7-Zip [64] 16.02 : Copyright (c) 1999-2016 Igor Pavlov : 2016-05-21 p7zip Version 16.02 (locale=C.UTF-8,Utf16=on,HugeFiles=on,64 bits,16 CPUs AMD EPYC 7402P 24-Core Processor (830F10),ASM,AES-NI) Scanning the drive for archives: 1 file, 25718499520 bytes (24 GiB) Listing archive: Virusshare.00075.7z -- Path = Virusshare.00075.7z Type = 7z Physical Size = 25718499520 Headers Size = 5553984 Method = LZMA2:26 7zAES Solid = + Blocks = 12 Date Time Attr Size Compressed Name ------------------- ----- ------------ ------------ ------------------------ 2022-04-08 15:35:50 D.... 0 0 Virusshare.00075 2013-07-25 11:24:24 ....A 46491 1790921472 Virusshare.00075/Backdoor.ASP.Ace.ah-5a8d21ec5ce193b660a3eb81c2014e6008ae1c4dd3d2f154926a1639444b86c0 2013-07-25 16:10:32 ....A 76540 Virusshare.00075/Backdoor.ASP.Ace.rn-3b0aa2a49484a8b6fa3ba1debf5a40f069c2fc35edc427ab386f77223f03317b 2013-07-23 22:30:36 ....A 76296 Virusshare.00075/Backdoor.ASP.Ace.rn-67cf41930483984bb918962da65de6ae5737178b898ce47f2232af6661606c40 2013-07-23 10:31:34 ....A 99751 Virusshare.00075/Backdoor.ASP.Ace.rv-f73ee199f57f533b91565ebb951dcf90d28c1253813bd6331933b302ae923533 2013-07-23 17:28:44 ....A 104919 Virusshare.00075/Backdoor.ASP.Ace.sm-e2395ed04e568cf6795b0808e6245045c79392b73b8afbda3054ab7e2cc5286a 2013-07-24 10:54:38 ....A 57153 Virusshare.00075/Backdoor.ASP.Ace.sn-2d9e99b8343c348ba221a88fae5f56387adcafa5b3a1abec12304f972772296c 2013-07-25 08:23:28 ....A 57136 Virusshare.00075/Backdoor.ASP.Ace.so-8dc04fabbdd1e345ac9d723ba934a391a7232b226be9a2cafea0159c67f4bd65 2013-07-21 04:41:36 ....A 59766 Virusshare.00075/Backdoor.ASP.Ace.sq-7ea6ae5b2f276e382674103432ad0e64d6e7541933126eddf11b713f4bb2fefc 2013-07-25 08:04:10 ....A 72955 Virusshare.00075/Backdoor.ASP.Akspy.e-6e6ba363c53629b288799971b762881dfec6b4a0d18e1c074b3ab24c90049d20 2013-07-24 10:22:46 ....A 63346 Virusshare.00075/Backdoor.ASP.Akspy.f-3ff4a2940990d303207dd6a0c1dee3dfb8863588bb9e98287eea91412c43291c 2013-07-25 14:51:20 ....A 63472 Virusshare.00075/Backdoor.ASP.Akspy.f-7ed3783f53355c5b0a32445306483fe49db6c38b9d65cdcf6cf7d04598147618 2013-07-25 10:19:48 ....A 26306 Virusshare.00075/Backdoor.ASP.Small.c-5ffa7d843468b2cd930c709c3516e3c0eef3e91797934a46f1928c276ac4d086 2013-07-24 12:08:18 ....A 1558 Virusshare.00075/Backdoor.ASP.Small.c-8778d72e5a5c58270fa895fcad7ec1d7ba72a5855c4ed2832693afd6110f20f4 2013-07-24 16:21:08 ....A 6971 Virusshare.00075/Backdoor.ASP.Small.e-5c045f7eea71b993dac445593cdecb483d72c944c824853532113257a67f8907 2013-07-24 19:02:54 ....A 6930 Virusshare.00075/Backdoor.ASP.Small.e-848e92da92100d1dc2459b8e7e99a7cb0c688015dda219586729d397fd0e2b57 2013-07-25 01:08:14 ....A 3447362 Virusshare.00075/Backdoor.BAT.Agent.k-56733202f2450a410982b80dfe1a430020ef06c21f36b2d9f0545d949ef0eb09 2013-07-24 04:46:14 ....A 1246208 Virusshare.00075/Backdoor.IRC.Agent.l-7bde594798ca157ecfcf71261879abdd6ac98dd74dff08f8332564bf0611c0f0 2013-07-25 13:46:06 ....A 13816 Virusshare.00075/Backdoor.IRC.Agent.q-6bb5e7ea013d5d0f8c8825335da8ca2772b5eb329f0e7dc92207ebeb8c5a5cb4 2013-07-24 15:30:52 ....A 25259 Virusshare.00075/Backdoor.IRC.Agent.q-8701f2b413356b3674d7ab4ffdeab24cc3acca06216f2502b54edfc501dedcd7 2013-07-24 14:34:36 ....A 260 Virusshare.00075/Backdoor.IRC.Agent.r-1ef621764a48d5beed0f47a01695b1da31e93909880946e726cf47e17d5d7cee 2013-07-25 01:58:48 ....A 2866 Virusshare.00075/Backdoor.IRC.Bomber-4cb198de2aa960fe0123dfcbbf67ba8f3bbd98cfaeecde77db59af3f75b9d80e 2013-07-24 22:21:58 ....A 9451 Virusshare.00075/Backdoor.IRC.Cloner.ae-3fc269f1af8541ced6f4073c29e4851de256e8b113abb67a458fa788c89e653e 2013-07-24 11:15:34 ....A 7617 Virusshare.00075/Backdoor.IRC.Cloner.ae-4aebb68566c70b3b5aeb5211e4f7110191f445c3b4b7d429d189f98f4ea94b13 2013-07-25 02:03:04 ....A 7676 Virusshare.00075/Backdoor.IRC.Cloner.ae-7bef2a9cf6044c98c7d6576b66d78730723d3ad4d97d70e6ffd7f52a4e7803a2 2013-07-24 17:50:02 ....A 132769 Virusshare.00075/Backdoor.IRC.Cloner.k-69be0cdbda49e610ba4d35da1143fb8d58db697f3dc2b9c35ffd0613fe223835 2013-07-24 05:42:34 ....A 11102 Virusshare.00075/Backdoor.IRC.Flood-66b2cd626dc2736b63d618b2daac6c43367fcc4dd967deb30e4cd75499f16ced 2013-07-24 16:27:08 ....A 25304 Virusshare.00075/Backdoor.IRC.Flood.aa-48aeca141d320cac1cf9019a16325f24c888e6815c24b1408bdaba5393a35e30 2013-07-25 08:40:06 ....A 3508 Virusshare.00075/Backdoor.IRC.Flood.ay-6e491c64d57199c89e07e3e40c78da0328ed2c8e2e4c2c47c16c8cc35577c606 2013-07-24 07:08:42 ....A 2705 Virusshare.00075/Backdoor.IRC.Jemput-6666e363cc60f9fcfcbe823533941a59a97f9b4d09b8e50e5c3e31d65975824b 2013-07-24 21:47:04 ....A 1901250 Virusshare.00075/Backdoor.IRC.Kanallar.g-466d4ab47b450ed92c1b64ac4830efd6d779d6c67a92c8bdd75cbb68bd590f91 2013-07-23 18:54:20 ....A 2847813 Virusshare.00075/Backdoor.IRC.Kelebek.ac-769019e243e15b8e76f8ce30d48281b7062535c695d30e8900ba3523c70d2ad8 2013-07-24 07:15:44 ....A 110476 Virusshare.00075/Backdoor.IRC.Shiznat.b-882395b25a08f09c496c6936f6155080a8886cfd63efd78dcb2fad4fe63b6753 2013-07-24 09:28:26 ....A 423424 Virusshare.00075/Backdoor.IRC.Yobot.10-7aa790687401bb0b4bb84dfa8579c613518c0c7894de137639d5f4541a438a12 2013-07-24 19:54:04 ....A 3126 Virusshare.00075/Backdoor.IRC.Zapchast.zwrc-4c8eada38f464d027e0dd7693837c42775ded4cb4c796a7aab520987ffceb428 2013-07-24 20:59:12 ....A 3785 Virusshare.00075/Backdoor.IRC.Zapchast.zwrc-6b051e1401ca129e50d430201778ff5e3ce184b747eb8b52291f4943753632b6 2013-07-24 11:45:06 ....A 8754 Virusshare.00075/Backdoor.IRC.Zapchast.zwrd-690ba066e17020063cf2e1479eab07b49245c4edbb61b0fa5f61a49ec5aa90aa 2013-07-24 14:36:00 ....A 2589 Virusshare.00075/Backdoor.IRC.Zcrew-8675c770543e25252419747964a73e9c92622ed2c60d748288d74bb2e3083721 2013-07-24 08:23:44 ....A 37819 Virusshare.00075/Backdoor.JS.Agent.a-8376db7da2a268a1702f8cd6b166074efd9b6c4dac321de59268719b0bc0b286 2013-07-25 07:43:20 ....A 6478 Virusshare.00075/Backdoor.Linux.Bish.b-4fb5e9f521322fd770557a3e62288937d863adbbccce8a598663fbe60f2f70dc 2013-07-24 17:33:08 ....A 1513472 Virusshare.00075/Backdoor.MSIL.Agent.bfa-2e521d1b7372318152d4204b7471c1926eb363e732e0e1177470bc71fe9ac03e 2013-07-24 14:53:44 ....A 684032 Virusshare.00075/Backdoor.MSIL.Agent.bfa-8c323453418716b97cd6f7e644209370aecce2a171bdbf73f2a9800c8c61f844 2013-07-24 20:04:40 ....A 270848 Virusshare.00075/Backdoor.MSIL.Agent.bni-39dd3023137a6b3acbc90c677d8691a89aaa275a5cfde498c93b067e98129f82 2013-07-25 08:43:52 ....A 36864 Virusshare.00075/Backdoor.MSIL.Agent.bst-6dbc102709a45a71dfabca28fe56110e319ac80f21d4de62bc9fcfb974f9134a 2013-07-19 22:54:14 ....A 5287937 Virusshare.00075/Backdoor.MSIL.Agent.ett-ab61d6d6673f2fafe7ae59848f6caf6593109b1fcd5674447f307af697f2ab6e 2013-07-19 09:17:24 ....A 475144 Virusshare.00075/Backdoor.MSIL.Agent.fwq-ac7ede5cfa37d76e595c48ea79813b5a4cbcaadb4374bb5dcdd875044e17e3aa 2013-07-23 11:44:14 ....A 88064 Virusshare.00075/Backdoor.MSIL.Agent.gej-5fa80ee20c66fbc368e5f499e019ec3e243e703381b2c6535a3525297d9b0f70 2013-07-19 23:22:02 ....A 125952 Virusshare.00075/Backdoor.MSIL.Agent.gga-8f238e7b8b736299145b72a64a12ba3d470df192fc9f497ee166c97c85074a8c 2013-07-23 05:20:04 ....A 126464 Virusshare.00075/Backdoor.MSIL.Agent.ggv-6f7eef3a8c1703498f6dea681e4246385e2155eedf3bc1df4cae56f527b61cd3 2013-07-19 08:17:46 ....A 125952 Virusshare.00075/Backdoor.MSIL.Agent.gjs-8d7384f616bb66d995dd0ce06cf45ea2b959d8b80bbf7f4d0b5a0995193a627e 2013-07-23 22:10:02 ....A 336008 Virusshare.00075/Backdoor.MSIL.Agent.jt-2b304b95e3773439c03f8a116baea984af4662fe48bfb4249890d418a9f2b08f 2013-07-23 22:49:40 ....A 335872 Virusshare.00075/Backdoor.MSIL.Agent.jt-5b1f6d22592c442cc0268848f8b612078285cc48a31e6723724063890588896f 2013-07-24 06:34:48 ....A 32768 Virusshare.00075/Backdoor.MSIL.Agent.jt-76345ffb94e98f4baecd531692a413cfe85670338dcec83a16b06137793d62ec 2013-07-25 08:23:16 ....A 259250 Virusshare.00075/Backdoor.MSIL.Agent.ju-4ff7acf185bf630db685afc9c0b2238f3d42c120f7af95844d714890fa0c51e9 2013-07-25 06:13:00 ....A 110080 Virusshare.00075/Backdoor.MSIL.IrcBot.ko-7794fa3bbd8c465129106ee4d9226e6d4240be2f83c1929888df3ad2a4d8beb9 2013-07-23 13:00:50 ....A 107008 Virusshare.00075/Backdoor.MSIL.IrcBot.qv-3fa883b2737f8fdec7487de7c3131d8423f20e2e833228ff262e9700c6f1bea9 2013-07-24 08:59:06 ....A 31232 Virusshare.00075/Backdoor.MSIL.PHPBot.a-886c80db887c9172c7ceb635ecf9c667b9f640ca0f197e5a54dcf193886be684 2013-07-19 05:08:44 ....A 36864 Virusshare.00075/Backdoor.MSIL.VKont.acm-8d1c48f171b48ea8aabb255358863b30dab67e7f181672162827352e4bfbe7cb 2013-07-23 09:40:52 ....A 23040 Virusshare.00075/Backdoor.MSIL.VKont.afi-6e7350b71e45a3586b8024a8ac0cf61c15b9666b3d25486004a87b4bb40c384e 2013-07-25 13:31:20 ....A 134144 Virusshare.00075/Backdoor.MSIL.VKont.py-372cb76c4a320a2b277e2c451c1be76f6676bf3af36597c3f30b6111108b9546 2013-07-24 12:16:22 ....A 428276 Virusshare.00075/Backdoor.OSX.iWorm.b-81495ce458e33ed48e4dfeabcf7163a21c764eb3f3d2d75862df6bc178348b3f 2013-07-25 10:20:02 ....A 39441 Virusshare.00075/Backdoor.PHP.Agent.dy-7f15564b8b2f7adfd960b660fb417e7cdf53bb9c0077fd5c438680b14428cd24 2013-07-25 13:19:20 ....A 884 Virusshare.00075/Backdoor.PHP.Agent.hc-2c94565e94b7fbd457a83215a76061b302eac8ad00f33bbf215e41fa3776da57 2013-07-25 00:27:34 ....A 195453 Virusshare.00075/Backdoor.PHP.Agent.ib-776afe40d3e6e0de31e0e25e5d1ffc6aa8a88d5b1a4aa016278820c7154955fa 2013-07-25 14:51:18 ....A 3181 Virusshare.00075/Backdoor.PHP.Agent.ij-7832da208a8b9eb794df10832b3a9422a0d5fd3524a57eeeec770dfb8ca094f7 2013-07-24 01:08:16 ....A 3090 Virusshare.00075/Backdoor.PHP.Agent.og-5ac587615f365c451235a025367c297a2edf509b6aed83bea453931ad0f4eba1 2013-07-24 06:42:30 ....A 15011 Virusshare.00075/Backdoor.PHP.Agent.oj-2c7e937941d357df3fdce32ca56e21bd3ebd30aee78bbe7e50cb5125a6d31c91 2013-07-24 05:19:20 ....A 2088 Virusshare.00075/Backdoor.PHP.Agent.pm-7b96e32452bd06706099ba99c99b450d4f095c3f05e7cba2147554d382239ffe 2013-07-25 14:48:46 ....A 8285 Virusshare.00075/Backdoor.PHP.Agent.po-2f7aac5e50d7d8a21be9d829b6105bd4f8745394d7582541037476a2cf5f279b 2013-07-24 16:38:14 ....A 162050 Virusshare.00075/Backdoor.PHP.C99Shell.a-4d1ec49966b5df2d5dd15d699060382449188e5972162d3fd5cfdaccf736ae99 2013-07-24 00:46:36 ....A 173818 Virusshare.00075/Backdoor.PHP.C99Shell.cn-4b163f9e53afdb5a040543254544402d04e6602380df94d0e624a74da3677d86 2013-07-25 14:28:30 ....A 193879 Virusshare.00075/Backdoor.PHP.C99Shell.cn-6855674a74388b38a1aad8073f7d3aecc0bfc1c75f2571201299c274c5d95665 2013-07-24 13:42:28 ....A 190186 Virusshare.00075/Backdoor.PHP.C99Shell.cn-77322f41e9c3011fa2fd654c1f96b2486db6f2d45a7216d4409dc6e8b3fa0902 2013-07-24 16:41:14 ....A 73742 Virusshare.00075/Backdoor.PHP.C99Shell.ct-58ed77f48ab792e0a82722fbb88addd54a3138290d4dbe03d202883404001ec5 2013-07-25 01:45:24 ....A 163189 Virusshare.00075/Backdoor.PHP.C99Shell.et-8641e37fabbbb811cdbde1ba376edb4689b5e1eb7f0c48b9bc5ce052bb7ca8f7 2013-07-25 15:46:12 ....A 190252 Virusshare.00075/Backdoor.PHP.C99Shell.ff-2f261a8fc518cdb3051a4a66b7abf4592f2ccb7e706bec08089c7498ad4816de 2013-07-25 06:38:56 ....A 190537 Virusshare.00075/Backdoor.PHP.C99Shell.ff-4aaee3ce1b1ea7e02c6cb4942e81f5d8d39e192ecfdf47c9c7e72c2a8c354e4a 2013-07-25 13:41:38 ....A 173480 Virusshare.00075/Backdoor.PHP.C99Shell.ff-580a1f2d70dccd689a31fbc68f2112273d7f4ff55c6b17af6690ac30c859b95a 2013-07-24 18:13:08 ....A 194818 Virusshare.00075/Backdoor.PHP.C99Shell.ff-5f54953481f4f38133d2ffb01ee2e6b7126b43271e6b00e9491887375e8fe1ec 2013-07-23 19:54:28 ....A 193681 Virusshare.00075/Backdoor.PHP.C99Shell.ff-6c19b4fdabe76fc3b071d1e365a2a0cb63b85c63f583a4655e0ba5377df27155 2013-07-25 08:16:02 ....A 194142 Virusshare.00075/Backdoor.PHP.C99Shell.ff-7de2c728800325870a53657af4582a6462aa283fcb782a23cfe408e7148d133a 2013-07-25 06:40:12 ....A 172135 Virusshare.00075/Backdoor.PHP.C99Shell.fo-3c4ae4059bd38e5e53f8e8da49cc8dd8f57ccfde3796b3c76b361dcbc479aa15 2013-07-25 10:00:58 ....A 318245 Virusshare.00075/Backdoor.PHP.C99Shell.fr-7ee987d4e4da6dc5edc9c0a0736d29857e42b9c7e4c07a982dc02f897d36f32a 2013-07-24 20:27:40 ....A 16336 Virusshare.00075/Backdoor.PHP.C99Shell.gm-3915a2b5c8c6e7ed5cca0e32bed285709f3cab16ed8e1bffad4dce5d1eb59dbd 2013-07-24 00:58:00 ....A 19420 Virusshare.00075/Backdoor.PHP.C99Shell.gm-3a66434436704446ed6d4ad511c7afb22323dee2e9e8a9fc645406809d608cf6 2013-07-25 02:17:28 ....A 82654 Virusshare.00075/Backdoor.PHP.C99Shell.gm-487408893974422dc133ebc24ef2514443f0bbe276d2cb844b4eb7f5b45050df 2013-07-24 21:11:56 ....A 18608 Virusshare.00075/Backdoor.PHP.C99Shell.gm-5682f43fad6864036d014a1b23c6e889f2d073bb3d4656913b753ca35ab55c8d 2013-07-25 08:36:48 ....A 30599 Virusshare.00075/Backdoor.PHP.C99Shell.gm-5f82d706a9099fe39d84fdd706cf6803ccbe3bed8986e78df630a0895b04607f 2013-07-25 07:45:08 ....A 21822 Virusshare.00075/Backdoor.PHP.C99Shell.gm-6d73546d5ea41bac4d4d679cd20268e598b44df91ffce8d000f931b5c29cf6d5 2013-07-25 11:13:22 ....A 109394 Virusshare.00075/Backdoor.PHP.C99Shell.gm-6e32271fabdf8afd3572e5bb3de0d6b0e24c83919d30a32ef73cb8fd1f3540c1 2013-07-24 11:31:00 ....A 23525 Virusshare.00075/Backdoor.PHP.C99Shell.gm-752498ed50ffafff1520847c5d471ffb1e82836112717eaa494163993d89955c 2013-07-24 22:57:12 ....A 102632 Virusshare.00075/Backdoor.PHP.C99Shell.gm-7a5400f68f307c00f44e6df9e25bb93f66bdf716794ceec16a3a5463ffacbca5 2013-07-25 01:09:56 ....A 100187 Virusshare.00075/Backdoor.PHP.C99Shell.gm-7c5906f5352d5d7b770817ca80b4ff6eb74c9529602ae893bf11eadb5a8a93f9 2013-07-25 13:39:06 ....A 20910 Virusshare.00075/Backdoor.PHP.C99Shell.gm-8094d57603cc370cd19d4b5d4122426405e03da420c11638a4357c070ca23cd2 2013-07-25 09:11:52 ....A 18007 Virusshare.00075/Backdoor.PHP.C99Shell.gm-8db6b61e4bab26efdfd02945d6b43c26c406b315665c235a9add6c55223dec98 2013-07-23 22:18:08 ....A 153951 Virusshare.00075/Backdoor.PHP.C99Shell.hk-3c5b1d1a9df9734372dda35420b7374ba3993e993462368b35bd11c1b334a68c 2013-07-24 04:04:16 ....A 36044 Virusshare.00075/Backdoor.PHP.IRCBot.al-4f1b6a5ca589f6df0dbf19fb470d41148654bbe7ad82ef6dea7bb90d4ccbf527 2013-07-25 00:08:42 ....A 31358 Virusshare.00075/Backdoor.PHP.IRCBot.ef-2d3762c69b24b5728b64fcd139c2c7cf210f4a48107d6598dec3ad5d5b646b51 2013-07-25 12:17:00 ....A 33157 Virusshare.00075/Backdoor.PHP.IRCBot.ef-39a3fe27005fccc13349f35c29617e0193cd6ce8b76f5bc8a3a78caf7c2f0dec 2013-07-25 16:00:20 ....A 35088 Virusshare.00075/Backdoor.PHP.IRCBot.ef-6748b09facbfec3d413c389a010dc5d6ee9541815e984b8cb371766441f2ef51 2013-07-24 15:15:28 ....A 47083 Virusshare.00075/Backdoor.PHP.IRCBot.gg-1e5888e3c8ec08cca53e588f4cb25f15e4b6d4e8917237a62c7106a3077bc38d 2013-07-24 23:12:30 ....A 64352 Virusshare.00075/Backdoor.PHP.IRCBot.gg-3df06807f377ebd094bc7bc04ae66f4c7d3ff9eb301de1731fe49f043c92a1c5 2013-07-24 18:23:56 ....A 36142 Virusshare.00075/Backdoor.PHP.IRCBot.gg-3ee7627becda8dd5f033b4ad0093662376a89a8a76e74359ab3456c1de92b61c 2013-07-25 00:17:26 ....A 43623 Virusshare.00075/Backdoor.PHP.IRCBot.gg-67cdc8a1fcad463a426ee98da0b329a8b6fad03a9991202211c25d0b4ebc3ef9 2013-07-24 22:15:28 ....A 43512 Virusshare.00075/Backdoor.PHP.IRCBot.gg-6ac302ef61518a6b84bb3c60096c3e7bf79bb9524f7e651fc3b12d5a9768adb4 2013-07-24 12:19:16 ....A 36617 Virusshare.00075/Backdoor.PHP.IRCBot.gg-78b281533d4bc9ec75efdc2175f49c3ac18937de2a0c4a0cee298d83870b48c6 2013-07-24 13:36:00 ....A 57890 Virusshare.00075/Backdoor.PHP.IRCBot.gi-39e33bef0683873876be9805f8f72d1d6814fac544ddc2e11b0791d8b493f815 2013-07-25 00:55:22 ....A 58000 Virusshare.00075/Backdoor.PHP.IRCBot.gi-680082d406021a4cc342701d18d0070154d9677f858fcb4b90b9fad5294f2877 2013-07-24 12:39:46 ....A 53905 Virusshare.00075/Backdoor.PHP.IRCBot.hi-57aff537a5997845443fae9495bc57fc792f24fea0d7847fa5b8e0a9726e1cad 2013-07-25 10:59:22 ....A 35484 Virusshare.00075/Backdoor.PHP.IRCBot.hi-8cfedee8010a869fbf06c850094fb4bd3b17108a6c73705a4ecc568b05c97447 2013-07-24 13:13:24 ....A 16800 Virusshare.00075/Backdoor.PHP.IRCBot.jb-27671de2b846cdcb90f937038802bd098faa4334eed3922a32974c0c2dd67b1b 2013-07-24 19:01:56 ....A 151609 Virusshare.00075/Backdoor.PHP.IRCBot.jb-277fafd1eb2bb06d32e84fe7cea0d357e6fedda66462ab3d010d7307857c9919 2013-07-24 23:09:48 ....A 197415 Virusshare.00075/Backdoor.PHP.IRCBot.jb-2adc8e44ca69c9a24e06bcd4b3b925322614d186ba6e292974a69df5d7a041e5 2013-07-24 03:18:34 ....A 183952 Virusshare.00075/Backdoor.PHP.IRCBot.jb-2c353445776ff8aaa717129e0a568a8acbc1518bb3b02acc9a2aa8cc200488a0 2013-07-25 06:38:06 ....A 122905 Virusshare.00075/Backdoor.PHP.IRCBot.jb-3769b8b5f39b2f7de48f1928f6900953fc26797920c1132837770dbe904b4e6c 2013-07-24 23:22:44 ....A 197253 Virusshare.00075/Backdoor.PHP.IRCBot.jb-467616b72748523046e5f0c9020912b839922c8b4d72831eb43b4ecc1fe9ad8b 2013-07-24 23:42:02 ....A 183658 Virusshare.00075/Backdoor.PHP.IRCBot.jb-4e89118706c5b3260451f5618caf0b8355b0be8777b638002da6ff8de55ff5b8 2013-07-24 16:55:24 ....A 184474 Virusshare.00075/Backdoor.PHP.IRCBot.jb-58861b3ec7674167470871fd571283445ec1e12555920cf78a65570dde5d5d3a 2013-07-24 20:48:54 ....A 151411 Virusshare.00075/Backdoor.PHP.IRCBot.jb-5ae01c899473aa5005b492fddafbca58eed8e7977addd4769015085780c3a3f0 2013-07-24 17:54:54 ....A 152005 Virusshare.00075/Backdoor.PHP.IRCBot.jb-65605ef4da9ab2c53b53c6edbcadaa61333f620ce094ee24917631cfdb1e1067 2013-07-25 15:49:34 ....A 150199 Virusshare.00075/Backdoor.PHP.IRCBot.jb-77766bb88216442d65098cad3dc8276798bdb6f3974034d17b36bb543e494130 2013-07-24 02:15:18 ....A 199777 Virusshare.00075/Backdoor.PHP.IRCBot.jb-780d888e12bae6efc3cb9ecf09fc6ac7c8affdb6096eb9fe3452a26901495d66 2013-07-24 15:26:18 ....A 122885 Virusshare.00075/Backdoor.PHP.IRCBot.jb-7ab19303d1bbca6adbce566bdd440d2976a184470e18d69ee36225f075ad1541 2013-07-25 01:09:12 ....A 72725 Virusshare.00075/Backdoor.PHP.IRCBot.jq-77314a5433a1ea09c6bd99e8722b5f1636c295a568cddc9d7afda00448efbe45 2013-07-23 23:29:32 ....A 46699 Virusshare.00075/Backdoor.PHP.IRCBot.jx-4c7b1b8d66a18447ca1696d6e5d42d8dbc89fc8ef2b0617ea15a46a1dc7bd99e 2013-07-24 14:50:08 ....A 47272 Virusshare.00075/Backdoor.PHP.IRCBot.jx-59e430d6dcb67c376a450518df0556e8af5eb27d82d65b1b6c5fd85ff75e469f 2013-07-24 15:20:38 ....A 38629 Virusshare.00075/Backdoor.PHP.IRCBot.jx-5de1476e2cfeacab9785933bfdfb980353bd1966c16051ca128f99c4bcff4273 2013-07-24 16:25:18 ....A 32736 Virusshare.00075/Backdoor.PHP.IRCBot.jx-64e634aae50502827437adb752a8868850056dabbd64acafca80a95b2b64e14c 2013-07-24 22:14:26 ....A 34729 Virusshare.00075/Backdoor.PHP.IRCBot.jx-658f678e55909fafea2437ab036e1af49d849cce578132dda1efca4bc07ed071 2013-07-24 01:15:02 ....A 44489 Virusshare.00075/Backdoor.PHP.IRCBot.ks-838cffe0e657285d6950e1c854472d7ade9074e80e681e96c0bc6873432ff041 2013-07-25 02:50:32 ....A 104388 Virusshare.00075/Backdoor.PHP.IRCBot.lj-2a44e5d65afc3131cc43127ad54a7621e147b95829b658c6c6b8a72e982950ed 2013-07-24 02:23:44 ....A 112408 Virusshare.00075/Backdoor.PHP.IRCBot.lj-2bffdf4448816889d32c57d7b6cdc960129641ce84a4b971b83ff64409e31888 2013-07-25 01:52:44 ....A 128063 Virusshare.00075/Backdoor.PHP.IRCBot.lj-3bf68e419b5d6243a44ac71462cb50d6718b3720c4ebfebeff33b0ba2758af01 2013-07-23 22:22:38 ....A 46387 Virusshare.00075/Backdoor.PHP.IRCBot.lm-3f8735680628e98c19ceb542d5cf495606b203d0f9416587590d95428d60a351 2013-07-25 10:37:42 ....A 29910 Virusshare.00075/Backdoor.PHP.IRCBot.mp-2fa7b95b6d942ae07d635f5a74a8049ede5ecf926f1a7ef44adb1d7304d6f1dc 2013-07-25 13:08:48 ....A 57872 Virusshare.00075/Backdoor.PHP.IRCBot.mp-4a26bd70dbfe5ce7a0ef665a0a5f791e659d7f4cd47e72774fd64c497a130894 2013-07-24 20:50:12 ....A 57836 Virusshare.00075/Backdoor.PHP.IRCBot.mp-4e75ea88b90a2a1cdb86646cdddccc8b2b0d5bc0bdeb18ddeae50855f3cea727 2013-07-24 11:25:04 ....A 57910 Virusshare.00075/Backdoor.PHP.IRCBot.mp-5946aa3c15084e1bda909dd9985d51c8f0efa6605b9ec0ddce9736f266517ac5 2013-07-24 21:28:12 ....A 73737 Virusshare.00075/Backdoor.PHP.IRCBot.mp-668d1b204e2e30dff85950e0b6cd50c92ccf5787656051f31a4d497c6747ceb4 2013-07-25 10:13:40 ....A 6335 Virusshare.00075/Backdoor.PHP.Mailer.d-8d51803778b410f9deea7dfae4919523fd7a54576c1240a455b2dcafcf6b0d66 2013-07-24 05:27:42 ....A 14677 Virusshare.00075/Backdoor.PHP.Pbot.ai-3ec052c7d4ac98586dd3788f03131ffd54c74ed4f8c80d5e3bedf0dd0ce35cb8 2013-07-25 06:07:16 ....A 15057 Virusshare.00075/Backdoor.PHP.Pbot.ai-7bdc13d04fb309358f9987eaf0f19430e52ade5db9581d61d36c9172bb6d4308 2013-07-25 12:52:00 ....A 17048 Virusshare.00075/Backdoor.PHP.Pbot.al-5e9ed1a1054031307e2d7bb22c453f5ff544582a4a4ba5d33e5e7df0186e66ae 2013-07-24 05:54:38 ....A 16282 Virusshare.00075/Backdoor.PHP.Pbot.an-2df54af6fc2a43aa410968214154b7c9714f4e445626b47a929d320aebbc8cee 2013-07-25 06:25:04 ....A 21151 Virusshare.00075/Backdoor.PHP.Pbot.ao-49fbbb44f83ca7ea06aa598332648bf5046475bae222ee3fcb2a58ee798e3e10 2013-07-25 11:25:14 ....A 37063 Virusshare.00075/Backdoor.PHP.Pbot.as-5e9caae94c6677a2c199e19129e9c95095091f7ecdeab7cb9d4792df07bc8e3d 2013-07-24 16:15:06 ....A 17734 Virusshare.00075/Backdoor.PHP.Pbot.be-66f6f83003b2dac43cde0c36e1599f1eb7b2521c6fbd09cc8c6296f060ed97b0 2013-07-25 08:39:02 ....A 17060 Virusshare.00075/Backdoor.PHP.Pbot.be-7e1d4d04f74eed895b8edddef2fa15dd01f298e439e38322a2d065b4727fd498 2013-07-24 16:55:34 ....A 17594 Virusshare.00075/Backdoor.PHP.Pbot.bf-26b1517ec22beace37feec82ed5244b0a45e2e9c9fad27d92e5fddcc29d67bf5 2013-07-23 22:20:58 ....A 25209 Virusshare.00075/Backdoor.PHP.Pbot.bg-66a6713a22ee81a04b1c72ca1dafa964c4354a96da6848617224da16f5bf352e 2013-07-24 18:31:12 ....A 28538 Virusshare.00075/Backdoor.PHP.Pbot.ca-6bf9a38e6bd527aa1c88779c843afe2dd225f31e8e41893df41be72b5a2c145d 2013-07-19 15:10:24 ....A 22038 Virusshare.00075/Backdoor.PHP.Pbot.ce-f280be39faf2ca7030ee221bd46d03bce918b8e3a08248c0cdc11322cec7df69 2013-07-24 10:08:06 ....A 34812 Virusshare.00075/Backdoor.PHP.Pbot.d-87d6c853e962fdba6b9a35403d06df5524a454b472668c8eab176ed2f53a0621 2013-07-24 19:55:28 ....A 17676 Virusshare.00075/Backdoor.PHP.Pbot.g-1dc48b2d8521b6e8a64c631526ac41e6defa51ffdd6c7fc833078b06f0ab9c5f 2013-07-24 11:28:42 ....A 17674 Virusshare.00075/Backdoor.PHP.Pbot.g-2b2682502cff8f056b2c82bbe0fabb83a6ddfbee709461a50d70ef22aa7e84f4 2013-07-25 14:06:32 ....A 13484 Virusshare.00075/Backdoor.PHP.Pbot.g-3bb7fbad331f5fbd8da97986f148cb421efb450e041c4fb22396623179a45538 2013-07-23 23:22:06 ....A 13530 Virusshare.00075/Backdoor.PHP.Pbot.g-66b38d846dbd0db65943f6dfc3ddc353b695d2abb7ee6c920c2b87f8d0ad961b 2013-07-24 09:21:46 ....A 21200 Virusshare.00075/Backdoor.PHP.Pbot.g-67be027d75810e376f0fef6a00d3fac54c550822ea7988cc76d344693cfba375 2013-07-25 10:16:46 ....A 13543 Virusshare.00075/Backdoor.PHP.Pbot.g-6debe362b0e4d49435e26b8e8255f24e12a0d2997d30ef00af5b46bd37170c10 2013-07-25 14:35:44 ....A 21075 Virusshare.00075/Backdoor.PHP.Pbot.g-74f9266f10ba7ad2d055212d59f0bccc9b0d337b68fcafa825d9793887d4c08e 2013-07-23 22:59:22 ....A 23264 Virusshare.00075/Backdoor.PHP.Pbot.g-82e52c125fa900f1454e877c32b576eebcac8fcc4d9349a3878f2b6380560803 2013-07-24 23:20:02 ....A 22504 Virusshare.00075/Backdoor.PHP.Pbot.g-84c80a443e282395c908556175f797dfa344f61ff2fc8b04aaf08d64d01f125c 2013-07-25 01:39:20 ....A 28061 Virusshare.00075/Backdoor.PHP.Pbot.g-89d387c8cc0c92a4c0b36496797c42fe38867b14ce5d2ac42400177503df0814 2013-07-25 15:55:12 ....A 23387 Virusshare.00075/Backdoor.PHP.Pbot.g-b4c86eb6cb95b2d622538bc0e708d95fefaf7346724b721944b3c73a889ecb54 2013-07-25 11:17:20 ....A 14984 Virusshare.00075/Backdoor.PHP.Pbot.u-4ffc17221646cb7d627814b195b08dba1e7735a10ca6851d3319f76e7ae968b2 2013-07-24 20:47:28 ....A 17632 Virusshare.00075/Backdoor.PHP.Pbot.u-87ecf762e4f934797dffefc0942bd54d2b6d3278a5f6e2d3664ef11b58e0ca52 2013-07-24 07:50:12 ....A 164041 Virusshare.00075/Backdoor.PHP.PhpShell.by-6be9610eef23ff4713ca1caa8d40782b5452a65c7d4814d6b20718498159a878 2013-07-24 20:59:16 ....A 4522 Virusshare.00075/Backdoor.PHP.PhpShell.f-4cf585ed6e4aa466f3d0e3ee553b44e04907e250b71d014287d21af8d2f89ce7 2013-07-19 16:45:04 ....A 95914 Virusshare.00075/Backdoor.PHP.Rst.aw-7ea05fcaa7374f4eca45b7b99bbdf424940a770635e44320e6a7a013b06ceeb7 2013-07-23 16:14:28 ....A 47261 Virusshare.00075/Backdoor.PHP.Rst.co-420f76a5fd87378fcb7ffb24164c4159418b1e22bec1d4df87b83009dad73231 2013-07-25 11:07:16 ....A 87435 Virusshare.00075/Backdoor.PHP.Rst.f-4f96c2f5e2fafd9fc1d31c7be24c9b8af0849cbdfcefc1da2b47b0b922caecbb 2013-07-25 00:47:08 ....A 3981 Virusshare.00075/Backdoor.PHP.Small.be-771273368dfbdb07091d63c3cab07cb05c4b6fa18114aaadff4db21d277ed3c8 2013-07-19 17:14:56 ....A 27265 Virusshare.00075/Backdoor.PHP.Small.bu-0ee270a1f181ce3f6a4d7b556f1ad4342b81312773fa3b0fa0709a888e0afa65 2013-07-24 23:55:22 ....A 14830 Virusshare.00075/Backdoor.PHP.WebShell.bb-470747e640f55331f99d245b4f6627992c07877a4778fde0fe84e6f04cdb44b5 2013-07-25 08:01:18 ....A 3471 Virusshare.00075/Backdoor.PHP.WebShell.bb-7e2474eaa85d563b9750024b610f230a504a4c0d8577005e54f632818a4b6021 2013-07-23 17:24:52 ....A 7554 Virusshare.00075/Backdoor.PHP.WebShell.ce-e2480ce19d9e09789e50278902ba51e5952e5f81a11738ff3a296068835b8943 2013-07-19 04:55:34 ....A 5064 Virusshare.00075/Backdoor.PHP.WebShell.cx-7d40a5edca4003160d7fd3b6ccfb04fff8bd7f796fb4681ee8e7539e4b53867a 2013-07-24 09:47:24 ....A 154594 Virusshare.00075/Backdoor.PHP.WebShell.dq-79e7beb127673215bd7f6d27e27abfb66ff0acb08fcaafc32fa97b6e53b349c5 2013-07-19 22:11:08 ....A 14878 Virusshare.00075/Backdoor.PHP.WebShell.eh-94de9f2cd262c0e4b215fbbcdb4832120f9ed2220c32e9b8eda57a3b11e36048 2013-07-25 15:10:32 ....A 48647 Virusshare.00075/Backdoor.PHP.WebShell.gs-4ef7b736ed8cb728343780c8e4e76232d7bb49bd9f880107516d3bb795e331ff 2013-07-25 15:04:00 ....A 66275 Virusshare.00075/Backdoor.Perl.IRCBot.fv-57f7709d39fa1d8b43a41025c1902d4f1438274a1042acf7beeadf09190c5a4d 2013-07-24 10:58:42 ....A 47244 Virusshare.00075/Backdoor.Perl.IRCBot.h-668d401a2eebd403db8a994a41942498b281dcc8bfcd025fe25d3f3cdbcbc2d6 2013-07-25 08:16:42 ....A 47251 Virusshare.00075/Backdoor.Perl.IRCBot.h-7e4a22a7f4b2468d326fe156155fcb858cd8caa5036163a55b76fc5ba0c92535 2013-07-25 08:35:08 ....A 47224 Virusshare.00075/Backdoor.Perl.IRCBot.h-8d4360affd54cdc1b125f019712506b2dac79fda0d474614d85ec2b27124483d 2013-07-24 11:24:16 ....A 64404 Virusshare.00075/Backdoor.Perl.IRCBot.ij-58d693c3e882169d5e2b2ec82d2339458db37d7141bc84f410992d4c95667abc 2013-07-24 11:48:52 ....A 5009 Virusshare.00075/Backdoor.Perl.IRCBot.io-7711ab03d05103889454aa34098f4c47073b94647a0bf39e86a61aa7ff7a6cbc 2013-07-24 16:57:10 ....A 53907 Virusshare.00075/Backdoor.Perl.IRCBot.iy-77a3d0de1eb2f7956f23b0e6685bdb4ec690e2de06fae911e706f22ef7fcc0eb 2013-07-25 01:19:38 ....A 17460 Virusshare.00075/Backdoor.Perl.IRCBot.kf-868ebc41c4a40fd83d02f93fc113f96a14748d1a3e575d446a9bd26afedf927c 2013-07-24 22:19:30 ....A 1502980 Virusshare.00075/Backdoor.Perl.IRCBot.kr-2f4e2d8802f82e4239abb1fc80f60646018c3d8f9cb2b8d4dd5e59308e8389e2 2013-07-24 00:48:06 ....A 32785 Virusshare.00075/Backdoor.Perl.Shellbot.a-2929d3a29e9048a1a22da23b92c74d0fcb5fbe254e5b27af8b54d6e288b2652f 2013-07-24 11:11:16 ....A 32785 Virusshare.00075/Backdoor.Perl.Shellbot.a-39449b8152f6ae8ef21d6f5f03c3dd09496967ca442da22f04b88a95da5519ab 2013-07-20 01:13:00 ....A 31601 Virusshare.00075/Backdoor.Perl.Shellbot.a-5aa4d3695514e130b6dd914d1938d7313e215f36936d1a98df902b9d87e5fd31 2013-07-24 21:31:58 ....A 29222 Virusshare.00075/Backdoor.Perl.Shellbot.a-5be8fce324468c4442d1718e9c19e4cbd93c8645393e987c3a5f106715b43ff8 2013-07-25 06:54:18 ....A 33376 Virusshare.00075/Backdoor.Perl.Shellbot.a-89feb618b298b2c1307cba4d4336d44e6993ddc6db1ef453da978f8b25478f91 2013-07-25 00:28:08 ....A 58602 Virusshare.00075/Backdoor.Perl.Shellbot.ar-7b45e01db65c3af408ac968116de752c0a3a279bd8669f219b064e07abccf7c4 2013-07-24 21:23:44 ....A 121107 Virusshare.00075/Backdoor.Perl.Shellbot.by-56e872b1439536faeeaf7535a3dca4961fe4796b3d18b34b7312caf6c71e1443 2013-07-24 17:05:32 ....A 121039 Virusshare.00075/Backdoor.Perl.Shellbot.by-78dd8bc4d43511841519bcb01c9b2e51ae6ef60047ff395a054d1845cf206567 2013-07-24 14:22:36 ....A 116625 Virusshare.00075/Backdoor.Perl.Shellbot.by-80e7ef6f76c5c31217fad9b57b57f359d7c62d678cc13231edb6f14d6bf259ee 2013-07-19 14:29:28 ....A 21684 Virusshare.00075/Backdoor.Perl.Shellbot.ci-6e0601e9c2ae78e9da0428641295dd7091228f6d08652e6a0dd42f9d9f020e57 2013-07-24 20:49:16 ....A 88720 Virusshare.00075/Backdoor.Perl.Shellbot.cs-4b9541a96b2dbf413281d65344ddf0eda48caaf9523cfcdc66dcfed263041ad4 2013-07-24 12:59:50 ....A 88416 Virusshare.00075/Backdoor.Perl.Shellbot.cs-4e21511bbdc602def4b48af02d49531e7318799857347a1fa8ea11a4e9521905 2013-07-24 23:32:42 ....A 89072 Virusshare.00075/Backdoor.Perl.Shellbot.cs-4e7a08cf10d21d097e7a7b898189b2d3174b4693b3ba3e94bda45fcc0b2b73f3 2013-07-25 09:19:12 ....A 115626 Virusshare.00075/Backdoor.Perl.Shellbot.da-8d4855125f7bff722891d39d2ba9334643d6945ea0cad6c3c060eefd2198ec1d 2013-07-25 08:30:46 ....A 25880 Virusshare.00075/Backdoor.Perl.Shellbot.db-4f7f6395c2156b8b95cad2443e9323c9b85d4fdc5bd798e367b0d6f8c1f8fc4d 2013-07-25 14:35:58 ....A 115929 Virusshare.00075/Backdoor.Perl.Shellbot.dk-3985751f8f07496880cf6b8124eec9184a1ad7bd16c9e0b9db642d8a5ccad4d5 2013-07-24 08:34:48 ....A 1235 Virusshare.00075/Backdoor.VBS.Agent.d-8924256de1fbc32bd318f5288d88588703989439731ad9a8b0477aebf6f4b047 2013-07-24 22:54:28 ....A 375296 Virusshare.00075/Backdoor.Win32.Agent.aaz-2f62ea9a6cfae0a804ce131f659f90a7d62fd9ffa62ed0e6a09192d661434b30 2013-07-25 02:24:48 ....A 133359 Virusshare.00075/Backdoor.Win32.Agent.abv-66a5e978ba61b091f905fe4428718db85afce580427c3f9bd8fecee17760b94c 2013-07-25 00:09:08 ....A 94208 Virusshare.00075/Backdoor.Win32.Agent.abz-4ecd8eda55099e6c64f9df4d6f12c77edfa611202c8e5e6320cc8f8517d3c2d5 2013-07-25 08:42:36 ....A 937984 Virusshare.00075/Backdoor.Win32.Agent.aezy-7e0fb092e30ffaedb3568e16cdb9e1bc208f920ddd2b2a0d4d12f552367ba0d7 2013-07-22 15:16:54 ....A 113664 Virusshare.00075/Backdoor.Win32.Agent.afbf-8da80f81b6e5929b9a80e34848bf2f37f581a62bab7f2985d48fd845f3349a25 2013-07-25 02:02:48 ....A 27648 Virusshare.00075/Backdoor.Win32.Agent.afl-8493d42c34ca268c82113a3bf01185205e063a743e9f2fc63b645b9d7b918457 2013-07-25 01:30:20 ....A 305159 Virusshare.00075/Backdoor.Win32.Agent.afxi-2c9894f0200e7ff498c90116b5e35bb3779072674f5dcb2438994cceb9348377 2013-07-24 16:48:16 ....A 577188 Virusshare.00075/Backdoor.Win32.Agent.afxi-4d5cdee7721e07f7e21b64a0fcac7ea222b835d9bb37ccde672fee0ebcd51f46 2013-07-24 12:49:52 ....A 602624 Virusshare.00075/Backdoor.Win32.Agent.afxs-5ac6ddbf97dce4059ebab985a3a7cc7dbf16245092cf0d684ce027c6c2f7a4cc 2013-07-25 15:12:46 ....A 109056 Virusshare.00075/Backdoor.Win32.Agent.afxs-85d43e60c8f048d3533142c9cf2549fd489f9dc9391e8a3d908b1d4916e31854 2013-07-24 08:06:20 ....A 83146 Virusshare.00075/Backdoor.Win32.Agent.afye-3d61c4a24ca2847ccd9b41a23cb8e4d8588c4a3cc33c9fd7432cc44e32eb1c89 2013-07-25 06:17:56 ....A 49152 Virusshare.00075/Backdoor.Win32.Agent.afzc-3cb60274b3ea7505dde8e787a71dbf538e1b50523a23a1dbe848f8557811acbf 2013-07-25 00:08:20 ....A 90112 Virusshare.00075/Backdoor.Win32.Agent.agbb-4dbf50e6d9a905d4eebc509d6dca31e819f42e40c24e7958f7a871e13ea7cf39 2013-07-24 14:11:16 ....A 79840 Virusshare.00075/Backdoor.Win32.Agent.agit-576f9835fd8241d1bea6c0f5d79a50fb9bc1f42a1779c9438b98a47867b9c517 2013-07-24 12:24:42 ....A 79872 Virusshare.00075/Backdoor.Win32.Agent.ahgv-370c2d7ccb39d37eee4d96fb62645cbe713e24ab54a8de729a507a77e9eea1b6 2013-07-24 21:57:40 ....A 73216 Virusshare.00075/Backdoor.Win32.Agent.ahgv-4f0249fb3ad92c2137a2f33c892958c4cc15845fd79d559dc3bde912787e2f83 2013-07-24 19:25:34 ....A 138752 Virusshare.00075/Backdoor.Win32.Agent.aho-6858822ff1f2cc08d1819dd5afbfb9df20503b16c3c86d520c92ceb008117599 2013-07-25 00:13:42 ....A 135304 Virusshare.00075/Backdoor.Win32.Agent.aiaq-288bc43e6d7e07a7c945fd267733ebb490a398d1086462463a630b3adc80f454 2013-07-24 17:25:10 ....A 50824 Virusshare.00075/Backdoor.Win32.Agent.aiaq-2caf4c4f51d4a24b6280ac2090c98fc5f8c5b5d091092b068bda7ef3d4dc5282 2013-07-24 08:34:06 ....A 536600 Virusshare.00075/Backdoor.Win32.Agent.aiev-3b84e1520e088fc3bfd55225044095d5c3f477a53f940680bfcd9b863afc93f6 2013-07-24 23:49:42 ....A 625361 Virusshare.00075/Backdoor.Win32.Agent.aiev-79f240902fdb43c836cbf8f8aa54c185a3abbc699ee05fd2008c44649f99aedd 2013-07-19 19:49:50 ....A 527069 Virusshare.00075/Backdoor.Win32.Agent.aiev-8ba93c446ef4704be978bc914d5c509b2fb1c4aec232822fdf6ed4faca3a8a2d 2013-07-24 08:07:50 ....A 144990 Virusshare.00075/Backdoor.Win32.Agent.aimn-2d24045f72193281d11e306f3e5ade708d6b935d3e7cc4c9e27dc4d379f6a4dc 2013-07-24 17:01:44 ....A 81920 Virusshare.00075/Backdoor.Win32.Agent.ainb-59bb295b1e204cbfd85b0621a3aff8f01a57f4f01b07447e5b5d01e03837ef76 2013-07-25 16:05:54 ....A 3784 Virusshare.00075/Backdoor.Win32.Agent.air-835c2fd623044a3ce55b211bc3915d7fb8966f81b0c11afb12e0ca4906d1e484 2013-07-25 10:27:12 ....A 1952 Virusshare.00075/Backdoor.Win32.Agent.aiu-8d19d4db4163251a42921a9f0b622bff951b470271ba5c699f694668e3840c22 2013-07-24 21:41:32 ....A 74752 Virusshare.00075/Backdoor.Win32.Agent.ajbw-381820b76a20d656a0066f65f0498b83ba4e6de9ff6a1ca1849113bc5e9b9e65 2013-07-25 07:47:48 ....A 74752 Virusshare.00075/Backdoor.Win32.Agent.ajbw-4ff130254af9b7d31bdd84d5f82c7e002163ba2711f00135d6a5d3e2def5a41d 2013-07-25 09:19:00 ....A 74752 Virusshare.00075/Backdoor.Win32.Agent.ajbw-5f9b6e4d4bfb94e279c63c7d1d2accf0805b32537ac948e7c3a9b0760d6acfd8 2013-07-24 17:30:20 ....A 74752 Virusshare.00075/Backdoor.Win32.Agent.ajbw-831f2b828f610696d18d6434d7d56c19ac3d8426c3e32f7027fa9ee590ed9fbd 2013-07-24 08:08:30 ....A 292864 Virusshare.00075/Backdoor.Win32.Agent.ajq-68451582cde2895f4ab167cd1c7273fc51eadd8e8cfa266d65b7d9a8b2c8bf43 2013-07-23 23:22:28 ....A 270336 Virusshare.00075/Backdoor.Win32.Agent.ajxw-4a88d9ae657c486460d03dd11dffa4935e422844bb68295711edcfca4bebbdd3 2013-07-25 14:34:12 ....A 135304 Virusshare.00075/Backdoor.Win32.Agent.ajzy-3886e09ce08c58ced8b5d166e9f8a3ce0125d66744b186bc3128b5148b055516 2013-07-24 22:43:28 ....A 45192 Virusshare.00075/Backdoor.Win32.Agent.ajzy-3cc60d3ff90601df81f00690d5ec06ef84165e3ffc9281fe9d6ad7f086525495 2013-07-25 08:26:36 ....A 44680 Virusshare.00075/Backdoor.Win32.Agent.ajzy-5f855363ec781e5931c33678fabf3432a5771ecd5786f92f860e2a3f794b6286 2013-07-24 00:06:28 ....A 120832 Virusshare.00075/Backdoor.Win32.Agent.akfu-4ac2b798b3a44d201280feb846e270325ef87fc83c955ead82dcc027ce5a1517 2013-07-25 08:23:32 ....A 53248 Virusshare.00075/Backdoor.Win32.Agent.akpw-6d7f81cd74a3b0b3e51e328cd57686d321860e9a8c6d2a7682762ed54feed08f 2013-07-25 12:10:20 ....A 190976 Virusshare.00075/Backdoor.Win32.Agent.aksn-1f56d5e7a22c2b767b000100d80dacc0f63a7a4a5039c67b015d205c8aa5c0e4 2013-07-24 23:30:10 ....A 562724 Virusshare.00075/Backdoor.Win32.Agent.aksn-5a5fbdc5f97da3d67df2e81f43f8a7ff00bbacebb8a8f469cfa4423e4aa75b66 2013-07-24 08:07:16 ....A 77824 Virusshare.00075/Backdoor.Win32.Agent.aksn-7b1b1068278f396fbf053720e3858929a119646fc8d5e9f3141a88f4ec93bb76 2013-07-24 17:26:48 ....A 243712 Virusshare.00075/Backdoor.Win32.Agent.alhp-6aa21e2a1937665a672c6f96c514541317ffabee2e007d12d35a34b2271247c0 2013-07-25 07:26:42 ....A 90112 Virusshare.00075/Backdoor.Win32.Agent.alo-38eb2c38e2d5a17465091e083005d27cf54707139fe64d4fc30d6114fd6e6a24 2013-07-25 06:27:22 ....A 379745 Virusshare.00075/Backdoor.Win32.Agent.alqt-48b1d03c4422684eeedbfbf2d35fa099e8d09a253d4a011c153ad554e23da60d 2013-07-25 05:59:34 ....A 93798 Virusshare.00075/Backdoor.Win32.Agent.alvu-3de98dc76c2fb4706f347f91bb5225af209c331566fef1147ce40392825bd246 2013-07-24 05:34:06 ....A 495616 Virusshare.00075/Backdoor.Win32.Agent.amg-2b635a33b79a2f07df11023e2893d0e09fd257bdf513526ae0644ddb72546ac5 2013-07-24 15:23:44 ....A 20480 Virusshare.00075/Backdoor.Win32.Agent.ansv-831e178b6586aeb281a95f9908c94d6030c0344b7404af065218cbbce0b0e766 2013-07-24 22:33:26 ....A 58882 Virusshare.00075/Backdoor.Win32.Agent.aox-8649c40781f261da086095e99960f5a849bed358c86ed378c5feb8367a3cad86 2013-07-24 12:22:42 ....A 28672 Virusshare.00075/Backdoor.Win32.Agent.aqqc-66281d29eec80c9a9823ce13c928d54eafcd8dadbd7ab95d73b053e04b807ba5 2013-07-24 14:22:46 ....A 1085952 Virusshare.00075/Backdoor.Win32.Agent.aqqr-37d0c0929cfeafa721426e7ef39b84d8ca0fddf7bf59db0b0793a10cec6f83bb 2013-07-25 08:47:04 ....A 167688 Virusshare.00075/Backdoor.Win32.Agent.arpo-7efad880730faa2403e4a23e6544324560f7b4fcc2eacb8937e4365f09dee159 2013-07-24 09:35:06 ....A 20787 Virusshare.00075/Backdoor.Win32.Agent.auvh-5b5bba0bb979a5fe09b23c312bd0c167d36262eb78bc70ec27f701517fbee863 2013-07-25 14:24:10 ....A 34741 Virusshare.00075/Backdoor.Win32.Agent.avmr-3fff898fe1ba2c3441633444b438e1071be73eb19134525cd8855d0bd0ff67fe 2013-07-24 18:25:32 ....A 54272 Virusshare.00075/Backdoor.Win32.Agent.avmr-77a58c2482d33a191c48d96bc8558564be6e546626f85de4c21bca1da664fc12 2013-07-24 18:38:20 ....A 54272 Virusshare.00075/Backdoor.Win32.Agent.avmr-797ce9b68ea638d41f04d32c9befc577c77424796d31c361b661109bedd429b8 2013-07-24 17:50:46 ....A 134238 Virusshare.00075/Backdoor.Win32.Agent.awdk-6a0b2f8cfc4b28630cb3fdf6eb12c590ca1ab3c838f174615abb6fe1cb3f8c7c 2013-07-24 05:23:30 ....A 176128 Virusshare.00075/Backdoor.Win32.Agent.awqp-58d953fbf4e9e0a9d556d61c0966e5e35334306b41a9f1085fb6a0ef900cbdef 2013-07-24 07:40:34 ....A 194560 Virusshare.00075/Backdoor.Win32.Agent.awqp-6cde974cf27fa657380e9401a5005386e42a56b8bedc3819f1ffa9b995488d2e 2013-07-25 07:16:58 ....A 377856 Virusshare.00075/Backdoor.Win32.Agent.awye-2e250e9826ecb81e1dd27e825eba6a192beab61ac26a4a19b63a15239477b195 2013-07-24 07:15:42 ....A 377856 Virusshare.00075/Backdoor.Win32.Agent.awye-796a1c658aa68e3c36c866bd7f7f4c0fe0594ca75caf398b5edc04a53e9f1c68 2013-07-25 09:07:26 ....A 419333 Virusshare.00075/Backdoor.Win32.Agent.awye-7f0683817b8d265092ab0a0dfe535d378ee2b73d32e220e38c7f79185c5efd87 2013-07-25 00:02:14 ....A 66048 Virusshare.00075/Backdoor.Win32.Agent.axel-27ee4d30676a717b1868bb824ab7a68d769d5d1ba8d0dfa0a6ad592bdc565db1 2013-07-25 13:26:58 ....A 290816 Virusshare.00075/Backdoor.Win32.Agent.axel-4c6051e8ec4c8b54dc038f7624b5b047eb76dbba47bf85cd651bfd661452f1b6 2013-07-25 06:55:10 ....A 718336 Virusshare.00075/Backdoor.Win32.Agent.axgv-38fa5bc9096e58bf03ea796bb18389f1021023cb74b6e08df60b8360af6f2d70 2013-07-24 07:14:06 ....A 802304 Virusshare.00075/Backdoor.Win32.Agent.axgv-6700acfba5c07662506929a8a9b029c3b6ad3ec98826592b42fc5c5af2a66e61 2013-07-24 03:44:18 ....A 833024 Virusshare.00075/Backdoor.Win32.Agent.axgv-68ac9cfd70f7070f2ac46688a4e4b2240318c0efec0ff6a4367c281e31e6f898 2013-07-25 01:36:42 ....A 718336 Virusshare.00075/Backdoor.Win32.Agent.axgv-74565b58d5a7dffca378d07345ff93cb77abe8fb2ec0ac3d5e3dac010c05610f 2013-07-24 16:42:04 ....A 939252 Virusshare.00075/Backdoor.Win32.Agent.axgv-79b9515d11d868e0f8e67f4ac6a6b5de535e79f2a00356fe79e2a082428d58e6 2013-07-24 16:03:44 ....A 647368 Virusshare.00075/Backdoor.Win32.Agent.axgv-84cc3e3871dcda1b7ea546b3b550568631fd9d98bfcf27486ae758775b1a8381 2013-07-24 12:58:44 ....A 655360 Virusshare.00075/Backdoor.Win32.Agent.axpy-49fdcf669133745bef72b45b234cb440717914efea55be059b782edc1b9832d7 2013-07-24 19:35:40 ....A 1154735 Virusshare.00075/Backdoor.Win32.Agent.aydq-2d8c8ea41d750388c0ff0db30617d9cfb41f60da8c747c25531d161efad9a4cd 2013-07-24 23:56:34 ....A 1133903 Virusshare.00075/Backdoor.Win32.Agent.aydq-38ded5208e7e9d3067ebbf9c69e72d20ab3cbcb82019a9aeb77ffbbf997caa33 2013-07-24 18:37:16 ....A 1132208 Virusshare.00075/Backdoor.Win32.Agent.aydq-3eda0a372d6e2976e43cfc1b52e8a3af7636dc7c0d2464001d1d9e57d0e77319 2013-07-24 17:27:04 ....A 1132206 Virusshare.00075/Backdoor.Win32.Agent.aydq-4d457a4a338a386fe865dd9543eec520ccea81d0ec5f014fc92e41b6ec86c572 2013-07-24 05:09:42 ....A 1141354 Virusshare.00075/Backdoor.Win32.Agent.aydq-5ba09bddc014c30ecfe7079087010434926534711363546f3ba74aff7ed0cbd6 2013-07-24 17:03:06 ....A 1154734 Virusshare.00075/Backdoor.Win32.Agent.aydq-68cd805d2065b33347afcb8a439d10d322d4179fbd7ba6145b00bba3ead5d04d 2013-07-25 02:03:04 ....A 1154662 Virusshare.00075/Backdoor.Win32.Agent.aydq-6bfc51c80a824e248a52065e245240f749a6ccc29c1bdc10cc15df1a5b3016f4 2013-07-25 01:40:38 ....A 1154734 Virusshare.00075/Backdoor.Win32.Agent.aydq-7582be8c674032bab1babec7802693648061d5ca19db1d237cedd86b4b754f6f 2013-07-25 08:45:10 ....A 1137489 Virusshare.00075/Backdoor.Win32.Agent.aydq-8d640006c8c1829aeeb7b9386a2eb5918679a5c01cbe0c6c372240c97fec07c2 2013-07-23 18:14:50 ....A 1106459 Virusshare.00075/Backdoor.Win32.Agent.aydq-b9a428ab0bb1109b43b026dfc275a6751f0e2412ec7a8367bbe01a3a82716569 2013-07-24 07:35:46 ....A 229448 Virusshare.00075/Backdoor.Win32.Agent.aymr-3e4faaf900cfe710ab1c437d96cdea672923f65b13395f4a3f80350fae6fee0c 2013-07-24 12:04:42 ....A 229448 Virusshare.00075/Backdoor.Win32.Agent.aymr-82b35b5f77a83170fd127da32b1f9981b22c465d35fd772673ff9fa72ba90b34 2013-07-25 00:48:36 ....A 229448 Virusshare.00075/Backdoor.Win32.Agent.aymr-884d9c70e84e6498e70508a3f77f4a344131cf669d55aa7fc0fad091fe969fe9 2013-07-24 11:37:02 ....A 37888 Virusshare.00075/Backdoor.Win32.Agent.azak-3e285fd1ca531c0b40aad0f53a4548c3aab5031775f373ecdb72311b848ae788 2013-07-25 15:42:26 ....A 36864 Virusshare.00075/Backdoor.Win32.Agent.azak-4653714c07a10381279ac6b56b7d0d34d6c3b9c3ea6a9976b47f2cc8243ca0c9 2013-07-25 13:38:56 ....A 37888 Virusshare.00075/Backdoor.Win32.Agent.azak-4e95ffc2562103c5a0018dcc82ce16e8d14563b2cf07a73f5f1407bbcc4efe25 2013-07-23 22:09:24 ....A 37888 Virusshare.00075/Backdoor.Win32.Agent.azak-5b1eaa287cb0c93d109620f6c8c248d6d8268456d76ab3583d2d344f13fdc3fa 2013-07-25 08:55:06 ....A 37888 Virusshare.00075/Backdoor.Win32.Agent.azak-8ca38ab908283674aa867f63cad7c1d3b2a0f667a038e2b39330f5f15d63a09d 2013-07-24 04:16:36 ....A 106496 Virusshare.00075/Backdoor.Win32.Agent.azcj-2e3b43ddba0391e3be24c80c968406e2a44831ce35b0accf1776018dcbf5ce40 2013-07-25 06:14:44 ....A 94208 Virusshare.00075/Backdoor.Win32.Agent.azcj-4881c875e2a0ce7f2a77c24257a20a45971d759b7c45afb53e26eaf1c33ddb5e 2013-07-24 22:47:46 ....A 77824 Virusshare.00075/Backdoor.Win32.Agent.azcj-69c278dc05f171b79f7eeb48a8fbf1a77ef0581512a22ebf615853c38b2b5fb6 2013-07-24 18:41:50 ....A 86016 Virusshare.00075/Backdoor.Win32.Agent.azcj-6b3a57a3cde625d545f9d898741827b0e37bf5b48e14b91469c7ea2a28e9485f 2013-07-25 00:27:10 ....A 163840 Virusshare.00075/Backdoor.Win32.Agent.azcj-6b86f8f962a609e51cecfb20cccf67f73d6868fbc9fc71534d6263a9198debaf 2013-07-23 21:45:02 ....A 103936 Virusshare.00075/Backdoor.Win32.Agent.azcj-8b5dec69d9a88efec9558fcab2c10a8bc3d1d34597f2b2b8396fd67f311c09e2 2013-07-25 07:21:58 ....A 69632 Virusshare.00075/Backdoor.Win32.Agent.azne-7430a8b4b7a72652c18d3abcd748316c04c6af62222f5c3101d277f8aa11fe60 2013-07-24 14:44:24 ....A 270336 Virusshare.00075/Backdoor.Win32.Agent.azrb-38d4e21088d45bb1ec2288053cd22cecbde1b7130230047745026550a30317ea 2013-07-25 15:24:32 ....A 59248 Virusshare.00075/Backdoor.Win32.Agent.bakr-26ebc4fc825ccaf304fa030ac48aa8f2a637a1c83a1c91fa7412e3238a90fb66 2013-07-24 12:13:54 ....A 982016 Virusshare.00075/Backdoor.Win32.Agent.bakx-26d45840a71ca0c6a806a20fc57aa5629da8ddddea3e06d8ff46cbf244bc1ee9 2013-07-24 14:45:56 ....A 984576 Virusshare.00075/Backdoor.Win32.Agent.bale-88208a1929a1a6d4638fb75582de876d57919afb6dbd47029c3eb336fa8507eb 2013-07-25 13:56:50 ....A 128519 Virusshare.00075/Backdoor.Win32.Agent.bamu-85097ee19dc1b917f9e32cb3b46c5caf2831305e9a9701094024cfc82f3efebb 2013-07-24 05:17:20 ....A 89088 Virusshare.00075/Backdoor.Win32.Agent.baol-29dea977d8517d636c40b0c2ecabbd20310c1f4d48bf69500d2e5ac203f0a16b 2013-07-25 01:46:52 ....A 89088 Virusshare.00075/Backdoor.Win32.Agent.baol-86b83b03adcbdf7ee7412956ccfb6babd38c3fe058a4f80cd0a0ce9133dc135b 2013-07-24 17:20:06 ....A 52224 Virusshare.00075/Backdoor.Win32.Agent.bawi-753bba984473a3e8f5e9fb5fb3cc366cf41134f2fc4e6e62f8d6bd4c4067049a 2013-07-24 14:11:02 ....A 782848 Virusshare.00075/Backdoor.Win32.Agent.bawp-3ae21af7aa7c1eb1c08e3240e73d53a05557065724902467d4d743ed0158b64a 2013-07-24 07:31:46 ....A 46080 Virusshare.00075/Backdoor.Win32.Agent.bboi-7727ad8e0d8960c587aceb15bcd4c4470ed97ddf6a943e7d79f5894e17349877 2013-07-24 07:34:58 ....A 40960 Virusshare.00075/Backdoor.Win32.Agent.bbxd-29370cbbe6b5a72580435891aa66112679ed9c1d7e8dd2c607710ffd684ceca9 2013-07-23 19:17:56 ....A 195584 Virusshare.00075/Backdoor.Win32.Agent.bbxf-b874061bea07cbdaae5ef54e4f687a83cb314bd06110e1c6d3ca36bb9e92ce64 2013-07-24 12:01:16 ....A 8204 Virusshare.00075/Backdoor.Win32.Agent.bdhm-4ccd02b5db44eb019162116bceeb7b9fb5741a667b95e4746ada28aef1d2652f 2013-07-25 12:48:48 ....A 90624 Virusshare.00075/Backdoor.Win32.Agent.bdmh-73dec19a1297d0a541e3faa8d778a057996c826f790fa58a17e9c00a4d129e8c 2013-07-24 11:28:46 ....A 11544 Virusshare.00075/Backdoor.Win32.Agent.bdnp-472161b32dde07d92101b9b2a1a7acf604a0cfcb40704a0141761b2318546998 2013-07-25 12:24:12 ....A 11295 Virusshare.00075/Backdoor.Win32.Agent.bedh-8695304239cf84fafed6c17dd75f7f2043bb14d8087856dbc8ffa7ef5c00e11e 2013-07-24 20:12:22 ....A 25321 Virusshare.00075/Backdoor.Win32.Agent.bedh-86c90c07c86729e2b560aaf4c699477c637fc201f0258393d6d5e73f7080d58a 2013-07-24 15:34:46 ....A 143460 Virusshare.00075/Backdoor.Win32.Agent.bepz-1eb3d1bc86c87a23028e5b3e1a3348f8e88a1bdcfe561c02f5b20ee0fb6ca42d 2013-07-24 21:52:28 ....A 17056 Virusshare.00075/Backdoor.Win32.Agent.bepz-46c01b0a8b2be58149058853662c3df05a5f7b1b40007a759f991fa4a045829a 2013-07-24 07:10:54 ....A 236036 Virusshare.00075/Backdoor.Win32.Agent.bepz-4efbafde3883ade84853414936b3183df5d00c0c2f7cffa8954b0aaef5cf5ece 2013-07-24 00:03:08 ....A 144400 Virusshare.00075/Backdoor.Win32.Agent.bepz-5aca1ac98e97d7a961981ca20ad7102da08a2cb671c70c47432f472207c65495 2013-07-24 21:15:06 ....A 285032 Virusshare.00075/Backdoor.Win32.Agent.bepz-65e292bd1390b7cc1e0027aef2948b60a56f7c7954a3abdad108bf2945adadae 2013-07-24 12:35:36 ....A 145424 Virusshare.00075/Backdoor.Win32.Agent.bepz-69e1aca283cdd8dcd87d6d8670e4334c53793f1f0bda08c5c7d9debc297541f4 2013-07-25 10:37:38 ....A 285032 Virusshare.00075/Backdoor.Win32.Agent.bepz-6e4f5c7e505ff381e42143da7b4424395911e78f662c007991b6f8768776f85a 2013-07-25 11:52:00 ....A 147456 Virusshare.00075/Backdoor.Win32.Agent.bepz-7b71dd5a16fab21c5200ca91f8d05ba5992ea26a1cac3cf1c1af99f1723ec11a 2013-07-24 06:27:38 ....A 288012 Virusshare.00075/Backdoor.Win32.Agent.bepz-7dcb9252bd5c27ce5bfe468d2cc0efee56615f1e328669f23e59c67e047e13df 2013-07-25 16:00:34 ....A 131323 Virusshare.00075/Backdoor.Win32.Agent.berx-5b6f7175335be0fb84ec43b3e227eeacd8f1de5401635336bc9cbcb4e1f63a2d 2013-07-24 20:27:00 ....A 85504 Virusshare.00075/Backdoor.Win32.Agent.bfax-3728319e058ccc00dbcb774df37c2e4a10df2898ce6bb68797d4f26a86661e64 2013-07-24 16:53:04 ....A 134656 Virusshare.00075/Backdoor.Win32.Agent.bfax-469495d196b89ea7653524f354c822b412e341b3745e23f6df9f8593feaab0f7 2013-07-25 13:57:12 ....A 81920 Virusshare.00075/Backdoor.Win32.Agent.bfax-4b240cae96afa34acf2cd3c96fbeccd697374ce3f8cd48fb079ec72860f7f542 2013-07-24 10:50:02 ....A 133632 Virusshare.00075/Backdoor.Win32.Agent.bfax-5a48a5aced02a0bc947be6abe4a799071e333297ebe1f2e68e2805272a9efa27 2013-07-24 13:19:48 ....A 82944 Virusshare.00075/Backdoor.Win32.Agent.bfax-683a3a47732959fb0c68699dc7d069811a08fed48f507b492967988c722c49a1 2013-07-24 22:44:38 ....A 129536 Virusshare.00075/Backdoor.Win32.Agent.bfax-795f862b3b85a1273e1a71df9dce9ced8cb9d6ffd09dd8fa524dc7c58ac49082 2013-07-25 00:55:08 ....A 83456 Virusshare.00075/Backdoor.Win32.Agent.bfax-8418c729b2267952a05b1ec000f6e99c01f12947e260c7d2ef2664d00007b0a4 2013-07-24 06:52:34 ....A 82432 Virusshare.00075/Backdoor.Win32.Agent.bfax-89785505e854e2a64d48348444204b036b36d8f7b29b1850f4d0d7afe4c91501 2013-07-25 10:37:20 ....A 81408 Virusshare.00075/Backdoor.Win32.Agent.bfax-8ce14d7372b9ddd2a5e5626e332b04ba343f0089bb187b0ec1cfb9b6b2d174c0 2013-07-25 09:54:58 ....A 129536 Virusshare.00075/Backdoor.Win32.Agent.bfax-8d323b4a7f15eee4a2ed4d90b8953d81d0f7f07b1dcef47c4747d0dcffa2bc47 2013-07-23 20:39:38 ....A 82432 Virusshare.00075/Backdoor.Win32.Agent.bfax-b8e971f70407f817b7a4a359236ee2f454b21639e8abadc9ea01a1b9198d6895 2013-07-24 14:13:16 ....A 102487 Virusshare.00075/Backdoor.Win32.Agent.bfaz-464e357cf43c143ea6f906849716ba21763afc8049db670300c7eba30ba74d02 2013-07-25 06:55:04 ....A 94745 Virusshare.00075/Backdoor.Win32.Agent.bfaz-4c13209021a726e31ad9c79bbca27000370fe1bddccf40d1f3f076c19d198f19 2013-07-25 15:14:30 ....A 98719 Virusshare.00075/Backdoor.Win32.Agent.bfaz-5f51c3b5fd7b0930de93bd776412cae588da9d0000dcdb58b85bf26c554ec5ce 2013-07-25 09:54:24 ....A 12261131 Virusshare.00075/Backdoor.Win32.Agent.bfaz-6dd094b844b91e603b7502025b2a1037b52a3ba4e9c6c9253447a9b9cdc8a556 2013-07-25 08:00:54 ....A 98474 Virusshare.00075/Backdoor.Win32.Agent.bfaz-6e2d96d24622c84c8f6ec189e30f2c0a2d6c439edec0d57d1fbfcc45b971e327 2013-07-24 22:43:08 ....A 102937 Virusshare.00075/Backdoor.Win32.Agent.bfaz-7407a38e1ed6d9c315f8ff7224f52dd99147789a524da938c4e941374001c360 2013-07-25 10:14:44 ....A 101543 Virusshare.00075/Backdoor.Win32.Agent.bfaz-8cc420a069fe25c34ad94baac73b9970acd7106523ec1008927185f730175dc5 2013-07-23 16:54:20 ....A 491520 Virusshare.00075/Backdoor.Win32.Agent.bfed-3f5ff10402c6bf60e48ca90385caedc19c431c9eb92a37d414eaef437819b678 2013-07-25 15:26:54 ....A 82432 Virusshare.00075/Backdoor.Win32.Agent.bffb-37e60ce60f55321e881975a66897b3750a42f12908b8415a22f5b09417bfb802 2013-07-25 15:08:10 ....A 89414 Virusshare.00075/Backdoor.Win32.Agent.bffb-69ca174bcf48368efb74e14bab08167c2a6ea5fd84690eeb0e8c6f1ba96801a2 2013-07-24 23:08:04 ....A 84992 Virusshare.00075/Backdoor.Win32.Agent.bffb-6b5fa963b0bd0ad0924086172bffa3df8c91678cbe7bbc4c05a5648b05ff65e9 2013-07-25 09:09:06 ....A 129536 Virusshare.00075/Backdoor.Win32.Agent.bffb-6de2b11ad184f25ef1176e0caa29e65859b37096dae064d15c28ea18fa7a6d2e 2013-07-24 16:52:38 ....A 129536 Virusshare.00075/Backdoor.Win32.Agent.bffb-8c795139a24847e6a4102a686bb1855d5d3d21f08485d8c6fa80c9afda8c57d6 2013-07-25 13:46:58 ....A 41104 Virusshare.00075/Backdoor.Win32.Agent.bffc-4fe08425eb7f2900e1250732641f12aff2b135c19842b603532a35c2fe0ebd51 2013-07-25 01:35:08 ....A 176128 Virusshare.00075/Backdoor.Win32.Agent.bffc-7852defda36196a799abe6f4bd33e371a61af71141ee13b8b1fdb8a007fdd1d7 2013-07-24 12:06:50 ....A 176128 Virusshare.00075/Backdoor.Win32.Agent.bffc-8a29d3cea0b742f6ddfe7fcd447d5901784fbc35e7563a3ce4d95cc1312d66b7 2013-07-19 04:47:38 ....A 204800 Virusshare.00075/Backdoor.Win32.Agent.bffc-9c7c09239d99425c173f81a78cea9052d305a6a82a806af1810dc2ea311c603c 2013-07-24 14:00:34 ....A 144896 Virusshare.00075/Backdoor.Win32.Agent.bfxu-4c1c6f76bedea098b852359d220e4d733da29a37acc8e712f447a1441ee8f8ce 2013-07-24 14:44:10 ....A 82944 Virusshare.00075/Backdoor.Win32.Agent.bfxu-4dfdeca17dab252320a12729c0d416282ff260cb71b9940e184bba09e235e862 2013-07-25 12:24:22 ....A 85504 Virusshare.00075/Backdoor.Win32.Agent.bfxu-58073fc4f7d509bd5eed85516a5932a3730554c08d5a0181f4df736e837b83d0 2013-07-25 15:06:40 ....A 85279 Virusshare.00075/Backdoor.Win32.Agent.bfxu-65d64ba0f13e8c782e5fcf390895843198ea0bb7201ba7aaef4c4fea7060cce9 2013-07-24 18:36:00 ....A 82944 Virusshare.00075/Backdoor.Win32.Agent.bfxu-661e01c1bd46f1a7f44b241e3bf9de1090b7de22982a556f4c2870dbb3dc8073 2013-07-24 03:39:00 ....A 83456 Virusshare.00075/Backdoor.Win32.Agent.bfxu-692e0a8c940aa06d51f0950ca0bc05034defb605e25ebfd338852b67342146a0 2013-07-25 15:20:18 ....A 83968 Virusshare.00075/Backdoor.Win32.Agent.bfxu-6ac0c267aaede6a91a71113b981846f636719d16ec8104cf44d2399b15b33b4e 2013-07-25 08:50:50 ....A 82944 Virusshare.00075/Backdoor.Win32.Agent.bfxu-7ef6b2052b86e81c29ab6b6a9dc79d0733697fde67a63c2254024927f2d1c643 2013-07-25 10:55:38 ....A 109056 Virusshare.00075/Backdoor.Win32.Agent.bgge-5f7d908e4ea7ac9e3f6c8ec40d100851a860d01205c9ce0de279ec457939a4e4 2013-07-19 04:47:58 ....A 49740 Virusshare.00075/Backdoor.Win32.Agent.bgjf-ac126169385eb017ef31b261d2755f43684653cc3d8e8b32b7fdd8aa990e9fcb 2013-07-25 15:32:44 ....A 103936 Virusshare.00075/Backdoor.Win32.Agent.bgrq-295678b35dc0b7d79184c8d3584ff582720cb7fc7d1d43ef54a6d66dacc10209 2013-07-24 23:33:02 ....A 105296 Virusshare.00075/Backdoor.Win32.Agent.bgrq-38cc96e70ec99bc5a782d7557e20b66193fa406023130dd1faef26d5e00e5bc8 2013-07-24 12:03:26 ....A 131408 Virusshare.00075/Backdoor.Win32.Agent.bgrq-39bde2d0e9a3c17aac5bd83c0015d954e0cfa11ac966822a012a2f06e676669a 2013-07-24 16:57:08 ....A 114688 Virusshare.00075/Backdoor.Win32.Agent.bgrq-3c601bece027f7d1b4d6f150169774e8a6c21e172e4a362e8f157a2f91b9bad7 2013-07-24 17:19:06 ....A 114688 Virusshare.00075/Backdoor.Win32.Agent.bgrq-47c422f9e41be834b6487accd6fe49971f35cb9b9fab3c9b14689c635e59017a 2013-07-24 06:42:42 ....A 103936 Virusshare.00075/Backdoor.Win32.Agent.bgrq-4a6b71c53566d63eeaed154a4e0cceb8ed0f181e7538cc09b37de56e3e47a3f0 2013-07-25 14:04:10 ....A 105296 Virusshare.00075/Backdoor.Win32.Agent.bgrq-4d093f133e626655a04b5217f3ca5f37a0c92406aa814252714aebb5781045db 2013-07-23 23:02:16 ....A 105296 Virusshare.00075/Backdoor.Win32.Agent.bgrq-5b8483d892f517f932896ec5f64124396b27c4d409e5edec5fe513e97a641396 2013-07-24 03:14:46 ....A 2697728 Virusshare.00075/Backdoor.Win32.Agent.bgrq-670400c9b766093bb3caac58236025540c5e5402187217817ae5468b17bb0a95 2013-07-24 19:53:34 ....A 131920 Virusshare.00075/Backdoor.Win32.Agent.bgrq-7b00cf6130e27e967ab79948bf63b2cd0a33a7b2d6a01868139bccf416fb63d1 2013-07-25 15:20:26 ....A 10222080 Virusshare.00075/Backdoor.Win32.Agent.bgrq-7df9b24edd78ca90e2e1c62aad153ed275a597cab88d82817dc31569f09df7d6 2013-07-24 15:03:24 ....A 134480 Virusshare.00075/Backdoor.Win32.Agent.bgrq-82bb273816ed0309d4a53db90563f4173b8f3d04099ea6e715ff6ddbafa892c8 2013-07-24 17:54:08 ....A 4336128 Virusshare.00075/Backdoor.Win32.Agent.bgrq-8a40d5c730f9e9e68830ac4b1334bd990f651be4c6b0d60f32bc4c0f36329592 2013-07-25 07:18:12 ....A 8058368 Virusshare.00075/Backdoor.Win32.Agent.bgrq-8c14b72eb875541bb33ab3f65feaca95561b7fae645e27c2755d3f9cc8fad32c 2013-07-24 10:37:12 ....A 139600 Virusshare.00075/Backdoor.Win32.Agent.bgrq-8c24492676aca4f3c4223ceda0619ad219f9710699ace1efbc53052a404e817c 2013-07-24 17:05:34 ....A 278016 Virusshare.00075/Backdoor.Win32.Agent.bgsi-74d8366d537341df4facbc8d57bd8fb5904a370c4b96ada414c8dcd9ec3b0dbb 2013-07-25 15:45:36 ....A 716238 Virusshare.00075/Backdoor.Win32.Agent.bgxb-3fa359fca610421538329a625d90b199563e6cd4d72439730ac28f7c6fdd6b95 2013-07-24 05:36:48 ....A 76288 Virusshare.00075/Backdoor.Win32.Agent.bgzj-82f2833a349c2b712da2b195fc7132c79bd114b686c02ac4031b2ef8b9f2a80a 2013-07-24 13:47:50 ....A 104960 Virusshare.00075/Backdoor.Win32.Agent.bhhv-4d7ed40c4d2697e77045ead55060ff5155d4871776272d6b37530b51a4500f0e 2013-07-25 00:40:28 ....A 137216 Virusshare.00075/Backdoor.Win32.Agent.bhin-2657c3f4ec92e9227bfd60f6f7e106031289a7ab646ae99821f5776a78956370 2013-07-25 06:17:02 ....A 139324 Virusshare.00075/Backdoor.Win32.Agent.bhin-37e8e7a8d7ede2d307ac838e1ed35103754306ec24733e5e2cf4ee5a7380d4f3 2013-07-24 16:14:28 ....A 17408 Virusshare.00075/Backdoor.Win32.Agent.bhin-3e4f448da5e44b3259720a50c308b82c0708c84b8c2d06bf0f08febf7c786873 2013-07-23 18:10:26 ....A 227636 Virusshare.00075/Backdoor.Win32.Agent.bhin-45ac26e60c3f6133d827d200b93c7f7e2a86c9bfa536a8835d062734c2d9a4a4 2013-07-24 04:18:30 ....A 138752 Virusshare.00075/Backdoor.Win32.Agent.bhin-49d7de23e1b720ab4791a5be3653deef6896837e64cc48f37220e66676725e4c 2013-07-23 22:35:00 ....A 137216 Virusshare.00075/Backdoor.Win32.Agent.bhin-4c9c6815bfba78a8c023046879b2300373a166b928ffbb070b02843993f7f9a6 2013-07-24 02:11:26 ....A 228352 Virusshare.00075/Backdoor.Win32.Agent.bhin-4db48dd0a7e630a980fcb0acf79de736b6ec6d08fd9100b464acf462d511f134 2013-07-23 09:38:30 ....A 227636 Virusshare.00075/Backdoor.Win32.Agent.bhin-4e8d01c62c9a56cfc14f24a076d2387a0e74fa1f271077fc22af8809e2c0a829 2013-07-23 12:05:42 ....A 227736 Virusshare.00075/Backdoor.Win32.Agent.bhin-4f64657e7c2f9f42283ed3d5ace17ee928330370335677182231c59ce89d2f2f 2013-07-25 09:35:08 ....A 139324 Virusshare.00075/Backdoor.Win32.Agent.bhin-4fbc533cb24a54e51a1b70f93f189c69f8727bdc5c3523af29aa05ebbe9402a2 2013-07-24 14:33:38 ....A 139376 Virusshare.00075/Backdoor.Win32.Agent.bhin-5bd280e0d94b791ff36c07a87505b426bda286bde5d024f511ab5fe0e72f8a16 2013-07-23 23:03:30 ....A 136192 Virusshare.00075/Backdoor.Win32.Agent.bhin-5c21c80f00da2a12e804f5bc37acb8879295c485f7b8b2903587f75a6a1c35eb 2013-07-24 19:35:52 ....A 141312 Virusshare.00075/Backdoor.Win32.Agent.bhin-5cea11348a70f8d57c5c49c9e40d953a2d43c8792f07769fdb6c9578ee65843c 2013-07-24 15:19:54 ....A 129536 Virusshare.00075/Backdoor.Win32.Agent.bhin-5e8450c7e2376ae44cc5945ed9406da20e3a779e0a51f0edfc802fcec25779d3 2013-07-25 09:09:52 ....A 138768 Virusshare.00075/Backdoor.Win32.Agent.bhin-5f8e05110ac68a841f7a3ba60187f080fe9914785458491255fbdac4ef28de79 2013-07-25 10:13:08 ....A 137216 Virusshare.00075/Backdoor.Win32.Agent.bhin-5f9cdd41d19da33010e03bf189f2e0265eed455ce15820452b06a0af228441eb 2013-07-24 23:02:00 ....A 161824 Virusshare.00075/Backdoor.Win32.Agent.bhin-6ba6fa92ba2274615949010ca5a8236e81aee61c4604ff3f65b95cc2636fc514 2013-07-19 21:37:08 ....A 233197 Virusshare.00075/Backdoor.Win32.Agent.bhin-7eeaef99e25b10c0e0aac163291be96f7c0d9683f83c20708e31c735d95717a8 2013-07-24 17:05:56 ....A 5296 Virusshare.00075/Backdoor.Win32.Agent.bhin-8421f63415cd17222f76d511f25338d5fa45a2c97f51895f4b7222b8fc5b7a93 2013-07-24 19:45:44 ....A 228352 Virusshare.00075/Backdoor.Win32.Agent.bhin-84b4808022faab13d592f866cb20917b9c9b8119c9785c473a7e739644fee7fb 2013-07-19 23:20:32 ....A 966656 Virusshare.00075/Backdoor.Win32.Agent.bhin-ae0f0564bc9c715e8c172bbee4159d88b590228431cf581203ca40d10fd20a96 2013-07-24 02:51:12 ....A 195540 Virusshare.00075/Backdoor.Win32.Agent.bhpe-3b0f1f4dc3309a68e3837f03aa3457727e1dbbf00df9c3fe102d5151a273c97f 2013-07-19 13:39:04 ....A 73728 Virusshare.00075/Backdoor.Win32.Agent.bhta-8df8f36c39d369b229f7af5c2c87fbbfacd01b0f796388ab690e0ab61474b004 2013-07-24 19:52:32 ....A 196623 Virusshare.00075/Backdoor.Win32.Agent.bhvr-75029830446a5af16f220b568abd5866b2c34aa4d32cf601978150377b91dee3 2013-07-25 01:07:06 ....A 192512 Virusshare.00075/Backdoor.Win32.Agent.bhxr-5ecac765e5c1341657ace21af435d92008cea9a51ef199bd19d5f239abc9e9e3 2013-07-25 09:05:50 ....A 135216 Virusshare.00075/Backdoor.Win32.Agent.bhxr-7e7efafafeef5fc4d2073cb72658c112cd8e93ca56757175d8f32bed5183c6f2 2013-07-25 15:27:28 ....A 1779200 Virusshare.00075/Backdoor.Win32.Agent.bihz-48b51f617a819d23a0942b6e3d1cd7ac581c3232abea079769060e20fa867148 2013-07-24 21:30:30 ....A 874064 Virusshare.00075/Backdoor.Win32.Agent.bild-2d97cdd0b9fab9e90175ee4255b22ff26e81bcb08b1a716a1e7f198a0cbd7087 2013-07-24 04:01:06 ....A 767488 Virusshare.00075/Backdoor.Win32.Agent.bild-2e553269518f3863883a0fcf83df4263afa5a4bcc4598ccefde5c950050a8db2 2013-07-24 21:03:20 ....A 768512 Virusshare.00075/Backdoor.Win32.Agent.bild-3ee47a203883fca2a5982e3451776ed16ae25be70552de7d39fc77317b96d24f 2013-07-24 18:28:48 ....A 767488 Virusshare.00075/Backdoor.Win32.Agent.bild-4e972b0ab94f6ea0d3747ec0778d27d7d3725fa556a8531eeb27c31343edb229 2013-07-24 05:11:32 ....A 778472 Virusshare.00075/Backdoor.Win32.Agent.bild-591f8109eeecd406cc7777a59cb9c2eec67755dc0e6549df39c862d827eb2d03 2013-07-24 04:49:50 ....A 768512 Virusshare.00075/Backdoor.Win32.Agent.bild-677afb3b011b5240623c96cd53d09e74fc4df45e1612b29a454184de83cd3a8b 2013-07-24 06:21:26 ....A 767488 Virusshare.00075/Backdoor.Win32.Agent.bild-849e427112fbbabfa4ddc05c7384f31806c0007ad77b86b9dd05ea56fb4e14b2 2013-07-25 01:57:20 ....A 176128 Virusshare.00075/Backdoor.Win32.Agent.binh-1f46da13dba7d628f8a71b59f56f51f227f5520bcd315843c1618dffbb49429f 2013-07-24 21:47:52 ....A 90112 Virusshare.00075/Backdoor.Win32.Agent.bipl-8a020953c201d3943f3453fffe2b593d0545840ad69904cdbefd75022393903a 2013-07-24 12:23:56 ....A 105216 Virusshare.00075/Backdoor.Win32.Agent.bjan-5edbd392a2be5f00117ff412006d23a2667708f9a95e48f6e74e1054ecc4fe74 2013-07-19 20:34:00 ....A 49152 Virusshare.00075/Backdoor.Win32.Agent.bjer-3dfd2df544cdbcfd7225aec2e18bbb88166f943801dd0f9db8d5fbe6185a05f2 2013-07-24 18:17:56 ....A 103424 Virusshare.00075/Backdoor.Win32.Agent.bjes-27deff6955e334480506b4e37f94ccb59d9135070cb6358dd0b803326ac041ac 2013-07-25 13:01:02 ....A 103424 Virusshare.00075/Backdoor.Win32.Agent.bjes-6e2e62dc2a20fb0ea08956ab111c53b8892cb5a59e9282cea279bcab76e6a312 2013-07-24 15:40:38 ....A 230400 Virusshare.00075/Backdoor.Win32.Agent.bjev-2cbfe2fc7861bf6cda23e20564829e85dc1fc7bdf0bec1b69061d6227bfc8a79 2013-07-24 05:55:44 ....A 248840 Virusshare.00075/Backdoor.Win32.Agent.bjev-2f2b6e9ad3c5bf30a27c82a55d1b2fe4b97763d85cbffbd470ea1b8520f5a6bf 2013-07-24 19:56:04 ....A 248320 Virusshare.00075/Backdoor.Win32.Agent.bjev-395c299f1b76b4f727bf13fc683532e8c4eb09243c24db88d4032de019f00395 2013-07-24 13:35:34 ....A 765440 Virusshare.00075/Backdoor.Win32.Agent.bjev-3c1d2dfb3a52d43f9fb3fc50f1a7b834b1da6d11719da932cc639abe25e6563e 2013-07-24 23:29:10 ....A 1466368 Virusshare.00075/Backdoor.Win32.Agent.bjev-4938916c15f47889bab08c2694e2059000061730d66cfc722cd7a104447a3175 2013-07-24 22:13:48 ....A 347136 Virusshare.00075/Backdoor.Win32.Agent.bjev-4b509141b0030da239aa31a3003afed5b91825bac6a12ce9f5ce5601a861b9d7 2013-07-24 19:05:26 ....A 248320 Virusshare.00075/Backdoor.Win32.Agent.bjev-6540a634c5295491fe371af46ec0f894c39569564162e95a5affcb5eed0de5ec 2013-07-25 01:51:46 ....A 335872 Virusshare.00075/Backdoor.Win32.Agent.bjev-661f2ade3dc8ad6d0e44e8a229a726c198e4ecb5adc7cf7167c105cf782f65bf 2013-07-25 14:50:50 ....A 792064 Virusshare.00075/Backdoor.Win32.Agent.bjev-7e627a40b3263db5159ec9d28a53920a81519d2e0b24e5640cfdb8f15cb23389 2013-07-24 09:13:42 ....A 330752 Virusshare.00075/Backdoor.Win32.Agent.bjev-848b6efd558ccd843476c9884b0bf1e0f98b1ce74ec51597e9cab0f61a058ff3 2013-07-24 06:32:52 ....A 349184 Virusshare.00075/Backdoor.Win32.Agent.bjev-872e2f7cc6076d5e82ed8b424295064c344a8358f908f688e3a394e532d0642a 2013-07-24 21:36:20 ....A 95583 Virusshare.00075/Backdoor.Win32.Agent.bjkd-7b09373edf5b6328bfe0a35e138cd9c8964cf5726c3d1138ee53d0dc8d10e49d 2013-07-25 14:51:08 ....A 31354 Virusshare.00075/Backdoor.Win32.Agent.bjyq-5ab0501287bf7b8c6081d0fafcfcc5b002ceff5013d6b2a997eb3e9099ef092f 2013-07-24 12:25:08 ....A 98304 Virusshare.00075/Backdoor.Win32.Agent.bjyx-862958606fe3052d5bdd3ec15b07a3131e3d47633a6e7b6a1cc05204c3b19f2b 2013-07-19 23:35:28 ....A 122368 Virusshare.00075/Backdoor.Win32.Agent.blhh-3e61ca4edb659e9d72b2fca2fa8ccf379f27c53f23d99a49238121485a068776 2013-07-24 02:07:12 ....A 118784 Virusshare.00075/Backdoor.Win32.Agent.blhz-4a2ac354565389bc178381834321eb8b3ddf8cfb3d4ff53b5e59dc5966c78d01 2013-07-24 14:50:24 ....A 472933 Virusshare.00075/Backdoor.Win32.Agent.bluu-87de160e9156ea1b1b0cf8d9577a2318be2c697008804761251f6e13c96c4e18 2013-07-24 10:49:28 ....A 282662 Virusshare.00075/Backdoor.Win32.Agent.bmn-2ca17afea2820add36cded819bfd17485c063710978f4bca182a783b950cb08d 2013-07-25 13:38:46 ....A 282665 Virusshare.00075/Backdoor.Win32.Agent.bmn-2e8ba4e79abc06f74f5d5a57dac8795bafa837a4dfe7e31a1c6f4c13f3c88942 2013-07-24 09:55:52 ....A 282705 Virusshare.00075/Backdoor.Win32.Agent.bmn-8c6133c4ef72a50d006776ef3c8b846f3ad61fcf9192f462ca936e2f542aeeff 2013-07-25 10:25:00 ....A 282670 Virusshare.00075/Backdoor.Win32.Agent.bmn-8ca24dc6071b12343214ca75f2de373982991e4908bccb3c38d7886a0625568d 2013-07-19 08:17:40 ....A 230912 Virusshare.00075/Backdoor.Win32.Agent.bmro-5d4dc2309f3ae0df70445db3f17d569eedca21bc71c4dec473b4929ee762aebc 2013-07-23 20:03:12 ....A 11264 Virusshare.00075/Backdoor.Win32.Agent.bodx-e2e1f900a7da962ce105d7994eb999b2910733e39908c5ba57695469f9d31fe6 2013-07-23 23:03:58 ....A 10805248 Virusshare.00075/Backdoor.Win32.Agent.bpqs-88627ce9cac6fee3eb1b09bbcf518f61f83a17d0c23aeab2cc8fcb2262b121a3 2013-07-24 20:33:32 ....A 702488 Virusshare.00075/Backdoor.Win32.Agent.bpul-4d83ad70324a97fa1a27ee11430b19a3cc450532e65ec110ff63f2b3cab4b586 2013-07-24 07:26:46 ....A 702488 Virusshare.00075/Backdoor.Win32.Agent.bpul-4f00db4921f9c8c4ccbe9ed595117ba77023bee53063e715302d652e1e47e1e9 2013-07-24 23:16:04 ....A 702488 Virusshare.00075/Backdoor.Win32.Agent.bpul-5cc401e530cfb56a5da7c5bb8478806cb2be5cbb0cc20332a654f60c04cc30c2 2013-07-25 12:53:20 ....A 1122680 Virusshare.00075/Backdoor.Win32.Agent.bpul-86e93d47ed74ec03f80630f35935d093f47e132e5e9e5b80ebbc1f72790d68d5 2013-07-24 21:06:18 ....A 12294 Virusshare.00075/Backdoor.Win32.Agent.brve-27a9464eabccdd66a71ce5ef2cad184bb1d8dd7eb0f264bc5abb178cba263420 2013-07-24 21:54:28 ....A 56320 Virusshare.00075/Backdoor.Win32.Agent.brve-38b67ee39db8c79a42298128f11276c73615e28267fefe707346e82616bdcf5d 2013-07-24 23:05:48 ....A 57344 Virusshare.00075/Backdoor.Win32.Agent.brve-3fe23db2a3b64b96224aae2e4893f3ba3496e56f122ef96f1cf3df7d29caf923 2013-07-24 20:53:10 ....A 57344 Virusshare.00075/Backdoor.Win32.Agent.brve-4a7a03b991b7d1fee92f37af3e1421849e949547da6c4224e0648495698f013c 2013-07-25 10:10:38 ....A 54272 Virusshare.00075/Backdoor.Win32.Agent.brve-4f4e27cbe23eb9820e6099a41dbff652f0c65265afb4dbc1db0fe49a8f1426f5 2013-07-24 11:52:32 ....A 54784 Virusshare.00075/Backdoor.Win32.Agent.brve-5afab8abc2e8ae3a7b812590f0884e3f9574346fde32a20ec6f932b73a96470d 2013-07-25 13:42:08 ....A 244736 Virusshare.00075/Backdoor.Win32.Agent.bulo-3a8950822484c83720f2b83c62dc6f4dcd3a4dc52d9404d1b95a8fd624b1d5a1 2013-07-25 07:44:26 ....A 345600 Virusshare.00075/Backdoor.Win32.Agent.bulo-5f6c5a7b724200cf178219e72a27083eb7f6880f020c4878bd38de89931d3ddb 2013-07-24 07:36:50 ....A 229888 Virusshare.00075/Backdoor.Win32.Agent.bulo-66ab20887e5f9a82dfd8327dbfd71d706441538e57f57c369eae1597f7204a96 2013-07-24 10:13:40 ....A 245760 Virusshare.00075/Backdoor.Win32.Agent.bulo-76bcf23ad3e5e699bcb35015fa7ab16a559adc96acb0f5617f5fc0c0f652bf25 2013-07-24 11:08:40 ....A 230400 Virusshare.00075/Backdoor.Win32.Agent.bulo-8667ecfab93a13d486ae80bb9644bb2e54ad57e1761a67acf72fe2aa471431d0 2013-07-23 15:24:50 ....A 245248 Virusshare.00075/Backdoor.Win32.Agent.bulo-dfcce51ee9886d03c07980cd238501625992423e920f717c2a6b6b334a50f83e 2013-07-24 07:32:56 ....A 90112 Virusshare.00075/Backdoor.Win32.Agent.bwvb-882358e38a0621c61abe8e90b0ff75e2e385078c6a438f0ec26fc3c649069eb4 2013-07-23 09:46:58 ....A 36864 Virusshare.00075/Backdoor.Win32.Agent.bxoa-9e0baeac5b6103e26553ba634187150f370796d8d0b380dace1d1411e7ffc8eb 2013-07-25 14:45:08 ....A 32768 Virusshare.00075/Backdoor.Win32.Agent.bxrv-27f0d348d97f05a133b9ee6420c20d69d11d31b0c64b54cbd8a9f9d65e6e80ef 2013-07-19 23:20:38 ....A 5914624 Virusshare.00075/Backdoor.Win32.Agent.bxuw-9e701e8c0cd16b2d8d2869b66792addc55b0d949a5f28ccb8f8a64d0c592aaee 2013-07-25 12:01:08 ....A 282771 Virusshare.00075/Backdoor.Win32.Agent.bxvh-2e5c4534489d928d7861ab1a77a0a254087de782070cdf620e6ca6d193067cfb 2013-07-24 16:50:18 ....A 417279 Virusshare.00075/Backdoor.Win32.Agent.bxvh-3d92af1be87852dd9dfa7a781f10985e19a042f9f73aa7acaf46f88af999588b 2013-07-25 15:51:40 ....A 274802 Virusshare.00075/Backdoor.Win32.Agent.bxvh-683d199febc88162c10480503815400ad14b0e0603251e8d5c72aa6d8c6a39d7 2013-07-24 13:50:08 ....A 274802 Virusshare.00075/Backdoor.Win32.Agent.bxvh-73b7324adce82eb91a3bdb0e7c8a76e0cc97ef2d53e75d8f9a24c9f615cc25a6 2013-07-24 04:28:48 ....A 282754 Virusshare.00075/Backdoor.Win32.Agent.bxvh-8415e11a0f57df527475836781b7ae55259111a647a1abd832178ac86804827f 2013-07-25 11:19:18 ....A 282748 Virusshare.00075/Backdoor.Win32.Agent.bxvh-877bc684edc53c91a9bd6370878c22f17d815d00473b81cf463cb88ebabf1f7b 2013-07-25 03:42:48 ....A 94208 Virusshare.00075/Backdoor.Win32.Agent.byeh-67ed2ac6ccbaeffe2f65381bd62ab017d83fded44abc0638bc7a066490ef31c7 2013-07-24 21:07:22 ....A 29184 Virusshare.00075/Backdoor.Win32.Agent.bykx-847af57202bf93881256d19b5e91c78293188b80eb260b2b0198eb2b96c2cc05 2013-07-24 12:32:16 ....A 17408 Virusshare.00075/Backdoor.Win32.Agent.byzu-889014ec0efeb8850854157dfd4e336693b2b8e0b5e57937ccf4c0ee26a1b068 2013-07-19 05:13:42 ....A 17408 Virusshare.00075/Backdoor.Win32.Agent.byzu-8a5e2108c521f6092462b77da606a2e3f93a7a8e823e5abdaf9cf59067804103 2013-07-19 17:16:10 ....A 69000 Virusshare.00075/Backdoor.Win32.Agent.bzol-9dc3b4b7eff39f037389d65cbefb3ca7a848879b015b6fa60f9be42e5ba00532 2013-07-24 07:32:50 ....A 23040 Virusshare.00075/Backdoor.Win32.Agent.ca-885c95f0a533a1f7c1c84d42cbe98ba32185189504cc8b9e026ed247373eec06 2013-07-24 06:37:58 ....A 28672 Virusshare.00075/Backdoor.Win32.Agent.cfrw-5c155d45f18427dd422fa1fbee8739510f2e0511a56ee0e4c069c186bde6137c 2013-07-21 04:43:30 ....A 90112 Virusshare.00075/Backdoor.Win32.Agent.cggj-4ed3dbcad064f7723ee39a0bce4ffa910d564dedcd3472c6172eabde5643576a 2013-07-24 18:39:22 ....A 136624 Virusshare.00075/Backdoor.Win32.Agent.cjg-7a11158be6c7913aabfc4f73c0e4beeb5c0d317205be8351b87cf9442801edb3 2013-07-23 21:45:56 ....A 41528 Virusshare.00075/Backdoor.Win32.Agent.cpj-2d6323ba5da3d31ee65d547287084520ee2cceb995e1a44f1a1cdedd4ab84d29 2013-07-24 20:01:48 ....A 886866 Virusshare.00075/Backdoor.Win32.Agent.dagc-78499260eb493db158c1961a78619421fec6b68341eb6a5ee4bb56968ee6bbf8 2013-07-20 06:32:22 ....A 712704 Virusshare.00075/Backdoor.Win32.Agent.damy-4ef1d24c67ac5888a4bde2998cb6088e46ff9ef8b6c42c75e57041b993890ee4 2013-07-21 12:30:20 ....A 225792 Virusshare.00075/Backdoor.Win32.Agent.dchs-4f08ae59ba0e41d87994b5d8879caa7a99a8a6a220b427f53e3ec8b14f681e5a 2013-07-23 11:13:58 ....A 187392 Virusshare.00075/Backdoor.Win32.Agent.dchs-5e77ed779c5756ac14ba5aaefb7b4fc60d08a23c83b7ba1556fe97a61e7acd04 2013-07-23 14:12:54 ....A 187392 Virusshare.00075/Backdoor.Win32.Agent.dchs-5f41b4ab24d65a2e3d82c391f81d37cf2eacf68f68bf85c797ff9c713a55b62a 2013-07-19 06:56:12 ....A 187392 Virusshare.00075/Backdoor.Win32.Agent.dchs-6a74b3cbf4c5b1d389594bbf723737b2c5142ac611e9fef35b71f6c0cc9757d7 2013-07-23 15:52:54 ....A 187392 Virusshare.00075/Backdoor.Win32.Agent.dchs-6c55789a7d83d201e76f92b3c10b3337d4d4d846804f3281662ef0961a108cbe 2013-07-19 21:59:58 ....A 187392 Virusshare.00075/Backdoor.Win32.Agent.dchs-8cb729028dda4abcdefc8cc070d1c79fe12b3df41592144672c2c12bab45c50e 2013-07-19 23:39:14 ....A 317440 Virusshare.00075/Backdoor.Win32.Agent.dchs-8f003f0fed8afedd8e4d0ade9c5beb4fcb9a80722874c05eb9464ec4341ab0e5 2013-07-19 09:38:06 ....A 187392 Virusshare.00075/Backdoor.Win32.Agent.dchs-9cc9c8a1a188f35e38d0a46b3f9e99ee6c98d1055b5089b68fb2dea4acf7a887 2013-07-24 14:34:06 ....A 34944 Virusshare.00075/Backdoor.Win32.Agent.dcus-5f3c76199201e993f3af2ffbcf5b5888caa2bf960ae491645a80d9ee72a65532 2013-07-24 14:06:50 ....A 149504 Virusshare.00075/Backdoor.Win32.Agent.delf-898ac60afff628d882f7414312f04539403adf0fbdb3319b96b64394783581dc 2013-07-19 01:28:14 ....A 32768 Virusshare.00075/Backdoor.Win32.Agent.dfgt-49c714cd31576cf7d69ac524502daee0c31eae57aeb5d3eca80c767dc6d27dbc 2013-07-19 12:16:46 ....A 32768 Virusshare.00075/Backdoor.Win32.Agent.dfgt-7aceedea55cd2698ced07310e94051c1436c6d9d07f6254e7d762c4b0aba7409 2013-07-19 14:29:54 ....A 52224 Virusshare.00075/Backdoor.Win32.Agent.dfil-5d76a17b8a013af22cd761d7b7923587466dfaed8793f8d5d62c20f9789e1648 2013-07-24 14:27:56 ....A 52224 Virusshare.00075/Backdoor.Win32.Agent.dfil-8a60125f79c24ab4b72b74ccbd97771a2364635253c0a22ef773bad4581887b1 2013-07-20 02:17:18 ....A 52224 Virusshare.00075/Backdoor.Win32.Agent.dfil-ae4ce86493bb872dc6d1fa1d727b8437228852f2f48604ea527b18c9121c27dc 2013-07-25 06:59:52 ....A 33280 Virusshare.00075/Backdoor.Win32.Agent.dihl-464c4a98e3a479cbd6082ed4fff6ef5152b9d7a409d8790c660f848a22470490 2013-07-24 04:26:08 ....A 20480 Virusshare.00075/Backdoor.Win32.Agent.diox-7925ea037ea1d7447d263818beb0858ed7eb3cd55be76d385e13b67e26a443ed 2013-07-25 14:21:14 ....A 936960 Virusshare.00075/Backdoor.Win32.Agent.dirs-76978e41653abc769ab36871b00228495c274fb48851c56879e7484e05f48cc5 2013-07-24 02:52:08 ....A 53771 Virusshare.00075/Backdoor.Win32.Agent.divy-2bcb30252d168f9321e68b7a7eb90c49e9594b4ff46826b4688df06a041c0100 2013-07-25 00:05:18 ....A 53771 Virusshare.00075/Backdoor.Win32.Agent.divy-3c133a3dd92122f5d648f41be216f30f3dad9c18450a9bebb53089f4bbe06964 2013-07-24 20:12:56 ....A 53771 Virusshare.00075/Backdoor.Win32.Agent.divy-3c1e11e782730baf499c4a90905101ec3d5f730527058e76856bcb7a86b56660 2013-07-24 10:39:54 ....A 53771 Virusshare.00075/Backdoor.Win32.Agent.divy-488e00a1de311a5f90159630399b8d5916cb9886c0f76a401d509fcbe35df158 2013-07-24 19:33:56 ....A 53771 Virusshare.00075/Backdoor.Win32.Agent.divy-66ccd73e002a97b1c2e91acea9732bac7e6e13182ef21c6b9a4b91dc851a8434 2013-07-24 22:52:40 ....A 53771 Virusshare.00075/Backdoor.Win32.Agent.divy-6813b0c261a9bde80ab794f1f704d3769d72e4ebdf40ab77ac8150bf1ef4969e 2013-07-24 08:01:16 ....A 53771 Virusshare.00075/Backdoor.Win32.Agent.divy-7a976502ba073bd01bae13cf60cd596efc095a12352fc1f3f6383e4b38078949 2013-07-24 00:58:36 ....A 53771 Virusshare.00075/Backdoor.Win32.Agent.divy-7bd0c7329ced1787cfba26585d994612fde1e63063a8baec1f9ba79bf419e64f 2013-07-25 02:12:28 ....A 53771 Virusshare.00075/Backdoor.Win32.Agent.divy-86ed977d8c09d1d74b7def0378102f3bd45fd64aac94611de09b63eb72b50abe 2013-07-24 12:27:18 ....A 53771 Virusshare.00075/Backdoor.Win32.Agent.divy-8a9dffade72bc612614d8040edded00deffe28744e4a30b1963e9907b3724d0c 2013-07-19 17:53:26 ....A 53771 Virusshare.00075/Backdoor.Win32.Agent.divy-8b7412d6ea3e8c11fb6da6812ca181819f832f1b10d008e74d9de08782f79c8c 2013-07-25 08:38:42 ....A 53771 Virusshare.00075/Backdoor.Win32.Agent.divy-8d5c86a1443202d8db3f294f94f992de780674701797d6fcb4f0648df6c39aa4 2013-07-25 14:45:06 ....A 325239 Virusshare.00075/Backdoor.Win32.Agent.djdn-4a7ff27146192be8127f99628a19edfe91e3d742732fab6659c20c744f9d8de7 2013-07-24 21:37:38 ....A 339968 Virusshare.00075/Backdoor.Win32.Agent.dqu-28d3cb31eba557a7fdef192ee870fda8103cd2d2cf06dd1ff4414b165b422d4a 2013-07-24 21:43:16 ....A 339968 Virusshare.00075/Backdoor.Win32.Agent.dqu-3f606b39002f4e2e6df32631b364e4c359f70cc30c0b7cd798059ba9028d9a15 2013-07-25 09:45:28 ....A 344064 Virusshare.00075/Backdoor.Win32.Agent.dqu-8cf6b79281ccce2081e48961d62f52546f1c8f6aa32191c3a8dca4565d9873db 2013-07-25 06:40:52 ....A 122880 Virusshare.00075/Backdoor.Win32.Agent.gio-385efc1ec3e52633c879c65949313f771aed12bacb4856d19663a130ec8b18d5 2013-07-25 14:56:58 ....A 122880 Virusshare.00075/Backdoor.Win32.Agent.gio-680f0449ce23267a46adf1d10e5980cecb0bd15bbf5f6cfb7bce296dc88df646 2013-07-24 08:03:38 ....A 58368 Virusshare.00075/Backdoor.Win32.Agent.gio-86646bfeae3171121ec87afd9ccaa548e259473f0e529cefe7b6f4eb77446e36 2013-07-25 01:36:56 ....A 188928 Virusshare.00075/Backdoor.Win32.Agent.glyh-7baff042ab4b390b66e08e5ddcd7719dfcb71d1f4eb4f828dd109c532f352eda 2013-07-24 15:30:44 ....A 19066849 Virusshare.00075/Backdoor.Win32.Agent.gmfp-5d61a72476e5d68aacda80f576bafe2f75632ac1b791e7c0df8fa254484a28df 2013-07-25 10:34:34 ....A 151040 Virusshare.00075/Backdoor.Win32.Agent.gmfx-8d9cf476e9eb9fcaeada3a97ea9d43673619f50bbd0eb7eee048e46cc58bc39f 2013-07-23 22:37:00 ....A 17408 Virusshare.00075/Backdoor.Win32.Agent.gmhx-841fc7353096ee6409db8fc2168f4302b45d6dd4113e29f58ca5f269d734fa0b 2013-07-20 01:26:24 ....A 24065 Virusshare.00075/Backdoor.Win32.Agent.gmlh-5eced7367ed63354b4ed5c556e2363514293f614c2c2eb187273381b2ef5f0f9 2013-07-24 01:08:24 ....A 103467 Virusshare.00075/Backdoor.Win32.Agent.gpp-6d17eaf42a3d737d9a3fc15991941e8cfd464f4849673b2d769f5767aa00d002 2013-07-24 22:01:44 ....A 10752 Virusshare.00075/Backdoor.Win32.Agent.gpp-7841fe16b76142d0cbe2119bc6a5c8cbd07b35787cb9f0ce841ee87e16c9b3b5 2013-07-25 10:49:08 ....A 41649 Virusshare.00075/Backdoor.Win32.Agent.gpv-5f65511989088ade3d9f012f78341373c16da9d9971a50ccf8aaff47758ddc97 2013-07-19 01:24:38 ....A 151552 Virusshare.00075/Backdoor.Win32.Agent.gqmc-598a0c7237fe0931aebbc0e1cc48e68a87866861961612d13f7baa5253baaaa7 2013-07-24 21:00:18 ....A 227840 Virusshare.00075/Backdoor.Win32.Agent.grbw-6bb3af6e2eb4017baac57e29dfe0ffb0c8547d5c354d78427e577eda607b8948 2013-07-19 23:23:10 ....A 137216 Virusshare.00075/Backdoor.Win32.Agent.grbz-4e9a517e21a159b13afd98de2418f416500bf0a5fb930b15640dcad646b4992f 2013-07-23 17:56:08 ....A 137216 Virusshare.00075/Backdoor.Win32.Agent.grbz-4ff6ac50cf26918f6be4ea168149f76208ac21d22dcd2a89699429864384ace5 2013-07-19 15:09:20 ....A 140614 Virusshare.00075/Backdoor.Win32.Agent.grbz-5db1bb00bf7e7f2e838167b2a53f8f8f43762147692e498804d5e9a8629b1308 2013-07-24 15:50:46 ....A 93510 Virusshare.00075/Backdoor.Win32.Agent.grbz-66bec69af430c714c6cd36d671f0a5ad9e9e528e777e99a8f1d96eaca4c43242 2013-07-19 09:53:08 ....A 145408 Virusshare.00075/Backdoor.Win32.Agent.grbz-6b139a833edb70528b42ae6737dd3ee19e089e5f611a603ff6b7219eaba54f3a 2013-07-19 04:14:28 ....A 137216 Virusshare.00075/Backdoor.Win32.Agent.grbz-8cc5153c2a186ccf67cb6d65eabf27a06a7bb592f112ad252fe6b48a0420ca5f 2013-07-19 04:14:12 ....A 137216 Virusshare.00075/Backdoor.Win32.Agent.grbz-8cfb90ef3e3090cf24c0fefce006b8529754ba1863888a8aa01b45b7563a7bf6 2013-07-23 09:47:06 ....A 137216 Virusshare.00075/Backdoor.Win32.Agent.grbz-8edfb4a2882a2dbaf64c0dcbeb4e4f3611cf8a0df84fdc3e0dd765048faa5ca1 2013-07-23 12:03:38 ....A 137216 Virusshare.00075/Backdoor.Win32.Agent.grbz-8ff2c623dbe4f80c5743d119b6afacacba6cb5b8ce96188520f1970d6db3732f 2013-07-19 02:49:36 ....A 137216 Virusshare.00075/Backdoor.Win32.Agent.grbz-9bf215650e1b891b3953cac79fd2a5c1b558563334fbf1b596ccbce4ac6c550f 2013-07-20 03:11:34 ....A 137216 Virusshare.00075/Backdoor.Win32.Agent.grbz-9cd080aaae912ddbf3a67a9aaffac7943841debf3d3b3672c6cb27068ece6edd 2013-07-19 02:57:32 ....A 152902 Virusshare.00075/Backdoor.Win32.Agent.grbz-ab7d4771719854733107cbe44dd273f88bd163a6ff53483a682bb774e86a24c8 2013-07-19 21:03:00 ....A 137542 Virusshare.00075/Backdoor.Win32.Agent.grbz-adcbfe1a2a931fd213db7baafbbd147d94476935523f1c5f9289cdeb69a0cf86 2013-07-23 10:21:24 ....A 90112 Virusshare.00075/Backdoor.Win32.Agent.grbz-aef8c578f08172421730fb7dc757ec4347739ac6bb3159f0724acff371fc9371 2013-07-23 16:40:12 ....A 137216 Virusshare.00075/Backdoor.Win32.Agent.grbz-b80c7de3c5e4259305d6a63c59287cec6724cf13cee798e269bda1cd75cb8617 2013-07-24 00:58:06 ....A 275968 Virusshare.00075/Backdoor.Win32.Agent.grcc-2e6f420f2f8dd7bfbf276e06cc0541f1fe2995018f8ad6b80ee95e7ac0d75aad 2013-07-25 00:40:26 ....A 275968 Virusshare.00075/Backdoor.Win32.Agent.grcc-6c1b4122ea7ea40e9f3650b61855d9b2471bb8028e80a795c82db1b4f5c9cc68 2013-07-19 16:54:38 ....A 275968 Virusshare.00075/Backdoor.Win32.Agent.grcc-6e4df51a096e6e3e4444fdcae300a97420bdf887aa34c5b7f72b4a9c938027fc 2013-07-19 06:29:10 ....A 227328 Virusshare.00075/Backdoor.Win32.Agent.grcc-7d9a9695ef231f0cc05ee717d345a3f93c2663afd22adb58dd668a5d01541a6c 2013-07-24 20:46:58 ....A 229888 Virusshare.00075/Backdoor.Win32.Agent.grcc-8a3c95a1337e237de71ce4e0cf209a5a22813dcd5bf3b93e4c00b5b90a8c36d5 2013-07-24 22:19:56 ....A 121344 Virusshare.00075/Backdoor.Win32.Agent.grcg-56712c671b67b35b85eb78c8956fe249f14ef8a5ec90e306998bf7857c42bb1b 2013-07-19 17:53:46 ....A 84480 Virusshare.00075/Backdoor.Win32.Agent.grcg-7bbe36b6ba21dd77327a00177c56ae2ce159aa0f070c8557481f8858685b815b 2013-07-19 18:21:32 ....A 121344 Virusshare.00075/Backdoor.Win32.Agent.grcg-8e98fe1ea50cba8e83ff2b1bb645827dcf1bcebf4910be855bc93b198da2efc7 2013-07-20 01:03:12 ....A 118272 Virusshare.00075/Backdoor.Win32.Agent.grcg-9be0164034db58a2527716beaac4cbe80d93978f54e6dc361e6d06baaf476e11 2013-07-19 14:04:58 ....A 283423 Virusshare.00075/Backdoor.Win32.Agent.grdj-3d3b451fc9317f6b86a1996a717832d898eb30eacc40bf09bd52a1019d308752 2013-07-19 17:15:26 ....A 232735 Virusshare.00075/Backdoor.Win32.Agent.grdj-4de06434bce69c5e95ad2a6cd10258b40c8d217e8bed72dcb36bb776ef8fb805 2013-07-23 12:49:20 ....A 231424 Virusshare.00075/Backdoor.Win32.Agent.grdj-4fe65935b1d25a43bb672c27207177b812f73f80a978c209f962cd697d58cb65 2013-07-22 13:02:42 ....A 284160 Virusshare.00075/Backdoor.Win32.Agent.grdj-5d55a6b78b0ca8569a43adb15080a4c37b2211e8f6d2fb5ebc66a150df414a85 2013-07-19 19:40:34 ....A 243200 Virusshare.00075/Backdoor.Win32.Agent.grdj-7bf12146b4eee17f0e913a46ad11a1ded497976b2a96cb4cf3821952bcdc6d0b 2013-07-23 09:45:54 ....A 141312 Virusshare.00075/Backdoor.Win32.Agent.grdx-3de2976a25bfb900c21ba7dfa4826280a2b794e767d9c265395eb067f8cd8521 2013-07-19 04:54:02 ....A 149259 Virusshare.00075/Backdoor.Win32.Agent.grdx-5ce059af278d780d6be060fb410a80ea5e02a8afd4a550480231f98b01016b96 2013-07-19 15:09:44 ....A 150283 Virusshare.00075/Backdoor.Win32.Agent.grdx-7e79fd59094912044e464f624ab9e0f31c11759a37a49b4e4d7d33e994e1615d 2013-07-24 21:39:58 ....A 93451 Virusshare.00075/Backdoor.Win32.Agent.grdx-822417fa637f79651adf291e3c8ad549d2c6d0e512c05263dd9470e6fec08072 2013-07-19 12:16:14 ....A 141312 Virusshare.00075/Backdoor.Win32.Agent.grdx-9a6988cafb2fe80fcbc0e489debc461d8e3995faebae24459eb2e0364a7c32da 2013-07-24 20:16:50 ....A 242688 Virusshare.00075/Backdoor.Win32.Agent.grdy-3b53e37cb3d78fce47ec4fa68cf6871259e44bc18004f3f80963cc493e334c7b 2013-07-25 10:25:52 ....A 376832 Virusshare.00075/Backdoor.Win32.Agent.grdy-6db1f75c1668f8cb6fda7b9f5934f2166213a1446abc31b642ac7d1554e6740a 2013-07-24 06:20:36 ....A 131072 Virusshare.00075/Backdoor.Win32.Agent.grei-76a3cd904b9b1d543728efd912155078f4d051b27cdb4b358c706881628b15fc 2013-07-19 19:50:04 ....A 136192 Virusshare.00075/Backdoor.Win32.Agent.grek-4bd8fad29850622b7b9c281dc691cf6fc5fc55c6326fae60bb47d676b394573b 2013-07-23 13:57:08 ....A 244224 Virusshare.00075/Backdoor.Win32.Agent.gres-6bf3372480dfa34dfeb2bd761f36ff5de6f9127d4b50131cc1888a1917ec5006 2013-07-23 20:27:18 ....A 505204 Virusshare.00075/Backdoor.Win32.Agent.grgr-e1e71c03c9263360dd9f18ae75ad705d069e4d33d577ff3dfe432ae17ef1ff83 2013-07-24 16:48:06 ....A 31744 Virusshare.00075/Backdoor.Win32.Agent.grgt-57e5a1e2104386622df3d76728835d5ecc960479fd77156b51a052c7e40ed007 2013-07-24 19:50:28 ....A 228864 Virusshare.00075/Backdoor.Win32.Agent.grgv-7dcbf678c387ecabe55b9491a4dae69a44da20361ed0f707611026d09b2e3efc 2013-07-19 17:41:22 ....A 226816 Virusshare.00075/Backdoor.Win32.Agent.grgv-8b9114a845305d4752ad6b4ff3eaec8c85f3aba1d27a26586a2e751142535179 2013-07-23 19:42:26 ....A 524364 Virusshare.00075/Backdoor.Win32.Agent.grgy-1f3abaec21aedfef9543fc2c0a9d13261cbbc93b17df6e8338289d9517f845ff 2013-07-25 13:16:08 ....A 385811 Virusshare.00075/Backdoor.Win32.Agent.grgy-26dd8eab0a54277840cf4cc6d890480d0d68a460e434e1f94d1ecb8853fe97f4 2013-07-24 14:03:56 ....A 385742 Virusshare.00075/Backdoor.Win32.Agent.grgy-295fc6e3477220ea897dcd8c27dc079c9fa7ecca5468154bca12c7c550011fbf 2013-07-24 02:40:12 ....A 386247 Virusshare.00075/Backdoor.Win32.Agent.grgy-2a0a77203eb415dc09dd86eb5b758da644c6971c2fa2c62ec45b889994c31693 2013-07-25 15:27:50 ....A 393811 Virusshare.00075/Backdoor.Win32.Agent.grgy-2e3c1e2509dcd27ec707028aa820b50cbaa9af073ba0f3a40f09a2e369a56936 2013-07-24 08:24:54 ....A 385591 Virusshare.00075/Backdoor.Win32.Agent.grgy-2e8c03c8183fe27240592733e7c8ea5e42df614533b3542fcff75afef4746ff2 2013-07-25 09:51:26 ....A 385823 Virusshare.00075/Backdoor.Win32.Agent.grgy-2ffe5c7aea37a7397eaee553af1767c2d116c74b3c449ff5f5d865409ddc7908 2013-07-25 00:12:36 ....A 393939 Virusshare.00075/Backdoor.Win32.Agent.grgy-38d291cdbaa454b81e5766902adb4c097fe5b537c3c9843a1996b0c10be274f9 2013-07-23 22:45:50 ....A 385296 Virusshare.00075/Backdoor.Win32.Agent.grgy-3bd56b6eb29d9dd617d075fcd7c97b52a40926350be3bd32c7aba568dacb7f01 2013-07-24 08:45:18 ....A 385786 Virusshare.00075/Backdoor.Win32.Agent.grgy-3bede7dfe9bcbb5c0e2611b48cdb6bd6f363faf932a378506b7d105c04d06f7b 2013-07-25 00:46:36 ....A 393924 Virusshare.00075/Backdoor.Win32.Agent.grgy-3d07cb33a5faf6a383b3acbc626367fd4be17e049e2be7f29c3a2966c45a9198 2013-07-19 14:29:30 ....A 496768 Virusshare.00075/Backdoor.Win32.Agent.grgy-3d40010df3c21cad202cd2992272fdc3e9c8c698e0660e2cb6bce7a8e3c23331 2013-07-19 15:02:06 ....A 163207 Virusshare.00075/Backdoor.Win32.Agent.grgy-3d8849e70d4cf6a75b68c54acf08557c78319c26c0015198e3243ead2bb57d20 2013-07-19 18:08:58 ....A 510507 Virusshare.00075/Backdoor.Win32.Agent.grgy-3dd3bcdb25cf58a8479934a26e824f2720bf027fecea261ffd30c2c86cbfecdf 2013-07-24 22:57:34 ....A 385590 Virusshare.00075/Backdoor.Win32.Agent.grgy-3fc4828fad89ff6c399b6744fc3701669e9767c072e0c0a2572a6d98b627ced2 2013-07-24 18:10:50 ....A 393666 Virusshare.00075/Backdoor.Win32.Agent.grgy-4949a964fa78f6b5eb6f80dbb79c9f147827ed91ba816848e5f5246faee21e3a 2013-07-25 06:50:22 ....A 385329 Virusshare.00075/Backdoor.Win32.Agent.grgy-4d9d191d85ea15a72ba0e462be0d3fb63992d68bfd089ccaae1ad4718d1066f5 2013-07-19 18:09:50 ....A 246678 Virusshare.00075/Backdoor.Win32.Agent.grgy-4e1949f9f40c7016db20c0445a73dc176b6513776a20b3e2769ac22f584b1169 2013-07-25 05:43:38 ....A 496246 Virusshare.00075/Backdoor.Win32.Agent.grgy-4ed4b4eb60fb0702e3e2fd05cea6e4c8f314bd4b2e64c9ba8e432c1e383462e0 2013-07-24 22:36:06 ....A 385277 Virusshare.00075/Backdoor.Win32.Agent.grgy-567dd546b97273bc324f2f0ac5c295d5922bbd39026e8d5655d12a49a6b42747 2013-07-24 10:11:46 ....A 393845 Virusshare.00075/Backdoor.Win32.Agent.grgy-5d739fd48b8f2ff44343f5af3d69fe023b7a9b707fbd53557f5f63c7e98fb0a9 2013-07-25 09:35:44 ....A 393740 Virusshare.00075/Backdoor.Win32.Agent.grgy-5f747efcfb8b997d62e9e12e07fe9fbb6f5deb79768e955ce5146ee201c9c93e 2013-07-25 09:16:04 ....A 385619 Virusshare.00075/Backdoor.Win32.Agent.grgy-5f89e42e58589bd4e9bf34ee05431ae80561f000bf391d38b932ab71c3f48e24 2013-07-24 19:02:20 ....A 385883 Virusshare.00075/Backdoor.Win32.Agent.grgy-64b75ae469fb4a2d17c7651479e5dcaae01bae57cfa4798fe1f3c766b394936a 2013-07-24 21:51:50 ....A 385885 Virusshare.00075/Backdoor.Win32.Agent.grgy-6856555c7a67e9041624c79cd1d170a5464235cce483abbe9a2833ca1922398f 2013-07-24 00:56:14 ....A 393723 Virusshare.00075/Backdoor.Win32.Agent.grgy-6a0329713687a3a4f6a6adee06bca81f99333a656b21e8d3430a628cd4ebbc54 2013-07-24 13:37:20 ....A 385432 Virusshare.00075/Backdoor.Win32.Agent.grgy-6b7d2f9940fa9d1c797d90e32bb6fe90770ed8ebc3e04216b15bb9dc13b5c85e 2013-07-25 09:34:56 ....A 385512 Virusshare.00075/Backdoor.Win32.Agent.grgy-6e4181005b7a0b5c590729fb68ede6e134c261dbb03dfd468cc9ace51df36280 2013-07-25 07:05:46 ....A 393499 Virusshare.00075/Backdoor.Win32.Agent.grgy-758d3f4d34f070d3abec1915c1a6307d054e3a8c668ba4b9fb4d8d123dc8a98e 2013-07-24 05:30:26 ....A 393854 Virusshare.00075/Backdoor.Win32.Agent.grgy-7758c70e9d81099bd768dab62cca39153f5e3579eb472d8c89e814f9d8fbad4d 2013-07-25 07:15:16 ....A 393677 Virusshare.00075/Backdoor.Win32.Agent.grgy-7b9a20d6aed0e502c3534c77154c874b9f7959f8081320f08d17484d2939c098 2013-07-25 10:27:08 ....A 394070 Virusshare.00075/Backdoor.Win32.Agent.grgy-7e05e27f0e0e405cc78206bcafa4bcfb19a18cec20af8dd978088d0d0eb53b19 2013-07-24 17:06:02 ....A 386060 Virusshare.00075/Backdoor.Win32.Agent.grgy-827d9052cb20d8eed8ba163da1b9888db70559f20cdec193f050d2ee3d9715c9 2013-07-25 01:09:20 ....A 385941 Virusshare.00075/Backdoor.Win32.Agent.grgy-834a3afc3bab7c06ce2cd6ebb730390ffbb882ca23f6b5689aa982df77e5827a 2013-07-24 12:50:38 ....A 385832 Virusshare.00075/Backdoor.Win32.Agent.grgy-84149e740c3cc8359b64e7e0c16f923e6a199a073ba7a740af76389690fa2923 2013-07-25 14:47:52 ....A 385423 Virusshare.00075/Backdoor.Win32.Agent.grgy-8444f8d53df11bb8ba9521dd78726544e551a9bbbe527154c3d3872cc85d3dae 2013-07-24 07:28:30 ....A 393803 Virusshare.00075/Backdoor.Win32.Agent.grgy-87fca4c6e2202e8963026ffee376ccf6310fee9d7c044871867f5772b8b67c2d 2013-07-25 11:53:34 ....A 393646 Virusshare.00075/Backdoor.Win32.Agent.grgy-88257691a8012d0094ec006e67918dff3612609fbe9968ba2a73853eeae4a084 2013-07-25 09:15:16 ....A 385638 Virusshare.00075/Backdoor.Win32.Agent.grgy-8c92c581999e4fa03ef3187d00edd39e29f3981e438bb21f741d23a70375c492 2013-07-25 12:56:40 ....A 394195 Virusshare.00075/Backdoor.Win32.Agent.grgy-8cd0c29493af590dea99030511b8bb7d291a4a0532df3998186118b3ff3abed9 2013-07-19 06:05:12 ....A 495633 Virusshare.00075/Backdoor.Win32.Agent.grgy-8d6731bf4191f418974960a7eabe087932be83360465a7e5731a9bb95564bde0 2013-07-19 23:40:12 ....A 495905 Virusshare.00075/Backdoor.Win32.Agent.grgy-9e6a164b44718a2cba85e6c381c41cc8e60f9b4ff9803f4a720fc7763e45a3cd 2013-07-19 02:12:06 ....A 512227 Virusshare.00075/Backdoor.Win32.Agent.grgy-ab88e9cd95a682f33f3ccd4ede02730e8b26cb6d3fd819061c2c72cf667b14b8 2013-07-23 21:49:28 ....A 108112 Virusshare.00075/Backdoor.Win32.Agent.grih-78a607e7ca7d2405e2c2bbb00392f5fdcbd5ef2f1b21a8df275e8368238fb997 2013-07-25 10:35:08 ....A 40534 Virusshare.00075/Backdoor.Win32.Agent.grih-7f05a136fcde4a5311479ac91f8c70f0c82b01f8ac4ee5c6ed45fe9bf243ab45 2013-07-24 16:39:04 ....A 77824 Virusshare.00075/Backdoor.Win32.Agent.grij-3fe8a6c05e114cfa328eb074c33f790b6d9f0d087d3dfd1c42f3359eaefb714c 2013-07-24 05:45:56 ....A 24064 Virusshare.00075/Backdoor.Win32.Agent.grij-4cd8aef7096f0112deb265d09b4a615b9ac56d5d332284760d7da239e40e8f2c 2013-07-25 08:42:50 ....A 24064 Virusshare.00075/Backdoor.Win32.Agent.grij-6d6eed9ac26ae45dc38af7b21b9dbc63e798af0eb6f38bcb138827b7f685ae59 2013-07-24 20:32:44 ....A 229475 Virusshare.00075/Backdoor.Win32.Agent.grio-2825852d93a573868b99119b17adc0964db659e427573872cb8ffc5ca38d3009 2013-07-24 17:40:56 ....A 229473 Virusshare.00075/Backdoor.Win32.Agent.grio-3958ccfa291e86f12bd654aa58582bf4fec0738e6fe7afed50717f23a035fb04 2013-07-24 19:17:46 ....A 229472 Virusshare.00075/Backdoor.Win32.Agent.grio-3a1b2c06d9353e53831e5f58f4d7a4cb746f15ebfda5a9b8524f796b972efead 2013-07-24 18:10:04 ....A 229473 Virusshare.00075/Backdoor.Win32.Agent.grio-3bcd29b6d176fb3f13f935911e5601a09e95cbdca3145ccb4e2db9a5552ad73f 2013-07-25 00:25:46 ....A 229473 Virusshare.00075/Backdoor.Win32.Agent.grio-582a3e72d44d6c045709bed746cc6db04222c3e28a0c24d70bf8ae735c4e1611 2013-07-24 07:50:08 ....A 229478 Virusshare.00075/Backdoor.Win32.Agent.grio-5d443fb1bc18a37055d545e0b4976053353a77d1331a7dfc0e3e3c7f63c041c9 2013-07-24 05:02:00 ....A 229473 Virusshare.00075/Backdoor.Win32.Agent.grio-691110829de90d9a9c26379a1b3c833008b21ec8b7cc8d8ebf52459312175afc 2013-07-25 12:07:48 ....A 229473 Virusshare.00075/Backdoor.Win32.Agent.grio-6d0b54a601716f5beeeefe172dce0dd589f342ffbcd28e3af5e2dc26e4e453c6 2013-07-25 08:43:50 ....A 229472 Virusshare.00075/Backdoor.Win32.Agent.grio-8cd8dfa55c76ddc4b75eb8ae47a983e0c72154a0db98f3e71d65236542079e51 2013-07-24 16:29:08 ....A 495616 Virusshare.00075/Backdoor.Win32.Agent.griu-4ea672822089e6971b6af2e6f1a7d200539933ad0c40dabc2c225aa319702756 2013-07-23 16:59:54 ....A 2031616 Virusshare.00075/Backdoor.Win32.Agent.gsvg-9f5c6d630eb97ac3a8398c045d3615fba04a9ffaaa29d3713595b78167dfb10f 2013-07-25 14:52:12 ....A 370688 Virusshare.00075/Backdoor.Win32.Agent.gze-3d2547784b4056afce1a86925e885943e8292af3adbf2c7a40853469947e8250 2013-07-25 12:56:36 ....A 27648 Virusshare.00075/Backdoor.Win32.Agent.he-2fe10a5b5f19e36c59b68a517cc2594fde9934651945b6ca09afc363911f62d3 2013-07-24 23:00:10 ....A 43008 Virusshare.00075/Backdoor.Win32.Agent.iba-8929afad27fab892c82bd7311bc8e8bb6f6347016f40b05d9854a4196bf60129 2013-07-23 10:28:16 ....A 77347 Virusshare.00075/Backdoor.Win32.Agent.ibg-7fed92ebd9cf752286810177288e1beaa9059b74c03d682c15ffea5eddb7183f 2013-07-25 09:26:38 ....A 5419520 Virusshare.00075/Backdoor.Win32.Agent.je-8d58a8e6d295dc43156e3e15e42320fd495ec62e6c57ae01f8c5d817a19d39ee 2013-07-24 12:29:40 ....A 77824 Virusshare.00075/Backdoor.Win32.Agent.kdo-764dbf3a12cacfa85ce4b3bd437b835819b57abc9402cbdb46263be31c72dcef 2013-07-24 11:22:56 ....A 303104 Virusshare.00075/Backdoor.Win32.Agent.km-3b4174df76e90bc5b6cd4cfb605ff09b2ca2daaea4a192b5ab4139a21fd9d7b2 2013-07-25 00:42:50 ....A 78848 Virusshare.00075/Backdoor.Win32.Agent.qiv-8b7b3d12b2b04c882ca3c45920810e38a774d43267a33553b54c0c99aff3aff4 2013-07-25 01:14:36 ....A 139264 Virusshare.00075/Backdoor.Win32.Agent.qmh-826f94de65c00e8e9f6621b4abefa2d3b5fa710da8178cc68e48ba8da79b282e 2013-07-25 14:23:04 ....A 1050624 Virusshare.00075/Backdoor.Win32.Agent.rk-29593cb1d5a9ad37c72a94244660947c0aeab675fa715e89b09de6350dac6df4 2013-07-24 08:09:46 ....A 869888 Virusshare.00075/Backdoor.Win32.Agent.rk-4f0deb3f5832a00d7e8604aecbf6595a7d5aa30dbca59e69e451700b43a86dc1 2013-07-25 09:45:08 ....A 90384 Virusshare.00075/Backdoor.Win32.Agent.trc-6e3f6ee4a1c0733c62a370a7dfbeb532906e4101ebf86640b4a724acff0c62fd 2013-07-25 15:56:12 ....A 69120 Virusshare.00075/Backdoor.Win32.Agent.uae-3e0c082fa5cfae9147f2f9839e81402b9b0bc02473b4b08f5d107275c74479fe 2013-07-24 07:12:58 ....A 154112 Virusshare.00075/Backdoor.Win32.Agent.ucr-7a0c34a385a0b2bac3857422c5905a3d72fa01f108cacd9ea3503684efb4a13a 2013-07-24 19:32:42 ....A 262193 Virusshare.00075/Backdoor.Win32.Agent.uek-1ed7d3dcbb96f3e35257cdcb39147326618f5935d16ad85429e134f073810150 2013-07-25 00:56:54 ....A 205313 Virusshare.00075/Backdoor.Win32.Agent.uek-5d5b12283a0b5c212ae54c7fb17cf4c0dd63da82a3d7363a1fd54f66c1211c81 2013-07-25 02:20:04 ....A 64632 Virusshare.00075/Backdoor.Win32.Agent.uek-6c4a565603993d3c4673a433613252c34f263cf0ca12b03cea703efb20d576e5 2013-07-24 22:16:24 ....A 64632 Virusshare.00075/Backdoor.Win32.Agent.uek-87691115713dcff708473bef816b850d85545a882c2473a671a74ad0fbd16983 2013-07-25 09:44:42 ....A 96362 Virusshare.00075/Backdoor.Win32.Agent.uek-8d814c6a5ec82522f0399e272d8dd0cd59c8ecf44e3004cce863a8eddf6e9d95 2013-07-24 21:32:50 ....A 52924 Virusshare.00075/Backdoor.Win32.Agent.ulo-57134a70ad65c30bb59aab108bd414cc10461ff2a1455f8c8a9d2db0cfd569be 2013-07-25 06:15:02 ....A 57628 Virusshare.00075/Backdoor.Win32.Agent.ulo-7c9cfe41965da4fc67b6c1c42d5300ab13bdf79abc5793f8f4093b69a3e3fdca 2013-07-25 00:26:56 ....A 60842 Virusshare.00075/Backdoor.Win32.Agent.ulo-81b17f33099e0735232537bb06861905b3f6b273dbebf3c6c887adfbbf3fccc4 2013-07-24 14:16:22 ....A 53760 Virusshare.00075/Backdoor.Win32.Agent.uy-79b846c164ed7ba2a424601987c37b42835a40f979a3e493ecae566c22867710 2013-07-24 01:45:50 ....A 96256 Virusshare.00075/Backdoor.Win32.Agent.vsa-85d27c6069e7db5ac4a00c8f4c5133fbd2a21eb97a65075339eb1a2a52d5f79d 2013-07-23 22:55:26 ....A 96256 Virusshare.00075/Backdoor.Win32.Agent.vsa-89071893993d309d34653ea7513b5e65a70166db26b859a2cce79a4755bbf5e1 2013-07-24 19:11:38 ....A 135262 Virusshare.00075/Backdoor.Win32.Agent.wiq-5cb7b2f5f5cdf90c22b5cd0bb2fd9e9ba535292141b1ef7df50dee9f2dd02ef3 2013-07-24 12:51:06 ....A 139358 Virusshare.00075/Backdoor.Win32.Agent.wiq-86b05b9088bbb5788f8c228205a14346c0a6716c427b500eb15c9d44deb002ec 2013-07-24 10:51:22 ....A 57977 Virusshare.00075/Backdoor.Win32.Agent.yu-4c5c984634c16290710c983e1cff06ce19e498241dc2904ca5aa5707ca5b8326 2013-07-25 07:56:22 ....A 569344 Virusshare.00075/Backdoor.Win32.Agobot.gen-6e648c49c6c9b571d882db655671012018306cb7badded1ba0f3305c766d29b1 2013-07-25 10:46:16 ....A 499824 Virusshare.00075/Backdoor.Win32.Agobot.gen-7e0a6d8c6dcabca92da289c972e11b17ad8fac48c0b52edf2e0f6a07cbb27828 2013-07-25 13:35:48 ....A 17408 Virusshare.00075/Backdoor.Win32.Agobot.rmt-82bea6a4011c4ea67c0b8a00882bad84ed6bfcd1fb9721ac74f8d657ae9e2e4a 2013-07-24 06:45:44 ....A 41472 Virusshare.00075/Backdoor.Win32.Aimbot.ae-7d646a1ea6e6912fa2330c6298d21973c8f005d94bd97b15cdef345b2c9d73fa 2013-07-23 23:50:30 ....A 565248 Virusshare.00075/Backdoor.Win32.Aimbot.ae-7d81c49e5df87d2b756f751575819acc5c34345ee47d98368a4488208d6477cf 2013-07-24 14:44:44 ....A 147456 Virusshare.00075/Backdoor.Win32.Aimbot.gu-47f8e74b066e5ee5a1ac5af2b2035d51fa875a0d24ecd94a8a05803f7624c731 2013-07-25 10:06:24 ....A 53248 Virusshare.00075/Backdoor.Win32.Akbot.h-8d66805d4ef13c3f26b2cffff4c46d57f2811fed2806077c9fba0db3e2c776aa 2013-07-20 04:11:22 ....A 2548925 Virusshare.00075/Backdoor.Win32.Albot.vib-ac6fc94dc1bb082985b4957ea30a0c002675801d9177d8335ca9f64ff0335f61 2013-07-24 18:23:12 ....A 86407 Virusshare.00075/Backdoor.Win32.Alphabot.w-803c6aa829cf77e8ddded7a59e7280ef46f91d146ee0c904639a367f1d69b149 2013-07-24 15:55:16 ....A 5101056 Virusshare.00075/Backdoor.Win32.Androm.badr-5c702fe4839332c13e03c5398edca2453c84d10a640ff269ae6b643d3ba759ac 2013-07-25 15:16:34 ....A 1883136 Virusshare.00075/Backdoor.Win32.Androm.badr-5ec8364d42125b2e1c41d0285021810b194ee413bd83e9cb34049eab426259c8 2013-07-25 07:45:34 ....A 2283520 Virusshare.00075/Backdoor.Win32.Androm.badr-8c90ef1b8522a1df4ce87db6e70aacf48da7a10ba80cb4d2e7f800475d9d898f 2013-07-25 07:33:54 ....A 1138176 Virusshare.00075/Backdoor.Win32.Androm.badr-8dc0b7251ac1a6f3ba671ba0983d4fe02da569ba4f55939428c5a6f4867942a4 2013-07-24 16:48:18 ....A 757879 Virusshare.00075/Backdoor.Win32.Androm.bafy-28181ce1c871df2f76aab7f450bfeb62a140fab261af2363237a45d9203cb19a 2013-07-24 11:26:54 ....A 499831 Virusshare.00075/Backdoor.Win32.Androm.bafy-4bbdc600e035460e86bd20e556e5b6e4b15885f125f1c85bfdfa5036f831a6e9 2013-07-25 15:38:50 ....A 893047 Virusshare.00075/Backdoor.Win32.Androm.bafy-8cadcefd23bf3ff25a1fdb60ee2d2041d840e022fd531238d28b285884220e15 2013-07-24 23:19:32 ....A 1298824 Virusshare.00075/Backdoor.Win32.Androm.etlz-3f584590c4a2cf7ddb6030e4e610211070900e853a5e476d87b84dd4c5f492e3 2013-07-19 04:47:32 ....A 77824 Virusshare.00075/Backdoor.Win32.Androm.hawt-7d2f8e8888500bc5e61ea8af9424f44c603edfc899b7f5953ab7e9b0ff044ba0 2013-07-24 15:08:38 ....A 150528 Virusshare.00075/Backdoor.Win32.Androm.hbhi-3917c4f08bf2aaf91bb2d53d036aab98593d258726ca6ae7a32ef4b772271162 2013-07-24 08:03:44 ....A 807487 Virusshare.00075/Backdoor.Win32.Androm.hbjl-4dd68af703df30b9134180be342b8a64c6e2c390ba12676d770dc1ff49e58a30 2013-07-20 06:14:26 ....A 217088 Virusshare.00075/Backdoor.Win32.Androm.hbkh-9ecba7c01f6eea0a8b5fa9a3492bd6e216e1d025af6869d1efcf7cb77dd1506c 2013-07-24 07:01:20 ....A 135169 Virusshare.00075/Backdoor.Win32.Androm.hbnm-4e14d93bcde877f11dd7e1217dea69c9bba58542d5e988a49d2eccf217d1b74f 2013-07-23 23:31:24 ....A 65536 Virusshare.00075/Backdoor.Win32.Androm.hduj-89936dad0a20ce323de8be3e6fa442989a48635175ccb5bf9b85fa79482a51c8 2013-07-24 20:22:00 ....A 104029 Virusshare.00075/Backdoor.Win32.Androm.hdul-69d10fbf1e1bdce3bc90f7409b9a86ad1d82a5805e9866f98cec01ca6d2a8e45 2013-07-25 12:23:20 ....A 206360 Virusshare.00075/Backdoor.Win32.Androm.hevt-8cf701079af3baac08168855649ab50c4f1b7c88a7d813282f0936711947e977 2013-07-24 18:19:58 ....A 181760 Virusshare.00075/Backdoor.Win32.Androm.hezh-4948483aa8335b1824102a9a0046877685bb6ad6019257d7677c948f1a9d2135 2013-07-25 16:06:30 ....A 250237 Virusshare.00075/Backdoor.Win32.Androm.hezh-5b305bebfc063b170302b42aaf3c356897f2e2ebe9cba040d4939433d0c995ae 2013-07-24 11:00:40 ....A 307200 Virusshare.00075/Backdoor.Win32.Androm.hfms-580cbc28c64c9b56ad921310a258695ac33581cbb5dc72d108661924bd02c058 2013-07-23 11:44:12 ....A 233484 Virusshare.00075/Backdoor.Win32.Androm.ibeo-9e0c830cab52dcbf8eca99275b5a592e3fb840dadcca23bde79f16db3c56f7b7 2013-07-19 06:05:02 ....A 788480 Virusshare.00075/Backdoor.Win32.Androm.icnb-9c9935be0db658f13e354987071bab52d344ad86b6956e07b6dd1843a78df032 2013-07-25 08:15:26 ....A 219869 Virusshare.00075/Backdoor.Win32.Androm.idak-6d975833efaeaff9e6403de7f796853442b0a41248642c84f97437e47db41a58 2013-07-24 16:10:26 ....A 282624 Virusshare.00075/Backdoor.Win32.Androm.izqy-7360c6398b0cb147d1829752d551c5b917e12f9fbd2d5c44a6d97c77924d4339 2013-07-19 20:12:40 ....A 1295872 Virusshare.00075/Backdoor.Win32.Androm.jiij-9e1875ed6aebc81f8f4be048a5a43cbb8e92c131c63c2ff76668935e907f62e2 2013-07-24 18:41:06 ....A 96000 Virusshare.00075/Backdoor.Win32.Androm.jpdr-5c88549e8745e956a924bdf1038ef536e2b53277c04a278b074d0bae16b8bd2e 2013-07-25 00:11:46 ....A 131072 Virusshare.00075/Backdoor.Win32.Androm.jtuz-77c6e9a74b1d8a240276dad7d3e254ab8e6a49d11ae29c923cbe9ac07f8b8c3c 2013-07-24 08:19:18 ....A 39949 Virusshare.00075/Backdoor.Win32.Androm.jvzc-76eae0bc568a23461871fe65cda2b9fc14422a4f8df3aaf6362fc4ed5821d177 2013-07-24 01:25:36 ....A 46592 Virusshare.00075/Backdoor.Win32.Androm.jwxy-59c1b092f3d702e11eed179f2ffa44c529fdc4fe6cea01884344461ec089da71 2013-07-24 21:14:34 ....A 384000 Virusshare.00075/Backdoor.Win32.Androm.jxcj-1f76d78ae8abee16cf941852d878666366e1e0efad43d56bc23d5afc8ccc8d30 2013-07-25 01:44:44 ....A 380005 Virusshare.00075/Backdoor.Win32.Androm.jxcj-278cdfcf6ecdcb9fba15e9ce44b8e5cfa5fc97ff43c751c3802fa14726eccd12 2013-07-25 15:50:46 ....A 384000 Virusshare.00075/Backdoor.Win32.Androm.jxcj-2ab030d0715a25c3403d55b3f7ce001ee2768640fd2bb3b562dbbd120f9a9276 2013-07-25 08:24:52 ....A 384000 Virusshare.00075/Backdoor.Win32.Androm.jxcj-2fdcc5608af986b93bd3d3b5022457825f6984a9fbdd0c7135658188e4d1e42e 2013-07-24 03:08:40 ....A 329728 Virusshare.00075/Backdoor.Win32.Androm.jxcj-3ed55c06d758de6cee47eaf5185f329cf6e7726e26fb75b87fc0ae44abb3b261 2013-07-24 08:40:10 ....A 357376 Virusshare.00075/Backdoor.Win32.Androm.jxcj-3effcff71a03102831bea8e460dea0b74c912573cbe3b238b6ea71caca8122bc 2013-07-23 12:05:26 ....A 384000 Virusshare.00075/Backdoor.Win32.Androm.jxcj-3f7a2ddf87a17adc89777a0305626442f20ee7896e5fa8a5087418e57a9dc37b 2013-07-24 23:29:44 ....A 384000 Virusshare.00075/Backdoor.Win32.Androm.jxcj-4c8831f9260abd665c2d788440014a8d317676d2a04874668d645fa5d9ee2ee7 2013-07-24 05:00:38 ....A 384000 Virusshare.00075/Backdoor.Win32.Androm.jxcj-58c2adb139d9e9b362fe9d6fe2d479f9b89c7899806bb8d41315b45a776420d3 2013-07-25 12:31:34 ....A 384000 Virusshare.00075/Backdoor.Win32.Androm.jxcj-5c79e8c9abb90da4cd6ea1e7457eb051aafb76ba32f7fc25d240f3e4070624bf 2013-07-24 15:45:52 ....A 384000 Virusshare.00075/Backdoor.Win32.Androm.jxcj-64caf61987c98e45e7eb9e519d514b766f8eb9c3c0af75eddad9eb289f00e2af 2013-07-25 00:06:26 ....A 384000 Virusshare.00075/Backdoor.Win32.Androm.jxcj-67c5c7de6ef86e4cf1676e70e1a33f546b72b887b78f660140d9d79be59b703b 2013-07-25 11:20:00 ....A 451584 Virusshare.00075/Backdoor.Win32.Androm.jxcj-69ac1a9f850a959f63aeb19292f96b271604f419b6cdcb39fa3d4bf4ba6bb57f 2013-07-24 20:37:48 ....A 414720 Virusshare.00075/Backdoor.Win32.Androm.jxcj-6b4bc5e5a40924a395f8ff12ec206ddc5de06b26e728af0abe23113555b93fc3 2013-07-23 15:39:14 ....A 130380 Virusshare.00075/Backdoor.Win32.Androm.jxcj-6c714e8880bb7ffa6be091c4be2cb7afd29b6fb0afcb4d709c8891f15e2e71a4 2013-07-23 18:43:34 ....A 148768 Virusshare.00075/Backdoor.Win32.Androm.jxcj-6d0252ee716a4bb53451494ebbdacd3bbcc1cec3fa27719afc3a6ae44f1b1943 2013-07-25 09:49:56 ....A 408576 Virusshare.00075/Backdoor.Win32.Androm.jxcj-6da915becea8afa2a312f756638c219f7116b470e8ecc0d9dc23e4d32f151ee3 2013-07-25 08:48:48 ....A 384000 Virusshare.00075/Backdoor.Win32.Androm.jxcj-6dccfedb86e19c78b0f61599643b379653e7ba7bb1b2feb0223a38c2df453b76 2013-07-19 14:30:26 ....A 407040 Virusshare.00075/Backdoor.Win32.Androm.jxcj-6e188b921dc246af83c6788d877ef3e904a9c04e0413553482dc48455fc98bb3 2013-07-24 16:07:08 ....A 384000 Virusshare.00075/Backdoor.Win32.Androm.jxcj-7c0d13c1e377e099632532c3363e1121b606b4473ae48c07433a7922479f7962 2013-07-25 11:24:36 ....A 384000 Virusshare.00075/Backdoor.Win32.Androm.jxcj-7e738fb3bb6806d16f2971d2d4a2a2453d66e428cb08652d3483c341e9d74ef3 2013-07-25 08:19:30 ....A 384000 Virusshare.00075/Backdoor.Win32.Androm.jxcj-7e81639929ae20b6947c53791986d42ef16b08e5d80204318ca1bd78ad3e8c92 2013-07-24 04:23:14 ....A 384000 Virusshare.00075/Backdoor.Win32.Androm.jxcj-826cca3967fbab82ddbe86f1be43dcf81716f92f1f702622f2c231778cc2f783 2013-07-24 23:48:12 ....A 384000 Virusshare.00075/Backdoor.Win32.Androm.jxcj-83c184b7b7dbc6d74a336866fc1abad63e05956d6042e188ac398b62018969d4 2013-07-23 23:07:24 ....A 356864 Virusshare.00075/Backdoor.Win32.Androm.jxcj-8b6019553e86a107d7bd89e7382cccedbbc066ee6420b49b6c2277f9be8ff170 2013-07-24 20:23:40 ....A 384000 Virusshare.00075/Backdoor.Win32.Androm.jxcj-8bb231e020ce34e70a275947f25345fa72ea5d7c36b3acb72df05c2012294c9b 2013-07-25 07:38:30 ....A 384000 Virusshare.00075/Backdoor.Win32.Androm.jxcj-8cac728a886a98a5ff841f2f60ec173e2dd0d30f27a35cbfbbb757abb8308ba6 2013-07-19 11:17:00 ....A 495616 Virusshare.00075/Backdoor.Win32.Androm.jxcj-8daf94eb3259038efd54f1fd2d7ab6e7660edae0c849a5291d922051f29fc208 2013-07-19 17:25:42 ....A 384000 Virusshare.00075/Backdoor.Win32.Androm.jxcj-8e46c80c470d0e97a9dceea93dc5616ee53760da4628cb2a6d2813370d16291b 2013-07-23 18:32:02 ....A 364032 Virusshare.00075/Backdoor.Win32.Androm.jxcj-93047655db389b1d1d84567590e4351e2235e9b750fea51c96b4139239ac988b 2013-07-23 15:02:12 ....A 409600 Virusshare.00075/Backdoor.Win32.Androm.jxcj-b7addffd59c241a5308bc58fe41ff2f812d6194ebb94ca12dba946d137d8a76f 2013-07-23 14:31:44 ....A 378027 Virusshare.00075/Backdoor.Win32.Androm.jxcj-b8cae5faeb230dc6627bf8cb71f4c9385b2336741d53eea51a7f1be118b246b5 2013-07-23 15:30:18 ....A 384000 Virusshare.00075/Backdoor.Win32.Androm.jxcj-dfd4c60f8fd95e2d1ebaebea205ef4a9d2b789965fadbe5e5e2eb187f8738117 2013-07-24 08:02:18 ....A 21084 Virusshare.00075/Backdoor.Win32.Androm.jxed-86d48cf6eeda88faedffc322db876d5d9fc46c3c78978e64083a3f4a1e8e6c29 2013-07-24 12:49:50 ....A 21051 Virusshare.00075/Backdoor.Win32.Androm.jxed-8ab7f14df9601fe8eebdc1e632a2893ca1cab7d6eaa2dcff6b456244fbd91bb2 2013-07-24 20:50:32 ....A 145920 Virusshare.00075/Backdoor.Win32.Androm.jxgb-39eee49be1bfe93b68df14b92bb4c05a5ac138308d58490686d9cf0d4cb877df 2013-07-24 00:56:44 ....A 46902 Virusshare.00075/Backdoor.Win32.Androm.jxkr-6ba1ed63d7a5d49ab0c7999b611f684f6f9e246325d50f77bb1053836eb3cb12 2013-07-25 16:11:10 ....A 966656 Virusshare.00075/Backdoor.Win32.Androm.jxln-5a341bc313d525753389fa314482b66b570ecda0c0c91b8692413f6e7aa29a2a 2013-07-25 06:41:40 ....A 307273 Virusshare.00075/Backdoor.Win32.Androm.jxmf-3f5a1fc25f53698e4b2ccca94ac4812a6e55c877cebc7d67ad8e3a55e295388b 2013-07-24 04:51:20 ....A 262160 Virusshare.00075/Backdoor.Win32.Androm.jxtc-8a92a2724cd9447fdd89bbf9548589ae6f5ce04613dcfe0806927c2d5fc5ae78 2013-07-24 09:15:34 ....A 330501 Virusshare.00075/Backdoor.Win32.Androm.jxtm-829770be153ba18cb85064277ed9d9cbe4634a41a59d2c2e78ed0f9ec1c7933e 2013-07-23 22:46:02 ....A 180224 Virusshare.00075/Backdoor.Win32.Androm.jxwn-2dd21459dbca6d78360d8a5b79175175b4a42a506d6edd9a5ea7cfd2795c8f9a 2013-07-24 03:18:02 ....A 104960 Virusshare.00075/Backdoor.Win32.Androm.jxzd-4a669aa58cb60576593b5f09b3fb97e86ba5e43214621e120f7c2993893f79ea 2013-07-24 10:54:08 ....A 66560 Virusshare.00075/Backdoor.Win32.Androm.jxzd-65ae22d8000e6d045a027878c3e1cd5c04cb5b2186dfa0ae3d8b30da0824f677 2013-07-24 12:48:32 ....A 119808 Virusshare.00075/Backdoor.Win32.Androm.jxzd-6696707e9f09c54a370d0cb88d68309e48243e779b1b330ad01edaa5b5aaee63 2013-07-19 16:55:28 ....A 184320 Virusshare.00075/Backdoor.Win32.Androm.jyer-6e534c05e4f63c7cac4845a345862ad1551bb92948ebcfd2f5d7bc1ee3e949a2 2013-07-19 14:35:38 ....A 184320 Virusshare.00075/Backdoor.Win32.Androm.jyer-8b526b23f81f363a0c7d2f0335b55a6eceee862e403b89c3fa18831e909ed859 2013-07-19 23:36:48 ....A 188416 Virusshare.00075/Backdoor.Win32.Androm.jyer-8f0ca8ac87ebc0ad052b5304409b09e211c8f287dc6bab83220d97a7f1ccfe86 2013-07-23 12:12:46 ....A 221184 Virusshare.00075/Backdoor.Win32.Androm.jyer-9f7ecdb633de721e1d09cc9ec157c2cf4b25ed9a3f81e57fd4f5433b39267933 2013-07-23 18:47:24 ....A 4679041 Virusshare.00075/Backdoor.Win32.Androm.kack-45b16651f218a22d3ef2e5f77b966eab4b4033f29b25e6d405c468e9343e3feb 2013-07-24 23:50:24 ....A 118784 Virusshare.00075/Backdoor.Win32.Androm.kajt-3a55957eb448403e3f37d1c35719559eacebb6976b2dbbea1c0ffe13c2bba689 2013-07-24 07:05:16 ....A 401408 Virusshare.00075/Backdoor.Win32.Androm.kaom-68d32fa2d28845eb0274830ac86f1de972269b7ce91cbc0789392d1d6a5b3b3c 2013-07-25 02:04:52 ....A 104960 Virusshare.00075/Backdoor.Win32.Androm.kqvh-2a2a3ffa4825d03f675d024253bcbdfbc7dc07fd9845da96c897b126b631453f 2013-07-24 08:17:14 ....A 989184 Virusshare.00075/Backdoor.Win32.Androm.oude-836ed2b504af6c7e71bdee1e2d110e3c0cd918c6ce405768a497de9d0ad90418 2013-07-25 12:59:46 ....A 262144 Virusshare.00075/Backdoor.Win32.Androm.plvi-83de3a0b675788f62cdcb4f87f8f5abdf17a11b5aa9057b7644d17ee10d1ad92 2013-07-25 00:23:40 ....A 565768 Virusshare.00075/Backdoor.Win32.Androm.pxqm-3baeebb1204402846a9ff249ed4cb8a4739c018dd267e98bc4c34bce76411a9f 2013-07-24 13:53:10 ....A 99840 Virusshare.00075/Backdoor.Win32.Androm.pxrm-58d4d1b520d574304d4264ad60a9722816af8e0cf572a2aea2a30636194eb4f8 2013-07-24 23:01:54 ....A 151552 Virusshare.00075/Backdoor.Win32.Androm.pxuw-8109364f66225486fb2bdf3f61792007366edad3c6234c67063ab134ffd013f4 2013-07-24 15:55:24 ....A 1011200 Virusshare.00075/Backdoor.Win32.Androm.qfdn-5bba852e3f59f187194921784988531e51be56489b3a1abdd9bd8c59e27582cb 2013-07-25 06:34:26 ....A 1371136 Virusshare.00075/Backdoor.Win32.Androm.qotb-5dc45f589b9520d4a1c4b130f0048b8688f24b80d58dace961fb366af2e5827e 2013-07-22 11:59:54 ....A 265216 Virusshare.00075/Backdoor.Win32.Androm.spv-5d9cf4e6f05046ef20805611d7a0f1c15f09218af5c06c704685a55e9e2e0d3a 2013-07-23 17:49:02 ....A 405504 Virusshare.00075/Backdoor.Win32.Androm.spv-5fea286c47b2ccf8ace72120c36c1fd7e2ce728a477c2c68e7cb2846991faf68 2013-07-24 00:45:00 ....A 237581 Virusshare.00075/Backdoor.Win32.Androm.spv-6d02a512a1030900cddb07204c25c186810be07413ade501972b129bb50e531c 2013-07-24 20:17:30 ....A 430080 Virusshare.00075/Backdoor.Win32.Androm.spv-7998ae199018a531669377f31c38fae204d0d637a4ff235c9e2d95d92774c36b 2013-07-24 20:35:36 ....A 135168 Virusshare.00075/Backdoor.Win32.Androm.spv-7bd9a2f6f538365d6e7291bef46c6db5dbc122d4b01003d18532a64941455e08 2013-07-23 14:13:16 ....A 487424 Virusshare.00075/Backdoor.Win32.Androm.spv-7f97208f8c785b39af88a7e930dcd788fdee5963d85829f6177177a93b6b5739 2013-07-19 05:14:02 ....A 290816 Virusshare.00075/Backdoor.Win32.Androm.spv-8a245481641d96d2d23d474dfba84bf35bb5abc526576227f695f67d99ae98fd 2013-07-23 13:27:02 ....A 5046039 Virusshare.00075/Backdoor.Win32.Androm.tpxe-ee4cb5033c21609506a0feb9b8fa749fab8c19e8810220d042f4fd0457fa2456 2013-07-23 14:54:50 ....A 52224 Virusshare.00075/Backdoor.Win32.Androm.ubus-44c11b8ee13b8a88d6a48ea9f620f02b2fc5ebfebb0b3b7858060e9fe4710003 2013-07-19 12:04:18 ....A 114688 Virusshare.00075/Backdoor.Win32.Androm.vkx-9b8d2dae1072cb235933f614d26e229c82461ce333569ca32783f7f320f731a0 2013-07-24 02:26:02 ....A 517654 Virusshare.00075/Backdoor.Win32.Antilam.14.o-8a0b9d31d5559bda9e026d362287b81816074ec448ec6f74cd2e36bad012bcef 2013-07-24 14:26:26 ....A 49152 Virusshare.00075/Backdoor.Win32.Ashley.f-5ca41dcb1ab69361fb3bcf984193e6cb837da31eaff58fad27549907c4f29089 2013-07-24 17:42:40 ....A 1066112 Virusshare.00075/Backdoor.Win32.Asper.aafs-78a7d6c87b130a41b4b5aeae6db161c336e0a25e91a94e6b5f65652dc8362c03 2013-07-24 17:01:16 ....A 2513536 Virusshare.00075/Backdoor.Win32.Asper.aaft-3bdcd15663794a68d23218553e2ba4f8023ac4d227a5e3b7684194cb595cbab5 2013-07-25 12:04:00 ....A 2513536 Virusshare.00075/Backdoor.Win32.Asper.aaft-8068767e98865b03b31d6b92afb4a08b792c470e6ff52d770f73238d236f328c 2013-07-25 01:58:24 ....A 2513536 Virusshare.00075/Backdoor.Win32.Asper.aaft-89090462464281abd32ad9112bd98c3c97fbab9eff275d16e6b06a2bd0f29a7d 2013-07-24 15:59:38 ....A 1049216 Virusshare.00075/Backdoor.Win32.Asper.aafu-4c5bf1aa3ce4a26b570d9207f2f6c237a742eb752ac45d04c6e618fad6a3f7d4 2013-07-24 16:21:16 ....A 1049216 Virusshare.00075/Backdoor.Win32.Asper.aafu-75bf35c23677e24a76e011807d0acab299059a626dfdd73316f2a2942d881469 2013-07-25 15:17:22 ....A 2992768 Virusshare.00075/Backdoor.Win32.Asper.aafu-808e1063e6913249b8c38ebf4c208c822979c7f6c49a33ebe69c25fa7a9d97b4 2013-07-24 15:40:32 ....A 2992768 Virusshare.00075/Backdoor.Win32.Asper.aafu-80d1e1a78b00368490c397abd2a2b3b3cec79657c2a253c7c259ae26e4f0ed0c 2013-07-25 02:15:18 ....A 2841216 Virusshare.00075/Backdoor.Win32.Asper.aafy-5df19bff5a58eca90726240cb8d28e7e63d5bcb23f2f333b4936a104e228e257 2013-07-25 08:26:06 ....A 2841216 Virusshare.00075/Backdoor.Win32.Asper.aafy-6d4faefcfe555d97fa4d5a46786a42680f98f50aed0f0fdacb818c6891ace5a0 2013-07-24 07:23:12 ....A 1002624 Virusshare.00075/Backdoor.Win32.Asper.aafy-7cb40fda84c63d86b946be9a652a461916a4d2282e9f455b8e953ba84fe8f7b1 2013-07-24 01:55:02 ....A 1002624 Virusshare.00075/Backdoor.Win32.Asper.aafy-84e402df67820d09f86f5acaceb6652431157b1b17e9ddfcd9cdcc5599e5425f 2013-07-23 22:18:02 ....A 2841216 Virusshare.00075/Backdoor.Win32.Asper.aafy-868f9713313f1ca13a1d9979b8ca8ad0e28f65c43478278d94df9d01746f0dfb 2013-07-24 23:44:04 ....A 2755712 Virusshare.00075/Backdoor.Win32.Asper.aagi-46d2cc37e10fa9ebe52d28c1964074e3c72cbcfe7047ae17ca1003c70b1be5df 2013-07-24 15:32:38 ....A 1326720 Virusshare.00075/Backdoor.Win32.Asper.aagl-49f629b94b53e054c69478aeacea35998eebdf837c834fa54ac3041f7c14107e 2013-07-25 00:20:52 ....A 1251456 Virusshare.00075/Backdoor.Win32.Asper.aagn-84d7e74244173d45e35c19278b1857da2e9d6a5c8f28f8c49c4dce51bc55b9a2 2013-07-24 06:49:32 ....A 1251456 Virusshare.00075/Backdoor.Win32.Asper.aagn-89f54964b682d8da5e3c570940ce55ab54b5c87b3942b43eace934745e47c0a5 2013-07-24 00:53:04 ....A 2521728 Virusshare.00075/Backdoor.Win32.Asper.aanl-5c30b2413b32a2946f0f62df0708509bd7e37b3f7ca7f4900ec8c56b09c8643b 2013-07-23 23:14:44 ....A 2521728 Virusshare.00075/Backdoor.Win32.Asper.aanl-5cd9264fed89ece95c4e4c2ffdcbc893d222384aa2533cf0c03ae79d02d75e85 2013-07-24 16:11:34 ....A 2521728 Virusshare.00075/Backdoor.Win32.Asper.aanl-67fcbd963213a674070684319d0bd35b97b8825cba6ad8dafc4919865ed39727 2013-07-24 21:48:34 ....A 871552 Virusshare.00075/Backdoor.Win32.Asper.aanl-6b51ab0f0df67879d111c0c8a37497f82906619aac1f75cd120c0e6e940ce50c 2013-07-25 11:17:36 ....A 2521728 Virusshare.00075/Backdoor.Win32.Asper.aanl-8a5b2b540db7008c4bbcd55a96915e2a628515c2315982e76897a4ef123bbaee 2013-07-25 06:10:40 ....A 1698432 Virusshare.00075/Backdoor.Win32.Asper.aano-272357d6267f077d2ccbffef08e956bf97232aee17a32bbb14946739a556db9a 2013-07-23 23:42:18 ....A 604288 Virusshare.00075/Backdoor.Win32.Asper.aano-5d99764362e6784e386384cee2d229a6a4e38ef08806f563f49a9a3b119b08e4 2013-07-24 08:22:44 ....A 604288 Virusshare.00075/Backdoor.Win32.Asper.aano-688a2c33281cce01529e662bc32245d52896657394fa8c489d79db454c9f1d7d 2013-07-25 15:56:14 ....A 1698432 Virusshare.00075/Backdoor.Win32.Asper.aano-789c50fb17f7f79d2966ca29f3839798d916d4b7c767bd9a0b695e026a2dc150 2013-07-24 19:49:18 ....A 1223808 Virusshare.00075/Backdoor.Win32.Asper.acag-28b7685d49428e6020db463ca257e499bb02ff941c9bbc6bc85eeced4a7006f6 2013-07-25 06:02:26 ....A 1223808 Virusshare.00075/Backdoor.Win32.Asper.acag-29eb4e3a3b283e3fe710bf4c8f7d54e1cc4e9a65bb4969274429338b6c4f49cd 2013-07-25 13:49:12 ....A 1223808 Virusshare.00075/Backdoor.Win32.Asper.acag-2fff0b234d6946ba85ded4a565d25115269a37f61cdc7dba4fb9095fddc387d3 2013-07-25 02:00:36 ....A 1223808 Virusshare.00075/Backdoor.Win32.Asper.acag-8273841c3878eb8c320a24e2853e06f7d7e02b3e8d5e0f7350ab2f4d8dd307d6 2013-07-25 16:09:40 ....A 1223808 Virusshare.00075/Backdoor.Win32.Asper.acag-83afe8f9784fa4b243fc6d379638de6361d70c494d4ce949e45de0136845475b 2013-07-24 17:25:08 ....A 1203840 Virusshare.00075/Backdoor.Win32.Asper.acfy-657dfc618c9a4b404d7f456400dcbac16db22c9fb7516e03986024f5c6f5d9b1 2013-07-25 15:48:24 ....A 1418880 Virusshare.00075/Backdoor.Win32.Asper.acgr-6538ea1626bbdeffdd1776fba8d44ba243596872760afaa39d79a5d68664c074 2013-07-25 09:36:44 ....A 935424 Virusshare.00075/Backdoor.Win32.Asper.acjg-7f1daf3dba50260c80f4bbbf87b226c6780ac9cecbe401a65f7a534c6f98e081 2013-07-24 23:22:34 ....A 2710656 Virusshare.00075/Backdoor.Win32.Asper.acko-266ff14db54aa108cdacef4730e759ba1afb67431680b70c38c853a3b06eb474 2013-07-25 12:42:24 ....A 954496 Virusshare.00075/Backdoor.Win32.Asper.acko-4db279dbca95cc5c300adafacadbeaa0a34f7af358e5c26d21a3ee6d8403515c 2013-07-25 10:48:26 ....A 954496 Virusshare.00075/Backdoor.Win32.Asper.acko-5f64e42d1d64661abc4834ffb2b6f125194f0243dfa4dfde66ca12399abf0fe5 2013-07-24 03:20:42 ....A 2710656 Virusshare.00075/Backdoor.Win32.Asper.acko-78e3a901eb4b2730f280e3bb44fdd1ccb73d6d137b19df34b0d379f190055260 2013-07-24 22:43:36 ....A 2710656 Virusshare.00075/Backdoor.Win32.Asper.acko-7d72cea39a75c6ad64b67775d06ece62d6a9c448eaaa112122e990a4a392476d 2013-07-24 03:25:02 ....A 2223232 Virusshare.00075/Backdoor.Win32.Asper.ackp-2c954b3c63422117a93e8cd656a501a3dd4e9bc91524e1862f4d07153b0b2596 2013-07-25 15:57:16 ....A 2223232 Virusshare.00075/Backdoor.Win32.Asper.ackp-2d94bc56aa08de6195263a4ed46b7ff199520a5de8b5dc77adc2d73588dbc031 2013-07-25 12:49:10 ....A 789632 Virusshare.00075/Backdoor.Win32.Asper.ackp-697edabbac808f69b949e3f202e83a5835b0dfd87eb95b3518f19da70b96564b 2013-07-25 08:41:34 ....A 2223232 Virusshare.00075/Backdoor.Win32.Asper.ackp-6e13aa127a9c14252383b0b98c98a40222fd073a3fc111a5c414de6a21d37a2d 2013-07-25 08:08:32 ....A 2223232 Virusshare.00075/Backdoor.Win32.Asper.ackp-6e54a7cc79725db294b43643f3507b22f9004073d8c4db663b0379228e2cacf9 2013-07-25 13:49:52 ....A 789632 Virusshare.00075/Backdoor.Win32.Asper.ackp-7a53cc21576063f7116095293ce8db76716e189960a919072fb6346677637236 2013-07-24 07:20:12 ....A 2223232 Virusshare.00075/Backdoor.Win32.Asper.ackp-8c46d5528d5059cd642d473b07f9ca4cb19973b1494cc8faabfc357061e3b1ba 2013-07-25 09:54:18 ....A 2223232 Virusshare.00075/Backdoor.Win32.Asper.ackp-8d7928fc06ad41c79d78d49a523cf2f2566f03d667717a552921f1bb8be9b6a0 2013-07-24 23:21:56 ....A 2030208 Virusshare.00075/Backdoor.Win32.Asper.acmd-2e866b4563b098fa1de14acb1b047f6b30edf37e08aec8bc78216c88c07663ce 2013-07-25 10:36:50 ....A 2030208 Virusshare.00075/Backdoor.Win32.Asper.acmd-4f888ec4c441f64f415e9015408b44ebe6a8cb34aab170a583719c5e0f26d71a 2013-07-24 22:00:06 ....A 2030208 Virusshare.00075/Backdoor.Win32.Asper.acmd-69ca621ae91e525065031d018cb9a85d21a6c401ba5131ae973c25c1dee93f89 2013-07-25 09:45:18 ....A 2030208 Virusshare.00075/Backdoor.Win32.Asper.acmd-6d3a92b613214cf172cd494a38fb4d2404635a081091f3575b05630ce366533a 2013-07-25 13:46:26 ....A 2030208 Virusshare.00075/Backdoor.Win32.Asper.acmd-86b7d5590f8c545d00b78d7eadb67dac0601bffeb66a2771990b9e785c5140bf 2013-07-24 16:19:26 ....A 526464 Virusshare.00075/Backdoor.Win32.Asper.acmk-4c1d4804d24d4f7b0a9861dae3890b7b57fd63f6f037a0f736564b37c80b983f 2013-07-24 01:21:06 ....A 526464 Virusshare.00075/Backdoor.Win32.Asper.acmk-6c170b3007829b3179fe2f10fd1f838a93c4c055f156c54a55eb569c3b2c11f2 2013-07-24 09:02:06 ....A 844416 Virusshare.00075/Backdoor.Win32.Asper.acmz-2e28b076d3969a92d824f421ed037ea07f4dccc343e920188582b008211fa190 2013-07-25 15:27:12 ....A 342656 Virusshare.00075/Backdoor.Win32.Asper.acmz-3bc46a11830e8faa58fe588bdc6a1ce506d6ff289df1e840fc5beaca5f862644 2013-07-24 19:51:58 ....A 844416 Virusshare.00075/Backdoor.Win32.Asper.acmz-6a2358dfcf6d8667d9f23e91d182edccd52d048bd1dd097932f94a83d53fd42a 2013-07-24 17:26:28 ....A 1411712 Virusshare.00075/Backdoor.Win32.Asper.acnc-1e937b6c2c881d69d0efda2d1a57604096780c8e28262afb570ef0b58b820bc1 2013-07-23 23:13:08 ....A 1411712 Virusshare.00075/Backdoor.Win32.Asper.acnc-2bd654d1b17f6b32c907c7f7b9b06410d336519dbff1d17afe1ca76457991b61 2013-07-25 01:08:24 ....A 1411712 Virusshare.00075/Backdoor.Win32.Asper.acnc-3946ea66730f2ded27b40318e43920e0d4bb6e28437bfb6ba920df4c3d8dbfdc 2013-07-24 23:23:56 ....A 533632 Virusshare.00075/Backdoor.Win32.Asper.acnc-4bed19ceaebd16382f85fe532f9d287427945f70532461dd2d5c26414d338e19 2013-07-23 22:45:48 ....A 1411712 Virusshare.00075/Backdoor.Win32.Asper.acnc-4ee011ad392c5f679825a8252c5ea47b3660905f567ed382bf3b6463076eee88 2013-07-25 07:55:42 ....A 1411712 Virusshare.00075/Backdoor.Win32.Asper.acnc-6d40805b5caf53d901088be77dabf1a3baa13ac448a0afdf7d19fd845ee3d93c 2013-07-24 08:45:24 ....A 533632 Virusshare.00075/Backdoor.Win32.Asper.acnc-771b5c95ce9c9dc299ff3cf8be3e188ebb9c590ed069175bbe3896253df32b78 2013-07-24 22:44:24 ....A 1411712 Virusshare.00075/Backdoor.Win32.Asper.acnc-8971978355234b29b7945ade2823994546f0168ac452ef8c7cb29e1fae0425e7 2013-07-24 01:00:18 ....A 981632 Virusshare.00075/Backdoor.Win32.Asper.acnk-4f0187e64ed9a5299c6ec96e4f505f744d7062e3af8d32f35233b5081c45d47a 2013-07-24 05:27:12 ....A 981632 Virusshare.00075/Backdoor.Win32.Asper.acnk-4f03361a2bbad697cb1f4573d114b07be21f949d9a5be0e81e89891db6c6ed54 2013-07-23 23:12:40 ....A 374912 Virusshare.00075/Backdoor.Win32.Asper.acnk-5b4f160a09580e72bb6af68ba8aebfeeff5f662993b451cfe69a012cb3fae52a 2013-07-24 01:54:04 ....A 374912 Virusshare.00075/Backdoor.Win32.Asper.acnk-840e72ebfbd4aea67e830f9b3f2a688f79783e34927e4fa93cf2b63eed89cc65 2013-07-24 19:25:10 ....A 374912 Virusshare.00075/Backdoor.Win32.Asper.acnk-85e0c26fa5f575cad2adf0bf2ab0bea7d57189e3b9229770fa15093cbaea4721 2013-07-24 05:34:22 ....A 2607744 Virusshare.00075/Backdoor.Win32.Asper.acnt-66352db8b3cf8fd66832f207ef81e64e1c0fe084dbcf9a7f885b53f5c85ecec7 2013-07-24 21:54:34 ....A 941696 Virusshare.00075/Backdoor.Win32.Asper.acnt-7c9005fa3204d44c2f55c3a2e8cbb3e884fc681d06d8f02e3bac0c0899a1b635 2013-07-24 09:18:48 ....A 931968 Virusshare.00075/Backdoor.Win32.Asper.acnw-83a459e933e45123d8854a7dc2739c7a46e1d31d5e7109f2148a72a883eafad5 2013-07-25 14:46:32 ....A 522880 Virusshare.00075/Backdoor.Win32.Asper.acog-2cf779a0ded16ac29c0b5db48eae19a96cf5060b33e907242931d0d30d0dbf19 2013-07-25 00:48:58 ....A 522880 Virusshare.00075/Backdoor.Win32.Asper.acog-489e193c15707b883dd8889ea940fe6b16d69052e23cbbace8e78ed477c36ea1 2013-07-23 22:30:38 ....A 522880 Virusshare.00075/Backdoor.Win32.Asper.acog-6a60b168d7f1af6de99ec4213d2d508322a708f80fc2dab4b97c40921902dfcd 2013-07-25 14:40:32 ....A 1432192 Virusshare.00075/Backdoor.Win32.Asper.acog-767f232b023c484c236b4c3f9bc44f812e7811481d366041bf9de43bd10ce147 2013-07-25 13:03:00 ....A 811648 Virusshare.00075/Backdoor.Win32.Asper.acpt-4c0102e04c739f72f1227636b4b492340cd845df85c4af43ac8bdfa7e85e85c4 2013-07-24 09:28:48 ....A 2370688 Virusshare.00075/Backdoor.Win32.Asper.acpt-5970a242579d6a20ec5cf0b2a5894f199c2008aefc71781df78903e0145cb062 2013-07-24 14:42:24 ....A 2370688 Virusshare.00075/Backdoor.Win32.Asper.acpt-6783585b76763d07ba09223b568afc69d6123deb30c119a6c4d170fccd8ef620 2013-07-24 18:27:42 ....A 2370688 Virusshare.00075/Backdoor.Win32.Asper.acpt-745c24ce8fc42c7faaf67c6c49e8eb38c8908315d42998afeb8986ab107eda6b 2013-07-24 14:41:06 ....A 811648 Virusshare.00075/Backdoor.Win32.Asper.acpt-871293c7c5ce21457e11eeeaf3368a41dab42d0e66197eb2b1cd97161026744e 2013-07-25 09:16:44 ....A 2370688 Virusshare.00075/Backdoor.Win32.Asper.acpt-8d01b38c8c80086c8bb4da3bc1f3697a114c3e70a93f1af61291dbf7d081dc3e 2013-07-25 05:41:00 ....A 493184 Virusshare.00075/Backdoor.Win32.Asper.acqi-1de12048eb766cd34393154aafd8036ff652ba28b2a79ab95d3ee30955ecdfa7 2013-07-24 16:03:36 ....A 493184 Virusshare.00075/Backdoor.Win32.Asper.acqi-1ee9ac65cc16ce645b862972029f67e41039bf7b2af99a8e3d52a8aed02b49ec 2013-07-24 10:55:20 ....A 493184 Virusshare.00075/Backdoor.Win32.Asper.acqi-2a43a7d2f15d65cd86ff573acdf1587daf4ba5d45f7ba92cc07432b5d8628130 2013-07-24 21:27:22 ....A 493184 Virusshare.00075/Backdoor.Win32.Asper.acqi-2ada72e39038eab497534a80016ef427dc35f33e8e8c55ab3acfb04fe055ca39 2013-07-24 23:34:30 ....A 493184 Virusshare.00075/Backdoor.Win32.Asper.acqi-3a3f69f299be0efe5cbd46c4c5876d278cadf7677ed0b7678d604487e651f04e 2013-07-25 12:52:02 ....A 493184 Virusshare.00075/Backdoor.Win32.Asper.acqi-79d7d42dc59fc1082ebc2be2cdae14f7f621329c00eaf083a34f407d1d084e0b 2013-07-24 09:46:54 ....A 493184 Virusshare.00075/Backdoor.Win32.Asper.acqi-867166e176d7e62509fea7f82f4dfb8a919f93d5311d48634b8efea0fe21ff79 2013-07-24 01:58:56 ....A 493184 Virusshare.00075/Backdoor.Win32.Asper.acqi-8920a63cb9b66a0f60ceb956be8dd9d29badc4087d5577a446fdfc099985443e 2013-07-24 05:41:24 ....A 1903744 Virusshare.00075/Backdoor.Win32.Asper.acqt-3aafc6b95c5005c29e94ca6ad00271df9d39d110930f10dc2f4b1b0ed1d93a7c 2013-07-24 15:29:20 ....A 660608 Virusshare.00075/Backdoor.Win32.Asper.acqt-3d508e641b362a0c6807ebd6a0e4fcdeef7be77a82e7c38fb74750c3956490e4 2013-07-24 09:00:48 ....A 1903744 Virusshare.00075/Backdoor.Win32.Asper.acqt-67bf126c70edeca4097067cec58ec252a10f0bf28db5f28467820fa4465df1dd 2013-07-25 08:26:30 ....A 660608 Virusshare.00075/Backdoor.Win32.Asper.acqt-7f1037b88b2c7f6724b9acab1ee2152efce42210fc0371dabaddd2cc7fb2cc2b 2013-07-24 20:50:36 ....A 703616 Virusshare.00075/Backdoor.Win32.Asper.acrc-3e2edada82c8cc008d8ca2ee3bf1ed73ff95b085529f6480653283c75c68508e 2013-07-25 10:48:58 ....A 703616 Virusshare.00075/Backdoor.Win32.Asper.acrc-8cb8cc56b9b21c8bc205d549a10f623ced2b7b5569fa205a6c73dc288cbfbe32 2013-07-24 04:10:38 ....A 915072 Virusshare.00075/Backdoor.Win32.Asper.acrj-29852399059ddb3af477a62ba5aef2af8a144f6e6307a70c04d281faa1b2fc88 2013-07-25 11:44:16 ....A 915072 Virusshare.00075/Backdoor.Win32.Asper.acrj-4873dce18eddf7648cf50a278e397b288961491a7056f916ea5b09635e0c4c6e 2013-07-24 06:41:40 ....A 915072 Virusshare.00075/Backdoor.Win32.Asper.acrj-5dacc3e94523ed25a30f73291e604840d2d236c51f241f9d875bb4ac0c56a174 2013-07-25 06:34:36 ....A 915072 Virusshare.00075/Backdoor.Win32.Asper.acrj-8477c756c97ff3c5621383204137fe00d4cc9294447437882cb78854378ae2ae 2013-07-24 08:32:56 ....A 915072 Virusshare.00075/Backdoor.Win32.Asper.acrj-87d1491db151d2d194bc779b8f16391973c05aea7096a3a2d8b149c73fa7b39b 2013-07-24 05:18:04 ....A 3017856 Virusshare.00075/Backdoor.Win32.Asper.acsr-2c80c663c21b7af5473ccf2acbb238ab8b7cf12a3b64ca1f711be6412b775076 2013-07-24 23:35:46 ....A 1050240 Virusshare.00075/Backdoor.Win32.Asper.acsr-38c398b337fe6f3f12043678b7af065d910d4b39858cd23bd3e99cdb145d594c 2013-07-24 18:38:00 ....A 3017856 Virusshare.00075/Backdoor.Win32.Asper.acsr-5c1b38b189a3d4b6dad849d921c70a789b4968ec8579b35eb0ee4d9223fea848 2013-07-25 09:12:24 ....A 3017856 Virusshare.00075/Backdoor.Win32.Asper.acsr-8d5f7eaa0c7880d59a9477c88dcbfe5ead0f1a84739964027b57a2362e0d753b 2013-07-23 15:36:12 ....A 682112 Virusshare.00075/Backdoor.Win32.Asper.aczb-4518c75e4d467ef33244c3fb3802c61ef472b502ba71afcb12261f4fbc6e6268 2013-07-25 06:31:16 ....A 682112 Virusshare.00075/Backdoor.Win32.Asper.aczb-77979bdc0556859e2957769ed70443378235e1bf249bb9e0a976e3cf18959599 2013-07-25 12:42:38 ....A 3025536 Virusshare.00075/Backdoor.Win32.Asper.adca-693087f6c1ccd62c43ee3de634b96239a388748a7113d685d3756616907a0f20 2013-07-25 11:34:26 ....A 3025536 Virusshare.00075/Backdoor.Win32.Asper.adcj-6e14d7668761860e789d45462a7adba2771e5e767d2457cdc609cd007d4c87a2 2013-07-19 23:50:46 ....A 933504 Virusshare.00075/Backdoor.Win32.Asper.pzf-9c41ba13bb899bba15665b903e0218498ae883a1e891816cc4604ad46a85fbc9 2013-07-19 15:09:34 ....A 933504 Virusshare.00075/Backdoor.Win32.Asper.qao-3d7921cd696234b8b70f2eb56acbd70c999fb7da6242cae516393ded5f20861e 2013-07-23 11:32:28 ....A 933504 Virusshare.00075/Backdoor.Win32.Asper.qbf-af26ff97561fb65e4d16f7e88256e42e8cb2ea83e5f56eb15a7d715e71285513 2013-07-24 08:51:56 ....A 933504 Virusshare.00075/Backdoor.Win32.Asper.qcp-82cdf750cd48be4f48949e8a79d94367f771a1943578e5d1e2fb5deedc4b23c1 2013-07-23 12:41:28 ....A 933504 Virusshare.00075/Backdoor.Win32.Asper.qdn-afd8cd664b4fe6930e7c917133faac416b3f02c609567d5cdb671b451561c056 2013-07-24 13:35:32 ....A 933504 Virusshare.00075/Backdoor.Win32.Asper.qfg-81ded874995055ef1f2753b92d7ff9a57479ad832d96328c0af7ae8bd984f22b 2013-07-19 18:01:50 ....A 933504 Virusshare.00075/Backdoor.Win32.Asper.qft-9e0c522b700276019ea61e913ecaa2d86f717ec5379e75af9312cb5cf10a597a 2013-07-19 14:42:36 ....A 933504 Virusshare.00075/Backdoor.Win32.Asper.qgt-8b05ee051d9e8ddad5a83d561233bdebedd45cdde607ec405bb3b0b0a8270c2b 2013-07-19 12:04:54 ....A 933504 Virusshare.00075/Backdoor.Win32.Asper.qhq-acb7e4521d152a5d69649383479b4c7ae534367384542e808e5ae7b3dba9fab0 2013-07-23 10:01:18 ....A 933504 Virusshare.00075/Backdoor.Win32.Asper.qih-8e50bd1a183d0195b8ede9ab9f0bbd855e808dab89d0904f7a48b9588aa5b010 2013-07-25 14:26:40 ....A 3041920 Virusshare.00075/Backdoor.Win32.Asper.qja-5a2ab70260b39245f9cc3884981d1d05de8e93681df3b0f153701960fd39e1f5 2013-07-25 12:37:22 ....A 3041920 Virusshare.00075/Backdoor.Win32.Asper.qja-6c96837cedc5a3f540472c8357bfd561ffd2de6082aa2dd9eb2c07c94dac9edb 2013-07-23 10:00:20 ....A 933504 Virusshare.00075/Backdoor.Win32.Asper.qka-4e1496a9cc058b23c2eb2c631c89db6f17d9ca3b3c39e71583b8c526e5491b77 2013-07-23 11:18:52 ....A 933504 Virusshare.00075/Backdoor.Win32.Asper.qok-3eaa3248627bb9203f9758d91be91e3c1879cfe4340a85da421374f2057d3872 2013-07-23 11:13:00 ....A 933504 Virusshare.00075/Backdoor.Win32.Asper.qpk-4eae0fd7c0710f5dc4644cafa27ab3876588e747d73f6a795df8ea828a456ef0 2013-07-19 23:47:04 ....A 933504 Virusshare.00075/Backdoor.Win32.Asper.qpt-3c001d59995d28927841eba111619e22b21e0d540c7d5b32bffdbfc78c849847 2013-07-23 18:09:58 ....A 933504 Virusshare.00075/Backdoor.Win32.Asper.qqg-e2a6f5c867fd35d64ad9ffb286a6e6f0013823df27e521c65f5a7c066dcdaeac 2013-07-19 09:53:08 ....A 933504 Virusshare.00075/Backdoor.Win32.Asper.qqr-aa271e5697abbf11ccf8c21bd3ed17182210e4ff2430e5f4be9fd965bcc4d3db 2013-07-20 03:11:24 ....A 933504 Virusshare.00075/Backdoor.Win32.Asper.qug-8d90820d65cdb95221f93e3e3286fcfc11673fcb77af7a1390744a7f0501bddc 2013-07-19 15:10:10 ....A 543360 Virusshare.00075/Backdoor.Win32.Asper.quk-3d5ca020dce42e1f11a945bb3d9a293b15d0a3c6676a5c535707487156742229 2013-07-19 04:16:38 ....A 543360 Virusshare.00075/Backdoor.Win32.Asper.qvz-abc9679c333349fefe0d1293ec41abc1b9d51a2f7d69ca2b2683fecc970d4004 2013-07-23 16:08:38 ....A 933504 Virusshare.00075/Backdoor.Win32.Asper.rdo-5f81edd30e989e95b36241fa3a2a6042ddeb3aa5266eda2a78e2b10a59bc09ea 2013-07-24 21:40:26 ....A 543360 Virusshare.00075/Backdoor.Win32.Asper.xod-3a3eeaefbbf19dc235913af805557301984ea332973482bd916b1e683ff6571a 2013-07-23 11:49:58 ....A 543360 Virusshare.00075/Backdoor.Win32.Asper.xod-3f7eda2697dee4f9f9539c317f61ddeb4d40a2d25e62340ca3b0061406947176 2013-07-23 15:37:30 ....A 543360 Virusshare.00075/Backdoor.Win32.Asper.xod-b7eafd8cf4de7ab037ba73472ef731e407ba56cfe518b3c8d7a9b2868b4a77e3 2013-07-23 17:28:42 ....A 543360 Virusshare.00075/Backdoor.Win32.Asper.xod-e25f287154345b300aee48632258f5a8db12ab1af945ef83698f3154d9670f27 2013-07-25 11:00:06 ....A 2546304 Virusshare.00075/Backdoor.Win32.Asper.zml-2f957cc5bb5e2adbb49080dbf469fc1e76b59c4b55e955944e4ccead8bf44652 2013-07-24 10:16:08 ....A 2546304 Virusshare.00075/Backdoor.Win32.Asper.zml-5b8eb86bac6f6488b57e9d760ce4d9bce2c2fbcd14b90cacea51250386f8f38f 2013-07-24 14:08:34 ....A 2546304 Virusshare.00075/Backdoor.Win32.Asper.zml-65ec086874d981e24be4df82fad7bb7adb46d468789424f561459c90182d0515 2013-07-24 19:50:04 ....A 898176 Virusshare.00075/Backdoor.Win32.Asper.zml-856dfb6068bc6816e824eb3742ba0c80c0f810d4480c9cadb7ac75e7fde962bb 2013-07-25 06:50:02 ....A 2382464 Virusshare.00075/Backdoor.Win32.Asper.zmo-3ae0b2313af3ed458b29359c8693a7fd091a3dca5bff5df5395803ac6e303046 2013-07-24 11:11:58 ....A 2382464 Virusshare.00075/Backdoor.Win32.Asper.zmo-7589982a30c99f9147563f4b2ac26512c339eafdb4b3d40bf4522d0cdb1b7e51 2013-07-24 07:56:26 ....A 2382464 Virusshare.00075/Backdoor.Win32.Asper.zmo-7928c76ee0e3d745d327f7772989be173e6e463703b43d821525acfb76230061 2013-07-25 14:21:20 ....A 2382464 Virusshare.00075/Backdoor.Win32.Asper.zmo-79c8f1294a39d2b40d4ca69ba8afd2e74d812731418965dcaefa6b68f726b938 2013-07-25 11:10:38 ....A 2382464 Virusshare.00075/Backdoor.Win32.Asper.zmo-7f1ae528b7494fa074c7dd5f0cf5d423e490b7fab388afc40aba3ab859a563f2 2013-07-24 21:02:46 ....A 2382464 Virusshare.00075/Backdoor.Win32.Asper.zmo-8a5ecd2b3ea318104ad4510b5775c83f4795c4e4c3b65f84672e859ec18da18d 2013-07-25 06:16:14 ....A 779904 Virusshare.00075/Backdoor.Win32.Asper.zmx-388421fc2d48885583efebe2190448360f670a641a3610c9b210c17c1eedbe18 2013-07-24 10:47:56 ....A 2476672 Virusshare.00075/Backdoor.Win32.Asper.zob-2dbab5cbde2d111ff0ce76802c1c4bd49e1910e8b4c4de58b1cbf61828816b46 2013-07-24 22:35:36 ....A 2476672 Virusshare.00075/Backdoor.Win32.Asper.zob-398a9f6ab56a19689060ee42cda9585010cc8e0c984145d959895fcb85cf8876 2013-07-24 18:01:14 ....A 2476672 Virusshare.00075/Backdoor.Win32.Asper.zob-3aaf26d6199d521840c62bbc0cd86f0b9f56d8e9349129effa3fb939c4da0505 2013-07-24 01:32:56 ....A 2476672 Virusshare.00075/Backdoor.Win32.Asper.zob-3bf75e83e381ef1c929cc75599c5c361cdbc46ea7e792c384657bc93d73ff3cd 2013-07-24 11:42:30 ....A 2476672 Virusshare.00075/Backdoor.Win32.Asper.zob-3d4ee0dfdac2cce651d902951967fcd4bae16ebf2de887dd516721713037c377 2013-07-24 21:01:30 ....A 818304 Virusshare.00075/Backdoor.Win32.Asper.zob-4d6b92bde72a2f41f1d003e44f911d8221e1ad43e206e8dee7cfefc74559f07a 2013-07-25 12:19:00 ....A 2476672 Virusshare.00075/Backdoor.Win32.Asper.zob-6cb232d00b3529f957a74e50474987dce07acd56ea9c468b0d3e8d925996c503 2013-07-25 09:06:10 ....A 818304 Virusshare.00075/Backdoor.Win32.Asper.zob-6e517eaba17506e6dbdfbd509f5d1dd74591cbc3f23a7424b6ac3c197c0d9254 2013-07-24 22:47:06 ....A 2476672 Virusshare.00075/Backdoor.Win32.Asper.zob-7b70ef742ef07c285ad97df950fe3f6cae4311778ce75a167c21048aea865f8c 2013-07-25 08:03:20 ....A 2476672 Virusshare.00075/Backdoor.Win32.Asper.zob-7eefa42eb5f3ecb13e364141df6c90d96a154618a7afb6a83f24a1dd1de32c8f 2013-07-24 20:20:00 ....A 2476672 Virusshare.00075/Backdoor.Win32.Asper.zob-826d2c17d453d8c91655bd5cb23167c7cb465b41872f80e8909889a2555c7cb4 2013-07-25 05:58:52 ....A 2476672 Virusshare.00075/Backdoor.Win32.Asper.zob-8c49aac127655da43fc699870bc080b56c3d2abfe6247a951d716f33ef89d5ea 2013-07-25 07:32:56 ....A 2476672 Virusshare.00075/Backdoor.Win32.Asper.zob-8d7c17184465474bd411951700889e3976543edcbe69a3187e6047e9cf545d82 2013-07-24 17:39:50 ....A 171544 Virusshare.00075/Backdoor.Win32.AutoIt.ak-77c54de38876f4f51d4ae335b35982ea40295aff71a1f8c1a8cbc1c67f1a176f 2013-07-23 15:43:54 ....A 867125 Virusshare.00075/Backdoor.Win32.AutoIt.bn-526560399c009a2192b0b184e592422cd8a954fa6d5e696ca8e33f207621e21d 2013-07-25 06:19:22 ....A 1891529 Virusshare.00075/Backdoor.Win32.AutoIt.dc-820dc4c3286e4bc6b97067dfa0493189b6825029c309927c65678b3b557978b3 2013-07-24 22:56:18 ....A 176128 Virusshare.00075/Backdoor.Win32.Azbreg.aawr-7abf1db80c2648d78b05ab4aaadbd55359a3c7812e8618f612bd72ee2134a430 2013-07-25 15:14:08 ....A 164529 Virusshare.00075/Backdoor.Win32.Azbreg.xbt-81218e801936229f6b06014043f65b15a54b8c450a8697c711dffc8def91f1ae 2013-07-24 14:12:26 ....A 103303 Virusshare.00075/Backdoor.Win32.Azbreg.xby-2e6c7deca44074dad5a57a9ef68caf1a44c57e6c2fc76222da31bc8b6fabc0ab 2013-07-24 21:40:18 ....A 459776 Virusshare.00075/Backdoor.Win32.BO2K.10-5a42515a1f78702dd7c469d1570bb43f96121f286025c2ced3615bd38d13680c 2013-07-24 18:38:54 ....A 212992 Virusshare.00075/Backdoor.Win32.BO2K.111-3d79cb632ac254edbe3c4326a2b1fec6c074dd6ce3d2c6ce554d5d1d7c369c2a 2013-07-24 13:42:30 ....A 434176 Virusshare.00075/Backdoor.Win32.BO2K.ai-29361352896f28b85d391177283a4873c14ba8a1b1a85a32ae0bc3d10ae2f77a 2013-07-24 23:44:30 ....A 395776 Virusshare.00075/Backdoor.Win32.Bancodor.bs-87690da23cd4946c802d0f19086f62117facb634a4394b272f53ca0d4a60af1f 2013-07-25 09:23:38 ....A 278958 Virusshare.00075/Backdoor.Win32.Bancodor.bx-4f7fb8fd9bf83dad2f912916db726b91f2d4de50becc2ec6c33bbca1a09950c4 2013-07-23 19:45:34 ....A 829096 Virusshare.00075/Backdoor.Win32.Bandok.aaq-e2c7b805e41036897ea82685bd552e5a788fefc2008ec56822d7b633831ac461 2013-07-25 00:02:20 ....A 94208 Virusshare.00075/Backdoor.Win32.Bandok.ad-3b177e936d7824407cac4317ea4bbca797edf59c59ddf1f86d74f2c4d0f823b0 2013-07-24 16:16:30 ....A 1298017 Virusshare.00075/Backdoor.Win32.Banito.ayl-2c95bb64a5c0dddd139d804c7c2dfc6b87f010adb232ac59d9bb44467e554826 2013-07-24 15:32:28 ....A 118784 Virusshare.00075/Backdoor.Win32.Banito.bt-4bdca63111014cd3616772d93b77c25b3ac2731215ce51f2d25fb5897973e993 2013-07-25 09:59:08 ....A 102400 Virusshare.00075/Backdoor.Win32.Banito.bt-4f569a321b854291f85c811a99ef12b1e7260d82e2d86e4c380889d4cbe147a9 2013-07-25 09:58:14 ....A 475136 Virusshare.00075/Backdoor.Win32.Banito.cas-7ea6becc2a23043e59299a6f09b2c9d82b59adda71331bb4f291968f59a3abab 2013-07-24 13:53:04 ....A 245760 Virusshare.00075/Backdoor.Win32.Banito.cch-66a11912427dff78064b954503d673a29231953bab04737827e35ad3902f6840 2013-07-24 21:18:32 ....A 204800 Virusshare.00075/Backdoor.Win32.Banito.dmt-78237b845102852d54b4ea01f98dc78d04e89c9a50938621100f2753a60e3436 2013-07-25 14:44:28 ....A 4405664 Virusshare.00075/Backdoor.Win32.Banito.dmt-782bd938a13ab26ab5c76f28930de282d0447a69e234e88120d35c28b7b15461 2013-07-23 23:30:32 ....A 931845 Virusshare.00075/Backdoor.Win32.Banito.dnh-690398db9be0da61e71789ea60288d8421f277debf167ae2bd680f0a63502958 2013-07-24 19:27:44 ....A 240050 Virusshare.00075/Backdoor.Win32.Banito.qtj-7525d40fce5c72f9b96a62e73cdd84a4aadd96648fad13fa9fdffec2de1d93ec 2013-07-25 02:28:20 ....A 31383 Virusshare.00075/Backdoor.Win32.Beastdoor.ab-4bf3fcc3c116dd298af68e2522678c3d701a1fc0d9124d12f8d1115a6cdd7a90 2013-07-25 07:12:22 ....A 53179 Virusshare.00075/Backdoor.Win32.Beastdoor.av-7d6b2e1d374228096337c79e13e25536d7321bd76edd72925fb9c0acf6dd9cd1 2013-07-25 03:15:32 ....A 34828 Virusshare.00075/Backdoor.Win32.Beastdoor.az-81c2eb46d2a39534773e673ed43a1ef0ee25ceab8968bb3cf6cb4d960e9a154f 2013-07-24 17:53:50 ....A 30869 Virusshare.00075/Backdoor.Win32.Beastdoor.l-2966c7b6917b8c60a8ff76c11d87cb446866dd423bb2f72050f9514e77617f20 2013-07-25 11:19:10 ....A 34181 Virusshare.00075/Backdoor.Win32.Beastdoor.l-8d428abbb6da49831214b16e9b5cd74749021c2a732429c522e17969f83d0e7e 2013-07-24 18:33:20 ....A 109144 Virusshare.00075/Backdoor.Win32.Beastdoor.nc-6a13de6bc7547be5f0e48c240482bd7588d63c47ca02da1e5701b06fb81a1735 2013-07-24 10:50:40 ....A 82440 Virusshare.00075/Backdoor.Win32.Beastdoor.nm-4d83b07af62624b0317b5b5f545244e4df9447915dc267971cf9eb61b33afd70 2013-07-24 19:03:42 ....A 60424 Virusshare.00075/Backdoor.Win32.Beastdoor.nm-5bc54cba44e429732ebd507d6b5bd6536ca50a43973d9631ff7cde6651955ed2 2013-07-25 11:32:36 ....A 121669 Virusshare.00075/Backdoor.Win32.Beastdoor.pn-5fac93e751aaba18807e15d8a3411f8c7eb9c0e71ac19c25612fca36f1b82fd6 2013-07-24 23:03:58 ....A 339968 Virusshare.00075/Backdoor.Win32.Beastdoor.rw-5cc57cead9fc806734bd9e5b118a75d22363a5726cd542467830b2bcfb9ca140 2013-07-25 14:44:12 ....A 1050306 Virusshare.00075/Backdoor.Win32.Bifrose.acci-2644dda18170be78d219c9a2b4e4b5fc5737f6b12643cf638bfa948417b6ef91 2013-07-24 02:03:50 ....A 1503432 Virusshare.00075/Backdoor.Win32.Bifrose.acci-2be3b6df1b3270acb0f6b5a086874ee1242723cae16aac2ec064479bbfc3a20e 2013-07-24 07:00:38 ....A 1466368 Virusshare.00075/Backdoor.Win32.Bifrose.acci-2c8a8f42b8b65a5160ad7b4cb8b02df9df9f8e2de0875f64780843b9232029c9 2013-07-25 11:53:58 ....A 1465344 Virusshare.00075/Backdoor.Win32.Bifrose.acci-48c9bf2ebcbaa4e0d0c871991aa9a5ac55ff0a89e0e50b7da97827f00fdc5af4 2013-07-24 10:26:24 ....A 632320 Virusshare.00075/Backdoor.Win32.Bifrose.acci-49ebb0c5cf9d7e81697fe0ac2b8286730a6428f32a024111236c5d3b52f62ae8 2013-07-24 09:16:00 ....A 1106115 Virusshare.00075/Backdoor.Win32.Bifrose.acci-6a877106fe11642c44f29abca88865637273092b12926e84329d8a0a72660b80 2013-07-24 18:14:08 ....A 1010680 Virusshare.00075/Backdoor.Win32.Bifrose.acci-6c76f500be4119732fbc467c99dc81008ae75ce597204b41a483201f81bf26b7 2013-07-25 10:14:58 ....A 1486848 Virusshare.00075/Backdoor.Win32.Bifrose.acci-6e1c6e807ec06630095f56f11d398b3a5984ebfdceeba4a3ec102f81f40e9e46 2013-07-24 11:16:48 ....A 1585152 Virusshare.00075/Backdoor.Win32.Bifrose.acci-76b022a0b6c871f7f2f0ad0357b94f1751a65faf7fe5f04e97675cef6cf81b1d 2013-07-24 11:20:56 ....A 2199552 Virusshare.00075/Backdoor.Win32.Bifrose.acci-788b6c3d0900750b97b75781883a40757481f7727fcc2a5e6163121d6ed27b10 2013-07-19 01:27:44 ....A 872448 Virusshare.00075/Backdoor.Win32.Bifrose.acci-894ec6f3fe61326f26b39c1c4d2f0558436d4bf17f240210bafd103f5136771b 2013-07-25 08:39:48 ....A 1481728 Virusshare.00075/Backdoor.Win32.Bifrose.acci-8d5d782bab87288e346266c20ba6b4c57a3bcc10bc77e81ad1cdfd8152744b76 2013-07-23 09:46:28 ....A 1064248 Virusshare.00075/Backdoor.Win32.Bifrose.acci-adafbdfab3e1a2897ea7afd2a856fe3aead6ddaefe791da909946ce8baa2c3bb 2013-07-24 04:58:06 ....A 101888 Virusshare.00075/Backdoor.Win32.Bifrose.aci-2ca0de2bd02e3d701c1e40635658c32f0b8635bb767d51cef3d22392d08987f5 2013-07-24 02:26:02 ....A 92343 Virusshare.00075/Backdoor.Win32.Bifrose.aci-2d65ac7d430fb0a157206d7e2c67060ee6314ae490557f15bc88a071f8ec0914 2013-07-25 01:34:14 ....A 183297 Virusshare.00075/Backdoor.Win32.Bifrose.aci-2dcdd2ce2e69cffbf2ff036cb311b247a08b94acf8eea44f30492499aba397bd 2013-07-25 00:55:32 ....A 101888 Virusshare.00075/Backdoor.Win32.Bifrose.aci-2ec88e2e6606d85d59876e744bad86b4af0bb90bfe7c4bff0653e06a09bac4c9 2013-07-24 20:44:26 ....A 101888 Virusshare.00075/Backdoor.Win32.Bifrose.aci-3719add35b641050b999dee26ec411eb887176213c05e3a6ee97bd3a520f7977 2013-07-24 20:12:20 ....A 217288 Virusshare.00075/Backdoor.Win32.Bifrose.aci-39e6c12828bc575462f8a7381e0cfea428031623117ba911227f3dad0c755f34 2013-07-24 17:59:30 ....A 160637 Virusshare.00075/Backdoor.Win32.Bifrose.aci-3d8d049fab6fed096f87323d3cfc0b4ed54fd69090f21f659e9852152e3d32af 2013-07-25 06:43:12 ....A 101888 Virusshare.00075/Backdoor.Win32.Bifrose.aci-4635599c0d2354194ba3b2d84d9ef68fe343d9381d1f5c557bffc61d4ebf6b3d 2013-07-24 05:30:58 ....A 160637 Virusshare.00075/Backdoor.Win32.Bifrose.aci-48d30fac0f57121a3d7aee58e9352112ccf5833c010e1c459bb0f7a9b3574ad8 2013-07-24 15:53:20 ....A 101888 Virusshare.00075/Backdoor.Win32.Bifrose.aci-49300b140f8f81404e7ada902d4120a6cb6fad2abcf7e5640d965381b2634f01 2013-07-24 11:56:58 ....A 101888 Virusshare.00075/Backdoor.Win32.Bifrose.aci-4bccaab8b09aaf61b09e194bf58493cfbba19084f075579639a495d1620391d2 2013-07-25 12:21:28 ....A 217600 Virusshare.00075/Backdoor.Win32.Bifrose.aci-4c4fe058ec7c114774fdc4fbaccafc8fe489a59bee15cd3fe01cb0bf5d63b4e6 2013-07-24 12:20:28 ....A 160637 Virusshare.00075/Backdoor.Win32.Bifrose.aci-5843e7b677847a6e6a550553e7e43138d2724e5f987f65c92ff6cc50c435635c 2013-07-25 15:42:26 ....A 101888 Virusshare.00075/Backdoor.Win32.Bifrose.aci-5ba94821ca8e3254fdae6f152048c7e0342036a78fb347d378aab7d4854a1559 2013-07-24 21:01:46 ....A 90525 Virusshare.00075/Backdoor.Win32.Bifrose.aci-5d587e25efabcdd0da17f23c1c43b0c42d01643b7162f4e32f20fa4cb8a3f052 2013-07-25 09:28:38 ....A 101888 Virusshare.00075/Backdoor.Win32.Bifrose.aci-5f67b427e4aff7b443e3ce41fa01701c1b0d46ab329d32f3580ad0deddb7ef53 2013-07-25 09:39:38 ....A 101888 Virusshare.00075/Backdoor.Win32.Bifrose.aci-5f8ecde8772d98cf01d9d31f070e2cad8519bdb8b736f4cd408d61fd15905a53 2013-07-25 10:43:32 ....A 160637 Virusshare.00075/Backdoor.Win32.Bifrose.aci-5feb9cb3000172876f993e2b89fe41c759e9129d0a87efade83d742e8906a5d4 2013-07-24 03:43:28 ....A 113172 Virusshare.00075/Backdoor.Win32.Bifrose.aci-66a38477a366e10b653922dc1d948d07cc199d64f11cf997e59c59e455fdc786 2013-07-24 21:14:08 ....A 101888 Virusshare.00075/Backdoor.Win32.Bifrose.aci-6740e01f084d36cd709e978c0d4442a1d376f52734d4af8fb4b5c796f84581b4 2013-07-25 12:56:20 ....A 186953 Virusshare.00075/Backdoor.Win32.Bifrose.aci-683a09fcaaf5ac4ff0aeae3cfc358cd69ca8ee49019bc9b634e87e337c953527 2013-07-24 00:13:24 ....A 101888 Virusshare.00075/Backdoor.Win32.Bifrose.aci-6973be5641a53780bf2913438b5674fc671feb2e1455200c3463e30a3fa8de36 2013-07-24 09:19:32 ....A 27517 Virusshare.00075/Backdoor.Win32.Bifrose.aci-6a16edd27487740f8c9f43de05686eea51ea75840e0aba2c050f4ae932c79db5 2013-07-24 12:34:14 ....A 189309 Virusshare.00075/Backdoor.Win32.Bifrose.aci-6a18b55dc630ddf145389d803b2045971f83a6acf76f7e4c03b7a5993f19a2f0 2013-07-24 05:50:40 ....A 101888 Virusshare.00075/Backdoor.Win32.Bifrose.aci-6a8152e75c53cbe3b182dcd2ee3ac285c29a0865b4f90700e6766695dfb102f4 2013-07-24 09:18:38 ....A 101888 Virusshare.00075/Backdoor.Win32.Bifrose.aci-6ad48fa0b31d39bd2d996eb8843a6c1b3c3d15ce2baf655542a8ccc692f1e3c9 2013-07-24 12:50:54 ....A 101888 Virusshare.00075/Backdoor.Win32.Bifrose.aci-6c54a49253eeb8371e28f70e079693c06a379508e56ca8d88563de60af05bd6e 2013-07-25 09:10:44 ....A 101888 Virusshare.00075/Backdoor.Win32.Bifrose.aci-6d4300aeacef00a6e5775abef7a4cedab580a881573136433aa288092bae8382 2013-07-24 14:56:12 ....A 160669 Virusshare.00075/Backdoor.Win32.Bifrose.aci-73b373f8bb0159923735aab0d21d8198314e009a18271797293c615786219c95 2013-07-24 14:46:42 ....A 34304 Virusshare.00075/Backdoor.Win32.Bifrose.aci-760d06db79fbc17f524dd4d1aea4a0a3576689555b4bb31e72103bdcf8cb86ac 2013-07-24 01:03:58 ....A 160637 Virusshare.00075/Backdoor.Win32.Bifrose.aci-76451e29035d8b4403015d608538c61e4c12a69521a0a8b41c2eae9dfdbb0650 2013-07-25 12:04:28 ....A 101888 Virusshare.00075/Backdoor.Win32.Bifrose.aci-7af029a024e5b3defa26d2cab6795ee767396272657b076bb071aac6d2099ff0 2013-07-24 13:12:14 ....A 182849 Virusshare.00075/Backdoor.Win32.Bifrose.aci-7d20bac1fc8baeb1e99da02fe85822c805ed5040e3add9fbc1a4084f87a02d64 2013-07-25 10:37:04 ....A 365057 Virusshare.00075/Backdoor.Win32.Bifrose.aci-7de9e23f4c7dbde022d1db9da68abdf8942b9e6ecf93d4e0c50e72738e6cd3c0 2013-07-24 11:49:38 ....A 183297 Virusshare.00075/Backdoor.Win32.Bifrose.aci-82f0b1db034bec1456f9032b56f49413c394abed75e15d6170109eb5249d1d49 2013-07-24 21:48:12 ....A 26112 Virusshare.00075/Backdoor.Win32.Bifrose.aci-880d5a2f1f4b4882cc27f5ada59b5c9b96971966d380f866708480e8f65418a5 2013-07-24 03:28:08 ....A 79360 Virusshare.00075/Backdoor.Win32.Bifrose.aci-8834234c36ca492c22ef2383e3853af3d8bb1fe518a42b3e72afc95a9cdb9030 2013-07-24 01:31:22 ....A 101888 Virusshare.00075/Backdoor.Win32.Bifrose.aci-88a59e2e4f34f3d7847d5a043efe99ed516a6a0861420a387c96ec4f955b5832 2013-07-24 02:11:18 ....A 50070 Virusshare.00075/Backdoor.Win32.Bifrose.aci-89b9c7fa7701e07f9670167e93d3c1fd65db4779a7292d5aba418ac33fc0f93d 2013-07-24 17:41:20 ....A 101888 Virusshare.00075/Backdoor.Win32.Bifrose.aci-89dbd7aa1663c944cd7b97c5c4665ed9647abaa675288ee396bf756d83b2021d 2013-07-25 08:17:08 ....A 82826 Virusshare.00075/Backdoor.Win32.Bifrose.aci-8cb0cc2a6e25483cf461ca05692a7150a01bded7396db173b3c2c67f580b155e 2013-07-25 09:19:00 ....A 42496 Virusshare.00075/Backdoor.Win32.Bifrose.acl-4fe4ba9d3aa04431662a3803a7fdfba151ddbb29b40adc7ff2debaf4d7802185 2013-07-24 13:58:54 ....A 244122 Virusshare.00075/Backdoor.Win32.Bifrose.adr-6c4ffc8ca6d7ee0a96bcd7ec0190f0e2d0c901848bdc90269b90cd0be46fd7df 2013-07-24 21:53:12 ....A 21504 Virusshare.00075/Backdoor.Win32.Bifrose.aedl-2e90ca85ccd615112a9606049d2c23df1c253b5a62d945f1c14c781b78f12570 2013-07-24 00:09:56 ....A 21504 Virusshare.00075/Backdoor.Win32.Bifrose.aedl-4d4bd60d858a29b0097461ce635bff14c5776ef880fe0815531921ed77bc56e7 2013-07-24 00:42:32 ....A 1843200 Virusshare.00075/Backdoor.Win32.Bifrose.afe-4b9dde18921348e902e98410d5818d00bf2ca9d7bbcb762c2046b2faa3535fc3 2013-07-25 10:52:28 ....A 8192 Virusshare.00075/Backdoor.Win32.Bifrose.afqy-2fe9579da92aafc6b4203a4bdcf422b5bc8da3f2242752b65d1e1529eb55717b 2013-07-25 11:11:48 ....A 91136 Virusshare.00075/Backdoor.Win32.Bifrose.agfv-7e0f2abca5144acc762da5ccd3c84b1ad52a249faf1e53ac1f8ac7956cf8fc46 2013-07-24 10:52:26 ....A 100376 Virusshare.00075/Backdoor.Win32.Bifrose.ago-5959dc4fcb67cc05165350f1607ee494f8424d8c180d5f3f90d7592b488bd20a 2013-07-25 00:06:38 ....A 33392 Virusshare.00075/Backdoor.Win32.Bifrose.ago-5a808015ae4f8871bef6327d2e249de8af8bf408707eb8424fcb4bdff223860a 2013-07-25 12:55:14 ....A 33340 Virusshare.00075/Backdoor.Win32.Bifrose.agq-2a66b5bda36449954816409bcee4f7d3083ec2a634369260488c00e35fd7b0a2 2013-07-25 06:14:16 ....A 68324 Virusshare.00075/Backdoor.Win32.Bifrose.agq-47368da4cff690c6478e19a09a798c8f60f75be1a6d074da33a53286fd51bddc 2013-07-25 02:11:56 ....A 89794 Virusshare.00075/Backdoor.Win32.Bifrose.agq-68c0e0a04b4ac50b61b8f97591e1f396a8de09fb6e405af01403ba8abfce8bc1 2013-07-24 16:29:34 ....A 62524 Virusshare.00075/Backdoor.Win32.Bifrose.agq-76875ee4799b4466a1b199e575faa67ed2244cfc85338e764618d701257cc264 2013-07-25 13:02:26 ....A 38062 Virusshare.00075/Backdoor.Win32.Bifrose.agq-79aad9dc13b37fcb2ab3467bde67f67475c2d65ad2ce89a5cc7504015a8b4360 2013-07-24 08:07:46 ....A 89791 Virusshare.00075/Backdoor.Win32.Bifrose.agq-875a44b6bbb5cb3fc74517e865473a61985500548d94249d386bde572fc7d47a 2013-07-25 08:12:50 ....A 89811 Virusshare.00075/Backdoor.Win32.Bifrose.agq-8c9f76b6e12269d0c8d2cd39a962a76ea81478a198f0536ed3a4faa977c66702 2013-07-24 21:08:42 ....A 109286 Virusshare.00075/Backdoor.Win32.Bifrose.ahmc-6685b2d282a8e8c07843608f8264c6922631fdea19c0f55f1832bf6a9e71dfec 2013-07-24 12:19:58 ....A 834136 Virusshare.00075/Backdoor.Win32.Bifrose.ahrh-1e7b5d06b8f2578af4b9207b6074e2297ea323080cb0531fba1027d87d309c6f 2013-07-24 16:59:40 ....A 534673 Virusshare.00075/Backdoor.Win32.Bifrose.ahrh-26d780757be53c0216912a7cdfd2d982032e998c740b22c46e9d52f10fc0b2cc 2013-07-24 19:03:14 ....A 1243842 Virusshare.00075/Backdoor.Win32.Bifrose.ahrh-5e88fb0465e0eef9e52e91d9911445b3e16cdc626d09d6e9e4cc88ddeebb9f57 2013-07-24 21:57:18 ....A 1650774 Virusshare.00075/Backdoor.Win32.Bifrose.ahrh-8895b33904d068e02e96be2350f6c3022cf59a2f32f894f4700d9297fd3ff9b4 2013-07-24 19:08:44 ....A 4180165 Virusshare.00075/Backdoor.Win32.Bifrose.ahrh-8c1befdfef7ce060e6b148e767801c70f05e48a90fb568ea08b9302255b1038e 2013-07-25 01:47:02 ....A 163840 Virusshare.00075/Backdoor.Win32.Bifrose.avah-8acae425ca4dbace6df5cc4dff2090b47d64c7550407a5ce004fb0fc3cfc3694 2013-07-24 01:18:06 ....A 195752 Virusshare.00075/Backdoor.Win32.Bifrose.aypd-7bab8782ffdf2f39a4a71ca7695aa1f2c49ba46babdbd9c216c9c47f0509a837 2013-07-23 18:09:10 ....A 125440 Virusshare.00075/Backdoor.Win32.Bifrose.bgn-1edc4168c576bec707c78284866b1f18e840a10d991c1b94de93c01a75aaec5d 2013-07-25 00:30:50 ....A 51300 Virusshare.00075/Backdoor.Win32.Bifrose.bgn-2a17a640918ea2f0a071290be6f20b41a99caadb60c6f4f86bfb93f825297521 2013-07-24 14:36:34 ....A 29053 Virusshare.00075/Backdoor.Win32.Bifrose.bgn-57108d7b698c5c703c2ae2f62d71f07c084854c7ffaa4cbd04d65aae74a09d5b 2013-07-23 22:24:32 ....A 61848 Virusshare.00075/Backdoor.Win32.Bifrose.bgn-5955dca7c24303dd5096a1d767d554960ce181e5a0efb6932bcb66f26af4236b 2013-07-24 02:34:38 ....A 201217 Virusshare.00075/Backdoor.Win32.Bifrose.bgn-5f46c981bc317778be6b48333baeb4f0020d4ae5714a7e5f6945c367937cc65a 2013-07-24 15:57:46 ....A 40960 Virusshare.00075/Backdoor.Win32.Bifrose.bgn-6ad3ea429db431e4499db82b7006225616e7c6d5a59a5f6f473cd5d10f46034f 2013-07-25 02:18:14 ....A 51788 Virusshare.00075/Backdoor.Win32.Bifrose.bgn-730f4ad5a8523692380764048a002459ec252d6704f70e4406274598d3e3b2f1 2013-07-24 22:30:30 ....A 225793 Virusshare.00075/Backdoor.Win32.Bifrose.bgn-780d435b20d2def2e3f6f48e91b2f0f30856fc265d649510cd5b0affd066a0c1 2013-07-24 22:33:04 ....A 399716 Virusshare.00075/Backdoor.Win32.Bifrose.bgn-83b855f194f354015bffe5904a4d747a8d66331ccee83822ab1a8e22a5953b50 2013-07-25 15:03:30 ....A 29053 Virusshare.00075/Backdoor.Win32.Bifrose.bgn-84eee5adca7ed4407029be5a254dba168db8a21087cbf6757f2d843dff888f28 2013-07-25 13:25:00 ....A 217288 Virusshare.00075/Backdoor.Win32.Bifrose.bgn-885f724972e6ee01c80892e3bf9a1a7e214ffb2196ef2f08814071e9c9a3f321 2013-07-25 15:09:18 ....A 65536 Virusshare.00075/Backdoor.Win32.Bifrose.bgn-8abcf980b8768e53f24ff75cd403eeb4323579a402b8b1fbfd046639c0bf56db 2013-07-25 14:51:00 ....A 77570 Virusshare.00075/Backdoor.Win32.Bifrose.bhrs-3998f26d2bde6a5afd1954ace33be6e0acdfcd5b07821dd19a1f677990c585dd 2013-07-25 07:07:52 ....A 127488 Virusshare.00075/Backdoor.Win32.Bifrose.bhrs-4e5722637372cf21e13c15df124140b0513f5058c56ac69f99d2291367dc5722 2013-07-24 17:45:06 ....A 335872 Virusshare.00075/Backdoor.Win32.Bifrose.bhrs-665c87eff47eab66c49fe3c2fd3150070472be7c59cf7e5c8cc4416063e81531 2013-07-25 11:57:44 ....A 307200 Virusshare.00075/Backdoor.Win32.Bifrose.bhrs-6d4b75eeccd3e0b7f7f07810ef25f78697b0700cc0d321d42770a41b70fa1e24 2013-07-25 08:34:08 ....A 77570 Virusshare.00075/Backdoor.Win32.Bifrose.bhrs-8cd6397aaf3df43328632b1f9bbb6d1b2b9de295c3c3fbe77c1cba2089132b08 2013-07-25 15:55:38 ....A 2306560 Virusshare.00075/Backdoor.Win32.Bifrose.blr-800a4ca71443a0aed076e5620ec1e5c4782fcdf7d89dd667936d189ceb9ce156 2013-07-24 08:03:50 ....A 20000 Virusshare.00075/Backdoor.Win32.Bifrose.blr-899a3dca671c2e2e6574d01e476ec554ddf19431d9e306ef2e0cfcd79007d5c0 2013-07-24 23:40:08 ....A 176172 Virusshare.00075/Backdoor.Win32.Bifrose.bovq-5a802050d1485094751b74040466e42b40e0dbb91a55a18e40cce4562750c39a 2013-07-25 14:55:56 ....A 40448 Virusshare.00075/Backdoor.Win32.Bifrose.bwne-2bdcfb06b5b10ee8e2c5aace695d13a61ec549221dc8bb4d227eeca0f7e87087 2013-07-24 18:44:40 ....A 1158144 Virusshare.00075/Backdoor.Win32.Bifrose.bwne-46e6e708448409f3543b1ef8d14036f5c2e89cb7e96bb1b3fa886d3e16d37c44 2013-07-25 08:27:52 ....A 40448 Virusshare.00075/Backdoor.Win32.Bifrose.bwne-8c80ca5f24067e6cdb58c2a97eddf7738995b922756e56e35bbb00da27e6e54f 2013-07-25 08:08:44 ....A 43520 Virusshare.00075/Backdoor.Win32.Bifrose.bykc-6dd47f1cfc2c0b243fa4848e43523e4ac0eb6c420605a9249702bf812e657b1c 2013-07-24 00:40:04 ....A 397312 Virusshare.00075/Backdoor.Win32.Bifrose.ceym-5c488db0ef8aedaace780dca900281a39d23c11954129e98a9f46804569af7d4 2013-07-24 16:21:32 ....A 16384 Virusshare.00075/Backdoor.Win32.Bifrose.cgg-7abc8d098d0644483b78fc60ddcd0b708a3583d47950123ab0d9f590d252fed3 2013-07-25 16:05:44 ....A 32768 Virusshare.00075/Backdoor.Win32.Bifrose.cjis-2b6682ab2245b8a69c130fe151c4c8b0289ce979e42f12ee8372e765e1ac225d 2013-07-23 21:45:40 ....A 97580 Virusshare.00075/Backdoor.Win32.Bifrose.cjis-5aade9ce2123a0f048973396860589ef43e3bc13c62e41be6124373cdee72989 2013-07-24 15:30:00 ....A 298403 Virusshare.00075/Backdoor.Win32.Bifrose.cjis-7a39f7080aed4073df0a4c409a15ead0a57bb3a18e53240edf4caf68607c8fb1 2013-07-25 00:17:42 ....A 64895 Virusshare.00075/Backdoor.Win32.Bifrose.cjis-8097c61f0ad7ec5cc93db61667bb5a61eca48574a4510aed124241020c736615 2013-07-25 12:18:18 ....A 135175 Virusshare.00075/Backdoor.Win32.Bifrose.cjwr-74b818948bf1880e6bcfa6415ef98f9c6a607fdb24a6833553e8e060c042096b 2013-07-25 15:50:58 ....A 20488 Virusshare.00075/Backdoor.Win32.Bifrose.ckjm-3c19484508e39cea12970c019f94699fce9683814ae1c67165a85472f6239a43 2013-07-25 01:54:50 ....A 380928 Virusshare.00075/Backdoor.Win32.Bifrose.ckjm-4622707868300def745596bf54dc534c8675de37b86d9c78437012fe30861ccb 2013-07-25 15:38:20 ....A 14644 Virusshare.00075/Backdoor.Win32.Bifrose.ckjm-5f031cfe4fff761b624e52449ebe5627cb35418c22b29c22b76f3ee7017b107b 2013-07-25 12:06:16 ....A 14344 Virusshare.00075/Backdoor.Win32.Bifrose.ckjm-6bf496cf5b43bd48d63fcc056b3a7cfc45dcef28709a40099b65f68665d20599 2013-07-25 12:03:56 ....A 40968 Virusshare.00075/Backdoor.Win32.Bifrose.ckjm-80696bca1dc2a89c6a42e6aa18ccc7e8b8162beed6632ffa82150054a0715f16 2013-07-24 22:19:06 ....A 19976 Virusshare.00075/Backdoor.Win32.Bifrose.ckjm-88f94d95a6be13926d4103b21b44f9b9057a487d7c20a8f6fa71213447fdd1fa 2013-07-25 00:07:44 ....A 349225 Virusshare.00075/Backdoor.Win32.Bifrose.ckku-49b4c4adf3b8d5637f694a6b6caa937f00f383ede2fcfeb4694f91e8dd16a0b6 2013-07-25 07:18:14 ....A 1000412 Virusshare.00075/Backdoor.Win32.Bifrose.ckku-591b1ead3d930f985fac42a56e8fcf1e79b95319c040ab6f7f6dd5c65a2f0078 2013-07-25 01:03:46 ....A 181633 Virusshare.00075/Backdoor.Win32.Bifrose.ckku-88117fce15cb1273d852a0bdddd05ca7804a22d28c8da50c4e77695f3e8fac65 2013-07-25 14:41:20 ....A 1752908 Virusshare.00075/Backdoor.Win32.Bifrose.ckku-8cd46408afc3bca7eab36dc6261ddb3b7768c0e2071d8e57f7077a0a3de64591 2013-07-25 14:09:58 ....A 148477 Virusshare.00075/Backdoor.Win32.Bifrose.clmn-5ff00f447f6b918c103fbd3b9f0f0f0f89ccce9fc4eb46570b56c1b98d6db8ca 2013-07-25 06:44:30 ....A 773605 Virusshare.00075/Backdoor.Win32.Bifrose.clmn-770e18d20dc595fecf13597517247ff2237d82edb72cf41aa214c870fa89d1ce 2013-07-25 08:16:08 ....A 103270 Virusshare.00075/Backdoor.Win32.Bifrose.clmn-7ee5ffc5ce19ffac058e67107bbd2860645cf2094702d560515fba1cd54048b6 2013-07-24 09:52:22 ....A 259961 Virusshare.00075/Backdoor.Win32.Bifrose.clmn-857a2899444ff7f8f002935e36b879127553c449bb82ce5c0f5853b287c69a80 2013-07-25 15:14:56 ....A 28673 Virusshare.00075/Backdoor.Win32.Bifrose.cmxg-875a25c624d461f41e226c8932b32a951ab9709a0777fa61249b70ee9b7af5a8 2013-07-25 10:17:48 ....A 1772032 Virusshare.00075/Backdoor.Win32.Bifrose.cnay-5fc63da68379aa8c769f0b956dd0460f8c13c2b78a73ded2fba1b9b64a2f9e9d 2013-07-24 22:22:20 ....A 16384 Virusshare.00075/Backdoor.Win32.Bifrose.crlz-38c1a11ec654f087f47fcf28f6931fe108aaee4cb603ee6998b446d69dcfae89 2013-07-25 09:17:22 ....A 228456 Virusshare.00075/Backdoor.Win32.Bifrose.cwyc-4fd3b2d562e6bb36dc0a660926e03f49a68b386de3f208f9fc8b8974541232b8 2013-07-24 14:14:02 ....A 110973 Virusshare.00075/Backdoor.Win32.Bifrose.cxop-4f14784074469c44c7daeed3fb8bc01ec4cec91f4711163b148861f31fb3ff5d 2013-07-25 13:41:14 ....A 74408 Virusshare.00075/Backdoor.Win32.Bifrose.czfu-8a6d2d673f31349a515d5a3f40d87aa7e02daf7bb1f9f91cb9602a33029cdff0 2013-07-24 13:53:34 ....A 61383 Virusshare.00075/Backdoor.Win32.Bifrose.czzo-78797cd62bda9b002df186fdcbd79b923e629cfdf41121a662be1e8434782983 2013-07-24 07:58:04 ....A 220242 Virusshare.00075/Backdoor.Win32.Bifrose.ddrc-3a7add648215b42d9e5f09b5e8439888963a1022d668e6d03bb797fca54dfc0f 2013-07-25 14:12:30 ....A 298995 Virusshare.00075/Backdoor.Win32.Bifrose.deam-8356f1488384cadf8961b2e613d26d6138229c46117c40426cdd030c62d45383 2013-07-25 07:55:40 ....A 76187 Virusshare.00075/Backdoor.Win32.Bifrose.dedi-6d5ec4b61de064f6f866083eec4cab1296c1cbbc8482d893fe35c2e50c265af2 2013-07-24 02:36:34 ....A 270717 Virusshare.00075/Backdoor.Win32.Bifrose.depg-4e527675620f0a8fa28f06421539637144a9883091e04f9bad38f2da24bee1cd 2013-07-25 12:10:04 ....A 187376 Virusshare.00075/Backdoor.Win32.Bifrose.deyg-84a2c78afd6c128f1050ea8744908306869edc155e2c52c9cd3f2e8438bd7afd 2013-07-24 14:11:24 ....A 65536 Virusshare.00075/Backdoor.Win32.Bifrose.dgel-57c9cf0f82b5c08306872231de41ceb2625b7421b2cd1cb413e76f163dcf79f8 2013-07-23 14:00:48 ....A 188616 Virusshare.00075/Backdoor.Win32.Bifrose.dhoh-9227ced340b8f2321cebbc3ecda60b214a841f4f5e54e41c37521da0af950d64 2013-07-25 12:22:16 ....A 111736 Virusshare.00075/Backdoor.Win32.Bifrose.dht-2afd6f8a58eb2398b39a1c8c9a6f49b128638a607e721792678cff07fe61fd8b 2013-07-24 02:25:54 ....A 319488 Virusshare.00075/Backdoor.Win32.Bifrose.dht-8b02cc0f23ecf7b2edc6febfad1d246df6ee70c7ce0f433d546501641807e7f7 2013-07-24 17:22:50 ....A 204149 Virusshare.00075/Backdoor.Win32.Bifrose.dimb-4a632aea6ebbeaa8927bb0de9ae69bd855f6032e870733e95a330adac099b10b 2013-07-24 20:59:26 ....A 360354 Virusshare.00075/Backdoor.Win32.Bifrose.dimb-7b27b74357a0dcab8ca1efcec2b46bf8e6d0d415d510de2bbc8691dd740d714e 2013-07-25 00:54:24 ....A 521728 Virusshare.00075/Backdoor.Win32.Bifrose.dinb-3a473c43db3e80e403ba5aacccdf3551f9a4ca008be3b79830c907063173d4bd 2013-07-24 07:48:16 ....A 1199616 Virusshare.00075/Backdoor.Win32.Bifrose.dinb-3ecee2820d0e18ce9237961dad21bbc2254422cdc59715c16cc7b4fac0028986 2013-07-24 00:54:24 ....A 541184 Virusshare.00075/Backdoor.Win32.Bifrose.dinb-5b176a62d0499bee6872cd7706500d7539e76b643dc55e8348965098fb7ed39a 2013-07-24 22:02:58 ....A 647680 Virusshare.00075/Backdoor.Win32.Bifrose.dinb-5ec66cc08cc0de138cdf30d65e83d7728ae1122802324ec0f69247adaac4e43e 2013-07-24 21:45:40 ....A 713216 Virusshare.00075/Backdoor.Win32.Bifrose.dinb-7c2fd3c8c663baed40fa4822e4fd4024be52a71a962375ae03d2bc52b53d8d41 2013-07-25 01:16:18 ....A 504320 Virusshare.00075/Backdoor.Win32.Bifrose.dinb-889c77671b9688b3bfae7a397d3ebbfb83490caa035e756174b45e7ffef9f59a 2013-07-24 06:07:56 ....A 315392 Virusshare.00075/Backdoor.Win32.Bifrose.djer-5d63f208632671a425c50a5c44b35ec8d170721b2f808d70d3e58195559045b2 2013-07-25 11:03:32 ....A 909312 Virusshare.00075/Backdoor.Win32.Bifrose.djer-7ef5eedf36659f3efe15daa667e22edf585eda0458500a086ce795083f7cf372 2013-07-24 22:13:08 ....A 205432 Virusshare.00075/Backdoor.Win32.Bifrose.djgn-89c4c57a153be3a31621887945a4c7744dd094800d6cc636502d6a7d707d9ea2 2013-07-25 06:05:44 ....A 669597 Virusshare.00075/Backdoor.Win32.Bifrose.djnu-773ee602685cecee97a2ea442429a5426a981d683a8560fa524c0b7fde1e31fb 2013-07-25 13:07:12 ....A 552960 Virusshare.00075/Backdoor.Win32.Bifrose.djso-7dde6149259fb47cce00816a1762bf3b8e53d8026911ab280d70437e34e01772 2013-07-24 00:45:52 ....A 232461 Virusshare.00075/Backdoor.Win32.Bifrose.dkrz-48d40b6f6ce095fd9dbdf74ef44111b1b4050194e7439f887dc5cc5cfdaa6948 2013-07-25 15:46:44 ....A 120832 Virusshare.00075/Backdoor.Win32.Bifrose.dlxw-5a3902068cc062f886716d0f0ddedcf762a5008290f12ab468556a2b5af68635 2013-07-24 05:05:48 ....A 528579 Virusshare.00075/Backdoor.Win32.Bifrose.dlzw-69147c4d99eb9b83940f23b0f2f65c408fcb03c8a1ecd47fdc5cc0b15ae8d67d 2013-07-25 08:12:24 ....A 494195 Virusshare.00075/Backdoor.Win32.Bifrose.dmvy-2ff6d51ea72bed18d2c93051c5c763da1d4d99ff9cdb0d904afda5d54c7e3e91 2013-07-24 09:20:26 ....A 198246 Virusshare.00075/Backdoor.Win32.Bifrose.dnhg-3cdb4c567f83007e8fb91c5d26ca6440ecb682a9faf44d4883b6f8e39ad49c38 2013-07-25 09:59:28 ....A 198246 Virusshare.00075/Backdoor.Win32.Bifrose.dnhg-6d2b9f3a039c03cc591ea69ea5da2cc0876b7b0c45b7050a71ccd10409d9818d 2013-07-24 00:35:48 ....A 198278 Virusshare.00075/Backdoor.Win32.Bifrose.dnhg-85dbf5f901c28bad8a4db1c886775668a25a80f12ad3ecccb4436921bdc4c79e 2013-07-25 15:24:06 ....A 701750 Virusshare.00075/Backdoor.Win32.Bifrose.dow-5c923bb1a04020ab28ee0b4fc403403662a6dbc159478289d2756b2834e1c533 2013-07-25 13:17:26 ....A 123419 Virusshare.00075/Backdoor.Win32.Bifrose.dqtk-2969085a5a31d5800087ad9eb606ab7dd5e41f9935b6ef990f01511e184e58ff 2013-07-24 18:41:44 ....A 49152 Virusshare.00075/Backdoor.Win32.Bifrose.dqtk-6853d4c129ea5ce59719e6ed0cb8c099d78d52e2bd157df8fdbb70b412774c0b 2013-07-24 15:05:22 ....A 189448 Virusshare.00075/Backdoor.Win32.Bifrose.dsbd-2cb929d82d2ce94431347008123605d210bab5a2d0e871230b52fc749bc05a50 2013-07-24 00:35:12 ....A 119892 Virusshare.00075/Backdoor.Win32.Bifrose.dsdj-4a24c2c5562d7534215db8d299e295e30aa235d2a89fc268c129f6df7fb80d1c 2013-07-25 06:33:02 ....A 97372 Virusshare.00075/Backdoor.Win32.Bifrose.dsdj-5f285153b72568826bcea246118bbec32fdcb564e6aab980df5ca1e481bcc172 2013-07-25 07:57:44 ....A 194132 Virusshare.00075/Backdoor.Win32.Bifrose.dsdj-7e17e62db2a0372673115464c86292116931e210e62b6555616dbea15303c201 2013-07-24 13:42:36 ....A 194568 Virusshare.00075/Backdoor.Win32.Bifrose.dsdq-69e8a286c5d6218c8b200a24d8dd65ba46209da0f9feedf23978715c53d388b3 2013-07-24 22:58:44 ....A 203133 Virusshare.00075/Backdoor.Win32.Bifrose.dshq-3731e4ffff2c7b1b071edecd69fe9716fbdca0c6ee847b356b9ee58a650ffbd5 2013-07-25 13:19:34 ....A 203133 Virusshare.00075/Backdoor.Win32.Bifrose.dsii-7e53257d8fb93a62771745a2336a333a204de8a8769b29d6e59bda6984e754d5 2013-07-24 16:36:04 ....A 203133 Virusshare.00075/Backdoor.Win32.Bifrose.dsim-5985dd2fd738d4b1a2bfbba8562b890281aef08e759bd987b9dfa936355c866c 2013-07-24 08:25:52 ....A 203133 Virusshare.00075/Backdoor.Win32.Bifrose.dsjl-3b084a52a6d8da587ec0bb4b0894f56a0c2fd0a456c15ea0c9d6ae1382ac0884 2013-07-24 16:59:56 ....A 203133 Virusshare.00075/Backdoor.Win32.Bifrose.dsjn-5ae2693006750552c0e92d02ecaef49af5c4cb4ecef473da135ad30609fedde8 2013-07-24 17:19:28 ....A 203133 Virusshare.00075/Backdoor.Win32.Bifrose.dsjs-5c05cac15f4956647211e5172ea1550f7b0b3636640aba2c1c9b4a8c766b0bdb 2013-07-24 07:31:14 ....A 203133 Virusshare.00075/Backdoor.Win32.Bifrose.dsjs-6c7c1e84d7810e2b59a1448bba1dc14107499f9b06ae136504d66af57e999e8a 2013-07-25 06:11:56 ....A 203133 Virusshare.00075/Backdoor.Win32.Bifrose.dskp-5e810e88d5440fbc6090772a963a60acb3d42caa11ad980a49a3684d1015bbc9 2013-07-25 07:06:24 ....A 213512 Virusshare.00075/Backdoor.Win32.Bifrose.dstc-275bb302e731412d7fdecaeede33e4efb5c75d43f00051a0680874c2b3b093da 2013-07-24 19:05:30 ....A 38912 Virusshare.00075/Backdoor.Win32.Bifrose.dvif-26411421bc4db214a3fbe5fa8dd3e687e594c239b2a4047caa83e61a3c36e5f0 2013-07-24 11:57:06 ....A 38400 Virusshare.00075/Backdoor.Win32.Bifrose.dvif-2856c88aa97a05cf40ee813b006fea74d5eaab4ef8a93a0e63ef59e6c0ea078f 2013-07-24 16:24:32 ....A 26593 Virusshare.00075/Backdoor.Win32.Bifrose.dvif-2955807e35ba755677464ae25387ddcb0c254dd1fe2a7296ef9ddcb8b1d15257 2013-07-25 06:02:10 ....A 38400 Virusshare.00075/Backdoor.Win32.Bifrose.dvif-2bc6e7ff3bf1bac3f913c22f0a64fcbd7569b4b0621912f568034baafd4dca17 2013-07-23 11:41:46 ....A 583780 Virusshare.00075/Backdoor.Win32.Bifrose.dvif-4f85fa9ef1f0d23cfdf79bcaa79882a5cdffa964dc5627dfd198f954d1c3b722 2013-07-24 21:33:12 ....A 40417 Virusshare.00075/Backdoor.Win32.Bifrose.dvif-69a26c09e38fa0e3062ce5eae0a08fc47d7d3449e40933e6720a5d36f0d99613 2013-07-25 01:28:34 ....A 27105 Virusshare.00075/Backdoor.Win32.Bifrose.dvif-731205910e800c15f5db236eebf71b60617ac6890d3e59c6242d96f42dcdb58c 2013-07-19 23:38:32 ....A 43520 Virusshare.00075/Backdoor.Win32.Bifrose.dvif-8f0b145560cde6e498abf9b0138eb95d5e2590a8f40ecb25faaed87477c8a665 2013-07-19 23:39:32 ....A 36352 Virusshare.00075/Backdoor.Win32.Bifrose.dvif-9e832b967de477f23b00b9be7faae37d6a718f00eebbe79ba8e57a7605de4351 2013-07-19 05:10:18 ....A 47616 Virusshare.00075/Backdoor.Win32.Bifrose.dvif-abf02eaecfd965874d418a2f96611b55af259cfd1f2a93f6a523afbc6bae52f2 2013-07-23 16:50:04 ....A 708708 Virusshare.00075/Backdoor.Win32.Bifrose.dvif-e21c7a7f122ff4438aae7330a7b97352a88831635bdb24a4eab56c4f86f412fb 2013-07-19 15:30:38 ....A 360960 Virusshare.00075/Backdoor.Win32.Bifrose.dvpq-9db90d797eef2347ea88dae2be16a604a3ee109c4b288282d311f1bdfea6d979 2013-07-24 17:35:56 ....A 32768 Virusshare.00075/Backdoor.Win32.Bifrose.dwgu-4c10bfe7b35166136bd7fd84368479e8a2babe153ef7c21bdde1446a58bfa70b 2013-07-23 12:45:34 ....A 1509783 Virusshare.00075/Backdoor.Win32.Bifrose.dwmk-5fefe4bbea223591e6a2399f03fa46e27944a2fcea1ecd93b54f0d6eabdc5d21 2013-07-24 22:47:14 ....A 228120 Virusshare.00075/Backdoor.Win32.Bifrose.dwpa-8971d353e700d4383c69fbd8a4d535140d9658bf0b9a1d10a40fcc67c35252c0 2013-07-25 08:30:36 ....A 828416 Virusshare.00075/Backdoor.Win32.Bifrose.dxjk-4fe367d8565e388507f93be014b6450d2c1e418b25b5f3c8683e2aec54074b85 2013-07-25 13:40:12 ....A 143773 Virusshare.00075/Backdoor.Win32.Bifrose.dxvv-5c0b836fcb2eb6206f99322200469003b2c88d2978a78eb5dc95e5371a104122 2013-07-25 01:41:38 ....A 1200089 Virusshare.00075/Backdoor.Win32.Bifrose.dydy-7469a2e0ff6ba0d34c6f55f92f0a9e6c5d712b6551cead14424f7a09a4682e63 2013-07-24 22:56:00 ....A 176187 Virusshare.00075/Backdoor.Win32.Bifrose.dyfo-4807dd4480c4b24b4fc30f3810de37eb0dd0dbe97b866e2250a860f797387d07 2013-07-25 07:07:02 ....A 571392 Virusshare.00075/Backdoor.Win32.Bifrose.dyrj-78c6adf13e829b63406b379aaca163a61b1deabf73bca30d6ccb4c8a633c8a65 2013-07-19 04:08:10 ....A 37245 Virusshare.00075/Backdoor.Win32.Bifrose.easj-a93fd5dc725db21d07afdbdc08dc3b799272656be35e8308707095c97c58da2b 2013-07-24 13:14:42 ....A 438590 Virusshare.00075/Backdoor.Win32.Bifrose.ebpt-4e1df41685f36426fdb1e8000a248b1807f2bc2803f4c6376985f4a65f9117d3 2013-07-23 18:52:08 ....A 942971 Virusshare.00075/Backdoor.Win32.Bifrose.efsn-e27d37d4656cb3f17fe1d82cf30fa70980e3610aaf2b31f64207a53318346b70 2013-07-23 17:37:56 ....A 327168 Virusshare.00075/Backdoor.Win32.Bifrose.eibe-4565b1f7c4dd4c9cb9bc3ac87abbb056d843f60d9031286aca8dfd5e13e5dc45 2013-07-22 18:03:28 ....A 57344 Virusshare.00075/Backdoor.Win32.Bifrose.eilj-3d6cc5d8099053d303d308833ccbe0ca14fd38402ed6594647954c72d0d2d17f 2013-07-24 19:29:44 ....A 114032 Virusshare.00075/Backdoor.Win32.Bifrose.ezsi-86ce8a1ae6c0e0812f0c9745d3825d06230b63857415a6ed4c19d94abd42b4f4 2013-07-24 11:52:50 ....A 368047 Virusshare.00075/Backdoor.Win32.Bifrose.fba-2ecc3ac702c38c70dfa618a01897e817bffcac2c0abb0d2eac6d74fabe269ba6 2013-07-24 06:11:06 ....A 185725 Virusshare.00075/Backdoor.Win32.Bifrose.fba-49fec25b3ac5f634b4ee1be5ab5641e40857715eab78bcda4d546bd2a8d453bd 2013-07-24 13:11:36 ....A 78336 Virusshare.00075/Backdoor.Win32.Bifrose.fba-673aa16194d0405b2561e980d8c4ffe8d81e949cf3bb6e673b90155067f1058d 2013-07-25 07:39:22 ....A 82333 Virusshare.00075/Backdoor.Win32.Bifrose.fba-6e2f2b5aa730f6c8c49c78df68289d2f1c5bf3615e6c5264c263b0ab71f644b7 2013-07-25 13:02:16 ....A 33533 Virusshare.00075/Backdoor.Win32.Bifrose.fba-76684dbc755659029b5e91cc898d146672bbd0eb6ad62620b36d06e5e431eaab 2013-07-25 03:01:32 ....A 353149 Virusshare.00075/Backdoor.Win32.Bifrose.fba-84aba76a15ac0fe6cf989d45fbd4bb3afb28d60067b8ad9e59d0d1ebdc1585d8 2013-07-25 13:14:36 ....A 139264 Virusshare.00075/Backdoor.Win32.Bifrose.fhxo-2c59d8376c512008dacf3cde99a263e2354f5219151859ccbff53da3ae0eb721 2013-07-25 09:02:02 ....A 122880 Virusshare.00075/Backdoor.Win32.Bifrose.fhxo-5f8a2c881e2837245e95eb6f5618887e6b1c035f13310498ea661b2a0178706e 2013-07-25 09:24:12 ....A 78462 Virusshare.00075/Backdoor.Win32.Bifrose.fihq-6d48b63130e537c8ebf3c1c4dfc5cd402ed24f5e7d33bfacb115dd84d4ec854d 2013-07-19 04:17:16 ....A 145277 Virusshare.00075/Backdoor.Win32.Bifrose.fkdo-3c141fc808cbd3c569f3c5e99f593f490c6691514203f4c74fea7615380d5e55 2013-07-24 22:11:46 ....A 167936 Virusshare.00075/Backdoor.Win32.Bifrose.fkju-38f44e17a5b7099d5333563d5d6919ded495a8e5773b79613fe1247685c8da42 2013-07-24 15:21:28 ....A 197381 Virusshare.00075/Backdoor.Win32.Bifrose.fkju-3f337b7d24ec8aaef36835df123a899504cac35e79e968f5158729408e382051 2013-07-24 14:35:54 ....A 139264 Virusshare.00075/Backdoor.Win32.Bifrose.fkju-6a9e1d9491013f6aa719d3a44449ec6f69b158cb044a779e76e7799f23c1b668 2013-07-25 15:20:52 ....A 139264 Virusshare.00075/Backdoor.Win32.Bifrose.fkju-6b0c31ec608ec26cb382c86a4de0e6e3c6cb507f238eff5ebd63687b72990726 2013-07-25 10:15:14 ....A 172413 Virusshare.00075/Backdoor.Win32.Bifrose.fkju-6d4f6b117e718e70f4d01e9268da47194cbca7deaeb9bc816d598e7d322a7713 2013-07-25 08:14:32 ....A 167936 Virusshare.00075/Backdoor.Win32.Bifrose.fkju-7f0eca6982fd2734941701e9f819041494175c4a722dd701827ce409ceeaddd1 2013-07-24 20:18:32 ....A 487424 Virusshare.00075/Backdoor.Win32.Bifrose.fkju-836a3c06e48a4cb8d0bf7c7f2059f828f299698445f0da9cef8e2a4e13c91a12 2013-07-24 18:18:54 ....A 467060 Virusshare.00075/Backdoor.Win32.Bifrose.fkqa-478121cf4fbcb1be1840fcc9866abcf451762bec6cfbee92e54621216fd561c1 2013-07-25 01:11:16 ....A 61821 Virusshare.00075/Backdoor.Win32.Bifrose.fkqo-4c18cb4f6b67342e4e8dd2c1e352d3393dfd9dc8f912d3ff06eac056068b93a3 2013-07-25 16:08:32 ....A 436404 Virusshare.00075/Backdoor.Win32.Bifrose.fksf-66dbc0aa01199dc934dedc4310418021d4662a9d2f2cbd739c24f67927495567 2013-07-24 15:53:10 ....A 64381 Virusshare.00075/Backdoor.Win32.Bifrose.fksg-4ad453dde23bda228b24450bc8a9778f6fcf1b3c6c5e83506928e7b4f1f35ac6 2013-07-24 09:43:12 ....A 53251 Virusshare.00075/Backdoor.Win32.Bifrose.fmv-2f12f188878023a92c3ffbcd3509464d8b74629d0d375eef20656bb731f7492b 2013-07-25 10:00:56 ....A 29061 Virusshare.00075/Backdoor.Win32.Bifrose.fmv-4fd63c40d28d1891d01e76bc4994f81e5d5b63e2b53906e53dcc50214933aa71 2013-07-25 08:23:48 ....A 111760 Virusshare.00075/Backdoor.Win32.Bifrose.fnlz-5f849031b210b9b9beafb0629e102110179e443de7bf6f6b3aebe0db533dfeac 2013-07-24 06:16:44 ....A 29664 Virusshare.00075/Backdoor.Win32.Bifrose.fny-4ab338b9b5fc0f550f5dd167135b5e013b0c77cf013f471b3bb6a2bfd68d9863 2013-07-25 10:43:12 ....A 164733 Virusshare.00075/Backdoor.Win32.Bifrose.fny-4f7f63b7ba9b528dcdf4f0c2364692caf478c433b6d008eb981541684c1ce4a4 2013-07-25 13:35:04 ....A 201326 Virusshare.00075/Backdoor.Win32.Bifrose.fny-6989f4cd6e38a0224add5d02ec74bfc0088f34f781cdfd7ee55344e312c6f52a 2013-07-25 10:17:04 ....A 193793 Virusshare.00075/Backdoor.Win32.Bifrose.focj-5fb8c88686f9f22ecb2e18bab33d20b4de1b5d6ec6b898dcc58657d00bcc4828 2013-07-25 08:54:46 ....A 61440 Virusshare.00075/Backdoor.Win32.Bifrose.fogc-7dee910385dd2764081b57a6ffd7744ea287e769dac6e2f853d9cecc3c845951 2013-07-24 19:55:34 ....A 92541 Virusshare.00075/Backdoor.Win32.Bifrose.fogf-28a34db1a51a13b2e2185eac2da7fdd322849b44a2fd161d4bae1e5772571e2f 2013-07-25 09:59:34 ....A 236544 Virusshare.00075/Backdoor.Win32.Bifrose.foid-6da3c12760638df7d31ede5d2f0f8793dd8e14c37dd1aa2e3471586f7b359ae3 2013-07-24 19:26:20 ....A 278909 Virusshare.00075/Backdoor.Win32.Bifrose.fojq-4b08eaea35800d9ac9fea27b0402f1cb6a00012faac11ae831c4efdca3afc552 2013-07-24 12:54:28 ....A 105853 Virusshare.00075/Backdoor.Win32.Bifrose.folj-5c3625a0720dc6230c43fbfd0e333a8483f238c876dbbd7fe62f1f8eb4cba824 2013-07-23 21:43:10 ....A 105853 Virusshare.00075/Backdoor.Win32.Bifrose.folj-8a1b2b93b119581c62e9a1e87c6258ba7c0c4c1f41ba1e573b445bd7290eb4d4 2013-07-25 00:03:22 ....A 106496 Virusshare.00075/Backdoor.Win32.Bifrose.fomg-2964647da315de7122a1bb299509d0641315201f75e16215a99990d34f2d9b3c 2013-07-25 02:03:26 ....A 455037 Virusshare.00075/Backdoor.Win32.Bifrose.fona-4b117a2b0c7fa63ac1372718aaf3e4652eeeec2bc252e085844bd21d8c26d013 2013-07-25 15:06:52 ....A 339968 Virusshare.00075/Backdoor.Win32.Bifrose.fonf-791d21a14a88249604bbba2aba71468ad8bda95575586a5c3947472a1fb3e251 2013-07-24 13:02:56 ....A 1462274 Virusshare.00075/Backdoor.Win32.Bifrose.fonw-1e4f8d4c850d3e48dfaee65bc7425c57d9564c7e4331dde4d89c00302d75f598 2013-07-24 17:23:36 ....A 237306 Virusshare.00075/Backdoor.Win32.Bifrose.fonw-47aa293c0ff4bb5b15827f2326c0dc9931262708e6326e5fc8a5fe940f1095d4 2013-07-24 23:47:18 ....A 482806 Virusshare.00075/Backdoor.Win32.Bifrose.fonw-47d2ea477676e12f8653dfce7d78af9a76230a0949b388024e8e61136168989e 2013-07-24 22:06:22 ....A 427477 Virusshare.00075/Backdoor.Win32.Bifrose.fonw-7c7055c5b0764ee797469358f30dc3b1cf0d91156d88ccdfa705c1a4c831e497 2013-07-24 16:32:32 ....A 300356 Virusshare.00075/Backdoor.Win32.Bifrose.fonw-81a4cf5d4fbfba6f94adf3ccdc199a227ce73676bf49c7dae97d9c094eb02a8d 2013-07-24 21:11:44 ....A 245258 Virusshare.00075/Backdoor.Win32.Bifrose.fonw-8335df75a9101ebc0cff9a0237179b287ccf97add15e88ff2ed4487bd5bc73c1 2013-07-24 15:25:38 ....A 411268 Virusshare.00075/Backdoor.Win32.Bifrose.fonw-83a624ac09973d00f0518daa5f7c16572e14fd8225e9babd8653af9eb57916d3 2013-07-24 17:54:12 ....A 235192 Virusshare.00075/Backdoor.Win32.Bifrose.fonw-8b03bb420835c7ea1ee1ae34eabd1cec5c18cd10f685c48a93bebf90950d740b 2013-07-24 01:26:18 ....A 2142621 Virusshare.00075/Backdoor.Win32.Bifrose.fopu-67af675cc3b7b8e39b8029ecc8358769b3f547949ad4bd30599e792d292d38eb 2013-07-25 01:02:46 ....A 42397 Virusshare.00075/Backdoor.Win32.Bifrose.for-5dc0cfbc671d814984461041c4175904f8768a91a8a8c0510712e69a3feb31b4 2013-07-23 11:12:06 ....A 77824 Virusshare.00075/Backdoor.Win32.Bifrose.fphf-8f219de91751a626b1983852dd7a44c7f14bdce24315abae040ffab19dc9e5ba 2013-07-24 16:23:54 ....A 47104 Virusshare.00075/Backdoor.Win32.Bifrose.fpik-6d0dc5721dbfea6b77279f62e459da9134ed11427e6a661cadcb3d4139ee5e83 2013-07-24 23:33:58 ....A 144135 Virusshare.00075/Backdoor.Win32.Bifrose.fppv-7c1d959ee3530c05c8a6e5608578e85220497809b43f29a6c6807da2f743c364 2013-07-25 13:33:08 ....A 227226 Virusshare.00075/Backdoor.Win32.Bifrose.fpq-3a4d4a0c752f6f603c1abc45a0579a4184e2b3b12917dfa0fabb9e47aa31f079 2013-07-24 14:42:58 ....A 55629 Virusshare.00075/Backdoor.Win32.Bifrose.fqm-1d8017ddc9fa0992450966e7e8ede5f3312ecca13fd36bf9896f73f3a5f4fed5 2013-07-24 16:42:38 ....A 55629 Virusshare.00075/Backdoor.Win32.Bifrose.fqm-2b413af517e7095b920494fa0f166e604e4db23c782a0eca66a52300a22c38c4 2013-07-24 12:22:56 ....A 69965 Virusshare.00075/Backdoor.Win32.Bifrose.fqm-39643055080cb01f23e4b8c2add1f17459595295ac5e660eece97a85c95037bf 2013-07-24 10:35:18 ....A 55782 Virusshare.00075/Backdoor.Win32.Bifrose.fqm-3c3cff4095b596fad61c675f8f1cff8284303b43b6687c12dfc5333d7c08df53 2013-07-24 06:59:24 ....A 389453 Virusshare.00075/Backdoor.Win32.Bifrose.fqm-4b3027af43ebce1faa4d4d63a6e7726ebb8ebc7b1d7b0272da233dd607871a7b 2013-07-24 22:16:44 ....A 58189 Virusshare.00075/Backdoor.Win32.Bifrose.fqm-4ec3e0fd3eff13a6371f659bf167ebbed905e22a20e402537bfa0f355282dd66 2013-07-24 08:20:20 ....A 55696 Virusshare.00075/Backdoor.Win32.Bifrose.fqm-698ed150ff177c4e61a64c85ea8f0da1a51d6b3507ad2e76c3bc5e11ee503144 2013-07-23 23:46:46 ....A 131671 Virusshare.00075/Backdoor.Win32.Bifrose.fqm-7bfddf777d9d8ae24a62c55e049648a41d66ffb94c0673ff500d6d74a1c6517e 2013-07-25 01:40:44 ....A 137728 Virusshare.00075/Backdoor.Win32.Bifrose.fqm-859a699b08d709e11cbd0ada0baa6973ea9d1924214fd224fa64d020799c0068 2013-07-23 15:49:58 ....A 210432 Virusshare.00075/Backdoor.Win32.Bifrose.fqm-928f46da013a2925a65ebe33d5711e8f703b11a7c46f0ea4eca75bf4b845edb1 2013-07-24 11:39:02 ....A 136704 Virusshare.00075/Backdoor.Win32.Bifrose.fqq-387c891b78ff2a3579eecb49d64b9e3092940d0d4fe150714beed794d963c6d9 2013-07-24 17:59:58 ....A 92821 Virusshare.00075/Backdoor.Win32.Bifrose.fqs-495ace4aed1cb5806c74cd2e943cac6e22edf4b23b30fb54b293e2394b4cc221 2013-07-24 09:48:44 ....A 548166 Virusshare.00075/Backdoor.Win32.Bifrose.fqyw-682a62db2d793aa0220bb8cca95e0b31c66fa0bd9546c654c40a3d193d9b8e0e 2013-07-25 07:20:38 ....A 332221 Virusshare.00075/Backdoor.Win32.Bifrose.fqzc-7687bd9c0d0d150babdea9c4991a91c61a866be47a106e92b388fe70b54e2804 2013-07-25 01:42:30 ....A 33618 Virusshare.00075/Backdoor.Win32.Bifrose.fqzm-75107d8e7df5490afb51a6cdc43ede36318bf98620e5ebfd3fd98f31a6a68792 2013-07-25 06:21:00 ....A 205740 Virusshare.00075/Backdoor.Win32.Bifrose.frf-58a72f2612bb3e0833e4973b04fee581a5a9c592b4e376d517a4a2ef18d07b75 2013-07-25 03:55:18 ....A 42429 Virusshare.00075/Backdoor.Win32.Bifrose.frf-6669549f2217203cf9bf9ee164c5e23d9e012f243f585e28c278be0b4dd38dbf 2013-07-23 23:44:44 ....A 222901 Virusshare.00075/Backdoor.Win32.Bifrose.frf-6756ab49dbd7716b050427e2feddcc48e78ddf890835560f56d5f93d532c3ef2 2013-07-25 01:47:40 ....A 64217 Virusshare.00075/Backdoor.Win32.Bifrose.frf-73ba1c5d3d33317832902c3f0c0a7a01e4314a298735f2d027bbce6167905711 2013-07-25 09:59:58 ....A 71680 Virusshare.00075/Backdoor.Win32.Bifrose.frf-8c8a2499dda07b1bb45b7952e982da0c4066312ece8ee35bffb7ae8dbddea65c 2013-07-25 15:17:26 ....A 160890 Virusshare.00075/Backdoor.Win32.Bifrose.frkz-591a33764f92f2d2c3dbc4e3d9c9a08d43d67018afcfb20271b194f43b4f12ce 2013-07-24 21:23:28 ....A 528579 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-2bc46693f989af5f7590e9f61b4c97b1cf6b61c5f24f470fa9a7c895192a7ced 2013-07-24 02:28:34 ....A 196808 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-2dcb36307db5750726245e585c3a55303b9266ca760f42c621fb2702e8766216 2013-07-25 06:21:00 ....A 205657 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-2eed50aa25eee2702d131943b70a5e79a4bb19f72b02f99c197353ac3e0caa2f 2013-07-24 14:53:36 ....A 205000 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-2f7dd873efb08dce61b784fd65704d3f9260c8c24ef50c519d666412dbd1c19d 2013-07-25 14:05:58 ....A 205694 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-38f4394017a9495bf06c195ac12e540afe97824c077695ec7d45623382e32848 2013-07-25 02:26:20 ....A 194507 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-3b24a94afd563c0ad78d449d2b500bf2388d362201bf91bd93f30b58bbf5ed41 2013-07-24 06:26:22 ....A 344645 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-3f831ac8a627a4d32bf1f641a119fd9c9a79b312f5fd3afc72d7085c44712ea7 2013-07-25 06:54:18 ....A 247034 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-3fcfe60c6d640c5b948ffb2df373fe02647b5c4252927aa67565d8acf1458c16 2013-07-23 18:04:14 ....A 35328 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-45c1230e0d6545e6d7bca088e0687c5906887e3d63cbd1eb9db4106814edebc2 2013-07-24 15:06:04 ....A 286208 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-47afc564ca4cfa3fcdf256944ae14460da33287a1772cad3f0b83ab688a4bfa2 2013-07-25 13:37:30 ....A 168504 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-4915f1e597fabf9d126b6716a630875ff5ce86611397341677e9331cc80baae0 2013-07-24 09:20:38 ....A 478720 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-4b76361488100372ebd0f74941b3f3ab231c3083f92d1bb297054329babf121d 2013-07-24 15:03:52 ....A 168517 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-4c85f6abceecd5fa664b507904be19dbd57c6cce35dc1cf5efe6acd1fbe8af13 2013-07-24 11:37:54 ....A 177664 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-4e0a82b3285e4428eb7d47779275a7629e9df58739168be1548eb173064d9912 2013-07-24 15:15:02 ....A 31996 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-4e8edb6f219babcdd166ae76be79e7961aefd07f7a13f41638b78eb0353fed7d 2013-07-25 10:31:14 ....A 177022 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-4fd68498cae3a330cd376403a093384182038c35eeca32e08e79ddb972fd91c0 2013-07-25 01:08:52 ....A 255990 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-569fe358ac20fad15b77c7df867149dc7e725468a798be47c3ca337c8ab00837 2013-07-23 22:19:42 ....A 223267 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-5c2953f758d2c50fbfe2a7ce10d60c67a8f23f564ea2af4dc4304b7e38faaaec 2013-07-23 23:27:26 ....A 177100 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-5ce62ed9531cd8abbfcfeb61a56f9ac9db8344334d64babcd0cd516d0108bdd6 2013-07-25 06:17:04 ....A 176328 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-5dfcc2c9d37eb3f6faaaf981c9bd171c75a70c3b26f050e825173d008d3d24a8 2013-07-24 23:06:46 ....A 168829 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-5e6d85bec58d1c6c94022fe06e247418eab3992ba4359b933d7ea3e4adcab716 2013-07-24 19:57:52 ....A 168517 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-5e8d19015312e2b24e0b9281869679e48f1ff4d614ff154ec81c7825ef4fda6b 2013-07-24 12:51:36 ....A 181118 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-5e8def5eebe66e99a0e3af85f2860c8e1e7a3d030c1d08d25df0ffbbc5b06ea2 2013-07-25 02:36:22 ....A 135138 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-64e4e5a3017105aeb3e9598a94ecd19a1a44a6ba043993cd9218c939520e0f4c 2013-07-24 19:28:48 ....A 233985 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-653325585733e9a66be8dff428bd33929c06174a422692a1c5cf71faf66075c1 2013-07-24 08:18:14 ....A 168587 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-66341a7e7510b27408238f0bc35d4078734bdec34307409a5d6816e9f0d637e8 2013-07-25 15:37:16 ....A 168517 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-67292266518554b7bb7223bcf90f5928f53009b83beccc85b49e1658e1b6eff7 2013-07-24 00:06:54 ....A 234267 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-6c20938ee5472da5d07f2536c92e6a7f9ac9fbc0f8282444576eb5bd788f021f 2013-07-25 11:21:36 ....A 193281 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-6d0660f91eca12ba0df4504ef51c3222b23d894ed61f5e724301ccebf4748f12 2013-07-24 13:15:32 ....A 213505 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-7755bb7a96dd95f10612d45e089365d5fe484e9fb2bd8c7d5cec77830ea752f1 2013-07-25 02:26:46 ....A 373249 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-77fb6bf45f917d76b39ec53a326fc8a2548f4c8306de1833c4b0003bf6ae658d 2013-07-25 13:32:18 ....A 36515 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-79443b4537f69f578c1ecce90c0f97042ef3c366a397dc9e4f22bfef56b27b0e 2013-07-24 15:14:52 ....A 172232 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-79d56f19da85c8ddabc7742a906efed179e128f24b199924ba39d4b63be74c66 2013-07-25 07:16:18 ....A 31996 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-7a4712ed3efb14db8a14b7721cc3b90af7b79bcc69d17a331de3cfa18b4ad27e 2013-07-24 16:07:48 ....A 164733 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-7a5872964641bde8a746e908d553e11d7b8231beb25af007f513f0b0ad4cc404 2013-07-24 09:44:54 ....A 246970 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-7b2a7be9220aaa1b995c3ee7a5d1cc8c060b98cffa6feb4eb32e8483a0632fce 2013-07-24 05:04:20 ....A 143500 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-7dce38517de81ddf8fef008955ae20c88ac44fc2bc2d99228a4f6fb010460014 2013-07-24 12:54:08 ....A 235389 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-80c60666e69ea08df32a8246822c7bc84a822b7c7808f40c728408281fa3e229 2013-07-24 21:18:38 ....A 168517 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-8194c1f0f1c4bec50994dc32bd6eb3b3a99cd56daec5209270a2869afa25038a 2013-07-25 00:51:46 ....A 579584 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-831d398d323626ec29c8068ab09f394367226ccafcb5350b2d65ad133a368b8f 2013-07-24 14:45:22 ....A 168517 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-83d0ffd558a2d6b67c679c12063d7aa8df5cf6d7f60d86395b5c3a390b67e026 2013-07-24 11:41:22 ....A 196808 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-887949a4ecc5038532350bb639cd92b4b69b4e4947e95ec06f710a896262a54a 2013-07-24 08:14:02 ....A 201980 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-8a31a2e1383ae54ed730fa9def83093bd69c470f991510589ae3c43408497e84 2013-07-24 00:07:04 ....A 259584 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-8c1064a0376a591a146dd5ee7cb197598eacbbe2b58bf24b5b302f6dfb36bebe 2013-07-25 10:36:00 ....A 173949 Virusshare.00075/Backdoor.Win32.Bifrose.fsi-8dda792b33046c8893f2da0354c75e5b660e3bd627d8d06d5a3fe6aa0f17358a 2013-07-25 10:53:22 ....A 70525 Virusshare.00075/Backdoor.Win32.Bifrose.fsmv-2f9ba79d4f03eceecbf0204b5c2d5455706ff507d7663883d6d156edd3a70000 2013-07-24 20:23:48 ....A 70557 Virusshare.00075/Backdoor.Win32.Bifrose.fsmv-749bf46910278a5f98f87bae306d63298f57d782e1300b91b47e77d465385309 2013-07-23 21:46:50 ....A 70552 Virusshare.00075/Backdoor.Win32.Bifrose.fsmv-8c75428beb88534450b21bbe06fa721f9f393372b1c531b8dd4d125407f2d3b1 2013-07-24 21:32:48 ....A 53248 Virusshare.00075/Backdoor.Win32.Bifrose.fsmz-5c8fff1848cc2f6e3d8c315a14fb3e4182fa8b9b4d31ae376c7e4042178002e1 2013-07-25 05:36:48 ....A 81408 Virusshare.00075/Backdoor.Win32.Bifrose.fso-8066f37581c3bead0d58f5db06430737e55f8a9e456ab3aa0b228441718b641d 2013-07-25 09:34:40 ....A 188797 Virusshare.00075/Backdoor.Win32.Bifrose.fsoa-8dcf8fe82ecb3e898cc6603629e0a8f72f9ee295bd82e0bd8d6d8f09949ffe14 2013-07-25 06:16:36 ....A 77827 Virusshare.00075/Backdoor.Win32.Bifrose.ftcm-65072153df59fd40f6f3ec272cbea697c81ec32ea4b4949d470315a9c2f922e7 2013-07-23 22:12:52 ....A 74109 Virusshare.00075/Backdoor.Win32.Bifrose.ftqv-3bc92b72b3f328adc4d6760aed3972086d8168ec93675ec60f566189f40cd125 2013-07-25 14:51:50 ....A 93447 Virusshare.00075/Backdoor.Win32.Bifrose.ftqv-5ceac3a9d853c62b035199b14198e8a7b244641a1fe246de3108e1536ba6e89c 2013-07-24 11:01:10 ....A 68477 Virusshare.00075/Backdoor.Win32.Bifrose.ftqv-84828d84c2f96abcda588fe3bcbae4d0a4ac23c9d03412cd771c9be6f9599f99 2013-07-24 15:29:20 ....A 241029 Virusshare.00075/Backdoor.Win32.Bifrose.ftqv-889baefc6d854557863e26cf789debabc42a4f197251f6ae116d7f9b146b4ad5 2013-07-25 12:02:40 ....A 68477 Virusshare.00075/Backdoor.Win32.Bifrose.ftsy-4b1185485d8d64c361ad3e8269c8e942a50679b5acdaa87f00858ab954f6297d 2013-07-25 09:54:48 ....A 41984 Virusshare.00075/Backdoor.Win32.Bifrose.fum-4fdd49d14c859538ae061747c61073fcfc33a07834f83d38d3b4ddddbb52a6c4 2013-07-24 17:17:48 ....A 118892 Virusshare.00075/Backdoor.Win32.Bifrose.funw-2716ef9015b6990f82b4b8d63a54e30984ebc5a34b265d0ac0fab2b18c799d36 2013-07-25 09:24:00 ....A 95101 Virusshare.00075/Backdoor.Win32.Bifrose.funw-4fa07440cca687fed5aa41a80dca3951e767814d72360920dd245cb6679c376e 2013-07-25 01:06:12 ....A 118929 Virusshare.00075/Backdoor.Win32.Bifrose.funw-81c85469cc62ec5c536d4928b42ed9b91d62d703883b340376808555ee89de65 2013-07-25 16:10:42 ....A 42234 Virusshare.00075/Backdoor.Win32.Bifrose.fur-5e3aef5b50b74e989e2c9a9d063fc70435b47fb2c2cfa45e89092fd5d7184a84 2013-07-24 05:31:26 ....A 41853 Virusshare.00075/Backdoor.Win32.Bifrose.fur-8c49ea27fa24ec64fead130bfd3f658a816d3929deece800f80105891479edba 2013-07-24 15:07:36 ....A 132649 Virusshare.00075/Backdoor.Win32.Bifrose.fuuv-8aa399342a2fe70ea301d519f12be6b244e28c897b4bfc6275e72e775d83634f 2013-07-24 01:55:42 ....A 214397 Virusshare.00075/Backdoor.Win32.Bifrose.fvbc-7b89d15cddc5260c73c0faf91d86e7b5317d798ca2b2b551c141f90acf0affec 2013-07-24 22:16:34 ....A 106496 Virusshare.00075/Backdoor.Win32.Bifrose.fvc-4e08e0ee5b0696d0eedbfea505de690d6597ff3f9209a6ddba16bda81bfba5c3 2013-07-25 08:01:14 ....A 151552 Virusshare.00075/Backdoor.Win32.Bifrose.fvc-4fad6316de40d95389662cff1a20ea43b5ddf270b8b86fe10ac1f1ca9ce286ec 2013-07-24 10:02:08 ....A 135168 Virusshare.00075/Backdoor.Win32.Bifrose.fvc-82edd817a3312e2b38a94d7db4e47302fc7c415e93da0e4d73f5bc2503a4c52c 2013-07-24 11:53:50 ....A 193082 Virusshare.00075/Backdoor.Win32.Bifrose.fvdo-2f4af841c67aff41d70387529a4bfdc4feb8ad569044865609bb1ee9e9d0e5f6 2013-07-24 11:35:58 ....A 96637 Virusshare.00075/Backdoor.Win32.Bifrose.fvhp-1fbe71df395736bfef1ab13eebe365603bab6ef4f89a38aa8c3101347d8475f2 2013-07-24 16:14:52 ....A 165830 Virusshare.00075/Backdoor.Win32.Bifrose.fvkg-77fdaf79b81fb8be7ff3a84485a76a4315168fdcd832316f948ab31bc5c19273 2013-07-24 20:39:28 ....A 821404 Virusshare.00075/Backdoor.Win32.Bifrose.fvkh-1fa23d9a5253ca12d13cbfa07b7b299ab2ef81950fc634971ce7c14521a0920d 2013-07-24 21:08:40 ....A 44544 Virusshare.00075/Backdoor.Win32.Bifrose.fvkh-2a5790de1876132e9c820abf5e182e29bc19e582d813a2bb1787ce47e4b39c8f 2013-07-25 01:01:48 ....A 86390 Virusshare.00075/Backdoor.Win32.Bifrose.fvkh-2af05738238bdeb152fec705d3ac77d513c7412834da3a134a01113c95e06ded 2013-07-24 23:30:18 ....A 711260 Virusshare.00075/Backdoor.Win32.Bifrose.fvkh-2ce0a7c5b108b03ecf76de456dd2caafa07a97a1b1718021807cdb3d5724c2ab 2013-07-25 00:23:22 ....A 49184 Virusshare.00075/Backdoor.Win32.Bifrose.fvkh-3ca037de4e1aca18ef28e2e1baf758297df7407a1036c11a4325e41e59b8b87b 2013-07-23 23:34:46 ....A 86390 Virusshare.00075/Backdoor.Win32.Bifrose.fvkh-682e2824472fa266ba67deec73edd835e86fe7b0ccf6d57bfb300e87e930a0ad 2013-07-24 16:28:12 ....A 136143 Virusshare.00075/Backdoor.Win32.Bifrose.fvkh-696465ac214cb47a844d114d4e47b9fa3df9559c415031c621beeda365bca8a3 2013-07-24 01:28:08 ....A 19970 Virusshare.00075/Backdoor.Win32.Bifrose.fvkh-83a0a4764355578029b595c82e2792dd6b8a83d1718650c6eb6603daf3d06520 2013-07-23 22:17:38 ....A 86390 Virusshare.00075/Backdoor.Win32.Bifrose.fvkh-8484fb8c50160051c0639f5e6c48befe0fc7e979792029b8ac687b9460d57802 2013-07-24 11:03:22 ....A 258609 Virusshare.00075/Backdoor.Win32.Bifrose.fvmh-3a30518e927797bf4a23ffd1d8cb41e922374926a2b8c97c5a7c03dce93c2ac0 2013-07-24 05:54:12 ....A 258609 Virusshare.00075/Backdoor.Win32.Bifrose.fvmh-3cea6bb226ee36d8b6ee9932098e02851114aa09328dd0fcbcc94a4ca6302571 2013-07-25 11:30:10 ....A 258609 Virusshare.00075/Backdoor.Win32.Bifrose.fvmh-4fca7a01fbc7cac8c02a42a1d5706f1d2d66ae53e05bf0e1b3e05d2a0b4667ee 2013-07-24 17:16:04 ....A 258609 Virusshare.00075/Backdoor.Win32.Bifrose.fvmh-592f20293fca317b49a59dd6bbfdd968d9970f7de7e6861430684a049e255d1a 2013-07-24 16:06:10 ....A 258609 Virusshare.00075/Backdoor.Win32.Bifrose.fvmh-7c6403f23c4544d4ac056624048daded582adf6434a6c7529c1df23dfd14d671 2013-07-25 08:32:24 ....A 258609 Virusshare.00075/Backdoor.Win32.Bifrose.fvmh-7e9dc7f0cf2f8242a820d14f3ce726ba7b442220dbdecf5005701d69e75387f1 2013-07-25 11:23:42 ....A 258609 Virusshare.00075/Backdoor.Win32.Bifrose.fvmh-87375b3e4c7d96daac09017aadac576f5433c29011b7f6e6df08cc3b6ad238c6 2013-07-24 17:37:06 ....A 258609 Virusshare.00075/Backdoor.Win32.Bifrose.fvmh-875e3122b0bd72d5f7c78f9b0501b479e8928097f9714e94b84301fed0228d6f 2013-07-24 21:26:04 ....A 258609 Virusshare.00075/Backdoor.Win32.Bifrose.fvmh-8ae803954cd45331dae360f74e21addad2b505ba70a49e041ef96676d58bd26f 2013-07-24 07:51:56 ....A 384044 Virusshare.00075/Backdoor.Win32.Bifrose.fvmq-48c440b56f517528d79ab7194962bf247cedc650b2494a82caaea5ca28212321 2013-07-25 03:56:12 ....A 356892 Virusshare.00075/Backdoor.Win32.Bifrose.fvmq-7cca4d7dd3f29346267354268a46f59048f0e3f0a5940ff1e6ce70ddffb949fd 2013-07-24 06:21:14 ....A 333350 Virusshare.00075/Backdoor.Win32.Bifrose.fvmq-87acc36b6bec95fa5f319a021436fd27bbbfebbb0545559b51f27da3dd51b1a2 2013-07-24 15:28:04 ....A 69632 Virusshare.00075/Backdoor.Win32.Bifrose.fvn-1dd0c6ec33b4980b8d4ca30df43bfab8fab69b950df8db828e1bc98e7ff0d56c 2013-07-24 14:32:16 ....A 169210 Virusshare.00075/Backdoor.Win32.Bifrose.fvn-26c88235586b7d508d52e2664315c89d34117279032b7711d4455b7d1abe8c21 2013-07-25 06:15:10 ....A 54784 Virusshare.00075/Backdoor.Win32.Bifrose.fvn-26df80fbfc950771c1927a513c735cda6e26e4305ced91eb54c848a047fa7f5e 2013-07-24 14:10:06 ....A 200013 Virusshare.00075/Backdoor.Win32.Bifrose.fvn-2a0004acd7109a24875b813263a934adcc3dc60d613e9e16f901a5cf91f60105 2013-07-24 01:28:02 ....A 143360 Virusshare.00075/Backdoor.Win32.Bifrose.fvn-2f176983a68dd00eaa21cad60f4c05134aef6854c279d1aec398ca38fab44a22 2013-07-25 13:48:12 ....A 29979 Virusshare.00075/Backdoor.Win32.Bifrose.fvn-2fbf9010e63882c4e3225092c7a2430d57408f224b50216771fc8ef873826f83 2013-07-24 09:59:38 ....A 190186 Virusshare.00075/Backdoor.Win32.Bifrose.fvn-3f3adfacaa9cc383ebfb6bc54279c77ec797f5baf0273cc253535a07716a2096 2013-07-25 06:53:32 ....A 176709 Virusshare.00075/Backdoor.Win32.Bifrose.fvn-4b5cd2d5724b942ce4735e44b0121fc9fa1668ce9ea8b86f4330b9d1996d7bd7 2013-07-24 14:17:58 ....A 180805 Virusshare.00075/Backdoor.Win32.Bifrose.fvn-4e158146c9f1c075de8cfcb5854eda8d5cd0fb92128c602c4d2c6e053fd34051 2013-07-25 11:46:48 ....A 201280 Virusshare.00075/Backdoor.Win32.Bifrose.fvn-4f242d1c51a47e6bfcf5b55c01e22d5b8740986af6382c287686aff61351d130 2013-07-24 07:49:28 ....A 189979 Virusshare.00075/Backdoor.Win32.Bifrose.fvn-5967f0f118b0e11bba5ab9af894b5ae3d052e50df30fce0a64204d8396696952 2013-07-24 06:39:08 ....A 75646 Virusshare.00075/Backdoor.Win32.Bifrose.fvn-59a4f3224e008cde5a43f524e706e26cad1a47c3d4846f90d2833be1d5b93d71 2013-07-25 12:00:16 ....A 78205 Virusshare.00075/Backdoor.Win32.Bifrose.fvn-6868b22ba76301540885f71dd7cb8e8f56599ac78904c17c4ae627391d812f80 2013-07-24 18:30:18 ....A 176328 Virusshare.00075/Backdoor.Win32.Bifrose.fvn-6c3c93472a23f6ed8628144ea6fc4110e7d6ab6f76d42fcc3ba354830d8b2f55 2013-07-23 17:27:58 ....A 39912 Virusshare.00075/Backdoor.Win32.Bifrose.fvn-6cccae006f24046d02f4aa1b7ca4577f472e352ea388bd7d5a64f14be92101b6 2013-07-25 01:15:10 ....A 190265 Virusshare.00075/Backdoor.Win32.Bifrose.fvn-74863ed4f2d235e021922910664e144774d176e749dcd75cb0d36372b72f2ff4 2013-07-24 23:36:26 ....A 228221 Virusshare.00075/Backdoor.Win32.Bifrose.fvn-7765faeb2a01c00858cf81478f0452eef8b437de76d450ddfbd07aa94029b011 2013-07-24 08:03:16 ....A 243118 Virusshare.00075/Backdoor.Win32.Bifrose.fvn-79ab572b461a0892aaf5916917799c8750d4e4e0cc7b9221249a804281208301 2013-07-24 11:42:34 ....A 190154 Virusshare.00075/Backdoor.Win32.Bifrose.fvn-7bba87466d8c4b005ecc857506731fc602cb17a35fa880a7efde1da713efa9bd 2013-07-24 03:21:14 ....A 209477 Virusshare.00075/Backdoor.Win32.Bifrose.fvn-84db166afe42e847d0770efd6e72c69fc7d5411702eecfc57b6bfe00395efdda 2013-07-24 22:19:08 ....A 86016 Virusshare.00075/Backdoor.Win32.Bifrose.fvn-85ce5545abc1f6c46f62cbe9e5e68a157feae74a889c63f19a6ac575c7cadee2 2013-07-24 06:28:14 ....A 230041 Virusshare.00075/Backdoor.Win32.Bifrose.fvn-896dcb4ad5e4e206bc71addf58508f698ddb13ac6550f84930cc10363ac04ea6 2013-07-25 09:58:34 ....A 168517 Virusshare.00075/Backdoor.Win32.Bifrose.fvn-8cf647aa1d4f00397f3b58f18deec45f0a46f47335d6c003de4d39c39b88bbf3 2013-07-25 11:42:40 ....A 29980 Virusshare.00075/Backdoor.Win32.Bifrose.fvn-8db055c4163fec7b649dce12a652e6abec3277c53ade2229cf980919b6403d49 2013-07-23 19:48:54 ....A 46905 Virusshare.00075/Backdoor.Win32.Bifrose.fvn-ba0a5ce665bc737de22068ec012cacbce3554f04f64ad156089af8e2d857636e 2013-07-24 23:51:00 ....A 340992 Virusshare.00075/Backdoor.Win32.Bifrose.fvoz-5def631e7fab7683dffa4bb2ee41d3f1132a43de0098863f8d25d0e65157e620 2013-07-25 02:15:08 ....A 967237 Virusshare.00075/Backdoor.Win32.Bifrose.fvre-2823cefd9165b7e5506a70ce052f4e01f024920f69cfc8811545ffda1d333d64 2013-07-24 11:36:04 ....A 353251 Virusshare.00075/Backdoor.Win32.Bifrose.fvre-4ceaf44b63b95e599c281875df8845b21a04106bf5916d126ab99e4452d69e03 2013-07-25 15:51:36 ....A 103218 Virusshare.00075/Backdoor.Win32.Bifrose.fvua-87149a6816724eb25c3336564e1bb749a7c75b70ddd89ec34db8e9ed3186371e 2013-07-25 02:05:28 ....A 298798 Virusshare.00075/Backdoor.Win32.Bifrose.fvua-8ba5dd517410eb628ee8a135cc6066dee39918218e6dab5cfcc4d26685f6ebf8 2013-07-25 08:00:26 ....A 1242818 Virusshare.00075/Backdoor.Win32.Bifrose.fvua-8ce67005d4857ba06b51b797afeb323184fb4617a4e3a9da23708394f8858f01 2013-07-24 20:21:50 ....A 531456 Virusshare.00075/Backdoor.Win32.Bifrose.fvvy-1db7907109660028f97788ccb8c7224e93293c17b7ca6536c55a53e2f0631602 2013-07-25 12:34:50 ....A 172232 Virusshare.00075/Backdoor.Win32.Bifrose.fvxn-7b0f0f437e8e7d87588af08f437c4bf2720c94ccc4caecc342c940cd140bfd33 2013-07-25 07:15:30 ....A 151933 Virusshare.00075/Backdoor.Win32.Bifrose.fvyj-6920e5dcd24b908e81bd62053ac807bed5bdf124a339c1540df955c5dd179fe8 2013-07-25 07:39:16 ....A 147837 Virusshare.00075/Backdoor.Win32.Bifrose.fvyj-7e020a2cd3855dcf2312c7f151e3ee22b0d1c67c2e7219653d159f978d8a6cd0 2013-07-25 01:28:56 ....A 594198 Virusshare.00075/Backdoor.Win32.Bifrose.fwb-495638a94803dbb8580eb267878e539c424b4f96a389f427d38235d17ec4619e 2013-07-25 08:03:46 ....A 651264 Virusshare.00075/Backdoor.Win32.Bifrose.fwb-5fb86700dbd51bd3db15058d9fe6d23a40cebfa56171cb4ed33301d43be5e49f 2013-07-24 02:43:06 ....A 622592 Virusshare.00075/Backdoor.Win32.Bifrose.fwb-6cd59f0b0af6d8a4f57d4d1ccd8a24212e6601060a3cc15722cd62ec2cc470c4 2013-07-24 22:50:52 ....A 283321 Virusshare.00075/Backdoor.Win32.Bifrose.fwgh-38201e192ccbb9fd0237daef5538bbc4945c087321ccc889937b3678bf7ec266 2013-07-24 06:11:40 ....A 344958 Virusshare.00075/Backdoor.Win32.Bifrose.fwgh-598e0cc5b656f25e5de46e33a2153fd61186f9fa09d07348304446cd991112ed 2013-07-25 13:49:32 ....A 283353 Virusshare.00075/Backdoor.Win32.Bifrose.fwgh-699feaf59a64dcf1731e4a200960f1df943d05a746cc36ae24f64c231f74504c 2013-07-24 13:34:14 ....A 176788 Virusshare.00075/Backdoor.Win32.Bifrose.fwh-8984e617ae7f367182bc222e1d7de73292b3c36dd436cd44d4ddc2ca6b071a5e 2013-07-24 20:11:28 ....A 43520 Virusshare.00075/Backdoor.Win32.Bifrose.fwk-3e5f5e87074f7dd98a120a040b923a51b172065d00dac2f15214b50ec74eb315 2013-07-24 13:56:38 ....A 121245 Virusshare.00075/Backdoor.Win32.Bifrose.fwlf-3cf3ca732fc25448f944865a86d9eecf730b20061d51c3d7330e16b56e7cb998 2013-07-24 15:50:16 ....A 54141 Virusshare.00075/Backdoor.Win32.Bifrose.fwpq-68fd370987527ffc42638a26c2e58a04817abcc88c4b5f5c52849f63cea368c7 2013-07-23 23:28:32 ....A 54141 Virusshare.00075/Backdoor.Win32.Bifrose.fwpq-6a25a04b6d30c82d2704de60517df71301e14a2d3a51476382653a293e2e28ac 2013-07-23 22:19:48 ....A 21504 Virusshare.00075/Backdoor.Win32.Bifrose.fwpq-840f3084ad5f93798014ce33ac277aee1111b1fcdef2ea9b338e698b4ff015d2 2013-07-24 19:31:36 ....A 104829 Virusshare.00075/Backdoor.Win32.Bifrose.fwue-2ae56fed43f8d6b4295969042024931b50675f1a12652346c7b8a232bcf94f04 2013-07-24 13:00:22 ....A 104829 Virusshare.00075/Backdoor.Win32.Bifrose.fwue-7dbfc5c83bec7ca7e0a575384f5ce2ced20e92d3a8399413daa3e5f8b0bf788a 2013-07-23 22:39:56 ....A 106809 Virusshare.00075/Backdoor.Win32.Bifrose.fwue-8647b607c01e1244f6067a616706f35e81ec41707ba66793581e89b4d40f6049 2013-07-24 06:56:02 ....A 204800 Virusshare.00075/Backdoor.Win32.Bifrose.fwvf-1fe44864d588cde6852a516c6664902fada81281a84623f28e770f0d7b142f94 2013-07-24 23:38:36 ....A 301108 Virusshare.00075/Backdoor.Win32.Bifrose.fwx-4ea15e5147318706e0696317ebfb5a564df3b94e9286c8e96c9b16ed438ed945 2013-07-25 08:37:26 ....A 539193 Virusshare.00075/Backdoor.Win32.Bifrose.fwx-6e250c9c7cac7c689a444d15f5de0f25cf64bbc352cd38b4c7fdf56b08bfb632 2013-07-24 19:25:00 ....A 27648 Virusshare.00075/Backdoor.Win32.Bifrose.fwx-80da462a225e1b5d7b11b99f556b5f00a644fdf72daaacd8eccbc2b07dda9e66 2013-07-25 15:57:56 ....A 432003 Virusshare.00075/Backdoor.Win32.Bifrose.fwx-8587fbb9d452334cf63ffbae13601e87102c61dcd1aaf057e18a340d98d4fcb8 2013-07-23 22:20:28 ....A 301108 Virusshare.00075/Backdoor.Win32.Bifrose.fwx-8ac6689923c966a05766b1c8af06815a8f3336f478101e5a275442cd73a97fb5 2013-07-25 10:47:46 ....A 801332 Virusshare.00075/Backdoor.Win32.Bifrose.fwx-8d06ac257a86fb32691991dd168a454ff22d33142cb4b76c785ee1fd0f192044 2013-07-25 00:49:42 ....A 380928 Virusshare.00075/Backdoor.Win32.Bifrose.fxb-2bd7b32e4daa4a8e7b97affdb9874307fbc7c6815b9137f76887bbf309755173 2013-07-24 19:44:40 ....A 262906 Virusshare.00075/Backdoor.Win32.Bifrose.fxb-4a8a0d894b1556f08cef9802e1baddd2d9ce01a54a7320c756a22c7d843bd886 2013-07-24 05:01:30 ....A 262906 Virusshare.00075/Backdoor.Win32.Bifrose.fxb-5d0148f73858471cb8950327c7d9b7617e71c88ab21d4ca4a028489666825bd9 2013-07-25 00:50:56 ....A 117924 Virusshare.00075/Backdoor.Win32.Bifrose.fxb-5e230d52a43aae96a5f7fc2330bd1d5466929e52468289244b1e7ce2a2c57e7f 2013-07-25 10:33:44 ....A 92529 Virusshare.00075/Backdoor.Win32.Bifrose.fxb-5fac4f411f0443257204a0cb421ba671dcb863d22a3b18be4907155d8c667cbc 2013-07-24 20:57:34 ....A 288219 Virusshare.00075/Backdoor.Win32.Bifrose.fxb-64d3c23c56fb280f780a525064b2de4b40523974fd49d40d1e6e2149eb048b78 2013-07-24 20:04:12 ....A 117924 Virusshare.00075/Backdoor.Win32.Bifrose.fxb-6ac277fa6747eae9374444e4813b9aeb596869339f8e0c635a3769c3bd443468 2013-07-24 05:56:44 ....A 92529 Virusshare.00075/Backdoor.Win32.Bifrose.fxb-6b71d26d40835438d7bd55c0d87b7b98136fd9bc2b6b469338054b31da09641b 2013-07-24 10:12:30 ....A 93383 Virusshare.00075/Backdoor.Win32.Bifrose.fxb-6beb3496257584cab8b3ba3b2d673c8afd472f7cafb9fbe20ea21e40ab9e1f6a 2013-07-25 14:29:16 ....A 540942 Virusshare.00075/Backdoor.Win32.Bifrose.fxb-74fc8f75bff48db428ae859c6e452dd2c680c040dd2252d72ac1d9851ba48b14 2013-07-24 00:44:28 ....A 287703 Virusshare.00075/Backdoor.Win32.Bifrose.fxb-77c93ce7ee6b15c063a4228e5d21020927f305c2c24d54577eb90bda0047cc08 2013-07-24 13:56:30 ....A 118558 Virusshare.00075/Backdoor.Win32.Bifrose.fxb-7bb4bb793c666562f9878e2a4c6d6a65d0dba340f24563346642bc7c1ad7c5b2 2013-07-25 09:31:20 ....A 96709 Virusshare.00075/Backdoor.Win32.Bifrose.fxb-7ea8c6c562ef2b17b404a97d2a3497983b14486a280f7261eee6b685bcc9fda1 2013-07-25 09:48:58 ....A 262906 Virusshare.00075/Backdoor.Win32.Bifrose.fxb-7f13497969005bdf6c67d85e8203e1567f997bd44c532355a56945d787f42181 2013-07-25 12:41:16 ....A 258830 Virusshare.00075/Backdoor.Win32.Bifrose.fxb-83c70ee2891b3fef9c1ff072cb11a0345c984481f9171115502df82c2bf07ace 2013-07-23 23:29:04 ....A 288162 Virusshare.00075/Backdoor.Win32.Bifrose.fxb-86f760923207d7a1e5ed8e2423112f86334b92939f0b648a669e36629ffb34df 2013-07-24 16:08:58 ....A 259211 Virusshare.00075/Backdoor.Win32.Bifrose.fxb-8becb5148a2b9aba1c8a689de5e82579e92b948bf055777411078998ac44d0cb 2013-07-24 21:46:36 ....A 222589 Virusshare.00075/Backdoor.Win32.Bifrose.fxcd-1da1cafced26e6b42118ed6fe8d43d18a01484817062bc57cd4cbc1919b0b6c4 2013-07-24 07:07:08 ....A 55677 Virusshare.00075/Backdoor.Win32.Bifrose.fxcd-4cbf6ed9540961725e54c0426d02440faf5499fa1c7718af54e958d3fe13eed9 2013-07-24 02:45:54 ....A 86016 Virusshare.00075/Backdoor.Win32.Bifrose.fxcd-5ebb2708dff65d5205a48442e044aed1deb71b61411c7cb9866ad0e44ed60c15 2013-07-24 06:28:14 ....A 55677 Virusshare.00075/Backdoor.Win32.Bifrose.fxcd-66cb64ab217f8ad318e246ef4e37d308bcfc2249859a047519a322e5ec12b0b7 2013-07-24 01:12:30 ....A 48128 Virusshare.00075/Backdoor.Win32.Bifrose.fxcd-7b2f054f90c57fc59190e48508ee16aea6de44f33391a545f5c5d7417c39a7be 2013-07-25 10:13:58 ....A 55296 Virusshare.00075/Backdoor.Win32.Bifrose.fxcd-7eda86e0a8c836dd4c39fe18384373bc9fcdcb27e4c92f8c61bf617a068b6018 2013-07-24 03:37:58 ....A 143741 Virusshare.00075/Backdoor.Win32.Bifrose.fxcd-83bb3a922cc505fa123271145b53f4beca6a374c911f8d72e575fdbe66e2e783 2013-07-24 09:45:04 ....A 110226 Virusshare.00075/Backdoor.Win32.Bifrose.fxcd-85686be4e09621805bbd57b79c343817c11d66b6542188c55279e2364c4d0058 2013-07-25 06:55:56 ....A 222589 Virusshare.00075/Backdoor.Win32.Bifrose.fxcd-87818f39bf5fad4f0341580573b834a3e24f013365b691ebe652c25f6142f203 2013-07-24 13:12:06 ....A 140669 Virusshare.00075/Backdoor.Win32.Bifrose.fxcd-8bfe132ada0af1d82b3603a53bf897371e67189f9668bfcf204e3e86f3bd5823 2013-07-24 20:13:32 ....A 48242 Virusshare.00075/Backdoor.Win32.Bifrose.fxkd-83041d801c95fbbb4c5f11bcbdef1f37ceb41dcc946eb472c6d7dfa8e2f86798 2013-07-25 09:12:46 ....A 39026 Virusshare.00075/Backdoor.Win32.Bifrose.fxkd-8cfa9575b8dd638707d7a6d6caf1e03ce835b1a507b54212d0ac68453dc9bb87 2013-07-25 09:34:24 ....A 127421 Virusshare.00075/Backdoor.Win32.Bifrose.fxll-7ddd041bb5c0dfa75df129b30f3bba5aaf36452adc343b1a2990aa4e473c013d 2013-07-24 05:37:40 ....A 49152 Virusshare.00075/Backdoor.Win32.Bifrose.fxm-4cbfe30f2f395c0486bb6073aaecd693846c6cd93a4ad3d21ff75ddeca32a005 2013-07-25 10:13:48 ....A 49152 Virusshare.00075/Backdoor.Win32.Bifrose.fxm-6d9b0e59768abf3c066dd886aae8601411462c088031814f02c49fa875fde197 2013-07-25 15:02:12 ....A 55340 Virusshare.00075/Backdoor.Win32.Bifrose.fxr-1f2998c50567cbc260e7ef53081478ef2aa964b1c15f743ebd9e72335a01e547 2013-07-23 22:19:14 ....A 58423 Virusshare.00075/Backdoor.Win32.Bifrose.fxu-85fcb2ab724d76e88fefbdb1891e8dfed46bd075127a0dbbc6a2678864b991a3 2013-07-25 01:39:22 ....A 210289 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-1ea2587935aaeafa7bc7a58928df7d9e0b5e30356d15e681df53bb909ce381c1 2013-07-25 02:02:50 ....A 630272 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-280ba14788eb542914858bb4498fb755802c9b2eb757cfc869a8c41ac259f765 2013-07-24 16:08:42 ....A 193369 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-286fd175829550ef2153c6e7e0057c1dce28a42d464b7ecabf02537ac5c97870 2013-07-24 05:22:36 ....A 169242 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-2af0563e5e7fd4076c59cb6f819cee0a79bd19681eca2ed5c1125d5bdddf63f0 2013-07-24 20:08:10 ....A 172613 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-2de8f41ab8abdfe5576c4859c385f6f14d5f5043dd6b33bdfc6d2732cfe9d4a2 2013-07-25 15:15:40 ....A 226529 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-2eadbc034cfa758e1fc6c878e84d325203ac16799813f888874dfa1fbb09268c 2013-07-23 23:26:56 ....A 165114 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-3a8dedafa65330ab9c7676b9b546e7988cb35a7b38867b8d0f6c5837a32e07ad 2013-07-24 19:29:30 ....A 194059 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-3ab1bc0ac3f5e4cfe08a59b8b15a993a313dab68d2ac6c30ace6b7615b20f265 2013-07-24 17:07:16 ....A 422400 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-3c05aa7ebc7bbb4147fbf53e72b04aee0eb8aa948c1ba5dde55b1313412953bf 2013-07-20 04:04:16 ....A 667648 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-3c47155a599e51cae20dbc34bb9059ca2c9a3356d2d1eaf36ab4e52b86034beb 2013-07-25 01:49:16 ....A 226529 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-3d26696ab6f9f3134de0df6fb18dc0d2c2bbec50708dc1db0a450b61005676f3 2013-07-23 09:45:18 ....A 357132 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-3de5a644c79cfbba8d252e2a705349d407c85851b24522d261432b7a1e939936 2013-07-24 16:36:06 ....A 164733 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-3f7ebd09ba936e30d34d539aeb0abc84d4d4e8fa590a219fe05018740e92d378 2013-07-23 15:52:34 ....A 321398 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-4507b193e8370bfc49b945a839ca71c879d63d31f2f7b15979a56ac954112a69 2013-07-23 18:22:04 ....A 164544 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-45a4ae6cd5d158275dd38484e87fcc8dc4de1f9374912a8400f0fcd310ff27a7 2013-07-24 17:18:58 ....A 53117 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-46c3073c9242e34faa912a2e02246ac956a22123297fd2806bf5f62d530062a9 2013-07-23 22:54:32 ....A 168893 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-4956ab90bfa672b5911d2b50472c7259be0e64b0442ea4e9f19056cca6ab21f9 2013-07-24 04:38:18 ....A 164733 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-497c83922c2cc6d53a139db8e7c1383e948a0817f783a75517cdac5916f8d0d4 2013-07-24 00:43:50 ....A 213635 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-49b2d935a8b9410ff972a720436eba309ea810d3423e817a27d9aac219f75045 2013-07-19 04:18:42 ....A 171008 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-4a7d58bfe6e11dbebf0e6bb0697ba9504f518310f8c2cbbad958b2729a1d88f1 2013-07-25 06:56:46 ....A 210003 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-4aafabc1d09680e06ca98ddbe9f344fb73dbb246c2310dbb4051fe5bdb354639 2013-07-24 12:03:12 ....A 226529 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-4b937bed6c6ff81b1f0f08b96fe06bcb5437f2a76591f31178cd6f4ae4e819e5 2013-07-24 07:08:48 ....A 168549 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-4c055cfe62489db1210bd51195b2bde940a9de6edceaba1a0c6bbc7457c7d424 2013-07-24 10:49:56 ....A 32637 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-4d8ad06201c1d10ab0bbc4289c58e12800d0d667d35c85bdc4e7d314b5dcac5c 2013-07-24 09:46:26 ....A 194144 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-4e8a5a0c4b6b539d8ea527d4f3ac50c24dcfd9f3756cbf63b045af387a00c779 2013-07-25 11:35:10 ....A 181103 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-4f84b9bf36310f3869905f8ff8baac0541baf48a87baf222eaebc89801ba81e8 2013-07-24 16:08:00 ....A 172232 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-5689904eaf01e49dc795bc858c47f545133a40eccca2a95c94a2f8a989a97c00 2013-07-24 23:56:16 ....A 299965 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-57a3b7f7797560d323a495e6c1b143b9a2b0ab2a26905f2f55d9c7445302d5d0 2013-07-25 11:39:26 ....A 242245 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-592aa0ac6c0918600c60d2192db1e27a385784d0e0c24686e7b52b741303497a 2013-07-24 15:07:30 ....A 61178 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-5b54c4255660f1ac9105de7ea0589546d872a2cc0ce9f40021dc92a0248049db 2013-07-24 19:18:46 ....A 198454 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-5cc849de90601629a5c03e32b3811db67ef845565f4f9cfa0c201c6de3b0578e 2013-07-25 01:04:56 ....A 235442 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-5d3bd8046ad883cf9c41d27c1c85cb481fcc5e1e24d473fccc50b54750c0d0ac 2013-07-23 21:48:32 ....A 32637 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-5d8a1f7dde54dfa8611f2a7ee5bef74f804c5bce4eed51f3a03fd329ca2d5996 2013-07-24 20:16:40 ....A 664445 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-5db8c25f0d6f21240e5c3e643bb549ec059d5f3652a78ed9061b221a88599721 2013-07-24 12:49:08 ....A 172232 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-6485998549b1112a0d566fa94fae15751d6c5325003ac6929835c7f5e9378afd 2013-07-24 22:47:32 ....A 209931 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-65b71f7a64717cf7e91a3fec7a9a066aee2a905d5b7bbba6001552788eaad750 2013-07-24 03:13:02 ....A 156161 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-689b86297d5114408bfd885630ac810875a87dd4fa4204f20d3bdc48fb4b2abb 2013-07-25 09:16:20 ....A 184520 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-6e0218209c005cd01f2fc37f46bca72dbf538f683f2fd6e1bb682a6cd731918c 2013-07-24 16:55:56 ....A 210569 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-76c24b7108b31b42c6b5dd06ef6146e79c6d7d2a58309454fe626ab705c25a68 2013-07-25 02:18:54 ....A 140157 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-7960994f345b6c9c6226ed6bcd2dc1b8d15a831dbd2c8ecbe7a5422235a4dbe6 2013-07-25 02:12:20 ....A 164733 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-7b76443a7d39fa773a2538f82acd80a55bf39fe38d6fd6f9c10e46920bb4b432 2013-07-23 21:42:18 ....A 194541 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-7c6639738a2ea1fb1e723f7697d2aace204507de2abfc37b7eb98ffeb1eef943 2013-07-24 19:29:14 ....A 176709 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-7c6d52bff5dcea1a568623df6c462e6cc505fd7a4719a9cd5a4ab24ccd4f901d 2013-07-25 13:50:16 ....A 216628 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-8002dc961a2c68b6f835a830c517544f5ec4e7ccf7d64c8b8347e6f70da0582d 2013-07-24 21:51:12 ....A 169210 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-80db32d9ff31a66b646f1d3ee98264954b6c2d66b437889cfa705b91b2224cae 2013-07-25 00:11:16 ....A 235442 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-80e2582a1dcc6a60131563d304a1aa9df5f427e0c0f6a09859b1f10f7751c9b4 2013-07-25 02:53:28 ....A 210913 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-81e55fd50c6140fae4bf78b64c1f7b58449d509306cae69cd1f642f32ba8afc9 2013-07-25 00:11:48 ....A 193672 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-8315eca350a42a3b3b3826344c3bfd5aa02265de46272b84eeddee4f775f12b3 2013-07-24 06:35:12 ....A 471240 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-839884008c0923fba726c4a73a03003da27e20873b3ceef20830d24bfea72646 2013-07-24 23:52:56 ....A 226573 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-8403fb6632a38ffd166eb450b8d19e607580f614ccf1394a2462665733141fdc 2013-07-25 12:50:12 ....A 209982 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-843ba678444afe9fc5b82472fbda5d89a7d709fc33877cd4db2c6fa3d15f4785 2013-07-24 19:39:40 ....A 267790 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-84d3fe6f0e54fd8f6a25a789d607ce8665071b2e403888be54337baa85c899d1 2013-07-24 08:01:00 ....A 226529 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-8734e83597e58abaaade77438af1975cfc1932c9d3e79fb193ee06171509b377 2013-07-24 23:57:30 ....A 172613 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-879bcea62779f6d2b3fe6f28eff8b4e686182e85fbad1a1370a314eec314f255 2013-07-24 12:32:30 ....A 164733 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-87a778ab35fdb6db89bc9c7938548154bd1b6133b4a7cfb750401437a9d60707 2013-07-25 13:36:44 ....A 81920 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-8a055956e4ceec4598a1ade10c26282d77e62995eea0135d9bdf4f6e736e2133 2013-07-24 10:01:30 ....A 168517 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-8a40c3a21bdba804943fca3f12931ee85cf564ecd8ea7480da4b5fec43f61122 2013-07-24 05:58:24 ....A 509440 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-8c44dfa47231e3fa6ec96911c510531f4f4dc783caa12b24b457c1a98cd72eaa 2013-07-24 14:33:06 ....A 168581 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-8c4d7d3308b779e5a04f447b93aeb100bb8efa1c119151c4ea21ec2ec4eb6b95 2013-07-19 22:55:42 ....A 51581 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-8cae5c409c9f659f3bd1f80f1e7c6eecde2765ebfa58d577389a3b3f7f935ead 2013-07-25 10:38:36 ....A 226529 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-8d5815eb001cf5c100abef06cf08e65b8fbac41a3647194b2a8e46fd3050ce06 2013-07-23 18:23:36 ....A 253952 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-931e7ee3d2dec52c1313e8e31c0d0396f04b564f32ff322d1eae8b4d51254df3 2013-07-23 19:39:16 ....A 165150 Virusshare.00075/Backdoor.Win32.Bifrose.fxv-e0b86f0ae026e6c173f6e7af4299010a7ced85a3fa8ee825458105409d946eb1 2013-07-25 01:04:32 ....A 34816 Virusshare.00075/Backdoor.Win32.Bifrose.fxys-5d3b13d0c4d0f0f3fa11dd4969f3d6cc7aa103f7e9bc289b0258ece65cf33cd6 2013-07-19 04:13:40 ....A 79214 Virusshare.00075/Backdoor.Win32.Bifrose.fytw-4cb3e8a518e6dea4fd39a7117c3a0cc593d735a6cd50918aec84307fceef111e 2013-07-25 11:24:10 ....A 172413 Virusshare.00075/Backdoor.Win32.Bifrose.fzax-680ec9336567e330f47be284a186c5a7027efbcaf5b174a3f3b6fa0d1c6545de 2013-07-19 17:08:56 ....A 1015808 Virusshare.00075/Backdoor.Win32.Bifrose.fzez-ad53f64d502b565bc2727461c70f4d84b79b7e19977298f0d79e959d052e0e3a 2013-07-23 17:08:44 ....A 185908 Virusshare.00075/Backdoor.Win32.Bifrose.fzoe-6cdd6367e97e88a229e79a73ff78cb0d42114b546426a8b0549f539c86a852d5 2013-07-25 01:19:54 ....A 211522 Virusshare.00075/Backdoor.Win32.Bifrose.fzoe-774282bd5c9bad93254401de4f68627972b85965468e8157a03582efbe75dd16 2013-07-24 07:28:44 ....A 201313 Virusshare.00075/Backdoor.Win32.Bifrose.gam-7c2b2260943ce6a54a6f448086a2f722568cafd4088161159ae677cb9abd3ba4 2013-07-24 20:29:02 ....A 226339 Virusshare.00075/Backdoor.Win32.Bifrose.gam-83fb631d943964e6677bd0fd8159e35fe6ca38b5992a43ff664a59ff0cd27023 2013-07-24 08:21:46 ....A 602136 Virusshare.00075/Backdoor.Win32.Bifrose.gbjd-7da29c67c15be801465f7218a7be4f24ed4296556ba408e24ad5431bec1f3a15 2013-07-25 14:47:38 ....A 77725 Virusshare.00075/Backdoor.Win32.Bifrose.gbuj-4eae9da3e3158c074ce7d7c7c875322847a1af02dae3f4a2304d8843c91372df 2013-07-24 17:45:16 ....A 239272 Virusshare.00075/Backdoor.Win32.Bifrose.gbzm-67c13d84c9df90e7e02920e5dc5a393f8a884faf173d2430d852b690b316cf6c 2013-07-25 11:18:10 ....A 266752 Virusshare.00075/Backdoor.Win32.Bifrose.gchj-5ffb8a9fbdb9eb834d77bb0feeb7028307091181b0eed31127a93c9b7fa34914 2013-07-24 08:27:04 ....A 488762 Virusshare.00075/Backdoor.Win32.Bifrose.gchj-6b0ffc12a9e95128ec682c4e58b53078a7ebcc7fce8184294e5e094e9d58bde2 2013-07-24 17:41:52 ....A 42365 Virusshare.00075/Backdoor.Win32.Bifrose.gcwm-777b154dabd6a7eec9e0f9b8f5c44815ba8d7afb490faa85a6a224480a5d50ea 2013-07-25 12:40:30 ....A 52534 Virusshare.00075/Backdoor.Win32.Bifrose.gdbc-28b54939ec56e2b1b4a7ec170bd99700948750dbf8f610866da246e2d165d8d0 2013-07-24 16:57:30 ....A 74156 Virusshare.00075/Backdoor.Win32.Bifrose.gdon-84e8939eeeccf919ffb29eaca7ed163872c8b38105dc7e0aaa670fcec87b9256 2013-07-24 10:27:38 ....A 93190 Virusshare.00075/Backdoor.Win32.Bifrose.gdqv-578f5654fc9650c3976252f88e3ced167554d908c9d38f9f8110dfa4edeb544b 2013-07-25 09:53:28 ....A 668817 Virusshare.00075/Backdoor.Win32.Bifrose.geyr-8da1a0e868c89d724ff71548124303e40639df00b521d009ce1ffc0be7c22428 2013-07-24 18:33:04 ....A 328573 Virusshare.00075/Backdoor.Win32.Bifrose.ggvi-7a2da4cded684ec2f82bc25313843beae12fe7c09b987c774892a1acaa727e99 2013-07-25 01:47:26 ....A 136937 Virusshare.00075/Backdoor.Win32.Bifrose.ghms-2d3b6a7ba3c0f1d42bc561a4f8bb7211746ebb13ebebe0bb4c8482fad041cb8b 2013-07-24 17:36:54 ....A 46796 Virusshare.00075/Backdoor.Win32.Bifrose.ghms-81978d8703ae855c34d7aa44959afa83a619406f1ee497968ba905ffc094f006 2013-07-24 11:10:46 ....A 506563 Virusshare.00075/Backdoor.Win32.Bifrose.la-88a27d2c61cec18972fe2ad232dd5b342d415602f480f3da5b41f44e505cbf0b 2013-07-24 21:46:56 ....A 180224 Virusshare.00075/Backdoor.Win32.Bifrose.la-8a584f79259088164e35f80532e43946d99d8b5a94c0dfaae6eee773d2c85ee1 2013-07-25 14:59:14 ....A 72435 Virusshare.00075/Backdoor.Win32.Bifrose.uw-4fa47b223db14dcf3cc1d5478bb430367cf80afa15e84fe702f3a55dfcf6aefe 2013-07-25 13:40:00 ....A 72387 Virusshare.00075/Backdoor.Win32.Bifrose.uw-6798ab0b6bb4c788f083e7c1efe4867db8ef38c9ce0998eb821bf3e944d46c76 2013-07-25 10:33:24 ....A 185898 Virusshare.00075/Backdoor.Win32.Bifrose.uw-6e58c8f039f571031041bca3a5e6a4f294ede9a796de78d268354d72f51f01b6 2013-07-24 22:35:24 ....A 178193 Virusshare.00075/Backdoor.Win32.Bifrose.xod-76fc4bf955868309ca6a2031cd95f57617bea48c8f445498872df3b64f106609 2013-07-25 16:15:22 ....A 966728 Virusshare.00075/Backdoor.Win32.BlackAngel.13-759bbdcf40afbaa9efdfafb359ba0b7316b3f7093854450a7a6386dade843bb9 2013-07-19 17:12:12 ....A 27648 Virusshare.00075/Backdoor.Win32.BlackEnergy.d-5def58e5179048a2465f2b544a11b83be16fdfbbd9bfd60a0484ba0230ee5f38 2013-07-19 05:29:56 ....A 54272 Virusshare.00075/Backdoor.Win32.BlackEnergy.d-7d763db3e6786f9963e236687f2dcc4789575c5ece12b7d3a8a9721ca0a207ed 2013-07-20 08:27:28 ....A 27648 Virusshare.00075/Backdoor.Win32.BlackEnergy.d-8f94b60d6bc66cf0fd9e40edba7bf3969149b326fce03d8f80e4d828f48270e5 2013-07-23 10:57:46 ....A 27648 Virusshare.00075/Backdoor.Win32.BlackEnergy.d-9f40a8668288f4e492feaca7c3effe56c9eb6bd3f691f95f8a808c536d8faf4f 2013-07-19 14:05:10 ....A 54016 Virusshare.00075/Backdoor.Win32.BlackEnergy.d-ad007bcb943baf5365f9c4bb3ef378e5ec83847aabed33544dd013fabc535482 2013-07-23 15:53:58 ....A 53504 Virusshare.00075/Backdoor.Win32.BlackEnergy.d-b7cb94e836b873ea0df2d96671f366556ad587e80396b07fe78946226873432e 2013-07-24 15:28:54 ....A 520192 Virusshare.00075/Backdoor.Win32.BlackHole.dp-1dd3981ed0521de7841c005d049c0880c6ec98e713002c9e4b0064c885a27485 2013-07-24 06:46:06 ....A 504832 Virusshare.00075/Backdoor.Win32.BlackHole.emnv-4bc5b7274cbb70dcff27138344073efb26d1367ddf610ea6375cec5fa129d7e0 2013-07-24 09:23:36 ....A 851968 Virusshare.00075/Backdoor.Win32.BlackHole.emnv-59e187891a9a926754b0935a7bd8f4977f95f2bed104ad4b2ef82d04c3e909c2 2013-07-25 00:08:36 ....A 510976 Virusshare.00075/Backdoor.Win32.BlackHole.emnv-5a070b484686b4f1c48b01cd7a35601e471a5ff432f65833a518fa4208af2a25 2013-07-24 08:34:10 ....A 2899968 Virusshare.00075/Backdoor.Win32.BlackHole.emnv-864730279da776298431942d9777566eb779a7e1f140b63b40e5584d5fa4ca25 2013-07-24 11:09:30 ....A 363008 Virusshare.00075/Backdoor.Win32.BlackHole.enwf-7cbefd95af5d11c1703b3d5c77dacc8583eff2c9fcb04b18508dafe91d57f1e9 2013-07-23 23:36:18 ....A 664835 Virusshare.00075/Backdoor.Win32.BlackHole.enwf-8500b2d206aaaa8efe0f1c021799e904c67662ade886f083d978cf2bc03bbb03 2013-07-24 22:59:18 ....A 137444 Virusshare.00075/Backdoor.Win32.BlackHole.fq-2aee49cad855ee91ea0fb4b8ade359c4a417820910e1e2d55d4845807845347a 2013-07-25 06:05:52 ....A 181014 Virusshare.00075/Backdoor.Win32.BlackHole.fq-5bf9ae89dbfc9f2e7edb4f94a02267bee78895cb6f743ceacb13a467170bdc4f 2013-07-24 04:34:26 ....A 155648 Virusshare.00075/Backdoor.Win32.BlackHole.j-7dbb22bc00b1a4e70afde531ae57f50a58af1af8d46eab25b4f0934364087bec 2013-07-24 14:24:42 ....A 439296 Virusshare.00075/Backdoor.Win32.BlackHole.jj-7a5c04f216e9e0e231db566b62631a20a7c2df409e52531d9378373422184f48 2013-07-24 22:39:26 ....A 536176 Virusshare.00075/Backdoor.Win32.BlackHole.oas-746ebea23bf5a7a9f00a9f9648c0872f0ca3749705e0a458d54ce6fcb331dbbb 2013-07-24 17:20:10 ....A 12726 Virusshare.00075/Backdoor.Win32.BlackHole.rms-39eafb1c7fa5dd30a9cf82a2ae99c4a4e8055773da74c18e13c83cc7ff842ba4 2013-07-19 05:44:22 ....A 22016 Virusshare.00075/Backdoor.Win32.Blakken.hm-7d96400a9bda6766f72d090e0bdbc48a45f47399ae0c04e2a724e6389140d66b 2013-07-19 20:02:40 ....A 44544 Virusshare.00075/Backdoor.Win32.Blakken.vlw-7f00a4c3ececdf18046de203d01b5ffa64488044699a8d2ba38447159a75eb19 2013-07-24 13:53:00 ....A 11776 Virusshare.00075/Backdoor.Win32.BotNet.a-3e9746447207d7ff35a09722f88ab16eb4ae2d926b25cb1578d3da4a8c8ed987 2013-07-24 13:11:02 ....A 7168 Virusshare.00075/Backdoor.Win32.BotNet.dv-38c6f854a1566d54dbb50bb228925cd482672390a6ecba9f6ddce4967376ac72 2013-07-24 11:27:02 ....A 98172 Virusshare.00075/Backdoor.Win32.Bredavi.dxr-3ab3caffe47ecc0d5a4c5e927abfb3f5e770db8fd38f33231d3e2b039a22d2de 2013-07-23 15:05:02 ....A 407040 Virusshare.00075/Backdoor.Win32.Bredolab.adig-d9273a2819b1af06fb19c7a588627df9e834c5f8ce2834faf2f9ccece0aa5187 2013-07-25 12:43:38 ....A 16384 Virusshare.00075/Backdoor.Win32.Bredolab.agxv-46818d13349062f8a3fa6614933c7ad1701348ee64bbf22109f6e2fc0a0eff88 2013-07-24 21:16:56 ....A 174592 Virusshare.00075/Backdoor.Win32.Bredolab.ahal-5aa38886b2602a832a1c38ac7cc1f92f25a6ecca62b2fdfa056d658ed2289732 2013-07-25 12:12:22 ....A 336384 Virusshare.00075/Backdoor.Win32.Bredolab.ahgl-78f85af77160212b3eeaf0284fd5153a234e0c5ba304136a1b974107a856a849 2013-07-24 05:26:36 ....A 39424 Virusshare.00075/Backdoor.Win32.Bredolab.aue-3a934bdee7711b77693b1a5ab3e06e31c51573bff4219b685fa17bc42e33113e 2013-07-25 12:52:22 ....A 36352 Virusshare.00075/Backdoor.Win32.Bredolab.aue-5744bbdbd4866f97236599ae490a08b73c4b8125eb7e8909d476fb7b02c715f7 2013-07-24 07:59:36 ....A 65024 Virusshare.00075/Backdoor.Win32.Bredolab.aug-767c3eef5498457b3de640f96a532bc8a94e841938f4f24af01bc1959a61f2f8 2013-07-23 22:25:08 ....A 159744 Virusshare.00075/Backdoor.Win32.Bredolab.cgz-4cbaebada9258d963791a9ae7e71f9aadbc1499369548af3abe55e0d55bbb527 2013-07-24 06:23:02 ....A 13735 Virusshare.00075/Backdoor.Win32.Bredolab.dts-3f41d3a4166d17895ddb075217d80ce1cb2a03782819ca432ff881e2ab90259e 2013-07-24 13:03:48 ....A 999424 Virusshare.00075/Backdoor.Win32.Bredolab.dxa-3ca3613dcf3c0e4d9b1a933e44c0d96f993070284c4e9ccbcf21858e838ccd4c 2013-07-25 02:08:38 ....A 66429 Virusshare.00075/Backdoor.Win32.Bredolab.dxa-64a7e5de036b6fd1d5feecf6e33f9f07b0ed75b099c488fe275cda119a1eab26 2013-07-24 09:54:18 ....A 12288 Virusshare.00075/Backdoor.Win32.Bredolab.eqr-681f0a2d92281e11e47af73155f1c1a465994d42b1bd94a4dd41da47a3d27446 2013-07-24 23:58:26 ....A 373256 Virusshare.00075/Backdoor.Win32.Bredolab.hlv-7cff340f42316c8e4d7e8472ab46a189ea2e8219b380027d3a52a98eb3d74b1c 2013-07-24 01:42:50 ....A 288520 Virusshare.00075/Backdoor.Win32.Bredolab.kai-49d30942ec4ebf98ee25321f93ce3c59659d824df2c0a4c80e0c02c7a616bc94 2013-07-24 00:26:00 ....A 497860 Virusshare.00075/Backdoor.Win32.Bredolab.kav-4ce4ac03f21733add026cba8514590ba0dd2c980817fe7b80d5dbe6fe4a9b6d3 2013-07-24 10:59:12 ....A 301032 Virusshare.00075/Backdoor.Win32.Bredolab.kav-6c49831a901a4d837bee5ed256adb278c8a2edd7a3ef9518e3216f3debe02b7d 2013-07-25 09:16:58 ....A 279361 Virusshare.00075/Backdoor.Win32.Bredolab.kav-6d8b7cccc5b2684aae432c01f2cce72d5332193f17293abd1037ddb9e8d21206 2013-07-25 07:41:40 ....A 127809 Virusshare.00075/Backdoor.Win32.Bredolab.kav-6d9a25bb35874fe7b060f7778556e3ec92f5f7f599ad85868c67a0827623f39c 2013-07-23 22:49:38 ....A 304426 Virusshare.00075/Backdoor.Win32.Bredolab.kav-76a796023f6f6bb94d1f9e0f2e3da1671df1df0a0f6a8b5eeaed375488244c4d 2013-07-24 17:31:40 ....A 388877 Virusshare.00075/Backdoor.Win32.Bredolab.kfx-5f0faf9fd956e5ae832fd32c6b36be643385f6498b96db2363e4745c7d3c85fb 2013-07-24 21:08:54 ....A 160283 Virusshare.00075/Backdoor.Win32.Bredolab.kgw-270ecf386e8068934f42318794a735d9fbe5d1cdb0cb10349c75c67d3aa64aa0 2013-07-25 11:29:04 ....A 100885 Virusshare.00075/Backdoor.Win32.Bredolab.kgw-8da37ecbc593e4d54adb8dcd35ebfa868e31983d45dfae339ee349b439326233 2013-07-25 10:08:14 ....A 250237 Virusshare.00075/Backdoor.Win32.Bredolab.koc-8c850813d67456b9d4758665afd4eefaf270850a10e07d546fd3e74e8b4ffe37 2013-07-24 09:10:04 ....A 1227587 Virusshare.00075/Backdoor.Win32.Bredolab.kqn-7a33f692226bb619c40feec43a8842d5d1af97dbdf2c0fbb35fc2c751c504d31 2013-07-24 08:25:32 ....A 287149 Virusshare.00075/Backdoor.Win32.Bredolab.kqx-2edd7c96396b4f46e4f4efc148c2fdcff809d89a9fb0a2f5126ac655c6d3fd67 2013-07-24 06:59:46 ....A 122749 Virusshare.00075/Backdoor.Win32.Bredolab.kqx-58cbe6220f1781dc9060430631851c0be144b7844590ed0a834f1d9d5fc4cb1d 2013-07-25 00:05:52 ....A 74248 Virusshare.00075/Backdoor.Win32.Bredolab.ksc-4eb1781d8797a2892f183d57ce606f4eb2ea3d5ba238e2075316ad45ac223223 2013-07-25 08:58:38 ....A 651776 Virusshare.00075/Backdoor.Win32.Bredolab.lie-4f9b507dd6d52f25e0ed1cee7a00c6a75e8904e1906e67f213fb422eaf57b01d 2013-07-24 11:02:14 ....A 167805 Virusshare.00075/Backdoor.Win32.Bredolab.lpp-58e74a8496470c4f91105d561986c586cea210293f2f733bff7de9dd4beb1e99 2013-07-24 22:33:22 ....A 18944 Virusshare.00075/Backdoor.Win32.Bredolab.lvc-4951bfa9a6477bf8847e7ca6a77cf721029b7e42d0f00c3145988749bb25d0ff 2013-07-23 17:32:46 ....A 348160 Virusshare.00075/Backdoor.Win32.Bredolab.lxd-1ea19d0aaa62ee0021e78044cd7ea3aee42d5f02b70e5c2ab672f5050ffd34d6 2013-07-25 16:07:08 ....A 652288 Virusshare.00075/Backdoor.Win32.Bredolab.lzf-27a7e13e815fa07118a4b68d2dff32ed153839285124c876c77f72bcfacaf6d0 2013-07-24 18:32:38 ....A 652288 Virusshare.00075/Backdoor.Win32.Bredolab.lzf-3fd0f8afc53123c78e8e13e477dd333a8390e7e6d0848909194076263e19c500 2013-07-25 12:14:42 ....A 652288 Virusshare.00075/Backdoor.Win32.Bredolab.lzf-494384ad7a594c0c0efe5c2abea88ed12c9321ed605fb32aa5c2aee141f5d62c 2013-07-25 15:40:18 ....A 652288 Virusshare.00075/Backdoor.Win32.Bredolab.lzf-5fceda424029ccc544878ec182688923bc96d131c8c0cff3a0f53b87c2c56858 2013-07-25 00:49:12 ....A 652288 Virusshare.00075/Backdoor.Win32.Bredolab.lzr-2cf75aeaed0cb241389c188c06e761b40acb95bbdaf55899cb5ff6df90a4b225 2013-07-23 22:15:20 ....A 652288 Virusshare.00075/Backdoor.Win32.Bredolab.lzr-4aa8a58a2d71e735f6476dd66efdb819589f736667f8c37d53a500b06ebb8a91 2013-07-25 00:10:08 ....A 652288 Virusshare.00075/Backdoor.Win32.Bredolab.lzr-7c48f1a44a6c4fc51af7428a7406631827a8162c15b181699e04d92b101ab980 2013-07-24 15:08:26 ....A 18944 Virusshare.00075/Backdoor.Win32.Bredolab.mca-1fa4c5fac27a827034df1b57a161a935d9f378845917a242c79d4cb3357d0467 2013-07-25 10:39:46 ....A 652288 Virusshare.00075/Backdoor.Win32.Bredolab.mca-2fdbf7afb80a01477d5681e62830303064ff93206daa0b82d81241ae4459afdf 2013-07-25 06:31:02 ....A 18944 Virusshare.00075/Backdoor.Win32.Bredolab.mca-48878a2946a7ee6e0d8c77f40ebf1910d6233f45c5132cc9086682dee58c9514 2013-07-24 12:00:52 ....A 652288 Virusshare.00075/Backdoor.Win32.Bredolab.mca-4a280959920f19baace059ce4eec1b29997de4a46aa55bf7cce26f98caa9b264 2013-07-25 02:11:34 ....A 629894 Virusshare.00075/Backdoor.Win32.Bredolab.mca-5cb2f836def736a19cc4184827ae5f06a72330905bc1daa7ba77f4be8db7def3 2013-07-24 13:48:40 ....A 652288 Virusshare.00075/Backdoor.Win32.Bredolab.mel-287da717fb019f9c33aec5b21f721a59c5b778db229a6ddb5ce985256e7ccca6 2013-07-25 14:48:24 ....A 652288 Virusshare.00075/Backdoor.Win32.Bredolab.mel-2dcc31c853ec51822293bbbc12dc552ad6acb7f3504f53c60ca42b128c9fd312 2013-07-24 09:44:20 ....A 652288 Virusshare.00075/Backdoor.Win32.Bredolab.mel-2ea08e5e6e141d46e31df5ced214d9e6caf300a8862cc14d724c7a5758ffce52 2013-07-24 22:47:08 ....A 652288 Virusshare.00075/Backdoor.Win32.Bredolab.mel-3df9627f587aec35853ca7db4f0f782f08e221d9990867e2e4d99ee81e40c768 2013-07-25 06:07:40 ....A 652288 Virusshare.00075/Backdoor.Win32.Bredolab.mel-56d93cf788a97f82e9fc4703bb9d242eccbbc0498c1ec8472d8cab8c4dedb7c9 2013-07-23 22:18:00 ....A 651264 Virusshare.00075/Backdoor.Win32.Bredolab.mln-3b74403f1e6c4c559556e5886bfe265f7486e793f5d8da67f5b159a14150a3db 2013-07-24 11:34:12 ....A 651264 Virusshare.00075/Backdoor.Win32.Bredolab.mln-3f301f6e29b26a5a154b20e507419ac5a29bb7dce58a03d5662e53ef3e57b1a1 2013-07-24 14:18:34 ....A 651264 Virusshare.00075/Backdoor.Win32.Bredolab.mln-67631c9504ccbbc1b268ae31e838b16258da49fc1dd7f9f1c04ce76b203bdc13 2013-07-25 12:09:38 ....A 651264 Virusshare.00075/Backdoor.Win32.Bredolab.mln-876162a9074338f49335bbb5df7045cc32f2dc4497f85bdc89ad78607012f54d 2013-07-24 12:53:14 ....A 651264 Virusshare.00075/Backdoor.Win32.Bredolab.mog-2834c22f8bfb1317b0af85e2b9c1397a282dca1612afaacb040a490209a5b559 2013-07-25 07:08:58 ....A 651264 Virusshare.00075/Backdoor.Win32.Bredolab.mog-3b8b6402f72ba269bdbf7bea3dbcb5d1bbdcb1df74ac69ac9d7690c3a032ae21 2013-07-24 10:14:10 ....A 651264 Virusshare.00075/Backdoor.Win32.Bredolab.mog-3c174ccc16a164bff519ca4d471d38c81592213093c19cfb8c84ae0833449f9a 2013-07-24 10:34:06 ....A 651264 Virusshare.00075/Backdoor.Win32.Bredolab.mog-5c4745c669e5872afce88638ea5b2f15dfab22bcbbd031cf2d2bcfba79d48ae5 2013-07-24 22:11:58 ....A 651264 Virusshare.00075/Backdoor.Win32.Bredolab.mog-7beba319aa9d7431d16dd3ed6e5189f09c7b47ee4d28375b8b79c7d948f9e130 2013-07-24 21:13:40 ....A 167805 Virusshare.00075/Backdoor.Win32.Bredolab.mpf-80e6522868a52f75a8f21788d2fe604a03686c1816ef9f48ed1f820b40144117 2013-07-24 04:10:46 ....A 651264 Virusshare.00075/Backdoor.Win32.Bredolab.mqv-29274b13b8a1e5b95e91487d84406ea02880e7868076747d31d6591f61e6e89d 2013-07-24 22:11:46 ....A 651264 Virusshare.00075/Backdoor.Win32.Bredolab.mqv-57734cc203efd862f0b6343b12d633a8bc73f6062b4a46d64301ffd71bd5afa0 2013-07-24 10:34:06 ....A 651264 Virusshare.00075/Backdoor.Win32.Bredolab.mqv-6887dadf7dd026cf907eecd9caba0f2cbb3d380e210ada569579b87b2e480ca3 2013-07-25 08:35:16 ....A 651264 Virusshare.00075/Backdoor.Win32.Bredolab.mqv-6e5aff4257d0660bf695199f5ef37e53e238105494a067207b97110a014e31e3 2013-07-25 14:49:54 ....A 651264 Virusshare.00075/Backdoor.Win32.Bredolab.mqv-8847fc87b070aba8f8277f21ffc0eba250d19dae77bf2c87c045fd5aea9cc34b 2013-07-24 09:18:12 ....A 651264 Virusshare.00075/Backdoor.Win32.Bredolab.mqv-88f3d73abb805ac0dcc4e63e34858444431e2fb27160115c2941f33cb57f24e9 2013-07-24 07:46:54 ....A 651264 Virusshare.00075/Backdoor.Win32.Bredolab.mrz-2ae40606e855d4d1bc9115eda095b2ad663731330969998b70005fbae5c1d683 2013-07-24 18:43:06 ....A 651264 Virusshare.00075/Backdoor.Win32.Bredolab.mrz-2e5bf69fe516227754cdbca0ed261c0d0d42a5f310e4e850dc7afa55baf1c9dd 2013-07-25 01:53:16 ....A 651264 Virusshare.00075/Backdoor.Win32.Bredolab.mrz-3c691efd67311f0a257970403c9940dc120e42f582bba577e90fa752a1202e11 2013-07-24 06:28:02 ....A 651264 Virusshare.00075/Backdoor.Win32.Bredolab.mrz-5a75a0308a700ca3d0d7b11b2181d1ae16cdf5214a2aa1ac4a96f41f5227388f 2013-07-24 06:59:18 ....A 651264 Virusshare.00075/Backdoor.Win32.Bredolab.mrz-5c26919bb78a5efb006688b0e99d30ebe6faa568c2ba11e8e463be823ef3fe91 2013-07-24 01:11:38 ....A 651264 Virusshare.00075/Backdoor.Win32.Bredolab.mrz-789ab95dc98eb46ab1fd5f1b64b086d0a6e556c3358695631562c750221dd009 2013-07-24 15:18:14 ....A 651264 Virusshare.00075/Backdoor.Win32.Bredolab.msc-38d9e3222fbd04b596ee94e4f5e67b09c158d4975994110b8ca1fad7e3e4e15f 2013-07-24 22:37:34 ....A 346225 Virusshare.00075/Backdoor.Win32.Bredolab.mtv-1f584e80f869beca778b56a4b6a4f8590fcfd635fa1fdab29af092181f4bbd08 2013-07-25 02:51:00 ....A 219517 Virusshare.00075/Backdoor.Win32.Bredolab.muh-5ed1b7310f9785eb9514855188abf373784f685e29c7f6f200bb491051bbe94b 2013-07-24 11:06:40 ....A 652288 Virusshare.00075/Backdoor.Win32.Bredolab.mwj-1dbaa09e2008e117dd4b5932a5f9bc23c85787e5a24d5a7d99b1974c4b948476 2013-07-24 07:22:46 ....A 652288 Virusshare.00075/Backdoor.Win32.Bredolab.mwj-292bd0149b7b581663b2613cf69b43c81f32f327d85aa9574cbda2f19bf70ab2 2013-07-24 23:30:26 ....A 652288 Virusshare.00075/Backdoor.Win32.Bredolab.mwj-48fa67689a9ff854b7152a51b3d19627b6fa36489e236f402ca7fb59c95ec0f0 2013-07-24 23:32:40 ....A 652288 Virusshare.00075/Backdoor.Win32.Bredolab.mwj-578d4dc36c42e0e42fdb6c7fefa7843d95f7ba98ae55590e54164badda5f5a82 2013-07-25 09:35:04 ....A 239104 Virusshare.00075/Backdoor.Win32.Bredolab.nfp-6da114a8ec3b39eb58e13616790a0bd153e284963f3c777cde3121931b77d824 2013-07-25 12:59:16 ....A 346112 Virusshare.00075/Backdoor.Win32.Bredolab.nfw-4b2b8032e5b1f82c2794758287e4e1c7500efb6e62644d6b429a38ba1e3f62e9 2013-07-24 09:07:48 ....A 346112 Virusshare.00075/Backdoor.Win32.Bredolab.nfw-69ed9e49d5470894b09b03d9d133e9becd969c8c9c84e993cb0de1f92f0bbf3a 2013-07-24 20:33:20 ....A 651264 Virusshare.00075/Backdoor.Win32.Bredolab.nfz-5eeb76cd80ad375cf547121275fefcfa545b13b24e6fc8e6969d32f4fed09135 2013-07-24 10:36:00 ....A 651264 Virusshare.00075/Backdoor.Win32.Bredolab.nfz-6cdcd9e7ca0f469a53d70206ada97b6395dfac2a8dc7596463400f77b94a4421 2013-07-24 04:43:52 ....A 183808 Virusshare.00075/Backdoor.Win32.Bredolab.nik-7c4e2b57e06e93bffb3bd395ba6178922b1a553b81b5a786a47ba69f66e3b34b 2013-07-25 08:06:58 ....A 353792 Virusshare.00075/Backdoor.Win32.Bredolab.nl-8dc2cd6590ea8964a9c24f44bcdc0f33250f3c6b10adeb8ca6af1a05b51c9438 2013-07-20 00:29:24 ....A 532861 Virusshare.00075/Backdoor.Win32.Bredolab.odw-6d2aa4f50231df23c7f86e11d4c77b849fbce6c806816f98db8dd2864e10dfc4 2013-07-25 07:59:50 ....A 653312 Virusshare.00075/Backdoor.Win32.Bredolab.oqe-2fda8aaa8362966a2958b8d1be90c3ac631a4c20b2999d7f9db028c35bbbbd0f 2013-07-24 17:02:06 ....A 653312 Virusshare.00075/Backdoor.Win32.Bredolab.oqe-4aa8b678b2c6df37011bfba077b6c2329c9237e723ef4b142f739c30de6646fe 2013-07-25 12:38:44 ....A 653312 Virusshare.00075/Backdoor.Win32.Bredolab.oqe-580fbe1293d1ac7416ab28b1befccdcc1bd3a7adafa7afdb2d9652db207322c7 2013-07-25 13:55:26 ....A 653312 Virusshare.00075/Backdoor.Win32.Bredolab.oqe-6450acbdf4a7c5cc45cae5bc074002d1b9bb7bcabbe18fea6fb2f4fe695e9cd8 2013-07-25 06:34:48 ....A 653312 Virusshare.00075/Backdoor.Win32.Bredolab.oqe-75c6efe7afaa9478fa0ebb5e209ca68735eccbb24ece09934e5ba7f83ae84900 2013-07-24 16:28:06 ....A 653312 Virusshare.00075/Backdoor.Win32.Bredolab.oqe-802dbdff69d9fb1422e667816825f055a79364acf6f01bf1775b655c42eb3530 2013-07-24 03:21:42 ....A 653312 Virusshare.00075/Backdoor.Win32.Bredolab.oqe-8beb253b4bd75cb508db4ad5df605f5bcf395d69cad3e62cc6fd70caf796fddc 2013-07-25 08:25:52 ....A 95451 Virusshare.00075/Backdoor.Win32.Bredolab.oqi-6e6f23a96c7160cc0c5f2fde48625ce002afa99b150b89c16e5fdc89f542b7ff 2013-07-24 05:09:56 ....A 734208 Virusshare.00075/Backdoor.Win32.Bredolab.ory-2cecedfc9ec3f76d74bc52cbab8b291cf60b1885a5ee6dd799eee2cc839eca5a 2013-07-24 03:58:20 ....A 734208 Virusshare.00075/Backdoor.Win32.Bredolab.ory-2f316fe8e80c62044ea2a055c1103dc3f012e5e3d18b3c8ec66459f55fcb1a0c 2013-07-25 08:41:44 ....A 18944 Virusshare.00075/Backdoor.Win32.Bredolab.ory-5f836642f9738e5e0386e0c1f84f9a63af9aec9af977c8322f158a93e4e77eda 2013-07-24 10:53:00 ....A 734208 Virusshare.00075/Backdoor.Win32.Bredolab.ory-81d95aa4aa1defe9bc24e1fb9e4e61f957cf98c7388dfc3408fff12b9d791290 2013-07-24 02:07:06 ....A 734720 Virusshare.00075/Backdoor.Win32.Bredolab.ory-8b77cb2878dea176d2c7e7c38de40ce06ce050848cb9bf3bfcb784fa355106d7 2013-07-24 20:12:46 ....A 307200 Virusshare.00075/Backdoor.Win32.Bredolab.osp-6bac00cd0085271429c089c06b003b47b6ada5339cbc6396e6872ff1b9c57a2d 2013-07-24 05:38:18 ....A 734208 Virusshare.00075/Backdoor.Win32.Bredolab.oug-4cb95f3e00eb47445424ae0f37606668f6a9979501ed574519b0a69a1dc63c65 2013-07-24 00:38:04 ....A 733696 Virusshare.00075/Backdoor.Win32.Bredolab.oug-6bc9d14cddf75e455ac229435a2f08145619196388dc2a35929fc789911cf6f4 2013-07-19 21:37:04 ....A 29184 Virusshare.00075/Backdoor.Win32.Bredolab.oye-9e13a67d3a91b3b6d3636108f0b2c801c18de5a31d90030d04f29876001f1df9 2013-07-24 20:30:40 ....A 760320 Virusshare.00075/Backdoor.Win32.Bredolab.ozc-7a0d303d6fa1b258343f6e1d943590f3c459348b4ffe478a2a8924e711d7e51b 2013-07-25 13:35:04 ....A 759296 Virusshare.00075/Backdoor.Win32.Bredolab.ozd-2be5277c9c6cb73ad8abc5729d1ca3bf234ed49e52e05dec72f195dfb66ec57e 2013-07-25 09:59:06 ....A 759296 Virusshare.00075/Backdoor.Win32.Bredolab.ozd-4f47fd8e33c11d1cc742004aa6e5125ab522b6fdd93a794ec5373c081843a45c 2013-07-25 07:58:54 ....A 759296 Virusshare.00075/Backdoor.Win32.Bredolab.ozd-4fc600ee342b6c846093d90dd01a76a51af26f2defab793a2959629d6c4bf27c 2013-07-25 01:13:00 ....A 760320 Virusshare.00075/Backdoor.Win32.Bredolab.ozd-5ec42c2646a564600d88d47aa84427bd2fcf3a4466fcba5f6db0957e8b53e452 2013-07-24 16:39:38 ....A 759296 Virusshare.00075/Backdoor.Win32.Bredolab.ozd-64e95c3262a9968a4ba5dda7198addad061387e3afe4c6b536fb387a641967d7 2013-07-24 20:18:12 ....A 759296 Virusshare.00075/Backdoor.Win32.Bredolab.ozd-65ef8a28cfc0778fa56343e7d633407954eabde9c0b0b4d8987825d3739217a7 2013-07-24 17:59:36 ....A 759296 Virusshare.00075/Backdoor.Win32.Bredolab.ozd-730f77aa7daaee06357d9758121963a3a6224ecb2f06f2bfae5b51582fc9b205 2013-07-24 20:55:48 ....A 760832 Virusshare.00075/Backdoor.Win32.Bredolab.ozd-74065deb53f0854f4d053bfc54a3b4bd865ab4624815f30e58ad969d8a6cfe0c 2013-07-24 02:03:44 ....A 759296 Virusshare.00075/Backdoor.Win32.Bredolab.ozd-7774fa2da4adbeddc1ef17c92a0d2c9da720ac81cf28e924382dda19114ba6de 2013-07-25 09:01:28 ....A 760832 Virusshare.00075/Backdoor.Win32.Bredolab.ozd-7df88728ad2382dbc8a900cea52ba4ad0c8201c88d34efad0e918af12b20b182 2013-07-25 08:32:16 ....A 760320 Virusshare.00075/Backdoor.Win32.Bredolab.ozd-7e48006347bb58305862632076377aa6760daff48d8ab95178be53f5a4f1dfa7 2013-07-24 16:30:32 ....A 150504 Virusshare.00075/Backdoor.Win32.Bredolab.ozd-81437fcbe8e261df3be64b363775df45598a20f1bb0ddc0db4fd3186ffc18ab4 2013-07-25 13:39:16 ....A 760320 Virusshare.00075/Backdoor.Win32.Bredolab.ozd-864034b6b4078c828fd87f1b44414d72d40a84ac52ef9c113a7ad4febaac2d1b 2013-07-24 22:39:36 ....A 759296 Virusshare.00075/Backdoor.Win32.Bredolab.ozd-8742f956e409ae7b57b9a9b98e2e612933bb7a677632f9ae12f194f22a155f18 2013-07-24 04:45:40 ....A 759296 Virusshare.00075/Backdoor.Win32.Bredolab.ozd-89dc1c659e5efb83aec46af1b42716345637d297d9eced896181a49be7e74364 2013-07-24 05:21:42 ....A 759296 Virusshare.00075/Backdoor.Win32.Bredolab.pdi-2b66504852e1db7f557cceabee09ddd666306bac5b57d233a45dbc5f9b294ced 2013-07-25 08:54:20 ....A 759296 Virusshare.00075/Backdoor.Win32.Bredolab.pdi-2f84828d30bb2717cb6535f747c768b1f538a77a61b1d32960c926d6e6a409ca 2013-07-24 13:42:10 ....A 335360 Virusshare.00075/Backdoor.Win32.Bredolab.pdi-5d2757bcb90019ff8a76550f9a2b20925a0af732a343fa8e79eec0ae5ac8e595 2013-07-24 01:12:34 ....A 306176 Virusshare.00075/Backdoor.Win32.Bredolab.pet-4b1ffa404d10ad003fb98302800f5556a7901aa03d99b7874517cd44b2936ae5 2013-07-24 23:57:38 ....A 143581 Virusshare.00075/Backdoor.Win32.Bredolab.pet-862e941f649f491a2b1ea49c389af0ab23430710636d60381287e1d6fc20f58e 2013-07-19 18:05:04 ....A 207741 Virusshare.00075/Backdoor.Win32.Bredolab.qnw-4e301586cd0ad0f99601892d3c3068360eafc27ab8cef75cc6c9dab3ab2323b8 2013-07-23 10:53:42 ....A 207773 Virusshare.00075/Backdoor.Win32.Bredolab.qnw-5f89cca6e1baddde16361db6e7dc89caf410027149b278c8ee3defecc2ab176e 2013-07-23 09:52:30 ....A 207741 Virusshare.00075/Backdoor.Win32.Bredolab.qnw-7f091e5eca73f3f7613c3d1516b08e809d7aa387cf15ce0424b9ecf0b89804a2 2013-07-25 11:45:04 ....A 184320 Virusshare.00075/Backdoor.Win32.Bredolab.qwu-7aad9bd7e4efe010f5d7ccb6d6a72f805a28bf87f2834ef20a2a0160de8b552f 2013-07-19 04:54:44 ....A 938984 Virusshare.00075/Backdoor.Win32.Bredolab.riq-3c2bff71f88b07026ef6e359c97ba724b36f11a408c395aaee1d2cc8fd9f7692 2013-07-25 12:53:44 ....A 110592 Virusshare.00075/Backdoor.Win32.Bredolab.rof-26d209390cd009118d6e3d55fcc06ff833529ae5ea0ebe58f4200d88790bbac3 2013-07-19 04:54:16 ....A 143360 Virusshare.00075/Backdoor.Win32.Bredolab.rok-ac13a09903346b1b5cd78f120c6c9912b64fef4b85d78ed73606274f628c8d82 2013-07-24 09:14:16 ....A 294912 Virusshare.00075/Backdoor.Win32.Bredolab.rsv-2d823224cbfeac6d4818123c585b5674cc91f2f5342bc8f022775b44130bcdd9 2013-07-25 06:52:20 ....A 156672 Virusshare.00075/Backdoor.Win32.Bredolab.rto-5c3aae8bdd095a19a60f8cc301709761fcc3a313dc5d5c7c1f50672e1b728c64 2013-07-19 23:46:58 ....A 886272 Virusshare.00075/Backdoor.Win32.Bredolab.rtz-3c2cebfe15dc9c2069b1a81e3759f8a35b13e5ba95a7be65c86fd7c927f9fc3b 2013-07-23 13:39:54 ....A 164352 Virusshare.00075/Backdoor.Win32.Bredolab.rzv-e12ab920d92748d1e8692cedf9587481ca6890136a3dcbe1bab31daff6af5ee0 2013-07-24 14:59:06 ....A 30208 Virusshare.00075/Backdoor.Win32.Bredolab.sfm-7ce1972d9a3fe34ae575772bb273ba86fe007fe35c75d0a7857b7c64219b537d 2013-07-23 18:12:30 ....A 880640 Virusshare.00075/Backdoor.Win32.Bredolab.sho-b89b69994af3646621999242dd52b7c819fc6f6dbebbe2032f89d62dec289b28 2013-07-23 18:08:02 ....A 882688 Virusshare.00075/Backdoor.Win32.Bredolab.snd-b9c17740baa18a54ed679cd24fead46039f4a6953282a6a716abbba1452e710b 2013-07-24 19:43:46 ....A 213580 Virusshare.00075/Backdoor.Win32.Bredolab.szv-74e99a0f8ec310dd1c6382b6fbfa5a46a21b3f53f4a2fe7f91f30a443e4c3795 2013-07-19 04:05:28 ....A 893440 Virusshare.00075/Backdoor.Win32.Bredolab.tax-8c799e3cb2b40946550d96cbcd840bb513a4ab1ad47fb730de4a0d8ec2a28604 2013-07-24 11:33:48 ....A 118653 Virusshare.00075/Backdoor.Win32.Bredolab.tdk-7792f1c29cd1ddc8f00cfd9c003e6be2e833b65b319ffe6828f15a623d9f1b61 2013-07-19 11:33:04 ....A 224256 Virusshare.00075/Backdoor.Win32.Bredolab.tfo-3cff6adc226dfd7f4750c9f6966e489462eba3583e911454c64392a93888555c 2013-07-20 03:45:32 ....A 589312 Virusshare.00075/Backdoor.Win32.Bredolab.toq-ac401f5da7dad4aa199880adebdb47ec824884ef163317d1604cc2009a4206f8 2013-07-23 11:36:48 ....A 880128 Virusshare.00075/Backdoor.Win32.Bredolab.ugk-9f544d5a41bf2e688107dd688c6085f29637b8613f732e70542cc2073f3627d7 2013-07-23 17:46:30 ....A 385024 Virusshare.00075/Backdoor.Win32.Bredolab.ugl-4fe16b1f7d61262203320d0c7da1112e11c3e568341214e43ea656c1ea303105 2013-07-25 15:10:20 ....A 94563 Virusshare.00075/Backdoor.Win32.Bredolab.uud-4930d34a57570c1a6d5d4c7c30b2889be5d8a2ecc90da6933a28e3158c0d68b0 2013-07-19 05:46:30 ....A 297853 Virusshare.00075/Backdoor.Win32.Bredolab.uuq-3c769372e6e200acf6ddb061a1cf8a66db58b9287662a9942962ca33ae84c75f 2013-07-19 23:34:46 ....A 163840 Virusshare.00075/Backdoor.Win32.Bredolab.wbu-4e8a539c718e526916e7298364fc12954ac897e1944775d0e14742bbb46f2589 2013-07-23 11:04:16 ....A 485376 Virusshare.00075/Backdoor.Win32.Bredolab.wvk-5eb5fa56a85b9a3aee6090ea0475e30fa438a11504cc693422a8891c43530319 2013-07-20 04:15:46 ....A 402432 Virusshare.00075/Backdoor.Win32.Bredolab.wyu-7d7ece1d405ce0e8729921fdffc5828f1c20aaa12d4063f88fa8874cb4cf4f5c 2013-07-23 17:44:08 ....A 41984 Virusshare.00075/Backdoor.Win32.Bredolab.yib-e224d4227665383f33303f0e4e565d8a219f84b362bab741b275d37ed009e816 2013-07-20 06:12:54 ....A 886784 Virusshare.00075/Backdoor.Win32.Bredolab.yif-ae7e4fcff49f44fce07d6af557d20c194a1774b56c2861313319e0cb3a9d4610 2013-07-23 12:57:44 ....A 57856 Virusshare.00075/Backdoor.Win32.Buterat.bex-3fc8b10d9856b7180bd3d0c3e8c62372af18d049faf9d66c063bc8fa42b40343 2013-07-19 15:01:54 ....A 56320 Virusshare.00075/Backdoor.Win32.Buterat.bps-ad23e9c0f5fdbcd90c31e909d233e283874b8b2f79fd7424fc03b1bf7f610d63 2013-07-25 01:16:30 ....A 68096 Virusshare.00075/Backdoor.Win32.Buterat.cpb-898112caef6080e79b792c0f3576584c6b0da14ab270571c2235d50a9b97c5d8 2013-07-24 12:33:22 ....A 637992 Virusshare.00075/Backdoor.Win32.Buterat.cve-73c587f1c4cccac802ebed1539922a14420bd68e2cb0f44cb7af2382331f6f39 2013-07-25 02:19:30 ....A 637992 Virusshare.00075/Backdoor.Win32.Buterat.cve-75c2e5020b147c2b0b8867539a709b093fbc1f2b89d0afc4a8a8f1eb31d57a9e 2013-07-24 16:12:50 ....A 637992 Virusshare.00075/Backdoor.Win32.Buterat.cve-7d884f04027cd51c51c8519dffa83c291a17bcf39c649e7851d19c6764d3b92a 2013-07-25 07:40:02 ....A 637992 Virusshare.00075/Backdoor.Win32.Buterat.cve-8dcf99043fbf1bc51bd149bd0727d387d628235681b10fa53e547eb784d6761f 2013-07-25 00:43:30 ....A 113192 Virusshare.00075/Backdoor.Win32.Buterat.cwg-7865513785b1212edf9d40d238ea00707235ee2be5f85e3593f69595f142e736 2013-07-25 10:13:22 ....A 42496 Virusshare.00075/Backdoor.Win32.Buterat.cwj-6d2ca49949876675c1e47021ff56434b9d94da86a4a668d525ab78efc993b357 2013-07-25 00:51:24 ....A 199168 Virusshare.00075/Backdoor.Win32.Buterat.cxt-2984ae43f54945708fbd24f57d96da9e257b24b4b42b2b9dd3dfa9d87cbe1922 2013-07-24 21:55:22 ....A 110592 Virusshare.00075/Backdoor.Win32.Buterat.cxy-79462408bc369b7a0aef9c66a1b86db28499487a9ef89f3b7ee19ddcb3d31be2 2013-07-24 06:15:08 ....A 73900 Virusshare.00075/Backdoor.Win32.Buterat.cyh-5ac0cac8892c407c22cd410be15f002e1e6d6bcadcd792a86a5552029d58ce25 2013-07-19 07:56:56 ....A 96256 Virusshare.00075/Backdoor.Win32.Buterat.dda-3caaa2aa9cb120cf0caa7d36bafc38ffc0d686fc9f052c70a0a7ab7d98a49961 2013-07-23 09:39:40 ....A 96256 Virusshare.00075/Backdoor.Win32.Buterat.dda-3ddbd7f1013b9fad1df016dc05a2afcd1b3b5585dd6c8f18b51aa1afe41b2719 2013-07-19 23:46:24 ....A 96256 Virusshare.00075/Backdoor.Win32.Buterat.dda-9e8a47f04fec705507d98c4def77a1047d2aba8928896aa498cacb8aba334604 2013-07-25 09:13:52 ....A 151552 Virusshare.00075/Backdoor.Win32.Buterat.ddb-4f6e4e9d8d76298ba353dafb9b4a6012c9ab9d93a70bdbcfcf5f69155bea66c2 2013-07-24 20:30:32 ....A 878677 Virusshare.00075/Backdoor.Win32.Buterat.euxd-759f29cd6cfa8214aef325ca9b3aaa81f04d18f4258e500c3f020d3df3ec1c00 2013-07-25 13:15:40 ....A 62464 Virusshare.00075/Backdoor.Win32.Buterat.flfz-4a24801301cbe531f9fa1bb90588eaf6f481ce4160094030e0d84753a716bd07 2013-07-25 10:31:50 ....A 946188 Virusshare.00075/Backdoor.Win32.Cakl.agr-8d45e4f7d08c8d0036ac2554707ce73d506be735e54b01b9d88c40e608ab9419 2013-07-24 21:01:50 ....A 1447885 Virusshare.00075/Backdoor.Win32.Cakl.ais-7d17f592529ffdf3015d0e55ff509383d5cfe281f1bd9695fcb2dacc7b9a1998 2013-07-24 10:03:56 ....A 27781 Virusshare.00075/Backdoor.Win32.Ceckno.alv-898dcc359be82751e468f29ce352560566cb8c068c679ccba0af4cd354d23042 2013-07-25 02:25:24 ....A 95744 Virusshare.00075/Backdoor.Win32.Ceckno.cwd-26c9bd033c57e3eeb50f51137b6b3835ce5fdd41b3c3d91bdc99da49c92be9d0 2013-07-25 00:40:32 ....A 30720 Virusshare.00075/Backdoor.Win32.Ceckno.fp-263b2bd38855aad2393c41b899d883b61be50749db434d64054156a0e48ae3d1 2013-07-25 07:15:54 ....A 329606 Virusshare.00075/Backdoor.Win32.Ceckno.fp-4aeb0bbff7cf6145b7f6a804e2dfc09bb4e87dcc32250f3adc5f9e2376410d92 2013-07-25 00:42:56 ....A 393216 Virusshare.00075/Backdoor.Win32.Ceckno.fp-4dcf0bf736c7a6db6edb9c69fbd9735ce78e639dae189dace618e06b2c1f8f44 2013-07-25 14:32:50 ....A 24576 Virusshare.00075/Backdoor.Win32.Ceckno.ghu-7929700a33ff1ebc4e671b46337ff56462575ab5cd953c1a5423efc3bdb1a18b 2013-07-24 19:36:48 ....A 84480 Virusshare.00075/Backdoor.Win32.Ceckno.ml-659b54a593bbc17f5dd7bba17414d894dca9221e1744a393788c9193d35d88f9 2013-07-23 21:41:44 ....A 19737 Virusshare.00075/Backdoor.Win32.Ceckno.ml-860f9458f0a7f27e393b72e1c7dc899b8b33f831fd361f5fa55fb138d4f638aa 2013-07-24 15:48:02 ....A 18432 Virusshare.00075/Backdoor.Win32.Cetorp.aez-81100fef3cf3295716187857bc14da628f963bbf83f7f70da78f3a9521348d7e 2013-07-24 16:48:32 ....A 206848 Virusshare.00075/Backdoor.Win32.Cetorp.alg-2f17e706c84318f13335669c1f016a18f1547d93cd92f0c81ef017088bb43c73 2013-07-20 05:31:42 ....A 263168 Virusshare.00075/Backdoor.Win32.Cetorp.amt-8f6d21c7d25a658519a959b54405c438afddec2929e8569c3dde7713b578ba37 2013-07-25 02:02:52 ....A 147456 Virusshare.00075/Backdoor.Win32.Cetorp.c-49cbe422b5f9142b11b1e118998f7b39b4c8e1004e27f7c499c7a72ccb03743f 2013-07-24 19:11:58 ....A 345088 Virusshare.00075/Backdoor.Win32.Cetorp.d-5d32329a256e99bf91408b9e1fda26dd4e9728ddf6fa70961a092c12c6b509c0 2013-07-23 23:21:06 ....A 220672 Virusshare.00075/Backdoor.Win32.Cetorp.p-3b657d638a1726ac2292471b8c7c1a3e76433b0c6a0cf36acd9fbf07d0d17ba5 2013-07-24 18:41:26 ....A 45568 Virusshare.00075/Backdoor.Win32.Cetorp.p-3d2d0c9a64900091676bc0308c2d0acce7f155625876782d622586a89c093d60 2013-07-25 01:11:42 ....A 154624 Virusshare.00075/Backdoor.Win32.Cetorp.p-3f147cea00b2f7b78acae20afa505946d05286a69d0cc51c2216537eddea06eb 2013-07-24 14:00:50 ....A 248832 Virusshare.00075/Backdoor.Win32.Cetorp.p-46a332fe1b9407684946170b0620dcc3ad24cdeb3d4b23ce2635d287248a93cc 2013-07-25 13:17:02 ....A 184832 Virusshare.00075/Backdoor.Win32.Cetorp.p-6b26c3325887cee457e07860e79e5fbf7fe6729fc29562e59a498444362a61dc 2013-07-24 11:59:18 ....A 240640 Virusshare.00075/Backdoor.Win32.Cetorp.p-8571beb5f83b1514e4c40299950e632acfbf429a9ad6920ec0b9c15c445d48f3 2013-07-25 12:57:56 ....A 318060 Virusshare.00075/Backdoor.Win32.Ciadoor.cdt-6a9ad650e34d836c7c471948429de656708f4f6520c0ea3e00f58263f579a206 2013-07-25 15:33:44 ....A 209923 Virusshare.00075/Backdoor.Win32.Ciadoor.cfu-3f5578ed43a98a49c76530d3f1a3c40da7ae4ac6146ce81544cb006b415bd5f9 2013-07-25 11:36:50 ....A 21772 Virusshare.00075/Backdoor.Win32.Ciadoor.cfu-84c04adae1d898c7aaf0ce1acb327fb06514a33274c2321efaaf0feef086728a 2013-07-25 06:25:34 ....A 60754 Virusshare.00075/Backdoor.Win32.Ciadoor.cia-846f6806ff285b508fa1c0d1f16d4078d2c447fc825195a0c5e0c7d8f7b05f18 2013-07-24 05:29:30 ....A 1144701 Virusshare.00075/Backdoor.Win32.Ciadoor.gn-75c7148d2dd6d317083e77b87b4085dd02783918e160c8375fbcb8a9542ae23b 2013-07-23 17:51:02 ....A 106496 Virusshare.00075/Backdoor.Win32.Cidox.aldq-af8c3495fd973314474064928d7fada4309c41df9296b5715f3a8e316152a6af 2013-07-25 06:04:02 ....A 112640 Virusshare.00075/Backdoor.Win32.Cindyc.ajo-1faec4e511ef43061888c0a5c3144b5c10b6278cbdd356d7a1cd1c93db304936 2013-07-25 16:10:56 ....A 304664 Virusshare.00075/Backdoor.Win32.Cindyc.ajo-3a3343622bf2c360b8016f9a7580ef18b131f00f3800899b9bcde51efd9cac0a 2013-07-24 13:19:56 ....A 130335 Virusshare.00075/Backdoor.Win32.Cinkel.ab-1dce2c02e4efb1252282c9d2e137b0b8b1b6dd88f065efda526fab6cd9444119 2013-07-24 13:44:44 ....A 129082 Virusshare.00075/Backdoor.Win32.Cinkel.ab-5891b3535d9971523eef67118620c71f009cef6ae6d2a8004db03edf42af4675 2013-07-24 09:16:44 ....A 126851 Virusshare.00075/Backdoor.Win32.Cinkel.ab-767ec481b0548bb40f6a1d400d7f78727b62f7d5a3e554e6c2a49c3e402d90f0 2013-07-24 13:21:02 ....A 123937 Virusshare.00075/Backdoor.Win32.Cinkel.f-2bfe083d30534fad41a6288da4a99bbac787aca23179d0e58b5afed71d987f2e 2013-07-24 16:43:28 ....A 124264 Virusshare.00075/Backdoor.Win32.Cinkel.f-6cc0a9cd29977a10bfc2c10afe191936e5806e36fef93bf8740d47b6b94618cf 2013-07-25 09:45:00 ....A 140608 Virusshare.00075/Backdoor.Win32.Cinkel.f-6dfa6501d09acea6b04ad23dbfcd5fd86efc67e1424c23225ff0f623955c4cec 2013-07-24 16:19:34 ....A 127713 Virusshare.00075/Backdoor.Win32.Cinkel.f-7dc9c8edc0431b36d4d00ce9fdbd78f7eb1979c973a2090d7fd8f8dcb5e33794 2013-07-25 10:04:24 ....A 135461 Virusshare.00075/Backdoor.Win32.Cinkel.f-8d2f66ecd12dcec4ed873173d15e5a4513b5ee02efeb30b3663aa23bb72847b2 2013-07-24 23:04:04 ....A 135988 Virusshare.00075/Backdoor.Win32.Cinkel.mi-4937f68247994522d83aaddf2e2100cb4e8fde744d50f610ad9326041eec3c84 2013-07-25 15:06:50 ....A 90997 Virusshare.00075/Backdoor.Win32.Cinkel.mx-37419c8b2a605ca97ee08408b8e1baa92d778eb10bae3565a4a8e7aae8fc89fd 2013-07-24 00:34:30 ....A 90112 Virusshare.00075/Backdoor.Win32.Cinkel.mx-3994ca1937f8e81fb8e4129872722066121605091171874d80091f4c87666aab 2013-07-24 02:31:22 ....A 90414 Virusshare.00075/Backdoor.Win32.Cinkel.mx-49e0464c4b8f3fe11fcabdf7b7aa3093d5febdac600c287390e50ba6fee25f56 2013-07-24 23:00:14 ....A 90112 Virusshare.00075/Backdoor.Win32.Cinkel.mx-4bc2eeb190ea87d1c89adba07614a2ceded76e327041efe307816ad9ee96b307 2013-07-19 19:12:54 ....A 1471488 Virusshare.00075/Backdoor.Win32.Clack.ah-8bfd7c8d005d6804231d9717d3a88cc51970c7623ff2b4bf6d52505f8a7ac5ce 2013-07-24 18:07:22 ....A 174080 Virusshare.00075/Backdoor.Win32.Clack.k-6a12926e6abafc24674caac7f96598fc86c2dfd73a25b70cbcae2da20031b868 2013-07-24 14:19:32 ....A 186368 Virusshare.00075/Backdoor.Win32.Clack.k-846fdaf5520b7e1f8090d2de9dd705a2e421a665601d347d26d14f2d341a2344 2013-07-24 16:07:04 ....A 127488 Virusshare.00075/Backdoor.Win32.Clack.s-4ad9190bc676c57bd5b7c5a2976a94dac138c35025860490125e6f62412d59ee 2013-07-24 22:45:02 ....A 1470464 Virusshare.00075/Backdoor.Win32.Clampi.c-4d92c445c4d098d3cd6f4d6f2c0dced7966c697bc50651d607109da39d552649 2013-07-24 00:24:20 ....A 433668 Virusshare.00075/Backdoor.Win32.Clampi.c-6b08c98b2dc3e8096bc7cba74b00ddd0856057c622201bc1138a0c2d52ac070e 2013-07-23 16:28:10 ....A 557568 Virusshare.00075/Backdoor.Win32.Clampi.c-6c45b7d02004312cec85b6e4555dabeecf70646b793c784a09818a824ea14674 2013-07-24 09:51:08 ....A 63488 Virusshare.00075/Backdoor.Win32.Clemag.bl-6770b819f631dee429daf43f9e797fc465a6c53e2f13101144987d10bd419309 2013-07-25 08:07:18 ....A 96768 Virusshare.00075/Backdoor.Win32.Clemag.p-2f94eb62ef047c4ca0ab22f07d40672ce0b5f1aef548d1ef8fbfc874a481fe28 2013-07-19 19:56:44 ....A 156160 Virusshare.00075/Backdoor.Win32.Clemag.sa-4e44b365583925af13bd3150707df34dd00db839e1a1a209e9062536a528bc7c 2013-07-24 12:52:30 ....A 63488 Virusshare.00075/Backdoor.Win32.Clemag.x-49861000546311ad672fa29be2a24326741ef80a8cc5d401533bf016ebf05e41 2013-07-25 11:10:00 ....A 132898 Virusshare.00075/Backdoor.Win32.Cmjspy.bf-7e7763fa71f457aaf8da6b30d0235920d3bd679264540144f8bc4cc75e2bf133 2013-07-25 06:01:20 ....A 49152 Virusshare.00075/Backdoor.Win32.Codbot.ap-5725b957637f401352b5faee77dcc6465e3d0f94ad572b1d8fdf5a7c9046819f 2013-07-25 02:05:26 ....A 241664 Virusshare.00075/Backdoor.Win32.Contempt-5ba08cea6bfd099259a17035708c3d55a08abb4089d1998c31e64e53a3bdb403 2013-07-25 08:27:24 ....A 1462272 Virusshare.00075/Backdoor.Win32.ControlTotal.z-5f865cf557c5d5ed9edb6eadea7126d602fd57c026187267fdf31824acc1eec9 2013-07-21 10:33:48 ....A 117248 Virusshare.00075/Backdoor.Win32.CosmicDuke.jol-8f7de237b31a660c095702e719e649012e46cfd57b9277e18c38df39752e856b 2013-07-24 21:28:48 ....A 276796 Virusshare.00075/Backdoor.Win32.Curioso.azr-2e4f77b63990cbef8dd90556190538f28fcc044dc58beaaa1dcfb0958ff52bd1 2013-07-24 03:14:14 ....A 119970 Virusshare.00075/Backdoor.Win32.Curioso.azr-789f37eb29cb35f2e7068dbb04295fc4c06a58308b3a9f19e4440bfc951b1bc7 2013-07-24 19:23:54 ....A 757764 Virusshare.00075/Backdoor.Win32.Curioso.bef-2d5fd670f28b444ad73449727447ff827f015b6141339421b24e9969991b6f8b 2013-07-25 07:26:28 ....A 272896 Virusshare.00075/Backdoor.Win32.CyberSpy.85-5c51baea79d52d8d0666af9492221ef3bd864bea060dd96f2a59c54f79b1ff73 2013-07-24 06:44:50 ....A 137261 Virusshare.00075/Backdoor.Win32.DDOS.dd-48a1f9c29edcbaa06d2f3c33c9ebeb333fcd5840dfa579b9f52c17a15d5bed57 2013-07-24 23:54:30 ....A 85048 Virusshare.00075/Backdoor.Win32.DDOS.dd-6c911f5d15dc8826e52d00aee10d1c1bdc1df15fb70117f9b9a6b848b1d112d5 2013-07-24 08:50:16 ....A 137728 Virusshare.00075/Backdoor.Win32.DDOS.dd-7bf2b89390f4e7c88ceee0e219877967945fd0f26e481b1a42d71d2cad155d34 2013-07-25 00:29:30 ....A 119321 Virusshare.00075/Backdoor.Win32.DDOS.dk-1f2924d7e38233559bfd1eb74d67a5947401d1beb5ead7aadf1f9ad26f1297d9 2013-07-25 01:24:06 ....A 119321 Virusshare.00075/Backdoor.Win32.DDOS.dk-28b6a7a7a053a9855d9c5678adb99eae847ae693dbe73e3bd52218e8d83f3626 2013-07-24 23:14:24 ....A 98841 Virusshare.00075/Backdoor.Win32.DDOS.dk-2c44cb36dbcfa020e691e14aa6508b722bca5fa590bf60e3b7f3f7e5ceeaa8ff 2013-07-25 07:54:56 ....A 98842 Virusshare.00075/Backdoor.Win32.DDOS.dk-2f8c41c256952ebf8b6d9e90daa0904d86b86695cf5ae6846fda4880845d2de8 2013-07-24 20:49:56 ....A 119321 Virusshare.00075/Backdoor.Win32.DDOS.dk-3a83c16afb266ed73f9c81ecf3cb14fadfe25b29d5714dab85e6b354b00e01bc 2013-07-24 15:24:32 ....A 98841 Virusshare.00075/Backdoor.Win32.DDOS.dk-3a8b068f4c65956456470bab69466ebcb9ae909f8cde342b246c3f53a54bd0e0 2013-07-25 14:49:10 ....A 98855 Virusshare.00075/Backdoor.Win32.DDOS.dk-3e282c0f2d260275b8e1f9d1e0ba17b52af3ad6b30d707c32c6bf3b2fdeeedc3 2013-07-25 01:41:30 ....A 98841 Virusshare.00075/Backdoor.Win32.DDOS.dk-4b5fece272678936b5c9349de486e8319a6679054a99ad5f33b871ead87cb151 2013-07-24 17:33:02 ....A 98841 Virusshare.00075/Backdoor.Win32.DDOS.dk-4d793ccafebfb4bd3f20742556f4d86369e18c9864feedf2e3336b8527da6fa9 2013-07-25 10:56:06 ....A 98842 Virusshare.00075/Backdoor.Win32.DDOS.dk-4f660ff657c4ac38a12189e5fb9532780b6a581dccbcdde11607ee0cbd56461e 2013-07-24 15:15:18 ....A 119321 Virusshare.00075/Backdoor.Win32.DDOS.dk-76e0859589171c1c1ec5e298388323157a1e2c614b6adad9194af2b536194114 2013-07-24 01:46:44 ....A 98856 Virusshare.00075/Backdoor.Win32.DDOS.dk-78b44cb56bd9cde1cd604ccec859d4a88cb28830a67f605742f64c7c38f3b9b1 2013-07-24 09:17:02 ....A 98841 Virusshare.00075/Backdoor.Win32.DDOS.dk-79d5a94fcca08f8c74688eed5b84d8d919a101f3a720079c32a0df82eb01e50a 2013-07-25 01:56:10 ....A 98842 Virusshare.00075/Backdoor.Win32.DDOS.dk-8852475bf081b4e4e4f00f78f57d272eb318b3bb4c75f3701fdf40481c0b65fd 2013-07-25 12:34:02 ....A 84498 Virusshare.00075/Backdoor.Win32.DDOS.j-2c11687cefb24e066eb08f1dc6576e3b6e5e8a5acd249b5dd97780b2922f8cb4 2013-07-24 21:33:26 ....A 84498 Virusshare.00075/Backdoor.Win32.DDOS.j-4eb1c5e2db7697dc8263d910181634732996efb26fee4c509224106199b39cb6 2013-07-24 12:20:48 ....A 84480 Virusshare.00075/Backdoor.Win32.DDOS.j-5a2fc8c3a6b2ef2f37fbdc1d48ef13b2d05bb58ac9c2e888d6bcc30682e3fc1f 2013-07-24 22:08:26 ....A 33872 Virusshare.00075/Backdoor.Win32.DSNX.plugin.WebServer-2a449ca40c219dc7b470a069ec6ba952bc155ee2b6307e3fd55e01971a763ecb 2013-07-25 12:18:06 ....A 223158 Virusshare.00075/Backdoor.Win32.Daodan.123-79f1da2d11b08650078e64b4e5840c8434e8657fb74919568f76fbd4c9bb8392 2013-07-23 16:47:18 ....A 452151 Virusshare.00075/Backdoor.Win32.DarkKomet.aagt-89fb355390d5ddea596b6ac15634cfa1d660ae9822d9db922d2782be10c3eda0 2013-07-23 15:50:30 ....A 158208 Virusshare.00075/Backdoor.Win32.DarkKomet.ahou-5337c35c7c49248847a1f35e0790f109031d158d17d051c0b18db21af7417328 2013-07-19 18:09:34 ....A 663552 Virusshare.00075/Backdoor.Win32.DarkKomet.anet-d765814684167a462444e78e0ce1f40112e42f40722d3596a1abe6a2aa8d61e7 2013-07-25 09:21:56 ....A 36864 Virusshare.00075/Backdoor.Win32.DarkKomet.aqkt-5faa370626acd3166dec628f2306f0089af87a910a7221160d51d8a75c5bb941 2013-07-25 08:25:48 ....A 184832 Virusshare.00075/Backdoor.Win32.DarkKomet.asty-4fc2f1e02d6dc2ae0dc11327b5829295ede6d54e9b8c3727728292df929378a2 2013-07-24 07:31:10 ....A 650240 Virusshare.00075/Backdoor.Win32.DarkKomet.beny-5c863ca4d260f98e18424627384499ced35184805309955324166c3d20c50c92 2013-07-25 07:53:44 ....A 650752 Virusshare.00075/Backdoor.Win32.DarkKomet.beny-8cc73f08f916d1faf9e16b4f56689b96192baaadf70045c876e13f2c0baba148 2013-07-24 09:36:34 ....A 719949 Virusshare.00075/Backdoor.Win32.DarkKomet.beoi-2aaf65cca07694da8404d38294e7a08c66a92a734198f831f1a6033b01c2b3f8 2013-07-24 13:15:10 ....A 72844 Virusshare.00075/Backdoor.Win32.DarkKomet.beoi-2f6dbd19d0e9d843f96b9142a92e68562091d92ceaaf3169511be9d63776a6b1 2013-07-25 11:44:22 ....A 102655 Virusshare.00075/Backdoor.Win32.DarkKomet.beoi-4c84393637a7bababeb497783a5c87f8e75fd9ea2eb94e12910da13d425df0a7 2013-07-24 08:08:50 ....A 103217 Virusshare.00075/Backdoor.Win32.DarkKomet.beoi-7c60583e8740825568f48f8c9b2261fde66ee008c67e97c45526c7c6540b5e13 2013-07-24 14:40:26 ....A 90051 Virusshare.00075/Backdoor.Win32.DarkKomet.beoi-864f636a76bcdf5ee9fa01213b6faa89b4009051c99d25b06da9ae5d58d7b1f1 2013-07-24 17:08:44 ....A 87117 Virusshare.00075/Backdoor.Win32.DarkKomet.beoi-8a7324bd1ff7ffff33552076056315e6d4461e7cd4fb91b706f886d755e3cafa 2013-07-25 01:44:36 ....A 199344 Virusshare.00075/Backdoor.Win32.DarkKomet.beoi-8b551dde9b555412f85be194d43df13f6d9008dbea53f9a2db5b63f004dbe92a 2013-07-24 11:27:58 ....A 11776 Virusshare.00075/Backdoor.Win32.DarkKomet.bgcs-764f23d6e3b1579b8afb40baba472a78577d964538cd037861687c40e087ac25 2013-07-24 21:05:32 ....A 762368 Virusshare.00075/Backdoor.Win32.DarkKomet.bhfh-1e329cb26a173cd52da8a8fab62fb8da7473a2c3be1010510dcfe3df82097ee3 2013-07-24 02:27:04 ....A 729266 Virusshare.00075/Backdoor.Win32.DarkKomet.bhfh-3d909e8d49f648a0d0642021eb3761ad5956c4ae5ece0e9a101cec821a1dd5fa 2013-07-24 02:30:58 ....A 730624 Virusshare.00075/Backdoor.Win32.DarkKomet.bhfh-66a1d77b184a91434f5a1f894d2bdecf5c9498e35b45639e7f52c5e0b9366c0f 2013-07-24 13:11:26 ....A 729088 Virusshare.00075/Backdoor.Win32.DarkKomet.bhfh-7d2261c6b0577be80fb034c9a68ed3313a33028caac5e27ecc0371a70d190326 2013-07-23 23:55:08 ....A 1319112 Virusshare.00075/Backdoor.Win32.DarkKomet.bhfh-7d2b0f5d2361507ac04fec2d4e2aac6d074b239b5d5b37d47dc0fdd2a7e8c874 2013-07-25 08:56:40 ....A 829952 Virusshare.00075/Backdoor.Win32.DarkKomet.bhfh-7e12e963bfa4187a6a32a46efc9b64ac1b5604eefaba7b68af5983602d2ac264 2013-07-23 23:20:04 ....A 860779 Virusshare.00075/Backdoor.Win32.DarkKomet.bhfh-83dcf54d6f9256367b806df2a1b752d5537630b7969911b0c977c5a6f2115820 2013-07-24 11:32:20 ....A 729088 Virusshare.00075/Backdoor.Win32.DarkKomet.bhfh-8ab05aa069faf065fcc9a2c5c51130505fbcd9b2b65b4861cb0745d24c04ce9c 2013-07-25 10:52:26 ....A 704712 Virusshare.00075/Backdoor.Win32.DarkKomet.bhfh-8da030d368efee7fed0d3eea54ea599568453cbd7887f87b40eda21d50ab1848 2013-07-24 13:21:56 ....A 748032 Virusshare.00075/Backdoor.Win32.DarkKomet.bhfp-2cbe59d6fa09ec050335ef6aace93f33752512a0ed83e90b480cefc188bb9718 2013-07-25 16:05:42 ....A 61440 Virusshare.00075/Backdoor.Win32.DarkKomet.bhfp-4a9e7d4a90a456bff006b9b91a3c3745c9d0ee04b4a3b59672d641eeacb5a1b8 2013-07-24 02:59:14 ....A 61440 Virusshare.00075/Backdoor.Win32.DarkKomet.bhfp-863eb93b5d551f7b47acf2e54fd1130dbcfa6bdb922751d98c06ffae50edb944 2013-07-24 12:16:46 ....A 4457628 Virusshare.00075/Backdoor.Win32.DarkKomet.bhfp-898d0a1596bd0a260efe863f30fa715ab1922f16e3856aee85a33c4a55d12124 2013-07-23 18:18:34 ....A 352256 Virusshare.00075/Backdoor.Win32.DarkKomet.degi-9311de5d9b7db81b0a38308e3e98eee0973dffef25959c48b8a419641a9630eb 2013-07-24 09:08:56 ....A 130048 Virusshare.00075/Backdoor.Win32.DarkKomet.dpdv-6b6565b862b4b4f477e4d92d81021f962ebfac3458153fc074bd909a1930dfa3 2013-07-24 22:05:18 ....A 380928 Virusshare.00075/Backdoor.Win32.DarkKomet.dppk-4dfee051de0b37e6c29baffdd0c4c2386ce5bec1d0ead0f277cf52b7c266a9d4 2013-07-19 04:13:20 ....A 694272 Virusshare.00075/Backdoor.Win32.DarkKomet.em-5ca3fab922d21b03a3645d5a6847cce941d0904ba34947a035790298bc2497a5 2013-07-24 06:02:04 ....A 2705629 Virusshare.00075/Backdoor.Win32.DarkKomet.fjub-7c9a04b55d9e248916cbf4a48cb35239337ca6bc61963c3a95a85aeee78a1750 2013-07-23 17:18:28 ....A 168349 Virusshare.00075/Backdoor.Win32.DarkKomet.fksk-1ebfbd2a2028d338a03d9ab344d130d823df8c6a3bb0f16723a3deb65ca0deba 2013-07-25 08:06:40 ....A 128877 Virusshare.00075/Backdoor.Win32.DarkKomet.fksk-8d6a08d0b976cb8ee708e7ca7b355049f9ea05b26d962c85b1ecf0d90c6e7989 2013-07-24 11:29:02 ....A 786432 Virusshare.00075/Backdoor.Win32.DarkKomet.flhp-47a31af6647d854a80138145766fbaa698ce651db0774dda76aa4e3f14e9b0cf 2013-07-23 17:34:46 ....A 370830 Virusshare.00075/Backdoor.Win32.DarkKomet.flpu-1ec7aca7dcc70630daf5ae337acbf268bf7f74f98ad92521789fc07273425aec 2013-07-24 22:30:28 ....A 278528 Virusshare.00075/Backdoor.Win32.DarkKomet.fmcj-293bcd6c906afb5b14cb4b69847a2924c531f754dbd7f42802ee7c02af0ef7c8 2013-07-24 11:32:46 ....A 648192 Virusshare.00075/Backdoor.Win32.DarkKomet.fzdr-4735dffcbd320e02f3587586e2f44f8dd7cd0a52168e299483ad6dc4ef7107cb 2013-07-25 10:05:30 ....A 314482 Virusshare.00075/Backdoor.Win32.DarkKomet.guil-5fc6a91a57fd39e73010e122e41ac5b27cae3f11883fb8b198ca5acfa3935196 2013-07-24 19:55:26 ....A 319402 Virusshare.00075/Backdoor.Win32.DarkKomet.guil-8323a8298ada877beb3f01ea0fa2552163425cad77cfb834f10a36ebf5f84a5c 2013-07-25 12:10:24 ....A 664064 Virusshare.00075/Backdoor.Win32.DarkKomet.gvyh-272f4b0d182f22fe6a106678262cf8d7aee9f13e1ac32701119d417c9260dbe8 2013-07-25 12:45:42 ....A 764416 Virusshare.00075/Backdoor.Win32.DarkKomet.gvyh-3edb44d6fd0e5749777e41c0cdabbdb3d4aa1c1a5f93152ab46a9aa9cc7cfeb5 2013-07-25 07:10:52 ....A 888320 Virusshare.00075/Backdoor.Win32.DarkKomet.gvyh-484fe854481aac6921ffc48cc7a735f901ecffc8b558d4c9242f4e2d38a50ef4 2013-07-24 21:48:36 ....A 764416 Virusshare.00075/Backdoor.Win32.DarkKomet.gvyh-4ea4385dba24a1b00b9da8b875a02e550d49906ffae5c302856dfad91f341e46 2013-07-25 07:12:38 ....A 803904 Virusshare.00075/Backdoor.Win32.DarkKomet.gvyh-6b86166ff53a6cec57928da8bbea2a64cad4608628032bd98cc21ba0f9d4ae1b 2013-07-25 15:07:14 ....A 764416 Virusshare.00075/Backdoor.Win32.DarkKomet.gvyh-6ba6484e236f48e6a3dafb1353d2ce803f18ce32d370ecc226341fc326d04832 2013-07-25 10:11:28 ....A 664064 Virusshare.00075/Backdoor.Win32.DarkKomet.gvyh-6d61ab8f47076fc3f20a1aee06389bf20b9f85a79ee9a9a1ea83a3c47e0e6c99 2013-07-24 16:10:00 ....A 783792 Virusshare.00075/Backdoor.Win32.DarkKomet.gvyh-7d9b7e0535ccdc2ed7f2e69d26820e51e223b3de05e4be749cc01bee3492a976 2013-07-25 08:31:56 ....A 957001 Virusshare.00075/Backdoor.Win32.DarkKomet.gvyh-7ef94fb1d1ac9f73d2717fef5aa31af8b4cbd65acfe0cc97e327af60dad5ddcd 2013-07-24 23:54:04 ....A 248320 Virusshare.00075/Backdoor.Win32.DarkKomet.gxqe-3cf3f76bc629a8caedded452cb45080451d0e8cfd3e53d2daabf7b1c699bb20c 2013-07-19 06:05:24 ....A 1181184 Virusshare.00075/Backdoor.Win32.DarkKomet.icvu-5cfb651118cfcdc2526cc93e20c8d4cebc2537ffed822b60918d5fc81fa6bd5b 2013-07-19 18:32:34 ....A 2040320 Virusshare.00075/Backdoor.Win32.DarkKomet.idai-9e0230be4d63ec3fd12f50780f6eb3c751649afbe28de20153913ecd0478b2d4 2013-07-24 21:23:04 ....A 809984 Virusshare.00075/Backdoor.Win32.DarkKomet.ifno-8b214fdc004150d4aabe78ddd069004470ea534f4d7734c19ab7ea8bb3c3adb8 2013-07-25 15:34:06 ....A 492032 Virusshare.00075/Backdoor.Win32.DarkKomet.irv-4c92f930a5f172555f87f500ec10cbd9d0584e6c19c03b6f516f35da6b45aa26 2013-07-19 19:32:24 ....A 1028096 Virusshare.00075/Backdoor.Win32.DarkKomet.irv-6c394a0b1268e940acfb75338b40d9180020d03ec223c39924f9fe3461b7a0a9 2013-07-24 10:11:24 ....A 993280 Virusshare.00075/Backdoor.Win32.DarkKomet.irv-84d62258006b3d1c0b3d438173401ac5a3f49b2b21ce12e60a7eef406a2a7713 2013-07-25 13:59:22 ....A 772096 Virusshare.00075/Backdoor.Win32.DarkKomet.lpm-83c4189ccbee7424ef5702a0ca0fca13a2e7cc498ee414bc6ec30762104de1eb 2013-07-23 10:29:28 ....A 1507328 Virusshare.00075/Backdoor.Win32.DarkKomet.rp-5f85c69b331f4905c56e32e4b4c54c2ebd8adb6556e044223141189da3278257 2013-07-24 09:12:26 ....A 86016 Virusshare.00075/Backdoor.Win32.DarkKomet.xyz-3ec0e44520f0681b3e1b99ddc5198590f28992b90b889d89b0ade508aa3865b5 2013-07-24 10:04:00 ....A 315392 Virusshare.00075/Backdoor.Win32.DarkKomet.xyz-49e7a679fc70aeae664d27a6917b2b805401af0dbc72c306cfd8477f8c060d21 2013-07-24 11:33:54 ....A 380928 Virusshare.00075/Backdoor.Win32.DarkKomet.xyz-6c02c76cdc7a41658dead67d1ed7c4c8a53221c6d7624d72025794a8d32272c3 2013-07-25 02:15:22 ....A 42548 Virusshare.00075/Backdoor.Win32.DarkMoon.bw-2d09b0c50c2e8f17c3573522892cca8daebb3a38ba4f3134a9f46fe591e056ac 2013-07-25 09:48:40 ....A 67072 Virusshare.00075/Backdoor.Win32.DarkShell.dw-4fe7cc638cbcfc363910348da8d86afd56f6768c5d2e47694e61753fe7b15ece 2013-07-25 01:47:30 ....A 39424 Virusshare.00075/Backdoor.Win32.DarkShell.nd-6a423c04ca832784ec47beb94014da992078dfe26c2cd7550e038418dd47123b 2013-07-23 16:44:38 ....A 212992 Virusshare.00075/Backdoor.Win32.DeAlfa.adm-92a39801d77633830891fe12388ec33a281e2c461edf88ed50c4fe0072a30e2d 2013-07-24 11:15:18 ....A 693248 Virusshare.00075/Backdoor.Win32.DeAlfa.qt-6bcafa67f7cf4aaf66c58847a2e0586cf1ac11b93a45c85881bdb771be72a691 2013-07-24 01:36:18 ....A 693248 Virusshare.00075/Backdoor.Win32.DeAlfa.qt-7cbf59459d61442003f6d6f71541fe87c786cd5414a817bbfc7734d8c0db6899 2013-07-25 15:31:14 ....A 44564 Virusshare.00075/Backdoor.Win32.Death.25.l-575783c2c62ca177c9a8eed510c0fbb385362a0230dbd456ae1695a18754bdf7 2013-07-24 17:41:28 ....A 233984 Virusshare.00075/Backdoor.Win32.Delf.abil-8415f1a38bb31445b2484bfa73e2f3c1fe5b48acabdfe96e28b4e7032dec41e3 2013-07-24 16:02:36 ....A 683520 Virusshare.00075/Backdoor.Win32.Delf.abls-28ccf1a65203257178846932ccd6f2c72de3fa45fe38ef41c38acd629840b7ea 2013-07-24 20:59:24 ....A 682496 Virusshare.00075/Backdoor.Win32.Delf.abls-2daa5d764d9c2bfa89e4cf62be20b2c83d106bcfb1c848394bffa49c3c937652 2013-07-24 08:28:10 ....A 684032 Virusshare.00075/Backdoor.Win32.Delf.abls-4a715cedd58a9da44193aeda7c2207b33b305eb65416ef7a5d05b68edeab5b0e 2013-07-25 12:01:14 ....A 252416 Virusshare.00075/Backdoor.Win32.Delf.abls-5806c42001e59cbd874c637c6e7489208b4f43548ea2b6c36e4934f92331f008 2013-07-24 15:23:46 ....A 335872 Virusshare.00075/Backdoor.Win32.Delf.abls-7c80e65312936dac0548e38cbbbbe5df4b16a5df063db536cd978dc51e43a790 2013-07-25 01:48:16 ....A 777328 Virusshare.00075/Backdoor.Win32.Delf.abls-7db31925e26d4dd7aec36b244dae7fac9f5ba297062b88e7e562ba9c5e9d09bb 2013-07-19 12:56:56 ....A 308224 Virusshare.00075/Backdoor.Win32.Delf.abmg-4da4ee25b9990765714bdc2da4ed1b1297cf5a40aab806bb941a25a00d5e6571 2013-07-25 09:09:06 ....A 556734 Virusshare.00075/Backdoor.Win32.Delf.abnp-8cdfe950a38a14574170cd2e83adc4cb8c03b4ad409d6a847c98473bac07ec5d 2013-07-19 10:18:30 ....A 741888 Virusshare.00075/Backdoor.Win32.Delf.aboy-4b4f218a81393d535f33f3f24e2fb7418377415ea7eca15ea2e962cfa7616ce7 2013-07-23 18:19:08 ....A 4407296 Virusshare.00075/Backdoor.Win32.Delf.acjq-e28a8add546469cc08d517c24cfb644b12f82ac47cf2218d2011efb0f0fc034a 2013-07-23 17:29:40 ....A 589824 Virusshare.00075/Backdoor.Win32.Delf.ackv-b851a47e20af671b14f4bbcf6f3fa853ea85c2df885b511b7c4d486c9966ac05 2013-07-22 23:59:58 ....A 770048 Virusshare.00075/Backdoor.Win32.Delf.acnh-aeb672d32e05d1b43beb9ac1016769489f09559b6559e3ac32a230ada39c4039 2013-07-24 02:12:46 ....A 1021203 Virusshare.00075/Backdoor.Win32.Delf.acq-3fb4f47a9fa5a4acdf269f1a24135ae66440bf3695c3b78180d29feb6256098d 2013-07-24 19:14:08 ....A 2600960 Virusshare.00075/Backdoor.Win32.Delf.acq-4e8cb9251f8c59f39a79ff69ece9817adddc7c8e853393eb464afdabb33583ca 2013-07-24 02:10:40 ....A 786432 Virusshare.00075/Backdoor.Win32.Delf.aec-668f5ce0b0bdbb3b0176a1162063c899a25e00dd84e92c9525bff7b0a601e731 2013-07-24 05:08:46 ....A 204800 Virusshare.00075/Backdoor.Win32.Delf.akc-2f609a02c6371bc97290b227071e48ae2a195a2949e62384a8da88f4524eb8a2 2013-07-24 22:41:52 ....A 38340 Virusshare.00075/Backdoor.Win32.Delf.akt-7d107838dc30b461b44a8aa350c5f2256a24b79697a7d88a2f65dbc00f6b57c0 2013-07-22 19:54:24 ....A 814545 Virusshare.00075/Backdoor.Win32.Delf.amht-8fbef0e4c24d589a06fca96711f3b8b2f2925cb7c5dad0ee54e75180a3f9eaab 2013-07-24 23:07:34 ....A 47104 Virusshare.00075/Backdoor.Win32.Delf.appm-8a8fff8b65737321154ed01ce7e4a859a7633c2c973cef709cd96c425e3f6ccb 2013-07-25 04:01:44 ....A 358274 Virusshare.00075/Backdoor.Win32.Delf.aqs-3ff277e7856bcbd9e4254ae3d3aee86f5fb034a329eaa5fb46bc28e65ddea267 2013-07-24 12:12:18 ....A 763532 Virusshare.00075/Backdoor.Win32.Delf.aqs-734bff022879e141bdefbe4fa8f90c29af666419bc7642076caadc2a2a892d0e 2013-07-25 07:24:56 ....A 357479 Virusshare.00075/Backdoor.Win32.Delf.aqs-7cffde105b259feff97c3a41a576934c0df3700e756b4bb125a97e689052fe40 2013-07-24 15:51:34 ....A 275968 Virusshare.00075/Backdoor.Win32.Delf.aqts-2a8d52c033055e316aa78cba0134882252c0b0b4d635313728a43cdbff5b8ca1 2013-07-25 09:11:50 ....A 1572864 Virusshare.00075/Backdoor.Win32.Delf.aqty-6e1a879b14427c87efd8fb31bc6ba4801d98b7184934f462b937039d11982670 2013-07-25 11:17:50 ....A 84992 Virusshare.00075/Backdoor.Win32.Delf.asjd-8cba39fd16d72996a21ca468329ec64919055024d63a0f03ac8ed396b87193d0 2013-07-25 09:17:16 ....A 332800 Virusshare.00075/Backdoor.Win32.Delf.avh-5feab191e5f8a34484b1d5d7443db04b61e70b29f11da9b994517eabba4fbb21 2013-07-23 23:42:02 ....A 196608 Virusshare.00075/Backdoor.Win32.Delf.awy-2a3344f3705fb7eae06809daea88be49471e7a945f2598f7a1d60184a1f1ca1d 2013-07-24 08:58:28 ....A 197180 Virusshare.00075/Backdoor.Win32.Delf.awy-5dd0ed1fa99d6b56f4ff614da99d958c48fe1740c69081512ba05815d2261452 2013-07-24 18:13:50 ....A 197180 Virusshare.00075/Backdoor.Win32.Delf.awy-6a38ae6b1f77941a29a8d8b177326a688077046dbd8ae3dfcef56e191ebf90c4 2013-07-25 15:55:46 ....A 52224 Virusshare.00075/Backdoor.Win32.Delf.azm-6747d2ec9137592c31ca5df96a3368f918b06b7b3450d556d71046ef455e7663 2013-07-22 16:01:24 ....A 93732 Virusshare.00075/Backdoor.Win32.Delf.bgo-4d5ca00f00a7eb79880ee366e27e6bb0ff8984f6c2620962a588dcdb956f7228 2013-07-24 04:17:58 ....A 291563 Virusshare.00075/Backdoor.Win32.Delf.dbw-79d44a8a7aa8585372fcc98d514c06f4e9c4ea04d2f34b0269d96f5ab789dd63 2013-07-24 17:14:18 ....A 361472 Virusshare.00075/Backdoor.Win32.Delf.dcz-2750d79eb43ab8ccf5f1f6f87055f17080127affde9a477b908cd1b3cb44dc55 2013-07-24 10:51:42 ....A 762880 Virusshare.00075/Backdoor.Win32.Delf.gena-28d77b3a9640365f7469cb10360026e40b2bde6634b8c9958bbcb1bd210b1950 2013-07-24 06:59:42 ....A 540160 Virusshare.00075/Backdoor.Win32.Delf.gena-2de0bf6ab1b988b0fedd3ceb970e5a08855eff27319936de908ca6afec35eef3 2013-07-24 13:40:34 ....A 674012 Virusshare.00075/Backdoor.Win32.Delf.gena-4ac6b15b2a44f4a75aa8e062425972d42dc9c9659321574939cf5889792aa010 2013-07-24 07:36:56 ....A 1283584 Virusshare.00075/Backdoor.Win32.Delf.gena-6961d48ba5258f36967469bae18a1b464fe1b1cfb2d8f65364cbbe89fa5371bd 2013-07-24 18:22:00 ....A 270336 Virusshare.00075/Backdoor.Win32.Delf.hcw-49f776df67fe9f650e8797cf2d2cc47b00ec9b47b8b2925f7e97ddc6b06a2a6b 2013-07-25 13:37:24 ....A 299008 Virusshare.00075/Backdoor.Win32.Delf.hcw-7e3fc20ae37fb6cf46134e109561db18e176369aefef1ccf30d6506c66a8758b 2013-07-24 06:17:20 ....A 31232 Virusshare.00075/Backdoor.Win32.Delf.jhh-3edfae9f5ba29ed6b214a23cb6cfa1bdaa6f7f87d00e253ac8105e67c01ea56b 2013-07-24 05:23:46 ....A 284672 Virusshare.00075/Backdoor.Win32.Delf.li-4e7e1d9ad64fb76acfbc3e75f0599a5383b4b6f1c118c8e61e5ca2202348cf2a 2013-07-24 13:13:50 ....A 659484 Virusshare.00075/Backdoor.Win32.Delf.moo-7d4885866f9a1f024d3ff7f221885fa631be145b8129663518cabd722e112ec0 2013-07-24 02:53:30 ....A 221184 Virusshare.00075/Backdoor.Win32.Delf.msh-69512158577b40fa555f54a8a3cd407240e97986513de2874b4d8e89b0cd1556 2013-07-22 12:18:04 ....A 139264 Virusshare.00075/Backdoor.Win32.Delf.msh-acb54d039b19651544577dc86b15296098227a83c9cba20d14cbea24e6bb04d9 2013-07-23 22:40:18 ....A 315392 Virusshare.00075/Backdoor.Win32.Delf.nd-4d4edc2356a4f9cf3356f41d64323f4f775146c9f6f2e7a09fc5a34fa52e02f3 2013-07-24 10:01:18 ....A 261754 Virusshare.00075/Backdoor.Win32.Delf.nuu-3c53c806d7c8772bea40f90f39be6c5924a951d7655e832ffcef3efd79b5629d 2013-07-24 20:42:52 ....A 28672 Virusshare.00075/Backdoor.Win32.Delf.on-756bf55a161d01106dd2d87986ab55ede91d4a7f56c2038ade3df93400cd901e 2013-07-25 00:43:38 ....A 417792 Virusshare.00075/Backdoor.Win32.Delf.osf-5ad68253db8552af7b6d248b6411d03f5b0cb62cf1f6d8bdc79ae78f36a0ea87 2013-07-24 09:24:26 ....A 544256 Virusshare.00075/Backdoor.Win32.Delf.owj-69149003f93383d71ad11b80471a792fbf629f36885f4c5528ee3789570d6d4a 2013-07-24 15:10:22 ....A 544256 Virusshare.00075/Backdoor.Win32.Delf.owj-82b9073de9e70ddb48bbb659339342d349c471e041133d50a4f0f69e5efbec8d 2013-07-24 16:21:18 ....A 336384 Virusshare.00075/Backdoor.Win32.Delf.oy-4a02e0e6e3f6a55569a3383f537efc99a6f30c12fcf4169b334f17d5a5d3e223 2013-07-24 02:53:58 ....A 253952 Virusshare.00075/Backdoor.Win32.Delf.qir-4bed0b214082f2ab4b64c4c05924707a41ad612b84980c3fd411edb02fc050fb 2013-07-24 02:26:04 ....A 732888 Virusshare.00075/Backdoor.Win32.Delf.qjf-594271343d16433500336690b545da62fe19df916418c19aaf4011aebe3d05cd 2013-07-25 01:47:50 ....A 667648 Virusshare.00075/Backdoor.Win32.Delf.qoq-74b878d2559e168074e770fcfdb9949950a182be577a7fecdbd7451afcf58348 2013-07-24 17:20:00 ....A 24576 Virusshare.00075/Backdoor.Win32.Delf.sjn-5e93503e198e350af22bdf3c7993c966ee8d43f48ee4b1f63b24a2108d187cb1 2013-07-24 08:16:44 ....A 57344 Virusshare.00075/Backdoor.Win32.Delf.sky-88505f636d8e91055285d3471d9640e3a71bede42a4d6a195630c1199e6a86dd 2013-07-24 09:35:20 ....A 77312 Virusshare.00075/Backdoor.Win32.Delf.woe-6b5b8f5a3c1ae4e5bf418db84cb8b2d7f2b514894d8c03eb127565c06f431fd1 2013-07-24 03:35:44 ....A 58368 Virusshare.00075/Backdoor.Win32.Delf.xdy-4bc7435899c1ee2983d4f4f50bc9b50bc2afcfc136c278dc566588109e63ce69 2013-07-25 10:14:24 ....A 414720 Virusshare.00075/Backdoor.Win32.Delf.xkh-6e2b1f8da28aa318fcfeb8348ca851626451a7c65101ca6f10cd88655bb44398 2013-07-24 06:27:30 ....A 76288 Virusshare.00075/Backdoor.Win32.Delf.xru-3df556204a7b5bfb2a3f44b123b12d9bc6bf1d48ab75b606d405037ad41287a2 2013-07-19 01:27:20 ....A 92672 Virusshare.00075/Backdoor.Win32.Delf.xzz-3915c29f3b210ecedc97c37a86744c36865f99c6176be664275b2dd6aa719e3c 2013-07-24 18:05:26 ....A 277504 Virusshare.00075/Backdoor.Win32.Delf.zdu-1deca2d22074d8594c6d3c9109cc36fa5054b475946a8aa577dc28c445f1faeb 2013-07-24 22:56:22 ....A 243200 Virusshare.00075/Backdoor.Win32.Delf.zet-29f529d31e944869536a9949d08cafdbb980a170ca46c13a6f8cbb0531953052 2013-07-24 12:35:40 ....A 210944 Virusshare.00075/Backdoor.Win32.Delf.zmb-3be5845ec0adf05f495abc512eb700d8332e8a1a2a36df87d5cf39d7c79d6b2f 2013-07-24 16:19:08 ....A 192000 Virusshare.00075/Backdoor.Win32.Devildor.6.b-3d3d6b25f3bb7cb812932e17f5efb9f4785efc166995b7037a86b6010654766c 2013-07-24 19:11:48 ....A 188416 Virusshare.00075/Backdoor.Win32.Dluca.f-4ead942fa74cd5141c894b769457ea9d04e27ea8fa3175243fdcf51e91a3c2e7 2013-07-25 01:11:24 ....A 33024 Virusshare.00075/Backdoor.Win32.Donbot.b-265b90f9648fc6acca23dae4e53285b4b3c96700172f10d2300a138c6f307afb 2013-07-25 13:48:20 ....A 7811310 Virusshare.00075/Backdoor.Win32.Donbot.b-2a6e0681292905b9800de2f36d7358bb119b5dbdf01e2dd22840147c56742170 2013-07-24 17:01:24 ....A 129536 Virusshare.00075/Backdoor.Win32.Donbot.b-4b70fc97250412a5f99d24da7af5b71d5440165eabeff01e65c37937577e1819 2013-07-24 16:07:32 ....A 44544 Virusshare.00075/Backdoor.Win32.Donbot.b-4d94aa52888805c4b9fe1128b41d8749a1a6f78c9b0088e9f6158d4fbd218e9c 2013-07-25 09:38:14 ....A 48640 Virusshare.00075/Backdoor.Win32.Donbot.b-4f4316ec014f2d277d23dc44dfd2ed7936fba656768fbd6d8154726f5e8a4474 2013-07-23 21:47:34 ....A 9281224 Virusshare.00075/Backdoor.Win32.Donbot.b-75a6bea876c847c9b67096b2205ddd7820825bf5cd5f05015d692be4c64b1fe8 2013-07-24 11:22:12 ....A 92576 Virusshare.00075/Backdoor.Win32.Donbot.b-78a52a599a1c3089d5de93c7201641563aec7040b558e37ef59f3a048c157d9c 2013-07-24 14:12:14 ....A 115200 Virusshare.00075/Backdoor.Win32.Donbot.p-4a13fe895ef102a7e68b9d70f9f15ae7987eb6771ef88939dadb3b4d56bdf293 2013-07-25 11:49:48 ....A 81920 Virusshare.00075/Backdoor.Win32.Dplag.a-37cd61da6fe4c725c0fd8bfff27c30be2a0e989344bec776db66cfb74de8d4b4 2013-07-24 17:53:56 ....A 621442 Virusshare.00075/Backdoor.Win32.Dragonbot.k-2af1fe979a52feb673a352821df25671e7f6866837289f1defc4f17151799bb9 2013-07-24 08:42:34 ....A 40960 Virusshare.00075/Backdoor.Win32.DsBot.bcn-77e4cfa8f7d29c254b791d235b9cd50ff4c550334ab44bf1c1549ab1ed7e73e6 2013-07-24 13:03:46 ....A 475136 Virusshare.00075/Backdoor.Win32.DsBot.bp-1db87a9ebe32c792500118d5ea15ea44245ca4b65d4efbf7533b53a34d52a02b 2013-07-25 13:34:30 ....A 520192 Virusshare.00075/Backdoor.Win32.DsBot.bp-28fe58781fa8c181bde8863b94fb85f6f72291e50c62a20e1eb1706c0e25dc99 2013-07-24 21:31:08 ....A 471040 Virusshare.00075/Backdoor.Win32.DsBot.jm-2efaa5bdd041136150e1e3cdcdec1cb3a645c1c558a6564311744464178d5121 2013-07-24 02:11:36 ....A 57344 Virusshare.00075/Backdoor.Win32.DsBot.jm-4ae94ee58cede171cc5c0098b37702a59c09b5cc37e44bf4f669ff89850b0274 2013-07-24 10:11:20 ....A 577536 Virusshare.00075/Backdoor.Win32.DsBot.jm-59ebc6529f09a82486366c2f36aede3c0e0462fd518a103e64c6d7a5a05a134d 2013-07-25 09:14:02 ....A 64000 Virusshare.00075/Backdoor.Win32.DsBot.jm-6e24956815e2e48cbec748dff306616a460851b8ca3f4d07990cbfefcef20281 2013-07-24 22:37:48 ....A 561152 Virusshare.00075/Backdoor.Win32.DsBot.jm-7ba04f387b1f6eb8682457fc18f671576a0e02d163dec2f9300348070bd56cc5 2013-07-24 15:36:14 ....A 54784 Virusshare.00075/Backdoor.Win32.DsBot.jm-875e722d435d73d5c6ee8ae4cedee153673a5f01759cdd4e66c16e7c68eea32f 2013-07-24 09:56:18 ....A 524288 Virusshare.00075/Backdoor.Win32.DsBot.jm-89f44639490f5bafdbe37600327b7c5b2122fd9d197f694dff7b486137fa1859 2013-07-24 19:35:00 ....A 52736 Virusshare.00075/Backdoor.Win32.DsBot.ox-890cb4b2c754da0edac17c865ed42f538a887cffa762c9417ad6118b9dfe3bd4 2013-07-24 18:06:56 ....A 31232 Virusshare.00075/Backdoor.Win32.DsBot.vct-84be3eb11b9e9c857d6a14f3e5d9f72957928447b30567fc489ae09e3f1fd248 2013-07-24 00:27:16 ....A 198656 Virusshare.00075/Backdoor.Win32.DsBot.vd-782fe21a5a82b323042b8dca3065831acca5ca268b45be0a0864e2f68739fcaa 2013-07-25 06:11:10 ....A 34304 Virusshare.00075/Backdoor.Win32.DsBot.vpg-1fb49591dfebd64ded110a1ab8eb2f73ad00bb6e7a157703baac7b54f29a3b5c 2013-07-24 03:29:00 ....A 25088 Virusshare.00075/Backdoor.Win32.DsBot.vsc-3f2fd41078e4b3ab0ab12b10ad6054a21252665786e59ed18eecc5e8b7fc096f 2013-07-24 04:34:20 ....A 25088 Virusshare.00075/Backdoor.Win32.DsBot.vsd-67a6ac250d22ee8f257dc8d395e654b90c9720f851aa0896d6ac6a17877a192d 2013-07-23 11:09:24 ....A 25088 Virusshare.00075/Backdoor.Win32.DsBot.vsq-7f2332175df6209f8995b63a80e0275662cacd45ae618d8d340ca0ad301675d2 2013-07-24 17:23:42 ....A 25088 Virusshare.00075/Backdoor.Win32.DsBot.vsx-2eab14b8af49e7a9e0dde69de1e06b6b918dbe671c020a70aca311b51482bcd1 2013-07-23 17:53:46 ....A 90112 Virusshare.00075/Backdoor.Win32.DsBot.vsx-4ff708d693fe92a7f3bd60cc3f12e2b7608d8764e1d8d85af0beecc1083414cd 2013-07-19 10:30:40 ....A 25088 Virusshare.00075/Backdoor.Win32.DsBot.vtd-4b4025e8dcba16636bb07acc1b31f7fa4f8b40a1ec86d4fcacca112da431b1cc 2013-07-25 07:04:30 ....A 90112 Virusshare.00075/Backdoor.Win32.DsBot.vto-3c578d8e1ccafcfaf67b983e78963b868948e0c3e22d483bd588a3fa7cf55f26 2013-07-19 05:12:28 ....A 25600 Virusshare.00075/Backdoor.Win32.DsBot.vtq-4aa55e79602f86f45b1a40a9acdd6820b248d0df187788f793ed17b175c233da 2013-07-24 11:33:34 ....A 25600 Virusshare.00075/Backdoor.Win32.DsBot.vtr-46c111c0fbc2728f2211467dda93eed3e03b526c897b4c3dffd05aba19037675 2013-07-19 10:16:20 ....A 94208 Virusshare.00075/Backdoor.Win32.DsBot.vtw-5b07ec29bdb1f212e2d2dd5c0f93696065769a8ffde04fa4f22ce7723d2b05c7 2013-07-24 04:16:32 ....A 25088 Virusshare.00075/Backdoor.Win32.DsBot.vtz-793c338e04ca91c4e9de08cb72a729832ded9277fa8485a2ed04297c6844eb69 2013-07-24 13:54:12 ....A 102400 Virusshare.00075/Backdoor.Win32.DsBot.vua-78d6f739bb6cca0d94d6ed8c045d3fe132ab4fd526ec42daeba2be9334ca5290 2013-07-25 14:50:58 ....A 25088 Virusshare.00075/Backdoor.Win32.DsBot.vud-6c6535c5c88b28096dc5675ab74e32288dd9b2736319eeba1254c282bc5e95da 2013-07-25 10:51:00 ....A 90112 Virusshare.00075/Backdoor.Win32.DsBot.vvd-6d63096cc81a9d788e54cb70e7f21148a87e7a30ebe30ebc63815c10bc7eaac3 2013-07-19 01:29:30 ....A 90112 Virusshare.00075/Backdoor.Win32.DsBot.vvf-ab774eb17c0ee39f8395be000b2281ba6387f19e23e418116a1f9d6c6c3c89d9 2013-07-20 05:32:36 ....A 94208 Virusshare.00075/Backdoor.Win32.DsBot.vvs-5f0ffe5940d90d7aa8699cce1484cb6c4e2d7188b177139434e11847983a2afc 2013-07-19 23:21:40 ....A 25088 Virusshare.00075/Backdoor.Win32.DsBot.vwa-6ecfa58d3ca79737b9f4f56caf5e027236a305ca5cd701011254e9db7781eb65 2013-07-25 00:57:16 ....A 102400 Virusshare.00075/Backdoor.Win32.DsBot.vwc-2d75297a7ee9bdd872d8099a77076f7623be3a1b964a1f1b0d080f5f95c5b0ff 2013-07-19 17:55:54 ....A 102400 Virusshare.00075/Backdoor.Win32.DsBot.vwc-4e3903633f0569a8146418e4bbefb55d31d1a474889d6684be39e66677a625b9 2013-07-23 12:35:28 ....A 25088 Virusshare.00075/Backdoor.Win32.DsBot.vwc-af8440772fe72096176aa072d32805459e4250bd5c4db4e126d6beb5cb90dffd 2013-07-24 00:56:06 ....A 102400 Virusshare.00075/Backdoor.Win32.DsBot.vwf-3de0d78d0a547237d9658469aed51eb7fe0d3e900a1e71dd007b869e4966dafa 2013-07-22 03:58:56 ....A 90112 Virusshare.00075/Backdoor.Win32.DsBot.vwg-8e1c0558821f1b09dee0efbf2ea430031bb64a055d07c83ef024ce71d0afd185 2013-07-23 12:02:54 ....A 25088 Virusshare.00075/Backdoor.Win32.DsBot.vwk-3f7d219ad6117b0ef08b7eeccd6efc95d55efff3522107d23ef6da2758af7532 2013-07-23 09:45:32 ....A 25088 Virusshare.00075/Backdoor.Win32.DsBot.vwk-5e3c7470b74e8f6eeeb33995491ad64ce87bfc2cf911b0a210cdc2a45d541377 2013-07-24 22:27:52 ....A 25088 Virusshare.00075/Backdoor.Win32.DsBot.vws-68cb407b8d937046fe48e5715d73a0f54d6798012ab7863ab076b25ec976ccd2 2013-07-24 09:25:10 ....A 102400 Virusshare.00075/Backdoor.Win32.DsBot.vwx-6648043d591cd0e4911525c6d9f01b4328be4b41ea04ef0b8fcf6a210b7156e6 2013-07-24 01:07:28 ....A 25088 Virusshare.00075/Backdoor.Win32.DsBot.vwz-3b8585d0fdde7a0a015b4d7edb5bea57c90a9649e6c0d01b1d61f3c1d5407c8a 2013-07-23 18:27:36 ....A 90112 Virusshare.00075/Backdoor.Win32.DsBot.vxd-e2a66e5b6aef62862928a099dd6b5dc3c38a401adcc14c40ed0e13eb3fadd28a 2013-07-24 10:58:14 ....A 94208 Virusshare.00075/Backdoor.Win32.DsBot.vxu-7541cf4d87d3ab1c4a0c5a0097b985d03b8cf9a15ef58817b747c440c102c809 2013-07-24 22:30:10 ....A 94208 Virusshare.00075/Backdoor.Win32.DsBot.vxx-7cecaf397f2412f33e6e6dcaabd10f33634a9e225afdd95db68a25316d74a3c0 2013-07-19 11:16:16 ....A 94208 Virusshare.00075/Backdoor.Win32.DsBot.vym-4d51c8f0dc7094de76b7460bcd56e82b09dd82ae162ba7fbe83bf0db51fb2223 2013-07-24 06:59:30 ....A 25088 Virusshare.00075/Backdoor.Win32.DsBot.vyn-69159132e8770a13ad9bd99e0afb556bf3f167f5548b454ba6985d1fe549c220 2013-07-24 10:46:48 ....A 25088 Virusshare.00075/Backdoor.Win32.DsBot.vyr-6656927cead26d8f48238e27677cae85a72cc8d47ad0001a734851c879846606 2013-07-19 14:34:44 ....A 25088 Virusshare.00075/Backdoor.Win32.DsBot.vyt-3d3f864b6513754262f57a38452c558ad03d441d9ae3738994354ffb02c11025 2013-07-25 13:35:30 ....A 25088 Virusshare.00075/Backdoor.Win32.DsBot.vzd-1e2049fa7e9b2a1a073c64487c2a649a26d8442e0f679c32120b7b03e41906fe 2013-07-25 15:48:48 ....A 25088 Virusshare.00075/Backdoor.Win32.DsBot.vzd-282f6cc92e62435cf356b3c309defe2deb8a8a39b17fc1cc5f196b9bddc53000 2013-07-25 13:41:12 ....A 32256 Virusshare.00075/Backdoor.Win32.DsBot.vzk-5e32893fbbde14d0596a084cd2993eafdf9a41926e336ba10a4872f0bff174f8 2013-07-23 17:12:04 ....A 31232 Virusshare.00075/Backdoor.Win32.DsBot.vzn-e03f44ab7917de328865abd845f6d7db11d2cf919b08cc19fedcd1cd8b2e5183 2013-07-24 01:13:04 ....A 9216 Virusshare.00075/Backdoor.Win32.Dumador.ci-4dd7872c08285634bf85ea33f66c73c1a5c5ac3781f770664abb50c94e57ebd5 2013-07-24 23:02:46 ....A 9722 Virusshare.00075/Backdoor.Win32.Dumador.cw-8b3cbfcc21abdf286ae262e4b0da1d9e2e8f0c074264181a01363934fd50ab8f 2013-07-25 02:03:16 ....A 1356288 Virusshare.00075/Backdoor.Win32.EggDrop.16-3745dfefdb9780340ef16021d556a138cd9c3e378ef2d095b6158a5a691c0056 2013-07-25 00:00:06 ....A 266752 Virusshare.00075/Backdoor.Win32.EggDrop.16-3e485e6458695d37a13429dda90a8dc4a537f72e4c16a91c95a7c0fdfd55a6f2 2013-07-24 09:55:06 ....A 388608 Virusshare.00075/Backdoor.Win32.EggDrop.16-4aacdb7096748ccb9fae48bd9d2ac323426835c2384037b3aa952951d305be22 2013-07-25 09:13:54 ....A 30208 Virusshare.00075/Backdoor.Win32.EggDrop.16-7e2239129b103ece47d9c03798987252d3158f1ed74d12db32a52fe53ab9410c 2013-07-24 10:46:34 ....A 60928 Virusshare.00075/Backdoor.Win32.EggDrop.19-3a4ba65a46dfdc99c8fc9bd93fa894d0ac01bf181999d21950316026b4d1f8cd 2013-07-25 12:47:40 ....A 379392 Virusshare.00075/Backdoor.Win32.EggDrop.19-65d0c9f5327c28cca9a1e9de1a33b622d60e1fe06d0812e139fdeb360fe75505 2013-07-25 15:28:32 ....A 121344 Virusshare.00075/Backdoor.Win32.EggDrop.alr-5c3129df82105d51cf621900710e53989442b8c8f692302faa08a130861c43d5 2013-07-24 22:28:02 ....A 73728 Virusshare.00075/Backdoor.Win32.EggDrop.bmn-383f310fba723007456f87287c2eeda94067aeee9df44591b66c4036a1a5f7d1 2013-07-25 07:23:18 ....A 634880 Virusshare.00075/Backdoor.Win32.EggDrop.v-48b3129678ec212e824428103ed0b86e696013ac61efa22f4b973eb8fe9633b7 2013-07-24 21:55:54 ....A 77693 Virusshare.00075/Backdoor.Win32.EggDrop.v-4a25315a5704188641b1a4c5bc252dcd1322fc1c0345ec348f1ecb43d273decc 2013-07-24 22:19:14 ....A 397312 Virusshare.00075/Backdoor.Win32.Emogen.c-894d812ec811818320a62ce252e7b4998789e7e277f4678f6d1aa045a6218e4d 2013-07-25 07:51:56 ....A 43008 Virusshare.00075/Backdoor.Win32.Enculator.01-5bf1d883f28e2bf88354ca902705caae10edea48b198bc790f52abc104fd0ae5 2013-07-24 14:45:04 ....A 196608 Virusshare.00075/Backdoor.Win32.Excar.a-8193e573451d7f6d54f9a3a7a3af29d71f678458ae43866f8d980fcc10bc91bb 2013-07-25 15:09:38 ....A 223979 Virusshare.00075/Backdoor.Win32.Farfli.ajum-56b6be1b93fc84797593a510398b130392fdb071783ea2f53a6ccbd42040df88 2013-07-19 08:55:06 ....A 185591 Virusshare.00075/Backdoor.Win32.Farfli.ajum-8d8bc850680a134e43874221f15c484f01b0f5088427e4056ebe6ee316fcbeee 2013-07-23 15:53:34 ....A 126976 Virusshare.00075/Backdoor.Win32.Farfli.ajvp-4511cda982fd49691f02c8d8a8b2cd9411469d50f69463bc44d0df4b34a69d6c 2013-07-25 12:13:48 ....A 126976 Virusshare.00075/Backdoor.Win32.Farfli.ajvp-49bb1f6fbbb44f5b459fe6f7fbceb92ab619e3fa836472a95b39f6c9c7c34ed5 2013-07-24 05:18:54 ....A 135168 Virusshare.00075/Backdoor.Win32.Farfli.ajvp-8356f1417334a1337c0862c11e0a8e73a6ab0fd09b45d63cde5f2ea1478518e9 2013-07-25 13:07:58 ....A 135168 Virusshare.00075/Backdoor.Win32.Farfli.ajvp-8815434e70fcd9ae5f687422a9f31aac905b78eb2e30dd3e0fd2faff82b6d25d 2013-07-23 15:38:00 ....A 135168 Virusshare.00075/Backdoor.Win32.Farfli.ajvp-9272be4178754060d100f645bc1e4b5cb430f916068d14dc0e5e6d42a94cd596 2013-07-23 21:01:16 ....A 499712 Virusshare.00075/Backdoor.Win32.Farfli.ajxh-1f8826b2c042a074aa557a3550f3d3eb61f9eba1155128a1f66c582c1c216215 2013-07-19 23:35:08 ....A 212243 Virusshare.00075/Backdoor.Win32.Farfli.ajxk-7f35114d7ba1aa32690a95a9d140b20165e2b24e4b42c64083606315b8f2aad4 2013-07-24 06:26:54 ....A 126976 Virusshare.00075/Backdoor.Win32.Farfli.ajyo-299503fb4ef7e849c0289d8091bbbd5fe53b89ffbd0ad5eb42384ca9a7984ec8 2013-07-25 06:48:48 ....A 131072 Virusshare.00075/Backdoor.Win32.Farfli.ajyo-37a04c63c73bc2e88db1941547d133e21e9cc09404f831753b81851f32d5757a 2013-07-23 22:58:04 ....A 131072 Virusshare.00075/Backdoor.Win32.Farfli.ajyo-4bf3eeed0305fd8f0ecdd0d7867258b1ee63b152e49f3151f8cd41db1dc2bed2 2013-07-25 09:21:02 ....A 131072 Virusshare.00075/Backdoor.Win32.Farfli.ajyo-4f753b6d2a04d438c70f03c71d318d34fd08c3e789ef09767ffbec5bc4581526 2013-07-24 10:15:10 ....A 131072 Virusshare.00075/Backdoor.Win32.Farfli.ajyo-7b4f1a9d3649dd2f6ddf55dc4717a6aa5db4e9f042c190aad221fbcbe3e1d182 2013-07-24 22:12:26 ....A 135168 Virusshare.00075/Backdoor.Win32.Farfli.ajyo-7cef0f2630118ea754903c775c36b5b0eb6a0f009b43937e71c5a421ccfde11a 2013-07-24 12:36:12 ....A 126976 Virusshare.00075/Backdoor.Win32.Farfli.ajyo-816433db0c7a086ae60f79a664832e79e5a2940221a825081bb45dd14cfe77f1 2013-07-25 12:08:02 ....A 131072 Virusshare.00075/Backdoor.Win32.Farfli.ajyo-8962844cc38de3362cdd50b491b5da6b1313115b015cf5e79aa1be3e5a4da616 2013-07-24 08:10:50 ....A 139402 Virusshare.00075/Backdoor.Win32.Farfli.ajyw-4918cb6a6b61d6a0791f0290e1ca2c8b6d9582af3d385172b909c3fe5fbc9724 2013-07-24 11:44:22 ....A 139397 Virusshare.00075/Backdoor.Win32.Farfli.ajyw-8579ef7e175c407291dc53dac019838ed1b845cae7abc7ee3d31559be43a0c78 2013-07-23 18:53:36 ....A 143360 Virusshare.00075/Backdoor.Win32.Farfli.ajyw-e29839cca566e516797207da750dc136f1ad2d563625ebc57b9788801d77f6bb 2013-07-19 04:26:46 ....A 112498 Virusshare.00075/Backdoor.Win32.Farfli.akcy-4a393d1822bb162c323f721bac4c036899c858d572cdc140680c0c8133ca1c38 2013-07-19 07:40:50 ....A 111754 Virusshare.00075/Backdoor.Win32.Farfli.akcy-5d39b091f1a1a3e5fca32a8e1b77fce01b4948220b8c32e4fbf20334c4c16bdc 2013-07-19 04:54:02 ....A 196096 Virusshare.00075/Backdoor.Win32.Farfli.akcy-ac189b30ccfa149f6d2ceefc9ef91ecaa8a345e2574f8124d457a3a0ada0f202 2013-07-19 04:17:02 ....A 173561 Virusshare.00075/Backdoor.Win32.Farfli.akda-3be87d5a105f462c1e043ba3d7b3a18e466ef1b290431ed1bb7f7d9abaca8950 2013-07-23 13:07:00 ....A 163226 Virusshare.00075/Backdoor.Win32.Farfli.akda-3fecb82e6d104cfecd812919027fb93204eb68e5a8e077935c16686cd110477e 2013-07-23 19:36:42 ....A 184880 Virusshare.00075/Backdoor.Win32.Farfli.akda-45ee03194ec64b6d17ec099f717428506fa6dd64ba0a2902212dd8bf2d3de45b 2013-07-23 10:28:34 ....A 161656 Virusshare.00075/Backdoor.Win32.Farfli.akda-5f8fa8fa4d9b226e290f3d7a8ce50eee3ca80711a2becbfc7ae46d00ee4c190e 2013-07-23 12:06:54 ....A 161943 Virusshare.00075/Backdoor.Win32.Farfli.akda-6fe3cca3b3bf1e747c74d4873a678e6fc9d7391cfae490589a8cddb52d77fdca 2013-07-19 05:45:26 ....A 162665 Virusshare.00075/Backdoor.Win32.Farfli.akda-7d93e37133ad51095627a27fbe489724dde57c6c3993b45f7d255e04e58cbf9e 2013-07-23 13:37:44 ....A 165816 Virusshare.00075/Backdoor.Win32.Farfli.akda-b750024c8f16570e0420a39fd096e262511b68f8a59e2527e4d44352134ad226 2013-07-23 13:37:38 ....A 326646 Virusshare.00075/Backdoor.Win32.Farfli.akda-df7d709bda2284dfe6e8eb3cede43e2d3b3fac1e1463ae69f283e64bf0f0a0f6 2013-07-23 15:36:06 ....A 234760 Virusshare.00075/Backdoor.Win32.Farfli.akda-e1c93f0c3324cfb7e5565686862108631d3b7fe2f3de0268cf981f009a61cfdc 2013-07-19 16:55:16 ....A 422131 Virusshare.00075/Backdoor.Win32.Farfli.bfnr-ad79aab787a6b1d18779afe228d10bbfd23539cc6a7251f48df4b9509373daf2 2013-07-25 00:58:40 ....A 1336832 Virusshare.00075/Backdoor.Win32.Farfli.brb-5a1a09e00118524fe90e360d3beb6af18bd05b45c897ff60ec9c2b858f96d626 2013-07-19 19:32:30 ....A 2148864 Virusshare.00075/Backdoor.Win32.Farfli.eno-9b7bcf61ec429175f5f9d44b8e27ed9ba49749e5ece75e3b25328c81ab4d038d 2013-07-24 10:33:28 ....A 90112 Virusshare.00075/Backdoor.Win32.Farfli.wzz-5ed3ab934690e63cdb3b90aebabb688f8f48eee05ebef34750574e4f176dba1c 2013-07-24 12:19:56 ....A 573440 Virusshare.00075/Backdoor.Win32.Feljina.w-2f1dec66d00020694c373c86564310254b55219795b20089083681b0fbd08e88 2013-07-25 00:17:48 ....A 573440 Virusshare.00075/Backdoor.Win32.Feljina.w-49ba85c3d7b251cf7df94d9935f91363656dc5ea9284f41adc2d850926121b18 2013-07-24 02:15:38 ....A 573440 Virusshare.00075/Backdoor.Win32.Feljina.w-5d82cb6fb43285659ce662168e1dc83ceeea87a8739a86c48923da6c546bc772 2013-07-24 20:55:08 ....A 573440 Virusshare.00075/Backdoor.Win32.Feljina.w-64d041e865e8c3906a346448ddcabab01a871fac4ace65db79c02e607edcdded 2013-07-24 06:18:50 ....A 573440 Virusshare.00075/Backdoor.Win32.Feljina.w-6b87add8804feed8c5721ba56ded60ae53bc19e2e972bfe2eb01d50611811afb 2013-07-24 01:26:58 ....A 573440 Virusshare.00075/Backdoor.Win32.Feljina.w-6bdb2321c7667f7200e2fbc81bdf1b21503c1513cceb30ed59259bb3e6e0ef84 2013-07-24 15:36:14 ....A 573440 Virusshare.00075/Backdoor.Win32.Feljina.w-6beb45d17c30803f6545536be01de73b0a6eb436b9e717623d4749b048df82d2 2013-07-24 21:43:00 ....A 573440 Virusshare.00075/Backdoor.Win32.Feljina.w-6cc3176b20bebddfe9873692ce9f2bb3b12e7289bcbc95fbd152ec083118634a 2013-07-25 11:10:32 ....A 573440 Virusshare.00075/Backdoor.Win32.Feljina.w-6e36b4fcce95c7c4cb0b4d1af62fe6bafcc7f5730c05f0e2b9539e01a51a0ed3 2013-07-24 17:02:28 ....A 573440 Virusshare.00075/Backdoor.Win32.Feljina.w-74358dfcdc4349c9bdcc2e0a4027e7f998c4f8162a38fdf27a8c74578749f3a8 2013-07-24 05:14:38 ....A 573440 Virusshare.00075/Backdoor.Win32.Feljina.w-7c38c9770af8235296a6f0e463ded71b928dbe9aea627f2e1fc45fe24eac2187 2013-07-25 08:27:44 ....A 573440 Virusshare.00075/Backdoor.Win32.Feljina.w-7e7bcf8a01f49a45ec0333dad2adf994b5e1d560923755a34cb38092f7ff7359 2013-07-24 13:31:42 ....A 573440 Virusshare.00075/Backdoor.Win32.Feljina.w-86ce6026db93e49dc81a35e22fd508e30f5bafc226434dea99cbe93a4a2299a2 2013-07-24 19:14:36 ....A 573440 Virusshare.00075/Backdoor.Win32.Feljina.w-8a18422b5692d48fa1e1a75756b0aed694d7b504f3c362a95ba637c4e202b359 2013-07-24 19:12:28 ....A 573440 Virusshare.00075/Backdoor.Win32.Feljina.w-8c4bab7df30de5a209cba3c4cd2aec1d61cb0fd73dd3ece8d924be6a6fa1869b 2013-07-25 09:44:34 ....A 140768 Virusshare.00075/Backdoor.Win32.Figuz.by-7e1b00104a3518f0843688370c17361f5f16e9778244f960503078c22fde06fa 2013-07-25 06:50:36 ....A 184320 Virusshare.00075/Backdoor.Win32.Figuz.dj-1d9bea3c37975c5b384256cc99a86ef958d039302d53163703d49b8cf5d26080 2013-07-25 01:51:56 ....A 15439 Virusshare.00075/Backdoor.Win32.FireFly.a-7be3630b91ef5a22f57258fb1423644d0ecf50410af433587c18cb9938ccc1e0 2013-07-25 15:55:32 ....A 37457 Virusshare.00075/Backdoor.Win32.FireFly.i-85015e14310d66d3b18198a7aa32b8be58f27d1e9ad2c46e89f15be2c5e8a8c8 2013-07-19 19:29:06 ....A 184351 Virusshare.00075/Backdoor.Win32.FirstInj.cfx-9b4c8a66a51450871f687ce00e5cc29e82a68608742462cb0e205e8bab9dddc9 2013-07-25 11:43:14 ....A 147210 Virusshare.00075/Backdoor.Win32.FirstInj.cjy-83f6d0d4211f4283ad43463200b4965ed10e3fa17bdd48f27b1de921cce1b1c2 2013-07-24 18:26:30 ....A 108579 Virusshare.00075/Backdoor.Win32.FirstInj.cll-2c18ce1093ff13dc0765a1f5b76748651f8a9bfa47acb01ebfefe6334c69c7cb 2013-07-19 01:28:08 ....A 63497 Virusshare.00075/Backdoor.Win32.FirstInj.cpu-697a58e31dfd1dd7f78804ef848de47df64f978b8135dbac8aa5d7b3923e337e 2013-07-24 16:25:20 ....A 126464 Virusshare.00075/Backdoor.Win32.FirstInj.cwg-7499ae3f30d21d6dc8ddee09fc39c58a3f4c2857f2eb91a881184eb615090841 2013-07-25 08:24:08 ....A 100933 Virusshare.00075/Backdoor.Win32.FirstInj.fbj-8d65499d3ef420f6638a5e13fff74853e6c79220c2e57a4b7785e99eed08e421 2013-07-24 15:39:04 ....A 124533 Virusshare.00075/Backdoor.Win32.FirstInj.gnh-37e3a34a80b43432d22a2a1d77af7b556a1c360bb23544666d4a4cfbf6fec9b5 2013-07-23 23:16:58 ....A 131615 Virusshare.00075/Backdoor.Win32.FirstInj.hxq-797c6fb62a9e4bbd4f10030877d9804e09455c0c59a738e6398c3731dd7c2b71 2013-07-23 16:55:28 ....A 356352 Virusshare.00075/Backdoor.Win32.FirstInj.ilt-6fff7f3407af5b0d10cf893503ff4a89a02551e91bac752db421c267cdaff7a7 2013-07-19 04:53:44 ....A 101376 Virusshare.00075/Backdoor.Win32.FirstInj.jmd-3c2836cdebe66bcc5da0c4005c8372250454b7b4686c5b931825c961e2ac777e 2013-07-19 19:32:02 ....A 101376 Virusshare.00075/Backdoor.Win32.FirstInj.jmd-6bfc33f841b69cae3a4bc97d1c4f140e85a28aa41601f855b1f55890a67b412d 2013-07-24 03:27:42 ....A 101437 Virusshare.00075/Backdoor.Win32.FirstInj.jmd-84deaea3bc2999707b4b5803d982daf35f2cbc6748ac2398c236708079e1e556 2013-07-23 22:45:56 ....A 101376 Virusshare.00075/Backdoor.Win32.FirstInj.jmd-874059603a15ce9bc777ed25bbce4fa09c0b8db9b572309b81147d8974fb3379 2013-07-25 10:22:24 ....A 164376 Virusshare.00075/Backdoor.Win32.FirstInj.tu-5f7d8a038c663c05bab98c9f6bd902fe759a4f0ea74e568bfc03537b5be1b0c8 2013-07-24 15:24:22 ....A 164461 Virusshare.00075/Backdoor.Win32.FirstInj.tu-6b66abfe89b22dbd7f2f91ba789f8a20ae470f8ae4abcf49421b10a069332d4d 2013-07-19 01:27:40 ....A 421160 Virusshare.00075/Backdoor.Win32.FirstInj.via-597876295b863c2f1df4765795c65eed7bd38102c39cd6eee02aad39e1ac088e 2013-07-24 23:55:18 ....A 133822 Virusshare.00075/Backdoor.Win32.FirstInj.vls-1ff7a3e62ebabf9e84f66d26607377a39001a9a07b9c57a83474c40e95415804 2013-07-24 10:59:48 ....A 146006 Virusshare.00075/Backdoor.Win32.FirstInj.vls-39d0fa3b329eed8fc2e6f7a3e6cb6ea91d8c0c39946cb3d28c9d5ecc6ab9337b 2013-07-24 19:32:28 ....A 113729 Virusshare.00075/Backdoor.Win32.FirstInj.vls-481005d6ccf025c6332889f43e0e721414ca9754850bb11dd7b5401bddcc9f94 2013-07-23 17:23:34 ....A 133874 Virusshare.00075/Backdoor.Win32.FirstInj.vls-6cb6dd0b8c8a81e819cbda676dce42e82df7a4f1fa9e76424d680ae964410442 2013-07-25 08:36:46 ....A 116048 Virusshare.00075/Backdoor.Win32.FirstInj.vls-6da036c2694892090e2c4f6833dc1cf6aba377dc6fb72a5173d2b657d00dc8b2 2013-07-22 21:40:20 ....A 133222 Virusshare.00075/Backdoor.Win32.FirstInj.vls-6f736e61c1a00d36fee6ea603561bcf2a5bd521b9aaabbeb0715a90947294f24 2013-07-25 15:57:32 ....A 113745 Virusshare.00075/Backdoor.Win32.FirstInj.vls-74c9568e6d47d5d3141d7cd4c21f3fbda0f33defc6e3136f3010b3e8e00ac2ff 2013-07-24 01:53:22 ....A 113664 Virusshare.00075/Backdoor.Win32.FirstInj.vls-7dba5f49175118468cb5b6da158004dd46d0212380a1d8ef61f655487a429532 2013-07-25 10:33:06 ....A 113733 Virusshare.00075/Backdoor.Win32.FirstInj.vls-7e0b37db412fcac994749c3d6e9df6a9beab1a1fd8c4ae2ddf3ba21e932a6d71 2013-07-23 11:03:44 ....A 113729 Virusshare.00075/Backdoor.Win32.FirstInj.vls-7fdc7c29a8b9206b982944b0d0fac89aa71c8de21bb7a62a1042f83c50eb8f88 2013-07-24 22:21:44 ....A 66674 Virusshare.00075/Backdoor.Win32.FirstInj.vls-81c61fbf3b152c4d3de2c64513447dad87341cdf5983c48d93a5f4f096b7b356 2013-07-23 22:47:14 ....A 125945 Virusshare.00075/Backdoor.Win32.FirstInj.vls-8a3663647c78113e5257159c8aaefd32201df396fb51d348da77f362065de804 2013-07-19 12:15:06 ....A 113725 Virusshare.00075/Backdoor.Win32.FirstInj.vls-8b0e2b8a3516705072cdecf0865092f28130b0221199ba9d1c4ce19b2550e333 2013-07-25 10:21:44 ....A 139438 Virusshare.00075/Backdoor.Win32.FirstInj.vls-8d85d80dfbb986fa3c66dca73a54925862b5ef639924cc3c6560f422ba005604 2013-07-21 04:13:42 ....A 113745 Virusshare.00075/Backdoor.Win32.FirstInj.vls-ae8420b543a3b1cacf027f821941deb0824516fc6d223b426ba00a9f90482c17 2013-07-23 17:27:34 ....A 113737 Virusshare.00075/Backdoor.Win32.FirstInj.vls-e058e2d32ca845a3ef8f7d7f732c1fb1a05fb357df9d2ba84ac99072cd610a42 2013-07-23 18:51:52 ....A 113737 Virusshare.00075/Backdoor.Win32.FirstInj.vls-e2a81857696dc3ff760fff4af754670966fcce835b129c3c3d8287cf102baa5b 2013-07-23 21:38:20 ....A 113729 Virusshare.00075/Backdoor.Win32.FirstInj.vls-e2f04135c4b2f907390ba0d211ee4a3045dbaa9466febaffa0ded39360b4b93e 2013-07-23 08:55:54 ....A 117309 Virusshare.00075/Backdoor.Win32.FirstInj.vmz-6f9d8047cd4df6ae2ca7267157ec33dbf3b53d6d77d6f511e3fb722b12522b32 2013-07-19 11:31:20 ....A 147992 Virusshare.00075/Backdoor.Win32.FirstInj.vnk-5d65dc5ea1a5aadcbaf1df7824018c13fb00782f3a7099ef2f832912f84f80c3 2013-07-19 23:22:30 ....A 114688 Virusshare.00075/Backdoor.Win32.FirstInj.vnk-8ef455b9b910549b0f48e566f785bcbd7de898129b0c3585724189c5a20dd936 2013-07-19 15:09:10 ....A 65536 Virusshare.00075/Backdoor.Win32.FirstInj.vnk-9d864874575694e94b42ce552ce9a091080b20438bcd3dc7e7160821551426e3 2013-07-24 21:28:38 ....A 10749238 Virusshare.00075/Backdoor.Win32.FirstInj.vnl-5c09e0b79305da91c957fbbf5b440b4c34cea12044bba7abceb080bb9dde53a7 2013-07-25 14:11:02 ....A 131754 Virusshare.00075/Backdoor.Win32.FirstInj.vnw-592693ebd56fe9d89579eaf41183ce1c0034f4625ff68968fa619d11e6a7fef3 2013-07-19 04:07:14 ....A 150833 Virusshare.00075/Backdoor.Win32.FirstInj.voi-398276279823452cb25defe0a0377f2a42576b89fd4131c85f839aef0cafcab1 2013-07-25 06:20:48 ....A 21100075 Virusshare.00075/Backdoor.Win32.FirstInj.voi-6693f1a209e0939ad437e302d129545c00f9a7ca1b2457ce44142f2b1182f47e 2013-07-24 00:17:06 ....A 144640 Virusshare.00075/Backdoor.Win32.FirstInj.voi-6d066f100398753625deed184d908fefec64dbe13571cb7c5145f1f4f5b0fa0a 2013-07-24 07:15:20 ....A 131262 Virusshare.00075/Backdoor.Win32.FirstInj.voo-599e5dff0325f92cdace1a5f947e6bc3f19e591c1d1b89c1b39bd58c2f9af373 2013-07-24 11:42:44 ....A 155326 Virusshare.00075/Backdoor.Win32.FirstInj.voq-4643384ef67f6072b9734aecac89bcf75b3eada1e34c7b912b4884f9735a4b77 2013-07-19 21:42:38 ....A 14848 Virusshare.00075/Backdoor.Win32.FirstInj.voq-4e5bd83ad91c91b1da52fb9c4639d2bdbf5a0410392d7d91acf4d7d7c494b83d 2013-07-22 05:45:22 ....A 262144 Virusshare.00075/Backdoor.Win32.FirstInj.voq-5d8613aea19240fe09262ce916483bc10ee6216ad181beed6d84efc297a47e27 2013-07-19 04:49:04 ....A 128690 Virusshare.00075/Backdoor.Win32.FirstInj.voq-6d5656066c86313d63fe2291377511cb3f0ae5d3cd4828986548cd64d262289e 2013-07-25 07:30:04 ....A 128694 Virusshare.00075/Backdoor.Win32.FirstInj.voq-6dbf1db77bf98d82e6ac3d525acff2d57a24a951a3c3a1bde5b150e13ffb2d37 2013-07-23 10:45:28 ....A 51416 Virusshare.00075/Backdoor.Win32.FirstInj.voq-6fcd7b00a272564f3ef8d45960920175e5a9e45358895da9e65d6f274fa0fda0 2013-07-23 11:24:52 ....A 234170 Virusshare.00075/Backdoor.Win32.FirstInj.voq-ae12da3da7ecde25387c4034b99ac3194e2298158a514c13a5fcf99d816bf450 2013-07-23 10:52:20 ....A 128682 Virusshare.00075/Backdoor.Win32.FirstInj.voq-aeefb5eba41de1b47410312095e78643b67610aa0466fcea2876df41d0dd56ac 2013-07-19 04:07:12 ....A 113322 Virusshare.00075/Backdoor.Win32.FirstInj.vot-393e551687e080e31dabdd7948fc357c5d7b60e2268cca537fe6f6fd1a84063e 2013-07-24 16:28:26 ....A 113322 Virusshare.00075/Backdoor.Win32.FirstInj.vot-3aef63e995be1cb8354e966da7dcf58131d5c5843185f778936461801508345a 2013-07-23 20:42:54 ....A 11776 Virusshare.00075/Backdoor.Win32.FirstInj.vot-6c3ab0e20bd14598f381566ef271d681a0841023b6882054b18b8ea2af0222f7 2013-07-23 10:08:38 ....A 14336 Virusshare.00075/Backdoor.Win32.FirstInj.vot-6fb05e6c19a9f3d3d692d5c01656cf61065392d4e082955d832a06ea6e7e4231 2013-07-25 15:33:40 ....A 1252211 Virusshare.00075/Backdoor.Win32.FirstInj.vot-7b12b82106829e2e5849612254f2a71c7c10f1e6f9b208f95a714f2776e5d3ed 2013-07-19 06:04:34 ....A 14336 Virusshare.00075/Backdoor.Win32.FirstInj.vot-8d54bce87bf30892cfa7567042074c90be0c176a1c092a7b9fce8a02e8ae0f38 2013-07-23 12:54:20 ....A 11776 Virusshare.00075/Backdoor.Win32.FirstInj.vot-af7a3520bae913e5501c7b87c4f7e4d92955ab4bdf3dea4564c89dc34ff4a2a6 2013-07-24 23:02:38 ....A 159338 Virusshare.00075/Backdoor.Win32.FirstInj.voy-3d4d039382eca73350b741cc4e55320c7f3ea30b86348683be24f2dc328e3573 2013-07-23 17:28:34 ....A 114386 Virusshare.00075/Backdoor.Win32.FirstInj.vpe-6cb374d5004286db21d249a23fcdd6eeb7ac2f46cc03270f50331f5aa96d3a61 2013-07-23 06:30:20 ....A 55296 Virusshare.00075/Backdoor.Win32.FirstInj.vpe-8faf4c06103c0c3e71360eb8c89184e8474ea409cb78e004802c6f20ac3f1e69 2013-07-24 23:53:00 ....A 161545 Virusshare.00075/Backdoor.Win32.FirstInj.vph-4e743a818c0de987eb37f609f0d952e90f9069bf8cf596a8677ced5c41d4df71 2013-07-23 12:52:04 ....A 14400 Virusshare.00075/Backdoor.Win32.FirstInj.vph-4fa784f06d4039ee1f6d733f38ac7d7890341f16d75d87126df71f7519b92fef 2013-07-24 11:42:40 ....A 188288 Virusshare.00075/Backdoor.Win32.FirstInj.vph-5841f10aa35d11cecfac05475e87e4dcbf83c2712470a4a8d96b502a559825ca 2013-07-25 06:52:12 ....A 161537 Virusshare.00075/Backdoor.Win32.FirstInj.vph-7d1129dbd1752e87e9c69afcb2ac53a7d1dc0aa98acf2b2d069d5b83e3be4880 2013-07-25 09:47:16 ....A 167678 Virusshare.00075/Backdoor.Win32.FirstInj.vph-7e2ca6866ccb69ffe486b127e0101ea32c95dab56519e9827bd3a6e3fca5c473 2013-07-25 10:19:52 ....A 161534 Virusshare.00075/Backdoor.Win32.FirstInj.vph-7e3e82703ef9ca662495c11bd1f02cc0a5044d955507d70adb3df687eab2f9d6 2013-07-25 08:12:28 ....A 161034 Virusshare.00075/Backdoor.Win32.FirstInj.vph-7eed59d391337489c6e6b1ae71a9cf1771319afceb9da82250245518515ac7d7 2013-07-24 21:06:04 ....A 161025 Virusshare.00075/Backdoor.Win32.FirstInj.vph-870b9197fc431d5372d8214d30fff084d883344e1fb95a38cc984a603bdace6d 2013-07-19 23:22:20 ....A 16968 Virusshare.00075/Backdoor.Win32.FirstInj.vph-9e575a361a8dddd18acd6564bca6f050d2209b10d74024379e213e01848648b4 2013-07-23 21:04:08 ....A 16384 Virusshare.00075/Backdoor.Win32.FirstInj.vph-e316d9c24c3b55773d466780cecf38d57d630d4928e6547d7c9bc0cd690ada33 2013-07-19 04:10:46 ....A 13312 Virusshare.00075/Backdoor.Win32.FirstInj.vpo-6d24d860b774b6c5e6e252e55b945f0c11670371a8dbb6bfab9d5afaee898a6d 2013-07-25 10:02:44 ....A 51905 Virusshare.00075/Backdoor.Win32.FirstInj.vpo-7e6a988b0edc2e0891a2b5c21c00a79fd609b084f11b423c95a7993f75b3b882 2013-07-19 04:10:20 ....A 42956 Virusshare.00075/Backdoor.Win32.FirstInj.vpo-9c128b50f875d7d01565552e3d84bd76816e131cc13af5c8fad6a3dadfea24a2 2013-07-19 15:30:38 ....A 32876 Virusshare.00075/Backdoor.Win32.FirstInj.vpo-9dc68064531e488b06b2e38f056ebf488352ea620d5bdb6df0f72842af8ad3f2 2013-07-22 12:13:22 ....A 112810 Virusshare.00075/Backdoor.Win32.FirstInj.vpo-acf0fdd817dd114fa256adeec9aa7d4a45c51cf1b34227a006550c3259d492c0 2013-07-23 14:30:16 ....A 118458 Virusshare.00075/Backdoor.Win32.FirstInj.vpq-44b040f1b508df05b333f170674a352566832dab9867ecaa56cceabb0ab122bd 2013-07-24 14:26:46 ....A 53367 Virusshare.00075/Backdoor.Win32.Floder.ds-66ed56692a77b93c0ba9f79f258f2e50ababbf75f8d211b70c671940376677be 2013-07-24 23:38:08 ....A 18729 Virusshare.00075/Backdoor.Win32.Floder.dzh-1f009988aa4bbe717133586ba95ba8f4b71ef0e48a6e216ea8f99120d867b3df 2013-07-24 12:21:02 ....A 53212 Virusshare.00075/Backdoor.Win32.Floder.er-89b51d5447625138ca68bfa1599301cd7929a525c2596e4550bf7831b9933366 2013-07-24 00:35:46 ....A 17474 Virusshare.00075/Backdoor.Win32.Floder.f-69c006f2c9d403c6035dff6dd91e256567b8c71ca20165d3067db6b40f88dbf3 2013-07-25 11:36:40 ....A 30707 Virusshare.00075/Backdoor.Win32.Floder.fbd-1f6d6017f6ff0717dd78c38b8f36b4048b68a2546dfd7709b26f7ae412ad6b53 2013-07-24 13:48:08 ....A 118784 Virusshare.00075/Backdoor.Win32.Floder.fbd-2c11d2bcd56404dd1b3fb1e6b2b5c6a89c2eb946b5fc77fe945260c964a7a76d 2013-07-23 16:31:20 ....A 26112 Virusshare.00075/Backdoor.Win32.Floder.gqe-92ab3e95dbcc4659bc078b0f7ba72308464806726bb34affecedd8f2b1ab5630 2013-07-23 21:12:54 ....A 79872 Virusshare.00075/Backdoor.Win32.Floder.gqe-93a598e3a7493b3fcb6444cf4dd4c2b89bf5f23d08a92697eeee48e2c6642d70 2013-07-19 12:05:04 ....A 20480 Virusshare.00075/Backdoor.Win32.Floder.gqe-aca42b18878cdcd429dda0ea3958b5e70122d5346e1d856c42f02cab334282c1 2013-07-24 08:52:18 ....A 101376 Virusshare.00075/Backdoor.Win32.Floder.gy-2b6e597524c2f6fcf9609a511e1fe2cb4a0992b4d2d72f834033300af9c90fc5 2013-07-24 07:34:08 ....A 49056 Virusshare.00075/Backdoor.Win32.Floder.gy-3d8a74408488f5e57555458b393e5d79037e97eaeed985f19ebf733324941623 2013-07-25 14:39:36 ....A 45643 Virusshare.00075/Backdoor.Win32.Floder.gy-470e3960ed76a621d974c144c9e7d6266f4d0ebda22c0d13ee9b311e3acb09dd 2013-07-25 00:14:42 ....A 47753 Virusshare.00075/Backdoor.Win32.Floder.gy-594c5da72ef062cb8dceef8b406595b9828f1de4f4376e74886cd76ba4fc3a67 2013-07-24 15:14:16 ....A 41079 Virusshare.00075/Backdoor.Win32.Floder.hil-3e370fb8e7814896c91c4cc014568c8898beb5ed7a79e23db186384ffa584c90 2013-07-24 20:50:16 ....A 80971 Virusshare.00075/Backdoor.Win32.Floder.hl-2d3dce73f6a3379336ffdd0abd1c76070b798cc65710f257dddeb3969b7b8cc5 2013-07-24 07:33:18 ....A 54626 Virusshare.00075/Backdoor.Win32.Floder.hl-2e0c34c3aa80f01d7ca341f8ace8769708b199d4ee7bf6554f600eb3041f65d6 2013-07-25 06:24:18 ....A 80896 Virusshare.00075/Backdoor.Win32.Floder.hl-82476a9590df41d86fef8d507bd7bfcafdd8794571b158f5a5a037b8b04af480 2013-07-25 14:59:20 ....A 186083 Virusshare.00075/Backdoor.Win32.Floder.hs-29bcbaba09617df8b06005c78d06e0ea506fcb1cac879e1cdfbb48820d6fb8fd 2013-07-24 19:45:50 ....A 182664 Virusshare.00075/Backdoor.Win32.Floder.hs-855290758f0e4e2f50bfe6cc090c594b47b21cbeb5f9dae2e8b7d26a4790e167 2013-07-25 16:01:12 ....A 49579 Virusshare.00075/Backdoor.Win32.Floder.ip-3ccd246fdebd7134b0477b4ec79c4c62fab20f923fd376f0382093786b883ad5 2013-07-24 15:55:30 ....A 192000 Virusshare.00075/Backdoor.Win32.Floder.xp-6784c9b4804819e505ca366d3227013c23eb2c19ae30f64bde4eee5bc5ab3ee3 2013-07-24 08:28:40 ....A 20768 Virusshare.00075/Backdoor.Win32.Flux.a-66f3e10050d8ffc170f9f76e69612cb508a0ab8c560878df933913eaa5e7222c 2013-07-19 04:07:06 ....A 114176 Virusshare.00075/Backdoor.Win32.FlyAgent.ac-59cda4e872f7cb91129ce89a6a739d87144446a2ccd010f52bff14939af7194b 2013-07-24 15:59:44 ....A 143360 Virusshare.00075/Backdoor.Win32.FlyAgent.k-2735ceb305a7925cdd589238a5a5fdbb19829897acd3c5efec70231431a74018 2013-07-23 22:26:30 ....A 102400 Virusshare.00075/Backdoor.Win32.FlyAgent.k-4af6df410878e5db96d17d59cba5112f0352d1ead152ecdd9f0a6be22c17abb0 2013-07-25 09:16:04 ....A 1216512 Virusshare.00075/Backdoor.Win32.FlyAgent.k-7dd24855bf06652ceb6991abf734dfb29cfc01ed778280d6575993eb1d888e95 2013-07-24 10:26:02 ....A 188416 Virusshare.00075/Backdoor.Win32.FlyAgent.k-891101233d258d8736b228f0557e0947c183ad614cd9a903f57261a1f1f25ccd 2013-07-24 18:37:10 ....A 658680 Virusshare.00075/Backdoor.Win32.FlyAgent.wc-2c99820196b639fd5c052858847c3ef67b388f18d60f5a1e77085b09103f0fd5 2013-07-25 10:08:52 ....A 658679 Virusshare.00075/Backdoor.Win32.FlyAgent.wc-7e708476fb42b5dff7e32befac72b75746714152fdc456b74c462b6d4d259978 2013-07-24 05:32:16 ....A 181760 Virusshare.00075/Backdoor.Win32.Frauder.bzo-5c7b28d8b6534e9f2c7badce495b4d44b9fbb100499c50f6c2c25444e72c4cb9 2013-07-24 23:47:46 ....A 29184 Virusshare.00075/Backdoor.Win32.Frauder.dk-4bc4009060bc944d9e44754b180f09e32f4b9b4675bcca8b78b39406e6ebbb98 2013-07-25 11:44:58 ....A 29184 Virusshare.00075/Backdoor.Win32.Frauder.ee-2e66330c86f3fe6e16bcb3b6df6998344ab689e3da67178284ac9083ca7c6b1d 2013-07-24 07:29:02 ....A 24064 Virusshare.00075/Backdoor.Win32.Frauder.kx-6c8ffa09aa679b943fd51d88860b3c669a85910b36a9758553a7f3f306fadeee 2013-07-24 19:48:52 ....A 70656 Virusshare.00075/Backdoor.Win32.GTbot.c-27194e575330c9159f40601a2a43d31de77237d625cf45159aa2a1e78910c143 2013-07-24 13:31:06 ....A 453632 Virusshare.00075/Backdoor.Win32.GTbot.c-294359b0e5b05dad90b3976b3266784719a15ba918b674f8d12c48249bc31545 2013-07-23 23:00:56 ....A 66566 Virusshare.00075/Backdoor.Win32.GTbot.c-3eed13ef56ef758584b6ddbe50aaa0fb6cd5c40cb121eaa7cc7ba0565df8149e 2013-07-24 21:25:54 ....A 48128 Virusshare.00075/Backdoor.Win32.GTbot.c-6b1820329419a167103db4053c34c4c1a513facbc3a2d69521e8e1d51ade99db 2013-07-25 14:10:22 ....A 34304 Virusshare.00075/Backdoor.Win32.GWGirl.272-81ce071ced27f1f310fe567d47f50a79c17f3c0b60516d296f00a0d6055f722d 2013-07-24 10:20:58 ....A 761490 Virusshare.00075/Backdoor.Win32.G_Door.aa-79ddc4d32e3be8bcac41054eacd03c9d854fd91f90e79bc7c875a534a02c2932 2013-07-24 23:04:02 ....A 507904 Virusshare.00075/Backdoor.Win32.G_Door.l-73bfe9ff6c41873b52d515e825088dc8d6bf83d5e17c811a9a4db7d14e665824 2013-07-25 00:02:24 ....A 90624 Virusshare.00075/Backdoor.Win32.G_Spot.20-4f25a7f4ae92622a4df6ba99cb888c9b94edbc526896faaf0d5b07085dfadd6d 2013-07-24 07:05:28 ....A 4224 Virusshare.00075/Backdoor.Win32.Gagony.ch-5c9f653594234e5a9ac5d549bfa689392225b9401c105e487f407eca863c6f34 2013-07-24 20:08:14 ....A 275456 Virusshare.00075/Backdoor.Win32.Gbod.bbh-5b5c2654caba38360056fcd3fe638ad864ce8953c1495140411f935d5a2d2170 2013-07-24 01:23:38 ....A 275456 Virusshare.00075/Backdoor.Win32.Gbod.bbh-6cf6e2013d88440811bc69c39a46a835f5a79aa197d1a2a480c9ccfb0d3de627 2013-07-24 15:04:52 ....A 172544 Virusshare.00075/Backdoor.Win32.Gbod.dw-4806f920c411e6a27731f6047ab4b6190e662dc3445e0040ecae92969a9f42fc 2013-07-24 15:56:00 ....A 208896 Virusshare.00075/Backdoor.Win32.Gbot.aan-27562fe4867935c2e8ee4275964dc749dc21d29792cdc2b8f52e240e03ced8bf 2013-07-24 16:58:54 ....A 195072 Virusshare.00075/Backdoor.Win32.Gbot.aan-7acb3c6395e67af7866dddf2f00d6bd902afd00fa86f5e036b006349920180fe 2013-07-24 21:29:58 ....A 205824 Virusshare.00075/Backdoor.Win32.Gbot.abh-3f8fc143670e112d767bf5268653ff5f9e646f5c727c5df86b3c242412faba27 2013-07-24 04:07:16 ....A 203776 Virusshare.00075/Backdoor.Win32.Gbot.abh-4bf30da1f161f29a2581b8b018e664befd4cc12416c3fc83aa89de36e66860fd 2013-07-25 06:13:04 ....A 190976 Virusshare.00075/Backdoor.Win32.Gbot.abh-67c966bbfeae4cf1630fa6aa22a34214193160e18fc6de42c44e2bcc29dd0b33 2013-07-25 16:09:08 ....A 203776 Virusshare.00075/Backdoor.Win32.Gbot.abh-6a57b1ca737aaa1c61f1c1b4eea0b138c8e5efde20c9db3df3f98ad29f1d860c 2013-07-24 14:05:40 ....A 214528 Virusshare.00075/Backdoor.Win32.Gbot.aci-29b63fd00402914258d3b787c44df555a321309288f3dee30f6425fd987651ea 2013-07-24 20:19:14 ....A 203264 Virusshare.00075/Backdoor.Win32.Gbot.aci-2b1405afdf0d9f547ebae0253b05b476d2e4f6f50adcb753e735f3cdf1a7ec13 2013-07-24 09:43:02 ....A 204800 Virusshare.00075/Backdoor.Win32.Gbot.aci-2c2ce6ea9ed4ad7aa8f7f6e7de22d451b5a8557e8020bf0b6972cf62d9a7ac52 2013-07-23 22:33:08 ....A 207872 Virusshare.00075/Backdoor.Win32.Gbot.aci-2da0a467c517f465cad45755d159188403e6b9545963917721781da8b3762abc 2013-07-24 12:04:06 ....A 203776 Virusshare.00075/Backdoor.Win32.Gbot.aci-2f1f50b2950ec2c0379d2cd0bd6f051f62cc7fd100cc1bf135f28b01e9637646 2013-07-24 09:11:24 ....A 202752 Virusshare.00075/Backdoor.Win32.Gbot.aci-2f3f6c1d8bf73ed7154b2a8cb389fa035aed17f351b09a36204a63bd3b22b5cd 2013-07-25 13:12:28 ....A 217088 Virusshare.00075/Backdoor.Win32.Gbot.aci-38d28636c21c4fb0491a8ba8dae2e5b8a1b725f126c7eb816871c42e2555f1b8 2013-07-24 21:17:32 ....A 225792 Virusshare.00075/Backdoor.Win32.Gbot.aci-3cab491112f6e642d26ce5cddfe2817703cb3cf8cb55e32be1f08d78baf52805 2013-07-24 22:37:18 ....A 197120 Virusshare.00075/Backdoor.Win32.Gbot.aci-461d8e6a5155dd32dece2e2156fbed137de912df84f551d443e85df3ea2d67fb 2013-07-24 19:39:40 ....A 205312 Virusshare.00075/Backdoor.Win32.Gbot.aci-48147fea11a420f6efbe153b304110b534a89320e64d43191c8edf463b697e18 2013-07-25 14:17:56 ....A 214528 Virusshare.00075/Backdoor.Win32.Gbot.aci-48b09968a148f3de42a0bc4a4580392eefb3a81be18d3f7455a1bfa0acadca9f 2013-07-24 07:55:06 ....A 195072 Virusshare.00075/Backdoor.Win32.Gbot.aci-48f3c58075ccefd1fa7c2e13e4cda6f2fa99f5ff6861a60e91948d063f71bcbe 2013-07-24 01:59:24 ....A 209408 Virusshare.00075/Backdoor.Win32.Gbot.aci-4eff0732e1a8b50ec976c012c011d05f1457a2613ca71bcc5584e78502124c70 2013-07-25 11:17:00 ....A 184320 Virusshare.00075/Backdoor.Win32.Gbot.aci-4fc3eefbfcb5c7479dc31b25da005c4973eae3d1e54115f49398f31367a21323 2013-07-25 06:28:52 ....A 189440 Virusshare.00075/Backdoor.Win32.Gbot.aci-578e5e860f9851a88609fa5d1aae7aef4b9820b1c4e1fe60a4d62d1c4f0f1082 2013-07-24 12:50:22 ....A 205312 Virusshare.00075/Backdoor.Win32.Gbot.aci-5bf6b63bd1862f9323ff35f57b728b6d9c581a9fff3ff6278ab5f821f5f276b8 2013-07-24 18:43:28 ....A 200704 Virusshare.00075/Backdoor.Win32.Gbot.aci-5c0178cd190ad744237b9293702614a662a36f69c160e78eec7f469354b8f5f5 2013-07-25 12:35:30 ....A 215552 Virusshare.00075/Backdoor.Win32.Gbot.aci-64e77cdceff1df822dbfabddd4a45f85c99dd32e803e086e96a74a28cc8680bf 2013-07-24 18:31:40 ....A 191488 Virusshare.00075/Backdoor.Win32.Gbot.aci-66b5d61a41b69330e47b31a94f1460956d629665e4d89c9cadd870464ea0c68d 2013-07-24 22:42:42 ....A 208896 Virusshare.00075/Backdoor.Win32.Gbot.aci-66bdf6b16e80c6bcea6032e229a279f50648a42cc986d5a71a50b88a300b1c7d 2013-07-25 14:42:16 ....A 191488 Virusshare.00075/Backdoor.Win32.Gbot.aci-6aafc23e1da323af719d678bd8ac6314b718b1586a0e86dcf555b796e8946466 2013-07-24 23:10:52 ....A 196096 Virusshare.00075/Backdoor.Win32.Gbot.aci-739fd84dcd36a13a11247c4179bd095bc2e26aa25a03052b3fff56570841333d 2013-07-24 11:00:52 ....A 192512 Virusshare.00075/Backdoor.Win32.Gbot.aci-74d9ff562c75f8fee408220b03990856c32392c87cc4fd1aad67e1a7e68c03af 2013-07-25 15:25:40 ....A 214016 Virusshare.00075/Backdoor.Win32.Gbot.aci-7a5844b305b19e536b50bc4891d76004d2a7ace72c5c2e7f0750949d029efb27 2013-07-25 12:23:46 ....A 205312 Virusshare.00075/Backdoor.Win32.Gbot.aci-7ebec1fc69779509f9be1e1d6eb4ee651e2bd0521437fed52e267d14e08834f9 2013-07-24 21:26:46 ....A 198656 Virusshare.00075/Backdoor.Win32.Gbot.aci-81820b3c54cb4af88e0367343e7228d3da2b7b0e58f2c27e20bf011e4e25cf56 2013-07-25 14:30:44 ....A 186880 Virusshare.00075/Backdoor.Win32.Gbot.aci-829ba4e2c1c08e1be486e2b760e186dd4342814ca51f95700bc7e8231d857fb4 2013-07-24 21:40:24 ....A 192000 Virusshare.00075/Backdoor.Win32.Gbot.aci-83934981ef6e509a4dd82242e1dbcc2d7daff759ee10c578345e689f7e04aa65 2013-07-24 22:26:42 ....A 203776 Virusshare.00075/Backdoor.Win32.Gbot.aci-8480ccff7b521ea3e23332b3e448b1fe76305f514b78a52a7b3ba729ebf75e7e 2013-07-24 04:00:38 ....A 218112 Virusshare.00075/Backdoor.Win32.Gbot.aci-881f817eeb9cc86b15e706b2cdeb9f20171eff40d65e66be8bd13343d95ba07a 2013-07-25 07:47:52 ....A 203776 Virusshare.00075/Backdoor.Win32.Gbot.aci-8dd4a6439cd9a6757e240e65d7abf31a9772d1a5caeddda570d76c7304e84be7 2013-07-24 14:35:58 ....A 180224 Virusshare.00075/Backdoor.Win32.Gbot.aed-1e8585f6f6b130e264ceaa94936a3770ea266419216f382c6c75cef9773a61d8 2013-07-25 14:42:36 ....A 158208 Virusshare.00075/Backdoor.Win32.Gbot.aed-1f58bc4ea225711d8d9385461cb9db58a062caaa7bcd579de0b94557e96a753e 2013-07-25 16:13:42 ....A 168960 Virusshare.00075/Backdoor.Win32.Gbot.aed-3c24417d8377b8cc30a430de29e7c9abca30f2a077530e2d1e7ef2864e42c6b5 2013-07-24 13:41:40 ....A 160768 Virusshare.00075/Backdoor.Win32.Gbot.aed-59dff0993f1979ebe51834451ceadba9713bc47f0e235e47e8576227ac73a73e 2013-07-24 03:36:36 ....A 160768 Virusshare.00075/Backdoor.Win32.Gbot.aed-5d3242ab2fbaad34694418b7dbd7f678b5e52a7ed3723c7560d30263dfdcc2ce 2013-07-25 15:54:16 ....A 164864 Virusshare.00075/Backdoor.Win32.Gbot.aed-6cf9116825f439dcccc02758a70f0d5bdb9c6ec85a6943d2eb3c92cb1c6d0c6a 2013-07-25 13:07:54 ....A 161280 Virusshare.00075/Backdoor.Win32.Gbot.aed-7b903ec783bebdd64f9b8bdb6120d12fa0fb6d9051e85ff82e3b3dfcca4042f6 2013-07-24 20:59:00 ....A 180224 Virusshare.00075/Backdoor.Win32.Gbot.aed-85ba19a772c5ebadd9d018d6564faa48ab9146d24c4a95475877b8aa2457b69f 2013-07-24 10:02:58 ....A 172032 Virusshare.00075/Backdoor.Win32.Gbot.aed-8bb5ca8cb01b464c33aa8b4cad1a3304fad74b74093507ea8255ab0a281ef391 2013-07-25 06:53:54 ....A 142784 Virusshare.00075/Backdoor.Win32.Gbot.aes-1f570912a089de29e91431db044be9e9dcec11b235e8d86ca962ce8994a25bae 2013-07-25 01:57:58 ....A 177664 Virusshare.00075/Backdoor.Win32.Gbot.aes-28cb7e854f5c22498bd63fb5cda5ea0d3483a364fcd73e7b8bd027828ab03d74 2013-07-25 00:36:26 ....A 177664 Virusshare.00075/Backdoor.Win32.Gbot.aes-2bedcc8c673b329c4afbabe4eb64d90746f59939e0fd6c168978b49f8b297512 2013-07-24 16:18:24 ....A 162304 Virusshare.00075/Backdoor.Win32.Gbot.aes-2bf4bfd4b5af4924bd43d9b0043f8fbbe6818c6c0fba2d3c1b7d04fbfbe76888 2013-07-25 14:03:26 ....A 166912 Virusshare.00075/Backdoor.Win32.Gbot.aes-2cc7a0ee07020a90ab01ce7554c617d8f6d01893a2fa0438a333afdc897cf307 2013-07-24 21:09:58 ....A 165888 Virusshare.00075/Backdoor.Win32.Gbot.aes-38476355b1774430327b503c38c71e067f477774de202bf423c816cbe80709e5 2013-07-24 10:46:44 ....A 175104 Virusshare.00075/Backdoor.Win32.Gbot.aes-3ff98419910c28c5d4ff7b6ef48419233dd5824bcccce5eb19f3614bbb3ab39f 2013-07-25 06:28:42 ....A 166400 Virusshare.00075/Backdoor.Win32.Gbot.aes-46f269d44d5921cbd5849a786525003e56742fa94866aa9bb3f30985f556b23c 2013-07-24 06:27:00 ....A 168448 Virusshare.00075/Backdoor.Win32.Gbot.aes-4dafc69c2303fd2713ad96b90428c2bf3261ec10eb710cb070b36cf21350a8c1 2013-07-24 14:39:38 ....A 166912 Virusshare.00075/Backdoor.Win32.Gbot.aes-4ea39d5637f009bffa69fb66aec359ac48430f2b5e3b45e5f70ed900e7b309e3 2013-07-24 16:28:42 ....A 179712 Virusshare.00075/Backdoor.Win32.Gbot.aes-589a511bf029c27372a07a2cd80f5b49e24d9d921222f49112a30c1ccd34b229 2013-07-24 17:59:52 ....A 161280 Virusshare.00075/Backdoor.Win32.Gbot.aes-5d0be0fdf78187aca7e02f30d74ab8119fa260e80cc873e9ca39d5812e3329fb 2013-07-25 09:20:06 ....A 173056 Virusshare.00075/Backdoor.Win32.Gbot.aes-5fc303227d0dbc75c36e55af45598fa6aa5f79e40c4f36b5a7032827368f0d3d 2013-07-24 20:35:08 ....A 161280 Virusshare.00075/Backdoor.Win32.Gbot.aes-69f41f6b8951fd74b380c58dfb0f122ddc87bc7cbbd187eeb38b0d018d5f6e8b 2013-07-24 23:57:06 ....A 167424 Virusshare.00075/Backdoor.Win32.Gbot.aes-74ccd1fe19bf4bb76ad14f1f5b8f68f7516119c357b6d55796babd99e0dc2e81 2013-07-24 19:00:36 ....A 200704 Virusshare.00075/Backdoor.Win32.Gbot.aes-754f8b6b6c3420334549d328335a4d10968c632f53974f7499af2e5613a50595 2013-07-24 07:36:08 ....A 179200 Virusshare.00075/Backdoor.Win32.Gbot.aes-7582e9cc85356bd957b1be6ab8bd02c0affa5459e89ce119fa61641ce1c2f428 2013-07-25 02:04:56 ....A 159744 Virusshare.00075/Backdoor.Win32.Gbot.aes-762d5de016e23ab255182163e37d20e8d6215ec07a9833c20fb4e3f5f7e2beb0 2013-07-24 10:09:54 ....A 156672 Virusshare.00075/Backdoor.Win32.Gbot.aes-779777859d162fbec4692008ca414f316cf1f08b45fd9beccb19ef2a2c204155 2013-07-24 11:20:04 ....A 171520 Virusshare.00075/Backdoor.Win32.Gbot.aes-78116d4c9baa00300525be18c32ffbf31bb665180af64d3fa5cb122b8d9dafdf 2013-07-24 09:16:42 ....A 172032 Virusshare.00075/Backdoor.Win32.Gbot.aes-78992c82e07db3d0bdde7eaa8b894a9ee9b6eaaba0d52cb8bcc6810b6ac03a99 2013-07-25 16:00:16 ....A 168960 Virusshare.00075/Backdoor.Win32.Gbot.aes-841e14f617ccea07fec563847656f12f1ab7e4596dfc94e839d672b95e61681e 2013-07-24 07:44:58 ....A 178688 Virusshare.00075/Backdoor.Win32.Gbot.aes-8c2efb627bc038e864dd1c675021b726a44509742d1fa8768755ab5bc35a216f 2013-07-24 10:55:56 ....A 181248 Virusshare.00075/Backdoor.Win32.Gbot.aew-4c298edfe929b55a5fa3d968a5e293aa382d9230ec948eb055819e55146fbcf7 2013-07-24 21:15:08 ....A 175104 Virusshare.00075/Backdoor.Win32.Gbot.aew-6701697462561d2f4c586a159b386e3892d3de29a8560f5ad5a95a708c3ead79 2013-07-25 09:58:18 ....A 181248 Virusshare.00075/Backdoor.Win32.Gbot.aew-6e525e010d5c81c9cbd6af9dff86157aaf5da0402381109baad063ccb40975fd 2013-07-24 13:43:06 ....A 175104 Virusshare.00075/Backdoor.Win32.Gbot.aew-82f3779835f9038ec395f93c142650dcc44da641a5397ed3284e01eddb529cb3 2013-07-24 20:53:48 ....A 167936 Virusshare.00075/Backdoor.Win32.Gbot.aew-89826f92e42e55a8fceb478e4e9aaa12d8acc2f15780f8ba4b2de0587ba2b5d5 2013-07-24 19:38:36 ....A 157184 Virusshare.00075/Backdoor.Win32.Gbot.afd-293cc19505274491f90c4adf537d20ae150fc7b744ffc6743d1309e3890fe0d6 2013-07-25 12:09:40 ....A 169472 Virusshare.00075/Backdoor.Win32.Gbot.afd-2fcc2a2ba3064c66c27be983ffc1c35aa297187d88e69fc44d82bbbd8e662025 2013-07-24 16:27:42 ....A 159744 Virusshare.00075/Backdoor.Win32.Gbot.afm-685d1e2826513004f50f38d966f256d6cec90e5823dc4aeeb7c450bf7d0f1a22 2013-07-25 13:56:58 ....A 157184 Virusshare.00075/Backdoor.Win32.Gbot.agb-48201514419c4dd01a14c548b58f16b3d8e166f64af93de67b33c2f05bf12b6d 2013-07-25 00:36:58 ....A 109056 Virusshare.00075/Backdoor.Win32.Gbot.agth-273c6535bf5bb82869453ece328cc3485c7690acdec14e27731799ed04c2f642 2013-07-24 11:07:20 ....A 161792 Virusshare.00075/Backdoor.Win32.Gbot.ahq-27a1c3041ee535157d91f606699003a9e59c903e841f6a25b9ac3bed1ce77e92 2013-07-24 07:02:34 ....A 179200 Virusshare.00075/Backdoor.Win32.Gbot.ahq-5e4e2713d3da609efd5efa77533847bd383ea12deac5774d07ff6245083c6728 2013-07-25 01:06:08 ....A 180224 Virusshare.00075/Backdoor.Win32.Gbot.ahq-78a6779375d99011850c2094821aa6634834508ff648c00495837ba9081e1a34 2013-07-24 05:39:20 ....A 161792 Virusshare.00075/Backdoor.Win32.Gbot.ahq-7ac415ea0164ec1cee676efb8f3f4cbdd67026bc1b5f799420cd9a47a45a8010 2013-07-25 12:38:20 ....A 189440 Virusshare.00075/Backdoor.Win32.Gbot.ahq-833e5d2e6435210a30b26d799e727d443ddd00208359baf5b2a5b429d49588f4 2013-07-25 09:33:08 ....A 157184 Virusshare.00075/Backdoor.Win32.Gbot.ahq-8cc496ac4f2978c5cbc4dbd70bff91d61b0710c589e143139cd249f6e52776dc 2013-07-25 02:12:32 ....A 160256 Virusshare.00075/Backdoor.Win32.Gbot.aib-392b341053f1a7bc9148d314cc6581dfadfaf916bd5ca9e98a0a0f6bf0f242a0 2013-07-25 07:06:42 ....A 171008 Virusshare.00075/Backdoor.Win32.Gbot.aib-3e95d5816cd393e7da83700bbf9c80a0fca76e7e73f27a18a9e02ea97f532094 2013-07-25 14:27:24 ....A 172032 Virusshare.00075/Backdoor.Win32.Gbot.aib-59ccb76c03dcbebe6711e73c05a30dae28c6621fa01f01710fe09400a83bb2c3 2013-07-23 23:56:16 ....A 166912 Virusshare.00075/Backdoor.Win32.Gbot.aib-5b6060b40723d4608a741795519764f5a2ef0ea51e0d2ea5ec9bbf6227a64e4e 2013-07-25 09:32:04 ....A 173568 Virusshare.00075/Backdoor.Win32.Gbot.aib-5f7b7dd0a629a1d89405b6d1b602ff4156e8b2a027d12dd642e9f9a0febea2a7 2013-07-24 10:16:52 ....A 169984 Virusshare.00075/Backdoor.Win32.Gbot.aib-7c154d630b5373dbd19a89a58c99561a03beb10766363615f8466e2921f36a60 2013-07-24 17:18:02 ....A 171008 Virusshare.00075/Backdoor.Win32.Gbot.aib-89ab30242441d065f4b40d31dccd65f0d021e9fd1eb8cd173602ef7153dbd19b 2013-07-24 15:05:40 ....A 184832 Virusshare.00075/Backdoor.Win32.Gbot.aib-8b2d7225883110da503ab2e173c849c5f517b357018751772c8b3c8db8f52861 2013-07-25 00:24:28 ....A 157696 Virusshare.00075/Backdoor.Win32.Gbot.aid-4c00c3b2ca5db28984f88f32686734a8449eb221d926cbdbdabdf509970a134f 2013-07-24 12:01:12 ....A 157696 Virusshare.00075/Backdoor.Win32.Gbot.aid-57be922ea45c3348ad701cb99fab6fb9696ebddb6b3c48cebe330bd057442969 2013-07-24 02:07:06 ....A 157696 Virusshare.00075/Backdoor.Win32.Gbot.aid-5b14f44284d2c26accec5e5c08696754a778cc5ce482f7411d15106496650a7f 2013-07-23 17:36:54 ....A 1789952 Virusshare.00075/Backdoor.Win32.Gbot.anew-92ffffa2800ff84ce607743e3f7c8937c339749a4e501826e44ce1295e757322 2013-07-24 22:47:04 ....A 286208 Virusshare.00075/Backdoor.Win32.Gbot.anxz-6ce07059e0c9ab37202fa64a4d5a6849c511dd20126430d7a596c3eafb326792 2013-07-24 20:57:38 ....A 160256 Virusshare.00075/Backdoor.Win32.Gbot.apa-2e467c9de58e1e07e76de4c32badfada60ee00b2d837ec7e2ec7213226855fd2 2013-07-24 22:21:42 ....A 161280 Virusshare.00075/Backdoor.Win32.Gbot.apa-372f53b5ad1ee4bc7320dc29e9c9d893f0d1a3776bf38f485661d8ef6645af7b 2013-07-25 13:42:06 ....A 164864 Virusshare.00075/Backdoor.Win32.Gbot.apa-3e6c308f35250883afd9f0ba2122cc3836385e6eaffe113a2265d0f1058ab563 2013-07-25 02:06:48 ....A 171008 Virusshare.00075/Backdoor.Win32.Gbot.apa-48c64c07c241a946057678840bf6b5d8cdae000656a2e8cd57611b20debc0a1a 2013-07-25 10:21:10 ....A 158720 Virusshare.00075/Backdoor.Win32.Gbot.apa-4f899099542831781e73f4df784a03ca47d25f37361a48385895d54d6a747d25 2013-07-24 07:23:42 ....A 161280 Virusshare.00075/Backdoor.Win32.Gbot.apa-59c87578dfce578c674cd4d0b8c8bb69e2bb80d38d696c852af4501718f3109c 2013-07-25 07:15:36 ....A 161280 Virusshare.00075/Backdoor.Win32.Gbot.apa-734ed2c9fe37ac05ca4dcba266c4491fe5ba04c337b89aef5f560541e52d5a28 2013-07-24 17:08:18 ....A 165888 Virusshare.00075/Backdoor.Win32.Gbot.apa-7515f8038050cb86f1f566b537f07b7e2321981806195f9e458d2ce362dfb3e6 2013-07-24 21:57:50 ....A 179712 Virusshare.00075/Backdoor.Win32.Gbot.apa-82a04ac9002691b64237e69fe390ec2c96b2c184c87f0e83f358ee780653da45 2013-07-25 15:11:20 ....A 172032 Virusshare.00075/Backdoor.Win32.Gbot.apa-89a6320afcd6f4af12b358c30fd3d56b691d03dface8b82531f9fde6014cce1d 2013-07-25 16:11:16 ....A 172032 Virusshare.00075/Backdoor.Win32.Gbot.apa-8b0144a3823ce575e97427810718348afdbb323f2b9842acc58877146e4fe34e 2013-07-24 23:28:46 ....A 133632 Virusshare.00075/Backdoor.Win32.Gbot.bs-2cd39145629621136c1c8af9e0024d7f01d9b26b07ec0fb9aea8c5ce34d51085 2013-07-24 03:11:26 ....A 141312 Virusshare.00075/Backdoor.Win32.Gbot.bs-3c0299fadf700c7a8fec5f4ccc36b232dd4fbe0fe03ebccc562448503eec0363 2013-07-25 16:10:04 ....A 134144 Virusshare.00075/Backdoor.Win32.Gbot.bs-4a5e514ce5610f4ce521b49dd63bb378c8f757f44edfe9563a8c912adf7da8d1 2013-07-24 20:05:30 ....A 132096 Virusshare.00075/Backdoor.Win32.Gbot.bs-4bc33dad657bac3b99b9deb615e9c2a77afbfcb7f872ce5a8f8838d267801316 2013-07-24 15:31:56 ....A 131072 Virusshare.00075/Backdoor.Win32.Gbot.bs-5e312faaa06a49e3a7c42d448989f63d72ef7ae3f44ecfb5f3ccf8f1c14dcb1d 2013-07-24 16:46:48 ....A 140800 Virusshare.00075/Backdoor.Win32.Gbot.bs-662d6dcb5f95b96025c1c8e084b5a7692184992865783e2a87c764bd45576657 2013-07-25 00:49:24 ....A 124416 Virusshare.00075/Backdoor.Win32.Gbot.bs-6b9d94764f1be3ddb7a41a1df264f5c1cf7c2958e5a9143e3723b783b0c2ee1b 2013-07-25 10:33:24 ....A 126464 Virusshare.00075/Backdoor.Win32.Gbot.bs-6dd50a4baa6aee20d4dbf0880466ea540651abffd887fd3b814a01a9f92b913e 2013-07-24 14:41:22 ....A 134656 Virusshare.00075/Backdoor.Win32.Gbot.bs-763572a36f0688a5e417ec1431abb03e22de0abc059000a3c49f20cdd86c7cf8 2013-07-25 14:17:46 ....A 134144 Virusshare.00075/Backdoor.Win32.Gbot.bs-847e9cd6a06949216355272a42c96c9b71b5b99aa1826c17644bd54a2e9f1885 2013-07-23 23:29:28 ....A 131584 Virusshare.00075/Backdoor.Win32.Gbot.bs-8549bcbd19117b89f70f81a377633b977b8ba4f688efc4f890eaaa31d8d791d3 2013-07-25 08:26:18 ....A 138240 Virusshare.00075/Backdoor.Win32.Gbot.bs-8c9e51614468ad5ce26a034dd568dc8fadabbb25c654e2bf45d3cba8453657be 2013-07-23 21:51:10 ....A 195584 Virusshare.00075/Backdoor.Win32.Gbot.dkj-2b4fa80406fdd621797a94b15b243a6c47bb908b3fa148e4687698cdff7c5749 2013-07-24 11:28:34 ....A 167936 Virusshare.00075/Backdoor.Win32.Gbot.dkj-3a17e0ea95ac455f3e72be0873b729213ea3ef45fda796c1d513cf5d816ac8e3 2013-07-24 01:14:24 ....A 168448 Virusshare.00075/Backdoor.Win32.Gbot.dkj-3d927803e3bf0729a65377992e8b08ddb1a4404d1f7e60fe46981025a32e4ba9 2013-07-24 20:02:18 ....A 166912 Virusshare.00075/Backdoor.Win32.Gbot.dkj-3db0e194a3f5967a9d79832c7a54b75a3962574ad163d5b9dc03180bb977f702 2013-07-24 22:54:18 ....A 177152 Virusshare.00075/Backdoor.Win32.Gbot.dkj-468d7aee2e99401ff1f79d20dc66b9805f7535f5f93c1056309ff3261e0a2a5c 2013-07-24 15:40:52 ....A 183296 Virusshare.00075/Backdoor.Win32.Gbot.dkj-4d61c01917b6f17fedf9e1694e75cd14110b38835ba95cbe990426088a400077 2013-07-24 22:46:52 ....A 166912 Virusshare.00075/Backdoor.Win32.Gbot.dkj-587a868d57b014ddf4e9c0b4dd9ffae564750fc8c37e93e4ed03c16e2a86ce2d 2013-07-24 03:18:22 ....A 168448 Virusshare.00075/Backdoor.Win32.Gbot.dkj-5bc088b28cebba1b2abbaf72b023bc182e04f74095bb5617d797347d51f37129 2013-07-24 18:03:44 ....A 181248 Virusshare.00075/Backdoor.Win32.Gbot.dkj-5cb19e007c84f65b70868328509f64003819dbd15a683c298fe8d241a72ceb9c 2013-07-24 04:05:46 ....A 180736 Virusshare.00075/Backdoor.Win32.Gbot.dkj-5e072baa0113d8a91cc964f4c141a9291b382e6d86e6f8db9fc4430905deca4a 2013-07-25 09:11:38 ....A 183808 Virusshare.00075/Backdoor.Win32.Gbot.dkj-5f92ac31b6db15eee734c5503e13ea5ebbb606a8dfddc8a8ebee4cb098d8f7b2 2013-07-25 09:36:40 ....A 187392 Virusshare.00075/Backdoor.Win32.Gbot.dkj-6e12e3ff2d11d0255c9ed807bc3004eddb7aef1a006e20903a7b1cabb6e1888d 2013-07-25 06:14:50 ....A 185856 Virusshare.00075/Backdoor.Win32.Gbot.dkj-73703bd14028948c719eb36aeea2e39f79a5544a9cd18d54223185a0d4ffd12d 2013-07-24 19:57:42 ....A 174080 Virusshare.00075/Backdoor.Win32.Gbot.dkj-7621b060d4a5a5ea380bd2814f658d0929a862c49c29f409b3f1947e86157e8a 2013-07-25 06:46:44 ....A 184320 Virusshare.00075/Backdoor.Win32.Gbot.dkj-77bf183abddac26b9fd75d9b3ce6317b4da8834fc959126415a50ceb179d0265 2013-07-25 12:20:48 ....A 179712 Virusshare.00075/Backdoor.Win32.Gbot.dkj-7efb528e5bd61bf7c0ce38280a20b7a01a6718c7a494d17924281e87da46d913 2013-07-23 23:18:14 ....A 178688 Virusshare.00075/Backdoor.Win32.Gbot.dkj-86dd228b62bc80508daf865a8b7b8eed6c8bca97a4c01f54626315585e60b8ba 2013-07-25 13:17:10 ....A 194560 Virusshare.00075/Backdoor.Win32.Gbot.dkj-87948984572928904e09c2c74a79382260037021a4101206c3368a78ca268bae 2013-07-25 08:24:24 ....A 182272 Virusshare.00075/Backdoor.Win32.Gbot.dkj-8dab6d56d6276d4cf5ef4c31bd486510f525e3300096b6335af5b21bec056e89 2013-07-24 11:56:28 ....A 170496 Virusshare.00075/Backdoor.Win32.Gbot.dzr-493bde4f5f2a35a26f0b2c1921604330cc421e9fcbca4c6b000e4d7e2fd617d9 2013-07-25 07:45:54 ....A 170496 Virusshare.00075/Backdoor.Win32.Gbot.dzr-7deb972434fcd2ea5a65d7249a2df1562de7ea609e9e755fb18187391fcc122e 2013-07-24 06:23:52 ....A 169472 Virusshare.00075/Backdoor.Win32.Gbot.egb-3d270c25250e755fe174780399d935dbdcbe3bf020d7a68f172cf0932a081d5f 2013-07-23 22:09:14 ....A 180224 Virusshare.00075/Backdoor.Win32.Gbot.egb-3df68db7fa6aee3e36d2a8702495564f40ddd932ea3fefc342171ab259848bf6 2013-07-25 12:50:04 ....A 185856 Virusshare.00075/Backdoor.Win32.Gbot.egb-4a9c8f4779a55f872821cd7faf1eaba218656c3a46abd0fb30e06f89acc9f8c8 2013-07-25 02:12:06 ....A 174592 Virusshare.00075/Backdoor.Win32.Gbot.egb-4ac026abd93d1ec7b4f41cb8a8d58478e6bf6fdf76f0e607b836fe62a797b3ec 2013-07-25 01:02:48 ....A 168448 Virusshare.00075/Backdoor.Win32.Gbot.egb-4cdbe944640e7f44211574aa60f7dca3d8810791be154121e209dbb3f35156fe 2013-07-24 13:21:14 ....A 179712 Virusshare.00075/Backdoor.Win32.Gbot.egb-4d7df11717e457a4565cc3cc5997182e9969bd3282d9662ebf4c2c27cee4d597 2013-07-25 13:33:34 ....A 168448 Virusshare.00075/Backdoor.Win32.Gbot.egb-5a95d29a37ac8094df8b18a4cd1a7346b9198d80a34918d4b9902c196586ddc8 2013-07-25 14:19:16 ....A 179712 Virusshare.00075/Backdoor.Win32.Gbot.egb-68d5d454f03934e2ad3708dda536c2d7e7b3eefc01a048dac8d49cd140b4b5c6 2013-07-24 17:22:02 ....A 169984 Virusshare.00075/Backdoor.Win32.Gbot.egb-7c773fd1f65dd52e9da1d1336e78b84716a11da9671492f528d783f05312aac8 2013-07-24 21:00:10 ....A 179712 Virusshare.00075/Backdoor.Win32.Gbot.egc-2e5cf46ea9577873dbb8c0450b97a4734d1b805c862baf451706d9dfb40f1fa5 2013-07-23 23:33:00 ....A 176128 Virusshare.00075/Backdoor.Win32.Gbot.egc-2ee98d64298041acd972d6cc850c6602811acc4922b016829bce7e0bcd49ddcd 2013-07-25 10:53:02 ....A 179200 Virusshare.00075/Backdoor.Win32.Gbot.egc-2fa6e196bb8bb0d2bccf7eaeb6a38b0577ad0f20ef0364c468571cfc95136046 2013-07-24 11:40:50 ....A 181248 Virusshare.00075/Backdoor.Win32.Gbot.egc-4ca0679255ec39f2f6c6cebb7787401c700a161c51b210faacc60703c0cb6023 2013-07-25 15:10:26 ....A 179200 Virusshare.00075/Backdoor.Win32.Gbot.egc-4f05c041521af7aefb2c54b77120eaa5dd04f2c3de5a2d6fb694bb9ad5a36d9c 2013-07-25 13:35:04 ....A 194048 Virusshare.00075/Backdoor.Win32.Gbot.egc-56a4eab4e9bf6d8c28fb9acea9004af598ae1866b483eb6a70f4c6cd9d0291ac 2013-07-24 06:29:42 ....A 168448 Virusshare.00075/Backdoor.Win32.Gbot.egc-6c959a33980a5b6d5040dbc664ec351fc6daabe23c1e1ce2b1f5ddbf857b88d0 2013-07-25 11:40:30 ....A 186880 Virusshare.00075/Backdoor.Win32.Gbot.egc-7759e8ee90307c3eed380c15c113973f4fba80f80f95673675bcc145a8b2f739 2013-07-24 10:35:28 ....A 171008 Virusshare.00075/Backdoor.Win32.Gbot.egc-807981e83c33c7d12fdbaec2254c33df70364f649980fc598eadcb0d32aef02e 2013-07-24 23:42:16 ....A 181248 Virusshare.00075/Backdoor.Win32.Gbot.egc-8a376940669722ec7b1c72a1670db774bd2b8ebd39a0b698cffcb86370124e98 2013-07-25 10:48:24 ....A 175616 Virusshare.00075/Backdoor.Win32.Gbot.enj-6da14c7e6eb8b8e0e170e2e161e952a0c0568388ef40021d22dd2bc73c4b31b5 2013-07-24 19:21:42 ....A 185856 Virusshare.00075/Backdoor.Win32.Gbot.enj-754ead0ca1ec4e2f859456df6ad2456fe2de70cc76ad79c279ac6a79f6dac50f 2013-07-25 10:19:18 ....A 178688 Virusshare.00075/Backdoor.Win32.Gbot.enj-7df77d8ef9ad17283ef1cbd8ea0c573a7ee3378f9374989f564488737bf9beba 2013-07-24 21:39:38 ....A 133949 Virusshare.00075/Backdoor.Win32.Gbot.eop-269dbeaed031b368d9a0f2a4e929f7fbd0dce5c136c991c066be97b0c25331bf 2013-07-25 02:24:52 ....A 169984 Virusshare.00075/Backdoor.Win32.Gbot.eop-6a5dc2139ea3ac854bea86f38782a379d9e8072b7087d49afa80925ecef91410 2013-07-25 09:32:04 ....A 169984 Virusshare.00075/Backdoor.Win32.Gbot.eop-6e3afaee54f445320e89033240e85fd4c53d31d7a414a57809a133a38755368f 2013-07-24 20:56:30 ....A 185344 Virusshare.00075/Backdoor.Win32.Gbot.epr-7db5b8ec9eba909b559842abce374f5fa5cb0b3a824f5fadea4b41755d532366 2013-07-24 16:34:44 ....A 180224 Virusshare.00075/Backdoor.Win32.Gbot.eps-65b9d776e8df7fb2505cb18f16d776c06ce50a30b4ba8bffe94200a099fd7a52 2013-07-25 00:07:36 ....A 178176 Virusshare.00075/Backdoor.Win32.Gbot.eps-7a17f362ef11de9a17e6c44aeaa41b66d09493aacdb222b919ab245e3cfb7a8e 2013-07-23 23:39:10 ....A 167424 Virusshare.00075/Backdoor.Win32.Gbot.epy-6c0b4abdbcba204901db744b98752901740644c577155ffcbfab54f78c3f2950 2013-07-25 01:32:06 ....A 169984 Virusshare.00075/Backdoor.Win32.Gbot.eqw-2b8feb2a5046a647e95273a44ce1a26d807cbccd193de79915684411ac9298f1 2013-07-24 13:43:16 ....A 179712 Virusshare.00075/Backdoor.Win32.Gbot.eqz-37ea96a81483d1382996d41930d4a9079b3e55b7af84593be3459269b3c67163 2013-07-25 13:43:56 ....A 174592 Virusshare.00075/Backdoor.Win32.Gbot.eqz-4af1f59c4f4fe43bd2c3229174fa8729d6681cb4bee53f373715f9139dd1bda0 2013-07-24 08:39:20 ....A 175104 Virusshare.00075/Backdoor.Win32.Gbot.eqz-4df1bedfce1de04513647056c7649feb73766a7edca9c1e025a6283b60e45091 2013-07-24 23:27:02 ....A 179712 Virusshare.00075/Backdoor.Win32.Gbot.eqz-5dcdd7fd3368a8466d3b2fa2fde7018acef1c41bdfeee9c116945cc826d57692 2013-07-25 11:45:48 ....A 180224 Virusshare.00075/Backdoor.Win32.Gbot.eqz-77f925df03e69a7b5c775d378a4a872f572fcfe6a242b6c4869d8262d6393c36 2013-07-25 06:55:58 ....A 185856 Virusshare.00075/Backdoor.Win32.Gbot.eqz-85aafcd4eee4967c306a1e8160efb66d40ad8e1194687e42d5ab20fbeacd236f 2013-07-24 14:32:52 ....A 176640 Virusshare.00075/Backdoor.Win32.Gbot.eqz-88474ca7051aad2b31b6c5de025439fc69676913334265c8eb8a5f07b9cc12ea 2013-07-25 07:47:46 ....A 178688 Virusshare.00075/Backdoor.Win32.Gbot.eqz-8d9ca1cb216cb8a291153cbc374a620a909dce63609dd9810470cef76ee2d0d7 2013-07-24 23:34:18 ....A 168960 Virusshare.00075/Backdoor.Win32.Gbot.erl-6a17877e8b0d4fedb160d9e3e2954b4871fa7a9dd6d5306cc707a339ed5ac5b8 2013-07-25 08:08:14 ....A 168960 Virusshare.00075/Backdoor.Win32.Gbot.erl-7e66a0343ac4e348396dccd78b2386d9035d4bef703742633a3bccbf3294875d 2013-07-25 09:53:58 ....A 174592 Virusshare.00075/Backdoor.Win32.Gbot.etj-4fef17731fe4b501397a02175496061d21aa3ba0dba4ac3a95c3d9ab25e8d3e1 2013-07-25 06:17:14 ....A 176128 Virusshare.00075/Backdoor.Win32.Gbot.fkv-2678a0f92f054aaf9a9040119cafa1b13f8a2329db1baaf3cbb1d209cda93e6a 2013-07-25 01:45:50 ....A 175616 Virusshare.00075/Backdoor.Win32.Gbot.fkv-2748a9755bcb71dc86e6b3cbc4374392e1731236ae7ff8e79be928b48707f546 2013-07-24 09:24:14 ....A 180736 Virusshare.00075/Backdoor.Win32.Gbot.fkv-2a9a7f2ad598d1ee1699004dac2c07229298b23fa9f38291854db892cab6c0c0 2013-07-25 07:47:24 ....A 182272 Virusshare.00075/Backdoor.Win32.Gbot.fkv-4fff97ebefc704184bf4bbfd7a95d491c30147f2d69051c58397d3ef31a54b5c 2013-07-24 01:20:48 ....A 192000 Virusshare.00075/Backdoor.Win32.Gbot.fkv-5b7fb20732a9c0a1912f59899992fdf743aa111a9fbaa213fed1d7dc343f9be2 2013-07-25 00:28:34 ....A 173056 Virusshare.00075/Backdoor.Win32.Gbot.fkv-6a3a5295b86540cdcb40de395b6c926f497228104f280668fa8495a649f60814 2013-07-25 13:55:08 ....A 184320 Virusshare.00075/Backdoor.Win32.Gbot.fkv-6b8204c4f3476436ad40ba907c4ca78e827c8b73077215fc1d01142a88a780c2 2013-07-25 09:02:12 ....A 186368 Virusshare.00075/Backdoor.Win32.Gbot.fkv-6dca4395d8cd5a47f8bbf427a0fd8c2ebc4e67d56daad7ecc863761f77132a3c 2013-07-25 06:05:36 ....A 180736 Virusshare.00075/Backdoor.Win32.Gbot.fkv-74f376ace29b2d760310702ba2efba9d823da265c970ac37d83a557ba1544c1c 2013-07-24 15:16:04 ....A 184320 Virusshare.00075/Backdoor.Win32.Gbot.fkv-817bf9a09fb5261dfcccafa191cdb53e4b730e499edb846184cb00328216d487 2013-07-23 22:20:20 ....A 173568 Virusshare.00075/Backdoor.Win32.Gbot.fkv-858342d0ef49f707686b20e697cdf77ab4171e8baaa56dd01f905c1ed70191cf 2013-07-24 23:28:40 ....A 143872 Virusshare.00075/Backdoor.Win32.Gbot.fnw-49ed3d46e03af0e95a9be5af892f831bf70135126a9bf34bfeac113d6b844158 2013-07-25 09:17:36 ....A 142848 Virusshare.00075/Backdoor.Win32.Gbot.ftl-6d90e17b23e64be4bf8632a8fdbe1cbceaf9692887ee84d09d0c7e72551c6c6f 2013-07-24 06:23:20 ....A 188416 Virusshare.00075/Backdoor.Win32.Gbot.gfz-5b429b698cf22d82b3c71cde699cf300092a1be52521dea84628246702143bcd 2013-07-24 10:33:48 ....A 176640 Virusshare.00075/Backdoor.Win32.Gbot.gfz-6448bab7b995dfae590d1d231bf297ce01aeec0169a01b10dd2b669feb3d5d7e 2013-07-24 03:22:22 ....A 176128 Virusshare.00075/Backdoor.Win32.Gbot.grx-2c6bd4c3b1fcae3a111f28949ebbd843bff4cde3ac2305e64fdc16c798e441ae 2013-07-25 06:40:52 ....A 201728 Virusshare.00075/Backdoor.Win32.Gbot.grx-5924e01a555186e2bf72a02ba5b0e13eb263b06ca10679bdfe7a079782af7c70 2013-07-25 15:06:04 ....A 187904 Virusshare.00075/Backdoor.Win32.Gbot.grx-5a139dc6be7c0f4595361cea0f120b5321bc37cf4430106e6f5a8967b5ef873e 2013-07-25 15:08:46 ....A 194560 Virusshare.00075/Backdoor.Win32.Gbot.grx-7880bd57470a0c48eb86c0dca142d22cc395ac2fd9339db2fd144b5a6d15ea9a 2013-07-24 19:14:02 ....A 175616 Virusshare.00075/Backdoor.Win32.Gbot.gry-3c3bf43567d3c9e56a84c2a3d3901d50b64a23f2f2be3cf5e0040f13fe7f2a75 2013-07-24 08:19:16 ....A 173568 Virusshare.00075/Backdoor.Win32.Gbot.gry-3db5faebd6b6d999fa2ee9c7c67ea9d534d2de84c9b5f1036a9de7c145a56942 2013-07-24 07:25:10 ....A 173568 Virusshare.00075/Backdoor.Win32.Gbot.gry-66618301b50e5a1f90021f5b1db85629dbd8b6d514cbf4d3be62c99e3fd6c820 2013-07-24 15:01:14 ....A 187392 Virusshare.00075/Backdoor.Win32.Gbot.gry-7c73f072703aec665c1d066c6dcc89facf51832c9db44fe1393cc991bb64a2dc 2013-07-25 00:36:28 ....A 176640 Virusshare.00075/Backdoor.Win32.Gbot.gry-8c6b44cc596f4f533d025cf121449065b7870c9e93dfdb2116aaf3faed4ba6a0 2013-07-25 15:53:56 ....A 193536 Virusshare.00075/Backdoor.Win32.Gbot.grz-372e44e471e6fe840fe74d52386c47638e0305482169031bf4242107773d6d1b 2013-07-25 05:10:30 ....A 172032 Virusshare.00075/Backdoor.Win32.Gbot.hgc-882a943da4c977ed40f5edcb36f2246ab15a885514dc665e7f95f3c4b25939c7 2013-07-25 01:53:32 ....A 176640 Virusshare.00075/Backdoor.Win32.Gbot.hkb-64d0ee85fbb4c70848897bbc67f0624d23a7f63dba907726d1df00bdd96090ee 2013-07-24 06:23:06 ....A 176640 Virusshare.00075/Backdoor.Win32.Gbot.hkb-6902cb29824922884ed19d1c0e3d0ea3b06f458931bd0a74bcaf7527744e5589 2013-07-24 00:02:10 ....A 176640 Virusshare.00075/Backdoor.Win32.Gbot.hkb-82e339788ece7864949be22f8162db9cc0915aae612ffd52ffa5656a43d29d28 2013-07-24 22:40:26 ....A 171008 Virusshare.00075/Backdoor.Win32.Gbot.jwm-280004eec703e7f9ffab7eff626f4a32d7188549c877ca25bfa7d26c321f6d78 2013-07-24 16:16:32 ....A 181248 Virusshare.00075/Backdoor.Win32.Gbot.jwm-285c8b3eeb906ca24f708c13a51925dda8e89d143bb9f5a30f4bfebb962add6e 2013-07-24 18:55:44 ....A 171520 Virusshare.00075/Backdoor.Win32.Gbot.jwm-2f5844df7f53d3646d508528c81e1391ba0347438eb6074ee18c2befdb7263fc 2013-07-24 04:09:42 ....A 171008 Virusshare.00075/Backdoor.Win32.Gbot.jwm-4b1f36859fa5ff0d2c4d700ae19009e3ba1d2482a98de9aa285bb15e10ebbd3d 2013-07-24 09:59:40 ....A 171008 Virusshare.00075/Backdoor.Win32.Gbot.jwm-59d9d32f61defa75b8b816f6cf6703fc81de8a90b9e2c42ba5865efd0c46dc7f 2013-07-24 07:06:10 ....A 187392 Virusshare.00075/Backdoor.Win32.Gbot.jwm-5abfc6c45bc3b7d8059b51d59506e3253b1c0f28d77981191e03fa5319e93c49 2013-07-25 14:58:58 ....A 171008 Virusshare.00075/Backdoor.Win32.Gbot.jwm-763504e3c68da6d85e891da8ca519370398e4381a61efc9a91d6518dee31312b 2013-07-25 12:15:42 ....A 179200 Virusshare.00075/Backdoor.Win32.Gbot.jwm-76d4ed8a54fbee515c99d7d5c87bc0b75eea29a1f2b0407d82f6ba77cf9b73e5 2013-07-25 12:42:38 ....A 200704 Virusshare.00075/Backdoor.Win32.Gbot.jwm-822328ba22d9a00938e5cb85c2e75f574ab11afe7f68379af8c1252da5735897 2013-07-23 22:11:58 ....A 282624 Virusshare.00075/Backdoor.Win32.Gbot.jwm-83f2c6e78b45d531a1975abbfd79d5c2cdc4e2d87b487822fef80d2adf820bfd 2013-07-24 17:18:34 ....A 171520 Virusshare.00075/Backdoor.Win32.Gbot.lis-299a8f9d2af126c9e5ea3d26d0813502743bfdb910d79bd78650fe00bb60778d 2013-07-24 16:39:30 ....A 168448 Virusshare.00075/Backdoor.Win32.Gbot.lsq-81ade93ba094dd9bf1cb418de9762ef7f404c6aa46763be2f5d5b74591acc616 2013-07-24 05:39:06 ....A 167936 Virusshare.00075/Backdoor.Win32.Gbot.lvw-3a6276e3bb1286454ef4f61876c4a2f8a25787d3ab5392a64dd0cf693d9fa8bc 2013-07-25 14:13:20 ....A 188928 Virusshare.00075/Backdoor.Win32.Gbot.mej-27bd6fe94d88343aff41cf2947f92b5ccba2b01f48aafd66b19ff964fbb77d65 2013-07-24 04:17:20 ....A 172032 Virusshare.00075/Backdoor.Win32.Gbot.ncq-4e29d51e6d4abe774f59eb47e0d7f95cc1fed320deb3b11cb866c78584348284 2013-07-24 18:22:52 ....A 171008 Virusshare.00075/Backdoor.Win32.Gbot.ndz-46998f46f9f4082053b2ef03b13c42ec42b130e617be61d4d23d99c0c84b00ab 2013-07-25 09:30:50 ....A 191488 Virusshare.00075/Backdoor.Win32.Gbot.nkg-2f8f2b79be948ef0d2643bdb6080bdb438d9c99607600d943a90a1d2972c6625 2013-07-24 23:17:38 ....A 197120 Virusshare.00075/Backdoor.Win32.Gbot.nnn-2f611c1ca3166122cc31a689765889106dd806cbf070f847e1f27b4fd273403c 2013-07-25 14:35:46 ....A 192000 Virusshare.00075/Backdoor.Win32.Gbot.noc-1f263863adef42f6801c1f0e2a8ff2e8355f1cf36df7828cff7a6bc25dad562b 2013-07-25 14:49:22 ....A 190976 Virusshare.00075/Backdoor.Win32.Gbot.nqp-8db8656533ac172ff7017e6230989f7bd1ae36dd7ff70d83bdce13f560a0d9fe 2013-07-25 12:35:30 ....A 174080 Virusshare.00075/Backdoor.Win32.Gbot.nrh-686096097d47cda7aad1cfb2bb58a83655b580bc15131b277eb15897f775f6f8 2013-07-25 12:59:50 ....A 196608 Virusshare.00075/Backdoor.Win32.Gbot.nwr-3d17f5da150beb9f80498d41ee7c905fda892195e3e2594741663e58a2e88bdb 2013-07-24 11:38:08 ....A 195584 Virusshare.00075/Backdoor.Win32.Gbot.nwr-59b64bda742ef65dd5f389bd448a3a28906e45264b96772a3aa9f0f1e49b817b 2013-07-25 16:08:26 ....A 185344 Virusshare.00075/Backdoor.Win32.Gbot.obg-5cac997df7b6753a268b2138273d09f5ed157609b5d9f4e26f6a9a2187f52f37 2013-07-24 06:50:40 ....A 180224 Virusshare.00075/Backdoor.Win32.Gbot.obr-3c9d6b865fd6902d5d8f82a459e3ee1508abed314c27a3b8721144b03a12d38f 2013-07-25 10:23:36 ....A 185344 Virusshare.00075/Backdoor.Win32.Gbot.odl-7e384ec92f6ac14d73b102703725935fae10899af3336695e552c726251c0631 2013-07-24 05:10:44 ....A 179200 Virusshare.00075/Backdoor.Win32.Gbot.pge-8a79de1fb04f8bf1408f78a5e9c802dc86dcab3b451b7ed10d0c2e5732efed8b 2013-07-24 22:37:52 ....A 174592 Virusshare.00075/Backdoor.Win32.Gbot.plg-4a7c575b2f013fcf3d95d9af78384fd40cfe962708fda7ebb2f178ecc6817ea4 2013-07-24 07:33:04 ....A 73454 Virusshare.00075/Backdoor.Win32.Gbot.plg-67db1aca21b2b2263a07a8be4bfb2d45d3ca073e33e8d29fed989867bbd1b97c 2013-07-24 16:52:30 ....A 174592 Virusshare.00075/Backdoor.Win32.Gbot.por-4aa7e02bd907d98daa0235a927207894770febc33657804f61863c9ce490460f 2013-07-23 22:37:20 ....A 173568 Virusshare.00075/Backdoor.Win32.Gbot.por-5afb6c3a4cc59b8b46808def3092fe1a811beb4dd5c4bf9b226671bc2928ef02 2013-07-25 10:52:06 ....A 175104 Virusshare.00075/Backdoor.Win32.Gbot.por-6dd72ef429d2607025bc1b69ee190dc9f2ed6e8981c33f5455658d9a05bd69f0 2013-07-24 05:36:30 ....A 176128 Virusshare.00075/Backdoor.Win32.Gbot.por-76848fc479ae81a45ce38249bc2d43ce1d163e6bf1e35c7af7b05d6368df1154 2013-07-24 18:23:50 ....A 192512 Virusshare.00075/Backdoor.Win32.Gbot.por-79b499a4615f07bae81fa22868acfd7a2f5ef359543429502c0d0088edd07aba 2013-07-24 08:50:10 ....A 175104 Virusshare.00075/Backdoor.Win32.Gbot.por-845126670add5da028f4f0cec58e134da594dccc8955658efaa839e944fb6960 2013-07-24 02:21:40 ....A 180736 Virusshare.00075/Backdoor.Win32.Gbot.por-86462d02a014ac0a470f83d309a26662df681c056bcd3ef9c3b4492bed951021 2013-07-24 13:40:58 ....A 103936 Virusshare.00075/Backdoor.Win32.Gbot.pvb-3b961e666c2166929e6bab6b7e597c0057c5dc0b0d24eb05c4f838100aeb2c60 2013-07-25 00:42:36 ....A 176128 Virusshare.00075/Backdoor.Win32.Gbot.pvb-4b67503f1be6454573130da190205f173955f582f014e05395fb469d29f2b1fc 2013-07-24 10:04:34 ....A 192000 Virusshare.00075/Backdoor.Win32.Gbot.pvb-6c2e26d4f6cfd9900150ef450161ec9554653be1ca1c2dbe951efb230d361a6d 2013-07-24 09:16:24 ....A 190976 Virusshare.00075/Backdoor.Win32.Gbot.pvb-761fadeb76c8720501535d529d2a2602fc420c06efbd56e7844a34e79050fc12 2013-07-24 06:34:42 ....A 280576 Virusshare.00075/Backdoor.Win32.Gbot.pvb-78d912417ae0070fbf5c943c3e28b1536bdb60e3ca4911b58490c354a1e2da5b 2013-07-24 14:27:28 ....A 282624 Virusshare.00075/Backdoor.Win32.Gbot.pvf-3db2b081a4372c3ec0f636db4780a8b24b3bd227c1b957e4c31cbe870ee88ea8 2013-07-24 12:31:08 ....A 83468 Virusshare.00075/Backdoor.Win32.Gbot.pwc-2f5abb6501ce22389dd3b91d9d80e3d72dd678b58a35f6ebab3cdc7c19cb1f7f 2013-07-24 21:59:02 ....A 283136 Virusshare.00075/Backdoor.Win32.Gbot.pwc-56c1d679267d5fea0898dfa8a62532525e490f85695f217ffc781e24fdd80ca6 2013-07-24 18:41:42 ....A 138144 Virusshare.00075/Backdoor.Win32.Gbot.pwc-5a0b3938550a44ebc3eadf472996550640e2947de11ef964bf0eec52714497fc 2013-07-24 11:32:42 ....A 280576 Virusshare.00075/Backdoor.Win32.Gbot.pzj-48f67c5810738806ed50058ef9b5e8367f7d77e3dc460d823906545141e8d874 2013-07-25 00:49:18 ....A 219158 Virusshare.00075/Backdoor.Win32.Gbot.pzj-84861b9b76ae4fdf8f1e901f4786c8e0ef8845544a1821bceb8787debbb1bd56 2013-07-25 09:09:52 ....A 283648 Virusshare.00075/Backdoor.Win32.Gbot.qat-4f66f0d6a7ba75ecd14c861be959972ffed39cae64740639f8adea7889177d7e 2013-07-23 21:50:50 ....A 189440 Virusshare.00075/Backdoor.Win32.Gbot.qat-6aa3b3dd77a436a9d514fadca87e4c7ad4bdfcac1e85fd1663da5ed40c80be1d 2013-07-23 23:41:30 ....A 174592 Virusshare.00075/Backdoor.Win32.Gbot.qat-75b0793e7ed552170ec648da07ba8636d934156262e56a0f27892b400c21d8e3 2013-07-24 17:23:42 ....A 174080 Virusshare.00075/Backdoor.Win32.Gbot.qat-77d66bc7a30916a37990d81253a294a7ef642b3e6b8ac1eff8b47309c21d259e 2013-07-24 12:58:00 ....A 103500 Virusshare.00075/Backdoor.Win32.Gbot.qbj-799fdfb73ad9a67c167afea36c79befc2c0308cb2f1448ba5d4b7ec5100a88bc 2013-07-24 03:44:44 ....A 286720 Virusshare.00075/Backdoor.Win32.Gbot.qef-82fbdad28b03f5e9b00d904a71d03786152475eeefb17e51b216372d02604941 2013-07-24 09:50:38 ....A 245160 Virusshare.00075/Backdoor.Win32.Gbot.qfw-5b349b538fc1f6951f336fd84c8f40911fa5b9a11d5631046d3162a01a3296cb 2013-07-24 10:47:30 ....A 285696 Virusshare.00075/Backdoor.Win32.Gbot.qjd-48cecad88939cca41d693551fc41f38cfc2f3be87f4ac76f1ed68fd16de2f539 2013-07-24 22:06:46 ....A 285184 Virusshare.00075/Backdoor.Win32.Gbot.qjg-2e8548642c1531cef23bf9642794898e1ff3716b7cf4f662b4d0bdc5d45a8186 2013-07-24 11:11:26 ....A 285184 Virusshare.00075/Backdoor.Win32.Gbot.qjg-39c1f7e51c345e092c6da55e8cdf28c79451f77bf966dba71317da64ff0b5f1f 2013-07-25 12:08:04 ....A 285184 Virusshare.00075/Backdoor.Win32.Gbot.qjg-811ac4347c68f92bf2ba2b4d1133a95d1398c828c2c71d7b2f912df3fd5ed0e4 2013-07-25 09:38:58 ....A 173568 Virusshare.00075/Backdoor.Win32.Gbot.qkk-7eca002f096faac4e1d5a0046f74c0866d63d3f23a527933d3367b9e95903428 2013-07-24 01:26:24 ....A 174592 Virusshare.00075/Backdoor.Win32.Gbot.qnu-2c7e7f7c110ad78020a20e0f114a1c7ee2536c97c611764f3f57127f1139c88d 2013-07-24 12:32:08 ....A 289280 Virusshare.00075/Backdoor.Win32.Gbot.qnu-3936bf821f6124c69de94de02361690040f6fbe2cac754bbe5812ab447e3e123 2013-07-25 02:10:32 ....A 291840 Virusshare.00075/Backdoor.Win32.Gbot.qnu-4ac1950c1d5ab9fa87065b9ae72be80869357a29d9e87ef6f399be10cb2ce14d 2013-07-25 13:32:32 ....A 190464 Virusshare.00075/Backdoor.Win32.Gbot.qot-284da8652df58496acecd67570f5f76e550cbea3bce5b31336156895bada9c47 2013-07-24 08:27:30 ....A 290304 Virusshare.00075/Backdoor.Win32.Gbot.qot-2a6f2c0f1ce2edb168a3056a6047c309fa973ec2498d2c31d5d0c08443303a06 2013-07-25 09:58:48 ....A 75090 Virusshare.00075/Backdoor.Win32.Gbot.qot-2fd79706bd553dbe4baf8caa3aa19609e42a6d48400ebe45068e222b411d4cbe 2013-07-24 13:20:18 ....A 141051 Virusshare.00075/Backdoor.Win32.Gbot.qot-4a37e19d7f1fa1f3ee54f1f0c8409d0349e936db57de0a15109558b103edb1e4 2013-07-24 20:02:58 ....A 191488 Virusshare.00075/Backdoor.Win32.Gbot.qot-4efb5ae18502bccd36e4e3e1b414192601635892b038d35935a168443ff9a478 2013-07-25 06:29:28 ....A 288768 Virusshare.00075/Backdoor.Win32.Gbot.qot-5bf3d3052ab51fb534645f64bbaabf4aada97d11052b0ca96c48320cbfba4a23 2013-07-25 14:21:50 ....A 33690 Virusshare.00075/Backdoor.Win32.Gbot.qot-68cd87fce3be2709be97bf874b40fda63550ac54ec8e88c69bae07be7d21ce55 2013-07-24 23:52:04 ....A 288768 Virusshare.00075/Backdoor.Win32.Gbot.qot-7447d4528319ebc53ea07ed5ed32195c7ca5c9891cb9c6b85e356091f611208d 2013-07-24 20:11:36 ....A 290304 Virusshare.00075/Backdoor.Win32.Gbot.qot-7ab62ce55030fd5718a06a2ba732509bdc42503276bfa837d083aa0c67fe8c96 2013-07-24 23:43:36 ....A 288768 Virusshare.00075/Backdoor.Win32.Gbot.qot-87700f218604f92f387b93f09d829cb66545293c2b6c57ef62df0f3ac49d1633 2013-07-24 12:49:36 ....A 190464 Virusshare.00075/Backdoor.Win32.Gbot.qot-8907bdd9434e13f9b181080f32b58bb62fa38179f1c0e1868dedfba61874a7b2 2013-07-25 08:05:24 ....A 180736 Virusshare.00075/Backdoor.Win32.Gbot.qr-4f4b2dedac9851f95029bd1a3b3d5b8b6d82976227b02b415f1f10f9b63c742d 2013-07-24 23:23:14 ....A 169984 Virusshare.00075/Backdoor.Win32.Gbot.qr-5bb98ede43c26a78eb2a01d0b2d1d5fdfbc81fdae97ff09f01da92e7b7f1df10 2013-07-25 11:03:46 ....A 181248 Virusshare.00075/Backdoor.Win32.Gbot.qr-5fa0e3cbffeb4d5600c33f7a5b0be93d271d90722734796af3ef106d73ad2cdb 2013-07-24 23:27:50 ....A 182784 Virusshare.00075/Backdoor.Win32.Gbot.qr-75c7ce68f3729457b9bf83dd99c2c5a4315977dc5d0ff2b825442a07586a9c73 2013-07-24 12:41:48 ....A 165376 Virusshare.00075/Backdoor.Win32.Gbot.qt-2eb5746af032ccb7c15acc5a1b634c2e563acaaac1317d4d64d546a5ead8be18 2013-07-25 08:03:04 ....A 175616 Virusshare.00075/Backdoor.Win32.Gbot.qt-5f6a38224f345cbf9fdbbcb3719c0debfca131aa6bcf0719c86f883db4e9aea9 2013-07-24 16:38:50 ....A 182272 Virusshare.00075/Backdoor.Win32.Gbot.qt-66689d26873bbbfce72b5185c7dd9f0c71134da35e188f50c40eaea29dc1e813 2013-07-23 22:14:18 ....A 186368 Virusshare.00075/Backdoor.Win32.Gbot.qt-66b4f1794c8ac5b4fff233c026fa34370f1aa536594165dcffc9f6a47dd552f0 2013-07-24 11:25:54 ....A 87960 Virusshare.00075/Backdoor.Win32.Gbot.qtl-2b341dd171519a23022c97ecb189e7867d75e0b49ce158366268d8b4ec9926e9 2013-07-24 20:14:50 ....A 156395 Virusshare.00075/Backdoor.Win32.Gbot.qtl-4afd14ad6bd19f6335413b46dba49cad0409bbbf16babd20dc814df06e2eef9c 2013-07-25 14:19:00 ....A 135390 Virusshare.00075/Backdoor.Win32.Gbot.qtl-59897cd657679665fafafe19d803df768c9df2cb5b0065649cdefdb4da5a3c18 2013-07-24 15:17:16 ....A 48956 Virusshare.00075/Backdoor.Win32.Gbot.qtl-5c2ef120239500f51f87981e84b0e40610f963824ae8825b839de9bf088b084d 2013-07-24 21:23:06 ....A 155162 Virusshare.00075/Backdoor.Win32.Gbot.qtl-682d923554c8f7a5cfd4238103b1bfc0be30cd6998215750b1b6dbcbc0de0a2f 2013-07-24 17:18:48 ....A 155024 Virusshare.00075/Backdoor.Win32.Gbot.qtl-6d1a51211d5508c94695b910b28ce72cebfb17a34fa615b325e3f7f972322354 2013-07-25 13:26:06 ....A 90116 Virusshare.00075/Backdoor.Win32.Gbot.qtl-7a6407c79638c9c24af1d91140b34663528df1cbd1ee9dd38db49e9bf63ca5be 2013-07-24 10:12:30 ....A 50919 Virusshare.00075/Backdoor.Win32.Gbot.qtl-8251ae3ae4f64113b9a01c1a4e22ed2481c0cd840b4a4c6148a72b405aa40f06 2013-07-24 09:37:34 ....A 107952 Virusshare.00075/Backdoor.Win32.Gbot.qtl-8975e422a6c61396985cdb2392824470cc9906f2139bbfe1745e940e539e912a 2013-07-25 08:15:48 ....A 155635 Virusshare.00075/Backdoor.Win32.Gbot.qtl-8cea00e3cc9c9697bc63572312e4d77bbb0fb4be1ba34fd6b2858687f90e4ec6 2013-07-23 01:11:50 ....A 158720 Virusshare.00075/Backdoor.Win32.Gbot.qtl-8fa832d2ce57557aac61f38d2073e624c7ea574e68e399bb06f5da55848f5f9f 2013-07-24 07:37:02 ....A 285696 Virusshare.00075/Backdoor.Win32.Gbot.qts-78b36b43727025006ccf0c27dc6da047a0794edc89b17db5cfcb099082e22326 2013-07-24 12:11:18 ....A 285696 Virusshare.00075/Backdoor.Win32.Gbot.qts-7c8ff2dba2650b76fe6c215ff3df7273e5e3e360195aa52efde3233653d4c874 2013-07-24 00:09:00 ....A 285696 Virusshare.00075/Backdoor.Win32.Gbot.qts-88a7c14061e078a8498d9594934776f94ef70ad0d96b098195768a172119dae9 2013-07-20 02:06:36 ....A 184320 Virusshare.00075/Backdoor.Win32.Gbot.qxv-5ea57ea80d56fe1806517c8c6889044b6ddfd70a1df8a098f275748cb116652d 2013-07-19 04:55:28 ....A 183808 Virusshare.00075/Backdoor.Win32.Gbot.qxv-6d6fee7d937e1b38dae293675e147dc7e0a736adabb6eaa0c756b22d6265665e 2013-07-23 18:00:44 ....A 184320 Virusshare.00075/Backdoor.Win32.Gbot.qxv-b8a201fee2eddeae925482b621229c5c1700183cc17f7b7d867313fc80eeae4c 2013-07-25 00:59:10 ....A 179200 Virusshare.00075/Backdoor.Win32.Gbot.rg-8c6e7d3959aeae787c5b1b1aaf82062d6b275ac01d5cf3f216e3ef94b3b8b1f2 2013-07-19 04:06:52 ....A 166400 Virusshare.00075/Backdoor.Win32.Gbot.ulo-49fe1514d40c0f31aaacb7234d2dd435762db350f574b39334c5a9da9366adb6 2013-07-19 08:55:22 ....A 166400 Virusshare.00075/Backdoor.Win32.Gbot.ulo-8d8250b0fc5d08965445a10306485d990b2f9044379f4d9d8f104593677bb4d3 2013-07-23 17:34:24 ....A 166400 Virusshare.00075/Backdoor.Win32.Gbot.ulo-b86c346d791387ca554f2b529e59e605a1b9da45fef8e591b8df7b1cb4d5764a 2013-07-23 13:57:24 ....A 166400 Virusshare.00075/Backdoor.Win32.Gbot.ulo-e128f82053e90b485af038eebc479660ab0722e35c5777ce7c17d84a9a6a99d6 2013-07-19 04:14:22 ....A 161280 Virusshare.00075/Backdoor.Win32.Gbot.utg-4ca2b8d97248be79cf97d0ec22d271db7ed3ed07195e69117e7eee19bd9f8d38 2013-07-19 07:40:40 ....A 161280 Virusshare.00075/Backdoor.Win32.Gbot.utg-9cb991f7ffd1416c5fd08f022974dce464c34be7fb4f6a5e6c284e437ecd5a6c 2013-07-19 23:34:22 ....A 161280 Virusshare.00075/Backdoor.Win32.Gbot.utg-9e52d8fc99a52e1add8afd8e602cc93fa1b432d942f85a416b52f1cc080bb77d 2013-07-23 12:59:28 ....A 161280 Virusshare.00075/Backdoor.Win32.Gbot.utg-afb88c8ea09ce5dbf201a253eb4b23dd39c7c498376417cc66e138774a08db5a 2013-07-23 11:03:36 ....A 312344 Virusshare.00075/Backdoor.Win32.Gbot.wfx-5f849dd8261c732a4d772f37fb3f4523f7335c51756793e8b94e7662fbbcec4f 2013-07-25 15:50:56 ....A 193536 Virusshare.00075/Backdoor.Win32.Gbot.xw-3d52efe644568c446792ef0d8f60ab682f4ede5e2171bcd97a26d03f1081a76f 2013-07-25 07:16:46 ....A 147456 Virusshare.00075/Backdoor.Win32.Gbot.yg-2a30306fbbe4a07c14e33b0c57f697230b382a1a0affb128b1a1b0f2cc65c5cc 2013-07-25 08:22:24 ....A 144896 Virusshare.00075/Backdoor.Win32.Gbot.yh-2fcc114592d7cbd76ea682c293f0701d4c2b751ab972675aac32f2c200c9f1a9 2013-07-24 21:15:04 ....A 144384 Virusshare.00075/Backdoor.Win32.Gbot.yh-6a87a68bef9bce3fdc72aa5c2ad375724e11a540856f589adb2727f9db433978 2013-07-24 01:52:50 ....A 194048 Virusshare.00075/Backdoor.Win32.Gbot.zl-4e0d66f4dbdd67a00b1546ab8b8392238a909114940e1928fac5aef4f9c04947 2013-07-25 08:07:02 ....A 183808 Virusshare.00075/Backdoor.Win32.Gbot.zl-6e11ee3ed4fba0b8168710033b018a0c2cf8155b692987c9eb46f32ab9bc1acb 2013-07-24 03:20:06 ....A 188416 Virusshare.00075/Backdoor.Win32.Gbot.zl-76c4ec9610990f6d94dd995dd65d5f3cfcb59cf965d34b0f48da4799749246eb 2013-07-25 13:17:38 ....A 211456 Virusshare.00075/Backdoor.Win32.Gbot.zl-78b34b503ef8f167174c0c43834f31cedbd3790e1ba5aaa8668d7233c3d83d8a 2013-07-23 11:18:36 ....A 577024 Virusshare.00075/Backdoor.Win32.Ghoster.cy-9e95db8c080f3a9371b992d1ac4e9de779ef57f2086e6cf74e5b861afab77cc4 2013-07-24 13:05:48 ....A 98304 Virusshare.00075/Backdoor.Win32.Ginwui.e-4c53d0e12629c19dc8c97fe42aeec25d052ee69572eec608513d25babbc985bb 2013-07-24 02:05:56 ....A 182978 Virusshare.00075/Backdoor.Win32.Gobot.gen-6b168538b68500ba580d7f0a95dc90f9dcfc3d613dc4121bc7b9bd3f8d86ce7e 2013-07-25 15:38:00 ....A 182997 Virusshare.00075/Backdoor.Win32.Gobot.gen-84ed4cdd819a2a3d3604af880f73e08bed7e42ddef0508c5fe0424ae26f18792 2013-07-23 15:44:54 ....A 182833 Virusshare.00075/Backdoor.Win32.Gobot.gen-e1ee39dc0e6a2e84ef2ac980d517ef653dc3d477c201a52841ce950971a3731a 2013-07-24 08:51:28 ....A 41513 Virusshare.00075/Backdoor.Win32.Gogo.c-2dc3635a314664efbd84fa34f3455e51b56a3f4a543d1876f448c8958cfd972e 2013-07-25 06:34:28 ....A 11910 Virusshare.00075/Backdoor.Win32.Goolbot.av-3f693e3adb2d57429544371caf5a430c1e4a8419cb6a40d112cc106b53c49b3f 2013-07-24 23:05:22 ....A 87552 Virusshare.00075/Backdoor.Win32.Gootkit.m-4e83a9aedc6437479cfd443614821b824aa08fe1aaa7e486e74ccadc7dbf2eee 2013-07-25 01:40:28 ....A 78336 Virusshare.00075/Backdoor.Win32.Gootkit.on-747a5c8a9a03fe6124e2f8be129b0d299ddc7d7cf690e996e04ab80c9e5fde19 2013-07-25 11:04:56 ....A 77824 Virusshare.00075/Backdoor.Win32.Gootkit.ry-7e15f66adcc85bd98d325323442634db6d114cb565a53f50726f7184d071eb3e 2013-07-24 19:36:52 ....A 79360 Virusshare.00075/Backdoor.Win32.Gootkit.se-65ca02b2a0f9d7071f3ded3dfec4a17c019b12ebc5003176a0e58b25824a6025 2013-07-24 16:09:06 ....A 151040 Virusshare.00075/Backdoor.Win32.Gootkit.sg-58fd6d178d3b2172ebab8bfb89b0816809225a6cd114c78a10d5fbc7d6cb5ed5 2013-07-25 08:10:14 ....A 54784 Virusshare.00075/Backdoor.Win32.GrayBird.u-89f5642ce47c6197e864986c9b00810d9ade763d81e9b81c2ced10503ee654b1 2013-07-24 07:24:38 ....A 3328 Virusshare.00075/Backdoor.Win32.HacDef.al-2bd8ac868b4e6695559e4a2b62cebf2f226fca5008a0e107d5c293829ecd6e63 2013-07-25 15:51:20 ....A 275456 Virusshare.00075/Backdoor.Win32.HacDef.fb-8bea0fab683c6f012a1eb938e6efd79199f56b59a54e2f1d04027938b138d193 2013-07-24 04:40:26 ....A 11316961 Virusshare.00075/Backdoor.Win32.Hanuman.b-67384e6a5ec302f726e85e7e689d3dba8553ddfae2d3c7d49b039e8bb5af63ea 2013-07-25 01:32:34 ....A 29952 Virusshare.00075/Backdoor.Win32.HareBot.ask-3e418a47599268ea8f89da2ba0e42ea3a274cfc4a4805c98b930e86ff010f60b 2013-07-24 11:35:24 ....A 30208 Virusshare.00075/Backdoor.Win32.HareBot.bku-7b5c6e2937b88c9097cd826e275104edf0d8b9c4291db4d2dd858edad5bbd50c 2013-07-24 12:41:18 ....A 36264 Virusshare.00075/Backdoor.Win32.HareBot.gn-6c32d44671de95609a412803c455f63f901458ade9824a438e89413cbc5cb0ef 2013-07-24 16:31:42 ....A 73728 Virusshare.00075/Backdoor.Win32.Haxdoor.ii-76b7e6e69e85bf95387d44f09a6a3298656e6d2de762d253dfa632284edcf8b8 2013-07-24 23:18:00 ....A 5360 Virusshare.00075/Backdoor.Win32.Haxdoor.jf-8b16515ca4344bf16405aa12e1695bb1409ac392a5993b733eab901dd6acee06 2013-07-25 14:28:56 ....A 21856 Virusshare.00075/Backdoor.Win32.Haxdoor.kw-4ed5cb4d4b6d0b7f84b2948d7485aed1c5abbcf7dad155d9525ee0d0cccb1c98 2013-07-25 00:45:10 ....A 35264 Virusshare.00075/Backdoor.Win32.Haxdoor.kz-5bc908516e642f1d0015feca95223ec41db5c3017cb51d6eb927ca41c27f42ab 2013-07-24 16:53:36 ....A 32944 Virusshare.00075/Backdoor.Win32.Haxdoor.l-74b15fa8743c48f07915a7af86399cff4afbcf9e9b0272362f9b17d0bee33394 2013-07-19 08:10:04 ....A 21504 Virusshare.00075/Backdoor.Win32.Hijack.cc-6dac0612c83cbb001ca268f7655ab36b1e0f17844fde314f271e4eb624be9f2c 2013-07-24 21:29:28 ....A 21504 Virusshare.00075/Backdoor.Win32.Hijack.cf-2754e2f70df556c812abff411c50bdb6f8cff2a56d50e1a996b484e76bff8e8a 2013-07-23 23:55:06 ....A 672768 Virusshare.00075/Backdoor.Win32.Hlux.eexl-2c64116392c3d3d5d4f46a60acc1a24ef3c309dcce34fd5c1f869cc77a20a8ac 2013-07-23 14:34:24 ....A 987648 Virusshare.00075/Backdoor.Win32.Hlux.efsn-6c00b46eaece724129539fd088758aad007fe53355258c5762eb6ca33df8cc8a 2013-07-21 20:20:42 ....A 104067 Virusshare.00075/Backdoor.Win32.Hlux.fuwl-089ec945d66a2be29ef7d14bcdbd110523ea7faab2aced34e8abb7bc17149ba6 2013-07-23 12:20:56 ....A 168968 Virusshare.00075/Backdoor.Win32.Hodprot.fo-8f97cea5131bfc7dc226216bf384cb2d71bcf38252dc4a871ea43f5e46ced74d 2013-07-25 11:20:06 ....A 7022 Virusshare.00075/Backdoor.Win32.Httpbot.abe-4af7d0298550f308636a65428eaf92fb28c046cab0f8409cc27a73a54f80cc3d 2013-07-24 10:25:50 ....A 7832 Virusshare.00075/Backdoor.Win32.Httpbot.abe-5c0ea6f228804d5ecd095051e6fb7c5588c28db5b5002ffd4cd58ffaa2e19107 2013-07-24 23:43:06 ....A 14488 Virusshare.00075/Backdoor.Win32.Httpbot.abe-81b880dd7f9354326c9d7b5886b74de0278d39ea034f51f5b654bd01b5481e84 2013-07-25 08:53:56 ....A 46592 Virusshare.00075/Backdoor.Win32.Httpbot.and-4f76988d525e39f497cf97f6d5352e334deb763f3ee4b18c71dc27ba0a67be4a 2013-07-24 23:49:04 ....A 46592 Virusshare.00075/Backdoor.Win32.Httpbot.and-57269a69b4217398a47d77386a43d8d3b49eff7c696de82f7ac3628010976471 2013-07-24 20:45:54 ....A 46592 Virusshare.00075/Backdoor.Win32.Httpbot.and-7caa050974323d80ef4891e3463e703050333fc444a676fda7295870fc80a2a5 2013-07-24 05:47:46 ....A 46592 Virusshare.00075/Backdoor.Win32.Httpbot.and-8a99bdb56ce25511c013c7521a5e2813abd2bdd6554727af7b22f5b8107e13bd 2013-07-19 06:04:06 ....A 91648 Virusshare.00075/Backdoor.Win32.Httpbot.bfe-ac5da48efa3c6d7a812c33ec3502bd81d7ead520e41ae7a71659657fa15e43fc 2013-07-24 23:31:42 ....A 50688 Virusshare.00075/Backdoor.Win32.Httpbot.xs-7309bac622a978e7435eaab7637aa0c46d652fdcd7857ffa0a1f3d52d061bf2c 2013-07-24 09:55:04 ....A 147528 Virusshare.00075/Backdoor.Win32.Hupigon.aaa-6bdfcbdeb5b263abbf7531270b42dea2ac1e4a6a6fadc932e4cd301ab75465dc 2013-07-24 01:17:04 ....A 348432 Virusshare.00075/Backdoor.Win32.Hupigon.aai-4f091056aa4ba02079a5d91dc6c56d844b53262e9614d1304647bd2731653009 2013-07-24 22:27:08 ....A 299520 Virusshare.00075/Backdoor.Win32.Hupigon.aai-74e1134b53d519ad30efe4db5b1bfcc795c98cb0681452aedb312a25c1a8e937 2013-07-25 01:52:10 ....A 327464 Virusshare.00075/Backdoor.Win32.Hupigon.aaw-3bdf9f30545ecd5a9c3562d4434cc213fd7fcedc8dcacf67f36799df152bcdf6 2013-07-24 21:38:08 ....A 807424 Virusshare.00075/Backdoor.Win32.Hupigon.adly-49956305fb4036eef2954dc2d24bf746579281c5145c403c5ed80cac80fca38b 2013-07-24 17:30:20 ....A 827392 Virusshare.00075/Backdoor.Win32.Hupigon.adma-36f0a4d8aa0a182da6c0aa5fe391b35527f72069de7a08be31bdf94059452963 2013-07-25 14:56:20 ....A 481792 Virusshare.00075/Backdoor.Win32.Hupigon.adnp-80da97124b89ab868f2b3c714981807bf127fa19c6fdaa8d77505e175f0b4a5d 2013-07-24 02:46:26 ....A 650379 Virusshare.00075/Backdoor.Win32.Hupigon.aest-3fc41801dcea3f5238cd84a97e2bfb06bef251e42a91301cf9bae2e1d7d04314 2013-07-24 20:04:58 ....A 286728 Virusshare.00075/Backdoor.Win32.Hupigon.afh-2f0b9159093d5b092ea9f7a41f175e98135dd14b445eb6c2eab067e93848d7af 2013-07-24 18:44:26 ....A 2342912 Virusshare.00075/Backdoor.Win32.Hupigon.aflh-850ec7cc62c5e35d7b2eb179773c37e72e98686b517eb32980c730566d3d04bf 2013-07-24 07:36:42 ....A 107612 Virusshare.00075/Backdoor.Win32.Hupigon.afmm-861c53e3fa54f21dbd6939e3d10f9a681bd63d41220a9e8df84e77250fc8a8ff 2013-07-25 13:44:28 ....A 807424 Virusshare.00075/Backdoor.Win32.Hupigon.afoj-39df92b4f3c4e3b38b2a771c176985ef17ae18ed6ec25f6c26a57bd405710200 2013-07-25 08:45:42 ....A 696320 Virusshare.00075/Backdoor.Win32.Hupigon.aftd-4ffdcc397e2dc3099a237e40c336ec4f9b38307e2b2f02b92805ba3235fbd38b 2013-07-25 00:28:42 ....A 378469 Virusshare.00075/Backdoor.Win32.Hupigon.afum-696858bb9d69f90c0d406adf5e52fc1c009753c3e16f94720e97d8fb19858fcc 2013-07-24 04:20:28 ....A 2449408 Virusshare.00075/Backdoor.Win32.Hupigon.afwd-3a3fb1674b37e2b76b704eba0c626f5b8f141e4771bc9f5a1bf3b883115d42ea 2013-07-24 18:05:48 ....A 768000 Virusshare.00075/Backdoor.Win32.Hupigon.afxj-74269dbfc6aa12a67b57e19523043c6bd3a7dd554f43e50cb1067f41de4c706f 2013-07-24 09:18:10 ....A 708096 Virusshare.00075/Backdoor.Win32.Hupigon.agge-2971e1a1e3dc4eee99d939c609b3425c5dc370a2c4276ef69a756a53cd031094 2013-07-25 11:26:14 ....A 303409 Virusshare.00075/Backdoor.Win32.Hupigon.aipz-6d4f036656803e9cbe72d328a00b595dbc1d6be722e3a500f3f16486f1725541 2013-07-24 12:39:50 ....A 320009 Virusshare.00075/Backdoor.Win32.Hupigon.aipz-78ce5ce98fd9f51ce870da56e54d53b3e1e907ca174148a2f59987cdecfa4b79 2013-07-25 10:00:12 ....A 630620 Virusshare.00075/Backdoor.Win32.Hupigon.ajdw-6d7423a54bbac43fb27a0a5d574e3c46e6deb481169b23b76137fa2cc1d37cb9 2013-07-24 10:16:56 ....A 802816 Virusshare.00075/Backdoor.Win32.Hupigon.ajkr-776e3915d072f94c1e962f48c1a7d3cf34956b8dcbaf72802842c56ba7d82ac1 2013-07-24 20:32:00 ....A 803328 Virusshare.00075/Backdoor.Win32.Hupigon.alfr-5d04c0755e5f35a40857491b929717ec62d08a311d522462f0ef72f0e739fcbd 2013-07-25 12:25:20 ....A 590336 Virusshare.00075/Backdoor.Win32.Hupigon.alfr-6837bf34660042b38d75221e21f8cfd524597993ae88fc78f415c143d3272aa3 2013-07-24 23:35:02 ....A 590336 Virusshare.00075/Backdoor.Win32.Hupigon.alfr-7638371de2dafcd9583871744171a4a1fef86d94816aae727e9a74263f828b56 2013-07-25 10:07:50 ....A 590336 Virusshare.00075/Backdoor.Win32.Hupigon.alfr-7df4fac6b08bc9d9069512e80a6abec565599b476668b2e73f9c7ff2b6874c84 2013-07-24 02:01:56 ....A 1138688 Virusshare.00075/Backdoor.Win32.Hupigon.amq-7b6ab04aff2f9a4e9281f9923e35e0bcd239e28e954339c4fa09af8224487c6c 2013-07-24 01:31:02 ....A 64000 Virusshare.00075/Backdoor.Win32.Hupigon.aobi-6a540fafe064d2320894a117d5bac4d9b0786914e9bceb4e8f9c3dc20a5a976a 2013-07-24 06:16:24 ....A 214301 Virusshare.00075/Backdoor.Win32.Hupigon.aqy-2cbfee0bdc65fabc24d4fd24d209ee296569837bacd836cb5607ca64a9902f26 2013-07-25 00:08:04 ....A 71224 Virusshare.00075/Backdoor.Win32.Hupigon.aruj-74d018cff3a2b4050b50268b1480d88aaa43a3e3911e4d4130e434bcbb65262a 2013-07-24 21:04:26 ....A 347533 Virusshare.00075/Backdoor.Win32.Hupigon.asp-3fe37238b30ed9da16b9361f773a1053195a1f12c00f61f558909f25d07989c5 2013-07-25 15:41:44 ....A 796160 Virusshare.00075/Backdoor.Win32.Hupigon.aspg-2d8baf408ef1cee85ca8b4a8d760eac817beb356155b153013daaf4e760e5c58 2013-07-24 12:41:58 ....A 930816 Virusshare.00075/Backdoor.Win32.Hupigon.aspg-399ff11e1454a10cbdd4b22d5956e952069ae94c57960dbabcfca0d56ea0b276 2013-07-24 16:20:46 ....A 72704 Virusshare.00075/Backdoor.Win32.Hupigon.aspg-47582415fa08adec165143446c4247d4b8eed1bd1cbbd0087824bea06b6152a6 2013-07-25 11:29:26 ....A 1204224 Virusshare.00075/Backdoor.Win32.Hupigon.aspg-78333e117e8fb07eb4613717b31d9cf6d8f1222619c8faa3cb2ae8b52709a382 2013-07-24 14:55:34 ....A 930816 Virusshare.00075/Backdoor.Win32.Hupigon.aspg-80fdc9560bd5309bdcf0dd3a4cd1cac1dc7043eba4dad869a4fb3bd016e80378 2013-07-25 15:34:54 ....A 719360 Virusshare.00075/Backdoor.Win32.Hupigon.auzt-6d7837f573573dc6730d27d1e531d40882b8298ed7ec4ed11315e6ef8eebe4f5 2013-07-24 07:32:28 ....A 689424 Virusshare.00075/Backdoor.Win32.Hupigon.auzt-870cf6acdfab8d2b14d42f2272c44325e9e9e440d32e30787ab818102ef5b8f7 2013-07-25 12:21:52 ....A 86704 Virusshare.00075/Backdoor.Win32.Hupigon.avh-7dda9b8c21fe58c349f991aa82edac07461d2c4ffdaed2b72205c3f5027c12df 2013-07-24 02:02:50 ....A 372735 Virusshare.00075/Backdoor.Win32.Hupigon.avkm-3a039d5fd32ac448f25478437539a5bb56d8cbc86b206d86fc593378c79f4860 2013-07-25 16:01:18 ....A 704512 Virusshare.00075/Backdoor.Win32.Hupigon.awtu-4ec5d15c95764b50d9e294b4ff2dd1db53bc8763a769fc121ed54548832145dc 2013-07-24 07:40:14 ....A 1306624 Virusshare.00075/Backdoor.Win32.Hupigon.awtu-7a430d8623f0d57140f8176b8f07667291f9ecb52d7a28e2d6d19e29514cd7ac 2013-07-24 01:00:56 ....A 395026 Virusshare.00075/Backdoor.Win32.Hupigon.axa-5c4f221c8be02b672b9c8f9e9e5bc1e0a88a68dd4f1f94b3b910b3ae7971a5a2 2013-07-25 07:01:30 ....A 462336 Virusshare.00075/Backdoor.Win32.Hupigon.axbr-3a38fd5ca75ffaae2390f9ff4706acdf9c6757290c75953b6d3da006b4c77b4a 2013-07-24 12:51:56 ....A 977920 Virusshare.00075/Backdoor.Win32.Hupigon.axbr-3ae4bd391ef36628d88134319e24bc85f5208bba65bbf7d1d4b61ef3e7609454 2013-07-24 13:34:04 ....A 796672 Virusshare.00075/Backdoor.Win32.Hupigon.axbr-3de54dc89408b51749048dfdecfa446bc025d508468b984a91371ab791b13b8b 2013-07-24 19:11:12 ....A 1134592 Virusshare.00075/Backdoor.Win32.Hupigon.axbr-57d45a4664ae967a65ce5362abe968f1429e30515f6a583c33348e319b7da74f 2013-07-25 01:13:48 ....A 721920 Virusshare.00075/Backdoor.Win32.Hupigon.axbr-655b383063d1dae3f94f4e1eeb5627c34a86d479469b6b289b46050ef94c9607 2013-07-24 14:28:18 ....A 1158144 Virusshare.00075/Backdoor.Win32.Hupigon.axbr-65dbafef72695782a58c767ea93db45e81d51d403fee36aeb3f821f98e41c77b 2013-07-24 07:29:26 ....A 1440600 Virusshare.00075/Backdoor.Win32.Hupigon.axbr-6aaca6e87c1b73e3f8188e113a4c4b80a6af580829019ef5925b464374fb4880 2013-07-25 09:32:44 ....A 671744 Virusshare.00075/Backdoor.Win32.Hupigon.axbr-6e0562aa908287fc70af2fb61104b52fcb32b21fc6299d1c6d5c6ffc18d64f7d 2013-07-25 14:15:54 ....A 275968 Virusshare.00075/Backdoor.Win32.Hupigon.axbr-743ad90621c1b9a617ee4a1168b9de2cd5c184c7a7547b40f8f8be217bce4b5c 2013-07-24 08:47:38 ....A 505856 Virusshare.00075/Backdoor.Win32.Hupigon.axbr-791ede882f52bf3738bf22d04d16e2201e7c8c9a2970ef1a1419c1f00f140cbc 2013-07-25 05:25:46 ....A 783360 Virusshare.00075/Backdoor.Win32.Hupigon.axbr-7c95d131e57deee11c28dca1b6aede24d936b53feb90d44a8b5b1e1c718c4a30 2013-07-24 21:45:34 ....A 983040 Virusshare.00075/Backdoor.Win32.Hupigon.axbr-7d8d04d1c04a370c8405239b092d79b9759ffc0bbe8cf1f10049926370614c0e 2013-07-25 09:02:46 ....A 1440600 Virusshare.00075/Backdoor.Win32.Hupigon.axbr-7ecca8f7aa6463b559fc3f8577aec3fc046e74f8d918a685f7ab634c83252b93 2013-07-25 08:00:30 ....A 276156 Virusshare.00075/Backdoor.Win32.Hupigon.axbr-8d204843cddb8666e095ce0608676205fdb8bd7173c123cc6c74a5fb6b14a1e6 2013-07-19 12:05:30 ....A 946176 Virusshare.00075/Backdoor.Win32.Hupigon.axbr-9a8d5d80ee54dad9c4ff698c3e15f9a30fc3e11dceb2dc71d2e7118fa4842202 2013-07-23 21:23:24 ....A 741376 Virusshare.00075/Backdoor.Win32.Hupigon.axbr-ba3ece7f7d54a9dbfbb539965bbed7f026e5ab481674999860f86ff82a077196 2013-07-25 06:55:30 ....A 359936 Virusshare.00075/Backdoor.Win32.Hupigon.axh-3f31bb8690566a2b2c8223bc70eb3edee302b37476cec67cf05a182e761b78ae 2013-07-25 13:03:10 ....A 815104 Virusshare.00075/Backdoor.Win32.Hupigon.axh-4d93aad2def15d6545a24685d93417ea4c7b7934c26560b530991eacdf83b89b 2013-07-24 23:40:18 ....A 807455 Virusshare.00075/Backdoor.Win32.Hupigon.axh-7b17fcedf9cdcfa563861d174afe2b4e4e94d978a8fc0726f7c94f838efbc0aa 2013-07-25 13:18:10 ....A 1122304 Virusshare.00075/Backdoor.Win32.Hupigon.axor-5c0c82861313350fc72e052cce3a7f9a8c68a1eb51b9a81792fb07f7151b804f 2013-07-24 17:34:46 ....A 644096 Virusshare.00075/Backdoor.Win32.Hupigon.axor-76c9f9845ac26aba7a5765143bad904658e03b34b845011d4db1e7e98b997ea8 2013-07-24 16:36:02 ....A 694784 Virusshare.00075/Backdoor.Win32.Hupigon.ayau-1e6a754daaf701002f503ea104ae23727b53d4a6892214bc407c5f647a08d7b7 2013-07-24 20:18:36 ....A 345396 Virusshare.00075/Backdoor.Win32.Hupigon.ayau-3cad83dea9a85a290c169a8104bfdd776207ee16cfcd725cea3b4a4295e425f1 2013-07-24 16:18:56 ....A 1241088 Virusshare.00075/Backdoor.Win32.Hupigon.ayau-3d995c0fb0a99448b86af50c11ab041d81ba02dd0fa2dbffa1a8e2b9171d935f 2013-07-25 09:38:50 ....A 658944 Virusshare.00075/Backdoor.Win32.Hupigon.ayau-4ff0da79793fe7a01df711e0d3968e393a6f94860081efc19d5eeeb3fe63f91e 2013-07-24 22:09:26 ....A 1024000 Virusshare.00075/Backdoor.Win32.Hupigon.ayau-6617bbd343906708b9e195a07f0c8d4ddbd0169e497632956da24e0d88cc85bf 2013-07-25 08:31:52 ....A 658944 Virusshare.00075/Backdoor.Win32.Hupigon.ayau-6dcbf430cc44492ea5cc92750618999770d2fc907f853c76e70a9e00f481d07f 2013-07-25 13:23:20 ....A 2207744 Virusshare.00075/Backdoor.Win32.Hupigon.ayau-73360a8208ef70250ac61f5f96647f5ebc9a411b2da5321884e9257391585e4b 2013-07-24 14:52:52 ....A 656896 Virusshare.00075/Backdoor.Win32.Hupigon.ayau-7abccb71cd4b7b770bfdf5c70c7a8e21df4c54050b39a8bf79891ce3eb3ae8bf 2013-07-23 22:19:30 ....A 599064 Virusshare.00075/Backdoor.Win32.Hupigon.ayau-7b81d8f032cb85b364a6af232b4d1239b5375b7a9143bf5e4b4cba9aa52798ef 2013-07-24 04:34:42 ....A 12132352 Virusshare.00075/Backdoor.Win32.Hupigon.ayau-7c972a0dbdaa4c9b943892aecd05346946f098aecfc5f1bc212e6ac9efafa4ba 2013-07-24 13:32:42 ....A 5644288 Virusshare.00075/Backdoor.Win32.Hupigon.ayau-7d17a2e69f1981e101d41b695b5db87e8032be1eb0f36ce527746daf514747fd 2013-07-25 01:52:26 ....A 418304 Virusshare.00075/Backdoor.Win32.Hupigon.ayau-84a8084702c01bdb1950b3e40c64e7fbd66b3e92996693b8d2e3d71f84d2d74f 2013-07-24 03:46:04 ....A 892928 Virusshare.00075/Backdoor.Win32.Hupigon.ayay-29ef2a047fc6aae3f5c71f94115bf6673c5cbfaa9f27123c3c4fa0c643df064c 2013-07-25 06:56:00 ....A 647140 Virusshare.00075/Backdoor.Win32.Hupigon.ayay-75651e54f7d0d3487bd8d3268943242fcdc82d2e795de8e07304bf98390b685c 2013-07-25 00:39:32 ....A 709632 Virusshare.00075/Backdoor.Win32.Hupigon.ayay-7bca4791a15343510156a120ea53173efa792e39d18d9d9d24d10190b3515e76 2013-07-24 20:01:34 ....A 448512 Virusshare.00075/Backdoor.Win32.Hupigon.ayfh-4aa0857a20221da44d9e998c9acc425aa872e51412e039a78eaf4d65d8f08aaf 2013-07-24 21:21:12 ....A 2819032 Virusshare.00075/Backdoor.Win32.Hupigon.bap-59edf154a91c49daa4f471b945e357c4efdd21f97479f1baf2cdb0c627a79cb7 2013-07-24 21:47:58 ....A 2059464 Virusshare.00075/Backdoor.Win32.Hupigon.bap-7446f0e65504b673cb31699e5b0e49fc1f1ce2325c56fa20adcc2f681da3d89b 2013-07-24 21:21:24 ....A 2654208 Virusshare.00075/Backdoor.Win32.Hupigon.bap-88d8fb2752179adf4bd3c1c5924156e20637c40ac82c0d201d09009438e0ed09 2013-07-24 07:47:54 ....A 622967 Virusshare.00075/Backdoor.Win32.Hupigon.baq-2ece6aa794ba21295fe89a49d13a72dff5b66e3a3aa7feeaccf563ce457fc659 2013-07-24 14:17:56 ....A 62480 Virusshare.00075/Backdoor.Win32.Hupigon.bbu-751b0b3f5288c9d239105c7c118a96e6dd9896219298d84969007e87b25af0c9 2013-07-24 17:27:28 ....A 1105920 Virusshare.00075/Backdoor.Win32.Hupigon.bcj-48863716f78f5162aed971474baccb890cf49c7493b570ff7760f04e7eef5cda 2013-07-24 18:36:34 ....A 755712 Virusshare.00075/Backdoor.Win32.Hupigon.bfo-5784f0d8a7ea5da2bd665a85836e59a95f15be4ae2164e5d5a857a4bdd499a19 2013-07-24 16:52:40 ....A 446464 Virusshare.00075/Backdoor.Win32.Hupigon.bft-2cb6d92f6e5e422ced22a6563dcb182b61793baae5666c3595b1af87c34254aa 2013-07-24 15:50:30 ....A 1118208 Virusshare.00075/Backdoor.Win32.Hupigon.bft-8c037c52126ac46d84b6cca414038d4b38db7024742474521d877c8d2ef14cfe 2013-07-25 12:22:08 ....A 1147392 Virusshare.00075/Backdoor.Win32.Hupigon.bhg-26dea3caca72a38a16e67687f401181245740be006e3632fb1343d9c72adb56e 2013-07-25 06:36:28 ....A 1061376 Virusshare.00075/Backdoor.Win32.Hupigon.bhg-396b829590a35bd15e45d27502497d45bd24f50a22f0b1dac2ca29e28a4c372b 2013-07-24 23:39:02 ....A 786432 Virusshare.00075/Backdoor.Win32.Hupigon.bhg-4930344662200406137c21c57c6ca919a0599280bab5dbc63729e6685ab5d9f1 2013-07-24 06:29:08 ....A 760320 Virusshare.00075/Backdoor.Win32.Hupigon.bhof-5ca3deaff26a99aa646f2bd58f7f972884f85922168af7da5c72998851e87a0b 2013-07-24 11:48:56 ....A 719872 Virusshare.00075/Backdoor.Win32.Hupigon.bkl-850a9f5fc880670c4c03fcebd0e235bbbcb005123a6836345550553d07a47e1b 2013-07-25 07:51:02 ....A 551698 Virusshare.00075/Backdoor.Win32.Hupigon.bkz-1db2dca823ed1cd883c2aeba673428b99e54ad55035448a78e891d187570781f 2013-07-23 23:22:42 ....A 644229 Virusshare.00075/Backdoor.Win32.Hupigon.bkz-2a313a868d5a534b97423ce368fd579a72c05681baccea942af3054821937870 2013-07-25 01:41:08 ....A 668805 Virusshare.00075/Backdoor.Win32.Hupigon.bkz-2e5d479ec034f229e4dfa54c949be794d5f14fe0b3d2d56f9bdc6cf27de744bb 2013-07-23 22:06:28 ....A 632043 Virusshare.00075/Backdoor.Win32.Hupigon.bkz-2f1b4cbda571b0e6607423dff5cceb50e0b77bd559eec52a940c5c20b8ea2cff 2013-07-24 05:34:30 ....A 598272 Virusshare.00075/Backdoor.Win32.Hupigon.bkz-3a44fd058c395e45266adc68842615d83e6735c7aa1115bf41475f55875310af 2013-07-24 09:48:06 ....A 1246959 Virusshare.00075/Backdoor.Win32.Hupigon.bkz-3ce5b7de55d4466c8d88ee7b2e9ddf5695c101f468605ebddb1d87395e49effd 2013-07-24 21:20:34 ....A 759620 Virusshare.00075/Backdoor.Win32.Hupigon.bkz-4c8def15a333abf19b920a75a1cd4d836fafce73221dce3057d3decd051faa9d 2013-07-23 22:06:24 ....A 429290 Virusshare.00075/Backdoor.Win32.Hupigon.bkz-4e2035e9ea0232c48a1e23e9fd6b0d6ab62073aa4365dd6591c0d0a22df73103 2013-07-25 11:11:22 ....A 668805 Virusshare.00075/Backdoor.Win32.Hupigon.bkz-4fdf3e586591812a02aa3475c454fb03410aeed67b1cca2dc5670fddabca0f05 2013-07-24 07:59:20 ....A 599685 Virusshare.00075/Backdoor.Win32.Hupigon.bkz-856420d072a84d848d128142aaf1deb9e37d88eaa8ed5a3ecb2d1d5d6c4661a0 2013-07-24 17:46:34 ....A 798720 Virusshare.00075/Backdoor.Win32.Hupigon.bms-3f3afff835d086848aba41e6a32c2f134dea002f8297486a6814e8a773567a3e 2013-07-25 00:12:04 ....A 765952 Virusshare.00075/Backdoor.Win32.Hupigon.bms-4ab3609571a5c845ba7ea6d5e59f7c75af0b3c0e20b32b3f10f43412ee547906 2013-07-25 07:45:10 ....A 888832 Virusshare.00075/Backdoor.Win32.Hupigon.bmvq-4f468e2cb05cf63e6d04467a2488d791dbfc2e74dbeecacf01b1e1fedd30003d 2013-07-25 10:49:08 ....A 461467 Virusshare.00075/Backdoor.Win32.Hupigon.bmvq-7e6f42175216340c13696706ee8f354ce30a7f8d0071f8aad8949ff99bb992d4 2013-07-24 16:33:54 ....A 479467 Virusshare.00075/Backdoor.Win32.Hupigon.bolz-85c5f24f50885e0b3cbb1b9b40fa3c8103f6af86db5f1365c0476c03b9202d79 2013-07-23 22:28:32 ....A 1179843 Virusshare.00075/Backdoor.Win32.Hupigon.bqs-3dbd02c546ec58f2e261da922e880c33ecff5fa6658e5df7939b37459f5e197e 2013-07-25 03:12:16 ....A 298763 Virusshare.00075/Backdoor.Win32.Hupigon.bsy-3ddc9343def8ef454479000be6d1290774ff6a6f1b845241fb2b5eeef3494b95 2013-07-24 21:10:04 ....A 294400 Virusshare.00075/Backdoor.Win32.Hupigon.btf-88c30ab82b7096091f503230588b647e997f0869b43b39412814173985f0170c 2013-07-24 08:36:06 ....A 306920 Virusshare.00075/Backdoor.Win32.Hupigon.btl-3c6dfd9cfb9df889340f7a513ad660bb0154a26263800c3951b0f4fb1280e719 2013-07-24 06:45:36 ....A 305874 Virusshare.00075/Backdoor.Win32.Hupigon.btl-4b123cb1604685f5678add26bc755a19e2bfcacdd156eef658fd3d76cd3ea2ae 2013-07-24 06:18:38 ....A 274944 Virusshare.00075/Backdoor.Win32.Hupigon.btl-5a137790f8bccdbeb2d2f5a75e709ff0af1e907b7334797f07dc198bcd13ab30 2013-07-25 15:15:52 ....A 273920 Virusshare.00075/Backdoor.Win32.Hupigon.btl-7ddf36edfb59aee9658bdb5cffedb64529dfc8ccb4575d18b03686813e3e8186 2013-07-24 15:33:50 ....A 763172 Virusshare.00075/Backdoor.Win32.Hupigon.btz-89a384dfe8d881635544dcec757504b17e54939650907f555698ea9ec419b4f4 2013-07-23 23:44:24 ....A 438784 Virusshare.00075/Backdoor.Win32.Hupigon.bvb-67bf464f76f12f7a44f9831d060699562b93fa6cbef714efa5a836362ba52a65 2013-07-25 10:23:14 ....A 704512 Virusshare.00075/Backdoor.Win32.Hupigon.bwk-4fd1d9a57a2974f42184d33c31bc4d1f5a022054b443d32d70ba2e6019aeab35 2013-07-24 00:34:22 ....A 276959 Virusshare.00075/Backdoor.Win32.Hupigon.bwk-669a9e9222dc98640ef10c7c010947b0d1dc6ca25770fbcf993a4c3ec613c6fd 2013-07-25 09:30:28 ....A 276962 Virusshare.00075/Backdoor.Win32.Hupigon.bwk-7eb0e1bad11b12b64009592fa7b680a13520ee9583024ae880b7f8300a2887ce 2013-07-24 03:22:02 ....A 876544 Virusshare.00075/Backdoor.Win32.Hupigon.bwx-8918830158619dd8e6170a8983dc329675ae52d9a49ad39b0144eeda908300b4 2013-07-24 09:22:52 ....A 655360 Virusshare.00075/Backdoor.Win32.Hupigon.bxux-85b51ddc0350524299673b197c6d825696670d1ce8e1aaca893e29d0a4df5b99 2013-07-24 05:25:38 ....A 434299 Virusshare.00075/Backdoor.Win32.Hupigon.bzm-2a0184d263dc0b50b4557dcd329128af9ad9ce644a0ed3be0cbf8ad0ab8e6ef6 2013-07-25 13:45:20 ....A 2515148 Virusshare.00075/Backdoor.Win32.Hupigon.bzm-657502d4c03c73299831e46798d5d134387417ddb973bd5357abe1e211781132 2013-07-25 09:14:06 ....A 1122304 Virusshare.00075/Backdoor.Win32.Hupigon.bzm-6d718cc011fbee2257d0f3edb346b8cd7e72a3b5e33b393acac04391d3c128b7 2013-07-24 05:44:04 ....A 66048 Virusshare.00075/Backdoor.Win32.Hupigon.bzr-772c1981d92121264079252bfc93c72abd47b7b8618d77904d7d13acd6100b54 2013-07-25 15:33:38 ....A 804864 Virusshare.00075/Backdoor.Win32.Hupigon.bzx-48e2fe3427e59401c5fb107df7394b511d41ff6c0511508dc726b43f7a59eba5 2013-07-25 11:06:46 ....A 64512 Virusshare.00075/Backdoor.Win32.Hupigon.cayq-6e6c31930e80a5b07cddb76225b6d1940dcb5f01721479a61436e2ceebc6d733 2013-07-24 19:09:02 ....A 3424256 Virusshare.00075/Backdoor.Win32.Hupigon.cbs-2b55f108e53c00cbd120f66f41397ba4ff485be4827c2b6cac62eb149cd30733 2013-07-24 02:45:20 ....A 308736 Virusshare.00075/Backdoor.Win32.Hupigon.cbs-2d4ef1c5f8466d7536e295af604152c3ec3b148fd22314f5d420a3d6472fb438 2013-07-24 02:01:02 ....A 305222 Virusshare.00075/Backdoor.Win32.Hupigon.cbs-4d1afc8bc112fa1e953a9c1a44c226050ef08d74a0d488ed358b8393472dc820 2013-07-25 10:04:04 ....A 301056 Virusshare.00075/Backdoor.Win32.Hupigon.cbs-6d84eb09128ca35a0a86b4d9d870c8981cff6b120ed3c01833e0bbd8686ac36d 2013-07-25 07:54:42 ....A 320000 Virusshare.00075/Backdoor.Win32.Hupigon.cbs-6dfeaaa364e6d3c41247f4db4b957dc7726c70579dbd66aa92581d6bfe38d6f4 2013-07-23 22:12:02 ....A 308424 Virusshare.00075/Backdoor.Win32.Hupigon.cbs-8739bb3176c8b3c1b470b86507f15457048c6d6085c669ca57d630766f8447df 2013-07-24 16:04:44 ....A 1018880 Virusshare.00075/Backdoor.Win32.Hupigon.ccu-49031201112ba99b4f816dcc016a487de79fbb2488a5daf9e18eb252be2f64ee 2013-07-25 11:10:28 ....A 285884 Virusshare.00075/Backdoor.Win32.Hupigon.ccu-5fd698a2700c9e614cc3cc31b76772c9594058109f9da2aee4982611a674cea0 2013-07-25 13:49:30 ....A 42556 Virusshare.00075/Backdoor.Win32.Hupigon.ccu-69b8f4c096869f4de7132c5eebd9beb0aaee2a39d7c14c1fa5364501b857c071 2013-07-24 08:18:38 ....A 1486848 Virusshare.00075/Backdoor.Win32.Hupigon.ceq-499d9f6e546ee9a6f97673ce74cff1c3625f6704ff67939b4be411d11702784d 2013-07-23 23:46:34 ....A 204800 Virusshare.00075/Backdoor.Win32.Hupigon.chge-3d8907b891e2888593e4357305f26867ffdd967142339fc11e513fbce1c4e338 2013-07-25 13:39:22 ....A 389629 Virusshare.00075/Backdoor.Win32.Hupigon.chk-27892da832e84382a0db5b30a1e79b65abbf4cb6db6ae3ce2410d903e985e0df 2013-07-24 01:41:52 ....A 123904 Virusshare.00075/Backdoor.Win32.Hupigon.ciy-3d65e205a4219c17b920008b3ddea90955b97c4d22032154ade1a012ceae9f40 2013-07-22 09:33:50 ....A 61440 Virusshare.00075/Backdoor.Win32.Hupigon.cmol-4d6c828a423bbfb044ff198031d94279ffa332bb9d0dda9f362861710ba2c549 2013-07-24 17:50:46 ....A 801900 Virusshare.00075/Backdoor.Win32.Hupigon.cmol-6515287061c502a66241f24aaeca70a5cedbccd357264fc4d738c8b5caefe978 2013-07-24 20:39:46 ....A 320999 Virusshare.00075/Backdoor.Win32.Hupigon.cmol-7542d38a1693446e40364cab9ffbac446dde7ad55dc7fbb8f917129a172455b2 2013-07-25 15:35:50 ....A 696320 Virusshare.00075/Backdoor.Win32.Hupigon.cmol-7737fd254d37a9db143127a36d4016baf794a1cec8debe4776ba2e195d4c7cc6 2013-07-24 07:00:16 ....A 696320 Virusshare.00075/Backdoor.Win32.Hupigon.cmol-7cff6f5da89925cec94623fd25eb4870f0296f921af12d0ab7c70b0813368b58 2013-07-24 19:13:26 ....A 66560 Virusshare.00075/Backdoor.Win32.Hupigon.cmol-8c275cbdea962b8af2182f4d64ddef82cc765603eafa0c32b3770a102023648a 2013-07-25 12:49:10 ....A 835584 Virusshare.00075/Backdoor.Win32.Hupigon.cmpe-2cd267e15d802b5b1ee0b3f010841aede8cc385b7113249b4b664f9845b0cc16 2013-07-25 07:46:06 ....A 1269760 Virusshare.00075/Backdoor.Win32.Hupigon.cnbh-7dd0dd86603fe1e8ed58b48e8b6d1d094a7ca365629150008cdb2da7a13da95d 2013-07-24 06:46:14 ....A 194056 Virusshare.00075/Backdoor.Win32.Hupigon.cnr-2c0d358fe6192c12b3646789f80c4f8704db9479ea08f4fadda12e1b13480d09 2013-07-25 12:42:20 ....A 1094444 Virusshare.00075/Backdoor.Win32.Hupigon.cnzv-47f7d7261cd6b907a60cd6baf76d728036ceb8f0ed9706f12e33d7576588e779 2013-07-25 10:39:52 ....A 46585 Virusshare.00075/Backdoor.Win32.Hupigon.cnzv-7ed401e8e856a7ece7fbdbd5fe0eb34fccd20434ab871e15bf28f30840990b21 2013-07-24 14:39:26 ....A 12846 Virusshare.00075/Backdoor.Win32.Hupigon.cuaf-7d4e146640e6a703d231a2d71233b889aa1f8db7f0af5cd654b987b39ab23d74 2013-07-24 08:34:00 ....A 1630720 Virusshare.00075/Backdoor.Win32.Hupigon.cuw-4a26ac3d691c03e42f10ab97ff2ab74dc6db0ffe89d3897eb3059620e462e1a4 2013-07-25 09:17:28 ....A 616960 Virusshare.00075/Backdoor.Win32.Hupigon.cuw-6d7142b1028d73b2f70c209027fd86e305258fb8791107227e5bd7c963e91150 2013-07-25 08:03:34 ....A 714752 Virusshare.00075/Backdoor.Win32.Hupigon.cuw-8d73ea942555fc647cd87ad3db076482abcaf8ecae74c71de113860f7f19a4b0 2013-07-24 01:47:58 ....A 753705 Virusshare.00075/Backdoor.Win32.Hupigon.cwd-4dc50a5db222dc15d0a6fb7d8897fca639205fea4369e3143d9d401cd730afac 2013-07-24 04:54:34 ....A 203824 Virusshare.00075/Backdoor.Win32.Hupigon.cwd-4f1a0fecb30c8f67da09cb09905ced62f1c3811b6a832720ed097ebcbbf987d2 2013-07-25 10:56:18 ....A 183808 Virusshare.00075/Backdoor.Win32.Hupigon.cwd-6d406fd75db9c046e13bd7c79c48fb1b5121b9943de2214c093c9065f1f708b4 2013-07-25 02:15:34 ....A 467654 Virusshare.00075/Backdoor.Win32.Hupigon.cwd-743e4fe52c668aa110fc706d0f54c385e8eea77d307f2f1f88f633df3db839e0 2013-07-25 14:09:46 ....A 1028096 Virusshare.00075/Backdoor.Win32.Hupigon.cxwe-49a6f5007b72b494f3c1c29b366f899232ac2d26ba8ea60427545def9c9ada9c 2013-07-25 07:49:38 ....A 1028096 Virusshare.00075/Backdoor.Win32.Hupigon.cxwe-5cbe83e4dfc65005c6742d5ba82cc4d2c300fb12a8af0474537361d07e0d76ce 2013-07-24 15:33:18 ....A 1028096 Virusshare.00075/Backdoor.Win32.Hupigon.cxwe-5e4b1465ac2ee3b11e860703e3a8b4cd303e4ef6fe64b0e866cad5e619fc0b7c 2013-07-24 22:51:52 ....A 1028096 Virusshare.00075/Backdoor.Win32.Hupigon.cxwe-65447bdd685a2a5c290c8129ebf6849ad24a0c839c3c44102ddb591a8ddadfb4 2013-07-24 20:17:02 ....A 1028096 Virusshare.00075/Backdoor.Win32.Hupigon.cxwe-6be456c1a9128048e344ee70d4c6467bd1287122e6e41d0e32a0285adc6e850c 2013-07-24 15:51:38 ....A 495492 Virusshare.00075/Backdoor.Win32.Hupigon.cyi-3f97f432622c825479dc67ffbddc9945a0ed15bee8e52ac18e17c1e615c13278 2013-07-24 21:11:48 ....A 135168 Virusshare.00075/Backdoor.Win32.Hupigon.df-29ba80c6df616a347900cd571fc8cd54d11b5ddd12ac0309061ae0fd5bb19d0c 2013-07-25 13:45:56 ....A 86016 Virusshare.00075/Backdoor.Win32.Hupigon.dfbx-66ca190e525f2e1b59141014c10105e23be76b8875c3c094eef8ffe743a0bed3 2013-07-24 07:34:04 ....A 187904 Virusshare.00075/Backdoor.Win32.Hupigon.dfbx-6968abbcf1e95ca43566ec6a370dc3b5bcbe68626fdabe8a2524d679ec90785e 2013-07-24 00:21:04 ....A 897024 Virusshare.00075/Backdoor.Win32.Hupigon.dfne-79eab91acf8518899b22e6e0829cecb73322be7d051543617203d23464ecefde 2013-07-24 14:47:00 ....A 407040 Virusshare.00075/Backdoor.Win32.Hupigon.dfr-7ca8cc1318b1ee8dd18b291ff906d31911e8fd22b1e4a98081b98b634e8df411 2013-07-24 23:23:14 ....A 664064 Virusshare.00075/Backdoor.Win32.Hupigon.dfr-8c237a9b5edc12b3f6b251f617849180dc7f3831c0a4fd92b0ab67412e89c251 2013-07-25 06:54:12 ....A 761884 Virusshare.00075/Backdoor.Win32.Hupigon.dfsb-1ef7cef4d6c7ab85f33297eae880c7107be566a3407212f2f79fd966b31d5da0 2013-07-24 10:01:24 ....A 802816 Virusshare.00075/Backdoor.Win32.Hupigon.dfsb-2e0bfef59f0ab340a016be69d056947b7de3b53b605dcce3c4b0fdc6f291e0cf 2013-07-25 14:44:26 ....A 798720 Virusshare.00075/Backdoor.Win32.Hupigon.dfsb-4b5da9760d3fa0dcd3f3ce364f5451914d9ff374dd09492b3dc74778b0781f5c 2013-07-25 15:48:12 ....A 806934 Virusshare.00075/Backdoor.Win32.Hupigon.dfsb-7352a5b96a576aba92083d3abd1e0a7b7f9c49e7e35b25bbc4ea3613ed9673c4 2013-07-24 23:33:42 ....A 814592 Virusshare.00075/Backdoor.Win32.Hupigon.dfsb-7d64bd2d5f6eace9c67e2c03c2eb09b09d48e8813845f541bed1803d58bcce8c 2013-07-24 16:29:42 ....A 505344 Virusshare.00075/Backdoor.Win32.Hupigon.dgls-2a77041e951eda37b479defe708ed4675c9caab9fa55951996005348966b3c6a 2013-07-25 12:44:40 ....A 1470464 Virusshare.00075/Backdoor.Win32.Hupigon.dgls-2e9f352c5c335e8a7b58887cf67895dda4a532de084367b7aa7c9ce547a6ecec 2013-07-24 11:30:32 ....A 506594 Virusshare.00075/Backdoor.Win32.Hupigon.dgls-396f644215b779451399646526aac647cab38c5a7ff7d9f30510c21c1cbb7726 2013-07-23 21:51:38 ....A 1974272 Virusshare.00075/Backdoor.Win32.Hupigon.dgls-4a9b3a053ed16067abf62b9641e7876f0290996b5ac108c326605355d9e94160 2013-07-24 14:24:18 ....A 2068480 Virusshare.00075/Backdoor.Win32.Hupigon.dgls-4af914a7f58768e3afe3ccbe84713297b71ada90bae3bee1e8bd2a00aff631b4 2013-07-25 15:53:36 ....A 505856 Virusshare.00075/Backdoor.Win32.Hupigon.dgls-59f11ca2d16c873356e1ff01613ad88848664a338bd4069edca292bcbd8afcb6 2013-07-24 03:51:38 ....A 532480 Virusshare.00075/Backdoor.Win32.Hupigon.dgls-5b88f15dee10de6dfdfa8ed979fbde1440cf2699ea145089e322cc131b073026 2013-07-24 17:38:30 ....A 1003520 Virusshare.00075/Backdoor.Win32.Hupigon.dgls-7bad9d0ea076fa16daef1223691136b95bbaf4f361c8b7ac0ed21a51a6fd78c2 2013-07-24 23:18:58 ....A 505344 Virusshare.00075/Backdoor.Win32.Hupigon.dgls-807f2295823c685d91b6b3d66483482a036b844f8716d5eb2b2b13a63066f775 2013-07-24 15:28:44 ....A 505856 Virusshare.00075/Backdoor.Win32.Hupigon.dgls-82311ee79af33ea6cd9bc93ef48cf221cc4891e06c9148721492710dac190bfd 2013-07-24 21:20:32 ....A 1945600 Virusshare.00075/Backdoor.Win32.Hupigon.dgls-885b920bafdc3811ab8473aeb295a67c80c7a429bcb9f9f9feba56606a3cc8fb 2013-07-25 00:53:46 ....A 1458176 Virusshare.00075/Backdoor.Win32.Hupigon.dgls-8aa4cbad1ad9b42af67bb3b28c6c209340dfac1583c329ca48e40605a99ff761 2013-07-25 09:25:26 ....A 1504518 Virusshare.00075/Backdoor.Win32.Hupigon.dgls-8cb5db5754ff6fdc3436a0f9714db8552c10a2bf516f75fbb420adefa73d951e 2013-07-24 18:05:54 ....A 922624 Virusshare.00075/Backdoor.Win32.Hupigon.diw-5858d619127b944faaf951965218190faab750d5b92d2308310360bd945c78fa 2013-07-23 22:39:54 ....A 497914 Virusshare.00075/Backdoor.Win32.Hupigon.diz-2d18fb5ff5ca49cbfc058b871eca2e7a72f6a4cb4846df966ed0b25cb6badf33 2013-07-24 15:19:06 ....A 283538 Virusshare.00075/Backdoor.Win32.Hupigon.dl-6816cb09b0d4caa9295c44b9f643b0128f72de94060215c1cbe4e8e0a9b0127b 2013-07-24 12:04:24 ....A 1091072 Virusshare.00075/Backdoor.Win32.Hupigon.dnt-874b5e5518e932ad6bc567e16a4444c98c50a07ea7b9f0b9c2ab56b955038604 2013-07-24 05:16:02 ....A 1167360 Virusshare.00075/Backdoor.Win32.Hupigon.dnt-87eb890a4dca1989417409162bbcfc7e170f51b76f0eef210ee67e3f53c27e44 2013-07-25 10:14:08 ....A 835584 Virusshare.00075/Backdoor.Win32.Hupigon.doe-8cf691fa2a4fa9e0dae05a7016b1193b15dc50051f91466dc9c446abeb695957 2013-07-24 23:37:08 ....A 764416 Virusshare.00075/Backdoor.Win32.Hupigon.dsgl-5b471d255e46c3a9618f9313a747b38029eefb6dbd2cbcd98aa8353a33ba030c 2013-07-25 12:58:16 ....A 636416 Virusshare.00075/Backdoor.Win32.Hupigon.dslu-287d6dee38927ada8c556346e087893de442c6837b1ebf01d2d1634648183e44 2013-07-25 08:01:46 ....A 1179648 Virusshare.00075/Backdoor.Win32.Hupigon.dsmz-7de58d5eeae0f834af1bf2f9137585c9c8cec001ad142c367c5b81bd94204655 2013-07-23 20:32:32 ....A 338944 Virusshare.00075/Backdoor.Win32.Hupigon.dta-1e58cde43201e171cc9e01122fe80961d5aad6c5b1cf91fb287e08c1ff53848d 2013-07-24 16:33:48 ....A 899072 Virusshare.00075/Backdoor.Win32.Hupigon.dudu-3af5e2e4566036708adf165f7fdc46949cd7d00fbefb2f111179faa0c0585bc3 2013-07-24 22:14:20 ....A 2070528 Virusshare.00075/Backdoor.Win32.Hupigon.dudu-484e52473c7d01b6b41d7fa98f8ed8b14ec8fc4cea9cb03fbb6e167b61048f8d 2013-07-23 12:58:08 ....A 1323027 Virusshare.00075/Backdoor.Win32.Hupigon.dudu-5a90f37371d857a4500043db8b527391f28a6f023d5f6981cf3f4cd068f7b590 2013-07-24 08:13:36 ....A 3332608 Virusshare.00075/Backdoor.Win32.Hupigon.dudu-78cfc7bfe700a1af80e99d10690f1920cc61453e7e51445cd9f2552092f44122 2013-07-25 00:11:50 ....A 148480 Virusshare.00075/Backdoor.Win32.Hupigon.dudu-846ce2a6f1a8cb077538920f5e01253cd5b0aced9e75b2b2dbf6ae1cdbd699b7 2013-07-25 12:50:28 ....A 407552 Virusshare.00075/Backdoor.Win32.Hupigon.dxp-88bbab233031e3ba37da918ccb4e4135554de25cb7492a6f67a39c5b2766d750 2013-07-24 12:11:48 ....A 304819 Virusshare.00075/Backdoor.Win32.Hupigon.ease-37ebe79b1aae7c23c18ba9fe6a794ad64dd30d283127e2232a9b31a415fc5079 2013-07-25 14:07:42 ....A 741376 Virusshare.00075/Backdoor.Win32.Hupigon.emk-2a22e30b815edf3bdbae05b725bf2e019e91f54adc3c0da6657d0eecb4c8d0fd 2013-07-25 08:46:08 ....A 769536 Virusshare.00075/Backdoor.Win32.Hupigon.emk-6e1dc146af7a93404cb53800ca24d63f0a222b762b25417dcd2b5f33c11c5abb 2013-07-24 02:13:50 ....A 590314 Virusshare.00075/Backdoor.Win32.Hupigon.eml-5969b4c1febf0c543ad5442353f3d0a422c9b622c90515c2998a668c47e3c2b6 2013-07-24 09:38:48 ....A 171008 Virusshare.00075/Backdoor.Win32.Hupigon.ene-1ff1600ac426dbaba623de428b2cad33fb571afc879443d1872b794dccf71d51 2013-07-24 07:35:34 ....A 528384 Virusshare.00075/Backdoor.Win32.Hupigon.ene-866afa866befe50afbe74ab1458826893c075c82b6f2aa6bab61c2128353bb27 2013-07-24 22:44:40 ....A 1542144 Virusshare.00075/Backdoor.Win32.Hupigon.ennh-7b89d0bc75c14f220017a5a9ca7d097a8eee62159b329333688bbba9e1c178e5 2013-07-24 05:52:58 ....A 687104 Virusshare.00075/Backdoor.Win32.Hupigon.ennh-89090e3de7ee04c004c605148c9fbe58195f01700478eca0498cf9720f8cc4fc 2013-07-24 15:08:56 ....A 269824 Virusshare.00075/Backdoor.Win32.Hupigon.eqhy-278d4eb1560f8b42dde5d418b7523ed7b2e818d3302482f2fee3732420bbde51 2013-07-24 17:44:50 ....A 60391 Virusshare.00075/Backdoor.Win32.Hupigon.eqs-4bbfd577585b8bbd94be3f2d0593bc22cf8f948cf08936e237ca3c3c752708ae 2013-07-25 15:30:58 ....A 403456 Virusshare.00075/Backdoor.Win32.Hupigon.eqyt-3e994e458a7183165ac060b60a9a3e263bb84d033563174c7b375fad43109c48 2013-07-24 23:42:36 ....A 3928064 Virusshare.00075/Backdoor.Win32.Hupigon.eqzd-28539660fb812daf14f59f8e3fbfda78a3d9916f840f316122ca1f7a9bfe138e 2013-07-24 07:34:30 ....A 737280 Virusshare.00075/Backdoor.Win32.Hupigon.eqzd-3d88102a141247e327e48b4ff056f476acebdbf6155c7300e8e3aedba90f9408 2013-07-25 02:20:46 ....A 3932160 Virusshare.00075/Backdoor.Win32.Hupigon.eqzd-464c681cdd70399123f0782fa0f566e223a2d7f920fcd2814638736e6d73a063 2013-07-24 19:50:54 ....A 733184 Virusshare.00075/Backdoor.Win32.Hupigon.eqzd-57e43d787bde16d6e8c56a527068194cba90d2c36e9153d32affbe7dce732db4 2013-07-24 19:21:50 ....A 739328 Virusshare.00075/Backdoor.Win32.Hupigon.eqzd-5ccf1297d575bd211133b595088d9f12fe1a85003b2c31821bde04d84eadf2b9 2013-07-25 12:21:20 ....A 444928 Virusshare.00075/Backdoor.Win32.Hupigon.eqzd-6d86fa51918c5dd4b58784c256905bf479f9a71d1c2d520bbeb49889174af3fe 2013-07-25 15:46:50 ....A 745472 Virusshare.00075/Backdoor.Win32.Hupigon.eqzd-6def4e65a9cdd4dc3ea7b8c1e0353f3460734affe854a45a0f3e28e5cbd0b777 2013-07-24 21:51:02 ....A 750592 Virusshare.00075/Backdoor.Win32.Hupigon.eqzd-87d7b42b2bc0a095be504c36712371034bacbd555665f759a55086adc4a9abfa 2013-07-25 15:07:24 ....A 258795 Virusshare.00075/Backdoor.Win32.Hupigon.erk-76e679b1cc452fa2484e2121153bd977f27499a714ce262e1b7d6db5559956ba 2013-07-24 10:55:34 ....A 1073152 Virusshare.00075/Backdoor.Win32.Hupigon.esem-3c4734e8f1bdb2d3e1bc3fab820bc76e50c166061025029e2f505711c2ef5390 2013-07-25 06:33:20 ....A 106872 Virusshare.00075/Backdoor.Win32.Hupigon.eyf-64a3b90b2d632657116fe3f1851068d7988e14b0c731a01c7d9080008594a519 2013-07-24 06:49:20 ....A 765440 Virusshare.00075/Backdoor.Win32.Hupigon.eyu-1fe16da5c26d5add6c6d2cd17c3f91ea3be179bf49b073a12f424de6048c061c 2013-07-24 20:29:12 ....A 548228 Virusshare.00075/Backdoor.Win32.Hupigon.fba-4845679043c2c782902c73a15550796c52d05d87114a61d94fdf8e8251d871ee 2013-07-22 18:52:10 ....A 624128 Virusshare.00075/Backdoor.Win32.Hupigon.feat-4dd1a671a63d4413f6008400eebfd5b5c155008c5a6fc5ff50e35753ab209f87 2013-07-25 11:46:18 ....A 1658880 Virusshare.00075/Backdoor.Win32.Hupigon.fkri-742aa8ff0115c36ba358bccf8722f6afff00c8bae8c8373c899a71dc72539232 2013-07-24 20:22:48 ....A 752128 Virusshare.00075/Backdoor.Win32.Hupigon.ggss-4daa9913237f3ea871c29f899fd164c0df4e27bc0ef4346e4148b76e28a02ac3 2013-07-25 08:45:50 ....A 752128 Virusshare.00075/Backdoor.Win32.Hupigon.ggss-6d58f3c7d95e75cefaec6330e32749f1c50dcfabcb6b140d0099893e7e702be4 2013-07-24 15:32:48 ....A 1134592 Virusshare.00075/Backdoor.Win32.Hupigon.glwl-2be0eafee3b99d46d4a2b1d5af475348889b21d708e6da2901c88a20c389eef5 2013-07-24 05:11:14 ....A 995840 Virusshare.00075/Backdoor.Win32.Hupigon.gntl-3ba9891a618995eb1f1c9017969753e25ec5cacdffe5c32b2dfe14663f9b90aa 2013-07-24 06:28:44 ....A 467456 Virusshare.00075/Backdoor.Win32.Hupigon.gsef-66ff0204686e50531d819989d7552637baa5d6a7969dc6575040cd0ee1d1a325 2013-07-25 10:19:50 ....A 162304 Virusshare.00075/Backdoor.Win32.Hupigon.guhj-2f9defc0166a6bd22bac4542930cef547a56e5a7062af7f499bbad463ad86f88 2013-07-24 10:39:02 ....A 167936 Virusshare.00075/Backdoor.Win32.Hupigon.guhj-5e4f1cac11c67b90df52481c4ceb21b5bb7d933d0b33ad4bc2b70b4b405ba365 2013-07-25 08:48:00 ....A 554496 Virusshare.00075/Backdoor.Win32.Hupigon.guvz-7f0b695696e337878a732a00fa77abccc888e96a77ba90cb2d40b11c69488213 2013-07-25 02:03:24 ....A 768144 Virusshare.00075/Backdoor.Win32.Hupigon.hllq-2df04f6f9a75786879a717de5d75978b24cdace53b69d64935144f25f9127b2c 2013-07-25 06:01:26 ....A 765952 Virusshare.00075/Backdoor.Win32.Hupigon.hmjz-2a845d5a786f9c4db8449aa494f95ea748d7884d1e0bfc054957ed7d07d603df 2013-07-19 13:50:50 ....A 756224 Virusshare.00075/Backdoor.Win32.Hupigon.hqjh-4d8f434699b472dceb08fae5f85a4775cd443a3b57bca52fdab8ddeec020f20d 2013-07-24 19:14:18 ....A 909312 Virusshare.00075/Backdoor.Win32.Hupigon.hqjh-5a460b9597a21a0a6e5076fb870de36840c7b7b50aaa50eb30ff8c8bb4a0c0b8 2013-07-24 19:12:26 ....A 10240 Virusshare.00075/Backdoor.Win32.Hupigon.hqxm-80f089935b089f5619694a04f9e5202c409a6705895c53959960700aa1cc5ad4 2013-07-24 05:55:50 ....A 261760 Virusshare.00075/Backdoor.Win32.Hupigon.hsp-3e82f208fa0afc26846dac7a78b489abcf8257b5ce596e4e01b18b189e785f9b 2013-07-24 06:11:54 ....A 429056 Virusshare.00075/Backdoor.Win32.Hupigon.hsp-6ad46af9277495ba456809da70d327d566ceab7ccf919f77155575b95fdfb605 2013-07-25 12:14:38 ....A 355814 Virusshare.00075/Backdoor.Win32.Hupigon.hsp-842d956ab66cccf50b4da0003520830a93bd0e25957fae3efa0b477198a62a60 2013-07-25 06:14:48 ....A 617272 Virusshare.00075/Backdoor.Win32.Hupigon.hwdl-27ac9a7c0a607c399c1ad1cab778d24a636ff69ca858e285d595376f0835a14d 2013-07-25 10:22:02 ....A 701440 Virusshare.00075/Backdoor.Win32.Hupigon.hyox-4f6eaa7628f98666467a474ea350df02f58a85eede9f2563ae9a186c453a2ec4 2013-07-25 15:49:18 ....A 702464 Virusshare.00075/Backdoor.Win32.Hupigon.hzpk-3fcfef14c48f42ef4d3fac177e3a60d432432699b5d01cec5f3def37824b5e45 2013-07-25 14:34:16 ....A 729348 Virusshare.00075/Backdoor.Win32.Hupigon.hzpk-65f0dd567c0ae2e2842b2962a9aca968613664d2c606b97cf99a83abbcf6c5ea 2013-07-25 13:50:28 ....A 833921 Virusshare.00075/Backdoor.Win32.Hupigon.iauq-2bd536f837fe5acb6ced7ec2e608ae2dabb3bb8d3087879fc968dcec46e7cd98 2013-07-25 07:26:32 ....A 334940 Virusshare.00075/Backdoor.Win32.Hupigon.iauq-3c8c306e36acb1d09a33edf2e1245b88a43e7e76af232c27981f585f53aed18a 2013-07-23 23:16:22 ....A 306959 Virusshare.00075/Backdoor.Win32.Hupigon.iauq-4d511967c9ee238f31d07a1ea9a1490dbdbccf9ae700763d0119bdc1399fa6b8 2013-07-25 00:25:52 ....A 360960 Virusshare.00075/Backdoor.Win32.Hupigon.iauq-5ea200670e6607203f01833a6ff899df681cbb62f4320f6b3859155eab914d19 2013-07-23 22:13:20 ....A 840661 Virusshare.00075/Backdoor.Win32.Hupigon.iauq-6a65470aaae6a8bc1517446a975f732b130d5a355ce508fd5a32427b96afb244 2013-07-25 01:05:18 ....A 2722304 Virusshare.00075/Backdoor.Win32.Hupigon.ibdj-3cffe4129052e5d4e24da05c561b343a2a5d6c3a974ca89793d437c0ff8e6199 2013-07-24 16:42:16 ....A 135168 Virusshare.00075/Backdoor.Win32.Hupigon.ibyy-59c584d460677fed219b1dee9adbe136f29f93333703e8101aa04d6578a2a500 2013-07-24 11:56:00 ....A 99840 Virusshare.00075/Backdoor.Win32.Hupigon.ibyy-65d1f3e7537f87cb9f3980f250ac4d1d0d8104be3fcd1fc4c84f02149a18b1db 2013-07-24 12:39:56 ....A 135680 Virusshare.00075/Backdoor.Win32.Hupigon.ibyy-65e8c050ba239969782eaae5adf8b4910f6b384d0b1d4b9ed2a0d26dcc97bc61 2013-07-25 14:18:56 ....A 99840 Virusshare.00075/Backdoor.Win32.Hupigon.ibyy-8d228a3200d44dfcb46148bb1491ff4081e3196b87793c43105dba6666f9308f 2013-07-25 15:37:44 ....A 1142134 Virusshare.00075/Backdoor.Win32.Hupigon.ifyr-3d31778e5a327bbf1d5db554a81956ac59b23844ecb7f8d77d5e5dc260821caa 2013-07-25 16:10:14 ....A 1101823 Virusshare.00075/Backdoor.Win32.Hupigon.imou-7cad545779b2c69e4340a144cef315a02d6e8b4181c57b6f892f30eeff7f3bb0 2013-07-24 11:11:40 ....A 712762 Virusshare.00075/Backdoor.Win32.Hupigon.iphh-1f16e8ba865cd0aebed6b6b448620570db7e1778833fa683b20e251e97368c0b 2013-07-23 22:28:04 ....A 698880 Virusshare.00075/Backdoor.Win32.Hupigon.iphh-4edbc6f73b6238cea2d4a7c0b71c8334295c25ba420aabb689b5f9b521514b9c 2013-07-25 09:58:42 ....A 712704 Virusshare.00075/Backdoor.Win32.Hupigon.iphh-4f7a87ef491d4b1dd170a2c77a7763d065c22b6a4e4bf2563ab419166ca8a7d2 2013-07-24 13:03:40 ....A 855552 Virusshare.00075/Backdoor.Win32.Hupigon.iphh-575043e3eccc1dec9ba16fc4a608795a6038b54d9c8a4dffb7bc69340d41d0fd 2013-07-24 13:48:58 ....A 880640 Virusshare.00075/Backdoor.Win32.Hupigon.iphh-7b213b192f1fcaa601f293d97fe98b81619b9d99556f5bcadf0ba234bcc0119f 2013-07-25 14:17:36 ....A 806912 Virusshare.00075/Backdoor.Win32.Hupigon.isaq-58a3e904f832e7e6452d7d9b6d797fb02e4c0caed04a09b649efa68e5ac81356 2013-07-24 22:43:34 ....A 806912 Virusshare.00075/Backdoor.Win32.Hupigon.isaq-5d8450022d43405bad42c0dade25ae9a276a2d76780f12c034c485e82ce67f3b 2013-07-25 00:18:08 ....A 806912 Virusshare.00075/Backdoor.Win32.Hupigon.isaq-5f4b67ff7027efe7047d10fc8672be23b1d5e5d2516d6ee0bb843ec45e20bdf0 2013-07-24 17:02:36 ....A 615424 Virusshare.00075/Backdoor.Win32.Hupigon.isaq-656de1109d99d90d56ec8817eb3116a1331bbc92f5f9ed7b937e183660b37687 2013-07-25 08:40:34 ....A 811008 Virusshare.00075/Backdoor.Win32.Hupigon.isaq-8d1f1b9ff7978ae91fd50551ee8bb815a3b9fe7931ed5faf0ca96d0f55c0ce81 2013-07-24 03:47:38 ....A 1187840 Virusshare.00075/Backdoor.Win32.Hupigon.ixhn-2be3c4fd45e9b1a4e8ae0b72f5bd7c75c143be52c8b7bbfe464c7917d71b90c2 2013-07-24 09:54:24 ....A 600576 Virusshare.00075/Backdoor.Win32.Hupigon.ixhn-2ea2871d400840caf5f2b9280cfa715cb236996f86978586f2f0339c408ac8e3 2013-07-25 06:00:54 ....A 49132 Virusshare.00075/Backdoor.Win32.Hupigon.ixzg-66249c625db702cde42ba13b26ed335b17ad1af04d4488739523fba5adca1a34 2013-07-24 16:37:00 ....A 50176 Virusshare.00075/Backdoor.Win32.Hupigon.iz-5e5324fc05950912f26cfb2eae2340cbd76c93845acb9258d5d47bdb25b3279a 2013-07-23 20:29:12 ....A 595968 Virusshare.00075/Backdoor.Win32.Hupigon.jaei-6c45310016dbc2af685693b907721895a2728108a441016798cb67abc8ac3e4d 2013-07-25 10:13:38 ....A 584253 Virusshare.00075/Backdoor.Win32.Hupigon.jaei-6ddc400138d8b04d2959a149dba8d37f80882b9dfa62d0386e915f53902cc5b1 2013-07-25 15:58:32 ....A 471040 Virusshare.00075/Backdoor.Win32.Hupigon.jagm-4bcc8b89840958d74e531806c0a27ef4ef7892778ab793e7b0174f2e3bdbcef0 2013-07-24 21:58:22 ....A 624128 Virusshare.00075/Backdoor.Win32.Hupigon.jddk-28c5171fe6a30dc88d721b121178434e3940425f30709e9fcded3231191cdbfa 2013-07-24 14:50:40 ....A 611016 Virusshare.00075/Backdoor.Win32.Hupigon.jfek-1ea07acd7e5854a8ea270338e13cba6b2ddd8dec69876d9111eb3052a1da8795 2013-07-24 22:01:46 ....A 271749 Virusshare.00075/Backdoor.Win32.Hupigon.jiej-1d91808008c2215b52ed5224c5b0f872df53316001ed8938582b4ea1e140e6e7 2013-07-25 13:46:36 ....A 839680 Virusshare.00075/Backdoor.Win32.Hupigon.jiej-4dede2eecdf094b77ce7174041d52837897f8d735e286acf3c764b90c6927706 2013-07-25 07:39:56 ....A 360448 Virusshare.00075/Backdoor.Win32.Hupigon.jiej-6d7a8af88e9d16350b619f3b52363ecd471dd2bfdec5dfbdc17f6b509996db42 2013-07-25 11:58:16 ....A 368640 Virusshare.00075/Backdoor.Win32.Hupigon.jiej-8d6b8bf569dbd9ea5bce9164161f22e47b680b70a1aeed28ac58ed2bed06475a 2013-07-24 15:56:24 ....A 958976 Virusshare.00075/Backdoor.Win32.Hupigon.jqqx-81dd433a7b9144b1dcba66927d04af252c330228af8145a62895fdcb2d1365a5 2013-07-25 14:35:22 ....A 1268224 Virusshare.00075/Backdoor.Win32.Hupigon.jqzq-7ea4941de3c37d3b8c8bf6cbb3e9c66d7e8b84882ecc2b4f7cb28ec18c87b26b 2013-07-23 13:10:48 ....A 1995530 Virusshare.00075/Backdoor.Win32.Hupigon.kbxb-8e32a68d083782a8f99dec97ef02c7fb797c56d9ede8b0aa71a1e548a9019cf8 2013-07-19 05:11:54 ....A 1156608 Virusshare.00075/Backdoor.Win32.Hupigon.kgoi-6a8210245831d4a1a238e3a78197f2e0c54f25b89486d6dcf5afba069d2662ac 2013-07-23 14:49:12 ....A 443904 Virusshare.00075/Backdoor.Win32.Hupigon.kjxh-dfb99f3075b4edc969812c6a8495a28271d5ee8c7e2e491186d7afd35df0a0dd 2013-07-24 06:12:10 ....A 3481132 Virusshare.00075/Backdoor.Win32.Hupigon.kmsz-3b0cdf9fd09fd51c0365e02cbd1c58568ae8365971174fe48a081112b8a420d4 2013-07-23 21:47:28 ....A 617824 Virusshare.00075/Backdoor.Win32.Hupigon.krdp-3e34cd2873caf0c01d9b45f6fd76f6b2fa029892c543d897d39c2a4d9fa35703 2013-07-23 16:49:30 ....A 617824 Virusshare.00075/Backdoor.Win32.Hupigon.krdp-6c93280398e31deddf8df801cdcad7d87e56c95c6e6080bff5c79ecfe173013b 2013-07-24 13:34:06 ....A 617824 Virusshare.00075/Backdoor.Win32.Hupigon.krdp-75a74950c08718c3d6349d234dfc59bee18b726d65cf92ae562328457f6959f4 2013-07-25 14:41:50 ....A 937984 Virusshare.00075/Backdoor.Win32.Hupigon.krdp-88e36f11dfc29ccc0b64bcd501a8a83ee1f87d157e87766cdbcacf99033ddad0 2013-07-24 21:00:04 ....A 1645056 Virusshare.00075/Backdoor.Win32.Hupigon.kroq-5be1195d81d49b4b54cb902825b475e0d2b2fbd01fb2411fa88d94bf7b0ffb18 2013-07-24 11:29:20 ....A 796676 Virusshare.00075/Backdoor.Win32.Hupigon.kubo-7c8967cd18e715fe651f8a574130d13f543e868bca86380ce2cbab1cbdeb2d3e 2013-07-24 13:30:12 ....A 738085 Virusshare.00075/Backdoor.Win32.Hupigon.kvxe-2f4186e31b8008d48999d72e9ca96ceadf4a15de773b48703e7a77add91f4e64 2013-07-25 11:18:38 ....A 738085 Virusshare.00075/Backdoor.Win32.Hupigon.kvxe-4c8248afe5c0fb8dbec82954be0d2c22d4126f75484af0ac716295e762c81e70 2013-07-24 08:07:34 ....A 2688324 Virusshare.00075/Backdoor.Win32.Hupigon.kvxe-6c0db0fff52cc0393bab9317db4a1966a4286b124ea8d528e8b1c5ff343c269d 2013-07-25 08:39:06 ....A 738085 Virusshare.00075/Backdoor.Win32.Hupigon.kvxe-6e4b6a3edcbf79a945db82850be4099228d99bd57e153bf0d74124d910bf2e16 2013-07-24 23:43:48 ....A 2371584 Virusshare.00075/Backdoor.Win32.Hupigon.kvxe-785ef710a8c153dbc7a22cea64777255a3c22c780763af93c584d118cd88f5a7 2013-07-25 01:20:48 ....A 738085 Virusshare.00075/Backdoor.Win32.Hupigon.kvxe-7b63cca707b8dcdad29548b786cfb03f02ff57759de2943c365878c122eeb612 2013-07-24 16:56:36 ....A 738085 Virusshare.00075/Backdoor.Win32.Hupigon.kvxe-7c421442f11f91e2008e8b4e5855854159dcec94e7b616c478a73822a9299274 2013-07-25 09:23:18 ....A 737573 Virusshare.00075/Backdoor.Win32.Hupigon.kvxe-8c9e0cf9c21d0f0f842105634981d5a33cc591a8b265a726e79bcda48d605059 2013-07-25 10:51:20 ....A 11874304 Virusshare.00075/Backdoor.Win32.Hupigon.kvxe-8d50734547cfc9464cd1ac2bc37f041a5719ffe3bf47c94770e1f70012205ac1 2013-07-24 01:01:38 ....A 1400832 Virusshare.00075/Backdoor.Win32.Hupigon.kxbl-6c01fa85ac0ddb92afe333c8301ae4604032ad554b779198ddf736ed8ebaea25 2013-07-25 11:56:46 ....A 1401344 Virusshare.00075/Backdoor.Win32.Hupigon.kxbl-6d3921725ce3960f6923e2a6d559e38a6c92f21e1016cd5f49cfcc9f3187de2d 2013-07-24 03:22:38 ....A 676384 Virusshare.00075/Backdoor.Win32.Hupigon.kxkz-4df1b6d82827eb3e8a92843c77cc2563e0df24d57dadfbed1bdd44e9bbe73045 2013-07-24 19:10:36 ....A 676352 Virusshare.00075/Backdoor.Win32.Hupigon.kxkz-7b0f8e14d3c65b298e88abe9d8a7230ab81fe6b629a53c8a168d160c9c14f119 2013-07-25 09:05:14 ....A 623318 Virusshare.00075/Backdoor.Win32.Hupigon.lfxe-7eeea4ed75784bb5d7267fc63359c20db23801a242b365a2a94a4979da77f5cc 2013-07-25 16:12:14 ....A 368316 Virusshare.00075/Backdoor.Win32.Hupigon.lfyk-26964ea40119f1ea452f909c1901bddea42ff687437515cf5c0a26e934c4f546 2013-07-25 06:36:50 ....A 738084 Virusshare.00075/Backdoor.Win32.Hupigon.lfyk-2d2a049380e53c996c71aa97d6faff0e8ab08505abf36240c432f3ec61ff3db9 2013-07-25 11:35:54 ....A 738084 Virusshare.00075/Backdoor.Win32.Hupigon.lfyk-4fbb601f8059afdc8d5ad406e29981415f872d1f2e309f5484ae708bb8106afa 2013-07-24 19:59:08 ....A 738084 Virusshare.00075/Backdoor.Win32.Hupigon.lfyk-5f3749d2b8f332831acc8c18d83d709d69201e371b555889b83aebbbd623714b 2013-07-25 07:26:20 ....A 738084 Virusshare.00075/Backdoor.Win32.Hupigon.lfyk-66785e95c55dd9635fa94c74e6406b23fbc1fe997275177972d92f7d92bd29d3 2013-07-24 12:11:20 ....A 748972 Virusshare.00075/Backdoor.Win32.Hupigon.lfyk-790fbfd11d61eb22657e39d9fe3fb740ff3ca82f3a2ef148e12d09a8346fd767 2013-07-23 20:01:46 ....A 738084 Virusshare.00075/Backdoor.Win32.Hupigon.lkto-6d12828019362323aec148c716577c6954504ad75c105fd150138ec270c71eb3 2013-07-23 11:06:38 ....A 399756 Virusshare.00075/Backdoor.Win32.Hupigon.lrdy-4ec41f15ae16b7f8851a976a78e327807d34fae19d68c4b7cb51afb0cb9d06da 2013-07-24 17:54:26 ....A 46080 Virusshare.00075/Backdoor.Win32.Hupigon.lwnv-37b12235827b0c03882bcfe3e13c8b3763bbbb2511065381b71ac7ad516d0912 2013-07-24 09:58:26 ....A 106496 Virusshare.00075/Backdoor.Win32.Hupigon.lwnv-5b268c24baf6f567c4ca0ed08997258aeb47d8343d7350b7fb95011211444751 2013-07-24 10:45:36 ....A 46848 Virusshare.00075/Backdoor.Win32.Hupigon.lwnv-76b7103ef4000086deda9a4b21538b059c8c4be1cba81e68b59b03379a77ce11 2013-07-25 11:20:44 ....A 52223 Virusshare.00075/Backdoor.Win32.Hupigon.lwnv-809f531f49c002517306f2c1c9c3f9efb4069e04a86d66685ab89797c100ec63 2013-07-25 07:50:24 ....A 46080 Virusshare.00075/Backdoor.Win32.Hupigon.lwnv-84deb122df48acd76cb409aa160e2ff7a895489cd413806fcb46b3582921b89f 2013-07-25 01:42:26 ....A 119648 Virusshare.00075/Backdoor.Win32.Hupigon.lwnv-893f926bb12c0ef50f11931b73fd68636ba159b6038f942db89c2d440d3f128f 2013-07-25 00:47:32 ....A 4227072 Virusshare.00075/Backdoor.Win32.Hupigon.lwnv-8b8c6578b87879952bc7d5c514d43056f1f923df5af1cfea72e7c61a3dc1d16e 2013-07-25 07:09:44 ....A 46080 Virusshare.00075/Backdoor.Win32.Hupigon.lwnv-8bcc5ff9f6b324cee047639ff830ad4c41ac67ceaa0ea4dc290cf86525c00525 2013-07-25 09:20:14 ....A 146689 Virusshare.00075/Backdoor.Win32.Hupigon.lwnv-8ce94313017d4fab6b79a7ba9a3f4b2a8d7b41fa92db5aa8ae1aad4d3d3b9593 2013-07-24 11:45:32 ....A 504832 Virusshare.00075/Backdoor.Win32.Hupigon.lzex-59c9e00de968a0c20aa3e5734ab66f5a2a6304f79454bfbf01ae2dcd9a49c61e 2013-07-25 08:15:14 ....A 1051264 Virusshare.00075/Backdoor.Win32.Hupigon.matj-2fef4dd183fb4fdf8a691c365cb0bcee20fb27241830d3d41d185cd5d0ebfaca 2013-07-25 16:12:22 ....A 411776 Virusshare.00075/Backdoor.Win32.Hupigon.matj-5e23cafcf6108e77a14f31ad6f80272640d838f67f94da0f6251d39822d2e4cf 2013-07-24 23:36:30 ....A 411776 Virusshare.00075/Backdoor.Win32.Hupigon.matj-8adfd376d82f620a64eff291dd153b21a3eb4e97a66b3575c73bd7ded70f9eae 2013-07-24 16:32:34 ....A 2251264 Virusshare.00075/Backdoor.Win32.Hupigon.mgfl-843373aa8550e301da620689ddabc5ee11d2a87ff67149b966666f6346d9df8b 2013-07-24 23:55:54 ....A 7970816 Virusshare.00075/Backdoor.Win32.Hupigon.mhhb-3d5071e954bcac5e30183a224501d1859456c34ca773981d284e0c308505f226 2013-07-24 16:43:58 ....A 328704 Virusshare.00075/Backdoor.Win32.Hupigon.mhsk-57da474a475b9a74db3d7aa50ac11b699996737b88d67b1881b84e01c10c553c 2013-07-24 06:31:38 ....A 842752 Virusshare.00075/Backdoor.Win32.Hupigon.mlt-2af3db239a1478016c78432af672ac09a158d07db745eb3b8c351bc4276baf0b 2013-07-23 14:11:12 ....A 620544 Virusshare.00075/Backdoor.Win32.Hupigon.mnhb-df79fe43f95ab262d5e25dd641c858f1010143528df9085d2e81961d2bb9a099 2013-07-24 16:52:58 ....A 763392 Virusshare.00075/Backdoor.Win32.Hupigon.mpv-4ee2fd27bd67c0596bb8f5b2e19085411e9e30f3d49c1a9950e181e640b05aa2 2013-07-19 09:53:14 ....A 3309568 Virusshare.00075/Backdoor.Win32.Hupigon.mpv-8a97393fdf0c6cdf508ee636dcddfbc45b28b01a8bdc7f54913314d74ba8a769 2013-07-24 18:12:26 ....A 305586 Virusshare.00075/Backdoor.Win32.Hupigon.mqt-1e4b82c93ec336fc120b150c94d7a230528713498a86babedf7226e6ad7e2276 2013-07-24 22:16:56 ....A 728064 Virusshare.00075/Backdoor.Win32.Hupigon.mqz-3a92727c4bcd0cc13dbf62551b7fba7bad0fd1d10d7c8847c73460ff32889b90 2013-07-25 01:18:34 ....A 1331200 Virusshare.00075/Backdoor.Win32.Hupigon.mta-657925485234d78962ba0e9f89e1b0a913d721d671b656b936a1048fcb7a838d 2013-07-25 11:50:20 ....A 811008 Virusshare.00075/Backdoor.Win32.Hupigon.mta-7e80eb6b35278ee17f954c312d4d7bcce1faaaf22d3d6ab373966eedf14366fc 2013-07-24 00:59:12 ....A 1056768 Virusshare.00075/Backdoor.Win32.Hupigon.mta-85098a680e7cc75ac6ed40b8835c128b4561cb2f8bafbf81157341e79d11a8d2 2013-07-25 13:46:50 ....A 282112 Virusshare.00075/Backdoor.Win32.Hupigon.mvpw-6a4196ae6db7e0d5d99dba12dbfa4d59dc4ba3da0b56f79424db6f81999effde 2013-07-25 10:08:14 ....A 364032 Virusshare.00075/Backdoor.Win32.Hupigon.mwon-6df7476dd21ed474b9afd61665513700bdad3d01915f1c6b8e431f9cdb0185f1 2013-07-24 19:09:28 ....A 4378848 Virusshare.00075/Backdoor.Win32.Hupigon.mxig-2a9dd41668d405410285f6766829a8c9d83f42fb69cac14d6d0b87412c9f4656 2013-07-24 09:39:20 ....A 699360 Virusshare.00075/Backdoor.Win32.Hupigon.mxzs-2a8253a3c3e3e9e8dead978397d5336fb34646e108d99ed088b8ce73a8605737 2013-07-24 17:07:40 ....A 683544 Virusshare.00075/Backdoor.Win32.Hupigon.mxzs-2f32dec746329fd425452178ed5ce7d36fb8c4258b4056394f769defd12f9531 2013-07-19 04:54:46 ....A 698336 Virusshare.00075/Backdoor.Win32.Hupigon.mxzs-4cc05d2e8c7e394a7ae515a5bf699e14f60c76a353afa6f4d3c4bdd616715e3a 2013-07-25 14:32:46 ....A 795512 Virusshare.00075/Backdoor.Win32.Hupigon.mxzs-4f8ebae4a80f75212217a9dd3891f01940a03740a34042d1bf607395a0ee9369 2013-07-24 20:44:54 ....A 1339904 Virusshare.00075/Backdoor.Win32.Hupigon.mxzs-5825907ee32dea6a3b18cd3fd7f3529e5545b1db8c1760c776744dbab9e8bea2 2013-07-20 00:48:04 ....A 710600 Virusshare.00075/Backdoor.Win32.Hupigon.mxzs-5ca8bd1bc8b40e6204e318eb80875af58257ad8c5a20c8d4df8ef28a27739c24 2013-07-25 11:29:54 ....A 689688 Virusshare.00075/Backdoor.Win32.Hupigon.mxzs-6c217923e526a87efec562fed4f2d11c723215dacdc9528800f9d054887456e6 2013-07-19 22:11:04 ....A 678424 Virusshare.00075/Backdoor.Win32.Hupigon.mxzs-6c6dccabd5126dfd68c44ebd9c9b9fa9e914ba8ec69ec972767304bad1b56f6e 2013-07-25 15:15:42 ....A 835584 Virusshare.00075/Backdoor.Win32.Hupigon.mxzs-827558b9a455d4f96720ff3bc25f7ac0e11f04a7984b8f2b85ef27ce49173f26 2013-07-19 06:30:08 ....A 689176 Virusshare.00075/Backdoor.Win32.Hupigon.mxzs-ac5dc8bd13102c3d5db12c9ba45693e1bb73bdb60f2c7b752727d0f1d7d25c34 2013-07-23 12:22:56 ....A 689176 Virusshare.00075/Backdoor.Win32.Hupigon.mxzs-ae89a765061e63e928d5584412807063a4a572ba3b93b3868874a38f8a411132 2013-07-24 18:14:48 ....A 1290240 Virusshare.00075/Backdoor.Win32.Hupigon.mzc-6a6ccdbfa74edc1f125b442479f870f346dab9357c246d1be30d22efddbf2d27 2013-07-24 22:24:48 ....A 1290240 Virusshare.00075/Backdoor.Win32.Hupigon.mzc-79f864e94db6488b484a2d9a4ec17375258045ecb0f82e62f41c86f09071bbb6 2013-07-24 20:24:26 ....A 1138688 Virusshare.00075/Backdoor.Win32.Hupigon.ncd-5a4ef915f9f35accabe069f6969557f7bc2d351eca6c95173e0b497839720d7e 2013-07-25 08:38:28 ....A 471552 Virusshare.00075/Backdoor.Win32.Hupigon.ncd-6e1540f13ff200fc68d277cbe735bb1578487112f8a6a9a4b2473da8a3c285c9 2013-07-25 11:15:18 ....A 631296 Virusshare.00075/Backdoor.Win32.Hupigon.ncrg-67524b1c17786965930d7caf0c908db42ee588bb72200d3ed0fbf4da388387e5 2013-07-24 17:38:22 ....A 615424 Virusshare.00075/Backdoor.Win32.Hupigon.ncrg-7941f8ebd01fa45430b5fa7d379390b091fd4f384c8829a3a3b2c9f1863c3e1c 2013-07-24 07:58:02 ....A 18432 Virusshare.00075/Backdoor.Win32.Hupigon.ncrk-2eaf5ef0831c2018f5ed3855af6ecda08174d98050b95a1c26d7cd91a50362d1 2013-07-24 16:29:26 ....A 45189 Virusshare.00075/Backdoor.Win32.Hupigon.ncrk-58e1ca3912dea9d5a575c78fdf5579987acfefe64db02c3d7427aadcf5791987 2013-07-19 15:23:38 ....A 621056 Virusshare.00075/Backdoor.Win32.Hupigon.nego-8e34e7054a06bccdda0f27b2f396c7a5888735590b07da38b6c0e893c4b5b45c 2013-07-19 17:53:02 ....A 934400 Virusshare.00075/Backdoor.Win32.Hupigon.neqs-9ad8ca0d7b4ae7c7a4fa56fea6d06c885c63f52c13742d5d4650881fe634c3a3 2013-07-24 19:02:18 ....A 119296 Virusshare.00075/Backdoor.Win32.Hupigon.nesj-784e26679351e093b180cdefc90132e740a5293d3ff339f8f6566e16d75eeac5 2013-07-24 23:22:30 ....A 522768 Virusshare.00075/Backdoor.Win32.Hupigon.ngoz-749031607b47abd730a3013fe7170b025bd401b7c54eb320229db32d96238908 2013-07-25 09:07:18 ....A 1211215 Virusshare.00075/Backdoor.Win32.Hupigon.nmqr-6d2c4a6071564d26d3845e3e381da2605eef2cfc99242ba54c9d90319ed760f6 2013-07-25 08:24:32 ....A 643072 Virusshare.00075/Backdoor.Win32.Hupigon.noba-8cfa2142bd8f6fb6d0c10171e2318ef6e5e096b3ff1c4a3f586b635d6e77fae4 2013-07-24 17:35:10 ....A 649728 Virusshare.00075/Backdoor.Win32.Hupigon.nqr-3b14c88b7585deb949c767a916e910c0e60fb0c5cc79f2ec8b587c4554144bdb 2013-07-25 16:11:42 ....A 905216 Virusshare.00075/Backdoor.Win32.Hupigon.nqr-3b2cf7d97067b7793121378980c7353392b591d84660e7b789c55a19867f5db9 2013-07-24 19:04:12 ....A 1146880 Virusshare.00075/Backdoor.Win32.Hupigon.nqr-59486346db9004804cbb64f063777949eefb03b212f201848ea1f87e7f6aaa7f 2013-07-25 09:02:54 ....A 1163264 Virusshare.00075/Backdoor.Win32.Hupigon.nqr-8d4118dc1bdc7a4c038007a086969c98e9abc05d4f82a65956708c9e9989ae68 2013-07-24 16:35:42 ....A 297819 Virusshare.00075/Backdoor.Win32.Hupigon.nqrc-7af310555257999d6d8dc43daf60ea25232822e20d4f3df3de6c08e64c63042e 2013-07-19 19:17:00 ....A 4852736 Virusshare.00075/Backdoor.Win32.Hupigon.nqxt-7c0e370b8dccf8c76b2d1298e134c79cd2c9cc864c5b6b411f85cd19b081c46a 2013-07-24 13:18:30 ....A 313878 Virusshare.00075/Backdoor.Win32.Hupigon.nrv-5cb18f80ae6ed3f3f4fb904c0ac6097f85299572eb497ccecb53a7d0ee04691e 2013-07-20 01:40:36 ....A 801792 Virusshare.00075/Backdoor.Win32.Hupigon.ntkh-9eb3bffa3e77c332742e7581cb3ef0a89b19d9378f91d63ecea6397fb0a208df 2013-07-24 17:44:12 ....A 721436 Virusshare.00075/Backdoor.Win32.Hupigon.nurk-7a3710672f603abe4c050676fd370b88f5bf46387014fa9f1437c232ad56f73d 2013-07-25 08:54:58 ....A 1146880 Virusshare.00075/Backdoor.Win32.Hupigon.nvqt-2fa62ec4976c288bd77988a95dc471a7b367c5afd8393a313c1f672cd909989d 2013-07-25 14:55:52 ....A 49152 Virusshare.00075/Backdoor.Win32.Hupigon.nvyo-8a8cc48b5c4a563bf28ab82145ad06b10a17b1d4e66a6c4d58261a6e3b6c1e65 2013-07-24 21:38:06 ....A 49152 Virusshare.00075/Backdoor.Win32.Hupigon.nvyo-8b0817aeb8c3d615427a8fcf19cfefad52212b63659188f81b3d071be8f312aa 2013-07-24 00:12:06 ....A 384534 Virusshare.00075/Backdoor.Win32.Hupigon.nzgk-4a85baf8c7bf0693902dceaabbe5208078de56e389b08a49f3dceb490021f3d2 2013-07-25 14:32:38 ....A 281126 Virusshare.00075/Backdoor.Win32.Hupigon.oaz-8c8369c3b2835a4a625831866df452adea0a2d47ede5739cc8701bfc8c4e5876 2013-07-19 07:56:04 ....A 574976 Virusshare.00075/Backdoor.Win32.Hupigon.obdj-3cb90b551eb0e876caa8679dd87e232840100d64a4b8af604efc4270ec5383b7 2013-07-23 16:54:08 ....A 596480 Virusshare.00075/Backdoor.Win32.Hupigon.ofmz-8ff3635a583f2389e74c55550aaeb4f40661cb3f610660ea3d74050d251310b7 2013-07-24 19:01:46 ....A 687476 Virusshare.00075/Backdoor.Win32.Hupigon.ofqw-5a2e9256f10791e3fef1edec48accc9ae0bf325fb5e6c57062eeb49811f71d3f 2013-07-24 06:30:32 ....A 338943 Virusshare.00075/Backdoor.Win32.Hupigon.ogww-4efc24b1ec89615e5e6a13145d41d138c75299e19f7c920083d4ca93d6492a8c 2013-07-23 09:53:42 ....A 588288 Virusshare.00075/Backdoor.Win32.Hupigon.okrf-ada55bd76d6a99fc6b158f1c4c71f1a01a1b3041422230ed0f5c1808e07cc8f5 2013-07-24 08:43:32 ....A 294912 Virusshare.00075/Backdoor.Win32.Hupigon.opzc-790f41704600339fefba3c51bd63df4daa6b5184b318279913364a72949c9aec 2013-07-24 12:59:56 ....A 826368 Virusshare.00075/Backdoor.Win32.Hupigon.oqk-6454a3d088d946209dbda93d1d9c55abb9550006f78e892b0be345e6fc420d08 2013-07-25 11:56:28 ....A 803840 Virusshare.00075/Backdoor.Win32.Hupigon.oqk-6daee8fc754f53f57a9969e52c441d3ec3d2e7744886094b456a15b261b4c765 2013-07-25 08:13:16 ....A 393216 Virusshare.00075/Backdoor.Win32.Hupigon.oqk-8d70773e6c4a9ac1ab08e5d5345779afd128daa221d1190422025afc84c0c49c 2013-07-25 12:28:00 ....A 364986 Virusshare.00075/Backdoor.Win32.Hupigon.ow-6780418c1ab9cd8bc5fd0cec43a4b5ce6ee95301408541b388ca5b21e822b9df 2013-07-23 11:26:42 ....A 1826816 Virusshare.00075/Backdoor.Win32.Hupigon.ozjg-7f531a358fe91348fb348c2933394a38199f2da212748e0c88fdd570ac47ed9e 2013-07-23 09:43:22 ....A 3183900 Virusshare.00075/Backdoor.Win32.Hupigon.ozye-3e3ca9cd9508c40d781738aa0e92920f244d980ec37f7fcb7ea443e114930c30 2013-07-23 09:30:56 ....A 49152 Virusshare.00075/Backdoor.Win32.Hupigon.pbtj-4e7092525bbb26bb28a9adc6bc717d79c5db2194147f725dec5a19be87a6459e 2013-07-19 19:33:54 ....A 279040 Virusshare.00075/Backdoor.Win32.Hupigon.pcbs-5bd4467ebe77c8ff6fc72d7b79ea683fecc775832c4c97e4c7237083fd1c24f4 2013-07-19 04:47:08 ....A 1016832 Virusshare.00075/Backdoor.Win32.Hupigon.pcmj-6a09fd21958df77a7ab2e5811eebb7dac30e23655d082b8acd2a28e089dfe7d5 2013-07-19 19:21:16 ....A 923495 Virusshare.00075/Backdoor.Win32.Hupigon.pcsz-7c0a2ec132c41b48dcfd3e6d4aed874722351b3fcabbf4f779eb5c1d207bedb6 2013-07-19 23:04:36 ....A 2127832 Virusshare.00075/Backdoor.Win32.Hupigon.pcvj-ab07961f2fe783abbc3c8fd538ffe90000a80573d5ca5e655d52016f8402e129 2013-07-20 04:13:32 ....A 5044224 Virusshare.00075/Backdoor.Win32.Hupigon.pnee-ac665894fede1a739aab49ea1617dae4c23c520b0122be45e206ffac6babe106 2013-07-24 21:46:54 ....A 327680 Virusshare.00075/Backdoor.Win32.Hupigon.pv-2b44fc5de61425463e7d6ec207c16ac58360001772111ef15ed6d85ef0cca7df 2013-07-25 15:22:06 ....A 562200 Virusshare.00075/Backdoor.Win32.Hupigon.pv-2cc684cc23a91e6a091ab93491695a19b71606b1cf0296ca7972683038470fa8 2013-07-24 22:40:20 ....A 3366912 Virusshare.00075/Backdoor.Win32.Hupigon.pv-3d8f5e35a7a4e1850f70bf7249edb11aea6e01fe2c85f1a3d852dafd064a52c3 2013-07-24 08:31:52 ....A 946176 Virusshare.00075/Backdoor.Win32.Hupigon.pv-3f93b9c768a47143acce8544ada49ac81b70855e0a8a99bcda495901bc256ffb 2013-07-24 18:38:50 ....A 17793024 Virusshare.00075/Backdoor.Win32.Hupigon.pv-4ab0762ff4e47ac5c66e902e9d8ac05ce2c50ae43282b5804232faec78415be7 2013-07-24 20:00:54 ....A 1388544 Virusshare.00075/Backdoor.Win32.Hupigon.pv-661547570f1001986dbfe933bce5b53627e62f28219cda4657421417b881f525 2013-07-24 21:26:52 ....A 647192 Virusshare.00075/Backdoor.Win32.Hupigon.pv-661e652be8bc862a1ad819cf362309cfec92aa42a57e90f7c3847e3c280d75bc 2013-07-24 16:15:50 ....A 942080 Virusshare.00075/Backdoor.Win32.Hupigon.pv-66a2d072e32a4a5f02b5bbb2311ec9b967ef588d4f6eb8933c889ae9d541dfca 2013-07-23 23:45:58 ....A 1376256 Virusshare.00075/Backdoor.Win32.Hupigon.pv-68158f2b515e940bf058376371c440a988321c9b1be3104785150410d4fe9c5f 2013-07-24 17:01:16 ....A 827392 Virusshare.00075/Backdoor.Win32.Hupigon.pv-6879ffe679cbab12e0ecb3dddc998abce6d53614a3b661850dda4aab8cbb34c1 2013-07-25 13:05:24 ....A 836608 Virusshare.00075/Backdoor.Win32.Hupigon.pv-6aed118fb65f62b593128b86b17d44b3ce085abc6336a72bdcf1e2adbaa113b9 2013-07-25 09:10:24 ....A 1478656 Virusshare.00075/Backdoor.Win32.Hupigon.pv-6dbafef2e917595e341fd3ecd396ce2c97f08b61b255fe330b1548fe57633821 2013-07-24 23:24:58 ....A 831488 Virusshare.00075/Backdoor.Win32.Hupigon.pv-87c8963b1156149e6e02edab65a09af1c4c586ee8d3c6a3490518d93ed59771b 2013-07-24 06:26:20 ....A 1303882 Virusshare.00075/Backdoor.Win32.Hupigon.pv-89f2cb5452f5770d4aa2b0e21691a6f9a99d4730cf66c1f343a3d472ec8dddaf 2013-07-24 15:45:56 ....A 761344 Virusshare.00075/Backdoor.Win32.Hupigon.pv-8a10d53713c03257407c02d65c6752f3f43eee8bb66591cfe1617ee273c14f46 2013-07-25 07:30:24 ....A 563736 Virusshare.00075/Backdoor.Win32.Hupigon.pv-8d6cbb1322a6e016a167c025fb23016c1328269c129a848c3ab2e8bf48ac1b7b 2013-07-19 17:18:18 ....A 1179648 Virusshare.00075/Backdoor.Win32.Hupigon.pv-ad8615e70e3ade53535d1001ec7afdc6c62011cb756a2ceea45b4216cd910233 2013-07-23 19:56:58 ....A 665624 Virusshare.00075/Backdoor.Win32.Hupigon.pv-ba06219a52e79e20563adaa6ef3f3af48617120f032f2c317ec5ec158c20dfbf 2013-07-19 04:10:06 ....A 799953 Virusshare.00075/Backdoor.Win32.Hupigon.qcmi-9c1eb6d771dc949badd9d7282e396cd843a2f6626d347c0ce96715f0e870836b 2013-07-19 04:16:30 ....A 593920 Virusshare.00075/Backdoor.Win32.Hupigon.qqcj-abdae989bbff7372aac465a8fa427a3b647cd16c37ac2026ee5f6881dd8198eb 2013-07-19 09:53:22 ....A 2210304 Virusshare.00075/Backdoor.Win32.Hupigon.qrbz-a9f7b1925d790421cc927c9ae170904f9cd53895e33a32d69e443e61616635d7 2013-07-25 12:08:40 ....A 102912 Virusshare.00075/Backdoor.Win32.Hupigon.rn-6b4b024cef130b68fd2107c443e8e0bfcff84224fc25b34907ecc5c2591c9605 2013-07-24 04:23:02 ....A 942080 Virusshare.00075/Backdoor.Win32.Hupigon.rny-4ba1372d8629bba624d09ded4f4ee1baa87f6f4a2b6f5fb3a458c5d7c52bec72 2013-07-24 17:45:40 ....A 946176 Virusshare.00075/Backdoor.Win32.Hupigon.rny-897e8d1fa9aa2257a2e36a89a8c00c89e94f9482f84a1285963095fce7f24f99 2013-07-24 06:59:40 ....A 824832 Virusshare.00075/Backdoor.Win32.Hupigon.rqea-6a66f94e3e9ac4c72f54af892fc116593139753f7473dc796823d0eb0a0acdfc 2013-07-25 08:27:46 ....A 812544 Virusshare.00075/Backdoor.Win32.Hupigon.rqea-7e865c484cbff0dc4c815d6f630691b5a7d9b506bc43751fb6c8805778fc8f0d 2013-07-25 11:21:00 ....A 812032 Virusshare.00075/Backdoor.Win32.Hupigon.rqea-8c7b495ca9f95686d4ee42fe07753422ba808206e81c336bc47ffb17f0a24859 2013-07-19 22:11:16 ....A 172032 Virusshare.00075/Backdoor.Win32.Hupigon.rqel-7c9819edf7aa16690967572ef2b9f24967e6bedd72944509fcafbbf438579519 2013-07-19 17:18:04 ....A 172032 Virusshare.00075/Backdoor.Win32.Hupigon.rqel-7e90896606cc7fb211d03fbbe37e487a6908a77b9476621905d4c7b459513b4c 2013-07-19 22:46:02 ....A 273160 Virusshare.00075/Backdoor.Win32.Hupigon.rqel-8c434ab31b0030457fc6a00e826027653f4293b858d974db26af8ec33759bbb0 2013-07-23 09:38:16 ....A 172032 Virusshare.00075/Backdoor.Win32.Hupigon.rqel-8ec2bc675a41dcdda235db038d2a1b55a22994da22fadc7d847816f13f35bb1f 2013-07-23 09:53:18 ....A 218376 Virusshare.00075/Backdoor.Win32.Hupigon.rqel-adf2587b93217bd4b153ef0cdc1ff6a7efdc9b120584a7eb3088203160d1f15d 2013-07-24 06:45:52 ....A 493056 Virusshare.00075/Backdoor.Win32.Hupigon.rqza-6a558ae5f32bd8931f3ef661478e00cc8a015ceecbe0285223097d1a74f4c601 2013-07-25 13:58:12 ....A 843776 Virusshare.00075/Backdoor.Win32.Hupigon.rt-276e3c41936c41d4308f0d9f87223b855ad1696b4c4f927d6975ae5738efe134 2013-07-24 15:10:30 ....A 782336 Virusshare.00075/Backdoor.Win32.Hupigon.rt-2ab1d8e55198234b898d5b1caa085b4a1ea13cbdabdfc9ca3809c4b939c8e890 2013-07-25 02:14:58 ....A 1708032 Virusshare.00075/Backdoor.Win32.Hupigon.rt-2ed7047a24f422c9b5eca360be700dc6fb3006036f2c93d783a0e49fd2ccab1b 2013-07-24 12:57:08 ....A 402270 Virusshare.00075/Backdoor.Win32.Hupigon.rt-4a3ca26ae966e7534ff0bf42bf559c1d627474818637d4e98d2b05c8b97c8b45 2013-07-25 15:33:58 ....A 843776 Virusshare.00075/Backdoor.Win32.Hupigon.rt-569e4d1d794d3a05e5753a0ea05de9d578f397bc6d89ed47eb050b0443e3ba30 2013-07-24 07:35:06 ....A 330240 Virusshare.00075/Backdoor.Win32.Hupigon.rt-7669807e02d40e87bc21fd4d839ad98e65539c616ad668c877ceda3a1597c134 2013-07-23 09:49:40 ....A 290816 Virusshare.00075/Backdoor.Win32.Hupigon.rxqs-3dc687bce819861abdc8f65342ee4183885b7f145b2aa256d73be9e43acbf1ba 2013-07-25 06:19:50 ....A 855552 Virusshare.00075/Backdoor.Win32.Hupigon.rxqs-5a26cbc1008db91de6d4b56ac75f003b3f031e92efd4627daeb88c8f48904545 2013-07-24 00:28:42 ....A 920064 Virusshare.00075/Backdoor.Win32.Hupigon.rxqs-77a3e91158ff67fc2c2201f7d4c602d7621a88a57e6427b51d68b142c6e9ea20 2013-07-23 11:04:34 ....A 729088 Virusshare.00075/Backdoor.Win32.Hupigon.rxqs-7f4838faccd9f9b33254fb6caa2a00f0a37a971b756d201578bb7a0f0c83d46d 2013-07-19 01:06:06 ....A 2632704 Virusshare.00075/Backdoor.Win32.Hupigon.rzhz-113b80f32d2a2fac3e759b0c91d48558e3fa45b53fbdd9c0c94d04daf072cd7e 2013-07-22 13:04:18 ....A 803328 Virusshare.00075/Backdoor.Win32.Hupigon.sagz-5db7450bc27046fccdbd6cb78d1244031d033a3786930de5493f88ee661382f4 2013-07-19 22:27:28 ....A 146049 Virusshare.00075/Backdoor.Win32.Hupigon.sagz-ab7d46e518b220390280f855b004091cce4f3d908afe1210e84bbac9dd2e2f29 2013-07-24 17:03:16 ....A 173568 Virusshare.00075/Backdoor.Win32.Hupigon.sapa-37ccc026febef48b51d4fda080893c8004ebd1d03864cc77334657034f6b9fec 2013-07-25 12:43:58 ....A 3617 Virusshare.00075/Backdoor.Win32.Hupigon.sbbb-3ae0615e66fcc4cd46a2a46badd3ef7024c0b16a7db5e291611cbea26dbd84b9 2013-07-25 15:44:32 ....A 3612 Virusshare.00075/Backdoor.Win32.Hupigon.sbbd-6a6205d82edd961cec4ea83cf941c260fee99363f137b8e73a400242ed547d4d 2013-07-25 15:00:50 ....A 3611 Virusshare.00075/Backdoor.Win32.Hupigon.sbbe-1e8d1cfe29cb28a7d1b1c09a1f7fab696ad396cedf1607e82018c41aabe5d575 2013-07-25 01:46:08 ....A 3611 Virusshare.00075/Backdoor.Win32.Hupigon.sbbe-27defa0dabff3ebd1e1d95d1430c99c828b4dafd91fe46d92c88e6ca22f3dc84 2013-07-25 12:53:58 ....A 3611 Virusshare.00075/Backdoor.Win32.Hupigon.sbbe-29937b46b28af7c73b260f9abbc96bcfb73aab200af7831aa542490be8c95792 2013-07-25 00:25:40 ....A 3611 Virusshare.00075/Backdoor.Win32.Hupigon.sbbe-2e4307c931628b50cff885464a34e02ea639948d74579f478e6555e8d7a14ae8 2013-07-24 14:26:58 ....A 3611 Virusshare.00075/Backdoor.Win32.Hupigon.sbbe-3bfdfb3c6ac4d5f1b20e33dbb9a0649c4972fc9bd6ddf96a1127094d5044c144 2013-07-24 08:23:58 ....A 73216 Virusshare.00075/Backdoor.Win32.Hupigon.sbbe-3c1273d897a2b754456ffd105b6eca4d15c9ea75321280758320362dec1bebad 2013-07-24 01:24:18 ....A 3611 Virusshare.00075/Backdoor.Win32.Hupigon.sbbe-4bf0dbc4198c907843ccf8bd5c5fa07b00409a6b4106cfa145ffae5c3b885b4b 2013-07-24 06:36:56 ....A 3616 Virusshare.00075/Backdoor.Win32.Hupigon.sbbe-4dd3f330532e639c5a05f5030603d88d338e9d01ce49b696449ad3637f093c57 2013-07-25 09:05:00 ....A 3611 Virusshare.00075/Backdoor.Win32.Hupigon.sbbe-5fc5b8f3920b82fcf06f385f1db591d1ee0141e6307097a30aa87897c7ef57f4 2013-07-23 22:21:28 ....A 3611 Virusshare.00075/Backdoor.Win32.Hupigon.sbbe-78bdb0f07cb8cdab4e78d7b32e782105e45e28e53fe1f542ca2b10abac2f4dd9 2013-07-24 08:04:58 ....A 3611 Virusshare.00075/Backdoor.Win32.Hupigon.sbbe-790faf8f21f7848595f80186ded2997a851ddaae1ddd064e46cabc20d2bdf27c 2013-07-25 07:54:06 ....A 3616 Virusshare.00075/Backdoor.Win32.Hupigon.sbbe-7dfe00388385ad171a15752b50b33bbe95c5729e8ae337259722093c4bd93130 2013-07-25 10:58:32 ....A 3611 Virusshare.00075/Backdoor.Win32.Hupigon.sbbe-7e58b0ede8d80c4d97838a65ad757d51fec85b3c1a7a2cb0ad660b3ad3ebad7c 2013-07-24 16:49:00 ....A 3612 Virusshare.00075/Backdoor.Win32.Hupigon.sbbl-4c0fd4f7dff17b28c0e38c0c9a627d86e87e2a23011a793a2072aded3fa55270 2013-07-24 07:08:22 ....A 145920 Virusshare.00075/Backdoor.Win32.Hupigon.sbbp-2a3f9b6bb4dc386f680c025029a05e9accbc3091d02d02f1a8e40af0f2b9d689 2013-07-23 19:08:52 ....A 387548 Virusshare.00075/Backdoor.Win32.Hupigon.sbdm-6be5a32309f1ffefa2f628dc5ffc3e40e271bf9d0785336a986991dc9293bd76 2013-07-23 19:09:08 ....A 387548 Virusshare.00075/Backdoor.Win32.Hupigon.sbdm-b897732bce93bc62c84b6010db41bc17b74e340d974ff6911af627da299f623a 2013-07-24 02:41:02 ....A 387569 Virusshare.00075/Backdoor.Win32.Hupigon.sbdn-2985cc3cdd5868d1494cfa9c372220a4c33446d9a60475ed070ca14228af3dfc 2013-07-25 15:14:06 ....A 387569 Virusshare.00075/Backdoor.Win32.Hupigon.sbdn-29f3890ff1c5ce8375996e321255a2f5ff98b76b05d779463392b107f85f01d7 2013-07-24 17:25:24 ....A 387569 Virusshare.00075/Backdoor.Win32.Hupigon.sbdn-2b120569b7d1f3e6bf4c676b79b1769c72660c4209f44f94ed669f4fb6311b81 2013-07-25 02:09:56 ....A 387569 Virusshare.00075/Backdoor.Win32.Hupigon.sbdn-2db34eb069c1d62d0fa2fe004fab7bd7ba102ef1e8808b78eb98adb7fa53f457 2013-07-24 12:44:44 ....A 387569 Virusshare.00075/Backdoor.Win32.Hupigon.sbdn-2f7fb44959699e6a4ce8bac5c7b2b818b0c0cedfb7ce5d14c4cd3cbb0a0fef90 2013-07-24 08:06:06 ....A 387569 Virusshare.00075/Backdoor.Win32.Hupigon.sbdn-3d377f995ca0b17ff475cebf5ef58d7ae6e633c0afa087e116820bcd4b021541 2013-07-24 03:42:10 ....A 387569 Virusshare.00075/Backdoor.Win32.Hupigon.sbdn-3e1b98e4acd953871ff5cc382d14ce8c1e9476ea6ee7b01d76f998d5857ffaf7 2013-07-24 17:02:28 ....A 387569 Virusshare.00075/Backdoor.Win32.Hupigon.sbdn-478d6ecc266f5cd255d784abac2574cfcb49eb2d2d2a76ead66cc94fe7e97562 2013-07-24 16:19:42 ....A 387569 Virusshare.00075/Backdoor.Win32.Hupigon.sbdn-49989b7547391c8da49881828899c29f13d174fc51cb7c43eae65a172a17fc0c 2013-07-25 07:49:56 ....A 387569 Virusshare.00075/Backdoor.Win32.Hupigon.sbdn-4c7e6943d341e1e553fe12b9bb17020524f87c95aafdd94bbb068ae948f0db90 2013-07-24 15:58:30 ....A 387569 Virusshare.00075/Backdoor.Win32.Hupigon.sbdn-4d78854c2b7e5d046598c8f894db5aa6dc0db495c6ddf4160757d41065269177 2013-07-25 00:40:54 ....A 387569 Virusshare.00075/Backdoor.Win32.Hupigon.sbdn-4efc2704f1bad42ed1373f4acd3af87d25ef679add2669ca01fc75295d9f7a7a 2013-07-25 11:35:50 ....A 387569 Virusshare.00075/Backdoor.Win32.Hupigon.sbdn-4f58c2843ca5c2bf68d88666e3e63c40cb27e3f994b0a34bd829351c96faded2 2013-07-24 21:02:58 ....A 387569 Virusshare.00075/Backdoor.Win32.Hupigon.sbdn-58f8a38fbf97c1c7c23cda22ae3b769cdeae328c00ed4d276f43816a813c3418 2013-07-24 18:12:28 ....A 387569 Virusshare.00075/Backdoor.Win32.Hupigon.sbdn-598acbb81aec9edcfb48740c7af1064e43e7f06e2dec454f3af5dcaccf8a2462 2013-07-24 15:57:54 ....A 387569 Virusshare.00075/Backdoor.Win32.Hupigon.sbdn-5a6b5596ca630a7d9df2f5c33cbd05c3f023490bbf319fc767427e2d2bdbc9a0 2013-07-24 08:34:08 ....A 387569 Virusshare.00075/Backdoor.Win32.Hupigon.sbdn-5b1b313ed4a6fe2fc4c8a80accedfbeddb6233643bc99f3b3afdc3f0acf0767c 2013-07-24 13:57:08 ....A 387569 Virusshare.00075/Backdoor.Win32.Hupigon.sbdn-5cd49c7314973e9d4d6dbe4c35b6e7adc1b6733adf37a2e1e55cc9adb77b242f 2013-07-24 16:45:52 ....A 387569 Virusshare.00075/Backdoor.Win32.Hupigon.sbdn-64dc9c0c5edacb706d4107d5bd3b5bcce92a07d32a9a93c36472a324b6504900 2013-07-25 01:24:30 ....A 391148 Virusshare.00075/Backdoor.Win32.Hupigon.sbdn-672ce23b46667192ed5a8f96051db8861e1d99a5f907e62e9b516cdbfc654da4 2013-07-24 09:25:42 ....A 387569 Virusshare.00075/Backdoor.Win32.Hupigon.sbdn-67afcc903292c2fa2047e65e9b3394d0b258c448767cdf99199dc18f5ec5437a 2013-07-24 17:28:06 ....A 387569 Virusshare.00075/Backdoor.Win32.Hupigon.sbdn-6a5b1ab45c2399cb20b1387fba374ffc971a29ca8a30970b6604a33a23718ddf 2013-07-24 05:11:22 ....A 387569 Virusshare.00075/Backdoor.Win32.Hupigon.sbdn-6ca0e466ecf184e49095d7ca6f87ba71586aa0f152197ea1ff07c7063f8a9309 2013-07-24 20:49:24 ....A 387569 Virusshare.00075/Backdoor.Win32.Hupigon.sbdn-73b485eaa41283e4c0f7db62e88912abee3cc249694f680e1810964cf1a8b8c2 2013-07-24 17:48:46 ....A 387569 Virusshare.00075/Backdoor.Win32.Hupigon.sbdn-7414d72a48430bf1b0c0310f8ddca64422223d48e2e7cd5412b21e1d39cbd040 2013-07-25 07:24:20 ....A 387569 Virusshare.00075/Backdoor.Win32.Hupigon.sbdn-7665165518d2e4a557e49d8a227ab5b6b7de66a292f1b4a273a84e2d730e53c8 2013-07-24 16:23:42 ....A 387569 Virusshare.00075/Backdoor.Win32.Hupigon.sbdn-77563e639cd5246cdacfb7dd6bd7576766414ee0ffd12f8568cb1382c5866a2c 2013-07-24 12:11:08 ....A 387569 Virusshare.00075/Backdoor.Win32.Hupigon.sbdn-794474f4af1a49599f2a0d92b85676300b92bb25f37d02b661de55221c3310a0 2013-07-25 08:45:24 ....A 387569 Virusshare.00075/Backdoor.Win32.Hupigon.sbdn-7ef16285faa41f2b37ddaaa669a1def2f5164b18a6e7b04edcd5cc3bc4fc8458 2013-07-24 15:36:12 ....A 387569 Virusshare.00075/Backdoor.Win32.Hupigon.sbdn-86379415bccfc507bcaee0b70dca65b7fd54a9fb7e28b1d6a632bc62a4b19eb1 2013-07-25 13:02:52 ....A 387569 Virusshare.00075/Backdoor.Win32.Hupigon.sbdn-87171297d926c58900bd4e2a90379e74eb712100e2aed40fc06a7ebf827238bf 2013-07-24 13:09:06 ....A 391148 Virusshare.00075/Backdoor.Win32.Hupigon.sbdn-88b2c0a9e51f7ea42e2babb4d9c8b5fa12cf07c14a33086227f5b5b06d067b14 2013-07-25 13:03:10 ....A 387569 Virusshare.00075/Backdoor.Win32.Hupigon.sbdn-8d3df374c1ce4d5745f20517a10edd3ae5aa3eb474352a6d9222aa7cf4b3239a 2013-07-25 11:55:28 ....A 387569 Virusshare.00075/Backdoor.Win32.Hupigon.sbdn-8db9a31488c2fbf1a262ee6352df493dfa1d26a950e35defd362b21863c710a2 2013-07-25 09:44:50 ....A 387569 Virusshare.00075/Backdoor.Win32.Hupigon.sbdn-8dd3aff6e32928a0c9552b1da60c65f7b15f3ff572f20fa4fdca68fb8f9dec77 2013-07-23 19:16:04 ....A 387569 Virusshare.00075/Backdoor.Win32.Hupigon.sbdn-923515b6195f65893cc654597b5a385086d808068fac338ce3f82f71004c09c6 2013-07-25 01:26:20 ....A 766976 Virusshare.00075/Backdoor.Win32.Hupigon.skul-4b40b849faabd3da53af68f5569a76131a429adc1c946e2a22339aeafc5a89d8 2013-07-25 07:55:12 ....A 291328 Virusshare.00075/Backdoor.Win32.Hupigon.skup-7de2bbf2832f51520a8f055c3faa07eaec84db080ea9f9438980790439ed0232 2013-07-24 06:36:26 ....A 694582 Virusshare.00075/Backdoor.Win32.Hupigon.slkx-6d15bbdea653ddcd02ce03a91bda55548fd43300677dc5d07d50dd774eef51b9 2013-07-25 12:03:32 ....A 814592 Virusshare.00075/Backdoor.Win32.Hupigon.snnk-6bfaaf7bccb0f205fde40cd000f0473a207b7a065574a2edb5801d8bdc56fe7b 2013-07-25 07:38:04 ....A 910336 Virusshare.00075/Backdoor.Win32.Hupigon.snnk-6e535a355392ca2d5c4e37776f977a9c18396537ae94a809ad58a0bc82343a18 2013-07-24 07:01:56 ....A 714240 Virusshare.00075/Backdoor.Win32.Hupigon.sqga-4945b1b60b2b70da2eb6d1b0b1d3ccfd0c9e1475b6f49caf7cee131894a8c6b4 2013-07-25 00:58:06 ....A 1093632 Virusshare.00075/Backdoor.Win32.Hupigon.srbn-8070ef10469bb965844ce906766d062c12289731412a7bb7bd0590d4ee548fc6 2013-07-19 04:06:52 ....A 758136 Virusshare.00075/Backdoor.Win32.Hupigon.srbn-a92298d449fcbcdc207e504bb693768727d181fb602ed03d4c47a0ae5e815ce9 2013-07-25 12:42:12 ....A 735754 Virusshare.00075/Backdoor.Win32.Hupigon.sxav-1e20b03523c23e24077df826d894199c3a0c302bd78ddb9ca7d0a1f9024932c6 2013-07-25 06:37:38 ....A 735754 Virusshare.00075/Backdoor.Win32.Hupigon.sxav-3f3880c4fdb2d3d840f07a604a9945ce4af6189caf6071e13db11630c72fe9ac 2013-07-24 04:27:40 ....A 770052 Virusshare.00075/Backdoor.Win32.Hupigon.sxav-4d59275445308b671d73d0e790add853d4fc6fe2352033266c32699ede8534d6 2013-07-24 16:13:18 ....A 735754 Virusshare.00075/Backdoor.Win32.Hupigon.sxav-781715fe078259a5740e4806751ae91250cae6370bdfe6c2df84ece0690580ad 2013-07-24 01:33:56 ....A 735754 Virusshare.00075/Backdoor.Win32.Hupigon.sxav-87a7ffaaf57c401852616ed6c82557a21ce1cc74667b45a8b2fbe8425d865059 2013-07-23 22:23:46 ....A 2420736 Virusshare.00075/Backdoor.Win32.Hupigon.symi-2ce4d121e234295326c9fe6eac7055d94a17cd9684affb786429a4528c80f4f2 2013-07-25 07:00:58 ....A 760320 Virusshare.00075/Backdoor.Win32.Hupigon.tdeb-2cf1a168b0d29ab127e14448630d060a19561646623be3718bd2a7e22bb9e697 2013-07-25 11:42:34 ....A 1713152 Virusshare.00075/Backdoor.Win32.Hupigon.teur-2d767ca670003a91faa3bece87918be7572d4c87e2750ac1a904ad68e90f82f3 2013-07-24 02:57:04 ....A 1349120 Virusshare.00075/Backdoor.Win32.Hupigon.teur-3a60e876bd3f2f864f062443d1701a9655339c74a4a9031a5961ae7468c0ad93 2013-07-25 14:20:48 ....A 2575360 Virusshare.00075/Backdoor.Win32.Hupigon.teur-466b6ab3dccac1a630b4b159e8c390fe849bf7963675fea7e9bda2f412f651de 2013-07-19 23:37:22 ....A 274432 Virusshare.00075/Backdoor.Win32.Hupigon.uaym-6ee1e7dcd9d7d1f19acfd1783956e47966f68fed19419ad38ef0931dab77632a 2013-07-23 14:22:20 ....A 381628 Virusshare.00075/Backdoor.Win32.Hupigon.ubxf-4f143d9f5da3a2502f92589e6a65b4bd1fd3889c5ee67048726ac91af3d311cf 2013-07-24 21:22:10 ....A 15872 Virusshare.00075/Backdoor.Win32.Hupigon.ubxy-7bd4c6cf107372c0cdc2ea8d4a430898681b923b09b86c7405b75a9a2fcc156e 2013-07-23 14:47:44 ....A 544256 Virusshare.00075/Backdoor.Win32.Hupigon.ubzc-b79175cb22c0c47411195d01e08539145a838ad40141822e318c656c3686df03 2013-07-25 00:18:38 ....A 322048 Virusshare.00075/Backdoor.Win32.Hupigon.uccg-67df7b7f8ef92b04809eb2e7139e4906e4f7f47e5b6d97dbb3e1f0ff2f580040 2013-07-19 07:38:54 ....A 250556 Virusshare.00075/Backdoor.Win32.Hupigon.ucjn-6a94bc4c2c8507679cf681b3c3ee6b73ac51b9fc021ea8d8de1708b442c142d2 2013-07-19 07:23:56 ....A 894464 Virusshare.00075/Backdoor.Win32.Hupigon.uclz-a9ddf514c6d095760ad0d0d8c28613ec82ebfd23d6ecd4a4819b8afd5b12f3bc 2013-07-25 10:45:52 ....A 231936 Virusshare.00075/Backdoor.Win32.Hupigon.ucmy-5f80981ffcef62e26ac9f0d241facb9a24926f345f9e733b71c265febdafbdae 2013-07-25 12:42:16 ....A 230757 Virusshare.00075/Backdoor.Win32.Hupigon.ucmy-764e1b2f1880ab9db50ad841d20e646a99b77c998b6ee60e7a7f8663cfd65f44 2013-07-24 05:56:24 ....A 623316 Virusshare.00075/Backdoor.Win32.Hupigon.ucmy-84230eb20b2d1dc5a33deb60fc8932eb0ea84ed022918c6aa789952a267cd67b 2013-07-23 21:44:54 ....A 1056768 Virusshare.00075/Backdoor.Win32.Hupigon.udbw-4ba2db808f8d44ee040e95e49f08a05ace7aff29496d032a3905a1b4f78b7b70 2013-07-24 18:59:32 ....A 55296 Virusshare.00075/Backdoor.Win32.Hupigon.uhdf-82cd9ea536435fea705ea3b6478c41448e537a8ca05a33bd4e19e91ad10d394e 2013-07-25 07:08:44 ....A 774144 Virusshare.00075/Backdoor.Win32.Hupigon.ujwu-29ae8d9f879d7edf6bd77375edc1fbd19aa013c92969f6cff918c9e9018f5839 2013-07-25 10:46:22 ....A 774144 Virusshare.00075/Backdoor.Win32.Hupigon.ujwu-5f877020450bd3d7cbffd5367bc4efe79e7050ae8bc865930c01eae523f44cf4 2013-07-24 04:32:22 ....A 852480 Virusshare.00075/Backdoor.Win32.Hupigon.ukln-78331c441a949bfe5ece30965cd31d0d758cb7f4515b0854e9bb21d0e207a78f 2013-07-24 14:05:12 ....A 765952 Virusshare.00075/Backdoor.Win32.Hupigon.uklp-3ae490297d3725b5a0cf403c68ee70c047b30e5c69aeabb0213d98c0a12ce5b8 2013-07-25 02:14:14 ....A 619732 Virusshare.00075/Backdoor.Win32.Hupigon.ulrg-8b0f5c2967e52e428729b96e7cbbf1b08e886c4c81ef5c43c78bde18736320a7 2013-07-23 20:37:14 ....A 652800 Virusshare.00075/Backdoor.Win32.Hupigon.ulwh-b8e3bcf34d1c0791e66d38a27062f90b68ac7c228c5ff16c7dc95ef30e66c435 2013-07-24 11:43:10 ....A 393216 Virusshare.00075/Backdoor.Win32.Hupigon.ulwz-64ac18b907c6970839602a9fd6a73dccd7e5bcb8fa8b44e1bc36e9a5a99efc5b 2013-07-23 18:58:40 ....A 623120 Virusshare.00075/Backdoor.Win32.Hupigon.ulxy-9212f66acde2948a3c1f9a6bdfe47a0478f1db787473479f8bb05398a77ce27f 2013-07-23 11:14:08 ....A 56832 Virusshare.00075/Backdoor.Win32.Hupigon.umnj-8f545952357ebef65fed73edbda9443b56fba8beb1307548311f73fe14b3445c 2013-07-24 18:28:32 ....A 777216 Virusshare.00075/Backdoor.Win32.Hupigon.umsr-1db09973fcd5db98dea771774d7db9a930c8714ef2970730465acb74cad6bcb2 2013-07-24 17:06:38 ....A 722432 Virusshare.00075/Backdoor.Win32.Hupigon.umsr-475f8524a0f000e8f67368c8ce61334ed34d0959c2d1c7d9dffa83aed2af2ab9 2013-07-19 06:29:00 ....A 309248 Virusshare.00075/Backdoor.Win32.Hupigon.unkj-6d87bbb71557fe03ff7208815a78f10787ff18bbd4ae4edb0187be36aa4e7d75 2013-07-19 19:30:36 ....A 309248 Virusshare.00075/Backdoor.Win32.Hupigon.unkj-8bb73bb6702e3c48827ac9a80e7a548f00403578a28d62fd56d149f12dea2f49 2013-07-19 11:18:00 ....A 176640 Virusshare.00075/Backdoor.Win32.Hupigon.uoan-3cebc190a47f6c3ab24f298446a140b00d1e6dffeba6a068acba008a00f2bdc3 2013-07-23 23:45:48 ....A 747520 Virusshare.00075/Backdoor.Win32.Hupigon.upda-2eae311b783ce4fab1bac7df27b730e032eb4cad65b361af13596515ab4b5748 2013-07-24 18:03:54 ....A 398848 Virusshare.00075/Backdoor.Win32.Hupigon.upda-66676283bd18c5d8d68b5068e403eecf6aca84cf4a0ed26a38d48634ba975e47 2013-07-24 01:44:52 ....A 599552 Virusshare.00075/Backdoor.Win32.Hupigon.upin-4a65f94ef3da944ac6c32f252a63db88edf7f921ab801c3496589ac380d29472 2013-07-24 23:33:34 ....A 599552 Virusshare.00075/Backdoor.Win32.Hupigon.upin-89f6f307edcf6582e3ddf0620aaa6e9365965e4ad2c4cf8b93d46f7ad2c57341 2013-07-24 18:28:08 ....A 58368 Virusshare.00075/Backdoor.Win32.Hupigon.uqfe-782c526b9f7f544db2b6a69e54bfacb09744383ab72220f7005e96ac5d66f236 2013-07-24 10:57:44 ....A 58368 Virusshare.00075/Backdoor.Win32.Hupigon.uqfe-7db43951e984ff98170b662c8997c6f23c3b11e0cf7188af2a452410fe4a0b7f 2013-07-24 18:13:00 ....A 58368 Virusshare.00075/Backdoor.Win32.Hupigon.uqfe-8b5cfc2ec5e820494142356fb9188eb44f8db2c3d7548b656841da23f71579c4 2013-07-25 16:09:34 ....A 618496 Virusshare.00075/Backdoor.Win32.Hupigon.usdd-655de1c1336bb424d55f8a047d7cf39622e2449f7ad002ffdb386ac2cd049f2b 2013-07-25 07:22:42 ....A 286720 Virusshare.00075/Backdoor.Win32.Hupigon.uskb-8ac396142f946387a6a057444d401b7164c04109222b176953d01ce11b9ab308 2013-07-24 16:34:34 ....A 803328 Virusshare.00075/Backdoor.Win32.Hupigon.usnx-3cb715e0ee3578a6bc9f0c5592c615fcc271fcf70d2d065311bf79a034b12524 2013-07-25 08:18:32 ....A 772096 Virusshare.00075/Backdoor.Win32.Hupigon.usnx-8cba7fe202a7548b39f6d22fae1fdc26ddba38f9a45e4110bf83cdff8b12a42c 2013-07-25 02:01:22 ....A 68345 Virusshare.00075/Backdoor.Win32.Hupigon.usof-6cd9077eded6216f0a84e6d87c4ae9f5d19ab9d31a02c080a8f9f6b88a5a89ef 2013-07-25 16:07:00 ....A 624176 Virusshare.00075/Backdoor.Win32.Hupigon.uspm-884d3f47e521fb191e9b129de36946f2b3b827bf765114d2bdc18bc7d76792f6 2013-07-25 06:59:38 ....A 8960 Virusshare.00075/Backdoor.Win32.Hupigon.usru-78f930c19148e964390724ccceffd9dd851aa91af1e6ff95e37ff4289b84f6f8 2013-07-19 01:28:08 ....A 748032 Virusshare.00075/Backdoor.Win32.Hupigon.ustw-5972f4ba62d955a689e6211f1eb134a17e56821ff72fb2b61158ae98bfdaeffa 2013-07-20 03:45:42 ....A 748032 Virusshare.00075/Backdoor.Win32.Hupigon.ustw-6dc9bd7a55030226665f4ace6f4f3b8b5023cb65c525610a8b0b1e40312198e7 2013-07-25 08:33:02 ....A 57344 Virusshare.00075/Backdoor.Win32.Hupigon.usua-8d9aacde562e872d49af32b65d40bcb24217cddf3167374c183f9b3d98ad94e0 2013-07-24 13:43:44 ....A 156672 Virusshare.00075/Backdoor.Win32.Hupigon.usuh-3715de32a842787fb3852abd7d036b211271495d191c9dff1107ebbc1ee643fd 2013-07-25 11:38:54 ....A 599040 Virusshare.00075/Backdoor.Win32.Hupigon.usul-3fec4b4caf21121ca030e24b7fd4537b89ec1bc7c1ffeb614581a0be293a1b35 2013-07-19 01:28:32 ....A 980848 Virusshare.00075/Backdoor.Win32.Hupigon.usul-a8eeefd0d42e3ab97ca07f14a75c941f1149f92b07598a1e2cf66c1a720959bc 2013-07-24 06:17:38 ....A 100307 Virusshare.00075/Backdoor.Win32.Hupigon.usuw-2b08e811a64cd9d68f5b511ed1badb54f305fcf059294c66ce6a3aab531323c5 2013-07-24 02:16:06 ....A 262155 Virusshare.00075/Backdoor.Win32.Hupigon.usuw-5b86d1694fca25e3cfb8c4113eb8f44c0b88be7ef88e35adc84d466a5b7cae0a 2013-07-25 01:18:34 ....A 262155 Virusshare.00075/Backdoor.Win32.Hupigon.usuw-7337c35468fe2675d4a36d61cdd81ba2f80e7c5406504003aa808885eca63b5f 2013-07-24 19:23:34 ....A 36875 Virusshare.00075/Backdoor.Win32.Hupigon.usuw-7b19df0a04ce8d9bb24ac2323f3c3a6d8302d895558406a1ead795bccce922a1 2013-07-24 20:10:26 ....A 2396160 Virusshare.00075/Backdoor.Win32.Hupigon.uswd-76ccdf90788cbe4a8236ab545f1edbbd7525537f0f0890dc3e82905a5ecf0413 2013-07-24 22:24:12 ....A 2396160 Virusshare.00075/Backdoor.Win32.Hupigon.uswd-850ac81459c36ee755c5dc26ef912601a77728a58ec84b6b4c0da51f3404260c 2013-07-25 02:06:50 ....A 619732 Virusshare.00075/Backdoor.Win32.Hupigon.usxi-1e81e2c096b03c7992ce17164e4aace19b8ac209be9a907dea7250df6027654c 2013-07-23 23:51:00 ....A 933632 Virusshare.00075/Backdoor.Win32.Hupigon.usxi-3a741a71bfa7cf82dfea99cedc65fef4e71c7fa5c53f2dcf926784e4fe136a8b 2013-07-25 15:12:14 ....A 617824 Virusshare.00075/Backdoor.Win32.Hupigon.usxi-4cd5d74ca8c21e460e222c13abba8ac279df538cdeba829aa537de411d45aad7 2013-07-24 09:01:18 ....A 214016 Virusshare.00075/Backdoor.Win32.Hupigon.usxr-3b622c8e99ee11f8e5b2c4c9ccf61b0cac81dc5c84eb044899c9b1311f450b99 2013-07-24 19:13:54 ....A 214016 Virusshare.00075/Backdoor.Win32.Hupigon.usxr-4c2b2a974380b505bae79eb7a2e3745e0b60bbd62fa7953caca7cf6830c67011 2013-07-24 07:52:18 ....A 790528 Virusshare.00075/Backdoor.Win32.Hupigon.usxr-4c78b1c039f755ca7090989b4df870f3c4b5fcd8db54ad73cf4ee6b400603efa 2013-07-24 09:19:44 ....A 214016 Virusshare.00075/Backdoor.Win32.Hupigon.usxz-2d475a0b145330f9d8f2e8b523f771a0d5b1f730a36a831264f54b96cf54cf03 2013-07-24 17:11:38 ....A 214016 Virusshare.00075/Backdoor.Win32.Hupigon.usxz-6ca1aba7a1d0e3e24b3ed43cdb1fa8c154dac4919e5f937a97149d2a8a61843e 2013-07-25 15:25:56 ....A 220160 Virusshare.00075/Backdoor.Win32.Hupigon.usxz-761c9908ccb69d7f35b264c4dee007a2d8abec523f5af36c15be2de19883a699 2013-07-24 23:01:42 ....A 214016 Virusshare.00075/Backdoor.Win32.Hupigon.usxz-77b8478c0ed4c8bc2e503f40ca3d34eb28fd3679bec13d311d012c186afe9ca6 2013-07-25 09:17:32 ....A 24576 Virusshare.00075/Backdoor.Win32.Hupigon.usxz-8dd9ee1cd2c79ce0cb7803f6ce2ac0f468b96d1c7494d2034d984da37c2d7fd6 2013-07-25 06:03:16 ....A 776756 Virusshare.00075/Backdoor.Win32.Hupigon.uszm-2acfae1105e5ef831fa07854f30ed688440e2b04b25570755decdb62af823efe 2013-07-25 12:22:20 ....A 81051 Virusshare.00075/Backdoor.Win32.Hupigon.uszm-4f79814abae0b17adb15fede85574def551741be419bb915b1cdc0bbe38e26f2 2013-07-24 09:04:48 ....A 5660196 Virusshare.00075/Backdoor.Win32.Hupigon.uszm-677b5deaee74bfe0d99c000282e799df01a8f1f1b60efd3e29866d0009dff95a 2013-07-24 14:20:54 ....A 2006963 Virusshare.00075/Backdoor.Win32.Hupigon.uszm-812c67fe0f2e7849df7d85741a0c6096caadbce1a64a53eefbd106849eacce6c 2013-07-25 10:02:46 ....A 819200 Virusshare.00075/Backdoor.Win32.Hupigon.utbf-2fcbb2c475bc7b55acf7ddd3a2c117c3047226ee639c40038e43066385b2f538 2013-07-25 12:47:40 ....A 802816 Virusshare.00075/Backdoor.Win32.Hupigon.utbf-38fe450ad4859335aa4cdacfd8d18cf388ec9e628028f1f4df6c0fb462b2adc4 2013-07-24 08:08:18 ....A 1789952 Virusshare.00075/Backdoor.Win32.Hupigon.utbf-4c93e075a42ba4b4b003ce96ca2ff8a8de01a997204f3b9bc26b552a10614c02 2013-07-25 08:21:22 ....A 734720 Virusshare.00075/Backdoor.Win32.Hupigon.utbf-5f897461d5e93ce9448d78715df35b652ebbdc93e0f6daab4cfbc26822225199 2013-07-24 15:34:48 ....A 700416 Virusshare.00075/Backdoor.Win32.Hupigon.utcl-4dff50d94261367076731645bea3be0d0e8ead1c96418821f93963c6d907c3ac 2013-07-25 08:07:24 ....A 710664 Virusshare.00075/Backdoor.Win32.Hupigon.utcl-5f8896fdd6aba598261cd154eeb2c8ca89ccf8e4bd698d1850b59485b80993bc 2013-07-24 13:03:08 ....A 671952 Virusshare.00075/Backdoor.Win32.Hupigon.utcl-766cd6f2c1bf5f6ff2924a2807f855c7cbf3c80e93a318f4e9eaac93c4c16d8b 2013-07-24 21:13:12 ....A 815104 Virusshare.00075/Backdoor.Win32.Hupigon.utcu-2d77bdb5628758d4625f358d5ec98d0eda32c0484de45c55afe39c4cc58b30ec 2013-07-24 03:04:26 ....A 815104 Virusshare.00075/Backdoor.Win32.Hupigon.utcu-6c34c44a1ebbbb559da1a301e6ac618b28bfe8b76ba28d4559c29bdb4126076f 2013-07-25 15:56:04 ....A 3612 Virusshare.00075/Backdoor.Win32.Hupigon.utet-68ee9de57653db3ef3ddd83472462848c17b8599418014aa3e2e3d923231b02f 2013-07-24 18:59:10 ....A 3612 Virusshare.00075/Backdoor.Win32.Hupigon.utet-784727516a0ccba79e64d3d21eca604ec16e9ba7ed0f4f6102de8ac86690ef95 2013-07-25 07:33:48 ....A 218624 Virusshare.00075/Backdoor.Win32.Hupigon.utgi-2f8c95bb2708ce7f1b108dd93079180fa1553868a1c5fb96ba8f3fc17e9be436 2013-07-24 00:10:18 ....A 224768 Virusshare.00075/Backdoor.Win32.Hupigon.utgi-789f916294db6b611210bd6ef989edd2ac34dc7e0e855a4c9ad4686b1cdffbb3 2013-07-25 14:31:00 ....A 802816 Virusshare.00075/Backdoor.Win32.Hupigon.utgi-78aae5d0cefc4a0b74dd13feedd39b00e2c136e30c5571534a2dd6e6c29c8791 2013-07-24 02:49:02 ....A 218624 Virusshare.00075/Backdoor.Win32.Hupigon.utgi-8a2a17310d68a9f04010c50d13971a04fb9597a6e5a5ae9f2e20d11b4f007a59 2013-07-25 14:44:32 ....A 218112 Virusshare.00075/Backdoor.Win32.Hupigon.utgm-1fa55643c2b5da16bd482cffffe8608ee250665b3011f8f619609a008d9fc6b9 2013-07-24 17:46:16 ....A 219648 Virusshare.00075/Backdoor.Win32.Hupigon.utgm-2e10f28477d4f36f5590aa2376bcfecd46e2f7e19cc15748db70fdab4afce86a 2013-07-24 23:25:14 ....A 214016 Virusshare.00075/Backdoor.Win32.Hupigon.utgm-47a0dfd3d0334bb8c8df17b4324db64d6c350210e17ed492f6d2909e4acfe789 2013-07-24 22:43:04 ....A 794624 Virusshare.00075/Backdoor.Win32.Hupigon.utgm-590ec1ae12ddbc2bc14d6df1e800721d7418b3b2b983fee7729d746df80d5b33 2013-07-25 16:01:12 ....A 213504 Virusshare.00075/Backdoor.Win32.Hupigon.utgm-8822a2c8fe3f16ceba73776d3f77e3ca8ee70b9a8829994709c29260ec09c56f 2013-07-24 07:04:58 ....A 794624 Virusshare.00075/Backdoor.Win32.Hupigon.utgm-8ba44a6b2297c3ae341963ce63873f73b754705f434204743ee1c9583df30645 2013-07-25 10:23:48 ....A 90112 Virusshare.00075/Backdoor.Win32.Hupigon.uthp-2fcb9d25b05144740ae9862bd2d29fbf960998d72ee06397f223b8f32981fce2 2013-07-24 14:36:14 ....A 159744 Virusshare.00075/Backdoor.Win32.Hupigon.uthp-37a18a4395fb7899a74aa83112fc5783c7d1a69a5bc1eea77d13b3ac9a02c10d 2013-07-24 18:36:42 ....A 62464 Virusshare.00075/Backdoor.Win32.Hupigon.uthp-3c438f16fe4c320959df5ec5053ab7f00ed237224853930f869bc9e9fcace109 2013-07-25 10:23:40 ....A 62464 Virusshare.00075/Backdoor.Win32.Hupigon.uthp-7ebe7d5e5fcc3ce35a5db05717bb1f50e74d801398e04c19e207bb915846d04a 2013-07-25 02:17:02 ....A 96256 Virusshare.00075/Backdoor.Win32.Hupigon.uthp-8af468adf21b4605799859990cf18f40faa06916d53f210584368e5905e4f09d 2013-07-25 10:11:28 ....A 98304 Virusshare.00075/Backdoor.Win32.Hupigon.uthp-8cf386147af42172eab52b1c3ee768b2747e7d938a85a1be7a693c14bbc35b12 2013-07-19 01:28:00 ....A 738084 Virusshare.00075/Backdoor.Win32.Hupigon.utic-7961bcf6154a482e5f1c12627c0a7a8f3c38146ed6adb6ead1123d909d1aefe5 2013-07-24 14:14:42 ....A 249856 Virusshare.00075/Backdoor.Win32.Hupigon.utjd-3ed20db148618ac2bc3df1d46b1fb3700cb58c6b7a98f681527c5caf33457263 2013-07-23 09:46:36 ....A 40975 Virusshare.00075/Backdoor.Win32.Hupigon.utjd-4e5fe1b247ebb9fc5cd02486075dc02f131421bf450edb4fb22a8df132c40e56 2013-07-23 22:35:38 ....A 331776 Virusshare.00075/Backdoor.Win32.Hupigon.utjd-5af70d347435dd3f827e7bef55beb303cf5ce998ecc837dc2b9b54286a091400 2013-07-24 16:18:34 ....A 85051 Virusshare.00075/Backdoor.Win32.Hupigon.utjd-82480bf8e176e0c41afd5cde798e8877a7476c41e4fbb394f1355118a66a037d 2013-07-23 10:08:10 ....A 696320 Virusshare.00075/Backdoor.Win32.Hupigon.utjd-8fd71ce4bf2df4b0bc8af565a0748c05603f39175b6b2b7358bb8cda0fd5603e 2013-07-23 15:26:44 ....A 450560 Virusshare.00075/Backdoor.Win32.Hupigon.utjd-dfe824c8148f034c7a839cacaaa8f79369807392509d9dc6e4f5ae13a7f05a88 2013-07-23 21:43:26 ....A 77312 Virusshare.00075/Backdoor.Win32.Hupigon.utlo-4c2d56ded93db794c388213c0c07416c4c2149a825362e50fe4c1f285280829c 2013-07-25 08:22:04 ....A 222332 Virusshare.00075/Backdoor.Win32.Hupigon.utlo-4f88fb66efc26354120de1c712acc84ee8125323022017072d27dbf44188ce85 2013-07-24 07:48:34 ....A 19456 Virusshare.00075/Backdoor.Win32.Hupigon.utlo-5994cec69c2eb8e5d21f0388258a46feac0275c312aec7025ef56fc2a7988a08 2013-07-24 16:40:50 ....A 19456 Virusshare.00075/Backdoor.Win32.Hupigon.utlo-6904fca2528bad4ac79e9f96dc271eb72445a867b8dbd7ef4b53f4528012cae8 2013-07-25 13:30:26 ....A 19456 Virusshare.00075/Backdoor.Win32.Hupigon.utlo-797a4ff034bae14342246e7a75ffd462e20d8538c245bc42b67ccae4b9da7232 2013-07-25 00:45:38 ....A 19456 Virusshare.00075/Backdoor.Win32.Hupigon.utlo-842b59a813fd08eca3bcaae6bb8459f8e763bd2370aa18233eb072f727445734 2013-07-24 21:00:44 ....A 20992 Virusshare.00075/Backdoor.Win32.Hupigon.utlo-8931863940454b2e80bc9f2d17e428fa5929f43fe589ffeca2e5234865b9deb5 2013-07-25 08:05:16 ....A 19456 Virusshare.00075/Backdoor.Win32.Hupigon.utlo-8ceab15383684977ca17420ff5ec2b31041621f3b60d14c1078c086118195181 2013-07-24 15:10:08 ....A 519540 Virusshare.00075/Backdoor.Win32.Hupigon.utmt-4a5a910d4177828fbabeccd2b654d3afcb3a542c1879fd9fe03757573648f028 2013-07-25 11:22:26 ....A 510572 Virusshare.00075/Backdoor.Win32.Hupigon.utmt-6a3daf95445147b5cd8beb214f2145b491fdccdf75e4f524ef1561f6e1bea852 2013-07-24 16:53:56 ....A 635151 Virusshare.00075/Backdoor.Win32.Hupigon.utmu-2dac93fb932803af1ad5bb1b8543e5eff69b63051d77f4e24777a2f3dcabc182 2013-07-19 04:04:26 ....A 640649 Virusshare.00075/Backdoor.Win32.Hupigon.utmu-3bbd53f6656bc611e0c9aace05a740d69f6ca53680dd798e5dd2aa46f74ad01e 2013-07-23 11:48:40 ....A 635151 Virusshare.00075/Backdoor.Win32.Hupigon.utmu-4f6777231a5a9f0a599c78db258b322c0fc7381067c83a7493bceb1f52fe44ba 2013-07-19 23:35:08 ....A 641161 Virusshare.00075/Backdoor.Win32.Hupigon.utmu-7f3eb04b7e8a9d713aefd4ce71ff8eddd80687a8b6f3ec1b28a137726969403c 2013-07-19 19:48:54 ....A 629639 Virusshare.00075/Backdoor.Win32.Hupigon.utmu-aace95f822af601cd11da0261a6a1a3904a8b15d6547597d0eccd3b84e6d5a25 2013-07-23 19:12:14 ....A 629639 Virusshare.00075/Backdoor.Win32.Hupigon.utmu-b8a7afaabb357b8d73b528aef98d8301cc33bc244116f0d2164baa953e581790 2013-07-25 06:41:12 ....A 1236992 Virusshare.00075/Backdoor.Win32.Hupigon.utol-784e619bd59ef819d9f26dcce646bbb197555ee293e1070596bfef37bb9127fb 2013-07-25 10:24:26 ....A 56832 Virusshare.00075/Backdoor.Win32.Hupigon.utpn-6d47ff7080a0f54f2a6003a17b245c4285f433627050fdfe9ed196f40470429c 2013-07-24 20:14:04 ....A 733184 Virusshare.00075/Backdoor.Win32.Hupigon.utsg-2e7a4b2abd9dd0bd25edf2f95ef4e53557e8420c32e4b1e02fa2d0722ea01514 2013-07-25 13:51:30 ....A 684267 Virusshare.00075/Backdoor.Win32.Hupigon.utsg-3a4fd200135f3b345795edc743cbf772207de4184d060450b3e1de6337cf879b 2013-07-24 21:14:58 ....A 680664 Virusshare.00075/Backdoor.Win32.Hupigon.utsg-3db59e329f8d69412b6e154a96d9095d4cc945540b6930b3f466679b013552d2 2013-07-25 13:43:40 ....A 687742 Virusshare.00075/Backdoor.Win32.Hupigon.utsg-67ed0f0fbfd0b124575aedaa4c9cc657e5b0a9b29f3ae110a06299ab77f999dc 2013-07-24 10:50:28 ....A 521240 Virusshare.00075/Backdoor.Win32.Hupigon.utsg-75cb9cee3c4e10f581d6f6aa4241c436275936048fd6c4bf763b4e19e24e45d0 2013-07-24 15:54:40 ....A 413696 Virusshare.00075/Backdoor.Win32.Hupigon.utsg-7c172fa4f1fcff2660d7916478278733045dd6e69d65e6105dfcd78caa056b1d 2013-07-24 08:29:32 ....A 680547 Virusshare.00075/Backdoor.Win32.Hupigon.utsg-86ce0b717af05c222c34d6f9f26362c3e4cb1abf32cf03a9f5d6a6b995ca279c 2013-07-25 00:14:40 ....A 733184 Virusshare.00075/Backdoor.Win32.Hupigon.utsg-89a24b95c2c196fb8f86d1f46d2d75530687861316b97011ee9aeb662dc3dbb2 2013-07-25 14:43:26 ....A 522264 Virusshare.00075/Backdoor.Win32.Hupigon.utsg-8b2bdd045a9ee53f8ef1b6f06d5fc30445b02fdfd52145b6f3818baaa53a3a3f 2013-07-24 16:02:34 ....A 774656 Virusshare.00075/Backdoor.Win32.Hupigon.utsu-3eabbadeb2513b3608aafb8ca57bf7a4af25e17628efd38f952e4710f37393b0 2013-07-24 13:47:56 ....A 787456 Virusshare.00075/Backdoor.Win32.Hupigon.utsu-5a4c2a258c8e82709b1527edebce1ee99967d5a84b6ec900786c3e4978179201 2013-07-24 23:47:02 ....A 556159 Virusshare.00075/Backdoor.Win32.Hupigon.uttu-5b2437c8bf74379b3916a9b3b7a5ebf19568a1b75581d2d9beabe18bf8dbc5de 2013-07-25 02:23:36 ....A 3139412 Virusshare.00075/Backdoor.Win32.Hupigon.uttu-8090c7328176d4dab40c5290a4be2aecbdd0696f6acfb60418fd5b07a1f62960 2013-07-25 01:30:32 ....A 806912 Virusshare.00075/Backdoor.Win32.Hupigon.uttu-8418c08118770c33eecaaf871f3a339e3eac8549f460548e275df20d3b7604b4 2013-07-25 11:00:24 ....A 686080 Virusshare.00075/Backdoor.Win32.Hupigon.uugs-7e25fed30fbfcefd8ce89b7071009cc6fe042880f97272025d4773a03bcdd543 2013-07-19 07:19:00 ....A 627524 Virusshare.00075/Backdoor.Win32.Hupigon.uycl-39e7ea0d3dc5ae7fc3ee6797171fe655419f2fec2a2484ae82c03e07ca1576d4 2013-07-24 08:38:22 ....A 442368 Virusshare.00075/Backdoor.Win32.Hupigon.uyov-3c35031ab316dd7ebdfc8c25338f006f5807f91c2402bd5efb2995dd56886912 2013-07-24 06:45:50 ....A 760832 Virusshare.00075/Backdoor.Win32.Hupigon.uzvg-8651b928f1b1ce80f19e6c0e188ea1ce3764607efd52517470125cff755bb422 2013-07-25 06:29:04 ....A 662016 Virusshare.00075/Backdoor.Win32.Hupigon.vbts-290a9d392ab1e2fa2c65480538348566699db34c9638b33b3bd209cb98a333fb 2013-07-25 09:31:58 ....A 782336 Virusshare.00075/Backdoor.Win32.Hupigon.vgb-4f41b1e8316bff1ccd5623d354bc4eb41b72a7a3ae981b14a510d574e84bc9c0 2013-07-24 19:28:06 ....A 735744 Virusshare.00075/Backdoor.Win32.Hupigon.vgb-895c13cfd12a445e59fc28fc93bfe33c94997c4d033fe4b9da7a0d41aae645c6 2013-07-24 20:40:24 ....A 296960 Virusshare.00075/Backdoor.Win32.Hupigon.vgb-89a87a0a3d17e5118cfa0ff1e38eeec220c2b88374dc332021dc79fea61926c9 2013-07-24 15:11:40 ....A 253326 Virusshare.00075/Backdoor.Win32.Hupigon.vhwf-8ac17035b9784cfbc8f818a6e7983c437994d12fd4163e32289db73353281296 2013-07-23 16:55:20 ....A 252814 Virusshare.00075/Backdoor.Win32.Hupigon.vhwr-4f9518afae8322c12bf7ae8e5101197699d7160ae9fb4630f821def434d375ba 2013-07-24 21:01:08 ....A 252814 Virusshare.00075/Backdoor.Win32.Hupigon.vhwu-66e124b0ef19606425df1b57e111cf1557cfa1429d0739b9602185f6aa694e33 2013-07-24 22:15:22 ....A 1188446 Virusshare.00075/Backdoor.Win32.Hupigon.vif-57129664e2ba8b6c54ee9c90e3f1d6c49f8f28364a4800943612a2c638dabfe3 2013-07-24 22:27:22 ....A 752640 Virusshare.00075/Backdoor.Win32.Hupigon.vkf-85ce50350275954dcbd6922d64084359576241fb6e20d9065065136c72a00a0a 2013-07-19 14:42:44 ....A 266240 Virusshare.00075/Backdoor.Win32.Hupigon.xmx-3a84df535e56c32dae0743e7fbfd0192ed2f903673881ffa94d2011d71c7240b 2013-07-25 11:34:20 ....A 785920 Virusshare.00075/Backdoor.Win32.Hupigon.yal-4f76e60f823680673632eb51145ae42753f0011eae16dabc12617b7f0eebfa8f 2013-07-25 13:45:22 ....A 881664 Virusshare.00075/Backdoor.Win32.Hupigon2.dp-2b3e3aa5bd8a4d411b92f0328cb98d8ebe5582f5cb1ef078e9e1708f295d2564 2013-07-25 15:48:08 ....A 20480 Virusshare.00075/Backdoor.Win32.IEbooot.fiy-1ed8aff15413c267457b522c82cd21e040daaa8120daaa0c46dc5d0c4d4369a4 2013-07-25 02:25:14 ....A 5394944 Virusshare.00075/Backdoor.Win32.IRCBot.acq-3acf6daefc92950283f5278c489120b6ee91ab2c5c37b126f0b45d38efc069b4 2013-07-24 06:45:00 ....A 72192 Virusshare.00075/Backdoor.Win32.IRCBot.adi-3d4c572dae1f779167d632f0795783b9e352b34ffb314049c4b1a2e79ccd79b1 2013-07-25 01:57:20 ....A 413696 Virusshare.00075/Backdoor.Win32.IRCBot.afjd-1ec4c486a6b45324672a80bfa0fc146e769c5d720f4f9bb3ab90c25cf5a93d55 2013-07-25 01:48:56 ....A 307200 Virusshare.00075/Backdoor.Win32.IRCBot.afjd-286b2f904e5cafa23722a86b91cc7f3f11ea30ed2c7e783d461f9e5a700e3659 2013-07-24 17:06:42 ....A 208896 Virusshare.00075/Backdoor.Win32.IRCBot.afjd-2da0513921f3c10da48000ed0db421842cf7657381ba51d94123aac3e966516b 2013-07-24 21:13:22 ....A 208898 Virusshare.00075/Backdoor.Win32.IRCBot.afjd-373533d53d75375f25a81576afdd85f629954278328514bccafcfb13d79f3ff0 2013-07-24 11:03:32 ....A 284160 Virusshare.00075/Backdoor.Win32.IRCBot.afjd-38c3c0a8f38cf286d28ce06041150f9347f416b36a3e51e1aab85582a641acff 2013-07-25 12:55:54 ....A 208896 Virusshare.00075/Backdoor.Win32.IRCBot.afjd-3abd906db8f7ea1b39b8bbb9efb280de1bf41b6862d5581629ff487a0a4d91b4 2013-07-25 12:59:46 ....A 208896 Virusshare.00075/Backdoor.Win32.IRCBot.afjd-56f2ac12e06913dc0fe9fa19cdedf20090e8781196c6a7536edd447dd315a2d3 2013-07-23 23:22:22 ....A 208896 Virusshare.00075/Backdoor.Win32.IRCBot.afjd-681888d20cb77b573ab1a0778c8e9443284c57483a796a9be07ca0991dd93660 2013-07-24 07:22:26 ....A 356352 Virusshare.00075/Backdoor.Win32.IRCBot.afjd-787a4f0f5f37e2b66defaea7ced0e0c88f57fecd46d75d0fdd562c3ce72e8dbb 2013-07-25 12:07:22 ....A 405504 Virusshare.00075/Backdoor.Win32.IRCBot.afjd-8316678d05d09225086e4a0527b81b26bcd2c1810e2560382ccb37cb2106e818 2013-07-25 11:15:56 ....A 36352 Virusshare.00075/Backdoor.Win32.IRCBot.afvc-2fe2a05b27825fa8804088c6ceca8888758d5b7d29bacdbd7d2312fd9dae182d 2013-07-25 07:34:24 ....A 117248 Virusshare.00075/Backdoor.Win32.IRCBot.afzg-6db69a8f3d751ec5f01f5ba1b16b5b6de94577db60265f8ffff64440af5fefaf 2013-07-19 12:55:08 ....A 68608 Virusshare.00075/Backdoor.Win32.IRCBot.agfp-ad071fd85fc2f3e1d43e6815604b345d4a560366b6834e89287fd08700096a67 2013-07-25 12:40:44 ....A 145408 Virusshare.00075/Backdoor.Win32.IRCBot.ame-5bc55af1b13f8f63b734e45f75471f186f381e24651b2bbf2cce819d7a93645a 2013-07-24 16:41:04 ....A 13824 Virusshare.00075/Backdoor.Win32.IRCBot.amy-3c186c1b2e231563e569c7f2405ecfcfc3b5898aa073998b07f0f522b59e9fcd 2013-07-24 19:23:52 ....A 192512 Virusshare.00075/Backdoor.Win32.IRCBot.and-5a526b1096ece953b6c1c0117a43ef3feeca7a09f568b710f95e1080ffc0325f 2013-07-24 08:03:32 ....A 102400 Virusshare.00075/Backdoor.Win32.IRCBot.anm-3b3239e40e653ce1b4a184b6cb49b0e45385fa22b8f9922492655895a95991bd 2013-07-24 22:51:26 ....A 597504 Virusshare.00075/Backdoor.Win32.IRCBot.az-38683ec4ec779fb0db8f7f01d901cd21d81a69c62a658a2d97383aa3a521ad04 2013-07-24 12:39:30 ....A 778240 Virusshare.00075/Backdoor.Win32.IRCBot.az-3a92f3b372ef174e636cf76271d5e34b2a39a3a7ecb720469cc201453f6116f0 2013-07-24 11:42:12 ....A 2162688 Virusshare.00075/Backdoor.Win32.IRCBot.etd-596a93da50224c2bf011f72da574ef5fdc0edcd27ca5cea5cef6992e5e72863d 2013-07-25 06:11:10 ....A 108032 Virusshare.00075/Backdoor.Win32.IRCBot.gen-29877c17067be38b94000d59c2b785685d0ccba1b17bec68c29cf520d813485b 2013-07-24 23:55:20 ....A 155848 Virusshare.00075/Backdoor.Win32.IRCBot.gen-2c2b5bf61c9b2648c77f3f803d78ec6807d31035374d1f5be6564863fe3eeeec 2013-07-24 05:34:40 ....A 82471 Virusshare.00075/Backdoor.Win32.IRCBot.gen-39a4d605b8c2db6ec88478cf1dba101e1ab3f1105f72c217be9aa82f76a4419b 2013-07-25 16:11:26 ....A 43520 Virusshare.00075/Backdoor.Win32.IRCBot.gen-3e59fd16576ad5ba1279ee2f458625e7354eb0bf3ed74b62ce2749b97ccdc2b8 2013-07-24 08:07:20 ....A 69190 Virusshare.00075/Backdoor.Win32.IRCBot.gen-4ba885dc904ab0dbbd13bd1a1a87dc7054cc32b03669fed92d669a2fb9291207 2013-07-24 07:16:04 ....A 356352 Virusshare.00075/Backdoor.Win32.IRCBot.gen-4d7771a899a49e1217219f1faa6c2ff78f618d1119ce06941024b36727019fd0 2013-07-25 06:11:46 ....A 130208 Virusshare.00075/Backdoor.Win32.IRCBot.gen-5a50c79cadf58ff55ae8331688af3154855d27926b0d08111c281e4cb9d1e14d 2013-07-24 23:55:36 ....A 16896 Virusshare.00075/Backdoor.Win32.IRCBot.gen-5b546954223bbbbe51a083d407b5db29f81afbf9a190e89d1fb4b5ea706479ef 2013-07-25 08:22:44 ....A 198144 Virusshare.00075/Backdoor.Win32.IRCBot.gen-5fb5d79af5fc4d8a33caddb1557fdd8caa5a7b63ec94c5c1da8793dc7ae4d90f 2013-07-24 13:16:12 ....A 143360 Virusshare.00075/Backdoor.Win32.IRCBot.gen-675627ddf3670bff2fd8658c96fbb84ecc1b4228dcbeccc78e638c511de24b38 2013-07-24 15:34:40 ....A 141344 Virusshare.00075/Backdoor.Win32.IRCBot.gen-6b2d379cc625df5574f04c0934750cfc2fc1d31d2332ef0e701293269517f4b5 2013-07-25 07:39:48 ....A 310354 Virusshare.00075/Backdoor.Win32.IRCBot.gen-6e6451c35bfac7bbfd853f62417ac494d5e76bdb5b24bee89fd0c1be8984f026 2013-07-24 16:09:02 ....A 119296 Virusshare.00075/Backdoor.Win32.IRCBot.gen-757cce7a6aad35739ad53a22ae548c136dc9f30dfc65c0b2d31bf927f0be2197 2013-07-24 18:00:44 ....A 43119 Virusshare.00075/Backdoor.Win32.IRCBot.gen-822a1fb009bbbf7a26027ce3dbdbe244c351a0e63140fbf10d4cc610fc14ca09 2013-07-24 21:51:14 ....A 30208 Virusshare.00075/Backdoor.Win32.IRCBot.gen-84e064fb38d90131cfc029f2d0d7ba449c2e6d4fabfc45f5b0c93fb789f4e6d1 2013-07-25 00:13:46 ....A 112178 Virusshare.00075/Backdoor.Win32.IRCBot.gou-6b7286d52e9862f02913f8b1d0a4c6aae8750b14dddf5e594d95605830423daa 2013-07-25 10:22:54 ....A 6283602 Virusshare.00075/Backdoor.Win32.IRCBot.jgd-8dbffdf15faf189c6f2d3360076f35b9b85bfd2dc4bc6b2a5e14617cedf7986e 2013-07-25 09:44:24 ....A 61440 Virusshare.00075/Backdoor.Win32.IRCBot.jt-6e10f2bd36016cb3efa387c82cfc17a666b496966feccb360d6e426f364d4bba 2013-07-25 06:39:02 ....A 204288 Virusshare.00075/Backdoor.Win32.IRCBot.jwy-2b3dbfa05bcf3a4bb55077d7786a3f635235280ab768996ac0d0332e81b52066 2013-07-25 07:19:34 ....A 230400 Virusshare.00075/Backdoor.Win32.IRCBot.nma-285733ae523c3f3f8919b8521c3c8d5a573f74245825738a5926a2134aac2194 2013-07-24 14:03:36 ....A 174734 Virusshare.00075/Backdoor.Win32.IRCBot.oyp-1f89f5953cbd70e8a4d80f6aa0b3821e9e8912285ff3d0779375e50e19ef1a56 2013-07-25 14:10:22 ....A 49152 Virusshare.00075/Backdoor.Win32.IRCBot.pgp-293eba335c04881646330c283508dde0a50e271d6e18212428fba850cc6191ba 2013-07-24 14:47:28 ....A 782336 Virusshare.00075/Backdoor.Win32.IRCBot.pjr-78980d5935b494db9eb520a40153c8ec34fb5ac807728675eb13cfe298f9c9d6 2013-07-25 13:26:06 ....A 257931 Virusshare.00075/Backdoor.Win32.IRCBot.qlh-8bdbb61dd370212024578291b20691b7d68afc11808f15c8c572571d675c2e7c 2013-07-24 07:09:00 ....A 350720 Virusshare.00075/Backdoor.Win32.IRCBot.qmo-3ec5e14e21471b5d83fb44f5b7871c99294edb3e2fc432192b9feb46c5dff731 2013-07-24 00:22:46 ....A 73192 Virusshare.00075/Backdoor.Win32.IRCBot.qmo-4d673b7ad6c8da9807fbae35224aafd93402a1c7375526360b880648b72e99cf 2013-07-25 13:49:56 ....A 72192 Virusshare.00075/Backdoor.Win32.IRCBot.qmo-58578927b5221ed6232fcf27370cb9f7b6cbe113a4c8232c422b87b81050ca51 2013-07-24 04:57:42 ....A 444928 Virusshare.00075/Backdoor.Win32.IRCBot.qmo-7751641693d4df24a1eb3b625431bec6d735d2fd11e0ac388dbf5cf795181e98 2013-07-24 18:09:40 ....A 361472 Virusshare.00075/Backdoor.Win32.IRCBot.qmo-85296956efbb0e46c490e84c5f1e02a6cae12f3233b7252bf5c911ee5e657afd 2013-07-25 10:43:48 ....A 86016 Virusshare.00075/Backdoor.Win32.IRCBot.quq-8dde029ab905cae3aa742285fef0dfa1b1a12257b1e4b9c46046e3062c62f404 2013-07-24 21:19:06 ....A 61440 Virusshare.00075/Backdoor.Win32.IRCBot.rbf-1e078ac7e15267320c48bad6ddbc9c23ca451eafeae5fe548a43e25c39351891 2013-07-25 06:52:24 ....A 102400 Virusshare.00075/Backdoor.Win32.IRCBot.ric-2ce9dfbaad455d70157a1c4fc6bf9790114deb5225c62ad74a81e4f7d6cfc224 2013-07-24 13:49:28 ....A 102400 Virusshare.00075/Backdoor.Win32.IRCBot.ric-384233faeb1d3ceb6c3bb128d41ca75c751acd36adf98b5ae37f2052485ec9a4 2013-07-24 13:46:18 ....A 102400 Virusshare.00075/Backdoor.Win32.IRCBot.ric-4ea7dbb159dabf6aaebc333d44e2c5afd9f60f478087d7613cd0379fcf306bb7 2013-07-25 12:59:26 ....A 403560 Virusshare.00075/Backdoor.Win32.IRCBot.ric-77ac80aeed1f7fd99aa7aaf9af40ff8bd77d6380e04b7a11b5ae6eb8860c5635 2013-07-25 14:07:28 ....A 102400 Virusshare.00075/Backdoor.Win32.IRCBot.ric-8276423cbb679d5eb22616ac86658f5489ebf3b3ee4879169f91b1aff2950891 2013-07-24 00:52:28 ....A 93184 Virusshare.00075/Backdoor.Win32.IRCBot.run-8869135e104d23c1bbda0c4b5cb2fb2e6805552648c9d412f6a1065912a909de 2013-07-24 06:02:34 ....A 162304 Virusshare.00075/Backdoor.Win32.IRCBot.rup-3c5cd3f0fadf3ddf9b54425383728fad75258b5342b89d32394ff22d404a6829 2013-07-24 16:57:58 ....A 223744 Virusshare.00075/Backdoor.Win32.IRCBot.sfu-778c79b03aab1474aec932f7021aa1a44be07bda0e6cf212678161525c4e7c5c 2013-07-25 01:34:54 ....A 182272 Virusshare.00075/Backdoor.Win32.IRCBot.sfu-79b9269c5491af0e9493aaf6aeda93dd0867dd71e807a7b683271c38dd5e043b 2013-07-25 11:41:20 ....A 533129 Virusshare.00075/Backdoor.Win32.IRCBot.sgw-2b25b407738fa9c70d2b1e9324b8169ec43c066f18270981e372dfa79a0a29bb 2013-07-25 08:58:20 ....A 125440 Virusshare.00075/Backdoor.Win32.IRCBot.sjv-6e6c86727d407c60b38496e765d389fbe03a3776ae263f8d20028987f03c9b30 2013-07-25 11:56:24 ....A 54272 Virusshare.00075/Backdoor.Win32.IRCBot.sjw-78b5360f1d17212a7e4c1cd7a5f15df582baccb8e8b5be1fb48507a8b2bb6933 2013-07-24 09:14:26 ....A 53837 Virusshare.00075/Backdoor.Win32.IRCBot.sqf-49f8837b460fcc6dcab5f119da5eb3810dc46eef747fc4b043a4c9bdb6f061c7 2013-07-25 15:14:26 ....A 9216 Virusshare.00075/Backdoor.Win32.IRCBot.sri-5ea79692dd09c86ce28dd0b4733366d08744d2774825bfa733ab44e6a350f5a3 2013-07-25 11:43:22 ....A 1015808 Virusshare.00075/Backdoor.Win32.IRCBot.stb-89891600df56688af5449667f7384e7c96e8e4530f2087165f4e47d41c3e7239 2013-07-25 15:23:46 ....A 26728 Virusshare.00075/Backdoor.Win32.IRCBot.svm-2d1f53aa60db4c08d97f1e6b05f65c7aba5668faac99bf78a13922b553a97af6 2013-07-24 07:12:04 ....A 68096 Virusshare.00075/Backdoor.Win32.IRCBot.tfg-5ac7aaa04531507c256e649de48668c8e4ccf24d623a568fca53c42c2fd420e3 2013-07-25 06:32:18 ....A 81447 Virusshare.00075/Backdoor.Win32.IRCBot.tfh-2b779222962bb77a813d9d7a3b93cffda08e3726166bab070232de16556d9cc0 2013-07-24 20:37:48 ....A 80695 Virusshare.00075/Backdoor.Win32.IRCBot.tfh-747d683a2fb44ea1d32aae1ec3edbfe673aa0208d18bff74bfdde0882f051ebe 2013-07-24 05:58:26 ....A 105819 Virusshare.00075/Backdoor.Win32.IRCBot.tfs-3a959835bf6d06657d38b97a6e0822aec5aac1e9237d9c1db7db146eb3f6c6ee 2013-07-25 00:31:32 ....A 42520 Virusshare.00075/Backdoor.Win32.IRCBot.thz-7522c6e8e9a08f2e257021ba6ce8cb5c89564cc8033db5195d05cf8248fc1450 2013-07-24 08:42:52 ....A 625152 Virusshare.00075/Backdoor.Win32.IRCBot.tih-3a9347e42f91a9ab0e6844300cb1d817549bfce64b8382f1303641013016b898 2013-07-24 11:47:46 ....A 40450 Virusshare.00075/Backdoor.Win32.IRCBot.tjl-570c975806d02e3fa0700cf82e0107053f45aeaff3421c76a5520388069495dd 2013-07-24 08:36:12 ....A 359496 Virusshare.00075/Backdoor.Win32.IRCBot.tjq-5da6b2055284484d09db2596e660c5cbe49278e9dffb956e57b6b0e62a211995 2013-07-24 22:31:52 ....A 377421 Virusshare.00075/Backdoor.Win32.IRCBot.tko-28062747efda6a4225451c57c254c0006d711c0492785354521aec1ea45e1f9a 2013-07-24 05:01:08 ....A 88622 Virusshare.00075/Backdoor.Win32.IRCBot.tkv-87dce2551a084241f297d58747e242e44ddbe6ade4761819f51961f415f53e3c 2013-07-24 17:00:02 ....A 15360 Virusshare.00075/Backdoor.Win32.IRCBot.tkx-89be60d7723fb83f8afec56ef3c8e2b92459ddf6f3da1709504380cc1eb0df7f 2013-07-24 08:52:10 ....A 357324 Virusshare.00075/Backdoor.Win32.IRCBot.tsf-8ae169370ea30233b18e87f734f02e8daee4ef582d03661642f35b207775d94a 2013-07-23 22:05:00 ....A 169454 Virusshare.00075/Backdoor.Win32.IRCBot.uam-82adcbe01ae7241305cd482db72913bacfa896636ef2035267321be712c96b0d 2013-07-25 12:49:54 ....A 39936 Virusshare.00075/Backdoor.Win32.IRCBot.udu-2c40fffa23ebf7c559d187efcca87227ca943424ad7391a10f1f57d068e9ded5 2013-07-23 16:11:34 ....A 156672 Virusshare.00075/Backdoor.Win32.IRCBot.vdp-92b173e58399db0466a5007235a3066b6b92b995230ae3c1586560d11bc0ad1a 2013-07-24 09:44:10 ....A 155656 Virusshare.00075/Backdoor.Win32.IRCBot.wd-67f5476e48a2c6fff0a0a6bcf45d413794990d0372aa0cbf760a5ed0c33ba2a0 2013-07-24 22:32:28 ....A 852168 Virusshare.00075/Backdoor.Win32.IRCBot.zi-58c09ab4649d6292ce07c45fb5593e3e91e002330a0d1f2e93377ef7610e92b3 2013-07-24 13:49:54 ....A 50688 Virusshare.00075/Backdoor.Win32.IRCNite.ani-1e7532b0bb65eaeaacd283a05ddceedcc4152a46d981b69579ce60d9446a6b03 2013-07-24 11:01:46 ....A 62464 Virusshare.00075/Backdoor.Win32.IRCNite.bjy-3787e9ec5162d4623721ba448787cd2002680d6cfc34dcb69be82e0b6bbe5adb 2013-07-25 08:37:06 ....A 2545152 Virusshare.00075/Backdoor.Win32.IRCNite.bjy-4f41e3ec9d3ef08efc14b9d2bbff289054840e4d54394eb6c509aac2d1220a21 2013-07-24 09:26:26 ....A 620032 Virusshare.00075/Backdoor.Win32.IRCNite.bjy-6d0b71167bb5c347f548a1ebb94320399c8a93e0d6703f52627ae8e6bec198c8 2013-07-25 08:01:26 ....A 927232 Virusshare.00075/Backdoor.Win32.IRCNite.bjy-6d927d36c83f3c77020bfcd890b8e646001d543dcb9953f0d8eafc8c536135fb 2013-07-25 06:20:16 ....A 988672 Virusshare.00075/Backdoor.Win32.IRCNite.bjy-788bded9656a1da178dc98be888f289c4dd06bd05f74a93b1c4964d1503e669d 2013-07-24 19:55:56 ....A 1357312 Virusshare.00075/Backdoor.Win32.IRCNite.bjy-8a9afa1cdf64b7a16553f74efb84a1d5d10ff8551e47c0670ee77ad769a0d711 2013-07-25 10:01:14 ....A 364032 Virusshare.00075/Backdoor.Win32.IRCNite.bjy-8cb68866b8673b96be9ed4f08891ed235ee33ea486a4cbcf23cda56ad3af340a 2013-07-24 19:17:36 ....A 98816 Virusshare.00075/Backdoor.Win32.IRCNite.caz-7710ed867ca915b05af877a774ab3bf5a5804a83043a1c2cca98f3a371a5326b 2013-07-24 17:24:26 ....A 90512 Virusshare.00075/Backdoor.Win32.IRCNite.cbv-2a68eabea40374b8ec8e2665770841beb41e7fce1b3021da71da894d2fe58264 2013-07-24 15:50:56 ....A 61357 Virusshare.00075/Backdoor.Win32.IRCNite.cbv-3a6027d3037c7b8b8641b5793c308c02688b77fd65ebf034315615b3dae6ad9e 2013-07-25 06:31:02 ....A 179712 Virusshare.00075/Backdoor.Win32.IRCNite.cbv-737ea4a8965527e0a4127501a42890d98961e56da577ec9b058579f7545b4143 2013-07-25 00:09:06 ....A 96768 Virusshare.00075/Backdoor.Win32.IRCNite.cbz-4a62cbb58e604b684d1f3c85c90d9f0b228a79417251a16a2748a6a22655350f 2013-07-24 00:43:46 ....A 83968 Virusshare.00075/Backdoor.Win32.IRCNite.cbz-8b12ab0d76b1db02e8aaf4ce92cf4206bbc3dff423f449a868f1e718873fb7b9 2013-07-24 07:45:52 ....A 107008 Virusshare.00075/Backdoor.Win32.IRCNite.ckw-5a5054e66f78465ac02e240b8450ef0189117d5e5c288a9029d01fb2a5e402ec 2013-07-19 04:55:42 ....A 118768 Virusshare.00075/Backdoor.Win32.IRCNite.ckw-9c6bef7b70c23aac47aabdda5f611c2e3cb4538e1f99dc2b9ea955f5c0040144 2013-07-24 09:35:50 ....A 554993 Virusshare.00075/Backdoor.Win32.IRCNite.cld-5a65f1be0e836fed8ddf583b5f0ad2b496dd5f2dea655fba18fa983a74d50733 2013-07-24 03:05:50 ....A 37291 Virusshare.00075/Backdoor.Win32.IRCNite.clt-6b4b61587f4100d5e8a1281ea5ee7f4f4cc768a8d672e8a4ad31d861dc420a90 2013-07-24 14:39:16 ....A 6503 Virusshare.00075/Backdoor.Win32.IRCNite.clt-7b266cb75b8e9954c9a21cc2219aeecc98201d71be57acbae31ab2e65d2b004b 2013-07-19 23:34:42 ....A 102400 Virusshare.00075/Backdoor.Win32.ITBot.my-9e869048ee64c7b7c3065e48efbf798c465a88898a4ecd209e09a6e7901a2826 2013-07-24 08:09:42 ....A 8704 Virusshare.00075/Backdoor.Win32.IcmpCmd.10-5a16d8da6fe37599cf72c66388db49c1fef7561309ea653c55c306b44c79b02f 2013-07-25 06:01:40 ....A 762880 Virusshare.00075/Backdoor.Win32.InfecDoor.17.a-66730d243f16a1623df24f9ee52bac459a74a60ef57f2c9f52552d85294fd302 2013-07-24 16:34:52 ....A 29184 Virusshare.00075/Backdoor.Win32.Initor.a-890240ef145e5f3189be82f9e831c3c06659fac04dbe2a7d3c27cf4ec91be698 2013-07-25 12:40:40 ....A 43009 Virusshare.00075/Backdoor.Win32.Inject.dbe-2f2b705f1f368768642fd9ddd3abaa9000ced1a0fffc864a48bf310b565bcc11 2013-07-24 08:09:38 ....A 96768 Virusshare.00075/Backdoor.Win32.Inject.fka-3cf19c1611748401e18cd9512ca9e7225b28e430f19eb5ef9cf8da53f67f4ddc 2013-07-25 16:14:30 ....A 106623 Virusshare.00075/Backdoor.Win32.Inject.gdk-1f8a2fbbb742c13a932d7caa28ef334bf9df786beb2ef4dd29ac037d5c333bc4 2013-07-24 06:48:36 ....A 90147 Virusshare.00075/Backdoor.Win32.Inject.hqf-2b34ab26b4e9a2dfb765d6ab4d9aeeba3c4f7c45bf4b8c89f62bb52d24d5ee06 2013-07-23 23:53:54 ....A 90143 Virusshare.00075/Backdoor.Win32.Inject.hqf-8b2d9e821a304b75407dbc41e9dd31e2b1584af6ffdf40ffb9ce437b1c84d6bb 2013-07-24 23:57:34 ....A 13312 Virusshare.00075/Backdoor.Win32.Inject.jew-1dd5624a4a44763fcd088c95bb1a32f91b9c5b5679498ac650081e3a51ae7ef5 2013-07-24 04:10:50 ....A 13312 Virusshare.00075/Backdoor.Win32.Inject.jew-2da78c0be33d6f50df975585b7df4bbb033d301a0a7c1f0797fad0edc44efc4a 2013-07-19 22:12:48 ....A 119296 Virusshare.00075/Backdoor.Win32.Inject.jew-3ba01a31b6e2cd557888e9081cdc6061157f9feafc8f7fbbb69a7d1688fe5687 2013-07-19 15:31:28 ....A 266240 Virusshare.00075/Backdoor.Win32.Inject.jew-3d9536dda9c9bb99d93a543c8e9049d5d141a9ce864eb3807d957bbef8b0c95c 2013-07-19 19:58:26 ....A 262144 Virusshare.00075/Backdoor.Win32.Inject.jew-3df5d6e7df2facc5a9319d3c681144d93f7314a9fe18e3b388c393101ab5bdb3 2013-07-23 11:43:28 ....A 262144 Virusshare.00075/Backdoor.Win32.Inject.jew-3f85587f2ad0860d35523368ee2351ecd6d234fbc7a2d79eef141e79e7be8b59 2013-07-24 09:27:20 ....A 13312 Virusshare.00075/Backdoor.Win32.Inject.jew-5d0fcb5fbea8f0e691764c9e31a917177e55decb1025076a78889961855ade66 2013-07-24 15:11:22 ....A 208923 Virusshare.00075/Backdoor.Win32.Inject.jew-5d48b47e8eead004ddbb840be2c819365339366335c2730775a348c81294713a 2013-07-25 10:11:38 ....A 13312 Virusshare.00075/Backdoor.Win32.Inject.jew-5f6c4ea4d7e7c7c18ec8cba12103077a60acc632d9bbfdd242c2fe87417b4524 2013-07-25 08:54:52 ....A 13312 Virusshare.00075/Backdoor.Win32.Inject.jew-5ff56ebacb34dcb23a5ca87cfdaaa801061dde42a32ef415a995cda7353839d7 2013-07-24 16:06:58 ....A 13312 Virusshare.00075/Backdoor.Win32.Inject.jew-65dcedae10d3bc7f52979fd88980a59092e52ae77bc7fa53cd7018ce62d7bade 2013-07-25 10:42:34 ....A 13312 Virusshare.00075/Backdoor.Win32.Inject.jew-6d5fe69fd3f8a0fe2664cdc7f343e16b055787e12c8bbdf92db4c892578a49bd 2013-07-24 17:25:48 ....A 13312 Virusshare.00075/Backdoor.Win32.Inject.jew-7a7a1cee69a702e20398d849c57efa824d641a69dba1e2973e41c3f388261db6 2013-07-24 07:33:20 ....A 13312 Virusshare.00075/Backdoor.Win32.Inject.jew-7d35e8ed529827a8365616d739318fae5fa4327d90de674c1d5316b61ce46c90 2013-07-25 10:02:18 ....A 13312 Virusshare.00075/Backdoor.Win32.Inject.jew-7e02f2d518d295c642df93460cbf9e13a43786e4e17c859c16defc4c5f428281 2013-07-24 22:27:42 ....A 13312 Virusshare.00075/Backdoor.Win32.Inject.jew-80ac48ab8b0a7964d16d7a1d4ee5c8fc90300b952a33452a580aeeed0fe9a30a 2013-07-24 16:40:54 ....A 13312 Virusshare.00075/Backdoor.Win32.Inject.jew-8489148f156b824f64e61fb2b02481569e4bb72b73dc3fbbf3d332147efb61dd 2013-07-19 08:09:58 ....A 262144 Virusshare.00075/Backdoor.Win32.Inject.jew-9ccfff26ef8e184b7238a0dd34ad4c97ba600ec51e95bb56d193299a09c62234 2013-07-25 15:43:10 ....A 200967 Virusshare.00075/Backdoor.Win32.Inject.lra-298687626aa2320e4617e26eba2f08803d6c84b09f240a45759e855847caf1b4 2013-07-23 12:49:52 ....A 83711 Virusshare.00075/Backdoor.Win32.Inject.lra-9fc3b36c549b9607b6aff6a5ba7209a30d3b0167933c4ed9544cb2514db09914 2013-07-24 13:18:10 ....A 131718 Virusshare.00075/Backdoor.Win32.Inject.mi-7918b26485e588a08ee7a766276592cdffd0bf1b9e3bc0d7d282b2e0aefee214 2013-07-23 09:54:18 ....A 172711 Virusshare.00075/Backdoor.Win32.Inject.qdk-4e68047c3af11c76ff1cd9c990e700b4c593b4ccbfa479033bab82791b7ba7ed 2013-07-25 08:54:58 ....A 143360 Virusshare.00075/Backdoor.Win32.Inject.utt-4f584b6e6b259afdb3614ceeb4c3a3294416a40fe3c30a582d726bdcf122375d 2013-07-24 14:26:48 ....A 231936 Virusshare.00075/Backdoor.Win32.Inject.vgx-38e731dcb95ab739b30a70333a9b2148cf8f23bff3384c54fcd56ddedf8aa351 2013-07-24 21:12:24 ....A 231936 Virusshare.00075/Backdoor.Win32.Inject.vgx-3b045f461897b2758eb473b2129c55fa3207b42a452b1ca9cc0e0ce177347192 2013-07-24 14:00:22 ....A 231424 Virusshare.00075/Backdoor.Win32.Inject.vgx-6a5f9677bdbbbe27594a1872b472aee4fa86243ee02dd16f8dbd8fa70a2877eb 2013-07-25 11:06:26 ....A 229888 Virusshare.00075/Backdoor.Win32.Inject.vgx-7e98c8fbb1705f3384af40fb97d407fdbc73e930ef445f70a20b19fc3ba97b3e 2013-07-19 15:22:46 ....A 49056 Virusshare.00075/Backdoor.Win32.Inject.wps-4db707f4995e2bb8516aa1a5f4501ec26905f5bcd4a6f707c3a0f1638f2adccf 2013-07-23 10:34:56 ....A 16352 Virusshare.00075/Backdoor.Win32.Inject.wps-4f421e6c196a238b15dc6814b54fa329e2c109b1c3f3c3e529b6d1008bd2f976 2013-07-19 16:53:32 ....A 29184 Virusshare.00075/Backdoor.Win32.Inject.wps-5ded1ef396a2ac8c0be3651c45b18eca802e3f025fc190637a66cff51cb274e9 2013-07-19 23:37:08 ....A 23552 Virusshare.00075/Backdoor.Win32.Inject.wps-6ec20f74cd32a8620adc4ab3dc623d005e65bad47334b2e3216f2d7a5569ccb7 2013-07-19 11:11:12 ....A 45568 Virusshare.00075/Backdoor.Win32.Inject.wps-7df28cffc20819215c2fb87d3fe10f8ceb3a358207ff23a21550f64e20de44cc 2013-07-20 01:28:36 ....A 45568 Virusshare.00075/Backdoor.Win32.Inject.wps-7f61653da6258a7ea8b7a1e29a3c4e4b51488c837d849ea43debf27e45eb84ca 2013-07-24 16:52:50 ....A 158632 Virusshare.00075/Backdoor.Win32.Inject.yiw-4b6f0ecda15599fa294a7a6e4f3f09fe488dea0e68e9cd845cb94e497224138b 2013-07-23 04:38:32 ....A 155648 Virusshare.00075/Backdoor.Win32.Inject.yiw-4f20e890e30064fe197c346b66c6a075f1dc86afbd484e8d77cc5f6caef64f32 2013-07-23 20:08:22 ....A 155648 Virusshare.00075/Backdoor.Win32.Inject.yiw-6d37c4e9fc0392af1bb223897627ee3c7d95fc1b03e350809e848560cfa2c436 2013-07-25 12:32:20 ....A 84743 Virusshare.00075/Backdoor.Win32.Inject.yqg-5edbbd1699c9e7a227a784fa47deae0f30a243f70c8229f3f00f4d0ee5dfeb5b 2013-07-25 06:30:38 ....A 189715 Virusshare.00075/Backdoor.Win32.Inject.ytx-46f22fc4db62ecca86ba5d52136b19e4b6ad223d784b034d540cbae662522b52 2013-07-19 12:16:18 ....A 211695 Virusshare.00075/Backdoor.Win32.Inject.yuj-8ad4a44050d0f07db326d77d12c80001c2562628411ab491a148f067bdee031a 2013-07-24 01:15:28 ....A 179256 Virusshare.00075/Backdoor.Win32.Inject.yus-840724f3d94fefefd25b9c24719b86f6c14716f97a7a80e24ab079f11a25babe 2013-07-23 17:31:58 ....A 216299 Virusshare.00075/Backdoor.Win32.Inject.yuz-1ebaf7d61d5ae35010545ed263c48dc106ff397190c0cf6ffed71b223274aa8c 2013-07-19 06:31:18 ....A 216295 Virusshare.00075/Backdoor.Win32.Inject.yuz-3c9476cc940c9a37a11a4fe7c3e9aa286b8ee19363e9777ebd27ed0123d705bd 2013-07-20 08:37:34 ....A 34304 Virusshare.00075/Backdoor.Win32.Inject.yuz-4effc70fa47963fa4da093878879d3e4c48999e521f9a539868b4275f63a042c 2013-07-19 23:40:58 ....A 34304 Virusshare.00075/Backdoor.Win32.Inject.yuz-5e6ddfa8b558c0fe76cbe3e5a8f09f635433398adebef2ff3a7946f71608a88b 2013-07-22 20:55:26 ....A 34304 Virusshare.00075/Backdoor.Win32.Inject.yuz-5f3b2aac7550facc078933c288cf06f5655967ea1cdb78b56f424dc97a4bef3d 2013-07-25 09:59:50 ....A 187575 Virusshare.00075/Backdoor.Win32.Inject.yuz-5fd5dfb703ae3356118a4208bde62d1b2818bb11bee105bfb9ea0c25e74c1847 2013-07-23 17:00:46 ....A 210667 Virusshare.00075/Backdoor.Win32.Inject.yuz-5fdc99e966a880249417e626e4e9c6f7ad44d8dfbd478e73e7438c7e70590570 2013-07-23 18:56:26 ....A 34304 Virusshare.00075/Backdoor.Win32.Inject.yuz-6bd537054d92fe00428a5c46a688eb232db6995054db1d525f128b34198f8c0b 2013-07-19 23:36:10 ....A 34304 Virusshare.00075/Backdoor.Win32.Inject.yuz-6ec25f4e8d1bf1fb88af8e92409a34c7a88732d8b2969b6d7326df9a8281d165 2013-07-21 15:34:02 ....A 34304 Virusshare.00075/Backdoor.Win32.Inject.yuz-6f453e7f848cbcbc3e15e59abb9f4d9f4eddbb841e417fca6c7f9f67b234872f 2013-07-23 21:44:16 ....A 210683 Virusshare.00075/Backdoor.Win32.Inject.yuz-7666b64f3530a1602d0f9edb0580953ef0a495facef80d94a0c17d1c6c084892 2013-07-24 22:28:52 ....A 210667 Virusshare.00075/Backdoor.Win32.Inject.yuz-79e8e4f9ce35f6d80beaba96907f32fe31781224628bbbca8b4b738e6c24fe75 2013-07-19 12:04:16 ....A 210667 Virusshare.00075/Backdoor.Win32.Inject.yuz-7df5e3cf4e01dac1eff1ec550326a854877de1abec15cc1daa9c820461624974 2013-07-23 10:03:50 ....A 210432 Virusshare.00075/Backdoor.Win32.Inject.yuz-7fc13c5050f325d388424aaafc0c5a5f4460abd46d2f0569d2b5ede2c71f64df 2013-07-19 14:42:38 ....A 210687 Virusshare.00075/Backdoor.Win32.Inject.yuz-8afef3c7ee9264fcbb4da96e3e0cc18ac6c41a2d3b96e56615f77ecdf9154f8e 2013-07-19 06:54:42 ....A 210675 Virusshare.00075/Backdoor.Win32.Inject.yuz-8d4ab1c4742b7c447dacd718d5440325600314e99e349d5fb07225a28144f341 2013-07-19 14:06:12 ....A 210685 Virusshare.00075/Backdoor.Win32.Inject.yuz-8dd193b2194dd6af8795481b4fe1192f6ca3eef1dc51bb42a0ed7c44cd683187 2013-07-23 12:18:26 ....A 210667 Virusshare.00075/Backdoor.Win32.Inject.yuz-8f840264f4f6afff4dd865b5df46b0aacaa44e2750e4c2881f4607aafaf78688 2013-07-19 05:11:46 ....A 189167 Virusshare.00075/Backdoor.Win32.Inject.yuz-99b6f8aaf8d9d1f0eed3c62a6dca965f1792da3ac1d02ad05b3ecc9d8a5127a5 2013-07-19 12:14:42 ....A 210432 Virusshare.00075/Backdoor.Win32.Inject.yuz-9a890feed1c41c1141321ef4594cf4f30b69d143bd52965322a7c71e9dfe992d 2013-07-19 04:54:28 ....A 34304 Virusshare.00075/Backdoor.Win32.Inject.yuz-9c70f276d0073afe447c1d1da841c60f6e3a3d751a54098110ea77c10b8fc63a 2013-07-19 06:55:58 ....A 216331 Virusshare.00075/Backdoor.Win32.Inject.yuz-a9e94ad6479b1b40e99b472dd0b056c0dac51f05e09d6d20bc27396fe78d839e 2013-07-19 17:47:18 ....A 584943 Virusshare.00075/Backdoor.Win32.Inject.yuz-aa8d8fc9db5c00f42f583adafed6fca02834a5f17b8db3a95e58e5a2ff757288 2013-07-19 04:48:56 ....A 210647 Virusshare.00075/Backdoor.Win32.Inject.yuz-ac1e6bbbe0a7063419fab3f67a7207ca3edded41d5fcd54583d1c3e607d5cca5 2013-07-23 12:09:16 ....A 34304 Virusshare.00075/Backdoor.Win32.Inject.yuz-af678563a73b27b45a37d31da53354b5909a3c6250be167959e2ed71fa6b2cb2 2013-07-23 13:00:58 ....A 34304 Virusshare.00075/Backdoor.Win32.Inject.yuz-afe0c0c07af1cfc3ef84d1493c9d2b87d9205f0d33de31cfef15617dcf7866a8 2013-07-25 01:33:34 ....A 211195 Virusshare.00075/Backdoor.Win32.Inject.yvj-1f0011f2d3a4e8cf4f670b62312d644b3dac69fc78f7c7cea3f83c9d4ce79eea 2013-07-24 23:26:18 ....A 211278 Virusshare.00075/Backdoor.Win32.Inject.yvj-698810abb0b758d91b03841a528f8e696ff0a904b241b75d2880eac142dc784c 2013-07-24 15:27:58 ....A 407896 Virusshare.00075/Backdoor.Win32.Iroffer.rx-5ba700b49484852016bc078c39cf2da39d69889fa83b432beeeed423c68e316f 2013-07-23 22:42:56 ....A 995497 Virusshare.00075/Backdoor.Win32.Iroffer.sf-679b0fbeb0b641812412fae1720a70a4a59f00bc16184094d1b548604c5ada60 2013-07-24 20:20:04 ....A 90112 Virusshare.00075/Backdoor.Win32.Izeburn-6ab13703a029a53753bf8b910b8d3215042f9a9cf32382b55e25d4e775492ec3 2013-07-24 08:59:28 ....A 27696 Virusshare.00075/Backdoor.Win32.Kbot.axr-79e75e72daea7878303a31815b26e1cb736b960e1958af81a3c7a237a8c08ce9 2013-07-25 16:06:36 ....A 684032 Virusshare.00075/Backdoor.Win32.Kbot.bbi-5c85914a9d0a52fbd7fc6a5a90191ebfcf929424408c0da5e624157ebbec56d1 2013-07-23 22:17:12 ....A 22528 Virusshare.00075/Backdoor.Win32.Kbot.dr-4dd12e7a2986a12d75c2fc77de6ce4b804041fe1f23ed3e69d1ef8bd69b9a47a 2013-07-25 13:19:12 ....A 22016 Virusshare.00075/Backdoor.Win32.Kbot.vlw-598516e996ffa9d9b2eeae9cb2fb6ebb73e5352d4c8d1f3eec34c141ab68f933 2013-07-25 01:36:48 ....A 22016 Virusshare.00075/Backdoor.Win32.Kbot.vlw-759934ede8322006eb291cc19521893ab0798adf0ad6e88c289d53372226ca8a 2013-07-25 09:01:30 ....A 160768 Virusshare.00075/Backdoor.Win32.Kbot.vlw-8ce06b2538f1e01bfc97f0225a8dc1e58d9837b10d6fd2847282468b2b15d90b 2013-07-23 22:28:58 ....A 409600 Virusshare.00075/Backdoor.Win32.Ketch.h-2ee1d68adc32604780b6efc0d42cc59c57edcaf4f42f0468dff245db23f52e7a 2013-07-24 08:38:16 ....A 72704 Virusshare.00075/Backdoor.Win32.KeyStart.ck-7b9e625f42fb0559831a9e8859c63b634f1cea98571e0aadacd3f1e9e720471d 2013-07-25 15:28:22 ....A 53248 Virusshare.00075/Backdoor.Win32.Kikz-3903d1e073950978d3c39099516c648ed5cbdd5a7cb3b69b2277fc7a072c31d1 2013-07-25 09:27:08 ....A 151552 Virusshare.00075/Backdoor.Win32.Knokk.bb-8cde306c0782507a5993a362606081abfbda3ec45741d99ae2c5b6b184829c1c 2013-07-23 20:44:04 ....A 237568 Virusshare.00075/Backdoor.Win32.Korum.p-b78bb2621a5fadd3356a2eb9148e4293778d3e2cf6fe71efcc3248b816838c36 2013-07-24 20:40:26 ....A 147520 Virusshare.00075/Backdoor.Win32.Koutodoor.aihc-2b8638e5516c07b421ea6015f5234b3b62a9ca9d54f8a2fcbb7ada58a709b238 2013-07-25 14:20:18 ....A 196672 Virusshare.00075/Backdoor.Win32.Koutodoor.aihc-2d9576c5075f93ab0516abbf8a7634fef632c39cacedabde48d41aea93d32308 2013-07-25 01:56:26 ....A 208960 Virusshare.00075/Backdoor.Win32.Koutodoor.aihc-2e7e36dc69a5540970a1b43e322d6ed9267a46bf70ff4eaa685b35264d871115 2013-07-25 13:54:22 ....A 176192 Virusshare.00075/Backdoor.Win32.Koutodoor.aihc-2fb33fd12dfcde7b69a6b9208f4ce5c8ac1a246dadfebe61a26f5901d4a10eb6 2013-07-24 21:23:00 ....A 188480 Virusshare.00075/Backdoor.Win32.Koutodoor.aihc-3bad4dcae9b594b649f70ce011b394b620d7af4568fdc438af811cf094b592d6 2013-07-24 18:17:00 ....A 254016 Virusshare.00075/Backdoor.Win32.Koutodoor.aihc-3fe145f6a9e738bf5c0a17faa8ebeb6d93df5746ec98eba2defaeece7ecd5755 2013-07-24 21:14:22 ....A 192576 Virusshare.00075/Backdoor.Win32.Koutodoor.aihc-46c8b74eeeeb919eac0b26c7008bfad6c610a196033822b2063b9d42f30e5ecb 2013-07-24 15:09:36 ....A 254016 Virusshare.00075/Backdoor.Win32.Koutodoor.aihc-486f9a06fc059a578b82cd4a9b377579d310a166e9ca6c59ad5411929735da81 2013-07-24 11:03:42 ....A 176192 Virusshare.00075/Backdoor.Win32.Koutodoor.aihc-49be15bec3cb2f60445a489e486e4e155ba61e366331177a8e22e43c6bded98a 2013-07-24 21:53:30 ....A 282688 Virusshare.00075/Backdoor.Win32.Koutodoor.aihc-49bef161fa4556ffb772d93ee803eb15ddbf5e2b37c920f845a0e7d5c526d0c7 2013-07-25 01:33:04 ....A 188480 Virusshare.00075/Backdoor.Win32.Koutodoor.aihc-4acfa69a1b7da0968fdefaf1d700216b8c6a21fd5a0802deb8be7dcd26b5b748 2013-07-24 12:30:04 ....A 241728 Virusshare.00075/Backdoor.Win32.Koutodoor.aihc-4aeac17764a7d1fe8c1fba833a1ec1d3ce624b28f818bc5c6b4901276ee2452f 2013-07-24 05:13:14 ....A 180224 Virusshare.00075/Backdoor.Win32.Koutodoor.aihc-4c13e82f795eb43a67b5c689013857ff1f8899d69a228f648788531f6d99c165 2013-07-25 11:19:34 ....A 254016 Virusshare.00075/Backdoor.Win32.Koutodoor.aihc-4fe98cbf8a8ea6c348a180062317e1b08bca0b874a7e39205353e20a4453d070 2013-07-24 23:44:20 ....A 192576 Virusshare.00075/Backdoor.Win32.Koutodoor.aihc-591e597d1523914d54278e32b63a4919251612270a506983efdce333da4bdb5b 2013-07-24 13:37:58 ....A 200768 Virusshare.00075/Backdoor.Win32.Koutodoor.aihc-592dd171561c5acf16ca8c3d0c24582951d2756fa9a6fa6af9ab48c05bdfe9c1 2013-07-24 15:01:34 ....A 274496 Virusshare.00075/Backdoor.Win32.Koutodoor.aihc-5c45b3c41d3c3a17c54d2855a5d3238ae5ec47fa0dfe11ad290d86e399ef9c23 2013-07-24 08:35:56 ....A 192576 Virusshare.00075/Backdoor.Win32.Koutodoor.aihc-5dcb54a25d145a7419237f18890d8e3a8f640746e03d11912313bf089ffcf754 2013-07-25 07:46:30 ....A 262208 Virusshare.00075/Backdoor.Win32.Koutodoor.aihc-5fb60d862a970292094141e1d7d52d5bd23820ec86c67003dec5d0c29f430372 2013-07-24 16:46:30 ....A 184384 Virusshare.00075/Backdoor.Win32.Koutodoor.aihc-667dc7de346e412b1aab5f49e769b75dc85815e19c0428d32c8929bc1557beb4 2013-07-25 15:59:16 ....A 147520 Virusshare.00075/Backdoor.Win32.Koutodoor.aihc-6d1de77e7a51fbbf32940acbab4ec6115cbb911875e1d1cb44d4fd565071d439 2013-07-24 15:37:22 ....A 196608 Virusshare.00075/Backdoor.Win32.Koutodoor.aihc-7325450cf86cf2c4e8204394012f7baa4bef1a7b8c6a4c9fb2e8abafb41fe01e 2013-07-25 06:34:08 ....A 139328 Virusshare.00075/Backdoor.Win32.Koutodoor.aihc-74c94d749130af5b70cc52dc64fe1b09bfc49525b8e97a08db9cc9cac1404a30 2013-07-25 12:59:56 ....A 192576 Virusshare.00075/Backdoor.Win32.Koutodoor.aihc-75ee80e6cfb0a3fbb683a1498d379dedd1cfd6b131d7b1c4ad3858529d2f68bc 2013-07-24 16:23:48 ....A 180288 Virusshare.00075/Backdoor.Win32.Koutodoor.aihc-783067a9f0e06fc0cada8fed70d5727c5ffb38075b3457a328f48f1ace936978 2013-07-24 03:23:22 ....A 192576 Virusshare.00075/Backdoor.Win32.Koutodoor.aihc-7c6d983df61b09fc62a8e56dc81cb504c84072d4e1e7e45f9fee6967dde4be01 2013-07-25 09:18:18 ....A 254016 Virusshare.00075/Backdoor.Win32.Koutodoor.aihc-7df2bd644f22db1050730c427abc3c0ef707a6b7ddcc71e933ae8413d37a6d0d 2013-07-25 06:53:00 ....A 208960 Virusshare.00075/Backdoor.Win32.Koutodoor.aihc-8044f052ea22e55b54592e79ebbf65cf6b8965a5b19a7b4127ce2fffe46282d5 2013-07-25 15:59:46 ....A 192512 Virusshare.00075/Backdoor.Win32.Koutodoor.aihc-85d68a3354919747c2553e6ae9c7517f0299d95eb48f4940bc9012d6f3a17ecf 2013-07-24 07:43:38 ....A 192576 Virusshare.00075/Backdoor.Win32.Koutodoor.aihc-8753ca364858f9745bbde45e9c1856831db24d8bc2426b1cfa706e1429691b5f 2013-07-25 10:18:28 ....A 192576 Virusshare.00075/Backdoor.Win32.Koutodoor.aihc-8c84bbecd80f239d9e9f8d04e7efddf000f2d49b23f47390077b7966fd8f3193 2013-07-23 18:23:50 ....A 78848 Virusshare.00075/Backdoor.Win32.Koutodoor.aqs-931a561445121bd042f964e7983384b6bfb9f2eff6d4d00d56c57a75c0b60e74 2013-07-25 11:14:14 ....A 135232 Virusshare.00075/Backdoor.Win32.Koutodoor.avj-7ed594aee099cd945e2ac24cc2ad1720743e700f2185db533041b59abf2146c0 2013-07-25 06:01:10 ....A 131136 Virusshare.00075/Backdoor.Win32.Koutodoor.bbs-4a41883b58f7d091f668869cd6fde5846014db0a78f8d772274a8b652859f217 2013-07-24 13:37:48 ....A 85760 Virusshare.00075/Backdoor.Win32.Koutodoor.bjt-80b4e7ddc8fece7ab73130fad504d7210bd591bcd05be543134f8832ae16a3d9 2013-07-25 11:53:34 ....A 85760 Virusshare.00075/Backdoor.Win32.Koutodoor.bjt-8511ad8817e45af468ab204707b1c49923bdabcac6d5d4a67e017832a9316551 2013-07-23 23:01:18 ....A 86784 Virusshare.00075/Backdoor.Win32.Koutodoor.bpo-6aeb6282930c7c1dcab3497f60f0b278f09fc492524fea09d17d4f02f4788b27 2013-07-25 13:22:18 ....A 135232 Virusshare.00075/Backdoor.Win32.Koutodoor.bve-5a445c8dcc2f1fc32904e1fed5ffb70c81e73f61bc69b4246924b0ed68cbbd4b 2013-07-24 09:02:02 ....A 36864 Virusshare.00075/Backdoor.Win32.Koutodoor.eq-2dd9b4488c59452b1f6757e542335d431b9f317cfabf6ed8b637065fc769c9b2 2013-07-23 23:51:16 ....A 36864 Virusshare.00075/Backdoor.Win32.Koutodoor.eq-399539d3ae347880bb50d855aa84bd7b4a4f337274b903279b588c48b38c566c 2013-07-23 23:07:54 ....A 36864 Virusshare.00075/Backdoor.Win32.Koutodoor.eq-6b77e3899c92083f4847ac13048cdb94de4e8ad0e9cbbc8f09f032442c3b23fd 2013-07-25 06:41:48 ....A 36864 Virusshare.00075/Backdoor.Win32.Koutodoor.eq-7427326e200d26830a0bd3541066e552981082e874db581226daabde81f1f310 2013-07-24 09:02:52 ....A 36864 Virusshare.00075/Backdoor.Win32.Koutodoor.eq-7a8f034eff3fef8e11d1c04c79052e3391463f7e9256354578451cc0b5f64da2 2013-07-24 07:13:54 ....A 36864 Virusshare.00075/Backdoor.Win32.Koutodoor.eq-8843d3fc553e178d63ccd5494074218ba71fdda17ebde53dd35682bdf16b5d75 2013-07-23 14:53:28 ....A 86016 Virusshare.00075/Backdoor.Win32.Koutodoor.gwo-44d29f684226dbea97ac528c523b84459c0499ea513b1362acd878e2c0394ed2 2013-07-24 04:47:56 ....A 135232 Virusshare.00075/Backdoor.Win32.Koutodoor.kuv-2dda16479cde09798420646b41b8566e52be4c512f8234ee0c7d8a27238cc07e 2013-07-24 18:37:56 ....A 22432 Virusshare.00075/Backdoor.Win32.Koutodoor.wen-1db65ea441515421a2705a8133554444d1b338f47389b7218ec8a702e696f2dd 2013-07-25 07:43:46 ....A 22432 Virusshare.00075/Backdoor.Win32.Koutodoor.wen-2f8f631c394de485e813b5e56f61da35b030c481f8f81145834b5691592801f4 2013-07-25 10:33:10 ....A 22432 Virusshare.00075/Backdoor.Win32.Koutodoor.wen-2fbd312d0e0fa8ba7042a58682e216dfe5675a90324840ad262d56cae574e21d 2013-07-25 10:35:58 ....A 22432 Virusshare.00075/Backdoor.Win32.Koutodoor.wen-2ff37b80a51954f7969acefab520148368aaca4069cf3d5338701c328f68734d 2013-07-24 13:33:56 ....A 22432 Virusshare.00075/Backdoor.Win32.Koutodoor.wen-3c06a5f1bb44f38aea286a86b460d128da7880dca6c74ba51b852d6533b02e4a 2013-07-24 15:35:28 ....A 22432 Virusshare.00075/Backdoor.Win32.Koutodoor.wen-3cbe61079c3f7a3611957cb5f4fc3121b137c09b05cf731b2d3b0b3a337a6e67 2013-07-23 23:46:46 ....A 22432 Virusshare.00075/Backdoor.Win32.Koutodoor.wen-3d0575cc51855bda7676fd1a16c7de0efb75235cdf194a039ccf78b3535f6883 2013-07-24 20:19:16 ....A 22432 Virusshare.00075/Backdoor.Win32.Koutodoor.wen-3f364a72ace54bab4f1c268bf3c00ab243044e26c948834da0b7d58e7905a945 2013-07-25 06:21:30 ....A 22432 Virusshare.00075/Backdoor.Win32.Koutodoor.wen-5eed58e1d0c6d54dd3acb8a29a0d5ab11ad38f931035f08dd545e0eb2246f6fe 2013-07-25 10:22:50 ....A 22432 Virusshare.00075/Backdoor.Win32.Koutodoor.wen-5fb09d615982fd491a3b658d609230ce5af71a5d25f9af94d10d2d5892fbdaab 2013-07-24 07:43:14 ....A 22432 Virusshare.00075/Backdoor.Win32.Koutodoor.wen-66b860f3d8b74f46ee3f9dbf232e47e648c630fab5cf92fd161dc096d4a5be68 2013-07-24 22:45:12 ....A 22432 Virusshare.00075/Backdoor.Win32.Koutodoor.wen-6acad2ba2c0123c1bc7ee5ef69dad8841d257a9b4347a150138edb122fbd5b98 2013-07-25 06:22:14 ....A 22432 Virusshare.00075/Backdoor.Win32.Koutodoor.wen-756301bb51603aad16e5439d436b0420d9be11bcaebeac18126bbe2d883eb933 2013-07-25 09:06:16 ....A 22432 Virusshare.00075/Backdoor.Win32.Koutodoor.wen-8cb6391f60943a5f59b05ea616d3072fd4d9038d89cb9619895dada50c2cf887 2013-07-25 10:04:10 ....A 22432 Virusshare.00075/Backdoor.Win32.Koutodoor.wen-8d5a87cf16f69db78f099eb2b44959298f2479d7482c938114c3ca4d7f32c9e8 2013-07-24 06:25:56 ....A 84736 Virusshare.00075/Backdoor.Win32.Koutodoor.xbs-67e8870ee9f46eff9e11e35d0c5f9198d921c04deed626876bc85aca3175b562 2013-07-24 17:50:00 ....A 104972 Virusshare.00075/Backdoor.Win32.Koutodoor.y-28f40ca4bf5bd48431b050402f1ea924ba5e7203ad864cd6a04b83963d0692bd 2013-07-24 09:50:18 ....A 36864 Virusshare.00075/Backdoor.Win32.Koutodoor.y-3a9c184c6ceb81edb768c3eaeee40bd0e9316e802e4dbe83c722e0828142a9d0 2013-07-23 22:12:30 ....A 36864 Virusshare.00075/Backdoor.Win32.Koutodoor.y-4e83ac42d0b383f1a2f187607423ecf5e17acf031688c16137b6999b50b9daa9 2013-07-24 06:21:10 ....A 36864 Virusshare.00075/Backdoor.Win32.Koutodoor.y-5a41f7cacb5adcd1ca26bba07d05d7d104d65ff4fb73313fb3bb8553382665c1 2013-07-23 23:47:30 ....A 59417 Virusshare.00075/Backdoor.Win32.Koutodoor.y-6a9af6380808fa917aaca52565a8847a12c7a6ec4f0bab391366f3952edecbe9 2013-07-24 21:01:38 ....A 36864 Virusshare.00075/Backdoor.Win32.Koutodoor.y-775fcf9d282ef752f73d40095a25280430866b25278aa12ab955e0d026d352eb 2013-07-25 15:34:40 ....A 36864 Virusshare.00075/Backdoor.Win32.Koutodoor.y-84eac3645e49d71aa6189e3df2039920fb7149dff3ee9fa63ca6498060cb4fe9 2013-07-24 01:37:26 ....A 36864 Virusshare.00075/Backdoor.Win32.Koutodoor.y-8affd3210a4cb63ff23dd7930a899b30bb5be841efcbf6c2da7d5c74fe594cc6 2013-07-25 09:45:50 ....A 36864 Virusshare.00075/Backdoor.Win32.Koutodoor.y-8ced54b947bd1b5244453760c78d34101203958a5228f1fc8642270017edf9d1 2013-07-24 06:03:54 ....A 65536 Virusshare.00075/Backdoor.Win32.Krafcot.aba-4ad7e849fd1147a7a9377b6ced44c6964c041705c4e88b64217d4fa77861d81a 2013-07-25 07:23:18 ....A 65796 Virusshare.00075/Backdoor.Win32.Krafcot.abb-783dac71407655bd97b05d61094e7b3f347f9921b9a35205f821e683b7329b12 2013-07-24 09:15:16 ....A 31894 Virusshare.00075/Backdoor.Win32.Krafcot.ajw-8bd2afce34786affe10e22275aa66897bac0dec5f1ef56075296523276c3a8dc 2013-07-24 07:13:36 ....A 40960 Virusshare.00075/Backdoor.Win32.Krafcot.tv-591d640cb35e6fece01e5ace7f2a44928107702c6f57e0e2b3294f665c81b2fd 2013-07-24 14:49:28 ....A 135470 Virusshare.00075/Backdoor.Win32.Krafcot.via-2e3cc9d9a2c3b91a60679e3fe67fbdfb7ed7bbd7a7d108b7ae95667763035cfc 2013-07-23 14:27:54 ....A 131360 Virusshare.00075/Backdoor.Win32.Krafcot.via-b8eabd575bcb5741bf8d04d501ba9139c37ab81bd77d0d14b388dad501ecd64b 2013-07-24 22:01:34 ....A 49152 Virusshare.00075/Backdoor.Win32.Kykyshka.adn-6a4329cfe5ebdee6763f2cf8efc3533f53533934421835634710674857772bdb 2013-07-24 14:36:20 ....A 208056 Virusshare.00075/Backdoor.Win32.Kykyshka.b-83375200f7ab29a5e56483e23508d5c6ec7590ec046e702558a3747c46e9522e 2013-07-24 02:25:26 ....A 468764 Virusshare.00075/Backdoor.Win32.LQS.ci-2cf17fb8af27be40d3bfe0fb15f3de4e674974df98fd18194dfcb6daafd187a1 2013-07-24 09:44:42 ....A 1280512 Virusshare.00075/Backdoor.Win32.LQS.ci-4b0490b90134f787ca3d35bb48bb14ec5dddd551eb987ea162b909ccddb370cb 2013-07-25 08:24:46 ....A 571676 Virusshare.00075/Backdoor.Win32.LQS.ci-6dbc032ce5a6db98d5ded9b47ce4de899ad2bfc099f3f5e11f50da0e59753880 2013-07-24 19:53:54 ....A 1945088 Virusshare.00075/Backdoor.Win32.Lemerul.20.g-5acaaf1017ff8bca77658a399cb708bd00ea756afe1dae87e3c197f64f811e5a 2013-07-19 21:42:42 ....A 131148 Virusshare.00075/Backdoor.Win32.LolBot.aefc-6eb103497135f742a74c05eb9028a7b35604745119e450dc17a40e9305d6bd95 2013-07-19 15:02:28 ....A 196608 Virusshare.00075/Backdoor.Win32.LolBot.bweb-3d71fd40c4d6c95cef3456781f2ebf4f172d8b2a6555372362839ea3fd92aff7 2013-07-24 07:23:12 ....A 937771 Virusshare.00075/Backdoor.Win32.LolBot.bweb-3e17adcc709becf02c85b3da2ccdfb5a306b28ab3162143a65d7a17250664247 2013-07-23 11:04:06 ....A 137728 Virusshare.00075/Backdoor.Win32.LolBot.bweb-3e9d3381de7be97c816f3840008cab76ee9fb53c5229f526a15d85f70e2d4adb 2013-07-23 21:42:54 ....A 65024 Virusshare.00075/Backdoor.Win32.LolBot.bweb-4d4216b6fd3ff6a490d0fc500852c688c0b98be592d74d982e6cdeda07f752ba 2013-07-24 01:49:26 ....A 92160 Virusshare.00075/Backdoor.Win32.LolBot.bweb-7c4c485446890728869860c45c9dc8bbea89c90eb8139e9219b9438abb048204 2013-07-19 11:09:48 ....A 64512 Virusshare.00075/Backdoor.Win32.LolBot.bweb-8aa1c386f42ee45533009dd1a32436b169206ecf75e24eef106d26ad88f6d2de 2013-07-19 04:53:48 ....A 166912 Virusshare.00075/Backdoor.Win32.LolBot.bweb-9c76d309b202f1fddf965734bf060784c9a654bfa10009c419814bac9896f779 2013-07-23 02:58:42 ....A 64512 Virusshare.00075/Backdoor.Win32.LolBot.bweb-aebcf37d9dcb6bad590469a7ecae6186c0268dbb83edacf28c8d399129497326 2013-07-23 13:54:06 ....A 144896 Virusshare.00075/Backdoor.Win32.LolBot.bweb-e13378a7bf4ce439f49b671599cf0eded50c512cf41e9bc83eb425603c5eaec4 2013-07-25 10:54:26 ....A 167936 Virusshare.00075/Backdoor.Win32.LolBot.ci-6e0c00a36f13a192e0e347c220a89e8bf861e8a051fc1f3c5f76e14c2fec184b 2013-07-24 10:06:52 ....A 66112 Virusshare.00075/Backdoor.Win32.LolBot.gen-3a6eca5b713e4dcb3b0a5c76530779966ec9c6856bee6faac77323c9b1f07381 2013-07-19 11:16:58 ....A 139863 Virusshare.00075/Backdoor.Win32.LolBot.gen-3d020614de1e422916844d3123dff17ed85346a591a10f2af4c92738899f1275 2013-07-19 20:14:52 ....A 140031 Virusshare.00075/Backdoor.Win32.LolBot.gen-3e307c91cae79665cbd5690dee412636eb57e25a6aee7a52a2668a2ba2f70990 2013-07-20 02:15:56 ....A 1184357 Virusshare.00075/Backdoor.Win32.LolBot.gen-3ea40e4e48e0054c363be8101b7c21182df96de1d9062d798b480cbeea639447 2013-07-24 12:22:46 ....A 66056 Virusshare.00075/Backdoor.Win32.LolBot.gen-4a4bf87b2c9ab8e627ab0c687909fb425588a65546bba1bb75ba9cd9fdf8834e 2013-07-19 04:54:06 ....A 143968 Virusshare.00075/Backdoor.Win32.LolBot.gen-4cce67cd52e1b4c7d94a7f04bb15fd0154094dacc2024e0ed31dbc3ed4bb2933 2013-07-24 01:00:50 ....A 66080 Virusshare.00075/Backdoor.Win32.LolBot.gen-6bfd791d7ef13264dc06f4668e1c2febc5178c1641e68a9352288ca1771e62eb 2013-07-24 18:23:26 ....A 139950 Virusshare.00075/Backdoor.Win32.LolBot.gen-7890d6dad35b1ce94787e14d07a93e0f3174049771d180a99b42bb70a5da49e1 2013-07-19 06:23:26 ....A 66080 Virusshare.00075/Backdoor.Win32.LolBot.gen-7d8cd979bd9580d96bde8199fd22fd9f45e5eac35af7c10e2c9027608ac6f0ef 2013-07-24 02:37:16 ....A 66056 Virusshare.00075/Backdoor.Win32.LolBot.gen-8ac2d790cd4c270bc7379b05084f69ba6542d8d1daec8cede2dd0ad8cc248971 2013-07-20 04:11:38 ....A 143936 Virusshare.00075/Backdoor.Win32.LolBot.gen-8d5cc2a462cd0adb792cf7fa3765df8301ef11d72a8b2a832c49c4053bd69989 2013-07-19 12:16:56 ....A 66160 Virusshare.00075/Backdoor.Win32.LolBot.gen-8de5758855943d231d54128cd1546f0cc1607d71ba24c9ce00a37270c179b128 2013-07-19 23:35:18 ....A 66072 Virusshare.00075/Backdoor.Win32.LolBot.gen-8f01397865d059d158bbb3eb56fa30df7a57a1026f2e0eb1ca472e20637f3d7b 2013-07-19 23:47:02 ....A 93208 Virusshare.00075/Backdoor.Win32.LolBot.gen-abe4d4763d5a96653088d2466146e235992025dd40278cf4e5c6dd56e766e721 2013-07-19 05:09:46 ....A 183904 Virusshare.00075/Backdoor.Win32.LolBot.gen-abea75852c812df00efe529e0fb1f6b93550795bea346a44f5c5e427dc4e10e2 2013-07-19 08:55:58 ....A 175640 Virusshare.00075/Backdoor.Win32.LolBot.gen-ac671d8a7a036c428eee90b7e0207769a176c0ce80bb09be09fb23aa04faaf82 2013-07-19 07:39:58 ....A 66151 Virusshare.00075/Backdoor.Win32.LolBot.gen-ac8fcf783b2b4e5b5e9399c2d56f944688cca4bfa355fb3be698ab83fb92f3f7 2013-07-19 15:24:44 ....A 66048 Virusshare.00075/Backdoor.Win32.LolBot.gen-ad2d692c88bc44a3c5282266f63f5fbf41fc33496e26949184c12295de5da822 2013-07-23 14:12:56 ....A 66159 Virusshare.00075/Backdoor.Win32.LolBot.gen-aec04bcc59e05e5f65306f0ba684012087eb716dbb3d2a127a8f1e9acd6bec4d 2013-07-23 08:53:48 ....A 176664 Virusshare.00075/Backdoor.Win32.LolBot.gen-aec7eaf0ce4e99801d394a51c21553ff8fedb5b401a2292115ee5f00a0a039af 2013-07-23 15:20:16 ....A 93240 Virusshare.00075/Backdoor.Win32.LolBot.gen-aeef8f1e6956f46b76859d5b5fc7015bd912c44c3914fed0b7af885ec10af2c7 2013-07-23 14:12:42 ....A 1119731 Virusshare.00075/Backdoor.Win32.LolBot.gen-b75b78ad1bc0fe716ea99cdc5ea53194b6e14a3b210a63dffceb8100a3595afd 2013-07-23 14:26:40 ....A 66096 Virusshare.00075/Backdoor.Win32.LolBot.gen-b7b65ec3d92690ceb5a21e6cf4279c9fa4e1cb41103e3deba8dbfa675d33ed37 2013-07-23 21:14:26 ....A 1184392 Virusshare.00075/Backdoor.Win32.LolBot.gen-b909531321dce89ca5bc1e24af4105af9fdb97305dd810df4e610483da817c49 2013-07-23 20:12:26 ....A 139864 Virusshare.00075/Backdoor.Win32.LolBot.gen-ba053bdab1d1a63ec60bae9dcbec81eac342994dca2b8be61d4fbb4d5d522926 2013-07-24 21:57:58 ....A 139500 Virusshare.00075/Backdoor.Win32.LolBot.gv-2adda5326cd55ff9e99e8232bc09de0518b874f0edd1549f265ad4f31955e283 2013-07-24 15:08:02 ....A 139264 Virusshare.00075/Backdoor.Win32.LolBot.gv-3c0dc31c87fd4adad518c39b1a00d1c8c34f7be6f81f4deadbbcfb2abc29a20a 2013-07-24 21:45:42 ....A 106496 Virusshare.00075/Backdoor.Win32.LolBot.gv-46b05ab3a8c3e807e04ea4dd94c6ffb1458708b1a5a85044d46543ed1aa71325 2013-07-24 23:43:50 ....A 413698 Virusshare.00075/Backdoor.Win32.LolBot.hh-89d2712a3ae37c04a3cbc668b74d6e825ce3accc9b914f3ba7044fac53464b44 2013-07-24 09:54:32 ....A 84044 Virusshare.00075/Backdoor.Win32.LolBot.kbs-86469432de13ec9cce94d08800e1e80805276a9c247f7e99d0c8603cdd988c73 2013-07-24 06:30:12 ....A 973716 Virusshare.00075/Backdoor.Win32.LolBot.rcm-2cd8e95ad0ab65882d7761bd9e7bf4c14c41076fb2dd336968b683e3cf6c5790 2013-07-25 09:12:32 ....A 36864 Virusshare.00075/Backdoor.Win32.LolBot.tp-8d8bbb4be7f0e98e74f46044290827d71e8fc784b1376b3aadaec1b313d0520d 2013-07-24 07:17:30 ....A 11776 Virusshare.00075/Backdoor.Win32.Mazben.me-2baa173a592a29b4fc26a1b19e3408307f52a83e4dee98372fd1e07fa3b2c6f6 2013-07-23 18:51:52 ....A 43008 Virusshare.00075/Backdoor.Win32.Mazben.me-b8a93e2d51648e19c37efec110298cd485b90a8c3fc8f346bca78fe59f7d785b 2013-07-24 23:47:38 ....A 1224198 Virusshare.00075/Backdoor.Win32.MeSub.a-73ca1716f6a2d2cf3a9862b57496a021e8b6cd3f8ec923d865d3c455575347b2 2013-07-24 20:34:24 ....A 505866 Virusshare.00075/Backdoor.Win32.MeSub.aek-7d53d09d80caa9ace6a32059391c3197ee6839f0f118ab2d3efb614bca30296b 2013-07-25 15:56:14 ....A 32004 Virusshare.00075/Backdoor.Win32.Meciv.a-74e23f073f7ab14333b138b7444c62a1d63a707e42e1d90f65ca1dc31e94d317 2013-07-24 14:55:48 ....A 70656 Virusshare.00075/Backdoor.Win32.Meciv.cc-7883e8028aef819fcdeb6e08dd486957896d93e597fce163bb2211e55d2de079 2013-07-25 16:10:50 ....A 81920 Virusshare.00075/Backdoor.Win32.MimimiBot.j-57bf38b4264d78476f8c881cd3328a33134c5c5f305a133475f936430d1df011 2013-07-24 09:46:44 ....A 162852 Virusshare.00075/Backdoor.Win32.MoSucker.40.e-6b80aa312b8a1add52c183f7321d9653e7e504b70061fe111949ef1af85c9024 2013-07-25 14:35:04 ....A 1006003 Virusshare.00075/Backdoor.Win32.MoSucker.bw-8983fde790cd994c50ea079d2f5781a00f7ea694213513e7eccd8df2f72acfda 2013-07-25 13:44:26 ....A 29080 Virusshare.00075/Backdoor.Win32.Nbdd.adj-5bbdc3ca3bb4d399825915bf6fbf62bf9b3a1bb18941c2a376b9de48a06420c7 2013-07-24 23:29:44 ....A 16235 Virusshare.00075/Backdoor.Win32.Nbdd.adj-693cb39fc74c7a7774e68771b37bb41f4b501e6c222d201cee4e06d25215d752 2013-07-24 12:32:06 ....A 23080 Virusshare.00075/Backdoor.Win32.Nbdd.adj-6ac73800a02743ed5c99998b58581803003ffa5cdd0ea29b4efb4ea109301da2 2013-07-24 15:03:32 ....A 14848 Virusshare.00075/Backdoor.Win32.Nbdd.adj-86432aa6ed632d5998f6186109e2f2d6a236c52c2dd7a125c9b961829d361057 2013-07-25 09:33:14 ....A 16896 Virusshare.00075/Backdoor.Win32.Nbdd.adj-8cab14d41e148daff0434cffc2dea9b2be2c6965405956387425eeb1e957adc8 2013-07-24 05:29:22 ....A 120320 Virusshare.00075/Backdoor.Win32.Nbdd.amu-8766461a39388ff8dbed0f88f015a5b6a1aee2ff432f37816ac0ac6845b31287 2013-07-24 11:49:20 ....A 545832 Virusshare.00075/Backdoor.Win32.Nbdd.bgz-5a490d123fb491ce692c06c45e3c9f3afb85e17347735ec622b22eee2b8d7cf1 2013-07-24 19:02:58 ....A 58880 Virusshare.00075/Backdoor.Win32.Nbdd.bgz-652e7914f0a480d58e0382e3808efa9e1e26edbc59c7c1e28ca79e8fefd67635 2013-07-24 07:24:46 ....A 536576 Virusshare.00075/Backdoor.Win32.Nbdd.bgz-663fc8adaa26ffe49c4153619b82c42fa1660437094b8bd9de042a39bfc9c1c5 2013-07-23 22:36:54 ....A 62464 Virusshare.00075/Backdoor.Win32.Nbdd.bgz-6b1e5d9d2404a13e433b15f833c57066d365d8dc07f490fccb9bff6da3371bf4 2013-07-24 17:31:16 ....A 42496 Virusshare.00075/Backdoor.Win32.Nbdd.bgz-7c6b68fd4e43981eca3325f7ce47dc8360df0ca370b61d515e60ac52244c2013 2013-07-25 08:07:30 ....A 38912 Virusshare.00075/Backdoor.Win32.Nbdd.bgz-7e5285edce1b91fd7b675bdf16ff71ae2ff6584349832704653c2e0f05e1dec8 2013-07-24 05:39:36 ....A 57380 Virusshare.00075/Backdoor.Win32.Nbdd.bhc-3a5a2e97429166a3fddb9be741de23b6e4a7c085b1f0519c67e0209a2946976a 2013-07-24 06:57:34 ....A 161792 Virusshare.00075/Backdoor.Win32.Nbdd.mtc-7c04e9e5e72baa0ed6e388420a21e027c400807167a7513f964724bc7bc9db30 2013-07-19 14:35:04 ....A 59392 Virusshare.00075/Backdoor.Win32.Nbdd.nea-8b3d580820f6c7372d5ec6754ab91ded4a0cd8b9e50c854b5f7a96d81f4f0075 2013-07-24 13:26:54 ....A 61952 Virusshare.00075/Backdoor.Win32.Nbdd.ogd-6c449f6846d57ed72b419c9828b55d9c7a3e8008ef91fd814458c1a8c90808fa 2013-07-24 11:37:50 ....A 61952 Virusshare.00075/Backdoor.Win32.Nbdd.ogd-736274110913ce8ee29173352df15825ff67c3c28009574cde7a61ece7f32680 2013-07-24 17:00:16 ....A 96588 Virusshare.00075/Backdoor.Win32.Nbdd.ogd-8ae53fbdb0781bb5ad54adb2f25e8f9f3f0f3ed111717430be9552b808a53e3e 2013-07-23 17:47:42 ....A 75776 Virusshare.00075/Backdoor.Win32.Nbdd.ogd-afadd59ecb7465df09887045df046d6cc24cdf6b8bfbc57d65ccbe44452898be 2013-07-19 04:53:44 ....A 61458 Virusshare.00075/Backdoor.Win32.Nbdd.pal-5ce1bf3b7f2df769c70d4c6cf851603468bf3acfe26944c320c4e2285f5e903a 2013-07-19 19:57:26 ....A 61458 Virusshare.00075/Backdoor.Win32.Nbdd.pal-5e594c786ddc64f08d08bfae685333dcb7ddc916924d9f366df35bf034b09b1b 2013-07-25 11:32:54 ....A 191704 Virusshare.00075/Backdoor.Win32.Nbdd.vwr-8d5431947f5748f55624fd7b58010386e0ed4c20702b3cbbb48313ccc6d2ed9f 2013-07-19 05:11:06 ....A 143360 Virusshare.00075/Backdoor.Win32.Nbdd.wdv-4cd786223d679a479ddaa0bbd7856d75c28a7e6ca11dd5827f0343390d95cfa9 2013-07-23 15:26:00 ....A 145408 Virusshare.00075/Backdoor.Win32.Nbdd.wdv-b92e20f3c74140ad5dc2b9f501a0fb629e297a557542b19154c475958a9939bb 2013-07-25 15:46:56 ....A 111616 Virusshare.00075/Backdoor.Win32.Nbdd.wdy-8a3c8e45d41bad6651d8a503c9d770e0885ab6f419dad5bba661381f5f6805d4 2013-07-24 13:09:04 ....A 79344 Virusshare.00075/Backdoor.Win32.Nbdd.weq-3f26e94942837cab3489419d9b9f38e92e64a36410b22916de536f65ab7446ea 2013-07-24 07:04:10 ....A 79344 Virusshare.00075/Backdoor.Win32.Nbdd.weq-4a7e411677d982eac879064929007d9fee84745ce4c3fdb8c72dfd0e61aac917 2013-07-24 12:48:04 ....A 79344 Virusshare.00075/Backdoor.Win32.Nbdd.weq-5681f6159538ae8acf8b3eb888660d86585d5658c2e8b5b4308c9d6f42e9e6f5 2013-07-25 08:04:50 ....A 73216 Virusshare.00075/Backdoor.Win32.Nbdd.wes-6d51d2e6bab9635bd60a587ab0466dd29dda3a5f5213d49697cc3a05994c2c8f 2013-07-19 06:04:34 ....A 29040 Virusshare.00075/Backdoor.Win32.Nbdd.wev-8d678c68e48d8f07417a100032d42cab3d9a7788903b457a826634596ed70381 2013-07-19 08:54:50 ....A 41472 Virusshare.00075/Backdoor.Win32.Nbdd.wev-ac779ca3ba3044a9e62a2ac15162ad3347519edde3e5a7e351e85ef3ac1e7448 2013-07-24 02:27:20 ....A 59392 Virusshare.00075/Backdoor.Win32.Ncx.b-4a4299a37fdb81570b52757170352b4a9f8cdff4b1914b2a27b5ef0697b1b9ef 2013-07-25 15:06:18 ....A 218624 Virusshare.00075/Backdoor.Win32.Nepoe.c-8d1afcdbac0d1087319d843aa918ce34b2ab702a551898ccaa2d87f62beb8a4a 2013-07-25 14:15:12 ....A 80384 Virusshare.00075/Backdoor.Win32.Nepoe.em-48bd64ebfbe952870db031f82f7d91bf30ad497647ed9e79bc480917943ac59e 2013-07-25 10:13:12 ....A 73216 Virusshare.00075/Backdoor.Win32.Nepoe.em-6d21692cd87401d975a20db8c6fa0055ec2a0cd31eacb45fdcad1ebca6182e87 2013-07-25 07:55:20 ....A 82944 Virusshare.00075/Backdoor.Win32.Nepoe.em-6d2f7c15567b16ac562e83ea1ec2836940ecff9c21ce26494922c83cc63b04c7 2013-07-25 12:57:20 ....A 80384 Virusshare.00075/Backdoor.Win32.Nepoe.em-7479f808c5ba7d2b440a4440519532232d913361566e1392be236042c87a7ecc 2013-07-24 20:26:22 ....A 93925 Virusshare.00075/Backdoor.Win32.NetSpider-648cc3b42ce620326474bb993420d036ba59c29d526a7c3ec6eef9c27ce51a26 2013-07-24 02:46:26 ....A 197632 Virusshare.00075/Backdoor.Win32.Netbus.170-69997de98c7d31741fda862f0336e005d2a537f20155fd52d6c241f423470a95 2013-07-24 13:38:18 ....A 408576 Virusshare.00075/Backdoor.Win32.Netbus.170-7c38f60833e9a25658a451f4580c17980c744eb25f805c02dcf78ffd0bcced9f 2013-07-23 23:38:32 ....A 559104 Virusshare.00075/Backdoor.Win32.Netbus.170-894555bb58a28603f28140cf56edd0a0f41148950ec7bdd6c4f83e732e1ccc38 2013-07-25 10:17:04 ....A 60328 Virusshare.00075/Backdoor.Win32.Netsnake.n-5f86c96273f59f56dc2a1ce7f795cafe414463e1934a271b27a5e952454eee6f 2013-07-24 23:37:12 ....A 262144 Virusshare.00075/Backdoor.Win32.NewRest.an-4ae63a804fd774513f22d38ec5c9aa3a266166fdc6c52a7bcb50c23830f87113 2013-07-25 09:06:48 ....A 129639 Virusshare.00075/Backdoor.Win32.NewRest.an-8cc25b92662d68393bacfc4c6eb4941ac61a12dcec428e6e03d4dd1898944c96 2013-07-24 22:02:38 ....A 100684 Virusshare.00075/Backdoor.Win32.NewRest.bc-87929b9207fb96cfb4c459e65d51ee4493fe8dbd8316e72bea5a56d15a97aac9 2013-07-24 14:58:26 ....A 132608 Virusshare.00075/Backdoor.Win32.NewRest.gen-2e45ff211edeb445cee0f7f07e03515c970c7ef8ea24d7e50204ce895b2e3843 2013-07-24 21:44:54 ....A 337920 Virusshare.00075/Backdoor.Win32.NewRest.gen-6a56acd3b4034c0b2cc2c54d24adb7fa39cccc621131406e20d51b773958807f 2013-07-24 21:59:38 ....A 111104 Virusshare.00075/Backdoor.Win32.Nihem.et-2db4a7929f04fe906ead5dc7608ac9ef26b9f74964c32ea65d650b6011c3735c 2013-07-24 05:15:14 ....A 56178 Virusshare.00075/Backdoor.Win32.Nihem.fs-2b0e8f42b5195071293df99e1177114264c12127fa353ef12643e8092e870101 2013-07-25 06:56:28 ....A 246784 Virusshare.00075/Backdoor.Win32.Nongmin-7d6d74e44ce409ac8342e1419314b71f3d1a1a1b885559f44da646242140dbd6 2013-07-24 06:46:54 ....A 319488 Virusshare.00075/Backdoor.Win32.Nuclear.bcl-3bbbe35ac3bcfb29c6a877f7d574395c32f8a063f71ef560081b7b7237f39281 2013-07-25 01:27:40 ....A 299520 Virusshare.00075/Backdoor.Win32.Nuclear.bcl-73f20bf2fcafa24e57e04b01da59790cdd2695309b6838490d63d05db4738b31 2013-07-25 14:08:18 ....A 114996 Virusshare.00075/Backdoor.Win32.Nuclear.bcl-7711989a858fdfd03d3b107e37d2ada9357fd997189171a8f21e7ad40cbd5453 2013-07-24 07:15:18 ....A 114999 Virusshare.00075/Backdoor.Win32.Nuclear.bcl-7b3eee6f6251931a24976cca270b942c48712c31735da898249c76cad685af83 2013-07-25 07:57:32 ....A 372128 Virusshare.00075/Backdoor.Win32.Nuclear.bcl-7e1e0e3adb0092528ee2c681fa22bc50a96a34f09000de167d9a9850d591f09a 2013-07-25 09:29:46 ....A 818084 Virusshare.00075/Backdoor.Win32.Nuclear.l-4fd55e8128339f8b021f9b6440d1e123c33cbbce4bee4397fe7014484666a74f 2013-07-25 16:00:20 ....A 23560 Virusshare.00075/Backdoor.Win32.Nucleroot.b-7a5f21b9a5e4b933420e2010fb001148f0830481b307bcde980d917b7fca8d78 2013-07-19 20:08:14 ....A 56320 Virusshare.00075/Backdoor.Win32.Nucleroot.ks-8d1eebb66d543e53c922b0b2195060f21e68b52cf552a8bb1f97fecfd1309032 2013-07-25 02:27:52 ....A 258048 Virusshare.00075/Backdoor.Win32.Nyara.vjv-37922d07b16864c5b58beb486bc275b51379cf0d60a433ba68e76d74c1369768 2013-07-22 16:19:18 ....A 209576 Virusshare.00075/Backdoor.Win32.Olyx.ah-8e0363ae976027eeec2c1e47242a081b542aad0da9e92b5649778b159411a2fb 2013-07-24 02:20:34 ....A 837680 Virusshare.00075/Backdoor.Win32.Optix.Pro.10-4e895b0d888b6e9c3e1143344449583bfbf267585ba46c95c1398fdc2e075017 2013-07-24 19:34:02 ....A 911886 Virusshare.00075/Backdoor.Win32.Optix.Pro.i-4cc157068165badc04f75f0bf2f3fb6e42a64edf7c959aae2022c9f8c05b46fa 2013-07-25 12:39:14 ....A 148480 Virusshare.00075/Backdoor.Win32.Oserdi.ans-68e2e157aab0884e23dadbc4e91d164a8cb7f595c9a4d4c0b7fcb7e56c0b02df 2013-07-25 09:37:22 ....A 116736 Virusshare.00075/Backdoor.Win32.Oserdi.ans-8da867e79480520e43724ef1733d6144a8dbb661bf4a9898f11a859b508f81b1 2013-07-24 05:59:04 ....A 104448 Virusshare.00075/Backdoor.Win32.Oserdi.aog-2deb06bc7bf90526c668b183d62547e648e56366c2c64a21197d9fdf98ec82b7 2013-07-25 09:09:42 ....A 47890 Virusshare.00075/Backdoor.Win32.Outbreak.e-8caf5e1a19853ea16f18bb9cc1a409e9074c530b572580ad42d49eaa8518a04d 2013-07-24 06:54:42 ....A 257024 Virusshare.00075/Backdoor.Win32.PMax.akvy-4f809f2d17558391dba1a25675b8875eb4c623558a22fdd40d6bb86537ad505f 2013-07-19 14:04:46 ....A 356416 Virusshare.00075/Backdoor.Win32.PMax.atva-6e1a2b0120244b14af174762246d56a22bc6a953d0d4e7c73507a44443980112 2013-07-25 01:48:34 ....A 48640 Virusshare.00075/Backdoor.Win32.Papras.aah-1f1ec1bed29f0919c548071d73ba36a6af2dc45574c234979da881d3e7048602 2013-07-25 11:51:14 ....A 111616 Virusshare.00075/Backdoor.Win32.Papras.aah-3d6e83b1d6ce54cc574c52b031935a06689742d19d5ee14bd9deb537ffcae1e0 2013-07-24 00:01:06 ....A 48128 Virusshare.00075/Backdoor.Win32.Papras.aah-6916679aac2473017e50abcc6949982afaf202554f7d764c01dfcade4489468a 2013-07-25 06:37:44 ....A 112128 Virusshare.00075/Backdoor.Win32.Papras.aah-8392f6724acd9456731c7abf1ae3ca85f8dacb9c448dbac9861f98983c4f93f3 2013-07-19 04:11:02 ....A 153600 Virusshare.00075/Backdoor.Win32.Papras.agio-abceae2195ac1379df97bf5ae2afc1cf8db83ad46cac24d2bde4d36ab3cec695 2013-07-24 16:05:36 ....A 56320 Virusshare.00075/Backdoor.Win32.Papras.ajs-57d935174a89f5baa6d99a16d299973aab9c2fac5ec863c4d21ac8a907dd7171 2013-07-25 09:49:40 ....A 56320 Virusshare.00075/Backdoor.Win32.Papras.ajs-6da463c164751fcfd79a6325f8b9d702267207eacecff30ac0a9d42e8e9ebac4 2013-07-24 20:48:22 ....A 58880 Virusshare.00075/Backdoor.Win32.Papras.aqf-4c64949cfdf5344ffa7b5fc26aa78a2082130140ea5f375b9534bfd00275398d 2013-07-24 12:26:42 ....A 58880 Virusshare.00075/Backdoor.Win32.Papras.aqf-4d8059b0e0eba3a1bb8fc6eaec53a737d21ba3a127394a5726108872a6ad8fa7 2013-07-24 09:46:24 ....A 58880 Virusshare.00075/Backdoor.Win32.Papras.aqf-8a0e64fc30432f653e675758fca5e67138e0d2de6de1f89edf5f06e3e2e523ee 2013-07-24 08:19:04 ....A 142848 Virusshare.00075/Backdoor.Win32.Papras.bai-3a6527f0646dfb42f459f4b464168ceca30eedcc1705b59e08f163a4ab74e096 2013-07-25 09:41:52 ....A 147968 Virusshare.00075/Backdoor.Win32.Papras.bby-7ec46747f36235ee3bc13e7a4e5132c0b734382dca0add5d0f59d102ec342c86 2013-07-23 23:04:48 ....A 143175 Virusshare.00075/Backdoor.Win32.Papras.bjf-4a37d19d324326cdc3702b99aab33de9d856a7822a693b750436ba7fea9bc3a3 2013-07-25 09:49:06 ....A 61440 Virusshare.00075/Backdoor.Win32.Papras.bpm-2fe8a5cb1cd161e9c6246ad785200371d28858d1419440bf9b42f63123784c00 2013-07-24 04:04:42 ....A 60928 Virusshare.00075/Backdoor.Win32.Papras.bpm-4a43ed5f63eea2ac4314ae2f7606ca1374393d22d361ada5b22b350675b0cb25 2013-07-24 00:22:12 ....A 64512 Virusshare.00075/Backdoor.Win32.Papras.bpm-4f05eda431f761b15903675cfa9ea5f16f9b5f0341a4b80cef417f8c79ab0c4f 2013-07-24 22:22:16 ....A 66048 Virusshare.00075/Backdoor.Win32.Papras.bpm-5731028501bdd6e4fa2a233b8732892e8b283cbf69a9a7cf1d37ac97d4e3b0e4 2013-07-25 09:09:56 ....A 61440 Virusshare.00075/Backdoor.Win32.Papras.bpm-5f88e472baf43908b5be7f5a7e0b2a8a598a61884c5d3a2bac7fa59e04a0bef4 2013-07-24 18:39:06 ....A 62976 Virusshare.00075/Backdoor.Win32.Papras.bpm-6bdce6477482eba05affb585a4a69c35c540aaaac081db74b6d35c9607b10e35 2013-07-25 11:51:38 ....A 64000 Virusshare.00075/Backdoor.Win32.Papras.bpm-7cf9370762b25d21b102518d5cbc0b10c11ca6c35bbc5d33a3b1e2eaa96f864e 2013-07-24 13:45:32 ....A 64512 Virusshare.00075/Backdoor.Win32.Papras.bpm-81a2599df05325d805ce5a547c9e28f4b524e5fabfa882bf639e74942934c6ae 2013-07-19 04:10:48 ....A 66048 Virusshare.00075/Backdoor.Win32.Papras.hw-abdb185a9d0f0b6da7611649456db1874c4e2a93ea4cbee0e293486600ba8b81 2013-07-23 22:09:34 ....A 53248 Virusshare.00075/Backdoor.Win32.Papras.wqw-2f67cb49da486357b651a068b8e0f1b3c494d26bc9f12c02937761d8f024d523 2013-07-20 03:10:44 ....A 250060 Virusshare.00075/Backdoor.Win32.Papras.wxd-4ce20441d1a64ce56ddd34171833820c6e9e21def2541cf59731c0f6b4cbed45 2013-07-24 23:36:54 ....A 17380 Virusshare.00075/Backdoor.Win32.PcClient.acgm-2ab4b4baf8e520993e5d980af9a2093d83da4e922143c16d6c50a7dac371a219 2013-07-24 08:25:22 ....A 59216 Virusshare.00075/Backdoor.Win32.PcClient.aewg-4deadfedd4fcd994ab903e061e9678731f11d5a3d77f504d2fd03925fcbab2b3 2013-07-25 14:50:22 ....A 80208 Virusshare.00075/Backdoor.Win32.PcClient.aewg-6a4b6231ebcb5bdab1a59fc7d99d9e8a223652e8bc729b28f92d26bddd36a949 2013-07-24 18:12:24 ....A 107908 Virusshare.00075/Backdoor.Win32.PcClient.agu-295e648b4bc407e8b82a686f39bf91598702a48f852b118f7476c92d44271356 2013-07-23 22:03:18 ....A 740864 Virusshare.00075/Backdoor.Win32.PcClient.agu-2d5cdaf8c9f07dfb458f519014984ff5fd832b8492e5483b7c8b1d354ef934de 2013-07-25 06:33:54 ....A 454851 Virusshare.00075/Backdoor.Win32.PcClient.agu-36fda6d950222c93adcd6bce8583d57343c6c7418a84178b2c7fa9a5f4d0663b 2013-07-24 13:48:02 ....A 10336 Virusshare.00075/Backdoor.Win32.PcClient.agu-4d3abb4f491f25a5dadd01994953825b879d0781f03db0509be2b19a445a6566 2013-07-25 06:24:38 ....A 758784 Virusshare.00075/Backdoor.Win32.PcClient.agu-57cbea16afbf94e0cd67a1d2f13dceae8cf387b7ab3b59f6945fcc41fe3d286e 2013-07-24 01:30:12 ....A 352768 Virusshare.00075/Backdoor.Win32.PcClient.agu-5a9066fae5751d6848388ec42fcb9cb2d6668101dcc6fa199d3422532cc9f0f2 2013-07-25 00:53:22 ....A 611840 Virusshare.00075/Backdoor.Win32.PcClient.agu-5e93f3d55366751321bdec367a434c8defa8042f5d3b12d293cf2e04af893506 2013-07-25 14:23:34 ....A 140800 Virusshare.00075/Backdoor.Win32.PcClient.agu-655521abc9f71593fb3ae4a77ef8cf862a06aa11535fb1453ca82ef6210b4e36 2013-07-24 14:27:52 ....A 758784 Virusshare.00075/Backdoor.Win32.PcClient.agu-8122abf55e349968d9539d2d63c694b1eac0e5c8c5238c1e236e83ae653dd95e 2013-07-24 04:56:52 ....A 9532 Virusshare.00075/Backdoor.Win32.PcClient.agu-834c9a6f9f5b6f4c8d2879e9e126cfc8a6eb8a2e710eb380f14fc0f14a313aa7 2013-07-24 03:46:42 ....A 32768 Virusshare.00075/Backdoor.Win32.PcClient.agz-7791690c4fbf43408387d29809e8c9a65262b7f5809dedaad211d06ff64e36d8 2013-07-24 19:12:48 ....A 463360 Virusshare.00075/Backdoor.Win32.PcClient.ajg-832132ea225d9915087504e19dc124512e5a2f3411a164e03188b281521d1316 2013-07-24 22:43:54 ....A 148602 Virusshare.00075/Backdoor.Win32.PcClient.ajgo-697e07d2bec6a2a2e85f80874a292daf5cc2b9342f2cbd167c3d60572e192682 2013-07-25 10:41:36 ....A 21504 Virusshare.00075/Backdoor.Win32.PcClient.ajgz-2fbf20b2806e27f43976bfc39e4728fb6055dab97521ce6afc08a8eb2e1be44b 2013-07-24 06:21:40 ....A 84445 Virusshare.00075/Backdoor.Win32.PcClient.ajh-48f71b41b2491fadb8fe5a5ce4daf9c86080a567e5e16a1adeb5e15501d9e722 2013-07-25 14:43:46 ....A 113520 Virusshare.00075/Backdoor.Win32.PcClient.akvb-38353bd5222b920e94a0512ae50822e5aa593c809b95f37e2e90e6ca9f85487b 2013-07-25 01:59:20 ....A 116918 Virusshare.00075/Backdoor.Win32.PcClient.akvb-38bc91f1ec178e4547bd4a27aec3da5e25a1d7be791d8bf9a8739522139893b3 2013-07-25 11:26:36 ....A 66608 Virusshare.00075/Backdoor.Win32.PcClient.akvb-6cd02ed08bac7056b8bd3e2ddb088d1e191ad8b2cf3931e9fe7934181f387368 2013-07-24 17:16:16 ....A 113520 Virusshare.00075/Backdoor.Win32.PcClient.akvb-755f472a979d1483a4ee4cb9c12e6446b920c1620755117762792609116f82c0 2013-07-24 12:53:40 ....A 113522 Virusshare.00075/Backdoor.Win32.PcClient.akvb-816cfe7b4479810f16488f4b8cf187fbe5e956cf3c508b30eaf2a18cdc70970a 2013-07-24 22:36:50 ....A 116928 Virusshare.00075/Backdoor.Win32.PcClient.akvb-84c532d7f0f5cc9cb7cfd2f3d76fb3589371c816a3d3db03f57a730b83bf7709 2013-07-23 22:06:08 ....A 67921 Virusshare.00075/Backdoor.Win32.PcClient.alq-4ed2d6501bd5fdae17ef67289d1a01982f0940dfe67e13f0ada9aa72eb68c41f 2013-07-25 15:26:34 ....A 10240 Virusshare.00075/Backdoor.Win32.PcClient.aniw-1ed712d24cb971eab9f383305354187f060a97c3524f4135d8fde1b8e1d8d46e 2013-07-25 08:06:54 ....A 181176 Virusshare.00075/Backdoor.Win32.PcClient.aqw-7e98a4e75bc24360443f9e7925ab18d128fb1e28519c5acd08655ed8cfc89313 2013-07-25 13:45:08 ....A 82920 Virusshare.00075/Backdoor.Win32.PcClient.asww-5cb42c4ed8737887cf4178d68de1a92421e717fcd8866f6957ae458c4c966269 2013-07-24 09:23:50 ....A 91716 Virusshare.00075/Backdoor.Win32.PcClient.atf-2de6ac84bd0e332ad8717d88cdfcb7f4279840ed09aa4df3885c135b7c0ce015 2013-07-24 04:15:58 ....A 91716 Virusshare.00075/Backdoor.Win32.PcClient.atf-4a348f26b60cea00d4cdc972973a6b7bc9fd7f096c31dd69a24c5e34029bf0e3 2013-07-24 06:31:14 ....A 91716 Virusshare.00075/Backdoor.Win32.PcClient.atf-4a57338d548baec0d71100284e3c4aa8651db5479af8fea0a84247be6e44f19e 2013-07-24 06:24:32 ....A 54585 Virusshare.00075/Backdoor.Win32.PcClient.bal-2b8700819f65f06045db191f3393828a716267d54d495d2ff585d4440a3c62c7 2013-07-23 22:42:32 ....A 98762 Virusshare.00075/Backdoor.Win32.PcClient.besx-4e5483229a0210717ff8550ffa56dc5cf9c5a057ba122b8e999421039ca1e526 2013-07-24 19:22:04 ....A 93873 Virusshare.00075/Backdoor.Win32.PcClient.bg-46c9eaedb1f4d5e87feb71471c5757c6906e850dc106a6306ee7e897cfdcac86 2013-07-24 02:50:34 ....A 68405 Virusshare.00075/Backdoor.Win32.PcClient.bhnk-5c68c013b39fe53145b1e4ed31d7519e907ee52e3dd420940b63cfc27d4ad9e2 2013-07-23 23:15:28 ....A 69632 Virusshare.00075/Backdoor.Win32.PcClient.bib-7a708b44b8b23e7ee4cef542826132564cc720b1f633ea6c07ef3d4836f23bf4 2013-07-24 16:59:06 ....A 56337 Virusshare.00075/Backdoor.Win32.PcClient.cev-7595a6b1153d8be3c294e9e2493cba0d644bf8d7d00507fd88bba48ce34e12ab 2013-07-25 00:18:02 ....A 61440 Virusshare.00075/Backdoor.Win32.PcClient.cmgs-4d261853d56cb22eda226edf4ebf2ee07a85edc24d166a0c15cc1d1d9e295734 2013-07-24 10:21:54 ....A 92228 Virusshare.00075/Backdoor.Win32.PcClient.crv-8421a1622b020ba47b103f94258d8fee33fc28371e0b69adf3dcd92ca33d6732 2013-07-24 02:40:38 ....A 73584 Virusshare.00075/Backdoor.Win32.PcClient.cvk-8b1c5b77f592484cfd594b92b314cf0e95cfb7bf7d3be8dbb5b782c5ae10e005 2013-07-23 22:33:58 ....A 405310 Virusshare.00075/Backdoor.Win32.PcClient.dikt-4debd0f55568855c04b8642a1d3255e1fe73c7cdd50eecc2b470dabb1de6ca19 2013-07-24 09:00:36 ....A 111088 Virusshare.00075/Backdoor.Win32.PcClient.dkkq-76d9cca121881354255c931b5d63dd4b993da7432be9d2c2b9e1d27493d6ee49 2013-07-24 07:20:14 ....A 95880 Virusshare.00075/Backdoor.Win32.PcClient.dmij-851315d16f2b0034a5704f0d220d773a8a1fc10415c44e04163240cdf4c3b1e6 2013-07-25 14:32:24 ....A 95880 Virusshare.00075/Backdoor.Win32.PcClient.dmij-8d10008de0c98f8a1565f94d66be6229cd1dd796a4814c1804e579b9e260c68c 2013-07-25 01:19:54 ....A 135224 Virusshare.00075/Backdoor.Win32.PcClient.dmwt-2b336beddd9890f77a067f7e2e1c70024f4b016cce8bf71687562a83578637f3 2013-07-24 17:40:40 ....A 135224 Virusshare.00075/Backdoor.Win32.PcClient.dmwt-4abe1db41bea936bfb08d029958394164aea0ce5f3606b5a7de3f92eaf870da7 2013-07-24 14:21:44 ....A 135224 Virusshare.00075/Backdoor.Win32.PcClient.dmwt-5cffe5b57db41340b33164da09e2bed83c4dbb05fcd111c5ece54e3838c7020f 2013-07-24 00:28:20 ....A 44168 Virusshare.00075/Backdoor.Win32.PcClient.dndd-2db84d5fc279e8fc407b0e6c5f40080d803abbc8ba48605769b0c08e11ae85ce 2013-07-25 13:19:28 ....A 44168 Virusshare.00075/Backdoor.Win32.PcClient.dndd-5d7ed8cd69753fa52354987c2e4ab4c192ab7dc5af4e345828ca050331fd604c 2013-07-23 23:05:40 ....A 96904 Virusshare.00075/Backdoor.Win32.PcClient.dnku-3a8e056d11803974b3ff41efbd49166e89c81460d552b644a4dca16a246b3f5d 2013-07-24 02:23:16 ....A 96392 Virusshare.00075/Backdoor.Win32.PcClient.dnku-3c13e4226bc4a413e9c244a70e3a3b4b52c1d99b63a2232f625d4f25c591979d 2013-07-24 02:52:18 ....A 96904 Virusshare.00075/Backdoor.Win32.PcClient.dnku-4d5edea2c392c338be0134d63b0dfc473ad6ee33806812e83841e5d1c4821c31 2013-07-24 08:22:56 ....A 95880 Virusshare.00075/Backdoor.Win32.PcClient.dnku-5d7954967a98222bed45f9ee3adba3ae6173c1362c20500be234b6b416f1a02b 2013-07-23 22:49:24 ....A 96904 Virusshare.00075/Backdoor.Win32.PcClient.dnku-6704b5816c0d8fafe1f64365fdad7c4b5cbb2368f617f72972b3144840798650 2013-07-25 13:03:30 ....A 96904 Virusshare.00075/Backdoor.Win32.PcClient.dnms-1e89ca37a126b0d7a24337a62bc6dea8e7b067986536ea87fd949ba12dc39d34 2013-07-24 21:03:38 ....A 96904 Virusshare.00075/Backdoor.Win32.PcClient.dnms-27646d179ffb52f8741d734e7d149d51c3ff467e235d0272ad71eab554599c6e 2013-07-25 11:17:08 ....A 96904 Virusshare.00075/Backdoor.Win32.PcClient.dnms-29335a21a7f4375db9812cf58970ee428b52cafcca5e30d19fac90d3a97a8d1a 2013-07-25 14:18:18 ....A 96904 Virusshare.00075/Backdoor.Win32.PcClient.dnms-29fe88ec14503795555a00f00002fd8b1d01595c490a4df224938a677dcb1964 2013-07-24 07:58:38 ....A 96904 Virusshare.00075/Backdoor.Win32.PcClient.dnms-2da4055133a7fd6ad9bc397d838ca23fbf0cb1f6532003135b45ab43abdda297 2013-07-24 17:03:12 ....A 96904 Virusshare.00075/Backdoor.Win32.PcClient.dnms-3a72c4170c7617e99da7d3868199e80282b373e00391bf1448f7d3eb166092f0 2013-07-24 02:53:02 ....A 96904 Virusshare.00075/Backdoor.Win32.PcClient.dnms-3dbcc02bcab8364417a32c0ca748c2e72af2e551e0c9c0fda2a57a16d6f97227 2013-07-25 07:01:56 ....A 96904 Virusshare.00075/Backdoor.Win32.PcClient.dnms-4754ec7a10e71f79deb34b3871e67e7c08a53d562c9cbaae98941e8bddc6c499 2013-07-24 15:15:40 ....A 96904 Virusshare.00075/Backdoor.Win32.PcClient.dnms-49c0f71624ef8ffa56c176ad2e744ea303da84d4d7a84a584f2a3618bb3fce06 2013-07-25 14:53:36 ....A 96904 Virusshare.00075/Backdoor.Win32.PcClient.dnms-5aa40d9b8d3297280fdf49855569a8c1abc4e9c03844d74d5e0eeddd4128110a 2013-07-24 15:49:44 ....A 96904 Virusshare.00075/Backdoor.Win32.PcClient.dnms-5b610d8fc7d2ae847f314815e28ea04ac607dbbaeb3016912c79620c20116958 2013-07-24 23:21:44 ....A 96904 Virusshare.00075/Backdoor.Win32.PcClient.dnms-65eb179f0f23f6a9014ddfb880da20f505904b5e5268788b0f731eb60fcdbd06 2013-07-25 01:20:24 ....A 96904 Virusshare.00075/Backdoor.Win32.PcClient.dnms-75b03e8f4f6439c5bb61f42a88eaf2800ba8037bb3e2d26ad78090f8fa38c207 2013-07-24 07:57:08 ....A 96904 Virusshare.00075/Backdoor.Win32.PcClient.dnms-7ce82500fd2c93c8ff0b0c1b1761bfc7fb3276f384935189d95381f786817a67 2013-07-25 11:58:12 ....A 96904 Virusshare.00075/Backdoor.Win32.PcClient.dnms-7de970d9acab88c7747f1a2867c6e173d466035b0f265e3505fd56b5aca21c4f 2013-07-25 08:23:30 ....A 96904 Virusshare.00075/Backdoor.Win32.PcClient.dnms-7e3dddb00179688b2a46c984cf94255d883f8e893f2b87b076ea43084a6149e3 2013-07-25 08:00:12 ....A 96904 Virusshare.00075/Backdoor.Win32.PcClient.dnms-7e7210315ced220c418f74f94856732751525796a10445b38eaa7d7ab1f4c110 2013-07-25 10:05:20 ....A 96904 Virusshare.00075/Backdoor.Win32.PcClient.dnms-8da65f57e27d531e1049454417dee96404fe49eca5d67fe0312c012985bd23c2 2013-07-25 08:27:38 ....A 96904 Virusshare.00075/Backdoor.Win32.PcClient.dnms-8dc4904d73071ba00f271745b6719d46267833aabd1db8be492e840203866322 2013-07-19 16:53:24 ....A 82006 Virusshare.00075/Backdoor.Win32.PcClient.dztg-4e0f62fce3891fee33a43b5702cae7430fb0c880adffc4a49d5afbd4cf004e53 2013-07-24 18:18:20 ....A 30720 Virusshare.00075/Backdoor.Win32.PcClient.ebkx-2a00161afdf708fb02ab848407218208357cb082c3f82ee97ec3d66bb26f237f 2013-07-25 10:09:42 ....A 45088 Virusshare.00075/Backdoor.Win32.PcClient.ecjo-6e54a7b85beed37f1a8ac8f9a47fb2811497518095acaec184189523ff396c5f 2013-07-25 16:16:10 ....A 92672 Virusshare.00075/Backdoor.Win32.PcClient.ecpc-78bf7a8bd726326d1c38e8c72ea3cf2eeace177c17238095caefdd852a664f05 2013-07-24 11:40:12 ....A 395776 Virusshare.00075/Backdoor.Win32.PcClient.edxj-1e1f5d9e44e47b8dc2b8a26db823ec0da932564b6405e2e44f4b587093edc0b8 2013-07-25 13:20:12 ....A 696320 Virusshare.00075/Backdoor.Win32.PcClient.eflx-3b4a882dacd81481aa625e34172dfe9bbae610be370f51301797e3720bb1d4b3 2013-07-24 21:18:16 ....A 544768 Virusshare.00075/Backdoor.Win32.PcClient.eflx-466be431a488f74bf5469e11a00b50f55b9ea5f0052e5def7d34cb63dac68654 2013-07-24 18:37:06 ....A 311296 Virusshare.00075/Backdoor.Win32.PcClient.eflx-8650f7c9b80b52e42f6f4e48e8e27a5f1fa1924cc699dd8fda3c6c0392c76c36 2013-07-24 19:26:08 ....A 7680 Virusshare.00075/Backdoor.Win32.PcClient.egnh-1f2c2fa7ce5bd7929a01f4318c1e08a456aee290e1e9b148221a66d73708b13f 2013-07-25 08:07:18 ....A 7680 Virusshare.00075/Backdoor.Win32.PcClient.egnh-5fb1fb1c8ab4e519982126086dfe0390fba378a52cabba916c06fdcb2c1bb23c 2013-07-24 01:56:32 ....A 7680 Virusshare.00075/Backdoor.Win32.PcClient.egnh-899408f6d2b6e1bee210a77f09bbbaae4cfb29878068e31db37c70ee6fc90a5e 2013-07-24 16:24:46 ....A 7680 Virusshare.00075/Backdoor.Win32.PcClient.egnh-8a1b76541f503cb1efc782af398fb5be808061668c1fad5a9f67b5f406081d80 2013-07-25 11:25:34 ....A 5632 Virusshare.00075/Backdoor.Win32.PcClient.ejiv-6d2e96a511f89a4cf1a3fa4d11f415d76fc8f1eba9793080de6ade54e0dc8936 2013-07-24 19:26:30 ....A 75776 Virusshare.00075/Backdoor.Win32.PcClient.elok-2ab91f01d417383672c899684c37c15cfe375e941297f9fbdd13fe52c79d5904 2013-07-25 08:06:40 ....A 104503 Virusshare.00075/Backdoor.Win32.PcClient.elty-6e60b7d82ee0f9b2512bc8fd804115f01d4f75a8fd1adb7f3f871d2fe0009af7 2013-07-24 19:05:36 ....A 106039 Virusshare.00075/Backdoor.Win32.PcClient.elty-7a4a0107b7710040d6fddf890740487a3f986a7e6c6c4749e13c1641f4e40642 2013-07-24 09:45:00 ....A 137271 Virusshare.00075/Backdoor.Win32.PcClient.elty-82cfe41e26a47f73ff3ebc6b66e73c995ca4d3f5a4d3531250a9b30c51d896c9 2013-07-19 04:13:00 ....A 664969 Virusshare.00075/Backdoor.Win32.PcClient.elyo-6d1c4ff362e2f03d0c5be2836ac318a76583de1b9e14a3c54c1e96b492bfb906 2013-07-23 19:48:04 ....A 193984 Virusshare.00075/Backdoor.Win32.PcClient.elzg-45d55a6daa2b7933c875b248cd28efc7d33bcd77c5acceebe3b0d55238f3379a 2013-07-24 11:37:46 ....A 95923 Virusshare.00075/Backdoor.Win32.PcClient.emd-68ec77adf8a116172aa593678f1a66622de25aebde8c1e5c6ed34e802d8e42d7 2013-07-25 13:02:36 ....A 61715 Virusshare.00075/Backdoor.Win32.PcClient.emd-76a70b817d9a9ff372f3e91115e27a2244b1581e98f1953fb8ac463c721c0e12 2013-07-24 00:09:52 ....A 148480 Virusshare.00075/Backdoor.Win32.PcClient.emgx-769ee3a3268197a63c5bc58260ada3e5a31344b7b11b2a889c46b61a605d895b 2013-07-24 04:16:08 ....A 38288 Virusshare.00075/Backdoor.Win32.PcClient.enqc-2a805402f4f91d71aae3cc936d5493258ae7801e243a3ac083009f432e5837f1 2013-07-25 01:26:28 ....A 38288 Virusshare.00075/Backdoor.Win32.PcClient.enqc-3b51666882cc0edba1e4de4eb732482f579cb1fd1707f6123963a5f821110065 2013-07-25 07:49:00 ....A 67817 Virusshare.00075/Backdoor.Win32.PcClient.enqc-4a1c1b8c7b981b9678c3b9322fd46f5f2f5db79632fb6b4df1b0de18f778d907 2013-07-25 00:12:46 ....A 126720 Virusshare.00075/Backdoor.Win32.PcClient.enqc-65cd11f696dbc2e1253c75d7c3157a69cc797774fc68eaad2b29e27d12df5588 2013-07-24 06:08:58 ....A 39008 Virusshare.00075/Backdoor.Win32.PcClient.enqc-66afaf17b578e8f925d322fac3917c040cc267dc290d6a61bae48ba5955fb78f 2013-07-24 06:06:16 ....A 44416 Virusshare.00075/Backdoor.Win32.PcClient.enqc-6799202c4bcb0ddc67b615d305d63a337d02d7161c5763ed223deb82e3776da7 2013-07-24 15:57:20 ....A 38288 Virusshare.00075/Backdoor.Win32.PcClient.enqc-772a9b75cf4ab7764c6e36711db39d23e712b2133b0645837b814c994478cebb 2013-07-25 15:42:12 ....A 38288 Virusshare.00075/Backdoor.Win32.PcClient.enqc-84469dc9300884413c09268f072520d1216c914777077951d82173b638036eda 2013-07-25 02:04:28 ....A 44416 Virusshare.00075/Backdoor.Win32.PcClient.enqc-87fb9ba694dd940abab6415aac3b100f419a6479a153e63f1c4424c8e7fc75a9 2013-07-25 10:36:12 ....A 44416 Virusshare.00075/Backdoor.Win32.PcClient.enqc-8d456314b488c8d9659526cb740e6103b0f6f299a3b2db2416d6da56ea8c290a 2013-07-25 07:58:02 ....A 38832 Virusshare.00075/Backdoor.Win32.PcClient.enqc-8d5d231416e2aa42d6a0d1b2b0ad8089d6e9f9db50302c2c1ccdb5827217fd6b 2013-07-23 14:40:00 ....A 176128 Virusshare.00075/Backdoor.Win32.PcClient.enqc-b8c3e9c26d5b56b7a44d67781db59dbced2fc8b724b9dc95ceba571852b50f72 2013-07-23 13:56:34 ....A 59994 Virusshare.00075/Backdoor.Win32.PcClient.enuj-446bb480d38856e48f07fc01b2e7f0c4638363539ce157e99e54e5349bb264c3 2013-07-19 04:04:20 ....A 40960 Virusshare.00075/Backdoor.Win32.PcClient.ervd-6cfca4b1adefa5e578a9cd3ac47e2b441fa6854c989bb00dff7dfab59363b1cd 2013-07-24 08:59:32 ....A 65877 Virusshare.00075/Backdoor.Win32.PcClient.eso-77ca2c0840fbefcd7f0148fa142ceac9818f1189740ed1f1203d92b90dee4a9b 2013-07-19 04:11:48 ....A 351232 Virusshare.00075/Backdoor.Win32.PcClient.eycu-8ce44f6a9f04465f7ce96c4c7befd4913860c79a1a0b7b13808f2893609f0651 2013-07-25 15:56:46 ....A 35885 Virusshare.00075/Backdoor.Win32.PcClient.eyxf-88a973736bb8cddf47c28c1215201f18cd7ef72c5298dd7145ea1edc4f58078f 2013-07-19 15:30:54 ....A 1744420 Virusshare.00075/Backdoor.Win32.PcClient.fane-9daf4f5e63dc3f2a5558b05f70a4448db48d85ea520e60bb633d388f084537a5 2013-07-23 09:36:46 ....A 662887 Virusshare.00075/Backdoor.Win32.PcClient.fckw-addd1f6068066ae55ad597424dbf36f90b1233bb6ae907ab4e87319d49163f54 2013-07-19 05:09:28 ....A 20696 Virusshare.00075/Backdoor.Win32.PcClient.fctl-9c7de949d2b0b37e9031099b5af4e0d6077c247adeb8a8384fb078dda88d1ad1 2013-07-25 16:00:26 ....A 63244 Virusshare.00075/Backdoor.Win32.PcClient.fiiv-28c7974485712dbd374fb9f5015177a2b7f18324658a6ddee89ef6cbdc69958c 2013-07-25 01:45:34 ....A 66684 Virusshare.00075/Backdoor.Win32.PcClient.fiiv-2c1bab790ca6e51b33c3eaf46054e9cfa5aba7a7e47b91d0cd91734ba2065cab 2013-07-24 21:01:12 ....A 66644 Virusshare.00075/Backdoor.Win32.PcClient.fiiv-5919fb0aeff8be2fceb65e9f2b83023135c277c02b7646e33fc7b193dc70f3ea 2013-07-24 17:03:38 ....A 66646 Virusshare.00075/Backdoor.Win32.PcClient.fiiv-674bad30e6c54ed52241b6495d61ad5a6a57a0a51f63d85433e9dbc5a307bfe0 2013-07-25 09:45:10 ....A 66643 Virusshare.00075/Backdoor.Win32.PcClient.fiiv-6d27b2f959f581f3d3fdf0d3f17a0cc47e85c53df7b5f15b29180a2c50b7a0c4 2013-07-25 08:27:28 ....A 89425 Virusshare.00075/Backdoor.Win32.PcClient.fiiv-7ee3a0cb33243c98b5f503191da166620f419c04101cc5a91fa045134e398f3a 2013-07-24 01:38:00 ....A 66660 Virusshare.00075/Backdoor.Win32.PcClient.fiiv-8694eda8fe04499769664465ccd3332cb0fa358d992bf5932aac1a4b0653314d 2013-07-24 20:59:46 ....A 109904 Virusshare.00075/Backdoor.Win32.PcClient.fiqp-2ac1e8bcf3668c591d9762f9af2af14a5573c9675a59cbfe48aca5cef97d2edf 2013-07-19 19:38:04 ....A 109904 Virusshare.00075/Backdoor.Win32.PcClient.fiqp-3b462beb7914b7380c1b548bc89ab1e0d4de6b0b87d37345d3cb06d416e3ae70 2013-07-19 04:38:46 ....A 103624 Virusshare.00075/Backdoor.Win32.PcClient.fiqp-59ea17ddd22eb6af72b12a93c191ddbe24b83de74abdd9f70abbf24864bbc26d 2013-07-19 19:44:00 ....A 109904 Virusshare.00075/Backdoor.Win32.PcClient.fiqp-7c21a495db4e209f25c93033f540f0025696187ed197aefe66506c43659f38e3 2013-07-24 09:05:40 ....A 100932 Virusshare.00075/Backdoor.Win32.PcClient.fitl-3ed5623e96d92e7ebc2a2cf3678235672339cd90e909840f376a798462cf6850 2013-07-19 01:06:06 ....A 73000 Virusshare.00075/Backdoor.Win32.PcClient.fitl-49e1f08c2c40db674600e691d673e0cfa688f17a4261a33124a4a9b7e98ee939 2013-07-23 12:27:30 ....A 96932 Virusshare.00075/Backdoor.Win32.PcClient.fitl-8f9c324c2c66399896b36b742ae1d105c4c62a30d76507a3d649541ab8f43546 2013-07-19 15:29:28 ....A 100932 Virusshare.00075/Backdoor.Win32.PcClient.fitl-9ab2e5463c9c2a37c4b2919a61f762793d3af434af1d39410b392c3dcde07793 2013-07-23 17:54:16 ....A 217088 Virusshare.00075/Backdoor.Win32.PcClient.fjjm-c3d369f6ead64e2d9cb0dd994660fd1072152fbc6207dc994700923e70555581 2013-07-23 09:42:16 ....A 61022 Virusshare.00075/Backdoor.Win32.PcClient.fmoq-5e06aa007458ccb5512e66f8ac02cfac42578be12d723fd214c03d42a7a7de49 2013-07-24 14:21:32 ....A 112264 Virusshare.00075/Backdoor.Win32.PcClient.fnhl-79548f078f1babcfc1ff397e897f1785f86869efa316dce4462ee5d41a8ae6a3 2013-07-25 16:05:42 ....A 71236 Virusshare.00075/Backdoor.Win32.PcClient.ftgy-56b36257e4ad8b18cc625668cac562b6312855191f1dc3c8b918494c3eb07287 2013-07-25 02:28:40 ....A 71236 Virusshare.00075/Backdoor.Win32.PcClient.ftgy-78b0e3cf0795ccd87eada3da6179f4496db96f9d1344ea90775d899ef3a1dd42 2013-07-24 06:23:34 ....A 27136 Virusshare.00075/Backdoor.Win32.PcClient.fuwd-2a381c98f19a07f990652061fc9deb22fc83a470ac9e214ec8a7c5d94bd9c59b 2013-07-23 11:25:38 ....A 536576 Virusshare.00075/Backdoor.Win32.PcClient.fyil-6f2fa82c3db71730f31ed7b441583c17ab1e4a227186accf42afb3e655dca3da 2013-07-24 14:34:58 ....A 32949 Virusshare.00075/Backdoor.Win32.PcClient.gcao-1e1bc4e6d650d5886d3b018e941722cecf086ff832b07db49beee98fc68c4703 2013-07-25 07:15:50 ....A 20480 Virusshare.00075/Backdoor.Win32.PcClient.gcbp-27a9355986aae3a26580d67a9460a69a206fab9680a7ffe5db03e69e8b3e910a 2013-07-24 11:46:06 ....A 17408 Virusshare.00075/Backdoor.Win32.PcClient.gcbp-2e66f47b4d84087939bb4faca130644ad1b7020ae43247b352e9cf0788d72cbb 2013-07-24 07:02:02 ....A 20480 Virusshare.00075/Backdoor.Win32.PcClient.gcbp-3ce2749ede8182fcad17e42a5345a8ca772713a2f6f3484455d7f676397f4ebf 2013-07-19 20:32:42 ....A 17408 Virusshare.00075/Backdoor.Win32.PcClient.gcbp-3dffe365f561d346a91f72984c1a431fa45a234dea88dfc8584628ea43040d6f 2013-07-19 15:23:56 ....A 17408 Virusshare.00075/Backdoor.Win32.PcClient.gcbp-7e72dbd8ce1d515d6baaacd7f74324ade54c91c353d21ab6021eee105bcfba4e 2013-07-20 01:47:40 ....A 17408 Virusshare.00075/Backdoor.Win32.PcClient.gcbp-8f3585ee72a48e073b376aad08842e8a00c2aaf6b2643e9fea8430760b59c964 2013-07-23 10:54:54 ....A 17408 Virusshare.00075/Backdoor.Win32.PcClient.gcbp-8fe3ed49b95bb51631860df5b4e5eff55aaaf22b96b26fe631985f6bb43e7b7f 2013-07-19 15:23:52 ....A 17408 Virusshare.00075/Backdoor.Win32.PcClient.gcbp-ad3c27e596c92c10216e52e905febc1e061037a79ea07a1b55dbb931dedf7fa1 2013-07-23 15:32:06 ....A 17408 Virusshare.00075/Backdoor.Win32.PcClient.gcbp-b7ecd705ecc42fee3a45b1f604870f40fa3da766907a78451a96bf021250e753 2013-07-23 13:42:42 ....A 17408 Virusshare.00075/Backdoor.Win32.PcClient.gcbp-e1565e2abc5bb9c73220e40a6704eb66b94b985bc83b886a9a85922f103adc5b 2013-07-24 08:33:48 ....A 233090 Virusshare.00075/Backdoor.Win32.PcClient.gcfj-3d4bce6a0dce707a41e52ea18e6b8294f3e3867223824ff885bbd49b51b406ec 2013-07-24 17:34:58 ....A 69545 Virusshare.00075/Backdoor.Win32.PcClient.gcfj-3e0e1b5dd52ba3acf0b516144d50ded7b164430dca198277f95f667077081911 2013-07-23 22:27:48 ....A 71108 Virusshare.00075/Backdoor.Win32.PcClient.gcfj-3e94a4d54106fb6d5481aea700d6f2ab764b302fb13081c4991168f7db01bb88 2013-07-24 12:04:52 ....A 67072 Virusshare.00075/Backdoor.Win32.PcClient.gchg-85300885478d3dc9151b1177523f1a5cfcbed94714c32eaeaaa08807b13e6743 2013-07-24 15:37:08 ....A 22528 Virusshare.00075/Backdoor.Win32.PcClient.gcje-2936b30685ca1899a9fb4bf6b2fcbfe95676a06d3e30a9af9b4d6531dde88568 2013-07-23 16:43:00 ....A 22528 Virusshare.00075/Backdoor.Win32.PcClient.gcje-4555c7ae57632688ca61f53b15f52d3365c3eaefc7bc6390e6b91edbd93b5f07 2013-07-23 20:20:38 ....A 22528 Virusshare.00075/Backdoor.Win32.PcClient.gcje-6c6adc374ba35b737600d8e477e5af6f44ac00b06060a145c5fe007e00aa2435 2013-07-25 16:08:40 ....A 168072 Virusshare.00075/Backdoor.Win32.PcClient.gcjp-2ff6b979a49ada45b7c17453539775ce293d63e34f5dbf9eff4aeb203008a805 2013-07-25 01:06:40 ....A 241800 Virusshare.00075/Backdoor.Win32.PcClient.gcjp-65852334a08d31a02c4ea38b38618d2dea2fac4c9500d5c8bc394a89e0f0bfed 2013-07-25 13:25:58 ....A 24828 Virusshare.00075/Backdoor.Win32.PcClient.gckg-5a0ec6607739089e40b925cc65caf43dcab54e49f869b00a4d5edb0ffc54ca77 2013-07-23 21:10:38 ....A 148480 Virusshare.00075/Backdoor.Win32.PcClient.gcku-e2faadf5dbf007633662265625435ebbc4b6267383795262fb373f0f8de4e1ff 2013-07-24 15:53:24 ....A 147456 Virusshare.00075/Backdoor.Win32.PcClient.gcmi-285dd45fbc2f5597b1c6fa35bb0fd667049ac3eaa096ecab31d6eacf0b82b3ed 2013-07-19 01:09:38 ....A 109904 Virusshare.00075/Backdoor.Win32.PcClient.gcuu-49e4b2046a8c6dddc203bce5200ed63e838b404934194d0860fa4d942e79b049 2013-07-25 11:02:46 ....A 412160 Virusshare.00075/Backdoor.Win32.PcClient.geya-6e445e9e8320fb9d695ecd333930a6b0d66d11f73bf6a5524f0dbfc25c0d60fa 2013-07-25 02:03:56 ....A 50572 Virusshare.00075/Backdoor.Win32.PcClient.gfcf-3cf526ce64d778f33eb102fd35a5f29153fe002e883aa14ede8c7ea2d2ee242f 2013-07-24 13:31:46 ....A 21382 Virusshare.00075/Backdoor.Win32.PcClient.hp-6b8df658bfcbbb85793da9055c0fc55c83ff0ada39dce7a5875df307d4e9032c 2013-07-24 09:53:32 ....A 13615117 Virusshare.00075/Backdoor.Win32.PcClient.ipr-2b1a198ec94ab31a863d4ccddf5fc41807a95367dca8a114408073407fdf0cf2 2013-07-24 19:57:58 ....A 1286157 Virusshare.00075/Backdoor.Win32.PcClient.ipr-4baea0f7164f25ac168212d3c03671f2a506c6e2776c1b76c3c6c042c9aeff7a 2013-07-25 12:12:08 ....A 91716 Virusshare.00075/Backdoor.Win32.PcClient.ipr-6d380bf0ad3e44d7ee90ab2ae1ceff58920a7ed4dfc1711861092f40557d726a 2013-07-24 23:22:48 ....A 63764 Virusshare.00075/Backdoor.Win32.PcClient.ipr-7d4e4a3b91ea210c50699747d1ceae2473d123e791672a749879f7f2525f1e15 2013-07-25 02:15:10 ....A 55864 Virusshare.00075/Backdoor.Win32.PcClient.nf-38994a91736a7d16006ce6438c079813e10e46e458664b1dc0884886ae4c26fe 2013-07-25 06:32:52 ....A 8704 Virusshare.00075/Backdoor.Win32.PcClient.ra-806f1a30df8f393713dd01d1831ef0a2a6561c443921b922557b31779e640fef 2013-07-24 07:03:20 ....A 176264 Virusshare.00075/Backdoor.Win32.PcClient.uac-59273f75aeb27b52445d8a17372da33195cb69b7cd95d38265e4eb1095289365 2013-07-25 02:01:02 ....A 127112 Virusshare.00075/Backdoor.Win32.PcClient.uac-77f0eef61a44cac420c7010b9daf68aa24f0323fd2a8cf59fec77da539ee3366 2013-07-24 07:13:10 ....A 578689 Virusshare.00075/Backdoor.Win32.PcClient.zn-3e0c2cd2a488ff6962f49d8f8a4857f9b8a7a1ab0d39a800a63a7e86d2e50128 2013-07-23 21:49:26 ....A 86096 Virusshare.00075/Backdoor.Win32.PeepViewer.202-8777811e5565646219931f10f41ad1f1871b6982ab92734ca0f7feac18755c97 2013-07-24 12:25:06 ....A 28160 Virusshare.00075/Backdoor.Win32.Phanta.gev-8601c70dff8b42607b5b00d5eac226bc2f4bb2328d45b94ec52a3d4dfbcbc1b1 2013-07-24 16:55:10 ....A 190454 Virusshare.00075/Backdoor.Win32.Phanta.u-1ffe53ffe51e11e788b7ff832103744d57eeb275d04ea44f3c3a595d42d46500 2013-07-23 23:17:04 ....A 189617 Virusshare.00075/Backdoor.Win32.Phanta.u-7bed926d649f4c78a53cf98e17bda15a8988357ef0756e9b1fd244b017d605f1 2013-07-24 21:54:40 ....A 77824 Virusshare.00075/Backdoor.Win32.Phanta.u-7c481e932f94b1a6f45443b06d3b5f2dab7102c3bc9b5babb2c2dcf0c1e29b8c 2013-07-24 22:16:44 ....A 73728 Virusshare.00075/Backdoor.Win32.Phanta.y-66564926fb9885ee623b335edfc1df7348f583037dedf4fd8ad10c74c1a20914 2013-07-24 05:42:48 ....A 141372 Virusshare.00075/Backdoor.Win32.Plunix.c-8255a6ab4a5d24928c3f27637aa93d0c1e04d7ea8c7aacdd775d07278271fab0 2013-07-25 09:50:26 ....A 45568 Virusshare.00075/Backdoor.Win32.Poison.aarf-5f82d93576a11d2f9658bd72fe7f243cdd54e33404f56284dd33437e1c659410 2013-07-25 11:16:32 ....A 9728 Virusshare.00075/Backdoor.Win32.Poison.aec-1dfc09a0f967b4d93f20f56f1ffd96c3bb30048cf61bff2ba8569cf1909b1cc6 2013-07-24 22:59:32 ....A 8195 Virusshare.00075/Backdoor.Win32.Poison.aec-26e86790c8f941d14c9de49400e75fa925d93507342f3ac825624f35c0c3f2ee 2013-07-25 00:07:18 ....A 8704 Virusshare.00075/Backdoor.Win32.Poison.aec-270e2a0505baa94de06339dd3a1239b111a2e738a86885e271e6ae0ed687338b 2013-07-24 00:19:46 ....A 7168 Virusshare.00075/Backdoor.Win32.Poison.aec-3d58f7e9000698cdcb6655a812c850ef92e1c48c0f41e7850e517fc51f14a10d 2013-07-24 23:55:34 ....A 11264 Virusshare.00075/Backdoor.Win32.Poison.aec-3daf056cf4323a6e424d9a51c8b173301d3d37e075adc594b0989d581519ecd7 2013-07-25 06:57:34 ....A 107175 Virusshare.00075/Backdoor.Win32.Poison.aec-3edd36ec16524ded81d8a0034b21734279ffd42a059c6133f83c00d919647db8 2013-07-25 13:58:20 ....A 9728 Virusshare.00075/Backdoor.Win32.Poison.aec-4610d9d6e161501a098226bba6c1e0bdf670e4185503cbf587b29e0b980ca273 2013-07-24 23:59:58 ....A 8704 Virusshare.00075/Backdoor.Win32.Poison.aec-468a199aae661fd15b81173347be2f3f7f5b67287f0a7ad1c62a8806529edd3f 2013-07-24 08:58:50 ....A 946376 Virusshare.00075/Backdoor.Win32.Poison.aec-5a85d15d16ebfa8f1076626eaa574a4ff0b1a8a4d5b1f9d04ce5311f28aa6838 2013-07-25 10:36:54 ....A 8192 Virusshare.00075/Backdoor.Win32.Poison.aec-5ffa2b5da5fb1965089db1444f3dfed1997b2f8083296896ffc874ead40f8a51 2013-07-24 16:40:08 ....A 10752 Virusshare.00075/Backdoor.Win32.Poison.aec-68b40b8a21760108c944550669e0a9412a5ae40817b498e701a79267953d64f4 2013-07-25 08:08:56 ....A 7424 Virusshare.00075/Backdoor.Win32.Poison.aec-6d9b2c6892f025b0c000f037d48ed7f37cc266cdda19c961720046f3c6901487 2013-07-24 07:09:30 ....A 10240 Virusshare.00075/Backdoor.Win32.Poison.aec-764e56ac1a746043dee2e81bf1221f067dbceb0fc88db022b6fae9b6c8b8cbfc 2013-07-25 07:15:44 ....A 18432 Virusshare.00075/Backdoor.Win32.Poison.aec-774913306b53b535308232c2bacea03dd7b71d7ab97f895203d5acaf99bd7734 2013-07-25 01:36:28 ....A 7168 Virusshare.00075/Backdoor.Win32.Poison.aec-79b20ffcf1ebfd847d666a9ae2e658deaa3ba051a4dc03a5cd0c4c98b4724371 2013-07-25 06:53:52 ....A 180737 Virusshare.00075/Backdoor.Win32.Poison.aec-80ffe91b847a57e952fa14616895b20217dc068ac85f310b3372e0466c8f49a6 2013-07-23 23:21:04 ....A 10240 Virusshare.00075/Backdoor.Win32.Poison.aec-8434940c999901844226c7e68c6b5104f7cdf759ed292eab268174d4db182bba 2013-07-24 22:58:00 ....A 6144 Virusshare.00075/Backdoor.Win32.Poison.aec-850347e4385ad38c0ba5fe7c2d63f23dab278bc3be5310ad7a87fb5d864ba845 2013-07-24 00:50:28 ....A 10240 Virusshare.00075/Backdoor.Win32.Poison.aec-85fd26b60df92986dad2475157fecd4c48c7f2fa7f10c09091eb3493a6ee8ae3 2013-07-24 01:23:46 ....A 9728 Virusshare.00075/Backdoor.Win32.Poison.aec-89e1984b07987625440b594cb97036a234b6c89803a100683f4f152a8d2b385c 2013-07-25 12:48:02 ....A 7680 Virusshare.00075/Backdoor.Win32.Poison.af-5aa3468b502e804c33bf90da5c7951b9591fd986c8a3b97cef878cebb375bc7d 2013-07-25 06:58:50 ....A 8240 Virusshare.00075/Backdoor.Win32.Poison.ahf-1e3d7ee79833a199186c5622680e24ad10bb7b4388b0fd7ec05e66601940b472 2013-07-24 09:50:16 ....A 860160 Virusshare.00075/Backdoor.Win32.Poison.ajpv-769c705d2ec013632ee2c340fdc3665798bdad54ca57caf8471a065f03b75aa0 2013-07-25 00:19:46 ....A 57344 Virusshare.00075/Backdoor.Win32.Poison.akex-1e61b566bb3a7a210dda9c6fb5540a73a602c6f6d63a904eb119fe036bc840e0 2013-07-25 09:22:42 ....A 57344 Virusshare.00075/Backdoor.Win32.Poison.akex-5fa72df2ea95e31d6d2d5e5aab1c766eb53f22731ff2ab26dc0431355ca6b468 2013-07-24 19:40:24 ....A 45949 Virusshare.00075/Backdoor.Win32.Poison.akzi-2ada5e4a9c59c29659bd2756de7cc2303cdafd181180e96e821b9e4eb6a3842a 2013-07-25 01:08:06 ....A 45949 Virusshare.00075/Backdoor.Win32.Poison.akzi-5b262f0da74a1c16649a404342af5f6e2c4c146d0cbd6694cd8b02d25d2eaaf9 2013-07-25 07:53:52 ....A 45949 Virusshare.00075/Backdoor.Win32.Poison.akzi-5f72255752bab8355c69ea99aaae9243bfd0054ded21057e73e1e2405cbe48ff 2013-07-24 17:07:42 ....A 176128 Virusshare.00075/Backdoor.Win32.Poison.aldg-7b996b4122e4856f7bdbb6dd6b65d76a6e53e64065b9441aa9c95853da373b76 2013-07-25 07:10:36 ....A 471552 Virusshare.00075/Backdoor.Win32.Poison.ankq-5ccbf57c5d9b584044f286bc60204b28466fb2ddb9365d4f38ae68366355f084 2013-07-25 13:17:24 ....A 466346 Virusshare.00075/Backdoor.Win32.Poison.aoaq-1db0927b1b47577c5cb7d2ed522c3a0747ef3e2ac8a639481e16c562907cf002 2013-07-25 09:14:34 ....A 12325 Virusshare.00075/Backdoor.Win32.Poison.aoaq-2fc3dd908012290700ae749cd424811ad0685ede6f6cd82947a4c862304c431d 2013-07-25 10:55:18 ....A 938691 Virusshare.00075/Backdoor.Win32.Poison.aoaq-8cc31d843be314d2d26633d41cf9980793b6fd95481f545dfba3656716809053 2013-07-24 14:16:30 ....A 1166951 Virusshare.00075/Backdoor.Win32.Poison.aoph-2cc4435becef555f31ea6d5b8b02740b6de8e45fad1ffa93dd1f21471bec09fa 2013-07-25 10:10:28 ....A 130151 Virusshare.00075/Backdoor.Win32.Poison.aoph-7e84c357569b6e7f508fb580f2474f3446d288a4093da55432a5ad46da525354 2013-07-24 06:58:18 ....A 42746 Virusshare.00075/Backdoor.Win32.Poison.apdm-3ed8d5d20568262aabd5430048c18cb4e2344255b150aa0ee208e9c33bf0fe06 2013-07-24 17:48:02 ....A 34816 Virusshare.00075/Backdoor.Win32.Poison.apdm-4ccbd1ed89593344155d263ad60a19dd6532208fb90592ac04b8de5d5167732a 2013-07-24 06:30:50 ....A 50045 Virusshare.00075/Backdoor.Win32.Poison.apdm-75a84ca3aa7efb10d2e131892312cfa6c304208cfa3332ece5ed71a92674acd0 2013-07-24 01:48:46 ....A 337277 Virusshare.00075/Backdoor.Win32.Poison.apdm-76d5c7537c746dd11e350037677392db2efb79306d15002fce4c3e26a254d2b9 2013-07-24 16:52:26 ....A 259078 Virusshare.00075/Backdoor.Win32.Poison.apdo-74f7cc403d8d9db950a62282270c06c13216c70097f709e45f91b03524de1b52 2013-07-24 14:30:30 ....A 201744 Virusshare.00075/Backdoor.Win32.Poison.apdo-794c1b603dd58286b1c760fa7e0ee95ca6ae3e6d732dbd5db3d5d12151abb36e 2013-07-23 21:48:46 ....A 13288 Virusshare.00075/Backdoor.Win32.Poison.apei-4cb13048897e2402ac32af8fd99c5c7069b7cdccf2b64cb2e06b3ae072fb9aca 2013-07-24 17:45:04 ....A 10752 Virusshare.00075/Backdoor.Win32.Poison.apei-5686deef5ca8190f8f7eab1b2290f721c820fc6461c6fa229cb83344e439f3a5 2013-07-25 07:42:12 ....A 9216 Virusshare.00075/Backdoor.Win32.Poison.apei-7e28df9af9af960ffdc6a8eba69c38ac45ed45014d989a7648d9d8fb921fe974 2013-07-24 22:24:18 ....A 7168 Virusshare.00075/Backdoor.Win32.Poison.apep-3a4c5913777f108549503fa867cbc79433c0e240fe45a2eed5b44453b8b2c5da 2013-07-24 19:25:36 ....A 7168 Virusshare.00075/Backdoor.Win32.Poison.apep-6b5598b1678dbc2f3a0d4bff25a36b87582bd23f007a560562fda50cb6769c58 2013-07-23 23:27:14 ....A 84345 Virusshare.00075/Backdoor.Win32.Poison.apfc-2aff96c7cf0d34171ed28e6a1eb875d4ec5d86fe5e7535945bd84aa9a3585ad2 2013-07-25 00:56:40 ....A 283132 Virusshare.00075/Backdoor.Win32.Poison.apfc-3c0781b5bc4d3d29ff35a4f5754591dc3e63fc2012ded10d2a769134c01a9c1b 2013-07-25 09:43:44 ....A 95547 Virusshare.00075/Backdoor.Win32.Poison.apfc-8dc1c2a6edde4713de3d4727d619656a780cfbc85930a30bf6b9e577a3d10b74 2013-07-24 06:25:16 ....A 20480 Virusshare.00075/Backdoor.Win32.Poison.apgc-4eeefec8bebd86d3d0ffd103ffb49ea0abc69f119845a0faa28e40d3b5db7dcb 2013-07-25 08:14:50 ....A 325632 Virusshare.00075/Backdoor.Win32.Poison.apha-6e06c5ad8552a875181df0e67d62c7813b42e7ea5e6206428a251d1142bd0302 2013-07-25 07:14:38 ....A 159749 Virusshare.00075/Backdoor.Win32.Poison.argv-46f032529641340abdbc7cef55bb1844d6a48844919dcf0cc97c0bf76ad344f1 2013-07-23 10:25:40 ....A 39649 Virusshare.00075/Backdoor.Win32.Poison.avhh-7fd9bb2465c0407c753eb2593883c5c0ea6a91f806076759f819a671f1411a5c 2013-07-24 14:35:12 ....A 18420 Virusshare.00075/Backdoor.Win32.Poison.ayab-299dfbe8dac502a65fe4a839c13f43b580f7b44adbf02aa6cf18795cb0e96b4d 2013-07-25 00:56:44 ....A 41134 Virusshare.00075/Backdoor.Win32.Poison.badx-790fbb24819cf9cb14f8180b2c6b3b10112424f291dcc4af40759c0c816d51e4 2013-07-24 16:05:50 ....A 103494 Virusshare.00075/Backdoor.Win32.Poison.bahg-2a84dc3a9912d8793bca335a3dc740129afe7990b6033a7690e6e8ac138c862d 2013-07-24 10:06:22 ....A 56948 Virusshare.00075/Backdoor.Win32.Poison.bbyt-7ae1ad08c3010a83ec176a9bb30eeb85bfa43686f5a066cfc8835a072d704024 2013-07-24 01:12:18 ....A 4648960 Virusshare.00075/Backdoor.Win32.Poison.bdmu-7a5d5eda8d20ead8f6b84151f921d4ed870049ed40d55bd7cd20485c04a3f12c 2013-07-25 02:14:52 ....A 337935 Virusshare.00075/Backdoor.Win32.Poison.bdyv-464f79f8af6e3bc5dd100aa662de14e93ffeb7ebc46fc5043ac5462beda668c0 2013-07-25 10:34:16 ....A 67072 Virusshare.00075/Backdoor.Win32.Poison.beug-4fd1075d6ea5ab07cf492e8fd63a0a4a9b1d9a63c2a796efb213ae8e5a695eb1 2013-07-24 19:16:14 ....A 438762 Virusshare.00075/Backdoor.Win32.Poison.bexb-3dc5095c6fb7b2f878276070f893aedfe6eaa0a84631824e9f130ab0d739d2b9 2013-07-24 07:39:24 ....A 192903 Virusshare.00075/Backdoor.Win32.Poison.bgtj-4b7e18956b6f068502c2613a07a9b3ebac36af299a3b7dfd364f9a2d3da48953 2013-07-24 18:03:32 ....A 344164 Virusshare.00075/Backdoor.Win32.Poison.bjro-3708f3c9c28b5d9fd745be288ec817d4c2d7a6c681b0ccc01b77a74d104c66af 2013-07-25 14:58:54 ....A 676053 Virusshare.00075/Backdoor.Win32.Poison.blez-75f18aa0729db2c90ba4a44bb56e1975eec5d91dab03b08e59be1168e50e4115 2013-07-24 16:32:58 ....A 79922 Virusshare.00075/Backdoor.Win32.Poison.bstz-39d9b07b02081bf28e393b1f6125462dc88c3185757ff74a6a15c5a3c20d8501 2013-07-24 16:28:52 ....A 57344 Virusshare.00075/Backdoor.Win32.Poison.btav-866cdfcaa95e01f7bfaedf65b392bff6e6ffc6192435748a54898ce6980ba38a 2013-07-25 06:26:16 ....A 342528 Virusshare.00075/Backdoor.Win32.Poison.bvgg-5e4ce15a168e6bf040da26580b35cbf02eb9ff7360771ad59fae2a77541b74e5 2013-07-25 16:08:38 ....A 217088 Virusshare.00075/Backdoor.Win32.Poison.bvsu-48b31e77aaa802d180b2783e80e4819fd5034ffbe6312de721bc86cee2a2cf0f 2013-07-24 23:46:56 ....A 200904 Virusshare.00075/Backdoor.Win32.Poison.bvsu-7ae85122d027d19f981395647bad220385ff69eb1fc0f19e0372bc9452bd4c2e 2013-07-25 13:35:40 ....A 32768 Virusshare.00075/Backdoor.Win32.Poison.bxst-2cda40e22349eed3db9f5f67c70f1ee25ae25acf45d233ebda0f843dc7b2485a 2013-07-24 02:31:24 ....A 49152 Virusshare.00075/Backdoor.Win32.Poison.byrf-7988c0dc34392e206c0188c93d81621f0fd98d79b438f7f9c83801a39c035c79 2013-07-24 14:01:30 ....A 603648 Virusshare.00075/Backdoor.Win32.Poison.caew-48c8ed5955602df49a58ecc4cbc5aa852c38cfc3ce0078c7db0ad7446af99c26 2013-07-24 13:50:28 ....A 79360 Virusshare.00075/Backdoor.Win32.Poison.cafs-79fae7ae144ba8cd6577d0c3f6c366812540cd8a31f78a46df59f0b3a6afa0a6 2013-07-25 00:48:56 ....A 163204 Virusshare.00075/Backdoor.Win32.Poison.cbmn-4cc0562a9e88547f27311e528977d252b17f06e30888c87350a197db0433a13c 2013-07-24 14:42:44 ....A 532480 Virusshare.00075/Backdoor.Win32.Poison.ccef-88a5eaed8875842837c7dc59aaa50444ddcbfe1d637ac9976bd11553c18b2e7a 2013-07-24 03:20:38 ....A 9728 Virusshare.00075/Backdoor.Win32.Poison.cegq-2ac170be833e54db20109f0b335986e6a7ef780b4468fbb4ea89450473c2cc32 2013-07-24 15:42:12 ....A 344789 Virusshare.00075/Backdoor.Win32.Poison.cehy-5881ee1ab03661b04565f4444f3ff3b50bc5cfe7636a322c2643572e03ac5caf 2013-07-24 23:18:28 ....A 348186 Virusshare.00075/Backdoor.Win32.Poison.cfai-6944ddc24cf83bd57453493897a4adf41264b6c339c76388cfe24095d0451066 2013-07-25 10:09:40 ....A 57344 Virusshare.00075/Backdoor.Win32.Poison.cfai-6e037ce296d1745d5ecc448543a7225e0ac626e54983c6c431b3fba64383c070 2013-07-25 10:41:16 ....A 360986 Virusshare.00075/Backdoor.Win32.Poison.cfai-6e3f2c6c196decb48797df7d42dcd209ca8fce8ba365a23477c80ceb86d91725 2013-07-25 11:06:12 ....A 566810 Virusshare.00075/Backdoor.Win32.Poison.cfai-8d68b65daf2684a96a475d26700c6f035af0433249af602c3412d307c06cc03c 2013-07-23 23:50:28 ....A 1183744 Virusshare.00075/Backdoor.Win32.Poison.cfjr-4d830d46ddd63944401fa32397d2e937161ef5525fee6f211a01bca454c643de 2013-07-24 03:34:10 ....A 81920 Virusshare.00075/Backdoor.Win32.Poison.cfsm-7bf3edb8e96ecc42906155038c228a84229f66099b57893f8db6bbe071aec4fc 2013-07-24 16:31:48 ....A 367540 Virusshare.00075/Backdoor.Win32.Poison.cgfo-4c03ccba864c9dbd15313c1f65a76f8683ff661c4c203e819b3bcefbf7d55f84 2013-07-25 07:44:34 ....A 78260 Virusshare.00075/Backdoor.Win32.Poison.cgfo-6d312abebff30963e91491e0de99fc2d55074930da55cfabeed88cd431a3ac82 2013-07-25 00:26:32 ....A 139796 Virusshare.00075/Backdoor.Win32.Poison.cghk-3813fe457009b2096452f715f9314d18e7d3fe7343a2b6b402dba9ce04482996 2013-07-24 02:07:40 ....A 365516 Virusshare.00075/Backdoor.Win32.Poison.cghk-690af9c20439830c456bd403f6a4f143466e091fdcd6ac6c73d3337de1499e60 2013-07-23 22:56:18 ....A 794624 Virusshare.00075/Backdoor.Win32.Poison.cgud-77edbcb5d7cefddb1c91a7e7680e9f909f18e0183fb001d6dd21f6d4d6fb8d71 2013-07-24 04:49:48 ....A 1083554 Virusshare.00075/Backdoor.Win32.Poison.chip-4d5c55a979a44be576a6bba8107c4cd4acb1bb1263edd0208b9ae4531207f9b7 2013-07-24 07:56:38 ....A 738182 Virusshare.00075/Backdoor.Win32.Poison.chip-878bb09c997dd5449267a31a544124f74b033826d30729bb0933d78c07da5601 2013-07-24 08:03:48 ....A 21504 Virusshare.00075/Backdoor.Win32.Poison.chvk-2e8336cf73718594a624784189e72afdb2db4769aa9c5d87af034eef63be4c32 2013-07-24 09:57:04 ....A 2440704 Virusshare.00075/Backdoor.Win32.Poison.chyf-5a9fea6da0c6ecdc253e4fd3a150ecafd7bdea76d8d07ce2268dc011d77c3660 2013-07-24 19:07:58 ....A 6144 Virusshare.00075/Backdoor.Win32.Poison.cjbb-2dbd96d2f663db49bb6c599b86e17172b1bf5d0536f44effe0da599bd07b1eb7 2013-07-19 06:55:24 ....A 6144 Virusshare.00075/Backdoor.Win32.Poison.cjbb-3a19db269615587a7eb92e47613136860279736b34f389b8c81aa5af5cc5ea18 2013-07-25 15:05:48 ....A 8701 Virusshare.00075/Backdoor.Win32.Poison.cjbb-3d4607a2fcce66761cf2950a6ba8cfcff3d7db2431198d73d3ffab296dfb6170 2013-07-25 14:38:00 ....A 10240 Virusshare.00075/Backdoor.Win32.Poison.cjbb-3d9dbe97bf393e6c16f75d0f1cd161df04b463fd1559a47e4776a787e483f269 2013-07-25 00:45:40 ....A 6144 Virusshare.00075/Backdoor.Win32.Poison.cjbb-3e607e90efdd299849f22a8cc49f2ef23f442f39d2cfddb14081c64fb03f8ebb 2013-07-24 04:29:46 ....A 8192 Virusshare.00075/Backdoor.Win32.Poison.cjbb-3e863e988ac0277f1eb9046bad952682b2267b76452353915549a73f7cabdacd 2013-07-24 19:07:18 ....A 8192 Virusshare.00075/Backdoor.Win32.Poison.cjbb-3f18d86b2e7e94967bf03b0c9fde568bcecd918b545ec1ea09f2ae9471980fb0 2013-07-24 07:26:30 ....A 8192 Virusshare.00075/Backdoor.Win32.Poison.cjbb-3f5b41c0b9c1a74b463e2d00331333208e5ccb632ea1bee395d35fbceba60d9a 2013-07-24 05:31:52 ....A 14336 Virusshare.00075/Backdoor.Win32.Poison.cjbb-3f722cf7937a20a5e953352515f53e7760befd7bcb10545b2a2ca44612bd2c92 2013-07-24 11:52:22 ....A 6144 Virusshare.00075/Backdoor.Win32.Poison.cjbb-3f967b681e6492ac31d240215873771a8174da360588920d0aebb5dedc010168 2013-07-24 05:39:58 ....A 6144 Virusshare.00075/Backdoor.Win32.Poison.cjbb-491a3f2b9582890dfbdb0d3f6f3658aff3afa186e930b96f8ddc72a4c626a8d5 2013-07-24 23:34:30 ....A 6144 Virusshare.00075/Backdoor.Win32.Poison.cjbb-4b002d4b3f49505d5ae82e78a9faa95b2bca7d11fb08385eb32a2fd3c3ce15c3 2013-07-25 14:21:04 ....A 6144 Virusshare.00075/Backdoor.Win32.Poison.cjbb-4c2a73558488aa9c89b7ce4da23ef4be27f8cfcc56a48305a1f0b276bf171f58 2013-07-24 13:11:50 ....A 6144 Virusshare.00075/Backdoor.Win32.Poison.cjbb-4d0565d3e7a94609b2c464e87f7b1386b22254ff45bc902ac803b76ca2937b03 2013-07-25 11:04:16 ....A 6656 Virusshare.00075/Backdoor.Win32.Poison.cjbb-4f6c80da8bc11b61d6cdea00d399466214c17278c088301342086dd32181b3cb 2013-07-25 09:55:04 ....A 6144 Virusshare.00075/Backdoor.Win32.Poison.cjbb-4fce148ca9522fb93c6d81477def55664eb768dd307bf10b7cfb1ef3999b4458 2013-07-24 22:15:46 ....A 6656 Virusshare.00075/Backdoor.Win32.Poison.cjbb-58f6c41dbde288df778d328faa3a6f6db4defd63822db10aa16fb1cb7a7d43c9 2013-07-24 06:57:58 ....A 8701 Virusshare.00075/Backdoor.Win32.Poison.cjbb-59fac55644de1b4aa2b4e11127c8a2d7539e55db9dd463e5f8054e7a5b80fe62 2013-07-24 23:34:32 ....A 6144 Virusshare.00075/Backdoor.Win32.Poison.cjbb-5b5671738ad071dbff39854e2f2aaba541da9786447aabe5dc1f7f42a24ef451 2013-07-25 12:45:04 ....A 6144 Virusshare.00075/Backdoor.Win32.Poison.cjbb-5cf8f62816767d5b6447ff29d2e58e8f267425648bfda0632947bc2fe36496dc 2013-07-24 21:54:46 ....A 5840 Virusshare.00075/Backdoor.Win32.Poison.cjbb-5dab0f1d6ee2a562dda3d1e38cdcbadf98fb5eebb9ef22a0b8c0fc0a2ca4bed7 2013-07-22 04:41:18 ....A 6144 Virusshare.00075/Backdoor.Win32.Poison.cjbb-5dc0b2b3b35ba6befca631610a229c83d64cf867b2457b9af476c62c686295dd 2013-07-25 00:36:22 ....A 7168 Virusshare.00075/Backdoor.Win32.Poison.cjbb-5e18c4a36303aafc6f807dc7ee3180980b59cc1b290e716d1bde6f48d844d2c1 2013-07-24 12:17:20 ....A 6144 Virusshare.00075/Backdoor.Win32.Poison.cjbb-65ac6159c4a9eee93498e370e6980ccc3a9dbfc56f48e70d191598a9e1fdf879 2013-07-24 06:09:22 ....A 8192 Virusshare.00075/Backdoor.Win32.Poison.cjbb-66704a65c000fde207e4fadefa0b19a3af9e92cba21ff9ec35b458d70b534e58 2013-07-24 15:26:54 ....A 8192 Virusshare.00075/Backdoor.Win32.Poison.cjbb-69730537578b3534fd5ab7afc34cc2c8060a4ba284290d5bc54a7556f8a32b48 2013-07-25 14:46:52 ....A 6144 Virusshare.00075/Backdoor.Win32.Poison.cjbb-6d27ff52a5a4c27116e4fb5a9648f64670df2da3367a6e53a2fd42f00aa360b2 2013-07-24 19:38:26 ....A 6144 Virusshare.00075/Backdoor.Win32.Poison.cjbb-764afa67ed9cddc1106e28cb901d6deb441429ef5951491dd14a73debd4f90c2 2013-07-24 08:31:48 ....A 8192 Virusshare.00075/Backdoor.Win32.Poison.cjbb-793d4149e2f5610896fb2ed350d4d5f4910541ec94414b626674915a98990bba 2013-07-24 05:31:06 ....A 9728 Virusshare.00075/Backdoor.Win32.Poison.cjbb-7ac45f37bac0cd85bc3d22b3b211c51fa3dbfac96865540cf62d5687e46c74fb 2013-07-25 14:47:46 ....A 9730 Virusshare.00075/Backdoor.Win32.Poison.cjbb-7bddf96d35ca0619ef8d3b716a937a34944d8c2d0a36a0f1e96fb5527941fd7c 2013-07-25 09:22:26 ....A 6144 Virusshare.00075/Backdoor.Win32.Poison.cjbb-7e1fff04cb597c8f9d6a3711b6931e68b84de4087681ef5aad99995b48e99524 2013-07-19 15:35:08 ....A 9240 Virusshare.00075/Backdoor.Win32.Poison.cjbb-7e935b23e2bacab810a6592d70b05eca9b52de2dab14e7f647b491f87fe31366 2013-07-25 10:15:10 ....A 8192 Virusshare.00075/Backdoor.Win32.Poison.cjbb-7ef13eedf2154e5e10396bfb71260ef8b8df321bccba6b00cfcd6fdea8faee60 2013-07-25 11:51:28 ....A 7168 Virusshare.00075/Backdoor.Win32.Poison.cjbb-82c663c5e7263bfc0e5c3893e6a1be17338014155e83a5895ae579b672c28032 2013-07-25 00:53:56 ....A 8192 Virusshare.00075/Backdoor.Win32.Poison.cjbb-85586887d605015ca884396f1d1c6fdd0b3d08c0846e4add373837423fbc9ebd 2013-07-24 17:21:56 ....A 9728 Virusshare.00075/Backdoor.Win32.Poison.cjbb-8af55a5ff9ef991de2496529c618b48c1759ee3f36710d0bea95297fd02f13a4 2013-07-24 22:16:30 ....A 6144 Virusshare.00075/Backdoor.Win32.Poison.cjbb-8af61ff0c10d13800703e96d24894633e740676e5ceacc7028ccf966b9618a73 2013-07-25 06:26:20 ....A 73736 Virusshare.00075/Backdoor.Win32.Poison.cjbv-2e1e740e17764c059ec329ddd26befe1a05b6e89c6709a6affe6341e982774fe 2013-07-25 08:42:54 ....A 274956 Virusshare.00075/Backdoor.Win32.Poison.cjbv-4fa0ae93d79f121ea3bc2b5957a31d5c6d665823248d6d1f1113dd8f3bd3712b 2013-07-25 13:20:56 ....A 73736 Virusshare.00075/Backdoor.Win32.Poison.cjbv-6939ae3acfb1396ae629689bc915089d297318f4b2388340359e155b1443b257 2013-07-24 06:03:58 ....A 73736 Virusshare.00075/Backdoor.Win32.Poison.cjbv-78da7c95b637686f17b71cc7767a1b7caa2dfc6dc763bc13768c8e6503028412 2013-07-25 12:58:36 ....A 73736 Virusshare.00075/Backdoor.Win32.Poison.cjbv-89045a07d38216161a3d195b04b2e9910c3ed174aaa99949a1b43122b7072616 2013-07-24 09:22:44 ....A 174158 Virusshare.00075/Backdoor.Win32.Poison.cjbv-89cc453b6b0b366af498b84b11a34ffe0e48750eebe2b3bf225656d36f219c83 2013-07-25 09:12:34 ....A 77832 Virusshare.00075/Backdoor.Win32.Poison.cjbv-8cd7455cc862d05f33bb147fd31c6975a457d09a6f74746f01c445bdb0e65c81 2013-07-24 21:04:36 ....A 299008 Virusshare.00075/Backdoor.Win32.Poison.cjpn-6ca9c336f6af3462771cd246af17e8d9a6081c742e57ef6c7f49912c5fcd11b9 2013-07-24 05:54:32 ....A 73736 Virusshare.00075/Backdoor.Win32.Poison.cjvl-39c87d74e7de2b9459fe50c2c207a0373e3d961dbf3a964efd6f99a42a0f849c 2013-07-24 13:17:20 ....A 79892 Virusshare.00075/Backdoor.Win32.Poison.cjvl-7a229623b552c1bd45c44fec3af7080433b90ec4ddc8daf98c83a766b8f56a83 2013-07-24 03:24:44 ....A 36360 Virusshare.00075/Backdoor.Win32.Poison.cjzo-2c74df908aacf76b921a810ff296c108cac4296e4dd2d94388e2dd88a457397d 2013-07-25 14:52:00 ....A 200704 Virusshare.00075/Backdoor.Win32.Poison.ckay-28ebc8b51f59f2c7d15296532eed1fca6c3e2d2d390ba67c7d9b7dcf94f19b1f 2013-07-24 11:54:40 ....A 66560 Virusshare.00075/Backdoor.Win32.Poison.ckqm-7a1c2d505459375ad9f1ee145ad4f1cd49d2051303f7c95c7c05716e9b151738 2013-07-25 06:46:12 ....A 180419 Virusshare.00075/Backdoor.Win32.Poison.ckym-4bd35f0ca7ec42301a38af7554ac3cccb823e34b6618055f8bdc71cecb66ea6e 2013-07-24 05:19:54 ....A 143560 Virusshare.00075/Backdoor.Win32.Poison.ckym-8c373c373fbce29fbc67bbdf6613f32fb9305cbff8f818d10962e26742299ea4 2013-07-24 07:31:54 ....A 208896 Virusshare.00075/Backdoor.Win32.Poison.clje-6a834f3bad54f8405f4bc3b07fecc78f2372a9fde676d1ffed328c775ac86c7b 2013-07-24 12:47:46 ....A 552448 Virusshare.00075/Backdoor.Win32.Poison.clyz-5b90a80d32ae7f76839b1f5879b1cc46c50b5181f1dfca22496a5e4c7fe410f3 2013-07-25 08:23:34 ....A 90112 Virusshare.00075/Backdoor.Win32.Poison.cmar-8cb0ba40d3eb02b6c0488f9e2a71b35b329b11a0209b040c730170f278a56e00 2013-07-24 06:54:16 ....A 87552 Virusshare.00075/Backdoor.Win32.Poison.cmjp-3b6fadecad743b3d43f904feed0d5d32fa43ffedba0601d283582a483106d9b7 2013-07-24 19:24:26 ....A 104960 Virusshare.00075/Backdoor.Win32.Poison.cmjp-6aa5bac97d04c6fd94967eb8bab1a042d6726dc289ca6b74023fdf830abe9646 2013-07-24 15:46:34 ....A 17408 Virusshare.00075/Backdoor.Win32.Poison.cmjp-73878a078b3336b55ef1b3deee2687917ee6486c7da6cff010c98badf4f2c1de 2013-07-24 00:19:40 ....A 81920 Virusshare.00075/Backdoor.Win32.Poison.cmon-5b477f3e0831c2d8338e6a41653d09cbacfb369092f5c6b51f1e3db890ed7956 2013-07-25 07:45:50 ....A 55296 Virusshare.00075/Backdoor.Win32.Poison.cmon-7e79ff52c03c8c021d7c370646d3becc0b9420b659d097c2ff640aee61cf53f6 2013-07-24 07:11:26 ....A 68784 Virusshare.00075/Backdoor.Win32.Poison.cmon-88750bfa18252712aec29203bd509a73984bfe3baa2b6cb09633656ba48a274b 2013-07-25 15:02:28 ....A 90624 Virusshare.00075/Backdoor.Win32.Poison.cnei-87a4215a483eda9352d60c8238ad6dc18544e3103ff3db9faf8474ef36fc9f02 2013-07-25 00:17:46 ....A 41607 Virusshare.00075/Backdoor.Win32.Poison.cnkt-69d29e46aef77780d21a4fa0964afc10d207810862c6fa1200e3efc857ea94d8 2013-07-25 14:35:50 ....A 315450 Virusshare.00075/Backdoor.Win32.Poison.cnqd-4e8393e764ddb8560ff27b8b3b3e966454a004403ac833b14e8cf6eed3262c95 2013-07-25 10:55:12 ....A 394036 Virusshare.00075/Backdoor.Win32.Poison.cnqd-5fe6f6f39c1144e5009ce7e29a07704023c9721b9a191c63e1f7f0da69767249 2013-07-25 13:06:28 ....A 68886 Virusshare.00075/Backdoor.Win32.Poison.cnqd-6d11f2cd29a88de85e74cec650b1c3634080a9e3cae940e9bb86683a9904b968 2013-07-24 08:20:18 ....A 393655 Virusshare.00075/Backdoor.Win32.Poison.cnqd-838f3e68ed270f834bfc1756756c08603574e001ddef0b508aef5dba63341a33 2013-07-24 12:47:30 ....A 6144 Virusshare.00075/Backdoor.Win32.Poison.cpb-383a13a583c4bf8f3d9ae936c69eeb103f9ff036cb10b2c496812f3ffc9f4819 2013-07-25 14:18:52 ....A 8192 Virusshare.00075/Backdoor.Win32.Poison.cpc-6a913cfe7d0f48631dd6fa7433c492830b4da48c94ee4d4f3a31ccc1083034d3 2013-07-24 12:06:18 ....A 300482 Virusshare.00075/Backdoor.Win32.Poison.cpli-5e8ebcfff72777b9234b541197b9052116e480459cb66adc38c6f43ffe26206c 2013-07-24 17:21:46 ....A 91233 Virusshare.00075/Backdoor.Win32.Poison.cpli-6a603ffe8c8e61fc4ffd96dced01d40cbf2b2e4bf9a2bd4f0213762358ffc403 2013-07-25 10:58:02 ....A 102450 Virusshare.00075/Backdoor.Win32.Poison.cpli-8d4dedd08a123feac7511555f426d8f4b2e10c07b1a7fd6ad7ca0bdc8038bc9a 2013-07-24 10:06:36 ....A 192712 Virusshare.00075/Backdoor.Win32.Poison.cqhj-83f41534042e102e6bf9d90dd169ea80f98a4f258288737a25b7e50ad352a6c5 2013-07-25 15:53:30 ....A 154594 Virusshare.00075/Backdoor.Win32.Poison.cqhj-88cbd25e42126d72722aa96705f673d48004631bf508f92d3a88a7908b8e4c85 2013-07-24 05:45:12 ....A 36864 Virusshare.00075/Backdoor.Win32.Poison.crba-792befc9ca30a1bffcd53bd3bb35ab3a1114f81b7f386286d4a09c445832ef4d 2013-07-23 12:09:08 ....A 77312 Virusshare.00075/Backdoor.Win32.Poison.csly-3f9794d7c79034f1418361d65e1abae12ae1fac1204208f4c1443b95d16458d5 2013-07-20 05:33:32 ....A 827392 Virusshare.00075/Backdoor.Win32.Poison.cter-5eea89b442bab5cea4553aa5d8db107595d8f3d3862485cdb6af9218676dad92 2013-07-23 12:32:04 ....A 32768 Virusshare.00075/Backdoor.Win32.Poison.cwga-3fa7ddac42d0f6d4e8fbfd6db5060f80776cd9885326907c1537ac15d4575501 2013-07-25 06:18:20 ....A 2183168 Virusshare.00075/Backdoor.Win32.Poison.cww-6942a11cb9c06185f3e8f76a487133fccda813e25843c4469ed4af7cebfdb551 2013-07-24 22:23:40 ....A 2141878 Virusshare.00075/Backdoor.Win32.Poison.cww-7cdbef0ae79a94a47ed0a7608d2508adedfbbb3a5f219798b47f497ac4c68116 2013-07-24 18:59:34 ....A 23552 Virusshare.00075/Backdoor.Win32.Poison.cxia-2adab6de6492fdcb0d448f1b392bc6b3a09f3b78ca170cde3dfcbd15cd5c2414 2013-07-19 12:57:24 ....A 368640 Virusshare.00075/Backdoor.Win32.Poison.cxui-4dad35b3de04d22f70af4246f4ab52f988860b170bac7017e7777a0b18b4a60a 2013-07-23 11:34:10 ....A 561152 Virusshare.00075/Backdoor.Win32.Poison.cyjo-5fbc264fe0e0000ebaf6bfbf6e4486efdabef4ed3cf0a333be8afb61905a8133 2013-07-22 05:34:08 ....A 226816 Virusshare.00075/Backdoor.Win32.Poison.dfwz-7e86e9ebb5413089a309d27c6bf2191a6358590e9f79c016998aec190c95c9dd 2013-07-25 06:46:58 ....A 101888 Virusshare.00075/Backdoor.Win32.Poison.esje-46d2b813d5ba6ab3dbc969379117e4e85675d150906d0d21bf51e88be3c40fe9 2013-07-23 23:51:18 ....A 72061 Virusshare.00075/Backdoor.Win32.Poison.esje-4ab6e1009994b59a37bbb42b24691c963644512f13a8712a34c644c6fedd85e9 2013-07-24 16:00:14 ....A 60928 Virusshare.00075/Backdoor.Win32.Poison.esje-4eb99794b570163a1a5e2b46e96ad90c296b3e9c3af35e2e2d77c979c51b0363 2013-07-25 01:47:36 ....A 79872 Virusshare.00075/Backdoor.Win32.Poison.esje-5a09835f3cb33a8487ee3d6b25cb31bfc2a6a953107baa4468f34e6e717a334d 2013-07-25 13:41:28 ....A 58313 Virusshare.00075/Backdoor.Win32.Poison.esje-775e44f2eb0da5728404ddb7482923c8ca24fbc8695dc742812fd8c6d8b40153 2013-07-24 08:43:46 ....A 97374 Virusshare.00075/Backdoor.Win32.Poison.esje-7c736b593496ae91b2c1fc1448a1bc8e4e8099be8b0196f478f5f5ac337930a5 2013-07-22 13:06:50 ....A 250880 Virusshare.00075/Backdoor.Win32.Poison.esje-7e5e5e9fc1965e749a54948b06db5a3b0f7ecd9782bff1c82cf6d9ce5d70dbda 2013-07-19 12:04:22 ....A 321024 Virusshare.00075/Backdoor.Win32.Poison.esje-8dcee847ae7c69b1431c8fc461265875fb17d68acf607851f079bf7ba153637a 2013-07-23 14:38:00 ....A 36864 Virusshare.00075/Backdoor.Win32.Poison.esje-dfbf90bdd556be19d688703a2e4d9398fa19cbede8133bc1696b6560eca19a34 2013-07-24 05:31:42 ....A 220293 Virusshare.00075/Backdoor.Win32.Poison.etnl-5b82f872313a59cfc5ed79d2219610adcbb07fe9620f7de0faafc7339b1ea964 2013-07-24 11:53:26 ....A 163763 Virusshare.00075/Backdoor.Win32.Poison.etnl-7413e18b07063fff88c32010e11cc04782b986554781421a979f826eca1ac410 2013-07-24 03:33:56 ....A 401623 Virusshare.00075/Backdoor.Win32.Poison.etnl-88232298651d3641e21bbc694b56c0e95d7475da046449f475d44c8421f597d6 2013-07-24 07:55:46 ....A 326656 Virusshare.00075/Backdoor.Win32.Poison.ewhk-2d63575f81d50db2478d7281d8eb1bfff4833a89f23d8010e050cecb8cbd266f 2013-07-25 09:09:34 ....A 28160 Virusshare.00075/Backdoor.Win32.Poison.ewhk-5f7a23aa1c21dcf8e1829e80fe2fb2f7f845d7b68b3bd192b5f80e63ad2f4287 2013-07-24 15:28:06 ....A 287430 Virusshare.00075/Backdoor.Win32.Poison.ewmw-3d4c85943218d705957ffbcbdac4ef9742bcef5a480f34c424c2258202ff611b 2013-07-24 20:20:52 ....A 96777 Virusshare.00075/Backdoor.Win32.Poison.ewmw-4c9f9b56d4ce973eca2c9a963170960b8bb7ec0b506d14f1109d6f9925baef85 2013-07-25 01:57:34 ....A 188595 Virusshare.00075/Backdoor.Win32.Poison.ewmw-4d0fd1fb0fa43190a62e560f5a9179620c97a8f17ed955cbf64db8ffb4d339c1 2013-07-24 06:29:54 ....A 98304 Virusshare.00075/Backdoor.Win32.Poison.ewmw-5b6a5bbc01027690837ceb1f2a45808e5fcae024a795d7f9af91b4e57f7fd564 2013-07-25 00:38:24 ....A 72343 Virusshare.00075/Backdoor.Win32.Poison.ewmw-6773902d307c32122ee241c7439a52e1f9e7a28f50bffcf29eb470fa83f4d1c5 2013-07-24 00:02:10 ....A 446464 Virusshare.00075/Backdoor.Win32.Poison.ewmw-78e81a039d0eb9d487b00924c82dca9210961ab59774969333ce6083a72274aa 2013-07-24 09:50:00 ....A 367485 Virusshare.00075/Backdoor.Win32.Poison.ewmw-7af594b6177a520607c92bf2e746c0b7280def9d6c8b476b107e0548fd6494c4 2013-07-24 06:50:50 ....A 176423 Virusshare.00075/Backdoor.Win32.Poison.ewmw-7b1f60ecf6ca6130ff3af076a3d3bada2c2bcf46ab9ff53b5050760cd086cb87 2013-07-24 10:39:04 ....A 692224 Virusshare.00075/Backdoor.Win32.Poison.ezet-1edfe6fdff2f77c78a695812541dec014e73e1715da5170808eef39d45ee5df3 2013-07-23 22:52:58 ....A 53490 Virusshare.00075/Backdoor.Win32.Poison.ezet-76d91ceb9ba67b0333ca69626858196a034174e69117ccc332f4ac2696bd5035 2013-07-24 05:29:58 ....A 131071 Virusshare.00075/Backdoor.Win32.Poison.ezet-783544a20d6fc088ba7e6fdaa4916db67d450a1f11c66db427b5372e2dde7dbe 2013-07-25 08:23:24 ....A 364934 Virusshare.00075/Backdoor.Win32.Poison.ezey-6e6d68d5728ffa074fe2a4537a538f603d10b349d18770993bc9815636701ddf 2013-07-24 20:15:16 ....A 119106 Virusshare.00075/Backdoor.Win32.Poison.fat-2b1683f7ae30176cf5b47a1d2129bdce24988c0b315ba4fd5a288b74b033b3dd 2013-07-24 11:24:14 ....A 106496 Virusshare.00075/Backdoor.Win32.Poison.fbub-392915faad5a0b5ca7e4384e16f53de2b63dae64bcd7dbe616dd0a4720d92a9a 2013-07-24 05:04:58 ....A 90112 Virusshare.00075/Backdoor.Win32.Poison.fbub-5f3636b2c8997dc6999fb13bdee221fd9fdae9c96bca8c69a25729d97d7ec158 2013-07-25 02:00:40 ....A 95744 Virusshare.00075/Backdoor.Win32.Poison.fmwc-66ff41944d9c9d5f3a0908f5716c09b63c4438c6623ee8c8fc5de412b1e608c1 2013-07-25 14:17:48 ....A 393804 Virusshare.00075/Backdoor.Win32.Poison.fmwc-7df1924f3de032d1665c3d2952971ce248160b2d5bb564a924a034c6eb4fddda 2013-07-24 06:38:46 ....A 536957 Virusshare.00075/Backdoor.Win32.Poison.fmzq-3f528f8f87b441d247013db3ea8ee71aeebcd91fb52ff647470c4ba1278c72d8 2013-07-25 07:32:52 ....A 566241 Virusshare.00075/Backdoor.Win32.Poison.fmzq-7e947a0619e7d2b6915dbec45547630dd031df1518e87d56ca8c602377518896 2013-07-24 04:20:24 ....A 349004 Virusshare.00075/Backdoor.Win32.Poison.fvgh-7ac44ae9936dcb6aa3c3192123242a1e9d755659f3697b54592e00187da1b8dd 2013-07-24 14:56:28 ....A 741838 Virusshare.00075/Backdoor.Win32.Poison.fvsk-594656e0cbebcc2cc87603fffccbae2d8c27cb3fd401c81094dc530a7945387c 2013-07-24 05:44:52 ....A 24576 Virusshare.00075/Backdoor.Win32.Poison.fvsk-5dc48081163da98a61e57c3ee86c5aaefaacc98b365ddecb4d9e111417c50538 2013-07-23 23:03:30 ....A 24576 Virusshare.00075/Backdoor.Win32.Poison.fvsk-6784c320bc4ac80458a02d5485dba5243442825a37a2767a07a4b91890b80ff9 2013-07-24 21:34:18 ....A 489869 Virusshare.00075/Backdoor.Win32.Poison.fvvg-6891d968452c7d1d406becc83774fd660c801bd94788b730289bd0a7f7af9b77 2013-07-23 22:03:30 ....A 369132 Virusshare.00075/Backdoor.Win32.Poison.fxbr-2a0ad25ab4f971b12014026628789394fbeb6315abc385f75f111af4d9f5cceb 2013-07-25 12:01:04 ....A 390839 Virusshare.00075/Backdoor.Win32.Poison.fxbr-2f6cb5da5f3896830ef9e7cecaa98ef26e52c1360a4ea0ac5a9bec6e0dd20848 2013-07-24 19:30:46 ....A 610437 Virusshare.00075/Backdoor.Win32.Poison.fxbr-5f56d66aa8aee0fc4b0aa395bfe7d04d8ae3ae988fcca27c0e4b94d7cf63e487 2013-07-24 12:35:30 ....A 85784 Virusshare.00075/Backdoor.Win32.Poison.fxbr-6bea7eafa3480130153d28875e32504ce907930ff7d6621dd77dd82f4db39017 2013-07-25 08:28:12 ....A 29226 Virusshare.00075/Backdoor.Win32.Poison.fxbr-7ddbfd761ffd35dffb49a74add37b699d3f6909491a33f18348716de4f11cb5c 2013-07-24 01:26:10 ....A 319488 Virusshare.00075/Backdoor.Win32.Poison.gcjw-88e8a87c4376ee60317a92af65472377aa581ab5cdf57f3cefe8c093bbe0021b 2013-07-24 01:59:06 ....A 61460 Virusshare.00075/Backdoor.Win32.Poison.gcvj-7ce404a341c66055e5743411024d4056ee851cb2f58d8319c76f92a1bc7a65db 2013-07-24 15:47:22 ....A 192512 Virusshare.00075/Backdoor.Win32.Poison.gcwk-38961524cb228077c24596a11d0673e12c3a94f97bfd84e3cd21872c3d506b93 2013-07-25 08:46:08 ....A 245760 Virusshare.00075/Backdoor.Win32.Poison.gcwk-8ce7fdfa72aaacc936fceda5ab20dc70e409a0238ad29d465690dad70587eb0b 2013-07-24 04:13:14 ....A 26824 Virusshare.00075/Backdoor.Win32.Poison.gdrs-3b6b7e4d70a1629d8ea6195c116cecdaccceac5f079de73e49ae85fb9de7a9cd 2013-07-25 15:48:14 ....A 127796 Virusshare.00075/Backdoor.Win32.Poison.geau-1d78726031ceede1da6c4861ef2211ef2cdbe55e846248c2c0d1264b9bd871c2 2013-07-25 14:56:38 ....A 127796 Virusshare.00075/Backdoor.Win32.Poison.geau-263074be5f3847f21880c786ea5f609640fca6bb23df31affd2b0d3ca35b29ba 2013-07-24 15:14:04 ....A 127796 Virusshare.00075/Backdoor.Win32.Poison.geau-5e44366f2635d7f2ec665eeb11bc60897fc5e5ca7cdf33f1871d23e26b8b6505 2013-07-24 08:29:28 ....A 270336 Virusshare.00075/Backdoor.Win32.Poison.gebq-7acfe60efd8037fb14cb6fe5b37125ba423ce28626bf6a9d59bf20b88961465b 2013-07-20 01:13:52 ....A 13312 Virusshare.00075/Backdoor.Win32.Poison.geew-4ea175a86357711279610b858f058c9c770f9ae8492f9eaa4b30032d3603604d 2013-07-23 11:30:40 ....A 13312 Virusshare.00075/Backdoor.Win32.Poison.gegk-af4e00395799e6b153ff6a8e94936d0163f28235541f87fc83e8dc1171373d9e 2013-07-24 12:30:02 ....A 13312 Virusshare.00075/Backdoor.Win32.Poison.gegr-4a7acca4d128de1ac5b21947402fc23235096f90cad66d90144a40084508bdae 2013-07-24 19:50:40 ....A 14848 Virusshare.00075/Backdoor.Win32.Poison.gelc-3cb8cb5d126ca63516d7fe79f5dfb5c88fe6b100e5b4656c3152183557cb2af0 2013-07-25 06:07:16 ....A 469512 Virusshare.00075/Backdoor.Win32.Poison.gexx-75176043bd3f60517c8db5e783e1e36f75b822f1c3320cd6b249354f750e138a 2013-07-25 16:09:50 ....A 178991 Virusshare.00075/Backdoor.Win32.Poison.gfgd-48646ce2688cc30f86c491eb308c7c5511bcebfee381f195958e3f54272de87f 2013-07-24 15:32:16 ....A 127413 Virusshare.00075/Backdoor.Win32.Poison.gfgd-4a082eff84a3306add3e59606854607ba7ed1b6e0ba04bcea9569aff6503bd45 2013-07-24 00:02:58 ....A 343856 Virusshare.00075/Backdoor.Win32.Poison.gfgd-4d159ca983c3d750945b06806fd09fa545c043e81f4be52238a16380561e01a2 2013-07-25 15:51:28 ....A 122164 Virusshare.00075/Backdoor.Win32.Poison.gfgd-821aec2b875b35ab6a7067dfeb7f297f1f0146612511720c0820b4b27cc9070f 2013-07-24 16:36:00 ....A 132608 Virusshare.00075/Backdoor.Win32.Poison.gfgd-82b296d048517ded752b665c40acf5292457f94ea43bc8987b102b2b2d784e68 2013-07-25 08:08:20 ....A 405808 Virusshare.00075/Backdoor.Win32.Poison.gfgd-8cf3d377a0fbcf27e70153e4eb460098c043ec6c105a8e1c221056119af67198 2013-07-19 04:52:10 ....A 13312 Virusshare.00075/Backdoor.Win32.Poison.ghso-7d4eb3c589094491b2eed6b068c2f00f5fbe323698b00a9498ca09386c339c32 2013-07-23 21:10:02 ....A 57152 Virusshare.00075/Backdoor.Win32.Poison.gjxk-1f8876fa4ce63524fa87b2265f570831023611998307dfcf9382223f330095b2 2013-07-24 06:14:10 ....A 57152 Virusshare.00075/Backdoor.Win32.Poison.gjxk-2d6120ff9dcf47801c7edd2c7aabda2aec2bd431d7eb1b00dbc42e7b4a92606c 2013-07-24 01:06:38 ....A 57152 Virusshare.00075/Backdoor.Win32.Poison.gjxk-3b7681433ef8922e370c73da607eb9fcdee1439697a1687210c253b860575cc1 2013-07-23 19:58:18 ....A 57152 Virusshare.00075/Backdoor.Win32.Poison.gjxk-45d8891294ae132308f76c0ff8045c01a57e2640703d9eeb29261871fffa5447 2013-07-25 09:11:26 ....A 57152 Virusshare.00075/Backdoor.Win32.Poison.gjxk-4f60615ea3499ef4135ba98aa695fa7a59c51d8cb740a3e3cc4cd081fe5eb081 2013-07-23 12:03:46 ....A 57152 Virusshare.00075/Backdoor.Win32.Poison.gjxk-4f7cfa565931d0b1bc4b933708ac02257776bc3440cb3b67abf1c04a0429f5a3 2013-07-19 04:06:22 ....A 57152 Virusshare.00075/Backdoor.Win32.Poison.gjxk-59d47bab52ace47d622958f71ec6a7577e3e3818eee751f10e262184d69a6415 2013-07-23 22:07:10 ....A 57152 Virusshare.00075/Backdoor.Win32.Poison.gjxk-5aff8dcb25ac3c04a7ad65201fd2fdaa18f9f62f58353db5d0485794ed10b175 2013-07-24 02:43:36 ....A 57152 Virusshare.00075/Backdoor.Win32.Poison.gjxk-78cbc16f277fac53d72cd40c0c409ea818762d8f3b74daa7f7b4732c39c098c4 2013-07-24 17:35:52 ....A 57152 Virusshare.00075/Backdoor.Win32.Poison.gjxk-79c747e5c95ddf40dcb2b37e13838276d1cdb80e0c8bd131aee0c5d1848e6ffd 2013-07-24 19:30:00 ....A 57152 Virusshare.00075/Backdoor.Win32.Poison.gjxk-7bed151e93c8c1fa87adbd79403179b246a44c34043eb11b90c32451b06c7471 2013-07-25 06:12:44 ....A 57152 Virusshare.00075/Backdoor.Win32.Poison.gjxk-88e2460e4f177d445d5de5963feb0fd935cdbcb408c95dffd612c319a6c01d59 2013-07-25 09:37:28 ....A 57152 Virusshare.00075/Backdoor.Win32.Poison.gjxk-8d3c976be72cc822caf144948f5fa6ed13780cd359913efdec9d1a3f434b2567 2013-07-19 23:37:26 ....A 57152 Virusshare.00075/Backdoor.Win32.Poison.gjxk-8f04527385919aef821c57a5de2c407488c7c24801fba9ad931c9f1a06af5180 2013-07-19 19:24:50 ....A 57152 Virusshare.00075/Backdoor.Win32.Poison.gjxk-9b7e228ff2b76ccc522d0bb066563a39f0e9e2b4791bb8274fa1d166f9ac8fad 2013-07-23 15:20:58 ....A 57152 Virusshare.00075/Backdoor.Win32.Poison.gjxk-9f13074ed05824d16c0c1ec6cd351fc2b7d1e7ff504065c627cf5284011ade84 2013-07-23 20:43:48 ....A 57152 Virusshare.00075/Backdoor.Win32.Poison.gjxk-b8e1b3136230da76445fddec9896278d1e22daa8d7deb678c4b34696dcc2c247 2013-07-23 21:01:58 ....A 57152 Virusshare.00075/Backdoor.Win32.Poison.gjxk-ba1919007dee40beba1d18decc4d6482af8541173a6c5630e52e29dbf5049fec 2013-07-24 16:09:56 ....A 377056 Virusshare.00075/Backdoor.Win32.Poison.gvbp-1f4bfc06b78edac7e6c2ea76f47b06ba48af4545f5bc10b88499512ac40c9d1d 2013-07-24 21:05:22 ....A 389120 Virusshare.00075/Backdoor.Win32.Poison.gxsa-3c70aa5b547349af3c59eb372c46cc45310dbb1fc326f351b179ede9e6686c63 2013-07-24 15:52:54 ....A 548872 Virusshare.00075/Backdoor.Win32.Poison.hafw-39ff6918729fbaa374797dcf5cb7329cb2b0d4d36efc4bd69f08c094ea6f3314 2013-07-24 19:09:18 ....A 528765 Virusshare.00075/Backdoor.Win32.Poison.hahs-46b821b2aac8662aec9361915746ae42c838090f1c3be8c957bf2eadd8ee503e 2013-07-20 02:59:38 ....A 54272 Virusshare.00075/Backdoor.Win32.Poison.harp-5d206730e4eb6c846bb89d1dfa7d53ad5079983b3431ff392703e20f50f0ce17 2013-07-25 12:34:58 ....A 135168 Virusshare.00075/Backdoor.Win32.Poison.hath-3ab8039c9e78c8fd666f2037dff4a6336fc606b736af268e0a5e22f7ec86e18e 2013-07-24 03:43:38 ....A 316491 Virusshare.00075/Backdoor.Win32.Poison.haww-5b48f20d53bb05d66e515f42c3dce10e8fbe5172ca4701dedfea55c59ccc01d0 2013-07-25 03:20:20 ....A 883751 Virusshare.00075/Backdoor.Win32.Poison.hbln-2972fce6a7e8ccb2a2ac7fac466374ae7cbfadf7eba7957cd2744b22f2eb8b88 2013-07-24 22:20:04 ....A 175329 Virusshare.00075/Backdoor.Win32.Poison.hbmf-3dba65c33cb47974c3deb2c96b2b88f28f52b6225594274b3f77760eb33de6a7 2013-07-24 10:03:22 ....A 373845 Virusshare.00075/Backdoor.Win32.Poison.hbnt-2ec074aa93dcd899e074b0772a03caa7bc38061bff8b592e9eb7bc16f2c0a0d8 2013-07-25 11:20:34 ....A 92672 Virusshare.00075/Backdoor.Win32.Poison.hboc-7f0f3d3ca2797bdffbe284e04bf79cc414e22bac494f7cf50c789a86b8552383 2013-07-24 23:51:16 ....A 110593 Virusshare.00075/Backdoor.Win32.Poison.heda-38208d94c0a1902ca7868e550b7bfc1d81dc2c5656638e8d90e367d0ef4219fa 2013-07-24 14:02:46 ....A 61460 Virusshare.00075/Backdoor.Win32.Poison.hiqh-6773223017ce1f67e4929a7add9820467ce94e834e3a3d236da090ae5a09b5e3 2013-07-25 01:34:58 ....A 32768 Virusshare.00075/Backdoor.Win32.Poison.hjbn-573aa3988d060a1bfc8d41c0a1bbab12a6f3241cbe86ce5514b7887537fec652 2013-07-25 12:03:26 ....A 60416 Virusshare.00075/Backdoor.Win32.Poison.hjbn-5c52683e3e9e5047bdc9907b381eb40f25e71d87963d386784a86502ec979766 2013-07-19 06:29:24 ....A 60416 Virusshare.00075/Backdoor.Win32.Poison.hjbn-8d4901685e593c8510681f4d20b70c800c350044e63c3db62e5233ec9b5ebcff 2013-07-25 13:51:02 ....A 180224 Virusshare.00075/Backdoor.Win32.Poison.hjpv-3b38bc54ac578644f31438084057baf5ba249eb8c9d187c2180684ad132dd0a2 2013-07-25 08:16:36 ....A 58906 Virusshare.00075/Backdoor.Win32.Poison.hjrc-8d7cd6c479756ba7c593d1fcf010044d70b8d1da2c86d07a4eff4d61ad31fd06 2013-07-24 22:17:04 ....A 478044 Virusshare.00075/Backdoor.Win32.Poison.hjrd-3a836fb1f9d9caa7719d20422c024deb0e6bfc2a5b700785da78089b936d0dfa 2013-07-24 10:17:24 ....A 38938 Virusshare.00075/Backdoor.Win32.Poison.hjrp-89c02e33acefa88d79ba033183ee2102d80c3f0bc9c052503b2cde349236b35c 2013-07-25 08:11:44 ....A 129292 Virusshare.00075/Backdoor.Win32.Poison.hjrx-5fbb9aa1ce3fead14baeb18f4f039c3aaf1173474df2df9bb6f0f7092db53320 2013-07-25 01:28:32 ....A 11264 Virusshare.00075/Backdoor.Win32.Poison.hlhc-67a166d112c6b593de0909eb27695ed4d023e1ed719d645c12e935eb9821cdc4 2013-07-24 14:52:12 ....A 512000 Virusshare.00075/Backdoor.Win32.Poison.hlvo-38e5643956b2dfac53282c5da9817eed96558a1138eefbb376792b53bb8b6553 2013-07-19 19:31:48 ....A 154804 Virusshare.00075/Backdoor.Win32.Poison.hlzc-4bf8da45b67c28e467a2c41692d2dea00a7f5717ad98bc24aba9af2404708de3 2013-07-24 05:06:18 ....A 22022 Virusshare.00075/Backdoor.Win32.Poison.hmgu-3e8fecfc04d8c8d046a7c252360cdb79af958d1b0d1f73d1f40ac6fee46ba4d4 2013-07-24 09:45:42 ....A 20491 Virusshare.00075/Backdoor.Win32.Poison.hmpj-3d2e0f9839aa906563aee6490fcfb557c1c3e002083469a80be036e4ceb266c9 2013-07-25 10:59:28 ....A 244546 Virusshare.00075/Backdoor.Win32.Poison.hmpj-7e93d56761cd5788df800588cb1ea41b0631759b5b0c0971725f0543f17e9b22 2013-07-25 08:32:18 ....A 438723 Virusshare.00075/Backdoor.Win32.Poison.hmpj-7f1f50940190dc7731f6e3fcabda38151e5c800feb4efbec6f26437e20c76314 2013-07-25 14:19:44 ....A 30723 Virusshare.00075/Backdoor.Win32.Poison.hmyl-4bd7e9b61b001305f4c8f927bec07158999b49f1de7ee9e8253fda51ce3ca7ac 2013-07-24 15:50:56 ....A 674685 Virusshare.00075/Backdoor.Win32.Poison.hpzu-7d41b8bcf5ef1cf1ff74b008a9ca9ca7626bf59f3d0babb487ab8ebe93485aa2 2013-07-24 23:11:14 ....A 111616 Virusshare.00075/Backdoor.Win32.Poison.hqdl-28d38fdb5b0251c37956e428429923da2c534b590736ea177494386b4bb69fa4 2013-07-24 23:11:16 ....A 722948 Virusshare.00075/Backdoor.Win32.Poison.hqqx-8bfcfa3160d56e09d5a7ac71431dc6bd67be9be37932ea05bb801a54fc2986c4 2013-07-23 23:38:00 ....A 184320 Virusshare.00075/Backdoor.Win32.Poison.hqwh-7be31e4907acd189dbee4a8623030826017ab5d38d46cdec1ff49b10a9cbdc13 2013-07-25 08:38:14 ....A 156355 Virusshare.00075/Backdoor.Win32.Poison.hrrv-7df1cbba97c7352b6a9fb05d3200397040d8d2546ca4cd22c9a9ecd49ed0391e 2013-07-25 14:02:16 ....A 220672 Virusshare.00075/Backdoor.Win32.Poison.hwhx-2cb8ff89fba0839f97e756b8fbd99f406171b44d3bd7250a6a9bdeedb457c5e7 2013-07-24 23:04:24 ....A 496455 Virusshare.00075/Backdoor.Win32.Poison.hwhx-747aaa0d851cd6683b38c46b8cf3f684cc92fafa6c7f7d304a28fb750f951cdc 2013-07-25 12:40:00 ....A 346783 Virusshare.00075/Backdoor.Win32.Poison.hwlm-5aad124352d77ddaf55fc1c036697513b463186abcc4fdc8ac8094ca8eb788dd 2013-07-25 13:50:58 ....A 126976 Virusshare.00075/Backdoor.Win32.Poison.hwse-6a8dbf2efc4376b6fdfd497e7461d1c4a9f11e15b4b82692bb964a0e6e5032c8 2013-07-25 13:28:38 ....A 66684 Virusshare.00075/Backdoor.Win32.Poison.hxmd-8b2c9ebf2ad3bc81b454f2f3af4e388e6d4adb4822ff62e2f1ec02364760f78a 2013-07-25 09:02:06 ....A 16384 Virusshare.00075/Backdoor.Win32.Poison.hxqr-5f7fc5d413cb4b00e13c7667da9b35b358b7967ec72012317df7009fa92598d3 2013-07-24 15:50:22 ....A 319688 Virusshare.00075/Backdoor.Win32.Poison.hyaw-6c4f4695a382561a04e9e54f98512e02edf336f7b32b804fa26749eed19bbd1f 2013-07-23 22:10:26 ....A 53248 Virusshare.00075/Backdoor.Win32.Poison.jggh-7bf1e87ffb7434521c26474e21204a6735c799b1950cdfe82ef678524bdd38fe 2013-07-25 11:37:06 ....A 139264 Virusshare.00075/Backdoor.Win32.Poison.jgqo-4bbbfc2d21619895a0dd6960a30dd60e55e19495f6a7a603bb262d6de4ab6ece 2013-07-25 00:19:32 ....A 13312 Virusshare.00075/Backdoor.Win32.Poison.pg-1df46b50be149ae2712545f4126d17c9f6b693af1e613518371ae0539534af63 2013-07-24 06:48:54 ....A 13312 Virusshare.00075/Backdoor.Win32.Poison.pg-69ea7a6b4a4152c131cf3b53268fae9974301e7e5b3e8d25106f8d1162853e94 2013-07-25 15:03:08 ....A 339456 Virusshare.00075/Backdoor.Win32.Poison.uus-4a47866d0b939f2259d30a7511f047a6d6d0e0d81ae3d01ec78f1d6ed0c215c4 2013-07-24 20:40:20 ....A 43393 Virusshare.00075/Backdoor.Win32.Poison.wv-29fdc75e95d051eef938ef5499fad7b2a591a75ca46b5bb84468db488342dbe9 2013-07-25 06:28:34 ....A 26706 Virusshare.00075/Backdoor.Win32.Poison.wv-3d4fa683bda0d7a7f8024cda93f578b866f2ce6dfeaccd138b5277a6bb1b990a 2013-07-25 12:25:04 ....A 26706 Virusshare.00075/Backdoor.Win32.Poison.wv-5c803b9a5600d1e71da7260208e0e920d37ffb115a062a356e3f383426d9d30d 2013-07-24 12:45:52 ....A 10299 Virusshare.00075/Backdoor.Win32.Poison.wv-789f4145d28f4c9735c483ce4daa0ecb13de61093640965c5c378068f982833f 2013-07-25 15:43:10 ....A 40960 Virusshare.00075/Backdoor.Win32.Poison.wv-860522a7647c5da896afae9d4249bd7d6324df230cc99184eb5f78dbd5524225 2013-07-25 07:40:24 ....A 561664 Virusshare.00075/Backdoor.Win32.Poison.wv-8d4c92adc210a6ead3665194a1941e81e3909fd7eec205833544bedf5bda3125 2013-07-25 11:10:52 ....A 22163 Virusshare.00075/Backdoor.Win32.Poison.ydu-5f82515a992b5064ba247b283dd4600107e771c84ba3d3d55913b601e0c3e347 2013-07-25 11:32:00 ....A 59904 Virusshare.00075/Backdoor.Win32.Poison.ydu-8d04132b1858b8c5042ca74375029d72f29ac31cfc13a64a4f0914733fe25888 2013-07-25 09:11:58 ....A 16384 Virusshare.00075/Backdoor.Win32.PoisonIvy.nj-4fd293b5fdb2c1b09c0ac127ace9549642192284ce42f8e849913a8e56573869 2013-07-24 11:59:26 ....A 15874 Virusshare.00075/Backdoor.Win32.Popwin.ale-2b501499ee124cbbcf8959a9d66e2819a50c6a465b445c1d196c6d3ab61a9804 2013-07-24 09:03:00 ....A 129280 Virusshare.00075/Backdoor.Win32.Popwin.awj-779fbbd63190b10c9b91d6593e01e244e0018e13d78f6f2f5721bc01992d371c 2013-07-24 23:40:26 ....A 147456 Virusshare.00075/Backdoor.Win32.Popwin.awy-3cf59dad95dbdb5b0ebc7aae870085fb9669724646fc0c26968854e30bb95c7a 2013-07-24 14:21:50 ....A 118844 Virusshare.00075/Backdoor.Win32.Popwin.ha-7c865f660bb2f3e4b98030ba0e757ff3e85219eb2b5188c241b4e2d1b4b3df69 2013-07-24 17:47:30 ....A 53248 Virusshare.00075/Backdoor.Win32.Portless.h-4e9d450b38b75efbf1ff4f5173ffcfffb027a3b40be472210577da52837bfbb0 2013-07-25 08:17:30 ....A 203480 Virusshare.00075/Backdoor.Win32.PowerSpider.z-2ff42dbdb0fb919a6e3e65daa48fe775207e3c92202ec96ea27f7644f700b8c7 2013-07-24 18:27:02 ....A 116224 Virusshare.00075/Backdoor.Win32.Pragma.c-2d91f5376a661caf28f7c40665a2a27e8f74d84455b297686c7700380ad811f6 2013-07-25 12:13:10 ....A 116224 Virusshare.00075/Backdoor.Win32.Pragma.c-2e1ea351a030a22b143a48a26ed15bb0c2bf6eede402dac7799c3929bc7d2c6b 2013-07-24 10:21:18 ....A 116224 Virusshare.00075/Backdoor.Win32.Pragma.c-39e55d0b1af18ffea892a7902ec2295120c12d8e3b8ee7912fdfbd4b3cb9e23d 2013-07-24 22:52:06 ....A 116224 Virusshare.00075/Backdoor.Win32.Pragma.c-3b4fcc4962f381752a75b3d1f178f0135b772442a0e71a587c65a83400b6d985 2013-07-25 14:36:12 ....A 116224 Virusshare.00075/Backdoor.Win32.Pragma.c-3d51022b6fe929cc4b87ebedd275be5525a9b3a809f7f1b78a17928ab69deaa6 2013-07-24 11:16:06 ....A 34840 Virusshare.00075/Backdoor.Win32.Pragma.c-4c78fa107684d394b3518cae911cfa4de0e687ad06b4a10f7383cf60d1f63d29 2013-07-25 15:33:02 ....A 116224 Virusshare.00075/Backdoor.Win32.Pragma.c-6afb6a59d008a8c7a89e986c58f1e7137f98c4171ff1053ad665a7be43be39c3 2013-07-24 09:10:54 ....A 116224 Virusshare.00075/Backdoor.Win32.Pragma.c-76b8ce10421aaf972baf65217ee863390d109fb1f5df1e8ffc76d7be3e5f728f 2013-07-24 07:38:42 ....A 116224 Virusshare.00075/Backdoor.Win32.Pragma.c-7d26aac9c73a9598ce3601b48998717361e7772e0426f5fc23485ab3c5e22a7b 2013-07-23 22:19:02 ....A 34840 Virusshare.00075/Backdoor.Win32.Pragma.c-862f4073158fb8a21dd426f1b66514ddad64a6afef4b2660662dd0ae3dd69b90 2013-07-24 11:56:24 ....A 116224 Virusshare.00075/Backdoor.Win32.Pragma.c-86e1a2cd3707513055ada4858411d711add294f83fba5b055d9064fb6344f890 2013-07-24 09:53:38 ....A 6301696 Virusshare.00075/Backdoor.Win32.Prorat.191-3c7066e218126fc002267c43a56d7836cc80258f39bb1a3f0833378b98d8b607 2013-07-22 12:39:36 ....A 3043468 Virusshare.00075/Backdoor.Win32.Prorat.ailv-7e16fe7d5b83cf100c463058d588aad1c92baa1abe3c8eb560f353bd0995f793 2013-07-24 03:19:52 ....A 604880 Virusshare.00075/Backdoor.Win32.Prorat.aioj-8b4670a60e08bd9d48b2860ac346f83f94d10e7d847612a659fcfe2d6da9de1f 2013-07-25 10:34:14 ....A 2467360 Virusshare.00075/Backdoor.Win32.Prorat.aior-5fee4efd78ff88db334b5cc95a180523d33e4b8331c0898040afad5e5587a10a 2013-07-25 06:44:30 ....A 90112 Virusshare.00075/Backdoor.Win32.Prorat.airw-5784d2920887b9e4527b74be3bc4600424cb9988ceb185b9865b8d3357a1a601 2013-07-24 17:03:56 ....A 184838 Virusshare.00075/Backdoor.Win32.Prorat.aivp-6547992ee6c3365ab7cef329badb031f4dcb97b461d412ba38bdc15357ba6ffb 2013-07-25 02:19:18 ....A 775168 Virusshare.00075/Backdoor.Win32.Prorat.aizq-82538b0f6a25551b04009ed0a64baa88fb111f9be18448635a40d5775a711da1 2013-07-24 04:12:16 ....A 80001 Virusshare.00075/Backdoor.Win32.Prorat.b-2c6fe89b5ba9345c68c5ebe546f0f5ecadbcf54d953bbe0d95be7ba3c4747aa0 2013-07-24 18:29:10 ....A 468480 Virusshare.00075/Backdoor.Win32.Prorat.ck-6c203b3483852578c31cea13c1b34519c4d88f9ba948e0fcd8c9b69e13de4fea 2013-07-24 23:03:32 ....A 391761 Virusshare.00075/Backdoor.Win32.Prorat.dz-1f9dee968956c40414dba1e99138f15b15dcb982974fd92c24df88bd688c8a66 2013-07-24 11:53:42 ....A 349228 Virusshare.00075/Backdoor.Win32.Prorat.dz-2976409b4403445c8d0efd67b08f456d8bae722cd60101e6eb7748416ee20805 2013-07-25 11:22:50 ....A 665082 Virusshare.00075/Backdoor.Win32.Prorat.dz-2eccd72a6b4d81767002951acb32d73bc885fbf329af28edd9f1f49e49630bd9 2013-07-25 09:32:00 ....A 349184 Virusshare.00075/Backdoor.Win32.Prorat.dz-2f87b0d543220483f2e05907149c3d99329a6fe408379ae2ccc869b7e1bc5c7b 2013-07-25 02:10:06 ....A 349228 Virusshare.00075/Backdoor.Win32.Prorat.dz-4e120b0bc3cc8b1d4e6246642a1389cb8a9ab5c906b120bacbc7db8365cd7c6d 2013-07-25 01:50:52 ....A 349228 Virusshare.00075/Backdoor.Win32.Prorat.dz-5801350048090ac351f7e382a4bb4a74f55e227da5f2f2ba76733777c340d702 2013-07-25 12:52:04 ....A 522437 Virusshare.00075/Backdoor.Win32.Prorat.dz-750c43de59a7e049c918ddffbb3d626eba8a65488efd57f700ed27c7918c4229 2013-07-24 21:12:24 ....A 536576 Virusshare.00075/Backdoor.Win32.Prorat.ec-68a99c0deaa257b53a1b1d7b3b937fa459335af4dfb56ab48b2417580b7c3117 2013-07-25 02:21:24 ....A 2056192 Virusshare.00075/Backdoor.Win32.Prorat.f-4630f05b69b1d7f303976fc8522f82b4342f480935439088e280de9984a5fa95 2013-07-24 01:35:56 ....A 2079076 Virusshare.00075/Backdoor.Win32.Prorat.f-83cd66ad442ea4de0d9b88edfec9ea4d3533193b9b3bd8ede68e765bfc7a83f5 2013-07-25 15:20:22 ....A 335956 Virusshare.00075/Backdoor.Win32.Prorat.hhw-7a3d1a296cbb721605a8552e130a44908d28abef9568364999993c7d6d3632c0 2013-07-24 14:08:56 ....A 350809 Virusshare.00075/Backdoor.Win32.Prorat.hhw-7c1711dfd221cba4af4a52c28dcdc12a2b0fed05457370a307ee5339ce9e0c97 2013-07-25 12:40:52 ....A 479828 Virusshare.00075/Backdoor.Win32.Prorat.hhw-8b17231279bf4af06b14940e77bd1b851b315d875255cfeed852ed99144ebab8 2013-07-24 19:01:02 ....A 16896 Virusshare.00075/Backdoor.Win32.Prorat.jue-4cbcb6ba1de165851ea1879282266efa80e1fc5ded47c11aeb7254118680ad1a 2013-07-24 19:25:50 ....A 349228 Virusshare.00075/Backdoor.Win32.Prorat.kcm-59f004eb370a607912a83b903a8cc6bc15185e9aadd7c0f5f85d3321f7c59066 2013-07-24 14:09:52 ....A 2240044 Virusshare.00075/Backdoor.Win32.Prorat.kcm-64d46123d855985b5543fe9bfdc08e232fd730bae36fb6bc52f57e6f89e3d73c 2013-07-25 11:37:40 ....A 2027052 Virusshare.00075/Backdoor.Win32.Prorat.kcm-74412cca3b4fbecd60ddf234cec1bc603461363e4fe6d4e6f42f63ba572869d3 2013-07-25 11:57:02 ....A 2075692 Virusshare.00075/Backdoor.Win32.Prorat.kcm-7dd5eb6adbf6fda0546bd375059dbab4b6e1d1951d1d46b6b38ac07d1edc23f8 2013-07-24 10:33:26 ....A 2084908 Virusshare.00075/Backdoor.Win32.Prorat.mj-4c4253b1bf6fc5aa818ae03a7bfccf156e46d49f5d5c17461ec681cbcea7044d 2013-07-24 22:41:02 ....A 2084396 Virusshare.00075/Backdoor.Win32.Prorat.mj-7c18143040f743254a986c16a463603587b6c796a57d9d316b0b9aad01c68d44 2013-07-25 13:57:20 ....A 347180 Virusshare.00075/Backdoor.Win32.Prorat.mj-852cb4619685fd145a66cf1e1dc1e8de2f3682448f44acd3a95697b841980cf6 2013-07-24 16:33:08 ....A 2275653 Virusshare.00075/Backdoor.Win32.Prorat.mj-898f40b811ab106b231072c859926b6f0233c5df92befc10c7cb7501519eb0b7 2013-07-25 00:24:04 ....A 2084396 Virusshare.00075/Backdoor.Win32.Prorat.mj-8c0e8f2e2a15939b3c73b0f21e47e0f96c66570602582603441abc31f2e84f78 2013-07-25 06:27:14 ....A 859648 Virusshare.00075/Backdoor.Win32.Prorat.npv-73319f89d96703061955e6b6b438773c3acc3807dd6f06f36af9659956e4d6d8 2013-07-24 06:24:34 ....A 28338 Virusshare.00075/Backdoor.Win32.Prorat.nrx-3b4b6fc13543067957e0868791693a708e5e4973c0670af2e389dbe60197fa93 2013-07-25 14:40:50 ....A 351278 Virusshare.00075/Backdoor.Win32.Prorat.nrx-4baceef1b127d8f08007f4ac0d40c7a17bc4a934fd6b6918135297f4e99b0995 2013-07-24 21:01:36 ....A 1752807 Virusshare.00075/Backdoor.Win32.Prorat.s-3caffd7664924c25c2240b586105a4e725911db375d8fce654cf9711c0fd9a5d 2013-07-24 06:29:12 ....A 4345 Virusshare.00075/Backdoor.Win32.Prorat.s-4caf68960c9547950a6308202bac0b1ccf5f66421f2d3b6c00af59aa4c4c2dbf 2013-07-25 00:46:58 ....A 437315 Virusshare.00075/Backdoor.Win32.Prorat.s-6965df904400eefc5d40497dc515892d146e09798d390e084522a8b89a21fe00 2013-07-25 05:55:00 ....A 171430 Virusshare.00075/Backdoor.Win32.Prorat.tdc-85ac6d214a3b2fd95785209d15f2cf9902ace547ba3383be58207cc4e0c84c36 2013-07-24 16:56:06 ....A 245899 Virusshare.00075/Backdoor.Win32.Prosti.ag-8bcd7673c843f8d6567ca06158bde01a7f6dd190cba34b1e08dd97eadc463609 2013-07-25 02:02:02 ....A 66107 Virusshare.00075/Backdoor.Win32.Prosti.bn-58025c5810f3fcd6fb7e93140d58a86f089d63efb71d93a6e1d6d67d1fe6a8f3 2013-07-24 20:33:26 ....A 754178 Virusshare.00075/Backdoor.Win32.Prosti.bu-6b432a22e2b098a423d9dc8865245a06106e718e93b351d254eaa50b7b04638d 2013-07-25 06:45:26 ....A 1380354 Virusshare.00075/Backdoor.Win32.Prosti.bu-7a237554a5dfab929d63bf3719e1e46090f18527eca10f6d7b97e4e85815f04c 2013-07-24 19:02:26 ....A 197225 Virusshare.00075/Backdoor.Win32.Prosti.df-5c656fbf8ec7909f51fca0f768cf81369af0e66487d3d7f1762b47ef42a595fb 2013-07-24 10:00:38 ....A 202389 Virusshare.00075/Backdoor.Win32.Prosti.dmr-78d06e3b7cecc3ec94e5c067cdfc193101d56db30117f0ef043cdc729c53a8e7 2013-07-25 10:41:22 ....A 2890240 Virusshare.00075/Backdoor.Win32.Prosti.dq-7ebca2939de0904879143b3aa55adf1dd7bb4f9d73d6a70433abedafcb8cd19c 2013-07-23 19:53:40 ....A 184286 Virusshare.00075/Backdoor.Win32.Prosti.dwf-6d3d63198179fca146aab50e397472115dce694d799db63c33981a380d68b1bd 2013-07-19 04:53:42 ....A 186857 Virusshare.00075/Backdoor.Win32.Prosti.edx-6d5fb35eb673c91ab4a82e04b55eae53cc6e36e52ae5de36ea0428f3ee8da5bc 2013-07-20 02:39:56 ....A 184969 Virusshare.00075/Backdoor.Win32.Prosti.eed-3ea61a703d376783d24a4aa238598e78674e37fcf4b41c6a1b7d651475017773 2013-07-25 13:21:48 ....A 164513 Virusshare.00075/Backdoor.Win32.Prosti.faj-4b8f0f349f620ab35aa882f26364f209d4a0248556895fbc6f83348cb4e0ba74 2013-07-24 19:39:02 ....A 164513 Virusshare.00075/Backdoor.Win32.Prosti.faj-7a47555200a85723008d0b6ecd58d7bfa843e89f1052629d63fbf86a93ee7d7e 2013-07-24 18:43:42 ....A 2113382 Virusshare.00075/Backdoor.Win32.Prosti.go-39b9fccb8de4ec8044cd69cc5b1ff3697d821fa1b40c07739db6b2a17b84625a 2013-07-24 17:26:34 ....A 1270951 Virusshare.00075/Backdoor.Win32.Prosti.go-670dbbd19d067cc184d7cf80131cbc73aaff93c84751d96aeaf465ca86e0df48 2013-07-25 01:31:24 ....A 17408 Virusshare.00075/Backdoor.Win32.Protector.a-27400c3d900b197dad21523da2a49c8e4a76d87b11146136469ef9fb97a8b1ab 2013-07-25 15:24:16 ....A 26624 Virusshare.00075/Backdoor.Win32.Protector.bk-2d3d55624561b7f9f37674d297bb3557e087b1e632db9af624b3604b8f9e1428 2013-07-25 15:26:24 ....A 26944 Virusshare.00075/Backdoor.Win32.Protector.bk-3d48a3a6c51663e421064c176b62fd1c4d42d36f2080076d2ec820ce3a1668c8 2013-07-24 21:50:44 ....A 26944 Virusshare.00075/Backdoor.Win32.Protector.bk-580ba0b02794e6d630f4cbe7b5cfabdf62c30506e3ed8a2507d3faa734d1e937 2013-07-24 20:36:08 ....A 38056 Virusshare.00075/Backdoor.Win32.Protector.oz-3d56178bdb954c4ce623cadeb818408ff5ccdd75da1f636060b2382cd4dc5c94 2013-07-24 21:52:04 ....A 38056 Virusshare.00075/Backdoor.Win32.Protector.oz-3e759da9f0fd526f9defe052784e05ee9b0c18e43edcf4d439699dd45620404c 2013-07-24 11:02:38 ....A 38056 Virusshare.00075/Backdoor.Win32.Protector.oz-660798fa66bd105f4d62ca14a6a05028b64ecf01a385dcd3cdd0ab1109936056 2013-07-24 06:39:56 ....A 43188 Virusshare.00075/Backdoor.Win32.Protux.g-840644ef5a0a6391d7f60b67d085c21030d8ff489f488b526bb0f57a7c199c19 2013-07-24 02:04:02 ....A 285696 Virusshare.00075/Backdoor.Win32.Proxydor.i-86c101a55613dd2391e284424b0f865f7e8ed98f541bcf0d0d4dd18c9eab1db0 2013-07-25 07:10:16 ....A 360448 Virusshare.00075/Backdoor.Win32.R2D2.a-5dd66099511cbb995bd249db12b41609110e531999bfa72c648aef2bbfc2ba17 2013-07-25 12:07:52 ....A 688128 Virusshare.00075/Backdoor.Win32.R3C.a-6449fe1279f6660b28794049e15ddba710e883a39f89b357cbd5bc7bd0df6800 2013-07-24 23:23:24 ....A 330994 Virusshare.00075/Backdoor.Win32.RA-based.d-3d8f8705b5bdd5ce3f6ab662ab692e2cde9327ce15ba65351de4c8a74f3efca9 2013-07-20 00:56:08 ....A 98304 Virusshare.00075/Backdoor.Win32.RShot.aqq-9bf552c2841ab70ee49da0e29fcbd6957eba9b7e3dcb85bcc1274821972944e4 2013-07-25 08:30:42 ....A 77824 Virusshare.00075/Backdoor.Win32.RShot.asd-6d2e9de03bf3093b6b1f5db1e0f60347c609a372406504bfa7d382a169c70eb6 2013-07-24 18:01:16 ....A 53448 Virusshare.00075/Backdoor.Win32.RShot.bfs-3dd403263fd1264bbeedd16ffc28d3cc05e7aa980e1b5914d743132df0fcd9d4 2013-07-25 15:14:20 ....A 231576 Virusshare.00075/Backdoor.Win32.RShot.ehj-8c11182a5dea4a3dcbc11f659b1920342fba7deea9412026ece56497bd0438fd 2013-07-19 15:24:10 ....A 147456 Virusshare.00075/Backdoor.Win32.RShot.fpb-9d80177340ae41363ef52babdcdc60f2524d3ab4af2148879e1c24fd93808670 2013-07-24 04:49:34 ....A 147456 Virusshare.00075/Backdoor.Win32.RShot.fzb-2f0c0392bb2b0ed6793634bd2a2b4d29637af4aa4cc22057d5af5bf195943205 2013-07-19 08:56:10 ....A 86016 Virusshare.00075/Backdoor.Win32.RShot.vqr-4d3e9bd1bf204d23947421e73b9be502d7e0d5306fd97e05d36211a658d690a7 2013-07-19 12:57:12 ....A 102400 Virusshare.00075/Backdoor.Win32.RShot.vrm-6e00d169196dfe0e0467da0125db5517eb3320754e01c698896cf46bbacbf5c1 2013-07-24 06:31:40 ....A 98352 Virusshare.00075/Backdoor.Win32.RShot.vvs-8ae9613f39c5a4012719531055e9f8ffd6c8a1add965d77b1fef01bf58754692 2013-07-23 09:26:02 ....A 381304 Virusshare.00075/Backdoor.Win32.Raid.i-f3a24d25479b6fc0c177f0a8fec866f7b35c890404a4622c863a061ebefb0fb5 2013-07-24 02:26:32 ....A 57344 Virusshare.00075/Backdoor.Win32.Rbot.aatt-4a2ea30a280af888b6ff283ffe745821dc7607419e04447f9d708263899f5ab3 2013-07-23 22:05:12 ....A 108804 Virusshare.00075/Backdoor.Win32.Rbot.adf-2d58ada5c6e04b5f29c5fb3c27b42a807e4d096cd47c758c17e58292af7b2755 2013-07-24 20:28:06 ....A 700928 Virusshare.00075/Backdoor.Win32.Rbot.adf-3b354f04d937b07f6ebf732ca2eb1384108c113f2b6555fcd37cc8b480de699b 2013-07-24 19:35:10 ....A 288768 Virusshare.00075/Backdoor.Win32.Rbot.adf-809f048d0278859d94c8535e27ce20f05ca67e159ee6bf19dc033568ef492e73 2013-07-24 17:54:40 ....A 81600 Virusshare.00075/Backdoor.Win32.Rbot.adqd-28429bffb9de8edd936ff7914986f9bf3980583360b46151445c8d60d669de2e 2013-07-24 11:06:34 ....A 57344 Virusshare.00075/Backdoor.Win32.Rbot.adqd-28590a760b5f8bdecebfd19527522e60bb5ace550ec169cc58421ae0f528e637 2013-07-24 07:21:40 ....A 57344 Virusshare.00075/Backdoor.Win32.Rbot.adqd-5f5a2ba1d154ceb50c1921e117b6aaa34e7204d76e289b1215f6b79c915cd829 2013-07-24 19:46:48 ....A 117248 Virusshare.00075/Backdoor.Win32.Rbot.adqd-68285b2a23557ee8d13db865e41d84fdb9f9ddb5c9bf6ff0ade3001bd470719a 2013-07-25 01:00:32 ....A 73185 Virusshare.00075/Backdoor.Win32.Rbot.adqd-692c809f2c695f723568e624c415a407cfa3b0407e9c881e6a6443daf919c695 2013-07-25 12:38:26 ....A 54825 Virusshare.00075/Backdoor.Win32.Rbot.adqd-6a02ee695af2463faccba5a2792c44dad517e51e3b93f4bf74d67e978b4f3b05 2013-07-24 23:34:58 ....A 57344 Virusshare.00075/Backdoor.Win32.Rbot.adqd-6c080f015b4d0dfc73c7fe140db9d28362a2e47836229bcc1c38534b7eacd1e1 2013-07-24 01:09:30 ....A 57344 Virusshare.00075/Backdoor.Win32.Rbot.adqd-6cde745b119d60be243120b84951467c4f41cd05914494cc8ee1e69eddadd746 2013-07-25 14:20:16 ....A 57344 Virusshare.00075/Backdoor.Win32.Rbot.adqd-7c16273992b941ea639750307c2b0d0048222ddd07b512123049b6081e454eae 2013-07-24 13:05:54 ....A 50176 Virusshare.00075/Backdoor.Win32.Rbot.adqd-8a38a8240157d802a81543dcefa6b92ea69cd0158da4d597d7b680a1f4802930 2013-07-24 17:01:48 ....A 50176 Virusshare.00075/Backdoor.Win32.Rbot.adqd-8b9582042bb9ffcfef5e9f98865a669790fb085128598027dca153514e87dffc 2013-07-24 04:14:50 ....A 497152 Virusshare.00075/Backdoor.Win32.Rbot.aea-3daf89bdc66207ecb28b95a53f15f14b5b7c5ce994eb48b9d5083cdf7598ee5b 2013-07-24 22:17:30 ....A 330322 Virusshare.00075/Backdoor.Win32.Rbot.aea-483c33ac2f0b72ab67fd74aaf0c2bf78c058eb0d8e8f8eb34343383a8850f74d 2013-07-25 11:45:28 ....A 310341 Virusshare.00075/Backdoor.Win32.Rbot.aea-4b6f62f3c74dc57c2581e03cf1c615097a297a8c986f9cb8fd5c80039cef8ae4 2013-07-24 00:25:02 ....A 463950 Virusshare.00075/Backdoor.Win32.Rbot.aea-4de89ee7a7ef6e5b5b760cff6ce372b5f5868125e109e9e0682ddfcd744a8df3 2013-07-25 14:06:52 ....A 1241480 Virusshare.00075/Backdoor.Win32.Rbot.aea-5774be198d6b53475976de78439a369a48a7b8d07a863a4a7f9a5452a2196910 2013-07-24 06:15:06 ....A 535552 Virusshare.00075/Backdoor.Win32.Rbot.aea-8a7f77daed8bd3c9cf0290559bfd2b694812f0a3f839e38a42412b1379f69b1d 2013-07-24 18:23:38 ....A 65949 Virusshare.00075/Backdoor.Win32.Rbot.aepf-3e73a91f6d8d0c7a7abf63d9120fb6a491d2665030b7f7ae0708063a3ff5d5ba 2013-07-24 08:49:50 ....A 36352 Virusshare.00075/Backdoor.Win32.Rbot.aepf-4e093b221cb7640234bd92d2b1e9da55dc63a79eac03213026841842a63e6458 2013-07-25 07:38:02 ....A 8548 Virusshare.00075/Backdoor.Win32.Rbot.aepf-8c81cbc397915cffa7be004a191615cb9a597fc5ecca23463c1557f1f675e73d 2013-07-24 05:19:22 ....A 173056 Virusshare.00075/Backdoor.Win32.Rbot.aftu-29f79a91d4a771d1553345abef1122771ac35b56c944dd38ea0cdb37a7a4bc74 2013-07-24 21:37:36 ....A 239104 Virusshare.00075/Backdoor.Win32.Rbot.aftu-2b2db4e0ad310f7bbc6d89ea63ef44b7f1a7ad57ee91ca9dd3fad67f2390c9c7 2013-07-24 12:59:54 ....A 163328 Virusshare.00075/Backdoor.Win32.Rbot.aftu-397598c51dd7c83612edde28467650f3a1644921746dec748665a9e52ba96892 2013-07-24 07:44:56 ....A 4313088 Virusshare.00075/Backdoor.Win32.Rbot.aftu-3ba5cdf59c05e4b217992732d03829cc8a79e5af33d2344249cb79452dcda68d 2013-07-24 21:00:50 ....A 152576 Virusshare.00075/Backdoor.Win32.Rbot.aftu-4a80f7dd1050b185b69902383b6fbd7f7deb353f23cc5751548762c4476b6366 2013-07-25 00:14:16 ....A 182272 Virusshare.00075/Backdoor.Win32.Rbot.aftu-4aa1c3cab42d4f8c70a592ba0dc5c57f1c14be5c30507e4b89d2831baf3418fc 2013-07-25 13:06:14 ....A 171795 Virusshare.00075/Backdoor.Win32.Rbot.aftu-5f07b062dd7238726cb8ffd85c87bfe16c2506c4d0f3c93bd87b57c8f0a25160 2013-07-25 00:53:12 ....A 171795 Virusshare.00075/Backdoor.Win32.Rbot.aftu-652bf36d69410f8bb9be81cbd19b963672dc35f857d1a199a8762618fc2ed987 2013-07-24 19:43:22 ....A 161280 Virusshare.00075/Backdoor.Win32.Rbot.aftu-65ab0c030ce4da5f5ca5d334b1ff989c21164f908657df1586d4bce425abe992 2013-07-25 08:10:34 ....A 155648 Virusshare.00075/Backdoor.Win32.Rbot.aftu-663516ecd6c24942bb25b1daed50778e3978aab25c4475ba6a03b82517f7343a 2013-07-25 10:02:22 ....A 689152 Virusshare.00075/Backdoor.Win32.Rbot.aftu-6e592c833feac985d9ff3f9919263ade0d45538cc8dc6066bbc3fb6fa9b024b9 2013-07-24 13:20:04 ....A 444416 Virusshare.00075/Backdoor.Win32.Rbot.aftu-759e2b7268fe8081b11692eed379be2ad83124fe7c030f1ae3b0e6f5e9257319 2013-07-23 23:43:10 ....A 254976 Virusshare.00075/Backdoor.Win32.Rbot.aftu-7c001bfc446c5f4eebf679923e49171b915883954e4da70fd37a9c2b5c1413e3 2013-07-25 12:03:44 ....A 42382 Virusshare.00075/Backdoor.Win32.Rbot.aftu-87e1954d3be3eab659c69d278582f460515c5a45e0619a4a8c677b791c560ea9 2013-07-25 14:44:36 ....A 667136 Virusshare.00075/Backdoor.Win32.Rbot.aftu-89891d7833a5d6c5145fad5bafa1fe95bafd43f886579ccc6155c36dc317c17c 2013-07-25 01:09:16 ....A 81920 Virusshare.00075/Backdoor.Win32.Rbot.ahq-857975a0a37003f05010df856994db26b7ccfd8a9541c885a9e788cffb4aa367 2013-07-24 14:14:10 ....A 664064 Virusshare.00075/Backdoor.Win32.Rbot.aie-892460c70b4902b8de69f9df6b35d289967d4122591a6f9b19bd8937bd763596 2013-07-24 22:13:44 ....A 218112 Virusshare.00075/Backdoor.Win32.Rbot.aliu-1fc4ae9f58bd4a35122134f5037c77690783b4ec67465c32ffa83e72cf851147 2013-07-25 15:52:32 ....A 205000 Virusshare.00075/Backdoor.Win32.Rbot.aliu-2fe480c0d8f1fa0f5984214da303f57855652f436ad457eea90af78c3340fd53 2013-07-25 12:15:54 ....A 49664 Virusshare.00075/Backdoor.Win32.Rbot.aliu-475bd10f19d1bf42eb0e9b18a1bb71886165caf0aeec46126929016d9b56b4c8 2013-07-24 10:35:28 ....A 100864 Virusshare.00075/Backdoor.Win32.Rbot.aliu-49fe70bd552312f74f300d1566dabb003614e6c478f507aec46abf2b493edf71 2013-07-25 15:17:46 ....A 342016 Virusshare.00075/Backdoor.Win32.Rbot.aliu-4e13e677dc46a84141207670e23e113429d7c0354fbfcfc1514212615977542a 2013-07-24 16:29:54 ....A 180637 Virusshare.00075/Backdoor.Win32.Rbot.aliu-5cea31919bb28db80a24239c6cbd76990605dfef9b8caaad9bc62d8afeaaa661 2013-07-25 02:19:48 ....A 438467 Virusshare.00075/Backdoor.Win32.Rbot.aliu-77d94c258d063afbaa97edb4fcf621e392be7279f42fec713118143c2592262b 2013-07-20 00:03:14 ....A 586000 Virusshare.00075/Backdoor.Win32.Rbot.aliu-7d3079d31c97ca90cc6b91b4e9f0c05a4ebd0a3e4f4a176cde76d34d34a76b6e 2013-07-24 01:33:36 ....A 319488 Virusshare.00075/Backdoor.Win32.Rbot.aliu-86c6e1643a65f8ac3c583d2aac6c1757e8b1218d662c8eccf4b462050b1fb39c 2013-07-24 14:22:06 ....A 257536 Virusshare.00075/Backdoor.Win32.Rbot.alt-5716d36d04a84b7e124cfcf3223f5b3c29bba51a7eb141f005b293e316d47757 2013-07-24 10:04:32 ....A 20992 Virusshare.00075/Backdoor.Win32.Rbot.aox-3a8e7363b21a184f8ce0c98d6330939ccbaa262c0e8f9f8c9fa0fd0fa4b5a19c 2013-07-25 08:15:48 ....A 95744 Virusshare.00075/Backdoor.Win32.Rbot.aqo-4ff7b35a7ea49769ee0fb4cf6222602b27c1bc6766e22534519fde70cd9623fb 2013-07-24 21:51:42 ....A 176128 Virusshare.00075/Backdoor.Win32.Rbot.aqwm-66ffcd5d9216f42b7226effd31006a88c56afaed6e188222a66d825828787d17 2013-07-24 02:30:24 ....A 25600 Virusshare.00075/Backdoor.Win32.Rbot.aqwm-7c0050ba3827fb42614b19e22cca412d4de2bacd59df4fe586fd87430e5591ef 2013-07-23 14:41:36 ....A 262744 Virusshare.00075/Backdoor.Win32.Rbot.aujx-b8c10ee0ba6f728d9d1f63688e6bceb3463314e2cf9695cd81e5c04e58f4206c 2013-07-25 06:59:44 ....A 606208 Virusshare.00075/Backdoor.Win32.Rbot.blp-79a11a736464c1ec2cf5f6bee94c112aee1547cc1122137033143e9b86824e24 2013-07-25 10:38:32 ....A 286720 Virusshare.00075/Backdoor.Win32.Rbot.bmnd-5f9b05e4cc91156a28e06a2ffb869474cd7b96cbe596ff506ace0fd9b865fe6c 2013-07-25 00:24:18 ....A 406620 Virusshare.00075/Backdoor.Win32.Rbot.bng-3c28c7dd1351cabfec7a95e837151a57bd033f4b477ee7397c6b13e16dd637cd 2013-07-24 12:30:50 ....A 143382 Virusshare.00075/Backdoor.Win32.Rbot.bng-4a320903dbf46d8ba4cfd687d2f5064b5c55677c336bf870e495f8b22af185d6 2013-07-24 20:59:08 ....A 132982 Virusshare.00075/Backdoor.Win32.Rbot.bng-7711b022245bdd88f323100a586455fa2509d6330e5041decc7de400384fd6dd 2013-07-24 16:04:30 ....A 190464 Virusshare.00075/Backdoor.Win32.Rbot.bng-7da15b9214fa7fcf5f1d04194689c7b0fcd7173f67fc1f56104b99ffb1772d22 2013-07-25 15:11:00 ....A 21930 Virusshare.00075/Backdoor.Win32.Rbot.bni-375d28fe20de439ff041693b50b3dc00b4cd0b23e363e62d73d27bb550428b45 2013-07-24 19:15:40 ....A 18870 Virusshare.00075/Backdoor.Win32.Rbot.bni-398d877f4461c08b18f922a815e58bf76f78af8895f2e927e4d6ec29950d75d4 2013-07-25 06:51:30 ....A 15045 Virusshare.00075/Backdoor.Win32.Rbot.bni-5a6523b1a82ab8bcfc9397fb604c59594e285b7485d85c11899fb1d642f33ce6 2013-07-24 02:29:02 ....A 24480 Virusshare.00075/Backdoor.Win32.Rbot.bni-5e9ef1ef7d7cd442d0e520317b663568af5c74c46075e9a545322b5260dbe224 2013-07-25 01:13:10 ....A 13260 Virusshare.00075/Backdoor.Win32.Rbot.bni-6b7b1b81b57153beb6b5720760ca96ff101dee7398b75ca27eb9c57b6dbde5a7 2013-07-24 23:18:22 ....A 708608 Virusshare.00075/Backdoor.Win32.Rbot.bozu-8c7592c663f1249125b9b216cb5cecae48a8aef7e9094d0ef0e7f63e93159092 2013-07-24 13:25:16 ....A 688128 Virusshare.00075/Backdoor.Win32.Rbot.bqaj-57358b95f891cf0c9b3cc47efce78aef59513b0eba48ac2d5d3374b8bca852a3 2013-07-23 22:16:06 ....A 598016 Virusshare.00075/Backdoor.Win32.Rbot.bqeq-692ca90db4381a12f65b2c58bb1963331ec2b3616e2abef81f37eafda5e5f982 2013-07-25 11:33:28 ....A 630272 Virusshare.00075/Backdoor.Win32.Rbot.bqft-6d260b66254ab270a486a3f7180f0833bcfdb5966a22e8071aeafb005e034a22 2013-07-25 11:43:24 ....A 304774 Virusshare.00075/Backdoor.Win32.Rbot.bqhr-26296c85a2987a297d30344b5cbbe725deab0cd558e3389f48b933e6db1e9e90 2013-07-24 07:31:34 ....A 257536 Virusshare.00075/Backdoor.Win32.Rbot.bqj-7d714c92edaa3b54ed011aad87cb3e38585289935b38838a1c71cdf0cd474b5a 2013-07-25 11:52:30 ....A 1187840 Virusshare.00075/Backdoor.Win32.Rbot.bqj-83ba6adb1bab218aa371068b3c6e52dd10ac9cd7726f85c22143ff9cf7f4d024 2013-07-24 17:14:42 ....A 385024 Virusshare.00075/Backdoor.Win32.Rbot.cpw-2a03c0e69ace8b06102f5931d0d0c5d95e45b369bfa01b07b3bca4dccf36c088 2013-07-25 08:20:32 ....A 6805890 Virusshare.00075/Backdoor.Win32.Rbot.cpw-4f987a9b0e7ebd39d546cd93cbc62b9651b3997d0c604cc1e967abb2cd466dbc 2013-07-25 07:32:50 ....A 162816 Virusshare.00075/Backdoor.Win32.Rbot.ecn-2f9200106fbc842feb7b97851a46aedca091982c4bb8708808887a51d331e314 2013-07-25 02:56:02 ....A 279533 Virusshare.00075/Backdoor.Win32.Rbot.ed-86d89849fd7ff5b9208fc21de643915dea577dde9fc3ff9871d8f3781f00a693 2013-07-24 03:37:44 ....A 88484 Virusshare.00075/Backdoor.Win32.Rbot.gen-2cabc78fe1e154dd11615c4d557f543a6de5255d0fb024a7cedb06b2d7e95d86 2013-07-24 14:13:44 ....A 499200 Virusshare.00075/Backdoor.Win32.Rbot.gen-2cd0b6d91ef91f1f9a5c19eb74dbcf4bfcd23a76a844bed40338a9860c134ae3 2013-07-24 18:15:26 ....A 287744 Virusshare.00075/Backdoor.Win32.Rbot.gen-2e87d8f17742598d0ccf8579ca72a023cbbb2ace7035212e81e05e26b53afcf4 2013-07-24 06:10:10 ....A 336480 Virusshare.00075/Backdoor.Win32.Rbot.gen-39c283d2dfed9dd209cf95afc43f9845fde44d50ee3ccffb863c2f5e2bbcce2d 2013-07-24 04:31:14 ....A 178520 Virusshare.00075/Backdoor.Win32.Rbot.gen-3dfc158d575caadecbcae5cd0750a2c208025562647b3ac181f0dffd64456a89 2013-07-24 22:18:58 ....A 109056 Virusshare.00075/Backdoor.Win32.Rbot.gen-3f2f3a91e3596d25346fe29448e7b9f423bb1cd52d442eed820d5beb47046202 2013-07-24 20:12:50 ....A 577536 Virusshare.00075/Backdoor.Win32.Rbot.gen-3f67d72748e1a9c8e7ae9cb558cee1a8753156cb1a55749851743520352888ca 2013-07-24 15:36:12 ....A 1564672 Virusshare.00075/Backdoor.Win32.Rbot.gen-486058e05b8622ca7fabad6dd22684d643b97a5555e0173ebaf6df9cfecd06e5 2013-07-24 13:23:42 ....A 1081344 Virusshare.00075/Backdoor.Win32.Rbot.gen-4ced537bbc01acf2dd2833383f0475706af3858379fcf0ed47d9280e67eb31bb 2013-07-25 13:30:50 ....A 921600 Virusshare.00075/Backdoor.Win32.Rbot.gen-4df5c4546cec382068d473097967253c9cb588b2e1dd3f648ce1f1452c321a2c 2013-07-25 16:15:30 ....A 100864 Virusshare.00075/Backdoor.Win32.Rbot.gen-4f86353dcc6b2093e86f593863c87777db6147ab6f7ac3245fcc2003d9b95a5f 2013-07-25 08:07:56 ....A 561152 Virusshare.00075/Backdoor.Win32.Rbot.gen-4f91dacfa2cceed748694a61e34c6974fbf294765f9d465c086711748d6fa1c5 2013-07-25 15:11:50 ....A 255488 Virusshare.00075/Backdoor.Win32.Rbot.gen-57f9ebc8343bbb9399bdc9e9e3fc5efa30f1c87056b020cc3c6606c7ec705696 2013-07-24 15:47:10 ....A 1340416 Virusshare.00075/Backdoor.Win32.Rbot.gen-581637f18c3be69059bf2e647541c3eed8f8fc3748a633ad1324eedaffba2c27 2013-07-25 12:03:02 ....A 104448 Virusshare.00075/Backdoor.Win32.Rbot.gen-5865a6f37050ca88fa6976fce29871f506d4bc4c6a8c3b2ad9e22a517989a077 2013-07-24 13:29:42 ....A 107520 Virusshare.00075/Backdoor.Win32.Rbot.gen-58e8c57cbb176c4a0ab5b568dd7fa2f19e3ce83100064cd544b6f8b3c8a600e9 2013-07-25 13:49:40 ....A 110554 Virusshare.00075/Backdoor.Win32.Rbot.gen-6b4ae06ca4e99b7912facecce17821814ff2063cabb42f1a56d372079e0d5b66 2013-07-24 08:01:02 ....A 836608 Virusshare.00075/Backdoor.Win32.Rbot.gen-6b606661900b7021891bb0c5091bc28a8a4a869dc1322a79ef765f61a002e6a8 2013-07-25 12:50:58 ....A 933888 Virusshare.00075/Backdoor.Win32.Rbot.gen-6b7b3882bcc02d29a47971f8d6ec351b8d474fd36da211744a9d80b33c773eaa 2013-07-23 23:38:06 ....A 93184 Virusshare.00075/Backdoor.Win32.Rbot.gen-6bc183a7bd99e10bad1653dac1adf4f6ad857b986c9ce27cf8e1462bb331cebb 2013-07-24 05:02:36 ....A 565248 Virusshare.00075/Backdoor.Win32.Rbot.gen-7669abe921a705b74ab58fbe4783952288af6fdee22852a4b95d5c155c68494a 2013-07-24 08:51:10 ....A 856164 Virusshare.00075/Backdoor.Win32.Rbot.gen-78de17af4427be79ab022e899a9ac63f896823a2e43802a35de7ceee37620434 2013-07-24 20:52:50 ....A 77588 Virusshare.00075/Backdoor.Win32.Rbot.gen-7a1112eca2fe43a9bdd0e866d774913239ceeffa775a6a87cc6c2278970c5b2a 2013-07-25 15:07:04 ....A 524288 Virusshare.00075/Backdoor.Win32.Rbot.gen-7aed156de4fba40bcf9538ffe49501d8a35ac141ede84ddbfcce2e4229c33555 2013-07-24 00:53:42 ....A 573440 Virusshare.00075/Backdoor.Win32.Rbot.gen-7d494e6f355acaecb6d86b52aadad5c5392ef606e574835e1018636091fd4b6b 2013-07-25 09:14:54 ....A 663552 Virusshare.00075/Backdoor.Win32.Rbot.gen-7e603953078cd5d57d8daccf77a0ff5a91e5535b563d91244ceeeab617eeb8b7 2013-07-25 05:57:36 ....A 115674 Virusshare.00075/Backdoor.Win32.Rbot.gen-80d5ac567812ecf0c75b24ab45a7ef5abe2f97fff87b1861b10dac44174f8f25 2013-07-25 01:35:48 ....A 647168 Virusshare.00075/Backdoor.Win32.Rbot.gen-81515bafa099dab4463876b40afba31468150103d9d06834aab89b66d902f0f5 2013-07-24 16:22:20 ....A 115712 Virusshare.00075/Backdoor.Win32.Rbot.gen-8248d829155e97dfc969af5ca0900b8e924ee731f6bde68e7300321848d45575 2013-07-24 02:08:56 ....A 1032216 Virusshare.00075/Backdoor.Win32.Rbot.gen-86de55578a396e30df7dc37baf58554607f28721d9dd84c72f3cbc7627a5c99f 2013-07-24 07:11:46 ....A 757760 Virusshare.00075/Backdoor.Win32.Rbot.gen-8703e9ce1363490e3bffb7679604110a990910ecb87dcc6b9cc8d57c048b73e8 2013-07-24 05:11:32 ....A 868352 Virusshare.00075/Backdoor.Win32.Rbot.gen-8b96ac2da33dc1335f926dd2bf0c5089ca6058896596af68980c28bc56dc69ff 2013-07-24 10:16:26 ....A 237568 Virusshare.00075/Backdoor.Win32.Rbot.krq-77b423e6f00c0ddb1777cffc0d22dab8edb440a3ca01bae486d6886c2ab8e0cf 2013-07-24 12:57:54 ....A 1474560 Virusshare.00075/Backdoor.Win32.Rbot.krv-266cb4d6e68b9176e4161801ca65606bbb204a5256687a05152e92d2a6e37955 2013-07-25 11:56:04 ....A 71168 Virusshare.00075/Backdoor.Win32.Rbot.ktc-5fa2df9111bc87dce395d56cf6cecca53611baa19df2ebba4266f06d4f60ef60 2013-07-24 05:04:34 ....A 263680 Virusshare.00075/Backdoor.Win32.Rbot.kts-3d13a6af3a25a73d32edd3d1c3c7f4577694a6055c334621d92996cdd39797bd 2013-07-24 15:34:54 ....A 197674 Virusshare.00075/Backdoor.Win32.Rbot.kts-3e30edb9f6972fffcd92685963ab6dafd39e812391800112fcbefc960235a805 2013-07-24 22:35:38 ....A 18944 Virusshare.00075/Backdoor.Win32.Rbot.kts-744255a990a161038483a3fb5fcfb76c949fd106838865267ab83719bc65c23a 2013-07-23 23:16:54 ....A 228352 Virusshare.00075/Backdoor.Win32.Rbot.kty-4ce39565d7a5f897b1b6c6be182eb3382d74ff03751548457ae4776aa33f6058 2013-07-24 17:14:22 ....A 1036288 Virusshare.00075/Backdoor.Win32.Rbot.kty-74a1ddff71da1eec1af3738f1093f4b60763737833641802389b445efced892e 2013-07-25 01:07:38 ....A 1036288 Virusshare.00075/Backdoor.Win32.Rbot.kty-813d2c7d7be30ddd94cbfd04ef12a4258099aa95d59b94e2edd1c3b2be50f186 2013-07-25 12:35:46 ....A 99840 Virusshare.00075/Backdoor.Win32.Rbot.po-4f982375dd9aea4e4ce20f2aa8f1e09a49776755332fa6cbdb2035442a66239b 2013-07-25 11:37:44 ....A 231936 Virusshare.00075/Backdoor.Win32.Rbot.uua-74fe4f64071042b98359055a08016798aecb48736eb37abb0d4c61a4041dcec7 2013-07-24 09:57:36 ....A 19380 Virusshare.00075/Backdoor.Win32.Rbot.vqt-882c50fefe73664e1f3f464be03a4019c9aaa97caaa711ebccdcf99a99ed1000 2013-07-24 09:27:16 ....A 1750528 Virusshare.00075/Backdoor.Win32.Ridom.a-2ee49fb27f9d2829b006d2ee212597bdf1ad955f4d6b20efc404d95b91ea0f65 2013-07-25 11:24:18 ....A 2954752 Virusshare.00075/Backdoor.Win32.Ridom.j-5d1758ca50c012910d558cf1f5ddce8864f14b793cb0f0dfc435eb431a2127b4 2013-07-24 22:43:44 ....A 32768 Virusshare.00075/Backdoor.Win32.Ripinip.e-3c5d03813c029c59d27554400db59e8f32cc9b9985196b58e7861dfcbfcee0fb 2013-07-25 15:32:42 ....A 20480 Virusshare.00075/Backdoor.Win32.Ripinip.eea-2aa21e1b9ea4c0388acbb020ca6e18668708c9169738061c5a07d4bf299984db 2013-07-24 08:26:58 ....A 20480 Virusshare.00075/Backdoor.Win32.Ripinip.eea-3dc8b0f0093e028754f395fdfb37f6c416448380cdfe8f3f929ed3c6b998cbc9 2013-07-25 14:35:34 ....A 20480 Virusshare.00075/Backdoor.Win32.Ripinip.eea-4b7d394e9b1ae41e1df439b96289358f07e279fb1ee811c9d21ac54ff4da98dc 2013-07-24 17:44:46 ....A 20480 Virusshare.00075/Backdoor.Win32.Ripinip.eea-4bc33fe29853ff0bbe05cffcaa89aa534b5972db46fcd983aa4600b8a1337aae 2013-07-24 11:28:58 ....A 20480 Virusshare.00075/Backdoor.Win32.Ripinip.eea-4e448259062cee0053d66c87c64787f287ff51ff81317fa755e03265cba16174 2013-07-25 00:31:34 ....A 20480 Virusshare.00075/Backdoor.Win32.Ripinip.eea-4e4f2da73883fdff237b87fb470987dc27f27a84666b6710582300220e7e617a 2013-07-24 21:27:04 ....A 20480 Virusshare.00075/Backdoor.Win32.Ripinip.eea-657dbeef0b473a934991867e3fd75fe654207bb3d37ecc602a9ef66b3fcaa75d 2013-07-25 13:33:32 ....A 20480 Virusshare.00075/Backdoor.Win32.Ripinip.eea-665c5164a894b87d8fef730a0db85267a32eb8a68b535f3723798bc408484b68 2013-07-25 06:25:46 ....A 20480 Virusshare.00075/Backdoor.Win32.Ripinip.eea-670f982a76a1ad9369136cd2385ef68d5af67151a13847fc9b5ba61628f15ee6 2013-07-24 13:09:08 ....A 20480 Virusshare.00075/Backdoor.Win32.Ripinip.eea-6acfa7aafdb23972173ec7aef49a0504612a135a24b056235c9b663ca79f1f9a 2013-07-25 08:21:36 ....A 20480 Virusshare.00075/Backdoor.Win32.Ripinip.eea-6db62e281476fb67c8aae4eabbaae6d635b231823533e21ff1ab7f35e03e379d 2013-07-25 09:39:56 ....A 20480 Virusshare.00075/Backdoor.Win32.Ripinip.eea-7e261be181d7412d9ff5b0afd63887a6f4eb6108d7200874092bca142cde9559 2013-07-24 14:01:52 ....A 20480 Virusshare.00075/Backdoor.Win32.Ripinip.eea-895c1e250eb05009e4a2cb109ef27f5489dd0c3fd5452c10a3208340e0cff876 2013-07-19 20:33:50 ....A 282624 Virusshare.00075/Backdoor.Win32.Ripinip.qdk-4e68e143691332fa47804c5d38076405ccfd2db13f3cda20773ab83d5ea3362e 2013-07-19 06:30:02 ....A 249856 Virusshare.00075/Backdoor.Win32.Ripinip.xkg-ac56446236ebada6069383fabffb7df105c6324bf71acf526900531cd29e392a 2013-07-23 11:20:04 ....A 20480 Virusshare.00075/Backdoor.Win32.Ripinip.zdu-6f0ab84e388775721dc8c0c18d791bd66f94d7e15cdfe5de66cfef7265d0dbb9 2013-07-23 11:16:18 ....A 20480 Virusshare.00075/Backdoor.Win32.Ripinip.zdu-9ebc868cfefe39d452b51ea7fe7e1faab658e3b80bf5e9866221396fc3209d54 2013-07-23 12:25:44 ....A 20480 Virusshare.00075/Backdoor.Win32.Ripinip.zdu-9ec3e30662ee9510d0bda824144d964f993c9205e8937283fd46de13d49f89d2 2013-07-24 01:02:46 ....A 20480 Virusshare.00075/Backdoor.Win32.Ripinip.zfo-49af40c56f3a676c93a28747f360a84750dd0813fbaa23a2f5003686f044033d 2013-07-24 06:18:40 ....A 20480 Virusshare.00075/Backdoor.Win32.Ripinip.zfo-5b8f5be96c99d876ad566ffa217ea10bc31208c826f6a31b805920be49cf6f63 2013-07-25 10:06:06 ....A 20480 Virusshare.00075/Backdoor.Win32.Ripinip.zfo-7e8e844669f251094524f0f312223f6c92a9dc1ca6ca768c07a31d26ee76ab0b 2013-07-24 13:49:08 ....A 20480 Virusshare.00075/Backdoor.Win32.Ripinip.zfo-83c18f91317c46e8bcfd12dcb07c536ddfd48caabafd720d6daaa61d24845403 2013-07-25 10:51:04 ....A 178689 Virusshare.00075/Backdoor.Win32.Ripinip.zhd-2fc907efcbb519584f66238dded6ee412fe241866a89a0452679c58d4866753b 2013-07-25 15:17:58 ....A 20480 Virusshare.00075/Backdoor.Win32.Ripinip.zhn-2a38f3bf0e1463bc3c72f026bbd048b8d9db45a9adbe2d32711b3059dc53ad43 2013-07-23 22:16:00 ....A 20480 Virusshare.00075/Backdoor.Win32.Ripinip.zhn-5b45b5c18cc4df08e84fb9dba3ee2df6a15674b9749e2fb26aaad29351e0e513 2013-07-25 00:16:36 ....A 249856 Virusshare.00075/Backdoor.Win32.Ripinip.zht-2a7a3f6754ce75113d0cc17fffd2f9c9deba5ade288e841309f3e2ddf3e28074 2013-07-25 14:27:00 ....A 249856 Virusshare.00075/Backdoor.Win32.Ripinip.zht-2a8051884a9ef2ecfca29af0566ca4c8682f9ccb01099d7322d830626cb72059 2013-07-24 01:33:50 ....A 249856 Virusshare.00075/Backdoor.Win32.Ripinip.zht-3f6387b2e5f60a97dfd409e18478ee7dfdd7e9d9b420161420dbdc2902aab490 2013-07-25 15:03:54 ....A 249856 Virusshare.00075/Backdoor.Win32.Ripinip.zht-3f8bd17c3d228d538c3c56311cb8de5b5ace4acb5a596dc8e3b11e00ff80047a 2013-07-24 07:16:18 ....A 249856 Virusshare.00075/Backdoor.Win32.Ripinip.zht-49a952e5bbadc42c739f70d69abff5c4e8814838ed537b1f3fa75231e6add9b6 2013-07-24 18:13:50 ....A 249856 Virusshare.00075/Backdoor.Win32.Ripinip.zht-5c9d993dae00b9354bef97e6ac263dc75a6e35cc2d4efda1237fedfc8dcbfd29 2013-07-19 18:24:56 ....A 249856 Virusshare.00075/Backdoor.Win32.Ripinip.zht-5e1bd3208f5fcf9cc911981dcf02ce6a581e86fdf1d141fb5aa7884ab4277b1e 2013-07-24 13:06:32 ....A 249856 Virusshare.00075/Backdoor.Win32.Ripinip.zht-6919ae735f9e410858e07cfb58cc011eefe7abaf7b0c1fd2090955e79bf82ba8 2013-07-25 09:08:22 ....A 249856 Virusshare.00075/Backdoor.Win32.Ripinip.zht-7dee82460305eeb3b94a0c8f7018dbc9e9a15b3785e630ed885f39fbf0e94f97 2013-07-25 10:22:54 ....A 249856 Virusshare.00075/Backdoor.Win32.Ripinip.zht-7e1d2eb55bbbdf29d8f1da29c1250db81ccaf25287295a6024372f59bf9ee5fe 2013-07-25 09:38:10 ....A 249856 Virusshare.00075/Backdoor.Win32.Ripinip.zht-7e2fecb9c48239cbaac3aa9a770c6da4c4b7b86af307ccf35a3aa9b40a35bd55 2013-07-25 00:01:48 ....A 249856 Virusshare.00075/Backdoor.Win32.Ripinip.zht-869e1afe9b0101a4b5588542e947cd469f446e37be201c479158e6f2e6a1cf5d 2013-07-24 12:12:38 ....A 249856 Virusshare.00075/Backdoor.Win32.Ripinip.zht-885aae6938eaa9315c6d5b97112639ef6e806042b697206a57bea6d3d051dc30 2013-07-25 16:16:58 ....A 249856 Virusshare.00075/Backdoor.Win32.Ripinip.zht-89e710d8675443e0bceed80429bad65a64639aa3c86adb1af55fcdc11acf1f89 2013-07-24 06:18:46 ....A 249856 Virusshare.00075/Backdoor.Win32.Ripinip.zht-8a7446e94b1085efcb538b0b546127c38e3ce03ba6b4c3bf30d34d374127712f 2013-07-23 21:52:58 ....A 37958 Virusshare.00075/Backdoor.Win32.Robobot.aq-842307a8bda35ce2527928a9712b8d89cd7afd5a432bfa148bca5492542d3425 2013-07-24 16:56:16 ....A 52294 Virusshare.00075/Backdoor.Win32.Robobot.aw-474a34761640805f1c80997ef487afe54e05085bdcc98db2c245959984b8fc91 2013-07-24 19:59:10 ....A 200704 Virusshare.00075/Backdoor.Win32.Robobot.aw-4d3bd834f13c60ce4078c441e90aa87400f8bd7a69eee0804749e2966558e57c 2013-07-24 17:26:02 ....A 1979392 Virusshare.00075/Backdoor.Win32.Rohbot.b-7d0e1d7a5de82694190031f5b04a5f063a3bb7589009c85ada12b416895c3536 2013-07-25 15:50:38 ....A 127006 Virusshare.00075/Backdoor.Win32.RtKit.l-669c99ef1c7cb69422ebedd4dc34a3fddedb3e1978bca0b45c32855c651ac985 2013-07-24 21:38:12 ....A 175616 Virusshare.00075/Backdoor.Win32.Rukap.gen-28fc8f31361981f55ab544cdb45ae791aba9d5386463a0dbfb25e2c2a378162b 2013-07-24 23:37:02 ....A 58880 Virusshare.00075/Backdoor.Win32.Rukap.gen-2ee2a9b3c9c4ee372ce7d9eec089adbaafde775d8255386999c5fd1f71a152cf 2013-07-24 13:32:28 ....A 171520 Virusshare.00075/Backdoor.Win32.Rukap.gen-4635629436d80fa9e58691ef1bab4743e5f4e4890d774bbeb1a06d35b3f92716 2013-07-25 10:39:34 ....A 119808 Virusshare.00075/Backdoor.Win32.Ruledor.o-2fdd2f15061434cd2a8e26790ad98d27d4a5857faa36fd0ad216a31dbae7c356 2013-07-25 11:45:56 ....A 250323 Virusshare.00075/Backdoor.Win32.Runagry.vqv-46adc2f79f2dacf343f73f445d4770d42dd5aeed80d1053448f8049053e83fd9 2013-07-24 21:58:36 ....A 71168 Virusshare.00075/Backdoor.Win32.Ruskill.abur-5d4b0c4a29041672fb8fbd6e58e768727de1e836c5cef920ae55a2cb6489ffb1 2013-07-19 07:39:52 ....A 147456 Virusshare.00075/Backdoor.Win32.Ruskill.eix-8d883766c87adf8320cffcfae714745af70ddab570cc3199bf3cabc9b6ffcc96 2013-07-19 15:35:10 ....A 141120 Virusshare.00075/Backdoor.Win32.Ruskill.ejb-ad6570afbbd7c354d721a2737f5aebbbb3addbe439d820e1c552dcef7952954f 2013-07-23 15:07:08 ....A 137954 Virusshare.00075/Backdoor.Win32.Ruskill.ejo-b7bcfcbe9f273d92a4d345ed4a9629d03183dd0fd0be07a37089fb1633e79073 2013-07-25 15:30:42 ....A 167936 Virusshare.00075/Backdoor.Win32.Ruskill.fmg-8778cb7de1daa3cc572fface24d3ee841e17a83fb24eca4e8f13ad9f14a63f72 2013-07-20 02:17:22 ....A 172032 Virusshare.00075/Backdoor.Win32.Ruskill.fmg-8f486827c18d8e39f61ca6c429e5a9c4584700da76b928375449cb98bd92c85f 2013-07-23 22:57:44 ....A 40036 Virusshare.00075/Backdoor.Win32.Ruskill.ga-75c0528fbfa46211bc59d91afb37826815372858b910d330a1e58d57188f64f8 2013-07-25 08:55:34 ....A 311322 Virusshare.00075/Backdoor.Win32.Ruskill.gvk-4f96c32ae3053990880e7aacd999a017471b287bcc3cc516fe0d8730ba7044af 2013-07-24 14:49:56 ....A 412698 Virusshare.00075/Backdoor.Win32.Ruskill.gvk-59e5faa7997fed820b78dd90efccfbf110425f4d457330e0db1338ab8c56cd3d 2013-07-25 11:22:18 ....A 32356 Virusshare.00075/Backdoor.Win32.Ruskill.gvk-658744fe1a9fda67f15c6a7a156658dcd91086d63a150f5939e230160415a7e8 2013-07-25 02:11:18 ....A 241664 Virusshare.00075/Backdoor.Win32.Ruskill.rvt-2a8c6eda2ba5cb9501b8f4915322698e46b73c84e2b4f1f8f7c574bbe196203d 2013-07-23 18:33:14 ....A 106496 Virusshare.00075/Backdoor.Win32.Ruskill.ryu-e09f571bc3ab7c4e6a5fc796f23d563bf4166c37898bb7a238c860bc0271ebb1 2013-07-24 04:10:02 ....A 176640 Virusshare.00075/Backdoor.Win32.Ruskill.uwo-5ed5eaa2d67185aeaf2dbff952dbe674008be85fdf8eba8d490e66167bea89a2 2013-07-23 11:49:16 ....A 176640 Virusshare.00075/Backdoor.Win32.Ruskill.uwo-5fde713d3bf6bfa67825af7acf7ea4614f16a6cd468c9325f2ac5355ecefc189 2013-07-23 11:31:04 ....A 176640 Virusshare.00075/Backdoor.Win32.Ruskill.uwo-9f7200557b5ca3a8aace53189786099070cf9bcc5be602bb79bee6a331f2995e 2013-07-19 12:04:24 ....A 176640 Virusshare.00075/Backdoor.Win32.Ruskill.uwo-aca0d3dc9d16787ddb97e72494dbfd04ea2f9412a7dc4477e9b6c3de2e0575ab 2013-07-19 19:04:34 ....A 176640 Virusshare.00075/Backdoor.Win32.Ruskill.uwo-adaa3047a64b43339623f585cf4c5f36504017af78ae3227615a917224d10925 2013-07-19 05:14:30 ....A 143360 Virusshare.00075/Backdoor.Win32.Ruskill.xow-39b88d899c95a6b3978149b8672309f88b9541c986c1404c558fb40866d674db 2013-07-25 08:21:12 ....A 33280 Virusshare.00075/Backdoor.Win32.SdBot.achf-8cf2a0a8a77c32895212efc30a982046bd68aeb0e15ba59dc05b3fbacc3b6b89 2013-07-25 11:54:42 ....A 147456 Virusshare.00075/Backdoor.Win32.SdBot.adt-7dba18ca60e68a5c2c3ef4d2c04fda2aa7f0140c02f0e701a9aecb32811f2037 2013-07-24 20:59:38 ....A 77824 Virusshare.00075/Backdoor.Win32.SdBot.aetc-1d69a197fd01724937c70157f889c7c36b81e2c2b0e1aa95816b1db41651c875 2013-07-23 16:12:12 ....A 16384 Virusshare.00075/Backdoor.Win32.SdBot.aets-e008bcf5fff831369c277051bcf23f2e10541c33072e37f03ce9fed21497980c 2013-07-23 20:06:08 ....A 138765 Virusshare.00075/Backdoor.Win32.SdBot.aghc-1f1913cfe246bd8e7108d0f754a565dfa25a235734c9d8eb33f718fb742c0fed 2013-07-25 02:07:42 ....A 228864 Virusshare.00075/Backdoor.Win32.SdBot.apk-283e4917aed7e3fc9487572ad4789bb4a4989581384a9d9d518f644231a139cd 2013-07-23 22:13:54 ....A 276480 Virusshare.00075/Backdoor.Win32.SdBot.apk-7bd1e55102c3fd05d594a7503c51a019b1a5d44c42167c0ca1d482e49ce697e8 2013-07-25 10:09:42 ....A 278528 Virusshare.00075/Backdoor.Win32.SdBot.asy-8d5eab7ce74ca5f706c6201ae8c558969af58c3c0740480500d4b69690683325 2013-07-24 20:30:58 ....A 127488 Virusshare.00075/Backdoor.Win32.SdBot.bcj-3dd57630817df491cad88343914056b9949c611c592f5ac3b7eee53bae22ad63 2013-07-24 05:25:18 ....A 73216 Virusshare.00075/Backdoor.Win32.SdBot.bjh-8b423dfb9a0b729ede6e7b6528b1b06c6a92942f01859c54000c24bf983a2700 2013-07-25 00:38:06 ....A 245760 Virusshare.00075/Backdoor.Win32.SdBot.bkp-374cc344e90c7390f2fec1fafffc6001ccc1b2710f2e98a056be18017038898a 2013-07-24 23:31:50 ....A 151040 Virusshare.00075/Backdoor.Win32.SdBot.csp-3b66176b73f93a52558aea8a5e6388507b312d683d918f315a9fe08dbe17bc98 2013-07-25 12:38:30 ....A 12288 Virusshare.00075/Backdoor.Win32.SdBot.din-5e7e2d333c51e8467c7a33ebdb8bcd8b5121df7c593d79baa56418f14f305c6d 2013-07-25 15:32:20 ....A 28160 Virusshare.00075/Backdoor.Win32.SdBot.dzk-2ccb15566bbf988aa5aeec4590f3acd7e25243a86ee8ca4b25cd5b2f5ba10b90 2013-07-24 12:37:42 ....A 3053056 Virusshare.00075/Backdoor.Win32.SdBot.fgl-5756ef5ea9716ece39cf8b8dc4635b98c4d52e06f0c43af59a3db85fabf63bb7 2013-07-24 18:10:50 ....A 1331712 Virusshare.00075/Backdoor.Win32.SdBot.jrr-663bbed922764f0d89aa8fa790a17fcf6407fb27af76656258ada75a083ef3d8 2013-07-25 14:50:44 ....A 1494528 Virusshare.00075/Backdoor.Win32.SdBot.jrr-89411b2212da283e48b898a8c3e3bbcab2341f7a5242f359e4cc7835d313ba5c 2013-07-24 12:34:32 ....A 735232 Virusshare.00075/Backdoor.Win32.SdBot.jzu-8a8989cd3e583ca100dde48f15757ffae49b9839cd3904ef56c73020ab923142 2013-07-24 18:12:48 ....A 11264 Virusshare.00075/Backdoor.Win32.SdBot.mur-278ce4bc1fe409e8f4e78533e13e31f70df4272d072cdf7ee40fed2ee3bda38e 2013-07-25 11:01:42 ....A 98304 Virusshare.00075/Backdoor.Win32.SdBot.pyv-2f9c278230c52a0c1acff88ad1a57395669d5d06612f6dbe2060a8167cbae892 2013-07-24 01:20:52 ....A 112640 Virusshare.00075/Backdoor.Win32.SdBot.pyv-4f0f3669aa28280a446667b38eae356aef55898a3bab3f5295eec8fe536da5a3 2013-07-25 14:37:36 ....A 172032 Virusshare.00075/Backdoor.Win32.SdBot.pyv-5733647508f1675664b02aba6b5d94795f335014a6a73155e4510549f6930ba8 2013-07-25 12:29:14 ....A 177664 Virusshare.00075/Backdoor.Win32.SdBot.pyv-66cf1b6f8166d623ee32ece70824d36276418ed6ed6beb81e6b97b8fdc315954 2013-07-24 01:23:16 ....A 190976 Virusshare.00075/Backdoor.Win32.SdBot.qt-5ec9311bf0043f74b254a5dd9126e492c245ae2ef47597f544a14e33d6258455 2013-07-24 02:40:22 ....A 95855 Virusshare.00075/Backdoor.Win32.SdBot.rdb-2f24c9189a6d8048cc0f1f03d75b7b79210517627f0acc22bce859d361b899b2 2013-07-24 23:20:32 ....A 95823 Virusshare.00075/Backdoor.Win32.SdBot.rdb-4e5d691395d282bd1c75ba754c0f0469b2829b185fbd14ed737bca954e1ee1fc 2013-07-24 20:32:12 ....A 330924 Virusshare.00075/Backdoor.Win32.SdBot.twb-66b9e28b68aaf3fb2e3f9f99b3950079446d7d8782fa1fcc9784f8f123c233f8 2013-07-19 07:22:30 ....A 93200 Virusshare.00075/Backdoor.Win32.SdBot.vlj-7a7e364422b57bdded262b10faf2c7f973c9418f31d2ad96ff52b2ad8cc94bfd 2013-07-25 01:32:42 ....A 740368 Virusshare.00075/Backdoor.Win32.SdBot.wgt-4ca016f126a4d7184aa37eb3d02dea27da42e1f5e09665652911a4e59fad2dd0 2013-07-25 14:04:08 ....A 533856 Virusshare.00075/Backdoor.Win32.SdBot.zo-5eb9495213fad7447f50fe5a2974f28b73e125cd2bf13f391a694d14e90ee140 2013-07-24 21:03:34 ....A 40960 Virusshare.00075/Backdoor.Win32.Seed.11-4e108482f07be70285bcc3e176b8cd359e257595323d0d986b6ebe0e691984e7 2013-07-24 14:03:10 ....A 5301 Virusshare.00075/Backdoor.Win32.Seed.11-79933d828d7f72f0daf295ee5df4a23fe23b3272380722aaf1f81ddc27ec521a 2013-07-25 10:23:06 ....A 57344 Virusshare.00075/Backdoor.Win32.Seed.11-7e3deb21ae3d9d7d4b03c05b766f52cee5619d50f478fa5988a658b17e679d8f 2013-07-24 08:18:08 ....A 800768 Virusshare.00075/Backdoor.Win32.ServU-based.af-2a7357a6d47dbec92de7f14064c556730410ecccd4f3552bdcbb40834baa34e4 2013-07-24 20:12:38 ....A 637966 Virusshare.00075/Backdoor.Win32.Shark.cdm-3c5eaa3c468a63624e85ab37d34d3f81a337799ec3087e34656d47e43398d33d 2013-07-25 12:04:14 ....A 345655 Virusshare.00075/Backdoor.Win32.Shark.cdm-8d216ddaa17be96a94781f1eb0c2733579d738e11da57b4fa544ce4516fa1e25 2013-07-25 00:00:20 ....A 286720 Virusshare.00075/Backdoor.Win32.Shark.fq-782f50c050f385a50f19507da85efad689812dd21c49480a70c9e26e49df5028 2013-07-25 13:13:38 ....A 174674 Virusshare.00075/Backdoor.Win32.Shark.ggo-1ee987d14cb3a6e0fd7c5287c517cc5ead4d4291345c6f30fa40fdd88efc6bdf 2013-07-25 13:06:42 ....A 17244 Virusshare.00075/Backdoor.Win32.Shark.ggo-7e8ef78a7a0e6affd1b87c08beceac59135e3c6d922110722164032ce49cda84 2013-07-24 00:17:36 ....A 193436 Virusshare.00075/Backdoor.Win32.Shark.ggo-854d00f9a8d6ea78eb40e7be1c15f371d7c1eb8cacacb5fa76d0358e9ef7baa2 2013-07-24 11:42:18 ....A 172403 Virusshare.00075/Backdoor.Win32.Shark.ggo-886f2e275bd7aa338dda3e7b4762c34b4dc73a93aef3e35266b4cfc46ce12c18 2013-07-25 12:40:28 ....A 193417 Virusshare.00075/Backdoor.Win32.Shark.ggo-8cfaf15d2c047b62f1ab011106251a2e4bf4be3317b6236d6f56a90d1a62ba5e 2013-07-25 08:35:36 ....A 193405 Virusshare.00075/Backdoor.Win32.Shark.ggo-8d6d31aef08c4c324881d1d6c937a1deea1dfae1b148fff7d57dbdb1602bec2a 2013-07-19 04:54:26 ....A 979968 Virusshare.00075/Backdoor.Win32.Sheldor.gfj-3c20ca7791707e86d1304b78677d38637c5cf665e641395b1934223ea8ce712d 2013-07-24 16:05:42 ....A 106496 Virusshare.00075/Backdoor.Win32.Sheldor.j-38db0e246cf8ee0d8f0fe60863c2c503acc45a92176afd89c610c098f3534a08 2013-07-24 08:53:56 ....A 136192 Virusshare.00075/Backdoor.Win32.Shell.as-5ea2863b49e1cc08fb82a1cc4e6053e83d684e5f453b4e12c65210c058d07e35 2013-07-24 04:08:26 ....A 110592 Virusshare.00075/Backdoor.Win32.Shell.b-8a71e612cc0fac0f5b9d06e93c0f1a8c8c69e5c569ebe225d3652f672fe1140b 2013-07-19 08:04:46 ....A 274376 Virusshare.00075/Backdoor.Win32.Shiz.abpq-4d1a9469513f5852f6497e2d41313b222e409fb365aca23f3963d53126b05550 2013-07-19 04:12:22 ....A 274256 Virusshare.00075/Backdoor.Win32.Shiz.aeaj-8cdbd7ef5ff27925c4c1e29d3561c261bb69b6b295f79979ae1d4283012ed677 2013-07-23 13:02:04 ....A 269504 Virusshare.00075/Backdoor.Win32.Shiz.aerl-4fd180d30f86248208c9d20c3974ab29ad6a90efe343d02a14039e12f5ffc03d 2013-07-24 15:43:36 ....A 168960 Virusshare.00075/Backdoor.Win32.Shiz.agh-3a7f3944f149532508ad69897ac5097a97dfa99ddc6af7dafec7803ce3be24f8 2013-07-25 01:39:44 ....A 65536 Virusshare.00075/Backdoor.Win32.Shiz.ams-2f1ae8ec852303fa5c796b5913d6fed0bdc407bbd95c48ed335cef5f2d2ec193 2013-07-24 06:51:56 ....A 13249 Virusshare.00075/Backdoor.Win32.Shiz.aqa-29d47e0870eaea77b9b75e5d36ddf170d36254a2695dda500e57aa88e5ea637f 2013-07-25 05:43:44 ....A 9728 Virusshare.00075/Backdoor.Win32.Shiz.aqa-3b3403b7d6e94b8fd5169e148b84362909ea24d2c7dec080e3e4abd6d6dc37f9 2013-07-19 04:17:52 ....A 260936 Virusshare.00075/Backdoor.Win32.Shiz.aqms-4caf106768306c0cfd4f07ace848315e71090e62f8579c6ac686889539830ab6 2013-07-24 06:06:46 ....A 143360 Virusshare.00075/Backdoor.Win32.Shiz.aqp-294a146d5ca4abd4d884406d877fd27f58f6fea65e413fffc0efd8bfc351bd68 2013-07-23 22:25:12 ....A 143360 Virusshare.00075/Backdoor.Win32.Shiz.aqp-83f4882ffcfd0e3800a34ab0498ae682abb36108418262c5d9e48bf3723a4202 2013-07-24 21:53:58 ....A 158208 Virusshare.00075/Backdoor.Win32.Shiz.arl-2e339b2966e5df5bdcc94d6a28247d76f2fb77680625a5bba5db8a7f3bf2105c 2013-07-25 06:53:12 ....A 158208 Virusshare.00075/Backdoor.Win32.Shiz.arl-393670b499a946b5b992500edfa02d9a6d7d5ca7a5e84e481c9d48008a22daa7 2013-07-25 05:59:22 ....A 196096 Virusshare.00075/Backdoor.Win32.Shiz.aro-67a33fb845c9efde08a5f6c6921fe61c7320d16acde068226f4a1210141d79ad 2013-07-25 14:01:28 ....A 118784 Virusshare.00075/Backdoor.Win32.Shiz.arp-647e2828e015870c8ccb31cbbef692bd9f6421d8fb86cc632b3da3ae477e73f1 2013-07-24 23:38:42 ....A 57344 Virusshare.00075/Backdoor.Win32.Shiz.asi-7841032c317404d282888b7689cd2150f36a8ce936da6e72dd53197701075607 2013-07-24 15:33:04 ....A 175104 Virusshare.00075/Backdoor.Win32.Shiz.asn-8886bb330a61096350f11ea69af097998911c3d48c561709187cb49ddc08ea39 2013-07-24 15:24:36 ....A 121856 Virusshare.00075/Backdoor.Win32.Shiz.asy-48aeb9febc12c055515f5586785d1baebdf63958fe37e845daff0d82f4574897 2013-07-23 22:34:56 ....A 128000 Virusshare.00075/Backdoor.Win32.Shiz.asz-4dbac9483ba315593a929ab425c26ef88e3c7a66aeef524130054539d38fda96 2013-07-24 02:17:14 ....A 124928 Virusshare.00075/Backdoor.Win32.Shiz.ato-4c06ba2884b0a6403231bc35a9a20e35ae6b2d6a6a9daaaa3ce4fbb290eff0dc 2013-07-23 14:36:40 ....A 248832 Virusshare.00075/Backdoor.Win32.Shiz.boes-1e038e3f79529e09ae750222802727bd348c01b1c44df51381d58feafb1fd3d0 2013-07-19 11:15:48 ....A 248832 Virusshare.00075/Backdoor.Win32.Shiz.boes-3ce5ce7510f6f989b2a9ad286c0699ad78628afd5181b8d395983a8f27c80051 2013-07-19 11:11:20 ....A 248832 Virusshare.00075/Backdoor.Win32.Shiz.boes-3d14947160565642c1d2960ffb129bae535675616e6a0466414127b5f448ef53 2013-07-19 15:35:08 ....A 248832 Virusshare.00075/Backdoor.Win32.Shiz.boes-4dfc36d7d376f9d33f7f347ca21807e00174de20abbf7e3c536782b1a844eee0 2013-07-19 11:11:10 ....A 248832 Virusshare.00075/Backdoor.Win32.Shiz.boes-5d6444bd8a20b29ec1a369b937aa1c88914dbb402bbd7e99a2c66e7a87c16f94 2013-07-19 03:59:00 ....A 248832 Virusshare.00075/Backdoor.Win32.Shiz.boes-6cd81713959f3f6feff30a042453911303ca25c4411d2691f258b794d309634a 2013-07-19 04:47:44 ....A 248832 Virusshare.00075/Backdoor.Win32.Shiz.boes-6d42589378b97c802566bd1ec73206fbaecbe068575e6eaf637061d7b8a542c4 2013-07-19 20:13:02 ....A 248832 Virusshare.00075/Backdoor.Win32.Shiz.boes-6eb50129f711003ffe20d72f1a24ed6c93df67a8f2087060156852792de02cd7 2013-07-23 10:18:00 ....A 248832 Virusshare.00075/Backdoor.Win32.Shiz.boes-6fbddffc0428c27381b8d8f157d95550f2e89d195f981c4eeb1d336769d0444f 2013-07-19 01:52:00 ....A 248832 Virusshare.00075/Backdoor.Win32.Shiz.boes-7ceabb58a6369d2fcef59ec3e8727b58a082176a99641328f09114d345cb6a2a 2013-07-19 04:10:54 ....A 248832 Virusshare.00075/Backdoor.Win32.Shiz.boes-7d03857f6ab649b609c32442eef21d5cd0f69d0954ee3419aa4d712c95145100 2013-07-19 04:09:42 ....A 248832 Virusshare.00075/Backdoor.Win32.Shiz.boes-7d0a51dc18acb4999841ba458ba29e17c928b87b52d2847d2d14ff69b2eb5159 2013-07-19 15:24:54 ....A 248832 Virusshare.00075/Backdoor.Win32.Shiz.boes-7e8d00f617ac598483f1ed034831d470edc24a6f1e35aa14a6739bab54c0a639 2013-07-21 19:53:46 ....A 248832 Virusshare.00075/Backdoor.Win32.Shiz.boes-7f744a63c1059beec7bf469dea84e538f63a5fa8f8835499ea4edda899f6e23f 2013-07-19 01:28:46 ....A 248832 Virusshare.00075/Backdoor.Win32.Shiz.boes-8c7563fc9bd338551cbce60002c212a452b1b9dde3b533a1590d534511f44edc 2013-07-19 04:04:08 ....A 248832 Virusshare.00075/Backdoor.Win32.Shiz.boes-8cb43b8a4bbc919c77a141324c671527d4126a0732c478369f9ec6c19a78cee0 2013-07-19 04:16:08 ....A 248832 Virusshare.00075/Backdoor.Win32.Shiz.boes-8cf20d49738172c6b8878adf962fc6225f6be399f710f65ec31744874b6f37b1 2013-07-19 18:03:26 ....A 248832 Virusshare.00075/Backdoor.Win32.Shiz.boes-8e8628993a570186c581bfa7a971ef68b8cc9cbc9201fc18556652b1ac20089b 2013-07-19 07:40:54 ....A 248832 Virusshare.00075/Backdoor.Win32.Shiz.boes-9ced7b41c7b6fc6b0e3dbd210d90d83a5db305395d0cabd0ac2e9265d925ac75 2013-07-19 11:19:26 ....A 248832 Virusshare.00075/Backdoor.Win32.Shiz.boes-9cf1c1d3b18a477ec834689ef087855fa17a1ce0279fe88882e4bdad8bb5d330 2013-07-19 01:28:46 ....A 248832 Virusshare.00075/Backdoor.Win32.Shiz.boes-ab787e3310d69ed09c0feda72d7c46ba03f64256bd441a59426a49b1cc4414da 2013-07-19 20:47:08 ....A 248832 Virusshare.00075/Backdoor.Win32.Shiz.boes-addbd34029c39abd1f0d1856b40528e7358aebdf4a95cc7dabb60494c384d467 2013-07-23 08:21:30 ....A 248832 Virusshare.00075/Backdoor.Win32.Shiz.boes-aecb254da0667f3d98c7b69258ebd9ca7b6306ab31939105b08d01b58dbe3b78 2013-07-23 10:21:38 ....A 248832 Virusshare.00075/Backdoor.Win32.Shiz.boes-aefe681429230cef9a98eb978597cfa2bc9058d937abbf9abf2b6fe131b21ee4 2013-07-23 12:13:26 ....A 248832 Virusshare.00075/Backdoor.Win32.Shiz.boes-af6a5499aec756f525b9fd6052151579d5712549a212ec1132659ec82f306531 2013-07-23 21:07:02 ....A 248832 Virusshare.00075/Backdoor.Win32.Shiz.boes-e2f4cf75e78274147473cec354d6142b8a25bf01c720ae0b225719c954f5102e 2013-07-19 11:16:28 ....A 278528 Virusshare.00075/Backdoor.Win32.Shiz.bpcv-5d555201e05ca188c39c636d5739fe0c39fab73e77fdea5352b625820ca0e0ae 2013-07-24 23:52:28 ....A 54784 Virusshare.00075/Backdoor.Win32.Shiz.dfc-842bcffecd9a72b7eee75fab040425ff085463dd23940f3a32271e539fa2ed3c 2013-07-24 11:51:00 ....A 56832 Virusshare.00075/Backdoor.Win32.Shiz.dfy-66bdb16cbaf2a398ade5aa159a459b86531d24248758a31dc26d444e05d8f976 2013-07-25 06:57:40 ....A 69200 Virusshare.00075/Backdoor.Win32.Shiz.djc-774698c9222ae8219178c4019ff40c3b258f58ea45fb2291acd2742c6e522282 2013-07-24 13:55:22 ....A 67584 Virusshare.00075/Backdoor.Win32.Shiz.dkh-5d2b80f1af249e909ab9e60092224424dfc73ce83d6480be8ae38e16c29d1a92 2013-07-24 11:03:20 ....A 142848 Virusshare.00075/Backdoor.Win32.Shiz.dlz-1e339cefc7c9565671da571fba2dd5d329604399b9afcacfb25fe1846189193e 2013-07-24 21:33:18 ....A 69632 Virusshare.00075/Backdoor.Win32.Shiz.dmp-2a4b9629ccb4f6475f09336e5bce193dbe44c82bd1b73d312af4880917cdc884 2013-07-24 14:41:24 ....A 69632 Virusshare.00075/Backdoor.Win32.Shiz.dmp-7ce68eef476ac3c082c643b1b5e7683c7a728c92ec6a937415f34b452e7094e3 2013-07-24 20:38:26 ....A 74320 Virusshare.00075/Backdoor.Win32.Shiz.dmu-4c02408e7a7ac1e08ea087d6fab13ba45b527f041c1016ce765fddc624630525 2013-07-25 14:21:40 ....A 74320 Virusshare.00075/Backdoor.Win32.Shiz.dmu-7a2f84d9ecc6aa276cd6fca7ce1192d7c9e3fa3634cc03576b735f8f556e13ad 2013-07-23 10:47:36 ....A 195072 Virusshare.00075/Backdoor.Win32.Shiz.dmy-8fd9d7b5cfc99b2fa6d069a1c830f5b58301a885ceeb70840924669fab656b87 2013-07-24 18:41:34 ....A 62592 Virusshare.00075/Backdoor.Win32.Shiz.dnn-2b3609ef4226bcbc367b607a6d6af237302d5335004d585fa49ea7ac65221a2c 2013-07-24 22:17:36 ....A 61320 Virusshare.00075/Backdoor.Win32.Shiz.dnn-3831a650c6db9b5e0b6c5eef57ddeac264ed650a06dc4376d94497443c91c882 2013-07-25 13:14:08 ....A 155216 Virusshare.00075/Backdoor.Win32.Shiz.dos-833e6717137a2bd4eb8b44d80d36764c2e65513b3dc0c0d2ea8533838ce56d3b 2013-07-25 06:34:20 ....A 72784 Virusshare.00075/Backdoor.Win32.Shiz.dos-83c835ffb7ae161317056c824c152889826bb6fe7953096d32d62d0c8e5eff40 2013-07-24 14:06:56 ....A 72784 Virusshare.00075/Backdoor.Win32.Shiz.dos-8c141521c113e953d374efc06e4c71aa8bdca1e89ac817bed23f50d638c9c389 2013-07-24 08:31:40 ....A 69632 Virusshare.00075/Backdoor.Win32.Shiz.dot-4ce72b93d6a68c83d5f15a72c6de54fac900c68496f7de378128a6cd6d525967 2013-07-19 04:48:12 ....A 118784 Virusshare.00075/Backdoor.Win32.Shiz.dou-5ce95c348e8ffd5ce47a332e87986ad3b74161d34d21f0e1d66fab9c4ce19eb7 2013-07-24 09:57:06 ....A 190464 Virusshare.00075/Backdoor.Win32.Shiz.dpe-2a18bf9811e01157d38f4f8e45683ed55b4867eba07f48ffbc4cc1ee77ec5935 2013-07-24 18:26:06 ....A 73216 Virusshare.00075/Backdoor.Win32.Shiz.dph-2e5474ea742b2b91f5865908016b9f41c84dbc4b4a60fed16490dd3fc708cf83 2013-07-24 20:45:18 ....A 73216 Virusshare.00075/Backdoor.Win32.Shiz.dph-5edfb7dd50f357e0eedd7f2a3e4b9e12aa58c842671eecdbe52c1c2078ab43b5 2013-07-25 15:29:04 ....A 73216 Virusshare.00075/Backdoor.Win32.Shiz.dph-649ecd4115c883ac926c331760a687088abf10320e0b6db40e3ce934905fc142 2013-07-24 08:58:28 ....A 200192 Virusshare.00075/Backdoor.Win32.Shiz.dpn-79756386b62b24c14a6ec4fdddfa8c00a92970e81420363d3879af1796546056 2013-07-24 14:40:34 ....A 184832 Virusshare.00075/Backdoor.Win32.Shiz.dqcs-27fc29140244110851bd10ce6666eb1b0f543561a7794cb346bddc1685f4aee6 2013-07-25 15:41:56 ....A 70144 Virusshare.00075/Backdoor.Win32.Shiz.drv-8260b5fde4cd8dc800506f58727880fc3474526e66acff5d84089626e4f2ec16 2013-07-24 05:16:08 ....A 70144 Virusshare.00075/Backdoor.Win32.Shiz.drv-861d18d782cfac0b81ffa767f642dba490282b6312a327062bcde5a6a605d4a5 2013-07-24 10:16:02 ....A 443904 Virusshare.00075/Backdoor.Win32.Shiz.dvq-7db0b0dccb5f119eb717405c0b2e125fa2a0577a34597b38871424091fd9ab3c 2013-07-23 22:10:14 ....A 193036 Virusshare.00075/Backdoor.Win32.Shiz.dwl-2c8d0c7d8675512d6ad4b7e7eb328de8c5605b659462f7f19bea323837e40951 2013-07-24 23:05:32 ....A 167088 Virusshare.00075/Backdoor.Win32.Shiz.dwu-2ad77244a506aaac0e80ab4eab8068df8866d21fc32aa3290aad70b1d41a1788 2013-07-25 09:16:46 ....A 75264 Virusshare.00075/Backdoor.Win32.Shiz.dwv-4f65995dbf5fd121f5bafa37b0d6afa578f5aee3bd07de9b73dcc58636051d6c 2013-07-24 15:44:32 ....A 75264 Virusshare.00075/Backdoor.Win32.Shiz.dwv-654b48548af87522c1bef4c9d3cc21ddeea17a005446bb370629003daa6be1d1 2013-07-24 07:19:36 ....A 75264 Virusshare.00075/Backdoor.Win32.Shiz.dwv-68a3a8fb82dea4c3cc56c7a1e7f82046110074297dc0a459d88e1cc457b566d8 2013-07-24 05:44:10 ....A 75264 Virusshare.00075/Backdoor.Win32.Shiz.dwv-6c43afb0b4661246287ddbecd852dbc6b3400c49cb64209cea6ca784faea1380 2013-07-24 17:33:56 ....A 75264 Virusshare.00075/Backdoor.Win32.Shiz.dwv-7c0d0e1183b5619ac5b9aea30739b485689f1e2de59295aaff8c36e868fa6021 2013-07-24 21:27:58 ....A 445440 Virusshare.00075/Backdoor.Win32.Shiz.dxo-1f064ed6df4d1e231f3f9ca6e63061de68be1cc57c50cb5d08113d8e40e797f2 2013-07-19 10:30:40 ....A 188928 Virusshare.00075/Backdoor.Win32.Shiz.efi-5ac658d7f37acc3e60a5f30683bfc2c77d80c33351895901047ac180a50e772c 2013-07-23 09:44:22 ....A 199680 Virusshare.00075/Backdoor.Win32.Shiz.egy-8eccf6966eeaf18794ca47180fe439e9626fe80ba2c710f849606641a3e260fa 2013-07-19 08:03:50 ....A 278528 Virusshare.00075/Backdoor.Win32.Shiz.esgq-5d4eb4e8103ca460faad579888bdcf0de74cecd1f91a45a0ae1e19fbd53d7e4c 2013-07-25 11:48:06 ....A 209920 Virusshare.00075/Backdoor.Win32.Shiz.exr-7a63f16f1a169cb861f2c0ff2a7e242b25f35318111edc969db511832fd15cc6 2013-07-23 18:39:30 ....A 279040 Virusshare.00075/Backdoor.Win32.Shiz.fck-e27df09f2a00d63b8916ad39ab5b81fc6ba74139b77956d722d19d747d2273b7 2013-07-24 12:04:42 ....A 219136 Virusshare.00075/Backdoor.Win32.Shiz.fph-1e8589f0d1262b79a4864ff1863f1ce4e572acf36ebe6d0f42884422534281d0 2013-07-25 13:16:56 ....A 211784 Virusshare.00075/Backdoor.Win32.Shiz.frn-824b58e0b24d1ec48941166f58b1108b1dcc72231f499d3ce40fb39f3602e0c5 2013-07-23 16:00:24 ....A 205120 Virusshare.00075/Backdoor.Win32.Shiz.gwg-451ec76c008f7d5eaaf9409e27b571ff0f254c72864c0ec2874f0cc1267cec56 2013-07-25 10:10:36 ....A 222208 Virusshare.00075/Backdoor.Win32.Shiz.hkz-6d780e7e9d7363cb8f44072da81f1223e489f4a6b019d56a1f15263af79f6d48 2013-07-19 11:15:36 ....A 44168 Virusshare.00075/Backdoor.Win32.Shiz.ji-7dfc0989aac4b477b6cd481b5db15f000a76b5baba7d697d59877ca0df0f2c11 2013-07-25 08:41:38 ....A 270336 Virusshare.00075/Backdoor.Win32.Shiz.kllw-8d9c414cb5b748e30c9aad13a2afad5227ec94b78a1657724437ffd1cdc9222c 2013-07-24 13:49:12 ....A 198600 Virusshare.00075/Backdoor.Win32.Shiz.klmd-7a017fa284ce544d425e40aede7acbcf394a8bd2886a07a1ed08faefe5d7fb68 2013-07-24 10:55:40 ....A 881254 Virusshare.00075/Backdoor.Win32.Shiz.klmf-6c100f6eaf6fc3b7542222fe24ef09d8021cb17b3bbf833d085ccf8e201b7bd8 2013-07-25 12:51:52 ....A 587346 Virusshare.00075/Backdoor.Win32.Shiz.koam-5715a67b2e1cff7f539a2b8bc915d9d3fbbbd3ebc288b3cca35ac9d2f7ef054b 2013-07-24 21:12:04 ....A 489224 Virusshare.00075/Backdoor.Win32.Shiz.koap-816365620faa3bb7c4fc7ad0a2b89ece40a247259b9ad3f228d45728d1532913 2013-07-24 14:13:42 ....A 10752 Virusshare.00075/Backdoor.Win32.Shiz.kofr-296c559cce2973ddb483af4b5206d2e298b68c93cfc08470b39c00c32c6cd78b 2013-07-23 21:43:40 ....A 20480 Virusshare.00075/Backdoor.Win32.Shiz.kofr-3ec4edb70be1d578f9b591edca296149ddd8a58ea8e6620fc6f71ed88b89c8d8 2013-07-25 07:16:48 ....A 105992 Virusshare.00075/Backdoor.Win32.Shiz.kofr-47f16f6703479437dfe08e43388641d718fcecb972e2e085ca51086df3982fc8 2013-07-23 00:10:18 ....A 1187840 Virusshare.00075/Backdoor.Win32.Shiz.kofr-4f11a624491aea9b98e259b508949530cb8c5d07cc1a8f9865e4be8f097dc675 2013-07-25 12:35:24 ....A 367658 Virusshare.00075/Backdoor.Win32.Shiz.kofr-595c4bacd5488dc29c3d8eb4ce238484c605abef693419042e19e4275942d8bf 2013-07-24 13:05:14 ....A 745984 Virusshare.00075/Backdoor.Win32.Shiz.kofr-6cf56820ac57736716260a3a2ba75defc6a2a8880e6b2a87c54d1ab4e958a2e6 2013-07-23 21:35:16 ....A 216384 Virusshare.00075/Backdoor.Win32.Shiz.raj-1f8b41780f272cc72f18db4355fbb15aacb185cdbb70b0f2524ee80348baebd2 2013-07-24 15:46:58 ....A 222208 Virusshare.00075/Backdoor.Win32.Shiz.raj-290721e7b4092ee24f786d185b52aacd5983a682efee8b8317014ac3175a8a8b 2013-07-24 21:12:22 ....A 222208 Virusshare.00075/Backdoor.Win32.Shiz.raj-2db2f12f278743e97bf8624aee17c61fcb1ad858778703aa151457230cc20633 2013-07-19 04:10:04 ....A 225280 Virusshare.00075/Backdoor.Win32.Shiz.raj-3bebe79ee903da2781a7ef03439c77536677be6b7253d3587ae28c4e69ff016c 2013-07-19 16:54:52 ....A 225280 Virusshare.00075/Backdoor.Win32.Shiz.raj-3d9da74af46b74841b93c6be5e4c4fbba4fc9280363f5c6e907f6c87f90015a5 2013-07-19 20:33:44 ....A 211456 Virusshare.00075/Backdoor.Win32.Shiz.raj-3e33d59f463f770c78138bbe0976ab86e7ab9ae5ec291f245a06f82c61674fd0 2013-07-23 10:45:50 ....A 211456 Virusshare.00075/Backdoor.Win32.Shiz.raj-3f44db2e8d496c4107997b3eb2330979ae02cb72f09e80a075d2334b4d2e7727 2013-07-25 11:23:20 ....A 240592 Virusshare.00075/Backdoor.Win32.Shiz.raj-4d15be82e5b9732c70f2544ffc1382a5a0724da49473d2c636d16ce0f29d5d5f 2013-07-24 00:13:06 ....A 209408 Virusshare.00075/Backdoor.Win32.Shiz.raj-59141c13df31c288181fd41f3e713c46d599bf0491af05177d66fd2de534747e 2013-07-25 14:42:36 ....A 211456 Virusshare.00075/Backdoor.Win32.Shiz.raj-5a10bc421095be27b5b054f30a0180f70971735a5313912c82774eb5b1f90312 2013-07-24 00:44:48 ....A 212992 Virusshare.00075/Backdoor.Win32.Shiz.raj-6768170ee5f594f5939cb3e9783a3e1fa65d3a5d935d5d140ca9ddec30798273 2013-07-25 14:20:26 ....A 226304 Virusshare.00075/Backdoor.Win32.Shiz.raj-6782d9ca1eb7e299161e6b4ae856cd64e99c4322d3685634e0ba12dec34fc643 2013-07-19 15:29:30 ....A 216384 Virusshare.00075/Backdoor.Win32.Shiz.raj-6b970a87ac51c4b0b2bb5fb452c1cea07c1934aacb5b93a7000d20666dc11db8 2013-07-23 16:00:58 ....A 211456 Virusshare.00075/Backdoor.Win32.Shiz.raj-6c5fd2bafafbc1437926599883bb9a25804cb29bf7b3610e7572b6df31906611 2013-07-19 12:55:48 ....A 225280 Virusshare.00075/Backdoor.Win32.Shiz.raj-6e1320b2f2161a63cefd9ef271d2f324caf164bccd980414d636b473433f90f0 2013-07-23 11:25:00 ....A 216384 Virusshare.00075/Backdoor.Win32.Shiz.raj-6efe7506b330ff0b6b7939b1ebdc144a7352dade8f3745d470eb1b498cc23a2c 2013-07-21 10:46:10 ....A 225280 Virusshare.00075/Backdoor.Win32.Shiz.raj-6f5572aa9889c85c81c2ab10f3b67437f33ccd3e8fc1f5a49a6256b430c63790 2013-07-25 13:01:22 ....A 152576 Virusshare.00075/Backdoor.Win32.Shiz.raj-76d640b49c71d83ee9cb2e02b03a651090f7a49f117e1a5d50195a94b56da21a 2013-07-24 03:26:40 ....A 211456 Virusshare.00075/Backdoor.Win32.Shiz.raj-79f9e3c58ebd26066b1eaadc0f3bf407c3976a101af269b53d351413206c1b2b 2013-07-19 04:38:54 ....A 216384 Virusshare.00075/Backdoor.Win32.Shiz.raj-7a0267784a4bda5b8235f4bad00975e6ee70f921d7fa8fc0fe33b1ca96bb14df 2013-07-20 02:41:12 ....A 224488 Virusshare.00075/Backdoor.Win32.Shiz.raj-7d8b7095d3a70a2f835f37d3716801d59b15196e42cd9117db96b4760ef4d810 2013-07-19 06:03:52 ....A 221184 Virusshare.00075/Backdoor.Win32.Shiz.raj-7d914d0009c163c7ef3da046076406e20ba323f54e1a3d9dceb5aa622afa1226 2013-07-24 00:48:28 ....A 55492 Virusshare.00075/Backdoor.Win32.Shiz.raj-8313317403266fc3992dec653ef363641cba3ad80d624e3d997e88c895c9dd66 2013-07-24 08:57:04 ....A 232960 Virusshare.00075/Backdoor.Win32.Shiz.raj-844ded51dfaa742e74f8a526c0cdd19d2ca11da228f3e53e0e31681d0ed671c8 2013-07-23 15:41:46 ....A 211456 Virusshare.00075/Backdoor.Win32.Shiz.raj-928f36b93e1c679041b23f98505f4604ec697001143337f1de1ed783e735baed 2013-07-19 14:29:34 ....A 211456 Virusshare.00075/Backdoor.Win32.Shiz.raj-9d37cc1378a4fda2e34cb139e44dbb9f471e40ca0276793ee7bed57f073e6036 2013-07-23 08:02:08 ....A 211456 Virusshare.00075/Backdoor.Win32.Shiz.raj-9f0eafee2cce2476a12d474b923a9f10b10edade11b93e74608ba88955686ea4 2013-07-19 05:46:32 ....A 225280 Virusshare.00075/Backdoor.Win32.Shiz.raj-ac3cab827761c0afbad9704837f61f306817d191d5a515c2ec4918bddca15021 2013-07-19 16:53:24 ....A 211456 Virusshare.00075/Backdoor.Win32.Shiz.raj-ad6f46be2581dadcd317d11d72d883a56418d97a428363165c3e503d5c61c6ca 2013-07-23 08:31:04 ....A 211456 Virusshare.00075/Backdoor.Win32.Shiz.raj-aebfdf6288b4b95611ff6647fe766b238605466863d3f7c9e98bbbd492a70ce1 2013-07-23 13:14:16 ....A 225280 Virusshare.00075/Backdoor.Win32.Shiz.raj-b72f029da1a061746cb2820e75e51270eebf08448e1b6019f62f4f00fb9ced75 2013-07-23 18:01:16 ....A 211456 Virusshare.00075/Backdoor.Win32.Shiz.raj-b8a529a2e09f1f211b518d35a3b3912ae67c1b16c6b428a8a63a9ea819e950e1 2013-07-23 16:29:04 ....A 211456 Virusshare.00075/Backdoor.Win32.Shiz.raj-b94e1d00663933cf1abad52594b3b0dfe11cd487be374d3d304237b1c8d9d529 2013-07-24 00:44:22 ....A 260288 Virusshare.00075/Backdoor.Win32.Shiz.tiq-4ad5e2a5af87c48718ccd312d62bb8d73ff799602f871f1b55df6276201dc209 2013-07-24 02:39:34 ....A 250595 Virusshare.00075/Backdoor.Win32.Shiz.tiq-5d35b68e8a62975eb45463fad32dc33943323fdacf6c7dba51b95d5f6628cfe8 2013-07-24 23:46:00 ....A 232448 Virusshare.00075/Backdoor.Win32.Shiz.tiq-6b6b6401ff795213ca74c7ff8fde70344f75d0255f28bad58bf089c5061634c4 2013-07-24 10:06:42 ....A 217088 Virusshare.00075/Backdoor.Win32.Shiz.tiq-6bedc480a007cf7f157afec1e15b95a91bac517e22292e1b82d300b4dce5726d 2013-07-24 14:20:38 ....A 252368 Virusshare.00075/Backdoor.Win32.Shiz.tiq-73fe4eb19f01f5a5f2b027aeb9cf4f59b32322c1e9b271232b9ee86d4d4a565c 2013-07-25 10:36:10 ....A 245254 Virusshare.00075/Backdoor.Win32.Shiz.tiq-8cbf5a823ae115f4454f63c20d0dbfdde8cd03a69b4a78cc5ed9f5f4165b2f3f 2013-07-24 08:57:44 ....A 148480 Virusshare.00075/Backdoor.Win32.Shiz.vsf-3b3345591a19f0d3482f0772561cd6b6dbb2027f3db0217c4a970d48934ab096 2013-07-24 15:24:28 ....A 265216 Virusshare.00075/Backdoor.Win32.Shiz.wsr-4e206cc456bcab0c74804a217fdb6d07937a3f809463a977a74a731106c06044 2013-07-23 01:37:36 ....A 156160 Virusshare.00075/Backdoor.Win32.Shiz.wzx-5f1992c09eaf515dd5708e74202b70b929de7f90e79c6150999713bf54f4b16a 2013-07-23 22:23:18 ....A 10752 Virusshare.00075/Backdoor.Win32.Shpinat.a-6bdb588a758a0fd31e47946cc628ce73a8ec8ea452fe70c623b745b72c0dc8a9 2013-07-20 02:34:50 ....A 789509 Virusshare.00075/Backdoor.Win32.Simda.aap-4ea51a222dd71823319e6696e6cde14a4972f26720f0db5f7f81afe9d0d1fa13 2013-07-19 04:01:32 ....A 299008 Virusshare.00075/Backdoor.Win32.Simda.acju-3bb359ec2ec84b4677f357df38741666d8698e1056c8adda80c417efd4382098 2013-07-19 06:30:50 ....A 299008 Virusshare.00075/Backdoor.Win32.Simda.acju-6d7615a9a664177181fb45c0d0927f0e020a667145a26ce03b0f1b981377a101 2013-07-24 10:16:38 ....A 314880 Virusshare.00075/Backdoor.Win32.Simda.mk-59ea4cd0767176b0fa5ecd0d27b1e084854a33d53c514a3b4d963f1b471c8968 2013-07-24 04:47:54 ....A 335877 Virusshare.00075/Backdoor.Win32.Simda.up-2f3f28bff42a506b66031f246ec59096adb644eabab6263c6a66644797981583 2013-07-25 11:29:02 ....A 516096 Virusshare.00075/Backdoor.Win32.Singu.bt-27439bf8d37317b4d475d8e08dafba590243c9a854a927453e770392a9030c61 2013-07-24 14:42:58 ....A 521568 Virusshare.00075/Backdoor.Win32.Singu.o-37e3177d88c9788a8008692a22afa06fcf3086bea1b743c2052b6fb5a83b2583 2013-07-24 09:53:24 ....A 551100 Virusshare.00075/Backdoor.Win32.Singu.o-6ada9a09c2bf1d712a3f31c7991bd918606906209b1683dbd41b5d3cb9ff9b52 2013-07-23 23:09:40 ....A 119095 Virusshare.00075/Backdoor.Win32.Singu.y-6b29b310e4ca6f2e0f770db9a3d9ce444c5c67a58a0478ab30a02305df0b7217 2013-07-24 12:51:12 ....A 229888 Virusshare.00075/Backdoor.Win32.Sinowal.ajz-49c2408d9f990418ddb42fe89aaf35c4092bf0ca659cf301488770639efcea3b 2013-07-24 21:09:54 ....A 335872 Virusshare.00075/Backdoor.Win32.Sinowal.eed-6a32516df2e322dc1ed0b6b34b4f541a31afa18d48df1213843b97ee616af3a7 2013-07-24 19:29:18 ....A 335872 Virusshare.00075/Backdoor.Win32.Sinowal.eed-80f8ce37223fef98c4218ba36cfa1760c15c072b009554f71c63e298800b8b97 2013-07-25 15:38:54 ....A 278328 Virusshare.00075/Backdoor.Win32.Sinowal.eee-571a05040f30e4fc4fedc1ee38b513e2dbcfdec04773debd71e72fa60a9179d1 2013-07-23 22:08:58 ....A 278312 Virusshare.00075/Backdoor.Win32.Sinowal.eee-5af8a565a4402a3f119c4e641f3b0416ff2a475326973967931bddf3a87ed86d 2013-07-25 06:16:40 ....A 348160 Virusshare.00075/Backdoor.Win32.Sinowal.fci-74163ced1bf27654c5a2ac1bf45177cd52967b6af7fd63b01b8c788ebeb6a97c 2013-07-24 16:52:46 ....A 28160 Virusshare.00075/Backdoor.Win32.Sinowal.fjq-39ea83b9c2ebcff918a1a77b046cd813d5dcb920ab14ffa7c9a7938001478e09 2013-07-23 22:10:28 ....A 39424 Virusshare.00075/Backdoor.Win32.Sinowal.fox-4aa59d1bf23a35d7e9fff73520ebdd743c04bc03b69cd088fcbac7490bd2d4d0 2013-07-25 09:15:18 ....A 37376 Virusshare.00075/Backdoor.Win32.Sinowal.fox-5fdcaa024843b0e5b3a5e604a4dd905e42571eda8ca4f854451a7c3479829ece 2013-07-24 23:20:54 ....A 43008 Virusshare.00075/Backdoor.Win32.Sinowal.fox-650b9f5dcdba83be11f08ac25b2b0da40b59e54856db6b0bb7a498cf9c8a6611 2013-07-24 17:51:16 ....A 278400 Virusshare.00075/Backdoor.Win32.Sinowal.fox-682ad0cc660ce8e5bf635c9c2887024a03468a7d7cbd3c86f281de69d8f0db04 2013-07-24 22:12:14 ....A 364544 Virusshare.00075/Backdoor.Win32.Sinowal.fox-6981f2786524815b401333e15547b1dfb8152b9b206ce1f84ad017d9f7c0b759 2013-07-23 16:00:52 ....A 413696 Virusshare.00075/Backdoor.Win32.Sinowal.fox-6c36ecb59c7c1de824081c3085f9e204fd308470d93f94835330459b6207b96f 2013-07-24 11:43:32 ....A 277760 Virusshare.00075/Backdoor.Win32.Sinowal.fox-76d7f6ce67a9f7747b55813f806697df5c3ea8ef8fdee347b08be041f3d402f9 2013-07-25 12:32:22 ....A 409600 Virusshare.00075/Backdoor.Win32.Sinowal.fox-81018c1305dfed454fcce9b23e91338562ac122794c2ceefe5ecdddde1eafd10 2013-07-24 15:25:38 ....A 327680 Virusshare.00075/Backdoor.Win32.Sinowal.gen-287c21411eaca3346fd007914fff56a90c64bd8f9618c0968247c2d028f961fd 2013-07-24 21:37:22 ....A 586368 Virusshare.00075/Backdoor.Win32.Sinowal.hcl-37b02e2b3c0e3ffb4db10d4a5098bdd985ab53cb806dc62e9a670bafa0d4da01 2013-07-23 17:12:52 ....A 46080 Virusshare.00075/Backdoor.Win32.Sinowal.kef-e057e3c85e2c54314576b5ffa32594654d95641a99a664434e62509640e342b3 2013-07-25 12:57:34 ....A 324581 Virusshare.00075/Backdoor.Win32.Sinowal.mcr-2fe551d9eeab21ce7bf19c2ec1f7e41635d0223bd4608e2caeae18dd8658b08d 2013-07-24 21:39:54 ....A 301989 Virusshare.00075/Backdoor.Win32.Sinowal.mcr-8ac1f1b7d5a020abfcdb79811ddf5f8e669eb4a090617b5bb051d8f2a7aa28ec 2013-07-23 09:41:48 ....A 331264 Virusshare.00075/Backdoor.Win32.Sinowal.mxi-6e70d5de9cbd6f88bc5dbdce14cf5103e164abf87deddcafe4a0c30b87bc998a 2013-07-25 02:13:18 ....A 54272 Virusshare.00075/Backdoor.Win32.Sinowal.mxx-839d9970120915560f4ae8e763c6ff912b55c0a89aca31b08021729fb578a734 2013-07-25 07:01:54 ....A 50688 Virusshare.00075/Backdoor.Win32.Sinowal.nkk-3d586aff7e91f39870db375dcfe8000fa5ba0038f40cd1ab8e4d0657f3780c59 2013-07-19 17:42:00 ....A 264648 Virusshare.00075/Backdoor.Win32.Sinowal.nkw-3af7ae5f8f97a31cd4252afbb6e665d562c07ec4c7dcaa10dfea20954443c337 2013-07-24 13:29:08 ....A 56320 Virusshare.00075/Backdoor.Win32.Sinowal.nmb-5a04426b6a8b5ecf1be29fcf01b534a0f556c7d9472ab14926c783866a772b86 2013-07-25 06:43:14 ....A 449024 Virusshare.00075/Backdoor.Win32.Sinowal.nqh-3a6ee9978f23a0be3801be1116f0402db665d34cd41277c67f583d3c53849983 2013-07-24 04:10:52 ....A 449024 Virusshare.00075/Backdoor.Win32.Sinowal.nqh-3fbb76d90bbef6c486cc748ecc866d61ead36f10e62fb52caaab0a2594fe07c8 2013-07-25 14:48:54 ....A 90537 Virusshare.00075/Backdoor.Win32.Sinowal.nqh-4a94321875555a38309c28c5786d538020f32b139f33ed5ec0d82ddd53aac6b7 2013-07-24 03:52:32 ....A 16531 Virusshare.00075/Backdoor.Win32.Sinowal.nqh-58e8f15114db321dbcf98a5773873a76b5ec75ddc6fac136e8d92a0b78c54d79 2013-07-25 15:48:10 ....A 84890 Virusshare.00075/Backdoor.Win32.Sinowal.nqh-67b199ea52346b5813991a902ff8be8315637b796d989e0750319179cc78a3cd 2013-07-25 07:35:46 ....A 96768 Virusshare.00075/Backdoor.Win32.Sinowal.nqh-6e2dfa2a1c19b4d4e49f44155d59717684bcde5649b8095bf7a1bb21a504a87e 2013-07-25 12:27:44 ....A 96768 Virusshare.00075/Backdoor.Win32.Sinowal.nqh-7a2c53e407b047e14360976b565b2e66da7c63139ae6f01434154ca759593cad 2013-07-25 08:31:58 ....A 15119 Virusshare.00075/Backdoor.Win32.Sinowal.nqh-8cff905c7c4e9440cf0461769ea076e64016476f091e11658695e55f373312c4 2013-07-24 22:18:08 ....A 65536 Virusshare.00075/Backdoor.Win32.Sinowal.nvm-692b8c8c215178cce8fe91bd0521e263e38e8b8d690dfaebeb0cf21ba3e806a0 2013-07-25 08:41:14 ....A 45056 Virusshare.00075/Backdoor.Win32.Sinowal.nyn-6daf974c85c3d229ed801fd8225b10484f90d5e442309614df21fef751ac38bb 2013-07-24 00:08:10 ....A 48128 Virusshare.00075/Backdoor.Win32.Sinowal.odq-7ac2694d2311653616c5664d5f7b568a292d5abc38353b5ebace7c595e80d29c 2013-07-25 07:36:16 ....A 46592 Virusshare.00075/Backdoor.Win32.Sinowal.odq-7e2f0c72f7ac3cc4e1f2bb15a18b1d196bbe60c6a3c80edf909f778ed84908f5 2013-07-24 12:46:42 ....A 71680 Virusshare.00075/Backdoor.Win32.Sinowal.ofh-4d8f8aadc2cf3abe4b2aaa8e2ebe198640c817d1f3e7c0f4566339ab891f25eb 2013-07-25 00:18:18 ....A 69120 Virusshare.00075/Backdoor.Win32.Sinowal.ofh-79c0567fb99ca997b632bc1a43c830f3f71b6655fef98b248246b764d6627d44 2013-07-19 19:10:16 ....A 492032 Virusshare.00075/Backdoor.Win32.Sinowal.okn-ad9ca6ac6681370352aba5f7ff6b498ebb0af14830b6179b6c8e4709872139d8 2013-07-24 01:27:56 ....A 106496 Virusshare.00075/Backdoor.Win32.Sinowal.oot-3a2d8b183da98dfeebf19b990a1b30c2be7273b73f8f9ed0c5e81b1c8c715059 2013-07-23 23:21:00 ....A 122880 Virusshare.00075/Backdoor.Win32.Sinowal.oot-3cac1e50c296210fbceee24189a42286046fcac12f88d80e1cdd469ccb6cc487 2013-07-25 08:01:56 ....A 122880 Virusshare.00075/Backdoor.Win32.Sinowal.oot-4fd85ba8ab8597fb850efd52d76ed4e9bd94381886a4a9115c39beca1c318941 2013-07-25 06:19:38 ....A 126976 Virusshare.00075/Backdoor.Win32.Sinowal.oot-5742a49f6e5024a31fbdb1835393898aa13438e187b6be7307c50cabf22b39cd 2013-07-25 13:28:32 ....A 122880 Virusshare.00075/Backdoor.Win32.Sinowal.oot-57fdae65ba01a65e2aec9030ec8be6e727c3d61e298b55b7ca624f216ba1bbf9 2013-07-24 11:06:30 ....A 122880 Virusshare.00075/Backdoor.Win32.Sinowal.oot-5eb89a948390f86c9a7ec341d4e7b8ae2b664ff61357db1e9fff23b7106d0314 2013-07-25 11:52:44 ....A 126976 Virusshare.00075/Backdoor.Win32.Sinowal.oot-5ecf120a8a20a19547114c60cfbedd3fab85950285a4990ba5b9afe1440f6176 2013-07-23 22:15:00 ....A 122880 Virusshare.00075/Backdoor.Win32.Sinowal.oot-67b137fb562f319ca185ce7740e1895b767bee840a2ed805b98b9053c22f4137 2013-07-24 03:07:28 ....A 106496 Virusshare.00075/Backdoor.Win32.Sinowal.oot-694b01b22d62375eba05e9af230df292d7ebe0dbab874616613f793728aa57a6 2013-07-25 11:00:10 ....A 61440 Virusshare.00075/Backdoor.Win32.Sinowal.oot-6e384e696d2f51058e43c3aaef3db83607d37cb47b5c221ac1e63a077d221bf1 2013-07-25 06:30:36 ....A 102400 Virusshare.00075/Backdoor.Win32.Sinowal.oot-7466586702f8352119e53450b72a12bb428959a0076a446596fc917a7e7a6573 2013-07-24 01:22:44 ....A 106496 Virusshare.00075/Backdoor.Win32.Sinowal.oot-7658f41c0643b08cf76ddb21daa46afb1107ca3d067d9c50071c70c81bdae59d 2013-07-25 06:13:30 ....A 102400 Virusshare.00075/Backdoor.Win32.Sinowal.oot-7aa7f6ad861a6d9077fcb1edb0d75af7d81cf644c9d4a562c0ce8704d699de12 2013-07-24 07:22:44 ....A 110592 Virusshare.00075/Backdoor.Win32.Sinowal.oot-7b3f69f9f94a857f8c9049cfcee041cf7fd643ad189385713ef58dcb20ff8bc2 2013-07-24 12:43:54 ....A 122880 Virusshare.00075/Backdoor.Win32.Sinowal.oot-7cffaef43fd4a233b13435638296c0755b6bcb6f2b0052a1cf1a7f4a00d03573 2013-07-24 22:05:44 ....A 122880 Virusshare.00075/Backdoor.Win32.Sinowal.oot-8b20d5d9d01dc87c66b0f1f3e66d20d882224629f76fa71a24a681a074bb7a13 2013-07-23 18:45:30 ....A 57344 Virusshare.00075/Backdoor.Win32.Sinowal.ope-1ed4854bc6dc1e9f447d4b7af348167eac9375aa1419a01c7981e905f51eef17 2013-07-24 14:15:18 ....A 57344 Virusshare.00075/Backdoor.Win32.Sinowal.oqq-67b101ba7b1b6ff7e0dcbe91383a359ad6e1bff8b50a90307db3c7650f4416be 2013-07-24 15:31:30 ....A 81920 Virusshare.00075/Backdoor.Win32.Sinowal.orc-2e4a4e95ba8ed856998ab323a83d32dada83e766c7d70d6c44f3b1e916615451 2013-07-25 09:24:26 ....A 81920 Virusshare.00075/Backdoor.Win32.Sinowal.orc-4fac44cd9bc8df5894f5de12dcf845b413ae8f77d723b9087b93d6dce4f56e63 2013-07-25 13:11:14 ....A 102400 Virusshare.00075/Backdoor.Win32.Sinowal.orc-6b26645e48041b00d608ba43b7ea2730b792ac95df392a084f738e0e49a5f96b 2013-07-24 20:56:00 ....A 86016 Virusshare.00075/Backdoor.Win32.Sinowal.orc-77589d32f862530a0780db991c76ba4374241938f86203cd1e0d1142e6baaa3c 2013-07-25 00:37:16 ....A 77824 Virusshare.00075/Backdoor.Win32.Sinowal.orc-7d93cbaec55f5baed80643803d786eed7e0ae093d4abdda3eab522fcbc3bd9c8 2013-07-24 17:23:04 ....A 102400 Virusshare.00075/Backdoor.Win32.Sinowal.orf-3ee0337dcab1dc3e48ad4e88bd5b5c099bd1b4787b508291930eb964b0692874 2013-07-24 17:55:48 ....A 81920 Virusshare.00075/Backdoor.Win32.Sinowal.oyz-2cae1a1ec04bae30d85a503759cca8957e9e17dc94cc6673e9d0cefad806d545 2013-07-24 21:08:48 ....A 85347 Virusshare.00075/Backdoor.Win32.Sinowal.oyz-47efd712d9a3dd95cab8e7ee2b04afd56b7394e7c2b9e0a127c22bf2ea176219 2013-07-25 09:54:54 ....A 86016 Virusshare.00075/Backdoor.Win32.Sinowal.oyz-7debe82e20017aaa5edb8e37676f66ac6ef3e977f1f75789f036fbc92bffa50a 2013-07-25 08:16:28 ....A 81920 Virusshare.00075/Backdoor.Win32.Sinowal.oyz-7e710bb9d0754b9b3c54d679ce08decaf24a42232d24f2b6d1c8ffdde7c19ce6 2013-07-24 10:07:08 ....A 86016 Virusshare.00075/Backdoor.Win32.Sinowal.oyz-85dfbb547b73f53f120a7da82dd4a4195121114fbccb6447ee39cb4c17d0343c 2013-07-24 19:28:34 ....A 53248 Virusshare.00075/Backdoor.Win32.Sinowal.pdt-27701029b52b1b0de25fb54315887d23f3290033dcbd334cce0cadbd966ae9c3 2013-07-24 10:57:46 ....A 77824 Virusshare.00075/Backdoor.Win32.Sinowal.pdt-2eb3af4f5e0544cf830e96d03bb9ff507cdaf8deee5a7e6608851d6f7c8a4979 2013-07-25 14:12:18 ....A 53248 Virusshare.00075/Backdoor.Win32.Sinowal.pdt-2f76e7c6aad253fa848a18cb4e6c60eacd72917acfca4fdf2c76881d929ef6d4 2013-07-24 21:36:24 ....A 53248 Virusshare.00075/Backdoor.Win32.Sinowal.pdt-3ac6fc9ad156f0803a908438b5ee1a9bc5dc24023a6ba4c5e88b82db03a700eb 2013-07-25 15:48:48 ....A 57344 Virusshare.00075/Backdoor.Win32.Sinowal.pdt-48b38d284ce015ad004b726918bb831a7429d27f165fb245f2ec0e6eb74b74b1 2013-07-24 12:43:16 ....A 53248 Virusshare.00075/Backdoor.Win32.Sinowal.pdt-5acd6350c11b31e742fa9ad08439dd18d6897321fc7b1037462ac639a2f39f35 2013-07-24 15:19:28 ....A 53248 Virusshare.00075/Backdoor.Win32.Sinowal.pdt-5c5de57e39a1ed5bbcfa55939f6e43ee2c273c296b06f55a8d1bf26a63aa0a99 2013-07-25 15:29:14 ....A 57344 Virusshare.00075/Backdoor.Win32.Sinowal.pdt-65c86f5c0a3ec7014ffcad3b0f1b258b8b2dd7b3c324387a3d6785b82ece8d6b 2013-07-25 11:47:46 ....A 57344 Virusshare.00075/Backdoor.Win32.Sinowal.pdt-683a51c302cd793ac1bb51073914a6b980eb62acf794bb531e2a2c90ec37cef1 2013-07-25 11:44:24 ....A 57344 Virusshare.00075/Backdoor.Win32.Sinowal.pdt-6933405c1325c4bb0729a72d4cea9dca3448f1f4b339f207b358345fd51ad235 2013-07-23 22:13:34 ....A 17939 Virusshare.00075/Backdoor.Win32.Sinowal.pdt-6afde50a8f7f452fa2eee77b4645aa19a8012f4a8b0950ae40d0c0ffb50a20d1 2013-07-25 10:22:04 ....A 53248 Virusshare.00075/Backdoor.Win32.Sinowal.pdt-7e05a346d5effa541277627606d9b81e88de8e942b9c102a1cff4f8e172124f2 2013-07-25 09:58:38 ....A 57344 Virusshare.00075/Backdoor.Win32.Sinowal.pdt-7e40408fbe220cfaab0aceba551c2df28965eb2c151deb95b012cd20fc4c3f21 2013-07-25 00:50:32 ....A 61529 Virusshare.00075/Backdoor.Win32.Sinowal.phl-480e8ed1a1dec6962be0c331c33a1093e98440c2c5de12c3c66fe3632bab63de 2013-07-25 05:53:26 ....A 65536 Virusshare.00075/Backdoor.Win32.Sinowal.phl-4830d109bd8ee2e4fda8ca38d13f7fa1dc964e01e0ba9a5a6c5bf1684c600f3d 2013-07-24 13:28:24 ....A 65536 Virusshare.00075/Backdoor.Win32.Sinowal.phl-4beb84a72528ce7416c4c9f7f6cf22e8e13bd5bc1785cdbadce04db166676198 2013-07-24 08:28:30 ....A 16032 Virusshare.00075/Backdoor.Win32.Sinowal.pht-5d667053f1b9c2da92d2fdf498acbdeda92918017c710cacc159b9565b072f3d 2013-07-24 19:53:30 ....A 30652 Virusshare.00075/Backdoor.Win32.Sinowal.pht-8243e56388ee4458c6dccaabbd2b465c58f13356fcad7ffdef8d81773f0158d1 2013-07-23 14:48:42 ....A 81920 Virusshare.00075/Backdoor.Win32.Sinowal.pvw-1e00d8e817c1a69edefdf7e8e6530d9e74b6484e5094d06a798882645b8f977b 2013-07-23 14:45:34 ....A 94208 Virusshare.00075/Backdoor.Win32.Sinowal.pvw-1e06466b6810ce903a84de34d671558c33797afe11539dfb05d5043651548537 2013-07-20 04:04:08 ....A 102400 Virusshare.00075/Backdoor.Win32.Sinowal.pvw-3c37f611a3986ef2375fc16f3d85c27b04bb8e86872a8960005339c1a110c793 2013-07-19 17:23:02 ....A 102400 Virusshare.00075/Backdoor.Win32.Sinowal.pvw-3db1b064485a6cb4326661ca4dd4575950726cde1d6c4a0d4d858b54e16e2bd3 2013-07-23 12:45:48 ....A 81920 Virusshare.00075/Backdoor.Win32.Sinowal.pvw-3fa1d06566d8296b8353d1e3b0998000354a5e97b2225456323e4fddd37f9550 2013-07-19 01:15:12 ....A 94208 Virusshare.00075/Backdoor.Win32.Sinowal.pvw-59adda34bd88885718656692c4f295eacdef60edd3a2f3ee7fcf6c296ca885e7 2013-07-20 02:40:38 ....A 94208 Virusshare.00075/Backdoor.Win32.Sinowal.pvw-5eb463396a595e07c588a1269ea19059a9d4927db4755a8065920dea1bab01fb 2013-07-23 12:00:18 ....A 86016 Virusshare.00075/Backdoor.Win32.Sinowal.pvw-5fa572b9f8ba4804c599c7897ec84de0819a417b0d8040db97fae6414516aa53 2013-07-21 23:37:10 ....A 73728 Virusshare.00075/Backdoor.Win32.Sinowal.pvw-8f61f7c9d93080eb352be99e74b7cb42f9dc33ebfba23bbf37c91c47f8e4b281 2013-07-19 04:05:42 ....A 94208 Virusshare.00075/Backdoor.Win32.Sinowal.pvw-9bead709739c81db2c5bfed1c86977f942866e10823fa6cbc4f60d8c01da0123 2013-07-19 04:48:48 ....A 81920 Virusshare.00075/Backdoor.Win32.Sinowal.pvw-9c65818e9de7dcb68521aed0eff896a4e569b699a5f30492533b19d24206e9f3 2013-07-19 14:29:12 ....A 81920 Virusshare.00075/Backdoor.Win32.Sinowal.pvw-acd8e15eb72ef3c78bb972d0e2d8962d6f71ef499da08e8ee54f910a600dca6a 2013-07-23 15:35:54 ....A 69632 Virusshare.00075/Backdoor.Win32.Sinowal.pvw-b7ec4077126ca2426c1a849da02009137250ffa2387d9031ee73a43b29687387 2013-07-23 21:33:04 ....A 98304 Virusshare.00075/Backdoor.Win32.Sinowal.pvw-b922a38e89176a5db2d8edfca0fd23f6b9c122ab595508886162cb79ee12928f 2013-07-24 16:52:54 ....A 169984 Virusshare.00075/Backdoor.Win32.Skill.vlc-79f3faaebb4010da74fbb2a98ad166743f6cc80fad1d5c2380fdd4e229b80e69 2013-07-24 06:37:52 ....A 81408 Virusshare.00075/Backdoor.Win32.Skill.vli-3aa920673d6ffb7c6aa953c019faab28d76c6a0be64c4c88bbf97fdf5f5d21a5 2013-07-24 10:19:14 ....A 177664 Virusshare.00075/Backdoor.Win32.Skill.vli-69dd56af788f85705c4797cd098c3605b1c09132cf0d3bbd836ab37b5ec677c7 2013-07-24 02:34:26 ....A 177664 Virusshare.00075/Backdoor.Win32.Skill.vli-777563781f145ecaeb469db7c5706658810667b298adcee5dc5b4a79720def11 2013-07-24 01:44:40 ....A 35977 Virusshare.00075/Backdoor.Win32.Slackbot.b-7c799ff915afe4ba2d7b577853e2fa8315767b1e038993e568734cd559956341 2013-07-25 16:16:06 ....A 6144 Virusshare.00075/Backdoor.Win32.Smabo.avq-64f5110d1ff93a17fb707a03e2caf2c014ac65c6bc32251045b7ebfd764dc2b3 2013-07-24 05:44:16 ....A 6144 Virusshare.00075/Backdoor.Win32.Smabo.awf-6b7da322712f563b48ebb959730903f1cf5960578ea75f994a4e115bb9935bc8 2013-07-23 21:05:32 ....A 7168 Virusshare.00075/Backdoor.Win32.Smabo.blf-93d6f1a6ec2c0b98d95dcbd3d016b29309720cf7c4da1e3a024a5b90a8b4e310 2013-07-24 03:10:06 ....A 4608 Virusshare.00075/Backdoor.Win32.Smabo.bze-7678e3ced6c6bbf5bec47ad0b8c2ae60b336d87d5aca72d2582a98e9dee1945b 2013-07-25 00:30:42 ....A 6656 Virusshare.00075/Backdoor.Win32.Smabo.bzw-7ac641a5e84b6d4561ceb73f2ccea30a29cbbbbd0f75c715e1f2650eb4f00f71 2013-07-23 20:40:50 ....A 6656 Virusshare.00075/Backdoor.Win32.Smabo.hel-449fc827f145f71c448d2f99849985671c6a14f8428ba0c3843f68b43fd9d4f8 2013-07-24 17:33:06 ....A 7168 Virusshare.00075/Backdoor.Win32.Smabo.ou-2e07275ca04b2747e5e1b2872335ea90abd9e3473ec00305229cd48b9ca77165 2013-07-24 05:53:46 ....A 117760 Virusshare.00075/Backdoor.Win32.Small.aag-7907e0fa4e9a1d32761fcf918448b21d9d40dd34367506c45ee2bde94a8c355b 2013-07-25 07:57:52 ....A 125952 Virusshare.00075/Backdoor.Win32.Small.aaq-2f834827d6ff1bc3c0679b5f2d193b3906d17952b12e22db8d6426f228377ad2 2013-07-25 13:09:40 ....A 11776 Virusshare.00075/Backdoor.Win32.Small.aaq-470891af0626550da23208bff6e5e75f4f7400d85f6434cc7ea317318d140800 2013-07-25 07:43:30 ....A 10240 Virusshare.00075/Backdoor.Win32.Small.abr-2f8960877df77b691d6b4e088d13d352ffc208e575676a97ba3b93a89691d3a2 2013-07-24 15:56:48 ....A 10240 Virusshare.00075/Backdoor.Win32.Small.abr-839cc9b10fb0d304a61b72120a7aa95492683b06271668616d32a3c2fc969094 2013-07-24 13:13:04 ....A 106496 Virusshare.00075/Backdoor.Win32.Small.abv-2d754d73a2dcbc5b1038930910cdabed9796e6865e1353cf097a4fd15a189317 2013-07-24 11:55:46 ....A 139264 Virusshare.00075/Backdoor.Win32.Small.abv-2e3097f4c3d1f8b7916243f21067f1cbc8e8cc597abe00cddf928e98b0f9bea0 2013-07-23 11:04:24 ....A 24576 Virusshare.00075/Backdoor.Win32.Small.acg-5ecd7f184dacdd1e2a4f9f94e7521c57c663e9d8d1bbeae074e97c9e5a88cc27 2013-07-23 22:42:06 ....A 9024 Virusshare.00075/Backdoor.Win32.Small.ach-2d88482bc03520610278b72d8fb35e33c85237d695190a9776ca0605cac925b0 2013-07-24 01:29:50 ....A 9024 Virusshare.00075/Backdoor.Win32.Small.ach-2e5c734b7326449585210c76538337fdb8b7fc52196b9780863aa270d3bc4176 2013-07-25 08:57:20 ....A 9024 Virusshare.00075/Backdoor.Win32.Small.ach-4f78c8a9ff9beeac695eb1b1327401c40382e1f495d3020c83782ffa0cecd639 2013-07-25 07:19:56 ....A 9024 Virusshare.00075/Backdoor.Win32.Small.ach-80fd5cd914fea65f20969dcfb6caf65858dc7cf5e2b4e66b68beeccd6e1b42e8 2013-07-24 22:17:58 ....A 9024 Virusshare.00075/Backdoor.Win32.Small.ach-855b9ee749c665c84f0345798cbb98277c767e82b07624c5bb4ef0df046b799f 2013-07-24 01:48:08 ....A 7936 Virusshare.00075/Backdoor.Win32.Small.aci-2de3a9b64e52eed1042366adbcd0b4ccaa0b09bb8dcdaed0ca48ff836497eddf 2013-07-25 01:18:30 ....A 7936 Virusshare.00075/Backdoor.Win32.Small.aci-2ed1b33fc7ed26db26adbd4c28d5db8ef63c01d6b2663177688a4bf09237f4c2 2013-07-25 07:53:52 ....A 7936 Virusshare.00075/Backdoor.Win32.Small.aci-5fa653832c285868947cb3f41653c2833c8d817df829ff97a5a227eb8bf9af10 2013-07-24 18:17:40 ....A 7936 Virusshare.00075/Backdoor.Win32.Small.aci-68432bcd48eec779d4bb34ce7ae5edb0b354fc38880f575e7b3945f08c6df2e9 2013-07-24 13:22:20 ....A 12032 Virusshare.00075/Backdoor.Win32.Small.acj-1e4a34601796707064f669c95cbae504709c3d327bcf08d522b990af967d5a9f 2013-07-24 07:38:54 ....A 12032 Virusshare.00075/Backdoor.Win32.Small.acj-2a1542e13d6e6e7409c7c38649824ecc1a5630c30a5d0259fa860c1b2410a7a6 2013-07-24 21:57:14 ....A 12032 Virusshare.00075/Backdoor.Win32.Small.acj-472d46947327db5dc7d477ec6d3a7d90167069726d7b6f905e5c63f9ce943578 2013-07-25 13:38:42 ....A 12032 Virusshare.00075/Backdoor.Win32.Small.acj-8507d20e3a5359baac1da51612124cd7c134726041e2ea4235d61ff71ed7b98b 2013-07-24 09:12:32 ....A 12032 Virusshare.00075/Backdoor.Win32.Small.acj-898561b63beab65c76fdae1a2882491a42e6595d37e34861289555fba65d9e9b 2013-07-24 22:58:56 ....A 12032 Virusshare.00075/Backdoor.Win32.Small.acj-8be81583bce7abb7e5f670e2fd5f4a4cda48a9256f72f282426d67809a39c6e6 2013-07-25 01:39:56 ....A 17152 Virusshare.00075/Backdoor.Win32.Small.acm-27b486bec424dd185b41dacd9ce206e171b3f4d8db2b154e1e63a4e0bf0420e5 2013-07-25 01:47:36 ....A 17152 Virusshare.00075/Backdoor.Win32.Small.acm-29408268710273c46fe0c3ae48d6e5c2ddea3bbe75c1070538f03cb951b39ed5 2013-07-24 13:11:42 ....A 17152 Virusshare.00075/Backdoor.Win32.Small.acm-4dafc1af98cab2a83e23369bc0b63ae677dc05d12b4c167bb6148a284f20bd37 2013-07-24 16:05:08 ....A 17152 Virusshare.00075/Backdoor.Win32.Small.acm-6758eb8170e9d45425b57a7c04784c6ed5928f09db3235d7a02c4736b971c8fa 2013-07-25 08:40:52 ....A 17152 Virusshare.00075/Backdoor.Win32.Small.acm-8dbcc9303679da665352c44a4cddfd4e3898fabbe06d7c7332967903922f5462 2013-07-19 20:21:20 ....A 13312 Virusshare.00075/Backdoor.Win32.Small.adb-9e35f76b34a7d0df4dee3c32c7e35c5f22d86091f8eb09af0eab9bd453a59332 2013-07-25 15:33:22 ....A 323584 Virusshare.00075/Backdoor.Win32.Small.bo-48fed3305029144592e8ce1a6746580eefbe5b171abc7c382e62264d0be8c7ba 2013-07-24 20:19:50 ....A 323584 Virusshare.00075/Backdoor.Win32.Small.bo-76fe9f331b1ef3961ce071fa7a5a0bed2905a546d319692858b0806aed076110 2013-07-24 14:42:54 ....A 11776 Virusshare.00075/Backdoor.Win32.Small.cla-2b07afb28670830a01b57e4e845ac843eccb98d69ba975381c29774f472b745a 2013-07-25 10:20:26 ....A 6617 Virusshare.00075/Backdoor.Win32.Small.ct-6e6e6409f479753051b8efb4b8526d844cf4a123ce9bbc892ef4fcd4f106be1b 2013-07-24 07:39:34 ....A 27781 Virusshare.00075/Backdoor.Win32.Small.dpd-2b829ce9ba4fdc3b018ecaa36f1a20056b9b7ad340add7ce5bc48a8b8da78b64 2013-07-24 20:56:24 ....A 4096 Virusshare.00075/Backdoor.Win32.Small.dv-2712e1b3b063e230ce0f4c486641af3ccec8a7c164c8607dbe145add5e427f3e 2013-07-24 13:05:06 ....A 34404 Virusshare.00075/Backdoor.Win32.Small.go-6b6df21ebd697c9196c9274058f2247953aa3c80d3335460a3b705025010223e 2013-07-25 11:27:34 ....A 327168 Virusshare.00075/Backdoor.Win32.Small.hpm-38daab985609d827e73f7457ec8cdb23116c918d17468da03ba8f7d9acc0bd6d 2013-07-24 19:35:06 ....A 327168 Virusshare.00075/Backdoor.Win32.Small.hpm-5cf44667c243d969655636d8eb5fd50dba160d06cbcfe8a022ba6c018405e415 2013-07-25 07:00:14 ....A 327168 Virusshare.00075/Backdoor.Win32.Small.hpm-5eaa17c684e3ec94b8f14f746e6c563326ff04c932b02b8c380df2af208406da 2013-07-25 06:00:30 ....A 327168 Virusshare.00075/Backdoor.Win32.Small.hpm-698a6815004bc652150626724b5fb6ccd3aa2b3bfe03f6293eea215184dbd040 2013-07-25 06:00:10 ....A 327168 Virusshare.00075/Backdoor.Win32.Small.hpm-73e03ed60ec6435101b4f96727d9229e56b3a12cf1ea64c5a7352a1cedfe954f 2013-07-24 06:30:44 ....A 78848 Virusshare.00075/Backdoor.Win32.Small.jv-7a6a560ad8fc3abe27fa16da4efc1aea7e53b77f6f30a9371f1a05673e798c10 2013-07-19 16:00:00 ....A 14848 Virusshare.00075/Backdoor.Win32.Small.kex-4e0b6fe5e8b50cbc83592bb2a56206005acfb3df2d330e25815b899bf9b3cb60 2013-07-25 11:02:22 ....A 29184 Virusshare.00075/Backdoor.Win32.Small.kka-4fdbc52a1278a391b1388afe23febbc1861737a28b96a75456998c77bbec4ed3 2013-07-25 12:12:42 ....A 2560 Virusshare.00075/Backdoor.Win32.Small.ls-2886f7439713b6dce310aaa0c11500a1099362acb625cc3183e66c2bbf1e831e 2013-07-24 18:14:42 ....A 19456 Virusshare.00075/Backdoor.Win32.Small.ls-3f122e3bfd919512979a61dc22122c5e95c29ba0c2f9af1421f6c0f9671e4d35 2013-07-24 07:46:44 ....A 786432 Virusshare.00075/Backdoor.Win32.Small.ly-5f222baafe5a4ed7da9542187adfa63aed58d8ccb4741dfecd4080c901135207 2013-07-24 07:01:00 ....A 766440 Virusshare.00075/Backdoor.Win32.Small.ly-6724394d1a715127b306898ef3eb34bf0bf578a1af80f8c2a05322b881821aed 2013-07-24 22:29:00 ....A 789504 Virusshare.00075/Backdoor.Win32.Small.ly-810efd53d52e09b85921ec7dfe422ecb0fef2bd881ec4849d55fea7f0a7a057c 2013-07-24 05:29:38 ....A 37888 Virusshare.00075/Backdoor.Win32.Small.oo-2c343e5fffea1e5c87ec35c186792d339cc411c7e6d9524d94f6a2d50a392b78 2013-07-25 06:21:30 ....A 38144 Virusshare.00075/Backdoor.Win32.Small.oo-3f5a43db692fd243773adcc2584451e56058afc924938316e4125f20ffd3e0b4 2013-07-24 00:05:32 ....A 37888 Virusshare.00075/Backdoor.Win32.Small.oo-5b4a2a0ae2f370446b856384f5e9f3e949eefb26423fc1239d51cc08cfafe1b8 2013-07-25 10:42:48 ....A 37888 Virusshare.00075/Backdoor.Win32.Small.oo-6e076b301596d339c8c91670ed0c1802ce2e38db7cda07002192abfda449b9de 2013-07-25 01:18:10 ....A 297472 Virusshare.00075/Backdoor.Win32.Small.oo-77f4d5ac73433d7a489f2da560b7392c6c4132da90583e6742a600cd4ad7049c 2013-07-24 07:32:24 ....A 292352 Virusshare.00075/Backdoor.Win32.Small.oo-7a284da192c79187738fa186492a4a18e2ce94c7ea63ce1f906ecf25b3a21248 2013-07-24 17:09:44 ....A 38400 Virusshare.00075/Backdoor.Win32.Small.oo-7d52533efb31baeccccaa427bbb1fa262ba0334167c97fd00372acceb066cd76 2013-07-25 12:40:10 ....A 38144 Virusshare.00075/Backdoor.Win32.Small.oo-891b7f3640691ab0be45d1b12e71ac07b7dbea2da60e6a8e38b74654edb755f8 2013-07-25 14:08:34 ....A 45272 Virusshare.00075/Backdoor.Win32.Small.pl-74d0de57558b79f4e4dec3447c39e88f2c1c4a7e6d086d29802d36aeb2861048 2013-07-25 07:17:28 ....A 2953248 Virusshare.00075/Backdoor.Win32.Small.teyd-473e551d480f402b4d1fc987866b5076435da5bbec8fac333bb1142a87fb2bd1 2013-07-24 17:26:52 ....A 45056 Virusshare.00075/Backdoor.Win32.Small.tf-69c10c3c3f843bea8b6d1fda9f11f11fca469628d2826bc0c71cfa979665e5ae 2013-07-25 12:40:52 ....A 139464 Virusshare.00075/Backdoor.Win32.Small.uz-4b6acefee763b09c249e67e6c6ef6773a6ec52d0671d75444ad5ae7b6fc186eb 2013-07-25 11:16:12 ....A 70391 Virusshare.00075/Backdoor.Win32.Small.zv-7343c71687ee3785a36aa629eb63d5f8be0cbde0c5bafbe385a49e6b1d8c8ee1 2013-07-24 06:57:16 ....A 73728 Virusshare.00075/Backdoor.Win32.Solarisdoor-66dd3632519aa4c48d36bfb3f0bd51f356d6f755617789a051ec97d6a7615a09 2013-07-23 22:53:56 ....A 1404416 Virusshare.00075/Backdoor.Win32.Spammy.cq-2e25666474b969893e5dadc8690d744a2f8c456c6a49b67fa3553b8e019651af 2013-07-25 13:20:54 ....A 547840 Virusshare.00075/Backdoor.Win32.Spammy.pkw-26f1eee7618bee2dcd3b38eb2d7646a58cc917310e4ecc3c1d8986dd9f2c6ef0 2013-07-24 02:41:22 ....A 548352 Virusshare.00075/Backdoor.Win32.Spammy.pkz-6ac8b86d3feacbe07f7d1283fcf97ffb6429bac10f74aa68c596be15179a1e1b 2013-07-23 16:50:24 ....A 31744 Virusshare.00075/Backdoor.Win32.Spammy.pmj-b9516cfe85da5394b0e789c1ac20174873386022a0fb68bb0dad3b384af53a03 2013-07-25 03:53:08 ....A 1046616 Virusshare.00075/Backdoor.Win32.Spammy.pmm-7b3885f44cb3ab32c958107b6cc75dae569b040b06dd51ffcbccaaa9ea76c813 2013-07-25 11:36:50 ....A 103424 Virusshare.00075/Backdoor.Win32.Spammy.por-1f311a004eaa9653ce6b84f078aceb459012bb8b12146dfeda346ff026441b22 2013-07-25 12:37:14 ....A 102656 Virusshare.00075/Backdoor.Win32.Spammy.por-64551ebe45731141a9cdc2199cf9c9abf5f1d9833fe5a8220fdb50fccab130cb 2013-07-24 05:31:42 ....A 130560 Virusshare.00075/Backdoor.Win32.Spammy.por-668c6010929139db3e99d0193d386db1eccfaf0ce0b226f9902a029b5cb817a9 2013-07-25 09:43:56 ....A 131328 Virusshare.00075/Backdoor.Win32.Spammy.por-6e549dcb4e0de3869cf6c051dd1ba917496db23a232bd69e1e182b0bbf191ecf 2013-07-25 12:53:04 ....A 616354 Virusshare.00075/Backdoor.Win32.Spookdoor.57.b-81fbcad31e857a2cbcce87df5178ab11a38ef25ceb4d8ede3f8d1fb10e527df7 2013-07-24 08:05:00 ....A 676459 Virusshare.00075/Backdoor.Win32.Spookdoor.58.b-850deeb373622ed81da08bffa790b1fe5d09fcb5db7bcb06202f618ebbdf6589 2013-07-24 22:59:56 ....A 393416 Virusshare.00075/Backdoor.Win32.SpyAll.a-2a7328035c9bf10711a3c0c29acdf9510fd1fe5ce344602afc3ef2a8bc2f7d50 2013-07-24 19:05:30 ....A 283136 Virusshare.00075/Backdoor.Win32.SpyAll.a-3c337b2df9435645d9993377eba84500ed6c1f7f780891b5f27a495265db5bca 2013-07-25 01:24:50 ....A 308224 Virusshare.00075/Backdoor.Win32.SpyAll.a-4a7ec88d7bb1bb640855c94340b534cea69675066e38e96edbf08b739f7d8daf 2013-07-25 00:43:50 ....A 274432 Virusshare.00075/Backdoor.Win32.SpyAll.a-4f1848ea3e32d01cd775ae0c4f8f3c69299d4f24319d47e74c22ae586b4e94c8 2013-07-25 06:11:50 ....A 283136 Virusshare.00075/Backdoor.Win32.SpyAll.a-5e5f87f6ea209da171183a3d1a65461bebf08960f6d722126fd60d39f62ed48c 2013-07-25 12:20:58 ....A 332288 Virusshare.00075/Backdoor.Win32.SpyAll.a-73648c93ce98128e04303b35d46e1b655a3af8133c94deb9594f96aeecfcaa06 2013-07-25 15:47:30 ....A 357888 Virusshare.00075/Backdoor.Win32.SpyEye.ao-6df800f477491e7c669c90b6b9d1f83f1e2ca6cea77d86330a10df0fa5aef214 2013-07-25 01:20:54 ....A 78336 Virusshare.00075/Backdoor.Win32.SpyNet.a-8b39ebeff99320c80fc7cdda8c98ed82b2dee0c101aea400f7c6393c46f7d3d8 2013-07-24 13:09:48 ....A 40960 Virusshare.00075/Backdoor.Win32.StealthEye.11.b-67f22d674795a9a746ef433ac6f532e70c5518dcc75f29e643f81d9aa147136d 2013-07-24 16:23:32 ....A 49152 Virusshare.00075/Backdoor.Win32.StealthEye.11.b-769a2b96d286e61c9a8129b7021934579f0410bb4b3dc803c1a2b6806fec5730 2013-07-24 19:18:18 ....A 55918 Virusshare.00075/Backdoor.Win32.SubSeven.22-1f38344e7ffb8ec932e291df2bc8bf957e0cf0af52aab5a42a9f19ddc737ba47 2013-07-24 18:06:46 ....A 56898 Virusshare.00075/Backdoor.Win32.SubSeven.22-3e8797e8e9c29383a54e8e4d33148332f400c3a2a37e27605f275e51539d1b60 2013-07-25 12:01:00 ....A 56405 Virusshare.00075/Backdoor.Win32.SubSeven.22-6d259a9f7781197dfd46aa585c9ee0b439bbe54e9620a96c8d83f05d8d4eb58e 2013-07-24 07:32:08 ....A 385536 Virusshare.00075/Backdoor.Win32.SubSeven.22.a-6c846f112215c59dffef98e2d22a8af0b9e920a1d16d02c830ce6444cbd2c21e 2013-07-24 14:28:12 ....A 146794 Virusshare.00075/Backdoor.Win32.SubSeven.22.plugin-5672b73a0f4b2a1fcd860646e65833b99e8ea3a535c6fc2428818c3fd2fe59ed 2013-07-19 11:31:38 ....A 34158 Virusshare.00075/Backdoor.Win32.Swrort.h-4d50e2277c62272e8ca7f4ffe3030b0b4882d0f933b28de890a16149cada0b15 2013-07-19 14:06:18 ....A 846336 Virusshare.00075/Backdoor.Win32.Swrort.pi-8ddc83da468cb965d7ed4885d8535d0982eb7369c0566457ac7369081b6c1118 2013-07-24 17:03:26 ....A 48323 Virusshare.00075/Backdoor.Win32.Swz.ao-7d74e2d374eab1b867d4260c260cd0fe873ebde9a6165dfdfa7b96b9d92394a8 2013-07-25 14:00:30 ....A 27648 Virusshare.00075/Backdoor.Win32.Sykipot.ao-59fa7dd1ef0024a6325ab2ab9593d1ecf5162ee23c4e15a1f87bfda6418fb809 2013-07-24 23:14:48 ....A 39424 Virusshare.00075/Backdoor.Win32.Sykipot.eo-7b367e85a093733a835f9e6e7e30dd9d49fd80026760a979a392d02cd6505eb8 2013-07-25 11:31:44 ....A 36864 Virusshare.00075/Backdoor.Win32.Sykipot.go-8274a83d16b9488027e3e3b22311613408d5e2740058b9c7b1269771b552cba3 2013-07-24 02:28:54 ....A 49664 Virusshare.00075/Backdoor.Win32.TDS.SE.plugin.Generalnfo-8babd5013237748236738d7420a8736527745674e49897c71e98efda9b4fdc28 2013-07-24 23:06:22 ....A 112640 Virusshare.00075/Backdoor.Win32.TDSS.amo-57b127fc809b667aa0cadc2e1653f057a8448d62c7b3f9740ae029413f27a5b0 2013-07-24 15:21:10 ....A 122368 Virusshare.00075/Backdoor.Win32.TDSS.ant-6af37d0cfc4e071a5aa936e2ea19511dff87c190c3680aaaa896a2d0a1adbc5b 2013-07-25 00:27:18 ....A 123392 Virusshare.00075/Backdoor.Win32.TDSS.apk-3aa628c6a9130ef81dcb5bebb409067860f4b233cfc3f7072d0463762cda2dbb 2013-07-25 14:22:32 ....A 123392 Virusshare.00075/Backdoor.Win32.TDSS.apk-5c1a1a4d70ff25430333535b92e731cd677d54ad508ded44b917db25598dbb73 2013-07-25 14:29:18 ....A 123392 Virusshare.00075/Backdoor.Win32.TDSS.apl-5b516de07fa8b17ed3ac4d77cc61f7d4152361c7f4c073330765d4aedf8e905c 2013-07-25 06:18:58 ....A 116224 Virusshare.00075/Backdoor.Win32.TDSS.apr-1e3bd259b4c759d6581c6ef60d0aad751e78bf8e3ad4d3e8216f61382c09c8f9 2013-07-24 22:22:22 ....A 116224 Virusshare.00075/Backdoor.Win32.TDSS.apr-3a1d24b51528ca5c470e0a4e79b6280ad036044b514e8e492a3c9621aefdb493 2013-07-25 02:12:40 ....A 116224 Virusshare.00075/Backdoor.Win32.TDSS.apr-3b23b6cb2ff64d7f79b45433861846ffeef9e8221495087b4d2d6bdc4032aa81 2013-07-24 13:58:50 ....A 116224 Virusshare.00075/Backdoor.Win32.TDSS.apr-3d02eed88a509f28eff8f9e5b503327007bcd00b54b929a9b0ca1488c0700f2f 2013-07-24 22:01:48 ....A 116224 Virusshare.00075/Backdoor.Win32.TDSS.apr-4d8fc9f40f6321f3d6ea6aa1ec920969743f1e207c27bf2b08eda80aa8b35ac0 2013-07-24 23:09:20 ....A 116224 Virusshare.00075/Backdoor.Win32.TDSS.apr-5dfd44511912085f19674f7a9614e53835afdfa9e25eb0222608703a603c29b3 2013-07-25 08:40:44 ....A 116224 Virusshare.00075/Backdoor.Win32.TDSS.apr-6df92e2327005610b78d859f69ea0dc573cc4f21a510f32f16d0fef7b03c0d46 2013-07-25 10:50:56 ....A 116224 Virusshare.00075/Backdoor.Win32.TDSS.apr-7eb4a7694ecb9d2ff2f5143ff417ce02b0eb11822d0908cd53eff1b803201355 2013-07-24 18:04:12 ....A 123392 Virusshare.00075/Backdoor.Win32.TDSS.arx-2e9e41a8e23f2929025a96d7102f4e8d09bc99165a25abf5230fe97a89bd2b84 2013-07-24 15:07:20 ....A 73728 Virusshare.00075/Backdoor.Win32.TDSS.atr-3acacaf41ccedbd3bb3b878143b7cc2fcfb150735e522f39f5bcf7a3a8be7740 2013-07-24 21:27:52 ....A 73728 Virusshare.00075/Backdoor.Win32.TDSS.atr-8363194226e9a0d2d80371334a5cca0377921e91ac9f9089a95f8050191af095 2013-07-24 23:18:44 ....A 64000 Virusshare.00075/Backdoor.Win32.TDSS.ddg-2ad1491f6119decb1d4c2ae3b39863a7ae15908883d5e690a0aee391d22571eb 2013-07-24 21:16:40 ....A 64000 Virusshare.00075/Backdoor.Win32.TDSS.ddg-36fdfac054dcf1701854a98274bb979ab2e50ea5745392d75965f3ff988d2f9a 2013-07-25 15:28:48 ....A 64000 Virusshare.00075/Backdoor.Win32.TDSS.ddg-76640abd5bae0d95034eed4f0e7804b477aea2de5160673ef499a84386c3c87b 2013-07-24 01:10:54 ....A 64000 Virusshare.00075/Backdoor.Win32.TDSS.ddg-773f2b41d88c7dd5dfe99c0b132e929ca9ec1e0bd5db4fd7b83c2876c5743cdb 2013-07-25 07:56:16 ....A 64000 Virusshare.00075/Backdoor.Win32.TDSS.ddg-7ed08a19847b31b3fd7acbdf16ced7ffc2aa4f5a5e24af8e94fc0967b610f531 2013-07-24 07:04:02 ....A 57344 Virusshare.00075/Backdoor.Win32.TDSS.dne-4f28beccd95acb9081c7b0a46156546b714c3fd985af4cddbadb4a4f02c3970d 2013-07-25 09:39:34 ....A 60928 Virusshare.00075/Backdoor.Win32.TDSS.dpc-4fd1efeeb9411c7ed7773ed11aad1fb91edf49d0026dad79fa429313073bf508 2013-07-25 13:18:30 ....A 62976 Virusshare.00075/Backdoor.Win32.TDSS.dqt-68f665b43b7e14bd250bb335771cfedb683604e48da82b50ad6d53c401b36541 2013-07-25 08:53:02 ....A 123904 Virusshare.00075/Backdoor.Win32.TDSS.tqh-7e11ae9883693677da56c61dcc73526aa5aa92767db20d0cc9d6af12aee19afd 2013-07-24 00:13:56 ....A 4096 Virusshare.00075/Backdoor.Win32.TeamBot.c-3bf6b6c0ca941a26d8b5615054159fd871ed2c8eaff0cea187c04a3ac1115fe1 2013-07-24 12:53:42 ....A 4096 Virusshare.00075/Backdoor.Win32.TeamBot.c-59f8736249ba7ad050f929ea8eebc07d116b2a5f0859597954db1b97652f0f83 2013-07-24 19:11:54 ....A 5632 Virusshare.00075/Backdoor.Win32.TeamBot.c-5bae8713f8b31be19656cb655450b75d318901e55811d841d6145a213c9ccdb3 2013-07-25 13:56:30 ....A 5120 Virusshare.00075/Backdoor.Win32.TeamBot.c-818fa6ecafa1293ec17e86b9d7b5b27dae80fbcdcc19397fd0e13d3ab5eeb457 2013-07-24 21:09:14 ....A 82944 Virusshare.00075/Backdoor.Win32.Tierry.nn-75320a6a9b55b3b41d93ac121d25d908e5773891cd2fba616d536412495197a7 2013-07-24 04:10:34 ....A 45056 Virusshare.00075/Backdoor.Win32.Tierry.pd-3dc017fa0ccdb3968f9dc45f9a18233f03abd0247bbd8d14d71fe149f86f9aa8 2013-07-24 20:49:22 ....A 20480 Virusshare.00075/Backdoor.Win32.Tierry.pd-471e5f680757d565ba0406715c214e7ef8950c3d79076b0851a9002639f31e0e 2013-07-25 12:07:32 ....A 45056 Virusshare.00075/Backdoor.Win32.Tierry.pd-58872ffdd439a3cc9dff79be04ca63cdf81e4b856485d388e133fa2f66867f1b 2013-07-24 18:14:56 ....A 45056 Virusshare.00075/Backdoor.Win32.Tierry.pd-5dd8dcee1c72c6c15a8db5a3f6652591d0b79eb09ba4b68613eab86b6395a470 2013-07-24 07:05:44 ....A 96768 Virusshare.00075/Backdoor.Win32.Tierry.ph-6b99ad8817721f0fbfbe5a567b362c1e727002bdc6ee23b3f4dd536f1e871d7b 2013-07-24 06:29:30 ....A 96768 Virusshare.00075/Backdoor.Win32.Tierry.ph-84bf6d8b1ced244e14f2683ec5aac0e1b9cc2f9f8dda8166d8274acd3e3677fb 2013-07-24 13:48:12 ....A 8192 Virusshare.00075/Backdoor.Win32.Tiny.b-1e1919781a6f769e8883d177d86d001477d7cd87f2304e9e52e16d828c9cc0c1 2013-07-24 14:32:12 ....A 62464 Virusshare.00075/Backdoor.Win32.Torr.acad-77dcf0a3fb8368a3f068a6622df357ac07287974856cd34e38b2fdc78f98f5a0 2013-07-24 06:05:26 ....A 238801 Virusshare.00075/Backdoor.Win32.Torr.acbf-29d6ca84d9ad0e314ec048432166009a0b7071e4be553431fbdbb50a162cdcbf 2013-07-24 10:10:54 ....A 221696 Virusshare.00075/Backdoor.Win32.Torr.accb-87d62df78a7c96246aacf5f096050b77e93acb263eaf48ff94d2e9903c7fffe3 2013-07-24 22:58:46 ....A 100933 Virusshare.00075/Backdoor.Win32.Torr.acdh-650a4ea0491c28315f14c14316d8444ceb2742cf6b4332fa4f9ef6baacce06a6 2013-07-24 17:26:32 ....A 245787 Virusshare.00075/Backdoor.Win32.Torr.acm-1e24551c142706348da9cb2159964558884dc77965e11143a89cb5ec9eabaa19 2013-07-23 20:29:06 ....A 5896000 Virusshare.00075/Backdoor.Win32.Torr.acvw-6c680179207c5a01dcde5e3132c464f6f14a17f90b21a7029b63cab42101e706 2013-07-25 02:12:22 ....A 259448 Virusshare.00075/Backdoor.Win32.Torr.big-2c0978d0358a002f9c0137d7e9a1f9ec0e6d15985e321b84ac6c9159d687a666 2013-07-24 15:38:52 ....A 100379 Virusshare.00075/Backdoor.Win32.Torr.bvp-27cd2bd2170b6cab7b008ec9c38d9de6c27f48f5cfe5ead892a2acfa53627e9b 2013-07-25 05:52:58 ....A 59396 Virusshare.00075/Backdoor.Win32.Torr.bvp-73c5434f4514abdfdf12292532b8fe46d0793b31bc00639cc7f250ce63eb1e95 2013-07-25 07:53:50 ....A 100352 Virusshare.00075/Backdoor.Win32.Torr.bvp-8d5925e98bb5631fdfa3ee6edd5bb51fcf02279d6647384ce0b7ad51881e0526 2013-07-24 05:30:10 ....A 70213 Virusshare.00075/Backdoor.Win32.Torr.bxf-6c8e20f9a8d8aac1fcd1501ad641575eaf7610cdb64cac921f3ec3388f1a0d98 2013-07-25 15:10:02 ....A 95825 Virusshare.00075/Backdoor.Win32.Torr.cnq-4728def7e473016585a777db1403a798d4892c9223340ad8fa1d2d4b0c591460 2013-07-25 13:26:56 ....A 54070 Virusshare.00075/Backdoor.Win32.Torr.egb-277c1e3472a0d3c858f3a43cebe284cb524ae809b4ea995dfca19c355aa18c67 2013-07-25 10:07:28 ....A 54070 Virusshare.00075/Backdoor.Win32.Torr.egb-2f9f9de7116ddcfffdd135f593725ac740c587c14c49dbdd84797b15732e3793 2013-07-25 07:23:08 ....A 54070 Virusshare.00075/Backdoor.Win32.Torr.egb-5af2dc53e5c3bc41951a47409c6e55a2969ce44ca3aa0234dab88148fdaf174b 2013-07-24 17:27:02 ....A 54070 Virusshare.00075/Backdoor.Win32.Torr.egb-7d7de5cfd2569409adaffe25fd7f4ec946a74054ba38c699892609dd22967e0d 2013-07-24 23:23:20 ....A 54070 Virusshare.00075/Backdoor.Win32.Torr.egb-82c6f2dea1ad704dcf37cb87bc1f31d4b95315d0b778e8c9587738d6563528dc 2013-07-25 07:49:28 ....A 54070 Virusshare.00075/Backdoor.Win32.Torr.egb-8704b762f6a3be442666aad46af97a05a0ffc2d26d49c259f86116abd3ad729d 2013-07-23 21:46:50 ....A 54070 Virusshare.00075/Backdoor.Win32.Torr.egb-87f7e0b98ce770cd5f3cb886f06829e3d217a4a6ccb04bddf3e916bd96f7e45f 2013-07-24 11:17:56 ....A 54070 Virusshare.00075/Backdoor.Win32.Torr.egb-8bc6f738d1e33325244cb7496d011ed5dd7b9e266fb44a2010ff7d72cfca9c00 2013-07-25 06:41:48 ....A 122880 Virusshare.00075/Backdoor.Win32.Torr.fhi-7bf8a1f00dba28d5899a07f16724b6c6ccb2923e6d60cc4de10f0585d03a9621 2013-07-24 20:05:34 ....A 176128 Virusshare.00075/Backdoor.Win32.Torr.hln-67b599db6c164c26d4b28bfa11446a6abd7268887f9dc234aa930e374d5abdd6 2013-07-25 09:50:48 ....A 176128 Virusshare.00075/Backdoor.Win32.Torr.hln-6e59372b759356dd1cb4182ddc02ecec785f5b8a65fca7e760dce9579b8ad3ed 2013-07-25 14:40:02 ....A 176128 Virusshare.00075/Backdoor.Win32.Torr.hln-7c0971d24f3f59831084259bac470434ca6b29358a0cffde6d0a943614f743e2 2013-07-25 00:15:02 ....A 129714 Virusshare.00075/Backdoor.Win32.Torr.hyj-28c0fcd0db4eb9ea67cec68a201ece5c530b67c25155b93acdbd18111de5147f 2013-07-23 13:27:46 ....A 140945 Virusshare.00075/Backdoor.Win32.Torr.hyj-4f316e7288534bc1c0e621f03144712c4a9738f397ee70c0df9e8c5c73847942 2013-07-24 05:03:34 ....A 106392 Virusshare.00075/Backdoor.Win32.Torr.hyj-7a214453fc8725834600f268d9b6ed9f787939161a7af4fd2d65a129821775c6 2013-07-24 07:10:48 ....A 176310 Virusshare.00075/Backdoor.Win32.Torr.hyq-7d7cddb153b2506d04f5849acc6c51b279b95a0c884fe354e5ee680f178da002 2013-07-25 09:05:00 ....A 131072 Virusshare.00075/Backdoor.Win32.Torr.hzu-6d5ab6697d93448695fdcfea50a8c2432435b039e7bd9ff3830122c13b5ad1e4 2013-07-25 08:35:14 ....A 4342 Virusshare.00075/Backdoor.Win32.Torr.iam-6e03040b02ef67feafaa50b5efe6f8ab47230419bd500285e8bd64cc3528b1ea 2013-07-19 04:06:38 ....A 126071 Virusshare.00075/Backdoor.Win32.Torr.ibz-69d8fe94d2fda2434f838b2b826d90244db68595d29547ca3d208b781af1fd8b 2013-07-23 17:14:04 ....A 44032 Virusshare.00075/Backdoor.Win32.Torr.jei-6cd47d7fe3146bfed13eefdf7a46a91484c6a6973c35c441eb7e56ab13647359 2013-07-22 15:17:50 ....A 100352 Virusshare.00075/Backdoor.Win32.Torr.kmt-8dfddf4e0dd81e5f07c407ee36f30b1953eb857376a3ca9af6b913dc401bab5e 2013-07-25 13:06:32 ....A 119368 Virusshare.00075/Backdoor.Win32.Torr.lsr-5ba640601eab76b809c8e9a65ae094b90f70725a415f36d9a1eaca12140b33b4 2013-07-24 08:26:22 ....A 114688 Virusshare.00075/Backdoor.Win32.Torr.lsr-79be709f3b2bb18c555b2be54b64e8938c76388e343ef197119783e67d0af89f 2013-07-25 13:58:04 ....A 147456 Virusshare.00075/Backdoor.Win32.Torr.svq-28be5932379015b87eb1fa61d220b1bcfb16bdd9d6a14a583203e978d305f754 2013-07-24 05:03:22 ....A 147456 Virusshare.00075/Backdoor.Win32.Torr.svq-4c64288b3a24c5fd47ac339c36f35d7f612b85ca4974c23c960e522d9ac1b9a3 2013-07-19 06:54:02 ....A 5359617 Virusshare.00075/Backdoor.Win32.Torr.taw-3c78ae98db555bd627a15f9db8f7576a15926dbb8a573f4917f772e376d9ef50 2013-07-24 07:38:24 ....A 114318 Virusshare.00075/Backdoor.Win32.Torr.taw-5cc7b855d78bba805c463a0f2527ac7b1c21bbc2fdae9c8dbf41bdb8bf158430 2013-07-25 08:21:50 ....A 897556 Virusshare.00075/Backdoor.Win32.Torr.taw-8d455b99494d81a2067d14fca74eee1137f086173a1071ad181a5ea7a76b1f89 2013-07-25 07:44:56 ....A 179200 Virusshare.00075/Backdoor.Win32.Torr.tdg-4f970aed0f08a8d7850a171f73ff95067ad6e9ab8ac9cf17510617a97a523ac5 2013-07-25 07:42:38 ....A 982756 Virusshare.00075/Backdoor.Win32.Torr.tdg-6d76bafdba100b51e970028972018bdd93e2b508a60aa95b0c4798f953a7459a 2013-07-24 17:46:32 ....A 122037 Virusshare.00075/Backdoor.Win32.Torr.ud-848667fb3993140668a31a93a1197be21ba3351d6f3403904d54b9fce85b8704 2013-07-24 22:18:22 ....A 17408 Virusshare.00075/Backdoor.Win32.Trup.a-277b43d2a8406d3916926922fa6b0a93c064d2c5f45152077532fa8c12f84bfa 2013-07-24 20:10:08 ....A 23040 Virusshare.00075/Backdoor.Win32.Trup.af-656fc2539abce063a5a9d3b6fabe0b089c99fc92f5b8ee24635776e0aecc3726 2013-07-24 14:33:34 ....A 23552 Virusshare.00075/Backdoor.Win32.Trup.bp-7ace395829485cbd14b11e28e7db9f294cb7c6ffa87b65da00c22236d5afe785 2013-07-25 06:11:02 ....A 26112 Virusshare.00075/Backdoor.Win32.Trup.gl-2d620ad746be270dfdb46d64813c0ad4c5addd2959e6f77b26fa483602e8b535 2013-07-24 13:23:38 ....A 26112 Virusshare.00075/Backdoor.Win32.Trup.gl-2f7b6122504f073656b31e09a9be1dbc52d518a4e33b7d40770fe0d9f9bf72bc 2013-07-25 06:18:50 ....A 32768 Virusshare.00075/Backdoor.Win32.Trup.gl-5b99162a741e4d74595806b66872ca502f4065eedb292e950b7fa5da7af601a5 2013-07-24 06:38:58 ....A 17408 Virusshare.00075/Backdoor.Win32.Trup.l-2d72f77c49ae094dba09153e2dda60fa052fb3ac0b9a822b498d95ce37bdf40b 2013-07-25 08:01:34 ....A 32768 Virusshare.00075/Backdoor.Win32.Trup.l-5f72aba37c544eed6dddddb668355ea80755fa31e32da4078273b6dc13e80d65 2013-07-25 01:45:28 ....A 7169 Virusshare.00075/Backdoor.Win32.Turkojan.ajg-2928d45af1e764365e3ff282d1b5a6791e8a2b3e14844452bbf8a63253cb6b18 2013-07-24 02:30:06 ....A 14256 Virusshare.00075/Backdoor.Win32.Turkojan.ake-2db1158b1d7c4487f994a9957f96c2e85a808af2f154b9f18dfc3ae0b36fe41c 2013-07-23 22:47:42 ....A 14256 Virusshare.00075/Backdoor.Win32.Turkojan.ake-3d95b77117ddc3e293ab252f68b35001db50e991c96aeaedf7c59bdad4ff0526 2013-07-24 02:46:02 ....A 14256 Virusshare.00075/Backdoor.Win32.Turkojan.ake-3f1a8bece34cf259f7abf04f59f0aba31c824022a622ebcfb3772bcfc2395c7a 2013-07-23 14:19:50 ....A 148992 Virusshare.00075/Backdoor.Win32.Turkojan.ake-3f1f5413a8b30ffaa8ccd49510399ede9e8e2a5bd7f0e27240e5a2565b6b4f0c 2013-07-25 00:43:54 ....A 7168 Virusshare.00075/Backdoor.Win32.Turkojan.ake-64db3842f76154dbd573a0b1f4d6ee46efc87e4135497af94d9cb49ad1816413 2013-07-24 17:23:42 ....A 13860 Virusshare.00075/Backdoor.Win32.Turkojan.ake-6959e40d1139be376ffe0f8bf24fc80c635774f7b112ba043c363a279c28a2f5 2013-07-25 10:12:06 ....A 14256 Virusshare.00075/Backdoor.Win32.Turkojan.ake-6e137fa07352508b1a7d40556a932f0716dc2b7c9fa061ca5bb2069ca69db6db 2013-07-24 21:32:34 ....A 9552 Virusshare.00075/Backdoor.Win32.Turkojan.ake-7632bd67fade1ca7fd7f11d3e06e8117bc30d1ae1db13d586b32bbaf653714a6 2013-07-25 00:21:26 ....A 14256 Virusshare.00075/Backdoor.Win32.Turkojan.ake-7a76dfed6c89dbd2fff27b6e0d1c46337a13d65c2d4fae651a320828c615663b 2013-07-23 16:32:06 ....A 879673 Virusshare.00075/Backdoor.Win32.Turkojan.ake-92c19ca0f46d1f39e901e29f924235f9105a03540a55afad9557d656c819047a 2013-07-23 14:04:22 ....A 1662976 Virusshare.00075/Backdoor.Win32.Turkojan.ake-df8dca9131a1150c0637d7ff1ce1de7bf7e74cbf511d89b182fc95e034285fb1 2013-07-24 02:22:06 ....A 118400 Virusshare.00075/Backdoor.Win32.Turkojan.guu-1ffecaee11c88f37f7fc59bacc0f1c721360758a8d9c2c3b75705560c49b4ef3 2013-07-24 18:10:24 ....A 118400 Virusshare.00075/Backdoor.Win32.Turkojan.guu-4f2ed9f5d2ca4423c5d5c1ac794edc6e2ac7059793c1e0a25246d9694378e194 2013-07-25 06:58:40 ....A 98816 Virusshare.00075/Backdoor.Win32.Turkojan.guu-596fa9b1e5b114a11b6484e27ed63b5821fc9d89e75e9fe7340c64ce84270632 2013-07-24 07:28:54 ....A 159752 Virusshare.00075/Backdoor.Win32.Turkojan.guu-67751de27bb867f49d994fcf6b52bd047d263aefab597fd22c23f1a57e52d60c 2013-07-24 09:14:10 ....A 98353 Virusshare.00075/Backdoor.Win32.Turkojan.guu-68ecab3ff852768ae7577b6fbd4b3f606af48fb271f77ab4d683683845e8f9bd 2013-07-24 22:32:44 ....A 188416 Virusshare.00075/Backdoor.Win32.Turkojan.guu-7d49a6029a81f42ed6729c0307b74be927a762f6d9f6c00caae97fd969b17921 2013-07-24 15:24:54 ....A 33280 Virusshare.00075/Backdoor.Win32.Turkojan.jv-1ec2d9233a9b54539c69ce9aa8edd86bdde1879f5e14fa9dea6bc94f880f49be 2013-07-23 21:49:38 ....A 33280 Virusshare.00075/Backdoor.Win32.Turkojan.jv-2e642273c90848a77d36c5e01db44ae1cb1779a4e5cfaba4a0952ca6464274ae 2013-07-24 09:25:46 ....A 33280 Virusshare.00075/Backdoor.Win32.Turkojan.jv-3b02414357aa7507d5d49e44803eb22528d59e151c32c3658a4b3895f7168047 2013-07-25 15:22:06 ....A 33504 Virusshare.00075/Backdoor.Win32.Turkojan.jv-3f984b95b4bcb1c2564abe625f974c825f0320112c3e2108a1cfbbc72a71fe14 2013-07-25 00:40:04 ....A 33280 Virusshare.00075/Backdoor.Win32.Turkojan.jv-461fb6a5970248f283415110ed40ed0f7bcd89efb7cfa4c51f6f787c5c51e6e6 2013-07-24 05:32:12 ....A 33280 Virusshare.00075/Backdoor.Win32.Turkojan.jv-5c357e71308c49df52576be3da9914b3c3c3bc55af62d8b183cabb1241dc8c81 2013-07-24 03:36:40 ....A 33280 Virusshare.00075/Backdoor.Win32.Turkojan.jv-5e31130ed5662d72922f6978841076c15f9852f4f74f767d0bff33ef8ca3fa75 2013-07-24 19:50:32 ....A 33280 Virusshare.00075/Backdoor.Win32.Turkojan.jv-7761797f17a0667f9a87b3c6856eaba94b6458134b55028a0f07997106886641 2013-07-25 11:42:46 ....A 33280 Virusshare.00075/Backdoor.Win32.Turkojan.jv-7c3b6df49d74f19cb56c72e1beb2e9954f3ef27af43b6e73247511dc83077ec8 2013-07-25 08:45:40 ....A 33280 Virusshare.00075/Backdoor.Win32.Turkojan.jv-7f100716380cb539c2c1f615c9c82e54ba3a1168d5985c9620a38c45df1f67f9 2013-07-24 07:58:18 ....A 33280 Virusshare.00075/Backdoor.Win32.Turkojan.jv-852bc1abf27747cdac60f2171e48fd58a0be1aee88f33f53c5dbc156cd1d2176 2013-07-23 15:24:48 ....A 160587 Virusshare.00075/Backdoor.Win32.Turkojan.mbu-dfe1847dfa9822a8e28a79048cccb390270fd9d96cac093e140c0c94376340cd 2013-07-24 17:15:58 ....A 561664 Virusshare.00075/Backdoor.Win32.Turkojan.mmr-3a02d3b580149831683e373dad1cf188dff82de2e8e8492403640b254ffbc56d 2013-07-24 13:02:32 ....A 430080 Virusshare.00075/Backdoor.Win32.Turkojan.nic-69c6357bf30397c1f149c15af099ab4596ae1f7cf9233ce8bdf3d6d33b0a7b14 2013-07-24 04:10:18 ....A 430080 Virusshare.00075/Backdoor.Win32.Turkojan.nic-6b512969d1247cbaf6348aa2c293a3ac11c38ae976784cb6cc6332e0cf45c667 2013-07-25 06:47:02 ....A 172544 Virusshare.00075/Backdoor.Win32.Turkojan.nuv-7ab2637d05d9dcf3bb2f178ff2d871ff3ecf74b262b7c0930f52c0486eb9ead5 2013-07-25 00:09:18 ....A 376832 Virusshare.00075/Backdoor.Win32.Turkojan.oed-295bfdce243bbb580359bab31196a934068ae8f31cbe7fb9f258ed6820fc8e40 2013-07-19 04:15:54 ....A 355840 Virusshare.00075/Backdoor.Win32.Turkojan.ooy-4cb728c29efa0d61d58ba0a440eb140e91b019d8481db2cde55e4f0738289f30 2013-07-19 05:11:12 ....A 821248 Virusshare.00075/Backdoor.Win32.Turkojan.sej-8d210ad4e132a4d838bb3e0758176a3e996d1c6317b1701b756b19d5a8e58fcc 2013-07-23 05:06:58 ....A 804352 Virusshare.00075/Backdoor.Win32.Turkojan.sel-9f0f5deb3eae75b68e7439e2338c1f3924aaa6526a70aad6473c267d8cf57183 2013-07-19 23:05:52 ....A 1647616 Virusshare.00075/Backdoor.Win32.Turkojan.spz-ab50ed7d5aaa10de706be2429993328fe18e7c93c9b24729b08799fd9c4c9a6b 2013-07-23 11:30:04 ....A 36864 Virusshare.00075/Backdoor.Win32.Turkojan.uod-3f85cca6364ca391c7fd0dee51620a15890474fc8643a5e382f053034edb368b 2013-07-24 10:07:00 ....A 695481 Virusshare.00075/Backdoor.Win32.Turkojan.xe-4eb67617aace082e3f6c0388ca2bc7e45f7d7507dee8f33798e7e842c8e9c203 2013-07-24 17:38:00 ....A 452608 Virusshare.00075/Backdoor.Win32.Turkojan.zbr-57021108b02cfbba3bb6d5ab8e5226b0683fa63804e46094aff96ed64d25ded3 2013-07-25 07:15:18 ....A 277504 Virusshare.00075/Backdoor.Win32.Turkojan.zvm-2cc8d10242df79068b696234a9d9eebbd3b317d62be18d4b789ac6879abf5bb8 2013-07-24 23:23:52 ....A 317952 Virusshare.00075/Backdoor.Win32.Turkojan.zvm-3f435ee4036570fa8aa166eb1ddbb191519f50b906602de3433fccce815d56db 2013-07-24 23:53:20 ....A 1552896 Virusshare.00075/Backdoor.Win32.Turkojan.zvm-470d8e837ccfb8b131d8b187a0fc222ea1d062a4504af62f726650caa9a01cc4 2013-07-24 23:30:22 ....A 277504 Virusshare.00075/Backdoor.Win32.Turkojan.zvm-4b5e5a6e4e1d80673ec7df25a0a753bd9a21a3e8297cf3940c96a00c666f6f0e 2013-07-24 20:04:04 ....A 321024 Virusshare.00075/Backdoor.Win32.Turkojan.zvm-57d8fe58e5788062b874076ed16a18306d1f7e97432869769375765a5e5f89ae 2013-07-25 14:08:36 ....A 320000 Virusshare.00075/Backdoor.Win32.Turkojan.zvm-6c614475b91be59ab808e7d66be267e993ee313db63f01e4ccf6e9e13cb299fd 2013-07-24 15:32:04 ....A 2022071 Virusshare.00075/Backdoor.Win32.Turkojan.zwh-65e590afed52387768c8d75b31b3d2c559dbff73a70337b9353b1dfe1ef9c048 2013-07-24 05:51:38 ....A 338492 Virusshare.00075/Backdoor.Win32.Turkojan.zwh-696252c79835a5921cc29c02b4e7989b22a73073e8bf24374e74c08e3b9628fc 2013-07-24 09:06:08 ....A 256000 Virusshare.00075/Backdoor.Win32.Turkojan.zwh-79e70dfa3958604b25d7827527ef7a1d2550b63ff34ae0598d7a0dcbf76bf6e2 2013-07-25 10:48:44 ....A 310784 Virusshare.00075/Backdoor.Win32.Turkojan.zwh-8d5d6308afae4c4a52806bc160d7cbaa1597af4391759f6edddb8a25a6498c29 2013-07-24 16:17:42 ....A 210468 Virusshare.00075/Backdoor.Win32.Tusha.ckg-7a4e243fbd0517a92a70164d5e6f5bd6b1dff29510f9351faa764f7cd6e7aa75 2013-07-24 11:33:12 ....A 114746 Virusshare.00075/Backdoor.Win32.Tusha.cqp-3ed891097147df09bc206018301961b02a9c19523c3903932ed1a78c3ef69ddf 2013-07-19 14:05:40 ....A 176409 Virusshare.00075/Backdoor.Win32.Tusha.crv-ad0485b8b7b5bf7d95a8002a6763c2d2e5b17cba78d3d3a1f45586e516009247 2013-07-19 15:02:02 ....A 573440 Virusshare.00075/Backdoor.Win32.Ulrbot.vxb-4dd3cb1a266b2f564139810c2ad3a0476340b520218e0738bed394da46875f8a 2013-07-24 15:06:02 ....A 187904 Virusshare.00075/Backdoor.Win32.UltimateDefender.iyb-5b81a3f857c24e1f8c7b7b40920d2348a6470a3bc3154bc27c69c24188e22592 2013-07-25 13:28:16 ....A 53760 Virusshare.00075/Backdoor.Win32.UltimateDefender.r-2854daab4441b293e269cd8f0af7eeed041958cbb7693932a1ef820e63050017 2013-07-25 07:07:42 ....A 53248 Virusshare.00075/Backdoor.Win32.UltimateDefender.r-38ba585d9c1d95224c14ab6f05f209f9762cce22900919c5348894feed816f8f 2013-07-25 00:18:24 ....A 52736 Virusshare.00075/Backdoor.Win32.UltimateDefender.r-85ab31804b497b1ef77a2454556bd442b108f6f808320c6c9e7395b29d504dec 2013-07-25 08:27:26 ....A 39936 Virusshare.00075/Backdoor.Win32.UltimateDefender.r-8ca62bc1e08f99ab50963a96145d05650a7ef413f50ed7c3b763a76a979ca341 2013-07-25 07:43:08 ....A 54272 Virusshare.00075/Backdoor.Win32.UltimateDefender.r-8d7c93df02c02823b78957f401eb2450b09b74b875695aff9f4bdbbdb4cb7962 2013-07-25 08:52:42 ....A 29184 Virusshare.00075/Backdoor.Win32.UltimateDefender.xm-8da9c3d35aa2c17b5f8b9472eb98de6fb021d07e57c97383f2b817f49c51daa3 2013-07-25 13:18:44 ....A 1581056 Virusshare.00075/Backdoor.Win32.VB.acm-4842aa17cabdb4716042ee716d785483883d2023b46588cafd49240522129886 2013-07-24 18:38:58 ....A 555008 Virusshare.00075/Backdoor.Win32.VB.ags-3d20008523b9089a3fec83c960240c13dd13660cf5681d5c0ac30b07666fbe2d 2013-07-25 10:46:48 ....A 115427 Virusshare.00075/Backdoor.Win32.VB.alk-4f839ba492604304d58704c97c7a11bf10ed094e3e3f8f49bc8aff66fd6dd7c8 2013-07-23 22:48:52 ....A 98612 Virusshare.00075/Backdoor.Win32.VB.alk-5cd5ae4efd928f4692378aafea49e4d392415ce64b2eb8173ed14de9a1075c06 2013-07-25 07:48:56 ....A 392704 Virusshare.00075/Backdoor.Win32.VB.apz-3a389112061403a6daa6247cce7674733ebfb28a490510caf3ae06122eee9c4f 2013-07-24 09:12:26 ....A 128512 Virusshare.00075/Backdoor.Win32.VB.ar-87cfc6a2cd0c6f333d5a8c2c9c9a3a0ed8d9cfda14ab0771330a562a12da9ca2 2013-07-24 05:34:56 ....A 72704 Virusshare.00075/Backdoor.Win32.VB.aww-2ea8ac3bca464f1d17dfa4d92ed72a13314f756728f3c66eb593deadf32239c5 2013-07-24 14:35:32 ....A 71680 Virusshare.00075/Backdoor.Win32.VB.aww-4d52d9f33c8c8ca87d69bd81cb30bfaf444eed995f12c8431d30c62c7635269b 2013-07-25 11:06:44 ....A 1015249 Virusshare.00075/Backdoor.Win32.VB.azc-6d9a242c3647b4270343ce3cbe4d3518fc7be5570a684b7e32c0553acd5bec4a 2013-07-25 15:49:02 ....A 270336 Virusshare.00075/Backdoor.Win32.VB.bkq-8794270abb1801aa6d958ca9a4664ab4a4691d6ee26565c40c0bab8774577a7e 2013-07-25 11:13:30 ....A 141608 Virusshare.00075/Backdoor.Win32.VB.brf-4aefebda295c7cdd9a3dd463049712782280bd6be9a097d6613feb8556f710f9 2013-07-25 12:59:14 ....A 181608 Virusshare.00075/Backdoor.Win32.VB.car-2a7983d7a439b139bf4b7fed154cd6bd3a50be72ea715fd958c6c3815b2b97af 2013-07-25 07:17:52 ....A 28160 Virusshare.00075/Backdoor.Win32.VB.cfk-2ec8ba5159c1be42381bb72eba5824fc695dcd2c9585cc319fb251415425358d 2013-07-24 06:15:30 ....A 92672 Virusshare.00075/Backdoor.Win32.VB.cp-7b06df239ed856ba5f82e7736e68a88b9a6af48ebfaf326fa0a3b691c7a777d1 2013-07-24 15:30:50 ....A 101376 Virusshare.00075/Backdoor.Win32.VB.dav-8a58d24f2d4ea7f1e866489b80bb52770bb4e60f141a5a926b05a33548cd8127 2013-07-25 11:40:50 ....A 2114058 Virusshare.00075/Backdoor.Win32.VB.ega-81709b815c6ad04f67a130ea603a404e4b4859f4dd36e8ebeedf0d1a6fd9c0ba 2013-07-25 15:35:56 ....A 136753 Virusshare.00075/Backdoor.Win32.VB.fvb-4ec4f675a086b02f183de8b9ab958d7812b75c85f100dbb8e649b0761867c0d8 2013-07-19 02:34:20 ....A 249856 Virusshare.00075/Backdoor.Win32.VB.geyq-6cfc964e55e07f125190d499f6c8b37b975feed2f43d502e06bf503a15eb1f73 2013-07-25 08:27:20 ....A 136704 Virusshare.00075/Backdoor.Win32.VB.ggb-6e57bb9dbac770dcc165f297796230a03b057ceb2a7946b20141e3bc1c04cc98 2013-07-25 08:49:20 ....A 82432 Virusshare.00075/Backdoor.Win32.VB.gh-5f7932a858ab7876108b15e5c443f724df1ecd5422d7e2ebbfee3b7f19b5417f 2013-07-24 12:38:52 ....A 365568 Virusshare.00075/Backdoor.Win32.VB.gipu-49472028d601c98b417c1fcf92d1bbb77bd385c891fa1344e0715da80672ed98 2013-07-25 14:56:12 ....A 283648 Virusshare.00075/Backdoor.Win32.VB.gjo-1e1974e04f0ee0379821ff010d881ec0976e31cd496b07d3e38ea5fd7af7f000 2013-07-24 06:45:34 ....A 385024 Virusshare.00075/Backdoor.Win32.VB.gqw-664fd8057935b35ac21fd7b92de54e1a2031713245dbf76f0558c069dde24b7b 2013-07-24 14:28:14 ....A 593904 Virusshare.00075/Backdoor.Win32.VB.hjt-371d180a8accd55ca134556cc5cd28c24fd6cd4837a1552dc1fc1c3289caa8fd 2013-07-24 17:05:28 ....A 1318392 Virusshare.00075/Backdoor.Win32.VB.hjt-4f1943b5c7274b315194ecaf5cfe2a829f0aa54a28c7ac80de0da45797f6e9df 2013-07-25 08:10:18 ....A 1320948 Virusshare.00075/Backdoor.Win32.VB.hjt-851d93f932b1a3d20d6273f757a2c015dab0104498806e69d69b55132c6449d8 2013-07-24 23:28:38 ....A 118784 Virusshare.00075/Backdoor.Win32.VB.hmq-86570f0b7a492d3d7978c3a2ad8967df03167dfb4f571302243e7e5af4cf3331 2013-07-23 22:58:14 ....A 147456 Virusshare.00075/Backdoor.Win32.VB.iin-759ba2c013e1c5f5ef5212f5476cca0463518b864cdae1b50046831402873013 2013-07-24 22:13:14 ....A 63488 Virusshare.00075/Backdoor.Win32.VB.kmz-7b931d0a8c6dd9d6590029e0eefe436824e1316bcacc7163cbbe3dbf22cf949e 2013-07-23 13:00:04 ....A 2375680 Virusshare.00075/Backdoor.Win32.VB.lad-af9ed09c0f4cc4408ad8a24a0e767b67a652b40525ea1e6b2e9ec807b1c57dcb 2013-07-24 19:05:12 ....A 21058 Virusshare.00075/Backdoor.Win32.VB.lcn-3f5195e7b4471dd6f5bf5757b45f196f58c66176244dacc25186c314e50dbbeb 2013-07-25 15:24:10 ....A 77884 Virusshare.00075/Backdoor.Win32.VB.lcn-4dace16e748b949f470e834ee8032756066b32233b9e4c80642b0b6eb744d931 2013-07-24 19:48:58 ....A 377157 Virusshare.00075/Backdoor.Win32.VB.lvm-5a383bb1be1f5a1664daabea523d609efe2c7994294263b2a91796ecbc48ac26 2013-07-25 00:10:36 ....A 1081344 Virusshare.00075/Backdoor.Win32.VB.lvp-2e57d75aa2430f4118b0a7f186e4ea565e73da09204b288825c8cc8b7cbc52c1 2013-07-25 02:02:34 ....A 8359936 Virusshare.00075/Backdoor.Win32.VB.lvp-804bee0a9751079a7cb13b2c624f9041c68694258dfa4eca9e0ef00e87b551ca 2013-07-25 10:59:30 ....A 40960 Virusshare.00075/Backdoor.Win32.VB.lvp-8d30b54d5150ddb75d9ae5d735474ac046a9e562386a0435bbd049499bdbda20 2013-07-24 23:16:06 ....A 803515 Virusshare.00075/Backdoor.Win32.VB.lvq-8a9444bed7a37b67d9dd3f83825fbfeabe60fdfebadc730ba96149ad191262e6 2013-07-24 21:38:40 ....A 82068 Virusshare.00075/Backdoor.Win32.VB.lxr-8046ca6d3531a6cac5513dedb7ebd69f196a932b9883fb1247891659946004de 2013-07-24 15:04:40 ....A 38912 Virusshare.00075/Backdoor.Win32.VB.mek-394605d32bd3bdd6cc261b06336b9423838b2e0ef1cd6715a3a390688746c5d9 2013-07-24 10:29:56 ....A 66048 Virusshare.00075/Backdoor.Win32.VB.mem-7b240462a43d23cdae629aa95a1d73917606d58ba350f996f4be74a13a16609b 2013-07-25 06:25:34 ....A 38400 Virusshare.00075/Backdoor.Win32.VB.meo-758afde8767ee5fc2fcedbce300918e9254dda81744383e19b3dc82b90b49e0f 2013-07-24 07:59:50 ....A 38400 Virusshare.00075/Backdoor.Win32.VB.mff-596818866c5021859502d5b92f51902a3795e8455b96ff4dd1adf614979b1449 2013-07-24 15:20:44 ....A 38400 Virusshare.00075/Backdoor.Win32.VB.mff-756eb7ebcda84dadabb5106318222426376414003a013a9c56e190d4ddcae149 2013-07-24 15:03:32 ....A 168960 Virusshare.00075/Backdoor.Win32.VB.mfk-7ccda6340d1a5ba71787b39801ee5aa9b3bb5541ac0d177ba0e215d934b8b299 2013-07-25 06:49:10 ....A 168960 Virusshare.00075/Backdoor.Win32.VB.mfk-892537ee98cba227110ab2c9c3906a75dd0b56c170b9ae8d5a8fd5ca595d01c9 2013-07-24 10:46:56 ....A 122880 Virusshare.00075/Backdoor.Win32.VB.mgx-3b83e16a1a27f87317d99f39ac3954ff58c701978e3b3ea765ac726c1f80e04f 2013-07-24 17:36:48 ....A 168960 Virusshare.00075/Backdoor.Win32.VB.mhn-5ca5dd60c834120d8802f1756a2a77491734cd33a5fa296092d63a226d7747fe 2013-07-24 19:19:50 ....A 38400 Virusshare.00075/Backdoor.Win32.VB.mht-4f3a442facb7ffd40bda5813643fa9676d5728d7a569b506366c5a406ad60724 2013-07-24 11:27:58 ....A 66048 Virusshare.00075/Backdoor.Win32.VB.mht-75a65f18ce04d6a1ba786bd6998561941a2af91556709dddd8ac96b814707811 2013-07-24 12:08:26 ....A 34816 Virusshare.00075/Backdoor.Win32.VB.mhu-1ffd95f2f7c1143eb3df720a6290a8d05929141bd1e4d2b2f3af1fdd633b436b 2013-07-24 19:25:20 ....A 38400 Virusshare.00075/Backdoor.Win32.VB.mhu-7da9a843ad0cca7a9b9fb0b6576dc8f1f9501106aab67685d0359d04d5d2f89d 2013-07-25 12:47:08 ....A 38912 Virusshare.00075/Backdoor.Win32.VB.mia-7d1e08a1df80966fa360f24e4587a36be84269dea4867d5e08c7e43a6576060f 2013-07-24 14:28:08 ....A 122880 Virusshare.00075/Backdoor.Win32.VB.mic-29e8d7234fe94786ada8e5e00b813460f61c088b85600b9959daacb0d3ef5b2b 2013-07-25 12:53:00 ....A 140800 Virusshare.00075/Backdoor.Win32.VB.mja-29607342e78905ceb857580d4ecd1b5d981a6df1fd73e1db163c8aa1328f1a67 2013-07-24 10:45:00 ....A 38400 Virusshare.00075/Backdoor.Win32.VB.mjn-48f3da83a27db1616eecaa78872b389da83bd6acb73538295735b6482a5e5210 2013-07-25 07:14:50 ....A 67072 Virusshare.00075/Backdoor.Win32.VB.mko-49e44a38ec70c57cb951de0be7b64af81ed542752667c578d335c55add640117 2013-07-24 15:28:26 ....A 65536 Virusshare.00075/Backdoor.Win32.VB.mks-826878d7818548fa72931d3df7658d1e13435e4e510425e403bc34e3fcd4d3c7 2013-07-25 07:20:08 ....A 376832 Virusshare.00075/Backdoor.Win32.VB.mkt-488c233016d58e6520235e6e0bbf887987afec59aca05e84cf906dc35c445584 2013-07-25 08:44:34 ....A 141312 Virusshare.00075/Backdoor.Win32.VB.mln-8d841d3b0de0602105232a4f9986dad0513ad60a04dc0887b29b088cee15a4e1 2013-07-24 09:52:06 ....A 146432 Virusshare.00075/Backdoor.Win32.VB.mlt-3c9aff6c92ee5f62074026ee803c9eca10653c7f43a0d4a4cdb81de48fb6a65c 2013-07-23 18:02:54 ....A 163840 Virusshare.00075/Backdoor.Win32.VB.mrd-b9b7cdfc880cbc2ad883659795332943e2212b4f74bc7d18250f9ff21f47fa07 2013-07-24 10:09:12 ....A 38912 Virusshare.00075/Backdoor.Win32.VB.mrh-497034c85e7a1506533d889220a85f66f2544aa05d4b18e41d0ce3426f1a0a0b 2013-07-23 16:20:44 ....A 36864 Virusshare.00075/Backdoor.Win32.VB.mvd-6ca8eb50f8c91ff2a2bbba2d38337c16c36a5d0e10bd47fdd49e940522cb5b9e 2013-07-24 03:58:10 ....A 90112 Virusshare.00075/Backdoor.Win32.VB.mvm-78509544a84fafd019fb0284f968007b888240f3d7e340a648f1714071bb379b 2013-07-24 21:47:22 ....A 266240 Virusshare.00075/Backdoor.Win32.VB.mwy-81f322a968cf4da4003a2e4450ce16603c86bea082c9bdc4f2ae49373d542b46 2013-07-24 23:13:28 ....A 37560 Virusshare.00075/Backdoor.Win32.VB.mxd-571627430d0ae52888fe028eafbd9b6c7939d7c3dde6745f42f4eb2ee6c635ca 2013-07-25 01:16:32 ....A 102400 Virusshare.00075/Backdoor.Win32.VB.mxq-2655cd764928a88f49b00e17049fab0144cd343dac560b3a9f701472fd681214 2013-07-25 10:43:24 ....A 153088 Virusshare.00075/Backdoor.Win32.VB.nbl-8d4a7a954a2445a4c5fa0fe067dcb42c2030c021faaeef7fbd4e2329eed7fda0 2013-07-24 18:16:56 ....A 93456 Virusshare.00075/Backdoor.Win32.VB.nix-38cc38103be7ba5acf90bdc8a29cf9108836fa9fef94e0a0e1280584cda55441 2013-07-25 09:01:56 ....A 802942 Virusshare.00075/Backdoor.Win32.VB.njm-6db6525d8eaf3e4d9c79846b3ab6e0b7d7f807a5e6e87a7850911584311c0cb2 2013-07-25 09:01:54 ....A 67072 Virusshare.00075/Backdoor.Win32.VB.nju-4f98c433c77ebd61c65fe49c1ca1bf5bd7bf4ee406c5f7e8e7a7025d1e9a2dc6 2013-07-25 09:59:38 ....A 901128 Virusshare.00075/Backdoor.Win32.VB.nli-8cf87c1d67911b05c7062099f13f1eb5886a987090e4c25e31b1228c4213dd7f 2013-07-24 00:34:56 ....A 47104 Virusshare.00075/Backdoor.Win32.VB.nmc-2a2f92011cdcc6ba64b640d6bcd877279cbbae23398b4ac37a9c9670454aa25d 2013-07-25 00:37:10 ....A 47104 Virusshare.00075/Backdoor.Win32.VB.nmc-386df5a3c6bb0b4f14f36913bac68a45020ae43389f22c2570bb49c8554c0188 2013-07-24 05:43:30 ....A 162304 Virusshare.00075/Backdoor.Win32.VB.nmc-4d5e78d9c238102399dd617a3074660a73b95cd8c3acd3f28b304a9bca4336f2 2013-07-24 01:53:34 ....A 162304 Virusshare.00075/Backdoor.Win32.VB.nmc-4e36718201445e8bb0c9143ef969b35233f3dd8d0213e34213e5b3d2ee214ede 2013-07-24 14:14:14 ....A 47616 Virusshare.00075/Backdoor.Win32.VB.nmc-5e87f3520f13bb09519447d61fa58243592f4f9297e0031f94f226565c6e6e82 2013-07-23 23:26:40 ....A 47104 Virusshare.00075/Backdoor.Win32.VB.nmc-68d58ca8fa651b7b3951fa76606d34f0e0aa356a57b13830f51580acfd038004 2013-07-24 06:14:10 ....A 48128 Virusshare.00075/Backdoor.Win32.VB.nmc-7bf418042adafa3924dacdaa57cb8d1a03dbd7d6a49f98ab1d64f207d54bd740 2013-07-25 06:53:46 ....A 1781760 Virusshare.00075/Backdoor.Win32.VB.nmj-683f6a8aaca3f0d8c9a01c2dae9b4111187745526f9219df8ac83bd5771b7cd6 2013-07-24 19:25:28 ....A 20480 Virusshare.00075/Backdoor.Win32.VB.nmz-79667e3635518e6ba42962420e343fb315917afb341c1027aa00ccf3387719c0 2013-07-24 07:01:42 ....A 227807 Virusshare.00075/Backdoor.Win32.VB.nnk-829da4c25c768092ad4fc2bf23521ebaa0709f240079960920a9946583f61371 2013-07-24 22:18:40 ....A 407545 Virusshare.00075/Backdoor.Win32.VB.nnk-8b813a86c0e2f12176f0a7b7670409c7028ca3b6f2d30054766b932fb732e1d5 2013-07-23 23:42:38 ....A 274432 Virusshare.00075/Backdoor.Win32.VB.nnq-861e817b701adcdbd6994635842fb8f8d8d11de58ec47fa0ffd7a2d7b45d83df 2013-07-24 15:31:26 ....A 4167071 Virusshare.00075/Backdoor.Win32.VB.nnv-476d32dccb69dab37c84c81e44150c23aaa84bb3d47643b70164f194a8935430 2013-07-24 19:47:50 ....A 45056 Virusshare.00075/Backdoor.Win32.VB.nqf-4b1407926808956997e848a343737ea1f698d1fa303d8bafbe97b99232f467ae 2013-07-24 06:23:46 ....A 277824 Virusshare.00075/Backdoor.Win32.VB.nqk-8398494368d0f27c0265e218e651c3b67713eab71c03a3367bcbf1858c0cc98d 2013-07-24 19:46:08 ....A 24576 Virusshare.00075/Backdoor.Win32.VB.nvt-898dd2185abed749289c75fdcb1718e36b86f20d380f8b1f375c14a11d35ca6f 2013-07-19 23:06:26 ....A 488448 Virusshare.00075/Backdoor.Win32.VB.nyi-3e643bb6e508aae22c2812158fdd534826b7e48ad39c6cc661bf62664ce1f09f 2013-07-19 05:09:44 ....A 204800 Virusshare.00075/Backdoor.Win32.VB.oyv-9c8ad6c6a399eb8168492879f56e4ae78084643b082497225943c70c4a140235 2013-07-23 11:25:58 ....A 745472 Virusshare.00075/Backdoor.Win32.VB.pdb-5eb03845cc762900316654fbe3cc87371b5e5bb51f235b982a103d85bd1f650c 2013-07-24 04:15:10 ....A 114688 Virusshare.00075/Backdoor.Win32.VB.pfd-6a050badecc2d656ba8e3a3ddc1e44f51bd5991751b80ed1a1c09f8341eabde9 2013-07-25 12:32:14 ....A 776126 Virusshare.00075/Backdoor.Win32.VB.pgj-577e95afb1959fa10191797ff65157a20504119b1d2c405f95b254cb3bffeb9f 2013-07-19 16:05:20 ....A 86016 Virusshare.00075/Backdoor.Win32.VB.pgp-5ddfe9e15059484ffdc6a5fe8bcb349d2f0702fe690774f4676a6f9b71b0ff3f 2013-07-24 00:03:56 ....A 118784 Virusshare.00075/Backdoor.Win32.VB.psc-2b5e44b0fd41afcea146ddddf33e9c7a7cd2c693d7b40f6a5041760426934a5e 2013-07-22 21:16:10 ....A 28672 Virusshare.00075/Backdoor.Win32.VB.sileuv-5f431768ee45471edfa2ce20ff5630a4e8a49315befe25dfefac6a243ef936ec 2013-07-25 09:13:06 ....A 34816 Virusshare.00075/Backdoor.Win32.VB.uj-4ff224e511e548e2ab6b297b2b0d8eba1f093e64fa47f295e9ba5f8f047f73ec 2013-07-24 15:32:58 ....A 448484 Virusshare.00075/Backdoor.Win32.VB.zn-2e9e98b2480096d529092e42a8fc0c53214f3b05fa92f319181c27da1d12cafc 2013-07-25 13:53:18 ....A 229673 Virusshare.00075/Backdoor.Win32.VBbot.gb-696eee9ade1b523af7766caada5b9e40eac86107ea27dbdb990b9281fbab53ed 2013-07-24 07:02:30 ....A 605203 Virusshare.00075/Backdoor.Win32.VBbot.gm-3f7064a757c9af1d78ba591d6d661b8ab1c35f7d3cda384bd49197f49f501bac 2013-07-19 01:45:06 ....A 114688 Virusshare.00075/Backdoor.Win32.VBbot.gx-7cc8d9238e0ba513a0cfa8455ca8980009f9271de9881dde438738449de9130b 2013-07-25 14:50:40 ....A 43520 Virusshare.00075/Backdoor.Win32.VanBot.boa-2b7ba5176965909af01d6399a27ddc6beaccb4a8e31cb849e57a2507ad19632e 2013-07-24 02:29:48 ....A 467968 Virusshare.00075/Backdoor.Win32.VanBot.cx-5d71075cf3b8211c201a2a9a8b2acc416b7f07a873acf59097336393b26296d8 2013-07-24 20:51:50 ....A 467968 Virusshare.00075/Backdoor.Win32.VanBot.cx-77fe0477c59cedc2ce86e4fbb1a23b2e33983b747a880583bee62628bdf7aa74 2013-07-24 15:33:56 ....A 274432 Virusshare.00075/Backdoor.Win32.VanBot.ej-2f61167c71707e52604a1b4b9c5f67a93033b4fe94106f725e78575118e7352e 2013-07-24 19:47:08 ....A 470777 Virusshare.00075/Backdoor.Win32.VanBot.kb-3f1ff8a26280af9bab0332b7a5cf94ce896419cc3a9f941d9355c6e29ebeb1f7 2013-07-24 15:12:40 ....A 346720 Virusshare.00075/Backdoor.Win32.Vatos.i-3b9c3623cd977147346133e13b128bcde705306f5c1206fed09bb5dcd7f1f214 2013-07-25 01:34:06 ....A 195562 Virusshare.00075/Backdoor.Win32.Vernet.axt-1ee0c1e78850b6f2ad7b4fffa337c676b8e4e2416f4219451be83228215f6d8a 2013-07-24 11:01:20 ....A 146944 Virusshare.00075/Backdoor.Win32.Vernet.axt-2cc77fa0ae0bbd4e50068b3b6fde03b790b093743f4374133a3d33e59ba31a76 2013-07-25 09:56:58 ....A 146944 Virusshare.00075/Backdoor.Win32.Vernet.axt-4f533c036d41b8fb0b35f435e911e7d3875ede6f816b841edc357b05f27ad293 2013-07-24 15:25:42 ....A 71072 Virusshare.00075/Backdoor.Win32.Vernet.axt-56ea5929bf8ae33b6421fe6046e9611a1c16c7fd3329821e78520eac78c7d802 2013-07-25 00:15:02 ....A 66560 Virusshare.00075/Backdoor.Win32.Vernet.axt-58e9b9b8f0403c4df541524ed684909bcc591ecb7204b583613624ce57c0453b 2013-07-24 23:44:36 ....A 352768 Virusshare.00075/Backdoor.Win32.Vernet.axt-5efb1da48bc0aec4c243bf7e4369a95860d14752dcaca53d1c1423f3396b2042 2013-07-24 16:45:50 ....A 84480 Virusshare.00075/Backdoor.Win32.Vernet.axt-7619608f8691d72206a72702458f6e8e273cd8b13efe886abe81ef967ece4373 2013-07-25 12:45:30 ....A 247296 Virusshare.00075/Backdoor.Win32.Vernet.axt-7ce0f8f77e61e1b9126b07ee66f8c6bd91470a24b7c9d47277a4f597c9b3b0d8 2013-07-24 13:37:44 ....A 82944 Virusshare.00075/Backdoor.Win32.Vernet.axt-87fcccd47e222e916f3b96df5aaf2fe6c4290aeb165f23a6a64accdf5ccbbd36 2013-07-25 10:10:16 ....A 146944 Virusshare.00075/Backdoor.Win32.Vernet.axt-8d9df16be3e51c5ba96d78e826c274c93d18ab15cdc6abce2069b5b96cee95cf 2013-07-25 13:35:10 ....A 159744 Virusshare.00075/Backdoor.Win32.Vipdataend.en-4bcdb747e64cde930600c6749dbb09cdea668324a198909527102bf07ef1611b 2013-07-25 13:02:26 ....A 262144 Virusshare.00075/Backdoor.Win32.Vipdataend.fv-87740d03b689d396436f6dff5262bd97128c28f827e24b994027fb43d8144577 2013-07-25 07:54:36 ....A 112128 Virusshare.00075/Backdoor.Win32.Vipdataend.nc-7ef4836e6aa648d4ed420dae04ff9e85f94ea1e7ff03e7c6beb8f9187feef839 2013-07-23 22:42:44 ....A 110592 Virusshare.00075/Backdoor.Win32.Visel.bj-2ce7f7fe97fa99e39290b76d2f83bbd9046bf340495d217612e5a586ed812f32 2013-07-24 22:07:24 ....A 266240 Virusshare.00075/Backdoor.Win32.Visel.u-8c2a7a3a54525be403e3c4e4e2b1e62196dab3d036c40bd74d12c26ba8aae727 2013-07-24 14:20:04 ....A 135168 Virusshare.00075/Backdoor.Win32.Visel.vjy-750407e653ea1dd2b2eb71d28cb9d60446831a14621a179c793dd2821c06b308 2013-07-25 12:23:40 ....A 135168 Virusshare.00075/Backdoor.Win32.Visel.vkb-885a86c10718401e0a7f0df132fe29862378191d1b4dd2013349cffdac15c73a 2013-07-24 19:04:22 ....A 135168 Virusshare.00075/Backdoor.Win32.Visel.w-3d2e2d9d21dd4d7f1b4892fc026eca17959d7b722f3417e1f7634d552e2fb59a 2013-07-24 18:06:12 ....A 63616 Virusshare.00075/Backdoor.Win32.Visel.z-382a31568aa033a7272bf5578d211e2a37cfeb860935505f81b73a10975b672e 2013-07-25 14:19:10 ....A 78546 Virusshare.00075/Backdoor.Win32.Wabot.a-4d474a47c67b7568105a80d027c00341a53577440e0d85c6a284e0ff528b01b7 2013-07-25 07:55:26 ....A 256124 Virusshare.00075/Backdoor.Win32.Wabot.a-4f8ee7b13a384f2ef7ad9d447fcae2f7dd1c404e46b6f03c6d46126b4f87a7d6 2013-07-25 06:02:16 ....A 542012 Virusshare.00075/Backdoor.Win32.Wabot.a-7578556cb2e5aaaf2b2e8d794ae77de334f6688a5453a952386ed91179270302 2013-07-25 00:24:34 ....A 59904 Virusshare.00075/Backdoor.Win32.Way.2002.c-582d7817fe1189196c5e86034e9c5c6e0792ab399a3fd003c5f287b3c1c06eb0 2013-07-24 19:07:46 ....A 44032 Virusshare.00075/Backdoor.Win32.Webdor.ai-5a34cce6f051134d69ace949fa640e54630c6aa61b1bd823a0c3ad09f0936487 2013-07-25 15:47:54 ....A 208896 Virusshare.00075/Backdoor.Win32.Whimoo.ajv-4e20a58a210c69adf9ba231d26d257a42a5f9a73f5ffa0aca58693f1f9ff642c 2013-07-19 05:04:50 ....A 798720 Virusshare.00075/Backdoor.Win32.Whimoo.asr-4cced263d2cccd1200cf2f37a5b229f6205ae084a1daed8887b2e9eeed5e1c7b 2013-07-24 17:06:38 ....A 671862 Virusshare.00075/Backdoor.Win32.Whimoo.ayl-2f0880c82ddec405c1ff559e94314c7e88d9cc400f57cb4f35d64e9322a52e92 2013-07-25 01:29:40 ....A 307200 Virusshare.00075/Backdoor.Win32.Whimoo.hi-495f84575346b71ab011c5b1d33061884746388bfcb71d22cd32ea64388c888e 2013-07-24 01:40:22 ....A 295936 Virusshare.00075/Backdoor.Win32.Whimoo.vjk-5a7e32d0a3c741bfa3f99811da455aa825b7c84a54e207988a22f839410f0cda 2013-07-24 21:01:26 ....A 5936 Virusshare.00075/Backdoor.Win32.WinShell.50-467f5dea1a0e89f782644af6070869529e79ce8f832b518318c0c432b7fa8961 2013-07-25 11:56:44 ....A 151552 Virusshare.00075/Backdoor.Win32.WinShell.50-6d2c3008e26eded9f89a0d9588510b6963cecb2a3cf87c3172719039526dd6ed 2013-07-25 13:41:38 ....A 49161 Virusshare.00075/Backdoor.Win32.WinShell.50-756dd425fac6365192008f20013f5812959b3ba2e05e5befacc160824b36961a 2013-07-25 00:49:08 ....A 71168 Virusshare.00075/Backdoor.Win32.WinUOJ.lew-6a1a8db77c446433264901b69772567ae9c3b3ea96c35caa4598dca4bde1528c 2013-07-19 11:31:30 ....A 1762585 Virusshare.00075/Backdoor.Win32.WinVNC-based.f-3ce8e2db39d988dd17e794edadc49fd72c14ff2b24008a3cc0e29b623a6a789e 2013-07-24 14:11:50 ....A 94208 Virusshare.00075/Backdoor.Win32.Winnti.ij-834285c6e5ddb3820639671e4ae3656c68bc1a9945ab9812f5dcad997de9e150 2013-07-25 01:41:24 ....A 77824 Virusshare.00075/Backdoor.Win32.WinterLove.ac-58384d54ea5f6772c2622c90639ba9b1ecc1a1be53d5644bcb9c977e5ea4005b 2013-07-24 18:08:30 ....A 28160 Virusshare.00075/Backdoor.Win32.Wintu.aqh-74e12bce399fd05cdc0d6e7e51a4862372625fbbb997ea2217670f618284c922 2013-07-24 04:55:02 ....A 1290240 Virusshare.00075/Backdoor.Win32.Wootbot.gen-6a704181609534033924857232f3db01af391ba53a75d57cb02cf9c7ea0237f3 2013-07-24 08:52:46 ....A 87552 Virusshare.00075/Backdoor.Win32.Wootbot.gen-6aa6834e0ca326313e9d17d17110028f4e451103a828c016a3aded6678534b63 2013-07-24 16:23:32 ....A 827392 Virusshare.00075/Backdoor.Win32.Wootbot.gen-6cb3ad90be42e643a0f0c47e4ca0fa00cb10d10cba51345f57c9df4535fc61da 2013-07-24 19:11:32 ....A 9433 Virusshare.00075/Backdoor.Win32.Wuca.ob-3a42cf9e4db51ca31469f83e357bafcb4f059b3363cdede56748da24d21c01b0 2013-07-24 02:54:26 ....A 9437 Virusshare.00075/Backdoor.Win32.Wuca.ob-3a5a4b5b55f06a42f8efce839c7b5b1353890b59bb2f851d145bb3a497fe7371 2013-07-25 08:10:22 ....A 9459 Virusshare.00075/Backdoor.Win32.Wuca.ob-3bdf46f1188690b416b326c2c0c5083e2a2f35d75ec1db27f630b010c7d547d8 2013-07-24 08:36:18 ....A 9449 Virusshare.00075/Backdoor.Win32.Wuca.ob-4919cfd727f4cc49ed9219720aff65b444e56f03e1546f9d5082f38e10da40f1 2013-07-25 02:13:42 ....A 53256 Virusshare.00075/Backdoor.Win32.Wuca.ob-4af722d71ac4890fd1b7e07ce84790c153b26fb6189bb3c83c7a5dff819be4a4 2013-07-24 13:33:58 ....A 9443 Virusshare.00075/Backdoor.Win32.Wuca.ob-4c5c939a4c76133cb8562b880993ab5e299f8d25fe68f60addf93cd44958c5b3 2013-07-25 00:18:02 ....A 9443 Virusshare.00075/Backdoor.Win32.Wuca.ob-4d22bc0254435306c941bc176ea7ab9e6dcdf845f6cbbd22c3907ed3c8164d00 2013-07-25 01:23:12 ....A 9453 Virusshare.00075/Backdoor.Win32.Wuca.ob-58cbb53e08d88035ad0effa3a1e4c6dd2b261bbf0689edcad0abe796faaf2679 2013-07-25 10:22:44 ....A 53260 Virusshare.00075/Backdoor.Win32.Wuca.ob-5ffa36c0cb57791aef7a89ce84871244b82a856fa4cfec92fdca88559459ef7e 2013-07-24 13:06:58 ....A 9437 Virusshare.00075/Backdoor.Win32.Wuca.ob-7a01b30b34abf47428f8ad420fd4cf44c8200ed86d24c257fcb5b868a56c3dec 2013-07-25 16:17:00 ....A 53458 Virusshare.00075/Backdoor.Win32.Wuca.od-4c3607bc94bd6ca7e90ccf39d581273bf31b23d56206a0aa5544d4614e0729e9 2013-07-24 17:01:24 ....A 10073 Virusshare.00075/Backdoor.Win32.Wuca.od-6d006f466ab4ebcdb66e44f7f11062cd6b279c1fc97589292ed2af30f9d3cef9 2013-07-25 00:13:06 ....A 53348 Virusshare.00075/Backdoor.Win32.Wuca.oe-4f196ce491c0ab7ae148607acac3159443d66d256ee417dd282b931d15078407 2013-07-24 12:48:04 ....A 8809 Virusshare.00075/Backdoor.Win32.Wuca.sw-3b01ae003550ff1f156cbba84f7575841ebb70149f9bef858822624f3e12209a 2013-07-24 07:47:32 ....A 49154 Virusshare.00075/Backdoor.Win32.Wuca.sx-2bead8ff5b7417edb83d130cc10d32d368b924437c78d790303004e5bf967d6c 2013-07-24 22:40:36 ....A 49156 Virusshare.00075/Backdoor.Win32.Wuca.sx-3f70c9eafe5383c76f609fa38f8eae03c0c896d29f52a98fa9d8512f22499fff 2013-07-24 15:10:50 ....A 9289 Virusshare.00075/Backdoor.Win32.Wuca.sx-567e1030f41836f4d0899081f219271e9c47650ff1462afa02da9290cf40eef8 2013-07-23 23:13:36 ....A 9299 Virusshare.00075/Backdoor.Win32.Wuca.sx-5c4773a10cfc49688048e20d4f8d82a8b96cb364a5c8930d1bedc14cafc4c3a3 2013-07-24 02:24:10 ....A 49203 Virusshare.00075/Backdoor.Win32.Wuca.sx-5e29040aa5f1738ff466fab208ccf8752f9afb240906bce6687243e5e984054c 2013-07-23 22:18:28 ....A 9289 Virusshare.00075/Backdoor.Win32.Wuca.sx-6880e77ee8a10d5b58547affba51d821b6441bf3106a3a2453ea078e4f348bd3 2013-07-25 12:20:30 ....A 49581 Virusshare.00075/Backdoor.Win32.Wuca.sx-7476380de7d4c059ff71530a3f0e171dcb08842f071b3d9bf3cc6fd5adb63ad3 2013-07-23 22:42:16 ....A 49185 Virusshare.00075/Backdoor.Win32.Wuca.sx-7b0cbd6103a390d2115d882c5f26f64c295d5ac6cd38495619ee1d9721a1de27 2013-07-25 07:20:20 ....A 289280 Virusshare.00075/Backdoor.Win32.XRat.pkc-1d7ea932cf60ebaa713eafc64092d14bd601fafdeabe075010f10edcea919c2f 2013-07-25 15:24:32 ....A 593920 Virusshare.00075/Backdoor.Win32.Xhaker.ac-804de2665b60f0eaefa4305516c8f78a359b72461146f22acdb309c0d77f492f 2013-07-19 02:24:44 ....A 98816 Virusshare.00075/Backdoor.Win32.Xtob.k-ab771d5408473cc2f165ead0e50733698535db2212ee6240a3e21be3e0b9deb7 2013-07-25 06:09:28 ....A 72192 Virusshare.00075/Backdoor.Win32.Xtob.m-29b2044296b2eb91c5d5e2fb61df5d36de31330a5164ea33317fdcaa26ca0921 2013-07-25 15:30:02 ....A 72192 Virusshare.00075/Backdoor.Win32.Xtob.m-8b86c32acdd0ef3839ab3527580a22b5f9cc55eaab6f0a7052457061a5f34975 2013-07-25 02:00:22 ....A 49152 Virusshare.00075/Backdoor.Win32.Xtoober.b-4c9702396d7d6965d52ba406ca378921a0c9d53c6df7bd7da31b10cbbcfe4740 2013-07-24 11:59:18 ....A 62976 Virusshare.00075/Backdoor.Win32.Xtoober.b-741dcae4c3750c3cbd87a40fc77f21d47f9e8cb8925df5f8dc49bb2b5a79fd99 2013-07-25 02:08:32 ....A 49152 Virusshare.00075/Backdoor.Win32.Xtoober.b-89467adf027e7bd3c92032e195bb34895e16fc14eac534395b2fb8af85708298 2013-07-25 08:04:44 ....A 49152 Virusshare.00075/Backdoor.Win32.Xtoober.c-4fd5c9de47aa6b6c86f83e87c34183649546f7406ee96c09d4c9adcb0af890c6 2013-07-24 23:35:32 ....A 49152 Virusshare.00075/Backdoor.Win32.Xtoober.c-5f16e811d2904e596c2a3924bd662bb2a3eec3c67ebc6dd8bb2f4a2556f8bef6 2013-07-25 11:20:20 ....A 49152 Virusshare.00075/Backdoor.Win32.Xtoober.c-7d20076501c4ba1e2db298d6cca9aa4cf10cc43e9a321160d846a7304acb69b4 2013-07-25 01:52:04 ....A 49152 Virusshare.00075/Backdoor.Win32.Xtoober.c-80fd18fab673372a80de5570fbbafe9c9645981f881950d6dac10112d8da799b 2013-07-25 02:28:06 ....A 52736 Virusshare.00075/Backdoor.Win32.Xtoober.dlu-4c9d054de438948573a7ac3a4b646ab8ddc8f9d8562f304db88ee141fdc9044e 2013-07-25 06:55:32 ....A 52736 Virusshare.00075/Backdoor.Win32.Xtoober.dlu-4d843685d7068781b9a99c47393fe13dcc876952f0d8e3ab062377c2c6e60195 2013-07-25 10:10:12 ....A 42496 Virusshare.00075/Backdoor.Win32.Xtoober.dql-4f541414900d0e854765f805f0f5b1052369c8f0bed44c1d033363e79aa6f9f2 2013-07-25 09:50:52 ....A 42496 Virusshare.00075/Backdoor.Win32.Xtoober.dql-7ddce93bae61b2ca207144602161d1038f1025ac1745d4a5f958222eb270e75a 2013-07-24 08:48:46 ....A 42496 Virusshare.00075/Backdoor.Win32.Xtoober.dql-828590b3e8aa9fa16ffb0a056451543dbc4712f986b4677d2177ae45f9a8810e 2013-07-25 00:05:56 ....A 47104 Virusshare.00075/Backdoor.Win32.Xtoober.dqo-2771ac103325f1c7d4ac7073aabbb07b891eb0e45eb2b6f300e8b0acb92dc588 2013-07-25 11:15:04 ....A 47104 Virusshare.00075/Backdoor.Win32.Xtoober.dqo-46eaca3681f990642446ec3733c5a7ce8d40c6171a12c04d65660568eda45b62 2013-07-23 17:15:10 ....A 75776 Virusshare.00075/Backdoor.Win32.Xtoober.edg-4594ae711c9b04b45d487ba7ce7b7d9159bfa3194be0dc0bf3598806bbda23cf 2013-07-24 21:58:34 ....A 75776 Virusshare.00075/Backdoor.Win32.Xtoober.edg-7c4244fe7917a7a22a68be56c925a686592b2f4353a46e90c98cd7c190404e5e 2013-07-24 13:39:08 ....A 82944 Virusshare.00075/Backdoor.Win32.Xtoober.ehb-2ab9f6b75efedf4000081d8c448b0fd1810b00257130f5d2d32b9d67dfe4fc0e 2013-07-24 21:53:34 ....A 83968 Virusshare.00075/Backdoor.Win32.Xtoober.ehb-46c0a4e3669a1122b670c05459026d48d3e86625fba0d3ac692752cc0e4c8f8d 2013-07-24 14:27:02 ....A 83968 Virusshare.00075/Backdoor.Win32.Xtoober.ehb-5ba2a22ce2a23c12dffc246017ac5ffb0ab5ee650380bea04cbcaac266a8d779 2013-07-24 00:24:32 ....A 82944 Virusshare.00075/Backdoor.Win32.Xtoober.ehb-67dcc357a8dc74faeaf5c8fab2a15ffefe76bb2add369936e7eaad29725659d8 2013-07-25 14:30:34 ....A 82944 Virusshare.00075/Backdoor.Win32.Xtoober.ehb-76e8e4dfca169db09e39f013e4ebe932b1287b5609a2315663cc230d4b8aac3b 2013-07-24 15:02:42 ....A 65536 Virusshare.00075/Backdoor.Win32.Xtoober.ekc-657945fb8bd7bd81dbd62e074ff494bccd173f96703f81a10277c59810e5bd3a 2013-07-25 15:00:18 ....A 47104 Virusshare.00075/Backdoor.Win32.Xtoober.erx-6bb6f141e39d680ec05d5714208f9da0f2534c50fd422c69053f34ee4d3d2ff5 2013-07-25 01:10:54 ....A 50688 Virusshare.00075/Backdoor.Win32.Xtoober.exa-747aaa46bc6f34c5bd3c14182e518ede7b28096dc9817126b71ca3612441a49a 2013-07-24 16:28:32 ....A 55808 Virusshare.00075/Backdoor.Win32.Xtoober.exf-2943b0e95922ed63910941b418d91a53019ce473acce1894261bbe86f7cf9ed6 2013-07-24 01:28:18 ....A 55808 Virusshare.00075/Backdoor.Win32.Xtoober.exf-4eac7064a4ef86bd04e96390acb3a811822d951b711d5e21b6fe22037b70fb07 2013-07-23 22:53:46 ....A 56320 Virusshare.00075/Backdoor.Win32.Xtoober.exi-4ec780ef3b2d923347d61828d53d6477030a3b312ec4b7dfa6a9111fb8c7a0d2 2013-07-24 11:49:14 ....A 56320 Virusshare.00075/Backdoor.Win32.Xtoober.exi-683d83b15d92d883be281114a37fd21846175702bff575720ec75f0b063db700 2013-07-24 12:43:48 ....A 56320 Virusshare.00075/Backdoor.Win32.Xtoober.exi-77829cc1d0dfcd318e562723ee08330b9a88f144ab6890d9ea24f66e266d1fae 2013-07-24 06:54:36 ....A 56320 Virusshare.00075/Backdoor.Win32.Xtoober.exi-780253089b7f2b02d5f96776cd50321bdd5d0c9a4eff752bcffa1768a33ca281 2013-07-25 07:10:34 ....A 56320 Virusshare.00075/Backdoor.Win32.Xtoober.exi-79b8081cbfd0ad5df16925809f1a89eeae4b918847e3d6ce9bb93d5d451c430c 2013-07-24 22:37:12 ....A 56320 Virusshare.00075/Backdoor.Win32.Xtoober.exi-7a8e8951321a0761dba51b1c229d0187df024a77c403e545986d97cfe71b55c0 2013-07-25 00:07:26 ....A 56320 Virusshare.00075/Backdoor.Win32.Xtoober.exi-8064b216f4e15568029999a27edb9feaf9794dd37e6404332d2cb62231687531 2013-07-25 06:49:36 ....A 56320 Virusshare.00075/Backdoor.Win32.Xtoober.exi-8744833b56cf8450c5ecbccf85aef4ae3a21bab76c8b14720f019322ed1edb97 2013-07-24 13:50:34 ....A 46080 Virusshare.00075/Backdoor.Win32.Xtoober.exl-730c25f8e0d63d3bd755693cb0553dac46c1c372d41419cf83cc775e8ca475d7 2013-07-25 06:38:58 ....A 46080 Virusshare.00075/Backdoor.Win32.Xtoober.exl-741ca3e4b5edbd644ee50d614424cd6c1d33efbabdba5d264f026e5615d86fd4 2013-07-25 15:03:56 ....A 38912 Virusshare.00075/Backdoor.Win32.Xtoober.exn-3e559df0258acda24021562e1e2fbe3fea0291f01df08332b68b8f64f3ce9a3f 2013-07-25 13:03:34 ....A 48128 Virusshare.00075/Backdoor.Win32.Xtoober.hf-1e7ef3951c61fce283c904909c8e5107f6666ecb987a7e69bfe8cac2be665844 2013-07-25 10:13:22 ....A 48128 Virusshare.00075/Backdoor.Win32.Xtoober.hf-6dab51297c0e2ef5313babdca3c213afc0337f625e3c3bbc254b04abcfaab04f 2013-07-24 09:38:22 ....A 48128 Virusshare.00075/Backdoor.Win32.Xtoober.hf-8a756fc67f17a49b8438eac11c018232be9924f6dfdff566fa45f06b1bcb1db4 2013-07-24 17:05:56 ....A 48128 Virusshare.00075/Backdoor.Win32.Xtoober.m-26b0af87e40ec0d4a878d883bab5b055ee3a57df1e512ac6223ce6b74c34cbd2 2013-07-24 06:31:28 ....A 48128 Virusshare.00075/Backdoor.Win32.Xtoober.m-6c1e096dcc09d544aa97f5f68b05b6d404d2f616322eeda1e828e35a36a414fc 2013-07-25 10:16:34 ....A 48128 Virusshare.00075/Backdoor.Win32.Xtoober.m-6e5ad724af183181bc3e2d9fde41f8306e342a5aeaa5781e3af67f7d6a5759f3 2013-07-25 09:33:38 ....A 41984 Virusshare.00075/Backdoor.Win32.Xtoober.my-4f41dc93c349012157ccead02eb5f95d108778ab09bc28bd10144302069effaa 2013-07-19 09:36:38 ....A 125440 Virusshare.00075/Backdoor.Win32.Xtoober.pey-8d97a3b512159587d9a791ca4a1cc93b9715c1fd7f31f02912e88acb34a31d85 2013-07-25 14:50:20 ....A 67584 Virusshare.00075/Backdoor.Win32.Xtoober.pfs-5b5fc46c3ad60eb1adf84a399b3f171b92ec7742a8fb3c1003d5b7ea374d2309 2013-07-25 00:16:30 ....A 67584 Virusshare.00075/Backdoor.Win32.Xtoober.pfw-2988ab057374a26893ef293d659630ae5bbb61098a4c64802a188a8b15f39eab 2013-07-25 01:50:46 ....A 67584 Virusshare.00075/Backdoor.Win32.Xtoober.pfw-6a7d8f7e5e88be9e6e941862db262788eff7adf9a4fa37c1bf9c67682a96a43e 2013-07-24 07:39:52 ....A 59656 Virusshare.00075/Backdoor.Win32.Xtoober.pgc-7b9f6adaf4b58e59b294eac99763d16cde70f2246ac6c153145fcd394790cac9 2013-07-25 01:34:44 ....A 52736 Virusshare.00075/Backdoor.Win32.Xtoober.pjq-1daf64b2cb7dd9c4801d5bf186b6285d7683a48ca9379389e580e98a89507f16 2013-07-24 17:09:02 ....A 52736 Virusshare.00075/Backdoor.Win32.Xtoober.pjq-2eb0c27763d68958cc8caaae2f3c65ed7727900b5b81c0d9e93ef7141989dc81 2013-07-25 07:54:08 ....A 52736 Virusshare.00075/Backdoor.Win32.Xtoober.pjq-5fac3923c7e6104c34beea9b0546289c8a6cb6794f387296d0efca3dc3a33eb1 2013-07-24 19:40:52 ....A 52736 Virusshare.00075/Backdoor.Win32.Xtoober.pjq-698b00e87dce11b4a09cc2613e6cc951f484806065b6cac776a0cff86000e6f6 2013-07-25 12:29:08 ....A 52736 Virusshare.00075/Backdoor.Win32.Xtoober.pjq-6a2c625cc519333df7f80f08ebe78e82d34f4c2c9917dc3b3e998af284898887 2013-07-25 00:22:44 ....A 48128 Virusshare.00075/Backdoor.Win32.Xtoober.pjt-1fc1b803e7fe0d970f2d7e961c1a69c24f0e41e91eff97d73c3fa9133059083d 2013-07-25 14:20:32 ....A 48128 Virusshare.00075/Backdoor.Win32.Xtoober.pjt-4b782da92662689741438c655b99c5c1e638d022096bb077a4274d55debcc47f 2013-07-25 09:52:00 ....A 48128 Virusshare.00075/Backdoor.Win32.Xtoober.pjt-4f6d8f1e543788a847657840394f582a1cf6603a97dd0f3aaca32a181205ac1b 2013-07-22 18:44:16 ....A 48128 Virusshare.00075/Backdoor.Win32.Xtoober.pjt-ac9a4d0d04597e47ffc052a2d05264a017a69979ff3a6a2f35fa12de7c9111dc 2013-07-25 01:49:54 ....A 53248 Virusshare.00075/Backdoor.Win32.Xtoober.pmb-3bd540255cb7d128eea1a0466a33e14ef4fbd01a04c6c7bc803134f494dc1057 2013-07-25 07:21:30 ....A 46592 Virusshare.00075/Backdoor.Win32.Xtoober.ye-5ebd8b9652f8c4dae5a93759f234b5d7999eff900282b2286599578e8aef1085 2013-07-24 20:13:42 ....A 47616 Virusshare.00075/Backdoor.Win32.Xtoober.ym-46313deff5f1c19c22de216da6494fb8059297079efce11c0778e6c10b8113cf 2013-07-24 01:47:18 ....A 47616 Virusshare.00075/Backdoor.Win32.Xtoober.ym-4de57a9a29e79bad87d23f15ac9b3278979b9e46380d9afb035399d80bff1500 2013-07-25 09:41:18 ....A 5115 Virusshare.00075/Backdoor.Win32.Xtoober.ym-4f992b6775a430b5fe695372d60bb66feda923aa0148d19ad910d66a5048f0e1 2013-07-23 19:23:46 ....A 116247 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-1dda63795ff0254f218d31cd03f70ef309b558c0548209341e3671d8402e2e36 2013-07-24 07:06:18 ....A 49157 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-2db74c6fbc0535fe8f6783ebf2a4066774c964f2562cdb54ae47ab17296b5d16 2013-07-24 00:13:04 ....A 325655 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-2e500dbf5ccbf50d6464274e07a63c0bb80ba8523e3cf15fdf1b2c142315e450 2013-07-19 17:36:32 ....A 116247 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-3ae6474e6e08a50996d78b9220decba1a3ec473db52ff064a4251bcbb8286b2c 2013-07-25 01:33:02 ....A 236567 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-3b3fd280fde9614817c6de74aaf23cf6d3a0aec7a47079ce98fde15bf6c96ec8 2013-07-19 03:59:04 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-3bbddc99700da4b91ad16a85313d3d23600488fac76a883611d508dcb3dbde4a 2013-07-20 03:46:12 ....A 116247 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-3c69c5043c55d310ea25151394545b68292d9dd16f229029afe2d64f618322e7 2013-07-19 05:46:24 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-3c9d10d4fbfe1e1c9f9e541387ec9b644af3e4faf66dca07183d4df6d1e1024c 2013-07-19 11:32:40 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-3cdb75b5de1c56040c165c2b7911df03fd7a7d82ac29047a6243625d1f618aeb 2013-07-19 14:30:40 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-3d3b4228f61d9aca869238d786433b46f43adfc6f4d46438394bc03fb9a9581d 2013-07-22 04:01:10 ....A 116247 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-3d8d85ca372da1b5360bb6d19ff22d2a28c1211c7f334e464a49b84e13238aa4 2013-07-19 20:02:28 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-3e3520612331c50ba1867fb841be82ce6decec7d0a6fe460faf9e3fea9378567 2013-07-25 16:08:02 ....A 116247 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-3e7c4d82d8467d8d56e297ab8c39cc870e0060c47e46d8a3e639c0bbb11d4a1a 2013-07-23 09:26:54 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-3efb89336d82e2ca6e891434f0ee40b27d1d407718cddedde61367178bedb8b5 2013-07-25 00:07:22 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-3f8db9272a5e740959020699c607ca5c2c8fbc0073bcf5183babe9eea164e8b8 2013-07-19 07:40:58 ....A 49157 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-4d37ae79506621024411579483f1734db4e41fdf5ae5618109842229e33c5009 2013-07-19 11:18:58 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-4d4c996b86bc0bf6483efc17a5571eb706f2471a31fc3f592caf6755aff48848 2013-07-19 18:11:06 ....A 116247 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-4e1d43516614802acb170485a81b20118239a02d72818fb787291f33963ab588 2013-07-23 10:24:20 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-4f47a8f2bf792ff485266bd63e56ed79030f789debb2670e230c28fdf1658beb 2013-07-25 09:57:20 ....A 49157 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-4fd38f2415312036a339b88beb3b62c1c8de670d8927391dbf9a10e1cb614030 2013-07-25 12:56:38 ....A 331799 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-5c00172a8561d3e5487f18de9bec61860e18afefb4177369480520b70ed2c6af 2013-07-19 04:55:00 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-5ce9b6e22c79221923a215a313760c8d5b10c63ac66a8f56583ddd3195454da2 2013-07-19 15:24:26 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-5da2f2b82ef53a37871fae2f6424cc6572ce17c2364464b3ab9fca01e97f1fc5 2013-07-25 13:19:50 ....A 49157 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-5db7e4ff1cb0f2c145383df6c11b8f9c5fd61e77bbdeab5f69fcd5d24db8bd37 2013-07-19 15:02:58 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-5dbc61bbfd9aecac5fc72e394b0b8052dfc8dc8616ea20778bd24faef949f204 2013-07-19 20:32:16 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-5e50eb0811933319152bb9fa54b4628289b02e0aa7756e0f83e9b5185df36b2e 2013-07-24 06:36:44 ....A 116247 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-5e9bdc6e1a1eb3d86ed0c571807722051d8ed62ed585b99e78daa58f5b7b7c86 2013-07-23 10:48:14 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-5f62dbccb91165060a4f69ec6bb566e128674d75c2ef01d1fbd85d13a6e350fc 2013-07-24 16:57:54 ....A 49157 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-65f419a4fab48f34f8337f43841bd41776592e7fce9fb9ee046d67ccf8d144bf 2013-07-19 11:16:02 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-6ddc4bdab40cb3242961bf4ecbe8d18e082fb59418b555f14845746afd3e2bac 2013-07-19 11:31:12 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-6def729a029355f0cd1bbdd9e0b46822902e3108c2be0b18b91de46567a206b1 2013-07-19 23:37:38 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-6edd3515cc787bddca3788de3d3ee3862d4972f02f919e8e113a0f074bd8352a 2013-07-23 11:09:32 ....A 116247 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-6f190f8e8deb8647534c873052be7d4f783c37d6d64df34a6ed1b9871d8f92c3 2013-07-23 10:24:30 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-6fb9e5e252205def07e6a15780208750de7812514564774787f4e5860a02c4f8 2013-07-23 16:59:12 ....A 116247 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-6feef77f6eec168c607e41e01d6ae2bca213ab84b98305e7a3b0dddc34a3290e 2013-07-24 23:38:52 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-77bf5076b0786bf28d24c8ec81545959e1e52806414b85c0107fd08905e6c179 2013-07-19 04:53:40 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-7d3fcb83de8e978612e91e2693602f95bcf2046f0267454e4d671172ddf47942 2013-07-19 23:37:16 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-7f1de10e248dcb1d98565f7bb42e28ecab24fc09de985597a0813e09ef0ea0c3 2013-07-23 11:27:06 ....A 116247 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-7f2e3d572e3e8b36e88527a2c6725a3e299caa498388ff936f2a0581597b3d9c 2013-07-23 10:09:48 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-7fd11116904680bb23deec2116892a8c3c46f2fd0d094bf7a6607b8b2912e418 2013-07-23 10:47:40 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-7fd3dcbe06ed02f53b225d5391c387b9b19ddf5d5bde55e3371df3d8bf69edcb 2013-07-24 20:06:56 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-82149a898f8e392ebfc80a1515dbe85a155bff16a91adc5e759e49bac7c210fe 2013-07-24 01:11:48 ....A 116247 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-864b5b2a25943366a08c9efef6d66d897c01004637a06ed115490a7511925381 2013-07-24 06:57:20 ....A 73751 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-8a0d404ea6cc4eb8243baf165ab98ac1a67af0ae93c21c1f705ba312928df02d 2013-07-19 04:05:30 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-8caeb400a70ff603bf7e27bb4d0537173dfd8be93816f335f44c0597be1e1291 2013-07-19 13:39:00 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-8dd4104863d3cfff8df864c7fa7acdccf5b4899038c9a0202c8799afb6916f42 2013-07-19 15:09:28 ....A 331799 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-8e1801c08796a65a02066ab19f4817f3c442cdc90b5af7ec33804223e0805524 2013-07-22 10:01:08 ....A 116247 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-8e44bad9db8781fee3625402bc2040475b7e3d35fbd60397e95f9ebd105a03f2 2013-07-19 20:14:38 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-8ed0c97f37fae615d95370325d95998b1e6f6e84afba34720feb505c82236dae 2013-07-19 20:08:14 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-8ed173866eb0440c9159b32833ab4c65ac76aa96f9f610cf5cac860c27fd8363 2013-07-19 23:22:42 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-8efdd176ba58ba201977dcad1bd326912a7389e561f2235dbde744f02fb1c6c6 2013-07-20 01:24:38 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-8f5bf4f1db8e0457a0d91ce29185939ae08704685144349eb4731a8d2ce0c8e7 2013-07-23 01:30:16 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-8fb06203b5ab316cbfa469d04f8c2214b6c3723ba46113709094ef04de19b729 2013-07-19 04:21:56 ....A 116247 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-996e3a82048f4424d39161298fdef3b9b04251fc666c56732d2fb4ca26d1b900 2013-07-19 11:15:52 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-9d06e0c9e486c06fe81fc68b8337c4e90492e43086084519b7f89d801c8b742d 2013-07-19 12:04:54 ....A 729103 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-9d12217f6a8c1e256ad2ec5a66645b0ad49ece799fab530638dd5c288292b560 2013-07-19 19:04:32 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-9e0cc9d39dc4f6b2dd7cd1acedccbdb9a2007ecc688f2e8a60f6c51c00b43e57 2013-07-23 05:45:32 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-9efa9deaebab2b4f21e1e627ff49b32594cdc71b0de27f975bf874f021333d09 2013-07-23 11:30:54 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-9f5a27ae78cf4dbf45d4a739efa54991465dfba66cb1526cbc4e691bf3efa1d5 2013-07-19 04:48:50 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-abf3e9d4d10b93e38f76bae7ae96d2edb936037ecbd496a8dfaecbad855bbcda 2013-07-19 04:48:50 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-ac08b36de291e9dcee865bdcdf46825bbc0fc94e48e370554f37e10d02e63e9a 2013-07-20 02:58:22 ....A 116247 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-ac74c8deaae34d5c81f8d715d7918fed7cb6092a7005d29c843f6c557fce6efd 2013-07-19 12:04:42 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-accad194745265a4674235a6f9a7e01e826b472e8e6012292cdabe7fe38a0a01 2013-07-22 05:19:54 ....A 116247 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-ad64464b4b375a99de8853ae911429048aefd698d68b45fb5272813705964b8d 2013-07-19 23:40:32 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-ae336c35ef4815300728e148015040ee368655b2fe3ad6fd145afb423e19ec8b 2013-07-23 12:44:52 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-afb2d4c7dfdd1fb643625b6efa6dae52f1e24c605ceea4a8f169aa03af413804 2013-07-23 13:23:16 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-b73ba8c0a85bb500976ce800d89bd7f7301b5922d63d41a0ac3a3a05519e2532 2013-07-23 19:14:10 ....A 116247 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-b755de895f34b72cbab6983c7184127f8812bb26acff010f242b585a81dc60b3 2013-07-23 14:38:20 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-b79c561206a87edbf64eeb139636d6bb777775335a49af487bf76724172021d6 2013-07-23 15:05:56 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-b7a53caa90ecd9e56f1834d6a66b60acc622bedb947914bd6a26db99da7d8ab7 2013-07-23 14:42:18 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-b7bc51d2e58d357e2d8f7127ed70001ff33c8118a7718067e20716b27b0659cc 2013-07-23 16:22:38 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-b825cdf3c9520e71f2eece8f6f78d0eeab7309fa2d20e7a694e01c6f4f8a19c1 2013-07-23 16:26:30 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-e1f51a9adcba422e4154348457bfbe5adb84adfa1146c29444e2050cbdf85745 2013-07-23 16:49:34 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-e21ce7af1f0e3e52ecd4c608ceabb702ba197a144b12734460762ae02607fa95 2013-07-23 21:20:54 ....A 52845 Virusshare.00075/Backdoor.Win32.Xtreme.aahk-e2e820aeb22249acb23e9398c935c430bd10aba0e5b226f085da6292d968b1be 2013-07-25 07:20:02 ....A 372355 Virusshare.00075/Backdoor.Win32.Xtreme.aepd-4b519483fe5d745b12ee3caa483cf9feb9a010292b575c6393d66e18877a1d46 2013-07-25 14:42:00 ....A 388729 Virusshare.00075/Backdoor.Win32.Xtreme.aepd-6cc2fc19c147af0b9bd1305cbdb02e7b2b35c97f74edc347b295db069fdfed68 2013-07-25 14:38:16 ....A 142820 Virusshare.00075/Backdoor.Win32.Xtreme.aezh-76cd9e06514a78e1380057f6779e6fa47bac11d7c16676e8d2d52db56356aaf2 2013-07-24 02:08:42 ....A 56320 Virusshare.00075/Backdoor.Win32.Xtreme.agx-7d39469627347b3e00c732a2929924847e1a883fbe61ef57f4e0b93171e821ae 2013-07-24 21:29:52 ....A 910441 Virusshare.00075/Backdoor.Win32.Xtreme.asjd-47a035cd669031b9c0f9d697fb0e5da9ef68d412b400f2bec163d17f6ffa19a9 2013-07-23 01:22:28 ....A 176476 Virusshare.00075/Backdoor.Win32.Xtreme.atid-5f34cbd24c60599c9f09a9473b02620aa8f99c9e6bfca08a59c09fbfb1d5e63f 2013-07-25 06:43:54 ....A 700416 Virusshare.00075/Backdoor.Win32.Xtreme.attd-6a1e688f5a1d0433ecce561d0bdd76d5e79684a37f8a926f74d9953326205630 2013-07-23 13:12:18 ....A 264192 Virusshare.00075/Backdoor.Win32.Xtreme.attv-8f7b6dde184025610d5982ba365bcad259f30ed5ee01a36af5d1ba8183a8a071 2013-07-24 01:31:44 ....A 102419 Virusshare.00075/Backdoor.Win32.Xtreme.augd-89b8ee2b49d8526122b9394e807ca36c1f20768525b06ccecac34abf672ee958 2013-07-24 11:11:16 ....A 299053 Virusshare.00075/Backdoor.Win32.Xtreme.avfc-3a460ef362b216b3c17c1825e5b94644675f6155f582a67f970eb6fbc7a79a05 2013-07-25 14:49:02 ....A 266349 Virusshare.00075/Backdoor.Win32.Xtreme.avfc-5e15e3cd16c4d59b37b277c0371bc97bdd8a57c624a7f34a8cc589a80f645dfc 2013-07-25 13:27:46 ....A 202681 Virusshare.00075/Backdoor.Win32.Xtreme.awwq-3f62447cefd5225568b33a9ad594b8a87f126413c5a18e42ef32b7575eb7786e 2013-07-24 18:01:00 ....A 385024 Virusshare.00075/Backdoor.Win32.Xtreme.awzp-3986f9da505d63e04b65516b3076f4a216e23575680795e21df6c593cb506c21 2013-07-24 01:34:22 ....A 327168 Virusshare.00075/Backdoor.Win32.Xtreme.axam-838f6d68388acffeaceb6c373bc0b1bc5a1c226aa4acaa56240a296c762ecb07 2013-07-23 18:08:16 ....A 835592 Virusshare.00075/Backdoor.Win32.Xtreme.axbs-930aa720aa36b1edb69856970fe5e97e9024cf7473d555aa4388a8fa54ba904a 2013-07-23 15:01:16 ....A 230512 Virusshare.00075/Backdoor.Win32.Xtreme.axda-b79f57b1e7d807108982926f445d48b1b5738e0b8e5a0aaf13a988e1cd173c23 2013-07-19 15:22:32 ....A 33792 Virusshare.00075/Backdoor.Win32.Xtreme.axdg-3d5d02682ba7169de074c87176879c08530f2d616f51a5c7d7d2c589fe9bd4c3 2013-07-23 13:58:00 ....A 312720 Virusshare.00075/Backdoor.Win32.Xtreme.axdg-448ab6fcb07bca9f4ca1605952c03c559f2eb97cfe4581943c0cc431c606b65f 2013-07-24 09:41:02 ....A 66560 Virusshare.00075/Backdoor.Win32.Xtreme.axdg-68c78a960bcf52e4e0f60b149419cdfc0e9afea3b7b44c408ae5857162299315 2013-07-23 16:48:12 ....A 33792 Virusshare.00075/Backdoor.Win32.Xtreme.axdg-e023c8b164d5062c703cebe92de2c9be048da4110acc30e630f60719394a6f1d 2013-07-25 00:04:56 ....A 57344 Virusshare.00075/Backdoor.Win32.Xtreme.axdr-2891323c569caa6078317e7bac3923287a74a91ed9ba04198ec68e893e384f76 2013-07-25 00:45:22 ....A 433939 Virusshare.00075/Backdoor.Win32.Xtreme.axdr-39740fcbabbb6fb89c9f5299b1dc3fac281830890f843eb89021daefa02761f6 2013-07-24 20:57:44 ....A 26624 Virusshare.00075/Backdoor.Win32.Xtreme.axdr-5c9934f6b9b20e30a28ae5d2270ab0f8b091022a873500599d0f2c652d4a1f24 2013-07-24 04:43:38 ....A 56320 Virusshare.00075/Backdoor.Win32.Xtreme.axdr-5e33674ac09fb1d8fd54cedf5a36d9a4932ca7c037935f094c22a31a841dcde1 2013-07-24 02:21:40 ....A 26624 Virusshare.00075/Backdoor.Win32.Xtreme.axdr-6c5803e97d06200a8271400aa13fd6e990d0498e710701c46b9cab8879a68d09 2013-07-25 10:08:20 ....A 269719 Virusshare.00075/Backdoor.Win32.Xtreme.axdr-6e6136691e5fdf9bf19c89b2dc7208411f0056b13aa085993cc4d10e66b9fc54 2013-07-24 23:29:02 ....A 181760 Virusshare.00075/Backdoor.Win32.Xtreme.axdr-838b0d1390d6d10b28fce9a879167bc4bb76452950f7e45bf4382336160fb1a2 2013-07-24 15:18:54 ....A 60928 Virusshare.00075/Backdoor.Win32.Xtreme.axdx-3afe4195eda131b135639d3ca67ff4c09c9f484ee242338e8a9da9d339acfe65 2013-07-24 13:07:52 ....A 66048 Virusshare.00075/Backdoor.Win32.Xtreme.axdx-7b17c26d202aaf7335edc0baca1f47cddb9d566cabf2ac499dcbe1a2cd80749e 2013-07-25 10:53:28 ....A 271872 Virusshare.00075/Backdoor.Win32.Xtreme.axdx-7e180c24bfbcb8a5c2b81a47cbb483d9f801d3f9180abaaf05d907f87ad37f73 2013-07-25 08:03:20 ....A 66048 Virusshare.00075/Backdoor.Win32.Xtreme.axdx-8d6d4ce699f9a940a0604aedc7eb549ccc7bff9774d41f4afcd16fd0a8a17ee1 2013-07-24 18:07:56 ....A 589826 Virusshare.00075/Backdoor.Win32.Xtreme.axei-765942b280e4155b05b81d5add6d3b23f08a0b8137fdbaa671ccb32f8ebc811f 2013-07-24 10:26:56 ....A 63496 Virusshare.00075/Backdoor.Win32.Xtreme.axep-4bbe2058ac9ee3043c736dcc2e7549365b6d03e98a105f69a3cab779f20d3503 2013-07-23 22:38:30 ....A 70144 Virusshare.00075/Backdoor.Win32.Xtreme.axep-69aad0f25f70302016df0ab4fc6c1dcc9bdc75016c725143f1e61f0248c615b3 2013-07-19 04:12:48 ....A 70144 Virusshare.00075/Backdoor.Win32.Xtreme.axep-6d2fa5578e9fd40ad93fd730fa97fb448071c1e6b0a548960508798b851289e3 2013-07-19 23:40:10 ....A 63488 Virusshare.00075/Backdoor.Win32.Xtreme.axep-8f0924fb0ecbe84f3ae608efb0220ea0d9d35e1b09499b179231cd6a39735d0e 2013-07-19 11:18:44 ....A 78336 Virusshare.00075/Backdoor.Win32.Xtreme.axep-acb3683041e759b169c1269f2ee14c6d4c8c74d9fd249b64d13f5cfe0950d2b1 2013-07-24 20:04:58 ....A 192512 Virusshare.00075/Backdoor.Win32.Xtreme.axes-1f7cd27ebb4bb20d698b308a88255679c556fd258ce9a284a1b353c7887c5e92 2013-07-24 21:33:18 ....A 66660 Virusshare.00075/Backdoor.Win32.Xtreme.axes-3a7e4c577e791f1c37d2716fd91fafe74259f989447262fc2af46e705b07c0c6 2013-07-25 13:54:20 ....A 66660 Virusshare.00075/Backdoor.Win32.Xtreme.axes-3c4142255b56b131ca3724d26121c160bca4fddf975f605010e1045688f90b1c 2013-07-24 07:10:58 ....A 66560 Virusshare.00075/Backdoor.Win32.Xtreme.axes-5be1825acedff248a2bf7bb53940b333a9d0c8c10e70e031245c706624f9c96d 2013-07-24 01:42:22 ....A 66660 Virusshare.00075/Backdoor.Win32.Xtreme.axes-5d81a8358a0d1bfcbc09e1114a19c6c2b46e0eaf5472e6d6ec006a81505b1759 2013-07-24 12:17:40 ....A 66660 Virusshare.00075/Backdoor.Win32.Xtreme.axes-7959ee5d615a1845403e70ab0f6df8a9bb471cccaf458adc190231b6dfeb4907 2013-07-25 12:17:36 ....A 66560 Virusshare.00075/Backdoor.Win32.Xtreme.axes-855ae935c53387473b42cbac07789a03a8bf22cd9b27965e750715eb578beb8a 2013-07-25 12:54:56 ....A 30720 Virusshare.00075/Backdoor.Win32.Xtreme.axgu-6d7a2b208e268337286cd53e614e5e6e0d48222120373579009e81fc360337e3 2013-07-25 10:36:22 ....A 444401 Virusshare.00075/Backdoor.Win32.Xtreme.bbjz-8cac7ad799c93e8b7e044c8de9eadbe4eaac4f8e86b2cfa876791a02cc0b34ad 2013-07-25 10:14:10 ....A 96256 Virusshare.00075/Backdoor.Win32.Xtreme.bcfp-7eedfb5af87002911810fff19e2c69f2d83b3961da45f4f338ed76277e270801 2013-07-23 21:28:46 ....A 353325 Virusshare.00075/Backdoor.Win32.Xtreme.bqj-1f59b9712dfb36a1b5542251291cb8bcfedae68abce0456cf34281a7497cd499 2013-07-24 15:31:20 ....A 226519 Virusshare.00075/Backdoor.Win32.Xtreme.bqj-2978b6d52d8be9d2800dc10f2bd01d87e2878915e8e6722290a88a99c1358e69 2013-07-24 02:25:56 ....A 67072 Virusshare.00075/Backdoor.Win32.Xtreme.bqj-2e2d4136fc788feb4811ee88e7846a262f644320568438dc3ddf717625a99557 2013-07-20 06:14:06 ....A 145927 Virusshare.00075/Backdoor.Win32.Xtreme.bqj-3ed24e2af9d58ebac3f83aa7128f86b8424d0b072fef7bcd457ed7cea8ddb84c 2013-07-24 00:01:40 ....A 345158 Virusshare.00075/Backdoor.Win32.Xtreme.bqj-5acb417b8a4cc92e949732f2146272924901bde6a10a2694bc96e01933cd3393 2013-07-19 14:29:46 ....A 497664 Virusshare.00075/Backdoor.Win32.Xtreme.bqj-5d8aa57fd9c4c88dcd5a5da52553a32c6f89a804ce3c4f22cdc8572597d17abf 2013-07-24 11:59:22 ....A 87040 Virusshare.00075/Backdoor.Win32.Xtreme.bqj-679c7f3f8de239b595821f46d1cfb89efb0dffab17ccf00db3102eab00668912 2013-07-19 19:12:30 ....A 33792 Virusshare.00075/Backdoor.Win32.Xtreme.bqj-6be8ff46b434badafedda87912b32311921baa34e7c5e7a1ffaa4141789304ba 2013-07-23 13:42:24 ....A 40960 Virusshare.00075/Backdoor.Win32.Xtreme.bqj-b89da869199c5792bba9cdbe16b589ebf127041aa3f0d79cadbc7e99705f5206 2013-07-23 12:50:28 ....A 368640 Virusshare.00075/Backdoor.Win32.Xtreme.ccf-3fd4a49d635d54ac046d593b1121b4a86de982070d7df87bae421528654ada45 2013-07-24 12:42:12 ....A 41472 Virusshare.00075/Backdoor.Win32.Xtreme.gen-1e276c93155ab06c4050c62fe58cfb02b1fe77c547f58f453d3bb97e277964f6 2013-07-25 03:18:08 ....A 41472 Virusshare.00075/Backdoor.Win32.Xtreme.gen-28b0331326da2b3de4150e1bf67ef34cf98b593e4ca1e85a15a0e509d470785a 2013-07-24 00:48:26 ....A 41472 Virusshare.00075/Backdoor.Win32.Xtreme.gen-2b2e6286f637d363d6a4c52d02f6f1f64d946dfe636241f28e34546f723066ea 2013-07-24 22:21:30 ....A 56832 Virusshare.00075/Backdoor.Win32.Xtreme.gen-2c2062c36ea47aa2593da6361c0b5a15260e27badd12965a4e31355c2f242be7 2013-07-24 04:08:22 ....A 41472 Virusshare.00075/Backdoor.Win32.Xtreme.gen-2d290597e6acaefb791dcedcd6ffa53702b35fa84e157362d5a55fac7eacab7b 2013-07-25 15:27:02 ....A 41472 Virusshare.00075/Backdoor.Win32.Xtreme.gen-5705fcda7438b8c9a4863b8c9e6153f4d67c927deda38e674498c0a59d0bf74c 2013-07-24 12:56:02 ....A 41472 Virusshare.00075/Backdoor.Win32.Xtreme.gen-570f8f39ddd20ced624a3d3bc817225d679882611324e1f87ea9b4617f8554d0 2013-07-23 22:15:58 ....A 41472 Virusshare.00075/Backdoor.Win32.Xtreme.gen-5a4c3f48fdc001449050d34c88faa10fffa33e08a71d2b131fca2040ebcc5670 2013-07-24 01:54:30 ....A 41472 Virusshare.00075/Backdoor.Win32.Xtreme.gen-5d4dd86259a82fbd98f3913896774905a28f32888ad82beb2db423ee3ae4f984 2013-07-25 11:15:54 ....A 41472 Virusshare.00075/Backdoor.Win32.Xtreme.gen-6574fc8f5b6076067721acd2cb70baa2da9f7adc55c83b2a14d350c19c75eea2 2013-07-24 18:26:18 ....A 41472 Virusshare.00075/Backdoor.Win32.Xtreme.gen-67a1518fcccf8c2d9e886e54c277cc8a23d0254cd50e8d26a46d79c343d360a9 2013-07-24 13:51:06 ....A 41472 Virusshare.00075/Backdoor.Win32.Xtreme.gen-6a1e07a097d92d300797ee299d73ae1a2701700c11673a06b1a2424b3a7d70ce 2013-07-24 06:28:04 ....A 41472 Virusshare.00075/Backdoor.Win32.Xtreme.gen-75ba32c0630f8d8e3b07135f13b217b55d7dcfbed2706e7a54ebdb02f587cc84 2013-07-24 04:08:52 ....A 41472 Virusshare.00075/Backdoor.Win32.Xtreme.gen-77cdea5273ba965c13a5638c633983aa20930f5104ae2b38ef5248f764362999 2013-07-24 19:18:38 ....A 41472 Virusshare.00075/Backdoor.Win32.Xtreme.gen-8092a36fe78fedc5447f0b66ea15b7acde9f6c4ca48a13515fd41e1d58e0c135 2013-07-24 06:38:34 ....A 41472 Virusshare.00075/Backdoor.Win32.Xtreme.gen-837d38ecd639b6c3dfb5f715d32a963c8f3903db1ca9c9dc951cf2e9f519d1f9 2013-07-24 05:22:04 ....A 41472 Virusshare.00075/Backdoor.Win32.Xtreme.gen-867a27063cd3cb9866933271ea9efc0b0f79877cde4f0e5c27b51acb40538af2 2013-07-24 19:54:02 ....A 41472 Virusshare.00075/Backdoor.Win32.Xtreme.gen-88b51011f222eff1182627f005afff68d21f880ec71816fda016265a13619022 2013-07-24 07:31:10 ....A 41472 Virusshare.00075/Backdoor.Win32.Xtreme.gen-8bfe4cdb6eacf271cae54d65f2720780e19ad1194769e5075f68cbc2a8f87e0c 2013-07-24 21:25:54 ....A 368581 Virusshare.00075/Backdoor.Win32.Xtreme.pxx-3b5ed92bcf6d2dc8c1f01a537e158afb1ad36671a8e60a495897a49c71736be0 2013-07-24 12:21:36 ....A 395317 Virusshare.00075/Backdoor.Win32.Xtreme.pxx-5cb8c194eb285f2fc29b6374c3452f4b43e53bbfefdb60d6653b3c724327a89c 2013-07-25 12:15:46 ....A 77824 Virusshare.00075/Backdoor.Win32.Xtreme.pxx-5e7370adcfd4237f42bdf1f04a6c5ed2f35eaf6025514a899f5f7500bffcbd1b 2013-07-25 16:01:56 ....A 1020593 Virusshare.00075/Backdoor.Win32.Xtreme.pxx-66a051728d96b82a9ce210d44090bfa4952edad5e41c3994d54375f054b64070 2013-07-25 12:22:38 ....A 55425 Virusshare.00075/Backdoor.Win32.Xtreme.pxx-89fd469edec74cd5a6b3452d3fca81f4df46fee872c1bd36695befea3d77427a 2013-07-24 08:25:38 ....A 320528 Virusshare.00075/Backdoor.Win32.Xtreme.zml-1fe26701acae1f59cdd2dc2f77c33e0970710b71b6925739aa410671729f07aa 2013-07-24 05:56:00 ....A 418894 Virusshare.00075/Backdoor.Win32.Xtreme.zml-3e884237608b8d95532f2c072a79a3b94f1673fe3764efdc0c8414096361dcb3 2013-07-24 07:50:04 ....A 70656 Virusshare.00075/Backdoor.Win32.Xyligan.aar-7687be6911e84f2ecf34691aac2d8303ba198df3ccf0cf75cba1483435c59876 2013-07-24 03:13:06 ....A 71263 Virusshare.00075/Backdoor.Win32.Xyligan.bpc-1fe42ae5be4a9085db01dfca03ee002b70009ec1d5c59da0ce9bfed76681fdc8 2013-07-24 20:11:50 ....A 71239 Virusshare.00075/Backdoor.Win32.Xyligan.bpc-2af0a0513d4ddd6e23ffd2cfa3b389f74197460f6ae31f3b2002bebef0d49284 2013-07-24 06:04:04 ....A 71202 Virusshare.00075/Backdoor.Win32.Xyligan.bpc-48fac7738d462c53d9c177e7a57b64fb1773b3b217b2e7da243927be8e3ea9c8 2013-07-24 12:37:42 ....A 65536 Virusshare.00075/Backdoor.Win32.Xyligan.bpc-4b1c410cfb29869cd28c3445bc7938d9b396044782b03ac35532db691a2ab95b 2013-07-25 06:21:02 ....A 65536 Virusshare.00075/Backdoor.Win32.Xyligan.bpc-83b71a9d3a04ac84e810ae612508ec61dae751c126e67a759df237a1b90a9886 2013-07-25 13:47:10 ....A 71263 Virusshare.00075/Backdoor.Win32.Xyligan.bpc-87f4b3950b16cc79231b366f952f7563d64ef91cf41d2baf5c259916a0a760c8 2013-07-24 19:20:50 ....A 69120 Virusshare.00075/Backdoor.Win32.Xyligan.dev-1f1a4a8e9ec51fed6a73d3a1572cacc82a65f1f271bd5a09b2049070e0308b87 2013-07-24 10:16:48 ....A 76311 Virusshare.00075/Backdoor.Win32.Xyligan.dho-886ae488609d3bedc6e7df05a132e6142884a06efb030a39845fb12e08160d30 2013-07-24 17:22:38 ....A 376520 Virusshare.00075/Backdoor.Win32.Xyligan.dou-4c31ce699ad0cddf7f107a0f50514a7fd195ba02e43e7a5be9818057d29a6cc5 2013-07-19 23:31:00 ....A 4530176 Virusshare.00075/Backdoor.Win32.Xyligan.eni-4e86fc369a7494d045a859e3ef9743d2d6505eadbf500d12ded688b1c755fee1 2013-07-25 15:51:40 ....A 98304 Virusshare.00075/Backdoor.Win32.Xyligan.mg-777cd3881419f665f0a1a7df8da3405d760ff2baa4921003bdd81eee3f49c700 2013-07-25 01:12:36 ....A 103692 Virusshare.00075/Backdoor.Win32.Xyligan.ml-872853ccbe4db6f085c1628ea72971f7199a092404a94d047394eb42200e2a71 2013-07-25 09:50:22 ....A 6794 Virusshare.00075/Backdoor.Win32.Xyligan.ml-8ce5e036a5e8d0cff6573a7dea45ced4b814aeea724bf2b55db4e79fd82d04e3 2013-07-24 15:00:40 ....A 671744 Virusshare.00075/Backdoor.Win32.Yobdam.bdm-5a532843ccad89cbdddc0eb09785dee1c7288c4080a17c1f19885a8dd6f65c6c 2013-07-24 21:10:44 ....A 1279488 Virusshare.00075/Backdoor.Win32.Yobdam.cgi-3f164a8f97a27da570406ee3a7246b8abd943cd8ee249e75aecf44ba7846d086 2013-07-24 11:32:10 ....A 1776128 Virusshare.00075/Backdoor.Win32.Yobdam.cgz-8bbf5f0a498bcf5868772eb93f98210109fefa4d1d0ff52f98a84ba04e2d5941 2013-07-24 20:33:36 ....A 1418752 Virusshare.00075/Backdoor.Win32.Yobdam.clf-84d280084ce5993f7a7e687a4238eb5f6e5a31faf51921c0f317697e873f404e 2013-07-24 22:21:56 ....A 1246720 Virusshare.00075/Backdoor.Win32.Yobdam.dcb-4a039684e34b7a33ffb4b34e1af7bfc18c5408ab653f1573a39a9eee568fe4a0 2013-07-25 09:25:30 ....A 1854464 Virusshare.00075/Backdoor.Win32.Yobdam.hln-8d32526e5a9b5d7b6504216334009c0d8e4393db926d0f922afa3f3aa3c54664 2013-07-24 10:38:24 ....A 375808 Virusshare.00075/Backdoor.Win32.Yobdam.vri-5b5583688c0222be30774128d2de6d6e9cb37755058e87b73282ce65ca3a8915 2013-07-24 19:58:34 ....A 1672192 Virusshare.00075/Backdoor.Win32.Yobdam.vtq-87f87372096f1a3233a323d108619cf9a751683e7406777156aae6255383d4ab 2013-07-25 15:04:04 ....A 40415 Virusshare.00075/Backdoor.Win32.Yoddos.an-2e5f8ef45b81f0fc6eb93f6c59de51e0cdb7459e06d786bccf7283b7f9239152 2013-07-24 10:05:14 ....A 101391 Virusshare.00075/Backdoor.Win32.Yoddos.an-4bc5103aa76464372c1795174dca545084223e8a0932a75623a5091c68e6d723 2013-07-24 06:38:42 ....A 113152 Virusshare.00075/Backdoor.Win32.Yoddos.an-4bcfa3d67c19be7bc36ec3f6a442ed0322870f3cfce08f93a3af40eb5598639b 2013-07-24 18:36:10 ....A 23912 Virusshare.00075/Backdoor.Win32.Yoddos.an-4dea522f15bb86fd4279173b56c3232f139086c5157aee5fba2a65a4fba71b52 2013-07-25 07:13:58 ....A 23912 Virusshare.00075/Backdoor.Win32.Yoddos.an-5988773f7f2492af6b1a2154a3085d06062b5968d494bb094d332ccbe0b6009e 2013-07-24 22:48:18 ....A 37772 Virusshare.00075/Backdoor.Win32.Yoddos.an-67b756f1b8d28a51fe2ad3f5a9d8cc7a769b13d7eea80b1d9b5d3d7f63b363d9 2013-07-24 10:11:14 ....A 35528 Virusshare.00075/Backdoor.Win32.Yoddos.an-686e90bcae7b5f492eef59cf6ecce4d4e940bb59846865349d5a21eff235ab56 2013-07-25 11:23:14 ....A 23912 Virusshare.00075/Backdoor.Win32.Yoddos.an-6defd7245b7c495c8dbbf3bad7e625a835a1935e2555e9cf62a7dbfa961d255f 2013-07-24 16:45:40 ....A 33280 Virusshare.00075/Backdoor.Win32.Yoddos.an-824aa13431e94559ea5ebde8171cf2cdd580e15b4f3c9cb14dd642685b510ecf 2013-07-24 07:11:56 ....A 37772 Virusshare.00075/Backdoor.Win32.Yoddos.an-83db1dc617a0481972ecf2050b1e07312734533eb41f5cec1f5d8e9662bdd166 2013-07-24 10:02:54 ....A 51200 Virusshare.00075/Backdoor.Win32.Yoddos.an-8717c961b8feee35b4b6459a09dfc7dc7fa38a2f7bbed662c40426fc7beb2e4e 2013-07-25 13:39:00 ....A 51200 Virusshare.00075/Backdoor.Win32.Yoddos.an-89354cab76a01b0d71b3a1eaf668816a7efd790ea89cb9ac9bca615294374e14 2013-07-25 16:09:04 ....A 17920 Virusshare.00075/Backdoor.Win32.Yoddos.an-8b9031368df8d3bb3fa7c4212ff1d93360af878383283ab8a1450aaa729e5920 2013-07-23 16:25:56 ....A 1687144 Virusshare.00075/Backdoor.Win32.Yoddos.an-b939be48ed94e3528fc405c021f963dfe3c6b8f1ca6143c8ad729763e41ae1b7 2013-07-25 11:19:46 ....A 43008 Virusshare.00075/Backdoor.Win32.Yoddos.dp-4f19b8c547f5608d6a519462f68e079cb562ab930c7aba5521ca1422dc3fe61e 2013-07-19 11:10:46 ....A 40480 Virusshare.00075/Backdoor.Win32.Yoddos.dp-6dec24db145a3ce170d924f0b70424bd3a2e9a130b3ffc63e4ee9fc2d03be7d1 2013-07-24 10:29:40 ....A 47988 Virusshare.00075/Backdoor.Win32.Yoddos.dp-7b75bec5e647cfb5be2fea0429c68596f648e860d4ff1b0afe25b2458c47d550 2013-07-24 21:10:42 ....A 40448 Virusshare.00075/Backdoor.Win32.Yoddos.dp-856b7eda5e601788ff6dcb278da30b6a4332d5471b53dc03342f4a0535b8743e 2013-07-25 02:05:42 ....A 31232 Virusshare.00075/Backdoor.Win32.Yoddos.ds-5ca919f3341774ccb6b34e30099acc54042af0e72ae0fc8109ea31ee202117fa 2013-07-24 03:51:44 ....A 204800 Virusshare.00075/Backdoor.Win32.Yoddos.ds-6773e3b74c6609345cd3cd22e498d7edc9d3aa9537ccb9cb40dcfb2c17374755 2013-07-24 13:54:26 ....A 34875 Virusshare.00075/Backdoor.Win32.Yoddos.ds-67db43bdd7e3fd76a68b1cc3737ef351bc44062172a08c02e9bc76a7e08d37ad 2013-07-24 09:39:20 ....A 40272 Virusshare.00075/Backdoor.Win32.Yoddos.ds-6ad0968a14402a4352c9f275a8b2bb9d82cf630728ab4d94d910389d98170d19 2013-07-25 12:17:00 ....A 31232 Virusshare.00075/Backdoor.Win32.Yoddos.ds-7ddf30e545bd1d60aba41b3fc928c0bc73b8e51c9096ea83abfd935fe0db45e3 2013-07-25 06:14:02 ....A 31232 Virusshare.00075/Backdoor.Win32.Yoddos.ds-8b994b3bdb6f5efa3ee540eab1dccacbf1a8f7b33c7bfc0e2293d224575d7d01 2013-07-24 02:08:06 ....A 79108 Virusshare.00075/Backdoor.Win32.Yoddos.vrc-291ba467fa282ab6d36a5691322a0f04ea6869611feeb861eb6085cfe6cb8cf3 2013-07-24 09:40:14 ....A 79108 Virusshare.00075/Backdoor.Win32.Yoddos.vrc-3ec5cb454c88a1537824845102a45c2db30d6367620c9b8dc19388d5663fddcb 2013-07-25 06:11:34 ....A 79108 Virusshare.00075/Backdoor.Win32.Yoddos.vrc-767d47d4e8218433af1eb33a26d17af0a3fe09477f298af3166823dbd89ec36d 2013-07-24 01:13:58 ....A 79155 Virusshare.00075/Backdoor.Win32.Yoddos.vrc-8a4aaf77b9ccdbe8db37fe79f1baa8f1ad9ad6225adca652da90a7415eaec0af 2013-07-24 00:14:18 ....A 79108 Virusshare.00075/Backdoor.Win32.Yoddos.vrc-8b6956e4532cac44c3d66ac5f9d9a902ebec5054290af4ee038125cac4ded7a8 2013-07-23 12:30:12 ....A 4808704 Virusshare.00075/Backdoor.Win32.Yoddos.vtm-3fb36892707510384b9ef3e87ee584c9d628cdf87c7fb7ab72e4e7a8ea466125 2013-07-24 23:11:48 ....A 86272 Virusshare.00075/Backdoor.Win32.Yoddos.wch-5dfb5bf317bbffa359410985f31ac31f809924652a3cf0163b6fe4bd4dca130f 2013-07-23 23:51:56 ....A 15030 Virusshare.00075/Backdoor.Win32.ZAccess.a-6cd427a331bab7d4c78a6c93a1cad4bded3cf1791f6072d20c974f00e0c6557f 2013-07-24 07:32:22 ....A 14848 Virusshare.00075/Backdoor.Win32.ZAccess.a-8ae8d03cb2fb0ccbb51bb9fa0d5354be6b2765b7754eccd6c6a550593c988085 2013-07-24 09:41:48 ....A 50112 Virusshare.00075/Backdoor.Win32.ZAccess.aqn-3f13acc29734ef9fac2b0434a6a210c69435be9d9c437daca82d0d096d087b09 2013-07-24 06:04:28 ....A 48016 Virusshare.00075/Backdoor.Win32.ZAccess.aqo-2f7f6dc67dc8e81e0008f323e041a53f74db1f5fa5d9f4edf3a0b65c7a858314 2013-07-24 07:23:42 ....A 48016 Virusshare.00075/Backdoor.Win32.ZAccess.aqo-3bb772f5825a8045d1a699787e783387039f50566160e8d94664729cf36fcc85 2013-07-23 22:13:36 ....A 48016 Virusshare.00075/Backdoor.Win32.ZAccess.aqo-3d7bd109bfc1ce027c91d1f302ff304f314b20e2d30f8504f7277e1ceda41129 2013-07-25 01:07:24 ....A 48016 Virusshare.00075/Backdoor.Win32.ZAccess.aqo-4b433b7b84b7986c2d1c3500d67e51e0219107b0858469ca0104e4f7daf3634a 2013-07-24 23:47:00 ....A 48016 Virusshare.00075/Backdoor.Win32.ZAccess.aqo-5c95b75bae0514f473cb65a2518e341deed6dc7684e18c9697a0c5550290d536 2013-07-25 09:55:54 ....A 48016 Virusshare.00075/Backdoor.Win32.ZAccess.aqo-6e0252dd3f2e6001eb0c73f999777ab87f24867ce9da87ed9543cc08b4916e2a 2013-07-24 20:10:40 ....A 48016 Virusshare.00075/Backdoor.Win32.ZAccess.aqo-7d5d1e1ce76da7f6a2abc6b339545e184484ab168b68b74232075a29cbd19d2c 2013-07-25 02:05:00 ....A 48016 Virusshare.00075/Backdoor.Win32.ZAccess.aqo-889cdaa4d43a7c882ad80c6a7dbafdacc5864a7f9e85d5e53e7c53e46deb4f4a 2013-07-24 16:45:56 ....A 177664 Virusshare.00075/Backdoor.Win32.ZAccess.aui-6cabe50e80eac61e27787adc642ef1a43a8f281d9e105789aea308b862339d51 2013-07-24 23:14:14 ....A 225280 Virusshare.00075/Backdoor.Win32.ZAccess.auq-4db363e40f0dfd1578507cade3f0c7cb8495d457f0d97887b63e2cedf9a571d8 2013-07-24 08:02:16 ....A 226816 Virusshare.00075/Backdoor.Win32.ZAccess.auq-4ea090f1e58da319ac6b068b75d7f354d3a66e01cdc8e712a32d9137c4b9bcfc 2013-07-24 12:45:44 ....A 225792 Virusshare.00075/Backdoor.Win32.ZAccess.auq-5be3888a8bafa036c6cbc4783c49e4c0dad3e55c02c7c7249dd7aeddf05723e5 2013-07-24 20:15:52 ....A 225280 Virusshare.00075/Backdoor.Win32.ZAccess.auq-672140c47f26a7ef891680ff75c5cf3a8912a6543e536ca2d7992659cc6d4273 2013-07-24 14:19:54 ....A 225792 Virusshare.00075/Backdoor.Win32.ZAccess.auq-7973a3d9ead93d790af50a8ca2f912a5c0cb55a712b3d60b386dd8cd19fd8f8a 2013-07-25 00:29:14 ....A 72156 Virusshare.00075/Backdoor.Win32.ZAccess.auq-83ba21940a349aab5ec7e3e0f47a0a922d2f9079e0079160e225100196046ad4 2013-07-24 08:16:24 ....A 237056 Virusshare.00075/Backdoor.Win32.ZAccess.avg-4d369ac78239941ee7196d21d4bea1023205316a1cd555ff6345c2d7da9919c4 2013-07-25 09:32:20 ....A 225280 Virusshare.00075/Backdoor.Win32.ZAccess.avg-4fdaf17bee6d07e8afe812885b6de392df335cd51107d7434f455ae744982c16 2013-07-25 06:29:48 ....A 225280 Virusshare.00075/Backdoor.Win32.ZAccess.avg-6a2e856c321ce81e16253be7995ad3a78f764689b16a4de253bf0c611c13d0d2 2013-07-24 14:07:36 ....A 7910 Virusshare.00075/Backdoor.Win32.ZAccess.avg-6cef4ace9742c6e30501aecdf743afdf816badb49fe4550aa3bacc9a71ef018c 2013-07-24 20:15:06 ....A 235008 Virusshare.00075/Backdoor.Win32.ZAccess.avg-84ea2ab35eb98e70734a6e2a9c2de35ca9e8d6495ac2e4d0cccf957db9069cc4 2013-07-25 08:25:10 ....A 235520 Virusshare.00075/Backdoor.Win32.ZAccess.avg-8d3cf557ae3f2d3f165d43009c8494a5538d41d5faaa02ce90c97e7bd61a75ea 2013-07-24 18:07:26 ....A 26112 Virusshare.00075/Backdoor.Win32.ZAccess.bc-836bfc0362e212caa12a192309a6a4a26022a38777ad67214849262d5e327084 2013-07-20 08:27:32 ....A 329216 Virusshare.00075/Backdoor.Win32.ZAccess.bhc-4f00bcc684089ad1db8d83ac425267047d124e0caf3c5b66ec80ca9672e358a1 2013-07-23 17:45:14 ....A 34304 Virusshare.00075/Backdoor.Win32.ZAccess.ciq-e26fcacd5be84d64c57342e28cf1ed58c24200247dfcf283cf32d7a0c5b3dc6a 2013-07-19 20:14:38 ....A 92672 Virusshare.00075/Backdoor.Win32.ZAccess.fdri-4e456d58cd3305be7fbab01a0f6819a272ba014244512dee7e7d7b2a9086f786 2013-07-25 12:48:30 ....A 247296 Virusshare.00075/Backdoor.Win32.ZAccess.ffzi-2e05e747c5fd4716548deb4f23346ac819abb1acac1a49dc4ba61a24b921cd2e 2013-07-24 21:17:22 ....A 523796 Virusshare.00075/Backdoor.Win32.ZAccess.fgnd-2829f48399d022a31d704c164540b0347011cf8c9c956b78bc9b909f2f3e175d 2013-07-25 15:36:52 ....A 523796 Virusshare.00075/Backdoor.Win32.ZAccess.fgnd-4daef482cc8eb38ae2fc4f6c661099444ff2003c678a4a73fed56909022a4ecd 2013-07-25 02:25:58 ....A 523796 Virusshare.00075/Backdoor.Win32.ZAccess.fgnd-75922ae9a3eb6058da4eead6953369a294eac0c8c71d03a656b66bf295ec2c83 2013-07-25 08:36:42 ....A 523796 Virusshare.00075/Backdoor.Win32.ZAccess.fgnd-7ef569a3ccbb59e5e036bdaf576f534ebb21849a8b394c0cfe888c02ac690164 2013-07-25 16:10:14 ....A 523796 Virusshare.00075/Backdoor.Win32.ZAccess.fgnd-81292e4fbacb1943704d70c78e80ae8f4ca2184e96470d097544f10ababce818 2013-07-23 19:28:44 ....A 270353 Virusshare.00075/Backdoor.Win32.ZAccess.flys-3fb6534827487fece2d37ef9552f815ad387503ee041b1362a34f674bf1ca42d 2013-07-25 06:57:02 ....A 128512 Virusshare.00075/Backdoor.Win32.ZAccess.ftna-3d034032240e21902958e6b6095939e3d303d59f00cdcab9805b399ad7ac9f2b 2013-07-23 22:59:52 ....A 27648 Virusshare.00075/Backdoor.Win32.ZAccess.i-5c363be38d3d4095424b74bff62a52ed8a7711a94145f3d3ee1b01a829278057 2013-07-25 15:53:12 ....A 529920 Virusshare.00075/Backdoor.Win32.ZZSlash.bwv-586924878231287a38c72cff176308cf25e76f4688c1dceef65bbee2d74ac0b2 2013-07-24 16:10:48 ....A 458184 Virusshare.00075/Backdoor.Win32.ZZSlash.cer-85687fa2806d721c8b318d68ee421e0cb666493f0840cafbc8e57f5604714d09 2013-07-24 19:48:56 ....A 546024 Virusshare.00075/Backdoor.Win32.ZZSlash.eac-574e4e58cd0adede7817dda399575dbb6aa9a5ee106c4589552827e206ce0ed4 2013-07-24 21:15:38 ....A 374319 Virusshare.00075/Backdoor.Win32.ZZSlash.eve-58fe5554c2e08b590f01481cc92d099506ff388caa58163610877c99de2d7a38 2013-07-24 18:05:46 ....A 393728 Virusshare.00075/Backdoor.Win32.ZZSlash.eve-5d907bafb7278cb5a840c5a254fa5bd1265a3d008e24f5b75e35275f3183a1f3 2013-07-25 13:13:04 ....A 393728 Virusshare.00075/Backdoor.Win32.ZZSlash.eve-6c3923f8c1b5195a48db62bcf6c5ff990d561cfae9d49c966e5362712031cd87 2013-07-25 00:12:18 ....A 393728 Virusshare.00075/Backdoor.Win32.ZZSlash.eve-842043d6618125481d3bb4cef41299fc000fa116a1bf58292b960443f2a3a259 2013-07-19 16:54:10 ....A 524958 Virusshare.00075/Backdoor.Win32.ZZSlash.fgl-7eb0ecac30e4886176737f1c078668793f55089af235489213a9d2350dba8cfa 2013-07-24 21:09:48 ....A 720061 Virusshare.00075/Backdoor.Win32.ZZSlash.fvu-2a5471447a83cc9858bb371fc6926e2f5bb4ccf029283dc9a82bbcf2be98eabd 2013-07-25 06:31:20 ....A 277518 Virusshare.00075/Backdoor.Win32.ZZSlash.fvu-386f95a163185d6f21dfa283c8182a21820455c6dc54c07f999cbfdd4bcc0c86 2013-07-24 06:58:04 ....A 720061 Virusshare.00075/Backdoor.Win32.ZZSlash.fvu-3991c2bf28b6b485a1bfca9882ef3d1d943d052e8ae2bc95bc0d7b7b4671e6da 2013-07-24 10:03:20 ....A 263694 Virusshare.00075/Backdoor.Win32.ZZSlash.fvu-48ebef812b7662ef73b034c72d730936186943807a7b950e9e065f5efd37d3bc 2013-07-23 22:45:42 ....A 720061 Virusshare.00075/Backdoor.Win32.ZZSlash.fvu-597a733acc9be1d4ccbd93d627590306b8a0ce3e27928b8faf457e3a9a6f0ebd 2013-07-25 07:12:54 ....A 325120 Virusshare.00075/Backdoor.Win32.ZZSlash.fvu-6bdf9755ad16c0170ebd721f4686e15199bc068f67e232d9bbfae5d535b186f2 2013-07-25 10:24:24 ....A 278016 Virusshare.00075/Backdoor.Win32.ZZSlash.fvu-8d57f3526e9185863694b6c06c67b4a49a3c4603a03bf10cd6b0bf1459b1237c 2013-07-23 13:02:50 ....A 423636 Virusshare.00075/Backdoor.Win32.ZZSlash.fyq-4fb8c4520f1e2155eca99135ba3f10d42c1239a95553fbb3e603f92cef13c69b 2013-07-25 15:06:28 ....A 619816 Virusshare.00075/Backdoor.Win32.ZZSlash.fyq-748942b5f7ef9d6e5298c0e1c2c5bdedce5a706a82c1085300974642d9741d4c 2013-07-24 21:42:24 ....A 332484 Virusshare.00075/Backdoor.Win32.ZZSlash.fzw-8c71655ac45b2aa3295024dedd4dbff9d97e3342ad82cd4843425a9a0792a32a 2013-07-25 11:08:10 ....A 329364 Virusshare.00075/Backdoor.Win32.ZZSlash.fzw-8cba5ece62246737cefadfb3734f6c9c1618b31b3542544b60a4ab12743cab7b 2013-07-20 01:03:04 ....A 363852 Virusshare.00075/Backdoor.Win32.ZZSlash.plp-5c80569adec1fef384e558ed007e0a66f994ad678b77d03d6261634efb22f743 2013-07-19 22:12:40 ....A 252832 Virusshare.00075/Backdoor.Win32.ZZSlash.plz-5c84544f7ca5f68eb636ae018a552b33458ac66462f97d345e36ad80eda85c26 2013-07-23 17:36:12 ....A 252816 Virusshare.00075/Backdoor.Win32.ZZSlash.plz-b846469e74b6f53c9c95ff188427f0ec32f7892a4102e5c8cd20cba1dfcbaaaa 2013-07-25 01:06:54 ....A 49088 Virusshare.00075/Backdoor.Win32.Zapchast-4eb1664fbcec9c084942709144ea3012bf8bcdf9d116de87f6c46cf11c71cd0a 2013-07-25 00:54:44 ....A 789504 Virusshare.00075/Backdoor.Win32.Zegost.aams-5f05f2415c5b12ce2d7c487bf8f4b3b4184b8b255c2c33c531dbb3d38f6a8c39 2013-07-24 15:01:52 ....A 1071847 Virusshare.00075/Backdoor.Win32.Zegost.adab-4d60d045529db20b028fc3c5cbd8be253dbb0a57632e80cf96a472e28d196846 2013-07-19 22:55:34 ....A 402416 Virusshare.00075/Backdoor.Win32.Zegost.adbp-4c389bf7a9f6ce063c27f00a113292fd339e747f948003b7f2239a9b4f286c11 2013-07-19 04:06:58 ....A 119808 Virusshare.00075/Backdoor.Win32.Zegost.adbv-396cabe674c119fff5c9d839cbed84a165936efb53cfca036758344146256c90 2013-07-23 09:31:32 ....A 225363 Virusshare.00075/Backdoor.Win32.Zegost.addj-4e1c2824704bffd342f995ecfb9fa2c76ea0c0547132edea3f9036fe10243b86 2013-07-25 10:26:50 ....A 158222 Virusshare.00075/Backdoor.Win32.Zegost.addk-4f9ae34ad8fbce5923721d4f63863f391d2f7a4f63bb5a7065fc6c36ec7387a1 2013-07-23 15:21:40 ....A 172332 Virusshare.00075/Backdoor.Win32.Zegost.addm-9f272c4166058342e6177bdef78e7c49d211e0620b8cbd839a801a73ad8877d1 2013-07-24 02:22:24 ....A 1583104 Virusshare.00075/Backdoor.Win32.Zegost.dfqn-3b4737d519caca5957196aecffa78af86059a2cc5ab952e71adec8f9a3edcdee 2013-07-23 17:41:46 ....A 337920 Virusshare.00075/Backdoor.Win32.Zegost.dfqn-456d457cc9f0a370f94e86f8a583e746a8ecf7c31cb562e9f0f457269f99d583 2013-07-25 10:15:02 ....A 98668 Virusshare.00075/Backdoor.Win32.Zegost.dhej-2f9387d7e676eb6846908923a0efd0ca79a84a673f4f221457d69496fad92aca 2013-07-24 22:33:00 ....A 50176 Virusshare.00075/Backdoor.Win32.Zegost.msvod-78d2788bce07011ffecbc83414032937715ee03dabdcd64c9be22bd800e5a7e4 2013-07-23 07:21:02 ....A 613888 Virusshare.00075/Backdoor.Win32.Zegost.msvpv-6f8ca12c9e3c67d9cf27d80828bcb72838e184dfb7f8a4d5fd545d427e80c3ad 2013-07-25 11:07:00 ....A 40960 Virusshare.00075/Backdoor.Win32.Zegost.mswee-6d513b546d4f6f6bf93215d90513731a180c3dbc8c09741f31b0436a3386ca88 2013-07-25 13:07:54 ....A 266315 Virusshare.00075/Backdoor.Win32.Zegost.mtaqk-7c70aa66508aea0299aa30b4fc88d275d20ea779c15b8dcbae6e0b2c303a4c6b 2013-07-25 09:30:02 ....A 266312 Virusshare.00075/Backdoor.Win32.Zegost.mtaqk-7e23846bfdc137464b00354cc7ed33abc66647527b845b1bb6e37b16ad477977 2013-07-23 16:21:34 ....A 278528 Virusshare.00075/Backdoor.Win32.Zegost.mtbnu-452de94166c5a88dcc746b99c832a5bb05a5c67c7b3ef028d9d749f6ceab9a48 2013-07-24 22:34:44 ....A 278528 Virusshare.00075/Backdoor.Win32.Zegost.mtbnu-4a05238fa9cd7fd9efe501fec3d1514707ac97fc422fb5e660f64e381e60dc16 2013-07-25 02:24:22 ....A 278589 Virusshare.00075/Backdoor.Win32.Zegost.mtbnu-58530cc13aa230ae061a1640416a59586d4b0b0b94b7204c58b18a2031c97fdf 2013-07-25 10:28:14 ....A 278609 Virusshare.00075/Backdoor.Win32.Zegost.mtbnu-6d244df9e1d200649a7b0a165068a299322a8c0dbffd81623f8f41dcd08d42b5 2013-07-19 00:55:46 ....A 278528 Virusshare.00075/Backdoor.Win32.Zegost.mtbnu-98fb7889a0e8722a581cea0c1b292f6b952824a7c566dcd4b1add20b479c39ee 2013-07-22 19:14:42 ....A 278528 Virusshare.00075/Backdoor.Win32.Zegost.mtbnu-9d5e72c804a43b26c6b16ab0df154cc8d7422c32812841f687bfe1f865baa463 2013-07-20 00:53:12 ....A 77312 Virusshare.00075/Backdoor.Win32.Zegost.mtbqm-3bf9a85c6012ece92345df66b20051f68f86b9b573b382070afc55004289105c 2013-07-24 14:34:54 ....A 77728 Virusshare.00075/Backdoor.Win32.Zegost.mtbqm-4734579bcdb4a26afd40bdd25425e3a81ea3412d247ac77aa11af7745dece662 2013-07-25 14:26:50 ....A 77728 Virusshare.00075/Backdoor.Win32.Zegost.mtbqm-4903c1b03164bbcd1c8b4ee62b6242df312038edd6e9af8548ccef95747f30fb 2013-07-25 10:19:58 ....A 77728 Virusshare.00075/Backdoor.Win32.Zegost.mtbqm-4f66f96ebd77d3d00d7ba59e406c84d738454dcff61f177f8be668512b2ff1b4 2013-07-24 03:53:14 ....A 77312 Virusshare.00075/Backdoor.Win32.Zegost.mtbqm-5968727fa5bd7d4cb3c31432a9e225616fb4537654e414750b61b2c18f50931f 2013-07-24 22:28:52 ....A 77312 Virusshare.00075/Backdoor.Win32.Zegost.mtbqm-5e8a357d644ba39469894895e78f88db4b11298e5135aedf82ef78cc59f1fbcb 2013-07-24 07:04:50 ....A 268080 Virusshare.00075/Backdoor.Win32.Zegost.mtbuk-49cbcd00bfb0123b113bffd2b4b600ce2c69d5a79c5e693cda19333c5cab2fab 2013-07-25 14:14:12 ....A 268080 Virusshare.00075/Backdoor.Win32.Zegost.mtbuk-5ace52d215a8d1401b6fb1468dcb2d4cadfab64009933fa2b22db79564145444 2013-07-25 10:33:28 ....A 268080 Virusshare.00075/Backdoor.Win32.Zegost.mtbuk-6df9263f883fccffcde48b49e80ff9288a60ed340414ae03b77317d9fef752e8 2013-07-23 19:26:28 ....A 262080 Virusshare.00075/Backdoor.Win32.Zegost.mtbuk-9ff216699c3c8e3b4126228b3a086b5da2efae5aee3a85c1432765482c1ba52e 2013-07-22 12:50:50 ....A 202752 Virusshare.00075/Backdoor.Win32.Zegost.mtbuy-3d5387dad9379d94fcc05e3c78c2c224943b84e2740251c59384fabdf275c8d6 2013-07-23 11:06:30 ....A 202240 Virusshare.00075/Backdoor.Win32.Zegost.mtbuy-3e5dae0275f680b0d3b97d3148fd9a5cc2b79b173427ef5ce88d5eea0134e3cd 2013-07-23 12:49:20 ....A 202240 Virusshare.00075/Backdoor.Win32.Zegost.mtbuy-3fabe00d241956b0c0a87d6425e7e340bbf67b9adf2e7e798e152e67c82f840f 2013-07-23 12:44:30 ....A 202240 Virusshare.00075/Backdoor.Win32.Zegost.mtbuy-3fba72444cdaddd9bc5808cc8c6550cb7692c73c0b10060d04b8c311361e29dc 2013-07-23 12:33:28 ....A 339968 Virusshare.00075/Backdoor.Win32.Zegost.mtbuy-4ffd80a9bcb83b3178375ba4107a9cbcc4a839b1163bdcef190623851020be2c 2013-07-24 10:38:54 ....A 202240 Virusshare.00075/Backdoor.Win32.Zegost.mtbuy-5ed342427dc12c3eb511ac0ca405340aa62181ad69745e343264e62f2981b48b 2013-07-24 16:07:12 ....A 202752 Virusshare.00075/Backdoor.Win32.Zegost.mtbuy-6783eed7c51983442b3c49bac3d373ac8a5e4f578e08160b43716b8c226caf1c 2013-07-19 15:23:24 ....A 202240 Virusshare.00075/Backdoor.Win32.Zegost.mtbuy-6e2217b2b1bf933e02adb4acb9a28ba59e4849d9561aacbfee44f7001f64dd44 2013-07-19 15:02:32 ....A 202752 Virusshare.00075/Backdoor.Win32.Zegost.mtbuy-7e8bcd7973be3608ec82c25de9ac27951524c1e02449723c2f6143ddecd7e9c6 2013-07-19 01:16:48 ....A 204800 Virusshare.00075/Backdoor.Win32.Zegost.mtbuy-89589920d031b3244f3995ca8853a140edfdcb7743830fa369310681bf2347ec 2013-07-24 03:38:04 ....A 202240 Virusshare.00075/Backdoor.Win32.Zegost.mtbuy-898a165d99c8983d362bc9569fb1ac952f1b900ebea5f0eb04fd8c3aefd8f4b3 2013-07-23 09:33:54 ....A 202752 Virusshare.00075/Backdoor.Win32.Zegost.mtbuy-8e8b1c2f01c4eb71c5eac3a5592467a3302a1317465b65a2ce377b399a86e234 2013-07-19 23:16:30 ....A 202752 Virusshare.00075/Backdoor.Win32.Zegost.mtbuy-9e83de38236baf0a1635b2de1b40e14cd53150115dc2b805f3c34bb593c14def 2013-07-19 20:46:42 ....A 202240 Virusshare.00075/Backdoor.Win32.Zegost.mtbuy-adfa262270be15649bebc5cfa97a357b29d12d37f004c770b06a4cff79a733c6 2013-07-23 21:33:22 ....A 311296 Virusshare.00075/Backdoor.Win32.Zegost.mtbuy-e0e92d40fa49051d70ccb046b942815752cf145981542f55e7e4496bf50c9e48 2013-07-24 01:00:48 ....A 274432 Virusshare.00075/Backdoor.Win32.Zegost.mtcaj-5d66122162a27b2e068f77c8c93e9d012ff5ba948a79ca37c7160d13bcb864d7 2013-07-25 07:19:44 ....A 91136 Virusshare.00075/Backdoor.Win32.Zegost.mtcdh-8897b9bc302073ad228487cef6b7448e71e6bcef6b5b309a5d857b2352921c89 2013-07-25 15:56:46 ....A 1056897 Virusshare.00075/Backdoor.Win32.Zegost.mtciy-570af81e054c836118bd4c4ab9c990211fb7884e119dd144c44e8aca867e8a97 2013-07-23 16:16:08 ....A 831488 Virusshare.00075/Backdoor.Win32.Zegost.mtfqv-e20c2038236b1039de704aa398d4cc1d18c151842ba0fd1f298fda40b0a1e177 2013-07-20 02:17:06 ....A 111616 Virusshare.00075/Backdoor.Win32.Zegost.mtrmj-9ea8761ea9b442598126f11ffbbaefeaeff8716db269b650e90f42a6f971c50c 2013-07-24 22:10:50 ....A 165376 Virusshare.00075/Backdoor.Win32.Zegost.sfo-3e4c17b135be1943240f848d3d15199ef1d0ab2f44432578a691365a1f83e6ea 2013-07-24 04:22:38 ....A 3249152 Virusshare.00075/Backdoor.Win32.Zegost.sfo-7b546a402ad0c4c84486e0b357d7a91f013b9623203a264577f062c77be14f04 2013-07-24 02:52:52 ....A 189952 Virusshare.00075/Backdoor.Win32.Zegost.sfo-8a0733926a6ee309f4e5875c504b5ebbac564a48daa5a2dd3ebd1d931a51e0ce 2013-07-23 13:48:28 ....A 894464 Virusshare.00075/Backdoor.Win32.Zegost.sfo-b8ab005dbc2169756b9317593f820bbd69bed7229fe488f6bb74a5981018ad39 2013-07-23 13:12:18 ....A 120832 Virusshare.00075/Backdoor.Win32.Zegost.syc-6001edc056cf3ba830efb67278fc5d3ff2347ac5f64bccec2dc3eb4f8ffcbc4c 2013-07-24 03:23:32 ....A 91648 Virusshare.00075/Backdoor.Win32.Zegost.tnq-2df7ffde1dc04a6e63c56ab8c7eb797b10824d5c610ae0fdabba169ad5ef12b3 2013-07-25 12:31:04 ....A 323584 Virusshare.00075/Backdoor.Win32.Zegost.tnq-3927fc537425ed296e90254a0a40dc11c84a6d57cb5fd44044e3a4a72cef1d5f 2013-07-23 23:25:28 ....A 254464 Virusshare.00075/Backdoor.Win32.Zegost.tnq-3e7151a79317d51b4cf7cc43b5ce61269775f1dd1d5bff87963bed8962fe1337 2013-07-24 21:52:12 ....A 311296 Virusshare.00075/Backdoor.Win32.Zegost.tnq-49944f598dcd0a8e82230a6de40d68ad3cba7869916c9f467000b8104c6380d8 2013-07-23 12:50:44 ....A 201216 Virusshare.00075/Backdoor.Win32.Zegost.tnq-4fad97ce01721b3c5068bc27c615a855faaaa8d6b3282bea3b6336085ae55ebd 2013-07-24 07:13:50 ....A 200704 Virusshare.00075/Backdoor.Win32.Zegost.tnq-5bcbb06e404f02ea23a6dd559df22a612d35a66fdf9f53d140bc3b7c383f5053 2013-07-24 12:19:00 ....A 206084 Virusshare.00075/Backdoor.Win32.Zegost.tnq-5ca873841b8d2bd14d7e9665e2551a697883149272979b1389a0548029f4ae91 2013-07-23 14:17:10 ....A 206092 Virusshare.00075/Backdoor.Win32.Zegost.tnq-7fb353b139af7dccc97154c0b2aec2e64181d59aca03e0887f3f0c01022fe58a 2013-07-25 07:25:58 ....A 200704 Virusshare.00075/Backdoor.Win32.Zegost.tnq-83ca6c3c240c42cb265f893bc77e3f12f3431bf61d388a3d8e9aba030a7ce788 2013-07-19 07:44:44 ....A 245760 Virusshare.00075/Backdoor.Win32.Zegost.tnq-8d70d1d9e82f6dda0370c6e1fb2db4c2946d277d083ca7e0d057e6f742fef298 2013-07-24 18:01:14 ....A 199088 Virusshare.00075/Backdoor.Win32.Zegost.ukn-7c7d620bc2ecc50618a306df801d00d2bf9e821f2e01072f619f63059d183ff4 2013-07-19 10:28:10 ....A 181984 Virusshare.00075/Backdoor.Win32.Zegost.ukn-9a1089b351d75baec3d9ac297098b2add1faaa20e7c40266ddfd76f8b4955b48 2013-07-24 23:59:22 ....A 133120 Virusshare.00075/Backdoor.Win32.Zegost.uzf-4d68b3544c555008eaf97419d44c6989f6b63bc40822706a0d036a97dc62d2c4 2013-07-24 06:43:02 ....A 212992 Virusshare.00075/Backdoor.Win32.Zegost.uzv-4ca46569e958bafbb0a2e26b38dbb8645c92a95ebe14cd74608f6d3b350e0da6 2013-07-25 08:37:02 ....A 258048 Virusshare.00075/Backdoor.Win32.Zegost.uzv-6d6b213778a2361f05e3435f54d4ef6027301c168a2d60f3e491a82531d86fa4 2013-07-19 05:12:54 ....A 311808 Virusshare.00075/Backdoor.Win32.Zegost.uzv-8a4080e7f4309b3010197c554562e7f1736f028c0e3afcc867c008937f2ee7f3 2013-07-19 23:54:24 ....A 253952 Virusshare.00075/Backdoor.Win32.Zegost.uzv-9c4b981635b5a01e11cf9fe861b55588920c4f7369e03260e863956c66ae6468 2013-07-19 12:04:32 ....A 263168 Virusshare.00075/Backdoor.Win32.Zegost.uzv-accab1846f8023bf059905ec0924afd6d3084ec3da1b87f1df536f5bfac4cdbb 2013-07-23 15:53:24 ....A 325632 Virusshare.00075/Backdoor.Win32.Zegost.uzv-b7e35ae793f7565245f347250709b0028a98fbbe6c6d022dda8b9c46ce6f0b57 2013-07-25 08:27:54 ....A 527872 Virusshare.00075/Backdoor.Win32.Zegost.vaa-8dc9c437f5132f8d4f3b899371217fef59a2c2484b6227ba5b0e03e37b55942e 2013-07-23 15:55:20 ....A 577536 Virusshare.00075/Backdoor.Win32.Zegost.wzb-b7f2b3d215d7e9c53e76a3781545e6bb4e30761f72c43ba2826f8be42422ee17 2013-07-25 07:40:08 ....A 79651 Virusshare.00075/Backdoor.Win32.Zegost.xin-2fab480cffebf28615b620ed62af82a58145d14fa614ae6f38f3cd3f098ed224 2013-07-24 09:46:06 ....A 260404 Virusshare.00075/Backdoor.Win32.Zegost.xin-66c51e64a80badd01ed418b7b0888e5dc0084568de79f485dba26acdfea9a0e6 2013-07-24 02:40:50 ....A 260398 Virusshare.00075/Backdoor.Win32.Zegost.xin-771b8cf3dee93db97fb22a907ea5e9a3267c3d1070eba05bc80570979155910f 2013-07-25 10:05:28 ....A 1953792 Virusshare.00075/Backdoor.Win32.Zegost.xnj-7ddb7d0e1df921328224602d076337e36f5cabccc39c0abf411c52fa5e8d059d 2013-07-24 22:58:40 ....A 585728 Virusshare.00075/Backdoor.Win32.Zepfod.aco-2f148470b2d108a2c07d65b095b7cef1530d6c9cfffc621a85224a14489d7e6f 2013-07-24 07:04:46 ....A 585728 Virusshare.00075/Backdoor.Win32.Zepfod.aco-5ab2e5f5afa2cc7ac73366a75b02202c03eac891df444594abff31c0d19c90c9 2013-07-25 15:07:26 ....A 503808 Virusshare.00075/Backdoor.Win32.Zepfod.aco-691681a8ec17776e08de51097b7671055a6d987ec33a59877033e8671da4ce3f 2013-07-24 11:21:16 ....A 536576 Virusshare.00075/Backdoor.Win32.Zepfod.aco-803e7733b3ef9c13bdd673ccbb6dd035e674db9410dad2cd1d5c2c8649aebf7b 2013-07-25 11:21:54 ....A 770048 Virusshare.00075/Backdoor.Win32.ceBot.c-8c0a5bffeb3029828bae333ad1e222f4e41548591c8c7e5f10893e3263c9289a 2013-07-19 18:43:22 ....A 175616 Virusshare.00075/Backdoor.Win32.gbot.pod-4e1f709035135b8e10586baf9d3a9dd4ffda9a5b42f68509e9a3542e5e90716c 2013-07-24 03:58:08 ....A 176128 Virusshare.00075/Backdoor.Win32.gbot.pod-5d7d9c83059ac733152b5998587435bcca9203104747a2c868a240aca904eaf3 2013-07-24 22:46:52 ....A 1697280 Virusshare.00075/Backdoor.Win32.gbot.pod-69316755dcd3a53acbdd769168661f965df2d60bd2995dc55846786d0945402d 2013-07-24 15:20:02 ....A 1559379 Virusshare.00075/Backdoor.Win32.mIRC-based-2aa2e060e41400dfed7467c139e319a6b7d76ba52ec0dc29391ad7a3a71f2e4e 2013-07-25 00:39:44 ....A 774944 Virusshare.00075/Backdoor.Win32.mIRC-based.o-7a651e106fb2504995bd29938641ee9e790a462337ea94f93593f47a5088705d 2013-07-19 14:35:04 ....A 8192 Virusshare.00075/Backdoor.Win64.GeckaSeka.b-6dfff9e9dd7a7e540e9b20fc8e7194a8713eedc74340944b304c71dffddbf75c 2013-07-19 06:29:58 ....A 19456 Virusshare.00075/Backdoor.Win64.TDSS.h-3c8ee7bf7edcae92f41cd53f754b3052f00b983c8ac0b85b3acd6575cef5aa58 2013-07-25 10:22:50 ....A 52224 Virusshare.00075/Backdoor.Win64.ZAccess.b-7e4dfa13677374119405398ca669bf86e6c34449e7bd5396579c9460cef800e4 2013-07-25 00:56:02 ....A 52224 Virusshare.00075/Backdoor.Win64.ZAccess.k-66c6327c3e1c5f001fb61984b80e58fe9c34f243744f3a8752429bad518f8749 2013-07-19 06:03:50 ....A 549888 Virusshare.00075/Constructor.MSIL.Agent.al-7d96825a76849d4f1a9b33baa7d45a2ce6d9fcb7a6830a95b368ce59853d6484 2013-07-24 16:53:02 ....A 356845 Virusshare.00075/Constructor.MSIL.Agent.j-267a4dac90bbc5c184e664ce26e01c8366b09333461f5137e868df48d39980b8 2013-07-24 17:30:26 ....A 390220 Virusshare.00075/Constructor.MSIL.Agent.j-37bcc9349cab2c1a9da322dd528ed8f89d64a992ec02c64a45e4a41305ad56c2 2013-07-24 15:00:46 ....A 3103744 Virusshare.00075/Constructor.MSIL.TrojPSW.a-8c2974e39ccc8cae163f47ef22cb00002b8952b2cf2b2723b8bc2971f0d5d7cc 2013-07-25 06:03:40 ....A 11345 Virusshare.00075/Constructor.Win32.Agent.ah-4b9d9c358c01d9a2f3323fcaa442ce761abe24187da53b57880ff6ecce29de4f 2013-07-24 16:50:06 ....A 85042 Virusshare.00075/Constructor.Win32.Agent.ba-57ac9ed5671530a72f5358ecf393f4dad49e7055d709af3d1428000f5ede707f 2013-07-24 15:10:26 ....A 114688 Virusshare.00075/Constructor.Win32.Agent.lp-689b77e30e39ba73f9ccff39af14ee8cadc8d600a68a3ecc5b368ddb26afe8a1 2013-07-23 11:29:20 ....A 1700864 Virusshare.00075/Constructor.Win32.Agent.wa-4f7210baccb497018a62334e09f64e93af1b0e497b3cee2ca83cb1f9dd293080 2013-07-23 19:26:42 ....A 2135040 Virusshare.00075/Constructor.Win32.ArchSMS.ai-afed8307683468993c06c112c5a0199c1d6b4cfedae4e2a3447a948f6d23d211 2013-07-25 06:04:20 ....A 1466368 Virusshare.00075/Constructor.Win32.Bifrose.bct-2d251e443947fe4cb9eab4394d52167bf5e82254dfda6f45d76764f440c09437 2013-07-24 23:38:36 ....A 886424 Virusshare.00075/Constructor.Win32.KeySteal.r-3b2587319e46e813766a1a3dd84a77f7c940c27d9d7b980ef2b90430a8ce30af 2013-07-25 14:15:44 ....A 803840 Virusshare.00075/Constructor.Win32.LdPinch.j-5f84a58cf4b0f937c5382123aa3da983f6d4f77a41bedaff506a20f8703c0613 2013-07-19 11:32:22 ....A 788992 Virusshare.00075/Constructor.Win32.PWG.aa-9d192dc422bb05df538c2d64d7961c6b3ee3d6d08582585df8b9928dea7fab8a 2013-07-25 01:38:24 ....A 628570 Virusshare.00075/Constructor.Win32.PsyRat.102-5b7def4e2fc9f3e4bc9b79fd5c7e3034a59592d5273217bb0f545db61a03c6f5 2013-07-19 19:46:02 ....A 1992196 Virusshare.00075/Constructor.Win32.QQPass.ad-5c00d5c5b2640fb99f28e9d5048ab7610a7f054118e87a2580bda63229d04ed3 2013-07-23 17:04:00 ....A 3862528 Virusshare.00075/Constructor.Win32.QQPass.an-5f9c86c9a1336f99519cbd3c30d19ccdfb5e1bd9281187b8ad4452831415b2ce 2013-07-19 08:06:00 ....A 2004480 Virusshare.00075/Constructor.Win32.QQPass.ci-5d389a538cf5375c01e56b248a7ccca6ad954bbf05d5509f1f07040578b79099 2013-07-24 12:50:44 ....A 692224 Virusshare.00075/Constructor.Win32.SdBot.a-4d6a50200864572c1dd51c4b1d050203cd9c4033ed096722d7fb69920e5871e0 2013-07-25 09:40:48 ....A 167936 Virusshare.00075/Constructor.Win32.VB.ga-8c92d44bac9c52ffe7e22ff256bf846487920c8358212a7d6941ef4453a0f6ec 2013-07-25 08:22:22 ....A 4800 Virusshare.00075/DoS.Linux.Small.f-4f80e26afee277a3a101a66aa6539950248775764e5cdda27e7f49c326f3c37a 2013-07-24 17:28:42 ....A 26329 Virusshare.00075/DoS.Win32.Agent.c-1dd054252684cb6f18c41d24db3635ed999d346e9db4e8311c0205a6ec8b73b4 2013-07-24 11:32:08 ....A 162374 Virusshare.00075/DoS.Win32.Angeldos-84273729b7e5c403a41c35ca7134c7700c3e388743eafb8979d32e6518e2b518 2013-07-24 14:28:00 ....A 19200 Virusshare.00075/DoS.Win32.BlackEnergy.a-1dd94686cda0b9e534d037ed9f7811bfc2dc150a24288c0f664ce8147e5e9da5 2013-07-25 14:14:16 ....A 489784 Virusshare.00075/DoS.Win32.GCS-29ed9d1b1026f15c9ce8bb7bd2f81c2ae977a9a864f20aa280e9f9c38345bf9d 2013-07-24 16:25:42 ....A 4096 Virusshare.00075/EICAR-Test-File-7350281b74fb145dd87a3ed37e65e56b4d9d0be207e29fc713a489fa12cc4cec 2013-07-25 14:07:12 ....A 1750 Virusshare.00075/EICAR-Test-File-815957f55adbcf52513ef13f768ed9c50f808150d2ad2cfa4e9b5fe90c5caf16 2013-07-25 11:35:24 ....A 86016 Virusshare.00075/Email-Flooder.Win32.Foxers-8ca71a9c27ed736f64103866847be09702ff7cc240b742b1a501b093354fbd47 2013-07-24 04:54:12 ....A 77824 Virusshare.00075/Email-Flooder.Win32.VB.q-2a3d58feb5025edc444d168b3c30f6e2e23b3e15f8cf06879351f1d9c2daee71 2013-07-24 21:23:12 ....A 25088 Virusshare.00075/Email-Worm.BAT.Baatezu-4c23bb9e99335993a69cb67cccde3a3c840bda9394f4114895bd95b8c127d2e9 2013-07-24 09:40:56 ....A 103696 Virusshare.00075/Email-Worm.VBS.HappyTime-48eb99644ef31e3210aa2f151511151184851110f1d7833dd68c6444fe8b28bb 2013-07-24 01:34:00 ....A 44103 Virusshare.00075/Email-Worm.VBS.HappyTime-4a243e093646622ce6985604feb090e3d307dc45faceee5283b2f0879896c9d6 2013-07-25 00:02:02 ....A 38594 Virusshare.00075/Email-Worm.VBS.HappyTime-7461cd574de432cf1c4f747677fc77984358ffcb68ffdeb1cfcbc07149db8c22 2013-07-25 00:33:46 ....A 38073 Virusshare.00075/Email-Worm.VBS.HappyTime-7c17d4218d2bec3ed27d23d107cbc21dce61272be2418d38048747e9224924e5 2013-07-25 13:45:12 ....A 4124 Virusshare.00075/Email-Worm.VBS.KakWorm.c-6bde293ba13c5c8a63344781031c795ce22d2e4a99873a81bad13ed05804b03d 2013-07-24 15:34:44 ....A 12124 Virusshare.00075/Email-Worm.VBS.KakWorm.c-89d3fb94f198b568e1ebce0f53ff0ca78a5c2a37b411acfe603819d7db5349ac 2013-07-24 23:25:04 ....A 3519 Virusshare.00075/Email-Worm.VBS.Lee-based-46e04f80e662531d7edbd3d7f98e9636276abf048c58487053edd69e1ee1df41 2013-07-25 00:26:06 ....A 201216 Virusshare.00075/Email-Worm.VBS.WCGen-85afab0f22f55bdf6f873ba5ab86b2501a29f40e4b29afd48e529f599a1c9429 2013-07-25 06:44:56 ....A 77664 Virusshare.00075/Email-Worm.Win32.Agent.es-65df471ac9de21b13a0551402077d393256de8b5c34ff63b872ea9b07f057a36 2013-07-25 00:23:58 ....A 588800 Virusshare.00075/Email-Worm.Win32.Agent.gnl-570a931011a6aa1a8b93f7e953992f7f3d32f7879cf12b0d8cf66da6c0c8fe51 2013-07-24 15:45:28 ....A 66896 Virusshare.00075/Email-Worm.Win32.Agent.jl-7523df66ed009ab08740a6b871bb46e5779744f08697f3c21c43837f800b8ee8 2013-07-24 09:36:16 ....A 707072 Virusshare.00075/Email-Worm.Win32.Agent.ml-4c11468f2439b7a94392bb879d9fff34e5d02bdb57b227c4a8229a6151272889 2013-07-25 08:17:04 ....A 32768 Virusshare.00075/Email-Worm.Win32.Alcaul.j-7efb713417911271b0609f1fad1959efa61f6d06dc88494747a63d6893937d8d 2013-07-24 08:10:44 ....A 261120 Virusshare.00075/Email-Worm.Win32.Anker.w-2d76d5d4c872350c4894cdd64cb4c25a6c00978d428580828c6c30df9ef2b4ea 2013-07-25 07:17:52 ....A 27452 Virusshare.00075/Email-Worm.Win32.Bagle.ae-398315f5c27671786018a386343f956bd3e5f76ba22d232e58adc56c3138356e 2013-07-25 07:44:04 ....A 22995 Virusshare.00075/Email-Worm.Win32.Bagle.at-4fac61bfd4f17a98fc5a5a0cfe7cea60dd726c7a452f356e3981f56bbf77f497 2013-07-24 13:34:22 ....A 20522 Virusshare.00075/Email-Worm.Win32.Bagle.at-6c00fb7784684ccbab8ebe2037bad13b5d078a42326d6f5f742f58d47456a9cc 2013-07-24 19:39:30 ....A 98502 Virusshare.00075/Email-Worm.Win32.Bagle.hp-2a45544f868d88061abcdfe38228dd3fb16158bcf03d28b37454203db1536a83 2013-07-25 07:20:12 ....A 120832 Virusshare.00075/Email-Worm.Win32.Bagle.is-383612880856ef420f65b10caa648e2597120de39bd8570692214e802b9bdcd9 2013-07-24 17:41:04 ....A 51200 Virusshare.00075/Email-Worm.Win32.Bagle.is-57c3e0abb20dd93eedcc5197c0027e3871e7a012b7bb15b5f517aa1952f652d7 2013-07-25 13:06:54 ....A 135168 Virusshare.00075/Email-Worm.Win32.Bagle.kr-4d8071080b58420fac5cb121e20921fb25fe6dc4e7dada2225c3d666841ea4c6 2013-07-24 04:53:40 ....A 656376 Virusshare.00075/Email-Worm.Win32.Bagle.n-4e538b2da125bb1cd7123ea18f4d77ff9368988452604d70d5b91d47bb17e847 2013-07-25 09:25:40 ....A 949248 Virusshare.00075/Email-Worm.Win32.Bagle.of-4fec1c206c3bc59a0e8fd592cb785e37464d5ae144b980c645439290b092b376 2013-07-25 16:14:56 ....A 65024 Virusshare.00075/Email-Worm.Win32.Bagle.pf-491beb1aa9463f508e9d9cdf373cb7032ee1852e33d4bc0d0a20f4b548965cf9 2013-07-23 21:54:58 ....A 43520 Virusshare.00075/Email-Worm.Win32.Bagle.pp-4aedb1414b8219840599ced0934a8d309670a78e63037c8fae0d52b12c6251ba 2013-07-24 16:22:26 ....A 32768 Virusshare.00075/Email-Worm.Win32.Bagle.pp-649e06c24731c87c804aa4b015979261326db06878ca77bb26d9c7f3d3c218fc 2013-07-24 10:11:16 ....A 20340 Virusshare.00075/Email-Worm.Win32.Bagle.z-7a52be8efc44da798b2a85a718ee00954002dcbedd2b863de0f332e03189da9c 2013-07-25 06:11:50 ....A 71984 Virusshare.00075/Email-Worm.Win32.Bagle.z-821f9a6385e40dfd5e118bee07ff2d08a775bf19922841d232a32b881d1699b0 2013-07-24 23:18:56 ....A 225792 Virusshare.00075/Email-Worm.Win32.Bagz.g-7ac3dc5140faddb475d41d2759fa67aaefe51446128529736091fb89eed7a521 2013-07-24 04:27:34 ....A 8080 Virusshare.00075/Email-Worm.Win32.Banwarum.f-69b31306d3f809b0a6d0afffc413ddd541ab5c23781e3ce52e036772a8e916c6 2013-07-25 01:58:42 ....A 40960 Virusshare.00075/Email-Worm.Win32.BeeSwarm.a-835cddb86e4a67b55e9e631599e8934fd68eda768a338de053a6af9d37a5a75f 2013-07-24 10:06:10 ....A 73224 Virusshare.00075/Email-Worm.Win32.BeeSwarm.a-8660b36acd8e1943674ecc181c97397b59c5fec6ed185480f263050148065a09 2013-07-25 10:00:04 ....A 30240 Virusshare.00075/Email-Worm.Win32.Benatic.c-6da0d47d54a3b8c8d8dac7cc19255a9916b4826f28d54e5b8da10eb02ae29c4a 2013-07-25 12:20:28 ....A 9338880 Virusshare.00075/Email-Worm.Win32.Brontok.jj-58686a321f5b66c46ec09b0e7f1a4aa3d16bf5d1f47f67b18be5b1a12a3bdcc8 2013-07-24 00:53:44 ....A 43072 Virusshare.00075/Email-Worm.Win32.Brontok.n-2efc84ce6641f93a6acaba6587fc24cf1e0c2b4ddc4b2a6c941cb4a519d7ac5f 2013-07-24 16:46:06 ....A 43072 Virusshare.00075/Email-Worm.Win32.Brontok.n-375b53cd3dd39fcaa03d4037f288ddec3a7e7be3b56f98f7bfacf21ed6c94ff2 2013-07-25 13:18:50 ....A 82432 Virusshare.00075/Email-Worm.Win32.Brontok.n-39401b3852dd0d100928e95d4928cca21800fe3105eea39478d891767515386a 2013-07-25 00:16:26 ....A 43072 Virusshare.00075/Email-Worm.Win32.Brontok.n-6ad1935044cead48e468a987cb42f6766ff93ea692bf49d813544cfb757ad748 2013-07-25 11:11:44 ....A 43520 Virusshare.00075/Email-Worm.Win32.Brontok.n-8d194aac2abf579e740d4e96345d3ea24519a65859852f521078c8dfe93c11b7 2013-07-24 19:43:42 ....A 49152 Virusshare.00075/Email-Worm.Win32.Brontok.q-3ff1b2875c1b598e826f0c5b820708cd2e948fca7cdef399eccb57a0be7e89aa 2013-07-25 16:02:46 ....A 42684 Virusshare.00075/Email-Worm.Win32.Brontok.q-46cb654056c1400ba8302c95a2bb9ba104d5c8ca579f034e44ce77bf44592877 2013-07-25 11:55:00 ....A 99409 Virusshare.00075/Email-Worm.Win32.Brontok.q-4f85632ee796c8277b5168b8b1dda453c3409d95f992ffd6a03524ea16cd91f0 2013-07-25 13:11:42 ....A 80384 Virusshare.00075/Email-Worm.Win32.Brontok.q-6db186c938cd4cfbae83cdef775a6213d650e8f0183cc92c03540b0e0bc6bed6 2013-07-24 19:48:32 ....A 42684 Virusshare.00075/Email-Worm.Win32.Brontok.q-74db6a52b4a3c5d0a34679ec161cf75b454e6262cfaec8966ec45eb3fd9c0b50 2013-07-24 22:23:24 ....A 45420 Virusshare.00075/Email-Worm.Win32.Brontok.q-772d26395884658502fe6d2333daf53c791036f44dfc71405209865aedde5f58 2013-07-24 09:06:12 ....A 561152 Virusshare.00075/Email-Worm.Win32.Brontok.q-83d00ec214782c9cc28af0f008fcb362937b00f3dd8a713c65e27d15ba7f9995 2013-07-25 12:42:20 ....A 73728 Virusshare.00075/Email-Worm.Win32.Colbat-6e509bcc806eb82fbd11024584f4c386ad15d1dfa1926934ec26ae896dc0118b 2013-07-24 02:40:00 ....A 86772 Virusshare.00075/Email-Worm.Win32.Fearso.c-4d617330269a916c7e13514a6463b749359eea023f40623e84bd4a6ec7618658 2013-07-25 09:42:28 ....A 86856 Virusshare.00075/Email-Worm.Win32.Fearso.c-6d67d6e7ba3be9ba48f6e2fc3f5664ae50a7ebadcc6a43ba42e9423d31aeb0b7 2013-07-25 14:00:36 ....A 6144 Virusshare.00075/Email-Worm.Win32.Happy-6dd389213d9cf2f1853e268dc859c73514fe2a1f6e3e037a0c12fdd528f04641 2013-07-25 01:05:54 ....A 485888 Virusshare.00075/Email-Worm.Win32.Hlux.a-5bdd5d1c46b40ef352ec7d91f0757726040473c8cb1f7b8a477734a6222abd3f 2013-07-24 12:02:52 ....A 327680 Virusshare.00075/Email-Worm.Win32.Hlux.a-897af93d806070002575ee457b110450934c562a06b1c7f6212b61ed20b03831 2013-07-24 00:01:26 ....A 485888 Virusshare.00075/Email-Worm.Win32.Hlux.c-3b1c692a0958568099455fd20a8283052783cded446e961966304d98b3979c4a 2013-07-24 16:02:30 ....A 485888 Virusshare.00075/Email-Worm.Win32.Hlux.c-3b978ed184ab2f69bf62028cdfdf358b3c48c1e7b741103b2f6c7d3f05a0eead 2013-07-25 12:31:10 ....A 4021 Virusshare.00075/Email-Worm.Win32.Hlux.c-686c99f2cdf301358d37864ef5139b93d8969f71660d74cd4585932368bf3bd1 2013-07-24 17:18:14 ....A 276480 Virusshare.00075/Email-Worm.Win32.Hlux.c-89c7cc902a07922fcb19c672965e8f361d90e191055e28be4950f21219866306 2013-07-25 13:58:22 ....A 208384 Virusshare.00075/Email-Worm.Win32.Hlux.h-2c92ed97e0aa9abf78146ee106ac2b62fcddad7d5cffd146a097c040dab91b54 2013-07-24 18:28:30 ....A 485888 Virusshare.00075/Email-Worm.Win32.Hlux.h-7da4fc504a3dda2ab6eb41943317da8acd28a9da34c0e035e9e4de0aaa3fca76 2013-07-24 02:18:12 ....A 40960 Virusshare.00075/Email-Worm.Win32.Hotlix-29444fc93f94a473d004df253ff013e91c5e58b52d1b2ff84ea38fa7c008a2ad 2013-07-24 07:07:16 ....A 569344 Virusshare.00075/Email-Worm.Win32.Hybris.dropper-847c761797f2590cfe08bf465fada37efc12846ce8fe4a0e11ff001dfd264274 2013-07-24 20:13:18 ....A 34304 Virusshare.00075/Email-Worm.Win32.Joleee.bf-6bf225d1645dbc61a9e2a0086a2ded64d40a7988a409085476f79a0f5a84146a 2013-07-23 22:39:28 ....A 48640 Virusshare.00075/Email-Worm.Win32.Joleee.gox-88ae8692d8cfa5ef94c57b47bcd2bfa1e725a6ab21c97d98f759bfc5cd795783 2013-07-24 23:38:42 ....A 18944 Virusshare.00075/Email-Worm.Win32.Joleee.gxh-1f5446ee699eae13c5c8769a94d60d5111b1450d2250d384f31e6fac9e490ac0 2013-07-23 22:50:52 ....A 18944 Virusshare.00075/Email-Worm.Win32.Joleee.gxh-2989dc03040ce5dba319a66eb00891638ebc60998833bd7647032f623085c8dd 2013-07-24 13:38:28 ....A 651264 Virusshare.00075/Email-Worm.Win32.Joleee.gxh-393d2de1d0999c64de33d57e87d6f886c7276aba54bf9a2840d58d78fbfb0e23 2013-07-24 17:37:28 ....A 651264 Virusshare.00075/Email-Worm.Win32.Joleee.gxh-3a2689a2bae07082610df5c094cc7b40dde8938ee6aea6d0ed78c6491fcb9785 2013-07-25 13:52:06 ....A 651264 Virusshare.00075/Email-Worm.Win32.Joleee.gxh-5eead157ded06d63711526dfd0ff73a7f46040e1eee832e4c6e0214642b1c6a0 2013-07-25 11:03:26 ....A 18944 Virusshare.00075/Email-Worm.Win32.Joleee.gxh-5f99d235619e732625c587f43f5268ce8bf06b5e80933943c3aa47528138ae1c 2013-07-25 12:31:48 ....A 651264 Virusshare.00075/Email-Worm.Win32.Joleee.gxh-669ed800e735577d412379e71fb56c42da83f715c62cd1d84b13e92ca4480639 2013-07-24 09:07:22 ....A 18944 Virusshare.00075/Email-Worm.Win32.Joleee.gxh-6c3b8564c659a43fe865511c4c94cc0f8f4749f683468bf040e35e2a3869a163 2013-07-25 06:03:20 ....A 18944 Virusshare.00075/Email-Worm.Win32.Joleee.gxh-89e5825f8ccd3408f18088a4be328fa5d28de2279f5bff10d5113775fc5e5af3 2013-07-19 06:54:18 ....A 22016 Virusshare.00075/Email-Worm.Win32.Joleee.pgt-4ce8fed5f3fa6d8b6328277bd343abae2b72e37ad901cdd0937b765b89b1197d 2013-07-19 04:07:24 ....A 21504 Virusshare.00075/Email-Worm.Win32.Joleee.pgt-6992e780079d9ddcd98c158f79ff74f8f2a0041bb326dd110066702e8e83c15e 2013-07-19 04:01:28 ....A 22016 Virusshare.00075/Email-Worm.Win32.Joleee.pgt-ab9191914d56c442134ecc04944325dadce4db4fcccf369234990139351fdbbb 2013-07-23 13:42:12 ....A 21504 Virusshare.00075/Email-Worm.Win32.Joleee.pgt-b8baed59272092cad636a00bb33d79b56f095d5cc3428e0c8c8dddbe95e2468d 2013-07-25 02:20:44 ....A 91219 Virusshare.00075/Email-Worm.Win32.Klez.h-4b1afd575089a4f1113c36bb52cba7835b1c5a7091c9c9abadd1973c64ba7c5f 2013-07-24 22:59:48 ....A 89197 Virusshare.00075/Email-Worm.Win32.Klez.h-736a2a92fb9d7560f0250cad5f1f8cb2c677017caab5302659a94491b2e3f8f8 2013-07-24 12:29:14 ....A 94317 Virusshare.00075/Email-Worm.Win32.Klez.h-75a91c8000fab74c6084dde480cb5c3fb1213ffaa6728cc5fe3215d6152dda11 2013-07-25 06:04:14 ....A 87065 Virusshare.00075/Email-Worm.Win32.Klez.h-7a691055caed5c73d7dff430112d00c09abaf47c786fae6f1b6e8635d84962b3 2013-07-25 00:52:04 ....A 93865 Virusshare.00075/Email-Worm.Win32.Klez.h-7acdb43ecc98cae538dd6f6fb840f228cbf2f3ecca8cb21e77ad234b5214fa97 2013-07-24 12:03:54 ....A 87011 Virusshare.00075/Email-Worm.Win32.Klez.h-7cdfde713815fbf2f86c31326248acef4d06031427c8b96fe43cc983591893ff 2013-07-24 15:53:02 ....A 95434 Virusshare.00075/Email-Worm.Win32.Klez.h-8418ca9532f7bdf944ab11ec940b6cd3e9300cd0c30edfa591a0235ba9cf485a 2013-07-19 22:12:46 ....A 845570 Virusshare.00075/Email-Worm.Win32.Klez.h-db74c7202af0a0edb6b643d052279e8f65cc1c3bee9178950f7ad71155c6de97 2013-07-24 22:44:10 ....A 86870 Virusshare.00075/Email-Worm.Win32.Klez.k-28ff6105831931038d6bf3e91fc9d28ea51baed816e75cfb09eec0910959afcd 2013-07-25 01:33:58 ....A 82683 Virusshare.00075/Email-Worm.Win32.Klez.k-80efd1bea8a89f5efa0e960b59541731b2cf81b4192cf85f59ba09136a43309a 2013-07-24 00:26:06 ....A 50176 Virusshare.00075/Email-Worm.Win32.Lacon-2a4d6c6ed3b6f6f4a05c604d07d45d32ae45acc28a247fa52e9a2ec55681c9cf 2013-07-25 09:26:20 ....A 76340 Virusshare.00075/Email-Worm.Win32.Lentin.d-8d335f25f2fcf8a91f0e8574f77f550fa2a5fd5727ddcdc25a85cc924f542733 2013-07-24 06:02:28 ....A 75288 Virusshare.00075/Email-Worm.Win32.LovGate.ac-864ae8d81ea5388e812561ab75e5922e49ed10e8b48a6dc68f81c619e1ae6c9c 2013-07-24 20:32:42 ....A 53248 Virusshare.00075/Email-Worm.Win32.Luder.a-2a806dfc11b5ba8202fd28539fa6c2639bd1454b6685b529e94c0e32103ae38f 2013-07-25 14:06:40 ....A 32768 Virusshare.00075/Email-Worm.Win32.Luder.a-4dcc0b3c4c46ce01c3a8e4775ec42fd9f16576d4b7649fdae2737d578b634941 2013-07-24 07:33:44 ....A 7387 Virusshare.00075/Email-Worm.Win32.Mamianune.lf-2bbd9880545e5e286e1f8b19732330ad172fdc47358e8e14e68bd8dbe40634c1 2013-07-25 01:29:22 ....A 7387 Virusshare.00075/Email-Worm.Win32.Mamianune.lf-2bcf83f2288180867545011707cc5d93ab17294d16d8210e36ac0f09603a1308 2013-07-25 11:18:48 ....A 7387 Virusshare.00075/Email-Worm.Win32.Mamianune.lf-3d181730d7b1bde82c26d52d59eb70c92f4ba335b2600a6036a98b4ee60438b8 2013-07-24 09:01:52 ....A 7387 Virusshare.00075/Email-Worm.Win32.Mamianune.lf-5f14e82c8220d09458e4b0bcece5d66ccb18e41b6b633fd32eee1a54fdeb824d 2013-07-25 11:23:30 ....A 7387 Virusshare.00075/Email-Worm.Win32.Mamianune.lf-7669ffae4bbd66d4d00d5cc8c76a72507767d341e794407ae8d6b7c2f97d9bdb 2013-07-24 02:45:42 ....A 325003 Virusshare.00075/Email-Worm.Win32.Mamianune.lf-77b8955f27cdb2cd71121f7945c14b370c5d7547cb429f3f1cb126a6194db2be 2013-07-24 00:47:30 ....A 72995 Virusshare.00075/Email-Worm.Win32.Mamianune.lf-7b63cb874fbe5b7157611a06ebbb3e46d12249860f446f8689e9b6fa19aeb40a 2013-07-25 09:55:02 ....A 7387 Virusshare.00075/Email-Worm.Win32.Mamianune.lf-7ec2b84be981cad30833a6ef665157e0e4aad277650e3132405bed7d7cac0a1f 2013-07-24 11:14:26 ....A 7387 Virusshare.00075/Email-Worm.Win32.Mamianune.lf-82699d0fabcbce8dbdd823bac32045360a903e80aaf3812a47917027b0006567 2013-07-24 05:43:42 ....A 478240 Virusshare.00075/Email-Worm.Win32.Mimail.e-7a74f3f90050e8201d297e3380e3052f3738b055bb169aa23a7e477a068f8e5c 2013-07-25 08:52:52 ....A 3534 Virusshare.00075/Email-Worm.Win32.Mimail.i-8cbe5a11e31ea61b35e8b0725feea74df56a07fed7b015dcdfb4f8079d7a1718 2013-07-25 09:58:08 ....A 23040 Virusshare.00075/Email-Worm.Win32.Mixor.a-7de964840a300a8f70cfe47285634947c60a67ccd483c253a492f877885533ab 2013-07-25 10:55:26 ....A 34797 Virusshare.00075/Email-Worm.Win32.Mydoom.e-6df9799f41eca5da57a4459fc85486e61c9dcb3f562fddaa77d0e3697e202ba1 2013-07-24 19:25:52 ....A 79832 Virusshare.00075/Email-Worm.Win32.Mydoom.i-7a8acb6a4174e8fdfca7cc09093f2ad0201239bbeda6e8cae33ed027034bec9b 2013-07-24 23:23:54 ....A 279040 Virusshare.00075/Email-Worm.Win32.Mydoom.jb-6999a185a998a360993e31d08b33d7b87701d3b71d8425912535fe901a28c526 2013-07-25 14:07:52 ....A 1184 Virusshare.00075/Email-Worm.Win32.Mydoom.m.log-1f8e5becf2c7ea2998b58ecd4836916aeb4fd24aea45e67cec9fb286a6438398 2013-07-25 01:14:36 ....A 1184 Virusshare.00075/Email-Worm.Win32.Mydoom.m.log-2933822969b8cb055dd5ea5abf25190ab7a54320d121d593309b7f1e7251782c 2013-07-25 07:01:04 ....A 1216 Virusshare.00075/Email-Worm.Win32.Mydoom.m.log-49577df62b0667f70f9cbf479f0cdc1653b494f58a813cfb424a77d5aedb9d31 2013-07-23 22:30:40 ....A 1216 Virusshare.00075/Email-Worm.Win32.Mydoom.m.log-59d9de17ec66208beea8d52060819cfffb00d7edacadce8e1595fa2b4808f508 2013-07-24 16:56:54 ....A 35328 Virusshare.00075/Email-Worm.Win32.Napsin.a-5934657ba786b66c86cc95b7089bd31182c7a433cfaf1df9cb02ee374fdc1428 2013-07-23 23:22:04 ....A 114179 Virusshare.00075/Email-Worm.Win32.NetSky.ghc-2f29d07cc7e5fa03ca67ddc4310a15dfb6f4969b936f7771f40b69359bf2bd1c 2013-07-25 01:06:10 ....A 105472 Virusshare.00075/Email-Worm.Win32.NetSky.ghc-3c35903a496ae83a37c23a9b85c6d407e78bba7baa856b7a92ce18488b0ed4ef 2013-07-25 12:37:46 ....A 152576 Virusshare.00075/Email-Worm.Win32.NetSky.ghc-484e7d12e4445353eee76fae4c79bc1935bb243e02a4b6a094fea73847e7b073 2013-07-25 14:59:32 ....A 93184 Virusshare.00075/Email-Worm.Win32.NetSky.ghc-6e07a9c2df04ddb18f2a7cf11b2d6c89ae369c336fd127c8837ea983c085fa02 2013-07-24 09:36:48 ....A 180224 Virusshare.00075/Email-Worm.Win32.NetSky.gjm-4bf9a5a80a88de141ac900f7e4c84eb8d5805757b2d6fd7a3108571c5371d2cd 2013-07-24 15:57:24 ....A 6126 Virusshare.00075/Email-Worm.Win32.NetSky.t-2c3c432f97f18b33b166dabbf51cc0838e9d04eec4202c4f86ee800c44e07c9d 2013-07-24 13:31:12 ....A 5895 Virusshare.00075/Email-Worm.Win32.NetSky.t-382f8122b29864a1ccd4c3a2fe1ca0a6c0bb16e23d9c29f2eae50e3aa82d24c8 2013-07-25 14:34:10 ....A 6336 Virusshare.00075/Email-Worm.Win32.NetSky.t-4cb61763b1c6b7ea486ed5e99d84125b92e8414c8c270d393cf69972ca7f3fe1 2013-07-24 07:59:22 ....A 6321 Virusshare.00075/Email-Worm.Win32.NetSky.t-59228f6ba1c3a264d0b60c7b405c33400d63927de7f17becb4e8a9d9cd445e8a 2013-07-24 12:30:52 ....A 5946 Virusshare.00075/Email-Worm.Win32.NetSky.t-6ab792ed4101c4cf226a6cb636b7c581d417e0e85d3b65a904d0be3c5ccf491e 2013-07-24 01:03:54 ....A 5955 Virusshare.00075/Email-Worm.Win32.NetSky.t-7782dfbcda96c3c36045901029e8e2ecb75647ea866c0cf57bca5447c75b5c86 2013-07-24 21:41:04 ....A 6075 Virusshare.00075/Email-Worm.Win32.NetSky.t-7a73c9878d8fdf175fd133577f5c9b91141f4cd2770266e20c26122984679eac 2013-07-25 14:35:36 ....A 5940 Virusshare.00075/Email-Worm.Win32.NetSky.t-853ed4d670e7a458bd3b5bf1a29427411832518d48ca2d5ba8dc2c720da05402 2013-07-24 08:32:12 ....A 6072 Virusshare.00075/Email-Worm.Win32.NetSky.t-8ab1e9515a6996436a322837d47be621c1ddd13377d4d8ade68022d6d63c2357 2013-07-24 15:12:06 ....A 79360 Virusshare.00075/Email-Worm.Win32.Nohoper.64043-7a770973df3cb1681b13eb613668fb72a69cebf8e11d31fa77c6faecffa3e7fe 2013-07-24 21:50:54 ....A 7680 Virusshare.00075/Email-Worm.Win32.Plemood-574210f7ea595dd6b5d153b2f9c9899ebe69c2cd6ad851377be8b414a3c2daf1 2013-07-23 21:46:38 ....A 7680 Virusshare.00075/Email-Worm.Win32.Plemood-6ad428ddb4fc6e4fd48fc538cfe5083a0406895497f6a31f9343cf2d2c0befc9 2013-07-25 01:11:38 ....A 7680 Virusshare.00075/Email-Worm.Win32.Plemood-77ab4298f8c3637aca082bc24e52d7ca1fb13af67d5fe357c4af4f9bbf4f129f 2013-07-25 14:55:30 ....A 6090 Virusshare.00075/Email-Worm.Win32.Poca.b-1e096482390bbbd5e0b3a57614c85f46635f0c1fe454cdebeb64fa85c13cb5f9 2013-07-24 18:36:46 ....A 6036 Virusshare.00075/Email-Worm.Win32.Poca.b-47249dd05f45f5fe64bbbeb4dc718655d45eaf81b9d740960bb1bf9851abcf4f 2013-07-24 16:12:34 ....A 5763 Virusshare.00075/Email-Worm.Win32.Poca.b-489c19fcf9212ce1c2530ec6057481db7309a9f4927b0a97d110d6a1600cd364 2013-07-24 10:27:34 ....A 6093 Virusshare.00075/Email-Worm.Win32.Poca.b-770651808c57942a21a4974ce5f1b98b3910af932cc2afd63b3d3b83f892c350 2013-07-24 06:08:02 ....A 6057 Virusshare.00075/Email-Worm.Win32.Poca.b-7877c34a8f4be06cee237a3d8eeb785558feadc47653ca1f5d81f23803c68a3f 2013-07-24 21:01:52 ....A 86016 Virusshare.00075/Email-Worm.Win32.Rays-47ff86d7b586ee8a5b56e1e289a94d44dd536daa1cf49a38382555429db01d19 2013-07-25 11:09:42 ....A 213024 Virusshare.00075/Email-Worm.Win32.Runouce.r-2fd27261638b21e7f33c5a9b7a131655904bb42acfb2f2641efa7d55a94379ce 2013-07-24 00:53:10 ....A 169564 Virusshare.00075/Email-Worm.Win32.Runouce.r-3c5dfb526f5a0a89975431ae20b7c97b9060eac3b06dbb9be11903e6226608fe 2013-07-23 22:39:16 ....A 200110 Virusshare.00075/Email-Worm.Win32.Runouce.r-6c2b14fa23eb4f63ae16df58fee8e837c2dfd72f84b7312a03649c52367a44b3 2013-07-25 02:09:12 ....A 512092 Virusshare.00075/Email-Worm.Win32.Runouce.r-73e678f882bca21d7f5a8d590778cb7f2600af9e5d2e4b10b105edd729c06517 2013-07-25 00:18:56 ....A 90941 Virusshare.00075/Email-Worm.Win32.Scano.aq-76748818c21f2edceb95b54dcd3d3fb0492a16ae07660f5c0a4c68549000a70e 2013-07-24 09:26:20 ....A 107672 Virusshare.00075/Email-Worm.Win32.Scano.as-2eac9cb04035ee9f7d31ba37ff5d91d678483de83707d2be3d459afaa2abd73f 2013-07-25 07:33:00 ....A 107755 Virusshare.00075/Email-Worm.Win32.Scano.as-2fcfd8fc7650fd5200d8f47786b1c7bac7ecd8f8abd336a59dac18cfba78f0be 2013-07-24 14:46:32 ....A 108160 Virusshare.00075/Email-Worm.Win32.Scano.as-3cd55970fb415e6b0275a619a22ee7b829e7ec77183bb970caff413dc2362def 2013-07-25 14:05:10 ....A 110469 Virusshare.00075/Email-Worm.Win32.Scano.as-475a9e4a09ceab808d028dd25175fb2fed2db433eb9dc198613f2418c579c947 2013-07-25 01:21:28 ....A 109713 Virusshare.00075/Email-Worm.Win32.Scano.as-4ec1a816c7144372457e4cdbd8715f96f7bb31133cb5cad1d3932e17f6f0e762 2013-07-25 15:14:52 ....A 107548 Virusshare.00075/Email-Worm.Win32.Scano.as-4f5b98fd25224b0f475e9fb6c9865efd096c43bdd6751b5b16f700e00d4e33cc 2013-07-23 23:05:02 ....A 103273 Virusshare.00075/Email-Worm.Win32.Scano.as-591ea6affb55bf462dffa1e320cbd8cdc57967814f8cfdb6b2a7e2a991531912 2013-07-24 18:24:14 ....A 105343 Virusshare.00075/Email-Worm.Win32.Scano.as-5e713661101df81088df0471f0a27fcc737ca24e253a0aef68776df7e5f32614 2013-07-24 04:26:38 ....A 108564 Virusshare.00075/Email-Worm.Win32.Scano.as-68da1ebe432e0cef7576bd2b08eaa430de8848eae1b3368413c87a7c7f80bf62 2013-07-24 02:37:38 ....A 107380 Virusshare.00075/Email-Worm.Win32.Scano.as-75f9f1fdf4021efb1ffa94d65efda9520d6a629c218d0668ad850bb75de5d4e3 2013-07-24 17:12:40 ....A 108900 Virusshare.00075/Email-Worm.Win32.Scano.as-8009d873e73f1e955ec0386c517c921837cad7eba849a0b7db03c7cbd18fd238 2013-07-25 01:03:44 ....A 97488 Virusshare.00075/Email-Worm.Win32.Scano.bb-8c5ff15ca08b29c6b3588c3929d1703db9b0c6ca685009705ed432c2c9c10e82 2013-07-24 16:58:36 ....A 23257 Virusshare.00075/Email-Worm.Win32.Scano.bd-3883852336db97b734ac20f2c17d96ecdfd9718eabb9ea635937afe95e30c054 2013-07-24 05:09:56 ....A 91162 Virusshare.00075/Email-Worm.Win32.Scano.bd-3b66763b8ee301648166944201628c85cc06e84c2c5af28e7e71a77d8bdef3ca 2013-07-24 08:58:30 ....A 97623 Virusshare.00075/Email-Worm.Win32.Scano.bd-3f97a2bdebc33352c37f357d5a5fe85d152f6e7663c7c175a4747a6d22df8d9b 2013-07-24 06:49:30 ....A 95831 Virusshare.00075/Email-Worm.Win32.Scano.bd-48cdb1fa3d897f3bb4f59b6fe0f83b899b6edeb56502bf3886b75af3e824efae 2013-07-25 08:09:12 ....A 97305 Virusshare.00075/Email-Worm.Win32.Scano.bd-5fe7220a6fe4d1e7618cafcecfd5b4a2146d6cf4638eab9821ed83b6c3e6c84d 2013-07-24 18:00:20 ....A 23138 Virusshare.00075/Email-Worm.Win32.Scano.bd-67e941d6084af64dc5a8561cede638f587ba0795c0b7df6ffc855a296151f648 2013-07-25 09:14:36 ....A 22262 Virusshare.00075/Email-Worm.Win32.Scano.bd-7ef4d92b6ba55f48a9868a83b9a38bbde8b1b98c81ee83bdf09efda4915f6d7d 2013-07-25 10:06:42 ....A 91573 Virusshare.00075/Email-Worm.Win32.Scano.bd-8c932e3900b8fac1160d84d5652c80d4320543c5a1f19c109c75e06a671ed34b 2013-07-23 22:43:20 ....A 86016 Virusshare.00075/Email-Worm.Win32.Scano.be-5b7ae8c77c2f985fa6ba9af9acfb2b17028b4016c0366c8a411bd014cc823f78 2013-07-24 23:46:42 ....A 93534 Virusshare.00075/Email-Worm.Win32.Scano.bm-29a4341db360be6030910ca84f8ff106b431092a41fb9b8058c570aa58e334b7 2013-07-25 06:50:58 ....A 104774 Virusshare.00075/Email-Worm.Win32.Scano.bm-3d076af86f6060ea672b3c7f26ce0059aeb971d53951080c654d92a185073bf7 2013-07-25 13:09:44 ....A 22559 Virusshare.00075/Email-Worm.Win32.Scano.bm-3ee4cb083ff83cf2d80387b2c92287faa9f302eb042896e8212540a84fb67f75 2013-07-25 08:34:16 ....A 105650 Virusshare.00075/Email-Worm.Win32.Scano.bm-4ff228e36b5ff59825700d3e0db60430602c9603432807dcc5547dae48331fd8 2013-07-25 15:56:02 ....A 102589 Virusshare.00075/Email-Worm.Win32.Scano.bm-5f7adc0b662d4ece031f293293dabe95c908e0061b080b6f43cb089b799681f6 2013-07-25 13:25:38 ....A 106098 Virusshare.00075/Email-Worm.Win32.Scano.bm-66cb74c15d1954955f7ed0eae6f816780168b5ae89c2995cbee6f18a95b3c972 2013-07-23 23:46:44 ....A 105356 Virusshare.00075/Email-Worm.Win32.Scano.bm-7a2a99ee3b8efeb63c9f38ca9aeb475626020e546acc76c9615c0a885aa29407 2013-07-24 22:43:52 ....A 103333 Virusshare.00075/Email-Worm.Win32.Scano.bm-7b2e35e286775a888cbfbcee8f773ffdf87de2e547e14ddc706cede45665105d 2013-07-24 09:53:52 ....A 104448 Virusshare.00075/Email-Worm.Win32.Scano.bm-7d6e4ca552fa605c2db0c14213bc966c263587b2e28db8bfe22c1c6ff19d3db8 2013-07-25 12:24:16 ....A 60 Virusshare.00075/Email-Worm.Win32.Scrambler-8c5036093ea2f3fe7398d0a3b157bcd7e7aa72b233da8c5ff7732cef3dbcbfb9 2013-07-22 00:07:36 ....A 740352 Virusshare.00075/Email-Worm.Win32.Sircam.qd-8f88f8065f8bbdef8d5c6c2daf3228cec2e440c74a1ef056f51e6b9426ddd0fe 2013-07-24 01:21:58 ....A 148992 Virusshare.00075/Email-Worm.Win32.Stepaik.c-88b3068f4d94502ea398ffe44d3bef7a4e7c4f6dc848f5d2fc2192599ceecc3a 2013-07-24 01:41:36 ....A 57856 Virusshare.00075/Email-Worm.Win32.Swen.gen-3c352adfc2014cd1166dbe2616cc1de5295a2172392b9f935a9873d56d955944 2013-07-25 02:14:30 ....A 72192 Virusshare.00075/Email-Worm.Win32.Tanatos.b-8250e90b2405f978bf133a3ea36241d530e2827ec225eb84d6d0b29656d738db 2013-07-25 01:58:02 ....A 32768 Virusshare.00075/Email-Worm.Win32.Trilissa.n-7ad268e9c0b821309ba6da1d29683c11f7c8847c6879012f3f1b0e4c7b5d11cb 2013-07-25 07:35:30 ....A 12288 Virusshare.00075/Email-Worm.Win32.Unis.b-2ff2bce590735cbb74500a9fedb34fef91e327a3c1842c0e5d8c8f004a3fd5a6 2013-07-23 23:22:42 ....A 38400 Virusshare.00075/Email-Worm.Win32.Updater.e-5f529c1915be6f8490516fb4cf4e3a2dcddddd6d5d137711f9a168264c628e02 2013-07-24 16:20:16 ....A 126976 Virusshare.00075/Email-Worm.Win32.VB.abk-28b8d3f06bbd93cb862b2bdd59cc9f9cc5319922873a1034fe5c21a2f5b02725 2013-07-24 17:27:24 ....A 126976 Virusshare.00075/Email-Worm.Win32.VB.abk-3ef34008393c6c2a9296dcec27f493ec2a5fa807ad1bde63348500824cbfe916 2013-07-25 06:42:14 ....A 131072 Virusshare.00075/Email-Worm.Win32.VB.abk-479228f8a172cf6e7a7cf0701ac0b11f14b1721aba1cbce05eaf62aab6e54bd3 2013-07-25 09:06:46 ....A 122880 Virusshare.00075/Email-Worm.Win32.VB.abk-7ef977e14295b609e1e50a30c00f42b193b60e9ff183c96f5425f19fbaf59ca6 2013-07-24 23:40:52 ....A 36864 Virusshare.00075/Email-Worm.Win32.VB.ay-5afeaa108063f7795f8f4ad57fdb2b839cc72c202602000af4aad91ba13bfbfb 2013-07-25 12:14:52 ....A 32800 Virusshare.00075/Email-Worm.Win32.VB.ay-870d5148cb292cb8c944f4e0e925cc22bd8381ad2e8d855e4e8f07d0ee89b303 2013-07-24 03:09:46 ....A 53248 Virusshare.00075/Email-Worm.Win32.VB.bf-3a1e0f938d50f78e240785a0af13e76449bce96aad6822b9dd9ca3bf37d79658 2013-07-25 01:42:54 ....A 135168 Virusshare.00075/Email-Worm.Win32.VB.bf-5d12af4f60a49d39feb6cc8f86ea4bf7191697a200f93b9597c7b4b7227a47e2 2013-07-25 13:46:48 ....A 131072 Virusshare.00075/Email-Worm.Win32.VB.bf-6bfdb97675c7b2c30a9b3b965be91654a5edb683cba0cebc9008e10f3a822131 2013-07-24 20:20:06 ....A 135168 Virusshare.00075/Email-Worm.Win32.VB.bf-858ab4c78cd2b6eb78ad13bf96926ab60574257eb829829f2966438450416607 2013-07-24 02:13:56 ....A 81920 Virusshare.00075/Email-Worm.Win32.VB.bk-4bb31409b7a1d536b9384468c1decf983ae2850ff5354991da25d05dda03d840 2013-07-24 01:34:10 ....A 38400 Virusshare.00075/Email-Worm.Win32.VB.bs-3c04e1f680d0da975a82125a7513416ea863105d5f4d24d87e83129e5d669830 2013-07-24 12:03:52 ....A 164352 Virusshare.00075/Email-Worm.Win32.VB.co-4a0d8ea3cd59954dd35f17a657458c82b44dbb21b20fdd72726bed87adfe8d2c 2013-07-25 09:09:00 ....A 351923 Virusshare.00075/Email-Worm.Win32.VB.cp-8d3ca0b1a671956abe021b1127910ae99c3474db541d963b7cdfdf9234ee863c 2013-07-24 16:09:32 ....A 98304 Virusshare.00075/Email-Worm.Win32.VB.fz-1ff57d2683f9e4bd12746e165a20219684b40038af4701c111aa502346ce295b 2013-07-24 16:47:24 ....A 366080 Virusshare.00075/Email-Worm.Win32.VB.fz-7d0cbc868e10906592169d494eff1d14a8f1f8d04f98d4300f8135f975fadd85 2013-07-24 16:31:56 ....A 352727 Virusshare.00075/Email-Worm.Win32.VB.fz-8133438f73f3042edc834eef813a40788957d2f94888c7aa10569364ee90141b 2013-07-24 18:31:00 ....A 139278 Virusshare.00075/Email-Worm.Win32.VB.hm-3eb6b2d8619e72c8c0084828c1b6033f5b903df8268cf044165037cb380db49e 2013-07-25 11:24:12 ....A 205824 Virusshare.00075/Email-Worm.Win32.VB.se-274428eee052572cf40e1f00f97649bbf63dcd301ba1e270f97bcd71e69df265 2013-07-24 22:22:32 ....A 806912 Virusshare.00075/Email-Worm.Win32.VB.sm-66de69cc7765afb55e0e68d02f856a053fe03abcd4674384f160c5c00178f301 2013-07-21 04:37:22 ....A 397312 Virusshare.00075/Email-Worm.Win32.VB.ut-7f7685d562ef0910b6b5585777baf7209d5e7053916a840cf8a8196ca81be789 2013-07-24 12:52:46 ....A 210181 Virusshare.00075/Email-Worm.Win32.Volag.a-6c93b922cc1014d07d23c0759860890c58070dd453340daa68ff937d5329e67a 2013-07-25 02:01:06 ....A 77871 Virusshare.00075/Email-Worm.Win32.Volag.c-88f2495426dd65d5b6300952155bfdfba67dbc8139df4e95bc4245845ea51c28 2013-07-24 22:41:22 ....A 20484 Virusshare.00075/Email-Worm.Win32.Warezov.ev-8958bcb77d0e5cb48a71b5a4b1aae82051578ab24b1489aeb53f807673d47011 2013-07-25 00:17:56 ....A 9220 Virusshare.00075/Email-Worm.Win32.Warezov.fb-2d09b7c194f992f40c8b25f15c505c78925923f565e9bdb7dec8b9c313db3664 2013-07-25 15:05:04 ....A 11780 Virusshare.00075/Email-Worm.Win32.Warezov.fb-5e3c181386beef2c9f6f313baf44fe26e1c6c9ee05ea385cccf1a24a052b918e 2013-07-24 21:20:56 ....A 15876 Virusshare.00075/Email-Worm.Win32.Warezov.fb-64903c4a5afd94cde4acee9de16492950d201c0d3e8cd61de97e9937b526853e 2013-07-25 08:40:36 ....A 15364 Virusshare.00075/Email-Worm.Win32.Warezov.fb-8d57b2be7aa676c1382a5aecf565ca64cc9f77cba026198c905e80cf07cc5d1b 2013-07-24 11:10:22 ....A 153923 Virusshare.00075/Email-Worm.Win32.Warezov.gen-1e3cc8f945a5d77143ab7011ff5ca9a398600095ff3c3f4ddad2093e1ad21714 2013-07-25 00:59:44 ....A 26624 Virusshare.00075/Email-Worm.Win32.Warezov.gen-85c98f92748ebfd08c56d4e358ff488eea923a218e62a1958869fe89bae4b0d4 2013-07-24 20:14:32 ....A 6016 Virusshare.00075/Email-Worm.Win32.Warezov.kr-293084d299df89f7d2e5bfa576538cba25fd57751134858875b6c807050a61d2 2013-07-25 07:53:00 ....A 5997 Virusshare.00075/Email-Worm.Win32.Warezov.kr-2fbf8b18051b3c466e6d35d327bc45d9bcb2c9f8fbe1604b11f973351217607f 2013-07-24 06:53:42 ....A 5793 Virusshare.00075/Email-Worm.Win32.Warezov.kr-8645a277e7f41d380ef0be8a435be8edbf009f626dc7eaddb982e304dd97946a 2013-07-25 15:56:16 ....A 40960 Virusshare.00075/Email-Worm.Win32.Warezov.mg-3ff8355d1ecc9676562bbaa9ca619fef7084498a41dd4783c2e500678b77abe8 2013-07-24 19:29:42 ....A 6066 Virusshare.00075/Email-Worm.Win32.Warezov.pk-3dd1cceddec7b6a731534609a43913b80575832187eae1baf7f87667f444af71 2013-07-24 07:02:00 ....A 18555 Virusshare.00075/Email-Worm.Win32.Warezov.pk-79e500595d4dc0900b0d5f6bde1b124d00b6040c9696c328239c700ecbb4941c 2013-07-23 23:33:14 ....A 5943 Virusshare.00075/Email-Worm.Win32.Warezov.pk-878189354fd8fef8714e715dcbc4fa8a42a1b7e0bf3d1c7759d9f0942859470b 2013-07-24 13:48:22 ....A 83456 Virusshare.00075/Email-Worm.Win32.Womble.d-7452f854d411cdaac6e41e6ebccbb58c10469766c88fe1288b480c0d217e39ef 2013-07-25 15:02:14 ....A 57344 Virusshare.00075/Email-Worm.Win32.Wukill.o-747cfb7ae855496ce09ddda2789855414b43c085efc251d27430b84644ca71e1 2013-07-25 01:12:36 ....A 17935 Virusshare.00075/Email-Worm.Win32.XCod-4d7b97c7756f6ab8239e262c795c53228d40ff0d9878133b717898333facddf7 2013-07-25 14:24:52 ....A 6816 Virusshare.00075/Email-Worm.Win32.Zafi.b-4f598b3e4a3c30aa70b852a027929a0017e70f45243f749defbcdb8c22776bcd 2013-07-24 17:13:26 ....A 90625 Virusshare.00075/Email-Worm.Win32.Zhelatin.aep-7d942808c48f6e032de4d80f18b98398c1f2cd61ea01c979e699e60472110e59 2013-07-23 22:09:56 ....A 8192 Virusshare.00075/Email-Worm.Win32.Zhelatin.agg-85f02b0058dc8b0aeedd4a7baa560b4c4f99334173d1cc1f895163e2bab58ac1 2013-07-24 12:28:06 ....A 6090 Virusshare.00075/Email-Worm.Win32.Zhelatin.ai-58377f9abbb0b2e50cf5ac7fdb9deaf298a0bc6783c17cf84c56779777eb339b 2013-07-24 01:20:44 ....A 7218 Virusshare.00075/Email-Worm.Win32.Zhelatin.ai-83665331087b93a8d3094fd15fa09bd49d0aff27701def6e744be28479f2816f 2013-07-24 19:50:28 ....A 6048 Virusshare.00075/Email-Worm.Win32.Zhelatin.aq-86a13a3a475dac34eacfcd221037ead27c831cb03e50fec8d855cb6d1d0ae306 2013-07-25 10:58:18 ....A 9311 Virusshare.00075/Email-Worm.Win32.Zhelatin.bc-8c8e0403b7895cdda0e85d0de9e3f6e812aa7fc7675e945a9708557b67c6da20 2013-07-24 05:09:12 ....A 6730 Virusshare.00075/Email-Worm.Win32.Zhelatin.bf-2a9c4f0aec1a97d8348871313ba84f3a87b8b7b4ddab909ad7577a33848e0ac7 2013-07-25 00:58:40 ....A 50610 Virusshare.00075/Email-Worm.Win32.Zhelatin.bj-2a1f391cc4ea5c40ac1cfa5010abaf8ff17c4fdde11ab09b9d9f4c45d6e3861a 2013-07-24 09:49:02 ....A 50610 Virusshare.00075/Email-Worm.Win32.Zhelatin.bj-69fca8f7c675013d8290be63a06dc79ec69497543ee5588dbab8bb22a6019e30 2013-07-24 11:51:06 ....A 54194 Virusshare.00075/Email-Worm.Win32.Zhelatin.bj-7d413d1fd932d1d4cf0648fe5bd4ff7daa0369d225349e6ddc75e6a06294d963 2013-07-19 08:04:48 ....A 222208 Virusshare.00075/Email-Worm.Win32.Zhelatin.bjt-4d37dfc6b35324146ec800b690afe745f64ccc0012c8be477d3d540928592f85 2013-07-24 16:35:08 ....A 96988 Virusshare.00075/Email-Worm.Win32.Zhelatin.bp-6ab8470cc59f31434dc99df1b6f31f40945b20886bf8db2682ec11ba1d0a3124 2013-07-24 16:00:12 ....A 122880 Virusshare.00075/Email-Worm.Win32.Zhelatin.ch-2724a605ddb2bef6c4f06e2391db4fbb0ca6124c13aec1d73002b929811eb33d 2013-07-24 05:11:56 ....A 97023 Virusshare.00075/Email-Worm.Win32.Zhelatin.ch-59ebdb90f1215a88cdf2b8e08c97a5a91875e1e466300fbb7102051c610f4ae6 2013-07-24 06:00:02 ....A 9520 Virusshare.00075/Email-Worm.Win32.Zhelatin.cy-7b2e8b3341d13bd54d15e5d8898fa211fb3368185784f2cd427bf6b814ae9388 2013-07-25 07:07:26 ....A 36533 Virusshare.00075/Email-Worm.Win32.Zhelatin.d-3ca47e7052afb8bef39124f1278c020f0a5ba5a66acb953bc0f0ac00429bc131 2013-07-25 12:11:12 ....A 40788 Virusshare.00075/Email-Worm.Win32.Zhelatin.dh-83515b4ae53ea4a200fe59c3759f75753fb91a63023327d35f9e876390ce92d8 2013-07-24 17:31:58 ....A 11253 Virusshare.00075/Email-Worm.Win32.Zhelatin.eh-4bad6399edc9746528f35a726863f30a65bf2c454e57b8da3d4ba900d7c15cbb 2013-07-25 15:10:18 ....A 11253 Virusshare.00075/Email-Worm.Win32.Zhelatin.eh-8031d855489918c9e12cf5580b8dd4793fc04d31c20fca4ea37bd6fedb122ab8 2013-07-25 14:46:26 ....A 6063 Virusshare.00075/Email-Worm.Win32.Zhelatin.h-1faff9144f56022ddae4a50b8dd7c10747c67c3235f0f2eeeff230aea50fc762 2013-07-25 14:58:54 ....A 5988 Virusshare.00075/Email-Worm.Win32.Zhelatin.h-2b34da2e617a729ebeba9faa823f191a7f47f7972ce6765ef6b0d5054a1a96bc 2013-07-23 22:20:28 ....A 6117 Virusshare.00075/Email-Worm.Win32.Zhelatin.h-2e36946f89d6005431ed3d34d85337fe1de13ef3839d8991b754843c20e950e5 2013-07-25 15:37:12 ....A 6096 Virusshare.00075/Email-Worm.Win32.Zhelatin.h-5d674a1d3c1ba587d3e151998cbc69cc6319191a758a83013b1069eca84828d7 2013-07-24 09:22:30 ....A 6096 Virusshare.00075/Email-Worm.Win32.Zhelatin.h-5f4ecc373349ee05cbc48a2385fdf234c11376f8d3a451988c60f6e5bfe948c0 2013-07-25 12:33:18 ....A 50628 Virusshare.00075/Email-Worm.Win32.Zhelatin.h-6797be4840bedae6a4c8e7346379d19cadcc294d7ba1a99888bff180d556bec2 2013-07-25 14:11:26 ....A 6048 Virusshare.00075/Email-Worm.Win32.Zhelatin.h-6ded319af8d1bc4873049956033fe60d03a3eb9119d5f39ec234a022f5417fee 2013-07-24 22:03:28 ....A 6102 Virusshare.00075/Email-Worm.Win32.Zhelatin.h-7b9b3e2430c2446198c10bc8155c64532fa5dab328453745ef1dc77ddd392430 2013-07-25 07:06:28 ....A 6096 Virusshare.00075/Email-Worm.Win32.Zhelatin.h-7d32c5ad8df9ebce2c4e9e54a4798816cd311459665030a63995f8eb99d622aa 2013-07-24 12:02:56 ....A 6069 Virusshare.00075/Email-Worm.Win32.Zhelatin.h-7d54a68b03ef92cba37beea5f55b7a8fc71dfa22bcb1de895c125b10d049e95e 2013-07-25 14:27:22 ....A 6108 Virusshare.00075/Email-Worm.Win32.Zhelatin.h-825af8f976a7ae007aee4d154f3ce2808e0627f27d5221423ea33621d901d62f 2013-07-23 22:08:58 ....A 50628 Virusshare.00075/Email-Worm.Win32.Zhelatin.h-8c10172e14b8d72a9a33ff5a21183ee8640636a9496f5a0c6a95d33e3b51d225 2013-07-25 11:54:36 ....A 6669 Virusshare.00075/Email-Worm.Win32.Zhelatin.h-8cf5ba5d340e0f297192c82985504bf332369e88b494b80aa9e10504355d76ba 2013-07-25 12:47:58 ....A 54212 Virusshare.00075/Email-Worm.Win32.Zhelatin.j-2c6d05e2c38989a1dd1efea722f29a49edcd770e38ba67dac174fe7b04d6e2a3 2013-07-25 09:57:56 ....A 138290 Virusshare.00075/Email-Worm.Win32.Zhelatin.ju-8cbd95b896e3aa8d60be612c155d445916526341a37332a284e837061f662327 2013-07-25 11:37:46 ....A 46026 Virusshare.00075/Email-Worm.Win32.Zhelatin.k-1eb1e0a8f0ef4bb8b088f3c60208924aef3caa5b57152bcb0570853dd5254f72 2013-07-24 15:53:36 ....A 46026 Virusshare.00075/Email-Worm.Win32.Zhelatin.k-2ace27e16ff2503c6776d44ba77b37ba150a2297f297083af1580e9c9f5e2134 2013-07-25 15:22:50 ....A 46026 Virusshare.00075/Email-Worm.Win32.Zhelatin.k-2b797ee69daa8234f95cc897beeecf44aeb43bd1b7157a9b25775bbcb6a8befa 2013-07-24 11:34:04 ....A 95744 Virusshare.00075/Email-Worm.Win32.Zhelatin.rn-4e37bfed7dc54ad1c740ed0e30d8328baf89e7c6e5dd896442985d00afeccc65 2013-07-25 10:17:26 ....A 167936 Virusshare.00075/Email-Worm.Win32.Zhelatin.rn-6d74442c36a729b671f356477886f6ad69cc88e706e45f69f78e843e7b580f8d 2013-07-25 06:58:24 ....A 51094 Virusshare.00075/Email-Worm.Win32.Zhelatin.t-2b8dcbf745a6cb9501a4ad66ca5822a35b231f2e19ea047ca6a674f0b174fc8d 2013-07-23 09:49:10 ....A 9791 Virusshare.00075/Exploit.HTML.Agent.ct-0c3f4de7743cc381d1db51257c162da04a96e0f19077316e5b7684dd3ed92e79 2013-07-24 22:40:16 ....A 205096 Virusshare.00075/Exploit.HTML.CVE-2010-1885.av-464263e65b96280956801ebd53a53bcc933bd5d36f409efcf14ba0189a17a220 2013-07-24 15:08:10 ....A 199849 Virusshare.00075/Exploit.HTML.CVE-2010-1885.av-4ceea8c03211f58ad619fb81f8c73ad269ac855d545efc0311d9e31aa3237b0a 2013-07-25 12:01:22 ....A 15084 Virusshare.00075/Exploit.HTML.CVE-2010-1885.h-2ae83df1bfb80199ef82cf0e3cf2a56746c918b6fd73daf13850d3c48ae02e06 2013-07-25 08:50:42 ....A 15790 Virusshare.00075/Exploit.HTML.CVE-2010-1885.h-7e16571a9f3f22705b600e41b25c95f5544818f2668dc0780dc92b797e611496 2013-07-24 00:25:50 ....A 191 Virusshare.00075/Exploit.HTML.CVE-2010-4452.f-4c26041b953d56c8090d340506e9ea98f2a6a5c90bff1461152ddb5fc3bbe349 2013-07-23 22:42:40 ....A 193 Virusshare.00075/Exploit.HTML.CVE-2010-4452.f-77b8268963fa9e90efce1b5e1e29215531cf3de0bc244c33eaafcd8fc703aa4f 2013-07-24 18:23:46 ....A 190 Virusshare.00075/Exploit.HTML.CVE-2010-4452.h-3a94f3da83c0cdae88644184c18345883fe5301eea6efe8f245eae5c883f2fcc 2013-07-24 06:43:44 ....A 202 Virusshare.00075/Exploit.HTML.CVE-2010-4452.h-7c2eaf2598e017c41abcbca059c609aee05bded6c3457545ee7cb83fccfaf983 2013-07-25 06:35:18 ....A 195 Virusshare.00075/Exploit.HTML.CVE-2010-4452.q-2c3c5f5e951f16f0a9739ea51b358bc256a77fdb7d1eb27236df35282d47fbbd 2013-07-24 13:27:34 ....A 196 Virusshare.00075/Exploit.HTML.CVE-2010-4452.q-4c04da030c7427b25bc146268a1334ff5810c54c4c82402f1d11113216ee0975 2013-07-24 20:01:52 ....A 195 Virusshare.00075/Exploit.HTML.CVE-2010-4452.q-4f16400cbcc2b317fc92262199a307b3f595be58b057bc1369d4cb4a125ca4b3 2013-07-25 00:12:20 ....A 195 Virusshare.00075/Exploit.HTML.CVE-2010-4452.q-691138e051067d4ec0772923d732f1b24aeadef3a493ce9293277f56b60422b4 2013-07-25 00:00:00 ....A 206 Virusshare.00075/Exploit.HTML.CVE-2010-4452.q-7347c2db20ee308101133b33584bc219d229edd544fb6af3bd2964091f77d24f 2013-07-23 22:47:52 ....A 191 Virusshare.00075/Exploit.HTML.CVE-2010-4452.q-789532b73d994d76934615de55dc272ad1115236ed856a0bccbd126f65d623bd 2013-07-25 09:34:42 ....A 196 Virusshare.00075/Exploit.HTML.CVE-2010-4452.q-7eefe310ebea66162044240339e4f8b9253e6314c25f5484fd67041cd92cb987 2013-07-24 06:33:22 ....A 194 Virusshare.00075/Exploit.HTML.CVE-2010-4452.q-8673ccb5fa9b38f68778c203c1665947b5d998bcf29a1c4e4226ad652b90b86c 2013-07-24 16:37:42 ....A 196 Virusshare.00075/Exploit.HTML.CVE-2010-4452.q-880b2729066a546bafd8ee2d28a7dfc0ff76b47f6b117d9fa274d8f7612697bd 2013-07-24 06:34:14 ....A 196 Virusshare.00075/Exploit.HTML.CVE-2010-4452.v-5bf301b4095c4e05d31f336c26031f321b9643f069c1a9e4cb7c399f735e12ff 2013-07-24 18:33:42 ....A 191 Virusshare.00075/Exploit.HTML.CVE-2010-4452.v-78ab86fd70de40eee4c33812385fe05e0b413095db81c054070c0a5b6c06e2de 2013-07-24 10:30:26 ....A 190 Virusshare.00075/Exploit.HTML.CVE-2010-4452.v-7b50b6e8d59c7d813c057802e904fe73d367e2fd4cea631c825978501321acf5 2013-07-25 07:41:04 ....A 201 Virusshare.00075/Exploit.HTML.CVE-2010-4452.v-7e06f3aa6b8036bf877f0b0bb444ec206a19c6f32240eab0a1c95ccdf3c5350b 2013-07-24 13:14:38 ....A 195 Virusshare.00075/Exploit.HTML.CVE-2010-4452.v-86807738cb21f878b179064420f7aaa416425ef95a9a4e0633060b2e3bcfe42e 2013-07-25 14:36:34 ....A 7637 Virusshare.00075/Exploit.HTML.CodeBaseExec-469ddd94a9c6b7c2896a968f9bd70c63eec3a7ed4936754123357a3a1644e9eb 2013-07-23 23:51:58 ....A 4308 Virusshare.00075/Exploit.HTML.CodeBaseExec-6b674e95826316a8620eb9699daccb7d6234097271a0a912b968932c6167da4e 2013-07-24 18:11:02 ....A 30709 Virusshare.00075/Exploit.HTML.DialogArg-5b30957e488ec19843af51a2e1593c024e7a013076720c6b86a73a0f62c23700 2013-07-25 12:03:46 ....A 30708 Virusshare.00075/Exploit.HTML.DialogArg-666c538b3e60935ec7dceda46c728d1cd6b94db6bf76a21767b57aef7264f9e8 2013-07-24 08:54:18 ....A 30712 Virusshare.00075/Exploit.HTML.DialogArg-78da533e1a71243bc2b967ea43dc4e7d90ebc545ce72990cba01dbe63761e466 2013-07-25 13:09:26 ....A 18240 Virusshare.00075/Exploit.HTML.DialogArg-80eedc16119fcff47f8136044e706b243a1d0bd6379f9e7d0a91d2c790b21161 2013-07-25 06:16:00 ....A 13695 Virusshare.00075/Exploit.HTML.Downloader.t-2b0e8b9421d8b45e745a46cc7ca212472bb56124a732aa846f2b3f5486df1478 2013-07-24 12:34:12 ....A 11076 Virusshare.00075/Exploit.HTML.Downloader.t-657d299d5e1f1381c3a348d4321c8133a6fb34497ea6ce34fbea5b0934e5061d 2013-07-24 11:12:42 ....A 15237 Virusshare.00075/Exploit.HTML.Downloader.t-762eff2bc25a8102d1db43c83f2dd30a746fc8aae43956a3bf8c7bbe97659803 2013-07-25 06:01:36 ....A 12960 Virusshare.00075/Exploit.HTML.IESlice.aj-5e01de916fd91f181cfca2e17e6cb1e00a117c2aa7cb3479e8b5567932c9b5fd 2013-07-25 12:19:58 ....A 1253 Virusshare.00075/Exploit.HTML.IESlice.bt-56db5248f08ac89ed68c9d2af793de08fb8e64eca05dd7f50fa376a557d52557 2013-07-24 18:39:24 ....A 7150 Virusshare.00075/Exploit.HTML.IESlice.p-26238203af9fc00fdc911bd0bc479356d2dd780778b02bbc4c1ddebc01b4954d 2013-07-25 15:31:50 ....A 6986 Virusshare.00075/Exploit.HTML.IframeBof-4e8ff539aa172209ed419ee7a244f7ffd8769477786473f7708ab695383551fc 2013-07-24 16:41:50 ....A 2803 Virusshare.00075/Exploit.HTML.IframeBof-5b0ee1df5bd76ad2287221b396a9379856db9b5320fb9a07124967751cb5f9c8 2013-07-24 21:09:16 ....A 7267 Virusshare.00075/Exploit.HTML.IframeBof-67a2e6be66525d98985464c4b3cc4ebcab42c9d0b1d5f4d845a2a959fb8031f0 2013-07-24 10:21:34 ....A 1377 Virusshare.00075/Exploit.HTML.IframeBof-6a70bc4952ee1549932ee8d1eb7c7e3aeedf5d9c08497ca36414eaa47826d97e 2013-07-24 04:59:10 ....A 7046 Virusshare.00075/Exploit.HTML.IframeBof-78d437195497f5d854b46364f5ce3ea26b71b4131e84cf9c2b584b462567ee69 2013-07-25 08:50:10 ....A 1546 Virusshare.00075/Exploit.HTML.IframeBof-8c985cc2f0bdf5187f95469e7779e7adfd90dda91282128b241920134b830313 2013-07-24 11:16:14 ....A 3337 Virusshare.00075/Exploit.HTML.Mht-2922e3ede7b3f3fe82f51d9b5a2c4774c3d22cca358ed02324e689887a5bc545 2013-07-24 15:11:50 ....A 2085 Virusshare.00075/Exploit.HTML.Mht-3bd1cbea951adfcb9398796552575e00235d33e4a519b86171ec6365bc5823c9 2013-07-24 03:47:58 ....A 195 Virusshare.00075/Exploit.HTML.Mht-6adaf3d1f6a24f2b37cb2f2b1f3a7757427e0a51dd55ebc6a9d397fb479bac2a 2013-07-19 15:29:28 ....A 13063 Virusshare.00075/Exploit.HTML.Mht-9c5c69b0a91dec0add6b981e8fd6a57729a2f20ce5cb1855cb1e02dacca15f66 2013-07-25 11:26:54 ....A 23004 Virusshare.00075/Exploit.JS.ADODB.Stream.aw-1ebddca5e36d3d391ec814366eefa01eddbd5955de090c434d93ae1d12faf939 2013-07-24 23:18:50 ....A 52354 Virusshare.00075/Exploit.JS.ADODB.Stream.aw-2b1a5b1ea07d69301d1124ed3cb912c18a1e6b3ca5b6671c2a9741acf8f4ad85 2013-07-24 15:18:36 ....A 130634 Virusshare.00075/Exploit.JS.ADODB.Stream.aw-3956eb0d62666e89ee24c9a3d3bf5b3f934183643a5a1d5a340fc3f074574653 2013-07-24 22:46:40 ....A 59638 Virusshare.00075/Exploit.JS.ADODB.Stream.aw-4766b2d56867353b055b39dce5bb009655d64e7870b03a8c79c8b7040b9cb26c 2013-07-24 00:08:16 ....A 36619 Virusshare.00075/Exploit.JS.ADODB.Stream.aw-494071e1e750b2eafec7925495abb0b3941616c7eda4ac43ab1911b36252d67d 2013-07-24 01:15:10 ....A 16477 Virusshare.00075/Exploit.JS.ADODB.Stream.aw-6b1bb41bd8d70230a6e9ebddbeb64ed36363293ede56633b79f34743e453304c 2013-07-25 13:30:36 ....A 23475 Virusshare.00075/Exploit.JS.ADODB.Stream.aw-73b2dde8029d93e62516a4af770ee3aba707ecc54af38e0f3d6fd96f63995090 2013-07-25 09:11:50 ....A 39297 Virusshare.00075/Exploit.JS.ADODB.Stream.aw-7e949b6f340d38e4ef4c901401b8fb7496c0ba6513ead3da5736268c615a95d1 2013-07-25 12:14:32 ....A 53915 Virusshare.00075/Exploit.JS.ADODB.Stream.aw-87adefa98e3801dcec4331bff5d33939a3799aa1153171c062c95c3b87835a3c 2013-07-24 12:14:02 ....A 4392 Virusshare.00075/Exploit.JS.ADODB.Stream.e-3882a67f02b35172403266a26ba9d7fb1e9e4d11dc155c7abbf11766d7318654 2013-07-23 23:52:00 ....A 747 Virusshare.00075/Exploit.JS.ADODB.Stream.e-5a6e274a6ba9ce1d0f3b22409eb68581973e56f8c4fe9ec8c95d4276066426b4 2013-07-24 16:18:50 ....A 15694 Virusshare.00075/Exploit.JS.ADODB.Stream.e-6c1e30b17b7a9e401a5c76fe7cfca527771d10974e7be82aa86a1761809976f6 2013-07-24 15:33:30 ....A 15508 Virusshare.00075/Exploit.JS.ADODB.Stream.e-82e55ee383c70ca95d745d82a68462de2f48198d252ae4c5e5391bb78e15cdd8 2013-07-24 20:04:20 ....A 39178 Virusshare.00075/Exploit.JS.ADODB.Stream.e-8b8dedeee01fe9e937752c1ddbdafc2bb9da609edaf5e1f2bf897c78ede1e759 2013-07-24 07:14:10 ....A 42023 Virusshare.00075/Exploit.JS.ActiveXComponent-2b935551aca2e8838c3ca0eb6a308b008afb0b770339eb90e21abcab17c87fce 2013-07-23 17:56:00 ....A 46859 Virusshare.00075/Exploit.JS.ActiveXComponent-3333692546d7bbcd4e7621ba57e5d07fc5ae69e1c72fae4f671a0012fd04c176 2013-07-24 23:17:20 ....A 34023 Virusshare.00075/Exploit.JS.ActiveXComponent-39e9dec7d2fd09f61b94479f23950f45222e87b7b58524c57b4cd0c550b8a3db 2013-07-24 18:12:14 ....A 34023 Virusshare.00075/Exploit.JS.ActiveXComponent-46d3d25311d74f3046a3240c0ecb09801b1d1fb19dd3d58d72340346b3124a4e 2013-07-24 15:35:08 ....A 34023 Virusshare.00075/Exploit.JS.ActiveXComponent-49556a686e6b4b86b6aa014357a79732235ff87f50d47c4d30443086ee281a1e 2013-07-25 09:46:46 ....A 50023 Virusshare.00075/Exploit.JS.ActiveXComponent-4fd653ee9537912939dddaf95e40f98725faaa482d761cc83d0df2b2ce77bc7f 2013-07-25 12:41:08 ....A 34023 Virusshare.00075/Exploit.JS.ActiveXComponent-5c735f0893437b74e0b4da0a06a9f0c85f65d098d2a2107493081f8c8d506c87 2013-07-25 09:26:04 ....A 34023 Virusshare.00075/Exploit.JS.ActiveXComponent-5f67a77fa7284ec9efe2a931000659fe267d1ce0d5c4d6f6b18ef5b848fcc6e3 2013-07-25 11:03:38 ....A 34023 Virusshare.00075/Exploit.JS.ActiveXComponent-6d2a4c01279705edff85ea741991f64c7f5512d9cdc6fd4aca627441201fd4b3 2013-07-24 15:42:48 ....A 8615 Virusshare.00075/Exploit.JS.ActiveXComponent-77533b70df989858966aae37c6b1108350f7d627f88ebf801a0a61c504728cd2 2013-07-24 19:13:44 ....A 34023 Virusshare.00075/Exploit.JS.ActiveXComponent-7c74737ef97405d87f70f8e387f3a54753dadf31fe5d038eeae8bff447414a79 2013-07-24 20:31:02 ....A 901 Virusshare.00075/Exploit.JS.Agent.aip-488b6d3e73de62cc80168d5d37d43d055d02ac1db9fb9b2b2e67656edfcd47a2 2013-07-24 16:54:22 ....A 1301 Virusshare.00075/Exploit.JS.Agent.ajn-8c34f4e3b0002e26b0847d52dc9e1ded43ad6085984a4613ae283f18a8bc63b1 2013-07-24 15:09:00 ....A 15977 Virusshare.00075/Exploit.JS.Agent.avt-7bf1f34edbee69d8cccae3c755c353f9dfd34e9812b11f119a6d0e1ef6d44040 2013-07-25 08:28:36 ....A 9446 Virusshare.00075/Exploit.JS.Agent.avv-8d04de044a86ef5c5cdd103e24bef537f7ef41b835f404eba5d510ac840e160f 2013-07-22 08:28:14 ....A 14061 Virusshare.00075/Exploit.JS.Agent.ayn-9d3ec1f82cbd6feab1e1c43c13e426e9ad67c46af36c1fee05eebc425dc6dff0 2013-07-23 11:39:40 ....A 2631 Virusshare.00075/Exploit.JS.Agent.aze-d9d918c7db05a5628d6539eff4a7f144a17031ec22743c63d13f204057435b7f 2013-07-24 04:51:10 ....A 34145 Virusshare.00075/Exploit.JS.Agent.baw-2b835855d9d49bc457297c74ae5d611e1508b838c11221a812b1348424308b96 2013-07-25 11:19:20 ....A 32537 Virusshare.00075/Exploit.JS.Agent.baw-372fcd8d6a17b9ab85a5aa2573c625741d2415171c9383e3fa7800c311407b81 2013-07-25 02:21:42 ....A 21143 Virusshare.00075/Exploit.JS.Agent.bba-47255fd8c9bfa0ea889146a4c509532fc157a7101049420fad6b60ba692135c0 2013-07-25 12:12:54 ....A 4697 Virusshare.00075/Exploit.JS.Agent.bbk-1ee47fcd8200fd4b4b56754e99ed58dedee9509fb5bdccf1e53f4312c41fcb27 2013-07-24 17:59:20 ....A 6600 Virusshare.00075/Exploit.JS.Agent.bbk-3cb2befeed7b6050f480d2eb2301a29230a12c4c6dca0dcd39c4d7ab1600c2d1 2013-07-24 13:55:48 ....A 4784 Virusshare.00075/Exploit.JS.Agent.bbk-751aaaa6012517ddbeed156bb87244fc56a2769fc718d35d67a6917d441a30ca 2013-07-24 19:56:06 ....A 4740 Virusshare.00075/Exploit.JS.Agent.bbk-776e88d447189d1ba1473a1573183bf77a793d256d39d3fb16aff1ed45a14180 2013-07-23 23:39:34 ....A 4705 Virusshare.00075/Exploit.JS.Agent.bbk-89158ab42838e070b29268136f48d2220cb0eae9e06e4261911261fabf78ecab 2013-07-25 02:21:56 ....A 3578 Virusshare.00075/Exploit.JS.Agent.bdr-6980f9dcb5eb6b8f4dd4c09526ef3c5694611b8d711d8b7066a5d4476fec6dfa 2013-07-24 17:26:50 ....A 13414 Virusshare.00075/Exploit.JS.Agent.bec-272140a0477cfb068acd65999cd6a5d2917c4232fb9fb9513d5cfda6ec0e48e2 2013-07-24 10:47:56 ....A 12696 Virusshare.00075/Exploit.JS.Agent.bec-2c53262dbb2241926a7ff8526c3f86e021b0163d5d0cb1044ce2f412373bd96f 2013-07-25 08:29:00 ....A 11598 Virusshare.00075/Exploit.JS.Agent.bec-5fb63ec289bb47eee92e9e8f7150863f98d7dae52e9f80303cdd3da1d48ae003 2013-07-24 19:38:48 ....A 12932 Virusshare.00075/Exploit.JS.Agent.bec-850c3eed37d800f4071ff99450eefac6f6a54d24ed9692790f0ed77096d3c910 2013-07-24 08:09:22 ....A 14404 Virusshare.00075/Exploit.JS.Agent.bec-8aad8fc07e2fc97866488761c114a941a6c672e909298df2893c6873e5632a64 2013-07-25 06:54:38 ....A 15751 Virusshare.00075/Exploit.JS.Agent.bed-2ec3679a073845a0cfda59fbbc6063f9d988e67f31dacc7f9c793c03cffac2b7 2013-07-23 21:46:22 ....A 6684 Virusshare.00075/Exploit.JS.Agent.bed-67e679e96a8d6501f3b81b821a991bd9a380af24afdb683b061dab2992139220 2013-07-24 10:12:06 ....A 10356 Virusshare.00075/Exploit.JS.Agent.bew-4ebee3f5b9f1d2f6519383e98425b0878bbc9e04595935b5d510df38dc95359f 2013-07-24 01:35:24 ....A 15549 Virusshare.00075/Exploit.JS.Agent.bfr-4c3fce8c82ca15edcfeb6cf9b781f6ead35b45178dd274500fa2556cd864ee0b 2013-07-24 19:16:12 ....A 15426 Virusshare.00075/Exploit.JS.Agent.bfr-6495be90b624708679686984bcae3387f920d76635532436049f9bbdce900a4a 2013-07-25 07:36:08 ....A 15433 Virusshare.00075/Exploit.JS.Agent.bfr-6e38a044e85588cdb648325c603b05dbd14d7b8e4dc87efe22316e04ded23540 2013-07-25 14:06:40 ....A 28558 Virusshare.00075/Exploit.JS.Agent.bfu-374c6992d73c710ee769a849d87862fa942de4786bace48bebe5450b5f547100 2013-07-24 13:21:30 ....A 28442 Virusshare.00075/Exploit.JS.Agent.bfu-375776a870863a1d30a770159c3846912bd39b96b42212713c9d36c305bdfee3 2013-07-24 10:51:52 ....A 28246 Virusshare.00075/Exploit.JS.Agent.bfu-3e1bed2b8abe235bfeaf28455f79078f47e20a8721cd63cae4ebd582637d1ae7 2013-07-24 04:54:50 ....A 28365 Virusshare.00075/Exploit.JS.Agent.bfu-5c8b4a456244382b88a23194e7b4ad9f358bad95bf885b5c565ca8b2387df141 2013-07-25 07:12:40 ....A 27993 Virusshare.00075/Exploit.JS.Agent.bfu-7956de52b0999b093f7a24b49f8bf92287300bb40a0b40a8de7d36c4424a908d 2013-07-25 15:06:54 ....A 25551 Virusshare.00075/Exploit.JS.Agent.bfu-8acc4cdb48e3fdaaef7613e6a392b0912df96e527fa0aaee69c2552275f4ffbf 2013-07-24 15:48:48 ....A 11242 Virusshare.00075/Exploit.JS.Agent.bgl-3e78ba472d40710b963c799943d5df92cd5c933b264e269fdec668e6c964fa4f 2013-07-24 15:28:42 ....A 9620 Virusshare.00075/Exploit.JS.Agent.bgl-5c0411316de3da15cc89d595e0e97207680d637d8f51f7d8fbd8984b11ae7ca4 2013-07-24 12:48:54 ....A 12804 Virusshare.00075/Exploit.JS.Agent.bgl-6b4bbb364ecafcdedfff231e3ed4536f2111ba8d7a057a35ab09a764dddc95cf 2013-07-24 10:17:50 ....A 12588 Virusshare.00075/Exploit.JS.Agent.bgp-66ea7105b8b25509c9d39254ce46255f000898907f87c2ede139faf51186268c 2013-07-24 23:16:32 ....A 13556 Virusshare.00075/Exploit.JS.Agent.bgp-83205bf5ac820a4319607085924582187b772fffb9db61ca8aef7cfe955d18da 2013-07-25 09:46:18 ....A 79471 Virusshare.00075/Exploit.JS.Agent.bgs-6e3cb2d867d4305d8b4ea4b3c07638ee426ffc48729ca3e3066209ad2767dbf9 2013-07-24 21:29:48 ....A 3829 Virusshare.00075/Exploit.JS.Agent.bgz-6bd5cd5655c427203c8305bb697911fc76f56de9ae9cdbb3e0167fa2d825e4b5 2013-07-24 05:17:30 ....A 273 Virusshare.00075/Exploit.JS.Agent.bic-6bbfa75ed08171991d45234d4b78a6f7ccbbfe3406b182328e7af2d76c154a81 2013-07-25 12:32:00 ....A 185024 Virusshare.00075/Exploit.JS.Agent.bix-815c1c28c6858faec779aea166e3b2a72a9a6d46c5ac5102698627df370261b2 2013-07-19 04:47:58 ....A 89785 Virusshare.00075/Exploit.JS.Agent.bkc-5ced3439ba5c968870a292cd5aa3a67c6c24a046c98a32399a225b71bef7da8d 2013-07-23 10:56:36 ....A 12614 Virusshare.00075/Exploit.JS.Agent.bmh-6f8dee68d3435cc150017acbcd0fb3431bd8f8ff13aa009ffe98321764b4df76 2013-07-23 10:58:40 ....A 4054 Virusshare.00075/Exploit.JS.Agent.bmh-b8db8a55f27a963d23035524b6452c78c8c4b33a62088521d59d8442f2583466 2013-07-23 15:44:48 ....A 36163 Virusshare.00075/Exploit.JS.Agent.bmh-c9d472f1a4b3e67112565f7e6ff41305c3a5e471f44926111f636bbdb6d6be00 2013-07-23 20:17:54 ....A 61786 Virusshare.00075/Exploit.JS.Agent.bmw-05ebb4898c570a8697403bb913451f10c120fbd43b04e98560639b7dc3c2c00d 2013-07-23 20:24:00 ....A 72942 Virusshare.00075/Exploit.JS.Agent.bmw-07fa0afbbd7898af3b42f767197f525a0f2c14e78dc3db200f8d1b223c667e92 2013-07-23 20:21:00 ....A 243592 Virusshare.00075/Exploit.JS.Agent.bmw-089d182d58c562e1b22d425c45ecb43b4bf0ca79fdfe47a8f95a2a322bbab040 2013-07-23 20:49:00 ....A 40006 Virusshare.00075/Exploit.JS.Agent.bmw-0cd3376af9ebae63574dc39417ed84676e6c8395ea4dc5d34adf44b49e00f886 2013-07-23 19:24:26 ....A 30540 Virusshare.00075/Exploit.JS.Agent.bmw-10b485b63123df5840955dd95aa8251f498f8fc5643571f787f7b3585fdee4c4 2013-07-20 05:05:36 ....A 17149 Virusshare.00075/Exploit.JS.Agent.bmw-1f825fa4282be0978be8b0f319383b6f11b795ddc0ebf2bce2545d1f0514246a 2013-07-23 20:25:52 ....A 247073 Virusshare.00075/Exploit.JS.Agent.bmw-282b1d22a02e70a07074dfc32802dd71882b8cd483e1124d4036e6924640d3ce 2013-07-23 10:49:12 ....A 7496 Virusshare.00075/Exploit.JS.Agent.bmw-28c7595e5bbcabb48306bb5a358691d13feaa1ba25a2c818f44d92519170f819 2013-07-23 20:18:06 ....A 231978 Virusshare.00075/Exploit.JS.Agent.bmw-2af9d9962004d7b69990ac12c2fec51f946cf21123abe116b028a0f76b91f998 2013-07-23 20:17:12 ....A 249249 Virusshare.00075/Exploit.JS.Agent.bmw-3ad44c5cb8f10ed026323fb6e26cc78e0b5919aa8cdac2eddbdf23411346913a 2013-07-22 00:40:28 ....A 12524 Virusshare.00075/Exploit.JS.Agent.bmw-3e38a9abc0df97e3d3e34d2f8a1372d0d5b623df894ade2b5d6317c2ee7878b8 2013-07-23 20:25:22 ....A 75357 Virusshare.00075/Exploit.JS.Agent.bmw-411bbbd0bd29502f226c56f1ed3e1fea311b88b2cd3ab89f2227d626e80eb33a 2013-07-23 19:24:24 ....A 34713 Virusshare.00075/Exploit.JS.Agent.bmw-479bf17ff0c9a69f7449db7eab51d1cad64551dc45d11ffebb721ff10581ec56 2013-07-23 20:19:02 ....A 232315 Virusshare.00075/Exploit.JS.Agent.bmw-47a218ea5ace12f6465e11670ad6bf59a75ad395623eb7f64775f0fb1c1d23c6 2013-07-23 20:27:48 ....A 237143 Virusshare.00075/Exploit.JS.Agent.bmw-4a7206ccb9cc5d08f31a1be7acf8803503f94d8ea75b4b710d5f37d8f079abe2 2013-07-23 16:44:14 ....A 44648 Virusshare.00075/Exploit.JS.Agent.bmw-4d689b76a148d3d584ac8737e4922f662d4808b508c2a98c892e4b4ef1958b12 2013-07-23 19:53:42 ....A 75701 Virusshare.00075/Exploit.JS.Agent.bmw-4ddec8734cd6998c346ed16a7ec1f4ba4e2bcf21938cbf1c1253bac2b4be27a2 2013-07-23 20:03:02 ....A 38484 Virusshare.00075/Exploit.JS.Agent.bmw-4e6992409dece92d798ccfb057b5a7eb0aacccfc46f638166cbdeae854b0c422 2013-07-23 12:09:32 ....A 25380 Virusshare.00075/Exploit.JS.Agent.bmw-4fdb7555aa2fbfea19ccbaa55892937aac4714cf63f98f73af5c1d1bb1657294 2013-07-23 20:25:12 ....A 115105 Virusshare.00075/Exploit.JS.Agent.bmw-50fc8ed5cb92318a38ce8212e06dfde7a1500ac1689fc11579a4f2e6a0a77992 2013-07-23 13:17:00 ....A 16117 Virusshare.00075/Exploit.JS.Agent.bmw-561bc10bda8dcc5fd8e3a786edf6549c178e6c836ac36507cc8f9a2173abbc0f 2013-07-23 19:28:50 ....A 29149 Virusshare.00075/Exploit.JS.Agent.bmw-5da748ff6dcf721f4a73a28a2a94168f0770a1ec298979e729e3989ed843ce6a 2013-07-19 19:50:20 ....A 3097 Virusshare.00075/Exploit.JS.Agent.bmw-5dab353f0461c3ef7ab594c5131b6282bd80351af2de0f080f27b5ec7032d2d1 2013-07-23 20:18:32 ....A 258489 Virusshare.00075/Exploit.JS.Agent.bmw-5db75ffc0888de8cb254ac13ed0df66c6f53975771f76e997454244e0c6d2f03 2013-07-23 09:55:16 ....A 11218 Virusshare.00075/Exploit.JS.Agent.bmw-69add84af0c51b0a034bbd687e249f9b1b5da4f10e7aa06e48bf3bf1b9351a3b 2013-07-23 20:23:54 ....A 247242 Virusshare.00075/Exploit.JS.Agent.bmw-6a4a429fb6892cea0889ce42c924d8d9b6f21335009e23904def71348fc3b2f2 2013-07-23 20:21:54 ....A 75157 Virusshare.00075/Exploit.JS.Agent.bmw-6adbb0cbda6ebdd199b364a6e601a96f868f61e011cf96361f5ea39b268101f0 2013-07-23 19:28:46 ....A 35031 Virusshare.00075/Exploit.JS.Agent.bmw-6b1046c4d28b157c11d5c7f41bf407906a5a554732e8188c18a3c554472161e2 2013-07-23 20:20:24 ....A 251369 Virusshare.00075/Exploit.JS.Agent.bmw-6b3b5c17f8400fdd42a2d558bed320772efb26b15598ce10307d2d65e3a2fbb4 2013-07-23 20:24:54 ....A 251251 Virusshare.00075/Exploit.JS.Agent.bmw-6bffae0e7de6fa27c8cf70b453299c96e94f5b93cece80798e634fe9b47766ea 2013-07-23 19:28:50 ....A 52083 Virusshare.00075/Exploit.JS.Agent.bmw-6e999e6f276883184c268e6fe525688b49bb2fc24cab9482d8060c54924e3b75 2013-07-23 20:18:38 ....A 153519 Virusshare.00075/Exploit.JS.Agent.bmw-74714ae24900ea3974a0539a4265533f3ccd859dbb08aa1ec4f26d4ad47cb7e9 2013-07-23 20:26:22 ....A 245043 Virusshare.00075/Exploit.JS.Agent.bmw-7770373ebc0a97e63c1556e1b2244a4fc4d0bc86bcc15c706498490875781a35 2013-07-23 20:19:40 ....A 39870 Virusshare.00075/Exploit.JS.Agent.bmw-7a181d8b716422e969ebfac9b878554acad86c5f893bf65ee08741c0d9ce92ee 2013-07-23 19:43:12 ....A 35347 Virusshare.00075/Exploit.JS.Agent.bmw-7e5cb686c1ba220eaea6170d9518320325c1761a0c6b3fd51b6acf19e3d09799 2013-07-23 20:20:38 ....A 226655 Virusshare.00075/Exploit.JS.Agent.bmw-83b2f83ffbaa8707a7b37d6ac0278416848cb0cdd418f1ce5bd3c833e0d5255d 2013-07-23 20:22:40 ....A 155920 Virusshare.00075/Exploit.JS.Agent.bmw-851cda68d04dd5d314e0a5291b4c88e275769bf0484f96a1b682da1c3c20c4fb 2013-07-23 20:26:56 ....A 40207 Virusshare.00075/Exploit.JS.Agent.bmw-97cc40a23fbf6094aed1df60cb47c5a0fefba06027705510c5a3a383da43dd68 2013-07-23 20:27:02 ....A 251037 Virusshare.00075/Exploit.JS.Agent.bmw-99a4d821c8d9437eae48f1702aad15525ba4b30930d922634b2621503f65a46d 2013-07-23 20:28:30 ....A 230550 Virusshare.00075/Exploit.JS.Agent.bmw-9a261e27e58a263507550ca3b1bcab39f524c9aa35609f7472d92a5bcb6401ba 2013-07-23 19:47:04 ....A 31210 Virusshare.00075/Exploit.JS.Agent.bmw-9e4f82a7b2187118b5159d1e02c1437ff6ce6cd6b478abfa24a756189f208e18 2013-07-23 20:23:12 ....A 245117 Virusshare.00075/Exploit.JS.Agent.bmw-a41beb9a302ff2c4aca03668e957ade82ad16a565795b31ed1a52c3810f1ec20 2013-07-23 20:25:02 ....A 138360 Virusshare.00075/Exploit.JS.Agent.bmw-a491f7f0fc4b396d975bc3c4f1c213290044f670ae1fda53abe7deed793a9971 2013-07-23 17:42:00 ....A 22535 Virusshare.00075/Exploit.JS.Agent.bmw-a7202d410a2ca305756d3d1cc239816382753473f2b57f20150d52e02311eed0 2013-07-23 20:17:20 ....A 270266 Virusshare.00075/Exploit.JS.Agent.bmw-a9cf572174aa89fde8ad37e9be4dd5aac9d1d66e1e7b969ae0da1795b117386e 2013-07-20 08:36:40 ....A 18568 Virusshare.00075/Exploit.JS.Agent.bmw-b1007f527b6979fa3f50a35fe7147961d01c29c43cf563d508fd5a733bdfcc28 2013-07-23 20:24:52 ....A 99432 Virusshare.00075/Exploit.JS.Agent.bmw-bc437c77981718687ace07d3e81153f9ecf3d7e592132a2488c2137374e1d15b 2013-07-23 20:20:06 ....A 249199 Virusshare.00075/Exploit.JS.Agent.bmw-bfa22277a381b90a08293e58ce951561e58b17d68f32018e431be81a3bceee69 2013-07-23 20:23:16 ....A 242474 Virusshare.00075/Exploit.JS.Agent.bmw-c17bcfece5b29d2ce222cf6a7952631987b7f7738af111ad73ea18d77e7b3dfb 2013-07-23 20:21:32 ....A 242446 Virusshare.00075/Exploit.JS.Agent.bmw-c3076c7560944d357baa569bc00604d0c5305b33e9b56abb7a793a469a01876a 2013-07-23 20:20:36 ....A 73663 Virusshare.00075/Exploit.JS.Agent.bmw-c6cda45d30f4b6014bfd6b9fc7ad91e884dbd7d4ecd070fbf9239a794f4161c8 2013-07-23 20:20:34 ....A 111477 Virusshare.00075/Exploit.JS.Agent.bmw-caf263ef0b8111fa5cea2f2903f1ec14b01d1f283e56a8c215948668fa770e8f 2013-07-23 19:53:50 ....A 41073 Virusshare.00075/Exploit.JS.Agent.bmw-cbc42b860d8c4b868a9e1ee5e24b7aeb95f716a974333b26f2a72b2ce5001ed2 2013-07-23 11:43:52 ....A 7335 Virusshare.00075/Exploit.JS.Agent.bmw-d0184b1c8cc054d0266ddc676b535850b41acaf1d9dc6b8b19170609c02aafc9 2013-07-23 20:25:42 ....A 232694 Virusshare.00075/Exploit.JS.Agent.bmw-d4e4bfc60dfce3c1f30be4dca1c4f33f1e0ba24a20ff7ce25820f918cda30e52 2013-07-23 20:14:22 ....A 34963 Virusshare.00075/Exploit.JS.Agent.bmw-dce46dd8612f0f263c3b5dcdc24e90bbad9d7418d19de715f32771670b1469c1 2013-07-23 20:28:12 ....A 263332 Virusshare.00075/Exploit.JS.Agent.bmw-de27fae7901b0edc192420223b2905bb8e20545119eb48a567f75a4842bd5d95 2013-07-23 20:18:54 ....A 40031 Virusshare.00075/Exploit.JS.Agent.bmw-e2e48b8c3242acb342c3e6c8c1a4fd441b83f236e7218d930acdccb826480955 2013-07-23 20:24:34 ....A 275040 Virusshare.00075/Exploit.JS.Agent.bmw-e3ee8af7a36c3b1a5a794eba143ffe27f6b875c3062a75db7abb0db6d8fa49f6 2013-07-23 20:02:52 ....A 35365 Virusshare.00075/Exploit.JS.Agent.bmw-ec126b9baf9b72c4450d27b9786cbc8d78802fe3831df1391f90b437ae27827c 2013-07-23 19:53:48 ....A 75497 Virusshare.00075/Exploit.JS.Agent.bmw-eea02b51f82e1c5cd576368e12e3bb4538db53e24cca5b8f0b15af44a6432227 2013-07-23 20:28:32 ....A 224895 Virusshare.00075/Exploit.JS.Agent.bmw-f4501d3a6c86b59cda6c7fdb89c713b19025866364e83c96903f87c021b18b03 2013-07-23 20:22:14 ....A 260607 Virusshare.00075/Exploit.JS.Agent.bmw-f5795b527f02a8ddaf3137fc8b370d261cb2955bcc823e73db9553a1acc00a80 2013-07-23 20:19:50 ....A 221084 Virusshare.00075/Exploit.JS.Agent.bmw-f799626f58afbaafa204324a20883ed79c7255df5ec003328e3dab054a4e117c 2013-07-23 19:24:56 ....A 28519 Virusshare.00075/Exploit.JS.Agent.bmw-f86d1592c9b9ab084899518328e18a981030caf3e7c5f20b5777656a9aa0ed8c 2013-07-23 16:12:08 ....A 51244 Virusshare.00075/Exploit.JS.Agent.bny-019b613dde60dd5ee954297df2166280cfaa1eec82a1417545949b21dd4ec234 2013-07-21 06:44:36 ....A 28685 Virusshare.00075/Exploit.JS.Agent.bny-11e31aceffd2ffa291695581167501215ee640c84893cf7104bc875f2abf107f 2013-07-20 08:34:08 ....A 33270 Virusshare.00075/Exploit.JS.Agent.bny-120e4b4e5d88733b73d54e8980a038b2cae500e255d2f73ea002309f23de1a30 2013-07-19 06:04:58 ....A 120292 Virusshare.00075/Exploit.JS.Agent.bny-1fbb35876ca6a8f65ff32714a1a2431d4ad262e23af88fb4321577ce02d17f96 2013-07-23 16:52:50 ....A 38883 Virusshare.00075/Exploit.JS.Agent.bny-23e2a42302c2d9c44380b905a427e01b42aba97a3f06088f187df956e08faf1c 2013-07-20 02:46:04 ....A 56585 Virusshare.00075/Exploit.JS.Agent.bny-2500868e3870b0476d6d5bc272b027da3eec1d2ad64d3384e49e3494b252b757 2013-07-19 08:55:32 ....A 31203 Virusshare.00075/Exploit.JS.Agent.bny-2960b950cb942db90fc233bb455e3692267bf1d522b292943378eaa469ba1014 2013-07-20 02:58:30 ....A 46462 Virusshare.00075/Exploit.JS.Agent.bny-2b66a4c3a18e1a8f95cc49b87e8bac5aecdc5bda927fd9f5fda7aebce2a7e684 2013-07-19 14:35:40 ....A 29514 Virusshare.00075/Exploit.JS.Agent.bny-33cf41698840362e5b82bf54f02e67bd6b6d6fc4be08eda47db96b2dd700ea7b 2013-07-19 14:35:34 ....A 20198 Virusshare.00075/Exploit.JS.Agent.bny-357e5445b20c94bf6bc90f7e545bae88e64b6dfe917a5aae1319f151ec71efd9 2013-07-19 19:57:50 ....A 32423 Virusshare.00075/Exploit.JS.Agent.bny-46ed1378e3afbeae913322cf5d2f60278cf8ea3fe069dba2dbeffd5250a915ed 2013-07-23 16:58:26 ....A 38201 Virusshare.00075/Exploit.JS.Agent.bny-50f6c250a6307f02122833fa6e9cd38fef737275c016d3470524fcbbde6e4833 2013-07-23 16:52:02 ....A 40269 Virusshare.00075/Exploit.JS.Agent.bny-51083fe3b8bc99e75252d2447977559e524bc949c798de5f01cf428ad006e0b0 2013-07-20 08:37:12 ....A 28223 Virusshare.00075/Exploit.JS.Agent.bny-5540be0aab40394ddc8a7ecb3dd7274a26cb5fc3ee177425922025102d9c3d76 2013-07-23 12:27:50 ....A 32240 Virusshare.00075/Exploit.JS.Agent.bny-5ac7e8c1ca72202216d707db5a8b55dfada4f701ac44e35a697a9c5e36dfa997 2013-07-23 16:57:50 ....A 40385 Virusshare.00075/Exploit.JS.Agent.bny-5de7e7b5c11bf36de6893c09eb14722a60e4c3d409d986565fed75a81a5ccfef 2013-07-22 10:05:14 ....A 23027 Virusshare.00075/Exploit.JS.Agent.bny-6d4ee79811641c5487ea068a170c2b47f407f03794651c1a23d28ff8210f3f75 2013-07-23 18:03:20 ....A 21951 Virusshare.00075/Exploit.JS.Agent.bny-7a1b552ba1d6326ab73db9219a141716bf1e01889ab8dded1a3a7aa442a0a47a 2013-07-19 11:18:02 ....A 24232 Virusshare.00075/Exploit.JS.Agent.bny-7aa0b716aca7432bbd9fd25edd9bf872ba0d8554b0977f8c2cbf39f67edd5793 2013-07-19 05:46:44 ....A 24243 Virusshare.00075/Exploit.JS.Agent.bny-8237064fc7f92fa29b4eef3e680cba329e2cce95d5e152b5d3d44193990af4e9 2013-07-23 12:43:58 ....A 40007 Virusshare.00075/Exploit.JS.Agent.bny-8348db39f9b27358fca571527cdfa736b7463cb7808bc060445639426b8b7a4b 2013-07-23 11:16:54 ....A 17085 Virusshare.00075/Exploit.JS.Agent.bny-8619b334a6252de293a4204bd53e2105589ced060b60392ad045310d9b9ec1bf 2013-07-23 04:52:34 ....A 40158 Virusshare.00075/Exploit.JS.Agent.bny-919e8100d0ed2aec495c3d513e96c4b05ff4169e356e059f5fa58531a5b18a96 2013-07-23 12:28:08 ....A 40768 Virusshare.00075/Exploit.JS.Agent.bny-9bfa5e1736010b6a4ad5d92fb9dd9a33f4d4f4195c45caf57d33fe2471ab6a1f 2013-07-23 21:12:08 ....A 11475 Virusshare.00075/Exploit.JS.Agent.bny-a742c45e6ad82333f154364c5798dced64f5a344b9ab8e64f556c8c36bd8b0ef 2013-07-19 23:05:40 ....A 39557 Virusshare.00075/Exploit.JS.Agent.bny-aaade3907cb27aff25383882b4f8d1fd9e8173851b49920471b867481960fba3 2013-07-23 12:38:52 ....A 45355 Virusshare.00075/Exploit.JS.Agent.bny-afb262ada52d9dec401fe82bcc728fc4b9252c7e2d48669d2e19fa3e422b4cbf 2013-07-23 19:02:22 ....A 28658 Virusshare.00075/Exploit.JS.Agent.bny-b144e07234e27893b5ee7a2ad5fd1c82266199a2c34cb1c53992f5e727c6317b 2013-07-23 11:51:38 ....A 48224 Virusshare.00075/Exploit.JS.Agent.bny-b1e8c0ef5e2b931a9488fca9b42cf47438d0c690907ba6dec09cea3f7016db00 2013-07-19 19:26:02 ....A 41918 Virusshare.00075/Exploit.JS.Agent.bny-b9e71d16f404afbe12523e3fdf3d8e87e2fed4402b7a9176235a194bb00a54dc 2013-07-23 09:54:24 ....A 32236 Virusshare.00075/Exploit.JS.Agent.bny-c2acf1a5369004fe11d92382db5332447a37065df375028c9a74a2c0aac92ee1 2013-07-19 06:23:28 ....A 25877 Virusshare.00075/Exploit.JS.Agent.bny-c323d85ddb9709066018f498c3e760124c1a2add6afe3548a49c29a75256225e 2013-07-23 17:45:28 ....A 16854 Virusshare.00075/Exploit.JS.Agent.bny-d507ad844a2d52cf6b921873e53cbf5879c87c2db5bad80b8951f56c56e43bdf 2013-07-23 21:39:28 ....A 36711 Virusshare.00075/Exploit.JS.Agent.bny-d5ddb7594c29a438f0a09857ba7d06ec398f0908df2cb8af6a1bd16999707571 2013-07-23 19:08:24 ....A 38567 Virusshare.00075/Exploit.JS.Agent.bny-d7e436c667ec35aa230f821acc8da30a012283f2c1a0ffbc09a10cbe1dbc22f9 2013-07-23 12:15:10 ....A 24131 Virusshare.00075/Exploit.JS.Agent.bny-d92f5a1c202616e2ab84e0c3fba87d31812b83b53324e382c740455c59e4c4fe 2013-07-19 04:16:48 ....A 19661 Virusshare.00075/Exploit.JS.Agent.bny-dbb76dbbb116eac7796982e502d71c4f2553a4fa4bda8af01e2d1f3fcf3961c4 2013-07-19 05:07:48 ....A 2113441 Virusshare.00075/Exploit.JS.Agent.bny-f300218f321b40dd656b73958293645493918cbbc994bef4a97720cec9686a40 2013-07-24 06:35:02 ....A 4661 Virusshare.00075/Exploit.JS.Agent.cp-3cbf6161e4b4517088cff4a5c467340bc79c9002222f4322e3a2df7bf78b6fa2 2013-07-23 15:01:48 ....A 27078890 Virusshare.00075/Exploit.JS.Aurora.a-c6d737d33ac1ea7d8892af06bfe9396ab00ad8fccf95d57f92deef8c6c8dc151 2013-07-25 14:31:10 ....A 2138 Virusshare.00075/Exploit.JS.CVE-2006-1359.b-47809f765105a7d6226d8e9b98c694e1a64b689835e242ae8d83a296851fd52a 2013-07-24 08:11:12 ....A 2468 Virusshare.00075/Exploit.JS.CVE-2006-1359.b-4e67fedb00088484fd472145b59ec0ba505e35b393f7e82e133b6101959f6e65 2013-07-24 13:14:58 ....A 23624 Virusshare.00075/Exploit.JS.CVE-2008-2551.b-2accf0fe55bbd3cdc923e7fddfbafc6e83919d616e5adafed2c64cdaef3b528e 2013-07-23 22:52:02 ....A 2405 Virusshare.00075/Exploit.JS.CVE-2010-0806.ac-88e0d14dfd197de7fa3169ca3fe00ef7fb8671dc77e66f681f36e21a001d4725 2013-07-24 14:00:36 ....A 930 Virusshare.00075/Exploit.JS.CVE-2010-0806.aj-74cebfbb1b9330c5e93f5a9c8f032d0b585c91ae42188cfb2be53f78b74d4b55 2013-07-25 14:33:12 ....A 15874 Virusshare.00075/Exploit.JS.CVE-2010-0806.aw-801b555409a1d5e9463fd99a14c8307f2bc4f55ed5e5816a49f5514198a30f6a 2013-07-25 10:03:10 ....A 20556 Virusshare.00075/Exploit.JS.CVE-2010-0806.ay-8d04e4aa9553621c7d348e68440f990ba9306e0e230817953c836f83de728b18 2013-07-24 23:25:16 ....A 15302 Virusshare.00075/Exploit.JS.CVE-2010-0806.bn-3916b042d8d8dc3542b797ecfb8fd462c6ed09f43f0d60830cb2a013ded87297 2013-07-24 15:31:30 ....A 4171 Virusshare.00075/Exploit.JS.CVE-2010-0806.bo-464aa8a647430280bdb0da3ad83665ec67ec284172e5b8ff187a0da81d3b6d1d 2013-07-25 13:24:00 ....A 5699 Virusshare.00075/Exploit.JS.CVE-2010-0806.i-6ac47c57c51bc72f199f798c5fc6e514cf22ecbcc87fa8d8df66d275114adaa3 2013-07-24 14:04:34 ....A 1328 Virusshare.00075/Exploit.JS.CVE-2010-0806.i-808943ae2f5653182cab651ddf2acd2f98e61c80cc786027a5d2421e58522208 2013-07-24 10:30:16 ....A 79421 Virusshare.00075/Exploit.JS.CVE-2010-1885.p-3d13b5cdfba819893b3ebd9cc115c09415e96febbfcdc1deb57b3fd27158ca5b 2013-07-24 21:28:28 ....A 83960 Virusshare.00075/Exploit.JS.CVE-2010-1885.p-7b674c82eb0a6131dfc1334c68945f90d6bfbc7c9e8206dafeda7e397d3afac7 2013-07-24 13:26:08 ....A 85414 Virusshare.00075/Exploit.JS.CVE-2010-1885.p-82517854ac06fa48e3c439194b266114cf3acb02b3b783a6eee3bb29f062d1d4 2013-07-25 12:15:24 ....A 4761 Virusshare.00075/Exploit.JS.CVE-2010-3962.j-4f6f08c8f9c20070472ae1b3a9426508e99481dfd82494e1b73d40e7f394fed0 2013-07-25 11:07:42 ....A 18479 Virusshare.00075/Exploit.JS.CVE-2012-0003.b-5f76ebab578e017bbbeaadf412ce96cd93cab8b0d82d97b2d1948e4eb68d011f 2013-07-25 14:08:50 ....A 3529 Virusshare.00075/Exploit.JS.Fpray.a-766a024316e4a883c893950b4759cd5ac79da4a731f73d60732c414104d40393 2013-07-24 20:36:52 ....A 36049 Virusshare.00075/Exploit.JS.PDFDrop.h-2a027dd2e7cbff3925d527e615663b7ad5af6f9625680f6259dd0ac774b5816a 2013-07-24 22:56:58 ....A 36039 Virusshare.00075/Exploit.JS.PDFDrop.h-2aedecde43d3eec976ed32d0d850b94308f62da6ff1bef85481505c3c6b57ca2 2013-07-24 18:00:36 ....A 36037 Virusshare.00075/Exploit.JS.PDFDrop.h-7890285b3e4b6ba924a5f1aee0bc460ca07b98c9df30e79880c8a6c2729a09bf 2013-07-25 02:18:24 ....A 5150 Virusshare.00075/Exploit.JS.Pdfka.adl-890ffc5ac81733258027c9927819519b8ad2916a90b9ac4172570bb668857bad 2013-07-24 08:39:10 ....A 7011 Virusshare.00075/Exploit.JS.Pdfka.aen-2eda7c892c861edfa406a498db5a46536d9fe5a34618de47fbee74c95c7c085a 2013-07-24 08:58:30 ....A 7538 Virusshare.00075/Exploit.JS.Pdfka.aen-8a8623f784a5373ffb0e50a6afac5fd6da70feb0206a1103571a862e438b184e 2013-07-24 22:40:04 ....A 3568 Virusshare.00075/Exploit.JS.Pdfka.al-3ed1c9898e18676b729092be4b90f23171843b6bfcb4bb8b0516ed8d511c9e05 2013-07-25 07:15:26 ....A 5546 Virusshare.00075/Exploit.JS.Pdfka.aof-46bd48034a02000418a24c1cced80d1efa92078592b9c7c78b92ad38af398785 2013-07-25 14:33:54 ....A 5686 Virusshare.00075/Exploit.JS.Pdfka.aof-78652ad9f24d7e8d54c7e30d0ec033f77e97cb03b5f0105a05bc9c3202dd363c 2013-07-25 01:00:44 ....A 12549 Virusshare.00075/Exploit.JS.Pdfka.apx-696635b8ced13bcb6b1bd7b02efae61d22a705fad31103bfb320ef0b78f830c8 2013-07-24 11:09:58 ....A 13387 Virusshare.00075/Exploit.JS.Pdfka.asa-78bcf316fd508748639c3c466cf572504887ef68219d417d4cc4a5c0a50db936 2013-07-25 00:24:08 ....A 9616 Virusshare.00075/Exploit.JS.Pdfka.asd-4a8c54f7863be586b6f14d150d2eebc8ce70b4d219211d03c30db09441148654 2013-07-25 00:52:06 ....A 9615 Virusshare.00075/Exploit.JS.Pdfka.asd-4a992e7dc37de1c1e811b0bc01d6c07da38352f9a4d5d8cb70aa3372d7d8cdb8 2013-07-24 15:24:52 ....A 9923 Virusshare.00075/Exploit.JS.Pdfka.asd-7467cdf72dc476fb9b373799ff916ae96db555f22d391b5d9390cb3aac818487 2013-07-25 13:08:20 ....A 9592 Virusshare.00075/Exploit.JS.Pdfka.asd-82e49b93f48859ae26621b7f33eac1819aab7cf544371d9812327594d681261a 2013-07-25 07:51:44 ....A 806 Virusshare.00075/Exploit.JS.Pdfka.aso-1f74f06e637266f92df5a5630400460ce93f80aecab369b7ad3c0929256afb98 2013-07-25 09:44:34 ....A 881 Virusshare.00075/Exploit.JS.Pdfka.aso-2fa777048c12da0473d2f83c993c0a62785ef26ca83e8d7568998841d1dedc41 2013-07-24 11:14:54 ....A 806 Virusshare.00075/Exploit.JS.Pdfka.aso-39d586f78d7ce40b9af369dc0fc41d76e4d20943f628a076e526aa392ef0a583 2013-07-24 23:20:50 ....A 806 Virusshare.00075/Exploit.JS.Pdfka.aso-59099539e032f87ffee3545812211878631d081d82919e3104b877b75561a0de 2013-07-25 14:54:22 ....A 881 Virusshare.00075/Exploit.JS.Pdfka.aso-5dab3db4405d940117bb6dd6ea33b14f9950b02d94c9eb9347d102d7b58f3cc9 2013-07-25 12:21:56 ....A 831 Virusshare.00075/Exploit.JS.Pdfka.aso-5f6a75753295f6ee17c9fc187819951e938752062cc0fc382bff9005e6a83d1a 2013-07-24 23:03:06 ....A 806 Virusshare.00075/Exploit.JS.Pdfka.aso-66eed74929950aea7458ca5a0c30084254247ac1d1da2054de92f6083476f792 2013-07-25 06:41:14 ....A 806 Virusshare.00075/Exploit.JS.Pdfka.aso-6a8974112677bebedd44c289867e9a7830b0a5c0c15fff3709ba1e4a31fed95e 2013-07-25 08:38:58 ....A 831 Virusshare.00075/Exploit.JS.Pdfka.aso-6dbd7c483e4bfbcedf4c5999e45e3f2027324ab87e9f248a0a861cce83ac167b 2013-07-24 22:24:18 ....A 931 Virusshare.00075/Exploit.JS.Pdfka.aso-76794d53684204529df672e6c1d4ff95d6a938cb6e9c10a1ec0a06a5bb497276 2013-07-24 13:34:14 ....A 856 Virusshare.00075/Exploit.JS.Pdfka.aso-774b0625d678b2fe4f2ee744619146556c34f2320bca4c348fe697e8eac8cfa6 2013-07-25 11:35:56 ....A 12457 Virusshare.00075/Exploit.JS.Pdfka.atn-7e7d0c9fe1ff2e92d04a5a33dff5a9d032694f9dbff866c13d50a0443cfb9fef 2013-07-25 00:45:46 ....A 2874 Virusshare.00075/Exploit.JS.Pdfka.ava-4ee99b83be8832b74a6072a4e5de357c7a4c09d9f0025b54f46b00254ece9e0a 2013-07-24 17:03:06 ....A 2563 Virusshare.00075/Exploit.JS.Pdfka.ava-5905f77b40e9ec58d1709e9319ff68475326835082bcd5d25154983e0b31039b 2013-07-25 10:05:36 ....A 4426 Virusshare.00075/Exploit.JS.Pdfka.avt-5fc8111176f7826cd2f47883b8cbdf6d7f89c0be9508ed1a58073b48133366a1 2013-07-24 15:12:14 ....A 5623 Virusshare.00075/Exploit.JS.Pdfka.awp-6c1435c91b38dfae2d557788a0bc97d69652d151a64b931ce837e93d28628384 2013-07-24 12:31:26 ....A 9746 Virusshare.00075/Exploit.JS.Pdfka.axt-3d220b025c9cbfdf4d7aa4a769601fab40b4a008fb35d710ad4eebf65de70ee5 2013-07-24 14:14:04 ....A 9656 Virusshare.00075/Exploit.JS.Pdfka.axt-4c89ce3fe876035d7fb085030925ab9a8316da67fd0012146293d33c26b49999 2013-07-24 07:30:56 ....A 9555 Virusshare.00075/Exploit.JS.Pdfka.axt-83be5f6367b553ae0363b364fbe654897bbec10d42218ff1c6a30300abd39e49 2013-07-25 15:51:26 ....A 92554 Virusshare.00075/Exploit.JS.Pdfka.ayw-5848520fef8296029f03ee3d07e8afa66f9e3b5c579d9215e5a2c3031d8e75ef 2013-07-24 18:23:32 ....A 23069 Virusshare.00075/Exploit.JS.Pdfka.ayw-6c2eafce9cef1541bcd72e3bcd1d1010010046134e8d8d976a0599bbfb469f8f 2013-07-24 16:31:36 ....A 102154 Virusshare.00075/Exploit.JS.Pdfka.ayw-89b7c71960bb19dc5f6b0cd346da410bcae6a0fb20a20e3bad1d0731de07870d 2013-07-25 08:59:04 ....A 19211 Virusshare.00075/Exploit.JS.Pdfka.bbo-7e5e785fc92d8c5d0384ea1c92012a4235a8ce49aa05c1e94057c2156b295d61 2013-07-24 21:28:04 ....A 15367 Virusshare.00075/Exploit.JS.Pdfka.bdg-83f5f410cdd3f722539030519cdcf8623727685f62f3dc25e016255e4b67af72 2013-07-24 07:38:52 ....A 67795 Virusshare.00075/Exploit.JS.Pdfka.bgj-2b198a9850c112a5d45b2de17d7480aeb75caf351b0648e3f79b3287ca377f15 2013-07-23 22:44:10 ....A 67795 Virusshare.00075/Exploit.JS.Pdfka.bgj-3ade8680cda8bd53a4b35a883389d222606b8420d5d0a03848f28a03c664bd71 2013-07-25 09:23:34 ....A 68102 Virusshare.00075/Exploit.JS.Pdfka.bgj-6d7529b66ac26c3a05aadd5ebd71f3b2b420a634ed3d4f7a9266f9e191c69c71 2013-07-24 10:53:02 ....A 67795 Virusshare.00075/Exploit.JS.Pdfka.bgj-78e826f268f2b86acbabb72982d9e9c19aaecc8e853753ce779c7223551f6e20 2013-07-24 18:04:50 ....A 67869 Virusshare.00075/Exploit.JS.Pdfka.bgj-85fb32d80526f577477fd76dc4d2125de1e9de38e5645d517fce7ca722065ae8 2013-07-25 10:28:18 ....A 67795 Virusshare.00075/Exploit.JS.Pdfka.bgj-8d8ddc1c66107312082325f7c3acfd01912b6188ec22e4227d19a6aa3332d125 2013-07-25 15:56:34 ....A 77722 Virusshare.00075/Exploit.JS.Pdfka.biv-2be9e6a334a8d106dffd988975b42fc8b6bf7d6546e4fc140837f7fbffe8e848 2013-07-25 11:30:58 ....A 3924 Virusshare.00075/Exploit.JS.Pdfka.bjn-49f4855053b249582a52e34702a49495621513b5821c42a7e6c01c0c899957d1 2013-07-24 11:35:08 ....A 8140 Virusshare.00075/Exploit.JS.Pdfka.bkz-47a6e5fafe808929f4d7d49d0fd262e215a56930b29272993b3138c7303115e0 2013-07-24 22:18:14 ....A 8168 Virusshare.00075/Exploit.JS.Pdfka.bkz-8a6499e666527cf3c4ce36977c7bf98f34cd417d5d78da2604222188a0c1c904 2013-07-24 10:21:32 ....A 78844 Virusshare.00075/Exploit.JS.Pdfka.blf-49a75a31d2ca2a8277fc04f2b5decc32c90ad7ff4c43d77dfc34eca9dd436705 2013-07-24 06:47:28 ....A 77116 Virusshare.00075/Exploit.JS.Pdfka.blf-5f5738c272f3762f3165417132ce9f0bb5160eeb0d0586432c417e0da7bc305a 2013-07-25 12:19:32 ....A 79708 Virusshare.00075/Exploit.JS.Pdfka.blf-6bb2e0936e02c0150381323974e5d038249ca29a23d1ca6d0a498639e3e56da4 2013-07-24 12:38:42 ....A 79708 Virusshare.00075/Exploit.JS.Pdfka.blf-740b923b003eb279688334bef7d6441af7a8af969efa4d9df93178bad719e27e 2013-07-24 02:34:42 ....A 77116 Virusshare.00075/Exploit.JS.Pdfka.blf-8545adb01efcac3790bdd9a6862598aba37d282d9beb2d0fe665b35102d49ec8 2013-07-24 02:50:14 ....A 79708 Virusshare.00075/Exploit.JS.Pdfka.blf-86950bd758436589f794647f7a5c7ee586da4c1abac6a0ce4964fbf533319d0d 2013-07-24 22:58:38 ....A 2342 Virusshare.00075/Exploit.JS.Pdfka.bpa-5ac14df8c0a2ff084887702bf5c28b6b4937cce8bff0a19759a61693ba5b0b2c 2013-07-24 13:33:42 ....A 34846 Virusshare.00075/Exploit.JS.Pdfka.bpa-5e3539dec283f8a08a8320be5207bc5e48e4d57f27da62199271933ba03b3233 2013-07-24 22:44:40 ....A 20980 Virusshare.00075/Exploit.JS.Pdfka.bpa-6cba02838cae0523d3ddcc9da7aed8d0f1a8dec1aa40faec10caf56c32424dc2 2013-07-25 14:32:40 ....A 78664 Virusshare.00075/Exploit.JS.Pdfka.bpv-81e5da9e5e5db90f46eb91d6e2c12d0ddb4387d927f8994ec401a70108a9ada8 2013-07-25 09:46:46 ....A 79816 Virusshare.00075/Exploit.JS.Pdfka.bpv-8d8d98f42ff99e3df4c6cfe054b66650ddb24df7d14032d0369a4b4d46581e20 2013-07-25 09:32:24 ....A 36795 Virusshare.00075/Exploit.JS.Pdfka.bqz-6df2d72a5f416d62facd26cce5c96fd9c26617d67c0670ae46b52ebabc69ce3e 2013-07-24 17:25:38 ....A 6385 Virusshare.00075/Exploit.JS.Pdfka.bs-2d672ee44bb7ce8f29aed811ef9e4f9bd4a4e2e19c18dcee89e959f585263327 2013-07-25 01:04:28 ....A 15303 Virusshare.00075/Exploit.JS.Pdfka.bso-393eecc830668de563af347d613a4e49dd6971d15059677a061b6a494c01d404 2013-07-24 22:55:52 ....A 17237 Virusshare.00075/Exploit.JS.Pdfka.bso-3c3dce0762f94a0452e2e64a3679936fd7fd0eedaf7da45de84656916d140f86 2013-07-25 00:00:38 ....A 14944 Virusshare.00075/Exploit.JS.Pdfka.bso-4ebed1f2c4888ad3a5938285a1729c33186823edbcb251e181e51c35c5f2dc74 2013-07-24 15:08:40 ....A 15626 Virusshare.00075/Exploit.JS.Pdfka.bso-5bb561737e5ecef545f29e13af66ef42ff8abbf7e60405f0858227f0b1526cb5 2013-07-25 02:01:10 ....A 15522 Virusshare.00075/Exploit.JS.Pdfka.bso-5d726400a1d13a9eeceafe61477840d8195afcb567bd41cad47ab740fb673557 2013-07-24 22:16:36 ....A 18006 Virusshare.00075/Exploit.JS.Pdfka.bso-666cfed5325160fb23da69f76a6b30642a6cec2a82a5bb79c1c407d284a7f498 2013-07-25 06:39:26 ....A 16539 Virusshare.00075/Exploit.JS.Pdfka.bso-7c3a22a94969ace3f220515d77a478a216da711bcfc48de0db682c3f2e2f2bc5 2013-07-24 23:21:40 ....A 14948 Virusshare.00075/Exploit.JS.Pdfka.bso-834c64b335fee50da26777e1ec5e42ccb78f94599e35687d3590f14c81d19be2 2013-07-24 11:49:24 ....A 1618 Virusshare.00075/Exploit.JS.Pdfka.btj-76a04a092a2b2fb2bdb3a05a297df838c1782f38dde3d11815a776d674352431 2013-07-23 23:37:28 ....A 720 Virusshare.00075/Exploit.JS.Pdfka.byp-8c65bfb370d7bf87a49e768ed4d0b37b1abeed6b76c218597f0d1aa4b71efd8a 2013-07-25 14:42:34 ....A 16087 Virusshare.00075/Exploit.JS.Pdfka.bys-47d554bd9411e8d17301d3b31e380be42d2213cc34917fcfd93d4dbe2e4c1552 2013-07-25 14:01:38 ....A 16074 Virusshare.00075/Exploit.JS.Pdfka.bys-4d00b12aae631904b350864e3633faafa59a83c3d46a070aaeedbf64b0ee27ff 2013-07-24 17:43:06 ....A 16087 Virusshare.00075/Exploit.JS.Pdfka.bys-5a584c52be9fd23ef8b7bf9721c1a22c8a3f2dc05c8ed6506ecac979ba653e20 2013-07-24 17:32:28 ....A 16065 Virusshare.00075/Exploit.JS.Pdfka.bys-7d8321cdd559529395e3456c5bb7ed7210bccead789dc380af102dc10c2b8570 2013-07-24 09:14:14 ....A 10832 Virusshare.00075/Exploit.JS.Pdfka.cdg-2befa6dae0e2b4dbd1dedbed40c663279a28899dfa345de68aaffa06f78252ee 2013-07-25 12:09:48 ....A 3903 Virusshare.00075/Exploit.JS.Pdfka.cfy-3fc87f0347b30f392145f70ac30cca56c7adec401a25ac9a485337ef550a23ff 2013-07-25 08:28:02 ....A 3903 Virusshare.00075/Exploit.JS.Pdfka.cfy-5f861fc95618a31f879b25de1abe9ac753198bfceff9b3937cd0bbf865d5d891 2013-07-24 08:47:04 ....A 3903 Virusshare.00075/Exploit.JS.Pdfka.cfy-69c2ebd5b131d3c72a77d8fdac5dc5a288e36f69850cd820219168c5cc19e153 2013-07-25 11:23:40 ....A 3903 Virusshare.00075/Exploit.JS.Pdfka.cfy-6ddaf5abf28bfc483c46860146f01c02df85429ca9099017f40ad4988a319e66 2013-07-25 08:18:28 ....A 3903 Virusshare.00075/Exploit.JS.Pdfka.cfy-7eae466f3e003d9980eee97cedbb7d1882bfb5940067fe985491e09d9b76b79a 2013-07-24 14:37:22 ....A 4689 Virusshare.00075/Exploit.JS.Pdfka.chc-8c2137d9f0775373c88046f6474b3859010a8598a67722670f9e5f8488390a1b 2013-07-24 21:16:12 ....A 6664 Virusshare.00075/Exploit.JS.Pdfka.cil-80878a2a63d9f784a87d8adcece7b3ea9f0579599e071eebedffdbd047c6a66f 2013-07-25 10:14:42 ....A 7394 Virusshare.00075/Exploit.JS.Pdfka.cil-8dd6dc4555c0bcdc98fb1cde16ae2181979346c7743d760ccf87af90511e00f9 2013-07-24 07:32:42 ....A 2936 Virusshare.00075/Exploit.JS.Pdfka.cis-3ccd069e0cb1d1512cb265b88a2e080bef416ecc2bc537d08ba4d8709fe4c1c8 2013-07-24 18:37:44 ....A 3462 Virusshare.00075/Exploit.JS.Pdfka.cly-4e1b5291f49894e288c76914debdac219af244bf19303fc8af3f3ac40958421c 2013-07-25 08:17:30 ....A 3462 Virusshare.00075/Exploit.JS.Pdfka.cly-4f7a4f247ccb85c308975f7848d7ad57059b8fe23e10178dc03740fba1548b25 2013-07-25 00:38:38 ....A 5412 Virusshare.00075/Exploit.JS.Pdfka.cmj-59d4247620eeab58611226a839ba3008023f284f33f586cea3bc6831552c41b6 2013-07-24 09:10:18 ....A 5633 Virusshare.00075/Exploit.JS.Pdfka.cmj-8bec21fdd4de1a21d5191f268cd363a75e2e4f1b782effde76f2e1135e6b512c 2013-07-24 21:21:04 ....A 2572 Virusshare.00075/Exploit.JS.Pdfka.cnn-2756ea600d36f8a46f08cd29bb65ca151e4b9f76687f6ceeceabfbeb552e259e 2013-07-24 17:34:40 ....A 19079 Virusshare.00075/Exploit.JS.Pdfka.coq-6a9586baa78f94921ebb1630ec07177421b6942b32408dcb3ee231ba36ab3b7e 2013-07-24 09:57:18 ....A 19259 Virusshare.00075/Exploit.JS.Pdfka.coq-6bd884bed0f79fed415870fef70003f09bba7f0cd419359d6f862e0442e7f867 2013-07-24 07:34:42 ....A 581778 Virusshare.00075/Exploit.JS.Pdfka.cpc-858e748b71053bca26028c4af41821c46a370ae77be7c52e50c1db138a87f856 2013-07-24 13:57:32 ....A 12826 Virusshare.00075/Exploit.JS.Pdfka.cpf-4afe9b229bf2b976a483405de3d6721c74729454607205dcf198b3c736a4bd12 2013-07-25 10:19:20 ....A 12826 Virusshare.00075/Exploit.JS.Pdfka.cpf-5fdeef8e9a31cba8dd8ece1dd15ef3666c474905b1722c7b8902b95a7b6dfb1a 2013-07-25 11:55:30 ....A 12826 Virusshare.00075/Exploit.JS.Pdfka.cpf-6e3134eae355d28e4ef2f3148f20e82359ad0e65b437a36e3aebd85b798812be 2013-07-24 06:19:16 ....A 12826 Virusshare.00075/Exploit.JS.Pdfka.cpf-7a200472b4f94d7aa56fe3dc59d5bb09631b3347d39988a67ff0125983b58168 2013-07-24 19:23:24 ....A 12826 Virusshare.00075/Exploit.JS.Pdfka.cpf-85de2b441e36e7ea894208a14b2bc3b261576e1cbf08dc39b3d3d8719d437709 2013-07-25 08:11:40 ....A 12826 Virusshare.00075/Exploit.JS.Pdfka.cpf-8d091e54a43eb28a663f26995922d1543f0c83b3a283fb3f3a72ac98b123cd97 2013-07-24 15:32:44 ....A 474 Virusshare.00075/Exploit.JS.Pdfka.cpp-5aa9af5593ade045e39b8952657e2ac2c4be17c0e3b1e2320b5d21d8e0f34953 2013-07-24 12:13:06 ....A 492 Virusshare.00075/Exploit.JS.Pdfka.cpy-8a3262c3d82e9ee0dd4d0ff709c0e7bf7532683c1c1663f1212cba4e600d77c5 2013-07-25 13:02:34 ....A 19133 Virusshare.00075/Exploit.JS.Pdfka.cqn-64d5473380759206528e9ecf950f6beca59916e9f87103d70f1092657b89271d 2013-07-24 16:42:42 ....A 23472 Virusshare.00075/Exploit.JS.Pdfka.cqn-6a9cf68a380ab3591cc27d420f2122c076ddaefcb74678fd6d64a88aa308bfe2 2013-07-25 08:09:46 ....A 22723 Virusshare.00075/Exploit.JS.Pdfka.cqn-7ba013ca472e3b252283eefd34d0ed6456af2130b48a4e011985a40d76a153f0 2013-07-25 07:33:28 ....A 21060 Virusshare.00075/Exploit.JS.Pdfka.cqn-7e1d66a095d3dc45fe82b31c8013041c6a9be2ba0ec6b5c25e0db5b077dcda16 2013-07-25 06:27:48 ....A 8122 Virusshare.00075/Exploit.JS.Pdfka.crq-662495648e3f2292d2d34eb5e8098773a9c3ec83b4e9012edbc27a44b423f9e6 2013-07-24 15:51:20 ....A 161949 Virusshare.00075/Exploit.JS.Pdfka.csg-49ffc3adf533edd8c3a787bdf6d5b6d1f1f953f0683f40738e174cd7860bce95 2013-07-23 22:42:42 ....A 14265 Virusshare.00075/Exploit.JS.Pdfka.css-67bc009036361420f152b4510ede48dbd08c3e8abfac495f414137352e99f39c 2013-07-24 15:39:52 ....A 33120 Virusshare.00075/Exploit.JS.Pdfka.ctw-8855ef2cf7682a7a43774e6ba72954edb7010fe899273a5278790a0a43c97ed6 2013-07-24 17:42:30 ....A 9783 Virusshare.00075/Exploit.JS.Pdfka.cus-37e62f01e9e8cdfa5ca84b2d9a8f989bfcb02c2dde48ed532198a09cfbdedf35 2013-07-25 10:38:14 ....A 21832 Virusshare.00075/Exploit.JS.Pdfka.cus-7e7794d1b47ba4b33e045c658b485ef07bf96101de2c8abdda89b8c54696baf9 2013-07-24 08:25:16 ....A 18013 Virusshare.00075/Exploit.JS.Pdfka.cus-8c55df563a0189605d3e844af311954ac1d2dec91db9754579c6278020884f35 2013-07-24 14:10:50 ....A 673834 Virusshare.00075/Exploit.JS.Pdfka.cuz-5f313d5b6ce82e37aafc5e824bfa57820ee02a3068bb6b82dd2e3c126fa93824 2013-07-25 15:56:54 ....A 12324 Virusshare.00075/Exploit.JS.Pdfka.cwc-1fd7e6aac7e9a6d884019077be58e62e0be0d3e89274293955a1d48e6ab465fc 2013-07-25 15:17:44 ....A 3969 Virusshare.00075/Exploit.JS.Pdfka.cwm-1e2260865e582631c515f39c591263f13dea22784be9942988a6e63b63fcf32d 2013-07-25 08:02:08 ....A 3967 Virusshare.00075/Exploit.JS.Pdfka.cwm-2fa4d17b6f0544ffecdf522e1951ef660421b72ba959017c90dd9f2dc24c960e 2013-07-25 11:33:30 ....A 3883 Virusshare.00075/Exploit.JS.Pdfka.cwm-2fd9380bc42307b29a7f3cd37123d131500a577710cd0850bcc7013f3c3f1ced 2013-07-25 15:50:40 ....A 3933 Virusshare.00075/Exploit.JS.Pdfka.cwm-3a48ab29b98b720d83c490c34eb29c7bb045edcac9ee1d0098e4f001e203f1cd 2013-07-24 09:47:36 ....A 5296 Virusshare.00075/Exploit.JS.Pdfka.cwm-3aab13d43c7906be37a57852daabb82aac22c66b9e495f4e669181aabbeb1ffd 2013-07-24 11:23:32 ....A 5280 Virusshare.00075/Exploit.JS.Pdfka.cwm-3de3338f86827e5048e6d3c45f990ea6c27002ca88ebc96e3ee36c468dd974f6 2013-07-24 07:12:42 ....A 3199 Virusshare.00075/Exploit.JS.Pdfka.cwm-3f31af2e01cc021a312fc0c66b7d8dc6996270f923e4d0881a71a6287a23d6d3 2013-07-24 13:32:12 ....A 3918 Virusshare.00075/Exploit.JS.Pdfka.cwm-475d8f28255c6cbe0b9a34dbe523987cc1e4e1b7feda07df584ceda16f82ddaf 2013-07-25 13:18:12 ....A 5365 Virusshare.00075/Exploit.JS.Pdfka.cwm-56c4412d496d1ecac01df16a92960ee43296d384c2e1baa32b7268b0f5356cf2 2013-07-25 14:50:58 ....A 5293 Virusshare.00075/Exploit.JS.Pdfka.cwm-57c89c48d3560d1f1de5051609cef15ade6561029fd0402faddd83938f0f2d27 2013-07-24 18:31:46 ....A 5246 Virusshare.00075/Exploit.JS.Pdfka.cwm-57ce6b18886389f4e4437b8510d12cf0e50c43101eeb32eaec31284f783e935f 2013-07-24 17:12:38 ....A 5390 Virusshare.00075/Exploit.JS.Pdfka.cwm-5ce3a4b5ac8ef46c6e29afbd793c8a8cbed7d1022bccf421b2ce80c047bd0a0b 2013-07-24 15:38:00 ....A 3935 Virusshare.00075/Exploit.JS.Pdfka.cwm-7918c0878d50444fd934281b1d1ce966e174630d425c21e0d00cc1fd577c6089 2013-07-24 07:41:52 ....A 4472 Virusshare.00075/Exploit.JS.Pdfka.cwm-7934c606f658272c9fd932881fd751411cce3f707514cf46ded39e5833d38520 2013-07-24 10:59:40 ....A 5299 Virusshare.00075/Exploit.JS.Pdfka.cwm-7ae30885d625df2356a12b660f4d73866b267312765670e6457759cf6c1157d7 2013-07-24 04:01:00 ....A 3401 Virusshare.00075/Exploit.JS.Pdfka.cwm-7c3858e7b9cdd1708398acf862acbf0def5772cfc5e0f3419c8555bd76ece819 2013-07-24 05:58:44 ....A 5400 Virusshare.00075/Exploit.JS.Pdfka.cwm-7d52c6fc25363d4ddae6a3f958974104df99e3e82db3066f69677a41694f0b5b 2013-07-24 14:37:44 ....A 3973 Virusshare.00075/Exploit.JS.Pdfka.cwm-818290d4e81d305ca24573717c53c079b3ba611cc60d49d4d14b70eedb0e4585 2013-07-24 09:26:04 ....A 3869 Virusshare.00075/Exploit.JS.Pdfka.cwm-8812451e3fa7dac3bd63e8fae656a26a7a7028f2db8838bf888116059a77e519 2013-07-24 15:08:06 ....A 11790 Virusshare.00075/Exploit.JS.Pdfka.cws-1db708d0a377eb19c026812a36d0201d49a5b335d53a9b4726c2f80b518ca1f5 2013-07-24 23:08:08 ....A 12263 Virusshare.00075/Exploit.JS.Pdfka.cws-82b18d744c2164ac731081194a6b51cb326202d4da584ad6014052f10ac35b08 2013-07-25 08:08:42 ....A 2048000 Virusshare.00075/Exploit.JS.Pdfka.cyc-6d8e97d6e2b97300b925d2ec41706285fdaf447c4a2133e51fb22dd3c60a2444 2013-07-24 05:07:52 ....A 3392 Virusshare.00075/Exploit.JS.Pdfka.cyk-797e74d7327ffadf4a4609129a9ac7a423e9a079de8cc0f8c9e03d0c1f0fc214 2013-07-23 21:43:02 ....A 5363 Virusshare.00075/Exploit.JS.Pdfka.cyk-82a97952719cfafd2992d81d0cf0957c407e9b15eade8d78063ae5b10167eb5a 2013-07-24 15:57:44 ....A 3213 Virusshare.00075/Exploit.JS.Pdfka.cyk-86dcd2a942de1ed6927d7ef7e01df0528cf0f78553fd28d7faf8c558edf956cf 2013-07-25 06:00:14 ....A 12401 Virusshare.00075/Exploit.JS.Pdfka.cyv-5cb92bad8d7cd385a36c142f3e02ef4d85c3f2d90638af941af77fc594cba745 2013-07-23 21:46:40 ....A 700 Virusshare.00075/Exploit.JS.Pdfka.dbi-296853b7a4a23c3f49d99f13f172e8089933b50a28e8cfc20861042323e1b0c1 2013-07-24 03:42:56 ....A 22668 Virusshare.00075/Exploit.JS.Pdfka.dbt-2c2fd334401ac6c533d7cdfe9b1813c6e85dbb8b91e603e1576eabbc3610ca5d 2013-07-24 04:48:28 ....A 8426 Virusshare.00075/Exploit.JS.Pdfka.dc-5d6ee291b370054ba065b101261550ade5c89dc47b86e3386efa740bf3c4bd27 2013-07-24 18:44:16 ....A 2781 Virusshare.00075/Exploit.JS.Pdfka.dcg-467eafa931cd633e1e7ef6eec32e2f7cfbe6f7b53ce219dbff9a737ee6d2cfc2 2013-07-24 18:27:18 ....A 4708 Virusshare.00075/Exploit.JS.Pdfka.dcm-7dc5590047b65e11c4fe26d8f707fda5167cafbb45ec61e33f4d607269ac9cde 2013-07-24 09:37:14 ....A 1640 Virusshare.00075/Exploit.JS.Pdfka.dcs-8664950ba129ac441de37539ba6c9d8b55c10efda3d1e65bc51351afc14df1a2 2013-07-25 11:20:32 ....A 718 Virusshare.00075/Exploit.JS.Pdfka.dcu-29e0fa30cd9814d77eb40a788ed6d7d844942ed846380a4fee0daa448fcccb0e 2013-07-24 21:55:30 ....A 5129 Virusshare.00075/Exploit.JS.Pdfka.dcu-746f929172461d088225abc75123738f532ba971a5c0e9e5af4d5cde971eab44 2013-07-24 17:49:42 ....A 708 Virusshare.00075/Exploit.JS.Pdfka.dcu-85b79a7a2ed1a4ffa39dce0fe4ffcde309ef3299125391887cf50afc3064a25b 2013-07-25 13:38:16 ....A 23633 Virusshare.00075/Exploit.JS.Pdfka.ddi-4bf03dcd1d391a2d061ede0c1a026e54a62b2215033d0b02554e904d5950a6ff 2013-07-24 02:08:38 ....A 23557 Virusshare.00075/Exploit.JS.Pdfka.ddi-59529fe4dbf5bb514b3cc812e208f1bab997f653d594215f944e0a21ef8c2498 2013-07-24 05:11:06 ....A 471 Virusshare.00075/Exploit.JS.Pdfka.ddo-3dbc77da0abe0c4bdce813a84ceeb0340a52e03d8e4b801c5246bec6f703e8b0 2013-07-23 23:16:44 ....A 26872 Virusshare.00075/Exploit.JS.Pdfka.ddv-2cdee7730644d724fd6af19771d54e4e8f24083b9145663f3f258da1e79a6c26 2013-07-24 17:20:04 ....A 914 Virusshare.00075/Exploit.JS.Pdfka.ddv-653d691850809fafa1b45b408b5b6c53bd32c11e530e6eff1b40612dcc658293 2013-07-24 21:28:14 ....A 26883 Virusshare.00075/Exploit.JS.Pdfka.ddv-73e771ecac9d0e4129a5c83ee02d33b5147f26908383ba832d1f545598c5fc20 2013-07-24 16:52:16 ....A 26772 Virusshare.00075/Exploit.JS.Pdfka.ddv-79ba5942ea5311079f17c9913da313823282bb54718ef79b4c9438d789cac8be 2013-07-25 09:35:18 ....A 26770 Virusshare.00075/Exploit.JS.Pdfka.ddv-7f16033daad3593c0ffbb4aae201d5f454f0e261fa88781593405c134b64814c 2013-07-25 15:16:32 ....A 907 Virusshare.00075/Exploit.JS.Pdfka.ddv-83c78eb9dab32f7f78a0a05991422f05e1791ea8d69d05051fd53dad66ef943b 2013-07-24 13:11:26 ....A 352 Virusshare.00075/Exploit.JS.Pdfka.dec-3f0a93e62d9d19e2d890cbd6e37f0d24c641d97e4aef5db90a0774bb1b70f55c 2013-07-25 04:43:48 ....A 372 Virusshare.00075/Exploit.JS.Pdfka.ded-49dae2c7e8bd97c6a6652b41612a963056a69de3c0e350cb73ee460cf2c635c6 2013-07-25 12:06:50 ....A 25608 Virusshare.00075/Exploit.JS.Pdfka.ded-4e8877e90f670aae4bce4809cbba68df3ff655ed99a2c86f3690018171b9ec8f 2013-07-24 20:20:46 ....A 362 Virusshare.00075/Exploit.JS.Pdfka.ded-5dc98a9e541bcc800b823d4b738b5b350b5ad4ae5475dede7ddc95cb2fa8fd86 2013-07-24 08:18:22 ....A 25627 Virusshare.00075/Exploit.JS.Pdfka.ded-5ddf0c72863bd86b72073a1292a5e37265f4a826345ea12ddf17f4840324c450 2013-07-24 23:41:06 ....A 354 Virusshare.00075/Exploit.JS.Pdfka.ded-779b2a1a50b1216feb98118454e899e43eac144217db2ac9088a46e6743533aa 2013-07-24 14:45:06 ....A 364 Virusshare.00075/Exploit.JS.Pdfka.ded-8205b5df6b99e70255fc5aa6479d94e697fb9abd0a2f71584f446f51eb0141fd 2013-07-25 11:32:30 ....A 351 Virusshare.00075/Exploit.JS.Pdfka.ded-8d7e1e711ca40d650f5d9668538d01fbebd463257fc566365ef040371b8959bc 2013-07-24 18:00:06 ....A 15138 Virusshare.00075/Exploit.JS.Pdfka.dee-2792602b92254406039f03a6758876035ea8b3204dac2df2cf279997b1a3caa8 2013-07-24 20:00:50 ....A 1833 Virusshare.00075/Exploit.JS.Pdfka.dee-59eca9d320f9de64142bca10b92d7fa72cf5e863274ba6c87a14107deaa69374 2013-07-23 22:13:44 ....A 15321 Virusshare.00075/Exploit.JS.Pdfka.dee-5dc406910a7250bfca6511f96a6619eeb5383c09a65ae107becb5d74911c21d0 2013-07-25 14:08:16 ....A 1807 Virusshare.00075/Exploit.JS.Pdfka.dee-8ad6704f80fcb1d6791c9294e127053251f93cb18843bd56aa6868f2be29c8cf 2013-07-25 12:15:46 ....A 25713 Virusshare.00075/Exploit.JS.Pdfka.deh-1fdb3cad6267e44784a9a573425d2f571067bb02072818c61c19c014138ec9d4 2013-07-24 03:53:44 ....A 25893 Virusshare.00075/Exploit.JS.Pdfka.deh-770b68042c08b2a808a4671d6403b4e5009e3829549951f1e19bfa144775d10b 2013-07-24 12:03:40 ....A 25728 Virusshare.00075/Exploit.JS.Pdfka.dej-3f1512fd028011c5e41de55978c44a925f4465c3d0093601dd4025cc022f5aa4 2013-07-24 08:34:50 ....A 307 Virusshare.00075/Exploit.JS.Pdfka.dej-4e28c4f6ef33c6a3a21b154f8e32d3f12da53ae424df915cb7243ce4bd0cd73f 2013-07-25 15:22:36 ....A 25527 Virusshare.00075/Exploit.JS.Pdfka.dej-6575e34b640c853a1472bb008267682233b22632eaa7806e1aa374f00f7d06d6 2013-07-24 02:42:46 ....A 25676 Virusshare.00075/Exploit.JS.Pdfka.dej-67c5db65da089f132028ad17595c5cd6df8be4a806daac137fda4aa1e7542319 2013-07-24 09:26:54 ....A 307 Virusshare.00075/Exploit.JS.Pdfka.dej-6b60c4f4e55e5844e49a7d9c6a46d9756a30898015b3fc07ed41873a2a2507cb 2013-07-24 22:44:46 ....A 435 Virusshare.00075/Exploit.JS.Pdfka.deo-2a5b0c190bb9bd52bc19a085b35189710cc340a4c90bad5e75f1d3fef0b7a9d3 2013-07-25 12:27:44 ....A 26566 Virusshare.00075/Exploit.JS.Pdfka.deo-2cd2c11b361e452d0c69843b78e6f1adada79d39bc5e899e1682dd56c4b430dc 2013-07-25 15:44:22 ....A 26119 Virusshare.00075/Exploit.JS.Pdfka.deo-3ad077f1de4aa513a12cff079bd9e17babf3ed46dc3e51026559645fecad2ac1 2013-07-24 21:55:24 ....A 26440 Virusshare.00075/Exploit.JS.Pdfka.deo-3ada47ec8ce082c6e5c133784de5dae282d455feb1fb99fd511f715ad0b18972 2013-07-24 22:19:52 ....A 26317 Virusshare.00075/Exploit.JS.Pdfka.deo-4a7f8d02799b785b05a9d5b4577f5cc1194f3a982a3f037bc920919bdb839bbb 2013-07-24 11:52:20 ....A 502 Virusshare.00075/Exploit.JS.Pdfka.deo-4ccb51451d7c675ac5dbcbfdeb98d64721b86ec8ab445481b2ff41be5c21fbde 2013-07-24 14:07:06 ....A 26515 Virusshare.00075/Exploit.JS.Pdfka.deo-5df11348949106530569285a9f14f9396350ff03f88668a980b08d12545cb37c 2013-07-25 09:20:34 ....A 26503 Virusshare.00075/Exploit.JS.Pdfka.deo-6e10cf2844a52b40c29667c5622a14dc5d7015c49e93614757acf07161a574eb 2013-07-25 13:06:22 ....A 26184 Virusshare.00075/Exploit.JS.Pdfka.deo-7b1ad3448e6f3c8d296ee06d478e09104050cf3f2832d9a7de1521d41dbdfbf5 2013-07-25 09:05:54 ....A 26258 Virusshare.00075/Exploit.JS.Pdfka.deo-8d75b36fc60d75e0ea72db3d18348bb8ba5ee936e37da334994039dfa277cdd1 2013-07-24 22:16:14 ....A 15008 Virusshare.00075/Exploit.JS.Pdfka.der-2d334bba4172cfde81617719cd8ad55ce647bb6a2bd3bfe32273c8268723cc27 2013-07-25 02:48:58 ....A 40770 Virusshare.00075/Exploit.JS.Pdfka.der-37ceda0da2346393b57257bd01605de371c6f73fe57cdc497bd4f54d0d1606da 2013-07-25 14:40:14 ....A 14959 Virusshare.00075/Exploit.JS.Pdfka.der-4cdbbef40d58eb57fa6e8cecfa1ce539c7aa3c1fa655c4b5d2b9ef218fb710c8 2013-07-24 06:51:00 ....A 14899 Virusshare.00075/Exploit.JS.Pdfka.der-777083549cee4124b1a05c1ac03ff0318448a7042b65c9516a491314252644c2 2013-07-24 03:00:32 ....A 25530 Virusshare.00075/Exploit.JS.Pdfka.deu-2c1ed76be422738fb343f9dc8099c73a34e28aead0eac07a499ebc49718bf03b 2013-07-25 15:49:40 ....A 283 Virusshare.00075/Exploit.JS.Pdfka.deu-2c4411d5f63dc19aabee8f51d1806da676e086a9a6de3e45fa0d39d3935a99ad 2013-07-24 09:25:58 ....A 270 Virusshare.00075/Exploit.JS.Pdfka.deu-3f48302867f77710960ca20bce1f2c2c2642606e15a648ca0deb553780e42672 2013-07-24 22:24:12 ....A 268 Virusshare.00075/Exploit.JS.Pdfka.deu-77ec017073a010b1c94cc5181bb69625a5c3bdd4f031a5292568fd47c171a311 2013-07-23 17:52:44 ....A 4913 Virusshare.00075/Exploit.JS.Pdfka.dex-af762d3cff57a79148d6fc06fe0d64c08c07a868440027a13295c25683e6568e 2013-07-25 14:53:22 ....A 5099 Virusshare.00075/Exploit.JS.Pdfka.dfd-48662f480187a4660a8002700e46fc6089dbd1685dd2f6c87b79be5745f3f807 2013-07-25 11:19:04 ....A 18524 Virusshare.00075/Exploit.JS.Pdfka.dfe-7e9f53fd3f98fcf423e074974cadb1f503e5e60657c4b8d5ac83015f157ab283 2013-07-25 01:57:40 ....A 9688 Virusshare.00075/Exploit.JS.Pdfka.dfg-279369d82e075abc60da517b8c671417358937af6428187e542b5c0faa1c07d5 2013-07-23 23:32:20 ....A 25899 Virusshare.00075/Exploit.JS.Pdfka.dfp-2e6b6a1cec5a0b3757d92a310dd13a26d17a7ea3c64b42f4a66749dd66331b58 2013-07-24 11:54:36 ....A 25589 Virusshare.00075/Exploit.JS.Pdfka.dfp-3c1fca1272a8730120183016741d1047f4396a33cb9c77c16af07c4ba391bed3 2013-07-24 14:38:46 ....A 25696 Virusshare.00075/Exploit.JS.Pdfka.dfp-689885f0aeaf4bfb39521d1ef33850423439e9b4f6e8e1d40c09c059ef3eaf3a 2013-07-25 13:09:50 ....A 25598 Virusshare.00075/Exploit.JS.Pdfka.dfp-79a95f3a9e5621913e83ea9409ead6631546e76199674740c9a05e885ae9420d 2013-07-24 21:29:40 ....A 25754 Virusshare.00075/Exploit.JS.Pdfka.dfp-819c4d88f01afc0db4e670d50aa821325350f4fb52ee0a916761f500db2edfb6 2013-07-24 14:01:40 ....A 25885 Virusshare.00075/Exploit.JS.Pdfka.dgi-1f57f85c1e3b4e84062961ebb81f5724f190d64e787fa8178dc573ce4f362ba4 2013-07-24 02:29:06 ....A 26031 Virusshare.00075/Exploit.JS.Pdfka.dgi-4df441f3c1acbbdc65d28bf10a8b65e4897f3bdf821b91f72969468d5565baf1 2013-07-25 00:29:18 ....A 26099 Virusshare.00075/Exploit.JS.Pdfka.dgi-834b8044f13b69a3dd364cda67fc4fc79accd1d09f8ee27a3fb4c7a81ec5fe26 2013-07-25 08:20:52 ....A 13595 Virusshare.00075/Exploit.JS.Pdfka.dgj-6e28fd04d906e620725ae4291c979b569c59fe9a9563bb2114c4703204669794 2013-07-25 14:21:58 ....A 451 Virusshare.00075/Exploit.JS.Pdfka.dgk-2dcdd0575289966f2d0d710ae7e9a526d2ba94cb0be80c285d3e37149750dbc8 2013-07-24 21:50:18 ....A 25721 Virusshare.00075/Exploit.JS.Pdfka.dgk-47f821a51bd80af8d2b094325948c7dc620919f7210284207caa3c2cb82f83ea 2013-07-25 10:14:52 ....A 25786 Virusshare.00075/Exploit.JS.Pdfka.dgk-6d26f508899d6dfb33b80a174afeaa4749375a2f144f01df923d073ed9d1732f 2013-07-24 08:40:42 ....A 25720 Virusshare.00075/Exploit.JS.Pdfka.dgk-77132343036ad7c53b9bdc8ea7811d4fd16ff8c0c635d03b47a34a215b1e1bf7 2013-07-25 14:08:10 ....A 455 Virusshare.00075/Exploit.JS.Pdfka.dgk-77e3a55ba8d03a9f16af0992d67ccdce1d1e7427c31ab9495f9be2738ba3247b 2013-07-25 15:04:44 ....A 25899 Virusshare.00075/Exploit.JS.Pdfka.dgk-7a388a1067feb4f3efe2662c57aae1c3a6bc1714b5e38b42e447a3e201668c7e 2013-07-25 08:46:46 ....A 25861 Virusshare.00075/Exploit.JS.Pdfka.dgq-5f699dbfa616b90a98200dbb84f66fe67ccda87de047b31eafd612029a7beffa 2013-07-25 10:52:18 ....A 25867 Virusshare.00075/Exploit.JS.Pdfka.dgq-6e4e08cf2e2fc36898cfca0c78ed782f8d654c34be2aff75d29f5b380a842f5a 2013-07-23 21:43:16 ....A 29754 Virusshare.00075/Exploit.JS.Pdfka.dha-82c952bcafff7749610799d535bfced3210600ac291184e532814f2499657ce5 2013-07-25 10:57:28 ....A 26076 Virusshare.00075/Exploit.JS.Pdfka.dhl-4f70b973567d3c45ba807f13d51df2fc5fced2a3280e93a7c6b8a7cc2ba36e8c 2013-07-25 09:10:30 ....A 26259 Virusshare.00075/Exploit.JS.Pdfka.dhl-4f9d713b507386fcf5bc85cdda5733622a5ac9ec3dd40430d89dea1f438a7f56 2013-07-24 05:27:28 ....A 26245 Virusshare.00075/Exploit.JS.Pdfka.dhl-883366528e63c34723cd91d0fb6bbd1f2ed8bea929d1ea73fa8cbf97ff69c6b8 2013-07-25 15:23:42 ....A 26101 Virusshare.00075/Exploit.JS.Pdfka.dhm-5ba0b36e48fac5e7046508cb72cdea93e6f4007bada11c2bf035348cee9a5730 2013-07-24 16:28:18 ....A 26222 Virusshare.00075/Exploit.JS.Pdfka.dhm-644335180db229b82add5b647ca3aa6e3b1a5ec955b1fdf819b75fcc64ed2abe 2013-07-25 09:31:08 ....A 26351 Virusshare.00075/Exploit.JS.Pdfka.dhm-6d724fb2f62a905557f4f61706a1eab02216caa797b6aea21f654e1b8e49ad28 2013-07-25 09:34:48 ....A 26189 Virusshare.00075/Exploit.JS.Pdfka.dhm-7ec9d400d953aa1a94193e89ba76c7c0f7792dd931fcf672c2372ff004627cd1 2013-07-24 20:27:44 ....A 26066 Virusshare.00075/Exploit.JS.Pdfka.dhm-84da8a1145df264f9a7893c7129f238693c12ec9c41a291842d1e321b555224c 2013-07-24 17:22:22 ....A 26258 Virusshare.00075/Exploit.JS.Pdfka.dhm-86617a4324f472fbcb1018d078befeb0d230b064131006dd37f2515f2b189c38 2013-07-24 01:12:50 ....A 26262 Virusshare.00075/Exploit.JS.Pdfka.dhm-88fe756b5f35258c4a8663895840e2ff1fd8efe6da80373dfb29348c2db6822e 2013-07-25 07:43:40 ....A 26135 Virusshare.00075/Exploit.JS.Pdfka.dhm-8d427cfb0adca509ee0b422c489bfb16c1378c8c8f376a20d338d34c6049cf8c 2013-07-24 11:34:36 ....A 29531 Virusshare.00075/Exploit.JS.Pdfka.dho-5e73e0c3c74a7d1a6c495b8bd400cc5118c3702703750f315a2185f94097704e 2013-07-24 11:26:16 ....A 22938 Virusshare.00075/Exploit.JS.Pdfka.dhq-297e51c98f9a0769726eae7f00b1295c49bf470d7d038b6c444fe192d48ac629 2013-07-24 16:48:32 ....A 22899 Virusshare.00075/Exploit.JS.Pdfka.dhq-39ba3505fb47423cbe1e9f59199362f781c8dc703ca0cf9f5e856726ff2744be 2013-07-24 15:44:50 ....A 22905 Virusshare.00075/Exploit.JS.Pdfka.dhq-4830f29276e08497fb2bc6f8a124a41c7311bfb0fdd36725b74c41dfa6d47878 2013-07-24 19:51:26 ....A 2048000 Virusshare.00075/Exploit.JS.Pdfka.dhq-56878d330e9b4167fd66663afd44f77dd2f0971819957082d5639ce2ae4851fe 2013-07-24 20:16:34 ....A 22932 Virusshare.00075/Exploit.JS.Pdfka.dhq-77189a06f620e5b3d992c84c818dd72088eeb2ad7499de2b28c980095a25c592 2013-07-24 11:33:14 ....A 22860 Virusshare.00075/Exploit.JS.Pdfka.dhq-7924875f263ee0fc47da74ebbb9e33e6a8d7a37188d1e2aac77cd8ee84089da3 2013-07-25 11:27:34 ....A 22831 Virusshare.00075/Exploit.JS.Pdfka.dhq-7ec43188d7fe8450fdd6973a464022671bf1ea1d0f535756c7d6e05023424e33 2013-07-24 09:34:06 ....A 22967 Virusshare.00075/Exploit.JS.Pdfka.dhq-86c943dafa41a0c8bcc79462a3a7c48b9350747594ca91fe0078ada550a6baa5 2013-07-25 16:12:16 ....A 22854 Virusshare.00075/Exploit.JS.Pdfka.dhq-8d7196cb63fa05bbfb458bc788ddab80efaa89f14ea38c597a2d5a82a3ef09f2 2013-07-24 20:49:36 ....A 5172 Virusshare.00075/Exploit.JS.Pdfka.dhv-3d96cd8e9e4e5db735596faf69d02ffdc904193baf68385038f3afe3d637582a 2013-07-25 00:46:04 ....A 5188 Virusshare.00075/Exploit.JS.Pdfka.dhv-46db25c366913ffff92d6e9fb004875a07b735f7eb0570efd2a90aeb8f84b9dd 2013-07-25 07:14:44 ....A 4597 Virusshare.00075/Exploit.JS.Pdfka.dhv-88b647e501d0bf530be86193ad711bef6ac54077e05d43e3cbdbb576655230e9 2013-07-24 00:43:48 ....A 12339 Virusshare.00075/Exploit.JS.Pdfka.dic-2d42a609b92c5ebfc8d7e8bf05d833bc53e86ec87e510fbf7be4d6ed228b0554 2013-07-24 19:28:22 ....A 22832 Virusshare.00075/Exploit.JS.Pdfka.dif-2a255402d9a6484d52d665d8a6289ae06f53d731b56cd9bf50a42158b36cf285 2013-07-24 04:17:56 ....A 22957 Virusshare.00075/Exploit.JS.Pdfka.dif-2d7fee6c24dc47aa699e09b07bc0988ed0b88f63c7cc5f946cd57586426a92c1 2013-07-24 11:27:02 ....A 30300 Virusshare.00075/Exploit.JS.Pdfka.dig-2c96d8b9d497e8213276006904cbf3c439a3ee5d4ecdeab205e309cec8926f5f 2013-07-24 22:50:26 ....A 30089 Virusshare.00075/Exploit.JS.Pdfka.dig-2e97a6f65e114c3bf2df94e60dbe2082ee23b19462960e61b8d70d7ca43d3dfc 2013-07-25 07:39:30 ....A 30163 Virusshare.00075/Exploit.JS.Pdfka.dig-6dc5a81e96c7b6d8831020927999038239771dc4386cff1d97b3b2e6aa7e61d3 2013-07-24 07:25:14 ....A 30334 Virusshare.00075/Exploit.JS.Pdfka.dig-77d945879db1a770b5cffb9d2032f1f97e2038614f9a376b248f2f68c9c842f9 2013-07-25 12:49:48 ....A 30447 Virusshare.00075/Exploit.JS.Pdfka.dig-87f02ae4089b6721bb377a9caa9e5da1a790726f6372db0b3606881692db07fb 2013-07-25 08:16:48 ....A 30391 Virusshare.00075/Exploit.JS.Pdfka.dig-8dc73d2dbac08376bc449db2459c0a507927d0690f4dce005e59d358dccb3a94 2013-07-25 11:45:32 ....A 1753 Virusshare.00075/Exploit.JS.Pdfka.dii-2a467cab1d57a1df3843fa6c9251122d07cb96f75dc7b2358000842ebd8f7373 2013-07-24 07:45:28 ....A 8146 Virusshare.00075/Exploit.JS.Pdfka.dii-490d0c3cdeebd46a68914c679995f157cca1912eda978df64a3fc2608af0975e 2013-07-24 19:15:36 ....A 8153 Virusshare.00075/Exploit.JS.Pdfka.dii-7729a37f3f55073d8e982d20eecbcc29d8538fb614ef433cfcf02b38dc363d6e 2013-07-25 13:25:16 ....A 10540 Virusshare.00075/Exploit.JS.Pdfka.djc-1ddd6b2f07382c577a909b6a9feae834bbd1ccaa588695e8575876178049ebc5 2013-07-24 11:00:22 ....A 9936 Virusshare.00075/Exploit.JS.Pdfka.djc-3f2bcff596c72b13159005228e34dab4ab7163f2ea17f27321108f1141c8fa5d 2013-07-25 13:06:52 ....A 10149 Virusshare.00075/Exploit.JS.Pdfka.djc-808dc21413216d39753776d2fe63c4bfd486a0108b23df63e46ffd0d4e28fd5a 2013-07-24 01:27:38 ....A 10240 Virusshare.00075/Exploit.JS.Pdfka.djc-8563849b99456d13bd10bcaa38c7c21b51dad1e5a839d5838d32dae54f2364a9 2013-07-24 14:15:50 ....A 29486 Virusshare.00075/Exploit.JS.Pdfka.dka-3ef4a53975746dab71a34f66532465108af6298b48dce1c5795054ff058396b8 2013-07-24 20:54:26 ....A 29651 Virusshare.00075/Exploit.JS.Pdfka.dka-4d3e361606ec535c0fc9f8bb6111d666995109010ac1478ba2d3f9f01cb113b5 2013-07-25 13:19:10 ....A 29864 Virusshare.00075/Exploit.JS.Pdfka.dka-668be857f16b96c76dca3e7dd4e2463f173c96f0113d734a14cdb65eef7fe244 2013-07-24 10:07:38 ....A 29754 Virusshare.00075/Exploit.JS.Pdfka.dka-681ded0f21d57746521f29b3c3a8c390e844e6033a275409724a867500a735b6 2013-07-25 15:55:06 ....A 29539 Virusshare.00075/Exploit.JS.Pdfka.dka-6d1bbf463f3fd7e6deb83db5a679ea802126c34d933cdf6f87a49ecbae4ef7aa 2013-07-25 11:33:54 ....A 371 Virusshare.00075/Exploit.JS.Pdfka.dka-6e6f028744ad32930a9be1619b5a72a869718c0b052fc0cef2914cd2e568ded7 2013-07-24 12:27:12 ....A 29569 Virusshare.00075/Exploit.JS.Pdfka.dka-73fb3b5f0fd8339ec2cd3910d5d86863aa202d101167034e8f0d043ea57ddb13 2013-07-25 11:48:20 ....A 6042 Virusshare.00075/Exploit.JS.Pdfka.dkf-3d9e4c270a16aba45b0fca6e7523e51ccee80ea113930c2de457d89b8a82f292 2013-07-25 07:56:10 ....A 6020 Virusshare.00075/Exploit.JS.Pdfka.dkf-4f856d08b43ec710e4851e2554b6c1ccd50621caff3b3537738e4cb9e242a61a 2013-07-24 00:36:20 ....A 5912 Virusshare.00075/Exploit.JS.Pdfka.dkf-896323411a59fc1e3e4c662b6190f1abfd1ad7657e9731da855db1737789e23d 2013-07-25 13:41:04 ....A 29699 Virusshare.00075/Exploit.JS.Pdfka.dkp-5755f9bacecdad3d62848b7fff03e831a908d3e3b5b7846ce0a791843778536d 2013-07-25 15:38:44 ....A 29586 Virusshare.00075/Exploit.JS.Pdfka.dkp-6760782fb7045ca9fd3969fae8bc2b7787edac38b5901b91bdad7e01a1a33a48 2013-07-25 08:40:54 ....A 16891 Virusshare.00075/Exploit.JS.Pdfka.dkt-2f94cf57daeac9f5c0a8da3dcc1beab9fef91091911f195e08f0141a297e28fa 2013-07-25 08:18:40 ....A 16884 Virusshare.00075/Exploit.JS.Pdfka.dkt-5fdfdd6838914412891a67fcaa725170ced2217dfa3721df2031a907be352804 2013-07-25 09:05:44 ....A 16913 Virusshare.00075/Exploit.JS.Pdfka.dkt-8d370fa59149f92ee9352c89e0dd7590e626b2c468671b9581fb1a31a835e760 2013-07-25 12:11:50 ....A 26193 Virusshare.00075/Exploit.JS.Pdfka.dls-2dcdaa74dfd386f84f1a712d7bb09fc581d955c214f1abd2dffc617e690ef6b5 2013-07-25 09:37:24 ....A 26185 Virusshare.00075/Exploit.JS.Pdfka.dls-2f81f49ea90b36086a19fd6b82b605d38e459c66e1e468d6a76119d306e26e17 2013-07-25 01:05:50 ....A 26197 Virusshare.00075/Exploit.JS.Pdfka.dls-37518dd930c91b8e307bb2168c3bed7545835a673298bf3df0ef96bb36aa47bf 2013-07-25 06:49:06 ....A 25968 Virusshare.00075/Exploit.JS.Pdfka.dls-3b76846635cc754e854c44d054aa3fed1bd9c58fc5f12749670d77c34dde3687 2013-07-24 20:38:30 ....A 26296 Virusshare.00075/Exploit.JS.Pdfka.dls-6464bd27f1b805930cf3072bf3b425409adeaf13cdc143a3f78ac674ca264957 2013-07-24 20:05:52 ....A 26065 Virusshare.00075/Exploit.JS.Pdfka.dls-65589eb869973b96df77b8011de5ee07b005e42313f2ed553a4d5d7c28d9d42d 2013-07-24 07:11:38 ....A 25933 Virusshare.00075/Exploit.JS.Pdfka.dls-67ddf3200cdde0f61b16e9045a975c00eed4555ee5f8f1560b4414e36c482e6e 2013-07-24 22:29:26 ....A 25918 Virusshare.00075/Exploit.JS.Pdfka.dls-6bd5a8e76761cd664f049f4890d8ee46b200d37f357cb05bb721f44da487bad1 2013-07-25 01:12:40 ....A 25911 Virusshare.00075/Exploit.JS.Pdfka.dls-841319df5b6685312b541e66c341a459b062e39cad9654b397e125da24e10a30 2013-07-24 13:40:44 ....A 26167 Virusshare.00075/Exploit.JS.Pdfka.dls-844eab3dfd9b83278793a01159ab8edb7a39644f56dc9aa5b9399d313be8bf2a 2013-07-24 17:44:16 ....A 25952 Virusshare.00075/Exploit.JS.Pdfka.dls-8b6e30153b96b317ced22b4288da6ac090879312fa1e4701f67bbecf9cf1db43 2013-07-25 13:57:48 ....A 16885 Virusshare.00075/Exploit.JS.Pdfka.dlx-4ce77bf1b1ee9f9fccd0a54589ee8d4c79f254e52d0280a07f58f3d1ae87e6c4 2013-07-24 13:43:02 ....A 33111 Virusshare.00075/Exploit.JS.Pdfka.dml-82619489d2413fa2133a3740501e0f899971558fc8a8e5d6bdbc80703e49813c 2013-07-23 22:10:02 ....A 18916 Virusshare.00075/Exploit.JS.Pdfka.dmy-2c57c25ee04df3f05656b041d9117c06c16423074fdecdd2c8c914efbe45b5bc 2013-07-25 10:34:24 ....A 18829 Virusshare.00075/Exploit.JS.Pdfka.dmy-2f83705521573a2f88247fdb0e1073b7cec80a26265a22f18c55827f5c10556f 2013-07-25 12:17:04 ....A 18635 Virusshare.00075/Exploit.JS.Pdfka.dmy-395bf56f177296668cfcabf175ac5911bdb7a0156ff6d671433984d974f57103 2013-07-24 11:36:58 ....A 18854 Virusshare.00075/Exploit.JS.Pdfka.dmy-3cdd815d1ba0cb3235c1f31fa5d8f36438c18b60911e2d1da373f3aa6cf98a83 2013-07-24 18:32:50 ....A 18774 Virusshare.00075/Exploit.JS.Pdfka.dmy-5a1bd0c787436430e7802cf194e4f1a51d2f5218a3906854f4e5561f3cfada3d 2013-07-24 13:20:06 ....A 18635 Virusshare.00075/Exploit.JS.Pdfka.dmy-6a1b933f73ac906fdb49359e962b99af7a9277f450823363de5e02d40c5c0a0d 2013-07-25 14:26:40 ....A 18808 Virusshare.00075/Exploit.JS.Pdfka.dmy-6bf855389501e07f84b93fa9c81436a39de6b63db8084e1ee5c32d5baa437d2c 2013-07-24 15:00:08 ....A 75407 Virusshare.00075/Exploit.JS.Pdfka.dno-287d1575e4ba40b8684c1c4966056069e71e765b806112bff0d81b3f4c1ec019 2013-07-25 06:26:40 ....A 75427 Virusshare.00075/Exploit.JS.Pdfka.dno-2a85b61509f8cbdc0cc622a08940d1d887c3ed76605dc707249c5ac5460d075c 2013-07-24 16:12:38 ....A 75397 Virusshare.00075/Exploit.JS.Pdfka.dno-2bd45dceac1986cb5856f4467f747723c9b937cfe41ab72225ed63d0c4a5a367 2013-07-24 06:17:08 ....A 76248 Virusshare.00075/Exploit.JS.Pdfka.dno-2f30c4856da149862e73dd2c4bebaa05ea7c8e6765941910b30f32e4238c7db6 2013-07-24 08:39:34 ....A 75809 Virusshare.00075/Exploit.JS.Pdfka.dno-3aed7359d516782684703acc784449b7a18c5b3febef7d81cc8ec0885949fe88 2013-07-24 10:13:44 ....A 75356 Virusshare.00075/Exploit.JS.Pdfka.dno-3d0809167d8f48e49b1d9ef3296064440a9c05085735ebb22519a59ddd4b4826 2013-07-24 22:02:34 ....A 76256 Virusshare.00075/Exploit.JS.Pdfka.dno-4deab918e3050c30f36567979743989f8fe60170f67b9b755f24d6ddb9de1e4f 2013-07-25 00:54:24 ....A 75301 Virusshare.00075/Exploit.JS.Pdfka.dno-4df09c18a33bacfa93ec7ba511465eae86608f69491c1971a25b2cd12fa487e0 2013-07-25 01:26:00 ....A 75478 Virusshare.00075/Exploit.JS.Pdfka.dno-5b56b50051fbe020d8f382fabda54037bd254f8a72d2af4e83d13e04855a2b0b 2013-07-25 01:28:30 ....A 76122 Virusshare.00075/Exploit.JS.Pdfka.dno-693b6875bb53eccb7eaa63214d993b2b9884ed88fa2255c8f984e5f3e6af0325 2013-07-25 13:00:48 ....A 75636 Virusshare.00075/Exploit.JS.Pdfka.dno-749763f581d12b66a4a08fdd983e5089f0aae14f3b945b8c4f8a99a0145464d7 2013-07-24 01:47:34 ....A 75351 Virusshare.00075/Exploit.JS.Pdfka.dno-78a7fc1731bcdca13162c767dd974e97aa10db5aa7d5f64d0cc53ea179917838 2013-07-25 02:13:32 ....A 75892 Virusshare.00075/Exploit.JS.Pdfka.dno-79fe4d92d80ef74dc485b0ce19f58561c51ddc28effdc2a63224ae057d4d4f38 2013-07-25 12:55:24 ....A 75485 Virusshare.00075/Exploit.JS.Pdfka.dno-7e30442eb752aabf951723644bc185130591fc3d441fe0f9b209653204a28b39 2013-07-24 20:31:12 ....A 75280 Virusshare.00075/Exploit.JS.Pdfka.dno-81238f14b9a3b5f9d4b16962c29fa38e19748c6579d6052a45f810c897106029 2013-07-25 06:18:40 ....A 72222 Virusshare.00075/Exploit.JS.Pdfka.dnv-29c8a2ccac6b89ac98cf030df9953e5a1e47e599d259555bcb382be590450ff7 2013-07-24 06:27:40 ....A 72744 Virusshare.00075/Exploit.JS.Pdfka.dnv-2deba5797bcf03309c9755781e2d080b6e854b9529e130ae111f084837e7538a 2013-07-24 11:33:44 ....A 72065 Virusshare.00075/Exploit.JS.Pdfka.dnv-3e21980739e70d47dbfd9658ffdafd98fa30dc668fa70ee6dda9476452672cfe 2013-07-24 18:41:00 ....A 71865 Virusshare.00075/Exploit.JS.Pdfka.dnv-475e1d4038385bdfd8466099e7bb7b7671b1523b118c064c24507288156fa4db 2013-07-24 19:07:32 ....A 71886 Virusshare.00075/Exploit.JS.Pdfka.dnv-47ae6ab47459238b540579139dfcbfedba97503bd86672d450ba98b82c168dac 2013-07-24 11:53:56 ....A 72504 Virusshare.00075/Exploit.JS.Pdfka.dnv-48246f0c2f082cd80639c7a41010cc163b37a24cc8b9f3287a419dfc376cabbd 2013-07-24 14:51:10 ....A 72116 Virusshare.00075/Exploit.JS.Pdfka.dnv-48a6e120d06e120b89fa512a9da9bb75b24b51bf456a3fbae870056a390e8017 2013-07-25 06:13:48 ....A 71939 Virusshare.00075/Exploit.JS.Pdfka.dnv-5bd42d68d95642d7f059dcf918419b6e982067ed91a95c28a958d996c91c39e3 2013-07-25 12:25:54 ....A 72120 Virusshare.00075/Exploit.JS.Pdfka.dnv-5e06dcd4da1814581c43874a265bc9aa9da16ebe742887bb3ac3597dde62fc1f 2013-07-24 18:06:36 ....A 72134 Virusshare.00075/Exploit.JS.Pdfka.dnv-691281ff0a8e6a1f7d472d1edd27e1d5b6972885e240980a01076fbf3da3de8b 2013-07-25 01:53:36 ....A 72178 Virusshare.00075/Exploit.JS.Pdfka.dnv-69a9c5a5a566f52047be0b8bb80d2a3063a98d8338d2f4427eec85ccf342943a 2013-07-24 19:45:32 ....A 71867 Virusshare.00075/Exploit.JS.Pdfka.dnv-74a4327a8554181d542702b3c199d67e0c53bc5ef2a9381f69fa3503ce8b1d3c 2013-07-24 15:56:58 ....A 71793 Virusshare.00075/Exploit.JS.Pdfka.dnv-77b86e88e6ecaad12561beb3ce56419a1c7199fc34d4146b8b6e14117bb22fdf 2013-07-24 11:13:58 ....A 71948 Virusshare.00075/Exploit.JS.Pdfka.dnv-788fa0309fe87afeee124b2369950a7b9b08b9c9527b1f7f92b10250dd2d7949 2013-07-24 10:29:28 ....A 72323 Virusshare.00075/Exploit.JS.Pdfka.dnv-799194aee26c1b6d0250b5dc78f03047916889ebb960435ed860ecb64d8eae1d 2013-07-24 05:48:46 ....A 71930 Virusshare.00075/Exploit.JS.Pdfka.dnv-7b8fe138864af66cb6f5fa7630dcb0fdfa6f9f7be867bc3c12a0e7592146bea6 2013-07-25 10:55:58 ....A 72179 Virusshare.00075/Exploit.JS.Pdfka.dnv-7dd3af268188b0fdd2b5cc257d49d425a7161b1926bb2a755c8f3cecde297ac7 2013-07-24 10:35:18 ....A 9621 Virusshare.00075/Exploit.JS.Pdfka.dnw-463f4ba1ef9bf1ac10389483fbee04274a5f66525ca80f9889aa857c8a7bacb8 2013-07-24 02:33:50 ....A 5307 Virusshare.00075/Exploit.JS.Pdfka.dnw-691e634fe30e7af64a0f3b8f2351657ecdd93bcb6b6ca0f8df49d32b130ed2fc 2013-07-25 13:56:52 ....A 77386 Virusshare.00075/Exploit.JS.Pdfka.dny-6967280a6a12fc53566891236350fdb224ce0d539f9f24450c8853f3f88fbb8a 2013-07-24 12:21:38 ....A 867 Virusshare.00075/Exploit.JS.Pdfka.dod-26938becb53ebb7413425b420d53ea5e97c4dd4449360139b53a5b3309875b50 2013-07-25 11:22:00 ....A 872 Virusshare.00075/Exploit.JS.Pdfka.dod-569b37862aab7a5aa958e6c778664740746a0d01168855ec19c6e6679693b74a 2013-07-25 00:55:46 ....A 880 Virusshare.00075/Exploit.JS.Pdfka.dod-77585c9ed55f84abfb5dbfd2b50713fb03f19e78dcfecdf1fbb6612505594780 2013-07-24 08:13:26 ....A 874 Virusshare.00075/Exploit.JS.Pdfka.dod-8426e546aa8c3f6623a9c4536a07e666668d794d0ca858e4a57ea4a4d9150870 2013-07-24 09:07:40 ....A 13846 Virusshare.00075/Exploit.JS.Pdfka.doe-3bcc8ffec78d0c8e3b32bfb3aa1d97d090817dd9ed325c6ad3d96f325348b52b 2013-07-24 13:45:08 ....A 12803 Virusshare.00075/Exploit.JS.Pdfka.doe-4881c0298a36f1b27da49d326daef42aee4f6fa4e32c6265ed9c806650be12ef 2013-07-25 15:26:22 ....A 12944 Virusshare.00075/Exploit.JS.Pdfka.dof-1dddc8645a46be76cd6c6203d9dc2ee93baee65f89f8f235fe75a5ff6520a349 2013-07-24 23:07:12 ....A 14288 Virusshare.00075/Exploit.JS.Pdfka.dof-1e11f24f0bb7645dd6fd93c7bb905b7f53c16c44655700bbcdbb39a0804447de 2013-07-24 18:41:06 ....A 13760 Virusshare.00075/Exploit.JS.Pdfka.dof-3e12a23be1b0ead5e3495994b055939f00d37eecfde3442f0977a8adfdcf249c 2013-07-24 10:33:42 ....A 12998 Virusshare.00075/Exploit.JS.Pdfka.dof-4aa8769c6889798d88e611e8f70d05e14ce43e19daba8b4a95d1eb262ee4b9b2 2013-07-24 18:02:42 ....A 13461 Virusshare.00075/Exploit.JS.Pdfka.dof-4cab48b608fdbefe2fbf35f193a1ecd2f0d7a7b021d49fe46a60de24745581de 2013-07-25 06:27:26 ....A 13798 Virusshare.00075/Exploit.JS.Pdfka.dof-4e18c2e72eb96bd99206b02f1b08ceb0db1c6d534e94915346e38ca5a6e0e9a4 2013-07-24 13:39:40 ....A 13760 Virusshare.00075/Exploit.JS.Pdfka.dof-59b9e064e91e028c8370c8add3f5731e7c61a30ce1ac78fb8cc1d20850cdb3a7 2013-07-24 10:56:20 ....A 13760 Virusshare.00075/Exploit.JS.Pdfka.dof-5be5f2424f258950d92228e3dc2429be39b78e6dcd12a23580b2c5632caedd80 2013-07-24 12:24:22 ....A 13764 Virusshare.00075/Exploit.JS.Pdfka.dof-647f485d892726cc56cac3df96cc545403361ae7b086718dd4ed25328ced415f 2013-07-24 13:46:34 ....A 13012 Virusshare.00075/Exploit.JS.Pdfka.dof-7621d896ccc9c918c56a205ba60dced6fcebd68a416c068035b9b73bdcafda8e 2013-07-24 05:47:54 ....A 1107 Virusshare.00075/Exploit.JS.Pdfka.dof-773f02d902a1fcd0316fc4a1034d92e57e77d349b7d01b80e7f6c448553d08ae 2013-07-24 09:36:26 ....A 14288 Virusshare.00075/Exploit.JS.Pdfka.dof-797a2bd46f7f08cabbcf48ccd31457b07af00432506835a7784d9af0498ddc1d 2013-07-25 10:03:50 ....A 13760 Virusshare.00075/Exploit.JS.Pdfka.dof-7f0aca3131c5faeb4ed185f5d1a44d05020987cacdc75e2084540b245970d29d 2013-07-25 06:58:00 ....A 73901 Virusshare.00075/Exploit.JS.Pdfka.doi-3b1c72700a77494330dde31f9fc9baba6902bd3b550436c63395f13290e0dd34 2013-07-23 23:28:52 ....A 73813 Virusshare.00075/Exploit.JS.Pdfka.doi-3e1a91439855c940d34261f7b80259d5b770afb4cf5f0316ff442af355f1bfeb 2013-07-24 22:16:08 ....A 73713 Virusshare.00075/Exploit.JS.Pdfka.doi-469c210c4ae532110ec8f6df90010816ecf2b4665480619f501f4c6846b48331 2013-07-24 17:37:16 ....A 13067 Virusshare.00075/Exploit.JS.Pdfka.doi-5d1cf2f47343f7ba6ccd4bca85ced6cc10c5891e31003e385a43b1b47ce8e6f0 2013-07-25 08:22:22 ....A 74563 Virusshare.00075/Exploit.JS.Pdfka.doi-6d748efafd5b4eaa3019f064f378e34127dee30c45d98439fbafde54953d906f 2013-07-25 11:28:48 ....A 41978 Virusshare.00075/Exploit.JS.Pdfka.doo-2fb2798a183ac25968b2e3e28df79c43c15919a914332ed9b9560d45bea924d8 2013-07-24 08:48:40 ....A 42058 Virusshare.00075/Exploit.JS.Pdfka.doo-830cf762da38e3adc806733f289d0fd080a5405d6b54e0daefa0c993988e8ea7 2013-07-24 01:26:00 ....A 42154 Virusshare.00075/Exploit.JS.Pdfka.dor-2992279d465fa8c97c46aac4a0cf63c2de5603648e60ac37e209990a467d657f 2013-07-25 11:00:40 ....A 42106 Virusshare.00075/Exploit.JS.Pdfka.dor-6e2a963285c98b871032802c699cc21de3340dd715ea0f8c071531a900191e20 2013-07-24 20:55:40 ....A 45592 Virusshare.00075/Exploit.JS.Pdfka.dpl-1e321003b4257cc290a20aba5d9a76106133d3c28e47f3b47c565870cb06deb9 2013-07-25 09:10:30 ....A 45754 Virusshare.00075/Exploit.JS.Pdfka.dpl-2f9c6a4bf149ccf7e0bb0e186b92d1dc1ef1915ae2b1d7c54a7eb81a0bca6e09 2013-07-24 00:35:34 ....A 45523 Virusshare.00075/Exploit.JS.Pdfka.dpl-3a99cfb702a2d11374e13161820c78ae449144b2769ed82dfeb7658d69dfbe50 2013-07-24 04:58:56 ....A 45705 Virusshare.00075/Exploit.JS.Pdfka.dpl-3d5a1e297453b8ad7187af0b8bca928f0eb6b5d5188a8b91f3df0ac3e09f359f 2013-07-25 08:56:22 ....A 45905 Virusshare.00075/Exploit.JS.Pdfka.dpl-8cf19fbaf1492c5f8aa749a2fcfab3e75e975ba1684d841c91ec985a28c8b5ff 2013-07-24 05:55:22 ....A 45819 Virusshare.00075/Exploit.JS.Pdfka.dpn-87a5f1d12988f05b9fbfcaf07fc297daa505fb135aa5759a51270fbd44ee41a1 2013-07-24 19:54:10 ....A 38586 Virusshare.00075/Exploit.JS.Pdfka.dpr-2bc671131f56b7d58484943deb3b4ab344d7535aee2f344b629c075c13e160ab 2013-07-25 08:32:48 ....A 38598 Virusshare.00075/Exploit.JS.Pdfka.dpr-2fc5bc3f428eaecb5bf7b1f465062fa53353d58a5b07a84758fb4424548b9845 2013-07-25 01:36:04 ....A 38576 Virusshare.00075/Exploit.JS.Pdfka.dpr-38be1e8f7838d07aa664da97db00b60346c3336ee275c117968d8ab9f7b5586c 2013-07-24 23:24:54 ....A 38600 Virusshare.00075/Exploit.JS.Pdfka.dpr-3fea44306ac20026a9fe9886bf7db84087e783c2861e31f66e81c16fe57acaa9 2013-07-24 08:48:34 ....A 38592 Virusshare.00075/Exploit.JS.Pdfka.dpr-4aa27120767eb7762285d484b0609d0bc0fe050cbf480eee6431fd44726a715d 2013-07-24 06:01:30 ....A 38580 Virusshare.00075/Exploit.JS.Pdfka.dpr-4e2f5bf8f66da6b271702070e22b2843ef7c4f71cc8ac866f4b9b7e07e8ac34f 2013-07-25 08:29:44 ....A 38622 Virusshare.00075/Exploit.JS.Pdfka.dpr-4f88c97da778de6680ebaeebaa3a39695d01bcf41647e867be09ec60e76d0d61 2013-07-24 13:44:08 ....A 38616 Virusshare.00075/Exploit.JS.Pdfka.dpr-5ea7b351cb04411c51479730844543f54a6d779ce94c79e0603d61428d7314ad 2013-07-23 22:08:44 ....A 38578 Virusshare.00075/Exploit.JS.Pdfka.dpr-76ad8c8490e17541167a19d139f0bfb7fcaf0d8ef5e3ad21b8737df9d11188d3 2013-07-25 07:06:42 ....A 38602 Virusshare.00075/Exploit.JS.Pdfka.dpr-7a3fc8bf285d0f3695a216907d20b3f95c28dddec5ef4161da73696fd9ed05dc 2013-07-24 17:58:36 ....A 3969 Virusshare.00075/Exploit.JS.Pdfka.dpt-7b82c44c78a47a04f6eed81633301aba99d7bdb1d5f1f78417abdc8ae57d4840 2013-07-25 11:06:16 ....A 45962 Virusshare.00075/Exploit.JS.Pdfka.dqk-6d910bcb21a28d85581c8298c71ffcba1a5d82f1d73cbc77f78067ec7c7123f4 2013-07-25 00:01:14 ....A 5085 Virusshare.00075/Exploit.JS.Pdfka.dqo-8c5a685e26504819edd6d8622b3a0ec46368ca17ed5f6442a7fc1efde8c15354 2013-07-24 14:41:26 ....A 43928 Virusshare.00075/Exploit.JS.Pdfka.dqs-596a8ce8b4755f140ca5ce4021e3e204ddc5bc23e76c9ee906e524312c01cfe7 2013-07-24 07:46:04 ....A 44073 Virusshare.00075/Exploit.JS.Pdfka.dqv-773afdbd5a52aa2685857ccece94c2920e3bd9b74b2a2cfed86befc61b3b9dec 2013-07-24 08:59:54 ....A 118299 Virusshare.00075/Exploit.JS.Pdfka.dqw-39df72573f8953247d2fa7d6895fcb4fc9a92e0a46aa39d324697e827f96ba23 2013-07-25 10:36:40 ....A 148557 Virusshare.00075/Exploit.JS.Pdfka.dqw-8cdf8c8fb81366037d1efc7368cab023284f5fd8e4bbcd48e8f11244fc93a0aa 2013-07-25 09:48:44 ....A 67097 Virusshare.00075/Exploit.JS.Pdfka.dqw-8dbbcd21c0197c7d037b9dfb86fc05fe1e087420548197bb60140c7e91723c75 2013-07-24 08:53:30 ....A 45895 Virusshare.00075/Exploit.JS.Pdfka.dre-6ba2c59a05f00c0b97f6b00560ad3bc8d66c05b7624be340e8f465ed76c231b0 2013-07-25 09:49:04 ....A 45965 Virusshare.00075/Exploit.JS.Pdfka.drf-4f8d78be4e311f04b5607e6d7c687613c12473bdd36046ae75270fe619cf86ab 2013-07-25 12:26:04 ....A 45820 Virusshare.00075/Exploit.JS.Pdfka.drf-8a41a4c98b26eb1122dcfefd1d672bf57d74fc134b85e38f37d452b79c900667 2013-07-24 18:44:10 ....A 45637 Virusshare.00075/Exploit.JS.Pdfka.drh-2cc4d8d7555eecead91f012465263bf629c257af070f1fe0fd11adc99d6820c4 2013-07-25 00:54:46 ....A 46058 Virusshare.00075/Exploit.JS.Pdfka.drh-596a376e8814b7ff87ac2a3c100087fd7e5e6e841b585d84505e38957da27157 2013-07-23 22:36:20 ....A 1002 Virusshare.00075/Exploit.JS.Pdfka.drv-2aeb84a5d60b88e1d761073a6db2fcff097047ffac64ee682b3f0262f01e6109 2013-07-24 08:44:44 ....A 14414 Virusshare.00075/Exploit.JS.Pdfka.dsc-4c73008bfd16243a39f568ab2d2c61c29fcac0fd2fae5bfc9fca086a81c79a7e 2013-07-23 23:56:14 ....A 14307 Virusshare.00075/Exploit.JS.Pdfka.dsc-68cef6aeee0835fe1c0d0627cab052fceee8da468acbc908e8f536fb2cd39ffa 2013-07-24 08:41:58 ....A 14184 Virusshare.00075/Exploit.JS.Pdfka.dsc-849c264885c3c4d21e20c3f478ee59c5017e8bac8218ff4357b48d947d5ae503 2013-07-24 06:26:18 ....A 14569 Virusshare.00075/Exploit.JS.Pdfka.dtb-4bd46b0a1a835df107572d488c029eb923896a64a8dc1a48136b8259d9f305d1 2013-07-24 18:18:20 ....A 14330 Virusshare.00075/Exploit.JS.Pdfka.dtb-7c44efc4a2c6c61c8564d7b7b461ea4a85a88c3db06d6273c097aa9a9bc28680 2013-07-24 19:01:26 ....A 16841 Virusshare.00075/Exploit.JS.Pdfka.dum-1de62f6c01c5102a4e3fb8237a6a540bb849cd85f6ecd968945cbfe07147f1e5 2013-07-24 15:19:38 ....A 13051 Virusshare.00075/Exploit.JS.Pdfka.dum-5e1b8cede70c3892a302274218de47c267ad564f28aa705ff71da9bd128f47fb 2013-07-24 19:39:24 ....A 21466 Virusshare.00075/Exploit.JS.Pdfka.dum-7ad473fff4975b822157bbc0e0c922d323699c3a4cad942e3c74c4d194859984 2013-07-25 13:37:36 ....A 13214 Virusshare.00075/Exploit.JS.Pdfka.dum-7ce6f21e0e0c62c8345f91642fcdbbf021154ab7e812d39dba29fecf33df17c5 2013-07-24 03:23:02 ....A 43507 Virusshare.00075/Exploit.JS.Pdfka.dum-87001b89b3543be7ad1e6363113ea861da83fda433980b3807c3fe18085cce75 2013-07-25 02:23:58 ....A 16201 Virusshare.00075/Exploit.JS.Pdfka.dum-8a57e0466b25fc47bd7d3a98a0dbd3399490646568c153447a42e20a3e6e3b2a 2013-07-24 16:08:08 ....A 15559 Virusshare.00075/Exploit.JS.Pdfka.dxf-3743d4da322a461db8118c1b12a4344210e2325ffcdc67ab9ace4a95ee52040a 2013-07-24 16:38:10 ....A 15655 Virusshare.00075/Exploit.JS.Pdfka.dxf-489d39f7c656f0844dd11bb6651fecc6179f99235fae488b64494fd4f279c3a9 2013-07-25 07:38:50 ....A 15417 Virusshare.00075/Exploit.JS.Pdfka.dxf-7ef22e8f92091575413043d1c633ba13dd20279bc82edb7bf85d6926dc0dc1b4 2013-07-24 13:11:28 ....A 409714 Virusshare.00075/Exploit.JS.Pdfka.dxj-5924a0f3674e053b70f36c080b45be03012946ca14a7b7269d77161cf2a4ac09 2013-07-23 22:54:34 ....A 14559 Virusshare.00075/Exploit.JS.Pdfka.dyi-5e72094d1494223ee81f6436179097a7d853a7eb021407d72c48b7222ab5d626 2013-07-24 11:19:36 ....A 50865 Virusshare.00075/Exploit.JS.Pdfka.dyo-3ff6bfb39726b8777af3539127d8e1a9429f214c8e54060dc7bc27bb7609f794 2013-07-24 18:32:48 ....A 51161 Virusshare.00075/Exploit.JS.Pdfka.dyo-491c3367fe26e9e0854dc3ba1fa2974ff35a8d751592d437997e2c661eeaf970 2013-07-25 11:45:10 ....A 46055 Virusshare.00075/Exploit.JS.Pdfka.dze-4e24a22dccf61c91b3c0edd53fa096a4afaaf95207e6747475c709a4f042261d 2013-07-23 22:47:02 ....A 43250 Virusshare.00075/Exploit.JS.Pdfka.dzf-29f6879b8a038ee708290456adc9b2cd7bc7d4ab7be4918c5f4e04f9fea32051 2013-07-24 08:03:38 ....A 43114 Virusshare.00075/Exploit.JS.Pdfka.dzf-78a0b2c3f031c51d5e16aea3a6c59b06ca850083f4460a6b51b36dc655d7d628 2013-07-24 03:28:54 ....A 43020 Virusshare.00075/Exploit.JS.Pdfka.dzf-79202e81ac9132ddbb94453695e2f461c04dd1a2b4b741273dc508750819bf90 2013-07-25 06:30:42 ....A 43335 Virusshare.00075/Exploit.JS.Pdfka.dzh-752ac1b0147f4a565cf0e165ce1e0cfdeeb57d02eb0b1d2855ae1177a0c1f912 2013-07-24 22:33:36 ....A 43340 Virusshare.00075/Exploit.JS.Pdfka.dzh-8102d76d9a3b72025d6d6d6e53742a4914c222c275418f0d103c78c8d5bfd2bc 2013-07-25 08:50:02 ....A 30487 Virusshare.00075/Exploit.JS.Pdfka.dzu-6e0a3b4c10e38ad219deb38fbe2b01aa7ebd4fd6ddf736c88400b344c949d4b3 2013-07-25 06:15:22 ....A 42995 Virusshare.00075/Exploit.JS.Pdfka.dzv-2ca13850ee077936c31c138f7572670247e6431be14b61b223ea60f07ba256cc 2013-07-25 12:28:18 ....A 42964 Virusshare.00075/Exploit.JS.Pdfka.eag-2a5e33d0b7f7c92de670b39528cfc2100796461bf581f00dcd691722a3c4aa8f 2013-07-25 01:08:40 ....A 43586 Virusshare.00075/Exploit.JS.Pdfka.eag-56c5405947a042ed27fe82437b2dd1157a546c27a53270b9ac45f7265da08be9 2013-07-24 04:10:56 ....A 43067 Virusshare.00075/Exploit.JS.Pdfka.eag-78e572fd54bea60e961e485476e6e03f079295c29ba769e53396455b46bc3f1b 2013-07-25 10:41:26 ....A 43738 Virusshare.00075/Exploit.JS.Pdfka.ebc-4fd1dcfb3b71b4ca6e93b9ab2a86e84002d9720a03cded59813e6362736985a7 2013-07-24 09:28:54 ....A 43035 Virusshare.00075/Exploit.JS.Pdfka.ebc-5efe0df83e4e7750c194cb933fa121f34271ce563dcb50357e5a8c64743e5955 2013-07-25 09:59:16 ....A 43468 Virusshare.00075/Exploit.JS.Pdfka.ebj-2fa6b440c0d7768f003e896230be17d8a2db58ad6545cc50da7657ec24ff9bab 2013-07-25 02:15:04 ....A 43218 Virusshare.00075/Exploit.JS.Pdfka.ebj-5944b12a07c7aaf0044e0571609ebdcbeb84f718c22f34cfd80d9c366b1d9af7 2013-07-24 08:55:08 ....A 43356 Virusshare.00075/Exploit.JS.Pdfka.ebj-5b931ed07700df34c42a3e9772fb87f651969684e640b7e1409003dc123388c3 2013-07-24 23:55:44 ....A 43237 Virusshare.00075/Exploit.JS.Pdfka.ebj-7c5ad05d876117d77cee6a428b682ebda99d2305d88e581b6c1938542868de9a 2013-07-24 20:49:16 ....A 43609 Virusshare.00075/Exploit.JS.Pdfka.ebj-804d7913ccbfb265b04df6856dbe6500f4fc25a10398b3726fc95c1692e5beba 2013-07-24 10:32:16 ....A 47535 Virusshare.00075/Exploit.JS.Pdfka.ebj-82329050692346322467ba99a45f0bd74a9a321daddd224cae02df347e1c226c 2013-07-25 00:22:22 ....A 48298 Virusshare.00075/Exploit.JS.Pdfka.ebl-393ceb03d89434eb85b28e55f65bea1419883bf31faede990f6fe106b27c721a 2013-07-24 10:42:52 ....A 46043 Virusshare.00075/Exploit.JS.Pdfka.ebl-89b28a83c84ef820d01dc6996b0ae41ad6f835e72c2ca696372870cd65aedb28 2013-07-25 07:17:00 ....A 48454 Virusshare.00075/Exploit.JS.Pdfka.ebq-64411eac7b582c729b543325491b2d2e6e2076d0096dee8f96b38b32ec1c101e 2013-07-25 07:28:12 ....A 45596 Virusshare.00075/Exploit.JS.Pdfka.ebq-6bb933e59e6c765748ae3a63b7d6601af466744c33caae59653d68be88eda051 2013-07-24 09:02:36 ....A 643 Virusshare.00075/Exploit.JS.Pdfka.ebx-82bc2e83208e284bf15745cf7e84d7a6fc9897cffbe933536514d19bcd21c3e7 2013-07-24 05:18:24 ....A 18303 Virusshare.00075/Exploit.JS.Pdfka.ec-2e45edb142edb1497e326247f9a67eaf65bfffcfdfea479479b0396d90fd5709 2013-07-25 07:01:00 ....A 45658 Virusshare.00075/Exploit.JS.Pdfka.ecn-58fa5c125521d6387a2a954e821e3f7ac7e1b94291e2cc07123b07cbe68bd10a 2013-07-23 22:05:50 ....A 683 Virusshare.00075/Exploit.JS.Pdfka.ecv-4a4ee60f04109e9af11288e5d561e12aaa244ceccd681077d41de571779f334b 2013-07-25 08:07:28 ....A 13513 Virusshare.00075/Exploit.JS.Pdfka.edk-6e44685af260ba8493a09e33ded830629a44d46b80a078917c7a01736a8689c3 2013-07-24 11:54:36 ....A 43369 Virusshare.00075/Exploit.JS.Pdfka.edl-4be220b274cacc3690428cdf54d55313187ba11991caa4db6e1ca10fb9926380 2013-07-24 22:06:30 ....A 47716 Virusshare.00075/Exploit.JS.Pdfka.edl-5942a4298098800c70a14f2558ea2a5cbf1cfd81b5dbac624545b403a9bacd47 2013-07-24 03:00:04 ....A 43179 Virusshare.00075/Exploit.JS.Pdfka.edl-671fcfb52eff961ba02094e9ca70601b2dbe617846b0d4716accf73d0ac0e410 2013-07-24 21:27:14 ....A 43551 Virusshare.00075/Exploit.JS.Pdfka.edl-74034531af50a302fe7656fd27b1fd2918eabc1b62fa0f17a75611fb1935b973 2013-07-24 15:59:58 ....A 43109 Virusshare.00075/Exploit.JS.Pdfka.edl-84edbf5b6c8e2bff964f64ee8697310e356901a722253b008d156459953fa7a8 2013-07-24 04:31:28 ....A 48410 Virusshare.00075/Exploit.JS.Pdfka.edm-4dda82ede1049ce231f812be0d221404e2ef19739385a5c88141b422b88de2b5 2013-07-24 21:42:08 ....A 48378 Virusshare.00075/Exploit.JS.Pdfka.edm-64df05accac8bae1222af6032c09dff6248a44c6cb4025c8de70f55193649981 2013-07-24 04:37:38 ....A 48187 Virusshare.00075/Exploit.JS.Pdfka.edm-851456219e962125804f76b9d79a3766d1a664e43c80f0b752676ece694ce6b3 2013-07-24 07:27:00 ....A 48570 Virusshare.00075/Exploit.JS.Pdfka.eee-88f63c2420983accb2746e21102184a6b3ebda9643e92f66b0dab6ec0c81debe 2013-07-24 12:50:52 ....A 43287 Virusshare.00075/Exploit.JS.Pdfka.eef-67109eb066ae2f81464090e70f09238f8674b18f9a4747208ecb73d7991b88b0 2013-07-25 09:41:52 ....A 43487 Virusshare.00075/Exploit.JS.Pdfka.eef-7e37c5cd09e40ef77061c57833eeb6dd71efade47b98d5fe34a9e71c15e4ce87 2013-07-25 01:44:28 ....A 43545 Virusshare.00075/Exploit.JS.Pdfka.eeo-36fb4b0f6e3f13cde9255b2a88f4b8e9e10eb13e6f9f15735425b134696181de 2013-07-24 03:50:36 ....A 43348 Virusshare.00075/Exploit.JS.Pdfka.eeo-3e502f4a07d54732da1b1dccd4ee6bc551650179bce5ccc440b319430ff0d455 2013-07-25 13:35:34 ....A 43409 Virusshare.00075/Exploit.JS.Pdfka.eeo-4f018a4cbce502385598dfc84e8342217be4cb7ca3e0257c2aa17e572d65201c 2013-07-24 14:32:10 ....A 954 Virusshare.00075/Exploit.JS.Pdfka.efg-1ea899e1e78e6e1108eb0f90aec9320fccf6ac540191ed4a40356bf5675b622d 2013-07-25 01:12:30 ....A 18064 Virusshare.00075/Exploit.JS.Pdfka.efg-89dc7abf53850b5bdf570b62dbb524fe595b7469c0237d746ab323741fe89400 2013-07-25 13:07:52 ....A 48664 Virusshare.00075/Exploit.JS.Pdfka.efo-5eb998a491d07456665a052eb339b9e4f7bb11884d77d99bc94142a68bf2e028 2013-07-24 01:42:18 ....A 51757 Virusshare.00075/Exploit.JS.Pdfka.efo-898822fa7bb6eebb304eb270cee771faf27d28e9a2036ef559a6e971e07cd964 2013-07-25 06:41:04 ....A 61182 Virusshare.00075/Exploit.JS.Pdfka.efp-7b8dcdd650b445adaa1ea4f72a6f91a0d3f2c0c5c8b53bdccd95b19aa3f868eb 2013-07-25 08:55:12 ....A 34360 Virusshare.00075/Exploit.JS.Pdfka.egc-7ef464c24fd23819acc394b87cfa84f413cc8c9eb4bbb3e0146b790897a197de 2013-07-24 02:47:50 ....A 34269 Virusshare.00075/Exploit.JS.Pdfka.egc-83604372d1e0defa61668b974ee724e7ad320072afb12336f537c9c4923881ec 2013-07-25 02:28:22 ....A 75174 Virusshare.00075/Exploit.JS.Pdfka.egi-2a1fec7e397bf5106b061e8220d44de5ab895258f946e06939d840b50c63c50a 2013-07-24 08:29:44 ....A 73582 Virusshare.00075/Exploit.JS.Pdfka.egi-4dc6bbba264e815c3cb836b49faad6c74a4d913d499cc2d9220ffe955b9f6e1e 2013-07-24 08:59:32 ....A 73872 Virusshare.00075/Exploit.JS.Pdfka.egi-5a3fd18985589f3bbba07cbabde608520ef03bcb7fb6c81facca5df277b34aa8 2013-07-24 15:52:40 ....A 79882 Virusshare.00075/Exploit.JS.Pdfka.egi-79c399fcfe59d1e96a3b2b5c796bbd2c1b8b5276a57d1b761e29023c0c3bbdc4 2013-07-25 06:04:32 ....A 65221 Virusshare.00075/Exploit.JS.Pdfka.egi-81bbd9862e27adf858d3da783a07d0fbcf7fd0305f7d68ab8e6c51bd9bbb08d3 2013-07-24 15:14:54 ....A 74295 Virusshare.00075/Exploit.JS.Pdfka.egi-8837b8d304e6843b88ea93fb6a0e77fa6611df1197f41e711fdf25ff4724fa1c 2013-07-25 01:16:16 ....A 61226 Virusshare.00075/Exploit.JS.Pdfka.egj-2988cad9e892599a9cefc8eb1f4126d44cccf7b7c254eb382fcd2f0c0b5c218d 2013-07-24 07:49:52 ....A 61158 Virusshare.00075/Exploit.JS.Pdfka.egj-2ca54e9a3d823c9a052ffd06ebcb7580c6ca2f0529bfeaf9223f07e8c10cb623 2013-07-25 08:41:16 ....A 61348 Virusshare.00075/Exploit.JS.Pdfka.egj-2fdbd0e27e45be7cb4ff0fc1a1402ff7030ab18deb9fb06c4e0ab009e0d5d3a0 2013-07-25 10:02:38 ....A 60975 Virusshare.00075/Exploit.JS.Pdfka.egj-4f4997b4d03f6904ffbfdb1fdbd44ddc5092a51a212f4818677f90baddb8488b 2013-07-24 12:17:16 ....A 60856 Virusshare.00075/Exploit.JS.Pdfka.egj-591ee050e0101c56947ab6c8568f244dfefe92a9e71f3f681dbf29be83096fbf 2013-07-24 11:59:10 ....A 60971 Virusshare.00075/Exploit.JS.Pdfka.egj-5cea9896bb2e32b7dbe8fd67ac9b65f823661c9e43e65738287febd81bff7a56 2013-07-25 01:56:56 ....A 60950 Virusshare.00075/Exploit.JS.Pdfka.egj-5dbe03a3836cdde352fdc43ad067223789880fe04b9b226d20f368b147fd45dc 2013-07-24 13:50:06 ....A 60791 Virusshare.00075/Exploit.JS.Pdfka.egj-5de60b2f6818f4da8700bf21d0db2a32e5fd7565b6a4cc0e373f1f248d0fcbee 2013-07-24 09:22:18 ....A 61510 Virusshare.00075/Exploit.JS.Pdfka.egj-5f506e15ec7208dff54e437fbd3242173a7b7e4b9de2771ca54c1b56ed1f6587 2013-07-25 16:02:26 ....A 61637 Virusshare.00075/Exploit.JS.Pdfka.egj-67472f37e3eead8eca7ac9a7ba6cf51973944693dd0c4956ad41e2e1338067a3 2013-07-24 23:53:22 ....A 61678 Virusshare.00075/Exploit.JS.Pdfka.egj-6ba3cd63e57165490acf07f9f186f0638dbaa0a401209f6d167ab86898b1c269 2013-07-24 04:24:20 ....A 31629 Virusshare.00075/Exploit.JS.Pdfka.egk-4b393d350eb7a1934cceefdbb8f6ba84b99fc6b9edb795e48b140d3b94099ff8 2013-07-24 03:38:00 ....A 73666 Virusshare.00075/Exploit.JS.Pdfka.egp-85ec0465987f1288853f93bd62e65c1f568c7d14ed4086f85ac6f58ceb919c98 2013-07-25 08:18:46 ....A 72676 Virusshare.00075/Exploit.JS.Pdfka.egr-2f93464476bd1c7230b49047daafe6b99ff5e7dc8fdb7368cc9cfcca11f16bc5 2013-07-24 19:41:56 ....A 72905 Virusshare.00075/Exploit.JS.Pdfka.egr-467b830232cca86839c7e8a9389d5c441808398fdf861b48de381bd74a73ae76 2013-07-24 19:35:46 ....A 72583 Virusshare.00075/Exploit.JS.Pdfka.egr-4dbdeb06fcb2dbf3f4585e962b2b13f80968b1bbbac12f8ab8d488f5a0b0c867 2013-07-24 06:17:14 ....A 61906 Virusshare.00075/Exploit.JS.Pdfka.egr-5936f6efed57dfc81aeaaa998bfdd40e9b213f7aa91b7544145102457627e686 2013-07-25 06:43:36 ....A 70963 Virusshare.00075/Exploit.JS.Pdfka.egr-5ddcf37bcdf98f8789d3cf0749dcf3b24364ab0871af3a26da0d46ab588ea9be 2013-07-25 08:34:10 ....A 71867 Virusshare.00075/Exploit.JS.Pdfka.egr-5fffc99eef51a204014eb086ea7396fa439d9da5c69f8ab5b2303b56ecda03ad 2013-07-25 07:20:18 ....A 72586 Virusshare.00075/Exploit.JS.Pdfka.egr-6669f84666fe48a25846eb45840c4d9903cd61d840f097f73b4f85e78789e723 2013-07-25 00:27:30 ....A 72190 Virusshare.00075/Exploit.JS.Pdfka.egr-7c33ec6bbc82a8651e254fe2a3bd22b91cd136092ed0e69e59b003ff720ae5ac 2013-07-25 09:00:32 ....A 71351 Virusshare.00075/Exploit.JS.Pdfka.egr-7e0f62cbca94d5093617ab7604fd1b24a9f4ee8e532fbb2b0cd6cb98d1561651 2013-07-24 06:37:08 ....A 70841 Virusshare.00075/Exploit.JS.Pdfka.egr-8299892bedee2c0551f799045fb6537597c32437807b9a8774a418522f8e4f45 2013-07-24 22:00:10 ....A 36146 Virusshare.00075/Exploit.JS.Pdfka.egs-86bcb35e43000651d9088bbe8773623030fab8bb4a1e3e33fd6f817175d41923 2013-07-19 08:56:16 ....A 48335 Virusshare.00075/Exploit.JS.Pdfka.ehk-8d8ea793d8aea430de624b89e1c1c555fae3140b07c06cb553dbef962900058b 2013-07-24 14:07:54 ....A 52520 Virusshare.00075/Exploit.JS.Pdfka.ehl-6b94153af84566e8947792932650644d24cce877a40b79b2dacd56891af94792 2013-07-24 09:36:12 ....A 47605 Virusshare.00075/Exploit.JS.Pdfka.ehl-7739899a9c8578487e139bb33758c8c43d2b842f7dd87dfd359ef763937d2797 2013-07-25 02:28:40 ....A 48149 Virusshare.00075/Exploit.JS.Pdfka.ehl-85b3b95670816ecf0b6384ad64a1509c27022d81597549a8912f66025a7c437b 2013-07-24 05:11:36 ....A 85953 Virusshare.00075/Exploit.JS.Pdfka.ehy-3b4190a6eaab2d66f3b30a21dace5c8668da1eb2b100502deccea4cf01128c9d 2013-07-24 09:44:04 ....A 85476 Virusshare.00075/Exploit.JS.Pdfka.ehy-3ee264d0558a0607c0a5590ecb00d013e9f01ecd0803d44729586781d54828b9 2013-07-25 01:11:50 ....A 84321 Virusshare.00075/Exploit.JS.Pdfka.ehy-5e4c46e65c0da8ed696022031dd675058f72147a8cd6379ae40ed97852668887 2013-07-24 21:52:32 ....A 85240 Virusshare.00075/Exploit.JS.Pdfka.ehy-6a1c806bc8cfe7cde13a5ca7b4f6845154067ab539a3455f2282e1cffb602f53 2013-07-24 09:05:34 ....A 85487 Virusshare.00075/Exploit.JS.Pdfka.ehy-6b378616a4dc8ac9de69c77ef2d640b37bb3e2752733a09821735d25ca6bf8d5 2013-07-25 12:43:50 ....A 85048 Virusshare.00075/Exploit.JS.Pdfka.ehy-6d8601e67b8e89efa5d31e3d1e759d359ff5706f4ccfa37676317ef986c41c97 2013-07-25 11:47:44 ....A 90341 Virusshare.00075/Exploit.JS.Pdfka.ehy-7afc788fe680997cdbe4021843bea252eac538c73f083e669d8bbf55951f57c4 2013-07-25 08:42:28 ....A 84323 Virusshare.00075/Exploit.JS.Pdfka.ehy-7f15e5a2e3a80a58f288dcd5fd7c2472199c4302d8aca372b8554f721b714cea 2013-07-25 01:34:14 ....A 84687 Virusshare.00075/Exploit.JS.Pdfka.ehy-81fd3d9dc8898df9de1c520a2c504bf63f2d1c76e865091cf652d4946afaa4ba 2013-07-24 12:59:50 ....A 85298 Virusshare.00075/Exploit.JS.Pdfka.ehy-8217af1c437a8f6aa1c0f83ec3eb2fbee2ba09253bbbcecd7f68679e80f790c7 2013-07-24 12:32:30 ....A 43753 Virusshare.00075/Exploit.JS.Pdfka.eih-5d55055125a77870f3c7a09da217e29e75217d75e3fd0205088fa1432b1fd871 2013-07-24 22:00:48 ....A 43930 Virusshare.00075/Exploit.JS.Pdfka.eih-5e16c8d025e2072069fc808977c2a4c0651e66eb01473fe0f31bf30063575062 2013-07-24 09:46:36 ....A 43585 Virusshare.00075/Exploit.JS.Pdfka.eih-7ad13f31af7b7078c9d7a1989cd98bfd39559249c3af89dd1dd73369b56db873 2013-07-24 15:05:26 ....A 43808 Virusshare.00075/Exploit.JS.Pdfka.eii-49ad1e8c9b3ba1d69a0a1ed2ab148f4aba9abe67e73eff1998e009299897546c 2013-07-25 07:39:08 ....A 43386 Virusshare.00075/Exploit.JS.Pdfka.eii-6d4f718c6cba43350192a04ceb58b99b01bd83243e7a968c3ce5270c6360b6aa 2013-07-24 16:12:34 ....A 43581 Virusshare.00075/Exploit.JS.Pdfka.eii-836a7c12704ed2acfa8ddbe1bc5dee0125c16d4e6ad9aefd9be9f00a60b9f63a 2013-07-24 16:48:50 ....A 64394 Virusshare.00075/Exploit.JS.Pdfka.eis-5aded8ec072b537cb2088c2c656a214d1008d5fb026054ad7e2282bb3d29c6bf 2013-07-24 14:01:04 ....A 64664 Virusshare.00075/Exploit.JS.Pdfka.eis-7872f7d524eb7a40c7d5f7a6b737a8ca24ec6ac42d1579dd17bdb3bf57a3f0e7 2013-07-25 05:58:20 ....A 40750 Virusshare.00075/Exploit.JS.Pdfka.ejq-2a60b6e2e4e4818ad4d79fb648f649c4eba6056064a9895303ff9e139ce095b6 2013-07-24 11:11:54 ....A 43390 Virusshare.00075/Exploit.JS.Pdfka.ejs-2f53aa9ebe040c9630f08ec1dccd5ee2a7182a683496fdd0a14272aadfc66d19 2013-07-24 16:36:24 ....A 47698 Virusshare.00075/Exploit.JS.Pdfka.ejs-7a8ac1509cc3ea08c30ab7f861da42b412e44afc738c17f2d85981610618ba54 2013-07-25 09:08:16 ....A 43657 Virusshare.00075/Exploit.JS.Pdfka.ejs-8c82a34b8656917d1bde2cf83feefbf320a064106b2b9f8a5c6a0f22c4039a12 2013-07-25 11:05:18 ....A 43655 Virusshare.00075/Exploit.JS.Pdfka.ejs-8d825b9b27e9d587d127a85af22b9fd69c2becef822c8225a8695893f16a0d3d 2013-07-25 07:43:24 ....A 38884 Virusshare.00075/Exploit.JS.Pdfka.ekd-7e3c9f14faa2e13f93d81cbd331992e1a208312e4ac3d43733454f78f59d4242 2013-07-24 14:56:34 ....A 7452 Virusshare.00075/Exploit.JS.Pdfka.eli-68a854adc519d218af1f9b1605d38116fbefb05122fcd5b18049f096b2933fdd 2013-07-24 12:01:34 ....A 84615 Virusshare.00075/Exploit.JS.Pdfka.elm-4c03ea4f25a4cd396d3d6475108c5adbdacd74b45608af18f111272f7a40b1a0 2013-07-24 08:15:40 ....A 83723 Virusshare.00075/Exploit.JS.Pdfka.elm-8974f801c0fd6b2527b7bdced3d42b917c2d18a433631d6319e32af4d5eeaf3e 2013-07-24 09:37:02 ....A 84737 Virusshare.00075/Exploit.JS.Pdfka.ema-4ac134f0637e9e932fbfcb3fa7fcfe3a5782e84ea74a0ce6a079d9c591cc51bf 2013-07-25 07:39:06 ....A 84111 Virusshare.00075/Exploit.JS.Pdfka.ema-4fb9faf094d0fc821b3de30c5cd588b3c520c565344fcde3cc0809598534da62 2013-07-24 16:40:24 ....A 84366 Virusshare.00075/Exploit.JS.Pdfka.ema-8913076bb0b4e8b098cef5d752f903f446ebc5b37416961468c1bb7fe8c5b432 2013-07-23 21:54:48 ....A 11202 Virusshare.00075/Exploit.JS.Pdfka.emo-2f7819dbad6b24bed6422222cbb94276f0643a3d7408755e0aa64649c2964ea5 2013-07-25 10:10:00 ....A 11171 Virusshare.00075/Exploit.JS.Pdfka.emo-2fd7dc16ff24e85966e1e07bc95e2ce85d2c663c8040667c4da21b2cd510bad5 2013-07-24 14:26:52 ....A 83990 Virusshare.00075/Exploit.JS.Pdfka.emt-6444dcb3e6f002e270445750e0ccd92e7296f359899dcf4704492baeac49cba7 2013-07-25 00:26:12 ....A 83803 Virusshare.00075/Exploit.JS.Pdfka.emt-7b15e8575bffa3696a1303855075100108a846e7a564b4009c6415521c67b742 2013-07-25 10:38:10 ....A 83776 Virusshare.00075/Exploit.JS.Pdfka.emt-8d2d78c7028ccfad232c21c8ba7ce509b582bbd4490ce3b98101ce1d833a2c92 2013-07-25 16:13:38 ....A 84834 Virusshare.00075/Exploit.JS.Pdfka.enc-2f731521114c77291f174784a739e43f907e99e39cd527e2375f22a094da223a 2013-07-24 12:12:14 ....A 84559 Virusshare.00075/Exploit.JS.Pdfka.enc-4b5f83ffb678473646c2f294e609cf9983304dd85497cfe3cb6c8530d2f202bc 2013-07-24 02:22:10 ....A 84782 Virusshare.00075/Exploit.JS.Pdfka.enc-4b91b2a81b43056ca458b17e1d966de40da2e548b7e1dc4ec2383d63847a6d5d 2013-07-25 02:09:46 ....A 86324 Virusshare.00075/Exploit.JS.Pdfka.enc-4ec3d06b13b89a09ef46183dd52af8202c969373ee484b7959d82f6eb7d71d89 2013-07-24 13:23:40 ....A 83737 Virusshare.00075/Exploit.JS.Pdfka.enc-677e9ed80fc9f3ab60c6617b3bf3bb5d7c37b59bf1fcdd9785763baa7315ba2a 2013-07-25 06:18:44 ....A 93436 Virusshare.00075/Exploit.JS.Pdfka.enc-755dd76525341dcc506b1de3940f2e8d2f32d279508ef5f580e7e97a1e3e74fb 2013-07-24 23:28:28 ....A 50991 Virusshare.00075/Exploit.JS.Pdfka.enm-8abef81a98d97c73d08242187b4a1c4bf36e5b53d9d5a0fa8219673a3a71f7dd 2013-07-25 10:11:02 ....A 105919 Virusshare.00075/Exploit.JS.Pdfka.enn-7ea3f6d99d6f3cbda44a81c3322c48a12b7b72f93de1b4db579eb91064eeb2e6 2013-07-25 12:25:46 ....A 26164 Virusshare.00075/Exploit.JS.Pdfka.eno-3c102dc8e5dd6bab12f7381f06b4948d97a3dcd8f63502bf15a0a78ad88e230c 2013-07-24 11:28:38 ....A 26135 Virusshare.00075/Exploit.JS.Pdfka.eno-57845a7eca17327d23737525b6704b2419c84158e10aed8cd3469d8410e4c10d 2013-07-19 15:23:34 ....A 53547 Virusshare.00075/Exploit.JS.Pdfka.enu-ad4b2006b833362bd18f6c2af309c10e3a250d90732f6b7a400a4e6bf2a7dfb5 2013-07-24 18:00:48 ....A 25267 Virusshare.00075/Exploit.JS.Pdfka.eod-46f344ce95a6694f514fe9987be7ec933fddf9e1eec8cc6595082de39d3469aa 2013-07-24 01:27:18 ....A 24919 Virusshare.00075/Exploit.JS.Pdfka.eod-8787e2fc08e7d96114e81aa7ba2c918e34f4e77c2c06378af990b00e79bd451b 2013-07-23 22:50:08 ....A 54360 Virusshare.00075/Exploit.JS.Pdfka.eon-85c753f07a1d8262f81c1ca271edafc5b242ab6829c98c5c75e129ce80fb9539 2013-07-19 09:37:48 ....A 54174 Virusshare.00075/Exploit.JS.Pdfka.eon-ac7713a2e7191d97f3b791c69b0e2ac2cd729afadc53674362f4e4dded6ec18c 2013-07-25 15:09:50 ....A 4172 Virusshare.00075/Exploit.JS.Pdfka.eop-5daa29d2665bc95d802f0a70890d60c8e6ed371775eeceb36e34b060033e67b5 2013-07-24 11:30:26 ....A 58654 Virusshare.00075/Exploit.JS.Pdfka.eos-5c432dbfc08584d0010ff70c624e72eca110d4de8af9fe8abe73e408335cc88f 2013-07-24 05:03:06 ....A 58912 Virusshare.00075/Exploit.JS.Pdfka.eos-7d08c9e956beccdc3cf58ef2a7dcdf5b6bbb5bda481f942781090256533ca6b4 2013-07-25 13:05:12 ....A 61098 Virusshare.00075/Exploit.JS.Pdfka.epe-267447728b273be6c42a3f5f7f7b5ebb152caaab8ecc4af9421c52ab08bd18dd 2013-07-24 18:20:44 ....A 61290 Virusshare.00075/Exploit.JS.Pdfka.epe-4a8ac56be0ea779c08d9b8c8ecc3f8ae9707512505687df8be9e6c1decfff1f9 2013-07-25 14:26:14 ....A 60909 Virusshare.00075/Exploit.JS.Pdfka.epe-6a842463ea13e2072ae11db93a491555902d92070be37bdd3d359d6c8e8ed65a 2013-07-24 16:25:38 ....A 61317 Virusshare.00075/Exploit.JS.Pdfka.epe-6af90a7008ab1643fa6db289175bd2d3cb649d33eee56dfb27c9eb8bfaf729da 2013-07-25 08:06:40 ....A 61529 Virusshare.00075/Exploit.JS.Pdfka.epe-6e3fa2d548475ce3278957096df6e794f717542ec642e83a5131f7e0ed5b6ae2 2013-07-24 22:19:10 ....A 70216 Virusshare.00075/Exploit.JS.Pdfka.epf-568e413c78a265c2cd09ecde615e95b702b4b8925973aa70b9a3bfbb7688f111 2013-07-24 13:38:04 ....A 70297 Virusshare.00075/Exploit.JS.Pdfka.epf-6a599380d6962031c52bbe1ba5d08dcaf0ed5f9763a5c4c0cc1cd445067800ce 2013-07-24 09:19:36 ....A 69896 Virusshare.00075/Exploit.JS.Pdfka.epf-852711233464ef7b45dd2053dc8a9b140af96d60aaa801587239cbe7717b3bb1 2013-07-24 10:32:30 ....A 69988 Virusshare.00075/Exploit.JS.Pdfka.epf-88edf9228fe1331588c4806ffe895d3198ea4fa4fb1fd7875b3414ab91e748b9 2013-07-25 14:11:08 ....A 64745 Virusshare.00075/Exploit.JS.Pdfka.epj-2ef63903c447fd3593d369c10fe159b8dba1bf9300c1f3c8c5241912a61d7d62 2013-07-24 01:42:02 ....A 71180 Virusshare.00075/Exploit.JS.Pdfka.epj-3ee4aeee57cea5c1392f2b12b15a44f58f64f746e97b21bb3fa1f50b6c8cb8ff 2013-07-23 23:27:56 ....A 64837 Virusshare.00075/Exploit.JS.Pdfka.epj-4b0a7911d8240cf022a2c89066bda9c0ec57306a6a92b88e3813cbb26e521008 2013-07-24 14:43:16 ....A 65660 Virusshare.00075/Exploit.JS.Pdfka.epj-4c337ea6fa020703441f3a5125cb2b0ea3bf65bc7438106532b0180097177d51 2013-07-25 11:53:00 ....A 64808 Virusshare.00075/Exploit.JS.Pdfka.epj-5ee9023623c7191f47f2171ee21deded59988a91cd7d6fbe175972ffe59d1efb 2013-07-25 12:33:30 ....A 64225 Virusshare.00075/Exploit.JS.Pdfka.epj-67d0539108beaee79e32a749556eefa452f02387418ba28c987055da0aeeafcd 2013-07-24 00:51:08 ....A 64666 Virusshare.00075/Exploit.JS.Pdfka.epj-6bb3ab156523e343e792be4bf36405fefeae68d44355532e96b702f04dc7406c 2013-07-24 20:58:42 ....A 64105 Virusshare.00075/Exploit.JS.Pdfka.epj-8a9a689f573dd067b0b3d60586af652a19837036c3384e642ca25007bf4554bf 2013-07-25 08:50:52 ....A 64128 Virusshare.00075/Exploit.JS.Pdfka.epj-8d9229f71101af03fcf0a0fa805c2413d80ce9f4fc5d00cb2cda67b9eda0b824 2013-07-23 22:32:36 ....A 64970 Virusshare.00075/Exploit.JS.Pdfka.ept-7da6a4deb2c899d6c0dc5b024d781a3c0825dffe0f71d3c83eb69b21dcc85d79 2013-07-25 00:58:56 ....A 81381 Virusshare.00075/Exploit.JS.Pdfka.erd-2695976a067d5f6db028cb91dfe660393ff32c9524cd84a2b7db2df15f87ddc2 2013-07-25 14:21:16 ....A 80875 Virusshare.00075/Exploit.JS.Pdfka.erd-47402580e38f0b746eab8c2b77efac396bf42064cc9f1b6ed863b073e9c6f078 2013-07-24 14:28:24 ....A 81113 Virusshare.00075/Exploit.JS.Pdfka.erd-48fca76e3acbdf6bde2a4ad9a75cd98028fbc22e256f0e77b2f0df778bc97258 2013-07-24 15:39:52 ....A 81034 Virusshare.00075/Exploit.JS.Pdfka.erd-6710a4114e7e172ac59e29f1aa8617a4c72e94540ff7660c85f50143a938a79d 2013-07-25 00:47:52 ....A 80913 Virusshare.00075/Exploit.JS.Pdfka.erd-6883f4172c255ba059c28e2f74cca2c1c99ea7a545cf59a655c3436304ac8ee9 2013-07-24 02:44:24 ....A 80735 Virusshare.00075/Exploit.JS.Pdfka.erd-7c0689d78dee4eb4017e53a1960686a029aa2e9f25ec27d208035b6b94989363 2013-07-23 23:37:38 ....A 81091 Virusshare.00075/Exploit.JS.Pdfka.erd-8900116af9575a5f05350959391d7d2e5bc146331d1533b1a550e18bf8b63e88 2013-07-25 12:43:58 ....A 81096 Virusshare.00075/Exploit.JS.Pdfka.ere-2b256ba2dcd342d028468ea228853778c6402b05cf758dc13ce5801569e9e52e 2013-07-24 08:23:38 ....A 80758 Virusshare.00075/Exploit.JS.Pdfka.ere-2d2283f6a1f4fe471b4e8632df5cadfb908f3f34af278ae61e7fce2fb66db949 2013-07-25 15:10:54 ....A 80953 Virusshare.00075/Exploit.JS.Pdfka.ere-3ea70e09a2a6b5a631ec6420494555fd73beaadfae55a535157b662483434a69 2013-07-24 14:27:06 ....A 80954 Virusshare.00075/Exploit.JS.Pdfka.ere-46c456b35ece24bcc19dae802cba78507d5f12584d1d90dd780337436e78a9ac 2013-07-24 15:16:52 ....A 81113 Virusshare.00075/Exploit.JS.Pdfka.ere-735e271037a86d4b6add72cf9fcff942853b184d712e05e2e917cb175f1fb039 2013-07-24 22:41:46 ....A 80941 Virusshare.00075/Exploit.JS.Pdfka.ere-81dac4d853697da3d297b69cbe1a2d450afd48b88ad1dff82927a5daf7bd764e 2013-07-24 04:47:44 ....A 81017 Virusshare.00075/Exploit.JS.Pdfka.ere-84457f51fedc27b98f605d5bff26bffdb585d6d425ea152493dd77384cb812dc 2013-07-25 15:32:34 ....A 81181 Virusshare.00075/Exploit.JS.Pdfka.ere-89544ded293555102c8e143fa05dd7fedbc2c9e6eca3b37bb5838a6694fe64eb 2013-07-23 10:10:12 ....A 96411 Virusshare.00075/Exploit.JS.Pdfka.eso-9f36f3bac1c592c7ef0d5e89c867356e8c709fab4d7b0317a6f1c14f7fc8470a 2013-07-19 06:04:10 ....A 6401 Virusshare.00075/Exploit.JS.Pdfka.ess-9c9ae59783314bccc67cfd21236cb456eef42d243b4d87bca2c7d80cc2188bd7 2013-07-24 19:26:42 ....A 31053 Virusshare.00075/Exploit.JS.Pdfka.ett-2f1e1297b0cba6f0f3bcaa89cd1094261969552e8966eee7976568863a537e63 2013-07-25 07:13:04 ....A 30561 Virusshare.00075/Exploit.JS.Pdfka.ett-69ba150c26336174234807f8277dd4fbf229894ec4584758cc1a9d37a11cf2d9 2013-07-24 15:35:04 ....A 12965 Virusshare.00075/Exploit.JS.Pdfka.evd-4adaaaccdd8be8f5f480c09de3d2a6ca4447322f93aa000abcbde46aab64d89a 2013-07-24 13:10:04 ....A 13238 Virusshare.00075/Exploit.JS.Pdfka.evd-5bddb2d7e593fecb9553d7e8456ba05e908f542f813f76e4cc01a00e9ac73b62 2013-07-25 13:54:16 ....A 74700 Virusshare.00075/Exploit.JS.Pdfka.evq-6c32d8458c73a926e81f8634df1a937eebfc55219f0c2f97c3c011979ccef658 2013-07-25 10:05:24 ....A 74371 Virusshare.00075/Exploit.JS.Pdfka.evq-7e597e6cbb141355ec3f61e15c28ff78be36083869cf85a37a30689143cfe272 2013-07-25 06:13:00 ....A 77433 Virusshare.00075/Exploit.JS.Pdfka.ewh-830ae2de003028dd602c6648c02e01fd793feea8a4cf4d2641b888d24a4e51ca 2013-07-25 00:56:18 ....A 81029 Virusshare.00075/Exploit.JS.Pdfka.ewp-652cead0401485d8d80ae2226ca64be8ac3554a4f8cb6755196585452bae4e8b 2013-07-25 05:34:26 ....A 80934 Virusshare.00075/Exploit.JS.Pdfka.ewp-76cfe09c95ecd4e6f7beb676c4a5c27a04b263ffb82f44a29550abe4fd39360c 2013-07-24 17:24:14 ....A 12770 Virusshare.00075/Exploit.JS.Pdfka.ewt-29b034a89b6d1f84f2558c34a43d29f55e184871fff8e4eebd1bc4dc365e0273 2013-07-24 08:02:10 ....A 12478 Virusshare.00075/Exploit.JS.Pdfka.ewt-48ec5f8e490ebb0acc57d16c1e683901fb4fe16cc7600d96312c10f7abb6ebc4 2013-07-24 18:41:14 ....A 120408 Virusshare.00075/Exploit.JS.Pdfka.exf-6685c11f264129b7a11415e0f0910c7af5c382f3bc7b5f4f63bb79c3c920e948 2013-07-25 10:59:08 ....A 12685 Virusshare.00075/Exploit.JS.Pdfka.exj-2f9aa0d2d53f22e1c6e72e80509fb52ec1f0fb7ebd98b23c69a744ef6c3f6999 2013-07-25 06:36:22 ....A 11554 Virusshare.00075/Exploit.JS.Pdfka.exq-66552ca4047c810e7a300e48818d981e077591c8d482e81c0f49a3b9db97bb10 2013-07-25 15:31:46 ....A 12195 Virusshare.00075/Exploit.JS.Pdfka.exq-7c8136430f0bb36fd36a4a28cb2c1bb569d55ae60b60a103d4c7c2917de5032e 2013-07-25 05:20:32 ....A 23337 Virusshare.00075/Exploit.JS.Pdfka.exs-3aa589a820a653bbf1f8ed69922e9ef46e303ef0d803e643c1bea34d67fc0216 2013-07-25 12:24:44 ....A 23459 Virusshare.00075/Exploit.JS.Pdfka.exs-7bf8de3dcd2ac50a9248bc245d1b0197570af1cd9ef100e4e786edd93e41b050 2013-07-24 12:06:22 ....A 19836 Virusshare.00075/Exploit.JS.Pdfka.exz-2e1126d8d09c9a51a81372ce5c10ffc84854eb52b671cafc5faa0344cf7e4a12 2013-07-24 21:23:36 ....A 19090 Virusshare.00075/Exploit.JS.Pdfka.eyf-8995585774e8796787210a8d3e17315dcf6b2c1f5e3228b66433bc9d207a63f3 2013-07-23 22:25:42 ....A 11697 Virusshare.00075/Exploit.JS.Pdfka.eyl-4bc17f976879956c387a8cb6160d58e95be1182565bc07e1064b00c4c3271d39 2013-07-24 13:10:54 ....A 12326 Virusshare.00075/Exploit.JS.Pdfka.eyl-582794c7b64ca4d8669e670a72d83547500934ea7d5c7e02bc5b36d06f35ba10 2013-07-23 22:36:50 ....A 12767 Virusshare.00075/Exploit.JS.Pdfka.eyu-2ab60950dd8bdba5d7fed459466c72d95e69a37c9e10319138d97d876b9a7b07 2013-07-24 09:36:20 ....A 12751 Virusshare.00075/Exploit.JS.Pdfka.eyu-4e11142896abc3dabf09eee4f8b0328cef077599ac70228f3878c57ab6572e6e 2013-07-25 08:04:06 ....A 12915 Virusshare.00075/Exploit.JS.Pdfka.eyu-5fed464e3a761abb10086caf005ff4447e9fb6df986156013a8e216545f062e0 2013-07-25 01:09:26 ....A 12993 Virusshare.00075/Exploit.JS.Pdfka.eyu-67231543bd81c14873dd7fc8f4175dc5f56535ca1826350a243157cdfe3788a0 2013-07-24 20:21:38 ....A 12376 Virusshare.00075/Exploit.JS.Pdfka.eze-1f67f0617c1f25b66e821e0599f9242cfbac343b2375527746f9ddf3bb3fb404 2013-07-25 09:19:32 ....A 12508 Virusshare.00075/Exploit.JS.Pdfka.eze-2fedd42a7c661ecbd685b8a2e3e16756e307de990110275fcdf21132dd71ed10 2013-07-25 08:03:02 ....A 12844 Virusshare.00075/Exploit.JS.Pdfka.eze-4fed9a5eac21cca38dc8876961643a162bd3d5219b7dba11a9874e81b689bfd5 2013-07-25 00:33:12 ....A 12961 Virusshare.00075/Exploit.JS.Pdfka.eze-6663526deeed7d0b7b5f59858a153096011f0220f1ef416938eb200c713a96b6 2013-07-24 14:16:40 ....A 12561 Virusshare.00075/Exploit.JS.Pdfka.eze-6bd497025596c6764ce5d608eb0ead1e748d10778027597a504fa8ede39f565f 2013-07-24 20:15:10 ....A 12741 Virusshare.00075/Exploit.JS.Pdfka.eze-798a96a8485cd5e2b3c6ffd28041ce3b653f47a24662b7662cfa8d29e85b927e 2013-07-20 02:18:32 ....A 19825 Virusshare.00075/Exploit.JS.Pdfka.ezi-ae4c0b42eecdca83d6e6e29978aa24b132a5c7b8ffccce81cd0df41664d6a8d5 2013-07-25 01:47:42 ....A 12855 Virusshare.00075/Exploit.JS.Pdfka.ezm-3cd70aee62da23801a5abe587bde0c5512aefbb5f54aa93043749e3a07715e24 2013-07-24 12:43:58 ....A 12666 Virusshare.00075/Exploit.JS.Pdfka.ezm-6b95724b8d718257be4926ab43718ec2d42053b328a2bede1882ef9860d26e8b 2013-07-24 08:48:24 ....A 12876 Virusshare.00075/Exploit.JS.Pdfka.ezm-7881e96528869c1533669909ec0806e1ba45afa499f8e2305161a8ac37137b99 2013-07-24 13:43:38 ....A 12772 Virusshare.00075/Exploit.JS.Pdfka.ezm-79c6c5fb7ad80c9a4be30836541e1dbfa3692be13c8184bee58b80ff6e802dc9 2013-07-25 14:26:00 ....A 19315 Virusshare.00075/Exploit.JS.Pdfka.ezn-27565423d6f4b3b7682faa023e9a20c4ee0c89774fa757127ce869c3f635e188 2013-07-25 13:35:36 ....A 28209 Virusshare.00075/Exploit.JS.Pdfka.ezn-3a68f83e35640f46da5beca487f2697288f0366a065ce7bb6ff7ac7652af55d4 2013-07-24 08:48:30 ....A 19458 Virusshare.00075/Exploit.JS.Pdfka.ezn-3b037c5bc55cdc7da1654ff913221a2372baeec8cb20074f73c7bee748352aff 2013-07-25 10:37:18 ....A 26692 Virusshare.00075/Exploit.JS.Pdfka.ezn-4ff946a478d24822e1d06376445f542d89eb448c49ea80ef9ead29d372c423af 2013-07-24 15:44:36 ....A 26971 Virusshare.00075/Exploit.JS.Pdfka.ezn-58667688e4e168935d913be570c7671ab36010d269f78eba938105511d667836 2013-07-24 08:21:20 ....A 19538 Virusshare.00075/Exploit.JS.Pdfka.ezn-5a0e3840028df5952aaec5523332b00df3d11dc2e62541aee3d481f641ba2423 2013-07-24 10:41:54 ....A 19349 Virusshare.00075/Exploit.JS.Pdfka.ezn-5b434f855431f3cf9c9bc6d82f27db7f5a6ace2bed6b4a014907335eff4ec1d5 2013-07-24 17:13:36 ....A 26659 Virusshare.00075/Exploit.JS.Pdfka.ezn-5ba915c99af8662772f3791d5a2b809604e1541f9fe5b1416386986150584430 2013-07-24 11:29:52 ....A 26955 Virusshare.00075/Exploit.JS.Pdfka.ezn-5c3b020d2ea9b1cd9919007f26e7495c89c612bab0e8472a49c7aa2bfc3be06d 2013-07-24 07:33:58 ....A 19431 Virusshare.00075/Exploit.JS.Pdfka.ezn-5eb680f4ceb2b7d7639ed793c085315e95bd515124ec450e9fa9d0c94e6a9acd 2013-07-23 23:15:40 ....A 26877 Virusshare.00075/Exploit.JS.Pdfka.ezn-6688d83ca7f952cb0ffb723c4614be663ddd1de40776918089373d0cd43e2e46 2013-07-25 10:44:36 ....A 26822 Virusshare.00075/Exploit.JS.Pdfka.ezn-6dfc6cc4beeb6568a234dbf39353b8d886272367e5dabe3b6a45132342cd22d1 2013-07-25 10:10:46 ....A 19650 Virusshare.00075/Exploit.JS.Pdfka.ezn-7ef98675466509435a7fd0b449c5eb634440b4658521be6927a53fd1997fbb84 2013-07-24 21:34:48 ....A 27027 Virusshare.00075/Exploit.JS.Pdfka.ezn-895a09acc3542785ec88b0601c4d768c818ab673a85296563909b6537ce9218b 2013-07-24 20:03:02 ....A 27023 Virusshare.00075/Exploit.JS.Pdfka.ezn-89b70e07c6d367a2fb4132891d0ee703afbdd98130ba37728515a9d13f7f6ad6 2013-07-25 11:03:06 ....A 27279 Virusshare.00075/Exploit.JS.Pdfka.ezn-8c8ff4beb384abad6696dee8c50b7284b5932a9f6ba3add2e89b4fbc4c713f41 2013-07-24 21:02:10 ....A 11106 Virusshare.00075/Exploit.JS.Pdfka.ezo-268abd32131639d8642ae087e081bec7ac5c01fd3e894d970d1654f595414e9c 2013-07-25 10:43:32 ....A 12537 Virusshare.00075/Exploit.JS.Pdfka.ezo-2f8839fbc081f30c0664ad6c832d8aa1a3b6299f8b02e628917850402eb8d381 2013-07-25 12:59:56 ....A 12477 Virusshare.00075/Exploit.JS.Pdfka.ezo-3caed70a9bc0e39aca1c011a9a633353e44a17cfd6bdd1a8f3f29ebe4a70ef07 2013-07-24 21:36:18 ....A 12458 Virusshare.00075/Exploit.JS.Pdfka.ezo-4b5649ef21ad5846b13e34496a1a7f47306562a098f7fa23b1559d09b25bee34 2013-07-24 16:49:36 ....A 12464 Virusshare.00075/Exploit.JS.Pdfka.ezo-56cc3030c065a8fd0535d9012fb3cdb3880042404d58ff24c7a8dd2f68e9eaac 2013-07-24 13:48:56 ....A 12458 Virusshare.00075/Exploit.JS.Pdfka.ezo-6895ad0fc7a8a122984b8a74d985914245a5d9199d2da23d886c0f4d5b761fa2 2013-07-24 20:05:24 ....A 12273 Virusshare.00075/Exploit.JS.Pdfka.ezo-869ff6de6023d7fd35cee0306a5593f1cc13b982b338012bb7b8fb35cfe4e878 2013-07-23 22:40:50 ....A 12950 Virusshare.00075/Exploit.JS.Pdfka.ezo-8c03127086c5e0ab006dad41d3f403a4bc81d4f3f508e857a52d52f28b3dadb2 2013-07-25 09:24:12 ....A 12556 Virusshare.00075/Exploit.JS.Pdfka.ezo-8d113c580fe932dfd5d6d4b89b438500e3b3383dd766ecca705da01456db3145 2013-07-24 14:59:52 ....A 12823 Virusshare.00075/Exploit.JS.Pdfka.ezt-3fee259aa57e794ae1d83bf42f4703969c79b83c62d5c3c7b350309abc24d604 2013-07-24 13:22:56 ....A 12843 Virusshare.00075/Exploit.JS.Pdfka.fac-4dfbf199ff9eac37de46e4b6adad9b4c81d93917c700dcb495d5d4168c1fc334 2013-07-25 11:21:20 ....A 12442 Virusshare.00075/Exploit.JS.Pdfka.fac-4f97f19ec0d38693c10ed1970d67a2cebbe1170cfc6b351727a5755c63b33e6a 2013-07-25 07:21:28 ....A 12800 Virusshare.00075/Exploit.JS.Pdfka.fac-6a00872d16647fe2b005065d27fcede9fc4ec61aea1ca8c0d9d5b970612a18e2 2013-07-24 10:05:40 ....A 12304 Virusshare.00075/Exploit.JS.Pdfka.fac-77d4031ee8bfee38fcc209673bab3d1af4419db85e620387018a7c792754a721 2013-07-25 02:10:04 ....A 11989 Virusshare.00075/Exploit.JS.Pdfka.fai-7d14d147fa1b85dea879993c8d9ca2dcab4803559ad16ff706ad6684a49a39fc 2013-07-24 18:43:54 ....A 11943 Virusshare.00075/Exploit.JS.Pdfka.fai-891f78120640d29a8c9973c66f78c117718dc241cf41d5913484d06140f9924d 2013-07-24 19:44:56 ....A 11941 Virusshare.00075/Exploit.JS.Pdfka.fau-3946bb6f424f02b18488538d0e9fdd9c91eab0b0c7459878c58e4d6ef2f29f25 2013-07-23 23:35:24 ....A 11955 Virusshare.00075/Exploit.JS.Pdfka.fau-3a0d4d55529e21e9b1f4f0b1cf7e7f8c84b0e99c4958e6d0792133da0afaa640 2013-07-24 11:27:44 ....A 11927 Virusshare.00075/Exploit.JS.Pdfka.fau-5a6909506741962226b6983bdbf582f931f33bb0bbdb6e7978c23a375f88d1a5 2013-07-24 22:37:54 ....A 11919 Virusshare.00075/Exploit.JS.Pdfka.fau-77b0a04d6863bae0209f77ec53499c1b271c403d81c7bcf77bf354d4d92c9060 2013-07-25 08:14:02 ....A 11943 Virusshare.00075/Exploit.JS.Pdfka.fau-7e6d9ddf6ef51f6dc1bb688571b87fba69e1563f543430004b5d6ed5b82d1674 2013-07-24 00:55:12 ....A 12354 Virusshare.00075/Exploit.JS.Pdfka.fbb-3e2bfea8fce16a45d0f6cda6b513cebb8e7c067191e667772200431775487d91 2013-07-24 20:14:42 ....A 12093 Virusshare.00075/Exploit.JS.Pdfka.fbh-29631bcd673b4ef961520b8c92ccf0a65a29be4b9f4a7a2f094cef0e3feaf89a 2013-07-24 11:13:02 ....A 11961 Virusshare.00075/Exploit.JS.Pdfka.fbh-6563caee90f054d08e2893e574637180ef10a77ee8df17f6daef4a635b7e87ea 2013-07-25 13:33:26 ....A 12091 Virusshare.00075/Exploit.JS.Pdfka.fbh-8ddeaa98d30fd479796e735458048726401445f0d8d165b5ab418b80feff395c 2013-07-24 11:00:50 ....A 11971 Virusshare.00075/Exploit.JS.Pdfka.fbk-27b15634aaf28989a4dd120c7421460f79d3a72844e8f9d23bdf0ff2be34ef4e 2013-07-23 22:21:02 ....A 12075 Virusshare.00075/Exploit.JS.Pdfka.fbk-58d75ab5235d76ff3049b4f6685742da6862da6885c3b7ddda8b298dce45280a 2013-07-24 19:20:20 ....A 12129 Virusshare.00075/Exploit.JS.Pdfka.fbo-1fc5724b3b4afd45ced32c0404835d792bdd9bed3bbc0bbd7ec2f829d6048494 2013-07-25 08:14:42 ....A 11993 Virusshare.00075/Exploit.JS.Pdfka.fbo-8d6a8bf209ff1995f0283c7397e0cf4c457a44a67db01036a62e3f7abb9494a3 2013-07-24 11:22:58 ....A 12133 Virusshare.00075/Exploit.JS.Pdfka.fbq-4a075e43274668331bf5e009c5ba7119efc209b4181ecf6bd5306de1c0a2c636 2013-07-24 22:46:08 ....A 11937 Virusshare.00075/Exploit.JS.Pdfka.fbq-7c3cc99e38d50c962cf0601bf3e407ba5a69b7f32e45601abaa9bbc54d8c8c65 2013-07-25 06:56:26 ....A 12047 Virusshare.00075/Exploit.JS.Pdfka.fcb-868889e7ba1b8d254a6b2b80427a6f9fe3e37194aa12ba3502f4dc45b97ebdef 2013-07-25 02:32:06 ....A 16116 Virusshare.00075/Exploit.JS.Pdfka.fch-6a002a27cabbcd43f2211056deb5f2e43f2ee44d9f1752ba0503a75741133569 2013-07-25 01:47:06 ....A 16117 Virusshare.00075/Exploit.JS.Pdfka.fch-80f2290f8776c897ce875bb2cb1ffbbbb5ceed8b3edcc18d4fcd4336e1d92401 2013-07-24 16:58:00 ....A 16143 Virusshare.00075/Exploit.JS.Pdfka.fch-85c2c771413facccc792dad06e1b07bd6b0e23a8866a2d5a8cbf2a38b059522d 2013-07-24 06:55:14 ....A 16140 Virusshare.00075/Exploit.JS.Pdfka.fch-878badf84b1b6690f6ce52b6c72bacfa131eb1c468e8735de2a9340f257ff5b9 2013-07-25 13:28:02 ....A 16143 Virusshare.00075/Exploit.JS.Pdfka.fch-89a25d240d720579f8e1f633f1b54f81b079054f465eb2026e661b48d62d89a8 2013-07-24 04:49:20 ....A 107182 Virusshare.00075/Exploit.JS.Pdfka.fcu-2b6155b1773e0238290eba22d9276e35dddc3ec11d7a732f5c76759df8decdb7 2013-07-25 14:18:42 ....A 107182 Virusshare.00075/Exploit.JS.Pdfka.fcu-375c29243e9a60129e88906e872d180c123a7314452fe37366ad13e11be58856 2013-07-25 13:53:10 ....A 107182 Virusshare.00075/Exploit.JS.Pdfka.fcu-3d17cf5e3aa40c291acfb16f8d28d7d267d2f7a34a3380c3f71f1900853216f7 2013-07-23 22:07:14 ....A 107350 Virusshare.00075/Exploit.JS.Pdfka.fcu-5ac9c9c9a67642457f4c55b8d175eb6908ec8982eb0e5ff7508d28a3678de093 2013-07-24 10:03:30 ....A 109114 Virusshare.00075/Exploit.JS.Pdfka.fcu-663da7c19cd9dfc82f310a4924d4d69d796386b7f8bb364c24b3f1f64d81f63e 2013-07-25 15:31:40 ....A 107182 Virusshare.00075/Exploit.JS.Pdfka.fcu-76b0a7653f66f1df98fb85c1ec36620f328ebd3c454b63ffd8f3f3cebaf4b559 2013-07-24 14:33:14 ....A 106342 Virusshare.00075/Exploit.JS.Pdfka.fcu-7ce1e341bee77e83a8f92769db4e26d6f6471fb87854ce60ccf888919fa7508a 2013-07-25 10:50:46 ....A 107350 Virusshare.00075/Exploit.JS.Pdfka.fcu-8d40328cb5d7c63de964976b46c4644af202d59d4a6551e13411c5261255c1da 2013-07-19 06:04:14 ....A 62467 Virusshare.00075/Exploit.JS.Pdfka.fdg-9c9e81f5cdf8b17aa6b6c5710ae3de62875357f4c7f8e1c775b5f03803b4ace5 2013-07-23 22:49:48 ....A 44710 Virusshare.00075/Exploit.JS.Pdfka.fed-297a4533214b23a6d1e914c5cb79a0393f5fd5dd84f922b5d540bbb59a732fc8 2013-07-24 17:47:30 ....A 44668 Virusshare.00075/Exploit.JS.Pdfka.fed-3961e61a25a2033f94c8ece17aaad47aa2e0cd7207385ed0879509aafb372070 2013-07-24 10:11:38 ....A 44670 Virusshare.00075/Exploit.JS.Pdfka.fed-39e30983403a2cfbb58d5baacd2cea0201900edd06c9a609ceb8e05d6e453f27 2013-07-24 14:26:36 ....A 44432 Virusshare.00075/Exploit.JS.Pdfka.fed-4f218fa914bf114386f3aaeba4265471574238f3fcc1b655575491c8a532648f 2013-07-25 00:31:16 ....A 45004 Virusshare.00075/Exploit.JS.Pdfka.fed-5af1d58f1d1b6a23e00a3dc520d29a76cf9d07233ab39c020e3440d77c4f5773 2013-07-24 01:08:08 ....A 44574 Virusshare.00075/Exploit.JS.Pdfka.fed-5c6209bbd508ab185e09bd70fc6eac95a4dea4c60f44ac8930a5175408846399 2013-07-24 16:02:50 ....A 44578 Virusshare.00075/Exploit.JS.Pdfka.fed-5d85c48a8407f1a9b8884a788bdec8c9d3a6a1f5b9d91741624f031a5e26062e 2013-07-24 06:16:14 ....A 45150 Virusshare.00075/Exploit.JS.Pdfka.fed-69fa71faf5abf26b21b06ccf75a2a3078a083d7593d59f2eacd273103af5a59a 2013-07-24 07:06:48 ....A 44718 Virusshare.00075/Exploit.JS.Pdfka.fed-7bc0da4b1fb259f15639e587562689114b0576faeffd8c6b00baa6c47df08909 2013-07-25 10:11:52 ....A 44718 Virusshare.00075/Exploit.JS.Pdfka.fed-8dd4b9a018cd7a14a46e72008a31c2925189eacbb7f7496316c24f23f47ed40a 2013-07-24 01:59:48 ....A 13072 Virusshare.00075/Exploit.JS.Pdfka.fef-4f09f62fe2721f2c621f79a883e161c7e847b81135e68828dd1c3058d48fe246 2013-07-24 11:00:04 ....A 44721 Virusshare.00075/Exploit.JS.Pdfka.fek-1d8659632423919896e607adfd8a73106eb0b560f22f52c1d82d3bedc9dde029 2013-07-24 07:54:04 ....A 44677 Virusshare.00075/Exploit.JS.Pdfka.fek-7b366f3e6320c2a660cbcda64e827ba28906a10a6cf3e4f6b06339a8f7d19b6d 2013-07-24 23:12:34 ....A 51933 Virusshare.00075/Exploit.JS.Pdfka.fem-3fafe9df8233982f21d438ea226c041fd3963093c0a7be61a6d0c4688c116a58 2013-07-24 23:01:04 ....A 54545 Virusshare.00075/Exploit.JS.Pdfka.fem-4b696c1eb89e125a3171d0553a47b006ecaf9fe1c07c48e9b73f95a8f484406a 2013-07-25 13:35:02 ....A 28368 Virusshare.00075/Exploit.JS.Pdfka.fem-5f2aeffcae0d5b0755176d5ef33873ea29d485506eee905e409cd46360ed2bda 2013-07-25 10:44:58 ....A 51987 Virusshare.00075/Exploit.JS.Pdfka.fem-5fba68ae38e51dcbd252ef5b0e38d5a784419a7d3d08f426a5068f1202b495ea 2013-07-24 23:56:04 ....A 51941 Virusshare.00075/Exploit.JS.Pdfka.feo-2a240d0212ed2a1c154a78f638dfd020b79271e16bf84672268acea9bf27facc 2013-07-24 11:50:16 ....A 51663 Virusshare.00075/Exploit.JS.Pdfka.feo-4a8ce843d823d09f907c1954d09c5a46788ab829b90e62b7e413ae348f5e2150 2013-07-25 12:31:12 ....A 51943 Virusshare.00075/Exploit.JS.Pdfka.feo-5f71dbf5f0f058b17b87511da38a5e4e7f8d8691ec9a72b108ec7d79bea3ee00 2013-07-24 10:18:20 ....A 52053 Virusshare.00075/Exploit.JS.Pdfka.feo-6a3e8796379042ebbfbc854bd5e14493a4d060d476cba6c5e7c75564cd3ead8c 2013-07-25 12:53:20 ....A 52047 Virusshare.00075/Exploit.JS.Pdfka.feo-787d1923cf86fa6a7891a3f5d0f003276f23468aa157807caae561e41df6733f 2013-07-24 15:48:44 ....A 51995 Virusshare.00075/Exploit.JS.Pdfka.feo-8286f64c57b4fbe467f8fbe8564a12e2ae6d580205340298bb3362182411b8f2 2013-07-24 13:02:34 ....A 51943 Virusshare.00075/Exploit.JS.Pdfka.feo-836124453bfc71988186af05cd5526b6ab451bd7bc87275921a4cbdaa9c80f61 2013-07-25 05:57:04 ....A 51995 Virusshare.00075/Exploit.JS.Pdfka.feo-850588fc57360d744072ed198637bd8fa2a830c7bac409881e69ed2b1b4f5de6 2013-07-25 07:48:12 ....A 62549 Virusshare.00075/Exploit.JS.Pdfka.feq-7eddf183004503879b01821247b5fe2d1e2608eb2bf42c8c559ad831802f4837 2013-07-25 13:16:00 ....A 62134 Virusshare.00075/Exploit.JS.Pdfka.fet-295dfb6615d54ef3d84938e442a64596d2a0218766d634bce71ca5edfab80f36 2013-07-25 12:52:04 ....A 52011 Virusshare.00075/Exploit.JS.Pdfka.feu-27f20ceae5a8c91bd947c6c9c9939e0751092c7ea7b62e13be71ab280d905bba 2013-07-24 05:07:16 ....A 51957 Virusshare.00075/Exploit.JS.Pdfka.feu-2c512e9a0ffb1f56a13735f9a3ccbd685bc1ea1d6405ddab265f31b3a03cf324 2013-07-25 12:55:46 ....A 51955 Virusshare.00075/Exploit.JS.Pdfka.feu-379154b1e21982eed5809e40911efdb4bf1068ef187644d88b3a51a67523a23c 2013-07-25 00:22:16 ....A 52117 Virusshare.00075/Exploit.JS.Pdfka.feu-3e64ee87089066993cb2949e0999f6261dbc7dff59ad649b3b43fc42ff58dfb2 2013-07-24 06:29:56 ....A 52011 Virusshare.00075/Exploit.JS.Pdfka.feu-5dbb99149f082b24e59b2bd3e0d8cc780fe4dea57e45eb48834689a45ec7663a 2013-07-24 20:06:54 ....A 51903 Virusshare.00075/Exploit.JS.Pdfka.feu-7a54d33c678cd010a0436704994c1e6ad5bbed6f4c5cf8721e348d4ac3c4f2ed 2013-07-24 04:42:16 ....A 52233 Virusshare.00075/Exploit.JS.Pdfka.feu-83831fac7b037ea6814f201af29cb833b0dd1a29a26bd0190752090102ba8e86 2013-07-24 02:40:52 ....A 51959 Virusshare.00075/Exploit.JS.Pdfka.feu-850c97a74d43c92eea118df53e3d319f49e94719a8414dfd7950988770cfee25 2013-07-25 06:47:52 ....A 52039 Virusshare.00075/Exploit.JS.Pdfka.fey-1e6232b40f127a3cdc85cc9cea6298a819d82103b9942aad2eb9cdbe9e5df869 2013-07-24 21:24:20 ....A 51989 Virusshare.00075/Exploit.JS.Pdfka.fey-3ad300c326cfdf4ae9557d399a831fdb1d0c664a718960c3c2eb54af7ced2879 2013-07-25 02:00:20 ....A 51989 Virusshare.00075/Exploit.JS.Pdfka.fey-3cd2dcc417289f4e783e72e056448e61d4184d548823d5d572f84e6075914f72 2013-07-24 22:19:18 ....A 51873 Virusshare.00075/Exploit.JS.Pdfka.fey-3f0ee3dc2b1453ec0c62535ee4e429bfca0e7c467b0b2dcffa70157dfd8653f4 2013-07-24 09:16:10 ....A 51931 Virusshare.00075/Exploit.JS.Pdfka.fey-4d54293d7c1341b5230cafaacc73bbf72b3c5b99682b9e6803a3e8690f03a88a 2013-07-24 04:55:52 ....A 51989 Virusshare.00075/Exploit.JS.Pdfka.fey-5e623a9e8e7c5ac8e4f919570cdfdf8091932392e563fab1d939e8b117647ad1 2013-07-25 12:01:40 ....A 52041 Virusshare.00075/Exploit.JS.Pdfka.fey-6c278f594d9103223d7b943e12ec0450f388ec7fe12d146bd45cb5bca86a63a6 2013-07-25 10:22:28 ....A 52095 Virusshare.00075/Exploit.JS.Pdfka.fey-6d5e658764222af48a3f6a7bda524768070e0af58e1fd39130e767939f834b80 2013-07-25 08:04:46 ....A 51873 Virusshare.00075/Exploit.JS.Pdfka.fey-6e122c76c753a55ad8c0946c023457d98a54f66744dcff09e3a8a8f9fcc787f5 2013-07-24 20:16:36 ....A 51989 Virusshare.00075/Exploit.JS.Pdfka.fey-758a128edd0c9f801f5eb2e9557cdc3b1689e0e484bef57b2e561ce271ca0a09 2013-07-24 14:58:56 ....A 52039 Virusshare.00075/Exploit.JS.Pdfka.fey-781b4e90c01a6e75eb1e6a45a2520a11b911ce6f6957a876a794cd920506d14b 2013-07-25 00:34:48 ....A 52047 Virusshare.00075/Exploit.JS.Pdfka.fey-79ecb3a5ee2cede1f83d93af7c4ddeab86c0c4195dac6e4a11030bd8e5df71ad 2013-07-24 04:47:02 ....A 51989 Virusshare.00075/Exploit.JS.Pdfka.fey-8394e2add0e2099583f0389e628d1453e2559863ef04aa392c55c015b9abf16c 2013-07-24 15:46:28 ....A 51989 Virusshare.00075/Exploit.JS.Pdfka.fey-863b6e132655aa72646b68c1e26e082fc2921ea26fed4b3e87c7f358c33668a0 2013-07-25 09:12:16 ....A 51985 Virusshare.00075/Exploit.JS.Pdfka.fey-8c83a03514c2ce5527b21186a7d85bab045361781a25f0166e028b2d701f6290 2013-07-24 23:15:08 ....A 62353 Virusshare.00075/Exploit.JS.Pdfka.ffb-5a41d96497be08eb178f5cc7b7d0180688a2f258c77d336b0a3c6df876c671ca 2013-07-25 05:52:16 ....A 62280 Virusshare.00075/Exploit.JS.Pdfka.ffb-64ff62591809a40f96735c3b8bc3be9a076a14c3347650bcae1122dacca72b89 2013-07-24 23:34:14 ....A 62464 Virusshare.00075/Exploit.JS.Pdfka.ffb-6ad2e4a6835be2132f8a95bb18f6809c4423315f7d2252749eae335d52b2b4f3 2013-07-25 16:06:30 ....A 62586 Virusshare.00075/Exploit.JS.Pdfka.ffb-87f91c9e9db712a1dbad772ee710f96ef94ed0021c2d91c9892272e999222e78 2013-07-24 23:12:58 ....A 61775 Virusshare.00075/Exploit.JS.Pdfka.ffd-265263cc5a26f90cdb40295c7f8545e6837377639bfbed9b300ab95399199b3b 2013-07-24 16:58:42 ....A 62435 Virusshare.00075/Exploit.JS.Pdfka.ffd-2a73e5748754ad6a41531d34900e7ccd06555b685f5287e951e1f240dd30e963 2013-07-25 06:33:32 ....A 61982 Virusshare.00075/Exploit.JS.Pdfka.ffd-2c660974d596b971c4f6180c5821d3e171ece8e7af643cca89062d391a5e4822 2013-07-24 20:18:20 ....A 62594 Virusshare.00075/Exploit.JS.Pdfka.ffd-3903bdefe2c57259c7c5200eb051ac7bfa3e04b934a86136def87504722dcb9a 2013-07-24 06:20:14 ....A 62304 Virusshare.00075/Exploit.JS.Pdfka.ffd-3c46f43b8d78b915621f102525dc314d861c6517ac7d9e89b6059398b949598b 2013-07-24 07:59:16 ....A 62028 Virusshare.00075/Exploit.JS.Pdfka.ffd-3d84316cf3a7ec48f3b25f7962e3136ee35322b0489aca2db5fd10fef8a2b452 2013-07-25 15:52:36 ....A 62032 Virusshare.00075/Exploit.JS.Pdfka.ffd-4906afa2d305f0ef1f4f55e51b457fa8778f480c4aaf5af37293514fb767d641 2013-07-24 14:57:46 ....A 62606 Virusshare.00075/Exploit.JS.Pdfka.ffd-4c85f39c23012d7c8587ba2828c225f749e46e94caf8726503a8ec30fc6ae796 2013-07-25 02:08:32 ....A 62514 Virusshare.00075/Exploit.JS.Pdfka.ffd-4cd6c1497928d8ce1e61b11963651fe1eaee387de938328739ea6983ef497c98 2013-07-24 12:16:00 ....A 63811 Virusshare.00075/Exploit.JS.Pdfka.ffd-5b5aae57ed0ffdd43f731aa50d83d10b77afa860c3338afe671fbe605aa0c69e 2013-07-24 11:08:58 ....A 62289 Virusshare.00075/Exploit.JS.Pdfka.ffd-6601337bd7274f5794eedc4b158f8d9f100b373a7d1d93c5084dc8d60eee8867 2013-07-24 19:26:54 ....A 62414 Virusshare.00075/Exploit.JS.Pdfka.ffd-6b291b8225e8222a5fc6b282ea10832f60b0956608f8841b046297fba0b45ef3 2013-07-25 11:43:50 ....A 62595 Virusshare.00075/Exploit.JS.Pdfka.ffd-6d0085a908b6be3b9a598ab937bd02434712fa0712f83c100cf41fe77b58189b 2013-07-25 09:50:18 ....A 62566 Virusshare.00075/Exploit.JS.Pdfka.ffd-6d983da826dd0b351d3ad7448ef177ec88004e4d013338de3bfcba685cb1eca7 2013-07-23 23:57:34 ....A 62711 Virusshare.00075/Exploit.JS.Pdfka.ffd-75f7eae839b7bab9c986258891f29bc4feca07495e378ee99024eb3b7d8449d0 2013-07-24 00:59:24 ....A 62566 Virusshare.00075/Exploit.JS.Pdfka.ffd-83b3a4a640e7e71d987699be3f1753641c77c16d312a85ca272f90fa73a92033 2013-07-24 01:33:00 ....A 62050 Virusshare.00075/Exploit.JS.Pdfka.ffd-8c4e5a96689d403b0cb774c9933b0494fc0f8e208b982bc220cebdcea40d0e1f 2013-07-24 21:06:20 ....A 85476 Virusshare.00075/Exploit.JS.Pdfka.ffg-2cdc4446978fbfdf4e0c4c50b80bcc603f80f9b7b14ff0b8d1ed8644e0ef93ca 2013-07-24 11:58:48 ....A 85372 Virusshare.00075/Exploit.JS.Pdfka.ffg-37c870adcda247eae81585fff1d202b4416f28bc83d6048ad052b1a457f8848f 2013-07-25 14:48:48 ....A 85560 Virusshare.00075/Exploit.JS.Pdfka.ffi-1db64976c885028beda4094a7de00cce36512d802fea73615aa6d9485963176f 2013-07-24 19:47:56 ....A 85121 Virusshare.00075/Exploit.JS.Pdfka.ffi-1fca7dfe429b5b9267fc465e5ccb2591270da332d67dd4b998856c3d1df017c9 2013-07-24 21:31:10 ....A 85429 Virusshare.00075/Exploit.JS.Pdfka.ffi-283f9fda503506c691f44faed4d14ddcd5fbf0a9e5e88d0a000caafd39810afc 2013-07-25 06:43:12 ....A 85270 Virusshare.00075/Exploit.JS.Pdfka.ffi-2a605309727193627445fd84651b32485d1044351db1dcae6a3ae45302a6c270 2013-07-24 23:57:32 ....A 85541 Virusshare.00075/Exploit.JS.Pdfka.ffi-3c79d18fd4bd0a64e63f22a030149a8cfc3d801660002b0c651508077cac1992 2013-07-23 22:45:34 ....A 85615 Virusshare.00075/Exploit.JS.Pdfka.ffi-3d80cd95c9940da91a9d3856dc0fef343427145c814085d5c87b35f3605ff1fa 2013-07-24 20:24:16 ....A 85426 Virusshare.00075/Exploit.JS.Pdfka.ffi-48543f5043b8861f18e7845eefed328f7b6077177a44a8209ae53e2a78b70800 2013-07-24 20:52:22 ....A 32400 Virusshare.00075/Exploit.JS.Pdfka.ffi-4b70525beaaeccfd22b75f8ce9c61ca8409941ddb1c251b5de8e0536ed60e6b3 2013-07-24 21:08:10 ....A 85567 Virusshare.00075/Exploit.JS.Pdfka.ffi-69e5ba8a776b4a8973b5ebea1a2ba1aa954a34ce8fb5b6c2a51cedad043a22bb 2013-07-24 07:13:08 ....A 85782 Virusshare.00075/Exploit.JS.Pdfka.ffi-6a48b0942614449a3e0d9415fe51bf60d16c0e972f6a8414f6442124877481b1 2013-07-25 07:37:36 ....A 85398 Virusshare.00075/Exploit.JS.Pdfka.ffi-6d4884b4be258bd37789c6c3b1f26fda3e497a75ec8b76529c33ee9b7e84cf8d 2013-07-25 09:28:56 ....A 85493 Virusshare.00075/Exploit.JS.Pdfka.ffi-6d62d556c8380fdf1f8fb5094334536c05066402eeae1f86f414883cdc5ce916 2013-07-25 09:35:44 ....A 85423 Virusshare.00075/Exploit.JS.Pdfka.ffi-6e20c190df51fb9d3e14b3a5dccd7b0d71a0f7e93db9bb612d7aeda6aa2fee2c 2013-07-24 14:30:16 ....A 85720 Virusshare.00075/Exploit.JS.Pdfka.ffi-746f085926c301e0410128def0ae85140bd752024e05cf1f89c61c7e997aa827 2013-07-25 15:23:10 ....A 85676 Virusshare.00075/Exploit.JS.Pdfka.ffi-7913111ca93153a11325054ec0131ad6d460d76d701a020df4d0c33d2a2a7261 2013-07-24 23:46:10 ....A 67760 Virusshare.00075/Exploit.JS.Pdfka.ffi-7d3cf5195fed4b7f534a3a63b58d2f99de64ebe1b8b7aef6458ca440441ea932 2013-07-24 19:22:50 ....A 85312 Virusshare.00075/Exploit.JS.Pdfka.ffi-80e5d9f0e476deffcbfe2e8eed106667832d8c40f99593e25839615d8f55b4d8 2013-07-25 02:09:18 ....A 75920 Virusshare.00075/Exploit.JS.Pdfka.ffi-899fe9667d56d2a5737f2b1333fbcefa23dc34c887d64f26e535142e84295dc3 2013-07-24 12:52:36 ....A 69384 Virusshare.00075/Exploit.JS.Pdfka.ffi-8c1759fc027bcd455e278ff64d990967e3669a1681fc957c7b278298f8cf2ddc 2013-07-25 08:27:48 ....A 85314 Virusshare.00075/Exploit.JS.Pdfka.ffi-8da90e83e1d92477a5845a983f6c06fd0c592f2455b338a4bb46c2e6a44df831 2013-07-25 09:55:06 ....A 85644 Virusshare.00075/Exploit.JS.Pdfka.ffi-8db8247c83844135d90eb3a7fc40b4e5f2eef8131fda486a1fe394d9214c439f 2013-07-25 10:31:14 ....A 85703 Virusshare.00075/Exploit.JS.Pdfka.ffk-4f7c95b87e5fad46d9717bbb595f5bc86d3f99d02ccf8e8589e8be1751091f0d 2013-07-25 00:10:52 ....A 85983 Virusshare.00075/Exploit.JS.Pdfka.ffk-87a6039da7a06373717bcd2fc7197181f62671a1cb80fab1dc8a3f7fcf62afb3 2013-07-25 11:29:04 ....A 150426 Virusshare.00075/Exploit.JS.Pdfka.ffn-4648737ac0268792fb609b9915cee0e160aef699654b2093e09fea59f45ff3ca 2013-07-23 23:20:08 ....A 81246 Virusshare.00075/Exploit.JS.Pdfka.ffp-2d3501aad9aa0231362e7fa0f585e01d530b901ba510e9228d5cb8422a809ddf 2013-07-24 14:07:46 ....A 81688 Virusshare.00075/Exploit.JS.Pdfka.ffp-6c38406348362cbc3769d1c16d0764bbb2063eb1c3140be7bafd8a6e91078e2d 2013-07-24 06:59:46 ....A 81424 Virusshare.00075/Exploit.JS.Pdfka.ffp-79dea826a6cb6191295593e428376d85a70085758f2e00484535c3161103d5ff 2013-07-24 09:31:54 ....A 80900 Virusshare.00075/Exploit.JS.Pdfka.ffp-84ab061fa796d1816b5b9ac93cb304a4b69f44e0674622b30d448d7df7958079 2013-07-24 14:12:36 ....A 91675 Virusshare.00075/Exploit.JS.Pdfka.ffs-5c6d1ee5e269086d0bbb53ae5367424e4f5b0966ea063262de6db5dfc3001239 2013-07-25 09:16:38 ....A 91775 Virusshare.00075/Exploit.JS.Pdfka.ffs-6e4e5e91c51c5c5165f3c1bb3c35c900db570eda787158ba3a7dd3b41b76a60e 2013-07-24 15:27:50 ....A 93673 Virusshare.00075/Exploit.JS.Pdfka.ffs-734c82cdc0839eb36a5072b80109231fe778470c45e0b8d585b9dbbf4b4f3f83 2013-07-24 22:19:38 ....A 91777 Virusshare.00075/Exploit.JS.Pdfka.ffs-7907b69911e0ba85e716b6928f7c97188ea4ef23b921d2d830f858e7ca9c8835 2013-07-24 13:35:52 ....A 91583 Virusshare.00075/Exploit.JS.Pdfka.ffs-7c4fabec4bb7327a3454f62b3c4c69a38c8e2ca52343783929d8c160759c4047 2013-07-24 09:47:02 ....A 91677 Virusshare.00075/Exploit.JS.Pdfka.ffs-84fd2aec9924d1a4565dde4ac90ba6e0b8a93ca97695927700a3ef5eef449dcb 2013-07-23 22:41:30 ....A 97154 Virusshare.00075/Exploit.JS.Pdfka.ffx-3a78f2bec9df8d6e28d33200c6223d1a90fd7250258f761c522b20603ac476b8 2013-07-24 02:48:50 ....A 96852 Virusshare.00075/Exploit.JS.Pdfka.ffx-4994f810c9dc3877f48d2db2321c41d7e05b6156083e2309d349e19607435efd 2013-07-24 05:32:58 ....A 97394 Virusshare.00075/Exploit.JS.Pdfka.ffx-5b0466e30717b9b430a2a76b33159dcdf192c0936654cce71f7d64d08f321398 2013-07-25 00:57:06 ....A 97311 Virusshare.00075/Exploit.JS.Pdfka.ffx-6b5609d7dccd3a499768523adaf090d45381501191a882de66a2367dde7a6364 2013-07-24 18:08:04 ....A 96849 Virusshare.00075/Exploit.JS.Pdfka.ffx-754bf57a321f35745427257ed2aa6541de5537b3d162f6920048e272e14890b1 2013-07-25 16:07:46 ....A 97259 Virusshare.00075/Exploit.JS.Pdfka.ffx-8a348a02c66f64d2c61bc91f632f51d5b1a58926793efdac6b602039dd1d5301 2013-07-25 11:40:04 ....A 62289 Virusshare.00075/Exploit.JS.Pdfka.fgj-5911e5e94c2a64f8771b166cec162940fecaaa3eede1f8a7cc7176e836cca919 2013-07-25 09:42:58 ....A 62511 Virusshare.00075/Exploit.JS.Pdfka.fgj-6d3491171727686f72de40f4069a1c25a4b90fe2f72f57ef69dd48bf24af2dd6 2013-07-24 21:19:18 ....A 62614 Virusshare.00075/Exploit.JS.Pdfka.fgj-77084572044f65df3ac5908f7aac4949416bcdac6a7695eafd4d4290564d9614 2013-07-24 03:24:58 ....A 62395 Virusshare.00075/Exploit.JS.Pdfka.fgj-770e7593cdd1341eafd48c714d80dbd249bb6bed3a0eda6b03de463d5d9d3cf3 2013-07-24 18:38:56 ....A 62538 Virusshare.00075/Exploit.JS.Pdfka.fgj-79b68a30583ea7a945af4cd0008a61f138ca8f3500f5c35be751b15451f595f8 2013-07-23 22:21:32 ....A 62545 Virusshare.00075/Exploit.JS.Pdfka.fgj-7cd53c6dd341b3d49dd3f594e99ba018be4866abfc60a876f8b43fbd4df7aee9 2013-07-24 07:42:32 ....A 54762 Virusshare.00075/Exploit.JS.Pdfka.fgj-8977bc4f3aba403bdf151a75144d8b32f8f22f553a5bdf0488043129fa329d24 2013-07-24 10:44:28 ....A 4350 Virusshare.00075/Exploit.JS.Pdfka.fgm-3c89459ce8e2e4dbd206f6cb02d7784f74f69a425ffed358d4f1637c8fdf1a3c 2013-07-25 00:32:22 ....A 62603 Virusshare.00075/Exploit.JS.Pdfka.fgv-29df8fa0c00b4c4fa1ce5c50d1447cf4e37fde36d4ed225f473811d76c8a981c 2013-07-25 08:23:46 ....A 54609 Virusshare.00075/Exploit.JS.Pdfka.fgv-2ff395aae47be758afa635143535f06ba2bee4db9b93ebac85d59ef023e94623 2013-07-24 20:31:32 ....A 62577 Virusshare.00075/Exploit.JS.Pdfka.fgv-3d8ab65b82fc7ad4b54544bce734efa68803169e49aa75e4e7206b62ec8d8cd9 2013-07-24 22:57:58 ....A 54504 Virusshare.00075/Exploit.JS.Pdfka.fgv-4713d93a724a44feb07d02e79acc59ff173fe95ce17f1ad69cc970ce696b7eb0 2013-07-24 12:09:20 ....A 62341 Virusshare.00075/Exploit.JS.Pdfka.fgv-4760f0f3e882e13bdcb324d0c3e83e9973e0f338dbf0fc3e3a142a54082df035 2013-07-24 11:59:42 ....A 62702 Virusshare.00075/Exploit.JS.Pdfka.fgv-4a1b872fe28ce8d21f33feeced85a56503da335d08dc3f68d3139220aefc3f4a 2013-07-24 15:31:10 ....A 54765 Virusshare.00075/Exploit.JS.Pdfka.fgv-4c83ed0589bdfb8fb2ce5c5db7f72fb4afacd773d24730f7d0745722c0eaf7bb 2013-07-24 21:09:04 ....A 54564 Virusshare.00075/Exploit.JS.Pdfka.fgv-4d4dae6a92f37a2d8f735d1bea71728d0cde58e2ba8eefcccf1fcb0ce1d51b9c 2013-07-23 23:25:58 ....A 54454 Virusshare.00075/Exploit.JS.Pdfka.fgv-4e36e5d6e3e6a47d787932366eefdb2036f2684cb9c043fa5f3669c8d8630a1d 2013-07-24 23:53:06 ....A 62513 Virusshare.00075/Exploit.JS.Pdfka.fgv-5b81571f3ca324b274155ad08e88253611b047b00e3d9a269fa26d2c0c5543a3 2013-07-25 00:40:18 ....A 62124 Virusshare.00075/Exploit.JS.Pdfka.fgv-68cfa5f5c00a1e681a7d03ef2afbc5efdbd50ad4b6220b603401b51b56163335 2013-07-24 19:05:58 ....A 62117 Virusshare.00075/Exploit.JS.Pdfka.fgv-6a2bb8c621723e862b6ad729d04cc7c5710c3a5372c0c6551525044b1e6e68ba 2013-07-25 00:24:06 ....A 54644 Virusshare.00075/Exploit.JS.Pdfka.fgv-6ae2fd3c35b7b92ce5100f497b3f4a94ae8dbc5e40f77bbd445bfd9f1bcfd1dd 2013-07-24 09:10:30 ....A 54794 Virusshare.00075/Exploit.JS.Pdfka.fgv-6c95fd9c1367276a2efe561a6859fd5e5e394d199e9f770534dd1a5dc4285c75 2013-07-24 23:58:50 ....A 62294 Virusshare.00075/Exploit.JS.Pdfka.fgv-749a0cca2ec259d6d10f9383ddbf460d0edb788f8ecd2d07c4b16dae4183d66d 2013-07-25 14:50:54 ....A 54750 Virusshare.00075/Exploit.JS.Pdfka.fgv-83619bf2fa762340c3ac52bda7f5b13a969ae4f42d9f29bd35ef99076c127f6f 2013-07-23 22:49:06 ....A 54932 Virusshare.00075/Exploit.JS.Pdfka.fgv-8699e1890e86707b49f0faaef2fbd3f435de80a6d580b2b25c60732f0fad300c 2013-07-24 07:51:52 ....A 62324 Virusshare.00075/Exploit.JS.Pdfka.fgv-86f17f2662c7048bae30f1d3bec7c14254702f13e7263a8eca980fbda8a9c774 2013-07-24 17:37:24 ....A 54478 Virusshare.00075/Exploit.JS.Pdfka.fgv-885c58c487243b45d6b63979dd71c57a873f8a0362416cd73b2137fff45fe89d 2013-07-25 02:35:22 ....A 113829 Virusshare.00075/Exploit.JS.Pdfka.fgz-1ecb78e7c62f140aeb1bbedadc5bd710eaa79e70064031ea0d4388d422fdc245 2013-07-25 12:25:02 ....A 92019 Virusshare.00075/Exploit.JS.Pdfka.fgz-2f86d4dbe523c4acc56e090a2756188e6041eb51fb96fc9306f04f021df52342 2013-07-25 16:09:50 ....A 92121 Virusshare.00075/Exploit.JS.Pdfka.fgz-7c391a105024ce1331f13489d6d7d4f9e99da051d4de2267df5633e26e88a8b0 2013-07-25 08:21:02 ....A 93011 Virusshare.00075/Exploit.JS.Pdfka.fgz-8cdf105f7ebb80dc5bda58ef25b7f0cfb5a30cf338bdeb98611c27c317e374f3 2013-07-24 12:43:16 ....A 13388 Virusshare.00075/Exploit.JS.Pdfka.fhv-2b8cdf81a456d217b739c9bba97faed59ffe0b21295648aaaecc9c985e0150ed 2013-07-25 07:39:28 ....A 13377 Virusshare.00075/Exploit.JS.Pdfka.fhv-6e6dc181382fd3c1b7e2a461a9b61a00dd5550cdbe5da08218b89768c60836fa 2013-07-24 03:32:34 ....A 13388 Virusshare.00075/Exploit.JS.Pdfka.fhv-825166e120c7e9afb96303bf7c5964d450c2e6884591cffedd100728e017fce5 2013-07-24 14:32:56 ....A 13369 Virusshare.00075/Exploit.JS.Pdfka.fhv-883945063bdfcc6f446e7457ef4cd54b67187d20d3c2e2b53825d76735286478 2013-07-24 14:09:00 ....A 52046 Virusshare.00075/Exploit.JS.Pdfka.fib-47be1548ecc3e98493165db327a7da43a3bea83a3d5a2629001609484d787b20 2013-07-19 04:17:42 ....A 11174 Virusshare.00075/Exploit.JS.Pdfka.fmh-3bea36a272e5e55568a4f74a572a2bfa9c0e2fbd687f474f6566e8c4ddd205b0 2013-07-23 00:39:22 ....A 49841 Virusshare.00075/Exploit.JS.Pdfka.fmz-aebdf9d063da80bb4ffd0a9f60ce636ac1bb0de37dc3b4c6cbc01b16c25fa635 2013-07-23 14:40:52 ....A 12927 Virusshare.00075/Exploit.JS.Pdfka.fnx-44b63424a74cf9a88fb0251776f6f1ebd3bcc781f48fba2c39792f209646d84d 2013-07-19 06:29:24 ....A 2048000 Virusshare.00075/Exploit.JS.Pdfka.fpb-7d99ac4e3a084e48efd7dc83bf310509a9c039fde2c8d5997d707b914adc6950 2013-07-24 15:35:28 ....A 7599 Virusshare.00075/Exploit.JS.Pdfka.gq-57a3901afe45116a95e434fe5f8a10ad40d90f54184481c1ba58bf98ca1d161a 2013-07-24 20:18:00 ....A 15341 Virusshare.00075/Exploit.JS.Pdfka.jt-474c64654cdfdad0342cf64a92c6cd60874982fdc744bafce9bc4537fd80cf15 2013-07-24 00:25:10 ....A 3638 Virusshare.00075/Exploit.JS.Pdfka.mj-4bb506620b07a1cfb92f553ea7e93a13c4cbdf408ff73cbc650821238781fee4 2013-07-24 04:36:44 ....A 3680 Virusshare.00075/Exploit.JS.Pdfka.mj-4e530680c4c1b08d124c0530c34196b5c8a4d005e8cebf51965a67b8920d9db3 2013-07-24 04:38:48 ....A 21569 Virusshare.00075/Exploit.JS.Pdfka.tj-7d48d64c4d974a88f7c0fea063ae11dd0b210e63ad9614c21feb98354e4dea0d 2013-07-24 17:47:54 ....A 2936 Virusshare.00075/Exploit.JS.Pdfka.w-58e4112daaa96b9f901bed1718e6af8950e650023ae6175ae7d262ff2265ae0c 2013-07-25 15:15:42 ....A 2919 Virusshare.00075/Exploit.JS.Pdfka.w-864f968cfd24c3d184a9c0d6b5afe72c6bbd1d28d018328dbf43c8eee39b002c 2013-07-24 09:41:20 ....A 8042 Virusshare.00075/Exploit.JS.Pdfka.xy-2b1b5a43c059f548d9a57c310666581b95c54269ce92cca941efd15421ec3ab5 2013-07-24 09:14:44 ....A 8064 Virusshare.00075/Exploit.JS.Pdfka.xy-2cdeaed54053cf7a60e37daad947bc119215e3233525fe46cc5d9fbe08359a31 2013-07-24 17:25:42 ....A 19744 Virusshare.00075/Exploit.JS.Pdfka.xy-381e9f1a4ed00f7cd5884541f789a86ac27acab073079010463613e3be5b249e 2013-07-25 12:52:28 ....A 8071 Virusshare.00075/Exploit.JS.Pdfka.xy-3827c37b7047111cf6b2cd112e89a555ac4b8d2788a52ae91003509332cdde0c 2013-07-24 11:47:38 ....A 8081 Virusshare.00075/Exploit.JS.Pdfka.xy-3cf124c5a5223950c8bc45d86e7f07ec237b02070562ba019532d9261ae031c1 2013-07-25 13:18:56 ....A 19616 Virusshare.00075/Exploit.JS.Pdfka.xy-3f9e76963fa297419fa4e28aee163329001069e2e0aa2a4f1224ddbb9ca0451b 2013-07-24 15:08:46 ....A 19572 Virusshare.00075/Exploit.JS.Pdfka.xy-4af8e2d74ff0a09617327e59ad5f01e9ba6270d76cd4708ff8095a225121e689 2013-07-24 21:45:08 ....A 19572 Virusshare.00075/Exploit.JS.Pdfka.xy-5a0377873d82d455311b0973b2c7f0761a9d0bbefe1fd80eaad74fe16a2f41cb 2013-07-25 02:05:34 ....A 8077 Virusshare.00075/Exploit.JS.Pdfka.xy-6692e70a2aa033fc8667f2826ee3a9f316e3d1a19560df081ca23c28ffee379f 2013-07-25 00:16:50 ....A 19744 Virusshare.00075/Exploit.JS.Pdfka.xy-6ca9142b1c7fca5a63d38539005aacf4ea49c3c779c11cba782b016ebf3ed529 2013-07-24 17:03:44 ....A 30323 Virusshare.00075/Exploit.JS.Pdfka.xy-81b0c8a36bf26a3291192ae06fbd8fe09fa7ff370671dc833310990a2f1c4a8f 2013-07-25 06:12:44 ....A 8055 Virusshare.00075/Exploit.JS.Pdfka.xy-8850e399b00133306d2a1b0031d62bdae6e6cd05cf70f0cf6f5587709e1312b4 2013-07-24 22:46:52 ....A 8085 Virusshare.00075/Exploit.JS.Pdfka.xy-8a14b1b54052bf53d976456aae90a7aca48f2220f43d00c273b45bc1193c4dbb 2013-07-22 10:15:26 ....A 36614 Virusshare.00075/Exploit.JS.RealPlr.s-130d3abb0836ecf94af94943adec135157b30003b4ce88c1d53149ba53089e1c 2013-07-22 02:55:34 ....A 35673 Virusshare.00075/Exploit.JS.RealPlr.s-194920e18d7bc724445ff8b6fb581d6a7333ca585501a5820bcaf165a362d02e 2013-07-21 13:38:20 ....A 33741 Virusshare.00075/Exploit.JS.RealPlr.s-2139404113d8c9989bcb78eec40dd3d4ca4b67c066751ae869eb8d057d94e22c 2013-07-22 00:17:32 ....A 34478 Virusshare.00075/Exploit.JS.RealPlr.s-227e532757b91b5cd29be365c278b9817eedaffa2ebd8f71697228dde8b58f0c 2013-07-23 15:48:28 ....A 34684 Virusshare.00075/Exploit.JS.RealPlr.s-2db7b39b8668e109b05b913f0a6df587528b02f33da5512c2ed492d6d2e982f7 2013-07-23 14:41:16 ....A 35597 Virusshare.00075/Exploit.JS.RealPlr.s-47690b3c50caa1cdaba1095d21cdc2a1ce50d40c9a9a9f347d3ba76d60e27d7a 2013-07-21 21:04:56 ....A 34133 Virusshare.00075/Exploit.JS.RealPlr.s-5930af20ba4d605f85a45faa67ebdec1ec6366fc202c48874fb18b4020dd76dc 2013-07-22 00:51:12 ....A 43967 Virusshare.00075/Exploit.JS.RealPlr.s-820e3c2e601535eabb59c9ba21f90638ee1cdcc4713002d92cdcdbd495c3a3fd 2013-07-23 15:52:38 ....A 33570 Virusshare.00075/Exploit.JS.RealPlr.s-b522a218d35b1640c9f50e2e8c2ed88a5423c725f538fe43b3e00f1da22b5b1b 2013-07-23 15:37:58 ....A 35435 Virusshare.00075/Exploit.JS.RealPlr.s-b5706eaefbcbdc875f9c4e2f940e076e4bc04020a336a9191a415d9b8f9f6a67 2013-07-22 00:59:10 ....A 33289 Virusshare.00075/Exploit.JS.RealPlr.s-c185358c485f2b89bf5707aa34c8f8ac0aa7ed07093dc4fcbfd730c213893001 2013-07-23 21:34:34 ....A 14882 Virusshare.00075/Exploit.JS.RealPlr.s-c5f37f05b13e7329a9e197319d9ec175937d94dd40a4ff1a853dce055e4e1181 2013-07-22 01:58:16 ....A 33358 Virusshare.00075/Exploit.JS.RealPlr.s-d450791401145f187c6256f13bde864876c9292534022e0d6d2f52bf9fb5969c 2013-07-23 15:26:44 ....A 34583 Virusshare.00075/Exploit.JS.RealPlr.s-fc0d64ad0c5560bc705a7a6cea48854f7d9c253d1ac99aabc3a97e35bc391f07 2013-07-24 10:21:00 ....A 10694 Virusshare.00075/Exploit.JS.Stylesheeter.b-2c1ea9cffb728d85fb63d733682e01c30d1b7b6b51498e9c764c38bf913c14cd 2013-07-25 01:21:40 ....A 1591 Virusshare.00075/Exploit.JS.XMLCore.a-4e00fbddf70449446d793c8ef05745376cfb865ae3c2ff77743f87038d48e2ab 2013-07-24 14:23:10 ....A 1591 Virusshare.00075/Exploit.JS.XMLCore.a-749ed7a3ef6ade49cda263799f0cee448df21670d6d68083d10f3ff127ddf934 2013-07-25 14:51:18 ....A 542 Virusshare.00075/Exploit.Java.Agent.as-8250be0fb67c76e63698b3651e5b932effb5b8c37123db35be02ab79dba52775 2013-07-24 11:13:22 ....A 58609 Virusshare.00075/Exploit.Java.Agent.df-29704d40deef652cc50d6b8c06c61a98eb7524244ccc66540993c6e7092bd7cc 2013-07-23 12:40:08 ....A 2675 Virusshare.00075/Exploit.Java.Agent.fv-9fc31925957ec247b2177649ee1d6f4d9bb13983c490a4c09992712d666c07a5 2013-07-25 15:59:36 ....A 928 Virusshare.00075/Exploit.Java.CVE-2010-0094.s-7ccfe8da71547028e3342692ee65aee828c9fb50daacf189a9139c60ee5c2943 2013-07-25 11:36:58 ....A 5608 Virusshare.00075/Exploit.Java.CVE-2010-0840.bd-1e499e538fb42e4e039b95a102817fdbe64802431f3d2e7b5655d52e49b4bdd4 2013-07-19 12:49:52 ....A 4779 Virusshare.00075/Exploit.Java.CVE-2010-0840.ew-8de640a885925aee9f6b11b939bf334aaec0aea638d70bd9168807e7c9539d3d 2013-07-25 00:52:28 ....A 5704 Virusshare.00075/Exploit.Java.CVE-2010-0840.f-3e7e1463668056e25cc6da559ca8d9880012245402530fb89ffc3ac6b913088b 2013-07-25 00:07:20 ....A 2792 Virusshare.00075/Exploit.Java.CVE-2010-0840.h-3f846947a7c7f80eb8e64f6fad3ba47166c19885bc72c9baab2c31c5353eecc9 2013-07-24 09:44:04 ....A 4525 Virusshare.00075/Exploit.Java.CVE-2010-0840.k-7a8cd1891645b61587765204a525251610bb5de1899afc7b2fa5a0e58a183a94 2013-07-25 08:23:58 ....A 3912 Virusshare.00075/Exploit.Java.CVE-2010-0840.y-7dd896b531799175bbb2597391d96f1c7a74043cf976bfb7d5f1a9663450be8e 2013-07-24 17:24:28 ....A 491 Virusshare.00075/Exploit.Java.CVE-2010-0842.a-39a0402a8c49a1f46e96a73eaf8337257bf7af2dd4677957449fb372a57df0aa 2013-07-25 15:17:08 ....A 2102 Virusshare.00075/Exploit.Java.CVE-2010-3552.a-1e06938be20372345c271ea758cc1c3b9d22649ddbd00dc4ecb6e86b66b0a78b 2013-07-25 01:21:38 ....A 2094 Virusshare.00075/Exploit.Java.CVE-2010-3552.a-1ec479faab6aba968c2685aa10e52b8adbe01aff60e599db6921ae4ddf87d935 2013-07-24 23:59:56 ....A 2094 Virusshare.00075/Exploit.Java.CVE-2010-3552.a-26ea7f8ecdcd6752357b0ff36e38fb3ed06c6652c4f04b3cb4f49ca2e4eac9ea 2013-07-23 23:13:56 ....A 2094 Virusshare.00075/Exploit.Java.CVE-2010-3552.a-3b95b75d9f79d3d199e0206962771d7931cea9c99928a241e58259042d02de5c 2013-07-24 15:29:14 ....A 2094 Virusshare.00075/Exploit.Java.CVE-2010-3552.a-46dd37448d1ef858876a1f8467ba1f5d367ab2661e6ae10a096f2e32159cb6fb 2013-07-25 00:47:50 ....A 2110 Virusshare.00075/Exploit.Java.CVE-2010-3552.a-4e000b75a879aa27158c98b6067c7394b58d0c26c16d45a2ce6809643f06642a 2013-07-25 02:23:20 ....A 2102 Virusshare.00075/Exploit.Java.CVE-2010-3552.a-4e1f2a0f679ea306e10488051ac7e84e040f6059f772371b90b50527b3127b14 2013-07-25 06:14:46 ....A 2094 Virusshare.00075/Exploit.Java.CVE-2010-3552.a-579fdb42f440aafed1ef1b0e315f26123497ae6b476ada3366e1dead1257f268 2013-07-25 15:31:38 ....A 2092 Virusshare.00075/Exploit.Java.CVE-2010-3552.a-585dcdaf6dd802e4b261abf0b82f771520336ac624c789c6cac8c36517c3f4e0 2013-07-24 12:10:08 ....A 2106 Virusshare.00075/Exploit.Java.CVE-2010-3552.a-59dd76726301a0fdccdf70e0527a4e9cca717a93eb8f1cec6105a800fcd44d57 2013-07-24 20:28:34 ....A 2094 Virusshare.00075/Exploit.Java.CVE-2010-3552.a-65eaec525bf42ab6a4f7bb3d5c090a2c58eb09da77fc3293f8eaf144775ab159 2013-07-24 11:09:22 ....A 2094 Virusshare.00075/Exploit.Java.CVE-2010-3552.a-7331e5f4381282ff13e2388df4170bcea70f4151d743efaf733116c470ab20fe 2013-07-24 12:24:16 ....A 2094 Virusshare.00075/Exploit.Java.CVE-2010-3552.a-76f9b6646b58a1a8f0599ed947bb4d40cd7eafd7a62df2bfa8092939b8cd8563 2013-07-25 08:56:04 ....A 2104 Virusshare.00075/Exploit.Java.CVE-2010-3552.a-7e87658a21451b49e0aba3405c393b619470460e46fe09718f93c5661849f85d 2013-07-25 12:49:04 ....A 2094 Virusshare.00075/Exploit.Java.CVE-2010-3552.a-7ee63203f4cf95ddc17c6028cbcee5a32bd296ff9d97a9e375941582716e7b93 2013-07-25 00:07:56 ....A 2094 Virusshare.00075/Exploit.Java.CVE-2010-3552.a-83cc69d7191cfbe8d47ee92ceae68750857d7e41640ec4981d376d45c28671af 2013-07-25 15:50:32 ....A 2098 Virusshare.00075/Exploit.Java.CVE-2010-3552.a-86bf7e766fcce7d9e195f3582440220af4331327af396bebdec90d93ed69eb35 2013-07-25 07:57:02 ....A 1463 Virusshare.00075/Exploit.Java.CVE-2010-4452.a-7f1daca7d5339c80398b07ea991d696564623b87bf0be0ab086773fa703fabb0 2013-07-23 15:06:52 ....A 26824 Virusshare.00075/Exploit.Java.CVE-2011-3544.bu-b783c5a2c4a175e4d6e811b33523449ef41563231b01ebf82fdad177cb6cb38d 2013-07-19 12:56:34 ....A 5228 Virusshare.00075/Exploit.Java.CVE-2011-3544.ff-ad10c0b7a971d3426b96156c07aca13406e886ff07d6776f9d848a6206a9720c 2013-07-23 13:22:10 ....A 4859 Virusshare.00075/Exploit.Java.CVE-2011-3544.jh-3ff7198288dfa75c9eb55aadf1fc684fa7ce38172b7bd5ee3d9a9ff4cc2229b8 2013-07-20 01:14:48 ....A 3270 Virusshare.00075/Exploit.Java.CVE-2011-3544.jl-3e899a06da0ccaf88e54b18e31f8a6c3c707c7b0032b3668617901138ca4e2ce 2013-07-23 19:25:02 ....A 2548 Virusshare.00075/Exploit.Java.CVE-2011-3544.js-e11068046592a59118dbdddab0492d9da3f5ee761713a1ac9112f409ee36f21c 2013-07-23 13:01:14 ....A 2360 Virusshare.00075/Exploit.Java.CVE-2011-3544.kn-afcc726673c788decd821b00498eec0356855ed8b654b029e10af98a0d5847b6 2013-07-23 10:13:28 ....A 5629 Virusshare.00075/Exploit.Java.CVE-2011-3544.kt-5f54321483d48cc8b1544bc2f918a2770504705069baae103a2cd339726c04ac 2013-07-23 10:05:20 ....A 15754 Virusshare.00075/Exploit.Java.CVE-2012-0507.n-4f57075eeab9d235eef5adfbd9d162e3412562398da441301ff7fdbc33bdc64e 2013-07-23 09:39:30 ....A 5167 Virusshare.00075/Exploit.Java.CVE-2012-0507.u-8eb748b543c6becd51bf11a489c85e21d10ff509d13a873a3d8ed11919f0e49d 2013-07-24 14:53:54 ....A 5886 Virusshare.00075/Exploit.Linux.Bfptd.d-6a6ae7faaeb6448556ddc30c758022a841b0b9d84a986e608cf04847fec8fb9d 2013-07-23 17:49:34 ....A 14321590 Virusshare.00075/Exploit.Linux.Lotoor.az-cf10be892cbb1863442553877e686e0f0488759adbda2f7f889e1621d17dfd2e 2013-07-19 16:00:44 ....A 3124239 Virusshare.00075/Exploit.Linux.Lotoor.h-07c7efe52cb0c93921e127bae094b9899f0edc55268d7739ac569b3babcbdce7 2013-07-24 08:01:56 ....A 11291 Virusshare.00075/Exploit.Linux.Old.y-762d2e0ba403f4729b7f1e1829146e79742d0d48d757155f4f5175f1a199e189 2013-07-25 01:46:42 ....A 19355 Virusshare.00075/Exploit.Linux.Rpc.p-29b3b2514b629615fba73376f4060b273330ed27a6e586778a0cd30a7efba748 2013-07-24 22:39:22 ....A 7337 Virusshare.00075/Exploit.Linux.Small.bc-2e1e9c53d780d5d3796e9124558fc8cf14b65972b19e416f21147a2ec8d0ae8a 2013-07-23 11:03:34 ....A 5152 Virusshare.00075/Exploit.Linux.Small.dn-3f46d2856e508b1efd00e28a37ed13454b71cc85c9113d23ec762b998956631b 2013-07-25 10:16:28 ....A 7119 Virusshare.00075/Exploit.Linux.Small.dp-6e57be2606014672a5dd61b64840593eae95a0d7e740687580e31f4030d08569 2013-07-23 12:33:30 ....A 112232 Virusshare.00075/Exploit.MSWord.Agent.cj-3fa58a7ca0a0d122336636c3d5bcde7bfcc9c2cb62272cef4748d0c33def01af 2013-07-24 08:40:26 ....A 126884 Virusshare.00075/Exploit.MSWord.CVE-2010-3333.a-5d6067cacc3ddaabb9e6ab3af4def6ccc891c33681cf34d6e87a6364f9d8e71c 2013-07-25 14:43:52 ....A 34726 Virusshare.00075/Exploit.MSWord.CVE-2010-3333.a-657d4eaaa3fb6a04905d695fd380f5b7abfa519d702a25b2cc3b3a89c591a8bb 2013-07-25 06:05:50 ....A 243663 Virusshare.00075/Exploit.MSWord.CVE-2010-3333.a-68f10c2f8a484fcecdbbaa69cf01caf3d3bb725f66e7db00cd30c3d84a5c6af4 2013-07-24 22:10:20 ....A 121899 Virusshare.00075/Exploit.MSWord.CVE-2010-3333.ci-2c8cddf7d9795290cbab6f453fcc97761c4e3e13e740f0fe23b221408f9f77ea 2013-07-23 14:27:30 ....A 23996 Virusshare.00075/Exploit.MSWord.CVE-2010-3333.ci-44c805e7c74d29f767837a2ea431d6245e066bee196358c3cc1214f769efbb8d 2013-07-24 07:35:28 ....A 163065 Virusshare.00075/Exploit.MSWord.CVE-2010-3333.ci-4cec9ef7f39d43c7a137d0422c8e6568a2d9e18320d1b376086bcc7327ea1342 2013-07-24 20:22:54 ....A 49901 Virusshare.00075/Exploit.MSWord.CVE-2010-3333.ci-592f5b9aae1c8d53c3cf25aaf1adf04def1e20b951c60829890de4ac3863be52 2013-07-25 14:27:46 ....A 294568 Virusshare.00075/Exploit.MSWord.CVE-2010-3333.ci-6b570c62681d0f912f11d89dab1527485fc2d95e21d666ee96f7c2bf5271bc74 2013-07-24 18:44:30 ....A 79413 Virusshare.00075/Exploit.MSWord.CVE-2010-3333.ci-83f6881d62c71216927d9a54095b0955c705fcda37cdace0a869739e55dd7af9 2013-07-25 01:55:04 ....A 29639 Virusshare.00075/Exploit.PDF.Agent.r-1fda09d02cbc43d0030b341ece7b8984f668319c461a78443a95e4d5294f69cd 2013-07-24 21:09:30 ....A 29396 Virusshare.00075/Exploit.PDF.Agent.r-77ef79368196dbb1f732c02218362472256331e80dafccfc0b4601e595ff5608 2013-07-24 20:14:46 ....A 1822 Virusshare.00075/Exploit.PHP.Agent.f-7dcd04c86373acea7e403857f407f19dddb4edc84cd9f076684170f0cb51a6c4 2013-07-25 01:21:50 ....A 3463 Virusshare.00075/Exploit.PHP.Clab.a-37d96c86ad7fb0b570e62bc8643320fab300f8d98741c1d46d784c783316a396 2013-07-23 22:59:54 ....A 14443 Virusshare.00075/Exploit.PHP.Deftool.a-4baf7467ac32b5f82b62abdb3d0f761fb671009c3dc0a57efcba18bfd67f74fe 2013-07-24 15:37:54 ....A 22202 Virusshare.00075/Exploit.PHP.e-37f54b81f669e632121209751124270aec355451a7956f5a9544985d41f6df10 2013-07-19 02:22:32 ....A 11704 Virusshare.00075/Exploit.SWF.Agent.aw-8c8fa07d35ce2a1787ef40eb1881b47ea689e0858c6d739ead7efb492780277b 2013-07-23 12:14:42 ....A 772 Virusshare.00075/Exploit.SWF.Agent.bu-3f8e0576de2e9af38360a78e3ca79d41fb9060cefdb628cb69589ea03d1d3358 2013-07-24 13:54:40 ....A 24075 Virusshare.00075/Exploit.SWF.Agent.ei-2c8e5943dde4776e09b4bc394f616e4bae5b5c6ebbbd23ab3aed35d4aaa4bda8 2013-07-24 13:42:08 ....A 41107 Virusshare.00075/Exploit.SWF.CVE-2010-1297.a-486ec42e2011ebcda473b21faa63a321f6ca23b36d6f20e6902c097c4e9d0245 2013-07-24 09:37:34 ....A 3436 Virusshare.00075/Exploit.SWF.CVE-2011-0611.aa-4ca8f02f98452558be96bbcf029651100b031cb42e0e0272001a9b02c7ca45fe 2013-07-24 07:48:50 ....A 3437 Virusshare.00075/Exploit.SWF.CVE-2011-0611.aa-5dffab6422aa0fd9ed186b538e04c8c0453121d8fb8a3f219372c7e2bd8d8d2f 2013-07-25 12:09:54 ....A 167440 Virusshare.00075/Exploit.SWF.CVE-2011-0611.ac-37bdf608d807fb999a5b689028d9ea98d280de7e5dad38f8d365f345dff8b058 2013-07-25 09:44:44 ....A 172820 Virusshare.00075/Exploit.SWF.CVE-2011-0611.ac-4fafe6611f1452423864dd521d3e15f9f20e328a0372ea49912914e42e9c5fce 2013-07-19 15:24:38 ....A 1427 Virusshare.00075/Exploit.SWF.CVE-2011-0611.aw-7e5909581a26fab9dd2712e31d64b95e3929edb37474106c7e3e128cd04d5cab 2013-07-23 23:16:34 ....A 7134 Virusshare.00075/Exploit.SWF.CVE-2011-0611.be-69cb517a490668effcb59b5ee9967c0e7ded57ec7b4f1cbaa6a634562c158e50 2013-07-25 02:14:34 ....A 282128 Virusshare.00075/Exploit.SWF.CVE-2011-0611.d-3d60526cedd76bb36c2612a3afd382a9a83b0e828662774f1e41eb8b8f621a25 2013-07-24 08:03:36 ....A 157968 Virusshare.00075/Exploit.SWF.CVE-2011-0611.q-2c19083fb5ad8b5c7e8f0551b1546556921abaab4eb87e5724eca70ad2848b99 2013-07-25 10:08:00 ....A 3820 Virusshare.00075/Exploit.SWF.CVE-2011-2110.a-8d592113d251be2f3d2a96c53373df1b5c1d23e00397d295b60d809208ad3ab5 2013-07-24 11:35:58 ....A 145 Virusshare.00075/Exploit.SWF.Downloader.ay-84230cd5744f163800f2a11fbfcf2ca78286c5288a3311a868e62fb4fd54023b 2013-07-25 02:02:24 ....A 1544 Virusshare.00075/Exploit.SWF.Downloader.cc-3ca8a3e0db631d7563572c37cac230a03e016074576f95db1deedf753caa6a77 2013-07-23 22:30:38 ....A 1544 Virusshare.00075/Exploit.SWF.Downloader.cc-4db00d3a9778b46f7ead1b9316a6fde50afb6889404b242b6d09caf8a3bdc0a1 2013-07-24 15:09:44 ....A 1904 Virusshare.00075/Exploit.SWF.Downloader.cc-4f1cd8f914f2d78fdd48bc792343e913bb6ab9776740005e20c8bd329ca5aded 2013-07-25 08:41:34 ....A 1544 Virusshare.00075/Exploit.SWF.Downloader.cc-4f9d4fbb1882ef39dda5b992628c7dff278b15e03080c1487b2aa9a31bd009bc 2013-07-24 09:26:24 ....A 1673 Virusshare.00075/Exploit.SWF.Downloader.cc-5eecbd65097b54a9e7a01de1d2cb0f85c08c27b34db38a745114ec120312b070 2013-07-24 21:01:18 ....A 1672 Virusshare.00075/Exploit.SWF.Downloader.cc-67369538ee81647796fbcb2bc5a0832f2c1c349183870e153cb9f5c22b09deca 2013-07-25 01:16:12 ....A 1544 Virusshare.00075/Exploit.SWF.Downloader.cc-85191f0076161b707ac05fcffbc76720d36be5c5056ec1a4629ff7e539e99989 2013-07-24 08:07:28 ....A 1544 Virusshare.00075/Exploit.SWF.Downloader.cc-8a245bdd3f1958dbfdc0d15105b9021b0cd01d7eaac579945a54853b1e294add 2013-07-25 10:06:40 ....A 1544 Virusshare.00075/Exploit.SWF.Downloader.cc-8d6c4ee68678c69dd9b5af618763c34ac727ad4a73356c8d518f7f80b6bb65bd 2013-07-25 12:34:46 ....A 28992 Virusshare.00075/Exploit.SWF.Downloader.oi-74072330f62f003f4e56262952f643f7d44eced2e4af71f99fcd7f485cde2edf 2013-07-24 19:25:34 ....A 6689 Virusshare.00075/Exploit.SWF.Downloader.pi-81f2bf81909c84ff6b2250bf52f6a7cd138873f541e1ccc131ebd49dff8e0c8c 2013-07-24 23:14:32 ....A 354133 Virusshare.00075/Exploit.Win32.Agent.ao-47e2dfe9a536998904145ca9ce283bb3fb505288a494cb4eef019935c73f51cb 2013-07-24 16:49:42 ....A 262432 Virusshare.00075/Exploit.Win32.Agent.bo-4ad55b259501a181d7475604a4248e73cf2d9f2886c4bb5824d23789b5478131 2013-07-24 04:06:20 ....A 94975 Virusshare.00075/Exploit.Win32.CVE-2010-0188.a-2abbdc1a4191cadf9ae851705efcde207a4a50898a0aa32ff31a961507e40465 2013-07-24 19:56:56 ....A 8813 Virusshare.00075/Exploit.Win32.CVE-2010-0188.a-3cd451479b40274776aff179c9fe5ff4ddc43eb96b41f43c48ab96237b28ed79 2013-07-25 01:11:26 ....A 8813 Virusshare.00075/Exploit.Win32.CVE-2010-0188.a-4b54d0ed819da1f36dfb13889ec1a6e36517b12f752d6014454b2596a32b1141 2013-07-24 09:48:08 ....A 298993 Virusshare.00075/Exploit.Win32.CVE-2010-0188.a-4b6d62fc6b2eb1e08e4abae6de6078821188d942f50e4e069a86a9754be235e4 2013-07-25 09:01:04 ....A 94975 Virusshare.00075/Exploit.Win32.CVE-2010-0188.a-6dca9fde06e2a2b8db6ac8736823676dfdd73e903b9931ebb092bebef319c294 2013-07-25 00:06:32 ....A 8813 Virusshare.00075/Exploit.Win32.CVE-2010-0188.a-7503fef52548654357906771a66071645fecda184396fc44adf9866f6868ab15 2013-07-24 09:45:40 ....A 5145 Virusshare.00075/Exploit.Win32.CVE-2010-0188.a-7585e0412d2f824b107b3be087a088bd4bdc91df5cbb1ee8a8c68e14ff6a4ccd 2013-07-25 15:21:32 ....A 81567 Virusshare.00075/Exploit.Win32.CVE-2010-0188.a-776b3c56dda60cf2647ffad5fb012e2e958b27a985cf2bc813721186da273a09 2013-07-25 06:49:16 ....A 8813 Virusshare.00075/Exploit.Win32.CVE-2010-0188.a-7be0f7c5addd73fcf3c716d8c1cf804cf1b7ad5e4cf8a361ee9dff294d815d8e 2013-07-24 10:01:38 ....A 81567 Virusshare.00075/Exploit.Win32.CVE-2010-0188.a-886f33da4387dd9e4913f81bce1fe408c39f484809243605268ba365105f7516 2013-07-25 01:35:50 ....A 10295 Virusshare.00075/Exploit.Win32.CVE-2010-0188.a-8b020005a64854338efaf80f3cef061bdc65789e2320e5ecfa1fe4f83cf6d267 2013-07-25 12:37:44 ....A 8813 Virusshare.00075/Exploit.Win32.CVE-2010-0188.a-8c763f50b69d27adc4c386e14450a81e06eb7e6958d1a6881ea2a9788a6f283f 2013-07-25 11:46:16 ....A 140 Virusshare.00075/Exploit.Win32.CVE-2010-2568.gen-4cc148310b0a426e844590004cda820f4c7e981876fe1d8266105111e6f25c52 2013-07-24 08:08:06 ....A 940 Virusshare.00075/Exploit.Win32.CVE-2010-2568.gen-83bd44ebf0b4a77cc3bd4201286feb331753615168c76646667b9adfe252e649 2013-07-24 20:53:10 ....A 46141 Virusshare.00075/Exploit.Win32.CVE-2010-2883.a-2bf3be1b9dd0d2785957d36ee9815d8a9007ff715d2b071f2954ab81a4bfa51a 2013-07-24 20:38:08 ....A 493156 Virusshare.00075/Exploit.Win32.CVE-2010-2883.a-3b3f0813353fbd0fa056875e66b1319feb4cbe692b6b31b6cad3f4d33d94874e 2013-07-25 12:12:18 ....A 65932 Virusshare.00075/Exploit.Win32.CVE-2010-2883.a-5c523187e3f6541f6c295e29a0b85d1c7fd5db95f8fd589b209336865cb6045c 2013-07-25 06:59:10 ....A 65932 Virusshare.00075/Exploit.Win32.CVE-2010-2883.a-683fcffe9abaad29001e134bdd9ad7d1628d5cbbf628c451b6c621f202a7dae4 2013-07-25 15:31:28 ....A 46692 Virusshare.00075/Exploit.Win32.CVE-2010-2883.a-884713e8122bc352b6d822a41055061f75edcd4710f85e657431285ebd80dea8 2013-07-24 07:04:42 ....A 10240 Virusshare.00075/Exploit.Win32.CVE-2010-3970.a-767f6f16f47a84da151a26d10406816a4876e1499cdf5543005ce5fa826349fc 2013-07-24 06:52:06 ....A 11264 Virusshare.00075/Exploit.Win32.HangUp-8c368fd01feb417a40e89a5a4f32679dc75e2ce401f1be88799dcf455702096b 2013-07-25 07:25:58 ....A 10424 Virusshare.00075/Exploit.Win32.IMG-WMF.v-470ef28d777b7f6e02ac3f493800f6b77b35ace8c58fc082a5dd7475e7159297 2013-07-24 11:25:42 ....A 4055 Virusshare.00075/Exploit.Win32.IMG-WMF.v-5ce66c3e9d23f48ec7e59ccb81f462f9bf7ba14e9118ab3fec6793be0b1d71d0 2013-07-24 01:53:02 ....A 8790 Virusshare.00075/Exploit.Win32.Jpedrop.a-5954e9e042a10ea132386b77c7c6989588dc455046ba99400c2bd529e2a93ef4 2013-07-25 11:12:40 ....A 32256 Virusshare.00075/Exploit.Win32.MS04-011-6d79246071a849986aff5af015717ba0770a0544d35db750334e396668692903 2013-07-25 10:05:08 ....A 17920 Virusshare.00075/Exploit.Win32.MS04-045.a-2fda3359dcf0e5b1b4fcb9e1e8969b79a66be6c56b02574b17609daa7fbbeab6 2013-07-24 23:04:46 ....A 6618 Virusshare.00075/Exploit.Win32.Pidief.ajp-57ad9c449ff78eca758055b21eee99a8aa1314e6c4d156b0d5846fb5295b3a62 2013-07-23 22:29:18 ....A 6281 Virusshare.00075/Exploit.Win32.Pidief.ajp-86cbd00b0059db9d6377af7d3ca50174a7a286177dcd9aac4505e66620e3e8c5 2013-07-24 04:04:18 ....A 6555 Virusshare.00075/Exploit.Win32.Pidief.ajq-79a029c62ca3da0824255e08910f8a4573e067afbc68cfa7eae779f65e73db7d 2013-07-24 08:54:14 ....A 2809 Virusshare.00075/Exploit.Win32.Pidief.aob-8a4158efd55fa347353ddb675e7c93cec65317043b7b3cfe5a22509516c39d70 2013-07-25 12:25:12 ....A 4250 Virusshare.00075/Exploit.Win32.Pidief.arx-3f5f09a0b21caaaf99c2367ab9e727dbcc47142be717f7140de10ae06dacf731 2013-07-24 01:36:08 ....A 5721 Virusshare.00075/Exploit.Win32.Pidief.bdo-5d842a2778797108065c18485c21d9a3c8287bf4c32c82bbf2d9359ec495e7a9 2013-07-25 07:12:40 ....A 5556 Virusshare.00075/Exploit.Win32.Pidief.bkq-382b6ca1a40522a7bfa9308284c8526bef2582270fe91bca2ef1bad0e9aa5fa9 2013-07-25 10:48:18 ....A 25768 Virusshare.00075/Exploit.Win32.Pidief.bku-6d451a99b45f90f8c898b193296a2fc2ecbc8b85d63f94db476726c83ee55256 2013-07-24 22:29:16 ....A 2729 Virusshare.00075/Exploit.Win32.Pidief.bnv-2ef9b32da95dc11d3263348c6724a384a53297cdb6fba7f66aab3318855b39da 2013-07-24 04:44:10 ....A 2726 Virusshare.00075/Exploit.Win32.Pidief.bnv-4e4797c38f24cae2fd2e791bf77016a4e3ce0b83626c8d8fee4086b8ad87562a 2013-07-25 09:11:50 ....A 2723 Virusshare.00075/Exploit.Win32.Pidief.bnv-8dbd0f38e6cea7adaa0a8e4ad5ffaeb90f9e4ab8ef6dc32bdb05ae7ef3e1ed3a 2013-07-24 14:47:44 ....A 10941 Virusshare.00075/Exploit.Win32.Pidief.bvd-4b087e812d5fbdbef8d098df5a5e87f5573e7573dd82f4a789dfe4b170bc878f 2013-07-25 15:14:26 ....A 11061 Virusshare.00075/Exploit.Win32.Pidief.byb-6e4f716d620466d71a5114a9b030a68be58bf8cb4fb01f602e2af519ae05d343 2013-07-25 11:22:24 ....A 5772 Virusshare.00075/Exploit.Win32.Pidief.cab-6d927f9ecd22542830d85c2e8902997e128792db4dff9217787eb75d983a4afa 2013-07-25 01:37:02 ....A 20777 Virusshare.00075/Exploit.Win32.Pidief.cbx-659f1d37b9fcfbe7842e3503601f0c71839b1411a555530554eb9471bb95651b 2013-07-24 15:35:58 ....A 5255 Virusshare.00075/Exploit.Win32.Pidief.cea-78285fc3b08c49f227f556c68abfbabbc4abfc77659245e00a1535856511ec5f 2013-07-24 23:27:30 ....A 7843 Virusshare.00075/Exploit.Win32.Pidief.cjp-6ae5db2470d0ca64c62063f2a7508c9939bcd8f873376e1e1430609a4a2e3ef6 2013-07-24 12:19:16 ....A 7968 Virusshare.00075/Exploit.Win32.Pidief.cjp-7a99651d1e2f0fa2f7f9774be2a4cf16ba49fe674b93565424b33610b9459686 2013-07-24 10:03:14 ....A 7894 Virusshare.00075/Exploit.Win32.Pidief.cjp-7cbd5ca67c7d7ae66192c63f7873b06786558cde7d6a71c829659f38772a6994 2013-07-24 08:17:48 ....A 7864 Virusshare.00075/Exploit.Win32.Pidief.cjr-5c2871ffb757c5e4feb529d4d0233c33c4b77b2973465e4d4e438568d91407b9 2013-07-23 23:17:12 ....A 7846 Virusshare.00075/Exploit.Win32.Pidief.cjr-683c058d66c2e8d952167284cdef4d5057d13587be7cb189a03ab7c5311d4e80 2013-07-24 16:25:54 ....A 7356 Virusshare.00075/Exploit.Win32.Pidief.cmk-3afe44ad0ebe911eb1b2b6e4b0a8a562e3a3a5f242eaa7498a8e60d8472f684c 2013-07-24 12:34:50 ....A 9023 Virusshare.00075/Exploit.Win32.Pidief.cpz-5ec8041bc7ad697c124c62a806c7fc08cf7523610269c349d0ff57c608b19abe 2013-07-24 14:41:50 ....A 5645 Virusshare.00075/Exploit.Win32.Pidief.crv-268779bae596f8fa648d796c52ee577f54dc1707065509ccdaad357d4c19d1b6 2013-07-24 03:42:00 ....A 5618 Virusshare.00075/Exploit.Win32.Pidief.crv-66bf5af4fd97a849f7d054afbccca6753f22fb4daef1f9f532987f8d17503b7a 2013-07-25 15:23:24 ....A 5695 Virusshare.00075/Exploit.Win32.Pidief.crv-6a5e6c565d84d648c78834aafb14813c7ce65798adae785ee00ed2a481bbfc4b 2013-07-24 16:05:14 ....A 12207 Virusshare.00075/Exploit.Win32.Pidief.csq-28d2202687854a481906d57f8f66efade7ff428a690c5c03c9e03ded5b260215 2013-07-24 12:19:54 ....A 12077 Virusshare.00075/Exploit.Win32.Pidief.csq-2cd2e61a5af852360ff81a5f7ece895372dbdcb7e8ceab063c11b8077ef1a091 2013-07-25 13:53:14 ....A 9138 Virusshare.00075/Exploit.Win32.Pidief.csq-48264994102aacd832f163610885833839f920c6f7e53cb1f503bef5310b95f1 2013-07-25 10:29:08 ....A 9016 Virusshare.00075/Exploit.Win32.Pidief.csq-4fb516250a353fb762eeca57b3d81c4a047fe4b7474008b5245f3b036d6faf1f 2013-07-24 03:11:06 ....A 12459 Virusshare.00075/Exploit.Win32.Pidief.csq-87f2ebcfc9889c00228a058e42fd99288c3919f973dc476353190c147bc24bcf 2013-07-24 03:59:56 ....A 12571 Virusshare.00075/Exploit.Win32.Pidief.csq-88b319a152d7d2f8c693ab16c6d488d57d725b631072c5a7d5f42fd0630341d0 2013-07-24 18:44:08 ....A 2335 Virusshare.00075/Exploit.Win32.Pidief.cxg-81ae3e4979d797cbc7e769ad10ad062e6250cbdfa7d4f2f7f22a0ab448e4a9aa 2013-07-25 07:07:50 ....A 3653 Virusshare.00075/Exploit.Win32.Pidief.cys-79a0d1dcadf107917d647156b850326583ca76372c09b9732530322aef89505b 2013-07-25 07:43:34 ....A 20322 Virusshare.00075/Exploit.Win32.Pidief.czs-7ed2eccb9efaa6b46471ada73fdb90d902cfbab4faf3ad6c82b4b098f57aaca7 2013-07-24 10:33:52 ....A 115796 Virusshare.00075/Exploit.Win32.Pidief.dch-3f01888d51bd67a2501d4d3d1b5ed63cf3d0cea1413d563484f041cd0b3ff295 2013-07-24 14:09:30 ....A 171745 Virusshare.00075/Exploit.Win32.Pidief.dci-47448aadc1a7260e1e99d176745c5268415f59121f2161e97cc7204d5da0be3d 2013-07-24 13:57:04 ....A 13408 Virusshare.00075/Exploit.Win32.Pidief.dci-690f65566798600edda287299df502ecdf1e9019da8a3edd4eac05aabe12feba 2013-07-25 16:12:06 ....A 4958 Virusshare.00075/Exploit.Win32.Pidief.ddh-2879af6ea317a6347ee89b261e3978b4c2f805217b83967c62b2af7287222d82 2013-07-25 00:02:32 ....A 13441 Virusshare.00075/Exploit.Win32.Pidief.ddh-3f35e9d77a26a7d0553fb6a54fec5c0d80c50b1c89162adbf6e845ae0596e528 2013-07-25 08:53:46 ....A 15021 Virusshare.00075/Exploit.Win32.Pidief.ddl-5fbd783ef53a13c5a99c982bbffb6a1dc8132ebe7916329260791a199c0607d9 2013-07-24 10:54:56 ....A 5147 Virusshare.00075/Exploit.Win32.Pidief.td-6802cf5bca2b562a3295e23148bacd84819d8bb722c6b95a0ea6b74f2cb53843 2013-07-24 15:57:34 ....A 5939763 Virusshare.00075/Exploit.Win32.QuickLoad.h-3dd4bc69dac849a22d2256ae89fce953125371814010d3f34e2cf407dccd0eb7 2013-07-24 14:12:42 ....A 5837533 Virusshare.00075/Exploit.Win32.QuickLoad.h-8276636c79893d9d2a521d3cff189a43f8801305ea06e1989eb72a6ea8c54294 2013-07-25 14:36:52 ....A 337668 Virusshare.00075/Exploit.Win32.Serv-U.w-587e76b936ab8e749cea33855ddc205353b23a639a9a2f1876531126cc8f8785 2013-07-25 15:58:44 ....A 162816 Virusshare.00075/Exploit.Win32.Shellcode.abmp-2f6e35ebe9094f1298a590f56b6a3ebbec16797542236eb43091f7d7dab7ab07 2013-07-25 01:27:08 ....A 95744 Virusshare.00075/Exploit.Win32.Shellcode.adyt-698c7b3dfadd81f27c6a972a313adf3faf0ec287b5e7a053a095240921d22f72 2013-07-24 21:17:26 ....A 43008 Virusshare.00075/Exploit.Win32.THAUS.a-7c16b4e1fdf422cd6b3469498e144ca19e75e9b174d015a53e21b0a4a291ffac 2013-07-24 20:08:48 ....A 8159 Virusshare.00075/Flooder.Java.NewsAgent.107.b-3dd0c08b4e4385a1a69250d23dcadfe2e41edc0d36fc1f117bb10f92a014aa29 2013-07-24 21:00:46 ....A 701440 Virusshare.00075/Flooder.MSIL.Agent.e-86f217a88e15aba7dfb24193e4d86648c8e2da19336b38fa8502f47d724b2cd4 2013-07-24 14:54:30 ....A 277504 Virusshare.00075/Flooder.Win32.Agent.dc-829dbaa91ef41b28821f44dd9845dce8aefb05a6ebbe143cd0c2c1f4df11f2a8 2013-07-24 16:27:30 ....A 643072 Virusshare.00075/Flooder.Win32.Delf.be-1f9b64f2534c8069cfc944f712523ff298befdb6038649772f27374203d42be0 2013-07-24 16:42:46 ....A 1380356 Virusshare.00075/Flooder.Win32.VB.du-6c551489bddbf3ce42f4fc64f5636af595fe144a5a0523881178c0703caf3a56 2013-07-25 09:18:48 ....A 295424 Virusshare.00075/Flooder.Win32.VK.e-7e01f6454fdc6b9924802c42f37854f2470a3208749b293740fa8f7d01748c5d 2013-07-24 21:12:32 ....A 308700 Virusshare.00075/HEUR-Backdoor.AndroidOS.BaseBrid.a-2d11b9e1f6c2efbc6b277a04b9868a4c8534f0ae99685962b0c384ca13e2da3a 2013-07-23 12:36:20 ....A 62492 Virusshare.00075/HEUR-Backdoor.AndroidOS.BaseBrid.a-4fc34f5877a4b38575e8a05b24a81b5987e3e352df3f9f849383cdfa23da87dc 2013-07-19 23:22:08 ....A 1793372 Virusshare.00075/HEUR-Backdoor.AndroidOS.BaseBrid.a-ae0ed5da052f0b6aac0acb9272cbdd131951cdeab19ca3b5ff119b7e0052641a 2013-07-23 15:53:08 ....A 724532 Virusshare.00075/HEUR-Backdoor.AndroidOS.BaseBrid.a-b91c6ef3a180923f6af5854aadc5d3063f820d130b03391c37dac7965fab01b2 2013-07-23 17:08:58 ....A 94660 Virusshare.00075/HEUR-Backdoor.AndroidOS.Fjcon.a-4598b3d42d490feef0a2d1886af35aeeb5489064e889bcbd21977a36c8d1101f 2013-07-19 11:32:08 ....A 440860 Virusshare.00075/HEUR-Backdoor.AndroidOS.KungFu.a-3d1fc0ed4e82c61d60ea4f3d0ea7c3f044a70525401f0ca50b707f4ad4c52086 2013-07-23 10:26:16 ....A 606172 Virusshare.00075/HEUR-Backdoor.AndroidOS.KungFu.a-3f3519d28a026d1d026c3398e3b0a0d76fe7bc4c101277b9436696876a4bca9f 2013-07-19 19:49:58 ....A 144660 Virusshare.00075/HEUR-Backdoor.AndroidOS.KungFu.a-4be4765f7bb0b992dc45ce9391ba962f93005b1e5e813b87ef7cc9bae392cf5c 2013-07-21 04:39:00 ....A 158520 Virusshare.00075/HEUR-Backdoor.AndroidOS.KungFu.a-4ee8561d585fde4caba8b58f0adc89c870dd0f862bbcd615f5f4bfc591b074ae 2013-07-23 13:00:54 ....A 988792 Virusshare.00075/HEUR-Backdoor.AndroidOS.KungFu.a-4fd77f6589f99085c2aeaa2886189515da06d250e53f9ece929ab3e58d9afbcd 2013-07-19 04:55:00 ....A 279504 Virusshare.00075/HEUR-Backdoor.AndroidOS.KungFu.a-7d53cf3449fa5d9c0f5717159d12693f85b58fc45338a2a09ed2365b88e415a8 2013-07-19 04:11:32 ....A 691248 Virusshare.00075/HEUR-Backdoor.AndroidOS.KungFu.a-9c389b28702facd7aba3d137bf87ca950a402ac99057dd90c35c314e168d3226 2013-07-19 12:03:50 ....A 184992 Virusshare.00075/HEUR-Backdoor.AndroidOS.KungFu.a-9d07f706dc50a63aa934ba37665adf931ed87d3ae0b7d946e0c42048b05d0c5a 2013-07-19 15:01:48 ....A 158520 Virusshare.00075/HEUR-Backdoor.AndroidOS.KungFu.a-ad1aa675a248bcccb9cca9a79c16912ceefd47ceb25539760c3f8880156856b3 2013-07-23 11:51:40 ....A 44860 Virusshare.00075/HEUR-Backdoor.AndroidOS.KungFu.a-af42d9bfbb10f2b43dd9980866778cc310be8de0ad14c9130e4efeea2a7c74e0 2013-07-24 01:30:04 ....A 451628 Virusshare.00075/HEUR-Backdoor.AndroidOS.SerBG.a-4e44e73db31a2054bd6aa07f8f68246dbac944e90b15772f39dcc74852257b20 2013-07-23 10:24:56 ....A 108032 Virusshare.00075/HEUR-Backdoor.AndroidOS.Xsider.a-7fd4f07b78e8b847dd4695d290e9f60bfb8038179dc47aca6c2428df30f2fd19 2013-07-23 16:51:10 ....A 157372 Virusshare.00075/HEUR-Backdoor.AndroidOS.Yzhc.a-b816e856fced1c1ef52ce69024ca9c2d0d0305c6f511b4961ac3b68c21c4e57b 2013-07-24 02:40:48 ....A 22528 Virusshare.00075/HEUR-Backdoor.MSIL.Agent.gen-48d48f2acb60dcb24ebe3b79b93f4bebc81559b62aea0f6b61ee463d7ee05fdd 2013-07-19 18:07:12 ....A 22528 Virusshare.00075/HEUR-Backdoor.MSIL.Agent.gen-5e12185fc403a88a96a7152fca513ef202633c69bef5170bbca0474b344761ec 2013-07-24 12:52:36 ....A 22528 Virusshare.00075/HEUR-Backdoor.MSIL.Agent.gen-6490dde41a9c90d97ce6d0befc0da3ea83053dd8d9fe287257e28ca3d0245244 2013-07-19 22:11:38 ....A 22528 Virusshare.00075/HEUR-Backdoor.MSIL.Agent.gen-7c7d41f8277c56854d5fece0bf0a600943c410d6647edcaa728778e6eafe1a50 2013-07-25 12:12:44 ....A 22016 Virusshare.00075/HEUR-Backdoor.MSIL.Agent.gen-89cea60bd49aea90ef1f994ec203e2d3f995450e878039c5b4e5d774cdd29276 2013-07-19 04:54:58 ....A 23040 Virusshare.00075/HEUR-Backdoor.MSIL.Agent.gen-ac0928b4abf40bcd57f44e967bf5499633309f109b58dfff6d558d06d535cc36 2013-07-23 16:03:30 ....A 22528 Virusshare.00075/HEUR-Backdoor.MSIL.Agent.gen-b7f3059282158e6ae581aa513eef22d31f6d2abf2ea0f79e65b8034c05828ad5 2013-07-25 06:37:16 ....A 175616 Virusshare.00075/HEUR-Backdoor.MSIL.Albertina.gen-271bbf240b537c6ad54e060233fc1223b36178fe25dfe2a08706f7acd0731a6e 2013-07-24 02:44:56 ....A 37186 Virusshare.00075/HEUR-Backdoor.MSIL.Albertina.gen-685f73e90c798048f1c1516e538dcd0609d58d597ebca131cb3b1723aa381ba6 2013-07-25 01:29:32 ....A 444799 Virusshare.00075/HEUR-Backdoor.MSIL.Androm.gen-588e46b361d3a832f72f744915a86c551caa2ca75fb6f97ab39c409ea31eebe8 2013-07-19 12:55:44 ....A 249344 Virusshare.00075/HEUR-Backdoor.MSIL.Generic-e3881dde102e35277c099cb3ed4c0dbfdc416ac4efa28dfc353ee4397e8f206d 2013-07-25 07:58:18 ....A 323584 Virusshare.00075/HEUR-Backdoor.MSIL.Poison.gen-2ff50637fcfc5c77d8818a2b219a62b733394f244df635b374dd2b1484bd69d1 2013-07-24 21:23:10 ....A 225247 Virusshare.00075/HEUR-Backdoor.MSIL.Poison.gen-7345e75d451fd0285a9fd6f2fb3b453231350e15aedb3527a47bb783b2be71d8 2013-07-23 17:27:26 ....A 362306 Virusshare.00075/HEUR-Backdoor.PHP.C99Shell.gen-bd9abb981f5c32f93fb97bbc67dd8b6ed1625206dc7ac3e2759e2f71a0f79d8d 2013-07-23 21:43:00 ....A 2104320 Virusshare.00075/HEUR-Backdoor.Win32.Androm.gen-2d294fb402ab4268f604cfeced3b2f6a9df55318dcd8ce8d7e45287d0370d1e1 2013-07-24 01:07:28 ....A 24576 Virusshare.00075/HEUR-Backdoor.Win32.Androm.gen-6bea99d7480a3200f7cec8c755ede846bdd54ad2b3eeb9f561f3843452258a5c 2013-07-25 08:59:00 ....A 1432576 Virusshare.00075/HEUR-Backdoor.Win32.Androm.gen-6d412719f3a175f90c9277d06daa63abf345fae5e21f68808cd4603098180b7b 2013-07-25 00:09:28 ....A 369664 Virusshare.00075/HEUR-Backdoor.Win32.Androm.gen-75a4f0e14372862ab2b5f267921644a8bfa45e654533cacea69250540ab46171 2013-07-24 14:02:00 ....A 1838080 Virusshare.00075/HEUR-Backdoor.Win32.Androm.gen-87a49649d164143f3c36436679b62d24fa10ce78e94a1ffb7b9cb1ad9f9354dc 2013-07-24 14:55:38 ....A 933504 Virusshare.00075/HEUR-Backdoor.Win32.Asper.gen-5d0fb35c7eeb145c48856ef629d5a010d8fe98b657dd2c60e6a60a5ad64b20af 2013-07-25 09:59:02 ....A 596096 Virusshare.00075/HEUR-Backdoor.Win32.Asper.gen-8dcd10106590ca019feae1afd7dc9e9ed5de96aad44fa7f7bf2ad29dd107e8c5 2013-07-23 10:09:00 ....A 933504 Virusshare.00075/HEUR-Backdoor.Win32.Asper.gen-9f3461b1e1941cad7ae2780af3a955b755e6664c58ab22705e193f475546496c 2013-07-24 22:24:56 ....A 180224 Virusshare.00075/HEUR-Backdoor.Win32.Banito.gen-7579d0e637a2ff46a68afde60fa1aaac407a1b2c2572b2a9fb85e8db1cdf34c5 2013-07-23 16:59:04 ....A 1168384 Virusshare.00075/HEUR-Backdoor.Win32.Bifrose.gen-3f85aebecf00d902a808d57888a4a984ecae293700a7e91f47406747aa1e0253 2013-07-24 07:17:10 ....A 37376 Virusshare.00075/HEUR-Backdoor.Win32.Bifrose.gen-5b391f4bc19b07c213b9a2574c2776750e86726b6d7e5e73f77c37482f05aed5 2013-07-25 07:18:56 ....A 2412544 Virusshare.00075/HEUR-Backdoor.Win32.Bifrose.gen-8b2d76e9d47b240d6bd7b00a6e85312b4993b21821e2d62e03d8dd661fcd7f56 2013-07-24 16:12:02 ....A 4507136 Virusshare.00075/HEUR-Backdoor.Win32.Cybergate.gen-1dbc7f4c550e58ac79b7c5c726bdb82cea8aeed9849b1809956ccf1d6f896f2a 2013-07-23 15:05:36 ....A 4849664 Virusshare.00075/HEUR-Backdoor.Win32.Cybergate.gen-b7b3fe0141b58c63243058c815274af8267ce8249cdbc782236b2d0ee19ab043 2013-07-24 00:41:10 ....A 480720 Virusshare.00075/HEUR-Backdoor.Win32.DarkKomet.gen-3faf8dd05a5e0c7c2cb40b18cbe5553cacb286d3cb4ef8c987313603a09d42ba 2013-07-24 17:23:18 ....A 399936 Virusshare.00075/HEUR-Backdoor.Win32.DarkKomet.gen-47d2779b4fb9815bef8ec49785ac17bfefccdf789e77f93222d3e5bb83cfb9c0 2013-07-25 02:12:20 ....A 401656 Virusshare.00075/HEUR-Backdoor.Win32.DarkKomet.gen-4c141db6d8a1ee4367282846da3923f5943c6610d1cb1690df6371b98b359134 2013-07-24 23:50:20 ....A 399968 Virusshare.00075/HEUR-Backdoor.Win32.DarkKomet.gen-5ca12f0067713ea07081c5fecb88da8a3758985f47b15c9eeac86fe5e70473ba 2013-07-24 09:10:28 ....A 739840 Virusshare.00075/HEUR-Backdoor.Win32.DarkKomet.gen-8497f8b0fe16d8c2bd5d3508ac5866c934cdc9d61919e199682c1abc48c62841 2013-07-24 11:03:24 ....A 399968 Virusshare.00075/HEUR-Backdoor.Win32.DarkKomet.gen-867c4be92e6f1a1482ee4fab0dd6e81d674323e13ed29afaf0acdb2229789c25 2013-07-24 08:56:34 ....A 399968 Virusshare.00075/HEUR-Backdoor.Win32.DarkKomet.gen-89a2f19f97edb3d705c3821915b257c0355fa6454140f520460c400d26b1d1ef 2013-07-19 20:17:48 ....A 816128 Virusshare.00075/HEUR-Backdoor.Win32.DarkKomet.gen-addab10e1b7d1cf05bf0c760bbcec9cf1469cc6b4886830197d16d96f9d4d605 2013-07-23 11:06:04 ....A 98816 Virusshare.00075/HEUR-Backdoor.Win32.Delf.gen-9e539c52f651793ca0d422ac1d931f07480cd773bc7096421d49403b90c9f620 2013-07-19 15:29:10 ....A 623623 Virusshare.00075/HEUR-Backdoor.Win32.Dtback.gen-7b302562e8e6d6f1a10a116bc8e1310a2a5b149b60e39050bb4ce7814850d84b 2013-07-25 16:07:20 ....A 504960 Virusshare.00075/HEUR-Backdoor.Win32.Emotet.vho-2cb8fdf3810e4925dd7c0ef22272479f59487387267cbdff75c0781cc57b50bf 2013-07-24 18:00:26 ....A 155648 Virusshare.00075/HEUR-Backdoor.Win32.Farfli.gen-75436808315b5cfced5b787c25d9e37dfe4609a24f28a8ea87dd0268a08c0de0 2013-07-23 15:21:04 ....A 146006 Virusshare.00075/HEUR-Backdoor.Win32.FirstInj.gen-6fa672b7b4c7fbe7d8994f23796c29c00d5fcba02189534899fe0baff2b863d5 2013-07-23 04:46:18 ....A 2531873 Virusshare.00075/HEUR-Backdoor.Win32.Generic-10c71e2ec99ff90cca9843d6e1480f61a11ee5caf5814f4562a0c4238b113dfa 2013-07-24 21:00:06 ....A 590464 Virusshare.00075/HEUR-Backdoor.Win32.Generic-1d8f17efcc0ef85cbe83ea8bfa69511fa59238168f8d6b85c6618634adfffd87 2013-07-23 19:04:56 ....A 1142912 Virusshare.00075/HEUR-Backdoor.Win32.Generic-1dc5ac4a4079fc557ac15cbc5511afbf66836489697d557dfe4466414fcc3af0 2013-07-23 18:57:28 ....A 1142912 Virusshare.00075/HEUR-Backdoor.Win32.Generic-1ded80ac0453135c77260e2db273df87f634b6ebc3bb2e721f44f282e1c5b437 2013-07-23 13:50:02 ....A 796288 Virusshare.00075/HEUR-Backdoor.Win32.Generic-1dee953a883c0a54f4c03542f159bf6f6e782981b6a7a05082ca678dea9f184b 2013-07-23 20:52:50 ....A 645248 Virusshare.00075/HEUR-Backdoor.Win32.Generic-1e01660898e946af028ca776d0482d354e127fa0f67e614e576d5ccae4eece96 2013-07-24 12:50:06 ....A 493184 Virusshare.00075/HEUR-Backdoor.Win32.Generic-1e0dbd797e0f51b7aaf633410a918054470e31d0830134e5fcd82ddc1c53e31f 2013-07-23 20:51:04 ....A 679040 Virusshare.00075/HEUR-Backdoor.Win32.Generic-1e22703cf5502fe2d99f6cc3830ac4ed41b031275b313a711f4abc053677211b 2013-07-25 00:28:12 ....A 807552 Virusshare.00075/HEUR-Backdoor.Win32.Generic-1e27d36de7328cf051d41421a0437d1b23d554960d03fcccae3a1adf1f1c6525 2013-07-23 16:00:34 ....A 500864 Virusshare.00075/HEUR-Backdoor.Win32.Generic-1e30e48f9f08712e498ebea7595fa0e1f1748d3aa57570ab16082c3853f95329 2013-07-25 13:24:04 ....A 113568 Virusshare.00075/HEUR-Backdoor.Win32.Generic-1e3d4887410284cf2ad8eeb18fb8867b89224e02b9159f23d35818fcca94cd34 2013-07-23 15:54:08 ....A 575488 Virusshare.00075/HEUR-Backdoor.Win32.Generic-1e65be5c870d5f767d146a0299699961861b61b3081ce99114ab22ce15154da4 2013-07-24 13:28:56 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-1e7be85c40dfe566257a2731aa6621535a762f5fb84a82f4bbb22ebacdf2eb0f 2013-07-24 18:44:36 ....A 380544 Virusshare.00075/HEUR-Backdoor.Win32.Generic-1ead71313b3bf566dec218b0e3c0bb79c95ba5c79b34e97e58f45da455f075af 2013-07-25 13:00:08 ....A 645248 Virusshare.00075/HEUR-Backdoor.Win32.Generic-1eaff700d9a131aac036be79c9edf73d44cc501e4ab225ebac74176e226fb080 2013-07-23 20:02:48 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-1f26c3e0e54c7869fe22ad00523cac0dab93c854d1c08ff59138c903e63763a7 2013-07-23 19:40:56 ....A 645248 Virusshare.00075/HEUR-Backdoor.Win32.Generic-1f2d83034b1b568f6118513de1d786e9beece187c7acb7129322e2a2b07a5639 2013-07-25 01:47:54 ....A 692224 Virusshare.00075/HEUR-Backdoor.Win32.Generic-1f63606fd84fa7bb39bbd330b2f376d07b5f25dfb224a1938066fae41ea23f91 2013-07-24 11:33:58 ....A 583808 Virusshare.00075/HEUR-Backdoor.Win32.Generic-1fae8d9e1824739b7e20af36c469f87acffa5bb5c84412e0794137b963bc581d 2013-07-24 03:25:54 ....A 73728 Virusshare.00075/HEUR-Backdoor.Win32.Generic-1fecd3cdaf43c1dd98d177dcf911d743db1c8a3ac3ea5745e8f51dea8ee3ca45 2013-07-25 06:32:02 ....A 590464 Virusshare.00075/HEUR-Backdoor.Win32.Generic-2708dfaa658bb65226853ec765de6c639bb558daa760f27aea9c359ddb19f82c 2013-07-24 11:57:36 ....A 2776192 Virusshare.00075/HEUR-Backdoor.Win32.Generic-2742ef62f23a8d2775236bfaf988ec0ce8e16340397c7158d344efce8e4005fd 2013-07-25 00:51:48 ....A 242320 Virusshare.00075/HEUR-Backdoor.Win32.Generic-2763c592f3c2d5c941aac749343fd60f3965d16a25159c30f33fc3a0b72aca24 2013-07-24 22:45:54 ....A 437888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-280ed7fdf17d83de0d79512443a6e330bcd7b7012ae334641defd80ac70cfda3 2013-07-24 16:11:40 ....A 394028 Virusshare.00075/HEUR-Backdoor.Win32.Generic-281a479b05a344e19a4d1bdd336921e1334ad9c466906dbd3dea4edd5d3a37fb 2013-07-25 13:44:12 ....A 2022528 Virusshare.00075/HEUR-Backdoor.Win32.Generic-284b1adff62a3c895f7c7575ce88066a415d92c8f084811f678ff8c7bc7a0b0e 2013-07-24 14:20:34 ....A 727061 Virusshare.00075/HEUR-Backdoor.Win32.Generic-28991f5e362c52416c480819cefcf8b4b7c24118794aff1a21329b31a3a22657 2013-07-24 11:58:36 ....A 225280 Virusshare.00075/HEUR-Backdoor.Win32.Generic-2912ee04bc71f01be782fb6b117734d65face0551858e0b07664a54f04ef64a5 2013-07-24 02:12:20 ....A 778880 Virusshare.00075/HEUR-Backdoor.Win32.Generic-299bb3fc0e344cf25a96fbd9aa708f9173c9ba617f823175b4bfa2387fe7107a 2013-07-25 14:22:38 ....A 345088 Virusshare.00075/HEUR-Backdoor.Win32.Generic-29f1e42a5046f58e01290f1a0a2821649b3c6cbe2b0089fb1b7fe0228372177f 2013-07-24 01:17:38 ....A 647168 Virusshare.00075/HEUR-Backdoor.Win32.Generic-2a2562e07f80c5b92e962ae1366a2a7600e2c7e43763c467aa72d54bb12aac9b 2013-07-25 00:12:16 ....A 507008 Virusshare.00075/HEUR-Backdoor.Win32.Generic-2a2c905686a5ca1581995db006086abe1450a5c664ed92883157f0aa24829b5b 2013-07-25 12:43:10 ....A 938112 Virusshare.00075/HEUR-Backdoor.Win32.Generic-2a56760a2ae991befa8046cf45339e1e6fe8010bc003f0e747f1aedbe6c31f90 2013-07-23 22:30:36 ....A 1126400 Virusshare.00075/HEUR-Backdoor.Win32.Generic-2a6177f53b033da29c09bd66fdb92cf75e18a5a74798fcdcc449518b9a94bde3 2013-07-25 14:12:32 ....A 571008 Virusshare.00075/HEUR-Backdoor.Win32.Generic-2a6f72accf18530cb21d2c82c23935badc5246e5838c73cd73e78d07e877ad31 2013-07-24 07:16:42 ....A 114319 Virusshare.00075/HEUR-Backdoor.Win32.Generic-2ab7340888d840d57725c2e988887f1e62828125a865035d35e13518adf8e194 2013-07-23 22:22:00 ....A 253441 Virusshare.00075/HEUR-Backdoor.Win32.Generic-2af5b2c1b90295d38735e416ec9408cb77e7a378c330c1b20d1e52d17ba671e6 2013-07-24 15:51:28 ....A 1142912 Virusshare.00075/HEUR-Backdoor.Win32.Generic-2b974a45bbc80c4a83a0b7577650fcfca01759217b8355cfecd2e637550dc6a9 2013-07-24 06:39:04 ....A 507008 Virusshare.00075/HEUR-Backdoor.Win32.Generic-2c68f4f5d46918172888c8593c46cdd13a1d5e7e0d680d277cfbbfee2594db2b 2013-07-24 10:09:28 ....A 590464 Virusshare.00075/HEUR-Backdoor.Win32.Generic-2c7ff402c49c92b3ecb539383eb713d7cbff0e7caa6d434281ac825cb2b75d2e 2013-07-24 08:00:38 ....A 405504 Virusshare.00075/HEUR-Backdoor.Win32.Generic-2d28863025cfb3d72e102d5ca8b05f66c2c423fc3929105dc9b364716d91f6ad 2013-07-24 03:46:52 ....A 645248 Virusshare.00075/HEUR-Backdoor.Win32.Generic-2d442a1657ed4e775a12a98fd447a94842c2a79b03279f03b1c82804c36b88ca 2013-07-24 01:15:30 ....A 484992 Virusshare.00075/HEUR-Backdoor.Win32.Generic-2d9588aeb9806918dee5edae111322a30f8950f6f83d5d031bfd69fc498af230 2013-07-24 14:48:52 ....A 507008 Virusshare.00075/HEUR-Backdoor.Win32.Generic-2dc806c6b3f8b8a85068b0588527685ff47368dca5f71fcd94c34fafefedb6f4 2013-07-24 19:02:08 ....A 158208 Virusshare.00075/HEUR-Backdoor.Win32.Generic-2de5d2ff723151cdc41343ee6029a4c4c358f74658654b8ca38b59a62ebae602 2013-07-23 23:20:16 ....A 54272 Virusshare.00075/HEUR-Backdoor.Win32.Generic-2deacdc5ebda5f8f7d92783c10d924c9b2b64945a2ca03c62da00412ae6d4f2f 2013-07-25 16:05:36 ....A 618624 Virusshare.00075/HEUR-Backdoor.Win32.Generic-2e211eadb01a82465f96f96858576df466411f7c4d92486a14ff697c14f34074 2013-07-24 21:30:14 ....A 90020 Virusshare.00075/HEUR-Backdoor.Win32.Generic-2e25059a3ec8db1c5af358a4b0f3b432f8e996d3649d8acff8d3cfd6f667ca07 2013-07-24 02:14:16 ....A 567424 Virusshare.00075/HEUR-Backdoor.Win32.Generic-2e275138d16d8f0ea2b9084f02a8e81f3361e48b1d6aa929208380fcc17a0b80 2013-07-24 11:49:46 ....A 574080 Virusshare.00075/HEUR-Backdoor.Win32.Generic-2e880c89e4e07cbd06b671993579f8aed1e495db35813fc9da031ee2f7985c31 2013-07-25 12:48:34 ....A 618624 Virusshare.00075/HEUR-Backdoor.Win32.Generic-2ebb09456e6e057c7d6f201069a97e9e94dcad108508b2033e601dd00c2e6820 2013-07-25 15:46:20 ....A 580608 Virusshare.00075/HEUR-Backdoor.Win32.Generic-2eca9ab24c3e3b8f671473318799b319c70ec226c6a15828a838c95f2166e2d9 2013-07-25 06:29:00 ....A 860288 Virusshare.00075/HEUR-Backdoor.Win32.Generic-2f08813c5c435bfa95da2671582d13017610820acfb3be31ed08972c7db84ce0 2013-07-25 07:54:46 ....A 748032 Virusshare.00075/HEUR-Backdoor.Win32.Generic-2f9d3a35d152f7afa113e549b80adaabe5329960c03ea1eb220d673eca2a9425 2013-07-25 08:22:02 ....A 1804928 Virusshare.00075/HEUR-Backdoor.Win32.Generic-2fa4c4037744caffa0ec886a7639221f2f2833671b256436e57093a246c3d235 2013-07-25 15:13:18 ....A 444032 Virusshare.00075/HEUR-Backdoor.Win32.Generic-2fc1a5f0fe829fb43e0e00d78d4994655ef943544a180af509cb7fd3b894143f 2013-07-25 09:30:32 ....A 58368 Virusshare.00075/HEUR-Backdoor.Win32.Generic-2fe62cd9849e6a1aee0502e51000073949bc61c1602b5f197195891f0769a12e 2013-07-24 11:51:12 ....A 680064 Virusshare.00075/HEUR-Backdoor.Win32.Generic-377a6fa29c5dcd1350ed50b42dcd44f3d01e0867042857a1e043ee935402675d 2013-07-25 15:12:52 ....A 117760 Virusshare.00075/HEUR-Backdoor.Win32.Generic-37a26eff66e594d10abfe684b6ee1bc94cd10ac93266299e4c04c3b563f4d37d 2013-07-25 11:28:34 ....A 342429 Virusshare.00075/HEUR-Backdoor.Win32.Generic-37a56b66d076ed3fc5a9af8cac77b58f1a7e6fa0ca011242fd317202369b25b2 2013-07-24 21:56:42 ....A 1378944 Virusshare.00075/HEUR-Backdoor.Win32.Generic-37b3426887ad1ac6aeaac91299ae5f6ea73dc24d952df4f2e0f8a12375bd0698 2013-07-24 23:51:48 ....A 394028 Virusshare.00075/HEUR-Backdoor.Win32.Generic-38ab33c3f864cd98d431f1b25feb2058eb23d9bba2665cc3eaa895805f89e42b 2013-07-24 11:27:26 ....A 617600 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3952a4e6ca9c447d8334866aec02c65dabf8c770189caa26f8de460360d5b92f 2013-07-19 04:08:48 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-395a46c2ec563c57156e0e412ec9c84ea9132fcc2e3187cd921014f16af85bd0 2013-07-19 04:36:48 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-39621c1fa82ffe462e53f94afd86a1f1b75d198df9724d201296fa586c2afedd 2013-07-19 04:47:06 ....A 501888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-39624358a5012de7d4c4a67792925ac374bc205cef0b4fdb52ee597d4489b869 2013-07-19 04:07:08 ....A 688256 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3985cd237f87be85e085f6eb753c7bb6d1ba285e3cb296b68bbe9288ca15bed6 2013-07-19 04:18:04 ....A 200704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-39941a0c0f708847a4f46dcbdd26808922f7c0c4c3c3adae0ae6816a08513da1 2013-07-24 16:57:06 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-39aa8eb70b64d492f9089380eb474e1985458633b224c030c1d388a167cfc5ce 2013-07-24 07:00:34 ....A 709120 Virusshare.00075/HEUR-Backdoor.Win32.Generic-39b9ba5a376d4688db2e8a593c6c13221045ad5e622099a6ab6f7d8514291797 2013-07-19 07:22:36 ....A 673920 Virusshare.00075/HEUR-Backdoor.Win32.Generic-39f1645695e711476be5eae675cd2a26c8af3a67d93f4f7efaecd076cda841bc 2013-07-24 02:27:00 ....A 119846 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3a07ad2d0c9882de49700fc52f678383d68d46a8f7f7ee85a551aa46eb8b7caf 2013-07-25 06:16:24 ....A 701568 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3a20d715d0df431015223b90319db5a7e771d4f6c25af9f04e4da16a02c5d72f 2013-07-19 11:06:54 ....A 835200 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3a59edff044479980bf3674221102b33b3afde52335a5ac62575927403c8d6c1 2013-07-24 23:10:40 ....A 8704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3a6a37859a519bd16b9dbaa519979eba8f06536ff095a1c317bcdca734abc96c 2013-07-19 14:43:00 ....A 1024128 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3a735ed382873765338322859980794cb3f4ffd11ce0df73bb39c96da6964b47 2013-07-19 14:43:14 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3a80285d786b4ce245c621b25ca6f61c7394c672fe3effe570e153d09620911e 2013-07-24 14:52:04 ....A 1049216 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3a81e7a29a4afca8033f6ea1a95572b781cfcaf3623b9868a4e652bf65aadaa3 2013-07-19 14:35:12 ....A 515200 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3ab0a4b3f7a813597a5e49aaa3720c57c34fe84442b5d1d15eebfc94d113c752 2013-07-24 21:18:12 ....A 673920 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3ad6f2e6343c78f8b9f943c14772ac7933c7603c9635384be270072fbd2642b4 2013-07-24 15:34:40 ....A 19968 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3ae9a3e5226c13a910076e02c15bd4f8a7d2b41cc8c4b7a5a90ca2aaea8a82b7 2013-07-25 00:15:30 ....A 58368 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3aeaf5d1ae86f0c691676de6213908ee0e02937b239696805eea7e17a769828e 2013-07-19 17:36:52 ....A 574592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3aeb89eb1fef66f5a420e20033708e57e8d29471706780c379af74c1d7a983bf 2013-07-25 11:51:42 ....A 645248 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3af102539b907f800b05454e76635d86e3aa5adb06eeeb03178ce4f76e5b2efb 2013-07-25 13:52:24 ....A 1142912 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3b1c2fb7ad4884fced06e1f2a05307697ebcdf68691d7d2e592bc15c90b53681 2013-07-24 21:36:28 ....A 425600 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3b36b5c4e4a43f904bd3cc722de29e3dba31ea819f8e13a0647af22d57d099c6 2013-07-19 22:31:22 ....A 1040512 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3b6c36c5e09b8c59771b3efd2197a45b62482fd864f448c1ede5f67f39edd2ab 2013-07-24 05:04:48 ....A 645248 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3b86ffdd60235e551fb93f406e8571435274c81023f5c937216ded319f2f7cda 2013-07-24 23:06:14 ....A 736384 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3b88b2b968baa8bda8ddefcf1a3eb3aab798b1b10ee4d4ca254e14a9ec9a1d02 2013-07-24 05:40:34 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3b8aa83ceddbb5516ccb17ccc1b8c3f12d689883504b9f379c0f9472250396c2 2013-07-24 09:13:34 ....A 96016 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3b9c9949aeb97929e130ab1d3105294f5f2420b2fa817cb0d9b32968ea228a02 2013-07-19 04:03:18 ....A 475141 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3bc21c5e76409d9a839608038736909e09dd4ddd91d140e968d093c7bf596562 2013-07-19 02:48:16 ....A 533632 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3bd61754e035dbcf656b8895a2a8ce6f4108496564960cf1da574d379c94e505 2013-07-19 04:15:18 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3be562048391cf92e5cc3547fb1ef87043918bd47eedb60da69a8580c1fcae61 2013-07-24 13:27:58 ....A 86016 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3c0e047e9289c3328f199d467373b7b1845ba212ea9a32a365d5a79c0fe1a9d7 2013-07-19 04:15:08 ....A 597120 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3c1c4bae75c7aefbf68be359a70f34b44350348b067424e4a4c35d484c1154ff 2013-07-19 04:53:46 ....A 278528 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3c4402c70a49c060fb22fde49d18cd6f85b5b92e9c8e350adb3ff46e557a0573 2013-07-19 05:08:14 ....A 574592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3c4809d5cc8e99b5484d349a8ca46d4343c3aba0ef4ea2886b56a271beb9231e 2013-07-19 04:54:28 ....A 296960 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3c4fa0dc3e4218388588d22982ab2e853f1e79d69f73bbd8369a72d6162b0f9f 2013-07-19 06:04:20 ....A 2240512 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3c69609f1213552ccb5405915686a419eafaeaaa47b9454e8d36a30378846687 2013-07-19 06:29:30 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3c6f7144996510424860c5612acd0673c28adcc6839e4c54dd07b2e4b94ff8da 2013-07-19 05:29:58 ....A 88023 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3c76578adb11cb0195f1746ac54c37963619c501b8a3ac39108c15df2e9b791d 2013-07-24 06:30:10 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3c805cc6615d7c38eb821e12a792503de584cb2164d4d456f593bbe1b92148a3 2013-07-19 06:04:52 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3c9cc487fe6d0b7abd11fc6e0949c65f94fb6a583537ec0e4a5207984caf1a17 2013-07-25 15:54:56 ....A 212992 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3ccc94f8cf55270ec6c371dd69c03b57dc5977c12ad9de3647260c606fc4b52d 2013-07-19 11:19:06 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3cdad4f220cc8bf502da43963d8b90d28ae707fd1373c0fc960895df90d8e751 2013-07-23 21:54:04 ....A 501888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3cdfa4be031376ec9d1ca025514c6170df8291f9a0159a53456f82e528494e02 2013-07-22 07:38:20 ....A 515200 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3ced53a5e99b541b21b01d69a6254a570e31f6345520dc09dd107d4481882043 2013-07-19 11:16:34 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3cefb1c80e86b395509d7cc21ec0b65ae6ffbadf74d1e6c347d11e127b2bd2aa 2013-07-24 17:30:50 ....A 222109 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3d021b77c5846a36d2de08e7a6504ac5ae52e92725fe4834282fc6b6a29d56a1 2013-07-24 17:08:16 ....A 501888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3d0df8764c94691a0f257e5ea6d68fe1054db14c74c3541115fb06fdbf5f8da2 2013-07-19 11:32:38 ....A 644736 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3d1ca64dca9cfa81f244839a35afe14809df5f6802e174fe5e0301bf6a0e68f8 2013-07-19 14:05:42 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3d21b30f1395256e785b41fc74f7c9517caa70594f56b718e8da17aa79f34036 2013-07-19 13:50:48 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3d26cc9269513a0e55ecf9df747c88cfd5f9c62091e36cb29418668a376ab484 2013-07-19 14:34:48 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3d2ab9581a65528bc18963636ac77b17d035fcfd0aad609c9b022c74afd8c142 2013-07-19 14:05:36 ....A 586368 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3d3f3fdbb32a25f06b6fc4ffe6d9f9777acb6d7412ec6b18bf4ff8a64d84a6d0 2013-07-24 14:01:54 ....A 648320 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3d7dc5d0fc999b9371067536c4b735b0576c8dc2de35e87e1ef84cb3bba21de7 2013-07-23 23:24:08 ....A 419456 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3d86adbb981170d1ac6c0e72615038c6ea42e32d03582ac12918bc86b5bcf853 2013-07-19 17:04:54 ....A 178176 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3d98e170900f45af418fda0073e5b25f54148e086e563f79a4795a051ea9be12 2013-07-24 19:13:44 ....A 81543 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3db4bbfae1a0d7fecaa0bd7ce8373787c241bed4c691c5cf5c4bd7690bce04ce 2013-07-19 18:54:06 ....A 938112 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3dc3c6cfcad57ad0ba1b8c78ef5cf2e3ef54482b6560e9b840f8b0270337928c 2013-07-23 09:53:52 ....A 617600 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3dc52578ea108f20500c5ab63bfb56441f0da1d3f47c6613f18767bbb8c6b508 2013-07-19 19:09:10 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3dca1f42b02b9cbcfec4593af1ea50961ffd7159409924a61912eb2378184212 2013-07-23 09:49:24 ....A 688256 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3df3c593c167394adaf039df0fe9bbbac23fbfeb3a37f015675826492752fa81 2013-07-19 20:09:14 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3dfe2e372d1bf1b2ea2839445e2a698358935dfa666a2c53dede4fc5383b5403 2013-07-24 15:01:22 ....A 569344 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3e2e456d7b604d709d2e91cebeff942657a674a53a9641b72e98aeb2bf9d28a2 2013-07-23 11:15:28 ....A 204288 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3e41b4160e0f21cd9c02e337cd7e48b809b6ee14e33d667247a70a52f8fe653e 2013-07-19 23:36:28 ....A 964736 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3e46cbe5c503a610cfa1cb156beb8c0f430054d37fcad2c80b8e234d67f8b608 2013-07-23 11:08:46 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3e64c72296f1a2ba6ac4266d8b5f559261e388bbc8f76e236123dd37d92c3f9f 2013-07-20 01:36:18 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3e70f98141b08bcc0275b4f97e3430acad2b5a0da8a7902816bfd29437454afd 2013-07-20 02:37:02 ....A 574592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3e8537e1d285d3d9d9a107ef43595eef725a56d5e3019ed04cc137e00c39fbe5 2013-07-20 02:09:50 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3e8a1ee2a3db9346b67f25b92d0a4757ef4ebfc1d0cccfc44a66e3bac7dba593 2013-07-20 01:24:42 ....A 574080 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3e9ebef629d5e6d13963a8f358cb8e45674828bf00cea26ff1a2e5d9c46e585b 2013-07-24 07:27:36 ....A 507008 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3ea6d8cd2b0d4b50196c86e7aea3f53206e18ffcf1265ee5a97684998fea10d9 2013-07-24 14:31:50 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3eb154885cf6b5c34bd74546b2ad82e71256684ee1dc472164c5a7bc82b1eb6b 2013-07-23 12:17:56 ....A 1024128 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3eb4f54474c821572151522dff7fb00f5e5cc4a81577320f5473a9de4f902412 2013-07-24 21:20:12 ....A 105976 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3ebacf88023125f56a04b1d6d83ced4216e9c0c6b73ac010664552cf85ac0c3f 2013-07-23 12:26:04 ....A 533632 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3ebc38b3e91e71844ac909d09cf1e5d76d6d5cbbdb81b8f5f52dc7927e6d0b3e 2013-07-20 08:37:38 ....A 50688 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3ecb96d00db46eb3a8f3f0b30f10fadc857db8744fe930819d2db640444b9530 2013-07-24 12:31:48 ....A 480044 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3ecbd61c35cb5aebfabb82f28d74525066a93e37bb5b2f73ca04129bd4bcc2e4 2013-07-20 05:33:24 ....A 274432 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3ed6c96dc85e688059bfbce4031590c08412b0108965a66fda1701262e32d5d2 2013-07-20 08:27:08 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3ede4a118b4faf7dce918fb6ec6595c1bd0abcd499199fc1d3aa78daee3d4283 2013-07-23 08:02:56 ....A 278528 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3eff61f4ff01a82f4fc8ce639ba3262def159e0be378bbefe9e863bb6b979510 2013-07-23 05:22:24 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3f00cee0999ebfc84c030c55ecf1fdc8845af3fd8723f883b5f3a6230eaacae9 2013-07-23 01:21:36 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3f10eb56577445cb981404dfb5798dc21729943f922176b122b9f109c91c29f8 2013-07-22 20:55:54 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3f2847c4e397b37cfa167415d6d9dd097b7bc64487869700665e8ec3b199561e 2013-07-23 10:47:12 ....A 946304 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3f3627194d4392fa9eace0129f112e0c81c08a04804e56d429d3d8c1f0832195 2013-07-23 10:54:48 ....A 57344 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3f3935919bdf1b35e6c5d34f8f980315caf1574c6a91e09f91edf0695ff8d860 2013-07-23 10:21:54 ....A 204800 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3f4551e1b01e12eb969bb9f961af63095d3e6e0b86d4acd4f11c64cea1889b1c 2013-07-23 16:07:22 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3f4f8eb7ebb2add64af302e3864cc3e270cc26972b24238fbff56ad7b5a3388f 2013-07-24 05:31:16 ....A 597120 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3f6c8e5216c8cdbee70d634c41bb77298d82589c98983f48a0ff7270cb568296 2013-07-23 11:54:00 ....A 574080 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3f81488aae75a45cb2fe1bc5bc8f0d8479b78cc9cfcdb37d6d67f688c8b2203e 2013-07-23 13:10:28 ....A 274432 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3fa318af3d65f1309fd1705d7759546af0e23e414c0209f5ccbd579411a98469 2013-07-24 09:44:50 ....A 930944 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3fcfdddd896e1be3c2bad51c76fb160f34daccd38033b8b3f30fede23f02a30c 2013-07-23 19:25:00 ....A 425600 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3fe29f4ea24271256adf8c899ca1043e61afa6131a7bc631f53bdb437cc53c4f 2013-07-23 13:06:52 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3feca3ca6ca03cdf98e732133a19bd4dbd4d6c93285ec79ba024263931a26aa6 2013-07-23 12:37:14 ....A 218112 Virusshare.00075/HEUR-Backdoor.Win32.Generic-3fef3beabf3cb7495de1b2578bc8e2222f47d1976fb999716110fc5464997476 2013-07-23 14:08:12 ....A 597120 Virusshare.00075/HEUR-Backdoor.Win32.Generic-44751493e97b7da0dcfba151979d9624090373b38d69a62401f8ba79e44c5f57 2013-07-23 13:56:48 ....A 556672 Virusshare.00075/HEUR-Backdoor.Win32.Generic-44803ad94415383005d817c9a6a2e5eee98e9194ec52fefe48e3d534973b76a4 2013-07-23 14:07:04 ....A 897152 Virusshare.00075/HEUR-Backdoor.Win32.Generic-448e1a833b4516802224ee47d2a3528becaf8a8cf941235df17811e5c8282291 2013-07-23 20:49:48 ....A 501888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-44976104a5cf415e7038ee558dad337e291cf9c6938f059a22e70337512f135d 2013-07-23 20:44:44 ....A 645248 Virusshare.00075/HEUR-Backdoor.Win32.Generic-44b1082a5bc414850e0a47681054fcc2a0afbb3749f6f8d925e2532c0f2be652 2013-07-23 20:38:36 ....A 835200 Virusshare.00075/HEUR-Backdoor.Win32.Generic-44beb4a01457c9884964a0706ed7ceaa0ef8816f7a7dc33b628aa31ecfb9d265 2013-07-23 16:46:24 ....A 645248 Virusshare.00075/HEUR-Backdoor.Win32.Generic-45544cc040e85ac7f23fc768029ab5255a196bdcbb820b2e2936891cad46fa26 2013-07-23 17:13:36 ....A 840832 Virusshare.00075/HEUR-Backdoor.Win32.Generic-456272c73513851e8750387d932e9d89cfa3404f2dd9ef01ec87712886e741a3 2013-07-23 17:28:54 ....A 507008 Virusshare.00075/HEUR-Backdoor.Win32.Generic-458cc43770fbdaa8a3be4e285a0feea11fad47cdfeea98db740f9a36147701a6 2013-07-23 17:13:14 ....A 645248 Virusshare.00075/HEUR-Backdoor.Win32.Generic-45933a895d0190a0eeb28cd6480aaf83f56adba394a3396fcca8b7e1645902d4 2013-07-23 18:27:34 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-45c8367e77f15ad8acbd9979c253842210d4a7ea596c91a2cdbe335b10f68552 2013-07-23 19:42:00 ....A 1143424 Virusshare.00075/HEUR-Backdoor.Win32.Generic-45d8308febdd02acfb0a724463fe46217c4253c004ec4590593ea87a5ae03434 2013-07-24 18:05:24 ....A 1636992 Virusshare.00075/HEUR-Backdoor.Win32.Generic-46631027bcecb177767db06418acc749b40abf5d07f808cd84e5d51067631714 2013-07-25 02:22:16 ....A 89856 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4676664b22b5f3b36d5d6ca841a85ea64e0eb0ca7acf6c3a8bff1898f01d3643 2013-07-25 12:36:14 ....A 1469056 Virusshare.00075/HEUR-Backdoor.Win32.Generic-46fc40ad1c1b13838ccd14e717204fb673846df80a2a664ea95b7c8d37d5e401 2013-07-19 05:12:30 ....A 574592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-47cc8554ca938d862caccbc6465f7e306532f5e9318306bcf3d7faa397e8b935 2013-07-24 20:03:00 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-47fecb8f7a14ae0befe46945f5c4baab662557655b0a2e80513c5ad2e3f98b6b 2013-07-24 11:55:02 ....A 71680 Virusshare.00075/HEUR-Backdoor.Win32.Generic-48d39ba1059446a06fed6c6652aa709587592a083f7fbe27c82e67f9d6639fc3 2013-07-24 19:21:16 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-495e7ba90bc210f30614677e82e0119b02cf3c94680828984dbdf62c342074bf 2013-07-24 02:31:42 ....A 17024 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4976c9ccfa4b2dffb4586627f505182b7c624ebfd2a6dc81a1ce45526058fbc1 2013-07-19 01:20:12 ....A 533632 Virusshare.00075/HEUR-Backdoor.Win32.Generic-49c94e5e757310deef1ccaef4d001fc0e1477f49c9c55baf7be841977110765b 2013-07-19 04:07:32 ....A 497964 Virusshare.00075/HEUR-Backdoor.Win32.Generic-49f9f776e5da9a0402e2698b8d3ce4f92fbe325cdc14feaa864b4db8a2d39298 2013-07-19 01:19:22 ....A 673920 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4a03def91103e2e5327bbf3afd77b4ade1de8655ed42d7ed8704385dd60236d8 2013-07-24 21:04:44 ....A 345216 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4a26b65ae6c431ab94620be92ce2eed827ebf37626195a21b94068021b625b89 2013-07-25 13:06:28 ....A 597120 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4a432e4d3f8ec215f61e2bb26106dfbe773c6d7de498f3f32f71add2e7f5319a 2013-07-19 04:18:36 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4a4c3c8f740e8549f247175c40239009f80bc940181dddf6f83220634212a393 2013-07-19 05:13:10 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4aa3c693b1af837e05b692742bf8cdb4d553ace52567c32f5f133e210559a84a 2013-07-24 06:06:44 ....A 87040 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4aa826d651a750dbe20ac74f5a4012fd7897167c1eac9d4f4627074a6eebdc87 2013-07-24 01:55:30 ....A 437888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4ae4f41fd032674ed1833a8195c6577f5f01d1fad4ded02fb27b64b034ffb18a 2013-07-24 02:19:30 ....A 538240 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4b0172f4ae85a5dc937fac891166655a4ff6df205f65d7370c4884ed6914032c 2013-07-22 19:06:24 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4b3cfbe95e3ba2d10a495d29092748cf105a961cac0261dd507ce230c45184a5 2013-07-19 12:14:46 ....A 1024128 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4b56c67d9983348ec47b217546725714deb3016b23a59d1d961a6c9a473406a7 2013-07-19 14:43:00 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4b62cd9b53aa7a24ee1270772740fb00167b0664db2ea3327baf2f3fcbe72481 2013-07-19 12:15:02 ....A 574592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4b65428a35fb8aa095617ce829a9b76c70b2941e5d636a542b09b9b26206f9c5 2013-07-24 15:13:50 ....A 567424 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4b66677ee276c66b384514ee0975ba9fbf146d78b68032b36fa17cbea811e92f 2013-07-19 14:42:34 ....A 501888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4b6c291aa5db14a2e6891504be06994abcebb8f4539052e8ad393b4060788a57 2013-07-19 14:35:34 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4b7b566522c151037e0dbf91e5232434a1c0a38ea09e05d1faa35a2c1dfe991b 2013-07-19 14:35:22 ....A 574592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4b8a4c1735873ff8f80d33ca5a766c982e169cf0890aaed180116b35817c9a19 2013-07-24 16:09:30 ....A 138512 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4bde9bdeb6299d97fe9c935e56ef2106b9b7e2ec0645c4130e83dab7c51eb995 2013-07-25 00:56:34 ....A 582656 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4bdf4c3e6863ecfadba249e8e8644e566b1aefc6398685e3400f0595919eb4a0 2013-07-19 19:31:40 ....A 688256 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4be1fbb1a5ab520993e0baf57b726c1113fae86534f41443c2b64acf6ba42d63 2013-07-24 17:17:24 ....A 1538688 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4c0901d8de348060baa1aa25d9e77196f0fd75c9e15cb4e313cc8278cae4bce7 2013-07-24 05:18:20 ....A 507008 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4c35c8c2c5e90d77c7dfede6f20ddd27681f07b0a0b0f052977bcc103c524322 2013-07-19 23:01:02 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4c4a26ae32ff7bdd201e73e50d444e4308e76d9c5f1ed8735997730e50277d22 2013-07-19 03:59:02 ....A 617600 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4c80cd1df51c59f6d00bc2a1d11345b5df05b70c4583123d3f3df747cef0735d 2013-07-19 01:29:04 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4c8f234e241b79cac6bc545da660ba1e45bc5a7ce2c1d205cc23178360ed83d5 2013-07-19 04:13:16 ....A 597120 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4ca4d010ca5613e2e73e520a456656e38adf55d50bf540f9100fe93e0a542e34 2013-07-20 01:03:50 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4cad596ead885dd910866c9f6e9bb33e9265db715a1521240cf4b8d0d8b6cb8c 2013-07-19 23:54:22 ....A 1143424 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4cb839d17b879634e6296175daede85992cd2a20d8b9fae3256297e2ed94d590 2013-07-25 14:53:24 ....A 101039 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4cdb70aced23a4c30e9d07189f9fcad976b87bab744e064419dd184fd2ca81d5 2013-07-19 05:07:58 ....A 475948 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4cde31f0824d2231c788882996506c578e421fa3bffd1476b6178726f84a3eb2 2013-07-20 04:11:24 ....A 478208 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4cdf80be3458ce072373e85cf31990060d370edb7aef8abf725568f23af78efd 2013-07-24 17:34:52 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4ce5cac01a045eb9e4e9b70598a7f1297a00361a38546418e17b3873cffd0962 2013-07-25 11:50:42 ....A 196096 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4ce626a2d3aa8dd7e0eda1240fec3274ee19edf305209c80d5ce00e5e08f8765 2013-07-20 04:11:32 ....A 501888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4d04263eff4b707ac1bc7faf9f4e836164cfa89b63388593e4029d95eaa60df8 2013-07-19 09:38:34 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4d12024b105d1de74fd8d4fb52635f1bec82697b6a4a89df162c845938e2adf7 2013-07-24 21:52:22 ....A 514688 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4d1e5d19a13769cbc8b3a6611744d59ff28162fcaa975c34e6899f46cc3afa76 2013-07-19 07:59:16 ....A 673920 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4d25a8f58c3764eb470652553ab42c0f0a6e837740644c0ebfc9a5290b1c1bdf 2013-07-24 06:20:30 ....A 1378944 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4d27e79942bac02de895509303a35e2febf88e395ed5483b5af4009b14c160b6 2013-07-20 04:13:28 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4d283ce783e48586fd1fabb1d6f4430ec001c6e2d7211a7aa23a87259cbe4475 2013-07-19 08:17:36 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4d38634849e6e2d4e3361d15137e5c4eb9ec621d49c92434e6c343cbbd767b21 2013-07-22 05:44:40 ....A 479232 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4d5fbf4ceb70665ea97a2e0ac19480e29f3b7262eba35d4c93cc557f3af83662 2013-07-24 22:55:50 ....A 484992 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4d7e6e5d60d117187018dffe4769813e8236edbdfa519897e3b4e984105760cc 2013-07-19 14:28:54 ....A 597120 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4d821baa5329ee3deebf7ef6415b680a6cd7f9e475adc37120996fef3a47075f 2013-07-22 12:51:38 ....A 978560 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4d82c1a256594319ad16a97fe343e574187440b67eeee1b220bcfd3bb8aef496 2013-07-24 09:14:34 ....A 58749 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4d9939535515c8323d3de4b2a1db86e6233f042fc8852a5cd8b55274e9396d76 2013-07-19 13:19:28 ....A 745088 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4d9b0014dda1c5dcf4658c5a893931f23356151a8b673e8150d8d3156ff4f44e 2013-07-19 14:35:00 ....A 272896 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4daaab07469525386caad2c49be7a07a0109d915e80783e291f588221bd308c0 2013-07-19 15:24:14 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4dc3457ba3b6af7b8f6a63d25c024bb8335049f4f5ca70c3201e844bcdc414a2 2013-07-22 05:44:04 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4dfd0116d1e85250846aea60307e3b8d0ec4e8def7714421e36d982b5e1dcfd7 2013-07-19 17:11:58 ....A 175340 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4dfd7d6852b5c3c50e65b14dddc686febbb6c77a64cf33ac4627416b9f2a9d62 2013-07-19 15:59:56 ....A 793728 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4e05ac6ee7c34b6f58a00a8997b7f6b58e64e38230ed770daafdaeacaa3c9db4 2013-07-19 16:38:02 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4e09770cae562d33770b887bbb8c0e168916a88d5c5d46a30259257a1348f423 2013-07-23 10:00:38 ....A 1024128 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4e0a84a377806e30191605449e17f3420af3eabc4d39812548ec9d99f3a8dd76 2013-07-23 09:50:32 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4e1395420a21b2a3b84f0a4480f0d5f1603ee7ba2b262069072644a1815f79d3 2013-07-19 18:11:56 ....A 644736 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4e1c3c7234953537e21572e7e81df395936ff7d7c828f10ac83b4ca1170ba64d 2013-07-23 09:52:32 ....A 556672 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4e1cf9dd0f41a3adf1c7819a92c058b6bdafbb42a547e3f6d9d41d5d8b194353 2013-07-24 07:26:58 ....A 66048 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4e1f7111d3f21d2ccda0e46e2f3c84502e2eb91b9d7b58680724efd608cd56e6 2013-07-23 10:01:54 ....A 574080 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4e1f85f77cdbee7bd83effe2456226cc7e37e0490d1739e3066a5d4fe5ff6e99 2013-07-19 19:03:40 ....A 897152 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4e215f1d0ac93ff1c27d9936b20c4ea74f3716d0972d583c4c5e53af2df71cfd 2013-07-19 18:44:54 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4e24a1b61f4305ff48229879ad6902cf745da697c7084b73eecb8d36c935fa60 2013-07-19 18:44:16 ....A 533632 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4e2b438e92e8d0a3a3cfc2a3a610b0ff7627a41db55bdef9903566f3c283c242 2013-07-19 18:17:20 ....A 279928 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4e2fc84c589eb84e3624caf59d9006e355be94119b3b82d75d8afa2ab154ae4e 2013-07-23 10:01:02 ....A 515200 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4e3ef52de5d672265e77342f810738fa9b4672137485eb84ee1aa6c543d2e5a9 2013-07-23 11:20:44 ....A 62464 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4e929d5244979042e44058532fad338e45b56b464c222a8b1bad62c3d2b28200 2013-07-23 23:59:14 ....A 158720 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4ec77b984b2d8c9d712892afc19eeb918a85c58596053a50e9f60511c1bf2eef 2013-07-20 06:14:02 ....A 574592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4ee7d8797958385f2a70556870fd6014f60314163ba12be9708a8b78eb2791e9 2013-07-22 00:49:22 ....A 525312 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4ef18ffae039a6759d10a68df084c359ad3d16a8691f2018dd872cfbe613b6ca 2013-07-20 05:32:24 ....A 574080 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4f06818a6a3d993340c8c13e126998ebfb80b9508ef5a7977a6efcf44dd93cc3 2013-07-23 13:27:42 ....A 671749 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4f1327b48cada35328c3c6f9fbb12f8ca2c45afe30649df535ccdb3bfc354e5d 2013-07-25 01:43:18 ....A 1968768 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4f1af2b896a9251a0f7b5c1e26cdc4c4b43386b8193d8c7fb2dc860793458409 2013-07-23 14:16:16 ....A 538240 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4f1e2020ba5bfbd0b2f9871fcfaafe2bc0390c179bdac90c9b307d4a6acbd2b2 2013-07-23 20:47:40 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4f212d6960694cb6fb8836f75c9d7aafcc41b49cd5c36de09d30a3778c2b0392 2013-07-23 14:20:24 ....A 889344 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4f23718a1627b7e6715116aa4a57062831c505687af84df3ae16a5bdbc55ea0e 2013-07-24 02:03:10 ....A 682112 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4f2637defe7c6f2f7b295eaf105e65dd3713328d576ad09c51bc7157dd3d693e 2013-07-24 22:49:56 ....A 583808 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4f2fc2870099f8e4c1399c9a8c84fc0cb18442858bf287ec9c2338148756bb41 2013-07-25 08:42:10 ....A 645248 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4f411dd067bf9300ed47105ab00e9441e5ac041c564e445e623cc977f5139554 2013-07-23 10:29:26 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4f5f7b7482003e922fdc41503333fe39269a46e9db3d89829730d46f20c5d907 2013-07-23 11:34:24 ....A 124416 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4f724ce70b2e6244909ad2535ea5e3eca4076b85c276366cb8d3565e880ed0fd 2013-07-23 17:03:24 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4f901acd172ee804899ae0a1e528db24e01f5d5d22bc66493064b7bff53bfda6 2013-07-25 09:38:58 ....A 860288 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4fdcbbb9df55fdf2fe8d478ac9711952603fbd661c4baadd9777ca0cda67b57d 2013-07-23 12:58:46 ....A 364544 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4fe63673d98fb43fd73e11fa06b7ba3d9ac4c3a7c9f9a332b14ed1cc4525360d 2013-07-23 12:36:10 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4fefdd4603f18dc2cef074d17871f308904ba535c8aa964275ac423d2d4f7585 2013-07-23 12:40:18 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4ff2c993c1a508f9c576d4080a0a179d699de9dbd1b2b41b4d73a7b74da4f9e1 2013-07-23 17:54:58 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-4ffaffb57fb59dea10cadae3a0f17cf8ec212cb228c48bf8c9377a8d379a7eff 2013-07-24 20:14:44 ....A 98816 Virusshare.00075/HEUR-Backdoor.Win32.Generic-56b619b686f4e06d22d75fec549366f50817c545b6c5430031d7fbd637f38421 2013-07-24 22:45:22 ....A 645248 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5751482e985249f3e74edebdf89e44fbfd050b9fde258f2f5b4d3369975ae398 2013-07-24 16:23:44 ....A 612992 Virusshare.00075/HEUR-Backdoor.Win32.Generic-588dcc469c05b82d6cc007ea30ca19b62c43c9340a1aa7f53fb4aa65333dd4a5 2013-07-25 12:29:30 ....A 91136 Virusshare.00075/HEUR-Backdoor.Win32.Generic-58a56ed55f557668dbf9d3baf1323a296bd1b67a7deab45391b3cebd5b17cece 2013-07-24 06:51:36 ....A 850560 Virusshare.00075/HEUR-Backdoor.Win32.Generic-58c5cc91f6931eebf145309e58512ed24481fda5a8b5517d7603566def972521 2013-07-24 07:32:28 ....A 556672 Virusshare.00075/HEUR-Backdoor.Win32.Generic-58d7971c8d604fd6e0dc68d61d048fa0865777680fa31b50df2acfce6d65e71a 2013-07-24 12:03:02 ....A 590464 Virusshare.00075/HEUR-Backdoor.Win32.Generic-58daad3962021560fcd355606ecedb827042c1ab4d8b870932f656501cf1a69e 2013-07-24 21:09:22 ....A 160256 Virusshare.00075/HEUR-Backdoor.Win32.Generic-58de9a849562e77476c53d5e3be89c158e36180b7dd92583bfb746c07c94df91 2013-07-24 08:49:02 ....A 2022528 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5928a9bbc6ca7d59af37be232cbdae1bb008670d0aa0af242b29d3dff65730a4 2013-07-24 01:40:52 ....A 877696 Virusshare.00075/HEUR-Backdoor.Win32.Generic-593a4429d2266b6155a65d9e091329320163588322f0fb75927354c16107534b 2013-07-24 01:11:54 ....A 91048 Virusshare.00075/HEUR-Backdoor.Win32.Generic-59505d37370f72630c23d8e427249d53478eca5b2d4c7eca2a43fade09cbbd39 2013-07-24 13:39:28 ....A 215936 Virusshare.00075/HEUR-Backdoor.Win32.Generic-59637e009f2dcb1ae3c2af1126cbcb35bdfbe29fa7a16837e01abe04dad237ef 2013-07-24 14:26:34 ....A 413824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-59695c4197d9754fd59be5d26b44009237085456578bbb0eec538cc4a377d57c 2013-07-24 02:36:38 ....A 641536 Virusshare.00075/HEUR-Backdoor.Win32.Generic-597934e7fe116f5b1236ba0a4ff455c6a897c808f88e05807e60b24617604d9d 2013-07-19 04:08:24 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-59b14b7029c178ab063f77f451011409292907aab105e4c8b1ecc8a4858e5108 2013-07-19 05:12:20 ....A 877696 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5a4426ade651c64704d7438db8ee65c6084daf5cf7cd30de34bd1fb08be780c2 2013-07-24 22:29:04 ....A 193670 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5a5666b2825c364da3651aa617df3ee99c06e0310480e7b851457a887f6421ae 2013-07-24 22:35:54 ....A 475776 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5a857f26f6dcf2c600c2e95d3834414f30bdb4093d0746afc9852d2678d8d64e 2013-07-25 07:49:26 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5a9020a1b165ce12576bae57699dad9b1f8d5767c171dafd9f3876a111044c67 2013-07-24 08:39:26 ....A 500864 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5aa683eb089ee1f55c944c03a06bb1d723ce249d38dfb912aa7ff7e49d5d7d10 2013-07-25 14:00:36 ....A 394028 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5abb16f10e2a1ba416470fffa464043c35aee1af5da45ae3b742543f31a78bfd 2013-07-19 11:09:26 ....A 1024128 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5ac2d1d5bbfd26a32f646904460f856164801c0207c6a24d854e578fd3f14b23 2013-07-24 19:40:02 ....A 668800 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5ac808c22f44ca195adad66b5abf513eb68b250bd5ff2ef127111397d51b7a18 2013-07-19 11:04:18 ....A 745088 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5afa867f19659626187c015531ce248ec7340812d1ba7106b77446f9e9c6ab6a 2013-07-25 14:47:26 ....A 507008 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5b1668cd0957db2817f9a8afe184a6a88ec067e245d9dab53040ac5251342a2b 2013-07-23 22:38:28 ....A 2022528 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5b24e3e298b84bc5a0b45881cd61fd4f3b577d2a17dce1e6e104e426719e682a 2013-07-25 02:18:42 ....A 24525 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5b300e4492335d72da813df3138441ea9685ce5478f073445a4ced9cbb0f7635 2013-07-25 16:11:10 ....A 1469056 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5b702bd7f90cd31ea27d377e16130dc0ac565d30dd27fbadd1c63b74bd5f769f 2013-07-19 19:12:30 ....A 586368 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5bc967c4818b52a8cae937e0cdeeacf62a9f132ea3c837e12cdb4909a71f5449 2013-07-24 19:05:06 ....A 1076352 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5bf36b193e1020c05c48d95b93bf0cb4003743913825a6facafdd0098ec90c74 2013-07-24 20:10:10 ....A 501888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5bfef62a0ee64b959d3cfe0742d39d110dc896d71ddc85649db9ec373ab88016 2013-07-19 19:27:20 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5bff9bcc6551d2cf92fc8e3463c76bf543f841cc7217cdadb7ff19af30409a22 2013-07-19 19:19:24 ....A 964736 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5c136298b6135b3eb35f996deed795f614f2e597ee30183525234eab35cc553c 2013-07-19 19:31:34 ....A 745088 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5c17c0e3d205e765bee7d0a4e46965e238a75442530f2c6db8ed4c5bccc9bc33 2013-07-24 09:31:50 ....A 964736 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5c1b55d68db002817ae14be29acb294c849113e38a52ff66fcfeb96e0abfeae7 2013-07-19 22:12:46 ....A 529024 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5c33e4e8b678e99838b663c1dcaf328c1ce29817f5f551200d6a540ce5933723 2013-07-19 23:05:48 ....A 501888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5c430bac9f8a417c8ddbdd698bb55987fbbe1cc7132fe11116c4ee1744a82b7a 2013-07-19 22:55:40 ....A 290432 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5c4acb7e8530918211790e4eda644cc8b4fbbe97abfc2d7008b3fc2dc37f693e 2013-07-24 16:19:46 ....A 735846 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5c6a0b61dd942974f14761d41ae1f560f0de09c98834a10b0f8d1a2f928e54be 2013-07-19 02:12:32 ....A 574592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5c96fc42591c2ccbbd5fadf6306450957ae98b5ef9f86955ce979efd54760608 2013-07-19 04:17:04 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5ca0aaccbac660a1ad4a894dcb3a3dcf473963c6607faadaf1661c451b14a314 2013-07-25 14:10:56 ....A 893056 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5ca1a325af2da2ca62714759d44855c7e0a4dd5e9a9356d8a7f9720133d27a2c 2013-07-24 08:15:16 ....A 571008 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5cadef3e26d090b6982be37aa678cde460f2cab24c9325fd90dfa74497e16a72 2013-07-24 20:07:16 ....A 567424 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5cb1c1ad626e7e4f53f6d9edd05c6206c342c9ff9bb2c7666a10a21726fa4b79 2013-07-19 04:09:28 ....A 243512 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5cbe4b71decedf23191335ee150fc4fa11704df31447828623118b6ff55e4bbe 2013-07-20 00:49:14 ....A 574592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5cc39cfbd8635a85bd8a996c79f2b572ecd090af6fb66038e4f685dc4f0d1b5c 2013-07-19 04:12:02 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5cced6b36b447f4fa5fcea73c9441b68856e2778e0bd568c231bc5f6439a3c1c 2013-07-20 05:05:48 ....A 538240 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5cd0f0400892b2e26cf00b12a5b23b91ea1768a7360b11a93143f850ee11099a 2013-07-19 05:09:36 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5cd4976c8f5c73bc54a602ac9935c11d21333e6135f8bd500c6ce101e6eaf9ec 2013-07-19 05:08:44 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5ce073b240b3a41851546dfe24e7b951bd1d6e46341296f9a457bfe475a759cd 2013-07-20 00:11:50 ....A 574592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5ce6c449f75a7c3030d1c2f39fcbcf07dbbbc5f7cf96dddd3f12feb705b30a87 2013-07-19 05:29:46 ....A 978560 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5d14450d790e4c81c74659c5360742ea1cd0fcacc8181677fc063060c14f1efe 2013-07-19 06:54:52 ....A 673920 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5d174b36e55d013eac6e36f3aca9c513cc4f9baf42dc7c2e420472c135581382 2013-07-19 08:54:40 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5d23c5dfb56bc895336b732181f1e03bb012233a781a070fda8b263b21cb8c27 2013-07-19 11:11:12 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5d63d530a4dc872190003fe28ddc82fc1bdedaeeb5e8ec812c00520f2d486db3 2013-07-19 14:29:20 ....A 673920 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5d721667d8291005a6989fbb2a947302a75d508d3ab9655b9005751aa3fba33a 2013-07-19 14:30:08 ....A 877696 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5d912887e7e2c9b37fbad565f4df9b7aceade13928b821bc5a93cf48a9550b3a 2013-07-19 15:01:14 ....A 272896 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5daf2f142d1bbb7dddd7ef3f184cab67fb60702b8c02f982b9ee807c9bb1f437 2013-07-22 11:28:02 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5dbfe28f3bc3f4786d57470a68970de617cb79a65ac05c26fa7ed46aaa52a10c 2013-07-22 14:30:28 ....A 533632 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5dc7c5dbb216891b61ceb09047e6fabc85837ff30b7aaffa9c47560a8f9472dd 2013-07-19 15:31:06 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5dddd2ad8a5d91178e3bd2278c86c75c2a9aeacb1f83d807e9e63f3c8fab191c 2013-07-22 06:18:42 ....A 688256 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5dddee1cf9259efb5bcef703a490008bd6825078d061816a4d0f79c076af6f0c 2013-07-22 03:03:28 ....A 840832 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5de171df3b95628b04ac5d063f4f6914ef72307642916095973a04cb5537fdf4 2013-07-23 09:40:30 ....A 840832 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5e0111d16c37599215df73f793f0b07cf8885fd5cbcfdced425df7b2f88c340c 2013-07-24 06:41:14 ....A 12288 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5e122ca93ef1571562657ae166836476c75ecb3f107728320494d1e38033d0c2 2013-07-23 23:52:10 ....A 1665664 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5e41c31e6fb77ce47ea8857c1220139b03b2d2bb852a7eb64570f1122b9ec849 2013-07-19 21:19:16 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5e4c0147604fe00c1b5692088098479a01556c61d714c87433712d58dc3b39ad 2013-07-23 09:58:36 ....A 1024128 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5e4fad15ce72b5d9580f30caf2b034e4a24e45ca1c49e17e81655a18899d02d5 2013-07-23 09:48:38 ....A 688256 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5e67617f7cbb1ea91627c4acd5d229bce7e5ef305d7e739545d9ccd3e0ea2a85 2013-07-19 23:35:58 ....A 736384 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5e8d2ed7476da55b06c054f6a2dfa4673a88f747e210becf95bd324007869265 2013-07-23 11:11:28 ....A 597120 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5e946daacb05a6b928b92c5de63b834edcb8e6e792fe45a79f44cf9dea080016 2013-07-24 17:27:22 ....A 573568 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5e97f51c2aec8eac9a09178895307946da23021a079caf241f82bed52a3bbfc3 2013-07-23 11:17:20 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5e985d1bfee6e99281d00a09cf46e193c252f9568520f4339821a817ddaabea1 2013-07-20 02:35:00 ....A 574080 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5e9b200d1401079578690ef0e033e8f26300070941793a26b52baf05ae874a01 2013-07-25 16:05:20 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5eb1f86ce90854fa89056da356c727b2c03b35103f08455ffa394d7b30a03246 2013-07-20 01:37:42 ....A 274432 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5eb3796940ef66b59da7b50999a1920e9fa1ca997358aa44ab0da3b370cffced 2013-07-20 01:13:48 ....A 574080 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5ecb7bc5865d8c0acf8645d9530e5793a0af13bebc3db5b0d8b808893cdc40e6 2013-07-24 05:33:40 ....A 27136 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5ecfa9da140e1db32bbadb47030d85dd77ba182263b776167c9ae927b144c00f 2013-07-21 10:29:56 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5edc33270a3f1c26c3db032e09f33b8fb0d74fd0bb610093c4eb360a42e1e7bd 2013-07-24 20:55:22 ....A 247596 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5edcb755417b7cbc7f0c056706889bb21e07f33b6fc4cd1d8ccee601a69156cf 2013-07-20 06:32:38 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5ee251247b2dd2d86e29cb2309bd0ded739347072832fb9ef00d1e551ff981b1 2013-07-24 21:14:28 ....A 188416 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5ee472d713f9bc0aa60d37f995d4d7f791b59b77fffb8b043ebfc8c2753a710f 2013-07-23 12:25:28 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5eed448f3cca0c122bda04aa96d2584803d769d55cdc30f7bb260cab6a5de0f5 2013-07-24 23:50:40 ....A 419456 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5eed7b0dccf55d783446e3e5b8cea7170bd3f7ed4b9f525a88df9e5a70a1f58d 2013-07-25 00:21:32 ....A 1175680 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5efb47573c34917b3c5f67fcb9b51f8dba2e525c9109b9f7e8d9e510199820af 2013-07-23 12:21:02 ....A 597120 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5f06067cf5fddd4a134045e1d1943a3598f4953b160464be4f076871bc910279 2013-07-23 05:43:08 ....A 278528 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5f1419768ee7fd80e5a21b94462eb23ffcad6730740e934d82b93ccbc34abcc9 2013-07-23 00:53:48 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5f1426adb85df8100a185e0b0fc949d8e1de49b1f2571e51fc897dce3efda6b0 2013-07-23 04:59:00 ....A 574592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5f3b0396bfe1617a57ba93d475c42800ce84d71fc7a3d7f92c30b7372ab049c0 2013-07-23 14:14:14 ....A 1024128 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5f450c0ce96232ad1b35f651baf7e46807cce7d2efdb20a7a013c2645eb60145 2013-07-22 23:06:18 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5f45f8ca0142eb4d528b45f96eb5a7345685f79d6a772907c9d06f4eaf9ae262 2013-07-23 07:12:20 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5f4811bb11e337237a14f8115b4b895a753e546e462fe9b7f21fca4314cbfc0d 2013-07-25 06:50:08 ....A 119944 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5f485b546a63dc3e813822a696bae923af9b954f8872dc6e15d13da07de2f6cc 2013-07-23 10:37:22 ....A 736384 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5f53bc301e013cfa95288152cadf65f28154ab011879fc347b894d0982571b3f 2013-07-23 10:14:10 ....A 745088 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5f53d2d0c945de30ebbf505f44f2ac1f798f42bf6a89d96e4418115fc650ccc1 2013-07-23 10:18:02 ....A 1617920 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5f5b1ff72406b560e6a368296c65df877e5bf5a2fb124c9be3b93f38e82a9cd6 2013-07-23 10:05:32 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5f6436245f846ad3a8ac61e8663b2af63dfd5ade2dd914ebb27b9195a14be28f 2013-07-25 10:39:10 ....A 717952 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5f6b65eba9e13409f5d1c1616b1de3363164121b3d353aff288f173b45f48d84 2013-07-25 10:30:44 ....A 574080 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5f6dbc5a60799b3f472ffc68dc119686168c57aa23240eb432c37340bb8e03b8 2013-07-23 10:27:36 ....A 497964 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5f725096cc8df63c55c721579889f2b260e4de01e7492f83de8c91b70da160e3 2013-07-23 10:29:56 ....A 644736 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5f7349f6de0bd8da3d60fe4f1d7cedc66fe60c90c70de745778a34d39b56f1da 2013-07-23 10:25:08 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5f76e6307c79495db6bbee13c6fcfc7e956447e4bbcc6e19054869f54c51de31 2013-07-23 15:18:46 ....A 103936 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5f8d615168e3dbded7853fc9f70c98ceebafd4f68ed587017ef918f2019fd0c7 2013-07-23 11:52:56 ....A 617600 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5f95eb4e3ca69687417047af3e105154439f2ae29346711cb9df19701ea4467e 2013-07-23 17:01:52 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5fb33f6bf58644dee487560b6c53ca6d151223445e959cf0a6fcb83bd5587153 2013-07-23 16:54:40 ....A 574592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5fb7a2448b1f65494b176093ea10c42b60c5a4f4e5113c7b80518e0b6d3e5de8 2013-07-23 17:03:56 ....A 597120 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5fc6089834a2a07d5583edf9b6d4d760cf8e745d351a0ec4b0417e65996d3f3c 2013-07-23 11:44:02 ....A 202806 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5fdcd55ffe028132ac9d1577a77e4a47acb6b59ecae95a0655e7a5e5359b53f3 2013-07-25 10:48:16 ....A 748032 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5fde245a855faf9a47c97bf73e2eb9ca7fdc03c94a5a7086910917938bffd62f 2013-07-23 12:49:06 ....A 574592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5fe7037e9dda068580beae3df8a7b1bfdd118a0616747fcedc604d5af2bcefe9 2013-07-25 08:46:10 ....A 80470 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5fea4145e940bfbd5a60d4842ab3cdd69a4a89f0f7e1b356bc2da5d555ff8446 2013-07-23 13:05:34 ....A 274432 Virusshare.00075/HEUR-Backdoor.Win32.Generic-5ffa69f0cb5c10516e780b6c510f7ac8bd106942d80c5bf83e45c049eb7f6760 2013-07-25 11:52:02 ....A 512128 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6455d9b8ee698824303d1ea0e104a869c892211a3911d665d7aeb7247c51f8e9 2013-07-24 16:50:08 ....A 574080 Virusshare.00075/HEUR-Backdoor.Win32.Generic-647e21a8cb2b0b2e684a0b3b1884b1f542ac5389a9d757dde52033df9ceaea55 2013-07-24 22:21:58 ....A 110846 Virusshare.00075/HEUR-Backdoor.Win32.Generic-64e2f256045a65b987fd719c5b546d72ec8cd944091117a24f55473a5d41f732 2013-07-24 14:51:40 ....A 581632 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6559eb4198b5f4c37fbd1ab7f0297b58ae18d637a9f7133e052ba8eae1e9f4b3 2013-07-25 00:06:40 ....A 645248 Virusshare.00075/HEUR-Backdoor.Win32.Generic-65c243acdb0e9659577975cb40dca49493ccf3006e56fda6e31282d9c304c9a6 2013-07-23 23:46:38 ....A 109279 Virusshare.00075/HEUR-Backdoor.Win32.Generic-664cb5d4a610cb21b18ae006ff4a1791467db9dfff8a83ca13a6c682554915c3 2013-07-24 06:24:12 ....A 146468 Virusshare.00075/HEUR-Backdoor.Win32.Generic-669a37c874cfb8df0dfebc1473ad093cbc27391bbccf05000a30da2cd17a727c 2013-07-25 12:45:30 ....A 632832 Virusshare.00075/HEUR-Backdoor.Win32.Generic-66a69d10daa1634876c3f921dd7652d489b20297086b574a940d4ad04c0390c0 2013-07-24 02:03:58 ....A 840832 Virusshare.00075/HEUR-Backdoor.Win32.Generic-66b4c888b471a9f0975aff4a74bd2b9a55e5fc4776b60f97f18df53ab0dbcd2b 2013-07-25 06:50:18 ....A 176128 Virusshare.00075/HEUR-Backdoor.Win32.Generic-66b975b399a327e6962ac9837dbcbc1b15281412fc7eb7d1660f9de39b7020e1 2013-07-25 01:03:32 ....A 464572 Virusshare.00075/HEUR-Backdoor.Win32.Generic-674ba5e8431999261ea9aab7f8bc126e27cadcd7b8faecc3298718eb5683abbe 2013-07-24 19:27:22 ....A 850560 Virusshare.00075/HEUR-Backdoor.Win32.Generic-679e148979e0fd2adecdbe1a1a4040ec0d63ef282871ddf2270ddbace05f0aa9 2013-07-24 08:50:40 ....A 204288 Virusshare.00075/HEUR-Backdoor.Win32.Generic-67c0c8af951ca6c95ddaffecd7c6ce15d37b63aadd97cb21f07577ba191c2e4b 2013-07-25 01:53:20 ....A 574080 Virusshare.00075/HEUR-Backdoor.Win32.Generic-67dceb6537bfd25908594ebde047f638b1cf1808ee74fdb328d7102d29e6de4d 2013-07-25 06:35:48 ....A 124416 Virusshare.00075/HEUR-Backdoor.Win32.Generic-680f6a27d306b9bf46ec2e8c3c9036e9db91d1f6d36debd36f2bf5c9c05ab622 2013-07-25 11:29:20 ....A 295936 Virusshare.00075/HEUR-Backdoor.Win32.Generic-690a2eecae4ad159026fb96926beadc343ac8bee3eea486366771feb9d96c03e 2013-07-25 11:29:34 ....A 943620 Virusshare.00075/HEUR-Backdoor.Win32.Generic-690f2d00a1916de082259bf51fad0e4ebb3f2da8d9c0d4530bf544da86d491a3 2013-07-25 14:13:52 ....A 507008 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6916bd1a3eb0a4e4b1cb3c67396336b571d56a78d22829a802c1b29c7649bd7a 2013-07-25 16:16:56 ....A 645248 Virusshare.00075/HEUR-Backdoor.Win32.Generic-697bd2093bb694ae3e4ce61a1408bb0815e32d5fe6defeaea3550ef11dd457fd 2013-07-19 04:08:02 ....A 533632 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6998aca91bf07f2ce0fe0455f0d42f9a2265dd147f671c866a07daf51c4bd9e1 2013-07-25 14:11:22 ....A 772736 Virusshare.00075/HEUR-Backdoor.Win32.Generic-69df8037bb0a885720199c6f0f5c0824084aeeb171e22717f5a9e1b2ec3a3b05 2013-07-19 04:47:04 ....A 2842624 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6a037fc283a266ee059fcc47662c5ad915faf52e5ad209481a43bd281fb37ff4 2013-07-25 00:31:14 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6a03a753bca7be6dbf09e46507e1281303021d8aa1c351a895c677dc06d6981a 2013-07-24 05:15:16 ....A 860288 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6a1998ee720ff94d3ebf3e0947448d2f4a50fc79a736dafcf9a5f7a2918a8bd8 2013-07-24 07:52:58 ....A 552064 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6a3e5cde0e756b6461719e2ba68380bea049cb8973c71f3027035cd52aaabce0 2013-07-24 03:12:38 ....A 552064 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6a415f2c1401912572305bdfc06e499dad124dad3a8b107ff2efa70d898344f3 2013-07-19 07:22:30 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6aa6f0da7a452c5d7e3610025acfc24a915ec67a930a2b7822b25480d4a63e7f 2013-07-19 07:19:00 ....A 1142912 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6aaf726e2e150776475e38685dfa5bce0d3967c8601dc509d17e7a055d412a34 2013-07-19 10:25:36 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6ac9940373037bc04099b701d2ce6fd7d55602dc371035b798ccfde29d7e3f8a 2013-07-25 01:46:30 ....A 668800 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6afcffc8a90289a77bafa623a085859799bb32c76c2352f2a827f5d7ca9787a4 2013-07-19 10:36:08 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6b17fdb9d1a103469182c694063e72fa7bf2562ced8c43534b9447e93a289fd7 2013-07-19 12:16:18 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6b189246faabef10f16c483fb07bd72ac354188cee9a0e0701702496d1903232 2013-07-25 14:39:18 ....A 244944 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6b1edf638016d711af401ec641199661ec87268ad2e993d04ef4a17297c5a8c0 2013-07-25 12:23:44 ....A 645248 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6b40a7b9ed4aa2fb5a6c3bc7ba04bff13c8bd8b915f20d6d17cdbb3dd0bd13d3 2013-07-24 19:21:14 ....A 920704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6b4913f3f1a80f12690ed027e5d62d82ababbf5ea168b0f16944cfd9a5a5e744 2013-07-25 01:18:58 ....A 323584 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6b68d14d3198461db57485e9dde635b96229c865efaa49a03d9a8820612b2203 2013-07-19 15:30:06 ....A 533632 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6b9cb7d58704e91882095c5da607cb612e9df80abd8f6423f143f31f3631252e 2013-07-19 17:36:54 ....A 947840 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6ba61dcb48c92ec67ed0f4b981b683df013529cc70983f78ec1d650d9a0bf70e 2013-07-19 17:51:08 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6bc2ca46aa37f18cca308908a4531524aa1fa7907dd1b6272cc060d0d7ed8202 2013-07-24 08:35:54 ....A 17238535 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6bceb964b6fe9076b8616b0367f4a2d9cc75d9d939e1182ccfbe4bd4b18b1f8b 2013-07-24 22:24:08 ....A 419456 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6bd7fdadb0adbc3b77e19cb142225ed9a132e949313d14a5c0ee1c6ab20506cd 2013-07-23 13:39:34 ....A 648320 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6bd868d472ef4984bd5a598738ac006eedf87ef11acaed1c98540e6a068d5c06 2013-07-23 14:04:52 ....A 242852 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6bd8ffe3216e7caecde95a3f64a34e52556de6c00e3cd64cd103b4f143e456f8 2013-07-23 19:12:08 ....A 475776 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6be9bde467fff7e1c1be705cb74e9e45d2a2a1d79dfbad25780d8a0b6ae37624 2013-07-19 19:31:50 ....A 111135 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6bf0e279765797d89d41638cbb5eae8c929372c04258be9c55f04285da243b25 2013-07-19 19:14:28 ....A 597120 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6bf691b6349a4f5648677a446c44b1d811c441c3bc996e601ab28d21e64aa6f0 2013-07-23 19:04:00 ....A 617824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6bfd659a99662d188939de71a09e0f48633959869ab38f5f701844d2ddaf5d41 2013-07-23 14:58:56 ....A 891392 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6c1beeeb0ca790726ec204c036de2ebec0144cc597f563292bce2d1b7ebbe9ad 2013-07-23 20:21:32 ....A 574592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6c2cc5890ee0f79596fea53d370780ec3aae4eccb61d02853b84111e725ec684 2013-07-24 17:44:20 ....A 507008 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6c3e79d3a0b9ac4a0ce3d1e8c2ee515a260e7b5043f293494bf6a0102a4fcf55 2013-07-23 15:40:52 ....A 507008 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6c452fcdf8d052ff93a4f155e217e0f35a44438d4ccfe390253f971b2b66da1e 2013-07-23 20:42:58 ....A 930944 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6c4afc9ea5025da2da93e3957076aa8b83598122e4f987d73a4e6783825fb039 2013-07-24 14:48:56 ....A 567424 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6c61e19ae252b50463387bfdf4f1b673e0fd9b421e004ac061e9b34ca301d5e1 2013-07-24 17:23:14 ....A 1489536 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6c76ce62bc4855f203a28048b8032b4068998391a9faa7097bb6a53e2c045bb3 2013-07-19 23:04:04 ....A 978560 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6c8feb776454f1f1e87ee6f549d148587423b625bc78d33df447b0212cd819a1 2013-07-24 20:27:00 ....A 103565 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6c99220b7aabb6208c72793f37d835449de844fb5c48f688eb271de16e7d4bca 2013-07-19 23:04:40 ....A 673920 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6cbf56d63718dd21c12bc67c7d6d502b5dff548bc7eecb25c03fa8b606e6f8b9 2013-07-24 01:01:30 ....A 112310 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6cc26b137236236d2b334ba0861a2fc12ab8473a31f5b5a569c529d33e0c7333 2013-07-23 18:19:46 ....A 645248 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6ce32df0a194e186a1faa7a921a654595c8fbf1efa4d42d91fd9df836ca81fde 2013-07-19 04:11:50 ....A 51200 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6d115ecdb0748231a5365586f364442ac91a74a005653d76ac9e29f90ef37994 2013-07-20 00:59:56 ....A 1040512 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6d2ac97ad29160d03123ae3bea3e91d5c1dec4dd0061fcd95eec05163152ada8 2013-07-19 04:12:08 ....A 877696 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6d304e2cd77c4cb8ef0569218eb5927a9681490d291383f223a6f02e59c96e42 2013-07-25 11:08:38 ....A 256976 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6d3218b8186c1ef01ca20dbe729dd164cec305efa60d320aa5b6dce299d5e75c 2013-07-19 04:13:10 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6d33097549a47528d2520bbfe890d44f387203ca50ec1a9164961bf2a60211db 2013-07-23 19:29:42 ....A 346752 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6d33e2e394911bced51618f7888762d24482c467166f8dae11f77501f39201a6 2013-07-19 04:13:36 ....A 236872 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6d36cf262a7424e809f599d264501d998394d8698e328ed4f5ea58258fe9d54d 2013-07-19 04:53:26 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6d41375e63ce1b84412e204c90bd69a8ff8cb5ef180018ce5d8ae2d861dd86cb 2013-07-23 21:09:52 ....A 872448 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6d5584ca4b7ede67f78588f3448e57a89d0bdeb1e461064adcdf64d3bb79d263 2013-07-25 07:40:08 ....A 390144 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6d6db4a181dcd70c9fdc22ad8586e1704239037dc49d57ac1dc5d1a4a100c5b3 2013-07-25 10:31:40 ....A 574080 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6d705a730f81ae216465babbd9fb71254279d0578cb48c9c4f49714d2b4771fb 2013-07-25 08:18:52 ....A 254352 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6d7d4b0e6281c0410c396b14c7be9c829829029267f2257c95262287cfc5bccf 2013-07-25 09:15:56 ....A 673920 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6d921e268a680458fedafb059001fc826cae8e45561af3159e23c27656acb0ae 2013-07-19 06:04:00 ....A 946176 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6d98e9e55943a88fc3e890be01624c80f113e5a9b5e9ccef6ad80ca91e1a74b5 2013-07-19 06:29:08 ....A 736384 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6d99ffd248b5390a368bae342121113ea50e033d68e50951d421b4f90ad6f4b8 2013-07-25 07:47:28 ....A 243432 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6dafa0e60f6c6403d1d59063ee6f1075d8e669925b2a5a6da41cace4806b66da 2013-07-25 12:22:00 ....A 113522 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6dd2b916fe69b5efddc98cbfdfbb1e5097e06874e0067f2661295cd6127c2c1d 2013-07-19 11:31:24 ....A 556672 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6dd3fbf5ed7c5672b5250d3effed1ee349d55e11636a492ea9bcc63c8bc83672 2013-07-19 11:31:26 ....A 556672 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6dd84c15e5b8fc121578641ffe8b1642421bb6c39df93dc3694b2b172ebe8f8d 2013-07-22 17:53:26 ....A 113217 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6def6cbedf9fd6e8ed0290a50979cc5d542842db33f1760cadb85d7f1bace9d6 2013-07-25 09:43:24 ....A 574080 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6df8f4620ae82770519b554ccf933f594ed2a3a562619505b666fe01ac14bef5 2013-07-19 12:55:14 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6e033171a1d5f25b6b2e863be3c69796baaf5474851787bf22a9d13e7213f747 2013-07-25 11:28:42 ....A 796288 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6e145d2c1990aaac8864c9f9d28833d4378048501867a71d95bdec85e0dc6d77 2013-07-19 12:17:06 ....A 272384 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6e158f5d6c7ce03bf2da9af1c262d3106d00e4895a86b6eb47d7726b21f24ea7 2013-07-19 13:46:18 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6e173c20e22d348e9b29058add5b6c0530039f43f0f05042923751e2cc25f2ff 2013-07-22 07:42:36 ....A 597120 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6e29f86170e4f7d02b1d3e5847f54fedfd02fd0acda5b0902402dee4e913799f 2013-07-19 15:10:24 ....A 1040512 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6e2e4c6c19c01c273a0956024587ce4bb07c01f6d90550f3603101c80a84cb7d 2013-07-25 10:17:48 ....A 507008 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6e3a0c56d1aaf11586b78547664d527139122fd8395ee25bb0320314a16450f0 2013-07-25 14:22:28 ....A 574080 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6e4b542eaf2d5ca28a650104af723358950712daeb78b3c0eb88cb84c986a0b0 2013-07-19 17:07:14 ....A 4206592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6e58b6e4f6728ff193dd3ead1a6e1d6f12e3c91c40773beed5c65d4622e8c1b4 2013-07-19 17:30:34 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6e61b7ee70e5365c5c50113cb1d817df3fcd26a342ce3f652e31b12358821ce3 2013-07-25 12:22:08 ....A 2776192 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6e6598df03c1e31bc4edcb6c68cc29ba4c776df1156fa6e6d02e980fad51ae20 2013-07-19 17:31:30 ....A 272896 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6e6a19fb2ed681a6e194c15ae98c769c76cd15c7acd8fb77278136be8005d204 2013-07-25 08:48:02 ....A 840832 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6e6aa098a09aa393d81298173140fd5db2e20927da3ab45ea26d4755b182c50e 2013-07-23 09:46:46 ....A 597120 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6e7832c9e562837ab771295521a1399310d1023694e8f7cc447c659a98adc713 2013-07-19 19:01:46 ....A 102400 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6e884633156db291c00f8457cdcce41cd78abd2eea0be8fc71503c0f0b8174e4 2013-07-19 18:02:48 ....A 597120 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6e8fe7a907d1e57cc86b9913c0690da2e66071b5c090c8db5a32f4e077417bc9 2013-07-23 09:33:04 ....A 975488 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6e99c78a1050d8a548d865c37fa7fb9905aefb758e79c7a3f5f9dfbefa429da4 2013-07-23 10:00:40 ....A 574592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6eb33fdce408da0c13eaaf364be42175b69a7ad556a3ee9eae7a5aa0e2310623 2013-07-19 20:14:42 ....A 884736 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6ebab587dee2ba77a6a64dbe7ba1ee0df27759b1a1eee601a97cf408b6f330d1 2013-07-19 23:25:46 ....A 57344 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6ec7ca2c7f06318373f3c9c78a1353cc767080d3305fb50c4e2b3757df927e16 2013-07-19 23:06:18 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6ed3c080294e737f4db7adccb56a97df2b92ebdeb04ca86c3c6bd4b3caa95aae 2013-07-19 23:34:46 ....A 268160 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6ed74631425891c2ba314dc7dea75e9005ce8f32f46b24ed0695675c3883646f 2013-07-19 23:44:22 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6eee1b1a427e0301c8a9e8779f30be4990186e3d8315ba5989b4646b60e3436d 2013-07-20 01:59:22 ....A 736384 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6f086cb0699dc7984988d512d26f9becea5af18a84839b6eed5d37665d857b46 2013-07-20 01:21:06 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6f2a8afd50a12a940bf4ae88bd7aef77b87cba5d197b140551398ffb0f67e082 2013-07-20 02:16:14 ....A 219648 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6f2ef6c3962aaf390c03f3608d872663f239cc65aebb3ba028cd57073c415343 2013-07-22 20:19:08 ....A 618624 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6f825e141d3373a1101d4d9df79d3fe9eb5179b7da05e06483c0137052a12e46 2013-07-23 09:25:40 ....A 515200 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6f84ba9cee72d9363433cee8301319ee5c5f65678fc11d359b6e3c9a64b69c8a 2013-07-23 00:11:08 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6f879108467b08ec723d9fdd8e94a33d1a15a8eccd2438f21c631191af403bb3 2013-07-23 10:27:18 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6fb40f50623dcef3df486e3076c355ba102ee82639fac961dc3cec304b70084a 2013-07-23 10:09:26 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6fd45ea9c73341c72ad34079f549b02d9802a3dda9f1d3119f87288d1f2b7906 2013-07-23 15:22:08 ....A 556672 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6fdc74f1c98a8002b4833d17c975488a7c7b5be452f763b8418bdc2d8c77addc 2013-07-23 11:56:12 ....A 890880 Virusshare.00075/HEUR-Backdoor.Win32.Generic-6ff05456d311d8bbcf9635afee50137046143d5d9a4be9f07bcff9f5ca489fcc 2013-07-25 07:10:12 ....A 242688 Virusshare.00075/HEUR-Backdoor.Win32.Generic-73141351f66e1a802cc3a9f54aee115acb83bea1e8bc91fda7394b24587eb2cf 2013-07-24 16:43:54 ....A 1363968 Virusshare.00075/HEUR-Backdoor.Win32.Generic-732013292ec564e4b84676a3a5c49b5ded19a2cb6f6e514e4bf05e2418b898d2 2013-07-24 11:20:12 ....A 461440 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7343f3c95a91cde4a79ef83171a75339f4b7c96cdae36c01105a268e1821ef66 2013-07-24 18:09:06 ....A 96904 Virusshare.00075/HEUR-Backdoor.Win32.Generic-73e6a1e8bce1091184017de9647af70d77456d829ac2e47b310e57c0e4598f99 2013-07-25 14:36:46 ....A 590464 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7463d2f18d25539bed839163419bf3df518e94b19d70e0ba7450b07e28b2eb3f 2013-07-25 01:31:42 ....A 103565 Virusshare.00075/HEUR-Backdoor.Win32.Generic-74ae72da3f23e77879d88f01b78d1ad50e5f60c74cacda24e66851d1353ed374 2013-07-24 17:48:12 ....A 252817 Virusshare.00075/HEUR-Backdoor.Win32.Generic-74fed56b2e8eb70fcb6966b134b89dee15ea09b22420e127d1072ac09eb9b1e8 2013-07-25 01:51:30 ....A 1142912 Virusshare.00075/HEUR-Backdoor.Win32.Generic-75208831d476b3538f62900109832e88a741418f651900650832a6d98c9d4371 2013-07-25 14:48:34 ....A 583808 Virusshare.00075/HEUR-Backdoor.Win32.Generic-75a23788d7addde4ba5d91d7f9d0844c3a386905ad7aa8afc15c4fc688caea1e 2013-07-24 03:53:16 ....A 612992 Virusshare.00075/HEUR-Backdoor.Win32.Generic-75da4fd1a523ffbe0f4ea0e964e2f4db614bd04c3a19592c8487639106959d61 2013-07-25 01:10:26 ....A 572416 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7676b33f89e7c9a03f4e785dd27108b2b1d6e96c743783b809f0d34764497cf2 2013-07-24 09:34:30 ....A 239696 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7691ba7a4d76b1eb16b02e3fbffcaf4f3ab0543e3fe4eefc802dd9eb82aebf6b 2013-07-25 13:25:42 ....A 507008 Virusshare.00075/HEUR-Backdoor.Win32.Generic-76f7888d54a18c8ac5dbc4fd247d8804b742115aa6e15fd93d6d44a90fe50c84 2013-07-24 21:46:38 ....A 250448 Virusshare.00075/HEUR-Backdoor.Win32.Generic-76f9986c84ff0acde99454a9d1fb14cb42cdba94d88e044e9b06eb3fcbfabeda 2013-07-25 14:25:12 ....A 128686 Virusshare.00075/HEUR-Backdoor.Win32.Generic-773837d167339f4f726f638620316afb750d645e064942d8e3a3e71b5345da06 2013-07-25 06:08:44 ....A 736384 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7747acc0f70f43087559b52ec3555d752b085fec8c54a22b2a48d3c6deb5e6e2 2013-07-24 06:01:16 ....A 278016 Virusshare.00075/HEUR-Backdoor.Win32.Generic-776ac6b6cd6ca9fa3663e7985af339db1d9e55b3fe991c2bfd1dd2f6e2b0122e 2013-07-24 14:47:40 ....A 196096 Virusshare.00075/HEUR-Backdoor.Win32.Generic-777054d8faa6160924b28692f4d78028086ed412fbe26551fa8d572b31682d70 2013-07-24 20:43:00 ....A 448128 Virusshare.00075/HEUR-Backdoor.Win32.Generic-77b9f6b1437f197f39ee83f58cf8acd31dbaddd82ee0e01dc4c23fef4a0efca2 2013-07-25 12:03:14 ....A 668800 Virusshare.00075/HEUR-Backdoor.Win32.Generic-77be3d4f174c1927d50c13663e207d10c0a70e8795e6c1d2347981646e5c9ea1 2013-07-24 06:23:38 ....A 618624 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7805e7c520270af726f3b35dbca82411259d650014b18ce711097c42484a17f5 2013-07-24 09:06:16 ....A 164733 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7811b243a10c294d096114060839425f86a208926e0b98460e6df3c27b659e2c 2013-07-25 02:23:16 ....A 1175680 Virusshare.00075/HEUR-Backdoor.Win32.Generic-78de23db6a98fba4e89daa533de90db6701425615424f31c4525ad7c5a43bedf 2013-07-24 19:22:10 ....A 860288 Virusshare.00075/HEUR-Backdoor.Win32.Generic-78e4f14188c880f69e88c921315a36bf1040b7129ad582ab26bd7436ea531fc4 2013-07-19 01:27:56 ....A 840832 Virusshare.00075/HEUR-Backdoor.Win32.Generic-793c0e6b728822aa1780256b90a050b2e9c79836f3949a32d10809c7e50ebef3 2013-07-24 10:07:12 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7957befa9dd3aac1b24128e9fc160e784e0d0c6b57dc0df62cee07a7f1ca6958 2013-07-19 01:22:36 ....A 574080 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7972100367beefbe9b50d1c7c321c0b88e6565a19ae604f7b008513b290c8ff7 2013-07-19 04:22:42 ....A 574592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-79a3d1babd787db1b7487030039f87b2cf7797bb292eb57d225cb73b0998fb1c 2013-07-19 04:25:18 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-79a88db0b7f858636ffbcbf445509d846d24c9baebe620a142bb6f178c732905 2013-07-19 04:36:46 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-79b05dcb91e92f09f4444d9d0430d4065d76267524bb5ee266cbd5bb37f2baab 2013-07-19 04:18:44 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-79f00c872e50dd0ab2fafb829e0b1089f3bf17d7aff7154a4cd512ef4611e05a 2013-07-24 11:41:22 ....A 103424 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7a14b6335af72f9a13a164b654d77691985e5e30a2858c919fcf000b19dd25ff 2013-07-24 14:09:50 ....A 132608 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7a9beb5af08a194ec2b637ccb7bc91efc75399a7e6e226e022ef7cc93884f357 2013-07-24 19:22:46 ....A 387072 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7aae59f31b49864d7492c9798b762ebe683112f779a537067a4ad16c404c4d3e 2013-07-19 12:16:04 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7acf53e2ee2a41b97aeb785eaaf56df27a9441dee014ce2241b00a442c21df7f 2013-07-19 12:16:04 ....A 574592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7aeb0cbc13055d7372045cfcb265d101c86934f9294bca1dd64e3cb6d64e59f1 2013-07-24 03:14:26 ....A 604160 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7aee8360d1fe1860cf09123b8d636ac37686f244a694d107d37078c3b5d75866 2013-07-19 14:42:54 ....A 268160 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7b2ec0d3f49ff7a210cf2f1822120edcf45b648bd65160ad3c70a9f086355520 2013-07-25 14:48:54 ....A 668800 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7b3342da2a3093407e9d7a2c09ce98b79f6e3082a45ca0286be220675dd3ee33 2013-07-25 15:04:46 ....A 556672 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7b57665952a2783769a3950c253442a7dc8678695a6c0d0644f2cf6765a85eec 2013-07-24 21:29:20 ....A 668800 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7b98fc651ed1ac6c7c8f3d16288c9b28a4f82666217f95454197b1ad8ed4f87f 2013-07-19 17:48:50 ....A 501888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7bbd7aea57e314caf4ad167ef80e0f0739688f2be477c8e0c8f081a6a968c6eb 2013-07-19 19:46:08 ....A 947840 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7c09ec7ee684b2ea3a4c31511b20098de7b50db01279636990ac2fdaec5ce86d 2013-07-25 11:21:30 ....A 612992 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7c1c9597125869a59f8e31332b7f9a3acb0dc5b7e757408c0bf81dbde542cc4e 2013-07-24 23:43:58 ....A 519296 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7c1dfa542657385b758bf081604a1bac7af506f1377cfcc1890f1e6b45ede59e 2013-07-24 09:51:30 ....A 480044 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7c713d67b0c0e3e63062a9dcf815ec6a98a68e9c31729787377d7cbc568bdcd8 2013-07-19 22:13:06 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7c93852fb16a0566468a956dfe1d6a0d6e112d6fa60fecb2f247bd2043cc7807 2013-07-19 04:04:44 ....A 975488 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7cccffccff3f4e6cd278016c9565396d2f5069e151fbcd7d3a41165149f78392 2013-07-24 18:59:12 ....A 419456 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7cee742a299d27b68fc468db96cb02e982bd1bcdd98cfe1ddbc01a0d44781889 2013-07-25 14:36:18 ....A 709120 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7cefe8a0e758c2a2e0d538b30fd68df67bf0f89e5c44dbf56d5d425741d00311 2013-07-19 04:14:16 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7d02fc0b4530506efaf238f3705e0a76fd4004f1b478338a8bb8bd24458b35c4 2013-07-20 00:53:14 ....A 498816 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7d0ef9418d3d2febafe587bb54e1178691d8e2a667ec4d9fd11cb34b4d339b78 2013-07-19 04:16:06 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7d1b0bf55cc4e296ebf57171f4e77edfebafd3da065e0103874616ce76977114 2013-07-20 00:21:06 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7d217b03d8cb11e30ed91e30fcd89a81e320335e28e0097c665dcf51f2e777a2 2013-07-19 04:47:38 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7d2cfc9734c703376e07f67673d7091a17f113a1600589bfd222299467771951 2013-07-19 23:53:02 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7d2fe7b052789a8d537a49227dca4c3b31a63f737e8d4aebb5ccd093ae3116d3 2013-07-24 06:57:44 ....A 250448 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7d3353a9ed5ec5ad3c419d52f567717c1655e5a6fd394f2c11ca4cb0dd65fe64 2013-07-19 23:47:04 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7d3b8d7cfb777b94c2d566122bfa7164becba428401f74f0164e0f97004cf8f4 2013-07-25 12:11:50 ....A 96512 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7d4353dad40ffef5d3a6f3eba15a248eb5280e1fd2b771a2ae2e59ec33f9c386 2013-07-20 03:46:24 ....A 574080 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7d5106a0f8e2fe97345e9869878ceaedef89de9be786d564cca632ff4df5cf6a 2013-07-25 00:42:22 ....A 1024640 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7d670ad9198607b45ce6ec9c68044f3b21ab1c497b1d5d48d90e8252942ed5f1 2013-07-19 06:54:50 ....A 250448 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7d75e7bfcda92c0b812b6a56b37c79aceac2ea26d44ac8eae19bd8256e612787 2013-07-20 02:52:54 ....A 617600 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7d7b4e416e0c3705b027eb2a8aa5c77d68f44fce8bc8aeaa4f27bb958dc804a2 2013-07-24 20:02:10 ....A 571008 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7da7b0f0571661f2cc3a21b0da8bacb05db556585f19c9bb92ac0f074e672d23 2013-07-19 08:02:50 ....A 255772 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7db311fd52ced7b3fff5e04d3b565aebb1465eeeccd251eb14b9efaa42606530 2013-07-20 04:14:10 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7db65c1ba7cf9fb5d2288f4cc18b5a2b697abef6ea8e9d7e0175723823095e04 2013-07-19 09:37:40 ....A 2064384 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7dd3b30e27656e1156ca0713451529aa4c902a4feeb833731a3a9d2f5b1f88c1 2013-07-25 12:24:10 ....A 159744 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7ddd3c21977ee142f07c21001c8512ad415a1f50469e58c254840866a9acca71 2013-07-19 11:17:02 ....A 688256 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7de415287c75a606c4c08b3005c48920411b436aee9dd193fc27d6df0442560a 2013-07-19 11:32:06 ....A 126976 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7de6764f1fbfbb67b2436d4b92d15c918c631546fb8cae19021028b56e8eed25 2013-07-25 08:36:26 ....A 253324 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7dec3b1c496b5cbf2b58c82b857502ab47c89c226e3fd6bd4a61455e706aeb38 2013-07-25 11:55:48 ....A 514688 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7e04797dd9bfc41bdc211d6717f93eaf03223b1b34833a79873d69900d0ab484 2013-07-22 08:14:44 ....A 679040 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7e05882d28a99012073d8c4f307fc4199c51b050a56d4d1019d7ba11ddf3f05d 2013-07-19 11:11:14 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7e0f39a1b9d1b078f4a7e2d11eb58f3418e784c2604a7fbad6c7148f9c8b9eef 2013-07-22 18:59:06 ....A 964736 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7e23059e7265a0f7aa27fc46e6da4fc2c23850c4d3dff324339621868b71df50 2013-07-25 10:05:38 ....A 2022528 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7e333c0ba20ea64b479c766c6eceabb6322d2807caa902cf1c1840660cd9366a 2013-07-19 12:55:34 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7e3df11cfbe30af99d1a4e6c8255d7c216e65147c697086a4536b3bfc03adb10 2013-07-19 14:30:06 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7e44812ef1ba09bab2442f00f529d9adf8a70d638fa57135721651ef67706a65 2013-07-19 12:56:18 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7e4576cedf78b4abef935554f736d4b22341696237e5a3caf435711ffe2e83cc 2013-07-25 09:21:12 ....A 556672 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7e5371a03a508ab4992e5945a5c1ab8d6ad3a005fa94123f8702859540632430 2013-07-25 09:26:18 ....A 103212 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7e5ba9ddb2f6368d07aac6a7370119ea6b739f615eaf72ecc5e0783ae925e61c 2013-07-19 15:09:36 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7e616240b9522f56f353c47417d235ab61d3c04efd72cc96afcf3b56047ea9c7 2013-07-25 10:03:56 ....A 618624 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7e65f6fd00a76823d9fc5f9f502015e1f0e0403f24e829bb45237d51b73ca4b9 2013-07-25 10:48:42 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7e6a2dc01fd0a471beb5f12795070f785ce4cfd1af6c1ab44ed3190066258c20 2013-07-19 15:02:22 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7e6f82e3a60fc7ac3c332de310904b7982552b47b79a799b55f01b54b5ec766f 2013-07-22 04:25:30 ....A 978560 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7e74522727a2bcecc87f33f13e8aba4bbcf7f0603d75eb2c97ad5c8999fb7399 2013-07-25 08:45:26 ....A 328704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7e8af3ec96721db44c2f2779cbe1453ff9541146dbed6550fc06240bf6f02dfb 2013-07-19 17:15:34 ....A 673920 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7e93c8e0438a217cd45596f3d05bab2ae49bce25f2937acc2317895de48b88f2 2013-07-25 07:33:46 ....A 490624 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7eb854ddb4f7acc129106bd087cabab5c93a34aaa954f705e2d580887fcc2488 2013-07-19 17:28:04 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7eb93830bae6876af111675d95aea1f5383dc42755020a8bb0ffff0da55ae53a 2013-07-19 17:20:42 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7ebacb60035e8fb87da81081a79bd34de59741c972f0bcd543bb4063b299ce57 2013-07-25 10:19:40 ....A 182272 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7ed1b1272c0549e8ba176176b05522a64a4afe03f3d38e30fdeefaef0ffbdda4 2013-07-25 08:29:02 ....A 11776 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7ed2b292e2e191aa714006e8c699475939fd13670e51901184131c620ec88047 2013-07-19 18:18:00 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7ed6979a95d5a3e282205288295e447d5f1dc55d47ce0c6943d9cad9015767ca 2013-07-19 18:23:26 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7edee9f60a84729e08889ac2c5d4913c6325cdeb6bec8bfe440a1b2e25bcb635 2013-07-19 18:15:36 ....A 515200 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7edf4b417e2c75832d459d2dff6215da99cc96f66550547deb12d7cadd96aeeb 2013-07-25 12:24:14 ....A 186880 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7ef3ee9db6d0bedfd1b6770036b34c70851526c6c56c021b39437d8baf788bab 2013-07-23 10:00:44 ....A 612480 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7f003ba9cf9da82fe930217e376a394b4770c1571060d5abfc1715ee48d15ce8 2013-07-19 23:21:52 ....A 267136 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7f1e1f4f4161bdd71c470678b37725bc1bf3ad44878bf5b0431758fcbe4ab362 2013-07-23 11:23:46 ....A 574592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7f20a0abaa69abf96ce73d39676ded8b0a88f5db715eceee9de7bbed9e1b875d 2013-07-23 11:28:42 ....A 474325 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7f2e88764c19afb7fcd3df04096e4eaa46c6a49e7ad19d1bb0b93224c4f144cf 2013-07-20 01:24:58 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7f5066ed43ee3b4745abbeac7ee804e0be287e2892d8f242aa3e7ade5d52832e 2013-07-20 01:28:42 ....A 597120 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7f5ff21afe1ec29a2ac93f8f79b8fb2a1492b001eb8b459983562c8458edc67f 2013-07-21 13:28:46 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7f7152b8e35214ff95093bd9bd8e6ae8fcd6d18a367bab471b9437b9df5b9ecf 2013-07-21 12:22:30 ....A 263680 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7f745c6cb0f579173e59eaa8a9d1bb6525a25acc894a2141ecc6e251d1d877c7 2013-07-20 08:36:42 ....A 597120 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7f74c60836a4e4f22dcb0ec5d182060758dc9bf6fd8b6978797f1353504887cd 2013-07-20 06:13:52 ....A 218112 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7f795fb71a642216bf661f8d49860b8ef2a31572a99f7d948f41ce809fc17818 2013-07-23 14:18:56 ....A 597120 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7f9cde6f4b1d1b729005653ed69e9de439728685ac955621de22d7d17724617e 2013-07-23 04:40:24 ....A 978560 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7fa108b1fa3b08f916dd56e1ce06d3f4b1fd77d01397b696aeab48011fdd8f24 2013-07-22 21:10:14 ....A 515200 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7fa263e3c6e9f400d6bf0ab1da592344ee97ca4c68ce14fa88ba3c06d8fb5f33 2013-07-23 14:18:04 ....A 617600 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7fb6c3a3173009243a6bc30e426c0c5d4b1ffc45b3d0e07914e8a5f49d0cb14e 2013-07-23 16:07:14 ....A 272384 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7fcc656253d0b830826a76f7be6a3b58f0e9ae904f78c524532ac8cecc103825 2013-07-23 10:20:44 ....A 597120 Virusshare.00075/HEUR-Backdoor.Win32.Generic-7fd7425cba4929fad62e4bc449bfcec12dc09e1bd5d68abd18ce071caaf956e4 2013-07-24 18:13:42 ....A 70656 Virusshare.00075/HEUR-Backdoor.Win32.Generic-81462652e73138808e60552ef02e22742c979b53017a8ae3e2cc573d97aa6b93 2013-07-25 00:40:58 ....A 645248 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8161defa4f3705762e499c7779e42c3ef87d304c0a91e7d2f23f2c0589b6f104 2013-07-24 15:03:56 ....A 617312 Virusshare.00075/HEUR-Backdoor.Win32.Generic-818f2561f1db110d4818fc6c3a75e402d1c5d263d6cd3ad8e610c6088794afde 2013-07-25 15:09:18 ....A 815104 Virusshare.00075/HEUR-Backdoor.Win32.Generic-833c2dbcf1cccfe0c0e5f63ca2a41c57e23b93be84b45fd53a86371c8b52a4fb 2013-07-24 14:38:40 ....A 590464 Virusshare.00075/HEUR-Backdoor.Win32.Generic-834dec2d355a7c7de0757aae552b2e62451facd1ad7a714a435e1ec7cef5735a 2013-07-25 02:16:32 ....A 583808 Virusshare.00075/HEUR-Backdoor.Win32.Generic-839bbc4b4b9a766947e2ae80e5569d3542f9c6a42bb4bee1c140e68aecc99ce5 2013-07-23 23:20:28 ....A 10240 Virusshare.00075/HEUR-Backdoor.Win32.Generic-839d1118a1f057cabfaf1e9fe4c1877afc56ad3a62d9b1819d6814315882cd73 2013-07-24 01:22:36 ....A 394028 Virusshare.00075/HEUR-Backdoor.Win32.Generic-83ea7c6244a71e148e7b1a1e5b317e15cff8675fadb8cd2233e19186ac08762a 2013-07-24 21:04:46 ....A 597120 Virusshare.00075/HEUR-Backdoor.Win32.Generic-844118d899664bc8f5a395a601d038d803b593c29b4f162ad04278a136c67872 2013-07-24 10:14:50 ....A 736384 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8479d76e6a963e79e80e58079e25de9052c128b559a4c1a4f8f940925511dd30 2013-07-24 08:42:28 ....A 224768 Virusshare.00075/HEUR-Backdoor.Win32.Generic-84aa0a4fcc3831ca74b3dbfc04a99d32a9229897f70c4b2b8aa14c6c8beff99b 2013-07-24 02:43:06 ....A 128000 Virusshare.00075/HEUR-Backdoor.Win32.Generic-84efabbd7f71597e5731c32b5e67b48a66344e83b586ddb16310a4d2ae98437f 2013-07-25 11:37:02 ....A 612992 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8560c35cf8dbeff363a25c06058cd2a3a9de31736ec2b4d31865fea850d5a545 2013-07-25 06:04:26 ....A 574080 Virusshare.00075/HEUR-Backdoor.Win32.Generic-856d781eda7e797ac7e7dd0f81a5ed18fa179077e97e41c8438e89c9d38bf47f 2013-07-24 16:01:40 ....A 448128 Virusshare.00075/HEUR-Backdoor.Win32.Generic-85dbfb669945bbb9c7bbd7680169f37e8bf6831a3f8209fab8d9de91c27d2e8d 2013-07-23 22:26:20 ....A 618624 Virusshare.00075/HEUR-Backdoor.Win32.Generic-860725f49fe818a7c79da96f57e0f9853d01374bfd56a64144f9e27d52ddcde4 2013-07-25 15:04:54 ....A 524288 Virusshare.00075/HEUR-Backdoor.Win32.Generic-86313240a1dbd752669baf36686ad21d15c2345ed094031402e4119fcbb209f6 2013-07-24 20:17:08 ....A 237829 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8683edddc85c8b06c567d779677446dfc99d1e928e62cfa6feb4844d8d562a07 2013-07-24 16:55:08 ....A 556672 Virusshare.00075/HEUR-Backdoor.Win32.Generic-86aa7899cb82b740ca88733a1a0e4e594a0cb3099ca3788d01df68aa6736c3a9 2013-07-25 01:30:40 ....A 574080 Virusshare.00075/HEUR-Backdoor.Win32.Generic-86b3e76ac3d556fd07db93fcb5c34ed873dac14bd5daa768a8d1c932e4227da7 2013-07-24 18:21:10 ....A 268800 Virusshare.00075/HEUR-Backdoor.Win32.Generic-86e59bcab7b88d10fbb38f2e499d8a527ebc8a9c592baefc71537e354975a504 2013-07-24 01:16:28 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-87337b1583ab7baa8989f04e912ac6c813ce52056d43609a0a357c4769618247 2013-07-24 16:30:08 ....A 583808 Virusshare.00075/HEUR-Backdoor.Win32.Generic-87c02fa641c3a5c775dd05394739b380c281c2020407254f827423c04d656c99 2013-07-25 15:14:48 ....A 2022528 Virusshare.00075/HEUR-Backdoor.Win32.Generic-87d30dfd26c069457fea8c2c2bf08f95ad078339325cbabbabf4d27fbff73bc1 2013-07-24 20:02:28 ....A 645248 Virusshare.00075/HEUR-Backdoor.Win32.Generic-87ebb8db7fd28fef899908cc53f3c460917fb3068a9875d061c5cd89db1e4468 2013-07-24 15:13:48 ....A 710784 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8809c1f6019d8e769fc431b590ab3d8d97d1477d7f751e2c4bcef36498285d09 2013-07-24 22:01:54 ....A 516096 Virusshare.00075/HEUR-Backdoor.Win32.Generic-88684b02ccdb04891c8afc9c6e4e85787879ede58a17690e14898859fda0188c 2013-07-24 20:38:24 ....A 507008 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8881446a9cd790c22ad75417623d126a5c0473b226ad996cea2a42a9c92caad8 2013-07-24 09:49:00 ....A 484992 Virusshare.00075/HEUR-Backdoor.Win32.Generic-888d86d1ff56648fdb39480723e7e79a0154096aa7c3d9f027cf967bef78463a 2013-07-24 08:04:26 ....A 119673 Virusshare.00075/HEUR-Backdoor.Win32.Generic-88cc4f2603314732f3c6703e23aef94eaef9bb0bd32485b0dab40d49ad72867f 2013-07-24 05:37:06 ....A 480044 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8907908f3e4825c6b649ab042be4497d8c7f568aa3aab319cdf031890b009a65 2013-07-19 01:23:14 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8935572f6568c023063ee3f4046cf9e9f6f57e669ad95353d05260bf2820c531 2013-07-19 01:28:04 ....A 574592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-894b73d9b9647f5dabcd04aeb2d56faf806ff0bbbbda1f23be636b3f516ecd65 2013-07-19 01:04:46 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8957f127a280f0036a32414e1229e99f51b5600d434b538c64d0451c690cc2ab 2013-07-19 01:27:48 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8959e95e497a570dc5b399f4b87fa79586a2697aa5f6a221dd7e11a0de5ac4cd 2013-07-19 04:07:34 ....A 597120 Virusshare.00075/HEUR-Backdoor.Win32.Generic-896b764a4b1387c4729c7176ef2e6268067b7b7828014cf9bd1584d71f1f8d79 2013-07-24 00:42:54 ....A 164733 Virusshare.00075/HEUR-Backdoor.Win32.Generic-899c039e3839a70226c9f61fe01b31f4324648a52c25c30b0dfe457a67e3cd7a 2013-07-24 13:20:46 ....A 139776 Virusshare.00075/HEUR-Backdoor.Win32.Generic-89c8ed976c13ff18a49ecd03939e6c5954913342fe3e6ddbf5a8dc5c44260397 2013-07-24 02:46:24 ....A 4627 Virusshare.00075/HEUR-Backdoor.Win32.Generic-89e512ef8652c25af981807530b33674b728aa75d520681c57350ca4bd3b7b7d 2013-07-24 00:21:24 ....A 893056 Virusshare.00075/HEUR-Backdoor.Win32.Generic-89ea13224d48450dda97eca65f2c7096a20a7c39cb5dd16a93d62ad7bb99fbd3 2013-07-19 04:18:14 ....A 897152 Virusshare.00075/HEUR-Backdoor.Win32.Generic-89ee0aa7c61cae28cf0a169bdfc210f46f7bbebb7ac51478adc1a0046bc22ae8 2013-07-24 19:45:18 ....A 745472 Virusshare.00075/HEUR-Backdoor.Win32.Generic-89fc4e6c44b7b943bfb83eb9937be733a5c24387d2e158dfea227fa97db947e9 2013-07-19 05:11:58 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8a33ba3b9fc9858fa09f833762bf3bb00d9bc1807a2495d07efb5b1663062ea0 2013-07-19 05:12:14 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8a4821f5c007eebe7ce2ca2363ea53fec2b5175b8aa653fb5e6e9290ac252770 2013-07-23 22:14:00 ....A 583808 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8a5572781a2f3479cb93d864dc13e2eb23ca06b0ce37f1e527c7c01dbe560d35 2013-07-19 06:55:36 ....A 515200 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8a68b72a884db02fd59c5ab01a9617ec5cdd555b0bf45ecd10b6fb34e71c189f 2013-07-19 07:19:02 ....A 574080 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8a6bae28ab418f91813e1577dd9cbdb29604acb884b1254bed234a7f98767ce7 2013-07-19 07:23:58 ....A 533632 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8a88e74e891d16bb3f80d684730027985e29308b648de3e9d70d94a75909fd67 2013-07-19 06:55:50 ....A 574592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8a89b1081a53af630477fde256777c7986e0039a1112d42926112ea0769b6cbc 2013-07-19 07:22:30 ....A 533632 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8a8d9a572f216539f4c867b79f567f5eaf74f290dac9e8a8e5717f5844e98f2a 2013-07-24 06:26:14 ....A 843776 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8a90fb9e1dafd1cc85c304ed87ea8502812e3710ff0eb183b1b1161ca03dfa33 2013-07-19 11:10:02 ....A 342656 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8aa953eb6bb41687360c11bd0e80e66713f4a7c8b287b6f4e8ce7bbd966ff293 2013-07-24 22:41:34 ....A 450176 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8aaabe964eab0561062ee3417dc99e01035d64cfa0bf7f88c43083227055064a 2013-07-19 12:14:46 ....A 586368 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8aff4c0731a3f2d13fd6379e71af88265de8f58907d344ff3e2d0bf88cacc572 2013-07-25 01:43:26 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8b1c6cbaf679c38f3d04753870e2e080366d24fe61362c1846666802d0086980 2013-07-19 14:35:10 ....A 793728 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8b3457af4e8c048290800a133d316c8d07765bb087940d39fd41f09e1cab7a57 2013-07-19 15:29:16 ....A 533632 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8b3fb77c466c37b7e8314de66a1466a8ff090c9b9d87a6cbec914cc3f6993fb6 2013-07-25 01:00:10 ....A 1674368 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8b52b220d3c20eaf11ef3f33c62b0ad9d658b77261c1ae0075340db314d9f340 2013-07-19 15:29:48 ....A 248404 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8b533ebca52df4c0672f1c9826a9fe05e76ef4acc263e32f76bfc63d95abb88c 2013-07-24 17:12:24 ....A 645248 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8b62f2ebd2caeb6fe0d6d6a9cc7a3d58ce2f6c18e314ed251a8ad0d5dd232fee 2013-07-19 17:49:06 ....A 597120 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8b75a19ea4ff74de728ceff20d83ec77901aebc1ee482febaa80aed6853489b1 2013-07-24 17:46:04 ....A 651904 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8b81a9bdc467d3355eb0dda57555e21032bee24b4abc22a0d027479756c8aa09 2013-07-19 17:53:36 ....A 828032 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8b97a9c54e5a7e740c59d8949530d21bb8ae4d973fc891c39f85a1bd307fcbd0 2013-07-19 19:50:52 ....A 617600 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8bd7762dc13d509182d79a3d4b822db5c9112afda333c291e0e23758581cef19 2013-07-25 06:16:52 ....A 870528 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8be5f643ef8763cea9e4638a9ef95494c05335b162f304fec0880c2d64a2396d 2013-07-19 19:42:10 ....A 597120 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8bef1e80fb2a717b1821aac228e693b2bb2ba69394fcb6a60484743880fb2689 2013-07-24 01:34:08 ....A 1378944 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8c3b4f234e3546870e6d96cbc38e13f9eb193ee5442497b3953faf732d13f760 2013-07-25 00:36:26 ....A 450176 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8c5ca1121517bcf5ec608f537448f50665ec3a032cfcff52ae2dbda8bac2b731 2013-07-19 04:01:36 ....A 1007616 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8c73fad433255939a14bc2339bf04ea1d945edd2a894da4996dfcc282d45c94d 2013-07-23 22:21:24 ....A 645248 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8c79a636edc134cd265172d1d4c5c41e896484076838ab9038699eb7b4a42da4 2013-07-19 01:49:08 ....A 574592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8c8a1a08364f6179871da97e20e4fdc7318dd510e8d2dcd46ad5307af2bd5bfa 2013-07-19 04:04:24 ....A 964736 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8c9634cb88d1f10269f167950210a810b6d00bb38b6f0483a16d4b8eb1c19a62 2013-07-19 04:05:30 ....A 574592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8c99a68139d31fb700e9011f88cf5e85570da35ccda5fdffe33c295825fad186 2013-07-19 21:57:04 ....A 1024128 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8cb0786c5802a528344870f7f41ceb07047d0c2d832da7ecf3353531483efccb 2013-07-19 04:14:04 ....A 243432 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8cc7ba16fc60bda1195224edbc7a93d57ea6199f698f02b4cda50d26de4c015c 2013-07-19 04:11:14 ....A 529024 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8ccd71d542a0236b9ca724766b5497dc649066fceed2bb4a940d7ebb7bb6c0d7 2013-07-19 04:16:28 ....A 272896 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8cf1b14dcb0fe3ff7137765119884123fd391891c72379faa9d1cf1e9a383ac7 2013-07-19 04:15:52 ....A 167936 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8cf343d3d29a35266d061d439706d210a6d9da432d969fa654abb9376ee518f7 2013-07-19 06:28:48 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8d3c84170da04642cdbe4cac654707dcdbdf5ee4706fbede35dc9842b89aedd7 2013-07-25 11:05:26 ....A 258448 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8d3f70a9622f1e595a4fe49421138930bdcca02ad5c241a0b5ea87524d45fff7 2013-07-20 04:04:12 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8d3fceb1cabac27e16a49714d1dbce98c0f6c20978cbc7e58d7bac4d0b5d6ff3 2013-07-25 08:39:30 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8d4bc1f56cc52bc4bd7164acdffe5847eb33f8e84a076df51fac87f5c52c6ced 2013-07-19 06:44:40 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8d630a762a59814a80102aba5a3aef1cc0ee4f3e5923917d82b00f7826ccd1b5 2013-07-25 09:49:38 ....A 606208 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8d65dd8e70c15b1639a2a5ed677311faf28626ce17ff8b140f11d4d08e1de749 2013-07-20 04:13:18 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8d6b1daa1202493c0f5a4165d2daa780136360e6bf67dfcdd66c926e4ea2dd87 2013-07-19 09:02:00 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8d820709f9f9b3f025fe0654b1e331b7a7f240bf699320eee4e8b883fc406d11 2013-07-19 09:38:20 ....A 574592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8d82f07893727dce2806ca32e92483c336d2973c5704c9408e06c54f53bd0551 2013-07-19 09:37:42 ....A 500864 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8d94876939843811ad798bbb41ba0ae71a3c1fc7f1ae9f1909c4da9e2770f703 2013-07-19 12:04:26 ....A 1804928 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8dab568d6341b1dd454facc67fae0aeec5bd9d27203a99135ee3b9f4569410a4 2013-07-25 08:02:26 ....A 574592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8dace3c1cfac4e6f5375d32adf9821716f6cc82ee99c0c1f2625d13c40f05a5f 2013-07-22 13:24:14 ....A 673920 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8db0eecd88a75dc6511bcf781852dbc874464db671d68157743fbeca68fe6345 2013-07-19 11:31:06 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8db317b2f028685f334a09bc56ca84f609d6bcd9b26ccac848ff007ed86b0c12 2013-07-25 10:10:18 ....A 930944 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8dd115bbddf16451d3d0dd3f580af708db2ba857a1c6b40d39383d4f4516cab3 2013-07-19 12:56:50 ....A 48640 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8df4f22ed7a4e9d7f932eb7ef8ee1dfb2d397c85954c0027dd691e842b8e92fe 2013-07-19 15:24:00 ....A 515200 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8e22fd83f12af8b38b0ef8b3975d079e74efdf0a9ab9bb236129f1cf33b5c003 2013-07-19 15:09:18 ....A 54784 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8e2959e00ed8b10a1794e247ebd43d8ea31b4efd8b14adee17d031def2ca8a0a 2013-07-19 15:22:46 ....A 574080 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8e2c1508449fc17438b7838044010808612ed58c5ba4234258688c8c2e542774 2013-07-19 15:10:50 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8e2ebe5f1293ee9aad75f28538a692322313197a5b60dee083540693112468dc 2013-07-19 17:17:30 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8e3b2fed4975567b10f4336156658bf377ea4f6376e273cd78c5b27db62bba52 2013-07-19 16:45:06 ....A 574592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8e5c3436ef777d59b1dd7f7e82a648ce1ea3cc633fa13d5a4ddcecf0e2920a04 2013-07-19 17:20:06 ....A 272896 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8e65cb461da2692c42ca637871045fb899664f006c8de4cec346d2b938a0f416 2013-07-19 18:14:02 ....A 475141 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8e7a422a56f6aab4ace36dd2ee05a7e281d03ea8e2bf66f2cb81e7f9b6f4668b 2013-07-19 18:24:20 ....A 947840 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8e7d8477f8424f64d37cbd28426b9d1f88b8f369008a755d653550b889100b5a 2013-07-23 09:45:42 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8e84fbaa05d2483fff4d4d4085c9e44d61d992c07b934639957ac17086f5f180 2013-07-19 19:06:20 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8e8dacfed0ed7bbcc120a90b9b5bf2a47ba30cb6e01ab3855deb6333ede648e8 2013-07-23 09:43:00 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8ee8cbc4c50eb51fe50f0d163c312564e23929596f2a94e98f27f90741dda605 2013-07-19 23:20:34 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8f057789413c09c04a021c6da1691f1ac4603b53f8093ccf0953a5232cbc1702 2013-07-19 23:39:54 ....A 597120 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8f08863ac13eeeb869e5b289c94ffacbc43b98818e9d26bb0a239deb1a303616 2013-07-19 23:39:52 ....A 744448 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8f1b5e56ecc0784b4b2c9645ede9c8f4565c51992e60cb701b6153c3ef8f3bac 2013-07-20 01:36:04 ....A 574080 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8f402b3ba449f17429aa3b7a06e2e3727043e948cc7113c47bdfe964d2aa7d6c 2013-07-23 11:14:30 ....A 501888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8f411848ecc0586f59ada225a5b14df960d5b51fe78208d7b0c64223fa6f6d20 2013-07-23 11:06:50 ....A 1194496 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8f48372988b77bd94d3575e950ab3480bdb7495d9bbfdfaa45fc6fb711007913 2013-07-20 02:39:54 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8f4c878909c90173575f9169a05e931f6a3305594f7dd93fd963f76f9fb9d507 2013-07-23 11:16:26 ....A 556672 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8f52eac0052ab421095c0cf6b0fc7cc893f75331a534f4fbedcb8d9a201c537d 2013-07-20 01:43:58 ....A 274432 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8f5e26b2be07b8ad979f5de96c0b1b26679d3338a9b5256d204d44148b15d84b 2013-07-21 06:28:54 ....A 405504 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8f867282293daca9c56df9af515e9fed58e6f3246ca453f3123d66ced74ce414 2013-07-20 06:34:24 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8f917b17c30fdae83813f7f02ef996689133b66e35585b0ffa823d683eb019cd 2013-07-20 21:10:02 ....A 272384 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8f96d9fd7221d4e6f2043964046fb81d2be7a14cda751a3c48c7caa1161a33d3 2013-07-20 05:34:26 ....A 574592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8f9b8677b4c76096b45e5f7bf46021c76d2ac53a872e622bbc1ddf9d560a4433 2013-07-23 06:48:44 ....A 745088 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8fbf2f278a99f56b4ccad4a15b38b1dfc36be1e454cbf3c92a2d0d4544f7435c 2013-07-23 04:50:18 ....A 586368 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8fc9739e8f5f67a34d24b98d2518fcbb5e463b8a12087997d20e06c7e037716d 2013-07-23 14:15:02 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8fcdbc2d94cf3dbfa732452b73dc2d30a99dbf8537dfe2d6fe59af1ee2585543 2013-07-23 10:29:50 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8fe9d6c1d54962c35ed5177d868cbfaf6f44c3770c73c2ee78a18379636552f1 2013-07-23 15:22:56 ....A 736384 Virusshare.00075/HEUR-Backdoor.Win32.Generic-8fecbf27a1406b8f6414ac52a782a4324245c955be627f7227b60a98edcf8a4c 2013-07-23 14:00:40 ....A 893440 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9234a50ef2a9cd17ffb0936c7269f807552cbaacaf948db05ee7950d85755236 2013-07-23 13:29:42 ....A 597120 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9242bafae6391f9ddd1240c858d1f699c5639e8f027be2d699c3a1d75f480dde 2013-07-23 15:00:38 ....A 645248 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9253be4418e61045ef16556d3d9db27a00ad67d2783b130b628574e1be014664 2013-07-23 14:39:46 ....A 219648 Virusshare.00075/HEUR-Backdoor.Win32.Generic-925e3f06a58c4ee92fac857841e2a23cc59e5a1a39d6656bf3407152563845e9 2013-07-23 20:24:10 ....A 645248 Virusshare.00075/HEUR-Backdoor.Win32.Generic-925e9735687e56eedd64c252a94eecc06d401f0d8ce49c0ebf15e6edaacb5ec0 2013-07-23 14:56:08 ....A 828032 Virusshare.00075/HEUR-Backdoor.Win32.Generic-926d1028ad306e899b0dc4237998de9ea7d4791aff38aa49457b4caaf9f44740 2013-07-23 18:49:32 ....A 668800 Virusshare.00075/HEUR-Backdoor.Win32.Generic-930b8aa1dcbde30ac2e7289e8a076855eabef2c6b34b1c2ac69a95e4d6efd1f8 2013-07-23 18:18:16 ....A 507008 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9312160a8f6adc50e87d6d53cc8edb157cb55aa7782b02704cc187631c5d27ef 2013-07-23 18:14:08 ....A 645248 Virusshare.00075/HEUR-Backdoor.Win32.Generic-93255898d425ed2889a804d3b6df9d10343483223ad9cc371a02a79bcaf24fc8 2013-07-19 01:11:44 ....A 475776 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9918bc83e929f76000cd1f93a9b83a24093ea27fcbe8c8b68f9bc8df336f6817 2013-07-19 04:37:12 ....A 3090046 Virusshare.00075/HEUR-Backdoor.Win32.Generic-995520d82c4bc6cd24ce3aa57a10ab2da5fd419c4835ec102fcb826786348049 2013-07-19 05:13:02 ....A 897152 Virusshare.00075/HEUR-Backdoor.Win32.Generic-99960f3011e4455691430d12d5cd24e65ab97d9d5a2817e742a03c5473585dca 2013-07-19 07:38:52 ....A 110623 Virusshare.00075/HEUR-Backdoor.Win32.Generic-99dea4b3b44e44aee36ee0eff09d82fd98c8597b9133992ccf4bdfd943acbde9 2013-07-19 11:10:18 ....A 574592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-99ec13f44b5a6e3b836c22059a3431eacdd5a57dc9d20dcb1ea932ec6d72c09b 2013-07-19 11:09:26 ....A 501888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9a0fd77e58dea61ca98d61db58fa2bf8814fbf38d60980eb4c37bc9cebd8744c 2013-07-19 10:16:14 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9a3e3357639474fe9f43e0c469cb59e213819de0382e52e33ada06f6e5f1b7c2 2013-07-19 14:42:58 ....A 574592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9a7e5d173e5933a0fc03a7042d2fbfc6e90197bfacb5a2963d39aeaa32e4225b 2013-07-19 17:37:42 ....A 525312 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9af846c33e157a99473d16c5946dadc7316fc246664452b3d4a666e50e2ef96d 2013-07-19 22:11:46 ....A 574592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9bc1bb8bbadc806e22404c61dea9ff8433443c355538c20921cfb99128cbc6d1 2013-07-19 22:51:12 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9bc97b4e6b3b27699d80d93de62b9ce608e72f159e40ca713e20610b616f4368 2013-07-19 03:25:16 ....A 574592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9be7fa4fc6c350b6044ec7887599287df08e8c2e7625fb2228a894bf026d70db 2013-07-19 01:28:52 ....A 263680 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9bee850f388f378961681596fcc66a1a3508abfac78b2934012d7c3c1218516f 2013-07-19 04:15:18 ....A 567424 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9c236874b5d09896e2cab31bf58d708b31fac6718f4feb0d290f99640f0a8fd9 2013-07-19 04:14:26 ....A 574080 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9c28f0f58f137e4f96787dbbb28eb53b95fe33b99ac6410f7e2dfaf713920397 2013-07-19 05:06:48 ....A 889344 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9c6007395a99a2ab7dab1d428c25900d80123a4f8a4145014c62b443f39a6617 2013-07-19 05:08:00 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9c61814b903921ec4ca8cca533d22c0d69d7d479e46d8abbb617f7db79eb42fc 2013-07-19 05:08:42 ....A 897152 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9c6cfa5fe1962f786278d18e9283fda6a6d7749a151309afa19b9474f0519b36 2013-07-19 23:46:34 ....A 475776 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9c6fa760f3d095439a41a6a119ecc89ebe0b60b7f186b2a14d3782c00e9690f5 2013-07-19 05:29:40 ....A 554841 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9c965c2d4b5a04be19b828634fc7808ddb1a194aac404a8936ad68e3563fbaea 2013-07-20 04:11:18 ....A 501888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9cb68abbc6096dda92c553f3b8252f9204b94178d2e5a12a695d91b433f08f07 2013-07-19 07:55:48 ....A 263680 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9cccf0d7473ff53652769931071f5405133fc30a0a14bddd3fe0027bb40f4d7f 2013-07-20 04:02:42 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9ccf58e531f538ae0597dfbdbbdedd0600a4018a1ad2baadf4c1ef2138056681 2013-07-19 07:40:44 ....A 736384 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9cdbc8f76568737476087e4122decdda71032e42b43cc469433bc1251d8b1d72 2013-07-20 04:00:26 ....A 556672 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9ce05b331dc3b21d784f2f3254b7e57514521af72ab6f73a45b689bbbc43be0e 2013-07-19 09:14:08 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9ce16e963e324b34af35487c209f82007647b7b8215824f22d2f5bd7ea883f6f 2013-07-19 08:01:52 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9cea73225a565278d1414f12ae71558380a06db39d07d90065b1329e7947b249 2013-07-19 11:11:10 ....A 1024128 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9d1bf156eb429f1f7becc33439c369cb12b8f0488b8807d94f73aa09951599e9 2013-07-19 13:38:52 ....A 574080 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9d3e712b786bbe41739a546f9f10be24d4ee29e4adbfa88f6d8d2c651a75f38c 2013-07-19 12:55:42 ....A 978560 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9d4338f4ed10de2ef94d4f686ba404e537120b8308717e8008a874bd85fb06b8 2013-07-22 09:52:00 ....A 597120 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9d43a058520d33545541c2838748c7b7d8ad8e15722fb8e6d7adcf860a07435c 2013-07-19 15:09:30 ....A 574080 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9d7437fe48dec35d35ab067db4746efb62859d8c5f225fa4087de8e3900ec49c 2013-07-22 07:05:52 ....A 586368 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9d750ecdc6e82b918ebedf367e9f88e51fc14705cbbff50e6496b653dd9a0c02 2013-07-19 15:10:48 ....A 574080 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9d81e9a151c10c7d11bfeb1615676d7697cae0f7be69e831ba6745a5ee12cdd1 2013-07-19 17:32:38 ....A 117760 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9da37382d9c19d15fb0abb61b8f86d49ffcf1782ab9fa48681e2c64539e8400f 2013-07-23 09:52:40 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9ddede0978bc0debad47c2404b74b76d6a5b5abc94eb8cd87e173a816d643d97 2013-07-19 18:38:30 ....A 556672 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9df0938af1ff631d3946cdacfc51a9693118cf6edfd92435db6a2a3a994b0125 2013-07-23 09:43:52 ....A 736384 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9df282ffdcc4499727dbcadbabce5ea269afc0338a8e6ee93a7cc1dd4c79716f 2013-07-19 18:52:24 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9e004fb6fac349a644d5baafc439cb92e215f55a9987bf94710d344d231d7c0c 2013-07-19 18:55:06 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9e0642bd78047d5963fb57cf124cac672f90cbeec19e9cb9873f184f5f5cc516 2013-07-23 09:59:50 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9e38bb4ccd43bd80092ba64f84dadd33cf14f05f88e91d6c9e35b3c659f65e42 2013-07-19 21:42:54 ....A 840832 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9e3e2c580f146d4ce2bf6d2d9e28f96e54cd8ac3c5c59d03297359468b71059f 2013-07-23 09:38:50 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9e48d3b8f821b5c49f4ce0f00f4bceab8b04693856c58e2b468f4accb6d3ebb5 2013-07-23 11:16:12 ....A 745088 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9e5ce87d9274c3e7efecb15dbd22c0e1983169d510a3787ef51e17376ec99bc0 2013-07-23 11:09:08 ....A 586368 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9e6ebd15f72ad3ca39ac38a8d6d99c20227b65a8be2aa3637974a97f8ce05451 2013-07-19 23:35:48 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9e6ffa6237131688559734bf18e415ecfa66562fdb0e8b5dc947ec33beae49a5 2013-07-19 23:21:14 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9e8a423b92843f1135f4ca51e948f8e16fa825954893c3a75a817123124de167 2013-07-23 11:16:34 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9e9e263f9a19ba2d3cb1e57c50bd8fada2d223e5ab7d5d192c6bde4a81301a83 2013-07-23 11:10:34 ....A 475776 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9eb2cc33a6e1e18fe87fe4cc2cfd8ac086b5336fc392999431f96ac0486de2ae 2013-07-20 01:36:12 ....A 28672 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9ebce2d45989f2cc8980f411779a19a56eff626635eb1683568da64b3d679b4b 2013-07-23 03:33:08 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9f02bfd11e73154345ce3a5f66fe7179482cda097b5f33f25ea87eda70993088 2013-07-23 10:14:20 ....A 673920 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9f12b8ef677a0a487aad13e20c87d6a8fe042458301ad8e6b4615b063c81d143 2013-07-23 15:21:18 ....A 1024128 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9f207d743f98f442980d3b64ac75d0f4c5f1dfafdfaee83ec25a17a602adddb7 2013-07-23 10:14:02 ....A 475776 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9f3d4e621d5366742fc2826d6e12cb1d19aead04eb166ebaaa9326f44ceedd61 2013-07-23 16:58:26 ....A 121514 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9f51c457b485783db7f3edd1976860d6da89864f731cc44f25cf7428f3241e4c 2013-07-23 12:12:32 ....A 574592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9f551ee0e816d8f007c51ee3bf89bb8d183ea641a55a2a363cae8be69329271e 2013-07-23 11:59:58 ....A 574080 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9f6bd202f2d87580000f89c4fa29d7587ba03e6d69b72c6259ecbd60304a29c1 2013-07-23 11:46:24 ....A 885760 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9f7f48204e5568565b52ba10dc26f4818ba0a37d21438539defc9f556c66c4df 2013-07-23 12:02:10 ....A 688256 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9f8044a69d91cd3f044f401034a8ed8ce05533c961d0b337e1310921a5ddd2db 2013-07-23 16:57:28 ....A 877696 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9f8ff6cf90651ff1a4f8793d7b61d7704058ec534c3408afcecf6e4d5d024d8e 2013-07-23 13:10:22 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9f9727e84dee5ba777f7afa1b859227b2bb740a7f2d489f8c6b88a440c94b9f5 2013-07-23 12:56:58 ....A 28672 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9fa920dd9f30dc83d5763cecd593fba7b0f3f8d4a6be5a5d5362ccaead6b8d50 2013-07-23 12:32:20 ....A 515200 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9fb374268bb096ce5b2ef8cb14fc01845956a0c4e5be03431a38b8938454f568 2013-07-23 13:01:42 ....A 252744 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9ff13a879ded95b403545c761444b36d621b0ca103b6b59cd262fdeb5b47d691 2013-07-23 12:54:36 ....A 644736 Virusshare.00075/HEUR-Backdoor.Win32.Generic-9ff9b98b1468595d799db342ae01c3053dae9872d05dccf928bca02b43884af3 2013-07-19 01:27:56 ....A 597120 Virusshare.00075/HEUR-Backdoor.Win32.Generic-a8ddec5aa7ea0bcef46a7cfcf28e7dcc2a4983aaf20a059ffcf6ab52c5c3773d 2013-07-19 04:08:42 ....A 574592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-a92518a81b5f4af81622e78564301f8f463bb36b8b5cd1466a7d4e5ec851737d 2013-07-19 04:08:42 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-a93846c9da5d1c7a0799cbbff601532acc3d6839174da8ce2842e3ca12381494 2013-07-19 05:13:52 ....A 586368 Virusshare.00075/HEUR-Backdoor.Win32.Generic-a9c3402f762d87126011b195a300368e4edf2a59b14674789dfc18b4b7e37706 2013-07-19 07:39:26 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-a9d28037258e5d283dafb45fa6aa9a1651fd9c3bbe9b37b7f7b4ba5c415b8510 2013-07-19 15:30:06 ....A 1142912 Virusshare.00075/HEUR-Backdoor.Win32.Generic-aa686819bd630e62c27f94a2ff2d394a31bb6df818e66b5ab56e7f0e6bacfa0f 2013-07-19 17:47:06 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-aa90402157aaf3d2fa8993519453948cb8826fabf49f3fa639afe84903c7740b 2013-07-19 17:40:34 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-aaaafb90babcff8be20dde3c412f765a0560fdba72735d1c2560b381d6fe75a6 2013-07-19 19:50:58 ....A 673920 Virusshare.00075/HEUR-Backdoor.Win32.Generic-aade9d159938d0e4c3d9bc130c852214ce93e29415992869e34b698598cb3274 2013-07-19 19:38:00 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-aae67af63dabb09f017b4e4182112e1dd938ab26aa9a9de14fabccdffea20c18 2013-07-19 00:34:10 ....A 574592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-ab5bcb1c90411ea640d0dce4ed29b726f0c1381f588f80f99e384473d67d4f40 2013-07-20 00:46:28 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-abc6beef5ead63489871dfff0b05327b1417ea0050bb16ef0bfe3b409aeb1516 2013-07-20 01:06:50 ....A 574080 Virusshare.00075/HEUR-Backdoor.Win32.Generic-abdb396c9fcf46692f11222998f78491abc7a0a53ce0e4e4dc64db3f4ff1bb0f 2013-07-19 04:53:18 ....A 840832 Virusshare.00075/HEUR-Backdoor.Win32.Generic-ac0120d8e4c870e6d9d7e60d2b482294f0afa9bb30c3472c033668670d1613cf 2013-07-20 00:21:04 ....A 897152 Virusshare.00075/HEUR-Backdoor.Win32.Generic-ac0e4bfc332703d1df5e41a56cc76fb3299977d384d66eb28e6af850ca34441d 2013-07-19 06:29:50 ....A 1024128 Virusshare.00075/HEUR-Backdoor.Win32.Generic-ac35cea20e09793491129db9c31130acd17655a87b064211aeab7d10f423dbef 2013-07-19 06:44:42 ....A 212992 Virusshare.00075/HEUR-Backdoor.Win32.Generic-ac4500ec10cc132b537ff4b59ac5cb66772e828ce142b6c01749f0ebfed43049 2013-07-20 02:52:54 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-ac4611889c0e9d2ebecb853afaa4783d7a23254bc27feb6967df135d37b3e803 2013-07-20 03:23:32 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-ac6e9244f8d4b3adceeb45ed5d8d537b8c4b1bf373f02f3ff028e4b54da6c44d 2013-07-19 08:05:48 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-ac8f7b6102030bdb1d10879e0871ad98b30a0a87ff1d90f5678311f889d286ee 2013-07-19 11:17:18 ....A 122990 Virusshare.00075/HEUR-Backdoor.Win32.Generic-ac9790fd037e3ea86ff7ee259db1b916b6c62f167720dedcdb583b4f7ac9f443 2013-07-22 14:00:42 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-ac9f0105718f63675dcb7a83a1f1ad26c726283ec719f6b54be8c4d16f00b4c0 2013-07-22 19:24:32 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-aca3240ad24a91ea00f594cb45a9267d5cced89ac9a626c41e4781cdc826009f 2013-07-19 11:17:56 ....A 268160 Virusshare.00075/HEUR-Backdoor.Win32.Generic-acba1905d749b068817c54f1a9bbbfb09d558a59041e51563d96ea77b6a059b9 2013-07-19 14:28:54 ....A 1040512 Virusshare.00075/HEUR-Backdoor.Win32.Generic-acd59fd75325427e019d346a91c78d9e30e7982bb19d0a7ba483f3737fa81c0d 2013-07-22 15:22:56 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-acec27898826cb5f654fbf9d2fb3d13b23cb8b7c56c9d1913ba5e0f17024318a 2013-07-19 15:22:34 ....A 291328 Virusshare.00075/HEUR-Backdoor.Win32.Generic-ad25d3022edd16aaaf308f7aad47ba94cdc42b00af9478c1c98cdcb78866b881 2013-07-19 15:23:58 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-ad2f9bb46033798e23b4f78a89342a4ac2a541ab8c144ff6521aad715a2634cb 2013-07-19 15:01:00 ....A 102912 Virusshare.00075/HEUR-Backdoor.Win32.Generic-ad309dae671148b58b0d23a6d7d14a6d87cdf7391df2ca661beee74b61be1d4b 2013-07-22 17:13:50 ....A 1159168 Virusshare.00075/HEUR-Backdoor.Win32.Generic-ad320f92828778e2d4d8bcb4c5ed76aaaae697b3693e1fe9de43f95978e8641d 2013-07-22 15:05:58 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-ad3f2918fada37e0361bab4da22ca09cacbd6b77c404311677dbd7e80fb0ff02 2013-07-19 16:54:48 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-ad5e582d8592c749972875a7b6f6c80d7124c643b3519cb3a6a04d59d2c0b7e1 2013-07-19 16:53:28 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-ad7762d77104c5abf6d93abca8967510e400377b364323eafe7d794f0adcd7ca 2013-07-22 14:16:30 ....A 501888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-ad793cf3eaeafd2356167c0675a2df97fdf08d1608970835d2f0666e2b9d6c25 2013-07-23 09:29:58 ....A 656000 Virusshare.00075/HEUR-Backdoor.Win32.Generic-ada0eafd4e574f249857e05895723385caf74cdd7fca4177a50d120cb0d04edd 2013-07-19 18:57:48 ....A 597120 Virusshare.00075/HEUR-Backdoor.Win32.Generic-ada236841403784cba3beb392b52eec64657d2fbe516503450802f8915019008 2013-07-19 18:02:30 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-adaf16fe1f388cab875959035c5928bc31aa5786f34c208d18a2849b31c29d89 2013-07-19 20:47:24 ....A 263680 Virusshare.00075/HEUR-Backdoor.Win32.Generic-ade1e1f805d4de52cbb32c4cf0eafc039f3fef6bdc2b5d58ea2773df956ad96d 2013-07-19 20:30:46 ....A 975488 Virusshare.00075/HEUR-Backdoor.Win32.Generic-adef8712e3ebd1f0e99b861197f67f318a0708814173eccab9f35eaf267e6610 2013-07-19 23:21:54 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-ae021dd7f975ff6920c3d01f42d5795cfb794e6f5c6bf66c77592b0502b686e4 2013-07-19 23:35:26 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-ae33e269a7476584ba5a23f47a207f020ebc6510ffb810820ef03d8a737b748f 2013-07-20 01:39:28 ....A 174592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-ae4540549c3e06503e4fe4bc68749af78e60bbce0ecb112e2fea168110d515e7 2013-07-20 02:16:56 ....A 673920 Virusshare.00075/HEUR-Backdoor.Win32.Generic-ae53cadb932d34c0a3ed3c2960fa51d09aacf04a4aa44fd29b9f758f177a2852 2013-07-20 01:39:02 ....A 475776 Virusshare.00075/HEUR-Backdoor.Win32.Generic-ae6f30438651fa8317eb310b73b9a79159dba289b418c60761c95757cf404e00 2013-07-20 05:32:50 ....A 597120 Virusshare.00075/HEUR-Backdoor.Win32.Generic-ae8850e2ab5035fc496c87a1f36568fc11a84cd3db7351abe0e5637484ca1a18 2013-07-20 08:36:20 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-ae8cf08e5130c8796cf5077512d0b9110302e4e326cb64f3c8bb69ea9e5f2d01 2013-07-20 06:14:04 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-ae969c3f19c0e94aba1b9b73174bf1524a3f6809df78b0a50f2671a86b2a9575 2013-07-20 11:24:36 ....A 278528 Virusshare.00075/HEUR-Backdoor.Win32.Generic-ae9e711469f23045f14ca06d75d5cd224ae407f2d0f7d3196bf24c0ff63e021c 2013-07-23 10:13:24 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-aef076fc96f63f56ef90afe0850d747b59294b331c7b6455422b5c7496e570bf 2013-07-23 10:30:56 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-aef85c1a7cc00a8b75fb47689f9f9ce57669ea8f42ac2a9078ecec6391778695 2013-07-23 15:24:10 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-aef8b4515fe1698ca1fa6b0516c2aeb19eec9106cceebe57910a36d635b65acb 2013-07-23 10:57:36 ....A 515200 Virusshare.00075/HEUR-Backdoor.Win32.Generic-af049408c92e4819d10d0ffa9504fd5e2c8355604a673335b2006201100dcc70 2013-07-23 11:02:06 ....A 617600 Virusshare.00075/HEUR-Backdoor.Win32.Generic-af115185ccaccf234df991ef9f6f53d87199887492935cd128b09647c682aaf6 2013-07-23 10:52:40 ....A 291328 Virusshare.00075/HEUR-Backdoor.Win32.Generic-af13b136fb053f94cd76084a252d1ec18c93d5990291166f66a07e09777cc956 2013-07-23 12:15:02 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-af2704e96115d68e8646b11a2e6cc519e9fe0d566d947b9ba55dbecf70bf1d1d 2013-07-23 17:00:30 ....A 533632 Virusshare.00075/HEUR-Backdoor.Win32.Generic-af5737ebe2c6d7c15aa2e5a9f807db5825d0f50fef2e35ebe5afa77659d46ff7 2013-07-23 12:01:58 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-af62fce530f2052037f9db5df476d61d504c58669802e81730312ffead0459ec 2013-07-23 12:15:10 ....A 251392 Virusshare.00075/HEUR-Backdoor.Win32.Generic-af6e19d53b1ee2563701c9248f95ed41180ba4f39bb19bacb142971574661f05 2013-07-23 13:01:48 ....A 673920 Virusshare.00075/HEUR-Backdoor.Win32.Generic-af91f648ea01b8bb35d492519afa5b1d9175f0ea40d33798fe1af9db905bb84c 2013-07-23 12:39:00 ....A 1024128 Virusshare.00075/HEUR-Backdoor.Win32.Generic-afbd757469f99abf2d1fcf99f99ed0aaa21efa5dca0e6953b72ff17e19000409 2013-07-23 17:54:36 ....A 538240 Virusshare.00075/HEUR-Backdoor.Win32.Generic-afbfa0e20aded50afc8fee80f26a1dd9b0caabf4d3e10b015ee5e4285898024a 2013-07-23 12:40:32 ....A 893952 Virusshare.00075/HEUR-Backdoor.Win32.Generic-afc5274716cbacb2d32e967279ec7861f8a323d2a076dd278e87e6b015406a0e 2013-07-23 13:00:40 ....A 15978 Virusshare.00075/HEUR-Backdoor.Win32.Generic-afc60aa3f340a543b8745986ddde290f738042cacc1c8177633c1ad2f41d6105 2013-07-23 17:51:02 ....A 793728 Virusshare.00075/HEUR-Backdoor.Win32.Generic-afe4ca813597c12104fe75078e4172a8b657be24283283ccde37c51b792c414b 2013-07-23 19:27:52 ....A 745088 Virusshare.00075/HEUR-Backdoor.Win32.Generic-afebd5ad632f168f2adef53cda8c85a958607859688b1d99487a174d903ada42 2013-07-23 17:53:32 ....A 1142912 Virusshare.00075/HEUR-Backdoor.Win32.Generic-aff24c44f8ed7f59f47d6f6bacd4d897600c7941ede89a01627965bc15ebfec6 2013-07-23 12:38:18 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-aff48996648d9419fac91a32f75b3ba95674380fdfadb843c9f425afe1f93608 2013-07-23 17:46:58 ....A 22528 Virusshare.00075/HEUR-Backdoor.Win32.Generic-aff64b4ccc0605d0e118c7fbf0d3f5a7b9b7b9f370617368f4148e2987736330 2013-07-23 13:12:28 ....A 128512 Virusshare.00075/HEUR-Backdoor.Win32.Generic-b723b9eb72a621a31384853bb62bedfa99576aece8bca6266843e2e8dcf9cbd2 2013-07-23 13:24:50 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-b725a502c065ba873ac963fe0768ea1d8621b399601d58c96d434ffc49b55a57 2013-07-23 13:19:32 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-b72bdb6af71636aa4aa5cb186dce1bd221c0c48fe59f81e3febe8e57b14127c8 2013-07-23 19:24:02 ....A 574592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-b737e6c8c1e639bf77e16cfcba41644f162ec6c5f6073a2d1e3a58c1d00cef5f 2013-07-23 19:16:30 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-b74137814f0645347bdcc7a4bf247aed0c656973a2d9f77c480fbb09da386940 2013-07-23 13:37:10 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-b74cdfc7361543094acc7c667d0b3f5e63734cf71d4a1c1b2def5a3de839786d 2013-07-23 15:05:24 ....A 673920 Virusshare.00075/HEUR-Backdoor.Win32.Generic-b78e06aa1560a624d81561a475f84780372350947a16ea810976409dbd6738cf 2013-07-23 15:06:56 ....A 263680 Virusshare.00075/HEUR-Backdoor.Win32.Generic-b796fb910db39e1a88b0b6f958c4ae879ab6ecc460ebd07dc1d36fcc6713427c 2013-07-23 14:54:42 ....A 574592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-b79827a7132fa4cc0c86e26222c431644f795ab43d80c6af7702403f2ef3ab5e 2013-07-23 14:52:38 ....A 673920 Virusshare.00075/HEUR-Backdoor.Win32.Generic-b79a11ae8881850f69e238bcbd51cbca37000e0b22c1aad2be91b7e8ba9f0a5d 2013-07-23 20:42:02 ....A 750592 Virusshare.00075/HEUR-Backdoor.Win32.Generic-b7ecd57b8291467c3a5cfe9750cfc318d252b730b18b363b11612473a7a2dcd2 2013-07-23 20:42:02 ....A 586368 Virusshare.00075/HEUR-Backdoor.Win32.Generic-b7f8996c017cffb2dc71d0e79de365c4ae269af431886414d0450ce8ca9a954c 2013-07-23 16:51:40 ....A 910336 Virusshare.00075/HEUR-Backdoor.Win32.Generic-b8122b20130aaa6a3dedbee7fccb36c6e60823c925ad71404130a43d911e5ddc 2013-07-23 16:23:28 ....A 49152 Virusshare.00075/HEUR-Backdoor.Win32.Generic-b815e3183889a26287fcfde57ca76bc90c94a3564ed130eed61cf371eccdd176 2013-07-23 16:51:46 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-b82b8d986fcaabb3775eb6eaa4d688c72e243d7256878f919b395694237e2c32 2013-07-23 17:45:14 ....A 332577 Virusshare.00075/HEUR-Backdoor.Win32.Generic-b84a8212eeebff07fce86d7b4a935f3b5e573ccb819d727a03ab5580397dfd44 2013-07-23 17:13:14 ....A 745088 Virusshare.00075/HEUR-Backdoor.Win32.Generic-b86d25416dfc41bf208707c8f2357f147ae6856de4b281ab929917ed28ee04f3 2013-07-23 18:29:20 ....A 29353 Virusshare.00075/HEUR-Backdoor.Win32.Generic-b8a630efaab88f38581e8615b53f59b2d68f266d7799b88d41e1cae5ef318ee1 2013-07-23 18:50:04 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-b8a73c71fa31a0268d0cc7ee1614f5de1901e31a94d8723df89aa31f4d561605 2013-07-23 18:07:04 ....A 552064 Virusshare.00075/HEUR-Backdoor.Win32.Generic-b9ac1e9ebdbae84db04249d9049dc147a5642167f56e11a386c3e17b4c63ebc3 2013-07-23 18:40:10 ....A 612992 Virusshare.00075/HEUR-Backdoor.Win32.Generic-b9c1b1b7aa15f223c98143614bdd4e8111f04d83a4f595dc5eaf2eb835bb63cf 2013-07-23 18:05:12 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-b9c288f41565c5acb112ace7933f6e71356524f5ec8082769e3aa482588a96da 2013-07-23 18:27:18 ....A 123392 Virusshare.00075/HEUR-Backdoor.Win32.Generic-b9d1035e9ad0a269b1ab840f45e0704fc52f53891194607321d2778310eea198 2013-07-23 21:39:54 ....A 645248 Virusshare.00075/HEUR-Backdoor.Win32.Generic-ba2930f15db1d8ee37ccd2bc7872ab80715259074688c2804f1eadd68c2c780e 2013-07-23 20:35:22 ....A 964736 Virusshare.00075/HEUR-Backdoor.Win32.Generic-dfe3265c959073a3864d678563b9c14e64532b46e21775a308675398a0059339 2013-07-23 16:23:22 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-e017455bf7f43c4c46f571e3f3488d8df234ad7f923aea892b310895f2d03501 2013-07-23 16:42:32 ....A 77824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-e02440aec5983a67e08793a0c9333932fcc0207d65b925fdce3aa23cec6a29ba 2013-07-23 19:19:36 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-e112fd4e27df29789490fb9d33276d0c39f077434fe7ec23f420763d2c15d662 2013-07-23 13:22:22 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-e11ccb60d150a7751e43b028c268d39c571f19780132612cc7f514bfd40a5b0a 2013-07-23 14:07:40 ....A 758400 Virusshare.00075/HEUR-Backdoor.Win32.Generic-e1447ccf480c19de899ec0631e357b8d0c6ba7e370d2e7610c6ebd03dc6a33a7 2013-07-23 13:56:32 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-e14f99fbdc24bc8cdf023bf95d0b2bc4e13990e29dc151c62c90a5f1115c81fc 2013-07-23 19:08:36 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-e162abbe476f41b240e94083d354ba3f5a50589ea6f6b7de38c152a50dd2ba93 2013-07-23 13:35:32 ....A 121074 Virusshare.00075/HEUR-Backdoor.Win32.Generic-e16455037eea3fcb1cb937f941fec6edac111b25e89bb490a2f2c84456f86885 2013-07-23 14:25:48 ....A 597120 Virusshare.00075/HEUR-Backdoor.Win32.Generic-e1825e3eb9f8faba7c2e8dcb53763188f2303aa64431661329bd89ea3f0829ec 2013-07-23 14:31:08 ....A 925824 Virusshare.00075/HEUR-Backdoor.Win32.Generic-e18d29dac2cdf6d5c2bfc06df1cda6bc5eb65e5f7005b137019e0a9f9ef990c3 2013-07-23 14:57:46 ....A 897152 Virusshare.00075/HEUR-Backdoor.Win32.Generic-e197c200c15ed0b2f6e95e97e846c92eaad9ba68d8c425549d06843b32a3e0ec 2013-07-23 14:28:10 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-e1a415b247ea88f2837166755c3264e7f2f32b694982d8a50fca4c71d24dd92e 2013-07-23 15:52:44 ....A 228864 Virusshare.00075/HEUR-Backdoor.Win32.Generic-e1c295ec3e0186a3516e152ba9a10271660ca064a96e5193e532d8423d4a865f 2013-07-23 15:58:08 ....A 885760 Virusshare.00075/HEUR-Backdoor.Win32.Generic-e1d41fa6e87ec7d68c0a1a48c04300ca6a8a79600a34a50206808f71e8376603 2013-07-23 15:56:34 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-e1e2ac4695d37b0ffa6bc19030f953e0fde1966d64bef0d3fe2a61ac86690c1e 2013-07-23 15:44:48 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-e1e9610400ac0a92468d652da66a1160d8471479a0160411c54c8b3bc3c47088 2013-07-23 16:47:52 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-e2006056a7162f68dd62d92d068e40381188a0531b5d41938b41e3c365013c3b 2013-07-23 16:51:52 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-e200d06e60ea0d2175a098360a9348edccfa40ff5dfcd01b0feb31ed74bae4e5 2013-07-23 16:18:48 ....A 515200 Virusshare.00075/HEUR-Backdoor.Win32.Generic-e203f5f8e2ef28610ed0c80d41581b15851af4f83e7a3c7baa58f35ed8478f97 2013-07-23 16:19:34 ....A 597120 Virusshare.00075/HEUR-Backdoor.Win32.Generic-e207ed7c36752edb60cfff434fe8c6d3e382e4a4dc5a5c582702d2413e8bb866 2013-07-23 16:52:14 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-e20e34d78163fdcc443b49c8f4926f6ab56d63013dc4b85583201f22a9bf7ba0 2013-07-23 17:27:24 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-e22b80cb94a969a31bd6120e0408d15c4c04f86408122bd2125fe88e5f385210 2013-07-23 17:20:12 ....A 884736 Virusshare.00075/HEUR-Backdoor.Win32.Generic-e23726699e44a0584b1ffc2947da7d358438f5d3ce02f321da807f1e42573882 2013-07-23 17:42:06 ....A 272896 Virusshare.00075/HEUR-Backdoor.Win32.Generic-e25ac04eaa9b6bb79fa0914c4ab9464a3a266cc652e3c23faf0bc2d60606d599 2013-07-23 17:30:58 ....A 888320 Virusshare.00075/HEUR-Backdoor.Win32.Generic-e25ceeb2a133e05d1c784fc9be2bfebefd16abc24d11dd680656ffce5a7fbe47 2013-07-23 17:10:38 ....A 673920 Virusshare.00075/HEUR-Backdoor.Win32.Generic-e2618de6d7fab2412e2c457ca912d252ad9a32aa884722ec2157928cc2a5aed2 2013-07-23 17:12:48 ....A 574080 Virusshare.00075/HEUR-Backdoor.Win32.Generic-e26be36b7281465c5284d198a4bf796f8abcdd75649e351d0d9f0f58bf2b1702 2013-07-23 18:11:24 ....A 856704 Virusshare.00075/HEUR-Backdoor.Win32.Generic-e279584a43b62cadd97ab0a12864e19fe027ae5e42e6954abb892f1998d10be9 2013-07-23 18:24:26 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-e2838ff1251fb6d02bce0fb1c76bb128827ae63cd0673272da90ae529d1b4c2a 2013-07-23 18:39:00 ....A 680576 Virusshare.00075/HEUR-Backdoor.Win32.Generic-e29287ddc4113634aa2cba7ca815ed87e930f3701e15a0d13689d49e1cbc2393 2013-07-23 19:59:26 ....A 949888 Virusshare.00075/HEUR-Backdoor.Win32.Generic-e2d02ae99877c3bceca5bdb7a09de76e3ae7e7c2660199d74f164d7a3c7ca2bd 2013-07-25 10:33:26 ....A 159744 Virusshare.00075/HEUR-Backdoor.Win32.Gulpix.gen-2fd7dd5314c63779f2ab49ad91c45e612099c3388eec3f69eb56fd8b440a959a 2013-07-25 11:40:40 ....A 139945 Virusshare.00075/HEUR-Backdoor.Win32.Hupigon.gen-2afc3508c6778d583e7636d4fa47eb7909532bc5c36d1d303d652c5335c167ed 2013-07-23 19:28:50 ....A 446464 Virusshare.00075/HEUR-Backdoor.Win32.Hupigon.gen-4fcbb0337857e738a108600871e71f2c9412b8ce2e27495838acf1f7344d3bba 2013-07-24 00:25:00 ....A 819200 Virusshare.00075/HEUR-Backdoor.Win32.Hupigon.gen-5b238fcfcd99343d7e3ec3c74196f29ab544b51dc7c2312cb952e59cf94870a7 2013-07-25 01:58:32 ....A 780288 Virusshare.00075/HEUR-Backdoor.Win32.Hupigon.gen-5b2ef1566f5806a99dbc8c49b813719737fcdf54191ae05153652be3dc86eb3f 2013-07-23 22:41:40 ....A 654336 Virusshare.00075/HEUR-Backdoor.Win32.Hupigon.gen-6880ad82418605fe74f6aded2d989273cdf94c3807dc63fd9cba50c0dc8e5b78 2013-07-24 16:27:04 ....A 1192448 Virusshare.00075/HEUR-Backdoor.Win32.Hupigon.gen-7d22ec3c3075c558506cc221ed186e9a708e295e13102b7328f7ae1b64faca3b 2013-07-25 09:20:52 ....A 904192 Virusshare.00075/HEUR-Backdoor.Win32.Hupigon.gen-8ce9d93829bf19e1991184c9d415cffa89f811bf9c8168ef2a8af10566e7957d 2013-07-24 21:00:58 ....A 235800 Virusshare.00075/HEUR-Backdoor.Win32.Nuclear.gen-6955303c52f1aff43778b33ebdd794201c1a9752733997f68dd4ee29d38a8b9e 2013-07-20 01:28:42 ....A 502072 Virusshare.00075/HEUR-Backdoor.Win32.Poison.gen-34fd78ee9de224278a5cf7476b34dd819a0b61559e281cfa19f68df5be2374dd 2013-07-25 10:30:04 ....A 301568 Virusshare.00075/HEUR-Backdoor.Win32.Poison.gen-6e22370150bc7b8ab1c25fc57b7ab6ecd06b1fec972777dbc8ce67d5841ca048 2013-07-23 15:41:36 ....A 775464 Virusshare.00075/HEUR-Backdoor.Win32.Poison.gen-820a1329e40362708e41967a176ae7dc11b8e1648063dad5811eb5b4d3af8f75 2013-07-24 01:40:24 ....A 2461832 Virusshare.00075/HEUR-Backdoor.Win32.Poison.gen-ce0e5c5f03f2f51165b5233a94823a7b01893cb3751cf98834c6f0b9fa660c2a 2013-07-19 23:36:56 ....A 1818768 Virusshare.00075/HEUR-Backdoor.Win32.Poison.gen-f99d2d196f22402db169027100d724c77c009dcf5686e9c7d77414154620e4cd 2013-07-24 11:12:30 ....A 53276 Virusshare.00075/HEUR-Backdoor.Win32.Poison.vho-37757fedeb873628ee119dbc5e5c78bcb79c83e245f2fd984be95c54450fec6d 2013-07-24 06:01:54 ....A 53276 Virusshare.00075/HEUR-Backdoor.Win32.Poison.vho-3ec15a2ec49cda480b87c53bc172270adf43fbc81a86cd6e771bda42670a2b87 2013-07-24 17:40:10 ....A 111148 Virusshare.00075/HEUR-Backdoor.Win32.Poison.vho-7ac12f1e7d0009cbc4209deab10c725b8fff99850eeb1c61ecc07743c504d0d4 2013-07-24 03:53:04 ....A 53276 Virusshare.00075/HEUR-Backdoor.Win32.Poison.vho-82700dd86c5e8465948307d1704b6ca2eacd8117a8d30a0b62d7a59fe52e9ffd 2013-07-25 12:31:08 ....A 302080 Virusshare.00075/HEUR-Backdoor.Win32.Remcos.gen-46ab9a930919426ee27e3c280424e95d64612841a659c829f6e6dc006ebb94bd 2013-07-25 00:44:58 ....A 13038 Virusshare.00075/HEUR-Backdoor.Win32.Shiz.gen-8a4f591b68a1fa92b561c340076a16ebb8413244644c428463389f109e272e2a 2013-07-25 07:39:52 ....A 188928 Virusshare.00075/HEUR-Backdoor.Win32.Skill.gen-2f84362d5fb15d0e0d852499e98572dd42e56f7a2c998b578055ab10e1f2b544 2013-07-25 09:55:08 ....A 188928 Virusshare.00075/HEUR-Backdoor.Win32.Skill.gen-4f691c33b4a29d3c279e20dcb3863db1110ad50f327604d598868d2f413da12f 2013-07-23 22:37:54 ....A 65079 Virusshare.00075/HEUR-Backdoor.Win32.Skill.gen-7880333fa2aa513e00f06400ec3cc62f3a18f79fb8ae6d18067b724cd9e92e4a 2013-07-19 23:04:52 ....A 3264 Virusshare.00075/HEUR-Backdoor.Win32.Small.gen-9b9de71baade5404efa04adae8bf1df0f6f7f0715a3c6535eb02e5cfe1708078 2013-07-24 08:13:26 ....A 204800 Virusshare.00075/HEUR-Backdoor.Win32.Sputnik.gen-89d721f9b4b4d47dd4d5f623a317ef7c890448e40aa38d948eb52dd54c0b2212 2013-07-22 13:42:48 ....A 182272 Virusshare.00075/HEUR-Backdoor.Win32.Tofsee.vho-ad257faf4fffee39d3f2771c232f558a8298b993d256a362191c69451513e844 2013-07-25 10:34:42 ....A 122880 Virusshare.00075/HEUR-Backdoor.Win32.WinUOJ.gen-4fcf2c7f8afa4abcfa07b032330e199651a9a2612a9fb0c2d24383989c36d4b7 2013-07-24 22:57:02 ....A 122880 Virusshare.00075/HEUR-Backdoor.Win32.WinUOJ.gen-6a6757b82f99ffa707114d4fe108ba48724f65a1a947d01950a3ee8a21ab2660 2013-07-24 06:32:46 ....A 33792 Virusshare.00075/HEUR-Backdoor.Win32.Xtreme.gen-75e9d1001da406c74996ed9b4f1e5ef49ea4ad91e79ea33079fab90349d857d6 2013-07-24 13:52:06 ....A 1588224 Virusshare.00075/HEUR-Backdoor.Win32.Yobdam.gen-3c2c80b8269eec5bfa84b0451f5d55a3bbdd013fbe46e7a6952ae1a7bd35b99e 2013-07-25 10:01:00 ....A 4635136 Virusshare.00075/HEUR-Backdoor.Win32.Yobdam.gen-5ffd811bfb12c5b53488b94391d4c69036b8bbac05a1afaad6c28ec1e69fd4d9 2013-07-24 22:11:26 ....A 492544 Virusshare.00075/HEUR-Backdoor.Win32.Yobdam.gen-88f8178f2e85e4344702f5ce47b3e66a6b6571bd388931ddd89d9146d38d3fe4 2013-07-25 09:19:52 ....A 704512 Virusshare.00075/HEUR-Backdoor.Win32.ZXShell.gen-8cdaf0ea5ce715bd757e18d5267824e301a08972a7d2fcca51ebfe242600b5bc 2013-07-25 01:11:10 ....A 105984 Virusshare.00075/HEUR-Backdoor.Win32.Zegost.gen-79e4bd4aee927a70a66edc40760cf707f5ab7b94573320a48ac935d6363842bb 2013-07-25 10:22:08 ....A 765440 Virusshare.00075/HEUR-Backdoor.Win32.Zegost.gen-8caebff0440ca8e97e788c88e1e57f43a0b7849e378249f7076b7fffc8a34c89 2013-07-24 13:14:34 ....A 32768 Virusshare.00075/HEUR-Backdoor.Win64.Generic-3e6ac4dd5801d4160cae6e9c32d83fbe1c7a56cc450d60d82bb4687995c34a8f 2013-07-19 04:48:00 ....A 1579008 Virusshare.00075/HEUR-Constructor.Win32.Bifrose.gen-9c8a5aed35b6869013c343dcdc389f334b297cffae7a87084c14cdda25fca4d9 2013-07-19 15:00:50 ....A 42287 Virusshare.00075/HEUR-Email-Worm.Script.Generic-0739b1e5d75dfe1e5b9e799a3ac21e8563062c392f04912b1bd868c961c9bd18 2013-07-23 16:41:02 ....A 80000 Virusshare.00075/HEUR-Email-Worm.Script.Generic-13978f94e63500cfce104d7a11088b85eb95ba900ac937b3eb00f1d839bfb91f 2013-07-23 16:44:38 ....A 80000 Virusshare.00075/HEUR-Email-Worm.Script.Generic-43327c7997edf782beaa2f6e52ab11474277b9e0de20aef949f5857580179f99 2013-07-23 15:07:30 ....A 80000 Virusshare.00075/HEUR-Email-Worm.Script.Generic-5cfdcf6221daf6683e7e1e7eff9851be30ec745252f7700918c672838a6fe523 2013-07-23 16:50:52 ....A 80000 Virusshare.00075/HEUR-Email-Worm.Script.Generic-66b6a0aed458c26a66c447006e789a0499313784d3a2cd7c266695ea6a00aa5b 2013-07-23 17:24:14 ....A 80000 Virusshare.00075/HEUR-Email-Worm.Script.Generic-83b90fb38f2f90650e1787ce27ef71fd1194df25bfd8100fb8b4c1698e82475b 2013-07-23 16:37:16 ....A 80000 Virusshare.00075/HEUR-Email-Worm.Script.Generic-955d126bc05309be4326fb4962b79020a08859cda1c4906e7bca0a573c11d2f6 2013-07-23 16:41:36 ....A 80000 Virusshare.00075/HEUR-Email-Worm.Script.Generic-c69a65473b6666dd539f1bd49020c2df8bdc11706626c785dea42642e99fe84d 2013-07-23 16:38:20 ....A 80090 Virusshare.00075/HEUR-Email-Worm.Script.Generic-d6d0a5d9825677554cd0a02ec56d0f4edd777d50c82952e0d5d48d5eda761c92 2013-07-19 09:36:44 ....A 9145642 Virusshare.00075/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-4dfb3cb70bc5a8bfed72124721922c3d92f39034b1c1d977fa13b1972d16bd86 2013-07-19 23:36:10 ....A 5233 Virusshare.00075/HEUR-Exploit.Java.CVE-2013-0422.gen-e1210f98c56e1104fb9156d207e1657c3319ed221627241784202122bafac192 2013-07-19 02:35:04 ....A 597735 Virusshare.00075/HEUR-Exploit.Linux.Lotoor.aw-1a9414a1ac75a978e704adc7bb5b2ff138a357a7a2cfb00b424bf3dbfbd7d22f 2013-07-19 12:56:24 ....A 13832 Virusshare.00075/HEUR-Exploit.Script.Generic-13f9613445476d0bafa067b564eeccd6bd65d487a1ab09e8447a7f6ad2e151fe 2013-07-24 15:15:04 ....A 19204 Virusshare.00075/HEUR-Exploit.Script.Generic-1fec4048c6aa5e760c99f9e002b807b5e925b1e6965f9f05602f50031c64f621 2013-07-25 15:53:36 ....A 26635 Virusshare.00075/HEUR-Exploit.Script.Generic-26ee18400fe6e8352fda90d0eb8b50d3659487abd6f490d078c514d25eaed046 2013-07-24 22:36:28 ....A 29452 Virusshare.00075/HEUR-Exploit.Script.Generic-26fdb3e668da66e347599df0cf58b330d4b8e265e7966921cc455e4bf1744d2a 2013-07-25 14:39:44 ....A 20117 Virusshare.00075/HEUR-Exploit.Script.Generic-286607979aaebf9c34f9fa5a4d052da3039d21db0a50b85ec1e1f0003da6ea6d 2013-07-25 12:38:54 ....A 29535 Virusshare.00075/HEUR-Exploit.Script.Generic-295ead22ee6f81625417000442fd3b3a3c73377b20062bd7c1fa5183899e8791 2013-07-25 06:26:44 ....A 19372 Virusshare.00075/HEUR-Exploit.Script.Generic-29a4f2b01b115002e67c30f908e5d9220abc52e816912b95ef72c840da854d52 2013-07-23 23:15:18 ....A 26301 Virusshare.00075/HEUR-Exploit.Script.Generic-2a4f8d3cc779028e33a91689863e641d76d60068e642bfb30eb641e793c02d42 2013-07-24 06:06:26 ....A 20484 Virusshare.00075/HEUR-Exploit.Script.Generic-2c8523b5cef3ca6af34eceefeb36343e8656c88b3e32bb7cda6df0b2b0f931fb 2013-07-23 22:30:52 ....A 20318 Virusshare.00075/HEUR-Exploit.Script.Generic-2dc8b0f877b8fe738d7ce4eaabc443a9a62a54ae2ca4055b0787c44f9418e8ad 2013-07-25 08:15:18 ....A 19129 Virusshare.00075/HEUR-Exploit.Script.Generic-2fe289b8186ceb653a9abd9513d05eec4406e631fdda8ab83ca503f5d385d7f7 2013-07-24 22:06:36 ....A 19354 Virusshare.00075/HEUR-Exploit.Script.Generic-3703b1a0bdf15c882c946a484794814d681a7da7bbaec9f3d5b79df687f872bd 2013-07-24 09:11:14 ....A 29474 Virusshare.00075/HEUR-Exploit.Script.Generic-399aa33949e372a33f4877e1251674ba76031b0b232eafe0c70331bec2af7b27 2013-07-24 15:19:18 ....A 24576 Virusshare.00075/HEUR-Exploit.Script.Generic-3e649fdcfe7e215bf36d5251d257d1116c29d4c9cc25b40e7bda129e7bd1b97f 2013-07-24 08:20:54 ....A 29450 Virusshare.00075/HEUR-Exploit.Script.Generic-3f3d37d178dd31d9cdfc7d635a8b2838d6c1c3b2a18551386d7f169f250efb5c 2013-07-24 17:45:00 ....A 26328 Virusshare.00075/HEUR-Exploit.Script.Generic-49aa46c93841bbba656ca0bb2e21551f1de87eabc111d2484b81b78ad470ccac 2013-07-24 22:30:16 ....A 29140 Virusshare.00075/HEUR-Exploit.Script.Generic-4a10a928117e312be5c5f7e74f757435dad58bedbfc88cdb48942c50a95b25fd 2013-07-24 14:28:06 ....A 30674 Virusshare.00075/HEUR-Exploit.Script.Generic-4ab8cbec7fc7899ca5eeb0eb4f7a3ece3bb4b89db2706c6d3d952025a1ce922e 2013-07-24 07:12:04 ....A 29271 Virusshare.00075/HEUR-Exploit.Script.Generic-4e11e3c1f641dda59dd6fc1382338393cc02a033bf0c7e4be364fc48063dc6ad 2013-07-25 00:50:30 ....A 29644 Virusshare.00075/HEUR-Exploit.Script.Generic-4ef7472401926c92c8854bdf84655053acafac4801cc3f3a80c1773bdf36a13e 2013-07-19 09:38:04 ....A 7683 Virusshare.00075/HEUR-Exploit.Script.Generic-512d8a4e26e68631258c5d7c9d7d578c315deafc6d29c5b8f90411a047d80793 2013-07-23 19:33:04 ....A 14022 Virusshare.00075/HEUR-Exploit.Script.Generic-5359c61afb1d50e76ee9dc16718524de8e214c73e6fb5df727bc30af6b98909d 2013-07-25 00:19:06 ....A 6630 Virusshare.00075/HEUR-Exploit.Script.Generic-570bbf9206c7d140eac7d992e8ee90810a23dc6cdd7ce65f4a1a62a72783de25 2013-07-24 21:59:22 ....A 19201 Virusshare.00075/HEUR-Exploit.Script.Generic-59e23dc9ec19226f16843cccce45a51e1cddc6d0c152bca322e0ee648621e41a 2013-07-24 10:26:32 ....A 26300 Virusshare.00075/HEUR-Exploit.Script.Generic-5bbfe8af0332fbbf9a67876aa0c4693748edd4b130129195f2d2a7b06a92e0d9 2013-07-24 03:30:42 ....A 20475 Virusshare.00075/HEUR-Exploit.Script.Generic-5eebd40aff43979fe5185ad5a8afd191dadad69bd4b466d87a6437ccf9c192bd 2013-07-25 07:41:58 ....A 29296 Virusshare.00075/HEUR-Exploit.Script.Generic-5fc0f0ca25afa689342d29443bf59dce429cf49366cca7b25595b42a43c42606 2013-07-24 00:24:22 ....A 29367 Virusshare.00075/HEUR-Exploit.Script.Generic-661f3fae6d203251540f8fa2e3a2e30fc30e304ac2530b726cf49a62c31cd0cc 2013-07-24 12:26:28 ....A 26488 Virusshare.00075/HEUR-Exploit.Script.Generic-6ba5f2000a6a31c86fcd8d28e6ec013a572d4270aff200a75e6c204b76a52661 2013-07-25 09:18:18 ....A 20125 Virusshare.00075/HEUR-Exploit.Script.Generic-6d962790e22418773b660caefe77129d9121745ece4dd79e7bcbcef5f7cd0b4f 2013-07-24 15:18:02 ....A 19417 Virusshare.00075/HEUR-Exploit.Script.Generic-759d3e963dfbaf6e1adebda490c0f2d30489dcff6bca11ce22d373bd89471cab 2013-07-24 21:06:18 ....A 544298 Virusshare.00075/HEUR-Exploit.Script.Generic-7653945338f16d870e05e2e459b6105708f567368543b7bc47a68b90c0eb51f6 2013-07-24 06:27:36 ....A 19171 Virusshare.00075/HEUR-Exploit.Script.Generic-77b3a71cba786c8d2af12ca16e496342fa22cf66aefaebb26075d435d2dfe011 2013-07-24 21:47:38 ....A 19214 Virusshare.00075/HEUR-Exploit.Script.Generic-7a2283b7228b73c3f32ce30954b495316123120bad4745c1637a6bfdaad49bc0 2013-07-24 10:51:32 ....A 19100 Virusshare.00075/HEUR-Exploit.Script.Generic-7d926c5d30e1bc52d291d7d2aab64f1ef91f38429f2d00610154e5ce32509014 2013-07-23 15:51:44 ....A 13918 Virusshare.00075/HEUR-Exploit.Script.Generic-80de8ddaad4e39911b326f6fa1247c13e81e47d7e82b9255dcd419640e73110c 2013-07-24 14:03:30 ....A 19174 Virusshare.00075/HEUR-Exploit.Script.Generic-8278662081066c2b0bb4dd68e3dd0597bebfec5bc6c777969aa89cdc30c6dc72 2013-07-24 17:35:22 ....A 29267 Virusshare.00075/HEUR-Exploit.Script.Generic-86949a10e3dc135bbe124167966d44f5f4eb1d42765716c5bb712df392bf127a 2013-07-24 18:17:40 ....A 29474 Virusshare.00075/HEUR-Exploit.Script.Generic-87b23a4ff42b93d001f9502112c9d5e7f5ac5d92ba08b9a3db210570c42cc9a9 2013-07-25 16:07:06 ....A 29719 Virusshare.00075/HEUR-Exploit.Script.Generic-8a8851bcab09966fd53ca5f05f4b92b6c76f7667d5b2b49a3200bb4460f4171b 2013-07-19 11:30:58 ....A 13962 Virusshare.00075/HEUR-Exploit.Script.Generic-b0b477c6d9f031e419a9fda58934bfae739bcff5ad48f131e322efa5889ba1fe 2013-07-19 04:55:28 ....A 11732 Virusshare.00075/HEUR-Exploit.Script.Generic-b10bd65b8db23fecb8852c911c840ed2b6080c852206f3ca4b79fbde85cc6181 2013-07-19 20:40:10 ....A 905 Virusshare.00075/HEUR-Exploit.Script.Generic-c44c0000ad3e3ff741bea13ad06d0b9969dd0b375848495c74adf95c02e417d4 2013-07-19 05:32:42 ....A 15060 Virusshare.00075/HEUR-Exploit.Script.Generic-e6d37afe1df6d9911a3e3730c6e16aaa6936b66ed3900d49bbf0ccf86009181a 2013-07-19 01:29:08 ....A 162304 Virusshare.00075/HEUR-Exploit.Win32.ShellCode.pef-4c98678effa4736426d1101f086e73bc5490836fa70f0644ff9133c7907e544d 2013-07-19 23:01:18 ....A 91648 Virusshare.00075/HEUR-Exploit.Win32.ShellCode.vho-7c62097b1129cdbfc2d1c13893af3bb915b77d3ce6a33cdf1b4468e3f12f398c 2013-07-23 14:52:12 ....A 372120 Virusshare.00075/HEUR-HackTool.AndroidOS.Kiser.a-e1a4eeba319a0be522c1240dfa19f2c4db73918a572f7a5fe7df73ea7bc61979 2013-07-24 07:02:44 ....A 140288 Virusshare.00075/HEUR-HackTool.MSIL.Flooder.gen-2ee0ea2a1716059d50c19c1be847989ca86f4e6e1421e9318f7a64588d7b1c85 2013-07-25 14:55:22 ....A 26112 Virusshare.00075/HEUR-HackTool.MSIL.Flooder.gen-3b4281e410e82ac7b1f1b8dc49991ba78fb6ab1632d9915f6127ff2029832225 2013-07-24 14:53:38 ....A 61440 Virusshare.00075/HEUR-HackTool.MSIL.Flooder.gen-3d4e17767a4763d0d25271d369db088f995789c0e9e02b48ce94997230b1b82e 2013-07-22 08:55:46 ....A 139776 Virusshare.00075/HEUR-HackTool.MSIL.Flooder.gen-3d7b309eb9aa6a5397255273739d5ae140f50f8cc1bd6c137b61c42c53d131b8 2013-07-24 01:28:30 ....A 140288 Virusshare.00075/HEUR-HackTool.MSIL.Flooder.gen-48d838670a724a33d031a40d7d0f16166dfcfa9245a1af9a2c4205db229ea7e6 2013-07-25 08:19:16 ....A 98304 Virusshare.00075/HEUR-HackTool.MSIL.Flooder.gen-4fbfca601647682f819ce0ba0c598fca5f17e834b28057d84d10b37d8eb0adad 2013-07-24 04:23:32 ....A 143360 Virusshare.00075/HEUR-HackTool.MSIL.Flooder.gen-5ac205d192ec8cf3e4246be8a7f615db6836a7e112ea36d2ae90e7eba85ff36a 2013-07-24 00:49:48 ....A 120320 Virusshare.00075/HEUR-HackTool.MSIL.Flooder.gen-78a3dcaf122476403f71613c5e5cb7ede90fc41d0d387cd4a79c62b026936a52 2013-07-25 12:59:38 ....A 151552 Virusshare.00075/HEUR-HackTool.MSIL.Flooder.gen-7ecca081c73cea66229f029521e31370f1687327a0cab3d0f4bacb50054f1055 2013-07-20 05:06:26 ....A 27222 Virusshare.00075/HEUR-HackTool.MSIL.Flooder.gen-9c605470d9e11aa1794af7e84e8933fd93dde838ceb3f51df97a07e25e5c5aae 2013-07-23 20:14:22 ....A 136192 Virusshare.00075/HEUR-HackTool.MSIL.Flooder.gen-b8cb122a09dc5a2650af494ec85402b3fbcacd5c77e5562644599b0cbac8e811 2013-07-24 07:53:38 ....A 167987 Virusshare.00075/HEUR-HackTool.Win32.Agent.gen-4e99298958890910c2d1d4a54332ff822ba7e585c6b8629ec0e01576725e478a 2013-07-24 07:46:28 ....A 102400 Virusshare.00075/HEUR-HackTool.Win32.Agent.gen-6c50baaa14f5bd28c023329f3779a0039936c758291d5137ab4e14cc8f1b660c 2013-07-23 21:13:52 ....A 412680 Virusshare.00075/HEUR-HackTool.Win32.Agent.heur-1f5f0f0e266771399e07530407b493a432ae0f89e5076e4dba9ac2ac76c9eac0 2013-07-25 07:23:32 ....A 438280 Virusshare.00075/HEUR-HackTool.Win32.Agent.heur-2ac1b0642963cd15007d6c6496a90681b5de3298f737aaf8381c9fb5a95d291b 2013-07-25 14:55:42 ....A 422408 Virusshare.00075/HEUR-HackTool.Win32.Agent.heur-2e41f77063de87e72cda93b9fe54e32ff45ae5969100effe1f7fea44a1efc12e 2013-07-25 06:31:54 ....A 428552 Virusshare.00075/HEUR-HackTool.Win32.Agent.heur-394b47415edcb59092535c61980441db139e2e6cf6b1d529cb6eed2ed2ab197a 2013-07-19 17:47:08 ....A 389128 Virusshare.00075/HEUR-HackTool.Win32.Agent.heur-3afb0dd56cf199f53e9fea3f076e9a8cc8068e92705f5060365d5bc96cdb97ab 2013-07-22 11:27:42 ....A 406536 Virusshare.00075/HEUR-HackTool.Win32.Agent.heur-3cdf9d0522bd3015c98da85a7a1c723de6147ad91956e1031fbc6d4c24b666d0 2013-07-19 14:28:54 ....A 406536 Virusshare.00075/HEUR-HackTool.Win32.Agent.heur-3d2e7901c86cc05e98f9a1f8a954d8729c586a48c438dbe5ab4fccc48d148c20 2013-07-24 03:51:16 ....A 411664 Virusshare.00075/HEUR-HackTool.Win32.Agent.heur-3ede47b547b13c08c5b00f55a1aff66d272c17646bb77fa84699dad372c378e9 2013-07-23 11:56:24 ....A 406536 Virusshare.00075/HEUR-HackTool.Win32.Agent.heur-3f6cfefd6144df9fe98a9807bf74187cd62c22fe9bc27101a478397361c9ec20 2013-07-23 11:48:50 ....A 422408 Virusshare.00075/HEUR-HackTool.Win32.Agent.heur-3f817cce66aabe78be94316cce26749b2217a29f7be390d1071f3fb73fbc87dc 2013-07-23 17:55:32 ....A 412680 Virusshare.00075/HEUR-HackTool.Win32.Agent.heur-3fd949694cabbe5ab128bda8df1ee37b924fade33512dd67d04512e18a84958d 2013-07-19 05:14:38 ....A 412680 Virusshare.00075/HEUR-HackTool.Win32.Agent.heur-4a860a5f415efd86d435bc06a8d23d413ea46e8d884da0a2e9f447d343b2cbc5 2013-07-20 01:08:36 ....A 389128 Virusshare.00075/HEUR-HackTool.Win32.Agent.heur-4c87c8bd57c0068477867ba7a9f50ce01353f99ed1e0adc1cf7e5788a42e73d6 2013-07-20 00:36:40 ....A 389128 Virusshare.00075/HEUR-HackTool.Win32.Agent.heur-4c8e59af1b0f994703e852f8cc5904f5ced0dd331ec2224d66d3fcb59ebb5de1 2013-07-24 09:57:10 ....A 431624 Virusshare.00075/HEUR-HackTool.Win32.Agent.heur-5c0dec70f0aa81f6b239a2fae8c45b807b7cc7601b67a56a599675a4a43ec33c 2013-07-19 13:38:58 ....A 430600 Virusshare.00075/HEUR-HackTool.Win32.Agent.heur-5d81d1d02e967e111c2460607f3db1effd179758238f515a9f8e0fd7d03e571f 2013-07-24 02:16:04 ....A 406536 Virusshare.00075/HEUR-HackTool.Win32.Agent.heur-67b5e802f6f28706953fb3c9a37ef8d4b9d5843002d811d840bcf3de789820b5 2013-07-24 06:23:16 ....A 414224 Virusshare.00075/HEUR-HackTool.Win32.Agent.heur-69953d634a874b8bcd967d653636716e5b65b794906806d4e665f6bf0583d4c7 2013-07-24 03:02:58 ....A 8402153 Virusshare.00075/HEUR-HackTool.Win32.Agent.heur-6ca080dbb552fd47f234ac2401d1261228d89002cc928ab1b91393fc8c18aed0 2013-07-22 11:14:52 ....A 406536 Virusshare.00075/HEUR-HackTool.Win32.Agent.heur-6e4ce291eb1267c2eff878e688dfcccfc85121bfdf922a0c7142746806be5ac8 2013-07-24 02:02:10 ....A 406536 Virusshare.00075/HEUR-HackTool.Win32.Agent.heur-7693e91eeca37ea435dd9b36facebfadac8c1bb1c79d6b922843c07779c17494 2013-07-24 19:02:26 ....A 427016 Virusshare.00075/HEUR-HackTool.Win32.Agent.heur-770bccb03ba28e4f96c7fe567936bdfc2e9673c2edc46a93af4715765e45aed0 2013-07-19 05:11:40 ....A 412680 Virusshare.00075/HEUR-HackTool.Win32.Agent.heur-7a54fc1577a470cc272329ae4d2ed12d21f8206ef9a253a93bf2c0035002ebf5 2013-07-19 23:04:34 ....A 412680 Virusshare.00075/HEUR-HackTool.Win32.Agent.heur-7c6db8e84f1a5158b90788e4369bc6d052b96d0d88d398af5e0bef53088b9c81 2013-07-19 14:30:08 ....A 412680 Virusshare.00075/HEUR-HackTool.Win32.Agent.heur-7e3f64ecd2f989914d144795d3be2b0a25260557b16b1cd7f9a33a727540450e 2013-07-24 16:44:56 ....A 414216 Virusshare.00075/HEUR-HackTool.Win32.Agent.heur-848aa3d95c7313501b907135370903d1f269aba875117b7f2b41ed47acc68415 2013-07-23 22:11:24 ....A 441864 Virusshare.00075/HEUR-HackTool.Win32.Agent.heur-8a4688cc9f64290d8f52c59c8430de4ac07432ceeebd19630d3b96d1d45fbfcd 2013-07-20 00:21:08 ....A 389128 Virusshare.00075/HEUR-HackTool.Win32.Agent.heur-8cd4d5844f8dabbe3c6f4f6fbfcf6154e21fff056e27d4876931c0e9e7088a1e 2013-07-19 04:13:46 ....A 389128 Virusshare.00075/HEUR-HackTool.Win32.Agent.heur-9c1e8add2cfb1ceebd8e896645bca882e87e019e9ccfb65a8716f0791037607f 2013-07-23 11:35:30 ....A 389128 Virusshare.00075/HEUR-HackTool.Win32.Agent.heur-9f8c35a83652cce076396af0c29d15d7c69b683964ac114ccc0217c6d4218a4f 2013-07-19 04:46:48 ....A 406536 Virusshare.00075/HEUR-HackTool.Win32.Agent.heur-a9402affa60450a964184adcefa3d19fa73cb2f730ac0eede75bd7dff9b18473 2013-07-23 19:19:50 ....A 406536 Virusshare.00075/HEUR-HackTool.Win32.Agent.heur-b74d18844ba652531b1945f9f2821dc411085ebc57d5d0e6bb07ec5520d6ceb3 2013-07-23 15:52:40 ....A 406536 Virusshare.00075/HEUR-HackTool.Win32.Agent.heur-dfd4302f3b7c56c57dc35c53cebf1eef17cae7083ea5b1e90ace864663492ae9 2013-07-23 20:48:34 ....A 412680 Virusshare.00075/HEUR-HackTool.Win32.Agent.heur-e1767a2cfcf4a4755ac1e3b915c5da3e93cefb2f2de7f8d1200bb590092a8877 2013-07-23 15:00:28 ....A 406536 Virusshare.00075/HEUR-HackTool.Win32.Agent.heur-e17de89f58f604e352cd60f65a9123a8e3ce23ea0f42b5116688450a7fafa539 2013-07-23 20:09:16 ....A 435208 Virusshare.00075/HEUR-HackTool.Win32.Agent.heur-e2cc43c860d4322b2e1c0b18772352b6c59bbb6813583662747a20b056c74fd5 2013-07-22 06:25:02 ....A 2075380 Virusshare.00075/HEUR-HackTool.Win32.GameHack.gen-3d7fbc6657a3012eece64ca32270540c008f3f07cb3100853733eb452984fd81 2013-07-19 17:13:26 ....A 2077368 Virusshare.00075/HEUR-HackTool.Win32.GameHack.gen-7eadaf244b664ab8c1b61a307d82165a2bdbbe0e5f18449711a2ad05028e380c 2013-07-24 15:25:18 ....A 188416 Virusshare.00075/HEUR-HackTool.Win32.Htran.gen-5c7a1b5fe08dda826ae1b82dc070d63a5abc5c32c82ab98b08f338d357f6a623 2013-07-24 16:47:10 ....A 713728 Virusshare.00075/HEUR-HackTool.Win32.Injecter.gen-4e4079d57b4e17b028d712732865e1ca28d6b0d68a7541f94be2a2be605273c7 2013-07-23 13:56:34 ....A 50688 Virusshare.00075/HEUR-HackTool.Win32.PWDump.a-44820b48c2c07ddf1a073b124f09fb6506b1a219d4b7992d863d9f1855f43de5 2013-07-24 19:05:36 ....A 448000 Virusshare.00075/HEUR-HackTool.Win32.PWDump.a-4c2a9756c9a751d57b4136961d9a88d5809852a9c4d42edb18ee3fe96359c78b 2013-07-24 09:14:02 ....A 441209 Virusshare.00075/HEUR-HackTool.Win32.PWDump.a-5bdd01d046d1e387a01c087c5e464077a13a4a77d3ab8f8505f1e22811536b07 2013-07-23 16:16:20 ....A 321000 Virusshare.00075/HEUR-HackTool.Win32.PWDump.a-6c980ee9d0ae7bed8da855e3a77fa1627d600cfcb5a03860baf444d1ba8af54b 2013-07-23 14:03:46 ....A 970752 Virusshare.00075/HEUR-HackTool.Win32.PWDump.a-9220409f93e55ee1172deaad8f283f63142dc83dc94f3c993fa3944eb85d65f3 2013-07-19 01:29:08 ....A 974848 Virusshare.00075/HEUR-HackTool.Win32.PWDump.a-9be7944ac6a851ac73598880a7cfd471fb3978440cf163d4f4dd7e353ad9dda0 2013-07-19 20:38:44 ....A 438653 Virusshare.00075/HEUR-HackTool.Win32.VB.gen-adebfccfd2b1418a77ca978805b46738da4a3bd98bcb05339fada8062c837d81 2013-07-23 14:32:20 ....A 5990318 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-1e16ad53cc8bbced33ad49142b470f64150242064b04c9f30895aef765352b25 2013-07-25 07:14:56 ....A 2370274 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-269b12f49b38142ef3dc2fd0bf87ef55370be83f33d12016e4cca526de7dad0a 2013-07-25 01:25:16 ....A 1553041 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-27cc56cbf088b6d76893c2ea27ad0b7a0ec9bbf6421a22140c823c7660598d20 2013-07-23 22:41:04 ....A 1173341 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-3ba5096346688cfc0614588e3a91ae8305cdab21c617d7ccb8518ae1d5fb4e4d 2013-07-19 04:47:36 ....A 2159053 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-3c3879c28236b04c7ea72bcc1683e059019977cd11582c01fc0aa418a37332b0 2013-07-19 20:47:16 ....A 1755342 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-3e1ac3d9b7a80fe94ded9f21f4bf2ba73f7f5486e40f18e6c4d982bf82165382 2013-07-24 13:01:38 ....A 1716121 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-3e4057c5c474b2b558383d8063810baeaa6610a0e3631caab982269ae29a1670 2013-07-24 18:22:08 ....A 7345503 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-3e8f66f7d8316e5489eb313992dce71d80d41dd59ab9b84b995a43009af8cd12 2013-07-23 14:13:20 ....A 2568806 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-3f2bc41dd3c9e9f5c36f975cbfc9ccc8165530f9cd51cf2e2766749933e45942 2013-07-23 19:29:00 ....A 795414 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-45f29444a8b24e667e697dabc462b4e0443a2b69f221678ec15fcc0e66b3f42e 2013-07-24 13:41:56 ....A 2118629 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-4add9a7bdd9fabc9c4ecd1280244dcd13044ab0343712be785ab3ee845851e49 2013-07-19 02:34:24 ....A 4485755 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-4c96749dcffedd02f0924d464bbb1e1a9089c4eedd02fb07995f5f900ece7cf5 2013-07-24 11:28:06 ....A 3608549 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-4ce0ec0f024da7cee4710b4d24804702ab288c794ed8901784c9529171760967 2013-07-23 17:03:22 ....A 736316 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-4f983d339504a758fd42f11adc126a40c4c509268fdd41a87b36572e252b6ea6 2013-07-24 22:01:32 ....A 20971175 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-598655fe674929526aabeca983c71cbf07656db1b5113c1d91e5dc1ee1025954 2013-07-24 11:21:10 ....A 10792975 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-5a6a4c2a3fba0c9309b06082d1ed79eb10db9b14c8851836fd3c8d9493ff0df5 2013-07-19 09:53:12 ....A 2559590 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-5ad5d96a55122a9bb3b4ca01089a396b0e7dafad71b0e4d58ac28e45cd6bb031 2013-07-24 21:16:36 ....A 1775522 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-5b859f65db9f23a77bafd72bffef9900bf644e2c533bd1b5950ea42f823e2233 2013-07-24 14:36:04 ....A 1698780 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-5bed36ec7c1ab449c91697dffa1c200999f54e5fd7835f3c16637aed2953d9d2 2013-07-19 14:05:38 ....A 2466410 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-5d89b8e7db543f915c6fb5104fd254a1bcc69c9a26f85c708a3de41e460fe05c 2013-07-24 03:57:26 ....A 4490744 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-69aab615d06f47668a0d940b9feac26394ff0ba46eea9e3ed46a50f51304730c 2013-07-19 19:51:12 ....A 1998848 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-6c3aaec7399003d78431655b371500d0ad8dd5b452c0029f475b7a180e58deef 2013-07-19 04:16:56 ....A 560968 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-6d2aad9ce530b845f8fa2d6a9fedc13941a89dc5a22bb1c0e3b17f79abe28ccd 2013-07-19 20:54:22 ....A 2906968 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-6ea42136aba2017102c20895beeb7ce47cddc89baecaacc06474133213862d67 2013-07-24 22:21:20 ....A 1625058 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-747501d6a2a72df54d652890b479831733b7f67aa31eef7a2a2bf8ca6eb59045 2013-07-24 07:44:42 ....A 10878740 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-79bbccfeae43212cc21c38e8e168f087273f4bac60d4f7d18f421951d6d38e3f 2013-07-19 05:12:48 ....A 65365 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-7a1cf9993e40f1de8a1ecd54716cd5a99d3c6712e9b778b126cba7a58da9ac22 2013-07-20 10:29:46 ....A 262039 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-7f8c821007a1510613c30bfe02379cc9661716a658b92734ffa268c10470722d 2013-07-23 00:44:20 ....A 272218 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-7f9f07d4e6061966195d88e71e3ddfcc4733c73bb18b04b0183c98731505ae0a 2013-07-24 12:43:46 ....A 1707509 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-82447e1e67511b2b76db1dc65b8a36a29514dace896fdbe22fe48a9b4002bead 2013-07-24 18:35:20 ....A 1120372 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-8328712e79cdd7ba5a5d8d1f3c653f04ac877a5fc1cf7567029e923ba54d5405 2013-07-24 08:29:56 ....A 4070870 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-83c6c4d5a1437ff80df33e019d43cb4f15ab9b3b18eb9f29ded901eab2da7cfb 2013-07-24 13:09:16 ....A 1126284 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-873c557f9a3a6dc021470fd5830f32784147a04af7a561b944a064c50b346c4b 2013-07-19 04:05:16 ....A 2566250 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-8ca852f0dda0e1102f7850e63b43f8713db61bb1f62365bc3f068cbc1381ea9a 2013-07-25 09:15:16 ....A 1419298 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-8cbe959175571cb9659103a7ecbb2bef8e5538091a86203d15d545e174109813 2013-07-23 00:57:42 ....A 2547175 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-8fbab40abe4e54485f60be6cacfd9c150c4e246a6aee3e715d4f58641629c649 2013-07-20 02:16:44 ....A 1526008 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-9e9a9a9d904c4e2942e4c616090642a8be3f5a09a1e9cd7f457a0ae00724512c 2013-07-23 12:56:32 ....A 839581 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-9f9550571f073f823e4c736e7a031864466fb97a9e6adb65c4f9d977856c8741 2013-07-20 01:42:32 ....A 1153112 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-ae66986e8eb501902c9475a17ee3ccfb4691b9333a29d056a5152f0942e8a440 2013-07-23 15:07:24 ....A 277849 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-b7aa30c80f010cc976f0e31d9425c5e267fe1e44af93fdb4132d6223e92e65ae 2013-07-23 19:41:06 ....A 2601563 Virusshare.00075/HEUR-Hoax.MSIL.ArchSMS.gen-b9f10db148b861db9888ab01c4024168faddbdb7764a15f4cafd84fcfa08bd42 2013-07-24 23:58:04 ....A 2940928 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.HEUR-3b14070caeb93333f8d9767935e2620fea5dcfdd0e1bef0713299ee49f45f316 2013-07-24 00:40:12 ....A 346624 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.HEUR-3f54a88586930b0e673afc0dba21f9d7975c2cfc8ca495990094d6f83fd45ec3 2013-07-19 11:16:10 ....A 634368 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.HEUR-4d56edc43452e570c98112b807cedf2e448784b1c59aa507e7e5758135802b85 2013-07-19 14:30:20 ....A 634368 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.HEUR-4d7b6b7dec1275ee777c50c46b0ba6c7bc9c847bc6f9b1778c3d6499fbe36163 2013-07-25 00:17:36 ....A 3226112 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.HEUR-85f2793c222a335942454f09d4bd3b7dd93d1eba6517784099d9e02412615457 2013-07-24 22:12:54 ....A 1458144 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.HEUR-8972cc2e5347540e039ec000494960c5128e8aee172bec6d371694b73001c95d 2013-07-24 08:54:28 ....A 128512 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.HEUR-8a65d2014321a339d100412c1c6683431e0890dba4045c1ad00a811b402c451e 2013-07-24 20:32:58 ....A 3226624 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.HEUR-8afb181ed8bd5b6f109e48589fe3c081f965f4874d4ea468557ba7c8a7dbdf8a 2013-07-19 14:35:16 ....A 622592 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.HEUR-8b3035fa3579a489109f7fada7e7012fb378f136c69043788653a98d3db8186e 2013-07-23 10:04:46 ....A 2215736 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.HEUR-aee132da19509d52769d118620e969f58230a72a6970005fe2c7d7cd69862e25 2013-07-23 14:55:28 ....A 634880 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.HEUR-b790d6a92cf6599c67160e266cb205dff86d7ab55a27344fb34d345f072f9566 2013-07-23 14:08:22 ....A 689664 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.HEUR-b8a8c2390b68a8c60953b549fc43eaa9147be1ba0bf2740f6f9ac141d371a0f9 2013-07-23 16:49:22 ....A 481280 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.HEUR-e00c7b8ddedc6e4332701b1fe5eb374ff5689c7e6fe58b627735c65f8501d12a 2013-07-19 19:25:48 ....A 7000000 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-067eba99f1fc8f3b186e632f19e2cbe077b025a1f77f45ecbf2fbbcf2a1c650a 2013-07-19 17:29:12 ....A 7000000 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-0f4922b255ca8e244d0c662e9ce6426e65a039c6193ea2d276653211d6555ac0 2013-07-23 21:25:38 ....A 2341376 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-111c9091dc1f50236f2abd847f3e1d9ef79cbd064c7180f83a120574822e2bbf 2013-07-24 13:01:06 ....A 4070434 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-1d72bfadb42dbb13fbd14a96eae82c22f5b491578e9601451c50bae436400abd 2013-07-21 23:54:30 ....A 2342912 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-1e0fd7bf8473b7d9a4f8139bdf6a2803349e5f45935bc8c71fe85a5c3d2b0320 2013-07-24 18:17:54 ....A 1467987 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-1e8be934e00635b7e0f5d81b86c0330475988bfd07c97e872223a76fef9539e3 2013-07-23 18:05:36 ....A 1651712 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-1ee5ec648ebcdcd707fe79a1ed50802ea41bd7fb17aa069d1ce1bbf1ac3ef91f 2013-07-23 18:16:06 ....A 1421312 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-1eeb265b2193e4a331b88459f75a999e6dac5db898e693da72753a51af1fc936 2013-07-24 16:29:52 ....A 6896000 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-1fe2734d97c91684f794aa108c2ed43359fba9c6cc88a351305a080b194fed3a 2013-07-24 15:19:14 ....A 7340032 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-27c2ade08ec4f403d79d01f19249551c7d463268c26d3e8f4b2bf31f2bde2dc7 2013-07-25 12:14:02 ....A 5242880 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-282bb19200f1b98e1129bc31eb859c7d7c5f12624638d884ff8a3bfe5b475855 2013-07-25 01:45:18 ....A 2208768 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-2a200ff72cd464777862a112a6fe2e8555b01ca0d875e5fbb40e5ce113bd66fc 2013-07-24 09:26:38 ....A 7340032 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-2a75ff71db0416646270fc3d53258198d7cd2d871d089599a8cd471d56be2c80 2013-07-24 22:52:04 ....A 5218809 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-2cd59f052235bdf44fb1b97cdcf0e1da7c3f7328c6323739569b6118015d2c14 2013-07-24 09:16:28 ....A 1289728 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-2cf88f9376b54fea5c3a2394a14fceb16b673d64f03d933c02acbe45cace257e 2013-07-25 01:15:32 ....A 4936227 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-2d6c737bc2d074d2d0094c09677bec6238bee3dc26869181638a6f395a035302 2013-07-25 07:43:18 ....A 10550681 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-2fae0d54723cce39d984a3f76bad82d5eca51894e8b00b46bc7e842b19242f74 2013-07-25 11:56:12 ....A 2140160 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-2fdede64770647e1c424cdf77e1d2b571deaf1bc63fce76484e2baabc6cd2835 2013-07-25 12:14:24 ....A 6291456 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-37bd27cadcfba9dfb34a1724fdab6462b03d6ace597b93804d6afc9936d15d73 2013-07-24 17:35:42 ....A 10594522 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-37d17449078920f4a2a2083a9752e9a4d6bdf8958b002ede5b0870c660879c7e 2013-07-24 10:43:08 ....A 1223168 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-38f7cc3dbfa0798f8110f460b5c50a164b98f6f134221c19ca34ddf8c3f54adc 2013-07-24 16:41:42 ....A 7340032 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-3a718b6a88fdb0de74f22b805c070e8e679a9e321f413af98e840879c220f6e2 2013-07-24 13:15:44 ....A 1369600 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-3ba87805fab291dd69ea4efd7816d9eacbf3068f13d349486fca2aecc37e4ae3 2013-07-24 05:20:16 ....A 181248 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-3efc06f86eed9380b68cb706c46bd016fc532c2f27455252e15e1f7c8ff15cde 2013-07-23 14:46:54 ....A 71690 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-44945525b2722074c22b05518e514a49d785beadd3e5130d91818293dd17afff 2013-07-25 14:30:26 ....A 1187840 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-46d5cd2bee0bd403f13d1e012f1294b87e69352a9a4a3ea6cf9ec5ed6fd3f59e 2013-07-24 14:42:02 ....A 318976 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-49891e9f4d3a3e09a43b7441a0a912dcc042979a3f95ce3397aab696c818cc95 2013-07-24 11:20:48 ....A 5242880 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-4a070985e40a1a3845c0888cef799a75ddada213722802973310c0e3655ccbd1 2013-07-24 14:45:38 ....A 7340032 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-4a6a8d308ddeb6e4defc2f9eb7bf9523ea2386c7e745224113c666ed9c5a45e4 2013-07-24 11:41:42 ....A 1197568 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-4a87be77ad7a468c8a334b867ecde978c63d936b8fb87b63869edce3d0df3146 2013-07-24 13:21:12 ....A 9285784 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-4daa3a8f8722686a73b14db90025c52d3457666f03c7767ab4aca597d79b74f1 2013-07-24 12:12:28 ....A 2097152 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-4e106410477c01cbe638796bb4cf62f2efaafa3c133453e1eaadf2fd753c70fa 2013-07-19 18:17:22 ....A 72192 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-4e3698a66da464a6b83c2df73a1be64ba14fd82faa10c1381ca06d7384d47f2d 2013-07-24 20:20:30 ....A 1197056 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-4e4e83cec2a9816b3aa530d8f6cc58ba7433dd437265fcc67b0925859b295732 2013-07-21 04:30:58 ....A 634880 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-4f0ff79acfbdfe091db402b1d528cdaf9c8c8db6a73ee5e53476aa70077d24c1 2013-07-25 10:13:18 ....A 357376 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-4f82347d7bb2cbc9a9e1a1f93ea0e93ff63e79bfed6ea525cb3abeef168a2ba8 2013-07-25 08:46:36 ....A 14680064 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-4f9264244d63a5848a1094a8b93b131ecbf6be546ba565d796ff8becdc9ebd3f 2013-07-25 09:12:52 ....A 1187840 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-4feadb6e221100924673af47122179370a8fe3ea1753dd7c195eddfcd1537a02 2013-07-25 01:17:32 ....A 1258496 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-57052b19ec30d1c8a5fb21816bb8a41d83106a589bbbd6e984604f4a945e9408 2013-07-24 11:30:14 ....A 1172480 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-58f3def7c13178632147f11d79517a466eeae7011cbc81ce2dcf90a9e9fe7ee5 2013-07-24 04:30:50 ....A 7340032 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-5927ec347d4e9301ff01bfbb1563f0760009e08dd72978b45c15a69d9db0b679 2013-07-25 14:11:20 ....A 181248 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-5b13fff19e14e85ace0d39d780c2899e078531fb1c06dfdf41e8f2be01b813bf 2013-07-25 13:28:40 ....A 1448795 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-5b5003e925014e4fc1cf3c08528813b3ab9ab90409d343107dc1d7e111ce2af7 2013-07-24 05:56:06 ....A 171520 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-5cd078999f1290704d920b5c6595937cf8c7bb4eb941105e5e3042af0d3d7368 2013-07-19 23:40:48 ....A 1031240 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-5e8698b9079698fdea3648a50a69b26ffbcdd633aaede4ed425cf71adb971732 2013-07-20 02:37:36 ....A 595369 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-5e9b84c03fa15fbfd3be081664bfb91cccc6f0c82f5e4898750e611d012d798d 2013-07-24 14:37:56 ....A 2246415 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-5e9ea3fd613dfc461bd066cc89551ba63b1c617e6786f84632865c21db67848f 2013-07-20 06:14:04 ....A 95232 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-5ef4077731ce9b96f8a7916463822662a09f254d8c32a7ffaaaa812f4a0d9cac 2013-07-19 20:25:54 ....A 6184960 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-5f03abad4f07464698d327d6bede4a15cb49a3ae8210685d31f45b1002d535c5 2013-07-25 12:48:20 ....A 1207269 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-5f32f8007430b3249ae72075d884510461c859f4d291a91ee899f0f688ae46bb 2013-07-24 05:39:16 ....A 86528 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-5f4adfee34e31076c9304f8efc5f88761e05dc979bbde48e9756d01e0ed6e333 2013-07-23 10:59:28 ....A 111568 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-5f55e1968fadb95f21b2284629aac1f75bbd592509b2ba0b85d966aa70633ebe 2013-07-24 20:03:58 ....A 20971290 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-5f5a41c210213ebbdf7edad9b675b35fe11ffca142f5e072d105860016194146 2013-07-23 16:06:52 ....A 282954 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-5f7b1cf0a2d9816999e87237f5549caaff47e89b947a6e7f116e06db2a970e0c 2013-07-24 12:10:04 ....A 6465818 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-6569076b3b6fb2559ab3c3ffc02405987fdc833a3c919083db8791164c0d4305 2013-07-25 15:19:42 ....A 6806000 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-657124003dc2a574ff9d362aa557c9ec34b0c6dd514cbb5725968bdd8c9e5a6d 2013-07-24 21:05:00 ....A 2274304 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-65fb32d179f63dec32db1bc15b17536f6bd4a37368de773b61df19a671b964a7 2013-07-23 23:48:02 ....A 3857152 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-66d8d5f7e9a198893f66bcb195ebc50ed30ccd7dbd7dc8361d113224fac9fdd0 2013-07-25 16:11:16 ....A 5242880 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-66fbf31922e8be0098c1a5728d4ad2f27ca5642edfe6823072644fa9086ad134 2013-07-24 08:21:10 ....A 6800457 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-672913bd828b519d516623a150fbdc4cba0b98a456081168ca07b8fb04c750d8 2013-07-25 14:53:58 ....A 6291456 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-68305477b0f19f42c2871f6dfd563e2ff8df9171f1195b025b838f0bb7d619b6 2013-07-24 06:13:24 ....A 3826000 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-69359e6a8cd904645e982261b362b64a4af6802ac464dc32654279517a07649c 2013-07-24 00:22:28 ....A 1281024 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-6a790b9b3de44813d19f56a49bb820cdfd317be2193c97eef4ff874d1fe6a464 2013-07-19 07:39:14 ....A 2676007 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-6aac1b5ee6532269afd1ccca4f52b63b5ee3ff745229cb25f2f3e71b0567a370 2013-07-24 03:50:34 ....A 9321472 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-6b0dbedafc28966769138ee0ea0ce3e5cb1d855dcd15f0f952c413ea2d6921cd 2013-07-19 20:29:44 ....A 3757000 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-6bd9eda9f365e373024efd8ce7215ee31eb9650b3a8cb7735b32745f8e1cdf89 2013-07-25 15:07:38 ....A 116224 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-6c18fbc0be8f2aca61b996119dd526fa284ab67b2f42b1cf65b3f2be1eeaea2c 2013-07-19 16:53:50 ....A 7881000 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-6cc58edcfafb5fdfcc976847aa0f09be333dee412d7a7e641c30b427110df9b1 2013-07-23 18:38:06 ....A 2804093 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-6ce2c3d6cf7b15b530e5035139e6b039edcb4e84db691e26ad55a834c2627913 2013-07-25 09:05:48 ....A 5323968 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-6d6a21e53684f9585674b798ae1a20895e289da9063790676b16204aadba8b05 2013-07-25 08:45:56 ....A 5242880 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-6df6d093df48256d72ae57fbdf3f6b265a00643b84da5072f1b0ae52e19f858a 2013-07-19 14:29:50 ....A 325344 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-6dfb04c9fdf8fdaab7c233e3d529ff3ad3b46b35fadae0c2dd0bc777afe04813 2013-07-25 09:56:40 ....A 1198080 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-6e393f5d37aecd3b7a57b7acfccccee60a47ff58d226684f775ee2ab77447781 2013-07-19 16:45:12 ....A 17408 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-6e61c9663e17eb350bd83e540d63f8eae42beb74eea0e83138657f9c3818ef73 2013-07-24 02:42:58 ....A 2351601 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-764090491d0f6898665808fc875220085c5ba2744a3d90bfdf430474b90cf697 2013-07-24 23:21:10 ....A 1271296 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-7778d6e7fbc05b0f102cc842f3be63610581697cb54cbddc23a1f3e9b51850e1 2013-07-24 13:23:28 ....A 4109312 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-7a395d7590b91c94dfae9a1007cdefe7c6451442d722d81df4b2bbdc854d6407 2013-07-19 05:12:34 ....A 1418916 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-7a445f53b72e6f0cef8ddbd82a279fe273f3503d89670f08bc5a5593c4833244 2013-07-24 18:11:20 ....A 3492000 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-7cbdc775b7e4074d0c113c2e79316833be4952ff57f194cc52469293be6fa307 2013-07-24 08:40:28 ....A 3463680 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-7ccea59a16038d05d81cf0ac582eda52c0599f4669d6cd462f1c38736eb17bcf 2013-07-24 06:04:00 ....A 1031967 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-7d52451efc0c1334b01be7fad1551452681f32ba1f2124738f4f69c2f73d2e40 2013-07-25 10:01:48 ....A 1227264 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-7dec98fa50b6711dabfe1d3296612d901f3eaef586ea8266af06a9ce25c6ecc5 2013-07-25 11:33:24 ....A 31457280 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-7e1683d23d40a6b0a51872124d37b3b346b2c2b97a96438e4a050ec127126454 2013-07-25 11:09:56 ....A 7340032 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-7e20a0af9e6d175b7d0c7f0ac1f3824a26a7e5004025ebe60d45d642d2cb6d5c 2013-07-25 10:25:10 ....A 5242880 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-7e75a35d611306ca5718594c45a35ece6705993e5f61b6a648061cc35046cb5f 2013-07-25 09:01:54 ....A 403968 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-7eb4309a390ff8716a6351114fbb8963c456d4071c831d9033379ea595b4a468 2013-07-19 15:30:04 ....A 6379520 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-82eb580a0bd62b68c9ad31b9c530594aa536863f1c61236b4430a083df0e3390 2013-07-25 00:38:54 ....A 2819396 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-8494f9cad139f18e6506ecd86fda794b8fc5711e246cce3a1943d2c9f4583322 2013-07-24 08:05:34 ....A 5856256 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-84c3c83cdf0f41b3e273a09851707e78c214c43cf320d9d8398c34c9c556a891 2013-07-24 20:06:16 ....A 1377792 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-85c8facd2365ed051171b3c18a1d5748df7e906515be0747afd44fd461532dad 2013-07-24 05:05:08 ....A 10186168 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-860b1401485650235e2a783a47f3d9a34a18ee681b181368840bb2233e877f1e 2013-07-23 20:02:12 ....A 20873216 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-861afc6d9eb7fa4e11db2078bfad7cc037c287a8b240ae28321a6b5e572595b8 2013-07-24 14:20:48 ....A 1238016 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-868b427ac9120480b26c74ac151ccc9d06c6d15fb008137611304f2c4df4ddb0 2013-07-24 15:02:38 ....A 116224 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-881b54a337862ce0b8a5225ef7274bb9c8b06e70794a799f9e1563a80c64f846 2013-07-19 20:31:24 ....A 7000000 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-896e02991327efa0a3aaea7703c235eed3a1919711ce8b6ea1eea954c99a6a0b 2013-07-24 21:40:20 ....A 2034688 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-896f3c4f147bc3e79867ad401c8c84f65b9a7bb3d80e07905331a18a43425e53 2013-07-24 23:57:20 ....A 2172928 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-89a97f2a81168a5893eadf8596ade84f140b22711e4c7f635234d5d11ad2e2e7 2013-07-24 17:41:50 ....A 1197568 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-89ed6bcdc341c048743489e554c5984bafff8d010ca309ac2c45eb82c58f57e9 2013-07-25 13:52:50 ....A 5150085 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-8a6212069c1122f623811e3ff1963609a8826c8874859a49807dd482036007c9 2013-07-24 23:27:54 ....A 4642304 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-8ba961a24fefeb7d5bee4fffde7eb21f6e98ede2a99667307acc86c27a3f8032 2013-07-19 17:25:22 ....A 7014000 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-8c1c78fe9e5a0ccc898424c5ef0290f74b813061385bf517a4070f6c991f29b6 2013-07-25 10:45:32 ....A 5272408 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-8c96d7b7dfbdf5f6fdee6c131b1aad7ee30b600a431e07457125580b14402027 2013-07-25 08:07:22 ....A 1192960 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-8d2b2ed8b991372d28226028a5722dd1383886eb9c0d06a94c6932d180c64b52 2013-07-25 13:08:46 ....A 1203200 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-8dc3b3cdae7ba191f68a579bd30924f004c38e91b20042045363986ae04869ed 2013-07-23 21:03:30 ....A 6381056 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-91d285868eebe66f42224f9446a3e27ba662e8bec7ccd84094c6d9fde1508c34 2013-07-23 14:48:48 ....A 1220608 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-926f3df61e4a93a5aeec0e66d2350c479b8ba5dce619adbabd3747337a3664f8 2013-07-23 18:23:20 ....A 1719808 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-932ee0b2ed69eb596ae9bc56ea1d64c5e210ff8749609a9f48de02b788b8b512 2013-07-19 16:54:18 ....A 6236672 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-9541a1b86e4ef6e62113365540cef1d3594216272b9caa7080d69e396bfae0e3 2013-07-19 17:28:38 ....A 6381056 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-98c18b8ae09a1ae2fd2bb21c472d0576fae03addb2872501c8b5fb8d1c9ee38f 2013-07-19 16:54:28 ....A 4000000 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-9d255321398cbcecda0e3c741c8933289bc301343e7cf91c8be3e8af5b4278ac 2013-07-19 23:21:36 ....A 617472 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-9e8fae62677c73f2394e2d7e82e678e0fdea1e45b67968d00c1fa7ea5a10b984 2013-07-21 23:56:26 ....A 4248948 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-9ee0e503cb9a69066aece0c1e913aa3c42e5b3d93f1e392ff7b11aad4e267e1a 2013-07-19 20:01:54 ....A 6237184 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-9efb6e52ef945115f11160a9e3b81412b0a758cf403aed5544156bab3f636a3d 2013-07-23 12:49:56 ....A 72704 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-9fb92bad25ecbeaeb1152f2e24f95d5a28dccc880733331380fc7c9bbcffefa4 2013-07-19 19:26:44 ....A 6841000 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-a8884aa7917b1af3c73c0ef6970c528f21c84cf04db03c8177895ac0b9fd96c2 2013-07-19 04:16:42 ....A 1938432 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-abd6021b76e4ad5878a023d79a8c0a52351f98024843d15d62fe1b341db86884 2013-07-19 08:01:32 ....A 180224 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-ac89e55d632533fc6002b8346304c4714b06b04960372030e9511828790230ee 2013-07-19 09:37:54 ....A 135648 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-ac8d00176851f5d2b3b3437bd64294ffcb7f8046d415825af2cc87e6b1af1487 2013-07-19 23:25:52 ....A 1256448 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-ae04e800cdcb539bbeef8ed0d1b2a09b9a7b7291699ca12b617e9e10187008ce 2013-07-19 23:21:58 ....A 193536 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-ae0df92bdbb870d506f785a377b45c448ab6e2b457ca10d5a9492debe3015eeb 2013-07-20 01:13:18 ....A 2264437 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-ae62c1f483506daad424ebc54b5454ecbf91623f5a8e8dba5305e5d93650ff21 2013-07-23 21:04:00 ....A 8000000 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-afae687be097e1c3b5837facfbf2b2b81987f93d841388a8f2d6d07186a61765 2013-07-22 00:31:36 ....A 3000000 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-b2d1989fc35c6ab21244dab69ce6efe09b13f46f2cb8a7ac114f4ffd6a3ba48a 2013-07-19 20:31:02 ....A 6000000 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-b783221e0c3eee7a7956ac5bfa169b1b607b5f107453fe053a1c224a93a52faf 2013-07-23 20:25:36 ....A 1160666 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-b7f1c460ace8ac22453c774d51019b7d5dc15090c93e17396cc59b1ed3e85401 2013-07-23 14:25:42 ....A 1231360 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-b8c02ab9abdd80a088068cdc52eb68ea1adc02f3a55a4aa0f95f47f7fe719c1c 2013-07-23 16:23:32 ....A 956928 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-b9538d4282dbe5c3e0fa69644f02dae4e324baf830313457d2d0494c6990b8d3 2013-07-22 09:57:06 ....A 2341376 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-d7d7ffb75fc6f2852fc93f243aed6c0d745b0783c6ca3222a3f8500e83d8b71a 2013-07-19 19:58:12 ....A 7241000 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-dddd512120df13c93f5d0432eac9f5f3a96251ebaaf2ff2c25eb35aaee176bba 2013-07-23 15:38:14 ....A 84992 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-dfcb3fdebae838dbfbe68d783779f7f9d1d1aa013af7d8eafbeb0863be1dec71 2013-07-23 17:41:36 ....A 4557387 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-e0370df4fd7ded7671beb213312fa621b36c81064c68eb8a711f7c55faa86fc0 2013-07-23 13:32:20 ....A 274822 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-e1372bad99cd49c96376d452e5fb42dad8ae6ad146b237e4a675057336a64a08 2013-07-23 17:39:40 ....A 507392 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-e22aad746135c22a7f9cc4017ee3f985cff200d3c9a05abe84d98024ae69cbb7 2013-07-23 20:06:18 ....A 3273728 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-e2b04f07a46d3eec07a417b5836d51fd47721a1ad59f321e7e1485cc3fd702b3 2013-07-20 06:33:56 ....A 5000000 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-f313dd6a13ad61298b06b8190c73fbc1acfafb9f1899016d574fd9e28609822c 2013-07-23 15:23:02 ....A 3034673 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-f7b3fdb57370ca8ec2bf4d28e41b970e588814eb3606352693d392ac1345401a 2013-07-19 20:00:36 ....A 6380544 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.gen-f8070f85bb1e01bb9b2eab2f2314b1f9bb71dda468a9ce12f4a242c4249e248b 2013-07-19 23:01:28 ....A 192512 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.seq-7c6fa9a07a06a85fd97985505a6f61b4c06e316501b1aea94ae26ce9e122ff67 2013-07-20 02:36:54 ....A 192512 Virusshare.00075/HEUR-Hoax.Win32.ArchSMS.seq-9e9baf37c9a325b132f7bb26822b3cea623618dce1f3fea8639cb803f3870427 2013-07-25 00:46:20 ....A 48128 Virusshare.00075/HEUR-Hoax.Win32.BdaReader.a-2997fb537b33f5f6abd30579bf0142b171e1ff3f500633ac97ea593e5c0493f8 2013-07-25 01:59:02 ....A 48128 Virusshare.00075/HEUR-Hoax.Win32.BdaReader.a-3be7a3a2a5f51d37351dba5dc384c6a6e0de348c70a348ffdb4f3e86bd3e99c5 2013-07-24 11:15:10 ....A 48640 Virusshare.00075/HEUR-Hoax.Win32.BdaReader.a-5c392091faf360d8ab1f73cd13c0df3a5d8fdbc1fe9982a13c9d5b2ced629512 2013-07-24 15:19:42 ....A 48640 Virusshare.00075/HEUR-Hoax.Win32.BdaReader.a-8158e01e5b9e4c80e0ec583f5f32ac4fc1de8dd2d104e2cba117050adf9d69b3 2013-07-24 03:39:04 ....A 48640 Virusshare.00075/HEUR-Hoax.Win32.BdaReader.a-84a8b2a2157d5b1076800183547f1228a5cceff4b8e89e9c1e238f03170d6ea5 2013-07-24 22:48:28 ....A 48640 Virusshare.00075/HEUR-Hoax.Win32.BdaReader.gen-3b7ba27bd934f64df2e24eca3a8eb4cf0130213038d42294d96d9e219ebe7988 2013-07-20 04:12:28 ....A 397312 Virusshare.00075/HEUR-Hoax.Win32.BdaReader.gen-4cc129593507a4601c760e7593ed9b7cc1d5289b2a06549692f0b427cac4fe78 2013-07-19 15:02:26 ....A 479232 Virusshare.00075/HEUR-Hoax.Win32.BdaReader.gen-4dd4dd46a65877b449ef6a03c4b6ba6c3be2b2f346feea3e980dfa7ee1ae6353 2013-07-19 15:35:08 ....A 397312 Virusshare.00075/HEUR-Hoax.Win32.BdaReader.gen-6e623d7686c6a28de6cda78f24b400ead89e718e2be799c1ef3b2adb495ceaf4 2013-07-25 08:39:54 ....A 229376 Virusshare.00075/HEUR-Hoax.Win32.BdaReader.gen-7f1c9c92235080617f373cd0e5e43bf3de4e7c7b32b7f302e3480c40294430b7 2013-07-23 21:00:32 ....A 40880 Virusshare.00075/HEUR-Hoax.Win32.BdaReader.gen-938ddaae4bf8f81dc30e5207e8b829d4a1b66fc5ee877b5cb56002d0e5049e6f 2013-07-23 11:15:58 ....A 397312 Virusshare.00075/HEUR-Hoax.Win32.BdaReader.gen-9ebf5cce3836a3f4e3a65190f655e345dc00ef81871986a3e8972c9d6b0cfdc5 2013-07-22 19:34:58 ....A 397312 Virusshare.00075/HEUR-Hoax.Win32.BdaReader.gen-9f0692ba8fb7e342b299fdd43e4c216f966cbc702e532fbe673de560414f3588 2013-07-23 09:57:22 ....A 397312 Virusshare.00075/HEUR-Hoax.Win32.BdaReader.gen-ad98ecd294d05bd1d4934a67004339c68dd4cc91b3604e785620f91db8c81611 2013-07-23 13:47:30 ....A 397414 Virusshare.00075/HEUR-Hoax.Win32.BdaReader.gen-e15b6945bcdc96730039a5af0596d02efa2ff66bc26ace5669ad10bb4dc33c71 2013-07-24 22:21:34 ....A 413184 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-276ab2c61598caa101cf2a6de87645d04aab4ae4b281a11241186bda72bb2766 2013-07-25 16:07:58 ....A 413184 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-2d3144bfd042b49020a524692d14f6228e34cb0c5891a1e59594cf2b441d0ddd 2013-07-25 11:16:44 ....A 413184 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-2fa2ed6142f8fc5ea3fb98ba85d343d9e677bd076cf6d95fd760018745316655 2013-07-24 20:08:50 ....A 408064 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-3bb17b02167a597906fffa919a3c5e0e5c3cb0363c46e743a61d537e9381b220 2013-07-23 06:34:54 ....A 401408 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-3f261d9526eb3444bf7e8dba14ad5dcf215ca10c53704c90e0ff83aa4b66028e 2013-07-24 22:30:40 ....A 417280 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-461836e8ea0f908f3270b1945b57327c33d190b0db4928ff5fad1a67b7822fde 2013-07-25 06:34:38 ....A 413184 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-4671b8f5c5db138fa5cddbed3960b3f792c521ac890314ec91bc6068957fc8fd 2013-07-25 02:06:16 ....A 413184 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-4b4078aad3065c7f2b44d8b8b24350d0fbd3db428a2aa721b7a4efc954782254 2013-07-24 20:07:44 ....A 413184 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-4ccc72c7aae758b043e742a1b587ea7e2d81a950b1f5cfb7d1638b35d423637a 2013-07-24 06:00:52 ....A 413184 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-4e16f71031fa439c471402536b5dca26e3086fc063fd38b8294d9443fc6da99a 2013-07-25 16:12:36 ....A 225792 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-4e739205a5e8e7cdf5c9a60d7d5f1bef027c27c4908d98e96ae140b5e6555729 2013-07-25 09:51:40 ....A 413184 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-4f66e5453cc1236663cd7e98a1eadd1537c3a830f4c667467a57132b5e8aca2c 2013-07-25 08:19:42 ....A 401408 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-4fbecbc8475f644d47a853d24e4256522bf886b4be7ad980197b74113c165207 2013-07-24 21:08:24 ....A 413184 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-58f8d8cbd38bb55d2636a6b5ce1038f0104e7c9015c3af4090b095c5f1630cf8 2013-07-20 06:14:50 ....A 474624 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-5ee5b7f03c8a356f9353c0b4296e28088f8f49741f3861fd550d22105df2b86b 2013-07-25 07:37:32 ....A 413184 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-5fbb6c8ef0ecae2f1acd483bdf88f8101cd06d5424b3166a6d0e250c8f8cb256 2013-07-24 22:39:24 ....A 413184 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-68258cc47e544e64e7c61431b0f42e59f300aaf98130ad393910006654407d49 2013-07-24 05:27:36 ....A 452608 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-69837be05880de8ba88bb92c6e5ce183fa533f27949344464006bde598fe288e 2013-07-25 02:08:56 ....A 413184 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-69a318d8cc6d9c7e6244b2728652f57d09423c25bfcfee1937d7b84a019f72df 2013-07-19 18:11:30 ....A 462336 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-6e9225cfc972ba2858b36378ee7b0a90c04ef606c331562ec3b914a52c69c12a 2013-07-24 05:30:02 ....A 413184 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-7858d1bf44910f2a6f99fe14930fb7df16845311913bee0fe6ef0981d82b3f8c 2013-07-24 09:58:16 ....A 452608 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-795283d5a751fba0d1f03e4204d17411b45d6033ac7704029a490b5dd6ac08c9 2013-07-25 11:32:18 ....A 413184 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-7ccded555c86477b9ed13d1d98e89d44e80a2133baed5751ca7f3a6c8460b648 2013-07-24 19:45:24 ....A 452608 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-80ee1d27e52d88acf422de237d01ffcbde98b672c3ec7cb41cdc18f922ec3f34 2013-07-24 11:28:02 ....A 408064 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-878db4d1a2e21677a4b4ed5b81a1a843a9761d0b6bc222b0c0a7744dd41499f0 2013-07-24 00:23:08 ....A 453120 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-88449003bfe2148eab04cbc23940e68843b38fcdbedc49a1c996765a04b2f8d6 2013-07-24 10:33:04 ....A 88576 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-8b62727a0f62b652007975cf992242698603748bc215ac7722adf88e5b2ab4a7 2013-07-19 02:57:30 ....A 453120 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-8cb51699fb8c6f54b649506a9d9b5e70e8f898215c0db1fb0ce08383b77f31be 2013-07-19 08:10:08 ....A 450048 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-8d817edcd8534058feea8e58d19c734472fbf5073927e494231a1734c02ac55a 2013-07-25 10:56:32 ....A 413184 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-8da98698d54f205da856ce6efe948e5a7ec71d8c0d9614989b26e8284195d7b1 2013-07-19 07:23:52 ....A 401408 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-99c718f4f0ef4dc2f7db4755a0aeb175b46e5dd470143f1ebb9b9981c54b541a 2013-07-19 12:16:02 ....A 401408 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-9a349fd68526539b9055db561510b51faa2d260da381dea45e4fe3f742f2017c 2013-07-19 05:11:16 ....A 408064 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-9c6ec4a77b0b3e58da3c3c3c60fbddfa416b0853d24d50d34d5a352ed7e36a85 2013-07-19 20:47:10 ....A 401408 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-9e336fde2bdff6a75d86eb89a401913aba8969d7eafca2f4b4ee8f256591b173 2013-07-19 19:26:28 ....A 401408 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-aac513eba3a237cde2d5906f1f9ee1e0572be898ef5b1f75c0e0a9f7241f7cff 2013-07-19 14:28:58 ....A 401408 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-acdaa6ad6318af35f3cf11ea8024f3234903fe09b83df49b3f9586b1ec81d91f 2013-07-19 14:35:02 ....A 401408 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-ad037feaa749e9e88e55d945418a24e0590df074cb2b8e1381b4a198f18bac91 2013-07-23 12:35:32 ....A 242688 Virusshare.00075/HEUR-Hoax.Win32.ExpProc.a-afa7b8f771bc66834e665163b00fc2d24923962e6702d385fecc1f33f0bd7f54 2013-07-24 20:26:30 ....A 381952 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-1d7884e80309336fb689bde14cbabbd25d176e750e74cf6f6527644b57d4254a 2013-07-24 14:20:22 ....A 140288 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-1e177c09584f19a59548dc32ee7e530c232d0942f4b87f7716bf89c723745de3 2013-07-23 14:41:20 ....A 161792 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-1e2f7a0bac654075572f46dbd7df943ee7c24dd8be07bdbe659d6b7d278eb9cb 2013-07-24 18:30:34 ....A 129536 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-1e30f3ace5d4f12925679ff5b00e28aa052016b8a6cc84e17253cb1b99871aba 2013-07-23 15:26:18 ....A 437248 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-1e33490bd65edfae85d79360654015a67dd082ea99b9f0afb2f43fa51fb41c07 2013-07-24 13:41:42 ....A 116736 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-1e4653bf7871c2e86ab45ce979af5d475e0e70f2995a84a394a29574cee52ca5 2013-07-24 12:32:58 ....A 180736 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-1e465b31645f80060b8130bb2e1eafc2280d092b2999a8ddf0790189262509e1 2013-07-24 22:41:20 ....A 407040 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-1e85b68393a1b03155a458ab47f3ded53ed558a74b23353a8d27c445e5b85019 2013-07-25 11:47:32 ....A 1673216 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-1ec96019ebb45a7f773dfa26fc6f3729419920098e9d5dc436e32964ab6183c1 2013-07-24 17:35:08 ....A 129536 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-1f09fcfb0425a975ef8f7eda0f1da9bfab5696faf05f1d0183467bc2fe88df52 2013-07-24 21:33:52 ....A 463360 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-1f3351b9541d70dfe5b7d42afe146d2d2e4a9854ad809509d40cb37c4f110463 2013-07-23 21:25:50 ....A 156160 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-1f6202d9cc020dec672316883e3139db14595da8df393392db8356c5e1581452 2013-07-24 16:14:10 ....A 164864 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-1f675ff84fd6164ab4feeae154577fb5155b10fe3c92efd67179e1cccceae866 2013-07-25 00:47:08 ....A 80896 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-1f95ba46ff8638a0dee2057e18bbe55aa973bfce5de4254d617e2dff4e3c2885 2013-07-24 16:49:54 ....A 116736 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-1fc3584f25b0b9ef737a492d66720721cce00af6256690c056b65b071d9e58ae 2013-07-24 14:38:52 ....A 452608 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-262ea603f2ca65e0a02e2bd956e0f48701f64f554bffda56da37d6ea1a930e94 2013-07-25 06:51:14 ....A 135168 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-26c2bfe7051e10f961a9d5a25877aa062b06c44048b44732fe37164f1071cb8e 2013-07-24 19:46:12 ....A 157696 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-26f017e2916f16b6bb49020a0fdf9ecfdf12229d423682b638b7f22947aaa176 2013-07-24 12:17:42 ....A 132096 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-271bb73aeefc3d05fbf4f5f0790cac1fc1c6b141db4cb8a5acd57880780a1261 2013-07-25 02:28:36 ....A 65536 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-277022dcb452ebccce9062e8d0ff6cb68a1925b67de5dfd8f5c345d548c26af2 2013-07-24 20:57:00 ....A 374272 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-285f70ca1624507a1432579067a67d2f842b722192111eb9f69543c9f319ea47 2013-07-24 21:15:10 ....A 49281 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-286683ba48f29b23165a505d04d4b3a52d8a610cfb1f171b6189808c2c50edd6 2013-07-24 13:06:06 ....A 80896 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-28943aa5c5441d6dffb916c6db84f3b1c9a62608ab497bf438951e891027c80d 2013-07-24 21:50:08 ....A 78336 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-29668f988ff09e9e121c19f737fbd4c5546db734c7bb3d7a820f1508521c85f7 2013-07-25 01:04:36 ....A 70144 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-297a333e026dd9621f2db8e8ddfd6d9d9550bb78f45a6f4108be40bfbee39b8e 2013-07-25 16:04:54 ....A 438784 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-297a79ebcafccd0a7b18dda6048f18573175d9b2dfdacc4bc66905a8f6232bb2 2013-07-24 23:29:24 ....A 125952 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-2a1ba9f64234785f2d46c81ce35cc9cc227697a81a1acc8a0ece246cc9f2e4e2 2013-07-24 17:09:04 ....A 377344 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-2a86f5f91a325ee71047808854b2d38ba60001992588299f58f5c8628fa48150 2013-07-24 21:07:42 ....A 164352 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-2ad361dbd28e286f0d87aa02f86968c576f57fc16e4fda36c7c146ab999d5ef4 2013-07-24 07:24:36 ....A 446464 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-2afe90c64479bd53805c20ecb2e6e74265c7c60def1f528b5820b948f5d61a5f 2013-07-24 12:24:52 ....A 374272 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-2b294b2b3e8abacdfcbd01e366a1df11f1638eadcac54c8a099be4aff191c36e 2013-07-24 09:29:04 ....A 71680 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-2b38fba57c58e80eb77e21083977a5979c453f0573583d1fba6f5baf8a8c219c 2013-07-25 00:49:26 ....A 448000 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-2b3a0299da79bd624241834b180704a7ec59875960ee30f1119e201e09e929e0 2013-07-23 21:55:40 ....A 129024 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-2b909413d0330ecb7fa029e9fc87881fef83d15b823fdc1a0dd32b9729afcf77 2013-07-24 11:34:34 ....A 71680 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-2bd5151bf304b2282fb6097769884afd187a252b63d327724495a5b871c9b298 2013-07-25 01:29:46 ....A 125952 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-2be926405bc6cbb645cce7f45941c8eece4bb2b5a273a06d82ac377f21743a79 2013-07-24 23:09:54 ....A 377344 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-2bea1a4a81c9e6aacbccf4c92dbd50d044560a1547110a50a203f06f69f82881 2013-07-24 10:38:08 ....A 125952 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-2c28e0c2879c4c8e62e22edf337ef2b51fddcee6d55b28e60e23de8958ce4a60 2013-07-24 07:07:42 ....A 375808 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-2c2e06a2bdb5675f98594b885f097f85c753f7e7c86f5acb8644d38d78c611e8 2013-07-24 18:07:30 ....A 235008 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-2c62e861b9c513d859c7388dd16bad3e3ee3d4c8389d4faf2ace051d76f24f78 2013-07-25 12:34:08 ....A 125952 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-2c6ac657dd3efa1d237e70530252d9177723a90c2c943a34dce708273c579c6b 2013-07-24 10:43:20 ....A 73216 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-2ca08f1ccf996bee1c935324d27f31aaeb31a24dec6f156d4569163b7d395cd7 2013-07-24 09:47:26 ....A 73216 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-2d059a7f7d73b69d8de459cd1f230f12f54e2859af891120c00b1235e89944d3 2013-07-24 06:25:12 ....A 127488 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-2d69cf016cd904ca7e79f66f665375934fbbca14548898cf1335eb2c34cce120 2013-07-24 12:59:14 ....A 139264 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-2d8d4c88a55cec80dd0b136495ad0334014da6a64324dd9c98eb49b3f439808f 2013-07-25 14:13:08 ....A 442880 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-2dbf9164641212c4b7c875cd4fb8b7c837912ac7e7fc203ddd146f938fa90966 2013-07-25 06:37:26 ....A 161792 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-2dc676ae494f7b21b869682c46f65d6e40a14979ec21067e151d0c00d18b493a 2013-07-24 19:00:42 ....A 329216 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-2dd657ee16d52ce7ef4fee196a0237d14e7792b88eeb739ae87bc48a395c1f13 2013-07-24 05:54:24 ....A 381952 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-2df18f4591c94e4a4e735a2a9cf2e7557556c4b2bd584b43cb55c4e1e666ce77 2013-07-23 23:53:50 ....A 444416 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-2dfee9c68afdf38bc733044e150ddb42ae22d1681e7581f32cecc2bf544f4d63 2013-07-24 02:25:02 ....A 126464 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-2e02a21feace1e7a23431ee9da31aad82da669f58dd654f84e2fdce84aa201a1 2013-07-23 22:58:40 ....A 485888 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-2e11d74228deb1dae3e3c43e188a7c430377f3d6f9dee470226ad7979556cdea 2013-07-25 13:36:58 ....A 126464 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-2e2d321abf9093b7217000c36d66e68f5c5431fb174bed93dcede461db3228fa 2013-07-24 16:34:26 ....A 116736 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-2eba32f2cfbf7ed5c29a539e6dd173686f7d5b9a7609d66f2d1cbc573c66235e 2013-07-24 04:45:50 ....A 74752 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-2ec4af144b985ae8ddf38b49306b5222554bc7b443b3a45cc99cd5a44227f97b 2013-07-24 15:21:22 ....A 80896 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-2ecd451c8db099b5627938b84e73b585dc5fcc899a8fdc186d55da22f1bfa1ce 2013-07-25 13:34:54 ....A 821248 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-2eec7ae52dd070de96c0ffff10bf9d3868b238c57b2a01b8bd271f13a52b1cd1 2013-07-24 23:33:06 ....A 375808 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-2f02c9edcf99b175ccaab9a06dcf31b18d962a279ebfc90a0529f7954144b005 2013-07-24 09:59:36 ....A 116736 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-2f36103b98ee07e8b670d31c6b94e16322e7cbf9e5537dcb7880f1396db39d01 2013-07-25 14:05:42 ....A 73728 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-2f7040bf10775fc943fae0c30e303bc97e1dbe937f067d2f7f20f1b9d41039e4 2013-07-25 08:25:32 ....A 486912 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-2fcf82496f89e799aa6ec3831e1c9494b9f61f846f8b7242d38be112c90bdcca 2013-07-25 10:09:16 ....A 135680 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-2fef2da046cef4f7fe692536fc57062d842ad4d408bccc15d9c864dcc84c8c3e 2013-07-25 07:22:24 ....A 129024 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-37678ec2fc1f85faf7f51aa80cfeff6ba7900ee2d6e75630f4a1daa750776290 2013-07-24 16:35:08 ....A 71680 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3778d8b8a22f4fbec791191a0d8cef7ea4fa343dcb3476d774241b2d4ec801e2 2013-07-25 11:41:54 ....A 80896 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3779bd5f0765230ba0cdc5a974c169e282aeb1c0d3b4a71876caaedb7bd3d5a8 2013-07-24 13:11:40 ....A 158208 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3793c59417b9b70ccca99a68096332deba15de26cfad4a829b09bd7730f24a70 2013-07-24 23:20:58 ....A 491008 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-37aeabd0cae88b8b91eab4705b4cf293fed262b7930f0495057303137e49b7cc 2013-07-24 20:07:46 ....A 488448 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-37afdec7b601eb31929dfa142c61f856795e5ea5dce73e467eb83e05946a2c5d 2013-07-24 10:46:54 ....A 16896 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-37becb61ea5129c3ed238f0f43a185e3bf54c3c0e8f161c9c1485caa16f6d002 2013-07-24 22:42:48 ....A 378368 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-37c49d418e2e0c96507ddc679131ea2e1dfbf6b5a9a27543a5617979b38ecf7f 2013-07-24 12:52:42 ....A 164352 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-382aba8533833d873d5381c27053e72cb18db3ad2619e243fe491a251dea9db9 2013-07-24 13:48:10 ....A 452608 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-38983a56e9183ab5b75162b3befea6a0a6aa91691dd0477019e8e83eabf670d7 2013-07-25 01:49:10 ....A 497664 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-38d57bb084d1808a8919bcfb1f015d10961b2692a9ed87a09336c14c6162377f 2013-07-24 20:52:26 ....A 47872 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-38f1e8584d2d2805b9d0b22d04eb07dada1c6dda71b1b72ba89e6ca5e969c07b 2013-07-25 15:05:54 ....A 125952 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-392a454ff26698379d2de90cea6c05a9e2e53dc436f06d89517d4426f59e8949 2013-07-24 15:40:42 ....A 379904 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-39545545f9847719ca6088ebfc03f2326c1cd3746214346fc13299519d6d41ff 2013-07-24 17:10:38 ....A 450560 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-39c77a078434d4047500729201e05626283324984d75e1c3cf81da9ca5337a21 2013-07-25 02:13:52 ....A 116736 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-39d2ef81ba9aea5f7e852b483162aeb7ec7e2ed66d1e72b77021cb2d99bab87a 2013-07-24 14:07:50 ....A 114688 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-39e86be6fe79feeb039293cc01a6f4310acb47fb5810cf91744f00833df6d317 2013-07-25 15:22:50 ....A 171520 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3a141ea376d78206d55f4e48ea282f8b4a0b2198c1ce6a9b5455ac198d77c6fe 2013-07-25 00:14:44 ....A 127488 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3a62bdb2a8f8cda2ba4318ad7205b8a8ddf4f7d8bd6105457d16d23871f47189 2013-07-24 05:53:12 ....A 81408 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3a72be22f4f3b304c9d1b8b122e892d16f9a9cd13e22aa26959b63eb43d2336e 2013-07-24 04:39:48 ....A 79360 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3a8d076c137a87fa516c50f4b6deaf560d641a174cc08dedd57253180865e403 2013-07-24 06:47:30 ....A 92672 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3a8d731cdf8ded4d72f9fecfd65499a3d82f0b6c0131e55b8a74cd047a00b2d2 2013-07-24 02:36:22 ....A 139264 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3ab8526a2db2676790f57edfd7cdb9403908359e5c3a354b98b02a27031395d7 2013-07-24 20:38:34 ....A 373760 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3af9b1f02e53bd5c4c3edb088e7685c3bb163730fbe6deec501673a2c9cba4be 2013-07-24 02:48:54 ....A 377856 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3b387fa36d9aa0a77d6ec5b55f030b468b1c8a644d80acf254ae2aabd42d1c20 2013-07-23 23:55:32 ....A 168448 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3b4615acda26e7b9ab80fd98148eb6482b1b4b4eaff91ced7e89300c543750a0 2013-07-24 23:40:16 ....A 129536 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3b500d834d23b0b326305aeadb0e3ca9b3347f79c1c8902cf126bd7f58e3078e 2013-07-24 08:40:32 ....A 114688 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3b76022f8918122c90bb5622361722d1d4d36f70c662fcbfb8fa1995eb1dc978 2013-07-23 23:56:22 ....A 127488 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3b80a0aa596216115e0e1e4c7c60609fb4202f55b29bca2b9a595e1ac73bd258 2013-07-24 17:54:24 ....A 127488 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3b9cc5983187b7b37d1878b921e731d4d33811ca222064d49e19bc40880e097e 2013-07-19 22:10:04 ....A 451072 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3ba2ec1e2a937cbb277f85f5c5d09f2299b2f0a9540d9578cdaa237e13dfed08 2013-07-24 11:48:16 ....A 164352 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3ba9c2bdc64a5b1b85409b7f65909ff32ac77633320800301e574c95692949b4 2013-07-24 02:02:22 ....A 81408 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3bd3c2776ccd6d9948aa125ff669768a975e0d4660a4ae4661c1f8d5f61a1e92 2013-07-24 15:42:52 ....A 406016 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3bf84637209f0e179d9f13f3cff594b1678e4bad58c086aa90fdc2ddaee982e0 2013-07-20 00:58:30 ....A 455680 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3c0d4d0b80fbe0231ea03f0434a3f1d223ee4508f46e157ad19f1463aae94038 2013-07-19 04:16:14 ....A 451072 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3c171638cdbc7d299bb1196ec94fe4e6095720b0ede976455bd223fcc4de140a 2013-07-20 03:45:44 ....A 104596 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3c452b0c821ff1e7704ded2e108717caedaf3af4725200b92b8061d568045394 2013-07-24 14:01:38 ....A 220160 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3c480a4d73dbf89109238bc04587a5ef8b30e17e06f9fe427889c3adf75a96c9 2013-07-24 17:38:40 ....A 440832 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3c674081636490553a33de36a242fdde03fe1e331fb4b38fb4a44429a6391df4 2013-07-24 23:38:16 ....A 124928 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3ca67799d0cffbdfa47c914d037f24669104e9e13fe1b34616c9e3582c29b37a 2013-07-24 05:36:08 ....A 125952 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3cc99e31c11590b6619a91debc4944ab96673fb4d8c4b0e1ff358ef9aa3e406d 2013-07-25 13:10:06 ....A 184832 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3d08dcd7c4ad537eade14feed102a29a3175877253f9af84d397bdd9f1a25260 2013-07-24 23:08:38 ....A 378880 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3d215bd40697f89f7be50e18e70dfee5ecbda0007cb85a44b98c4cce9ce7265f 2013-07-24 02:33:58 ....A 167936 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3d3a1a5c0174d4a544e2d2f66edb667e6485ab9b491e1924a40255f898586e69 2013-07-24 09:47:56 ....A 377344 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3d658ab4a343b4960419662d8be3e1813c7a118b4c1b7529f29bc4732e2d9673 2013-07-24 16:33:42 ....A 323584 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3da7c702c9b581894d1b20e9cf4462765d599b0705af7ee040e4ec39f136a0d3 2013-07-19 18:26:28 ....A 95232 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3de5b5713aa6c3b96aafba7d2a3f841c91c44fa5d567f85903883be2c9448c57 2013-07-23 22:16:54 ....A 398336 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3de70bf28ed4cb7dd34e4f1b7639ea62dfd62f2ff28f0a3dd019c3124016fc65 2013-07-25 13:00:04 ....A 406528 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3df64a6345b75b9ea87962a2153b9b0fc3f8438c79dd30f5df544c48cc0095b0 2013-07-25 15:03:58 ....A 74752 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3df98ecaef2a75a599e295db550d95238cd31396a56214f545edafad356db41f 2013-07-19 19:57:34 ....A 453120 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3e1e1856730e1a7cec4d99f055801338705704d18fd4aaa8aae0a86e11543b65 2013-07-25 12:18:32 ....A 79360 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3e34d2675de0f7aa4cce68c43050facdef72fe2badcb2dab414fbbe97fd3a432 2013-07-24 15:39:08 ....A 456192 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3e483faf9b9f3b8189d5ca75638fa7a8711bfb24ab60e90de7d3e24c7ceae01c 2013-07-25 15:27:08 ....A 374272 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3ec6cea81a326fa0b272bb0f27158b48c9a313320dcb46da08bdbc415f43bbf5 2013-07-24 23:12:08 ....A 139776 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3f1dae6812db8cfca5c6e1985164cc0e51ea8594435762408ea25ab3288cf2c3 2013-07-23 16:08:20 ....A 455168 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3f3089c16a5e2778d5a11fb5246f5d8b27b787991647c4507226cf4ff9ccede6 2013-07-24 15:51:32 ....A 220160 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3f55c8c2714fd46ba61de0e6067b78ac6179ce5d5ac3aa754f5ed247bad309cb 2013-07-23 23:41:54 ....A 81408 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3f5de9cdb5517448f5d7486aef5a8f5f61fbb3c8191d8e473b0cd5e0d8fa5823 2013-07-24 17:17:38 ....A 120320 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3f8ebe077cd1e3bfcb20056f48c009069c78f391dc0da4522626b1493255c112 2013-07-24 21:24:26 ....A 129024 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3f9a51ee5b9467c4d8161cb17930a0390e4e3fc82d6af0bfb8ef5e0a26075657 2013-07-23 13:02:42 ....A 96768 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3fc0a003c5fdea34d8fba644c5858c3245920d6527720ba4e47c675438d9aae5 2013-07-24 16:10:18 ....A 175104 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3fc47c0dc354c26f14699a63a4d4482d957019423bf1569267c6f572c52a1cae 2013-07-24 08:17:30 ....A 78848 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-3ff096d9ae1a3c6a4d9cd458e49a305f45d10e742ee504dca0e0420ebc30e071 2013-07-23 14:59:00 ....A 948224 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-44cd22162d146d9f3e35eb666c27cf4ddf6e8a9257bc6ddd2855cdc3a05ea34b 2013-07-23 18:49:00 ....A 129024 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-459fb8187eec01f66bcbb774401297eb754e88fd516be6e30c10c28b68758108 2013-07-23 21:15:08 ....A 406528 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4623ad969efa2f882de1e439dfca93c6aa0f4c9e01b8967e2cb2600eb922bd6c 2013-07-25 06:47:04 ....A 136192 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4628949891bddeab3ba7e55e51650a66f7b6336d2357726bf517d6e2b09d15ec 2013-07-23 21:38:08 ....A 375808 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4628e5098f1fd3e5b8a6c3a721dbe23da9bbfaeb0c8dc7c92e109ad3a446866f 2013-07-24 21:24:14 ....A 453120 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-462edb7eec1c0eb171347b3a4fa0d2d14acd69b0ffb37f616c631eacbf9d38d9 2013-07-24 11:36:58 ....A 212992 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-46a7e1f58afa6913275919956812d392603b7b0235b77555f08ff40c09b17e66 2013-07-24 14:31:28 ....A 215040 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-46db9a336b83b95df98bc0b73c349c9a97aa99b97554df99499ad84dd8810546 2013-07-25 00:50:18 ....A 74752 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-46dc623c93d07fd41773100e42e191f8777a07ac9fb0cb0744229bb57b6bcf8e 2013-07-25 12:32:56 ....A 109056 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-46f06a82d9c800e168e0ebc37c985651962a98812f7f50a2140da1dc21c77f49 2013-07-24 22:27:04 ....A 374272 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-47115271b1073e1e86da96a232a3544cc42587a82c81f00d8a4f16244c2d67f6 2013-07-24 22:50:30 ....A 437248 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-47c0d795c357dc671a257e75ed062a33b3f50fdd4ba237b7a9c8018940c53670 2013-07-24 19:23:06 ....A 71680 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-47eeeed92dcc788aedd4d3457321926a6197cced371267cab1c0e36928d334ef 2013-07-24 17:57:04 ....A 169472 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-482ae96385e646728416f3c5f8ce69147a4627b612af472ed7d8a0be81c8eb4e 2013-07-24 18:31:28 ....A 212992 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-482ce119a8532c0635934ee9d9c940b965c467f700e96aaa504fdba051eb56c8 2013-07-25 14:20:54 ....A 139264 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-483ea280a154b802fa486767eb366903b5275ae2cfd1d12a758154ca70c28eb3 2013-07-23 23:06:06 ....A 70144 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-48a5b8ec65efe04b7d93d843a21d86c949fc2c934700f308cd37a10c1ae8b8c1 2013-07-24 21:23:54 ....A 127488 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-48aafe4efb79606743e0e602cb14b2a92fd81febe268be3235cf24804b03beb4 2013-07-24 13:48:34 ....A 491520 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-48b96dac20685f562e7e92296c4df20a09253797a88375a558705f9447cbc36f 2013-07-24 19:26:30 ....A 73728 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-48f897e108f56baa69a643c6a96cb4acb4fab11409dbc5b74d2c6169aaa3d944 2013-07-24 21:54:48 ....A 71680 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-48fa02c3132c324159de119bfd848c3962555bed596000ad373753a9f0871f52 2013-07-24 05:01:10 ....A 171008 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-49049a72d3079e83ea5ecf6fef192ff7dfc336029662fe260c280085d8f8fe58 2013-07-24 10:47:24 ....A 118784 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-491b25f39912f0dab1ca33c20e3cc861856ab6ee3df679e47c30e7e255960e43 2013-07-25 11:43:36 ....A 223232 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-494799e21015390b7f3f72be45f90d9e2f75b828d81aa26c697b1142ac2d6bd7 2013-07-25 12:16:14 ....A 242176 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-497f6ae9aaa04c5ecb8fdea1c5693cc7b84aa8c3619bb2e1b4345293c401166a 2013-07-24 22:19:08 ....A 215040 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-49808cf2904caefcfcf6c7b37bbb6ae71c9a5ca7dc5258ac7fe36dca03b5ef4e 2013-07-24 10:18:24 ....A 171520 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-49c899965befcf196c18a721c95e8b64d1a1eded1811697b38d0ee352e9aef1d 2013-07-24 10:35:48 ....A 320512 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-49dc83f922f8bfb5e3368662357fe4ff1222de7f52a5f8a7e7b582dd2164544c 2013-07-23 23:34:14 ....A 141312 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-49df268f0293c4a16f345b38d9a0036eee57d786e672351501d8e99c5dcb7e45 2013-07-24 01:13:10 ....A 877056 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4a00ad147228dc48ebc53bcb1a7f1cf7a8fdafeb430584b1ce9602e205d50d48 2013-07-23 23:01:00 ....A 215040 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4a0423ed37b36cc4a6e447dae7f2e7e5bc49de4b4cd9ff8446eb341a12e21690 2013-07-24 10:05:34 ....A 109056 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4a07adab54333bf4756fda6b8c7a8f6ab4b1d4402c9fbf10665ec26cdad40296 2013-07-24 04:54:04 ....A 70144 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4a07e60ce7de744948be3ce0062f5c2dedf45949d06d53028fb8bad237c80e9d 2013-07-24 01:09:00 ....A 81408 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4a11f982e15009217d33c2013badcdb565dabdf959b18ab8eebc11d8b9730132 2013-07-24 08:24:24 ....A 872960 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4a3e15b6a6fbbaede9c4b34735f774ecb0c0a4aefba6ba10cc8344fff6db0b20 2013-07-24 10:16:22 ....A 128000 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4a48d3377c5551c8dd98ba957c722062ac2ebbb1ac0218d3169a4286760b242f 2013-07-25 00:37:06 ....A 116736 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4a55906151d8a2c8159787880edc18bda21bbd2c152065e90cd5a78b3565704c 2013-07-24 05:30:46 ....A 101888 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4a5f9b95e9967c6b533bf656ddd76c1d4c2f42cd1d322f524cbde5824d8e63ee 2013-07-25 06:43:52 ....A 74752 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4a84c691f6d2d41fc976b0f28a0a1db64e27d114218d1918e8eec1742c3a69d5 2013-07-24 12:48:18 ....A 215040 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4aa3f73b36af1911c7a7dd8bc14bbadd6b57af9871e5304fc130b3554e5fd1ac 2013-07-25 06:30:42 ....A 437248 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4ab5ba023a7de123a37cc6f287f577e100e49c07b4ea24229237e4dd5424636c 2013-07-24 08:01:16 ....A 439296 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4ac62d11d7a056842949195b24d2827cda98849f9baafd3459e8ebe16ddbe3cd 2013-07-25 13:08:48 ....A 378880 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4ad9467aeafd076202933c98ca5ae02d098f62ff081df5b0d8816e42653f495b 2013-07-24 17:08:20 ....A 135168 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4af90923d0dc888e805623170091c98d54b66a778c15b74eeb2e5fa602f79bc2 2013-07-19 10:18:22 ....A 454144 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4b3c2695f156cbcca5ad161598762e04d7d3c599ebabc93703663a6570730fa9 2013-07-24 08:57:54 ....A 840192 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4b493bdae7eaf9bf38e30dac2d7e06a5ff5ea8130d12ad0da4411b05b55cb484 2013-07-25 12:30:18 ....A 75776 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4b675ad21fbe00692b25e8d6f7c897bea484a8d213165c0ed0339d728c965e2a 2013-07-24 19:24:36 ....A 118784 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4b91d676fc9b34cd6c65598619fe0470ad0366191270b2aa0a370d125ec47f33 2013-07-25 07:19:06 ....A 160768 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4ba5f5cdff127554e3bbf341aeb87c90af03ba4f635b07d04026235295b09a88 2013-07-19 19:32:44 ....A 451584 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4bde83f6910fd78de2fd652b207c1d3bcb260395047ba9bff458a7e761effe9f 2013-07-24 11:16:40 ....A 172032 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4c0582640e728c0a408174b3f288e15dd5f5a4ff404684ed96d95e9b77dc4c9d 2013-07-23 22:21:26 ....A 103936 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4c49991f7dfdf37d68380e7d9a6efc0b5878c5573a3ab3c7a59f34a277657b6e 2013-07-19 22:11:08 ....A 14356 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4c5f084d64ae578d5f80d622a097127d29f3e53dcb13412cca2cb0e2ae7f3cb4 2013-07-24 00:55:52 ....A 164864 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4c635fb3a29b6887798ea94746f3a4d66f0c9d9d8676647f66c76468233b5afc 2013-07-25 12:40:50 ....A 116736 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4ce19f074e95db1d8f1a4417fa7683a16420c85c020858aaba58d1d8ed817c0c 2013-07-24 06:25:04 ....A 215040 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4cfb6dbf2af7ac0870a100031887cd5d7e65caec389d67af5428c5f642d6df9b 2013-07-24 03:29:36 ....A 148480 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4d11bdfe1d8171f4babc7217de32623a0f7534d0df52dccb7026117098aa27d8 2013-07-19 11:16:50 ....A 450560 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4d45e42117e7cbad7fb811c9a1203aec0239e037053ab85f383fb2f8711a1864 2013-07-25 13:18:28 ....A 449536 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4d8e09cea2b139b19b13c0ed011d7049f8cde9bae548f7122d9ce99671fbb285 2013-07-24 22:41:02 ....A 439808 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4dbafe66a72a99bce23c253bfb592920fd8c45ad8c1c93ef51a66f18c07d654b 2013-07-24 10:35:22 ....A 125952 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4dc17c86516351a2a25918e305a5e7836c5ced7a04a651f02b4804ee96e9397e 2013-07-24 01:08:16 ....A 132608 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4dc3b7680f2db1c71216c63ba73ec40df250664cfcfa910f494d6db76d0a3cf9 2013-07-24 23:32:52 ....A 171008 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4e1ae2d6ea3a2befe2b10d1ea34fc7b015f9642240664a0b7fd4fa0acbc7f77e 2013-07-24 00:21:56 ....A 220160 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4e80c1f19be1a175794c16ad835137ffffe6823581992cdd4c0ad87423c09e81 2013-07-23 11:13:24 ....A 458240 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4e9b67a33d7492f57fb676b717b4c24f78bc9b83451c997f4ae14f1b901513b0 2013-07-25 07:07:44 ....A 81408 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4ea9358f0bc81406d9daf4775edffe817f8d3c56b5c644170c5031d6ab40fa0a 2013-07-20 02:17:16 ....A 452096 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4eb0d69fb993e804737e008b5907444cd425feced4aec6589b6c0729cdbb13ea 2013-07-20 02:00:58 ....A 454144 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4ec7100b900e37f7fa9ed7c0437f65b80f9c0dc290207bc1db83fc3c839b2b83 2013-07-20 01:47:08 ....A 454144 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4ec9f43fa3e8b9c5e9e576c520e53ab5648c60385d038a6f2ab93c7a850a4813 2013-07-25 06:28:42 ....A 129024 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4eea8b828371729c47669896ac3337905f9a3f7e30f5c60adea62720a037740b 2013-07-24 00:02:36 ....A 226304 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4f36377666abfbfa4f5ae613461a821213e88b3219b1b2f0d092afbc0a5876e0 2013-07-25 09:33:20 ....A 103936 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4f7c2842b376e18dbdce5053e30b5d8119a27f7f5d29de5795bb0290558280c4 2013-07-23 17:45:40 ....A 458240 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4fa56fa2460fbc4c5b3c9f9827e25c9ec0c52da877013ca8c13ad92a15d196e2 2013-07-25 11:07:40 ....A 144399 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4fa57ed33129a86217615475a86aad510329dec776f742fc1c65b93dd071dc5d 2013-07-25 08:32:46 ....A 437248 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4faa19cba53b9777f9cbf1c53d47a3526339784fb5e1112854aa2b825f4b13e7 2013-07-25 08:15:06 ....A 139264 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4fe0728862433bd1d09a051462c8ef6eeb4f86ef4c80ab71a5cee73039a7aa4f 2013-07-25 11:03:22 ....A 212992 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-4feaa4c1810780e1eb8a646da3e6c2ffa74d8f351a363c11c4953ef1b9a7b65a 2013-07-24 20:31:08 ....A 371200 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-56a7e79403f1571f0665dc87917aaa0ec7e8a823ab22f771439fe93795ee8e5e 2013-07-25 06:53:56 ....A 437248 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-572854054dcee00782ebc0959b11b7f616501b0927646c4acf6f5085018d0b2d 2013-07-25 05:57:44 ....A 491520 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-580df50ff809ebedab5b62027d0e9035feb6ec9c0a1238d2103ae967921c2c86 2013-07-25 00:57:48 ....A 74752 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5823170dc959de53da05df402897a7b08ab283248cfe013c73dbb46366847f4d 2013-07-24 21:30:52 ....A 147968 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-58559fc8ef0d5e64434777515b15eeb38bbd8f0d33c6a3b3d5ae142f41dac04f 2013-07-24 21:27:24 ....A 164352 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-585fc34f19793414f6146d4cfd84f5dc95256cb24eecf6323ea8e83ef47df4b4 2013-07-25 01:44:20 ....A 139776 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-58a4abe90ac5ac5f53f6c726fb55ca5f5752f8b0e684c065efb35de719c2f8f3 2013-07-25 14:29:36 ....A 132096 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-58b3be94f6dafa8d5cc345b36c331f061a1e42e60b639fe3fad4329d2705727b 2013-07-24 01:37:00 ....A 412672 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-594b05e4a488acdec056342bed4b68a85b4b06f7cf8212ee7975946e3d55938f 2013-07-25 13:36:32 ....A 157696 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-59a7b0257c68cc6359e2ec6c6611adfeeb69b98fa24fe18c9853fb853de25e9a 2013-07-25 07:07:42 ....A 198161 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-59d751219cbd80db8b294a6a09e7fbfc424e009a2b664b93e16f58ff8605cb58 2013-07-25 06:08:24 ....A 150016 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-59eea5086b8cd672f31a6d0e931800af100a0c6a0e7e8a7f764f56550a405cd7 2013-07-24 06:06:52 ....A 49920 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-59f625d8040e4b0e751ac4d770b84ede2bf960cbbdb5a059ad01f1c4f6e638ff 2013-07-24 06:34:00 ....A 103936 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-59f95d74e4d3b5907ef4537273387a58908c1f171d50b1cd50ecb04a27b003aa 2013-07-25 01:34:42 ....A 139776 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-59f9a10952f8ce39039235eab6637b4ddee401d74e4f54d47b499fee2fb61ad3 2013-07-25 12:43:50 ....A 127488 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-59fe99f260466db7e7909724bfa8d0b4b1471430d2d211bfb4f4ad6c277176cd 2013-07-19 04:17:58 ....A 451584 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5a07c4897f0c28f371eca22bd09d8151097f77417bf286770de9ce1ca8440f71 2013-07-25 14:47:14 ....A 81408 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5a64af4300a4d02716777d18d33f52ea6d9418688ccac0d91629e362f8bc3363 2013-07-24 20:53:54 ....A 67584 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5a73e978c8d4f42bd5adf4aadeb4e219fd9a07e2fea0e116b2de3ab3794d0d60 2013-07-24 17:58:30 ....A 81408 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5a8e6afb2a5126e7d2eec1477fab834f6936ec000b6640fb88fdf796ff3bc48d 2013-07-24 00:16:30 ....A 855552 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5a968c312b5ce8e30acd1e66505ca405ee4f363521108dfc5c2c5cca26363029 2013-07-24 09:07:54 ....A 129024 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5ac5db5ffda0a5d8ec62ef8c8325745f8cb9a17e90bd6af6a3a75d920d5decc8 2013-07-24 03:10:02 ....A 407040 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5b157fce533c14ccc47bc8c30a8dc09f03588eb840d61eb09c03d97bd18a327e 2013-07-24 07:22:24 ....A 220160 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5b4ad9b48c7391c37ca3ca7d4ab444622e2e25529f112ab41e7b04741118b679 2013-07-24 06:44:56 ....A 407552 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5b5dadfc22d0a0118b91d27b7b1d83a24c25ad6273b5fadc5f4fe0dc97ae949b 2013-07-24 08:31:52 ....A 79360 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5b713ea6b47959b9eef4cea530db7a2813666bbe6290f0d21fdd0eb9ab7cd521 2013-07-23 23:24:54 ....A 79360 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5bdc076013831f42e527a54c679ca8e415afb7cd4c9b3539db393e3b34ec0523 2013-07-24 17:45:16 ....A 158208 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5be404dd521b22f1fd38fddfbe09fe4fae5234652fc2096c1faf3825112252bd 2013-07-25 01:57:02 ....A 135168 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5c162ad2ed003d386ad2ec325307649dbe529ce35aacbb98a53b43fa0685ef98 2013-07-25 12:16:04 ....A 437248 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5c3408b99d1a5c65ad4bdf66fb69f411e4ae64b0ab614c749880a0ae269bedcd 2013-07-19 22:45:38 ....A 450560 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5c86b8512d5bde3340a9fa91dc7d6a18cb6f88ae252e9b29022d5f5a8e9b776b 2013-07-24 05:24:10 ....A 379904 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5c8d2b3400fc3caf4258db9c42577a2ffdee0fac99eff39bb4b82a139468418c 2013-07-24 10:59:14 ....A 374784 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5c8fdedc7ca19dfb16677829d693bc2709c5807c5f5bebf80b3ba5906f92682c 2013-07-23 23:57:52 ....A 79360 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5c9cad08cc61f304923ead3d6eac61a597901548fccfdc3be79a2b4c52fe4ab6 2013-07-25 02:07:48 ....A 162304 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5cad6b692b8046993b8b117be43d6c020e2f4e7406714e0ff33e35fadfe3300b 2013-07-23 21:51:30 ....A 410112 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5cbbfcc8a6f5078e12a223cd3d38bc93f20ac414c947771e45aeb81ab52890c7 2013-07-24 17:19:54 ....A 139776 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5ceafb9b34614e543652febb88001ccf5749cfea5b5133fdc422ebc823d86491 2013-07-24 19:16:42 ....A 215040 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5cfaf6331a66aa8d1c8362c8359370a3138b81a3d7945d1e4374c52ba9531952 2013-07-24 15:07:20 ....A 220160 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5d5235365dff15fd65316cf62b1b3ac02fcf7ecda4300dab2287243ab3eb4d30 2013-07-24 11:13:54 ....A 130560 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5d939b2de3551f66cb6ca7727d86386ee494910fadb120906ddf032a37f06041 2013-07-25 15:27:28 ....A 162304 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5d9b8f97d280d35b28c6fe394698a6cdc2bce9b868187551d63ccfaac0ffe8a3 2013-07-25 11:31:44 ....A 329216 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5da14f7fa39106f7a1e28ce1decc497f7f1c3565e3b7b3e17ca1c9ce972573fd 2013-07-24 18:26:28 ....A 135680 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5da425d20d074fe309eac4a0155248eebbb338c957b531a357e4884c38c05c62 2013-07-24 06:39:22 ....A 135680 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5dbfca9b0fb96f638795e5018b9320aecabce3060356410632b8f9015aa8bed2 2013-07-25 02:18:26 ....A 125952 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5e82e4e8e1a91dcb1495f41b37a280832b9dda0cd04bf40a43673dc0fb5c9f36 2013-07-24 15:21:50 ....A 828416 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5e8e03c38ec5133e0724e65027d7519ea8c1a63c81a38f3881dc7ae9b8216b10 2013-07-25 00:03:20 ....A 103936 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5e9af4b10b818a6850308509a07d3df1f362612a74cd55072624b6ac5a10c1f0 2013-07-23 11:11:26 ....A 454656 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5ea7ce1a9ad5f8062a1e880f2924d862e1efe8a8bea5dafc37609c60c94e1e4b 2013-07-24 09:50:04 ....A 215040 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5eb796210d22da9705cefd70c19f0fe78ce959bf9023d308bca3799ca83e6d39 2013-07-24 02:41:56 ....A 71680 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5ec3c67f0bbe280590c8aeed1c06c848f2cbcadd100ac115119b23115d03a341 2013-07-24 03:14:18 ....A 65536 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5eca5d968f691581f7f68d201b9a484401d19a4367ca7af21f8fb9456e09b1e2 2013-07-25 02:15:36 ....A 103936 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5ecc8cb2c7e34f025367a6b7f84efa39bd3b982fecce636e26fbd78f5648c8cc 2013-07-24 02:12:58 ....A 80384 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5f29578a60b68cfcd6ae10a7dcca47b92ef0f4450fce9a75e1363c00d2a97f55 2013-07-23 02:52:02 ....A 437760 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5f2e30a5a49e2442fd306b1d8fe1bc28ff1b0d5c23b8d2acc8b2e2fac98f90a3 2013-07-23 08:23:02 ....A 73216 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5f40375169392a709f816b2b315a52fbabccdd8ef4a66564ad455bb99c48a7ae 2013-07-25 08:24:56 ....A 378880 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5f6e2e6744ecd3eef249a08207287b9dad3825aa48b8b4dedb3c1f28531c99d8 2013-07-25 08:33:46 ....A 323584 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5f8115655d57e1bcb1b6fe482d51bd401e55c43ccf9054e599201bb7347dd714 2013-07-25 08:02:10 ....A 135168 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5f940292e88ad2ded1fa6cca9cc47a066b0704b1b8432092a517dead748ef5d2 2013-07-25 10:51:24 ....A 139776 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5fa5dcd24c8594fb5f38effecb037a61123e4447d6f304d6989d5ec6c6b56b22 2013-07-25 12:53:34 ....A 116736 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5fa6efaab2ed48b573e393728a01b146ca0c5f4d785818d305f495ef5fd0c1cb 2013-07-25 10:02:00 ....A 135168 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5fa997fff19244663a715b2c937123ebada52b45b8cc5ad7a68ec0ce3bb6c8dd 2013-07-25 09:55:40 ....A 135680 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5fa9e8105cb88235b777d997fb7becef25591848a051f21d784c93681e810204 2013-07-25 10:03:40 ....A 217088 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5fb0ebb0fbd6d654902da5b321c38a029bc29cce45bb3318412895341e7dcee5 2013-07-25 09:21:28 ....A 125952 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5fb9f0e14e31a664a0e0b96ef51f862a26bee0a1938889dfe7d5e8d7b303365f 2013-07-25 08:53:28 ....A 826880 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5fca4a30b9f1facbc7a617b6acbc26d667452ffe41a5203aa2420f1b524b5e21 2013-07-25 10:57:58 ....A 125952 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5fd5a66256db0c1b244e065fcdcc1c00f79a8d82d03466ecda216852dba529c8 2013-07-25 11:00:50 ....A 135680 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5fd8ec019bd37cf3cf075c4ed9e1b1c2fe0fa0a60a2b7a15fac396546a9a656a 2013-07-25 09:49:50 ....A 385536 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-5fdd7209fcab0fd2b63c2910dd275f91b0d6cf275c9fce34cdc433cfcfd25443 2013-07-24 12:16:02 ....A 103936 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-648a15140b69a66ae0e204d16d369495d6ef7691dde14120ec6607c96f436ca7 2013-07-25 15:29:44 ....A 377344 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-64b3dc043a1a9835831c5aef43e34e3e2eecfcc8963e9aa7c5b02e556c1039cd 2013-07-25 00:49:52 ....A 129536 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-64bc68406821c14814108106dd6b497ad8108721821941e1f76dd84c0f529870 2013-07-25 12:01:20 ....A 456192 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-64c25932f7f77d8fa94fabdc298a2c9558d70a94814b735ebc338d0f81cae9ca 2013-07-25 13:33:16 ....A 438235 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-64ef3be99af8ab91a0e425ec01ed4e031d48b330cef9b3f38fa653c48d86916d 2013-07-25 00:33:26 ....A 116736 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-651c6354d8f8b086f19e9473b9a55d8c9f45fc54c2e6a3c79228ba9aa11f4326 2013-07-24 23:26:34 ....A 162304 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-654b64e60381f1c87cdab444649a3ce7e0f205179adf473b8244ebceedb1772c 2013-07-25 00:01:36 ....A 125952 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6567bf3efa1b40bdc4feee8ee5787be51cc82c369e287df17840a39380c1fa3b 2013-07-24 20:35:42 ....A 215040 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-657d6e8e1ba62f83973aa029a4ca8f01d6588e9a1f554ae33833bc2607250676 2013-07-24 14:50:50 ....A 293376 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6587ef52aedec26312648f33f5cfd2b29f1037103c1fbff79f89a5918061d449 2013-07-24 21:24:58 ....A 404480 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-65d590ed08ed04a2242355ae140fe95a672543082a1429c4af8398cdabcc94e1 2013-07-24 01:46:48 ....A 81408 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-661c61af0b52542af0a12282eb76f96fcf702fd2c377b7783641c0570e5f3dbe 2013-07-24 20:48:40 ....A 124416 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6649a8537cd7b33ad75c94b36fef62f1b826773f338132e1f981900c0f02face 2013-07-25 12:58:46 ....A 116736 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-66a98b185cc359e7dcbbe043426f001c49d770f4a0639af26be6d4c857f716cb 2013-07-25 06:17:40 ....A 160256 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-66d7fa7de1aae49233b92ed688a80ea12aeab44184acba9dcac325a746fb7e2c 2013-07-24 00:20:16 ....A 125952 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-66ddcd374baca4df356420bbbab55839685ed38b721ea650f88567b0e989fdd8 2013-07-24 21:07:38 ....A 449024 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-66e2250058be064f03eb39d9042522efd2f6b30d1f67592d62158f0579c9fc3c 2013-07-24 04:00:42 ....A 71680 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-66f399d4a9b49793a79815d7952a3da82aeca13d6cd4b23e466d83ca8580885b 2013-07-24 01:18:42 ....A 125952 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-672794dced35a53649a86afe5a4cfd5128e0ba288f228436834162f8848ad300 2013-07-24 18:30:20 ....A 180736 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-679e288224059cfab643f8e60e768e1277dbdab9ba56e1cc29279d23adff7fd3 2013-07-25 04:01:26 ....A 122880 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-67b6ce60dbd0fff3645ff17d006e10a6a3c577cd06a96f8373f5cf81a1d7e7ff 2013-07-24 09:22:22 ....A 79360 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-67bf16d8a598d43724b93c5e921fbf701f40cc5ff56029eabcc058302058d653 2013-07-25 06:13:52 ....A 379904 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-67c5a1f91e1c99a8d20a8f55c293f83b1a259a80ef2a933862c36be612f295ff 2013-07-25 06:54:32 ....A 101888 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-67e4bca21d01ebabfdce252e48ef60a695bdef58b1476ac15309abaaa33715d3 2013-07-25 02:19:12 ....A 81408 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-680bbb6da31c39e9d178ce3f91eebd1e3dc0ae34a5e7b5eff06d48a5df0cf347 2013-07-24 15:37:02 ....A 78848 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-680eff63dcf16ae3069df11d09ae364e0a718bf0e29cd6a6c493797da76e5435 2013-07-24 22:55:54 ....A 450560 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-683308f8efeaec78416b2e0aa4eaa5f3cdda6563188c4588d79c3ae48ae6ffa3 2013-07-24 10:43:00 ....A 125952 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-685ac0385af4952aa406b29d7be1546834f8c0ed5b96bc03450d2ef329360a9e 2013-07-24 08:32:20 ....A 451584 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6878b40bd30efda573ccb57df9dac57a2eaac618d0bb546f654e3aad24d38b64 2013-07-24 05:18:28 ....A 160256 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-68cb2d5b43e01e106450ec1a4c7aeeca70e97f482b035c2ea5f080f931d20943 2013-07-25 06:20:00 ....A 171520 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-691de5d05db372692173f259599d15f6394e4cc9a71ef92f190a8c154af38b73 2013-07-25 06:49:26 ....A 125952 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-693540636d25bd76514189dd064e8b420a090875b3de702206a6e1434f147401 2013-07-24 20:21:44 ....A 442880 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-693d5fdd988d7ed17b0607cc96a7598881cee223b76522996d7db5b11346c46e 2013-07-24 16:24:42 ....A 243712 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-694947236fc0faa768044164f1ec864197f9a4dec3a6013d2afc20d38d7f3e63 2013-07-25 13:57:22 ....A 116736 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-694fe5fc183f5c37864e4f7f890d8e8087367bb47e8b5afcca3ee164c8e5dc6c 2013-07-24 16:22:38 ....A 73216 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-69b6a46502900a39ffc87409c1973575d72d29577feefa781cbabada6f4dee14 2013-07-24 02:25:18 ....A 372736 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-69d6fc4fcd4c7a4451c113b1c591947db4ed0ca4f1a5a99ffe5712698c2e73f8 2013-07-24 20:02:40 ....A 125952 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-69edbc87118b12ef5b76fb6c1e9aedb287dd6d50c5502fa09495be0f642a2b68 2013-07-25 14:09:10 ....A 73216 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6a114a55849209653a9133a3ae055580b1c8abc1d24d2a47b81e211d81c72593 2013-07-25 02:14:22 ....A 70144 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6a3a725d4734b9be65fd0c959bcce7efa3debf8c92cd547438b87e2db2118166 2013-07-25 14:40:58 ....A 403456 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6a541a6af6da95361af5089e9cba882659d2998441567d778aba7f2d9ec4359d 2013-07-25 00:24:40 ....A 408576 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6a928951e7e046cba05bbf55a594d3be7af663692df4a383d8b21a40eb0df045 2013-07-24 21:37:16 ....A 139776 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6ab27dae15511421629f7e0cb6cda88ba12c120198a53a78fd5299433147cffe 2013-07-24 10:58:42 ....A 125952 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6b05f031b89994b6703c80a0529ece44162dd3352f6b2c4de83e8ed4cfddfde4 2013-07-25 06:51:32 ....A 79360 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6b59009381308babd6212d86640124c54a93e8fb8e95eecc3b3eb4f8991c31e1 2013-07-25 11:27:48 ....A 125952 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6b5dc543ed3a09bc6c2131235d26d582dbeff4551d36aaf92bf20eda0de85ae0 2013-07-25 00:32:46 ....A 876032 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6b69f47c0e524b2789b3e7a42d523e73069ecb5f2a3aca6df6de9355f723afba 2013-07-24 09:08:02 ....A 81408 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6b6a71d2add8f824053a4ce772dd284bb72828b3045db08a7a4f57b7b2bb3325 2013-07-24 01:08:38 ....A 826880 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6b7489d24a17c342d6afe8c9e907f9f85498b8d7c1fc9331c623ce60ef5d2eca 2013-07-24 16:47:50 ....A 65536 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6bbd52a817b14b4d080063634892eaa0857c0c166de0b5420069aca151cb985a 2013-07-23 22:19:18 ....A 71168 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6bde250375dbe0c961e3ed8116695650e20a0ba0877171212e0c6f6c15f0b03f 2013-07-23 14:08:16 ....A 323584 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6bee7a2f25cc45ab1f868a2f78f55138c8df3993950d97f981ca22f596626754 2013-07-19 19:39:54 ....A 449536 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6beec0eea7324a79e57299e0f35a29325285dbb6324999d1a81d656b3916dfba 2013-07-19 19:46:14 ....A 450048 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6bf5294f7d999f47ca9ef743bc4521fe9498b2f66102d70d314e19c9b1c8072a 2013-07-23 20:49:30 ....A 454144 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6c0cbd141900bab41df80ff8c0ba4faba58453d690dbac537acb2ae23e2d16ac 2013-07-24 20:10:48 ....A 116736 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6c1bd958b497fee5840b161dad4d6a463c41fdc9ec357fb07848066ad6052b06 2013-07-25 16:05:06 ....A 81408 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6c2c1fd1ba5c91285cb6ad441856553ec346d4acbc116c7f9f35afa0a3d5287f 2013-07-25 06:19:50 ....A 73216 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6c55a2b64ba4239b4644ea25cf4c6bb1a8eac0c8cdef31d0eccd63915465042b 2013-07-24 09:36:22 ....A 220160 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6c57ffb37e8dae772d734ae2831a47066ed4dca496840e3bae2fa487e81df513 2013-07-24 14:51:06 ....A 116736 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6c7e8a949c786c42567adb82bd04ba43808082e818c6e4c0c2df1085068ccaa6 2013-07-24 22:59:00 ....A 183313 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6c92d8a261aa860e521b7cac4b43a4d74ad792925b025efe6ec32bbf4f356c01 2013-07-25 11:38:04 ....A 136704 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6cc1d99b448f2379d45bc97489450f79e0cef6e3bfb357c3ac8f1a1e04e0a0f8 2013-07-24 16:47:46 ....A 144384 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6cc3ca84c594516d0f4dfc7504d6abf82b2e53f9100c8fcd8ed144c4bfd44d37 2013-07-25 07:35:44 ....A 80896 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6d64e0c8e6d17844529b0cc17f8e3e6d652128a433baf56ee20338b4f570962f 2013-07-25 09:18:04 ....A 125952 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6d67a04d8fc05670d0ba097f6038ab23961ad34eda050b97e795d4e05d485921 2013-07-25 09:15:18 ....A 441344 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6d69fbd5ecf17cfcec747b99d58f0d90bf3c30f74280eacff86844c5eeeea76e 2013-07-25 10:39:04 ....A 164352 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6da72d7984ebd9614e3e9420818342dd1e5ee9a273b024b983fe1298fd11d8c0 2013-07-19 08:17:28 ....A 448000 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6da9d294438957ab9cc65e7b085b97201c45915b80e7fac23d0362f281b3ee66 2013-07-25 11:24:40 ....A 135168 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6dbf0eb6e31dee799e90b0f5e56a5e8c7ddc5cb9858b045972f43eb8296003b3 2013-07-25 10:56:36 ....A 323584 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6dc2eed6541994427ef2c95533ec2063a65853777eb2fdc3bf4c6c324ba98e41 2013-07-19 08:04:06 ....A 450560 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6dcc4194c38a612155ced2a7fbb2063efd439ac721cb0c4337609ab5c6ecd8a9 2013-07-25 08:17:12 ....A 220160 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6e02991bec335485e0abedd97b23c75799817c0a165d68403be08f73a3ae5d6b 2013-07-25 08:44:14 ....A 127488 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6e0641baa1d5a4dcd54927f100b7b9e7c2b15d19dd0d9ce7bff6955e58f8151c 2013-07-25 10:01:26 ....A 71680 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-6e1dc99e84615f875bac6c891729a0c19b2c886f8e09d187100d42678259afe4 2013-07-25 00:04:50 ....A 841728 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-730a124cb849ec689b494807e02f9d2043e128f1bbc24ce9a89d17f2e209606a 2013-07-25 01:48:48 ....A 129536 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7350ba512447b640cfbd9785f4fc3ca89073c97d50da850582f8730043fdbbce 2013-07-24 19:10:58 ....A 101888 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-735a9c8d51424966ed4c1bb13f29190cebf598d82c18a03080280bd907c91df7 2013-07-25 12:33:48 ....A 135680 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-73f1b75f05f8b98a69c1947f13d9c4b2ad50a864a0a41eb8dfb9e0f55559b829 2013-07-24 19:19:52 ....A 327680 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-742c00d39a5edba7511540c2550719330ac8018f919894b78bdbf715ced1c85c 2013-07-24 11:53:46 ....A 79360 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-747b67fb3e8aadb191a7892831567765b5aaf37c7076594dae62d48170bc4350 2013-07-24 14:59:00 ....A 67584 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-74b7e817e7e986f83ef1c0b6e6341ad915e070655c558b2372dc762bca75c4de 2013-07-25 01:44:58 ....A 73728 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-75851d460fdc39942f1263529bb4df34a5ae5251a2a2c3d61359251dfeae6c89 2013-07-25 02:07:50 ....A 135680 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-75bf7d041183dadd4db4faeb2e31e2b53f747a113d55dae503ee72ef23bc002d 2013-07-25 01:51:20 ....A 79360 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-75d5507a82c20db90aa35c8b2c546875d602637ae5b2dddebaf8fd5cf3ad54f4 2013-07-24 05:50:14 ....A 450560 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-764353e1eb10e5768df517bdebeb8598bd16438cf8d70e83929ba678f9f0c077 2013-07-24 11:45:22 ....A 180736 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-765bf1bafbe04160fabcc58dd845cab499fa5a1990c87e1224b59917c09ebaf0 2013-07-24 02:01:48 ....A 125952 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-768184bc29aab0aad100f32caca91fae6daf2ce364e7a711af8f2608333af759 2013-07-25 15:08:58 ....A 212992 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7687414f29e2f8a5113e41b17c7cc2621545037493dfe22d2634e998765d515d 2013-07-25 06:02:56 ....A 454656 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-769476fff6c8664e2c2f96a77f0500794b5ee7bf03ca9c742fb18722ec17ecb0 2013-07-25 13:31:18 ....A 408064 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-770f6f166e5323a0549126e540b5dbed03e8a339722d944de4b16cd894cc002e 2013-07-24 08:45:30 ....A 215040 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7777e20ea5981fa9762e6aa4eaee526887a96efdc1627fd063ff903ec456cb93 2013-07-24 18:22:38 ....A 80896 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7785fa8c5b88959811c784052e0f340962fd32047a1f5661dac33e24210dbb48 2013-07-25 13:58:36 ....A 122368 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-779826e279fb6be75d2937052b6b0d434e8c8fef69e965b7a7126834b6fe0b4f 2013-07-24 16:49:50 ....A 135168 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-77a6e0febe69df0c4d733e58e3cdb0ceee1c87399902af8c29d71ea460bad400 2013-07-24 16:55:00 ....A 79360 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-780eb6c443901d00a17f9a99dcd35fefd4ada4b55d043a78878a57cd07ca86c2 2013-07-25 12:10:06 ....A 215040 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-78154464a3848673066ab421d7aa96fb0f43f3caa5557747469803c4fec4b14a 2013-07-24 10:59:16 ....A 81408 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-781f0b0734889abd2b37b9aba97e937ddb87eb026d0c1ab57636905d160f9644 2013-07-24 13:07:36 ....A 116736 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7841fa2e75a2577e0f2fce679a49672c6e49d3e1d532b25a6946248faa4235f7 2013-07-24 12:29:22 ....A 125952 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-78431cc5145580dd1e49ad69cc60487eb611a8300bb0518045861049fb626c5e 2013-07-24 08:56:58 ....A 412672 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7848bded90379d39527d52dfca251b4a33135b1e471127b5825c4e63b47939bd 2013-07-24 14:52:52 ....A 73216 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-784f57a615ef2d439fef01ca4444e6b790032d90b729662e97df7f11a1919047 2013-07-25 02:04:04 ....A 317884 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-786760bac5113583ec64d957b5d87ff157d77a5717f09d90ea0962ea501c134d 2013-07-24 11:54:08 ....A 437248 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-787568050b783aba268483c5a2717494e89c5f395b6d4622964d10873cae3821 2013-07-24 01:52:24 ....A 446976 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7895179378faee105a3a0b8585f11eb4b95646e91c26ee4e097c1bf5611c4bae 2013-07-24 19:32:36 ....A 125952 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7897ccb55ae63a623a4e9a36b6a1c06a924b4b89987270c40cd08b311e5ac78d 2013-07-24 23:42:40 ....A 140288 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-78ab41943d3f5269600fed73e2330c858dde44bd5604ca5cf5d3d51de190e63a 2013-07-25 02:08:02 ....A 215040 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-78d63e890730a29f7ba8753f9c34c4edc977d521827486d1e74c8cc8e79dc3b0 2013-07-24 09:49:44 ....A 125952 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-78deee8d0b7282a1a6032d9a55330b7aa9f2ab08d39ec2f5be49d4cdeb0e92b5 2013-07-24 11:02:12 ....A 212992 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-78e445c08021105039f3efd3f1423c5c1e0675bd8e6bcfa88107a3a4191c7f09 2013-07-25 01:50:36 ....A 132608 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-78ebc02457744efae692cb4443d36b58ba68808b42ed40e47fc5870e74943b3c 2013-07-24 19:55:30 ....A 131584 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-79248c9817c0688dd73e51acb11688ef94df3ef381ca35041167051ab71cb7d6 2013-07-24 16:07:38 ....A 381440 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7928c6c8d0703097bdb94076fa2e58584bd0a0ae0b0a4e6a9e61aef673035e95 2013-07-24 16:11:10 ....A 220160 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7948959be9161743ae3cc13e1fe582189f17569d0d08b4f6a58f833e8962ff7d 2013-07-24 03:13:52 ....A 491520 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7965438cfcc2e9504e19acd76f868972caf8f87ed0a08627f4d75bff043d5642 2013-07-19 05:14:26 ....A 454656 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7a11d12d86f6f0c7caa12991cb7d752a0ff7dd64f1944f4b6229af0ff7d6a1b1 2013-07-24 14:15:38 ....A 215040 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7a23a47f49249fc855e0838c39197bcfc813338d86cefff87768b06a133c38f4 2013-07-24 07:12:00 ....A 161792 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7a3a9dd4d136922816020bb84b1f986198b38447e24f1865fd82030e58b6e13a 2013-07-25 06:51:22 ....A 129024 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7a5db30667a57f933cf5cdcd9b241a18881fd7d660d34dec5a99d66474e499f7 2013-07-24 05:25:52 ....A 394082 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7a71092b5ce0096211ae33566b59bacf8fd34f6118a1f6038df4295398e4b978 2013-07-24 19:39:58 ....A 116736 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7a8e5df2857a2c51f75a6aaffbe7bf37094c0e992c9f5b80871da2e41ec745f4 2013-07-19 14:43:10 ....A 454144 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7b284efbdf587bccc3f4b9e1e6c2f03af9f423d52091b8eacba0331a948091b6 2013-07-25 00:57:46 ....A 79360 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7b55e554c8176547ad233a95e52a374a2231bb7d5e4eda75146a421a9908bf74 2013-07-24 02:20:34 ....A 79360 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7b5f22bfa2b961f90c84a31dfba2f0aa03ec9e2ccae1f8dc0780ebd1b73f93c4 2013-07-24 05:02:30 ....A 125952 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7b9a378488d971c6a271b2b72487dc455e326647250f4d13f2bcc6cee433b0c4 2013-07-24 02:48:36 ....A 326073 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7ba4cd457eec9f3b333db307ac631c4e800ea803bdc4b80a84c0d7952f958fd5 2013-07-24 12:21:08 ....A 114688 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7ba5d37ca9ef45e7a18c85ab55b3c51a3355a00110d0f665375a2cd9c118e5d7 2013-07-24 14:32:02 ....A 73216 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7bab7ad9424b4cdab9d6eb97c1d87d69b04b8e8633da5019404540b6acc1690d 2013-07-25 00:57:30 ....A 139776 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7bb59eae9aa9407869f012c6a11ad46f617f1f17165d734093ba1440f06fc9cc 2013-07-25 01:45:46 ....A 162304 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7bf860021a0b37ef53540d760c8ab7b0d65cfc5eeec397487750fd8fab573edc 2013-07-24 21:07:54 ....A 324672 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7c07b9463064b61245b6f063f46c2e9f7d3069a7b5cd95df05685741414525e5 2013-07-25 02:38:30 ....A 215040 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7c26bcef9d3277a76e7cf66b4b0ed383e954c68d4b7e9f642b96d9eb37b67386 2013-07-24 11:50:50 ....A 129536 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7c623bf4521b4d250ef99988d3f36c39958746c197d1c3047c25d5130fcfe7ae 2013-07-25 12:47:02 ....A 127488 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7c7aa340ae5f91961a2d6ad44764b44a9334c44777f96aea5684d2f52d5422b0 2013-07-24 08:04:30 ....A 144401 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7c803c8536f0d65b2c0df285a8fd2df7734507256656ad9aced54b7198107047 2013-07-24 11:33:02 ....A 157696 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7ca3131b3607f3f501cf88d798bf0ee306a4babfa271b1d81e8470134642bd17 2013-07-25 04:07:52 ....A 122368 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7cc5c7b52d727b8de0024fb3a8ee3bda97c33a2bce44e848118f9068bb1a481a 2013-07-25 06:11:44 ....A 57856 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7cd7cc8e3daa69ed756e9c01c146492376dbe5e2e19e3ef67bcb05675a43eb60 2013-07-25 06:12:36 ....A 212992 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7cdc139d5877033dafc7f353a374f1440182a7190e878f84b91f06e531a32d64 2013-07-24 20:02:14 ....A 78848 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7ce555188d45ab0fe1e808bda055d3436676749980795e04e69eff7ba5d4e7c8 2013-07-24 23:46:32 ....A 81408 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7d1c46a065773e937e3dfec445784d44bbb9cee8723c28219f1e96fe84fa67bd 2013-07-24 22:06:58 ....A 73216 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7d498b7b9f11112f965d73d474d79a6eaf6774820b80b6076d73bb500f156d80 2013-07-24 14:40:54 ....A 109056 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7d51a0a1e5b91a9ee58c4a13081a67f8e6929d6d76f376cab03903f899e24f2b 2013-07-24 07:49:58 ....A 220160 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7d5a0a3251c2cb38f3ad5c2eea0ce7ed3ced6736a66649f9cb1a5e67cdb5bfce 2013-07-24 21:12:18 ....A 78848 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7dc0c2e036dc8d5a8c6bde92aec7c1a7bb5e893f5501ea4a73bfca971502498c 2013-07-25 11:05:12 ....A 144384 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7debed9682600979d4c00327cf1235769fc24c18f67b4aab850f0b31fb9fc525 2013-07-25 07:45:14 ....A 376320 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7df225d0f800de904ffd53e638e039dd15885ce358b9b8293a0d6d5f9a6d8217 2013-07-22 06:22:22 ....A 456192 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7dfe3894b5f5126b3a8f1c585d48d5551432c5bd4985e9de3391b2b1fd3ddec5 2013-07-25 09:29:04 ....A 125952 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7e06cf49fdcd825d3b8fd4f69f8711edcac4e9aba287865c7f64af37266efcaa 2013-07-25 11:12:00 ....A 135680 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7e34e6a5ad52e0cba168f0f23002527913e9a3795feeb27ea796e2b38a000656 2013-07-22 12:52:06 ....A 455168 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7e46153f75434706fd163f00a4206585c1b7fb4c71dabf40803c2e9815ea3994 2013-07-19 17:09:52 ....A 383797 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7eb81c706d1c011dddea1fd3e48751ad87c4c832e5d21b3e64743323580dc24e 2013-07-25 08:05:00 ....A 116736 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7efd30e81ab95007bc77e314a331d8152c1fc6bcea66ce1ffcfe181cc9f37c24 2013-07-22 22:20:38 ....A 845312 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-7fa11d2f12348843bae80772b3c51d4a7180cae688071b7d37eb64230147926c 2013-07-24 14:16:56 ....A 374784 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-80207e97031eef84ac465023362f516b7327bdf9098634edf4f05f15cb7292d1 2013-07-24 20:07:42 ....A 455168 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-802edfcacd57ee8184978b8011d9de74444e6174ca856c5ab8eb878448c8144e 2013-07-25 02:14:08 ....A 405504 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-80376da734e3f133972a60170c1e57c3f4b95647f5f01045be7b3c6968334759 2013-07-24 23:00:26 ....A 437248 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-8055d04a97ce69100a647dcc0eb5fe0ef15bec2c847f90537bb7d2f21dd4faa6 2013-07-25 02:18:44 ....A 449024 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-805bd0cc7794b8315023c8a1f5b4d88d5c7675ed8ff270f994533da75dcc55dc 2013-07-24 11:48:26 ....A 127488 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-80a837a89ff09d30c66f5b68f0b8af444103b4e46bd42f30ee026e197725d031 2013-07-24 17:17:22 ....A 165376 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-80b1c2d737c34c1a44ffcc73c9c768bd1b6301c67a113e906834415f65630dbd 2013-07-24 15:08:58 ....A 73216 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-81943c553da1b34cff86f09d8693d6c604c97fb83591dc0e5996be9e5bf3f4cf 2013-07-24 20:03:06 ....A 378368 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-81da82dbe66bab22085f16852591c296ea0410706e3ade817f15a277ea2bf1d3 2013-07-25 11:48:00 ....A 80896 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-8210593421177e9c912fe5d1013561ccc3085e057a41b5427b64bc8a45087ad5 2013-07-24 22:36:52 ....A 377856 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-822fad3f71516edce3a4dca13363f2bc6b090be16d828d140fb8a78dd0e2a42f 2013-07-24 20:50:12 ....A 215040 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-829bf100e1ec620f4318b3e5bc940d0184f1a4ad998e279fd463202252284fde 2013-07-23 21:50:50 ....A 436736 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-82c561b57e9c781b801f8237b93a9207151f69cf644071acd14dd8cf25867330 2013-07-25 00:53:42 ....A 162304 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-82d21bd12534f86b07d5a56f6e5568d726c7c72531115f8a9138e213856a257a 2013-07-24 20:51:34 ....A 438368 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-82d3568f47ee9222f88efa7773c9122bbfe36bd4b8c17d09d0c78edc4a9e5a64 2013-07-24 04:29:50 ....A 3034624 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-8336d53004c6e7021f9be107134239099e0eafd977692c39ed00a79649ae9523 2013-07-24 13:13:22 ....A 220160 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-837b12a42ed0ea78f55e6eb80be63724dcf77e358aeb3edc76921adaa115925d 2013-07-24 05:41:32 ....A 215040 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-837ef4750087cdaade8825dae2d790f304f83f6ea44d8e3edd1312ae1846ee41 2013-07-24 16:17:28 ....A 185344 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-841a32c1c765988b14763787353604fa865cee302370a9cd364d71bc491584ba 2013-07-25 06:18:04 ....A 373760 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-844bb17bf5b6cae56d3f5e06caa2686064421839402d2f02cf57e6e2c52c2fb6 2013-07-24 09:08:58 ....A 65536 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-845a6eab41e0ee84c4a47e43f0fe40eb605d7d33b60fb9a046984d070458d165 2013-07-24 07:49:56 ....A 125952 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-84a4f4fcf50e2706f7c798c55d0a0c6d355d5eac6db20377087ced419bdc0bf0 2013-07-23 22:41:16 ....A 373760 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-84b3501906ebbdf35234c447923c92973ab1d0a65006bcebe1d41c3ce5e46905 2013-07-25 15:30:28 ....A 73216 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-84bcf6162cc62152ebfc290e3cf23e79c28a85efdf2954ed71db6b0bf4c50ead 2013-07-25 12:17:00 ....A 209408 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-84cca9ff3b91b79080273fc8ccf92c2be5f4945d219829334621304abb545810 2013-07-24 16:46:50 ....A 171008 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-84fd97440fab1dcdab435b61539cc6ea4964183c3b36d59d9c2bc33f4b56cd86 2013-07-24 04:19:32 ....A 125952 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-855d56eb747f5e42cb8ec9145ba29332950cf683875dfb18c2249adf63229d2b 2013-07-25 12:34:34 ....A 78848 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-85a543b1ecb256bb35e3edd9131d39750294ba450d3b47236572e2dacb4299cf 2013-07-25 04:23:02 ....A 162304 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-85bd80066adeb246aeb5396f50e716e18734cba7c11d79d483bae57a9d1f0cd6 2013-07-24 08:47:16 ....A 135168 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-85f7818ef21576a5844d0d9deb5cc8cc4cfd4fa2fc70ef41a559d6c76f62bcdd 2013-07-24 20:10:44 ....A 168448 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-860464ce8accf452e907457ff34d509ae79f28aaf60a833e38b416ec3104cc26 2013-07-25 15:58:12 ....A 454656 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-862d3cba583f6833a283d6068c8bf55e4e2f5d2a5d6371cce52fd859b2dd017d 2013-07-24 02:02:22 ....A 71680 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-866b3674d74f5930f958260bbf552215f3e7f738e82e83aec726dec117dd81c7 2013-07-24 20:36:28 ....A 406528 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-8694b2e45c5f9feb8d773918c8e9f012396e0b252d13aaac618a3af9d34c975a 2013-07-25 01:09:36 ....A 220160 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-86ab1a06d129d636cbb96374b056af51fd88463ae06f2de4fbdd667941d3d32c 2013-07-24 00:42:18 ....A 491520 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-86d0a2341d9a841455af4e87bcaa542e60eb8c4ebd86ac40f76b74f7b96635f8 2013-07-24 04:13:32 ....A 74752 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-86de0335e0ca0054508c45c60723c6555f707f03b4851e38de88beb2cbc1397b 2013-07-24 17:43:40 ....A 160256 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-86e9c0a1906633a99505b97515a6acd7e197e81df2606866ce210d60659bdce1 2013-07-24 13:10:36 ....A 71680 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-8723eeaf12b9747117462b8ad15955efd734652ed56baad0f04a4affebf57400 2013-07-25 01:57:56 ....A 109056 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-87621a6a36a4bd63ab79933bae657a7651c0e7ab2dc6b4bdc774988cd0b19a65 2013-07-25 00:08:32 ....A 164352 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-87a10556ea93ed0e3c8a0907421cb4ed9e1e40f553e776e67df147b2fe0b3cd3 2013-07-24 18:38:20 ....A 69632 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-87f3fa86a51a80abb0840dbf72e4cb2c01159a6e650ffc49c8a7eef7b7711816 2013-07-25 11:37:16 ....A 220160 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-87f9976ee7c5062defdc70ca648a5fbb79f4e5d9b6f8e7d17f5d76269c282483 2013-07-25 14:00:32 ....A 135168 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-883e9f08b58f2408e0be2e9a7c3b5066d3a6db759ab3319ecb23ea5d7bf9b1a6 2013-07-24 21:31:12 ....A 220160 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-88446ed8dcef8dd0b3119452fd18b39e326a2904ea7f1e212314ce98966d9168 2013-07-23 22:46:36 ....A 139776 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-885154339d855472a1f3a03019e6a2c0046a9dcb962ca81dce96534d1c0714cd 2013-07-24 06:58:16 ....A 96768 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-886796f058fe5901f966eae422d7b56ef4c76c286eb309ed297be9891546db17 2013-07-24 17:42:26 ....A 127488 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-886def5ed0e2e9fb7fcdc3ccbda5418f6ed3ce34e88f3fcf7ea3bc79518ddcfb 2013-07-25 13:49:04 ....A 2137600 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-88729e070db3d30430192261b237533f3531ce947b2f62ce9b0141ecdaea492e 2013-07-24 06:36:10 ....A 135168 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-8897b398a2c482554f146f22e54738b041f53ed069a5aa06744c9d32f51f9c3f 2013-07-24 02:47:18 ....A 158208 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-890222e5427604877bc8bec6c2af68ec3ca6e565c20a08889e04cec2b35dda22 2013-07-25 12:35:00 ....A 81408 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-8959197bc33030c9ad0a20eb666682292d41dbcb085682555e9b2f7d66de0821 2013-07-24 06:02:26 ....A 323584 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-89611dc6880d66f0886392e457b191492fb31732113fd43f53b676c91ff11623 2013-07-19 01:09:42 ....A 454144 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-89762e1c323f61c9867413c54f09447fdb081a61a83668de7632bcea53386ee1 2013-07-24 21:40:28 ....A 16896 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-8976c214cf0edea3a4ba3802958f89e5c3843d9c7c4e7d8eb0f5adec432b6e65 2013-07-24 08:29:06 ....A 135680 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-89a2ed4ff833de2de310f80fab23c5343628d727e18692349eeeed501fa8d330 2013-07-19 04:06:36 ....A 450560 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-89c4c199f2222ae13d1715d41ed9506cf8a9c7b0a72ae87d6a51752c1cb17a14 2013-07-24 14:37:02 ....A 125952 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-8a169082950b2b7c881b27bea163572d00eb521957ae25751079669df7106897 2013-07-24 14:27:48 ....A 377856 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-8a225f1ec5686638ec8b2ff27862fc64624c6197f70ffa4369aa9f2cea3ad048 2013-07-25 15:03:22 ....A 129024 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-8a63f4c9cb2236e6fca0772bde8eea01af83cea098683ada65185aafd9aab5af 2013-07-25 06:38:46 ....A 212992 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-8b1904d4cc49b84bc41fd04475350dfea13a8ed5959544c714b08194effe88bb 2013-07-25 13:49:02 ....A 71680 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-8b80b2759f78e6767802bc4419d2892cf197cdf768828f2fa467c8e07e1f4915 2013-07-24 08:44:34 ....A 140288 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-8c57d3a6c0f94a866d9d13416798d8ad474942c4c93cc35e155cf20446a92a24 2013-07-25 01:19:24 ....A 453120 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-8c741f1a764918c27e0ce1145f048335e47a92d5efdb7105de04f0360916153f 2013-07-25 11:18:28 ....A 135680 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-8c94dae402fce6626d0067a0941711cb83baa202a87485cae4ae3a7f80ad80d2 2013-07-25 16:11:22 ....A 437248 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-8cbf17a7b897b39e3a6f397e91d004dfc9627d1705fcf7a2ee4b42051dbd08d4 2013-07-25 09:33:44 ....A 378368 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-8d0d6a5b02304d3e351a811e85088a8f8b6a6807a0685a025703550d6665a229 2013-07-25 15:31:22 ....A 70144 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-8d15e15dee276a37804929b083f985b80d16f538bc0562fa3f77506fbb12b1d6 2013-07-25 08:14:12 ....A 73216 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-8d73e91ae26be7c1d7ee3a822ead3ad5da9c43d55e42c75b7ca42bfb15702cce 2013-07-25 09:22:04 ....A 135168 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-8daf994ce0aaa337bd23b5a48e788b313c5acbc7a41a3828e1a8bebd74c89220 2013-07-25 08:36:12 ....A 327680 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-8db1e4737914fa21dc24e18ba366988dc3b6d5ea6822a6d87044c7ead18c06ba 2013-07-25 09:12:58 ....A 220160 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-8db9fbcc0fcfb9e639c85e665044b670600fa2a59587a293c54d4c6ee1f55c35 2013-07-20 02:39:58 ....A 454144 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-8f4a648e6f07a980ae3dfc90073db407de9979ec9258e655c115ad3a1653e8a6 2013-07-23 10:04:20 ....A 152064 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-8fe5abdd275d88e75312d7c41f37a0b810922fdfa5b92ef6a1a1ccd4020ab169 2013-07-19 04:45:54 ....A 455680 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-9954de3fd006da90d3582f963985f58089aaca9f769d3b85f584544fe62a628a 2013-07-19 10:31:52 ....A 56581 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-9a5cf74d73de64ba712e7060d9d34d147acd54c9a953ab47fd1388e7e2a4f1ae 2013-07-22 09:36:52 ....A 455168 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-9d3429c67f461a0661ad4cc09f00e8c734f770b7f7c497d43e18f8c2757c142f 2013-07-19 23:45:22 ....A 398336 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-9e62efa66246f5df7ce83e06e52a7913048d1c0c518306329942979b8f886d63 2013-07-19 04:25:18 ....A 247808 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-a952844d40b6aa6aa76d26fb82c4f3988bc0341222a08182eaef6049e1e416ec 2013-07-20 00:46:26 ....A 73216 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-ab7165b3782fd2b939e61945f0406e93d29e1c92af45bdf13710900a48e262df 2013-07-20 04:12:30 ....A 166400 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-ac6003f1f6f6c3efd238e3783cdef7bc5b6d5b93c5e8a3ddb46f21ab1cf33982 2013-07-20 01:59:18 ....A 451072 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-ae5dead74ee6140f3b075b42810e6e66e5dd8c1fbbff8b008378417022682bd1 2013-07-20 01:15:04 ....A 857600 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-ae6e3c3ce0aac02b27fcf99119bc1a45869af46dfbecaae27102babc019e039b 2013-07-23 12:26:26 ....A 454144 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-ae84b74344f00a4a4844a7953822a6325bb2bcc0be522239e626e5add9db99c8 2013-07-23 14:36:06 ....A 402944 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-b78aa813184f3d1352eb54945378c5edc8224ca63926018575b4c4578b1d91c8 2013-07-23 16:01:30 ....A 451072 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-b7d70d09edd7936b3cac187ebe786e84885f367b2c3ec5cd73464c3481f6c869 2013-07-23 13:35:44 ....A 826880 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-b89114996524c7f8b1c0da790b4225f08cf150b974a621fcc88f86acade17a3d 2013-07-23 20:32:28 ....A 372736 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-b92fe1e9b8c0d5f93da620c992b16878eb3b9bb2744a6e72699b35650f32b703 2013-07-23 16:28:04 ....A 467968 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-b938cc10db5c88cc322ba357c183dd830b10de3bd6f85e113f69c0a0708916f7 2013-07-23 15:35:28 ....A 405504 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-dfee67f0bfbb6ff11925f3afc9da34a6864e685de08e1162faacb5ff5bc70004 2013-07-23 18:28:02 ....A 62173 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-e091ee63747ffeac11e5623a4d82c0849bdf7e34d6ac63772fbc8647dc232a1f 2013-07-23 19:48:28 ....A 323584 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-e0aa67984dc7ec5ffe9407443a8a9cf0263f535dac4f0c19a47e9a6faaa7c63e 2013-07-23 20:20:02 ....A 437760 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-e1739ae5039798e0b9e9c0f2ee6ff96bffdbdd49a012a085a17a4c83be905943 2013-07-23 20:52:28 ....A 454144 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-e19fe56112758bad8057f935687dcb2790e88fac6b53837485c4c96e574a8697 2013-07-23 16:14:52 ....A 454144 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-e1f7ed7ff13d1f0a09de05470a6008c4bfc3b6846df7f494efecebf2e85e6bc6 2013-07-23 16:15:04 ....A 454144 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-e204859e482ea655c0c509e284f69f1f3bdef79bec8f9adf2f525e75eed6dcfb 2013-07-23 16:34:26 ....A 95761 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.a-e21f017b34f0d4476fc3e77676b232ed079e822d306afa6596ebe2e2d7acf237 2013-07-24 19:03:26 ....A 78848 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-1df7d46e3831714dd5bde060967b3a60d4f8e3a32d07228ba9448676059f43b4 2013-07-23 15:53:22 ....A 403968 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-1e69e40adba29d1a209496c95f67451cdc3406a6fe6274b2751f24736db89748 2013-07-24 23:11:26 ....A 83456 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-1ea5911b4117f2d8f7b8aa0d9074469c259c3050d1111473b6b81ef068c7bc91 2013-07-23 17:38:48 ....A 179712 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-1eb083452ae553c93cba694cc2d5b09caecc6ed5cbe83f6fd96e0521f21589d6 2013-07-24 22:21:18 ....A 61952 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-1eb7ce0f61780af4c58db740e133edd27b6cd007b60e09185fbdd6b280d0e185 2013-07-25 03:45:38 ....A 82432 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-1ec35c0c58ff8ebd01691d44bd372ef30618470d8e66f41c548b2194cfe8aa39 2013-07-24 15:46:18 ....A 99328 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-1f38452966b4ffb8b82e643a9a2fa1e8e0c02d9ce26587652b819fa6c9548916 2013-07-24 22:16:36 ....A 126464 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-1f9ef092b3761b02ed067df04524dde5de5c6115af8aa48d41233b3797503daf 2013-07-24 13:28:50 ....A 141312 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-1faa3604ecf0e01b49044033a15fabd333b2f43730ec47aa74bf90aba4846182 2013-07-25 07:21:56 ....A 97792 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-26ab20fe0f95edd38df00a5e5dcf81980ebfe663343ba471495d4da8882d25db 2013-07-25 01:03:40 ....A 78848 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-27e97fe223f00eaf430682d3a8810b9ed18add6d109831f79de3cbeebb0d535a 2013-07-24 15:38:50 ....A 78848 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-2808a11799b6683d1de0ac139a939b4f3575806d20b3d79107a7b3cf6db8c760 2013-07-24 19:42:50 ....A 132608 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-292fcbc90f185a281351f9bf2926a9035894f45a49c27b62c811f814a1af23b9 2013-07-24 16:39:24 ....A 129536 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-29c272013201a968c1018010a64a33a7ffe911207e6e18471b85889baa2b640d 2013-07-24 22:57:10 ....A 153088 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-2a580d1b42ea7453ac59577b53b85c732a46c1864da1d4dfa95a4436989488a6 2013-07-25 13:51:16 ....A 126464 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-2a691809ec09ede03104090baba46c9aa5d80fd9d3743f05382a2b9648c4e98a 2013-07-24 18:09:32 ....A 182784 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-2a74a18e0f5cf9d5bbe350834c1d7c5de325f894084f798ff1ef1155c172fd3f 2013-07-25 01:47:20 ....A 99328 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-2aaa4b1efb3e4fbfb415b716212e43742c82320190358dc86321c1ba65a979a7 2013-07-24 03:31:34 ....A 99328 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-2ae87aab1cf47c7baf4d4b29333f1530d710e09e8d8d37240b79440e5ea62327 2013-07-24 09:59:24 ....A 2664448 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-2afda63c47616d66aa8f2dc80409c1dcf603ceb7f7f6e9c17ec58e23b40437b7 2013-07-24 02:06:40 ....A 61440 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-2b2fcb3514178dea40cac6d77a290b6893bdb765e280b228510fbc0dcfe0f7cb 2013-07-24 17:25:34 ....A 413696 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-2b59108f73de5ce8dc6785075acbdcc9130c38f1cb252571bd751c724f293bb4 2013-07-24 21:45:36 ....A 78848 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-2c186f8d0d9e13a5a49962e1d6470656e52949b073dfb4402bcf38f6e9f7ed68 2013-07-24 06:52:36 ....A 76800 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-2c59416292b738c357b880acc08842119aa932160514d2c7f576fb764d53112d 2013-07-25 00:29:32 ....A 97792 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-2ca9cb226aec3571135bc3cb40453e8f0a03685b691aa88fb82efcc55a357c58 2013-07-23 23:26:56 ....A 97792 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-2d3614e98a7f730b317ba284ab4d067e69fba77d0f9fb5869bf96e5fbbef7bc3 2013-07-24 05:58:40 ....A 156160 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-2d5754a1ea52bb21c3d8d25c3589107889196b30452097587df262e6c9147f53 2013-07-24 18:42:42 ....A 95744 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-2d6789b9801ec7dcbc771e23653475cff5535defd2793e13e6c2524fa9df8c65 2013-07-24 15:51:26 ....A 126464 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-2de434c7de2c75c3ea2159a1813e26d5a30c68e0ca69bc0fe9cb99d1ae46c9f7 2013-07-25 14:45:16 ....A 195072 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-2df00ffde160d33c109310b72fab8434445649dc3d34ec60def16a72afe3bda2 2013-07-24 09:50:34 ....A 61440 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-2e0c6558ff1702f8c9cbbeb3670bc4fa7f1b214f8f801c884854c91da151a1da 2013-07-24 01:19:40 ....A 78848 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-2e3a8805ee624efdb5572281e9c474c451babb2aaee1c320bcd8f724695e73ca 2013-07-25 15:32:44 ....A 227328 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-2e72496e0b6fba717e59e546b74afdea24b4e3231e8f8d694326448f2efed12e 2013-07-24 07:51:16 ....A 157696 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-2e95154a58187eb4ec2de35926c610583d6837e899d482f014b8331544f5c66c 2013-07-24 11:54:14 ....A 104960 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-2ec506b2abf829796c0e474092b03bdb518b963a093fdf3b15a1efdfc18800ca 2013-07-24 23:40:12 ....A 99328 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-2f09cab48c0b9f7e5aed3c70dc46d91475a3db6bbfe030c4e0af2804c53384fc 2013-07-24 15:40:28 ....A 97792 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-2f5cb6b03b0e63d4a8164f876f2099049fa54935caac567450b92e2cd10026fa 2013-07-24 15:51:00 ....A 154624 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-2f7d6a7811b5576f1a225f1a2726a76b374680306bc9beb5d0520a69593b0053 2013-07-25 07:53:26 ....A 138240 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-2fc8c914a7e8e25c4f583644ebd248ca4d83bee4de7002ae56124c16fecd2d18 2013-07-25 08:38:00 ....A 114176 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-2feebd8660237a37d19c2b3a083c74707210b3293408b5589f19de7b86e33ac1 2013-07-25 09:31:24 ....A 82432 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-2ff75b8b41fec471abdd6e8212b6e9d033f6e664efbb5bb5d7930eaa9c792191 2013-07-25 16:11:24 ....A 86016 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-378b74c5365f60f12c7f11eec3779e1998ed3c1e944a949a9acfd8194c08a40d 2013-07-24 19:36:34 ....A 137216 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-381a261be91e45f01cf774edb8b4b13c83cda29087ecfd75cb152583b233788a 2013-07-25 12:48:58 ....A 226304 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-383ddfa05ff51e9456be55d3bcf8279ead56bb89ca5dad76089a6f8f1ebb4bbf 2013-07-25 02:08:24 ....A 61440 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-394dfcc1ddd1126119b7e0e57e72b0f902116f0bed3f645132ff125aa2c7fffc 2013-07-23 21:42:40 ....A 95744 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-39e4f48e8a3d500365f9678c7f5b1a0a9b72548516a9a331c143984aa368d243 2013-07-24 07:19:32 ....A 111104 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-3a18b80108a47cae293d930669ea2765b74db5752a2e6d57efedce557379c3c3 2013-07-24 00:14:20 ....A 61440 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-3a2eb24b9fb028c61f026cab9efab9a39e5d5062c91fb1b381f9be00ab476314 2013-07-25 06:54:22 ....A 76800 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-3a7569ddaf4680336326577e6be78373aec8534ebe801dde3cbcb3c2f90bf6de 2013-07-25 15:00:36 ....A 84992 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-3aae1c355f4c06a56dffd062396d9db6a4955bceafe29944dd8a1219718eef4b 2013-07-24 02:33:34 ....A 99328 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-3abbbe8188400856a4194d990573f0b08dfe7e4362869e1a859b4aff6334bbc2 2013-07-24 00:40:52 ....A 95744 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-3acf3a30e79c23e3e9b1a998e6cd0a32f367c1abd8a05c8f545fa373bd79e1ca 2013-07-24 04:41:00 ....A 95744 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-3aeab4247b95d9ed5eb632f4cf5056fa551d4360d31ae89c5602298c63a75b56 2013-07-25 15:30:54 ....A 100252 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-3b405b4165b106942f7c73f9e28679a73378c2bd5a1cab47599878dc7e5870fe 2013-07-24 14:04:24 ....A 149504 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-3b4d46a08f70735b64313d3a3e62983caacc45905723864b6789cb57d42b6746 2013-07-23 22:14:46 ....A 76800 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-3b727bdefad22e094d97c0986ed626091868c4f4dd18f3f40858de6c1b10a3c2 2013-07-25 12:47:28 ....A 149504 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-3b7e678832da3f19f0a5de6338ac893bf36d7a4b82f7cf788acf2fd18432a725 2013-07-23 23:20:48 ....A 97792 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-3bec7b9f630ed153f7a11bbab82c9cd56b694ba26b629c02b5b4ce20bc8f5bcd 2013-07-24 10:35:56 ....A 189440 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-3bedde91acedd291146e45cc33e3dd736b5586c2539aa0d0a0653b87c89facf1 2013-07-24 12:04:18 ....A 160256 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-3c0e06fa1f52a2096d6b9dd69c56579782e14703a7539d5656ff5bc5cfeab76a 2013-07-24 06:09:20 ....A 126464 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-3ca89bb916dd2fe524b4fe64ba5ee301b95c611601773db7a04d12d32b97865b 2013-07-24 09:52:16 ....A 78848 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-3cdf4482308e9a4e1a5b5325234d6a42f3a0da9610a3f2f8fc1e57bc9260963d 2013-07-25 01:20:04 ....A 280064 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-3d007ca77a2f54666b191d7ff9fa70ec79b4eedca2b87e1ac90b695e9810d5a9 2013-07-25 12:30:40 ....A 149504 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-3d0717d03eedb0be266e0922b2a2f5613d467421f352b66a40c558ff5e1c92e9 2013-07-24 19:00:22 ....A 153600 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-3d13121ef568cf16523000f0f952a3925c6ad1805cd65773f7f465cda30234d6 2013-07-24 12:38:26 ....A 86016 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-3e346db3cfd8a1bd69962dfe80a09e46204aad195336960f7dd0ba3d23868c56 2013-07-24 12:32:44 ....A 139264 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-3e41cf17e00c2ec6bec4e5ea33260542c9a9573967245e127095a292aecf1154 2013-07-24 01:14:00 ....A 308560 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-3e53fb0266a3abffb8791274b21dfd7e0e6d4f24f40af1f9811d83c900cd2ad0 2013-07-24 12:07:00 ....A 82432 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-3e7f65f9c99ecf60c4d95ff07dc8c5b95041cf6c01c08c195af55663bfccdea1 2013-07-24 22:17:32 ....A 78848 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-3ed459391f5ca36a67a7fe5e4f56a13ac9010a5d8862fb197e45a5f174a641b0 2013-07-24 09:52:14 ....A 138752 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-3f667ec0ecd75f4b49594fbe83cf550a2c2179da7a603532e7844b1fca84dd7b 2013-07-23 22:54:00 ....A 152064 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-3f9af94bc38e1c6e58e79190227728111d93d53f6367b8e1291a7da4636a5bae 2013-07-24 07:43:16 ....A 316084 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-3fbad445625d41b256e7eeb56d2c3012a41e35b8b3dc077fd4bc2a52810b14a4 2013-07-23 12:47:38 ....A 183808 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-3fcc59213d683ee98b0597327a1fc14ec9ba5903ecdff472d2d2184f4848cd18 2013-07-23 15:54:52 ....A 95744 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-4504f2292a8e6c35be69e08fd1aaff7bd2ca29f24bb4d6ce8a2fbc007c86fc38 2013-07-23 15:59:26 ....A 113664 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-45082ddb77f3ff049b8086175ee64410da87dc86a186ba41695b845078febd34 2013-07-24 11:06:24 ....A 78336 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-461d2803de84be46f33dae2ac0446e32b2eb3207836a4e184952c832bb383a21 2013-07-25 02:18:44 ....A 143360 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-46f9610e4caa9f036d80b18f9e570014cef141f97bd7ecaa01ad3d43a36b1f42 2013-07-25 15:21:00 ....A 59904 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-47700790e91f9b687c1510c27671f942b4b91fe8305d257b121d77b5ec79e096 2013-07-25 05:26:58 ....A 167936 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-47e998c68623351789e1de07c564a3b2708dceb361cb743cb659a38455f7afcd 2013-07-25 14:06:48 ....A 97792 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-4811eec59a2b339efd2b0053de3039e4498db75a846de397c8cf76bf651fbefa 2013-07-24 19:36:44 ....A 320516 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-4856f8c81b03ee58cf805d8d6a5584f5b51880ab55e54780539c52dea9befd66 2013-07-24 18:39:30 ....A 141312 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-48bdbcd729626b4509a749659b4f9c2615318afd39f4f37d30d0449500187093 2013-07-24 08:23:04 ....A 146944 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-48d30c6691625249a0dc750e087bc96311ff12beb2cd0e9804261fc101141b82 2013-07-25 14:04:56 ....A 156160 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-49042256165cb02ad4a84b7abde742f28babae9e09b60f831c3f9b77045d079b 2013-07-23 23:51:14 ....A 78848 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-495a885b5aba7816bba130a615b598a464a404de37ffd33146096efbe949df88 2013-07-24 19:48:20 ....A 226304 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-4a0395bb1c80d17e98728e509e4f4aa92f07d7e3a8118edee32238be9ead97b5 2013-07-24 23:42:12 ....A 132608 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-4a2022609739901a96c92818dc1ba5605869b1efc6bd65630d33fc35ac8b43d2 2013-07-24 23:27:56 ....A 95744 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-4a63a3a3bac5c67b6d09b00768a502558fd49efa0b2c085f7fd990ec2e93d8ea 2013-07-25 14:24:58 ....A 95744 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-4a72153020e3d43e29281e4dc02bdbc971b6e5e25a60eb9b7249c273b47ce382 2013-07-24 21:22:14 ....A 183808 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-4b2703eee77875e4222693df62d33d12d74fdb0e0f490ae4177462df6db324f9 2013-07-24 13:18:40 ....A 153600 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-4bf424170f473d6888fe76f1c418d06fb2ea5b0295c14b7e2bd3cfe38f782982 2013-07-24 14:26:08 ....A 126464 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-4c23eb5bd99df6a5cecabd0e34617ccc35efacb81596c505b84964d7f5143d22 2013-07-24 20:08:30 ....A 143872 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-4c869dad3a75a25d3648b72ca63c72983f934bb8c6f7130b6323f6899be2a57f 2013-07-24 19:19:22 ....A 78848 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-4ca04d3e0320e61fbd48d989051181669b6a3f0166d5ad522f11301457423f06 2013-07-24 04:37:58 ....A 111104 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-4cad16402c965be6ed08d7a7147c1d7c8ffd9370ba499a7af4528555d1b8d3bb 2013-07-24 12:29:52 ....A 95744 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-4cd4364e3d9991aa23422f613dfded3ff238f2d15bb77eb89f90bc0f65d1da5f 2013-07-23 22:10:04 ....A 87552 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-4ce8e5b74f44a2cdf9679a7eb444067119d221bcd464159c4ff5096823026ac7 2013-07-25 07:22:02 ....A 82432 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-4d27f5a46aaf8edbef3372c8a329b3bb41a5f8d95a71880bef48d955af406a6f 2013-07-24 12:47:16 ....A 130560 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-4d30339447b682177c160cf37b68b389aa95d12313586601e2e9ad97d1b17424 2013-07-24 08:38:28 ....A 78336 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-4d3ee08ac8c8701a5e41e5595312bd6688d61c981b3a4f36bbbeb77e3bcb4424 2013-07-25 16:07:20 ....A 111104 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-4db300fb319899a2936bc9a90b6b9e6b31b3cc4a8a564e069d458ead2ba1b2c5 2013-07-24 07:18:46 ....A 397707 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-4e2d401876f4e88515af35d81e72265ca61c40aed9bb3ae7c403a19e4ab673e8 2013-07-25 04:30:52 ....A 86016 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-4ea84eefe664f1043bc8665ea2e89ba46566919db95f99b754b1d4462647374a 2013-07-24 06:11:36 ....A 119808 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-4eda6e979f9c60c5ef3977c6075747abb33ba9269fb850faa23c299d059e90c9 2013-07-23 12:16:50 ....A 386560 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-4f0263a9a509c32bcb1fc0205f294b9fd40290eb13790ac978dc19afe85f4479 2013-07-24 06:33:38 ....A 132608 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-4f292e5cbb7b116977759925cf1d4f2a6aad8d5dea65589afccbc045e4262c71 2013-07-25 10:25:48 ....A 87552 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-4f431230e468b8d7fc2a91d69f7f8358e23e711db2902aabdb5b7eb25cd116d1 2013-07-25 08:16:34 ....A 143360 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-4f86b9e1f0e9c8cbfb965114d23b2eb26cdc2628ce1778ce86088a6234407d86 2013-07-23 12:02:28 ....A 180224 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-4f92aa8fd28038e3f3652c529491647c401e3afa5e4479c51b3c386825e3e71d 2013-07-25 09:32:30 ....A 170496 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-4fe1170d168a15090a42595ca374a656c8b61ac2e03ca60dcd36d7568b58f270 2013-07-25 10:02:54 ....A 83968 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-4fee5b569df945360988b3bd8bcc765464418ae6386d0cdc0a96f73d0f026f0e 2013-07-24 22:49:20 ....A 138752 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-5692278a31ee77e3c42b22e34250adfc059bf3dfd9bf38649967ffafe4720eea 2013-07-24 22:58:36 ....A 190976 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-5759b4f34b5aaf95a1ef7265783f3ee1de5e962ccfc39821d136b11a5267d83d 2013-07-25 06:05:00 ....A 50176 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-5802e8980b8cf9b8fef25b998b8f27f76f55ff97500618ac1dbf8247a0cfc1d4 2013-07-24 21:52:30 ....A 99328 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-5860011a7e654acc3e67f8801ffd3f4dd269e715630825ec85002763977c98ce 2013-07-24 23:32:52 ....A 87552 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-587cc3e83da57e552f89af24b8646697f4a829eb513f79664e8ee7f70d38d1ad 2013-07-25 12:00:18 ....A 309351 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-58b925ca4d991fbdee91b4d3a7fd2331209e44d9f2269ebbba40dedb74b60a22 2013-07-24 20:12:52 ....A 97792 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-58c781c6b1db27c5b6f0a358f0922d45229d0629496388a34d4e02affe9071ce 2013-07-25 11:53:00 ....A 61440 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-598d5363d478e3a57cd881aa7f726759772e11cca3ff6e649bac37ea3a72053c 2013-07-25 13:26:00 ....A 111104 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-5a34d11fa330edb2162f3a85f438401465dbb2e7a93b9cf334d3d670111abc93 2013-07-24 06:25:42 ....A 83968 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-5a3b558c076d21b3dadfdd9d7c3b7a3b669c3c4ea0ffef67cbff4b92fff1cce4 2013-07-24 10:43:42 ....A 78848 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-5a4d49d3cf80117211b893da7d6ba9e35446f18fc7f1c994d2df44834da4568a 2013-07-24 12:16:10 ....A 178176 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-5ac2b3a3d569f989bcb989ca95a69c49923cabcfdd4cbf8d0308cb3f0ecca1bd 2013-07-24 22:51:04 ....A 126464 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-5adec31be1de423f8aed81b297d00075b64abbf4daa49cb6606926e6dd91a6a6 2013-07-24 08:25:52 ....A 82432 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-5b02b60ccd52f5bb07070752327f5a922374ff1dc57fea8fd19f46c6c2d3d874 2013-07-24 23:18:06 ....A 95744 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-5b8f801a21debab8f9f1ef59d63b013db7989993b6234688707d10568e41794d 2013-07-24 10:32:48 ....A 159744 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-5b90809197de2c0a0ee5e53671a692f784778356682c8d9503844ad341e395bf 2013-07-24 18:21:34 ....A 111616 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-5ba7ca5ef840a78806e2c3f500de3a31070e04fdf7e918fbea25ba79c01a6aec 2013-07-25 16:01:28 ....A 137216 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-5c183804f59a4048895af00f3117ec9fa9914feb2b4127cc379803db71fada6a 2013-07-24 16:15:54 ....A 130560 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-5cacd6a015f0015fb1dc87e15dbd3553dadb4634497caf9f4a6a026ece665a68 2013-07-24 17:58:28 ....A 180224 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-5d537acb4ad6a75cc10872abed5fad390c37919b4745c56c5c833077d916838e 2013-07-24 16:40:14 ....A 308609 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-5d79af1b80cb7c5e94dfcbffcd214c43ed450c7961651dc755a138caed18bf29 2013-07-19 12:56:18 ....A 189952 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-5d80a8ddf8269cb33ac8ecb5db03319588cfc2a9f2f7a525945606415861fb43 2013-07-24 09:09:14 ....A 146432 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-5d8d7204466c351f7be9aa492e95b62388d3c6736b1330706ac2581c2b26d139 2013-07-25 12:06:40 ....A 111616 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-5d8ee824353a05faecd412ffb03a451ff765db04cd25d99c266a0167e5f57f5c 2013-07-25 12:26:38 ....A 67072 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-5d984f87dc079a88dacce0cdcd3fd48db1779022d3bd8190eacde1a9b4aff95e 2013-07-24 18:20:44 ....A 59904 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-5dce020c2f65e46ef5f112238f3c21b09a5f6340723f1afd67e8980f947fb594 2013-07-24 00:38:28 ....A 1029120 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-5e097f26e0657f79fdab1d3d6ffd508decd89c9256eb0377a64cec6fa11145de 2013-07-19 23:39:24 ....A 28672 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-5e72dab7c9061e046a637b804e3333ec16e9fe0456d6494426882b61bd9b4ed9 2013-07-25 11:26:58 ....A 67072 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-5e958a46fff61e51abc7757a099597e385319e292cfb996590627b532b0a1f01 2013-07-24 06:52:50 ....A 157184 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-5eac2e38e911b49809dd3aa02516384a6bc89923f1e1ede0935d29e6c89136d2 2013-07-24 00:49:06 ....A 85504 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-5edcfd7b668bf1b1143e215ce0302bbc511276ae2de83b30c84b7dfc0f59b7aa 2013-07-23 17:58:26 ....A 384512 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-5f0283e2b37fb57b450a2b1f50198fe1a8980262fa3b9310316defafa3232285 2013-07-24 05:34:12 ....A 153088 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-5f2721b27257b8235d54adf8daa539cdb1c1deb87783285e4959accaaa083d89 2013-07-24 03:29:18 ....A 99328 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-5f4f8a2d1a62e5dc394cc48cbcd249ee773eaca7a78fd4c074e700c287dcdeee 2013-07-25 07:34:18 ....A 78848 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-5f6b1c354737513b41b238097dfbfac5f8df3e94fd5bc631800012d30674a46c 2013-07-25 11:09:58 ....A 84480 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-5f8b816f9e99cf7ec5f3df226376d9cc30b5295249eef04fe59a71092ad4bffe 2013-07-25 07:42:58 ....A 190976 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-5fad7bc88a74cd4cefa9e1eb2ec685db94e17fbd27b8c08eb5b43c949e55f492 2013-07-25 08:38:58 ....A 126464 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-5fe73127c1f994224e5f17cc9ab082b91c4ad09f71e25f5ffc88b0d110c402b8 2013-07-24 11:00:34 ....A 126464 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-646b6f026bd0175a8b7a82b2afff5945e59d4b53e009f87b446b94a5981cd9e4 2013-07-24 14:04:50 ....A 18432 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-64dd228a48b20e7ca5c69084cf6397e26f6e34b15932937a30fa36ad85f936f5 2013-07-24 21:11:40 ....A 83456 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-66598ac7dd284d71f1f052fcea6a14116c2015698ae5b0b48c07339c6224b8b8 2013-07-24 16:06:52 ....A 111104 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-66b65bfbd1ff6177c51e4d366bfa0f77b4d033ca1d62d8905056c829ebc66287 2013-07-23 23:02:08 ....A 143360 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-66db49a80e19b7e23a5b0aae45ac98c707297e698779784ab949eb272e3427d9 2013-07-25 12:31:28 ....A 412160 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-67294bef7804ffc3cdd5cc461e91f93fb91bc37ec5304c5df63802401eddc818 2013-07-25 02:36:16 ....A 186880 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-68061085e4181d2391b959b052cd7cca90846791684b7e6ff3203a78e9d1e7f8 2013-07-25 02:23:32 ....A 67072 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-687a1099fd571331fb3dd70b8557c55f706585395e32a639f0012b7e088b152a 2013-07-25 01:36:22 ....A 134144 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-68a1d809142393166f60554199216755d680cd5647dbed7d5fb5e4f5498c12e7 2013-07-24 17:57:06 ....A 149504 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-68bbbc452202fd76b0d40d7db28ee2d1d6f332d406ce3caac797252d2b3d2760 2013-07-23 23:11:56 ....A 67072 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-68f61b066985682040b8ddcd527f07e27ec9e591673509267404a72481e65219 2013-07-24 07:51:52 ....A 138240 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-69372f3c96db083a3dde5626fb6c13903b36131d36f40227eb9c1b7f30bf7323 2013-07-24 19:23:58 ....A 159744 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-695e4ed320491492b4f45db04e82f84136339d5848d8b044eaa9a37aabfed63f 2013-07-25 02:26:16 ....A 157184 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-6a8d600f8ee68d5c936139a641cdea97ff49ddeaec8a3845b3c7a95967981244 2013-07-24 21:05:34 ....A 136704 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-6ac5da576054b055425112fdb5b7132176ac2eea0cb4c3518cc8482ebae509c5 2013-07-24 10:15:58 ....A 82432 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-6acb9e090a327b7e3ca964e2d5d59cc60c662b17a2d16e277fcb3d37b65d1f49 2013-07-25 01:47:50 ....A 184320 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-6af0b938a7be57a767e3d2a2b8186180717b43cab62dc8b676df39dd621236f6 2013-07-23 23:15:50 ....A 78848 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-6b3fefa4b881b85a0e16e98a25433b031583f30d55a66aab140a76391c07f8f6 2013-07-24 19:25:22 ....A 78848 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-6b47fe414898535c7dd068294364bf774c71345d8c3fa33cd156c353e7728ed8 2013-07-24 06:02:56 ....A 111616 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-6bb89beb4103913e4202fd4c9b3cd7def7330958e612d6e51c8fbb021a151751 2013-07-24 05:37:24 ....A 157184 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-6be3c215fb12311425d52c92ea8c41bab6e9211894f4c5db81c04d0d17738ba3 2013-07-24 07:28:06 ....A 82432 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-6bf0a990174b08cd3b3e86536823888833d1eddebc0f33e6d0377c402830a847 2013-07-24 16:36:40 ....A 67072 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-6c0bd238459b867a5adc29567d710e111234d2258fcaa5187d85b27174e72927 2013-07-25 01:03:24 ....A 223744 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-6c440dfaa2ddfa079c12f19a366bd80e750d6b4840eac6f8fa20b5f822881257 2013-07-24 00:08:42 ....A 134729 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-6c9c8c9c72999cdc7985da06154d5d3b3267fcb82f31044e40910c7d2abc7a3a 2013-07-25 15:37:12 ....A 78848 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-6ccaaacd9debf08fb064bc148a063f2265f41319f0b6f0787a93c21fe530aa5b 2013-07-25 14:07:10 ....A 152064 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-6cd35a708072e2c104271c274d97b870c8bfee6fc9b2a7d2ae00618e7bfb9b75 2013-07-24 00:43:18 ....A 99328 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-6cfc848feb55db9f308594135176a1bd0c1b7239a068d90fb8389d12f0fe5c0c 2013-07-25 07:34:50 ....A 308586 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-6d2923abb77afba9a836ad00829f4f4234a9c36afa7f6b034a3aa25e4b28e32a 2013-07-25 07:38:24 ....A 111104 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-6d4b75d13c5e69775e10a92a60d74507ef3bf4a501e872809c7d0ca23c81e9e9 2013-07-25 09:48:48 ....A 95744 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-6dca86d26092d844e09bf8ec1bbd6680292734993084b0f2ff23a8610893e87a 2013-07-25 11:24:50 ....A 155648 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-6dd4a7afc35072c834cfa97d600cf2d50b6a9d8aad18b1bc1aec43414b8c2e31 2013-07-25 00:43:06 ....A 78848 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-740193c322f669c296bfe3f8b3f9fa9cf5bdce79f871d270cd8af442219a63d5 2013-07-24 23:47:28 ....A 180736 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-74936958a849a4b6aa60744bce936395b56d82875632f86ba93825621ff9266c 2013-07-25 12:14:48 ....A 82432 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-74f6c584a4fa740b6c3fc03deb5e7f66aa6908b3e3b16954603160ef6ae1bc26 2013-07-24 20:08:00 ....A 83968 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-7538e56ed4baf5807703983dcbf36f75ab88acfd9615c550b5e366de67f9746e 2013-07-25 14:24:26 ....A 183296 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-755eef49a622200294c74c0f29495e9be6200e9290334200945dc5cb301cc8b5 2013-07-24 19:33:30 ....A 76800 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-75952ef45cf6375a42f68d47f417f04b68d6b08cbf8c57c0428f68de66a990f3 2013-07-25 06:48:42 ....A 143360 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-75ec9eacb121252c5ec6b9f23c5928e533304d99d4a01c52316baf9344fb6d39 2013-07-25 00:33:58 ....A 87552 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-767571108841002f51c1cf07f0b671045de2f9e42122f29053ce660b9a1a3d2d 2013-07-25 00:35:44 ....A 97792 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-769a43b96d6eb3902f58337509b38c613de0f48f70a1d6a86c44df0427e8e078 2013-07-24 00:22:34 ....A 235520 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-76a33c585db2df0a9871983f12274d2f25dfa54f15841e45d6174527cf19783b 2013-07-24 20:58:12 ....A 78336 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-76b42ab411eaa7d78e3b8201284015677c699c9fa92bcc097b030f2791108b57 2013-07-24 02:03:02 ....A 130560 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-777312bb493d4b36e3a250d06d764e2e45a68617a790bfb56c0354139f0b7bba 2013-07-25 11:18:16 ....A 142848 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-779d7a0c1c69c1f59dde0ffa16d4b119b38c3a7c9f523a0182caaea2c130e028 2013-07-24 04:05:10 ....A 186880 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-779d860857e1f46aa458f396d8fddf6198484b4fff34280bf76e4b428fedd802 2013-07-24 14:35:34 ....A 143360 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-77f558c99cff1db34cc0b14a737c24f485e173131e3768f81cdb8a0403543d74 2013-07-25 15:13:36 ....A 138240 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-782f4166477301fb6843fa9d9d1d31b15779cc0494ec11c9fb4a16ed9b9ab858 2013-07-25 16:02:16 ....A 227328 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-782fbe97889fb4459495e92d9d5cbfe82fe64a627d0cc42f7977231f38b4c8fc 2013-07-24 20:00:36 ....A 85504 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-783ab9c05bfc9a0ac12d99ae5bb955f186c0a9a768d762543b485eca60f686f1 2013-07-25 13:27:30 ....A 138752 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-7854a0acc5e40fd331883302bfaee453e6341ca7983843e16194954e4e7f70ed 2013-07-23 22:53:40 ....A 87552 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-7885d474feae38c1945ef625792d12a8373be4b13a0911ed751cf87f4dbd01e2 2013-07-25 12:33:40 ....A 95744 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-78c6d2e10dc4e34b7149dea4e00cc2f11c22271025ad417fdbdb6a3ab6f77c09 2013-07-24 12:50:02 ....A 85504 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-78fb9e2ffa3d31e72d9230d2dfd1cb3655d1bb7f5addd43f4e4f694a8b199cf2 2013-07-23 22:19:58 ....A 97792 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-7aaa523df771a0ef2fbe078064d7c02f7578d913d635fa936c73af1bb9095a74 2013-07-24 08:43:54 ....A 322942 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-7ab4b8a4c2cf0f5e2a82b00d4dec587dc9dda61391bc18b334a52239f6ea2c76 2013-07-24 03:55:18 ....A 149504 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-7b7f28be98a0c4e0526459d1387cda121f48ebe141946a944e7c82bc3357a8e6 2013-07-19 19:46:18 ....A 169472 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-7c0e61e7a509c757b92eb9f8f92824d272a9a3b654018c3c7030aa158b9b5dba 2013-07-24 10:45:26 ....A 323017 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-7c306551760c24d734cf2c38f122899f85853b521b9df92e2e8d4cd7303ad338 2013-07-24 19:34:34 ....A 78848 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-7c326e7eb2500360fa23a58a2a4c751c1ba8b1ae40da8053d1263549d309386d 2013-07-24 11:15:56 ....A 316074 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-7c7c168a3dc31d7155b6b82efb29b8d5a9082d16dbd999d461a9c2a5579a0559 2013-07-24 14:02:12 ....A 127488 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-7c85bb4e0378f2af9336de503be60e04b095d6cdca6cc4c7a76c1ad9e4d69dc4 2013-07-24 14:59:46 ....A 83456 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-7c9050dc4fe4e3c17eb38ecc24e6447aa459c79cd96c1d291395cdff5286becf 2013-07-24 15:43:24 ....A 119808 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-7cfa18538c77d1ee7f9fd8018fc26a9e281199f1c4979298109e18ef526925af 2013-07-24 14:29:14 ....A 78336 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-7d014d02c6afbec0e01949aedcbc6b6825b92caab45fc1ac2ee81ffb9f5ceaba 2013-07-25 11:11:36 ....A 61440 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-7dd5f99522c0a5209467d794598b1a71aca7314d9e3e7b444abdd8b35727c7e7 2013-07-25 08:12:40 ....A 188928 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-7deb7ecf054ca74eed412c5b14fc340f047f9805275b74c4badc2cce2a70b19e 2013-07-25 11:00:36 ....A 95744 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-7e74c88d3026aae80049fcbf0d84fdee4683a388fa2995e8132a2765192128b0 2013-07-25 10:41:58 ....A 131072 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-7e9e71cbcb1f1106911d7092bf5d0ab3fb2faaead5944c05110a9e1993e3e83c 2013-07-19 18:09:28 ....A 185344 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-7ec1d4f98249a10e4e3a1b9be2242c97c7c366bba90db6035c1cca226ab3b53e 2013-07-25 09:27:16 ....A 142848 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-7ef7093e75da50485e1e03ef08366ed65252d854c78f3ac4f6827cbef99b546e 2013-07-20 02:15:52 ....A 53760 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-7f6c9bcb1c3d73394530f9215ff467c2d7bbc8638c98c76b08fb4f9467be35ed 2013-07-24 19:04:08 ....A 152064 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-80d36a358d5d37969eefb29430b18f599e144eeeb2f865df20839cbf28ab7929 2013-07-25 14:45:08 ....A 952832 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-81f5ea666ae2a490cd34b27cd03ee1d6538e6608ae866a7ccc0e7b7ea80ba6e7 2013-07-25 15:04:20 ....A 99328 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-827ba54fca3b6065a52f57821338987621f829b8328dd65323d7b4dded8e6b07 2013-07-24 04:26:44 ....A 99328 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-8297db6f17dcb7ba315ee7d0bf36ddf2494aab37d98e866915309bc299c087f0 2013-07-24 14:08:44 ....A 78848 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-831e0957c366fd3046eabc81d08e6c9b246cc4ec48ba0b23353903fac25d8b6a 2013-07-25 06:16:20 ....A 78848 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-832a361b4917680b0273887d079b997b1f5cca3c1930a2b00aae468aa8bdd09a 2013-07-24 14:17:14 ....A 159744 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-832aa215763a7335dd04ecdcb3855d37759ab18cb7cb6a9f0400e6738e06994c 2013-07-24 11:31:18 ....A 413184 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-83820f44b5e5930bad06ce244f528c265d98b7e7d4862ee233cddf58a4bdfdac 2013-07-24 07:31:16 ....A 113664 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-83be25ae5800b2642576ce6c7907fd8e00dda31f0808b695871569030e390377 2013-07-24 18:22:36 ....A 83968 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-83d182c452dff536f13d043ef123bc0d493ca4c2405846f66350647c998a420e 2013-07-24 20:37:02 ....A 149504 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-83fd150d04bb9eed48d091596a0710a52231dbbee8cd98fa26cff17633f0bb40 2013-07-24 23:08:16 ....A 119808 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-842774223b847639d595f2ffe71d99ff158b21e33c9d1e8003b1847830cc9ac4 2013-07-25 06:49:18 ....A 76800 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-8434dcbb8884ca68d9c6be6b11aaa2c64a8067239e73cb23111af9d988765ae5 2013-07-24 04:21:14 ....A 188416 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-845b446c2de031b80505e15ecb9f67488226e8c6054abbd69dfd4953180cee79 2013-07-24 02:05:38 ....A 131072 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-84a38bee35250114eca26050a1ba43d679852ec5a179983dc8ec1ea257d83634 2013-07-24 05:36:50 ....A 97792 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-855766c3ff79c83c8e77cf7f27cad3b1a7e6b2828a3d20910b1c798711667135 2013-07-24 06:12:58 ....A 76800 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-85d612c61c51783283405372b6e8828a5ecdab4078a8ca11633181d2d1332ca1 2013-07-24 13:28:14 ....A 137216 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-865cc7409a3eed414bd2d088a78e02017b1f9cc874bd58d0e9adc1f4a14aa69d 2013-07-25 05:59:26 ....A 111616 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-867e91a95c1c70ef9eee9f2022a298d6faf95249e7cbf223f2938549e985200c 2013-07-24 04:26:16 ....A 78848 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-86b4c48db38d87e331d4fd05caaf80c1588ae3756cb872f7cfe23d908dcf1581 2013-07-24 06:16:28 ....A 78848 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-870bcc23e614230c4d253e71b2b7009c4644bbb2d86fc1a46f06f39ffc32ab79 2013-07-24 04:42:54 ....A 189440 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-8741dada398d4f9d96c084b775a2f32adfc006d95f51fc44497417dcf2d493cd 2013-07-23 22:14:26 ....A 77312 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-87ca991d8b7eb84a4860248f5f72389fb3fe5eb883bc50dcc8c35ad053b910ff 2013-07-25 01:10:44 ....A 129024 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-87df6ebcbd2eacfae7ce39b5bfad2dfe698c53c4e394d252081d47963a461734 2013-07-24 07:48:42 ....A 78848 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-87e275db9beb1a4b5e8293de0b50327205c6ceeae650420a444406f9f109b451 2013-07-24 12:23:54 ....A 383488 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-87f2ee56569bdd2da4ebf502404f3aac961b66c927596e8d27fc7ed6f40e496e 2013-07-24 17:06:46 ....A 126464 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-884e47a34fb50df7ef760591ed999bd5e9efe61f72629b3cf0af64f76a99333e 2013-07-24 15:14:24 ....A 84992 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-8a1f2f7c15595231a95b13c2ee7d5d86434056198fe5cf2cb5b210cb9ec42fd5 2013-07-24 19:19:14 ....A 85504 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-8a2f2ff8136c0cbc6dbf55327c226a750cea6b3d8b09a689b16cbb13e3f51079 2013-07-25 15:29:42 ....A 78848 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-8ab1f8a52bf8207889fcbddfbcf81519832b206af73be86512692715aa1c0430 2013-07-24 02:19:00 ....A 111616 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-8ac01cd58f78d0db59376698d94a6d72a5acc545fd41963b270c4be37f89431a 2013-07-24 14:31:30 ....A 142848 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-8ae9e8b56fc6111c2c6c21a7a0639d7cd95c02201413b978eb0934b3d822c5be 2013-07-24 04:42:12 ....A 167936 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-8b0bc68e4dc70fe3efbe94e2aa9d678ecc3840f29c6b98b407f432d23e9d9549 2013-07-24 07:59:24 ....A 189440 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-8b3b56f5d801d042c7249bdace851dad7dd2326f15f575ee8ca0c9196d7172d0 2013-07-24 11:10:42 ....A 78848 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-8b42c5c5fbcf5cbc006c57d61ed86d7e8886531b101846fe6e6c8b4afab9c9ff 2013-07-25 13:54:52 ....A 152064 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-8bb5fbeaeb090df4a19c636a1b0a0ef5bb611ec3e2970fcf04f04ce71c13fbeb 2013-07-25 06:29:40 ....A 99328 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-8be492001bb54f25ce63bf0d1fc898171161b64db9825e4dc5424a4f5d77a28f 2013-07-24 23:55:22 ....A 84992 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-8c4106c7eac809663140bbcaabdecbb2714770c552080209f31395842d97ef73 2013-07-25 08:45:34 ....A 141312 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-8cace256f8160ee377fa85dc87535abfd5f3018c0b72b4d8b3fdefebc71ddd59 2013-07-25 07:34:52 ....A 111104 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-8cc64e91b48e74325498feefbe136e61f36b8709c4dd0b05e9cc3e5f7ce5325d 2013-07-25 13:17:08 ....A 78336 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-8d1186f5b14a2dca344a0db4ef526a9b5efd682c2a722100fee4f28003638018 2013-07-25 08:40:00 ....A 97792 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-8d396f86eccf669772a15d1ef86f10272ea8d95f46723f332ed19a24a2f8cd4d 2013-07-25 08:48:20 ....A 76800 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-8d4323293ec3f3e8cb51da632e72209ca8315903d61144c20eb5de641c8d3edb 2013-07-25 07:55:32 ....A 136192 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-8d6be7df50e460c3691c2526fd95319080c833c19334867b63ac5f96e6cde7d3 2013-07-23 13:34:20 ....A 152064 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-9232d9aed0626cfb45742643322a55f2c8f561065edfca8df7a3524a7c483187 2013-07-23 16:22:52 ....A 183296 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-92a849383181edf7898d94cacc84dda1de932c44d91c34bf75363d253ee31c22 2013-07-19 11:09:44 ....A 130560 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-99f6e329674409c5e38ac837f7ae0ea7c5c37ca420092879cd4b4708b78141a0 2013-07-19 14:35:30 ....A 53760 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-9acb6bbae9e39b1224add20e1027e9de7884fd390947a14db008fea7b0498439 2013-07-19 07:59:28 ....A 145920 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-9cc7af9cb4a3602a9abafa758bca616a52f87309d3190f29d5aee33950d5cde1 2013-07-23 09:52:18 ....A 179712 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-9e06fa2ee843d26534b59506ca02640cae5e013ff67308cf21389f6f3419a20d 2013-07-19 04:11:56 ....A 95744 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-abbfa45eead05dc1473afa3b47e7240b093f706bf2a76f7dc9a4f448ba79316a 2013-07-19 04:48:18 ....A 185344 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-ac2d5c24a88df6addb29be0dfcc37cd8343a3fc18dfe5bdb179aa4a464f3847b 2013-07-19 20:43:32 ....A 180224 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-ade34b8377df64f62d4e26d566b4faafdce99227bc08a3b27b8a99b2080120d3 2013-07-23 09:31:36 ....A 176128 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-ae088ac2240ebe52f2442021ad392c6eadd9e0bf1ea6c10411a11ba46aebe57a 2013-07-19 23:35:00 ....A 95744 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-ae14ae2ad2fc38490e503f0fe1372b2c1511e6c97a4898333c21eed852d2d9a6 2013-07-20 08:34:10 ....A 125952 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-ae955425e94c1e16bb7f7fdf4b0a126b2ffd0e12c399e2a98432c13ea6e0267c 2013-07-23 17:56:46 ....A 152064 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-af9c8866e878cffa9833de21f92c4250d0fa3ffa624a544b664e4aa96954274e 2013-07-23 14:51:40 ....A 152576 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-b8eaed4e014ca050566be30e772341295ed470430b6ac0285216b5d6b5f9368d 2013-07-23 20:24:22 ....A 111104 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-b9280bc857a99870c4aa81a31ee81ba09c0c3db0537f4c4544f6f53a41718fa8 2013-07-23 14:35:20 ....A 85567 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-dfa18ff577dcee2348a6a129bcf1d25f24e32b5cb4239be4054e69223d132e80 2013-07-23 15:36:30 ....A 178176 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-dfe15ea2cd4050dd1243f9c725d8da9c7f7501fcfb495cf270eee4c5e34eb50b 2013-07-23 21:39:14 ....A 223744 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.gen-e2f3a6f0b6fb89a8f3947a61b7cba8444c8aff1d3ef1fd030c2c2f63b972f68a 2013-07-24 19:28:22 ....A 1058816 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.iek-5c5775b8048edfdb48845cdae71bc4d5d5ed2d5f1117b81789cd96fc48ba74de 2013-07-24 21:56:08 ....A 1051648 Virusshare.00075/HEUR-Hoax.Win32.FlashApp.iek-75b5794c0aa7cc897abf5eee0190e0e532096b26765a31bfa5b9a02903ca6b35 2013-07-25 02:14:48 ....A 278528 Virusshare.00075/HEUR-Hoax.Win32.FrauDrop.gen-26380111c66f396a137b4f9dd3e56d547935a08a64cb3e4f8859071806e3bf88 2013-07-24 02:47:42 ....A 112640 Virusshare.00075/HEUR-Hoax.Win32.FrauDrop.gen-2d972de74f44942bcd24d99b16896df2e79f3c2a8631a695cbd62dcdf9929db7 2013-07-25 01:29:04 ....A 185344 Virusshare.00075/HEUR-Hoax.Win32.FrauDrop.gen-2e02fccb47fd5d0330450ba138d4a8a8c90694f4d4c8865d7bffbe50230908ef 2013-07-25 15:20:18 ....A 260096 Virusshare.00075/HEUR-Hoax.Win32.FrauDrop.gen-2f23c336ca5889f76fcbaa70242d554860f9fe4135fbe9a63216b8d8616585af 2013-07-24 15:15:30 ....A 179200 Virusshare.00075/HEUR-Hoax.Win32.FrauDrop.gen-3746745fe22432cb55a35760ce30a1f278cc095d1a1e4a88691c558d1a3ba0fc 2013-07-25 12:53:40 ....A 393728 Virusshare.00075/HEUR-Hoax.Win32.FrauDrop.gen-37c5c506e5dffee6394e1e2638cc89db7b0e006e5a8779637ebf3679fde09375 2013-07-24 21:25:16 ....A 279040 Virusshare.00075/HEUR-Hoax.Win32.FrauDrop.gen-3a56d39e7445b31479db573d027dcc9234f9c64cbf5e797b602abe6dbef5004f 2013-07-25 06:42:42 ....A 270848 Virusshare.00075/HEUR-Hoax.Win32.FrauDrop.gen-3cd5777d560c4aa848b19f66f080e8118778a473540c1596efeb75a37f14657b 2013-07-24 18:15:08 ....A 270848 Virusshare.00075/HEUR-Hoax.Win32.FrauDrop.gen-49544437f61f0fe1350f3dee86e344034e51275aecb424ddc8427191e289d690 2013-07-25 03:39:46 ....A 110592 Virusshare.00075/HEUR-Hoax.Win32.FrauDrop.gen-4c7f5f6c5d5a47527da24c8c35b9fea3e46ce760ad713c9588744352013188a2 2013-07-25 12:53:00 ....A 259584 Virusshare.00075/HEUR-Hoax.Win32.FrauDrop.gen-598f1a4d0c8ff187fb963b8be5b4e2f3bea5ccd3f6905955b9a88d87d5478fb5 2013-07-24 19:13:06 ....A 113152 Virusshare.00075/HEUR-Hoax.Win32.FrauDrop.gen-5a281063cd08bcbb788cf7ff10bb2897241023340b64521a59521d5d7613a86c 2013-07-24 21:50:38 ....A 112640 Virusshare.00075/HEUR-Hoax.Win32.FrauDrop.gen-5a32783a703944c59defe199adff2d547cc0a578e5e06323c411667cd672f06e 2013-07-24 23:11:54 ....A 272896 Virusshare.00075/HEUR-Hoax.Win32.FrauDrop.gen-5d16f9b15c2b8eb6653aead4841c79003ac70aca5a88e55c68bae4ccde1fdb33 2013-07-25 11:11:48 ....A 218624 Virusshare.00075/HEUR-Hoax.Win32.FrauDrop.gen-5fcbca6beefd1645923f4222041d8406ba58d7b886b99235c413aa190bcd70b3 2013-07-25 16:03:16 ....A 273408 Virusshare.00075/HEUR-Hoax.Win32.FrauDrop.gen-645bbd5036edca8929b766e820d41e6c51f58bb8ad0811705c98cb6c9b071c76 2013-07-25 13:01:30 ....A 182784 Virusshare.00075/HEUR-Hoax.Win32.FrauDrop.gen-64704e649d3f223fe06b9780920f6fa6e6b9c2ee1c3f055127fdaa0d2a6ed92c 2013-07-25 14:56:08 ....A 272384 Virusshare.00075/HEUR-Hoax.Win32.FrauDrop.gen-6482aa27e679a65b4386850248deeb536803ddc7f2124c61280e8e42188bd9fc 2013-07-25 13:15:22 ....A 117760 Virusshare.00075/HEUR-Hoax.Win32.FrauDrop.gen-6c1a0606f29939d4b3dbeb48180699475cc910c0cc48871e2e6c36fe9c703701 2013-07-25 13:00:26 ....A 393728 Virusshare.00075/HEUR-Hoax.Win32.FrauDrop.gen-7415b4fa2598f5838dab256fbd040b764bbcd0d0ecfb53b8c5a79115fe118689 2013-07-23 22:03:22 ....A 392192 Virusshare.00075/HEUR-Hoax.Win32.FrauDrop.gen-78058764364559c2a09a0b189e71cdb71b765e84124fd5878fca79ec10868cda 2013-07-24 09:31:48 ....A 142336 Virusshare.00075/HEUR-Hoax.Win32.FrauDrop.gen-79068c6d038c78d65090d1308b900a305c152e38a15e56c3785d51e587200eab 2013-07-24 06:15:52 ....A 113664 Virusshare.00075/HEUR-Hoax.Win32.FrauDrop.gen-79ff24dd54c4b61d651e9633ce474ed6e7923f15aa1484ca10785e75342d3b7b 2013-07-24 00:09:58 ....A 276992 Virusshare.00075/HEUR-Hoax.Win32.FrauDrop.gen-7bdd7fc999726dbe1032dc456ec127ebf2b0ee09fb42f6d31ceafeccecaa0c7e 2013-07-25 09:26:00 ....A 228864 Virusshare.00075/HEUR-Hoax.Win32.FrauDrop.gen-7ef1118a52a6e5bb43683371c03476b70f50c33bb8604babda0a98a8af7441bd 2013-07-25 09:41:34 ....A 223744 Virusshare.00075/HEUR-Hoax.Win32.FrauDrop.gen-7f0f7a8a065e5d548e576c3ece168c5eb5eaa021bb8c482b2b159ce6461912bb 2013-07-24 14:59:02 ....A 69632 Virusshare.00075/HEUR-Hoax.Win32.FrauDrop.gen-807f340710e3b38b106e8cd5374448d2628508b25b1468b2bdfb5251db77d2a8 2013-07-25 01:19:44 ....A 392294 Virusshare.00075/HEUR-Hoax.Win32.FrauDrop.gen-82703c9a915dfe2f88879f68a81705187e9aa472cfd168296c2c49f3c73c9ad9 2013-07-24 19:26:20 ....A 270848 Virusshare.00075/HEUR-Hoax.Win32.FrauDrop.gen-8299bc2b442804b4105466d7128d28d4fcdb73a4a1fe4984034cab205b79d793 2013-07-25 01:15:42 ....A 110592 Virusshare.00075/HEUR-Hoax.Win32.FrauDrop.gen-85333d50da414587ccabd82bc9e5c0763bb0f7222beecd9423737c9c133e527f 2013-07-23 22:03:52 ....A 208219 Virusshare.00075/HEUR-Hoax.Win32.FrauDrop.gen-859554f496b469f14fb71e1e5b0b73e9e70f9f80fd3f16557003fa24cf87ea26 2013-07-24 13:59:58 ....A 265216 Virusshare.00075/HEUR-Hoax.Win32.FrauDrop.gen-87b8aac58ac0c8cef0f90a12f8bcd2700009123a1c05c03fd422aaf7567efaff 2013-07-25 16:08:42 ....A 392192 Virusshare.00075/HEUR-Hoax.Win32.FrauDrop.gen-88a70a465e9c6c53349afe1c57c517336f2edb5a998cb9666a7ba281f8b53804 2013-07-25 06:54:46 ....A 115712 Virusshare.00075/HEUR-Hoax.Win32.FrauDrop.gen-8c712d6e55fe02647608d5e4a9dd54f9087bd947c157425a27e986853bd98fb3 2013-07-23 11:09:02 ....A 396288 Virusshare.00075/HEUR-Hoax.Win32.FrauDrop.gen-9e65081052df0938e6b5dfe62e8fcb308ef58fd139b62a6017b7a09408d41265 2013-07-23 21:00:56 ....A 279040 Virusshare.00075/HEUR-Hoax.Win32.FrauDrop.gen-e12760358ef699277a9efbbdd2ce8ac10ae345110ecb482e02d3794ce11e8dba 2013-07-19 05:11:52 ....A 144896 Virusshare.00075/HEUR-Hoax.Win32.InternetProtection.a-4a88c709d38dde60a9288da17843f60ee09516ea41126e4f8c94497534930c2b 2013-07-19 04:18:46 ....A 146432 Virusshare.00075/HEUR-Hoax.Win32.InternetProtection.a-6a17e8ba0e268a2f26e1c00a8eac1bd74ef33863b6fe9fd73b55a2c5a7878140 2013-07-24 21:05:54 ....A 173568 Virusshare.00075/HEUR-Hoax.Win32.InternetProtection.gen-46c6b451178b6f2144432f53adff0efebce1d124a41eb66b1a2c1fdfc4d797a3 2013-07-25 06:57:12 ....A 464384 Virusshare.00075/HEUR-Hoax.Win32.MDefender.a-2bb6fd74e9b189ab5af1092cdc9979090ef06e209e2157cc045336a8f215dd63 2013-07-24 11:20:02 ....A 513536 Virusshare.00075/HEUR-Hoax.Win32.MDefender.a-372bcedb598cad7ab6e0cc97ed0bce8ddcd72f6a6d64cfc6697b709330b27ebe 2013-07-19 09:41:44 ....A 313856 Virusshare.00075/HEUR-Hoax.Win32.MDefender.a-3a61b1c6beabe45816fbd2baf7791027eb9b00498ebb8a8f3a824d84e55ffb03 2013-07-24 19:07:26 ....A 546304 Virusshare.00075/HEUR-Hoax.Win32.MDefender.a-3b015211e01d604678f8b45aced248722080762c0baaff5fae394cf45df0919e 2013-07-20 02:41:18 ....A 313856 Virusshare.00075/HEUR-Hoax.Win32.MDefender.a-3c7293de3f87489e8ebc04e7c34f2d6756d70a3e02c1eab96bbc4516b2cb1469 2013-07-19 23:40:10 ....A 313856 Virusshare.00075/HEUR-Hoax.Win32.MDefender.a-3e499f096aba8a5563b5b1f1cf32931b2e81bb76faa232c2a2c00133ac5783c2 2013-07-23 11:04:34 ....A 313856 Virusshare.00075/HEUR-Hoax.Win32.MDefender.a-3e909118a93aca9800db3e2886ffc2ea83005ff5564ad5861f2a4e0e02fbc5aa 2013-07-25 13:27:08 ....A 513536 Virusshare.00075/HEUR-Hoax.Win32.MDefender.a-46f767123d0fa8f8b7851f7ce7c537ec983ba627ad94ca892edbd8125533c059 2013-07-25 14:45:58 ....A 410112 Virusshare.00075/HEUR-Hoax.Win32.MDefender.a-4be3f1cff574b45de12013097821f4f86cc9e8b64d28662afd7a42776272a37c 2013-07-23 09:32:50 ....A 313856 Virusshare.00075/HEUR-Hoax.Win32.MDefender.a-5e22c88560465366fc1172842d354ff9c0327acc9d06edd329651c53fbcf8da9 2013-07-25 14:46:56 ....A 22016 Virusshare.00075/HEUR-Hoax.Win32.MDefender.a-5e32df2fa51ca196b1124ebbf647607f2cf88ee96cb5890e0998e0d99cf983ee 2013-07-24 09:20:22 ....A 520704 Virusshare.00075/HEUR-Hoax.Win32.MDefender.a-662540c6278b47a9bf3c8c631994ac4a05cf59a54186ccbc2b20482b651f1f22 2013-07-24 02:38:12 ....A 4387843 Virusshare.00075/HEUR-Hoax.Win32.MDefender.a-69ee2da90831c4d9732884dc761b70871599f5f6453101ecc986cc9f52ee40b5 2013-07-24 09:51:16 ....A 3163648 Virusshare.00075/HEUR-Hoax.Win32.MDefender.a-69f80ceddaf6098bbab97624fcc3e82944b9818e37a92c54432d6efd6d873b0d 2013-07-24 01:23:22 ....A 371031 Virusshare.00075/HEUR-Hoax.Win32.MDefender.a-6af7ece64680e6583f33ae306510b31af9d43ad103a9f4908d449245b37fb130 2013-07-24 10:59:18 ....A 468480 Virusshare.00075/HEUR-Hoax.Win32.MDefender.a-6cec57d346592ed2044d9f21f7683a76bc28c25288e872a48c722fd0476b3bbc 2013-07-22 16:58:02 ....A 410819 Virusshare.00075/HEUR-Hoax.Win32.MDefender.a-6e3db214fdf2c7dd0eb96f0851ec815e25d6e4408be494ef09d441d574a587f2 2013-07-23 22:55:00 ....A 30208 Virusshare.00075/HEUR-Hoax.Win32.MDefender.a-7785b004a1d5f9cabf763f8d0e380450409e04c5c35cca89768eb697256a8ce8 2013-07-24 03:13:54 ....A 464896 Virusshare.00075/HEUR-Hoax.Win32.MDefender.a-78011e0c30abdbb2d16667e4ed0f731e5c47d93befbc15861e4f68dfe71e176e 2013-07-24 15:46:34 ....A 410112 Virusshare.00075/HEUR-Hoax.Win32.MDefender.a-7affd42303a74a013abb9725300c8a0bcde1a9b6cbc76f3d92f146f63f1d8994 2013-07-24 23:55:36 ....A 444416 Virusshare.00075/HEUR-Hoax.Win32.MDefender.a-7ba03cb157ff6efde8d3f303efa2d32f15b15ef53581a68e9bb42680dcdfe4d2 2013-07-19 00:42:08 ....A 444416 Virusshare.00075/HEUR-Hoax.Win32.MDefender.a-7ca06c189b5e0026df02d2836186b5dbd6c481d90635553746d6c7a8339c86ad 2013-07-25 06:46:00 ....A 3163648 Virusshare.00075/HEUR-Hoax.Win32.MDefender.a-806d70b87a3928361b531a7bfefbc23a398fa30c4abf16fc5c75cc5bd87e7ba3 2013-07-25 12:45:10 ....A 3163648 Virusshare.00075/HEUR-Hoax.Win32.MDefender.a-893c69c724f6e8ffa08374dea5cd63c863e9b8b2e21395faa20261fff80e875e 2013-07-24 22:39:14 ....A 4385795 Virusshare.00075/HEUR-Hoax.Win32.MDefender.a-8a24c8f4130d31985d4f65a54ec49ab5a4b1ab7e9134720d0c0c2fd8a754e13e 2013-07-24 20:44:24 ....A 546816 Virusshare.00075/HEUR-Hoax.Win32.MDefender.a-8c55bd64cb63297d9c55231968b0d6acf20e05be2064ed7d2584345ff55f86f1 2013-07-25 10:42:04 ....A 546304 Virusshare.00075/HEUR-Hoax.Win32.MDefender.a-8d016efd1f844ef895cfac2a0418077897a59bd9a99dbc29e71e88d761b3987e 2013-07-25 09:16:28 ....A 182784 Virusshare.00075/HEUR-Hoax.Win32.MDefender.a-8d2d60d91f935aa0a211fff4196365ee92ec81e5b15a3d1498aec1aeecd32b88 2013-07-19 11:10:44 ....A 313856 Virusshare.00075/HEUR-Hoax.Win32.MDefender.a-8da8ece5f8f6c9f66381670b6d82f17751eb5bb8659eb8eb609ae9af2ceb7baf 2013-07-19 06:55:10 ....A 313856 Virusshare.00075/HEUR-Hoax.Win32.MDefender.a-9a07a71cb2ef6a1428a4d6d267abad7d14c5f67099b62698af84ca2c96c393e1 2013-07-23 11:10:58 ....A 524288 Virusshare.00075/HEUR-Hoax.Win32.MDefender.gen-4ea22ebd85b1ea19e73d485336e808468c8a735247ebe704eae58347b7149bcc 2013-07-25 10:12:12 ....A 325632 Virusshare.00075/HEUR-Hoax.Win32.MDefender.gen-4f747433418ffe8808358e639bfd031d0332149a6a10f05be00fa45ec33ebb87 2013-07-25 14:14:36 ....A 446976 Virusshare.00075/HEUR-Hoax.Win32.MDefender.gen-7b0e3ce811c443b6920efa6abe8deea10eed4cc0d0e8999fd9cadaf994ad4fdc 2013-07-19 20:14:42 ....A 325632 Virusshare.00075/HEUR-Hoax.Win32.MDefender.gen-8ecb4b6ef3f9298518f567878305e6b0761f866249c7442e8449dce24021b827 2013-07-23 15:34:50 ....A 2725566 Virusshare.00075/HEUR-Hoax.Win32.SMUpdate.a-1e4932cb1164b44ab5576a36b94d729294e8574cc5d44e6c6f8fee909581e297 2013-07-24 21:50:42 ....A 474624 Virusshare.00075/HEUR-Hoax.Win32.SMUpdate.a-292fabf0b09bb4f78feb3468e78757c399cf1e89c5cde36a56cbc27cb96fb95c 2013-07-24 02:40:38 ....A 274944 Virusshare.00075/HEUR-Hoax.Win32.SMUpdate.a-3ba405c67bd16fdef7a6d6510b94e88f9d76b9b50728da3d403e65faa4d09d07 2013-07-24 15:54:04 ....A 388096 Virusshare.00075/HEUR-Hoax.Win32.SMUpdate.a-3cde617926b4b35fc326ecf9cffb7b2af13c826bcbae0bd412c7989c79e1209c 2013-07-25 07:21:16 ....A 487936 Virusshare.00075/HEUR-Hoax.Win32.SMUpdate.a-3d72591d21d89f999572248b6fd6fa43e66d93a4833ad3592dfc6e3eb488f467 2013-07-24 03:52:36 ....A 5090012 Virusshare.00075/HEUR-Hoax.Win32.SMUpdate.a-3d97c9abff6b8a1dde1caa488bfa20bcdea38505d37c954c2500d62f36dc2bd9 2013-07-24 16:13:10 ....A 571392 Virusshare.00075/HEUR-Hoax.Win32.SMUpdate.a-482f36205c597255209a94a8790fe6a6308da0dd1464b2f94f219378bc5ba636 2013-07-24 05:51:06 ....A 2153024 Virusshare.00075/HEUR-Hoax.Win32.SMUpdate.a-5930977ff9cb3e8fd597b04b1a7a2c514387227568fd70bcb4d0d261dbea88b9 2013-07-24 16:26:52 ....A 599142 Virusshare.00075/HEUR-Hoax.Win32.SMUpdate.a-5a0b875f6509ccc2c11acbac3f8850c2eefcb964bb6cba70281fbde16458b0d6 2013-07-24 20:26:10 ....A 271170 Virusshare.00075/HEUR-Hoax.Win32.SMUpdate.a-80ce07206a524a0346db0e54134c5c8c75d4f95e6bd245fe6457e2181aaecdff 2013-07-24 21:31:44 ....A 38478 Virusshare.00075/HEUR-Hoax.Win32.SMUpdate.a-848583be1d48358c5f155fc3c789a38f7a768c1c64ff45690b4ed4d656ada812 2013-07-25 08:18:38 ....A 6129152 Virusshare.00075/HEUR-Hoax.Win32.SMUpdate.a-8d8e7a5ea6efef1ebcc470dffd45ea06261de9c0ce560c3304956746e51b256f 2013-07-24 19:24:38 ....A 330320 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-1dc235eb309aaad04bfc147b86bdda46468d8223804aec794706ad037f5a1c2e 2013-07-24 14:34:44 ....A 409088 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-1dfd15c6fb16ece04901e0a47bed94cbb2efa194fc176a07ce70ad5e887a8223 2013-07-24 20:41:44 ....A 248320 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-1e02515f20fd0da91c0ac0187f622a0c8cb2ce6f782757670a5d879630e4bb2f 2013-07-23 14:43:40 ....A 662016 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-1e1f2409353179604484a1aff81a39b2d0d72c7047af260b081fa8d9abd11edf 2013-07-23 15:26:28 ....A 402944 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-1e52b9e930383a69ae3680f384b63c1404d84b66126dc2315944e8c8f35134d4 2013-07-24 13:24:24 ....A 219136 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-1e781bffbd5487c898bb7497e47b3169aed5bb673e5dc6230cc23cb654abab28 2013-07-23 16:46:20 ....A 385024 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-1e7e776bba84b792cb0a230466a6be82204020e83ff2ecffb8227ecae2de36d2 2013-07-25 11:24:26 ....A 367104 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-1f7db41fe89bd78e0ba9b58e520211897b26ab7c808a0479b3741fa1d261ce21 2013-07-25 15:59:52 ....A 181760 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-1f832f9d7ae027dd4f67a3aaf27e29e6fab9b8c8b4185a56af70ef667aa9d93c 2013-07-24 11:04:00 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-1f8add75de77fa9eecd0c69aae2ad4e649ec583288460a69507e506a1b8bde68 2013-07-23 23:35:24 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-1fecc58b630b68381eec08b116cafd9d52e60f4ddceeca6cbf440baf398b20d7 2013-07-24 18:35:30 ....A 651776 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-1fed4f864c0d2e98a2ee51854c662c70bb7b120b218b53c4e4667ac78e912565 2013-07-24 02:41:06 ....A 926720 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-1ffd883ebcd3c4f6c36e27e3a6e34dfe5da56ea8f417982193d50e762ecd29ed 2013-07-24 14:58:46 ....A 385024 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-268ac8f7d02076c0e1c18511f3e0493df5d8192894b31c55475476dce79a0c04 2013-07-24 14:58:32 ....A 651264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-26a52ef7a15951882748232bcd23691d67316a6e4fb5cd4d8f3c61e04a952083 2013-07-24 23:25:38 ....A 212480 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-2733fe80560f52d3f5d0f8a47b4178991bfeb09abbb002a974b92ce34c1cc0b2 2013-07-25 00:10:44 ....A 651776 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-27701e389db8eb42a60512271be0a8994e17475cea98c9f0ad7db6aee8358edb 2013-07-24 21:54:08 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-2822f067855f73b6e398d0b6101b8196e2a7a46c465f10a448bd8cbc940ee308 2013-07-25 00:46:00 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-285469da443f2b5f06749a98e4e99c0fd77baaf9b51e176eb22f496f6b5d4132 2013-07-24 14:50:30 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-294301120262bd6f27c21376ab02a6f9e259fc30ebf027db7dac45b0fa1a949b 2013-07-25 11:50:58 ....A 367104 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-297a2069243d6f9407cee814d9b961f8662a2f64a7776dad612db0b5d27ef799 2013-07-24 04:40:48 ....A 227840 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-2999a4ad3d5add6a90d677105ff01d47ebedb7bf21bdd508ad0f5b7cfef56327 2013-07-24 20:55:42 ....A 323584 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-2a59ea35cee70bff8b7e9e5768adedc773c9ae9538c109c7736a94357d5bcc4b 2013-07-25 06:32:42 ....A 393216 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-2aa6b33dea7a3942e13d0f9946a0ab41b013e8bdff203f7ef83d74af67325499 2013-07-25 12:59:40 ....A 262144 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-2b1626d373bac2df7e6d17c4acd2bc3898a29604b5aa697205e23cda64371876 2013-07-24 15:14:26 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-2b1661ed866c1b379dad833530e3c3b1f0a246d3e994ea8ac28e9be76922dc17 2013-07-24 05:09:08 ....A 227328 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-2bf68dad91b969715e874c664ca22d4c35b5c00885b9ac5521f4485c9f08e12d 2013-07-25 01:47:40 ....A 209920 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-2c05d9987cde39fdfe7894ce2f4d9a301470397c70d42f073c73f69711fe5260 2013-07-24 22:00:00 ....A 323584 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-2c0ffc6f88bde090af2f36eac580502bc862dacb268c344aa212a2f0f2846bb9 2013-07-23 22:11:40 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-2c531eb8102ccd1b2ae28ad00ba18b5569450058da596cdcea859547193dfc24 2013-07-23 23:12:28 ....A 348160 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-2c8501089df697f053d12663350e8e661bc17c666bc9a0a3756af5b73187d298 2013-07-25 12:47:16 ....A 323584 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-2c8e9f403eaadb936b5a8cecb079ff250f95e9273192f23f91445478a1542c31 2013-07-24 17:42:24 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-2ce7b67b4ee85f0449f288bfabd7ea30e27cdc5054ba416d629fdc0d1859e461 2013-07-24 19:09:28 ....A 323584 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-2d6479fa39762b5b066c07fa9e38741e9632e8e2465a960bad06b1d9fc7ff975 2013-07-24 21:46:24 ....A 227328 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-2e09d27f4a8dbc6bc412541c605aefd5a2fb9b63c3d25a28e37d4b6cc8863cfc 2013-07-24 22:47:44 ....A 470016 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-2e9dc49d6ee2dbdaeddc8f7682923245642244001cdd2e8531c1ea2f4ce14416 2013-07-24 16:13:40 ....A 414208 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-2ea282f1077654f287c396307f3fb253ec5f175e1aa9eb5aa50ed105fe5c356d 2013-07-25 16:02:14 ....A 370176 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-2ebd5ae76d24d315825fe327ba888451d51b5e4ca3f0ed9c22599711e24c525a 2013-07-24 06:35:34 ....A 372736 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-2ecc935bfa72439148953d69c8030fd7e1a26f41aaa475fc1d528edceaf2efdb 2013-07-24 14:18:48 ....A 242688 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-2ecfac62ed84be16740a6f1be9d0ccd4f7a2cad429afaa1f963f8abf5afa6014 2013-07-24 11:18:18 ....A 215552 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-2f28cb00e5348f736a39498e7a7db5af59b4c0159d31f000c9c0e54844a534e3 2013-07-24 01:13:26 ....A 367104 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-2f4aa012b320d3fe3bc9c2a1c88a092f6d6504ae1e27a4b950b6ec6352a8ab30 2013-07-25 07:57:30 ....A 662016 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-2fbbe638e78f3c1767dd3535e217b94e564f3853f275128c15f4c877453f5e74 2013-07-25 07:45:58 ....A 402944 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-2fc01a98c0f4e142aaa09cb25bfef68d28b66e2a9d2da9cc8857c73a19ff8bf1 2013-07-25 09:19:32 ....A 16896 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-2fe0006861d2fc2dba070c9836ecbbf083c565605294c18c9aa2e1bf3ba84df0 2013-07-25 10:52:50 ....A 323584 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-2ff14499302c555e7ec475eee45100646781a4ceba88bf670486cb40b9dfab3c 2013-07-24 15:25:46 ....A 367104 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-375f4c8d41e162a0fb23f2754c31c6f0caa152c2eb6993fd59d52dc8ebd395c0 2013-07-24 16:07:04 ....A 372736 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-37b9e5686bf9c57156c5d7123f143decf00793ddc988b378fa5d6a24718e61b4 2013-07-24 21:29:36 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-37fbe484e62703458f1a063ded0918f26713f20762ed595b0c068c47d922cc04 2013-07-24 20:08:10 ....A 16896 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-38f3c0a82e22eecd5463322eb95993c84e8bd883dcec718222d1ab6a5b07cfc6 2013-07-25 15:07:20 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-391995c0cb44ec0211f61bd1899b08c65b97398ddfacc4623c7b9d871b498bc2 2013-07-25 06:54:00 ....A 168448 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-39a215e1cc2abaf06cb06a95895dbc4f9301407c1ee94a83ddc5d1622384fb2f 2013-07-24 14:50:56 ....A 327680 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-39cd35db9367d0357f5a2dcd26fe97d722e0138b61dc2d12007f7ac6628f616f 2013-07-24 22:13:12 ....A 323584 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-3a0a4457353033667349bdd8015aab53072a91112935660947213a8c662165c7 2013-07-25 00:24:30 ....A 278016 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-3a3756ea3130060ba9f888736fa9440ccaecc4ed510331ab3f067b00d44fd6d4 2013-07-25 01:51:42 ....A 16896 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-3a54a90ce1f09b5b24156ea424400500476182dea852e442ef5814fdb36322a9 2013-07-24 07:03:54 ....A 323584 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-3a7f3384fe9ef321d2c469ac71691aa6426e15ddd40e9a0bc565c87a1b5cf5cc 2013-07-25 00:47:32 ....A 215040 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-3ae00ddc1468d4c9f45d549f7266a694bcb1476be561bf5f90ee957fcbdd77b8 2013-07-24 10:08:14 ....A 465920 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-3bcf0991aaf23b550db61b6973a5dbec0b2e60ba56a75a2c73ccbc86920da383 2013-07-19 22:12:02 ....A 381952 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-3bdf70058fe46c9a3ff7ea9119f88adacfe48b75ae8e703d3244c23c83132a4d 2013-07-23 22:54:38 ....A 651264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-3be97781c2c14135935e48fa05b57160541465f241c28267a0cc4b289afc3083 2013-07-25 12:10:26 ....A 465920 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-3bfe2322a18abe24b796ae1ded354108854eef5fa93407d0bcdf0a52885d1c89 2013-07-19 05:37:26 ....A 385024 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-3c862e39bad7bd52a11907af6f71da5319e698d01ecf83e676651956c884a7d3 2013-07-24 22:54:12 ....A 470016 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-3c87a5df3d031446fec1caf0ff0d2b5ba97d55e2648247934818fcce6127c978 2013-07-19 12:04:56 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-3ce342845bab1d05882b2d87c0d1bc8fbd6313396c783e3b41f0e2f125931d6a 2013-07-24 18:25:12 ....A 323584 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-3d122acd4ba4282fa7dee520e07c94c8e3542c3b210c9fc815bbcb7a27adc578 2013-07-19 11:33:04 ....A 462848 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-3d1c8e5a49c31d4de34c989430febea72c1251ceb15b5a0fece5037c4c7acfbf 2013-07-24 11:55:26 ....A 323584 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-3d2a6eae92702d1fc238e12ada2b78fe63c900babb78a158ece417b9e15481ae 2013-07-24 04:50:46 ....A 463872 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-3dc8185be47db10ab03599a97fc32396c30cae75448ceda3a5175b6b5f121ed7 2013-07-19 20:09:36 ....A 378368 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-3dfd6a3f439df4bed6561369b08cf0487f8a9520f54f3b656450b4ec755f55b9 2013-07-23 11:13:12 ....A 378368 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-3e41022c2f02a1e55dab46567776cafb2963153e3738f207a561b7e158cfea52 2013-07-24 23:10:36 ....A 323584 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-3e552d7a917bfd1987683f4e8fc778e9ec493cfc80cb871310611ca1431ba2d7 2013-07-19 23:37:04 ....A 381952 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-3e6e43234599a9af818d163d5f6389e8a7e85c70561d03abb5ad8f887315bec3 2013-07-24 04:54:36 ....A 651776 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-3e7d6a43b5458798d9b64e4c55a19acde2b335b10dc5525557fca4d50675eb53 2013-07-25 07:09:34 ....A 651264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-3ec3dbdd5a62729e7a69ac3a936a2cfecdfd01b628466de8bbc66720bfc417af 2013-07-23 12:19:10 ....A 382976 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-3ecbe2398a95bb7548910647f7230cad0db14972cf66a5339143dde1eec81401 2013-07-24 11:55:46 ....A 186880 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-3f2e96bb28c717bcd3cb823fb705589e3c13fa9321836ca394bd3dd4badd63ae 2013-07-24 06:57:44 ....A 256512 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-3f44f152d4e92b5992ffff8c1ca2813b10bf4955a437e561184aadbbbc409bb2 2013-07-25 11:53:14 ....A 898560 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-3fca716bc673b6094537c9f72fa167cf61fae22d2c7c8ac53178d8e0ab8a2e9c 2013-07-23 12:36:42 ....A 662016 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-3fcd8aba887392ba1235cc57759fda1d71bbcb23c424770642ae936a21f9444c 2013-07-23 13:14:58 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-4446f6fb8ca4760115f66d904c0c36b33e9f8dd7a89a0c7e1315bf09c8c13b7c 2013-07-23 17:40:40 ....A 372736 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-4597f1e1cd57392d117b706df7480506f6a1962701cb02283aca849461ed255b 2013-07-25 07:06:52 ....A 382976 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-467293a7c4ee0cf49a4e78d8030548eb5fd6f837ade329fecb49603ab02dcb1b 2013-07-25 00:03:26 ....A 346112 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-46c3dc7501ad222c352034f1f4825a66a0802c68de799b557d233e06044eaa0b 2013-07-24 16:31:16 ....A 17920 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-46c6936d6dec8a62a31cb10edf918330e2806cc209786519245bdce738c966c0 2013-07-25 00:37:18 ....A 77297 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-46db9064dd7c8018afb435f1cebdbe93b3622feec33ff9e096c9cbf4d3ec3c7c 2013-07-25 12:32:36 ....A 465920 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-46f924e8c59c8afce5566d9262ff237051cb4533e5deb91ee93c5a04527ff1ba 2013-07-24 23:07:30 ....A 370176 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-47034784468a38bb1d007abce01d9f0f64e2a9e46ea2e2a30604597aa1d7e3b2 2013-07-25 12:45:16 ....A 18944 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-47bad4095329f265fbd0c432b5ad2a99f338ee12e74a54859cb8afb5723e2aeb 2013-07-24 18:12:40 ....A 219136 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-47da0e78a200dfc831da3b0ddc42350b446f10f259c365790c49d1956038fc34 2013-07-25 15:05:22 ....A 212480 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-4810dc500b22a96e8d942115dab25f33a60e7abb35880a79c13a323f52251a3f 2013-07-24 17:35:56 ....A 651776 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-4849566f4f454651002be4c9966d25adc2911c2aeddabdb2bef1b01bc0b2bdf3 2013-07-24 13:16:30 ....A 651264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-487ee59ac4b1a9dc33c660cd30ffb93c6a6d4c4eec71d06516ffe30a6b0d02b0 2013-07-24 10:29:10 ....A 233984 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-48e5e6ce7daa2043dc174a05546d5eb03c4842d9e82d777aff257e9784fc7894 2013-07-25 01:37:44 ....A 651264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-492eb70b37ae56d54dd94b9c49e69643bc22f8e216fb4948cdecaef3fb201c20 2013-07-24 04:46:26 ....A 327680 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-49a3a707c6cacba0cae8863dae7bce5bcea92e6dbceb09ecdec114f44ea14624 2013-07-25 01:56:36 ....A 651776 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-49c52cf0f3666306cdfd8ddffe5871b13a95b9b942114855e562956276e3877b 2013-07-24 17:21:14 ....A 662016 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-4a9f3b8fdc9f3bf9df6d939eb6453df4c1575f1a9788c550d572863c2b0bc666 2013-07-24 08:30:54 ....A 470016 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-4aa7a2bb88af6f78a66f93195be4879df4bd0b6f83ccc72a075c734036bdc4fd 2013-07-25 00:21:24 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-4aa7e0ae88d675697d9adbe19e6f4876eaeb662604ae1ebff56f4ecf27c44eac 2013-07-24 08:32:46 ....A 262144 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-4b52b831b70f95c32323921d78a506be89d56e4d9920fd0bd7bf91a452aa0990 2013-07-23 22:42:08 ....A 367104 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-4b5f0111ffadf3f451abeb0c602f5a4e5de430bc9da0297def723f884792e190 2013-07-19 14:35:44 ....A 855040 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-4b84eff0766b92f7043cc978c46d2a1d57552d821d7b1c8b715aa820dd2ab66e 2013-07-24 09:20:52 ....A 323584 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-4bb5c4a71742e895c917a00ae6f337b353dbec38b2350a0f6264043f78e5e2a5 2013-07-24 08:27:50 ....A 327680 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-4bd37b3566bc07a729e9a8880486ce4400d54d5266111a0a339f01eee094cdfe 2013-07-24 22:12:14 ....A 323584 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-4c0aed3127a1df3a774b087fc2fc3c2293ede4981ca9de3000a803f53c06be46 2013-07-24 02:37:08 ....A 217600 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-4c69b1f824dee7472165bac7314d9b004b38efcb72c4af897c6ca72f1a92d2c6 2013-07-24 22:13:36 ....A 651264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-4c72afdb3fd5facecb6a4389f7c9c0c2bc1df96829f079f64f0b1dc804c0916e 2013-07-25 00:36:02 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-4ccc3621e83d1f4c7b9a7f3241907d2531ca659e940a13a92ad8713f6d00b9c1 2013-07-24 15:50:36 ....A 382976 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-4d197b9d8d0611628f9a3525cd4d530feb037a420cffa6cdd99e8ccb780d4b7a 2013-07-24 00:23:32 ....A 662016 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-4d5f7de06a43b1b9377ee229f8f4b6089aa29fc7c3ac0cc020a54a80e281d0fb 2013-07-22 07:51:38 ....A 382976 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-4dafd75ed784583e0debbc9d3e825f2c40a33345d8d76a78346f41d2f95acab2 2013-07-24 22:44:58 ....A 236032 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-4dc65e814ad4c98a90710acb212dcef41d2f7d2ee4b526ea323129e7e9586083 2013-07-24 06:13:30 ....A 323584 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-4efabc9e1a495f813f783fee978dda94de0468137b8787352795bc4ea4c65556 2013-07-23 06:05:56 ....A 336384 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-4f15d37c1d94650f4fec5bb5fb4db218acd1de4e6fd346d1252ff85caefccbce 2013-07-25 07:30:04 ....A 651776 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-4f4e37286b2e350ee521f3099913748d48a68620803ec8c0a217443ccfc8b9f2 2013-07-25 09:14:46 ....A 372736 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-4f5d5915eefef0fca242049b98dbd7bc8a7ae189432dae1baa30f002cb580222 2013-07-23 11:58:42 ....A 336384 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-4f699a1275b6e37b62099895c838c67f86c99892aa049b8aeefb6c6e19fa28e8 2013-07-25 07:47:32 ....A 372736 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-4f9f49d8c10c6fc17d08c9998a8f43eb2cf33c931b42e1a271e5fce8a9cd2196 2013-07-25 09:39:38 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-4fd6cc2fdfa660e0e48d74ed76b3bdd72e1aa8b9313169152cd88adb57216f33 2013-07-23 12:36:10 ....A 434176 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-4fd73e17efe178eec2fd48362bcea17930c5afa20e8ee8fd54f058e0f1997675 2013-07-25 07:47:06 ....A 470528 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-4fd8767f2026ae3c71b487aa77b9bb47f06f63b75503336e4decc95c665d4db1 2013-07-24 22:25:08 ....A 434176 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-5670b54ea8c8ca310f814eb72f0dac6a6ec32acafcb21b12aa247e958f26aa63 2013-07-25 01:45:40 ....A 372736 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-5682641caa729187233277a8821bd9c89ad66f5d6536e05ae296732bb7fbe96c 2013-07-24 15:52:50 ....A 919040 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-56ff14bb833cf3bd0412e40ebf5d71c7ea78880477a64b669d36798d875655c2 2013-07-24 21:53:44 ....A 372736 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-572b460e86e95d3af9831f22d3ce8728f81da0cae7bbb55efd2438354d3a22e7 2013-07-25 12:11:48 ....A 470528 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-5773041c7a97bcade0630abb3a09ab94eb721cddb1aec4ef28c405ce1ab5dfd2 2013-07-24 10:31:14 ....A 651264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-57fce2e806a985762421f7e663010125d8c262a26b1308e998521e3dc5f08b80 2013-07-24 23:22:12 ....A 248320 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-5806fa7bc3e362f368017c8ad3dbb06d1934222d0bc9b3e1327afb7f19ad4001 2013-07-24 19:46:10 ....A 462848 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-587292d3ec7005aa438d70bb27dee074fc7a0b7c8eab6340ea7208c2df62d7f8 2013-07-24 18:19:14 ....A 466944 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-58a09d73f50fc1d590be33caf8862a6038f86b7b9474b615f165299c34d9a680 2013-07-24 05:01:14 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-58f46fb372ed27de8df97683289b77d720f7f13ffac38a08c4ff8fbf1071c33c 2013-07-25 00:53:52 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-591c673807cdfc2bbe12d8db23dff8b85b06ad9c89ce3cc400045fa0b34b07f4 2013-07-24 23:42:06 ....A 227328 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-5994d904108c517b99a855244dba74fe2deecf7dae95af239c54df3a67f99ff9 2013-07-24 08:01:22 ....A 323584 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-59d2c1a9b2b0f81d272df2cf720f54d3f4f45ea58b75dddbddf9157dc501eadc 2013-07-24 00:51:44 ....A 471040 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-5a46f19c6d5b0734b033314d5018ca6d94b429a32927fa2953bcaa10570396f6 2013-07-19 07:39:06 ....A 378880 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-5a88024d48725b72450a81dfbbfd5b1db3d362130bdd4c18f343ebe14ff5ab20 2013-07-24 11:24:02 ....A 367104 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-5af6fb7988058d19bc67d7b8c2a3108bf77651c5b464b9760e0612a65a298189 2013-07-24 01:22:08 ....A 323584 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-5b61ae9237becd1a71eb26826e35166e7c2d3545ff7774305e49d546fae37c66 2013-07-24 15:07:44 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-5baeec9ed2fb3b4b7960e29913ffc7001b39e4ae7c84af9f836ee5b6a8933571 2013-07-19 19:13:56 ....A 382976 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-5c1c0a81894c6cae4d7aae08142270d5199c2a3c05ed75c2dd484a7fa30592c7 2013-07-19 23:05:40 ....A 465408 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-5c2d5d98b2ed5ead6f3df9dd1e8ab3e650b2cd4f07240371f10eb16d9419e4f9 2013-07-23 22:22:20 ....A 414208 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-5c3ea4d90a25556aed989917c823421d7277b2e6a8f09fac20c21917aa5e152c 2013-07-24 02:04:38 ....A 200704 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-5c5c7c166915e4b0db1302e7ad51fabca58d50f1d544979e383e6992aa6b186f 2013-07-25 13:11:04 ....A 465920 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-5c691924eff785bfae6a7c850417bf14bc76d8d0a04539ac828e9e140abad3ec 2013-07-19 01:29:20 ....A 385024 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-5c938308c635de5c9d51c5ffe06cac0e95ae3e906873d7521dcfac9c8e996c68 2013-07-25 11:22:30 ....A 353280 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-5cf3d2826b1e5a196acd3cf9a3d0f0660b3690d9d85dd223553af6b0918069d1 2013-07-24 16:09:34 ....A 651776 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-5d015034bfdbb9d2191fd86b44d9dab4038fea085660f06629ec6e349f85dffa 2013-07-20 04:12:04 ....A 336384 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-5d39c39dafcc4931f8155f1e14f0d31beba3b4f4a52d07a1f54a4f434237e640 2013-07-24 10:50:46 ....A 247808 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-5d5cd2f188b37f075bf4d1d332aa95ecd51ad43ad1bcd8a3ef817225119f4dac 2013-07-24 20:58:10 ....A 18944 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-5d610752dd45507f8a07b9c5077486b503066b846d2c34c2c50b60f3ac79c071 2013-07-24 00:53:46 ....A 382976 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-5d6ccc330fb52884ccb8ad64c7259665ad63b5c169a9b560c0db7f0d65e8068f 2013-07-25 00:53:02 ....A 327680 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-5d73680d42955537a5382b990304fd45f4e060343afe5360cffd808188c03cfb 2013-07-19 16:05:12 ....A 337920 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-5debada4d93b1c2cc5c420646c17d0be49eb1e08623283ffc3f0bf6cd4274faa 2013-07-25 03:43:08 ....A 385024 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-5e442a9c287f51c8ccb470f8baf7581076d081242391df1f6c0a2addd487ef53 2013-07-24 07:25:22 ....A 367104 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-5ec9f06aec37a43978e9591f71ffca1623fb45e677f7d4004ef04d7083995f34 2013-07-23 12:18:12 ....A 367104 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-5ed0a9f61bce51a9e59e036b9afdb50445e5bc95dbfd2ff40b6d62df947b8b62 2013-07-25 09:13:24 ....A 382976 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-5f68eb3a1567bc5af201ff66e0a7a8203a8dd7dee73ba3cb374512208f08a08b 2013-07-25 14:26:06 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-5fa0b5e16f857d3f80ce38bc98295d4269fb6fd794be23557e2def31aca65fb1 2013-07-23 12:29:30 ....A 433664 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-5fe756b214983e471d2ee21428f83956dbd0001d2477392e46320ea9bb5b730a 2013-07-25 06:51:06 ....A 372736 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-646db890196beb075997f1614b7577f94f8b483070bee9d8662d29c53ae942f9 2013-07-24 20:39:22 ....A 334336 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-64bd1d2e264c8178cdb3764fdc91e7c81a94e0dbefb92a98cd237146c5abfa89 2013-07-24 15:23:32 ....A 372736 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-64cb902c59ee90b219d9927b4bcc567ef5677d87e16807790f9b1a716c3b86d9 2013-07-25 01:05:56 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-64d8bf0146e1e37d211443d3341e50cd577b3a49c5aadab021bc69bf4136414a 2013-07-24 22:18:26 ....A 466432 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-6566c08d3bff0a9e283f6822d4186875782c4873dcae9b3500c71ff4bb41a691 2013-07-25 07:13:48 ....A 381952 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-65cf0fea15fabecf97352f99b0ef23cba6db7c012e769833b9b1b4d5a087989c 2013-07-25 15:54:44 ....A 367104 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-6649f73f127c09bf82909dd8fa1474f74da60edc3625c1eb4415640bd2abc648 2013-07-25 12:07:36 ....A 323584 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-687627c219039bb7e8f39f3740ed8f524a0918f6e70eceef9ae0dbc3991a1795 2013-07-24 06:36:36 ....A 323584 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-68d264cfd609fa8ff14f8ecae3b1897c95cbc8a64440c23e00afabdc16a0cf51 2013-07-25 02:16:32 ....A 172170 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-695f03f85240582ea4ec775530b18baeda9bc3988dad10c20fc351e901814adf 2013-07-24 12:57:50 ....A 918528 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-69af3f5c5c183d8b3f9d61fd0db769367c5c35f52b7dda4dfc7942e5003905a8 2013-07-19 05:13:04 ....A 852480 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-6a377237fbc1b2773161f1d87fee1f43742ae9bff984ff1faac332b43ea5238f 2013-07-19 07:23:54 ....A 381952 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-6a808f3d230039a82d35436eae12115639dec100bbf6e4b7cc543bbf078bd2cc 2013-07-19 07:39:04 ....A 382976 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-6aae37240da696b02fe1837daf1db2a1d7608f415e6bf11ce8bfb2c3a99ee5d0 2013-07-19 15:30:12 ....A 465920 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-6b9dd617a56e2f0a114944e925e8641cee69be47ee18584450962fdd6c334a64 2013-07-24 13:48:14 ....A 651776 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-6c0e709b2effe27dfad6be004b015e9aa89fe0cc4f4e4ab5bb0f1fa48b26ec67 2013-07-24 10:34:48 ....A 242176 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-6c115b0f7959e6a2790487f3faafbf7ebcf07651571ac562f9806646d4cdcb08 2013-07-23 14:53:14 ....A 323584 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-6c1b9a9192b9d19376a0d46cdd943a7396e5e5af467dd14980db701378433f0c 2013-07-24 06:37:22 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-6c2ce700db7242331cdc45e0262b12b7918b71f54ff2d2d0b4741bd0f996fbe2 2013-07-24 01:23:52 ....A 385024 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-6c703a66c4a88356f168b4cfa5e8512c26efc596f59675840a90a17a4af0c90e 2013-07-24 07:05:16 ....A 337920 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-6cbc5b46b9767ebd0702ca45b177ad966ffdecb41b3d6c7b972050d2300279af 2013-07-24 13:42:54 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-6cfdcfce3a87e8e8ede65f2082faf5ace32098beab99dae4541f5ef0f2144213 2013-07-23 18:08:36 ....A 323584 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-6d04609a58c0d68ac01ee7e75fefdc318486f3c4551e84b40291765f798c2687 2013-07-25 08:22:58 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-6d4c8e6f62cf1105e93cbedf0b772b976f24f6681dadec99a648b7abaaf24709 2013-07-25 13:31:24 ....A 651264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-6dadcd1517e2c864e53695cab20cc3ce6a5ceb3ccb274a84ad33c5bc279e057a 2013-07-25 10:40:34 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-6dd50dc74612d85cbadaae006a252534b4be0b147f04eb4732c4fb1a351d7e5b 2013-07-22 10:12:24 ....A 462848 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-6dea7e9c0d4b66b46a958bbb2ab4eb247ed905a8d9d633158369ee6b98adcfb8 2013-07-25 09:41:04 ....A 651776 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-6df164eb909098a7907a4cafa9a47002da0b42c00ef832e2b02e8c521cc02809 2013-07-25 08:11:18 ....A 465920 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-6e05366949bfcb8c775df3141ce6f23edddf05f7e219ae987a47e5b94c79f536 2013-07-25 15:29:44 ....A 515380 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-6e3452b5906c81a3e9b8aea6e134a28728b70b38a66fc409837954d9dd798d23 2013-07-25 07:59:06 ....A 334336 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-6e3d1bc5c7ae6c9bd7345db383154a614f48ccf8a88610d34ce987b88f69c8f9 2013-07-19 23:39:30 ....A 839168 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-6ed45fe0d1dd46fac6b14f93e00652692e2bb03b0f15ff04a621a7859073c315 2013-07-24 17:28:42 ....A 18944 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-73075d37c15820bc0e6061dfdb36920fa05052c5cd2ea28e892f632f6ff3c281 2013-07-25 01:49:20 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-7354b46cb7bc520a3ffd2c05f990671f87918844945969910bf0f10f5e1b1d07 2013-07-24 22:30:00 ....A 323584 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-73bb5977061d7450140a28ef3be563b261e9a585b4a5b0e268a42f5f5ca0e6f1 2013-07-24 18:27:58 ....A 651776 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-744fb40aa6239f0f402cb93f0c670f5e6e69c81785e69fd947b1be5d76a1bdd3 2013-07-24 19:06:00 ....A 414208 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-74a2e2dada473def8d0a45d434d9b3cdf839a86bf639fc39d6f7d5bee5f2bfda 2013-07-24 23:15:36 ....A 487424 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-75476485471de2df1f07feb4b83e30dfc257f60c10cf81f5063fb71c397f575e 2013-07-25 14:46:10 ....A 372736 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-75bb03b7d9491ec575780f58c32e79dcc66ceeea9ef2372aab21ff39662d760c 2013-07-24 16:16:54 ....A 470016 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-75cbe6f0cf7226bec4bebcbc84fbfa6b94949009fb78c2fa4fa14f01d5b1791c 2013-07-25 16:08:34 ....A 651264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-763f5cc2605b1088601e0eefa5a42070f8fd78e983f0eb850974a52fda5567f5 2013-07-24 02:23:50 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-76d2fcf0002d4fa257b09a33c0ed2536dcf064357e5088ac1f521bbddd8f0543 2013-07-23 22:44:36 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-76d45ee62da53905a271d3b3e691798d1a8517942f924aeefade4d31d62e6a57 2013-07-25 14:08:02 ....A 237056 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-770d8673896ea1227411d32d01f7e56441f791912ec8b8b31257b233ff6e317b 2013-07-24 22:11:18 ....A 414208 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-7727c379878ca784f57b7433c7e795a85dbdbda7c9acd8f54a90a659d6a251e9 2013-07-24 11:39:10 ....A 470016 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-77495d8f55483b21c6ba0c58ae21cc8c8b2152bfb86948cc346f622811936982 2013-07-24 11:33:42 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-7751a613f8c12c4a4cf478e965e7b5af02a3735484d5bbb7cee9d5b5040c7e7c 2013-07-25 01:49:56 ....A 367104 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-77600c9e0d39f79188947fb01dc2c5f954c73fca93d4baded105fa97dc05784b 2013-07-24 02:46:04 ....A 270336 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-7783905fc3738c3956fafaa07e2be0baf0fad04aaacb74ee68462026547f8c97 2013-07-24 05:40:48 ....A 25600 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-77a953bb570e06aa7007cf71a0683d9e701be0f430a71da8e6e658e4dba1bfbb 2013-07-25 02:13:28 ....A 323584 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-78598c2e5e826a941f5f89e57743b34037abe1cccbd9ef7e46663602aa7a4bdc 2013-07-24 14:23:30 ....A 208896 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-786034b6801127859bcf0998a2b78803e93842e2b6f8599d1429aa18f38a1253 2013-07-24 01:14:30 ....A 381952 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-786b95a9a0037899e2605fe6244f1d90a8e2f5d6226ad9cd2e6a95fe120822e3 2013-07-24 11:58:52 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-78f1f1e019608905f6310b8582adcecaa36ebfbffbf62b1d17d42def2d186113 2013-07-25 01:02:48 ....A 367104 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-7992089d87dbd16990b7fca628dc1c02cae92d9f408c050ab89fc20f35e0ae88 2013-07-24 17:27:34 ....A 261632 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-7a3fab494beded86fa8f28863b20fcf26d4cec4884274429a9adf0051c8622d7 2013-07-24 16:45:42 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-7a67fc79f4d5a0f3897bd2fbeec311319c88cdefb790432242abe78b2e2d3594 2013-07-24 15:27:48 ....A 18944 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-7a7aa6aaa3ac9e4b69ab41079fc4e82cd9f3ec169b9aee1f15d0580915b2b03e 2013-07-19 10:16:36 ....A 336384 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-7aab66c1a6acc15b0c7c7aae7d77ca33a4757c54ceea6d25f825bc4292228bc1 2013-07-24 12:55:16 ....A 323584 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-7ad16fe9f3a3d8e86ee4cb0db03f45602836189f8aef860e7fb60958c0c959f9 2013-07-19 12:15:12 ....A 382976 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-7b1445550af139f327a87ac6a80ec693bb381e65c89d93440a511eef17feedfc 2013-07-24 04:26:12 ....A 200919 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-7b3364efe9844db0fa9c02df2c32f2e295bf9e20244656cfe9e788298e87aa54 2013-07-19 15:30:12 ....A 414208 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-7b43f48a830ade70225570fbccbf335d5a3482c3344619c4be0ce6bb0a89f2da 2013-07-24 19:50:26 ....A 353280 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-7bca5078c0ebae0d5054304dbbcbbb2eb78e304fe1613d8817da66bf29811f4b 2013-07-24 01:38:38 ....A 208896 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-7c66fbccdae22cbb71e9d50181159912e22438f6eff4b500fbed9c8cbec5dcb8 2013-07-19 23:01:16 ....A 336384 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-7c7b57087478b526b2d48d3e51647cd229854b3005dda915374a2b6b0dd91aa4 2013-07-19 22:12:56 ....A 433620 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-7cc701e972bf7508dea3adb718f97491a878549309e9cb9e86e1b43b3bfa8bfa 2013-07-24 12:14:08 ....A 242176 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-7cd0d8fd3fc384728b1d8f9f51ea5367bebca47ebd5fb2caa4a13833be12c1b2 2013-07-24 01:11:14 ....A 470016 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-7d1163570967196407557cd95a04a81c874faff35033a765ab4624ebd0f891d6 2013-07-24 16:08:00 ....A 414208 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-7d313ab5fcd24c1ab94df4f28335424446ee93c2ec214a6c373961b92d6e4762 2013-07-19 05:08:32 ....A 367104 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-7d3b508e38617c47374824c00d174144ad6826efe562b482331405cfe2c20b6b 2013-07-20 04:15:52 ....A 250880 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-7d427cba910472bc41e3e8d0b58bfd3be43a30c4757afb82c83ab2f5bb3fdc46 2013-07-24 12:03:02 ....A 16896 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-7d7128d9562fe8836304c03338bd2a39254a5ebc9c4f9e9174ebf45150442938 2013-07-23 23:27:50 ....A 262144 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-7d8636b16c3b8478560be0be7d00342db324f010e83dcaaccd2816edf412325a 2013-07-25 13:27:58 ....A 323584 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-7d8d94b3b6d2054cc477a5cf854fecb5fd9e385dd67c120ec6c3a3f73c2d19e4 2013-07-23 22:22:02 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-7db051836c3bf7a5ca7a2df72e5644be5f5771768194ebeb4e4245b2f37fff7f 2013-07-25 01:39:10 ....A 565248 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-7dcb3c896d866e39a2ec0d16f3c2af4fad84993be2af45779953fa718272ccfb 2013-07-25 10:09:12 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-7debf76135d5ee307e4a707e8710e02eaaf68c267d165986a838feee2ec174ef 2013-07-22 16:15:40 ....A 381952 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-7e6be4b6ff66e273584c10d3ca8fdd6b0f9403144441c964038f74d51740ed9e 2013-07-19 17:18:12 ....A 385024 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-7e93234926a4eecabf12dbc52456cd03494bb140fef772a4c7f18b38f67f0d04 2013-07-25 09:12:00 ....A 219648 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-7e94938d14da87618e6dab2cfa54a68b510afca76dafc934ee1c5b06479527b3 2013-07-25 15:00:10 ....A 565248 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-7ed8f5837c05f382917572b0d3e564c4f8af9319ae592763441fe9d46534bbc9 2013-07-25 09:17:34 ....A 651776 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-7ee3ec2c51a31be6e96c823ca4e0198fe32a64c8c0a2219b6e4daa8d10557d20 2013-07-23 11:07:12 ....A 434176 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-7f2fc12858fdaa150f340c319c83bfb929eb03f2bc6e0e94815bef45f939c83e 2013-07-25 06:54:12 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-8140e1422fb992cf625a236e2b688801231259ccab39a3ffb8cebb908ab3a7ea 2013-07-25 13:49:14 ....A 337920 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-821b2cfa3404e05247608a65b3ce65a461d48e73299b25e340837f1ee73ddc53 2013-07-24 12:26:28 ....A 651776 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-82b5ca9a343d2913272a3f2ff4288f9669db542eddd929625ae338834199d146 2013-07-25 15:56:40 ....A 187392 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-82b9186a83ca7b4900293b9e1229cf2a94ec0710ec2909d37c5b8445caa952e1 2013-07-24 01:49:32 ....A 651776 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-82d3110d384975101633264801c1c9e2045eafd8da6f29abe199f2b356ebc6a8 2013-07-24 13:45:42 ....A 466432 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-82f94efacd1b24dccf5582b847b3e0474e2866ea7d4bedbe1a63feb2c878a042 2013-07-24 16:08:20 ....A 327680 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-8349a51cfdd4bdd77f2545867b677dd4907d8fbe937cd9a1f39d54c568579106 2013-07-25 13:08:24 ....A 414208 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-83cc951bba923b5a20afb831a7392e703555a381e8080dc91ca6ac23b34b628d 2013-07-24 19:39:44 ....A 353280 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-83f3d00582e56b80bde8498d2c41a7ab9cd7f81f0f26ee3e0e143aaa9fe3c08d 2013-07-24 11:14:30 ....A 653312 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-84097ce99c67ff96b467096676443fde9e628f9da17cc9d16ca9fb76e9e5f6bd 2013-07-24 23:53:02 ....A 212480 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-841f35a1fa3a6c2e32312d1f1db527b2b0349bcc0150bfb6b6445a219eade8ba 2013-07-24 20:01:24 ....A 651264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-842a34ba7e5cd66bcbcd9aebceea283a56ef7e184ae8afd75a3feedf7bf34695 2013-07-24 04:14:10 ....A 19456 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-84db1d3598d11e962f30b490ab7c7fdd60a83502f8da7c5101eb2777f44e519c 2013-07-24 07:23:36 ....A 651776 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-85591f8bd81b8d79db5eb2eeaf2a67c0244c8eb9f06c231ab617fa039bb3c236 2013-07-24 01:12:56 ....A 372736 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-856716d7b54cf21f795d5091bf10131cf56046e72040a0cf199616f2650ffe88 2013-07-24 18:40:46 ....A 367104 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-85751cf23a27a754ed981efb6e6f1232b69925b63f2120f758685fb58bfb7c38 2013-07-24 22:08:30 ....A 651776 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-85ad7060c3e46d78b4b9227f02e113ef544074f62dbdd8f60f295981f2b99101 2013-07-24 09:05:00 ....A 433152 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-86a36631cb39a8fedef598134351c24371f0bc68ab9afd4063ca93e2ad3f3e92 2013-07-24 15:05:52 ....A 323584 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-86ae95784e958f78fcb3df655ad5e33fde9ea7b95be36aa279c1efebcf68daac 2013-07-24 08:20:16 ....A 372736 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-86c5e63e0811e8bec60a8b7bdd5aa5b08d1d3961b8469a166ba56bac3c6e4d5a 2013-07-24 11:24:16 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-86c8a4a8f3b35edee2f4542ce33bf9cec1a1005704ee979af8e3a4283492c7b0 2013-07-25 13:36:30 ....A 323584 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-86f244fc7454186c3471a8cc56589d02351428954065e478c973ffeed8b1fbe4 2013-07-24 22:11:16 ....A 337920 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-8782ea69e742f6513b14fa566c9cf7a701cb95ec3713f71a4c64e2a86db8efda 2013-07-25 14:17:42 ....A 367104 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-88d75d474f5c99b7c5b019e63730893fdf292ce6f698388e6626ffea3c4dcc2a 2013-07-24 22:14:32 ....A 323584 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-890f31191fda3c39ad46b26c85544498a91b88f1301ad9d8cab6693d6e31662f 2013-07-24 12:06:28 ....A 651264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-89446a3567464ca3b939fdf9578599f236f87f3db46ba0f64264f72ff52bd4d4 2013-07-25 00:16:04 ....A 273408 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-899e87e19b137a9e525248bc88c548504fb7a687b043fa053e94c622e0675bad 2013-07-24 20:33:38 ....A 381952 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-89d81241e0dd8f90651e7bebc318afe06cb29a57c0fe962ba1df5dfbd20d7432 2013-07-24 03:12:52 ....A 323584 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-89e1adfee2e1b40121e0f1e31130a54fe5d65c22b69e149195014b44399e38e8 2013-07-25 06:36:18 ....A 462848 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-8a167966f1913c6d33946e5a57f25a787510ddb537e5ef6cfa4cde6d2d1220f9 2013-07-24 06:01:38 ....A 323584 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-8a8e7bb8f4441a09a9b14006a28fa7b3bc43f25c6c623d3bae614d712d18b0dc 2013-07-19 11:09:22 ....A 382976 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-8a9b84cb9b0d603b2875ccd8a739afdd2f2edd4240f453316c125378090022ba 2013-07-25 05:50:14 ....A 372736 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-8acbc116bbf5c981874b5d1f91c1205e3fd4a6a0afe704d092ca39bdb8c8b38b 2013-07-19 12:16:28 ....A 393216 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-8ae1d61b02411fe917308ebe599e89dc87b9236eda8819f06ebbe343bf922034 2013-07-24 08:56:18 ....A 653312 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-8b54a85ad68c033affd23adb4feee93ca4b3a0893a651e3fbc79fe37deffddca 2013-07-25 12:54:50 ....A 19456 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-8b65a97cd961e277fa0769c7a2615e3ef0296ba043b50905d8c170ef96aabdb3 2013-07-24 20:37:26 ....A 323584 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-8b70665836f547016c9d2617ac1df4cc033d1d211c236f8e5488a8a59c1ec88c 2013-07-24 06:18:56 ....A 219648 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-8b8e74df550e7d9fc4488b94aaf1fb3430fe1e4e3cb6159dbc0d39352fd2d0e7 2013-07-25 16:03:36 ....A 228299 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-8be00b796ce42910ca77ebc5960dc813519f8d7e12c8c812be8047ff92cdeef8 2013-07-25 00:23:50 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-8bf57a4797b0b245487f4f50643970b35679d11d375e5cbdb251da38a82bedf3 2013-07-25 00:32:40 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-8c029534a076781be4fb70ebbd8ec5f954f35dbe39bf214ce11e5fc7ab2f8e2e 2013-07-24 23:08:34 ....A 372736 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-8c0796c5c8e8be408cf146d7d0df5de27deff519adc35d0c6c523d8b6f838f3d 2013-07-25 12:46:30 ....A 573440 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-8c583004472d474052d3dee04a251d9282c7c39c19ce33edaedb141984db6ae4 2013-07-25 09:12:30 ....A 653312 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-8cb0e7a2e7421e3ad4ff1a26aa3a99747575a046dc143b9dc87f296b25a2875d 2013-07-19 04:04:42 ....A 385024 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-8cbf8583ef3c115bbbe397d28ac0e685f8968aa215eefbae1ecd8e3c52f6f15c 2013-07-25 07:48:06 ....A 346112 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-8cc0356d9266fe9320e351aa1594427ff9affb6c913709462220a6b0d656fbf6 2013-07-19 04:11:42 ....A 462848 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-8cca958310bbc610f8c611e6952d50ddc2ffca9de128342c0c78a4de8e74d953 2013-07-25 08:06:00 ....A 433664 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-8d545ffc44fd99c9a3480e301294feb3e59d163f8d3a918f0cc2f181e5baa6a4 2013-07-25 08:17:42 ....A 898662 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-8d5d0d88d85bff3665650fe1b3b8aaacdf0a43931d74b7085cf3ccfd02acde17 2013-07-25 10:22:26 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-8d8bdcd24efa244fe19e855b8d84e2d374e08caf0c04a4efa52a67e97ce0f509 2013-07-20 04:14:04 ....A 336384 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-8d9242d3c6abd4e4e2a73dc2f97e81eb8b38f4eb0eb137d29e80f77d49de4c99 2013-07-19 15:00:30 ....A 434014 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-8e0f5ce699d9c3e1d7525d2c411e1bcc2f46534297bf78a838e0721a27ccfab2 2013-07-22 18:10:44 ....A 245760 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-8e174ef6d54d7a9fa2457fffec7bd51b3853f917129662cadde5405b5876c5dd 2013-07-22 06:07:12 ....A 367104 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-8e500165ddde551d76662fb59fba66f9864d41553a401d17e1c090a856d64e91 2013-07-23 09:32:28 ....A 385024 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-8ead2f4fcd7de6360a564c5aeb31b52e7d13e63a521aa2988e2a0064c9817804 2013-07-20 08:37:32 ....A 19456 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-8f85a400f59195a76e7be818d9a8acb002a0fe39e03be1f7501e8ad503846944 2013-07-23 19:39:26 ....A 385024 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-9365f7e0f210b0ebe50b131eb6f08505a77b2bafeb821a90dcc7d79acb10f174 2013-07-19 04:06:48 ....A 212992 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-993ff027c5f43ab4707fb323535f1276c80d65043b26594258973d4d5379e13d 2013-07-19 12:15:52 ....A 465920 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-9a34449825d635f10a8d09ab7afefd9684846b484deea377597ed0fce7646059 2013-07-19 09:14:10 ....A 462848 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-9ccc14e4d4dd7daec4d952dbe85aceb8ca0eef7eba9b30eb5a9e4514390bd6bc 2013-07-23 09:57:26 ....A 385024 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-9de4221b5a077393e655f7043109d61bb1f6639744dbaaa857c793da3b4410dc 2013-07-23 10:45:48 ....A 378880 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-9f1fc8ac0e0167c5e8c3077718d86e88b4f018c475d1664d1773395a04e88ee6 2013-07-23 12:33:58 ....A 385024 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-9fda5d9452afb6b214938c48d3643e399492847766b0928be8ebf9edba37e659 2013-07-19 04:44:50 ....A 434688 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-a9749ac81d9682683980fd2136949eeda064af32f0f99deafa91c68823f47607 2013-07-19 19:28:36 ....A 382976 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-aabd53d4785f9fe914bf86e9817c918b6b06c31397db2af759b7673c92e44592 2013-07-19 23:01:02 ....A 463360 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-ab6fae1f57a4f0a1936e48e1c8743a87a7e7defdb46d3c397b83eebc5a3bebb7 2013-07-19 15:08:50 ....A 462848 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-ad31d95aac6bbe61ccbce4e76e66842ccdec0aa762a823ce89e7cc72c70fd815 2013-07-20 02:34:32 ....A 382976 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-ae60aeabc9d7f796e043475a40fecca89ca357a6465de535ca2c17d13e291a2d 2013-07-23 11:03:54 ....A 382976 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-ae6afbc4aa2a8e0fecb00c7d0627f141203de3374a1c5dd95532e87e4f33f8ff 2013-07-23 14:12:28 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-b77ee48d5a1b74c0a9aa8a385c18cdd88dad282d68027f2594093b33187df411 2013-07-23 14:43:24 ....A 367104 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-b7b91824373264cbd2db6e0a58d411e29185f50e5b4d0b668d6f1ab4f76fc762 2013-07-23 14:47:14 ....A 323584 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-b8d70447db72aec763e58e0967dcb702ce229eb701c06de47bef5b99ce90c8f0 2013-07-23 15:58:42 ....A 323584 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-b90566ab6534c6c8074cd9d3ba5b93f984ea096ee850d012f94607503bd6865d 2013-07-23 15:47:26 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-b91d8f16f30bd51d107002bb35754490f830f080b257b72be1c8727a3ac4a784 2013-07-23 20:14:26 ....A 662016 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-b9ea21ec5742f1dd555a32444456582e880db170860d4bc3658d4838486b019d 2013-07-23 16:32:44 ....A 385024 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-e00b0eb35d9c8fac6fa2625646421d72f96f0b3bb28336f786779b182df4840b 2013-07-23 16:32:54 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-e01f1474346582ed9a0cdf30b46cec7e1fe0f1145bba5a8eafddafbf801be2d7 2013-07-23 20:34:36 ....A 459264 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-e1cee35bdf468cd6f51a22638b5f33b2c86f01ea4c7cea80fc0b2ae56947ce27 2013-07-23 20:17:18 ....A 378368 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.a-e2b6cc9b233aa0b0589817d4e7c8df3cf0d818e64d928bd7a431a1c744cced47 2013-07-24 22:09:50 ....A 413184 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-1f196bce3892ebf63e3754bd5ad87dd121aef4a2574b55ab6ff5dd4c834afc4e 2013-07-23 19:32:22 ....A 413184 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-1f1a3164a9dcc30f3f4b1ab8eb50beafbc2232a501ab1704d4d704e2d339bd21 2013-07-25 13:30:20 ....A 413184 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-296f3f2607608d4ca3336c267b07223e5f0f8314d83f6ef644a1b5cb8276b70b 2013-07-24 03:17:26 ....A 459776 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-2d70366dbe4c06260ceec848f0b08496a2801a98630e180ba242ece445b29e19 2013-07-24 20:18:34 ....A 344064 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-2f1763e79144ef32be29c78fda1ce3d57cdb84a70f235900670857432c774506 2013-07-24 06:01:24 ....A 393216 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-2f3140442604142a2305020b00a3c861352cd65e9a68446d98d975559f916d4b 2013-07-25 11:31:20 ....A 409600 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-2fa7b101bb47618bd0ade72bb03f8993a9f96e2c258cf24cedf213a99ab5daba 2013-07-24 14:00:52 ....A 413184 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-39022b8cd370a6dacf8a4dabc1632138e5442c620945f25e0ca903b7af151334 2013-07-19 05:13:30 ....A 377344 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-39c8bd603ff2fe2c3d95c3528777a7226d5a74218edc1e89ed383b4a8325ad80 2013-07-19 23:01:28 ....A 389632 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-3b7ebc7d8eb1f4d341a25958382c1133137e63f4cad7be94723015580a690c18 2013-07-19 23:04:14 ....A 459776 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-3ba6c3cec49cd7c67a3b387330c89995f826672ea48bd1fa5d0414873421213d 2013-07-24 03:44:36 ....A 229376 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-3be133b2d737769100eda94107e37fbf45110815ef854fb7e75a2a9c18eff93f 2013-07-25 01:54:00 ....A 385024 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-3c17d44405fd2a27ac86b30a08579945facd0f237409dd1d57c738d59ab62b17 2013-07-19 04:48:18 ....A 377344 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-3c4184a09570e45f888b38fa1c9510ce3ac9f81b02496352ddbce9e3568d153b 2013-07-19 06:30:44 ....A 389632 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-3c8cfc414d0803c689548aaccf454dbf66550057e06473ab10afe12fc178581d 2013-07-24 19:25:40 ....A 389632 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-3cfe774900c0e629c25ee9cb06780633805b2cf194f8100f715e80bb1ad7b003 2013-07-22 05:50:48 ....A 336384 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-3d5db4d3a42eafce124e8724adbf46f1850c419ca6d0b0b7a19514ae312891b4 2013-07-25 07:16:22 ....A 215552 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-3e349e0be4ecac125818efe296740975112e6390920b2584b2b8f14a3fd006bf 2013-07-20 02:16:40 ....A 393216 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-3e92a6049ccbcdc203ea1e3ae52fe8a8a3cd76c6ce183a76003bb90cf2db4af5 2013-07-23 10:25:40 ....A 413184 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-3f4135682c54e1c83b3f522a87fff64c60dd520ca1018c4c73a44e0cfcb5ec07 2013-07-24 20:22:34 ....A 413184 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-3f61c54f029a1c7044262384a99b1b228adaf41de2539ec50c6198536e8ef8c6 2013-07-24 10:04:36 ....A 217088 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-3f694956db96b4473f97da0c29e61e85066bf9de2a91c89ca9ea165b807827e9 2013-07-24 07:21:38 ....A 413184 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-3fdbbef9f7cd1581b24acaba23bed1e65a6bc892391167a87ee2383e753a1ed9 2013-07-24 17:38:06 ....A 212992 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-46a8cada8efb0267e4cbdcfde1884a46748c81114fed171fc59bf3b5ab59d0dc 2013-07-24 13:41:08 ....A 384000 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-475f63bdae0128c5cfcebefd5001c4fdcb218d56bd82d56a7bbbe819d006e2b1 2013-07-25 15:30:12 ....A 413184 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-47c2bff2d8515bca38c24ba93bec7a3249bae7a510c9b7f820d54fd26b8faeb1 2013-07-24 23:01:16 ....A 413184 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-4837571b5f24538028b0c6d6209c19b7f35cad9852e29c14bb2ead5f2e8be13c 2013-07-24 16:08:14 ....A 383488 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-4876c1e3f31dc9ba00a2291a207008b63e2cc620a1811564e954ccd28ffe5333 2013-07-25 12:46:36 ....A 377344 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-4901db748ec2de559e0f8d34b9eab8f627c606b975284b0c0861154aef50cf48 2013-07-19 01:19:18 ....A 389632 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-49be912a6c7a14ed4b297cf84be16a4e794570697db7bb1edb55b0783e07c11c 2013-07-24 19:36:36 ....A 225280 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-4bf50d51a6bd40fe7acf112716d282e35034f69f893d0ac471230474601837ce 2013-07-19 06:29:34 ....A 377344 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-4cf6da31e5ebd0a7273ff57c70feeee8efb889bfb9888f89be95a62efcde900b 2013-07-19 23:37:08 ....A 413184 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-4e82da6815cec6f2764cf0281a6c536c31b9257253bd971ac9553869a067fcc5 2013-07-23 12:19:36 ....A 389632 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-4f0d15881ebc3f62df0e60bb0cd5654530de608ccc0d863cc1cf61396766e28f 2013-07-23 10:56:22 ....A 393728 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-4f5f14b71e3aeb0ccae1746ffc4d78af5c5032bc465036aea19544c744ad4091 2013-07-25 08:23:20 ....A 653312 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-4fa8731c8d3281939049bc86fcc5df27dc2a6adca74bd1c0bcfd3c7f404c1f00 2013-07-23 17:47:44 ....A 336384 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-4fe4eeae49afee59d1983a925f3086954303a36b9c32cf954ea81bbd17a67ec6 2013-07-25 02:21:26 ....A 212992 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-56ee3bff20e4bed71c9d5e68e2901169e14fec4f29f430e9371e05c59f43348c 2013-07-25 06:57:40 ....A 222720 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-5986ceba3af504cd7897d59362cfa9744497a3dd59605babadf8abcc0dbc7fa1 2013-07-19 00:55:44 ....A 336384 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-59b423e0f68fbcce1cc5940acf99d589fcdda7491086b820914ae635b4516d87 2013-07-24 03:28:46 ....A 382976 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-5ae021233c2b3724f790384d2cc4b12344789ff31f6a96c987f153f5df2900ec 2013-07-19 22:12:10 ....A 336384 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-5c77e11c30bfae830fa4ae0a869925e9111e0c9807b594cff4154803d9924442 2013-07-23 21:47:26 ....A 377344 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-5cc8373bf27d22a163f157117d7d18bbb43afd474b501f01cadaf7e48ba56f97 2013-07-19 06:05:28 ....A 459776 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-5d0499d1f2fd40682031b25eb533fe33d6c0cdd4a8aed373b608c7d9d2a59bff 2013-07-20 02:55:40 ....A 459776 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-5d4262d81eca328951f63297e86a7ffd29dca48c643a6c7b7499d93089aed00d 2013-07-22 05:02:32 ....A 377344 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-5db0db72086b34f318ce4b07cadb2b2417c2ecd98032c96ca2fb5fe55ac50f88 2013-07-23 14:16:48 ....A 413184 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-5f376e6722441b2a7d52b59233355fb3b197b8892fe28afff234f932d7680373 2013-07-25 08:14:18 ....A 701952 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-5f6db1e2ca5c27c524d73ace1b254b7f2d6fb6d78960e7a0ed83f16596360bb2 2013-07-25 09:51:42 ....A 653312 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-5fcefa0cde96de8d2a748733b991b0009901c716e7c6531cf470dd8671ff3c9c 2013-07-24 15:30:32 ....A 413184 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-670de138ec4bbe61abbf2872705e607a71182e295f0598a3088a0cf14e7e7629 2013-07-24 10:09:26 ....A 382976 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-68546abc5039d90a36abb72eb2c700d73ffb522636d374056a8b87f2a3e5cc9d 2013-07-19 01:28:12 ....A 459776 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-696a2c66218f2f4f87efb10e07a693bf9c4201b0fbaa9874acf204ef30e7d778 2013-07-19 05:13:40 ....A 459776 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-6a517baba7bfbabe33f521485465032526649b7269e1521460749df40c7732f9 2013-07-19 09:53:16 ....A 389632 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-6b04d2dbc41ee96bbdbb5bbab8263d27f0aa2c13317e38a6bc1c72faa51b8175 2013-07-19 14:35:30 ....A 390144 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-6b7723b04481c7e43f3d7b39f939a9e6861d4b6eead11a09c0f3449a4abd163c 2013-07-19 19:42:00 ....A 413184 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-6c08b79a4a53a8a6977d7f4085586c2447b7f53593e67d1c9eaa7121cdc342ee 2013-07-24 00:03:10 ....A 377344 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-6cbe047caa39725b4ed829df55fdfa516132d9a209ec9a323dba6436bef93dbc 2013-07-24 17:29:42 ....A 358400 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-6cc25cd8a4c9f21a1562e323495fef7dd91ab00a9d0b1e26e966f742397881eb 2013-07-23 17:28:46 ....A 392958 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-6cdebddbd828e7de121216a2ecbf05e872acca128d61a385e3107f4927ea194c 2013-07-20 01:00:00 ....A 389632 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-6d02fd58c84aa925af890bf4d414d890be1e903c460f5af097c267061d8941c8 2013-07-25 09:16:48 ....A 377344 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-6d578c396076666d0da3f1bcb06e8ea8e2e6bf8a19700924338a8225563617d7 2013-07-20 04:15:32 ....A 336384 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-6dc1166845f92431daa1e871b5a13a57904bdac76467e7538d56bf9bb498d3b7 2013-07-22 18:00:32 ....A 377344 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-6ddc2eda8cd3b053c12142363a025c8811c678cd2ded95d89c8b9738f228cae2 2013-07-25 09:36:40 ....A 382976 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-6e5f32a3a545a0c54b039849e2df2dde1658b76e40b1128d22722768a263785e 2013-07-19 18:40:36 ....A 385536 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-6e86d264a657893d0d6f86b3e902c607493c545c4e50ff1014ec4bff0cfe7fea 2013-07-25 02:04:58 ....A 393216 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-746cec39c79b4c5c8c14dfbdb87cf9899347254392d35a257cb58609b898f7a7 2013-07-24 16:30:18 ....A 230912 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-74e6d896aaa8da6dee075871764dffe93b2b0428097f6ae213714180068c8caf 2013-07-24 08:24:26 ....A 393216 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-79f48c3f568dfd880d056868807219e6d89951b56c77028628851d3dcb8ea78e 2013-07-25 00:39:58 ....A 394240 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-7a4af87b44ad1bbfbc5e2951a201d90a02322732aec32dd998af15a5e9bfd976 2013-07-19 06:55:34 ....A 459776 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-7a5c529705e75e72ecd8816aa9d7c946049859e0016aaaf3b4dd181ffc57c07c 2013-07-24 16:31:34 ....A 393216 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-7b94d471d717a711d07e22729dbf7b7f02589878f3803f5491e5b1b47631179b 2013-07-19 02:39:06 ....A 377344 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-7cbbded667833b23ae02826285dce36e7086f95780167b27005c64b093e0b909 2013-07-20 03:10:36 ....A 377344 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-7da28ac71663322d21a5f3f58f9eaed94450d56f85b6da0b1c954751113fbcbf 2013-07-25 09:38:54 ....A 375296 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-7dfecda988434e08abd2d9ddf3680126a5d67fca6bd66d7b8d54aacbab783a5d 2013-07-23 09:43:54 ....A 413184 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-7f0f4a22d89bdac949d91006f9899a55e498a695b1de1c5537f09149382108e3 2013-07-23 11:05:58 ....A 389632 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-7f261407d19916a756707c518dead2616319db3243da58033b77ba7eab061c5a 2013-07-23 13:11:36 ....A 459776 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-7f8cd8fcadc523a6b3481cba7cd34dd19c045991ddb74bb7e7ffe5f5aa80f2ef 2013-07-25 06:48:22 ....A 377344 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-81667825629e74afb65b1e0168009c91041fb88fb366e893cb4211eb79881c1b 2013-07-24 13:04:04 ....A 390144 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-855b56753736cda23f0f29e6339a14f9282c9ece55f705577d0f676d0c191cec 2013-07-24 14:04:56 ....A 377344 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-8620962686224a3d096c74891b211e77aaf96c9327e8b6eb7b585008169e91ca 2013-07-24 16:28:02 ....A 393216 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-873e2b6f4cee7f2cf3a7b0f91e7d94de879af38bd7ab1b6a6898a42affce4d35 2013-07-24 23:16:56 ....A 393216 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-899268c251b889c0eb012bbd61e0acc6060e81c1130d517c2d550d6397d53b48 2013-07-24 08:17:08 ....A 413184 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-8ac4af77517374e560ca72912000b12cba2f281b2ce7e10b1fb30e238575ca4b 2013-07-25 15:41:00 ....A 383488 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-8b9354840ffa4619107e1c849e816a5566d01ee8619ef56be89a0344ef178473 2013-07-19 19:47:38 ....A 377344 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-8bda406d221fb8f07f6a4256916516097f206c8a901b259fe9119710914cb1fd 2013-07-24 15:40:08 ....A 221184 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-8bf77e949be542e808f3e25e98e1899d9455adc3820ff2f5b82f4cb16f01aff7 2013-07-24 07:01:54 ....A 382464 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-8c4b3e685c1098e2e055c1c904865e1c59f0bb96a7bfb6b23eaedc3173913982 2013-07-23 22:10:10 ....A 234496 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-8c5536ea2c10ec1d55308053368666477a3b70a3b1f4c6dd864cbe2e0d4f7433 2013-07-25 11:00:08 ....A 215552 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-8cef4cca63d5c9a6e374b93c04eea7341a90efc87d03643c0fd842c7e01860d7 2013-07-20 04:15:46 ....A 366080 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-8d7c02b7d2518c43b47ca22c82066eddbd923e72f574fcd1ff3d3b6e0594c103 2013-07-22 16:33:38 ....A 389632 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-8de5c77364e24eb29b71da3badfc9830bd18ac9b9f015b02d51d4b90460fb668 2013-07-23 10:01:18 ....A 336384 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-8e7cd7a9a1238f4cff62c009027b4173680cfcd45628c520439ff2c9590367ac 2013-07-23 09:54:36 ....A 377344 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-8e8a007bc97acdbdbc4323ef718b194845c9593fce5cc2c8d47c623a5b1f4569 2013-07-23 10:01:06 ....A 336384 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-8ea59211b7e74a80947c8581d2c385a8f940d4c4f7b3e2de58ae9d71c9f5ef97 2013-07-23 11:16:20 ....A 377344 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-8f171c2408629b2f57e3c13b982ff9532232979246023a8d21c01f028eb805b2 2013-07-23 11:16:30 ....A 336384 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-8f56617927c4e8e914e4601345e27e4377d1f8ebe9a88f3f34d5a5b1e45e522f 2013-07-23 12:22:52 ....A 375296 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-8f8a79ef4b12c1e5080fb2ef0072f5a5d728a19970b563a6ba7886aaac7b0ec2 2013-07-23 18:46:30 ....A 289876 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-9326fa75dc67fef149bf1e7d81f89e6b0da71708db566c537953cf0b644acce6 2013-07-20 00:49:26 ....A 394240 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-9bfcf5e887e2f6d431e638734a93c821b01abfa629cf3553098901c1cf51ca71 2013-07-19 04:17:00 ....A 413184 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-9c1063fed4add9543e4a0d3c2866855013e38bda84fb64a3a8153546a7eb4318 2013-07-19 04:17:32 ....A 459776 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-9c16e0d795ed5a3ef5af9c598a9480f66c5c0a561bc982ce0b830ee969aa39cf 2013-07-19 23:46:38 ....A 390144 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-9c1e21341f39b3cc4c7f34948b8ee3e0c24e5deb814366a66d99ec0a980aa25b 2013-07-20 05:06:32 ....A 389632 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-9c679b7628ca20ab74d619630d1864032b33f9535771f5bbeb60f9ccce51c69e 2013-07-20 04:13:48 ....A 336384 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-9c7ebe518b81d14eb2a8c7c537ca74f865b714646812df17968b486ef8b80489 2013-07-22 12:11:34 ....A 336384 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-9d9dca28fa58fa69d2bc38bae7c90157e57005392318884d155c36598a772d1f 2013-07-23 11:21:36 ....A 366080 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-9e6c141b1982f24fc60b9147c726bed19f04e954b70e90875eeb37d3edf0b98c 2013-07-19 23:40:04 ....A 377344 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-9e865e16adc0b87c6e958fec59a08a55a13cb6ccb4aab7a184aca582dad42db0 2013-07-23 15:09:20 ....A 336384 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-9f438643028862f1e50b6ba3bd799d8a6faed999ec6cfacdd3796053fd8d0ceb 2013-07-23 17:54:40 ....A 413184 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-9fafb4e8fed933e8244f7d6f0d079f22fd1bf9c015061519ce066d4c5d2d3a44 2013-07-19 07:26:30 ....A 459776 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-a9e70721816336934361cc1604fa085a8f91f37f51230d4061294293ee88db03 2013-07-19 14:35:14 ....A 401408 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-aa7116ab68ee763437be3e8026b288e546be96237733a2ea647cac13fdd43d2e 2013-07-19 22:52:12 ....A 377344 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-ab438be9555e5262067010328e427771b6266b30149ca320b68b1d63782934d1 2013-07-19 04:17:48 ....A 393216 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-abd0aec0e2f0f4a7860c07084116f9c0e2ce7197b98f87a7934349950a512078 2013-07-22 04:05:18 ....A 336384 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-acb0cec4355d5c7005afc2c39a710f6a9de85cce7ba020271d02f29f3900141a 2013-07-22 16:55:58 ....A 336384 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-ad056a9b9a01dd9351ed4ac17aa2e025dc6234e7ff3ed3ef97e4437b49655b44 2013-07-23 09:52:14 ....A 336384 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-ad97e60975a9f69f44ef26bc73acdf037a662dd434b3df49a3f57505fd5fe7e6 2013-07-23 11:16:04 ....A 401408 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-ae1893ff35f4befa67f9a10f29468a85320f699dee19c36ada5d69ea3944a249 2013-07-23 14:17:42 ....A 377344 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-aeb923bffaf1b1bfb384e620f086cf346423892c045f7e242ce41797ee3222ef 2013-07-23 01:18:16 ....A 336384 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-aec52d615db0f4e203c81ce8bf82662243807330fc272257b18aae5e0feb03b2 2013-07-23 12:00:32 ....A 413184 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-af4973cd07e3aeb1d4e69f33f8738f34113caaf599cf25a2751834ae6d801555 2013-07-23 12:32:16 ....A 386048 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-af7abd7701bf963c706f3ebd3598e4c0f46492c24abaf048b91c2812fffa8d4d 2013-07-23 12:40:36 ....A 393728 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-afd10b19243cf52892819cf232672aadb2a882c905e3b69de312f0ff5fb05cba 2013-07-23 19:04:16 ....A 389632 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-b72d498dda5e17b31687685e1bec5b7dce9083ae55f1e7c975ef6e8a37f03bf0 2013-07-23 19:05:12 ....A 393216 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-b76c9533d7ea3c74f951cd6b34dd9be751531c602f00726a1c316edd65c6b607 2013-07-23 20:48:44 ....A 389632 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-b78dfc65c0f994a01a2197b000394cd430791f9eeaff063775789a045fbe91c2 2013-07-23 15:57:06 ....A 412160 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-b7dffcdd40b7a6f842658059be987ccb28b8140028b08b6d8c4fae437d6c9e63 2013-07-23 20:28:30 ....A 393216 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-b90c16af71f406bb11a6e4022632972d1429f6009052ed9b132c8e5155c3db93 2013-07-23 14:07:20 ....A 413184 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-df8978340447944a4d9719b503b678e7c512f3c787252d97de5b24b797b3928e 2013-07-23 21:28:40 ....A 386048 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-e0e6406b059781caa4e02d926e32f07c1b39a39708336c7b41a7809ba59c3468 2013-07-23 16:10:28 ....A 377344 Virusshare.00075/HEUR-Hoax.Win32.SMWnd.gen-e218749d34bb0751c4299f0ccec97e879105b4f35000018df3ef9a202ff43bdc 2013-07-23 19:35:38 ....A 567808 Virusshare.00075/HEUR-Hoax.Win32.ScreenLock.gen-1f1806f267bfad60636943c6a61ace2705fbb8e5ea3371259b4093854aa82de2 2013-07-25 14:50:34 ....A 5489534 Virusshare.00075/HEUR-Hoax.Win32.Uniblue.gen-89c9b3af51284b9d9fa8bb07b40e5e59fe6ffb8d261f3c99f53604a1dc482a31 2013-07-24 21:09:06 ....A 507904 Virusshare.00075/HEUR-IM-Worm.Win32.Chydo.gen-3a3ee23cf93c6194553e8e213f58249c49c95a28f6f22b5bd325c559415160ef 2013-07-24 20:23:56 ....A 491520 Virusshare.00075/HEUR-IM-Worm.Win32.Chydo.gen-5a040d8ac15fb4ad3ff68480975eeb92271ce4a90a5e764fb6190a0e6061f8e7 2013-07-24 21:51:38 ....A 626688 Virusshare.00075/HEUR-IM-Worm.Win32.Chydo.gen-5a21d4ed7e9c250ab6751efe052c760067faafc0509c6a4367f2bb1afc6929d5 2013-07-25 12:47:00 ....A 462848 Virusshare.00075/HEUR-IM-Worm.Win32.Chydo.gen-6686b4fda1f4706279b93f7edf8304291c3c05b3d0446a317b3b971cbdc5f144 2013-07-24 16:37:30 ....A 536576 Virusshare.00075/HEUR-IM-Worm.Win32.Chydo.gen-66bc32e8036ddb2d570cc1fd2af74357cde39d25d5b311a79cc1a451588a9bf4 2013-07-25 06:48:32 ....A 843776 Virusshare.00075/HEUR-IM-Worm.Win32.Chydo.gen-67b4cc33950f4c60b7ed0611d5f5fb0ea0580952a3e8885a4cc1220c1767f1d8 2013-07-23 18:58:14 ....A 741376 Virusshare.00075/HEUR-IM-Worm.Win32.Chydo.gen-6bf5f2ce4741937eee4c729c5c4ac0ca75296c5523c086da5ea01a6cd0137451 2013-07-19 02:40:12 ....A 659456 Virusshare.00075/HEUR-IM-Worm.Win32.Chydo.gen-6cdb2220b37f48e0395c47733f89415a299f5ef6701c15014c49da963ebbe3d8 2013-07-25 02:27:52 ....A 113287 Virusshare.00075/HEUR-Packed.Win32.BadCrypt.gen-28f289c5e9ff71846a1d2d086f212727636f19271fcb7ad55069146923bc7c1c 2013-07-19 15:10:50 ....A 113349 Virusshare.00075/HEUR-Packed.Win32.BadCrypt.gen-3d6f3a313977f51c194f3cd0c8bf7bf62c3af9c013c7e16d021620248ee97def 2013-07-19 20:53:08 ....A 103140 Virusshare.00075/HEUR-Packed.Win32.BadCrypt.gen-3df0c14046bf5552c1f35151494c221cc851a61a69395c79e3c21eb58c339e6b 2013-07-23 11:55:48 ....A 123628 Virusshare.00075/HEUR-Packed.Win32.BadCrypt.gen-3f9d0a7ba59cff07e18d98ae67baaccc1acd063a306ea11dc9a42afd5c12dc00 2013-07-22 00:05:00 ....A 103140 Virusshare.00075/HEUR-Packed.Win32.BadCrypt.gen-5ef0fa356f1a889034aa75e429dd3c4f8d4abcf0cf49e28b3938abde070140c2 2013-07-19 04:37:16 ....A 123628 Virusshare.00075/HEUR-Packed.Win32.BadCrypt.gen-79d2bfe5555f64a1e3d28a15f35f65a25284afb5e683de8ac23ed555e77e19fd 2013-07-19 12:16:14 ....A 113287 Virusshare.00075/HEUR-Packed.Win32.BadCrypt.gen-9a64a4abc8db11ff0c39a1185f1bf4ae36fe2bf0e1cec1669ffb7104891e2caa 2013-07-24 00:47:28 ....A 1571923 Virusshare.00075/HEUR-Packed.Win32.Black.f-3c5becb1ff6e36c9240ea1f54a3cc271024aa8fc564192c7032b705b1ae31d96 2013-07-24 14:12:44 ....A 1427518 Virusshare.00075/HEUR-Packed.Win32.Black.f-47f987007eb2ec6737017bafa221dd8ee7d5a6efa83fbfe023df55968197a243 2013-07-24 16:56:26 ....A 1609728 Virusshare.00075/HEUR-Packed.Win32.Black.f-4b10f00d7558eb2fcf98c23fbc2d15aa83670016870a0b5a210d7f844010ae3b 2013-07-20 01:26:58 ....A 1733128 Virusshare.00075/HEUR-Packed.Win32.Black.f-4eb88772d60588e3fef54564b17a31e78e0c7b7510c138db1224fdf6ef75beaf 2013-07-24 15:43:26 ....A 378880 Virusshare.00075/HEUR-Packed.Win32.Generic-49e83ff406b49766c347173f440e299b63e9c213893b19e86aff18b002f4f66f 2013-07-24 02:20:54 ....A 377856 Virusshare.00075/HEUR-Packed.Win32.Generic-4ae8314c67927f6cbb0bd74218a52618d92fdc40a5ec24ca528bc6ece05409f1 2013-07-19 12:16:14 ....A 378880 Virusshare.00075/HEUR-Packed.Win32.Generic-4b3655cb474ecd93fc015e607c985673ae6d5984f002c95327ce3cb964d4d3f4 2013-07-25 07:42:00 ....A 379904 Virusshare.00075/HEUR-Packed.Win32.Generic-7e0c9eb2c7dba55d0da413ee4de362b1812aa21d44223b71ad54d46f71a0ff76 2013-07-24 07:51:32 ....A 901120 Virusshare.00075/HEUR-Packed.Win32.Vemply.gen-5a81a0fa9750172224165cc3d3279b728dbefb9a126606aee230b9a99597c95a 2013-07-24 13:44:10 ....A 1009664 Virusshare.00075/HEUR-Packed.Win32.Vemply.gen-7353aed9b2314c731605969aa2bfcdaf177df20d022ce43cf4ce82381d5454f2 2013-07-19 04:18:04 ....A 2864201 Virusshare.00075/HEUR-Packed.Win32.Vemply.gen-9f1c32426c24eb72afc8f8de697d47937316a2c878109137aad989971817cedf 2013-07-23 19:43:36 ....A 2430464 Virusshare.00075/HEUR-Packed.Win32.Vemply.gen-b9f91c61471702cc506762904bafd7099f2ee2003ae723be12232d3e85f734ae 2013-07-25 14:24:18 ....A 283648 Virusshare.00075/HEUR-Trojan-Banker.Win32.Agent.gen-4a79215833841b69bf0d7248822ead8cfcef1845b2037458e057068868a14fa5 2013-07-23 10:21:16 ....A 761856 Virusshare.00075/HEUR-Trojan-Banker.Win32.Agent.gen-4f4ba1774ce3d30b1a00ae6aadd6484d122974f849db7473ec6660c94ec075e6 2013-07-25 07:20:18 ....A 420352 Virusshare.00075/HEUR-Trojan-Banker.Win32.Agent.gen-581007162ef777882516bfeb3ca12071f6a03dbe496a1c92717c5085248a37da 2013-07-24 07:32:18 ....A 190464 Virusshare.00075/HEUR-Trojan-Banker.Win32.Agent.gen-5ebf475b2323af3293a5437949a129e968f6b33dc58240ed0249fafa8d94a5c9 2013-07-24 21:30:28 ....A 716288 Virusshare.00075/HEUR-Trojan-Banker.Win32.Agent.gen-69548bb35d4ad5766fd162b105c35e67c97d752daca42e5cc642628a8cd2e020 2013-07-25 11:52:22 ....A 4377088 Virusshare.00075/HEUR-Trojan-Banker.Win32.Agent.gen-73ae086d236238232767b2a774ea6e234b5b3157e0417e48d3784dc15037e53d 2013-07-24 01:48:38 ....A 365056 Virusshare.00075/HEUR-Trojan-Banker.Win32.Agent.gen-769450125c96348d10ace165522133dc1f03f88d61c4fc4664ca6a9ef54457d6 2013-07-25 01:30:02 ....A 649216 Virusshare.00075/HEUR-Trojan-Banker.Win32.Agent.gen-80a8d4c2649c66c64ebd9dd9861ef1db28b2eb0672daed8c9cb55e3df41b6261 2013-07-24 16:58:26 ....A 950272 Virusshare.00075/HEUR-Trojan-Banker.Win32.Agent.gen-865d83dcb0790f5c0edc250112086d352856c180fe0e8f8192217a218a72c52c 2013-07-23 11:02:32 ....A 2263040 Virusshare.00075/HEUR-Trojan-Banker.Win32.Agent.gen-9f2dfec6f42eddcf24902dfa0c74772bae9182e6b4b16e06c143d5da0ce01daf 2013-07-23 12:00:38 ....A 357888 Virusshare.00075/HEUR-Trojan-Banker.Win32.Agent.gen-9f5f248a725a62fb2c68b5dc4985510e8356beaf8bda5e4f60d1b0a19d5a654d 2013-07-24 13:40:26 ....A 1334272 Virusshare.00075/HEUR-Trojan-Banker.Win32.BHO.gen-38535feb0ca96706fe2f9702fc175587e27b4dc0bbea3338116145d5d223241e 2013-07-25 09:57:42 ....A 1503232 Virusshare.00075/HEUR-Trojan-Banker.Win32.BHO.gen-7e97c057d364cd52bdf3c23908135b943b0fa3d5170f806dabb2762ee03dbec0 2013-07-25 01:41:48 ....A 15020032 Virusshare.00075/HEUR-Trojan-Banker.Win32.Banbra.gen-1dd4a75feca652de5e8e6169c570ad9d65d9a5f2ea9224fd14293e1e5e114fbc 2013-07-25 01:11:02 ....A 2128896 Virusshare.00075/HEUR-Trojan-Banker.Win32.Banbra.gen-37dc4c7827434d38b6b4d65a2bdfd863cc9e9ffde6450d16d426265fd8b67776 2013-07-25 14:03:02 ....A 3887616 Virusshare.00075/HEUR-Trojan-Banker.Win32.Banbra.gen-4a6e342422758e376dd41c98da2519914bbece643506512d77bc5954a738898d 2013-07-19 18:54:44 ....A 273408 Virusshare.00075/HEUR-Trojan-Banker.Win32.Banbra.gen-9dfa02f201d2bd5dba7dea0c089c82f62bb06325bfcebddb80ea4686a52bd520 2013-07-23 20:23:28 ....A 1588736 Virusshare.00075/HEUR-Trojan-Banker.Win32.Banker.gen-450a6e1686cca162d7ad7056e9021a88b4c030c5feb7172a33e324abe42404c8 2013-07-24 06:48:34 ....A 2949120 Virusshare.00075/HEUR-Trojan-Banker.Win32.Banker.gen-6856ab9f546469fad6fdbfbe408d7b3c12b769e5b523a6fbd447efa63df81c61 2013-07-19 08:55:44 ....A 2877952 Virusshare.00075/HEUR-Trojan-Banker.Win32.Banker.gen-6dab796e8f09845d2ed1b0d3924d662508e2593602481bd11edfc6d0565882ce 2013-07-24 20:55:04 ....A 1809408 Virusshare.00075/HEUR-Trojan-Banker.Win32.Banker.gen-78f2c56572bd7ec3e8405a0d953d1ee4f9d935afc778387a72350b57cdd6ed05 2013-07-24 11:00:44 ....A 1032704 Virusshare.00075/HEUR-Trojan-Banker.Win32.Banker.gen-89584d4208e0b7e4884799c4ad71c7ce72a5bba4540f0ba1f478be7b7326b14e 2013-07-25 10:09:32 ....A 1031680 Virusshare.00075/HEUR-Trojan-Banker.Win32.Banker.gen-8c88d7e394341dc6e324ae022ed6e9d43b315860b141a6f189688a3845d7d1ff 2013-07-19 04:04:06 ....A 1588736 Virusshare.00075/HEUR-Trojan-Banker.Win32.Banker.gen-ab71146ab8c7ffd94e0641489f73f342876a03a26357055ec0640bac3d9ced62 2013-07-19 06:05:58 ....A 2941952 Virusshare.00075/HEUR-Trojan-Banker.Win32.Banker.gen-ac5bd0f936ec83fcf3bb46078e16ab1f73583499eee1507f2db88be0e29bc814 2013-07-25 00:32:56 ....A 632832 Virusshare.00075/HEUR-Trojan-Banker.Win32.Banz.gen-2d5aa6a48d4df4dc5f65edd0b0063c7096cd6c8f94bee3e7bfda87c1306b964e 2013-07-24 14:33:22 ....A 880640 Virusshare.00075/HEUR-Trojan-Banker.Win32.Banz.gen-49491af63025a42352e18e4e07ff3f50305a0bac0ca0079b2af2ef768235bc52 2013-07-24 16:40:38 ....A 867595 Virusshare.00075/HEUR-Trojan-Banker.Win32.Banz.gen-84b66195e0036d5e7ec1e6508d40a3157adec511786d47c1f01750e91da95599 2013-07-24 22:18:30 ....A 1249792 Virusshare.00075/HEUR-Trojan-Banker.Win32.Banz.gen-88d72638d842062c09656378d14026009d1d3e955b1f8e8c36d69cf62e28252b 2013-07-23 23:45:34 ....A 20605952 Virusshare.00075/HEUR-Trojan-Banker.Win32.BestaFera.gen-2b3150843b53a11d6654c12b9bb76c1a99cd8b5b15cd415d4b6f46c2caddf1e6 2013-07-25 15:31:14 ....A 121344 Virusshare.00075/HEUR-Trojan-Banker.Win32.BestaFera.gen-2c74a1e42e0ddbe1e8dab2353b396c3b00b2c5130d0d59431f2f335b1b168bcf 2013-07-25 01:38:44 ....A 90695 Virusshare.00075/HEUR-Trojan-Banker.Win32.BestaFera.gen-2d8f4bcaa359e23b9466d14f90de51631ed804f43e72c74e85dbc813127696aa 2013-07-24 13:05:26 ....A 180736 Virusshare.00075/HEUR-Trojan-Banker.Win32.BestaFera.gen-2dd4f5d5798511c6eb75c16b9a216ef3df5e6542fc139762537162998211e48d 2013-07-25 14:09:30 ....A 7020544 Virusshare.00075/HEUR-Trojan-Banker.Win32.BestaFera.gen-2ef6977dceeac917ec99debca21ff6a5e555d351aa65b688a6683002707db8a3 2013-07-25 15:52:26 ....A 1181184 Virusshare.00075/HEUR-Trojan-Banker.Win32.BestaFera.gen-3a50d1967783a9531d8d644a00e5aae3778352bd6f4817a3970417f300c2fcb4 2013-07-25 01:48:04 ....A 467968 Virusshare.00075/HEUR-Trojan-Banker.Win32.BestaFera.gen-3a6f243e1e8c4b1d0c1e44522c232630c73cdfa59350fa2ce25430646958c1dc 2013-07-25 01:38:16 ....A 1180672 Virusshare.00075/HEUR-Trojan-Banker.Win32.BestaFera.gen-3ef1530d9e7907571decce18ebf2fc857eb80ec5d82a62f67430bf2ed01407f0 2013-07-25 02:05:24 ....A 130048 Virusshare.00075/HEUR-Trojan-Banker.Win32.BestaFera.gen-47a0e6e3ebc2a483befaa02658c63f8261fb329bdff5aa32ce4c98bb13e9ea5d 2013-07-24 08:45:18 ....A 467456 Virusshare.00075/HEUR-Trojan-Banker.Win32.BestaFera.gen-58e6552f62447de00aa97dc299be024a64899670fd74c98efd251c468910d604 2013-07-24 00:06:20 ....A 2400768 Virusshare.00075/HEUR-Trojan-Banker.Win32.BestaFera.gen-597fa1724814b4a90dc18d2bcf0edc682f59259125da00b3a8c72820508ad700 2013-07-23 21:46:52 ....A 194560 Virusshare.00075/HEUR-Trojan-Banker.Win32.BestaFera.gen-59b2017b281601e657ab7599005fd3180c0ad0737285a1148eb572ecda86e83c 2013-07-24 20:59:14 ....A 495616 Virusshare.00075/HEUR-Trojan-Banker.Win32.BestaFera.gen-5c9ed80e112821aa955c3480e58f2cd9886ad795e4942384835a279a36b54967 2013-07-24 09:24:52 ....A 442880 Virusshare.00075/HEUR-Trojan-Banker.Win32.BestaFera.gen-5daa0e3cabba3b3b16249b81def02ed4d4db4653a9ea50c09bf73fa599497590 2013-07-25 02:20:00 ....A 1531339 2511764368 Virusshare.00075/HEUR-Trojan-Banker.Win32.BestaFera.gen-687873b118da178340bc430be42d96de04eca1243b35b045e36fc34976a37bef 2013-07-25 06:56:50 ....A 563712 Virusshare.00075/HEUR-Trojan-Banker.Win32.BestaFera.gen-690985a4861576553b2e9ad68a24afa6e464379dd77f2b55afc1f9cc7ffa0aaa 2013-07-24 04:27:28 ....A 2400768 Virusshare.00075/HEUR-Trojan-Banker.Win32.BestaFera.gen-7ad39d77df7652db95072cdc3df7306d980cf8c08c972824b860469650e6a3fc 2013-07-24 06:04:34 ....A 1207296 Virusshare.00075/HEUR-Trojan-Banker.Win32.BestaFera.gen-86ac4e72565879cae1395614fa879a2fb9f19e64930ecf434a26638a413ab447 2013-07-24 23:41:34 ....A 379904 Virusshare.00075/HEUR-Trojan-Banker.Win32.BestaFera.gen-88457cb543fbb4f84ddc2b85695d9041e0d7a3f52165b6d9ef75912404e08d73 2013-07-24 20:32:50 ....A 93519 Virusshare.00075/HEUR-Trojan-Banker.Win32.BestaFera.gen-89e41878d250f935db6a0013e6ca8d1a3aebba3246e47ee2ec8871a04395a59f 2013-07-24 14:02:40 ....A 1053988 Virusshare.00075/HEUR-Trojan-Banker.Win32.BestaFera.gen-8a22ea2402fe43e63b420bd3336cb26ebac9aab04a5a530aa2ca6739eca38ec9 2013-07-24 23:42:28 ....A 1604096 Virusshare.00075/HEUR-Trojan-Banker.Win32.BestaFera.gen-8a44d41624a7e1cad8e14babcf387148dc976ce4d2dcddedddfae7e7683db066 2013-07-24 13:29:34 ....A 640000 Virusshare.00075/HEUR-Trojan-Banker.Win32.ClipBanker.gen-7c18442d510029bd3dc76b72e6cdcb1436060694348a1b11d2096d3b440a2551 2013-07-24 15:33:56 ....A 646656 Virusshare.00075/HEUR-Trojan-Banker.Win32.Generic-3fc4e70086d1b1d89008915788c72e19eae30210666288f9365202d30c26c62c 2013-07-19 16:53:14 ....A 388096 Virusshare.00075/HEUR-Trojan-Banker.Win32.Generic-7e9fe5b06f82a7cadac66a99dabbf8cc4c554f525450fc5165f8a79cc9ff6e19 2013-07-23 14:52:30 ....A 531968 Virusshare.00075/HEUR-Trojan-Banker.Win32.Qbot.gen-b7960160ca28713ea5ec74ecc2ba627faefabd5a2b8b444514ba8ea9ec793565 2013-07-25 13:55:34 ....A 554496 Virusshare.00075/HEUR-Trojan-Clicker.Win32.Agent.gen-296cc8fbf34c6896404aac39c754def08c039b47505675be92ff4d2b5ab89c6e 2013-07-24 08:13:44 ....A 7819776 Virusshare.00075/HEUR-Trojan-Clicker.Win32.Agent.gen-2999329fa9ad3c3954bad4af039bc5c4d2cd6269f354c16cb85a722571f17706 2013-07-24 07:16:56 ....A 6856549 Virusshare.00075/HEUR-Trojan-Clicker.Win32.Agent.gen-2bfb415a4b756f714ad2a1c58db257ecc5fa35bcd0b5e0e9f399d4a68a7b6c86 2013-07-24 04:08:52 ....A 569856 Virusshare.00075/HEUR-Trojan-Clicker.Win32.Agent.gen-490eb481260cb62ff6f7127e0fbe688c33cdc9c07fbdaca66357206985aa9f5e 2013-07-24 15:51:46 ....A 4936192 Virusshare.00075/HEUR-Trojan-Clicker.Win32.Agent.gen-5ddaf90481a0d99dcef1415ba3bda1d5e483a289c0efa86b4535b49f3fa4c018 2013-07-23 23:10:00 ....A 9884160 Virusshare.00075/HEUR-Trojan-Clicker.Win32.Agent.gen-67d2895592cf56d1a72b814cc45a95df582f8ed26bd572ef19514698b344ad80 2013-07-25 06:49:58 ....A 8212992 Virusshare.00075/HEUR-Trojan-Clicker.Win32.Agent.gen-6926b91fc47042af34b1b1264742ba0a21f603827073aa2c8c2046faa34e0d2b 2013-07-25 08:45:04 ....A 9474560 Virusshare.00075/HEUR-Trojan-Clicker.Win32.Agent.gen-7dec623fbc08a84d7515ff157f65b9ee891d3edb02b5faee9c43411594e92a34 2013-07-24 09:56:02 ....A 9130496 Virusshare.00075/HEUR-Trojan-Clicker.Win32.Agent.gen-8bdc15bd475bcb8cd50dcd6813e79668cb6027a26bcabc4b4afb00d4dd43de10 2013-07-24 21:42:34 ....A 508448 Virusshare.00075/HEUR-Trojan-Clicker.Win32.Delf.gen-5993480b0243eb6cad4fd8675ffc30fc18c476d80b6673a7e3817d9c5978148c 2013-07-23 14:49:50 ....A 202752 Virusshare.00075/HEUR-Trojan-Clicker.Win32.Delf.gen-6c1cf0907807f7e56b9c014d748e966b1e1a8d0e55f1dbee44e824ad8772abe6 2013-07-25 06:41:24 ....A 16204320 Virusshare.00075/HEUR-Trojan-Clicker.Win32.Delf.gen-748f7faa320f23e52f0707d11820cf79d428c936d5ea8fcf529308289f02c7c0 2013-07-24 04:09:56 ....A 508448 Virusshare.00075/HEUR-Trojan-Clicker.Win32.Delf.gen-7dac1a4a41dbf854b88a4ed02f9d123982acbb1408f65bd383c9dcb123ee7c59 2013-07-25 01:55:48 ....A 508448 Virusshare.00075/HEUR-Trojan-Clicker.Win32.Delf.gen-832066051454674e5bd562a872ced5dfe714d8ef16ede7835091c75ed3bc93fe 2013-07-24 04:42:20 ....A 508448 Virusshare.00075/HEUR-Trojan-Clicker.Win32.Delf.gen-83d0170f2412477dda7fddcb5238206936f437a8b978b611e08041f01ca1f0f0 2013-07-24 05:47:46 ....A 202752 Virusshare.00075/HEUR-Trojan-Clicker.Win32.Delf.gen-83d2c93ad55cb3c8255b0af14aa82efaa0ed087466d2fff6549d912b94ce6d68 2013-07-24 10:18:08 ....A 508448 Virusshare.00075/HEUR-Trojan-Clicker.Win32.Delf.gen-896ec0b66aaebdabff05ff68f2303c1799bcfa517e99e1fcb5f0148ce46676ea 2013-07-24 16:38:44 ....A 508448 Virusshare.00075/HEUR-Trojan-Clicker.Win32.Delf.gen-8a047348af6b5e56ffb04029d3eda9ef79dcf4432382fa1a72a4e6a7f6807fa5 2013-07-19 23:40:38 ....A 1439207 Virusshare.00075/HEUR-Trojan-DDoS.Win32.Macri.gen-df1ceec7c19444ab70e4093a57a90770206adb2e489757577bc14f32b9f617a5 2013-07-24 01:32:28 ....A 83968 Virusshare.00075/HEUR-Trojan-DDoS.Win32.Nitol.gen-2e1a7d38c04359a2cfa3a1939089b0007d1a6fd134aca812a2d4ad0c05a0aa33 2013-07-25 13:03:36 ....A 278528 Virusshare.00075/HEUR-Trojan-DDoS.Win32.Nitol.gen-38ce500a1aaf54f6f21ae0fad089d4cde0b57710f6a39fc1c455167862c99971 2013-07-24 08:18:44 ....A 82976 Virusshare.00075/HEUR-Trojan-DDoS.Win32.Nitol.gen-39ee1cfcdfb944c266cc610a171fd6725d2e5d64673245e5156ed062086392c2 2013-07-25 12:40:36 ....A 12800 Virusshare.00075/HEUR-Trojan-DDoS.Win32.Nitol.gen-4be02f1cddf2dee3669379e4df2f2a4ac18360c91bfc481dff4006c76a93683a 2013-07-24 20:08:46 ....A 73728 Virusshare.00075/HEUR-Trojan-DDoS.Win32.Nitol.gen-588474555fc9e035f456d0151acf7cef07b69ea5981c617ce00120c9d90050e0 2013-07-24 11:43:50 ....A 82704 Virusshare.00075/HEUR-Trojan-DDoS.Win32.Nitol.gen-6a7b3d2780b02867ffe719df484aa4bc349fe6aa20c27a88551eec0c49da0f37 2013-07-25 12:43:44 ....A 106496 Virusshare.00075/HEUR-Trojan-DDoS.Win32.Nitol.gen-6c0a50de22822b32639ba0a12c4097590d8de86701a2dcfdb536151ff6275784 2013-07-25 06:31:20 ....A 46080 Virusshare.00075/HEUR-Trojan-DDoS.Win32.Nitol.gen-74e1c3bead90aa54202035cb2893e6427c78ba85c2e8d469c02479f83f549642 2013-07-24 07:25:46 ....A 3354624 Virusshare.00075/HEUR-Trojan-DDoS.Win32.Nitol.gen-76210ed2bba7951a72e821f22294b6327e34c47f032f2e6488142127912fddd2 2013-07-19 11:18:52 ....A 165396 Virusshare.00075/HEUR-Trojan-Downloader.AndroidOS.DorDrae.a-3cd972ddfe3d2f3746d08423236473b8bfa9a0f673c5fe27ee96f61ea33d8663 2013-07-23 12:36:12 ....A 254424 Virusshare.00075/HEUR-Trojan-Downloader.AndroidOS.DorDrae.a-3fa5a4db1baff7213c0dfd4ef7177f6fb7d071bc54de607ea4a815ddfe61d246 2013-07-23 12:35:12 ....A 243060 Virusshare.00075/HEUR-Trojan-Downloader.AndroidOS.DorDrae.a-4fab89206a1b246b45198d2e1d4a47a4c511fdfa2342b04d5b7c8310fda44143 2013-07-23 10:05:00 ....A 168352 Virusshare.00075/HEUR-Trojan-Downloader.AndroidOS.DorDrae.a-6fccab86f7bb7a8c5e124899867878829db8ac3510142bdcf8e69fff80fd3e5d 2013-07-24 13:24:50 ....A 144064 Virusshare.00075/HEUR-Trojan-Downloader.AndroidOS.DorDrae.a-75aed101d5743e143ad2d08430fc83f98cb43cfe31ca5e9da797444b830856ce 2013-07-19 04:04:40 ....A 220440 Virusshare.00075/HEUR-Trojan-Downloader.AndroidOS.DorDrae.a-8cbd9142bed0e6095cffdeaa4cf71efb0ee831df06c97de4fec0cd4966d0b109 2013-07-19 04:16:26 ....A 146400 Virusshare.00075/HEUR-Trojan-Downloader.AndroidOS.DorDrae.a-8cd6f8ac4705b23617957ff0b4c0d4a9f79324a59cd5c08a3caab18b2aedf7c7 2013-07-19 06:04:20 ....A 228316 Virusshare.00075/HEUR-Trojan-Downloader.AndroidOS.DorDrae.a-8d4546686e5842c314eefa771aa155562be42162b820de4014986c45fb145142 2013-07-19 15:11:08 ....A 222560 Virusshare.00075/HEUR-Trojan-Downloader.AndroidOS.DorDrae.a-8e328b87ccc8acf8d230474f42227eabaf7c70a41f5da7fb3357c69fb678ad4f 2013-07-19 18:29:06 ....A 281344 Virusshare.00075/HEUR-Trojan-Downloader.AndroidOS.DorDrae.a-8e9f38efe697ef50f99f75d44164fcd816a3e5c9461e4da83953defd6e7a1509 2013-07-22 20:14:56 ....A 308084 Virusshare.00075/HEUR-Trojan-Downloader.AndroidOS.DorDrae.a-8fc09923c8e4fd7084a87ad1c5959c259683fc254648ab88e105317f99518817 2013-07-23 10:27:42 ....A 220456 Virusshare.00075/HEUR-Trojan-Downloader.AndroidOS.DorDrae.a-9f4af523fbe540a534490388e404fcae5115b8eedef6ff3d73f0ba5cab44f347 2013-07-25 14:59:46 ....A 314880 Virusshare.00075/HEUR-Trojan-Downloader.MSIL.Agent.gen-2c42a5a1008ddfd57e24c9e5ef5ac9300a1eb4cb1e8a51fb4d466a8cad2d2221 2013-07-25 07:08:44 ....A 18432 Virusshare.00075/HEUR-Trojan-Downloader.MSIL.Agent.gen-5a6db7d15fc899fe147029529808b8ee313e656d9636eedc835e96ec4081dfbe 2013-07-25 06:30:02 ....A 74921 Virusshare.00075/HEUR-Trojan-Downloader.MSIL.Generic-83adfa4b19f0c36c7c0b3cc68d82a6b9dff2fe8c9c8459fe6e5a6bd309aa3da5 2013-07-23 11:39:36 ....A 7168 Virusshare.00075/HEUR-Trojan-Downloader.MSIL.Tiny.gen-5fd15997ed0f8e259f3ca3e1adcfdd058c7c911600a1e34016d3f35f35f51653 2013-07-23 20:46:42 ....A 1567333 Virusshare.00075/HEUR-Trojan-Downloader.NSIS.Agent.gen-2eaf4750d981ac330b009fe351efc24d963e85de5b84ed8ce53750ac30de585c 2013-07-23 21:07:44 ....A 2432498 Virusshare.00075/HEUR-Trojan-Downloader.NSIS.Agent.gen-aa937f855c584e0743abcaa55c87c894ef3424d539e35f05d95443c12f591f24 2013-07-25 12:37:38 ....A 3856389 Virusshare.00075/HEUR-Trojan-Downloader.Script.AutoIt.gen-4f2f3054bd5172b59a5125c103e28aac1859c03662e73a98974e5c832b657b2f 2013-07-23 15:50:46 ....A 24154 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-0716b068c7a2079dbe7e0124a22730528cc68a7d743de843391f8041223ef31a 2013-07-23 12:37:36 ....A 21211 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-0f1bb13ae81807f0fc9180a8b783cf1febf6285b924928740d31135fe1c61a44 2013-07-23 13:49:58 ....A 8146 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-1018f17b4d7438e52541d4df81c627b213822edacecb54270e00c00e43640b63 2013-07-23 20:03:04 ....A 4352 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-114f4416e2007bb20c1ac346f0671ee658759e4fbc7b50db91a18a796b646ed0 2013-07-19 06:30:42 ....A 12644 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-11b9129ef961cddb4e4731e96fe16286ccd578d384577932614af3ab6edd410b 2013-07-23 19:38:20 ....A 46334 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-1797f4fc0ebcb75974491626f7f5f487f8fa8617c731323885f0c3a6ea47a283 2013-07-23 14:44:50 ....A 262245 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-1a97757b716dccc882f4d65fd1cd53f93ec846bb784d0351919e7f2502995f8f 2013-07-19 05:13:04 ....A 47915 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-2611f466ecc69bca07cb89e9afc033fd14550994ba859615b0e346c0b8657e50 2013-07-23 14:56:24 ....A 29547 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-2960d6e75954d8022ed3e2e9f18e1db660cd656425a01803529772d65474260b 2013-07-23 08:14:06 ....A 3621 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-296744ac85a002515270296a6edaba86ef693076232e683b813ebd34c076a6cd 2013-07-19 17:58:16 ....A 26905 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-29e59ddd3119e439b130f19bfe84a60cac0b01f18162e9065b9c1ee0c08b4787 2013-07-23 14:00:56 ....A 35172 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-2b96e8e4a0e54b0da0a6a5ee8e64c07c302fb88ed8cf44e743522d7a581d24b9 2013-07-20 02:37:38 ....A 26538 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-2bd1dc67b995f14d29ef916e635ada46c1a248cfbf0eded13adcd468f5409be7 2013-07-23 21:26:32 ....A 26841 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-2c516f1403b75441cff467e8003f0f607c190192fddee0ab9b1f630ecf4c7ad1 2013-07-23 15:48:00 ....A 10269 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-2d00c13b5b0c3353d5e8c86217c95fe5edaba74942298f1a4b0971fafe177ebe 2013-07-23 15:39:04 ....A 29840 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-2d34bd2b38f6f8fbd5b8633583c8c576e76ab30f728941944878cd4f8b8c6509 2013-07-22 02:23:54 ....A 19087 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-3477059bdfaa11dc8e80f2cf9cc970754bdb5e4e2c8829b55506aaed3459bdd1 2013-07-19 21:35:46 ....A 90870 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-373e52addd9e13513ff485f57e068686f9ff60f4c47afc79e67093ef4b864c48 2013-07-20 04:04:08 ....A 17280 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-3a4deb7f93e6a92aac8504e0622752037c0994fb3e7277780f43dd4f3ec620c7 2013-07-23 12:20:42 ....A 6937 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-3aac02c0ba982eeee6aec30cea18d1a19debaa2edb2c05b2f6e3d7fbe66ba127 2013-07-23 15:51:26 ....A 33574 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-3ea5212a5dc602d2f30b8d26f92e349109743d3ae86dc71e7c379f0d5d599ce9 2013-07-23 20:27:24 ....A 23712 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-4734ecb920b716465a5565f68db5bf706dcc65fea99aa7d25123741ec45ca33a 2013-07-20 05:33:06 ....A 20083 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-482fcf31dd4f73e521e6738b71d4b6e05fa2f0f486b1c65c2772da115d01262e 2013-07-23 15:37:30 ....A 29787 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-4a933b929990b86fc0b326a89489b1c933bd30d42d80b2878fd81695fb1e0911 2013-07-22 18:41:26 ....A 40960 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-4c38ade59d999a500aa636c281e363f8da5161f9474d66adbef17ca9acac6038 2013-07-19 23:32:42 ....A 16703 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-54a23068b703888b104235834f7488b67880be10f069b3cff3c116fe8c3975c1 2013-07-23 14:07:52 ....A 3490 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-56698e93c679396670c8c2be3fccee25b4d3c9360d8b3625791d7aba7020abd5 2013-07-23 14:38:54 ....A 9236 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-566bbb0da12f70ceadff4c9faf2087170e23017c4241af6c9414537639930cb5 2013-07-24 06:19:02 ....A 4062368 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-5e14f690f9bec2bb8e36deaf930a7feb9aa14babac0bb0a30d35291b9e1235e5 2013-07-19 23:38:54 ....A 16703 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-5e7b81f72cb03416ef14bf4af635e9d116dfde335dff718f4bad2c88bbdf18e5 2013-07-23 15:25:06 ....A 24437 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-5fd8bcacb866441dd3058cd2d0077a627629d72550bc905334e9c4d2dc8f7a3f 2013-07-23 10:26:24 ....A 6580 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-65b5515e5eae38ce037c2f50879420596df23d5555b8393fc1f18a936fcb45a4 2013-07-20 04:09:46 ....A 3613 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-662ae748f3f9e59008aed6c9b1984c2a14d53989ff8130310ec3d3b39fb451a1 2013-07-23 21:16:44 ....A 262537 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-66989a40791d21e36f42940bc09a2da59dfa150a392cd7e963ac5167f5b994e3 2013-07-23 19:34:56 ....A 58274 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-6a471c07074aa80befc8b5a152e0fa2e2d45388ba8868603690dbf1a154d7761 2013-07-23 15:51:00 ....A 24376 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-6b6ef15ae6268f7ecab0a54398f2af72a4eaa9edbf40d9042f36b24e89e845c8 2013-07-22 10:15:02 ....A 34846 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-6d0879762b5f62f78ebac79944ac7ad11340fbf517544159462ed2c8257c9848 2013-07-23 15:43:14 ....A 28609 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-6d6ba2b27d4bd5da3bbd53fc2630f752489389b6cb04ea82f453332c377a0c65 2013-07-23 15:48:12 ....A 28905 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-6d967388cd8331d30ca59f6bd1407f3e98053c28185011d1350666327fef8cae 2013-07-20 05:32:44 ....A 36517 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-6e85ae198f7918bad9153706e61c946ecae609fe955b3f99a31556fd7317b91e 2013-07-19 07:40:58 ....A 6984 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-6e9b18ce36cdd205148278d1e8988c01030ef0804e69e95737bf1fdb6c83298f 2013-07-23 14:53:26 ....A 9478 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-750afb03d7dcf90c3ae248994f8aa3059a24e3fc737fabf671d393e757cdc891 2013-07-24 16:06:54 ....A 143384 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-753fa80ca9b28d199e613b2e82e29437b47d736b0fb60ca13c33290a9a8008d5 2013-07-23 18:53:38 ....A 24430 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-75cbcd7af33fd0221a03f090544f4d8842697f883f23c5c677f169a631b1e84f 2013-07-23 00:40:50 ....A 18981 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-78b92d0eb16599d1d6e4304373fbcfeb4a795fabf585e992b02917ad65d2dea0 2013-07-22 06:39:18 ....A 12986 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-790f995d1783c4cace34d141f2f9a3960088b0a4afb65110fdb9a0b5e9f0aadf 2013-07-23 12:19:22 ....A 5916 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-796d54b4075c2014e39dfd84ec821be4b300696c4b7d2760b957cc4ecce6b6a7 2013-07-23 15:24:54 ....A 34581 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-7994acfc3cf55740d16dcdd8e8fdf21e943b42a89b0aa425d22c173d2895cc84 2013-07-19 19:45:38 ....A 11277 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-7fb40da15b00497498b7e518389d8087dcaf381f38f4c65104deaabcc58fc392 2013-07-23 11:53:20 ....A 17720 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-8611cfbbabb7a21eb352d3568565ff124db3f4cdd50d6681a64a65c79e6f0af9 2013-07-23 15:56:10 ....A 17251 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-898f4e81aa9c1cc323b0aeb442198e37192d437c8fcb8ae9145c0691824ea0d1 2013-07-21 19:00:16 ....A 21185 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-8dd5c95ba5a9243756bcbb0c7c0bbf977682abfb971a59563a65e5fb347b71d8 2013-07-23 18:22:52 ....A 14206 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-98862e9540a64d718489bcdc9964dc3aeedbd128e0672c442974d0655e2e3e31 2013-07-19 18:01:34 ....A 16703 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-9f4bc50a6d59f8369fda05a3fb482a5853e548ce06aba4d1e685b096fe6705e9 2013-07-23 17:19:14 ....A 23593 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-9f53f6ea31c0ddc8a7ba2e286d48f812e68b388b808e96f2a5f6da9f340a7297 2013-07-19 01:29:38 ....A 16704 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-a1066630765a975698573c90bce68ae36abb04a32cc66841dc60f55bf02ec805 2013-07-23 11:19:12 ....A 5335 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-a171d14b55f622ff7e3b86b8892ac6d8980ee2d38a094b1a65f835476b80238a 2013-07-23 18:16:10 ....A 19657 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-a275368006d905b50f50d6e0dcb639ed9694134eb4fada9f649ef6051e15bb3a 2013-07-21 15:53:52 ....A 11383 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-a4362aaa2a656e7a71c9c2dcbe28f249f630c6d68902c9e5d532b160ee9bf441 2013-07-23 18:17:08 ....A 193886 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-a5289df36d937e711d7f4e30e4654ae6cac590048b47633909cdb3631b819a00 2013-07-23 21:22:50 ....A 17720 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-a65b29964a226743f4306fdbac3616d69df240166ac75cac7bcf00c8f4187993 2013-07-20 02:17:02 ....A 13776 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-a6fa2b4a076bf611d70de7dc30f11abcd9f34b477981015ee4d9981079c7aca2 2013-07-19 19:56:00 ....A 8199 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-a995be71d3fbecde3bd6e02b18a48a69e76e8e68e6cc3e7504f83a2ca045724a 2013-07-23 13:27:28 ....A 8424 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-aba1235028db34dfb5a211bb7e803618e84de7ff20c538aed3277731bd7738b4 2013-07-23 15:23:42 ....A 2598 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-ac4558e836ca57fe5bb744567cff8bdff3e6f98ec66535cfbabd7472c0e7798d 2013-07-19 09:38:14 ....A 11943 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-b0d3310f495e002d03082a01c3fc1f74e620e41f2640cc0ddb38542d8c4c0a16 2013-07-23 15:20:30 ....A 118796 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-b2e293d4efcb7ea82ead1ad807817ef706ef80037f75ca48b608030bb58476e3 2013-07-23 15:33:52 ....A 186851 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-b3374d3df651ce49a3d6823847017497a4638fa6e7723fc714472ad2429df797 2013-07-20 04:03:58 ....A 10413 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-b45cc6ca6ed87c0ba4426aeb1c83604de8fdf278828edf6ff8a40e340945ad87 2013-07-19 14:05:52 ....A 62299 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-b7f1e7d119d9ded9bf6ebc9f736fbc0bf95c7ae9746036509adba7c6c3ac0b05 2013-07-19 23:34:20 ....A 16703 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-c7ac649d367ed8361491e0f73b2fbaddd1d5d57687420ed1aefa89379423c31d 2013-07-23 12:38:18 ....A 92623 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-c8fdb3ed211af9fc2f64d72d8c8dfd54979c5be11fb1a6cf938ea0e02ef3d6d9 2013-07-19 04:17:36 ....A 133734 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-c970e0b27301d2119142e6773dd3e913e3990f760aa1154e43ca34fdb4230841 2013-07-23 14:11:18 ....A 262420 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-cca3c60f618fd47c3e39ebe1be2d7e63964cc754dfd835f69197e4c2c652985e 2013-07-23 15:52:14 ....A 24010 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-d275a790b7e265eb1ae82648f756662b97b1ad8992f4aa5152328a984ecea6b6 2013-07-23 10:13:54 ....A 16703 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-d292846eec3c7b29ce4131526932475284644de4b5ec9ae8dc15aa2675b0a155 2013-07-19 18:45:26 ....A 261780 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-d3bb8523285d31559239afab6ca2b0bc1c20166f9d42aa1372f42ae9c6c44848 2013-07-23 14:36:40 ....A 24426 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-d55b45cea99d380ec6e8e9e67a664bc66b96a37338192170fe55110f5a424385 2013-07-23 15:51:18 ....A 24422 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-d8bcb2173bad62f1bb3571935fa2e1bdccf028a57954c494553c5b796f8c8c7b 2013-07-23 14:22:06 ....A 26578 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-da995d6a8a9a681040675301382e887a9036c3c1a97607fe14fe103c7b10008e 2013-07-23 19:27:56 ....A 21464 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-daf1b94829cd0a071d7bc92c6b6b70ff171cd7816f0fb91e67d7c75ac8d236c1 2013-07-23 14:55:50 ....A 20135 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-ddfc848fbb4b71f93443ae41d0ef4bdb95448ffa4753a5422f5fef65b14ecb6c 2013-07-23 15:39:10 ....A 28738 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-de8bb98fa2810e20d519364be73983c6060735d9a8a526525de2ee0753f4bfb7 2013-07-19 17:22:06 ....A 8391 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-df109b069916600c65a5b213a3b64de7f982ce5090e97909ad1b2f933fbc74e4 2013-07-23 15:38:14 ....A 23932 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-e02f34ff32b26cadb8ed538b54103b88fcd8c10bead8570dd01feeda5f6dc21f 2013-07-19 22:46:02 ....A 4779 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-e056c4f26d7344dc8acc0573342d97ebbe90f8b8086a5fc1095728b1fd631644 2013-07-23 15:23:20 ....A 14480 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-e43cf06f035893519a5dd092edcb8fc2fa6d17be8cea8a1d0e3d60a0c77ddc29 2013-07-23 15:48:32 ....A 40573 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-ebfad2cff1f762234c6fcd919e75354d474314e33a9d3f9dd4660996dd1e8263 2013-07-22 14:02:44 ....A 6922 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-f026c104588fb4652bdd198c5f22db77af5ef0ae49e4b6accaec87cbf356bf75 2013-07-22 23:45:40 ....A 23106 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-f24e87aad6b214ef95cdd82ffcf772ae62c5c019ba84b156652dfc91af4ae9ac 2013-07-22 01:17:02 ....A 16495 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-f296058db83e369e2e84f376e7fb2af1c144096a9204dcd20f373e5a66af91cf 2013-07-20 04:14:06 ....A 28005 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-f3d4a3b18c781b8ae76b240077c0ef006add602b4c6fd1ea1eeced287ede1263 2013-07-23 15:53:16 ....A 23648 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-f765d30a5c798af0936ea15ffb3a8003e2ba61628112189185a3420f3eb93f10 2013-07-19 07:38:56 ....A 16703 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-f890f1bb37bfea7f13053a31ac7ecad7d23b53a45a29b6f1d4e34b79d01a3c47 2013-07-23 15:57:06 ....A 20683 Virusshare.00075/HEUR-Trojan-Downloader.Script.Generic-fac59bf25a994f3b6c3818159eef6cccf811e73aabcb937d05107c2d59ab0a8d 2013-07-23 11:34:24 ....A 3913 Virusshare.00075/HEUR-Trojan-Downloader.Script.SLoad.gen-01a55c2770a9d8eae64b2fe6b6c2f0e53a44e9dc224cd493703763c3bf41c424 2013-07-23 15:55:32 ....A 117395 Virusshare.00075/HEUR-Trojan-Downloader.Script.SLoad.gen-056415fdd87f9db0c612ed9bb4b9e43be70e5050b725dbfc5b521bd0dfaef1b5 2013-07-23 14:42:42 ....A 208183 Virusshare.00075/HEUR-Trojan-Downloader.Script.SLoad.gen-0d5f51ead48b69de06c97b01e007829d80daa1d4bd2af4807f2db56c8ca243b1 2013-07-23 12:08:54 ....A 4289 Virusshare.00075/HEUR-Trojan-Downloader.Script.SLoad.gen-1271c597c3d5981408926483a2791b27d26e7dbafa44f0e37634ccaa465a42d2 2013-07-23 14:41:34 ....A 141616 Virusshare.00075/HEUR-Trojan-Downloader.Script.SLoad.gen-1d9affd9ae238ab0c94036e30a7efc19f9f09e5928fce70f46e3e4927511dbd3 2013-07-23 13:26:08 ....A 15392 Virusshare.00075/HEUR-Trojan-Downloader.Script.SLoad.gen-1e72cef74a6ea477df2f22bb00ec99773a26d70096888a9b65325884e0efd3cf 2013-07-23 16:43:38 ....A 58851 Virusshare.00075/HEUR-Trojan-Downloader.Script.SLoad.gen-27ac0a1dee0b1ec7e27195dce9fddf118392729a10ff8be00d5f9b9a5d3da0bb 2013-07-23 19:57:18 ....A 134850 Virusshare.00075/HEUR-Trojan-Downloader.Script.SLoad.gen-29152f0c3db4de5139d7dfd872e08e7d58b41ec5fdb5c2005a8cb6d1592c60a2 2013-07-23 11:27:04 ....A 5065 Virusshare.00075/HEUR-Trojan-Downloader.Script.SLoad.gen-308e5b1a6e266de27c73a14c61a72612799dc9437001e2f7eaad9b9119cf755b 2013-07-23 11:34:30 ....A 4881 Virusshare.00075/HEUR-Trojan-Downloader.Script.SLoad.gen-44830197682ae523d1cc0437442d37abdea7f024248ff10231d5a3faf149ce88 2013-07-23 19:55:34 ....A 182193 Virusshare.00075/HEUR-Trojan-Downloader.Script.SLoad.gen-47bea0edccba499aada1b37421a1d75f0b0fd273769e505703638ffc09825840 2013-07-23 11:29:00 ....A 8000 Virusshare.00075/HEUR-Trojan-Downloader.Script.SLoad.gen-53ac1d471aef2bb9135096ff36236402ab7d8f164a5c0d9b437cd3c8db8911d6 2013-07-23 20:39:50 ....A 182530 Virusshare.00075/HEUR-Trojan-Downloader.Script.SLoad.gen-5eb9556d73b892b3b8483eb6f34b2e54954a26c90515240883d44d76a6e5b237 2013-07-23 11:29:10 ....A 4438 Virusshare.00075/HEUR-Trojan-Downloader.Script.SLoad.gen-675f57f4abf67fd6b7c7b4e455cd9784b0fa6aa06717ccb82d323812e5955890 2013-07-19 21:53:40 ....A 1203 Virusshare.00075/HEUR-Trojan-Downloader.Script.SLoad.gen-6fad91937dd26def56dd6c96ac06f7320d08d51f1fd171656abc072512a59824 2013-07-19 15:00:38 ....A 183921 Virusshare.00075/HEUR-Trojan-Downloader.Script.SLoad.gen-7d07d09f95a31c2b9e9bd815f48368c7c0024fef2e05a20d1cd309fdc4bf7f89 2013-07-19 22:55:38 ....A 175205 Virusshare.00075/HEUR-Trojan-Downloader.Script.SLoad.gen-8bdb8c0abfce32ae62d2f725eb0d6007646974137acb36e33399e453895141f9 2013-07-23 11:33:44 ....A 4688 Virusshare.00075/HEUR-Trojan-Downloader.Script.SLoad.gen-aac655cfd078506acf6fb63ddad27d26f194892e534b36bb6491e9393d4f84dd 2013-07-20 04:04:08 ....A 240389 Virusshare.00075/HEUR-Trojan-Downloader.Script.SLoad.gen-aea64e8886ba95b6813e81e275b3a946f3b6aead66d5b822b790fbdc55ca0d2e 2013-07-23 11:33:18 ....A 5832 Virusshare.00075/HEUR-Trojan-Downloader.Script.SLoad.gen-aebb96376b005f771cdb36e3489697e3e0d05312c59de077bfe861330a89694a 2013-07-19 18:44:08 ....A 36756 Virusshare.00075/HEUR-Trojan-Downloader.Script.SLoad.gen-af5da701894f4226d68362552ede3bb1761ef8cb27a833db4dda4cbb497f4742 2013-07-23 10:27:44 ....A 197044 Virusshare.00075/HEUR-Trojan-Downloader.Script.SLoad.gen-b652592644328860038818d14d61405cef1a48a4fe48602a5490d3f223ecb3c2 2013-07-23 11:34:42 ....A 4648 Virusshare.00075/HEUR-Trojan-Downloader.Script.SLoad.gen-c1b3272600ff1b6c695cff4854d9b23133485a27969cdba0182ea1caa1a19958 2013-07-23 13:23:16 ....A 5995 Virusshare.00075/HEUR-Trojan-Downloader.Script.SLoad.gen-c692d81bbbe0720d7a317056309fc4368bfd5ebf299f4cb496af7572dcf3d414 2013-07-23 11:38:00 ....A 11086 Virusshare.00075/HEUR-Trojan-Downloader.Script.SLoad.gen-cd741e4c8f033eb5e9f10b1beded75a33f1bd7f74f3b9f2e3ebb8a635f7b5bd8 2013-07-23 16:34:02 ....A 3923 Virusshare.00075/HEUR-Trojan-Downloader.Script.SLoad.gen-d49eaed47ab831e0a71adcc984e79c4432639e0579a1ab1642a38c819596596b 2013-07-19 21:00:38 ....A 135979 Virusshare.00075/HEUR-Trojan-Downloader.Script.SLoad.gen-de94ea1a7b6c6bc6524914d758c040259aaf3284b0e81e3a33ad5eb769bd5e09 2013-07-23 13:30:34 ....A 5886 Virusshare.00075/HEUR-Trojan-Downloader.Script.SLoad.gen-e50e5e0ea787a264c3b94fb4221d32d14ed14c8eab71e56821f756c470a20bf3 2013-07-23 11:28:08 ....A 4879 Virusshare.00075/HEUR-Trojan-Downloader.Script.SLoad.gen-e85ce5321a1055987ed4bfc72fc6ff57953739cc38eb1e5615f07b296cc71768 2013-07-23 12:36:14 ....A 4756 Virusshare.00075/HEUR-Trojan-Downloader.Script.SLoad.gen-eda01c961c98440c2e753788c4e27004b930e8ff818b9905101276fbd769b2f9 2013-07-23 11:33:28 ....A 4856 Virusshare.00075/HEUR-Trojan-Downloader.Script.SLoad.gen-f1d65bd52c183d270f5fd3a9e7c4114c301821b5e82e185ca00bb7baabe2386b 2013-07-20 08:36:16 ....A 214908 Virusshare.00075/HEUR-Trojan-Downloader.Script.SLoad.gen-f3e592594d7239070ea4823398b6bfbf460028086b1b6a1c63daf0112debdfb8 2013-07-23 11:28:06 ....A 6094 Virusshare.00075/HEUR-Trojan-Downloader.Script.SLoad.gen-f4eb66d74fa84740c126a13fe1d4594032bc085279466c57de2c1d258bd15339 2013-07-24 23:23:40 ....A 305674 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Adload.gen-28407261ef6f0278c31e09fcd875208b57a749a2b2c06aa69577511e59e8f998 2013-07-25 00:17:48 ....A 532480 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Adload.gen-2f62077ec17f11530e58d0d1c45ff2873b8e2a10d47a3ff60c45cd825d6d0368 2013-07-25 13:30:26 ....A 243200 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Adload.gen-374016e5c1958b4dd8f222bb272e1d34452a1455d47faf692cd2a02800a57d85 2013-07-25 02:14:38 ....A 70656 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Adload.gen-383a36d2a1e02d28424f93cef2ed306a604353cb037c5dd97914b2e3f7afb77a 2013-07-23 20:50:14 ....A 1514950 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Adload.gen-3e5ee230e01cbd7c324355d5c9c814763770e8ba7fb043d064bf9bb05eed5276 2013-07-23 21:13:30 ....A 7894730 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Adload.gen-463d73b37a7dd5880ec4b74a24f0b6698ef909829afb8cd5f6bfcf2251dff5f3 2013-07-25 09:46:38 ....A 305684 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Adload.gen-4f72a8aa46bb0a858babea4621d4ad83dd59c0fdddf3fe7f7ad4c8ec8664a3b9 2013-07-24 13:38:02 ....A 390656 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Adload.gen-5e7862c962f5a1997f937afe9ebff607f0d29746b5fa751ab952debff0ac97a2 2013-07-23 23:23:40 ....A 766474 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Adload.gen-6744d82d0117e06f44fe6a1331ccf691f8cf945c3d0a0621184efdd0591acd13 2013-07-24 04:42:34 ....A 766494 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Adload.gen-679450ad0580d1c370402b2729d9a1153f0dcb23348e15cb4aa727f4c3ccc3a2 2013-07-24 11:43:48 ....A 305694 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Adload.gen-75ce62fbbae11d1767253986c57f17106dd5bb9a9c86d33f3411c9bf13f3ff69 2013-07-19 23:21:10 ....A 1063374 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Adload.gen-7956e5bc081ad252138933022013a4aad7a9fa56b3c06e2b1f5e8ebc61f27232 2013-07-25 12:41:34 ....A 305674 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Adload.gen-84eaf4194bebac78a6f7bcadd6eb9f1ab7731a15b00a685ce00e43cde4b0d5ab 2013-07-23 09:35:26 ....A 16360949 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Adload.gen-9e2da1c4bf673a6d8d212a06b4bf38c48283dc1393a2a88e88aa6f656df9b7a3 2013-07-23 13:01:04 ....A 12655382 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Adload.gen-be226b323dab36e572e37bd8be09c8ce9bcc26042f423978bf482d98899f996f 2013-07-23 18:55:42 ....A 618496 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Adnur.vho-1dedec3abf18ec4a9e416803b34f337894be79a0e6da5df61d4f9a023869bdd6 2013-07-24 06:51:42 ....A 520192 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Adnur.vho-5e77c4d17ec1406636828380c9e09d86e6bde049f487fcbfd6b57d5f78a744fe 2013-07-24 22:19:16 ....A 630784 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Adnur.vho-66bc31024ba0827e49f837836c6ddbb74cf35596e18c1ef2772535df89137979 2013-07-24 06:20:04 ....A 655360 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Adnur.vho-6aea9e9c4d4142d753ef76bf78dcc0cc49f09d99b57c9c3dbcd053143bfab26b 2013-07-23 13:20:24 ....A 284414 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-1db906e7ecebc6503c75d6ffd9144b8d32feb8e05ae4d3770d5ddb9cd7bdc433 2013-07-23 20:27:00 ....A 282832 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-1e2995670cd424d25427360219a10a4f39cf75b0c7f3971732d92d712acaba74 2013-07-23 15:48:28 ....A 250174 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-1e6112d14ea291d477b9426fc4b08f5211094166d1ed18925bd2ddefdec0e7e1 2013-07-25 01:20:14 ....A 513088 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-1ebf0038ad357990e03bfd3448efa73dce2201e6933307e3fdfc2848f8cbca0b 2013-07-24 12:54:58 ....A 282978 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-1ee505552941c92de4b7910c8b4cbf542019970e4bca06d8e467a409ca540b37 2013-07-23 19:57:02 ....A 800256 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-1f20ce8a8c87245d06ade9fd56e4058debf877ac8120b2889eb799edc09a265d 2013-07-25 14:44:10 ....A 284019 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-1fb9322080b8090edb086dbda4e6440850637b3722f1b90e9d3624a19e94427f 2013-07-24 16:46:28 ....A 284928 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-27fa9b6d50f56b2ce0fe4cfd678a7f17c0ec963e54dd1869b15ee1ae76c44d60 2013-07-24 13:42:44 ....A 284194 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-2919dcf84e9f3570be1dfd84d29560cbd6a471045eb5c9dc01a06a8b8c0a920f 2013-07-25 02:17:14 ....A 284725 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-2961aff8e8c4a5601827bed9458299fe5bae014e21721aa0027dcc540d507a81 2013-07-25 13:49:20 ....A 284240 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-29dc04bf173ad5c850ced9a11265fac709a0b7b37bf2132b10af0e39cfdb6573 2013-07-24 05:14:40 ....A 513056 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-2a6fb16d4dcef1db72c382bb3798b70d3c4af007932a03c5b56307737ce5e794 2013-07-24 16:57:44 ....A 284288 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-2edd2c99766f9962ddf426e1d778e0841faffb3f4150791ffeac40277984f3ac 2013-07-24 02:30:32 ....A 283870 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-2f7c9459e81daf7f5635d70f3517836747cd3c8078e27aee7f5cecbca2c8653a 2013-07-24 19:33:26 ....A 513088 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-39f2c31e702846c52c32446979a55e863420fa8be898a822756ae3769e346f87 2013-07-24 08:17:00 ....A 282741 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-39f707dd4c513808a99119f9935a55ad146750c39e4f337d0f2d57aac87982a0 2013-07-24 09:53:58 ....A 13908992 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-3a5e001f7b080d5f7a7c9823718957c62543214756bc50ee7cccd4c2d15bd3ad 2013-07-24 21:05:58 ....A 284012 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-3b551631ed2b02266ffb769d8496c4020572e141016e3534b389514da796d7dd 2013-07-20 03:46:10 ....A 284727 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-3c4e939383a02657754e5b7c04dc4b139885d353e3b5173b3858034d7f84c260 2013-07-19 06:30:02 ....A 284854 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-3c8a050b032ee2ec162ab712ea757da7208557df6e312abfdc48e3b0da36c6d4 2013-07-24 13:49:18 ....A 281503 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-3c9cfc01869e42f5d3ad49f9b9face26eaae4907d19f15773fd310aed0b1937b 2013-07-24 17:19:38 ....A 282778 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-3d4edfad70fcc6224c72c775cce3448473801e55092257befbd2f560587b0fdf 2013-07-19 18:52:32 ....A 284763 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-3dc428c3e57dae945327c4da91bd06ee81a51017cf9d89bec779c56cb52066ee 2013-07-19 20:00:28 ....A 284990 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-3dfbff70012601faad01875525892d1c44eae13416aea9871e100e745db102a9 2013-07-19 23:25:46 ....A 284259 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-3e4ea1765a4cb8663c356944949e3f391894656fc9fda6927e259b6281585229 2013-07-23 11:26:10 ....A 284616 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-3e91ad67c04689477387f6bcd5cbb88663f4435bb33b11dc97f91495f0f91542 2013-07-25 13:58:46 ....A 284584 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-3fe0ee179b4d855433fadbf23fe48e7879953aa871ff67e516450f225cc3c331 2013-07-23 13:24:02 ....A 284159 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-3ff54abb7f102bba1ad6cbd9e14715b8257cf0c442f57e3f33de9bfb6f103e2f 2013-07-23 13:57:48 ....A 3067392 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-4469caa2c19993e5c044e2e147230ccdd1b9d81a10895edc7f569fd42d37306c 2013-07-24 17:01:56 ....A 513056 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-4819f652847dafb4181ed8205ba1aa8bade20901468541169b2d5e34a0ac1e02 2013-07-24 20:16:34 ....A 250800 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-49d0f53e55d3a498056e8dd8edda5716f15e27759d9ade9b2b909a843714f574 2013-07-24 23:50:58 ....A 281508 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-4a4a0c6081c50e37c9cdac15ced67f43b15fb23f0ed90a70ad223fe8f32b2818 2013-07-24 19:50:38 ....A 284755 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-4abc2e4848a209b2c5ebc84dbb0b60b9a0279c0ce01b7dc19da603ecf5735945 2013-07-19 22:45:42 ....A 282825 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-4c9b562a59d21fcba5e01c5455500cc3f2be575d209b20028b51d9cfaa0e4e21 2013-07-20 04:13:22 ....A 284139 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-4cdb3f194420b795d6796aea46bd7927262b2354d67824bd962107f4148dea84 2013-07-19 06:30:46 ....A 284841 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-4ceba006ce8f7afa9e99f96152bc5b3fdaf9767c45ca1fc011633842d67ef96d 2013-07-24 23:55:32 ....A 283774 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-4d71870439d5d8a29e805b52c788e198aa69b5005b22f6c8870de26f88ecb07d 2013-07-24 20:38:12 ....A 283935 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-4d7743c0942622e8342d8d382caf8f898af339d81cd3ee1e1bb401b8edc49429 2013-07-19 16:00:06 ....A 252077 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-4e0be243d508b6ad4ad2e4342567756d4d5742ce42ca1dc99ab36e662c354ee4 2013-07-23 11:18:38 ....A 251786 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-4e8fe2bbc69a536d227c673b4a532d8f90717eae83b3bb0abd6d302ad985aea6 2013-07-23 07:03:18 ....A 284915 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-4f13022ea950f5805b8212b6273422be46c9426525fea7769a25bcda630fc1af 2013-07-23 10:52:36 ....A 284060 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-4f57fef5a8330465b087caeaf7361f312b92cd731e0411b5513aa697eedd5a56 2013-07-25 08:33:12 ....A 282817 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-4f6ebfa129ca7f1c3cc5f9a81e63be007c745a822e68bd3a3f75896bf6446bb1 2013-07-23 12:35:42 ....A 251243 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-4fc8774a01e9f5e3f0cb2e269dc4ec6f0a16f9a26e2a66dfda63058b7b2b0c4e 2013-07-23 13:09:08 ....A 284418 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-4fe91eadcf0dd0f96bfb5ceba981c3afa2878211d3490ad2ce0a8bf319a9849d 2013-07-25 06:16:18 ....A 251519 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-57a07c3d4f11aa5bb0d29c214f89d51487661bf96c38d9158b9c09a082e65d7a 2013-07-24 18:24:22 ....A 860672 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-591f18a143caf4cd848a8c775770d8ff2a6f0b8cf6db2ad2725988e53fa443c8 2013-07-24 05:26:00 ....A 282832 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-5a75116648969ec6cd6a6656c66f0f8ea0091b02fd7523aa6b2fb44694ab25a1 2013-07-19 10:18:30 ....A 283294 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-5aee999691d2d561b0931caffddb93457fc33aabf7bb3ae58657a5dc808a8d32 2013-07-19 12:16:14 ....A 284806 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-5b240292e7970a7ae830956e5f7278ce9ff7d268402e92789dc1f4fd695acf44 2013-07-19 01:29:20 ....A 284263 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-5c8a389b3a53195119863b1be29211ee3d273a9f8cfbd777dcfc53644da1b2c6 2013-07-24 20:34:02 ....A 3247616 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-5c9744a2c5e059239611dcc1b956287ecd26ad17b6a727ebb8ec73c47abdaa07 2013-07-19 15:24:54 ....A 284644 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-5da900e188e28b4405a11f3a13050048620a2961c538138cdf340b3c24f8eba7 2013-07-19 15:23:30 ....A 251063 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-5dbede54a5294c937a4315cb5df845b699790d16985c85b2216b0b299bbd65ab 2013-07-19 18:22:54 ....A 250422 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-5e1eafc6acb8e07106c4751acb429c228d501dc12d8732e97acefab2b8d193d6 2013-07-22 00:43:08 ....A 284838 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-5efbe0080ac8219a7d2ff7d6dc41012eed8060dfa146ac445f54f12e33097c47 2013-07-24 22:19:04 ....A 284039 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-5eff64a7fba9a72937663bda3f716c7ee81eb8c335a4157f044dc60057785a50 2013-07-23 13:25:32 ....A 284858 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-5f33992de1365b8f2cb2c9a22c02a2745820e0741eae090b84e0aae9ac17bb13 2013-07-23 11:53:02 ....A 284847 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-5fdb6c85c27cf129fad9a7b05676e28b709752c228113ba412ac3db958ae45e7 2013-07-24 17:22:42 ....A 282794 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-646e0c1644d219c52154d8d1d7b6f028f7d08c0732df2028841f31975dba494e 2013-07-25 14:47:50 ....A 282833 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-64972b96148bbcd2d854827afa272682537ed897a4f85e90b315fe46414b8c6d 2013-07-24 21:06:24 ....A 513056 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-68b2f57d6a777784fa938c886478498900821edeeb0f139736e93002855274e5 2013-07-19 05:13:08 ....A 284725 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-6a523a31e4e2372f1b6fbc360e62b4007775c9d6a5619b686dede3d201ff318b 2013-07-19 05:12:58 ....A 204206 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-6a56d7dab53845c11685704d5091a43ba29ce8935fab1880a944b32d4da65123 2013-07-19 12:15:12 ....A 284001 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-6b45b67fd081414c0843dfa46965e31b769bd3f758676516f666bb2f2cae77c0 2013-07-19 17:52:32 ....A 284277 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-6bb7d8899b314d2e2146c9c8998585aaa1e1753dafeb98e5b5517554e2efb8ee 2013-07-24 09:41:06 ....A 250932 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-6cb18cac64b1847e3ac13e61942e290cfcbed8730b74760fd37aa6cba2318a76 2013-07-24 19:45:54 ....A 513088 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-6cc16652d70f9c42bcba3a7504887c2c787a3628308492ed668e4a6bf9fd9e53 2013-07-23 18:33:28 ....A 284627 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-6cfd3534a6f18debb9c4ab3f5be31628edbb0754808c4a2d7f46b4be6884a877 2013-07-20 05:06:08 ....A 282871 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-6d4008b095023e339c11205f88d56745153c43a7cb5ded4bd7ae6f862c0628b2 2013-07-19 23:46:46 ....A 250701 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-6d551fa6a8dd6a3d2d30feabad33aec42319c94d884197f0943ece6d4304877a 2013-07-19 11:32:52 ....A 284604 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-6dd36b4f599450b261a8d3bd65891f77585f1f2956927d27aa5083b3f9764474 2013-07-19 14:04:52 ....A 284756 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-6df921172cb7a5e82e09cdcc595e84afb2a27b3fdbca4589273cc51eb73fed40 2013-07-19 14:30:20 ....A 284401 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-6e122402fa6f40851f1ad5b1d23089dbd5c4341a9936be842d3bb2c6697928f1 2013-07-19 15:00:42 ....A 284847 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-6e252cb8843e658a8bec55cfca3ffc24da3d6a338b28b4291ea99db56db13737 2013-07-22 07:31:50 ....A 283944 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-6e2aff42b41b6897d7ddbd5ca2c126edd21495da7b29e0bd13cf2ce27df784ed 2013-07-19 15:00:04 ....A 284466 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-6e3531e1be92247708c9ab1d239da4132286dcf099f9a9cfcac2679447b28611 2013-07-19 16:00:02 ....A 284703 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-6e53926cd596a3c9f3589702e43ab511d0a575f1b7c96c7a8ffa1bea7e292521 2013-07-23 09:55:48 ....A 284750 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-6eaad58207aac89d4d613d2578e7d227af388f870d6a889cc090ac0d8c62a234 2013-07-19 23:25:32 ....A 252319 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-6ec34be8c87b1e777b9d4a177f44c95d437b6683e1ca46d00521a949b8987429 2013-07-19 23:37:16 ....A 283006 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-6effb08478fc3302052e0ff4ca24b5f983cf6762b3df580c7a2b4c8d4f7f1eb8 2013-07-20 02:37:00 ....A 284140 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-6f1b2937ba7c3dc0e527daa5708b0505d753cff888b0a09d9d3fc3e878350277 2013-07-20 01:44:36 ....A 284862 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-6f28c61d3d49f1328b5c85b2d30ccc829c1b64a616619b38d871f162d5676d68 2013-07-20 08:35:10 ....A 252267 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-6f50fbb89ad8d2eb9f504752f0b2e5998d57692806e7419419a7c6ae936b633b 2013-07-24 12:57:16 ....A 1468416 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-73cf84cc85a34d55665d9457f68a7820f80370b551bd7f2f9ce1bc15f8f2277e 2013-07-24 20:27:06 ....A 250343 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-76d7fdb390387b5b93f191356bb27f767ac36ee8952091db1f122b1c108da949 2013-07-24 12:48:48 ....A 284091 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-76f7ec7cc1c195ee25c55ba04e6b075b49cd4a97ac860f8bd4366ea170fa0a7f 2013-07-24 12:25:02 ....A 284216 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-7807b534ef097bb7de8388ec3ab45326ef28f1e2c1b3c7ffc1834bc9a152b2c5 2013-07-24 11:22:40 ....A 284978 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-791fd85a7b591779af099c7fb865333fd32e33e421bf005e0d31cba737ae8b17 2013-07-19 06:55:42 ....A 284050 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-7a503caf097956145709838e395bc96beb5ee9f0609bbb9561e9ffc755ebb810 2013-07-25 13:42:30 ....A 283852 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-7bdf0fe2a11487fc99d1ed3c35c3780dd617821f8e122c5331ede1ca55b0b18b 2013-07-20 01:08:28 ....A 283975 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-7cd98342f34523cb5ec84cc498909f9997f4d04e5039d1101829317d790f0c72 2013-07-25 14:19:42 ....A 283955 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-7d44d8374186f39cc4b9bddfa39187f1be99ff75b350df9e07e6646e7b6445fd 2013-07-24 11:04:28 ....A 284715 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-7d48b9f305fc5e2c17b9c47ff65aa18e0cb7a09e8780fccad0dcef1aff05f9bb 2013-07-20 02:59:38 ....A 284431 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-7d64fcccad7c52103e27b6db6d46697b7ed9a8a09cf04d0e39c03992e3d21811 2013-07-19 06:54:42 ....A 251685 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-7d73ad6557ad7bf6238f2ae8a23df2af57bd3d19c4fd87b6f27888ae8d55e649 2013-07-24 06:31:00 ....A 251257 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-7d9bcf61e25cc4abb008cec665c893248a165922409a61cf85256d6b5ee01f2d 2013-07-19 11:17:30 ....A 284840 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-7e1bc09d038599b515c2458d4a676b5b3ef5a9ff9c779f9767bead8856d6b24d 2013-07-22 15:12:38 ....A 283733 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-7e25d53d3febc9965bb2d1b1f20a1128da76e5f55b8a542ac44e614fb22ff8e0 2013-07-19 12:25:02 ....A 284376 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-7e319267ea095cc8a8d3946947f32d1cee88e34af02c3ec0176105554e8eb0c8 2013-07-19 14:29:02 ....A 284723 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-7e43a755fe09d885e60b8f511391817eb0c9aa713bd34210bc2d83e30fae38e8 2013-07-19 15:23:20 ....A 251504 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-7e7e7d4d07616dbec08b96278cc51286a42df47e7e49627bdae594c1db3d56eb 2013-07-19 18:55:00 ....A 283856 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-7ecad19b59fff7b483e19791f25ef0de069c885cbbc596a23763df37ead4e3a9 2013-07-19 19:02:26 ....A 252143 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-7ede275e8c2b299ff0af0ca98cc49be20751f81471b20efcd565fcd7322f3159 2013-07-23 08:24:02 ....A 284511 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-7f997fc94c90395e749c2a940fbf33f904a84fdac281c24ad6e94952a411dd2b 2013-07-23 16:04:20 ....A 284408 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-7fc74927f5c5989f9528ad3db0105d031e164984a19b145570080b1baed67dbd 2013-07-23 10:04:30 ....A 284813 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-7fd8473c80987d0a89d5448f5db13ac4ae1878aca09216a45f43806f655bedcb 2013-07-25 15:06:48 ....A 513088 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-82f1928af3dc2c733f28a9d0d82e365e5d1c5251580aee8463153538657a3eb3 2013-07-24 15:19:04 ....A 283979 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-830e0f35e3e4952d5f80a40e249dac4cf66ad4d0a2f5d1e016cab1a60a819b16 2013-07-24 03:17:22 ....A 281484 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-831c350e3f9247fbaa9c6a7d22969899f5151b6676ac4eac49a14247196c958d 2013-07-24 15:06:56 ....A 283733 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-86415d4e51d9cd09b45c6c1accc1896c97fae98c10959d8ff9305200f9b2f30f 2013-07-24 01:34:36 ....A 513056 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-86c2f3c840f263edf25f2d5760e273df5773cb8f9c8748321adfc432692599bb 2013-07-25 06:05:40 ....A 283847 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-877556cfbd0b465145963d84b31c60631a2442b94c3de0a300da2309b83200b3 2013-07-25 06:30:20 ....A 283994 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-890c19701390b796cc97d908f320b79fb88f656d5461dc2c7c9052a01f379452 2013-07-24 02:32:50 ....A 283993 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-899193eaf6eba99334aa50f2241f631b793291317f1d2ed0ac50ea389da73ce5 2013-07-19 07:21:04 ....A 283296 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-8a6f8e5d09b07bbcabaf5f33c393fee1709402a85c1e8195a212b6d3209633cf 2013-07-25 13:41:30 ....A 250595 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-8ad54aaea52cddfe86c43ae6ecaa02e775baa520b94826a27a4224b1f9e9e01a 2013-07-24 20:43:40 ....A 284862 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-8b5fd01382306092ab8a11d20c6f0c705abd40f924399b1246ec6976ad304b43 2013-07-24 02:43:48 ....A 588800 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-8c42624d1ed6455e14fa0e611cef52076777ce4ca8bddfe5bfb391730b4b5b9a 2013-07-19 22:31:38 ....A 283854 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-8c88c1dd76dd35625817332c7c0f49b766d7d9ff28f33e1a2a3f92fdcd561c8e 2013-07-19 01:29:18 ....A 284670 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-8cad9216f7e7492cff4fd157983fd24f35e93c68e2d09d36ba0013b9f324db5f 2013-07-25 08:19:38 ....A 513056 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-8cdf497db8496c6a39b0870849740988aa5f5095632f6e7350177323fad3e846 2013-07-25 09:19:56 ....A 284040 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-8d454820439950ce5e95a17a70d8c6a8df2b4f4094d540c269bf671bf5835242 2013-07-19 06:04:40 ....A 284610 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-8d5897acb58f441b2eef05afcda949457fccd1f5a9c8a55dc7e4189c87406844 2013-07-19 06:54:20 ....A 252067 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-8d5dc3aa094453c33ebfce9c4deef6ad6e997e69f58ffb458949c73a9461500e 2013-07-20 02:58:42 ....A 251646 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-8d6be45bcaaf4e0e5520f7fd842d35ae6c84f818d84771d13a1178bad4e41f1b 2013-07-20 03:10:42 ....A 284874 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-8d91d95c978a2e9ab182e60ab81fa64b50e8e90183d03f61039303c2e322f44a 2013-07-20 03:10:00 ....A 251729 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-8d928c826c06d24da19bcd4a10165007e219f1a9a4b969ebb0ec3f38fb5fa827 2013-07-20 02:47:18 ....A 250892 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-8d929eae02cc597e65fac5762ba8fa080b55d8588097af2531c5e1da48da9d8c 2013-07-19 11:31:46 ....A 284529 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-8da77c4868395e7bb07fc9371f92b7c3932c7f2e90fd5862a45aac453f4e6d64 2013-07-19 12:55:22 ....A 284036 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-8de9940a8e67864212a610df7d3a8a147f5e8dda8ef9df219652111a6f3af708 2013-07-19 12:16:56 ....A 284150 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-8df91c2e53a7791d5db7cba647448f0d5e65be7b85113d199008491a1bf593e6 2013-07-19 15:23:36 ....A 284413 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-8e2a0cb27ca6839260e227b195a71a346a608717e796b4497fe37651b4bff0fd 2013-07-19 16:54:44 ....A 251912 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-8e3d622d551a1b58bebb72944ce9b4fba355dddb48217c04d73e85de490db58a 2013-07-19 17:26:46 ....A 250309 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-8e556dde24b60a13ce6dd2ce22d044ec2f5f82ddfa69bd772d060c42623ec156 2013-07-19 16:38:12 ....A 283962 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-8e5dceb6bead6edf34fc0fbf02c2fff27e6d4a367ad833fa8e4fef2b48b42856 2013-07-20 01:27:12 ....A 284504 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-8f361e74e03293406f625a4c86fcd4f6ae67ef3bb6b69800024112c27de7ea1d 2013-07-20 01:13:26 ....A 284350 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-8f501d949c2227782ef722f17fa558f1833e33d7d3baf3393d19d464473bebac 2013-07-23 14:07:54 ....A 252204 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-924dcaf2c65a448393d498793718c94e70258d6ba6c65379b99e15308d0b6cbe 2013-07-23 15:49:00 ....A 284305 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-9290602c1095d5e429b5e6993fa6203a6daec229919aef1f7fe207df48c744b6 2013-07-19 04:36:48 ....A 283811 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-9951d7092e847d0ca082e0daa0f8523391fb5ba6314a4da76b25190ff612009e 2013-07-19 19:49:22 ....A 251989 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-9b4e486894fbefc25ce8d88fb73144466c0c7efb116835816a926fbf1e930106 2013-07-19 04:13:44 ....A 284137 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-9c3a563d566dd3072debeb01567f6520b0bc5f020612fad848a3c17cbf8f2cc9 2013-07-19 04:13:06 ....A 284123 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-9c448d35ed650eca17a952bed3a54827f8b4bf56489b3224e596411e337a9315 2013-07-19 06:28:44 ....A 251552 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-9ca6f174f26e7927659b589429f7cb45bf6961b2ad15433a1d6b46c7e7634c19 2013-07-19 15:11:04 ....A 283949 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-9d6ae831113c4bda1bdcc5959330a3e684771a6b170dfd0180dedae2d02cf76c 2013-07-19 15:10:10 ....A 284541 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-9d79d4b028104a6c8298c0cddd1f549209a9cd963acf752aeae25fa1dcb7ceea 2013-07-19 20:47:12 ....A 284663 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-9e1f7adc814df24342f2411adca407511883c3d38b5ea2443137b0a57746bd16 2013-07-20 01:28:30 ....A 251894 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-9eaafb6484559ca70f5f134f90112e5ffc9b1755e12ecf9d10958575e1aa14fc 2013-07-23 10:04:04 ....A 284260 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-9f31d5782d6cc8c9f712849899642009ba22e7e55c33413dd570beffeeb4de00 2013-07-23 12:03:34 ....A 284497 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-9f7f8e7d104c716dda2e98cd83d858d254c9749cdf4f52891da0b6a4cb8e3ef7 2013-07-23 12:02:24 ....A 251680 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-9f82673c9007703126798a5d6228ccd811a3f074d3560a843601742ee7b2900b 2013-07-19 17:43:30 ....A 282811 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-aa8df369307c7e3c9cf63fa7ff173b5e4d5190a8e94d824e4614abea6632f332 2013-07-19 17:38:32 ....A 283969 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-aa962e20ed2c21f9dd065ef47b3a90d8ead467f94a348fe1830536b183966606 2013-07-19 19:29:34 ....A 284676 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-aab7573329fdd1d7152e0a6acf5618d453c2b1b84d8f82be4518dd232c39e77b 2013-07-19 01:49:42 ....A 250451 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-ab8916f7919418f32ab555dac8a64703665d0f34638693904a091862c3ed7220 2013-07-19 04:09:12 ....A 284223 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-abce8479e7fec58afbf751801a91ed0ac145f2d3b77d83e0bcc8f1e991e0159f 2013-07-19 23:46:36 ....A 282808 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-abfab540ed623136122d799e84c4ce9f536ba68f8113d39c344eb3f892a45c58 2013-07-22 19:02:52 ....A 284533 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-acf193ff5c062b91877d8b651a3d7b7903dc514633b0015ed06294568cc30a1e 2013-07-19 13:46:20 ....A 284994 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-ad1052fe496078c442b514a56f3deefb75e79b18c5afe068be5493c6173e9552 2013-07-23 09:49:32 ....A 251368 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-ad98fb6a66a6a07f01df73ba7f52aa0b6063794d160db3e05605e5451d7aa6b2 2013-07-19 20:32:16 ....A 284120 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-adf0bd1bb5c7c17a660e153aa5e2edbd46263dbeb2fec50219ab4af73c2350ed 2013-07-21 10:14:52 ....A 284221 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-ae977f0d0450faf206dc303042781d3e0201e431fbff613b569b0a55ef001ce5 2013-07-23 12:51:02 ....A 567296 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-af879f616e2c472aa9cfdd5c74f6bf2292152f79d3b0bd0f5fa10ed1953ef9a1 2013-07-23 13:59:44 ....A 283919 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-b75a36b6d01548c5681fee37dad1631624f421af1a18a39155bb6b050a846173 2013-07-23 13:58:56 ....A 284629 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-b77909bf3bae5ae59741e832941cad25b08bcc40902385abff8a65878dbeca9d 2013-07-23 15:27:48 ....A 250785 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-b7da659f48cd4782cdabbd832e6355cd028d5dd4a298b0ca4ddc2ad422cd4e08 2013-07-23 16:10:40 ....A 284641 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-b82ad86a4ee614ee8a9e8e0624f78e042fb64429de99bc3aed0632d51364aa0f 2013-07-23 17:41:56 ....A 251428 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-b84ae1b46c87e8d3cf658ea390763d54364203e6bbd63700064f49ac5fe4f93c 2013-07-23 18:52:14 ....A 284114 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-b88de48e70675b966140247c09f3b7f05ea3fc9b0f15dd8d602af33ec964cccc 2013-07-23 21:09:20 ....A 284736 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-b91a853a4e1c79027db281854c3dc5c3c40c6b5f63294bd86fa8ffc47f07dc43 2013-07-23 14:49:28 ....A 284048 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-df95e39b9be762908ea0d5b45c79169ba18e62f98bf59d989fb7799e0fac1413 2013-07-23 21:10:42 ....A 252040 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-e0d2e4de5aa664b84ccdcc80d927a966211e3a43c9fe35be86c734749b70b254 2013-07-23 15:00:52 ....A 250881 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-e1aa57b4f83c379ef442ba00a4ad8d69dc0a23848925d26b894390d5170f82f5 2013-07-23 17:12:10 ....A 284568 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-e226eb7bd951c1549318d7cf5519bd247aa63a043892183b7cac8abbcc50137a 2013-07-23 17:25:46 ....A 284520 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Agent.gen-e25dda7bbd202ce03d077fd6954bafc0934eac0de32ec5f200445b6df71a19c6 2013-07-23 20:47:12 ....A 955008 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Banload.gen-1e1d83b40cd871116518b6ac6c3eca62475c4c4fb6e161a3931a3f22d1ae2a6c 2013-07-24 23:29:14 ....A 737280 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Banload.gen-3e5d840cd35f48e8465117d3ab9cb909c411510108e03b0922255103aa4679c8 2013-07-23 14:41:22 ....A 400896 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Banload.gen-44976fc025b7962169340f7027794025b0e50febaa9a6cc3e7ee0e42123d2304 2013-07-24 17:32:16 ....A 834737 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Banload.gen-47dcec2149d6c266fdb74fb83f2b78dc4f3facc6c935fa33125f1c54f869873f 2013-07-25 15:23:16 ....A 955008 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Banload.gen-4804c6c0351ee75c454d9fe3daf196031aacc0883f9369409c9abe06d0318c69 2013-07-24 03:39:50 ....A 1006340 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Banload.gen-4db804aa771d5ac8c700c53e76630b58f3c8b2ba3f1750732707e66585517777 2013-07-23 11:15:54 ....A 955008 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Banload.gen-4eca33ac31eb44d74b526b4086f156aab99243969b628a37ee71fc41e59cac29 2013-07-25 08:52:36 ....A 172544 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Banload.gen-4f6480bab65f900c35335cb9354355a3021628756673f23973f3197c245e49f3 2013-07-24 08:56:24 ....A 575488 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Banload.gen-5efdaefe5aecae5453a518afdef625e1eabe42ed7b39255020adceb7171ffd43 2013-07-25 15:29:54 ....A 58368 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Banload.gen-65e9b60c6e3d038133faf8c3744ec70f5522173df803e4ffba49e6990c306fde 2013-07-24 22:45:18 ....A 394756 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Banload.gen-795c15e02da9e1a3dff2f159848b46e4d9ca254dd8957519881540c834cba7ff 2013-07-25 13:33:38 ....A 2177700 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Banload.gen-79fb3977a56a19e796cad7320d566173f7bc315958647cdccf0ee805c0c01052 2013-07-25 14:28:46 ....A 414309 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Banload.gen-800dadc52a33a74e52826e7a89d20df876e309120d51ae091a083aad33acc8a7 2013-07-24 00:04:28 ....A 53760 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Banload.gen-8733b933b5411398493ad9967e6e68e76e469231bc780b8f41510ec7f0c27a50 2013-07-25 12:15:20 ....A 1300682 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Banload.gen-8bf91c801fa3f236ce0ec073826570f8a31f83632bf1fbbc72ace0bf8cdefc15 2013-07-22 14:07:02 ....A 955008 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Banload.gen-8e6f21aa0e4ec8989143b6ce04b7c5d6ebcbe9472d5ece1e6c402357b3733419 2013-07-23 19:02:02 ....A 955008 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Banload.gen-b772b7062d459d07949ccec9b83a51929d2244d61f84249d7121dbeadfac0499 2013-07-23 17:35:42 ....A 955008 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Banload.gen-b86598565309b8bb2f905f579bf899d03e352c9b33ae16be4a6299c54e8e09c2 2013-07-23 19:06:36 ....A 955008 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Banload.gen-df86a18b3423fd6f2b17fc60b30dac60cbb36376f44aedd7edaed5d13faf2808 2013-07-24 12:11:18 ....A 86528 Virusshare.00075/HEUR-Trojan-Downloader.Win32.BaoFa.gen-7b6a8d5b10d2257259b8ff1ab46d5555c1ddc879f48762101eb86a9b428e2de7 2013-07-19 04:09:44 ....A 1373349 Virusshare.00075/HEUR-Trojan-Downloader.Win32.BrainInst.gen-983d1469d32bcb90f657e487bb42864e48b3682ac3d78767ba4748472acb6ee9 2013-07-24 16:57:58 ....A 233472 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Dluca.gen-1db56379a3584245c7faab555a9cb112de36681baf733997b5821af8e380c403 2013-07-24 07:01:14 ....A 221184 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Dluca.gen-3bb8a26d47ca7039c33871cf2c886d93b90c2d857dc4a255db3c86ba35101125 2013-07-24 22:14:50 ....A 445952 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-1d97a369c7288c7eef011b09b17a4abb9d1c1817edeb8facf37cf869b7605524 2013-07-24 17:18:04 ....A 750080 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-1e405832c09c0bfbe3f927d03420c14d325c2f621f413316676b147c471c1f69 2013-07-25 00:18:20 ....A 445952 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-27b32f8f4ad6674145b0310f113c763bdf85e8fabf40f23fe0c6f97296efc9a8 2013-07-25 14:37:26 ....A 88911 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-2a4ed4ec351f9c62e05e486a3c5e015b1326b05d83c0e5a25c3ab94f0e287ce4 2013-07-24 02:22:48 ....A 94720 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-2daf573d17ca0bb7dcc31d75cbb76263a7e73ed3a3cefff8053df473f5314881 2013-07-25 08:35:50 ....A 275599 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-2fc833df10400d4d3ebab5e3e8eca1cf639737ed9b2c3a41c26d82117da396b8 2013-07-25 11:08:06 ....A 94720 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-2fe419eef5fb094f4d577e65620464a2702873ceea8cfa54536c322f42053b09 2013-07-24 13:59:24 ....A 403968 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-3b16885d214da41b4d98ea3a37aa53a69882016fef375b954169de702e1b2689 2013-07-24 13:58:56 ....A 97280 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-3b47dbbc1c1affef54014227841b65a251823ad8018a1f5935f1811c248e9aea 2013-07-24 07:08:18 ....A 157184 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-4918a5e97a945f5273b0b5ced63444254290853b49867e21aa64f3d12f0546dc 2013-07-24 06:11:44 ....A 815793 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-49b31ee46e8a69d91c7847a5a68d1418fc7fe9f248489a56ae8e1f176f505a53 2013-07-24 05:10:24 ....A 395264 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-49fb28d94aaa033340464352d99ad54540847c02e71e819ed51d5d1ec49a4f78 2013-07-25 07:25:58 ....A 84480 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-4a708654522cb75d142229ddcb37c1480a1c37f8113c93aa7d38f2e6be62d294 2013-07-24 22:34:52 ....A 106496 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-4bb854c2c574faf63ce8d65da557afe963aff350b73f8c7b1c6b7ec0679973b0 2013-07-24 19:25:40 ....A 27648 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-4be896fbac836e78501a3e2ed04411a227847a9d9fb77e36f115b30c9264ee10 2013-07-24 02:40:06 ....A 20480 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-4c2e4d061805b43747958ddbf7cadbdf51c71dc19ac0509863241a5a77d5cefc 2013-07-25 06:24:52 ....A 425984 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-4ce7fc8e6e58d0c28d344d0d6475003c0a02964e74da46f54bb346d7282573be 2013-07-24 10:45:26 ....A 15360 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-4d1d62e27074f0732eebaa7086e194d659152171a6806bcb4835eb76d4e3e4fd 2013-07-24 16:45:20 ....A 172552 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-4d54b5527b75bf9a9d324ec0f98e6df1a92676a4406584c9080a0c7215226744 2013-07-19 18:53:46 ....A 333824 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-4e14b6716f9fc2072d07b6640115df0292d1984ab7fcde8bff204fb7d54600e5 2013-07-24 14:22:00 ....A 83456 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-5715940624e2cdb721c6961613a268f1cb172d3790f983bc4a6f05231286e9e7 2013-07-24 19:45:18 ....A 194560 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-5905fa2ec61ded8ebde27083ed5af6b8210ab3ba4240b4d2f65d64bfee3fa560 2013-07-25 06:17:50 ....A 323072 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-59d392f2baa88dcc31686213ddd92f2677911689b81ec9deec809a81a39afe1a 2013-07-25 01:33:56 ....A 30208 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-5a06a0bda382689b3fae4c249277d36fbbe538970f906f79d7344c7a8047f781 2013-07-23 23:16:10 ....A 211968 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-5cf228743044080d0b4ab77379ff4888e2a4bfe7f69568cb34ba7efd52242a3b 2013-07-20 02:40:54 ....A 212480 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-5d3834de977c237460101c975daff96d968aa49bc6657eae042d4dd106d979c2 2013-07-25 11:18:30 ....A 924672 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-5e5e010c44889ff85bdda4c24c3d39fee3c575c7a5b9b0b0cdfccb8735632f33 2013-07-24 15:30:04 ....A 468480 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-5f1ee2423f0dd34adacafa5143e6cf0b09669f6fc5f9dfad6cb47a4aa32fd745 2013-07-25 08:52:52 ....A 316928 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-5fc31d3f10c1aea13bc0435c29ebafdc19fcf52f49e8b73bb5e2ad196d821147 2013-07-24 07:13:18 ....A 86019 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-68d3b9173642949f9a3eb119aa4259717c80e3a556a9d58b1ad4750b14b0df1c 2013-07-23 22:47:18 ....A 293376 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-6a1654f903154bd591e3a2d05769cf8f6e1a25f50671865e41537fb633e39ed4 2013-07-19 15:29:06 ....A 308736 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-6b9239c760595fba3336ec5df4ef9e591c780b7ce3ed43de03e2af4ab22e8e5a 2013-07-25 01:26:26 ....A 212480 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-6c55d1484fa48f76444b65ab40d1e88ea32f92baa10218074fa324bcbba178c1 2013-07-25 12:06:46 ....A 61952 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-6cf32418a4a0be482205a4a5742e55dfba4f18d02b87ae30c46783df2d9032fe 2013-07-25 11:32:40 ....A 77032 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-6d59aef3df8bc5454db189bc31d13599165333d0373ca1f784b616abd56ff318 2013-07-19 20:26:00 ....A 336384 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-6eb746c3075720b937b3151054b955a9eed2551e96c4ee3bb6c8c590a3a6041a 2013-07-25 01:54:28 ....A 333312 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-75c3006332f345ac58b4fb1aa523530eadf1d3d369f9df17d4c3858c0d6d62ac 2013-07-24 23:17:06 ....A 185344 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-7689b175464b5b3ec1826deb442131fd5c0ed16b6798760a5c023b44cd9993f9 2013-07-23 22:29:04 ....A 94720 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-77af2a59b511fffa13ee33386f91888753b8fe450ac9ca1758d9ebb2192f7490 2013-07-25 14:47:12 ....A 151552 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-7865e2c52e13849ded803b53fe43364b915c8748d793e3840e2e894742b934a2 2013-07-24 11:16:10 ....A 2847 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-7888a49238cd2d7b4a26f306273cd663c4c44f23e0954b062ebcfa1c3cab1da5 2013-07-24 13:43:40 ....A 151745 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-78a0e179a442031942f08762174674b54278623ae69399275079aab182049c10 2013-07-24 16:07:50 ....A 212992 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-7af45ec329109478c4eb559824b98a922d02992bf09777a163388b3557761d87 2013-07-23 22:21:10 ....A 212480 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-7c76248d709e6083f639faa05f209e3d7ad192dd4499eb8274d7471f789c5305 2013-07-24 13:41:48 ....A 212480 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-7cc7558e0faf3f09f1ec65fc637039804ec4b19e1f6ecc721fb60e7b21d16a2f 2013-07-25 08:38:12 ....A 1800704 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-7dd778a840dc47f30b958a4ada36ed3e06df7aa563406100dc5c7386ceb985cd 2013-07-25 10:31:02 ....A 68608 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-7e79df371cae70e610e78dbca890c21033d43e50daea643d7598155db77e3d7d 2013-07-24 13:04:40 ....A 79872 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-8070af83fb131c3477dfd3d39779816298357a8f75de6904975f028db2d63272 2013-07-24 21:37:58 ....A 627200 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-81063474077d62ba52c50750e5a0db2381d890eab1898b2defa9d30b00da4b32 2013-07-25 15:03:02 ....A 212480 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-81e21dffb0cfc406f5929c624acd76eba8296a08541b4387ef8f49d2db1dee12 2013-07-24 05:17:04 ....A 24576 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-87437178bdfe9de2aa717c9aa604747f84125e6cfd56773c511b6341c5b88824 2013-07-25 13:35:40 ....A 71168 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-8b6a792ab29f8d84775ece0b45673a7b03844ca9d1b897ed7dba5d201d81c0b6 2013-07-25 07:39:50 ....A 220160 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-8db7f4272575425aae9ead6f865c7418165193615775e2c7d020dff1f4152b52 2013-07-19 11:16:04 ....A 126976 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-9d292d7d64b819cd0e4a0baa9e4165105f78e68e6c8d9c53af8894b6afcec30e 2013-07-20 08:34:18 ....A 7532572 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-a2ccbfdbc1fbae6115feabc57b84597cfc1f8dbb5a0dee948fac73d85b300a1c 2013-07-19 03:59:46 ....A 419380 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-aba9417c10b063bdc0b32e3022184dbb1ffddae59854f9b15f15bea0acd9125f 2013-07-22 21:03:40 ....A 438161 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Generic-ccb94656c4d9e95e7399242fc78d19ce62f703be82909d4f09da8851db5a6530 2013-07-24 04:07:22 ....A 587776 Virusshare.00075/HEUR-Trojan-Downloader.Win32.ILovlan.gen-3ba56e98daefa2a01eafc1bb4787c3b5d5e2826ae84e07fcb0e56f4d47f0bc24 2013-07-19 05:46:42 ....A 620832 Virusshare.00075/HEUR-Trojan-Downloader.Win32.KVod.gen-8d521fc5495711ecd5d50aeab475dd8bfd8a6fc8bcee512b5ed5cf4cf2825db4 2013-07-24 18:23:22 ....A 1700864 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Pher.gen-80d7a27308df195fd0bb6425760bf587d5a3c1d431c15013d501069cb4ea5189 2013-07-24 06:55:32 ....A 708608 Virusshare.00075/HEUR-Trojan-Downloader.Win32.Upatre.vho-5bc89aa6c0f8ab35c27564653c2f2d5a8e83c2de07b3e9b895f097a7451bfed4 2013-07-24 22:05:12 ....A 43976 Virusshare.00075/HEUR-Trojan-Downloader.Win32.VB.gen-7c5f3aae530b182f5e01b2352f424ca4c7956f48ce1616ea08eb939208e21e57 2013-07-24 13:47:42 ....A 786432 Virusshare.00075/HEUR-Trojan-Dropper.MSIL.Agent.gen-7456df7743c41fdc003205152ae4fdc0b71dad0e6c6d6254c8154a346e1659a0 2013-07-24 23:02:06 ....A 101683 Virusshare.00075/HEUR-Trojan-Dropper.MSIL.Dapato.gen-5c1393aea904717dcf1aa8902ad86d669088db60e022be64ff3c8647228fc67c 2013-07-24 10:28:52 ....A 616513 Virusshare.00075/HEUR-Trojan-Dropper.MSIL.Dapato.gen-5d18b3bda1e9055a71fb8b1a6d775bcb7f0cda9172d2980b63022e3e14c55a26 2013-07-23 22:25:54 ....A 101546 Virusshare.00075/HEUR-Trojan-Dropper.MSIL.Dapato.gen-848bf450f15548eb27a749dae64a65343bb0df856afd582b3712454aafcc8d10 2013-07-24 09:07:04 ....A 475144 Virusshare.00075/HEUR-Trojan-Dropper.MSIL.Generic-3ac7faa1901333935bbe5b43c24050911195d7d001282ff701547261814d014a 2013-07-20 08:26:38 ....A 475144 Virusshare.00075/HEUR-Trojan-Dropper.MSIL.Generic-6f6913adecfd954764e945cb3926b3e7aafaf42a2f23cc1cd50557b9f0525f76 2013-07-24 10:36:48 ....A 475144 Virusshare.00075/HEUR-Trojan-Dropper.MSIL.Generic-73744837762d269d06dc8a5cfd414546dab76d5af7858aca8efdb71f43d02505 2013-07-24 05:30:42 ....A 1691136 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Agent.gen-2a9bd111912c88d118d5ad5b7e25263b08b8ccc139ac7b67262c799541e1eee8 2013-07-24 02:35:36 ....A 612352 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Agent.gen-2bf9b73d5453448b466055577799b1c36a0e5116eb830ea583e60a07851ef9ae 2013-07-24 12:56:02 ....A 203264 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Agent.gen-2c2171800c214aad51851165108e51b57ddf44ccd7aa37e2ed1ce78c0f25e021 2013-07-24 15:53:12 ....A 603136 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Agent.gen-2e8fcb69f79ef093d1739ac31d120423c0b79da6d1d0986098153093cb867ff2 2013-07-24 12:00:38 ....A 199257 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Agent.gen-2f075657822cd124afc6f67801f9dd410dd307ecac5a6752bf2c1eb7c56b6aba 2013-07-19 07:38:42 ....A 580481 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Agent.gen-39edabc312ac825166472bb2d3dbf0dc596a2dc3c7b6da80e5833c07a49ca229 2013-07-23 22:25:42 ....A 139193 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Agent.gen-3b0387a12594666a3d928077737ce3a2859551bf40db1268c42caaa300ad3943 2013-07-24 08:14:26 ....A 602624 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Agent.gen-4e3b6d9418b00c009a581c786bc529a4367fc1fa52e8143d5fdcf56d19c2675b 2013-07-25 06:53:52 ....A 536576 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Agent.gen-4ebe524fb724640b2b6a54cc85a992b7ac36396533298e8b8d53e9b6e54a91d5 2013-07-23 11:13:50 ....A 547052 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Agent.gen-4ed1a915fc11420ba3ce21cc5d7be477bea28e7d1468752c5f11abe558fcc653 2013-07-23 17:46:46 ....A 597504 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Agent.gen-4fe24a773096aed49c4faca5056724b291504e0ecbce2e7c9fb5c1cc6069175e 2013-07-25 14:47:58 ....A 202752 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Agent.gen-5cbd41e4e46876065327d580a595aefc899b84b678a0ed686c73552f0a3cc6dc 2013-07-25 06:39:54 ....A 134656 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Agent.gen-5e8befa270741a29b45f2546abbf8ba7fe742bb8d0b2df4a3f6ca198946baaaf 2013-07-25 08:12:24 ....A 532480 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Agent.gen-5fd412185953cbc91770a97bc78fdabab897857ddd4f4e86eca6006325dc916d 2013-07-25 13:54:48 ....A 1689600 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Agent.gen-645691a84e720f2d059cd8f85a49d279998f626b8cfb5a460a765cc731fdd44f 2013-07-25 07:28:04 ....A 139203 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Agent.gen-65d1a93447c52897ae1fe0bd48ddc8fb1e01a385e6f0ef53ffad65d0e9881454 2013-07-25 00:48:06 ....A 490591 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Agent.gen-681171f0a0744c208fe1e49708a76e05b0699d5c85a63694beb8fa2422eb5a20 2013-07-23 13:26:00 ....A 200704 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Agent.gen-6f9ba407a738e194aa0541eec3ddaeaa004d79a0793306ac56d05ba450974f73 2013-07-25 12:39:10 ....A 547840 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Agent.gen-7557aa01cc2f4a0d058736e13822dd68f1fb7d1bcefb0d645e8d5229d7e63112 2013-07-19 14:35:40 ....A 579584 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Agent.gen-7b55a4c26de674e81db9e5dda5e2678b85c680da4d17c702239628c07f8bddab 2013-07-25 13:46:56 ....A 722944 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Agent.gen-81e0d5a003cb726094ff7e7ddd803d2706fb403d533ef2aa6d42661f658f02b4 2013-07-24 19:28:16 ....A 1393739 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Agent.gen-870f9d1ef99614f691062e3a9e16e51b25b998ba275d1f648d721e8d2363b32d 2013-07-24 23:12:36 ....A 4199424 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Agent.gen-870fa43185080746da30daa88fc8ecfe9a56dc7b85b8b464739b4b47a5030a61 2013-07-25 01:30:36 ....A 446976 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Agent.gen-8815a2df6b46fe4921ae84daa4eedd0883d62cbfa751b687baa9c65d39df599d 2013-07-25 01:32:18 ....A 536576 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Agent.gen-8c6b119394325fbb0257725b6969dcae7fb3a0deba73ec2eb3dedaa22221c836 2013-07-25 08:49:02 ....A 528384 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Agent.gen-8cc666597488810d2574282b2269e6ae193d199ee285c56a417825a3093ee60c 2013-07-23 11:04:08 ....A 579061 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Agent.gen-9e9e811da51d2cf037faa5f979c0cfeb59574c6617e13e99f3f070dc16ef2623 2013-07-22 03:22:44 ....A 525151 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Agent.gen-ad41e6ce923c5d932816cc826f9862c06ef5f4d429d069e160030ba96cfb66b9 2013-07-24 14:52:02 ....A 126464 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Dapato.gen-2d3ca0b79b8e8d327bc00a0cb37197fc27820d35ba1a58bfb03216771979bed6 2013-07-25 14:39:06 ....A 142969 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Dapato.gen-4927881dd049e0fd8acf7835309fc883fbf5cce500ea5ce91996fc0a9cad08f4 2013-07-24 03:14:06 ....A 895488 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Dapato.gen-7d4be6f2745840538792bd52a6ae94396ad89e3eec95ce3f77f533dbc2252439 2013-07-25 08:55:14 ....A 2592768 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Dapato.gen-8da16e15bf7ca3402a56eced654d6e52b4106a6669398d8ea5c9749c4c4a2a65 2013-07-19 11:46:02 ....A 819712 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Dinwod.gen-4d5b5d4eed3524aa701cd0574dd2b7cc6b0ef3b176a0012382f2b6f245916d91 2013-07-25 10:07:38 ....A 125440 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Dinwod.gen-5fe5266b595359a9fee3898ae7350676e33c509b63cf4ba6925072536096af5a 2013-07-25 00:34:08 ....A 125440 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Dinwod.gen-66b7de1f76bf49c1332abe3bc8507d09c033561899f6f1e54b9f0b49e949fccc 2013-07-19 05:31:42 ....A 820465 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Dinwod.gen-6d8b9e461b59d3a7cd55f7fd5d7651dca4f59fe5b943dc07477adff5bd0f76ed 2013-07-25 09:17:22 ....A 830464 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Dinwod.gen-7e2ae25e5f9f90dca39d74510ee203caddb435aa5d03239ecec801469404ca83 2013-07-24 10:11:26 ....A 44917 Virusshare.00075/HEUR-Trojan-Dropper.Win32.FrauDrop.gen-5df24af4a74eb788243f0305d43b0ff5d605a7a8e46446b7d86603e49500ddac 2013-07-24 04:37:26 ....A 361316 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Generic-2b56d141b40edc2c98f5b943b0b1990ac2bbde0ccbd88256806558ed9b68a0f9 2013-07-25 14:30:52 ....A 155136 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Generic-3ae87ce8307150065e0b32eb3e49a394440bf5131f951e84a71614456d08e6aa 2013-07-24 10:29:44 ....A 815104 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Generic-3cb4905bd87662b0a2c89717f5b9550ba9bacc8443e8777566b9b61d0ff1de30 2013-07-19 17:48:04 ....A 675840 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Generic-4ba6236b0c2f622544d0ab7aa658d36ad719a14fe3df450517bf7764f4d0b226 2013-07-19 22:00:00 ....A 1599608 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Generic-4c6a58aa4ad125e6f3903700c9ef116c9cc3960d0bd2531764f63ca81c58e0ad 2013-07-23 10:56:14 ....A 237056 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Generic-4f4f67ef7206c0224496a039a9002bf17590907340776801b5e3da2632a6f6db 2013-07-24 14:34:50 ....A 1142784 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Generic-59c2539e098225bd6173fd306899fc494ee1f0a9bacf4f74a64153cfe07ab59f 2013-07-24 18:40:54 ....A 131072 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Generic-5c760fda90f571b7738375eea47e816eeddc728d914b4468e24c81732d9f18da 2013-07-19 09:36:54 ....A 2985984 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Generic-5d225bad95c88e72cf76949196d5f4a7abd5739d130602e1dedb13775ab8a034 2013-07-23 09:44:26 ....A 573440 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Generic-5e63d5f692f0ab5e287843cd852a583c79911841ba268c99a73d7749fbfc61ec 2013-07-25 04:03:28 ....A 1536000 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Generic-6bcbe2add04302275f33da3576a512b67a59795488f237812f82e04e9eb1ae4a 2013-07-25 14:27:36 ....A 1687552 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Generic-79b8593297c90e3a6057bc9123009048edbc0d11d18989783b7cf7079777e422 2013-07-24 09:53:56 ....A 454656 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Generic-7c4ce4d2908370d069cba45589a00427632e66f12698a5672b33b700176475b6 2013-07-24 19:54:00 ....A 1055305 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Generic-8660ab7c9d7e7ceaad67f2e2812abd39011718dd1c835554b8ab051ed35543ab 2013-07-23 12:19:04 ....A 627223 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Generic-8f859ad5cab3df3fb3ceb559c71d039b20c7842e2e5bb5be410bba065c97bbb3 2013-07-19 01:28:58 ....A 362008 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Generic-ab8654ec596c5dc00b7195d76b0a9630ecd615ff5d0a60a807f6ededdae5f2ea 2013-07-23 20:47:18 ....A 528896 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Generic-e1b6dd21c52318f0ffc7dd6cf002a897487eb59e2a77c7c3bf26deac8d6d739a 2013-07-19 08:55:08 ....A 1603262 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-0ecc80028f264fd9c3b817a4af9586cfcf1d92d9cbc29dd7bcf463df8861db3e 2013-07-23 19:14:18 ....A 2781184 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-1dbf4e61dc376a2f045ded997f0a02ec2fcc315dd6189a9f2a8bb2d85e5ea585 2013-07-23 13:34:26 ....A 1736704 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-1dd8d2ed8b33738051dd133a1c1d8117796042d50ac3e8ddfb4fe97cb13d43bc 2013-07-23 16:44:02 ....A 1835008 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-1e768a802977e7919c15958e94e9da88cd5b267fb4854241a377716baef1e8cb 2013-07-23 16:50:58 ....A 2977792 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-1e84e0a474553aebd06618345efb51cb0081c00491ff9095df148c8bfc5f219e 2013-07-24 14:23:42 ....A 3362816 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-26f0eb3493a641fc14e676d6d60ec162ff213cc638535b979f41a0960ecae27f 2013-07-25 02:18:00 ....A 1749944 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-27214613d838a73602c53798b91bfd3199f16146c61e1737ad6457aacbd9f742 2013-07-25 15:56:10 ....A 57286 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-276081b6d6c6d4e8cc7d93928d334962169114072b65ef40d92a59673b1fafdb 2013-07-25 06:16:24 ....A 667648 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-286c8a652f2534152a8c91911a5c4daef6a8622b765e5316a17af0bca880b1fa 2013-07-24 06:13:58 ....A 1945600 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-2c3e364483736aab82f27d88b748614cd8a4736d87d3232e7eb1f583f9ddcc53 2013-07-24 15:31:48 ....A 3215360 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-2cf64624c281e42fec326fe8e1450e7cd3ccd755c148be849b6567cea9b75a09 2013-07-24 16:05:48 ....A 1884672 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-2e6959596cc29215db7b84cdb928f743f4209cf2c1c3f0a3aed6293fe8cd6642 2013-07-25 10:11:24 ....A 410112 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-2feb192f33de8dd5fe41f587052694ca9702521d738b1b61c22a6496f4feecb5 2013-07-24 11:51:16 ....A 53272 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-391bc3f1d39435906a0d751cf28e3196a3b8e41b2c264a3a22d608ebac2023cc 2013-07-25 15:52:48 ....A 2424832 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-39cf33f24e3e795f7a36105a2805883955e789b7fca16f21d427b0e37b46b239 2013-07-19 07:18:54 ....A 1974272 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-39f3d459b2c4c99fd4bcf19709b238c76115aabbd82180f6d3c75e0a9ee854b7 2013-07-19 12:16:32 ....A 1354752 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-3a530b75fce09d7d9db73e194ca1f5f92352d7f853a44dbc65c7d2f55da19b31 2013-07-24 04:02:32 ....A 751104 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-3b1315072823e162f9a8217355a511cc2b007f180c355b1a436a4037ef9dd0df 2013-07-24 10:21:00 ....A 1703936 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-3bfb41397b119a2e0b326f114ef6c33a374f169235799d185722397d1f334b8e 2013-07-20 03:45:34 ....A 1597440 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-3c74f855410705b422fd4c8227b0df64b3a2b5cba5a9a1d75b42b83ba7082f71 2013-07-25 05:27:32 ....A 1527808 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-3d81d8e69d02f73e52f74c8f3cb1b958a1f10857081f57117ffdd8dbff8475b2 2013-07-19 16:38:04 ....A 53258 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-3d9087dafea4a6499432b36586abec443c214961967581d6ea42170e301af972 2013-07-24 02:19:38 ....A 1736704 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-3da66ae9618905e6ddaa0d4b962894cc9366b17cb1a3f549d470e46b5d7a9104 2013-07-24 13:21:50 ....A 3702784 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-3ddf178594656b2b5bd4f661cd280dd6ccd72a3ee65889cd54809ffdc7cf2703 2013-07-19 20:43:34 ....A 1024000 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-3e29bd11a3809c6746635bc28bdaed487ccadc037c669271c45dbb4f05ecee38 2013-07-23 22:27:28 ....A 1900544 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-3f6b28487099ab322bc5f13dbb3e1ca87330ab745f186fa67161ddbb35a23484 2013-07-24 07:30:02 ....A 53272 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-3fa48529dda974f7f0f8a2f503ef44638ddf8fa157058ee7dcad09cc57b9f87d 2013-07-24 06:56:24 ....A 53280 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-3fa84f8911e8e5793b552f951f5606d8bf744e3361bb346b1667b7d08170038f 2013-07-23 14:27:58 ....A 1650688 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-44b343699c4e4e6cfdc5ac0415dc2db00a2f588552b46cb218ad43e994b324ca 2013-07-23 18:18:52 ....A 1544192 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-45a129578f411a805429a1eefca5f8a34a6f1f8a4411e82d82634355c2b612bd 2013-07-24 21:44:48 ....A 4370432 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-47a1409a80d7d9bdaed0c22bc8b1bc85a4146395b1f8007fcb446b04b39958b9 2013-07-24 02:50:50 ....A 3784704 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-49bde440621fecaeaa3a767d0b5a6ce18ecf75ea4c6ebe395860b35065116d60 2013-07-24 16:08:54 ....A 1515520 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-4a2700d56ad39d458f8b38680037de36f79381978f3023b08172e4cdad69754d 2013-07-19 05:12:24 ....A 4329472 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-4a90adddb6b15803da88ded268e319c9d314e87efc393c6e28fafe90903b9210 2013-07-23 23:56:30 ....A 3301376 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-4c275977ffc6c639f212119529833d49d1c60c660f203bc9822dd2d915175ba7 2013-07-25 14:52:08 ....A 1441792 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-4c6cec322ad88032d611c5887b3e37691ad8229daff9312d3de09b1f80a8d150 2013-07-20 01:05:06 ....A 53398 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-4c9e4a410941cfb464931f7dd2285420ad5754748050669fd75d3ee91e636328 2013-07-19 23:47:18 ....A 53398 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-4cbf8b726b10816d90543bace18f687ce6298b5cd8c7fbcc8af32ae123e34079 2013-07-25 15:55:42 ....A 2584576 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-4d88d2d5261609b549f08bcf5b53cdcfe00bc03e24e9d783cada245b0f522075 2013-07-23 13:08:24 ....A 53258 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-4fbb0a36dd77129f91a37839e139f6dcb0a147a0f06071b6201bfd8c8783ebfd 2013-07-25 09:57:02 ....A 679936 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-4fdab518b61b7e109be82c710311984395a67c6a16cb20d565f67bae6f2ef25e 2013-07-23 15:19:08 ....A 1511289 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-551baf9f7370d1a9fbc591dec1d2edb9b4b878a40ff734a2435043dcc5b6224c 2013-07-24 14:04:02 ....A 4132864 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-59110a72f56cefc786150d487a87c13459ed1859c027d6329f18c574a3950585 2013-07-24 09:09:40 ....A 53258 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-59bb216e6bfc4660c387218b16366018fd56c39381e47adf05344a17aeb7602f 2013-07-19 00:57:16 ....A 651264 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-59bbe2b52fd2242d55df4af51748a06343aaab0c7915baf0c50c2a4846bd7aab 2013-07-23 11:19:48 ....A 2862746 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-5d643bf60f1c4134a3cbbfb6fea827b60c20836da6ca58061f48e15311c95a50 2013-07-19 15:01:16 ....A 53248 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-5dbf3b430cfb87bd189b608ce9c1bcf432b68fca6944a87b8645b01562a53323 2013-07-25 08:11:50 ....A 65558 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-5f8f066499ae16df196db118f8c16a91a7426f31c708606c455d13e7e0217bbc 2013-07-24 20:34:52 ....A 1355264 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-64afe4cb305cfa3494ad0e205b1db6db65fcf7b257232905b7b18479328c3202 2013-07-25 01:35:28 ....A 1949696 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-652f3be48cb6ac41053d6ed2ab81704bda36b9a826037a391d1d12fbd7cefdc6 2013-07-24 07:38:44 ....A 1556480 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-664eea2b4850057e0726fbcf86d4d75bc0ee40e3a707e81074dcfec78c38322a 2013-07-24 22:11:30 ....A 1801216 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-66d796b627215f9c7539d82f7ebad2024eafdb8ca466d2419b040ea269485fb7 2013-07-24 04:31:10 ....A 1671168 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-677fd56cc7729c879661f0233e2980fd6a6e074e8e31457d65900b2b2d31a6a9 2013-07-25 02:23:48 ....A 1662976 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-67edcf0bc9b34018d6f8bf42401d62f05d476319a4ee292b8a35ac2b1ed3aacf 2013-07-24 05:46:10 ....A 2011136 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-682589dc99d53f3bc20e43564c558601efc8903e84d34e87bbb247089ce147cc 2013-07-24 03:25:30 ....A 3354624 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-683a043a35fcc22379e17c4ac9ee585a852896cb7e84ff4259dc712ff83370fd 2013-07-19 04:25:20 ....A 3186688 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-69ed4fb1f016a0451248dc631b4e96813de11b7bedf9c744995ebe48482ebdb9 2013-07-24 09:20:20 ....A 843776 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-69f4ac72ffa962c5a4c8929fcd5f7ae7e07a27190ebbfe2fc1de16b1940ede6a 2013-07-25 01:21:56 ....A 3764224 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-6afc97cf1a5412fcb0735f6c52c72f962292bec7c0f4f27d6f673845fd007e42 2013-07-24 03:43:12 ....A 1945600 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-6b40c2533b249d0274aa15ecbb735c9499af4093214fe6093d836f56f8e57374 2013-07-24 21:35:02 ....A 1953792 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-6b95817f8a4519e56d32585eb9b78ac47da2d65a53ffa81cd535be42d369c97d 2013-07-24 06:15:04 ....A 651264 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-6cd55b3afb8d27040e3566c073090d513fa50707de3532782a617875b21be45a 2013-07-25 10:38:06 ....A 1839104 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-6d9e281d54fad0296b9dbd6bf6c447535f77724175b3f138ffea70b24a2e5a2e 2013-07-25 16:16:48 ....A 1863680 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-6df75c37752366e042fa805cf339f37432a725e94601812ca727d81b7d394138 2013-07-25 08:01:06 ....A 538112 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-6e4485dde90d61d52119c8b27b076306761d4d8dfec8ee60319814023bc242dd 2013-07-23 12:26:40 ....A 682496 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-6f60d137ecb2ebcf9f53a1fd7c2795a0f46f22930eb7149ca2ad81088aac1ee8 2013-07-23 14:24:30 ....A 2256896 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-6f9fe8a29f80eda25634b1f801f197ae1688a7d8ca5ba340354257a7c3035073 2013-07-25 02:14:54 ....A 651264 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-75792355e415e2f837831030d44662b9bbf3845c76d5a9d376623481936505d7 2013-07-24 08:27:28 ....A 2342840 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-76ed2ce6e71609d9bf96a22043deeee0d48e1802aab1e99db1617b131882dadb 2013-07-19 04:37:02 ....A 3611925 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-79e3985037f6ab6625ae6abf18c2258fa1d3f821f10cecc11ea858bdfc5c6627 2013-07-24 19:13:08 ....A 56871 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-7a906966bd506abcac9ef2876935c68566c34fc0d104fc9c2b8e7c7354d3b0fb 2013-07-24 08:58:06 ....A 53258 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-7b1484dac1247d3a1a0d1b5d77244cca55aba09dc90a353076d0667810e879a9 2013-07-24 23:54:58 ....A 53280 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-7c6000fed7ee1b40d2f818c92cfb180139277ab3156887d26cd673361d279797 2013-07-23 22:09:10 ....A 2695168 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-7cc5f5296ac0b9e33d0849336f8927098f2a933f87af831d58481e99cfd4f901 2013-07-19 02:37:30 ....A 2256896 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-7cc8990b2d5f5d013ab76e194ba89a97fee7fa6b2b96cbd9ebf3f42440987eed 2013-07-25 00:50:20 ....A 53280 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-7d3b4f9c61433fcf706fb587ce155c22fd74131f114702b9a7d6dd2715cd6f62 2013-07-19 06:30:34 ....A 1843200 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-7d92d1db617ea894ce4a49ee5e79e89aaec4e34461d3fb09384bc2248168f3e0 2013-07-19 14:34:36 ....A 53258 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-7e312fba677de995a40753e05f3fa7f3480d86076c7ca242448430e9ecae7fc2 2013-07-25 08:32:40 ....A 2121728 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-7eb70ddbff40b0f0b6055788f3b7eaafc79079f2c794a0ccacad0fbff19ea75a 2013-07-25 10:23:58 ....A 1602865 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-7ec62aca977cc9224321b15a2fd3d8aa76e259f34a657e3a7d486881f92918e2 2013-07-23 09:42:42 ....A 53398 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-7edc5be5eda8c73011ed8b971b148803ba38c2385e0f7e97f6972626ac765a57 2013-07-19 23:38:58 ....A 1785856 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-7f302169e82a9803d35f82d6ba93ecc17f6d70bdbca0df9424abdd32bb79d97a 2013-07-23 09:12:40 ....A 53258 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-7f9e824d66199bb54f9c9484aa6924ce457b1313c324d0a3e2ebd97bbc3b0e11 2013-07-24 20:28:56 ....A 1712128 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-80a3c161195e44619262bb3cab7e0a0bb1939613014089594c1f0e20e9089692 2013-07-25 14:39:52 ....A 3092480 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-80d6c3dd8a3876dad3a8d0698dedb31b5f210f1f2aaaa687f1ccabbc4dede667 2013-07-25 13:20:14 ....A 2289664 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-831174352ae400dcd0e24f589e123d1e8e6293bab5a3dadc8477354f6957230c 2013-07-25 16:04:06 ....A 1445888 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-8311df0e161d2f6c9bb93134dec0a9d19d5eb1e10d799fafa8bb0ec402dd865f 2013-07-24 14:23:08 ....A 2121728 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-84035f73ca5926c3bdaa5f4889ad510c9f2617a5c6e03ec23cea3a27d9bba08b 2013-07-25 12:26:26 ....A 814080 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-8627e88827416fa84be76de3e2a639f9096ce298ceaa6aa73b2c4e81f8b1a32d 2013-07-24 22:57:30 ....A 2064384 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-86a440d029151c81913b2cdb8d87ddf47be2e686f5eef9f2fdaeacf2fa2db4c1 2013-07-24 23:26:10 ....A 2371584 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-86fdc71ce4af10f609b5a798fe6eb2c18e38d5dd0b9d0891f4dab62242e15ec1 2013-07-24 21:19:28 ....A 65563 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-870aa401a71603b30dcc0135adff593d3db94c62a269033e6adc2683dfa845ef 2013-07-25 00:11:42 ....A 53273 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-87dc9a7fa60778701297d42509b465cb1348b07d36886683869fc91bce13842e 2013-07-24 09:28:24 ....A 1818624 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-895bd2e4b7cbd7b42d4b9b6ff79d84a3f13afd89c04d7269b97d10302f6b82a5 2013-07-19 04:07:16 ....A 650061 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-89b710c65ec42e6078a6b325a50580d84a9ea70b8e56a6ecdf819e8ab5f278a2 2013-07-24 23:22:42 ....A 2334720 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-8a58eb527d3946f7bb108ee84b106cc6d4a914c79e1f99a8afd7238f481a029b 2013-07-24 00:59:52 ....A 53258 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-8a9fa6dd120ceb5ff1e39529b0c381095454a66c6717e3bc6fe2e458b5277769 2013-07-24 14:33:10 ....A 53272 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-8ab89748c1b309d2956795c300f15aefd7a70cd86fba78d3bab93fdbd4edb004 2013-07-24 20:33:42 ....A 688128 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-8b9c0a4e90756cc79742112b570e157a16ee702f39fe0d353634273434a4db81 2013-07-19 19:15:32 ....A 2535424 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-8bc5fb13b7da26fb499f710fd4896b4c2d4107848787b296730b95f8756ed532 2013-07-24 04:58:38 ....A 696320 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-8c60db7954a82f9d1db1c8501077729ef71d9a011368955aaea9a10ad20ccb33 2013-07-20 03:10:50 ....A 2621440 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-8d89b04a28a8fc4f78211e51e07e7a87749e52a1c045117543b52d6fadde8892 2013-07-25 11:35:30 ....A 1806336 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-8d97aad9ba3ad788e826f9c52d5b440e462d1afc4bfda424172b2c11b8962fc1 2013-07-23 11:09:06 ....A 2490368 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-8f2c071484d08365b033211b2e3a7151da0429f6dce30b197cf407caf92420eb 2013-07-23 13:25:46 ....A 3035136 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-8fbb8275738c2ccfca8dee121d74f4643d95604dcb49990976198110be590346 2013-07-19 04:07:02 ....A 1941504 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-99250763c40cd36c6f7d6edd57d6e1ce69a826d9390fc40e64606dabecada970 2013-07-19 05:14:28 ....A 4997120 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-999e53bc31ccc001af98f5afb6b7d01b946b38f9bdced103cf37f75abbbff80c 2013-07-19 19:17:04 ....A 53398 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-9b43b3018a9544d63c9e501b11b3582d12ed8a50042ef975ad6d72348fdd37a0 2013-07-19 19:32:06 ....A 3338240 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-9b6a1ddb56023fa3afbc7feb7e422ebfe0e39c93ae44a0c7d4e2c602d2583055 2013-07-19 04:02:50 ....A 2064384 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-9c04afbc0e25a95ac517fcea8b5761add3d24b6bb3d9e89b367d15d0104aa8dd 2013-07-19 23:50:48 ....A 2630626 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-9c1ff4c3f1087f9ca3ad8e5bf857cc7614176d5826cdfb2268693f7d6ca78112 2013-07-22 13:07:34 ....A 1937408 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-9dc20e6bad12a5328bfd4ec8b9c139931576d9d085528a5c69a01463e5a2671f 2013-07-23 09:56:42 ....A 1875968 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-9e1dbc7f464bb377cf8959e21f26408febe42b6c723e1d219ad5b7a2951c0aa2 2013-07-20 05:32:40 ....A 4018176 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-9eec7bb3d9239c99edcfdab47855a7c8b77f2bfce35a96111a0ba08db7a944d2 2013-07-23 17:58:28 ....A 1873048 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-9fb83cef2b4a520fbab5896e2615b5dfaab4458467c11e01cc3ec9817e2bf354 2013-07-23 17:46:26 ....A 1706496 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-9fdcdc500142bcafdc96df01c6f896712b9357be24821f7bb25e5d97507d45bb 2013-07-20 00:01:06 ....A 2793472 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-abd18d1db99d8431384a47a439ed8515d3c7112ca1ad974b7c9b95a583deedf8 2013-07-20 04:13:58 ....A 53398 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-ac4804aad409881ca8c2755a3ebf6d3d35947d11977b3dcfe9ae145f91914ce6 2013-07-22 20:41:50 ....A 2277376 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-aedc18e2679f0b280ff253140255495182d627bf03f3b82f50e5c6e776be5b53 2013-07-23 15:18:56 ....A 53398 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-af11afdda5b1d9f3e90ef901739cf236d6f370b046b37a1d6bf727ae8133645e 2013-07-23 16:54:58 ....A 6696960 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-af7076a733fdb8ce2f69b582da212a72ffd49630db5360d5db11e7135f164c8c 2013-07-23 20:52:22 ....A 1908736 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-b78e258778ff4dfe60a1d6ae5ab04dfe2aad509d80678bd4e7d1eef7d67eed3b 2013-07-23 18:07:00 ....A 6746112 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-b871218c7f080c82ee3b98620337fcebde6a7e20b5d59985733879c748975eac 2013-07-23 15:53:28 ....A 1601536 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-b921152ead5e755ca934cef734c116861e88b73a15beff58a99817ca3a406881 2013-07-20 01:28:44 ....A 843992 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-d631c7ce6c0509201086918cbcda6996103455a9532435614295b607768f1d91 2013-07-23 20:30:24 ....A 1417216 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-dfc1ec5921b62916710d998bc3cca3c7904d834ff484637c97ac696bda137925 2013-07-23 19:25:52 ....A 2457600 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-e12d0e5d0d18ebb6b3caf981248d2fd8dc9b82d2aa8fc18a7443b2b622a25816 2013-07-23 18:51:34 ....A 1511936 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-e2a1bb63e83b2eb87bfe1ffd753b78149d313166090ba78b5dfc99f2ad694dd3 2013-07-23 20:13:40 ....A 3719168 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-e2cfed0b4f9b3465f6b03c0160a3297f653f4b0525555d511a991d8a011d8b18 2013-07-23 19:52:50 ....A 296960 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-e2e62f9b32de0ebb3a11623a112b397315fef2ca6cd8e1a2125699b4a5edc28c 2013-07-19 12:55:26 ....A 787233 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-f2d4ae1bef6e53338f3b95c58139e6b643cb7d26c4fed5ebe8952dcef6063c2b 2013-07-23 13:27:08 ....A 598278 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Genome.gen-f8485d04d2feeb4f9134dfe7c3ed7eb7fb52692d7a13a576fdbfa7cf81e167db 2013-07-24 19:46:22 ....A 438784 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Injector.gen-2a7af63cdc9492c1a2994ee239cf285d671a502beb768935206a3b9a0fbffe92 2013-07-23 20:53:42 ....A 1282560 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Injector.gen-38747bb640245658498c8a48064376ad7cf0be0f535a39cdbecdb9f5089dbef1 2013-07-25 02:45:34 ....A 1212416 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Injector.gen-3a6b6e49044b055e9027663f5d61149bea3af97bd26e2b8c8f0d5f36037608aa 2013-07-24 17:47:02 ....A 530944 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Injector.gen-46b6ecc69ded4790de7c3bc113d9e0347116ba718b0ebf87eebe1f5949f84a51 2013-07-24 17:26:58 ....A 1216512 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Injector.gen-4bdb2c786d50b07be8e7952498b6892f06eee158fdace57cb202cccdc2bf993a 2013-07-24 17:04:18 ....A 915968 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Injector.gen-4bff8ce8ea6dbda93e87ad98da2def90738f207337936c83e476ebf690c721d4 2013-07-24 21:03:30 ....A 1220608 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Injector.gen-4cff450fb38a8d53620975a9162b557b9d2677c968387cdcb8cada6b64b6d170 2013-07-24 15:16:14 ....A 1212416 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Injector.gen-66f373611e52a0a338590bf0b632cde03ac0366c45749848ff3258827cd7efb5 2013-07-24 15:18:48 ....A 1220608 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Injector.gen-82cb4aba28c02e8b4f7ec8332d1c921ee58e9cb8953ae0a052c85344720ffe2c 2013-07-25 15:57:20 ....A 529408 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Injector.gen-84d44d3a3621c27d6785ec2411b2e8ef6566dfafdf4a1e74939f4c462bd7b060 2013-07-19 11:16:12 ....A 329728 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Injector.gen-e04f8a847684e09215ca442ced2a11589bb19e32d4426d22cee22eff6c6bab17 2013-07-23 21:08:22 ....A 380928 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Injector.gen-fc054b5565c88b8629faa6aeed28e6ddbbff726f184ac2a49a9e5f8bfad0b5aa 2013-07-23 11:11:44 ....A 600396 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Miner.gen-751cdf71b2a635b501505046a1c4a98a6e6bd056b630c2f8ef72b978b618a058 2013-07-23 17:33:04 ....A 584161 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Miner.gen-e06f75a8626cda1e6e203cdd9b7d4096cf2872a1a625dbcbd8920ce486442160 2013-07-24 13:39:44 ....A 65535 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Scrop.gen-3b89b89cc398a475a7ee509acc61ca1dab05aaefc090e9f71fcff3cc63bb4608 2013-07-24 16:46:22 ....A 464688 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Scrop.gen-6b514ada7705375fd3866e3d5c7568380f3e54f40ca9c55efad774c388aea066 2013-07-24 17:13:22 ....A 784334 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Scrop.gen-7953bbedf790591156eb3707339503d9de42eb7896afb54e28d11af8952d9b17 2013-07-24 14:28:30 ....A 3449330 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Sysn.gen-6b78cdf720ed98b6f7807c03b95ba62f14ba257a38ceb17567dbe067f1c36f0d 2013-07-23 23:37:06 ....A 7164930 Virusshare.00075/HEUR-Trojan-Dropper.Win32.Sysn.gen-7775fc4de74c74983c254608105df91d64aed5475556c5411839658178fc9ca4 2013-07-19 09:53:18 ....A 233472 Virusshare.00075/HEUR-Trojan-Dropper.Win32.VB.vho-7a980bd23525c28aa8df6a9c4566945e2706c77bd1442509992880d38a138eb6 2013-07-24 00:12:48 ....A 979326 Virusshare.00075/HEUR-Trojan-FakeAV.Win32.Onescan.gen-2ceb73ced750cc82e4c30bac4a744c609e5a613e910bcb56ed3013f84558a5d5 2013-07-24 20:32:40 ....A 100522 Virusshare.00075/HEUR-Trojan-FakeAV.Win32.Onescan.gen-38fe64533072f43bfbc8b743274b37a8a515d28505a42bb47bf1aeee1f67bc87 2013-07-24 05:38:04 ....A 237561 Virusshare.00075/HEUR-Trojan-FakeAV.Win32.Onescan.gen-3aed3d604c6e276900a284252ee0da08ec07b627c84c02a42e6a3a04a9fc5b72 2013-07-19 17:08:50 ....A 979167 Virusshare.00075/HEUR-Trojan-FakeAV.Win32.Onescan.gen-5deaa3786e724aebfb334c59ec57ca819cc04ac66412c3c2ec659b5e4887d75e 2013-07-25 10:34:02 ....A 240320 Virusshare.00075/HEUR-Trojan-FakeAV.Win32.Onescan.gen-5f919f56667ba535c2ac8abbc9930f5bc0bc7f870855e21bb2558fd216ec49c4 2013-07-24 07:26:50 ....A 303849 Virusshare.00075/HEUR-Trojan-FakeAV.Win32.Onescan.gen-78a884630268c5490cd8628e1298dbfe75b1bdeb75b78320dd67b6dae2b3cef5 2013-07-24 12:49:20 ....A 919599 Virusshare.00075/HEUR-Trojan-FakeAV.Win32.Onescan.gen-8261d97f8bf8d69027ee6d8ab985cdd8d47c352135d7350a417917cdeeb0026c 2013-07-23 18:48:08 ....A 161624 Virusshare.00075/HEUR-Trojan-FakeAV.Win32.Onescan.gen-9308e857a99f0a0ceb5c23235cf324218d7a83bd4efbcff5198df5ff75fde1fd 2013-07-19 15:00:46 ....A 979581 Virusshare.00075/HEUR-Trojan-FakeAV.Win32.Onescan.gen-9d7e49d10d8211ff1be630e2862d67955b7fbd16cd048d2079ed9a37cdcabf1d 2013-07-19 05:14:14 ....A 5686784 Virusshare.00075/HEUR-Trojan-FakeAV.Win32.SecurityShield.gen-39bc8fa75377936aa0388ebb54e832fa5380a673113f012068462acd60ad7677 2013-07-24 17:25:04 ....A 2201088 Virusshare.00075/HEUR-Trojan-FakeAV.Win32.SecurityShield.gen-5cbde35984e34d2e7e73452bd32c8af4e917917d480b21aef6f6712fbab358cf 2013-07-24 19:55:02 ....A 1581885 Virusshare.00075/HEUR-Trojan-GameThief.Win32.Agent.gen-3f2f29d7bcd66f9979d881e4f44c2d2051f2cd90319e05ae7bf0fb59e08bb2f0 2013-07-25 07:38:56 ....A 704133 Virusshare.00075/HEUR-Trojan-GameThief.Win32.Agent.gen-5fb97c09a124745cf821b14de25c7ee4f1f55c9efa1c1bdb6fcc435bcaae045f 2013-07-25 06:23:46 ....A 388382 Virusshare.00075/HEUR-Trojan-GameThief.Win32.Agent.gen-746743ba077d5cfe16a4f3584b3294e74b05edd5377f45d8e9379e0193d2cf20 2013-07-25 07:07:06 ....A 710946 Virusshare.00075/HEUR-Trojan-GameThief.Win32.Agent.gen-7829ca6e7ae8031ba276c96df39ab4d8e0ca17f07b8a3582e4892dea06339edc 2013-07-19 22:13:00 ....A 126976 Virusshare.00075/HEUR-Trojan-GameThief.Win32.Magania.gen-3ba862cda9b8de0b8fde6bc7798a48f4406e790bbf8c879865109e3d62408e1b 2013-07-19 19:23:22 ....A 126976 Virusshare.00075/HEUR-Trojan-GameThief.Win32.Magania.gen-6c3e0839db6038dbd73dc288e0256cda09d3b485956791104cf49e7ddd852f5b 2013-07-19 22:26:22 ....A 103573 Virusshare.00075/HEUR-Trojan-GameThief.Win32.Magania.gen-7c51938856726f786f9917bab21f2691d1b8fab5b3a95adb50e3d0d0c54c9b72 2013-07-19 02:34:12 ....A 82546 Virusshare.00075/HEUR-Trojan-GameThief.Win32.Magania.gen-7ce9d8bc1da1a7c0b7de55774a2b10a8ac3b19c5a4760b8dbf420f22294ca9cd 2013-07-19 20:40:02 ....A 83986 Virusshare.00075/HEUR-Trojan-GameThief.Win32.Magania.gen-7eeca5aadb9c6a8c99023a31e274745f3c6373885c4490b11d99dea9f99745ac 2013-07-19 12:57:10 ....A 126976 Virusshare.00075/HEUR-Trojan-GameThief.Win32.Magania.gen-9d377de224bcad1eb83cc8156ea3073bc7596121f4fc93d4e77d953433fb785f 2013-07-20 01:30:34 ....A 126976 Virusshare.00075/HEUR-Trojan-GameThief.Win32.Magania.vho-7f5d7c71dfc550866ceecd50b7c123aecaf39a171a3dde456590f7f2501850c1 2013-07-23 23:02:52 ....A 257024 Virusshare.00075/HEUR-Trojan-GameThief.Win32.Nilage.gen-3f7e3d0e585460cec4963768f21fedeec21352a0fefd4f801a4dde6caedf386a 2013-07-25 13:27:32 ....A 48128 Virusshare.00075/HEUR-Trojan-GameThief.Win32.Nilage.gen-738224318e8739c7970df345dc8042f5cb272b8ebd4f0eec64718ddf7dd5b238 2013-07-20 04:13:52 ....A 3098624 Virusshare.00075/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-3ca22708abe97d3c3b29537a4e92c659ba615b591e4244dfd0a08035170d4d16 2013-07-24 16:32:30 ....A 671301 Virusshare.00075/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-4a918a0ba403d3854e7552b637921651cbce3c9594a545645301ba3547d8a4a5 2013-07-25 01:38:10 ....A 671326 Virusshare.00075/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-7327168894b9811a20f1d20485d50453f5a6f09d54d5dbce7d3ed5156a1c9e73 2013-07-24 05:44:38 ....A 443969 Virusshare.00075/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-7b5074089fe06358ced9a9569b408b3ee34f286032b00a7d60034dec984f1f14 2013-07-25 10:19:52 ....A 671323 Virusshare.00075/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-8c98bb30d6dbea5115d9b82f40f7c34f6100f197c0e67022a1b57859bda52bf7 2013-07-19 04:06:56 ....A 1113368 Virusshare.00075/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-d6201aa457977eef09e6a63ba33fcda72e8b0254feb6655a8b92efad08fb933b 2013-07-25 10:37:02 ....A 785848 Virusshare.00075/HEUR-Trojan-Notifier.Win32.Agent.gen-2fca5379c228bf72388c9fffcb162004751c0d32a44cc48949b5bed5cdc6d5cb 2013-07-19 14:04:36 ....A 9196 Virusshare.00075/HEUR-Trojan-PSW.AndroidOS.FakeNefix.a-7e460771efcd2ffe42a95e0b0d3ac30f5b003a4e528f08725f2131407904c7e4 2013-07-24 10:11:50 ....A 29239 Virusshare.00075/HEUR-Trojan-PSW.MSIL.Agent.gen-5d71f2ced0a5c48690471db378210de1a466b52dfb92f76b5e6923006b97cb45 2013-07-24 08:22:58 ....A 29237 Virusshare.00075/HEUR-Trojan-PSW.MSIL.Agent.gen-6d142e074f0595a1e155e991e7da89f0cd494b14430cb8fe509865e92047f432 2013-07-25 10:51:38 ....A 29235 Virusshare.00075/HEUR-Trojan-PSW.MSIL.Agent.gen-8d93dcbea0bbb7818c104d05073c3cff065f1d42a31239b2f26fd2e2be0e9ce9 2013-07-24 22:21:14 ....A 538300 Virusshare.00075/HEUR-Trojan-PSW.Win32.Agent.gen-28b6bdfc38394d061af176876a8617084bd5e90c004ad4f0aabb7385c883abb0 2013-07-25 10:20:26 ....A 3460096 Virusshare.00075/HEUR-Trojan-PSW.Win32.Agent.gen-4fd8898109e6164c715266ee781e6277793e645fb1892909ec3b835c596338a9 2013-07-25 08:28:00 ....A 801806 Virusshare.00075/HEUR-Trojan-PSW.Win32.Agent.gen-6e1b3b667b0d70f2151323bbd380edd61e5c05c3dd9889dd09459359a6130d9a 2013-07-25 00:39:42 ....A 557304 Virusshare.00075/HEUR-Trojan-PSW.Win32.Agent.gen-84cf4bc4aa93ac008a3cbab5192c87450e09554892bf29c0047a81295152bdbe 2013-07-24 16:46:14 ....A 556620 Virusshare.00075/HEUR-Trojan-PSW.Win32.Agent.gen-8aae4404f1176ac498f48589910c8fdb246ae7ffeb03ebb8b39227e8ed8446eb 2013-07-25 11:11:50 ....A 557328 Virusshare.00075/HEUR-Trojan-PSW.Win32.Agent.gen-8ce9d23652421fee0432ba326b47a5227e5294d68caa941508950d81d7fd73b9 2013-07-25 01:10:12 ....A 202285 Virusshare.00075/HEUR-Trojan-PSW.Win32.Delf.gen-81b76103f225d5d6b632c43ccb99b370349de1291d8f428a093fd517609f2d6c 2013-07-23 14:13:40 ....A 424128 Virusshare.00075/HEUR-Trojan-PSW.Win32.Esgo.gen-462336fa78b5beb5efd864d281e092d2daa8bac93cc9f617a1e90afb6dece73e 2013-07-25 14:22:16 ....A 25088 Virusshare.00075/HEUR-Trojan-PSW.Win32.Kates.gen-464493add13120400764991ad04cd4a97167740d92a494fd21c012e3aab31f41 2013-07-25 11:37:16 ....A 24576 Virusshare.00075/HEUR-Trojan-PSW.Win32.Kates.gen-4bed1da2350f4944b0651432ef0092df40187d8bd2b8034da6cc9a2da669ac2c 2013-07-23 23:33:42 ....A 24576 Virusshare.00075/HEUR-Trojan-PSW.Win32.Kates.gen-6c8dbdee050f33380b96f953fa60cfa35e2858955bd08f5307f7c0b4ec50c909 2013-07-24 14:56:26 ....A 1153024 Virusshare.00075/HEUR-Trojan-PSW.Win32.LdPinch.gen-830cc2f86de5c00dbad7d5043d33eef2910e6b54a60ecde2966dd7eb2c1ebe53 2013-07-24 08:28:48 ....A 2011648 Virusshare.00075/HEUR-Trojan-PSW.Win32.Mimikatz.vho-8c0d0c669c5dfe0b624f3700c653281adb98a0bce52607d0e174b76a989e862c 2013-07-24 11:25:46 ....A 89088 Virusshare.00075/HEUR-Trojan-PSW.Win32.QQPass.gen-662a974a9cbd78f77d61398672f9eff58db52c1192499b126a31e9ff5bf0b2eb 2013-07-25 11:21:38 ....A 840892 Virusshare.00075/HEUR-Trojan-PSW.Win32.QQPass.gen-7f1d2b3ce78805af19d5ab673b375b578f0b65851e185ad9fd43254ad7a68a53 2013-07-24 04:28:00 ....A 1562112 Virusshare.00075/HEUR-Trojan-PSW.Win32.Tepfer.gen-2ee0144c8acd8702f1fe86e6e29d9a6733536878041143d4f8b9998f5964191d 2013-07-24 16:15:02 ....A 1154048 Virusshare.00075/HEUR-Trojan-PSW.Win32.Tepfer.gen-37cb5c6de1d0ea85496829d7566b9d5ff23d893939114e1ce53888d37a709c12 2013-07-24 20:54:56 ....A 1249280 Virusshare.00075/HEUR-Trojan-PSW.Win32.Tepfer.gen-59cf6818698e9cb58f7e4faa1705b04e1b5ec4dc6bb6931578019113fbc516ff 2013-07-24 08:53:10 ....A 504320 Virusshare.00075/HEUR-Trojan-PSW.Win32.Tibia.gen-3a3bd79c9cf329bf84816a973a536d6c68c1415f533a0b2524540cb1b55a8498 2013-07-25 15:32:00 ....A 34322 Virusshare.00075/HEUR-Trojan-PSW.Win32.Xploder.gen-2e64a67fd7d182a8b1877ade49f11a8993a22a6895d5781d7e77e8418de0ffa5 2013-07-24 05:06:06 ....A 139282 Virusshare.00075/HEUR-Trojan-PSW.Win32.Xploder.gen-4bd26e551ba3db2a84891c86c2afd1421b495d0d7c04da003566add19a1ad311 2013-07-24 07:14:48 ....A 46610 Virusshare.00075/HEUR-Trojan-PSW.Win32.Xploder.gen-5902d62a905f92d759062f7959e64a35a666110d4027c1b9ec01e6ffa07ae5ae 2013-07-24 15:30:00 ....A 46610 Virusshare.00075/HEUR-Trojan-PSW.Win32.Xploder.gen-6694bf996815a18657a172eb7e854d0d992af62b238c11a6f9d02aa560138f96 2013-07-24 09:27:34 ....A 46610 Virusshare.00075/HEUR-Trojan-PSW.Win32.Xploder.gen-676e68e4ecf86be57222d0c143027eb8d3a0f948c5c75e0fabc5a6b3795732d8 2013-07-25 08:04:12 ....A 34322 Virusshare.00075/HEUR-Trojan-PSW.Win32.Xploder.gen-6e615c08ccba7b70a2a1da3fc3c7378f9685e15e452406fb29a24115c157d900 2013-07-24 19:06:52 ....A 46610 Virusshare.00075/HEUR-Trojan-PSW.Win32.Xploder.gen-88427606402a7b23c1e634e7f3100cf0c1c1f158cf0373d3caa5feca5a6ea980 2013-07-24 22:31:34 ....A 55826 Virusshare.00075/HEUR-Trojan-PSW.Win32.Xploder.vho-1d8aeee496f4150fb277356b06393354a9a07943960b5a4962b490397df181c5 2013-07-25 05:51:28 ....A 57874 Virusshare.00075/HEUR-Trojan-PSW.Win32.Xploder.vho-273dcb1676f639e39841be0f7a9d49ec25c893a1211d9a2eb69d4bf1ac6c4ddb 2013-07-24 01:37:52 ....A 55826 Virusshare.00075/HEUR-Trojan-PSW.Win32.Xploder.vho-2d17d78b4fc60e7083718449cc87d6a78fab3d9486d684f0512c35c33148f15e 2013-07-24 14:40:14 ....A 57874 Virusshare.00075/HEUR-Trojan-PSW.Win32.Xploder.vho-3a621e159231bb32781959af3ad090ccea1d76812ac3f738262bc0ece87467f0 2013-07-24 08:39:42 ....A 55826 Virusshare.00075/HEUR-Trojan-PSW.Win32.Xploder.vho-3ece64315113d133022ae929558b263def362984949dfc6870de465c34120e49 2013-07-25 14:12:22 ....A 55826 Virusshare.00075/HEUR-Trojan-PSW.Win32.Xploder.vho-48ab204441b683d872deabdee24e8353c10cad3766478078a63885a3dcf9a949 2013-07-24 08:42:56 ....A 57874 Virusshare.00075/HEUR-Trojan-PSW.Win32.Xploder.vho-4be22c234bec1a74f83a5778125752fe0d6688fca5f93ce8ddaa1d78c2aa4568 2013-07-25 09:39:40 ....A 55826 Virusshare.00075/HEUR-Trojan-PSW.Win32.Xploder.vho-4fe165aa680bcb49e2a2af8fc0a50a3b1b2dbedb3ccfb032379a36d12e708177 2013-07-24 17:05:34 ....A 55826 Virusshare.00075/HEUR-Trojan-PSW.Win32.Xploder.vho-590e2ff6bd55aa496187ebde7a26826d33bea9a19738fc5ba1f88ff2ee434d40 2013-07-24 21:59:54 ....A 57874 Virusshare.00075/HEUR-Trojan-PSW.Win32.Xploder.vho-6927a4cf0564b97ccb888788f94d1c7627cb014107f7246d93cf5e7a3ccd8eb6 2013-07-24 08:55:12 ....A 57874 Virusshare.00075/HEUR-Trojan-PSW.Win32.Xploder.vho-6c985f5926199f4b9c8f12d54b82cdeeec3bd52d2d75d79b73b9501fcd9546ec 2013-07-24 12:24:02 ....A 57874 Virusshare.00075/HEUR-Trojan-PSW.Win32.Xploder.vho-6cdbac363980e5497ee5b557f6968925284e6f08fb5f60e197a8f794eb4609f0 2013-07-24 12:12:16 ....A 47122 Virusshare.00075/HEUR-Trojan-PSW.Win32.Xploder.vho-73167e0037077b1b02615955db77fbd3531dc239b00c3a963d22281dc497fada 2013-07-25 08:20:54 ....A 57874 Virusshare.00075/HEUR-Trojan-PSW.Win32.Xploder.vho-7e41d2302863a6b1ff52bd9111606798ad268c2b7e6397a36c4cc775ebc6255a 2013-07-25 09:09:04 ....A 55826 Virusshare.00075/HEUR-Trojan-PSW.Win32.Xploder.vho-7e88a4a65fc6a05bb0707a3c62234498313220d2f78bb8be312d024d5eb88d64 2013-07-24 13:29:06 ....A 55826 Virusshare.00075/HEUR-Trojan-PSW.Win32.Xploder.vho-84bbd98e8968746cf52ec7f4f95268d55412d44db4cab1e95e85b91a33087345 2013-07-24 19:24:12 ....A 55826 Virusshare.00075/HEUR-Trojan-PSW.Win32.Xploder.vho-85f15190b789ff29851f04b1ca216100f672afce5c5015de18d7e3eeff52a670 2013-07-24 17:37:12 ....A 6144 Virusshare.00075/HEUR-Trojan-Ransom.MSIL.Blocker.gen-4774975f46964b1fe753f7a63a8fa3b52fc8175aa89bbad3acd4ae25c873d2c7 2013-07-19 20:33:42 ....A 1027931 Virusshare.00075/HEUR-Trojan-Ransom.NSIS.Agent.gen-62ea5c8cbf37c38e83b1651c018797c578729ec81a1e32c1b1e820e48237baef 2013-07-25 12:43:20 ....A 4516981 Virusshare.00075/HEUR-Trojan-Ransom.Win32.Agent.gen-7a47af037121c574916b519e0f8ccf8b94cd9b62c106515bc3477a492156bf7e 2013-07-19 22:45:40 ....A 635529 Virusshare.00075/HEUR-Trojan-Ransom.Win32.Agent.gen-ab3f9b1adfc9380c898542afb06aa6d1d2095e87c6d60294f9245bc83ffe3ce9 2013-07-23 18:55:06 ....A 513024 Virusshare.00075/HEUR-Trojan-Ransom.Win32.Blocker.gen-1db640072d89ffa9383e17bfe3050ad2174c05ece0d0e76aeba8713e79bb7b2f 2013-07-24 18:08:52 ....A 58079 Virusshare.00075/HEUR-Trojan-Ransom.Win32.Blocker.gen-2ba85ec760b7d3639df624cb3c567c04e03bdb995f3faa61c0e10695aeff42a3 2013-07-24 22:18:00 ....A 1050112 Virusshare.00075/HEUR-Trojan-Ransom.Win32.Blocker.gen-2bab2f76989b1313685137dee6c040c6464fa6f170f44085c40670f85bd5c065 2013-07-19 04:06:30 ....A 3397406 Virusshare.00075/HEUR-Trojan-Ransom.Win32.Blocker.gen-4a33f65064821bea47db5f845f3c90b0083a1ac8e6044253f517ea6576e7fc7c 2013-07-25 08:00:36 ....A 76288 Virusshare.00075/HEUR-Trojan-Ransom.Win32.Blocker.gen-6dfcf511062221c875a01a3d94a605d762656e162de77bde1f3c43c1ec477649 2013-07-24 20:45:30 ....A 76288 Virusshare.00075/HEUR-Trojan-Ransom.Win32.Blocker.gen-74f963e2de9bbb8db703f5b9483b0d11eb1a0cfd7258d9d6b152df444b71172c 2013-07-23 18:15:14 ....A 1867776 Virusshare.00075/HEUR-Trojan-Ransom.Win32.Foreign.gen-e0888f3b4c949830c0338e051655733377ecb5edb4a172468a26f584a15f8c2f 2013-07-25 06:21:26 ....A 65024 Virusshare.00075/HEUR-Trojan-Ransom.Win32.Foreign.pef-1ed6aa5300162aef7ad6402762fe2d6ea727c596bcc210f8cb008cd30b4e139d 2013-07-25 12:03:30 ....A 65024 Virusshare.00075/HEUR-Trojan-Ransom.Win32.Foreign.pef-487d72e67ecc30f8f6ca2c3cb52ffa4f666f8d7641f3dfedeb04c313deb58233 2013-07-25 01:14:20 ....A 65024 Virusshare.00075/HEUR-Trojan-Ransom.Win32.Foreign.pef-4ad285b1284ed3ef8ae377d550591a31b17a1de31968a3d2b8296b623b2e1c60 2013-07-25 06:21:00 ....A 65024 Virusshare.00075/HEUR-Trojan-Ransom.Win32.Foreign.pef-4b6b1e39b3aacaa82995f83ba10dcfad74e6aae22a3ca0b5d6a873ab1f52146b 2013-07-24 16:18:52 ....A 65024 Virusshare.00075/HEUR-Trojan-Ransom.Win32.Foreign.pef-4d555ec6ae5fc5808de7717e16100e48260a66f9b4e5f41f2627b06273f4c4a7 2013-07-25 10:47:34 ....A 65024 Virusshare.00075/HEUR-Trojan-Ransom.Win32.Foreign.pef-4fb8dce7a5638d029e364a37a8ac6b752778647d9d7a383e76603339a4712d5e 2013-07-25 14:41:10 ....A 65024 Virusshare.00075/HEUR-Trojan-Ransom.Win32.Foreign.pef-5bb013ca9435c07e0bfb36aa87f7e5d22f32111264bb3bcf31bda2a004f24532 2013-07-25 08:53:12 ....A 65024 Virusshare.00075/HEUR-Trojan-Ransom.Win32.Foreign.pef-6df4b9ad89264171ff339c053bdb017bf087fde09da705313268fd377d1d3825 2013-07-24 17:02:50 ....A 65024 Virusshare.00075/HEUR-Trojan-Ransom.Win32.Foreign.pef-763383c015689e17144379e58ef39ff56885ba03951fb168db878e60c8d3ae9b 2013-07-24 14:43:56 ....A 65024 Virusshare.00075/HEUR-Trojan-Ransom.Win32.Foreign.pef-7a48b06cf99dcc24172ad05fcb88ed7431eb5e6fca47da31c8b0d01c8b7dc136 2013-07-24 10:16:40 ....A 60928 Virusshare.00075/HEUR-Trojan-Ransom.Win32.Foreign.pef-7ae8183a9a59c513fa5ab2f2924ba54305cf1e81cbeccae0494a1573ed25ad9b 2013-07-25 01:29:52 ....A 65024 Virusshare.00075/HEUR-Trojan-Ransom.Win32.Foreign.pef-7cb23b7b0d4e500c1115ca4973e9decf90226ad8a13a4c172141ec7764da4e29 2013-07-24 15:00:22 ....A 65024 Virusshare.00075/HEUR-Trojan-Ransom.Win32.Foreign.pef-848b21292eef14baaf541303cc2a663e34c6f6256f8e33c114415585013f86c6 2013-07-25 15:56:34 ....A 65024 Virusshare.00075/HEUR-Trojan-Ransom.Win32.Foreign.pef-8781e65706ef10c103200a80450d5ff4c9769a5cec6dc9bb8b951ece9b109c54 2013-07-24 23:26:52 ....A 626176 Virusshare.00075/HEUR-Trojan-Ransom.Win32.Generic-2e19b13c96dc3a39f8abda136a107b41d33bf9ef44b8200c8f4b802081d9b2e8 2013-07-25 13:14:54 ....A 569344 Virusshare.00075/HEUR-Trojan-Ransom.Win32.Generic-2fd50d9f6fa3233b0c7f6f6a9d2992b472086f23bcd9e26efd5b5322b113fd69 2013-07-25 00:10:12 ....A 633344 Virusshare.00075/HEUR-Trojan-Ransom.Win32.Generic-461eac601195cf99e8918f6811b2ac5591f1cd59023fad20ec8b006f0ffe2c6d 2013-07-20 01:03:24 ....A 633344 Virusshare.00075/HEUR-Trojan-Ransom.Win32.Generic-5cb29ddec923861abcffb92b623b37874659578592003f65b566743022a06d23 2013-07-19 04:07:26 ....A 633344 Virusshare.00075/HEUR-Trojan-Ransom.Win32.Generic-69c6fcba1f23da2d4f283b75e15c3f907ff9ac7cb7fdeb3e239ee052c5a3498a 2013-07-24 23:33:40 ....A 784384 Virusshare.00075/HEUR-Trojan-Ransom.Win32.Generic-6ac87d1efa7236895a2b4b095222e6dae6be9febbfea6c3cff4cfc4841e27206 2013-07-19 19:12:28 ....A 599302 Virusshare.00075/HEUR-Trojan-Ransom.Win32.Generic-7bfcfbcf518b466657e8443faa8c330fe7e3c8a7b28b5b0f6264cec9ce7ded93 2013-07-24 02:43:24 ....A 626176 Virusshare.00075/HEUR-Trojan-Ransom.Win32.Generic-7cb3f30a29f4c7cf9a057c59d9c4294cb88f6cf3af9d040e5a4e5b2948e315e1 2013-07-19 06:54:10 ....A 459776 Virusshare.00075/HEUR-Trojan-Ransom.Win32.Generic-7d9b847ee3412fa7a57a04b5826dcf89adb8b08ae83639f2deea8b4fc13e28da 2013-07-19 10:28:08 ....A 624062 Virusshare.00075/HEUR-Trojan-Ransom.Win32.Generic-9a299e4d23e59ecf989201062c6e8b8952aa1c1af26e53d573eebb5bcd6f6148 2013-07-23 14:44:26 ....A 610816 Virusshare.00075/HEUR-Trojan-Ransom.Win32.Generic-e19e255c7c71129b49a7dcbf381b0d26e5496e8e1b44301ae0f3d9cfaacb396b 2013-07-23 19:31:38 ....A 610304 Virusshare.00075/HEUR-Trojan-Ransom.Win32.Generic-e2dd43ead293150962a0cbf2edfcc692a8e43b890146ce5a9ea71d9c832d1180 2013-07-24 11:04:34 ....A 99591 Virusshare.00075/HEUR-Trojan-Ransom.Win32.Makop.vho-1eb3441009bd122dc1409baa446a90e17833cedffcff2963c9d0a612758bf417 2013-07-24 19:46:08 ....A 26112 Virusshare.00075/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-4b8f61695d71444dc7b2420066e945eb055b0aabba9fb4d02639e911f6a4003c 2013-07-25 14:22:20 ....A 1033720 Virusshare.00075/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-4dcba9ac11bbcaa185da3940298954a51220a28635c3f3592821983efa35834a 2013-07-24 09:43:04 ....A 23552 Virusshare.00075/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-85708f6321a6a9557181ff695bde8344472c4d6438ad1bd0d71001b072acde3e 2013-07-19 17:53:24 ....A 25088 Virusshare.00075/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-8b9e883656af4cbb85a2a6b4e8e24d489486f5ef13133107028981a2397cc25b 2013-07-23 02:32:26 ....A 74936 Virusshare.00075/HEUR-Trojan-SMS.AndroidOS.Adsms.a-8fc9cf550263a5c5b908bc6b1b34985f986a4b085a9da990cfdab6793943f689 2013-07-23 22:35:26 ....A 30644 Virusshare.00075/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-39c3a2852b4775d79c6122b78d037b22737814bcc1dc00de9d1befa286509e5b 2013-07-23 11:31:58 ....A 327255 Virusshare.00075/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-43a215d547ad692792f3dd007c931c4dcd131e948536a87fba45217f2ebb44b4 2013-07-24 19:49:32 ....A 5164 Virusshare.00075/HEUR-Trojan-SMS.AndroidOS.Jifake.a-1defc3b4371d1b4f300ef5c51e53609e22120ec52e88d33af5227a1608a52ee1 2013-07-23 18:22:28 ....A 482868 Virusshare.00075/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-172f0b4a6cdcae64a64de74eec08710f53c915f9bc88697fc8d0661705b9c4f5 2013-07-20 06:13:46 ....A 212802 Virusshare.00075/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-64f2711df29a77cb1f8d1eb2c03f5a1aa3611382d37b3c2af10ec3b8325a7f4d 2013-07-23 18:31:32 ....A 347844 Virusshare.00075/HEUR-Trojan-SMS.AndroidOS.SendPay.a-e276f2693cb5f8475f9e9912fe39fa65e5d931a6fbd4563aa2268a712bbcdf52 2013-07-24 23:49:44 ....A 10113 Virusshare.00075/HEUR-Trojan-SMS.J2ME.Agent.gen-2a89803fc8d61d9aa7a9bef6c697f7ea8d6cd3c77ae69953406df08c89477304 2013-07-20 04:03:56 ....A 24576 Virusshare.00075/HEUR-Trojan-SMS.J2ME.Agent.gen-3bc7d53179e9c577ab1647f7bca8de1abf6e2ccf78e8fb98c5fea61eb720e8b1 2013-07-23 11:45:44 ....A 29023 Virusshare.00075/HEUR-Trojan-SMS.J2ME.Agent.gen-a3e537fce9d747f601af7611418774d29ca32f09ea81273d3fa780183c449b87 2013-07-24 16:11:28 ....A 29062 Virusshare.00075/HEUR-Trojan-SMS.J2ME.Boxer.gen-3ac184741eb5fa2ba9d1e85117d443d45622c4f3ad3b377a97c2c6d2dd4840b0 2013-07-24 17:44:34 ....A 347668 Virusshare.00075/HEUR-Trojan-Spy.AndroidOS.Adrd.a-4e60ed54f4f91d7f478e690a1f2bb2476fd311b612dde58df6dc47daf0cda2d3 2013-07-25 09:42:06 ....A 1060184 Virusshare.00075/HEUR-Trojan-Spy.AndroidOS.Adrd.a-4fbcf8fe880bcc7dd8eaa9a68095a90f5332b5a981847f060cb1bf91643d31a6 2013-07-19 07:40:36 ....A 329296 Virusshare.00075/HEUR-Trojan-Spy.AndroidOS.Adrd.b-6db470f431f9c2d528edaf9e8ffb68d06603ef0b21e05ccfd389fa0192bf3d32 2013-07-19 15:09:18 ....A 110252 Virusshare.00075/HEUR-Trojan-Spy.AndroidOS.Antammi.a-4dd2a7ffca059cd0632b43741c23a36f701a1cf35475b28514f34300e5648ebd 2013-07-25 09:41:16 ....A 266788 Virusshare.00075/HEUR-Trojan-Spy.AndroidOS.Flexispy.a-2fe7832c74be9fd1efff37946b9cb736ab6e1e4871859792ed7609497487d011 2013-07-23 11:52:00 ....A 159060 Virusshare.00075/HEUR-Trojan-Spy.AndroidOS.Geinimi.b-5fdc983af9a772dc5b18288ae47aaec9b560615e6b34bc7157b46d422346e97d 2013-07-23 18:21:30 ....A 161964 Virusshare.00075/HEUR-Trojan-Spy.AndroidOS.Geinimi.b-6cf445e43467d12207dc3cc7e0501bb27d201fa2adab2280e80063b437fb41f9 2013-07-22 22:51:44 ....A 94872 Virusshare.00075/HEUR-Trojan-Spy.AndroidOS.Geinimi.b-6f8a701dc3a2973a178d54ca76103c379e9e9a9167e2903103e54272776a7b86 2013-07-19 15:10:44 ....A 174976 Virusshare.00075/HEUR-Trojan-Spy.AndroidOS.Geinimi.b-7e6fe7e4bad1ea5754252c9aaeba201027d5b021fb3c89c879bc19e0de30abcc 2013-07-20 01:24:48 ....A 156544 Virusshare.00075/HEUR-Trojan-Spy.AndroidOS.Geinimi.b-9eb128bb006276a7a7d5077f478a7d0f4c872257a3b6f4a969212a4b632037f2 2013-07-23 23:43:42 ....A 45912 Virusshare.00075/HEUR-Trojan-Spy.AndroidOS.Nickspy.b-76e91e1f9cc3422c333e51b65bb98dd50d00f1f45a15d2008807b06c125e651a 2013-07-23 21:41:02 ....A 900316 Virusshare.00075/HEUR-Trojan-Spy.AndroidOS.Nyleaker.a-1f67b06d7492dc85d4394f07968aaaf282e8e1d75a772fca29659c2b641ae913 2013-07-19 12:55:48 ....A 15288 Virusshare.00075/HEUR-Trojan-Spy.AndroidOS.Typstu.a-6e1cbdb36b54a372d625c6ccf5d74e2010bf87cd3dc04effb63abc2ee570b3b8 2013-07-20 01:21:04 ....A 468174 Virusshare.00075/HEUR-Trojan-Spy.MSIL.Bobik.gen-9eb41ab642f53198951c3a1c42a410a535acd1cb5ef36dffb3bc03d4dcacca7d 2013-07-23 11:23:24 ....A 211224 Virusshare.00075/HEUR-Trojan-Spy.MSIL.Generic-3e8f1951e8032a2ee82797d167d97ad8a15b40d0d4ab2a729eb2c6d819df6bfc 2013-07-24 14:52:56 ....A 1729735 Virusshare.00075/HEUR-Trojan-Spy.MSIL.Generic-7665bd24fd1186b2b90b4bc55fd26b847fcf263a2917bd8c4920966eb22aff7b 2013-07-23 04:17:12 ....A 652845 Virusshare.00075/HEUR-Trojan-Spy.MSIL.KeyLogger.cxy-6f98b4742b03eea6e916aab3aed1f7e972cd7739733a7d391080966e377ae91a 2013-07-23 22:03:56 ....A 31744 Virusshare.00075/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-4b630b402eb122c22646ac6a93521bbc7bbfd14e7f2c2926b669f72a59e075ec 2013-07-20 01:28:48 ....A 82944 Virusshare.00075/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-4eb0e361a93dbbc103e5df1f7b3923030162615c5cef7e9848a7085be3b683cf 2013-07-19 20:12:20 ....A 97597 Virusshare.00075/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-8edcab2ce84813f6d9bdae6b4acf6f4d4683064bbbafe7351c5d57f9a28da053 2013-07-23 11:31:22 ....A 22528 Virusshare.00075/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-9f83826269839843ec90a2aa2a89a264191580cf342f1c31a572f954b4cced78 2013-07-24 15:27:44 ....A 36856 Virusshare.00075/HEUR-Trojan-Spy.MSIL.Stealer.gen-7b3f2baed6e4e556060370e04a6f4827c804926f3e35ceaf477c0c15a13b9eb4 2013-07-25 01:10:08 ....A 500224 Virusshare.00075/HEUR-Trojan-Spy.Win32.Agent.gen-38a4fb6a693ab59471864377739a66e8a6abf89b0948a0786a4ff77e909df60d 2013-07-25 12:48:10 ....A 7513555 Virusshare.00075/HEUR-Trojan-Spy.Win32.Agent.gen-5c34f6fd496e38cd751bc4e14c9470571047cfe3651720e7b0fe5c475ab1839f 2013-07-25 11:05:36 ....A 5431296 Virusshare.00075/HEUR-Trojan-Spy.Win32.Agent.gen-7dfff402eed8405b3baeb4b140170e2de2f2f1bd862c6c5ffd46197032206e9e 2013-07-25 15:05:36 ....A 2097152 Virusshare.00075/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-1ee9e41e4f5621448a501243aacaa6b41f2c93afa7f069fb313cfd4997e6fe5c 2013-07-24 20:36:20 ....A 214819 Virusshare.00075/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-2a059a4dfc73b7cc6a1fb107bf0ba8045e61778cd56dd317e5ffddc55ca316b3 2013-07-24 20:00:16 ....A 770048 Virusshare.00075/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-2d63556033ae321a3a99dab5c88f3872ff4f8bfdefb98e72a6ccc2ad89818223 2013-07-25 06:56:54 ....A 771158 Virusshare.00075/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-2f129a75be7fbe5ae3ca723b3da34166b981d92389277ecb3608280b2f719c75 2013-07-24 09:30:54 ....A 2508800 Virusshare.00075/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-48dc870b74a80fd11a15c6cd0ce173c316709703cd84b5a410d3a8a9bedbc40d 2013-07-24 23:12:46 ....A 779338 Virusshare.00075/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-49ab49eefa890882bd48b9793716fde68943c5aeaf216ddb3caa6fd3fc6a3872 2013-07-24 01:40:28 ....A 780312 Virusshare.00075/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-594c9ed10d4e6a6eaa6ff8a3b945bdcbe9507848829f7f14b87f878ece305fc2 2013-07-24 07:46:38 ....A 214844 Virusshare.00075/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-5a92164546e2dcd7f05140ea67565491b83d0778061779d69ca17609ab9fa139 2013-07-24 08:13:06 ....A 771158 Virusshare.00075/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-5c5d4d303c14fadc29a64e038045887e30d4901fbf1c3aec8a1e8e42d38fcf6e 2013-07-24 05:13:52 ....A 605037 Virusshare.00075/HEUR-Trojan-Spy.Win32.FlyStudio.gen-2a5b6385be1f2644d6bd63a25358b47e885d7d0fee682aaeb4fc3bbf88d82eed 2013-07-24 22:30:06 ....A 186183 Virusshare.00075/HEUR-Trojan-Spy.Win32.FlyStudio.gen-2b205a9719b1c89f6d706a5c6273577d21218fc446d8c8dea08be8e3c8ce4726 2013-07-25 13:04:52 ....A 149319 Virusshare.00075/HEUR-Trojan-Spy.Win32.FlyStudio.gen-48bc786f0f83908c8c245b38fe5f5758bedba9e1e83b74f14aa2c16dc34696f3 2013-07-24 09:56:34 ....A 915998 Virusshare.00075/HEUR-Trojan-Spy.Win32.FlyStudio.gen-5afb0cfd8195afec95d3469d487bedf2d4f66aa75a62dd6e89a73ce00e74cdb0 2013-07-25 12:14:10 ....A 147456 Virusshare.00075/HEUR-Trojan-Spy.Win32.FlyStudio.gen-65d712b2b79a57c8ef82609bdf4e8b087b8d84c71b64f4275c60f8193cfd1d49 2013-07-20 08:37:32 ....A 1736110 Virusshare.00075/HEUR-Trojan-Spy.Win32.FlyStudio.gen-683053df136bfdd5aa76fee4b9df3abcdefe0309e510a5c5dfd669b641071ab2 2013-07-23 17:32:24 ....A 20372 Virusshare.00075/HEUR-Trojan-Spy.Win32.KeyLogger.gen-1eb608bef2233cbc011db3b3387218a9a9fa0670f6517749f46c2dc3c479dd67 2013-07-23 12:40:38 ....A 536576 Virusshare.00075/HEUR-Trojan-Spy.Win32.KeyLogger.gen-3fec5fbd5d6b5291ba0274012e1a387749870b2ab641522793ab7bf30c09cc72 2013-07-24 08:43:44 ....A 979456 Virusshare.00075/HEUR-Trojan-Spy.Win32.KeyLogger.gen-4dfe524120f5016b7152e92e33e3b4bae0a0ec27aa4abf8d8da7dda3e56f5422 2013-07-25 09:14:58 ....A 22594 Virusshare.00075/HEUR-Trojan-Spy.Win32.KeyLogger.gen-4f7d9c8ae7c43c09b250e94228f3695f20d6acffff816e0c8fd6ce159a7d9452 2013-07-25 13:05:40 ....A 429056 Virusshare.00075/HEUR-Trojan-Spy.Win32.KeyLogger.gen-693f64eafe8e68117769fce4fb295aaae707f96c855adf89dc8f52655332cfae 2013-07-24 05:39:06 ....A 206336 Virusshare.00075/HEUR-Trojan-Spy.Win32.KeyLogger.gen-6b072ebc3d767e07cc46a4a298842dab1b0667f34cbe4b2b91a11eae77186fa5 2013-07-23 15:30:08 ....A 566272 Virusshare.00075/HEUR-Trojan-Spy.Win32.KeyLogger.gen-6c66d6809be2ec1078ebd30052c83fe4768e2dafb4f3eb075e2bf604d3165800 2013-07-24 14:09:10 ....A 571235 Virusshare.00075/HEUR-Trojan-Spy.Win32.KeyLogger.gen-78054cf27fd535a74a40bffed25143c12ef2f3c25cf95524cbee5e45ab579a0b 2013-07-24 03:15:52 ....A 273408 Virusshare.00075/HEUR-Trojan-Spy.Win32.KeyLogger.gen-79ad5e1dafd3acaf4a9ec13fad00c3bbb3e1b9cf7007febf275683e582d9bdd5 2013-07-24 16:04:06 ....A 213504 Virusshare.00075/HEUR-Trojan-Spy.Win32.KeyLogger.gen-8471570cf4f211958eafcae51cc19ad939c7504051aefb17c50f9f8f69aa925b 2013-07-25 09:19:28 ....A 271872 Virusshare.00075/HEUR-Trojan-Spy.Win32.KeyLogger.gen-8d6c2dbf8ade80fe2c97af5487c15d15f83e35f58946eb890b3f145e0277bdc3 2013-07-23 14:37:24 ....A 18572 Virusshare.00075/HEUR-Trojan-Spy.Win32.KeyLogger.gen-e1724faf8eb3cc2a2bd15c7f6ddc46b26f4593d50aab0e800b89220f0f7897b8 2013-07-24 21:47:48 ....A 186368 Virusshare.00075/HEUR-Trojan-Spy.Win32.Keylogger.gen-88d1427391ff0d0f884adaa2acc9ab5e57e6ce29fe8367aab833273b84eae101 2013-07-25 14:09:04 ....A 851456 Virusshare.00075/HEUR-Trojan-Spy.Win32.Perfloger.gen-7d1d499a68fabbbc197908ea4b70181716efeb2adb4753d38d4f59462e2fb300 2013-07-24 21:41:10 ....A 246784 Virusshare.00075/HEUR-Trojan-Spy.Win32.Pophot.gen-276dc613eefaaa4f3249a2ccb58ba957fa9715d029e5671f59ce9515580beeec 2013-07-23 23:09:02 ....A 512000 Virusshare.00075/HEUR-Trojan-Spy.Win32.Pophot.gen-2cc2dc671ae38b1e7bdac8ed29cf94f2bc7510329924238f235bb4cb6ffdced8 2013-07-24 01:00:50 ....A 507904 Virusshare.00075/HEUR-Trojan-Spy.Win32.Pophot.gen-69061a39f53cf8733f71b6b89e68420311c9591acfb02876b746056db3ebbbf0 2013-07-24 15:41:42 ....A 245248 Virusshare.00075/HEUR-Trojan-Spy.Win32.Stealer.gen-272ed77a74497fcbe80d411146065f849df27863cda78e2d954135230c889db0 2013-07-24 09:59:24 ....A 794624 Virusshare.00075/HEUR-Trojan-Spy.Win32.Stealer.gen-3be269bb1ac6db0320bbf1a24a2a5f5c8e4536da06dbca2f5f2be7e0a1e65c03 2013-07-25 09:01:40 ....A 242176 Virusshare.00075/HEUR-Trojan-Spy.Win32.Stealer.gen-7e8dc22ee4af1869b7192406764fa5cb96789a47dc5006ed2273a22b1210a2a0 2013-07-19 04:47:10 ....A 1345024 Virusshare.00075/HEUR-Trojan-Spy.Win32.Xegumumune.gen-3996a1647af520a4dd620fdecfd08d1657d03649614ea8597687c469da77b204 2013-07-24 00:34:58 ....A 553472 Virusshare.00075/HEUR-Trojan-Spy.Win32.Xegumumune.gen-3c2d88f6c8e8641a6bdd7d8a9400b2651ea9de468dcc8f85c8f55db163fe8b6f 2013-07-24 04:23:30 ....A 808918 Virusshare.00075/HEUR-Trojan-Spy.Win32.Xegumumune.gen-49bb4c2def8d7b587450e558f80b95fa227dd2b3726aab4bf670b9b15c637ca2 2013-07-24 09:14:54 ....A 1661662 Virusshare.00075/HEUR-Trojan-Spy.Win32.Xegumumune.gen-5b92ca00623c118b6203a7692da011fc1d8e71e267aa2efa3153c415cf555e7e 2013-07-25 06:40:18 ....A 152088 Virusshare.00075/HEUR-Trojan-Spy.Win32.Xegumumune.gen-66aaa80448b4d17c7ccfbc2528f6ccffff8a98fec1721d4e6c3f7ca8f53d328a 2013-07-23 15:33:40 ....A 723456 Virusshare.00075/HEUR-Trojan-Spy.Win32.Xegumumune.gen-6c67b88492f7bfdd760357b7942e9be5b7c0ae7edcae9b366f817314367839d3 2013-07-23 22:30:44 ....A 15360 Virusshare.00075/HEUR-Trojan-Spy.Win32.Xegumumune.gen-7c6330f2b4f42a10516a1fe84b8454d491fc20cba5d042ecd138bd8fa27f7e79 2013-07-19 15:22:36 ....A 1467677 Virusshare.00075/HEUR-Trojan-Spy.Win32.Zbot.gen-4dc3a4007e84692252bd3faa6aa9d6ee9a931baa5caf122fd4f9490cf90415df 2013-07-24 22:42:26 ....A 156672 Virusshare.00075/HEUR-Trojan-Spy.Win32.Zbot.pef-277f31c4ec1ce8e1d7b6f0f5fabba937d2c5b94703ea5882317f009c891adedd 2013-07-24 02:08:14 ....A 156672 Virusshare.00075/HEUR-Trojan-Spy.Win32.Zbot.pef-2f35febdfa29b1be8b8565ae1f3ae592b2f3098c929b854fc0eea9f7f511b2a4 2013-07-25 09:57:38 ....A 156672 Virusshare.00075/HEUR-Trojan-Spy.Win32.Zbot.pef-2fea423fd520c68d2f8b697af059036b4bf6cf6ea974ae850ef403261c1d917a 2013-07-25 02:07:06 ....A 156672 Virusshare.00075/HEUR-Trojan-Spy.Win32.Zbot.pef-398e199d7b04f0a629d3b001f9ae775c9d07bd6af6bc99a4dde710e187a61440 2013-07-24 07:08:46 ....A 156672 Virusshare.00075/HEUR-Trojan-Spy.Win32.Zbot.pef-39dfcc648d6a65f8d88675102fccd47c262ff296023a7c69713e8d25d0fdf7a8 2013-07-25 13:57:16 ....A 156672 Virusshare.00075/HEUR-Trojan-Spy.Win32.Zbot.pef-3bf06be31f30ad80cd81d6095f5d2851c82d12e9008f7862cdfcd7a552be7709 2013-07-24 14:53:00 ....A 156672 Virusshare.00075/HEUR-Trojan-Spy.Win32.Zbot.pef-3c3ad8b7e950b20aa7f7b76bd72dc15f1b9bf3663dca6aa6a5fda50dedf5b875 2013-07-24 08:14:44 ....A 156672 Virusshare.00075/HEUR-Trojan-Spy.Win32.Zbot.pef-3d78a35ce110ec2f5482fea7a13128058a3875ebb2bddf82b8d6d3a2745cd539 2013-07-24 09:08:52 ....A 156672 Virusshare.00075/HEUR-Trojan-Spy.Win32.Zbot.pef-3dc21e26fbe73eecd5d5c25501b52843302b075a5ed520545b4ae58bcd1c5a7c 2013-07-25 02:12:40 ....A 156672 Virusshare.00075/HEUR-Trojan-Spy.Win32.Zbot.pef-4a7dae7668fa22c466da3e18c76f0e52b6e55d4454152528317770d38877b498 2013-07-24 07:58:08 ....A 156672 Virusshare.00075/HEUR-Trojan-Spy.Win32.Zbot.pef-4b54817c104923b6a8cfae379dd61b8c27a4115ae5d70759a193373212ae479d 2013-07-25 14:55:42 ....A 156672 Virusshare.00075/HEUR-Trojan-Spy.Win32.Zbot.pef-4d4549bbf02e1ca80a4d9bf0d5c33ecb57a8bd97cf098a1ef6bf9b4bf3943ff5 2013-07-25 07:57:48 ....A 156672 Virusshare.00075/HEUR-Trojan-Spy.Win32.Zbot.pef-4fae1a03e120be27ec8b0ebca8bcbe8ff4dbf065661f9e4ba980a945c8583e57 2013-07-24 19:44:32 ....A 156672 Virusshare.00075/HEUR-Trojan-Spy.Win32.Zbot.pef-59270e660fcf486f28c32004ab43daccff3e47a4555989659144cf25de31122d 2013-07-24 01:15:56 ....A 156672 Virusshare.00075/HEUR-Trojan-Spy.Win32.Zbot.pef-5d750e61da70a3201747ed78709b69171639d638c07831a142c254e251546c83 2013-07-25 07:12:18 ....A 156672 Virusshare.00075/HEUR-Trojan-Spy.Win32.Zbot.pef-5ef4f47bd7ba49f3c8c5dc216e5b7a25cf070bcb44e3a843e25ecb405223a079 2013-07-24 14:28:02 ....A 156672 Virusshare.00075/HEUR-Trojan-Spy.Win32.Zbot.pef-5f58fb684d55c8f62a67114120a912d86505041746d9894d4c8536596b40eb8c 2013-07-25 11:28:26 ....A 201728 Virusshare.00075/HEUR-Trojan-Spy.Win32.Zbot.pef-65e9a4bd5c1bfd65330074453c9e0b0ecc2b975b6c773666e0a51cba1c3e5c93 2013-07-25 12:46:32 ....A 156672 Virusshare.00075/HEUR-Trojan-Spy.Win32.Zbot.pef-665912c07e4fac890d01f374ad1491823fc0629a6b9a3d22b00f120bd6fe0224 2013-07-25 02:07:04 ....A 156672 Virusshare.00075/HEUR-Trojan-Spy.Win32.Zbot.pef-665b7da812b152038d28e444693d17b59cbf486af688acb00425ee474b684fc4 2013-07-25 00:50:58 ....A 156672 Virusshare.00075/HEUR-Trojan-Spy.Win32.Zbot.pef-698cde9b7b3596934f55f9b90a4a7b1a7ecf194f4d68d4dbe97b7b2e1287fc9b 2013-07-24 05:52:38 ....A 156672 Virusshare.00075/HEUR-Trojan-Spy.Win32.Zbot.pef-7bfcd7b690d3c7fbddd67334d7fba006444a4f300ef1ca0987320f1e6fcd0852 2013-07-25 12:54:30 ....A 156672 Virusshare.00075/HEUR-Trojan-Spy.Win32.Zbot.pef-7c7180a6de403fc7cfa3d4eb7e23e7dbc83f0efe4e7f64e5f1ee8b3fef0714ac 2013-07-25 02:55:48 ....A 156672 Virusshare.00075/HEUR-Trojan-Spy.Win32.Zbot.pef-7cb67f6a138413eb22e8f2bf7ed8471d159c261a247943ff962c9fece588e651 2013-07-24 08:27:54 ....A 156672 Virusshare.00075/HEUR-Trojan-Spy.Win32.Zbot.pef-7d4e89d4f681913043bad09c8d6dfdebe290a4c292ef24c1d605e25d891e14be 2013-07-25 08:06:36 ....A 156672 Virusshare.00075/HEUR-Trojan-Spy.Win32.Zbot.pef-7ea35b9521f76262775798fd887ebfdf433fe33ceb6837c0d1c48b4b2328fa2a 2013-07-25 11:00:16 ....A 156672 Virusshare.00075/HEUR-Trojan-Spy.Win32.Zbot.pef-7ea37347ad0eb462abbcdca5e1d30623dc753c12d11cf971ecd7bcc3ac9d31b1 2013-07-24 11:25:28 ....A 156672 Virusshare.00075/HEUR-Trojan-Spy.Win32.Zbot.pef-80688da05981c149adc217cc37bb1d42c091721d4f46642443b3d8f0bfb19357 2013-07-24 13:10:56 ....A 156672 Virusshare.00075/HEUR-Trojan-Spy.Win32.Zbot.pef-81bb212d7f1b777fd892e62994cb224fdb89b96bec10bec041eba0e75c420866 2013-07-24 21:59:26 ....A 156672 Virusshare.00075/HEUR-Trojan-Spy.Win32.Zbot.pef-854b48f0b32975e119536a687b28081d6ebbc18d1bb7a0c5ab9918533057a6a7 2013-07-25 01:34:44 ....A 156672 Virusshare.00075/HEUR-Trojan-Spy.Win32.Zbot.pef-87fc1c2022f751297ba370bbe3e109a00429c88be696b0343b1ad5c99850d6d4 2013-07-24 07:30:48 ....A 156672 Virusshare.00075/HEUR-Trojan-Spy.Win32.Zbot.pef-8af44eb880ea47878e82e23c4dcf0651eaae8ab685263584ab40b754c7218b3b 2013-07-24 12:30:02 ....A 156672 Virusshare.00075/HEUR-Trojan-Spy.Win32.Zbot.pef-8b60ab91d58d36d5cb6420e1a0097f726253469512e62e718cf221f2cd6d50c3 2013-07-25 13:50:46 ....A 156672 Virusshare.00075/HEUR-Trojan-Spy.Win32.Zbot.pef-8cec4088ea78b248f227edd867dcb5b3f97d1e758982e43bdc84defc82178a94 2013-07-25 07:57:14 ....A 149469 Virusshare.00075/HEUR-Trojan-Spy.Win32.Zbot.vho-6dd8184c698a2b14a32837ae7732b2b6c005c1dcf081193919327c8625727c45 2013-07-23 13:00:50 ....A 4566142 Virusshare.00075/HEUR-Trojan.AndroidOS.Gamex.a-cf7426c0d3afa48a007b4712757f42528e5c1889bcfa482ff5b7faa3f00f4ab8 2013-07-23 14:01:48 ....A 117312 Virusshare.00075/HEUR-Trojan.AndroidOS.Meds.a-b75a63c3e76413320bd199cae4dd4eb429c2029791a409a40e568238ad6b1e61 2013-07-23 18:26:22 ....A 158960 Virusshare.00075/HEUR-Trojan.AndroidOS.Meds.a-e29784cc9780c2546e331be1831cdd18537525de8e364fc2ed8690fcd6e5c7ed 2013-07-23 18:15:44 ....A 71148 Virusshare.00075/HEUR-Trojan.AndroidOS.Mobtes.z-b88c72b30eff371bb79ea3a712ac43a6552d08d7d4bfaa241cecc73320a857c7 2013-07-24 23:43:46 ....A 648192 Virusshare.00075/HEUR-Trojan.BAT.Agent.gen-4b05dee004a1af4a5e87e18092b4edab0713bcba73be1e24db30cb304e7a1a43 2013-07-24 16:10:12 ....A 519680 Virusshare.00075/HEUR-Trojan.BAT.Agent.gen-73106437f65cff1ed0eee9ae3d0ec4d5f85cfe2d211e0d5374d06cfbaa026582 2013-07-24 08:47:44 ....A 731648 Virusshare.00075/HEUR-Trojan.BAT.Agent.gen-86311768f25502a856df11c415307c4772ec5fce4bb8db0680c33a94e6215f05 2013-07-23 22:19:38 ....A 1837568 Virusshare.00075/HEUR-Trojan.MSIL.Agent.gen-1ffa3fa9e07dc28e7dc23b24b0332c6275a2caf11b7f3af79610cc1090d9126f 2013-07-19 15:09:46 ....A 98410 Virusshare.00075/HEUR-Trojan.MSIL.Agent.gen-3d8af826fad6ea13572910c90fbc5b399d0d1020059402b2471e48470ff29b57 2013-07-25 14:27:32 ....A 347110 Virusshare.00075/HEUR-Trojan.MSIL.Agent.gen-4cbd140adef321560c2444fb89a8099bc5ac33d90583922441561771433f319c 2013-07-23 06:47:02 ....A 489441 Virusshare.00075/HEUR-Trojan.MSIL.Agent.gen-4f3d05112abfcfb6dba4b5cbe2f8a0468b6f243944c25460056af796b0fb0211 2013-07-24 18:28:38 ....A 312840 Virusshare.00075/HEUR-Trojan.MSIL.Agent.gen-6cc53282f8989931835750634acc00e89dd1942192cc5e5260d17291367d3ce4 2013-07-24 10:39:30 ....A 314888 Virusshare.00075/HEUR-Trojan.MSIL.Agent.gen-7db25305a2f6232862553b41bcb706d07b924321eaac5368826fccb90cb9bbb4 2013-07-25 13:21:06 ....A 86024 Virusshare.00075/HEUR-Trojan.MSIL.Agent.gen-81c870c56a299ed98a0b7003317e823d09e11c10122d07273e504f0a322c00f7 2013-07-23 11:18:02 ....A 35840 Virusshare.00075/HEUR-Trojan.MSIL.Agent.gen-9e83eaf3a7ec5be679946559966c8d75dba47542d21c78c71b4af4e2f5d1a69f 2013-07-23 17:36:00 ....A 771453 Virusshare.00075/HEUR-Trojan.MSIL.Agent.gen-b84003033ca6b2c98f2ef3ab34b63ca76283b7bf6dddcf11eb9abe38985cb8ba 2013-07-19 14:35:32 ....A 820736 Virusshare.00075/HEUR-Trojan.MSIL.Bingoml.gen-7b3a874eeb4edbded91c09ab091c6263ed0abd9eb4e807ae8d1dadb834bdd4a4 2013-07-25 13:29:26 ....A 634368 Virusshare.00075/HEUR-Trojan.MSIL.Crypt.gen-2b29c471f0d28f0aaecb50e38fc8b48f1beb8d5c3782a2b09f81cecf7139286c 2013-07-24 10:11:18 ....A 230912 Virusshare.00075/HEUR-Trojan.MSIL.Crypt.gen-2eb8ff11fb48617937d05a6b91c0a92e28342db55c131c023659486dabdfe6a9 2013-07-20 00:26:40 ....A 123547 Virusshare.00075/HEUR-Trojan.MSIL.Crypt.gen-3c0fa2cffb68eec6a743ab2076f804c1d75e4c107c8f57fb6c315ae8409148ad 2013-07-24 07:51:24 ....A 75264 Virusshare.00075/HEUR-Trojan.MSIL.Crypt.gen-3cb115f44f7d6803adbaa84d7c664b31b92743fd9defc9352798c7f37489912e 2013-07-20 01:26:50 ....A 1594673 Virusshare.00075/HEUR-Trojan.MSIL.Crypt.gen-3e83396dbd7a3c547ef23a658c8e1f5af5b5a4fbf093ec92aef7ac8d9e6a6c43 2013-07-19 04:18:32 ....A 756224 Virusshare.00075/HEUR-Trojan.MSIL.Crypt.gen-4a455919b8a87e98a7c8209a528444acc057cca9f3c65e0cf9f979f66778a986 2013-07-19 21:19:12 ....A 2180608 Virusshare.00075/HEUR-Trojan.MSIL.Crypt.gen-5e65c1ca992fcf4689ed3c00aaa14c2de4ecce39874e15b9d88abab4ca304214 2013-07-24 20:17:30 ....A 129024 Virusshare.00075/HEUR-Trojan.MSIL.Crypt.gen-69771e64fad92881fa96ad2d964d4dd23a5abdaef4812e6df0f621b7ea99cc43 2013-07-25 07:55:52 ....A 818759 Virusshare.00075/HEUR-Trojan.MSIL.Crypt.gen-7e3312c284f3b6d22ef3c504e0931725fd418b093c5ffe7db23ebdfbbdbf0674 2013-07-25 08:49:56 ....A 915456 Virusshare.00075/HEUR-Trojan.MSIL.Crypt.gen-7f0fb395987e60938e4be008d3dbbcc2a152eb4d04b902242c872b362ee0e44a 2013-07-23 11:50:08 ....A 749576 Virusshare.00075/HEUR-Trojan.MSIL.Crypt.gen-9f75d67eb134ac55b417dc61180b03a936c033e10cd93b8149cc74553d9e7efc 2013-07-20 04:12:30 ....A 6802221 Virusshare.00075/HEUR-Trojan.MSIL.Cryptos.gen-021b8ade30223660ec1defb978e686cb55683a5d18e892faa4c6d133fae67f61 2013-07-20 04:13:20 ....A 6654073 Virusshare.00075/HEUR-Trojan.MSIL.Cryptos.gen-2dd8e9e8b90b9170c28f2e8289b273627cebcab8cc2cc0219436471a13b02acd 2013-07-24 04:09:30 ....A 145920 Virusshare.00075/HEUR-Trojan.MSIL.Cryptos.gen-2ef33e00eaa7d41f13af470d6c04c316a39a17e24056958bb2e9520597137d55 2013-07-19 23:35:10 ....A 287232 Virusshare.00075/HEUR-Trojan.MSIL.Cryptos.gen-4e7dbfcf919e2091c7c96dd07eed9761b2ae7012dd3fb10d40f22ddc8571f3a7 2013-07-19 07:38:54 ....A 1315328 Virusshare.00075/HEUR-Trojan.MSIL.Cryptos.gen-7a725c0e67c0ce911f3a1820bfd46c63cf4ca2ecc2d476c8659ef69bf16cd94b 2013-07-25 06:19:40 ....A 1628672 Virusshare.00075/HEUR-Trojan.MSIL.Cryptos.gen-81f1f558ad01747614cb92710027bf9099497d8e744fffe152e855dea7131b83 2013-07-20 08:26:34 ....A 9462552 Virusshare.00075/HEUR-Trojan.MSIL.Cryptos.gen-8ac74b97c4b5c6a36f410d37cef3fcbec507e6e4ba4bf4b86558431a74fe46ed 2013-07-25 07:05:02 ....A 1426944 Virusshare.00075/HEUR-Trojan.MSIL.Cryptos.gen-8b5798e3ddf5616d47ba1922c4b181c7ce459c678511ebf9c659f149ca5b25b6 2013-07-23 21:18:14 ....A 6802221 Virusshare.00075/HEUR-Trojan.MSIL.Cryptos.gen-8c577abdd86105743172f059e85d6161b51032f8d8c7881648b5d681fbd3e9ee 2013-07-23 19:43:04 ....A 6654073 Virusshare.00075/HEUR-Trojan.MSIL.Cryptos.gen-97326c060d65ed112ee25c1a3a31d6aceea9ba7a049a1fd10c2f0b46d679225e 2013-07-22 06:51:22 ....A 12578884 Virusshare.00075/HEUR-Trojan.MSIL.Cryptos.gen-b14696239eff7c0686be8f0bc867547c646b5b4b2e61e5f4b792502eec71eecc 2013-07-23 21:19:20 ....A 9422585 Virusshare.00075/HEUR-Trojan.MSIL.Cryptos.gen-b683e3e198db141643e59d8e3645d51de553ac72c77c1e6bef200f7c9b9cc227 2013-07-22 15:15:10 ....A 2327680 Virusshare.00075/HEUR-Trojan.MSIL.Cryptos.gen-eec732929c5bf53a8150698da950d7ebd2c416d89584767208d8e21d7862a0af 2013-07-25 06:48:16 ....A 77833 Virusshare.00075/HEUR-Trojan.MSIL.DOTHETUK.gen-4b0b6b1866d84939ddaeee4fe1ee73b14a7f7997d37c2d81cded2f8fc84e91b5 2013-07-24 01:45:50 ....A 588800 Virusshare.00075/HEUR-Trojan.MSIL.DOTHETUK.gen-7d8f5f11ada32502a7b653d4c2d6620ffb2471bc08b967c4375d1fe12f2b45c3 2013-07-23 08:08:02 ....A 544768 Virusshare.00075/HEUR-Trojan.MSIL.DOTHETUK.gen-8fa33f1f57d455e9271c2fab246a74da5a103250de2f03cc6a768b4d8569970e 2013-07-23 10:21:30 ....A 77832 Virusshare.00075/HEUR-Trojan.MSIL.DOTHETUK.gen-af15b0fef8a23ee3e85c9a6895e5734225bbd48bd6f61b4d7cf3711546bd219c 2013-07-24 06:53:02 ....A 206442 Virusshare.00075/HEUR-Trojan.MSIL.Eb.gen-29ea041b134535398c626374e6c88a29b5070d38ab5aec274aaeab4c215fa235 2013-07-25 09:14:16 ....A 608410 Virusshare.00075/HEUR-Trojan.MSIL.Eb.gen-6d531c6f2c70ad6d3ab6df3d84265943f5a5bdf931fc23b3919fd74e89643fce 2013-07-19 08:55:12 ....A 67113 Virusshare.00075/HEUR-Trojan.MSIL.Fsysna.gen-3ca6b414ac3a24163cd2631bbbbeefd825d0734188a1744f8343931054f7d395 2013-07-23 18:32:26 ....A 576012 Virusshare.00075/HEUR-Trojan.MSIL.Generic-1ee2302bc6959b3d0d314d324b258bccd2f62783f720ecea153162c416b6033a 2013-07-25 11:47:06 ....A 310637 Virusshare.00075/HEUR-Trojan.MSIL.Generic-28da29d9eae004ec439eebd6f038a097cc3d83bf5b4179211a74f5a52f751ec1 2013-07-25 05:09:34 ....A 759296 Virusshare.00075/HEUR-Trojan.MSIL.Generic-38f7774f1ddbbcaf727254d4c79299541d31d5e3915f2f636244806a5a5dbbf0 2013-07-19 04:08:18 ....A 313433 Virusshare.00075/HEUR-Trojan.MSIL.Generic-392325a1293cce14586c64afd7cf46bfcb8244c19fd96f9d99a997b5e451541d 2013-07-19 05:37:26 ....A 1416699 Virusshare.00075/HEUR-Trojan.MSIL.Generic-3c687df76f94dbcf6c4483510c890d52e0b7ff5692d2da6a40d30b045360d49d 2013-07-19 09:37:22 ....A 868910 Virusshare.00075/HEUR-Trojan.MSIL.Generic-3cac6ca44438021d415a70cadf94b9b13318eb5c390e65a97995dd48d985d971 2013-07-19 04:15:46 ....A 59904 Virusshare.00075/HEUR-Trojan.MSIL.Generic-4cbc5313c6712847cb17920c7325b2fc739b9f1b88a32239176fa1260d61f488 2013-07-19 12:04:14 ....A 211968 Virusshare.00075/HEUR-Trojan.MSIL.Generic-4d613a6c3a270abeb81214c13c86da01ac8eff9bb2498da0e7cb0c178d8eae54 2013-07-19 15:09:38 ....A 121856 Virusshare.00075/HEUR-Trojan.MSIL.Generic-4ddb8fedcfa33c6cb17dc1beae392cd53e58c6ba4d4bc510cd08b994a213dedb 2013-07-23 11:26:18 ....A 288256 Virusshare.00075/HEUR-Trojan.MSIL.Generic-4ece38c569aeb358801358bd9478f73a20ddebc7bddce7d5927039352e6f6851 2013-07-25 01:04:54 ....A 557064 Virusshare.00075/HEUR-Trojan.MSIL.Generic-592d0bf5503b2b19cd7ce7fa1d5e4bd28bd3dccf90878f63c848d2f42e491c97 2013-07-19 04:08:22 ....A 423936 Virusshare.00075/HEUR-Trojan.MSIL.Generic-59ac0f28bab0282489b931e66b8b98efce2cdcc851126e0eb649a45a8f5671dd 2013-07-19 04:06:46 ....A 823296 Virusshare.00075/HEUR-Trojan.MSIL.Generic-59e8fd7236b148ea5d3b712749c6c09813b6c322e1900dde2c6dbf6182b6682f 2013-07-23 23:32:20 ....A 241664 Virusshare.00075/HEUR-Trojan.MSIL.Generic-5bd16bdae0c6fc8bc18d8965aed80a02b02333185d8de567f6ee6bf58189ecdf 2013-07-19 19:44:58 ....A 159723 Virusshare.00075/HEUR-Trojan.MSIL.Generic-5bdda04e0d0512a4572e190d8a1e042980a73b3441f59c6a93fbeaa7b386cc56 2013-07-24 23:47:30 ....A 225921 Virusshare.00075/HEUR-Trojan.MSIL.Generic-5c325b94383194104b447fd769a1b30cfbc58a265d523eae764a42937a133506 2013-07-19 07:59:40 ....A 857600 Virusshare.00075/HEUR-Trojan.MSIL.Generic-5d2d81371d3d7ee956fcda339ef67601e5e0dcf2f1428e2bc5823734ac691ac6 2013-07-19 15:11:08 ....A 1235968 Virusshare.00075/HEUR-Trojan.MSIL.Generic-5dbb31fb352a291fcca4d6e58e82b937710ec6856f099dc7f796cfcd54ddde39 2013-07-25 00:54:16 ....A 89463 Virusshare.00075/HEUR-Trojan.MSIL.Generic-5df89df96156305cb5a19f0d50be5c2c52a4dfb56efac44d2be2f53ac407a774 2013-07-24 04:13:42 ....A 480256 Virusshare.00075/HEUR-Trojan.MSIL.Generic-5dfac3a56014c3cbc6b94ddb2e081e79f0c7bc4361dc517666100ab8b82d8ee2 2013-07-24 01:16:32 ....A 550468 Virusshare.00075/HEUR-Trojan.MSIL.Generic-5e43ea455f950f3515a707d9ff5d375a92ad784b35a17d4764c1b25229da05a0 2013-07-19 20:26:04 ....A 1671168 Virusshare.00075/HEUR-Trojan.MSIL.Generic-5e67ca075c882b86d978167f4f99ddbbc69ebebe5dd8b5499a2c8b4141310fee 2013-07-24 00:40:22 ....A 309760 Virusshare.00075/HEUR-Trojan.MSIL.Generic-5e973f3838605375743ba3b0734b1499c366122d1dce8d50e5a2136c89371235 2013-07-23 17:41:00 ....A 39936 Virusshare.00075/HEUR-Trojan.MSIL.Generic-655680858dc523e719623a2bcc88d067efc57717faa7f2a83b231ddf52c0ea79 2013-07-19 01:27:24 ....A 167936 Virusshare.00075/HEUR-Trojan.MSIL.Generic-69548b1c3639f099616851fee99ef17ef72aa24dcaf26be8283f576ebb8b16b8 2013-07-19 14:35:26 ....A 1661952 Virusshare.00075/HEUR-Trojan.MSIL.Generic-6b878f4eefc781c206b2ee1eb8223b164167d9d68cd374376718ffdb4260ca5c 2013-07-23 20:27:42 ....A 400007 Virusshare.00075/HEUR-Trojan.MSIL.Generic-6c1eb5cffe3d85ebcab84f197291d11758814477d9833fc3d56f63edfe4774c9 2013-07-19 06:30:40 ....A 365056 Virusshare.00075/HEUR-Trojan.MSIL.Generic-6d965e7facc3e4ed25c9fc01109afdb04416fdd20d6f491f76ce774099c6a9ac 2013-07-25 08:02:36 ....A 1048576 Virusshare.00075/HEUR-Trojan.MSIL.Generic-6df912b70d3db37d1a373af7e7faff3f94c6101a71292139a528fc79567c9da2 2013-07-19 14:31:04 ....A 470553 Virusshare.00075/HEUR-Trojan.MSIL.Generic-6e17ee32f185603f5a07306924b2c21ed330f6648f28849e3ae4a22a95846510 2013-07-19 15:02:30 ....A 161792 Virusshare.00075/HEUR-Trojan.MSIL.Generic-6e2c84af7b0d1fbbbfe4e8c332c1ca8efd37a686fb2b7207b5030b0c4416216b 2013-07-19 18:41:38 ....A 135168 Virusshare.00075/HEUR-Trojan.MSIL.Generic-6e72cf5e30718749d6e926742bd6b9b5466194b0a7e9cbea0b38d76c41394329 2013-07-19 18:08:38 ....A 1133568 Virusshare.00075/HEUR-Trojan.MSIL.Generic-6e7313edada7b032cda140ffcfe244ea3fbd46e8b9ff5f7c0a4bd38383873b9c 2013-07-20 01:39:08 ....A 662016 Virusshare.00075/HEUR-Trojan.MSIL.Generic-6f0684bf66cd55945cb439754de4826e6ee56b6a340fbc4541675f2c551bd811 2013-07-25 11:20:36 ....A 299008 Virusshare.00075/HEUR-Trojan.MSIL.Generic-77d6b2c4fa36754dc446b0e9e123d3aedacf49d7cc68a515dc48ce27582dd189 2013-07-19 22:11:40 ....A 515152 Virusshare.00075/HEUR-Trojan.MSIL.Generic-7c44dc893efe62a4415609dc1c645587c25e9b54294bc35772315852fa7296e1 2013-07-23 23:37:16 ....A 1602251 Virusshare.00075/HEUR-Trojan.MSIL.Generic-7ca62c6ee26a9db81c47580e9b3765e7f7ad423f8dfe03d97e72597719512259 2013-07-24 09:45:56 ....A 364544 Virusshare.00075/HEUR-Trojan.MSIL.Generic-7cf5471a6f879a1138458e61495b928cd29ea0e09557b3f265ac094a3f4e7f1d 2013-07-24 07:59:06 ....A 652277 Virusshare.00075/HEUR-Trojan.MSIL.Generic-7d1f8e634c363dc1a79b2e808b29dfa8e97b2cfc3dede32c76b844e5226b369e 2013-07-25 09:36:16 ....A 639448 Virusshare.00075/HEUR-Trojan.MSIL.Generic-7eca972dd6648ae622cfe798f245be31af49065b8997555bb969a67d8ac63fde 2013-07-20 05:33:26 ....A 813568 Virusshare.00075/HEUR-Trojan.MSIL.Generic-7f893534c2fdb4b38c1aa9aaca06883840b8d9ef59fd7c9d8d370f17a3f6c078 2013-07-25 14:24:56 ....A 369867 Virusshare.00075/HEUR-Trojan.MSIL.Generic-82c6bad66a841a93d002e0739bea9441110560604647f63551c321e5d85013a5 2013-07-25 09:19:56 ....A 152812 Virusshare.00075/HEUR-Trojan.MSIL.Generic-8c8f1328f8036093034d39a9602850f4a625bd98560a9b10d423a1f502feadbc 2013-07-25 10:15:16 ....A 297189 Virusshare.00075/HEUR-Trojan.MSIL.Generic-8d521118f532eced0c81c46b24702396ffb2c8ba6c123334087b7055a952e998 2013-07-19 14:04:34 ....A 179200 Virusshare.00075/HEUR-Trojan.MSIL.Generic-8df7b0cdebc0bbbe47962321e4c2056ea6c88898582be893bc2b75fdea4affd1 2013-07-19 15:01:48 ....A 189952 Virusshare.00075/HEUR-Trojan.MSIL.Generic-8e28643dca3b2944acc3b50a1cbbaf5c1dd86c4fdb47d47c22672d8399910b1b 2013-07-19 18:15:48 ....A 1265664 Virusshare.00075/HEUR-Trojan.MSIL.Generic-8ea3fa3d73392175be44684e99cda8e37de06511fccbe398db9cb1ed5bb1a5e4 2013-07-20 01:36:28 ....A 303680 Virusshare.00075/HEUR-Trojan.MSIL.Generic-8f4f7c4b695a45fbabdf766bef697e1c5bc83111b5b8f04f2cad68b43836680a 2013-07-23 08:57:06 ....A 448512 Virusshare.00075/HEUR-Trojan.MSIL.Generic-8faaf50f6d6ef0dec14922357e54fb57dace89f8e4eaee95278adbfdfa5798b8 2013-07-19 04:04:48 ....A 129536 Virusshare.00075/HEUR-Trojan.MSIL.Generic-9bf951244e3aca0918fec4506944233cb461e07157413b0410d4456970df6452 2013-07-19 11:16:18 ....A 659472 Virusshare.00075/HEUR-Trojan.MSIL.Generic-9d2c85832279e8e4ccb48f09c1873651a17fc933b8a7f69ae35216556b6ffa8e 2013-07-19 23:37:18 ....A 215552 Virusshare.00075/HEUR-Trojan.MSIL.Generic-9e6f997d6ed6dbcaa3aedbe1a7c96a2552bef41ce3554f9d2da772ecbf39142c 2013-07-19 23:20:46 ....A 856064 Virusshare.00075/HEUR-Trojan.MSIL.Generic-9e7b6de8b5ab79875bd12a6e32bb4166259f0d09f01cfe68af97eab710566f47 2013-07-23 03:16:10 ....A 222208 Virusshare.00075/HEUR-Trojan.MSIL.Generic-9efc08ec03d2cd8ea744609f4550ddebb2969e66f788b6b183b4db27e97fb829 2013-07-23 08:27:24 ....A 721388 Virusshare.00075/HEUR-Trojan.MSIL.Generic-9f07734d3f4e46f2475cb1395687a274362b4d20ec80fafa797a3372b62d36ee 2013-07-23 12:08:58 ....A 703488 Virusshare.00075/HEUR-Trojan.MSIL.Generic-9f656442b0b6e05cd820068df67cbd9cce3babe2cd957a8ef7e19d319909a875 2013-07-23 12:52:46 ....A 679936 Virusshare.00075/HEUR-Trojan.MSIL.Generic-9fa80f61229551f6101e91b92328e2d72f868aad6f4b21d42cee53a73157c806 2013-07-19 02:25:48 ....A 800768 Virusshare.00075/HEUR-Trojan.MSIL.Generic-ab71390149c611555b9582de5830facb92ac7c43af33d8e763c21d6c9d68ed5a 2013-07-19 04:17:30 ....A 309768 Virusshare.00075/HEUR-Trojan.MSIL.Generic-abd650f9a920b52bf8b1bc76aa5a709cdcdf93617a4a65e1e97e250fc0eb1ea9 2013-07-19 11:16:46 ....A 240281 Virusshare.00075/HEUR-Trojan.MSIL.Generic-aca44ec5590143271cda65e441333054b5dc998a058efb9cb0932127b430b881 2013-07-19 16:48:00 ....A 531456 Virusshare.00075/HEUR-Trojan.MSIL.Generic-ad5c7193ca01bc2106be1c8f4d4097242970ff92e04a5bf187dfaaa8ea469c35 2013-07-23 09:50:20 ....A 846991 Virusshare.00075/HEUR-Trojan.MSIL.Generic-ad9a996287652c49fd0714844155722992faf1f978d24fe27a61c27e4ada135c 2013-07-19 18:11:26 ....A 1147904 Virusshare.00075/HEUR-Trojan.MSIL.Generic-adabd0e6308b0f7d92d5f86a4e4ef7e83a8a7c9da24d1228c7ccb5def5b2350d 2013-07-21 04:44:12 ....A 725373 Virusshare.00075/HEUR-Trojan.MSIL.Generic-ae72fa6b505b0c0ab165b09f7fdf1bf839f1511c118255c1ea961cd7f8105df0 2013-07-23 00:38:04 ....A 2803528 Virusshare.00075/HEUR-Trojan.MSIL.Generic-aeb4e2b1656cad604162996679df1edbc5cb233d0649fbdc1a32aef15b9cae47 2013-07-23 12:55:16 ....A 550461 Virusshare.00075/HEUR-Trojan.MSIL.Generic-afb00da3115c510a0e26883b9b5fba68750aa98ff4219e05226f643782e4688e 2013-07-23 13:05:08 ....A 571904 Virusshare.00075/HEUR-Trojan.MSIL.Generic-afe4fd8d30dd982f5ea2601570e5936e975996ad27dcc70dbe360ad042315ac0 2013-07-23 18:29:54 ....A 1407488 Virusshare.00075/HEUR-Trojan.MSIL.Generic-e2983b8ff66e553ccc1fda0de8ae61838cb9e83448509154fe43d4b5364f9ba2 2013-07-25 06:05:12 ....A 410624 Virusshare.00075/HEUR-Trojan.MSIL.Hesv.gen-2a2e46a3b8ff541a603ea4bad4081760fc3d6e0be38d7b0bad9c8e38888ef0ec 2013-07-24 05:30:54 ....A 90112 Virusshare.00075/HEUR-Trojan.MSIL.Hesv.gen-2c2bca91a88df7ecda946ceb01194593db628df8b03e311296e82a60aaeac1bd 2013-07-24 13:37:08 ....A 873156 Virusshare.00075/HEUR-Trojan.MSIL.Hesv.gen-2f286964895fda5223b32d534a8cfd654189692b4cddce1e2aa7b2650955f279 2013-07-19 15:24:40 ....A 434557 Virusshare.00075/HEUR-Trojan.MSIL.Hesv.gen-4dd0d082a03e6520f703205b30615b1fe345a60756973e3d0a4a8ac9d9d791d7 2013-07-20 02:34:36 ....A 725405 Virusshare.00075/HEUR-Trojan.MSIL.Hesv.gen-5ea5e2f268cade6899178d0b8a2dcc2a4c9fe520ea9cdfa0d38d3fbc2ca9a3d9 2013-07-19 15:24:42 ....A 647168 Virusshare.00075/HEUR-Trojan.MSIL.Hesv.gen-7e87df022d6927365805e47b640ba60875ffca921f9b1ef601dedab42f8b813c 2013-07-23 16:45:14 ....A 676903 Virusshare.00075/HEUR-Trojan.MSIL.Hesv.gen-e0050e5ecdcf1b06b81087d9ab7a246fd032951ee0838b07e7549d05f029f751 2013-07-23 16:20:44 ....A 443005 Virusshare.00075/HEUR-Trojan.MSIL.Hesv.gen-e1f112300719ae629f973c49d9e758a1742bc949eebb160a085e7d608f9f837f 2013-07-24 04:40:52 ....A 697856 Virusshare.00075/HEUR-Trojan.MSIL.Inject.gen-1ffa5af447889e52babfbc3ff73540725f108b9c9f80b66be2ca83be5c7876cd 2013-07-25 06:15:28 ....A 454656 Virusshare.00075/HEUR-Trojan.MSIL.Inject.gen-2d14367451744783286c40a4b4f9610ccc9e71179d682d14936241d31d3e87ef 2013-07-25 09:11:34 ....A 256000 Virusshare.00075/HEUR-Trojan.MSIL.Inject.gen-4fab9aff249b0df3201145c5b05e03469ca033a315998d84b023793cb9883949 2013-07-24 14:34:54 ....A 1054268 Virusshare.00075/HEUR-Trojan.MSIL.Inject.gen-59ce903fa58cb321ac791250c36c6ee03de4f1cb3a6428e2785ef5e1faac6c00 2013-07-23 22:58:38 ....A 428103 Virusshare.00075/HEUR-Trojan.MSIL.Inject.gen-6c97dfad769669a43a85ae95da8396af55d23c356644c53f7663ac71a96666c8 2013-07-24 20:14:50 ....A 1054780 Virusshare.00075/HEUR-Trojan.MSIL.Inject.gen-8c0d253013a63e9684348be158a3ed8f0d55ceb784af2da66710a0ee6ecfebcf 2013-07-23 21:30:22 ....A 689152 Virusshare.00075/HEUR-Trojan.MSIL.Inject.gen-93aa77f8f1d1803cf0fcb9c993b238ee257927e236dd9771b62cedca47ba1ccd 2013-07-20 02:40:32 ....A 680448 Virusshare.00075/HEUR-Trojan.MSIL.Injects.gen-6f0f13839f8980f10572d8a18f2b25db790ea9d1b3f3db807cd6725fcc42927c 2013-07-23 13:50:06 ....A 397824 Virusshare.00075/HEUR-Trojan.MSIL.Injuke.gen-b7625240bad7c10353c6de454f148a63ae8574ce9fd730d0f75ce71159fe1dc0 2013-07-23 12:26:52 ....A 166821 Virusshare.00075/HEUR-Trojan.MSIL.Qhost.gen-8f8f367e2a9511d9b5bafd9f485fbc1f11454cdb71eba1ff933f870eb4927c0b 2013-07-19 15:23:24 ....A 128512 Virusshare.00075/HEUR-Trojan.MSIL.Refroso.gen-6e25c9a5fddda72c244b0270e92ee59f2932df9b691865a34a8db00f29463c12 2013-07-24 04:25:14 ....A 961536 Virusshare.00075/HEUR-Trojan.MSIL.Scarsi.gen-4c2780cea7129737f1fc5c68777604386a119624ce55c5e02a17bb03621d46b3 2013-07-25 10:01:14 ....A 565946 Virusshare.00075/HEUR-Trojan.MSIL.Shelma.gen-7e302ede22f057f36cf0610ccea95bdf49b57c740417dcd98c9d8ca749393c03 2013-07-23 12:39:18 ....A 53783 Virusshare.00075/HEUR-Trojan.MSIL.ShopBot.gen-3fa315a99209d7aeb7f9a5392818f82adc9091a28a93f6112f08cdd22419245e 2013-07-25 06:46:50 ....A 727063 Virusshare.00075/HEUR-Trojan.MSIL.ShopBot.gen-830943ef683ad0db82418f21878b537a28e46d056d4a393dcddc6c694de825b6 2013-07-23 22:49:12 ....A 738897 Virusshare.00075/HEUR-Trojan.MSIL.Startun.gen-59305d38e23defb889bd3f4d9aacb65cc972a85843168967e4515cbb6779ae85 2013-07-19 13:39:02 ....A 107592 Virusshare.00075/HEUR-Trojan.MSIL.Startun.gen-6e001cb8fae0e728c5e23ed31d8ddd38d8123dfc8aa46621ae01586125bb36ea 2013-07-25 00:32:32 ....A 934400 Virusshare.00075/HEUR-Trojan.MSIL.Tpyn.chu-2b1acaf27757492c9658f962208c77c6d74c010302b3299a482f84ad21a44511 2013-07-19 06:30:46 ....A 22528 Virusshare.00075/HEUR-Trojan.MSIL.Tpyn.chu-ac42c8002a899f9253280eb39bfabca007a043ad5073076f684b2ea73ca47613 2013-07-19 07:40:58 ....A 759808 Virusshare.00075/HEUR-Trojan.MSIL.Tpyn.gen-5d3317e50ae8e5f6fcbbedcddb838ec8250678df824e545f447fdcf25f599948 2013-07-25 09:50:40 ....A 49204 Virusshare.00075/HEUR-Trojan.MSIL.Witch.gen-8d128faa5790a25ca00dfbdc98cc97ebbcc596890d1d74bae3c1ed8770320b5f 2013-07-23 11:02:08 ....A 301056 Virusshare.00075/HEUR-Trojan.MSIL.Zapchast.gen-3f2ec873c11b1657c4a283a96ce6317c55b0a10509506adf40bf7989f0d9089a 2013-07-24 12:20:48 ....A 3400 Virusshare.00075/HEUR-Trojan.PDF.Agent.gen-808efdf08233598cb148f34ab09dc210a51e49871a9d4b1ec1adaefccbdb3bef 2013-07-19 23:25:52 ....A 630272 Virusshare.00075/HEUR-Trojan.Script.Agent.gen-8f014bd9d5538ab6a52b3c6e929728662afbb47a538868186491af6e21085c30 2013-07-23 13:19:58 ....A 28927 Virusshare.00075/HEUR-Trojan.Script.Alien.gen-601c9e1c660d7ec7c7bd9c13fa8a0d3a4935bd466de7f088538a6fb54d72b6f3 2013-07-23 20:24:34 ....A 14996 Virusshare.00075/HEUR-Trojan.Script.Generic-0011a13cc5d847314231c89be957a9e42b4a57e6bc52f2e68162c9d811bdc078 2013-07-19 08:55:42 ....A 10323 Virusshare.00075/HEUR-Trojan.Script.Generic-00168285ef0b05ed72087440854b8c242f651beceba7383c54067c2367434185 2013-07-23 09:52:42 ....A 51822 Virusshare.00075/HEUR-Trojan.Script.Generic-0032967d602d52d7becdf9301115b784b08720cf4f26341ebc274d046724191d 2013-07-22 07:33:50 ....A 3674 Virusshare.00075/HEUR-Trojan.Script.Generic-0034fd3998e0ef1f6787bc681f7e883515a99707efa794df843915f3cc21f08a 2013-07-20 04:04:28 ....A 45998 Virusshare.00075/HEUR-Trojan.Script.Generic-003b38fe8708ce1cadda82ead347065fd42868bbb32054ace32ce0653f257c8f 2013-07-20 08:34:34 ....A 126 Virusshare.00075/HEUR-Trojan.Script.Generic-004070d6d245471456fd97f551d65a7246a0a3683767287e872f13c037abd87b 2013-07-23 11:33:42 ....A 85091 Virusshare.00075/HEUR-Trojan.Script.Generic-004a5a7a1dc4337466f85a9f479fc7648c262ded2464d12f9be8183b7b5273d0 2013-07-25 06:59:04 ....A 5378 Virusshare.00075/HEUR-Trojan.Script.Generic-0068e55177a587c680d5a76410f23354d894e20897ea7901bac5483aea24b31d 2013-07-23 15:51:16 ....A 43026 Virusshare.00075/HEUR-Trojan.Script.Generic-007d19f33cea4034cd8bff16ca136fb2177f04d718d28ad135e25c5848b77207 2013-07-19 04:04:20 ....A 56400 Virusshare.00075/HEUR-Trojan.Script.Generic-00843b439de7742291af1d86c93a8ab86389beffdcde3eec9c564f6a3880f644 2013-07-23 17:11:16 ....A 22140 Virusshare.00075/HEUR-Trojan.Script.Generic-0085b3e1a4fb77599e1fb4fcf5219b9f184f621096f6bdfcc8f0aee2a0016ce4 2013-07-23 10:49:32 ....A 15508 Virusshare.00075/HEUR-Trojan.Script.Generic-00a4c8291f0473eb931ba83abc306a8c08290784df1d7c7182611f84866e7000 2013-07-23 12:28:58 ....A 22829 Virusshare.00075/HEUR-Trojan.Script.Generic-00aa8d7c93f9ae19a2b2aa0c496dd095b917c23f16393fa2d71589d8eff4d8be 2013-07-23 15:37:34 ....A 78182 Virusshare.00075/HEUR-Trojan.Script.Generic-00b35ee2e7fb209365b0b4f94e38d100afc0a5f7fdf035a9b3cd202b33ee76a7 2013-07-19 23:12:40 ....A 18762 Virusshare.00075/HEUR-Trojan.Script.Generic-00b55049495d86179f85dac1ca1493228896a03b9a3f45b03e141820c33b6bc8 2013-07-23 13:38:46 ....A 33669 Virusshare.00075/HEUR-Trojan.Script.Generic-00b6d4496ff30d674629f12e7b2ad3bf0335bf4113e705703d1694d096bac4ea 2013-07-23 13:02:56 ....A 68578 Virusshare.00075/HEUR-Trojan.Script.Generic-00de79071883bbe72be0087fbf5c8f4f45d4a0f8eabe89d3ac97ee21e3ab76b0 2013-07-23 12:22:16 ....A 29925 Virusshare.00075/HEUR-Trojan.Script.Generic-0104ddb7f1f42b212826f85b9b10406031d39a331ac04dca691b995d35842383 2013-07-23 18:26:22 ....A 10529 Virusshare.00075/HEUR-Trojan.Script.Generic-01087f5c652201b21e6b82447d9ddaa5ac95505d30896f896fbe9f7582636851 2013-07-23 08:13:08 ....A 17337 Virusshare.00075/HEUR-Trojan.Script.Generic-010b351fc773553b7b00f377087b612356586378a10b7917b88f0b1d3875cd58 2013-07-23 19:48:02 ....A 17957 Virusshare.00075/HEUR-Trojan.Script.Generic-0123835233faf87225daf03c21545ba1812fd43223fb7a3eaf8b58ba2f06dcb4 2013-07-21 16:53:48 ....A 94785 Virusshare.00075/HEUR-Trojan.Script.Generic-0124212a10fcc0af1e2abe85b6b706b3ff92e89c8b3547465b585227e9b1cedd 2013-07-23 11:10:52 ....A 8579 Virusshare.00075/HEUR-Trojan.Script.Generic-0124de62853d83cace958bcb9db6b7b6f4c66ca95704e711c79361551ff9642c 2013-07-23 05:38:20 ....A 47671 Virusshare.00075/HEUR-Trojan.Script.Generic-012a4b6646dfe66000f39d3d7e28469b969620362f16cf4449e0a7b02f67d2e4 2013-07-23 20:08:04 ....A 11705 Virusshare.00075/HEUR-Trojan.Script.Generic-012b092a02d73d65734a7e3e080698c3694dd235f8264791d085bbd96acfbcbb 2013-07-19 19:58:00 ....A 12601 Virusshare.00075/HEUR-Trojan.Script.Generic-0137b5a748367ef69a057bbbd4f34fb927138168d0beeeee3f4d0a3dca64f97d 2013-07-23 15:04:58 ....A 77459 Virusshare.00075/HEUR-Trojan.Script.Generic-015cd8ccb657c1d02c04a68d79c409483169d43a59c3e0aa1dab99448a4dd76f 2013-07-21 00:01:18 ....A 12738 Virusshare.00075/HEUR-Trojan.Script.Generic-01600f2b81ebfd0d12cc52669e33b681fbbcdaf6fb07f34ffb42cabdc4fad474 2013-07-23 09:39:14 ....A 46671 Virusshare.00075/HEUR-Trojan.Script.Generic-0162e73b635b5b21a5b9a058895c15232acc27f1906b01f1daebc57abf875adb 2013-07-23 12:37:26 ....A 33166 Virusshare.00075/HEUR-Trojan.Script.Generic-016d8711e501aee362734af98b790bc6d996ee427732eab76b6a67ce91ed0272 2013-07-19 07:39:04 ....A 29399 Virusshare.00075/HEUR-Trojan.Script.Generic-017c1db1e2f6c46e8fe9688f45be4e784de52d3da486a362f8d376100b8e4bb2 2013-07-20 04:09:32 ....A 33367 Virusshare.00075/HEUR-Trojan.Script.Generic-019db1564844e375afaf3343e6a3ff9de9d9b9e76cac7eb6bbec083b920ca6ec 2013-07-23 11:32:30 ....A 43841 Virusshare.00075/HEUR-Trojan.Script.Generic-01a3928eeaa6c2f5f22a64ee53a698a9d2a08c1b4f6a63247b7f155b8fdb9470 2013-07-19 20:02:24 ....A 47034 Virusshare.00075/HEUR-Trojan.Script.Generic-01af3420ae04c9c18c2237d2887b269afbeee6c7cffcceb06b976cfd8a77fc8e 2013-07-19 19:31:30 ....A 15739 Virusshare.00075/HEUR-Trojan.Script.Generic-01cc9e8a63eb287a5328a08af0dae4a375b698331364b7c54ba7c7c1c9cebd3b 2013-07-23 15:51:30 ....A 1424 Virusshare.00075/HEUR-Trojan.Script.Generic-01d26c13f0876a3a37daf7c197c8f6c749acc490c26268c1ac135ca828d246c1 2013-07-23 17:27:58 ....A 29972 Virusshare.00075/HEUR-Trojan.Script.Generic-01eab5f2185dd5a609d230574b3e959943a52bfb90bb0749f81338d5e5887300 2013-07-23 18:45:30 ....A 18635 Virusshare.00075/HEUR-Trojan.Script.Generic-01fe97ebcdeccb66461d37f7740d545be505a7b51ba3844b24f47ecbbc046372 2013-07-19 07:22:32 ....A 90475 Virusshare.00075/HEUR-Trojan.Script.Generic-0209887dc0e4789f3274f6f8fd1d6485049c1105905523d1250e4f75e90975e8 2013-07-19 20:21:32 ....A 20639 Virusshare.00075/HEUR-Trojan.Script.Generic-02136f4045c3f947adfe8a453336106586e9d3fc7a7ea709d81863550b8c5c62 2013-07-23 10:23:36 ....A 42790 Virusshare.00075/HEUR-Trojan.Script.Generic-0228f3cadc146a9289ffcd1a4db57f0d5ad95fa7dc37edcaf03d2fcafc3257fd 2013-07-19 07:40:58 ....A 2907 Virusshare.00075/HEUR-Trojan.Script.Generic-023c4b04a10e702fd82e05f90b36b64055f57a5dc2569e114447505bea74a4f5 2013-07-23 19:47:44 ....A 957 Virusshare.00075/HEUR-Trojan.Script.Generic-025d221962403c0cc7dce715a595531e1d83461450fcb9c69dcee27c449f8c3c 2013-07-20 03:10:46 ....A 22897 Virusshare.00075/HEUR-Trojan.Script.Generic-026a578d93c941b0aa4369ea52b99ad50c56fad5f99814a93007d136faa9acd0 2013-07-23 19:29:38 ....A 37471 Virusshare.00075/HEUR-Trojan.Script.Generic-0274c971d4188283495f574c27c98ed8057c95f12726e5b523179ba0dca1de2e 2013-07-23 17:13:12 ....A 52929 Virusshare.00075/HEUR-Trojan.Script.Generic-027c9b8dcf1713c13ca17e0024e9bf8fd9aec6e5abb8658ba4a6bed898524fce 2013-07-23 19:07:40 ....A 69683 Virusshare.00075/HEUR-Trojan.Script.Generic-0283918bdd26e0ac6c52c12196e435f9c803c3aa627fa07b5ef52cc16af974f5 2013-07-19 23:37:14 ....A 22799 Virusshare.00075/HEUR-Trojan.Script.Generic-0283fb0dcaf01e66ecdc51a777fd6968e350511b9921c21af1ba0b277033eb86 2013-07-23 17:57:08 ....A 44344 Virusshare.00075/HEUR-Trojan.Script.Generic-0295d9c3d0b615d6e66a8c0b003d6a56ca5fce7452fff2df4f6e4177ed784f16 2013-07-22 13:15:06 ....A 50922 Virusshare.00075/HEUR-Trojan.Script.Generic-02bb77bb107edbde7cbd457d1c98a9fce38c31c8af40cc97903bc9489365c885 2013-07-19 20:21:46 ....A 1707 Virusshare.00075/HEUR-Trojan.Script.Generic-02d34558b9a00a7b3eb65e723cc71141772581a99b5fbb7ffe7e8348635af57c 2013-07-19 23:31:08 ....A 2042 Virusshare.00075/HEUR-Trojan.Script.Generic-031a57e79b9cb87b0eae29250a665e25e3d5b8002c44841ecc15e613c48ecf75 2013-07-23 19:43:12 ....A 29042 Virusshare.00075/HEUR-Trojan.Script.Generic-032222ff937ad7e87ecf852e4b47f954824b1108569a760354fc1bd110f07a64 2013-07-23 10:08:44 ....A 129960 Virusshare.00075/HEUR-Trojan.Script.Generic-0330993b3537bcc98f32c3a75212d0de63cd067f4ffc2b73395fb9734fc18ce7 2013-07-23 14:20:56 ....A 28330 Virusshare.00075/HEUR-Trojan.Script.Generic-035f8ad24d66ad28d90c5f6b3be05481f274e2ea5b572f80f281e67e2727385e 2013-07-24 06:21:02 ....A 31352 Virusshare.00075/HEUR-Trojan.Script.Generic-035fca5d072d16f1d30227023de19be25c50b165525113467cfb6199a1353a63 2013-07-23 09:52:42 ....A 13388 Virusshare.00075/HEUR-Trojan.Script.Generic-036137c2814c6bb0206735a8b41fc42a7c8334ea8a48cb16628e12ad809c408e 2013-07-23 11:26:06 ....A 12768 Virusshare.00075/HEUR-Trojan.Script.Generic-037f8fa9fda145fc2d4fadd4b3641984f4b29e7839e94c49ff6c50e5fd05994f 2013-07-23 04:56:54 ....A 11880 Virusshare.00075/HEUR-Trojan.Script.Generic-0392c3638eb3a36f55fe11acb77f88ae97e42a36abac47fe868b18aaa40462d2 2013-07-20 01:13:08 ....A 15734 Virusshare.00075/HEUR-Trojan.Script.Generic-03b5d168d6b769d2aa3459a936b470c53e7eafa0b6b88e45b776bf5bf9ae0a25 2013-07-23 10:08:22 ....A 16817 Virusshare.00075/HEUR-Trojan.Script.Generic-03bfc6b2ec798198e5d78b9f16b3528ca26604329f15f9a6d8bda10c55a5bf38 2013-07-23 16:23:50 ....A 34644 Virusshare.00075/HEUR-Trojan.Script.Generic-03c5fc55eb59b8a902a1755837fc1e8677a452546354db442d2a682b76b07c92 2013-07-23 11:39:46 ....A 332 Virusshare.00075/HEUR-Trojan.Script.Generic-03e257f4d30ea59b51c37f3bbefe997348ca427b27472c4b969f9dab6fad90d2 2013-07-23 14:58:40 ....A 14060 Virusshare.00075/HEUR-Trojan.Script.Generic-04206810187941cd8f3ef32f2c9705c12efd5ccbc77cbb06273fea71cc6cd931 2013-07-20 02:59:44 ....A 6095 Virusshare.00075/HEUR-Trojan.Script.Generic-0429372ba740d56c32dd80ea7e88e5cbbe8a5bdf547b7fcdb7ddf78680e012f1 2013-07-23 20:12:24 ....A 16467 Virusshare.00075/HEUR-Trojan.Script.Generic-04420d7cb88c202839219149b39f5da4231aa7b5b8604a063e254dd3007814aa 2013-07-19 12:16:34 ....A 94814 Virusshare.00075/HEUR-Trojan.Script.Generic-046828025499c9a5bf2a1772acafa14b8b8c63839f58c1c5e95e7615a93afa4c 2013-07-23 18:02:08 ....A 122885 Virusshare.00075/HEUR-Trojan.Script.Generic-0476a4794d1d86e4688ac4fe453e653a1ddc11555b2cbadeafb3fcd5c338c24c 2013-07-19 14:27:38 ....A 25178 Virusshare.00075/HEUR-Trojan.Script.Generic-047c0ea2b1ec9fc0ce62596bbeaeca57a781b1ad84bd8c9591232686521225ad 2013-07-23 10:15:00 ....A 14281 Virusshare.00075/HEUR-Trojan.Script.Generic-049aac212797f55015156c1981bd933a7422d9c815ffd4637f0a1219e5993e80 2013-07-23 03:47:06 ....A 59507 Virusshare.00075/HEUR-Trojan.Script.Generic-04bdd0b24d354bdf4496097c01639ffa14f1ae2e1b5db1fb1e22438674373442 2013-07-21 14:12:10 ....A 10932 Virusshare.00075/HEUR-Trojan.Script.Generic-04c13d6dc528966b6e124257db016de48f1098b7861e752d60a72ee0dfd76773 2013-07-19 23:57:30 ....A 1544 Virusshare.00075/HEUR-Trojan.Script.Generic-04c53ce8acdeeb1bc865ca34157fbd84c1705d1a2f5524544c369b4edf2acf70 2013-07-23 12:44:54 ....A 52510 Virusshare.00075/HEUR-Trojan.Script.Generic-04d16a1dd631b6b0016d8008d6acd28fca9fbff8cc9945a15039f6a07e3b3512 2013-07-23 17:31:44 ....A 1210 Virusshare.00075/HEUR-Trojan.Script.Generic-04dc835b405410e523f641039237d2e23dec63b4a2b08cb15e118d3dcea19e6e 2013-07-19 21:08:26 ....A 2559 Virusshare.00075/HEUR-Trojan.Script.Generic-04dcb298de827c1d9fe4548745706530dfcd0ed58bd0713e8a7f1ea6f11fe1e5 2013-07-23 12:48:40 ....A 22429 Virusshare.00075/HEUR-Trojan.Script.Generic-04eaf65dee8f454396d65cac815d5af7e910be0f7b5b15b27593ad6cbdf89bb5 2013-07-19 18:31:18 ....A 171343 Virusshare.00075/HEUR-Trojan.Script.Generic-04ebe4af515ffb0f37348cb5e66b8150edc6b528978479e9a77598f0c1429eb3 2013-07-19 12:15:40 ....A 18000 Virusshare.00075/HEUR-Trojan.Script.Generic-04f22497c8d1fdab7b2cf886cdd7f4c0be072b129882d13d97f6fddaaf353372 2013-07-19 04:13:10 ....A 42536 Virusshare.00075/HEUR-Trojan.Script.Generic-04f7767d7395d222a632e3e413bca54357c81683ba10758134beb4372dd6449d 2013-07-19 17:49:34 ....A 12756 Virusshare.00075/HEUR-Trojan.Script.Generic-0502399ace2f3afcbdcb0a19bc75c21fd71f26d336d7d2b53db2899e93ca126e 2013-07-23 09:56:16 ....A 683 Virusshare.00075/HEUR-Trojan.Script.Generic-05072a45d08dedc923bb0d2e3f8560c60befcdb9ea55b2223a159cd18042736d 2013-07-19 09:37:50 ....A 368838 Virusshare.00075/HEUR-Trojan.Script.Generic-05335fd96056b9cde5e63cc995958f27d37c5fa776b31b9defd427f9c374a0a8 2013-07-23 18:07:40 ....A 48811 Virusshare.00075/HEUR-Trojan.Script.Generic-05357048252dc653b0a23bf4641f59ea4c046d965be49adaaf17817027d4b0d5 2013-07-23 21:17:52 ....A 37664 Virusshare.00075/HEUR-Trojan.Script.Generic-0536846fe2e9b518ef42c0a54f75b675ca4a20edc577311fb66f4db16b91230f 2013-07-19 05:37:22 ....A 40148 Virusshare.00075/HEUR-Trojan.Script.Generic-053d2cadab60c07d205c462b92277823f22a01dcf3b32d857b249bbfb47550c9 2013-07-23 13:31:30 ....A 51850 Virusshare.00075/HEUR-Trojan.Script.Generic-055b043d97f64b809024a0497b8c580762c36aff7052e06a9cbfe9c53b9d5ab8 2013-07-23 19:08:20 ....A 37327 Virusshare.00075/HEUR-Trojan.Script.Generic-05b642fe3927f766d731dfd4a297f874c1afaf2a49b77c281013467e783576d8 2013-07-22 14:17:30 ....A 2660 Virusshare.00075/HEUR-Trojan.Script.Generic-05d08b324c5bfa74d3bdf1488283e8915847cba2caba8a44aa4ee9c09c9a18a8 2013-07-23 21:36:56 ....A 6834 Virusshare.00075/HEUR-Trojan.Script.Generic-05d6bcbfe29b608a7d1bbc19bd4a73894c33335fde7c99dd27fab967215d12de 2013-07-23 14:57:12 ....A 44527 Virusshare.00075/HEUR-Trojan.Script.Generic-05dea591f6d8be0c16f24e7e4b5ef4c247ca94364a694bbbbdaa64af5501f776 2013-07-23 15:06:22 ....A 76900 Virusshare.00075/HEUR-Trojan.Script.Generic-05deb2e71e1cdccff851a11574309a64dcb822c0c543ac86807948a3a1c45e44 2013-07-22 18:03:48 ....A 20686 Virusshare.00075/HEUR-Trojan.Script.Generic-05e786175dbccafd3a59e58352271ed8e2666a28fe3e02d951640559a875d7b6 2013-07-20 02:40:16 ....A 2261 Virusshare.00075/HEUR-Trojan.Script.Generic-05e8bf78f275f7bf6f1713f7a7bba40e2d14afa19f00eaa49cba4076d40d3c8d 2013-07-19 23:34:16 ....A 18617 Virusshare.00075/HEUR-Trojan.Script.Generic-05f30e325d27b82330e42d6b4bf78f09b8f61c93d26db5646fb24fe8e82adfb3 2013-07-20 04:13:18 ....A 18505 Virusshare.00075/HEUR-Trojan.Script.Generic-0617775029d9da762e20c41a803fb29c99b5afd92a3300a5f64f658d7b003bfb 2013-07-23 17:36:10 ....A 3076 Virusshare.00075/HEUR-Trojan.Script.Generic-062bdd0ea5a4353cf0403c8245ebf7eb8151da4b01b22b9522cf7f3c239a491c 2013-07-19 23:36:00 ....A 48000 Virusshare.00075/HEUR-Trojan.Script.Generic-063147ebb7d62b71671d39ee4be977109782f5dc90ea7edd11c6d091d1b91445 2013-07-23 18:58:20 ....A 22624 Virusshare.00075/HEUR-Trojan.Script.Generic-0642d0a984c9a3e7e3b3b7a19ae4357346226623ee6cb7ce2aff3a23f27a57cb 2013-07-23 20:18:30 ....A 5196 Virusshare.00075/HEUR-Trojan.Script.Generic-0668a83e431de46c8586fbbacb99829dbab2b901f4d98cbb9c19889cdf88c111 2013-07-23 13:07:44 ....A 23639 Virusshare.00075/HEUR-Trojan.Script.Generic-0668dc9eadf0e55b0314580fc5bc095627ebcae108c6ee1e2b3e2bb0460a4518 2013-07-23 19:57:56 ....A 22899 Virusshare.00075/HEUR-Trojan.Script.Generic-066ce1d8c415c21b63b13a98d913004197aca70729e51085ea18e108a7e7110d 2013-07-19 19:38:34 ....A 762 Virusshare.00075/HEUR-Trojan.Script.Generic-0675d473615d13d7ef50c6aa4ba41a99e07e3d5e4f3c6fc68405aa261a7acc92 2013-07-23 10:52:30 ....A 24334 Virusshare.00075/HEUR-Trojan.Script.Generic-06819e9bc08392275d4e8b42cd68f988c3890a1567564d91c2281a92f8a6c15f 2013-07-23 21:15:06 ....A 9723 Virusshare.00075/HEUR-Trojan.Script.Generic-0684a79737507ba0e9dbba3964b2f2b2d65b61e67fe40cceb38ee1c8112aa1ac 2013-07-19 18:23:50 ....A 57848 Virusshare.00075/HEUR-Trojan.Script.Generic-0693ad66ae255776cdc1e20fbb162ceb3cfb707c60c8c12b30855eeb1ff4980c 2013-07-23 18:07:18 ....A 72307 Virusshare.00075/HEUR-Trojan.Script.Generic-069fa08ee6420d8de3f3257e59deb9d7aa5b6e2120065e361984136c38136b5f 2013-07-23 16:20:54 ....A 52056 Virusshare.00075/HEUR-Trojan.Script.Generic-06a83f88fb10852a3342332bd30c6047feda196eae31be84d9406fa977aa1e65 2013-07-19 18:15:28 ....A 2028 Virusshare.00075/HEUR-Trojan.Script.Generic-06ac9c6d25fb634ff21b3d734f0dc84f5cdb52549f86cc5ce511a21a77e00ff7 2013-07-19 18:56:00 ....A 18715 Virusshare.00075/HEUR-Trojan.Script.Generic-06f42d25dca4d1cedf90090bc74fa32c2dce3aacdb88f9c015849d682b453745 2013-07-19 18:26:38 ....A 143145 Virusshare.00075/HEUR-Trojan.Script.Generic-06f5506a851e19b28a1fe5dd5576b221f7af0c7f7591fe68bfc4a88e4cedeb00 2013-07-19 19:46:52 ....A 5457 Virusshare.00075/HEUR-Trojan.Script.Generic-06f7e13a1727a8359aca2e6432bee7acb22a3f0f613ba5fce60922ffb3ca4cf4 2013-07-19 04:04:34 ....A 16019 Virusshare.00075/HEUR-Trojan.Script.Generic-07134d43b2d87d54b684824dcf13db99dd89ccb66324fdbeec710e485754b49b 2013-07-23 20:01:20 ....A 54042 Virusshare.00075/HEUR-Trojan.Script.Generic-07193a66299d59e882439dfb4271c97307af9d9b82ea095000d75175456ea811 2013-07-19 17:14:10 ....A 70840 Virusshare.00075/HEUR-Trojan.Script.Generic-072ced83e5f30757eaed94b37dee4a172720f4c7604918656bff234bf40e0776 2013-07-23 05:21:08 ....A 2191 Virusshare.00075/HEUR-Trojan.Script.Generic-0735170adb80e55a7401a37ad1ce8c604e8370815ddb14ae0e28bf78c0baaa3d 2013-07-23 13:21:14 ....A 16286 Virusshare.00075/HEUR-Trojan.Script.Generic-074847f4822cdb41a05089340d80ebbdf9837316c5b104bcdd9a2e3aa8e2b815 2013-07-19 04:15:00 ....A 1716 Virusshare.00075/HEUR-Trojan.Script.Generic-07591edab7b9538611b10037f39000e46b63fc8f3494947d37fb477f38a4041a 2013-07-23 05:53:42 ....A 21865 Virusshare.00075/HEUR-Trojan.Script.Generic-0788c376e3321b90fa341d810b19182ab6178f9149e8b0b2000fa3e8fef39956 2013-07-23 20:37:02 ....A 15183 Virusshare.00075/HEUR-Trojan.Script.Generic-07989bc5f5ee6fbbe2639a86cf8d1ffb1fcb39f016520acffe6c27023450774f 2013-07-19 20:13:00 ....A 1751 Virusshare.00075/HEUR-Trojan.Script.Generic-07af00b3370c4adf7cc741873cf4839ddd048761829ea00af365b5f591f286c9 2013-07-19 07:39:30 ....A 35616 Virusshare.00075/HEUR-Trojan.Script.Generic-07c44b6a32ee4dc149eef985953b4b744c473354a61cec54e11efe476413bd58 2013-07-19 19:00:20 ....A 21775 Virusshare.00075/HEUR-Trojan.Script.Generic-07d0923ff11b145d9227793ed5a116d28a3e04f4e4c3a66a19e521c8816ceece 2013-07-23 17:45:42 ....A 54121 Virusshare.00075/HEUR-Trojan.Script.Generic-07ff4c06266a2192dc1fc5d4b163d9ae93be54546100215f7a5ad0e5f47e8cf6 2013-07-23 12:25:58 ....A 99708 Virusshare.00075/HEUR-Trojan.Script.Generic-0806dfc93389919d8e10f721a4a098fc02f4a410ccb24060e5c2a7b69ef10ed8 2013-07-23 15:50:26 ....A 14467 Virusshare.00075/HEUR-Trojan.Script.Generic-081adcebd30157b3fdd469dbdab17e77b8184cbb0284320fa1f665d7fa0aaf63 2013-07-19 21:19:24 ....A 7629 Virusshare.00075/HEUR-Trojan.Script.Generic-084509472960986b6425dc3f3a9fdcb950a36a286d3601732c0b3497bf3450de 2013-07-23 11:26:18 ....A 20800 Virusshare.00075/HEUR-Trojan.Script.Generic-084ed90e06e47f3be25a4a700066b6564689db2e5bcbd588523013b440af86c3 2013-07-19 08:05:58 ....A 99154 Virusshare.00075/HEUR-Trojan.Script.Generic-0860a17bec1198ea38e364f89340dba3cd46ef5a43d222d2a77aab7c6ac585bc 2013-07-19 19:30:16 ....A 52786 Virusshare.00075/HEUR-Trojan.Script.Generic-0872183d4c0771d0cf582bb019f5e9155091e6ed92c2ab1c593eb4735dcc683b 2013-07-23 15:52:06 ....A 36719 Virusshare.00075/HEUR-Trojan.Script.Generic-08796a70d8211d9b6b9f6501224448c307164f0c19a8b6515cfe49eba4d069ec 2013-07-23 14:16:48 ....A 28002 Virusshare.00075/HEUR-Trojan.Script.Generic-088a739b609ac1d8ee8148fe4901f00bab83da20bfd8202b480f13b2df6f7fa5 2013-07-23 14:47:38 ....A 31201 Virusshare.00075/HEUR-Trojan.Script.Generic-08b2dd6bb909457301b5d1b32b07d39d0020ef2878e70d992c0435f06da91077 2013-07-19 06:55:32 ....A 36928 Virusshare.00075/HEUR-Trojan.Script.Generic-08cba164db88ebdfd1cd0bc519c1d435ec41f2620656adcb581ccffe8b39229b 2013-07-23 11:50:50 ....A 10060 Virusshare.00075/HEUR-Trojan.Script.Generic-08d4ac89516c8099ab2aff62e616c6b951019a70e94484c188787ababab28088 2013-07-23 15:01:34 ....A 14074 Virusshare.00075/HEUR-Trojan.Script.Generic-0905ae83b47e69ba09f42738dccd607ebd5104d434395b6ec848f08bbcf66987 2013-07-23 11:36:40 ....A 17908 Virusshare.00075/HEUR-Trojan.Script.Generic-0942dc581910e1166b16e2881458cf3fc3d2f5271ca88779766e7bd185a288e4 2013-07-23 11:54:34 ....A 2695 Virusshare.00075/HEUR-Trojan.Script.Generic-096b3f0b3f4a686769d57e0107b0fa9b15c7379b9ad884195fe4246bc64cf999 2013-07-19 17:41:32 ....A 16858 Virusshare.00075/HEUR-Trojan.Script.Generic-096f31f2b479cb4c9587b2282dc78e0dbc7e40d5753e95aab8d11a525710c90b 2013-07-22 05:56:10 ....A 21402 Virusshare.00075/HEUR-Trojan.Script.Generic-097acafa674185b4702102a73836a69e891b7bd455d3c59dd5a76563b8510044 2013-07-19 04:14:28 ....A 1715 Virusshare.00075/HEUR-Trojan.Script.Generic-09873caddb51b1ed521e6b01afc64d427505e95985f12f6f93c3c2224132e74f 2013-07-23 16:58:28 ....A 20819 Virusshare.00075/HEUR-Trojan.Script.Generic-098b3b7e3c3d08249ac425d472f6dd218b9e550033cb6ce3a81046699c94d4cd 2013-07-20 05:06:26 ....A 26692 Virusshare.00075/HEUR-Trojan.Script.Generic-09a9cb84726818c3f415d7670935de293396befce049643587817c8c245e62ea 2013-07-23 21:23:52 ....A 72335 Virusshare.00075/HEUR-Trojan.Script.Generic-09ae414ce5c0a2aca5ed9690c14f9ba1cc489f257284b442e868582228f6dc2b 2013-07-23 21:28:42 ....A 8629 Virusshare.00075/HEUR-Trojan.Script.Generic-09dd8a04a1728a53d2ac9a8a9021041e4e7c5909a24ed7b17417b0198c6169e8 2013-07-23 01:28:00 ....A 20890 Virusshare.00075/HEUR-Trojan.Script.Generic-09e23927e61876619f12d219f39d27063c73bef2ebbd8185c2a3ae9f6c3f0e4c 2013-07-23 08:29:30 ....A 53840 Virusshare.00075/HEUR-Trojan.Script.Generic-09ede465fb6312459a2b2a620e8255ad78361201efa1839e3fa10002cb6463f4 2013-07-22 21:22:18 ....A 7251 Virusshare.00075/HEUR-Trojan.Script.Generic-09ff19d37b4e77b0d36eb18850aa8d550b94cb31becb76207976734f909c6cd3 2013-07-23 14:46:20 ....A 81115 Virusshare.00075/HEUR-Trojan.Script.Generic-0a0044bbfd3c3de673d523f4c217c39cb48fd516c7b8bf0579a9d4ee1a234a62 2013-07-19 17:54:28 ....A 17618 Virusshare.00075/HEUR-Trojan.Script.Generic-0a06f5ffcd8e20d5e38173f4dbfb2ce2343142cbc2da0f116f9b4726a2db6033 2013-07-19 11:32:00 ....A 35632 Virusshare.00075/HEUR-Trojan.Script.Generic-0a1273672079e632ec2de64e9fb8aa03e45d90219adb5e6d56111d88e41960d7 2013-07-19 04:05:16 ....A 54085 Virusshare.00075/HEUR-Trojan.Script.Generic-0a2c54a291e0f217c6df50a715f806e66ad01b12d2e006323743efce70ed6d95 2013-07-23 11:25:20 ....A 16001 Virusshare.00075/HEUR-Trojan.Script.Generic-0a30f2462c1c6ee200f530760f87f93ffb8be9300ccbba1ba848d2ad76790c8d 2013-07-19 18:47:18 ....A 134572 Virusshare.00075/HEUR-Trojan.Script.Generic-0a362b06fe160cc0763b63f329f938fe3ddaa69063586519e3ec9e0b4754b6b7 2013-07-23 17:08:14 ....A 24307 Virusshare.00075/HEUR-Trojan.Script.Generic-0a708ffd07d2d89f4c24f69153faba724292126687414b56218a5b6cbea7ac8d 2013-07-19 14:06:06 ....A 24253 Virusshare.00075/HEUR-Trojan.Script.Generic-0a7450f4a832de7547a58f5ab61defaa636df0c1767fd67981b20d64ec49dbb3 2013-07-23 17:44:28 ....A 4471 Virusshare.00075/HEUR-Trojan.Script.Generic-0a8ee0850dbeeed8ead1425cf3328898566abbbc1170e832ff6e3ba87609e749 2013-07-23 09:58:44 ....A 23281 Virusshare.00075/HEUR-Trojan.Script.Generic-0a9e28cd4b1df3ceb571e03b6b040057bc180ac9b8c33c43bb193e3f9b25d797 2013-07-19 04:04:40 ....A 34326 Virusshare.00075/HEUR-Trojan.Script.Generic-0aa1f1ecfcfceeb53e161d743ca14bce5ef4bebf696318dfb072f1045cb33737 2013-07-23 13:23:12 ....A 11060 Virusshare.00075/HEUR-Trojan.Script.Generic-0aa5d2955fe7bd9e2d19551c170ed3d65f2482f7df5dbfd253a62ac22fca08df 2013-07-19 19:03:06 ....A 2576 Virusshare.00075/HEUR-Trojan.Script.Generic-0ab4d0902208e925afa12c1b94bc1f2e5a324cde075529158f77daef5112738e 2013-07-20 02:16:40 ....A 125 Virusshare.00075/HEUR-Trojan.Script.Generic-0ab4e9ad4b7291003a486897907d12a9401a28cee2042e1a94147274dc483133 2013-07-19 15:01:46 ....A 849 Virusshare.00075/HEUR-Trojan.Script.Generic-0abf6a6a8c733056891131926e84170fb0764c7b702216a6fffe7e85fa0ea6b6 2013-07-20 02:31:24 ....A 8305 Virusshare.00075/HEUR-Trojan.Script.Generic-0ac1961183e1db1f6699d27ef431e807ba67e7b729b0c4c69136b2af33123f77 2013-07-23 20:55:54 ....A 30080 Virusshare.00075/HEUR-Trojan.Script.Generic-0aca6824e12e13096ca68925684c4efd59926d02bb4f3930ec79ba194e1cccb4 2013-07-19 04:10:30 ....A 16095 Virusshare.00075/HEUR-Trojan.Script.Generic-0adf95a45bb3507e97b17206b72fd7dfcff9a0f2a1581e59a3ecef6834a99a69 2013-07-19 04:04:40 ....A 15486 Virusshare.00075/HEUR-Trojan.Script.Generic-0ae1df0ebbdf4415064865ec6773e8b2907ada75639801daefbbab59c4f3bf4a 2013-07-23 19:37:22 ....A 40462 Virusshare.00075/HEUR-Trojan.Script.Generic-0b1e81fb8a58c9d682bb263926b66a1613065b2ea09891bb3571be8c9296abad 2013-07-23 14:22:12 ....A 4471 Virusshare.00075/HEUR-Trojan.Script.Generic-0b1f60cbd73a61f5a1eaf10ebd1fddc139060afd4509f1d3b04d198ea9041291 2013-07-22 17:04:32 ....A 98150 Virusshare.00075/HEUR-Trojan.Script.Generic-0b214d52fec87a14739855433a6695c54abaced43288b4ab48386f9bed2e130b 2013-07-23 11:18:02 ....A 28138 Virusshare.00075/HEUR-Trojan.Script.Generic-0b245fb37c8b4ba3382e89bce4b77c8c8e809d2717e964e62480fb202cb5d417 2013-07-19 04:05:20 ....A 56332 Virusshare.00075/HEUR-Trojan.Script.Generic-0b37c6fa374bb4ee67c2d676ec9a1770458a872710e96a7d04f747bbd8d73ee8 2013-07-23 05:14:28 ....A 10154 Virusshare.00075/HEUR-Trojan.Script.Generic-0b4c19f325e180b7631adb63f30c3ccbd5f8074f029d1df85809c00ebaf6d848 2013-07-23 16:53:50 ....A 28024 Virusshare.00075/HEUR-Trojan.Script.Generic-0b4f1b3610fa241144a92f9029d19f2a16c0c9ede2ea41068a07557791759769 2013-07-23 11:16:20 ....A 43949 Virusshare.00075/HEUR-Trojan.Script.Generic-0b5ef54903bc6c91e6c4ecc6080f8b3ec5fe5aaa894b828fe068dece30e40b5c 2013-07-23 11:25:02 ....A 34581 Virusshare.00075/HEUR-Trojan.Script.Generic-0b633456d97ef0be72250e594e2711b5372206d75a94bd6fca2f92376e7d3141 2013-07-23 13:05:10 ....A 54405 Virusshare.00075/HEUR-Trojan.Script.Generic-0b73ab2d730adc331f4cef65ff32a725a3be4491bfa9b0c151f3e70f758bfc6d 2013-07-22 03:51:12 ....A 34270 Virusshare.00075/HEUR-Trojan.Script.Generic-0b7b5592d26948e270c16345f63e800aa4a5188a46be37c8d26d757bf2429e04 2013-07-23 15:47:04 ....A 1335 Virusshare.00075/HEUR-Trojan.Script.Generic-0b8e06ac71510e7294fcea6de695affccc051cf7fa2b9634e64cc0415f160fa4 2013-07-19 19:31:52 ....A 10832 Virusshare.00075/HEUR-Trojan.Script.Generic-0b92319987f06d800e1157df7260238b839d9d679eb243797992ddab45299fa2 2013-07-19 14:28:42 ....A 38640 Virusshare.00075/HEUR-Trojan.Script.Generic-0b9a54f5e408f0f04f40e0359a0ffa0e439280db74a1442f7c27298bb4dba76f 2013-07-19 16:53:58 ....A 29111 Virusshare.00075/HEUR-Trojan.Script.Generic-0bb219b251d845921bc43c2f96525c63ac99bb43542f2a248e9f821d189588b9 2013-07-19 04:54:50 ....A 39764 Virusshare.00075/HEUR-Trojan.Script.Generic-0bb775b6f61e9e9489ac404477e30cf619386790041f96c53e76c34d4d129720 2013-07-23 14:55:36 ....A 14002 Virusshare.00075/HEUR-Trojan.Script.Generic-0bbf0170cf52ec1e7460bd7ad05f49a1be02f92908ce72a7091abad664f9f98d 2013-07-22 09:06:38 ....A 88557 Virusshare.00075/HEUR-Trojan.Script.Generic-0be1df7c40f5c6660e2732bc0e0f7f8ce19ac35e7269323ef579cbe486dce8d1 2013-07-19 04:10:30 ....A 57967 Virusshare.00075/HEUR-Trojan.Script.Generic-0be39ebe3c20bb2e38a99a605b2b22c503b34c5ee27ef0a6175e10afffd7335d 2013-07-22 21:27:02 ....A 5794 Virusshare.00075/HEUR-Trojan.Script.Generic-0bec2b0976412c6b2972ffdaf37736f7993f583c41ccd09f9cb2c1de36d53662 2013-07-19 05:37:22 ....A 18312 Virusshare.00075/HEUR-Trojan.Script.Generic-0c087102585d5fd52934b6e2f2dd7e51818c635ef1c019a13aafa8be538f0464 2013-07-21 06:23:40 ....A 36668 Virusshare.00075/HEUR-Trojan.Script.Generic-0c1ad589e68aaefb049be04bcfbecdbe3ab2bf96a666dc2d16bee949a2fb91b2 2013-07-23 14:07:10 ....A 133038 Virusshare.00075/HEUR-Trojan.Script.Generic-0c32694bbbeedd7993295bdd4cca97e6b5597090a86b8c1c10289bc95752d62e 2013-07-19 04:04:54 ....A 55591 Virusshare.00075/HEUR-Trojan.Script.Generic-0c3fd8f641cc0a2f2eea6aa4bfc6f66033709caef31258deec0e075a57cfe07b 2013-07-23 18:18:26 ....A 29663 Virusshare.00075/HEUR-Trojan.Script.Generic-0c4441462c1206cada8cbe1f403aabd9ae727e3378b27092579593d039fa2d26 2013-07-19 05:13:48 ....A 5637 Virusshare.00075/HEUR-Trojan.Script.Generic-0c4585c605de95e55325153b274d003acc93c07d6b32cebea0278761d00ba47e 2013-07-23 15:57:38 ....A 105926 Virusshare.00075/HEUR-Trojan.Script.Generic-0c4667f7a285b72d977bd28f98bdbd7e54e80d537ce92d7af6bb4957ec0e0674 2013-07-19 15:30:40 ....A 96590 Virusshare.00075/HEUR-Trojan.Script.Generic-0c5d921c101883e6ebd455fabcf989799f362943b54cfe1d07ca7d6f8cd72eeb 2013-07-19 23:31:16 ....A 391 Virusshare.00075/HEUR-Trojan.Script.Generic-0c74af53b0336fa50fd88e451389ecb466686ebdb3cd1e7df780051eb0624b2a 2013-07-23 11:41:10 ....A 3017 Virusshare.00075/HEUR-Trojan.Script.Generic-0c8c31be72feec7db7afc56ba8dcd0343d7b7cee179d77576008f1a71e5267b0 2013-07-22 05:44:54 ....A 15480 Virusshare.00075/HEUR-Trojan.Script.Generic-0ca44dccfd1eb74b320acc171913b2f7690d0e6858e62d6ac935afa2781ea479 2013-07-19 22:31:22 ....A 29046 Virusshare.00075/HEUR-Trojan.Script.Generic-0ca4a67a004ec4401c64db10cd77c68a48674ca047a2222ca29dfcc59137b60e 2013-07-23 17:27:58 ....A 127811 Virusshare.00075/HEUR-Trojan.Script.Generic-0cda61a91090b2bbc5516a5ed95a0c1599ba2524ea07644557688d4565350f9c 2013-07-19 04:47:40 ....A 8945 Virusshare.00075/HEUR-Trojan.Script.Generic-0cef8ff67d3dfbb61dd322720c13dd575c90c574cb4909875d09f6138f45302b 2013-07-23 21:16:54 ....A 1329 Virusshare.00075/HEUR-Trojan.Script.Generic-0cf566dd05a04623d8e000429436dba30068d15a7240c06b55ee0a10cb129d45 2013-07-21 10:34:10 ....A 33899 Virusshare.00075/HEUR-Trojan.Script.Generic-0cf99ba7a18c23c03a1114cb32648d660db8bd0e08522c30fd4f4dd938f89b9a 2013-07-23 16:12:38 ....A 799 Virusshare.00075/HEUR-Trojan.Script.Generic-0cfd50708ccefec2999d2b1e8d82876e40df0a236429a7ec6f38d25dbc34097d 2013-07-19 03:08:20 ....A 1793 Virusshare.00075/HEUR-Trojan.Script.Generic-0d1463a1c4d3e31d40df1c7fa935b61418e551d6a21d9b65d02c7982b71233f2 2013-07-23 08:01:34 ....A 9452 Virusshare.00075/HEUR-Trojan.Script.Generic-0d170d9e49bc792dc9f1fd331d5a4c699a06076f32de361a3b51b4e82f7af404 2013-07-20 04:02:36 ....A 94537 Virusshare.00075/HEUR-Trojan.Script.Generic-0d17b27e5e9cea3dfd01e70d3c5e76a4dbec0f9cfeb1cbfe2dd00a874fc975c0 2013-07-23 21:38:12 ....A 4763 Virusshare.00075/HEUR-Trojan.Script.Generic-0d187f986166f12996d2c428f5c7901003769fcc61b11b7dce625e4389ef9855 2013-07-23 19:02:18 ....A 6203 Virusshare.00075/HEUR-Trojan.Script.Generic-0d43b33ab3a1544a7f8a8817486938a7d1abd73097c23a36f10b52d0580d2b72 2013-07-23 10:50:14 ....A 30230 Virusshare.00075/HEUR-Trojan.Script.Generic-0d4f39cb3fd79ba819f5c3defe753515fa2c9a9567636f06c86c6d4fec42aaa5 2013-07-21 17:47:36 ....A 12305 Virusshare.00075/HEUR-Trojan.Script.Generic-0d51cad964d0541e60e1f46c7f4d4e98ea99abc08f92b7d3f1473e731d378e38 2013-07-23 12:32:22 ....A 11921 Virusshare.00075/HEUR-Trojan.Script.Generic-0d569c5d789344507fc0bf7af13d342613daea56781340abc620507546bd7a2f 2013-07-19 23:06:28 ....A 26729 Virusshare.00075/HEUR-Trojan.Script.Generic-0d56c31b23ea6d6a5b63981fea2fd8b5edeb8781018131c3bf2a931e16fd379a 2013-07-19 14:28:32 ....A 909 Virusshare.00075/HEUR-Trojan.Script.Generic-0d586f46e8959417dca19c263eec82ffc9f00835e1c3c71b207cf17dff90ebef 2013-07-23 12:06:28 ....A 15745 Virusshare.00075/HEUR-Trojan.Script.Generic-0d61d23a597037b47f67a7bd1dc6ac4fc665054ee57fb96f6d92c4472f16bba3 2013-07-19 23:23:12 ....A 407 Virusshare.00075/HEUR-Trojan.Script.Generic-0d6ed35732738bad200101f8204998a446082d6544baa49408233dd4b724328a 2013-07-19 08:55:52 ....A 42135 Virusshare.00075/HEUR-Trojan.Script.Generic-0d70cfc5f687e01b8b0ced384223b9cccba388ae9fe88c256750e256969d3c1a 2013-07-19 17:54:58 ....A 18764 Virusshare.00075/HEUR-Trojan.Script.Generic-0d9966c9bf0d7cb1106d6402af456212e4476968cdb1a496aae909219f1b80c6 2013-07-20 02:46:02 ....A 61404 Virusshare.00075/HEUR-Trojan.Script.Generic-0dc68da845dbc7a49b81749b6099e52ca2779a4c043a79554de98e24e4694153 2013-07-22 18:38:50 ....A 67753 Virusshare.00075/HEUR-Trojan.Script.Generic-0de6198b1dea505fc3f8ada9268d087812a381f264d39be389e40a8c742b0e37 2013-07-19 11:17:04 ....A 69481 Virusshare.00075/HEUR-Trojan.Script.Generic-0e78a13c6a08f3363081a119e847e2aa3c1b1d677509da37b80f9d915e86eb97 2013-07-23 15:01:28 ....A 36277 Virusshare.00075/HEUR-Trojan.Script.Generic-0e7c68986e92920e36c34e50f5ff62ec8ffb945bd612131ebe1d1a926e4668a6 2013-07-19 18:32:24 ....A 976 Virusshare.00075/HEUR-Trojan.Script.Generic-0e8208a1f38a1a86c82030b74c0ce1bfb5be699ce0e8620d8808e9a5991b1c90 2013-07-23 08:36:42 ....A 27542 Virusshare.00075/HEUR-Trojan.Script.Generic-0e885c2e58c3772803a311f97314395dc73857a3ae321539ff269e14d2ff9c6a 2013-07-19 04:05:06 ....A 39939 Virusshare.00075/HEUR-Trojan.Script.Generic-0ea35df2af68d4f34649535c4a4203d4e3c8828d29d742acb8723db421e30f64 2013-07-19 02:08:08 ....A 149827 Virusshare.00075/HEUR-Trojan.Script.Generic-0eaec12ec6f1aaa7431947c2d44449574e073fccc269b8ba34a73ed0ee7857d5 2013-07-20 01:20:58 ....A 20337 Virusshare.00075/HEUR-Trojan.Script.Generic-0ebca9860d1ff0b0ed8bd7328f8c0868902ea850a8e2de4eaccf7c69f442c767 2013-07-19 19:10:02 ....A 1373 Virusshare.00075/HEUR-Trojan.Script.Generic-0ec6da52a2e97af5110a7b3f2bf60a7212ba9f05617e35d0d22a7df3f17888d1 2013-07-19 23:50:36 ....A 4550 Virusshare.00075/HEUR-Trojan.Script.Generic-0ee508d49ae3ee37aa883a9240ea4ba51033fbf834498679054ce1d69ecda15c 2013-07-19 04:10:24 ....A 8843 Virusshare.00075/HEUR-Trojan.Script.Generic-0ef2462ba3145b44b0c57877f3c5242b8cee0115c3605dbfe64056a89c0523a5 2013-07-19 11:32:34 ....A 32302 Virusshare.00075/HEUR-Trojan.Script.Generic-0f23fa2e4c2a51216aa8ded80c2c7f40383a18d715fb5e10cd8148c48276ea18 2013-07-23 10:59:04 ....A 14430 Virusshare.00075/HEUR-Trojan.Script.Generic-0f2d4eb752a7c02939e2a39ad4f856530f8c203bb07089459014089112432a83 2013-07-23 15:43:38 ....A 1410 Virusshare.00075/HEUR-Trojan.Script.Generic-0f6083685557cac77cdc119b9516b56cf314a0364adf6f7c1ff17e4255ce9128 2013-07-19 17:58:40 ....A 22507 Virusshare.00075/HEUR-Trojan.Script.Generic-0f8612cc107fa75d0a6b76ee4c434fe6489c3913388479ac023cdd4b4475097f 2013-07-23 17:09:20 ....A 14200 Virusshare.00075/HEUR-Trojan.Script.Generic-0f9e53aabc2c9ae56d950437d8981bd68f18633d02693be3318f9c94ed53844f 2013-07-20 02:41:42 ....A 18239 Virusshare.00075/HEUR-Trojan.Script.Generic-0fa1555e6253fd696b780a06b59cead1b3e2531e9bbacec701f3c9fb158ee89d 2013-07-23 09:25:48 ....A 10978 Virusshare.00075/HEUR-Trojan.Script.Generic-0fa4ab1e88d2b5badf44d6cbf79de98827752a740640681a85e6a9b3f360f9e2 2013-07-19 15:01:50 ....A 22928 Virusshare.00075/HEUR-Trojan.Script.Generic-0fc16351057a0739a6ba7d5f03272081aa2ccf5f1c632fbc89d94dd78e47a054 2013-07-23 18:02:20 ....A 28001 Virusshare.00075/HEUR-Trojan.Script.Generic-0fc2321c50d007620c736c95a462d3f7f6cba4f487ca15953d4a5c84405ea975 2013-07-24 14:47:44 ....A 27092 Virusshare.00075/HEUR-Trojan.Script.Generic-0fe21feb7381d1813892a1db7d121666ec5e9e16307f38d0ad92b2d385887a2e 2013-07-23 13:42:24 ....A 23251 Virusshare.00075/HEUR-Trojan.Script.Generic-0fef8d9c7d6a70a2976f3e2696dfe7475ea2bf11afb9980fbd4dec9712e1c05f 2013-07-19 05:13:40 ....A 1542 Virusshare.00075/HEUR-Trojan.Script.Generic-0ff07f7680e9aa2ba831450f80e7879ad81dfde50e150af91413dd9186ac62bb 2013-07-23 10:20:06 ....A 43973 Virusshare.00075/HEUR-Trojan.Script.Generic-0ff9aee545154ff8bc6cecc38dde3ea9ca7ca4c82c0f15ff3c3201e6f2153309 2013-07-19 08:55:48 ....A 5687 Virusshare.00075/HEUR-Trojan.Script.Generic-0ffcae5475efd862c74c4f4ba9007e605d76f41fa9cc702b2cf00d8b88107a58 2013-07-23 19:24:00 ....A 34958 Virusshare.00075/HEUR-Trojan.Script.Generic-100b3a1e879c041ca95ab6ffb9ad1a42a3596508be60fe03e5cae1c462ebb041 2013-07-20 04:15:24 ....A 13673 Virusshare.00075/HEUR-Trojan.Script.Generic-10224a2d32a6bdca5558ac7e5f497c84969768ce352aa64c80979e324e3da283 2013-07-19 20:01:10 ....A 18785 Virusshare.00075/HEUR-Trojan.Script.Generic-10335f07460bb6d337d81e0e712349caac69e82b9b9e09aa15ee8888ae0239fe 2013-07-23 11:16:18 ....A 43038 Virusshare.00075/HEUR-Trojan.Script.Generic-1033fbe8f98634fa0edb964fa552b6e6e870c00086c1e8562252cfd59a4182e5 2013-07-19 14:28:44 ....A 18995 Virusshare.00075/HEUR-Trojan.Script.Generic-107364c97f834f32d391573423b5296dd39975f43f3e7a6cee37c72578b1c0fc 2013-07-20 02:18:10 ....A 20892 Virusshare.00075/HEUR-Trojan.Script.Generic-1094e10d66a255530d9483449e557db8c5021a78318942da998a5a02a58d7343 2013-07-19 20:32:22 ....A 68692 Virusshare.00075/HEUR-Trojan.Script.Generic-1095e6df729e9ee1ef1209468c115ded9ad94c6207163ac66181893c279e69a9 2013-07-19 16:53:52 ....A 53073 Virusshare.00075/HEUR-Trojan.Script.Generic-109b3d0337dc353b0051a6167b5c2f1910b5073b11996be0ba89daae5886c39b 2013-07-23 13:04:42 ....A 17123 Virusshare.00075/HEUR-Trojan.Script.Generic-109d1ac5387d558cd3178d456f40f2f744ed3e03dcd0b715261c31ad7239765b 2013-07-23 14:54:46 ....A 9974 Virusshare.00075/HEUR-Trojan.Script.Generic-109ee0b4309c4b61eb39ff5ed6ae88b043bffd14b663778f34c1008a144515cb 2013-07-23 17:56:58 ....A 14031 Virusshare.00075/HEUR-Trojan.Script.Generic-10a1593dc0599558cb2d84dbb01e713789da0325a705c4b6b3d98c54ac460b8f 2013-07-23 01:22:52 ....A 41311 Virusshare.00075/HEUR-Trojan.Script.Generic-10b0641df3bb5b509ac4dc5e94a7f65d2f0a264ee116f0e0d76372c544c62f6e 2013-07-19 09:02:02 ....A 60672 Virusshare.00075/HEUR-Trojan.Script.Generic-10cb50e0d1c4dbc3601d58284898350cc1f56b3d2baf06a1f20e33dc5e243f07 2013-07-23 21:18:34 ....A 84355 Virusshare.00075/HEUR-Trojan.Script.Generic-10dbea9351950ec95cb9307cc461a4dccda37b406754aa7b8e3562efb6396711 2013-07-23 18:06:38 ....A 49794 Virusshare.00075/HEUR-Trojan.Script.Generic-10e2de4f456d500678d47a55e8d87dd05a220f557f045468de37a7f2740fddab 2013-07-23 14:50:30 ....A 4584 Virusshare.00075/HEUR-Trojan.Script.Generic-11013bdeff64cdb4f3d8bc74c4edf63e2081b0f39b9e0e22d628cf76aaf7fea0 2013-07-24 06:18:58 ....A 19536 Virusshare.00075/HEUR-Trojan.Script.Generic-1137f04226453f6c853004bd91f03908bc87d14753325ebc59fd235aae0ac35c 2013-07-23 21:33:36 ....A 41350 Virusshare.00075/HEUR-Trojan.Script.Generic-1146a6534b65ae6fe8b994cc07366369e0a78475156346081997f31d398651c3 2013-07-23 15:54:30 ....A 37594 Virusshare.00075/HEUR-Trojan.Script.Generic-115d25596c3c87455af8333cacd970d0e4c4ef31991636ee9e5b8c2ae3d74354 2013-07-20 05:32:56 ....A 10994 Virusshare.00075/HEUR-Trojan.Script.Generic-11a05458aa3ddac41e1dddd7d8b43db1cffa0cd2104d9b4c49c9790461a9f27a 2013-07-23 13:38:24 ....A 22863 Virusshare.00075/HEUR-Trojan.Script.Generic-11a66bb3822592b521763428d575a81e546170294ef34760fc143fdf532fddea 2013-07-23 17:27:54 ....A 37654 Virusshare.00075/HEUR-Trojan.Script.Generic-11b0dcb1cd1df3b204e7ae56ea9cb736c973f02a958344654cf5bdd161b322bd 2013-07-23 15:06:24 ....A 122914 Virusshare.00075/HEUR-Trojan.Script.Generic-11b14c22bf1a631fd7d0c0a64d37afcd7e624c445a4e5eca2fcb76d9702561a2 2013-07-23 19:19:34 ....A 33715 Virusshare.00075/HEUR-Trojan.Script.Generic-11e452f637ea49e1b81e9818c652ee700d388a618d36d8678e44d058a570098c 2013-07-19 21:37:00 ....A 41877 Virusshare.00075/HEUR-Trojan.Script.Generic-11ecbbdbb12f13cc4979ec80bf158d373785c2b954b082cacd321e93f4c4a5f6 2013-07-19 13:38:50 ....A 5528 Virusshare.00075/HEUR-Trojan.Script.Generic-11f3d109f0f96b78c4d665c7f6609ca44c4a24218d809cf858113ad1bbdb9a35 2013-07-20 08:35:32 ....A 49067 Virusshare.00075/HEUR-Trojan.Script.Generic-11f840b217007d90f0ee1155b15ab6d1eda16787e98444823c519ea4d6b70881 2013-07-22 12:17:50 ....A 30246 Virusshare.00075/HEUR-Trojan.Script.Generic-1200c22c41ef29aecc011003287762c3127b16837fa1accb66330b3159f80480 2013-07-19 18:27:04 ....A 36295 Virusshare.00075/HEUR-Trojan.Script.Generic-1210d9921cc5e2b2705f19a3b16861a9933610e19b70637d147cb9abfc924c88 2013-07-19 19:43:32 ....A 215 Virusshare.00075/HEUR-Trojan.Script.Generic-121d8a5ea6b8841d8a797913aee007dcad03120d178639052b64d1fa5ce08448 2013-07-23 13:05:58 ....A 20504 Virusshare.00075/HEUR-Trojan.Script.Generic-121f14be420ef7bf195d896b657c04e50a627d051e52d990c82aa3c38efa926b 2013-07-22 04:21:20 ....A 24048 Virusshare.00075/HEUR-Trojan.Script.Generic-1257d220aeed0c15b17d99e5aae605d6c5b6b820529b1024b4d3d480a393cb7d 2013-07-19 22:11:52 ....A 7956 Virusshare.00075/HEUR-Trojan.Script.Generic-1265d169fa971b2f91f0ac85c9f0af5b4072f778f0640977a59ee8ecbced1928 2013-07-23 01:54:52 ....A 30568 Virusshare.00075/HEUR-Trojan.Script.Generic-127a231edbd03cfc1f6b3baf19c993a65295cc7f792266a6de5b70ae940b40bc 2013-07-19 20:14:44 ....A 49847 Virusshare.00075/HEUR-Trojan.Script.Generic-1280be16fb46462c4d8958fcc4cdfeaa2e959c63aa0494819bc27b8044d59921 2013-07-23 09:56:18 ....A 51683 Virusshare.00075/HEUR-Trojan.Script.Generic-12881ad24065652e55fbc7db5d85420af5acb33caf9f6667a5a26e858a6fd267 2013-07-19 05:14:04 ....A 46289 Virusshare.00075/HEUR-Trojan.Script.Generic-12997a3a63ffc54784b8d26e214af894a55d9ad90701be3e00ac19fe82b91c2a 2013-07-20 08:34:08 ....A 9911 Virusshare.00075/HEUR-Trojan.Script.Generic-12a04fecfe7e266fd8dc97bbd15cb8279c87acd51b030d391b3a3029c45db2cf 2013-07-20 04:11:14 ....A 86012 Virusshare.00075/HEUR-Trojan.Script.Generic-12bcb91afe4f8676adb3ab6e7ce69ece104f46a016c184f633bdd2c28b60792c 2013-07-23 10:25:14 ....A 20123 Virusshare.00075/HEUR-Trojan.Script.Generic-12c07e8ea6fb60cdde2396935041e75f85b479ed9f75ad24320e3801269f1211 2013-07-23 12:48:36 ....A 93208 Virusshare.00075/HEUR-Trojan.Script.Generic-12c86ff2b0ac7661d9606a8b7fd67c1d94ce47e625726924ee89c45b0e411d3a 2013-07-23 10:59:00 ....A 7886 Virusshare.00075/HEUR-Trojan.Script.Generic-12d1f0cedf50b970eb61015e538cff7d47cb1e874cf8dd69410a8a8f60752090 2013-07-23 15:29:36 ....A 122876 Virusshare.00075/HEUR-Trojan.Script.Generic-12f1ae4c22f16b0bab1a4d7acdb5dfa4c12f5f77df390a6fabc15bb58b67848d 2013-07-19 22:12:44 ....A 19957 Virusshare.00075/HEUR-Trojan.Script.Generic-132bb10df1fe943406efbab75e2db38224d79794b35c289f9c91f8da102137b8 2013-07-19 23:37:06 ....A 5502 Virusshare.00075/HEUR-Trojan.Script.Generic-1344d9ee9436574bbd78097e17c3bf4b7a085192c639f966517ea6c89ebcc1c8 2013-07-23 10:07:24 ....A 54238 Virusshare.00075/HEUR-Trojan.Script.Generic-1356ef07c483999b7195b32b03b8a2202e25bb9d49dae348c19edfdaf352d041 2013-07-19 18:00:12 ....A 75498 Virusshare.00075/HEUR-Trojan.Script.Generic-1372edd73abe685afc46cda6b8d7e04988c2c40bbb15a7d17085890389e2b1fc 2013-07-23 18:04:38 ....A 27968 Virusshare.00075/HEUR-Trojan.Script.Generic-137893a3c46bad2c3512e4a90d0914ff7d5fda02614053a59fdd98a236302a50 2013-07-19 18:59:04 ....A 1747 Virusshare.00075/HEUR-Trojan.Script.Generic-1385d76d5048f7dd36d6dc6f76bd30c53d33a4e57b96c7c104541959676bc416 2013-07-23 21:46:52 ....A 8338 Virusshare.00075/HEUR-Trojan.Script.Generic-13892f6a0d96d17d463d60f116304e714e0e53c0658613fcfbfba147acff60fb 2013-07-24 11:43:46 ....A 29541 Virusshare.00075/HEUR-Trojan.Script.Generic-139cb028e278deedd05298f46164a48c46e517c38ac0c3e4f080080fe7697a65 2013-07-19 08:55:22 ....A 31826 Virusshare.00075/HEUR-Trojan.Script.Generic-139cd4e52891a9fbebe83b99d8cf2fe26bdb0a667322908d45926576f2a0af82 2013-07-23 19:43:00 ....A 31723 Virusshare.00075/HEUR-Trojan.Script.Generic-13a291af0c65045b83eb64e7dac00d17a0b90f5b1f89f9af7a3481a09c44d8d9 2013-07-23 12:48:10 ....A 65001 Virusshare.00075/HEUR-Trojan.Script.Generic-13ae02b8d71c7577a918e30023a8c913b49224bd59b65efbda797c8b9fa79cb5 2013-07-23 16:08:44 ....A 16467 Virusshare.00075/HEUR-Trojan.Script.Generic-13aef15dcd4b1be42e7545971fa8d798b8e4349993b5d45e47a92175629fee4f 2013-07-23 11:28:32 ....A 41067 Virusshare.00075/HEUR-Trojan.Script.Generic-13b0088770d02da6d1009d118ab9a60e0036013aa255f7dd3c60fd94c64b8dc1 2013-07-25 01:40:12 ....A 18580 Virusshare.00075/HEUR-Trojan.Script.Generic-1402323113bc4b5fe0019b07c445cf31962e23d618927e4d67b8e738eba07b94 2013-07-22 18:10:28 ....A 6862 Virusshare.00075/HEUR-Trojan.Script.Generic-14027b3dcb8d921d714f65d07f1b728e33ab5a27401029b7a1e1230cb45fa69d 2013-07-23 10:14:32 ....A 20559 Virusshare.00075/HEUR-Trojan.Script.Generic-1404760880ad3ff6758121b8e61c824a2d81ff9b976cf9e2370b9d4ed3f9de45 2013-07-23 16:15:08 ....A 6184 Virusshare.00075/HEUR-Trojan.Script.Generic-140806ae8ac2694a815dcc3cf2420f5b3bb7a6149078e203eefc22f0bc3593bf 2013-07-20 02:36:44 ....A 16282 Virusshare.00075/HEUR-Trojan.Script.Generic-141b161d1a88775b88b6980d879ae28a7cc112eb0046c6fadc68ca463502d30f 2013-07-19 22:46:00 ....A 2274 Virusshare.00075/HEUR-Trojan.Script.Generic-1462f1d5649d344fe740a8e13450b45fbd6004882e06b4b148cc62f3124e12cb 2013-07-19 17:56:24 ....A 39310 Virusshare.00075/HEUR-Trojan.Script.Generic-146761771aff313d2e70a343f35d5cbdfe577ffd0fa3262ae79e67d50bc51750 2013-07-19 14:28:34 ....A 990 Virusshare.00075/HEUR-Trojan.Script.Generic-147ce356882fd707debd0b497b782dbe83f7bb9e4fd3b252a18924d92f618908 2013-07-19 15:00:52 ....A 69673 Virusshare.00075/HEUR-Trojan.Script.Generic-14899f2a6f484451f64d1e1cd7d33c4c9cb6ed7dc1b2974e2d1bed19f2108c26 2013-07-23 13:04:30 ....A 38982 Virusshare.00075/HEUR-Trojan.Script.Generic-148d04b765caa12a195ef9fa84e52cfc7e1e0f6a96f50a50eeac2736a3d8329a 2013-07-22 04:11:18 ....A 83098 Virusshare.00075/HEUR-Trojan.Script.Generic-1494d02768eecb7bcbdf4579d4ff852d847136104396e091f53685912de2d5ea 2013-07-23 15:31:58 ....A 21215 Virusshare.00075/HEUR-Trojan.Script.Generic-14af337f7ca8a3367f02fece6979c9eae95cfd43fa6e6d0a28c0930aedb938c1 2013-07-23 10:13:52 ....A 32592 Virusshare.00075/HEUR-Trojan.Script.Generic-14b3b541b698b7131ae8f1af2f576319bbff4347c11eaba65924e4a47293a53d 2013-07-23 17:13:04 ....A 77401 Virusshare.00075/HEUR-Trojan.Script.Generic-14ba0dcb2cf9cb9f1eed00c4fc8c8bb1a7650a1e4d32a93c7f6769fb990c7b50 2013-07-22 18:02:38 ....A 18896 Virusshare.00075/HEUR-Trojan.Script.Generic-14c6bc58e569024905e1245c8acd077601a4391e2e6e910d7e85f1e8ffcca01f 2013-07-23 10:15:44 ....A 42439 Virusshare.00075/HEUR-Trojan.Script.Generic-14c9e00b2b9a700d646ba825f8df38f26ec28fb48290be3f514baef1f434e292 2013-07-20 05:22:34 ....A 71425 Virusshare.00075/HEUR-Trojan.Script.Generic-14d2c74cb48269c618cdca0cbedef4d65944257eedbc1b0933c26361d7dff0da 2013-07-19 04:10:40 ....A 15692 Virusshare.00075/HEUR-Trojan.Script.Generic-14d874c73619180db269e6fb36c9196bada3b63513da76eebb363eb04f2ed14f 2013-07-23 10:15:54 ....A 40826 Virusshare.00075/HEUR-Trojan.Script.Generic-14dcdff13199ec4b47209c3ae9f97f70d3a43a14f5d73a68a6e00db9c745ca7d 2013-07-19 17:16:38 ....A 2762 Virusshare.00075/HEUR-Trojan.Script.Generic-14dd99ae5c59beef89308572db4d4a62b41ffbb3e83d1a0c3bb19987110d15ec 2013-07-23 15:52:22 ....A 35617 Virusshare.00075/HEUR-Trojan.Script.Generic-14fe299b22a005533527b529276e1dab6c3b0ee8d774ea23f8d90a6f80ef5108 2013-07-19 11:16:32 ....A 37344 Virusshare.00075/HEUR-Trojan.Script.Generic-1511cc2eb9372cad26c756c27b86e4af5b1a218e23e2ee12c85ffa39eb12da0d 2013-07-19 11:17:20 ....A 955 Virusshare.00075/HEUR-Trojan.Script.Generic-1522d70dc010cbbed64bcbf86d5747d72c81c68f2ec84eadea0468fa107c9f72 2013-07-23 15:49:14 ....A 1215 Virusshare.00075/HEUR-Trojan.Script.Generic-152507347c9513e084dd245a22b31360516f051bc585151625c73c7dbed2be63 2013-07-21 06:27:10 ....A 269867 Virusshare.00075/HEUR-Trojan.Script.Generic-152c01a73edb48b85f01c379848c8c59e25e40a20a4bb637bfb2caa985736055 2013-07-23 09:50:00 ....A 47000 Virusshare.00075/HEUR-Trojan.Script.Generic-154a72fad7a9a29d00dd9314e14104668992c71aa598135e1a996897e0e2c767 2013-07-23 17:46:34 ....A 52601 Virusshare.00075/HEUR-Trojan.Script.Generic-1555decb0d05f3bb06802948ec86c2ed38a189a87877271cae6494bd9a6136bc 2013-07-23 13:08:46 ....A 41040 Virusshare.00075/HEUR-Trojan.Script.Generic-155b4ba9c89bf53ecb013a22b5361c3f5c8013f2226950051b2115af776fd196 2013-07-23 20:18:52 ....A 36939 Virusshare.00075/HEUR-Trojan.Script.Generic-157048b3ca24144cede29e50666228a14c9cc27f07929d9bb2cedc667564312d 2013-07-23 16:51:20 ....A 38954 Virusshare.00075/HEUR-Trojan.Script.Generic-1580044b052aa8745b0b4538691f436c66ac6a876bc97e2b672ef3fc5fc4705e 2013-07-19 23:31:10 ....A 20541 Virusshare.00075/HEUR-Trojan.Script.Generic-1585426481110d802a6de7d237b6aa844f3d80e7770969ccc06784ac8c84584b 2013-07-19 06:29:18 ....A 5297 Virusshare.00075/HEUR-Trojan.Script.Generic-158d8e451b7b0dcbfedda7ede2b260efe389f5b9d3592f5338243b08dc941386 2013-07-23 12:14:40 ....A 188833 Virusshare.00075/HEUR-Trojan.Script.Generic-1596b3d34b0a12ea6392bebdfba15d0f8789d8b59b5068b2cb7acf8c9cb400d4 2013-07-23 17:22:38 ....A 62876 Virusshare.00075/HEUR-Trojan.Script.Generic-15a7d732d70859d2ad2cfd165ba2c50c7a4d7529eefdeb5f06a2f43cb3303093 2013-07-19 16:55:30 ....A 21817 Virusshare.00075/HEUR-Trojan.Script.Generic-15ac614ae45500d33b029a9614f8fcffcb21309dd1f9ce26bdf74705d7f1ab13 2013-07-23 19:28:52 ....A 173 Virusshare.00075/HEUR-Trojan.Script.Generic-15b6f1c8c3df958ff784f543d896ff5add4a69f17feb4bbaf8fb6a0b77250bef 2013-07-23 11:36:46 ....A 7177 Virusshare.00075/HEUR-Trojan.Script.Generic-15d6d84096c956c678d2acce5e5b9e018c6fe3269f530a72e471998ac3f9386a 2013-07-19 04:17:36 ....A 3711 Virusshare.00075/HEUR-Trojan.Script.Generic-15d78c24dbaaa00464fad4d7ff667ec1f2d230a13792cacde4a2779877328d1e 2013-07-23 14:20:10 ....A 421207 Virusshare.00075/HEUR-Trojan.Script.Generic-15df979633b597535b7331a56a2862e37aa99d27d5b9aad9c6aa91ac3d862acf 2013-07-19 09:37:00 ....A 18970 Virusshare.00075/HEUR-Trojan.Script.Generic-1611ad08b7d1ebdc67342c3cfd2e3162ee84f9efca3d9ca6aae70e1f731d1fcb 2013-07-23 10:13:54 ....A 6504 Virusshare.00075/HEUR-Trojan.Script.Generic-164e421ea7f52cbd5ed2aadfb1436e94d2b963f7265e6829ac6f89a4124ea526 2013-07-23 13:04:24 ....A 56721 Virusshare.00075/HEUR-Trojan.Script.Generic-165bcfda624149e844fabb0eafa0dd1b70174f15fb5a8d65cabe6798e7bf5bc0 2013-07-23 10:13:52 ....A 16005 Virusshare.00075/HEUR-Trojan.Script.Generic-166662b9fd7a953e783c6938f9d2d1bd91dac1524fdf61a9484b8a60f6581a57 2013-07-23 16:12:18 ....A 54247 Virusshare.00075/HEUR-Trojan.Script.Generic-167ba2f34e7a793545eeab3f6434f6207bb0cea2ad0c91b854d8ecb1f3c0faf6 2013-07-23 21:01:52 ....A 52781 Virusshare.00075/HEUR-Trojan.Script.Generic-17170f1bfc961a925ca47130dab02e817296f8cf56d5b4f385782da1adf90704 2013-07-22 15:21:00 ....A 35259 Virusshare.00075/HEUR-Trojan.Script.Generic-17254791af3bf23f736f5acabe88683cf4d4bbca1e13989f2cf96feae69fdc6f 2013-07-21 08:29:04 ....A 15316 Virusshare.00075/HEUR-Trojan.Script.Generic-17254a0deb411c16f2a13b423aca76faf2bce00acf0a635d719451365dc8ce5c 2013-07-23 15:07:26 ....A 49935 Virusshare.00075/HEUR-Trojan.Script.Generic-1737e820dc157c0367ec0de64024367e64643db8fd5714ecea91fd020c491e45 2013-07-23 20:03:12 ....A 48034 Virusshare.00075/HEUR-Trojan.Script.Generic-1753088b0e2a4e94a0764a8c576d1e5de00dc27118da51359fd09231aa57a962 2013-07-19 21:19:18 ....A 10828 Virusshare.00075/HEUR-Trojan.Script.Generic-1755aac690f3250227810cea92a874377edead55ffd378448ccd5d1bbb267150 2013-07-23 07:41:32 ....A 15855 Virusshare.00075/HEUR-Trojan.Script.Generic-1757e4fbf4b4e7702cd3f0f8c4616f1ff2e7b3d78984fddbfda9440110233df3 2013-07-23 16:53:18 ....A 21171 Virusshare.00075/HEUR-Trojan.Script.Generic-1762d24cfca6110499950b6a299c7c2db9ebea3bdd92429d57e34fe873dae587 2013-07-23 15:56:36 ....A 4422 Virusshare.00075/HEUR-Trojan.Script.Generic-1774df43381e280c8791394bb045a5c70cc85c486938d9919fb50a7a5179cff3 2013-07-24 09:02:26 ....A 5378 Virusshare.00075/HEUR-Trojan.Script.Generic-1779098b14b443693b3a6f19b77a9d044d99f9367404049c388699bf2b015f2c 2013-07-20 06:32:24 ....A 12095 Virusshare.00075/HEUR-Trojan.Script.Generic-178f79b35d1aef4c0f706ad095d3bb895a4218c8a971741c5cc788946ec76b1d 2013-07-21 18:35:04 ....A 61784 Virusshare.00075/HEUR-Trojan.Script.Generic-179182bf11a04d3574bdc235f45ebb58420d1881c590d9dcb26af19d2171f9ef 2013-07-23 13:13:26 ....A 20171 Virusshare.00075/HEUR-Trojan.Script.Generic-1799b9e0fd6fbe3a58a6e515a8f80befa007293df3b5a4a05956bc0de179a21c 2013-07-23 15:52:16 ....A 34558 Virusshare.00075/HEUR-Trojan.Script.Generic-17b383da692377baf6cfcee7cf48ee4467a666f13035f55b0fe1a5811becf346 2013-07-23 16:15:08 ....A 48376 Virusshare.00075/HEUR-Trojan.Script.Generic-17b84a49ec628018d94886bf0a68ff7997787d71a74f47dc5cc882cb064cf057 2013-07-20 01:47:38 ....A 650 Virusshare.00075/HEUR-Trojan.Script.Generic-17be29095c5b4b889fb73210dc2a6734774ff1e083b04543e04e2473f03fc1f9 2013-07-19 09:37:40 ....A 8525 Virusshare.00075/HEUR-Trojan.Script.Generic-17c4fb45a59d6f6f5e4be682b7a04f82bb608597f7357029c06a330c06af9768 2013-07-23 21:05:16 ....A 6899 Virusshare.00075/HEUR-Trojan.Script.Generic-17cae513588e53d6e0e53920eddc1caac8d89941b7e98866dc27a129dedf9079 2013-07-23 17:09:28 ....A 75832 Virusshare.00075/HEUR-Trojan.Script.Generic-17cbe1b1ac1f5fa177e89176cd762006c3ab745af2f3dcb07bfbb9d68cd91e10 2013-07-19 08:55:36 ....A 55077 Virusshare.00075/HEUR-Trojan.Script.Generic-17d8ef1e3cac3d2cc3ec16217f52918f7f9a4d091dd58a0be8ccdf8f3cebe4af 2013-07-20 17:44:26 ....A 26169 Virusshare.00075/HEUR-Trojan.Script.Generic-17ea6f1e3db07aaf44518ff19b6794f5f4063552286654123ce692cc83d966e9 2013-07-23 17:26:52 ....A 22491 Virusshare.00075/HEUR-Trojan.Script.Generic-17f2da13d2a5d72a0e4080d230ec99f4b0943a870e17437698165ebb83fc25c9 2013-07-19 20:09:36 ....A 49475 Virusshare.00075/HEUR-Trojan.Script.Generic-18012bb17a10bed3457b0b8f520a96e00b528fe96c598afef372a780dca1c61f 2013-07-20 01:13:28 ....A 141008 Virusshare.00075/HEUR-Trojan.Script.Generic-180317595c3f2dec7afeafa5e0254b05d8705e949b5a94c08f39d05c3adb1222 2013-07-19 11:18:10 ....A 29271 Virusshare.00075/HEUR-Trojan.Script.Generic-183dab22f95be2d0132839255b5a2b7907f01361aed8245336f1c56024a7f08c 2013-07-23 12:38:42 ....A 37075 Virusshare.00075/HEUR-Trojan.Script.Generic-185e5da21fd0fe09229993abdf3912f39196a0b87215c4d2a89ef276e5a7ce78 2013-07-23 09:51:02 ....A 29491 Virusshare.00075/HEUR-Trojan.Script.Generic-1864fbf1b9f5f58710daf8e2d8432a73bfb4655721babc15ab2850389b1f4e40 2013-07-20 01:13:42 ....A 20373 Virusshare.00075/HEUR-Trojan.Script.Generic-1878d0513a1439be9fa6609aeda9a2bb2b2f305285ad36f1333e94f72be11f91 2013-07-20 05:32:14 ....A 6828 Virusshare.00075/HEUR-Trojan.Script.Generic-187ebb30428b4c48b3f21ab5f65c4ee961e1019cd1899c9694654574d1631294 2013-07-23 15:18:52 ....A 28640 Virusshare.00075/HEUR-Trojan.Script.Generic-188ac1e100a0c357c345925376c13327245d90c9e85c1dec783a8d5f587412fa 2013-07-23 14:58:26 ....A 17018 Virusshare.00075/HEUR-Trojan.Script.Generic-188c3c4159fa1e15c3d2566678e8c3242701421da614d200e98d87f9108e5c57 2013-07-23 19:54:18 ....A 13556 Virusshare.00075/HEUR-Trojan.Script.Generic-18b4c9357c4edccdd648742595f63999f036678f9fc0625cf9835225314b03eb 2013-07-23 12:45:06 ....A 57610 Virusshare.00075/HEUR-Trojan.Script.Generic-18ee8f601133ec59532bbc73e499d8673b111cf8391eabffa366faf8b4bfdc3e 2013-07-23 12:40:16 ....A 16702 Virusshare.00075/HEUR-Trojan.Script.Generic-18f471de348dc3ae586ab2673590003d9cb673f3ecbb43cf60ac9eb07020e2a9 2013-07-23 12:47:48 ....A 40021 Virusshare.00075/HEUR-Trojan.Script.Generic-18fc85f21cb36c02a9132b0fc27069422597f32c8fe2cc4dd70d138e3fb9f10a 2013-07-19 04:17:12 ....A 89781 Virusshare.00075/HEUR-Trojan.Script.Generic-18ff00848e44f9553dd7763590648d811555ac0d81a980e8826fbc40f515eab3 2013-07-23 15:06:00 ....A 19728 Virusshare.00075/HEUR-Trojan.Script.Generic-1908e9c85f17c3279a82866f29fe0eef759b63347f1c78ca364c206c7e0c3c2d 2013-07-19 16:54:24 ....A 48597 Virusshare.00075/HEUR-Trojan.Script.Generic-190ea268758d715a39ea9f69701774aac8bea5e638fc28fd276d195ebfb48e76 2013-07-19 04:47:24 ....A 6856 Virusshare.00075/HEUR-Trojan.Script.Generic-1927b7587979e793085a8e4cdc85019900f4bb0209c05adce157ad4212740480 2013-07-19 04:15:22 ....A 32086 Virusshare.00075/HEUR-Trojan.Script.Generic-192a4ef0c5e8e5728abdd0b2259eccbc56e62a5977d151c3967251163545a3fe 2013-07-19 03:58:56 ....A 9045 Virusshare.00075/HEUR-Trojan.Script.Generic-194df6d43e9d2c135776f3a9eff370d2effb1fdbb24d8a0cb28ea2e61fb9f873 2013-07-19 04:17:24 ....A 66949 Virusshare.00075/HEUR-Trojan.Script.Generic-195787929fe56f4644a9f5b62569efcf5c5b310ec5dc48135c848ba8063ca549 2013-07-19 19:21:26 ....A 23619 Virusshare.00075/HEUR-Trojan.Script.Generic-19648459beffb5c28a33ad6457b5a71280ef4e7fee2c7c5ae8c28ea552aeabdc 2013-07-23 09:58:12 ....A 901 Virusshare.00075/HEUR-Trojan.Script.Generic-196ce245f007f3a2c2b2ea2bb9100ba96ed78cccf2029864fe0565a40da64258 2013-07-23 09:42:00 ....A 21465 Virusshare.00075/HEUR-Trojan.Script.Generic-19754c41dd209a3de0f6caee630325862695b366daa9726b9f09f82ff1a15dd2 2013-07-23 12:03:08 ....A 293375 Virusshare.00075/HEUR-Trojan.Script.Generic-197a392db4757369e59d0aed2e48c3cc2f4fc018913cca7c5808be76f90116fd 2013-07-19 15:02:16 ....A 203027 Virusshare.00075/HEUR-Trojan.Script.Generic-19a076915fdac6720a87a3c2663e4bbc90a75c98f514d053b255ff844d268b54 2013-07-19 12:16:28 ....A 172301 Virusshare.00075/HEUR-Trojan.Script.Generic-19af091ac79f85097dbf6fe98251f92c50a82570098d45b078a369142ee56d33 2013-07-23 15:35:12 ....A 9613 Virusshare.00075/HEUR-Trojan.Script.Generic-19b92b40e44533647c5fe54602f2e17f1c0d5c5b345cd087c13397d695064798 2013-07-23 19:11:20 ....A 993 Virusshare.00075/HEUR-Trojan.Script.Generic-19dcdfdc5b41f76fb5654d70ce5bd892ccefebd7a6089648f97bdb363bc631f2 2013-07-23 19:25:26 ....A 25538 Virusshare.00075/HEUR-Trojan.Script.Generic-19e02fee9a2b1d801b2d7aa07208bbb26c75d95585d79711f90c5d74fdfdc89e 2013-07-22 10:23:42 ....A 34711 Virusshare.00075/HEUR-Trojan.Script.Generic-19e4354ada3dd849e1790c4674ecd98dd16494f8d41a97254285c37612c15ee5 2013-07-22 17:32:14 ....A 14028 Virusshare.00075/HEUR-Trojan.Script.Generic-1a10fcdc5ce09ebe4105cf9ea99833fd7ea4e137c39324f401700167b6b3b6e9 2013-07-19 11:17:06 ....A 34900 Virusshare.00075/HEUR-Trojan.Script.Generic-1a23f0c8ec2327e9e2956b60c7712188cc73c5f3ff6188382b2837262808dfc0 2013-07-22 23:10:14 ....A 21357 Virusshare.00075/HEUR-Trojan.Script.Generic-1a26617a860d05097c3d92f7d3b0cc73f5f2728f4a60ed686af7d02ede40bc6b 2013-07-19 15:01:36 ....A 15123 Virusshare.00075/HEUR-Trojan.Script.Generic-1a31db9efb0a426839a070b6dec85bbbb2b18701727786b61400dd07aea69239 2013-07-23 12:29:18 ....A 18971 Virusshare.00075/HEUR-Trojan.Script.Generic-1a507a4664d5c3c6d5cbf7a9a69fb52159c927eb5836ec84b9db3feea0fed305 2013-07-19 05:13:48 ....A 1482 Virusshare.00075/HEUR-Trojan.Script.Generic-1a50ae829c5eb257cef901e771c24b32dcd3e8c9c5bb41492897e7b67c73858d 2013-07-20 00:30:44 ....A 12236 Virusshare.00075/HEUR-Trojan.Script.Generic-1a6412747afc47642378afafdec2e77b5d53fd17eb47f0b32f8bc9b3155db5fe 2013-07-19 04:10:28 ....A 7428 Virusshare.00075/HEUR-Trojan.Script.Generic-1a81d830cb8e3543e89d0032cc2ef907135191eccd0062119015f73fe3f4f2e9 2013-07-19 07:39:10 ....A 809 Virusshare.00075/HEUR-Trojan.Script.Generic-1a8d741d85a5e129ee0b8c7f25b4e71eafe68185cef030ea542a125a940a578b 2013-07-19 12:15:48 ....A 30151 Virusshare.00075/HEUR-Trojan.Script.Generic-1aa483c1c40c0e3ec8f38efbf8734abeb053042af39b4a4cdee2ff79e4f49f07 2013-07-23 11:01:26 ....A 22292 Virusshare.00075/HEUR-Trojan.Script.Generic-1ab15390fb3dbdba50d53bd66c9b6b9b4c4524cf05d179b54b2d2ff45c02da64 2013-07-23 17:28:26 ....A 75066 Virusshare.00075/HEUR-Trojan.Script.Generic-1ac4435284a190feb9b83a669862cf1f91c90a239a15d2c3332491c28f03d0c2 2013-07-22 06:53:38 ....A 13571 Virusshare.00075/HEUR-Trojan.Script.Generic-1ac99d126200d5078876152d2714af796bbd1b501d83b1a45a7b8ae31b6297ce 2013-07-19 20:02:24 ....A 938 Virusshare.00075/HEUR-Trojan.Script.Generic-1ae68838cb302b3be6cee1b9d416249a415401f105bb248ce7791f138f599715 2013-07-20 02:16:58 ....A 33857 Virusshare.00075/HEUR-Trojan.Script.Generic-1b0c81997cc730dcadd32883383a9a4b7394fd07b0f0878f7e243d44605be144 2013-07-19 17:59:36 ....A 22194 Virusshare.00075/HEUR-Trojan.Script.Generic-1b12dee211ba387d3f72a8045af728235b57a6d4eb359582d4314c80440a9db8 2013-07-22 03:58:04 ....A 5101 Virusshare.00075/HEUR-Trojan.Script.Generic-1b3d0463a6dc6719136a7915d10f6dfeb786d109ef92fdcbb747df078aef9b08 2013-07-22 06:57:26 ....A 2033 Virusshare.00075/HEUR-Trojan.Script.Generic-1b480e97f312e828619c0c32f66d3ad6c150c7743736e83e2cf2deb71d852418 2013-07-23 14:03:02 ....A 51804 Virusshare.00075/HEUR-Trojan.Script.Generic-1b5ebfed30862282a2f3ac28c6c824e49af7975db61598a40899d769346aa0f5 2013-07-20 02:16:40 ....A 2025 Virusshare.00075/HEUR-Trojan.Script.Generic-1b7543b845d67fcef5fcd5582e2cc04eacec8053e837970f3aef8ae279bae4cb 2013-07-23 11:02:34 ....A 33427 Virusshare.00075/HEUR-Trojan.Script.Generic-1b7a5b3be417b709e66ccbeddb73eb76bb2d22258dbd72078d1cc940d016b429 2013-07-23 13:22:32 ....A 31878 Virusshare.00075/HEUR-Trojan.Script.Generic-1b81cb574c13a3cb9ee3330f5e8c6e5466021a657fc9c5612b21bf27d03589cd 2013-07-23 20:34:34 ....A 20071 Virusshare.00075/HEUR-Trojan.Script.Generic-1b82cbdc6b3d842f27bb9b51872adbf474a875fd097228e50bb9eca95589e346 2013-07-19 18:28:12 ....A 14127 Virusshare.00075/HEUR-Trojan.Script.Generic-1b9e7f612682713c2ae2b4866804865c9725cdec66e8a2e38640e690721b96c7 2013-07-19 23:38:42 ....A 18538 Virusshare.00075/HEUR-Trojan.Script.Generic-1b9ee461f7949ec32690f9dc5ad0ccbc6dccdc155ac93cfab5134bbf2cfcd8a7 2013-07-23 17:00:16 ....A 10073 Virusshare.00075/HEUR-Trojan.Script.Generic-1ba11c33a91054c67aade37aa565fa61be196aa4dc2338d896cdf9b433a2e986 2013-07-23 09:49:32 ....A 38328 Virusshare.00075/HEUR-Trojan.Script.Generic-1ba2251ec7b1301415a1ebb0127511ab5d3e178eb74bf33eff1d9ebe1008c26e 2013-07-23 09:47:30 ....A 55271 Virusshare.00075/HEUR-Trojan.Script.Generic-1ba3022140967aba609051d77ae40de35b7823646ce7605dff30aa588950955d 2013-07-19 05:29:44 ....A 25599 Virusshare.00075/HEUR-Trojan.Script.Generic-1bacaa22403251476e76e4c683f589c261e5bcb11433f0cf5117093c4b3fde6b 2013-07-20 00:29:28 ....A 10484 Virusshare.00075/HEUR-Trojan.Script.Generic-1bb1510ce4b539233158935af42e4ad3ff289660cefb8f64ba0120b3bd67c58a 2013-07-23 12:03:28 ....A 42827 Virusshare.00075/HEUR-Trojan.Script.Generic-1bc19d0ae5ba4dbc0b867b41655bd1b0d6175575974fe083b3542f6db56059fd 2013-07-19 11:31:32 ....A 38938 Virusshare.00075/HEUR-Trojan.Script.Generic-1bc6d91e544be3bcb0130ad0a4c8bb8ccf8581772a9bee32aeb302e8758b2b2f 2013-07-23 14:58:08 ....A 3130 Virusshare.00075/HEUR-Trojan.Script.Generic-1bca9ed662d6f5652bb497e5428bfab32c8ce04811300391e8403f00e56ed444 2013-07-23 15:06:06 ....A 74988 Virusshare.00075/HEUR-Trojan.Script.Generic-1bde1fd8f6d0725b73cfcb23dddf2b3b673fe42e22ba8ce3080407719e881997 2013-07-24 15:59:24 ....A 46119 Virusshare.00075/HEUR-Trojan.Script.Generic-1bdecc01585e4326121e3d225cd52b2559fab6642a5f889c3c86b38501bc1bdd 2013-07-23 16:34:02 ....A 16284 Virusshare.00075/HEUR-Trojan.Script.Generic-1c265081bb3a9b6831d9b3e6108c9939f022c70673466236941cb80d4f19ccac 2013-07-23 09:48:24 ....A 51224 Virusshare.00075/HEUR-Trojan.Script.Generic-1c38869e61cc62ab48fc8ab881548e1128137e508cb012dfdae6d4ae8f0a43c0 2013-07-23 17:50:42 ....A 2663 Virusshare.00075/HEUR-Trojan.Script.Generic-1c439e4875c67f36f75b1c9b6eb065db6979e418f825a65ff380afb5a6d2f75f 2013-07-23 13:06:00 ....A 54991 Virusshare.00075/HEUR-Trojan.Script.Generic-1c4d3cf8e7e81d3423e0b6143d509c664147694829c9d76bd92c9b647b3ecf01 2013-07-23 19:44:06 ....A 29036 Virusshare.00075/HEUR-Trojan.Script.Generic-1c4e6f982aac732141ea1cd4a0df2a41e7c43831da9bcc1bc1b4e48702adc988 2013-07-23 21:24:48 ....A 31461 Virusshare.00075/HEUR-Trojan.Script.Generic-1c4fcbf1d340944f205b7e03d811dd8c928fa60c2c2a1b054fb5a5dc3bd07995 2013-07-19 18:05:24 ....A 40967 Virusshare.00075/HEUR-Trojan.Script.Generic-1c4fd42bf9f221cca547abcb395f29b438d0b7918bfa56cbb8ee6f71b419543c 2013-07-21 20:22:46 ....A 16250 Virusshare.00075/HEUR-Trojan.Script.Generic-1c52d1d34d86e971781c4da2220c7ebef9b25000fc1bb2bb0e586a49a28f8150 2013-07-23 19:38:52 ....A 18574 Virusshare.00075/HEUR-Trojan.Script.Generic-1c750066ac58538c01af484d83abcbc724facd4ac27ee8fa6a0cb53a7a49ebe8 2013-07-23 15:48:22 ....A 9043 Virusshare.00075/HEUR-Trojan.Script.Generic-1cb1ce4f4d6e263766958080584be45ef3d96ae1d3c77fc8d4a9f6ea57b1fc5e 2013-07-19 19:56:52 ....A 13017 Virusshare.00075/HEUR-Trojan.Script.Generic-1cb20db857cbb7cf99ad6b95219d6d6a4d805865c1a8d3c5a527d7560d8ef580 2013-07-19 20:24:14 ....A 24219 Virusshare.00075/HEUR-Trojan.Script.Generic-1cd094249dac9bad8966bfa9b42623169a8672bc7e381ff475557e38a6390244 2013-07-23 11:23:46 ....A 51241 Virusshare.00075/HEUR-Trojan.Script.Generic-1ce032fa09c860a4ac9387dd26fdc6f201bb232b797868ee377d0ff36ec8c31c 2013-07-22 17:36:54 ....A 51236 Virusshare.00075/HEUR-Trojan.Script.Generic-1cf0d5011beaf10c5b3a488cad32ed39738d69d6d8cc1c6a42c6d46c0b72de61 2013-07-23 17:50:34 ....A 34899 Virusshare.00075/HEUR-Trojan.Script.Generic-1d07fe2b3b1fb95a698d1783c4018feaa8aae61701dfc1455e32e36596fb7997 2013-07-23 18:07:06 ....A 310879 Virusshare.00075/HEUR-Trojan.Script.Generic-1d114f961572a9ccbf87346c7bea93d7fc03b8780d95321eacec66ffe01ccaf0 2013-07-23 18:46:38 ....A 43426 Virusshare.00075/HEUR-Trojan.Script.Generic-1d1dd597a1dd2a221edfd8f69c4ad0d479e6f7d26f68a5b6d1df53dbdbe8248e 2013-07-23 12:28:50 ....A 99995 Virusshare.00075/HEUR-Trojan.Script.Generic-1d1f5a606ca97e6110226536e5fc44784ebb497648a704a2be23e1e10c5e32c1 2013-07-19 06:29:36 ....A 21758 Virusshare.00075/HEUR-Trojan.Script.Generic-1d616ce365a3a305d1a25073ee8c0ad81ba9e4b192eca764209cc2764893503f 2013-07-23 19:59:44 ....A 13740 Virusshare.00075/HEUR-Trojan.Script.Generic-1d70d68d005051ee120aaa8747934b3dbcd5f72aad012bcfeab9b4e96ba6e67d 2013-07-24 08:34:44 ....A 40024 Virusshare.00075/HEUR-Trojan.Script.Generic-1d7e4b75b027087955f4dd9df5bfeae6ad28c12633aaa684f5fcac887a04e43a 2013-07-23 11:29:18 ....A 107001 Virusshare.00075/HEUR-Trojan.Script.Generic-1d7f7b969f82c5297d6c2b4e95f42aadc4287090dda962f12dd4bc7e853fc8ce 2013-07-24 18:38:34 ....A 15252 Virusshare.00075/HEUR-Trojan.Script.Generic-1d855eb62a7726a4e2b7f544017b24efe9e7a6dd77d62d2c1a075b130a82aee2 2013-07-24 19:14:32 ....A 15739 Virusshare.00075/HEUR-Trojan.Script.Generic-1da14fc952c43cffd9274827ce4374bc113bf632a71ba2b1aeb327244a3829a8 2013-07-20 06:33:34 ....A 1117 Virusshare.00075/HEUR-Trojan.Script.Generic-1db692618bdd49ce56f2a5a81d35b509236c6b253ccd4a2c0a50871bab26e91a 2013-07-19 04:04:44 ....A 15736 Virusshare.00075/HEUR-Trojan.Script.Generic-1dc17cb5af7a5fa4de3b1681a691c47fdbaef91afb7b4bf8edcd21016abc1b16 2013-07-22 12:02:26 ....A 4799 Virusshare.00075/HEUR-Trojan.Script.Generic-1dd6f23f154235649ef227af01072ea444f708cab182c6bce3f0f7a28f6c67e9 2013-07-23 12:36:28 ....A 28926 Virusshare.00075/HEUR-Trojan.Script.Generic-1dde81776744616e4ac55174ddde46b10e4f90b131ffba319fe509e8732dd7ef 2013-07-23 17:42:40 ....A 54524 Virusshare.00075/HEUR-Trojan.Script.Generic-1df81c81758a31b0b6e61915f71c68453bea8dea4d4ecf7bfa081bdbe4fae747 2013-07-20 05:31:50 ....A 8434 Virusshare.00075/HEUR-Trojan.Script.Generic-1e01b55cba999ac54f223c456d654084f01a7d8081ec255ac34d847a9caa4f30 2013-07-19 20:53:10 ....A 16026 Virusshare.00075/HEUR-Trojan.Script.Generic-1e077e5df32ffb44ccbe50a7effcdef4b765bde168eaf10bf4b576a1cecc0e6d 2013-07-24 12:13:46 ....A 63793 Virusshare.00075/HEUR-Trojan.Script.Generic-1e23983fae0a7a7c1d915cb42308c13e4f7006f75c0e1a9b3fa774d3b3d9c27a 2013-07-19 09:38:34 ....A 9687 Virusshare.00075/HEUR-Trojan.Script.Generic-1e26336ccb0759f57fcf3c516ac1a3e3650710737d3e8e42f892026ae84e54fc 2013-07-19 04:12:14 ....A 1714 Virusshare.00075/HEUR-Trojan.Script.Generic-1e2a14fc19c554de606614efa1c7b718fd34495915ffe21b9aa7e6918c6d90bd 2013-07-23 18:16:06 ....A 1418 Virusshare.00075/HEUR-Trojan.Script.Generic-1e61de5beceb58f4fe95b8b6666e9c37aa35223443bad489bcc3dd8eacb82722 2013-07-23 01:08:42 ....A 26936 Virusshare.00075/HEUR-Trojan.Script.Generic-1e6231e894ea76ddaa97937edde8bc6463f8282c0e7b17954216793a5cb7d44c 2013-07-19 17:22:20 ....A 32310 Virusshare.00075/HEUR-Trojan.Script.Generic-1e678888c43985e43f7750ea9f8a2b66bc635508ff1389dd8f16cfde3dfa2f1b 2013-07-23 10:22:34 ....A 38545 Virusshare.00075/HEUR-Trojan.Script.Generic-1e7deeb9759a45d3a9dac925ecc6e89fa71f5c45931ef8cac0c436f820cfd4d7 2013-07-23 16:05:12 ....A 3701 Virusshare.00075/HEUR-Trojan.Script.Generic-1e882ac06a8675f452ffc5f70212639355c145fc89a09a13e99a0099e6530e49 2013-07-19 17:27:56 ....A 25054 Virusshare.00075/HEUR-Trojan.Script.Generic-1e8c3b7a4ab45f7b405b984b845c7ba7244808073adb6bbc5eb9a58805831452 2013-07-22 20:55:48 ....A 53496 Virusshare.00075/HEUR-Trojan.Script.Generic-1e98bbbcd3e799b0223179caa855d5242010cb999b5139051804e1e242d7ce83 2013-07-23 12:18:18 ....A 37004 Virusshare.00075/HEUR-Trojan.Script.Generic-1ecca80b6561dc712ff89dbf9e4af90a0a90d7600360e933e81f5a3cb8fee8c7 2013-07-23 14:30:14 ....A 34996 Virusshare.00075/HEUR-Trojan.Script.Generic-1ed16f64ec08f60a058e519dd3037f09f2cfada6c485d609e34d4ac5be9d5813 2013-07-23 21:20:22 ....A 9602 Virusshare.00075/HEUR-Trojan.Script.Generic-1ee1728037516bab6c752d28fe413dea646542bac076c43a90f9c0750dc7dd4e 2013-07-23 16:01:02 ....A 97761 Virusshare.00075/HEUR-Trojan.Script.Generic-1f1978b43fe32afef231798e3d26b5c61a5c990fa21beeb2059be31ee1187abf 2013-07-19 17:58:30 ....A 100250 Virusshare.00075/HEUR-Trojan.Script.Generic-1f2aeac7b1249a43a891ac283f002b5b7057431bb95c051e7b689b4d38ef8341 2013-07-19 07:39:40 ....A 14776 Virusshare.00075/HEUR-Trojan.Script.Generic-1f2dd88fcb0dae3dcd46c2a5cb1e2f243b9214d8f932fa04dc9ab9b4f161c03c 2013-07-19 11:17:22 ....A 16147 Virusshare.00075/HEUR-Trojan.Script.Generic-1f42d2421ea61494e000ff00dccaa3667a6fc4dcb58c23c2ebec3f6ea834c7b7 2013-07-22 17:34:48 ....A 18879 Virusshare.00075/HEUR-Trojan.Script.Generic-1f46b2c60f251b92e7e4a054b663a52558567b6c036af8c718b5161791a1e1c5 2013-07-23 09:46:54 ....A 21518 Virusshare.00075/HEUR-Trojan.Script.Generic-1f6415193e4d151640532eb73a6fb9c394689692420d8298b243ba0c30b7b65c 2013-07-23 16:14:52 ....A 22638 Virusshare.00075/HEUR-Trojan.Script.Generic-1f68f9dfb428aef13f7bd4559deac72f1ec1c25d887d6fa109c5732415d214c0 2013-07-21 10:03:58 ....A 24400 Virusshare.00075/HEUR-Trojan.Script.Generic-1f77742350df827d185e029f71b5db2ad2e4860aad5a00bc955b1c59096e98d0 2013-07-19 18:29:58 ....A 29695 Virusshare.00075/HEUR-Trojan.Script.Generic-1f859700c2ea92d4cbb50f8d42ca8ffec89459e2556bb5e7ae06580c9e9e4192 2013-07-19 20:09:26 ....A 46580 Virusshare.00075/HEUR-Trojan.Script.Generic-1f86e04c752e863e8e9f1e20afcafd6c84f2327e9d3baeea61629a0962fb8606 2013-07-23 14:45:48 ....A 36337 Virusshare.00075/HEUR-Trojan.Script.Generic-1f8844f789da96fa37d10fbc1800c2bf30cc0d49c6c2caa54161cdd886cfe703 2013-07-19 18:36:54 ....A 13012 Virusshare.00075/HEUR-Trojan.Script.Generic-1f8e75ae30c776e86abcbda7cc41b32dcdfaecd75db86224a97307e0d70f64e4 2013-07-23 11:20:38 ....A 15025 Virusshare.00075/HEUR-Trojan.Script.Generic-1f92f708398f40fe49b49904d1649bcafcfee5b39c06d5f5f9ba5b6247e4cc66 2013-07-23 10:21:22 ....A 18329 Virusshare.00075/HEUR-Trojan.Script.Generic-1fb7444764732c07c62485938325ff48610394329e9a958e1c4bd858174052f5 2013-07-19 15:30:10 ....A 22537 Virusshare.00075/HEUR-Trojan.Script.Generic-1fbf423369ded2c5e4d0e0da3512fb2a099988aa317a07fcb8fb631f08f1ec74 2013-07-21 04:35:30 ....A 66108 Virusshare.00075/HEUR-Trojan.Script.Generic-1fcc154309a979df92c9b5f56f6c06e5a15cb2fac3cf88a9e67cd57413e79533 2013-07-23 18:46:02 ....A 2565 Virusshare.00075/HEUR-Trojan.Script.Generic-1fcd767b4a5a6a47d2af69b982d7dbab3fb8faec1e41348bab664ec4b3dbbf9f 2013-07-19 23:32:38 ....A 18275 Virusshare.00075/HEUR-Trojan.Script.Generic-1fdb9dd6293ce5cc6566176f9f7238d5ff7f34a18126a6758d5fca46377a5140 2013-07-19 17:26:16 ....A 19467 Virusshare.00075/HEUR-Trojan.Script.Generic-2003dfbcd0f6da7018e3e741c6f316058fb0e13a026995b101ff3f7ab58222ff 2013-07-23 19:44:54 ....A 29177 Virusshare.00075/HEUR-Trojan.Script.Generic-209e1f0c4ead4a78fdf216d7898613404f991d365b57e29a2d2cbc33d0ce5432 2013-07-23 09:48:42 ....A 57057 Virusshare.00075/HEUR-Trojan.Script.Generic-20a8679b14e1a85ba95899a6688bbd10ac72b4f89f976f7d4a380df05b4c2b6d 2013-07-23 11:17:58 ....A 21557 Virusshare.00075/HEUR-Trojan.Script.Generic-20e0ae3d6628e88de119f433f5ed7b1740e67548eab43f23a94fe6133cc72807 2013-07-23 19:18:34 ....A 40118 Virusshare.00075/HEUR-Trojan.Script.Generic-20e3876a0470a45c8376908964d52b55f96c3e1fe9688b5767eb713f6669d3f7 2013-07-23 16:11:26 ....A 35458 Virusshare.00075/HEUR-Trojan.Script.Generic-20f7b0e95223d152a4976f0fd9d6f23a1efddc408b8510d00d688f3ba32ecbf2 2013-07-23 13:23:50 ....A 42243 Virusshare.00075/HEUR-Trojan.Script.Generic-20f91b1d50a2bd8a462bd94b34fb7d904f9de7043d121e59f56379cbb71f13ae 2013-07-23 10:28:56 ....A 17396 Virusshare.00075/HEUR-Trojan.Script.Generic-20f951a1770f6c94651833d7633394d97a90aaa30659dd1ed1763bffec1128e1 2013-07-23 19:56:46 ....A 37780 Virusshare.00075/HEUR-Trojan.Script.Generic-20f96eba3d7ce17e175d8749a5dc8d66d64e2e31add34fc7d60a70864eed08fe 2013-07-23 14:33:06 ....A 50728 Virusshare.00075/HEUR-Trojan.Script.Generic-21037b2df939d11c8cc5b89831471d9ddbc604c416647ed0f96c1b60a5874a5c 2013-07-23 10:20:28 ....A 18270 Virusshare.00075/HEUR-Trojan.Script.Generic-2105e8eaa4d31fbc3221ff2dec29c581410a9f2bcf0af0aea5f03e82bfcef72d 2013-07-23 19:10:50 ....A 20586 Virusshare.00075/HEUR-Trojan.Script.Generic-21275f2ceb1542f05ec6c39ce65a64a4d081efa9815a4d5d3825324cb999bef9 2013-07-23 14:12:34 ....A 41501 Virusshare.00075/HEUR-Trojan.Script.Generic-2133c22a5276c97573d1df6c309d097228d126a7e1b7b6fb6d93369f03ae3bcc 2013-07-20 02:45:42 ....A 13747 Virusshare.00075/HEUR-Trojan.Script.Generic-21544bc4261df4dc9661b3a43eebf6a8cf99269fc1967c560d3a8e9a2a900b9e 2013-07-21 20:04:22 ....A 31765 Virusshare.00075/HEUR-Trojan.Script.Generic-2198e8ba494c1590b7fc8804c8aabc7e9b2de4862ee2374e377b8cb7b46fd64f 2013-07-19 07:39:20 ....A 8772 Virusshare.00075/HEUR-Trojan.Script.Generic-21a4fa5248a2b35570738d2df6d079deadd75ea6772e89a61470a9312143463e 2013-07-19 11:32:36 ....A 52256 Virusshare.00075/HEUR-Trojan.Script.Generic-21ad50a1c5a25c223f150103b234035bdd4f5f7ea74704931a69ba34aa7c651f 2013-07-23 19:24:52 ....A 30108 Virusshare.00075/HEUR-Trojan.Script.Generic-21f0aaa12636a5b9aff1bfd74a47a387c7e37016f583c105ef6e936bf8032457 2013-07-23 19:08:20 ....A 51055 Virusshare.00075/HEUR-Trojan.Script.Generic-21ff28de3f0137995e2643594822c13a121411bcb39c629eb0d4edd9a99ee918 2013-07-19 20:10:32 ....A 9790 Virusshare.00075/HEUR-Trojan.Script.Generic-22036f67109e15e8b443b9cc414fd1efe35205f08c6d5d729ca32ee3217cf792 2013-07-23 16:00:26 ....A 23525 Virusshare.00075/HEUR-Trojan.Script.Generic-2217bd9a3731d435a2fd9f0b6395cb087409a680de175b81f2a0a1745f464a4b 2013-07-20 02:58:02 ....A 9434 Virusshare.00075/HEUR-Trojan.Script.Generic-221a10ff7b1e148ac511e1e458929965db1f84f745cdd7294839c5326c5e049c 2013-07-23 20:51:46 ....A 17989 Virusshare.00075/HEUR-Trojan.Script.Generic-2225b6b096be9593a08d00d0bebc194bf5193bc59f7804380e1bbb3cab37193d 2013-07-20 01:47:38 ....A 519 Virusshare.00075/HEUR-Trojan.Script.Generic-223125b326d351cc4092a214207b042da31cea471e4c3d6831ec9ae03321d9ce 2013-07-23 12:57:58 ....A 4069 Virusshare.00075/HEUR-Trojan.Script.Generic-224214066225ed5fed28de8f23ff304f5763523b0b3331185c240ee50bd75a90 2013-07-23 10:14:04 ....A 51204 Virusshare.00075/HEUR-Trojan.Script.Generic-22459555950267d712d8d6e202f5557f0a4517938bcb44e56af136a4b0be9483 2013-07-23 20:10:34 ....A 32057 Virusshare.00075/HEUR-Trojan.Script.Generic-2256e48a936b83f361a564e720362284a77d948319572024c38a80dcb589edc5 2013-07-23 20:23:24 ....A 7408 Virusshare.00075/HEUR-Trojan.Script.Generic-225ad16d5dcdfab8f591e97f89fda1a2f6f1b34ed4085bc11648241142b241f5 2013-07-23 21:04:24 ....A 37201 Virusshare.00075/HEUR-Trojan.Script.Generic-226f05100408c6c7a043609e8864e16300d4eb10805edcd9a2e3e7373d43fce3 2013-07-23 16:52:46 ....A 37489 Virusshare.00075/HEUR-Trojan.Script.Generic-227045c080ed98b4f34104ba64317727a521bf3831cf563a27674f3164b81641 2013-07-23 11:28:58 ....A 19378 Virusshare.00075/HEUR-Trojan.Script.Generic-22736023a20e7f3b3f8051693a4f246b5bbab446ee782e234390b2df4f8cc7e0 2013-07-19 18:40:00 ....A 17239 Virusshare.00075/HEUR-Trojan.Script.Generic-22b08cbb5ad1096b5d2ed346d01e30f84228c07b1de64e4f5e2a8967340a6f55 2013-07-20 08:34:32 ....A 2575 Virusshare.00075/HEUR-Trojan.Script.Generic-22c9d96f69cc09b3c232c018da3b9311f3cfd2ded37e135c03ef913dda9012d4 2013-07-19 01:45:06 ....A 1867 Virusshare.00075/HEUR-Trojan.Script.Generic-22e4e78c1dc674b116fc3e19a5628f1a604def6455f46ac09bf095e91a12e3de 2013-07-23 11:50:12 ....A 31606 Virusshare.00075/HEUR-Trojan.Script.Generic-231ca923db655197a6328d6ac41360562835f4d67458a91247c4674c2fd5d640 2013-07-23 11:35:58 ....A 22499 Virusshare.00075/HEUR-Trojan.Script.Generic-232aca2eabf85008110dcae2ad5d02f548ae7bd8b6a403fc2ddf1f538d176c26 2013-07-23 17:12:00 ....A 310122 Virusshare.00075/HEUR-Trojan.Script.Generic-232e4276a6dc3fe41547c857d2319322217acd2d42ab6cf40dc82b8fc838405d 2013-07-19 07:39:26 ....A 38894 Virusshare.00075/HEUR-Trojan.Script.Generic-232f080ee952817c0534068fc89e35eacac3f62d0dd52894dfddbbd2967c3195 2013-07-23 13:08:10 ....A 18790 Virusshare.00075/HEUR-Trojan.Script.Generic-2334efd00de44cda1df31cd8cb44f4e78ee2919e6f189aa55bcc46a349433a9c 2013-07-23 19:43:14 ....A 89527 Virusshare.00075/HEUR-Trojan.Script.Generic-233e1cd3f7e3fa9128f3228d5448ec025c509b9031354f83b81d0f3822aec1b1 2013-07-19 05:31:46 ....A 19673 Virusshare.00075/HEUR-Trojan.Script.Generic-233fceaf6cfbab7dd7789e2f88f59f97bf64333537207f45b9adffbe4a30e441 2013-07-20 06:32:28 ....A 205918 Virusshare.00075/HEUR-Trojan.Script.Generic-23409946b9a2a2bb20f376314f664479f65d99cbf2e98e242227bc4d1057f57e 2013-07-19 15:59:50 ....A 31453 Virusshare.00075/HEUR-Trojan.Script.Generic-2340f8cd390bb1d4397a51d3d2bcba9345fc60501a38d4f3dcd0605c1940de68 2013-07-23 13:22:22 ....A 38781 Virusshare.00075/HEUR-Trojan.Script.Generic-2341d1370ac064d37208b6464d034ef39ca6d6187f025029b9441dc8f4235c0a 2013-07-22 02:46:08 ....A 11369 Virusshare.00075/HEUR-Trojan.Script.Generic-2372e417b7c0652567b8aeabc7f43970f8738ba8e314de28a33a37a7aa051364 2013-07-23 09:57:38 ....A 51866 Virusshare.00075/HEUR-Trojan.Script.Generic-23ac6d516ff49f982a3e08efd41fbc7c7443e08cb204d74f9f384e45bc68917e 2013-07-23 13:56:24 ....A 6848 Virusshare.00075/HEUR-Trojan.Script.Generic-23c759fa3e3373400b7b7abbb768c37cd5de59beafb927ae4b6aeec72870e7c1 2013-07-22 03:58:32 ....A 5626 Virusshare.00075/HEUR-Trojan.Script.Generic-23d38262ad99e28b94844ae29bf962afa31527d5409f8aa190596bbf6f00788b 2013-07-19 09:14:56 ....A 1594 Virusshare.00075/HEUR-Trojan.Script.Generic-23d880a91c140d8cac7a5496906506c61950b39ed2ec9eaa8ceab5a25a431c28 2013-07-23 20:14:40 ....A 48025 Virusshare.00075/HEUR-Trojan.Script.Generic-2405c5b0f7744aa5cac89e845555e385061eb3a148927bb37bdd7e7c9b9de1d9 2013-07-19 18:00:24 ....A 20700 Virusshare.00075/HEUR-Trojan.Script.Generic-2411c62be6c9b5cef2868843852612c2059a39d0794221610a2a079414eaae64 2013-07-23 11:48:48 ....A 14324 Virusshare.00075/HEUR-Trojan.Script.Generic-241236be639b1d7eb911a92ce70fac9b8ead4742c73b249659a0128056d83aea 2013-07-23 15:21:30 ....A 1386 Virusshare.00075/HEUR-Trojan.Script.Generic-2428dfcbcb7ea8730716dcb86b905a6c7ed1a3ef3a4dfb989c72e63adfaab7ca 2013-07-23 21:37:20 ....A 71411 Virusshare.00075/HEUR-Trojan.Script.Generic-24413a4725dd580bff120a52d546cef8f738dca647008004f56abc06476b5b34 2013-07-19 15:01:56 ....A 207202 Virusshare.00075/HEUR-Trojan.Script.Generic-2442744f86bb6cd7f4d456e3426b3406cd399f2c3ba2db858f680f107bce3ff1 2013-07-20 06:13:34 ....A 21038 Virusshare.00075/HEUR-Trojan.Script.Generic-2458ef68d2b6a9b912c7cb9047c8aec105724142dad7551f2b531948abf5a6e5 2013-07-19 18:37:26 ....A 3475 Virusshare.00075/HEUR-Trojan.Script.Generic-246394a635b7b4d3d2766a902387734cff61fe8fd8f98d51b1be1394870fcc82 2013-07-19 17:28:10 ....A 46196 Virusshare.00075/HEUR-Trojan.Script.Generic-247250bcdd42c3eae13e164259277399011026d2324328c6229e29e942c19024 2013-07-20 08:26:22 ....A 49262 Virusshare.00075/HEUR-Trojan.Script.Generic-2474b828a3f42bed9beb0f01ce77433a087b215d4a2b98323a67868cd1150a4d 2013-07-23 12:57:06 ....A 3333 Virusshare.00075/HEUR-Trojan.Script.Generic-247b07eec9f793f9e5315f0cab7dfa3aff390b5e4fe61e13453e80e44a0b3921 2013-07-19 17:56:54 ....A 22704 Virusshare.00075/HEUR-Trojan.Script.Generic-24809087f354268c45c21327dc01d91d1660f39f07269e698ed63a4e8cae99d4 2013-07-19 12:05:00 ....A 37710 Virusshare.00075/HEUR-Trojan.Script.Generic-24ab28601f1e1b435cd0085abbea306ba37aa29c2448e57fb950ac0f7819af2f 2013-07-23 21:14:12 ....A 6787 Virusshare.00075/HEUR-Trojan.Script.Generic-24b24dc32871b9c7cf22929b3c3a0bb8620b7f263f048dffb5f826fdfb74c43f 2013-07-23 12:38:56 ....A 85597 Virusshare.00075/HEUR-Trojan.Script.Generic-24ba697e9350b00c5869e69e507884202ea850064bfd872dda50c6fcf6f85941 2013-07-23 21:19:06 ....A 7012 Virusshare.00075/HEUR-Trojan.Script.Generic-24c63b47ffe959ced948b769f71c3d213991c544ef8fc92632272207424fbaac 2013-07-23 12:23:18 ....A 15712 Virusshare.00075/HEUR-Trojan.Script.Generic-24c9b0e5b3466a5ae76033d15dfad2e5f07c9c3683d09dbe7020354e9dd5f200 2013-07-19 06:30:48 ....A 9585 Virusshare.00075/HEUR-Trojan.Script.Generic-24e0817bdb9a6380f720944a0a223223d14df47c651c6886fd2a0ae4e968abb4 2013-07-19 04:15:22 ....A 39919 Virusshare.00075/HEUR-Trojan.Script.Generic-250adb6a75894909d35d237125564f2ca3f1008b1a3b81e16a472b4ad631b66e 2013-07-19 11:17:38 ....A 32159 Virusshare.00075/HEUR-Trojan.Script.Generic-250c5000f8d51240e8c9817836f4088bc4c9e3b1752ae69cd16d49a6a94932f7 2013-07-23 11:41:28 ....A 14963 Virusshare.00075/HEUR-Trojan.Script.Generic-252153ef80a43267365e07aa984c98b0dc4c774ea02d983be1d1633c2e7116b9 2013-07-21 14:47:42 ....A 5154 Virusshare.00075/HEUR-Trojan.Script.Generic-252271a107a41c4498be2296b2a8766993d78a7bf7a1d52caed39cdddb1f783a 2013-07-23 12:37:14 ....A 14200 Virusshare.00075/HEUR-Trojan.Script.Generic-253ae73e7c028864ceb080123a67be37a648c76443f20fed523d57ea6adc9b93 2013-07-19 17:59:48 ....A 75726 Virusshare.00075/HEUR-Trojan.Script.Generic-2549e4bc047160c22e122e899a5d0d1c129a014a668605713bd3a5c093782f4e 2013-07-19 20:30:48 ....A 3147 Virusshare.00075/HEUR-Trojan.Script.Generic-2550ad7324c8e6d621c87251b311936e59bc9c63f1bff7946db0af58490c710c 2013-07-19 14:11:40 ....A 25240 Virusshare.00075/HEUR-Trojan.Script.Generic-255590f841ada761bb49a981a75e8147b1f25ed3f535c4b0bd26c7973bfdfc7d 2013-07-23 18:16:44 ....A 20799 Virusshare.00075/HEUR-Trojan.Script.Generic-2555e363fe9e0c2ba002fc873db0996fa6c1c59c7d9979dfaa741da5bcf595e7 2013-07-23 14:46:54 ....A 101924 Virusshare.00075/HEUR-Trojan.Script.Generic-256d07f28f13f08fe4a077a6053d99adcc2de9b46ebd41708bed17bfe1847a19 2013-07-22 09:10:50 ....A 954 Virusshare.00075/HEUR-Trojan.Script.Generic-257233d879aeae28e425bb0409448f44453a4317b39d6bb6dc140429e8bdb4f6 2013-07-23 12:25:42 ....A 13458 Virusshare.00075/HEUR-Trojan.Script.Generic-25919c6e5a32d7da01539e5b0f804edf6da34524b12499c9a44e79a17b255ff7 2013-07-23 17:26:54 ....A 4340 Virusshare.00075/HEUR-Trojan.Script.Generic-2593df526f629181af4a6f86edf9baf1259b430c7c5a331f459efd5a2fdab0cb 2013-07-23 12:41:44 ....A 32947 Virusshare.00075/HEUR-Trojan.Script.Generic-25b8c985da36b2660ef4539df885a1059efad022dd868fd519bd3acee7453b0a 2013-07-23 18:23:50 ....A 33974 Virusshare.00075/HEUR-Trojan.Script.Generic-25b8f82083b164c880fc86efcd674eef49964700cb5a69a0a9a717c18db4546a 2013-07-23 10:07:52 ....A 112457 Virusshare.00075/HEUR-Trojan.Script.Generic-25cebd6c814ee7502301e76bd9fbdbdf4b0832b5c8bda268544fd9ed7b4429c4 2013-07-23 12:44:42 ....A 11909 Virusshare.00075/HEUR-Trojan.Script.Generic-25dced83214e2902e9553421e221543d9593c191d46fe978cb7c7c6148cf6ae2 2013-07-22 03:51:44 ....A 5138 Virusshare.00075/HEUR-Trojan.Script.Generic-25de3519ecb74a921a4345c09f7fa616c6864cbb01c092e960722e6cf0b2bff0 2013-07-19 05:13:24 ....A 10291 Virusshare.00075/HEUR-Trojan.Script.Generic-25f2a0656f1f0ea3a90bf7bdb505638d1ca64162a4bc50f0f775c1760f01b583 2013-07-19 15:29:28 ....A 30642 Virusshare.00075/HEUR-Trojan.Script.Generic-261da56397a399c8b7438637612203462e6705026ccb433a2973e4566f0c7b23 2013-07-23 15:04:46 ....A 24581 Virusshare.00075/HEUR-Trojan.Script.Generic-2645e7a28c5e618eac4f71737298735c54a832e92e381cba95c9f24b353f8c4a 2013-07-23 15:19:40 ....A 37705 Virusshare.00075/HEUR-Trojan.Script.Generic-2653b5c48f796f1641d76d0f95ebdcc07f5c53d0ee086dc54465a95ec8c95959 2013-07-22 19:09:12 ....A 8227 Virusshare.00075/HEUR-Trojan.Script.Generic-26868c43f3f2244406b496754f31c2078b23a73bff64b1a594a75d1b1069d821 2013-07-23 17:46:36 ....A 105459 Virusshare.00075/HEUR-Trojan.Script.Generic-2690c98186d605fe2434eacc70e5bf87d32d485e301582e594dad6d6c8ed48ac 2013-07-20 01:48:56 ....A 31380 Virusshare.00075/HEUR-Trojan.Script.Generic-26936eb9e831edf18fb5e9f085a50f32803ce3ce272ec63ec890429862c46a5c 2013-07-24 12:38:26 ....A 19998 Virusshare.00075/HEUR-Trojan.Script.Generic-269d4bf59d55c6f478552079c3898051ff098428994be46db5782b8fea14bede 2013-07-23 13:22:30 ....A 40477 Virusshare.00075/HEUR-Trojan.Script.Generic-26aa7ef3a9c356b9a186ef4441dfda4b8d6c79237565b35fe1488b98e8cacee5 2013-07-23 17:21:06 ....A 27949 Virusshare.00075/HEUR-Trojan.Script.Generic-26c0f57d9fe4cc18331b915d5ed23b782a7ea7d3dadce319352cea5481a7546a 2013-07-23 19:10:32 ....A 9268 Virusshare.00075/HEUR-Trojan.Script.Generic-26c775de49ea91eddece8e2a60d4bde9a66b8bd11bf6e45a505e1eff4f4e01a7 2013-07-19 20:46:42 ....A 46842 Virusshare.00075/HEUR-Trojan.Script.Generic-26c8f262c6a1888ea6eef9d196c59c276858edca2fa4765c39311aec1d5fddc2 2013-07-23 09:41:58 ....A 6832 Virusshare.00075/HEUR-Trojan.Script.Generic-26d90b8393fecd067a44ff4dce8bdc98a88d5c90fb1107661479d4e4f88c1899 2013-07-23 10:57:30 ....A 46704 Virusshare.00075/HEUR-Trojan.Script.Generic-26f4532fb3386b67a6d9dd9e6d2923c22656ef08439af02ef52cc0188d884874 2013-07-19 04:42:50 ....A 48048 Virusshare.00075/HEUR-Trojan.Script.Generic-26fe9a3adaa41a4ea7961dc6adf5be1ea1f4ae882fc6845a263c9dd9c8fc963a 2013-07-23 14:38:04 ....A 32147 Virusshare.00075/HEUR-Trojan.Script.Generic-27027844425349d0178ddb6a7b677d1b01ac5c4c9fe01f9541f2eb902c21e70f 2013-07-22 18:00:10 ....A 17925 Virusshare.00075/HEUR-Trojan.Script.Generic-270df6647b291502203cb2e5f56e0b9c3c4adb4c89e6e460496e0c3fd7cb2d1c 2013-07-23 18:19:44 ....A 40347 Virusshare.00075/HEUR-Trojan.Script.Generic-270e435c3b621830ed87c6f99f222516b7e0ab0e642c61371f6a71038652cb26 2013-07-23 17:46:52 ....A 7990 Virusshare.00075/HEUR-Trojan.Script.Generic-272f58a17b0044701802834cc21319ceba1c5e06ba3cfdbfaa65d6cefd9bcb14 2013-07-19 17:28:48 ....A 39962 Virusshare.00075/HEUR-Trojan.Script.Generic-2730239fc98b8794bc38c4c43bac30572fc1d9899fd8c47dbb1c695417460745 2013-07-19 20:32:04 ....A 23982 Virusshare.00075/HEUR-Trojan.Script.Generic-27375f94904a933b7ec3343f13218bf385ca01361b30c1409db464af07f29e41 2013-07-23 09:58:16 ....A 69760 Virusshare.00075/HEUR-Trojan.Script.Generic-27491ff0ebb62e165dfbaf8fefa0699b995b741c35129d5959e28296d844fc78 2013-07-19 06:30:36 ....A 10296 Virusshare.00075/HEUR-Trojan.Script.Generic-274c6d715ed53082bc62f0e1f263ea8e1fe03b4215b623c10a904f91cdf5e3d7 2013-07-23 12:34:20 ....A 6288 Virusshare.00075/HEUR-Trojan.Script.Generic-2767b36694b5b44dd119d07777a5c85731f8d6a710da32507fd0ff8dcddb8046 2013-07-19 06:29:36 ....A 7421 Virusshare.00075/HEUR-Trojan.Script.Generic-276ce44823b6365496344361dc6dc9571d8734335e6bf759ed676388813599ec 2013-07-23 16:25:44 ....A 19224 Virusshare.00075/HEUR-Trojan.Script.Generic-276d4c019e7fd30fcfaf137df8c30644f65464472369f372648286efac850637 2013-07-25 13:47:16 ....A 31442 Virusshare.00075/HEUR-Trojan.Script.Generic-277b9e7d16aca5d6cf6e2e43a6b16c23924b1856af36e19ca3bbe13bf196e2f0 2013-07-23 06:14:04 ....A 7386 Virusshare.00075/HEUR-Trojan.Script.Generic-27b47a18a0a126113898d87c5ca19f83b45614819da9f0e7b6f1a8d4f93a16d5 2013-07-24 21:21:40 ....A 83317 Virusshare.00075/HEUR-Trojan.Script.Generic-27b6f6e3db29cd3e17cbfcfce554e29d0041eb87d38c6d8ad45e41ae27962ba7 2013-07-23 17:15:18 ....A 1136 Virusshare.00075/HEUR-Trojan.Script.Generic-27bd459aa76c2599bc7e62813481dcd4d57e83d23f00629b21a90235b448a6bd 2013-07-23 17:15:26 ....A 5488 Virusshare.00075/HEUR-Trojan.Script.Generic-27c05648be782f9e74507c0739a7ea60155bcf64febe47fab77aca8e458e3ca8 2013-07-23 09:52:38 ....A 53424 Virusshare.00075/HEUR-Trojan.Script.Generic-27c20c309d6178eafab737d37a8bf69585ea604165480438177fcafd0f3fee44 2013-07-19 19:41:26 ....A 9622 Virusshare.00075/HEUR-Trojan.Script.Generic-27c7f04bfb8e5c24797021c556b7e96e3e91172ec6015da3f97d3c11f1635676 2013-07-19 11:17:58 ....A 474 Virusshare.00075/HEUR-Trojan.Script.Generic-27c9b8fea7ffdbe611f4ed4815abf4bfc1eff48ac5bc12a0fd05e733d0a33caa 2013-07-23 16:07:14 ....A 21136 Virusshare.00075/HEUR-Trojan.Script.Generic-27f600c5816c85f1fae7c42c7262563fd550d7fcdde29b8d546a563f2a179e45 2013-07-21 16:22:52 ....A 4954 Virusshare.00075/HEUR-Trojan.Script.Generic-281a07ca277022a7d4395b2b082938603dc11e165a0b84c4900220ff58ceee18 2013-07-19 20:09:38 ....A 47659 Virusshare.00075/HEUR-Trojan.Script.Generic-281d6312cb53530567a6aeff602cce7884dfba3a35426b1ef2615a35a32475c0 2013-07-22 19:13:18 ....A 24614 Virusshare.00075/HEUR-Trojan.Script.Generic-283a3986d50f33e64589b2beed4ce0f98159380543f84b7a7fbd580e777c7bf1 2013-07-23 15:44:38 ....A 9971 Virusshare.00075/HEUR-Trojan.Script.Generic-2841794980e4b11a1ecc5272f7c19fd9eaf1f5a01202ae53d90022b67cb54bb7 2013-07-19 19:21:08 ....A 3800 Virusshare.00075/HEUR-Trojan.Script.Generic-2844182bddf62c1dba00c1a502b89579bcc1bc05bfc34ef241e1786e0ad1b6f6 2013-07-23 16:03:20 ....A 10140 Virusshare.00075/HEUR-Trojan.Script.Generic-2859aa0459ea3011bc3957088b92922c373ee250742cdac696673746d31f2c40 2013-07-23 01:56:08 ....A 95159 Virusshare.00075/HEUR-Trojan.Script.Generic-287453e26e18b6c44acf680d3c0a65a2c365d6d9ce831d6e227576a80f06b8e5 2013-07-19 07:39:24 ....A 6821 Virusshare.00075/HEUR-Trojan.Script.Generic-288feee51deea4eb72375b46bde86e82853e5de376f60034900874ba989f6c83 2013-07-23 19:11:18 ....A 42628 Virusshare.00075/HEUR-Trojan.Script.Generic-28cfc9b08682462f5d3e8acd106eff4822cd1c34378d8dea910126fa1f2a3602 2013-07-19 04:55:50 ....A 88323 Virusshare.00075/HEUR-Trojan.Script.Generic-28e18dc5a9c32dbf409aac164a470d79609b9542ac208f809246060283c473c2 2013-07-23 09:49:42 ....A 42355 Virusshare.00075/HEUR-Trojan.Script.Generic-28e43b7f4b8b81698e990a3a2d98d8deab6acaaa8dcfb471d55ebacd97c8655f 2013-07-24 21:04:58 ....A 395210 Virusshare.00075/HEUR-Trojan.Script.Generic-28ef93b0c7ef10fb71eca53e37d0a7442529acc32b1613e46dea5955a96f07a1 2013-07-23 13:01:18 ....A 6918 Virusshare.00075/HEUR-Trojan.Script.Generic-28f726e287e9e152e8fdb88bcb0cfd43b74c2778bc8beff8c5205bf716b0bc70 2013-07-19 14:05:54 ....A 717138 Virusshare.00075/HEUR-Trojan.Script.Generic-28f8d4013352b2071354e302b421c70175de936c82b3c462738aeded5062750f 2013-07-23 16:20:36 ....A 404309 Virusshare.00075/HEUR-Trojan.Script.Generic-290972d817031503c6c3418acd33077be89eb48d3dac3b4e3f449c8624e447c3 2013-07-19 12:15:50 ....A 18286 Virusshare.00075/HEUR-Trojan.Script.Generic-290dcc68e8b62c7074e0fb1a5d5ee549a53d38e2aaa1d7554a01aa80c3fe4aa4 2013-07-23 11:07:24 ....A 12808 Virusshare.00075/HEUR-Trojan.Script.Generic-291eeccbe5f7a16c039f3b1ba905329b4d3ef02d64717a371383dd8b7aa76c7e 2013-07-19 20:14:50 ....A 27084 Virusshare.00075/HEUR-Trojan.Script.Generic-29336b1e542ff990ce6abdd0b91e0bb416d9c36fa32597f004d7d2cdf52273b5 2013-07-23 16:02:30 ....A 15049 Virusshare.00075/HEUR-Trojan.Script.Generic-294d4e13a5945bcdddb8e1ee2b6e8a96ea0492c25d8dae2f18f543c5d55f9810 2013-07-23 12:54:54 ....A 10250 Virusshare.00075/HEUR-Trojan.Script.Generic-29562d473064a0c5136a33a57d2355058986e57468870aea8d601d34495ad451 2013-07-23 12:52:36 ....A 37401 Virusshare.00075/HEUR-Trojan.Script.Generic-2957658aebea394bc778e362351c7208587976f928e552cdeb81b692d070acdc 2013-07-19 19:22:22 ....A 60160 Virusshare.00075/HEUR-Trojan.Script.Generic-29945e53bce77b045705a05a60251c5483a63bc5a5ffc7b9c54fb68776006dff 2013-07-23 12:26:28 ....A 1552 Virusshare.00075/HEUR-Trojan.Script.Generic-299579f62b087453f61ce7a792d7942bc733f1aef77cae98cdf369de910fe0f9 2013-07-19 04:16:32 ....A 46561 Virusshare.00075/HEUR-Trojan.Script.Generic-29a3c5fb31c1616ee4e8a2fe7067f145ce7daf8129b8642045611f6a3203843e 2013-07-23 21:15:40 ....A 11557 Virusshare.00075/HEUR-Trojan.Script.Generic-29a49f921567c163601aa8dc55fc6c729697ed96bab77ea1e3c4191419ccc227 2013-07-20 06:14:26 ....A 41433 Virusshare.00075/HEUR-Trojan.Script.Generic-29aaca76f8acd264afecd00273cb7b3851d29df9acfd779435d7e23454d63bae 2013-07-23 18:06:32 ....A 48600 Virusshare.00075/HEUR-Trojan.Script.Generic-29c9610f79bbbd921278691a1d81a5f4ae60fc1eedf10720d1284036c446cb51 2013-07-19 05:13:28 ....A 7006 Virusshare.00075/HEUR-Trojan.Script.Generic-29d0f054be8013a6ec51f96f269b67a321c38cad8c09ad935b00881633698dd2 2013-07-24 02:31:02 ....A 411205 Virusshare.00075/HEUR-Trojan.Script.Generic-29db12d53236008ebe0048e7801ca9135453e11d4726488862bc9fd109dc31bf 2013-07-22 03:16:56 ....A 9006 Virusshare.00075/HEUR-Trojan.Script.Generic-29dff603bb5bb41e28cce8458e71f3093c54e826a1ce122a1349da7672e6301a 2013-07-23 20:44:10 ....A 2330 Virusshare.00075/HEUR-Trojan.Script.Generic-29f6c26668041569c46745bc482d9a681ae24f7722ed4d1f21040c1b4480e250 2013-07-23 19:22:46 ....A 958 Virusshare.00075/HEUR-Trojan.Script.Generic-2a135d843002e363dcdabed02b9ad732dc15cee8f943f4a93aaea7fbff9c0b67 2013-07-23 21:36:18 ....A 8325 Virusshare.00075/HEUR-Trojan.Script.Generic-2a13f4aa2a30e99e9c7ea0837de24c1bbbda30acdb42f7aafcda921973a77cea 2013-07-22 02:13:26 ....A 35127 Virusshare.00075/HEUR-Trojan.Script.Generic-2a2480364db9af5265a4130d87cd258b3581b4ebe9b739b813290fa1c19c6b2b 2013-07-23 21:15:32 ....A 90277 Virusshare.00075/HEUR-Trojan.Script.Generic-2a25badd52f3024163b2adc155d6d55773a1e4496a13cc94f0a94a46c90ac777 2013-07-23 18:14:46 ....A 33897 Virusshare.00075/HEUR-Trojan.Script.Generic-2a59f2177e6ca55a1e3b22038525612cb299a80f7b6b59b498735de5a2189232 2013-07-23 18:04:28 ....A 47016 Virusshare.00075/HEUR-Trojan.Script.Generic-2a618657c4e3c4169aaff99d4fd5eb93908446a530e88052474a51e75b9bc02f 2013-07-23 15:57:24 ....A 29497 Virusshare.00075/HEUR-Trojan.Script.Generic-2a6b63f7c38819920701a4c938e68d3cba364fcc75ac76538765405a35d42055 2013-07-23 19:32:10 ....A 11241 Virusshare.00075/HEUR-Trojan.Script.Generic-2a6c96eae4b4f8d4369ee92663eeb486861dc1d1bdd9f8020a91dafff611dd38 2013-07-19 01:29:24 ....A 4388 Virusshare.00075/HEUR-Trojan.Script.Generic-2a6db758fc05708fae12853b1adfcc462610eb337a010bdcb43a3415fe697df6 2013-07-19 00:38:22 ....A 34202 Virusshare.00075/HEUR-Trojan.Script.Generic-2a78fe2207dba066ec01d003840bf54259a91de64758560defcb2644f4a7100e 2013-07-23 09:48:26 ....A 43454 Virusshare.00075/HEUR-Trojan.Script.Generic-2a85bc09950552a1af38d9623e1243bc9504b6eaa5f9cc87b5cf5a184f716e4d 2013-07-23 16:31:26 ....A 25962 Virusshare.00075/HEUR-Trojan.Script.Generic-2aa4b7bad372d473f4f6e9f1365971a432e91d3f26c0ce6bcd6cc92bd16c77f8 2013-07-23 17:19:46 ....A 4041 Virusshare.00075/HEUR-Trojan.Script.Generic-2aab395629c293c08b7329dbd029d0de4b5fd7818d7cf3e93dc9d2f01e9174c4 2013-07-23 21:30:16 ....A 20908 Virusshare.00075/HEUR-Trojan.Script.Generic-2aac4601fde64da9ab75630ca71758e5c3f6ee315363be028cfda8ff9f3d6267 2013-07-23 16:23:52 ....A 24492 Virusshare.00075/HEUR-Trojan.Script.Generic-2ab308e3c6e1ae795319800810d605ac509b35f9bc8cd9cbbacd9810fdd7d0d6 2013-07-19 12:57:04 ....A 1731 Virusshare.00075/HEUR-Trojan.Script.Generic-2ad654dec8f5b7ce884d69062e87720749b296d9b0ac19bc933fc4272dbe7cfe 2013-07-23 14:48:44 ....A 34477 Virusshare.00075/HEUR-Trojan.Script.Generic-2adbc2af434919c24ba4020433d635fdc6d93949ead559ab385eba3c2b49961f 2013-07-19 15:01:42 ....A 38998 Virusshare.00075/HEUR-Trojan.Script.Generic-2adbe50d2ee93a465c02378be4af5c8f830f8842e47c7e8d36a65d9b17b7be6b 2013-07-23 11:51:24 ....A 16473 Virusshare.00075/HEUR-Trojan.Script.Generic-2af16d3924d818f00e64c59f5769d6477edc7d7eb8372c7c49741b48d81fd757 2013-07-20 04:11:20 ....A 62 Virusshare.00075/HEUR-Trojan.Script.Generic-2b12104b152fce7583c656752b1373a4cbc544aa83fc32e5124db2384e2df24c 2013-07-19 15:29:22 ....A 35729 Virusshare.00075/HEUR-Trojan.Script.Generic-2b17f6ef98fb4643862715fe1b821c09bc1eca93c2af7542db5ce3d346a4670a 2013-07-23 16:55:48 ....A 17518 Virusshare.00075/HEUR-Trojan.Script.Generic-2b539314cfe9e832498fdce9fb44fd96b2a55034d22a1700411989d763954727 2013-07-19 18:42:54 ....A 59967 Virusshare.00075/HEUR-Trojan.Script.Generic-2b6e0d5d863bff0e9f93afd809f6550c4102ae35193520a70f6f93a48da0bb86 2013-07-19 15:02:24 ....A 36043 Virusshare.00075/HEUR-Trojan.Script.Generic-2b740fc8631e08e206be5c98c2bdca6982ac07b21c517876a1ce169b25c37f6e 2013-07-23 21:37:32 ....A 11414 Virusshare.00075/HEUR-Trojan.Script.Generic-2b8e2c4be65e7646f32deb6d19084f2b8813c130cd0aef51a71cf05d628977bf 2013-07-20 08:35:58 ....A 41028 Virusshare.00075/HEUR-Trojan.Script.Generic-2b91a904a16136070c1639d81e9cd2eaebbef5a97f589a806aab723d255d7c06 2013-07-22 23:16:48 ....A 9530 Virusshare.00075/HEUR-Trojan.Script.Generic-2b9cdeb293d7d1f371fb7a6a460ddcf1f870d412b39ff5bcf194d2933f75ffd8 2013-07-23 14:42:34 ....A 6079 Virusshare.00075/HEUR-Trojan.Script.Generic-2bb663f354710ad00efa73b68c7686e7ba85cdf1abe3db25fa9352291017ead3 2013-07-23 09:47:50 ....A 46796 Virusshare.00075/HEUR-Trojan.Script.Generic-2bc482be30e98e04f1ca81276466b6a395eef6fbde86d917415bca4dfaf49b45 2013-07-19 07:40:00 ....A 573 Virusshare.00075/HEUR-Trojan.Script.Generic-2bca236615ee2be2dc2771294790e1a18009d697feb49acddfe199d177609653 2013-07-19 04:05:26 ....A 54076 Virusshare.00075/HEUR-Trojan.Script.Generic-2bf5cf98e03b01fa6d09a3334d3bb0b3ce092c98ebece337830865e89945c07e 2013-07-23 10:19:24 ....A 43717 Virusshare.00075/HEUR-Trojan.Script.Generic-2c10f6ebb119ffbb6c7605f54a4a74876065fbe799099859956ae9934e1b7d93 2013-07-23 11:37:54 ....A 24731 Virusshare.00075/HEUR-Trojan.Script.Generic-2c35e595920edc537daf321a64725ef8778a29123ea92ab00427c6bbd87833ab 2013-07-23 12:25:46 ....A 10087 Virusshare.00075/HEUR-Trojan.Script.Generic-2c36df1e6c36ded4fcc5477ba2157265fc4a0c4fd4a58ea7d208b8e46d55ec2a 2013-07-23 10:06:18 ....A 53971 Virusshare.00075/HEUR-Trojan.Script.Generic-2c38afafda699ad3bfdf2ca2f0688e24386f2377b71eec3778022a74dfd84507 2013-07-19 01:29:30 ....A 6857 Virusshare.00075/HEUR-Trojan.Script.Generic-2c6f4cc999817e5b1024bfd88c86ee9e33e18d3c51ced599e5da2510edce5f4c 2013-07-23 10:58:52 ....A 28374 Virusshare.00075/HEUR-Trojan.Script.Generic-2c6ff790cf8acfde69b5604847c03388285c0edd032fbe54e071ab44c9cc0485 2013-07-23 12:40:12 ....A 20957 Virusshare.00075/HEUR-Trojan.Script.Generic-2c8197fcd18804ed574c838bbfc5c9ea5201995b61de349fa6a6b11900fc4a73 2013-07-20 06:13:52 ....A 49111 Virusshare.00075/HEUR-Trojan.Script.Generic-2ca54887c84ed354506f2ed2b86c7216a78e91ec7862d6db2dc2ab287d723e81 2013-07-23 09:59:48 ....A 4563 Virusshare.00075/HEUR-Trojan.Script.Generic-2ccf21bd43a2abc7eefd183f24f5c9d934f4f6e2492c5456ba2a000d5a043a18 2013-07-21 12:20:54 ....A 19319 Virusshare.00075/HEUR-Trojan.Script.Generic-2ce40e9d9d34dde4cefd8def935e58a00dd4c5694e0eef30fda6352f41112532 2013-07-23 14:48:52 ....A 1648 Virusshare.00075/HEUR-Trojan.Script.Generic-2ce830c9daf6042cef7afe6475ac9d372b8df97d7269680737fc6f0d8d1adeb4 2013-07-19 20:14:52 ....A 15318 Virusshare.00075/HEUR-Trojan.Script.Generic-2cf9748f27cff78399378f9a76ba84e74248bab157eaca9f3546e718e931ae9e 2013-07-23 21:24:40 ....A 29305 Virusshare.00075/HEUR-Trojan.Script.Generic-2cfb0d2d356a442cd4ec20806dce5aa7ba7fc67a5e0e42bbd2d90a2a190e82f9 2013-07-19 04:16:18 ....A 89884 Virusshare.00075/HEUR-Trojan.Script.Generic-2d0fd75cabdcb6761d0a76da0a3ecaedaa57475c7b255f3c63654763f04e7e8f 2013-07-23 12:19:06 ....A 50856 Virusshare.00075/HEUR-Trojan.Script.Generic-2d2521a5c01411a58318c095f6121adbd571887e5f2bb33c51fb755f75a2e7ba 2013-07-24 19:53:58 ....A 399344 Virusshare.00075/HEUR-Trojan.Script.Generic-2d36bd4785beb690bd7848061e6d93bbed31315a5e83d9a02596074c7f3d19b4 2013-07-23 19:25:40 ....A 26864 Virusshare.00075/HEUR-Trojan.Script.Generic-2d37b4b585e9b3ce1d4f81755c54eeed3609c5c36e7c1f30acf42b6aa155fc39 2013-07-23 18:04:56 ....A 311438 Virusshare.00075/HEUR-Trojan.Script.Generic-2d65e52fc75e9b8acb6cfc53dfe4c24ba1b1ab039c4ae3f3b39fb7575ad3afe6 2013-07-19 15:22:32 ....A 12776 Virusshare.00075/HEUR-Trojan.Script.Generic-2d84e66924b5c1984ba3bd0405d1628230569d7278b0508870a1e9daea158a2c 2013-07-20 06:33:42 ....A 1375 Virusshare.00075/HEUR-Trojan.Script.Generic-2d876c97f0af290de14626432919071260ee7c565c28c7432a19a5cd0ad98c4c 2013-07-23 17:55:34 ....A 38693 Virusshare.00075/HEUR-Trojan.Script.Generic-2d89bde7aeaf0580b4bb29071a567b5fb63f5369aac824d2345138cfdeb0392e 2013-07-20 08:35:30 ....A 45056 Virusshare.00075/HEUR-Trojan.Script.Generic-2d8b39ff52d8aa8b3ab9165b5b19e2acf999dca16dece00f6467eff5f2b6a6bc 2013-07-25 13:44:40 ....A 29628 Virusshare.00075/HEUR-Trojan.Script.Generic-2d9e2169aad6857293be4c13a1b3b1e12c2ee3d7ed681d0265a79ae2d7183df1 2013-07-23 11:36:10 ....A 38948 Virusshare.00075/HEUR-Trojan.Script.Generic-2d9ef1fc578a79209cd2668a0110d3856574d2aa103be43587f54c3cde32c2a5 2013-07-23 15:36:58 ....A 1378 Virusshare.00075/HEUR-Trojan.Script.Generic-2da8c5b3dc77b2dea02e3f33067d020d7e446e261f94c8a2e743a241373d4346 2013-07-23 18:21:06 ....A 8912 Virusshare.00075/HEUR-Trojan.Script.Generic-2dabbd23ef7745911805fc466977564f7b807e97dbbeee82c5911b737e3d3939 2013-07-23 20:58:04 ....A 22368 Virusshare.00075/HEUR-Trojan.Script.Generic-2dc121e598be8c11e5619a61b0be81a98eb56d21bfe2c0383194516bb590260f 2013-07-19 16:38:00 ....A 15028 Virusshare.00075/HEUR-Trojan.Script.Generic-2dc6b5e2414a1adc5a89bd76bb6ffef44343b6a11ac8e265e414cc5b4fb444b4 2013-07-19 23:12:40 ....A 2551 Virusshare.00075/HEUR-Trojan.Script.Generic-2dd8f2571f903ccb5236e8a3bbc2e3e45a5df9fdd265150b0e1f1802acc7e72d 2013-07-20 08:36:40 ....A 10492 Virusshare.00075/HEUR-Trojan.Script.Generic-2de296f9a3655871cd9bcec91dcf34f05df1d00bd378022ed29c713bc434d18d 2013-07-21 10:45:44 ....A 11834 Virusshare.00075/HEUR-Trojan.Script.Generic-2de331de3dc4b17ea8bee91b5b3235a247d977d4ed8af4f9f7debcb8caca1a7f 2013-07-22 06:59:04 ....A 32295 Virusshare.00075/HEUR-Trojan.Script.Generic-2df11e3e0d4fe9a4999d2b1e5f52e157070ebbf419c6700cb38db57f8fd20a06 2013-07-20 22:32:12 ....A 2735 Virusshare.00075/HEUR-Trojan.Script.Generic-2dfb349b2459fe547ae1219137858b41d7f168bb0a6a223d4691a76e200f4e82 2013-07-19 23:05:02 ....A 43768 Virusshare.00075/HEUR-Trojan.Script.Generic-2e0b748f1e8a2dea9d17aa73abf2688af6ef7cd1704cc45b709f11dc7ca7d327 2013-07-19 01:49:42 ....A 26296 Virusshare.00075/HEUR-Trojan.Script.Generic-2e1da2557870666f4d9d88fded10e76d3ebcbfb8460db0f7198b6b1878c5009f 2013-07-23 21:17:04 ....A 28968 Virusshare.00075/HEUR-Trojan.Script.Generic-2e34fb2f585d2b34f34222c43af53841c6a53d309acf2d47d720fe715d6fd07f 2013-07-20 08:26:38 ....A 22418 Virusshare.00075/HEUR-Trojan.Script.Generic-2e37686e3f5ec7e547ad6f43a50c76d5eb61c4b09b44e99187064f140162719b 2013-07-23 10:09:18 ....A 51911 Virusshare.00075/HEUR-Trojan.Script.Generic-2e63d4a0fe7065f9e43fbb053b073277369ef0d95a0e29db9edf9d0014cfd848 2013-07-23 15:48:06 ....A 43559 Virusshare.00075/HEUR-Trojan.Script.Generic-2e73537f4c540b266279503e7d1dbf8222672c818d53706db9f3b370b888922a 2013-07-19 17:56:14 ....A 26505 Virusshare.00075/HEUR-Trojan.Script.Generic-2e86810f662bd4c9d90a161952e577df7dc250b8e63f4aba58068b258d421154 2013-07-20 08:36:50 ....A 27890 Virusshare.00075/HEUR-Trojan.Script.Generic-2ea137230fd7c7ff8ff40d7baca314344bfd63d2cf868beb06a658b55fb7be79 2013-07-23 18:57:56 ....A 2382 Virusshare.00075/HEUR-Trojan.Script.Generic-2eb131a22edd922e36b4d4f36e4b6419c76bd1bc6a6d4d0cd51f7c432bac8492 2013-07-23 12:47:30 ....A 93208 Virusshare.00075/HEUR-Trojan.Script.Generic-2eba14e3ed1fbf2a5a91ccd39be349a9412137244249e234565e49e8e002a764 2013-07-19 17:59:58 ....A 26374 Virusshare.00075/HEUR-Trojan.Script.Generic-2ebc85b06f6bfd05fede318d8ee3a6df3bf16071dff64adfb2ff2ba2641dd173 2013-07-22 23:29:58 ....A 18517 Virusshare.00075/HEUR-Trojan.Script.Generic-2ec7eb1a13e2d038b3615f96a198715dedd6172a58fa32cdac57b4423ecbe074 2013-07-19 15:29:24 ....A 103994 Virusshare.00075/HEUR-Trojan.Script.Generic-2ed55f5033bdd298220ce0b9622f3746d7ca65ba7232acb7e355b803177c565b 2013-07-23 10:13:34 ....A 24245 Virusshare.00075/HEUR-Trojan.Script.Generic-2ed91910a7efcb5e21066644f3a1d934d30bf65f85e52b920ec9fe8c2ac0e1f6 2013-07-20 05:33:30 ....A 29877 Virusshare.00075/HEUR-Trojan.Script.Generic-2ef6a065eff90dc473e3d1e1e575d400a643537a82fd76d9103da9e0442db18c 2013-07-19 17:54:24 ....A 58601 Virusshare.00075/HEUR-Trojan.Script.Generic-2ef76d4b966951abd2a7dfef0e98fdffb32b56df11914a81874b99a99ad9ccb0 2013-07-23 21:30:10 ....A 35393 Virusshare.00075/HEUR-Trojan.Script.Generic-2f168a53b5c567289a43e63370689ff0fd3a420711d4143ab24401da1c73adad 2013-07-23 15:53:46 ....A 35989 Virusshare.00075/HEUR-Trojan.Script.Generic-2f1e47911abfd78abc81ab98b71fa30ece197aa0db231b423d7de52c68889d07 2013-07-19 18:27:20 ....A 32872 Virusshare.00075/HEUR-Trojan.Script.Generic-2f226ddbcbe8fd790c4be8b4985ad6d4aa41e1f54c0c2516536fce9ffae30a20 2013-07-24 01:36:04 ....A 39224 Virusshare.00075/HEUR-Trojan.Script.Generic-2f46fad25cbe4947b4236c5616c8fb788a6c8cecafb86afec4ae88b7e5a57ba3 2013-07-23 16:33:24 ....A 21859 Virusshare.00075/HEUR-Trojan.Script.Generic-2f5074beaf3153523444a4493fe505e8de1c49017ac41bcc00fc56de8ced1fa3 2013-07-23 20:38:46 ....A 36792 Virusshare.00075/HEUR-Trojan.Script.Generic-2f6bc833f4802262619c0c3d0fb2d91fba8e86e4469b09517bb8ec36294d4988 2013-07-19 11:17:04 ....A 30311 Virusshare.00075/HEUR-Trojan.Script.Generic-2f6c54fbad80eb91fc116d8df5a4d5442f6d7ce4f4821bfa954eb20edec297a0 2013-07-20 06:13:48 ....A 8270 Virusshare.00075/HEUR-Trojan.Script.Generic-2f6e5117f5e766fd261a8c6408233ebb3b362dcb6d49bdcf3b89f6ec69368d56 2013-07-19 21:05:04 ....A 21589 Virusshare.00075/HEUR-Trojan.Script.Generic-2fb6dbda16d6178ca451208f87a924b619905511015ba3986cd63b3473c4564d 2013-07-19 23:38:06 ....A 1214 Virusshare.00075/HEUR-Trojan.Script.Generic-2fcd7e25d07f026fb8b174fea4bbf0488798ce3d3ea5101ff2deca9edbde3380 2013-07-19 19:25:54 ....A 30820 Virusshare.00075/HEUR-Trojan.Script.Generic-2fcdb5391baa79aa1872571538087b216e569462de5ba742c8ccbdb7b2be7754 2013-07-19 04:41:04 ....A 5202 Virusshare.00075/HEUR-Trojan.Script.Generic-2fe20b4cf920257b4d4e0e1af29dc3287ef7110088e7f2507c646234d161bb1f 2013-07-20 08:25:54 ....A 22549 Virusshare.00075/HEUR-Trojan.Script.Generic-2fe4482da45e115bd2924c670c37c3bd6e4b58f34c419a32cd4d6e5494a876b9 2013-07-19 04:05:02 ....A 99296 Virusshare.00075/HEUR-Trojan.Script.Generic-301bab6e8dbfbcb495b1743375c9685b84229cdfeeededf090c6226788778d7c 2013-07-20 08:25:38 ....A 142113 Virusshare.00075/HEUR-Trojan.Script.Generic-30252286afcad96bd8ad2d11c35ecd817e2865578ba7649ee8ce0c1b5d5f2c97 2013-07-19 11:18:02 ....A 1032 Virusshare.00075/HEUR-Trojan.Script.Generic-303b3261457fa0ee69a2eba8d2ed21c9ed8e1d7e72f1ec36fa7d018802e8af8d 2013-07-23 15:37:42 ....A 2734 Virusshare.00075/HEUR-Trojan.Script.Generic-304c3a694dbc35a1b2c4f71c726188a111c4a8c58eedd6bb9b6303f156352cdb 2013-07-23 21:28:20 ....A 22315 Virusshare.00075/HEUR-Trojan.Script.Generic-308b41cfa1a13c091ab9e627767b2ef8641602ade38c900a8a4007e2104fbbd3 2013-07-23 13:36:34 ....A 41801 Virusshare.00075/HEUR-Trojan.Script.Generic-3098b250fa7fd525e8d83feee5d9895407f3807040ab9afb39ad0de4b507173b 2013-07-19 18:10:10 ....A 18012 Virusshare.00075/HEUR-Trojan.Script.Generic-309e4a3a1d13902c6c05705d60acd188e0054d1f4ab4c4fbde35400e06167b5d 2013-07-23 16:28:36 ....A 17062 Virusshare.00075/HEUR-Trojan.Script.Generic-30a324b4ad2e705a7378ee3bb91d9e105b1aa346e202ea3cbd3c984f0343a77d 2013-07-23 17:13:10 ....A 39822 Virusshare.00075/HEUR-Trojan.Script.Generic-30bc3a1fef92a91fe1b7b7d58c64e22dcdc7e41a2fcf222135cd11f651ae6533 2013-07-23 12:25:22 ....A 7207 Virusshare.00075/HEUR-Trojan.Script.Generic-30d31024423c27b0fbf947f2cfed5ec1b5fd6a8363dd2239b3a3a71db792f046 2013-07-19 04:55:28 ....A 27905 Virusshare.00075/HEUR-Trojan.Script.Generic-30e8ec69ad500d8f01a05e799e45563e8fadd0e84f926294d6b380d71e134a63 2013-07-22 23:30:28 ....A 17269 Virusshare.00075/HEUR-Trojan.Script.Generic-311a37e8c61f0acdeef8200e0f0c09c36ec2c49999e5a105e8745e9a6b3fc1cf 2013-07-22 12:24:48 ....A 4992 Virusshare.00075/HEUR-Trojan.Script.Generic-312450fe7d9dc238f2838d0c8e14f16389e22167671ef44bfa14e5b2957a7bfc 2013-07-23 09:50:26 ....A 27047 Virusshare.00075/HEUR-Trojan.Script.Generic-3124c1ec7ebd217af65c2eef21948a9f021b7cf77d7e4cf775b73a79847eb845 2013-07-19 21:34:02 ....A 38268 Virusshare.00075/HEUR-Trojan.Script.Generic-31261741d6c624ddc292c3dbdd714fd507829d3d83e7b6c04fb01055335a4175 2013-07-23 21:14:18 ....A 29628 Virusshare.00075/HEUR-Trojan.Script.Generic-3127522cd1eab4b826656b1992895d47a0cbfd3851ea1cfeea13e2d71146b4bb 2013-07-23 07:02:44 ....A 18394 Virusshare.00075/HEUR-Trojan.Script.Generic-31327daf19b040cae20a015f4750621059d21f797d6b2500f6b8c09108249f55 2013-07-23 15:24:34 ....A 21481 Virusshare.00075/HEUR-Trojan.Script.Generic-313ab8b951cde6f012e32eaff4c120926a5b11b023a5e613f863943b4bfb5ca7 2013-07-23 18:08:42 ....A 23656 Virusshare.00075/HEUR-Trojan.Script.Generic-31419f8116f2186b63c5915f21c36b3bad0eb4316b10d2eea810e2d7ccd0dbfc 2013-07-23 19:46:48 ....A 43477 Virusshare.00075/HEUR-Trojan.Script.Generic-315100390daeee15eb429e271e35565a17c5c2978d598cb3b55ae18119d3b77e 2013-07-23 09:51:10 ....A 33511 Virusshare.00075/HEUR-Trojan.Script.Generic-31596cbb97b49e49108ae2ea20e6aec4fbb6b3827951d2c018492690b11a4d5f 2013-07-23 19:14:10 ....A 29009 Virusshare.00075/HEUR-Trojan.Script.Generic-316ae66754157925865fa2b529097fd4116e43f1e584811071c528d5c852fc33 2013-07-21 07:29:52 ....A 2128 Virusshare.00075/HEUR-Trojan.Script.Generic-316e3e259214ee412259653130b879e30b621e4abd2eb47cda7aa4d9c2df2b31 2013-07-23 12:31:28 ....A 47875 Virusshare.00075/HEUR-Trojan.Script.Generic-316e959ae19ade7d9c02dac3553bfda98a6c428a28355d8bc42b4cf89f555afd 2013-07-19 04:47:12 ....A 8186 Virusshare.00075/HEUR-Trojan.Script.Generic-317d50af1fd7db93ffb1803d7546de0f6164eefe6c3fcd7d74f216dc5ef725b7 2013-07-23 17:29:44 ....A 91327 Virusshare.00075/HEUR-Trojan.Script.Generic-31b0ef8e9d05e77d3193ddbefde740bbd5b33ca8150fafb146c01ee35d5bd5dd 2013-07-23 06:25:42 ....A 120625 Virusshare.00075/HEUR-Trojan.Script.Generic-31b4eacd1a1da9cfe359a19282c5d2e6913be38f432fa5dced8fffd784c7adda 2013-07-23 21:14:42 ....A 29544 Virusshare.00075/HEUR-Trojan.Script.Generic-31ec841b0e89f7c27e1fc135d54ccbae48577add7c2953284d19d5f34094cd73 2013-07-23 21:08:00 ....A 2992 Virusshare.00075/HEUR-Trojan.Script.Generic-31f3bee7b8c5700b0874239f4617eeb954dadb6acd71a4ba2e94f5e5ad6c47d4 2013-07-19 16:54:08 ....A 35849 Virusshare.00075/HEUR-Trojan.Script.Generic-31fde92226448be19bde6a947c2278ff6bca09b14007c7c7b506dc012337f147 2013-07-20 01:14:52 ....A 37032 Virusshare.00075/HEUR-Trojan.Script.Generic-3208e91b344bdb749f3b9ca585b5908d17f65fb7b2616b4708f150b731b501de 2013-07-23 15:56:02 ....A 35339 Virusshare.00075/HEUR-Trojan.Script.Generic-320ae959b09c77246c2044c12b40b17b7693f899fd83f4ac86c3f3c4c430e683 2013-07-23 12:03:46 ....A 23021 Virusshare.00075/HEUR-Trojan.Script.Generic-321bfca52f09c4da24899eea98c09fc589865f0aa35d934ddc05897208c2e7c1 2013-07-20 06:13:36 ....A 30049 Virusshare.00075/HEUR-Trojan.Script.Generic-322b16a2506c681e0a5f91bc5742cac55f4b537269699de6aa889c876b5723a0 2013-07-23 11:52:06 ....A 22248 Virusshare.00075/HEUR-Trojan.Script.Generic-3249a31b3a8cdd464c186bf327af996deea57d3d1fa0716c67f02e250ccd5133 2013-07-23 15:42:48 ....A 44587 Virusshare.00075/HEUR-Trojan.Script.Generic-32665eaba671eb8e5051bc27f78b28b61fbec783e5b1614d57f24ddfc5a47d88 2013-07-19 04:09:22 ....A 2579 Virusshare.00075/HEUR-Trojan.Script.Generic-32751def5b1932f9fa347b34a59cd03c848a51221a30c46a53ac6ee9f1f07e5b 2013-07-23 17:27:56 ....A 35777 Virusshare.00075/HEUR-Trojan.Script.Generic-3282f8a5c01e19409484c50eb60a4d78364aab5591b668598fbb2950b9065eef 2013-07-23 11:51:02 ....A 43058 Virusshare.00075/HEUR-Trojan.Script.Generic-3288df67c60cecdd34d72257590aa2b558a96d8d708b85e7ce765dd87e7dccbf 2013-07-23 18:22:46 ....A 14600 Virusshare.00075/HEUR-Trojan.Script.Generic-32909c780779dc32c7c56046bf5d5295dbf810c18762b2c2fff8d79a9dfcdfc0 2013-07-19 14:35:24 ....A 76018 Virusshare.00075/HEUR-Trojan.Script.Generic-329a9d269045c9d98e01359dacc3d41320880cb300af65cdadcc430b8bdf28e9 2013-07-23 16:02:56 ....A 31342 Virusshare.00075/HEUR-Trojan.Script.Generic-329bb3df66a649c86b3498a08978960de56363f6c7a991414762f857d673fb2e 2013-07-19 23:23:10 ....A 52781 Virusshare.00075/HEUR-Trojan.Script.Generic-329d8821460dea92b271fe555eedc3fecd0fccf8d0a2de2d80d4355c770c0b75 2013-07-19 11:17:30 ....A 1417 Virusshare.00075/HEUR-Trojan.Script.Generic-32a4cb2b1b456afafa5938425fb9adaa22b0ebb80cd4d77fd53a54f835f1b948 2013-07-22 18:21:36 ....A 7329 Virusshare.00075/HEUR-Trojan.Script.Generic-32cbaeeb7969935dbd0a3b7178b73522fa592dab3febc8ee764311b39095f5fc 2013-07-22 22:54:58 ....A 36129 Virusshare.00075/HEUR-Trojan.Script.Generic-32e2020df7c05875c78631ecfb68a2617e339efa6df3484cd582d24273c152a1 2013-07-23 14:12:52 ....A 40768 Virusshare.00075/HEUR-Trojan.Script.Generic-3307af25dcdf8f4dec64a0d10467c70fc00b5cf0539d362cdd8263cc0c71e4cf 2013-07-23 20:16:12 ....A 14406 Virusshare.00075/HEUR-Trojan.Script.Generic-331957b9647d08ac9e22136346b163208da0c5ee3df05fbdd5644db926dfd146 2013-07-19 11:11:00 ....A 3089 Virusshare.00075/HEUR-Trojan.Script.Generic-332036d05958af2540e8460c3b9392704b0e5fb479655e778a6ab71f4479c66c 2013-07-19 06:29:04 ....A 38891 Virusshare.00075/HEUR-Trojan.Script.Generic-3320fa802ca0a11d7808c1d844574da1d0615811a808b97f2c2a1c95cb80265d 2013-07-19 18:42:42 ....A 152398 Virusshare.00075/HEUR-Trojan.Script.Generic-333c0d85735d7203d548c8a3f4d426ecb8a52113a039d6724e375155cb2e6d5a 2013-07-19 09:38:46 ....A 8679 Virusshare.00075/HEUR-Trojan.Script.Generic-3347ac94c40368d3efa60e0006477cb65cd4e10ff42c12e00063142d1963288d 2013-07-19 17:23:44 ....A 24328 Virusshare.00075/HEUR-Trojan.Script.Generic-33512b13686da7dae9ad1441855c3679a0a6c0dbb9aa22d88b0928211c6d73b7 2013-07-23 09:46:42 ....A 24696 Virusshare.00075/HEUR-Trojan.Script.Generic-3360ee7ac3108b5d839d2b13ec7e5ce41acb56f95c39af376c7cf2b2f6ce3056 2013-07-23 13:20:30 ....A 30057 Virusshare.00075/HEUR-Trojan.Script.Generic-336dbe100e8f4a8a4b002903d499a6e3829736b8741a4f7cc7d65cf6d988fa4d 2013-07-23 16:12:14 ....A 15091 Virusshare.00075/HEUR-Trojan.Script.Generic-337ec0f1967857fca2c1f620f8167e7358fabdd040ac2d4bfd776ff0a9bdbc80 2013-07-23 20:44:48 ....A 27215 Virusshare.00075/HEUR-Trojan.Script.Generic-337fd263173df8b8e7ca9535afc7d2414751b717a76fa8cf6e565d74e4fc1e92 2013-07-19 19:04:18 ....A 6062 Virusshare.00075/HEUR-Trojan.Script.Generic-3397797683ec6c72b898b375f0f0e860ef55bee9b6ca9298b395113f328e1f83 2013-07-19 09:37:24 ....A 18972 Virusshare.00075/HEUR-Trojan.Script.Generic-33b2c31f537bf1f9c94dd30e06484761a75adf9ae992d8e481980e464466ed42 2013-07-23 10:14:46 ....A 21309 Virusshare.00075/HEUR-Trojan.Script.Generic-33b5eaa60c15a6bbe985845029f90d2a2ef72382747f95c95c0d23172820eea9 2013-07-19 04:05:24 ....A 41493 Virusshare.00075/HEUR-Trojan.Script.Generic-33c6dc3f0187cde7ebc79952e0460f7961cda8639a7f689cc8127fb22eefbf23 2013-07-19 14:29:16 ....A 12070 Virusshare.00075/HEUR-Trojan.Script.Generic-33c98ae8a0e1f1785afd6c4601d85f27ebf680cf55a4229f26a82958e2323463 2013-07-23 14:42:48 ....A 18344 Virusshare.00075/HEUR-Trojan.Script.Generic-33e3e7f6db543c1526fabfab08ce19ba4c8b8be941398469222239d2cacf9383 2013-07-19 04:05:02 ....A 36345 Virusshare.00075/HEUR-Trojan.Script.Generic-33fdc939664a84692601f60b2e74bf2ac620886c603b653373cadd0b4642cde1 2013-07-25 07:27:58 ....A 46141 Virusshare.00075/HEUR-Trojan.Script.Generic-33fe554352d2634e5d223b24cc864ef792f67518bdb8ab3f38d7294f2c791ebc 2013-07-23 09:48:22 ....A 49378 Virusshare.00075/HEUR-Trojan.Script.Generic-341bf62efec3af0666d8d29c5c786b8aa29f684faf83973f4c2fbc81e68f6a35 2013-07-23 16:53:06 ....A 55135 Virusshare.00075/HEUR-Trojan.Script.Generic-343deea9aa04ed6153beb2acae4cc990c306a3953d8acd8d02837a7311b204a3 2013-07-21 09:26:46 ....A 28396 Virusshare.00075/HEUR-Trojan.Script.Generic-347656ea7b18235a17fdffffd990affcd1f3b82561d86bdeb7aff9fdb6b8e561 2013-07-22 06:40:52 ....A 20102 Virusshare.00075/HEUR-Trojan.Script.Generic-3483b1db6c9d50be1d77a0e635226d08612d3390162868a0fc9439b33d43c8af 2013-07-23 10:25:52 ....A 901 Virusshare.00075/HEUR-Trojan.Script.Generic-34b5f3bd6159f745583bbddd14c89b85ba779d3788a59303d2e33d02b2753a14 2013-07-23 14:46:10 ....A 77190 Virusshare.00075/HEUR-Trojan.Script.Generic-34c0b5d84aaffc5a03ec543c9c76406c32fe3591829ddea631f70567672bf1ef 2013-07-23 21:14:34 ....A 29461 Virusshare.00075/HEUR-Trojan.Script.Generic-34e4743e9f23b56897c6f9e45eab258dc408877aef466f8132da1d3560a7a27f 2013-07-19 12:04:28 ....A 35715 Virusshare.00075/HEUR-Trojan.Script.Generic-350411995fcd98d86544f3fca3d18a81e7cde63ec611c5f481cc49b3eb4a8d41 2013-07-19 22:55:34 ....A 18555 Virusshare.00075/HEUR-Trojan.Script.Generic-35241160b8b00fff33fe7a3b5cad48e41fcf805be77807f562cc89f450404f51 2013-07-23 14:12:12 ....A 40961 Virusshare.00075/HEUR-Trojan.Script.Generic-3530628f2f7a5f2c98815008831d775af27f4abf527d9c65f61c8b96914d41d8 2013-07-19 20:01:38 ....A 29368 Virusshare.00075/HEUR-Trojan.Script.Generic-35429a5d433442c9a89a184f5ed128e744ccb0abd120a883b1cbb99c75b52a67 2013-07-23 21:14:34 ....A 21269 Virusshare.00075/HEUR-Trojan.Script.Generic-35438374f51cd57bb0dc6250a38ac595333b3fa1bb370091a280f8422429566f 2013-07-19 20:09:16 ....A 9980 Virusshare.00075/HEUR-Trojan.Script.Generic-3543ce749dd3c61fab324e3d370de98b2d95064170442a70ed45f65c36a56f21 2013-07-23 18:26:20 ....A 38457 Virusshare.00075/HEUR-Trojan.Script.Generic-354b61f77d545fdd71e9ad1a362c8ed9a5f563bff8345df50b06a6b7abb111e9 2013-07-19 01:28:50 ....A 830 Virusshare.00075/HEUR-Trojan.Script.Generic-354f93b62a1b73a193b06a7b7224cb4b0c1d1de7ca2ed8f2823281ca674a9a72 2013-07-23 18:08:44 ....A 42818 Virusshare.00075/HEUR-Trojan.Script.Generic-3557b474effe8b54b7a7f4a5ec8ca7c3fa9bac5b72285baef60609af475d92e9 2013-07-24 23:42:30 ....A 28900 Virusshare.00075/HEUR-Trojan.Script.Generic-3578efb29e53d3906c0014c7cb69dfa680694ad0c01403f3ddffc22b353f0955 2013-07-23 21:06:02 ....A 28270 Virusshare.00075/HEUR-Trojan.Script.Generic-357b6816fc2b3547d488d63b1dbb19cffb4f3aa435f5b0c611ed2c3932725e48 2013-07-19 19:27:04 ....A 36606 Virusshare.00075/HEUR-Trojan.Script.Generic-357cf0df1ac4cc41055726bd349f886ae5f81b52c06bfb456890cd10f4b8f749 2013-07-19 12:16:44 ....A 21278 Virusshare.00075/HEUR-Trojan.Script.Generic-359330c385f28fc225d70fe3c91bf3ad82e9c2663b7d166867ca649b0e3c671d 2013-07-23 15:59:26 ....A 2756 Virusshare.00075/HEUR-Trojan.Script.Generic-359a25e04374938ee2bafbf6383ed2f5fbedc779f9a83b3538547ab14e658545 2013-07-20 06:33:46 ....A 269867 Virusshare.00075/HEUR-Trojan.Script.Generic-35a8b3326169358befc8171663b5a82513a8e9a60caed1808a9450ae9dc23594 2013-07-19 16:54:10 ....A 103 Virusshare.00075/HEUR-Trojan.Script.Generic-35a94c8cfe954b765463ebe17282d7227ceb07ac3ea54986eaf20c1a8d707d71 2013-07-20 01:24:42 ....A 366 Virusshare.00075/HEUR-Trojan.Script.Generic-35b1ba64b82fa5aab91675b93d453859b694df31f4af5f4b17df6fafe8428fa3 2013-07-23 19:47:24 ....A 29305 Virusshare.00075/HEUR-Trojan.Script.Generic-35bd8b0739ebe415e39022df7ef4fc9f2946422d3536e611fbbd8d67f7443f8b 2013-07-23 14:36:38 ....A 1424 Virusshare.00075/HEUR-Trojan.Script.Generic-35cb44b21348a42290d82289b478c8d3f7102c229b6e1c6fac917a0bf95e79c0 2013-07-23 15:33:50 ....A 16103 Virusshare.00075/HEUR-Trojan.Script.Generic-3603b3c74dfa42793a0ce32f747561dd4b344abab25ed9b82cd47953367e9440 2013-07-19 01:28:36 ....A 1407 Virusshare.00075/HEUR-Trojan.Script.Generic-3617734834d5c68e92bb4f3c02cf2e6cc74c8e09620bb486a51cec9ebfd2211e 2013-07-23 09:52:34 ....A 35679 Virusshare.00075/HEUR-Trojan.Script.Generic-362e30a4df3eef19300be50578d7a5f4d9291a6c6776fde67a2d1d83450c6138 2013-07-24 10:19:46 ....A 13251 Virusshare.00075/HEUR-Trojan.Script.Generic-3636a014f35b99655a0cb398f27bd9e0cd6bd6e263be0cd43066b6294c2748f4 2013-07-23 11:52:04 ....A 7246 Virusshare.00075/HEUR-Trojan.Script.Generic-364feacba51dfe0c3eacc657e35c52214b07963af92cdd402e73754c2f1d0eaf 2013-07-23 18:27:18 ....A 2531 Virusshare.00075/HEUR-Trojan.Script.Generic-366d8e3985add377bc2786446cfab074cf398615a32518855a161710e3f02c53 2013-07-23 17:13:02 ....A 49670 Virusshare.00075/HEUR-Trojan.Script.Generic-36717dcc29ddee5a7fc1f7e1925034e9f7ca7abb1329d06d135a9789f3c7fd95 2013-07-23 17:19:02 ....A 1527 Virusshare.00075/HEUR-Trojan.Script.Generic-3678a7a0956486278d2458e5319564169a3b394abf09eeb8883c132f4efc028c 2013-07-23 14:41:12 ....A 42294 Virusshare.00075/HEUR-Trojan.Script.Generic-368c9887569cd34115fdaedf425d09e4fdd0fe2c853a9fc6cc7d5b83b02fb725 2013-07-23 11:31:16 ....A 101 Virusshare.00075/HEUR-Trojan.Script.Generic-36b23963ea2c0a1f400724df1cdbb5bf464aaa100afe924b9c2084cb78ff3224 2013-07-25 06:20:56 ....A 62377 Virusshare.00075/HEUR-Trojan.Script.Generic-36b3eb570d29925911f52153dac1c3f4c4f20b770bf7db60644622e69ddecb5e 2013-07-19 16:49:54 ....A 10559 Virusshare.00075/HEUR-Trojan.Script.Generic-36b3ed52e8bc724cd3705fd38e30f1e8424fce6ba2cb01a6043123d51a9ff82f 2013-07-23 11:04:56 ....A 37214 Virusshare.00075/HEUR-Trojan.Script.Generic-36c1fa3064e3c610f6b0873ed315a0a6998c56e2c9f82fafae42b6575219efe7 2013-07-23 13:31:12 ....A 27316 Virusshare.00075/HEUR-Trojan.Script.Generic-36d6a1fe82135037b0e9c1c4b1af1a530dbae176c5365aea057f2873147443a5 2013-07-19 23:37:50 ....A 61931 Virusshare.00075/HEUR-Trojan.Script.Generic-36e6ec07dc7859771aacd08a236f9681f705d6fd4b028ed6d7484d7f5733fd72 2013-07-23 11:14:22 ....A 36890 Virusshare.00075/HEUR-Trojan.Script.Generic-370764b8ffa77b5595eca51259054b54495bbf8d7fc53d410043b85150aa7cb9 2013-07-23 17:29:28 ....A 28090 Virusshare.00075/HEUR-Trojan.Script.Generic-3709076f675f48fdd5a0125cc4fd7cdce7567fe3d636971346772130510f2c60 2013-07-22 17:03:08 ....A 17786 Virusshare.00075/HEUR-Trojan.Script.Generic-3721500a7e0ddc88b769d32e6ccc801ce072bbbb4372a6ded3b2dbdee332c18b 2013-07-24 16:20:32 ....A 50165 Virusshare.00075/HEUR-Trojan.Script.Generic-37326fb8c089e18b8d839f5a14d6554f85d6fec9adf39394b492b58ad39b9df1 2013-07-20 02:40:56 ....A 24385 Virusshare.00075/HEUR-Trojan.Script.Generic-3743c60d5f509c4500bcb0e155b9b60637d5999f40a1074ef6eae95404df17c0 2013-07-23 13:59:32 ....A 81264 Virusshare.00075/HEUR-Trojan.Script.Generic-3749924a8cb01861cb682f9a3a836b3b3ba3cc454d59582bca36bfbd8a9b0214 2013-07-19 14:29:08 ....A 45621 Virusshare.00075/HEUR-Trojan.Script.Generic-375d61f17a50aa3cb597f2fb4e35ad50ab75afc664f9df78ca55ab1669672f30 2013-07-23 15:56:54 ....A 36401 Virusshare.00075/HEUR-Trojan.Script.Generic-377e4befc493ad1c2dfc5947d3e545fc615f07195324ead0b382b37d990f0698 2013-07-19 22:27:42 ....A 26415 Virusshare.00075/HEUR-Trojan.Script.Generic-379cc8fd217af88a40e357a4120dd4ed1683495ea49d23490249f2161e4a2fe0 2013-07-23 11:20:16 ....A 9121 Virusshare.00075/HEUR-Trojan.Script.Generic-37b335c3bb4becaefbef874c39035778d9975a0b7d954498d95ff877126892a0 2013-07-19 11:16:42 ....A 1684 Virusshare.00075/HEUR-Trojan.Script.Generic-37bbef9a86dc0ad716dd86be36d66e52cf183fa5baf7e5fbc62fcc63089f40ce 2013-07-23 18:43:38 ....A 26584 Virusshare.00075/HEUR-Trojan.Script.Generic-37c3948e92873c4a5686aeae4d14a29e4b7c7b9dedd978f78e6ddc4357b92108 2013-07-19 07:39:46 ....A 62108 Virusshare.00075/HEUR-Trojan.Script.Generic-37daacc965071809495a9f8a530078dfa457944137a427bc6282003bfe9727d9 2013-07-23 10:07:48 ....A 12640 Virusshare.00075/HEUR-Trojan.Script.Generic-37e04d8ac67d28a949cbcd09cd6ef3b22c0293d0cdde957bb4d85c70d0c06d07 2013-07-23 17:27:54 ....A 26608 Virusshare.00075/HEUR-Trojan.Script.Generic-37e61ca1e3e9e1da5a8972d551bcfdcfc88dd6aa83d9280c5b9ccb8fb24276a9 2013-07-23 16:32:36 ....A 42280 Virusshare.00075/HEUR-Trojan.Script.Generic-37e836463f234b203a6220aba348478aeae405708162445995735122de9e0465 2013-07-19 17:58:40 ....A 16168 Virusshare.00075/HEUR-Trojan.Script.Generic-37f7a8811d9c75c816a57c6a89d1d26404002c040627f4bc75871fd96d8f8f20 2013-07-23 12:55:10 ....A 48029 Virusshare.00075/HEUR-Trojan.Script.Generic-3802f7aa2d36aabc158c984014cd2925b71e1be2788c2ba45f8ef3f9d3e05c00 2013-07-23 15:24:28 ....A 46381 Virusshare.00075/HEUR-Trojan.Script.Generic-3805813df64a25c250f14366d79db054104e2c1cdace715ef7eb15f69e0bec11 2013-07-20 04:07:16 ....A 8820 Virusshare.00075/HEUR-Trojan.Script.Generic-3827eaffbac0a1d2ef7c64f84966ce38625a99a5aa88008b1198f311fa5f1b43 2013-07-19 19:29:50 ....A 46590 Virusshare.00075/HEUR-Trojan.Script.Generic-383a7c1ab3c96550764ab2d6abdc34edda870606971087aaf122ef3c36c9698e 2013-07-23 14:57:58 ....A 17092 Virusshare.00075/HEUR-Trojan.Script.Generic-386eaa7f5e6933004587d71145bc5710500cdd69f71d4929c1c81f4feb8f3466 2013-07-19 11:10:06 ....A 39819 Virusshare.00075/HEUR-Trojan.Script.Generic-38801e86d0a38088ac43150c33b46e7658f3e3bdcfb20f83f9eeec932b8bb543 2013-07-19 15:29:26 ....A 19582 Virusshare.00075/HEUR-Trojan.Script.Generic-388df06e6fbc8f459a0cac7a33863f0905b66bb3493e82c201c44af47b15f751 2013-07-23 17:46:50 ....A 53560 Virusshare.00075/HEUR-Trojan.Script.Generic-38933e9bddeb8490f8855e669f2e7ebe59c2c0c6641a8d296f0ffbc31ac2b82f 2013-07-23 15:33:52 ....A 29555 Virusshare.00075/HEUR-Trojan.Script.Generic-389aee5af3a43b0bc2268de1d963eaefc9855107e493097e72148b92d8e3511d 2013-07-25 15:47:40 ....A 648310 Virusshare.00075/HEUR-Trojan.Script.Generic-38a8693f4abe7ee09ce91e4b00504b668e5659b02caefdbc650b163357700c16 2013-07-24 16:50:12 ....A 1376541 Virusshare.00075/HEUR-Trojan.Script.Generic-38b28457f5b96dc165c645c9f410f4cdc6bc60122d2959250fe16f9c12f79d97 2013-07-19 05:46:38 ....A 17819 Virusshare.00075/HEUR-Trojan.Script.Generic-38bbb72227edda9339bf55a2a004f81eaf07384c2623796dcd2b02731ae61049 2013-07-19 04:10:06 ....A 32307 Virusshare.00075/HEUR-Trojan.Script.Generic-38bf67efa7cca751d85e321cb756fabd57afd5695846989e47d980accfe466f0 2013-07-19 04:47:30 ....A 43701 Virusshare.00075/HEUR-Trojan.Script.Generic-38dfe039372a334ccdcc9f91a1304cb3f85e5a28eeb55a9094fa5a243914f5c7 2013-07-23 11:29:34 ....A 93027 Virusshare.00075/HEUR-Trojan.Script.Generic-38fff514014c00c512e84a0744af800714c7985918cb09e994f1233d7de3c662 2013-07-23 18:22:02 ....A 23331 Virusshare.00075/HEUR-Trojan.Script.Generic-3906853fce4e88e8b86a277c7b467ec280a355cdd21c0f1072bd4a5d3ea4cdbf 2013-07-23 21:17:38 ....A 120454 Virusshare.00075/HEUR-Trojan.Script.Generic-39393f5212b17e625fbef28b6303cfe5b5cbb563b60e2b7f1e124e5fbb1ac71b 2013-07-23 09:47:50 ....A 843 Virusshare.00075/HEUR-Trojan.Script.Generic-39448a98511aded1d58be2c01fa6900d211c6f003277ec03bfa4fd317dd5dfb6 2013-07-23 19:16:54 ....A 9208 Virusshare.00075/HEUR-Trojan.Script.Generic-3968ccccf091fb93c4286eb11b96ee57521f0edf89eb0f934f8a12729d8c3e73 2013-07-19 02:40:14 ....A 2715 Virusshare.00075/HEUR-Trojan.Script.Generic-39825b2100a2fa3c8c1fb8cbd3f1848756ca9bb38316541274a4f4e39772d816 2013-07-23 15:58:04 ....A 31342 Virusshare.00075/HEUR-Trojan.Script.Generic-39a1cccee97211876e34b9e9bd77132512a6d1b4ec1e71a66dc18345265a3ecc 2013-07-21 23:38:44 ....A 19279 Virusshare.00075/HEUR-Trojan.Script.Generic-39a7f3c22fd6f86f023d2f540be350d1c67af006a7279beae252aa89df59ee6d 2013-07-23 14:41:58 ....A 29528 Virusshare.00075/HEUR-Trojan.Script.Generic-39a878b5fcca7f5c8a021e41580cbdadd037fe4521f0d80df9a24ea420a4e893 2013-07-23 17:47:40 ....A 27767 Virusshare.00075/HEUR-Trojan.Script.Generic-39b77ad35ab619b628d9a61fbfc19e2523c1ccb154c6bc7dd904623750f9ddb2 2013-07-20 05:33:18 ....A 268875 Virusshare.00075/HEUR-Trojan.Script.Generic-39c6e2f0d123800565eb571fc20cc759b562790c071e9aef3dd5a4f044700f18 2013-07-19 17:59:18 ....A 40711 Virusshare.00075/HEUR-Trojan.Script.Generic-39ce21b6a41e0364450675cb04f536bbdf57b0c15eae879ff474c85e70712f0f 2013-07-19 15:31:20 ....A 11566 Virusshare.00075/HEUR-Trojan.Script.Generic-39e7abfbe277a33fd00ad27b198a7ad542855d8e8428fa522f4b458d76b35f4c 2013-07-24 15:39:12 ....A 1376541 Virusshare.00075/HEUR-Trojan.Script.Generic-39e8b4fe08ed39efbb440e942237fa39db9589fa224d79b0dd14d01e18914468 2013-07-19 03:16:16 ....A 82090 Virusshare.00075/HEUR-Trojan.Script.Generic-39f9fdaea6008a358400f7af5cd509e6a9e2d4975c68feba6eecbe3de1121553 2013-07-19 20:47:16 ....A 7985 Virusshare.00075/HEUR-Trojan.Script.Generic-39fc6d621f7482d61678f54b135658e7a2666086f8b842268772794369cc9c8c 2013-07-19 16:54:10 ....A 50240 Virusshare.00075/HEUR-Trojan.Script.Generic-39fde98ba2e12bb5b3e9d5a67ac12133c88c4db9142c5aa7fca918fa9e5c15ed 2013-07-23 10:21:36 ....A 50492 Virusshare.00075/HEUR-Trojan.Script.Generic-3a13c3eea1e96a3864886b6c6d82f63c9d42f4fabb820c892c69cc00040434bc 2013-07-23 13:53:04 ....A 26891 Virusshare.00075/HEUR-Trojan.Script.Generic-3a1d2eebe0db8f68ac434ce70d1c6bbb71d4e5c826e410a6fdcdcdba7033c8aa 2013-07-23 16:58:34 ....A 44487 Virusshare.00075/HEUR-Trojan.Script.Generic-3a24fb90ea9486c80f4a96429cadcca8e6132232c80d0586adc0013b78983414 2013-07-23 10:59:34 ....A 28982 Virusshare.00075/HEUR-Trojan.Script.Generic-3a31a17a95ef16bd2854eb62bc224f37513ba097abe1e5fde8e1bb4a9ca33c97 2013-07-24 05:32:54 ....A 392630 Virusshare.00075/HEUR-Trojan.Script.Generic-3a3eea7c63ecc5d89c04b880be9662aa8767410c7c966486ab247667666fc907 2013-07-23 21:33:28 ....A 60789 Virusshare.00075/HEUR-Trojan.Script.Generic-3a7a39cfc3940513098187349eaf6937006f5c210db3f04a452cee4a30d6c97e 2013-07-23 10:18:24 ....A 21355 Virusshare.00075/HEUR-Trojan.Script.Generic-3a8ddd2658e22e26650d117180dbe6afd98145492562de8505b5ffa264db42c2 2013-07-21 08:17:46 ....A 13826 Virusshare.00075/HEUR-Trojan.Script.Generic-3a929a2071320ae33e1fdf5259cff0cd6f6ce06fd89d6816d769ac8682049710 2013-07-23 15:26:20 ....A 7988 Virusshare.00075/HEUR-Trojan.Script.Generic-3aa56abde08469bbf2a40e278521c7d9ae62b6a5ed9a31b498f838e28a5648f0 2013-07-23 12:40:28 ....A 39198 Virusshare.00075/HEUR-Trojan.Script.Generic-3ab6bf4129d7caef1848f263184a4a7d0ff1e56ead2dc9ad98dc0e872db2784b 2013-07-19 03:57:40 ....A 136 Virusshare.00075/HEUR-Trojan.Script.Generic-3abb9c12e3c4e553b4e954870603e54bdbc3b708094527be0985412cd3c4dc11 2013-07-23 15:52:52 ....A 36972 Virusshare.00075/HEUR-Trojan.Script.Generic-3abfc4e07e016213d004c11602eb7def47f0a4f4bc0a22f92ff4d1d54b77e038 2013-07-23 14:40:06 ....A 23918 Virusshare.00075/HEUR-Trojan.Script.Generic-3ace454ab1fb27292f442c9dfe68d40db2778e7ef35a316a406766dd9369e140 2013-07-23 12:50:52 ....A 256706 Virusshare.00075/HEUR-Trojan.Script.Generic-3b39b28bc122d2a328b6d41fc72f5972f86f1a3a77a12e7e52e0bc3477f60918 2013-07-23 18:02:26 ....A 34010 Virusshare.00075/HEUR-Trojan.Script.Generic-3b434633417dfcc4d637574e38915aafb5766c12f3cf9acfc284cb78196f2cfc 2013-07-23 20:14:36 ....A 29508 Virusshare.00075/HEUR-Trojan.Script.Generic-3b4652c1c180658413780f278bd6a2579c4b28d686cad67ffb360e787318967c 2013-07-19 14:04:46 ....A 4571 Virusshare.00075/HEUR-Trojan.Script.Generic-3b4de6f2fcb85f4d03a8260ada60290fbbdd73b88a6b3393df40e9b74b0c9f07 2013-07-19 18:33:54 ....A 2606 Virusshare.00075/HEUR-Trojan.Script.Generic-3b562abb7f096c4670e7a29a96e11276e3b4ef1e6502e5784acf03233c0c2032 2013-07-23 09:51:28 ....A 30495 Virusshare.00075/HEUR-Trojan.Script.Generic-3b6c62c9394e67a9963ce568078fa18ffbf8efd7d3cb83756fb3cbb219ef527a 2013-07-22 04:03:38 ....A 19448 Virusshare.00075/HEUR-Trojan.Script.Generic-3b94a2f5bf987bb4fa9c3fe2cb39922da9d4b61273edae9f7afde028cc3fcf42 2013-07-22 15:12:24 ....A 89680 Virusshare.00075/HEUR-Trojan.Script.Generic-3ba16af75604bb5b18ff24c9bbda50342e5ff6a9ab694f7baf29edfe67abe8f4 2013-07-19 15:35:16 ....A 43915 Virusshare.00075/HEUR-Trojan.Script.Generic-3baf7e4d2b0ef43df8cb090229ec117f2d5d4c3d2e1827e9684c0c71979ce033 2013-07-23 11:18:40 ....A 48826 Virusshare.00075/HEUR-Trojan.Script.Generic-3bd6fc940aaee7c51a1d7b10b6c8b731ce2f82ab9982d53bdc52ae3589b1a8ab 2013-07-23 14:40:40 ....A 49677 Virusshare.00075/HEUR-Trojan.Script.Generic-3bde87c32d0e71e744d82cc4c16eb16c7af0c4f6c7b0864b8a84a665d62d031d 2013-07-22 19:38:24 ....A 8649 Virusshare.00075/HEUR-Trojan.Script.Generic-3be756ad77a72c66df31d95ef6f9dbd5e55eb521c6d5bea35a4d82f4f9163752 2013-07-23 18:44:54 ....A 34550 Virusshare.00075/HEUR-Trojan.Script.Generic-3bed717b861b0e0317e6241d8974fa7bf7a54b1eae436b4daa90b5a10c8d730d 2013-07-23 12:02:04 ....A 2824 Virusshare.00075/HEUR-Trojan.Script.Generic-3c193415b9cdc3b21c02ca4a194e78d9c19321f084a4c543367310bc6bc1c241 2013-07-22 19:30:46 ....A 6589 Virusshare.00075/HEUR-Trojan.Script.Generic-3c30be3f49d07a413cacf1659b4b933b70cf6375fb10281d36443baf4cdd2de7 2013-07-22 23:12:38 ....A 95926 Virusshare.00075/HEUR-Trojan.Script.Generic-3c58a299486944e00e85ded489e66c275eba68add32c8d7d02fc517310e46e6a 2013-07-23 18:52:28 ....A 17488 Virusshare.00075/HEUR-Trojan.Script.Generic-3c5f53ce34888cfbb44ea5d73cf4078c19a2b4b305c7d5c3f70d7117d14d2727 2013-07-23 13:41:36 ....A 88260 Virusshare.00075/HEUR-Trojan.Script.Generic-3c67dd2ff8ff2b5c57844fbd1f9eb040421bf4f106340f5a7728f06be32dc709 2013-07-19 03:57:08 ....A 35792 Virusshare.00075/HEUR-Trojan.Script.Generic-3c9cf0832f5575bd504e0b7bdcff45b617a4f9800c07b8a750ac179c0b03d41e 2013-07-23 20:17:46 ....A 9258 Virusshare.00075/HEUR-Trojan.Script.Generic-3d0ad6ed83e01f320c3e0fd3e0149470b290e150af9dd1953593b5c829261f29 2013-07-20 08:37:36 ....A 10858 Virusshare.00075/HEUR-Trojan.Script.Generic-3d1e62c622261172bc9d2e6a7b98f624012fdf2dc73e953da8a4675c1ea051d5 2013-07-19 11:32:40 ....A 34719 Virusshare.00075/HEUR-Trojan.Script.Generic-3d3049737ba0d1271dc0b7b2bec4d24894eb416a90d1799b0f1dc14abf1bfd57 2013-07-19 21:37:06 ....A 89361 Virusshare.00075/HEUR-Trojan.Script.Generic-3d823d5ea85baefd5cfb5353fbf2c61ba13000e384831694af3d5998911c3a52 2013-07-19 23:40:22 ....A 33771 Virusshare.00075/HEUR-Trojan.Script.Generic-3d8c4f477a8ab2828f367fcf77a675ff755d41c5d6981c82d1119434d13aed5e 2013-07-22 04:54:36 ....A 2858 Virusshare.00075/HEUR-Trojan.Script.Generic-3d92528456dfff4db5a35510a91f042a279d868a5bd20d176ee828c0157d6e96 2013-07-23 03:44:38 ....A 8251 Virusshare.00075/HEUR-Trojan.Script.Generic-3dda1d38189fba72588eed35226da3016493da54d2e938338bdd1d958e7cccee 2013-07-22 22:08:32 ....A 26308 Virusshare.00075/HEUR-Trojan.Script.Generic-3de5c48bb3f80aa2facfc295efa4b0ec5fa0e4bd26970a673e2d1c0cb88d3c8a 2013-07-19 18:01:14 ....A 39979 Virusshare.00075/HEUR-Trojan.Script.Generic-3dea51768273f80e5e2821b5b1a0c62104b3bd1c75281a2277732094ccf724a5 2013-07-23 14:12:46 ....A 8153 Virusshare.00075/HEUR-Trojan.Script.Generic-3e15ff28b457142c3108251fb9980de3b12a8ed1c69fd1b9c203223ade0357fe 2013-07-19 11:17:26 ....A 8698 Virusshare.00075/HEUR-Trojan.Script.Generic-3e220926ac564c1e1b35d50586d80af0316e1956413c351757b4005857a0e629 2013-07-20 01:24:22 ....A 21042 Virusshare.00075/HEUR-Trojan.Script.Generic-3e3460650e550f3a91d8308b884eb3c505211848b69132815213d7f8b12ab3b8 2013-07-23 17:16:22 ....A 44018 Virusshare.00075/HEUR-Trojan.Script.Generic-3e934db5893a028ff4aba4a3c2d23fb2856a9ade3b538638db3b267af09edef8 2013-07-19 04:05:04 ....A 54123 Virusshare.00075/HEUR-Trojan.Script.Generic-3ea9ec17065e63c42cfcf5221feecd934b220fcf988135e99e250a71a82a906e 2013-07-23 12:39:12 ....A 38080 Virusshare.00075/HEUR-Trojan.Script.Generic-3ebb7dc8b2809d08bd23fba295d3913726584b6de0ef4a099e29faa0b00da55c 2013-07-25 11:42:04 ....A 112911 Virusshare.00075/HEUR-Trojan.Script.Generic-3ee0d7e02261d207a1d82dddadfa349c865e8079d3fa57199e245043860edf42 2013-07-23 12:45:10 ....A 49168 Virusshare.00075/HEUR-Trojan.Script.Generic-3f09ae6f81bb63232dedc193b0ef7495a376bf1672ddcd129891057cf1b6cbdd 2013-07-23 09:33:12 ....A 26672 Virusshare.00075/HEUR-Trojan.Script.Generic-3f0cbc977e447385bbcfe4b47803a78c224ac35c0c23284d8693ffa43bb37c73 2013-07-19 06:29:16 ....A 585 Virusshare.00075/HEUR-Trojan.Script.Generic-3f110a29f585f7cfca7f16aa7d9656e09fe8d0df85b79e6d5e807f6a2b86a31f 2013-07-19 23:36:20 ....A 6626 Virusshare.00075/HEUR-Trojan.Script.Generic-3f1687bb5ae159dfa5fd4f5edddecfee654f4091067589b0c26c548aad63e397 2013-07-23 20:40:32 ....A 37470 Virusshare.00075/HEUR-Trojan.Script.Generic-3f30919106ac175a2cfe2e6672b23fe3f04545a6f2195bd6e14d0c3670d21031 2013-07-19 17:25:26 ....A 14497 Virusshare.00075/HEUR-Trojan.Script.Generic-3f4bd9acf1cbaa6c2e223795f0b4e785f505d195d6648e9467c8b4af1c3ab020 2013-07-20 03:45:46 ....A 23504 Virusshare.00075/HEUR-Trojan.Script.Generic-3f5633e427afff62c8a91fe04a014e9beeba4cc489964e6ed7ed1baa0421a6af 2013-07-23 16:08:36 ....A 1601 Virusshare.00075/HEUR-Trojan.Script.Generic-3f5daa48b48586b29b7985ad1b83d9432c8e1547df6913821dadc8102c37475c 2013-07-23 10:18:08 ....A 47132 Virusshare.00075/HEUR-Trojan.Script.Generic-3f6bbc4807839dfc74fcd1d76573152a285920ac760f14c7d3aa89b161731e44 2013-07-23 17:10:14 ....A 67332 Virusshare.00075/HEUR-Trojan.Script.Generic-3f8d27e904e371223b6bc1359d6deac4cc112744033db284bba98e6ea1e9341f 2013-07-23 18:39:36 ....A 7331 Virusshare.00075/HEUR-Trojan.Script.Generic-3f8e9660d9f795d91999d8905c11a972b8ef57621194aa358977622fc4fac287 2013-07-19 20:12:30 ....A 1387 Virusshare.00075/HEUR-Trojan.Script.Generic-3f978fa364e8f99645e842abf0596a1e57b9efaaeb4634d26e7d5b64b89873fa 2013-07-19 18:32:06 ....A 44777 Virusshare.00075/HEUR-Trojan.Script.Generic-3fc297c7f892771e5053bbaba37df09bc33aa98b97db369e693626deb27b4d31 2013-07-19 05:13:54 ....A 6786 Virusshare.00075/HEUR-Trojan.Script.Generic-3fd5c5d32d2ac9464b39eef3f067cd7aba291cbd31fdfc7b8ebef3b4fa08616a 2013-07-23 12:34:14 ....A 8678 Virusshare.00075/HEUR-Trojan.Script.Generic-3fe1a1757b7de2464a8c785b7ae1ad86531450b2668bb8ba6f4328c6057b134b 2013-07-19 17:16:32 ....A 11331 Virusshare.00075/HEUR-Trojan.Script.Generic-3fe21d29acba80b6a063019c9479750e8252d3349ff5ac0b1976b16c5618836f 2013-07-23 16:22:34 ....A 4754 Virusshare.00075/HEUR-Trojan.Script.Generic-3fe372b1afc0df27064568dd02fd5fc8ed7e70091f031292f60f13f5bfe73414 2013-07-19 18:08:34 ....A 11752 Virusshare.00075/HEUR-Trojan.Script.Generic-400bac513abb62a2faaced70f82e805db400b6790c9c5186282444e8e9b4f394 2013-07-23 19:28:18 ....A 25122 Virusshare.00075/HEUR-Trojan.Script.Generic-4023f025109173c9b2bf3695a3bd32be58b4d759ca274a79c1f4f22c6489928f 2013-07-23 14:03:16 ....A 9589 Virusshare.00075/HEUR-Trojan.Script.Generic-402eb52d65b397e0a5a0f56ea97541c6f06cf44314baa260dba537ee195ac655 2013-07-23 14:25:58 ....A 1327 Virusshare.00075/HEUR-Trojan.Script.Generic-40326f2ac9088f0643e4f072ad2bfb905c1ee138ac4d3e498b9c658a421873ea 2013-07-19 19:57:26 ....A 58108 Virusshare.00075/HEUR-Trojan.Script.Generic-403b6fe31b00171af71773adfce529b02ae5d7a09e907d20f50db70c84389614 2013-07-23 21:18:24 ....A 135 Virusshare.00075/HEUR-Trojan.Script.Generic-403e6b3f080b73c6163c30c02b1320ab42d7e6f5c3ef8a862428f3286976facd 2013-07-23 18:05:08 ....A 312050 Virusshare.00075/HEUR-Trojan.Script.Generic-404d99cd35f3992cdf3e94b4e32b832d94d84bdf328ffad3d75cf6fd77af1a02 2013-07-23 18:48:52 ....A 20588 Virusshare.00075/HEUR-Trojan.Script.Generic-405a5d722be15dc8fdb77621a8b2eb25eab34eaf66b0bc44c9f8537727aa6cdc 2013-07-23 17:09:04 ....A 16917 Virusshare.00075/HEUR-Trojan.Script.Generic-40664b3eaf1518ad29a7638dc5f1e041d5dadbe830c4e8e5b40d10c78c4760a2 2013-07-19 22:24:54 ....A 1700 Virusshare.00075/HEUR-Trojan.Script.Generic-406b3e70cd972a4e4eeb04736c5f6338cf244e00d59781897cfe5bbdccf7d736 2013-07-19 20:21:46 ....A 3947 Virusshare.00075/HEUR-Trojan.Script.Generic-407dcf2dcbbeeab95f1183ecfa69d6f04195ed8b6e6c314d3b9ed6d500e8f12d 2013-07-23 20:16:40 ....A 32112 Virusshare.00075/HEUR-Trojan.Script.Generic-408449086287682d7d623e20d0dc7fe4c26cb1c6e8e3d74297b5d11765dcb4e6 2013-07-22 03:46:20 ....A 5146 Virusshare.00075/HEUR-Trojan.Script.Generic-408d7feb7678a1c29a09790330345bd1af0655cf53bf6a94b51e68938eff0e66 2013-07-23 19:39:06 ....A 23097 Virusshare.00075/HEUR-Trojan.Script.Generic-4099650206859cf0adef0ce48cee4e981bd634b4d55d24c8587b9a370cd13a02 2013-07-23 16:32:28 ....A 25977 Virusshare.00075/HEUR-Trojan.Script.Generic-40af5b251ce0c31cddf1ae543597e358b1af81f1ee797918f1833eff2ec9a64f 2013-07-19 19:30:32 ....A 9596 Virusshare.00075/HEUR-Trojan.Script.Generic-40c7cc939ab3578bd7770363b70ab59613aa560fd000a62f701ed9a119ba7502 2013-07-23 15:50:24 ....A 4105 Virusshare.00075/HEUR-Trojan.Script.Generic-40d2822f907d59e700c32de1c8a6d8f5040077eedc2a74518820b4c4bb75f7f9 2013-07-19 15:01:58 ....A 26257 Virusshare.00075/HEUR-Trojan.Script.Generic-40e18b293d5dda4fe4d9f43c324057d8ac168ab645ddb9f7c82bd509cc57435e 2013-07-23 11:14:32 ....A 28115 Virusshare.00075/HEUR-Trojan.Script.Generic-4158901abb549eae5f2fc452bd95326b7db4949c0b5760d2704fde15fe561b79 2013-07-22 17:13:02 ....A 16942 Virusshare.00075/HEUR-Trojan.Script.Generic-41636684e51e3ebada37ea17adb9d7df439870bb788055d3dbf9fb1351e0c7c3 2013-07-23 17:27:38 ....A 24234 Virusshare.00075/HEUR-Trojan.Script.Generic-416696b7f89b3b416a6647f5e6b2e4983badb6c71bc81624eda1f3a046844b69 2013-07-19 04:05:10 ....A 7654 Virusshare.00075/HEUR-Trojan.Script.Generic-41763c35798ffcec8931477bf9d07d3115dd6154d68c5a89b30d4173516c5c42 2013-07-23 17:47:14 ....A 75909 Virusshare.00075/HEUR-Trojan.Script.Generic-419eb67d991a6b33be24c971d765f2793cb359870209a808d9232083c372edc0 2013-07-20 02:40:30 ....A 20766 Virusshare.00075/HEUR-Trojan.Script.Generic-41a2c62976dde06a5711eda4ecc1d46fa56c26e790f7ef62ed12cb0b3a6abaef 2013-07-23 15:58:34 ....A 38855 Virusshare.00075/HEUR-Trojan.Script.Generic-41d317023c563efe754f4679a10161c8311d973025d707787aaf18714eb21514 2013-07-19 17:58:18 ....A 16613 Virusshare.00075/HEUR-Trojan.Script.Generic-41d49077c0449c2b76542b2a7fd119c9c03d4ceacd68c8a20494238b239609a0 2013-07-23 09:33:04 ....A 42641 Virusshare.00075/HEUR-Trojan.Script.Generic-41f977cc64d1bad849d2355f38b5320473c11dcf76611887cb4aa92565f895c0 2013-07-23 15:56:04 ....A 57975 Virusshare.00075/HEUR-Trojan.Script.Generic-4250c77ddc0bf160e04776160b8dd8ece452603f3886eb8cf360a0ce283b6e43 2013-07-22 22:30:08 ....A 12712 Virusshare.00075/HEUR-Trojan.Script.Generic-4260bc62478ae006f2d7164c03f65743ae5ed9a05c68398630dbafe24e9a4779 2013-07-20 05:31:22 ....A 27890 Virusshare.00075/HEUR-Trojan.Script.Generic-427536dd516993863d95decba8f7f6e7741d89a49cadc58aef6146102127c73d 2013-07-24 21:31:48 ....A 4850 Virusshare.00075/HEUR-Trojan.Script.Generic-4278cda5073d02d3686af421e328a8c0d8508444362bfd8a67ffffacfab372ce 2013-07-25 15:57:24 ....A 11164 Virusshare.00075/HEUR-Trojan.Script.Generic-42900313a637441faa43fc3d87a542e83a51fef9df5045cc2a5d0d2a2c053dc8 2013-07-23 20:38:10 ....A 44644 Virusshare.00075/HEUR-Trojan.Script.Generic-4292413726750dad5f20674bba5689ebe02573053ae0b5b60346e6dc975cf8af 2013-07-19 15:01:30 ....A 14353 Virusshare.00075/HEUR-Trojan.Script.Generic-429293b64e360b5e6913d09d3ae1f14c44f7210bea6ea4fc6afc2941ade1db71 2013-07-23 14:26:00 ....A 35362 Virusshare.00075/HEUR-Trojan.Script.Generic-429624cfdf379c038ea04ad634b424a9d4da806e509c88c9de24d4bdb1a72a40 2013-07-20 04:04:46 ....A 28506 Virusshare.00075/HEUR-Trojan.Script.Generic-4298c501b66901c41782c051c1c55c13860ad59a993d3049e4d99c32869e9a64 2013-07-23 18:18:18 ....A 14963 Virusshare.00075/HEUR-Trojan.Script.Generic-42d6c2fe0107bd873ad14decfd19d4388d1b99b458ee144a56c1f1e8b2589756 2013-07-19 04:05:12 ....A 15740 Virusshare.00075/HEUR-Trojan.Script.Generic-42d85d524971f3cb785319a76c69951572d05a9e28b605598e53ae06d8293faf 2013-07-23 10:25:38 ....A 11508 Virusshare.00075/HEUR-Trojan.Script.Generic-42df5122e227f3bba561315e5ceffd0ac3827bb2a09aa9a3434b080bce5e6b12 2013-07-23 09:54:36 ....A 51377 Virusshare.00075/HEUR-Trojan.Script.Generic-42e6c8003144ac24621f02dea14ae5b1c8045c624ee040fcc6afefe199c835c9 2013-07-20 03:10:54 ....A 94511 Virusshare.00075/HEUR-Trojan.Script.Generic-42f6e7583092c2e0c8d43d14852665bb458ac08c649d3288ce8b64a2eda6078b 2013-07-23 16:02:54 ....A 11685 Virusshare.00075/HEUR-Trojan.Script.Generic-42fc24af7c4e5b70e1de7d498539da54da5734bd6f6ff515c4630599061e28fe 2013-07-22 06:17:34 ....A 11850 Virusshare.00075/HEUR-Trojan.Script.Generic-4332ec273c116abb816892c8b270f76de22034ec14c8c3c25425f08e553aa961 2013-07-22 15:44:04 ....A 58262 Virusshare.00075/HEUR-Trojan.Script.Generic-434e6c1bc164a1553bd09c82b76b42770d34b8ca871a1cc58b5652453da3e545 2013-07-23 19:36:56 ....A 22895 Virusshare.00075/HEUR-Trojan.Script.Generic-435fd6821edcfbfa1890c823efcfb0eed9b05aa90bc73a6eaa3e369a52dbf867 2013-07-20 03:10:00 ....A 98480 Virusshare.00075/HEUR-Trojan.Script.Generic-43696daca36ef467069992ef27930e6067eed7f47af8f481f3067e1f471ea4c5 2013-07-23 12:03:42 ....A 26810 Virusshare.00075/HEUR-Trojan.Script.Generic-43949fee373e9598b1cf0ff83e75bc536fcadf65f24871f06df5d312d76b53ec 2013-07-19 15:01:30 ....A 5592 Virusshare.00075/HEUR-Trojan.Script.Generic-43981b13e6e7f13ea5558e14d04a0be3594af526b9ca636c191922569f94d5fa 2013-07-23 13:55:48 ....A 18686 Virusshare.00075/HEUR-Trojan.Script.Generic-43b7d9b7d2593b092acb20d4733ce223ab38f1f91aa8432c2cc56c60dd676cdc 2013-07-23 14:53:28 ....A 27660 Virusshare.00075/HEUR-Trojan.Script.Generic-43c0208a034c1039044b363f46ceb0a4f9d815b4e8ec34743b654be4cbcee930 2013-07-23 11:37:34 ....A 38983 Virusshare.00075/HEUR-Trojan.Script.Generic-43ed4aa722f90bb6d298e54c92ba4ff7a4e5d18dba55f216eee8a423bec398c4 2013-07-23 14:31:18 ....A 80414 Virusshare.00075/HEUR-Trojan.Script.Generic-43f25b55618353cef5a8bcc7c8ed0734ccda5a911769940d53c599f78d67266c 2013-07-23 10:52:00 ....A 27429 Virusshare.00075/HEUR-Trojan.Script.Generic-4404483954625eeb59d1ede486c547af88da32d059add78cffdb14d65a9fea80 2013-07-23 19:49:16 ....A 37166 Virusshare.00075/HEUR-Trojan.Script.Generic-4409a5e4864a9eab6bd454b22df674cfd2c852cb4027d3404fe4ad80bfe66907 2013-07-23 15:36:44 ....A 24532 Virusshare.00075/HEUR-Trojan.Script.Generic-44114acdce61f55372068d861d6c42729af37b32e45eb505d58bf0c9bfa127ed 2013-07-19 05:14:00 ....A 35619 Virusshare.00075/HEUR-Trojan.Script.Generic-441547f46a72cbd9c2c292bf4684cb39e43c357914a729512454dc9653a3f19f 2013-07-23 15:38:26 ....A 15269 Virusshare.00075/HEUR-Trojan.Script.Generic-443459faa0af7d42a62e6a107445cd5c4c10e58b95951fa2c562e3fbc99bcb7d 2013-07-24 03:47:38 ....A 99848 Virusshare.00075/HEUR-Trojan.Script.Generic-4436857f8edac760515846a9d09fd41aef407884442630d02400e70fb3acd100 2013-07-19 22:55:44 ....A 11531 Virusshare.00075/HEUR-Trojan.Script.Generic-444af729676ba8a50070ee97af0dcd5ac8ed90adbb1bc8bcc4d6166022116248 2013-07-23 18:02:34 ....A 249011 Virusshare.00075/HEUR-Trojan.Script.Generic-4463ae3744b1d61754a1769207a96189d16aca12fae8c3469bf8b8442d8f2b1f 2013-07-23 19:23:46 ....A 42394 Virusshare.00075/HEUR-Trojan.Script.Generic-449cc3959389bdfe114e52d0d6b331f43ab80c1a39d5c319a950ae62cf67d066 2013-07-19 15:29:46 ....A 40762 Virusshare.00075/HEUR-Trojan.Script.Generic-44cc10e1be2e5c13ca49dc1141f91ef039d2ac16e8ca51b52f642caf2f7b1043 2013-07-23 10:17:50 ....A 11203 Virusshare.00075/HEUR-Trojan.Script.Generic-44d06a014b1d0a0fa5e5f089661fb3220f2de155cd2828185867dc2c5c37e961 2013-07-23 01:29:20 ....A 71764 Virusshare.00075/HEUR-Trojan.Script.Generic-44d2df65fbbd541cc2ade2a0d172483bcd97e89a6dcaa9e40eb28a0a6b334e99 2013-07-23 15:00:56 ....A 13737 Virusshare.00075/HEUR-Trojan.Script.Generic-44d76bc5041142ea8da5ad42b5fe2f0aaafb495d7d21bb8bf6b035bac3e6511f 2013-07-19 09:37:30 ....A 46259 Virusshare.00075/HEUR-Trojan.Script.Generic-44f06238db98050d26a56542e55a016cbff335699a24b78c3d86091457efc040 2013-07-23 17:23:30 ....A 15678 Virusshare.00075/HEUR-Trojan.Script.Generic-4500fada6f5a4477b5a2b2dfa9f40a399d744de1b195f83cb6c8fae03de3080d 2013-07-19 04:16:30 ....A 91053 Virusshare.00075/HEUR-Trojan.Script.Generic-450893dce8a43287bcd55d8bddca53652fff1076321f1365aa843fff76863dc9 2013-07-23 14:44:00 ....A 13616 Virusshare.00075/HEUR-Trojan.Script.Generic-452be44be246d21be1ca2ec3af3eae1798bbf09301287602926471b60d15f5eb 2013-07-22 02:27:34 ....A 5038 Virusshare.00075/HEUR-Trojan.Script.Generic-45386fb45e59e29e3c191ec9e52c1091bd73ee43a24b2aac5f4913f76576dea7 2013-07-22 06:03:40 ....A 32301 Virusshare.00075/HEUR-Trojan.Script.Generic-455229acc2ce34cb847f07a0c7fe8174416f88cd3066c5bd7b089df470c6f19d 2013-07-19 14:28:34 ....A 21094 Virusshare.00075/HEUR-Trojan.Script.Generic-45528e999bc746240e1ffc8f49cf033533a536cff521552c2e427ca70966524a 2013-07-19 05:11:40 ....A 8891 Virusshare.00075/HEUR-Trojan.Script.Generic-45afba6bd9f51022db79d181ecb2a1ca32a8ecfe9f01d1bd758ccfcb5a46f882 2013-07-20 03:46:44 ....A 10686 Virusshare.00075/HEUR-Trojan.Script.Generic-45fdfa0ef579914dc1a50423b45b9ce866079a60be4c449dd52c1333a3dfc2db 2013-07-19 19:15:36 ....A 83 Virusshare.00075/HEUR-Trojan.Script.Generic-46023d7e51d97d12d55b6f62143640c7b13942de96cb5e6b4ab8ece6c74ed7aa 2013-07-20 08:27:52 ....A 6451 Virusshare.00075/HEUR-Trojan.Script.Generic-4608b8e5f622eabd23c4d6e62ecb2bafaa9117a32ddd6a07bdfaaa3f6aa8bae7 2013-07-19 04:04:50 ....A 9907 Virusshare.00075/HEUR-Trojan.Script.Generic-461afb9085dc39621264a5548368dfc3d8d5b640d15f9a2fa03c0a8f905118cc 2013-07-23 17:44:04 ....A 29988 Virusshare.00075/HEUR-Trojan.Script.Generic-4622e6e9b997f7bed9b0bc2f887b2daf5dfe80cb06bea36c0a8f7c3e16954f1c 2013-07-19 12:16:38 ....A 19659 Virusshare.00075/HEUR-Trojan.Script.Generic-462968330592ee3b6eaa7da0995404d62086c634fd43529f8372620a388be99b 2013-07-19 23:06:26 ....A 29140 Virusshare.00075/HEUR-Trojan.Script.Generic-463254e006025718fc07c466b17677caf55c1575a93e66b006c9f457bccdcfb0 2013-07-22 15:18:24 ....A 136030 Virusshare.00075/HEUR-Trojan.Script.Generic-4648f14cf2df4f4e7d3992e4778d59ba056c9e9c8919a3e0675ee1aab1be5aaf 2013-07-23 12:15:16 ....A 54111 Virusshare.00075/HEUR-Trojan.Script.Generic-46551c863d25f5493254dae282ed2d40b6747a743d21364dc1f830bc765c5cfb 2013-07-23 19:18:24 ....A 38153 Virusshare.00075/HEUR-Trojan.Script.Generic-465a29bc8ac4ac6dd647a42765aa13f81dfa2a8f1da8c0db904315d4c7fb2bc6 2013-07-19 15:01:06 ....A 817 Virusshare.00075/HEUR-Trojan.Script.Generic-466f61a0699be01e907c1c5beae891e443457d812a64b18fa340f21f012143c5 2013-07-23 10:53:28 ....A 56238 Virusshare.00075/HEUR-Trojan.Script.Generic-4672f4b5377481cdf92f267496201a712ab57830ad49fc7d2691069ccf83da55 2013-07-23 17:35:04 ....A 39062 Virusshare.00075/HEUR-Trojan.Script.Generic-467b327c7edab5b18ce93450da2b3b3c2a95f27d05a0e5167b06351ba9b18118 2013-07-23 09:51:32 ....A 13875 Virusshare.00075/HEUR-Trojan.Script.Generic-467ee4d921d2407e0916120f30875f730b0b1882e393d9289ded7f8271671b8d 2013-07-19 23:06:14 ....A 6425 Virusshare.00075/HEUR-Trojan.Script.Generic-4697b50979e5e361e98efb05b87b772aa8958bb71b04c6ba7625baa940959652 2013-07-19 04:17:16 ....A 89834 Virusshare.00075/HEUR-Trojan.Script.Generic-46aee7e53786154b34df91007e1a27c5bf9ed5ea639c5916d6a496b1918c8697 2013-07-23 19:57:20 ....A 24436 Virusshare.00075/HEUR-Trojan.Script.Generic-46c5380b4cfbfe1a1cedfd10224ee601e42fa928686d4b0514fbc2b5462ca6a4 2013-07-23 10:55:24 ....A 10219 Virusshare.00075/HEUR-Trojan.Script.Generic-46dd52b85a80dd4fc9eaeee403f3dabc636f83e7863eccfde9caf0d475b03d76 2013-07-20 01:15:14 ....A 16055 Virusshare.00075/HEUR-Trojan.Script.Generic-46ddc839f2f6de7b69b21f4f0441cf8b4d84af27183699e8933be779c8a7cacf 2013-07-23 19:36:52 ....A 73633 Virusshare.00075/HEUR-Trojan.Script.Generic-46f80efdd0cd4b6722ec2c1b3e34dab99765dd46557d9a798a19e13e96b00824 2013-07-23 19:58:20 ....A 7226 Virusshare.00075/HEUR-Trojan.Script.Generic-470381b82eb3c426f3b61ec7c3472eca056aeca2d3843485a42195c79d64b896 2013-07-19 14:28:58 ....A 19640 Virusshare.00075/HEUR-Trojan.Script.Generic-47065e0ad242b5b255c5cf895aba63864a8abad9fcd1177b071746bd6097fad9 2013-07-22 07:50:14 ....A 1093 Virusshare.00075/HEUR-Trojan.Script.Generic-472fd8cd22b87c9da911c6108f4934b39afee723bed4f16fbc23492200340683 2013-07-23 06:20:58 ....A 28600 Virusshare.00075/HEUR-Trojan.Script.Generic-47447738be91c92a310478be19c97471f7bb0ceafb843ea4f9b369b9c2647ba2 2013-07-19 04:54:54 ....A 206449 Virusshare.00075/HEUR-Trojan.Script.Generic-47531c27f7d2bb5c86fac8bcdfec74ef9a23f2fab8de56014a598f62e4379d9c 2013-07-19 18:28:16 ....A 14025 Virusshare.00075/HEUR-Trojan.Script.Generic-475e7cb867021334c96b6cd7a75877529ff982be2316ab4c5326a6d2d7bf2462 2013-07-23 15:06:56 ....A 59005 Virusshare.00075/HEUR-Trojan.Script.Generic-4781a14f444513125f40398c1dbcb647173b3fb55be729bebdab09ad33d10ccb 2013-07-23 17:46:28 ....A 38193 Virusshare.00075/HEUR-Trojan.Script.Generic-47bdd03d70950110deb0b0414ccf0033b7053635603bd2a236f709a5dada7530 2013-07-23 18:41:32 ....A 12870 Virusshare.00075/HEUR-Trojan.Script.Generic-47c40fb221f310e7cb29827051383bd41101122af9dfdb540b4bd879ed72e05f 2013-07-23 09:50:06 ....A 50970 Virusshare.00075/HEUR-Trojan.Script.Generic-47d61df28ae0599dbe66b5d42d382d10fce6b6d6942f465ca08303210aa5279e 2013-07-23 15:33:44 ....A 60789 Virusshare.00075/HEUR-Trojan.Script.Generic-47f145532bc50963672cb534ad29aa87c70c315f1bce8b296ddc60a3b4351984 2013-07-23 11:22:00 ....A 12847 Virusshare.00075/HEUR-Trojan.Script.Generic-47f32d529771e5ce343ca28d5fab8a6a8478bed11e372347516484589d0fa3b2 2013-07-23 21:35:16 ....A 1435 Virusshare.00075/HEUR-Trojan.Script.Generic-4804d0b7144837004c34f51fde72af2619e8f7baec57dd41794b413969f97993 2013-07-22 21:30:48 ....A 7254 Virusshare.00075/HEUR-Trojan.Script.Generic-481d0fcd1bc267d1174b1c14cd03817abbb8a56d44491a49ed83da7de510df2e 2013-07-19 11:33:08 ....A 39058 Virusshare.00075/HEUR-Trojan.Script.Generic-482b3d2b36d952eee6104d90ebb626c6e592f8aa0189aed9152ed1b51c4fff23 2013-07-20 02:37:16 ....A 23382 Virusshare.00075/HEUR-Trojan.Script.Generic-48346b1c4463007ed0cefd23443c890d8de895a1477a8198bd3b965a0e398c2b 2013-07-22 23:26:52 ....A 774 Virusshare.00075/HEUR-Trojan.Script.Generic-4834e81305b7fb8a1e00622f5ce1f9e93221113e88ea7e8da1a0f0c83f11cad7 2013-07-23 17:28:14 ....A 28016 Virusshare.00075/HEUR-Trojan.Script.Generic-4843063edd76e6538fdb3f4eff419242350470a367def48e75b1d046eabf3d8c 2013-07-23 14:23:54 ....A 28086 Virusshare.00075/HEUR-Trojan.Script.Generic-484cf588ccd2e1799f1102020681db5b9455ede64596d0440d5acac975e714d4 2013-07-21 21:56:24 ....A 5170 Virusshare.00075/HEUR-Trojan.Script.Generic-48580156179752ea10502d49e5fff4d1874670f9b6a42a3c6eed189a892945eb 2013-07-19 06:29:32 ....A 8769 Virusshare.00075/HEUR-Trojan.Script.Generic-4866e97b6a8d7e6bc032816f7e1295c4cb5466a1d8d6382d69137ff1a071f3e2 2013-07-23 18:05:58 ....A 60013 Virusshare.00075/HEUR-Trojan.Script.Generic-48750b23de0ab509c99058713a9ffbfb4dcdc615486054389f7f37cc1a367c79 2013-07-23 15:35:56 ....A 4283 Virusshare.00075/HEUR-Trojan.Script.Generic-4889bc38f2d1994e31d65e0602cf0c91fad69beed26e67c0107e7f72d17f912b 2013-07-19 02:44:30 ....A 98689 Virusshare.00075/HEUR-Trojan.Script.Generic-48a599fcff0861b7378df090de70a76bd01d0ccce33dc6f806998fa4e196e50c 2013-07-23 16:55:18 ....A 2450 Virusshare.00075/HEUR-Trojan.Script.Generic-48a5f62030cbeab4e9996fef5bd0301b4602cc28fc1b2a34a9c66049d7c836e4 2013-07-23 20:00:16 ....A 28968 Virusshare.00075/HEUR-Trojan.Script.Generic-48a6da94933d10652248634419d6a300aaf0e2e5e9aa6268971a76572161f886 2013-07-23 19:59:52 ....A 310710 Virusshare.00075/HEUR-Trojan.Script.Generic-48c1a739cd0500eaf0be6776971b36d810cdb8f8d9d765e0fed21adeb26091aa 2013-07-25 02:20:48 ....A 5388 Virusshare.00075/HEUR-Trojan.Script.Generic-48d959cf870a227dd15ed94c9ac04e096c0f223604601f501ee8e471c175cc4d 2013-07-19 03:25:24 ....A 36596 Virusshare.00075/HEUR-Trojan.Script.Generic-48e2c1fa39722b79314c66d1b6ba33e82a5f58f0f12853b36574c110d8ed0c99 2013-07-19 23:38:58 ....A 47569 Virusshare.00075/HEUR-Trojan.Script.Generic-48f109f0fe3fb1bfeb7237b3bcb2ae17470910ced3b69a2d6fa345a255e41efd 2013-07-23 17:53:52 ....A 30447 Virusshare.00075/HEUR-Trojan.Script.Generic-4900c7f0e1df6eff15558452f7050b2ccfc3947781aef18e12bcd6229835e622 2013-07-23 11:09:28 ....A 14990 Virusshare.00075/HEUR-Trojan.Script.Generic-4907ca44b39c9096af69a85914c37948da12d765df9ca8e82f4f84a436edd69b 2013-07-23 13:01:14 ....A 567 Virusshare.00075/HEUR-Trojan.Script.Generic-491cd80aeac9b84b7c4b3354185a546bb149a7ae1337c94bd7288d9810ce5c01 2013-07-23 17:47:50 ....A 10798 Virusshare.00075/HEUR-Trojan.Script.Generic-493455d5071326e0603c66d85ed57b6f6f1b8452e1d97b2623906e8df55b07d2 2013-07-19 14:05:52 ....A 26902 Virusshare.00075/HEUR-Trojan.Script.Generic-49474f90ca70221f7948de25e4c798ee54d5420d9af5d80375a21b9a05438f25 2013-07-19 16:38:08 ....A 4407 Virusshare.00075/HEUR-Trojan.Script.Generic-496cd85e7374b8b135d9a8aa3e207f4e18c6b4f373d23ade5b8881437c1b089b 2013-07-23 12:42:30 ....A 50342 Virusshare.00075/HEUR-Trojan.Script.Generic-496de042b5adf56a0aae3742985623a37626c0091c9f71a42f4eaed8ab7269a6 2013-07-25 06:15:30 ....A 905176 Virusshare.00075/HEUR-Trojan.Script.Generic-4970b6ca0852c5f8180d8ddc40bcb0363e854dcc2595be0bda2858bf6b057129 2013-07-22 01:37:48 ....A 628 Virusshare.00075/HEUR-Trojan.Script.Generic-497533248b8060a0fbbd2612ab7b23fb81bd673e6c414c73451e2d201f5c819a 2013-07-19 04:07:10 ....A 23528 Virusshare.00075/HEUR-Trojan.Script.Generic-49ad488bb71bb652d2751817be48d62171a3ccc0bc49c0ae619b9c989bb175e5 2013-07-19 13:46:22 ....A 7791 Virusshare.00075/HEUR-Trojan.Script.Generic-49b90c543ae7918c068bbe1cbf807c27674c12fc576456c971a927dc50bf35c4 2013-07-23 19:24:32 ....A 17661 Virusshare.00075/HEUR-Trojan.Script.Generic-49c5efb7d62bbbf7dc14193462fe938d735917c509cc10d131d846f28f920444 2013-07-19 22:56:50 ....A 4260 Virusshare.00075/HEUR-Trojan.Script.Generic-49cfd8a0fd07c2f98fc0b5a0aca4264aa55b43c9b50ff9008580872e2554aedb 2013-07-19 16:53:56 ....A 19974 Virusshare.00075/HEUR-Trojan.Script.Generic-49dc7e1d6a8e1fc2ae74ef8cf552adfd624584cce14a1ec36f8e7a38239ded7e 2013-07-23 12:39:30 ....A 558957 Virusshare.00075/HEUR-Trojan.Script.Generic-49ec657b91e1d9ffbebc3dd074b43ab52589b7adcb49761ad23deb02b3d50cdb 2013-07-19 16:53:54 ....A 1044 Virusshare.00075/HEUR-Trojan.Script.Generic-49fbfd8325203dbbf5278cc1dfd89244caed2a3df7a0ce661d0698b11e39d28c 2013-07-23 20:26:20 ....A 20946 Virusshare.00075/HEUR-Trojan.Script.Generic-4a0fc8b1f8f27cff09a9844ec559eef0fdb81c4ee91c3a64740f0d422930338f 2013-07-23 19:41:42 ....A 4496 Virusshare.00075/HEUR-Trojan.Script.Generic-4a2f9fd0dcdabf64954238b329282a727d80e7c4cfaf24814fe2e069b9cfb4fd 2013-07-19 15:01:40 ....A 21063 Virusshare.00075/HEUR-Trojan.Script.Generic-4a3f71cf23e8462ab228ae0ec30e0f77ba2443db9bb61a44a4726c29adf359f3 2013-07-19 04:04:36 ....A 10753 Virusshare.00075/HEUR-Trojan.Script.Generic-4a6c35803c5dd90e65c0ec0daf3d6f75e6578e485a63f78c3afe435c2eb37c88 2013-07-23 11:20:28 ....A 56507 Virusshare.00075/HEUR-Trojan.Script.Generic-4a76fa7570a185360a200c1efc7de4a2f1f5a8f06eb8f9795188f0d0764afb5d 2013-07-23 21:36:26 ....A 26376 Virusshare.00075/HEUR-Trojan.Script.Generic-4a867aa091d3043297268610328fa9492087b5dfc9754f1a23fa65074192e086 2013-07-23 17:43:18 ....A 34870 Virusshare.00075/HEUR-Trojan.Script.Generic-4ab5cd05685a2e0fb46ae0c6ed2a20ca948ba89eaa5ea12b9e8e38135af8dba3 2013-07-22 11:45:20 ....A 27485 Virusshare.00075/HEUR-Trojan.Script.Generic-4ad1386e0ec81b17499c3d228720b8b7e347cb1186179f41df24b3d7e0bd5db2 2013-07-24 13:55:54 ....A 5394 Virusshare.00075/HEUR-Trojan.Script.Generic-4aded85b09daf6f3cfceda690769d3164c0bf7a75ff6e7e80e211ce58f892dd7 2013-07-23 15:58:28 ....A 24166 Virusshare.00075/HEUR-Trojan.Script.Generic-4ae388c8918594c346f1cf957cdd414840f8b76ab23abd5c813e19c746070f85 2013-07-20 04:04:18 ....A 76085 Virusshare.00075/HEUR-Trojan.Script.Generic-4ae4eb173f3c6194a42ba69133890211d7b845802576d421a1ef153849f42f39 2013-07-23 09:47:46 ....A 65480 Virusshare.00075/HEUR-Trojan.Script.Generic-4af45c4c8a07c7f8d9dc0de28c8517512a11dc1323d72e44e0f0d41f15b3172d 2013-07-23 09:32:12 ....A 9459 Virusshare.00075/HEUR-Trojan.Script.Generic-4b0ee79ae9444800573fd62709a169215ab6ce31592661a4736250dc0386885c 2013-07-23 09:32:04 ....A 16384 Virusshare.00075/HEUR-Trojan.Script.Generic-4b1f7318ca5a70230fe4d65b65e32a4932aa98de1a63f8d8dacc696c7dc26f70 2013-07-23 11:36:00 ....A 21096 Virusshare.00075/HEUR-Trojan.Script.Generic-4b383720269cbeb2ef06a40f4cf94a26009ad3541ba6df095cc91137a9340a74 2013-07-19 12:16:30 ....A 12989 Virusshare.00075/HEUR-Trojan.Script.Generic-4b4e3a339fa9c5203979792c1a39030e3f9d64f71fd7e3c8a820bcb4a4cf71d0 2013-07-23 15:56:58 ....A 90404 Virusshare.00075/HEUR-Trojan.Script.Generic-4b5158936939eec14e7cacf7d3fb7c179fd6734fbbb5bb36c4714cf27707adf2 2013-07-19 04:47:24 ....A 18875 Virusshare.00075/HEUR-Trojan.Script.Generic-4b6930dbbd1367508c136efa1645ff21c8b01439f1068b46c49045ef009ebcab 2013-07-19 08:55:50 ....A 365 Virusshare.00075/HEUR-Trojan.Script.Generic-4b715b27eac2182dbe749c02a7ba06848f60f4d3bf0e63f84fc847474fd3277a 2013-07-19 15:59:48 ....A 389 Virusshare.00075/HEUR-Trojan.Script.Generic-4b744f2c23db9245591a33e0f9ff623f483fadf066f0048b441f06316961f21b 2013-07-25 13:08:42 ....A 827049 Virusshare.00075/HEUR-Trojan.Script.Generic-4b75120706859f1d0e1ec5bc933e20b336f6715e796ffa3607843ae0f2da4b05 2013-07-19 17:26:54 ....A 77326 Virusshare.00075/HEUR-Trojan.Script.Generic-4b80d2fede6788751e1931b3c0e5c73d1b65056fde47fb43c52d842374e54b51 2013-07-23 15:59:18 ....A 869034 Virusshare.00075/HEUR-Trojan.Script.Generic-4b9154ac21ce73b2388b9e90a6d4a12092c288b092f1493415c6df5bed376e08 2013-07-19 11:17:54 ....A 12780 Virusshare.00075/HEUR-Trojan.Script.Generic-4b9ca7d749417a3b05dba63cb6dae0294853ccdbd7a3da5a7933056e1fccd97a 2013-07-23 12:21:08 ....A 40462 Virusshare.00075/HEUR-Trojan.Script.Generic-4ba8becd6a9df510ebb48823719c02b1f906b6e1711b9d2c293f585007f8ef91 2013-07-19 15:01:38 ....A 16068 Virusshare.00075/HEUR-Trojan.Script.Generic-4ba9d7bd436b74c202bd41ec853abf6671e6bf5253ec2c85452995846838f3fe 2013-07-19 16:53:52 ....A 17780 Virusshare.00075/HEUR-Trojan.Script.Generic-4bb01c65d33bcc1838b65c834d6fe668e6232e21b7e381add89eaa11ae8a1172 2013-07-23 17:51:50 ....A 16135 Virusshare.00075/HEUR-Trojan.Script.Generic-4bb76be76c95828a7f406a4e0b9e8bf80e599ce31404ff05c5086fb4c0135548 2013-07-19 23:05:50 ....A 25922 Virusshare.00075/HEUR-Trojan.Script.Generic-4bc2ff375de55790cfd3fe421f4db1a4c80d39822017c2936873fa1987e18067 2013-07-20 01:13:22 ....A 40813 Virusshare.00075/HEUR-Trojan.Script.Generic-4bcb25d3efcadcd7df6cd3e27ac7e36dd41e973c4c5611a06bf3752796f814e9 2013-07-23 17:30:28 ....A 8365 Virusshare.00075/HEUR-Trojan.Script.Generic-4beb91ff976f6a1a27e16ab808c761b1ed4cc59801bd00d7d20d78d63c8a8cb5 2013-07-23 18:09:12 ....A 570411 Virusshare.00075/HEUR-Trojan.Script.Generic-4bec40f16515b9577527164d7ed4c3331077b68f3c0fdfb5f30b30d025fe905f 2013-07-20 01:47:32 ....A 16715 Virusshare.00075/HEUR-Trojan.Script.Generic-4c0091bc1dd0a9408b4f59b2fefe4b270de3dcec511716de4eaab714f085c941 2013-07-19 18:11:48 ....A 33573 Virusshare.00075/HEUR-Trojan.Script.Generic-4c1265d201f6f5d3d5fdd6b1aacfd1cb47d6cb41cf86c0334370829b96dfc714 2013-07-23 19:24:16 ....A 35393 Virusshare.00075/HEUR-Trojan.Script.Generic-4c3715e599687a51243ffe70d2a0655fda80182c323b419521305b0beb7e2245 2013-07-19 04:55:38 ....A 20476 Virusshare.00075/HEUR-Trojan.Script.Generic-4c3bb94c98d2d8de6fbee26f2c5af6d410541b2c3e25a46be73bfb4a1b47cb0f 2013-07-23 15:54:04 ....A 36566 Virusshare.00075/HEUR-Trojan.Script.Generic-4c3c05536c93bc2d33bc106dcd1ea45ee7ad11c1725126ebb114bae2da086854 2013-07-24 23:37:50 ....A 402394 Virusshare.00075/HEUR-Trojan.Script.Generic-4c6b401a71f5192547e9e653d6c49b5d9c376bab2c21b7b1778f365b8b0c6ccc 2013-07-19 11:32:10 ....A 54954 Virusshare.00075/HEUR-Trojan.Script.Generic-4c72721cd2b51ab33db5128dc5c40577453aaeed4d2f81589fa3f0671de8e0b2 2013-07-22 18:54:56 ....A 22438 Virusshare.00075/HEUR-Trojan.Script.Generic-4c794302ce4219f7eb0f6ba3baa14ffdb0c6156e86b47d1a8e8e428ac268cd85 2013-07-25 15:52:12 ....A 761612 Virusshare.00075/HEUR-Trojan.Script.Generic-4c7dc214de413320f47fb3ed88b56f358b497a8c9440171e8739ffef43049874 2013-07-19 12:16:50 ....A 170178 Virusshare.00075/HEUR-Trojan.Script.Generic-4c9f9aeb6c5e32f9ddc61612bf61c7d91e84c507616713a74ee3ea5eb01c82e3 2013-07-23 05:25:12 ....A 128272 Virusshare.00075/HEUR-Trojan.Script.Generic-4ca6dbe2b958f867a96124e916fc258d65a8aa50b1219dc7faed3daed3f4e3f5 2013-07-19 20:02:28 ....A 12404 Virusshare.00075/HEUR-Trojan.Script.Generic-4caf0ae37f6f8cd420f07d0029decb00f7c62e83dec690b9683cda76b3a54949 2013-07-23 16:24:46 ....A 830 Virusshare.00075/HEUR-Trojan.Script.Generic-4cb111bcf959b79b11eb852b25b5bcea7f3b647c08497cd3a036e6dcfbfa4802 2013-07-19 04:05:06 ....A 29943 Virusshare.00075/HEUR-Trojan.Script.Generic-4ccd0f22f6fe4eb7f41b413433550bc6aca81fe3e457e70632dad06be4038ae6 2013-07-23 12:15:34 ....A 34562 Virusshare.00075/HEUR-Trojan.Script.Generic-4ccd704a7a9402f72ccc8c0d0b7d57a1531e278f34998849128bb21037ac6b5b 2013-07-23 18:14:28 ....A 37408 Virusshare.00075/HEUR-Trojan.Script.Generic-4ccf0c7e09df23c896639d59b31015d7d69f9a400c5467189d0ecfa3ba3aeedc 2013-07-19 17:12:12 ....A 26325 Virusshare.00075/HEUR-Trojan.Script.Generic-4cd9775e42d95a93b180eb0782aa0b47ad7e7a15b328d42533ec93e2db587908 2013-07-23 11:52:40 ....A 249011 Virusshare.00075/HEUR-Trojan.Script.Generic-4ce2f28b776d334fafbc36015343a8c5760b9ba0c18bbf9aebbd0e17fac44d6b 2013-07-19 15:30:00 ....A 31983 Virusshare.00075/HEUR-Trojan.Script.Generic-4d1131433ea99be8e3cc5c8ba937daf54cd3a0516fd0d270e084428d76308fa4 2013-07-23 15:31:30 ....A 41224 Virusshare.00075/HEUR-Trojan.Script.Generic-4d122bf067f51c5a037cc3d5d1f310a77f816657b2b5c4fd23515150f9a717cd 2013-07-24 17:49:00 ....A 6413 Virusshare.00075/HEUR-Trojan.Script.Generic-4d2fe3e92ecd0706bd94c7f1bf257c20f71c3b0d0289fbbe9caa25c1df37d236 2013-07-23 14:01:30 ....A 24978 Virusshare.00075/HEUR-Trojan.Script.Generic-4d320835dde94936f656f7a7d410a92f9fc786b877b68a912805621cdd7d65ab 2013-07-23 13:21:00 ....A 48826 Virusshare.00075/HEUR-Trojan.Script.Generic-4d42cb51b5f39832c60400eb02e366adcfa704fb3f018120e7ecdb27207b9186 2013-07-25 07:19:32 ....A 728072 Virusshare.00075/HEUR-Trojan.Script.Generic-4d58bb9fb8c67e32ec5458a4c06d3d4557c12f9f457b6d2eccd9c9bd7194d8f3 2013-07-23 10:29:52 ....A 5410 Virusshare.00075/HEUR-Trojan.Script.Generic-4d621b69816370e84559f5c7b52a915cb095607efc73d98aa0a6e1986b4ec63c 2013-07-19 17:51:50 ....A 18127 Virusshare.00075/HEUR-Trojan.Script.Generic-4d651b146402aff4ac1b7c687050bea04f3a5d59589b5aa69f42d9dd1df6a817 2013-07-19 17:36:20 ....A 2330 Virusshare.00075/HEUR-Trojan.Script.Generic-4d8f74d8a9e039e76b6b9a5a3f4f3931823390ecb02e15b5cbd2128a47ed9080 2013-07-23 16:34:24 ....A 28001 Virusshare.00075/HEUR-Trojan.Script.Generic-4d996799b0d0cac67c980b6bb6d8000284cd33487f3e50b96861e36607bedef8 2013-07-23 14:34:24 ....A 1164 Virusshare.00075/HEUR-Trojan.Script.Generic-4dcd3a8fbbcb07ed2dc67ef9bd6e562fec350346b63ab1e28ca566b754b493ce 2013-07-19 18:32:18 ....A 36176 Virusshare.00075/HEUR-Trojan.Script.Generic-4dd08cce23ceb996273f00b431e5e5a49e43daf4acbd4b15900596e4d4628db2 2013-07-23 11:06:48 ....A 414 Virusshare.00075/HEUR-Trojan.Script.Generic-4ddd90a1e4168af37118840e87901fe9d0d30a6b1e67eadeeb825e0e2d868970 2013-07-23 12:16:28 ....A 45941 Virusshare.00075/HEUR-Trojan.Script.Generic-4e02f3e63d35d137c1ff16c6b6804a6d478e36da0625965b6930b5b0b274b97e 2013-07-23 15:54:42 ....A 36020 Virusshare.00075/HEUR-Trojan.Script.Generic-4e119b5b7e8793fd68985481d5a1ad6e3532d7e26506717e122e6b510c7a7b91 2013-07-23 18:45:50 ....A 46696 Virusshare.00075/HEUR-Trojan.Script.Generic-4e28b1a8a0891b4ae96f227a445440d208d2887815a9c5bc2b93345fae677d2f 2013-07-19 11:17:24 ....A 123873 Virusshare.00075/HEUR-Trojan.Script.Generic-4e3396252d944d91c053e18dd9922f68ceb3b279c97104c973ac73e21f1c6559 2013-07-23 08:40:18 ....A 23140 Virusshare.00075/HEUR-Trojan.Script.Generic-4e3c33c5f45a48fd65970d1ef6ac84db3771f1dcfb9108460b76d0f2ea6c4cb4 2013-07-23 11:21:18 ....A 16275 Virusshare.00075/HEUR-Trojan.Script.Generic-4e5024fcd00f7a0d2d7b9fa11021801051f2e5841af523a695fddb9ec547d614 2013-07-23 14:11:36 ....A 8765 Virusshare.00075/HEUR-Trojan.Script.Generic-4e72f2abb73b1b1cad8d41dfcf0cfe182e5cbe7d704bd88d712f28b66e4fcfd9 2013-07-23 20:00:28 ....A 10723 Virusshare.00075/HEUR-Trojan.Script.Generic-4e81d5e5b32c51bddb9a4f7037cc1a2cf292b2eb2ddf93cf767ca101d523e9c5 2013-07-23 15:32:30 ....A 1930 Virusshare.00075/HEUR-Trojan.Script.Generic-4ea6524b4cf4495d60c85c5338de0981f03c007385c06b49d1ae5082fb2ce86a 2013-07-23 09:30:58 ....A 29533 Virusshare.00075/HEUR-Trojan.Script.Generic-4ea93496f94067845a298e96b7e26760c392e8041947cdb27aab1424d3ed2bea 2013-07-23 15:53:26 ....A 36180 Virusshare.00075/HEUR-Trojan.Script.Generic-4ec441e3fdc6771c88e056ffcc2759a564d32511910dc871b63a6b770eccfc1a 2013-07-24 23:04:34 ....A 1743 Virusshare.00075/HEUR-Trojan.Script.Generic-4ec88704e6876dfa463172034c5e439e84db7598b0f8ec3427f65f29727bc56e 2013-07-19 22:27:22 ....A 28604 Virusshare.00075/HEUR-Trojan.Script.Generic-4ed762b02cca213f90c6e5f4fba3e67a9a37c810c4b0c7f6c1fd6f02ad82ab74 2013-07-19 04:17:32 ....A 940 Virusshare.00075/HEUR-Trojan.Script.Generic-4eea4e9971739f245a8f724fceae1bf1a55fd510bfd16e952c03ab8cd6e1e3cd 2013-07-24 19:57:42 ....A 26527 Virusshare.00075/HEUR-Trojan.Script.Generic-4eeab0e4a8bf51c7aa5087c6974d6591f2dffdc91b0f60173537da83617e1263 2013-07-23 19:10:24 ....A 29779 Virusshare.00075/HEUR-Trojan.Script.Generic-4ef0e51fdd976257ce26b92202c175d7ea493c9e9ffc08638bf31740fff1af85 2013-07-23 21:03:08 ....A 29066 Virusshare.00075/HEUR-Trojan.Script.Generic-4f12c3eaa286af5b8c8430a3485ac5c3a309502db47f5ce39824054760bcfe6f 2013-07-23 11:20:22 ....A 48586 Virusshare.00075/HEUR-Trojan.Script.Generic-4f1518e776587b8b782feea4e2290bac021211bdfbf377ef10400ecbdfe7038c 2013-07-23 13:37:16 ....A 45094 Virusshare.00075/HEUR-Trojan.Script.Generic-4f17d90cf4641f704f4c5f4852fb8545561defceb8d7583b2ec253f43269475a 2013-07-19 05:07:52 ....A 14433 Virusshare.00075/HEUR-Trojan.Script.Generic-4f2a993eac8e2f3a0f8bf638bf15fb3769f16f8696b0f669941314f297fccc47 2013-07-23 19:46:22 ....A 21009 Virusshare.00075/HEUR-Trojan.Script.Generic-4f2bd262f65200c69209b109003d71d61099d7b86c1163fcd97d89831f5f6057 2013-07-19 06:55:24 ....A 131558 Virusshare.00075/HEUR-Trojan.Script.Generic-4f341c3a5b43dd655f19df1aa148af4e1b39aef715638c01f9b73fea4fcdf151 2013-07-19 15:29:34 ....A 17339 Virusshare.00075/HEUR-Trojan.Script.Generic-4f44280028ef47095a1a74dce200fd59fcfa0b58875b3e25b7a5b1ea70a32f6f 2013-07-23 14:12:00 ....A 53160 Virusshare.00075/HEUR-Trojan.Script.Generic-4f73c35bec0583b1d6b8d3de5336f516bc51a0c9dccd381d22218ab9d7610e41 2013-07-23 03:28:46 ....A 58326 Virusshare.00075/HEUR-Trojan.Script.Generic-4f7613bf0dd87d524a1c501a02da77227fd172b4f06ded7abff0dc9643501d1a 2013-07-23 19:58:52 ....A 1203 Virusshare.00075/HEUR-Trojan.Script.Generic-4f782a9cd969705e446609091545ff916b2f2bfce34695bf6796f8db8f886277 2013-07-23 12:46:28 ....A 53661 Virusshare.00075/HEUR-Trojan.Script.Generic-4faa39c5cd133c07cf4ecb6e7be0a63c63f7c3df47514a50d7facc0ea7eddf9d 2013-07-23 17:59:04 ....A 46909 Virusshare.00075/HEUR-Trojan.Script.Generic-4fb157e817edcf1d830039e032e7b2c84abf869e92cf98b73a48882eb3b2dbc6 2013-07-23 18:02:10 ....A 42614 Virusshare.00075/HEUR-Trojan.Script.Generic-4fb24e52f6a54f89a11d62c8e749e56d49f5aa42fe4d4134df9871204d060bd5 2013-07-19 17:55:24 ....A 19358 Virusshare.00075/HEUR-Trojan.Script.Generic-4fd4690b093c6c59e14892b4b59c70ce293e4cfcbe5a2157e4de65c5a4fb32df 2013-07-23 14:16:52 ....A 11485 Virusshare.00075/HEUR-Trojan.Script.Generic-4feb13bb27164a300dec55f65a495375909e95ba9374cda600001099371190c6 2013-07-23 15:03:52 ....A 76682 Virusshare.00075/HEUR-Trojan.Script.Generic-4ffa713e88f7db6669e1f31f60e4e5765190c39a62ef53417792e2902ca350e5 2013-07-23 20:56:00 ....A 33804 Virusshare.00075/HEUR-Trojan.Script.Generic-500a03c9092538ad401f406ed449971fa8cbf5f3f59a1c9d44ea658589d2cd77 2013-07-25 00:00:50 ....A 28889 Virusshare.00075/HEUR-Trojan.Script.Generic-500c99671092563d70c6085b5e9b71fa237a47dab0b395e1470898a13063b1a2 2013-07-23 14:52:14 ....A 7880 Virusshare.00075/HEUR-Trojan.Script.Generic-501a44e3c9784d2c26072a23e00f8b3fd98eeab947f5419d0f102596d5dba0fa 2013-07-22 15:55:50 ....A 27823 Virusshare.00075/HEUR-Trojan.Script.Generic-503e6e79dc5fb547e49f4ec4097481aa11e69f0f7fbb089737e7ed425774d017 2013-07-23 12:14:32 ....A 18232 Virusshare.00075/HEUR-Trojan.Script.Generic-504309a931cbd7956cb6c5f7124b2e6e9e3b4f029892e09c409dadb982dd61e7 2013-07-20 04:15:26 ....A 23132 Virusshare.00075/HEUR-Trojan.Script.Generic-505031a9bfbbaf59ada57ed37c78a205bf2faa7a22eb4160c844acda4d7d4049 2013-07-19 04:13:54 ....A 5683 Virusshare.00075/HEUR-Trojan.Script.Generic-50774f49cba4ba68b9b69b26be04acbc7e6f49068072de9f0432033b56c0fd65 2013-07-19 04:09:14 ....A 49185 Virusshare.00075/HEUR-Trojan.Script.Generic-507db23f26652b26dba1d1742f129d034cc8ce55bad03ac6dff2681ab304476b 2013-07-22 18:36:04 ....A 36387 Virusshare.00075/HEUR-Trojan.Script.Generic-5080f59ecb58a48b5b641043ed6d32e4f9fd9e61f7cdb7ce53e85462b535d434 2013-07-23 15:35:56 ....A 944 Virusshare.00075/HEUR-Trojan.Script.Generic-508cd5dcf928d78da1434f7cdd70fdad1340612ba38ccf7de39d391cb4ec9d12 2013-07-23 18:24:54 ....A 96590 Virusshare.00075/HEUR-Trojan.Script.Generic-509cf2c4bdb6c99fa98feb659df4b324683c55b107652c57184b8d33c5359c03 2013-07-23 21:37:20 ....A 14773 Virusshare.00075/HEUR-Trojan.Script.Generic-509f31ab55fff08ff7a3ec6b2bf723a3afc8b486e9f4d0b778bac7e8cab5f90a 2013-07-21 20:18:40 ....A 22495 Virusshare.00075/HEUR-Trojan.Script.Generic-50a364e234857aa6018bee6a083a4765fb2fba0053f89e1c1ea8110efda89ffb 2013-07-23 15:46:28 ....A 6944 Virusshare.00075/HEUR-Trojan.Script.Generic-50d6cb5967f38d9c008922b48ceb47d71918e6a0cb2f8a8e3c5022f05d0c1280 2013-07-19 22:54:20 ....A 23059 Virusshare.00075/HEUR-Trojan.Script.Generic-50e98e31867c17ede1325f851fc48774bdf34308b441ccba15271b305f0b1edb 2013-07-23 19:04:26 ....A 7607 Virusshare.00075/HEUR-Trojan.Script.Generic-50f3190edb56e0d6ad273d36e05d4263b4abf2110652bbe4ff8f9d4e22a58c60 2013-07-23 11:17:46 ....A 20001 Virusshare.00075/HEUR-Trojan.Script.Generic-510fed9a6f673182cf7c419e32315ee1299ba165bb62ce2965acef6d22d2b608 2013-07-20 08:25:18 ....A 8899 Virusshare.00075/HEUR-Trojan.Script.Generic-5149aa516dfb835a27c3754e4a5e36a92a4350ccbce09f8fbced00db591b827d 2013-07-23 12:25:42 ....A 22771 Virusshare.00075/HEUR-Trojan.Script.Generic-514c0990458e9a2f8f90a516e484b20655180ce26243b477d78c91a4c8edf9ce 2013-07-19 23:40:42 ....A 25396 Virusshare.00075/HEUR-Trojan.Script.Generic-515d8490fe26fd6abf85ea7ba27e714cd7eac51cc02d0817230870938183df3e 2013-07-22 15:24:34 ....A 1610 Virusshare.00075/HEUR-Trojan.Script.Generic-5160437c5772ccc5b7739790862d842510d620addc459cb4d893545eabd73afe 2013-07-20 03:11:48 ....A 2280 Virusshare.00075/HEUR-Trojan.Script.Generic-5176c0abcd86de1051044ff04888047d755aac0325cc0d001fa8858543ebd2ee 2013-07-20 08:37:42 ....A 40972 Virusshare.00075/HEUR-Trojan.Script.Generic-518a4d5c085ad876fe942822b1a1a35e27ef6b42a027a45803456b59385d3e02 2013-07-23 14:02:06 ....A 205570 Virusshare.00075/HEUR-Trojan.Script.Generic-518ea9abb9bac5b4705323ecb3cb96ba17c0ab23cbebedae41a87ca23bad5113 2013-07-19 20:02:40 ....A 16563 Virusshare.00075/HEUR-Trojan.Script.Generic-51b3ff08b571e77c8cb76bfe01221638e5aa3d94d7723aaaf01825a971d7cd58 2013-07-19 14:28:48 ....A 18738 Virusshare.00075/HEUR-Trojan.Script.Generic-51bd589635f398b0c09b2324fdf2e57f929590d7486fefadeeaea57312d2825b 2013-07-19 15:29:20 ....A 38464 Virusshare.00075/HEUR-Trojan.Script.Generic-51c52c6ecb2b8486c69b36f44ab069e62cfc19519040044230ab5b6c9a3ef555 2013-07-23 13:05:54 ....A 6854 Virusshare.00075/HEUR-Trojan.Script.Generic-51d9d221f2900f0bb4f78cdbdc09dc080d714223291d2155b93ce019399b735d 2013-07-23 14:48:00 ....A 76609 Virusshare.00075/HEUR-Trojan.Script.Generic-51eb9de2e0cde7903f93a61051ca1349a8f1b8b5d0be9f9f789160e1f627b534 2013-07-19 18:25:02 ....A 59277 Virusshare.00075/HEUR-Trojan.Script.Generic-520cbf3c5d87dd8ea093c0883b75699a2d1ec5eaceaa4362c0a286f64496c09b 2013-07-19 11:17:18 ....A 45962 Virusshare.00075/HEUR-Trojan.Script.Generic-52156572ca6b0057a1341d75b2a1e557ecf20be01e88652f9cce95de91fabd69 2013-07-23 14:49:00 ....A 122863 Virusshare.00075/HEUR-Trojan.Script.Generic-521f8ee2ecd042891ba650f9aa871b8a64288095aaf941006a4451c44c76ffc5 2013-07-23 20:52:24 ....A 31599 Virusshare.00075/HEUR-Trojan.Script.Generic-523b31602976d01f6aa4cd4cf98ac3787ca614b13632700ac2d60b5d4ef3db04 2013-07-19 17:55:14 ....A 26461 Virusshare.00075/HEUR-Trojan.Script.Generic-52536b928fbc3fe3b6fdcca7809288da81744f87bd8f3de4e5fb21fc2876694f 2013-07-23 09:45:12 ....A 66241 Virusshare.00075/HEUR-Trojan.Script.Generic-52639ee377594d5200014266d06695ef13dfe997828bb692ad3210cd8fed8dcf 2013-07-20 03:45:34 ....A 44293 Virusshare.00075/HEUR-Trojan.Script.Generic-526532be091f84bc1d11204278f919967d633cd5c8cda08cb1c774080f7a7088 2013-07-22 21:25:46 ....A 113 Virusshare.00075/HEUR-Trojan.Script.Generic-527c6339414dc09bbf7470f29c38d682d9a5f31f39c848f08f6e5c081b473060 2013-07-19 22:45:36 ....A 52568 Virusshare.00075/HEUR-Trojan.Script.Generic-5280f0be9432d4f6c827eeb0538a4213dfc5638e790423ed1c9311ac684ce445 2013-07-23 11:19:34 ....A 66738 Virusshare.00075/HEUR-Trojan.Script.Generic-52b972c792f75d0b50f1f1d49a6066247ceea211ff0e6cacc8e8420e11fe94ef 2013-07-19 04:17:02 ....A 32819 Virusshare.00075/HEUR-Trojan.Script.Generic-52ba011dd56d6dee8b63d6f53dd05eb1741cd31e5657f45fd6950ef5b43c45b1 2013-07-23 14:47:06 ....A 6392 Virusshare.00075/HEUR-Trojan.Script.Generic-52cfe930224909f9f62214deb0a8ae70dee3b027a995223dbadf4f21524f38dc 2013-07-23 18:33:00 ....A 40088 Virusshare.00075/HEUR-Trojan.Script.Generic-52fce47033cca226e1eaa71ad52883e6091c9484e807dd031b85f4ce75e7fc3f 2013-07-20 01:04:58 ....A 16415 Virusshare.00075/HEUR-Trojan.Script.Generic-53102188a6e62c35f8a0a79aeec9318e179cda26c316568873f42ed19e980370 2013-07-19 11:31:42 ....A 35316 Virusshare.00075/HEUR-Trojan.Script.Generic-531ce91b35ab574458d09d52b761502953a0827024a85be11568be0bd39e4b03 2013-07-23 10:09:58 ....A 22180 Virusshare.00075/HEUR-Trojan.Script.Generic-531e45538647a89cbb9ca4ea84d3d0f497bfdfbf9f37b07cfb4fb373535e56f9 2013-07-23 17:44:46 ....A 32978 Virusshare.00075/HEUR-Trojan.Script.Generic-538dbab9e1604a6a27ca7ea3920ca281ae43c8314833d518e824c38a3193092e 2013-07-23 12:25:44 ....A 27715 Virusshare.00075/HEUR-Trojan.Script.Generic-538e4df569a82a0dd5b4576a0e509d50b410b7b5d50507e9389fc40023627df2 2013-07-19 17:49:52 ....A 18871 Virusshare.00075/HEUR-Trojan.Script.Generic-539ab14591d0847fbc0e6e9221537069d5a97c7a85cc6cfc5e91a5f992e0f0f1 2013-07-23 09:59:32 ....A 95936 Virusshare.00075/HEUR-Trojan.Script.Generic-539b5e829106a295565e8516a4353c78940848d1dedfefcd38daaa363cfe142e 2013-07-23 14:26:24 ....A 31456 Virusshare.00075/HEUR-Trojan.Script.Generic-53ad64f45ce181f6cb25e928c0a4a80fda8191e4e16daf1348264ce0ac8e119c 2013-07-23 14:48:16 ....A 24458 Virusshare.00075/HEUR-Trojan.Script.Generic-53b0a2d79d40481114784ef03aea3456876bfcf1b2b1b85625ff200bf93e7529 2013-07-23 11:36:48 ....A 45113 Virusshare.00075/HEUR-Trojan.Script.Generic-53d3a8eff75def5f4558453d8c177021148e1ae497aa8c9d38ef95a45f8f13d8 2013-07-23 19:00:26 ....A 21232 Virusshare.00075/HEUR-Trojan.Script.Generic-53e6f0f3006dbce158e9613807f78d7aa4a49d5de71eb4f8c994ee41b685bf92 2013-07-23 11:21:40 ....A 2034 Virusshare.00075/HEUR-Trojan.Script.Generic-53ec274456967cad45af47b77d010ac0337703e41c7020da35fc5435e23fda30 2013-07-23 10:44:30 ....A 18718 Virusshare.00075/HEUR-Trojan.Script.Generic-53f1a98f8fa109bb25eca3afd44a402061ea0fe3656bb15375b39a789850569e 2013-07-23 21:16:22 ....A 10968 Virusshare.00075/HEUR-Trojan.Script.Generic-53f76316bb9e037cb137b87a5c661de0ad58f4f9d9eb018250883ceaf5ecf997 2013-07-24 23:42:40 ....A 12020 Virusshare.00075/HEUR-Trojan.Script.Generic-53f837205dbc1cedaa03f411262354f7343e403b3799822a10654714b200c361 2013-07-19 17:55:52 ....A 56917 Virusshare.00075/HEUR-Trojan.Script.Generic-5407c2afd239f8abad57528cd96afd129a1b8cede98e84a0c4dea3d4d8a0a9a9 2013-07-22 17:32:50 ....A 5877 Virusshare.00075/HEUR-Trojan.Script.Generic-540cc87b9abbc6e38e818f0849fecb02f9b662bee32538ca83602535de796355 2013-07-19 14:21:20 ....A 23025 Virusshare.00075/HEUR-Trojan.Script.Generic-5410188938354891a795e58da56d3d03cfd49f9c3b19168fe0b2b487435942eb 2013-07-19 11:17:24 ....A 977 Virusshare.00075/HEUR-Trojan.Script.Generic-54156eb5c87351df2dddb3eac369606fdc53eb8aeac17012e0f183ebfe54a34c 2013-07-23 10:30:28 ....A 29064 Virusshare.00075/HEUR-Trojan.Script.Generic-541f7f91145285e86c24dd7afe79316e717b802b25e0716f7444e147479303e2 2013-07-19 17:54:54 ....A 16853 Virusshare.00075/HEUR-Trojan.Script.Generic-543f5245ff95c97ed322bafcb294de41578e9cff470a24e4c34a3df64318642c 2013-07-23 19:55:28 ....A 75368 Virusshare.00075/HEUR-Trojan.Script.Generic-5459772be4d77c97f38f5b6109cb4c137c5ad5618ae5d6f4ae0c745a5c127ddd 2013-07-23 11:42:42 ....A 17267 Virusshare.00075/HEUR-Trojan.Script.Generic-547a62b163980b8b50c923a3a1ca9d15a99cdd8db05c068fe2b299544a18eda3 2013-07-19 07:38:42 ....A 1595 Virusshare.00075/HEUR-Trojan.Script.Generic-5481a71bad70c11a3772beb79db0cccdac0a4d9f4a0ad89e5d1b94205aa297d6 2013-07-23 16:38:36 ....A 14592 Virusshare.00075/HEUR-Trojan.Script.Generic-54838a845e7a4720801f80eb210a7cdc9c8e87c6a349b27e0f84951e49040a67 2013-07-23 15:54:10 ....A 34458 Virusshare.00075/HEUR-Trojan.Script.Generic-54a0d03ba79490507f164b115406cb745b41f18c4a50e7444abae5b513bab985 2013-07-19 23:22:30 ....A 34214 Virusshare.00075/HEUR-Trojan.Script.Generic-54c58108795be684ea342096b38e34baf0e448e63d72019c37a50fadedf9d272 2013-07-20 02:34:28 ....A 12192 Virusshare.00075/HEUR-Trojan.Script.Generic-54c89be1cdf37f580b65fb581ea5a509bfd3ca57848a43f19e4f17fd99fc3b89 2013-07-23 16:23:06 ....A 38071 Virusshare.00075/HEUR-Trojan.Script.Generic-54d4a88d3bfd4d38553c5f4d8ce957d3b547a247d951a86a85a3450d6e974558 2013-07-22 16:05:12 ....A 43235 Virusshare.00075/HEUR-Trojan.Script.Generic-54d67fddff22c7244b433a4bb59210599a801c8f4059106b46d355643c8d7e26 2013-07-19 18:31:42 ....A 15324 Virusshare.00075/HEUR-Trojan.Script.Generic-54d6a245363ecd2d09e4ebb4a4522ade8a6feba2c64eaec1c9cb2212427a01d6 2013-07-19 09:37:06 ....A 15404 Virusshare.00075/HEUR-Trojan.Script.Generic-54f0d7c88bd9708c0a73f31dd315e272867eea961b7612cfc2eb33b071a7dd65 2013-07-23 09:57:48 ....A 30253 Virusshare.00075/HEUR-Trojan.Script.Generic-54f58b083143f1aa0d11ac9fd27221d93904a442a6e80df6b74d9a63edc5d222 2013-07-19 23:04:24 ....A 18378 Virusshare.00075/HEUR-Trojan.Script.Generic-54ff06355a005c502164bb88c56c68d335cd4c9640065a95d6c29cf469b353a7 2013-07-19 19:11:44 ....A 37419 Virusshare.00075/HEUR-Trojan.Script.Generic-5523a9a0c0270ce6df7c105fa2b5a45357c0c8fe3d05c97b6510812da4e12133 2013-07-23 13:34:10 ....A 4110 Virusshare.00075/HEUR-Trojan.Script.Generic-553ce15c93c4d8542cf39910e7b4844a4e6c97ec1756eeef38d104c1823459f8 2013-07-20 02:35:20 ....A 18508 Virusshare.00075/HEUR-Trojan.Script.Generic-556d3a02db27428c073ffeb68053602621b0a85a188bb5ed1bd5c07ee2a177bc 2013-07-23 12:46:40 ....A 93208 Virusshare.00075/HEUR-Trojan.Script.Generic-55736072dc68d1162209ee37a2a80aaf03a584abfbcf8c8082ceaabf8e2db770 2013-07-23 09:43:04 ....A 51950 Virusshare.00075/HEUR-Trojan.Script.Generic-5589bb44bf6d28584dfab5b5dd776c7d2b72819685ab2211776aa5e40c57cf52 2013-07-19 21:19:06 ....A 26373 Virusshare.00075/HEUR-Trojan.Script.Generic-55a4354782171744d5dfca00690ed5638fa491371949a4b8c098e08f89f097f1 2013-07-19 17:50:40 ....A 57427 Virusshare.00075/HEUR-Trojan.Script.Generic-55a4da37eddf03798fc973debce91e46a7754c45205bb3f8eb7bab4dafd5f7e6 2013-07-19 21:34:04 ....A 20486 Virusshare.00075/HEUR-Trojan.Script.Generic-55e06ea0e1d550deac620f37484d23f1a8243e7da572183f350bfcb84834190e 2013-07-19 04:08:28 ....A 135023 Virusshare.00075/HEUR-Trojan.Script.Generic-55f9f30636ce8dfa3301923074490d25d518135de43c5a20be282034a8afff21 2013-07-19 04:04:36 ....A 23016 Virusshare.00075/HEUR-Trojan.Script.Generic-560fd2fa967406b7fc74d7007293d9329befa0f28f59e85ee04b4545500f415c 2013-07-19 15:02:20 ....A 5968 Virusshare.00075/HEUR-Trojan.Script.Generic-561759e3313419fc4b358090dbdf79bf9674db1195f131f02151974a397bd2e8 2013-07-23 21:21:58 ....A 59160 Virusshare.00075/HEUR-Trojan.Script.Generic-56298594d93782ba221c7fd6011d82c3d10c2ae55ff7cdf93402f6a7823b2f0a 2013-07-19 07:39:20 ....A 1624 Virusshare.00075/HEUR-Trojan.Script.Generic-56371fe74ed9d397cea0b4655f776c224439c39fa25a44d8c4cea2a78d6ee676 2013-07-23 19:28:36 ....A 2989 Virusshare.00075/HEUR-Trojan.Script.Generic-56566146d1c66ff46bcdc0beb77c298f420d6233d9bf9c135d9160c3f8c2af0d 2013-07-19 15:30:20 ....A 24113 Virusshare.00075/HEUR-Trojan.Script.Generic-565c6fad6800b7609da4ceae252581f545fa8fc6f2dfa7934b042b13b286b38e 2013-07-23 19:39:50 ....A 1495 Virusshare.00075/HEUR-Trojan.Script.Generic-5661bfccd789edc5e74b9a433ef5e8d17df2ebe2c1441e4ef1c50d2258893342 2013-07-23 16:26:12 ....A 20108 Virusshare.00075/HEUR-Trojan.Script.Generic-5683655e4e404a59cdc017c329ba82bab69af0550b6df938d91f6f14c461f936 2013-07-23 11:39:54 ....A 48939 Virusshare.00075/HEUR-Trojan.Script.Generic-56882a4c95af6a8140d1ef15d675797c281b220cf4d011295c5a40702c8b0dfb 2013-07-22 07:12:52 ....A 123873 Virusshare.00075/HEUR-Trojan.Script.Generic-56915955aed18d51e641c2e4ee561ee158b73d743b4d3edcddd64d4b5daf7896 2013-07-23 17:27:56 ....A 14485 Virusshare.00075/HEUR-Trojan.Script.Generic-569589f08c4a671f43ef59fe0acf2794be25cbc5fdd097d483f8ebbd05824999 2013-07-19 17:55:16 ....A 16212 Virusshare.00075/HEUR-Trojan.Script.Generic-56a4c594e36d93e8765638f40aa3a1878df844aa61c52205aa97ff1c3a2c2f73 2013-07-19 06:29:34 ....A 38894 Virusshare.00075/HEUR-Trojan.Script.Generic-56a7f37ce5e9637efeb18dddcd57324bc9e91b5109ca32786a047e4736076338 2013-07-19 15:29:26 ....A 2790 Virusshare.00075/HEUR-Trojan.Script.Generic-56b97995a5693235d895418b840a0e024e340c40a98890cd307516f5e30c2321 2013-07-19 04:47:16 ....A 76065 Virusshare.00075/HEUR-Trojan.Script.Generic-56bb57b25e240218e98d4b8e5aa62611340ee9d26d9eec93d0840f86c6857071 2013-07-19 04:04:28 ....A 15480 Virusshare.00075/HEUR-Trojan.Script.Generic-56bdf5d794300a3b46672f671957e9d76347a2bd626a5a2c37697d8eb704f7be 2013-07-19 04:05:04 ....A 37657 Virusshare.00075/HEUR-Trojan.Script.Generic-56be1da971b72cc917277e629592fb88982de1d5aca015f8278ca80c80a41275 2013-07-23 13:05:18 ....A 24678 Virusshare.00075/HEUR-Trojan.Script.Generic-56c9477013b9c99ef64b6f7d68a50fba6f8498445cb6d8fa349c60425f841919 2013-07-20 05:33:10 ....A 27485 Virusshare.00075/HEUR-Trojan.Script.Generic-56ce5d5fa6cf8012558c863a4a7a7a5957eee6ec9614698599e7c7571c5514f4 2013-07-20 01:13:50 ....A 70840 Virusshare.00075/HEUR-Trojan.Script.Generic-56d162ac6dd3448189c283e2465db8aa8f5db4278a4c962c9f3c430d94c7f012 2013-07-23 18:27:32 ....A 39822 Virusshare.00075/HEUR-Trojan.Script.Generic-56db5c4a3f64211a969de14f62a4e8251a5760ddf1e0363dec34fa6fc55926ac 2013-07-19 15:02:24 ....A 20466 Virusshare.00075/HEUR-Trojan.Script.Generic-56f9b2bbea49776945ae398628c62f03e0e897ce1305706c65b9f4d8fbe5a664 2013-07-19 23:36:04 ....A 7278 Virusshare.00075/HEUR-Trojan.Script.Generic-571b28e2f4f04005e19d728e4cf7a4d14ff583830ea2392bf7fdef5f387ee057 2013-07-19 04:38:06 ....A 20766 Virusshare.00075/HEUR-Trojan.Script.Generic-572ab2bb4ffef35770ed8c7ace2360ae58a01da72e978d7f6868ed28d71f8d54 2013-07-19 08:55:34 ....A 21364 Virusshare.00075/HEUR-Trojan.Script.Generic-57327770e1cdcebec95d7dd44fd608e2e1d7e19743b6b0b61ea93792d9e0a0b4 2013-07-23 01:11:26 ....A 14107 Virusshare.00075/HEUR-Trojan.Script.Generic-573955c89b70cf33d7d310cd9b8a1d238e931d4591c80df52417c9df064ed5e5 2013-07-19 23:29:00 ....A 46409 Virusshare.00075/HEUR-Trojan.Script.Generic-5756ffedc98a4371da97cfd0a8aa5a1b7f316f3bd75796417813715e97e36617 2013-07-23 16:01:20 ....A 35308 Virusshare.00075/HEUR-Trojan.Script.Generic-576947bc87ed7c2e96637eb129c6cb3419db1fb7d9ded6d5788991ff04cdd51d 2013-07-23 09:31:08 ....A 27837 Virusshare.00075/HEUR-Trojan.Script.Generic-576cfa9dfe63374798bb513cbe444931b1763847333333749ed9885ccd0eec7f 2013-07-19 11:31:32 ....A 23171 Virusshare.00075/HEUR-Trojan.Script.Generic-57758200df071e410b675f6d63feb9c4c2d3b277b184ec5efdff748f8b1adab2 2013-07-19 18:41:28 ....A 16381 Virusshare.00075/HEUR-Trojan.Script.Generic-577e772d5ae3316a869f3746c387122ec7ef8138a8883ceb71851191999a90f2 2013-07-23 18:17:58 ....A 371 Virusshare.00075/HEUR-Trojan.Script.Generic-578fe8325c809f26886b6bac61306d694ceff3feef21183da2553b36ce12a775 2013-07-23 10:10:34 ....A 51282 Virusshare.00075/HEUR-Trojan.Script.Generic-57af5b653c597f85e33d866b4b2196402c810321defa98fdfc0a457339a08986 2013-07-23 12:25:12 ....A 22992 Virusshare.00075/HEUR-Trojan.Script.Generic-57b019fbd950188d95bdfc9a47755973473b9326b5b35c6d8c8c843c842375ad 2013-07-19 19:08:34 ....A 27635 Virusshare.00075/HEUR-Trojan.Script.Generic-57b788fca55f2f93dc12e5e52194708f544bb58bda89eda24a91dc97e566a8cd 2013-07-20 01:14:56 ....A 2803 Virusshare.00075/HEUR-Trojan.Script.Generic-57b8da1a4044176ecdda7efe4371c85b0334ef7fc2d691b37b2e3125c4022fcf 2013-07-19 06:55:14 ....A 19155 Virusshare.00075/HEUR-Trojan.Script.Generic-57bd6865b143c84f151517412c46128765bc85806a0b5c0537582f0817ce76e4 2013-07-19 07:39:12 ....A 465 Virusshare.00075/HEUR-Trojan.Script.Generic-57c9ec94747926d3e522162e00276c47808eb2c753ad7e07e0c7d73a9084314a 2013-07-20 08:36:38 ....A 114795 Virusshare.00075/HEUR-Trojan.Script.Generic-57ce6db4ff648fd013adcfcd5f4504b6663991d482ec21bd835a43fdaf4644c1 2013-07-20 05:06:30 ....A 97168 Virusshare.00075/HEUR-Trojan.Script.Generic-57d9825aa027a627f66f9620ad067f8e4444fdad605d0a841ecb64c3888d0ba8 2013-07-23 14:23:58 ....A 73812 Virusshare.00075/HEUR-Trojan.Script.Generic-57deec72c92d8072ffe88fdf43fa00ef5296c6ac2b509f1a88143c5c6f622d61 2013-07-23 21:14:18 ....A 55183 Virusshare.00075/HEUR-Trojan.Script.Generic-57eeffb85f231ceed10358a00f74e229895de973eb9dbb07a386b80c821e208d 2013-07-19 15:30:18 ....A 30490 Virusshare.00075/HEUR-Trojan.Script.Generic-57f37aa473e42ed9d1a713890cd7dcb78bd7f72e1313f3b2cd02eacd1ed6f795 2013-07-23 09:31:34 ....A 5599 Virusshare.00075/HEUR-Trojan.Script.Generic-581f8028afa31279aae2dfd222f67202cc4b64e6a7cc193985783fdc18094de0 2013-07-23 15:59:04 ....A 38817 Virusshare.00075/HEUR-Trojan.Script.Generic-582d24c4ca50e29127d9c6b3ce7adbb0825f80c14d408715308b35e962b46b99 2013-07-19 14:29:04 ....A 37334 Virusshare.00075/HEUR-Trojan.Script.Generic-5830e5e927123a77318b50d7a472f2155e71affd6a380e01213a4f410fbeafd8 2013-07-23 20:42:02 ....A 33527 Virusshare.00075/HEUR-Trojan.Script.Generic-583cba5f59fb60aab5f366df85b471313c570dbc06f3d670341bd5850668b68e 2013-07-19 04:05:08 ....A 7958 Virusshare.00075/HEUR-Trojan.Script.Generic-583ea38e8a4ad5318307b6ab99598c99efb9e2c860485c609e94e824621f1091 2013-07-23 20:02:28 ....A 30378 Virusshare.00075/HEUR-Trojan.Script.Generic-58437097887aa59340c54577c25dd329a47bcc80bc2fd3d287fc9a2dad184e9f 2013-07-19 04:55:40 ....A 160586 Virusshare.00075/HEUR-Trojan.Script.Generic-58655f9a5b70154072466a2d8ed005728d4671f63cb20229b84d54934109f867 2013-07-23 20:56:10 ....A 39992 Virusshare.00075/HEUR-Trojan.Script.Generic-586b94db2f8ceb58ded010642dd4617e89fb0da8535ece945b0760a7509409e1 2013-07-23 20:25:32 ....A 18182 Virusshare.00075/HEUR-Trojan.Script.Generic-586d4ea9e85d0cb0da6b19c3b7c798c9deba42de8e483096a6d301092b997915 2013-07-23 17:28:40 ....A 54486 Virusshare.00075/HEUR-Trojan.Script.Generic-587f5d096fb55466dbde52c91d4bbd5c6d8ca8bc5002e78b2d3c61a2375986e6 2013-07-19 23:38:18 ....A 47140 Virusshare.00075/HEUR-Trojan.Script.Generic-58966dfe65965477789ebef5a5f1016de5753e06442ff14f39adb9c4e0a21018 2013-07-19 05:08:32 ....A 14706 Virusshare.00075/HEUR-Trojan.Script.Generic-589a89cc7bf3aa30ec5e322741403297d510c0c9d82b433357ef4df9f2f6f144 2013-07-23 14:44:58 ....A 23490 Virusshare.00075/HEUR-Trojan.Script.Generic-589fc439b2322b81fedadf2edf585495869fb96b3563c93935a67a102691f56d 2013-07-19 23:28:44 ....A 3282 Virusshare.00075/HEUR-Trojan.Script.Generic-58b0e46061e64214411386b3df830f515c6399b461476bd626bd72f0477bd02d 2013-07-19 04:37:16 ....A 9419 Virusshare.00075/HEUR-Trojan.Script.Generic-58b33379faf43a321226a8bd74b4fa4164746f722bf7cbfe762dcdda01dcc712 2013-07-22 17:19:00 ....A 6625 Virusshare.00075/HEUR-Trojan.Script.Generic-58c155abf6db69ee420130ce0e542638c0183a90ac10b26e9c4550772321cec0 2013-07-22 12:47:04 ....A 12175 Virusshare.00075/HEUR-Trojan.Script.Generic-58cb6757733281d25143cd61a682cbf4bfe30ae978984aa8da7db9161cc7873f 2013-07-23 16:52:48 ....A 12724 Virusshare.00075/HEUR-Trojan.Script.Generic-58cc339207163c1d250b9674f06d5e4a3de398944ff2a8e286c0c135b13b3662 2013-07-19 15:29:36 ....A 27301 Virusshare.00075/HEUR-Trojan.Script.Generic-58cf18421f4a1f8023cee6705dad6a3003d0ff4a282d24804c78b533ca729dca 2013-07-20 04:13:16 ....A 2559 Virusshare.00075/HEUR-Trojan.Script.Generic-58cf8d7e29d821b2796227b6c19abbffe7afa96d4a51125118751b13efc7ffd8 2013-07-23 18:13:30 ....A 1927 Virusshare.00075/HEUR-Trojan.Script.Generic-58e1fb7fc442ad02a22b3610c6d2571f15fa0b31646c901c6f4f38ca0d97ee7a 2013-07-19 07:39:28 ....A 19631 Virusshare.00075/HEUR-Trojan.Script.Generic-58e8dcfd9f3cf84a1818622780257160835518d3e5f5172db16ed666e2c18e99 2013-07-19 15:02:12 ....A 99758 Virusshare.00075/HEUR-Trojan.Script.Generic-58fa7ddf3a472637327c44b0e370e3cc86097ad4d63d8131acddbd2e1398179f 2013-07-19 20:21:26 ....A 38293 Virusshare.00075/HEUR-Trojan.Script.Generic-58ff183550ddbcb7b4169c29b734201b88147492bd2c9c493bde028508b42f05 2013-07-22 16:15:14 ....A 45513 Virusshare.00075/HEUR-Trojan.Script.Generic-5905b9b9de897d03c23ae4b2b54edeaf5a78bae66488fef8e58a4ac863410d9a 2013-07-23 11:16:00 ....A 27166 Virusshare.00075/HEUR-Trojan.Script.Generic-591f7c02432e275ec23daca80c4c6accfb2780fceca4955a36c5d5009220d7e4 2013-07-22 07:44:58 ....A 4880 Virusshare.00075/HEUR-Trojan.Script.Generic-59244a777c7c27b30ef77e6a7b10ea4666ee628fd4df8c22ca4f143b8d1f628d 2013-07-23 14:41:44 ....A 2305 Virusshare.00075/HEUR-Trojan.Script.Generic-59356deace94298e947d72269300d76bfcc7abc96797bc0303d324fce818d9a3 2013-07-21 04:43:22 ....A 30347 Virusshare.00075/HEUR-Trojan.Script.Generic-593c09936d17e63aaa5fab0bb17fa5bf2b52242d1388daa5f40a1e281ac1c730 2013-07-24 19:36:32 ....A 12991 Virusshare.00075/HEUR-Trojan.Script.Generic-5944b099b81cfef1afcb9fcd634eed5d363a6af765436f72a890f5c9b8aa60a0 2013-07-19 23:55:42 ....A 17315 Virusshare.00075/HEUR-Trojan.Script.Generic-5972d9ef2e7bae7946982d964281e726cf78397a2f96ee55f1373fc08946d79f 2013-07-23 16:53:26 ....A 1262 Virusshare.00075/HEUR-Trojan.Script.Generic-59735ff5d59ff1db7d34d711944f3cd745924c57d94424a478e994d156d3f2e6 2013-07-23 19:59:34 ....A 9949 Virusshare.00075/HEUR-Trojan.Script.Generic-5978097793926e6747fc626d83173fb651d4cc35672a5a750ab43cdd8e3842d4 2013-07-19 19:14:22 ....A 7101 Virusshare.00075/HEUR-Trojan.Script.Generic-599a7e365b031c17b4c6c320ad1f803c62f669331c7b77a8cdc2477ceaf1f4d5 2013-07-24 11:16:58 ....A 7807 Virusshare.00075/HEUR-Trojan.Script.Generic-59a57d53c0f31e65f1da6a0c04576f57ca1012625fac518a2331c6a11e890e9f 2013-07-23 17:13:20 ....A 22942 Virusshare.00075/HEUR-Trojan.Script.Generic-59af0260dd3244cfbac9c7b18e67671d791396266c6bf8620cdb84c91722aad2 2013-07-22 01:56:04 ....A 974 Virusshare.00075/HEUR-Trojan.Script.Generic-59be552389aa2ce6f84cd7d8d749e4d72d021ced389e658d89eecab07fbee874 2013-07-24 10:12:34 ....A 8915 Virusshare.00075/HEUR-Trojan.Script.Generic-59c84582501d7ad54b1bd43fc2ba94c40fb57dd020aa7303b888f1bbac49077f 2013-07-20 06:33:00 ....A 2700 Virusshare.00075/HEUR-Trojan.Script.Generic-59d9a650103e70060602981fefcdabb43a41289641232d66bbffdea64ae975c4 2013-07-23 19:43:24 ....A 28960 Virusshare.00075/HEUR-Trojan.Script.Generic-59f6ce46664b066fb1c3dc123e02bf89a8b0ed1cccf75dbe5459921c214ca4f0 2013-07-23 11:28:56 ....A 66402 Virusshare.00075/HEUR-Trojan.Script.Generic-59fa89b889a216803a8268cac9f3a6fdc06d5fb2b1f1c3def4266b6c3dbee5d5 2013-07-24 17:26:04 ....A 33873 Virusshare.00075/HEUR-Trojan.Script.Generic-5a18b69cedddd9e89245bfd654648b7a2274c70edf597f8a50c70b63a08a6343 2013-07-21 12:25:24 ....A 62799 Virusshare.00075/HEUR-Trojan.Script.Generic-5a4f08f85955f7e1e8d53fa72bdda8028297b8476da83f36d9114198a046b23d 2013-07-23 10:10:14 ....A 44525 Virusshare.00075/HEUR-Trojan.Script.Generic-5a4f4b5423eab3714511ab28c831416ebb3895743f92c790ad485dda7e894f68 2013-07-19 20:31:26 ....A 76590 Virusshare.00075/HEUR-Trojan.Script.Generic-5a53ec3b1584068c9bf8c2bdd8f2caeba0fc67823eb37bde8b0686d769aa8d50 2013-07-23 09:57:52 ....A 50923 Virusshare.00075/HEUR-Trojan.Script.Generic-5a86cc7553c8a6d2ed499a9a8ea870da6e9028ed6224e0d65404447fd1a410e2 2013-07-23 11:09:58 ....A 2080 Virusshare.00075/HEUR-Trojan.Script.Generic-5aa64f030011966c3a15bf3ee742a4a80eb2869c127b8bdb132a1cf0790cf1ba 2013-07-22 22:21:44 ....A 30756 Virusshare.00075/HEUR-Trojan.Script.Generic-5ab20a3cce34df12973e983a995a71453c14256fa927731cb651ba6f97c00b77 2013-07-19 20:31:14 ....A 50230 Virusshare.00075/HEUR-Trojan.Script.Generic-5ad11b4d426766515f3c8d979d98d8bdfc433fd89860d9101a08f514ff44e887 2013-07-19 20:01:20 ....A 63175 Virusshare.00075/HEUR-Trojan.Script.Generic-5ad82c13b1475c5749f55706dc305a421ec6e1c01dd71ab68998c49656040c19 2013-07-23 15:53:32 ....A 104347 Virusshare.00075/HEUR-Trojan.Script.Generic-5ae2ca0e5f8e41a8097cc23e10beae4611c83e393701fc87f9c4fd8a12713543 2013-07-23 20:35:32 ....A 24368 Virusshare.00075/HEUR-Trojan.Script.Generic-5af2d02355d17dd560eb264e4c0c459f63e2da5c14fe677af5a56c0077dec745 2013-07-23 18:29:08 ....A 20598 Virusshare.00075/HEUR-Trojan.Script.Generic-5b26e5dbd3363181d7dea6258b54b8bd1ec4abdba0fc90e458a1e86d61d73fc2 2013-07-23 13:04:38 ....A 106645 Virusshare.00075/HEUR-Trojan.Script.Generic-5b27aa5a26b7efbd4601708392290c7c6fb24ee0881e41af7aea087c2bf32c0b 2013-07-19 18:28:02 ....A 30764 Virusshare.00075/HEUR-Trojan.Script.Generic-5b45cc6e167017c0194d5e2ad9a7b40eeb59596b01e1cf8d169602a425a2be58 2013-07-19 11:31:40 ....A 36070 Virusshare.00075/HEUR-Trojan.Script.Generic-5b49c7a1423842388253d909f8f2f716dd0d23b0a8797558d32a463e03354bb4 2013-07-19 04:10:58 ....A 5258 Virusshare.00075/HEUR-Trojan.Script.Generic-5b562586afecbd958e7683a54b6c9fa643fdf53c1ca76fb82f524b31c352bcf5 2013-07-23 13:36:20 ....A 43072 Virusshare.00075/HEUR-Trojan.Script.Generic-5b67a5d08cd0037e13db17eda63fc1d11acbff3f4ff082817b4234643cd4ca6e 2013-07-23 21:25:36 ....A 24714 Virusshare.00075/HEUR-Trojan.Script.Generic-5b723aa88292018df16ffdfe779ab3aedb4f6921c508154a6eec2fa56ae943f2 2013-07-19 17:01:16 ....A 14083 Virusshare.00075/HEUR-Trojan.Script.Generic-5b7fc68e401b1881b29ab120c555c0f4f36d538e358a71ff005676fdf33171a3 2013-07-24 00:56:44 ....A 345612 Virusshare.00075/HEUR-Trojan.Script.Generic-5b8972c869ff6d5c05fdf35f94802c9f114a0db66cdb02ff17684783f86ee177 2013-07-23 11:38:46 ....A 23531 Virusshare.00075/HEUR-Trojan.Script.Generic-5b8ebf1f5bc97ab0a7c7e5b358c967fda8a35150008e3fc2c2732d6798e296b5 2013-07-22 09:56:14 ....A 74002 Virusshare.00075/HEUR-Trojan.Script.Generic-5b8f69f8b5cf23f59d0d5c6eca7e0d8623cdf0fd2c74a428aae6d91028f8e367 2013-07-19 04:04:16 ....A 36287 Virusshare.00075/HEUR-Trojan.Script.Generic-5b96e9854faa1f67e5bd625eb4f0a431de82354189b7dd1a8fbeef19ba4322dc 2013-07-23 17:27:28 ....A 23026 Virusshare.00075/HEUR-Trojan.Script.Generic-5b97a4e85bd37f3b5595122d6cc7256a01ab00fd3bb3c53218cd446f928abce6 2013-07-23 21:25:14 ....A 19014 Virusshare.00075/HEUR-Trojan.Script.Generic-5bc316aa20b5bed1d8f6c99f712cc46e04d860fa008cabc4e57a5e196ddce110 2013-07-23 12:45:04 ....A 59075 Virusshare.00075/HEUR-Trojan.Script.Generic-5bcaa8213b5154e4f169e6298a3854741e5d78eebe21e5a6e410600b116dc97e 2013-07-19 04:04:28 ....A 15893 Virusshare.00075/HEUR-Trojan.Script.Generic-5bf0f628e1b3d80efe5a1534a8cbf05e8239b0bb1b340d5807b843c0fb468ee6 2013-07-23 12:20:22 ....A 11097 Virusshare.00075/HEUR-Trojan.Script.Generic-5c0b9efba3ccc0677db74968af729d5ddb4f65baa36005c04da14eb5a23eb79f 2013-07-23 15:36:46 ....A 73403 Virusshare.00075/HEUR-Trojan.Script.Generic-5c254cfa2dbcd2d91ad318f6ae84475cb5a3c983a4077ad4647483fc1a45b7b9 2013-07-19 04:54:42 ....A 831 Virusshare.00075/HEUR-Trojan.Script.Generic-5c2a1fd9ced4d8cb1c70e016cb003af52dfa16021d49a50650d23391b04812e7 2013-07-22 07:24:56 ....A 37540 Virusshare.00075/HEUR-Trojan.Script.Generic-5c31ddedb3dfefd89b8d57e332dc5aa7fe6f824d297ed3f493d154236b45d018 2013-07-23 19:49:02 ....A 28108 Virusshare.00075/HEUR-Trojan.Script.Generic-5c3af8161e4d0dedf5a25d03e7ce44280795e8290214fd7d64a26286cbc8841f 2013-07-19 17:56:10 ....A 43917 Virusshare.00075/HEUR-Trojan.Script.Generic-5c47bac007f814e8cf8aa3b6009b422bd301fcc820aeaf22ddffd788b5bf2e3c 2013-07-19 06:56:04 ....A 50231 Virusshare.00075/HEUR-Trojan.Script.Generic-5c4e2e37b74acb666fc6595ec65fc695ead51f0dc59c920aa0c3b3f8c70b39c4 2013-07-23 14:07:08 ....A 10970 Virusshare.00075/HEUR-Trojan.Script.Generic-5c828fd421183f87479ef4ac42c56cdcfeaa09b76ffa649627d6ee5334c4b2b0 2013-07-20 00:01:06 ....A 1117 Virusshare.00075/HEUR-Trojan.Script.Generic-5c885a16004d6be7e8bfd2c11fbd9b2a65a01c52b8de24782a35217398771da7 2013-07-23 10:47:56 ....A 1047 Virusshare.00075/HEUR-Trojan.Script.Generic-5ca34e0565d3d07199d64757bda29f5e74e5d280dd7afde0a02f1f32d8570b77 2013-07-23 09:45:16 ....A 51683 Virusshare.00075/HEUR-Trojan.Script.Generic-5cb25fe0ebe58e7c9394af02d777dd13dfe1573c0ac25cfb7a17924b3d0211d5 2013-07-19 09:51:06 ....A 34495 Virusshare.00075/HEUR-Trojan.Script.Generic-5cb3bb0977c9bba809b5d02d5922614e078ee594258da7ac596b0f0fc748972c 2013-07-20 05:32:20 ....A 28735 Virusshare.00075/HEUR-Trojan.Script.Generic-5cb655b2ad5e1a5f662ba7395354246db094f3f1ba44f61dea97c5f41cbc4df8 2013-07-19 02:40:16 ....A 39742 Virusshare.00075/HEUR-Trojan.Script.Generic-5cce90bb4eba2caa1855ab57cb877f59ce736abcedaab7cf68eae2031ea474a5 2013-07-22 19:05:54 ....A 12711 Virusshare.00075/HEUR-Trojan.Script.Generic-5cd5100e4b9705e119b2ac51a7a854454a9a005429120799092885b0d264d852 2013-07-23 19:02:52 ....A 22156 Virusshare.00075/HEUR-Trojan.Script.Generic-5ce97a0482a1bfcc584dcf62520e919098b10f504d54cd2714b37eab13c53ee0 2013-07-19 16:38:14 ....A 65142 Virusshare.00075/HEUR-Trojan.Script.Generic-5cf16c3de0e0659b2e8c8a1e50637622e6e9122748a281a6440bbd48608611fd 2013-07-23 16:36:06 ....A 38479 Virusshare.00075/HEUR-Trojan.Script.Generic-5cfc7e10fe49778fd0f116aaf2b4029f0f36640ebbc40bf8bc5c42292716980a 2013-07-20 04:13:44 ....A 53117 Virusshare.00075/HEUR-Trojan.Script.Generic-5d177198df9dfa1c9a85d993fe3a7895bc1dc2a1df5ca8290a9527d8404e2a05 2013-07-24 17:04:54 ....A 426832 Virusshare.00075/HEUR-Trojan.Script.Generic-5d2223b42c4b83ae8aa5d293922fa2f2a05f471302cfe7bda899fe8713b0a168 2013-07-23 10:06:34 ....A 23504 Virusshare.00075/HEUR-Trojan.Script.Generic-5d3498aeff1a0acba79d98c9ad7275e3d2d4cd936bc118fe7002f32843a56ee6 2013-07-23 15:03:04 ....A 122853 Virusshare.00075/HEUR-Trojan.Script.Generic-5d3f2d903e13500d8823f165765c8e0e5b23abd0163bbd1c70b161e125e2308a 2013-07-22 08:47:00 ....A 40018 Virusshare.00075/HEUR-Trojan.Script.Generic-5d4cf9c76b1742c1187c933439a273078b01749736bb26a1041765be35331c91 2013-07-23 22:38:16 ....A 346180 Virusshare.00075/HEUR-Trojan.Script.Generic-5d6834c1618f15d822c20b1e53a734536616dd73052d6779a2409cec48de825e 2013-07-23 09:40:40 ....A 50905 Virusshare.00075/HEUR-Trojan.Script.Generic-5d6cae76f1172f56a0e1c80be35c31f75b3581c567efe1b418bc73efb4eb1ef8 2013-07-23 14:24:46 ....A 11436 Virusshare.00075/HEUR-Trojan.Script.Generic-5d872892c9c19a6a169d8680b75fd305af068a0e51fad7bd2bab2185d37c089e 2013-07-19 22:55:40 ....A 23069 Virusshare.00075/HEUR-Trojan.Script.Generic-5daa8c4dcded70788019e25afb46822e2b1666ea54070ce7383f8034f6e4a776 2013-07-23 10:49:30 ....A 16789 Virusshare.00075/HEUR-Trojan.Script.Generic-5daed4379af16b2296a54ca4f95e27a2d1fe205bf40ac7ba20b1764b4dbbf50b 2013-07-20 02:44:24 ....A 32889 Virusshare.00075/HEUR-Trojan.Script.Generic-5daed8cd278ba6fff0034b858ff103e1a75b8ea37aea1b5a34ec94ba8afae7db 2013-07-23 14:51:22 ....A 63172 Virusshare.00075/HEUR-Trojan.Script.Generic-5dcb1a98b7bff14bc06a15cf86eb7fc930425da6373cce0e15dd15252281a4fc 2013-07-23 15:29:56 ....A 42673 Virusshare.00075/HEUR-Trojan.Script.Generic-5dcffd194e86286ebddceda827e02ddaa9ff82a311c418d162635c708a390424 2013-07-19 04:10:52 ....A 40076 Virusshare.00075/HEUR-Trojan.Script.Generic-5dd664caae1e21b4dea707492090337e37acde2886f1d65b997dc2ee181c0a2d 2013-07-24 19:14:10 ....A 808 Virusshare.00075/HEUR-Trojan.Script.Generic-5dee8307d4fa18aa2cb0a38f3bab22b57fed398f97d315b41a9816f9eebee928 2013-07-23 15:47:22 ....A 31184 Virusshare.00075/HEUR-Trojan.Script.Generic-5df2256daa0e87e2dd5ee497fb7721746caa045e71e5a58176e6a1561e4f651a 2013-07-22 07:28:46 ....A 3055 Virusshare.00075/HEUR-Trojan.Script.Generic-5e03bd35265bb10f7f8f59f7d7bf2f35ee2c565250ba29b9fbbd2f0b1642cff0 2013-07-23 14:29:36 ....A 19662 Virusshare.00075/HEUR-Trojan.Script.Generic-5e29b7f3d3bbb2b0deb1d4787c1376d503884a4af76dc7a01804c1ba5d7958aa 2013-07-20 01:45:58 ....A 15440 Virusshare.00075/HEUR-Trojan.Script.Generic-5e4e788021a5cce73e37b251823fbcbeaa24ce130029af7b019c8a995803f8a9 2013-07-20 05:31:38 ....A 77111 Virusshare.00075/HEUR-Trojan.Script.Generic-5e6f604ec41c1ba4bfc2a1bdbab0fd716c65ae169b79dbf645284de9318f4357 2013-07-20 08:36:20 ....A 68792 Virusshare.00075/HEUR-Trojan.Script.Generic-5e7466e5c6d3164fdd7bf883adc4c6ebdbc95759875a2a2782c6114cdcf9fceb 2013-07-23 18:08:32 ....A 20598 Virusshare.00075/HEUR-Trojan.Script.Generic-5e77a5201bc1d88bc21821e89ae3b225cd8b8141ea06128fdbf5f0d34a9d3cef 2013-07-23 15:31:26 ....A 509 Virusshare.00075/HEUR-Trojan.Script.Generic-5e8b355f13b9e1b405153da8e7349ea53ac483beab828ac820ceeef05fda4d37 2013-07-23 10:57:56 ....A 99868 Virusshare.00075/HEUR-Trojan.Script.Generic-5e8c3b6f558f542a2c0faff4430e03b8c9a58fefc3ac5a18e6181a5fabecfe21 2013-07-19 04:10:14 ....A 9232 Virusshare.00075/HEUR-Trojan.Script.Generic-5e99bba66ae3ff12f40a5d3cb028e9354f71ab49cdfa9a0c13461e68fe46d3fa 2013-07-23 15:52:36 ....A 23416 Virusshare.00075/HEUR-Trojan.Script.Generic-5e9a3337665630cc31a09a92f60747a963c1f7c87af83220aff5233ccc6eef20 2013-07-19 11:46:04 ....A 34788 Virusshare.00075/HEUR-Trojan.Script.Generic-5eaa2e0354b31a3c008d8e0c111583b297f37346f15f08b586a2505e61659d37 2013-07-23 09:33:28 ....A 18986 Virusshare.00075/HEUR-Trojan.Script.Generic-5eb309086fb670788e6278388924c2636bed9749cae4e11224ce5950c388e424 2013-07-20 04:11:28 ....A 362 Virusshare.00075/HEUR-Trojan.Script.Generic-5ec597556017070c04fd4ee96f09335eeaf7a4aab43de711b422b528b8d32036 2013-07-23 19:27:46 ....A 38231 Virusshare.00075/HEUR-Trojan.Script.Generic-5ed29c8cba9d062a0117d9691705c5206bce414443f335ece7753e2e4b1739ee 2013-07-19 17:22:56 ....A 19615 Virusshare.00075/HEUR-Trojan.Script.Generic-5eeab94afb16a34af1964a4320a3d081ba8ff7d7d6fea105b32bff87e1bd4bde 2013-07-23 18:24:40 ....A 14652 Virusshare.00075/HEUR-Trojan.Script.Generic-5f015c4864d4bb212ad3831dad0f471f3376ba19d4cce4fa0dcc517c612ac6fb 2013-07-19 04:06:40 ....A 25442 Virusshare.00075/HEUR-Trojan.Script.Generic-5f055b6a133cfa57c6f21d000928591ac93f2c45278e8430dd20375dab40e532 2013-07-19 04:16:42 ....A 1701 Virusshare.00075/HEUR-Trojan.Script.Generic-5f162873a330745f12b89c166dd59ef899928e4855346b6b4bf26b6f2a5f1af7 2013-07-19 01:29:16 ....A 144933 Virusshare.00075/HEUR-Trojan.Script.Generic-5f178701a678b5f1b9dd58b3f9a89322ccf2e41be5480bdca0015a53df3e2b3a 2013-07-19 20:01:18 ....A 361715 Virusshare.00075/HEUR-Trojan.Script.Generic-5f272a45d3823f4d40e6bf4c4e6215c079ed42e450c1a3426ac3da602d1d9acc 2013-07-25 06:29:52 ....A 455930 Virusshare.00075/HEUR-Trojan.Script.Generic-5f3dc9d6ff798b8dd4e31871c414c6d3bc0f54148b7967b11e809629914dba96 2013-07-23 10:20:54 ....A 4250 Virusshare.00075/HEUR-Trojan.Script.Generic-5f4f4a02e103950fa4cf701cbcacda2bb5bac9f1d1996805f58095e6c1275bdb 2013-07-19 23:05:36 ....A 25490 Virusshare.00075/HEUR-Trojan.Script.Generic-5f5eae845d51ceb843698cfd89afc1df35d723adc4651a9cdf74bcf9501d2b59 2013-07-19 22:24:52 ....A 9208 Virusshare.00075/HEUR-Trojan.Script.Generic-5f74f12088c5a2e1bfe2bd3fbd62fe1963831c5495bd8efe968473ff316307ac 2013-07-23 13:39:08 ....A 33878 Virusshare.00075/HEUR-Trojan.Script.Generic-5f89cb6bf1584249219743b87f5a5ed68e78fee0b986bcc36ccbf70634ee0fb3 2013-07-23 15:44:42 ....A 3774 Virusshare.00075/HEUR-Trojan.Script.Generic-5f8b32a25f995dac018f080c3bd33896d79917ac96efa69e22bedfe475ad93b8 2013-07-19 17:27:44 ....A 28890 Virusshare.00075/HEUR-Trojan.Script.Generic-5f9b7ab8c60d71a898a07a81368aee3b951d820a7fabdd9146cffcbe6d18586b 2013-07-23 16:12:44 ....A 31525 Virusshare.00075/HEUR-Trojan.Script.Generic-5fabf518545a2f97e5b79ca7793be76d79e46783eabf3a0d7db3cc0d34628ac7 2013-07-23 12:45:36 ....A 48002 Virusshare.00075/HEUR-Trojan.Script.Generic-5fbccda6186c0f64de603b8eb655bf3520f6dcbb2d8e23b820117328cfb30194 2013-07-20 04:04:08 ....A 13344 Virusshare.00075/HEUR-Trojan.Script.Generic-5fea5e878f128f48343523f7c4ed5d5087e4b5b6616b91baeef49acbbb48caea 2013-07-21 22:13:06 ....A 77863 Virusshare.00075/HEUR-Trojan.Script.Generic-5ff1919ebcdf57183b5826b4b69c142280d9f99caa152bb2d5bc6f909bd6be84 2013-07-23 16:04:04 ....A 20471 Virusshare.00075/HEUR-Trojan.Script.Generic-60217af3545780a9a908650d0acf5c82c2d9380eaa58d02aab851025574b6ec7 2013-07-23 20:50:10 ....A 437 Virusshare.00075/HEUR-Trojan.Script.Generic-6051b689a47cd2838c4f8c214284cfb98da040ba58148fe14e7ade6a20c0c249 2013-07-19 04:09:02 ....A 6193 Virusshare.00075/HEUR-Trojan.Script.Generic-605ce96bc41e83aa9ee9a831793cecce71eeeda32d3d16daeaf67c3c46eabb14 2013-07-23 15:53:06 ....A 91467 Virusshare.00075/HEUR-Trojan.Script.Generic-6064ed03f1bfed8d7556805910a64042ffd1dd53b49efdf97f34c13cf9727d02 2013-07-19 17:23:26 ....A 14213 Virusshare.00075/HEUR-Trojan.Script.Generic-607e73297e90d5035d4f4ee122329d0836596e2d4270dc5d5e8ba41d65657f53 2013-07-20 08:34:10 ....A 6251 Virusshare.00075/HEUR-Trojan.Script.Generic-60822b21f9c4c40144a6b4c12e4124168c713355eb0d9e70d88b37b49bd59a18 2013-07-20 04:13:42 ....A 9517 Virusshare.00075/HEUR-Trojan.Script.Generic-609b512b37a8243a22d10acb619c42aa3641e2ce3bf46fcbbb8c5c5e84241410 2013-07-19 07:39:44 ....A 1638 Virusshare.00075/HEUR-Trojan.Script.Generic-60af8c7b9653eceeef5ad1bf5f70bf140d2adfb5012cd393d585c51b234d56e5 2013-07-19 22:12:48 ....A 15291 Virusshare.00075/HEUR-Trojan.Script.Generic-60b15a36d299fcce86c917013eb59a8df68ea477e01e12c5a365d24a1e1c15ab 2013-07-23 11:40:04 ....A 14161 Virusshare.00075/HEUR-Trojan.Script.Generic-60b8cff53ff5189907de460f33cacdbbed50ba2a668e1926c43202b004186aa4 2013-07-23 11:08:40 ....A 37257 Virusshare.00075/HEUR-Trojan.Script.Generic-60c1a2707f624321b8a9445edee4966550029fe10c808f4f3843c69904190cbb 2013-07-19 21:12:36 ....A 19523 Virusshare.00075/HEUR-Trojan.Script.Generic-60d14e3e1d448a162e8f3386d2aae12b8c393b6a0fe30057c0b6813cd4eecc53 2013-07-23 14:23:28 ....A 1714 Virusshare.00075/HEUR-Trojan.Script.Generic-60d2555d6bc7855f2e94525d5bcf0f7b5f4f24b27eccca2f2c359b83e3a0c392 2013-07-23 20:40:14 ....A 96445 Virusshare.00075/HEUR-Trojan.Script.Generic-60f69a89a8b0d906d70c748f1ea4a3c493795aa1261aa44067daaa171c8321af 2013-07-23 16:34:20 ....A 14243 Virusshare.00075/HEUR-Trojan.Script.Generic-60fc2b563340a2a21d3629fbf0efcc028be7592c76875725d440b08dd74f6cad 2013-07-23 16:35:00 ....A 38601 Virusshare.00075/HEUR-Trojan.Script.Generic-60fe028e15d663dff29400cc7a62bbbe378603b01ed5e4852a2299b1c5481a94 2013-07-23 18:12:22 ....A 39612 Virusshare.00075/HEUR-Trojan.Script.Generic-61014bcc27777dcda05965bfc4daa9a9eba76bea55b963499f44e855f17fd9bc 2013-07-23 16:36:02 ....A 39134 Virusshare.00075/HEUR-Trojan.Script.Generic-610721f62f626db7f3b23484abc411db665c8493d2f039bf7fb3f3ee79825ab9 2013-07-23 18:46:34 ....A 19635 Virusshare.00075/HEUR-Trojan.Script.Generic-6129372d1f27722aa439ffd0fa7c9bcf5ad113857a8b2d42998d7d2014348d44 2013-07-19 23:31:06 ....A 18309 Virusshare.00075/HEUR-Trojan.Script.Generic-612d207a9f614aa0b7786b06baf01bf8431479fd2219d18c3137127eb9a9091e 2013-07-22 22:13:02 ....A 13556 Virusshare.00075/HEUR-Trojan.Script.Generic-612d9697e766b5d9673ec00563a0a6b099ef20417b6a306b31d7859f3a9325e9 2013-07-23 13:32:08 ....A 230351 Virusshare.00075/HEUR-Trojan.Script.Generic-6160ef4ab2253f7789a06b6b2f6328786c37697b159388a79c5ab4fcb168dfee 2013-07-19 22:55:40 ....A 4441 Virusshare.00075/HEUR-Trojan.Script.Generic-6171e60fc2733565ba65495be25ab9841b5408226ec2bfa99131cb5b0312114e 2013-07-23 17:42:26 ....A 33275 Virusshare.00075/HEUR-Trojan.Script.Generic-61858e135e497924a8587a57e93f5df1270dedc6b7ca706f1de4b7700500e528 2013-07-23 11:20:52 ....A 36107 Virusshare.00075/HEUR-Trojan.Script.Generic-61a750bc5153ed415fa807ac507cc16af839a159c0c6834c43f2c11fec1ef147 2013-07-19 05:29:58 ....A 19673 Virusshare.00075/HEUR-Trojan.Script.Generic-61a9c96c288924a138d8e4c17d99ac9371e45563a09c8a7b0ffc0dab0c44f9a3 2013-07-20 01:14:40 ....A 23395 Virusshare.00075/HEUR-Trojan.Script.Generic-61b27031f7d940b78f3a7c9767894e31a20cbe0b36d91f76e4c39ac19269f259 2013-07-20 01:14:46 ....A 7388 Virusshare.00075/HEUR-Trojan.Script.Generic-61ba2f2dced45116238bdd2f07be8e2e30e866e96b2a877370edaf70250b4358 2013-07-19 15:29:48 ....A 21415 Virusshare.00075/HEUR-Trojan.Script.Generic-61cb421c19ff8f0dd43d8b36b4a814b735511c7b8537659d569d96eaf8f2702b 2013-07-23 19:48:22 ....A 20071 Virusshare.00075/HEUR-Trojan.Script.Generic-61cb43101cfc0c358730ed97f9f389f80360103f2c2ccb020c3c868464a058f3 2013-07-19 04:10:44 ....A 52137 Virusshare.00075/HEUR-Trojan.Script.Generic-61cc13c5d0e9d22954278c12301e925bf65813c1dd3f94edfa0028cef9c65b2a 2013-07-23 21:14:44 ....A 25282 Virusshare.00075/HEUR-Trojan.Script.Generic-61d4b49e7e851c46beab90e1c20b1ed53b30065f93bf9796ae1fcaeb0faf2f04 2013-07-19 01:28:48 ....A 15439 Virusshare.00075/HEUR-Trojan.Script.Generic-620192a921d2c0d65257257917de824cb88721e5a7487f7550d93491ed05c2df 2013-07-20 01:08:34 ....A 7497 Virusshare.00075/HEUR-Trojan.Script.Generic-6223480607c7a8d51ba882f856a22a1f2ed74f67428f0665cf3c48e2b4f5c798 2013-07-23 20:01:02 ....A 17945 Virusshare.00075/HEUR-Trojan.Script.Generic-6239358828a7409be66afa963757924562df5d120d13bc3da91f95d199efd7cb 2013-07-23 12:42:06 ....A 51586 Virusshare.00075/HEUR-Trojan.Script.Generic-62477d1a26dba0f1d04d36d2f94e7cb172a87b4b5f42b2049970e8ad1ec3e814 2013-07-23 21:38:48 ....A 18657 Virusshare.00075/HEUR-Trojan.Script.Generic-6260b9cefe8e847cf023d01fd10ed94673b782f8443f51dee1ac65fc6aefe2d8 2013-07-23 17:51:48 ....A 40061 Virusshare.00075/HEUR-Trojan.Script.Generic-626fb531a1fc73b769a905bf261b6fc84d8197c8e20b3eede3fca4dd6787d92b 2013-07-19 06:53:56 ....A 5769 Virusshare.00075/HEUR-Trojan.Script.Generic-62893b3558814fe8f9f35f07d7812af37f002a9abcbf866bba67a8f0b3bcf3d6 2013-07-24 08:11:14 ....A 28583 Virusshare.00075/HEUR-Trojan.Script.Generic-6290c991d9ec7aaba4c30eb12a2a80d1597e604424cc351793406ce1482ff111 2013-07-23 19:23:18 ....A 8262 Virusshare.00075/HEUR-Trojan.Script.Generic-62a6c0812b9be5ca257d950deb796c9f2710e77dc14e0da5d566bb65c36da221 2013-07-23 20:32:00 ....A 35255 Virusshare.00075/HEUR-Trojan.Script.Generic-62c9240a0a306e9c4acf4b2d3a1f016e12f31209dcddd7a0aca17a5ea7f6834d 2013-07-23 18:08:14 ....A 87103 Virusshare.00075/HEUR-Trojan.Script.Generic-62cf52fc19b1dd59e1153f5fe1e22ceed190f7ac74019c64d0d9e9f1f8577591 2013-07-22 19:02:22 ....A 6476 Virusshare.00075/HEUR-Trojan.Script.Generic-62d10abc19a4b6ab5b6fba7033d063ba24a68b481196ba0cc7f177f007563db6 2013-07-23 17:26:46 ....A 14513 Virusshare.00075/HEUR-Trojan.Script.Generic-6308507ab0cab50ee2aef848d704c21abd02f4ed8c7a50bcda5113fb4e58f52f 2013-07-22 02:01:00 ....A 12859 Virusshare.00075/HEUR-Trojan.Script.Generic-630cb778d840cfe573ed4dd2fe404517af3d329365acb012ef0bfa2a54bddea4 2013-07-23 16:00:16 ....A 46286 Virusshare.00075/HEUR-Trojan.Script.Generic-633ea6425b495c745cce963066910f540b2cee7640535e58c46164f8ccac2bfe 2013-07-25 06:00:16 ....A 14068 Virusshare.00075/HEUR-Trojan.Script.Generic-6352c3d8f60e8defeba258e46cbece07c18cd1ba894071ef1a6f932d22588db0 2013-07-23 09:58:10 ....A 52012 Virusshare.00075/HEUR-Trojan.Script.Generic-636c8bf17bc5f512d94847b9fc57aa17ab38c6c5bce2909744dc6ea7b4b44d22 2013-07-23 09:32:30 ....A 2196 Virusshare.00075/HEUR-Trojan.Script.Generic-637bb1397f352aeeb869c1b8476e731878fd0e81bad1d9240f0009a452dafa79 2013-07-19 16:54:22 ....A 37154 Virusshare.00075/HEUR-Trojan.Script.Generic-638fa5e52d693acc90142461e1ad43b38486f5a741708eff8f56b312370eceda 2013-07-22 23:27:12 ....A 26598 Virusshare.00075/HEUR-Trojan.Script.Generic-639966f4983e39807eb145972ed3708f00d2e7f4549a12e419907bf84f83944f 2013-07-20 06:14:50 ....A 130531 Virusshare.00075/HEUR-Trojan.Script.Generic-63c18c2a45489ea54296c52c6a3ec2ab8f63447b01be48488ad3813e41fbec8d 2013-07-19 18:29:00 ....A 22192 Virusshare.00075/HEUR-Trojan.Script.Generic-63cb65231d033defaa58f9fc2ff44aa1e644e76ecc08e072d292ce540ca7f930 2013-07-19 04:55:16 ....A 9135 Virusshare.00075/HEUR-Trojan.Script.Generic-63e37a947b21000e4532b9ce45826bcf04e54e652b1d337bd7f5ca02e493526e 2013-07-23 12:31:46 ....A 22856 Virusshare.00075/HEUR-Trojan.Script.Generic-63e5e85f744dfbac56fd610d888fb71e040329184333c1bebe4e66d66b7d97d2 2013-07-23 20:53:14 ....A 705 Virusshare.00075/HEUR-Trojan.Script.Generic-63ea3ec10b8bbe09a889a5350aa64b8fdc16f9ec46fd894af3177212b22ad616 2013-07-19 15:02:02 ....A 21190 Virusshare.00075/HEUR-Trojan.Script.Generic-63f52db076bbdabb2f29b10597e19c9e41b6371008e9d08f91e89e81fa8fd5c5 2013-07-20 04:13:10 ....A 19515 Virusshare.00075/HEUR-Trojan.Script.Generic-63f871c1e3f15f84f22f00e4471472ff3671f735e1066a81a2d9cdc4ac707519 2013-07-19 09:37:32 ....A 53074 Virusshare.00075/HEUR-Trojan.Script.Generic-640db97477c1cc4ef802a9a16560d68dfbf48f453672dbcb91898577f4231b8e 2013-07-19 04:04:46 ....A 16392 Virusshare.00075/HEUR-Trojan.Script.Generic-6412d5b933d296fd3bea5b675215e01baaf714196fd86e27846081c959e69dd6 2013-07-19 23:34:18 ....A 120219 Virusshare.00075/HEUR-Trojan.Script.Generic-641590739df3be29bfa76ed1901ad901492ed15093bb009417032424698ba870 2013-07-22 15:08:12 ....A 51079 Virusshare.00075/HEUR-Trojan.Script.Generic-641a3b61fbb660c7709536a6ad4ade53dad7a9c4c9fd17d6427caea86a2f885e 2013-07-19 15:02:16 ....A 9015 Virusshare.00075/HEUR-Trojan.Script.Generic-6439076897bf7930e8aed9b4902cd45a54cab97c245d791e88551f66328bb218 2013-07-19 20:30:52 ....A 91723 Virusshare.00075/HEUR-Trojan.Script.Generic-64446ef4118f4bdb76adeba56974e966d90d38b790ba09442080c43fb55913eb 2013-07-22 03:56:50 ....A 41075 Virusshare.00075/HEUR-Trojan.Script.Generic-648099a3b62718cb5b7e1145565a3fe23117b9a19b932ae4f715a28f7fa5148c 2013-07-19 11:31:08 ....A 35450 Virusshare.00075/HEUR-Trojan.Script.Generic-64816a5cc92b064498b1a9618f0ffff0708494c2dcb80df7941f8422d76619a7 2013-07-23 12:42:18 ....A 69109 Virusshare.00075/HEUR-Trojan.Script.Generic-648b5c983a5305253ee59936292ca0df27916dd340e8a0a2792c368126d40e46 2013-07-22 06:10:30 ....A 10087 Virusshare.00075/HEUR-Trojan.Script.Generic-64a507bb3acdec4ce2c91163143b9d706ce4c361e71c8c50734686afa7e088fe 2013-07-23 17:06:06 ....A 525 Virusshare.00075/HEUR-Trojan.Script.Generic-64ae706de5294163da23bcfb98452f3e779f88f08fd124c33605605c3a04fa4c 2013-07-20 02:40:24 ....A 40148 Virusshare.00075/HEUR-Trojan.Script.Generic-64b9a4b7c011c72dbae71759c59821cac5763e85294c48ccc2028a5dbca4d2ba 2013-07-23 15:54:28 ....A 27835 Virusshare.00075/HEUR-Trojan.Script.Generic-64bae6e3607482485e04f446c89b633029ea5a37349f0f4f2e1ca989927949fc 2013-07-23 10:57:08 ....A 45089 Virusshare.00075/HEUR-Trojan.Script.Generic-64c8f88d458899a5a04ce066caa6b9eb2309490ca234463d02fbbec3bf119e32 2013-07-23 15:34:32 ....A 7470 Virusshare.00075/HEUR-Trojan.Script.Generic-64cc9521ab92cd383d075e0ccfebab60f1f4be266fd8a3d05bb5e9851dc6bbc5 2013-07-23 13:11:06 ....A 3624 Virusshare.00075/HEUR-Trojan.Script.Generic-64dd6b9f810c5e2975523db1b03fae1184d01c1768708d19e6299e681e457d32 2013-07-23 20:01:48 ....A 25772 Virusshare.00075/HEUR-Trojan.Script.Generic-64e23f518f2ac4399f6a624e2c48205a1eed0709cc5f62b63b36725fe9e43b50 2013-07-23 19:28:52 ....A 44700 Virusshare.00075/HEUR-Trojan.Script.Generic-64e3e1e20b1030f987b83e990c782000bde66be867788231b05992bff909f59e 2013-07-19 07:38:50 ....A 5612 Virusshare.00075/HEUR-Trojan.Script.Generic-650dd19909d4b24c528630141758ed51b8fa4aa82e43253ed67118b19be20940 2013-07-23 15:52:42 ....A 1536 Virusshare.00075/HEUR-Trojan.Script.Generic-6513683b4d53a40fdd28a65868c5627d3a7d9b89fbc8f358df702d9d495b025d 2013-07-22 18:08:18 ....A 15156 Virusshare.00075/HEUR-Trojan.Script.Generic-651a42d30609638a46cb18a876f301a6ff2c809812d04666beebaa270aa0cc01 2013-07-22 20:39:14 ....A 31651 Virusshare.00075/HEUR-Trojan.Script.Generic-652fbb4820349ad5aa89dfb19062d6e23b2a70d954bdbc96a06da068fc9f7fc8 2013-07-19 02:57:30 ....A 38724 Virusshare.00075/HEUR-Trojan.Script.Generic-65331c38c4d7189454be5c1569cc306b0f4dc08e1576844fe898e194f9cea24a 2013-07-19 17:28:42 ....A 44494 Virusshare.00075/HEUR-Trojan.Script.Generic-655ead082906b2feadb45ad04e74e44eab27339f47c89a8ca37bc38859dc59e5 2013-07-23 09:40:22 ....A 28661 Virusshare.00075/HEUR-Trojan.Script.Generic-6566f3839a18992a883590a98b230549e9b973c2e7370338ac470aadd999eed8 2013-07-23 19:08:08 ....A 15883 Virusshare.00075/HEUR-Trojan.Script.Generic-6570618ad915dd7e74121b7ba02afce904ec9ab893833352738a1dfe5bdc1998 2013-07-19 04:08:12 ....A 2256 Virusshare.00075/HEUR-Trojan.Script.Generic-6579e28c50d154e2192bbd6477867cb2b486d1a3a9e976d16e254fd0d0126172 2013-07-23 21:34:30 ....A 6207 Virusshare.00075/HEUR-Trojan.Script.Generic-657d3b0c4a54d7e63220be43f623ac3e5185da76dc3206af299261d31023ce19 2013-07-19 23:36:16 ....A 15024 Virusshare.00075/HEUR-Trojan.Script.Generic-65846da6b58fa8bfe95b8db25d26b174a68b06d19c881ba37789720900cfa128 2013-07-19 05:37:32 ....A 18793 Virusshare.00075/HEUR-Trojan.Script.Generic-658c56903d34ad021de6485dc457855c98208d7c89d1d2928a330caf7a8bdee4 2013-07-23 11:36:20 ....A 34400 Virusshare.00075/HEUR-Trojan.Script.Generic-6590c0cabb87027b836b2359e6cd16ce74ac8e93ce34320d09d4244204ab781c 2013-07-19 18:27:28 ....A 25964 Virusshare.00075/HEUR-Trojan.Script.Generic-65a195b26fc9ca29a9ca3389a1c0cb4de2ae94f94743327accebc96ba80fab4a 2013-07-19 22:54:22 ....A 9328 Virusshare.00075/HEUR-Trojan.Script.Generic-65ac60b84dbc3ec04a15027513d6123cfd5eb5765eed28bfc6ca42c6cb3423dd 2013-07-19 04:55:00 ....A 4019 Virusshare.00075/HEUR-Trojan.Script.Generic-65b6a8ea0f4a1b36045a45d51d7b770786a7af9c73aee8e743d9e56931b98727 2013-07-19 04:15:28 ....A 12462 Virusshare.00075/HEUR-Trojan.Script.Generic-65c304b8f15aff39370156e731092e305ec695221b57ba21fd5432adbf23d32b 2013-07-20 06:14:00 ....A 99754 Virusshare.00075/HEUR-Trojan.Script.Generic-65dd1b0becb6be7ec295b6a7a15e748fee6d1682641a6e7d0beb11a7c9ef7571 2013-07-19 06:29:06 ....A 6444 Virusshare.00075/HEUR-Trojan.Script.Generic-65fd7527a658c548c2d38b775327997c361502deb0417413895c1d3b4d7ddaa4 2013-07-20 06:33:04 ....A 38669 Virusshare.00075/HEUR-Trojan.Script.Generic-660147b42da4353f18c34e063532ba8ff28fc8dd09244b2c00dc8e76cb6718b6 2013-07-19 12:56:32 ....A 22930 Virusshare.00075/HEUR-Trojan.Script.Generic-6608b7ed8fc2cbc0cbc60196de6d9141715a096e7951ec9a7071c75e16d9141a 2013-07-22 12:50:00 ....A 91190 Virusshare.00075/HEUR-Trojan.Script.Generic-662aa2ca7b0448a9e258406efe7ba79b97c48d6ade602bb5bf1cd2b850cb418b 2013-07-23 16:04:50 ....A 793 Virusshare.00075/HEUR-Trojan.Script.Generic-663d225c661f5c141e7c1be19b534a5902c3467a97036eb1c07eb5547cc10421 2013-07-19 19:26:30 ....A 8433 Virusshare.00075/HEUR-Trojan.Script.Generic-665311f9f0ecac5e1149d254986909236002ba647ab2691b5ccc57b3473b05bf 2013-07-22 15:57:58 ....A 7542 Virusshare.00075/HEUR-Trojan.Script.Generic-6666406c0ce49c9df4a59e95f4b1b3b0c6ee2574f958e5cd7fe46ae600edd67d 2013-07-23 14:01:54 ....A 73818 Virusshare.00075/HEUR-Trojan.Script.Generic-666d65dd17f7fcba64e202d07273fc6607e82fd47357ec77f0e81a1a229de2c0 2013-07-23 20:15:24 ....A 35264 Virusshare.00075/HEUR-Trojan.Script.Generic-6687357f68cad4903ef16c2b36cd34ecf8eb802f046233fcc2c3699da6f8a02e 2013-07-23 12:46:02 ....A 93208 Virusshare.00075/HEUR-Trojan.Script.Generic-668853da0594a36d1c0631859fa564f0bf6c02fc2f3987b975bafa423a34f6c4 2013-07-23 11:20:46 ....A 8391 Virusshare.00075/HEUR-Trojan.Script.Generic-66d9c4f7fe38e0c76dcb7473ae23e0fbd3a46dbb4bb1df5813a4e209a6373e32 2013-07-19 23:05:32 ....A 20245 Virusshare.00075/HEUR-Trojan.Script.Generic-66ef0c0fa519aab74b7d932da75ffe4fa556c6732381a2c8944ed5d1cf165d01 2013-07-23 15:35:58 ....A 67850 Virusshare.00075/HEUR-Trojan.Script.Generic-66f150e059cb2b4a9c9e2e5686e6229825efa5aaa3eb361f8b1d340c464d2ed3 2013-07-23 14:01:50 ....A 50584 Virusshare.00075/HEUR-Trojan.Script.Generic-66fb015f98d3b8c7c0e73c50197ad52cdd0d538b41dda677d8c9bebe461775c4 2013-07-23 20:17:58 ....A 4096 Virusshare.00075/HEUR-Trojan.Script.Generic-6713ad03f8b1d619758b75623b1472356b9a186ea926cb9106ca9eeb4c41c7fe 2013-07-23 14:37:30 ....A 31222 Virusshare.00075/HEUR-Trojan.Script.Generic-672f8bf776e962027c2bb312e186acae27e24b4c3098f4a7e9afd2096f43b81a 2013-07-19 16:54:20 ....A 24355 Virusshare.00075/HEUR-Trojan.Script.Generic-67436528388d81a1d1d4772c8dc7b5bab386c1e096d27b9d0d76a4c060cfff41 2013-07-22 05:14:58 ....A 1353 Virusshare.00075/HEUR-Trojan.Script.Generic-674b96b314c5d6040c3376e4f38703b0223d1751f205ad47bbf70cfe8ca8f421 2013-07-19 16:54:34 ....A 12500 Virusshare.00075/HEUR-Trojan.Script.Generic-675df48007724511ba9761ad997de47742cbbc343eb5994ca7940c07e9629169 2013-07-22 18:24:14 ....A 2528 Virusshare.00075/HEUR-Trojan.Script.Generic-6765cd0ec9c3285da7815c0001badfa585fcc3523eecc008bdaf99abd0b25b0b 2013-07-23 13:13:42 ....A 6356 Virusshare.00075/HEUR-Trojan.Script.Generic-6768677a8c396682bf3a788286d4da28520cc7c4ea29e59a86f67db756441bab 2013-07-19 02:40:18 ....A 7695 Virusshare.00075/HEUR-Trojan.Script.Generic-67863a98568e61b2a2b75b098f97e4f3db5b0fbfd5693b49c367cbe4b95c4995 2013-07-19 22:27:46 ....A 7160 Virusshare.00075/HEUR-Trojan.Script.Generic-679021ec727f8d9b13532ed32a8ac3a2603ca90caa81a601f9537efc503708c9 2013-07-21 14:00:26 ....A 4423 Virusshare.00075/HEUR-Trojan.Script.Generic-67999ea862af9aa23a1659cd0a58fd921bded418ef7d70973e7606d36a5415a7 2013-07-23 13:47:58 ....A 5980 Virusshare.00075/HEUR-Trojan.Script.Generic-67ae85a37408481cacdd16d5282a7d58cb226915a35b5020d675a0f0dfde286f 2013-07-19 11:17:40 ....A 33274 Virusshare.00075/HEUR-Trojan.Script.Generic-67af7834c7d3e0e2a57d4ef092333d26e8c59e33a0402352b70eb673137cdc83 2013-07-23 09:27:22 ....A 38811 Virusshare.00075/HEUR-Trojan.Script.Generic-67b7ca52f983baa4ccc99ccff97d1bc4d80a5b60cd5bbea8f5dc195c2ab842a8 2013-07-23 01:45:14 ....A 8002 Virusshare.00075/HEUR-Trojan.Script.Generic-67c3c527a7e1cdadc3c2ea91be1c2acebcff2abd4b2291f0b76556fe9ba65b0f 2013-07-19 17:46:24 ....A 7334 Virusshare.00075/HEUR-Trojan.Script.Generic-67c5d1c62a476fde90e47ad2439ff3b7415873072f4a813dff52bdaaf8d56daa 2013-07-19 04:10:04 ....A 55929 Virusshare.00075/HEUR-Trojan.Script.Generic-67caaab1be7c091314985361458f7eea21a9df835ad7b3a2b63f92c981437c32 2013-07-19 19:12:54 ....A 15371 Virusshare.00075/HEUR-Trojan.Script.Generic-67e006ccbc91377435be2a9e0ab695277d182ac6331ef625f90bd9e0d25c3e58 2013-07-23 17:45:18 ....A 9051 Virusshare.00075/HEUR-Trojan.Script.Generic-67e830588c1f07966c7bb8b27faf05e4c3df0483d416ef2544dc365857f3bf36 2013-07-23 19:43:22 ....A 56845 Virusshare.00075/HEUR-Trojan.Script.Generic-67f6828d8672464cc1a3943da99d200f71a5d4fe01e0a8dc62785cc09e8b286e 2013-07-20 02:45:38 ....A 16608 Virusshare.00075/HEUR-Trojan.Script.Generic-6804cc999bc087e96ef407f4d809727fa5a5c932109ed412e94de12e0bedaa73 2013-07-19 01:49:22 ....A 240680 Virusshare.00075/HEUR-Trojan.Script.Generic-6815b5ec0b57c9b64d6957a5ea375932c0741e4270045e4a75fc63622a0341e3 2013-07-23 21:45:34 ....A 10594 Virusshare.00075/HEUR-Trojan.Script.Generic-681d822330f660d0fc8d0b2cb9cacf9f9b16eead1d496e89446d918dc2cb86b3 2013-07-23 13:41:54 ....A 87113 Virusshare.00075/HEUR-Trojan.Script.Generic-6820f2f51f6cfca79d0f405d5349c938ace25104e0f90511d79b715edcd1f908 2013-07-20 04:15:12 ....A 29346 Virusshare.00075/HEUR-Trojan.Script.Generic-683df4d070143d17d64be64cc3e23ada13cb1127b84a4418ede0e47e2de5b929 2013-07-23 18:09:58 ....A 38886 Virusshare.00075/HEUR-Trojan.Script.Generic-684d718c538164cee4a2a053e0d2f53253a8e0bbd3c06ed869b15a684e04edb3 2013-07-23 11:40:16 ....A 60641 Virusshare.00075/HEUR-Trojan.Script.Generic-6856243baf123fa59e6d6560eb922030ae0f240f72eb22f8496c25b21ea4e5c9 2013-07-19 11:16:34 ....A 36059 Virusshare.00075/HEUR-Trojan.Script.Generic-685dfb42292b16cf63b848a0bc6826ffbd1acbd5d8cd4621d8252b2ec2836b64 2013-07-23 19:04:56 ....A 39137 Virusshare.00075/HEUR-Trojan.Script.Generic-686e9d62226d8f8b4b7244787ec3dd99eb44c2410e9416a1aadc43ead2f7da31 2013-07-19 18:48:24 ....A 29641 Virusshare.00075/HEUR-Trojan.Script.Generic-68705f18592af476c4fa9b0a149cbb989212b58acef398d97017756e83396df1 2013-07-23 15:01:26 ....A 47494 Virusshare.00075/HEUR-Trojan.Script.Generic-68729b8575f9f1267d546edb09150b1d40bbfcbd84711d44115af49c044ca9de 2013-07-23 13:24:48 ....A 18039 Virusshare.00075/HEUR-Trojan.Script.Generic-688b636db904a07df655fe68ecf99f948fda85b0d413732e44bc1ccd3ab9718f 2013-07-23 10:11:14 ....A 30029 Virusshare.00075/HEUR-Trojan.Script.Generic-68b0216e83c7ca547225d7333e13f0be1157ebf33382e0a479b523d8d97fb2aa 2013-07-24 13:32:28 ....A 33677 Virusshare.00075/HEUR-Trojan.Script.Generic-68b53ebedbd2597a0c85c152c6e7bbdc3c7fb7d47a979f40b9abaa3bac2cbeeb 2013-07-20 02:40:32 ....A 8100 Virusshare.00075/HEUR-Trojan.Script.Generic-68c219040feb43f5198545b96a2584c4d03a5ebf42cfe5b6a3898cd664e513ad 2013-07-23 13:14:18 ....A 16030 Virusshare.00075/HEUR-Trojan.Script.Generic-68d1a807eca458e704f7efea7d39c63682c4faf7dbcb6ef054cb835bd074b964 2013-07-23 15:35:32 ....A 49042 Virusshare.00075/HEUR-Trojan.Script.Generic-68d52a5373d230e573cc873fb11a1255a812cc53b2065a0ada0daeffb4c02d48 2013-07-19 12:15:40 ....A 1269 Virusshare.00075/HEUR-Trojan.Script.Generic-68d62f88963b8828f5f8b505601b1394dade0406ad8f6e417cb970f3a541a19b 2013-07-24 18:38:42 ....A 667544 Virusshare.00075/HEUR-Trojan.Script.Generic-68f343b4db2496e5002917fe62ba29ca37069fdec20ff28a0d43799d3433efe9 2013-07-20 08:26:40 ....A 61227 Virusshare.00075/HEUR-Trojan.Script.Generic-68f3b2712fdf754c509312f98d783647628d55d4aa574506a05f98ad6d697641 2013-07-19 17:58:22 ....A 191198 Virusshare.00075/HEUR-Trojan.Script.Generic-6907c6915814e3902ee5495ad6cef8f0a801f0e8f427f7b97fe05dd567292332 2013-07-19 20:10:32 ....A 50168 Virusshare.00075/HEUR-Trojan.Script.Generic-69139ffb32205f705821591738d0d2add06a6c2daf484079ad1fa2bc924379aa 2013-07-23 11:29:24 ....A 81635 Virusshare.00075/HEUR-Trojan.Script.Generic-69224910478e5af402c8c8356f03f1b1f3a16c9178b46bd41c1f9d377edd22b0 2013-07-19 16:55:46 ....A 37227 Virusshare.00075/HEUR-Trojan.Script.Generic-692e97886edda1e51bca016d8d41110ab8629b7b73d9e26fd98445cbeb6cc0db 2013-07-19 01:29:18 ....A 5232 Virusshare.00075/HEUR-Trojan.Script.Generic-69385d8babc19b5747a4fdc7ccc0ef45de27cc13ef65d05cf00648d2e8084c93 2013-07-20 04:12:30 ....A 13487 Virusshare.00075/HEUR-Trojan.Script.Generic-69396330bfa329b8587425e8dd802ac006e108dcd266cea05b952b4e067f4ba5 2013-07-22 15:13:26 ....A 76702 Virusshare.00075/HEUR-Trojan.Script.Generic-693c50519cc6aa3382b7788f3d77f8bc61a7049902b39cc8577f76c131fac6ca 2013-07-19 16:54:24 ....A 29076 Virusshare.00075/HEUR-Trojan.Script.Generic-694e7aad8df2082dee3f80b5076bfe455af6241101d3bc0245e1106731154596 2013-07-23 19:26:32 ....A 32109 Virusshare.00075/HEUR-Trojan.Script.Generic-69628b9958933e4ce8de2e2e5377308c732799251d66186362bde4f411178821 2013-07-19 15:30:16 ....A 29720 Virusshare.00075/HEUR-Trojan.Script.Generic-696d56385a9ef7efdf2d7528014cea0368aaf3ca4a6f1e7e0f0152b6f5efd262 2013-07-19 04:11:50 ....A 17926 Virusshare.00075/HEUR-Trojan.Script.Generic-69a42d482922c2351bc31ae9732154e9c4933d03e413c3314d179101ffa09bef 2013-07-23 10:53:58 ....A 34454 Virusshare.00075/HEUR-Trojan.Script.Generic-69e2e33a0ba7ba831991fe77a557111f7e9bf216b6e43c689d54f6c316425864 2013-07-23 21:00:54 ....A 76097 Virusshare.00075/HEUR-Trojan.Script.Generic-6a1d62cfd04d9bfe3f764d9d5bd705e903203ebc63454e1159b56ea0272e9a94 2013-07-19 18:40:30 ....A 29744 Virusshare.00075/HEUR-Trojan.Script.Generic-6a736ea9d14badeafcc46e838b75048f44c3081eab14f278333af720a7e8ba01 2013-07-23 18:30:06 ....A 13205 Virusshare.00075/HEUR-Trojan.Script.Generic-6a989e408b7ed1b685ec37d0fed455e7e8d9566c9013ba268191d00729495285 2013-07-24 02:54:08 ....A 38404 Virusshare.00075/HEUR-Trojan.Script.Generic-6ab07273a22a7b0e235c9a6d03931979c8835f57033fbd521084274fd7212d2f 2013-07-23 12:48:22 ....A 20069 Virusshare.00075/HEUR-Trojan.Script.Generic-6ab11be5ea94dc0ca099f86f05647b45bedc903a1cf0052b5b5d90dc96dfcd7d 2013-07-21 04:51:00 ....A 99525 Virusshare.00075/HEUR-Trojan.Script.Generic-6ab64304e12ec3b35d3e8ddfdfedf90ce3b803f6c584e6e28e32cbedba47baa9 2013-07-19 11:19:16 ....A 3046 Virusshare.00075/HEUR-Trojan.Script.Generic-6ac89027555ab86fc9a7f07d6f907a9c9b1ac460bdd409e8629c21196127fc6a 2013-07-19 12:16:30 ....A 36195 Virusshare.00075/HEUR-Trojan.Script.Generic-6acbc51de9cee277bee121e5ddcacc1a38e75ef1a3c5b573dc31e7375f549e48 2013-07-23 02:13:34 ....A 15479 Virusshare.00075/HEUR-Trojan.Script.Generic-6ae72ed5283e70007d601ced51e29395227b115b85cc62f857a73306c8ae7d13 2013-07-23 13:21:04 ....A 76335 Virusshare.00075/HEUR-Trojan.Script.Generic-6aea64f20f149a77fc07918a037e55ae46881389e45990437e2f8f2130866871 2013-07-22 02:14:24 ....A 82957 Virusshare.00075/HEUR-Trojan.Script.Generic-6af69c389f275fd77954abef060ef587643a68216ed29741fdac89e4ca45af9e 2013-07-20 01:47:16 ....A 39395 Virusshare.00075/HEUR-Trojan.Script.Generic-6af7fca71b52d4c985b2622fe13f391e62c245170a4ad0e79ed4006d4b82eb07 2013-07-19 23:05:36 ....A 28080 Virusshare.00075/HEUR-Trojan.Script.Generic-6b012c9527297bf5ebc40db9afcee2932b3f7cfd37ffb22d470a6332efd615fd 2013-07-23 09:36:48 ....A 10723 Virusshare.00075/HEUR-Trojan.Script.Generic-6b05984da0348363d796c7d8ea2cb196af6038b9a82ef8c00d2e231d9cafbd02 2013-07-19 11:17:44 ....A 29223 Virusshare.00075/HEUR-Trojan.Script.Generic-6b167837695e03eebb0c67239f2e18685650e867530ed2362f6df64bbc8fbc63 2013-07-23 20:19:52 ....A 14000 Virusshare.00075/HEUR-Trojan.Script.Generic-6b1ec753fc252b563118c438e6427f7a7c27b7b7993674d12217df82aecb1d31 2013-07-23 20:48:28 ....A 13700 Virusshare.00075/HEUR-Trojan.Script.Generic-6b497007805a8a953ff1679bb031dbdb61205385985e0eb651dab7ffa9dcf461 2013-07-23 12:41:52 ....A 48096 Virusshare.00075/HEUR-Trojan.Script.Generic-6b4f102415ab007b3cfe1bd70404a3e39831b91aa2b3350ad1a66723405f51dc 2013-07-23 00:54:12 ....A 5818 Virusshare.00075/HEUR-Trojan.Script.Generic-6b4f452781436f880f8ffd02c3d04d00eabfe6efef283be7115f1e25cc3bf248 2013-07-19 06:55:42 ....A 8601 Virusshare.00075/HEUR-Trojan.Script.Generic-6b74e7f05403914fedb5b55363593b19a558a656942d6c04cb2092b686efccea 2013-07-23 12:59:40 ....A 839 Virusshare.00075/HEUR-Trojan.Script.Generic-6b83022528b9bcb75de7440f786c8bcb38aced3affb1ce357863db25e553f32a 2013-07-23 15:58:32 ....A 69878 Virusshare.00075/HEUR-Trojan.Script.Generic-6b84d01bfb775861dbd74b98c07d30b6c918790e38d70b849e9e1b54c9fcbd27 2013-07-23 13:00:44 ....A 15221 Virusshare.00075/HEUR-Trojan.Script.Generic-6b8ce4c85820ce201bf657421417a8eb94385d3dfaa74a1a2d83f3e8a35cb62e 2013-07-19 06:29:22 ....A 612 Virusshare.00075/HEUR-Trojan.Script.Generic-6ba7133d8ba542fd6dc7779ab2d68516e695f0f16ac688c8854f04cfbbeea501 2013-07-20 08:34:22 ....A 40768 Virusshare.00075/HEUR-Trojan.Script.Generic-6bb0347bdd98528cce9a37a7488cff280b49367521fba09e50f25b1683a6169c 2013-07-23 20:56:16 ....A 18461 Virusshare.00075/HEUR-Trojan.Script.Generic-6bbc3e3c1c0c9f49012c6087f9421aa710a0f7f8dafc1fd13388ab9b7e987c8e 2013-07-19 18:58:20 ....A 6946 Virusshare.00075/HEUR-Trojan.Script.Generic-6bbe5901a2d87b9273daaa7278b60d105dbae74a74834fd23291891ecbc3337d 2013-07-19 20:01:24 ....A 29856 Virusshare.00075/HEUR-Trojan.Script.Generic-6bc0a17586ce7a93b7f6e0ef3c7d2ec8951f87496f9aa0e92f561dc640247192 2013-07-19 04:04:52 ....A 56409 Virusshare.00075/HEUR-Trojan.Script.Generic-6bdc5df0692e1ebe8917f4f650c7fe5a3e4883ca4129841a1c395737a88c007e 2013-07-19 05:14:00 ....A 1620 Virusshare.00075/HEUR-Trojan.Script.Generic-6bf395eb48d53b4393ac7c90afa7e2843066efe797f75d202d1754a2a2c2937c 2013-07-23 10:56:06 ....A 12089 Virusshare.00075/HEUR-Trojan.Script.Generic-6c03ba4e990800c9580526fd93ab7073957f2daceb3658d9396f32952b45a673 2013-07-23 20:25:20 ....A 22898 Virusshare.00075/HEUR-Trojan.Script.Generic-6c082f58779a4f402db34754cbadface6a3ad24a08ff43d9a4669b485417bec1 2013-07-23 12:06:10 ....A 114795 Virusshare.00075/HEUR-Trojan.Script.Generic-6c0cf3290100176896f3e3f5ffb8bb27001b07d1308a88809cbb2ede04d3a00d 2013-07-19 23:06:00 ....A 38265 Virusshare.00075/HEUR-Trojan.Script.Generic-6c0dba1978168a12c4ce1dd4d5054ededf5cf82421afbbbde667dedff452373d 2013-07-19 19:30:42 ....A 10845 Virusshare.00075/HEUR-Trojan.Script.Generic-6c17305e6dd8d5dc792c10de9df33c1e00bf45b965897f01c61905b12cb79b08 2013-07-23 20:53:30 ....A 684 Virusshare.00075/HEUR-Trojan.Script.Generic-6c1fd386b94c5e184f3b90f2fde45aa8354b2b2626593e0159728f93ccd21467 2013-07-23 10:43:54 ....A 8526 Virusshare.00075/HEUR-Trojan.Script.Generic-6c3b81e5f7ee53afedd943effd77aaa32e76b7b96d32a29d43a543f4293a169b 2013-07-23 20:20:00 ....A 15768 Virusshare.00075/HEUR-Trojan.Script.Generic-6c8acaa12a4e19dcc851c86e537802708f3fc6405213328b45f7acc17453dd47 2013-07-24 20:10:04 ....A 310908 Virusshare.00075/HEUR-Trojan.Script.Generic-6c94e7ed05b45e9685667da6d13ec2cdef2110a3f6204a4808fbed68276e83f4 2013-07-19 05:14:00 ....A 21262 Virusshare.00075/HEUR-Trojan.Script.Generic-6c9ca5792f992243ea3265e17b3002ce799235aabfa2eab7b7f85b77ef6ae594 2013-07-19 08:57:14 ....A 214017 Virusshare.00075/HEUR-Trojan.Script.Generic-6ca4ca07c427783336359a28c1dc618dea354f002f5f272d72e923104def0668 2013-07-23 17:26:44 ....A 98482 Virusshare.00075/HEUR-Trojan.Script.Generic-6cbf2cb0f741978c09ce5bed18f00f37f8ccd862a7b97676b1520bfd35b09782 2013-07-20 01:14:44 ....A 17315 Virusshare.00075/HEUR-Trojan.Script.Generic-6cc09673dc4d7afc91735077101cbbee1be55da81307f8c87d6461b2b1837342 2013-07-19 15:02:18 ....A 18139 Virusshare.00075/HEUR-Trojan.Script.Generic-6ce5ee4b3fe10c5cdd4ae5b70705154bead85730f0c0a98786fe552b1c07a119 2013-07-22 07:46:36 ....A 73111 Virusshare.00075/HEUR-Trojan.Script.Generic-6cf3911b1b7e9cb16dec5a4419721bb82d82c572d46079f45aa2352af39a2fa8 2013-07-19 22:45:42 ....A 46821 Virusshare.00075/HEUR-Trojan.Script.Generic-6d08f617335d66435f5d21e24b280d1763e6f6d4e1c68621f5c5f69dded4d22c 2013-07-20 00:48:04 ....A 5132 Virusshare.00075/HEUR-Trojan.Script.Generic-6d1a23b2d897ebcf820f5dd539ac4791e5315ffedf37863b797f70326bf5e68a 2013-07-23 09:47:44 ....A 50700 Virusshare.00075/HEUR-Trojan.Script.Generic-6d4418fd2e89eef1aee1e1bee626959cce3792de38160a24b15c7adc4d24ce20 2013-07-19 07:38:52 ....A 6237 Virusshare.00075/HEUR-Trojan.Script.Generic-6d512fe8ae3740ba47bed0bcb4bdee0698ae04de373160bd61c64f185bfc1af0 2013-07-23 21:25:42 ....A 2698 Virusshare.00075/HEUR-Trojan.Script.Generic-6d51f24410feb58d680e48f2abce41c8f5994a327697d204e5bf3bb70e3ed46d 2013-07-23 10:52:20 ....A 8530 Virusshare.00075/HEUR-Trojan.Script.Generic-6d62d4bb4627ee2a568caa9e02d8b57f222267ec63ec1b1786133f71bc7da944 2013-07-25 07:31:58 ....A 548138 Virusshare.00075/HEUR-Trojan.Script.Generic-6d6812bff0d2203c841ec5ea8103a5aeabe5ac79d04f587e2b8edf8e129203c5 2013-07-23 09:27:56 ....A 17021 Virusshare.00075/HEUR-Trojan.Script.Generic-6d85a16c127549c482735fdd1f8ba4ebd1b5be60086d50fe879d7a4f859bf97c 2013-07-20 04:13:12 ....A 99344 Virusshare.00075/HEUR-Trojan.Script.Generic-6d8a14c14718070448565510a82dc70c555be82be2d11094768ff724be0fc2dc 2013-07-23 10:04:56 ....A 2733 Virusshare.00075/HEUR-Trojan.Script.Generic-6d99a4f7c927433dbc2fa2520c95b914404082a7c6dbdda9d6718c9c8ff83655 2013-07-23 14:42:08 ....A 1707 Virusshare.00075/HEUR-Trojan.Script.Generic-6d9d71f52b61f89c82cf5f42f7fc7f9f72935be355c4fb101417808d733cdf61 2013-07-20 04:09:32 ....A 164 Virusshare.00075/HEUR-Trojan.Script.Generic-6dba03559619e0160502153a1c983bcb58e66c7ea97bfccef74d7c19d7897f4d 2013-07-23 11:46:16 ....A 19387 Virusshare.00075/HEUR-Trojan.Script.Generic-6dc2507c78fd3cd85be0761fd0dbfd6d552ae11487d4c7678ee76f27fd86a216 2013-07-23 09:54:44 ....A 39355 Virusshare.00075/HEUR-Trojan.Script.Generic-6dca9b587dc5923b79fe2f895c561868de024c9a585619892a6f62eb8adab5b4 2013-07-23 19:48:10 ....A 32673 Virusshare.00075/HEUR-Trojan.Script.Generic-6dcd6789bc9afc35049dae4309b919821999517938c695d553b1aebb135e629c 2013-07-20 01:24:20 ....A 11966 Virusshare.00075/HEUR-Trojan.Script.Generic-6dfec0e4dc8b0cd70998d73113893fa1d5357b4f13d16e493a7d72d335f1a450 2013-07-19 04:05:22 ....A 9345 Virusshare.00075/HEUR-Trojan.Script.Generic-6e00347c2767a44475ec437f4287981b4263257ea81d4bd471113d1d918969f9 2013-07-20 00:13:54 ....A 445 Virusshare.00075/HEUR-Trojan.Script.Generic-6e11b163f276b86e83fbb0afe6084c471cd4e7f252b3fc410a6baba413dc3e3d 2013-07-19 06:29:12 ....A 8476 Virusshare.00075/HEUR-Trojan.Script.Generic-6e17cb9200529ef25ae7ac1c0c5d782b41a0cca16c0148c65e49daf8eeefe6bb 2013-07-20 04:14:06 ....A 6889 Virusshare.00075/HEUR-Trojan.Script.Generic-6e1e5e5f3046984bf29a518d9fecae8a7736e45387e0f5fcd89c9db14e5f1902 2013-07-19 01:45:18 ....A 37674 Virusshare.00075/HEUR-Trojan.Script.Generic-6e68e1dcfdf426b7b693605222f6ca1bac6600553caecf84c9b4fa9d0e1c1618 2013-07-19 05:46:38 ....A 9724 Virusshare.00075/HEUR-Trojan.Script.Generic-6e7a0fb75c3dfeec85b66ec4e94aad5e7afe25d4f0cfd2a28bef4ab1258c8c9e 2013-07-19 04:54:24 ....A 21379 Virusshare.00075/HEUR-Trojan.Script.Generic-6e824d8479dc4fc7482e48395da02500165712af5da2ebd4cbe31a68e080d273 2013-07-23 13:12:44 ....A 23097 Virusshare.00075/HEUR-Trojan.Script.Generic-6e91617154818b7ee5a44f848b9a40d7ca068dc352dda56a225b6393e9384b06 2013-07-23 18:07:08 ....A 311062 Virusshare.00075/HEUR-Trojan.Script.Generic-6e94b4192f756ed54c123ffe9819aaba4ac6557eaa80e22c165dc43a10416c49 2013-07-23 21:38:40 ....A 48090 Virusshare.00075/HEUR-Trojan.Script.Generic-6e9f316838537ebb4b01c3b2e8089bdb6590eab8be644b4aee27452d77a60331 2013-07-19 22:54:14 ....A 338 Virusshare.00075/HEUR-Trojan.Script.Generic-6eb2e7c144ca6822447dcc37eff96ad32ecc359d9f2101ddade598a22a6a1fe8 2013-07-19 23:39:48 ....A 9974 Virusshare.00075/HEUR-Trojan.Script.Generic-6ebb4cdfb465e2f242cb51ffd4397a7985a3face40399c06d6c76e5e80dde202 2013-07-23 14:46:46 ....A 122837 Virusshare.00075/HEUR-Trojan.Script.Generic-6f18d931f2f8d2ab0644b2f335a0f63e2d4313b62fd9e41233388774991ede0e 2013-07-19 07:40:00 ....A 76805 Virusshare.00075/HEUR-Trojan.Script.Generic-6f1c7de181f7c1a17b96d99b8672a81e8f79167b442ac4aedf94f2f46c0f6ed3 2013-07-19 15:30:42 ....A 94273 Virusshare.00075/HEUR-Trojan.Script.Generic-6f2a99c1818964371da5411269bc92e7644a760a0086d0fe8ebc7e5a0c52ba0c 2013-07-19 20:18:02 ....A 5939 Virusshare.00075/HEUR-Trojan.Script.Generic-6f344dc0e3f80b9c6b6174b01986b9730780d323abf54be1953746e7844531b8 2013-07-23 10:24:00 ....A 3253 Virusshare.00075/HEUR-Trojan.Script.Generic-6f42c994a050b79f6d770654b75dbfcbeb442500510123ccbf9d4b18766f2573 2013-07-23 16:31:22 ....A 2204 Virusshare.00075/HEUR-Trojan.Script.Generic-6f4627e325c5583e1d8c755b193b464ec7cef65e8e8394c14d2f0595e66850ca 2013-07-23 09:45:08 ....A 3440 Virusshare.00075/HEUR-Trojan.Script.Generic-6f4f3c43ed89dcddf9f188c05d497a9cfe611f98086d4350a2ef7e9c9ad347a2 2013-07-23 14:15:24 ....A 16176 Virusshare.00075/HEUR-Trojan.Script.Generic-6f5d0604c5046fbdd505eec872bbc96ed23be00129cfc3666619409cc65b54e0 2013-07-23 16:26:18 ....A 24989 Virusshare.00075/HEUR-Trojan.Script.Generic-6f715dab0692d62508e9a018374b09b91c15892366e03bc9656f90dd88045759 2013-07-23 17:46:26 ....A 76272 Virusshare.00075/HEUR-Trojan.Script.Generic-6f86829e3cefac63984cd18dcaee215269c75085b326466d45b5df95716db7bc 2013-07-23 16:34:38 ....A 37459 Virusshare.00075/HEUR-Trojan.Script.Generic-6fac5bce535b707a1c69bf27df30b25646267f2cd6cdfd04fa407e5f4a685e23 2013-07-19 07:39:46 ....A 37522 Virusshare.00075/HEUR-Trojan.Script.Generic-6fb395961595dec3a7a3f13e840b6c7189c545890b5a81a3cfc3ebbdeb277642 2013-07-23 20:36:02 ....A 29176 Virusshare.00075/HEUR-Trojan.Script.Generic-6fb4d79bf403742f0ec305dcc3548438b4c3ef8d05b70d1dab49cdf73524b7a0 2013-07-23 10:44:34 ....A 16182 Virusshare.00075/HEUR-Trojan.Script.Generic-6fba0b86571d9549fc101a47e924aded11da8a5f706787bc5932f2e7032e4716 2013-07-19 06:29:38 ....A 6477 Virusshare.00075/HEUR-Trojan.Script.Generic-6fbc2b0fc8cd7b90a0c4bb152b28f4a117aa8c4471213eeb4ce07ed7e969fdaf 2013-07-23 12:02:50 ....A 5970 Virusshare.00075/HEUR-Trojan.Script.Generic-6fcee48d3ce1c1ed7367f1ea1e931287d2c31aa3bb68d0c1342fd7b9ff0fd7c5 2013-07-23 11:09:04 ....A 51111 Virusshare.00075/HEUR-Trojan.Script.Generic-6fd5179a168f9c081c40aa864074205b0859d8f3d487bde596a30aeeffda8b29 2013-07-23 13:13:38 ....A 6550 Virusshare.00075/HEUR-Trojan.Script.Generic-6fd946571a661a9f1ee31e1da0282e69ccff60554e064baa2b05fa3629855e16 2013-07-23 11:49:10 ....A 11134 Virusshare.00075/HEUR-Trojan.Script.Generic-6fdcdb997e6245765cb429f06aac32efa90d2da31813d9af82623ce7558c4821 2013-07-19 18:31:20 ....A 30523 Virusshare.00075/HEUR-Trojan.Script.Generic-70078fe31fd33a7009e3d6b6d7258cac8a1554fd312b50657ad00fe105fd64d7 2013-07-23 16:21:14 ....A 12857 Virusshare.00075/HEUR-Trojan.Script.Generic-702a405f12ec41b330e80a8eba893f4b4790286592f58c35df654a705a65e6aa 2013-07-23 10:49:08 ....A 35136 Virusshare.00075/HEUR-Trojan.Script.Generic-704558f4b0fa370f0cf7a7aa7f0b9ae962166ebeff2b71634d96e2391316f077 2013-07-19 03:56:56 ....A 5965 Virusshare.00075/HEUR-Trojan.Script.Generic-7047217e90bdc9d03d739abc19a5c066556f8208ff368545eb4ff1d19f821dbe 2013-07-19 12:16:52 ....A 18336 Virusshare.00075/HEUR-Trojan.Script.Generic-7051ba3a5f048545d131d4a0708de10c32d6babed7d9e50dde99208102bd6058 2013-07-23 11:53:40 ....A 23675 Virusshare.00075/HEUR-Trojan.Script.Generic-705be3778d9c88e382b3993815377a7e90ef037e3029c8b15ab5ee8df57d74f6 2013-07-19 05:37:38 ....A 38549 Virusshare.00075/HEUR-Trojan.Script.Generic-70688eb33bd75dad6af72edd061436a85ed0f87751ddc80a7874642bbc9fed26 2013-07-19 14:05:48 ....A 180795 Virusshare.00075/HEUR-Trojan.Script.Generic-7091729ecd661170f8655bf70a5a4bc4a1d06b93d0ce1d0c6e93660bc68dc0fc 2013-07-23 11:36:32 ....A 50676 Virusshare.00075/HEUR-Trojan.Script.Generic-709291edcc0cc9fc8b5b140f64bf69cb0be1a13f26cf95c555f2f21b322607dd 2013-07-23 12:25:32 ....A 57674 Virusshare.00075/HEUR-Trojan.Script.Generic-709e4fd62bb1c2e88364a1a08ecf464e2aad0119b96ec18608f724622cef1029 2013-07-23 19:43:58 ....A 223165 Virusshare.00075/HEUR-Trojan.Script.Generic-70a7b7c07a3e5e4c974ed81c9f1949a7ce3b975c1ea1930d4b0663cf18a28ad7 2013-07-23 16:54:48 ....A 14427 Virusshare.00075/HEUR-Trojan.Script.Generic-70ab80f9be57bde68514730723c9f13b5ad36a6d4b4c0859cfc6b88f0ce5e9bf 2013-07-23 13:58:58 ....A 4301 Virusshare.00075/HEUR-Trojan.Script.Generic-70ae8a24dab878b4ef2128fcd72804ce669b4c266a3d60f2173c95d2589156ca 2013-07-19 06:28:46 ....A 12697 Virusshare.00075/HEUR-Trojan.Script.Generic-70b19298ae86c5dde8bfa4c8eb68c2f23e8720e9d662a23ffe2d366a0bdf90ef 2013-07-20 08:25:56 ....A 151 Virusshare.00075/HEUR-Trojan.Script.Generic-70bfd5fc8b6dcb9007d713d43956c827a9bbcf83c01f60d507b33f2225e0d801 2013-07-23 11:48:42 ....A 20970 Virusshare.00075/HEUR-Trojan.Script.Generic-70c5014177544fc4e92ed8e01618c75d725b85db6d052f6c6e79421cdc7cebf5 2013-07-23 20:57:50 ....A 45856 Virusshare.00075/HEUR-Trojan.Script.Generic-70ff226dda84b4189a33d96221b8ca250a8a5256e14887c109b89d91dafe3a07 2013-07-19 19:32:10 ....A 7956 Virusshare.00075/HEUR-Trojan.Script.Generic-711d06621d84a9a02ac6e90460047a0bc688839fb5ed043505ed1929eb3cf24d 2013-07-19 01:28:44 ....A 38122 Virusshare.00075/HEUR-Trojan.Script.Generic-711ee11d6543397c552425d7774fa43d0d594d3b9ea9bd9ecc215991e3410da6 2013-07-23 12:14:54 ....A 41208 Virusshare.00075/HEUR-Trojan.Script.Generic-71242e65d59a25b53a411c9ad7b553de64ff56efa0a2d6211b2d306e537f57f6 2013-07-23 20:49:44 ....A 14926 Virusshare.00075/HEUR-Trojan.Script.Generic-712b5db6687a4c842f3deee45bddd34b83126fb0bff34fcec514ad1175161497 2013-07-19 20:09:02 ....A 48816 Virusshare.00075/HEUR-Trojan.Script.Generic-717c495f1bd1bbfc5d655343c58d9ffafbc636b42b21b3e682d9285d30474069 2013-07-23 10:56:22 ....A 11189 Virusshare.00075/HEUR-Trojan.Script.Generic-7196cd914f78c530811a29ab36b911c624282422e098702a85d1c04f8006c868 2013-07-19 04:05:08 ....A 59149 Virusshare.00075/HEUR-Trojan.Script.Generic-71a7cdb3b7875f7e2dd9947faf30f755c5dd1b3f22efed449312bac3e57e6550 2013-07-23 12:25:28 ....A 31188 Virusshare.00075/HEUR-Trojan.Script.Generic-71a9211d5a99a05335966992dd0caa27266bf1f905b6631ec4ba20b703af85dc 2013-07-19 20:46:56 ....A 103699 Virusshare.00075/HEUR-Trojan.Script.Generic-71ea4b3fbbb0ca53d97799ada8e8ab2077fca84ac4110f29594d9478cc6ca1e3 2013-07-19 18:25:46 ....A 117906 Virusshare.00075/HEUR-Trojan.Script.Generic-71fb0e4c2b4dcfc6ca9d4eb3c8118a2966dd3b0902498dc9b4831019b8d4c700 2013-07-22 13:54:38 ....A 4160 Virusshare.00075/HEUR-Trojan.Script.Generic-7217d860c2d1c3afc753ec7afd00cb8eba06d1a400f8d1a7af776a0f1c311a15 2013-07-24 19:58:04 ....A 4383 Virusshare.00075/HEUR-Trojan.Script.Generic-7226d400d03487abc6b022efd4dfa5c76f35ac96a273befb012201b22bb27c2a 2013-07-23 12:40:22 ....A 44926 Virusshare.00075/HEUR-Trojan.Script.Generic-722ecd49d74e7bd47777118785f7fb5707b13dc1460056be45469dd505a88658 2013-07-20 08:37:10 ....A 18058 Virusshare.00075/HEUR-Trojan.Script.Generic-724df216c68703822b8786fde4f96021a9f53dbba1439450bd2808ed773f6110 2013-07-19 11:17:10 ....A 19863 Virusshare.00075/HEUR-Trojan.Script.Generic-72548ae0cf07941bd68954ff04f4a52e2e64a7c68e5109d476983a7228a1d912 2013-07-19 23:37:10 ....A 59799 Virusshare.00075/HEUR-Trojan.Script.Generic-725fec500fca9903c2414d84a580874fe8e4568cea5c207e55d68b4e4ab1dbdf 2013-07-23 13:22:44 ....A 38568 Virusshare.00075/HEUR-Trojan.Script.Generic-7265f4bf8b25065d12c3444ad8bc8bd1c03b7ce4d05bba1a15513b24fe1886dd 2013-07-19 11:17:28 ....A 1449 Virusshare.00075/HEUR-Trojan.Script.Generic-728c6b94929c8d302575b0c1bd7aea189a08f86b7c4b3a449e88c23f02357c00 2013-07-24 13:59:22 ....A 22194 Virusshare.00075/HEUR-Trojan.Script.Generic-72b8a32fa110bff0e772ac578178867d189fc8b5b05ad4e0f11042dab4747a23 2013-07-19 18:59:44 ....A 15247 Virusshare.00075/HEUR-Trojan.Script.Generic-72c9d267146cdab01609a4d8237ddf4ab1edab1987b29b5603ebb064d29ff884 2013-07-23 14:24:50 ....A 28090 Virusshare.00075/HEUR-Trojan.Script.Generic-72dd64ed6912c4cde123e984fc827d9e3e8722ad389045da111baa8b9c6f41d9 2013-07-21 04:43:44 ....A 4119 Virusshare.00075/HEUR-Trojan.Script.Generic-7309005ea6726d9225f43a9b7edd615bfee256f031bcb8ab99dff4355bbe738d 2013-07-19 07:57:02 ....A 41638 Virusshare.00075/HEUR-Trojan.Script.Generic-7330c89597580a27959b3c4efc27824a53a46ec9a330c7bf0f8e97f2f86eba66 2013-07-23 17:53:28 ....A 495 Virusshare.00075/HEUR-Trojan.Script.Generic-735ae96c63dbe30b76516574ed13f654e7b22a21d49d29792a6be15d8fb48d94 2013-07-19 20:32:12 ....A 11348 Virusshare.00075/HEUR-Trojan.Script.Generic-736397959ab3b4b8266bd2d193eb78286106dd99abc1b1ee35df5891fa8df552 2013-07-23 15:53:56 ....A 35290 Virusshare.00075/HEUR-Trojan.Script.Generic-736ae0ccf949ae531dcc6b71fcbc92868d16ebfc5a69cdf3afd3a0ed026db1d9 2013-07-19 15:02:08 ....A 58912 Virusshare.00075/HEUR-Trojan.Script.Generic-737476ae97adfff2d0d9ccddb2749c326f0c342587bb97d5bd2b288b4a20f53e 2013-07-19 11:17:22 ....A 7998 Virusshare.00075/HEUR-Trojan.Script.Generic-737aa3c33a1e86a63e8b553bccf5147860a7539aa9e6bfc4bdcc827c66aa1938 2013-07-23 19:59:14 ....A 13064 Virusshare.00075/HEUR-Trojan.Script.Generic-737b46db00f8e634dffb6cabe15a9194e84450c96baa99a44359209301595edc 2013-07-23 19:34:36 ....A 12613 Virusshare.00075/HEUR-Trojan.Script.Generic-737d1e305446b08a6dc70795955aedb89abc9806dd587b5f35d0db704357aeda 2013-07-22 06:34:22 ....A 75062 Virusshare.00075/HEUR-Trojan.Script.Generic-7390ca84609e32c90362c4f1116beb65348350c4d3bbfa34356dbe52cc24c55b 2013-07-23 09:57:38 ....A 12091 Virusshare.00075/HEUR-Trojan.Script.Generic-739104cb69d8de56c2df6f0a4e4a1d44670952e37ed2b4bd1616208f2ad7ae0d 2013-07-19 05:46:30 ....A 72102 Virusshare.00075/HEUR-Trojan.Script.Generic-73a6469190aaf9ef9d7931bc6a4a8c453e06a100c82dff0da191cb944a070a16 2013-07-22 04:00:24 ....A 10622 Virusshare.00075/HEUR-Trojan.Script.Generic-73b2a204cdf3aa42936eecc1bd5aada4d65e483050abe15c472a30d34aa81a6f 2013-07-19 14:06:00 ....A 15708 Virusshare.00075/HEUR-Trojan.Script.Generic-73bb7d5fd49cfa99140804a21bfa9f3d2e02ccb6de5f8f0c1f48ce8d65bffa72 2013-07-19 18:32:38 ....A 58637 Virusshare.00075/HEUR-Trojan.Script.Generic-73bcf94ccca84d44bf885753473990bfb15b2c73836f684505cd566442c9f52e 2013-07-19 05:44:20 ....A 19160 Virusshare.00075/HEUR-Trojan.Script.Generic-73c41d49215369b81cbc6b577977393d2ee2cde891eccf6e733a513df27c342c 2013-07-23 16:55:06 ....A 22411 Virusshare.00075/HEUR-Trojan.Script.Generic-73d113a6a7a16d22e0f2926bb5e2e16097725290a105aecda73050a23c6f3f1c 2013-07-19 17:58:30 ....A 2614 Virusshare.00075/HEUR-Trojan.Script.Generic-73e7e43e15ef761995a9b39c2e5345334eec3ce76e4e40d3ae40202538ab7794 2013-07-23 11:08:16 ....A 13130 Virusshare.00075/HEUR-Trojan.Script.Generic-73e7fdd2d223a1ad90883dfadd951d31da4d24925e475cf6b35f3cad41ea850a 2013-07-23 10:16:58 ....A 59246 Virusshare.00075/HEUR-Trojan.Script.Generic-73fab6db52db3b09efb90e6562440f66617b2e6471356b0492ffea3656475a0b 2013-07-19 16:05:22 ....A 10769 Virusshare.00075/HEUR-Trojan.Script.Generic-73fe3e4f7818c0eeed5d69b458e270597d4935563e2e98cff64fca6dfc1ca5fb 2013-07-22 16:10:24 ....A 1341 Virusshare.00075/HEUR-Trojan.Script.Generic-74022ca01c9313af8ce0c192a9de1e815970db3200244757af62986d1bc73dcc 2013-07-23 09:50:32 ....A 20253 Virusshare.00075/HEUR-Trojan.Script.Generic-740800c7e58fc954803ad7e3d27c50a846ce7b3fa3017a54101576f6e069485f 2013-07-20 03:10:44 ....A 12918 Virusshare.00075/HEUR-Trojan.Script.Generic-740df30f035a23a4d6644af33e5bb37889bf133d655678eab65439c43a4703ba 2013-07-19 04:10:50 ....A 56533 Virusshare.00075/HEUR-Trojan.Script.Generic-7415f06e82b1d5a088046a2c51964ab9711e5bdcef3ac638c0079e11999dd8f3 2013-07-23 14:11:42 ....A 76891 Virusshare.00075/HEUR-Trojan.Script.Generic-741e77f7a2941f2c242303f748f750258943531829e1ae6b8aabc62c9caf7093 2013-07-19 18:29:56 ....A 30016 Virusshare.00075/HEUR-Trojan.Script.Generic-743a37140e51a10a760c0fade0d89c56cf4e9a830d4f8a61dd61de1b8119800d 2013-07-22 17:07:02 ....A 62458 Virusshare.00075/HEUR-Trojan.Script.Generic-74565e5bbceb17ab5c4122705d4781f55d1345c4c55146d66af93a1521e77bbf 2013-07-23 15:44:32 ....A 75680 Virusshare.00075/HEUR-Trojan.Script.Generic-7457e05792179a53c699ad615ccc857893db0838476e9f3686a5bedf8523b121 2013-07-21 07:07:18 ....A 1127 Virusshare.00075/HEUR-Trojan.Script.Generic-7460bde3356148f7824c5408de68fb9ae42c85e6439a7fc6f71ddd33939ec8fb 2013-07-23 14:33:40 ....A 576386 Virusshare.00075/HEUR-Trojan.Script.Generic-746a8383a521ece7a9a581b551e4cf57c2d879ec675ab2399dd7dfc300904a82 2013-07-22 22:00:30 ....A 4684 Virusshare.00075/HEUR-Trojan.Script.Generic-7478de1a881b9d7746b5392f3e37cdfdb2062869fb5e669aadd69ed30de48593 2013-07-25 07:25:04 ....A 4283 Virusshare.00075/HEUR-Trojan.Script.Generic-748229d49b286721cbfaf48855d6de0994a21ae51c2469431a913b4f41a3afdc 2013-07-19 20:33:46 ....A 9146 Virusshare.00075/HEUR-Trojan.Script.Generic-748ad3ad596c2a8994450c356034be8aff56d25ed99eb464752e799c0550cba7 2013-07-23 19:22:28 ....A 60269 Virusshare.00075/HEUR-Trojan.Script.Generic-7492e6e46cf3b2b93bc52209fb266409d121b57c7f370dfbf0b00ad2e5913b07 2013-07-23 13:08:08 ....A 4844 Virusshare.00075/HEUR-Trojan.Script.Generic-74aaa45a0c2970a9e8a225464bb031affe7511a4baf247d31a1d3e07eca62990 2013-07-23 20:32:44 ....A 23760 Virusshare.00075/HEUR-Trojan.Script.Generic-74c9df105517bd17bba37e79aa8430e6cf78c15e4dc32dd030abc53516318ad4 2013-07-23 20:02:36 ....A 14119 Virusshare.00075/HEUR-Trojan.Script.Generic-74d93b41b658b2a45f740c5d8552b2e0a7069babe3f0b9dea653add899bae4c0 2013-07-23 11:31:06 ....A 29687 Virusshare.00075/HEUR-Trojan.Script.Generic-7504d91ae95fa4931a53a01304795ccf1b18b490e2b240cfd05eddaca95f38c4 2013-07-23 19:55:04 ....A 21360 Virusshare.00075/HEUR-Trojan.Script.Generic-750c5ec014ac6f38e1f995c62895033c37b064183f46365ea61f7d1c2b5a0bd4 2013-07-23 12:48:36 ....A 52010 Virusshare.00075/HEUR-Trojan.Script.Generic-752c35343e7f9690396bd5ae75a753e0cab7faf703fb28c2b60d948b07913acc 2013-07-22 06:05:40 ....A 22945 Virusshare.00075/HEUR-Trojan.Script.Generic-7537a6cf3ebc5f77c602bb2ff038ab041951b2722145917a5db3f4c8615cff5f 2013-07-23 11:29:14 ....A 41101 Virusshare.00075/HEUR-Trojan.Script.Generic-753b6eda7229a2b5bbec9bc47f47424860ab98c4f155fe92781f6cd8130e3a1c 2013-07-23 11:54:10 ....A 14400 Virusshare.00075/HEUR-Trojan.Script.Generic-753c96bf543c327576b348330bdca5bf76b85a0222e430bafbce2628e5e74870 2013-07-23 15:52:42 ....A 35516 Virusshare.00075/HEUR-Trojan.Script.Generic-7540fac64428eecd6e6167d316324435964b7a28f5a70dcc039ff3f47817afde 2013-07-23 01:56:36 ....A 838 Virusshare.00075/HEUR-Trojan.Script.Generic-75418e5d6ff97fd98dd0f9414fbe7a31eabc2d81f3dfd7845b65f808ce18af31 2013-07-23 20:41:00 ....A 10818 Virusshare.00075/HEUR-Trojan.Script.Generic-7544f1589e69d465b01e5caa9eba1d5207601cfc85f22c7893c93367e6314c6c 2013-07-23 18:35:44 ....A 17038 Virusshare.00075/HEUR-Trojan.Script.Generic-7561e2457417166f12d87225a6fdf191f10bff1975789916fdd62ae01f1c983b 2013-07-20 08:27:44 ....A 41097 Virusshare.00075/HEUR-Trojan.Script.Generic-75680f2ed35d3c69038d2dc4488974e867ebc48af3e2f5b30e5328911d572cf2 2013-07-23 18:15:00 ....A 7169 Virusshare.00075/HEUR-Trojan.Script.Generic-759945a2b03a7ebf97a3cff3d40afc6d08c076019c1b19b59d8f47afa9bf9282 2013-07-19 04:15:24 ....A 11174 Virusshare.00075/HEUR-Trojan.Script.Generic-75a2334f28b957df98a813b11bf9d35065bfff2d0000a24a4fded302bbadf325 2013-07-23 11:29:02 ....A 16596 Virusshare.00075/HEUR-Trojan.Script.Generic-75c4b12da86f15fd81df70adca445ceabfd07d6aff349d0151acdc2626d8a971 2013-07-19 18:32:34 ....A 23224 Virusshare.00075/HEUR-Trojan.Script.Generic-75c4ef950e1c340b03dee827a35d79215fdcdd9d1e62afc54b55b66300dfcfd8 2013-07-19 23:32:40 ....A 97956 Virusshare.00075/HEUR-Trojan.Script.Generic-75c89c5bff42625d8d86e0f386bc887ba82fbc97b777f0f5e8b9049244ffb1c2 2013-07-23 18:50:50 ....A 906 Virusshare.00075/HEUR-Trojan.Script.Generic-75d0046a50766823f8ac86bed78e8b68da637a5631ef85ba734fca6132bb863c 2013-07-20 01:05:06 ....A 8356 Virusshare.00075/HEUR-Trojan.Script.Generic-75d257618c0bed59105094e343847b4163cbdcafa87f0779092eec9b863cba27 2013-07-23 11:51:38 ....A 20945 Virusshare.00075/HEUR-Trojan.Script.Generic-75d3268d745096e07f418f6cdd8998a0612fe99259f5aab4e346149127654556 2013-07-22 08:36:22 ....A 38849 Virusshare.00075/HEUR-Trojan.Script.Generic-7623a3a0fffa105d64334e58ebdcfe03f7d9fb7bb139320dc1dc7db4fb64834d 2013-07-22 22:46:42 ....A 2459 Virusshare.00075/HEUR-Trojan.Script.Generic-762df88e1381fd45dbf6cfeda4f0d474d702fafb6bd10ce0830f23829f45dd16 2013-07-21 19:38:36 ....A 2463 Virusshare.00075/HEUR-Trojan.Script.Generic-763bb4fb2f4c161b8056587777eaadccad77caa29e4c3e9830bcd7e46a56cea7 2013-07-23 20:29:58 ....A 6371 Virusshare.00075/HEUR-Trojan.Script.Generic-76402307506e37f6b6ae16cec0f10db284c2ef52fac67ae6d1c92afea4ac5b9e 2013-07-23 09:30:16 ....A 16413 Virusshare.00075/HEUR-Trojan.Script.Generic-7644dd4c6ca40cb00605f80f77856756b078f43a0907c6e5d0af1275bddc2aec 2013-07-23 16:36:34 ....A 37853 Virusshare.00075/HEUR-Trojan.Script.Generic-7650ed209eb765ecaa0edecc9d2ef9bf57df23cafb970d358554cd70895b86dd 2013-07-19 07:18:54 ....A 18841 Virusshare.00075/HEUR-Trojan.Script.Generic-76556804d83a581f09512b01a2279ebc53a3bd38661892bbb6d2b86b1050a844 2013-07-23 12:50:44 ....A 46585 Virusshare.00075/HEUR-Trojan.Script.Generic-765f5dcf9a6e6afab0abd1f02f328716c1071a737dd1cccf9ef5499b1390b0f2 2013-07-23 15:58:56 ....A 35621 Virusshare.00075/HEUR-Trojan.Script.Generic-76724d16af3c3c593a7a3d1d4e65c316d415361fcb738e6f6c1a3c10c7c4fe78 2013-07-19 08:55:44 ....A 1738 Virusshare.00075/HEUR-Trojan.Script.Generic-76a4e9b43e63bae891d632869849e0e7971a2974d83afbd99daf4748bc337ca6 2013-07-23 09:40:54 ....A 39234 Virusshare.00075/HEUR-Trojan.Script.Generic-76ad34ec8d6fca656371fc4aacdc200c43718e764d400ac241dd4e402977d7c5 2013-07-22 08:22:26 ....A 73955 Virusshare.00075/HEUR-Trojan.Script.Generic-76b2ab89ad674ab6e1c47c05b00ce96dbd2261ca26e566199c166b8ebd28ed9c 2013-07-23 13:18:10 ....A 141342 Virusshare.00075/HEUR-Trojan.Script.Generic-76c838f257ffdd4fba3e0602fecd7a6443d0920f1884b165ddbf6600902b4cb7 2013-07-23 19:27:10 ....A 24474 Virusshare.00075/HEUR-Trojan.Script.Generic-76d1aa56baa32b843950868032c19ffb469df8bf78ddac4015c08afcd69c6517 2013-07-23 12:52:10 ....A 11032 Virusshare.00075/HEUR-Trojan.Script.Generic-76e5245a56225b32af228799c38757fca71d6f90830dfa952a4410915d96e2f4 2013-07-23 16:11:52 ....A 9321 Virusshare.00075/HEUR-Trojan.Script.Generic-76f3a8546b8b4a1a110bba21b9f7d43f4468990fc13e7ddaf692f19d3d0d38c5 2013-07-19 22:55:40 ....A 2994 Virusshare.00075/HEUR-Trojan.Script.Generic-7702eb2d8f0cf0c47601ff7ab1b81714395e8445145706fc737beefb87e7b099 2013-07-23 15:54:52 ....A 104656 Virusshare.00075/HEUR-Trojan.Script.Generic-7714c8e8be9491e4b21e04479c5fe7e11e0eaf93e3e679e28bf74de5a7baebc7 2013-07-22 01:53:32 ....A 216267 Virusshare.00075/HEUR-Trojan.Script.Generic-7720cc1984191f430d519f9e7bf57381a944da7e9d0b9689419295c1f318aa81 2013-07-19 17:26:00 ....A 24266 Virusshare.00075/HEUR-Trojan.Script.Generic-77462813a94367245aca9ef00108b5198a842a432acdf0f9401d14936d2f35eb 2013-07-23 20:01:32 ....A 34524 Virusshare.00075/HEUR-Trojan.Script.Generic-777c783f58bd8f3c7aee931f05fc5d28500918008b52de9d1e6428c225176102 2013-07-19 18:31:40 ....A 30708 Virusshare.00075/HEUR-Trojan.Script.Generic-778311f867903a09763c8380269765d5e95939e57d8fe908bbd615a719193efe 2013-07-23 11:20:12 ....A 70320 Virusshare.00075/HEUR-Trojan.Script.Generic-778afa5c8aece665f33011c6a2e6c3dd33dbdf5688ce9d5617672c2c5c92f8b0 2013-07-23 14:48:54 ....A 122849 Virusshare.00075/HEUR-Trojan.Script.Generic-779d86d9ca31d560fce436f879c1bf9fd7195403c072e2dfee13119a17c0d6ea 2013-07-20 02:41:44 ....A 7337 Virusshare.00075/HEUR-Trojan.Script.Generic-77b4b3745692362b8150921c525bc6e7d01fb3cfe02ba079d7bb8b8a5def300e 2013-07-23 21:39:16 ....A 2301 Virusshare.00075/HEUR-Trojan.Script.Generic-77b5b089df11b9f9b31644c975852e92092e9706dde1e30789911e2bd0f34c23 2013-07-19 16:53:58 ....A 24261 Virusshare.00075/HEUR-Trojan.Script.Generic-77f22273023c703377ef9636e33751eebf1ff0427d8fc4025506447808dc6481 2013-07-23 20:33:08 ....A 39074 Virusshare.00075/HEUR-Trojan.Script.Generic-77f937a38987a8b6d8ec32a8f6cb56d5dbc4ebd3da45398027584b6d8f9629cd 2013-07-23 21:00:22 ....A 51164 Virusshare.00075/HEUR-Trojan.Script.Generic-780a798dafefa81666a40bac0aebdfd7c0a9743007845a4f7631870e06f9bf27 2013-07-19 22:46:02 ....A 46882 Virusshare.00075/HEUR-Trojan.Script.Generic-7819dc85b89c90a96501fd28f6ef7bd0a19e8c5129965258341f722570188116 2013-07-19 17:22:14 ....A 26366 Virusshare.00075/HEUR-Trojan.Script.Generic-781a83f757754d3ac6364db13c3019810e82db7eedb9b7774d5f8b2b4bf9daa1 2013-07-23 21:26:22 ....A 6823 Virusshare.00075/HEUR-Trojan.Script.Generic-78275c0cb232e14ea5a3787c623d311b599b53658876ef9cdea7d8e9d871f913 2013-07-23 18:25:34 ....A 6440 Virusshare.00075/HEUR-Trojan.Script.Generic-78592d2e16abc035fd266bb239312fa66b11978c8575fa20bd3df243427bfdcd 2013-07-23 12:21:42 ....A 34147 Virusshare.00075/HEUR-Trojan.Script.Generic-786a38a2f3582e5271cf98606aeaedf540471fb41ef73a8e1d91183f8785d0f1 2013-07-23 09:57:44 ....A 101517 Virusshare.00075/HEUR-Trojan.Script.Generic-7889c6c9c3c6586177551b775fc2adfc57fe7b84bc790af503722df2d02018b4 2013-07-22 03:22:16 ....A 901 Virusshare.00075/HEUR-Trojan.Script.Generic-78937c9bd60f1da10bda531e17203f114a34c5b81ee4a8d43c188434e9304a67 2013-07-22 05:50:32 ....A 8616 Virusshare.00075/HEUR-Trojan.Script.Generic-7894de2c7f79ae54badc19c4ab530282bc57e64daf34aca1e06fdd41ca280d54 2013-07-19 23:32:40 ....A 49495 Virusshare.00075/HEUR-Trojan.Script.Generic-78ccc60e410cda6417a202860ff0e7f89748ff3571b8730ab71ccc299d45f38f 2013-07-23 17:30:36 ....A 54405 Virusshare.00075/HEUR-Trojan.Script.Generic-78db8644cadb01dfa036527f6e8d2c9eab46c35b44bb916c2144e24684025ce4 2013-07-19 23:05:56 ....A 4307 Virusshare.00075/HEUR-Trojan.Script.Generic-78e01ed67d00b5164146e355b76d80d39d92058087906838b085c835c037ee96 2013-07-19 17:59:28 ....A 21284 Virusshare.00075/HEUR-Trojan.Script.Generic-78ebc107d521d40d28cdf79ec5713e3dedf81061f94a1d111cf4b3ebd4e05b80 2013-07-19 05:08:10 ....A 431818 Virusshare.00075/HEUR-Trojan.Script.Generic-78f49600abc1872f05201a0be172fea6ffd6a475f47359e78948485b9b01db91 2013-07-23 13:54:16 ....A 8211 Virusshare.00075/HEUR-Trojan.Script.Generic-78f4f75cf08a6ec5daa17d9760fb2f50129857b038592fa0a29638e42c6921a5 2013-07-22 03:28:00 ....A 5414 Virusshare.00075/HEUR-Trojan.Script.Generic-790f361757d67c5b1843ab2cf315a7b331c0b3574ac5e7760bca16e5e4d18ead 2013-07-22 16:37:52 ....A 26068 Virusshare.00075/HEUR-Trojan.Script.Generic-7928b17f9f43ae538bcb26bd95d2fab98942f5d7aab62bdb67be216b126f1432 2013-07-23 11:19:02 ....A 7527 Virusshare.00075/HEUR-Trojan.Script.Generic-79329fbcc2509a79ed288ae9aa4201896dbfb4c8e048166354fcd176a6c7bfa6 2013-07-23 20:14:14 ....A 18248 Virusshare.00075/HEUR-Trojan.Script.Generic-793be88b692ec8758df6f6e8f0d06c03bbbe46cdf19a8f19b627cbd286674cb5 2013-07-22 08:24:50 ....A 59539 Virusshare.00075/HEUR-Trojan.Script.Generic-7941b0843c4f79d9843926ad9ccda841de548ee5610724278202f94d91d3923d 2013-07-19 09:37:22 ....A 50210 Virusshare.00075/HEUR-Trojan.Script.Generic-795d99ccd8fc073cc71bdbc81a598c80621a7e1a6027e416e2fd3180c5d6709e 2013-07-22 16:56:28 ....A 5873 Virusshare.00075/HEUR-Trojan.Script.Generic-799438a513ae6116bb18f7440c8da64c6232c7cdce8cf3116e8b9672e87e6122 2013-07-19 20:44:14 ....A 25940 Virusshare.00075/HEUR-Trojan.Script.Generic-7999be656fb2f62fe2187f9ef971d6770302f3b82dc9db042490cfa5af085678 2013-07-23 19:09:02 ....A 16942 Virusshare.00075/HEUR-Trojan.Script.Generic-79a0b7fda07fb0e0519b0c87f2c34e1deba1dd935e54e2debc3f4b959dd6bb3a 2013-07-23 13:00:10 ....A 4491 Virusshare.00075/HEUR-Trojan.Script.Generic-79b9383fded1139a013b42e06f59a5c17461d6c2ef9f5bc23e9d97113448a7ff 2013-07-23 09:40:38 ....A 51876 Virusshare.00075/HEUR-Trojan.Script.Generic-79bc48ad92daec943b256577f15cde3a0bc5d0baf101b5fda350d8e29bc84898 2013-07-23 19:06:32 ....A 5193 Virusshare.00075/HEUR-Trojan.Script.Generic-79c448ee32429abc3eb1ba4a9480cebf4072abb078696ba4010bade8c178e839 2013-07-19 11:17:06 ....A 94055 Virusshare.00075/HEUR-Trojan.Script.Generic-79c7cee47fb21dc63c794ae67774f71ccf5f5f685ce531818e9674ead5f36fdd 2013-07-23 00:10:42 ....A 35755 Virusshare.00075/HEUR-Trojan.Script.Generic-79d12e5db6c600c9d751cc1c33e24ae6d8e6ecbfc38f84a89c7b69a72af9ea94 2013-07-19 04:05:54 ....A 13429 Virusshare.00075/HEUR-Trojan.Script.Generic-79e7683fb8b11257001c0165247c7521fb53ca2b764134148ed8af60e242ce72 2013-07-23 16:37:56 ....A 106057 Virusshare.00075/HEUR-Trojan.Script.Generic-79e77dec17b148e6dc9671907e38e2dbb3fcae1414aed8ed5ce91cec103a304e 2013-07-23 16:51:58 ....A 3023 Virusshare.00075/HEUR-Trojan.Script.Generic-79f17b66cc539b3c074ed6732c36693a2624a69c1876170b1e787d4dfecabca5 2013-07-23 20:17:08 ....A 34709 Virusshare.00075/HEUR-Trojan.Script.Generic-7a0388137da0da14748e536b6c505bbfae0a78085cae38acf08d26c3f39e092e 2013-07-23 21:23:34 ....A 34524 Virusshare.00075/HEUR-Trojan.Script.Generic-7a36eaa1e6caa9295fdb6caeda305caa28b10c8775ef22b1579c9dd181031961 2013-07-23 01:54:34 ....A 97892 Virusshare.00075/HEUR-Trojan.Script.Generic-7a37410a9d2f926aa657054e56a0fc36b688d55e7762db4ad2ff8656ba61b692 2013-07-19 19:31:28 ....A 2738 Virusshare.00075/HEUR-Trojan.Script.Generic-7a3c439f5ec80f073533f9e96206480f5728971ea4ed80b1ace09cc1a16ce30e 2013-07-19 04:47:14 ....A 88201 Virusshare.00075/HEUR-Trojan.Script.Generic-7a5b7464d88c419b3f81ece8b98d246b6db975f0faa15ddb2c690c899004af9e 2013-07-24 16:38:54 ....A 350516 Virusshare.00075/HEUR-Trojan.Script.Generic-7a601ac9fcf28f227247f6be1594e376fd7ccb84a2c00c47e57354fbedbe3e19 2013-07-19 17:27:54 ....A 46514 Virusshare.00075/HEUR-Trojan.Script.Generic-7a6aa1c8c961bdbe736284763417642ebb3b313b502d5570f24ab1c4c11500a0 2013-07-19 23:37:54 ....A 30951 Virusshare.00075/HEUR-Trojan.Script.Generic-7a745837f7a9f840b92ca1096deb952f49373e1b3c2c4ad155dc2e1682c0f2d2 2013-07-23 17:47:06 ....A 4158 Virusshare.00075/HEUR-Trojan.Script.Generic-7aa6c5a817f6abd4f8062b304ffd4d5eaa81d4a86c1d78691b711542e353d7a8 2013-07-19 16:55:18 ....A 8076 Virusshare.00075/HEUR-Trojan.Script.Generic-7aaefb6f5f1187689b14583d72eeec530ed3f4c9f7d32abb4ba393c408f1064e 2013-07-23 17:59:02 ....A 45389 Virusshare.00075/HEUR-Trojan.Script.Generic-7ab982a253629f8967690afd1ec0ed323071ea1acb7e75001560a4e262cedd50 2013-07-23 13:40:54 ....A 2170 Virusshare.00075/HEUR-Trojan.Script.Generic-7abebb22ef98243842a63f6a4c65d86b4d094531fbe46d7cbea043e027407f34 2013-07-23 12:26:54 ....A 32714 Virusshare.00075/HEUR-Trojan.Script.Generic-7accbc1c361ef0807edfdef17a11d268c3ec7c03d783d174a0fd3854c9e92ec5 2013-07-23 14:57:00 ....A 2269 Virusshare.00075/HEUR-Trojan.Script.Generic-7af7dc9ac47a2b7f9c9dcb0f11e1d47bb8b72628d691746fbddbb79b499392c2 2013-07-20 06:14:16 ....A 22576 Virusshare.00075/HEUR-Trojan.Script.Generic-7aff2082acac2619dd4cc4eceee090afeca2cbf51fa96ef3dc9641180ccb0d79 2013-07-20 01:47:46 ....A 10169 Virusshare.00075/HEUR-Trojan.Script.Generic-7b2fe4083270a384e101cd7f0e4c99b84c6d96539dc84ceb09ade7756b798bab 2013-07-24 01:36:58 ....A 1099067 Virusshare.00075/HEUR-Trojan.Script.Generic-7b359a6941c27802fbb6a88c01913cdde27c141eb0a6921b7c18a12548f23234 2013-07-23 16:03:58 ....A 4418 Virusshare.00075/HEUR-Trojan.Script.Generic-7b3f5245e696a9c5f4744ee5d779768d2a9270fab0523cbf371146da74080d0f 2013-07-23 17:27:18 ....A 25803 Virusshare.00075/HEUR-Trojan.Script.Generic-7b5391afef726066f51e033c517f96dd5f2039aff434c9dede70f585971b5b6f 2013-07-22 04:52:52 ....A 28412 Virusshare.00075/HEUR-Trojan.Script.Generic-7b8117a8f6405f50999c04e4d72d3c8e2c5ef4b0e34bc088606756d0b539f5bb 2013-07-23 12:43:30 ....A 52852 Virusshare.00075/HEUR-Trojan.Script.Generic-7b9c3bb57ab180b5f7cad6ddd3f8ae066d1f1a5496ca46b9d339cc9187409cb2 2013-07-19 20:09:02 ....A 6457 Virusshare.00075/HEUR-Trojan.Script.Generic-7ba0061fca4e442c9d86d8ffc7bcb5176836f2c30c8aeda592b83333e40fe821 2013-07-19 20:13:32 ....A 26057 Virusshare.00075/HEUR-Trojan.Script.Generic-7baced530c146bfb745f4e529848eb5f810b4c5924094bbc8de645f27236b802 2013-07-23 21:01:04 ....A 40786 Virusshare.00075/HEUR-Trojan.Script.Generic-7be627a0719bdc02882ab957a416885677708b5b02762118ffbbfba48220293f 2013-07-19 17:23:26 ....A 16552 Virusshare.00075/HEUR-Trojan.Script.Generic-7be719731572ffafab55536638eef68b8708d5d935c35c1fe49fe4beabdc4d83 2013-07-19 19:53:08 ....A 30282 Virusshare.00075/HEUR-Trojan.Script.Generic-7beabf1213ba3c9d44636da3dfa1f4193ec6de4b143f883c9e0948aee06bf842 2013-07-23 10:17:26 ....A 1918 Virusshare.00075/HEUR-Trojan.Script.Generic-7bf304d9c54fd2a5d6f2b6f6a399114f4908fa3230bc0db0c4993165d4b98be1 2013-07-20 04:04:30 ....A 16970 Virusshare.00075/HEUR-Trojan.Script.Generic-7bf5a932b8bbbb53f9a5e0dd402e53b828592f452baf116ac212f13865d62ddf 2013-07-23 13:07:00 ....A 22734 Virusshare.00075/HEUR-Trojan.Script.Generic-7bf73f52bcafc40eab74b4c105d330461b22f2e59afb16bf746a3666b5aa458f 2013-07-22 03:59:04 ....A 107745 Virusshare.00075/HEUR-Trojan.Script.Generic-7bf8999699b59d9b0836ae1a7a0fee94ad761fcb36beb2e90e19c37192f90d98 2013-07-23 10:15:12 ....A 6124 Virusshare.00075/HEUR-Trojan.Script.Generic-7c1f04675e045e0b5e6df6ea41366cf5110d2005559b7026e510641bcb80ce51 2013-07-23 16:01:20 ....A 78777 Virusshare.00075/HEUR-Trojan.Script.Generic-7c39bb4e62c6822b70ccd8cfd9a5c3a8f4f9f9ba3eac7c8cc485177ec75f0942 2013-07-23 10:21:14 ....A 862 Virusshare.00075/HEUR-Trojan.Script.Generic-7c4cb5130b5e36656ce3c19de70da0163161c2e2d584e7521cc65a753ea5917b 2013-07-20 04:13:14 ....A 93369 Virusshare.00075/HEUR-Trojan.Script.Generic-7c5568c431e77d4bbbd59d99c4a8a8704279b46b2748599248313d7fb7273a06 2013-07-19 15:29:26 ....A 60796 Virusshare.00075/HEUR-Trojan.Script.Generic-7c69f622e2fa9601ddbbd3c1fc08dffb3e96c16f7f5d785da04ff7224903adc7 2013-07-22 16:42:16 ....A 17894 Virusshare.00075/HEUR-Trojan.Script.Generic-7c6afe54368e57cc90a113d8553dc0cf14e96e8a96b00611b249ed88dfa4f8c9 2013-07-23 13:05:12 ....A 19354 Virusshare.00075/HEUR-Trojan.Script.Generic-7c7aa67075b5ecc0c664e51a6730e2673df290933478f0e9729ea977cf97868e 2013-07-23 09:44:46 ....A 200770 Virusshare.00075/HEUR-Trojan.Script.Generic-7c7b7c8013e14699d39a5525da4b74118cc3ba45a9f4902e77a6a0832d15920b 2013-07-23 18:24:24 ....A 411 Virusshare.00075/HEUR-Trojan.Script.Generic-7c7bb2003097b3083fa7a87f5bb86c6b87b48c57c27e4c1058c426a17b6e0ea0 2013-07-22 07:06:12 ....A 91012 Virusshare.00075/HEUR-Trojan.Script.Generic-7c942c4d79b450a6c20a62c0c65b64d2e4dda51c67e9e692bfd33d58490c7651 2013-07-23 12:39:00 ....A 28917 Virusshare.00075/HEUR-Trojan.Script.Generic-7c9493f40f7f6d2752dd834741a669923fc8f011527b432f71f73947087815f4 2013-07-19 15:29:36 ....A 171360 Virusshare.00075/HEUR-Trojan.Script.Generic-7c96e1ecd1db7d308526ebc522782e4451a3cc5f92fe57f510546cfda48a7ae2 2013-07-19 04:09:20 ....A 2127 Virusshare.00075/HEUR-Trojan.Script.Generic-7cc30be79bf5362c7d86ec641f20c88f395a569a2e3fef3fe9c4b7d6edb84d4f 2013-07-24 23:17:34 ....A 388417 Virusshare.00075/HEUR-Trojan.Script.Generic-7cc79a0c0d650a81577a4349a0c4022b7f201e3ee9cede74da10b59ed79f665a 2013-07-23 21:39:34 ....A 51094 Virusshare.00075/HEUR-Trojan.Script.Generic-7ccbe43294f1c4b95ea316d099a7e9a3f67dc190a5f2f2b22841aee5e63e6ae4 2013-07-23 20:47:08 ....A 141702 Virusshare.00075/HEUR-Trojan.Script.Generic-7cd4884a5f38b5d8585ce125a11563ee433ccf920170fadcdfc0e04babda0ae1 2013-07-25 14:49:44 ....A 657923 Virusshare.00075/HEUR-Trojan.Script.Generic-7ce225d6a0a7d6087c950f7ead9fb9b02823aa905e2f5745c2b3c7e68c1a32f0 2013-07-23 14:39:50 ....A 33887 Virusshare.00075/HEUR-Trojan.Script.Generic-7cecef1aa9dd2cef1ad81d566bd82bb164d4400e301fce91c581fd4e43c7ec96 2013-07-19 09:37:46 ....A 27524 Virusshare.00075/HEUR-Trojan.Script.Generic-7cfa9b5a21e3a371ab5c240f3e743222e6619f53ad165621e6405231518f4c95 2013-07-23 13:09:52 ....A 17146 Virusshare.00075/HEUR-Trojan.Script.Generic-7d20ae5018efd7d4dedd73f40d11788f8b3eacee45f70a84b0a520c5557c7fb4 2013-07-23 00:49:20 ....A 57631 Virusshare.00075/HEUR-Trojan.Script.Generic-7d2c1f31af4852b281dfa0174b66c6e98dd88a9f287a0bef07ef69b3b621ebac 2013-07-19 04:16:56 ....A 2288 Virusshare.00075/HEUR-Trojan.Script.Generic-7d39d383b504f4a2a17c75c338d22f67b85c0a7255ab12070363da32c42690d2 2013-07-23 11:25:52 ....A 51215 Virusshare.00075/HEUR-Trojan.Script.Generic-7d4c952bae53f463bf73f3c24722a5b3aff333debe1084d6429d39ca54daeb7f 2013-07-23 17:41:28 ....A 15881 Virusshare.00075/HEUR-Trojan.Script.Generic-7d69bcada5d7a50b27c0fbbf630e0c1aadb16b836bb900f39d9497482ac2a32e 2013-07-19 23:31:16 ....A 31170 Virusshare.00075/HEUR-Trojan.Script.Generic-7d77e298619b60adb56c9f95909e2382b106795dfac9615aabdd61e34d4a3cf8 2013-07-23 09:08:36 ....A 18882 Virusshare.00075/HEUR-Trojan.Script.Generic-7d8fa8ab4a4e22d22ab513d2da8456a8869b385f56e7357f1188eb5f5a6ebea9 2013-07-22 00:02:44 ....A 45697 Virusshare.00075/HEUR-Trojan.Script.Generic-7db5c79164a995fe68a7ac0e5de4d544d7b2e9abbd6c2f6960194a418d99c891 2013-07-23 14:25:46 ....A 32012 Virusshare.00075/HEUR-Trojan.Script.Generic-7dd29496df10c6b7e36c1ddfc3615a526e295ca42bd33d768e7339e94e125b21 2013-07-19 05:37:32 ....A 13176 Virusshare.00075/HEUR-Trojan.Script.Generic-7ddb1216105b09c24e1513c0d75ea7466f3b5d5677414f42860df3d1653edfa8 2013-07-22 07:52:48 ....A 95891 Virusshare.00075/HEUR-Trojan.Script.Generic-7dedfb8c3e54717bb176b8e29abda756be69e0bff756149e8e58433cf18efd35 2013-07-19 23:40:38 ....A 48019 Virusshare.00075/HEUR-Trojan.Script.Generic-7dfb6782c40de9dfcd0374a8bbff516748f3bcc0b43b4edef300efc233445504 2013-07-22 11:03:14 ....A 32276 Virusshare.00075/HEUR-Trojan.Script.Generic-7e229673e24074fcc272bc66fb9cfaa8c49c8ebcb4597a3aed2bc613057f7390 2013-07-23 21:18:00 ....A 29676 Virusshare.00075/HEUR-Trojan.Script.Generic-7e32a8fd5529be9338c0f466cc92a411febae4707c960195f309789571122ffc 2013-07-23 11:18:48 ....A 81317 Virusshare.00075/HEUR-Trojan.Script.Generic-7e70062d9f4ed8a18c9f7cb871975ca30bc51f9ba7a82c8f1e0815766b3929eb 2013-07-19 14:29:52 ....A 41503 Virusshare.00075/HEUR-Trojan.Script.Generic-7ead68786090bdb4b6fe04489d66cecc555eb671acac23018d9a9435a721ba86 2013-07-19 04:08:10 ....A 57880 Virusshare.00075/HEUR-Trojan.Script.Generic-7ee2aaa51f27826a2e4b4b7ef2c32ffcb9ac6f34814dd840af2d5e41bd788b93 2013-07-19 04:09:44 ....A 3901 Virusshare.00075/HEUR-Trojan.Script.Generic-7ef9ea4dc9f2fd4f52024e092785f49c162ca95002aef830309296a6f172a321 2013-07-23 18:21:58 ....A 140476 Virusshare.00075/HEUR-Trojan.Script.Generic-7f0ede1998dcf52b757e001701ec4cb30fe043324e06046f2fb3266c5c05f2a6 2013-07-19 04:05:14 ....A 34809 Virusshare.00075/HEUR-Trojan.Script.Generic-7f0f2868d7705e358ec6fa2ba6033a3424a3a766eabff18113d7978c0340a5de 2013-07-23 05:28:20 ....A 10723 Virusshare.00075/HEUR-Trojan.Script.Generic-7f212f949f05eada020d9fc1a41202575dfcfb8b89fd98488c689a6e308521af 2013-07-19 04:10:34 ....A 95746 Virusshare.00075/HEUR-Trojan.Script.Generic-7f2e5cd210b624e761937ae0f1b366dd020985cf6c6adc7c29893bd83df5b7a0 2013-07-19 16:54:20 ....A 32366 Virusshare.00075/HEUR-Trojan.Script.Generic-7f3ff128661d6e74f83b96c5693f2e5e3e46d8f4675e94dfa28fa61d8c34b619 2013-07-21 12:26:54 ....A 8472 Virusshare.00075/HEUR-Trojan.Script.Generic-7f445bbf16d3f6d4e41a9fcaee8059c0ef1126c144a1c6947857075178c9160c 2013-07-19 20:47:04 ....A 20553 Virusshare.00075/HEUR-Trojan.Script.Generic-7f5284f0e585356ce8fada8348c53e592f6ab3fb446d1d8b4b7adb020c877fbb 2013-07-24 01:37:30 ....A 23875 Virusshare.00075/HEUR-Trojan.Script.Generic-7f63c9d65a09648286e319b24877da343472838f7045fcd8cd9aa5f54e9225fe 2013-07-20 08:36:02 ....A 45222 Virusshare.00075/HEUR-Trojan.Script.Generic-7f68f40bce0d73c4f49e8a3d5652becdcdad80044f6ab6979d94e36c12b94ce5 2013-07-23 15:57:52 ....A 27647 Virusshare.00075/HEUR-Trojan.Script.Generic-7f87f0271820c20cf6232d0f93c6060891c84d75bf839b4cdbec9f7b87d9186f 2013-07-23 11:39:22 ....A 39930 Virusshare.00075/HEUR-Trojan.Script.Generic-7f8ca02db47550efa8a8e4ad5ed8a22894e9432b0d02924f1b237ad53ff00531 2013-07-22 01:17:16 ....A 42165 Virusshare.00075/HEUR-Trojan.Script.Generic-7f9f30569df36c237ad6b6ba3090567c615f26e82e3e2f6cabf6a94425f59593 2013-07-23 12:19:40 ....A 51498 Virusshare.00075/HEUR-Trojan.Script.Generic-7fa303d8ca7b31dd987ceab084effb5e7b9dc9611704164d1921eb86046be1a0 2013-07-20 03:12:18 ....A 70054 Virusshare.00075/HEUR-Trojan.Script.Generic-7fad994f01d184467e8580c7d6cbd074ca47278ad5e77946a99211577f399f49 2013-07-19 19:24:00 ....A 8112 Virusshare.00075/HEUR-Trojan.Script.Generic-7fb3495a606a9e38ee860cd4896de43aa48a7171166a08fb6fd579c3ba0d92b3 2013-07-19 18:05:36 ....A 43571 Virusshare.00075/HEUR-Trojan.Script.Generic-7fc209eeb896a66d79c1624e6c598bb93166aeb887a0b8b901a577e596018e9b 2013-07-22 19:16:02 ....A 14754 Virusshare.00075/HEUR-Trojan.Script.Generic-80105d6ca15527d60e86f6c9060b3a02156690e2891cc39ca9ec2e6dc0372152 2013-07-23 17:42:56 ....A 21543 Virusshare.00075/HEUR-Trojan.Script.Generic-80236e2c01924f29039810770def299883bc1c4fd54a5e09046ee13b1ae517d7 2013-07-23 09:51:20 ....A 42717 Virusshare.00075/HEUR-Trojan.Script.Generic-802de16ad1f60e573f1aab8a70c835bd1f38b4bcd81125c1349cf5886da0f770 2013-07-24 18:08:56 ....A 1072345 Virusshare.00075/HEUR-Trojan.Script.Generic-803a2b6db474269a46275b2558590f38295bda3e1f25c2d51155c55a4ade2c95 2013-07-23 19:31:56 ....A 3511 Virusshare.00075/HEUR-Trojan.Script.Generic-8047dc3e7836e9e7a0582db403ac74d4ddffe90a11c5ff06f314d58e46e68b01 2013-07-23 17:27:44 ....A 24181 Virusshare.00075/HEUR-Trojan.Script.Generic-804d2a480e3eebd1901d9386e0bf719a570fa3aee3f9246e688b7fa490d52013 2013-07-23 12:49:32 ....A 112189 Virusshare.00075/HEUR-Trojan.Script.Generic-804fb1cf7c4170ccceb008e49c21d52cda4e8ff61ca9086a055f384578697bdd 2013-07-23 21:06:08 ....A 36314 Virusshare.00075/HEUR-Trojan.Script.Generic-8051ad91c47a3e53fe9925408990f9f01e35c5915b36f69bd23b244cc0203891 2013-07-23 09:42:32 ....A 114448 Virusshare.00075/HEUR-Trojan.Script.Generic-806030ceb88b5e6f5468acf76dc9cfe3adae4ae3adbf05379b403da9332d4b0f 2013-07-22 01:59:46 ....A 34956 Virusshare.00075/HEUR-Trojan.Script.Generic-80669de502ad9d0556ab77661f84aaa585cda5372fc44bf405c688fb2734b3a3 2013-07-19 07:39:06 ....A 18614 Virusshare.00075/HEUR-Trojan.Script.Generic-8068765969a6008e787f09aa848513ffdb6f335f8dfd218543d7085bebae32af 2013-07-23 15:53:36 ....A 35586 Virusshare.00075/HEUR-Trojan.Script.Generic-80835b51b4fbce1e286cd88cd8f13a6b7760a1391ee53079529bb3317e3f8b94 2013-07-19 23:05:40 ....A 19884 Virusshare.00075/HEUR-Trojan.Script.Generic-8098671b088331b3031c2887c4216bce5d0af529bfe655399157f54aece39e96 2013-07-19 04:15:24 ....A 56562 Virusshare.00075/HEUR-Trojan.Script.Generic-8099a43f585b3735aa9c3289762eea1e7739854bfbd39584c82be226f79b8faa 2013-07-23 06:43:56 ....A 53147 Virusshare.00075/HEUR-Trojan.Script.Generic-809cdf612c934f7aafa6aef4d0128dab00542a4d13eefc94621cbb54319a501c 2013-07-23 06:58:10 ....A 51575 Virusshare.00075/HEUR-Trojan.Script.Generic-80a7752eff054c72d435c8ed6d5aef1a0748c07f1fec91b5ebd7463e4ce810a1 2013-07-23 14:21:56 ....A 27965 Virusshare.00075/HEUR-Trojan.Script.Generic-80aec94e7b60f7d255af8a8083d0a61050b60479927ef4e09db88885384cfcaf 2013-07-19 04:47:00 ....A 6815 Virusshare.00075/HEUR-Trojan.Script.Generic-80fadfa1dd94d0cbc8a95d9684791f3933e6c5c303fcd676d066bd2862f2c5ee 2013-07-20 02:40:24 ....A 215591 Virusshare.00075/HEUR-Trojan.Script.Generic-8104274350a6e6851c789fcdf3abc793024cfc375e24adabf11ef0e8b8ae8bcf 2013-07-19 11:32:30 ....A 89018 Virusshare.00075/HEUR-Trojan.Script.Generic-810cc0003f2370fc87694a6cdfbfdade0fc4f598868bf81f99b4e5c69b9f815b 2013-07-20 01:15:16 ....A 10230 Virusshare.00075/HEUR-Trojan.Script.Generic-816a20f828297854ae221b8aab551cb668ad2d52fe48095f820075a56c4b0cb3 2013-07-23 16:48:04 ....A 465 Virusshare.00075/HEUR-Trojan.Script.Generic-8178d1ec0dd9dda1a1020c9e354735d2ca0a7091b901602af97b2f5f4a38ac46 2013-07-23 19:06:46 ....A 16006 Virusshare.00075/HEUR-Trojan.Script.Generic-817a2faaaf266d34dc25a5304274bbb63432acfcafcf176fe68f98c170d6fab7 2013-07-23 19:05:54 ....A 39252 Virusshare.00075/HEUR-Trojan.Script.Generic-818135821796ed5bf93e9672af3f5057d02d5b9eb9545728e7a170935750ecf6 2013-07-23 18:44:50 ....A 8986 Virusshare.00075/HEUR-Trojan.Script.Generic-81b5f6de625df097675dceb3057fa96958105aa15f342ff949d2270f0d699b07 2013-07-23 20:14:40 ....A 23761 Virusshare.00075/HEUR-Trojan.Script.Generic-81d6dfd3de8c713f2dc189af13bd6fe5d8375a943f45e70ca9e9162057d867c7 2013-07-20 02:01:58 ....A 39491 Virusshare.00075/HEUR-Trojan.Script.Generic-820dbec665749c4416ea7cf3aac14a9e9cbb80ca092fb93cb50a5a028bb91102 2013-07-23 12:44:26 ....A 49980 Virusshare.00075/HEUR-Trojan.Script.Generic-822bc851ab4136afbf06f8c1626efbe58e29de85ed3045ce92503f861d3860ad 2013-07-23 21:29:58 ....A 21960 Virusshare.00075/HEUR-Trojan.Script.Generic-825dad368596bb17d2688915067175b2865ea212c4395ef56ca42c5fe336aa59 2013-07-19 15:01:30 ....A 802 Virusshare.00075/HEUR-Trojan.Script.Generic-825f037cf6818b9ab627c5fb711c5ffc1fc39e8ccc5600d5bf5221635fb3fdab 2013-07-23 15:55:14 ....A 95024 Virusshare.00075/HEUR-Trojan.Script.Generic-82782e9eeb3a0f02d497b563402cf4d959c56e49efb0ccfc0c11aff6d997d2c8 2013-07-23 09:47:58 ....A 6515 Virusshare.00075/HEUR-Trojan.Script.Generic-827ef5f11e3adcda60e5a713fca00285234fef94703c5abdf1aa81f83eacda4b 2013-07-19 06:44:54 ....A 1025 Virusshare.00075/HEUR-Trojan.Script.Generic-829d81a8a4f12792daf2af46ec61a2c11e8df118326f02d77579ee3182707107 2013-07-23 14:34:16 ....A 88528 Virusshare.00075/HEUR-Trojan.Script.Generic-82a378cacce1d9b851d088575b18c5dabed2227f731536b2448bdcfc253b3806 2013-07-23 19:48:34 ....A 56354 Virusshare.00075/HEUR-Trojan.Script.Generic-82ecae1809b16ed9ac4bfe3613493f166fbf8556b689f0d40b4f30620036c91a 2013-07-23 15:05:38 ....A 78970 Virusshare.00075/HEUR-Trojan.Script.Generic-82edb1f09fc90fd1cff5d290563daf9763f28b05efd5a697003801141558ea04 2013-07-24 20:01:26 ....A 682237 Virusshare.00075/HEUR-Trojan.Script.Generic-832ab0bbf64ce320dd3807f24142f2d7aee70583e41ce244af0a4b8f9b475878 2013-07-23 20:07:06 ....A 19193 Virusshare.00075/HEUR-Trojan.Script.Generic-834d1212b84e9eb197ce1cdc20c863efc9f6c577db75a1b85c417186e325e7b4 2013-07-19 15:02:06 ....A 17341 Virusshare.00075/HEUR-Trojan.Script.Generic-835c4ebde6d0766a09c9974c42cc311b2739249c7f776c20dc0ca8a9f6c84154 2013-07-23 12:57:18 ....A 16625 Virusshare.00075/HEUR-Trojan.Script.Generic-83792c310571d69e8fb21a0d94d5212ac0db0621403d0c4c98b1df3a25a04911 2013-07-23 18:07:02 ....A 77984 Virusshare.00075/HEUR-Trojan.Script.Generic-839694a72d61889bc0fb8608a755dba21dba40031e365034b9125a4ad34d6e1e 2013-07-23 11:51:14 ....A 5133 Virusshare.00075/HEUR-Trojan.Script.Generic-83d12219ea4d4efe0cd742f5249449801f3262c6ad2a3842ca8f5650b65796fa 2013-07-23 20:40:52 ....A 62724 Virusshare.00075/HEUR-Trojan.Script.Generic-83e47e6273114d5645b8ec603bbc3fac3a46c69fa5735a3d871b96b155627ae9 2013-07-19 07:39:26 ....A 1499 Virusshare.00075/HEUR-Trojan.Script.Generic-83fef07f1108aa1ef98a0fb13cfbf36923e612aac7a72d9c21dd906b200666c3 2013-07-19 22:27:56 ....A 7166 Virusshare.00075/HEUR-Trojan.Script.Generic-840dcfc6b517e96565ef5780276b9c379cad3b289d0b8cdeed982467e36b7110 2013-07-23 11:30:38 ....A 9027 Virusshare.00075/HEUR-Trojan.Script.Generic-841d9155bcc3490c1c9a94fda96752479d91add8cbc41f503ae544176ba90f73 2013-07-19 15:10:02 ....A 55489 Virusshare.00075/HEUR-Trojan.Script.Generic-8423492b9d2f9a0c99dfa56448af78b782df1c90b4ea04730eb0d1787660e5de 2013-07-19 01:49:46 ....A 26716 Virusshare.00075/HEUR-Trojan.Script.Generic-845765317549f115f17ea95be20c0e8431523dc4e8a7893631b3a70a61e9e237 2013-07-23 16:25:18 ....A 73812 Virusshare.00075/HEUR-Trojan.Script.Generic-845d76b661ecd5fdeccb3572423d6cd997f200719417003d814febbcf5a4f043 2013-07-20 01:28:34 ....A 4948 Virusshare.00075/HEUR-Trojan.Script.Generic-84a21dccf49744ca96307d0352b014d794c7c9b11e581ca5fbbf96d0b5b70d8c 2013-07-20 04:13:18 ....A 49278 Virusshare.00075/HEUR-Trojan.Script.Generic-84a5a6b3ef107f28446a4e5b755b6db6653419cf051b147bdc95e133d4b63318 2013-07-24 20:57:02 ....A 587707 Virusshare.00075/HEUR-Trojan.Script.Generic-84aa02dd1071d1c0a20f96ff6c26adb9df612c2b0579acf8a8a44a34f99b4eed 2013-07-23 21:19:40 ....A 25353 Virusshare.00075/HEUR-Trojan.Script.Generic-84b4bc2535a9643f512247f7b367610306b408ae017b3429c5d34307efee4a36 2013-07-19 14:28:44 ....A 26155 Virusshare.00075/HEUR-Trojan.Script.Generic-84bf1e8f91532a7fe88c80047579d835a6d71173e983c790f28e21ebfdb63dc3 2013-07-23 18:56:50 ....A 10090 Virusshare.00075/HEUR-Trojan.Script.Generic-84f11e7aebb4f463c4209a39ee41b3242c71c2eb3e0121b764d331a4e625a7c8 2013-07-23 21:13:10 ....A 5212 Virusshare.00075/HEUR-Trojan.Script.Generic-8515536694e57b437a1cedbfb43492f14ff12ec840f09d60e95d0dded8330509 2013-07-23 12:45:52 ....A 96919 Virusshare.00075/HEUR-Trojan.Script.Generic-851c39e1011bdcf94efe4060d91720061fd521e59c003a5d463b6a9ce1862db7 2013-07-19 04:55:32 ....A 58344 Virusshare.00075/HEUR-Trojan.Script.Generic-851fa7160b9adae189ecfc5c84573d7d071d5ce944da75a3c6b2d1396c0e7891 2013-07-19 14:05:52 ....A 23185 Virusshare.00075/HEUR-Trojan.Script.Generic-8521ebeec327a0a9de07a078cc3400d95162bdc04351cac263fb1ca3f4642afd 2013-07-19 14:05:50 ....A 30713 Virusshare.00075/HEUR-Trojan.Script.Generic-8522cbea0ccd89f9a0912d3432b3adfb94138031cce6f19ff40e32a77836459e 2013-07-23 16:11:36 ....A 5721 Virusshare.00075/HEUR-Trojan.Script.Generic-852343ace6a39af9da139fce8e4f12e4731d647c691bdcc1160ef9c8e42e8492 2013-07-23 14:12:28 ....A 38955 Virusshare.00075/HEUR-Trojan.Script.Generic-85320dad420ae2063b5d715d3ba6fc69b5232de454a86198551bd0cb322e2413 2013-07-23 19:23:40 ....A 1739 Virusshare.00075/HEUR-Trojan.Script.Generic-853a4824fd1c9d18e54c758a59e09c88c31b969b739d561b40a9eede5d6a9cb9 2013-07-22 08:04:24 ....A 48673 Virusshare.00075/HEUR-Trojan.Script.Generic-855689a24abce9e0467b82c9b13e39d413bebe6b3a37ce9726e13f3d6f033295 2013-07-23 10:20:14 ....A 1784 Virusshare.00075/HEUR-Trojan.Script.Generic-8558b959ff6947d1b8d3733f76454ebe8e68b5cd2ae08aa77e5ff1274943fad0 2013-07-24 16:05:10 ....A 462583 Virusshare.00075/HEUR-Trojan.Script.Generic-857e9c7b513d2875ac1c7644bdee673f56ed78245be09696d8d8e2f6ad3e3582 2013-07-23 00:18:30 ....A 70612 Virusshare.00075/HEUR-Trojan.Script.Generic-8587de4cde5d1ce5187b42d72114f9dba6facbd02c461720f27e5da83f9f5d33 2013-07-21 22:46:34 ....A 76 Virusshare.00075/HEUR-Trojan.Script.Generic-85907a9a9276d52551e6452df22fbbeb41b6d7a3134343c5001170d77fc52d96 2013-07-19 04:15:42 ....A 158920 Virusshare.00075/HEUR-Trojan.Script.Generic-859853d8686b3ac55e2abd38eac8f9b475a63465dd20a9948728cc64b3c73248 2013-07-19 23:06:28 ....A 11168 Virusshare.00075/HEUR-Trojan.Script.Generic-85cc58271442bb79a4a86e46cc541b7f9ff4e55fd83ad87bcbee87206d7d25ab 2013-07-23 14:26:16 ....A 35423 Virusshare.00075/HEUR-Trojan.Script.Generic-85d031065170fdc9edc2af3e8001efd7b5fd5d5a3d1da2ade61ee9ef22c0b6db 2013-07-20 04:13:16 ....A 49262 Virusshare.00075/HEUR-Trojan.Script.Generic-85d3433ad5abfec078ddbdafecf0e8cb866d0f6cf502bd98e45176eae319be86 2013-07-21 12:58:34 ....A 16433 Virusshare.00075/HEUR-Trojan.Script.Generic-85d68c560c8d9eeb5e115f64e9f8180a01175f24791d5cfab04c921fae555471 2013-07-23 09:53:54 ....A 828 Virusshare.00075/HEUR-Trojan.Script.Generic-85f08f45c1a4d715e49cdbc2bdfef911c93228654a81b7780ff8bfac4af270ab 2013-07-19 15:23:54 ....A 16021 Virusshare.00075/HEUR-Trojan.Script.Generic-85f11e739309e734b341c91158642d387f8a2d650c9f427382d4873ee76a268d 2013-07-23 19:06:48 ....A 10655 Virusshare.00075/HEUR-Trojan.Script.Generic-8611c0af4b62392cd6b1039ab580e8034f17ba6be42fce0d4bfd513802ff854f 2013-07-20 08:36:40 ....A 34677 Virusshare.00075/HEUR-Trojan.Script.Generic-861afd900ec9acf9d4129c79922d46699998657cb340092d326db32dfa9a1cf5 2013-07-22 07:37:16 ....A 60083 Virusshare.00075/HEUR-Trojan.Script.Generic-86262cb8aff51af64f95c8b2245b6e6a182f46496ede0b37ac1a5e118345784b 2013-07-23 11:54:12 ....A 11134 Virusshare.00075/HEUR-Trojan.Script.Generic-86324ee3fb6cb17411d3157cfeacde6d19e46c4c4f264f4d2abdedcbf5ea78c7 2013-07-19 19:53:22 ....A 22407 Virusshare.00075/HEUR-Trojan.Script.Generic-8648d5d9e0c980dae26775a7cd495d4f6bf28ae157a30f2770497cd264436f7f 2013-07-23 18:30:34 ....A 8904 Virusshare.00075/HEUR-Trojan.Script.Generic-865f99874a298b1ff090993d98a5a15c9f0c4a37b58cfbb2167bc04b404375e5 2013-07-23 21:36:18 ....A 80967 Virusshare.00075/HEUR-Trojan.Script.Generic-86772aed59fcbcd9806d03d1a006084aad65c9d7602cb732c058e96b1c1af8b8 2013-07-19 01:49:46 ....A 8577 Virusshare.00075/HEUR-Trojan.Script.Generic-869a66ee17de82dfadbac3edc73c69fae634a3ab91b90fb0b35442c5b798b363 2013-07-23 12:37:32 ....A 33178 Virusshare.00075/HEUR-Trojan.Script.Generic-86a858da552a40ac859bf88c0724d221ee1bab6d0b05324c8a4ca8a478142b19 2013-07-19 16:53:50 ....A 16109 Virusshare.00075/HEUR-Trojan.Script.Generic-86ae68fac47d664dc9f76cc9d4899332b3286bc9196f8198b5d385535e094c6b 2013-07-22 03:48:40 ....A 80398 Virusshare.00075/HEUR-Trojan.Script.Generic-86d511443da4a3027b8ec8fb1db21c5b186fc0c8f59aa56698f7d8915f096be4 2013-07-23 19:43:08 ....A 24365 Virusshare.00075/HEUR-Trojan.Script.Generic-86d7d275b0ff57151ff67a8307ac2fe5c17dc2ab17705cf6abf0b7fad034feb2 2013-07-23 12:42:14 ....A 48152 Virusshare.00075/HEUR-Trojan.Script.Generic-86df3b93985b91e33406f611f3af1026657f39ffd393efaeae86b73df57b2636 2013-07-19 02:37:26 ....A 14223 Virusshare.00075/HEUR-Trojan.Script.Generic-86fab28853f29444ea0140034a98476099ae02aabc9813bcf4bb76a1f4b6dead 2013-07-19 20:12:30 ....A 17205 Virusshare.00075/HEUR-Trojan.Script.Generic-870a3c8439e31d9a1c80d4eede06e2f9d77f1f047ca4c1d2422d3105b6cb24b6 2013-07-23 15:59:36 ....A 5253 Virusshare.00075/HEUR-Trojan.Script.Generic-871dc12a6ba2dc37a47a40e0e93a6f0be7822e782b2d2e9bb2e0220fc59b7267 2013-07-23 13:21:10 ....A 9269 Virusshare.00075/HEUR-Trojan.Script.Generic-873b5d80f0e0c71303e333a599b94ab9c83b63b6b7bda0b0a4ddeef34a986203 2013-07-20 08:26:36 ....A 23675 Virusshare.00075/HEUR-Trojan.Script.Generic-87436aeafef39d031a33d21e4f08306a7a307b532c68eb7ace1256505c234539 2013-07-23 15:36:28 ....A 76283 Virusshare.00075/HEUR-Trojan.Script.Generic-874feab5adca0fd427f93b7304a862e92611334b48d4901cf3785a3accc6551b 2013-07-24 13:29:12 ....A 18154 Virusshare.00075/HEUR-Trojan.Script.Generic-8752be2323b6ba8a14ed23fc2aa68d8516f4790f2648ff9f3c81d4a9681f96d3 2013-07-19 23:31:18 ....A 12563 Virusshare.00075/HEUR-Trojan.Script.Generic-876ff5777902fdd4c577b75a10cb10842625e26ae8e857852d0cc367aec823e3 2013-07-23 13:58:06 ....A 16528 Virusshare.00075/HEUR-Trojan.Script.Generic-8771cbe152c0f76f67afd7315838b891e91a5023ae1cb62bc659b46569f436d4 2013-07-19 23:34:42 ....A 37142 Virusshare.00075/HEUR-Trojan.Script.Generic-878a202b5fee9b7792142b2ba7e81b5cf3a2d7ebefe7505aa170012f9267f520 2013-07-23 10:19:40 ....A 36493 Virusshare.00075/HEUR-Trojan.Script.Generic-8793045e02381d424f3383315b352293ee78da0c405cec6246a4580510506eed 2013-07-23 21:37:08 ....A 21131 Virusshare.00075/HEUR-Trojan.Script.Generic-8795b9f995ef380f4eda23d0cb79635d63d3512427f69b72d05b5b50cdcca306 2013-07-19 20:53:08 ....A 17293 Virusshare.00075/HEUR-Trojan.Script.Generic-8796def96953f5308d5cbb963e41b120024c6024cbcd3ae7952528f94bafc9eb 2013-07-23 19:23:56 ....A 21978 Virusshare.00075/HEUR-Trojan.Script.Generic-87ade2f2e980788004d28034a8500e4c6975a4ef209b3efad9b4780fd5ac25d7 2013-07-23 20:34:40 ....A 55451 Virusshare.00075/HEUR-Trojan.Script.Generic-87c2e838878cf61db14be97106f52a4a2b1b6c40cfddbc7a8b14af286af2a874 2013-07-23 13:29:22 ....A 51845 Virusshare.00075/HEUR-Trojan.Script.Generic-87ce65e47350a37a5f3844b4777e9e49d83e5c0c995e1b900bdeee3844f0093d 2013-07-23 14:11:14 ....A 989 Virusshare.00075/HEUR-Trojan.Script.Generic-87e471be4634f13875cd78ba277809fccd3b2398309126094068382c8f619e94 2013-07-19 14:27:30 ....A 19595 Virusshare.00075/HEUR-Trojan.Script.Generic-87f26c9bae3ca964bca69032719fd18e1f66aa0bdc4889f520c678380f9df4e4 2013-07-23 14:43:08 ....A 177277 Virusshare.00075/HEUR-Trojan.Script.Generic-87fb159059a4e37fb6196010f30696005d7e60e10a9e0b685163e5a117194732 2013-07-19 14:28:44 ....A 20456 Virusshare.00075/HEUR-Trojan.Script.Generic-880c0f36befae4cc20bbf535136c3a2ca0ba7bea038858e7afd939982055f329 2013-07-19 04:15:12 ....A 155 Virusshare.00075/HEUR-Trojan.Script.Generic-8829156affa11d4925753b6603b30531c4a805926d8b037480b4a4f7e6a6ea9f 2013-07-22 08:08:16 ....A 11203 Virusshare.00075/HEUR-Trojan.Script.Generic-88361df06620e01b37b4d6c932afae299e6142e96e0df1d7285f6841ad82af24 2013-07-19 23:35:26 ....A 46878 Virusshare.00075/HEUR-Trojan.Script.Generic-8851de7775b1d77c7101a53d35958c69742ab1c99641976526cfce977bf774ea 2013-07-23 10:22:38 ....A 47761 Virusshare.00075/HEUR-Trojan.Script.Generic-887f21620fad2b34d91e343e866cd1cabd06059b130741d82b0219f9701cda6d 2013-07-23 14:39:28 ....A 21538 Virusshare.00075/HEUR-Trojan.Script.Generic-889d5ec7678380a4a82d1cd921c6a793bf4f800c31eb22076fbc6dcb77ee496e 2013-07-23 15:57:16 ....A 87234 Virusshare.00075/HEUR-Trojan.Script.Generic-88a41da062d6cd5691f6de4c4bb7b527047e9ae82aae8d0a692016159559a87c 2013-07-23 15:31:42 ....A 33470 Virusshare.00075/HEUR-Trojan.Script.Generic-88a52975a676e866ff4543a2890cebdeac7f981b64299b20611e4cdd0b725e59 2013-07-23 09:53:42 ....A 9248 Virusshare.00075/HEUR-Trojan.Script.Generic-88ade532bb51285abb6ffa56efa287ab0982314fa88c9ce15f75fdc2f09dbacc 2013-07-19 23:31:10 ....A 19824 Virusshare.00075/HEUR-Trojan.Script.Generic-88afdc1311686090006b21c0b2eabb26ab349097cd08fa2cb2f1ba7afbcd9cad 2013-07-22 14:40:48 ....A 46789 Virusshare.00075/HEUR-Trojan.Script.Generic-88bea0f51b160ad4d4e637f7d353cf97555ceb9d77185962f04b02c0771355cd 2013-07-23 12:04:28 ....A 2412 Virusshare.00075/HEUR-Trojan.Script.Generic-88c31ce2c19d594e8d5d459f51ee9dbe6dfe12b544944ad540ca632896b7a1ce 2013-07-19 22:49:42 ....A 46828 Virusshare.00075/HEUR-Trojan.Script.Generic-890bcad56fb3166a126cdaa675b4a54dd9d9f09ede167b49ecc8e67626889f0f 2013-07-23 14:16:08 ....A 35934 Virusshare.00075/HEUR-Trojan.Script.Generic-89132b6226f7bd6accad79123e073dc59ca25d7b7131710efcf84fdab13a20fe 2013-07-23 12:56:40 ....A 93820 Virusshare.00075/HEUR-Trojan.Script.Generic-894b856920087e3a5afb7c2b9c30952f1d40ff6964aee3ad76d993288a737d8a 2013-07-19 22:55:42 ....A 1741 Virusshare.00075/HEUR-Trojan.Script.Generic-894c1b2bdefa027a7c5d5b2890421fbf17afc568a530d1fb7ebee8f12449e76c 2013-07-19 05:09:32 ....A 8803 Virusshare.00075/HEUR-Trojan.Script.Generic-8955b758947da364c865ba23c5f20b017918099c9f41936161e1c4555c6cdc75 2013-07-19 04:46:48 ....A 19102 Virusshare.00075/HEUR-Trojan.Script.Generic-895bea28bffd86b2c5aa2afedd7696097b00145e0eb2d12e75705a1ab530a831 2013-07-20 08:27:54 ....A 73 Virusshare.00075/HEUR-Trojan.Script.Generic-89663fd9f5323b1530c78924e2a96b29d6c958d1b4295d42573f6b50980e4779 2013-07-19 18:59:58 ....A 32857 Virusshare.00075/HEUR-Trojan.Script.Generic-896e62ee9b325c6dd404fce264f9c33b50bd659dbe95ff698ca0aa8398a986ac 2013-07-23 09:58:22 ....A 41204 Virusshare.00075/HEUR-Trojan.Script.Generic-896f5ddfea254e0373b5c0d943f466dbf3720502d9267ec525621265a68c232a 2013-07-19 17:28:18 ....A 21411 Virusshare.00075/HEUR-Trojan.Script.Generic-8978a38b51b4be14e4be1b2b55e8dcd820710cb58e1ed01e0866df3e19c1a95b 2013-07-19 14:29:16 ....A 31989 Virusshare.00075/HEUR-Trojan.Script.Generic-897d668dc78067c14f0be77e6ea8b9387deb4824cf427bd4c5d542be9e4d89c0 2013-07-19 23:22:36 ....A 611 Virusshare.00075/HEUR-Trojan.Script.Generic-8984bc10624b79d26d71ad9d76781e14f9000c33fb565f29f7e5e90626a05030 2013-07-23 19:07:48 ....A 26429 Virusshare.00075/HEUR-Trojan.Script.Generic-8987e1b8a5417228ec8f669ee08814724a7a7df2b0bf0852ac82d89309306733 2013-07-19 18:46:24 ....A 22307 Virusshare.00075/HEUR-Trojan.Script.Generic-8995a8033fe152c5cb5529f9c28f68865321cd29feb25ade689f03f0df8162e3 2013-07-23 11:02:40 ....A 51838 Virusshare.00075/HEUR-Trojan.Script.Generic-89a40cca7f2af46981297dcc73fcaab093bd0406ca73f6d93e6cca8c728207a2 2013-07-23 20:14:46 ....A 47229 Virusshare.00075/HEUR-Trojan.Script.Generic-89df4d1aff0495f0c9cb0ffaa326621589677024d46a2761d91d623518e16753 2013-07-23 15:02:24 ....A 8368 Virusshare.00075/HEUR-Trojan.Script.Generic-89e61caca893b2eaa92e58887ab1871972f5be6bd063f8c1b1ed685f5c1a5e22 2013-07-23 14:46:28 ....A 122864 Virusshare.00075/HEUR-Trojan.Script.Generic-8a3cc0affc7a43c085fd73c0f8f1f8fa9a178654c5bccfc8d048a42b46d4bb15 2013-07-23 00:53:22 ....A 14622 Virusshare.00075/HEUR-Trojan.Script.Generic-8a4a0fb759dbb2f302adb67a533c3ee5f51395e403fcf7d5349c6ee44c3555ea 2013-07-23 10:18:36 ....A 181880 Virusshare.00075/HEUR-Trojan.Script.Generic-8a5fe5834a4e58cb89ee92319c363f872406a31169400cd073922c3b61c39c2f 2013-07-24 22:02:58 ....A 93198 Virusshare.00075/HEUR-Trojan.Script.Generic-8a860f510beebdc189fe05e87ab66ec37ee6d50c45cbcbc7a8249269e793f78f 2013-07-23 17:39:48 ....A 59004 Virusshare.00075/HEUR-Trojan.Script.Generic-8a8f61ebf132f3b17a56805f669a93b215d43d71002ad54c5529409ebe496bb8 2013-07-23 18:24:52 ....A 6649 Virusshare.00075/HEUR-Trojan.Script.Generic-8a94042fe6a7d3a7276290f1c9acc3e1aab114cab0b5159216a0c9a4ee3712b9 2013-07-25 01:28:10 ....A 348046 Virusshare.00075/HEUR-Trojan.Script.Generic-8aa22cf9de4fc72fda34676d8a017c2e96e69b0493b78f0d52130c78450261e1 2013-07-23 11:52:00 ....A 869 Virusshare.00075/HEUR-Trojan.Script.Generic-8aa4536acfcd45294746802afd0d84db968dc122f29da3abe520b1c9834ab2df 2013-07-23 16:52:20 ....A 60423 Virusshare.00075/HEUR-Trojan.Script.Generic-8aa595a3609e8ac22b2ad98205e735d6262cd5d3f484339cd72841c64dd92fcf 2013-07-19 05:13:50 ....A 6870 Virusshare.00075/HEUR-Trojan.Script.Generic-8aa7e5efc0f3e422820bc53ce3855e0c3a595a80b068cb5c6e3a6b5cc41474ca 2013-07-19 17:23:14 ....A 25036 Virusshare.00075/HEUR-Trojan.Script.Generic-8ad36af046b3a9839bbaa7317c1c5765555f8718c227032b18f62fcd089c3309 2013-07-19 04:16:48 ....A 5074 Virusshare.00075/HEUR-Trojan.Script.Generic-8ad5f45321c450953c68406a4b3c5416e1afc7e0d2945450628f2b5fa329e06e 2013-07-23 09:45:02 ....A 51703 Virusshare.00075/HEUR-Trojan.Script.Generic-8afa84e12059fa2a052c43095db49c7a042b9ba6554376a5349eeb31d94ad9fe 2013-07-19 15:29:18 ....A 21178 Virusshare.00075/HEUR-Trojan.Script.Generic-8afb859e43075906bfee39a277aea95f71b11288c3fe521af8879e4eb518febc 2013-07-19 18:37:26 ....A 71988 Virusshare.00075/HEUR-Trojan.Script.Generic-8afd47d1afd08775a687c05ede4df3d8de30a9944281c00c3f3c58327aa0e0ce 2013-07-19 11:23:18 ....A 1306 Virusshare.00075/HEUR-Trojan.Script.Generic-8afe120969985c78a45f27df094e56cc11604797989ced3239cccba599822d4b 2013-07-23 20:38:26 ....A 39715 Virusshare.00075/HEUR-Trojan.Script.Generic-8b029c888f15b30709eedc6c482bc68593947d5d3b889e6d910335ab3481014d 2013-07-23 11:49:00 ....A 155920 Virusshare.00075/HEUR-Trojan.Script.Generic-8b06fda6ad15c8dcf8a90234d504cb084ebaf8bbfe5ae3eb29f343422f2ea5a3 2013-07-23 21:00:46 ....A 40055 Virusshare.00075/HEUR-Trojan.Script.Generic-8b18fd019a8d74866eba5fa697cb3727bd15da632461fc3f85d2aef01983bed7 2013-07-23 11:51:42 ....A 39695 Virusshare.00075/HEUR-Trojan.Script.Generic-8b34611d3416a665f59d9dba0b3e1a5b5ec6b2f2e90f3dce0e4ce86abf9dd3f4 2013-07-19 22:46:02 ....A 9381 Virusshare.00075/HEUR-Trojan.Script.Generic-8b3a0d1d7635e013eb2345c30ecdb936a90ba29b351287f722382247b22b7a8a 2013-07-23 11:05:20 ....A 7704 Virusshare.00075/HEUR-Trojan.Script.Generic-8b4d1e266df1794d51804ea887404da97a61e402dc15a305d5bae118ec119bb7 2013-07-19 04:07:38 ....A 6927 Virusshare.00075/HEUR-Trojan.Script.Generic-8b74b8719c927a3a82160bf97c4b0ffec6d542965cdc9f3b04c3415f0d0d4f82 2013-07-20 01:15:04 ....A 8126 Virusshare.00075/HEUR-Trojan.Script.Generic-8b7d548e70664a514c63f3f08643389309d1e0e4f5eb16be3e64bb689d61ab40 2013-07-24 11:29:38 ....A 385604 Virusshare.00075/HEUR-Trojan.Script.Generic-8b8511b5021bd50fecf042afd1c1fb74ddb6ddf94aa87bc052afc6f156a481eb 2013-07-23 18:13:28 ....A 29511 Virusshare.00075/HEUR-Trojan.Script.Generic-8be7872a70338f82697a7d9effe0d406615bc79cefb9225b2e4dca1f600a3fd9 2013-07-23 19:22:36 ....A 191223 Virusshare.00075/HEUR-Trojan.Script.Generic-8be9dd2f01a76800412d564e41dfdd978f40fc11beb0b6cb682e0682fcd1aecf 2013-07-23 20:41:06 ....A 109137 Virusshare.00075/HEUR-Trojan.Script.Generic-8bf1299339277c2700eaca69b0fa922be7332d5e018302f8189d57ecd5728704 2013-07-19 22:45:40 ....A 46796 Virusshare.00075/HEUR-Trojan.Script.Generic-8bf8d30807c330b8e33b6c25368d79dc374c5e8c7b99a2260036c94a3b47807c 2013-07-23 14:08:46 ....A 1750 Virusshare.00075/HEUR-Trojan.Script.Generic-8c09e89ac3edf8ca5a27257273816f16b25c68bde3ec173d083abc43e5b8c17e 2013-07-20 04:14:04 ....A 41740 Virusshare.00075/HEUR-Trojan.Script.Generic-8c2ffee5f128b4894927e924f6a3faae9874c4e43ba35e7c8dfc1e2baf222d03 2013-07-19 12:15:52 ....A 52518 Virusshare.00075/HEUR-Trojan.Script.Generic-8c342e5aa3092ceb39fa510b0ecf25bfd1e37756aabf6118a68b741ec8edb5af 2013-07-19 17:14:34 ....A 39118 Virusshare.00075/HEUR-Trojan.Script.Generic-8c8b7d541417fa82728a57ac817f7f2ce4e01d36d0f739815e11fe126da855c5 2013-07-23 12:43:06 ....A 7792 Virusshare.00075/HEUR-Trojan.Script.Generic-8ccb14867a68f16c43a33d6ef21796cfd6ed6911d18ad42799ef291ad417149a 2013-07-23 09:58:52 ....A 27847 Virusshare.00075/HEUR-Trojan.Script.Generic-8cf7119d37a98c401aa4f4ec035fab8a07b072ecda7de82e9e611c37ef073a2c 2013-07-19 11:16:56 ....A 7433 Virusshare.00075/HEUR-Trojan.Script.Generic-8d2d1e3d40a31470d1f22814cc811e742143785f58f4674cc371ff88f41b2771 2013-07-19 04:10:48 ....A 39977 Virusshare.00075/HEUR-Trojan.Script.Generic-8d30fe4f0853b4e642d6e78e4a329923193957b8335debdda258b85b99a862bf 2013-07-22 16:20:12 ....A 82936 Virusshare.00075/HEUR-Trojan.Script.Generic-8d37be435a9451be99e606b0d92a95be8a8830f71b4dfb2c9c1654b90d90ac03 2013-07-19 14:28:40 ....A 58578 Virusshare.00075/HEUR-Trojan.Script.Generic-8d3f0b36fa565c1e086b63103e6a784511aa357dae41a05b3c089c8007c96f9d 2013-07-19 04:09:32 ....A 9488 Virusshare.00075/HEUR-Trojan.Script.Generic-8d5fc85c2f0183f41a18a33ebb8df174399adda84d5e116d7986572a39179e81 2013-07-23 14:57:36 ....A 13563 Virusshare.00075/HEUR-Trojan.Script.Generic-8d66969f9ea838efd6cace70956d9f53cb61fa58e30e86c8b4c27c80a96e34c7 2013-07-23 09:46:26 ....A 42444 Virusshare.00075/HEUR-Trojan.Script.Generic-8d9956777307819a53524c995e11ff369270733cb24e8b0c620497fceb58e951 2013-07-23 13:20:00 ....A 44197 Virusshare.00075/HEUR-Trojan.Script.Generic-8d9dfad66271e91dc932fd36bef7bcac9bb1282fd62d5a93877ba5f0d5fac668 2013-07-23 12:27:24 ....A 85648 Virusshare.00075/HEUR-Trojan.Script.Generic-8d9e2942adc69a8e374dfdb2d38477f383879a544846a94f936d2805f115689b 2013-07-22 03:20:56 ....A 4235 Virusshare.00075/HEUR-Trojan.Script.Generic-8da735765b069e715f392a1e8e657b9d6ee20ae6c1ad040e21deb59d79ffe358 2013-07-23 12:45:16 ....A 47316 Virusshare.00075/HEUR-Trojan.Script.Generic-8da99329d5bd6ce407a5e60758540326359d96223a811fb22f4016f22ad112c5 2013-07-22 18:56:12 ....A 20686 Virusshare.00075/HEUR-Trojan.Script.Generic-8db919d9c768619d361f3dc9df3967ed540cc3f6a13e32967350c7d6b7f0ec82 2013-07-25 09:31:42 ....A 502620 Virusshare.00075/HEUR-Trojan.Script.Generic-8dbb54234aaa6cf64556a95d0a8818ff0a82104429e88d4d01d66d4008ac4136 2013-07-23 11:07:32 ....A 16348 Virusshare.00075/HEUR-Trojan.Script.Generic-8dc38f00d414c9d2d2fdab0c56d2cec4fbc2d46a872359193f148b553660938a 2013-07-22 09:13:14 ....A 5536 Virusshare.00075/HEUR-Trojan.Script.Generic-8dcd9ed768d076b4c92151690c419d860df50b811537edc3c335dd4a174d8f48 2013-07-23 14:01:12 ....A 115194 Virusshare.00075/HEUR-Trojan.Script.Generic-8ded70c592ac7e1d661fb6be73390e5394f97e5c11f7412bba56966a71ec39ae 2013-07-23 21:28:12 ....A 58068 Virusshare.00075/HEUR-Trojan.Script.Generic-8deed0029d134ccb7473a1f5afbbc92e2157e393086f3569b0721b239f397473 2013-07-19 18:36:04 ....A 6969 Virusshare.00075/HEUR-Trojan.Script.Generic-8e0a260d27c8bcda58c4241d580dfb823e562d67663da53a1ad12546279bfc4e 2013-07-20 06:13:50 ....A 193 Virusshare.00075/HEUR-Trojan.Script.Generic-8e586c2cf963e7639e36dbbc16bed7be0879134620f961aa28b7199d973a4761 2013-07-23 21:00:08 ....A 13994 Virusshare.00075/HEUR-Trojan.Script.Generic-8e5974c9498054b37f05ce3bd76842f6c2cd6d36db08e8f119fc2dcda317db4b 2013-07-23 09:53:00 ....A 120625 Virusshare.00075/HEUR-Trojan.Script.Generic-8e60ca8c578f0406f1f5527b9b298f4658fb766a47639bbd1470f10027d23819 2013-07-23 21:23:34 ....A 10723 Virusshare.00075/HEUR-Trojan.Script.Generic-8e6fda97e56eb0fbc90d7e1f6ac98f589a3d8a15625b64b8dddf5408cbece04b 2013-07-23 21:34:48 ....A 485 Virusshare.00075/HEUR-Trojan.Script.Generic-8ebf59f2eae9b55e7c80dc644cecdb34af2771db2776c56a5019e07c6ca5b3e3 2013-07-23 17:59:10 ....A 2750 Virusshare.00075/HEUR-Trojan.Script.Generic-8ed872bf8b56e8a559665189ed0b33de0a0e6f06277e5ed506da58b517f64923 2013-07-23 03:00:00 ....A 41219 Virusshare.00075/HEUR-Trojan.Script.Generic-8ef061cb1b37bf530bb8f312abcad4af7cef94c436ac79b2a14d6a9ee3539e74 2013-07-22 10:32:16 ....A 5079 Virusshare.00075/HEUR-Trojan.Script.Generic-8ef74934211c78f66458468fedc3c59fb3c56ca8f2e4539ae198c9440dbbbb6f 2013-07-20 08:34:50 ....A 964 Virusshare.00075/HEUR-Trojan.Script.Generic-8f0d50ebe1ad8418d6d063ba941a5112561ec06d4b294cf3787e954a18e6d206 2013-07-19 15:02:22 ....A 21101 Virusshare.00075/HEUR-Trojan.Script.Generic-8f2b8734629a62589bfea3ea343cdfac592ac9a2ecf943af83856b467e8b2fd3 2013-07-21 04:59:24 ....A 10831 Virusshare.00075/HEUR-Trojan.Script.Generic-8f37fef337a51850b85efde428210f8d0d843b28d6aed1331df28a62790199e8 2013-07-19 04:10:50 ....A 99938 Virusshare.00075/HEUR-Trojan.Script.Generic-8f4421e4588e97dc2b6771a25f5dfd14597a522a36937744f4d40f05d5010d67 2013-07-23 14:44:46 ....A 75704 Virusshare.00075/HEUR-Trojan.Script.Generic-8f59bdb579cb7ba7ad28f418630217577924590d2ec1248d7fc3d60656916120 2013-07-20 02:59:38 ....A 12909 Virusshare.00075/HEUR-Trojan.Script.Generic-8f5c0004e32c73cbdc4ee8274b2711dec70cf024b14bc54bbae570b91e60801e 2013-07-19 04:53:28 ....A 86617 Virusshare.00075/HEUR-Trojan.Script.Generic-8f5eb71e7e22294411a3d72bead4838adf331f0d46db8f6efa833f6935ade906 2013-07-20 04:13:36 ....A 8348 Virusshare.00075/HEUR-Trojan.Script.Generic-8f60d1023322e619425d2dd9c067d27f7807ef2330ff7fc552933342de553663 2013-07-19 23:28:52 ....A 25207 Virusshare.00075/HEUR-Trojan.Script.Generic-8f696ea2f5e91d8b7055bbc66a1393010321953f1e0babb3168f9547df4e87f8 2013-07-23 20:27:44 ....A 4551 Virusshare.00075/HEUR-Trojan.Script.Generic-8f71691b5993ee5f585d9002c87eec09a0659cebc43403b05a85a5bb5cd9ef78 2013-07-19 04:15:16 ....A 9266 Virusshare.00075/HEUR-Trojan.Script.Generic-8f7cd73b8ec36b787b547cd96c31d34a0d6339682549e5417a51edc58405836c 2013-07-23 16:33:44 ....A 22689 Virusshare.00075/HEUR-Trojan.Script.Generic-8fa64694818e0305a04efae6fcad2662d163bac772d61e80ecedf26cb90a9bfb 2013-07-20 04:04:02 ....A 49200 Virusshare.00075/HEUR-Trojan.Script.Generic-8fadf5ae8ffbdd050d516ea2e30458aa9399e45f8c42d4b4392ae696ced305d9 2013-07-23 19:46:42 ....A 26049 Virusshare.00075/HEUR-Trojan.Script.Generic-8fb1901420a03f74e06525db0095c9ce735196698cbe53a6154ef38a05487b04 2013-07-23 18:24:34 ....A 56793 Virusshare.00075/HEUR-Trojan.Script.Generic-8fb94e99dd17e690232d118fd0bff43aa50eba9c3178f9fbe89ea4c7b86221ff 2013-07-23 14:40:10 ....A 14936 Virusshare.00075/HEUR-Trojan.Script.Generic-8fbe31be69169d98ec8058fcc37d1cfc91aa15ebd0617ac1e6db3e5d4f9f438e 2013-07-19 05:46:22 ....A 5229 Virusshare.00075/HEUR-Trojan.Script.Generic-8fef7a21aa98a394063cee2aa64cc4c9778c0f2ac3b6aa4a45dcb68f7d7978a9 2013-07-20 06:13:30 ....A 62070 Virusshare.00075/HEUR-Trojan.Script.Generic-9001e31689c0e52d9f542f30245f62c2bdf98d5ffbad93aee403fe6439f6573e 2013-07-19 05:13:46 ....A 2034 Virusshare.00075/HEUR-Trojan.Script.Generic-902789cf418a13c4d820e6f750d95f6e5a5d7414a50556a854ea31d7a6d4cc2a 2013-07-19 15:01:38 ....A 1017 Virusshare.00075/HEUR-Trojan.Script.Generic-902cf3635673a4c6e1abebd0492ee52043d580740c838f2b78520142d5051e82 2013-07-23 14:51:56 ....A 4603 Virusshare.00075/HEUR-Trojan.Script.Generic-90304d9ef9e98905bb424f4bddf371b08b19dc176148de8695da590304f74d69 2013-07-23 10:48:58 ....A 13449 Virusshare.00075/HEUR-Trojan.Script.Generic-903ab1a61e85a180b222a57de58f056bbba631cb534c858dc5e022ac1721cdfe 2013-07-19 15:01:56 ....A 22677 Virusshare.00075/HEUR-Trojan.Script.Generic-905262883f549949ff55fe7364eee1f7a5753bbfb1aca8da8f73da4872a95d2b 2013-07-20 01:24:18 ....A 56897 Virusshare.00075/HEUR-Trojan.Script.Generic-905ad1cd8a831cd7ded933934fa45dfd02bdbf4a6b58aa13267dd691ea13a125 2013-07-20 08:38:02 ....A 60290 Virusshare.00075/HEUR-Trojan.Script.Generic-908062e571c7614e2bc47bc641e615caa1cd5f9ea4e370a51398865154819d86 2013-07-23 17:28:14 ....A 27963 Virusshare.00075/HEUR-Trojan.Script.Generic-9085d21b4da1b9fc77fd4a424ab598fa9d8f968a87b6741edd1eede0b4a84c13 2013-07-19 17:15:34 ....A 48377 Virusshare.00075/HEUR-Trojan.Script.Generic-908dcc5c42fb8a4d93d4c1bd5fc82a0dc818b10e9f356ae302257cef6d7d52c5 2013-07-23 12:13:34 ....A 181031 Virusshare.00075/HEUR-Trojan.Script.Generic-90991530ec7ed92c4859e806aaaf8dc33771d962dd2f062265fe7e7bbbda304f 2013-07-23 14:56:52 ....A 14543 Virusshare.00075/HEUR-Trojan.Script.Generic-90aeeec1d8200b154f58ccfd67d392c86206b1a8a28490f8d49c87ab1de355a6 2013-07-20 01:18:08 ....A 10176 Virusshare.00075/HEUR-Trojan.Script.Generic-90b3fb31a747f8043aeefd731f2966bdc1d2d9b6af93f558a8d0e9819baad8b3 2013-07-19 03:42:18 ....A 6103 Virusshare.00075/HEUR-Trojan.Script.Generic-90c43d75ee3468eeb8ac6fee336579a1c76c53b29c164fd773fb6dcf5181ae7a 2013-07-20 02:36:22 ....A 13075 Virusshare.00075/HEUR-Trojan.Script.Generic-90dba730816bdde529d6e52d952cc0573d7f0053b2eaab395e1d6ea93c57da5e 2013-07-23 19:24:22 ....A 34521 Virusshare.00075/HEUR-Trojan.Script.Generic-90df9fd98132d8adf2e09141c52e09898fac6d2bbe0a2debee3738002054e330 2013-07-19 09:37:50 ....A 34141 Virusshare.00075/HEUR-Trojan.Script.Generic-90e80918f1ea104da942829c9dc8780ac9f4fafba98a4dbe9b7b840c6074e1e8 2013-07-23 19:11:28 ....A 30606 Virusshare.00075/HEUR-Trojan.Script.Generic-90f1de115d921b3c946946139379c30a2a3271138a69795791ccf88aadb43a2c 2013-07-23 11:40:32 ....A 23145 Virusshare.00075/HEUR-Trojan.Script.Generic-911b260c0150be41cc15af767f1275edcf7a2572f557cef6065674a2f8d899c6 2013-07-24 11:44:18 ....A 64807 Virusshare.00075/HEUR-Trojan.Script.Generic-912b8d2144320899de035df39914f24a8c2d4452ec6550b9d156162f76a34681 2013-07-19 04:55:32 ....A 2069 Virusshare.00075/HEUR-Trojan.Script.Generic-912d76176b520f7804896105ef1c7ecea0e15d6e6839f37f6459f13f320dd09c 2013-07-23 14:14:48 ....A 29052 Virusshare.00075/HEUR-Trojan.Script.Generic-914ce305f42680ace95d217ddb901f2b6fd965ebaa2bcbb1033593fecbb93481 2013-07-23 09:53:52 ....A 45796 Virusshare.00075/HEUR-Trojan.Script.Generic-9167946e5dfe259960eaa278c14adb97536c519328c5abdf01f24cf9f60d28af 2013-07-20 01:24:26 ....A 15936 Virusshare.00075/HEUR-Trojan.Script.Generic-917a91391a4047be84a639b493d1a6814e0df3fb3aeb50a01f0acac12ee6adb4 2013-07-19 16:53:50 ....A 47225 Virusshare.00075/HEUR-Trojan.Script.Generic-91a1f974e9d984f5f7e7f9408e8b93cff7ab0bda16b29e57ce87066d8a453c11 2013-07-23 13:35:46 ....A 41881 Virusshare.00075/HEUR-Trojan.Script.Generic-91b04fd59e8dbb8ecaba5f391c870f53c93f60fdea98ac7d270fa0893542c3bb 2013-07-24 15:35:18 ....A 15741 Virusshare.00075/HEUR-Trojan.Script.Generic-91dabddd4d18d6126f4d077b4ca326a9783869d47b1019e2bc6f9089949b8ed7 2013-07-19 19:25:34 ....A 93759 Virusshare.00075/HEUR-Trojan.Script.Generic-91e09449b28c17c53c5a4b3ddaf32ec63996cf239824de8af4daa21e22c6c82a 2013-07-22 19:13:40 ....A 23762 Virusshare.00075/HEUR-Trojan.Script.Generic-91e3179b9f0c7f7ae6499e06835dcaa40b9b135c7de7d5d53319db74b5e450b0 2013-07-24 07:43:12 ....A 2282 Virusshare.00075/HEUR-Trojan.Script.Generic-91e603c1cf62eb05c295343f6b2aa55dd7fb232a1fe4e572cec658d9717fdedf 2013-07-19 12:16:00 ....A 10657 Virusshare.00075/HEUR-Trojan.Script.Generic-91e934ad76b28393fe543b9e5f2eb276c65c29730dc3fb8af5b58d5091d1704f 2013-07-23 10:19:52 ....A 85458 Virusshare.00075/HEUR-Trojan.Script.Generic-9209462f537a6298c96c05fb5ee85320c6fc9ebc431773f89e23e37c9ae2244b 2013-07-19 04:10:32 ....A 7874 Virusshare.00075/HEUR-Trojan.Script.Generic-9213b7f00497b0d2c519ee355f0fc258308ea3cce4288a377b6e68e042064c2f 2013-07-22 22:42:58 ....A 13450 Virusshare.00075/HEUR-Trojan.Script.Generic-921661ee2f6d411a2d1760a0c07dc97bacaeee0d39a9e58cb65ce0d46ba12fbd 2013-07-19 01:28:46 ....A 6126 Virusshare.00075/HEUR-Trojan.Script.Generic-922bfd89613e78080abe45747e62b1aebe12a399b08b11d8d690638c2f25d010 2013-07-20 04:04:34 ....A 34235 Virusshare.00075/HEUR-Trojan.Script.Generic-9230313174f8700d0ac933a9954b52f03acb6b369fef31aa997ad2df596d5b6b 2013-07-23 06:01:04 ....A 37454 Virusshare.00075/HEUR-Trojan.Script.Generic-9241e36aa7c86435252f11356ad4be8108603a57f22f92c752c02b17c84746c4 2013-07-23 16:25:46 ....A 16106 Virusshare.00075/HEUR-Trojan.Script.Generic-924dd2fe34fb5f4645c44dca7aa8a27256f9190f4aaa074adf4feeaabbb55156 2013-07-23 10:06:34 ....A 17743 Virusshare.00075/HEUR-Trojan.Script.Generic-9262e076c98e4c0795758d225e46c6122fd602dce5947aa88fa5caf5ddcce1a5 2013-07-23 17:10:24 ....A 311957 Virusshare.00075/HEUR-Trojan.Script.Generic-92ad21ea96b60a4a4c7d2d3b64d0de79cd3b6cc16b0f37c592a700fb67432b44 2013-07-20 06:34:00 ....A 17950 Virusshare.00075/HEUR-Trojan.Script.Generic-92d47788d45bdcba5e1644736199245d36ea058fa64a3c0cc6a6f1e24640fe9d 2013-07-23 10:08:54 ....A 17670 Virusshare.00075/HEUR-Trojan.Script.Generic-92fe066afb5967f8618cab1c2970a250a89892b4069ace5029fc8137102659f4 2013-07-19 16:54:06 ....A 21009 Virusshare.00075/HEUR-Trojan.Script.Generic-92fe9e77fea4df9bedf3802922593edd6b445412c7dabe64923eb675dcee414d 2013-07-23 20:08:26 ....A 28007 Virusshare.00075/HEUR-Trojan.Script.Generic-9303682258fb885e86fd32a0f2f03f492be29cacead4507de2f788f7edf4bac9 2013-07-23 11:51:32 ....A 18195 Virusshare.00075/HEUR-Trojan.Script.Generic-9338a50601db09a8058fdb3652cb0ada3384c9036d3f90a96e4226289e5df9b3 2013-07-22 15:45:38 ....A 16973 Virusshare.00075/HEUR-Trojan.Script.Generic-935ed72f72140f8af068d24be67922a435966c7e04ada4d7dfa81dbccf21ab22 2013-07-20 04:15:48 ....A 35408 Virusshare.00075/HEUR-Trojan.Script.Generic-93737daface29250f51ceb83a1885e6f977f447e9facdaed040de447c16e6512 2013-07-20 05:34:06 ....A 27604 Virusshare.00075/HEUR-Trojan.Script.Generic-938cfd62bfc527e5ef9a1973c352cca2b7b6884901d974b33485e1b1ba7a9acc 2013-07-21 23:41:58 ....A 4003 Virusshare.00075/HEUR-Trojan.Script.Generic-93a81b855d3b0ad24730f06975bb7c61c5d9bf8f54e91274823b6a9dcfcb3ce3 2013-07-23 11:42:06 ....A 651 Virusshare.00075/HEUR-Trojan.Script.Generic-93ab9db1109a6933dacfb0528782161d1f72480ceda10e8b1e91de1a1e8685d9 2013-07-20 06:32:42 ....A 18895 Virusshare.00075/HEUR-Trojan.Script.Generic-93d1cc8d935ee326c66b999a6d29e14558a6ce5165c1b06eb0a4536645e9b5a7 2013-07-23 09:48:26 ....A 46353 Virusshare.00075/HEUR-Trojan.Script.Generic-93fdfe6912aa97ab3a4ff352fc75219ec4ab94d697bae800f9e3eeaeb591cf71 2013-07-19 18:27:08 ....A 4416 Virusshare.00075/HEUR-Trojan.Script.Generic-940026c18791a891bc01a2e523502afcbf2e971b9f1cafd10b066720e0802c7e 2013-07-23 15:30:30 ....A 98554 Virusshare.00075/HEUR-Trojan.Script.Generic-942983a78e16d4473802973e677fd7fb8ae1810cfbcdf392f258aa372a63b78b 2013-07-19 06:55:56 ....A 50207 Virusshare.00075/HEUR-Trojan.Script.Generic-942cf18a5464b2dfa8558e1a52ce9c13b49db4927de1a26d83e8733530f62fdc 2013-07-23 20:24:06 ....A 51637 Virusshare.00075/HEUR-Trojan.Script.Generic-9486fabd520bd03e3e64d1d0a096a3910b955a48aae640464ac9cb0ed154f5c2 2013-07-23 11:48:08 ....A 14094 Virusshare.00075/HEUR-Trojan.Script.Generic-9493a813c33ea0491a66656323e1b903dfb3397414ae5db9d59a3c094822565a 2013-07-19 11:16:38 ....A 93806 Virusshare.00075/HEUR-Trojan.Script.Generic-949ef7e472f9e317a0c40b7fefe00caf94b9138dfe86c6020b37a921b2bdf4e3 2013-07-23 15:53:34 ....A 34407 Virusshare.00075/HEUR-Trojan.Script.Generic-949f95ac9ccc31d36982ee2adbf88947f07440333eff49aa4ba18e0b9b8ab255 2013-07-19 14:28:50 ....A 30629 Virusshare.00075/HEUR-Trojan.Script.Generic-94b38b569fa98709e4cd4803405ba2013d9035ae9a7e036f431f072767bf7817 2013-07-19 21:36:48 ....A 15711 Virusshare.00075/HEUR-Trojan.Script.Generic-94c366dcfb7c2e2d4382532cbcfe03a71c6f62bbb30a878a2c5bf7485d229ffb 2013-07-23 11:23:40 ....A 48269 Virusshare.00075/HEUR-Trojan.Script.Generic-94d8ed937587dcb24221b07479adf4973327f0f869497da36b70259487b0f82d 2013-07-23 18:09:06 ....A 107136 Virusshare.00075/HEUR-Trojan.Script.Generic-94e0bd49a294d18c1b11f2784330ceb1f2f59b82aebb47d6d97abf42cc58be0f 2013-07-23 21:21:16 ....A 29578 Virusshare.00075/HEUR-Trojan.Script.Generic-94fda20d6c6df758d0887f343bb724e836c967fea43ae93b89fed07066ef1de2 2013-07-23 11:39:28 ....A 6831 Virusshare.00075/HEUR-Trojan.Script.Generic-9501810e409678f3e8e35a3467e1c4529749524a0bc4faa9dc171a7ac6959fc4 2013-07-23 17:20:42 ....A 8935 Virusshare.00075/HEUR-Trojan.Script.Generic-950ebe725c15c91f8a492899c7b4b540d647ba13f46a32eae336d67961d9879c 2013-07-19 05:12:32 ....A 25187 Virusshare.00075/HEUR-Trojan.Script.Generic-951826681d89c7d5852bbb1498b03c4472aa597bd1ed1fa8fb2dda0de5aa8625 2013-07-23 15:57:22 ....A 112057 Virusshare.00075/HEUR-Trojan.Script.Generic-95297bec3d8ee67e18903dfd49a24323385678cfebc17f9a65bea4cd0bfd7955 2013-07-23 14:48:52 ....A 75313 Virusshare.00075/HEUR-Trojan.Script.Generic-954218c032b3155b1b600d445d5ad42d13dfb6f8904b609300de2d79c3f1151c 2013-07-22 18:54:10 ....A 9143 Virusshare.00075/HEUR-Trojan.Script.Generic-95585270c3ad7eda30d4206c2f9a53029d095cc75e275e0e97139c23d24b5006 2013-07-19 06:29:36 ....A 14723 Virusshare.00075/HEUR-Trojan.Script.Generic-957029f97a4f4b7e9d7e343b5d54c84394b81428f5824d71c8dc6e4f49ea7e13 2013-07-19 18:29:36 ....A 29905 Virusshare.00075/HEUR-Trojan.Script.Generic-95779cecd81157ec71955a8ddf24fb51eec7f8a0e6f540e98adb643aef553449 2013-07-23 10:15:24 ....A 24309 Virusshare.00075/HEUR-Trojan.Script.Generic-958b4bbf7d756f88bacbee349ffccb7f30da197f9283188f3952290b45cba941 2013-07-23 11:38:34 ....A 34709 Virusshare.00075/HEUR-Trojan.Script.Generic-958ba54360cc1bd44058bfb5b9a37aee98f1cac03fa62a24f351e457f7a21478 2013-07-23 11:15:18 ....A 20272 Virusshare.00075/HEUR-Trojan.Script.Generic-95a989dcedbc763dbd357b28bbc03115ec67f505a5935977d36f2c61a56d8176 2013-07-23 14:47:54 ....A 81752 Virusshare.00075/HEUR-Trojan.Script.Generic-95b1b545129162fe8c2c60eefda89ee5defef3720162325a892aaccdb54b36c0 2013-07-22 12:45:14 ....A 124185 Virusshare.00075/HEUR-Trojan.Script.Generic-95bdc8da380f5b9db20a4c216d8ed768fb7761c8adc667404bf5370bcac482b4 2013-07-19 04:04:46 ....A 9184 Virusshare.00075/HEUR-Trojan.Script.Generic-95c806f7f0eb5868fadfa107fcda5bac343c095b246fb166c54bfa46982ecfe3 2013-07-23 09:55:40 ....A 386 Virusshare.00075/HEUR-Trojan.Script.Generic-95da56f090b6ba54399f169b8edaf087d1b2833021ee39d8169fa2db421f1d28 2013-07-19 01:44:12 ....A 37909 Virusshare.00075/HEUR-Trojan.Script.Generic-95dd7c8fb45b488c7af6d2ba92b1d359d77cab410e17784563020f16e22a3110 2013-07-23 18:59:44 ....A 6866 Virusshare.00075/HEUR-Trojan.Script.Generic-95e1c2e89a70723359491a3ea6b4bda8b051bea7c8189f3ecc373ee56cee748e 2013-07-19 17:18:20 ....A 12989 Virusshare.00075/HEUR-Trojan.Script.Generic-95fb7120b8da0295fa31f248348b70717da9c53badadda4621f12761131b4c33 2013-07-23 13:20:30 ....A 25735 Virusshare.00075/HEUR-Trojan.Script.Generic-961df9b869572420ec18cdc991e3f41b4bd3829497f5b956714cf72eeca5f3e8 2013-07-20 02:37:02 ....A 32070 Virusshare.00075/HEUR-Trojan.Script.Generic-961f57f59f0518b9f9ce8860dbaa28068e933484b8b4e78f4c65542148976427 2013-07-19 04:54:26 ....A 21939 Virusshare.00075/HEUR-Trojan.Script.Generic-9633640e48091fefebd682817550ca68a18ba0932a63a065f448ca49670d42be 2013-07-23 09:25:02 ....A 2060 Virusshare.00075/HEUR-Trojan.Script.Generic-9642af9dcac15552762cf35cc2fa7d1be3b7de9c39c1e8382aa9211aa56ace7d 2013-07-23 20:39:00 ....A 20710 Virusshare.00075/HEUR-Trojan.Script.Generic-964cdce0d6e01cebdf787aea5fb4207e8e0a93dc3ddfb25391dff8a1fdef92a9 2013-07-19 06:54:32 ....A 10765 Virusshare.00075/HEUR-Trojan.Script.Generic-967b709aa3ddd8088d5bc0f15329cae132370c885972c419f8dc3c314a865d2f 2013-07-23 12:15:00 ....A 104390 Virusshare.00075/HEUR-Trojan.Script.Generic-9682b8b930cdb16482043a8d81b2e3541285fe0d8a9ac8426b976737e01cc40f 2013-07-23 10:31:04 ....A 620 Virusshare.00075/HEUR-Trojan.Script.Generic-96ae1387e50fb2a03ebaa161e0e95313411b52619e21f6860cb58dda39221899 2013-07-19 04:45:54 ....A 94027 Virusshare.00075/HEUR-Trojan.Script.Generic-96c14405dda848ee4037f507ad16e71e2a940cb008faf104ce7b6e9c32b29f24 2013-07-20 03:46:26 ....A 29877 Virusshare.00075/HEUR-Trojan.Script.Generic-96d37d0bfd89a1b75596bc7b0e14bd8d2acccc13ed52f7c989445ba269f77ad1 2013-07-20 08:37:30 ....A 3062 Virusshare.00075/HEUR-Trojan.Script.Generic-96d9bce3c62d4b805c879c185c2b85ab5cb816e32d12d7b7e03764afdba91087 2013-07-23 17:28:12 ....A 3714 Virusshare.00075/HEUR-Trojan.Script.Generic-96e609f585a23dccd874082c3d829de3107da9de191b4890f497525b18f01642 2013-07-19 10:16:34 ....A 36677 Virusshare.00075/HEUR-Trojan.Script.Generic-96feb3407504576f8642f562f306c3b75953ce4bd9c41b7829bb3d6ed56da65c 2013-07-23 20:27:06 ....A 569042 Virusshare.00075/HEUR-Trojan.Script.Generic-97174bda435e09df43f12ef82c55ea3bbfe18f4194b8d0ac7b163e80f53aeb4f 2013-07-19 05:14:04 ....A 715 Virusshare.00075/HEUR-Trojan.Script.Generic-972df8b8da9ab4ed80bcee4a7143c82d21f4f891dbb57af08d96862aa042612b 2013-07-23 09:57:50 ....A 41830 Virusshare.00075/HEUR-Trojan.Script.Generic-97317736816cc95475380f65076f98b0fe890da2e5753a862106eed83b077084 2013-07-23 20:32:22 ....A 32209 Virusshare.00075/HEUR-Trojan.Script.Generic-975211627b775b334dbaf560d8fbe25ba6a0a8da6abe352d36ba389e7475eae3 2013-07-23 16:55:28 ....A 40704 Virusshare.00075/HEUR-Trojan.Script.Generic-97560f241f95c2f9dc91c2552bdfa8591779ee679f7e5dd4e0bdef5999159508 2013-07-23 18:09:54 ....A 139059 Virusshare.00075/HEUR-Trojan.Script.Generic-977bf04ae67e4067e067a9f075b941e3d922a642cc5b39a2c430601e60f5e770 2013-07-23 09:51:20 ....A 883 Virusshare.00075/HEUR-Trojan.Script.Generic-9790a9834f8bbe8b580816be5d695caf4a5fb6664e83d23e79d4817f868f9f50 2013-07-19 11:33:06 ....A 23251 Virusshare.00075/HEUR-Trojan.Script.Generic-97a7c22b3c94055deb10cc11f531303c689bb04e0a96aaf00ce0fd6e927f946c 2013-07-23 09:54:00 ....A 46349 Virusshare.00075/HEUR-Trojan.Script.Generic-97c0d708772e69219d2e46c3d6c35d1db186a590f6b9a5cee54d9b59e8a3848b 2013-07-19 04:04:54 ....A 40443 Virusshare.00075/HEUR-Trojan.Script.Generic-97ce16dc74436a52eae8820f9e87a3c922adaa8deb4e771f9b229e44ee3b14f5 2013-07-19 22:55:36 ....A 54497 Virusshare.00075/HEUR-Trojan.Script.Generic-97e1e591fe0f7927ccd87607cb4c5815343fa4410d3308b35b9d73c47c1c9e56 2013-07-20 03:09:52 ....A 10353 Virusshare.00075/HEUR-Trojan.Script.Generic-97f4d55800e66a7ec84894c70f329ac368f216c6279085f1a272750181e6fcc5 2013-07-22 20:28:36 ....A 30347 Virusshare.00075/HEUR-Trojan.Script.Generic-980096e47f517d4d581efa782c14d251ba590d1fd2029670e5623282ef9284cd 2013-07-23 15:49:12 ....A 3243 Virusshare.00075/HEUR-Trojan.Script.Generic-98223ff237711ca384ac05d53c5d92c206334871c5d784e9a2140267c89fa152 2013-07-23 20:38:38 ....A 20927 Virusshare.00075/HEUR-Trojan.Script.Generic-982fdcc546d558c354f791dcbd3b2bb35ef8e586f742055e029705dec7adc0b6 2013-07-19 19:13:02 ....A 3617 Virusshare.00075/HEUR-Trojan.Script.Generic-9830d15245db3775c070fc6c6288cb5f8655dacac2f6a41b3d6eb00fbbeafe67 2013-07-19 13:38:50 ....A 17225 Virusshare.00075/HEUR-Trojan.Script.Generic-983f4042bb5f1899d5a4e2554b7c498d591fd2532d9a545b6574f6d2952d2889 2013-07-23 20:15:38 ....A 26785 Virusshare.00075/HEUR-Trojan.Script.Generic-98670412a72dcbda845beef864c152054626256f8e771c45bb9d6cd88fdfdb9c 2013-07-23 11:25:54 ....A 15243 Virusshare.00075/HEUR-Trojan.Script.Generic-9868e3a5913914592b293e4ec8be34c6cdd369262e851f78131638302c37c5a1 2013-07-23 17:20:02 ....A 59000 Virusshare.00075/HEUR-Trojan.Script.Generic-9868f0d770e355449fd824f9f4d7341bd63f0e9fbb00dd9e7e722ce0b7e5aecb 2013-07-19 11:18:04 ....A 18538 Virusshare.00075/HEUR-Trojan.Script.Generic-9872ddec1cb7baac83b53763e386a274bd775b043c5f4bfd8dce646db7681002 2013-07-22 18:08:44 ....A 21773 Virusshare.00075/HEUR-Trojan.Script.Generic-98796f999da6f2d654f1e86a7a5a3236e5c26abb647d223132e518124d7a4e13 2013-07-23 12:56:28 ....A 78084 Virusshare.00075/HEUR-Trojan.Script.Generic-988b022f4ef0a0f9bae510af2985b12b2eca57752373d0588e9a220d9b61c50f 2013-07-21 21:04:46 ....A 97345 Virusshare.00075/HEUR-Trojan.Script.Generic-989e2a302544fc05479661d94fdb11272f1d6e963dbda306ab14f2ec955b4e89 2013-07-21 08:26:28 ....A 28990 Virusshare.00075/HEUR-Trojan.Script.Generic-98a7d3931cf19a7e7b9ba7dc3a79eeaa5c44aa594072cb577fa5296cc26ef2a0 2013-07-23 12:53:16 ....A 9047 Virusshare.00075/HEUR-Trojan.Script.Generic-98caeed5817ccd7ac347a2e158ae5a827f574cf24b0edbac86231f0d5000d900 2013-07-19 18:03:50 ....A 28095 Virusshare.00075/HEUR-Trojan.Script.Generic-98d7069f0d48f6ad3a0b0ad6f5a60d5ce625bd793082aef1c11b319d6e6ee80b 2013-07-20 05:31:38 ....A 121274 Virusshare.00075/HEUR-Trojan.Script.Generic-98dac70e56b6d374338a32c1bb25c3d24cb0a1f37448909d1eeb9ece67a0b49f 2013-07-23 19:43:42 ....A 20071 Virusshare.00075/HEUR-Trojan.Script.Generic-98e7b883e2cfdec41f38b28bf9077b9c62bd4ad0071949bd335037b865da1337 2013-07-19 01:29:10 ....A 29630 Virusshare.00075/HEUR-Trojan.Script.Generic-98fbf3b5cc8f514db0377b45de161a2b4bbfeae6086745d48820a1ef5c713fbf 2013-07-23 17:26:50 ....A 59478 Virusshare.00075/HEUR-Trojan.Script.Generic-991f581b87c873c8dc53073d4e5e4c22b2a20e80ffe2c67e548eebecc0607e5b 2013-07-19 05:13:32 ....A 43636 Virusshare.00075/HEUR-Trojan.Script.Generic-99355379589c50d7c3fc1a858a294fddfabf1877a2935f5a41add34b1badd419 2013-07-20 01:15:02 ....A 29676 Virusshare.00075/HEUR-Trojan.Script.Generic-99380a57e1ff0741e634eb53195061dcaca8691f54141f6535c00628f94de9f3 2013-07-19 15:01:52 ....A 22399 Virusshare.00075/HEUR-Trojan.Script.Generic-993acd0658db1c6ed38fa9005beab5895fb1c234af0975d7f18c908774d736f1 2013-07-23 21:01:00 ....A 28980 Virusshare.00075/HEUR-Trojan.Script.Generic-993e00d086bbb970d18c59a1d91c8484f6791a076191d352e06a405dd9acae69 2013-07-23 18:16:30 ....A 3483 Virusshare.00075/HEUR-Trojan.Script.Generic-99406916e3dd4cb7b44ad6ffb4d564ec937013831222f0632339418c7b6ae41a 2013-07-19 23:31:18 ....A 12005 Virusshare.00075/HEUR-Trojan.Script.Generic-99530fff2edaf3796fa9497fe9fef9dee006d730225802a8f9ad50356a35b9ff 2013-07-19 20:32:24 ....A 13381 Virusshare.00075/HEUR-Trojan.Script.Generic-996bdd523a04fe9889ae3bcad4b0c7e10d5563f0b227c6cba86928f63d7c0b29 2013-07-23 16:19:46 ....A 95990 Virusshare.00075/HEUR-Trojan.Script.Generic-99905d869621b2e168ef97ac81491d51e1d28710aef0bada60d0dc6fdc5c6469 2013-07-19 21:36:52 ....A 78786 Virusshare.00075/HEUR-Trojan.Script.Generic-999986e16021dbbf93dddf07251ca4cb1d68a55eff1f338774bbbea983f83c8c 2013-07-22 17:00:02 ....A 18891 Virusshare.00075/HEUR-Trojan.Script.Generic-99be1354590a2fe360fd8f9f95d8d056daadb64936da5ca93c085ccf52d91518 2013-07-23 11:29:08 ....A 14292 Virusshare.00075/HEUR-Trojan.Script.Generic-99d671b49262cb08dc3840eabe011f14938579ef3993230ef55dc751a5ebf6fa 2013-07-19 23:39:00 ....A 182117 Virusshare.00075/HEUR-Trojan.Script.Generic-99f702f0a068a4df2077390f9bee7428302c331311dcd08b4a72aea07170501d 2013-07-23 19:33:58 ....A 8802 Virusshare.00075/HEUR-Trojan.Script.Generic-9a1568e68bbddbecb0965271f9322fe32249a8002a34c6558d45f0d30b2d43e9 2013-07-19 04:08:44 ....A 3112 Virusshare.00075/HEUR-Trojan.Script.Generic-9a253992c7c37e5f1c42e65b2aa0595a96c0d45ef25a993017958fb444c943cc 2013-07-19 04:05:18 ....A 81768 Virusshare.00075/HEUR-Trojan.Script.Generic-9a2e0cc3f565a606ea69341a1cc18f7e68ea786a256440148dad4009d3261cb7 2013-07-19 06:29:06 ....A 1484 Virusshare.00075/HEUR-Trojan.Script.Generic-9a3eecc2d8ee0a9ab293e122db4bfe74cddfa8559f9180887304eacaf9462ae5 2013-07-23 11:39:34 ....A 28109 Virusshare.00075/HEUR-Trojan.Script.Generic-9a53484b0d0f28d8c0c136753dced7b8120f162e71454bb904ada63c8e75781f 2013-07-23 21:21:38 ....A 28960 Virusshare.00075/HEUR-Trojan.Script.Generic-9a5408ea329f5861e295e8cdfa98a33b9d2b99f9122e12d229c39572fa944554 2013-07-25 14:31:10 ....A 9770 Virusshare.00075/HEUR-Trojan.Script.Generic-9a76352b1988d6b8d6072614a58387704904fb3b97d1d9dbeae5ad51e6e5614f 2013-07-23 20:57:42 ....A 62397 Virusshare.00075/HEUR-Trojan.Script.Generic-9a92091cfd6d44ade30ac0c482052995be1068f9b679c514b9984cb225028dc2 2013-07-19 06:28:42 ....A 395 Virusshare.00075/HEUR-Trojan.Script.Generic-9a95f4ad95ee580498d674f3e12c2235e4ba844f3e65509a51577a111ec9e7dc 2013-07-19 18:40:10 ....A 2764 Virusshare.00075/HEUR-Trojan.Script.Generic-9aa3c8e934e94c62185e23cfe7ca2b2934758d131955e7453086cde08ff3ba5d 2013-07-23 11:07:30 ....A 15630 Virusshare.00075/HEUR-Trojan.Script.Generic-9aa5a959abfbf9dce69bc137657b97aeece9c8c86fdcf12726b0086bfe3e526c 2013-07-23 18:10:42 ....A 15854 Virusshare.00075/HEUR-Trojan.Script.Generic-9ab7e532ac6deb10c3c899f769612578cf4a6d03129abcf1150a65b6c75922d8 2013-07-19 16:54:20 ....A 54717 Virusshare.00075/HEUR-Trojan.Script.Generic-9abff916e695a740baef8d4d87abe54188ba849d77e22e97f13c9fb3f854b105 2013-07-23 14:32:38 ....A 18616 Virusshare.00075/HEUR-Trojan.Script.Generic-9ac188e193a2373ec94922a5d81c2f508ff98df0d5c32df4f00fa0fb9a724d2d 2013-07-23 18:20:54 ....A 14499 Virusshare.00075/HEUR-Trojan.Script.Generic-9adc4d110a3923a52631242608a0793b6f16871c7e44dc955d109fbffd4f5e7d 2013-07-19 14:29:10 ....A 19863 Virusshare.00075/HEUR-Trojan.Script.Generic-9ae2098102dfc561a4e376bea8ae9a85518fd9fa3adff643055313282f52b445 2013-07-25 00:40:46 ....A 13561 Virusshare.00075/HEUR-Trojan.Script.Generic-9ae2bf23215ab89fe8ce99c4d6241e064f5ce4a0ad9e67dff1bcdb71ae456a07 2013-07-23 20:25:04 ....A 2974 Virusshare.00075/HEUR-Trojan.Script.Generic-9ae50b84f21e78799117e6342559208858558c0cbc74a0d4a4a6551b1d8ca08a 2013-07-23 16:06:36 ....A 28329 Virusshare.00075/HEUR-Trojan.Script.Generic-9af56576304d1b01baac8e7b02de0dff0e35fa6f1c86026c76bc1f32c7ea1bee 2013-07-22 09:17:56 ....A 18039 Virusshare.00075/HEUR-Trojan.Script.Generic-9b11d955ad0b49167321cc9e0a085d06fdc70794c56f4b33b14d3f914069afd6 2013-07-23 21:34:36 ....A 2572 Virusshare.00075/HEUR-Trojan.Script.Generic-9b310b2bcbc9d1d363845e6e119fdb7da2b8bae2fb4eb630a670a95aa238b670 2013-07-19 21:09:38 ....A 21726 Virusshare.00075/HEUR-Trojan.Script.Generic-9b3eb9a1386851c09186c1b7d1c5ce3847957b7f01827117f1b9be086a0dec9e 2013-07-23 15:33:18 ....A 54499 Virusshare.00075/HEUR-Trojan.Script.Generic-9b40e80cc598c0227f999aac14cbb0e08d0152abe7825233f2c380516c4cd7e4 2013-07-23 16:03:36 ....A 2224 Virusshare.00075/HEUR-Trojan.Script.Generic-9b484279eb015f75354a56df06c4b2ec3830566521be8fb17bd4fa6d98d5fec5 2013-07-19 15:30:16 ....A 37368 Virusshare.00075/HEUR-Trojan.Script.Generic-9b4fd84a0dc0c925c042bec08b56dcbaf5cfca702b78f157841c09768c3ea6a3 2013-07-23 11:38:14 ....A 34999 Virusshare.00075/HEUR-Trojan.Script.Generic-9b578c560f6b4b0da724895f106d0bebd27cc874b0aa89fa5091fb4a76e650a4 2013-07-23 19:43:30 ....A 25282 Virusshare.00075/HEUR-Trojan.Script.Generic-9b7bc000c7e4eec929c7b141f877a76b9b47e82dfa83fb205139d081fb34c300 2013-07-22 15:14:24 ....A 101730 Virusshare.00075/HEUR-Trojan.Script.Generic-9b8846bfacf8bb64d85cb733fba7c2f44e9efb5e71e7ad0834cad9006faee430 2013-07-19 14:28:40 ....A 796 Virusshare.00075/HEUR-Trojan.Script.Generic-9b9eeccf7e525d9f0a1b5700ac7d602d5ce9b38a1f64b4ac4d503ac5c7ad0be7 2013-07-23 09:43:18 ....A 898 Virusshare.00075/HEUR-Trojan.Script.Generic-9be82aad4f5f599b170ab9e55003a29689f5c998d7efdc10700d95126b10c94e 2013-07-19 07:39:34 ....A 16729 Virusshare.00075/HEUR-Trojan.Script.Generic-9bf08b409bc1bb39884fab34e994d4a7c27c6ac25715bc56d9824644d3319646 2013-07-23 12:41:06 ....A 100896 Virusshare.00075/HEUR-Trojan.Script.Generic-9c268097847095cfbe66ae4c361e9ba0be9711ca472a6f1b1efc18232bd5e017 2013-07-19 20:31:30 ....A 20951 Virusshare.00075/HEUR-Trojan.Script.Generic-9c3029a01aefeaa65b535c45c1802ac62274d831a37ad4cf47aa7188ddbd89e4 2013-07-23 18:46:30 ....A 151677 Virusshare.00075/HEUR-Trojan.Script.Generic-9c342ee54de13a072702166e23946b2a44ac1b0cd03b0e031fa73475f260c942 2013-07-23 09:32:26 ....A 53421 Virusshare.00075/HEUR-Trojan.Script.Generic-9c3700c8691c8305fd8abec50e338134a3812fc2d34e87ed541ce169014dc61a 2013-07-23 16:39:26 ....A 9237 Virusshare.00075/HEUR-Trojan.Script.Generic-9c4724d4b6d80d04c3a9fdf6e849ff6fe4b1d28b68e0793ad881302d6d9b66ba 2013-07-22 08:33:26 ....A 120154 Virusshare.00075/HEUR-Trojan.Script.Generic-9c68513739c6bb6f6b8992f25ce49e16aba6c284544c9802b965022f4791a83f 2013-07-19 11:31:32 ....A 45887 Virusshare.00075/HEUR-Trojan.Script.Generic-9c830e75d9c54cdcfb51754394ccba2ee9b76d300e9da3a4ad3463282e4b3c3f 2013-07-23 11:57:08 ....A 1018 Virusshare.00075/HEUR-Trojan.Script.Generic-9cd8bc752af7fede16b68ac7de5f2d2723941860000ec6a25fd73cc794707221 2013-07-23 18:41:28 ....A 16781 Virusshare.00075/HEUR-Trojan.Script.Generic-9ce778a0b053044ca085b0e05596cd0cce0ac95c83aca94da0d2f2ad12af24e4 2013-07-23 21:24:16 ....A 29274 Virusshare.00075/HEUR-Trojan.Script.Generic-9ceb68ee66f9811c40aeae1ef3a96441ea41b5fa198af3ba1045741628bfbb0d 2013-07-19 23:04:30 ....A 7899 Virusshare.00075/HEUR-Trojan.Script.Generic-9cf586a4ed03a974ed6b4ea78236cf0e161367705714b7fccfe4a2774aaa3075 2013-07-23 09:25:20 ....A 15908 Virusshare.00075/HEUR-Trojan.Script.Generic-9cf9312b5541151afe3a97835ba15eb1496d171492abec9c4b3927f9cb4c7c89 2013-07-19 17:57:42 ....A 63359 Virusshare.00075/HEUR-Trojan.Script.Generic-9d008eb1c5e0b5241031bf7733382143522387b61fc3c17fd376deddfd3f1e60 2013-07-22 19:20:40 ....A 67100 Virusshare.00075/HEUR-Trojan.Script.Generic-9d00920204b45fbe11f6c7e7622f0cb3b3e345b4d84a9a3a015c75a2dc10e6bf 2013-07-19 20:12:22 ....A 13033 Virusshare.00075/HEUR-Trojan.Script.Generic-9d01d22790495f8aa3dc1c7d9a390f57cca6650d32342b537bb84547ec8c5439 2013-07-23 11:39:26 ....A 59 Virusshare.00075/HEUR-Trojan.Script.Generic-9d2109e2fb5b41ea381a050eca29acd061d74724dca246a505a6075ff69128d3 2013-07-23 12:15:24 ....A 14324 Virusshare.00075/HEUR-Trojan.Script.Generic-9d2113dc766375c96903b804d3cd42b1515437ceed25e88d118b5d22e4373ede 2013-07-19 23:05:06 ....A 22933 Virusshare.00075/HEUR-Trojan.Script.Generic-9d3c4d4c30f4c17c7152f40be2856ff2ca60e38438a8dd306026e2a5b5ad4278 2013-07-23 11:01:02 ....A 809 Virusshare.00075/HEUR-Trojan.Script.Generic-9d43813e8a28dea541204b17db1e1f9349fa64d5061a679d5b95d1adee3ec2ca 2013-07-22 07:55:16 ....A 25223 Virusshare.00075/HEUR-Trojan.Script.Generic-9d441958c1e70d428cb0356815c22b1ba62652b08e6d3e9e17bd210df0d3e90e 2013-07-23 17:59:00 ....A 2600 Virusshare.00075/HEUR-Trojan.Script.Generic-9d71fbe99a42dcbae57da2d6ceda34b2034b21a007f4b1d61868b9fdac028ddd 2013-07-19 15:02:24 ....A 2294 Virusshare.00075/HEUR-Trojan.Script.Generic-9d803eb9fdc2575b1bc5d034f80bd873a7ae331be3d7ea81617285fc2eb61f8d 2013-07-23 21:25:32 ....A 29481 Virusshare.00075/HEUR-Trojan.Script.Generic-9d936b122308f0e32d27a79aeaf0489b7d5cbab1211b0484111e71102da53a63 2013-07-19 20:46:56 ....A 9331 Virusshare.00075/HEUR-Trojan.Script.Generic-9d9def9d50d29f3de85e2316f8f4fa2547e44171cdb77c27fce30fc80a13f0e6 2013-07-19 14:06:02 ....A 16053 Virusshare.00075/HEUR-Trojan.Script.Generic-9dbf49a2663ea3114a96a1617b09e06c234b42b742a1ed0a8b5e8c46aedd1742 2013-07-23 13:12:18 ....A 17940 Virusshare.00075/HEUR-Trojan.Script.Generic-9dd18253abf5d4873bdc6de463b3f39c33805898182b449b5038573f4555ca23 2013-07-22 23:58:52 ....A 34654 Virusshare.00075/HEUR-Trojan.Script.Generic-9dd76cd215700f436e6a2377708adfa624d992821a14077c1d250c2b3fe3b7aa 2013-07-19 11:16:38 ....A 717138 Virusshare.00075/HEUR-Trojan.Script.Generic-9df5d687f610267c81d43a023fbc8504d9b521c5b68afc4564e2d7060c88c2d5 2013-07-19 20:12:50 ....A 11358 Virusshare.00075/HEUR-Trojan.Script.Generic-9e0c648d8c3e28e649c7dad03c19eb33ca716c2cd4ff77a67a10eb9ab41d5b1c 2013-07-20 06:13:28 ....A 3459 Virusshare.00075/HEUR-Trojan.Script.Generic-9e321aa9609a4a26bd1ee4dd9f1ac457f0bb6703b36ff768df5a18a858afe1e0 2013-07-19 04:04:32 ....A 54151 Virusshare.00075/HEUR-Trojan.Script.Generic-9e3fb0a06d60055f9f534f0586f35b5505292bd82d8de8cb6676d859244c0bad 2013-07-19 05:30:54 ....A 18807 Virusshare.00075/HEUR-Trojan.Script.Generic-9e55305d152743be01df078a1a9952b37d1f93b1a729c96c18e307f346f6f15c 2013-07-23 09:57:36 ....A 13428 Virusshare.00075/HEUR-Trojan.Script.Generic-9e5540650a78df719153cd4d232312a2468b5ab119a4381a037d3f75ff09c571 2013-07-23 15:52:32 ....A 35635 Virusshare.00075/HEUR-Trojan.Script.Generic-9e5e5d4b9fc7c301c56c939d9c30886597105239ad6c6af7e56a445f66456072 2013-07-23 16:10:20 ....A 1436 Virusshare.00075/HEUR-Trojan.Script.Generic-9e61505f9d3130634e0d3bac18cbbcb944558d00e6eb47abdfe4d0912c3ed4e0 2013-07-23 21:06:58 ....A 3751 Virusshare.00075/HEUR-Trojan.Script.Generic-9e77536c969f1eefe54951a066f9f7acadd56baf055c2358627f56fd41fb0cb6 2013-07-23 10:23:52 ....A 11525 Virusshare.00075/HEUR-Trojan.Script.Generic-9e8409491d511548865f0c5d18ee43f6948f3642198e4ed7146ffb4e519f300a 2013-07-23 09:52:52 ....A 51784 Virusshare.00075/HEUR-Trojan.Script.Generic-9e98532ce8ea5b340434a7de7454978517300432ebca40716b203967f265d7cd 2013-07-23 11:07:36 ....A 26373 Virusshare.00075/HEUR-Trojan.Script.Generic-9eb2c44d9f4535537da16162e25a43c3c2aa5d3d091e3f410b892abccb9fb88f 2013-07-19 15:11:04 ....A 33290 Virusshare.00075/HEUR-Trojan.Script.Generic-9ec8aadbdd72ebc0f7ce146ea97be3c7b36c6f8dd8dbb6ad4b689f6a09dc16ee 2013-07-23 20:57:38 ....A 17597 Virusshare.00075/HEUR-Trojan.Script.Generic-9ed620e831a50a877935c7040c76888179a81e4ca207a084a27fb8c9a8e6bb01 2013-07-23 15:52:28 ....A 35552 Virusshare.00075/HEUR-Trojan.Script.Generic-9eefd68eb901b17fee207e6db584e3849978d77a37d55f88ce83b5127cada04e 2013-07-19 19:31:06 ....A 54385 Virusshare.00075/HEUR-Trojan.Script.Generic-9ef17acbb281811721c422d51491f0b48ab1a8e68388f7a34ad7c6d26eaf50c2 2013-07-23 13:30:58 ....A 34016 Virusshare.00075/HEUR-Trojan.Script.Generic-9ef863470ec67b2ddcb7917278e0a4eb9d02a2b45f0de0206ceee58ab3809c01 2013-07-23 20:48:56 ....A 13175 Virusshare.00075/HEUR-Trojan.Script.Generic-9f027b03b4183130e37ab1494fb1711cba2852ec9ffb48660eff5f46331a269a 2013-07-19 18:28:10 ....A 19600 Virusshare.00075/HEUR-Trojan.Script.Generic-9f045b3f9293a6bad09e554213b200924a721bb4f3b66b1a6a2eaf0ac28cbd9e 2013-07-19 01:29:22 ....A 1859 Virusshare.00075/HEUR-Trojan.Script.Generic-9f2a1316be451e0eeb9dc0b1711ed8863c8679e95940268a42f26737040c36be 2013-07-23 16:14:50 ....A 5310 Virusshare.00075/HEUR-Trojan.Script.Generic-9f3fdaf7f385f16ebadec05f5263a19874b153237f0c47027518ca8db67c656b 2013-07-23 19:05:58 ....A 9338 Virusshare.00075/HEUR-Trojan.Script.Generic-9f67f4cf1899224d83bbd70ad5b34d801c4bbbb622b9a045274b9d069bf3a06c 2013-07-23 15:54:24 ....A 121454 Virusshare.00075/HEUR-Trojan.Script.Generic-9f8871a428c63077e85e527c908d3df59b698e21f25e997bde44f9e23eab0c94 2013-07-25 06:21:58 ....A 46085 Virusshare.00075/HEUR-Trojan.Script.Generic-9f93b92861262892f173b1fb781644a319a60131bf2f3c98db51608a552e5cf3 2013-07-19 04:15:24 ....A 31924 Virusshare.00075/HEUR-Trojan.Script.Generic-9fba6eb3d43936a4920b74006ae8619940aa5efdf8c4051bf8f3b41fa1108742 2013-07-23 21:38:40 ....A 18506 Virusshare.00075/HEUR-Trojan.Script.Generic-9fc6e2be22da14b74f5f1d6637c1772716352d1cb9b8ef4b5ee7048dbe699e68 2013-07-19 17:54:46 ....A 988 Virusshare.00075/HEUR-Trojan.Script.Generic-9fc8f0f5e0e2857c1d3a7b257540d2ef8459c0d834996e0ea0084b82870c3ff9 2013-07-23 21:23:40 ....A 44252 Virusshare.00075/HEUR-Trojan.Script.Generic-9fd690521ae99028dbc22bff6a3861356393dd5b397b1e1603ccdf70be807189 2013-07-19 11:16:06 ....A 16172 Virusshare.00075/HEUR-Trojan.Script.Generic-9ffbcf3695b85a47dc8c480ecec1154d50a92c9421f69bf0dbbdb3a670f662bc 2013-07-23 16:48:00 ....A 13122 Virusshare.00075/HEUR-Trojan.Script.Generic-9ffd0373f2d16aac53fb0634809d6951660e36e9b2ce5cfa27ae5a60b6d8cddf 2013-07-23 14:25:02 ....A 18064 Virusshare.00075/HEUR-Trojan.Script.Generic-a00a7babc85d12267a89dcde43aff24c2a44c680f992db6178c8b52e1219bb2f 2013-07-20 04:02:38 ....A 25418 Virusshare.00075/HEUR-Trojan.Script.Generic-a00eafd4f8b72d938010536dcbf75219bfafb93b4b0cae38357509e0434302eb 2013-07-20 02:16:20 ....A 24665 Virusshare.00075/HEUR-Trojan.Script.Generic-a0242f9ea970f20a3922ba8cdd6c229ee3191d1f811d8c120730ade585d5bdaa 2013-07-23 20:03:10 ....A 11627 Virusshare.00075/HEUR-Trojan.Script.Generic-a044b6ebdeef48701de71b542ba512d8e385762c1231196db112b8d458131fef 2013-07-23 18:01:00 ....A 21271 Virusshare.00075/HEUR-Trojan.Script.Generic-a059e5c9eab37d673fc7eb4eefcd2d3219f7853ac11e72d3f3c84832f52137f8 2013-07-19 19:30:00 ....A 22844 Virusshare.00075/HEUR-Trojan.Script.Generic-a06df866346f67dd8c51c83ada9057a135532d5d0d3100387f6f351d8039dfe4 2013-07-19 20:35:28 ....A 7163 Virusshare.00075/HEUR-Trojan.Script.Generic-a06f1d2d11c10e29451108d018663a2c1e1d714f85b654f54112573318cc10c5 2013-07-19 04:04:18 ....A 42273 Virusshare.00075/HEUR-Trojan.Script.Generic-a075e1789d40ab50468f56bf672e9d2412d9e19690267f7292ead8ccdebf1089 2013-07-19 04:11:02 ....A 55411 Virusshare.00075/HEUR-Trojan.Script.Generic-a08064a6ae24445fa70b506e0585c5e4dba6cd64cd5968b380515520314e3bd6 2013-07-22 19:40:44 ....A 8779 Virusshare.00075/HEUR-Trojan.Script.Generic-a09b96e85b73dc24d7115e54c595816124d22dabfbbe7ce4f1924e069bab0334 2013-07-23 21:35:02 ....A 5709 Virusshare.00075/HEUR-Trojan.Script.Generic-a09df69269362907c82953ec61b71f1e0bad2fe122781c232926d50b22fbe505 2013-07-19 23:21:02 ....A 9809 Virusshare.00075/HEUR-Trojan.Script.Generic-a0a666ec29f3dae0468e834b84722f92f4259d6c6048fe0a47f17a349523bbd6 2013-07-19 11:18:08 ....A 20229 Virusshare.00075/HEUR-Trojan.Script.Generic-a0a7754aca2ec026d0d010ecb505eb6dd6307e66c78bdd39e4da956c453c00f2 2013-07-23 10:28:20 ....A 18946 Virusshare.00075/HEUR-Trojan.Script.Generic-a0a8b903d0d7bb27896514a74fcf5f3846951aedbd6fd9882159f62a8035eae8 2013-07-20 06:13:28 ....A 7444 Virusshare.00075/HEUR-Trojan.Script.Generic-a0d281e9dc87a6220122eb32cf08a54984c849958b2d5ff7ad4cd44a969e191c 2013-07-19 01:29:06 ....A 67124 Virusshare.00075/HEUR-Trojan.Script.Generic-a0e38147d61be1351c6753ffd043063d68f59edf7778d0888b7e951a8f64ea40 2013-07-23 14:08:54 ....A 12326 Virusshare.00075/HEUR-Trojan.Script.Generic-a12f477e60e043e3e222dd2124653eb09a01caeeb31d5354b66acdf63d195321 2013-07-24 05:45:44 ....A 65668 Virusshare.00075/HEUR-Trojan.Script.Generic-a13f16b23980eec1a8c25ee594d0f9ff9d29ca3893dafd0b2d0dd4a99eca1418 2013-07-19 04:10:42 ....A 1385 Virusshare.00075/HEUR-Trojan.Script.Generic-a13fce20679b6fa941ee15ec02cdb1a122d48348492dcaceb672a87a6fcd71b7 2013-07-19 15:24:44 ....A 12862 Virusshare.00075/HEUR-Trojan.Script.Generic-a150d1b42d98aa5f75283d26ad13da2125598dc637219546b17e6ebe7bef6637 2013-07-23 17:43:36 ....A 49807 Virusshare.00075/HEUR-Trojan.Script.Generic-a154de5d718c52a7ef4274f9123f24704d0517e7fd84f9c6d1d2f0544e2b4a8e 2013-07-22 10:22:42 ....A 42271 Virusshare.00075/HEUR-Trojan.Script.Generic-a158c2f1505281318790c4bc02129adf26e28a0963a24e1d0194c7f0e9d1bf4c 2013-07-23 17:49:24 ....A 27722 Virusshare.00075/HEUR-Trojan.Script.Generic-a169e0b7a5865d3281e86da243d55d32ae0798f380ee57d899f43ad9a23fcfd8 2013-07-19 15:00:14 ....A 391 Virusshare.00075/HEUR-Trojan.Script.Generic-a16aa24af70ddfa27de505c1f608f666ccc9860628a4ab122beb7a1c3563ef11 2013-07-19 19:00:28 ....A 59512 Virusshare.00075/HEUR-Trojan.Script.Generic-a19d93f2ada949bda9ff48c8e8fb39e7c9138dad3ee2febb5934f4948b0a12f5 2013-07-23 20:49:02 ....A 1061 Virusshare.00075/HEUR-Trojan.Script.Generic-a1ad68b5e045158c876b2732e1dec55de1441a2d3b4c170e3e060d6b16e1c205 2013-07-23 17:46:12 ....A 6398 Virusshare.00075/HEUR-Trojan.Script.Generic-a1c7612d9561fa022f79046d7d544587ab027cc276460abeb8c8cb329e39101c 2013-07-19 09:37:04 ....A 9922 Virusshare.00075/HEUR-Trojan.Script.Generic-a1d279bec30660180df749f09eb9b6d32b44ab5f6a0987c09dcfa0e9be3ebd04 2013-07-21 10:54:02 ....A 49262 Virusshare.00075/HEUR-Trojan.Script.Generic-a1d5ebb2b4983ad217860bfcd180fb01b092eef0b73b8024adbe2006ab4769bb 2013-07-23 17:43:00 ....A 25355 Virusshare.00075/HEUR-Trojan.Script.Generic-a1dbc05a6d9c0e87a2028df08e96b20525ea39aabc62c0eb20c721200d984b7c 2013-07-19 17:23:04 ....A 32874 Virusshare.00075/HEUR-Trojan.Script.Generic-a1e4f787c3de17e4b97fb142aec684d0775f3e044c189214b0633cda0a69ffd5 2013-07-23 09:57:26 ....A 37737 Virusshare.00075/HEUR-Trojan.Script.Generic-a1e6e188f72feae7d9f7e278e035896bac8253bb0139bf477976977b1e67744a 2013-07-23 13:37:56 ....A 43163 Virusshare.00075/HEUR-Trojan.Script.Generic-a1eb7dc3f78587d7f68049c72d66a3164813f06c503396e28e1ec9656ad85194 2013-07-19 19:30:40 ....A 943 Virusshare.00075/HEUR-Trojan.Script.Generic-a1eec2a410d700e4b779b18169dfaa365840a56a69c13aaa6f0d51f738d5e134 2013-07-22 15:32:24 ....A 42086 Virusshare.00075/HEUR-Trojan.Script.Generic-a1fce85e98599ebdca78717a148ebce3e5ea2293d739ab6429ef4e23e8449780 2013-07-19 23:34:16 ....A 50116 Virusshare.00075/HEUR-Trojan.Script.Generic-a1ff0d0f9b7c6f5822ded9a01da09b6521c43e169c6a31246a0d693e7491092e 2013-07-23 18:20:14 ....A 39041 Virusshare.00075/HEUR-Trojan.Script.Generic-a2242362aa2bf68b24922049d7a4bac8857d00f38ecce5ce83ef541cd827d8b5 2013-07-21 19:50:46 ....A 28251 Virusshare.00075/HEUR-Trojan.Script.Generic-a2394a90c626f42e8ecb9cd5b914ca863178a057196fb02c9779119b96c342db 2013-07-23 14:12:44 ....A 21194 Virusshare.00075/HEUR-Trojan.Script.Generic-a27c2efe99f51b590d3e07ed614369df828a5066220ae4bcaab881cbddebf3b5 2013-07-19 05:14:36 ....A 48710 Virusshare.00075/HEUR-Trojan.Script.Generic-a27fa92c6781e2a89dd978ac1950dfb92e0d556fe13df97ad1fda77e5ce625e5 2013-07-19 17:57:40 ....A 25684 Virusshare.00075/HEUR-Trojan.Script.Generic-a28595dd690c1830e843a7a37812ca7fce5c34334aa6910f6337350f948b78ee 2013-07-20 11:25:14 ....A 97798 Virusshare.00075/HEUR-Trojan.Script.Generic-a28d528b2f05d31a97baf7aae6a0f60f2af77c5419b0f445e988a87df9a9c001 2013-07-19 04:05:00 ....A 3845 Virusshare.00075/HEUR-Trojan.Script.Generic-a298cf2d259054ad82de781d11d1e0b7d9090a7f96f7845d57a7d332646782e4 2013-07-20 02:37:04 ....A 17148 Virusshare.00075/HEUR-Trojan.Script.Generic-a29c5c190ad3437e0b4c5bf6582d8b7d5fb7f6518e74193c39c9fc8339f694ff 2013-07-23 08:04:36 ....A 65817 Virusshare.00075/HEUR-Trojan.Script.Generic-a2ae9c3c25ad4d35658adeabcbef70d70d1cd2679270c2fad67c29446f8cf13c 2013-07-23 18:03:00 ....A 310472 Virusshare.00075/HEUR-Trojan.Script.Generic-a2d1aef82fd9478a4096107217cf7a52bbba047f4caa627ed877f51246366c0e 2013-07-22 15:50:50 ....A 21497 Virusshare.00075/HEUR-Trojan.Script.Generic-a2d6ba3ae1b8ddecff5eab831efdc2966bb04d9008d0ed63a999324fe4f34c5b 2013-07-19 15:29:50 ....A 39823 Virusshare.00075/HEUR-Trojan.Script.Generic-a309d3f313736402aa594bbb25952da9fa835231b4a514cd428e865555416685 2013-07-23 16:56:16 ....A 29477 Virusshare.00075/HEUR-Trojan.Script.Generic-a31029674c6cb896ae281001765829544153156f85c0c68be320d440b61debed 2013-07-19 23:40:50 ....A 26605 Virusshare.00075/HEUR-Trojan.Script.Generic-a31cd4709ed5c124f3bd0bfe829f3275df87c0ad7b6e0eb1165cfe3cc9603c00 2013-07-23 09:50:02 ....A 43529 Virusshare.00075/HEUR-Trojan.Script.Generic-a31cf426ff154f33ad25e13a2cf0a48c81269a1e34ba082eeddc3a6ea77916f3 2013-07-23 13:00:52 ....A 51516 Virusshare.00075/HEUR-Trojan.Script.Generic-a33be6a258b159bba4aa9887de22f33ca308cad4698469bbebb51cb48e3acd5a 2013-07-19 20:44:16 ....A 3035 Virusshare.00075/HEUR-Trojan.Script.Generic-a348e3292d5fe714a527683e629b39a39eed5775f5730dbf4ced7ad4aabf8119 2013-07-23 20:46:10 ....A 29776 Virusshare.00075/HEUR-Trojan.Script.Generic-a34d4bd3ad3fbc604710f745af7ee98deaa28cfa7bd0ea4606f1a28a9cecbb6a 2013-07-23 11:16:24 ....A 17105 Virusshare.00075/HEUR-Trojan.Script.Generic-a37adb4f1426356bf5db3ac8ce2df6a87150f0a7fba75674246c453f582aead0 2013-07-23 16:51:18 ....A 38322 Virusshare.00075/HEUR-Trojan.Script.Generic-a37fda47000d9c5426a214fc6dc0ef0c5ed38c0f20d154474a4b5f3a2f38a13d 2013-07-19 20:00:54 ....A 27128 Virusshare.00075/HEUR-Trojan.Script.Generic-a3925032cd682384a6ec29de3281cddffc5c05e7b3749722d02164fdc9b86a75 2013-07-23 09:50:34 ....A 51753 Virusshare.00075/HEUR-Trojan.Script.Generic-a393313e7d6b33110ad06195e3a87b99127891711a06203b3830aee87d5c1206 2013-07-23 20:04:56 ....A 5417 Virusshare.00075/HEUR-Trojan.Script.Generic-a3954e9627a220f15e11d3d98846ca5ad27b10e86b89435e12072b0e51b8ee8b 2013-07-19 06:29:28 ....A 18760 Virusshare.00075/HEUR-Trojan.Script.Generic-a3962e8e9212cfc33f65a97fc04e7e0a0bc220331aec2de6996558910370137f 2013-07-22 17:48:16 ....A 72420 Virusshare.00075/HEUR-Trojan.Script.Generic-a3986c19ee1929813f09b86c99d836648ea6fdb695e2bd1b9c9e27541c5f0a62 2013-07-23 14:17:28 ....A 33551 Virusshare.00075/HEUR-Trojan.Script.Generic-a3a0001a8c5c7780cab09f5cfa5d11845b4b0b8f00e38123f90b2dae3d77797d 2013-07-19 15:10:08 ....A 41042 Virusshare.00075/HEUR-Trojan.Script.Generic-a3b8153b0c7cbbd265d2d7df9b48fbc513879eb558e086d48834dad7ff08c05f 2013-07-23 21:33:42 ....A 7309 Virusshare.00075/HEUR-Trojan.Script.Generic-a3d5f20b0981a622a480d95c6765c3ee6b46d1fa0e03e1a9b7b157ea2db2ab59 2013-07-23 14:12:08 ....A 9420 Virusshare.00075/HEUR-Trojan.Script.Generic-a3e28f225435841242367c39dd45037f86beee8cd50e84560cba6d3bb041d0da 2013-07-19 23:21:36 ....A 16248 Virusshare.00075/HEUR-Trojan.Script.Generic-a3f412de93bc01061a651be85704d46afc22239921e61cf02691492c2ccaf239 2013-07-19 23:05:54 ....A 31530 Virusshare.00075/HEUR-Trojan.Script.Generic-a3f5508323295bad467272ec2fd379471c9e70f8e5325dd0317d50f5c35ce8f1 2013-07-19 05:13:40 ....A 4317 Virusshare.00075/HEUR-Trojan.Script.Generic-a3fb2abe203fc20a4748bf700a4ba1580297ea42851c933d0c214eee4fd89cea 2013-07-23 20:44:50 ....A 10648 Virusshare.00075/HEUR-Trojan.Script.Generic-a40f47cbc6dc86e76190719ea0f68eb65cf4f2dadd65a752dbd489baad78f270 2013-07-19 20:54:22 ....A 1954 Virusshare.00075/HEUR-Trojan.Script.Generic-a411255cfd73debf66374d8ae022bfe00bc76a6bcc331c4ca55de5cca9870f54 2013-07-19 22:12:00 ....A 21671 Virusshare.00075/HEUR-Trojan.Script.Generic-a42a5a5525ae3c1cf712c99b4ca8f09c94a460c9e44113a82bc7758d4b1cbe74 2013-07-23 11:52:08 ....A 28253 Virusshare.00075/HEUR-Trojan.Script.Generic-a42ba0a65b34d04cf7a77d70685b1d350f2a7a0611ca3d02ec430cc68db9dd1c 2013-07-19 18:44:18 ....A 7486 Virusshare.00075/HEUR-Trojan.Script.Generic-a43c82808e35c7d4eda4cd0f1a721620c72ad450d0808a6a07ce05839612bc1f 2013-07-19 04:17:44 ....A 43694 Virusshare.00075/HEUR-Trojan.Script.Generic-a43e353c738ca55a6e14cab1aba979b48eff171840c9e8081ad9ecfb066d59cd 2013-07-20 06:32:36 ....A 28191 Virusshare.00075/HEUR-Trojan.Script.Generic-a441f2f4a6e51103dad33bb701422314cf5ec62c2f18c99bdbb874f01a33c89b 2013-07-23 15:58:18 ....A 35402 Virusshare.00075/HEUR-Trojan.Script.Generic-a4568407e6919c32743ab0ea72cae0fa0b9734878bec9ec9eecc66c0e6453203 2013-07-23 21:36:08 ....A 9656 Virusshare.00075/HEUR-Trojan.Script.Generic-a460d5bbec79bdd1da3d04b9e0495c205faa74e7694c4380fcfbb818d6a46ed1 2013-07-23 14:45:54 ....A 2819 Virusshare.00075/HEUR-Trojan.Script.Generic-a48df5fcafeb1144869010bb23fbf0bfe09242b7e6d5263281bb8a2d2ab055df 2013-07-24 16:37:48 ....A 1720 Virusshare.00075/HEUR-Trojan.Script.Generic-a49808ca83bbfbeb48c936ec4addd2926a9974e4450db824614a6985f3eb800f 2013-07-23 11:17:50 ....A 30888 Virusshare.00075/HEUR-Trojan.Script.Generic-a4d6f73dbd95df790a984113677a2a2eb97d1305238b67be8bec60624e9fe51f 2013-07-19 18:28:52 ....A 144110 Virusshare.00075/HEUR-Trojan.Script.Generic-a4db1d7c71ab0a98ea6a96f73b8713281a7cbe70212c5d724b9c85ea345a5dee 2013-07-23 19:38:44 ....A 6241 Virusshare.00075/HEUR-Trojan.Script.Generic-a4de46141f421e797e0510713dbcbff3fe11ed276d521518330afc8df9d84db2 2013-07-19 23:45:24 ....A 19190 Virusshare.00075/HEUR-Trojan.Script.Generic-a4e030d267aab94c805a55459b9e52fda98dd7dd20f7d8b13b95ad24b052b15b 2013-07-23 17:10:48 ....A 16382 Virusshare.00075/HEUR-Trojan.Script.Generic-a4f97d628354e0e263f486cb89cc601fa34e33b5b014839b8d83cd8b77614278 2013-07-23 14:04:46 ....A 31357 Virusshare.00075/HEUR-Trojan.Script.Generic-a5130b63be7119041ba10aef72dc716c178a968eb5e3e5f8721f21b42bf3abb0 2013-07-23 21:21:14 ....A 48577 Virusshare.00075/HEUR-Trojan.Script.Generic-a54016a603d5b157c9081a4ee63528be34f73c1e76240afe50d7886c9812cd6d 2013-07-22 14:45:48 ....A 321 Virusshare.00075/HEUR-Trojan.Script.Generic-a573437738fe47e63fd762089415dfd2dc27b4a14afba25ce4db04ea0902a180 2013-07-23 10:51:00 ....A 33530 Virusshare.00075/HEUR-Trojan.Script.Generic-a576ae424f8f781610fee3ab0144d50325f28498a5c96de9dbc8bdd139bbf4ea 2013-07-23 11:21:22 ....A 54516 Virusshare.00075/HEUR-Trojan.Script.Generic-a58bcbea368bf6f757dd54be9e5513b4186f65c1cd4f12bf254cd976482a04e4 2013-07-23 09:45:54 ....A 52293 Virusshare.00075/HEUR-Trojan.Script.Generic-a5a109d5abf6d142bb648e225234ec13de857a4f3e493d91f12249a052feadb3 2013-07-22 23:23:30 ....A 13613 Virusshare.00075/HEUR-Trojan.Script.Generic-a5c9d57c500d54c2511a11fb95348f76b6d7c72f7e25bbe2173572e6f4331f16 2013-07-23 11:49:20 ....A 70104 Virusshare.00075/HEUR-Trojan.Script.Generic-a5cc2e49c00d163f1eb9c5fa717e0ec900bd03e2e672c275cf8754f20d9829d0 2013-07-24 20:12:08 ....A 742 Virusshare.00075/HEUR-Trojan.Script.Generic-a5ce44b5784f57087c076d17cc25e78e3fadc801753c37dad74ab4561ae13d44 2013-07-23 21:23:44 ....A 29706 Virusshare.00075/HEUR-Trojan.Script.Generic-a5d5e025a4d75d60c1abc5a562a504e865a8ae48454ea201a67644bb524a3e7d 2013-07-19 16:53:50 ....A 50163 Virusshare.00075/HEUR-Trojan.Script.Generic-a5da9145101a2969a14e7fa32faa3ffb21a58aeb6880396cc56b6c0d7756b9f2 2013-07-23 01:52:50 ....A 5418 Virusshare.00075/HEUR-Trojan.Script.Generic-a5f4c2d94e6a0540bd177177682634c46a14921835c87cf61662f86c3d31a1fe 2013-07-19 04:09:58 ....A 13860 Virusshare.00075/HEUR-Trojan.Script.Generic-a64af5de53c186042ec3f9cd1ea495f408ff58a784f4968fbcd7bf98aabc2cd8 2013-07-20 02:17:30 ....A 32751 Virusshare.00075/HEUR-Trojan.Script.Generic-a674c406229c4afa0a83e81f2e35b18646a00b8328c4c2331b0935bf52145db8 2013-07-19 04:18:08 ....A 11504 Virusshare.00075/HEUR-Trojan.Script.Generic-a6ab28b1eac1e3c00485965457cbebdd3f9f7232aec017782711caf9bc23afae 2013-07-23 10:58:56 ....A 844 Virusshare.00075/HEUR-Trojan.Script.Generic-a6b0a8a072fe511acf0e62e8d77431303458470ba643e8ea7c0434b5130d0ba8 2013-07-23 18:19:38 ....A 50940 Virusshare.00075/HEUR-Trojan.Script.Generic-a6b2a9743ae81514a28bccc50b8dc1ced77100d656652aa750afc8cc7c2e6eae 2013-07-23 13:32:50 ....A 5099 Virusshare.00075/HEUR-Trojan.Script.Generic-a6c31b4b1c4753df8a0e6402e579cf4309442fa4ef0acf91f3b123f3dce31da3 2013-07-23 12:08:26 ....A 1381 Virusshare.00075/HEUR-Trojan.Script.Generic-a6c4ab083cd20864a423c371c487da9e6195a8623629c76b0b13b78bd7c9e2bb 2013-07-23 07:44:44 ....A 12886 Virusshare.00075/HEUR-Trojan.Script.Generic-a7017d1f3cb3a2354dff28953d2afe4534088fd2177196bc5395cf9bc082d52a 2013-07-21 06:37:02 ....A 86012 Virusshare.00075/HEUR-Trojan.Script.Generic-a7122f7edbc9e2ae324c337cb9d255787f974b01acfe5bcff8fd9d6d6eda64bc 2013-07-19 23:40:22 ....A 14116 Virusshare.00075/HEUR-Trojan.Script.Generic-a72be5392d3ab4efb4fbafb498b497647395e7165598ee1c1a4d7b108e50dd1c 2013-07-19 04:13:56 ....A 10530 Virusshare.00075/HEUR-Trojan.Script.Generic-a72d8bd78a690ad6d69a96fbf59a0cb29508352d2d2489c836467a2a0c5b7c0f 2013-07-23 11:37:14 ....A 7177 Virusshare.00075/HEUR-Trojan.Script.Generic-a73838e9de388cf62a8305f138c16f86ce4a84c3983511bd1401bcb31928dcf8 2013-07-19 06:29:12 ....A 1897 Virusshare.00075/HEUR-Trojan.Script.Generic-a75091e97658f9453942dcf11b99971223b397de7759121a52b465496a93a540 2013-07-23 18:06:50 ....A 63117 Virusshare.00075/HEUR-Trojan.Script.Generic-a75d30dc74d177a5932164d6f9652a13c07a7c1263d1f23795669cfd24b4e907 2013-07-23 10:22:48 ....A 22796 Virusshare.00075/HEUR-Trojan.Script.Generic-a75f7c76fda8909ff5f1c5a30e3ca1c50555471710639c46de9458334ecea335 2013-07-19 21:34:04 ....A 19222 Virusshare.00075/HEUR-Trojan.Script.Generic-a768916232d1610b261323da0fd0c399aa91a69067189c7bf23628eeeacf508f 2013-07-23 20:40:56 ....A 892 Virusshare.00075/HEUR-Trojan.Script.Generic-a79d603df36d89779f47e2b26ac26de6ee496deb21c580941d544bbc627969e3 2013-07-23 17:26:14 ....A 35198 Virusshare.00075/HEUR-Trojan.Script.Generic-a79f2954ae14785bd723170b529ab52650c64e1355b66f6b4449a251cc331257 2013-07-19 04:16:50 ....A 97221 Virusshare.00075/HEUR-Trojan.Script.Generic-a7a5107793558e83e2ba19ea073ea65ebb55e9f113d90bfa54a9553cf1bb41c1 2013-07-19 23:05:28 ....A 98501 Virusshare.00075/HEUR-Trojan.Script.Generic-a7ad61387a42c486f4df286e24134c608d5c59242c353368ef83c3cd79ace1ae 2013-07-23 13:25:12 ....A 46363 Virusshare.00075/HEUR-Trojan.Script.Generic-a7d731049eb90c0a8322c2c08a2dfd682c251164f76f4a758e6d5968b07f67af 2013-07-23 17:38:08 ....A 19167 Virusshare.00075/HEUR-Trojan.Script.Generic-a7d86f4699b6fd35c3df9f22ec314b7d8376b85b8a69a7f856646d1033b7e0c8 2013-07-23 10:24:24 ....A 4470 Virusshare.00075/HEUR-Trojan.Script.Generic-a7e4ceeab68f257b5ff129a539500858ebb0b4a4d8f8baf668bd726035c0ce38 2013-07-19 05:37:28 ....A 50235 Virusshare.00075/HEUR-Trojan.Script.Generic-a7e82e3832555787f7701710d46d7beea82ae78139ed8317c0bd906b51164732 2013-07-23 11:56:46 ....A 27467 Virusshare.00075/HEUR-Trojan.Script.Generic-a7fa0595799e53d8f11539994f6eceb3ce92aa4955a51b843951d1f626701df0 2013-07-23 13:17:32 ....A 80304 Virusshare.00075/HEUR-Trojan.Script.Generic-a8077453c8621c8280b5ac693edd323a1041ef383f8f9d5730fd5024ea3108a0 2013-07-19 04:05:48 ....A 3999 Virusshare.00075/HEUR-Trojan.Script.Generic-a80c36cf88a39738f312c49090d8de42f4475fabdeea8e8a75f6effae31b3bbd 2013-07-23 16:23:00 ....A 4733 Virusshare.00075/HEUR-Trojan.Script.Generic-a80cdd321a0d2658dc5630f47d32f1dd9ed16251c4fedc61d0f47cd0822671b5 2013-07-19 15:10:14 ....A 32381 Virusshare.00075/HEUR-Trojan.Script.Generic-a819331fd0933e295f8bd4ad1e6720125be7dc6f25107a2fc4a4dc840e9709f1 2013-07-24 18:15:56 ....A 16020 Virusshare.00075/HEUR-Trojan.Script.Generic-a8234af66379dbe4f1e9d5e435f29bb77225bd321a9d6d7564bd98edbcf76217 2013-07-23 17:27:40 ....A 27505 Virusshare.00075/HEUR-Trojan.Script.Generic-a83ead0c113e2d1513df5d92be723332418d4bbdd460852747eda8717fa989e3 2013-07-19 23:04:58 ....A 106726 Virusshare.00075/HEUR-Trojan.Script.Generic-a83ecaa79b7ec0c28d8c0f33386919cfb56c77c85c083dff7c1a6e779f0aeb1c 2013-07-23 13:13:20 ....A 9954 Virusshare.00075/HEUR-Trojan.Script.Generic-a847593255c70d6ccafd71961bf67410f2f0f7f4da6729cb32cc872d7d222860 2013-07-19 09:37:20 ....A 26379 Virusshare.00075/HEUR-Trojan.Script.Generic-a8683f9291b31e7457ff4124931f65daa633d4c89508d14568a3aa8756f9342f 2013-07-19 15:02:24 ....A 51083 Virusshare.00075/HEUR-Trojan.Script.Generic-a86913775720a9bb1ec00663efc1ecb410337d82696c501c75cbe6b690dc12a2 2013-07-22 07:08:34 ....A 13030 Virusshare.00075/HEUR-Trojan.Script.Generic-a86e5715df242eb0d01b8824b72b73d42b1c3cfabe6d7b9efa0d47b6662b5be3 2013-07-23 09:47:58 ....A 75233 Virusshare.00075/HEUR-Trojan.Script.Generic-a888b1617c4a26eac7887a61118d72242fd70cefcf6a7c3c931681b19c3ea15f 2013-07-23 15:55:02 ....A 35621 Virusshare.00075/HEUR-Trojan.Script.Generic-a89b45935e465ceed0e2c19a62d45608727d9b665abe56824b4cb2a4b1e4ed39 2013-07-19 04:08:54 ....A 53883 Virusshare.00075/HEUR-Trojan.Script.Generic-a8a01c9e453434ecfc86d22abcc5a3351d6177a9b30d20002727826a5e7c4aaf 2013-07-23 21:20:06 ....A 11627 Virusshare.00075/HEUR-Trojan.Script.Generic-a8a898ebd80e1fe1fd6da7c2c9ee059834e7bacbb2e8c4820366a67f16695d31 2013-07-23 11:29:16 ....A 688259 Virusshare.00075/HEUR-Trojan.Script.Generic-a8ba2fdc2dc09de615ede71ce9baa78c36b656a5a92cdfd54e10c65712a5468d 2013-07-20 02:27:40 ....A 60519 Virusshare.00075/HEUR-Trojan.Script.Generic-a8bd280c12e58a9c24793803d5b57b7ebd5e1fc0783396a805eff985e9657f76 2013-07-21 20:35:08 ....A 20048 Virusshare.00075/HEUR-Trojan.Script.Generic-a8dc66251a26986c3468512dfd6c501bd36a87ac503133a37541d731a43d88d9 2013-07-23 17:45:16 ....A 54154 Virusshare.00075/HEUR-Trojan.Script.Generic-a8ea5379b36dd80854d962ea1021664699247e0943abdc99cb0ab1faefbe2b62 2013-07-23 14:45:58 ....A 75549 Virusshare.00075/HEUR-Trojan.Script.Generic-a91f27358d35afb250fd64ca424723e45f8f4d8806b034cc4599f32daa1e634d 2013-07-23 20:35:30 ....A 34883 Virusshare.00075/HEUR-Trojan.Script.Generic-a928e908d534993880341a7f9edb32a9b7ad41acc3a874bca8d88ab1965713a5 2013-07-23 20:40:40 ....A 32546 Virusshare.00075/HEUR-Trojan.Script.Generic-a933a9df62eb93729f1b78c795379f82a95e099b3cb61006085e325960cc59ee 2013-07-19 17:15:24 ....A 23907 Virusshare.00075/HEUR-Trojan.Script.Generic-a93ecca3abec3336fd93b4920a4207264c912a5679f7da3284e3a67eeafa3c27 2013-07-23 12:05:16 ....A 7169 Virusshare.00075/HEUR-Trojan.Script.Generic-a948c29081625c61050ae0a7706b076a985ed5e2eee7f3ee067c2a39810cd208 2013-07-23 16:54:00 ....A 11644 Virusshare.00075/HEUR-Trojan.Script.Generic-a9595b9230067a83808abc0563e7af5fa0420a3501713cf4cbb1b1abda420be4 2013-07-19 12:15:50 ....A 77151 Virusshare.00075/HEUR-Trojan.Script.Generic-a9600117e04c2949c2fe916d2d4c45352bef00787622af3cea2ae3171863eca3 2013-07-23 12:49:24 ....A 16174 Virusshare.00075/HEUR-Trojan.Script.Generic-a96213171a974e35bde9a2aa1305e653d14263ebfa2d4db4a826fa4f35664218 2013-07-23 20:22:54 ....A 15299 Virusshare.00075/HEUR-Trojan.Script.Generic-a9634f6acc1a95fe59ac3f369e27c442eb029514571aa4b7d0fc877032bc0b97 2013-07-19 21:37:04 ....A 18367 Virusshare.00075/HEUR-Trojan.Script.Generic-a96a6d73dfd6a0f28afbcc443842b697bc9b485aab5bf8d33645b0617ab5b71e 2013-07-19 20:12:26 ....A 59044 Virusshare.00075/HEUR-Trojan.Script.Generic-a96b54b144cb21598e27f61fe424ac3ac3cf2d422bab6ed9760e5e64647871dc 2013-07-19 04:53:18 ....A 15453 Virusshare.00075/HEUR-Trojan.Script.Generic-a9771ced7ae0ae94664b7b132dd9485c8c0969d157d4155541481758d3c2eef9 2013-07-19 14:29:04 ....A 11627 Virusshare.00075/HEUR-Trojan.Script.Generic-a99713b85358b2d52d3dd5a02fa143794aa8aeadabb72285223d2d8014608cd2 2013-07-23 15:28:26 ....A 23123 Virusshare.00075/HEUR-Trojan.Script.Generic-a9c3aec6e6295ebe71695cbdfd3179f4184c157cff5a342b5280440c7363b229 2013-07-23 15:37:04 ....A 461 Virusshare.00075/HEUR-Trojan.Script.Generic-a9cc2e2b04334292d2daf1975666956b173f17d555e0963be37348d8a141b991 2013-07-19 17:54:18 ....A 19253 Virusshare.00075/HEUR-Trojan.Script.Generic-a9e5abd79b10232cd3135d82f0b3ca0fd234942be4ed729a6d5270f7119b30f1 2013-07-19 19:27:16 ....A 94074 Virusshare.00075/HEUR-Trojan.Script.Generic-a9e978d3ae487745abfbda96f77562dad600bdf892f1d831b6d9af1f5b072988 2013-07-19 08:55:26 ....A 15182 Virusshare.00075/HEUR-Trojan.Script.Generic-a9f934887eb531b3829b46dc188a59a5b29417bb2f000f64b410feaa20ee49da 2013-07-19 15:29:58 ....A 42655 Virusshare.00075/HEUR-Trojan.Script.Generic-aa0a53339b09d1bb76a48b048119e79b57b75c2b76e165c83f9f7c34eb1c7eea 2013-07-21 17:30:28 ....A 5896 Virusshare.00075/HEUR-Trojan.Script.Generic-aa0e1f8a4b6e8a58abf8303eccc4e323291c02b06ded79c7da6ea2dc0541be6f 2013-07-19 20:01:26 ....A 8260 Virusshare.00075/HEUR-Trojan.Script.Generic-aa14a8c8f94aa0a293feef6eef92cce1d1101a38ccb0e6127998832bcda7e4f5 2013-07-23 17:26:30 ....A 25388 Virusshare.00075/HEUR-Trojan.Script.Generic-aa184d2580b12d190724790d64eb31108597a4a750a3285921ceccbb084efcd8 2013-07-19 22:55:32 ....A 46816 Virusshare.00075/HEUR-Trojan.Script.Generic-aa2f76630007617ea39149df1bdeb2c3ebde7ddc7eef6ce0b0b655184e1d074b 2013-07-19 07:39:26 ....A 1358 Virusshare.00075/HEUR-Trojan.Script.Generic-aa5ffa7cf2812717f5bf8ff159471e7b891c743fc2940d046941d586b4851c08 2013-07-19 17:59:44 ....A 37751 Virusshare.00075/HEUR-Trojan.Script.Generic-aa63d2625eb12ff5399de82f6bfa7da3d2ff069fdcf31a8f18d5afa43d40235c 2013-07-23 17:18:06 ....A 28232 Virusshare.00075/HEUR-Trojan.Script.Generic-aa746540e95663d476f6c3215461d97c326cb6348880a2ac057cab70fe573eb4 2013-07-23 13:17:56 ....A 25296 Virusshare.00075/HEUR-Trojan.Script.Generic-aa950a4fc53f6ce01a40041c4d79a0787e2cd3de63802e9ce8634e9b60ca5f08 2013-07-23 13:51:52 ....A 1969 Virusshare.00075/HEUR-Trojan.Script.Generic-aa9d051cdc8c32204895d7ef5372a7f0b5e33a439d5e2fea23c9d398737545b0 2013-07-23 17:55:46 ....A 45942 Virusshare.00075/HEUR-Trojan.Script.Generic-aaae34684b3b8d24ce03e85be4a2af51eb8cedbd13e24692189d6d59621f91ca 2013-07-23 20:00:58 ....A 25968 Virusshare.00075/HEUR-Trojan.Script.Generic-aacfbdbeea6830a79c04caf644063629f843c82dc8e6b042b69ca73bf85c099f 2013-07-24 21:20:04 ....A 268254 Virusshare.00075/HEUR-Trojan.Script.Generic-aae05a41d0e86ee23d5ec793f678e3318f1d57cafc06028d07c03db8bb9541ee 2013-07-19 23:32:40 ....A 19004 Virusshare.00075/HEUR-Trojan.Script.Generic-aaf698ec7a0be5a7de8c78d5d0684bc9971c2f0be80545f195b360d0359beffc 2013-07-23 13:02:54 ....A 91845 Virusshare.00075/HEUR-Trojan.Script.Generic-ab4c44432e311d8c7d00b06361c02d2c40a7ba5bdb7400c6acd66261d0a8fa80 2013-07-23 12:43:06 ....A 1416 Virusshare.00075/HEUR-Trojan.Script.Generic-ab4c51f85e03f10840acec482392070a26175d66bc80da0df14d982e68cb69ba 2013-07-23 21:00:06 ....A 34517 Virusshare.00075/HEUR-Trojan.Script.Generic-ab4fff2b7d324d58b0f07024e97025a9c6fd44d9b190f95ced60765eaf7646ea 2013-07-23 13:10:06 ....A 22656 Virusshare.00075/HEUR-Trojan.Script.Generic-ab542f7161292549390446ad87a2bc893c74d4920b321ab41c4a525f77b4cf9c 2013-07-23 17:33:20 ....A 41032 Virusshare.00075/HEUR-Trojan.Script.Generic-ab5f03c319ee35b23360b66a851eca98d50f7b7301f4acb2fbfbdddbf3267679 2013-07-23 09:52:56 ....A 7252 Virusshare.00075/HEUR-Trojan.Script.Generic-ab6a15eaad9b2734684c47e8948bf9a3c56baaab3c4c801fd33bd2923dca5b3a 2013-07-19 04:14:14 ....A 36294 Virusshare.00075/HEUR-Trojan.Script.Generic-ab7889a4c8414ee700ec25cdea5fb4481950e8f6fedb6bb7ae4fab7b46b3a89f 2013-07-23 07:03:12 ....A 34150 Virusshare.00075/HEUR-Trojan.Script.Generic-ab9bac3f82d9aabd08c9382b67bd82255ecb1b48f360278f33eeada7ba8f09a0 2013-07-20 08:37:00 ....A 1066 Virusshare.00075/HEUR-Trojan.Script.Generic-aba6ef305ba7927c283c335c9b4fe45084bda3a5e75ef75f87156fc58e050c49 2013-07-23 21:17:02 ....A 100676 Virusshare.00075/HEUR-Trojan.Script.Generic-aba7fc3dc31bddf0cc7cef1803261ba547afc5fb82d24d2e5d000c2870d98d00 2013-07-20 04:13:26 ....A 12031 Virusshare.00075/HEUR-Trojan.Script.Generic-abb762baa427a07d4d3b805b8242ff398bd510b5832a8a4ed1176bacfede1f0b 2013-07-19 12:15:54 ....A 24402 Virusshare.00075/HEUR-Trojan.Script.Generic-abc780f060de0943593b05022adb5da4b3e0f254423d73ba706ec3a008146f85 2013-07-19 18:31:42 ....A 30097 Virusshare.00075/HEUR-Trojan.Script.Generic-abcd351efae0a9e42a5daf03885d724147e606ddb5f8930f7b4eddda3c2a756e 2013-07-19 19:57:34 ....A 26491 Virusshare.00075/HEUR-Trojan.Script.Generic-abcde50c4d7a6991d7f9b770fab6c143e28c4d75efd865900140a784033c1f60 2013-07-23 11:18:54 ....A 47079 Virusshare.00075/HEUR-Trojan.Script.Generic-abfbcf81cf0af99c626fe84fe054a9ba0a5393e06607511a63d410c1626e8f76 2013-07-19 05:13:38 ....A 21604 Virusshare.00075/HEUR-Trojan.Script.Generic-ac1b3be7033aa82ad699fe679ee8ef498a5ecc8c47aa968aaa49c3b48d197b91 2013-07-23 21:01:46 ....A 6243 Virusshare.00075/HEUR-Trojan.Script.Generic-ac282c6c83b8196cb28d576d23a9c3f4a8c68ca5431884ebd03d8084b8065a69 2013-07-20 06:34:06 ....A 61227 Virusshare.00075/HEUR-Trojan.Script.Generic-ac35822920eb26e8c911c129807e2d0be1ec0b900c333145b0648b67725e3509 2013-07-22 12:31:48 ....A 491 Virusshare.00075/HEUR-Trojan.Script.Generic-ac3923a976203fd17828b8982c7d901bf61324312ee3854bc242ed633d18a752 2013-07-22 22:37:34 ....A 26963 Virusshare.00075/HEUR-Trojan.Script.Generic-ac914d6147152cfb565883701a0d443068d0a22a40ef4ff4724daf9991b9ffbf 2013-07-23 08:31:56 ....A 102 Virusshare.00075/HEUR-Trojan.Script.Generic-ac99b4cacae9630cf1789ef8615001386f079656bb59839f8841bca9f3fb32b7 2013-07-21 19:03:24 ....A 8434 Virusshare.00075/HEUR-Trojan.Script.Generic-acae107972a3a3e4cf2f24df3303a0c13c15fa7f6c4e133f063ff7b7173acffa 2013-07-23 09:59:40 ....A 34918 Virusshare.00075/HEUR-Trojan.Script.Generic-acc57bc370ce2d68c5238f8b932ff15456bd3b86fc518b25e03f3b37ac0cdca8 2013-07-23 15:37:16 ....A 46398 Virusshare.00075/HEUR-Trojan.Script.Generic-acc696464b355c72d6692955abd6aeffbb2b158ee279213562f089399888686d 2013-07-23 21:21:32 ....A 17982 Virusshare.00075/HEUR-Trojan.Script.Generic-ace8cdfb852598d35141e38221f326ce5e4b437b1e3363eed69f90e04ccff5d7 2013-07-22 13:23:26 ....A 19120 Virusshare.00075/HEUR-Trojan.Script.Generic-acf02a191e35bbac2dca6a0304da316d9d759a22d78d97a34cebcdbb5e5fec45 2013-07-23 10:15:16 ....A 19539 Virusshare.00075/HEUR-Trojan.Script.Generic-acf1c06f116d9ef7cc697543d2ab8808f690ddd091079c2c0cd93a42481f0784 2013-07-23 11:38:52 ....A 59036 Virusshare.00075/HEUR-Trojan.Script.Generic-ad07d10b2552a2e4600b6bed074c3526b6654e95a14c9c5d4bc3baa246914c81 2013-07-19 23:36:24 ....A 48026 Virusshare.00075/HEUR-Trojan.Script.Generic-ad1e4d331d81e31e15d86fde6f637b9bf23ad9ab2179c47f98b917fcaae6dd7c 2013-07-21 06:36:02 ....A 107000 Virusshare.00075/HEUR-Trojan.Script.Generic-ad3c469a011c018c65d4a61e16edba0ab609c6fd7075a7f8d200c9a7f01fc74e 2013-07-23 16:46:00 ....A 5060 Virusshare.00075/HEUR-Trojan.Script.Generic-ad45245fccab376927c592b0310eaba2cccdab8f08f22f35b5d766969fbb07db 2013-07-19 23:41:20 ....A 23884 Virusshare.00075/HEUR-Trojan.Script.Generic-ad50aa2c36ee9cd34e57eac542a2586dc2b0955e5751919b41bdb78bb6569d6d 2013-07-19 16:54:36 ....A 12412 Virusshare.00075/HEUR-Trojan.Script.Generic-ad6abc8eae101915ea626f0081f968c48d4f19ea925ea02075df821f7aab350c 2013-07-19 12:55:04 ....A 61488 Virusshare.00075/HEUR-Trojan.Script.Generic-ad73fb22e5c65fc3e50e2c84dd370a3d281772d45ade0842c5a397edc4f30c57 2013-07-23 10:23:24 ....A 56383 Virusshare.00075/HEUR-Trojan.Script.Generic-ad7b32019d98791a86595968e4eed9ec91e361398d05c5cd5fb2619213be7a11 2013-07-23 16:06:44 ....A 2674 Virusshare.00075/HEUR-Trojan.Script.Generic-ad82e8b36f02e4021c68423547453f53c16eeb0a123ac4d31bda200a25f566b3 2013-07-23 15:06:22 ....A 10781 Virusshare.00075/HEUR-Trojan.Script.Generic-ad9ba5c8af228879dfa9a43160ee18ac675dff44fe8908b0966a457e84400aaa 2013-07-19 12:56:42 ....A 8480 Virusshare.00075/HEUR-Trojan.Script.Generic-ad9bbdd567dafaf61492d33442e822f540eedab338d1fb4c214907bed584130c 2013-07-19 11:31:00 ....A 27023 Virusshare.00075/HEUR-Trojan.Script.Generic-adab6b80c1a5c34dd640673c93670e1744c2cf32fc8edc4d95333148673d2b53 2013-07-22 16:33:56 ....A 45109 Virusshare.00075/HEUR-Trojan.Script.Generic-addb919c382fcbf1aacb228714d9650206da4eaff976b2eefb6cf4c4f1e41745 2013-07-23 10:59:22 ....A 51790 Virusshare.00075/HEUR-Trojan.Script.Generic-adf0acc923919f5bb2cb6282355d573ddbf3aac97ca21959e7dcc0bdf8784dd3 2013-07-19 19:07:50 ....A 9486 Virusshare.00075/HEUR-Trojan.Script.Generic-ae2441dd1e5bc029c14dc8ceafb7bc1ddd21bc65d5d5fef4d5c91ec94f216614 2013-07-23 16:04:24 ....A 1048 Virusshare.00075/HEUR-Trojan.Script.Generic-ae3e47c0e1d0db83072c625ff36f9ef89d649b40f2a200cc89780e25be32d999 2013-07-19 04:47:12 ....A 44237 Virusshare.00075/HEUR-Trojan.Script.Generic-ae3ea31cceeb16f0c13659a30bc26027b8e8ce9aa7b3e5df435c33f77dbdd834 2013-07-20 08:37:26 ....A 7041 Virusshare.00075/HEUR-Trojan.Script.Generic-ae840d2b2d44ff3ead6df8e768ffecce31b344f3f8a4458bcbf4b40b5585629c 2013-07-19 19:22:56 ....A 399 Virusshare.00075/HEUR-Trojan.Script.Generic-ae8c11ca30e03dd71d54cf18af542918b0f6a810b71123f2c66152c9c54a5333 2013-07-22 21:34:22 ....A 8777 Virusshare.00075/HEUR-Trojan.Script.Generic-ae9d97bee5b545eca8bf4ce5ad379bd98da6712460b97ba0db5f90a67840db4e 2013-07-19 05:08:04 ....A 18311 Virusshare.00075/HEUR-Trojan.Script.Generic-aea1bf361c240c1f927186dbca07fcb111dcdf7541531c9953536f3c7511604e 2013-07-19 19:51:46 ....A 36984 Virusshare.00075/HEUR-Trojan.Script.Generic-aea9b5229e56e2d408593f62693f95bbca1792e275f340f5807c2db047b3eaba 2013-07-23 13:55:40 ....A 12351 Virusshare.00075/HEUR-Trojan.Script.Generic-aef8b1c73d79acb3a9337b58479401c16fc8495e5b5fb75f0cc6ab969d1de195 2013-07-19 23:36:06 ....A 16681 Virusshare.00075/HEUR-Trojan.Script.Generic-aefcc3d99378ed5e2de7d8df2e3f39bf6a3bab18823136aac64e77116131e64e 2013-07-20 17:44:38 ....A 27862 Virusshare.00075/HEUR-Trojan.Script.Generic-af01509187c12a1bc8c2d98eaf279779ffb09ab258f234e8454f9b3ac1d59ce6 2013-07-19 17:26:12 ....A 19629 Virusshare.00075/HEUR-Trojan.Script.Generic-af18002d84af6f3f52cfd9b4f90e2f2e160e981c923231e1d87a06b90442427b 2013-07-20 08:37:46 ....A 36956 Virusshare.00075/HEUR-Trojan.Script.Generic-af27cb795da028b75600ea7642950cf9ca8ed535f5c22d881f93cf4be540ffeb 2013-07-24 15:27:40 ....A 1737 Virusshare.00075/HEUR-Trojan.Script.Generic-af363c1081ffedcfb927c587a113d636c17af8139ffb755e544ffe9a60f0d039 2013-07-23 17:26:34 ....A 58678 Virusshare.00075/HEUR-Trojan.Script.Generic-af3d455e3f49b6f7fcdc13779fe02b4755969544c5b7b163c79b6cf0871da688 2013-07-23 11:52:06 ....A 47121 Virusshare.00075/HEUR-Trojan.Script.Generic-af4a1259f83cd9bedc692e26e80ede8bb923d026a9a4f968ae8fbfe075a336cd 2013-07-23 01:19:40 ....A 2236 Virusshare.00075/HEUR-Trojan.Script.Generic-af6419c53e058f9d97bd68e76def3b4daa509f53b5483f27ad3c483ce070614b 2013-07-19 04:10:56 ....A 5558 Virusshare.00075/HEUR-Trojan.Script.Generic-af717403634d4f43ae542112ee4667bc21cdd17bdc2fd29608c5d0008007bb9b 2013-07-20 01:14:18 ....A 56433 Virusshare.00075/HEUR-Trojan.Script.Generic-afa0d27e2c6c767f81ffbe564979badca72c110ee179697e88250a650466614f 2013-07-19 15:29:32 ....A 52036 Virusshare.00075/HEUR-Trojan.Script.Generic-afc3028b8fdddd367f7e530970f81e87dc2c0a57bb56687ebefc44cbae496c26 2013-07-23 12:05:40 ....A 23411 Virusshare.00075/HEUR-Trojan.Script.Generic-afcbc635083e70f64de90138d5b86a16aedebe11c76c923b32bee35de9e999df 2013-07-23 09:53:56 ....A 96518 Virusshare.00075/HEUR-Trojan.Script.Generic-afdadfd4e4d3a66edd57cf1abe55c9e178f20766bd735e4dbb39034f553405ae 2013-07-23 10:17:58 ....A 25408 Virusshare.00075/HEUR-Trojan.Script.Generic-afdc22cf2e86da4c99c8f95d057fb182fbb3d5f1fdc2692386a752f1b9d28798 2013-07-23 14:36:22 ....A 828 Virusshare.00075/HEUR-Trojan.Script.Generic-afdc5a6dfb2e5b03f319691754bda8ab8f8e77c9f3f9e59d8b11fdda1f383539 2013-07-19 07:38:52 ....A 46348 Virusshare.00075/HEUR-Trojan.Script.Generic-aff068804ace5a3eb679ad6ab3dee2f49a583e69f9d1627c06ee4e0f31712bb7 2013-07-23 20:15:26 ....A 35037 Virusshare.00075/HEUR-Trojan.Script.Generic-affd8e8ef246b966b1381bcfa9d444c7c6ce977325f017a50ff4687dc4edb90d 2013-07-23 12:45:42 ....A 19154 Virusshare.00075/HEUR-Trojan.Script.Generic-b007fc248f2e14313b0c1f15d1f5b58bf96cfa18b4fe4d176949bf80208a027e 2013-07-19 16:54:22 ....A 50137 Virusshare.00075/HEUR-Trojan.Script.Generic-b0086eda1fde3f754787296051b1d5fc0143a31723793f5bcb2c11bfb926e909 2013-07-22 22:39:30 ....A 34736 Virusshare.00075/HEUR-Trojan.Script.Generic-b042f67025722b18c0023e85bf21f8aca5f8ed3abffa79f824abb8b5925b448c 2013-07-19 19:49:12 ....A 5291 Virusshare.00075/HEUR-Trojan.Script.Generic-b04a72b6a99e2081e70bc5d0686c05f715ffc244edb7a65370bc7045d881945f 2013-07-23 16:09:48 ....A 45536 Virusshare.00075/HEUR-Trojan.Script.Generic-b059b8e03ff37228f608a3be9af5e2f9fe034fba707d34e7252702f88268f2ef 2013-07-19 04:10:20 ....A 15290 Virusshare.00075/HEUR-Trojan.Script.Generic-b05dc88131f9af8654c6d45cf3461991a4f6d7c3825fc79ce98bca63971aac8f 2013-07-19 04:04:50 ....A 16924 Virusshare.00075/HEUR-Trojan.Script.Generic-b086b72af569764047e140dd66868e0c481a380a13ac5509ba88d2b3b5ce7ebc 2013-07-19 17:26:22 ....A 62445 Virusshare.00075/HEUR-Trojan.Script.Generic-b0d1fa93d3cbfe11680a4e0de802cea17ab5d1fc4931c7693f893d17bca142b4 2013-07-23 10:55:08 ....A 11105 Virusshare.00075/HEUR-Trojan.Script.Generic-b0e097e8c1f4c64d2cdf8a8c7207410898b12e7e2f9616b0d5a5a4d5c9575ab7 2013-07-23 12:07:54 ....A 10337 Virusshare.00075/HEUR-Trojan.Script.Generic-b0ebf4d2e239237129cf4cd8ac12821ff9b376519bb72615b3a0aeb39ce72790 2013-07-23 15:14:22 ....A 13697 Virusshare.00075/HEUR-Trojan.Script.Generic-b0f36f315ba923195e4fe651af4083491a67a4ee58b10c71ea835c89d9689d59 2013-07-20 06:33:32 ....A 343356 Virusshare.00075/HEUR-Trojan.Script.Generic-b0ff52d4073a05256e5b76f832047bcb2142034740fdf416fcfce3d2e0f28b33 2013-07-19 04:48:58 ....A 6498 Virusshare.00075/HEUR-Trojan.Script.Generic-b115a83bb0d201787d75da159377da39617867261e5e49aa8a490103c6659dc1 2013-07-19 22:27:14 ....A 31053 Virusshare.00075/HEUR-Trojan.Script.Generic-b12403644fc21e97d9557562f28c18008c40fa27f1862113d96f32db7c523630 2013-07-23 09:52:48 ....A 51432 Virusshare.00075/HEUR-Trojan.Script.Generic-b13ec25416fe8af9f2096d7d4dd3d55fa526333f4eaa5fb32993b70bf196af25 2013-07-23 13:39:42 ....A 10840 Virusshare.00075/HEUR-Trojan.Script.Generic-b1571c8e8222875405628de18ae386904c332f678e0db608c3fd8f994b14df23 2013-07-19 20:21:44 ....A 26672 Virusshare.00075/HEUR-Trojan.Script.Generic-b168fb763f8575724c2aa6d262512394f06f081753f8128580fa89a27170035a 2013-07-20 11:27:00 ....A 8659 Virusshare.00075/HEUR-Trojan.Script.Generic-b182dd27048f561284129b22dac431b127bbab299f36cea011bc80beeeebf28e 2013-07-19 12:16:08 ....A 52036 Virusshare.00075/HEUR-Trojan.Script.Generic-b183071a83cc277f72c21494ae252d452c1c76d1f1c0abda0c4c0a0508426777 2013-07-20 05:32:12 ....A 15677 Virusshare.00075/HEUR-Trojan.Script.Generic-b18f52f534b36c469c2a814896c3925b304048bc573de3d6386325b2641503db 2013-07-22 16:08:34 ....A 4409 Virusshare.00075/HEUR-Trojan.Script.Generic-b19bff587aafee49d1f7131fb3d4fd6024ef8173f80b5eb244a507b4ad6e6e19 2013-07-19 23:46:26 ....A 6429 Virusshare.00075/HEUR-Trojan.Script.Generic-b1a8bdc087f4ed603569a9678d526a522c5946d2fcde143c1e454e69cdf4b4e1 2013-07-23 10:58:20 ....A 45562 Virusshare.00075/HEUR-Trojan.Script.Generic-b1a8cf6a8746af0af5df6754aecd0064829d9c3ff2f87fdf8e48562f7f4f9116 2013-07-23 18:05:12 ....A 46807 Virusshare.00075/HEUR-Trojan.Script.Generic-b1cea5e947af476342bb1183d5523e36de7b8df3546d4b30d9f566395b72001d 2013-07-20 06:14:16 ....A 40951 Virusshare.00075/HEUR-Trojan.Script.Generic-b1e3f32feef170d7b3cbe4a109fa0fc576c17d66231c4a414a23b86bfe8b0cf4 2013-07-23 19:29:20 ....A 38769 Virusshare.00075/HEUR-Trojan.Script.Generic-b1ebbb498b2fea6a7dc49886234fef9d9f35eb1717d5ada0611762f61b0390ee 2013-07-23 20:05:00 ....A 14848 Virusshare.00075/HEUR-Trojan.Script.Generic-b1fed5f6b283f32cae9a76779406e6c56c90ecc7d894dc559b8c2a9abd11a1ed 2013-07-23 11:17:26 ....A 83988 Virusshare.00075/HEUR-Trojan.Script.Generic-b213239698acf49c106318fc902b0c873ddc779a8dc7a084e7b0872be6c7526d 2013-07-24 11:15:06 ....A 1715 Virusshare.00075/HEUR-Trojan.Script.Generic-b216c304d578e29977e401f041fe41f48d4a6a560a572f4fd84c210c934b4649 2013-07-23 11:53:30 ....A 21523 Virusshare.00075/HEUR-Trojan.Script.Generic-b22879824bc44a34bac9cd7c24a2f3e9470f2cb4761d9e2e2a99c284e8d81658 2013-07-19 11:18:48 ....A 8870 Virusshare.00075/HEUR-Trojan.Script.Generic-b23acd960364977934352848d193e6e5bedde7d942f249c9a06f055a36cebf3a 2013-07-23 10:57:04 ....A 13013 Virusshare.00075/HEUR-Trojan.Script.Generic-b258a071de67112d8cff250d73a03fc6e8acb6e7dbeb05a6c84cbebc33064f35 2013-07-23 21:14:40 ....A 69746 Virusshare.00075/HEUR-Trojan.Script.Generic-b2768ade55da6fc41256c7cf702645cce37545bfd2477b405f58e776cc0f42b9 2013-07-23 18:46:10 ....A 121336 Virusshare.00075/HEUR-Trojan.Script.Generic-b2774a89752ae830acaa7cfe420980babcd53fa602a0470bcf3d393ef0b11762 2013-07-19 23:40:10 ....A 9354 Virusshare.00075/HEUR-Trojan.Script.Generic-b27b9e3a1d35e20556f0bafc9d219305669a3b89c57ee039c50c59cdf5e62710 2013-07-20 06:14:40 ....A 42368 Virusshare.00075/HEUR-Trojan.Script.Generic-b28e33afc82df4f7ffb28eda54ef488cf1e55459344d0a4917a437de62198e9e 2013-07-23 21:24:30 ....A 34519 Virusshare.00075/HEUR-Trojan.Script.Generic-b2a11501e3b7c1034f72dfa85b2320aa2065b6c5e0d540b5e0548684391632fe 2013-07-22 03:23:42 ....A 48675 Virusshare.00075/HEUR-Trojan.Script.Generic-b2a7c26d3fdaf26f83feeefd6214d56087a9a65dcabf0a73ad3ba2e911855f3c 2013-07-22 22:18:50 ....A 4147 Virusshare.00075/HEUR-Trojan.Script.Generic-b2ac9988eeca18204393b1dd2426b38d455f5e26fc7de84fb4deebde9a58dba6 2013-07-19 17:38:46 ....A 3441 Virusshare.00075/HEUR-Trojan.Script.Generic-b2b4be073e7681595452ad13174c077a11880f7438057cec50debf54bce274ca 2013-07-23 00:41:38 ....A 122756 Virusshare.00075/HEUR-Trojan.Script.Generic-b2b4df10f2003a506e1ee00156ef4ab0d12a85f54435bb3705595e79dcc5394e 2013-07-20 02:37:22 ....A 42354 Virusshare.00075/HEUR-Trojan.Script.Generic-b2b87552b07a0ad2f386fef8d2fec743adcdc6936059fb42b0157e0ad0dcb1b7 2013-07-23 11:03:22 ....A 807 Virusshare.00075/HEUR-Trojan.Script.Generic-b2cbabcb708235203f9cd20dba5e7915334472cb347effed6a30258901fbf0f5 2013-07-23 20:24:38 ....A 144014 Virusshare.00075/HEUR-Trojan.Script.Generic-b309d71ee8e1929381a303133debfeb80fb79c035c678cb47579f9a0cbf05375 2013-07-19 06:29:38 ....A 1814 Virusshare.00075/HEUR-Trojan.Script.Generic-b30fec9e4cb2e8c647f3b29addf3bef3745be9d1b4750eba8319e2e09f41c479 2013-07-23 12:22:00 ....A 29575 Virusshare.00075/HEUR-Trojan.Script.Generic-b334adc7cea064490497cc882560d66fff6329ec6c120d1893f172108f507c74 2013-07-23 19:27:02 ....A 32227 Virusshare.00075/HEUR-Trojan.Script.Generic-b351f023318cbe2e5c128f3d408b6e028664294038a85f55fc9764e83c6a16d5 2013-07-23 15:01:30 ....A 19995 Virusshare.00075/HEUR-Trojan.Script.Generic-b3572f1fc2704b4bb2c72d57fadb7d40f25892e436b32f31004bcac214c8b018 2013-07-23 16:32:58 ....A 22127 Virusshare.00075/HEUR-Trojan.Script.Generic-b3660f87fdae6bd3b146f00d8ea652587fa65dd10451b90cbde43444b2944c1b 2013-07-19 12:03:54 ....A 1815 Virusshare.00075/HEUR-Trojan.Script.Generic-b3927cf91418310fffc813d7c40746141e6332f5456662d31bce7ed7bd0332f9 2013-07-23 16:44:00 ....A 12598 Virusshare.00075/HEUR-Trojan.Script.Generic-b39d1e9444dcdff79b1a6a513cd350c86b52b6c68529ab79c8ca478ffa56b1ab 2013-07-23 13:59:02 ....A 15629 Virusshare.00075/HEUR-Trojan.Script.Generic-b3ac7edcd3d64635ef6e5155d7b5a6c23bfd6ee4d481cd39d07da2e10bc2948e 2013-07-19 19:29:34 ....A 52450 Virusshare.00075/HEUR-Trojan.Script.Generic-b3b50d50abd025a530b3f132434e680f99af3a57183098d10944cd7d8b7d656f 2013-07-23 18:45:28 ....A 369 Virusshare.00075/HEUR-Trojan.Script.Generic-b3bbd9a5d50beaa6dc3e4806ff26bd2e90d0eb312bed312ac337c86ac71e6192 2013-07-23 12:42:38 ....A 48650 Virusshare.00075/HEUR-Trojan.Script.Generic-b3d151078f854c25de7e113d3446ab3fcc6d30d90605e8718226652cc890fd72 2013-07-23 20:26:16 ....A 10468 Virusshare.00075/HEUR-Trojan.Script.Generic-b3d9250ea1be370fb27c625dc8e96e89384efe050bffb4c282e41ca3e4a3d25f 2013-07-19 11:19:10 ....A 3098 Virusshare.00075/HEUR-Trojan.Script.Generic-b3e884b7f98da42be9ba76cbb8e0bc7fedcfeb1d1a43c084eeb6d3d1729b2166 2013-07-23 13:03:18 ....A 66959 Virusshare.00075/HEUR-Trojan.Script.Generic-b3ebc1326e0e50a4d23b2023500a22ec0be5e0ce5b5afcd5c249aae385ca7513 2013-07-19 16:54:28 ....A 2061 Virusshare.00075/HEUR-Trojan.Script.Generic-b40e4941ab319b3ebe4bd6e47b9282f55cfbbd19a799463402a6fa51dc9aaf27 2013-07-19 01:44:14 ....A 11212 Virusshare.00075/HEUR-Trojan.Script.Generic-b41bc2716fed179a4121385b156b76227e7963b814c7aaef832039ba7527da61 2013-07-20 08:27:14 ....A 7953 Virusshare.00075/HEUR-Trojan.Script.Generic-b4230c36a57282cccd471a3eb545dcbeaaa4a17a035643cdc4e238219d5b079d 2013-07-20 05:33:08 ....A 12850 Virusshare.00075/HEUR-Trojan.Script.Generic-b42b3e6fce9a6026b6272bf19d61b2603f3b23fab09fce88366b8e71a0f0efa4 2013-07-19 18:15:38 ....A 35852 Virusshare.00075/HEUR-Trojan.Script.Generic-b4873303688d0cb217de33191e69cf5a2ee99de580b401e841422452d9091def 2013-07-23 19:52:58 ....A 20069 Virusshare.00075/HEUR-Trojan.Script.Generic-b49d277fd2f1d522f1fdcebac4ed85089b24c17c3064b1f924e4061416e03cd5 2013-07-23 16:55:48 ....A 28109 Virusshare.00075/HEUR-Trojan.Script.Generic-b4c5da6547f4479a665f64541b0626f07782d178cded1410245cd7a83a01ef36 2013-07-19 21:42:34 ....A 10017 Virusshare.00075/HEUR-Trojan.Script.Generic-b4d23d8c1f411252a5d0276e356c16c7e506958e064bec0c175391126f131d42 2013-07-23 21:39:02 ....A 28407 Virusshare.00075/HEUR-Trojan.Script.Generic-b4e358f90684c04507293ce158491b6866425b09cd7346428888d1aa0d88d029 2013-07-20 05:06:24 ....A 2460 Virusshare.00075/HEUR-Trojan.Script.Generic-b4f095db960bd4463c19a527e2d16a6ae9cda980f274dbd588a2b2dfa7b65693 2013-07-23 16:51:32 ....A 34690 Virusshare.00075/HEUR-Trojan.Script.Generic-b4f45c86505dc9e856c7297b0b0203f3d8b0939b0d70f9cba8dd14f2eb1e0b3a 2013-07-23 17:23:02 ....A 11361 Virusshare.00075/HEUR-Trojan.Script.Generic-b4ffd4aeaad7cf8ad40a5fb6919daf43ed3513b09f0feee365ce3584c31797f2 2013-07-20 02:16:52 ....A 54348 Virusshare.00075/HEUR-Trojan.Script.Generic-b512c2dfe17e79cba0e43a816bc82e646f560c4d285a4d410bd2222a0f56f8e0 2013-07-19 19:58:28 ....A 36576 Virusshare.00075/HEUR-Trojan.Script.Generic-b51a2ff838dc6403ad1c6d2b5a737ab107da10fd49faf2e18c07e53018fe6144 2013-07-23 18:01:52 ....A 20872 Virusshare.00075/HEUR-Trojan.Script.Generic-b51c7102943ea7e72e04aa757ba5ac95f443b966ce81b8c1efd69d8661ee2fa9 2013-07-22 15:26:40 ....A 21897 Virusshare.00075/HEUR-Trojan.Script.Generic-b5209577d278780bc5c5adf14532731df265018f07ddca87572fe67f97cc3682 2013-07-23 19:44:48 ....A 20071 Virusshare.00075/HEUR-Trojan.Script.Generic-b5291579b42ff1352ad6db4ae9f67adf73eafce02a11ac18b5d9f4471b929681 2013-07-19 06:29:30 ....A 5252 Virusshare.00075/HEUR-Trojan.Script.Generic-b54225691cbbfebb5af37568090879d4903b8afe9f92a366e6278212f99626ed 2013-07-23 20:14:40 ....A 37658 Virusshare.00075/HEUR-Trojan.Script.Generic-b54a7d8f3a017c40601ad0d3a791875aa51cd5c13422e02225fc418cf7ff75c3 2013-07-23 13:20:30 ....A 17958 Virusshare.00075/HEUR-Trojan.Script.Generic-b55dd916ffb72c18860d2609c61e95bd50bb23cf573a00ab1cb43ee1dc51f6a7 2013-07-24 14:47:14 ....A 8837 Virusshare.00075/HEUR-Trojan.Script.Generic-b56caeed3cfd64aee697686197f49b62ac77fde8f1c7044cf99192c55d601975 2013-07-19 09:38:22 ....A 27831 Virusshare.00075/HEUR-Trojan.Script.Generic-b56d0741aa9a364842721c4a6ea8c05bc83f01565767ba97b90baa5941808d56 2013-07-23 09:42:50 ....A 50544 Virusshare.00075/HEUR-Trojan.Script.Generic-b579f3d86d0ed8e1d1e161eb900d739abc7829ece96d4f041d2e0092b176df4e 2013-07-23 20:01:38 ....A 50407 Virusshare.00075/HEUR-Trojan.Script.Generic-b5a4137fb9cb3f1e9566787247424448c0370a982069b1eed6ae06e4544a1c80 2013-07-19 17:24:00 ....A 25032 Virusshare.00075/HEUR-Trojan.Script.Generic-b5a935b95fcdb1e55d6ed4ef7f14beb045e266717c33bdb30042673e9ee4b6ea 2013-07-23 11:19:14 ....A 10283 Virusshare.00075/HEUR-Trojan.Script.Generic-b5b13bfc6666fe75fe9c0913ee085bc37d27625f76f4b9a1b3ed8d2bdf648fb0 2013-07-23 11:48:56 ....A 77507 Virusshare.00075/HEUR-Trojan.Script.Generic-b5bc5785a8530964eb1e3b4363625ab3b176cd79ffe4feaa02b2ae4ee89cb417 2013-07-23 19:47:18 ....A 22472 Virusshare.00075/HEUR-Trojan.Script.Generic-b5c8680e9825b67735e134c3a228825e185f2acb30ed4659437a7322119b320a 2013-07-23 13:57:56 ....A 77225 Virusshare.00075/HEUR-Trojan.Script.Generic-b5d5f7cb3af1101e13b40c658801d0d28f814bb2871a00ac3702f109c09c826d 2013-07-19 17:28:04 ....A 3272 Virusshare.00075/HEUR-Trojan.Script.Generic-b5df3396dd2ffe9a86be2e9e18d0a600fc1f12732974a7708656ac491d010598 2013-07-19 21:19:20 ....A 18699 Virusshare.00075/HEUR-Trojan.Script.Generic-b5e2931f585090633e681436ddefe728c752b8315e0825edcb3cb630c8bf9138 2013-07-19 11:16:30 ....A 46323 Virusshare.00075/HEUR-Trojan.Script.Generic-b5f9c04aa5e44ae19009cadfc0ccf69d06eedd353b1b3682bd3377d231ca9e2f 2013-07-19 23:31:12 ....A 6583 Virusshare.00075/HEUR-Trojan.Script.Generic-b60be8fcbb91a67ce83e7d27b13af860cd4a2c110b4a5e8a899f594161bfebdb 2013-07-23 21:30:06 ....A 38491 Virusshare.00075/HEUR-Trojan.Script.Generic-b627171da17a77430bdcf33cf1c41509f5f4127a386f3ab76d5ca603f7727270 2013-07-23 21:00:46 ....A 59061 Virusshare.00075/HEUR-Trojan.Script.Generic-b63e77e6ef3055efa56e314c917372819379a4535466a1cf756e1763a0795ccd 2013-07-24 21:02:22 ....A 12423 Virusshare.00075/HEUR-Trojan.Script.Generic-b63f614fa5274204916d60fd7974438ce0db1b356cfed14a5c8c6cf353fa4df9 2013-07-23 13:26:30 ....A 45370 Virusshare.00075/HEUR-Trojan.Script.Generic-b646d3c6c7e4a7391a1840a12dfc0f6a29fdd2e580d582619ac048edccb7f82d 2013-07-23 13:00:54 ....A 8932 Virusshare.00075/HEUR-Trojan.Script.Generic-b663c17bf5af23989d586578a73c53c86b49ae32d33f91f7b73e90732dd51a0a 2013-07-22 15:33:22 ....A 10830 Virusshare.00075/HEUR-Trojan.Script.Generic-b669ab055b5723c533f3728d74ee0fcc5fb164b0d8903bf88f222b9fdbb19ce8 2013-07-19 17:26:20 ....A 17874 Virusshare.00075/HEUR-Trojan.Script.Generic-b66f10ff4dc8f544ae38cad4724350279054f71197d395d31465d3e5a7a00e85 2013-07-19 12:56:50 ....A 25242 Virusshare.00075/HEUR-Trojan.Script.Generic-b68f23c4b905af0689ed1e21ed5e9a0113ee2a0a36da8eb6f73775fde8579003 2013-07-23 01:39:54 ....A 43956 Virusshare.00075/HEUR-Trojan.Script.Generic-b6bb458170ef73b2fbfe6eec39f5ed55f06a02cfa9eeb3ad33c314253e874cfd 2013-07-19 19:26:54 ....A 16147 Virusshare.00075/HEUR-Trojan.Script.Generic-b6bb72320716e63a2ba39e713924d60e6c6d9f0ef046614f50805681dc87e064 2013-07-23 14:09:00 ....A 36270 Virusshare.00075/HEUR-Trojan.Script.Generic-b6c4663befc725ffa1555160811a653733d727444569d72578edd76703d301eb 2013-07-23 18:07:16 ....A 310687 Virusshare.00075/HEUR-Trojan.Script.Generic-b6c55f029ed5403e5b5a9cfae4f8da34f36dca6ee45bae3d7c0bb2188cb73475 2013-07-19 18:00:26 ....A 39259 Virusshare.00075/HEUR-Trojan.Script.Generic-b6de34422d710369a0fa18b996208113c7868a69a94131230ff80055c5d20793 2013-07-23 19:12:58 ....A 41915 Virusshare.00075/HEUR-Trojan.Script.Generic-b6e23b2c59dbc0a315bf7d1dbaf4a22b1f9c776106292c24852a4cd015cb6cb2 2013-07-19 03:54:36 ....A 3201 Virusshare.00075/HEUR-Trojan.Script.Generic-b6fd7d540065bd584785da60fcd5ff2882d72c82dad743c7a198d7f2a76501df 2013-07-24 20:19:36 ....A 76023 Virusshare.00075/HEUR-Trojan.Script.Generic-b758050f04eb9185cdd859a0edcf9e9b9d6efc5b54a4e436a40a70fa43dac202 2013-07-24 23:23:52 ....A 845 Virusshare.00075/HEUR-Trojan.Script.Generic-b77baffc489bf7b68aa6bbcc5581524a384e8cc5e74fda1f1c51cf2cc7135d19 2013-07-23 18:35:38 ....A 44343 Virusshare.00075/HEUR-Trojan.Script.Generic-b77ca2289c1ccc578960fe41c259dba1165861c0c1cf86659494052b0845da21 2013-07-19 22:55:34 ....A 29704 Virusshare.00075/HEUR-Trojan.Script.Generic-b77ea5bb15a2a61ccaba0de3915f834b6f4b967d6dca8517db33cc7835e2cbc0 2013-07-23 20:15:14 ....A 26126 Virusshare.00075/HEUR-Trojan.Script.Generic-b78e806206f35b670365ffad7ffb36d988c343f89b22520bfb2e3949ae8da89b 2013-07-22 17:53:16 ....A 52085 Virusshare.00075/HEUR-Trojan.Script.Generic-b79a5aae2490e87845183ee13fc05bd87e1d1a5c58cd9858f1424efd3594808e 2013-07-19 23:34:10 ....A 18705 Virusshare.00075/HEUR-Trojan.Script.Generic-b7ab2bff5c1f5eafad15c37d7d9dd3a1926783881000108e932f8ec805ee8724 2013-07-23 16:03:48 ....A 5417 Virusshare.00075/HEUR-Trojan.Script.Generic-b7f817d02bfda5c5fdc484bc7c0d713dd97d23fea157a22c99bc6cda93429a1f 2013-07-19 15:29:08 ....A 11375 Virusshare.00075/HEUR-Trojan.Script.Generic-b81a226c7c4bcbaec147da90e434f0e456af0c6312dcaacdeb7584be4c1d28fa 2013-07-19 19:57:30 ....A 232 Virusshare.00075/HEUR-Trojan.Script.Generic-b8202b4790d64aeabcb5b984433578bda1e7d3ac23bdb587156d343793b9a31f 2013-07-19 20:01:36 ....A 29144 Virusshare.00075/HEUR-Trojan.Script.Generic-b84ec28396f75288bf82b43e5a498644e899ade3f62b96d6a3227918ac5a56f0 2013-07-23 15:01:52 ....A 96590 Virusshare.00075/HEUR-Trojan.Script.Generic-b855dc2f8c02150cf55862a6570631ff5a5f1e968cfb140232d9d64cdcf8a365 2013-07-23 17:46:46 ....A 19703 Virusshare.00075/HEUR-Trojan.Script.Generic-b87e043fd9c61077d350bd420d356a3017423c4edadc7daf9155150609ec7cac 2013-07-19 04:11:00 ....A 56366 Virusshare.00075/HEUR-Trojan.Script.Generic-b8a3a8e850e6c7c8a883a3571f8e640b14b7c9246593a75c9784444deebe2e15 2013-07-19 16:54:02 ....A 24341 Virusshare.00075/HEUR-Trojan.Script.Generic-b8bcaec05f40f7b6dbd8b1782aeb88423b2aa7905e062e89518327fc429d0cf1 2013-07-23 11:32:44 ....A 18638 Virusshare.00075/HEUR-Trojan.Script.Generic-b8d470d09274adde9d006144aaf87950fabbeedd3bfef7df387884f9f56195de 2013-07-19 18:24:32 ....A 147334 Virusshare.00075/HEUR-Trojan.Script.Generic-b8dc4a5411d624184fcef425ac3777a767628ef1c80f370eacefe50b7ca93267 2013-07-23 21:03:50 ....A 910 Virusshare.00075/HEUR-Trojan.Script.Generic-b8ef00e0401b96f81e661b008477e531dbf22bdb6f36481bde55b48f2a06fdf0 2013-07-23 15:01:30 ....A 12013 Virusshare.00075/HEUR-Trojan.Script.Generic-b903704625375f76b3f161924a0be09c9e09f9303942880efef8719005dc49f7 2013-07-23 18:30:44 ....A 39366 Virusshare.00075/HEUR-Trojan.Script.Generic-b91bdcaa77108143d1d02c94b660410482ae48605ee6df94c6003b4b439f80e4 2013-07-19 19:32:02 ....A 29796 Virusshare.00075/HEUR-Trojan.Script.Generic-b93ea832ea022d8627950bd18483bd3b566fd03a85921ad942134225a9ab7217 2013-07-23 16:13:28 ....A 12188 Virusshare.00075/HEUR-Trojan.Script.Generic-b94f8b3b8c10f5208e486e6bb34da7f7641e9de14d294caae17349abb4cebea7 2013-07-23 13:03:38 ....A 22170 Virusshare.00075/HEUR-Trojan.Script.Generic-b95b9432751881b0a4ef910014a40a4ea47c853b6080630cd28de0239bc27c6c 2013-07-23 15:50:50 ....A 23220 Virusshare.00075/HEUR-Trojan.Script.Generic-b96ab3563b234204cd01150781efe1356ecdd717cf0b05048a1a57705f6699b8 2013-07-19 18:00:48 ....A 39484 Virusshare.00075/HEUR-Trojan.Script.Generic-b9884a7645cc1046fc36a695a4f1ca37565a21169a77de630e968f1b744c65db 2013-07-23 09:33:30 ....A 3218 Virusshare.00075/HEUR-Trojan.Script.Generic-b99ffb4fe34ab12dcb5d3ca0a604836feee77973d7239150d801a2fa17bc6beb 2013-07-23 19:30:02 ....A 32676 Virusshare.00075/HEUR-Trojan.Script.Generic-b9a60544df5af78a71f9c0b41e58d648f4647e3e2a3d6b7ca1818c371764532e 2013-07-23 16:52:24 ....A 6432 Virusshare.00075/HEUR-Trojan.Script.Generic-b9a889b2c5da6d26c815dfcb412a507bc7da139bf80e79d663bcb7466a941a7c 2013-07-22 10:51:56 ....A 3463 Virusshare.00075/HEUR-Trojan.Script.Generic-b9aab699be7d2636420f547360fd9e01fd06fbdda26b0878baed2b1170aafc62 2013-07-19 23:25:48 ....A 945 Virusshare.00075/HEUR-Trojan.Script.Generic-b9b6161483b51fb22ebc42f0a1d4624aeec58935fc61c014abccb44fd0e47cab 2013-07-23 15:25:30 ....A 9897 Virusshare.00075/HEUR-Trojan.Script.Generic-b9bee0634f9fdd322b952bfe79b6f9873b306688b20456c59f92920b3c68cbf2 2013-07-23 11:13:52 ....A 56380 Virusshare.00075/HEUR-Trojan.Script.Generic-b9d99fca21af3c6d9eb9e3e321c1a9bb6b003d5857b3a1720445bb27b774d73a 2013-07-22 14:36:50 ....A 25862 Virusshare.00075/HEUR-Trojan.Script.Generic-b9e7c2d7cd956893fb541a87434699d838a9489bfb777871407100741ae727e6 2013-07-24 15:15:06 ....A 10118 Virusshare.00075/HEUR-Trojan.Script.Generic-b9fc4257386d207f6c7cf8b654737163406ad24cee78ec96149189d0a4be85e0 2013-07-19 05:13:34 ....A 5913 Virusshare.00075/HEUR-Trojan.Script.Generic-ba03fc930903ab1183986755fd64399c93eae49bc276abbdcc10c01563307c10 2013-07-19 15:02:22 ....A 2058 Virusshare.00075/HEUR-Trojan.Script.Generic-ba2c0f4446d724b2bb6b8585ca8ef64a48f076568283b468e92b0acbdf715d25 2013-07-23 09:29:16 ....A 28259 Virusshare.00075/HEUR-Trojan.Script.Generic-ba413d90749ae2746a90a2dce03ed02dab605871bf2a4ba8f89b144013abf703 2013-07-23 11:05:24 ....A 1969 Virusshare.00075/HEUR-Trojan.Script.Generic-ba4a818c827d7914ef67f2a16ae4603b14b924b1465c0590019784d9f8553d53 2013-07-20 04:11:30 ....A 1123 Virusshare.00075/HEUR-Trojan.Script.Generic-ba6a08788ec27c60628b3acf5b0a03a476b371909945163b481b75118e98199c 2013-07-19 05:13:28 ....A 29255 Virusshare.00075/HEUR-Trojan.Script.Generic-ba866afa1df26b8e078c56dcb88f9b3bb0d5cc2271faab30fc898eadc9eb9f4e 2013-07-23 17:28:26 ....A 39830 Virusshare.00075/HEUR-Trojan.Script.Generic-ba98636233e71dc0da315be5263de7a0bb9c4d4f8e8b3db5e3beba3d8e5c5170 2013-07-19 13:27:34 ....A 8273 Virusshare.00075/HEUR-Trojan.Script.Generic-ba9bce83b46a04587f0e7740b764c2fca23a91da3100704041ce091bf65bfd1d 2013-07-22 18:41:50 ....A 19301 Virusshare.00075/HEUR-Trojan.Script.Generic-baa5f4f36169dd8e77412fba77f32905ff9283b1f3dddeaee973b661bbe3852e 2013-07-22 15:20:32 ....A 107277 Virusshare.00075/HEUR-Trojan.Script.Generic-babeeb2c21fe6dc384db1aded745701572e8c83547afae212900508774783c7f 2013-07-23 21:02:50 ....A 30291 Virusshare.00075/HEUR-Trojan.Script.Generic-bac709fed681d196c358681473c58ab4e89fc683d835774506e31b06b3d9448a 2013-07-20 05:32:14 ....A 9512 Virusshare.00075/HEUR-Trojan.Script.Generic-bb047bee8697717abc9cc495bd29ba844df10d1fe2f1307e3d37eee914922f4a 2013-07-23 17:19:16 ....A 6006 Virusshare.00075/HEUR-Trojan.Script.Generic-bb1aa10ed7354c0ad663afbf845f4e0485396a9c8a4d137844260d5f240167d1 2013-07-19 15:29:46 ....A 58617 Virusshare.00075/HEUR-Trojan.Script.Generic-bb2525807e41966e22de00f54e1d6fd1d196dbfac57145d15e709642da3e2a7b 2013-07-19 21:37:04 ....A 66006 Virusshare.00075/HEUR-Trojan.Script.Generic-bb631f2046fac360a8cf584d46cc1ee8f5cc548368e44a465ccf1a06054d9fd3 2013-07-19 05:06:56 ....A 56623 Virusshare.00075/HEUR-Trojan.Script.Generic-bb6bcb0d4e7650ec104f5ea259d2fca33b3b0857599e4cf3f4a8cfabe0198610 2013-07-23 15:32:32 ....A 4791 Virusshare.00075/HEUR-Trojan.Script.Generic-bb74c56e06b4eeee264a039a79456f43e2cc03dd9cf4c0027aa4b65ca82a1c7c 2013-07-23 11:08:10 ....A 9305 Virusshare.00075/HEUR-Trojan.Script.Generic-bb79b8e45ebffd12feb732e94140d8355d005ed6e110b4e60b0eb9c25cfe6657 2013-07-20 06:13:30 ....A 10510 Virusshare.00075/HEUR-Trojan.Script.Generic-bb88275c60ea2d14ae82e04452f89f1895e3690d6a31361342b9a9a7b63d72ef 2013-07-22 21:14:54 ....A 4585 Virusshare.00075/HEUR-Trojan.Script.Generic-bb9596daefd8ea8617b0ffea6a7527abc400e1b6757006f3299c80e66a5f5aea 2013-07-19 17:55:30 ....A 36215 Virusshare.00075/HEUR-Trojan.Script.Generic-bba929f88ced962fc965fdc882bfc0fc6ee25b0d68a4dfd06e2c432afc63ffbc 2013-07-20 02:41:12 ....A 102413 Virusshare.00075/HEUR-Trojan.Script.Generic-bbca215439f2a960731df227176cb54f36d8334f3a33a8f754693bd6595067ab 2013-07-22 13:08:00 ....A 843 Virusshare.00075/HEUR-Trojan.Script.Generic-bbdcfdd93f522f576427ed214cf1ecc359e4dcc8cb1ea743a686101d62bce329 2013-07-19 07:39:42 ....A 9017 Virusshare.00075/HEUR-Trojan.Script.Generic-bbf17d3f118dae24ddb8c5c107fb3a3098f105b1ff1110efdf334dbc354d1987 2013-07-23 14:48:56 ....A 75899 Virusshare.00075/HEUR-Trojan.Script.Generic-bc0222c59b6b357a6c882bfbaf966520d20473b70ef4b54eb247eeda0614c9f4 2013-07-23 16:32:34 ....A 29880 Virusshare.00075/HEUR-Trojan.Script.Generic-bc2530e87318a1ea0bc014f50294763c053e33f8237e6b8e7deb42c6d808f294 2013-07-20 04:04:38 ....A 721 Virusshare.00075/HEUR-Trojan.Script.Generic-bc61627ab4164510c61a78a67a39590fbbdbda7d88a7d502a0208e250878ceb7 2013-07-19 14:05:56 ....A 37614 Virusshare.00075/HEUR-Trojan.Script.Generic-bc684b7c0a6f229dcf34d7ef764ba24a0b8bd4f767aedb8fb7b38534e8df361e 2013-07-23 20:49:24 ....A 3138 Virusshare.00075/HEUR-Trojan.Script.Generic-bc78b5101254db85d4abcf7f95c9d05c98fa36930846d4b1570996d293f5a26f 2013-07-23 10:20:00 ....A 32617 Virusshare.00075/HEUR-Trojan.Script.Generic-bca1aab36120dcc3462a4cde9612d1823363f17f866ab0ba71d15f431cc410e4 2013-07-19 04:09:00 ....A 5765 Virusshare.00075/HEUR-Trojan.Script.Generic-bcb66cccf8e826b65ad773e0034310ebb573a3e3bdddec0704a0d44ed13a88d4 2013-07-23 18:25:38 ....A 115194 Virusshare.00075/HEUR-Trojan.Script.Generic-bcbc3d40555e61e7fbc9693d253ae7802dbe3b910dcc49e97d373ba940736e5e 2013-07-23 11:17:24 ....A 33746 Virusshare.00075/HEUR-Trojan.Script.Generic-bcee4fd5f5d6331fd5664f0f5b4c154aa41c8ea836b81882e08a00265630520d 2013-07-23 09:53:54 ....A 22600 Virusshare.00075/HEUR-Trojan.Script.Generic-bd024dfbdf0c8620f50e6792adb9813b12c4c58e74070409e31d0392daf094c8 2013-07-23 10:13:38 ....A 91687 Virusshare.00075/HEUR-Trojan.Script.Generic-bd2be23799cf58d55d121c49f16802c0a4a15f08cd29bf74ea74b079b721cc11 2013-07-20 02:16:32 ....A 8877 Virusshare.00075/HEUR-Trojan.Script.Generic-bd2c0d52e6ba91c3a50071dcf7c0d29fd1430b572ebdacc395c6d69cff46516c 2013-07-23 17:27:50 ....A 41599 Virusshare.00075/HEUR-Trojan.Script.Generic-bd46ab0b3163c569045b05aa9b9d832c6a5a6613279846b080df0568e7a9efe1 2013-07-19 04:17:30 ....A 23634 Virusshare.00075/HEUR-Trojan.Script.Generic-bd5852297d8a6c97b4a98637bbf21fc3b9de6f9c84e0252e86dafb12e3db7f98 2013-07-23 18:23:12 ....A 11017 Virusshare.00075/HEUR-Trojan.Script.Generic-bdae5cc2ea2c1f31f0f962b04e361778eafeed55819157e9924e64c79fd2219f 2013-07-23 17:28:40 ....A 55971 Virusshare.00075/HEUR-Trojan.Script.Generic-bdcbee2974f400792ea56bb643af43f405072e42ead9b766f7122d839a5120ff 2013-07-19 14:43:18 ....A 34200 Virusshare.00075/HEUR-Trojan.Script.Generic-bde4e53c737048bcc3c5d59e1fe18aa646461e27b736a65d2f0403746219840e 2013-07-23 17:58:34 ....A 39874 Virusshare.00075/HEUR-Trojan.Script.Generic-bdf3baf311413124f587d61f4fe266b5ead749e9383eef453b32403198686da8 2013-07-25 15:24:26 ....A 7687 Virusshare.00075/HEUR-Trojan.Script.Generic-be0d2c95337c929b39253d59da9ab85b41936cc3d16bc60f0917415b2a65fc75 2013-07-23 10:14:20 ....A 44190 Virusshare.00075/HEUR-Trojan.Script.Generic-be1e43f77324fd0508542b1493212eca674a255a2de42915e3341e65a07639b0 2013-07-20 08:36:52 ....A 96692 Virusshare.00075/HEUR-Trojan.Script.Generic-be599c371050894a0f44bafd6d683d8c711aa5f504f7fe5ed77f0183cb566ed8 2013-07-19 05:37:26 ....A 50139 Virusshare.00075/HEUR-Trojan.Script.Generic-be71be7fc696a30d97b65c113d360a1bb007f652a83175696d0036ee9c2a22e6 2013-07-23 15:49:06 ....A 95625 Virusshare.00075/HEUR-Trojan.Script.Generic-be773eb1972e74fdbfa513353cb169b805ea76110effb9f1a85982a2683efdb7 2013-07-23 15:54:20 ....A 35962 Virusshare.00075/HEUR-Trojan.Script.Generic-be809f2e46312790f788737dc6f8c28727018536716c1103f09bfc18b37f2554 2013-07-23 21:07:08 ....A 58435 Virusshare.00075/HEUR-Trojan.Script.Generic-bea1c7a0607f7ec7087ee5707f731ae2ed07003f327015c40e76a7ab350166d6 2013-07-22 14:20:24 ....A 1601 Virusshare.00075/HEUR-Trojan.Script.Generic-beb89c69e52252aaee987d2de5ed3639d97fba47152d752d56d8178ceacdbbdd 2013-07-23 09:23:48 ....A 19874 Virusshare.00075/HEUR-Trojan.Script.Generic-beb8b031e225321ba0b298589746d1e19f710705e1daffd21051d86a36de86e9 2013-07-19 17:59:10 ....A 88839 Virusshare.00075/HEUR-Trojan.Script.Generic-bedfbb68d81f74ef096618a0c4cf7fb326104f2630de5fccf4b9e45716a49308 2013-07-23 11:39:48 ....A 40618 Virusshare.00075/HEUR-Trojan.Script.Generic-befa12fa8a18cf4fac879ab570b5e31da456faf2335acb8ca678a89399d1f738 2013-07-23 13:24:32 ....A 27923 Virusshare.00075/HEUR-Trojan.Script.Generic-befa1422d35441be83a7f7ff740627ab95f6e6d76b1b0c8c63618e0abff89e0a 2013-07-19 19:30:42 ....A 48070 Virusshare.00075/HEUR-Trojan.Script.Generic-befef5f6b2bf91150b66a4f43b431638c75ccc7eb935b07091153f4069ea19b5 2013-07-20 02:34:32 ....A 7104 Virusshare.00075/HEUR-Trojan.Script.Generic-bf198af26f8051e16da7bfe6f55d24c8fdaf663d17e4810943c03c495f133fd4 2013-07-19 14:05:14 ....A 22951 Virusshare.00075/HEUR-Trojan.Script.Generic-bf1e2122f72abd52118df777158f8a5d4ce4d43791e957538cd016a998a5da3e 2013-07-19 01:28:52 ....A 56566 Virusshare.00075/HEUR-Trojan.Script.Generic-bf2c5bedfb0927e7a31374ad3b90825514d7051387ca45e2b24ae3ef577b080d 2013-07-19 16:54:18 ....A 26389 Virusshare.00075/HEUR-Trojan.Script.Generic-bf4e5a3090087727feab93ba20fb656a2dc0f97554044eeb8ebd555fa9303298 2013-07-23 14:14:42 ....A 3198 Virusshare.00075/HEUR-Trojan.Script.Generic-bf540e644251990c38619b6af45ce8febfd6e2d2d92870aebcc6e7682162c77d 2013-07-23 09:28:08 ....A 40387 Virusshare.00075/HEUR-Trojan.Script.Generic-bf6d175764be8fe898c49fee09cc57f43327242c261947e9d5b92e7445a496ad 2013-07-23 11:19:16 ....A 14430 Virusshare.00075/HEUR-Trojan.Script.Generic-bf70b264a7f96bfd8c391abb06526fde82c246165acf202f6daebf88d7f342e4 2013-07-20 02:36:40 ....A 22653 Virusshare.00075/HEUR-Trojan.Script.Generic-bfdcdac012d49bbd780bc12f1c9b5c324b76548786168379d01ca0900abfe9d1 2013-07-23 20:27:20 ....A 15112 Virusshare.00075/HEUR-Trojan.Script.Generic-bff17045201e693102f18bef87a6e48e5797f2fbce6c58531f9f5b36f7ae0e67 2013-07-19 08:29:06 ....A 5194 Virusshare.00075/HEUR-Trojan.Script.Generic-c010347c315a1085f22be00bd5535e580a9ddbd767de0fca51ff3bb838b4be4c 2013-07-23 17:42:34 ....A 78029 Virusshare.00075/HEUR-Trojan.Script.Generic-c02c9d74645e6ef8035bd6eedd839d8ee018fbe832cbc2ae8fa8f4d8db37e52a 2013-07-19 15:31:26 ....A 23850 Virusshare.00075/HEUR-Trojan.Script.Generic-c02dd9ccb613e8a84bc13f566e8c23275ca65bf22729cc14bb0414276682d0f1 2013-07-23 17:09:48 ....A 38716 Virusshare.00075/HEUR-Trojan.Script.Generic-c0324769486ce96bf73967f71cb92a864643cd6358bd8ddfcebc4135f4267974 2013-07-23 09:37:08 ....A 40858 Virusshare.00075/HEUR-Trojan.Script.Generic-c0328f80db6eeb7b46da39c74395d7b085078af20ff1c6957468a2388bca087e 2013-07-23 15:32:16 ....A 468 Virusshare.00075/HEUR-Trojan.Script.Generic-c039f4ea61f011f4d2eec3bbedc13b09f7380c35d10d53a8ea91779faf2e0669 2013-07-23 12:16:40 ....A 19531 Virusshare.00075/HEUR-Trojan.Script.Generic-c041991d5ead0e09425124f63e62614649596753642b0bf63b79cedc05f37a23 2013-07-23 19:30:42 ....A 25962 Virusshare.00075/HEUR-Trojan.Script.Generic-c081ef51f194e45ee4e87c067f3d8104acdcfe6f5f4031bae8ecea959189efb5 2013-07-23 21:14:30 ....A 17971 Virusshare.00075/HEUR-Trojan.Script.Generic-c095bc18045e60593245b6b0870a1bd9e7ded97ee636c2d2a51dbf356a8ec85e 2013-07-23 10:56:42 ....A 95386 Virusshare.00075/HEUR-Trojan.Script.Generic-c0a2f54ec46e49964a91c0ecb98f9033e43fb07ee9259330ef6ed8d50ca6b7e1 2013-07-23 13:20:26 ....A 22856 Virusshare.00075/HEUR-Trojan.Script.Generic-c0a9bec5dd81daf22f6abe66739e3a064490d150ca3f72fe25a48eceeebba612 2013-07-23 19:04:54 ....A 94573 Virusshare.00075/HEUR-Trojan.Script.Generic-c0c699cf107db8e2bcb6fb229f5f48d45ca34a32851c9ae85be501bf798dfb20 2013-07-19 06:28:46 ....A 1668 Virusshare.00075/HEUR-Trojan.Script.Generic-c0e6a701ca04e69adb0151872fd4929f01d40aa6715afbd9101ad591376641b5 2013-07-19 12:56:44 ....A 35066 Virusshare.00075/HEUR-Trojan.Script.Generic-c0f3645dec03d08aa358988b758d3ddb461d0c5a4dd5b76f2425c7f1ee95faef 2013-07-23 06:05:36 ....A 30441 Virusshare.00075/HEUR-Trojan.Script.Generic-c12b79d0422d3442d14625465707a4ead3b78e1847640dba624cdf13b6228bd6 2013-07-23 10:45:00 ....A 96832 Virusshare.00075/HEUR-Trojan.Script.Generic-c14567bd284793561d2672f19fb20aec98a873d8d540b3efe96f494ae38647e4 2013-07-19 18:26:08 ....A 28939 Virusshare.00075/HEUR-Trojan.Script.Generic-c15d0d1d72299decea649343b48d3f5a97aa5c2031e6440ceac5add677834531 2013-07-19 18:31:46 ....A 21482 Virusshare.00075/HEUR-Trojan.Script.Generic-c1620e5fc8c0ab3a274ec2fd8f23fa1382eba8e2807bed13534f4d4b49867e1f 2013-07-23 16:31:08 ....A 23804 Virusshare.00075/HEUR-Trojan.Script.Generic-c165635d61b20f8e66f1e55bf77368f3406ce01a5d2173bca6c1e716f25dfc37 2013-07-23 14:39:54 ....A 21564 Virusshare.00075/HEUR-Trojan.Script.Generic-c16b123b10d7e0714da2fbdf6a1f9c70a09d76ba7fd32eb07cb1c2846ee1f07d 2013-07-23 20:05:26 ....A 37118 Virusshare.00075/HEUR-Trojan.Script.Generic-c16e988ff8d31aa3c71c090b889365323cc5c826fb06d32b782ee758e837638a 2013-07-23 17:21:50 ....A 12873 Virusshare.00075/HEUR-Trojan.Script.Generic-c1c05fd1e0e8b16d2d48fb7361863dde65ebc5c31993d66559ba4a9fdbd74145 2013-07-23 15:57:58 ....A 13176 Virusshare.00075/HEUR-Trojan.Script.Generic-c1d9100c2260f3e96ce92b91e4bd970a15e3a7beac14347863f65e650d703cdb 2013-07-23 17:52:34 ....A 65837 Virusshare.00075/HEUR-Trojan.Script.Generic-c1e9c80c7fed43473dab6cb7fafe1579678fbe1515b6a5da06453312b71de9c5 2013-07-19 19:29:42 ....A 81059 Virusshare.00075/HEUR-Trojan.Script.Generic-c1ede4d5750b80f86a1f1b3d454fa32d6c0d3f82c857bdca9e7e166809d809a0 2013-07-19 09:36:50 ....A 178132 Virusshare.00075/HEUR-Trojan.Script.Generic-c206c3f9bfc65aed2a93d8d02fe541bc4892c026638415ef0851f18804134b0c 2013-07-23 11:52:58 ....A 7784 Virusshare.00075/HEUR-Trojan.Script.Generic-c20b2d38f257caf6014e0cb71020c365917d475040fb6bc645366acd6a2f9cce 2013-07-23 21:26:48 ....A 26856 Virusshare.00075/HEUR-Trojan.Script.Generic-c23d616d99811fd64f0d9811e8f0be5434d32acca112b7b5f8ffedbe19b84025 2013-07-23 17:29:10 ....A 18527 Virusshare.00075/HEUR-Trojan.Script.Generic-c24b91e466be766b8aeb634d2ca4fb02b78dd092ced76f698f052c79c1a7dd6a 2013-07-22 12:13:46 ....A 10616 Virusshare.00075/HEUR-Trojan.Script.Generic-c24d09dd043c54a863e1fec4af93c5dd1d597226ee7a53e9cd2c7e56f726dbdf 2013-07-24 04:35:22 ....A 72337 Virusshare.00075/HEUR-Trojan.Script.Generic-c258f20d1c737ea239fa1ba01126f60e5f8aae9e7e7e41bdce88499aa404006a 2013-07-23 19:28:54 ....A 8137 Virusshare.00075/HEUR-Trojan.Script.Generic-c2664798e7676b7f46e706e40fbd7a150adbd7380c2f8549d6caa9600dd1dfc0 2013-07-23 00:32:16 ....A 73043 Virusshare.00075/HEUR-Trojan.Script.Generic-c271213740d662f2adc29e4fc9205ab264a85f0d098aa52e411f07588e7bf28f 2013-07-22 06:28:10 ....A 30182 Virusshare.00075/HEUR-Trojan.Script.Generic-c27743dc53a43849ad956d0ac5384f1a4a1f8b3784b08f3a9a83dee4385b5728 2013-07-23 16:24:12 ....A 14988 Virusshare.00075/HEUR-Trojan.Script.Generic-c2807d2c951dcf1d171bb8661bd3db418e977b58f9fbf410862341575880b20e 2013-07-23 14:52:08 ....A 13625 Virusshare.00075/HEUR-Trojan.Script.Generic-c2a4c1b7b3cf708d5c4eb70be2b543011a64f55b3ff00b2f525c96c1bf0ac97d 2013-07-23 17:49:16 ....A 86775 Virusshare.00075/HEUR-Trojan.Script.Generic-c2bdbebfb141d73feb67c35cfb5e168d4f24e918693207459e3f0180120dfac4 2013-07-23 15:43:48 ....A 733 Virusshare.00075/HEUR-Trojan.Script.Generic-c2da4d9dd61b70e3f348deeb18947b058d4e922eebf25fb51c351d72d4d89467 2013-07-23 19:13:12 ....A 22178 Virusshare.00075/HEUR-Trojan.Script.Generic-c2e0b2551ba4dd8d8b3913efe4d997294dd855cd2d2d17ffbd9afb000b82e225 2013-07-19 19:03:28 ....A 857 Virusshare.00075/HEUR-Trojan.Script.Generic-c2ea468aed6bccebf6aeda97fed118ae7e5efca412e474a1238817d44b414b2a 2013-07-23 16:02:26 ....A 35249 Virusshare.00075/HEUR-Trojan.Script.Generic-c2fd40a6f8bffe9a4071ef938aa87a68f9d97fb5216cca87914f06c8100a5f38 2013-07-23 21:31:16 ....A 8077 Virusshare.00075/HEUR-Trojan.Script.Generic-c33698868a61a2ff1c2435a737e572726f97615d9b1b9b63e0b10eee643f7a5d 2013-07-23 17:52:30 ....A 8163 Virusshare.00075/HEUR-Trojan.Script.Generic-c3383f158eba6994f22607c597b3f5040df10d24552c16ca17bcdddd779b1a26 2013-07-19 19:58:40 ....A 4103 Virusshare.00075/HEUR-Trojan.Script.Generic-c33c2b3c2b1ef8f242306311f25217a351aa62631a615db9d6cf123c52894b80 2013-07-23 15:57:20 ....A 22633 Virusshare.00075/HEUR-Trojan.Script.Generic-c349f49455a9e72af4c3308801b3b5d99a14a7c98a538d6a4fd3051fc6542b49 2013-07-23 11:16:34 ....A 27267 Virusshare.00075/HEUR-Trojan.Script.Generic-c34b95f4d65e7064702c174abac9e198d61375cac88dfa61b811c0fb88f5f826 2013-07-23 20:01:58 ....A 11970 Virusshare.00075/HEUR-Trojan.Script.Generic-c366981f427326b1de1ce73d148516ac0c00ad329a32f6918ccb268c7c88b06e 2013-07-23 21:24:42 ....A 10496 Virusshare.00075/HEUR-Trojan.Script.Generic-c380430ecf17e631c00a32a363bb5906a27b794b283258fb14e3da8871473547 2013-07-19 19:30:00 ....A 4751 Virusshare.00075/HEUR-Trojan.Script.Generic-c3a54294bc07e467a3975c4b3669a69884fb24f5b10c60adafbbb0b094917d6c 2013-07-23 14:17:22 ....A 567764 Virusshare.00075/HEUR-Trojan.Script.Generic-c3b1dcc608049a8a8f413f3a8267cadf1bf99f2a7dff0401eebd868cea54e9e5 2013-07-22 19:15:24 ....A 67100 Virusshare.00075/HEUR-Trojan.Script.Generic-c3d71fc1ed8b406882e1d4b34760a3fe6839afc73c9e5680bfbf11231ea812fc 2013-07-20 10:29:32 ....A 4200 Virusshare.00075/HEUR-Trojan.Script.Generic-c3e0e94f68fdb3a76ecfed5e2d9aa122e1fe136a9ada3f86c47e41a3d7c4c665 2013-07-19 15:29:14 ....A 6565 Virusshare.00075/HEUR-Trojan.Script.Generic-c3e1e1105c6e1a6184afd18b0929159fea501b7d4526de3e671b2e9173183f08 2013-07-23 15:04:36 ....A 73242 Virusshare.00075/HEUR-Trojan.Script.Generic-c40269cf5aac22efee068ac6d840a14d31db6baf18c42f79c9cb338d794c3216 2013-07-23 10:27:12 ....A 8273 Virusshare.00075/HEUR-Trojan.Script.Generic-c408640a8cda0e20fe8b7b4870ffea51dcd5cf59cc39c244cb2de77895a28678 2013-07-21 17:49:24 ....A 14648 Virusshare.00075/HEUR-Trojan.Script.Generic-c40a2fe5aaec4620e1711d0e736ec6da73d53ee37dd312ffd02292fbc4f191d3 2013-07-23 06:56:42 ....A 398680 Virusshare.00075/HEUR-Trojan.Script.Generic-c4165261c90601461b4b836f076b6da48b18bf60e8d23147d0c340eaadf9edeb 2013-07-23 12:38:22 ....A 43668 Virusshare.00075/HEUR-Trojan.Script.Generic-c417cf6e885cc8362d43e4d9f195ecb4790e0972c02507ab54debd765b2250ad 2013-07-23 20:03:42 ....A 25233 Virusshare.00075/HEUR-Trojan.Script.Generic-c42c650f1bd5cbeefbbb2313048d1d473f947d282b9b526d6aa020781e18a264 2013-07-23 16:54:32 ....A 28044 Virusshare.00075/HEUR-Trojan.Script.Generic-c43e35abca6f8a5e38a2f8504b5ac1a267f1b3e4d0ebf1e4c7e2f6ca6b5c9872 2013-07-23 16:55:24 ....A 30757 Virusshare.00075/HEUR-Trojan.Script.Generic-c44f24682616e97abcc16efa7c1e945f8ff3298c1f522b72d1b63ede97dcc7f1 2013-07-19 18:41:58 ....A 47139 Virusshare.00075/HEUR-Trojan.Script.Generic-c451ac0ad94afe24ceb69fff414cc613aa6f8d9ca1bb765a6ded4a7a72c53a7e 2013-07-19 23:21:36 ....A 25185 Virusshare.00075/HEUR-Trojan.Script.Generic-c46fa09e38af2f461dd7483ce5a117af8bb57b15db8671327eb7d6f6f37a2d31 2013-07-19 20:47:24 ....A 1167 Virusshare.00075/HEUR-Trojan.Script.Generic-c475c8e6e5c6d94c025540260a37f61defe6109e0b1a675991aa8e9a180cf3e3 2013-07-23 11:14:06 ....A 1016 Virusshare.00075/HEUR-Trojan.Script.Generic-c47b0ec7a0801a9973b26680e2fd824717b6c0e99f683937cc503b86c62d5936 2013-07-20 03:11:36 ....A 30902 Virusshare.00075/HEUR-Trojan.Script.Generic-c47d0c8dc9aee791ac623917d289d49cd8d30d32dd3de3a8840cdb5d4f6538a3 2013-07-23 20:42:02 ....A 23353 Virusshare.00075/HEUR-Trojan.Script.Generic-c4af014cc209cc2507198b28fb459a2b44a3deddb09204734bd4a1ac1b05c002 2013-07-19 23:37:10 ....A 1086 Virusshare.00075/HEUR-Trojan.Script.Generic-c4b06902d1761ec3b1eeefa3ee046db9d5ec4316471a1b2a96d38cdffa6a5282 2013-07-19 04:54:12 ....A 3940 Virusshare.00075/HEUR-Trojan.Script.Generic-c4ba8309442c3b1616d6033c060413410ed9454cfbd212e2d5dae51a79d8859c 2013-07-23 18:43:38 ....A 26735 Virusshare.00075/HEUR-Trojan.Script.Generic-c4ba8b4b67186ee0e167a08e8dfeb1b278e958e97c58219c73da186b5defebbb 2013-07-23 12:48:24 ....A 23890 Virusshare.00075/HEUR-Trojan.Script.Generic-c4e153b8928ade932d570acab460c5f4ee085b3d6428b5cb981d6f2628734234 2013-07-20 02:00:54 ....A 10285 Virusshare.00075/HEUR-Trojan.Script.Generic-c4e1a8e1de38240ab7c7d7a5f72ffb3d0175645c51efe8c5896a2d8fbe44dba8 2013-07-19 18:27:26 ....A 28664 Virusshare.00075/HEUR-Trojan.Script.Generic-c50961d2c5edd40f25dcead0f73358f0ca39f7ef49455daa31d97c5f12207587 2013-07-19 20:02:40 ....A 4829 Virusshare.00075/HEUR-Trojan.Script.Generic-c53424c8361b0439d294e71cbef5896329759ffdf9db85ae8c931c9067042a1e 2013-07-23 16:52:00 ....A 95336 Virusshare.00075/HEUR-Trojan.Script.Generic-c538c6250cb8464f1b61887c1ca1d952bc2cc74ed8a1afd3c14c5f1e7dcec85d 2013-07-23 14:54:28 ....A 18663 Virusshare.00075/HEUR-Trojan.Script.Generic-c53c5e201ff0f30046d3ed9af496688677303880ea10f1145a9d1a1fd1263bc2 2013-07-23 17:27:22 ....A 2742 Virusshare.00075/HEUR-Trojan.Script.Generic-c53f287706a052e9c3d4f0e1fddcd10612003dd9fe31a645603dfb0e06c14e32 2013-07-23 12:16:30 ....A 62165 Virusshare.00075/HEUR-Trojan.Script.Generic-c54380c38ed06a9c14b59741c4d8a997516c3f4b2db14eb388647a8b4e41be8a 2013-07-19 05:07:56 ....A 31889 Virusshare.00075/HEUR-Trojan.Script.Generic-c55c400cf70018e4815b96737d8b12296a79a72a7d4896473efaf3c7829ed74e 2013-07-23 08:21:38 ....A 46996 Virusshare.00075/HEUR-Trojan.Script.Generic-c57a0815acb9d645ea74f1d0965310f1201bbd2be7538e2d4607dd1389642b49 2013-07-19 14:05:48 ....A 21414 Virusshare.00075/HEUR-Trojan.Script.Generic-c58b40730414869aab81d010dabd14b3cc9eed4c48c5d063f048c6b5d372ebec 2013-07-23 11:04:46 ....A 52026 Virusshare.00075/HEUR-Trojan.Script.Generic-c5d3d886c5e5eb5e285285f0df921eb3bd2a6372acbb02e500a96208c5b295b0 2013-07-19 15:00:28 ....A 21075 Virusshare.00075/HEUR-Trojan.Script.Generic-c5e08493ee6042e35e004ee58580cc49946676993d81589277fb6e5a840a2dbf 2013-07-23 10:08:14 ....A 9011 Virusshare.00075/HEUR-Trojan.Script.Generic-c5edfb2ac4b7494cd29e1bf71a4becf8b545e315da93596bc57396fc2df9d5bc 2013-07-19 06:30:36 ....A 8183 Virusshare.00075/HEUR-Trojan.Script.Generic-c5f3c866d15eaf467485ea8109497085dc0effc9657752f5cf628ee37bc829cc 2013-07-23 17:37:14 ....A 19720 Virusshare.00075/HEUR-Trojan.Script.Generic-c5fa4f67a54a63b6800edc66df575f20af0d9d5ca01a4bd5cc10c28d625ed4ea 2013-07-19 04:17:22 ....A 42057 Virusshare.00075/HEUR-Trojan.Script.Generic-c61ff92fe83f65d35bcb17ce68c1926bd458ea280dd7cee9485564105c9cd74b 2013-07-23 12:47:52 ....A 51238 Virusshare.00075/HEUR-Trojan.Script.Generic-c62df0c4e126b51cc8bd8d943f2dad520008174fbca5e1a382cd5e006ca2ad17 2013-07-23 16:33:04 ....A 28090 Virusshare.00075/HEUR-Trojan.Script.Generic-c635f59588b9347bc96c3362a98c83c1ff82c5cf197f8952f7aafca0d6e4b6e9 2013-07-19 08:54:50 ....A 3908 Virusshare.00075/HEUR-Trojan.Script.Generic-c63c5aacd98a28ab882a40ec1d29df18672c032caf864ee6acbf0c06144733e4 2013-07-23 14:21:08 ....A 28088 Virusshare.00075/HEUR-Trojan.Script.Generic-c6611ca5024657f1d647149650e7cecd80f7e8cb180939598535da4ebe33e72d 2013-07-19 02:58:24 ....A 40306 Virusshare.00075/HEUR-Trojan.Script.Generic-c6738a44ac90a5bc8984da7b1e9751de93ac8c405b3a26aa0a71d04dbde1cda8 2013-07-23 11:38:46 ....A 115864 Virusshare.00075/HEUR-Trojan.Script.Generic-c67bfa3d95fdb34fc204c6053926a92ea78220a06957548ff90fba7b3b1f3fb0 2013-07-23 20:44:54 ....A 3382 Virusshare.00075/HEUR-Trojan.Script.Generic-c6a4c30698baf4d542fd4a7422112cb6ffb8d630ac27bd092d04fda4f31944ff 2013-07-19 07:39:46 ....A 12866 Virusshare.00075/HEUR-Trojan.Script.Generic-c6c1e14315816e92d96be9cda80c3a9ae913415eb0692287ffcebbdc353d1603 2013-07-19 20:09:06 ....A 114154 Virusshare.00075/HEUR-Trojan.Script.Generic-c6c7c0e0eeceb3f6077060d66f6b7cc46dc23ac538dd4e849952fc14c813d89b 2013-07-19 20:29:40 ....A 61679 Virusshare.00075/HEUR-Trojan.Script.Generic-c6d5e9ea0b4151eab5eb3dce41ee1b0cace35337eed3614b0afc9615e548817c 2013-07-23 16:21:50 ....A 8605 Virusshare.00075/HEUR-Trojan.Script.Generic-c6f51633b22d7b5e9e9dc71074f6571494d18bf9a116024168eae04c88c836ec 2013-07-19 02:09:54 ....A 20361 Virusshare.00075/HEUR-Trojan.Script.Generic-c6f7f46b04b9498a9b85967b443e14d7e626bca68d56e55a371805c75b41d243 2013-07-23 17:40:50 ....A 62506 Virusshare.00075/HEUR-Trojan.Script.Generic-c712757959a8eed57092bab8277c334cef1f4f7e4abbfaba4adec3f1790449d7 2013-07-23 16:52:10 ....A 73772 Virusshare.00075/HEUR-Trojan.Script.Generic-c727bc281988a70f99e87e7967d16002c33091baa889a846d949c418b567d605 2013-07-23 10:09:54 ....A 16716 Virusshare.00075/HEUR-Trojan.Script.Generic-c7577ca7ac60ba9f0d5816bb2e60575d4650691ef6066cdb1422a4b37aa62a59 2013-07-19 04:04:54 ....A 19859 Virusshare.00075/HEUR-Trojan.Script.Generic-c7965bf967423c61b68cc987354d2876b46ae2aaf1aaf362fa14ca1b86a78b6f 2013-07-23 21:14:26 ....A 17649 Virusshare.00075/HEUR-Trojan.Script.Generic-c7a309071f76d081baca4079235969f9c7a5ae22ad75f9002e317579972a9dc3 2013-07-23 16:15:26 ....A 776 Virusshare.00075/HEUR-Trojan.Script.Generic-c7b5625d237c3d9819673bb172e2d63c1504928d0226fcbf384976dd8169d3be 2013-07-23 12:51:26 ....A 45457 Virusshare.00075/HEUR-Trojan.Script.Generic-c7c03e7898c0f8a82377254a24d627fbc1767e65d61da056533b0d6257866f2a 2013-07-19 06:29:18 ....A 6312 Virusshare.00075/HEUR-Trojan.Script.Generic-c7d33ec2ac1981f629501796e05fb52323652dc93d51aa00e4e269574e256312 2013-07-22 06:47:06 ....A 20836 Virusshare.00075/HEUR-Trojan.Script.Generic-c7d40492ae3eabee806cb8abdbf4df0ce85af041cfa1afddb14fd89bfe491be2 2013-07-19 15:29:24 ....A 45827 Virusshare.00075/HEUR-Trojan.Script.Generic-c7f5de6ee1577c0202cac99ab2696703a95a0c08d55435c1cd57e57a84f93abf 2013-07-23 14:26:36 ....A 30445 Virusshare.00075/HEUR-Trojan.Script.Generic-c7f859e7538a722a5a285ba97aecabd462267eb778c4e6dd077ba5d947d33023 2013-07-23 13:00:38 ....A 15079 Virusshare.00075/HEUR-Trojan.Script.Generic-c81c8aafd652d34ea737b1985759b690028068979e5e9f438d029a85b55567b0 2013-07-19 18:39:28 ....A 18873 Virusshare.00075/HEUR-Trojan.Script.Generic-c81cfc2e5070a744e7017bac26143d63b600e4131f22c4c9fa6dfa003ceedd05 2013-07-23 11:51:36 ....A 45958 Virusshare.00075/HEUR-Trojan.Script.Generic-c82265d75609bcdfec6f33a4d50f98f66d1fe6473a62c3cc0f7551a8e5a70d59 2013-07-19 01:29:22 ....A 4851 Virusshare.00075/HEUR-Trojan.Script.Generic-c825a141ad12133e996f4c52537c4b2c8e1ba0b1535af08aa1407e95012faa7a 2013-07-19 14:29:02 ....A 30107 Virusshare.00075/HEUR-Trojan.Script.Generic-c8358cd699cdb4145eef6cd4050086723d3be7555ebbda75f0100c855e9cb914 2013-07-19 15:11:00 ....A 47769 Virusshare.00075/HEUR-Trojan.Script.Generic-c8653c762d376f44cdf4e17958dbea0d5c9e059adb4025ab96818c1f8e983de1 2013-07-23 12:17:20 ....A 19687 Virusshare.00075/HEUR-Trojan.Script.Generic-c86ab2cdf9d529f6058cd1bb6bd07a0f5bb2f2a7278485e185bbbc1b2abbd5a4 2013-07-23 16:46:30 ....A 63530 Virusshare.00075/HEUR-Trojan.Script.Generic-c86f6a555928229b36e6a179758cc89427b41c614b9354a37a1982bc7acfbd29 2013-07-23 21:13:18 ....A 13334 Virusshare.00075/HEUR-Trojan.Script.Generic-c873d569ef59fb1163e5acac1ef52abf15377561d56323e94287fec12d85f653 2013-07-23 05:52:10 ....A 23910 Virusshare.00075/HEUR-Trojan.Script.Generic-c879b03cf273df8b356dfeda7a8338e07937566d14adf69ba0887244a4e5a78f 2013-07-19 19:00:24 ....A 29974 Virusshare.00075/HEUR-Trojan.Script.Generic-c893975af873d7c117e942b017028594e168220448cf84b703af725bbcb479ad 2013-07-23 11:30:52 ....A 7793 Virusshare.00075/HEUR-Trojan.Script.Generic-c8ae9ced3a9ca393e2a30c57f09be4a9f575541f59249ab3b3535503ce5398aa 2013-07-20 06:13:04 ....A 41505 Virusshare.00075/HEUR-Trojan.Script.Generic-c8b35b273918bfd59f40ad846d0fdd2f683d88a3abee4d17adfa4ccf85825085 2013-07-19 20:47:12 ....A 39277 Virusshare.00075/HEUR-Trojan.Script.Generic-c9020435ed375e6bb9973bd16e1834f2c08339e8a2e1f7dd9536ac74c3e0533a 2013-07-23 17:50:26 ....A 24478 Virusshare.00075/HEUR-Trojan.Script.Generic-c91745e783a8a3f8d37fad3af59bfb6c3f459cdf008159ad772a7414a467d7fc 2013-07-22 22:42:34 ....A 188832 Virusshare.00075/HEUR-Trojan.Script.Generic-c93948c6c67d191a22729560a86dc7dd4688ec21d66898c4b2f530a0d0f4f56e 2013-07-23 15:07:38 ....A 2243 Virusshare.00075/HEUR-Trojan.Script.Generic-c96d58139338f7ed1e9c5bf79f3d5872f1c3a83aa2223cf4266af5cc74e2e276 2013-07-19 06:28:56 ....A 57784 Virusshare.00075/HEUR-Trojan.Script.Generic-c985198d99b38ee895d5de8c36d0cbcfdccb4a84a2a62f44379f73e021a66ada 2013-07-19 11:31:04 ....A 11618 Virusshare.00075/HEUR-Trojan.Script.Generic-c9a096fd822537ce70da9320cb345bdd3ba1bb3304f35352715480827fc9373b 2013-07-23 13:03:12 ....A 43672 Virusshare.00075/HEUR-Trojan.Script.Generic-c9a2ee7fb6d80fb1e2bf319a35d5e35b8548fb98cd21eae7ccc757400822fab8 2013-07-19 04:01:36 ....A 2333 Virusshare.00075/HEUR-Trojan.Script.Generic-c9a84629e72bc4ebbac35def74ca516b4d1af464dccd7dfe722ab3f732badafc 2013-07-19 06:29:10 ....A 29222 Virusshare.00075/HEUR-Trojan.Script.Generic-c9af460c4125ad62e89e5d4d7a0f223c2f590b0699cb6c78038ffb36532ce1bb 2013-07-23 12:35:46 ....A 16988 Virusshare.00075/HEUR-Trojan.Script.Generic-c9b9aabbd957b2a4d63f30a6682111807271221cfc0e1c4439f28645feb99817 2013-07-23 17:26:38 ....A 48105 Virusshare.00075/HEUR-Trojan.Script.Generic-c9f194b55187745faa9ff447107ff5a39de150df13324931c5aafa9fc190b210 2013-07-19 03:57:00 ....A 35077 Virusshare.00075/HEUR-Trojan.Script.Generic-ca02e1331c3be6eeeda5a14147182785cb4006b5d7ac75b5bcdb64e3c883853e 2013-07-23 12:40:34 ....A 40849 Virusshare.00075/HEUR-Trojan.Script.Generic-ca318ff785118aa4d0a03124712a6bd937aaa6905d117b9a24526e1590859af0 2013-07-19 14:05:52 ....A 32072 Virusshare.00075/HEUR-Trojan.Script.Generic-ca3417e927773d7abc67e46cf449591cbe78aa78a9845a82d950c3c78280af03 2013-07-19 17:37:26 ....A 19576 Virusshare.00075/HEUR-Trojan.Script.Generic-ca3432747691f05204e4ab591f35ef7c3ac88b21aeb27a3655ef5db6fb6df1d4 2013-07-23 20:43:28 ....A 119 Virusshare.00075/HEUR-Trojan.Script.Generic-ca632ba66e19a1b6a4bcf86cad0154aea96d16842e348949a4209df4eb87a22a 2013-07-23 12:46:52 ....A 2555 Virusshare.00075/HEUR-Trojan.Script.Generic-ca7405a2280f32fa8ed2b0dcbccae80e1297fa59a3113cfefd8a24660dc71778 2013-07-23 15:58:20 ....A 1866 Virusshare.00075/HEUR-Trojan.Script.Generic-ca7450b8b9298fbe21ab2da6a51f02b802f17bbee9ac4b311cf736127558c8df 2013-07-23 13:03:42 ....A 29482 Virusshare.00075/HEUR-Trojan.Script.Generic-cadd283a1a2d1d11f2d5292acad2b4d6b91ce8a2875bca44af8c1f7af79603d6 2013-07-23 18:43:26 ....A 38105 Virusshare.00075/HEUR-Trojan.Script.Generic-cae2fd731aacfaac3823b61a47384f37e0c8d3bd8378c21a5781c6246badcfe4 2013-07-19 19:57:46 ....A 22371 Virusshare.00075/HEUR-Trojan.Script.Generic-cae5236e10fd835280b9ea6ef64e94922f3b1b4e6ddb6c710710f5b6de8e3ee5 2013-07-23 13:21:34 ....A 39643 Virusshare.00075/HEUR-Trojan.Script.Generic-cae9161ee734c8a627e64f53af8d12e2a1e17e638771b06ffd678d9465507b9b 2013-07-23 07:09:30 ....A 61587 Virusshare.00075/HEUR-Trojan.Script.Generic-cae97dca8e7abb15cba6f41bcfbc428a18bee7a3e59bf0d8c686c157df764c96 2013-07-19 14:28:38 ....A 474 Virusshare.00075/HEUR-Trojan.Script.Generic-caf4f3e8f6bc8a15ecdfc25d5f8cbda604a8afee5f7bcca9fd9b4a50d8cc6fc4 2013-07-22 00:34:50 ....A 5051 Virusshare.00075/HEUR-Trojan.Script.Generic-caff05d5be4402bd72a2ac40245bd2fe78de71f6a9e12a2a21f076b54d32cf15 2013-07-20 04:11:18 ....A 30181 Virusshare.00075/HEUR-Trojan.Script.Generic-cb6f883e4db145e9aaabc39ca6021ae5f251cfed7a065a8f4b06e52670b8fafc 2013-07-19 20:17:40 ....A 4121 Virusshare.00075/HEUR-Trojan.Script.Generic-cb8fcf26bcd05dc8a7433b21f8fed59842d98f0f5470af6d948b939c5d111ca9 2013-07-19 07:38:50 ....A 29838 Virusshare.00075/HEUR-Trojan.Script.Generic-cba77b5169a4723deff8765124309391f5dad07057300358618f49ae9020d763 2013-07-23 14:51:26 ....A 44415 Virusshare.00075/HEUR-Trojan.Script.Generic-cbaadde72673de2a03b03dc2e6a1c6445ea1194af7dbec72d22e33fe9a7a45ac 2013-07-23 12:43:10 ....A 58190 Virusshare.00075/HEUR-Trojan.Script.Generic-cbb42b0e3bd9771e560a693493c91a631ccd0c08ff4f77b9b244203dbc24e60f 2013-07-23 11:48:50 ....A 11987 Virusshare.00075/HEUR-Trojan.Script.Generic-cbcf26666d1be5d2fe314fc0329efdc1388fdfc70c4f5c76c82f36d13fc43d7a 2013-07-19 11:31:12 ....A 2210 Virusshare.00075/HEUR-Trojan.Script.Generic-cbf09dca11c3781dd3209db9e854383d9002b5aba09d166984f5930d0794babb 2013-07-22 19:17:46 ....A 2282 Virusshare.00075/HEUR-Trojan.Script.Generic-cc084ef8d1eff8d4cc5bc88d17f0a6b63bed5367ed9fca27ee03a6d04ac79367 2013-07-19 15:01:46 ....A 38883 Virusshare.00075/HEUR-Trojan.Script.Generic-cc10df6c98eaa6da20518a78e13795fad0f506467f9bd54202720f0abea45958 2013-07-20 08:37:00 ....A 6601 Virusshare.00075/HEUR-Trojan.Script.Generic-cc114ce4495a59d2e76173aca5bfed712a0d61899d64843609112efba4672ed5 2013-07-19 20:46:46 ....A 30208 Virusshare.00075/HEUR-Trojan.Script.Generic-cc308b7b67703475fc12d33e01284d932c6565682a147a57e7b3e37bc9c2c668 2013-07-23 19:26:32 ....A 7519 Virusshare.00075/HEUR-Trojan.Script.Generic-cc4e5fa3aca37927eef282b35738fa8ad7d0b6771fdae63ed8530f299e89211c 2013-07-21 10:45:54 ....A 21487 Virusshare.00075/HEUR-Trojan.Script.Generic-cc4f74607a43e793f4f16f536a9b297718f39fb814a99033266fd6af4b07decf 2013-07-23 17:41:30 ....A 13310 Virusshare.00075/HEUR-Trojan.Script.Generic-cc5512fc058c9e220767c65496711205a12b28bc0c2858d96ff61d736fd56110 2013-07-19 15:02:16 ....A 1682 Virusshare.00075/HEUR-Trojan.Script.Generic-cc59b3588c91e732f798e9e49bb92b8baab968ee31e37bef6d5dc4b4dfd2740e 2013-07-23 08:30:26 ....A 14152 Virusshare.00075/HEUR-Trojan.Script.Generic-cc6e44e3f5315c97fe373e96026481d7764c32398b6fd047e3d1200cbf809863 2013-07-23 17:28:24 ....A 72941 Virusshare.00075/HEUR-Trojan.Script.Generic-cc70636a4911b75ac04df054990abd24b392b5d0662e2ef6e9fd25fac323bb93 2013-07-20 08:36:36 ....A 13504 Virusshare.00075/HEUR-Trojan.Script.Generic-cc9aa3449fe1ef20e290d902de6917381ec7458136f5b010fd74132f92da9a15 2013-07-23 15:36:28 ....A 35373 Virusshare.00075/HEUR-Trojan.Script.Generic-ccaf92d0220c5da1f102a8b2ea53dd779939ac4d177a5135ca764fa71bad2e8e 2013-07-22 23:23:18 ....A 306 Virusshare.00075/HEUR-Trojan.Script.Generic-ccc10da45114b54f7645e4c394f0f15039dfc4eb2148d11f4faaa96559434d3d 2013-07-19 07:18:56 ....A 90540 Virusshare.00075/HEUR-Trojan.Script.Generic-ccef071a1049568b10992140212e91b133ce69b6713ea08e47572b6a09bcb90f 2013-07-19 15:01:54 ....A 47949 Virusshare.00075/HEUR-Trojan.Script.Generic-ccf932545b2211e4290402523d25b6d9c01788eb619fa51331af3a46081fab22 2013-07-19 11:31:00 ....A 1585 Virusshare.00075/HEUR-Trojan.Script.Generic-cd43b84cab982dd30baeebb12f0b47ffe4466a89f72897083b8b0dfc6e6ba48a 2013-07-19 09:17:22 ....A 27867 Virusshare.00075/HEUR-Trojan.Script.Generic-cd47a85f0433e640c509af2ec468a4ca79ddfb7f37968257e67b0c432835c1d1 2013-07-22 20:52:42 ....A 98071 Virusshare.00075/HEUR-Trojan.Script.Generic-cd4840b4f01d931d2dfcb8e24508b289f8b91276e51e7420eda35fb278b0855c 2013-07-23 13:17:26 ....A 35308 Virusshare.00075/HEUR-Trojan.Script.Generic-cd560bba0251c607cfe79f50d7b20157a566375417655dd057670774cccb7e12 2013-07-19 04:17:26 ....A 90194 Virusshare.00075/HEUR-Trojan.Script.Generic-cd6dfd122b00b76178497bf614c8edc91f731ee4720ff6e4ba097601f2ec81e1 2013-07-23 09:41:50 ....A 21435 Virusshare.00075/HEUR-Trojan.Script.Generic-cd7a2988ea93cf8a74a8bd143d5b3bb201264eacf455a7c23ff06cc8a1d2affe 2013-07-23 17:28:04 ....A 51226 Virusshare.00075/HEUR-Trojan.Script.Generic-cda36c8a20e9ad8cb8ad8a01a5bf21855f2d2cbb4e3a3862d79487f9c7607b9d 2013-07-23 15:45:50 ....A 6779 Virusshare.00075/HEUR-Trojan.Script.Generic-cda842c5ac89f5a2f6b57c93fe7003c51bfa2ca09df950b01b416dc23dcb1d26 2013-07-23 05:13:16 ....A 6769 Virusshare.00075/HEUR-Trojan.Script.Generic-cdc2127d2a5421d17c13f82626da3b917c3d76807f68316242630b7f323c7475 2013-07-19 11:32:44 ....A 30172 Virusshare.00075/HEUR-Trojan.Script.Generic-cddaac485024e5b22ca3dbb5e55bff5ca3219ae7693d607d1be52d529c88fadd 2013-07-22 07:15:04 ....A 2162 Virusshare.00075/HEUR-Trojan.Script.Generic-cde41c0b034b252fbb6bc1b6be39c7f8c7d1f0ea2e467e4d7d4423727927192d 2013-07-23 11:05:44 ....A 24261 Virusshare.00075/HEUR-Trojan.Script.Generic-cdf6c5a7ec64bb5b75bd541969153b9dbb2f82e2c8a4278ed7e4971c6c979fe4 2013-07-19 02:09:54 ....A 4864 Virusshare.00075/HEUR-Trojan.Script.Generic-cdff49c14cacac03780a8cd044297b00125d1995b969451cc11725422c6c33c4 2013-07-19 11:16:44 ....A 29490 Virusshare.00075/HEUR-Trojan.Script.Generic-ce05f7032a34fa64d8bef513f8ff656f6a59bfb24551e0538576aed7f1286284 2013-07-23 14:23:10 ....A 44876 Virusshare.00075/HEUR-Trojan.Script.Generic-ce08f307b95411eaa7ea5c323e430fe4a92c14bb6643e18a14dbfbf794a60ab8 2013-07-19 11:32:10 ....A 8292 Virusshare.00075/HEUR-Trojan.Script.Generic-ce16c307f3c6a56fccd1e6f09e5691d91ada161280bd6c82cc1b9123902db8bf 2013-07-19 16:54:22 ....A 47859 Virusshare.00075/HEUR-Trojan.Script.Generic-ce25f610537599bfa9221e95b7ba5a4dfc537c255c0ff8f2782430e6a930f2de 2013-07-23 12:59:24 ....A 63398 Virusshare.00075/HEUR-Trojan.Script.Generic-ce2848605794238a7c1fa1380fd8bfe0ce7c2dcd9fa8a1d93d59dc230fafe543 2013-07-19 15:29:14 ....A 7780 Virusshare.00075/HEUR-Trojan.Script.Generic-ce3fb92624909c69ddb13ea405bde33606c4b56d3065c207986bbfcc41a6cfda 2013-07-23 18:00:52 ....A 42509 Virusshare.00075/HEUR-Trojan.Script.Generic-ce443de80b18e35f5026d47cb4197ec95bbd8a0da851f0d6a450547fbcc7c5f2 2013-07-23 13:49:14 ....A 15441 Virusshare.00075/HEUR-Trojan.Script.Generic-ce4c1a6e24f53fc41724fb9c796e1f83f01591a21506566ba1a1a86e65665e14 2013-07-19 23:20:18 ....A 12970 Virusshare.00075/HEUR-Trojan.Script.Generic-ce4cac1cd73d1dbce36b9afad0c2d6f40ab7daba30d8a3800c24dce8455651d4 2013-07-19 04:09:58 ....A 554 Virusshare.00075/HEUR-Trojan.Script.Generic-ce5bd87c766c0fdedeb4b91a39402277a7cc973c17bdff0674b8ff472415a72b 2013-07-19 01:28:58 ....A 3280 Virusshare.00075/HEUR-Trojan.Script.Generic-ce63032b7af1aac771877fd204aa065d34bd723fed67bd114555dd0f7c58e927 2013-07-23 20:51:04 ....A 2274 Virusshare.00075/HEUR-Trojan.Script.Generic-ce7e70b213653fc22272e4696647038c0ffc74149e596377f52ee1afec1736b9 2013-07-21 10:33:44 ....A 21079 Virusshare.00075/HEUR-Trojan.Script.Generic-cef5f0e83f3ae2499cd7c19ac99675758f3e61cf92ba8c2d3b964174bf6143c0 2013-07-23 12:25:20 ....A 42668 Virusshare.00075/HEUR-Trojan.Script.Generic-cf3b85f31c9a4de225b7611fb1d24b84576a9db4bc5ba60d9f3db72c3c55ab4e 2013-07-19 15:29:34 ....A 52041 Virusshare.00075/HEUR-Trojan.Script.Generic-cf5c6b3ea034aa24a77aabffe496ad0ebd3610dc86fadac0fc58714137263f45 2013-07-23 18:56:02 ....A 27699 Virusshare.00075/HEUR-Trojan.Script.Generic-cf6010c3ffe680600c89219c00c16f417fa55663438e9b5d4c42a00ec88b4949 2013-07-23 17:48:48 ....A 24693 Virusshare.00075/HEUR-Trojan.Script.Generic-cf6e634eeb9e3769ee9168930098527d742cda0ad710d304c9d49f12815ae5cd 2013-07-23 18:59:20 ....A 5051 Virusshare.00075/HEUR-Trojan.Script.Generic-cf6f5ba3c126ff79b36715f51960e830ac97bcacf2809ba159ad3dabb8c34224 2013-07-23 18:55:24 ....A 36507 Virusshare.00075/HEUR-Trojan.Script.Generic-cf7d2883b67b1e224f538de4660147628e62116b2d2000962b81d77ce4a28f84 2013-07-23 01:30:06 ....A 68 Virusshare.00075/HEUR-Trojan.Script.Generic-cf8b9c71fe8da18ef5f35c3cac4816dcf2ae41271615d06d1f175411762c598c 2013-07-23 10:20:44 ....A 93064 Virusshare.00075/HEUR-Trojan.Script.Generic-cf8c346e96e129e67481d4eda4c7f4947cacfe88c6dd25a5b27ac1cef3a22851 2013-07-23 17:19:06 ....A 67503 Virusshare.00075/HEUR-Trojan.Script.Generic-cf92d2af05f9a97ef9af520db80fc004d169da84dbcbe72995c6548a2f235df0 2013-07-23 18:26:40 ....A 79109 Virusshare.00075/HEUR-Trojan.Script.Generic-cf9b9568a9cdab08ff40ca3d3ea1bc2e0d0abb459d0d43ced43500758d0df091 2013-07-23 15:57:30 ....A 34980 Virusshare.00075/HEUR-Trojan.Script.Generic-cfae688d4e116f4f7e18036515f32e1992deb0e2e2ceb88499c60e27a58b3b9c 2013-07-19 19:30:50 ....A 34298 Virusshare.00075/HEUR-Trojan.Script.Generic-cfb1aba760d4f05e802c67b8fc7918640f6490741d1027be28e7c05084120fcb 2013-07-21 10:30:04 ....A 20719 Virusshare.00075/HEUR-Trojan.Script.Generic-cfd7af655858dd8cacd05cdfacd0a72cb8dc5f0338217d43b8e3352843a26a4e 2013-07-19 15:24:58 ....A 12027 Virusshare.00075/HEUR-Trojan.Script.Generic-cfdcca21117c55800a6d0968f3f47c8fbcb992ffe1337108c89d4cc41d77b15a 2013-07-23 12:45:50 ....A 93208 Virusshare.00075/HEUR-Trojan.Script.Generic-cfe7cca3c5246b2081353047207a014fd822e254986ba7da756a944d38b7fbca 2013-07-19 18:28:56 ....A 50940 Virusshare.00075/HEUR-Trojan.Script.Generic-cff44c353956fd84cec016f5fe38971398e3d0f2778c49b7954f0340446cbb18 2013-07-22 15:21:42 ....A 10832 Virusshare.00075/HEUR-Trojan.Script.Generic-cffd5f88bf491f927a0b6fc9ccb723e95f12b0d0d046624e242dd41c5f132599 2013-07-23 19:45:32 ....A 25525 Virusshare.00075/HEUR-Trojan.Script.Generic-d00741cbec0ec0b0ff3b19f88e62413de882b6209c459f0e572bfd494016e604 2013-07-23 14:56:32 ....A 5283 Virusshare.00075/HEUR-Trojan.Script.Generic-d02a5a6d9ce8fd716158ae77f45e6917ad2ebd4bb7ca9aba904aafd3b9db6c7f 2013-07-23 17:57:38 ....A 183 Virusshare.00075/HEUR-Trojan.Script.Generic-d042d41607febc848341365b7ced63c6a54232466601ed98d4208fa68efdb020 2013-07-23 19:29:00 ....A 1573 Virusshare.00075/HEUR-Trojan.Script.Generic-d04ff0591a49e3dbd4c8b3084eca34b1ad37815f3cef70a460f7c6f25d8f4156 2013-07-23 14:59:38 ....A 6405 Virusshare.00075/HEUR-Trojan.Script.Generic-d04ffc2fbbda448e21e48b7a9cabb9358762918a4dda8972c54e59084ddf7a10 2013-07-23 16:58:38 ....A 33960 Virusshare.00075/HEUR-Trojan.Script.Generic-d05c78537caabea732c57b34d80a8301c2bf0010ea5a9074b0df0fcf2a799f3a 2013-07-22 00:06:12 ....A 974 Virusshare.00075/HEUR-Trojan.Script.Generic-d0679b53fa90ce5b120a572c052af1f464c585f92acfb8f73a66494be166e66d 2013-07-23 16:02:14 ....A 22298 Virusshare.00075/HEUR-Trojan.Script.Generic-d076ada4b74faa5c01ef6787e087c1bdf89ff3d0a5155dcaa451bbf7dc71a92f 2013-07-19 09:14:08 ....A 22758 Virusshare.00075/HEUR-Trojan.Script.Generic-d094f702cc2f2a99ef5fe4fb962855352773debc60ab2a5d390d0d3ecd2fae5e 2013-07-24 17:27:00 ....A 9264 Virusshare.00075/HEUR-Trojan.Script.Generic-d09d4b7fd17cc15654cba8f68b33355940d969996acda15c4af726d95bc45fa5 2013-07-23 20:58:08 ....A 29328 Virusshare.00075/HEUR-Trojan.Script.Generic-d0c5ff92e3f3cbaf90556a2260425772e674d4df60b11c685eb9e6f067e93287 2013-07-19 23:39:52 ....A 21761 Virusshare.00075/HEUR-Trojan.Script.Generic-d0e8c4cb3081faf7b7ee59d6f2bd39376b586d9aa1d2144fbb59cc6221a0dcae 2013-07-22 03:46:40 ....A 24236 Virusshare.00075/HEUR-Trojan.Script.Generic-d0fe931a805318931682df4c68fb56bd49450a037c6278989b73fe777380bca1 2013-07-23 21:14:38 ....A 29352 Virusshare.00075/HEUR-Trojan.Script.Generic-d0ff8e66e24fa3d94af83069ec2b31cac797068d758728a21cb709936b483173 2013-07-23 17:48:30 ....A 72949 Virusshare.00075/HEUR-Trojan.Script.Generic-d11afecac1944d24dced55e6bf01d19189b63fb6e63abde308add108cff03d73 2013-07-19 11:17:46 ....A 89829 Virusshare.00075/HEUR-Trojan.Script.Generic-d165d404e31dc9dbe55ee28995a7463917475848f8dbe82d4b53beb2a8d670cf 2013-07-23 11:31:00 ....A 1258 Virusshare.00075/HEUR-Trojan.Script.Generic-d19e58988aa41d0f36317c451d18d9bf86884603a4773f1e01ac17922e659a87 2013-07-19 05:13:34 ....A 39714 Virusshare.00075/HEUR-Trojan.Script.Generic-d1a3ed7a4b461354cefe3a05c84c1de7cce0df6da1fd71fb99b3158007e380e1 2013-07-19 18:03:54 ....A 3586 Virusshare.00075/HEUR-Trojan.Script.Generic-d1b157469ffec84d30c044cc72c157f53a8d89a611d84306a6d749e5c834d918 2013-07-23 12:01:06 ....A 812 Virusshare.00075/HEUR-Trojan.Script.Generic-d1b6e44ad9d91b3d5afeb760e8bcaa0a64ee226f1a39326849c38032558e14b5 2013-07-23 16:02:42 ....A 11090 Virusshare.00075/HEUR-Trojan.Script.Generic-d1b7faddd27d5def1ac60adbe7b6c365fda2c66d34865cb7ba5d279d9bc24915 2013-07-23 15:58:48 ....A 24075 Virusshare.00075/HEUR-Trojan.Script.Generic-d1b8628894683e20c8025493e8f203b0f6be1dd1fcaa025f624321dbac8b1d7b 2013-07-23 09:57:24 ....A 51823 Virusshare.00075/HEUR-Trojan.Script.Generic-d1cdf3bf961b7a7be47e31d8a9de03804460eebed4ce7f20c7b7884eeae7fab3 2013-07-19 23:38:04 ....A 42739 Virusshare.00075/HEUR-Trojan.Script.Generic-d1fbb48f8c14b176c8eb8152901e70daa6c9f25ff3ba9ab5931bd25e0442f87f 2013-07-24 05:10:30 ....A 19723 Virusshare.00075/HEUR-Trojan.Script.Generic-d20204978c5fd8e841fa89c73c39e515cb7e1dcae27bbc253b537e71f7907055 2013-07-19 21:01:22 ....A 10585 Virusshare.00075/HEUR-Trojan.Script.Generic-d20d0796c0aeccf6473fb6a8a946141f0fbedb174500513c9c0ed1730403d49a 2013-07-19 16:45:12 ....A 86082 Virusshare.00075/HEUR-Trojan.Script.Generic-d20fc536fed73d3d4e1ed7e91d2ef642913de8971f662540a6a783f2fbd43caa 2013-07-23 21:03:50 ....A 37204 Virusshare.00075/HEUR-Trojan.Script.Generic-d2324fab60005dc1e590b8dfeeb0d8842dd8fcc84a5a066a8d28d1ad0482bdb2 2013-07-19 23:46:48 ....A 21442 Virusshare.00075/HEUR-Trojan.Script.Generic-d235755ec058915e4715efd15c212584b7908e1162da7d60e8b9376f106e5100 2013-07-23 20:38:56 ....A 53523 Virusshare.00075/HEUR-Trojan.Script.Generic-d24bd5228d77a903fac11ae0666a2c0930c7a3cabf6d12fac29fa40cfd87123d 2013-07-19 04:15:40 ....A 15882 Virusshare.00075/HEUR-Trojan.Script.Generic-d255e1a986141c8a1a86cf4dbd8eab86ca083d1c4b9bf4560aa00d63f60cd43d 2013-07-19 11:17:06 ....A 28816 Virusshare.00075/HEUR-Trojan.Script.Generic-d25622af6575591f49aed32209a666c7af33f03c04bf33145b4321080112485b 2013-07-23 19:42:10 ....A 10120 Virusshare.00075/HEUR-Trojan.Script.Generic-d25d470e5f6fcb183f551d1736007664e35552c2c82ad1a886a997364fc27b0e 2013-07-23 13:03:14 ....A 19565 Virusshare.00075/HEUR-Trojan.Script.Generic-d262877307c2cc154d06c8e8cae999edba485db7c920dcb683431442ace76748 2013-07-19 07:39:00 ....A 6596 Virusshare.00075/HEUR-Trojan.Script.Generic-d274cac288c3dd0f2d4aadc922be1e7015e2ae33d1b33cc6ddaf99411c36deaf 2013-07-19 05:46:24 ....A 6780 Virusshare.00075/HEUR-Trojan.Script.Generic-d28910cdb955e5bf87bf21293bae14126d5973d5b5f1631e5c0140879f359220 2013-07-23 20:03:38 ....A 7937 Virusshare.00075/HEUR-Trojan.Script.Generic-d299495799fee9d1b8bfd8e030d476a94b1675a16a80b198ce416952edb69839 2013-07-23 11:39:24 ....A 66218 Virusshare.00075/HEUR-Trojan.Script.Generic-d29999392493df6fe9f7d1d9d0963f58d5c8d9002e887dc03e1a9ab40c4d5afe 2013-07-23 21:01:32 ....A 33622 Virusshare.00075/HEUR-Trojan.Script.Generic-d2a42244e6175991b391f6668f92450b9f764ef19434d249b0a9e4967c0777d7 2013-07-19 23:05:30 ....A 10984 Virusshare.00075/HEUR-Trojan.Script.Generic-d2a88c395a684c1a5efe90f82246d7181e2a31bbfc86a02d91a29a622ef232df 2013-07-20 06:33:48 ....A 36822 Virusshare.00075/HEUR-Trojan.Script.Generic-d2f8cb87797f3dcf78b3971e9e3852d6273581d5d8c2b92efd6e32aefdc60c40 2013-07-23 10:08:38 ....A 52040 Virusshare.00075/HEUR-Trojan.Script.Generic-d2fa31553eb4271562390398c8d7f51f9ff0aeb9bdc8885d834c7e0d3a6dc04e 2013-07-20 04:13:26 ....A 48000 Virusshare.00075/HEUR-Trojan.Script.Generic-d30b66f2d2ec46876ea11c02800e07d7a86741a854997bf4695970086ac8c00e 2013-07-23 00:02:26 ....A 763 Virusshare.00075/HEUR-Trojan.Script.Generic-d31346a39c085645bb3add1a115a0d45a615b5779f1fabdab9ccb7f5c131d4cc 2013-07-22 08:34:38 ....A 37156 Virusshare.00075/HEUR-Trojan.Script.Generic-d32272b6caaab2e9ae4f3bb7d199d641f5cefd04988439c41de25edfd48e6973 2013-07-19 20:46:42 ....A 32056 Virusshare.00075/HEUR-Trojan.Script.Generic-d335bab673373cba1557b28f72fa4c7a289f728997649d909614f09253531dfa 2013-07-19 19:54:36 ....A 13919 Virusshare.00075/HEUR-Trojan.Script.Generic-d34209cf5cbf4f4806250ec9c8a9bd2627bc7af38382d2f6ec127edbbdc476ec 2013-07-23 14:40:58 ....A 48727 Virusshare.00075/HEUR-Trojan.Script.Generic-d34d9cb8239bdcd6ab8b741a764bdb9aed041f792fa2bedb09ba59043fee269c 2013-07-23 17:50:16 ....A 53489 Virusshare.00075/HEUR-Trojan.Script.Generic-d375a43ed9adde06bb542335f9ee7c449a59d85e2993f9b29ea79a2661e2c80d 2013-07-19 09:37:06 ....A 38375 Virusshare.00075/HEUR-Trojan.Script.Generic-d3b65bed8fc577d9a375afef3bf1fe56b43694a133e8024c56284e4853ccdee9 2013-07-19 22:31:38 ....A 6407 Virusshare.00075/HEUR-Trojan.Script.Generic-d3b9f91ea319bba3bc40ed3e07a78b2281038cccc14fe3ac1d566883c8ed3f8d 2013-07-23 10:20:42 ....A 914 Virusshare.00075/HEUR-Trojan.Script.Generic-d3d193b135fbaa611cbc179962ca486aeb2fd5279724a6cbd91f43307012dff0 2013-07-19 11:10:32 ....A 7519 Virusshare.00075/HEUR-Trojan.Script.Generic-d3e8ca7b43a671d8dd29ff42105dee9c0ccdeb7928a49da324363616ea07bf98 2013-07-23 17:11:56 ....A 4750 Virusshare.00075/HEUR-Trojan.Script.Generic-d402bb886b66b341f72c9f46aa80a3d7c0c8cc66bd778e0edbb329969ef7b532 2013-07-19 11:32:32 ....A 39566 Virusshare.00075/HEUR-Trojan.Script.Generic-d408162eebff8edd270f549116eb5037710e2d90683409bcd130c3d37079e1ed 2013-07-19 11:16:50 ....A 117908 Virusshare.00075/HEUR-Trojan.Script.Generic-d42f9b430467a1a1a796e50504de9f454b2b20b4d8361b26a50fafb6d62cc5d3 2013-07-23 20:00:00 ....A 1845 Virusshare.00075/HEUR-Trojan.Script.Generic-d437ba3be70cba76149461ed9f4f80d1160834a761b0ec0c93dd9af127c4a731 2013-07-19 19:57:52 ....A 11623 Virusshare.00075/HEUR-Trojan.Script.Generic-d443c3978bb9f10aac3e82c8eb8be78105adc85102756c3ccc629712d6806f3d 2013-07-23 15:03:42 ....A 37186 Virusshare.00075/HEUR-Trojan.Script.Generic-d462e635a5334c584b85b05cdf49d849aec24c33138e4883a94e9c5348365677 2013-07-23 09:24:56 ....A 5087 Virusshare.00075/HEUR-Trojan.Script.Generic-d46445d6a764d278dc9243a2c0c7a43c69367f453720be56e0a2469d205a3f07 2013-07-22 17:18:18 ....A 23022 Virusshare.00075/HEUR-Trojan.Script.Generic-d465334ecd92521ae7bd03136e682b8e9f316fb7be6ab66588007e04a3c9ac86 2013-07-19 18:31:30 ....A 30888 Virusshare.00075/HEUR-Trojan.Script.Generic-d47ba9e543c34dae38a068db707ffb7abc695e558ff59b0ebba30490b03cacae 2013-07-19 17:25:24 ....A 17363 Virusshare.00075/HEUR-Trojan.Script.Generic-d4afba8c6c64db449e8bebf539bbf96c1ca97e31536249667cefda67a6bd7dd5 2013-07-23 20:02:56 ....A 25287 Virusshare.00075/HEUR-Trojan.Script.Generic-d4b3499e5c039213659ab90df6513a0fcac88e093f19b88221cc313b58cd956b 2013-07-23 19:07:44 ....A 9336 Virusshare.00075/HEUR-Trojan.Script.Generic-d4c1c87804dc9c0034cf917ee3f4f9e32c29d47a8bc4928ad6299c81da31d57c 2013-07-23 14:45:34 ....A 2383 Virusshare.00075/HEUR-Trojan.Script.Generic-d4ceaf935f7183c143ae4729dac7ca47b250373c402d7ab4d62a650ba4ba6cb7 2013-07-23 20:22:02 ....A 4551 Virusshare.00075/HEUR-Trojan.Script.Generic-d4defe6539b24a590779f8382b008d8b368e5ba35134d7e551eb46e06a13796b 2013-07-23 19:24:10 ....A 11609 Virusshare.00075/HEUR-Trojan.Script.Generic-d4f3a05075bd3721b7288c4942e1d83707d7a6c856a441d9b364a0fd3c62bd4b 2013-07-24 18:12:08 ....A 18462 Virusshare.00075/HEUR-Trojan.Script.Generic-d5091dfb507b7afe945acdf8295446b2435fe3bca15b8637135146ce53f1da29 2013-07-19 04:09:52 ....A 24846 Virusshare.00075/HEUR-Trojan.Script.Generic-d50fa88d25b3ff423a148996a48a1e02ed3f320d19dc8f6f3a2051971eab56b0 2013-07-23 17:08:58 ....A 28362 Virusshare.00075/HEUR-Trojan.Script.Generic-d51a13215d21a044c867c2100ad66247b7c06a26b65cfe852a4f223fad309e85 2013-07-19 23:21:54 ....A 19393 Virusshare.00075/HEUR-Trojan.Script.Generic-d51e662ae900ef6ad2007bd0196b5b377f33170e1f56a0b061c63ff09134b4f5 2013-07-19 11:19:12 ....A 35733 Virusshare.00075/HEUR-Trojan.Script.Generic-d531425c4248ec81a08b688bd2643e19b83f00dbfedd82c108908874dbfd4813 2013-07-19 04:07:46 ....A 9095 Virusshare.00075/HEUR-Trojan.Script.Generic-d541570c3523091e6e56d0fb45a8e1432da518913b8feb8bbbae541d9a09f300 2013-07-20 02:55:40 ....A 12489 Virusshare.00075/HEUR-Trojan.Script.Generic-d54634f18134172032e6b3c6d37ed3ed7bec46bdb2a6ff7431e7e4d43812ceaf 2013-07-23 11:23:14 ....A 11115 Virusshare.00075/HEUR-Trojan.Script.Generic-d547fa3c41e1047f0d892383b3544b4ff6e1bc50d7a3f60d805caf61988e5706 2013-07-23 14:24:58 ....A 28003 Virusshare.00075/HEUR-Trojan.Script.Generic-d54c8f2d728c0c3331b814b4efd0b7b900ad759ec55cb16875890fc928632368 2013-07-23 11:58:04 ....A 6283 Virusshare.00075/HEUR-Trojan.Script.Generic-d565881dd9da310cdee05c738990bd7c848b1873e8e67036ad1ccfed1e12e866 2013-07-22 20:04:18 ....A 6796 Virusshare.00075/HEUR-Trojan.Script.Generic-d5d889db289485eeaae716ac99419444891bb4880157127748ffdf5c5258206a 2013-07-22 23:11:54 ....A 28308 Virusshare.00075/HEUR-Trojan.Script.Generic-d5db5f85c6431fae7a109fcc2d37d8f3a24b18903f9c23bc21f90341ca4e305a 2013-07-19 15:29:20 ....A 35327 Virusshare.00075/HEUR-Trojan.Script.Generic-d5ea7a22ff5d0e9cf4ff5651a1f31f2e3b6931d11687c72e81e319b953ed08e3 2013-07-19 12:57:12 ....A 37271 Virusshare.00075/HEUR-Trojan.Script.Generic-d5f50d5937ab2d7ec0960f4c1eca3bf7e1b035a89f3febc8baf683ebcbfdc634 2013-07-23 11:52:46 ....A 31566 Virusshare.00075/HEUR-Trojan.Script.Generic-d612035498d709b0a456ac0f14d38767cf8f053e2a587bccd9b6a66b05f6d3e1 2013-07-22 08:52:36 ....A 27498 Virusshare.00075/HEUR-Trojan.Script.Generic-d6197c4518cb7eb8236d84de98ed311d42b51cd7e3b927f5866fe1236f783b1f 2013-07-22 20:02:18 ....A 2885 Virusshare.00075/HEUR-Trojan.Script.Generic-d6320928e7b9214ba9f0141b7e151a113f21029131dbba092c8f03cee6fc6ff5 2013-07-23 20:15:10 ....A 37263 Virusshare.00075/HEUR-Trojan.Script.Generic-d650d0945b1011db4caf9948c0b86c98f1af845af7317f1bde52e55d09e407dd 2013-07-19 21:40:40 ....A 1885 Virusshare.00075/HEUR-Trojan.Script.Generic-d659866774c04655b021c4179697f58363965c665393a0ef2cddf7fdf3555aa7 2013-07-19 15:01:52 ....A 28587 Virusshare.00075/HEUR-Trojan.Script.Generic-d67d08ecf87b4829ccdfec0328c8d06085de8d7671a835b9bb459212567764b1 2013-07-23 16:54:52 ....A 71403 Virusshare.00075/HEUR-Trojan.Script.Generic-d67e7e39d49c99a9f6e16d0820a4602659fe6099c37f242df58e2b196d89206b 2013-07-23 13:02:52 ....A 3774 Virusshare.00075/HEUR-Trojan.Script.Generic-d69c124a9a5daeca75628cdb38590eff9792a0ef9d323613026294a2e709f532 2013-07-23 17:38:18 ....A 6964 Virusshare.00075/HEUR-Trojan.Script.Generic-d6b168acfcd0cc67480a1db2edea7d8981040d1d7329e6c8b700bab26c9e0ce2 2013-07-23 17:21:18 ....A 31169 Virusshare.00075/HEUR-Trojan.Script.Generic-d6cd23eb320ea13ff35f932aaec0bf17c526ecc31f32b67b154ff1c8522dcbf9 2013-07-19 19:30:50 ....A 1115 Virusshare.00075/HEUR-Trojan.Script.Generic-d6d98e0bd27e247dace211a8f4f2ee6dcdae74dc126e5e8beb0fc3c2137e542d 2013-07-24 17:22:28 ....A 1713 Virusshare.00075/HEUR-Trojan.Script.Generic-d6da61efbd92cab4d208940155b05d91e84729ab973673b34590c546826e6ccc 2013-07-25 12:40:58 ....A 80891 Virusshare.00075/HEUR-Trojan.Script.Generic-d6dfba2b71e97c3027d32ecaf67aad0b5994c9d44b59f643dd3d29504d8f72f8 2013-07-23 10:17:00 ....A 3330 Virusshare.00075/HEUR-Trojan.Script.Generic-d6f6f54b32264dc3d66eed361ee4a3e7a27c814471e4361d480e0497862431ee 2013-07-22 14:28:50 ....A 108672 Virusshare.00075/HEUR-Trojan.Script.Generic-d707c6bbf60bc2cb16f5b5da1c380b57e6c6a964d7ce15b0fea8e9e2d1f04faf 2013-07-22 19:19:14 ....A 23985 Virusshare.00075/HEUR-Trojan.Script.Generic-d71b5abb0f7081e5b5286764975ece10aebbeb948753a1bac3f2d62074b2683d 2013-07-23 13:21:06 ....A 13078 Virusshare.00075/HEUR-Trojan.Script.Generic-d71f949643915223ca14aaef623fee183070487e33ad8b014d7a109b9475c022 2013-07-19 18:21:28 ....A 10077 Virusshare.00075/HEUR-Trojan.Script.Generic-d7210199e3e24fd1c90d330b0ab510f62145a0a40c957d0f8da0414e5463d6ff 2013-07-23 06:46:56 ....A 3319 Virusshare.00075/HEUR-Trojan.Script.Generic-d722037bdb99979b96b58a6a321b28b7c10b3a6edc167bcbdb8a8a57b8f2f4f8 2013-07-23 17:48:26 ....A 36397 Virusshare.00075/HEUR-Trojan.Script.Generic-d7280856f9f112f7bf63a314cbe4e557c75160358cf8a344e066e505fe623294 2013-07-23 20:16:20 ....A 28107 Virusshare.00075/HEUR-Trojan.Script.Generic-d77fd20b449e10cf940393702d9d15e30f62c469d79ef9c40928dac6a5ede255 2013-07-23 16:56:44 ....A 38044 Virusshare.00075/HEUR-Trojan.Script.Generic-d787ff2cff76d0eab8fb42d5ea345ae562ae0c114fe64af4647ca7fa02a2ffa0 2013-07-23 21:20:20 ....A 59070 Virusshare.00075/HEUR-Trojan.Script.Generic-d7a9b6d155cd650068a46989e4980df3b338e513503e6ac463efb34b9dec96d1 2013-07-23 17:27:56 ....A 14495 Virusshare.00075/HEUR-Trojan.Script.Generic-d7c5ef30d14ff2be6d358b71774c06c38f62c6351cd8f6cc0432bfc5d3a41a7d 2013-07-23 12:14:46 ....A 41185 Virusshare.00075/HEUR-Trojan.Script.Generic-d7c96a52929631639cd7b6f66de488f7eb973dc2443a8945dd8004979e2f8196 2013-07-20 02:41:16 ....A 1046 Virusshare.00075/HEUR-Trojan.Script.Generic-d7df2b93545c98681ecb1b402aac4220e40fea35c96254b832ea6356ccd7f5dc 2013-07-19 15:29:08 ....A 19297 Virusshare.00075/HEUR-Trojan.Script.Generic-d7ec28a2ac3543ee2f927d2f4b5414acc96f906bc01113e7fa0b06b0a83ae3f2 2013-07-23 09:50:26 ....A 13119 Virusshare.00075/HEUR-Trojan.Script.Generic-d7f5054ea3fc5b62d69c33d1d6a9b9c7a0a2194ac0bc8a93b91cc368ab8f7ee6 2013-07-23 09:52:42 ....A 56464 Virusshare.00075/HEUR-Trojan.Script.Generic-d7fb4b28769bc9950fe2436fae1b67068df526b67d7e6539b1bb96303493b32a 2013-07-23 17:29:12 ....A 18142 Virusshare.00075/HEUR-Trojan.Script.Generic-d824ab4c1f5c6a64174db2521fc79d1314c490b2aedb113b861fbf890f612c8d 2013-07-23 15:00:28 ....A 14146 Virusshare.00075/HEUR-Trojan.Script.Generic-d831d200f042a948a738ab6dc9e0ce928e9e2eab78cc6acd219640fd01e74ce9 2013-07-23 18:16:12 ....A 40227 Virusshare.00075/HEUR-Trojan.Script.Generic-d838e48ff67699a24f042049caf76f8fa323665c140447ea5c2edfa6c55ba4c7 2013-07-19 05:13:28 ....A 23429 Virusshare.00075/HEUR-Trojan.Script.Generic-d83d981035a7c7d52c03ab188608f51d8f1280da03db2d2d254e408b0b98ca2e 2013-07-19 19:00:38 ....A 29207 Virusshare.00075/HEUR-Trojan.Script.Generic-d84c994da3a61f98d704b591370a27aa6ab2c189af914d229df1857793093a77 2013-07-23 19:33:28 ....A 603 Virusshare.00075/HEUR-Trojan.Script.Generic-d86c1b2bb95b120c11dcd61367f5acd5aba7d1f98d42f034cd5afbde8c479f43 2013-07-23 14:21:06 ....A 65925 Virusshare.00075/HEUR-Trojan.Script.Generic-d86d11893d91818769ae704c3b02ff76a5d0c8700f7aac77d678b0e1d1cd6f47 2013-07-23 11:32:10 ....A 44555 Virusshare.00075/HEUR-Trojan.Script.Generic-d878952186f6b0fe2038d2fc033b4482644f2b6a06ea601886e245abd56d1a6c 2013-07-19 05:07:56 ....A 42014 Virusshare.00075/HEUR-Trojan.Script.Generic-d8789bc41349af580ed6dff96245639998e360ad4fc046d3878952624d16eda1 2013-07-23 14:29:28 ....A 4445 Virusshare.00075/HEUR-Trojan.Script.Generic-d8858bbacd1e4cd7c1ae596a22ba1b0e82fd45d9635acb341a8d6fba6fe08442 2013-07-19 14:05:58 ....A 21075 Virusshare.00075/HEUR-Trojan.Script.Generic-d896fb4f1d7dde3a2c9c9ab76a6e8649d79758c908d6f31a00a48e4c54c78454 2013-07-19 07:39:48 ....A 46201 Virusshare.00075/HEUR-Trojan.Script.Generic-d89930f79f64907818ba7be6842427012b84cc70552849ac39db9ee7c69f52ad 2013-07-23 18:07:02 ....A 14802 Virusshare.00075/HEUR-Trojan.Script.Generic-d89c67f5eaf71c9ed237b57a3218b16fbce1a95c282ba583771fa098860b1db5 2013-07-23 11:15:56 ....A 42812 Virusshare.00075/HEUR-Trojan.Script.Generic-d8aa54fffbb04f7cb3ca84a43541fa77f8f258a6d2849d571a0281f45a1f5601 2013-07-19 15:29:30 ....A 62144 Virusshare.00075/HEUR-Trojan.Script.Generic-d8c3bed4edc2dd1d2f60fdc7f7de0bf5bf163a22427011d7242e5ad8db5d9df1 2013-07-23 19:43:20 ....A 26741 Virusshare.00075/HEUR-Trojan.Script.Generic-d8e734c3dba790ff2a0bb3d3e11361488c31537d5910ce7926181a68434b7ee2 2013-07-19 04:11:12 ....A 58940 Virusshare.00075/HEUR-Trojan.Script.Generic-d8fc0810700ccbd9c1f7abb1b2656343182b7c7ea2817eed223fc025e5475421 2013-07-23 11:14:42 ....A 24287 Virusshare.00075/HEUR-Trojan.Script.Generic-d90a73b240bf18cafaaf41271c0725acd83b71d438dc51932cb343d82e2f997a 2013-07-22 08:44:18 ....A 8537 Virusshare.00075/HEUR-Trojan.Script.Generic-d920cac8642723bdcc8ca802d3df6f84273a020f85e8360d2b681ed448b0eef2 2013-07-23 09:48:48 ....A 46711 Virusshare.00075/HEUR-Trojan.Script.Generic-d93b1b8c6fef9bce58c01a12ee47137383199816eb965698a78c434359183a12 2013-07-23 21:32:44 ....A 16835 Virusshare.00075/HEUR-Trojan.Script.Generic-d942fe915016b5c9fba379bcbda58b6c8cba5f72f8f99caf102849b2c449ebe0 2013-07-20 01:08:28 ....A 5653 Virusshare.00075/HEUR-Trojan.Script.Generic-d944748e4f11ec2eac26353c764a343758effff10ac9318ea682c424e85b78fb 2013-07-19 07:39:32 ....A 39857 Virusshare.00075/HEUR-Trojan.Script.Generic-d9581cb57050bd7d6c6ea946a342f5ffcd4acbea2d630114e9bd5e68f75f83d8 2013-07-23 15:53:20 ....A 35106 Virusshare.00075/HEUR-Trojan.Script.Generic-d96fdeefae400e01f8319115fafb086f2966e54607d9fe0b302c813f7453de9c 2013-07-23 20:00:18 ....A 27272 Virusshare.00075/HEUR-Trojan.Script.Generic-d9740087430cf234606db0c754a74183da9168845dfd5435ae365e35a985bcb2 2013-07-23 11:53:48 ....A 1042 Virusshare.00075/HEUR-Trojan.Script.Generic-d9a70676bc4e934aa160f9c14f5e0d2b5b0cdf972f51495b2d3dbafda685f8fd 2013-07-23 14:26:48 ....A 23049 Virusshare.00075/HEUR-Trojan.Script.Generic-d9bfb9406f497dd23c0dea600ea1eaa38bbc95685c4c31d4bae565f3b127c2a0 2013-07-19 11:17:26 ....A 23071 Virusshare.00075/HEUR-Trojan.Script.Generic-d9bfc86beddb3fe8cb1fb2670fc29f706b625117668d3207f4011e9af66c3fa0 2013-07-23 09:56:26 ....A 51687 Virusshare.00075/HEUR-Trojan.Script.Generic-d9d5bf56fae9e8cd35a00eab740499095b6788d78f0984fe90d1c8bb549ec619 2013-07-19 04:16:50 ....A 23206 Virusshare.00075/HEUR-Trojan.Script.Generic-d9e87795688b031190cfd9a9561bc2fc1a1528bdd8d7d9aec41e2c45a9fe78e7 2013-07-23 15:53:26 ....A 32033 Virusshare.00075/HEUR-Trojan.Script.Generic-d9ebae86ded9026e005cf3e9df8a98621b2065176418111dd63465d029afcbc9 2013-07-22 02:57:08 ....A 33895 Virusshare.00075/HEUR-Trojan.Script.Generic-d9f4cb4051a1a49e6e7cfba913fd5891f0a6456ffb5cf7fd454eb52573e5b4e0 2013-07-23 05:07:44 ....A 85072 Virusshare.00075/HEUR-Trojan.Script.Generic-da3a501d97088d1de8de194e3140d2f7670b9935511957cb62b2c770dbd60c81 2013-07-19 04:04:44 ....A 15497 Virusshare.00075/HEUR-Trojan.Script.Generic-da3d62141ab982cae985cc2490a1f0cfac5f1834c75c2fcd2e3219ca1f16294b 2013-07-23 15:56:40 ....A 34376 Virusshare.00075/HEUR-Trojan.Script.Generic-da3f2232ae0f0033f84093b89b1c2ae6d1c7495fca34b09b9d4b6c3a7c75c85e 2013-07-19 18:47:18 ....A 16110 Virusshare.00075/HEUR-Trojan.Script.Generic-da405b831f16efe16ea55454036861390e692a34e65e00f0f15b16a4d7ca8de3 2013-07-19 04:13:22 ....A 7216 Virusshare.00075/HEUR-Trojan.Script.Generic-da48862d9041e210d95ffca3e7e77f6fb78fa7e6e001f1b1a7a36a238e6024e2 2013-07-23 19:59:14 ....A 9497 Virusshare.00075/HEUR-Trojan.Script.Generic-da4f290db0924ca7b21b51f98506af80cc6f9f344bf92fc98062fd80e5e15ae5 2013-07-23 11:24:54 ....A 21284 Virusshare.00075/HEUR-Trojan.Script.Generic-da833174518d528495977d145894323a072a36ccb2c75827cb3389a0b118cef6 2013-07-19 18:31:54 ....A 93945 Virusshare.00075/HEUR-Trojan.Script.Generic-da8743c79402edfdc9cf8631ddab698a746455cd4ee1e2a29b3a3ceab6dc9e5a 2013-07-19 04:47:34 ....A 97637 Virusshare.00075/HEUR-Trojan.Script.Generic-da87e42bdd346bac28b52ce2dd9ac4463ed46108a1a8d7331e71d4945dffb8fb 2013-07-23 09:40:04 ....A 2765 Virusshare.00075/HEUR-Trojan.Script.Generic-da8865d33d4ae2cfe817a1e5fe7c29580790ad407736f26d0c420a4bb32f2168 2013-07-19 05:13:36 ....A 37910 Virusshare.00075/HEUR-Trojan.Script.Generic-da96c7a35007c8e071a1f4faad332c6f2bc9a807c70a53feef40e5db79a703e7 2013-07-19 12:56:18 ....A 35489 Virusshare.00075/HEUR-Trojan.Script.Generic-da98fb428ff718e5ceb127612e76140a01866a9aef3d1066aa4721fcfc9f963a 2013-07-23 11:47:58 ....A 5051 Virusshare.00075/HEUR-Trojan.Script.Generic-da9a1c97d0afe53230ca0c22e0e60abaf8b9b824aaa816dc67512f344fae0bcc 2013-07-23 10:17:04 ....A 208298 Virusshare.00075/HEUR-Trojan.Script.Generic-db11aa3b2627552f78ef4a76d0c0e0b22fb2088df6b553adb4edd9b401b5365e 2013-07-20 05:34:26 ....A 1700 Virusshare.00075/HEUR-Trojan.Script.Generic-db173036bd22894f0055690ca922aa1e80cb26f0ad4e017c873c2da946fd00f9 2013-07-23 14:55:44 ....A 11896 Virusshare.00075/HEUR-Trojan.Script.Generic-db245c350d6df7021f76a0ed989fb7151cf61a76c8b34fbf74226fe7a1c6ba05 2013-07-19 23:31:08 ....A 32171 Virusshare.00075/HEUR-Trojan.Script.Generic-db25114a3bed70e9a788829e3764bfe5aa149ee218d51cdf41aeeac39c251917 2013-07-23 21:24:50 ....A 25449 Virusshare.00075/HEUR-Trojan.Script.Generic-db2e4714a0747c62cdf6ce42e4a65cb2ed1f650aef18ad0f4e07d0ed9853ba78 2013-07-19 18:44:58 ....A 16836 Virusshare.00075/HEUR-Trojan.Script.Generic-db332754a0da52777983278d9310080c28f4d05be67162beb1851e15eb8f92bb 2013-07-23 13:31:54 ....A 1567 Virusshare.00075/HEUR-Trojan.Script.Generic-db34290a9121167dba31ddd52afb327157e40fa39644574dfa6bf27d6ef78443 2013-07-23 21:40:24 ....A 11471 Virusshare.00075/HEUR-Trojan.Script.Generic-db56c13454632106bdf45ec91a1e0a6d7ecac0575f110026af16a74a9aaee95c 2013-07-23 09:57:12 ....A 51503 Virusshare.00075/HEUR-Trojan.Script.Generic-db58ec9cb8819d86779a5bb087cf8672c58302388f65a05cc613e9c8fe76a1cd 2013-07-23 09:45:56 ....A 51958 Virusshare.00075/HEUR-Trojan.Script.Generic-db5df16fe4295f8ffdf27e744b4b25805655e282d6c5c2c448d5b7c4dc58984d 2013-07-23 15:34:12 ....A 32185 Virusshare.00075/HEUR-Trojan.Script.Generic-db6b87ab17092ddbc50650d7144b3b0e9d2b01c6d093fab52ce51b4e50e67858 2013-07-19 04:37:14 ....A 83475 Virusshare.00075/HEUR-Trojan.Script.Generic-db6ef53b5fcf8996ca048f4d706ffcb8cd0d33c703469cbbaf266967812d1b89 2013-07-23 12:39:08 ....A 22430 Virusshare.00075/HEUR-Trojan.Script.Generic-db85295c11cfa7afa541facb2137440532083420cf3dd81c3ca0d9d10175b4d2 2013-07-19 12:16:54 ....A 2228 Virusshare.00075/HEUR-Trojan.Script.Generic-db9875e4cfa430164b48e10779e7d5ab30970ecb86208ff4b45ef3b16892298e 2013-07-23 14:36:52 ....A 35193 Virusshare.00075/HEUR-Trojan.Script.Generic-dba0ba9ab9a2da91a626e8110cc204ab10bd8004e729f86106565fa5802764ad 2013-07-23 18:35:08 ....A 11833 Virusshare.00075/HEUR-Trojan.Script.Generic-dba95013085b994873e0b6ef33cd74bb480198f66c784ee79a530792970706a5 2013-07-19 12:15:12 ....A 35437 Virusshare.00075/HEUR-Trojan.Script.Generic-dbf09cc4d9c0a171bde7250c27b381c73ca5df1402e27c6bbb319a22e735bdbc 2013-07-23 15:37:02 ....A 4233 Virusshare.00075/HEUR-Trojan.Script.Generic-dbf2e1fee5478c326c510ce5bc09f713daa578442a3cd9036fe16ca90d6ff4fa 2013-07-20 04:11:24 ....A 35030 Virusshare.00075/HEUR-Trojan.Script.Generic-dbfc071e3ec3caedaa2e13984c08a9b93b58edb137568c582813160ebe8b5ca6 2013-07-23 09:56:58 ....A 38167 Virusshare.00075/HEUR-Trojan.Script.Generic-dc2e86a61155560f89c4a65a8dc72016e1121bd81d04e80834613a42e4fad85a 2013-07-23 14:44:30 ....A 2662 Virusshare.00075/HEUR-Trojan.Script.Generic-dc36c644d29e67335c4536549b4183903b6aed556e1c388268f9fc0e68af5453 2013-07-23 11:04:58 ....A 43240 Virusshare.00075/HEUR-Trojan.Script.Generic-dc8696baa25373ace2436a1bc42af84dd241acb00f24ff28bb76025ff291086e 2013-07-23 10:15:24 ....A 31483 Virusshare.00075/HEUR-Trojan.Script.Generic-dcb0e33995c7a6a6ba16859e74672d0e87a3c7d5447e7499e43e4668099fc76a 2013-07-23 16:35:44 ....A 1757 Virusshare.00075/HEUR-Trojan.Script.Generic-dcb276a768251043d0aab79d7e9617a27eba193be980e714d2b74b59b7b480c2 2013-07-23 11:26:36 ....A 22546 Virusshare.00075/HEUR-Trojan.Script.Generic-dcd7b963101efcca18be2d0ba93bcfbcf777c7ffd4c880607337b9ac83d2a48a 2013-07-23 20:56:24 ....A 41815 Virusshare.00075/HEUR-Trojan.Script.Generic-dcdbf5811dcbaede135033ac0f0e78c97b135aa10ba8481f3cc1fd3683eb3c55 2013-07-20 02:36:14 ....A 25848 Virusshare.00075/HEUR-Trojan.Script.Generic-dce25747761ace0e6532082ec1acb75fa21de269716c3d8b2efb8a3252cb3be0 2013-07-23 18:44:20 ....A 104201 Virusshare.00075/HEUR-Trojan.Script.Generic-dcecb1378d67807be62ca7977de8be538b411404f3fa9c9cf9d6068ae0af4679 2013-07-23 16:55:12 ....A 12569 Virusshare.00075/HEUR-Trojan.Script.Generic-dd3758ee8faefccb3d2f3467c9d824aa1eb60198ec852711ff2885c357f1a202 2013-07-23 15:53:56 ....A 36010 Virusshare.00075/HEUR-Trojan.Script.Generic-dd3ad4324756b2986b3f39652fc1f0209ad1dd321aab683ead173f67d2fa5cfa 2013-07-23 21:14:54 ....A 18659 Virusshare.00075/HEUR-Trojan.Script.Generic-dd5a0ad25cc219fc383840389b6afc9468871b34e88ad46d1bf322c57842e1b8 2013-07-19 14:29:06 ....A 21411 Virusshare.00075/HEUR-Trojan.Script.Generic-dd78d4456839b34730968e28fa3b78762e2293d8262b3b27d9c3601587c4bfaf 2013-07-23 00:51:04 ....A 175691 Virusshare.00075/HEUR-Trojan.Script.Generic-dda061e8471124f744037b7adfd53133069bd741aa8db16939f65f8b0781988f 2013-07-19 11:32:52 ....A 27750 Virusshare.00075/HEUR-Trojan.Script.Generic-dda11d9fdbdf15ba1c94c238350d300d3de910ed1def2f0ddd350f905f86a779 2013-07-23 16:15:06 ....A 79592 Virusshare.00075/HEUR-Trojan.Script.Generic-ddadcf82e82f526f96e9bb1401438d6cb4ddce743c0707486d24e489ad5d0921 2013-07-19 19:35:08 ....A 16276 Virusshare.00075/HEUR-Trojan.Script.Generic-ddae270d822092c128a81192b5f0260b5b2c37f35e26158ddd4d762fb194c6c0 2013-07-22 15:17:30 ....A 37215 Virusshare.00075/HEUR-Trojan.Script.Generic-ddb2f930e6b1114dd2d2bbc2b470e9621da43e127233d48762c6ef2956b69ba3 2013-07-23 09:28:58 ....A 18569 Virusshare.00075/HEUR-Trojan.Script.Generic-ddb453d94567a9529b0349605b79237b83b16dd00be8661349517bbe1aa24c79 2013-07-19 03:57:32 ....A 27738 Virusshare.00075/HEUR-Trojan.Script.Generic-ddb9b199b406dd19f08e0fe8240ceb8e8af81ed18285a8633e7c75ad0d1023e7 2013-07-23 19:29:02 ....A 38400 Virusshare.00075/HEUR-Trojan.Script.Generic-ddd1c900325aebc537858c6824cd5c8d4c54ce345cfe669b48dbe08cd5f0b481 2013-07-23 10:17:12 ....A 18134 Virusshare.00075/HEUR-Trojan.Script.Generic-dde4690bdb2691127d9641ff4b1feee729ffc3b6cc3d93defe6fe4f3168fc5ad 2013-07-23 16:57:30 ....A 24844 Virusshare.00075/HEUR-Trojan.Script.Generic-ddebf1f795424a424348e6bcc25c45206d1dd7ba09c963a83f693e8db6db5537 2013-07-20 02:17:14 ....A 2643 Virusshare.00075/HEUR-Trojan.Script.Generic-ddefb6d33df51e984e303be87b17738b52afb9ed5ed5bfeceed49f5d09eb77dc 2013-07-19 16:37:50 ....A 12983 Virusshare.00075/HEUR-Trojan.Script.Generic-ddfad89b8348e7a9ecf735829669ca9a2cf9be9a9a600dd043ec4acc758147f9 2013-07-23 17:27:06 ....A 27698 Virusshare.00075/HEUR-Trojan.Script.Generic-de1b89799ceeddf055b025988472c7d4a08f8dab1bcb7f63c7ca30ba49b8ad2a 2013-07-23 20:00:56 ....A 34635 Virusshare.00075/HEUR-Trojan.Script.Generic-de24a81ff39383630adfa9a933cb8ef0b00318d32cc40dec3b1f58e71d077e5e 2013-07-19 15:02:12 ....A 179955 Virusshare.00075/HEUR-Trojan.Script.Generic-de3832a2b231aa50d2da45cf262fe3d51dcf842b0689954e27c3c565c4fb9727 2013-07-20 04:12:30 ....A 4932 Virusshare.00075/HEUR-Trojan.Script.Generic-de438c6af9e5244af056a2b3b08b289cc48925c7448a9a18597b7570ace88ad3 2013-07-23 21:35:58 ....A 3962 Virusshare.00075/HEUR-Trojan.Script.Generic-de5059421273451a7a1b8b2982708899372c7d16569b24d9cbd4ce7cc86565c8 2013-07-19 01:29:18 ....A 54082 Virusshare.00075/HEUR-Trojan.Script.Generic-de51e2324de4589d21742ac2b46e39fd530d0c498a51fbdb98475edf48ccd5b2 2013-07-20 02:36:16 ....A 11135 Virusshare.00075/HEUR-Trojan.Script.Generic-de5851b8730f14e5fa818185fd4889ea637ca83086ea3e7e0e8f375d71169d50 2013-07-24 02:50:00 ....A 37817 Virusshare.00075/HEUR-Trojan.Script.Generic-de60e61bc966c5635b64f05211a838b28aa092f36b651192491bf88fa7600543 2013-07-23 15:58:34 ....A 1037 Virusshare.00075/HEUR-Trojan.Script.Generic-de81b3be9e316767680149b41e01947269e61541afe0fc8b600afcfd51446293 2013-07-23 10:14:50 ....A 5559 Virusshare.00075/HEUR-Trojan.Script.Generic-dea2c55f081e43a7e3cfc6443dfc8ca56c49c8f5c2b1dd6af72cf6096778652a 2013-07-23 14:59:18 ....A 13891 Virusshare.00075/HEUR-Trojan.Script.Generic-dea58e9a5477001abfc3a23ad1e7682fe53622d379ed0331e99c2291e06aa1c7 2013-07-19 08:54:50 ....A 2335 Virusshare.00075/HEUR-Trojan.Script.Generic-deb133f67f1fdbe870393fc000937505bb220637264d5d8ade5f8b0945e41f9e 2013-07-23 09:43:16 ....A 23678 Virusshare.00075/HEUR-Trojan.Script.Generic-deb69ca8231d7304d2258779f0652591059cbe89abe80ebe87a5987fc65e1f23 2013-07-23 14:45:12 ....A 122848 Virusshare.00075/HEUR-Trojan.Script.Generic-deb93b850436e444ebe1f9b6686ff97c384ad52094f7e71b6c6a027d07488b77 2013-07-19 18:32:14 ....A 52411 Virusshare.00075/HEUR-Trojan.Script.Generic-decafcec83ba7c4c786776efc4c265a706de2f446c64a61144f44abc401fbc60 2013-07-22 21:52:22 ....A 15869 Virusshare.00075/HEUR-Trojan.Script.Generic-deccf0df5a926f8f6b3a06c11a074fd8481f8ef2f4f4fef21188fbbcc1263818 2013-07-23 08:08:16 ....A 5513 Virusshare.00075/HEUR-Trojan.Script.Generic-ded4a6cc83f83312cc4ff16c7a6cc8caba27ec763d2f4ec58dba14192708eb04 2013-07-23 23:49:18 ....A 14715 Virusshare.00075/HEUR-Trojan.Script.Generic-ded675f221412ccc10b93a3ba0bcb08a10c13fa63f204390bcd6b5dc4382cab4 2013-07-20 03:10:40 ....A 5697 Virusshare.00075/HEUR-Trojan.Script.Generic-def9b98333cb4bee90a885fd270a9ea0ccdc449748c76f25f64bd0c85a864fd2 2013-07-23 15:52:32 ....A 35416 Virusshare.00075/HEUR-Trojan.Script.Generic-df06d6f070602115c4e189c2c405464fc41639969e64ee056dcd5b21aa57795c 2013-07-23 14:47:20 ....A 7914 Virusshare.00075/HEUR-Trojan.Script.Generic-df16301b98c94574209a5d59d67b0609ccfc3b7bbb6e538d321744969cdd62f2 2013-07-23 17:46:02 ....A 50631 Virusshare.00075/HEUR-Trojan.Script.Generic-df321fe43092bc2341342529a66e5f10805546a4536c5d845d9deaa0b229d73d 2013-07-23 13:33:18 ....A 24062 Virusshare.00075/HEUR-Trojan.Script.Generic-df4e54394df3ac0bc8990f88544fdccff1d2214288dcb7dc80e236cf8ad16118 2013-07-23 14:49:34 ....A 36049 Virusshare.00075/HEUR-Trojan.Script.Generic-df6ca972b0761afd528470ec8c484d51ff03b86ab915276892875986a51505a5 2013-07-23 11:22:48 ....A 27733 Virusshare.00075/HEUR-Trojan.Script.Generic-df8b093dd72d001cd99b545b83f861fdb69dcf14074317366526f03efc7e64eb 2013-07-23 07:57:14 ....A 13744 Virusshare.00075/HEUR-Trojan.Script.Generic-df9dcb66aace05e4e3f0d5ee010651566d0b99d1dae5ccbee4fa999f1ce8b2aa 2013-07-19 15:02:06 ....A 32290 Virusshare.00075/HEUR-Trojan.Script.Generic-df9efc885ae6739743593117682007f28da507a6ac24321b242267ab5a4f9047 2013-07-23 11:53:54 ....A 65443 Virusshare.00075/HEUR-Trojan.Script.Generic-dfa06e969aa1e774966b1f9f09ff8c2c016a28f976a0de5f196f036fa47533df 2013-07-23 20:32:10 ....A 12851 Virusshare.00075/HEUR-Trojan.Script.Generic-dfb14f43ed570d97a64a1ac8bf1adc2a7b06aa2e83a5140dae18ec51d2730602 2013-07-22 16:53:44 ....A 46550 Virusshare.00075/HEUR-Trojan.Script.Generic-dfb34caf7a6a0cc2c508c8a6938fff11ee1f8f3b7d0270d2676d066d5811d384 2013-07-19 07:39:40 ....A 44732 Virusshare.00075/HEUR-Trojan.Script.Generic-dfdd0e7c3188c444adeed58f53dc3b30acadae7c01292ee01b477de8da5bb7dd 2013-07-19 11:31:12 ....A 41723 Virusshare.00075/HEUR-Trojan.Script.Generic-dfe6a4b6a4a22dd82e8a1f70fa2e422f5e3a1ed521aa6b289137c3f509709ca7 2013-07-23 16:39:42 ....A 221040 Virusshare.00075/HEUR-Trojan.Script.Generic-dff44ead4eb384d10fbb0c084d0f6f91a6f4c7cccf6d66b2e5a904c7909b58f3 2013-07-23 11:18:38 ....A 12684 Virusshare.00075/HEUR-Trojan.Script.Generic-dffd3eecda0120335972ca81abf7c318707b1cd319f2ec704e182628aaca2a67 2013-07-23 06:15:26 ....A 374 Virusshare.00075/HEUR-Trojan.Script.Generic-e00b0b889c09bb722f563111951a3aefb353f71052b7d8ad92482004e610170a 2013-07-24 19:59:12 ....A 695 Virusshare.00075/HEUR-Trojan.Script.Generic-e00f5ef1814545964a997095893eb97b553e55a4b7e542f7f6ce637ad5a50920 2013-07-23 09:51:52 ....A 51639 Virusshare.00075/HEUR-Trojan.Script.Generic-e020f44f4b6f2f4f6cca4f388fe554fe855bdf3ca1464cbd9f359b4006962f12 2013-07-23 12:10:44 ....A 13640 Virusshare.00075/HEUR-Trojan.Script.Generic-e047ef2dfa0e8badca1bf17b435f8665c35e9333c7473f4e6c2b81e506d26c78 2013-07-23 09:54:16 ....A 46436 Virusshare.00075/HEUR-Trojan.Script.Generic-e04ebe16336909a9d7a1e4ff288f3f04980c38a85eb9ab3659279cce01d11874 2013-07-19 18:02:56 ....A 9181 Virusshare.00075/HEUR-Trojan.Script.Generic-e0514924d903a864dab66b70ea4e877333d5987d5d64855308566e85c546c0a0 2013-07-19 18:01:02 ....A 42957 Virusshare.00075/HEUR-Trojan.Script.Generic-e062f4be6473c8ad65818cc72186f5e1846573c12b72b1acd6a6466ba06f7b9f 2013-07-23 19:37:26 ....A 10196 Virusshare.00075/HEUR-Trojan.Script.Generic-e0733cd87dfd8da1999c0d2acf108f830ecef8023b016d677750b69a86370966 2013-07-23 11:14:32 ....A 26233 Virusshare.00075/HEUR-Trojan.Script.Generic-e074f12363203476e9729a39f37357a87f2cfb43df8e113a9c130e8d30ec21f2 2013-07-23 15:58:54 ....A 25320 Virusshare.00075/HEUR-Trojan.Script.Generic-e07c7e501fc221cb43d52afee433fb16e30bdd509c9d11ad5ed4169e671e9a19 2013-07-23 10:53:14 ....A 99399 Virusshare.00075/HEUR-Trojan.Script.Generic-e08b28b3df50086dfcff518ee157b1c63abaeb4c8b58efbba964ce8db2b5bd7e 2013-07-19 04:37:10 ....A 28108 Virusshare.00075/HEUR-Trojan.Script.Generic-e09ba23f4dbd394a2f31907cbf773a781bec46e1eaf6cfc28a04433cd0b5c6c3 2013-07-23 10:20:46 ....A 54852 Virusshare.00075/HEUR-Trojan.Script.Generic-e0b611f77532495017c7065283123ee79aa3f13c2764389f77e2f2770f50b8ae 2013-07-23 15:59:10 ....A 36081 Virusshare.00075/HEUR-Trojan.Script.Generic-e0dbba3b222820d37cb75df0e06cdd445751c6338e35993f6beccf0c37811be3 2013-07-23 11:28:50 ....A 41116 Virusshare.00075/HEUR-Trojan.Script.Generic-e0e1a17ca6af7b62c097f0cbe28f53d836105367b791faf2cd1052844c77790e 2013-07-24 05:11:08 ....A 3013 Virusshare.00075/HEUR-Trojan.Script.Generic-e0f563e9688eeca6b1f7673d3740bd0915d267927c17aefdc917f5dde090c649 2013-07-19 12:16:46 ....A 37183 Virusshare.00075/HEUR-Trojan.Script.Generic-e0f6d9b07baf61e7ef0970224ef538375a1179ee95f0ba0fcf5d67f5db777e2d 2013-07-23 18:01:30 ....A 45204 Virusshare.00075/HEUR-Trojan.Script.Generic-e0f97697eada5dcd9c015f4d96a689459f561ad6431675b60a6586c46ae6dfc2 2013-07-19 23:31:06 ....A 19958 Virusshare.00075/HEUR-Trojan.Script.Generic-e10cafa68196e3f2850f69d78b73756427cc179ebcfb7ee193a8acdd72afa1a4 2013-07-19 04:06:38 ....A 743 Virusshare.00075/HEUR-Trojan.Script.Generic-e13485da26a63410bf066d1317864857ebca2e2ea3442f15e436e49f3eb23928 2013-07-23 21:00:44 ....A 54876 Virusshare.00075/HEUR-Trojan.Script.Generic-e140ed137de7c2bd609eea16e4c19e2dbd7aabd52178c9776e72783b978fa70e 2013-07-19 17:56:48 ....A 39172 Virusshare.00075/HEUR-Trojan.Script.Generic-e141fe652715abddd558c17fd76dca2bde40f6eb15536d35a2b9ab0b6ea9b4e8 2013-07-19 18:28:38 ....A 13995 Virusshare.00075/HEUR-Trojan.Script.Generic-e15468a355a2bf376acd8ed7eee3beff0a6ac7a60c6d7358f6ab7b1320b009f5 2013-07-23 16:54:40 ....A 58684 Virusshare.00075/HEUR-Trojan.Script.Generic-e160054f9ea430d0eb9dd540ce9d2b46bb39585cdb5099bd2b9b3c2171d70405 2013-07-23 18:02:12 ....A 21724 Virusshare.00075/HEUR-Trojan.Script.Generic-e168aa8dcff9f036173d7f82c284b0684817aa9a5b4125946dfca168b48552f4 2013-07-23 11:53:14 ....A 18271 Virusshare.00075/HEUR-Trojan.Script.Generic-e1737d4ef29032aeb146195b88a2370d065de7714b19c6130b5e37dfcc428d19 2013-07-23 17:56:22 ....A 1720 Virusshare.00075/HEUR-Trojan.Script.Generic-e192cfd15be7bb60e2b772fd622529a2f93490ba001f5265b455d410db2f1902 2013-07-23 14:43:02 ....A 24856 Virusshare.00075/HEUR-Trojan.Script.Generic-e19821320dbef861f85d9855e55af32f3eb6d077a6700eefeae79de44aade9ce 2013-07-20 05:34:04 ....A 5239 Virusshare.00075/HEUR-Trojan.Script.Generic-e1ac4d4a9303da536085159112c75a090cb14bd9b6c57ca46004bcad68e9c24d 2013-07-23 11:53:04 ....A 249011 Virusshare.00075/HEUR-Trojan.Script.Generic-e1b103d1930bffb04a4d47f62fb065c9c536bf5cc74ad034079716b5e0b5df16 2013-07-19 17:59:24 ....A 61175 Virusshare.00075/HEUR-Trojan.Script.Generic-e1c7911d4b91a713be5b6e9a2238dd8b81895ee574c420ace2d23a826516dddd 2013-07-19 23:38:08 ....A 31461 Virusshare.00075/HEUR-Trojan.Script.Generic-e1db55dbb64608ecd0ce80c5cdb83692f6dae80e81798dd98fe1837e808dcfa5 2013-07-24 19:11:56 ....A 15569 Virusshare.00075/HEUR-Trojan.Script.Generic-e1faaf6ac081f85fcd8328cb1651936a9e24708ee5f4f5e2a4d4c60366b508d8 2013-07-19 04:08:56 ....A 33827 Virusshare.00075/HEUR-Trojan.Script.Generic-e1fd15c92bf5e845527ea23b7c873f4330fb009827b6fa546eca9bec3b067438 2013-07-23 10:19:50 ....A 44082 Virusshare.00075/HEUR-Trojan.Script.Generic-e236288553dfef9d96bfcad2cb020a4444550c5fa8a09cdf5e20706f4d658cc2 2013-07-23 19:26:44 ....A 17879 Virusshare.00075/HEUR-Trojan.Script.Generic-e257712912c9935a747873df507d3b91e35d0cf9ddb04cae8d985c515f93aee3 2013-07-19 22:54:10 ....A 9345 Virusshare.00075/HEUR-Trojan.Script.Generic-e275971c9850e354d3304e0358c4bac4c62550433765b7a2fae106dcf6295310 2013-07-23 15:24:46 ....A 81089 Virusshare.00075/HEUR-Trojan.Script.Generic-e27debaab5964c19619f4d202332acd909e5c671e125192f95cc695e91b98f21 2013-07-19 19:32:12 ....A 57 Virusshare.00075/HEUR-Trojan.Script.Generic-e28cf7697247a70c3af1bd6337119090391dbc8aad40f26e364116a5a6f08ec8 2013-07-23 15:57:14 ....A 39686 Virusshare.00075/HEUR-Trojan.Script.Generic-e28ff7a241a64ecbf2e3cbd2448b112e74e942ed7d69b9b057487ed75ad254a7 2013-07-23 20:37:48 ....A 22174 Virusshare.00075/HEUR-Trojan.Script.Generic-e293b2825768fd8612d160c470a7447cb83a201729ef60815dbab64ea664f8ba 2013-07-23 18:25:02 ....A 44770 Virusshare.00075/HEUR-Trojan.Script.Generic-e29a1ad600cd32abd33bb92a3434e929bed1baf25a13d38d03ba1c121745ea32 2013-07-20 08:25:14 ....A 6182 Virusshare.00075/HEUR-Trojan.Script.Generic-e2a423d24e55c216e5358664f1fa120ad9e2c66b2af738d4aa304c5a2062958f 2013-07-25 00:09:26 ....A 3034 Virusshare.00075/HEUR-Trojan.Script.Generic-e2b30ec5ee59ce73f92e336a8ebdaab4a7a7b8783d21861388ebedf3c5dce9ef 2013-07-20 01:21:06 ....A 2636 Virusshare.00075/HEUR-Trojan.Script.Generic-e2b763b55c9d22d2786d41fea8258db1a4aff9d5f5183aa0ed195511e48f317d 2013-07-23 11:10:08 ....A 62746 Virusshare.00075/HEUR-Trojan.Script.Generic-e2b8300a90484167130d1b31a5557aaab3a87fdc81f1ed03c17d867b7adafd0d 2013-07-23 17:55:52 ....A 64495 Virusshare.00075/HEUR-Trojan.Script.Generic-e2b86e2b2231d95570697c5e0783dc9665d9af4bee3befc17bd0388702ba4076 2013-07-23 14:47:24 ....A 122902 Virusshare.00075/HEUR-Trojan.Script.Generic-e2e0e32d789667c493c9669742205865295880edf76840ccf97dacfd0673ebbe 2013-07-19 22:12:56 ....A 5560 Virusshare.00075/HEUR-Trojan.Script.Generic-e2e84875483781fc82d73cf93e52d1292862b8b9922612364dfff3bc6d9690ad 2013-07-23 16:06:04 ....A 10887 Virusshare.00075/HEUR-Trojan.Script.Generic-e300ad3e3e93888bc078eddf79fbd109f722009a4320ffd5d8e0d0719d38f5ab 2013-07-19 04:16:50 ....A 29412 Virusshare.00075/HEUR-Trojan.Script.Generic-e30415dcf5910339b603cb223aef279533687b5aa8c392fa792f440698272cdc 2013-07-23 18:26:18 ....A 24217 Virusshare.00075/HEUR-Trojan.Script.Generic-e306eca199bfa14e1751baaf8bb9bab201ad81d3232900a47a83d40aac60bb16 2013-07-23 19:05:34 ....A 26029 Virusshare.00075/HEUR-Trojan.Script.Generic-e31538687680017b38453b3071156f8ccaa34140c678108fdd75c0ca186f960a 2013-07-23 14:19:04 ....A 28017 Virusshare.00075/HEUR-Trojan.Script.Generic-e32fe3043c3c02707741971863018659eb9da4674febbf274cf26389e4bd096b 2013-07-19 14:05:54 ....A 77329 Virusshare.00075/HEUR-Trojan.Script.Generic-e351501f30e1bd0531fdc834b9756edaadf44c3e6d3c30dcb0ebf3705e559b93 2013-07-19 16:54:24 ....A 49111 Virusshare.00075/HEUR-Trojan.Script.Generic-e37507c051b7ad15d1a5fa4721fc4987ef84db6db5a3a25417b758001236c245 2013-07-23 17:32:56 ....A 2292 Virusshare.00075/HEUR-Trojan.Script.Generic-e378b4f4a9a2f18aadb14c3158b6ad829696f0b35073d862b0ad59e8b1282d69 2013-07-23 21:21:46 ....A 29581 Virusshare.00075/HEUR-Trojan.Script.Generic-e37eeaf60871372d4c14c767269c6815b3d761208d1f79874cb05a989bfbfa75 2013-07-23 09:25:18 ....A 12866 Virusshare.00075/HEUR-Trojan.Script.Generic-e3d61b275b84bc8fd15407fff1a97fc0a8d5fedde8fa38bd2b0deb86d645af26 2013-07-23 09:44:06 ....A 7590 Virusshare.00075/HEUR-Trojan.Script.Generic-e3ddf980904f3323a5163230b8e8d82281d7a0a18d2eba3c1525fd98a02fc06a 2013-07-23 14:11:40 ....A 55977 Virusshare.00075/HEUR-Trojan.Script.Generic-e3f53971c6eaba69b998ae96b3984c5695a78258b4c3c22267e101d8ef1da0dd 2013-07-25 12:31:36 ....A 6110 Virusshare.00075/HEUR-Trojan.Script.Generic-e3fb4bae90ae146fb9dc8eafa158a2e2c3288032bec2acf3469c8e7fc55b7790 2013-07-19 04:16:50 ....A 4637 Virusshare.00075/HEUR-Trojan.Script.Generic-e41df45a8862c6a63e6ffbf298cf23e8594c6ffafc30eb5ac8c3ce7aebf9c9ac 2013-07-23 19:33:50 ....A 44230 Virusshare.00075/HEUR-Trojan.Script.Generic-e439491497940e80ac67b0c16744e3fd0ee3f683150570dd24548ea1826e1ac4 2013-07-20 04:13:42 ....A 8472 Virusshare.00075/HEUR-Trojan.Script.Generic-e43a1f4dd56206d5aee5b0a0cb51071193d222c165d00513549fb9ec073f1063 2013-07-23 11:39:54 ....A 34806 Virusshare.00075/HEUR-Trojan.Script.Generic-e43aed92e62e36aa9f81dcc7b82e1a98d8770ebf97a4779bc1e5bc13365e9365 2013-07-20 08:27:22 ....A 10068 Virusshare.00075/HEUR-Trojan.Script.Generic-e446b707240a0fb5b2883600d3044d0304f13cf2dca082141827cb746e94e29a 2013-07-22 00:12:24 ....A 41097 Virusshare.00075/HEUR-Trojan.Script.Generic-e44906f90358d825ae33a43f566ed29cdd79e1e006c54765a6d254c19b854b36 2013-07-19 22:55:36 ....A 24267 Virusshare.00075/HEUR-Trojan.Script.Generic-e45ae6fa9b048afdf299c8090f341398d5cb34ada17f37d94e0d8b343f4c4a25 2013-07-19 20:31:38 ....A 57232 Virusshare.00075/HEUR-Trojan.Script.Generic-e46a3fbf7b05d4ff2ec2378e1524f4b35b87db39ae302c2e065ec55313ab4c17 2013-07-23 16:23:58 ....A 3163 Virusshare.00075/HEUR-Trojan.Script.Generic-e471d0fa5def9c9071de902fe6e87388814e64bab37798920e68ebcec49a3611 2013-07-23 10:09:50 ....A 24173 Virusshare.00075/HEUR-Trojan.Script.Generic-e481a401a1d3f53675b23b2a1cff6f9062e992b3642ffbbe5f64ddb12763a4aa 2013-07-23 12:15:06 ....A 49395 Virusshare.00075/HEUR-Trojan.Script.Generic-e48b18ca3d3d7adfc200e89a70a34f30d671e2946cb1d85c2b6d01f0521d357d 2013-07-20 02:35:18 ....A 44224 Virusshare.00075/HEUR-Trojan.Script.Generic-e48c298a55edbce8579c81ee3870154381fc38d984a4ac9b606326f1d9235ff9 2013-07-23 15:00:36 ....A 9977 Virusshare.00075/HEUR-Trojan.Script.Generic-e4ac608fba9fa22668f1f8d270307807573ca44fe44fceeadcfd14243aa97019 2013-07-23 14:07:42 ....A 46896 Virusshare.00075/HEUR-Trojan.Script.Generic-e4c431baed5eccd08c744021ad08484bac309766cb2c85257774848852e804b3 2013-07-23 13:02:30 ....A 43659 Virusshare.00075/HEUR-Trojan.Script.Generic-e4c8ab053527837eebf6746a33050b310733d678f03bf1a07bea2143760f1489 2013-07-23 15:02:16 ....A 122905 Virusshare.00075/HEUR-Trojan.Script.Generic-e4d6840826069a7c25b43f027d874f43d69e7c9c30388ddf1f15c3a90b95f6a2 2013-07-23 00:14:38 ....A 10525 Virusshare.00075/HEUR-Trojan.Script.Generic-e4df90a3a0d29a4cd13d254e5e0ff5c10e51d3bbb0856672b95f758724f5b35f 2013-07-19 18:56:42 ....A 115038 Virusshare.00075/HEUR-Trojan.Script.Generic-e4e4803ab115a448a19e953ae5774ed59e7b5b70c475c26bd2a9f821bc65a754 2013-07-23 19:12:54 ....A 51055 Virusshare.00075/HEUR-Trojan.Script.Generic-e4e76d9f8f9d78b1435e55b24e231fdb77f8ad25259cb2ae1edb3b4d69971fd0 2013-07-23 12:05:00 ....A 483 Virusshare.00075/HEUR-Trojan.Script.Generic-e4ead9435d4750e4d1e02ad07637cbf064ee4c4147361f93348d6e7b05051cad 2013-07-20 03:45:40 ....A 7060 Virusshare.00075/HEUR-Trojan.Script.Generic-e502799845eebe25b19b0de59ddf235522edcce50cf36516a3a06a85623fc140 2013-07-23 01:07:12 ....A 17587 Virusshare.00075/HEUR-Trojan.Script.Generic-e5048afda590e425852f288e8f7886d93b8192ea74e6ece68f063ff2b1e10d14 2013-07-23 14:39:02 ....A 16132 Virusshare.00075/HEUR-Trojan.Script.Generic-e5372d42baba86cb5b2994a152ee92eb7c03ea7388218e51e9717b5646189545 2013-07-23 13:40:14 ....A 24527 Virusshare.00075/HEUR-Trojan.Script.Generic-e53e2ea3cb620d02d76fefce52178693caf514e74f5e3450c379b627314576cf 2013-07-23 15:41:16 ....A 1060 Virusshare.00075/HEUR-Trojan.Script.Generic-e561780d7e7313689e74cde5f7a33d3673cbe008fb7e44c33b50ffe295eee0ac 2013-07-23 10:14:00 ....A 48454 Virusshare.00075/HEUR-Trojan.Script.Generic-e56cdbde9a7b9ca005fb39c70310f33352433666ddaa16f043b3a8cbb39ce934 2013-07-24 00:26:24 ....A 30806 Virusshare.00075/HEUR-Trojan.Script.Generic-e5718af3015cbbfd280259006a039deaf53f1061d0827f4f3f0c2196cc6a0d5b 2013-07-19 01:29:26 ....A 25327 Virusshare.00075/HEUR-Trojan.Script.Generic-e5a0948a22aeabe5ea2dbce3be9757a556539c92ac7ac9e5cc75134d727ca757 2013-07-19 23:25:44 ....A 13130 Virusshare.00075/HEUR-Trojan.Script.Generic-e5d9cbdcd554332bd06a234e433a034a749848359ad3151c69345bbe0e5279fa 2013-07-20 02:38:06 ....A 39349 Virusshare.00075/HEUR-Trojan.Script.Generic-e5e1b5c71c07dc0f9d4012ac85d77b4e77a6dffb7a9f5d5af8a735b525a9369d 2013-07-23 19:28:16 ....A 17917 Virusshare.00075/HEUR-Trojan.Script.Generic-e603597f8850f0353ce659c12af7f0c33ed941ce9e1832ac5733f4a140d1424e 2013-07-23 12:15:06 ....A 62831 Virusshare.00075/HEUR-Trojan.Script.Generic-e6075c4ff272cab20b9c16411a984aa454c1258ae22a90c2f232f5bdee428b5a 2013-07-22 09:36:56 ....A 40640 Virusshare.00075/HEUR-Trojan.Script.Generic-e618b73ff232ce4027ca3014fb4592df062c8a671e80ab63f8f3e40ecadee490 2013-07-23 20:35:44 ....A 58269 Virusshare.00075/HEUR-Trojan.Script.Generic-e6317d73fb0f6b713dd2716d275086141345e859a4bdc55a6647f875127a6bf7 2013-07-19 17:41:10 ....A 37139 Virusshare.00075/HEUR-Trojan.Script.Generic-e63d22426bd633ff8dc8606247d73d345d4623469aa73b5bd30174080d67e3c2 2013-07-23 20:23:38 ....A 23249 Virusshare.00075/HEUR-Trojan.Script.Generic-e68cd8d655bd9d6a7831f3d453e23736f12ad7ec56fd2879f0fc9b0e0dfaf047 2013-07-23 14:11:46 ....A 27741 Virusshare.00075/HEUR-Trojan.Script.Generic-e6951836f59139b7f24c9018f50c7a5157e0247632d5d2bf79a6a2dc575a7fbf 2013-07-23 16:53:50 ....A 7155 Virusshare.00075/HEUR-Trojan.Script.Generic-e697278ba5cdde1304f8a3bb9fcc395cfd2c04edf8f9096a32f68bbdf18f9848 2013-07-23 08:55:02 ....A 32224 Virusshare.00075/HEUR-Trojan.Script.Generic-e6a79b08395e45d7bd05e6d9cb4c29c47674c4f596d1c1db3400478b58f3759e 2013-07-19 23:01:24 ....A 11789 Virusshare.00075/HEUR-Trojan.Script.Generic-e6b437bc484738b0b01e8a5e72ba0595e4f2aeb3c6f7e645ec77f2dbb9e63464 2013-07-19 04:04:44 ....A 22112 Virusshare.00075/HEUR-Trojan.Script.Generic-e6b852129d03a34f5945855dde4292274dfaf83aa6316cfca2dbef6d6fe088d1 2013-07-19 04:04:34 ....A 15979 Virusshare.00075/HEUR-Trojan.Script.Generic-e6daab2aae3263efdec5166cae37ccc126620942be011479d576c9997da8fb8f 2013-07-23 11:51:36 ....A 24059 Virusshare.00075/HEUR-Trojan.Script.Generic-e6dda5ea66d724def420aaa2bc0f667f34f47505782fb0f00d6de15b4d9a0ec4 2013-07-23 11:29:00 ....A 22648 Virusshare.00075/HEUR-Trojan.Script.Generic-e700e2b299e87efbb7862674144a9cb0969db6a2182cb597c6da4fe9c658b422 2013-07-19 14:29:00 ....A 17783 Virusshare.00075/HEUR-Trojan.Script.Generic-e70f28921a9f70db29277d75355915375ccf984aab3b2bcb0592c819aef62fff 2013-07-19 23:35:08 ....A 19300 Virusshare.00075/HEUR-Trojan.Script.Generic-e76eedeaadc1c67c3ecea268ee7640e811e8672bbde64d41460495aeddb2a7b3 2013-07-23 14:43:32 ....A 38709 Virusshare.00075/HEUR-Trojan.Script.Generic-e78bb30a5db72e2a79c78ea4aea8a9f81cca4a2df282cc3708e436985eb5435d 2013-07-19 23:20:30 ....A 14457 Virusshare.00075/HEUR-Trojan.Script.Generic-e78d8f7a4ec46b4c892de0a2f51a3430fe4c89538d6c601260ed5bdc7e6fb834 2013-07-23 10:18:32 ....A 16451 Virusshare.00075/HEUR-Trojan.Script.Generic-e79683b381510113ac303fc1d17d7c1509d6c12d719d3c0d87995bde2ac85945 2013-07-23 15:43:40 ....A 13854 Virusshare.00075/HEUR-Trojan.Script.Generic-e798a3c933f0f00fbc84faaf1b4343070504f6a605e1a3ad4061b28c4a3a5d18 2013-07-19 23:28:22 ....A 12785 Virusshare.00075/HEUR-Trojan.Script.Generic-e7bbdeab26ffabe759ada5526c985bef7e12add29828e1b01b52378b80e1a8fa 2013-07-23 10:19:58 ....A 44695 Virusshare.00075/HEUR-Trojan.Script.Generic-e7d6efe2bccc20dac56c67aafc668eba6486040b4de426ed59570748efa050f3 2013-07-22 17:13:22 ....A 14303 Virusshare.00075/HEUR-Trojan.Script.Generic-e7e59cf2d72c3611251f903ed0b762b2f2f767c7a9fbdc4193ac545f2b5b2e3e 2013-07-23 04:38:48 ....A 26091 Virusshare.00075/HEUR-Trojan.Script.Generic-e7f8b1c4862ed2f24793b50361959e9ff2b38c9d30229e8869a65665290c7591 2013-07-23 18:16:28 ....A 5023 Virusshare.00075/HEUR-Trojan.Script.Generic-e80616b44e1e881d5f380937d285d9ce599f82346c62be6975c2eae9327b3ec9 2013-07-23 09:53:38 ....A 59216 Virusshare.00075/HEUR-Trojan.Script.Generic-e80d81b7bbdc75c94fae7319eb9718409e01aae7e70b6e092e75557966fe2f54 2013-07-23 21:22:54 ....A 10131 Virusshare.00075/HEUR-Trojan.Script.Generic-e818694605266d6c30fcc8140a572db737060eb1c412a08645744806a6dfd1df 2013-07-22 22:32:22 ....A 22740 Virusshare.00075/HEUR-Trojan.Script.Generic-e818d09c66854aa52383583bc78517f8d50024f7a0a38cd46ba4454b27f9da59 2013-07-19 04:09:50 ....A 1548 Virusshare.00075/HEUR-Trojan.Script.Generic-e81cf323c2837bf5f1298aa213fa4532e0a9fd143a505dbdc9067837ccebd251 2013-07-19 19:31:12 ....A 2081 Virusshare.00075/HEUR-Trojan.Script.Generic-e848284cd4525ea73222a3f6c693e927c4a1a3b20012237f044b93b12b68b51f 2013-07-19 15:02:22 ....A 15997 Virusshare.00075/HEUR-Trojan.Script.Generic-e84a12086118c932723b8a11114fa2d599137c0060f8cbb9bc490350b5edb1ae 2013-07-23 02:34:48 ....A 17257 Virusshare.00075/HEUR-Trojan.Script.Generic-e85e5ee19edd7c4273ca057312ae81d27c4dca75cfd543419974e0cea3533ce2 2013-07-23 18:03:06 ....A 34839 Virusshare.00075/HEUR-Trojan.Script.Generic-e8653f638a475404f180aada8350622009f0962a36aa5950635f90279e5fbcb9 2013-07-23 14:58:52 ....A 45099 Virusshare.00075/HEUR-Trojan.Script.Generic-e87bcc99c7078e80b8d71ed93e60ea1bbfb3c33fd8c7593b5d8d3b4ee3145ff0 2013-07-19 13:38:58 ....A 546 Virusshare.00075/HEUR-Trojan.Script.Generic-e88663124930c2f29e091fc208e03533114043dca38c45c2d44103de1ef9f77d 2013-07-20 08:35:02 ....A 78328 Virusshare.00075/HEUR-Trojan.Script.Generic-e88d737583064620a8885e12ad62d7daf902374e0c301fc68abfa019ee908ae8 2013-07-19 22:27:20 ....A 9763 Virusshare.00075/HEUR-Trojan.Script.Generic-e893e944f226461f7dc4023498239ce16fac007edbacc2da220ae3f431ded875 2013-07-19 18:04:00 ....A 89475 Virusshare.00075/HEUR-Trojan.Script.Generic-e89657c452dff8818eb14f50eae4be5205fbb961d0fbb4b9f2d883876d4ccfea 2013-07-24 05:07:54 ....A 3008 Virusshare.00075/HEUR-Trojan.Script.Generic-e8aa977bfae9891a3db890fe96895730e4a11c0d97720818e58e178732f3ba85 2013-07-23 12:25:36 ....A 3818 Virusshare.00075/HEUR-Trojan.Script.Generic-e8af868d10241be5d94e0aabcd36f4c20858fb98cf7e182db25c8d33cea9b4e6 2013-07-22 03:56:10 ....A 14807 Virusshare.00075/HEUR-Trojan.Script.Generic-e8d0b94af104b32053b20653611512345f9c144144949e7c38e61a0408c102ed 2013-07-19 18:26:52 ....A 29511 Virusshare.00075/HEUR-Trojan.Script.Generic-e8ee602d3d71595206fec0cb0f1e7e42fdb0825533244d8d38038e4e2bcc1881 2013-07-19 07:39:26 ....A 3291 Virusshare.00075/HEUR-Trojan.Script.Generic-e8f399d7353554e5b517aad19903b0f5855e58d1b0b0e07d0da8cb0a31e65732 2013-07-23 18:09:34 ....A 313048 Virusshare.00075/HEUR-Trojan.Script.Generic-e8f4426b628d1afbe23ca8c7fed0314ad35346096d50bd1cf22065937de9355b 2013-07-19 14:28:40 ....A 21983 Virusshare.00075/HEUR-Trojan.Script.Generic-e926d2c89700f408b15029834dd0c33a0f57fbe9c5f33c3a54e58a48d2de440d 2013-07-23 18:26:10 ....A 23588 Virusshare.00075/HEUR-Trojan.Script.Generic-e942e5ddcd6422a97d841b17f786ae2c8b9ba5e2d81967a4fa6f0fb2fd31c673 2013-07-20 02:58:26 ....A 23762 Virusshare.00075/HEUR-Trojan.Script.Generic-e955a50da351904b52c715d95056e035e832f9cde0586d3e154556e70ca7872c 2013-07-22 20:06:30 ....A 6278 Virusshare.00075/HEUR-Trojan.Script.Generic-e970384c4298f55e0a6b1afdb92d4099729aa2eb34a4a8778af9c2f7c86b61f8 2013-07-19 15:29:34 ....A 28842 Virusshare.00075/HEUR-Trojan.Script.Generic-e974c160b95f661995c31cd66fa9691947eb17ba99ec80b008e6dbc50dd4e779 2013-07-23 11:12:00 ....A 13120 Virusshare.00075/HEUR-Trojan.Script.Generic-e9882966c14f95b2fabc8af17419ec67a5865bff2628729fc56e4784330ea68e 2013-07-22 22:28:12 ....A 3420 Virusshare.00075/HEUR-Trojan.Script.Generic-e99a7480ebf053f4e3775bf3b420aa0b09264743116dac23cdfc26db33c9304b 2013-07-19 15:30:00 ....A 34577 Virusshare.00075/HEUR-Trojan.Script.Generic-e99ea4aa7d3d2027e870edcc50f932a8395e03371203f1a8a569455ab83bdac9 2013-07-23 12:08:58 ....A 26188 Virusshare.00075/HEUR-Trojan.Script.Generic-e9abe0a34a2adc20b50ccce37667043f14cb156d84be11c6e91a61e7475f1ae1 2013-07-19 23:06:06 ....A 84407 Virusshare.00075/HEUR-Trojan.Script.Generic-e9b15e3bb64757385157512124987acf07fdece55c20777921f20ffe03389ef9 2013-07-23 18:41:42 ....A 26902 Virusshare.00075/HEUR-Trojan.Script.Generic-e9ceeb4984858ae54ad06c57a058e9d119eea5cd544dfa78a075ccaf95628fd2 2013-07-19 05:14:06 ....A 13499 Virusshare.00075/HEUR-Trojan.Script.Generic-e9db75ef3db9dbdce9b0095d6317440c280042954c8631a1477ef786542d6dd1 2013-07-23 16:00:44 ....A 11581 Virusshare.00075/HEUR-Trojan.Script.Generic-ea08b6db4d17bc1f796f95ca63a9a0d1d3e1c0f18460de763c684746fe23f271 2013-07-20 01:21:00 ....A 18902 Virusshare.00075/HEUR-Trojan.Script.Generic-ea0da57a5effcbfc5f12797a6f54abf8e4e73ceb371d259afa1240ce87c76004 2013-07-19 15:01:32 ....A 21983 Virusshare.00075/HEUR-Trojan.Script.Generic-ea24b199e7c7872a051d63995ea2e4a76cd8489b6ee774d2ee62d1f4cbcac705 2013-07-23 15:52:46 ....A 34390 Virusshare.00075/HEUR-Trojan.Script.Generic-ea29c8b83e57f2e7038e70c43e7dc66947feb742ec98c64390d111c9671e636d 2013-07-23 21:09:14 ....A 5767 Virusshare.00075/HEUR-Trojan.Script.Generic-ea32fa1119f79c3f16ef1ba51647bfc2fdf82c2985003c98f329a7c7fd318a4c 2013-07-23 13:35:42 ....A 99405 Virusshare.00075/HEUR-Trojan.Script.Generic-ea33d2d4ecfeea76dec2d7056d5756d926db2130ad6f63660bd084d665909415 2013-07-23 19:21:30 ....A 3685 Virusshare.00075/HEUR-Trojan.Script.Generic-ea3bb8feb19119f9cfe72abfaf3b9dd6c26e8606252e8246f16b93db6cac94db 2013-07-20 01:14:32 ....A 32009 Virusshare.00075/HEUR-Trojan.Script.Generic-ea40674f9ff898617cfec11e765ca1b407a3e89b7a37f308a6c21a80f7987a58 2013-07-23 13:42:40 ....A 37679 Virusshare.00075/HEUR-Trojan.Script.Generic-ea4d1e668ffdc2b2f7e40f1e0eaf0bbbf303be03b5a863916622dd9178c0608b 2013-07-23 19:09:22 ....A 38454 Virusshare.00075/HEUR-Trojan.Script.Generic-ea4e1353e895efbb4626b04432d14e798053e6c692a6dd8f11ea7d40bed5ec22 2013-07-23 12:25:34 ....A 82552 Virusshare.00075/HEUR-Trojan.Script.Generic-ea5385e49195188d87ea3783fa34ca254147d4ee24a2923ccc429d45bc185729 2013-07-22 16:09:52 ....A 94275 Virusshare.00075/HEUR-Trojan.Script.Generic-ea5d9b752f24c246c84c5ebcf620b2b8a697b65383fc66d65fd63a1f92cf54b7 2013-07-23 18:27:38 ....A 22868 Virusshare.00075/HEUR-Trojan.Script.Generic-ea653009bb8e5e2b93922ef7a0606f7d2013ce0ecfbd6aac4bbcb111a6de9a47 2013-07-23 20:14:34 ....A 9816 Virusshare.00075/HEUR-Trojan.Script.Generic-ea7a8b1261dd584fe3e4e39fd422c4bb7794147d86605977893e08f6fd578de2 2013-07-23 09:40:42 ....A 853 Virusshare.00075/HEUR-Trojan.Script.Generic-ea8bd378e627041fb0079bb770a69552b102729487eb60a0e38312a47f72fd89 2013-07-19 04:15:36 ....A 195497 Virusshare.00075/HEUR-Trojan.Script.Generic-ea9e05edda41f67c7867d0733c4553f02c3d090b1639b3ffab4a4ed121f40ee2 2013-07-23 19:32:40 ....A 27739 Virusshare.00075/HEUR-Trojan.Script.Generic-eac5d871233e4a5d78c9c165c3c366dc3f9aaa3a5de88edf2aff67f92917c256 2013-07-19 22:28:06 ....A 157458 Virusshare.00075/HEUR-Trojan.Script.Generic-eace5e9c8243df1f38a4f0bf9a14406288470df15da6e5c09c8f4344ac0d41c0 2013-07-23 09:50:20 ....A 56764 Virusshare.00075/HEUR-Trojan.Script.Generic-eb029b7b1e4865cb7c610008f9cd96dee169525de4da05ef744eebc0219ac847 2013-07-19 23:05:06 ....A 162 Virusshare.00075/HEUR-Trojan.Script.Generic-eb19d9158ab02048864eda6abb5ef2ae26c1e53f33323af0a2e71bb5d67fad25 2013-07-20 02:36:50 ....A 31372 Virusshare.00075/HEUR-Trojan.Script.Generic-eb1f91a5ec9f378398fd064b50e71e5748ccb31af559fe2042e70f5df34d0aa7 2013-07-19 16:54:08 ....A 35723 Virusshare.00075/HEUR-Trojan.Script.Generic-eb32560f262535161f72e459ac4a75391a6722258654d54964e63e975e068df0 2013-07-22 00:07:52 ....A 5019 Virusshare.00075/HEUR-Trojan.Script.Generic-eb3d6d649848449eda18774a8b598f9902f555255ea538a9f66c127c4667729e 2013-07-19 05:13:44 ....A 64930 Virusshare.00075/HEUR-Trojan.Script.Generic-eb502fffe23dddd28d4637abe3e4faa5ae7e69ffedbdb170f00c5302a2f1721b 2013-07-22 08:12:14 ....A 26486 Virusshare.00075/HEUR-Trojan.Script.Generic-eb685fd0bea0a876794837f881e98a9ecf2e8a5756aa4a807ba2960febabb23b 2013-07-23 13:21:08 ....A 15606 Virusshare.00075/HEUR-Trojan.Script.Generic-eb6e266b59bbcf99df1f72cc75fcc9f92db1c1c82995471c53cff4a53692d201 2013-07-23 17:28:32 ....A 36142 Virusshare.00075/HEUR-Trojan.Script.Generic-eb7502f1e436921214a299ae4f083ad7f311c6d79b686197581fe48a06faf7d4 2013-07-20 01:03:40 ....A 17087 Virusshare.00075/HEUR-Trojan.Script.Generic-eb7b5005c67f7808c6d9580317d065012d82379efc0c7781721d88cbbaede628 2013-07-19 04:03:48 ....A 3282 Virusshare.00075/HEUR-Trojan.Script.Generic-eb8d7d12d69b41269ac02d3cd534641082ee845f9c7f36638a7dbf82b3d40104 2013-07-19 20:46:54 ....A 5003 Virusshare.00075/HEUR-Trojan.Script.Generic-eb8e5ca0280bf340cc3e75d324373b3da9fd616f84e8755664513488e6a7ea19 2013-07-23 14:21:52 ....A 25520 Virusshare.00075/HEUR-Trojan.Script.Generic-eba119ee835a435de4bb1b6c723082a2ac5b076c1806f84befc453bb80fbeb62 2013-07-23 18:25:46 ....A 12185 Virusshare.00075/HEUR-Trojan.Script.Generic-ebae55aea49d816a62213dec7083f69aef4429a7ea9ad17d64d1c6f502bb4273 2013-07-19 20:08:52 ....A 11038 Virusshare.00075/HEUR-Trojan.Script.Generic-ebb75a245ad21ce63f700cb35aac00d8cb4518b477b588d440a8576b1e962c3a 2013-07-19 11:16:12 ....A 12239 Virusshare.00075/HEUR-Trojan.Script.Generic-ebce65128c39791a60df6b975550c5446ad7a3d63b67bc3b3ca7356682051761 2013-07-23 11:13:26 ....A 52390 Virusshare.00075/HEUR-Trojan.Script.Generic-ebd99393d483a187a685ff7b000496de55524881e9a32a82907652eb1df81127 2013-07-20 02:37:34 ....A 40807 Virusshare.00075/HEUR-Trojan.Script.Generic-ebdf3e84b05686729f8c7746b87f203ee5c2a4ce0d902d6e823593d6817a9cd8 2013-07-21 08:31:24 ....A 614 Virusshare.00075/HEUR-Trojan.Script.Generic-ebe0d79ebf78333b6c04035eb780aed0ccd47f45f20966089fdf0090a635811a 2013-07-23 13:04:18 ....A 51400 Virusshare.00075/HEUR-Trojan.Script.Generic-ebf19cadb660082e93a65e8a7032730ef2c453a68f4da1df8034fdcad79e1f41 2013-07-19 04:47:08 ....A 57404 Virusshare.00075/HEUR-Trojan.Script.Generic-ec0fc2d541893c6a05e3d7fb22b14e0c6f5ebf4efff4720b0789ae5f0fc31d01 2013-07-23 21:17:20 ....A 25777 Virusshare.00075/HEUR-Trojan.Script.Generic-ec1fd29391f5fa487df75d80eed4bf18548d78c8f225f7e75f7b787aea8a8264 2013-07-19 01:29:20 ....A 81277 Virusshare.00075/HEUR-Trojan.Script.Generic-ec2da4679f54c9263cb6b69a097dd513134ac2cd82051fc2185422fa584ba43e 2013-07-19 18:29:46 ....A 52574 Virusshare.00075/HEUR-Trojan.Script.Generic-ec558c46a4ca5b4bc3424d249711baa3febd744872915a5d5b72cacf7a02f417 2013-07-19 22:45:48 ....A 37652 Virusshare.00075/HEUR-Trojan.Script.Generic-ec62164a9f306ea56f99bb8c2b951520d9653b651e9d62f1074f465b0455e8d6 2013-07-23 14:32:46 ....A 29595 Virusshare.00075/HEUR-Trojan.Script.Generic-ec6b1287af63d14815a0bec18c6109b781348731d85e43dff02e7d4ee8eea332 2013-07-19 12:16:08 ....A 92020 Virusshare.00075/HEUR-Trojan.Script.Generic-ec70d307c41a25e8afcf6ff4343ad9a3ac6814e0e1ee0539867a06ac3cfc0965 2013-07-23 19:23:08 ....A 26061 Virusshare.00075/HEUR-Trojan.Script.Generic-ec8902460582732bc3efdc00590a2a9d156991f507030cde22431675eb3fd83d 2013-07-23 12:26:16 ....A 14499 Virusshare.00075/HEUR-Trojan.Script.Generic-eca5167d080cc6a83044d74ffe3f37b94f8cb08f5f3b4337faae0dd06d57ba53 2013-07-23 06:03:54 ....A 68994 Virusshare.00075/HEUR-Trojan.Script.Generic-ecba1a5f94eece2a29b5d329709cf83275378c17d438bddf2d261aaa1df3a49f 2013-07-24 13:28:46 ....A 1700 Virusshare.00075/HEUR-Trojan.Script.Generic-ecbd26884f86a9401c6953f67d90180227fdb87dc9b2ce8a3cb37e67debadd2e 2013-07-23 17:31:00 ....A 56487 Virusshare.00075/HEUR-Trojan.Script.Generic-ecd101eddafa312fa83399c28e2f014a99ed08dc735d0584a0aafe13b933d790 2013-07-22 13:58:36 ....A 11081 Virusshare.00075/HEUR-Trojan.Script.Generic-ecf1c5b2dcc1a080305d2bf37503c33bcbd2d80b3aa341232ee6fa029f5fd5a2 2013-07-19 20:01:24 ....A 5515 Virusshare.00075/HEUR-Trojan.Script.Generic-ed28d79ae668fd0c378be66fcab5082b226eff6a4c131300a20d815532d10cc4 2013-07-19 04:04:46 ....A 32279 Virusshare.00075/HEUR-Trojan.Script.Generic-ed2a6679e40fb4e802929c16530e32966e5e8d389a9e883a951205580b67fe31 2013-07-22 03:54:56 ....A 5488 Virusshare.00075/HEUR-Trojan.Script.Generic-ed3ea1de5f63028fc8b2d47e70fe375e962dfa0936875cdbb01e562ccc625b22 2013-07-20 04:12:44 ....A 69851 Virusshare.00075/HEUR-Trojan.Script.Generic-ed45be2b6bb60796bd6038ae8c60dded436cdbfb72e39649076d4cdc84bf6faa 2013-07-23 14:48:58 ....A 21304 Virusshare.00075/HEUR-Trojan.Script.Generic-ed738c29c299ecd15e1a626caaa24e12eb75d63fb1dfed2854d65381e3913e1d 2013-07-23 12:46:16 ....A 42296 Virusshare.00075/HEUR-Trojan.Script.Generic-eda4c2a9b06f86a6d856d253da03e50d69aab8d43bd0a965768d9759ffbc2ecb 2013-07-20 03:46:52 ....A 11292 Virusshare.00075/HEUR-Trojan.Script.Generic-edc6af6c9b0a92aa2fb15b7f55e450d1e3ccc4158c96b4ce7944004d4b62219d 2013-07-19 14:06:02 ....A 10386 Virusshare.00075/HEUR-Trojan.Script.Generic-edcad75b4011f7778b2c410feb417c8cc7d92c868153711ba1d293d9f5d58540 2013-07-19 11:19:14 ....A 28412 Virusshare.00075/HEUR-Trojan.Script.Generic-edcc83c5b7bf8d8dc078f70949a2d6430a52e6d680edd674879e368a908feda9 2013-07-19 11:16:28 ....A 30499 Virusshare.00075/HEUR-Trojan.Script.Generic-edf5d1e7dfd1728af0b397d6a02c4f3759d24582c3f28a198a83d964e0245e2e 2013-07-23 11:46:48 ....A 6204 Virusshare.00075/HEUR-Trojan.Script.Generic-ee0d87c8f2efa1dce42b375aa24967ea60ba18db5b74f47bd1bf2b8d3cf93aab 2013-07-23 20:11:02 ....A 12259 Virusshare.00075/HEUR-Trojan.Script.Generic-ee228a447b7e99c98df5864d926cc14678050fe307d8c6e0cfc26b85714dcc38 2013-07-22 10:17:16 ....A 4831 Virusshare.00075/HEUR-Trojan.Script.Generic-ee2ccefa5c8eb324fdd92f2f9514138c94b3b106d8eabb5032fe059a9308c266 2013-07-23 09:57:28 ....A 51212 Virusshare.00075/HEUR-Trojan.Script.Generic-ee3ccefdfa045176ab50ed80f638e61f4464155f73e8c0d0035eabc55ef06004 2013-07-23 17:37:02 ....A 1803 Virusshare.00075/HEUR-Trojan.Script.Generic-ee3ff61f64204f9c76b9f4168ac63689d1c81cb33b3208acf686877df374774d 2013-07-19 14:29:00 ....A 12659 Virusshare.00075/HEUR-Trojan.Script.Generic-ee4b48a64629a268ab41c55dcdaf3b755a87535046a41b1f4a327e1fa455eb25 2013-07-23 11:30:08 ....A 694 Virusshare.00075/HEUR-Trojan.Script.Generic-ee581251dccbd7d43757aa885a613ec29358417ad582965cce5b61bc255930f2 2013-07-23 09:33:26 ....A 29780 Virusshare.00075/HEUR-Trojan.Script.Generic-ee5ad3c0a78842030e3fa24d8e57342f0be8cc237ab469b7f0c5f1d377c320e1 2013-07-25 01:42:32 ....A 46204 Virusshare.00075/HEUR-Trojan.Script.Generic-ee5f1a6c23303209bdc74dc862d4729aefe9bf5e9c17f642ace246998cb3457d 2013-07-19 23:34:38 ....A 90274 Virusshare.00075/HEUR-Trojan.Script.Generic-ee73277d276b7ddf6c74b49b74511fdd395eab5e8a378e18ae099d12e41b0726 2013-07-23 20:22:20 ....A 26908 Virusshare.00075/HEUR-Trojan.Script.Generic-ee97462c0b46b84d31ba90cad35e9aaee6227e6f46e0a1b6f8466e7b2d04ea95 2013-07-23 17:56:52 ....A 39428 Virusshare.00075/HEUR-Trojan.Script.Generic-ee995781f48963f94b1982e7174d3b7401f85338b518bf9065e7d7026b07ad41 2013-07-22 18:12:40 ....A 5742 Virusshare.00075/HEUR-Trojan.Script.Generic-ee9a7ff9b3b684d2af95e068f41e26a5719ef718ffd6e4a7df36aff5c8604189 2013-07-19 05:37:40 ....A 43678 Virusshare.00075/HEUR-Trojan.Script.Generic-eea0e0606df97246a55d091b27ccd958c1ba8c4a4a34c1359a3a68a9c785a413 2013-07-23 17:22:42 ....A 93162 Virusshare.00075/HEUR-Trojan.Script.Generic-eec638aba76214f3e11d7c7843491541acc412a7ca40a848df1e51f675d07ad1 2013-07-23 17:17:06 ....A 15759 Virusshare.00075/HEUR-Trojan.Script.Generic-eedf4d28575653df00e26ad17e9f24f411c75ffe176b8a93f6623ff88bb8ea73 2013-07-19 08:56:04 ....A 47937 Virusshare.00075/HEUR-Trojan.Script.Generic-eeea77012e0404d5136efa127bc308a86eee811a2a11323eff4df33ff693cbc9 2013-07-22 06:11:56 ....A 25178 Virusshare.00075/HEUR-Trojan.Script.Generic-eef6ef999ddb390575266faf62c69fec7a63c6377c492963aab25fb44091b587 2013-07-25 01:20:06 ....A 3821 Virusshare.00075/HEUR-Trojan.Script.Generic-ef07b909dcdcbedfa5bef0774e54d2d98fdabc1221b1efb98f093e976495578f 2013-07-23 21:02:16 ....A 23535 Virusshare.00075/HEUR-Trojan.Script.Generic-ef284e7b4df25cad7ac6edc3747d1eaa5a4c276bd7b0583683505a26f463efbf 2013-07-23 19:58:44 ....A 19331 Virusshare.00075/HEUR-Trojan.Script.Generic-ef392e75205fd5139a4a002192de486a19e8a71ba885faa7d295c8d6f380b30a 2013-07-23 20:15:16 ....A 24274 Virusshare.00075/HEUR-Trojan.Script.Generic-ef417d0a0a89d5f963dd68d2a14e9fc74cef4218cbbe52d5010a9d712596fb0f 2013-07-23 10:22:16 ....A 20536 Virusshare.00075/HEUR-Trojan.Script.Generic-ef43c542ab98094c96a048a1131f3f7a68d45abac1536d6fb7f91d8278595fd4 2013-07-23 17:56:32 ....A 50639 Virusshare.00075/HEUR-Trojan.Script.Generic-ef4406a0c3bfbbe2323a74527aaafc492502d02cec30a25b63e7d84dd3d4caa7 2013-07-19 04:09:48 ....A 23849 Virusshare.00075/HEUR-Trojan.Script.Generic-ef47badf613f598fd195423a27c3292e1ee2ac14797b054a3548073ed5865897 2013-07-19 08:55:48 ....A 31127 Virusshare.00075/HEUR-Trojan.Script.Generic-ef5e88a0877871151be47f7cd828db4757e867bcbd2954c30254cf07f40402a3 2013-07-23 19:28:42 ....A 37182 Virusshare.00075/HEUR-Trojan.Script.Generic-ef60760f3c53e2308be0802a8a839c3bff1aa601b853c78e66a821356dad1dc0 2013-07-24 21:38:48 ....A 1722 Virusshare.00075/HEUR-Trojan.Script.Generic-ef6937dcee2ce98090410b42bc31b8fdbcb2d37edc3b0eb97da36ba2c41b69af 2013-07-19 22:45:56 ....A 46625 Virusshare.00075/HEUR-Trojan.Script.Generic-ef789dc9df1db72c0d0b7bec7f61e154ac5345bb002449c0795007322cd453a2 2013-07-23 14:25:44 ....A 6904 Virusshare.00075/HEUR-Trojan.Script.Generic-ef970a995a2f52bc5aeaef2dea1497b95541f0d12d625c1ca8e5276ffff590a0 2013-07-23 14:32:08 ....A 6831 Virusshare.00075/HEUR-Trojan.Script.Generic-ef970e8dce6c5e371c8853192a89ab45e1f56d2722d8696b1dc79b262879ef37 2013-07-19 15:00:52 ....A 7337 Virusshare.00075/HEUR-Trojan.Script.Generic-efa1528ea6a987ae2904165d5e83b9dbb800a3748d126e1c26c41de6a4e31955 2013-07-23 19:37:56 ....A 42552 Virusshare.00075/HEUR-Trojan.Script.Generic-efa16dbda6d9afafc205b15eb8c3b17d95b2bef100b7f33e67142e7ac5d5c00a 2013-07-23 14:25:54 ....A 759 Virusshare.00075/HEUR-Trojan.Script.Generic-efb18d3046355ac4d2f47624c828f32081c4794da2ef531dee4c2d01e1a629f5 2013-07-19 05:08:04 ....A 10909 Virusshare.00075/HEUR-Trojan.Script.Generic-efb5a7920796c50f5d7412f86f0fa474ca710db14d551c7022faeb647f2b3fbd 2013-07-19 04:53:48 ....A 1028 Virusshare.00075/HEUR-Trojan.Script.Generic-efd610f463ec8516b523ae20d2612356a2eae85111cb7b2d00db8b7c65fa1a15 2013-07-22 07:19:32 ....A 1796 Virusshare.00075/HEUR-Trojan.Script.Generic-f0120f9d54238200d798ea528b9d40525ead3213242056dd312b606466c86d0e 2013-07-23 11:03:16 ....A 6394 Virusshare.00075/HEUR-Trojan.Script.Generic-f015c676bd78be97ba6ae746e137bddb54abd6a672e7d61d96252b93ebeb7d90 2013-07-23 14:41:06 ....A 9899 Virusshare.00075/HEUR-Trojan.Script.Generic-f0260b2c207a2078d23ae02ab02bd1042007677603f6705e77ba93dc4b3627d7 2013-07-23 20:19:58 ....A 290030 Virusshare.00075/HEUR-Trojan.Script.Generic-f0356f22a0f26c84d9559f1dc247bc57f2ff3c251874e77c7d24725415e2c1e1 2013-07-19 06:55:50 ....A 114566 Virusshare.00075/HEUR-Trojan.Script.Generic-f07a0c35d7b37045007fdae026f640b85c39bc82b840c79f1edc83251e161827 2013-07-23 13:34:28 ....A 605537 Virusshare.00075/HEUR-Trojan.Script.Generic-f086e9c0afb25b7770bee6110b9483bf735401cfbfe8290abf655c2b445b1c58 2013-07-23 12:59:42 ....A 13738 Virusshare.00075/HEUR-Trojan.Script.Generic-f0926f26dbcfdb7b02ba509935718c6a175778026ab46c38ad3a0db1ec26c30b 2013-07-23 02:32:12 ....A 15118 Virusshare.00075/HEUR-Trojan.Script.Generic-f0986d73fbc225ad42fa6b3ffc9f34e53387d4063fddd60b885edb3e0e1b735c 2013-07-19 18:57:28 ....A 33927 Virusshare.00075/HEUR-Trojan.Script.Generic-f0a05af31f294a968817072fa5f5d708ee8a08d5ca8c069d4f2cf3702b0a8e10 2013-07-23 09:57:56 ....A 43997 Virusshare.00075/HEUR-Trojan.Script.Generic-f0a77cab5bebeb16426a92d34eec74ebe6306999358224d95ba9d50d1f29a993 2013-07-23 16:20:56 ....A 13456 Virusshare.00075/HEUR-Trojan.Script.Generic-f0a83b437f78c4cde1bf8686580fd016c5eb4831c980d90b7628cd437949595b 2013-07-19 15:29:04 ....A 14809 Virusshare.00075/HEUR-Trojan.Script.Generic-f0b4af4f8c42f561135581999197c625ad38dc09bc6fe8b26b7777e10527b941 2013-07-22 23:44:44 ....A 1460 Virusshare.00075/HEUR-Trojan.Script.Generic-f0c4a855bc1363d951caf594ec1839d441959d0423b6ec7aaaa1a00990ed953a 2013-07-20 01:18:10 ....A 13643 Virusshare.00075/HEUR-Trojan.Script.Generic-f0d460b56e6b5e4268d725699c67ec2146fcd026998df2ac5dca4b376869ee03 2013-07-19 20:00:58 ....A 14177 Virusshare.00075/HEUR-Trojan.Script.Generic-f0e1f3787f668ef5898808a71656830edafa644784d66118d70ce8432616fbc7 2013-07-19 21:34:04 ....A 25499 Virusshare.00075/HEUR-Trojan.Script.Generic-f0e81c02950501f357538581c37a214dc6639451ab408a6c8a4e2b6ce9a088e6 2013-07-23 19:54:30 ....A 36498 Virusshare.00075/HEUR-Trojan.Script.Generic-f1033dc519b9649219213555e4cc73bf7cc73f15ae9daa3fd06a4a787dccc847 2013-07-23 20:51:52 ....A 32629 Virusshare.00075/HEUR-Trojan.Script.Generic-f123b8431c1d441e4ec4fd741505104a99dafdd65c1a84346a8aeb70e6dab9ce 2013-07-19 15:02:10 ....A 18742 Virusshare.00075/HEUR-Trojan.Script.Generic-f150d25dbd58d61d21ac5fdd96be333245e4658e12ae5f5ef23d6fd65aabfece 2013-07-23 17:48:24 ....A 24395 Virusshare.00075/HEUR-Trojan.Script.Generic-f17bc462b7277c5f06740970ae50c07de9fdc5d721bc9cd46cbd77b358f4e48e 2013-07-23 12:45:12 ....A 93208 Virusshare.00075/HEUR-Trojan.Script.Generic-f1b664b223d97d67d1bb882f1538933ee3275d8f1351617e96368420dc2cf9e1 2013-07-23 12:44:08 ....A 46161 Virusshare.00075/HEUR-Trojan.Script.Generic-f1c01ad8952d82dd361d4fc45cc6a52d00f87edf3258af6f19939ed9369120a5 2013-07-23 18:22:22 ....A 234469 Virusshare.00075/HEUR-Trojan.Script.Generic-f1cb4b467d6230308a696f26f8581554c52b18a3a2e0690b8ef135e847b7e770 2013-07-23 16:35:10 ....A 54207 Virusshare.00075/HEUR-Trojan.Script.Generic-f1e095ea68673cb86155a4630784bdee695a72d0458a24068147f840b87eb313 2013-07-23 16:32:54 ....A 46402 Virusshare.00075/HEUR-Trojan.Script.Generic-f1e4c3b6c2b92f9a657c2120280e1af59a9ebc706e8fce802d667b98e7730b9e 2013-07-23 17:27:48 ....A 50825 Virusshare.00075/HEUR-Trojan.Script.Generic-f2046bd10cdb68e0a356e27321836445ac9a22637f02a6fe33e23f1a73adf8aa 2013-07-22 02:56:14 ....A 9157 Virusshare.00075/HEUR-Trojan.Script.Generic-f20f5a9e9ad3f5d44999180ff89afb2203e0a2855dd447bef83dcb3c95ec7c6d 2013-07-19 16:54:14 ....A 30171 Virusshare.00075/HEUR-Trojan.Script.Generic-f21aa46a555416d20f333a052eb8d4ce34946acef98ca1dffd829ca0e0773131 2013-07-22 03:10:06 ....A 4181 Virusshare.00075/HEUR-Trojan.Script.Generic-f22a78fc2ef59953f689372960a6594a56d1fdaae0a497b4cc29f9ecd724dbc2 2013-07-19 11:17:12 ....A 100899 Virusshare.00075/HEUR-Trojan.Script.Generic-f23032e5a9cd0bb9cb90e0ef583dead745f698a5592857bca91d574a38af88ed 2013-07-20 03:45:40 ....A 91519 Virusshare.00075/HEUR-Trojan.Script.Generic-f23d878082c6ffa2aabeb1921139fe0fb7e47d8317e429c5a9cf57ab0ec48103 2013-07-19 23:05:42 ....A 18182 Virusshare.00075/HEUR-Trojan.Script.Generic-f250e5132400a762bca1221fbc4761f9d37d4efe9e84571d8af3885ae4cb652d 2013-07-20 03:11:52 ....A 23762 Virusshare.00075/HEUR-Trojan.Script.Generic-f26cf1a6542676b72c64b7d8700de9a706e3c3c0bad29e2083a2c80a470bfabd 2013-07-22 18:18:14 ....A 5630 Virusshare.00075/HEUR-Trojan.Script.Generic-f27999d225ce27bf37ccc09ca845d09f21d11eb1c07554d304c9bd0e9fab97c0 2013-07-19 01:29:52 ....A 11597 Virusshare.00075/HEUR-Trojan.Script.Generic-f283ed841b3e1d5157d4b4cd9fe290bfb0f1a48c8389cea53d0e50297edef914 2013-07-23 18:21:08 ....A 71624 Virusshare.00075/HEUR-Trojan.Script.Generic-f2a95d4787738c212cd000b6cf5ff340e62573dbf18b963cfd355e5f3bc8e29a 2013-07-19 22:11:14 ....A 22577 Virusshare.00075/HEUR-Trojan.Script.Generic-f2c78d913bef75cc3f2f210490dc2570887e241669e354494995a93234884897 2013-07-23 09:55:26 ....A 50544 Virusshare.00075/HEUR-Trojan.Script.Generic-f2d207a6d01959a3c2d2ab7448dd3f940f00f9351be5d6f90ff9671ff5543cca 2013-07-19 18:59:18 ....A 19210 Virusshare.00075/HEUR-Trojan.Script.Generic-f2d2c59ded85e8a76cd63fcd7969ad3ae929db74ca3249abd62ba64d2c0ee0c7 2013-07-23 11:37:30 ....A 28095 Virusshare.00075/HEUR-Trojan.Script.Generic-f2d3d25b588e68aee8ca7f88c6c35f1587a0a835bce5e5f72e6bb1054de8d221 2013-07-23 21:20:38 ....A 18230 Virusshare.00075/HEUR-Trojan.Script.Generic-f2d3e982ad85228ff9af9182419fe784c526dc7f13d19313cf37b6d7ff7df70f 2013-07-22 20:59:58 ....A 30884 Virusshare.00075/HEUR-Trojan.Script.Generic-f2d70e952e336d2b13d904de0ed15818f4913fda713b01ecf4580b15ef83d670 2013-07-22 06:43:12 ....A 20650 Virusshare.00075/HEUR-Trojan.Script.Generic-f2f1a8ca2a66ff3f0502591cee6f253d347df608c63af58f4f1cc5473c641ae7 2013-07-23 13:51:34 ....A 47677 Virusshare.00075/HEUR-Trojan.Script.Generic-f2ff4eb91360f6a5a372952c1b4aa9067d5f22be6b54e471b89c0676f72511c4 2013-07-23 20:16:00 ....A 27996 Virusshare.00075/HEUR-Trojan.Script.Generic-f3038b63ec1227d849e9f91b2aac120b7de703ca5b0bf353e43fa7a7e1685b54 2013-07-23 17:57:12 ....A 45401 Virusshare.00075/HEUR-Trojan.Script.Generic-f303a4834b740fa903b86b1806d646aa87c29fcd1dff627b9a40f6aac6033769 2013-07-19 10:18:26 ....A 25034 Virusshare.00075/HEUR-Trojan.Script.Generic-f34390a7441ef52224b9f3732698368383a2456bbb7c72da91a849992b2ba3a1 2013-07-19 06:29:34 ....A 38916 Virusshare.00075/HEUR-Trojan.Script.Generic-f35aeb8b53b8f0ed58e7249d65935684aa6dffee283d23e4c6b482aff07c34e4 2013-07-23 17:56:04 ....A 19066 Virusshare.00075/HEUR-Trojan.Script.Generic-f35c65981fa426917a4ab8aed439043c114a028d65702a803dc0ddc12ab4f7dc 2013-07-20 08:27:40 ....A 19955 Virusshare.00075/HEUR-Trojan.Script.Generic-f35e300a3c083a5fff739ff4a2f83114055f9c14ff46c0434b2a80246a92ca44 2013-07-23 20:16:46 ....A 36444 Virusshare.00075/HEUR-Trojan.Script.Generic-f36e66735c60675cfc8f5af79a1e505634ba077be14d893bbd889bb58a6ac9f0 2013-07-19 20:32:00 ....A 43591 Virusshare.00075/HEUR-Trojan.Script.Generic-f37ea0ee75a4b31db40be3869b7d1dcf623521a8e654cbbb49d5bfe919483be1 2013-07-19 23:46:36 ....A 114795 Virusshare.00075/HEUR-Trojan.Script.Generic-f38d91f8b7f861b4fe28cd8f2613760f32b26d16f8743f7c4238b07cd614bb3a 2013-07-19 17:27:28 ....A 29047 Virusshare.00075/HEUR-Trojan.Script.Generic-f391a7ed5bd454bc2706d09723d6cea8a07bcde915e8bc0275f95346e32a15a7 2013-07-23 10:10:38 ....A 44671 Virusshare.00075/HEUR-Trojan.Script.Generic-f3c0c68e82bead32a31b1b18a9adbf03530ee1136e069f0184f03d685a4e35c6 2013-07-23 20:00:48 ....A 79526 Virusshare.00075/HEUR-Trojan.Script.Generic-f3c5d8a760c838f33b9e1d2f2dc23f94af23c2bc350c256541420a1c095c30e2 2013-07-23 15:02:38 ....A 76274 Virusshare.00075/HEUR-Trojan.Script.Generic-f3c664d3e8e11fd4f693ac6f97a9abdb760cecadc7bf8021856cc999012229ad 2013-07-23 19:19:00 ....A 38033 Virusshare.00075/HEUR-Trojan.Script.Generic-f3ccd036eff79f5b0e1123dad115317a706657f020846170384979fdc5d9dd7d 2013-07-20 04:08:08 ....A 144000 Virusshare.00075/HEUR-Trojan.Script.Generic-f3cd862b6d9d7a15a56963b12270f5c17266d16968f96b4b5a83ed4f4a12809f 2013-07-22 14:29:34 ....A 12163 Virusshare.00075/HEUR-Trojan.Script.Generic-f3d870e439c83cd9a6120e39de96830c1d4778bd7e0338ea67cc132de282f0e9 2013-07-19 11:31:46 ....A 37202 Virusshare.00075/HEUR-Trojan.Script.Generic-f3db132367b3e26b3c27360215c2543870fba0727c51ca8754d0ce283a93d4df 2013-07-23 12:40:44 ....A 46585 Virusshare.00075/HEUR-Trojan.Script.Generic-f3e260eb144c8cf0b273c939da7232df7b6b742d1e12160baddc228b218845f9 2013-07-23 05:16:52 ....A 22822 Virusshare.00075/HEUR-Trojan.Script.Generic-f3ec4e23f12b05a3f0d52695e32ea05f6de2334ad87a1d14129a2689b3eb765f 2013-07-20 04:13:30 ....A 13342 Virusshare.00075/HEUR-Trojan.Script.Generic-f441b09b37797b0a0a54d49778f8a94e4d2d0006592a213eb50e2415df04f359 2013-07-24 15:33:32 ....A 46279 Virusshare.00075/HEUR-Trojan.Script.Generic-f44301104686ae5f3f9b9557ff0988c73b0ac62e4a07579ee5798b5a5dec3c79 2013-07-23 13:05:46 ....A 37483 Virusshare.00075/HEUR-Trojan.Script.Generic-f472775841c5b895b35e092139c2bc0997b7729824c7fe0acf2353190ccdbc41 2013-07-19 17:26:02 ....A 14263 Virusshare.00075/HEUR-Trojan.Script.Generic-f47c741cc1d063e24ac5c66c039cf0077f969bf8d729e733be195f22b72ded4c 2013-07-23 10:59:42 ....A 2056 Virusshare.00075/HEUR-Trojan.Script.Generic-f47e75e4ae381216a725eed3e4401f1499353bf37427f7347d3bea730cc71c66 2013-07-19 23:05:10 ....A 13242 Virusshare.00075/HEUR-Trojan.Script.Generic-f4b00226b8278585e4ea5a8f3da6fd7e556e49dd7131f2f728624045c529821a 2013-07-23 16:57:54 ....A 30346 Virusshare.00075/HEUR-Trojan.Script.Generic-f4b1128432662e863c808d88876cc0b1d1ec6f29e1e8fa0f1faa0d2f54ec49c4 2013-07-19 23:39:16 ....A 6950 Virusshare.00075/HEUR-Trojan.Script.Generic-f4c78ca09e5ed738494d5256f532e75187e81de796b7b9e0756b5cf6767aa55c 2013-07-20 08:37:40 ....A 33317 Virusshare.00075/HEUR-Trojan.Script.Generic-f4c99a9470f272afd4b4e8a651b64197439802faef4f113c585dbe85eb7c8601 2013-07-23 21:28:28 ....A 13429 Virusshare.00075/HEUR-Trojan.Script.Generic-f4d18f084944ca3849f5f9bab1aaaa0ebe093b98384bc62b5a47dd6f180931b3 2013-07-23 21:16:56 ....A 19705 Virusshare.00075/HEUR-Trojan.Script.Generic-f4f5b85aaba0a8af9ad39f38eb022dab173a0042e3eff836747926d80e393331 2013-07-24 02:14:34 ....A 14771 Virusshare.00075/HEUR-Trojan.Script.Generic-f52278d3650f82b92f709691e9e00f5186d92a33758c8de9234a4825f2ca490f 2013-07-23 17:28:10 ....A 14496 Virusshare.00075/HEUR-Trojan.Script.Generic-f5303512dacb79ccd6c9f639b8f410f131ffda0ffa42c333fa483d6c1d611b8e 2013-07-23 11:29:04 ....A 4118 Virusshare.00075/HEUR-Trojan.Script.Generic-f54640dc3a05add201bcded8ecff545268b411c6c873c5157bbd678a21f8db80 2013-07-19 04:10:36 ....A 40577 Virusshare.00075/HEUR-Trojan.Script.Generic-f54c510ec6e712ffdf31ca34b6cdf8e99d7c8cea7dd8bd39521e117bd5d33bef 2013-07-19 15:01:40 ....A 39276 Virusshare.00075/HEUR-Trojan.Script.Generic-f550aa088317b5d95ba8e35451cf765e513b1085a3327bdb2bf0cef17153114b 2013-07-19 04:15:34 ....A 10765 Virusshare.00075/HEUR-Trojan.Script.Generic-f552e5ee672383bae70d19a8c3dbcdc1726d0d3924207c4bf885ec17c72d0e8d 2013-07-22 17:29:08 ....A 5742 Virusshare.00075/HEUR-Trojan.Script.Generic-f588d1497e18f0d7f2b9c1d7c088c4bc840aca6e6c3bea84a175ff6f974075b2 2013-07-22 14:16:20 ....A 155399 Virusshare.00075/HEUR-Trojan.Script.Generic-f5bb41d695bfea06c6fb59669c763b451e9886408996464ee5dda7ab01d63955 2013-07-23 12:25:54 ....A 68262 Virusshare.00075/HEUR-Trojan.Script.Generic-f5bbdd35ca8a5a2637bf4bdac977139d8a5415144c0358713d396146f05a86f6 2013-07-23 19:23:04 ....A 8840 Virusshare.00075/HEUR-Trojan.Script.Generic-f5cb9347636f182f92e5e1c5b959904f2962366259b7b1af70e66dc2d78fda97 2013-07-19 17:57:52 ....A 10283 Virusshare.00075/HEUR-Trojan.Script.Generic-f5cf73b21381dea657412ebba692d66404f3d695c8a7a24367f649fc476ec65f 2013-07-23 11:45:16 ....A 16070 Virusshare.00075/HEUR-Trojan.Script.Generic-f5e75b78f55dc1441bb8d499dd9eabbb4952e2cd710c895903504bc2b20ba26c 2013-07-19 12:16:40 ....A 31234 Virusshare.00075/HEUR-Trojan.Script.Generic-f5e8db816bb40a1943646fbede4655eab8f000be731504580ddd7f4738fa96da 2013-07-20 02:40:34 ....A 212434 Virusshare.00075/HEUR-Trojan.Script.Generic-f5efa0a4d41b7864dda3e3f65c741cd4192e94770628205c0012bd3dc94f56b7 2013-07-23 16:53:56 ....A 41479 Virusshare.00075/HEUR-Trojan.Script.Generic-f5eff200932a898d8c993c219ba216d27ff5ee1d6cbcdb269da60ad6e2acfc53 2013-07-22 22:18:02 ....A 39631 Virusshare.00075/HEUR-Trojan.Script.Generic-f5ff24131adc2717f314dd87b9c4f08902577ae0e20d0bafae030496556e3414 2013-07-23 18:05:38 ....A 50938 Virusshare.00075/HEUR-Trojan.Script.Generic-f60b1c395f370452057c6860c2157b7d9c0a726d6b6b0fa1aa3177f8e2965fff 2013-07-19 15:10:58 ....A 33637 Virusshare.00075/HEUR-Trojan.Script.Generic-f638960c955d8b48e47f6b199b96e47b5ca59f1765198011d0fa26c5bce6492b 2013-07-23 11:41:02 ....A 10144 Virusshare.00075/HEUR-Trojan.Script.Generic-f66d011634317f29b3d5edc670d3be0f69f417e176d0f1550e6887f93694bc1b 2013-07-19 11:17:36 ....A 26553 Virusshare.00075/HEUR-Trojan.Script.Generic-f688f0f83c7e3a6a11f9ac1434ff353e4b1be4e9d4ad0f0f5c63d7094dd6c42e 2013-07-19 22:55:56 ....A 57411 Virusshare.00075/HEUR-Trojan.Script.Generic-f6ad954a24092bcf118a3f007069cbe6b60ae83080f37056195c46de9ddf402d 2013-07-23 11:17:18 ....A 7866 Virusshare.00075/HEUR-Trojan.Script.Generic-f6c5161441c9408356bf83c5b115290d2a8f9d7e691d9bd71c688f0cf5511c70 2013-07-20 02:45:42 ....A 85066 Virusshare.00075/HEUR-Trojan.Script.Generic-f6d7a747f641c5db938816514d75b4592742028bbf9c9883fef9210af04e61ba 2013-07-19 20:09:36 ....A 5354 Virusshare.00075/HEUR-Trojan.Script.Generic-f6de4a562602680e9ad3ab0298c7a9002230e7328cc84c9ddb08f81eac16cba4 2013-07-19 07:39:50 ....A 46388 Virusshare.00075/HEUR-Trojan.Script.Generic-f6ea65d9be869a232595d77b7afe79cc150fc9d536e11e4706b795e9c44557e5 2013-07-19 23:05:56 ....A 31703 Virusshare.00075/HEUR-Trojan.Script.Generic-f6efc12c5ea821e5860061a3c6d10c0a8eb0af68e8dbc1ad8dfcb3f8fd287c0c 2013-07-23 15:41:24 ....A 11916 Virusshare.00075/HEUR-Trojan.Script.Generic-f706c0261c9c069fe0762e84b86fd942af14b588c69d650db6db1aa0a35361cf 2013-07-23 18:02:16 ....A 12875 Virusshare.00075/HEUR-Trojan.Script.Generic-f713edf1f997db7aa97b8052e903de7aad02abf80f58b156675fa61f3f2eb52d 2013-07-23 14:56:38 ....A 4566 Virusshare.00075/HEUR-Trojan.Script.Generic-f714b73deed8bb2feb796c51b2a06c7385b6bc0e39f80e689a04f0abc4ef6a64 2013-07-23 15:03:14 ....A 26673 Virusshare.00075/HEUR-Trojan.Script.Generic-f7272eee3726f023c3b673dc80d70497cf8cfd6065c4e6c1d17fd531b808cd87 2013-07-19 17:55:24 ....A 30625 Virusshare.00075/HEUR-Trojan.Script.Generic-f73873010548dc8ebb8f4b64ad5135f508b71c24fd71228ad61cccdb12029627 2013-07-19 23:05:30 ....A 26314 Virusshare.00075/HEUR-Trojan.Script.Generic-f757560752bdd629fb7512216abd5c17bcc5918143dc7dfa31b89ac80e63951c 2013-07-23 16:33:48 ....A 35123 Virusshare.00075/HEUR-Trojan.Script.Generic-f763332ac9e374d39a2e0a270da4760bb5692c4526b32d32493b44b32d7ffb5b 2013-07-19 09:36:56 ....A 34704 Virusshare.00075/HEUR-Trojan.Script.Generic-f773c147b6104ec8a52087759c4b11f817eebd976ddcfe06c0bd4df2bf6d1000 2013-07-23 14:29:04 ....A 5425 Virusshare.00075/HEUR-Trojan.Script.Generic-f77f48e13567aff5974bba21446a12be905b8490c25a5cf5c0ac1b2d06552ec8 2013-07-19 04:08:46 ....A 17145 Virusshare.00075/HEUR-Trojan.Script.Generic-f78237c0cb36cfeaff438b36c53361bf02935cad04a1f9e7df81abcca2416fd0 2013-07-19 12:56:40 ....A 22904 Virusshare.00075/HEUR-Trojan.Script.Generic-f80a9a8e65215b276588b9e1c4e04c899dd0323d019aa4b6c5261fb3ddee705d 2013-07-25 15:14:52 ....A 67094 Virusshare.00075/HEUR-Trojan.Script.Generic-f822964e1c7835dcf7de817b1dbf1e2b8fcba166316b45a2c59390f01761bcf8 2013-07-23 16:01:36 ....A 16930 Virusshare.00075/HEUR-Trojan.Script.Generic-f828a5b9b9e06af74bdb29369c33217b9b5c4ade762d69c7bc0236f57aee4188 2013-07-23 19:27:56 ....A 37435 Virusshare.00075/HEUR-Trojan.Script.Generic-f84ef18bcaa3211323c294a8240eb4e1ac7ab9b15fecc7e2785beaca2f82892d 2013-07-23 12:13:38 ....A 16821 Virusshare.00075/HEUR-Trojan.Script.Generic-f84ef71893fab5f4bbc427d802b789d351091e41374c6e2d1adff8d074234595 2013-07-19 15:02:12 ....A 32391 Virusshare.00075/HEUR-Trojan.Script.Generic-f86f445963dc59c236c60f9de10b0cdd1a5d7312fee65d8058d75b31c02cc996 2013-07-23 12:27:24 ....A 2880 Virusshare.00075/HEUR-Trojan.Script.Generic-f8782accd2719c36d96537e645a0437a72d73efa146acf38a23863f85d689a1a 2013-07-23 17:10:20 ....A 43534 Virusshare.00075/HEUR-Trojan.Script.Generic-f87ddbb2252f9a2720f842a7d00c01f3e3492b9680e6c652c1f614e2b5bff647 2013-07-23 15:57:54 ....A 35689 Virusshare.00075/HEUR-Trojan.Script.Generic-f889290e1da9f4fedfe7df17a35528328fd234e400d8c6758e2191b4f1538e94 2013-07-19 20:08:58 ....A 1907 Virusshare.00075/HEUR-Trojan.Script.Generic-f88f0a32578e9c39edef3257dc6ced32b003d119c614b032f6086710e4565373 2013-07-19 15:29:16 ....A 25352 Virusshare.00075/HEUR-Trojan.Script.Generic-f8c32f30a1ea1df47990e8a8e51ed00b71f1559b5e33d48c2392d5a283318494 2013-07-20 02:09:36 ....A 31051 Virusshare.00075/HEUR-Trojan.Script.Generic-f8ecbabf91e9e5ee0bb481704eb1f632a41465e6ce62eb6421d7afc554daeb21 2013-07-19 09:36:54 ....A 34636 Virusshare.00075/HEUR-Trojan.Script.Generic-f9033c3777fc8677e969c5b692b9e4128cd1d63e7810653b5e68f5eeac2371e7 2013-07-23 21:36:26 ....A 9808 Virusshare.00075/HEUR-Trojan.Script.Generic-f90f88ff52340fdf21f16845c9de76a057cbfe7e93dfebca561ea721031233c2 2013-07-20 06:14:30 ....A 29654 Virusshare.00075/HEUR-Trojan.Script.Generic-f91cadef42a9f4097ea52437d8938e0a14eae04acd9887af2b1afa3fcc856667 2013-07-22 02:47:38 ....A 13774 Virusshare.00075/HEUR-Trojan.Script.Generic-f93860e4646580c4fbfdafbb9a97c9c746d80a3f7a0e26e61329e1ca63ff83f0 2013-07-19 19:30:40 ....A 39719 Virusshare.00075/HEUR-Trojan.Script.Generic-f94d75a0f1c95a32c5cbabc99aff28a58ba4acb61ef7a5a8bd7bff7511663111 2013-07-24 23:03:26 ....A 3915 Virusshare.00075/HEUR-Trojan.Script.Generic-f95a7bda33157c9f9f9ad8868b90d71a685f4cb86046a5b986815c83659546c4 2013-07-23 19:27:44 ....A 37210 Virusshare.00075/HEUR-Trojan.Script.Generic-f97731dce456620a15bfdc096227ae8fc14c8bf1fe6c392b92ac3058e4d0768c 2013-07-20 02:37:12 ....A 167890 Virusshare.00075/HEUR-Trojan.Script.Generic-f99191d1760e41290d1b130004a287d00e0af3e51872e9054e5509bd4e124827 2013-07-19 20:40:12 ....A 2269 Virusshare.00075/HEUR-Trojan.Script.Generic-f994d95330adc26f16b8d334110feef07bf8111b9e2128d17ed5f7f723c64caa 2013-07-19 17:50:34 ....A 521 Virusshare.00075/HEUR-Trojan.Script.Generic-f9b1ea509f5c266f014824aeb3a3363b98d1c7778286a361ef7cd0db75e7e9ff 2013-07-23 16:00:16 ....A 41148 Virusshare.00075/HEUR-Trojan.Script.Generic-f9c25d033b41a500a3dc1e8f5d9d37ec7be4c69e8f4ed0d00149ede0f7f9f941 2013-07-20 04:13:02 ....A 12519 Virusshare.00075/HEUR-Trojan.Script.Generic-f9c85c65f1e045533624ba3cd4c6b776e26f8539f739260cfcbf2935a58ba960 2013-07-19 15:01:56 ....A 45268 Virusshare.00075/HEUR-Trojan.Script.Generic-f9d998966aedf44a94b1ff4bf746ad8f05a1a2ef1218015ae244253ca4296a90 2013-07-23 16:58:38 ....A 5291 Virusshare.00075/HEUR-Trojan.Script.Generic-f9dca405804e25fb5269d8a2f59cd726da3c993a93f74e8412743e885f611012 2013-07-23 19:30:22 ....A 140254 Virusshare.00075/HEUR-Trojan.Script.Generic-f9df9141977448169668402460f19231de6755471832c8f376be6285817acebc 2013-07-24 05:59:30 ....A 317 Virusshare.00075/HEUR-Trojan.Script.Generic-fa00d8942e27d0bfb564cd8bc9d19e4a427d7942b73a59913e958fa21594fea9 2013-07-19 08:03:48 ....A 31990 Virusshare.00075/HEUR-Trojan.Script.Generic-fa0d40a1fbb50e85bde29865131d120c1ac3348b5c737973c694f91890e7606d 2013-07-22 21:12:18 ....A 217197 Virusshare.00075/HEUR-Trojan.Script.Generic-fa2a621207046b84db9a38867f3fe211f0cd21c2dd18f022c11e8b81bbf8f4e4 2013-07-23 11:49:36 ....A 81315 Virusshare.00075/HEUR-Trojan.Script.Generic-fa2de3bf4a15f61094015fcbe4b4c09645e118d7a1abf85ba2a73b694af22ec9 2013-07-23 10:53:10 ....A 9216 Virusshare.00075/HEUR-Trojan.Script.Generic-fa487721850d0b5b8c32aa0f19943963f04548c418e5c183163f2724db2345f3 2013-07-19 04:47:40 ....A 3517 Virusshare.00075/HEUR-Trojan.Script.Generic-fa556676b136674a733af9c460a0aa234b221930fe9bbef989472392a426d94d 2013-07-22 08:41:06 ....A 19563 Virusshare.00075/HEUR-Trojan.Script.Generic-fa559698aca8b08f508d3d4f32c65ab8018799a4221abf2586228089bcf336b5 2013-07-19 11:31:38 ....A 37842 Virusshare.00075/HEUR-Trojan.Script.Generic-fa5674bd4110a90eec51cb4405623fad3a568835d37fb56dda4c60e60fd3178c 2013-07-20 04:07:04 ....A 82585 Virusshare.00075/HEUR-Trojan.Script.Generic-fa58b6f78bf5331fbaf6c2aac6cfee15894c7f2d7a9209fb7c606a16dd38e9b7 2013-07-20 01:14:28 ....A 24723 Virusshare.00075/HEUR-Trojan.Script.Generic-fa8a7f1e21cb63ac52b25d04b8b458f3e6b9363d09608eeb47c39e083cf52f61 2013-07-23 17:58:24 ....A 8192 Virusshare.00075/HEUR-Trojan.Script.Generic-faa0f07845310ae82ee1eecbf2ee04ddb24cab3020f03f10d33aa06d7c6ea46f 2013-07-23 14:53:36 ....A 43432 Virusshare.00075/HEUR-Trojan.Script.Generic-fac0d88e2c9a5f44780119267735bc1a2cc78093f8d53f82bf723db8df62304c 2013-07-19 15:01:54 ....A 5523 Virusshare.00075/HEUR-Trojan.Script.Generic-fae3369c2475e13652b09bff1cf9fc8594692fe0a45fc39a643367fd9520ce0e 2013-07-23 16:31:38 ....A 5644 Virusshare.00075/HEUR-Trojan.Script.Generic-fb05996b517f5a7cc7db4d6475a4c9dcf201351a6b9200303c6b9252a90ba81f 2013-07-19 14:05:54 ....A 32133 Virusshare.00075/HEUR-Trojan.Script.Generic-fb1c3aee378b59a255523ab32464bb1f9b44db8779e46aa0bc93c2d7f16ffe81 2013-07-19 11:18:06 ....A 26679 Virusshare.00075/HEUR-Trojan.Script.Generic-fb3beb701143da4b69a3f93f70ec4758c1ff5f7345dff8bbd1834be5e7586b45 2013-07-19 20:24:18 ....A 29268 Virusshare.00075/HEUR-Trojan.Script.Generic-fb5924f9b48c153c4d0f6910af07daf3442daa2090f9401f4f01f017918998a6 2013-07-19 23:05:34 ....A 11210 Virusshare.00075/HEUR-Trojan.Script.Generic-fb74578cf0ab925b1f8b99c71d0ca03a6eaff6c32055ed03f71cec5e5f4d7658 2013-07-19 21:42:36 ....A 825 Virusshare.00075/HEUR-Trojan.Script.Generic-fba629f00c1209332c34c4d0127c93b627616100946ab5232e42c7a69a7820ac 2013-07-19 18:20:30 ....A 7011 Virusshare.00075/HEUR-Trojan.Script.Generic-fbc3f07105904c0179bc302b5f0a3ebcb3186ea27b4fe584ae5cad9608e8d597 2013-07-23 17:45:52 ....A 14476 Virusshare.00075/HEUR-Trojan.Script.Generic-fbe9240e7654a87110a53c54b7f37bd9eb5c6f8a7ccb535f357428d52a97f7e3 2013-07-19 05:13:58 ....A 6107 Virusshare.00075/HEUR-Trojan.Script.Generic-fc31211f780c3c3e964596e0b54fdf848de9c20563b4e412b470115efe72b3b5 2013-07-19 15:30:54 ....A 28997 Virusshare.00075/HEUR-Trojan.Script.Generic-fc481549fa7b8ee75decd001a9bfa6c40a498be88e7ac50e4e4712552954eb03 2013-07-23 09:58:40 ....A 5712 Virusshare.00075/HEUR-Trojan.Script.Generic-fc76fab83e5939311ae3761799308df075df712f8ad9a58934ca231918049fce 2013-07-19 18:26:22 ....A 16853 Virusshare.00075/HEUR-Trojan.Script.Generic-fc83f1842e4d10d5a62d0149c12f8cf5e76dfccc3a7ade8e64fbaab56a8601b0 2013-07-19 20:21:22 ....A 4853 Virusshare.00075/HEUR-Trojan.Script.Generic-fcb6c568e0bd79c81df0323cb7a4e0f4769a66891691243c59e30a21f2d2e402 2013-07-22 15:22:44 ....A 50280 Virusshare.00075/HEUR-Trojan.Script.Generic-fcc6187c6a94e45c7e394b3d0a86c3ef057ce9ba53ab739f80d058858c44ad77 2013-07-19 05:08:00 ....A 5421 Virusshare.00075/HEUR-Trojan.Script.Generic-fcd2e225bc64b66406bfe6094f5cd1d312f43711e55aa7c4215b0fa05a2b2d03 2013-07-23 16:21:04 ....A 56634 Virusshare.00075/HEUR-Trojan.Script.Generic-fcd4ad91a71c1a5fc16ec377b97e3d7eeeb5460f98806fb6bda7c4b62a10064a 2013-07-23 13:20:00 ....A 19867 Virusshare.00075/HEUR-Trojan.Script.Generic-fcdcd3f981a9cfb86bdd050fb91e38fda8ede12bce070a221addd87077ea0b29 2013-07-19 20:55:28 ....A 12399 Virusshare.00075/HEUR-Trojan.Script.Generic-fce38e3d84ab8d2aef0724fd20a7c68df3ede39cd7a1e6b5ca5e428839e04d8c 2013-07-23 12:13:50 ....A 45352 Virusshare.00075/HEUR-Trojan.Script.Generic-fce93f7690eaa3c5655321d7836d2e6c8eb6c2dfcbc8145e12c24407df91d840 2013-07-23 19:43:48 ....A 7487 Virusshare.00075/HEUR-Trojan.Script.Generic-fd38bd6d4373a151dfd40b56c6bd39af5997125c6f82974be774bb3130cb2552 2013-07-23 13:22:00 ....A 385317 Virusshare.00075/HEUR-Trojan.Script.Generic-fd3c4f684ad176eba3797b09ae3eea6f40f08abba97933581d9a421110c040ef 2013-07-23 11:02:16 ....A 98635 Virusshare.00075/HEUR-Trojan.Script.Generic-fd483043146ded258d6b49a2c8b81e913718ee4cabb93362dea80253bf291835 2013-07-23 12:28:12 ....A 11354 Virusshare.00075/HEUR-Trojan.Script.Generic-fd64b8e06bb789b3d56e29899c9d96b9489e9ba04daadbb6210d2bb3b330f4cf 2013-07-23 12:25:20 ....A 40506 Virusshare.00075/HEUR-Trojan.Script.Generic-fd6cfc4e5e031e56307aa8eb0f724e03af1bb36d1407eb2c0471fcf443b6a9f9 2013-07-20 02:32:52 ....A 7911 Virusshare.00075/HEUR-Trojan.Script.Generic-fd6e64d7515315fa781094b2862f4ecd792ce5c3e7cafb489602bf38a64117fb 2013-07-19 23:39:10 ....A 90891 Virusshare.00075/HEUR-Trojan.Script.Generic-fd9fcdf01e21d0e0d0e9f503d5f698f220ffc784265815613e7f025971a464ab 2013-07-23 15:59:14 ....A 16344 Virusshare.00075/HEUR-Trojan.Script.Generic-fdbbfe13d2c82771feea484e61a2856b88c9687681b91fdad57975b473127da3 2013-07-23 10:15:04 ....A 81688 Virusshare.00075/HEUR-Trojan.Script.Generic-fdc904fff63db830dffe5bce561ca7dd553e9cd126d4a8578a5d9098d0092b30 2013-07-23 20:37:06 ....A 35015 Virusshare.00075/HEUR-Trojan.Script.Generic-fdf22c60e0f92dd3affbe20ad4cc4e3be32243ec4af09dd62f455e1f842f4e5a 2013-07-23 11:32:40 ....A 14241 Virusshare.00075/HEUR-Trojan.Script.Generic-fdf23c017757a9b0f3d31adce92f910a7a21a4194e50b2f0b149787076343cdc 2013-07-23 19:26:38 ....A 20020 Virusshare.00075/HEUR-Trojan.Script.Generic-fdff6a6253a4d61add6e9349919e52e4bd819e2bca038fc5c3d0d19cf2311776 2013-07-19 04:15:32 ....A 53887 Virusshare.00075/HEUR-Trojan.Script.Generic-fe03332406c87f6824c9d7c02c54c4968d3cdcb4025da2c5edc03739d034cfe1 2013-07-19 23:31:12 ....A 12392 Virusshare.00075/HEUR-Trojan.Script.Generic-fe177e350889a2862069ea9a3eac9af70ab2937e5d975a7fffa4dd629c0f0978 2013-07-23 10:52:34 ....A 47110 Virusshare.00075/HEUR-Trojan.Script.Generic-fe2ee249465cd6308c5e1570c8b37d2907535308d889add8362be84b5c92b51b 2013-07-23 16:03:30 ....A 25368 Virusshare.00075/HEUR-Trojan.Script.Generic-fe2f3663c7ef5492a4e2d5aaf5f8572180b7491cca1d42cd1f5fcde5c861b7ea 2013-07-23 18:03:58 ....A 51068 Virusshare.00075/HEUR-Trojan.Script.Generic-fe44305d83c52ee4f0fb27df7cd7dbfc19abb4bdd19d62e52116858a57c9c88f 2013-07-19 10:19:22 ....A 25187 Virusshare.00075/HEUR-Trojan.Script.Generic-fe78fbfe21ec2a107f020539439bc3fd04093c170e8e18f7e75198412a7e92f2 2013-07-23 20:32:06 ....A 18350 Virusshare.00075/HEUR-Trojan.Script.Generic-fe972f1005e2b00f8d6defb73ad1a1daaabbba551c64420346e5123c2dbdd3f0 2013-07-23 18:11:30 ....A 11286 Virusshare.00075/HEUR-Trojan.Script.Generic-fe988b30863d74a8268abb3af1a8a70613f2e8a03c0a50975feb559f072224df 2013-07-19 04:49:02 ....A 26535 Virusshare.00075/HEUR-Trojan.Script.Generic-fe993ae3f5193c16c7588f9484c0e92cbe13728fc4f5291e2b0c88ca5fab6b4d 2013-07-22 05:59:08 ....A 17264 Virusshare.00075/HEUR-Trojan.Script.Generic-fea467c505810554beaddb2ddf19dab3b723d4a4b507dcc28fb756d47bc970eb 2013-07-23 17:49:36 ....A 3289 Virusshare.00075/HEUR-Trojan.Script.Generic-ff0aa9e02c441a2df7fb9d8fa11e7aefa5e2b00efbfad974e1872e9e7cb643e6 2013-07-23 21:18:56 ....A 29663 Virusshare.00075/HEUR-Trojan.Script.Generic-ff1a2799167caf24cb729a8825730e9c9430e2923b7476c9bba864279d87b425 2013-07-22 06:30:40 ....A 3785 Virusshare.00075/HEUR-Trojan.Script.Generic-ff360f42491586ddcca08edc891c878b476aded46ae25ae58367f4dc64fbc6f6 2013-07-23 20:57:12 ....A 12437 Virusshare.00075/HEUR-Trojan.Script.Generic-ff4029884ea04b54d56fc034d070fbf48a8ad799e04bb7cd5b6bc761166b59fd 2013-07-23 10:22:26 ....A 50905 Virusshare.00075/HEUR-Trojan.Script.Generic-ff73fe82d7686949e0e81ca975d15020522300ea293ccdac34ecd91313731c92 2013-07-23 15:37:20 ....A 4366 Virusshare.00075/HEUR-Trojan.Script.Generic-ff950d3c561f94142c8021b81cb1f0512cd0578fc9f6dc6293a5fb1dee069e16 2013-07-20 06:33:46 ....A 841 Virusshare.00075/HEUR-Trojan.Script.Generic-ffac90a2866cf363a19a7a3ae904aeb7ec40cafadaced5329b4295d9b839b380 2013-07-19 23:28:56 ....A 70103 Virusshare.00075/HEUR-Trojan.Script.Generic-ffcc92336f0b0a4f56c85e57db478a0bcfb8a2825b2da8857521a2cebedb5b48 2013-07-20 02:40:08 ....A 72662 Virusshare.00075/HEUR-Trojan.Script.Generic-ffd3b163e67afe5a27d49596b79f1b5b5382a30e8c56b92cf021ea31bac6aec0 2013-07-19 11:31:44 ....A 31640 Virusshare.00075/HEUR-Trojan.Script.Generic-ffed0fa0ab67fe318bf4aa13ed75d078462048a851181b1bf1f12da899c8e51e 2013-07-23 14:03:54 ....A 56036 Virusshare.00075/HEUR-Trojan.Script.Generic-ffee0693556f30a1cbd2d6007dc2ec2536fac8fdd5abb121d832b6586d86c697 2013-07-23 20:10:46 ....A 44437 Virusshare.00075/HEUR-Trojan.Script.Iframer-048baa96fdbfbb898966d2f5d46e69fa48cec417248d48a5337ba7a7d0588914 2013-07-19 18:24:22 ....A 4032 Virusshare.00075/HEUR-Trojan.Script.Iframer-065d7ef8433ff9cb182ecd4eb4f7a14f29432d9ada1174f0eb99f7c93764c78d 2013-07-22 05:17:30 ....A 59311 Virusshare.00075/HEUR-Trojan.Script.Iframer-09229bdcec7ca934c06e0630d5d129d8497ba14b46dc7a395cd7c11368368b8d 2013-07-23 08:41:56 ....A 39176 Virusshare.00075/HEUR-Trojan.Script.Iframer-0ada24dc351084c9ee790736f22f37e423d2deeacd1138a41acd9de6cc3fea60 2013-07-23 18:29:50 ....A 2832 Virusshare.00075/HEUR-Trojan.Script.Iframer-116a885d05160300f84b538550f65e21903a3e0188e4dee183bda881961cd0a1 2013-07-23 19:49:02 ....A 12171 Virusshare.00075/HEUR-Trojan.Script.Iframer-1374c031fbc0189839fb1971818d85d481d0aea27304d2c7e148f337a1551973 2013-07-19 08:05:24 ....A 47436 Virusshare.00075/HEUR-Trojan.Script.Iframer-1685bc7e4ea5072b742d65a1fa1f721f0b36f805e93f2dfa5d00631d568e28be 2013-07-22 12:31:18 ....A 57189 Virusshare.00075/HEUR-Trojan.Script.Iframer-16f91e2b0721b294ae9f350ee57135942bd16c082fd23fce197c074c12ff4fa1 2013-07-19 17:23:46 ....A 28023 Virusshare.00075/HEUR-Trojan.Script.Iframer-172b87d8b364eca13ba7e4435fc1637f26e9efb40a704e114fb8e479d35a6aef 2013-07-19 09:37:22 ....A 18050 Virusshare.00075/HEUR-Trojan.Script.Iframer-185907381e8f89993b3e7988ab743f6e0003ca4eeeb7788f09b8c32d930a3cb1 2013-07-23 12:27:46 ....A 32285 Virusshare.00075/HEUR-Trojan.Script.Iframer-18a1301f8940db90c055b1fcd78f9db25d38c1d4293e50bd50e1aebea2125938 2013-07-19 11:10:24 ....A 50160 Virusshare.00075/HEUR-Trojan.Script.Iframer-19dfd0fff178ae3ec1d56d770b048007330e4fa4a57b21e258512e005baa543f 2013-07-19 18:59:34 ....A 24571 Virusshare.00075/HEUR-Trojan.Script.Iframer-1a832c50cf8dadf087342ad85e2f7a0a62e41305f67f30c93406ca0c24af17b8 2013-07-23 13:23:04 ....A 5915 Virusshare.00075/HEUR-Trojan.Script.Iframer-1ce5b55988cec8ef1fa30bf1e4e5599e3cbe11470998727c4283cc077ba1094d 2013-07-20 02:37:42 ....A 50651 Virusshare.00075/HEUR-Trojan.Script.Iframer-1ebdfb62d0fc6788b5bad6a97e0937f157fe8f9a87a8dfd15f312cdad7cd07fb 2013-07-23 09:35:28 ....A 10046 Virusshare.00075/HEUR-Trojan.Script.Iframer-2073897d3175fd2ebbcf88ccc8a56f2962824714ff5a7df65c7ef08840707a29 2013-07-23 10:47:42 ....A 27901 Virusshare.00075/HEUR-Trojan.Script.Iframer-20e97c25ea74465ddef549bfebeefff2752f79716011a4cac70f03d0d318ed5b 2013-07-19 17:16:20 ....A 20083 Virusshare.00075/HEUR-Trojan.Script.Iframer-215bff7050e5d419c334b03a76595b1fd26a5ab6ab97842c45aecf79794ab6dc 2013-07-20 01:21:14 ....A 55381 Virusshare.00075/HEUR-Trojan.Script.Iframer-230d8db42083eab8f11a3b36cd25398b19d680881ba366c1d2b81a3f75d1c4dc 2013-07-23 18:11:42 ....A 44598 Virusshare.00075/HEUR-Trojan.Script.Iframer-2357ab69882de6cf5815310408f1b10c765c97af0d6dae87820989791fb5bab9 2013-07-23 13:23:34 ....A 31179 Virusshare.00075/HEUR-Trojan.Script.Iframer-27e07529cf0dd57e79a29661e04eb294ed5fdf174cd33e3aaab7e3b57f2d59bc 2013-07-19 13:50:48 ....A 43017 Virusshare.00075/HEUR-Trojan.Script.Iframer-292af41a96f611769dd35a38a7c3669cb14fb36e6f7d82b1f36df2ebbea35bf3 2013-07-23 16:40:16 ....A 9925 Virusshare.00075/HEUR-Trojan.Script.Iframer-2e968b8f8e9a73c787e8070e15c7f155b08a90c88dd4d21fb5a5bab32a8a3f38 2013-07-23 11:52:52 ....A 4027 Virusshare.00075/HEUR-Trojan.Script.Iframer-2ea7e38bb669115eab100c35f3062b03044b6a96af0d2945e5f4ce955fe41413 2013-07-23 18:02:46 ....A 10046 Virusshare.00075/HEUR-Trojan.Script.Iframer-30364479aa6afdf234687f7b079ea885c7928d7af7a603e5fbf562eae7d8cc34 2013-07-20 04:12:32 ....A 26654 Virusshare.00075/HEUR-Trojan.Script.Iframer-313f883860b5407f232bde5ff8d9ac4d523b7548c0d87bdbd763acffcf19d578 2013-07-19 11:31:30 ....A 20959 Virusshare.00075/HEUR-Trojan.Script.Iframer-325d8c827be99c7474e7c54cc17f81886a0e5169f67a22ef1eb0414b244a2d90 2013-07-19 17:16:34 ....A 38910 Virusshare.00075/HEUR-Trojan.Script.Iframer-37a1fe820e22421f9477b141195528d52e69746d4364d0d51edd095a67b61e85 2013-07-23 12:38:28 ....A 52835 Virusshare.00075/HEUR-Trojan.Script.Iframer-42d6bb728f5c292d6bc924243cb115ad01d8dc0dd47b7f21aabd24449411388f 2013-07-23 14:35:08 ....A 10046 Virusshare.00075/HEUR-Trojan.Script.Iframer-4f2bb1df2d584fd1588165231af19b0b03a30b90e07ff0823bc0b8be17e731f2 2013-07-19 20:10:32 ....A 42500 Virusshare.00075/HEUR-Trojan.Script.Iframer-51bfbd57da7241715e5c2629078741432356dad2dd63cdecdebcedd2742695ec 2013-07-23 09:50:24 ....A 28241 Virusshare.00075/HEUR-Trojan.Script.Iframer-532e35696602b2fa0970b185b647548d716e900e1149c6785aac61f7d2d67cd0 2013-07-23 17:59:38 ....A 155673 Virusshare.00075/HEUR-Trojan.Script.Iframer-538f9a00fa6acf59e1838c442c659451575fc1e02284302930aba3d12798c3a5 2013-07-23 09:29:30 ....A 18978 Virusshare.00075/HEUR-Trojan.Script.Iframer-5c44246c2ff831a018b3cd1a9912d6ab0875526bbd7c0ef28fa570623b6b024d 2013-07-20 01:59:20 ....A 42065 Virusshare.00075/HEUR-Trojan.Script.Iframer-5ec3711c75693a65986f57d860c5708544d0f568ab2829162ee10c0b382acac6 2013-07-19 20:09:02 ....A 5994 Virusshare.00075/HEUR-Trojan.Script.Iframer-62cf8a1f22ac1f09a2ca1bcf7fc77fb109fccfacadfce072482fc77db0c6e9a4 2013-07-23 21:21:22 ....A 49707 Virusshare.00075/HEUR-Trojan.Script.Iframer-6a66fe1f6c22ef33e5c8ce29e0d0ba8213aaf88ace00e50ff56b6fa35aef5c21 2013-07-19 18:32:38 ....A 37418 Virusshare.00075/HEUR-Trojan.Script.Iframer-6b3607fc79f82aad2b8c381349c057e4864d5d805e5cd18cced8df5620ea6cf4 2013-07-23 21:38:04 ....A 9693 Virusshare.00075/HEUR-Trojan.Script.Iframer-6bb00209e1048cffde68d12461e60af944caed0ae0ae96880c8c01bf3c13d809 2013-07-23 20:24:48 ....A 6709 Virusshare.00075/HEUR-Trojan.Script.Iframer-6bdf2311d56bf9996c0148c960fe5d90950a8295de2039d0313a246bf4b51fc0 2013-07-23 20:26:04 ....A 10046 Virusshare.00075/HEUR-Trojan.Script.Iframer-6c780c81a0e9d51bce350ded9c4a0b6de6cd3cda6b3ba1dd18a749746857b39e 2013-07-20 01:14:52 ....A 24959 Virusshare.00075/HEUR-Trojan.Script.Iframer-726452208c670f8d10a8b3de45422654de24f0ad13b1e59e098bd0fa60b63aaa 2013-07-23 12:09:08 ....A 48463 Virusshare.00075/HEUR-Trojan.Script.Iframer-7404a8f9e2f32914df09c9b7cb565566f321b68c58077bfa3d728d1c0582228f 2013-07-23 09:59:16 ....A 46435 Virusshare.00075/HEUR-Trojan.Script.Iframer-7525d24707d225e52fcb4dc59de982862bbcee1ed8bbbd3df75e9d1c4573c7ca 2013-07-23 15:46:40 ....A 17396 Virusshare.00075/HEUR-Trojan.Script.Iframer-79e8e2f48b8e950d03eeae2359d011c64fccd2a914b29b93bbbf49b9357c0a54 2013-07-23 12:34:48 ....A 20543 Virusshare.00075/HEUR-Trojan.Script.Iframer-7a721d9937aa0621cdc57f1c1b21ea678716943a17f3bce0a19be38dd8b75157 2013-07-23 16:01:54 ....A 61880 Virusshare.00075/HEUR-Trojan.Script.Iframer-7a9aa02ee6fe4a7beb2d9a00f3fbf30b31ae0d8bc074486a7f0bb37de06e61a5 2013-07-23 02:51:22 ....A 43710 Virusshare.00075/HEUR-Trojan.Script.Iframer-834c0a3745f2ab078b72f12a6b861be95626bf90b04afcd4115d21f48cf33781 2013-07-23 17:40:04 ....A 5345 Virusshare.00075/HEUR-Trojan.Script.Iframer-8d55be8968676c1bf3d75b5dedbca69472d544c869b27f386999cb8470a07187 2013-07-23 16:06:08 ....A 19698 Virusshare.00075/HEUR-Trojan.Script.Iframer-8dd1cc071c1c9105459b6389c1fd0c700f722009cff99b64c91ed3fb35f0669c 2013-07-19 04:10:32 ....A 3666 Virusshare.00075/HEUR-Trojan.Script.Iframer-8faee76c94c7275050f2e335419e34d158918ef101a98e9e0121d4a4626da9f9 2013-07-20 00:26:56 ....A 27328 Virusshare.00075/HEUR-Trojan.Script.Iframer-910e93dee6ecae7ad0e3a23de0860bd0cdeebeede964f69d0d6ed81e82c74c66 2013-07-19 20:55:26 ....A 24227 Virusshare.00075/HEUR-Trojan.Script.Iframer-92331f53c19ae67aa0295ac3d23fbb3d3c00b3fd680d23d197190c00959ed550 2013-07-22 03:59:48 ....A 26059 Virusshare.00075/HEUR-Trojan.Script.Iframer-94479a668bb1ec5673e2ca60b9751d7b860dd7f2ea1a56a2eff6a9ad2244b1f2 2013-07-22 13:11:04 ....A 46140 Virusshare.00075/HEUR-Trojan.Script.Iframer-9606e75f3a18d14c6306c0ef70370631332edc1bed4a0fd8a9c3f6b8a238f644 2013-07-19 06:31:16 ....A 3334 Virusshare.00075/HEUR-Trojan.Script.Iframer-9b2d7d8ebeaf734d4bb2e24d15003ab7532833fdd89863c6aeac527ae3e866bf 2013-07-23 04:52:14 ....A 10051 Virusshare.00075/HEUR-Trojan.Script.Iframer-9da2f2059aaff8beab7d012cf8c423b19b0e80b5cd0d7a7f7ea7ae2939877932 2013-07-23 13:29:50 ....A 45973 Virusshare.00075/HEUR-Trojan.Script.Iframer-9db2928fd95fd48ced64c921422e3f6c8052a5868aeb962bc1851ec2d4dc9f88 2013-07-23 19:48:06 ....A 37256 Virusshare.00075/HEUR-Trojan.Script.Iframer-9e1664b10542c2e55df6e591492eea9dc175cf93a5756bc94da58b3003d887aa 2013-07-19 01:29:16 ....A 21397 Virusshare.00075/HEUR-Trojan.Script.Iframer-a5ba5edf20434cc40298e79f3cb065d3acc7a2e3932d83f0749e3fd3af5a19e9 2013-07-20 02:35:10 ....A 29326 Virusshare.00075/HEUR-Trojan.Script.Iframer-a95e59473cf65919987e09a647226559a5efb45100ab0b8219aaba4d5f7c756d 2013-07-20 02:40:36 ....A 27647 Virusshare.00075/HEUR-Trojan.Script.Iframer-aa502fba6486f6a897c5d2161a6d44b00cb5cbc8024017b15337e1c614bea03a 2013-07-23 15:24:36 ....A 10021 Virusshare.00075/HEUR-Trojan.Script.Iframer-ae3442cd2a56196fc5128757e52e643c837b6e540f89e86fe6ab9dba66796903 2013-07-23 16:58:06 ....A 27545 Virusshare.00075/HEUR-Trojan.Script.Iframer-b0150e089cab35d6eff62706e3930d9bf3bf06842a398f06c4747d5f886aab04 2013-07-23 16:27:04 ....A 61730 Virusshare.00075/HEUR-Trojan.Script.Iframer-b6a8cda666badd933df5ef8229a0465ee9d169078e03e3ad22bad8b6a78efeba 2013-07-23 13:01:50 ....A 4241 Virusshare.00075/HEUR-Trojan.Script.Iframer-bc06bdd236f846a879fc3151c0c1020bad94eac999bccb6bff05a514163a77cc 2013-07-20 02:41:18 ....A 14360 Virusshare.00075/HEUR-Trojan.Script.Iframer-c0c9895f5815f55889b9f46a817df4b4c07b06a77b4df72fbb8757f695d4c5db 2013-07-23 12:13:28 ....A 59081 Virusshare.00075/HEUR-Trojan.Script.Iframer-cd4f6b5069b04e0b3ea1812cd24b71989c1a55cbd5dcdf0fbd442c2a2862a11e 2013-07-22 16:48:44 ....A 8343 Virusshare.00075/HEUR-Trojan.Script.Iframer-cfefe98c696f8bd97531b3bc896e7b081aacac1e8f1bc79fcc59ede35b56e22e 2013-07-22 20:53:30 ....A 46154 Virusshare.00075/HEUR-Trojan.Script.Iframer-d1268c67bbbc0a8f0075a81d2d9acbf95bd67d1c21113d3386066d4953a6bd5b 2013-07-20 02:36:42 ....A 38173 Virusshare.00075/HEUR-Trojan.Script.Iframer-dd447e19e38a1d41c5495b4fcedec225b78576b36b9b459179077e4768bb521c 2013-07-19 19:00:18 ....A 4849 Virusshare.00075/HEUR-Trojan.Script.Iframer-e2acef7491dfd32f95f10608f22973ea895374560c954c54dba92566aea42a7b 2013-07-23 12:25:38 ....A 50207 Virusshare.00075/HEUR-Trojan.Script.Iframer-e4e97ded747286c9ba2a8e265748ea35f0a79b55c94216434359da7d7666e383 2013-07-20 08:36:04 ....A 199217 Virusshare.00075/HEUR-Trojan.Script.Iframer-e5c8f9400d05c562d3a6f62f64d4baa8a1f9886702cd76492695b764502f61b0 2013-07-22 18:15:32 ....A 21480 Virusshare.00075/HEUR-Trojan.Script.Iframer-e5d6fd0bbf195c2afbfdb1a5c69c310ec436492caafa61c043fb93a6f406e6ad 2013-07-21 07:46:58 ....A 43952 Virusshare.00075/HEUR-Trojan.Script.Iframer-efe0d09fdd208a8756869f4d0dfd0531127ba3e9abfcba6ff5ec9e034884a2d3 2013-07-19 11:09:44 ....A 51468 Virusshare.00075/HEUR-Trojan.Script.Iframer-f299b8549f3b09e6691668cb664800b153b6ad2a32a892e1c5b1a3b87653ce21 2013-07-20 05:05:46 ....A 11181 Virusshare.00075/HEUR-Trojan.Script.Iframer-f33c9f5c1d6199bdd3a19486f35d9c14c6d5b28bcc820ecc06cea7104d60cc30 2013-07-23 16:26:48 ....A 60930 Virusshare.00075/HEUR-Trojan.Script.Iframer-f5c8536fedcc8363c7374f8259a4f263f0629582a7ee6b41ba29863bb719dc67 2013-07-23 20:27:14 ....A 15332 Virusshare.00075/HEUR-Trojan.Script.Iframer-f6f2d2d37c92cb2d1c20a502648726275a68780687ab8a8b44c1316954143d5c 2013-07-23 18:27:10 ....A 18653 Virusshare.00075/HEUR-Trojan.Script.Iframer-f6fac5b88ea1045fa4ebbb593949192dc86d415738064fdcbae99df0d2617ab2 2013-07-19 22:45:34 ....A 21148 Virusshare.00075/HEUR-Trojan.Script.Iframer-f74df4bd50d4a977c67ed3bce57eccf91b8f4b11fade2f9563ee80c4b27c8848 2013-07-23 11:08:06 ....A 10218 Virusshare.00075/HEUR-Trojan.Script.Iframer-f9a980191582fdae170b634338bb55ff7f38991b366b54395aa1b969cb246f4e 2013-07-23 12:25:16 ....A 25336 Virusshare.00075/HEUR-Trojan.Script.Iframer-f9d838b33946439af11e9ef67d74fd46f43c65296acb19a05018627ff5047563 2013-07-23 11:09:42 ....A 1566971 Virusshare.00075/HEUR-Trojan.Script.Miner.gen-76b85ae7ca088f8a2b09f0a477221a052de83f0e717c7aeeed023d307844a37f 2013-07-19 05:06:50 ....A 19144 Virusshare.00075/HEUR-Trojan.Script.SAgent.gen-a8816e3f9fb83bcaa0a2806afd864d78ce318d19aaf374917610e82273abc112 2013-07-25 10:02:32 ....A 197290 Virusshare.00075/HEUR-Trojan.SymbOS.Agent.b-8d7008be02d11608237d5ae63e2579edd7770f4bf8681ed637e1a675e75aaa37 2013-07-23 15:35:58 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-1e6fef42d2eab979e0970832fa71417204dd12af8332b812830b4d048b7303c6 2013-07-23 17:11:20 ....A 852995 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-1ea3eabc026e18625959068334ab0d33ea1e4be87f1a5902f88d58588527eb1e 2013-07-23 18:48:52 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-1ee14a74f8d58353e07a21f09d31e42ea560cd712b53921548855b2b90ae8d3b 2013-07-24 20:58:04 ....A 1630208 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-2873f81eb354228a79a9e679a4286fb4ad9ee835be6250709b8885991a701041 2013-07-25 12:41:28 ....A 1626492 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-2a7383501d541e30f1a9a6cd2927e5d7bd1de5afd5a037b6ae871e430c42d8f0 2013-07-24 02:24:40 ....A 1711616 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-2b5f0bfb41e0d889efcf83620d5d9c6a702af4a6d4404eae365b51e20b5931cc 2013-07-24 00:53:22 ....A 870468 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-2bbd7d2a4e928c7fc8495cd435d0931a33254510be74973bfba0279a453233e8 2013-07-24 14:31:18 ....A 744960 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-2d9c54b4c6964a10920c13bd1d8be8d0f3d528e8c9044a9ced048a25514166ae 2013-07-24 15:52:06 ....A 432640 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-2edfa98c1d36e5de651deadd0df376a42a6d2475193de02338b1f5cb3673834d 2013-07-25 15:23:54 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-2f8d86297c387934dd6737aa5b8514f51774dc34667af7f9969bcce1f696e202 2013-07-25 00:53:20 ....A 313856 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-37e1b8f3551609bbffc367ad2a901ed64845ca4cb91cc26a7c83257da471f743 2013-07-25 06:22:32 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-3ae1df837b34294d48ce102d25717bcd22bf5f61c9c89453d0c85c45e6c87dc0 2013-07-25 06:17:58 ....A 185856 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-3b1d93ec3ba5365c3e4ae4b3e8bf4cceebb2ed23aae6ece028b9ca96375c58ae 2013-07-24 14:16:16 ....A 196096 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-3cd8b1797981ef1700ab4d987bcf0877eb8a0550b523545892dd2b6469361689 2013-07-24 20:07:58 ....A 35944 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-3d2f4d5f4e41f4eeab701b5d0d773bec60eae0a722118055e9397d2fc899ee4f 2013-07-24 21:48:42 ....A 424448 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-3d4d01f68d6e3c76aaf694add591c46ecc54d7c97a69014fcbbad0640f486dca 2013-07-24 05:01:12 ....A 1428595 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-3e7bacedef0fd9b68437783ba7e72e497c1cd42a86a98f8d94c519a422d89ece 2013-07-20 01:59:26 ....A 255577 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-3ea1b455f8e33599358ce098c505284ff802d9e730c1f03e2b5bdb1fa1e6c52e 2013-07-24 09:01:34 ....A 1625798 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-3ebc0cf5748937e6da6cdce24bcc3e78f53cfe28ebbbe0f56892b50a756080c8 2013-07-24 04:17:44 ....A 1228800 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-3fc2d8c09239029b9f45e1c25a0467fe43e873c9ad48f12bf4be0b0852b04fcc 2013-07-23 20:03:18 ....A 1609728 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-460f4f17507daa1c1b69bf4c9e727478eeb2f7623fe223139a9dd536d4690388 2013-07-23 21:40:40 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-461dcbb9453d31ffe54fb18e2cb632c2878ae0f6deba1383edfdb8173afc696a 2013-07-24 23:37:42 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-46ccbc3eb8b9945cc68614f81e7017e9893b983cff3a8715ddae8fd83c791ea1 2013-07-25 06:31:46 ....A 425984 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-472e97e70370056999fe36702b336b0740c78e6fc6937b0033621a5ae490b112 2013-07-24 06:36:58 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-4adcc0a33a0c881514f364530a05ffc9d3176b4e6709cfc3e27e56008e8c1cef 2013-07-23 10:46:40 ....A 1465774 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-4b1f305de437455894bd6a173aabeab60f9bbdf36fa0b8e4f150009172ab1a88 2013-07-25 09:25:26 ....A 1625829 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-4fc898eaa523b74f32a09524638290b2b1f0e6a3a93dfeb8dbb6947ce02da2c0 2013-07-24 09:02:32 ....A 253245 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-59fc4a5063776572fbecca3d6631094224eb081fa9882e9512884ac88189bce0 2013-07-24 19:55:10 ....A 2154496 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-5b24d958eef1b499999e4fe26e4dd906e5f7b1341d20e3a3f1fb097e39ab9db7 2013-07-24 08:44:24 ....A 515072 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-5ba6ddb410edd860453bf12cdf9b56cfc48ca52eb81e6fd9e39e7e490841051f 2013-07-24 14:12:24 ....A 312832 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-5c5b75c548976f4bc4614fbdcd62a067e0353baf582393b0e452a1dc8d6c8305 2013-07-19 14:29:38 ....A 275968 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-5d9ce63d82256bd1b3c3b5653196743c3f2b260153f10835b3c75fbf1eab14fb 2013-07-19 20:47:22 ....A 1628160 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-5e3d38d4b28668165512b364b3852ce29f5c436ee0e51eb086b54478e2debdeb 2013-07-24 07:08:30 ....A 359747 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-67492423a8d504f18026ec6711d2989df6ea697419b45b609d095a9145a7077a 2013-07-25 01:16:20 ....A 1120256 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-697f4595c3c7044333e6f48173d721afacf09ef2e9a345df0a452b1fb3c07220 2013-07-23 22:14:06 ....A 429056 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-6ad7b43c3a38cf1ea16c2c4f297f740dc5d9ce32cab2625685a3156faff60167 2013-07-24 15:38:42 ....A 939401 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-6bb572b3b03052c60ad77719bb8cf5a07f5c201d6421b3f7709dd0cc3d955c28 2013-07-25 08:09:50 ....A 486400 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-6c99381c5b18b8fcd3a80caa731ff37a347c69bf45361214eaf7185904f19b14 2013-07-23 16:11:54 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-6ca409d7da1a74d969cfa073c9bc6ecf3986813e6884559fcb02ca7e085cb240 2013-07-24 15:39:24 ....A 1425408 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-6d145e233ea62d6c1602b65b41c24a36ab6c621cca45fdfdc991f39ad582ae4c 2013-07-25 10:49:24 ....A 1956197 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-6d2653e1f8f9706f322f8581ced2e69d2dad26bd85a1f343c29d19adf3d2770f 2013-07-19 04:13:42 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-6d2cf2e1ac447ea0da2db5bc3beb401f7642ebfa04403cab4458621abdc28842 2013-07-25 09:03:54 ....A 1156139 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-6d33d1f54a8f26b204e68033faf69fcedcf8a8b6e7a80db58de1c4972a29cc87 2013-07-25 07:58:06 ....A 402402 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-6da201725f5a5bbd42cb848dda356ebb47042bcdad79c4a85626b4544856fd83 2013-07-25 01:02:58 ....A 546304 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-7443fc56937c13b8af27e894d71eab4a0c94d8d23cf6c12603880afc3168e084 2013-07-24 17:16:44 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-754a26f8aa67f9e375efa96e91d6f1deb38fda16977813208b93145f6e2e0265 2013-07-24 15:30:34 ....A 428032 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-75932f3b74809c49d3b4b426cac14dd73ae4476ac76904cef42abd7ff866ccf0 2013-07-24 03:17:00 ....A 1627648 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-77a44cff81a7657ab61211b1ba985519ad0199c406a1aafbff795f301649edcd 2013-07-24 06:10:46 ....A 1443840 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-795fa0a6ab87c38cdcf796e500fa6c52eec6dc40744845304e21055a0639163b 2013-07-25 02:12:34 ....A 45608 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-79ee6fe04cc51242738c637713482afd7ccb1ec6594bed536f52ae0efce609bc 2013-07-24 08:03:52 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-7a35fea4771bc9112f623b86eb6fa58b371fdaa6f19ea927ddef3f472adc694c 2013-07-25 14:32:32 ....A 207666 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-7d5325e0bdc10ccc7b3ce0bf5443dabbb8b2b7c36d4a8298655b6195c49f016d 2013-07-25 08:06:18 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-7e3b03e2c384c886770f3a5612822c62e528f046c13ae0255f96f41e778fe7bf 2013-07-25 09:36:22 ....A 546816 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-7e6d9a3fe54df2a8f2280bc4edf7b3593dd2947ea080525461db72e695b4095b 2013-07-24 16:11:30 ....A 1712128 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-80da1538497410ca364309b3d6ee96b34e97a3128a70abee5fa4d0de20ddfc9a 2013-07-25 01:10:56 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-84c877613712197a24a8fc03690ffa8eb0b1eec839b0f5a5f28614ed95a575f5 2013-07-24 18:31:04 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-84ccbca4ac2c52e6af8b9c9cc1985c3d97b1965420e81e292423e92a1981084d 2013-07-24 02:37:48 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-8771aa6fdee8e146cdc37e9c7e1bf1dd43e1d5aa6acf938d5cc4bd85ffa67872 2013-07-24 17:41:46 ....A 156160 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-886c3daa9379da237177f752cf89ae6082df846b7306f3d3162caf187f42a70f 2013-07-24 03:21:06 ....A 523776 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-8897f3247a8bd16715fa010f7c9574b5486d7bd3c70a90ba9e1c9200900516c5 2013-07-24 17:30:22 ....A 368679 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-88ddca13e0de2fb63a733c5fa01ba0d3f8ab0fda8aa8d8ee4f7d6a7fb890eb79 2013-07-25 13:43:14 ....A 428968 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-89e22c2e3268f4866d2aa4cebe92004a8804cdc390fd310d14d8aada44964125 2013-07-24 10:58:10 ....A 586240 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-8c05460df281c1dcb86b9d7c7099cfb05cd74706c8bf45bcb9e97082b4b15935 2013-07-25 08:18:26 ....A 805376 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-8caa22634938302d900c48910db41c38df2e39bf3642d0dc3f14dc9774ad2189 2013-07-25 07:31:00 ....A 2456576 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-8daf7d038b9af1658bdba4cfa1c23dde62109be0abe6ca77c4604e601963ac10 2013-07-25 07:38:56 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-8dc134d97f6a5ee74f084e3d2427ebd3da5eb2c109eefcb03fcdf373a594fa12 2013-07-23 19:46:30 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-9344c0c3402eae5c82a63134e6e8e611f7ed4ac4c14b0b92589ef7b41dab8d1a 2013-07-23 20:06:10 ....A 1321964 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-935897dcc2cd589dc8075ec6fc39e6e0d32c76ef8cab1dc4f1c5e2602eb20925 2013-07-23 04:42:02 ....A 1402748 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-b8c0a1b2fdc8cee0f530785337e38096925a68d38988849535bb261fb4e7ec6a 2013-07-23 14:54:28 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-b8d52b4fff2a8b912937f191a61c75022796193fbd9eff93490ede61bb3b04ef 2013-07-23 13:02:34 ....A 1237668 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-c3f7d53489224a0f3b2716db08c3edf426e2ba3a9002ff01173246f57a4edb54 2013-07-23 16:46:14 ....A 2173198 Virusshare.00075/HEUR-Trojan.Win32.Agent.gen-e00d2c6ad76f93b2a1096a21dcf03721a73b0d660b36f29f6511057da172ac7d 2013-07-24 14:12:06 ....A 1042432 Virusshare.00075/HEUR-Trojan.Win32.Agentb.gen-470ace217bebf3eebf820b68cee99534de58a6e403c9070a696c0dd9aab70bb5 2013-07-19 04:11:10 ....A 32901840 Virusshare.00075/HEUR-Trojan.Win32.Agentb.gen-86b5683fc3f2e425b274c97798bffcbc4440f8d0a025ad0b0403c65ba5b2ff98 2013-07-25 15:12:42 ....A 10752 Virusshare.00075/HEUR-Trojan.Win32.AntiAV-1ebfc50a95739f57e18b12d6cd999f9f555af3178bb364c571927f2ffd0cbab5 2013-07-24 14:26:22 ....A 59498 Virusshare.00075/HEUR-Trojan.Win32.AntiAV-1ed96fb1a4e5e0825253429626ea2d17b9e0b2ea6938533e9cfc14bd6d69c311 2013-07-25 00:47:02 ....A 356864 Virusshare.00075/HEUR-Trojan.Win32.AntiAV-3a8ae14460958cfbd7ee518a332a211306d58cd545dbb2f956808bae199bb3c1 2013-07-24 03:46:20 ....A 53586 Virusshare.00075/HEUR-Trojan.Win32.AntiAV-3db177f04e1d757db52005c3ae8e9eb5ee23672888ff5d8289f5c9f827617cc4 2013-07-24 20:00:46 ....A 2896 Virusshare.00075/HEUR-Trojan.Win32.AntiAV-4d6894c34a8974a830c9b4f8bd38bb94a063bf2cee03dd823382eaeee569bfb7 2013-07-24 18:06:26 ....A 44032 Virusshare.00075/HEUR-Trojan.Win32.AntiAV-4d9a69a21f3485be225199a17f7517857ad83be24a4d3c2d8a006c2c7e221d38 2013-07-25 11:33:50 ....A 44032 Virusshare.00075/HEUR-Trojan.Win32.AntiAV-4fcb5d4fcd3511606b9986a77283628af516608511984cdd4d5d9ed4cc917dcf 2013-07-24 00:41:20 ....A 3408 Virusshare.00075/HEUR-Trojan.Win32.AntiAV-6aad79518040e4d684bf0e7b85272e956e174b1d4ba5af53c5d1846df04889df 2013-07-25 09:07:38 ....A 17408 Virusshare.00075/HEUR-Trojan.Win32.AntiAV-7e25471914d7eed9f5780135e065a65cef4a1190703374093645aca822decda7 2013-07-24 23:03:32 ....A 106252 Virusshare.00075/HEUR-Trojan.Win32.AntiAV-8769805c05ca110ce43584486b6e47968bc280e3e496ce5004ee015b05252570 2013-07-23 15:32:50 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.AntiAV-9298b3c6cc1bc85459cc1041d178a96b36f6457505dcc9a2dce2f55fd8deefb2 2013-07-25 13:35:16 ....A 428032 Virusshare.00075/HEUR-Trojan.Win32.Astaroth.gen-3b498261c6f958000d4ec94da15f0169029e15ef72e2f5641a4a0a27f5f5479d 2013-07-25 01:32:16 ....A 27136 Virusshare.00075/HEUR-Trojan.Win32.BHO.gen-37f42bc50871902867a6a55f0fdb2ef86d54c7bc1cb18619e4e7a149df4326e8 2013-07-23 23:59:08 ....A 6144 Virusshare.00075/HEUR-Trojan.Win32.BHO.gen-4c14f5b516576a901138bd034da8a784d0dfe2056cc233fddf2c2ae876f37dd7 2013-07-23 22:19:52 ....A 29696 Virusshare.00075/HEUR-Trojan.Win32.BHO.gen-868b47af212477d2b48958492a2828e0dab2a5344cdf9d7847c19a26b56b848b 2013-07-25 07:55:04 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.BHO.gen-8ca312b5d73ba582d0817be8e3d7386c8d4d98ab4d4c8c0f72a67eb8b9dcfe93 2013-07-25 06:27:48 ....A 382468 Virusshare.00075/HEUR-Trojan.Win32.BHOLamp.gen-75f8547ec6d1a1703f29d8935ec551053f0324ae058db92aa4bf1c2830f12095 2013-07-24 23:20:38 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Bingoml.gen-28691f2f3bd9935d7a09db77c49c19eae4a8ddb90065741015a4ee45d3a2c886 2013-07-25 07:21:56 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Bingoml.gen-28df3943575b9b97baf616bd0287b2d935b35afb85dcd3f83fad046b00c4e6e9 2013-07-24 08:00:50 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Bingoml.gen-2e818633dae6523908652526cb4ddec58b0618e1c82d287cafc151534b2a0603 2013-07-24 16:40:02 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Bingoml.gen-378e103d9dceeef0259b5ca451cd8967a829ce584142d316c5ab0cab2ba6baf8 2013-07-23 22:27:00 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Bingoml.gen-5c6776fbef520a55daf982cc85a1526afc7a663d7f6fdbe2370ffd66d259382f 2013-07-25 08:23:14 ....A 1009152 Virusshare.00075/HEUR-Trojan.Win32.Bingoml.gen-6e45501770ee7ad921fc093e19c0195768f02eed2bae1212b1feb40a0ffe427c 2013-07-24 17:48:28 ....A 1445512 Virusshare.00075/HEUR-Trojan.Win32.Bingoml.gen-7a384e28ef0317a080e5e8856a1ac2445d905a5a44915d781c1ab01e4b87af7b 2013-07-24 13:53:38 ....A 1970176 Virusshare.00075/HEUR-Trojan.Win32.Bingoml.gen-7bdc949ea0077e3367f0545d9bc47d4066741bad6ddc56c674f8ba69909ce6b1 2013-07-19 04:04:36 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Bingoml.gen-7cbbb405adff455be7d9fa09d90c7eda6eb941f9291710eeaf25b251bd14cf0e 2013-07-24 06:23:28 ....A 276639 Virusshare.00075/HEUR-Trojan.Win32.Bingoml.gen-84963d8fdc533ceb80fe041f8d517cfcd60b38b8d00514e8dd44f538cf96015a 2013-07-24 00:03:18 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Bingoml.gen-85d7a5bd6c5249c68273d3600a98e8bb91cb040b212b2ee9ebc10ef3a3b38219 2013-07-24 08:15:22 ....A 521216 Virusshare.00075/HEUR-Trojan.Win32.Bingoml.gen-893b024ef64b92cef095990b646e587b1d70f1405fe7b994949c56deb2c75b04 2013-07-25 11:39:16 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Bingoml.gen-8a428c5439b77efde7b7800ffb983cd522e959d89c0945a9945f00fb6f1e494a 2013-07-25 02:25:02 ....A 3542105 Virusshare.00075/HEUR-Trojan.Win32.Bingoml.gen-8aea2a906f1352b2d9184692e0b765800dfe78238601aa1434518042c7b325e6 2013-07-19 12:05:10 ....A 462808 Virusshare.00075/HEUR-Trojan.Win32.Bingoml.gen-8b1860969f1bbc44f0e8ba27f5c09b745a0aec86e08b57632b9d562bc4475f83 2013-07-25 09:36:04 ....A 459264 Virusshare.00075/HEUR-Trojan.Win32.Bingoml.gen-8dcf52b860e6daa955f1e55f613c5e63ece50d52ad2d8fe4b1b5b2e77f866133 2013-07-23 20:03:38 ....A 457728 Virusshare.00075/HEUR-Trojan.Win32.Bingoml.gen-93547c8b5981fdb93a1c35d356f95462a1a831c8d40d3a27d19c02df612e0f23 2013-07-25 09:54:42 ....A 839880 Virusshare.00075/HEUR-Trojan.Win32.Biodata.gen-5f8150dc74b33fa059fda6b0131828b105762c32ef8e6852f5745c7649bc1e13 2013-07-25 01:57:42 ....A 33792 Virusshare.00075/HEUR-Trojan.Win32.BlackGear.gen-2d45645496680bc87c75442ef030bf3b83b0bb45650bf6f1f4aa3ba03d589933 2013-07-24 07:28:36 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.BlackGear.gen-2f2ce1f0c1d277cc6155af710398205b553c71be920da6f24f535b2af99690c4 2013-07-24 22:10:46 ....A 36872 Virusshare.00075/HEUR-Trojan.Win32.Boht.vho-66592d449fbac05a9173db4e18f298a927d51e29090ee297c82bb3f8d1942e55 2013-07-24 21:13:36 ....A 185856 Virusshare.00075/HEUR-Trojan.Win32.Bsymem.gen-4a2f7fc4b0b0dc677400b064a719664a0ab439b69a72f8a9706c368ae64fcd10 2013-07-20 04:14:10 ....A 3065344 Virusshare.00075/HEUR-Trojan.Win32.Bsymem.gen-9c91cc388c863d06b7cf3d7d34eabeb48455442ac4b1e349747cb6a1af5f2d65 2013-07-19 06:04:58 ....A 3005440 Virusshare.00075/HEUR-Trojan.Win32.Bsymem.gen-ac3fd3723aaeccd358503f7ca6b74f3e3671ab101de8e858b6e687589748f74c 2013-07-24 08:43:58 ....A 81408 Virusshare.00075/HEUR-Trojan.Win32.Buzus.gen-7d5bf65e466f82f0fc24ee6c313096efdbf50f4496c5a07bd51d3f0948ef7761 2013-07-25 09:36:12 ....A 36388 Virusshare.00075/HEUR-Trojan.Win32.Convagent.gen-4f6fb676b423dae50c580364a1667d116d9ff72a4481e5359137a97380127af0 2013-07-24 11:21:44 ....A 183146 Virusshare.00075/HEUR-Trojan.Win32.Convagent.gen-5a2a5ecb06a3df694ad5396d9b3ea85f3bf3377aaf8467e789f6beceb11aa4c6 2013-07-24 12:01:08 ....A 292202 Virusshare.00075/HEUR-Trojan.Win32.Convagent.gen-7c8c07367fceb79a82616e9c2715ca2ee2d453e097bf2554e987a221b6333b95 2013-07-23 19:45:48 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Crampes.a-ba06817aa6bca063e45a183b1626c113413cdf61ae828b569545f8cf44943d13 2013-07-24 18:27:00 ....A 613376 Virusshare.00075/HEUR-Trojan.Win32.Dapta.gen-28a2020e3a356424b07ddb9db37f0ecb05660e162b53119a3602fc68a932d19d 2013-07-24 21:25:30 ....A 538202 Virusshare.00075/HEUR-Trojan.Win32.Dapta.gen-3c07343843ac7f2ca19229dfab1293e46700f2e0b329619d6dc1c8e65212c4e8 2013-07-25 13:21:00 ....A 220672 Virusshare.00075/HEUR-Trojan.Win32.Delf.gen-482a75a53182b3d0aceae1a0384c4c0265b3bfe7aef4a13e6de2f7cc5a1bc505 2013-07-24 04:16:42 ....A 734720 Virusshare.00075/HEUR-Trojan.Win32.Delf.gen-4b57373707eed037ebca12b55b15ab218130a4cc8121b3e3dd6eb2be60351a01 2013-07-24 19:12:58 ....A 7511552 Virusshare.00075/HEUR-Trojan.Win32.Delf.gen-4bac8dbd02ab9fbccc30690adb50f0732e08f81482d42661068c0f8638f63fd3 2013-07-24 23:50:42 ....A 245248 Virusshare.00075/HEUR-Trojan.Win32.Delf.gen-4c30cf257bdd1c99a21710d1585c8bdd1b8de6892c6b1295fc47f83a66aa551a 2013-07-25 00:58:52 ....A 8019456 Virusshare.00075/HEUR-Trojan.Win32.Delf.gen-5a10abee957ca8555bd3aee3225cd3c8f428c74e2457c3fc4814a6653b3e4299 2013-07-24 18:38:06 ....A 8019456 Virusshare.00075/HEUR-Trojan.Win32.Delf.gen-68e451b30f5ef402d8c6e758b4d7feb76f4e81a8c1c317f056ea22d8404b6d74 2013-07-24 23:32:48 ....A 242688 Virusshare.00075/HEUR-Trojan.Win32.Delf.gen-6d0b4d1777b6762b927e29358c308e0121bc8dab7fefb55a4dcfa7cc65866adc 2013-07-25 02:02:44 ....A 5365248 Virusshare.00075/HEUR-Trojan.Win32.Delf.gen-799f2bb5d2d49b22b97667b865ea3c0ff35d49ee73442b0252fae1d6fcf0a949 2013-07-25 06:22:20 ....A 6839808 Virusshare.00075/HEUR-Trojan.Win32.Delf.gen-7a5ae49d0c7ecc331d4a902824f0875b2b0a2509b1350814b297774092235a30 2013-07-25 07:32:20 ....A 931029 Virusshare.00075/HEUR-Trojan.Win32.Delf.gen-7ea9cb14eb91af7cc2618c1d7e82465e01e8f6a79092ff4b4f55244a6546f383 2013-07-24 21:27:10 ....A 931840 Virusshare.00075/HEUR-Trojan.Win32.Delf.gen-8ba3a26fa1deb7a32ecab32d7649783a2f21f6f5b108db98381fc0828f04aa31 2013-07-25 11:34:34 ....A 5004800 Virusshare.00075/HEUR-Trojan.Win32.Delf.gen-8d93db3ed02c328948d3b573fdb167bf204b975e757cf7ebb606b31a102fe219 2013-07-25 08:57:30 ....A 232448 Virusshare.00075/HEUR-Trojan.Win32.Delf.gen-8dbd668a144c7864c81471151addac6a1ccdbf2067742f150fd98cf71453c3eb 2013-07-25 06:21:14 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Dialer.gen-3fe123624bafe6ef60953b40189163162794eb33a525f02e9e99e11ab8264ae5 2013-07-19 19:13:30 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Diple.gen-3b1aab1e955311514a98799c28cca833e5a56a87366c568072457363a8e7b051 2013-07-19 11:10:36 ....A 141056 Virusshare.00075/HEUR-Trojan.Win32.Diple.gen-3d1b1b55c0d6f97ffeb989083c650868f3f89c0ae43b4b6558695f3e0727cc8a 2013-07-23 10:01:08 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Diple.gen-3e3c23915d5130ef71e957f5237e1564c6e3f678bd6f98b151e8f60f5f66d742 2013-07-23 16:55:34 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Diple.gen-3f574ce20dfed942069aa237b3d8a68c05c09b6332d90fc9abb5a206bb859536 2013-07-19 19:20:32 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Diple.gen-4c1c2a938393bd7afa32ae3dde32a0cc23430d7619b5f5032437a2afdf240be4 2013-07-24 03:38:10 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Diple.gen-5a9868d8c73af7a40b5b72399d0b51cab7a40fb7e7a1552b0ed2d8c02806b71b 2013-07-19 06:44:44 ....A 179456 Virusshare.00075/HEUR-Trojan.Win32.Diple.gen-5d170956126b9fb7697968a95b0eb7c0d2bb12a0ab7a042ab21283a146160e89 2013-07-20 02:58:46 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Diple.gen-5d47ae87742085a69b8a7a76bdc4e2a58d666c192be41daee06ca177062146f1 2013-07-23 11:24:00 ....A 142336 Virusshare.00075/HEUR-Trojan.Win32.Diple.gen-5ecd2e06fa1cfd30d85ccd6fd70b5f5ed1f4c44c8091eeb30b4a6e074dc74a6e 2013-07-25 08:42:40 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Diple.gen-6d84813d3d10098df426c7018b6e1072e5679fe03bb0d309b5917c4638d20d9b 2013-07-19 11:09:16 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Diple.gen-7abf560f41615d4fccf10ef1f173e2c4b83fa216618324a37814a616dded1a76 2013-07-20 01:08:26 ....A 142336 Virusshare.00075/HEUR-Trojan.Win32.Diple.gen-7cc0e07cbafab8469fc06e8deb822195ccafc738febf403739dddb6f7e8dffbc 2013-07-25 06:07:36 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Diple.gen-84782bc358220f976d0ef79891bf575b97c58732f002a082f7114efcafa516d8 2013-07-24 05:23:00 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Diple.gen-847a745065eeba29304aba32aaf90d0feadb85890ec3653254f5dfbd5180e098 2013-07-23 19:02:38 ....A 141824 Virusshare.00075/HEUR-Trojan.Win32.Diple.gen-e137ba95dcbb766c8dff9c68ff425dfd2700011519f0f3cc05bccefbf1744501 2013-07-24 16:27:50 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Eb.gen-4c66c3bfb27a9c10ad589e6ccc8f4b2b01340bf0b14c41e0d548e25859f95b50 2013-07-23 17:39:52 ....A 68096 Virusshare.00075/HEUR-Trojan.Win32.Eb.gen-92eb48d4068776eac4c4c3101a29732beeb2bbc539b5339228fb2bebb5d2c835 2013-07-19 15:01:58 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Enfal.gen-7e80191bd7c9666bebb723940005285e25c9774cdb61a951189203e55ced7537 2013-07-19 04:02:32 ....A 119556 Virusshare.00075/HEUR-Trojan.Win32.Enfal.gen-ab7563e6442911b0979b0934f6b3505354e7085e583211189c2c1697f33e775c 2013-07-24 19:49:30 ....A 125979 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-1dc3d3babff57e095f6d5e2b5791ce68c7d1ae9bf20e5133401aa029c11f6f57 2013-07-23 13:35:56 ....A 146432 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-1dd83f6cd939e7da01742b405b3614f385ae5d09b824d0b7c3064d7dc759dd29 2013-07-25 15:27:42 ....A 88386 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-1eb6ca14b2e089064f8aaf12d261e751849ae62993f38f5fc70be0c5209cf2e6 2013-07-24 23:17:04 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-1ef9f6af44eda02eb56fd6a9c9706178fa270a22335b2db37b59c72beb84828f 2013-07-24 20:38:18 ....A 109629 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-279ee1440928a06f9b94e8108fb55a7db4a449c88c16eef9cb45d97a13c5ec7d 2013-07-25 00:34:40 ....A 98365 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-2a15e3d445f3b7cf5535bc5e2947ae5c654444ca5416ab620c011413177c43e6 2013-07-24 18:35:08 ....A 106850 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-2a7f3934af5d32979948dfdfd705307da4d0673d5e82aa2cfc1c94b82024a348 2013-07-25 06:10:00 ....A 96936 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-2cfeec311efc2adb6abd0546037eef8157911ef0a61007f9b32360a43005c7bc 2013-07-24 14:50:16 ....A 14032213 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-2d12a33484a531beb696971fd1ebd82b7c70dc2efab1d61d85fd277e00b691b2 2013-07-25 16:05:50 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-2d7fae593869dce05333dfae66b72adb3ed6fd83628fec7a7ce0230517c60d5e 2013-07-23 22:14:54 ....A 150697 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-2eb0a27061373f55259c4823fc38fdc87f3707a13764d2c6b9df57cc91045aad 2013-07-25 09:52:14 ....A 107874 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-2fd35ffc727e7b5d96c5784864ac04775183231fbab3bc1dfb5083107b22c376 2013-07-19 04:07:24 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-396037fcea25a882605703bb73dbbd615f3cdcb4fc28b0e375dcd6708d66b1ca 2013-07-19 05:13:56 ....A 142726 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-39b696b70ff556e1e89e00a53aceb34294efcab7bdd100c5ae8182633bc7634d 2013-07-24 01:09:38 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-3a9409aa1083888d5125d0e85c8289aab8d4daab7600eeab414d3c9d18babbd1 2013-07-24 12:10:54 ....A 137942 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-3b7bf9b6c0867d25983d31e99d05f96555ab0c4e3f46aef4be668e6ea2dd2e60 2013-07-24 19:23:46 ....A 94358 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-3b7d2e237fe26e4be04dcf345cea29a6337071e40cc1867d6cee912b95e1da9c 2013-07-24 07:41:36 ....A 75076 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-3c3387181612bc01c4257740fa89359b0807428ed8bc9f5b8c88846f97ab691c 2013-07-24 07:09:38 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-3f056c39ed19cd4ebc72fe1ee1dd97aa0fc27af7c3ef6ad6289b3a6ba441eaa0 2013-07-25 01:20:40 ....A 24464 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-3fc0b37909909e1eb59a407178e21de29ce617d1039cbc383b292c9d92770b2f 2013-07-24 19:09:32 ....A 107035 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-46cc28fcb425504bf8cd727c762b2c5d091de5db146e089bb02ab1edf2cd6dcc 2013-07-24 17:20:16 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-4756dd8bb4ba42648672ad8ec5f9b517ce21127b2cbdc10902ec0bcc1a8b4bc5 2013-07-25 06:24:32 ....A 1193594 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-47d5f4084e2d6a78f275a0dc954e70842382a7de3b3dca2a342b9ec4f62263f7 2013-07-24 14:58:10 ....A 105472 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-4983994f820b2fb69f6130e6316b29977e2479a485ca44eafeb4c933f28cda35 2013-07-19 05:13:20 ....A 216064 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-4aa3f5dce8d1cfd49aa81ad7c1fd8c680544c2a6efbcbe40888f377409764da1 2013-07-23 22:40:26 ....A 128581 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-4bb009dc3691c6d31cde0dde6d4b2febe02223b086cc3bf2a2ffa40be9c98eba 2013-07-19 19:30:50 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-4bc94dc7f2242b5a55cf2e87c0b154bff8df2790e32e6d26741ee246b669b6ea 2013-07-23 22:26:50 ....A 94358 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-4e57e7c061b19da4340dc78f78f64be6b9a31fc249b2d4b030ae4c041c27a99a 2013-07-25 13:30:20 ....A 124603 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-4f6052ddf2390ffe02d99bdc78eb794cf3f8aeffca7cc9b5948f83d6519d4368 2013-07-23 12:15:14 ....A 96303 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-4f87c986acc23732d506ed0fe70e2e28f9e9472c0c4d26500d0f1181df28cbbb 2013-07-24 12:45:30 ....A 121760 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-56cfcd6c23565c82eaceaa9d24dc9c0c307e58b31ae7f97856e6408f4a7756ee 2013-07-24 02:48:34 ....A 106040 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-5a51dfa6308e0f00488de9ac2e804416d586bd48c8eabb58c8b629ecae867206 2013-07-25 15:31:34 ....A 1177777 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-5a6cd45792a1f5843d6d2b3cd9d4cff67922101858631e738f0bda2f3456b4a5 2013-07-19 00:34:08 ....A 150678 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-5c6363219f5d1883a30c7c182fd6d5bca72e0a7aa317a4cf6501adb8cdaabbf4 2013-07-24 04:42:40 ....A 185720 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-5d3b9ea72d0d33f561856efb876661c59e1821c256eb0096e86fc9507590c1a8 2013-07-22 11:54:54 ....A 424737 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-5dea8dc5016af3b2e1c2f6aaf9aa8da92db20c6de43d7e9b932a7921a9777564 2013-07-24 09:02:54 ....A 230476 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-5e824d0af7794c249affd21d587e8a32be91ba7348a49365f6ae60facda8cb94 2013-07-20 01:24:36 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-5eb25d41182aba6b2a2b8617630bd2c0f2f7adbfe6a82558a1dd7186e030dc1d 2013-07-25 01:17:44 ....A 111640 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-648b45e2932734c61a24644299386ee9bc966aed362776077db88950f0eb396b 2013-07-24 09:55:26 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-691bd19bf70fcdae80a9fd7f44e4c453e52d61a99a9bed35ef37b2ca3ed26609 2013-07-24 23:06:54 ....A 120978 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-69c2d909415c1ce034ee68f63dd52a6049fbc09d8fc6632e055352be7b2956f4 2013-07-24 00:10:20 ....A 105984 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-6b6de7737c8de07e2e62dc027f4187eef9c358a5a4df99bffeec1da0a02247cc 2013-07-19 15:29:22 ....A 175616 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-6b71ea8375b4dd57559362a44076c3ae44649425acbcaa5b76c202aad7fbe563 2013-07-23 23:13:30 ....A 121132 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-6bb4e5bb153409a0d6ca8527d55dc44d0404ae6567c384cad680e30b8cc0b6eb 2013-07-24 06:19:54 ....A 117874 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-6bd42dddf94a3ea613bd16befd9488f64ed2753bfdd4a25e61ac3489f2077bbe 2013-07-23 17:17:12 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-6e4e826b24031a4bcf3ef416075953b637f34b4c6e8d59ed8df4d6ad545563a0 2013-07-19 18:51:56 ....A 237568 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-6e7a5738132d7af5f2b2db62b06622c311ba14397309a5bed22dc3e3c9459664 2013-07-24 11:56:34 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-74b441a79e5e644badf35d3b3611af6dbd794a3b342b69f2bb417c06db4db246 2013-07-23 22:34:00 ....A 125873 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-7666830deecf2ff7d2346c25f25343a4217bae7c2d63b360c68542a085164520 2013-07-24 21:32:30 ....A 140349 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-782014fe1adc7795421d58c08dddd302d3325ccb811f823b6194703388f0437b 2013-07-25 06:43:26 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-79dd961c4283f10a026c6943eb522c2687d6976da665ac3b35e39547a7b4ce22 2013-07-24 04:25:48 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-79ed3f585a697c5523f621cb1bf25de297ed97db3eb8bdb29d8f9561b2a28a3f 2013-07-24 03:10:12 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-7a5b0ebb4841bb11fa6d00d38bf8c43d01a8a9e92f63066e053c5da5e90a4029 2013-07-25 07:51:58 ....A 110230 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-7af77ee2ccf4e7d8509b0517403952c3796d58f2e877332820d3481b97deb68f 2013-07-24 04:16:22 ....A 140349 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-7b05ccbbca47b89131f7271765d4bf2965d4c4f44fe45979cd99509d970dd6ff 2013-07-24 11:22:58 ....A 105472 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-7c3c7138f086b88bb4315aab32295674e9cb10e47e7261602558b1d007e2092c 2013-07-24 08:50:30 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-7cf9ab4c049d637cce8f8abebabe3559d28e8c9666ca730de8de4bed1f0af4b8 2013-07-20 00:11:50 ....A 127749 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-7d44e50adda446d6ff75f7f9b0f2fed0a34abc0b5aa2487e17beca6f1cef2ebb 2013-07-19 05:08:10 ....A 104448 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-7d4beba5f49f57fb261e2e0b259e745f19f4f673e8e7b1cecc72aa30bbb43042 2013-07-25 10:27:16 ....A 105472 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-7e0fb3aaf016d167cb37bc23c2b0c22692f3337a858f9eecc1081a7b1ab88ea5 2013-07-25 08:20:58 ....A 168738 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-7e13fa73cfc68ace9c4bd88c5c7efe0558b7236da7e9acbdbf2aeb583b46e3c5 2013-07-25 07:46:30 ....A 130650 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-7e3a3e8ccf33f85af9cf2a4b62756592a5b13adb86282ee6d3e1474e0a992950 2013-07-25 09:04:50 ....A 196662 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-7ea0f66bf159696a23f4bb0b3f1fe11aae0ae6e47243d57f0418c2fe010c91c8 2013-07-25 10:19:04 ....A 144291 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-7eadc9f3b7f75fa3bf6215620c506e5e992abdea525aa8b1ade0a0743281c7ce 2013-07-23 17:01:04 ....A 169472 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-7ffe684d6169de911954c62cbeee6ee589afb9bb88526ac43ba5a79fcb0f5c94 2013-07-24 08:10:04 ....A 1134660 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-8443a5e34df2c073c465042614ce0debe3661a34aaa64356524bf43d4e72adb0 2013-07-25 00:34:46 ....A 78668 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-8518c89a897bbf8177db8d60504ca0dabe085263e8824ea7c322a16b91944a26 2013-07-24 14:41:40 ....A 150016 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-85bd3a3edbda4d951149139459c1d1f6762748746858e67a11e47399b86aef7c 2013-07-25 01:36:14 ....A 106997 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-88fe3c7059afe72aea450aa6f653533d3191dc80b77bc50c4c1a9c18fe9eef31 2013-07-24 05:41:00 ....A 176358 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-895cb2c7a3f5412d94b2628ecfd2d2a6422923a36e32899def1707be2ef1f1a5 2013-07-25 01:25:12 ....A 185856 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-897b7c09b835a5a9d79c549c4ad49ff78ea7e46b316ad0353bf1f316d5a0974a 2013-07-25 16:16:46 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-89be5e13c500d86043734dfacb15cefc2d3dd55e5b067c24226905bb819251d2 2013-07-19 04:42:50 ....A 115869 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-89f9d517fd0338ce6dab4505349574ac92b57a1095051f5d52bfe2e3f09dbf33 2013-07-25 12:55:40 ....A 67717 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-8a6e5cde4ec5154ff8c33adf558b1b27e6634ea1a035c10ed0e713eb308668f0 2013-07-24 01:14:20 ....A 176766 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-8bb07cfc46160213283c4cef2408ca278bd5100a92b472d8290935b0acd97df3 2013-07-19 01:28:46 ....A 169472 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-8c8e846c22e2f0502d85c324a01c229c310338ae07b1dc1b663aeb8be134e0e5 2013-07-19 15:23:06 ....A 31744 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-8e02001976a72026b4b4adbfe0e11edb94d2d161fb8264e55d5755de268db020 2013-07-20 02:37:22 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-8f41cbe0b0eb38f5b726159c475ac49b1ed2a2149fa2060b552a8168c98eb27a 2013-07-23 19:53:46 ....A 110758 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-9364d24e5e5e20b11b8c336e0d4d6ce1b1813bb4c72e2203403640198b20c9d7 2013-07-19 01:27:54 ....A 150700 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-a8d29ad3b02ba2ab7d8d9d010d608ee23579ee1dd476f0fcdc6fab00722a59d0 2013-07-19 14:42:58 ....A 193024 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-aa3e88b165075149ba734154e4c8fa0fb0c9197b0713865590ffad1b062a023b 2013-07-19 17:43:00 ....A 196096 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-aa8ff0b298f0fe1c97e8f3850ddf73aa98b00a2b3d383a9ae533ce9773925c28 2013-07-19 22:26:20 ....A 134314 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-ab22218a426fd1a74c7b2d443ef38807184e7af6e66d65da5e0d0f5513536814 2013-07-23 16:59:28 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-af70208521ab7f706581aed1066f5ae308e18c14cb2d2e4e33b5dddbc1375da0 2013-07-23 14:58:44 ....A 94358 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-b78dd1530695625b3c7219ddef3d0398d4476121ba28ea0cb3e9c211f6f6e9f7 2013-07-23 15:36:12 ....A 109056 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-b91ae07cc76f0ea5be2cca87c402576d98bdc54c88495fe01a0c29f015c3180a 2013-07-23 19:24:34 ....A 118303 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-e131728f7ff8bc6a1408dca5a9dca777b0ddd986d1ada86f826476219cc26800 2013-07-23 18:45:52 ....A 169472 Virusshare.00075/HEUR-Trojan.Win32.Farfli.gen-e2a6d9a42407129193afff79eca01c97fea1ae9e20977428026776b6253b2b26 2013-07-24 05:45:40 ....A 881664 Virusshare.00075/HEUR-Trojan.Win32.FlyStudio.gen-699672700af3e59b35601066bc7790533d9a099f00964dbf528982a9ae246e69 2013-07-20 02:16:18 ....A 955145 Virusshare.00075/HEUR-Trojan.Win32.FlyStudio.gen-91149e91a51d96a9a94625cf5595496f5d2fc33ca210eb33994a27829cffe2be 2013-07-24 07:37:54 ....A 465408 Virusshare.00075/HEUR-Trojan.Win32.Fsysna.gen-3d405751a44668b3adfc8d17db0efb3d4661a5e9a36a2ec4b3e3f8ddd3e7e740 2013-07-24 23:58:40 ....A 779264 Virusshare.00075/HEUR-Trojan.Win32.Fsysna.gen-5bbd3c84dcaee31326ef22a110947fcc0db1155eacefc5a47b6b87af1552be37 2013-07-25 06:47:36 ....A 64000 Virusshare.00075/HEUR-Trojan.Win32.Fsysna.gen-5cc5305be86c2f3323209dbae07b88532a1d70ece2e481dd97e0b56f2c9924e8 2013-07-24 06:27:58 ....A 248320 Virusshare.00075/HEUR-Trojan.Win32.Fsysna.gen-78cdc9116fd2f03c0fefa83fb2af05a367f67e8aa6745a58f5995b98dda5df96 2013-07-24 12:48:36 ....A 487424 Virusshare.00075/HEUR-Trojan.Win32.Fsysna.gen-8b689064dce738904c44ab48d1da0c38714e0e89f0742b19b7ffa63887ee3f2e 2013-07-19 15:24:38 ....A 307712 Virusshare.00075/HEUR-Trojan.Win32.Fsysna.gen-ad3594f7d08d2fd77a1a09811329d7d2a1a4b63cf2e1e8be7780cb3765b44171 2013-07-23 13:23:36 ....A 2064896 Virusshare.00075/HEUR-Trojan.Win32.Fsysna.gen-b87e48d49e1dd68e64faa8b7b756aa2d53e4fecb10cfbe1a13ae9acc656ed77f 2013-07-23 10:01:44 ....A 2095912 Virusshare.00075/HEUR-Trojan.Win32.Fsysna.gen-c80f034f97ef5c51bc6546b7ae9f7074a55f1d7e67c49c14a58a7cb2c63a18d1 2013-07-23 13:40:18 ....A 231936 Virusshare.00075/HEUR-Trojan.Win32.Fsysna.gen-e14cd7f83a27df41d2f58af3c4921342336b5dcbf945b059a6f6fffee6acbaee 2013-07-23 21:05:18 ....A 3000000 Virusshare.00075/HEUR-Trojan.Win32.Generic-004b31d4e6059a9263e16ce7468a7d2afa297babf3d5b57a796418a57d5fe18d 2013-07-23 11:24:36 ....A 22756760 Virusshare.00075/HEUR-Trojan.Win32.Generic-00ac7e404461bfce6394d2a3a6e3f607b0acfa8fefa36ee96569581f9b0c0b3f 2013-07-24 21:07:10 ....A 303616 Virusshare.00075/HEUR-Trojan.Win32.Generic-011ffd15e6fa6b1fb7c58e1d5d59bf0a3414202214aacab79fe0a931edf46c32 2013-07-23 18:51:36 ....A 62976 Virusshare.00075/HEUR-Trojan.Win32.Generic-0181fdc7882f4217f3226be86a1d86107f8adbf60c51100050071f4e8c364d23 2013-07-19 10:16:04 ....A 4870025 Virusshare.00075/HEUR-Trojan.Win32.Generic-03617d91058b758f0b9d1622521aea792579f75adbd26a4eee5c0270fe34f8ee 2013-07-19 16:54:04 ....A 12233000 Virusshare.00075/HEUR-Trojan.Win32.Generic-03ae1c5e8aa99ea9c401fbdc9dae794cbf739d56411835527769d0bb07ecd75b 2013-07-19 23:22:02 ....A 2698752 Virusshare.00075/HEUR-Trojan.Win32.Generic-0555c870795bdcdb872b725f5abb35d6444ade53c55d1af8444b9daf6b3a86bc 2013-07-19 06:04:56 ....A 3759935 Virusshare.00075/HEUR-Trojan.Win32.Generic-069e477d66fd4f49a6ba33a8a34154521912d3929bdb999f97e072aaf0d27cd4 2013-07-19 14:28:52 ....A 2908160 Virusshare.00075/HEUR-Trojan.Win32.Generic-06d084cf780c19eae3b4e6f7fdcd43b71afdc35dfb8ae7a9c2269d8ed10e8740 2013-07-19 04:47:18 ....A 2479104 Virusshare.00075/HEUR-Trojan.Win32.Generic-076d4644d2aedf96289f45d075196cbd3d44a3015ca93407a37aff162cfcc64e 2013-07-23 20:57:14 ....A 6725301 Virusshare.00075/HEUR-Trojan.Win32.Generic-084172ebfc2573495f3018df21dc19ef8466980d9cfbeb08a409263777a1986a 2013-07-23 14:53:44 ....A 2654208 Virusshare.00075/HEUR-Trojan.Win32.Generic-09da4aabc22662c07da0d79c83bc455b43dae1157cac4670a8d52b5ef7fb12d9 2013-07-19 19:48:38 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-0bd0d58aa5dcbb99e3b83d6f2956500e8a7e10fc40d8b14e4fe2f7e18c985932 2013-07-23 20:36:36 ....A 2176759 Virusshare.00075/HEUR-Trojan.Win32.Generic-0d656904e036457f0f0981298eecd7223283e23ee75eae60378e1634f846545a 2013-07-23 12:56:52 ....A 517196 Virusshare.00075/HEUR-Trojan.Win32.Generic-0d6e34f159cf2a76c1a5b43d186901d6dfd57f90f4801afae7f5cb7f365d591b 2013-07-22 13:08:14 ....A 2963456 Virusshare.00075/HEUR-Trojan.Win32.Generic-0e50c8d81feea8a2b3c26159c529bc89d0bc2eb454d258a033789cd546133327 2013-07-23 11:08:56 ....A 1498918 Virusshare.00075/HEUR-Trojan.Win32.Generic-0f832094fa755da7b8aa8a46f1a86eb439f268a8eaf3199311aeae7fe8b45454 2013-07-19 06:54:18 ....A 306847 Virusshare.00075/HEUR-Trojan.Win32.Generic-0ff1b08f70c8201f56c43277e101904616ad95db5c6ff6d60d76972a94c2717d 2013-07-20 02:58:16 ....A 13824 Virusshare.00075/HEUR-Trojan.Win32.Generic-10215cb6c4513b53cc087209f313bd22b5997733e9885fb4073ca626b803811d 2013-07-23 17:22:02 ....A 203776 Virusshare.00075/HEUR-Trojan.Win32.Generic-106a97b53a6a1190ce3f143b25c5be48e08ea2a789bd8ee3057819af96ac7ace 2013-07-23 09:55:32 ....A 2479104 Virusshare.00075/HEUR-Trojan.Win32.Generic-1183e70e6be10a3f9e76a40ac6c924b28dc924521a1af3aea51e3452002448c7 2013-07-19 22:11:12 ....A 4123494 Virusshare.00075/HEUR-Trojan.Win32.Generic-131542f1b8c5f68a4e9e165836c85accf62dfd09d136b8b56af0e3e5d5d2ebf9 2013-07-19 20:05:34 ....A 141743 Virusshare.00075/HEUR-Trojan.Win32.Generic-132b6e297a9da96b8f555e46c49bbde56e7e022783ad6ca11cdd6d1cbf211dda 2013-07-19 04:08:04 ....A 304128 Virusshare.00075/HEUR-Trojan.Win32.Generic-13e1a7c8adcb1f1aa75432c747916c122e6356097505aef616999fd341a7ee00 2013-07-19 04:17:40 ....A 2902016 Virusshare.00075/HEUR-Trojan.Win32.Generic-149d0d9f755ae4b89bdd123a711af5017e4c9613755b9d6b613da4ff23cebd57 2013-07-23 14:10:36 ....A 104960 Virusshare.00075/HEUR-Trojan.Win32.Generic-14af44bc3c76e32472d2a0c6a3a2f14c39ec289021f591fbe6e2fae53f5bd18b 2013-07-20 03:45:54 ....A 182272 Virusshare.00075/HEUR-Trojan.Win32.Generic-14c09eaff9b30c593c875cde6c6f39e03d417678fc183e0bd6b0d5fff96ef742 2013-07-19 16:31:48 ....A 182186 Virusshare.00075/HEUR-Trojan.Win32.Generic-1531607cf575c70aa9d195a455ee7be235891d5e0daf054edc2989e50f2fdc05 2013-07-19 22:25:02 ....A 303616 Virusshare.00075/HEUR-Trojan.Win32.Generic-15aa4a6c45897fb024fd3205ce50d92ce7fe1da783a9b227c1462750fe4a88db 2013-07-23 13:44:48 ....A 5441670 Virusshare.00075/HEUR-Trojan.Win32.Generic-16eabc959f4aa3502853721ef99269e74180e84121aac7af492b5bffb3aa2b40 2013-07-22 11:16:02 ....A 2963456 Virusshare.00075/HEUR-Trojan.Win32.Generic-1934939af31da86f9096c6c90d03f77dc1138ced1d9ed5a334539393acda16f7 2013-07-24 22:11:28 ....A 788992 Virusshare.00075/HEUR-Trojan.Win32.Generic-1a47c5b3fa065b04295183849a8602adea4eb8abc64b7233c794e541427751bb 2013-07-19 19:28:46 ....A 2900992 Virusshare.00075/HEUR-Trojan.Win32.Generic-1c1841be9d9c8550afe2c3c091535c760f7cf85295f0860988b9aec37021c442 2013-07-23 20:28:12 ....A 216064 Virusshare.00075/HEUR-Trojan.Win32.Generic-1c1e728aaac25617e1826107a30bee26df1dfdbfc37eb5d2d3bb3afbe481dedd 2013-07-24 10:54:52 ....A 1057280 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d63a362e3ed627d40419303b49a2019aee18b7bde0383cb7e8a9edf6a5ecd29 2013-07-25 13:26:48 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d677cf19239c7aa34b9303571dfd1d60adf2f32cf52485f82513b5ac5580a28 2013-07-24 20:01:20 ....A 545280 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d67c73613236184fe80d4539c9861eb83c8f42c97d02014338bb511c8d1fcfd 2013-07-24 16:48:50 ....A 183296 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d684993942ebe3bd12d1ccb182771b79ddcc30d4665394d803f624dafcc9b9c 2013-07-24 20:37:24 ....A 162304 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d687b487c708ecd17f006bd5e413deafa306e19f61ab68b73f6700c8d037a90 2013-07-24 11:25:52 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d69d679c070e71eaaf9bcdcde5891bb8adcf4b8ae8cc9a9ab632ba87f9a4c84 2013-07-24 17:18:40 ....A 152064 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d6afbe9f16f8a92a5059c4712a1dac5d27678b15ff02f1b2f80da5c59200e39 2013-07-25 06:18:44 ....A 1565256 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d6b6d822d40386bb05316451899b99bc8333d7bfc5d3fe06d914ec5d4013d89 2013-07-25 07:16:14 ....A 504832 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d6c589b94247dd80cf237e96e6530a8961295a7b567c933ddeb95365729c1ea 2013-07-24 18:08:04 ....A 120832 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d705bfe5d2e5c41b414efe30890afcc0d081d914aed1d316c9cb2b35ffa27f0 2013-07-25 14:38:26 ....A 281137 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d7274b53a18e483e946c7236e682b5d40d5012fce505f3149e42b7758f3d89f 2013-07-24 14:38:08 ....A 9728 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d732cb4c7dea3b39c1e2f055af727f3d156c47980a65b0cfa00ce8e0b24914a 2013-07-24 14:31:40 ....A 526336 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d733018f778722b0cf3a5e51a97e57a7f9dcea31dc41ca07e8cb4499568e615 2013-07-24 20:36:32 ....A 81341 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d74b8305f9e99a322295b6a4b28ea02fb8854f96308d47ab73b62ff7538aeda 2013-07-23 03:39:34 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d75659a284d1b09ad39200a34aaeb41271c26f8104428f1546543ffd26dd825 2013-07-24 18:11:50 ....A 28716 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d77f10d4abe9c14b8e254ea4da3de31b6488f835a742ce8dd693606de1fc401 2013-07-24 14:38:06 ....A 253952 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d7947aa260a51913de9410d20debe7cb8c44d4cd7d1ce7367e7cd0e4a5efc8e 2013-07-24 21:18:22 ....A 225792 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d7a07951ce1d25e16c58b7f5e217e6a6b1c21e2e2c72ab973a3bec89d8322d8 2013-07-24 21:59:48 ....A 131204 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d7c00c731c09b672b78f703db0c52e1b499d41396fc1ff8c9a829813dc9e5fd 2013-07-24 22:16:48 ....A 65504 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d7ff978a8fd8fb4c3040d5b9baeb2969f7780efbf44a07c866c570ad4dffb99 2013-07-25 15:10:16 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d812f2388f366641155a4622610ecd4c1e17b1e0ec60cc294f35a20f03bf9f1 2013-07-24 22:57:56 ....A 56320 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d81ae26061b611776e3cc790894bd2a1d46bab70f8fdb8a8257abf1bd478a2a 2013-07-24 16:46:24 ....A 169984 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d81b084a223dda3feaf9462afde86fd10b98da64c9271ac7ef1166961c6114f 2013-07-24 15:18:18 ....A 80384 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d81c7468fd2ab8b6fe1d70069d51b0d577c2fb252e485b59424659e2ce65d09 2013-07-24 20:01:30 ....A 10624 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d8226d1b92cfba7c7b2e7d22e00f0ae153ba22467db9988fef97ae1f19862b0 2013-07-24 14:39:52 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d84611a0d207ba2637944db85ffe5e8b84237a48e85f34df64c92e68790c78d 2013-07-24 20:23:32 ....A 229888 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d86106992115cb5d50dafa05e5f278751e2fb64802b65aadd15b5b9f60c4bd9 2013-07-25 14:21:50 ....A 337408 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d873546d69d63f7834733af686cf077b366e10d054786e895176cc885589d85 2013-07-24 11:03:04 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d888c968ff04f60676c9aa4ec01eb5976d2b7e6be8af46f3cb315e9aea26e2c 2013-07-24 12:57:26 ....A 102691 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d88b3b8f4b38fdc11beba59348eecc2cf8de6f3a629524b97bd622766566878 2013-07-25 13:42:36 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d89ce9d159992968608bceae637b61c3e792be9745fea6a2a9aa357a465c21d 2013-07-25 07:04:20 ....A 113664 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d8a25328464b5ba4ba14b4527c149f1e3a247f6d0a8b19986027ab34a8bb87a 2013-07-25 14:30:38 ....A 11680 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d8b88bbc74405546a297d4ffe733fca96c9fc52eef0c3982e0f1f49ed0fe062 2013-07-24 21:20:26 ....A 1376768 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d8c501f35cdbf8703f49acd5ce32e4bcce31ae20b2ef4a2ff80b2a0fec0cdcf 2013-07-24 21:13:32 ....A 12843 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d8ec5a23ce6dba65a2c3ecff7bff7848129826b210ee944e632a1f34e3a04c4 2013-07-24 16:57:34 ....A 3211663 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d9254ffaaf8195f471a8750aacf57e5e02e2ccafbc540858134cf7cc0f7672d 2013-07-24 18:03:38 ....A 739987 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d97197b938e8a6ed93351e66dcbd1fe083d675eb02952c1968025e5a979f8fe 2013-07-24 12:28:34 ....A 40736 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d9745d56eb49c7121c2c5491d9196853c9f5ecda6a2f0afdda4c884d3d54ee9 2013-07-24 14:54:58 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d97ff65e2ca1b98a2a19b8540c0908e537d2b1a0b39ec23d3b361f17982d26c 2013-07-24 23:38:20 ....A 145920 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d9921c6a23ae6595bce952d54bea73cba796c5bc41ac3a94798731a4eb56c6b 2013-07-24 15:28:56 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d9a6c06cee4831d94aea879990c9abd19d287b9a89810c5915bf4b49a586eb7 2013-07-24 16:17:14 ....A 512381 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d9ac14704ebb329681d14b2cc24b3eb817129a3bf89e31daab467cddec7af5e 2013-07-25 14:40:36 ....A 182321 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d9e14bd6a40077576fa6dac0a9c6ae77628b220dc3d9523541387d28318fc51 2013-07-25 01:25:26 ....A 27648 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d9e3022535ec0546f263b0f78486c92bcfcc9d5a4c65ab5b24f14a88a91a9b3 2013-07-25 14:26:58 ....A 389120 Virusshare.00075/HEUR-Trojan.Win32.Generic-1d9ed0563304cbc9e22e3a84bbc1fbf34461b1404e1089a92971b523a1cfb3c5 2013-07-25 12:04:46 ....A 49281 Virusshare.00075/HEUR-Trojan.Win32.Generic-1da09995f042b467f04c6a0251f644aa54d48951da9e273d53325f278a8c3cc6 2013-07-25 06:35:52 ....A 183578 Virusshare.00075/HEUR-Trojan.Win32.Generic-1da0dcddd98e01d26bbcd44f7e21747f8e12e23f9b895466e69bd4757cbc8143 2013-07-24 21:14:36 ....A 81408 Virusshare.00075/HEUR-Trojan.Win32.Generic-1da2b19abad5cbf3fb09e6e3460a60921bb9ded203e57c5319a9771e3ccdbfaa 2013-07-24 20:44:34 ....A 429568 Virusshare.00075/HEUR-Trojan.Win32.Generic-1da3b396e51d64dec78ff02d82581145976e6de5453357a75489766b105db813 2013-07-24 19:14:16 ....A 196840 Virusshare.00075/HEUR-Trojan.Win32.Generic-1da5f82434176f6e4505e09d42da1be31b933792f5a227579b9efe511cc11379 2013-07-24 20:07:00 ....A 344272 Virusshare.00075/HEUR-Trojan.Win32.Generic-1da782d3150a59fc7746cee4662a7d9e5399a043133f240321910b039901da91 2013-07-25 05:59:42 ....A 3317801 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dae6f6bc3dbcc3dca63ae922c116b904e64654f051a0ed39ebf88e8b7685a09 2013-07-25 12:19:04 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-1db02409ab08e704a666c6b12808a088ff81f4d80cf3d48a9df8f4406fe91bfc 2013-07-23 19:12:20 ....A 166680 Virusshare.00075/HEUR-Trojan.Win32.Generic-1db0fd1c458e7ccbfc9896fa17180952290c0582d8efcbf396f88369982cbec3 2013-07-23 13:19:04 ....A 293376 Virusshare.00075/HEUR-Trojan.Win32.Generic-1db164a5468649fa2c7bee73bcdba027e3cdad1bb275535c8069e98cbd807e1c 2013-07-23 13:13:00 ....A 47840 Virusshare.00075/HEUR-Trojan.Win32.Generic-1db2aadcb4a66024b663ebd07394526bb61ea11c2eddb4104642c1de67c410e1 2013-07-23 13:22:26 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-1db45994eea53217fe22b78df6c06f68468706ae99be2de5039a0617eda20af5 2013-07-24 11:33:18 ....A 456819 Virusshare.00075/HEUR-Trojan.Win32.Generic-1db570ba20290daa9b2fd744200c7398ff1b795238d51e94d4eab1089af033e4 2013-07-24 23:07:00 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-1db5ab047a54f96be6b68ffbd4331edfd5c143ae403ad92b9a6391b11c963e3c 2013-07-23 13:13:22 ....A 94224 Virusshare.00075/HEUR-Trojan.Win32.Generic-1db5bb8581e42abf6b6576cfaba5965ceda6e5217a36e002068deac94f9f89d1 2013-07-23 19:05:48 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-1db5e2be9554d0480e78e6d642f70eba72df8a8f845dcf001f9b6c6daadc41d5 2013-07-25 01:53:36 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-1db61edfcc16b1dffec4aa8daf93d73225581f7854f33a30edec95a1f56f7c07 2013-07-24 16:41:46 ....A 2673280 Virusshare.00075/HEUR-Trojan.Win32.Generic-1db656cb87df9a2ee96b8ee663edba0f76d57b8963fae1a39fb48b6008e47841 2013-07-23 19:01:52 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-1db6d03e3d5ad757dfeb4d6e68e90de4ec588fd5477b242572a863485f56391a 2013-07-23 13:12:28 ....A 60844 Virusshare.00075/HEUR-Trojan.Win32.Generic-1db74b9cc4e485a7462f5a4c8c1328a690fe6925f6d6f714c33ad9ba3250cbc3 2013-07-23 19:02:56 ....A 120832 Virusshare.00075/HEUR-Trojan.Win32.Generic-1db7b3093a5b7aa2bd7d87b29f220296491da53902498f809bd500cd2d5a061f 2013-07-25 13:08:08 ....A 40448 Virusshare.00075/HEUR-Trojan.Win32.Generic-1db80785f2801531a35ae123e5bcea7304f355aa8e95c6187cda6b9af2ec4426 2013-07-24 11:28:22 ....A 9348225 Virusshare.00075/HEUR-Trojan.Win32.Generic-1db860a33ba99069134b26498a91a63b783130b973d4b15e1e419a32272ab7cf 2013-07-23 13:19:56 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-1db888b85feb9c7b0405442ba0a84046ed2a29245aeb18770157af11e55049ff 2013-07-23 19:04:08 ....A 427520 Virusshare.00075/HEUR-Trojan.Win32.Generic-1db8f39c2daef6898f97d8706c3aeee6c0bc5cf4c8bfaf8c8d5532c5a55542aa 2013-07-25 15:48:46 ....A 16252 Virusshare.00075/HEUR-Trojan.Win32.Generic-1db96d2b8a7be3ceda81bc46d01efd4da2f14c2013083ba956c74f321c6ad924 2013-07-23 13:21:02 ....A 296448 Virusshare.00075/HEUR-Trojan.Win32.Generic-1db97342ba8add0a337676036d35a38a790a4ade6d03d2f3c1414871aec06389 2013-07-23 13:19:56 ....A 680960 Virusshare.00075/HEUR-Trojan.Win32.Generic-1db9e706bb5249ffe7c6a597f13d693c60c11efdb76bfb54cf540a1b993cfc88 2013-07-23 13:21:38 ....A 421376 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dba2b1a750f50011433918d4401a39fc4fdb96c710aca12618dec8b6c6dd54f 2013-07-23 19:11:32 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dbb0916ab6d68c08a690445e65005a4e8d4f7e3efd9b4b5526a4b04d53a519e 2013-07-25 14:15:32 ....A 60416 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dbb2f1c7235e3a2aaf3041d59124b7872b905561ff9c7d3e663becedbbe0b5d 2013-07-24 10:56:32 ....A 3589632 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dbc0985726bfc8dbfb591be53dd2ecdc47fc97c754b21f81913d7448cae1c7f 2013-07-23 13:17:50 ....A 33796 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dbcd5c56bc7d73fb58f0e02e0b7bbb476c1b96bb1c1e397b402018ddc38af95 2013-07-23 13:14:52 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dbd1c2ba3ca7239a17dc552c8af20e39b6c18576cd6639a0c917c63a499e042 2013-07-23 13:21:00 ....A 274944 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dbd58d2767945c4a63107a746611a0e7d936ee2e1cdc9b4957e144dcd2e54b2 2013-07-23 19:05:06 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dbebb1390d75f71d6bfb1bc72ac70b6fd268a13ff648f72c93009f4bbb9d9e7 2013-07-23 13:21:56 ....A 19456 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dbef6a8864d614785394d4eec24341291ec247938d03900f292e2a4d53bc698 2013-07-24 17:59:18 ....A 469560 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dbf3926fc5cd9ff1621025b5658241f1a2566d4c8604bfe7ed19eaa93222909 2013-07-24 16:19:56 ....A 244460 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dc010b4d408dc1623dd48c978e475be6bfac82e924f0fedd6f736c0f34e31ea 2013-07-24 21:09:04 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dc021feda9b5e6f5ed8e47331492c4d2422de78e09184586755ade2d27e6fcc 2013-07-23 19:06:14 ....A 81362 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dc0781fcfe65c4159cfece9ab809ba9f012e5526b6f513d828189e18ea83b46 2013-07-23 13:44:42 ....A 206848 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dc1896241363f00760241b45b949f55356da5f9d149a3ee08b33edb0d222bea 2013-07-25 01:20:12 ....A 303616 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dc1a51172ecca718d88110779b0d7692fe17f61d9c56f1352f0852fa6d6f68e 2013-07-24 21:38:18 ....A 131742 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dc204eabb8dccd60d4bddd5fa1b428dfba21ceba999ee0f74807c03af66dbe5 2013-07-24 19:22:40 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dc4e7bc1eb9999956f48700ad9ce42f374631a8989a7a1243174e8507081291 2013-07-24 13:30:36 ....A 65554 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dc4eff45b81bc58ff45e14b97426c8693c4e09e65616a59923566947f932136 2013-07-23 13:37:16 ....A 122368 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dc50ad4043b67bf4b0389f90076e1cdd584e31b8ec5eeff75d8358b13da0eb1 2013-07-24 12:23:10 ....A 104960 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dc5e997c74a38eedec0b3f6bc7df476bc9ce8d454d035a10501632ebb3bd28b 2013-07-23 13:53:14 ....A 61504 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dc6ab5283e8ba92989d242b4e5b815a99c8973d12b16f5cc9f802feea003bc1 2013-07-25 14:04:38 ....A 83248 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dc7cd038f85f45b426befe481b6e442208bcecc6903d6a9a94c40dbf20cb868 2013-07-23 13:35:56 ....A 18944 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dc88934dae5ebaaf74967c6ce6f240b1cbf8596db97188d59ed0a3d8d97f5ee 2013-07-23 13:37:54 ....A 94740 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dc9051d805ac1a608235ff328e39350d21b2a61339db27a9570e8827b0662ce 2013-07-23 19:20:00 ....A 715264 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dc9d4f42cb615356567d2f2246fa7ea41207c67e3d1f5a837e3d14dfc192fd3 2013-07-25 15:29:24 ....A 6923264 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dca4f327bba673017bc120f4e124aca4a3f0a8d972d2c585da4542c279f73ec 2013-07-23 13:31:50 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dcada45caa15ed1229c5420a836c57c59a6cf0aac7f133dc7b660f847cbcd96 2013-07-23 20:59:04 ....A 2654208 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dcbb3d6abde011825aa90b6015b8670fdb32d6fac294c5efbd6cdd7eebe31dd 2013-07-23 19:13:16 ....A 37408 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dcbd70caed5c2d502795fba46291649cc9bfab2c81ce92b1b1f53ee3bbdddda 2013-07-23 13:40:12 ....A 92672 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dcc4f017759908af21fd87bd2732fd3a12401598d49e85fbb365523489be06e 2013-07-25 12:07:28 ....A 2759296 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dcc7cac11e2172bc167d66b38f652154682174b7bdf5aeb5a27ef1859045b7c 2013-07-25 15:46:32 ....A 450869 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dcd0866d8b2db8bbd7b6d7b392961bdfff585ae372edd37e4ce34bf8a688f27 2013-07-23 19:10:34 ....A 27648 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dcfd20f53e8af7c2089ae0e7f0f9150b99e52cfc99654d9d0673f947e4a8839 2013-07-23 13:32:46 ....A 124416 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dd180fe4213f58fca4fc4a6a42503574594ec5f633caeff7e23605934532c2e 2013-07-23 13:37:04 ....A 127507 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dd28799cf2e9ba35b75d7420b344e3953b0c428a5c76d20117363d05d57128c 2013-07-23 19:19:04 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dd29ba80990a471d63aa38e222af8fded8526789e7fb72087afbc43a7b8a5dd 2013-07-23 14:04:08 ....A 236549 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dd3d68445806383f5ede74e47c824c6e09f79df895c961852607c6c262588fe 2013-07-24 23:52:18 ....A 98560 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dd3dd0ac7a52af940cd4465aa044230d4567c3488e790e1b7a7589603225d26 2013-07-23 13:39:52 ....A 683560 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dd43c7e85719c58e0331e1c3d1a5726245f25f3c2c266259a0169d3190225f6 2013-07-23 19:01:00 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dd57c104fa40e5890f5d3e9e748402d99a4082fcf6dbc82dbc08b5918795a6e 2013-07-23 13:55:28 ....A 1653560 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dd65ed2db46f91ca2d64f0c9c074ffa60b0a6cb7831a8d4a7a23dc235c968e4 2013-07-23 14:10:32 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dd6e179071078eac6f4c350c9616a62dc936e2f37ddc65b13541baf4bb4017a 2013-07-25 07:06:40 ....A 31472 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dd72d917fb2a09d0d4360abcd9036d2552d74417afd0976d9730448d366830a 2013-07-24 20:27:46 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dd829e477d70e865b870e28fd1568eaf50fda433de9b17f0e930c53bff5342a 2013-07-23 19:10:04 ....A 524288 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dd86d9bf8aeaba5f746a1d58b6157731d6da90d9290ad7b7d2a6b2e11843ef7 2013-07-25 01:27:40 ....A 47104 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dd888573c0492137069cdaed5114e070a4da1b4a9cf7d8222e36b71388fef2f 2013-07-25 13:57:12 ....A 391680 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dd9da594052110289a98645f18fb6b936a40ebbdc8b00440cdecd80115eb6fc 2013-07-23 13:31:14 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dd9fd68b60471e4782af0b05364874f67d8a89bb3da82923d340cc946203033 2013-07-23 19:00:24 ....A 20992 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ddb01f213f25a1b2c8940457fd981aedf26faca2cc61883fd84a84580c22963 2013-07-23 19:15:50 ....A 2312704 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ddb52e657c2d8f4fc3f2c396db6fa218b8a562526643bd3b75f4b7e60e717f9 2013-07-23 13:46:42 ....A 68096 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ddbf20d08eae3ff4337196ce7048b3240483b053f3cc11b161c49148950df1d 2013-07-23 13:35:00 ....A 760320 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ddc38df290dfbfb1bc8f49e4d1adc159ad7f7717717049de2ebc529a4229946 2013-07-24 19:04:26 ....A 405504 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ddd6ede83a6e6a95b14a23fe644cc0de2122c92421cbc26b304c6d6597381d9 2013-07-23 14:05:04 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ddd7f92930b82800eb4583bc2ea207ea227d3c03209c86b89f51194825eb527 2013-07-24 21:16:18 ....A 49168 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ddddaa3e93bd9239fcdf4b508ec702d009a01dbf9e7de75bb9cedee84ba327a 2013-07-25 00:28:14 ....A 273931 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dde02ba561cf42ea2e788b908b6f01b57169d09d6ea0aeaaf5335a4cb63b765 2013-07-23 19:15:48 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dde2884a89105310bf08526306dd0750bfd4ec38d36434dc1e597138337c092 2013-07-23 13:47:14 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dde457d01eecc38d27d65d5c5b525bcf3e0e8d5aca68f74b7bea9157eac6cbd 2013-07-25 00:08:44 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ddf01d6a5643958f8f7ea9b1097599ed0746b097434bf8b75f7075bbea83b31 2013-07-23 19:15:26 ....A 93696 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ddf9681849dd63ea59e43eaf9fa3b98db55dc8c0f3ffe487d998d35eddea2fc 2013-07-24 20:07:38 ....A 284672 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ddf9954d970c39b15207dea42054bee6521b9c214008fcf8a7b10054226a741 2013-07-23 13:34:00 ....A 162816 Virusshare.00075/HEUR-Trojan.Win32.Generic-1de05ec8761690eda7db8d3d569a25a9a0e5195013886efebb6dba07708644ac 2013-07-23 13:48:18 ....A 169984 Virusshare.00075/HEUR-Trojan.Win32.Generic-1de3e82c79db644bfb9b41f23711b2e5d10620eddb1917b558918bcccaebf4ea 2013-07-25 14:09:34 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-1de4207c819939138cdfd2c29e60be130b59c2e5db283e80564734d219ec7e37 2013-07-23 13:57:20 ....A 126464 Virusshare.00075/HEUR-Trojan.Win32.Generic-1de517fe8d880bec470fcf84ca7212ebc70152564aa85d583c6f5ee6fbef6683 2013-07-25 11:46:34 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-1de5319f51a85961b99acf3a18ceb5b88d9a1a894756401b84a058b2906c05b5 2013-07-25 15:22:08 ....A 197120 Virusshare.00075/HEUR-Trojan.Win32.Generic-1de5749dc8d56ca69add6c86497bab8708402f386604a53c90fef56ba14e9793 2013-07-25 04:16:46 ....A 63580 Virusshare.00075/HEUR-Trojan.Win32.Generic-1de5ae822953962906cfe1e3d1d88a5fba4be5cb6a57f39552b7225462f06426 2013-07-24 15:34:54 ....A 118272 Virusshare.00075/HEUR-Trojan.Win32.Generic-1de5ebcb0ae858b35ac06b8c1e4d8e72bc8e514b44baa88fe454d7d0689c9355 2013-07-24 22:05:12 ....A 41984 Virusshare.00075/HEUR-Trojan.Win32.Generic-1de627cc4cb9d514f64403fe43482e193b7c8bc9c3a24bb140414dda1639ff96 2013-07-23 13:44:58 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-1de6c43c76d52a3480bd12d42ca57dc838647472cad2372f8ce41d7156e82da4 2013-07-24 10:33:00 ....A 258560 Virusshare.00075/HEUR-Trojan.Win32.Generic-1de70b8f902da3622624a5ba05b29b7986cc4130e0b1e5cdcb8edbd2cae8af8b 2013-07-23 13:55:34 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-1de746c217446eeaf6e5bc862226144f738b3566ff188e365eb4e482a871af94 2013-07-23 13:49:32 ....A 10624 Virusshare.00075/HEUR-Trojan.Win32.Generic-1de909124a0fe56f6ba94d7bb58aac6ca869b87ed64691da18dbb3603a71f9b9 2013-07-25 12:24:08 ....A 89088 Virusshare.00075/HEUR-Trojan.Win32.Generic-1de97845b275ab19cb333ae7a591ccf2fc29a198e846429ca3d2cc7911710921 2013-07-23 19:14:30 ....A 242184 Virusshare.00075/HEUR-Trojan.Win32.Generic-1de9b9914e7f65552d7d93ea54eeed10e3c9a442a737920c69659b0a78b2742c 2013-07-23 19:04:22 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dea6a33cdb62633618cba3f9d5175e32e389e528c281be69a9d1cedfc51348a 2013-07-23 13:59:02 ....A 2001957 Virusshare.00075/HEUR-Trojan.Win32.Generic-1deb7a5ba262e7a1f8a66c95ba1c5a1bb36e67e7d27d86716e29090446633517 2013-07-24 23:32:58 ....A 375296 Virusshare.00075/HEUR-Trojan.Win32.Generic-1deb9aadbffe8f3bc05c0b778dfe5413c06118a258df33793bb0ea689de76774 2013-07-24 23:54:54 ....A 757760 Virusshare.00075/HEUR-Trojan.Win32.Generic-1debec543c04825f0a1771ba908b81fab49f22d394fa79e1cc948b716b1f008e 2013-07-23 19:23:30 ....A 950272 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ded3daa2939c4034e2b5faf368f8dc3d10857b07c5ccc86efc0cb3088813abc 2013-07-25 00:44:44 ....A 2657957 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dee43c9160f39547785f0ba1d34ca8ad1343052dac448d68e2c507e8ac7ef65 2013-07-23 13:30:08 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-1defc705a8a8b7c96d48433de40d10a68d38e8cbad391f71d1618d2ece72543b 2013-07-23 19:18:16 ....A 320000 Virusshare.00075/HEUR-Trojan.Win32.Generic-1defd76c1d33436d9e0495b061b305748b2944b4576ae99f4e71a6f4961c3cc8 2013-07-24 11:21:54 ....A 290304 Virusshare.00075/HEUR-Trojan.Win32.Generic-1df18facf2da21940988a254c683b82aace6512019ce962de5a904d0054d460f 2013-07-23 19:09:02 ....A 17408 Virusshare.00075/HEUR-Trojan.Win32.Generic-1df3c47f2028fa90937553b3c00ddd3f1ab15632aad7fd8d3addf29289484d77 2013-07-25 06:25:04 ....A 1372160 Virusshare.00075/HEUR-Trojan.Win32.Generic-1df4512f400f793e8c10d8d3cafa3841ab31e0ba635c504e3c340da4aeee1390 2013-07-25 16:15:30 ....A 248832 Virusshare.00075/HEUR-Trojan.Win32.Generic-1df5df858113a9c488689ffb6fd71be3d9c9262f67bfc179425bbe63aa21cae8 2013-07-25 14:58:06 ....A 7149057 Virusshare.00075/HEUR-Trojan.Win32.Generic-1df87b191dadef1afe05d15ca4392ab012c6d35505f091f260201a68e35b0214 2013-07-23 14:05:06 ....A 88137 Virusshare.00075/HEUR-Trojan.Win32.Generic-1df95be6c74c99b7570bb6938ec339b5cc08553816304214e8ea63d85cfb8a4d 2013-07-23 13:28:34 ....A 111104 Virusshare.00075/HEUR-Trojan.Win32.Generic-1df9aaf521fef967042ed1706e7b466595817212e1c05c753ee4649220be768f 2013-07-25 02:18:34 ....A 87552 Virusshare.00075/HEUR-Trojan.Win32.Generic-1df9dac393e966145f332bb16674c9a8f5c07b8397ea8bccfa5a8a88efff3b38 2013-07-23 13:28:42 ....A 672292 Virusshare.00075/HEUR-Trojan.Win32.Generic-1df9ef9fffceca26af6da91d276b0bf353a9c4f696f02b0ee6260bf224e0728a 2013-07-23 13:54:40 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dfa6431638b35ef85d82389982837f5aba288613790c7066e6b2c67006e0d45 2013-07-25 15:13:38 ....A 339536 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dfad9e14f743702d54ef1202f3394fad15aa8befc58e6617ab5a43241ebae4f 2013-07-25 06:25:02 ....A 105472 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dfcde0ca96a3e3491a17a4c47e38e01aa268a104ce2b439ecc2ad5b1743ff06 2013-07-23 13:53:00 ....A 417792 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dfd11f2233a693d4b8f7eba3ee8c38b2c2e55697517d9315c0f52f298db3b82 2013-07-23 13:53:26 ....A 207360 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dfd1b685b20760ac6adadc2c23c7d7f9887e504e00e5d78a98b0cc7e18e4b64 2013-07-23 13:33:14 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dfd3f940d1a9062f67f3167c02cfe218a5133799bf0d3d3127484db3365726d 2013-07-25 06:57:02 ....A 121375 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dfe00ddd9bab8b9adff99156087dc3a49bce4ac378333392e093360aa8dbea5 2013-07-25 01:07:58 ....A 122368 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dfe3f56137792e1f89d157579162db3f05cf789283a5b3d14a7fe18e6be74d5 2013-07-23 13:33:40 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dfebec5f127ffd4772ba17c45405836d109ef36bef2d68015f364118fe8bbd2 2013-07-23 13:31:24 ....A 160256 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dff03354e12c5a8f150d7646d0f3f0e0e7116336e2d961bc00de4182ef6e42c 2013-07-23 13:54:54 ....A 73802 Virusshare.00075/HEUR-Trojan.Win32.Generic-1dff907eb6ab6037da675caac497a4daeb0f466e3386b9734ac95e5c77a310bb 2013-07-25 06:34:38 ....A 128000 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e00c7f06bc8ddc2a11964ce5c5c400cc3f731ba8234fe10dd0ac2f988fe0412 2013-07-24 11:06:14 ....A 166912 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e00cd50643cfe706b03c2cee57ce80c59439f1760d00137a6d9b3a44e5e84de 2013-07-23 20:54:30 ....A 299105 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e00de20d2b8d30fa8e93f96d4525e4125480d2beb7491b91210a5922d15f1a7 2013-07-23 14:42:52 ....A 14848 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e01625f86259a058b50f9c25c8f8fcb8442c74dcaa7b0add764c886d39806b7 2013-07-23 20:53:16 ....A 3773440 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e01a3bbe09437f0e71bd317c5d498454782559cf2ae4a16f0c93a1b4063ae4d 2013-07-23 14:51:20 ....A 3137024 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e02dc3f50818878bc714231a0e75e5f1282fd0f62cb7048d7c0695bcc7f0b23 2013-07-23 14:35:12 ....A 32925 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e040c7f29f7b91ff6474028180e79e4108f5422865271194c2cd104772e1c84 2013-07-24 14:12:10 ....A 1032192 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e04135b9ac56c5baebf429d6ec9e7201ada211dd451b2d8a0510bd5a0523a2b 2013-07-25 15:44:34 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e04589d72863c3287b20864ec4a4a1727730ada78d2090a464806292a755851 2013-07-23 14:51:46 ....A 17920 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e04e6dcb78455837991ea2d3d054cf00e0209ec5916627e8042457641139a94 2013-07-23 14:53:50 ....A 365068 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e07716726c8cf78a731d1b4c54e526011b29ae2f5b6146c722cd833005c0ef4 2013-07-23 14:43:32 ....A 1160192 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e087ac06f2b76ee1efe2e0132ea4b4d33df4f47aaa55b53fbfa40db7f8f7f87 2013-07-25 06:30:48 ....A 681558 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e091f560dfd80d9374c63a352f09b221807f6545401ea7b7803bb95c7f0ff89 2013-07-23 20:30:58 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e0a6a088f8d6e85cd8b2748535e06f4a8d9e72db87bd394fbc08127aacbcfd4 2013-07-23 20:49:38 ....A 147968 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e0ade12667ae6d3fe60efb59198ac921dfb02faf66d7c0cbf324e99f9f52803 2013-07-23 20:34:00 ....A 189440 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e0c8ebba47d24dc63f72a9315dad1d87d203413784f1de9bf3851c088ca4258 2013-07-24 23:47:52 ....A 2335120 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e0cdd904e0c0766314ae8eaee0760c9a1f067e035ecb49328295b1f0743cad4 2013-07-25 13:55:28 ....A 790016 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e0dbcaabc40939abe7718e28ad42509a1650094cd2e8ccb04610a3959d3a820 2013-07-24 14:10:10 ....A 165888 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e0dc34b3e15373a34e6a9ea5acb7cb9eadfe77d2158951b234461cbbed3bacd 2013-07-24 16:28:06 ....A 888832 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e0dcc70f0f995d7ed97dcf156abde8198667ae2b51150eb7296ec48b63f4607 2013-07-24 16:10:38 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e0de109146a8f22968f16c56b7658af32cd972af2b2d03104a3bdfa62010e1a 2013-07-24 11:31:42 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e0e0103d8de094598466724109a9b9b64c58c8d6d878b71e6e1aa03a960ec74 2013-07-24 17:32:26 ....A 125440 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e0e5def2867caf737cff6dc9d2b06bd5d68ac765910277bfc565b96f585b13e 2013-07-24 18:11:44 ....A 46080 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e0eb257828738df246cad0a1ce80bf8817c35ab8aefa5682843f5b078363c74 2013-07-23 15:02:08 ....A 1757757 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e0ff866b6064e4d422ab74160d8776f04b2423c1dfe5dd75a8f5b89ec52f5b4 2013-07-23 20:49:10 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e1031737ad01ba7ca90b641a3d86af1414f9ab86792dc38d076e8e25014b3f4 2013-07-23 14:46:00 ....A 1502208 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e103dd5decd77be69fb8323a7bb603a1f1be3d291d1a3e9405008517d37f213 2013-07-23 20:43:32 ....A 150021 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e10b2e94e0b82f9f42bc5a9bde925014d4298e6f4e98492c68f487b23d1a0c8 2013-07-25 06:12:58 ....A 113664 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e12b6597711c1dec86893f1ba3987748c3c8e8c495dc429f647ea209de77109 2013-07-24 16:58:00 ....A 1063424 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e13f36f3d1b02be48a8f64db3cd206c63470b85f23942cacc3dd75cf037a0dd 2013-07-23 20:40:38 ....A 1700864 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e1444c6dd36c8ec3879ba471bded670b354b0ea58ade8cebf3dbc938484563d 2013-07-23 14:55:46 ....A 29072 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e14483eb368d82485c1f69a23bbb7f62240a1377e05ac464b2d170b759bcfd9 2013-07-24 20:56:50 ....A 438272 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e14d1dc4c00bdf1656d054e639eb3899ec5029e178c8f2d93e5eb84e2022a74 2013-07-25 13:40:58 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e15a4e618bced4e1971461adb6be1593555a977c16d0cd301e77c98116438f0 2013-07-23 20:22:12 ....A 452608 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e15c2a3a8659bd1b4404ac3e2bed0baf0bb118249535b214b9ca61d2f947620 2013-07-24 21:23:22 ....A 365568 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e15e7f7ddd715c93c2f8f2815cb0f441a77eca04f5fdd19b80b3f221dc65416 2013-07-23 20:24:18 ....A 3008 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e15e85ea5a281db8e2bdfaa6a0bd87b6fafe65be50797c2a0d4b3b43f514844 2013-07-23 14:46:04 ....A 1228800 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e1662c029a2f6b715526e65843398b9e27bcdf00f20904a9aa72d9d25406d05 2013-07-23 15:02:04 ....A 104960 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e170e8fadc3314356f4efa96f92ca380ec6e6619da4e8fabb2112f3d1fff7c8 2013-07-23 14:29:46 ....A 302056 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e173afc84a9c085d8c1cdbda2540fbd3d123eca05df1f7451f68571aef43d5b 2013-07-24 10:40:44 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e17482e4e978cf1ed8ff5dfcfe1b96bb15c330d0077664df282182aa0d8fc6e 2013-07-25 06:00:00 ....A 9537886 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e1813ffe8ae1870d39a144ffc5fc468fc5248638c16d768ab45bc9411416b6a 2013-07-23 14:36:04 ....A 397824 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e1835880202a091c0b0c14e6862930ca56d6befe9c774919605e250d4920a4f 2013-07-23 20:44:52 ....A 1003520 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e18a08528161f19e3027b118ccacd0502fb4790e509b87ec6638ecee21913be 2013-07-25 01:57:12 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e18c21a7208286ded45a8b1c50234391f0a804e07dd8bd8ba6d8bdfbc5b51ca 2013-07-24 15:37:14 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e198a654592271da8ac30146571a1da669130cefd4b0055a30c31497cd6d723 2013-07-23 14:26:34 ....A 1943739 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e19b1039c3b5d19e380698ecc530afe50a40509440d4a440eff9955bc07a2f4 2013-07-25 15:54:56 ....A 1871872 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e1a32013f6b025c9c20d60c538f13ecdf6a804fe6cdbccc256e7daab60f1224 2013-07-25 01:49:50 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e1a45927bf355f3ad7a8912154c8b620939b1ad649671c3f69a8ca5fee31a32 2013-07-23 14:26:26 ....A 167955 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e1b082f627de4ea80f1bf06d0b40b8f77344d8b6684e203c1f84efccf62121f 2013-07-24 21:33:40 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e1c22aabb021a4181829db133974a18bb0fe7bff0fae5aa22064a2b32ca912d 2013-07-23 14:55:42 ....A 7395 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e1c3278e9c9f1c2511822500136da40a9dab4bcd4562a3a354ad1c82b2919f5 2013-07-23 14:48:50 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e1c5709cbe2d8759639163c92c8335b23273dc2bbd892b58a0680b0970c0d0e 2013-07-23 14:33:40 ....A 5988352 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e1cc0475c0b02c956540fee9e03843edb8279d65082c3e36aea11c880c3c032 2013-07-25 06:47:52 ....A 6859980 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e1ce2b289b0d1a1a5f8697b0bb4e2fc6e398a674205faa6917808056c228145 2013-07-24 18:39:10 ....A 557056 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e1d9e2c2900cb23376315e2cac804db9f28faa8ffd634a06648b2ecc17ec3e6 2013-07-23 20:41:14 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e1da6857222d2c8903e17b89480c133a4834d5031ba2ef5a1e6443cc8f8998a 2013-07-23 14:59:36 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e1db849820aba72bb40548a2c55e49d79b4625b92bed75fceda21668c1b1d93 2013-07-23 15:01:02 ....A 322048 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e1dc952fe9857548d008b35512a3b1b2b818fa450125233c3afde8f1327b643 2013-07-25 00:29:36 ....A 1538560 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e1e0cbf0372eb55088067a5c99fcbc4c4ab0de0968bd503ac4237d9b6c9ce03 2013-07-24 12:26:44 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e1e795b09b3f380d22c5d485579033f96faf7dddc96c8cb3fe2436c002bb3c1 2013-07-25 01:17:02 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e1e900a7a3fcd7ee36837f9083ce3239ced98bddc750816c099ee54f0323dd6 2013-07-23 14:37:24 ....A 35617 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e1f3f8096e0ff61428860f9413572579c40db70a5fb9ec5c185448d12ef908c 2013-07-24 20:45:22 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e202d20499a974763bc5f7fd683e07fa7ed00835a5bd1b4c9dc1ba78deef6a2 2013-07-23 14:55:06 ....A 275276 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e212b8a5ee127b40c89504bb5451055a6b2211b14601d47fe91befb4ca41fa3 2013-07-23 14:42:10 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e223df901da17ae33b561bc1ffcf5e538e1cc4ebc2836d753af250745090b95 2013-07-24 18:01:40 ....A 37894 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e22a3679823883a9d433ec3653e365aa6ff70cec756a38c02ae7378a8ee08b5 2013-07-23 14:28:36 ....A 362496 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e236c3fa479e77734c9cd49a63a3a4ecb0406b9ef74b0123f17cb81ee1c06cc 2013-07-23 20:48:58 ....A 463872 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e237251402f030464cc6d90580d9f4fef8d3dd4cc610b8c5292c0d51bf59557 2013-07-23 14:55:10 ....A 428544 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e237dcd76a31ab7361618ba8d9f0551d15a56526634310c2ac86bace1088e7f 2013-07-23 14:36:24 ....A 36129 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e24c6f07bd09b00bd0af15d62b6ebd2f3e66385f9669ef859068e7887e3c267 2013-07-23 20:54:20 ....A 25968 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e250c05e79bba574951f6232ee2397902ec1e54f9af0892aed18ff8966db0ec 2013-07-24 23:07:50 ....A 53252 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e2599e2dacb9166fc8389c7ebba713e25e2c36538849e9db6e5e10ff4713ae8 2013-07-23 20:53:28 ....A 107008 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e25d2889facf2f9ae9c7e5be4d424fe7fcb43f5365149f568d1d549f5964886 2013-07-23 14:34:34 ....A 51712 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e2641287a2c6f2d94a3f3c6759546f9da00e5e28be8161856a114c2835363ac 2013-07-23 15:01:30 ....A 150528 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e266635646b9c8da7394a03c2895b27c12349aa341d55fcd76633a6df0df485 2013-07-23 14:57:42 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e26f4fba549034418cc82a847a4c02a7ddbb13382a4925cc32c06821fe697bd 2013-07-23 14:28:32 ....A 200904 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e27682e4397c6ee1c3acb904e7e60be2aa0910e93eda8e517be501264725110 2013-07-24 15:02:46 ....A 7168 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e27908fe0adcae5e719be0548b2514df9297cfbe4c909f67f4be6252a04d02c 2013-07-23 20:20:18 ....A 427520 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e27b2f5ccd1834caddb2299ada6c286a4e9080fd591b4d2bb341c7b3f40e626 2013-07-23 14:32:30 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e290349594d7dd12176d71117fa18b0cad7c39378ea4a357fd62f60e10fe509 2013-07-23 20:55:12 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e29aa8d171a5bd2838a52fc5231b5881a151e5e8e05c1aaf529a9df3ad957cd 2013-07-24 16:36:04 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e2a1b6b43c21c42df96652a2e94c254dda82aabf5be1897e12acd2c956361a4 2013-07-25 00:49:38 ....A 76800 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e2b1593bb60c7234a81244ef0d24a3279c6a43e03f57347e6e99b80a431f170 2013-07-23 15:03:12 ....A 215661 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e2b78ae3b4a8db1b99846f0b5924dd96c738ff932db51b28c22eeceffb93e68 2013-07-23 14:26:30 ....A 258925 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e2c32f369c0cce5e55166fc30c2bfabc0fa53fb61101320bed3cd82fa8207bc 2013-07-24 23:29:08 ....A 469560 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e2c9871dc8cb2ed514b2a354c0282044856766b88f60602554af01fcef6b01f 2013-07-25 06:24:04 ....A 390445 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e2dcffc2c5f3bd311209e1cc00234814ff8a284d701473d3d1250a08b370a87 2013-07-23 14:54:32 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e2df240b761a7bd4d546c66dd9cd60f0f5a154e0d4530172382b2fc7be98e46 2013-07-23 14:53:46 ....A 401420 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e2eeb39d4a9fe7d0559bbb67b268f0ae0cb41fe619c088f311fc292195b875d 2013-07-23 20:31:00 ....A 359936 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e2f979f5a53ee9a2ec016e16f57b49a4d9b218380bdb5a88fc3b4ff1ddd00d2 2013-07-23 15:28:16 ....A 423424 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e31dd7e5ed8cbec96711e66078e2889726bdc788407df85f3a586487611ef12 2013-07-23 15:51:58 ....A 727040 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e321170a08e93a1dce5a8e6dcb6b7a82d6a73eca917b6a571289583380ec4a3 2013-07-23 15:37:04 ....A 844288 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e32f3bff49611a56f3d9336cf09c52984df9030536f4ef2706495cdb4837d36 2013-07-23 15:45:56 ....A 110080 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e337e9728b2059fddb2a38a4eeb48786ec678a4b90e959343bdeef8d01eb207 2013-07-23 15:31:10 ....A 885760 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e33da7ec7240f98e6aa0ef182245e05a42df42b0442526ca6982a370b410f7f 2013-07-24 20:14:12 ....A 17536 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e34aa0cd8509f23f77f30972cae71476f309cfed30d94f94f74df4f527a4396 2013-07-23 15:53:38 ....A 91648 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e34ea387519fde80f3ec520b1a8f28c8f89ca88e6a293df8b921340cbd45153 2013-07-23 15:43:20 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e359fd2178995a948b695fdda0ec0dd5fc169782b9231a178b13bd510c8e3b2 2013-07-25 12:51:02 ....A 220672 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e36252bf5341c06dedce9f3ebd61d01a09295d99bb6186f5e180aa1307d5e2e 2013-07-24 11:12:14 ....A 28160 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e36362b206fab67c2dc1314ac0118c332ee62397ed7326b2425524732443935 2013-07-24 23:35:54 ....A 2296832 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e377be8207b19175cf8c71f9d0a43d0ea0d85865a3a036dee49571c6916c4ed 2013-07-23 20:39:10 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e37db5d3500202c743984d9ede955952c5618d8d0dc8d6a656def3e5056fa06 2013-07-23 15:28:24 ....A 181248 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e382cf4aa2f957482784688d1bce2ea76f8ab1c30a0b1ef01ab47c782549c7f 2013-07-25 14:48:58 ....A 141824 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e3875bd419e19980e79c2a428ff405434798906d993de89fe7e70465ae82a3d 2013-07-23 15:36:56 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e3979243a5a8c8ddee0391bca9fe29de515bd2f693d1bb0f7d39d7d20a9ecd5 2013-07-23 20:34:44 ....A 93724 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e3b98e5d0beb22cf2a93b354ae1b0f2cbb63ba53ee7124d893f8b79458f2951 2013-07-24 19:07:28 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e3ba8b8406c8e56a240c87cc7a962654102e8fb7c6e45aa81f7503976a96e17 2013-07-25 12:14:34 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e3c6f9cb134355c77088fee17f549cc1a8d54754b6ff317d5febd89c0144b97 2013-07-25 16:11:32 ....A 394752 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e3cb9f569b00d01e2d1ff9a2c63b3670fd89db4721d27660246569f7acac14f 2013-07-24 19:33:14 ....A 65572 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e3cd3996d240a348e19330fe96f4528abf3fd11adc170962504c2f9f03c1a10 2013-07-23 15:50:08 ....A 705289 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e3d463ca8ade08bc0bbc951c7624693dbeaba57f4eb0172b4877780bb3730ac 2013-07-24 17:19:58 ....A 565248 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e3ddeb90c8cb57c8ddf7e0c8bcf0414a1adae9ad57f885248d0d9686f66f3ac 2013-07-23 15:58:02 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e3dee6a1f622e11a2a2ae0c2815df359ade7e3fa50e93b58c3cc12a393f34de 2013-07-23 15:55:50 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e3e0705f318005354d687e71e686de8ab37df317b1b45e45e8604880e789102 2013-07-23 15:37:52 ....A 120832 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e3e47d1468b9adf23b6d3722120bde2c8045d0455cc32234c0684b65ebadf25 2013-07-23 15:40:50 ....A 140992 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e3e9e800ba1f34d4cbd0f301e754a1bb3522f01506ba1eef7c34e1a8dff1b81 2013-07-23 15:43:50 ....A 68096 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e3ecd918f292c5c9e1f3d2b4b5d6c45e188f6097bff4e2db95932aadf0fcffc 2013-07-25 12:49:32 ....A 235389 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e3ed89d632b375853b529f46e84888377356671becc852dadbc5629b55129bb 2013-07-23 20:43:32 ....A 9265480 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e3f47f1973779a903018b41db4206ed5edb4f9155d6b7a4431c60569390a3b0 2013-07-23 15:37:36 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e3fbf782f83f0942aeb80f4481542ccea8fece256060eb3fad37416b595c761 2013-07-24 14:07:14 ....A 346112 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e3fd54d3a22d9310b880620fe2e8d36b9acae506d8358575ddc7f30d1fec7e0 2013-07-24 22:13:54 ....A 75556 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e4046a7ad0c3ed58ef55faf41114ebea59cb700aac71bd4ef89a6aef524ca63 2013-07-23 15:43:30 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e40893e12ca19fd46b22e34d65e7a8ff889e5fea8e257ca20835e64a8b63ed7 2013-07-23 15:24:54 ....A 799232 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e40ab958297fce9cba23e3c815b6fddea3079d64f1f2fb9bbae0a5c385166f6 2013-07-24 11:23:34 ....A 843264 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e41f11fc3d1f0840c34335261a7e791cb1991117521ef43dc61816a0294a07e 2013-07-23 20:22:18 ....A 385475 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e426f2458481ddcdba8827d7efcd8adfc03e018e6c92c3f8c69c555009de440 2013-07-23 15:56:54 ....A 116391 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e427375efe7ab4c551ae1d2fe73af5df9a7c2fef082b56528e84542361af9f9 2013-07-24 17:32:06 ....A 183808 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e43cb15ef711462db5bc6da7518cf4e545a9fb4de890f3727bd13822ae54b1b 2013-07-23 20:28:16 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e4421f1909d7b1a11b273aa41635c9403625a6c96e7f350377f78c9f4367e63 2013-07-24 21:37:40 ....A 259584 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e44434a5d4387f191d0d6d05ec66c3f649d50f3763cff8a4c56d7876d1552a0 2013-07-23 15:47:12 ....A 337408 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e45c3e9ebd6783656440ce123b22bd63de1c17fcea4e1acafc2a0cf58ec57c9 2013-07-23 15:48:46 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e45ef5aefd4267c754d6ae38e14362a15e410b8be1a337f82527f7a60658181 2013-07-23 15:39:02 ....A 1044480 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e4616c276f1833efed1c81a75d059bfe949a7ef8498cd446f29c2d5893726f0 2013-07-23 15:35:56 ....A 1885633 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e463b90061ae569519abf9d5ae42d735b4f6ad2ba4762c1a055d4643ec57573 2013-07-23 15:34:30 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e48b851c85928bfd82b67bbac50b5af5d3d06f487eb8ebd08ab8d9cc3638c98 2013-07-24 13:06:58 ....A 61952 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e4a07a1ffec1b10b3cbd6392731d54583f080aeea5e8ab3f21fabc0ab8dfce9 2013-07-25 11:32:06 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e4a7da4d7b6f5c1e46631e8336c5a867e20790fc8ad0dd02d4e8f3084c9c56f 2013-07-24 22:58:24 ....A 123904 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e4aa26fd31520873e87f3c2d86f4ca70e9715a91cf40bf252d48a655406827c 2013-07-24 20:03:34 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e4b6fac3e90900e05c90d69c91fc16a6d45bcec9a473182ba0d6d0af825cce5 2013-07-23 15:36:22 ....A 293380 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e4b7b61316bce38b52fd991fcdc25d92743103c84820286f66c7f63d3a97325 2013-07-23 15:42:18 ....A 352256 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e4bc43c080b1933b0fc59054b2389cb2a839dba16166387e1ec4f88206b9da0 2013-07-24 12:44:34 ....A 389120 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e4c9eae5edf9640672f7bde4400af9627c5c84894f7ac6c9295edf6500e8118 2013-07-23 15:42:22 ....A 49344 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e4d3531dec65ea35808b4f3b26cfa534af8b5df28786b176c6fe544237a7c8e 2013-07-23 15:24:54 ....A 80899 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e4e0b47f710c9b4ce617e1639e84548cd0033ec7002a2e864e32a5da76b85e6 2013-07-23 20:27:56 ....A 98917 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e4e30ce29895f017eb4e4f43956752bdbda863b9640275d20f357cb552d0122 2013-07-23 15:53:50 ....A 250657 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e4e7b97115c754a236d19f905436cfd71f75780282dce7a721a7ecacce43a5f 2013-07-25 12:25:36 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e4e806797eb8c64811628374f6baf42219bc0c12e5bfcb23fefa89fce41ffc8 2013-07-25 13:17:42 ....A 764416 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e4edec97691d6e7f7c40b6ce7b192b9632cfc1383dd752e0ef487b5cb0a94e3 2013-07-24 12:16:42 ....A 15872 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e4ef0b33dda7cbdf3d3db320d4d5428f7680e91486317d1c7194fcd8710ed6c 2013-07-25 07:07:36 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e4fb63b356d9270f0bc922d1d30de514582fb862aeff1b820c25b1cb26c4281 2013-07-25 11:26:26 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e50283cb59964f1174b95c1f5928dc5fed6523937746e67dc6de209289de626 2013-07-25 01:38:54 ....A 546304 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e502fc97853358604f3632d06500e3062d82b5fca2bdfa8804bdd2cbbea83af 2013-07-24 23:30:54 ....A 374784 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e51d15e303e948f828a06ce79b0ab305ed2da1f24562cbc4cc6781c8f3a9600 2013-07-23 20:28:10 ....A 981504 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e52e319b0c298dda387988bd14609c025ef318b3601270792672994722c3ca8 2013-07-25 15:35:54 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e5329f41a7f556f388688064f148a9de7ef2b0fc67df0a16de0b7f432ed0c47 2013-07-25 15:51:20 ....A 9158660 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e53679c96773983d1d8442e88a52d318cb7f2ab76e39d230e558479114eb55c 2013-07-23 20:24:50 ....A 438784 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e544626b790e5b401c2ae8ebe85a4bf50a5f36675c7e191fbfb33f8b0d50067 2013-07-24 17:29:42 ....A 42352 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e5485328eb8ec28b9fbf71b61121f099476719bcf63a5fde71a809a47b073a2 2013-07-25 00:01:52 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e54a246f341dbbb8115bbe51dca89345b4ff54680423ecdd15602c04bb2c179 2013-07-23 15:40:10 ....A 199168 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e54c924e564ecfa26944d65b379ae9890e623c7681355fe7cd463d0b0f3edf1 2013-07-23 15:49:56 ....A 50176 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e550775a72c1d900565e8a862b29a033393f13273d53a7e62fb336ddeb927b3 2013-07-23 15:59:50 ....A 117760 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e551f10f334fe92118966033db5043c49a61a7cc298064d97514352109aefd5 2013-07-24 15:18:14 ....A 41248 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e56bd80ebae11ad47d1979853d2904dfc2943e1eace919022cae20dd5215eca 2013-07-23 16:00:32 ....A 167424 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e575add89310edb8c0dc3e26777de5081147eb0eea0ed49aae6f0199819d7c1 2013-07-19 04:14:42 ....A 4910634 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e58ec0c01d94bb52ffe0d9f1fab14ab800b8e811d7898f454210c60b3a18de1 2013-07-25 06:00:32 ....A 44657 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e5a92373dec617f15254de64ac385482259fc372fc9019026323bcf6c9788cb 2013-07-23 15:48:34 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e5ab448bce2c46dcb1b1ae87fa2ce61377a34b6807bec92ad1b9dee1db91829 2013-07-24 15:29:04 ....A 121856 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e5afada5994b6dcbce313c3ada175749ba6ea5a5f70d85ee02021c7ba4fec14 2013-07-23 20:20:22 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e5b317ec55be11ae9391983444140e3e83b29aa76f5cf95b982b0dffe11bd05 2013-07-23 20:25:26 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e5bc801ffa1e87c33fce9f09fba5f6332c52689d184f2e1da59c3304e2bd561 2013-07-23 15:57:18 ....A 741504 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e5cbde841b8a5da7beded388b734f44ae66a68b99b35d43f170050a8b1f9683 2013-07-23 15:48:24 ....A 197632 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e5cdbdb379481a89f760a108b8191ec311d774dedf9084b2e27a4ddfa5cf3db 2013-07-24 10:39:48 ....A 294924 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e5d70d66fb8afe17c07b5e8716e4ec2f5122e3141ee3c718218cb303f0a81ef 2013-07-23 15:51:00 ....A 357888 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e5dfcf5b16e7ccef6ac2efc2a6b7f05906cd1eb40851d859c017dc40f658f35 2013-07-23 15:30:36 ....A 71594 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e5e771d39bb65d1ce6e63ff55a9740418d1909167cf8f2c86cad8cad0fc26e9 2013-07-23 15:59:00 ....A 2392064 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e5f059eedd2c408fac5ef00362d5d47262c69b3641ed802de82e4503839415b 2013-07-23 15:42:32 ....A 174080 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e5f63e744a48687e213f5fdcd710d000d0a924523d281fd91882e009d6dae2a 2013-07-23 15:46:36 ....A 558088 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e5f84508e586eedfa69159844a0e8e4ac27e321cc27aa9f66873732552012c8 2013-07-23 15:26:36 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e5fe49fd2d0e7f5da96a30c7f18f2c1f7b36ff4bccc7ff3fd9d13a335bbb306 2013-07-23 15:50:56 ....A 143104 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e633e807c9b19d926af81e5ae3a0cd481253024a8a990f3006a037c0b945c6e 2013-07-23 15:33:10 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e63fe04ed0cb995fac46587d595bd6a38c98ecdec21e8046ee0c481c67c7469 2013-07-25 00:21:14 ....A 60524 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e6436d458675e924521867f48cd1819cff0ae21f0f7ede0e6ce51c2456a2fdb 2013-07-23 20:35:32 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e65917320e0398282e8bdefc37764b46a18b9085987790f4875f902d309ea1f 2013-07-24 11:34:20 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e659f06209cb6db79422edad96b717e67ce0306c768eadb495e6b74c1f8441f 2013-07-23 15:39:38 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e65bc85e533c4ea6eed3bec0da2783c78cbe346afa42b2b05b5fb25b49cf68f 2013-07-23 15:52:44 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e6609f7ce34ec3c39f28f89663d7681c02b298aa791a979c2c4be0aea3368fe 2013-07-23 15:47:58 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e662c4ec2e03568a15dddaf012c064147ae3f3db9ed8f57d65bf86cd00cdcc7 2013-07-23 15:53:38 ....A 29184 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e67fb2d1cab790b1d40711a0b5c93ccbe95c08ee2ad335926c3c34ee5b468b5 2013-07-23 15:49:50 ....A 2846208 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e680c713a28656d6c48d69c982cacdd421f3f0b6980ce41fc09dddb72130cb5 2013-07-23 20:42:48 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e68458e42cf255185b08f8c67df961023bea47ec55c8d41b3486d21a71128c9 2013-07-23 15:48:14 ....A 364430 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e689a443c00898537b852f5d13fddef5afa3120cfaff898a07df6da9cc12dc7 2013-07-23 15:26:08 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e698550a13135aa8d6f2a142dddf947b7c586755eadb8b80fc8835c8741efd9 2013-07-23 20:57:32 ....A 2963456 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e6a309ccada9fa012b1c692c19db7f7d1fbd612ceafe51f803a85d7ade39e51 2013-07-23 15:57:36 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e6a634360ba381a49a4b882b31cfbb73eafff1942206263621ff1720c3d0431 2013-07-23 15:39:48 ....A 2404864 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e6a682ea7440bf13bcb12ad26361276d116ecc176370970cbc3324382a8ec96 2013-07-23 15:46:54 ....A 51218 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e6aa42551775d5074fe094e2fa87d4d6211a2fd992778c6bbab49463053857d 2013-07-24 13:44:46 ....A 166912 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e6ac1846f2beebd0b8b33ac7e5a6351e32e72d7d81bfc87b0303879a7635935 2013-07-24 12:31:38 ....A 184389 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e6ad395575fe7bae900b08f5513120b039f3f55b4293e235da09033ae542f41 2013-07-25 02:40:24 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e6be19d8253d123a021d53af2c61d7c0baf2ce70038cf492f0596662b8deafe 2013-07-23 15:26:22 ....A 118272 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e6c19ea8bfb3240ac46bce43488b55cb9370b47c48872a2c99ee8174f99fb6d 2013-07-24 17:10:34 ....A 240128 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e6d1910c47d53ebf7db35771fdf919bfb4174a309380c43df141743223c68ea 2013-07-24 14:36:48 ....A 74752 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e6d4d4e4108e8e0039e64009577ec1495770b1b1605edf4c53a4fab8ad878b5 2013-07-19 05:10:18 ....A 2963456 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e6de76d091cd8d4e6806fe2358080c0a9398f45c7b9a8a91040e4e998a45304 2013-07-23 15:37:22 ....A 35360 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e6e0680e213203c054d62542d35001ae49c9bfca94d9e483ab6939dee200cba 2013-07-25 13:38:56 ....A 423936 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e6e0b509bbe3c9339043ce655aa4253dde3041f1f9618d2cdfde79b539a2def 2013-07-23 15:53:56 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e6f0b57f22bbf0ba96874afaa93f48a5180cf202fd9951f2ca7338708dddf41 2013-07-24 15:23:34 ....A 75776 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e6f594a05d7c13d56811891276f0ac51aaefc6bef4f7a8a3c96720227fe6bae 2013-07-23 16:23:52 ....A 658048 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e707ae56af8ffe26fe3ff70eb4b50d6f5e6bdbe25a84eaeda1c1a0f4ec8345c 2013-07-24 13:35:48 ....A 158208 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e70e508ba4814b1bad255da837176eddce82643097c9b512f706a2f145d963a 2013-07-25 14:49:46 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e71f12ff1709b42856995b25d7223a360be7c920d30e67236052462b3fdc355 2013-07-24 12:08:30 ....A 197120 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e7235a5f3a9efd8732935647faf4bb20befd2dea1b999bcf6d85bafd0880a94 2013-07-24 15:46:40 ....A 214016 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e74a6d18d8acd512725126cc99efa4f1aa9276b01ade649a5c59223632d8eb0 2013-07-23 16:47:36 ....A 182784 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e74cd480ba34555ec746ac096792c6529161924f48cf0c1a92b462c841c6bee 2013-07-25 05:57:32 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e76407788d3811f6dceee494e42bdd88b42921f93dc981ac17d329df57c06eb 2013-07-23 16:48:48 ....A 35617 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e7726ecffa49bb4f2bc48d7b607d1fe1b4aa1c7d4647cbf8314b511123680f4 2013-07-24 17:13:34 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e7746d1da385c63db71bfaa52877026c619a26db7f1ae6650ea49d3b802e42b 2013-07-23 16:22:40 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e777b8105d0a453c2c966d15ee2e770f94f564de8033a702638270e8483a848 2013-07-23 16:20:34 ....A 1892352 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e77ba722b55296463913bee13c5b7da705e7cfed5893428d5f74121bfaf90b1 2013-07-25 02:26:00 ....A 194941 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e78c0c080e7af4685aec848e2c01aa2d8c2d9355fd022511e6ac056c9b4a82d 2013-07-23 16:44:18 ....A 1966080 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e7954b52e470df689cf16cce3089cc6c2c387fcf622a9d54dde83f9a5958808 2013-07-23 16:16:48 ....A 1097216 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e7a89b92592e0065398d019fadf390356c51c5c9684a8295896221824ef5c52 2013-07-25 14:45:22 ....A 572928 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e7a9f8f0567741979286e3f42e1194a1bdefd5fcc7f81497cf71261f2077cd8 2013-07-23 16:50:34 ....A 97280 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e7b7d39460f6bb3a5b00a03486ff0599b2ca21fdcbcc0b7b829dfb4c03e523b 2013-07-23 16:44:44 ....A 36557 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e7c61e909524c86f1dbe7c363138592865f153335eddde3dc7bf577484f2ea6 2013-07-24 12:04:18 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e7c7d701ea201d695ede24ef629a41322103f667aff3fda8b2803929790d302 2013-07-23 16:24:48 ....A 53268 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e7cdd960f7f876d1475c14f32e31bd698aba154ed7bc2cb8e3de1aade0509c9 2013-07-25 00:33:44 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e7d6d654cc2599f35305faf2ced17655b032c1b69901d82741dfba4f23d81a1 2013-07-23 16:39:50 ....A 863810 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e7dcb1b5519022e6727945782674a02b33db1426e3ee99195599ba51ef53909 2013-07-25 11:19:30 ....A 41344 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e7e9fc16512a811fa88ac9437149fd7b59162af613db177d700411786d02a17 2013-07-23 16:45:52 ....A 720384 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e7eec08984bbf318a329580a94fe25ca5064fb03425348f2bb0d91d9762e4ae 2013-07-23 16:38:10 ....A 579072 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e7f69ec7203c2597752664cb29976180b0b11ab9b72ae8ae41cde51c9e817bc 2013-07-25 16:11:54 ....A 185368 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e7f74ac86c964a1803c46152cb27b676df970ed26dd1e0d5e223e3bc6f0646d 2013-07-23 16:49:02 ....A 84992 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e80055c59568277ce62f35d7d5b47ed837b60e0fdbb578b1140eee8337ea4ac 2013-07-23 16:21:50 ....A 317440 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e8075575cff988707616069bf445660646e5f61fc8a85b87d4251f762db531f 2013-07-23 16:12:16 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e808728e4194bde117acca125585ca398ad90a2476f38517500ae99084be781 2013-07-25 01:29:46 ....A 93696 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e82c32f2e51461aad64a7bed588f20992c904eb6cc8e3f9bd9fd6bdcb35e359 2013-07-25 00:45:32 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e83a5b3526de42fb0f8463a615d8891b27e16239583709bd2437a2d524ddede 2013-07-23 16:44:32 ....A 10624 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e8485a633490b4312f7a0dcdfe209326e8be17825b9cc88a8be022c0e419704 2013-07-24 15:50:42 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e84b5c26a02cfd7469b69037d226d358dd173bbb2499636f87182e20852ca59 2013-07-23 16:34:58 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e8544a831f9b17adfab5293614dbbf23844208c771e6acdb05de2188affb83b 2013-07-25 01:44:00 ....A 46592 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e85d3356f9a364c2f027caa8e2b8e15fb5077751b699910581729c18e6f46e1 2013-07-23 16:39:58 ....A 186368 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e8607e09e125baa78070bd03a0aa9b336f65f0df77398620a78b2e18bc0abb8 2013-07-23 16:39:14 ....A 5419008 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e8723decfd6a69fca5e6ce44b1cf8168f7af00c6de2ed03615adbc4d33c0087 2013-07-24 20:26:40 ....A 199168 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e8832f2dbcf30b62ce4e58363b18ee57db68ab5a1d400edd4beca24095b7cbf 2013-07-23 16:49:40 ....A 230400 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e88a14a0c55720963f65ae911a2fdae7c22fa5c3af6368d542147c011026346 2013-07-23 16:22:06 ....A 18432 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e897702a6a6fe7bb2222e76fd106ab175f828da9fb40217ba12ddd402c1a546 2013-07-23 16:12:12 ....A 2352128 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e8997d8f2b2cfba144b52754b10f2dfa8e481d2621f21af15c66484debfe06b 2013-07-23 16:10:50 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e89a322d841b54a75c40f51a0a2f59c85e3f09cb12c5ed64d45cf71b11a5112 2013-07-24 13:36:08 ....A 142277 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e89f86852f44fe26651e41bf0be2caf64219081e0dee1a81825dcb3efa184d2 2013-07-23 16:28:00 ....A 596100 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e8a1166109758a55fae14df8457fafbf148d21969b3a71b4312aea3044adc0d 2013-07-23 16:31:32 ....A 117760 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e8a4a5db6be4993facef0f9eb25ad4cb7695eb9f31e168f169dd53ee78bf8c1 2013-07-23 16:51:00 ....A 3215360 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e8ae3a87fea2d2e3966ea3da5dd3a4d4ebf3fd94561640cca62134f5feae019 2013-07-24 20:09:00 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e8b542367e0826558fe584df58bfee80cb5114c99f5b4f9a2c35f566bda58d8 2013-07-25 02:09:06 ....A 186087 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e8c157346569f472d4895ac865dc4df9590cda751f33f12693bcb4639e906f3 2013-07-25 04:29:52 ....A 1588224 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e8d8abb05a1ca3629cb767cd78c939a791bba41f82a9096db7213fdd013d4d6 2013-07-23 16:38:32 ....A 92160 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e8e0ca91945f8f0c2656e65f0d10521189e0af1476f0e44859b0302c6a72628 2013-07-23 16:10:46 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e8f24ed3fc0cf934e2961abf92ae523ebc2c9ade1c7adae5d34bf72bfa4431a 2013-07-25 13:24:06 ....A 22528 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e8f7807f1dffc08922d2f3765369a081d2c086033ba07bfc0d31d8868695970 2013-07-23 16:32:28 ....A 353792 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e8ff5482c9fb026f7bd18687a417f4f5eccd842e75eb252f0e1b63bc4f948d1 2013-07-24 12:30:48 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e90d31312d0c9397fd976841dfb48f2817813dafe7a3aff26fb3be34d85e286 2013-07-23 16:39:40 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e92e02928728d629ff09938e1251fda496dac3e3112c191ad0988f17b1d4466 2013-07-24 16:21:24 ....A 27443 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e93853e900ece6939466c72b0c3260ef250d6509869a2b4a8c31337da760049 2013-07-23 17:20:48 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e93eaffb5d80624d07f25d720399c77b386573ce36113fb5377529980d8773f 2013-07-23 17:25:44 ....A 36352 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e94dc51057d913c5cff08dbca4d1062624e84a290f48d887438f5875d5ea8fc 2013-07-23 17:29:22 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e952a13889f69925651386def8e2a31740e2a67c9fc211d9d2429c4c1bdc868 2013-07-25 14:20:40 ....A 182272 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e9570134e7549364c98e2ab67e00f6065d73998dc6c7ca85f1eeb5489e95c8f 2013-07-23 17:36:02 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e95a8f25aa657b74868d3597868d8ddf8073a35cc6e5af01e903a8c524cac4c 2013-07-25 13:03:14 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e960522c1322a9bbd2906ee195b1b261f96cf03fb99e2fb26051bc7d9446d87 2013-07-23 17:29:52 ....A 37011 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e966c65a94154ab5377d4f992db2879fe1a3c67bd08dfad9b9e7d6eea4c47e8 2013-07-24 11:52:16 ....A 80384 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e9691842879e78fe92541efb0933d25579bd53c23c2d36aa7a4cb8aabf2e8fa 2013-07-23 17:21:12 ....A 1769472 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e9710bad572c21938cc2e95365ecf23b1b9ba9ab386d6f0275e923bfc47cbc8 2013-07-25 13:21:56 ....A 75264 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e9745bcaabae550057b43b95da4f5824f805489cc83908b59e5c042aab5676e 2013-07-23 17:23:00 ....A 79065 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e97485a4fa59c0e402902a9bcf79db5b87386d8d37dac90daefa279a18f4d2f 2013-07-24 13:24:48 ....A 5709943 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e97b782ab7ba600e2ab05e21a3ada7ad25959e657c1946cf67a57a452a97e33 2013-07-23 17:27:52 ....A 81341 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e9885ef2a6fb939a107dce81cc09aca08299d663a824f3628d654d882240d3a 2013-07-23 17:21:16 ....A 23040 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e98c68119cbb58ba966b4304fa609a2627fdaba093130c8814eeb17f8671323 2013-07-25 12:40:14 ....A 2801664 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e9936ed90a91862a8fe3c764644bfd6af7df116c42f75eb8f86c5df84afdcb9 2013-07-23 17:08:04 ....A 471040 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e99b4d3f5d2df33e326a554610c0f0763ce9470d370e4fe4c4c6da776cfacad 2013-07-23 17:33:52 ....A 125440 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e9a10b1480cced8098419fde83f069b58137f99fb4fdbdaf851a46608ce24ec 2013-07-23 17:07:42 ....A 154624 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e9c232ab5f389706b32a900e77d737b75dd80376c1d0f389ab101e79591a812 2013-07-23 17:14:34 ....A 4499456 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e9c6f5eac9d4090767a65ac54319718b89cc7573963805af8ccdc9430f712f0 2013-07-24 18:18:48 ....A 971776 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e9dca0027610a87f0c415f573811ef714495514e9e72589c084d5adfb31d944 2013-07-23 17:41:02 ....A 139776 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e9dd3a55b741e9271d6719d7aac7534cd56706e595639a6c27102327d1808a3 2013-07-23 17:37:44 ....A 27648 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e9e6a8942a0c2cc5f92917f0df04e32053321e67c1a35e7fe9cac77a0bc5909 2013-07-25 01:27:06 ....A 280064 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e9e76cb4c0cbc3bc289fe6563480881f69eaf1b5af4e92166df601a18996e32 2013-07-25 00:56:04 ....A 21660 Virusshare.00075/HEUR-Trojan.Win32.Generic-1e9f8593a11243aff53d73c63d20e276d8957a820aeee0bfb1a257b5009995cb 2013-07-23 17:10:46 ....A 261632 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ea0632475c677b36ffe9000c975c66592d7d794a126acc896e951c6699922e0 2013-07-23 17:23:38 ....A 96256 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ea1415dd9c347e138ac75e7dffca15fc7dea293a2ae1980560dab6448634cac 2013-07-23 17:28:06 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ea17365973a5860742841bb121f6ded7d2269a88380ba338b40e95ada364a4e 2013-07-24 11:00:34 ....A 889856 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ea22c547dc7ca1b320b8af0a00969e0b51036d6f8ce3a314b81721d59dc8d03 2013-07-24 19:44:02 ....A 253440 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ea37b70740ecbfef2ffd6428025fa4b7110362440234d46703d2c40002d1876 2013-07-24 20:22:24 ....A 121088 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ea48568106469a7b80debb09ab2c2c745c1b1996848e5c36ea519a2b21cb570 2013-07-24 23:52:42 ....A 337936 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ea4e0a702abeeef9835ce5536656807cd6dc1c0d74540aa8df380cf4d92637e 2013-07-25 06:35:56 ....A 502400 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ea5e65593f26fce238e46b5037930aea0c4de5b09525c296d1b6e5ffa66884e 2013-07-23 17:04:50 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ea62973587623da08931a8eab01e53ab6a7e262a0c53bde039344315d2cd5fa 2013-07-24 21:07:44 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ea632e625173b30da167dd85140fb694bf5b7c1b236772007edf19124f7e910 2013-07-24 20:08:00 ....A 529408 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ea7e95f59f66c3df405b7f82990eee436c4f1d25b2ab390de9fcbf7aab8d3c1 2013-07-23 17:23:04 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ea801038be6ebc63306b5ec18a11de08e9f30930370601e27d0d8a1cdec0a29 2013-07-24 12:25:12 ....A 208384 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ea83afdbe055c06e536586816837d6ad3b2ee3d22e75c3fedec216a8c687984 2013-07-23 17:33:14 ....A 514560 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ea84c312b6ad26b4cb682411c05234907f39b0aa1e7a047ce342092a4a07a55 2013-07-23 17:07:34 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ea8b4ce5045d58490f9855ca956ec03e55227685dfd9229e349aa8144f9c0d0 2013-07-23 17:23:02 ....A 215552 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ea98f14ffe3c869348936aeaf6b153f750a46c54c9f7912a67e3e7b65aeede4 2013-07-24 13:13:08 ....A 749568 Virusshare.00075/HEUR-Trojan.Win32.Generic-1eaa0fa25d4815cfbd2026027b98f13942abbcb1c747ddc93c1a5dbaf6691370 2013-07-24 18:02:20 ....A 119296 Virusshare.00075/HEUR-Trojan.Win32.Generic-1eac1cd8896381ac5bdc43430925b542cb5fb3b2dfcc68b0b4e995b620dfb8a4 2013-07-25 01:35:54 ....A 28288 Virusshare.00075/HEUR-Trojan.Win32.Generic-1eade77cd946698c8f9c217decf0575f04f3958e277c21bbc60ee53e57e44e00 2013-07-24 13:20:34 ....A 216064 Virusshare.00075/HEUR-Trojan.Win32.Generic-1eae8049c68eaf9b0d1f98fbcd7362515fb95b3b87bd099ba200c0452a43d631 2013-07-23 17:28:10 ....A 301568 Virusshare.00075/HEUR-Trojan.Win32.Generic-1eb02ed10cc752762654ee5ce483184193185f25b706604cea66dd467a99e79e 2013-07-23 17:20:10 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-1eb046c8698afc5b01d0a3df55e1c51473902b50b5a6215ada307435588414e1 2013-07-23 17:19:18 ....A 241664 Virusshare.00075/HEUR-Trojan.Win32.Generic-1eb1a106c867fb9d3517531e856abf183399fde843af40ef155ec9794c882166 2013-07-24 16:15:52 ....A 97325 Virusshare.00075/HEUR-Trojan.Win32.Generic-1eb331659041a834c4c0fcfdebb4d3da1835e83364459bb6291f2d8929efa536 2013-07-23 17:20:22 ....A 532992 Virusshare.00075/HEUR-Trojan.Win32.Generic-1eb355f60b918d7a4e386562dcd00f6b7f0701b0e7403fbd20b7236b4597b79d 2013-07-23 17:12:14 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-1eb3a518ab110606ae34b3ae187062fe43397f3be60097a7c68b8eb398fdc3ba 2013-07-23 17:17:22 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-1eb3ce73b51609a033e4455cd7d43c081b8bbf817a9769232ece1e82b0db16ac 2013-07-23 17:31:20 ....A 31645 Virusshare.00075/HEUR-Trojan.Win32.Generic-1eb3d7604422951162e10c058b5ef4793b669bb1c8fc6fe85b7ffa12eeb420cb 2013-07-24 23:32:22 ....A 324608 Virusshare.00075/HEUR-Trojan.Win32.Generic-1eb47dca13d88699894f07d3f880cade73cc59a752ffb876a49428e4f221271a 2013-07-25 02:14:36 ....A 1015808 Virusshare.00075/HEUR-Trojan.Win32.Generic-1eb53c1a271750b2a97b051a38514d4c5db2a5183bd6689b4151ac420d33787b 2013-07-25 15:02:50 ....A 81923 Virusshare.00075/HEUR-Trojan.Win32.Generic-1eb5779215a0914798deefdb4bb56d9d57aea03791de721aa616dcc47144aeed 2013-07-25 02:12:08 ....A 428544 Virusshare.00075/HEUR-Trojan.Win32.Generic-1eb75a22664073afd0127624493d819c335781e0331e2e20e7285b95312645fc 2013-07-23 17:25:34 ....A 315460 Virusshare.00075/HEUR-Trojan.Win32.Generic-1eb76e9e4684933717076120c15df71fdfe1e1763af86d94eac0de7ba3096a36 2013-07-23 17:12:18 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-1eb85be6d1e2b84eac41198c0b01dbad283fca2e84605c3cad008998a70fb5a1 2013-07-23 17:34:16 ....A 968704 Virusshare.00075/HEUR-Trojan.Win32.Generic-1eb88f40b73dd221ee34e57a22e69a8e97b46e7d696ec1ae50891d30e21081b9 2013-07-23 17:19:12 ....A 541256 Virusshare.00075/HEUR-Trojan.Win32.Generic-1eb89eb3e28e3b3335dbdd5ce11524629044809794a832cda8be30965a25739d 2013-07-24 12:28:42 ....A 536576 Virusshare.00075/HEUR-Trojan.Win32.Generic-1eb907418a3b561d1f2b5921285b4d5044495ff2fabb3d7ae8e66399b131805f 2013-07-24 18:31:42 ....A 75776 Virusshare.00075/HEUR-Trojan.Win32.Generic-1eb91cd8074a0f7d782ac25828daf3ce5d18368aa711a41630060fb1120f855d 2013-07-23 17:31:18 ....A 253441 Virusshare.00075/HEUR-Trojan.Win32.Generic-1eb9ef4da186d3df982fad8f44378aa6a9831fda71ce46d0103e4271635dc926 2013-07-24 12:51:46 ....A 3673338 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ebb52ce7c30a0adcb14681450ec4a1fab6cc04ccf848611596f9a80db091d8c 2013-07-24 18:26:36 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ebc08cde231a2864b566a81c75316785b40b0dcc8117514646c722d0297be9a 2013-07-25 02:00:14 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ebc1ba891148d55f7e896113204c2b0e811902c07dffd3c5167482e30813d33 2013-07-25 01:00:44 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ebc8419cb8f36cfd52b69c582ec03520b96697c0a5fcc992d0efa735bd5b7e3 2013-07-23 17:10:52 ....A 1431449 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ebc9a6d5498af5540ef20bef5a9c4bfcec65b1e44231f8e66b26359180bdb43 2013-07-23 17:07:32 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ebcb140ab71e9a7e71ae16d14437d6be49c89778b0da09904a7e97aaf23e56c 2013-07-23 17:33:18 ....A 21504 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ebd09a201b84f9f4a53700004bca814e92e59dbc8b533d6c8b2a9bf0e57f890 2013-07-24 13:37:42 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ebd36e1fa991823b588c9fcc6a05d9e702b4c95db98ab4835680abd504b7bf0 2013-07-24 13:43:06 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ebe2f2d8975efa3f12fb3ea46b05913d7788ffe35fdebfae128b2132de400b8 2013-07-23 17:30:52 ....A 376832 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ebf213145cfb31eb4d5a2aa308f8c5bb61777aa5fb659f1eaafb27883b596e0 2013-07-23 17:27:52 ....A 1405968 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ec03d8a05b748a0c57c0c4acc4178ec20c0ff0b6481117084cfc0c04a134ab0 2013-07-25 06:35:40 ....A 258609 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ec10fc86f33414133d285cd4acff675766a4d7ea9cd9665217d61df75ca4486 2013-07-23 17:12:28 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ec163d53875c2bf9a54db5f23cfa6dc1f20a9f92a2c09f540f82fb44d7e6319 2013-07-23 17:29:58 ....A 158720 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ec248170aa1209f7b9c27e38ccdd0a5f048d16de03b92152d05a7d2a64f1473 2013-07-23 17:10:00 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ec304279351b03dc754652b3d495bf3c2b3210647a312e85365bdee6429b359 2013-07-25 15:07:08 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ec3beb2855b3412918ad354d0031541a47a8199a10b1b2e937f7abab152057b 2013-07-23 17:16:54 ....A 211456 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ec44e8c2d317b967912da5cdba51b5c8b0249c8d82998e02a4fdf1967079db3 2013-07-23 17:07:16 ....A 1990811 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ec7101088e00288767ad87f84e16596caedf9277b12977e5ad6f7e9697cd9b0 2013-07-25 11:50:40 ....A 120320 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ec76f48064e68ba020fda6c57e74840dc3e1707e85efe8e1a2ae080fc20980d 2013-07-24 13:58:56 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ec8ef122a212457e02587ec1b08850302c424bf575e4bd47e2777145f8ccb60 2013-07-25 14:43:16 ....A 1875968 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ec90e29945dcf113236641f0d337ba37dbb367d8f928d14fdf72205d3d8d5f0 2013-07-25 13:59:32 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-1eca804546e3b36dddaaf305f921bef7c8d25524cc81d33aa61b702753422bae 2013-07-25 06:53:26 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ecb66d0fefc16b05051aa638bff01dc29f0c88fbe49da2f3c2c831d961c5470 2013-07-23 17:35:24 ....A 53768 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ecba8f0e018a7ba485cd0aa0140c38326e54850c071ed9d6cf0af07536226e3 2013-07-23 17:15:58 ....A 201216 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ecc8ca76448c1fcc9f5173dc4b671fa09756a4efd5069edf1d704e49c3dac79 2013-07-25 12:10:00 ....A 243712 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ecd109d144a433afb1a94f3be9e71ae83d5177b6e35005ffe2f8e6ee2e2cf80 2013-07-23 17:10:36 ....A 210432 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ecd43d7670c2c60283d7a96512bd0f7248bd8a14a072568c8b59f3fe13b148a 2013-07-24 22:11:28 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ecdbcebe990d6d0d59a96957405592d669b697b254bda71ee0eb34940cea2ed 2013-07-24 23:14:44 ....A 182784 Virusshare.00075/HEUR-Trojan.Win32.Generic-1eceb58da33aa83084d200df07de1ef19f95928790255031419cd45c3cc56fc0 2013-07-23 17:35:12 ....A 427352 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ecf1344e86d93d0ba93f702b7df457da5a87d731b7be6131c5cb8f25ad721c7 2013-07-23 17:34:52 ....A 172546 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ecf626bd18e15771b6fd15b64c05a106faacc523e6480a8622aac62a7fdb428 2013-07-24 18:31:10 ....A 205312 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ecfafa49f82faf08de82d27bbad239db00ac470a93112a0f0be50d28f547d47 2013-07-25 06:54:16 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ecfca0c4b63388973767b4dbe1cf9deb996fa4d8fb5f212b3172519dafd7fde 2013-07-23 18:27:14 ....A 97280 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ed0163b43e62f7391cdac763ea0e8890c3c7ab4f023a5a969c0a716d53c02f9 2013-07-24 12:50:24 ....A 145408 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ed0b8ef4c7c175e8209c192940056c7a0dacab91be55714c7605e05e446200b 2013-07-25 15:54:42 ....A 847872 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ed16816eef684c8d825fdb8eff3051d77cf1758c8cfa70c34b8d93178dbb7dd 2013-07-24 21:56:58 ....A 95744 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ed18fabf7ce8ecf825dd800f39ce5eb256ed27928aabae9cd7054a07010f720 2013-07-23 18:13:48 ....A 101888 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ed356745df4d9744a11a41e31282269770a9e60e9c62753491696a8b79b2ef9 2013-07-23 18:40:54 ....A 346624 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ed37dea9a35440499632b3a05719b17e320b3d6cd637a9ebc0081e80d2d88c5 2013-07-23 17:59:14 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ed38207afe169bb9559337ab3e6b501bbfa4a12741ca3ea1687f75f90b1db9a 2013-07-23 18:36:58 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ed3bc8e844effeae7e12cf2ff68b8965f0ba1dc98b872ae40e311c4aff8d0d6 2013-07-23 18:47:32 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ed43371f6174c36294c7811156dca0e45d09b9630e094683ae66f5c5be740fc 2013-07-23 18:18:46 ....A 818047 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ed4f194c82e6dff9dd0beab39f62f0b57f5ebac02c812a5aba65280170f1b83 2013-07-23 18:04:54 ....A 606720 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ed52d1c6edd20103874a01a5d943812201c117bf7640ff959422643a2f6210d 2013-07-23 18:25:22 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ed5434a0f5b09bcb86220a3e8ab6e7ca3068ab5ed65f8f0bc1a6bc523ec587d 2013-07-25 13:09:54 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ed736d928b1bf5baf17288bab0248b3df0bba4807fb1cf82177095fe90e876d 2013-07-23 18:46:10 ....A 169472 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ed73a90cc9ce0321e8c81d6a298626acfd3ad9d2e0fa6606869799371ae98d3 2013-07-23 18:28:48 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ed76a1376762cf5b8deff2d27c66e4564e3b26fd455bf8b777b8d43db59fc93 2013-07-25 13:43:08 ....A 10752 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ed786dc0701d91ff1e9c77c980cbc5839d607a826898140ea40318e4b794c86 2013-07-23 18:01:10 ....A 4485632 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ed8236400adb7d9897619a074f720fba63b9b3cfce90a17c932ff18ec88f1ab 2013-07-23 18:13:28 ....A 366080 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ed9ec8f2a26b0d255f3d9138ba31b9c9d024beb14799f7f78802b34ede68403 2013-07-23 18:42:10 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-1eda9f5da1d35ca01a1151dfdc75d34517b70dad9b57b4169466130ef51bca29 2013-07-23 18:01:06 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-1edaf3d71ab0e054763181077922de5a62509209e65637e5304d04147062e4a9 2013-07-23 18:15:18 ....A 165888 Virusshare.00075/HEUR-Trojan.Win32.Generic-1edb7f23ed933405c6f016ceaa57ef7c250deb3b90ec374febf319569827a422 2013-07-23 18:49:10 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-1edba5905f99f994a19a36774b1e50ae5987714e86d56844e7c0ff4d349860ea 2013-07-24 21:49:24 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-1edca0476e8e0ef510303cff7423a908d85677789621f6de7ed4ec252a11d82c 2013-07-24 17:21:54 ....A 145532 Virusshare.00075/HEUR-Trojan.Win32.Generic-1eddf2785d2e395f02fe6605ccbefc9df914274ff729a61da2bb649d7355c8fe 2013-07-25 15:49:48 ....A 177145 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ededf4930e9266865f06bd1ab9794606f05864c3451618d97bdd0bc1a1d819e 2013-07-24 13:18:30 ....A 919552 Virusshare.00075/HEUR-Trojan.Win32.Generic-1edf4e7bc60310f33b1c02bfe7fd7aa153e68601d39799f76eac69fc078b35ce 2013-07-25 07:04:34 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ee185b298fa46ad149b7079bc6354b582b4d0273b6426c3f97effcb0e76a5bf 2013-07-23 18:17:14 ....A 1003520 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ee19f9222a6705088118786548ae8acd7240a2ac966fe4d964795d203558cf1 2013-07-25 15:32:12 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ee1dfc6b8fbf68469e3b34658989241d4f958ef3cfd57741245959ee21c579f 2013-07-23 18:16:08 ....A 473981 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ee223e91bfd2d022aa9855db312400632fab3e415d1be04f7a048d6d22d7246 2013-07-25 06:38:20 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ee2b64f0ac69d8aab73cf2da201baa7af8777e6cc7d33bcfa70ccde3a837718 2013-07-23 18:45:24 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ee3be380cd5db475a42e08217dc828443723e95e3ffe1eb2278a0939b267d74 2013-07-23 18:29:18 ....A 337408 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ee49c2ad977c72a859534ec1e6984cd67008e78c4694610aca351246dd4d167 2013-07-23 18:23:56 ....A 240128 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ee550fc403191863fa37372da09b5fd2674baadae800cd4078e81557c03041a 2013-07-24 18:22:46 ....A 111616 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ee5a07ddd791a753a026117fcc403420ac0d42093a3119faac0bf649d8ef8e8 2013-07-23 18:00:34 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ee65c142e0f15f672256ba8a3212b6163723d8a6934a15d9c670a451ed2e16e 2013-07-23 17:59:58 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ee65f1d1a847ec1dd039cac4b44277ff8e0edc9fbc4b068e0064151f259c40e 2013-07-23 18:21:02 ....A 999936 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ee692a5bbf321378781897d51f5b2210bec1a7935c3caaee05c0900ecc1c165 2013-07-25 14:38:02 ....A 62976 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ee705ae599dff27fdbf3388f7f9ee9a181701777a127623eae8b5e4698a2e62 2013-07-24 20:47:58 ....A 257298 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ee72294b425f4a393eaabb6dca807fd89e633422698903876d60966db156c5d 2013-07-23 18:12:00 ....A 44704 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ee72dd2c73314782d9a1a75e2c0caccdb5de5bfa5a8a9a97610fbe7f031ea26 2013-07-24 20:19:44 ....A 421888 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ee762c121293d7feac4cd6be13cb3d5a69b868da60bb080372c7d7308853dbd 2013-07-24 16:48:20 ....A 2822144 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ee78d41191e6794c5468da54b80e44c54955276985759ec27dc1c9e3308245c 2013-07-24 18:14:38 ....A 22528 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ee79ff78e830a911c5771586fbcc3c88ae54ed140c5359c65e68b14c0f6ceb0 2013-07-25 00:03:24 ....A 871936 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ee8cc2b23fe1d0d51762032b3be195de010fd84796a8de1c693dab58448395a 2013-07-23 18:18:54 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ee8eb53918da760506603a539492b10df465a9518e5b26819cb6c84250613f7 2013-07-23 18:32:04 ....A 88576 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ee9113753088c3db0ecbd349776900a2abea1adc5be75b48b6d44bc5d81cfa0 2013-07-23 18:19:18 ....A 35336 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ee9b7d2e6b630e8549234af304f589047426fa6da9900a3a989bdac43f7d176 2013-07-23 18:46:44 ....A 186368 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ee9ef09a88e5a9a0ba21582d684ef65ee15453f9cda945e7a5ecfee8024a694 2013-07-25 11:23:20 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ee9ffa7dee4097085fa7c51229a19e8436bf4d654bd4d1d362c5bf7ddbc2946 2013-07-23 18:46:50 ....A 250733 Virusshare.00075/HEUR-Trojan.Win32.Generic-1eea8d16a907ff9a64f605c5a6d843200b8c600b27ba3d6e291618557f865949 2013-07-25 06:06:16 ....A 59156 Virusshare.00075/HEUR-Trojan.Win32.Generic-1eeb0554ab4f6e8c3550e849b06deda7069be9c8bd05d4a75f530b8d1674ffcd 2013-07-23 18:09:08 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-1eec16ad15f1dc4afa9439876c4adf1dabf3b4df09565dffeda6c32e8506c298 2013-07-24 23:20:14 ....A 315904 Virusshare.00075/HEUR-Trojan.Win32.Generic-1eed1460b48d74f725d4b8d2c9253be0d139484837765cd023e1198ce95201eb 2013-07-23 18:19:02 ....A 119296 Virusshare.00075/HEUR-Trojan.Win32.Generic-1eee8f4bfb7264fea40907f29ee040eb7073b3db26d69b8221eb1940f47f5717 2013-07-24 20:22:30 ....A 49208 Virusshare.00075/HEUR-Trojan.Win32.Generic-1eeed31e3e6aa84ac7f07c2da2d1e54200705f2d8cc421295f7378825ef9ba35 2013-07-24 21:53:08 ....A 41472 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ef18db6a8f0bb6df11727c0d654961ab18ce05aa290c0f3558338d168f8cb53 2013-07-23 18:13:30 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ef227587b031e8c1c03022bb4e5fc02010512379ac26a2619b497664d94751e 2013-07-23 18:13:04 ....A 104448 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ef2a866ef4b54ace3ca0da60f533c400dd66ff7fad3d7109d2d6559b9a17730 2013-07-24 14:22:26 ....A 140800 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ef2caa7042e426859b0095ef501894d588957d07b653400de22ea5f6270c74a 2013-07-23 18:31:58 ....A 81853 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ef370e77ce5b4aca10463f10ec449e43ed8601dc24284191ce00868910384cd 2013-07-25 01:26:50 ....A 152064 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ef3b4563269b4601a263c706fceb989dda39b3b803686a9f367aef9ad5c47dc 2013-07-24 15:24:42 ....A 724480 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ef4cfec9f8fb7527761d4cd9ecc6930ad719954dc3cbd755122d2e288171f93 2013-07-24 20:23:14 ....A 1775493 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ef5971d82ab0f0778eeb86013b5050b9148167dbe0eea8c9b1a83e11e530b5c 2013-07-25 13:50:22 ....A 6181888 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ef5b34dbf66e4fe0ce917197404304bd60d7ae34a5ddc3f7fc9bce904505572 2013-07-23 18:21:36 ....A 502400 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ef5b45eeef09023eb0b7ff6ab47b2175e180fb3f64eb732473a58fed004444c 2013-07-24 13:08:54 ....A 9664512 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ef5b835dd71e76964829c69c069dffa265d347a662bcb9aac54050f17f506e2 2013-07-25 15:31:32 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ef74b6d8fea4642d621816ce38448b363345d754d2f422a06821a26727a8b0d 2013-07-25 15:53:32 ....A 587795 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ef87ef76be11b010db5967960c5d10878083151dc67a0e612266a15bdccf451 2013-07-25 15:28:50 ....A 346538 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ef94324816d3dea2330b7f37c77923e9415dc3cbb95714ca6193bec3c50106b 2013-07-23 18:11:22 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-1efac8469cd89f4a74e7910656ce3a0561321ef4307ad53cf010ce0721c9426d 2013-07-24 17:11:38 ....A 179200 Virusshare.00075/HEUR-Trojan.Win32.Generic-1efb1fc3fdd7170f8fdef7581424ae723da2d94759d9ee8e2cb5cbf603b1fded 2013-07-24 14:57:14 ....A 1424896 Virusshare.00075/HEUR-Trojan.Win32.Generic-1efb697b70d498b25c3d8d3e0aeda3baa99fd37c2a7bc7a58f4de51c3a99a419 2013-07-23 18:01:36 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-1efbf65426fedb63a39e723a76d451d2087eb8b679545c3cad73d1b33a32282c 2013-07-23 18:22:42 ....A 172544 Virusshare.00075/HEUR-Trojan.Win32.Generic-1efc046b0a5b1572d18781bba8d0d71fde73cd507b674df5d3b3a76aee110164 2013-07-24 14:08:04 ....A 376320 Virusshare.00075/HEUR-Trojan.Win32.Generic-1efc2f81dddc3c4e71b26198b82460f8f5da6f4b6e1036f6b1c7976d1720d0a4 2013-07-23 18:06:50 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-1efcd53db6e0cd5d6beacbc1f55c1c9299b3f9b483146bb09587b2e443a63eec 2013-07-24 20:09:02 ....A 857088 Virusshare.00075/HEUR-Trojan.Win32.Generic-1efd1b75e6665fe4fbf7865de201ef8780736d8f0f8eeadac9800595794256c5 2013-07-25 00:22:12 ....A 100352 Virusshare.00075/HEUR-Trojan.Win32.Generic-1efe2c2714423848684e45cf52beb63a6d1389dd4479b4f49d4c521a6c802dce 2013-07-25 01:17:46 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-1efe2de3eb7cab7f66ce19cadf48cf76398863e0b9dbd90b67c69a9a018f352c 2013-07-24 12:46:52 ....A 340480 Virusshare.00075/HEUR-Trojan.Win32.Generic-1efe7b0f43bab016c6efaec9f6297144846edd465533d9512b69f7e8ad14b87d 2013-07-23 18:48:44 ....A 380416 Virusshare.00075/HEUR-Trojan.Win32.Generic-1efe91290dbf4c579bfd288f6cd8eef5bd52aaed6ecc287ec3a0e47483072243 2013-07-25 15:59:32 ....A 421632 Virusshare.00075/HEUR-Trojan.Win32.Generic-1eff6faea9d81826a8b5c46ba5e7b5d51a815b527b2ebb71b34b1e4c3c4a911f 2013-07-23 17:59:22 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f0108816fe2f661bfd7dda61f5a8f6e81214c967b0887e635b6d0b0f450498e 2013-07-23 18:07:08 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f012fd743d340308ba49854da42ad7fd7d6fac9c00b4e66ee8df9c7d29ae215 2013-07-24 15:46:46 ....A 59325 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f0278c20a964994ce21383ac7647691830fda4e0403be4a662a8a698c6b4890 2013-07-24 21:27:12 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f02da6ba14ee2d51c5388a6164fed0cf288a446dba057a39dc60eb3557c0ebc 2013-07-24 22:54:00 ....A 62976 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f03153a38386b92feeb43dde303addb313e0b8f7e9001d50a4dd23170f29619 2013-07-23 18:29:24 ....A 631936 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f040e468dbfa909bbbbdc10eaf0385884be5a079d444d5c4044ee602116b40c 2013-07-24 22:53:44 ....A 86446 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f043cd174a68638a5cba43577f1b71c90bd2c788dd105e68fde187cf1608e21 2013-07-24 17:17:26 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f04a26a17b91dcb2b662bfbebc86508045d9d274d563701742ecc26ed23b60a 2013-07-24 15:25:12 ....A 13824 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f055faa4a20c2281bc67d8460d1db456b55388e4974f9a7e684a868d09eb367 2013-07-24 22:10:48 ....A 76800 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f05e27d714c385c75ca509cd4272f5d90f2af8995db93dc6ca462b275cde48a 2013-07-23 18:11:12 ....A 35617 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f089805e6dd1937ad954c39d7fc7d3a4c8206a7042cee199ee88471ded66289 2013-07-23 18:16:08 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f089aa8ed8977fe1017f5a7b74d3749c4eabdc469163a4e34868ec7162e7105 2013-07-23 18:29:12 ....A 307200 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f0a25a12548133f13bb7be0d166713abd01a5a0b1c7bfe39f2c6e6a734a8bb3 2013-07-23 18:12:04 ....A 180805 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f0a87e98a31499b3d6e2ce0ed26e9d49038aacc745a6a65b9cf0646c8c68745 2013-07-23 18:19:56 ....A 658048 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f0b1952f20447233306c184d9fd7d5587b8dd1875995e5e66f6d1a41819aee1 2013-07-24 22:00:02 ....A 27117 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f0b59c16cb95b7772e7ee470fa66ed4343162c376873710e95065808278d8ae 2013-07-23 18:34:06 ....A 129024 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f0bca87f7ed1f64f9a2d319dfc00838dd58e8971a5b01b25cac5b9e6c39775d 2013-07-23 18:47:28 ....A 87480 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f0c1d377b1a1a837fce97cbac7e72efc56a03a35a8d7296ebc99c66cbf0c7f2 2013-07-23 18:25:06 ....A 198144 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f0c39bca4a0a3fa8bf07834a495e5f7c5700bc9ac1f658c84693a3ccfa55c41 2013-07-23 18:06:56 ....A 92672 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f0cb725008d3ccb841e108bfbf48a151a0be82def2160f57bc937b9af854f51 2013-07-25 14:38:42 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f0da0e323dc242693a7f8163512d732b7beba52439eeebbe217cc1bba31ee41 2013-07-23 18:49:00 ....A 83456 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f0e2a5a214f21a134d6496527c509708bbbebae422ca0172e30653e626089cb 2013-07-23 18:27:22 ....A 846718 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f0f03625084b4f852bc914c62a266f85628dc8a193a8026ec2c154717c3765c 2013-07-23 18:35:08 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f0f3909e147453e220a4fc2e8d35eeb366c58051ed571f798bb82378c4279eb 2013-07-24 11:56:52 ....A 466944 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f0f4ad406e4bb722213cd6f37134f4f15c531ee3fdfe57d5fd8b9416de7c97b 2013-07-23 18:33:10 ....A 748034 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f0f8d957623267ef29137ba1e3128742a84986be1d1560753d5b84505f50658 2013-07-25 11:24:20 ....A 542784 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f0f8e624c16ad90d8e75380d58d2688dec9e1f74394557c5e6b7bf9a6b22ba5 2013-07-25 11:52:08 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f0f9220d2d67e8e19957f3bde843b7b2569faba370fe155ed4b1b84cab696ab 2013-07-24 13:03:52 ....A 332288 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f0fabbcc664d99fabf3dec1856a35fb271a1aee926ecb379ff5cc4f0f7dbe4c 2013-07-25 11:22:52 ....A 71763 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f0fdf657d10c63b7801c879283a4557044489e6ef384a0589b97d5a6cdc5736 2013-07-23 18:17:50 ....A 154112 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f0fe8b4b3facac905150391f07e26c4060d9132b2eaaf4e8997ac620a60d6b3 2013-07-23 19:43:28 ....A 264192 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f10761eae53fc7247d24e355e1f3d19419fdf16819b54e101bc7b5cf79bccd4 2013-07-24 14:19:16 ....A 80833 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f10ae303cf03637ca1c2f7387625a8c1df80b75b68e6492e60183e14990cbb8 2013-07-23 20:07:44 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f10e42e9baac2529bdf7c5e0c44aa54a049899c522b1e8d30cb8cbb89639797 2013-07-23 19:52:20 ....A 151719 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f11491c2ce9e86e6ff9ab963146d10a7720a4dce83071b169a8d4c65ead1eae 2013-07-25 16:12:40 ....A 262630 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f12c9db33b66d9e8a2bd72f6bd4043c6d994fc34ae4b5a552c2a8ad05a987c7 2013-07-25 00:23:12 ....A 5182464 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f1327d888e4d2be3b36e36b3bde0944d42b02ffee10029dcdd2b66b884645fd 2013-07-23 20:10:26 ....A 15872 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f132ea96e6873b9be6992f9469b81a1a4319e1b885506f552ba000e9e96de0a 2013-07-24 17:16:48 ....A 1101824 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f163a474aa2e123da580761b677dbc6a9ceb536935e89896ecfa5584292815d 2013-07-23 19:42:54 ....A 593408 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f1665f5e2748dd97ef51db9a2e08a894f137029df2a2e12bc34619580dca45a 2013-07-25 01:25:46 ....A 1672448 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f170808708ef7eeb203116fd11e807e676055c0bd8f5bd5d30300690abb50a5 2013-07-23 20:14:34 ....A 95744 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f174b28fc81ea54ea5b4e6d3e8d74b69af3a46e25a4ad9d3a9ef546ebbaf7d2 2013-07-23 20:06:48 ....A 37400 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f17e7f794553c58f0a0a2607fe55d6f7abaaac93f62a09b9a019b81c469f797 2013-07-23 19:58:34 ....A 9728 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f17ef1e082e9f3f2e628d39857a9726ef0264d2fbeab9af35c53a2404b91544 2013-07-23 19:38:20 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f1893142fe775737bc31eaa128585947d662e81e4056174bdb86461d36c3dec 2013-07-23 19:41:12 ....A 46080 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f196f25299fc91c5bc439e171fa611fda7e03d01a4c976a94c1705c59509362 2013-07-25 01:24:50 ....A 342016 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f19d5fe73ff84fd5b750e98cdc69ae2b8883daa44523c0caceef85e6be6191d 2013-07-23 19:31:54 ....A 380928 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f1a143ee24be1337abf6abbc513bf406d385b0cb08cd662d8e4949b029460e1 2013-07-24 15:44:06 ....A 315528 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f1acd0b018396ab44d52689e5d5277b935d2445a2b3fbe9d9285fc7a0999e0e 2013-07-23 20:08:44 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f1c3845e5ac1259d549106b88c76c59570464a3761ca1b1530efc99ae7e6e9a 2013-07-23 19:51:00 ....A 107520 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f1c403eb9733be27c92845a0489639ede5b8ebc563167549266896a1b030474 2013-07-23 19:40:06 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f1fd0e8e3ae1583f854527f7e9d4db1bf62387892c7658bf41829bff32e9b35 2013-07-23 19:54:16 ....A 376832 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f1ffd5efb28ac91e87a373dc3b2ccacd2dd2ec922f70eab7d74a922411d7cb7 2013-07-24 23:59:42 ....A 325120 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f217f7fecf80fe9e1a8c10944097c646022e285b1a242b36d4ab3f78a7e886e 2013-07-23 19:34:54 ....A 175185 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f22a950653b58f8e735fd2fd4894a6845a8c81a29e6fa3b000c5a391d4a13da 2013-07-23 19:52:56 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f233d0594f78d5e0fc166573369d6cd45129b56cbfb771b447c8b521f0bcd15 2013-07-24 19:52:22 ....A 38432 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f2564163d332f2d654276316bed9547fd82b40cf000ac7cee04c9761ab37fdf 2013-07-25 14:28:18 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f25e4b0a285ebb54e8e604f6156bb3fd8e964df7cd3a03c404aa3524ff955d8 2013-07-23 19:46:26 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f2715805f62bad6a24d9890cdc85b5c494190bf835fb19b5477f801eda27eef 2013-07-24 21:51:16 ....A 179200 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f27e22a5ad3eed5fa85c384c19895f8e05338a10e9c454d07d8b8ef2311c413 2013-07-23 19:59:20 ....A 53263 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f282a05975534ecc9255dbafa23966dba53463c3b217e36844918af0ade574c 2013-07-23 19:47:58 ....A 1196032 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f2ad507c8cda4b6a7756a7466738919e911371b7871fa2b7f9d5b553fe7a68a 2013-07-25 15:21:00 ....A 930432 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f2b20a79334efc55d43c99db422aa85ad39e680fd86c766adabd8678bdade4d 2013-07-25 00:23:44 ....A 206756 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f2d327ff965c3d09e9f1e2b324f71956b1d0cef215116f198074e414d169de9 2013-07-25 00:31:48 ....A 120343 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f2d96b8161da8b8f1f28c9277f8c8d09253012bc8c199500b86620b6537ea30 2013-07-23 20:13:56 ....A 66936 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f2e0f26ee114b09d272de12b210e6bacab4468598617c0ad3509e14819a13bb 2013-07-25 15:33:44 ....A 111600 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f2e2f0e78579bc3fc722f9991160bab561c9f9411dfaedb026add13d0d868a6 2013-07-25 11:32:04 ....A 34081 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f2e500020f54983f82d16ca7e46e0d765885ec4f124e5125d0875f37b2d2efb 2013-07-24 23:23:42 ....A 242892 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f2e9214052b482730d36215491c4bc69c300e38657ab4b6fb7f7a310689bfe4 2013-07-24 15:10:24 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f2ee112a9a52783ee8c4343843cf054a3230d16d32e556a5d52eb248cf9eba5 2013-07-23 19:44:52 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f2ef365b830ad885eecaa70d9a9103017c3fe50b95605954d350b177017922b 2013-07-23 19:56:02 ....A 843264 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f2f2271cc221f6ce52b422ce51d91134ad7ae97b578a1663e627fb471d6535c 2013-07-23 19:43:10 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f2f3ee95a91dcf06a43d356635aacb91bc208f1a57a0a3e92d8fd71e3c7d170 2013-07-23 19:58:06 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f2f4455bb9666e66a76d02aa31fcf5232ea248e8985f2e7cd6fd28f88b7e10c 2013-07-24 17:42:28 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f2f4e24a19a96904e16e4d645fad35e07dea817f2c8191dbd2faf50bd7525f1 2013-07-25 12:21:04 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f2fa9603e57e4631961304240319eca5ceb348c8b33212fe8a91b3acd2df890 2013-07-25 06:48:00 ....A 89088 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f2fe20cdf97ea5fb32b1215099d968f3bd9a2e117af653b961d3b3bd08e46f2 2013-07-25 06:15:56 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f3050fd8494a8f20976140c9b570a80af1e00092f2e72463fad011e5d282480 2013-07-25 07:19:52 ....A 9046052 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f3070111a0febe12abfa56114562db57a7789cd40ac71ea15d6219eb05b400f 2013-07-23 19:49:02 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f3070b1815e7dbbb4ce9f473c90009afeb783c18e5c8458a13d916d61bf692a 2013-07-23 19:59:38 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f31a9a5aef4587f16f281b01bd751e3b4315391e045b862232185de4614768a 2013-07-24 19:06:08 ....A 142848 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f326d775e7406c0418a64608b03f11f7603b735ae9393681cf44ed9189c2ebe 2013-07-24 16:27:20 ....A 148480 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f3282cee49197a6d7b457c8116ed02ca96987ffed171694e1f9b4099679f7a3 2013-07-25 01:18:28 ....A 250776 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f3329d309519ec462fea03c33e87a3aaa32589b6492f0d496e7eca1a4962fbe 2013-07-23 19:43:22 ....A 216576 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f3333cd885721334644cd143d39883d2a49e06cf0dac67953c502112e0314d9 2013-07-24 21:26:58 ....A 886272 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f340ff1164377d584a31a87703e502379f3d7faf44dab35de34f457baf9b882 2013-07-24 10:34:24 ....A 163594 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f3464a02a31fa98db956c8a47bdd4b262266ac6285b11d702b3320b82339bd9 2013-07-24 15:40:26 ....A 1144320 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f3491504c11d72d20500743316c9962f93973c1148792782dd501c3b6c04cce 2013-07-25 11:51:24 ....A 315392 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f34f9195fb0b21465973b4117a35476f3b19ec4ccef03c6d0e83e7c134b644a 2013-07-24 14:47:28 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f3550b0d6a0a95bdb3c53ebfd23d1573ac44dd27c14906681c28fe6b7d4ad88 2013-07-23 20:11:20 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f36bcd3d91bcb8100f80437e3d5c1e20f4c220d8196fcfd5a05cdbdbc33548b 2013-07-23 19:40:06 ....A 213017 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f371f1fbe36c65ecf801af0d525a98e419e3194b43db23ca6acaf3178244742 2013-07-23 20:09:46 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f387a6d8ec3a7e83efd9d1c614670ed6dc860ec0edf23a97c6bd6b5d1d9da04 2013-07-25 13:52:44 ....A 70007 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f3abdb677a7c0d52cebcc39e4f5c37728b3366a3c79763424f204648decb1e5 2013-07-25 00:27:20 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f3b2a2418e41d26b9cacc8b047a3d3e95a30e54de8ccff0564a301fe0eef7ca 2013-07-23 19:29:44 ....A 100864 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f3b2dff1563a895095125ce0f16b0dd1d2f57230f7f5e0e53b49357474b2a2e 2013-07-23 19:28:58 ....A 74752 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f3c1067edd5051804aee4614a76f98ea215130ffba066099d451c52e2365677 2013-07-23 20:14:18 ....A 285696 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f3c50720606c1076585a176668706d8c4716d5e60a59119998b73c14086422c 2013-07-25 15:07:54 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f3c866d69c0801b3bc27fc8a246d85cc567867ba78a9d3aee562786822bd77b 2013-07-23 19:29:54 ....A 940160 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f3c9152623b0d65569e5228fe43445ebb932217a601e356ac034cf580b0031e 2013-07-23 19:52:36 ....A 412645 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f3e5df0768c2b1ab6b690cd48e5be34c0da4d37ed6d51eaff3e588e911fc723 2013-07-23 20:09:06 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f3eb1353419c7c06f8f37f0ad0de23d4a2b88f654f16054024003f18e729e3d 2013-07-23 20:00:16 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f3ef76c7d5f576ccce94a85ad520eeba576d8783c6f436d123f33eccaab4a31 2013-07-24 20:56:14 ....A 23378 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f3f0612773b0341489db2b8476ba81bf28db5dd58e281018f8ac17f101b036f 2013-07-23 20:05:32 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f3fb75a4ff4677130f47268606a69e3bb7b193f31d0042ec0000068ca7b1522 2013-07-23 20:02:00 ....A 828416 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f3ffbe1855098ddcca3bcc2121a470978d6dc805691f6b157cd9bd3ff3baf5f 2013-07-23 19:58:40 ....A 247970 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f410f3cffb6e09d54c201eef33f7d0c652d6e186fead098bc599d6630e6f973 2013-07-23 20:09:18 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f4161d77736a5200d1b47ac42e886873efc6135fcbee12442edc6965f056781 2013-07-23 20:06:32 ....A 140302 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f426b8a19da0265e851250c2fa2f5dba8a26e6f811e3a0d4d92ad86e0ac7cd9 2013-07-24 20:33:48 ....A 140875 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f426d27d021a13327d94fc97328a96f686c3b68963a619619237020ae8ab7ec 2013-07-24 23:10:54 ....A 12160 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f42a48135bd99446fe19f34941ebc339e2522e12476a6286513ffd5f54ef435 2013-07-23 19:58:24 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f42b6ee920e7b61bda40a8b983e2d102578805c41eda6f5072be240c4286144 2013-07-23 19:48:24 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f430bf530062a3bb85f23b0330eca7663330ed55eff1eb2692811a59eb76559 2013-07-23 19:36:36 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f432033a57c8154013726e3fbfb924b76521ddfe2e63c9169fd3f63b39b1309 2013-07-25 02:23:12 ....A 78524 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f44caa431da1dbabffea0c70e435ea70c231455ba97871a1a427bbde585c3e5 2013-07-25 16:08:00 ....A 96256 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f45d98c3b8ebac9f64f8f896afebc37d663302bd202efa609f3bbb732ae556e 2013-07-24 20:35:52 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f46dc497a6564de4be9f9e152fc5d28462c7a5843da09ddf41b5c1754298c83 2013-07-23 19:57:56 ....A 155136 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f474f3931cc4235432bac784c9fbdd5b09c67f9a76485d34b42e1d9b0df3ef3 2013-07-24 13:13:22 ....A 155663 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f48e3a38f8fb2b204fa01d6982637d59424b39e14ed13173e1da6a730fd168c 2013-07-23 20:09:32 ....A 194048 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f49dcf9320daa6eaa451f68f97ae123c24188ecebe968c34f30a8eeff623f8f 2013-07-23 19:48:16 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f4a07447287db730ea6f272e9fa4e14135d442710c27489ae4fe9c95fbc8e14 2013-07-24 11:31:30 ....A 649659 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f4a6b30020ee9b947a372e5c1c3dd3c61286254b2d387b7cb646ac69d4d9753 2013-07-24 13:29:48 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f4ac8ec8ef74eb7d57f0afbf50e81a5cbcaac9c5c45aa7896e5114ddf6bc997 2013-07-23 20:14:16 ....A 283136 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f4b97f19666532a23fd395f7f20b2c334e52ef82f5de1360c005be6002eedcf 2013-07-24 17:35:48 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f4bcfaa48d6224d6f7bded136fad99c9636bf6f6e1738612f588b49b9f3335c 2013-07-23 20:12:58 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f4c3250cf7eb3239aab9e55f6f0e374dcd54779c46b21929331062c87f47a8c 2013-07-24 19:38:52 ....A 11182 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f4c9ca0f987013ba0717b9a877e9ed244f19fda6f9c1cce08e642d054fdee31 2013-07-23 19:59:12 ....A 82944 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f4ca63f07b0ce6b2521681c34405cc5673c5cc302f490fb2b2cf899a507746f 2013-07-24 19:34:26 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f4d1afbdeae803ef419c580360beb21dbd8a0d637424dbebce4320fdb3a2584 2013-07-23 19:58:12 ....A 449541 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f4da164dbe85724d5dc7199f854034751905711738dcba8145ebe193c88d836 2013-07-23 20:15:04 ....A 5499904 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f4dec5805c3e11590bca1067364b0f44fead6b07f165760078ef8bcf74084fb 2013-07-24 20:43:08 ....A 63524 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f4e2e68ceabe7a4f7d6bc0e10a86ca545322df5a0ea2dd11eae989e56333b46 2013-07-24 16:18:32 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f4e4520ecc91c4f5ad42fa7d25b061d3d0dbeccced560f974c381f40daea52f 2013-07-24 15:27:54 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f4e5387d4f03b2dc0840442ce6d80a387d9010c5646160722182416667fea9d 2013-07-24 18:17:10 ....A 152064 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f4e7567b88372f3d6c5b6e09c32e79b537fa82b8ecd4702e832f50b4eec1162 2013-07-23 19:42:38 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f4f98d30cfe1eed5d2df099383389d3225446ef8962b7612406a4d505c2bad1 2013-07-23 21:27:52 ....A 386048 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f5042f283d46d8d028741783eae25869c8bb6d3fb7cdd140f20f9cfca4e2e08 2013-07-25 11:18:18 ....A 61952 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f50ba8a7af4b56cb88d893bce9b05a73da29ee60100a55f0d20184295c06098 2013-07-25 07:14:22 ....A 418628 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f512ba53f7c627df5e9a8db74f41dac8467036ef2c1aab54fab4fea70ce1d96 2013-07-23 21:14:16 ....A 163773 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f5203f89334c81b9ff6645873422474e23457c06aad981969f5135d5c9bcb66 2013-07-23 21:02:02 ....A 21620 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f520d45761cbec67294a3f274e98bc3d2d61d1f25218c9c35c88dae3d6d09d8 2013-07-23 21:23:00 ....A 105472 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f529f64d37f1d500bde4dc8634f7f36fd7f3b07287c303cb0346f81a60b3f65 2013-07-23 21:37:52 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f52cb000b71e0b2c30c5a5e2b8aa11f374b0d0a5fc0f6881bd50ae8d1235b3a 2013-07-24 13:53:48 ....A 68608 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f52d0685074742ae88f86581a7331b42fe55ce5b74b711f08ef82b692109473 2013-07-23 21:02:38 ....A 58880 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f53bd2c99a58958b6cdf3e9420a80373883c70c5698cd25eba9d53c8e5c6bc6 2013-07-24 23:40:30 ....A 245760 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f5427672367e9aef6ddd3a57bae379348d1b4fc0dc7ce0ce22003f58ba92df7 2013-07-23 21:13:56 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f5513e9405a28751d47a6ad8e7a69b8867c7c234c4f91ea7f3e1bf8ff11c4cc 2013-07-24 14:51:36 ....A 599985 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f55af731ea3fd895288dfdafa4d8f8f847fd50b41dcf5a3b11c664b550a4fce 2013-07-25 02:28:36 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f562e94556aad8ec3dfbae2b41aa67fe5b9f74483751b081a291506cc76d539 2013-07-23 21:34:32 ....A 37912 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f573f5d2a8a7c0746333d155e3f28af569454a79b0e7749472a1380d0ad8cb6 2013-07-25 07:20:56 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f57584e954140932c126e73924d09969e4bd51588623f192aa04b719f48b835 2013-07-24 23:44:00 ....A 74616 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f5835b8bcd0e71d042d537695fac8e07684c66a5c4ce4aadbd0730488777f37 2013-07-24 21:58:10 ....A 154453 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f5a74af12885be60b0b0a997e6031cb240d557415bf39a11e111253e39116b0 2013-07-24 22:17:38 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f5abf38ba50debc22fca08a3f0709ec9d19c6abe0d805b03636dcee49f58567 2013-07-24 12:57:02 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f5ad1369d86b4035e64021847e8f2d0969774c0a3e423b26545db4c50ee8781 2013-07-23 21:21:28 ....A 184149 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f5b202e1c3c735bee95347a08f339edfc84b5c2a17c57923688dbb620e2373a 2013-07-24 17:26:16 ....A 806912 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f5b821256e4818342b427e1c414dab21b181d3b82f210a1c3e52a3ae277cb73 2013-07-23 21:09:36 ....A 243088 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f5b9212bc238ea91f39c47f5d90ad9535fd9988f6691414b1c0682aaff24703 2013-07-23 21:14:18 ....A 74350 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f5d8242a03397f76c2b5b483d03478499fffb8fd55b1fea34ebb28273d3c960 2013-07-23 20:57:32 ....A 33280 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f5e60c015148371860d300e482d6a76ce45c425923029b67cb4ccda5d5fdc5f 2013-07-24 15:33:30 ....A 2759296 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f5efecae433d01b486751464c871c52552c5b00d6b5a87dc901fac6d1579fc0 2013-07-25 07:18:38 ....A 117760 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f5fd40d9143c2338745c81cc5c4d903651faeb73f3dbc5086caa8406b4d1f6f 2013-07-24 18:01:48 ....A 79060 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f61783abc5a7679df69e2eab7f2ca6adc38d84961f562fd9fdbade4676610b1 2013-07-25 12:13:08 ....A 168317 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f621fd1bd40a6fa9901695b08a0ed98d2976d7d7101aa7659d74151d24fa392 2013-07-23 21:14:04 ....A 113908 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f6250ba4bb165c37a7d81a22f179f4f8cd018813f00d5065f85e61d44e4e9b7 2013-07-24 23:00:38 ....A 17632 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f63471ca04f9e27ee677b56cfa22166c5f2c149b26886359fcc6da4ac8bb872 2013-07-23 20:58:42 ....A 936448 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f6556c14969091e53e15e438651d91d81b5c6f7f7d5f478cc104d47e2b81ba5 2013-07-24 21:57:34 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f6616ab91a4c79b9336d761f921d4f418caf81944ff59cf72b80160eb4f16c7 2013-07-25 16:09:10 ....A 105984 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f663ade015868d3f7ccc212d6e5ba6999b8070ea7cbab942cce98db1ff20f6b 2013-07-23 20:57:18 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f66f491776a24780188216450e7678551e3657aa82c6cdf6eeed4a9a80977ce 2013-07-24 18:27:32 ....A 2317312 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f6993625690a0299c723bcdc8cc7e9655cb068571b80f5964cf33ddf4904759 2013-07-23 21:40:24 ....A 504832 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f6a160b14f6df88e9ff7c94470275b3d6aa32057e83ac1a320f0443db09b176 2013-07-24 13:29:56 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f6b80c4c21b4f0ae762085a2eebb7685b765cd048f6aef315c6128b625634a3 2013-07-24 17:08:18 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f6c1de4289a32d29764cf104296a538185fa468127c03df3ecfcfe342171371 2013-07-24 20:24:16 ....A 491528 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f6ea104d17deaf89bcc7bf84a8e7b3c868ea85f757d4ff706cc4899e7fba814 2013-07-23 21:40:40 ....A 44544 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f6efa082b36f7089489b525d5927bcbfa1c70bca608435df7fcaece65f22563 2013-07-23 21:19:54 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f6efc65cb416399a89129c6f4abb7ddeae72602ddb01a5fa9ef6f02fdee781b 2013-07-24 22:36:14 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f7000871e4a8e730c07a73fc6f81d68339b001288938b5b9960e243823aaa2b 2013-07-24 23:25:26 ....A 245760 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f70e3d90e51c1538a7cfa850d0936c0a271096393ae5963f48dfdaea5ca1685 2013-07-24 18:17:52 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f7179b04fc513f5688dc8ff7eacc1d6278307e39164f49dd54abd5ab160fe2b 2013-07-24 13:57:40 ....A 289024 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f720f1b7862f2c667c627dbd6252e4119183e81158f79e8636ef236ef1b4961 2013-07-24 16:10:00 ....A 67072 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f7257bb8bcad4916260878408df26abd06a4352abbb8d60793b0ef4a95ae47e 2013-07-23 21:39:32 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f72ba395cc2a4cceeb6c1f38496ff0c6a7bec84321c56d98c2f00d6f2de34a3 2013-07-25 01:15:02 ....A 198656 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f72f98837e53f13b8c7f28fbd3709af67e54c3dd220a75ea28ced7d382895e4 2013-07-24 16:06:04 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f74ea11b3c05c1051905276e37b0ba0750f3e5247002b1105d2e335aa4154c5 2013-07-23 21:12:28 ....A 150528 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f75731f6bdbda4c5ef63ba8711c892325e27ecc8c917af4ddf360fc48a148d6 2013-07-23 21:34:10 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f75cb0ed7ec72ab50a07267c15c21200492dd5b70919f30766e52c4f7b341c7 2013-07-24 15:13:40 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f7602e36ef21bcb130932f12393b0b21c6de5b4534ee51382bc535d3dd5c4d8 2013-07-23 21:37:10 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f775e453bace717e40677f05651ccb85cbae3f2222c0e33679648e52144964e 2013-07-24 16:29:30 ....A 132096 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f77773cc16c492b7e274d46b7335e0e3c037a9d28f83dfc930a5be0817cb5a0 2013-07-23 21:09:26 ....A 825344 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f78a8c16c31c306caecb4b2291b2e1e2f53981282af09656a2cc0bcaa3b0be3 2013-07-23 21:00:42 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f78ffa7eb48655ebba2eaac70adecc363a0735dd41b8869f70867ea5b7136a2 2013-07-24 12:53:16 ....A 310784 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f7993edd3fc9d1a3f8ff8450afbfaea4da5319a4942f84b484719a81a0365e7 2013-07-24 16:35:24 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f79eddfb84589e874be99fe367d6ed7f021f8b0a6acaadd523a05b083193f84 2013-07-24 13:46:32 ....A 95232 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f7aa33ebbcb71b338701d3cb18d1f3635ad0b09a6c288c5223b15de6aa9fce4 2013-07-23 21:00:16 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f7acb1f9fcb22d1da9f787da9641e9b3bcb7baea1ee0f2e9c4febb548be9e12 2013-07-23 21:00:20 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f7aeea5a5de29c3c53b94c43018b2ab111e4b17249e6a7728ac7250311be450 2013-07-24 13:37:12 ....A 84484 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f7b58e10749b439f1272400c2825108263ecab32096764ca60d0b7284ac139c 2013-07-24 20:42:48 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f7c47951e3e9a72525f31265e80e0a54e56724948f5946e777349e39f46441e 2013-07-23 21:14:02 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f7c67a4b1878d6d48ed9da0914305c3d127c8d1c28609a0db33881fa8b54295 2013-07-23 20:57:54 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f7d99245ce56a343805b0c305ad051993b5e6e1e9851be391f0dec18bade0f9 2013-07-24 17:38:52 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f7da6851352f183c7512018f00981b579b6e5851eb4ae16259ec071c580884a 2013-07-25 00:10:46 ....A 70616 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f7dfeb8cd01749c1a316b193c84e341821a32a0210706c8302013095da97d54 2013-07-24 19:02:52 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f7f0c5eb65ecb280a21a125755a0bee6991b8ee4ea7c12fa683840e068b2add 2013-07-23 20:57:44 ....A 5632608 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f7f7d4325a034590ad614e217e82b633de3b610e73c7d959cb197267997c77a 2013-07-23 20:59:08 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f7ff957a19b641a9c80986bb6b01fcd5522930dd6745402fa86888dd6473b92 2013-07-23 21:00:22 ....A 196989 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f800d47e64214e134a41c181a83044675815fbcd847808067aae4f67e92a368 2013-07-25 13:22:34 ....A 13824 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f8081fb4d33c842047f3e8c848f9d058d6831865549cced2f52cb1d23d4d470 2013-07-24 19:20:28 ....A 221696 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f81b9162bdc187b432eb09f855d35bbe8dd32b1d7050e599832eba80757050b 2013-07-23 21:01:02 ....A 109968 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f825a5dc6797d5e89a43c5d1c7a8214bbfc40abd8ee0dc5d426931b8f5906a4 2013-07-23 21:06:34 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f828316a9e3dffd7652b448c8b062f511b316ef40fbe89e7fdcd163dc515fed 2013-07-24 14:29:38 ....A 337920 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f8312764f8d692725455f709cc249b675ec326ead5689d79796958a1f6844f2 2013-07-24 23:06:58 ....A 1638400 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f83efdf93924b8a4bf6b9470b521726f8a95d33225692ffca5ba0597b6a2646 2013-07-24 11:35:50 ....A 916331 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f84cd9d77aa845b13d1b7c652bbcad567c0cad71239828589c50a597736039e 2013-07-23 21:13:12 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f84cfac96479b4afa25c5cba71115edc2bcfe2a7b9401a091c1a308c70f3a15 2013-07-24 17:58:22 ....A 599040 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f85dbc013fd376ffa466283b2a9f5a6f8a3faaa28a7f7eebc5c9c67eb1e2d9d 2013-07-23 21:27:02 ....A 50688 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f85ea465f343b968a458ade914082babc2f5896f8e5f5e162b581a6fd5a3282 2013-07-23 21:07:44 ....A 22928 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f86624f3156aa693516257c4b8d2e4def4af13d3319cb0f2d267a644e736bea 2013-07-23 21:11:04 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f880f54e85d67e42c5850210510acee3e10f4b81c08fdfb97094229de455972 2013-07-23 21:09:12 ....A 74128 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f894c9c299fc52397a3cbd1a014d934a6c5130e4b12b17ad4f0f8ea747709ad 2013-07-24 13:33:14 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f89a3dbb55b845d70f044c007332d8422e1f4787d5ad47ea3346a8d586623f6 2013-07-23 21:06:20 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f89d32dadc21a2f4ba6025c05474895a7ac5e349bf3b1c456acf57c77a04b61 2013-07-24 14:29:50 ....A 207360 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f8a525fa13ed1da79fd31ab5f5e0307026308c42d0dd6b4730d01a431807a07 2013-07-23 21:19:28 ....A 451584 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f8a98bf8dd71493860a7e6d5f34129a69b916085766d43fbd98977305501d27 2013-07-23 21:26:46 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f8b786d2bb20c1686c8b6b4aa16cb77392f021d2bd008ac569d95bbc062c074 2013-07-24 17:47:32 ....A 92625 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f8ca5eb61f7e720d2cca56b3c065386d803606ba98ddb8fb8c9233db5bf4931 2013-07-23 21:14:08 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f8cf24d76dafc8aeb6a15a75a652830dd2e9e94fd6c0c92332fc7d3373ad099 2013-07-25 07:51:32 ....A 111575 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f8eb7f1c660f2975fd58cfa5c0b86164e36b43bb448ad8f3a55d60c751bc91c 2013-07-23 21:16:56 ....A 610816 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f91bfeda286a0f7f398b1b5bf18dfc1ba78579a5a49a24b882f694cbe71733b 2013-07-25 02:07:26 ....A 343460 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f93eeeaa86c7662a1a24605c191b2ab690e7f74df72028433c1ef2b651660a5 2013-07-24 21:05:28 ....A 886784 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f958b2210cbc4fa9d4029c1b1713448c1b69aa90de3d756affb495cd26ec2cf 2013-07-25 11:20:24 ....A 188928 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f99b26e784139ae3ca2ef0a0fec27f4211fddf713a6850f550c60d46e81c225 2013-07-24 15:16:48 ....A 9776909 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f9b4fac167f19abb4c33e6e2652ec4b2524c57387974e0d5a86923428eccb2e 2013-07-24 15:58:58 ....A 948224 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f9b638795db800f5bcb83684648116e42017750428ed0355f4b35baff0d902d 2013-07-25 00:17:30 ....A 4559872 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f9b9ea74f0eca17405bee2e195b29f41de416c99b6c850a1a96708208fb3687 2013-07-25 12:34:44 ....A 371306 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f9d9d6d37595a75280862a8ddccd5c0551e3859cd226ca0278112c7f709a8f5 2013-07-24 16:25:14 ....A 247296 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f9e670f3146f4bda4425f2090b59bfda785973a8e0a033c4288f691d3dc1825 2013-07-25 11:50:54 ....A 175616 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f9e819d907a95be1da2a550733a604b38683426568d27d0a96d1bede9b7e32a 2013-07-24 11:50:46 ....A 6091264 Virusshare.00075/HEUR-Trojan.Win32.Generic-1f9e916f47b0880f4b59bd564c287f5b32d276569258fc705afdc3164d66051b 2013-07-25 12:03:20 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fa0506c858951a7c4550d5f53dd8ef204fadafb1750bd79478afe277d43b95e 2013-07-24 19:00:16 ....A 1875801 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fa5db4fc34cd2adf58e09bf984caf858da6489744d6960c69b4e925f93bbb59 2013-07-24 21:38:28 ....A 40448 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fa7ab161b4089a873489b4d4fadd8b949d8d8f365ea1106c0d48c057e738db7 2013-07-25 07:12:14 ....A 47148 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fa7d82f151b8c59fe746094c13b486e4ed0acf28a95043a390620288c7984ed 2013-07-24 16:24:12 ....A 467614 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fa810018f6dd169e46a62a4f77ae076f93a853bfc33c7cf96266772535f6801 2013-07-23 21:36:42 ....A 345600 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fa82825872a717cce6145dc5a585be2e0adbde4674047c789b38fbb55562122 2013-07-25 01:11:32 ....A 2320384 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fa99eaa2fbe1a000cdf370a5a727f745c676fc6aa1c8b049c5aa200efc0812a 2013-07-25 06:16:44 ....A 35840 Virusshare.00075/HEUR-Trojan.Win32.Generic-1faa3b56a0b951e5294d3ef477d418678de72bf3c3cf0af96fabb61006122d4e 2013-07-23 21:14:44 ....A 49122 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fab9a10321080198ca89d6f3c06eafd02a7de9d74971f5de4083b478c0e3e04 2013-07-24 23:08:00 ....A 974848 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fabdd18f4d108d7bfac9c4b38d92c7c3a113259782b4251cd3028a4fb2e8977 2013-07-23 21:32:52 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-1faccb5c1db5da27720c3622410581f07aded616ea7870e12a5a9a49933d5bcb 2013-07-24 11:19:44 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fad89911e6b75a95bd66a6a50efcaac8604f836d633bbbb680e51d2c5e041a3 2013-07-24 18:03:44 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fae0108b2077357d5ed25d78164fd530aa12d07971775fb32bd698cf74ceb1e 2013-07-24 20:21:54 ....A 168448 Virusshare.00075/HEUR-Trojan.Win32.Generic-1faf85e273dd8a19d8f4b799c525aa657187ff2597f7a68ec2d2335b90fa8e51 2013-07-24 21:26:12 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fafe0a6eb53e6521d935f48a18a26b5baa989da1bf83b6967d95d77033fff83 2013-07-25 13:40:50 ....A 159232 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fb01d6a19cc872a9f1ca2a2b5fb87707bbfa2c95a20cf202781869063c6de2b 2013-07-25 01:42:14 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fb2f67caf83193f3f88c33742b9f787ddb106aec843aba9eaef0fe711c87f5c 2013-07-25 15:08:06 ....A 373760 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fb327381647273f6920bd9e7abdca0435b452d7b3a2a95e5c6d0a5c8a2c49e7 2013-07-25 11:42:58 ....A 158208 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fb3b2cd3fd5802a2c8aee0a73e14eaa631f28768188eb5f94c743a42749411b 2013-07-24 20:47:26 ....A 179200 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fb4469c77250c8ab866268b12994411535cb7bf58e3345c2ff7c30a639f01c1 2013-07-25 15:25:18 ....A 258609 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fb5bab6c002d094efac2196f235e16d179c3360bfe8244c7f0ed259925fab3c 2013-07-24 22:36:10 ....A 70644 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fb6c58b5f3fef9429dd18f97ee37df3a22167118a7b87de029c46812bbfa3f6 2013-07-25 01:11:34 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fb74bb1cbae0c7b45110bcf23ea5838cba9707a2aa444ba86105d1f1fdb54a2 2013-07-24 22:48:26 ....A 78336 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fb784ec042716ce38ac3795de45fe09d71e87bfec7a053d5151c2c6f0cd194d 2013-07-25 01:31:34 ....A 52613 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fb90371c9c17822f487505923380c388a186323f0634c588296cc2f0a9503b6 2013-07-25 15:11:14 ....A 111616 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fbb7aca1422e2572e7b0a1f16a0985f0a0c52fa4711d3d6226bb0e54061c7b4 2013-07-24 20:09:00 ....A 103444 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fbcb003d22ec96fead398e5dd45b7ca1cadcadf593e0b69dfbba82a51864447 2013-07-25 06:36:06 ....A 95854 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fbdbbbb3828df72b9d10be3525cc23afe2912d8b110181f4c0dfa70f5f3f9ee 2013-07-24 19:01:52 ....A 663671 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fc0c298ff76b3190a354afac136acbb2bf2fdb17dfe1e3c5508668ce258022b 2013-07-25 13:20:48 ....A 6883067 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fc4168532b56ebe5046dc5d179d050e5cd89d7275755ce41490fcb814c98a23 2013-07-24 16:55:30 ....A 415744 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fc50fb0f79cbd36ad64551376749e1ac86464fd9496736bb7b58eacc994f14b 2013-07-24 17:34:24 ....A 127532 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fc5b5193bca3edb91fa9384018092412d4a6dc093022e8307f703e6ca91e1ca 2013-07-24 22:36:44 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fc71e962a4bab9eff3218ccbb02488d8d01c71d9f4d06b6a49bbda437e077cb 2013-07-25 12:59:12 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fc756780fed48ca91cef2483d43e72db298f81da306a18e25a0906579789c49 2013-07-25 06:34:42 ....A 148480 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fc76960b37adddb5e6c6bdf73587c0b41634bfe8d4eeaf217b863ae73f8035c 2013-07-24 16:04:12 ....A 75784 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fc7ac548329c67a82c4578957760f2a95bf480b98339ff44199d2166cb7d3a2 2013-07-24 13:26:22 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fc7fb08974dc2fded245d0ad4b657acf0fce9e2ffaf6aec4d01e9e640d2ce11 2013-07-25 06:34:50 ....A 31744 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fc9b6fd0865a8d0d12b9aac44d007678aeefce574b10385eb6dd45826083e34 2013-07-25 15:20:14 ....A 1795584 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fcb98402274e4865babc25f6ce8778425736f7a3d8c8fb44b91774dc0a643b2 2013-07-24 16:17:42 ....A 47684 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fce1e00f13a3e459326f4b6e71dc0df334ef39d3a0d1fdb4023a8691aec0b12 2013-07-25 01:59:44 ....A 178176 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fd0f9f39f56e8ee466ba5b6b3b360e45ba54db2fd9bbf36e4c74fac38658d87 2013-07-24 21:30:06 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fd128bdb1d6e7d718db377ce236c5b6e5dd6e6f32501d973f99246c2c29d318 2013-07-25 12:05:28 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fd1e0f219fd55ccca348b0d0d98af82979eeba368f3c21167350baad47434cb 2013-07-25 01:18:08 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fd21754a84d41eea63accd8087a8641eb1d8b6f391c60648abc76289a8e79dd 2013-07-25 01:46:46 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fd63c8c07a3e0dcff8c447e498a5d33db4265638ddd65896eca7fa046c13f0b 2013-07-25 06:12:32 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fd6964cb15cefcd6f722c6795731bd1630ae8dc62954e859e3e6ff6e090e594 2013-07-24 20:28:54 ....A 716800 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fd8aba4da7481cb3f935927276d75f4e79548ffca529b32575781b75f6e3768 2013-07-24 19:45:36 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fd8d1a40846262b70fc35499571244b5a0e0712d3ec8a6c45fe5ff097de80ee 2013-07-25 01:30:56 ....A 53027 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fd8dc9e0df020b96f3c39527722707e06eb38f235cc05636fc973c2bf897bcc 2013-07-24 19:04:16 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fdd7efe37798718c86d57112a872ee7fba72931b4fb658dbe58fc4a9974c917 2013-07-24 19:19:22 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fddaa3a0a523ace2b971218507eae27bb1a6545278b2fdac477fc96c568a8e6 2013-07-25 01:03:12 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fde60ca9fc286cdd6813ec20d9f9fbe04c19bfb9cf254c2e51a6e8bda0826be 2013-07-24 22:55:32 ....A 940544 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fdef473e5d6dddb3970fb57d4219c9f055e07fb5f530ba27a6e98af45862b5d 2013-07-24 00:20:24 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fe072895379534a92c4761716d389a74d77658de13bbe5a2a86ad32bd2e2e72 2013-07-24 05:23:42 ....A 45568 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fe0c794502f6ddd462c1390f48834b9200c9478755d56d9e6b5f90aba23e844 2013-07-24 13:44:02 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fe58a290148f006f66ada8ee9f902b2bde7988ec1292dc556714f3647005e66 2013-07-25 00:54:20 ....A 175616 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fe68b5562f6e14c4d0b3da2abaee08cd7fe52cd7cd19449ee4c351f4cb16632 2013-07-24 02:46:44 ....A 431616 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fe6979afb06e3dc31ea817763911a175537d67ecc73a0932dc8c9bd85243b68 2013-07-24 02:05:36 ....A 5291008 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fe6e512d4f69ef1f6753bc6bddde81669f8f49af901f4596d95db81469d3cbc 2013-07-24 13:13:34 ....A 138752 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fe767b58def88a68b51128e2b2f885fc20e1e0f819475d20ae0ef06e0006cd7 2013-07-24 05:37:26 ....A 19968 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fe7c9b09f805ffbb36a3318dba3c15efe363b0ef0e713a48233b7f817e3e2cc 2013-07-24 14:04:28 ....A 430080 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fe7cd785fc3191e69e9c291ae05f2a617ceda7725cb3ab46baa7097528d627e 2013-07-24 08:18:46 ....A 107008 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fe8255ceb6e1bf75ef6d53245f79193ada6475eb65136341d6ac636e23081a0 2013-07-24 16:33:14 ....A 198144 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fe8e705ca4e06b637b5675fa90ccf5d3160b7397de446fc4d1c8b19a8c1b53e 2013-07-24 23:56:38 ....A 532480 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fea2d06cc98edcce91141971cec43e4a9fcfe6621dd8be0e146d3fa5592fa49 2013-07-24 04:23:26 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-1feac521ecf8f1297355d3e60386853ccf3b8148b04244157a99d5000c7ca985 2013-07-24 07:17:04 ....A 704532 Virusshare.00075/HEUR-Trojan.Win32.Generic-1feb0419755eca8b37cca4aac3dfb54eb2e60b6c8448f1f159c2c0f276c6b5d2 2013-07-25 01:24:54 ....A 533635 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fec45d54bad7147ab3fd40e513f9f494f378daea817937b8c1e6277ae353cc0 2013-07-24 15:48:54 ....A 765952 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fec867405bc3270785bcd555a08f938f698ca4f5dd6cea988808c4b332a4735 2013-07-24 08:52:58 ....A 1219072 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fed40b9318f7e980008690cbadf121254165c664098651790b7f60bd5eca196 2013-07-24 02:33:26 ....A 893056 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fedb9560f13bc0bdc22220f54ba78754ab50854faa651c60cd3820a6eef21ee 2013-07-24 00:44:24 ....A 56832 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fee2bcd76d861c6a4ceebda733edb70a22087e078eeda98ddee909f79440afc 2013-07-25 13:08:48 ....A 104042 Virusshare.00075/HEUR-Trojan.Win32.Generic-1feedf80e682bb6d18b35a938ca60c50453fbe062b67b3dc23935bdb1a7d51c4 2013-07-24 12:30:48 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-1feef9acfeb952e2a37fcc915fe6588d225fde627a903196e6f0716c96c09143 2013-07-24 21:07:24 ....A 362061 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fefb4d8af859c4cdf54f99f2cf2be5130e75d722b12c4028b4a7936d3759bbc 2013-07-25 01:25:40 ....A 184832 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ff0c58a92ce4619c862a809d74563b074c908d2bb20b8acde1a4410b46ebfe3 2013-07-25 13:19:56 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ff23ca4553e2d62a57514c037aa472561b2cb88995994d5f64b465d96f9772c 2013-07-24 09:31:52 ....A 989696 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ff3fd815301175454f61774ec8069e0cb9adff2c5b0dafa5dfb38775639fd13 2013-07-24 21:10:24 ....A 119296 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ff47769a020e85d2f856692567a9f70979b632a693bc018e33a614c01255a1d 2013-07-24 12:33:12 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ff66b006a2e5c9c4e2120a3865de1a5f866023896725fe0db327e2830fc2135 2013-07-23 22:40:18 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ff66b6929d48b1b7f6cc3d71bdf7a2619ae5007e3e05dd673b8b0d57adc5f0b 2013-07-23 22:03:20 ....A 386048 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ff966b06c151f16c2a711816a1e41c04ab8fcb56870daeb316f8b941f631c03 2013-07-23 22:07:38 ....A 95744 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ffacf6e0e7e51ef8f4122e29ceeba35508c5d7e3e5599ef7804c6825f005d9b 2013-07-24 17:43:24 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ffb750c45b4615ff3ffff9b7c880a5ab9513e63cc3b90ffddf6ddac64291104 2013-07-24 07:25:50 ....A 366592 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ffc0fe1348db78d837a300a00c50a37f7daf590258e80adb9cbdce60cafe920 2013-07-23 23:03:06 ....A 241053 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ffcdad9edbfe49c4051406aad03133e6aad481c80f4f11ef4d601fc406473a9 2013-07-24 10:31:34 ....A 235520 Virusshare.00075/HEUR-Trojan.Win32.Generic-1ffcfc4ddd674e9403c0151d74e5387a2b229805a562c7a8bbd31ceb486f0f57 2013-07-24 23:11:36 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-1fffae7caaee3ccd25e991875782aa99406a1b2d9d1b605ee0b62a5b517b70f4 2013-07-19 20:32:18 ....A 2874880 Virusshare.00075/HEUR-Trojan.Win32.Generic-205d85b13c6defe66a676e1db09d70a1e1b74a804365748f3529495e97613645 2013-07-23 15:37:10 ....A 298496 Virusshare.00075/HEUR-Trojan.Win32.Generic-23ecb28e589c23f975594a0455caced11bd66af0960f7ac9da6a4d4e2c76bc99 2013-07-23 14:25:54 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-242b5d424b283895ef0d3331323685b3692b0683494a9d8db77682f5e34076cc 2013-07-20 01:24:30 ....A 2698752 Virusshare.00075/HEUR-Trojan.Win32.Generic-25a020895558c562e9f9a9b50776de9e1227e7c0934d9ab17ea3173e362987d1 2013-07-24 15:14:48 ....A 337408 Virusshare.00075/HEUR-Trojan.Win32.Generic-262315a75a96e2ac98b0ecb5e55170662357d3235e6bd6f27fed1ce4faac7346 2013-07-25 15:50:10 ....A 401408 Virusshare.00075/HEUR-Trojan.Win32.Generic-2624491f052f41a12cc4b57f9f35b5e162188013b151ffacdfa4e5d8f42a41bc 2013-07-24 18:00:42 ....A 655360 Virusshare.00075/HEUR-Trojan.Win32.Generic-262503a5927b9de86b009a65f214605085f15483e7677f992a7e4f30d8edad11 2013-07-24 23:14:28 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-26256f6a85df1b90d3a4bfd12a3e34dbf6555803ee81b97e2b64b2af692a0375 2013-07-25 12:24:38 ....A 606208 Virusshare.00075/HEUR-Trojan.Win32.Generic-2626dc3067998b9a2378702fbfc983a2f8d8ed332ee649add07a3dfc89763a78 2013-07-24 15:59:56 ....A 9164836 Virusshare.00075/HEUR-Trojan.Win32.Generic-2628ab552f78511c4cc429ab3b9447f60fc25f60f6bb62258366e1f277c9fe6e 2013-07-25 02:27:46 ....A 607744 Virusshare.00075/HEUR-Trojan.Win32.Generic-2629e5db2337969f710f45faef88dc2a4f38b7337d8b50a85206b659537627fa 2013-07-24 18:20:56 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-262ad4595f4d44dd082198bb24fbe7cac61417ac52dea04b3dad192e1318ffdd 2013-07-24 16:53:20 ....A 3395584 Virusshare.00075/HEUR-Trojan.Win32.Generic-262db7ec64806f56a349ed38649acb4f44380b6b280a81aa95d035f0c515027c 2013-07-25 06:17:40 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-262dfb0cae2c61dd9025ab0f621b8a46783cfeb9eb060887394c76b768ce388f 2013-07-25 06:43:42 ....A 10842275 Virusshare.00075/HEUR-Trojan.Win32.Generic-262e3e15c369e884ad2ebb0bd3b6e696921a69ab316ba623bcd0360a91958f2d 2013-07-24 11:26:38 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-262f28feab9af70c7a90fb29e26616b4f4b1e1fdcc15ab716f970804582c1588 2013-07-25 13:01:20 ....A 3268608 Virusshare.00075/HEUR-Trojan.Win32.Generic-2631d6cafefb7203022bd8763ca3ede161932e6e68c6f0df30f25a9b3fe04750 2013-07-25 11:45:44 ....A 22432 Virusshare.00075/HEUR-Trojan.Win32.Generic-26321eb61e4b479c6667c1ca833f965e23bfaf7809fb459b6f9510ed0600e2c5 2013-07-25 06:31:58 ....A 2317312 Virusshare.00075/HEUR-Trojan.Win32.Generic-26331d01815fb4c1aa28bfd21fbbc9f30012a482c0f97ad1ed032f7c44ff4e4e 2013-07-24 11:51:44 ....A 8095744 Virusshare.00075/HEUR-Trojan.Win32.Generic-2633c8d5ee8c81d8218e20d711190ca452681decbad9c88d42bc31637daaaef5 2013-07-25 15:17:24 ....A 408092 Virusshare.00075/HEUR-Trojan.Win32.Generic-26341d66e608bb1b39d0985f9165247e8127451186f6e6cff1c1abfe19b06485 2013-07-24 14:58:56 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-2634692e7b3cedee823a8af3fcd8405b2527d7868cdf0dc2bbebbf5c4960cef9 2013-07-25 02:07:20 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-26355b2791f9bae6e96d81e20d20f8e3ecfb1dae0231b51def0c216b8b0c398f 2013-07-24 16:01:24 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-26355b95dd9f73510cc21d5fa8798feaea62e2edc4dea99d19dc65a181f9e300 2013-07-24 11:37:58 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-2637d4cee5acc1fbdf7b43ee741f7d0ee83b40b66af57f3d2db158f68f20460b 2013-07-24 14:02:02 ....A 103424 Virusshare.00075/HEUR-Trojan.Win32.Generic-263823eada9d5ddcef8611e220fccbd1e494d6a177b57857023f569e96facf40 2013-07-24 14:31:06 ....A 318976 Virusshare.00075/HEUR-Trojan.Win32.Generic-26382f84a71429521b24c40411b47070eb10aedbff6e97b6e815d81b05c88e3b 2013-07-24 20:57:18 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-26392cf2ecd49a7eb09dea82e0fa8418c0a919d1d04c82f635a559c11dec6652 2013-07-25 14:05:48 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-263abbef1a7ae9d9854d087f63b8638129c8d11880da6fda61f89c134f39dce8 2013-07-24 23:14:48 ....A 166400 Virusshare.00075/HEUR-Trojan.Win32.Generic-263ccabb16e320df75c6912ef03d83aeebd467e26cd91f7a75a862a69aab8de6 2013-07-24 14:38:14 ....A 790528 Virusshare.00075/HEUR-Trojan.Win32.Generic-26407bd731611ad671e830cfa23b59c25281edd02bf928a6b5e7070d86aec1aa 2013-07-25 06:06:00 ....A 41920 Virusshare.00075/HEUR-Trojan.Win32.Generic-2641c7744e1e478b0780c61ec7ff1f54f4aae8bc0e6d99cb6e9021e2c1e5429e 2013-07-24 20:27:58 ....A 7808 Virusshare.00075/HEUR-Trojan.Win32.Generic-264294d71f47cda491277e7ab0178416c57be5c529b92e0fd5c616a3301ad9b7 2013-07-25 00:55:26 ....A 69084 Virusshare.00075/HEUR-Trojan.Win32.Generic-2643c292297aa6652c6a26b54fce4a74c1b142d003d6f2a9512f1f4c620ddd0d 2013-07-24 22:32:44 ....A 2650906 Virusshare.00075/HEUR-Trojan.Win32.Generic-264473a3ac7843397f92f0cab3a5ea90ef5a06aff028646c8a4270085c6f179c 2013-07-24 12:50:04 ....A 138231 Virusshare.00075/HEUR-Trojan.Win32.Generic-26469161b1883940be7871155ef8f5b5ac5906ebcf59e5890899e21c0264bcca 2013-07-24 22:28:22 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-26477f5bc8436b920633028f3d3b8e85f453e823fc5b987c2bf3a3a262533e31 2013-07-24 11:31:58 ....A 250237 Virusshare.00075/HEUR-Trojan.Win32.Generic-264782210002e46b2a3ce3607eb4a1181acd1ee4e9ae111d9cf262ad8f6e8aac 2013-07-24 22:53:38 ....A 599040 Virusshare.00075/HEUR-Trojan.Win32.Generic-26497dde9c7463ecd338e16c6d17ccb80540e1cba905925b58ddac4e9f0cf9d0 2013-07-25 00:28:14 ....A 73216 Virusshare.00075/HEUR-Trojan.Win32.Generic-264c723743172360550248fd3bd783039a498764763536849591e1e861a53879 2013-07-24 19:15:46 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-264e21431530691bbac68a3dfc964a78385e27b49f70c99a08d686d4e1c57da2 2013-07-24 11:37:18 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Generic-264f2603849dfee16d908814bf17c4b607399b07dffa133db17416898e5c7dc3 2013-07-24 11:24:10 ....A 680448 Virusshare.00075/HEUR-Trojan.Win32.Generic-2650729b863475a15c09e1dcbf886eb6fe6c6d8ed7ce07267e99c24e2efd2fdf 2013-07-23 20:19:20 ....A 2874880 Virusshare.00075/HEUR-Trojan.Win32.Generic-265150381eb485ed4cf0f0ed81254d461f84546b97aaa219dc4c127293fd369e 2013-07-25 14:18:18 ....A 64000 Virusshare.00075/HEUR-Trojan.Win32.Generic-265256514e0a667bde7e2c4bb9b403126ab8d2a8c23ca0b6de5d572ba45277b4 2013-07-24 19:03:38 ....A 53257 Virusshare.00075/HEUR-Trojan.Win32.Generic-2652960312644f606507f2ee85874730f57dad3ba2379072c78301ac6bb8b892 2013-07-24 18:29:40 ....A 297984 Virusshare.00075/HEUR-Trojan.Win32.Generic-2653d10d734ea109285f65f668e9798bcc8b9642930de068c4b4489a4606d7cf 2013-07-25 01:56:42 ....A 23552 Virusshare.00075/HEUR-Trojan.Win32.Generic-26554435bb7e7201ea3578bc5ea70c40ac966e3bca8c5d20c19ac7f85db6319e 2013-07-25 01:30:36 ....A 71692 Virusshare.00075/HEUR-Trojan.Win32.Generic-26556f570ace425d9d7d8e8a60fe90cd06a5f7be6743dcbf9b784404d3afeb9f 2013-07-25 02:21:52 ....A 552960 Virusshare.00075/HEUR-Trojan.Win32.Generic-2656ac449b17c340f235dd88d0310c3c21754d0c21d09036275b83d675be5612 2013-07-24 16:03:34 ....A 203264 Virusshare.00075/HEUR-Trojan.Win32.Generic-2656df438c23a17df1c12af9a407fd76afdef245f1f8b228eb67aeba2f117327 2013-07-25 14:11:30 ....A 179200 Virusshare.00075/HEUR-Trojan.Win32.Generic-2659f2204eefc76a6bb9dcc55d6e3ca965707b9bc8ada20514e68391ad5c10b7 2013-07-24 20:56:56 ....A 363008 Virusshare.00075/HEUR-Trojan.Win32.Generic-265b01271805f1868972a77faa1af22e7525479c1cea6c07ccc680b277d17806 2013-07-25 06:10:56 ....A 98816 Virusshare.00075/HEUR-Trojan.Win32.Generic-265b1daa94e8bd952959b540ec0bd39b043d8dcb439f8a69b0ad979ab9176b17 2013-07-25 00:35:54 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-26610f840c453afb38f4645989caad216f76e4e3f77f524a6aae5a4e88356e8f 2013-07-24 23:00:36 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-26613cab95d1423761aa3b41114056f99beda6365b10018945c42a57b372070f 2013-07-25 16:07:30 ....A 138752 Virusshare.00075/HEUR-Trojan.Win32.Generic-26618e9784eaaa92db5c346a4b57e4a14a94de1008e47d31939ccaa4bd7c734b 2013-07-25 07:06:30 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-26622048bd3a79a59cfcd2f9640e9ca81257ba9e8968eb0f80278ddeea96d99c 2013-07-25 06:28:40 ....A 563200 Virusshare.00075/HEUR-Trojan.Win32.Generic-2664124facc613ab08f679a4df016e2e7d03e5a2e1f5f4ea51e3f695be6fa4c9 2013-07-24 14:08:50 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-2664c4e97838826053cb37ddc3e96bb19916ade11eaf478c51be63a05107e70b 2013-07-25 06:38:32 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-2665442c4bea3f5f337087a6a94c41c77cc3962fed89c1b4a67dd059e730b0a2 2013-07-25 01:56:20 ....A 53296 Virusshare.00075/HEUR-Trojan.Win32.Generic-2665d1379175cbadde4001d7fe344d8d7176b974c54ceef7365eb66d9513be14 2013-07-24 18:59:36 ....A 253952 Virusshare.00075/HEUR-Trojan.Win32.Generic-26665798f64fd76f943d41dabff9cb52594c791ca3eb9ce1a15dc61a126a21e4 2013-07-24 12:35:18 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-26684be0f57df0df7eb03af5f26d04e1c8f01fda6bb64e29bab35ea8d0cb444a 2013-07-24 14:31:32 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-266a37801f50d8dcc36bfdc641692e22f90f09e117313390c6c117f10af1f0ce 2013-07-24 17:14:16 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-266a58958fd7cd7bf53e13723338d1a2addea69d56ea73b90873f55064f9a6ea 2013-07-25 15:37:08 ....A 14821 Virusshare.00075/HEUR-Trojan.Win32.Generic-266b6fa36ff97db47845fab3b5aa0e89ccdb8a10b1a815b330969db30ca47e86 2013-07-25 00:21:00 ....A 102403 Virusshare.00075/HEUR-Trojan.Win32.Generic-266d55375fbd53703e10c4b9677a3b6ba7a71a33791d3cd386768167f8fc2387 2013-07-24 22:28:14 ....A 949760 Virusshare.00075/HEUR-Trojan.Win32.Generic-266e2b344fb6d54c5aa3cb16755a6492d2b4aa3d889f6236e938a7d41b29e0ad 2013-07-24 23:24:18 ....A 166400 Virusshare.00075/HEUR-Trojan.Win32.Generic-266ebc3f0f6f733c49e6163abb1729283b9d3bda8da7201dc4663ed03a17753d 2013-07-25 06:37:06 ....A 389120 Virusshare.00075/HEUR-Trojan.Win32.Generic-266f3149023835e12b1f18f4a666b0e891c71678319be0a8f1fa624aacb97aed 2013-07-24 15:29:38 ....A 40864 Virusshare.00075/HEUR-Trojan.Win32.Generic-26714eb86a5ee03eef43ccda993fbd64dfa150cfd21b3428369058329a32dcf6 2013-07-24 15:05:50 ....A 59674 Virusshare.00075/HEUR-Trojan.Win32.Generic-2674f6c2c0e4af4d1eb27c0d1d1f0654dc7294da083d057e2061674714123f64 2013-07-24 23:08:14 ....A 163328 Virusshare.00075/HEUR-Trojan.Win32.Generic-26758b10d18c1d51a8abaf3c64267606be2e261f51e95a8bd7908632866dab74 2013-07-25 01:04:04 ....A 1072128 Virusshare.00075/HEUR-Trojan.Win32.Generic-2675bfad40a507f5f2d2b7a9c43e41d0ba4302194140b6edf652960a32f75e91 2013-07-25 01:51:46 ....A 10001 Virusshare.00075/HEUR-Trojan.Win32.Generic-2676542a653d43f5155dfd85b5a49075d3548da57563e19d05d7e9ce6fa90757 2013-07-24 16:37:34 ....A 47840 Virusshare.00075/HEUR-Trojan.Win32.Generic-2676b81aaa60eedd2c45651b6ec268caafa2b32c17f8eb52ffba74d9e5018b5d 2013-07-24 19:15:48 ....A 170496 Virusshare.00075/HEUR-Trojan.Win32.Generic-267722435845a9514c22242716ca1201498f955cfdda07e3497f779d4c9a6df3 2013-07-25 13:37:16 ....A 327168 Virusshare.00075/HEUR-Trojan.Win32.Generic-26779a1638809966b58e94d059bc1757e0aa7346261ad2487e55c42c24e22013 2013-07-25 06:32:46 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-2677bdfe016a544e4085fb3a8ae854a6046107eb4f9c45e344c910d64f5e853f 2013-07-24 19:10:28 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-2677cc600f47d0f5d36f62deac8325d2b67d13874d82032bfff8763bf142d68e 2013-07-24 23:28:36 ....A 212503 Virusshare.00075/HEUR-Trojan.Win32.Generic-267a3888ebe898b6d60b81711f8e969a73051d7a914da220967fadcb05f1bb59 2013-07-24 17:00:48 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-267a452a4450688f26397a69019f157f9bd12248f957dd7b9b72d67fe0097b92 2013-07-25 15:37:26 ....A 82944 Virusshare.00075/HEUR-Trojan.Win32.Generic-267de8cd54908e3df78658f9adf93e69ca33c64ef9475b3a0659cffa4b11f761 2013-07-24 20:58:42 ....A 656000 Virusshare.00075/HEUR-Trojan.Win32.Generic-267f813c7c96657d7fc804fe11dc9ceeb6758ebaa960f9400aacb31d5bdc137b 2013-07-25 13:02:08 ....A 50090 Virusshare.00075/HEUR-Trojan.Win32.Generic-26804ca3ca29412a1223403c148cf1a996baaa29050986f72a536152002cf9a6 2013-07-24 19:26:22 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-26825abede4cf7b2b50df27fc0394ce94c3cd34750246836545075c516cae601 2013-07-24 11:10:18 ....A 67072 Virusshare.00075/HEUR-Trojan.Win32.Generic-268278ba646e32aca63dfbb7d9fc06fd4d20043057d5f7f45ed915e3f7a4bda5 2013-07-24 18:43:32 ....A 495104 Virusshare.00075/HEUR-Trojan.Win32.Generic-2683e17246ad2e94f1b7f8efbe7c2508e47a350f4eb6f74201b3ce2304b8a351 2013-07-24 12:02:18 ....A 401920 Virusshare.00075/HEUR-Trojan.Win32.Generic-26842fbec73e8c3ec96a2d616b4d5716704f5d148bb15907f4f38faead424d31 2013-07-24 22:48:00 ....A 400384 Virusshare.00075/HEUR-Trojan.Win32.Generic-2686fd46586398d5ab33c77c4845e7ce9b93f5d5a123dbcbf1e0c5a7365700ef 2013-07-25 06:39:16 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-2687210eb10b8e86b6badbabf6d6ce735e8c284edd501cde8c4fde06aedba0e0 2013-07-20 00:46:22 ....A 39424 Virusshare.00075/HEUR-Trojan.Win32.Generic-268851dd8c56839fd5dd03f4db585c2536fc2b709c65b51d35014382da1bef8e 2013-07-25 01:06:18 ....A 87552 Virusshare.00075/HEUR-Trojan.Win32.Generic-26896b3d29f873415301ca894200da66c370a8a9b39e680eaaab1e8d2c84376b 2013-07-24 14:28:16 ....A 144956 Virusshare.00075/HEUR-Trojan.Win32.Generic-268aea781c20cc075d45417266a16e279d882a55aa5470fcb145ec6fa69557a1 2013-07-24 17:24:18 ....A 25767 Virusshare.00075/HEUR-Trojan.Win32.Generic-268b2361312610f3bad06a3695356c6e38dfad4a1835ad37ee5ff0efaff0fb67 2013-07-24 13:26:32 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-268b5e06b835dfc828d2b5be9d254b212ece683d12b22b5e062fdd96338daced 2013-07-24 19:48:46 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-268c4e406fd40708e1d475a2741a978cfdcd8567f2ed4ada43ee59d8c88f212a 2013-07-25 13:16:32 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-268cf5c19d94185e3a1033cca6a81d961baf63fc30607eba49c11389e6919d35 2013-07-24 17:07:26 ....A 15616 Virusshare.00075/HEUR-Trojan.Win32.Generic-268ec6f92fa0584b32901abd27a3bf3e76ff0297b525fee84fc8d41865ef47dc 2013-07-25 14:06:16 ....A 53080 Virusshare.00075/HEUR-Trojan.Win32.Generic-2693017ffc8ccd5ab49ff77fcecbfbfa4ad902eeb537f0d1e9ddafb7fa5178e3 2013-07-25 06:18:34 ....A 2002506 Virusshare.00075/HEUR-Trojan.Win32.Generic-2697d5756b0815ac2268e462b962f9f5bfbcf290eb610a4937a5f1cb93a350bb 2013-07-25 15:34:10 ....A 541256 Virusshare.00075/HEUR-Trojan.Win32.Generic-269a28850669b6362905a4b90b648aa524aff4b20b08b58423f3c64f3938b85b 2013-07-24 13:49:06 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-269adfec66be50730118d3c0f8334cc9ac64ed80b7e39f30431d280b6651cfcc 2013-07-25 06:38:06 ....A 44032 Virusshare.00075/HEUR-Trojan.Win32.Generic-269bc0f7df6aebb2811a1fda52e583da561cad8a0856d38e753953e10e4b38e6 2013-07-25 14:46:08 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-269e671f8b1f3666c6f328e74b3e03892409f92a10f161062c09803e3b059e61 2013-07-24 19:41:30 ....A 630784 Virusshare.00075/HEUR-Trojan.Win32.Generic-269ee0cfa32d439c7d5a8acc6501d3e36b21c0ed34e082e37f2c51745f66ff51 2013-07-25 14:22:40 ....A 74752 Virusshare.00075/HEUR-Trojan.Win32.Generic-269f4939b581a4f840fce42594f2bdaad6bb0644f861ced305c5d5b368259e59 2013-07-24 13:28:04 ....A 6575104 Virusshare.00075/HEUR-Trojan.Win32.Generic-269f9924e368b00cbe634f9f79712f6cb689b4ad8e93186dcd10161fff1733ee 2013-07-25 13:27:24 ....A 65500 Virusshare.00075/HEUR-Trojan.Win32.Generic-26a14dc3c9358ef37da81e46e72a2cfdaca25eedf831785b368b1ad3016c9486 2013-07-25 00:01:08 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-26a363e77221d1ddcb1c728efc27dfc46f84cf50d49539b55e8d17e1d49fe7c0 2013-07-25 15:31:48 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-26a4c7c3de65e90f33056a3bbfa30a3790f597e80045fa956686678f40f51c06 2013-07-25 13:20:06 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-26a4ebae814892cc110dd2825d53fd7381b83d8e07300183f87688746f636a1a 2013-07-24 22:24:08 ....A 82493 Virusshare.00075/HEUR-Trojan.Win32.Generic-26a5db090f91428c968cbc38c0c88d2c0377c02db7a5bfa08f01be4ccaa0d350 2013-07-24 23:21:04 ....A 162304 Virusshare.00075/HEUR-Trojan.Win32.Generic-26a6d6319f10cb8791c7d5eb95fb880c9f495fa6196be12627ecdd33a3dc7f95 2013-07-24 17:19:42 ....A 138240 Virusshare.00075/HEUR-Trojan.Win32.Generic-26a784b07fbd9e56f1e6e8f9406c17aa7f4b6ed2dd327516a78f71804432554f 2013-07-24 18:09:08 ....A 291328 Virusshare.00075/HEUR-Trojan.Win32.Generic-26a94006b12531a4a55005e1d783b245d66d3937812b7a3babce506f93f7c055 2013-07-25 11:23:36 ....A 285696 Virusshare.00075/HEUR-Trojan.Win32.Generic-26ab04dd12347a88afaea09b96f3ec4949ab282914307b76ca9a7293faa9c66f 2013-07-24 19:13:00 ....A 170496 Virusshare.00075/HEUR-Trojan.Win32.Generic-26ab44000d6418abdad7d83586cb86d2e9b1ef9131cb4d061dc83d851d7d409b 2013-07-24 22:17:04 ....A 182784 Virusshare.00075/HEUR-Trojan.Win32.Generic-26ad5dac3ad256ea32ecb0ab3f66886d2588cfbcae39e18280fece009ae09fa3 2013-07-24 23:48:28 ....A 512000 Virusshare.00075/HEUR-Trojan.Win32.Generic-26b2de1481dda5d7d7e7bcf8155bf9391c6da4ae1667c935905631c9c68d845d 2013-07-25 06:04:26 ....A 245760 Virusshare.00075/HEUR-Trojan.Win32.Generic-26b2fb8fcea3d514acc79bd7574cf26bcdc8f1d58f6ce25f06b9bdea943ec468 2013-07-24 21:58:18 ....A 378939 Virusshare.00075/HEUR-Trojan.Win32.Generic-26b58ff16bb2301110c811d8a7d2de0f3696c1cb72c396253cbfd7947f8ae739 2013-07-25 01:26:02 ....A 122161 Virusshare.00075/HEUR-Trojan.Win32.Generic-26b6de14be6082c6645f651150d40cb9e5ceda7d66305e388578eab76ae3b691 2013-07-24 21:53:38 ....A 167979 Virusshare.00075/HEUR-Trojan.Win32.Generic-26b915a6a09bea113ca2f97760cc0c00490ea1c312ff9771caf9e212072c0d8a 2013-07-24 20:40:32 ....A 4070904 Virusshare.00075/HEUR-Trojan.Win32.Generic-26bb367b32fd2359b85e031c6acedd2bd4672b5c67d1bc64d672c906f4299096 2013-07-25 11:17:44 ....A 2339840 Virusshare.00075/HEUR-Trojan.Win32.Generic-26bcc15bfcb59755d37d75c5dffb48d192ecdd521265ae0ccf335c4d3aeed8bd 2013-07-25 16:15:14 ....A 66280 Virusshare.00075/HEUR-Trojan.Win32.Generic-26bd1ebe6acd6f5eca15c43f0e11f05b785ebe2461121f01b8c74b43f9222cd4 2013-07-24 12:20:00 ....A 248320 Virusshare.00075/HEUR-Trojan.Win32.Generic-26bfac4ff74d5c63533fe4d0f024984c6c7fdc6129c9c75b2a173026c7a9842f 2013-07-24 20:58:30 ....A 177152 Virusshare.00075/HEUR-Trojan.Win32.Generic-26bfd656314f52c12b785e3284d09509c0f7bb131506f73a19308a991c94366e 2013-07-24 16:15:12 ....A 112640 Virusshare.00075/HEUR-Trojan.Win32.Generic-26c0d9a2489c549278c164ed06bea3111bc2563f943e06f6b6557d263fc0ef4e 2013-07-25 16:14:06 ....A 132096 Virusshare.00075/HEUR-Trojan.Win32.Generic-26c1d51e36928c04b3927531bc83c52c0d6a701962fdacbe2fce77891de8b0cd 2013-07-25 15:44:42 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-26c2d0ae477fe2fbae574c119163c96eb9a6151597512712c0e1772628b32ef9 2013-07-24 20:35:16 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-26c4e9b9dc694b5374f8e576c7ac6572c06d6b849f276f8df2aff3c2c934fcfe 2013-07-24 14:26:28 ....A 97792 Virusshare.00075/HEUR-Trojan.Win32.Generic-26c8e9d58b6fd75f266dd731fdcab016a2b2d7f7d8e771442cb11c9a08dff1f3 2013-07-24 16:37:10 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-26cad1caa4e97ebe4bfa0972dc9d8a1ca117801956fe2c968715dc26d70fe591 2013-07-25 15:50:14 ....A 1141760 Virusshare.00075/HEUR-Trojan.Win32.Generic-26cb978f4b4c71bb232a9116bf273bd07b63f92adfe87280467ba327acbe3347 2013-07-25 14:14:48 ....A 58596 Virusshare.00075/HEUR-Trojan.Win32.Generic-26cc7ed74346275d97f3bf89ca540ecc702e5285ebf5adf515dab01b9e4ed8f5 2013-07-25 06:26:06 ....A 59392 Virusshare.00075/HEUR-Trojan.Win32.Generic-26cf32a5220a87234aacbe07bd99b8de8180aed9afddcea1375936ea05a4e26e 2013-07-24 18:23:28 ....A 409072 Virusshare.00075/HEUR-Trojan.Win32.Generic-26d07b55dceed03d31867f39c282b03520ab754eb7e132c4cec7abf7f97e6798 2013-07-25 01:58:56 ....A 50176 Virusshare.00075/HEUR-Trojan.Win32.Generic-26d3bf2babf9ee63bcbc5b0420d1c6b3d437118f9cd8034276f0d3c1f9bdf95e 2013-07-25 07:12:18 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-26d40692a7197fcca0d626c6b53bf8f5a784412c7c7e420bb53dc74f6eb7b699 2013-07-25 01:23:56 ....A 536576 Virusshare.00075/HEUR-Trojan.Win32.Generic-26d438cae4e11965f59b348bb1ba8c677874629aa6ca0d9d8d13cf5246bbbec2 2013-07-24 18:43:10 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-26d7d153fbd611b3183891d2d86055631bac488382db51689237380d61efb626 2013-07-25 01:30:48 ....A 58368 Virusshare.00075/HEUR-Trojan.Win32.Generic-26d8faf0417c94b902d9b456ebe0b7a0edaba36231dc1341956319838921586d 2013-07-24 21:22:00 ....A 428672 Virusshare.00075/HEUR-Trojan.Win32.Generic-26db2a735d564a0242e8ac4914c043eff4aba544d5878c39fdd92feeb6c699a6 2013-07-24 19:23:20 ....A 62976 Virusshare.00075/HEUR-Trojan.Win32.Generic-26dc2e71c258dcffb1e7b57a18f47247bb52fc01f362d7b8fd9e76bd68239bd9 2013-07-25 01:56:48 ....A 1302528 Virusshare.00075/HEUR-Trojan.Win32.Generic-26dce03dbbf3a2b1cfb8791cd8f351b1a7fa778cff4e7d4b508fb978f2897c75 2013-07-25 11:14:46 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-26dd8876d2fcf0ba787733a12e128130e38612765c3b4584dc625f2d1b3c30fd 2013-07-25 15:32:06 ....A 50176 Virusshare.00075/HEUR-Trojan.Win32.Generic-26de666cb0aac29b1e906cec44743fd367c94b86dbad7a5ca089acbfd02962e5 2013-07-25 11:21:56 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-26df655faeab0553a6930a8822d5593827a9d14cf96007efbce2d7317765f384 2013-07-25 01:11:24 ....A 300000 Virusshare.00075/HEUR-Trojan.Win32.Generic-26e117dbeef80206f6b2177781b18e301762f304e7db36fbad4e05bd71d4648d 2013-07-24 23:10:02 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-26e2d93f77140a3475567a7c505bc17086406d0275c1f7dc19081f50835b1296 2013-07-24 12:32:44 ....A 243280 Virusshare.00075/HEUR-Trojan.Win32.Generic-26e3a58e040f3d43c0833c69621a4fa7b0fb393b1f3557c1acd178ab25d94506 2013-07-25 13:34:46 ....A 102912 Virusshare.00075/HEUR-Trojan.Win32.Generic-26e3af5a1ed92575ac3e51eb93560101c59ae7895812c5add1da0f6827e9c032 2013-07-24 13:43:58 ....A 28160 Virusshare.00075/HEUR-Trojan.Win32.Generic-26e7262600332bc1516a84ed6657b94cbddf415f50b385c35b754fe1b7588197 2013-07-24 15:53:20 ....A 240128 Virusshare.00075/HEUR-Trojan.Win32.Generic-26e73e82d4007457aa169fa6f359ef8cc4f059e8f8355afafa055bf249ab8a55 2013-07-24 17:29:06 ....A 76524 Virusshare.00075/HEUR-Trojan.Win32.Generic-26e75fe04d9aaf29f7f924026e7241825e4c1900fa3060cfbed9d0a09956604d 2013-07-25 13:06:50 ....A 53259 Virusshare.00075/HEUR-Trojan.Win32.Generic-26e77e3a715404d6d5b3200865e1624c5ac7b6bbcb7fe4a18c03630720f471ee 2013-07-24 17:48:10 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-26e83328f21146fce57462dcee687946ec06b038e61cf89ef241512b0eafbc01 2013-07-24 17:51:32 ....A 296960 Virusshare.00075/HEUR-Trojan.Win32.Generic-26e97676308a9481d55cb0aa66573598be083d8ba49e00c013a9be7acd9609fe 2013-07-24 22:12:50 ....A 904320 Virusshare.00075/HEUR-Trojan.Win32.Generic-26ebd0f3c6c66e421ea7a57db0bb3d0358c4c4c4fbdbd0d7c92480ffa1141f75 2013-07-24 21:39:16 ....A 96256 Virusshare.00075/HEUR-Trojan.Win32.Generic-26eca1d5b402c0ff93686940619633223d0ea53df6ec8ccdc923ca2309953d3d 2013-07-25 11:27:34 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-26ee84874d6b25ecc09273077848b9664ddcf1cb5e2ffbf6b1a6788c1f2f66c5 2013-07-24 14:19:48 ....A 156672 Virusshare.00075/HEUR-Trojan.Win32.Generic-26eeefcefe427043ea3e9e207bc214fb74edc1c10ef85193eac8c0940b66faf7 2013-07-24 12:19:46 ....A 64268 Virusshare.00075/HEUR-Trojan.Win32.Generic-26f0b59d166f52843924bf343d4b7a8fa30cbb5c2dee783d25e5af5cd6c764d9 2013-07-25 11:28:40 ....A 789504 Virusshare.00075/HEUR-Trojan.Win32.Generic-26f1e6660037cc01f4edca516ccbd0f15e994519b6dce68d679baaebf4213d71 2013-07-25 14:13:36 ....A 302056 Virusshare.00075/HEUR-Trojan.Win32.Generic-26f409b0ec720db3784b632b4254e58c7968c5f3905c7b0ae640edf596f36a6c 2013-07-24 19:57:40 ....A 533277 Virusshare.00075/HEUR-Trojan.Win32.Generic-26f45feb05a78fbff51f24143dc8d759fa4e1c4b1a4cd8dcf3da4447d5219352 2013-07-24 15:30:24 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-26f466c6ebc0fbacfe80fb1e0d668d0c6f3efbbef23c1cffb8168114470073ab 2013-07-24 22:28:44 ....A 111616 Virusshare.00075/HEUR-Trojan.Win32.Generic-26f5e50eff393f8994510f4368150ddb73bda20086078e50cc8abfe1dba2b02c 2013-07-25 15:59:30 ....A 46108 Virusshare.00075/HEUR-Trojan.Win32.Generic-26f7b402e8a1bd57266453f7fa9a37a6299d5ee6ca75604e7926a79db5f1b833 2013-07-25 06:15:32 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-26f7d49ed1e67e2554ae0152498d7440e9b82389aa497b64cdb73802da86b64f 2013-07-25 06:58:36 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-26fc1fa8dfb86f22ac29e3c21cec5fe2897ed17605638fef64bfd69591da5855 2013-07-25 13:31:32 ....A 41728 Virusshare.00075/HEUR-Trojan.Win32.Generic-26fe440d04dd14def5205db3ef82f4232e80c7c4bc65bd487623cb9dfb11a612 2013-07-24 15:26:20 ....A 178176 Virusshare.00075/HEUR-Trojan.Win32.Generic-2701c852f3f493ef96cc2d75b353ba7efaa4d64b84b1e757f46f96e58d8a1d78 2013-07-25 11:17:50 ....A 643075 Virusshare.00075/HEUR-Trojan.Win32.Generic-2702114eea89dc4d79ba40ebc4699e3bddccec7b1357420f5dcd0c607eef9fde 2013-07-24 17:39:00 ....A 157148 Virusshare.00075/HEUR-Trojan.Win32.Generic-2702179eccb86b70c4d6092890002ca2ad48b3e63dbe7bba6d508bc81e1029b4 2013-07-25 15:06:00 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-2702e6c6f50e177304e76efbf337337e65a757e464febd6bf9c06b7b88b8b39a 2013-07-24 22:18:12 ....A 9064 Virusshare.00075/HEUR-Trojan.Win32.Generic-2703333f01c3417a1fd9b14e670c37d1d520f8038eec5011d00016be83ffb4ac 2013-07-24 12:05:06 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-2703c558db3d9293dfd155724afcd113bcaf8f5948da84c357fc3b94727ad41e 2013-07-24 20:31:22 ....A 21519 Virusshare.00075/HEUR-Trojan.Win32.Generic-2705128a1985925e2c85122377330bac548969f98bf6c8cdb42df663844e6c16 2013-07-24 18:16:48 ....A 453886 Virusshare.00075/HEUR-Trojan.Win32.Generic-270525061314928d71ea4d55b247968886d65c1fd8cf64f6e17ab958f29b9397 2013-07-24 20:57:54 ....A 3200 Virusshare.00075/HEUR-Trojan.Win32.Generic-27074cd1f7a95fba1cd245139946253642a8413333276eb68beff75122181f71 2013-07-23 20:08:20 ....A 62976 Virusshare.00075/HEUR-Trojan.Win32.Generic-2709a0b538a1a3498e259b49f6d5234c89747fef7996cf2bc070e75801306545 2013-07-24 15:19:46 ....A 120832 Virusshare.00075/HEUR-Trojan.Win32.Generic-270a65dd5e22842f9eabf254849ef851d0006de4433c69feec8b6e67944d6375 2013-07-25 12:50:36 ....A 177152 Virusshare.00075/HEUR-Trojan.Win32.Generic-270ba006bce371608bfc094a88e827dd8f371161287e536f68a5d5a29ad693da 2013-07-25 06:38:46 ....A 224463 Virusshare.00075/HEUR-Trojan.Win32.Generic-270bd4d7bfdd03a2601a9870611b92eca02cab5f0cc77e3563434d898517589b 2013-07-25 14:38:12 ....A 232837 Virusshare.00075/HEUR-Trojan.Win32.Generic-270bf6a6205359e6af8bf7e2477648f5c6fc7bbeb844e727d944c42a6b21ccfb 2013-07-24 23:25:00 ....A 144896 Virusshare.00075/HEUR-Trojan.Win32.Generic-270bf9c520484b4451a720596d7511d64afaa1f7bb057963a1e048cca059abc5 2013-07-24 17:22:38 ....A 38400 Virusshare.00075/HEUR-Trojan.Win32.Generic-270c3b016b6b0140a2b3766ddba9ddb60131e1acae4c2d9fb250d240927d5066 2013-07-25 00:50:36 ....A 20992 Virusshare.00075/HEUR-Trojan.Win32.Generic-270e294ef2914152410cc0d09f2ea03cc4db07e69bc4c41d4cb127f6a673d4e9 2013-07-24 15:33:52 ....A 138752 Virusshare.00075/HEUR-Trojan.Win32.Generic-2710204ca42cb3f0c9318bbf0f4e80b8264dc4c01b1d421e01f29701f1d3f044 2013-07-24 19:56:28 ....A 147712 Virusshare.00075/HEUR-Trojan.Win32.Generic-27105cb035fdfae1775e39ce766b9d8a80f9459ee625e305ab535aada54a4344 2013-07-24 14:58:00 ....A 211226 Virusshare.00075/HEUR-Trojan.Win32.Generic-2712b1d40abbf5c5b6910ef430977ce3cf8936155a4c032e07201d84c167df49 2013-07-24 17:23:50 ....A 80384 Virusshare.00075/HEUR-Trojan.Win32.Generic-27156d7384719ecaf2eb89a3f2c51bcd78c5b892aa6ef202234d3659502cd7e3 2013-07-25 00:22:26 ....A 479232 Virusshare.00075/HEUR-Trojan.Win32.Generic-2716c068253071abc160a62cc13dca55cd4bcfbc965bbbd9df6daa04281436ed 2013-07-25 14:59:16 ....A 1425427 Virusshare.00075/HEUR-Trojan.Win32.Generic-2717a217b17ff04dc1b0797ae77b295ed0d802a117c59325b7fc1bdf4adb9e82 2013-07-24 13:42:48 ....A 105984 Virusshare.00075/HEUR-Trojan.Win32.Generic-271a7877826d256426a912f278155b9a562088f70c6b6084f1f4daddac84082d 2013-07-24 14:05:52 ....A 32577 Virusshare.00075/HEUR-Trojan.Win32.Generic-271d6fd72ff0edd7eff2eb0c652c4733b1187ecf79383c00ae99fa2143c4e680 2013-07-25 00:07:40 ....A 217025 Virusshare.00075/HEUR-Trojan.Win32.Generic-271d847c45d133ff94d531e870ec639dee5980a26ade61c887fe1ff69003f81a 2013-07-25 02:24:52 ....A 252416 Virusshare.00075/HEUR-Trojan.Win32.Generic-271eb2ea05ea33198185b30af0a76d8912ca3a554b2f803f208c6617ddea5bb3 2013-07-24 21:31:04 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-271f8b4280db651c3549216ebc41a3ff73f231af1796fd0460ed03741d2313a7 2013-07-24 20:09:36 ....A 329728 Virusshare.00075/HEUR-Trojan.Win32.Generic-2720fa37f2a6b8381b2fe346388bdcec76088637c96595cbe61f0370157c2242 2013-07-24 16:43:22 ....A 312832 Virusshare.00075/HEUR-Trojan.Win32.Generic-272288ecbef2727730be1ff66138341b64b66d97a404cba8c8e7a65158d69ef6 2013-07-24 17:33:22 ....A 423401 Virusshare.00075/HEUR-Trojan.Win32.Generic-2729025a00cb7a7aec7caf513d2c3e19597bed9154d4b8a662dd9175153f9f0e 2013-07-25 15:40:50 ....A 47282 Virusshare.00075/HEUR-Trojan.Win32.Generic-27292078e242dad345b7b52edd8b397c3975414d2f562a5a99c9cca62805bf44 2013-07-25 14:49:40 ....A 532055 Virusshare.00075/HEUR-Trojan.Win32.Generic-27295bd737e37bb842a5608732913c436d17c13a27175aaad1018bf657031db2 2013-07-24 15:26:50 ....A 144918 Virusshare.00075/HEUR-Trojan.Win32.Generic-272b3ad4f7e6a4ad3837945ab19a343ea822d312167d69ae689374bd9333b8b4 2013-07-24 22:09:32 ....A 65024 Virusshare.00075/HEUR-Trojan.Win32.Generic-272b94a173d96c8d8762b7e92ce421d17f0799e1b97bab50d5a03a9b38422311 2013-07-24 20:17:12 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-272df6b95e670af71f71a32340bb899772722d9e133e5ace3330982c53d587c6 2013-07-25 13:15:04 ....A 477184 Virusshare.00075/HEUR-Trojan.Win32.Generic-272f85a24c3a2d628c6e48ddfc5219998f4f2cc85b4faaf442f3fba9bd2e1b90 2013-07-24 13:21:18 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-2732a48bfa8f2f0573ef0662d5bcb910b359debc12fc3d85a4951798ebc8a1dc 2013-07-24 23:49:32 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-2733a1cab5dc05c879aa52c86c064e8088a74ebae7edd5a717af6dbaca552ffc 2013-07-24 23:20:50 ....A 8253464 Virusshare.00075/HEUR-Trojan.Win32.Generic-27349a04f0d895463e7ab335b317c6798789bf088d809f9c7638fff85f7b87b3 2013-07-24 15:06:10 ....A 1891391 Virusshare.00075/HEUR-Trojan.Win32.Generic-27363aab23a0692b5ac2a62723439e4afe5d327800fdfc6cdbae334ec4f1aae6 2013-07-25 06:06:00 ....A 244736 Virusshare.00075/HEUR-Trojan.Win32.Generic-27365ea974f5e15b320e519976604b02fc08debb79530c341aea906461b4c7e6 2013-07-25 15:09:00 ....A 427520 Virusshare.00075/HEUR-Trojan.Win32.Generic-2736728f23101ea91966a4e5aa7ea229d217aa35c641eb7658b0411cc4362109 2013-07-25 06:14:46 ....A 27648 Virusshare.00075/HEUR-Trojan.Win32.Generic-273832aa8196ac7ea26d68f45ddf3daa965b22d150af6395a9db9daaf7bf1cf0 2013-07-24 11:43:44 ....A 241664 Virusshare.00075/HEUR-Trojan.Win32.Generic-2738c63afb1cb658e8fd7541cf9c71b41ea1e8eb2e21198278f599307f1b6c5e 2013-07-24 20:54:40 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-273c5d8f7a9a140d1d360cbdbcf711c7c4e231d3fe9c5882cfaa199e6411a4b2 2013-07-25 12:32:56 ....A 2112128 Virusshare.00075/HEUR-Trojan.Win32.Generic-273c815759099284eda7866affb9858ebc926fec7ead51c734ef5db0aac04888 2013-07-24 14:27:06 ....A 58880 Virusshare.00075/HEUR-Trojan.Win32.Generic-273e11250a5ec8399e629e6c89a8c5a64c0f39d174433df7ab8dfe7957b642e8 2013-07-24 16:07:06 ....A 33792 Virusshare.00075/HEUR-Trojan.Win32.Generic-273f1af87f4f20db48663d880e582abbfa12757adcb88b0a07307c8001b859be 2013-07-25 06:16:56 ....A 86446 Virusshare.00075/HEUR-Trojan.Win32.Generic-27401ffa504d2b868ce3fdd0ca53bd9b4edbc7c3c800231ba0c5de9e8727fbb2 2013-07-25 13:19:20 ....A 204288 Virusshare.00075/HEUR-Trojan.Win32.Generic-2741422a612a478aaf3808b17a0a5b6e9454c995b31cdc75fae86a69df79cc8b 2013-07-24 21:25:58 ....A 98817 Virusshare.00075/HEUR-Trojan.Win32.Generic-274195751ab41b7992285732df951344e9258854431cad8bb02d1d763f3ff5dd 2013-07-24 22:24:58 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-2743afbe48962f1c8fadcf4368d7a30fdbd07d3d0091925d8aebc2ea6ac86a7c 2013-07-24 21:32:38 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-27456b5afd35e4de25faf8f519c42168d35bc472fe060d5ba6293af155621198 2013-07-25 15:44:22 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-274624d69d9e7401ba85c07ff66c62ce8c7a7923a55b696a55779796af98c455 2013-07-24 22:11:54 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-2749180fcada3d8de4284b0dae2c069ba1cec8676caeaa99f241e56268b5e896 2013-07-25 15:19:08 ....A 74240 Virusshare.00075/HEUR-Trojan.Win32.Generic-274a4719fee9bf5dd9bf822e0b95e35992d178cbe44b00a61643012f708016fd 2013-07-25 06:25:06 ....A 771072 Virusshare.00075/HEUR-Trojan.Win32.Generic-274b33af62a19ab9e9fc74f73181bab6bcfc7368070c9ec78cca1d1675b38850 2013-07-24 19:32:12 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-274bbd471aabf02cee829fec8d5448ed8d1b3be3ac44271591fb7f2212c9e05a 2013-07-25 06:35:50 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-274bf2892b38be878571d4e99a14eaff3bcb10277c17960aa654b5f99635c469 2013-07-25 15:09:00 ....A 741376 Virusshare.00075/HEUR-Trojan.Win32.Generic-274e92c302cf6531a0dca48785de3afebd8320b2379f3425c12c144d0d06950f 2013-07-24 15:53:32 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-274fa71cdfbc1ecdd07e4964930734081f487e21bd7b34ab39187195bc7f18b3 2013-07-24 13:00:04 ....A 155706 Virusshare.00075/HEUR-Trojan.Win32.Generic-275052156fe01d007f1891a890a66529ef02287592f3d7122e17265e2c95378a 2013-07-24 11:37:40 ....A 333312 Virusshare.00075/HEUR-Trojan.Win32.Generic-2752f6434064856008dc0e0d5c16b23909474d23a4d1881f7c406cdf179c9e6e 2013-07-25 12:25:58 ....A 48360 Virusshare.00075/HEUR-Trojan.Win32.Generic-275349b37867e433784b0df2dc97622ea23009ce0ca90e1313db94029fa620ad 2013-07-24 14:40:10 ....A 285696 Virusshare.00075/HEUR-Trojan.Win32.Generic-2757cefd647c18f2db67dd8d7f08557a2beb49d6edd606bb6486e392b934bc0e 2013-07-24 21:51:18 ....A 78336 Virusshare.00075/HEUR-Trojan.Win32.Generic-2759f0563a94f55bc3b61284398f48cb6fda0387cdbcff263edd2306ec3a2862 2013-07-25 06:34:50 ....A 47452 Virusshare.00075/HEUR-Trojan.Win32.Generic-275a4069b3c9c9e02273908bd0169634789e735580f3921c4e1011ce7e833822 2013-07-25 13:02:36 ....A 251217 Virusshare.00075/HEUR-Trojan.Win32.Generic-275a75f72abc6fe93d3c7e9a41114d5c7c1f9cc4a6ed6b981823302015cdc6d5 2013-07-24 20:50:54 ....A 113152 Virusshare.00075/HEUR-Trojan.Win32.Generic-275aca3f547f4d9bc06d923d07198cddb2026e8af5d556de12d24149b905d2e8 2013-07-24 16:05:00 ....A 79872 Virusshare.00075/HEUR-Trojan.Win32.Generic-275ae30672c64876d11d0a5a618dcc2aa77eb78cc2b68791f950e7bdc13f6cc3 2013-07-24 19:06:26 ....A 430080 Virusshare.00075/HEUR-Trojan.Win32.Generic-275bf627525972c5d04cd34635dcf340b5ea0a153899b7ae002294c27065c254 2013-07-25 00:52:40 ....A 2576384 Virusshare.00075/HEUR-Trojan.Win32.Generic-275db2fa05e99df715c6f65240c570c6f71d500b0f63329713ea26bc3fc4a844 2013-07-24 18:22:14 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-275df4cbbef3554d38d2f485b857af6ae37a839023b465ffd559c29bb7b0f9e4 2013-07-24 10:59:22 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-275eb6cd01400e447b40db8a4897072623ae844817d21f8b497049a3f3947cb1 2013-07-25 00:52:56 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-275ed39f91df11ac589cb6d8c49986259c77a37fc86951cabfe450713b705880 2013-07-25 06:23:36 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-275f10e04af1aaf5066cc8d5d0a9d0007eb068b8ee62ae5624d63c91415e0657 2013-07-24 17:11:36 ....A 169769 Virusshare.00075/HEUR-Trojan.Win32.Generic-276272b1e6633bb08bad8071083d70c81c1ec66207ab6f878beea5cab199e6cd 2013-07-25 12:36:10 ....A 89088 Virusshare.00075/HEUR-Trojan.Win32.Generic-2764698071180b4acd265195e6a24ef573855661c3710f1e856f5925bdb17cee 2013-07-24 13:49:34 ....A 216576 Virusshare.00075/HEUR-Trojan.Win32.Generic-276633c2049774c80285ccd5b8347b68633e2d95007fe5fc40d4ec4795a120ec 2013-07-25 01:53:26 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-2767296e5d3d28704d489d279c758cbebd7a1f84efe712d5e1ed8aa69c43d580 2013-07-24 11:12:50 ....A 37916 Virusshare.00075/HEUR-Trojan.Win32.Generic-2769398d6549c2157f927d4af23c7653f4a3439ababca4707910ebdaa3f45104 2013-07-24 13:50:54 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-2769963d3a92b1c430cd652f519afd8822236a83a4c38305c0302c650e6ef5d7 2013-07-24 15:07:46 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-276a8e28ff2a37f9c337f433b6886a833b4765e1672effb77675e8c01ed32a1c 2013-07-25 07:12:24 ....A 109568 Virusshare.00075/HEUR-Trojan.Win32.Generic-276b167b8142d46f3f2c5d0b0e0ec77a5d1867abdc28264fe1164a2e895c5c8e 2013-07-25 02:09:06 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-276d7f587feb4ff6f78e55b4db5ff5da3ad980f8b2f2e1af4e0360ad3a81d932 2013-07-25 12:25:22 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-276e5d31c2a6d67aea1eac745790552b48e9878b1622ba8beac57693b624732c 2013-07-24 11:47:14 ....A 611554 Virusshare.00075/HEUR-Trojan.Win32.Generic-276ed53981ab3dce3a75caa7fa083bc63dc29e4cec0246f54b5c5326f8066978 2013-07-25 06:18:16 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-276fdd6e709aae7848179b3727ead3b8933f0f96ba22047f159c87c86fc2cd0c 2013-07-24 15:17:46 ....A 107561 Virusshare.00075/HEUR-Trojan.Win32.Generic-2772fa007a9d9e845d08ac5586b8962e0e242ef8b69d4bb4b457782397838c46 2013-07-24 11:27:54 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-2773a79b2f93187f3ff26cf296a457229414edeb364313b1e1211f161a08e03c 2013-07-25 15:38:24 ....A 64512 Virusshare.00075/HEUR-Trojan.Win32.Generic-277476c3610528d52ef4b21566d19093aef2887e75c12e9f4b6aa72d7185d8e7 2013-07-25 01:34:08 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-2777a14e501b694df1c41cca83e4019198afea63b9dd2a45837702472ed42f50 2013-07-24 14:52:36 ....A 31813 Virusshare.00075/HEUR-Trojan.Win32.Generic-2778322b11831f2cd7afddb723baad82247418c3b1d5032618fa8e3e190b01ac 2013-07-24 20:57:08 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-277a0166a8f9337fdb941c93ceda69a9c467b6df5ca6db3c6355c131c69bc394 2013-07-24 20:05:56 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-277e51b43dbcf77a5b3eb5faa1e561851db2828620aceb082676d2d1e072ecae 2013-07-24 13:27:02 ....A 107520 Virusshare.00075/HEUR-Trojan.Win32.Generic-277ec3de65b4f02d2ae63a7ad6cabb3aa7f1b2876e8431f3f830ef8c020729cc 2013-07-24 11:59:26 ....A 1183744 Virusshare.00075/HEUR-Trojan.Win32.Generic-277ed54520f1abddf614e7733318ea58420e0b663ba81c16151480070ab1c394 2013-07-24 13:45:24 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-27802316d9b3dfb1f5459dc451bc2cb62076b8bc2283e67c0f4c08f8ffea89d2 2013-07-24 21:04:36 ....A 96256 Virusshare.00075/HEUR-Trojan.Win32.Generic-278098ca49c11f45099a80d77ea2d1bbba2db7497a778f30bef96e40a320f2e0 2013-07-24 20:53:52 ....A 66081 Virusshare.00075/HEUR-Trojan.Win32.Generic-2781d547b383081d7839507184d76d0f98d88d53f549f65b97e91470aac0509a 2013-07-24 15:56:22 ....A 21002 Virusshare.00075/HEUR-Trojan.Win32.Generic-2781eac366eb1a189f2774c105eb51e63cd3e5ada172a0f06aed67123ecd165c 2013-07-25 07:16:22 ....A 158720 Virusshare.00075/HEUR-Trojan.Win32.Generic-2781fa2c362ce9bdebee87ae6fb3c697cca9fa69cb0fce363db40c840ba0987d 2013-07-25 07:19:48 ....A 148424 Virusshare.00075/HEUR-Trojan.Win32.Generic-27841c3bf3b31d9db76899aae59c54c1f7fac48ab939232c0b790be4befe1537 2013-07-24 18:20:24 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-27842d7307c38072c0fc16efecb5fff4b966a49533a53159c4529cf86abc47d0 2013-07-24 19:26:08 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-27850a20c536f579a5a68c47c586eda858c9af53a9eb4fe99b59ea5d7c1dbb3e 2013-07-24 21:27:40 ....A 27136 Virusshare.00075/HEUR-Trojan.Win32.Generic-27896561bf623291cfb1c91833dd7daeea31c7ce9ac7d36d395090bcbcf8c368 2013-07-24 16:53:20 ....A 31744 Virusshare.00075/HEUR-Trojan.Win32.Generic-278b077ed8b45968c318efbb29d2538e7ce33866e0b4b05e9e78e176f89f4d09 2013-07-24 21:39:18 ....A 322560 Virusshare.00075/HEUR-Trojan.Win32.Generic-278b4beb3a2f2d367b4cba6e87a0ed52a8967ccdd311cf30fa864eddafd8faae 2013-07-24 16:14:18 ....A 95771 Virusshare.00075/HEUR-Trojan.Win32.Generic-278d3dcbaaf86b88a2757f519a6f9066e19b59dce57ab314242d0203b7c7ff52 2013-07-19 09:53:18 ....A 307712 Virusshare.00075/HEUR-Trojan.Win32.Generic-278d47d9d2e9cf803cab3dd65c7b7b309fca28043fa35d86b9c0e01447fb57dd 2013-07-25 14:41:00 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-2792be7860f0cc5fcb1d26d4bf5741201c5c99d7066fb76d78b3e787ffeccfb4 2013-07-23 16:59:46 ....A 2963456 Virusshare.00075/HEUR-Trojan.Win32.Generic-27944f41e148b0fe4151337ed463a9d6e02491afe15848346bc87602457be7d7 2013-07-25 00:19:02 ....A 144896 Virusshare.00075/HEUR-Trojan.Win32.Generic-2795f6fb9a2dcc2feffb0185f9e0101b273ede80c238320dc9068fdffb6c52f3 2013-07-24 11:51:48 ....A 338512 Virusshare.00075/HEUR-Trojan.Win32.Generic-2796936e7e74ecc9bb3612026c6b58bcd505d1a8ab95114bbab492f3297e5767 2013-07-24 23:39:44 ....A 81853 Virusshare.00075/HEUR-Trojan.Win32.Generic-2796b26df37bfa1e32ec522c8e24b391711f0eadd6993630fff8b7a9dba8a086 2013-07-25 00:14:18 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-279938740ce9e03cdb5e1d3ee17cb0910746e186ec75cbfd59bd93c5d0722762 2013-07-25 12:26:42 ....A 105817 Virusshare.00075/HEUR-Trojan.Win32.Generic-279a0f718359fb6100c6c193d42752ac4451c383615de5e6675655d1a20ba34a 2013-07-24 13:55:12 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-279bcfb1a441fc0d80a6700763459c4692cbc9e908fe4caac15c7c1191ebfbbe 2013-07-24 21:08:18 ....A 44882 Virusshare.00075/HEUR-Trojan.Win32.Generic-279bfc1bfc10b1767062fdab61f6cd8e64100dd7da9629a4d82685d78e70d381 2013-07-25 11:46:50 ....A 45576 Virusshare.00075/HEUR-Trojan.Win32.Generic-279d2f971f23f6da4e553a250b884afa32abec32235c5042a2d14c5e855aed83 2013-07-24 20:48:38 ....A 165888 Virusshare.00075/HEUR-Trojan.Win32.Generic-279fe2cdf0cba28ef5214637b0e7f643ff126bd24e60b82a04966e6b7f8ae472 2013-07-24 14:41:26 ....A 73216 Virusshare.00075/HEUR-Trojan.Win32.Generic-27a04034b9967d699c137fdb780ce24154087f78e8bcbdd11b2fe19795cd39dc 2013-07-24 17:16:08 ....A 29696 Virusshare.00075/HEUR-Trojan.Win32.Generic-27a4317a227de140dfe418d104a44d49a8c172e33919ab1eb21316289b562e7b 2013-07-24 10:40:52 ....A 11776 Virusshare.00075/HEUR-Trojan.Win32.Generic-27a8413ff82a847c7c322cd14983ec697ddde0f951e4eda05d17c3fe4eb8d4b3 2013-07-25 08:10:16 ....A 95305 Virusshare.00075/HEUR-Trojan.Win32.Generic-27a9ff262c7081ad6a9ace3042a9b9754392c11e5a72d76621c064ea78fc9e2e 2013-07-24 14:33:34 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-27aab95f05d05f1fb29c68643d7b6d4b91ca7d04d1762f5d75b250b5a2093f36 2013-07-25 12:44:14 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-27ab585b05a37ba6e3b71303d25c723e04fd36a151e73c42b74b71e3857ace5f 2013-07-25 12:04:10 ....A 364695 Virusshare.00075/HEUR-Trojan.Win32.Generic-27ac6855895a3031d175d0c6f0804c6e43c14dec14cb0f97177e90c7522e6b71 2013-07-24 12:19:20 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-27acfb54bb68ee375369590f463ed9fcb5c2fe352aba159d1cd989c135521f67 2013-07-24 17:45:30 ....A 2533371 Virusshare.00075/HEUR-Trojan.Win32.Generic-27adca0eb03171cff87a581041e6d70d58534d9ea68e583b437bb75332f63f47 2013-07-25 13:30:44 ....A 373032 Virusshare.00075/HEUR-Trojan.Win32.Generic-27ae5bed2f17c9e92180a55eca762bf9755f92c18314bdd8746607285d94edde 2013-07-25 02:39:56 ....A 142336 Virusshare.00075/HEUR-Trojan.Win32.Generic-27ae9d67944711686817f5a681d64b960bf948172dfc11213c18dbdf0a3af118 2013-07-24 20:43:22 ....A 274768 Virusshare.00075/HEUR-Trojan.Win32.Generic-27b31b09d447d62fb12dbb37ece6bd06e4e392209912d9cc26cd6f89b3c291dc 2013-07-24 14:30:40 ....A 16676 Virusshare.00075/HEUR-Trojan.Win32.Generic-27b46e6a66bf1b173263535d16bd9c7aa97ffa48de74557464758ec68e561c39 2013-07-24 21:31:12 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-27b58212d9c91694072dabd69fd4d18d457bf6360f4720487ffeae65d4d15a55 2013-07-24 23:22:18 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-27b7e54a3a2a7b9f0cc9c442b8c438546966e0dd3ff9cee38679038ab6c4b8ac 2013-07-24 18:21:56 ....A 450800 Virusshare.00075/HEUR-Trojan.Win32.Generic-27b8777662e412633edb99479a05f7c23c1f89162408f0cd11b74307ae203c81 2013-07-25 06:22:30 ....A 9801728 Virusshare.00075/HEUR-Trojan.Win32.Generic-27b8f35353b5dae9cc4b51c375536fd97ea8e105993ce0c07df815856bdd2d11 2013-07-24 12:08:34 ....A 1377792 Virusshare.00075/HEUR-Trojan.Win32.Generic-27ba49a89bd1cfa2afe790d050dd804404d4eac05f892d88377a1e1d950bf813 2013-07-24 18:42:56 ....A 334848 Virusshare.00075/HEUR-Trojan.Win32.Generic-27bdfe8447eac882033e61a8faebc1d645575ad60eb701e9d1e314ffa153064f 2013-07-24 12:24:54 ....A 424591 Virusshare.00075/HEUR-Trojan.Win32.Generic-27bf396d9fbcc1d77b5cacb774491d1f8d9929e9c341cc21dd7ec0e9f2e99a05 2013-07-24 21:11:48 ....A 267799 Virusshare.00075/HEUR-Trojan.Win32.Generic-27c0e7d589fa3632505283bffcf595836940cb687f0aaf3ba0c0111b3da0bcf5 2013-07-25 02:07:12 ....A 1956864 Virusshare.00075/HEUR-Trojan.Win32.Generic-27c16447ead972c916a86b572757d56cc69e1ceecfe58f7038f8fc8e0e74235d 2013-07-25 06:36:40 ....A 454656 Virusshare.00075/HEUR-Trojan.Win32.Generic-27c48503f616cfa5ac2e91397ffd3dc47afc457b2758a5c53132e551a2e4e9fc 2013-07-24 19:29:16 ....A 116736 Virusshare.00075/HEUR-Trojan.Win32.Generic-27c5cf9f8c2a29e6cd84eabbc50b4c60c2d0e8339f6af02c33a8ef46e84773e4 2013-07-24 16:51:06 ....A 1420840 Virusshare.00075/HEUR-Trojan.Win32.Generic-27c66b7d1b1e74b9a742e05a1dc87a333ade6a7fd04bbcb43e850ccc064bd9ed 2013-07-25 13:15:46 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-27c6c211b4f73dcc51a90690eac9610aa194a933460ba1d473fb828b8a8ffc75 2013-07-24 22:28:38 ....A 146432 Virusshare.00075/HEUR-Trojan.Win32.Generic-27c6d9ad79db43df7ec21d9f3028bf539295b10b7ceccf887d21d1f25b86e9ec 2013-07-24 23:29:40 ....A 2324480 Virusshare.00075/HEUR-Trojan.Win32.Generic-27c9a8ec0d4d73ad5559cea52df0d28d7ba329d85972458890748c61e6031209 2013-07-25 01:56:28 ....A 109056 Virusshare.00075/HEUR-Trojan.Win32.Generic-27c9dbc7078c565699deeecbe7360d6219b4eac41e4457d9fccb377905c6dde4 2013-07-25 01:03:14 ....A 75460 Virusshare.00075/HEUR-Trojan.Win32.Generic-27cbea683abf685564fba5ce673c341db0c6b2dbdef116ecadefaac1ed367ef5 2013-07-24 20:51:54 ....A 65024 Virusshare.00075/HEUR-Trojan.Win32.Generic-27ce5ed605b358edb0c42dc837a8211565490667374e99d3ab268218b927d36d 2013-07-25 02:11:32 ....A 198497 Virusshare.00075/HEUR-Trojan.Win32.Generic-27cf10bf39cf50b184e68bc334fec22564349888d50251df1c2871c66a5dfae4 2013-07-24 21:26:50 ....A 656461 Virusshare.00075/HEUR-Trojan.Win32.Generic-27cff12e76b5acfbd5095fe8901a406c45922e03aaaf996152895897178db52f 2013-07-25 00:04:02 ....A 33472 Virusshare.00075/HEUR-Trojan.Win32.Generic-27d3663633c241e039a5464642d9a1f917fc9cac650c6181ba9106339365dacb 2013-07-25 13:38:42 ....A 165888 Virusshare.00075/HEUR-Trojan.Win32.Generic-27d395f6ac921c52998c11b76bb0c43cd8e4360f139aaf67239f4d78ca33fe97 2013-07-24 15:46:26 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-27d3d2eea48e3290fe6e3dd076a0338f64719b2aee03ffbd6cfac59cc73918dc 2013-07-24 20:45:38 ....A 86707 Virusshare.00075/HEUR-Trojan.Win32.Generic-27d3e6517fc307736a8880e918c1e9c063eb97badd2348a574e4aef515ba9d3e 2013-07-24 13:26:34 ....A 11264 Virusshare.00075/HEUR-Trojan.Win32.Generic-27d427793182652996719fde609b5b718b0489819fdfcb572f8d21efd27e522a 2013-07-24 18:29:04 ....A 65883 Virusshare.00075/HEUR-Trojan.Win32.Generic-27d4a4d3b59f8cbcd811bf473f2aa5d7b2167d9a235d6abc0a24120076797c82 2013-07-24 11:48:26 ....A 70307 Virusshare.00075/HEUR-Trojan.Win32.Generic-27d54d62361986f3df7ef288ecc3330025bb0940004a7f49c4c47960f1cb46a8 2013-07-24 20:44:44 ....A 708114 Virusshare.00075/HEUR-Trojan.Win32.Generic-27d9ef539d0cf6661d9b7fe1deb0e036099effaac4999dfd97152e96fb08efdf 2013-07-24 22:26:24 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-27da00a00ad4ec7cfd105a60ed0186c900bf3bacecb175aa0dd6773effaa6f4d 2013-07-25 06:21:28 ....A 574480 Virusshare.00075/HEUR-Trojan.Win32.Generic-27da532affaa44b2170b62516e9ad6755b6ec6cd7655580a18198c7fd78cb184 2013-07-25 01:16:12 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-27dad51e22180a2cb4e9d017e6891477e69b21eef469ce81324a7ea62a73c38e 2013-07-24 22:11:08 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-27dbc020fb5c046cd7c04709d788f37e457b808443ea3eb7e83b730c362ea368 2013-07-24 22:40:06 ....A 44440 Virusshare.00075/HEUR-Trojan.Win32.Generic-27dc0e7069535e14babf5b2779f59f080208230591cc2de6869a41808ced0110 2013-07-24 23:43:42 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-27dcd2ea1b92dd24fbe5035f6db3d2c258b58914526657fdd6aedd59e69e6379 2013-07-24 20:18:08 ....A 462848 Virusshare.00075/HEUR-Trojan.Win32.Generic-27dd94303df9e857b6e6fc97a92547d9df82b9ada3d195cabe316276a21bf790 2013-07-24 22:43:30 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-27dd9640f449a2646d8b01813405a97ce5f41bd357a7389b87b7b997082ad855 2013-07-24 16:51:38 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-27ddb8ebcb7fee1056443893b4a6ee40e080a9d1a56aa5f2c4784be0639b2e21 2013-07-25 07:06:14 ....A 23066888 Virusshare.00075/HEUR-Trojan.Win32.Generic-27e2896f8ec4d201dba9b98cfb7e2a34d4504ff352c7ca64133bde24801a499a 2013-07-24 15:10:14 ....A 9203712 Virusshare.00075/HEUR-Trojan.Win32.Generic-27e29eeea33a50334bee4d7744199e5c968e38a493d0894dea8a6251f7a1a33a 2013-07-24 17:18:50 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-27e3109179d76a67c1eafc82bb26676136d2d2a04f414298ce816bd44dde9a62 2013-07-25 01:38:38 ....A 221696 Virusshare.00075/HEUR-Trojan.Win32.Generic-27e31d74c3abf08e88e71efd8cf5c11327147078a05e9e0bd02f044c57dfbd0b 2013-07-25 08:09:42 ....A 160768 Virusshare.00075/HEUR-Trojan.Win32.Generic-27e3e89e4fdad6b95d0ebb200effc035693b940c8a96c8e1aeb74c917a3ba827 2013-07-24 19:04:30 ....A 622088 Virusshare.00075/HEUR-Trojan.Win32.Generic-27e4b89b8c2a0e03a3d30583a10fde56274dd2071def360aad95d9b91bfb6d77 2013-07-24 23:41:36 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-27e543bffedf9a9f0ad99f8e630b7a87c6daab1f86d919d093f39620a7639901 2013-07-24 23:14:40 ....A 59392 Virusshare.00075/HEUR-Trojan.Win32.Generic-27e57565840ae856070c169770f4ba6aab78613f0f755f487cdd99315e2637bb 2013-07-24 18:39:26 ....A 347136 Virusshare.00075/HEUR-Trojan.Win32.Generic-27e6d3f954cb2f8692854b68b37549ea81cf950c6ba5ff5ab7c4aa862b76b7dc 2013-07-24 11:38:16 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-27e9afb7e8fd3f8a3fd4ca31d18f5cefdb39724e18ce256ad4e31d9ab330d4cc 2013-07-24 12:44:18 ....A 148512 Virusshare.00075/HEUR-Trojan.Win32.Generic-27e9e8e02db98d4b9dc6498fcfd7b102c440ef6e87457db0737a0b624962fee5 2013-07-25 01:17:30 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-27ea8cf59f6791d499a9209cb7562f46301fc930d22e551fc6a6868ade58fe8e 2013-07-24 15:44:36 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-27ebf4b06374744dc53c8851f91898ddeb550e2818e23c4b632cd2f313c1ac91 2013-07-24 11:20:32 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-27ec3458a58ea12f03e39246ba8b34e438dec1c03edacbc91ac6820588f515fa 2013-07-24 14:36:28 ....A 196078 Virusshare.00075/HEUR-Trojan.Win32.Generic-27ecc140a9167a572eef5ecd8ee33436a6377aeae9eb8a9d5eb9b05aea08d671 2013-07-25 14:34:44 ....A 293573 Virusshare.00075/HEUR-Trojan.Win32.Generic-27eff84e05899a25b7456859aebb9a8c1058e167d9d8de6d83524ddd94b76719 2013-07-24 21:01:58 ....A 122923 Virusshare.00075/HEUR-Trojan.Win32.Generic-27f19dceb89babb653903ab2350ae2077cee83000d753b3f65f193a8b61bdbfe 2013-07-24 23:04:18 ....A 1101824 Virusshare.00075/HEUR-Trojan.Win32.Generic-27f1adbbe2629618d149f99a26724def8cbf89b3d10991fc24bf13bb038912f3 2013-07-25 02:23:14 ....A 17428 Virusshare.00075/HEUR-Trojan.Win32.Generic-27f20cb32fa5173dbd384d3e6ed765cc8859f68a15e638f3dea2293030b2ab9d 2013-07-24 15:55:30 ....A 284672 Virusshare.00075/HEUR-Trojan.Win32.Generic-27f211c3872bff4a88dc8acde7b3694f875758acb8f4b86535069df8a74a5fb6 2013-07-25 06:32:22 ....A 38368 Virusshare.00075/HEUR-Trojan.Win32.Generic-27f4603bb083685c8cab669cc9aac36416381f23648e61b7d8744418d546b496 2013-07-24 23:54:36 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-27f54a338abb5a646e40b6da34a77f2cc44f91c2b8c47897491362582232810c 2013-07-24 20:36:20 ....A 12800 Virusshare.00075/HEUR-Trojan.Win32.Generic-27f63fa21cd70708cc8bbd57271355cd31712ef70e336635aa423689c1a8fccd 2013-07-24 12:45:18 ....A 26257 Virusshare.00075/HEUR-Trojan.Win32.Generic-27f6d0ba525e9c6380063c50f8b1a7c7e2edf489542508a3f623ae8e0d879724 2013-07-24 16:45:44 ....A 335885 Virusshare.00075/HEUR-Trojan.Win32.Generic-27f86aebe018ee658a919998909ec6f40c0ed65e70c5a0e0903baa2e36b531f5 2013-07-24 11:14:20 ....A 2315264 Virusshare.00075/HEUR-Trojan.Win32.Generic-27fa559bdd5beb87853d849c0af589cba7c2c4c56a90d095ddae48800e9c892b 2013-07-24 15:16:22 ....A 152758 Virusshare.00075/HEUR-Trojan.Win32.Generic-27fa8b9f6d90b466abcb3cfbeb7ba6291796204ca4ff03819638b9d63f5f34af 2013-07-24 16:44:56 ....A 96768 Virusshare.00075/HEUR-Trojan.Win32.Generic-27fd54abde91bdeb76bc31fd24770b02ba6c04039a084fb75dad2b19ed419586 2013-07-24 16:10:10 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-27fe56a0b631ddbdf635884946483e378176008cd1bb884927af9f477e2bb428 2013-07-24 14:51:26 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-27fe6269f98ddd6936239168b3547ee661a66f76f2fc4a30414453e35a9b3296 2013-07-25 11:50:52 ....A 274944 Virusshare.00075/HEUR-Trojan.Win32.Generic-27fe84313e561995f674795f78b708a9994d21fb093160f7e3fbc72f1ff31590 2013-07-25 12:25:46 ....A 10525 Virusshare.00075/HEUR-Trojan.Win32.Generic-27ff5dab6c7c2ba50f635920e09fed196a9bbbe8ef9d952c31044e551e6de888 2013-07-24 16:42:00 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-2801d3eeba649e5e2dcf7f25429da29bc126f6d661a58cf30e8fd17b5696b449 2013-07-24 18:19:44 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-2802cc791da7906139da7906c1dc99c5c3343a0424871ade5f3588a1193f2a41 2013-07-24 21:57:28 ....A 1408512 Virusshare.00075/HEUR-Trojan.Win32.Generic-28052a0e7a6bd96e2171db2daca0b74c399bbbc6780d597a38bd107afb439721 2013-07-24 22:58:02 ....A 584573 Virusshare.00075/HEUR-Trojan.Win32.Generic-280585a9717666e38b1616e89a7c09871eec104e5d65d2fbea4bc27d51f8f97d 2013-07-24 14:44:04 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-280a00d6f7d397e2411e9f3f360d5d6f1bb5dfc9c83d0eba69fd7a2a518966ce 2013-07-25 06:04:56 ....A 811648 Virusshare.00075/HEUR-Trojan.Win32.Generic-280b6d591f98b73e1f6560faf72e0978ab70a050408c2fde24206783ecf36597 2013-07-24 23:11:24 ....A 144896 Virusshare.00075/HEUR-Trojan.Win32.Generic-280bd42b75a8a76db6f83af03b0657a379da3322fd050673944df763c24c510d 2013-07-24 17:07:38 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-280c1c17572db72b6698abc1a400bed67eca330817161e09d705d531af47ca88 2013-07-25 11:50:08 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-280c6fd320637f0dc1f2421c1ca41965473ed42ac74581ec172668102d47c4a0 2013-07-25 06:11:14 ....A 79360 Virusshare.00075/HEUR-Trojan.Win32.Generic-28117097f22a7c2f4d1552601996edf218674b0200ab48693c4eb3eddebafb24 2013-07-25 01:02:44 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-2811e390927bcdef4e931f05bf95220ea5d1859de33152aad8c591a74300ea67 2013-07-25 07:20:32 ....A 201216 Virusshare.00075/HEUR-Trojan.Win32.Generic-2811e4aa6da345a3a50ca76b2350571168b93e45dcbf90bdb1b9a4cdbc998035 2013-07-25 00:08:50 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-281284a18145b2d64476ea3b709b2d3e9d60986c9c3e4e3c54e5195aa3726205 2013-07-24 15:02:42 ....A 23703 Virusshare.00075/HEUR-Trojan.Win32.Generic-281288c2115cd0be1ef6f84e648d09f4f9174a1485d3d9ac6c3734aa66b250dd 2013-07-25 13:18:54 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-2812c10d4508ec6602f1c6bec336a744ed095fa16b48ae7bdb4ae30ecfec1bcc 2013-07-24 19:08:24 ....A 2317824 Virusshare.00075/HEUR-Trojan.Win32.Generic-28135a9a480617db6c1d61517853670802c875f70e747bd995f24a581d390c9c 2013-07-24 13:16:04 ....A 122368 Virusshare.00075/HEUR-Trojan.Win32.Generic-28148e6c30967d9af4dff211d05f89f1080e892f74d4f2606bebabecacc27609 2013-07-24 16:18:14 ....A 160256 Virusshare.00075/HEUR-Trojan.Win32.Generic-2814c8e2999dd08b6a94558b524680afe776144fda6119ea342a13fc84751bc8 2013-07-24 22:40:14 ....A 60928 Virusshare.00075/HEUR-Trojan.Win32.Generic-2814eeb2fa9561af639889bbfc0895a12fbc4e967f70012bbcbc9a6650f87782 2013-07-25 14:29:46 ....A 839680 Virusshare.00075/HEUR-Trojan.Win32.Generic-2815adb8fe257b34067f4373753f4b1c1122b858fde9789f703f6313a304dfe9 2013-07-25 01:31:30 ....A 51032 Virusshare.00075/HEUR-Trojan.Win32.Generic-28180523613fdac825f2d4c05948874794a3f2cc62e51d067c98eee32b19c94b 2013-07-24 19:36:34 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-281849f4bb4e49066bdde16c8639a27fbe62d78f19eeacf615d67347a607bb60 2013-07-25 06:32:06 ....A 516608 Virusshare.00075/HEUR-Trojan.Win32.Generic-2818a2b6c145cde4764444950a22324504fe47c222097c4cccbef01191d6a10d 2013-07-24 14:53:10 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-2818bb690c19e54647f004031652e438ae8e6c3494d6b6130b33aed0146e1ca7 2013-07-24 12:16:46 ....A 64512 Virusshare.00075/HEUR-Trojan.Win32.Generic-281cc4a9f62a6b5e5e379c3a6242b21010fb8c439455af67de7004db6f4aa558 2013-07-24 12:52:12 ....A 1744025 Virusshare.00075/HEUR-Trojan.Win32.Generic-282400e89d5d6f95d391f885c1e7a58d18e05680f4742d4b13c7446c26506123 2013-07-25 02:19:08 ....A 219648 Virusshare.00075/HEUR-Trojan.Win32.Generic-28246e0d4a044bbcf9b1e32b2c74e537124c8bbff3f67c5bb9eb63b01beab855 2013-07-25 02:11:24 ....A 178176 Virusshare.00075/HEUR-Trojan.Win32.Generic-2824aeb0236ba2d54d3d861ce04b8fd641ee30e70412b11bf824e7aa75ce7c6f 2013-07-25 14:41:58 ....A 51712 Virusshare.00075/HEUR-Trojan.Win32.Generic-28268b4e4f0463119d871e7cf47a8c6eb58adff2d6b121b8ff9a948e2a8910aa 2013-07-24 19:23:40 ....A 16896 Virusshare.00075/HEUR-Trojan.Win32.Generic-28293f039edb2f9b492d12745d56d581fb61c2bb1acdaa20211efb2693bf7dae 2013-07-25 01:37:54 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-2829a6b4beee29c0f2d4923c6ef7921688daa89048644cd0ec93432eb8846dfa 2013-07-24 12:56:18 ....A 659456 Virusshare.00075/HEUR-Trojan.Win32.Generic-2829d57c4bccf656c1b6a2144e6b4cc51b7075573d52e2a0a46585f44902b7f8 2013-07-24 17:40:10 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-282a63dd12de330ebec052810d1a43c306be266cce9350ec148796399406bda4 2013-07-25 14:13:12 ....A 79360 Virusshare.00075/HEUR-Trojan.Win32.Generic-282c2fd88c8384b001990139f1b2b2380ee70cf73045ac19ea487625fe5836f2 2013-07-25 11:38:06 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Generic-282d4c808cd575d96704a01295b72ee8139de6c064cf52984d2389ff05efb920 2013-07-24 16:46:18 ....A 656000 Virusshare.00075/HEUR-Trojan.Win32.Generic-282f78283ae794f4dfeaf01847ee7bb7213b8e67326e0e02903bc73950d1c6b0 2013-07-24 20:32:42 ....A 226237 Virusshare.00075/HEUR-Trojan.Win32.Generic-283004e0227acac81ab73683e8e1a84392c08ba2b5ea3416b8737d5767e88d08 2013-07-25 15:37:46 ....A 87007 Virusshare.00075/HEUR-Trojan.Win32.Generic-283055af59a4216ea503e59b120bbdbdb5d40dd1b7a511536e4df1ab1f58cedc 2013-07-25 07:15:16 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-2830686b0d68206cf229d42e51047fb10717d0131b3c7eed66fcb4255a2cc79b 2013-07-24 15:57:16 ....A 471040 Virusshare.00075/HEUR-Trojan.Win32.Generic-2831d7e001576aff86556c1d3d6a361917fb2d38653c99074d70dd9be3dce909 2013-07-25 06:31:56 ....A 245760 Virusshare.00075/HEUR-Trojan.Win32.Generic-2833995cdc6e2cda96e20cb244ce7b4c99c69ce757443c5cc2271c558e50d235 2013-07-24 15:01:54 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-283530b3b7f2f58ef3340ff81051e00d40e69cd962677696de76dc1e11340859 2013-07-24 19:21:10 ....A 277504 Virusshare.00075/HEUR-Trojan.Win32.Generic-28363f9b8202ad4a085d0ac9304babafd23595aad2761276ee6531db68aa3a83 2013-07-24 19:05:16 ....A 173073 Virusshare.00075/HEUR-Trojan.Win32.Generic-283f18572451bd27d60f1faf263abe57bf79b354146975731a9c8711a5b1b15e 2013-07-25 13:18:40 ....A 61952 Virusshare.00075/HEUR-Trojan.Win32.Generic-283f252c4104a8e640cdaf6c19a66c08aee6afb7d695fd56bb7e31566b663b4d 2013-07-24 17:44:50 ....A 94736 Virusshare.00075/HEUR-Trojan.Win32.Generic-283fa2b6d9cb7673a89ebb0c3f62924a504bf5dbac333a403839e61fbd02279b 2013-07-24 12:02:16 ....A 173568 Virusshare.00075/HEUR-Trojan.Win32.Generic-284090b838cd284e9bbaf414078195b4c303195ba996745c8a4444bfb8c862f3 2013-07-24 11:32:26 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-2843ad5baf882d3092bacd519cb4a15db54f57c706ecf475d5d23a4e9bf24ee7 2013-07-24 21:45:12 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-284528d3e1dffb117fff9fa07c69329dc06b1ba70562b7fae14761d2aeb3fb17 2013-07-23 19:51:12 ....A 2902016 Virusshare.00075/HEUR-Trojan.Win32.Generic-28476989f65e87ed0bb6807575f6e4f8639daa8e4469af1bf588b1ab1c3c9c09 2013-07-24 18:33:02 ....A 245760 Virusshare.00075/HEUR-Trojan.Win32.Generic-28481e8e0473524fe9e350e4388a0854ff72a56c20f34e262aaedad56e078b40 2013-07-25 07:16:40 ....A 446976 Virusshare.00075/HEUR-Trojan.Win32.Generic-284979d5891a7ad722a65e314ed25f9b826389b70de22ecee5a3ce0caf73df57 2013-07-25 07:19:44 ....A 160768 Virusshare.00075/HEUR-Trojan.Win32.Generic-2849fcee72cdb3d2f81c76a4294878cec5b83ad201a02c98c8ced1957f1f9bac 2013-07-24 20:16:14 ....A 8248 Virusshare.00075/HEUR-Trojan.Win32.Generic-284afbf951bf49eee29af94d3d8d17ed8672f9d08f3deb8804cb9c8287904501 2013-07-25 00:34:56 ....A 29920 Virusshare.00075/HEUR-Trojan.Win32.Generic-2850752fe121599e9501db0d76bc1b2f96f2eb0cd6db67fb1c6985915631a541 2013-07-24 23:08:24 ....A 23062 Virusshare.00075/HEUR-Trojan.Win32.Generic-2855350d9f417b681ea70dc51a66fc516c5ab5921b5a5eea060f831e72d11aec 2013-07-24 14:41:14 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-2855fcd647c3e44c7ecf3518e5d974a25609d5da48d25331238dbb8cc1f51ce0 2013-07-25 00:20:10 ....A 141824 Virusshare.00075/HEUR-Trojan.Win32.Generic-2857e71afe927f90b7a63ecf60a0236c7d347657c8fa8ac304de4baf19438c24 2013-07-24 11:12:08 ....A 142848 Virusshare.00075/HEUR-Trojan.Win32.Generic-28589c36be156fd6a05c757537a59c73d9fbda58d302da64f329738a38849576 2013-07-25 02:53:16 ....A 83456 Virusshare.00075/HEUR-Trojan.Win32.Generic-2859f4da2023eee005aa4d763dd30a67fa9756bd15393929cada78d47388fd92 2013-07-25 00:13:52 ....A 243324 Virusshare.00075/HEUR-Trojan.Win32.Generic-285a5751c8040bfe92bc59af4545f03bf77357af1c4b8bb7fe1c5c341cb2ce72 2013-07-25 00:28:40 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-2861ab1fc9092badc884f4ece158a265b457da13850ccb77cc49530327f5e084 2013-07-24 21:26:40 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-286661a5d6446e3be83e7c83c6b56737ac338567fe081269fbaabed427d94562 2013-07-24 11:53:16 ....A 240640 Virusshare.00075/HEUR-Trojan.Win32.Generic-2867be07e8174772f4c06acf4928c56913b153fb4b07f01f2464bab1f35afc41 2013-07-24 15:02:04 ....A 5414400 Virusshare.00075/HEUR-Trojan.Win32.Generic-286bd8a0efbb0ddd251311c9a8ccc6919b5fc559f1c5cf293a23110142065874 2013-07-24 13:40:08 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-286c38d783cab820aac305db9fd54333ae49368f10d73eecfbb4f16a14eafd4e 2013-07-24 16:48:14 ....A 6266456 Virusshare.00075/HEUR-Trojan.Win32.Generic-286cbf0521545180ceba5f676bbb0065dd4993fea386527c0c5a2feaf7dfca4f 2013-07-24 12:58:26 ....A 78336 Virusshare.00075/HEUR-Trojan.Win32.Generic-286d6fe35fc0266333c6f03ddbcc7836e12cd4d4c7ae14cc83b351f5908e9191 2013-07-24 21:23:52 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-2871f378bc7aad9faced5f4077f614d4e06979ec0eb5eca2098820aca8dee201 2013-07-25 01:12:34 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-28725718d1481564c366cede01d84b1f1798d96ec962c4911f64f7c944a4dd04 2013-07-25 14:01:24 ....A 114361 Virusshare.00075/HEUR-Trojan.Win32.Generic-2873f9f9945ab111f15e150d83b6212fc53f1a61e209fe1965c71e6c0b9cab05 2013-07-25 00:49:46 ....A 88249 Virusshare.00075/HEUR-Trojan.Win32.Generic-287464354c069bf757519c4c9d6e4b0706d44541527bc91c50491d7dfdcbfdf4 2013-07-24 23:02:22 ....A 202960 Virusshare.00075/HEUR-Trojan.Win32.Generic-28764cd73407299b3997fac3d85f748c4ae3b18784ff62b1f861911a773bd792 2013-07-24 22:54:38 ....A 84992 Virusshare.00075/HEUR-Trojan.Win32.Generic-2876d027eed53b94c978ad03356431f700af83da4d30f6a280f0c1b9a52289e5 2013-07-24 11:51:06 ....A 413950 Virusshare.00075/HEUR-Trojan.Win32.Generic-287b30c74717faca903875f4fe1ec607a1957953731a4d110b96e1d0cfe28959 2013-07-24 14:42:24 ....A 135680 Virusshare.00075/HEUR-Trojan.Win32.Generic-287b9901c7fd55c460a0c55087926904a4c12025232b0ff2bd326f31240b35e4 2013-07-24 11:52:22 ....A 716800 Virusshare.00075/HEUR-Trojan.Win32.Generic-287cd46963933dbd9008ab803122b54c59c1f0d6881b21b829410e636cc49d22 2013-07-24 19:53:14 ....A 1309696 Virusshare.00075/HEUR-Trojan.Win32.Generic-287d3e514b7f12ab8eeb909e0309fbdc7fe49de61eec8d8e4921926a74875b9c 2013-07-24 20:47:36 ....A 9728 Virusshare.00075/HEUR-Trojan.Win32.Generic-287f2e27382a77d322ce1a93728282269d76aaedbcc68a11a56625006aacd1de 2013-07-24 20:01:52 ....A 1277952 Virusshare.00075/HEUR-Trojan.Win32.Generic-28804006f8e160e3eb73e65552cd0ef67b9f97cf1fd9aec24e900ecd548c3a95 2013-07-24 19:44:12 ....A 8253443 Virusshare.00075/HEUR-Trojan.Win32.Generic-2881f6f59818121aa8f508ca22dd6d8686ef127becf2a80ef105d9e1cd9d4444 2013-07-24 22:56:38 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-2881f867d6d6a2485bd24704477101b98eaf04a537836159ab307e08833a9e5e 2013-07-25 02:39:40 ....A 100864 Virusshare.00075/HEUR-Trojan.Win32.Generic-28834f7541fc5f8ab52bc31a6bda15979d74ddeeb200d2ed980f8076539b92ac 2013-07-24 19:42:32 ....A 342139 Virusshare.00075/HEUR-Trojan.Win32.Generic-28846d589261dc7c36749bfa5a17b95ab9b9c721c6a77a9627c2a2352bb4ad14 2013-07-25 00:27:46 ....A 9920 Virusshare.00075/HEUR-Trojan.Win32.Generic-2885d9a3dffa4fec26330611da07d8eafb4e242a57bae782a269e9557c144a6e 2013-07-24 15:03:22 ....A 87040 Virusshare.00075/HEUR-Trojan.Win32.Generic-288abc3af4ec20dbe519b9d91965a94ed70ebeb19b0724be138926e1f3210645 2013-07-25 15:51:56 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-288cb3ad94c18fe9e73ed9ea4df5167bbc7a3047471adaab002be0fee7341de5 2013-07-24 22:22:22 ....A 2764288 Virusshare.00075/HEUR-Trojan.Win32.Generic-28933b3b616c52b310c1bcf298fa013b47778166067278f4383d1774dee9e56e 2013-07-24 19:58:42 ....A 133299 Virusshare.00075/HEUR-Trojan.Win32.Generic-28945ed08c6cf879f66d151b74b68cccd704ac7a98dc6955006a7eb8b80d586a 2013-07-25 16:01:22 ....A 59392 Virusshare.00075/HEUR-Trojan.Win32.Generic-2894b5e5c9f22c0ccc75d1684815f223d4d0707961eb0ae9def3f1ef23ddd4c0 2013-07-25 14:19:44 ....A 129024 Virusshare.00075/HEUR-Trojan.Win32.Generic-28953f2d6301bec6653e5712e1d12841a0d4fbb7e71e61c26c0677e65417f886 2013-07-25 00:06:08 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-289601b5f14964b5608675712d4cbe7818a101ed270ddacbd4d4ee67df0c0138 2013-07-25 16:08:50 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-2896594ae078071008655471cd578f18565b79497f7f4507a21295de1093f1c5 2013-07-24 19:45:24 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-28968619e71d2bf96bcd7730608a6b1286bcb42b8cf1e7c981c349ba4c4fd82b 2013-07-24 16:11:44 ....A 299520 Virusshare.00075/HEUR-Trojan.Win32.Generic-2897271e50e5e6de9c4188f944299031dfdc74382762bf7904d08f4f520c956d 2013-07-25 01:57:20 ....A 136704 Virusshare.00075/HEUR-Trojan.Win32.Generic-289744f0477f6c010e705eb41f37eec0038133e2e0867771eda6387113f25863 2013-07-24 11:04:38 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Generic-289767a8f2e1b900eb4571745210452f84a4f4d02f484fec9f40dde9f8f37418 2013-07-24 21:57:48 ....A 250474 Virusshare.00075/HEUR-Trojan.Win32.Generic-28994a7c8930e3be11b854c2dd456bc9e4b267e7b2d4557db3ad89e6d250e915 2013-07-24 23:50:34 ....A 170496 Virusshare.00075/HEUR-Trojan.Win32.Generic-289ad544f638d9ef16cab2bb7b4c2c8f1b0856cf6b998875151eb76b8bef722d 2013-07-24 21:56:04 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-289c20118a547ec4202013a994e52420edefd3a8ae4621d7fa365663a5cc427a 2013-07-24 14:05:28 ....A 272896 Virusshare.00075/HEUR-Trojan.Win32.Generic-289c7976acc1e0d14764cd23bb7852f636169906a2f663dec6949d2bb81a7888 2013-07-24 15:38:06 ....A 33792 Virusshare.00075/HEUR-Trojan.Win32.Generic-289ccb32449a0ce31d85dcc71aefe70281cf92db555173fab39922d6e433c96d 2013-07-25 14:07:34 ....A 71696 Virusshare.00075/HEUR-Trojan.Win32.Generic-289daa9c8d64693649c39023741e813d8677d749be506423811c9f2a1a194a69 2013-07-25 01:13:08 ....A 108402 Virusshare.00075/HEUR-Trojan.Win32.Generic-289f9044ebeca0596b6584d491dfa07c031ef713a460c34e260892550fb944a1 2013-07-24 23:14:24 ....A 180736 Virusshare.00075/HEUR-Trojan.Win32.Generic-28a0600cff136947216d64cfe9d624de108ef3c8602727d1d1e954a1d97baae7 2013-07-24 17:06:26 ....A 436224 Virusshare.00075/HEUR-Trojan.Win32.Generic-28a1410ff842b7cc1bfd06aadcd47eeab2b407071e2051b6ef1441657a99c80c 2013-07-24 17:56:22 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-28a160652aee0a9e8de0da07a20fd592aeff8cce02f7e3f9d235306ac28ae128 2013-07-24 21:49:20 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-28a20c8462c9d2d33a62689dd08090b894890bee46ce9364b872b0201c1c021e 2013-07-24 16:04:28 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-28a2c0aeb045150d3660ce213317f41532d96c515246ec2afe87a9c4a6710cc5 2013-07-24 16:28:28 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-28a2c692e972de238d2ea24d9e1ff1984c15a2d6220a7f597915beaf939b6c38 2013-07-24 18:08:48 ....A 512987 Virusshare.00075/HEUR-Trojan.Win32.Generic-28a68d24e434ef6acd1ed81e4bf8d3cc3aa87d52dafaa664207b6a64dd8e395d 2013-07-24 21:35:10 ....A 3200 Virusshare.00075/HEUR-Trojan.Win32.Generic-28a741406ec342c8720649d4ee03a2d52be2c0b240845dc2f4d01fb4f1298c0e 2013-07-24 18:40:30 ....A 169472 Virusshare.00075/HEUR-Trojan.Win32.Generic-28a791764e1ad5ff95fe292b2920450240218263378478b3fc212a258fbb5b16 2013-07-24 20:10:52 ....A 1918976 Virusshare.00075/HEUR-Trojan.Win32.Generic-28a83ac6012dc26c206d11e5aba8ebc92f41c0cced1377e7a22c006236b26277 2013-07-25 01:51:46 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-28a8802ea13cdd542277688c7fcf4ddee72603c0152fc5e26fa2f52f1b85c65c 2013-07-24 23:15:48 ....A 13312 Virusshare.00075/HEUR-Trojan.Win32.Generic-28a8a75bf63c823c6564263439c9718d2cfb060e1bc77f2c5d4b8d045f0caa79 2013-07-24 14:13:26 ....A 202240 Virusshare.00075/HEUR-Trojan.Win32.Generic-28a8b5de79332ad83aff8eb88791f35f95c1c3883cfafc3b9d5eee3905950b66 2013-07-24 20:04:44 ....A 2372198 Virusshare.00075/HEUR-Trojan.Win32.Generic-28a993836198ac33e630f4f9c51a71bbc07c1655ea8d6477b80b76fa140f7548 2013-07-25 11:37:06 ....A 177152 Virusshare.00075/HEUR-Trojan.Win32.Generic-28acfc5c2e58e290eafedd265370e414c6ee116c32b8d7e1d5ed6dd581a86425 2013-07-24 18:26:46 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-28b12b44bf29e8b840ec5480fef3e5fde69ee7c183ca237477139974bdb580cb 2013-07-24 20:21:42 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-28b1d72955482e2f159f1b01d34bfe0ce5339c466c9d91876e4b26e9022b6515 2013-07-24 14:54:00 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-28b1d9cc61aff0a23d8b244e3e604eeb1593259c9c73b8ab5f718cfd9f704029 2013-07-25 01:44:38 ....A 656000 Virusshare.00075/HEUR-Trojan.Win32.Generic-28b445a294b980017001d4398f2247c21cc13c320a2123a5e99a6d20bafff484 2013-07-24 19:40:46 ....A 319488 Virusshare.00075/HEUR-Trojan.Win32.Generic-28b4fcfc216d972f0f65016cf3aaed4e699068bb3bc4bef523b96eee8f0eb683 2013-07-24 17:13:52 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-28b575795d901b60160a48100bb38af5aa426e527550cc5a1dcab496c37a4234 2013-07-24 20:57:42 ....A 556032 Virusshare.00075/HEUR-Trojan.Win32.Generic-28b94ead984cc7cf172e07f5e7a009a44b64b9f1f3f2f88c1bcac7cd77e06a2a 2013-07-25 12:13:58 ....A 356612 Virusshare.00075/HEUR-Trojan.Win32.Generic-28bc9bfe1416e3e52664d4002caada163779fd65bbc79253fbfe9c6ed9f2c963 2013-07-24 23:48:26 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-28bcc69bdbcfe211546f2a2b0f7eac02a1a78eea74e3a5a964d72e0f3940770b 2013-07-24 17:33:14 ....A 44240 Virusshare.00075/HEUR-Trojan.Win32.Generic-28be433ff3a1495a4031739f01977c58d769d01cb0e520f89a92115a52aad98b 2013-07-24 10:51:58 ....A 14821 Virusshare.00075/HEUR-Trojan.Win32.Generic-28c046fb50a357b4b9b516767110c9d541c2b8c25d9716028d0d6269c56aba40 2013-07-25 00:21:28 ....A 21492 Virusshare.00075/HEUR-Trojan.Win32.Generic-28c34ac79a0be8192c1a254d70a21209aada40eaef79e36d3f59b5fdfe500882 2013-07-25 12:46:46 ....A 223283 Virusshare.00075/HEUR-Trojan.Win32.Generic-28c7942ae3304a9583fb9de485eb6f7532cf33a4fce05269805ef6f1f95c5343 2013-07-24 18:01:56 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-28c7b595cd2c0b5403adb380f224a1a71395e2a896a4fec604381a8cf32e0a0c 2013-07-25 15:30:26 ....A 356861 Virusshare.00075/HEUR-Trojan.Win32.Generic-28c9cfb6f41cf0d826abcf9995d15ce6cf8bb32f9390f17ad775cc04e8d04194 2013-07-24 11:33:32 ....A 64000 Virusshare.00075/HEUR-Trojan.Win32.Generic-28c9e0e3feff34d7e7669ac568a8e9191366697bae473586e0e556fe859b610c 2013-07-25 07:23:04 ....A 79872 Virusshare.00075/HEUR-Trojan.Win32.Generic-28ca1b3e2cfd3f615a8b394816484382a10fad8ae248fa9d55350de8c7077e96 2013-07-24 21:17:04 ....A 561664 Virusshare.00075/HEUR-Trojan.Win32.Generic-28ca485e9b02af6dc1c19850903629eea3a522f8b880bf5395ada473e0f5144c 2013-07-24 15:09:58 ....A 116320 Virusshare.00075/HEUR-Trojan.Win32.Generic-28ca646a90d5849941976ba4a58ea249a69d7cee4d1aa7d4ef81a11f54cecde9 2013-07-24 23:16:40 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-28caf54fac341f655954e31f8092c8fedb4053c00f1437c220860039d551153f 2013-07-25 15:18:12 ....A 53677 Virusshare.00075/HEUR-Trojan.Win32.Generic-28cb529fa9d6e764f89a29614bde9e664edf2c2a710847c43ccdcdc171461adc 2013-07-25 12:01:18 ....A 426067 Virusshare.00075/HEUR-Trojan.Win32.Generic-28cc27d00fc748520e75024a3de6c2ff5113bed056e8ff2af27059a05d254c0c 2013-07-25 00:50:48 ....A 28160 Virusshare.00075/HEUR-Trojan.Win32.Generic-28cd00e84e725c0bc85f75df152733d86869bb503cba3935d8fb00ce4de1c0ab 2013-07-24 16:22:16 ....A 58524 Virusshare.00075/HEUR-Trojan.Win32.Generic-28ce874bb70eac4c1b1009fac34de37d5908290b8411f760d1e5fb4adfa17bcb 2013-07-25 15:10:34 ....A 858411 Virusshare.00075/HEUR-Trojan.Win32.Generic-28cf20ed258a570cce09e4029a51bbbaac15d1ae44364d05c469f244d3aa4602 2013-07-25 01:57:36 ....A 42112 Virusshare.00075/HEUR-Trojan.Win32.Generic-28d087512e89bcf90490b87e9b618a9e22d6a8f8a0d447d3cfb37e480440d807 2013-07-24 22:17:46 ....A 502400 Virusshare.00075/HEUR-Trojan.Win32.Generic-28d13e1af7006fa14e7a245ac851b350e06bf0b40e80596f20a33bb370c09983 2013-07-24 22:39:16 ....A 242176 Virusshare.00075/HEUR-Trojan.Win32.Generic-28d5741312b266472af2a4bd0d81e40644b48f885ad1fdd64fedc1604fa33ae8 2013-07-24 13:21:36 ....A 1326720 Virusshare.00075/HEUR-Trojan.Win32.Generic-28d6acf1f9aca1458dcabff215ae974e1f8eb2ea9e98a3e9ac8a7fe09fb6e67d 2013-07-25 11:48:22 ....A 93696 Virusshare.00075/HEUR-Trojan.Win32.Generic-28d80ecfc0acd8e5616327b2250666f0e2f4c94471ccd02d935dfe64fabbae2a 2013-07-25 00:31:20 ....A 749600 Virusshare.00075/HEUR-Trojan.Win32.Generic-28da6fc0a0a3d67d03298fcd406a9af0524c3e4c2c45bc8aaa8f7d721bc1e3d9 2013-07-24 22:03:50 ....A 394240 Virusshare.00075/HEUR-Trojan.Win32.Generic-28db5d879ba329d7a52ea03a18a4cf55379a51d394018769d33df456fef0648b 2013-07-25 06:07:46 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-28dbace26993a3874d96b75e30ac254203009aad5cace4cffce67e32c5b439bd 2013-07-25 05:08:38 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-28dc86821cffce4f7cd75bd6a92c2ebf198b1c01f926ee7574c2b838ec536cec 2013-07-24 21:25:08 ....A 483840 Virusshare.00075/HEUR-Trojan.Win32.Generic-28df1ca10d746cfc720963644a5c1f35f8c251c1a2100aaf482cc44d5b45dce9 2013-07-24 13:03:12 ....A 29184 Virusshare.00075/HEUR-Trojan.Win32.Generic-28df57223c9fd5c46c14f12cab6735eac87a73c0cd89375a2c1dd2ecde2b9d7c 2013-07-24 12:37:36 ....A 2205888 Virusshare.00075/HEUR-Trojan.Win32.Generic-28e59c7e30cbf488fb96fa97ccbc35290411d04c5de327c09af2da7ba259bd7d 2013-07-24 14:29:42 ....A 465416 Virusshare.00075/HEUR-Trojan.Win32.Generic-28e5b26724100fef3690ee09cbfba57c69a860ded60c7e27934fbe8e61deaee6 2013-07-25 00:03:40 ....A 1164928 Virusshare.00075/HEUR-Trojan.Win32.Generic-28e83c5bf2f6ab96472bf5239db863ee96a688290a82d25be32203d31f3dd445 2013-07-24 23:54:16 ....A 229376 Virusshare.00075/HEUR-Trojan.Win32.Generic-28e8ab889e92ae6263721e691f8485c5160f0c953535e2948399c8d149d61d05 2013-07-25 13:06:38 ....A 325632 Virusshare.00075/HEUR-Trojan.Win32.Generic-28ec22eb0043d94b8efbdd1be33dc9d3a502e42d44b5c67971f3d18c67bc8e80 2013-07-24 19:06:46 ....A 232061 Virusshare.00075/HEUR-Trojan.Win32.Generic-28f08274205a321426a87ea6f18b4ed22a663603ca6eee6921e5887246e1450e 2013-07-25 12:27:30 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-28f228b12f375d208a9d3a0962f7289ef8002f85b3eeb61a21fb7d831e7ac49e 2013-07-25 12:28:20 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-28f25684ff80c901d61d4015cd8b4207f8ecad1243800f8580ec7a05d77101cc 2013-07-24 11:54:56 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-28f4824b0894e80ac93917288c84a510ad0f8540365134592de8c8654d59b08e 2013-07-24 15:06:46 ....A 214528 Virusshare.00075/HEUR-Trojan.Win32.Generic-28f526acdd08c05f396cfbfe108eb7916ad6f26b985eac350e3f361e891bf5cd 2013-07-25 14:56:54 ....A 35840 Virusshare.00075/HEUR-Trojan.Win32.Generic-28f5de9dd9865f9d4ab533359d5f35e058d32288c9311d3a1cd13782f303a73c 2013-07-25 15:09:14 ....A 145920 Virusshare.00075/HEUR-Trojan.Win32.Generic-28f610b518e606b1f20fb86a989ed5df6404e5ff286f1ecc59e9ad3afe75bfff 2013-07-24 23:14:10 ....A 6395840 Virusshare.00075/HEUR-Trojan.Win32.Generic-28f6381975b49415a1da5a6deea91933b0617d27a12e6064b8ef2537165712e7 2013-07-25 05:04:40 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-28f7b86cd35c0c0c169df5c1803e3a275542e3e88d890968529a50f56b0efec4 2013-07-24 11:12:40 ....A 60416 Virusshare.00075/HEUR-Trojan.Win32.Generic-28f87ed1d527ec06f221d4a213d355ede61684eb92cf3f5e164a0049f3b723e9 2013-07-25 00:03:46 ....A 14821 Virusshare.00075/HEUR-Trojan.Win32.Generic-28f930a20fd01f820e95efeded6cc5dabf837f325a6c1c40f3d2b157d8382c0b 2013-07-24 21:14:18 ....A 386820 Virusshare.00075/HEUR-Trojan.Win32.Generic-28fb7505771da562baf2e9969f9f2a6bc807020c544ae6f04e67d5a1dcde7d05 2013-07-25 14:13:30 ....A 4355072 Virusshare.00075/HEUR-Trojan.Win32.Generic-28fe09c12bd107952ea236f091d053a2023b603865f2caa89319c28a0816e5d0 2013-07-24 16:56:02 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-28fe2e76bb337ef24af60cd11192d61197d3f819bc508781ebd2dc08cdbf5cec 2013-07-24 21:17:22 ....A 412672 Virusshare.00075/HEUR-Trojan.Win32.Generic-28ff63d13c446892748aea716e7e952a6a890f428792d5d97a5d779aa4b66a9e 2013-07-24 00:00:00 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-290004691f9d98b7e13329852fca9a3674b34a828f01df9b5ae3d7ce02b1056e 2013-07-24 07:57:02 ....A 1306624 Virusshare.00075/HEUR-Trojan.Win32.Generic-2900158c6fedf6b55d0ea1e77c5b4af45297a0e45a026e5f9d72e3993ff4e391 2013-07-24 07:40:46 ....A 373288 Virusshare.00075/HEUR-Trojan.Win32.Generic-2900362d1dbcaee5896ffdf881727568e4f8a901c0f1bb616152f9622d50137e 2013-07-24 23:36:44 ....A 56832 Virusshare.00075/HEUR-Trojan.Win32.Generic-2900c18c60dc5526aa91b5514d6c5025ee7b6df70ed3fe7f4eedb8c8d6e0d575 2013-07-24 10:13:48 ....A 35840 Virusshare.00075/HEUR-Trojan.Win32.Generic-290388064b499713f07a3526da09a64845d03d28d090fa3ec3ad6d28066302f7 2013-07-25 12:17:34 ....A 766676 Virusshare.00075/HEUR-Trojan.Win32.Generic-29045ca2fd68bd6a5b4dcc114cf551ccfbb97f099316c5cc9d49cd90bf305a4c 2013-07-24 22:14:06 ....A 423424 Virusshare.00075/HEUR-Trojan.Win32.Generic-290537702bc34ada00d80f644228fe834ca0cb2eacf399ec8de914cfb0f086a0 2013-07-25 02:09:18 ....A 96768 Virusshare.00075/HEUR-Trojan.Win32.Generic-290574677425af38cb064a8a7f990c6c4592c14f1915235e256e4b3b7accca69 2013-07-25 02:27:28 ....A 140800 Virusshare.00075/HEUR-Trojan.Win32.Generic-29058b327efa6f2101dd7cf7c49bdcf9821ba18b9b0ddd18ac375bfb351b99b4 2013-07-24 11:49:04 ....A 26624 Virusshare.00075/HEUR-Trojan.Win32.Generic-2906b9b0c6c627d8036d0eafb6bcd5324cf2ca923802a7feb37cc23f1df7562b 2013-07-25 02:26:48 ....A 917504 Virusshare.00075/HEUR-Trojan.Win32.Generic-2906c245595321073b7dfb1e7c713346076765c8b5235c7bc265da27b039d59f 2013-07-24 17:01:28 ....A 17290 Virusshare.00075/HEUR-Trojan.Win32.Generic-290702f243e7c9725947bf5105a51d90147682414217ca2cf2faed6d745044b0 2013-07-25 01:25:16 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-29072bc91987940f6a30c1f99a10e12463fe185a79914896c5e5c2fd4c58471b 2013-07-24 12:19:06 ....A 677477 Virusshare.00075/HEUR-Trojan.Win32.Generic-290770ec2570a1057ef6140c0460ff352ae3df18ffd7919592585813b9827cbe 2013-07-25 14:00:16 ....A 576350 Virusshare.00075/HEUR-Trojan.Win32.Generic-2907efaee06eb5d1f5af0b2fbf1f73963cebbc5b7b9fbd9909d18d45d6ac7f17 2013-07-24 22:11:36 ....A 142336 Virusshare.00075/HEUR-Trojan.Win32.Generic-290964ef1f3fd0f108a4422be0adaa17faa51163f903ef210bbbdf3715bb1609 2013-07-24 13:43:20 ....A 84992 Virusshare.00075/HEUR-Trojan.Win32.Generic-290a03f3c84b4e756030ec7cd7160b8a5fe7de839b64c4c5f6d8eefe23d886bb 2013-07-24 21:19:02 ....A 79360 Virusshare.00075/HEUR-Trojan.Win32.Generic-290a6a0394c800b410d86e2cbdfd0e4c4a5aa57d6778fd1e0b9b4965c2181d98 2013-07-24 08:50:20 ....A 6144 Virusshare.00075/HEUR-Trojan.Win32.Generic-290b712fe1270a7ee934ebb833e21a53a5c7017ecc77da06b144227ea445025c 2013-07-24 10:38:44 ....A 1336182 Virusshare.00075/HEUR-Trojan.Win32.Generic-290be2f15adbc07e6ffca14f37f02216f0fd1bd3f325b481fd7d14df26f2d874 2013-07-24 15:22:18 ....A 237568 Virusshare.00075/HEUR-Trojan.Win32.Generic-290c72e69a21b0a97c90b15e38e3eafd6122f02e6951cb1cf22db6e8c5a016d0 2013-07-24 10:31:04 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-290cfb2cc6a867cd80f932625d2b4086ae13ec19d45b95e915ba6e70c6ea3fdb 2013-07-25 00:55:16 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-290d11415b54b4c6de823743cc4be95c650110ed6604d1297a51a12a09bb942a 2013-07-24 02:29:26 ....A 5242880 Virusshare.00075/HEUR-Trojan.Win32.Generic-290d2d4a6a8bc033951b7aa069728f9eda9aaa4457804d024ecf9d278346968a 2013-07-24 20:58:10 ....A 237056 Virusshare.00075/HEUR-Trojan.Win32.Generic-291064778983f6c83b7e002a8e747aabfdfca1c6d90ff81524c00fe3b74aff72 2013-07-23 22:43:26 ....A 38405 Virusshare.00075/HEUR-Trojan.Win32.Generic-2911141d1f6511703dd702e0c6c78f93997d00f79366031ef19526178e42bd3a 2013-07-23 23:47:40 ....A 881627 Virusshare.00075/HEUR-Trojan.Win32.Generic-2911a14227227774a43abb2a09664aaceda631140e24a78e0edbd3ae62e732aa 2013-07-24 01:42:04 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-2911b01d47726930dc58c4da294bf6ae3743c6078f5e825fc49e091a3cdc395f 2013-07-24 10:58:14 ....A 379896 Virusshare.00075/HEUR-Trojan.Win32.Generic-2911c055887129eeb788904f3738780fc1bcba73280093577443695281ef832d 2013-07-25 00:05:38 ....A 153100 Virusshare.00075/HEUR-Trojan.Win32.Generic-2913fe589cac492ef16bf29e7abb4075a9a10459877567bf8f1093472a4f79d9 2013-07-25 06:08:58 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-29141d245e88223cfe72a0bb2d6972aa490012b9d9eea38a29c258d8c8e46b78 2013-07-24 21:04:30 ....A 44242 Virusshare.00075/HEUR-Trojan.Win32.Generic-2914663dfeae285e09edb464588687c0d3cda838969b3cade89570f89f30d3f6 2013-07-25 16:07:26 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-2915ce88977b1fcfde413b20afb9616a8a076ee9259bc9c267c67424cbd48732 2013-07-24 10:46:56 ....A 136704 Virusshare.00075/HEUR-Trojan.Win32.Generic-291648bceb60e65b9da7f2ade37083b3e252cbaf500e52dd7bf8f6ee60df7d56 2013-07-24 01:48:44 ....A 584704 Virusshare.00075/HEUR-Trojan.Win32.Generic-291b0c7359a6e43bf3f4f967f438a46e9ca44f6530e8c8bc350bc0ff9248874e 2013-07-24 15:07:06 ....A 662616 Virusshare.00075/HEUR-Trojan.Win32.Generic-291b7ab35e173f5c73c826d7a4b87b9037693e3690d8bfb47243407b776aa5cd 2013-07-24 13:29:32 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-291b9373f81512baab515b5e61febb90cfa9ad200c68bfb3887ffdd0239f857c 2013-07-24 16:38:36 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-291c231d35bb071c2ee1935785521188e2d638a2339b1a522ad50ababcb2d225 2013-07-25 00:32:08 ....A 929792 Virusshare.00075/HEUR-Trojan.Win32.Generic-291c51a98239337221a54dd27fd4228674aebf21f9135e7e473845e33365b94f 2013-07-25 14:12:58 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-291cda8b6913ebe87eb6245a0789ae04b07ac4117f3c18374dce432ca0aba434 2013-07-24 02:08:54 ....A 52916 Virusshare.00075/HEUR-Trojan.Win32.Generic-291d4ce74b2f80adf06d8b47306cbd7d7fe44812665b497a2f9cac9657074a37 2013-07-24 07:02:44 ....A 508928 Virusshare.00075/HEUR-Trojan.Win32.Generic-291db32deb1af204ad415da7c4e6a08999de86ab552f49783a72dcc384a9b3d1 2013-07-24 08:52:32 ....A 532480 Virusshare.00075/HEUR-Trojan.Win32.Generic-291e1d0eb48f45b52b42505e1cf73c86fd832584ecb17426d8ebfdf45f8bfe3e 2013-07-24 05:54:54 ....A 25536 Virusshare.00075/HEUR-Trojan.Win32.Generic-291ea339c1e91ea2b104c6a715503186b20f460d701269b907dea23218fbb239 2013-07-24 19:35:54 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-291f6118ce59822862310334b6b9d047a2e70d219c414db31f7916ea4096c019 2013-07-25 01:48:04 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-2920691a407df61a85cf7a6b62e3a03215bf994ca28cb0ed7fe2717f15fe9bdb 2013-07-24 04:50:58 ....A 52613 Virusshare.00075/HEUR-Trojan.Win32.Generic-2920e55f7aebc896a0fef861e14a30281eed35c6efd4460da4c84b141f736e31 2013-07-24 19:15:48 ....A 604800 Virusshare.00075/HEUR-Trojan.Win32.Generic-29214a6d880f3a81688bb098c78b94ae407753a565b4a3d3b0f9c6bf518c0080 2013-07-24 10:29:36 ....A 876384 Virusshare.00075/HEUR-Trojan.Win32.Generic-2921500e9631c778a3f428e04c8f591106a116fdcee94c29753bc2822511d8a3 2013-07-25 01:16:46 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-2921e51af69fd433ef8aa18d60179fae092c7b4674cc9fcc3eeefa3cc7c472dc 2013-07-25 13:31:26 ....A 2892800 Virusshare.00075/HEUR-Trojan.Win32.Generic-29229c35d1eb7ec3c07b869a7e40bae34d37ae910e8ae4cd2a79577c87c13303 2013-07-24 08:06:36 ....A 120832 Virusshare.00075/HEUR-Trojan.Win32.Generic-2922d061d3daec0cc1a4aa5de92e5ebd51b52652e9154ad8f5000ef5b6909fd6 2013-07-24 21:19:02 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-292401bbf64c4112912e8685f9da5b851edec7f3927f5f57ccdcc0925e62f1e2 2013-07-23 22:47:52 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-29246449043e89a181d54779a4fc60723e1922d3b19f35b3e6cf1b2b9e13bfc3 2013-07-24 01:46:26 ....A 247376 Virusshare.00075/HEUR-Trojan.Win32.Generic-2926321e64839922c08b1754173fdfad9cba51c810c8bf17c5be356d412ee509 2013-07-24 00:33:08 ....A 18608 Virusshare.00075/HEUR-Trojan.Win32.Generic-292693cd77808fca1f234a6d21731057c6c6b6dcae01a9d8ec2d6440eac5f1c3 2013-07-24 02:04:10 ....A 28694 Virusshare.00075/HEUR-Trojan.Win32.Generic-2927786d5cfd00efa7ab6c834a09d6da961bced9beb71219b7e6b6ec6b1b74b8 2013-07-24 19:46:48 ....A 217981 Virusshare.00075/HEUR-Trojan.Win32.Generic-2929cb2341055a4abbea8de4fbef3968b42e86dd10d47625cee23e0628c48614 2013-07-24 11:30:30 ....A 1598720 Virusshare.00075/HEUR-Trojan.Win32.Generic-292a265b08b910bceb3f50483c41515d0a749ab146b3bcb9fd6319dee7489f1c 2013-07-24 12:41:34 ....A 327308 Virusshare.00075/HEUR-Trojan.Win32.Generic-292aed0b264b5b6157ee0665bcd8d758c8b8c75f6ac7bab67ded5935f3424e95 2013-07-24 12:23:12 ....A 46592 Virusshare.00075/HEUR-Trojan.Win32.Generic-292af0390fc394686088cd3418836b0bc469a3caea35ff83dd935b1d6c3b0c9c 2013-07-24 10:43:30 ....A 885760 Virusshare.00075/HEUR-Trojan.Win32.Generic-292b6d683a5a4d2d7676cc204fa54b7ec1c07da517560e8cf897474b24f65429 2013-07-25 06:40:54 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-292bbd81c0b1ea627dfbff628225e65265a50c60aa4f81f768ca7bf15c1cbd8f 2013-07-24 21:41:02 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-292be1aaac65a9934bf9b41913f98627efd0bc69c4fdecec8e1321dc43f1cd4a 2013-07-24 21:16:48 ....A 2352640 Virusshare.00075/HEUR-Trojan.Win32.Generic-292bf9ba2d76610b318085f67e5a08775a642377ab4317adcfdb264b32b66861 2013-07-24 23:36:08 ....A 51200 Virusshare.00075/HEUR-Trojan.Win32.Generic-292edb5f68fa605dbd2bf1d0d9a38d8a506c13b7f2ef63742227df3eb98528eb 2013-07-24 08:17:30 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-292f300f4be2dee9705fe5fd2489435a8715b02102363590e13477c4b3d96f00 2013-07-24 10:51:52 ....A 308681 Virusshare.00075/HEUR-Trojan.Win32.Generic-292f829b46130928b4e7d8a5fdbf75494bc3a9542d1eaef2e8138ecf6a7302d2 2013-07-24 21:50:20 ....A 2295296 Virusshare.00075/HEUR-Trojan.Win32.Generic-2932227466b9a1986dc0d28d950cede2c4b075384cde26cd1223689796b058dc 2013-07-24 00:52:42 ....A 120832 Virusshare.00075/HEUR-Trojan.Win32.Generic-293248831f9059aa6f1d7233ed5eceff638dbdc47078072a943606cd41df404b 2013-07-24 04:43:44 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-2932a1bc76dbffac8e543f84351fed11380b30f9c12791cf44d5edf7ce5992f0 2013-07-24 04:14:22 ....A 83706 Virusshare.00075/HEUR-Trojan.Win32.Generic-293452fbea30e84651b12323594bfefb65add307756e5088b5f855b890ee7dde 2013-07-24 13:28:36 ....A 888854 Virusshare.00075/HEUR-Trojan.Win32.Generic-29349a6f013c0bf0ba5dba28839060c3f3b08ac16b4fc300cce7fc1ee75111fd 2013-07-24 12:06:12 ....A 122930 Virusshare.00075/HEUR-Trojan.Win32.Generic-2934c6012a78db33ab5bf8778c6fe8044080b213055837a598a1a839a2694f40 2013-07-24 16:32:26 ....A 711570 Virusshare.00075/HEUR-Trojan.Win32.Generic-29363e38da54181ef40ce1bb7bf7c10a2af24ca12836ff4f4577946394fc4918 2013-07-25 01:28:16 ....A 107520 Virusshare.00075/HEUR-Trojan.Win32.Generic-293764bd3c0f9c59d48d6fee56a2593953b06ecf92f0bd2fbb0a156e518f983f 2013-07-24 22:55:18 ....A 1063000 Virusshare.00075/HEUR-Trojan.Win32.Generic-2937bac2d63e3208d3882761bcd748d008460b9f7a432214e6439c05f1e1eb67 2013-07-24 15:37:02 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-2938b75fb4a0a7e782216a4e4ce7a054fb05a134b0ea1f31caf3131fe4b669a2 2013-07-25 16:07:16 ....A 123178 Virusshare.00075/HEUR-Trojan.Win32.Generic-293a7067601b68e405ddfceb139597502b2f96605ddf1966ca1ab98339ede050 2013-07-24 04:37:18 ....A 700928 Virusshare.00075/HEUR-Trojan.Win32.Generic-293b5301c6dbbf7ec2f69d484b085b6278806a2e99512a28a7c8a1e1ef437768 2013-07-24 09:11:14 ....A 86528 Virusshare.00075/HEUR-Trojan.Win32.Generic-293c54de95cc4dc4b570a441baa52624aebaef69ec0312c049bc2008b859c417 2013-07-24 14:19:38 ....A 102464 Virusshare.00075/HEUR-Trojan.Win32.Generic-293c8ee1cdb6143c2ef65dfd364c94231efc5bbdb1dcbf2621027b62a14a983a 2013-07-25 14:41:02 ....A 148992 Virusshare.00075/HEUR-Trojan.Win32.Generic-293d312b13e08295d1ce6613e5012792fff8c75b921efc9d0661864d30b20508 2013-07-24 06:28:52 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-293d94ae9885097abecc14d9a01b02410e25604c321ca1997804d60464b0dca4 2013-07-24 11:34:58 ....A 100682 Virusshare.00075/HEUR-Trojan.Win32.Generic-294006d6e8160ce225519e0d2a77aa34b8dfc8d280c65bb5cbd825e4d6e317f3 2013-07-24 14:35:00 ....A 164352 Virusshare.00075/HEUR-Trojan.Win32.Generic-29403e3715b8950e958589196c22b7518e5b036c15f37e02af5661b4e0ce3756 2013-07-25 07:11:28 ....A 2813952 Virusshare.00075/HEUR-Trojan.Win32.Generic-2940d205a8f77ca956ac86fb3698f29565e374f32904e6dda6f37bfd959ad9f5 2013-07-24 21:37:50 ....A 467456 Virusshare.00075/HEUR-Trojan.Win32.Generic-29411fbacc857966d27d6dfe76bfc5c650b78935a1dc9809cb45262ea89f35c0 2013-07-24 07:27:48 ....A 84319 Virusshare.00075/HEUR-Trojan.Win32.Generic-294142296afbaeac0f9b79453c2c2704e3b7eddd5ee7a96700c326b75941d89f 2013-07-24 20:58:00 ....A 139520 Virusshare.00075/HEUR-Trojan.Win32.Generic-2942aa09e9831c6cd30e8b8c5e97794bed9d40a778f9aa70a8d70227cab53530 2013-07-25 12:16:10 ....A 1434624 Virusshare.00075/HEUR-Trojan.Win32.Generic-29433133062937e861fafbb5204eeaed1dd2fd567ced64fab44aad5691deeb6b 2013-07-25 01:57:00 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-2943e4242d7b2ca1f1e0006a8a23dd64b5e8741499056b7a1e2ec02a4b6bbb21 2013-07-24 10:56:06 ....A 460067 Virusshare.00075/HEUR-Trojan.Win32.Generic-2943ebe8cef0c3c3df308d74454e80555ca1f1130ce8c2f980795e206bb3266f 2013-07-24 01:05:12 ....A 136192 Virusshare.00075/HEUR-Trojan.Win32.Generic-29442742e77737058afc90da5b353ab0dd3d8df7d7753e8def9f85bf49779841 2013-07-25 15:29:02 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-2944dbf63ad5d26487ec8eb2fa0271ffc93beb4fb93ce13eb9032e70c26cd43e 2013-07-24 21:47:32 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-2945d0364023749eddf9e281d45c6eaeedb60332a815658c5baffb8e06c1e6ac 2013-07-24 19:28:40 ....A 206848 Virusshare.00075/HEUR-Trojan.Win32.Generic-29465895d991a5f10bab3eab55953777c2ae1f769a10f71c201681edf65ed22b 2013-07-25 14:49:54 ....A 337920 Virusshare.00075/HEUR-Trojan.Win32.Generic-294692d4cdeea374e1be6c4618ddd4cfc3a1c6b54a97af6f0cd65f96cc2fc6ea 2013-07-24 21:29:08 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-29469c546f16eb32805597c4a97e13c1dcbb0ee5ac83f990534fc6194b446bb5 2013-07-24 05:55:10 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-29488776f9f02d0d5cc938a76e8bf3afc2a3735200436c0217f5ebe7d2ca24e0 2013-07-24 09:35:12 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-2948aa3929db89d1e8db964a6912052eef668cb44eb309c00d2e61ddc20c4824 2013-07-24 18:28:06 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-2948eed95c1d4d631b06f13f6c122a4e0b1befb41394ee5200e054cb64b264fe 2013-07-25 00:15:02 ....A 446464 Virusshare.00075/HEUR-Trojan.Win32.Generic-294a77d13f68ccbcaefd76db631480b20c9e5e87045fd70741e70f9d89d7219d 2013-07-24 23:07:20 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-294a79f48b4d5d63d56a920c2ebb86709b95b8ecfbe88bd42e1ee71a04ea6392 2013-07-24 14:10:50 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-294bc18e0c4f951a551dba6fc9644c5aa892b0e55e1ce1b7c263db1dbe327916 2013-07-23 23:12:50 ....A 315466 Virusshare.00075/HEUR-Trojan.Win32.Generic-294be027a3e752e2390fcc136a8faeb42f1836cbb32fa7ce0a7cdfa5b43969c9 2013-07-24 20:16:26 ....A 204288 Virusshare.00075/HEUR-Trojan.Win32.Generic-294c326fe670c5a27ec2bf847082b75dcef2c0ab108fdfc4c0b3c453ee554bbd 2013-07-24 14:02:08 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-294e1b6c417b97668757e25b57810d962f4a1330887e9d6a3b25538c3270272a 2013-07-24 03:05:40 ....A 1345536 Virusshare.00075/HEUR-Trojan.Win32.Generic-295061a287a09567edf60cf3ecaab7abb469eacd5d888d1ce9ae2da271de6693 2013-07-25 14:02:46 ....A 2805760 Virusshare.00075/HEUR-Trojan.Win32.Generic-295208e113b776cab25c0ba8e4146ac69314b50cc8be25ebb391698d65d01bfc 2013-07-24 01:45:44 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-2952f423af01c371cd956027cbc9e74b024a1cd8ef4ea3e73815aea9efd0f635 2013-07-25 14:44:16 ....A 665088 Virusshare.00075/HEUR-Trojan.Win32.Generic-29531cfc3558be9bc99c19a92a673998bd7481aea759a15b4e17fea6d431297a 2013-07-25 07:13:56 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-29539fe7af5316f7b6c322bc3b3abd3865968687f3495f4d33a9e77174827fe5 2013-07-25 00:44:16 ....A 22528 Virusshare.00075/HEUR-Trojan.Win32.Generic-2954f77cec3406c39b36dd782bd43dfc6ee5d7bb4855bc6902767c0401bd7e4f 2013-07-24 10:03:32 ....A 379904 Virusshare.00075/HEUR-Trojan.Win32.Generic-2956271c3095a0e535ae93c495e2ec93c6a59aef9ecc0bf6873a0d0caabada76 2013-07-25 01:38:46 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-2959e0b26dd5b20045017de13a6825449e4488c6c9880bd660cbbc5c62f90135 2013-07-25 15:02:16 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-295aa129c93c33b49fe016a22ba284be7c0be136c04185867851414e3977c73d 2013-07-24 12:28:12 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-295b0ce57e639f2cdf785f6c7d510c07eb49a7f46473594ea5ad52db4bc8e924 2013-07-25 12:25:12 ....A 156863 Virusshare.00075/HEUR-Trojan.Win32.Generic-295b59a3d65e7df3ab0fbe24e6ff46838396c2c8a0f6466ecf3b2871b35e4ad8 2013-07-25 02:28:50 ....A 541256 Virusshare.00075/HEUR-Trojan.Win32.Generic-295c8e759ca9433a797fa45e86ed11056f46d1353ce01e825cbc62200e20454a 2013-07-25 02:14:32 ....A 53266 Virusshare.00075/HEUR-Trojan.Win32.Generic-29601e4030bc09707c35f284303533d27abd6c85eeef05b7de30c5fc5774a7fe 2013-07-24 19:18:44 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-296209287fe923608afdf502f9fd143088d1a931578d5193bbd4e551a24b6202 2013-07-25 14:55:38 ....A 435200 Virusshare.00075/HEUR-Trojan.Win32.Generic-296259cbae7ac3f69eb315492d10bdda911922cf38e32a00f4c21f5ae85dd952 2013-07-23 23:01:10 ....A 138240 Virusshare.00075/HEUR-Trojan.Win32.Generic-296404c1e522975cb6a858ee8004decf9cd23be811b41fb644fc6df7ce5f3b8e 2013-07-25 06:47:30 ....A 8192 Virusshare.00075/HEUR-Trojan.Win32.Generic-296474aad1332ca4e82f9bfd936df987ac8badf2ebe0922cb9241c7a7357a328 2013-07-24 16:59:16 ....A 822784 Virusshare.00075/HEUR-Trojan.Win32.Generic-2964b262602f191e428d00d14b1382e58f1dd682c720aa743244a37024ffcaf8 2013-07-24 10:52:32 ....A 250368 Virusshare.00075/HEUR-Trojan.Win32.Generic-2965cedf65f9234f62bfe1958c593c0d45349ff9440c4d6bd3f676f66e234347 2013-07-23 23:17:22 ....A 559616 Virusshare.00075/HEUR-Trojan.Win32.Generic-29663ed11c340575275311f6d0fb95c950d3e925003fae254b77882243f6c19f 2013-07-25 01:54:54 ....A 91523 Virusshare.00075/HEUR-Trojan.Win32.Generic-2968bf2a8ff75d271e4fb3fde0890cbf80b1cd2b5a11800324f3322486fa67e6 2013-07-25 11:42:00 ....A 24238 Virusshare.00075/HEUR-Trojan.Win32.Generic-296a0cdb2d626d3f76e1c222b5e451f153a0f06def31737eecf6ee81bc21cc3c 2013-07-24 15:15:06 ....A 188415 Virusshare.00075/HEUR-Trojan.Win32.Generic-296a2909f24430354661c426768cb090658ae61b62866853ecaed4b201da7851 2013-07-25 14:14:32 ....A 679936 Virusshare.00075/HEUR-Trojan.Win32.Generic-296bc60c09d6255bfe4247065654d46d0582f59eedc5ef01fe00db6bb04753f2 2013-07-24 06:40:12 ....A 2367488 Virusshare.00075/HEUR-Trojan.Win32.Generic-296cd382bacbc1db6be9669c2f8dfe454772f720d7b236e4be80a074ac50bc6f 2013-07-24 03:12:20 ....A 2535424 Virusshare.00075/HEUR-Trojan.Win32.Generic-296d0764a37eb76e320e6aefdd79a8c4d571520a9d6a842c779e1878c15a8fd0 2013-07-24 02:32:46 ....A 175104 Virusshare.00075/HEUR-Trojan.Win32.Generic-296e8b8c62ed7f8a3c97b747c1fb4c158a1c70dccbc5ebefc08d970f0687551a 2013-07-24 21:46:48 ....A 315459 Virusshare.00075/HEUR-Trojan.Win32.Generic-2971e55b57df0c333342f10488c7cc8548e0ec32fd86e36411e3f9c11fab9576 2013-07-24 07:50:28 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-2974813b757fdf49d2074de39bb24ab1d9cad7ed02e6251a1b4d9e5be68023f4 2013-07-24 22:30:56 ....A 10752 Virusshare.00075/HEUR-Trojan.Win32.Generic-297629b04bfa4f445578afd338056bb85c2ba55b06643c8a21b63b7f42f1d93b 2013-07-24 02:29:00 ....A 246272 Virusshare.00075/HEUR-Trojan.Win32.Generic-2976d20173cac7373586291abdaca119a90953d72c4852e43fb30f943e12e23d 2013-07-24 06:24:36 ....A 181248 Virusshare.00075/HEUR-Trojan.Win32.Generic-2977cb4309217abc73e14607169e4c96008498b6daceeef6270a2bd13f0017f6 2013-07-24 05:53:10 ....A 759296 Virusshare.00075/HEUR-Trojan.Win32.Generic-29790653d3e818c08335ad333db259bc11c21493643c3895870cc5b9ad34c245 2013-07-24 15:14:42 ....A 365056 Virusshare.00075/HEUR-Trojan.Win32.Generic-297929ca55fb5f934d5ccbb71a0ef2dd17127082e5278776af26bd0cbf509703 2013-07-25 00:56:20 ....A 205312 Virusshare.00075/HEUR-Trojan.Win32.Generic-2979c246e4ef022034d664c037fe67c2ed82f3b6da2279a728e24f68b6d6686d 2013-07-24 20:08:10 ....A 21504 Virusshare.00075/HEUR-Trojan.Win32.Generic-297a9efa0bcbbe43097349a10c540eda3e63f5066d67a795a8f8d39f2c1806bb 2013-07-24 07:56:02 ....A 2659840 Virusshare.00075/HEUR-Trojan.Win32.Generic-297b6643dc890d03567f5c4c7ff903659e711ff4b822203291fd1809d43c5f5e 2013-07-25 15:06:08 ....A 65784 Virusshare.00075/HEUR-Trojan.Win32.Generic-297bcff1f55752d2001a49e20c5c943e2ceb4c837e0bd5010a183f0fd02a4f7a 2013-07-24 11:37:56 ....A 117760 Virusshare.00075/HEUR-Trojan.Win32.Generic-297e7850be0b7b98ea577f0b61ab9103aa1a847491aaad08f697cb20e00e1278 2013-07-25 06:25:22 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-29818c407beafe7c9f5c5f466d666d7e31e3bbdae77fee004fc20d0cd112681c 2013-07-25 13:19:42 ....A 405504 Virusshare.00075/HEUR-Trojan.Win32.Generic-2983804fac98f73f6304890dc6c28794b3ea71d02e2e93f8152a33c985396c89 2013-07-25 02:25:22 ....A 201728 Virusshare.00075/HEUR-Trojan.Win32.Generic-2984d340258e6257efc3f4201993697371894d02e7922d21a02665c75f19d7cf 2013-07-24 23:01:02 ....A 38400 Virusshare.00075/HEUR-Trojan.Win32.Generic-2985f67410d50ac7768006b72af1acbf6f0832e0843b9a1a11830c418bca4175 2013-07-24 12:24:28 ....A 54792 Virusshare.00075/HEUR-Trojan.Win32.Generic-2986913dd5d3882112b17c669df6b92c24d0ab1d0e6f28d8abf1508f566df153 2013-07-24 20:30:08 ....A 253952 Virusshare.00075/HEUR-Trojan.Win32.Generic-29880f25f7a39b234e64710780764586be4abace26b70346222dd228c0a99b01 2013-07-25 12:07:44 ....A 2575488 Virusshare.00075/HEUR-Trojan.Win32.Generic-298b105aaf1201566311b23ab466c79bf644a02032c86ecd577e609d8e8e09ba 2013-07-24 17:17:28 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-298b1921f0d8bac1eccf7681c2c42952d196b1c9d0faa64f09a7f2bc2665bb56 2013-07-24 00:36:34 ....A 209408 Virusshare.00075/HEUR-Trojan.Win32.Generic-298b4402ce92dfbe12a28d46becd9b88acc99f52be2c04a9619c6a38a4375d6b 2013-07-25 12:00:48 ....A 342016 Virusshare.00075/HEUR-Trojan.Win32.Generic-298b9393ee9d059f53abd9bdaa25c258b3b247c5a4e51b201a95ebc3b50894f2 2013-07-24 10:31:10 ....A 29184 Virusshare.00075/HEUR-Trojan.Win32.Generic-298c5122200bdb642476e34778e74395a797732ff7566e1487f68bef95332e2a 2013-07-24 02:40:22 ....A 225286 Virusshare.00075/HEUR-Trojan.Win32.Generic-298cf5fe6ba9308ea0f5e28b6c30432fa2c7d804863020502cc99d2cd3cc1ebc 2013-07-24 08:44:44 ....A 304128 Virusshare.00075/HEUR-Trojan.Win32.Generic-298eef076acb199210604f4633ef01656331ba5e24b55d5300ba7ba41e0ef79c 2013-07-24 18:23:56 ....A 684544 Virusshare.00075/HEUR-Trojan.Win32.Generic-298f537a0a2e478981a99881725d773d424c7cc795ccb5e1f8b48b96b7ab6eb4 2013-07-24 11:36:04 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-2992145ecbe5f655619df5bc499666e971c3996bf5447ef2f66039da39974a3c 2013-07-25 06:14:02 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-29927aafbbd5397a0971076bf5c29a16da77399ba304b1e7eef38bb1f9fc12a3 2013-07-25 00:53:22 ....A 315904 Virusshare.00075/HEUR-Trojan.Win32.Generic-29938a66f59b4f05ec73b16f4aeef9e787f147b105f493720dc3fccced9f5502 2013-07-24 18:20:40 ....A 411136 Virusshare.00075/HEUR-Trojan.Win32.Generic-299612a9fa3593771c7fa98fbf7ffdc9062e2a98dceaa6dfa35cd36d715f1820 2013-07-24 12:58:32 ....A 150528 Virusshare.00075/HEUR-Trojan.Win32.Generic-299638d5e04da64a5544ddcfaff22f01a55979b888a5a3a72585b054991da183 2013-07-25 00:51:36 ....A 8415808 Virusshare.00075/HEUR-Trojan.Win32.Generic-2996b9ad1ab2e60cc532a0734d3f0ac007206143807cc940ae2dc52f659b030a 2013-07-25 06:36:22 ....A 260589 Virusshare.00075/HEUR-Trojan.Win32.Generic-29981383cc97d83e265652888d78a7f9950f01c3b13972b17e86ab92ebf3e433 2013-07-24 04:10:56 ....A 219136 Virusshare.00075/HEUR-Trojan.Win32.Generic-2998723358d2b02f0ee23ff1bc8adc5208597c4721bebc208bcdfdb63628a89b 2013-07-24 03:20:18 ....A 237319 Virusshare.00075/HEUR-Trojan.Win32.Generic-2998deaf835aa117cc8b65843fca6d4934a53de942b9550dd386dfc646c993b4 2013-07-24 07:54:28 ....A 867667 Virusshare.00075/HEUR-Trojan.Win32.Generic-2999fb8f6eae6c3e9f0f04c48a39f349de58c945a9c5ad9b43befe3e38bb1c5d 2013-07-24 09:17:06 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-299a50f8f3b9d3f24448f281ad8e56e4316bfaa089c797dc510395b14af12e9d 2013-07-24 21:10:56 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-299bad4ebbe947dcbb24547fb1a4bcdb1b606ddb7affbe4e53f2baedd68b8b15 2013-07-24 12:38:54 ....A 113664 Virusshare.00075/HEUR-Trojan.Win32.Generic-299ced03d2826969dccd36196b9d227827ef964093d4584ba32b6ef4064e827f 2013-07-24 21:04:48 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-299e081aff10d54d2c64f983efe904da4fc96460e08a81033b0ba31d188a54f2 2013-07-25 15:06:26 ....A 175616 Virusshare.00075/HEUR-Trojan.Win32.Generic-299ed21e43fb107751d6282cde3727c891aa2a466daa5239259558cd3cc605f3 2013-07-24 23:59:48 ....A 308224 Virusshare.00075/HEUR-Trojan.Win32.Generic-299fc069abd2ecee54df70475b96827566786f89bd1af7100dd4be9a7df18126 2013-07-24 21:02:26 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-29a100ecbfd6939e6c20bb97b0ff65b408b3580281c341f8c03243f4cc27da39 2013-07-25 15:46:30 ....A 49162 Virusshare.00075/HEUR-Trojan.Win32.Generic-29a124993617d09cd78deedc49306b0669fece4941e8d1c8921b7a9f12669c43 2013-07-25 02:16:48 ....A 45496 Virusshare.00075/HEUR-Trojan.Win32.Generic-29a13640e0410bfc413c1e761e925fba94a98b02645aaf2c7b3f98ab02967b1b 2013-07-25 12:08:26 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-29a228db9597f1761f4c1d9917d48cc946fc654277cef88a3d80abb1a3fe9fd4 2013-07-24 18:45:06 ....A 625664 Virusshare.00075/HEUR-Trojan.Win32.Generic-29a37bac3e9528831d5e0998c0cb74ef1c35c781337666f0b730a5ae01a4e68a 2013-07-25 06:11:52 ....A 948936 Virusshare.00075/HEUR-Trojan.Win32.Generic-29a3876d90ce2ad16742fd95da7faf19a248cac34b58145105b0d40ea10568be 2013-07-24 20:11:36 ....A 169984 Virusshare.00075/HEUR-Trojan.Win32.Generic-29a3d1154a0229d81e459c7e6b54389d2291562acf7d6a35b1e04f607165a10d 2013-07-24 17:06:02 ....A 104317 Virusshare.00075/HEUR-Trojan.Win32.Generic-29a3e10ed9560dd76094972300f2e749bf01f019cc6bacb010c0092b9c356bae 2013-07-25 11:25:10 ....A 30616 Virusshare.00075/HEUR-Trojan.Win32.Generic-29a4646034935f415f08f295feecde4314b90e4c7f960bf800c26d02b18fd909 2013-07-24 05:56:04 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-29a47df26a4c5c7e28d3d8263a6ba1a4b729c0c95ac47f1e6ff5eece7b5010ce 2013-07-24 15:41:04 ....A 283136 Virusshare.00075/HEUR-Trojan.Win32.Generic-29a48aa7782b19721f6b407b7ed4d1cbecea749c2e1d15f5c84e11731b7d16fc 2013-07-24 12:07:36 ....A 101888 Virusshare.00075/HEUR-Trojan.Win32.Generic-29a6c851ed43f579bd00d79ef5c8c9fe372b7583e1bf11f310c13c0c577fdac1 2013-07-24 12:42:22 ....A 299008 Virusshare.00075/HEUR-Trojan.Win32.Generic-29a71edf8528c9f539d2be2e0d0bec469b6daf261ef70f2560eba3bc7ec8d2dd 2013-07-22 13:16:26 ....A 2213096 Virusshare.00075/HEUR-Trojan.Win32.Generic-29a759ea287f3995c3ed96a0f99777e47e72d427cf13b7a472f890017e6b038e 2013-07-24 15:48:30 ....A 286720 Virusshare.00075/HEUR-Trojan.Win32.Generic-29ab8542ff5f9b99b6bc2e788f1c7ec75923327c1aaaa9e3f85bc8ae334a3da4 2013-07-24 13:17:58 ....A 288256 Virusshare.00075/HEUR-Trojan.Win32.Generic-29acbdcea09d29cce1fc52c10a379f583e150b07fb1565883ce59ee4861d3835 2013-07-25 13:16:02 ....A 110080 Virusshare.00075/HEUR-Trojan.Win32.Generic-29ae9cde294e54896956800275ad64532119ed0d5fc817662f38d318b8d31634 2013-07-24 22:58:04 ....A 739751 Virusshare.00075/HEUR-Trojan.Win32.Generic-29af7b83f82ec6eb54b9b3ef0712780ac01f00b6646eb685b1eca6ecc08fcd58 2013-07-25 07:24:18 ....A 2041719 Virusshare.00075/HEUR-Trojan.Win32.Generic-29b01f228d8c8ef5925f0b7205d6d83b27b5b14b987046d9d42e81aa8f2ea5f3 2013-07-25 11:18:40 ....A 1203712 Virusshare.00075/HEUR-Trojan.Win32.Generic-29b2400524ce3790445e008aebef989e5deec20e1c172f758816d32bae9d5343 2013-07-24 16:48:00 ....A 251904 Virusshare.00075/HEUR-Trojan.Win32.Generic-29b30005f7ab5d20af256db4015d31cf5a305685d4d2b61215cad629a9363ee9 2013-07-24 17:38:16 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-29b454ba0668d284c2039e3887e1acbbec40d5e40fe1b31f5603b588f3231d8e 2013-07-24 14:44:16 ....A 758784 Virusshare.00075/HEUR-Trojan.Win32.Generic-29b690e20ab860532ea991522b6eb6a7229532ed77d0e95ee418c91c963e45f9 2013-07-24 16:31:28 ....A 94720 Virusshare.00075/HEUR-Trojan.Win32.Generic-29b6e6da16f35df61fa370faf36bffcd31c666fdfa58d2b6756f4ae51cb7979a 2013-07-24 16:50:48 ....A 337408 Virusshare.00075/HEUR-Trojan.Win32.Generic-29b6f42390f2a4c20b60dfdb6e6297babcdac374deb42aa2f10e783972cb6449 2013-07-24 22:01:44 ....A 64000 Virusshare.00075/HEUR-Trojan.Win32.Generic-29b87c99e60f4217fef2e2125ae39ef8337c751f7be5d854d2b4692cfe1b32a2 2013-07-24 20:12:12 ....A 66048 Virusshare.00075/HEUR-Trojan.Win32.Generic-29b8ceb316af9b9697085c8b3ff4a5d9dc392b0e4acb929c57d917ff932be035 2013-07-24 03:55:38 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-29b95d49d0d69722b0ab8bec9b87cb61ec680921ca8b6922ad2a9c53d2dfcb90 2013-07-24 10:53:16 ....A 72448 Virusshare.00075/HEUR-Trojan.Win32.Generic-29b95e3b5492cbdfe7a452d5d51bea4502d2d08448d1dc061d0f9283cd725b5c 2013-07-24 18:36:46 ....A 194560 Virusshare.00075/HEUR-Trojan.Win32.Generic-29bac7c66882de8946a3f07af754009da6a820467f65edbe78843c13b1fdd80f 2013-07-24 18:18:20 ....A 78336 Virusshare.00075/HEUR-Trojan.Win32.Generic-29bb30f01c3c303b51308c13728578fb017ef08b3f4e8a237a998a21ba7ec737 2013-07-24 08:04:40 ....A 163463 Virusshare.00075/HEUR-Trojan.Win32.Generic-29bb9f76b2c587765b6c0b7be32e5919f47a9ea9944130d461dfcad32489fb61 2013-07-24 20:49:18 ....A 84440 Virusshare.00075/HEUR-Trojan.Win32.Generic-29bba4ba39a03e0242211ccc06d95231332e34c7a785f4b2e0598799ddd4b9c8 2013-07-24 18:59:46 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-29bc22bfa6871d081ad037423e91f147d8c77f86b6e9058dc8e12285cab970f9 2013-07-24 22:30:06 ....A 4096 Virusshare.00075/HEUR-Trojan.Win32.Generic-29c052aea9d64c6f3c8b65fca4cab15b38e4f549842c1a9fc97522b9be331a12 2013-07-24 21:55:20 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-29c170df4188cc364593988c2fa1d3ea1c9e1a36f002fb5d885abfd82b1fd01e 2013-07-24 11:15:12 ....A 159232 Virusshare.00075/HEUR-Trojan.Win32.Generic-29c351c88018d89e1852dcb180b01f0c8d0dd32324394a55c95b0bf1d87881a9 2013-07-24 15:49:14 ....A 4096 Virusshare.00075/HEUR-Trojan.Win32.Generic-29c4ddbc547403f93ed5040cf9b625fdce33c12fdb024cbda395bbfe1ac1dd80 2013-07-24 09:47:30 ....A 15616 Virusshare.00075/HEUR-Trojan.Win32.Generic-29c504adf610002c2398a2fe923481267fdeac4f9d66fad9598f78401e689e6b 2013-07-24 16:03:12 ....A 169999 Virusshare.00075/HEUR-Trojan.Win32.Generic-29c53d89c73d5e0425fb3e04d6d043a59a9ed10d1c398d16297c614f1666ca10 2013-07-24 05:09:04 ....A 63248 Virusshare.00075/HEUR-Trojan.Win32.Generic-29c61a9f36b9958a896fa7aaf18fd6387507a50105c299df02d1f66bb30308de 2013-07-24 17:03:58 ....A 2357760 Virusshare.00075/HEUR-Trojan.Win32.Generic-29c68a0c3852ac856c0d4a55630fe44a399fedb4752b8fa34a319fec394d57dc 2013-07-24 20:06:10 ....A 311488 Virusshare.00075/HEUR-Trojan.Win32.Generic-29c6904036997d382a6d388322f64e86e08de65bdd7de703ce1211bb02449eba 2013-07-24 09:46:54 ....A 3200 Virusshare.00075/HEUR-Trojan.Win32.Generic-29c7431243293e02c1f6ef9c2a2cb4fa63f8176b3e3ba181d9c5c1dd13695a4b 2013-07-24 23:32:34 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-29c810cb793bcf590fc58e29b578b5cf09b578f66ed39de1ce8853106c24d7c2 2013-07-24 04:16:12 ....A 529920 Virusshare.00075/HEUR-Trojan.Win32.Generic-29ca142b0d3d16494a4b418875dd5210285e037c00caccf2cdb43ee4e257c4a8 2013-07-24 20:23:08 ....A 216064 Virusshare.00075/HEUR-Trojan.Win32.Generic-29ca5583014813f12ddb32c3dc7c51f516057f290a3cf5a7b9db5ced29719aa9 2013-07-24 00:47:00 ....A 172222 Virusshare.00075/HEUR-Trojan.Win32.Generic-29ca99ab0e878f5cee761811a067e3e4088ca9b510f1159548061252dadc160b 2013-07-24 00:31:54 ....A 7602685 Virusshare.00075/HEUR-Trojan.Win32.Generic-29cab7703f599d1a9d3b2308fada815c4b3735ec097d51fec39dfa96649a9689 2013-07-24 02:41:14 ....A 565248 Virusshare.00075/HEUR-Trojan.Win32.Generic-29caf749faee8c83bc50aab82577c7f12b3d91e95722eb1708a7d45b07887888 2013-07-24 13:21:58 ....A 23062 Virusshare.00075/HEUR-Trojan.Win32.Generic-29cb21859413689aa09d22fc2e3d73789c69b2a555887b1b77badac86531412e 2013-07-24 22:56:32 ....A 58936 Virusshare.00075/HEUR-Trojan.Win32.Generic-29cb3d8d98215f80edcd61c09551e97fb3ef4eeef6ae2d9b99052e769d1f09ab 2013-07-24 17:07:46 ....A 900198 Virusshare.00075/HEUR-Trojan.Win32.Generic-29cb68c803161e25b3ff0f1b322f5dac46c690c4509b6462dedfe4098781baed 2013-07-24 07:27:30 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-29cd1ab062722c2e42c0330a7e382d0149e08a1a4b173a197f63957d25baf79d 2013-07-23 22:14:22 ....A 375808 Virusshare.00075/HEUR-Trojan.Win32.Generic-29cdc1222ceb2f869b311241faab6a43250fbb838b9b3fb14ac53b3888e14c39 2013-07-24 05:57:52 ....A 512000 Virusshare.00075/HEUR-Trojan.Win32.Generic-29ce6a0e55b02b483685cb738cf8d26fe3430891f6c0264a3e24916e63cc31dd 2013-07-25 16:00:30 ....A 162816 Virusshare.00075/HEUR-Trojan.Win32.Generic-29cf5468fcd5c4f26052cacb3c80802a2125b1a61d437e59d4ea7dac3f967ce5 2013-07-25 15:22:02 ....A 15360 Virusshare.00075/HEUR-Trojan.Win32.Generic-29d3f1e9fe65bca8eb10b75412b7fecc758060f222ea1beb7337af6fe313feba 2013-07-25 06:38:38 ....A 572194 Virusshare.00075/HEUR-Trojan.Win32.Generic-29d6cb54530d920b79fc71b623bcf71cfbca6f499a1bce868811f66e081d899e 2013-07-24 23:47:06 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-29d6dd8ad3818f0d05e22d00503d92b8112564ef32d7c7968f3f1ee5609c8528 2013-07-24 18:21:14 ....A 775178 Virusshare.00075/HEUR-Trojan.Win32.Generic-29d83a0a75a1c2a921276fdac617532ed2321c0145e9cc305e6317ba1eec9281 2013-07-25 16:09:08 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-29d95a8ea21e59b52f5124a72f1cdf865af2a7e0c8e6546a67a4f811cfe0eda7 2013-07-25 14:43:38 ....A 51712 Virusshare.00075/HEUR-Trojan.Win32.Generic-29d9e2679cf570fa6e8029c497f9385b9e61933089424cf50eb63866f24853c6 2013-07-25 11:25:46 ....A 50176 Virusshare.00075/HEUR-Trojan.Win32.Generic-29da2dde9d94aa7b7fb10d94af8f12adbd4d7636dd02a1329f2157ab03f70ebd 2013-07-23 23:42:48 ....A 2171847 Virusshare.00075/HEUR-Trojan.Win32.Generic-29dc4b66f81bbd124f5cc137f7f018d1960ab61057d780e3894934853da03f68 2013-07-25 00:15:22 ....A 144582 Virusshare.00075/HEUR-Trojan.Win32.Generic-29dcfabe14e6befbfbf894022e731dd211190e30cb812741e56bc1c5e8dba058 2013-07-24 10:16:46 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-29dd2c583e76ebdd7ef7b0ba63321b05155e190ac36cd79b239df1e705bb395d 2013-07-24 02:05:54 ....A 1548288 Virusshare.00075/HEUR-Trojan.Win32.Generic-29dd5092950c214a7ea45cc1d63845c0291e4f7200435e842889fff6c3744205 2013-07-25 02:01:12 ....A 158208 Virusshare.00075/HEUR-Trojan.Win32.Generic-29de7f04be981bea400ad29c694b2e6b7cdc0bffc6a504d5dbadde381bb8ebac 2013-07-24 23:38:52 ....A 42990 Virusshare.00075/HEUR-Trojan.Win32.Generic-29deeed2c9bb9e1cd2b58a2796131ba156f0189d26f7a74672f2f41820079d41 2013-07-24 17:28:00 ....A 397702 Virusshare.00075/HEUR-Trojan.Win32.Generic-29dfd6e5dc5cf9ce23a7d1e6250d128ab5d92f1ef1759469f1fb824e6c1b44c6 2013-07-24 17:59:56 ....A 98362 Virusshare.00075/HEUR-Trojan.Win32.Generic-29e078542e496258cd4d25f378aed8a542b270dea98f9d1731c4290c9ce68575 2013-07-23 22:21:34 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-29e0bf43a79038545ec44fdbbf75714f8174a2abf2bf622d3ee07575e1059347 2013-07-24 06:11:48 ....A 75776 Virusshare.00075/HEUR-Trojan.Win32.Generic-29e25919c55c568f3db6cd28b3d404c68f4f115a46d309e84ec78e80d6874dd6 2013-07-24 23:09:50 ....A 888832 Virusshare.00075/HEUR-Trojan.Win32.Generic-29e2926ff692680a3291305163f12fb078ea237d5c18310af803eba6eb0736fe 2013-07-24 01:28:58 ....A 1143701 Virusshare.00075/HEUR-Trojan.Win32.Generic-29e39ba3a1575ca0d92d2b5b4026478fa840a0516075a86e938bb6edd8b2abf0 2013-07-24 21:02:02 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-29e3a4fedbe2f4aa8da964a022d97c1a435573071551a9db1dac4ec796b1a031 2013-07-25 15:39:34 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-29e4b4058de770c45f40c940e159a13d3e8a6e195aff8d35868b890a9c2e6857 2013-07-24 21:06:02 ....A 145920 Virusshare.00075/HEUR-Trojan.Win32.Generic-29e4ed144652e290364f40e7857121b940cc69ad8db7ca2f510eb6084ff7bb8b 2013-07-24 16:01:38 ....A 188928 Virusshare.00075/HEUR-Trojan.Win32.Generic-29e57b567e52fc8e484faafad09c1369908878d9a73b3ad30aba057cf9d4b692 2013-07-23 22:39:50 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-29e7ede246ca37e2fcbd186dd78ec1959a30f0e55bb5b4e49f525282d094b70a 2013-07-24 12:19:52 ....A 417280 Virusshare.00075/HEUR-Trojan.Win32.Generic-29e86d78c164963b76cf86291c1dea5e4215c036a43af1ccd4b5186ee837d0e6 2013-07-23 21:44:44 ....A 634091 Virusshare.00075/HEUR-Trojan.Win32.Generic-29e8b1fd9d2f4fffb352eb2158a80a56e800ebc106debfe1d917ea3b21782dd6 2013-07-24 01:08:48 ....A 843776 Virusshare.00075/HEUR-Trojan.Win32.Generic-29e8b2fca0b5c2978faa7c6b3e3f4394e2641e0b1ef258888c6bb8d3c1ed61b0 2013-07-24 23:13:16 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-29e8f693413a66f8110eb719a071a655d9759a765e2adcb2827461f57c049225 2013-07-25 12:29:44 ....A 688640 Virusshare.00075/HEUR-Trojan.Win32.Generic-29eb161e223d05c7a5f920c02a86196bf609747f2c1173fe8a07d83ab16a3694 2013-07-23 23:14:16 ....A 332800 Virusshare.00075/HEUR-Trojan.Win32.Generic-29ebba703b3a7ca2af766fd6c9eba6f5020aa5d1d56ed8d2ae69a26d9df4f5a4 2013-07-24 22:19:04 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-29ed8ba13805b830ba6e24bbe89ea1a7a7bd3ab064f93f0646c243a0dbe9ce32 2013-07-24 08:23:34 ....A 409500 Virusshare.00075/HEUR-Trojan.Win32.Generic-29edbdb81958529f33974e4b8847b43607114d88258dcdafb49dbfd56c35c89d 2013-07-23 22:50:38 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-29ee563be23e67078b0bbc03cc50a72c9cc19775de5fdfa2c631900fdde412f7 2013-07-24 02:58:28 ....A 116736 Virusshare.00075/HEUR-Trojan.Win32.Generic-29ee6400d7437f5e8e6070224fdbbbfd50dd05d4cfc4103c24df6edd037456f0 2013-07-25 00:47:04 ....A 62976 Virusshare.00075/HEUR-Trojan.Win32.Generic-29f0f9e06ad1080f2f0a43283c5ab5cb15413808b67ef5dbfac078946e98c174 2013-07-24 23:21:40 ....A 288773 Virusshare.00075/HEUR-Trojan.Win32.Generic-29f11a8bba01191d5617f2274554eca0adff8da080842a57fa77c5c8a5dede8e 2013-07-25 06:16:56 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-29f12f36b1a235a9a03a82e911d346af3e618e6d258e44f763140440b3374a23 2013-07-24 09:12:32 ....A 1239040 Virusshare.00075/HEUR-Trojan.Win32.Generic-29f2ee22af0df751b7ad0ad6ec183f8a7d19456a7ea07daa229526fa46fa6fa7 2013-07-23 22:40:04 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-29f3188c2e2bc20876f48ff272e209bc6fc20c890061b2bb0b38cd513b5b335f 2013-07-24 01:37:42 ....A 13824 Virusshare.00075/HEUR-Trojan.Win32.Generic-29f5bbec58051f50eb14ac5aada8906f9beb6349cc3096ee8a618883f791c93e 2013-07-25 16:11:54 ....A 60416 Virusshare.00075/HEUR-Trojan.Win32.Generic-29f6f172883b8cc98a4987b8285106041a8b5fa501a20227b8480e383c89714d 2013-07-25 13:52:04 ....A 293888 Virusshare.00075/HEUR-Trojan.Win32.Generic-29f8449bccc455f2efd4d565abfa12f08f3c61df6a2a37dc6cdf14c24735e159 2013-07-25 06:34:40 ....A 128512 Virusshare.00075/HEUR-Trojan.Win32.Generic-29f93f36d48c81bcab55e522e5286b642f4567dc4b50881ec511c2152c4b8624 2013-07-24 18:44:42 ....A 264704 Virusshare.00075/HEUR-Trojan.Win32.Generic-29f9595e6add466b626d6c78a6f565449f64cba5516e5204aae62421993ca085 2013-07-24 01:05:04 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-29fa4e0cf04248c8eaa554fb9c8864b3fb65d5d59096b775e1c1073c7af30416 2013-07-23 22:47:28 ....A 1667155 Virusshare.00075/HEUR-Trojan.Win32.Generic-29fd639b0c098c7f7d0b0ea46c17e0e7d0e8e200b512b51ba5a62fe72aa6e38f 2013-07-24 10:18:24 ....A 347136 Virusshare.00075/HEUR-Trojan.Win32.Generic-29fe2d5759ec442967be4689e04382a4961654d30a36147cb106f35d07ce8a64 2013-07-24 05:01:06 ....A 187904 Virusshare.00075/HEUR-Trojan.Win32.Generic-29ff55fe2b97b660d6a9f96e53f1398d330d1e303b1c22ec158e5e0da6ef64ab 2013-07-24 06:48:26 ....A 300032 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a00229a80c4e7714656ce2fb74ab04e80e77ef20eb9707abb236bb0f1b1af93 2013-07-24 06:44:56 ....A 117248 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a00948f960ae0d9893a5165aafa04d224365a7be5b6d33fded1903d7e8d3783 2013-07-25 15:31:26 ....A 4472832 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a01ceded239db500cffa73e6074c642ade274c812ffa5d2a9a3c0062617a53b 2013-07-24 16:23:16 ....A 15925 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a0216dc6f71967839404f0b379cb98a7214cf89f84d540576bce5f2971ba38f 2013-07-24 03:32:38 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a0404bcfab7c3c14ae10ea89c18d2bf0290fcc85311babc34cf2f72e0af466a 2013-07-24 01:18:22 ....A 105984 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a0413dd51d3401f17ad462a11160fc7f6f86965c94ffbb2c374c81ccaae2c2e 2013-07-24 01:14:02 ....A 635358 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a0482a5ef1e61a79973b6b1e8e8f373c09eafecd32b9b692ba2533f7fac1b58 2013-07-25 15:02:54 ....A 375296 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a04a3385495f35f20fbece7dfa52380d6123a4b608a2bcabb485c9f8c626adf 2013-07-24 12:52:16 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a074532ae51be8bf7c34fe9bb1645ac6a8de7a8a3cac00c8b33baba32e0b19f 2013-07-24 08:04:16 ....A 52603 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a07964c7421fe8e92707c4da1b19534bf6f363dd227abae8cd17a8d57e9fe08 2013-07-24 04:27:58 ....A 981504 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a08c4d7968f65521988ea9a0184991b11b597cda82df108d20e4a3b48cc4a07 2013-07-23 22:03:50 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a09a6bc735a9897c092dbea57cc7a45b8684df62df2232d90b03b6bceeb637c 2013-07-25 06:04:30 ....A 161612 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a0ad37a0c9588bbc26464afea23e8cc65f77d35e51c6f27ce20385cba1ef62c 2013-07-25 12:12:26 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a0b032f3acedadf0b2a30e5981f50d05d8f1df5fdb4e9d05e75b05fe8aba71c 2013-07-24 10:36:12 ....A 189440 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a0c97b7cac92f799879a0632e4082417c19c717988296084b310cec553ea0c4 2013-07-24 03:53:18 ....A 2392121 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a0d692c99cc562e8891ac003fc8ef58ff75d55e45c8ea4b81ddccc26bb39643 2013-07-24 09:58:26 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a0d7049566ebeb0ddf68ae07b9f3c1b3f6f212b3c7780ba4eab391157d10982 2013-07-24 11:27:54 ....A 349633 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a0f057fde967e255c795dc11d54c70d99e08c83c217985d1253e853a16645da 2013-07-24 12:56:12 ....A 186880 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a102a919d94df47f26d3d80e1afd8cd6540e298198d14d5a0a43fc25f605a1d 2013-07-24 10:14:36 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a11541ad46cac29a064761f4dca01a31bdb17db48090956a6d9c1825f05f4e9 2013-07-24 04:40:36 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a116bbd5a0370bfd6772c06a8950314a1c23f11ad8599767398fbab2169bf96 2013-07-24 23:32:20 ....A 91853 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a11a6d268b8535abeba4f6ee3c352590760dda22d59b48a2563ea0b3b7b9385 2013-07-23 22:42:12 ....A 518212 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a12376a2551db741cd69fbac3c2203c02f78e6dbee1b243d6c041406cf5693b 2013-07-24 07:53:30 ....A 8704 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a123bbccfeef6ea4f8fe24158d4d513bb41c32813b4e9ebefe755b264abb53b 2013-07-24 21:11:08 ....A 438272 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a12e22905a18a52509064f45d722fa5e92d82763abe3a9db199b662e57d5be1 2013-07-24 00:59:10 ....A 485376 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a132916d3d232463638af8d84f3f9532a27ae84cbdf05fd0a8c612b449e4d69 2013-07-23 22:15:12 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a13ea048f4fd59047bca1fa07356ebe0e4fa98bd217a5feff492d52037bb5b1 2013-07-24 20:08:44 ....A 81853 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a149a7526dc8eefa5d6413960e10ff9565288f3995cc445cea65a513883da91 2013-07-24 07:49:38 ....A 1271896 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a18d7c569e8840ec691c627a616dd7d379ca28bebffd17a443987d0da2d4b41 2013-07-24 08:20:02 ....A 650240 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a18e524fc232984a08761fda630ee5fd59da849099a8e1b759cf329a353bea7 2013-07-24 09:20:28 ....A 98816 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a1a076c9d7708aac208b288c5298cdf8a75b68b8ea3ef35cf9634f68fefa276 2013-07-24 06:29:10 ....A 107520 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a1bf5a5eb193da90de58d616362c64c487ef2f8f413eae93a617efe59a73432 2013-07-23 23:35:32 ....A 753664 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a1cc6f0316b236883ad19b865db491aa59d4c10c0ca707d0b6e44089d4cf378 2013-07-25 12:55:40 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a1d1cb418eea91637accdad49c2263d8f09e96d8df3ca97fe4b8494690d1210 2013-07-25 13:06:18 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a1de8863b190a32f4b369e60c7cba0ae4b8a1e2b93defa55ac92fde22f5cada 2013-07-24 21:26:10 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a1e5e0b9d1a93aefc63bb81cc7ec0261d3eb44984a7bba8056eaf5f3fac2415 2013-07-24 10:09:46 ....A 766341 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a1e9b7523ac35bee6e8333e4bd292b85894f3461eaf2df7f9884f729fd7f20c 2013-07-25 12:50:24 ....A 119296 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a1ee5d557bf13fd5d7f6faaaf9a0f4b8d3963ed20c106023b6a0dbef2491d10 2013-07-25 06:32:38 ....A 23062 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a224764205b6ff8824f23d791449606fcb42964837b13a0dab11e1db382a253 2013-07-24 19:02:14 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a227503dbe12db8c5d80d77d4a4d4f7cdc88d900851981e3a81dcd48368e1c6 2013-07-25 14:12:52 ....A 17920 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a232e5bc027c79f51eab46307ef14672a6e6f6650c36ad362e8ded1d680b2f1 2013-07-24 12:33:02 ....A 50176 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a243952cc526c35fe65843e4188da1efe132e05e4098d6abbf51d2201de6525 2013-07-24 12:56:26 ....A 245768 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a24d546d76a5aa08ede939d1255c9ab25c437ce19735133ec2a21c6c8ca4ad6 2013-07-23 22:33:46 ....A 559012 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a252c6f53e88e8d54046bdd742f8939a213280410d756654d86ab6709958b14 2013-07-24 06:39:50 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a255f8ce00d630a55b1de2a17f0d031014abcf8bdfaf289ff1750662701f46f 2013-07-24 06:24:20 ....A 112640 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a2579cb0ba3fb8382a47df678e813725edc406c473e14db2f0e9f601025a408 2013-07-24 02:22:56 ....A 293550 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a25df78f88317db1073132e2d372d15dab4a5ac5309d5387a8cdaa445e6ad94 2013-07-24 20:48:36 ....A 276480 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a27cd45698cdf0dda6e36bd4dc618f0f9176e568aae48b9630a02e10b159ce6 2013-07-24 08:14:58 ....A 487936 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a280590cd4c25ff25807940d35d3abcfa4e1ec9d3cdb9194889431f0e68e7b5 2013-07-24 19:17:42 ....A 198539 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a282c469432b247e2cb24cd4b8687a5f8eca31b6112d5201af4ab6b0780d887 2013-07-23 23:44:32 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a2856ef4f079e6ad1eb974b3ef4fe4d791b3368c9ebdc350cccdfbd0e1c50e2 2013-07-24 22:10:16 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a28c744f929b9dd123a284d082a89b34654d033197cff17f22bcae9fbec2b6a 2013-07-24 09:49:40 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a292eda3d356bfdcfe904813ec5162c8f256bc500d74444352faf343926a92c 2013-07-24 05:02:46 ....A 103424 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a2945181f627f138803b40229402eee6376873ae3c15eecfbdc2eb4fbf2c534 2013-07-23 23:21:54 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a299b614dd7c5376ce9ac592ffbc36f76836cdaa445666aeff18828d4470e8f 2013-07-24 19:44:26 ....A 58880 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a2a2fc46cc3bf22c1e92fd9bb6a980be93aee54550e03d33f79a792fd7415d7 2013-07-24 05:21:46 ....A 144504 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a2b8c2be104280100cae5867f34de38806d881e48e025c303a67b9a8d4b971e 2013-07-24 13:10:32 ....A 1039360 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a2d6d21b67a9484e23defaa8c82bd86f2757b9b5ae0b83be3641632e829b15b 2013-07-23 22:38:42 ....A 556348 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a2dd585de6ffeef827704c3e7543a1887e4eaed47c90f8f30c786872fc4aee3 2013-07-25 00:56:48 ....A 340168 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a2eb3a2a875993b3c03b8b35916f24e1fb193af63a98de5ea0b057b56022383 2013-07-24 22:21:16 ....A 105457 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a33ef000f48a78a608793a586c01b25122b8d24973f39971710869b4831961d 2013-07-24 03:14:30 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a343d1208e25d4681428dc2545c1c44a08adceb34b8208e37eee7ba107c0a4a 2013-07-24 19:04:50 ....A 219144 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a39e7f4e0b659485a57ddb59f550fa108ae15ac974f55b91d8bb2432df333c8 2013-07-25 00:26:42 ....A 7025664 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a3b6afbf36a8ea192a8865bd09babbde2fbecb286d78043eba6da7d8a2a685c 2013-07-24 19:49:14 ....A 4375422 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a3bded8e300b007c58d2b01aac0911fc9ee0d2984e88674cf6a27c9fd649628 2013-07-24 08:57:28 ....A 60416 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a3e1281bb5e8f32b5f82e5e7487a18874e39ad1f0632f8186e87a86c88bb80c 2013-07-24 14:35:18 ....A 432640 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a3f47893ddb40c2af740bffcfbfdd78c8b52e10c2c37eb8773bff51eea1b7b8 2013-07-24 08:30:10 ....A 180736 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a41ddf99ac83e1f87a21669bfba0b806759aee525936cbee43c5876b33319c3 2013-07-24 09:09:08 ....A 209408 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a429913a2bf72275af2a242d8196d1539ffd45e9dfda6f33da277cefa3ede33 2013-07-24 14:57:52 ....A 90624 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a42c12eab3ce10c2d3c1e21c5abf19071149d923a1956ec13efd2bdd4008a77 2013-07-24 13:50:02 ....A 356877 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a42e84c5057634a17f07b03f596e2d386ecd2960e05774ec562b9e03994ac95 2013-07-24 20:33:46 ....A 2117120 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a42fb4bac0e4f20cf0b1ac39eebd8a50f94f6bc74538f37a36ea341784ee0ae 2013-07-25 12:01:24 ....A 103362 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a44240ddcde66a855f0536c433458dd5f3869401818b785bb10ca1a2314e5d2 2013-07-24 01:17:42 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a45011735b4317395d3558da0ef6ac904f5330ea681e69142e63bd1a9ff9938 2013-07-25 15:51:44 ....A 270205 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a450ac086ed5f3c64af2271002267e39df5b87f63eed8c5cf166dfbdc064e63 2013-07-24 07:33:32 ....A 67072 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a467cb70771acf91ed1d0f723f461ac48b9f60208bc8ba3932955867e26bce8 2013-07-24 14:51:42 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a47f315be8e119052ac31683a4b67368c4cd783d7f22d2dcc83d665ef07ef43 2013-07-24 22:55:02 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a498a2e4664641ff8c55e97fef3a783f40c6f05155cfeb58e23448bd657258f 2013-07-25 15:13:06 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a4c200b0cb18da8eeca05797f42a7a996987bc093d6030095db28b784d0ded1 2013-07-25 15:04:58 ....A 103936 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a4d3ff23e5322d2b3dc0d43909a214c68f17e7db3e2031bd72a2faaeb24ccb7 2013-07-24 18:09:12 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a4dd9d521483a6c45efdc86ff542efd64572d87619358c31e7288329e421ce5 2013-07-25 07:09:06 ....A 146515 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a4e18693402c99271af7bdb987ef6f368a7518a7372b4589d44f7bcc9761645 2013-07-25 07:21:28 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a4eff5004e873518e4a8b8c37434da4857a63c00ad55b8e24c29585d1c98c61 2013-07-24 15:23:50 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a5038f5f8f9fb8f57c3b6be64c3e82e2b49548a615af73e0f9a77d57eed0d04 2013-07-24 23:25:36 ....A 843776 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a5111f92f8909ba12d3f5cadd78f4b1413112d5b44cb27637212822f5416c6f 2013-07-25 01:19:10 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a5193154ecdaeb33bf046455ffa184a666900e963d1ae624508cd4f58bc92cf 2013-07-25 00:05:12 ....A 343711 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a519d1e02050173d23f0833b58f23d8bd395ede7ccb648957eba85a9f111e5d 2013-07-24 08:25:10 ....A 66048 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a5300e01813d029d35cb2e9a2aee7bd7dd91540a1f1a805d03d61f991a7dd1a 2013-07-24 00:01:24 ....A 318035 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a54ce8b54b6cb650c6d86e4a2caeb89b98d5f3e6b98e5811e20b992579b1f6f 2013-07-24 06:23:24 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a564b764bd7f9d6d872ccbce76161dde4b56dc9801c4e0fab4e08a0db8a30e2 2013-07-24 13:36:14 ....A 2295808 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a5690d0332d1df4f36064fdca65f668efc1f9764ed2e3d4e5b85aa0dd478283 2013-07-25 01:22:08 ....A 94442 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a56e02f80dfe6b1530063ffc070420cf216764e5062f0f5f11ff3029ace4d23 2013-07-24 09:41:44 ....A 284672 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a574befaff87f307df19b871916a86636cdd2e7173c927a79aa06e37076c66e 2013-07-24 16:49:06 ....A 304685 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a57f73205179073ea18ffac50d04441a91fec7bba9ba10a1162d68bdba3b118 2013-07-24 23:27:32 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a58891f7cb99f7c883d4fdf3826ba04548377b14908f7a6c1f3933cb9c22115 2013-07-24 21:39:36 ....A 56189 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a590e277918d5bdcb39f485b87b7a58456a24d813d9d08991c96e7658db4a75 2013-07-24 08:50:38 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a59d2ac2b0f0eb57b72a4b067884c277ccd0e23876580de6588cef2f2aa0afa 2013-07-25 12:51:32 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a5a60c9d4f7f953fa2ea6b5bebd03f78a94107f44e9b9e8e3b944647bc3a5c5 2013-07-25 01:06:44 ....A 311379 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a5afdd430c29585427fa1a44db54c9739dd1a2ef62830472d3ff3156516392f 2013-07-24 13:30:36 ....A 401408 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a5cb7b290f67b73994758b6dbeed9913ff2a3b8adb2856c488c48f6be2cae9f 2013-07-24 18:33:20 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a5cf02caff93c4748edbbee1070d1aac63943935c6b07c00cd54a3615e09b79 2013-07-24 10:39:58 ....A 790528 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a5cf14501460a9b9458e7afb563ec2d78f7610587d43b092d557e82f0a7a33c 2013-07-23 22:16:38 ....A 153794 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a5cf71cf2598428e66fd9a2e5f7bc339ad6d3778c3502f6c0b76a577f320dc4 2013-07-24 12:13:02 ....A 16896 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a5ee71054708aab081e016e5620dc76a4802e2eebc28d18810c8be40b490b7b 2013-07-25 11:25:06 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a5efb35380dcd9f1ac0543ac6f230ec23de415cd61665810df0b564c242fbf4 2013-07-24 08:49:54 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a604c22381acf528f929663914cd1c9e902f6aa345356245ea55eb93d89a230 2013-07-24 20:26:50 ....A 220160 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a60cedf5eb95fb0c17f1007d9e47b5581c284d81e0c3634393aed73bd85d19d 2013-07-24 21:50:52 ....A 84480 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a61335c170a19775a2f76aa8c02fa0d594f255eb9a62324512ed36aa6f182a0 2013-07-24 22:38:46 ....A 358912 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a63a5322d13bcdb63e5bf8360a2db6974d3ab2e69fc4b687c958223b8dd9c4c 2013-07-24 10:11:40 ....A 89600 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a662f4eaa1eb1c3e95c72c9cb42ad70e6aa33ad6637d879d18ec2022549d866 2013-07-25 16:10:40 ....A 624144 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a66a2026c3db89764259e55d09c3718d7a2201bf142cf0b7020418ba01bd718 2013-07-24 15:45:18 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a678fd7fd38d4dd30feaaf9c8ada5d39f2d7f060af234ea53c21cf8e4ac81b6 2013-07-23 22:32:32 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a67e4335318eca5414117683fe93db867eb27a402c170666f3efa47935230fe 2013-07-24 10:33:40 ....A 136192 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a694b0e5a582a3610b1b289d732b940add9afbbdbedcaac53adae163f658e58 2013-07-24 07:30:48 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a6a0797e74bd17a0c40f73b04a5921283292a726faf5b0bca7e57cd91fcbab3 2013-07-24 06:55:18 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a6abfb80189d9316be5cba4ff8cb93c8f05293998c4f469fd53bf02bfd06192 2013-07-24 09:33:16 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a6cec6c51e78fead6eee6b729287792097df5284aa27ae367825675ee7c808d 2013-07-24 09:39:40 ....A 6290982 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a6d1506551972280cbd8d122bc5426d5dd127afdcd4840d76a530b8b2581669 2013-07-24 01:46:42 ....A 186380 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a6dbd64b976b7ce676141fc0bf7ba81ea70159f312160ad585bf13a54005eae 2013-07-25 15:25:20 ....A 78336 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a6df0c7e672c256fe2a3b668bdbd8f213466dbf91fcedf591fe2939af0c09b5 2013-07-25 00:02:12 ....A 250813 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a6e05848452a0beabe01dd3bbb7fa529028f2ce0ca14a4a00b9bba3f20181f7 2013-07-24 12:20:06 ....A 188928 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a6e0935484e31dedbfd742a3e40ac1b1847b9c47d820c62fb4f1e6439938726 2013-07-24 04:11:58 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a6e50fc806448c624abde5c7049b42f0e54637643c1ba4a8086e1a7f7e3c9a8 2013-07-25 14:07:36 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a6ed4d4c2aa73a19d59046069beadeae6aeaff3d7166e6dcde14d970cd4aa17 2013-07-24 18:23:40 ....A 37500 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a6f6c9d70fa9953c6ec7ed8f1a57f39d12710ffcb7addd7b703764f3a830655 2013-07-23 22:02:36 ....A 830464 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a72bb4e47377f6753fe95500cba2328c7ed88c6ddc38300ab5f798ccc2459bd 2013-07-19 23:20:28 ....A 205824 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a739271f494cebfcea201091cb515ba6a3cbaa51fcad2d2d0d5a034074acce2 2013-07-24 02:15:22 ....A 96873 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a782799fc334d8f8dcc837deaf84a495bc72ddd5f7d5d1137ea4efe60b85406 2013-07-23 23:56:54 ....A 46592 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a7866830fe545747503335f9b60cec261e5aa4f5a6d9e44494c0b40386f0e98 2013-07-24 03:45:52 ....A 176935 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a78c0f01731dcf97bce2b8200c4314ba0ec343b62ae43a49b700b7315054fd6 2013-07-25 00:35:14 ....A 4398083 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a78d165e47d980f9d8b2d1987844e1e31ccf2f24a8a9ebd21a16431488e2ead 2013-07-24 09:04:36 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a79bdbdd7cbf1d607eb40a24c4fdc743f3503d6fff5878dd21c8a4bf1b81d1a 2013-07-25 06:48:12 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a7a4734d0dd361899b84506b270d5eb2b0c51fa52500e969da2d0891e9f698a 2013-07-24 18:04:58 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a7b6421e8ea0da6d78509b7a8da5138dc70560c43213ad487547b363aa4c232 2013-07-25 06:37:54 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a7bfdc9493870b54efda0b787c7c1b9557585376de8cd69abec62d6b70e5e98 2013-07-25 00:52:46 ....A 133632 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a7bfe066feb7e3a5c10be29f56f00e3e9429acd07e811c548287099bac737bf 2013-07-25 12:43:24 ....A 69524 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a7ec37bbeebc4dbd986b8d85ee60a304232db060220f7db91fd10d8df401822 2013-07-24 03:20:14 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a7f5b23d5f05c6cd4403a71d4d373cfc1e367256a9b125031403175eaf4f4a4 2013-07-25 14:22:48 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a8325cc092350789fea95f8a389884abd796b4c46c8d7ad54ab0926ba15730c 2013-07-25 00:27:18 ....A 87040 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a83cadf9f30288403337bb416b993defbf4c024c614b2f73c07078dba3ef6e3 2013-07-25 06:30:36 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a89624aea50ccc33fe818ab115c68a71b5e638c64ba62163b265a417d174524 2013-07-24 21:49:22 ....A 217600 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a8a61a76fef245d88e8a5f41eb1eec78ed141b8b3e81638d8374da007ee6a7a 2013-07-24 23:24:52 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a8b274cce29739cf01ccaa30e6984993605505744f21cd3bad49d9415093f5b 2013-07-24 01:16:30 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a8c836a4ee45f1b07d02d7e2dff721f405f260a989819fee2f27ee249b47410 2013-07-24 17:26:58 ....A 117248 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a8caa04aa0a4836a562fdb53342f2a581b9b2143d62dfb9750eb59f57d546e6 2013-07-24 17:24:56 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a8d9e5bb049bcc456ff40c31778dd5efcb5456635888cc555ab283893a1fa20 2013-07-25 12:55:58 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a8e471e222419dc04993ab3612af9fdb3e1f7904a131f7964cf6b2348161f8b 2013-07-24 18:36:00 ....A 254464 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a8e6a1df690b1b75e6a85e86cce8d24fe415e375ce0e624106304e1cc21cbe2 2013-07-23 22:59:28 ....A 52613 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a8e85837219f9e2aaf3207ebc7a29f9fe39f183a8a7aa79bca3cc2a6835f547 2013-07-24 12:25:54 ....A 171008 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a8fa66c8674e572d56f5c1ba3e240d146011e81af81d5cac83c8744710e4619 2013-07-24 23:45:18 ....A 337936 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a8fe1a42514e4bc2ca5ff99468431400f0835e68fa28a952d9d9017959d15ef 2013-07-24 08:39:58 ....A 129058 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a91a5a0dafafb9cb0c8dde69b9727254ec926607cc5436cc6eaec63eea619b2 2013-07-25 13:01:30 ....A 58337 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a927875a68e36bb072397e13a4a37166cb016ba0e562f0b930f9f8fc6918088 2013-07-25 00:06:36 ....A 49920 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a92af423c487e915f549b4a902b195d1213f9051fd190fe03733c2805ae29aa 2013-07-24 19:39:02 ....A 61952 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a935297a9284fadf5b4fec1c8c7eb2c507336b8aa170c78c3e82ebb13ddb096 2013-07-24 19:01:38 ....A 698880 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a938506dfedaadd9d1f594a6f34696f2f91b473065ad05c9b5ff25e6980f09a 2013-07-25 15:48:24 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a941b2bccefaa5377dbaccb9afc66aedcb248c534cd6c64251d0c2b63fa3be1 2013-07-25 13:42:10 ....A 39436 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a94b3031420a009e235d98c952761cc8e3a9dde139023a16db8ea10926506c5 2013-07-24 03:27:44 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a961b67ca06a814c01f738c3ec140bc7e417f5b1064c0060aa4388ca46c89ef 2013-07-24 06:44:12 ....A 1756073 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a969fa5c84041a56ae5d171dd691e2bf18b130c254d3cb95a828a3e1f26eac7 2013-07-24 13:51:18 ....A 146432 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a96af0ce984c521dcdf5b9a14b4abc1f3071aa5a5664f0997838d74fa98d9c1 2013-07-24 22:42:06 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a9731567a6d2f9f5c75599252f65079e47b1581ff9407ecd6e623bce084d889 2013-07-24 23:48:46 ....A 10624 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a97a8c5b568388adcfce2df250249a90465e26e8a6cfbea0b88564365fa3cce 2013-07-24 11:59:22 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a9870e3eb3134fdfab9c361877e5f97019941e294633f3776f88f5eedbf8609 2013-07-24 03:23:04 ....A 140932 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a991631e6594868b093bcfb8ebed52543bdd19303a593c70327521f73a03828 2013-07-24 01:24:52 ....A 372736 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a9a91b6cce7472bfcae5040c0735cbcea41f69e95a5e2f500d997473a3b8adf 2013-07-24 02:22:58 ....A 391168 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a9d7aaaf9b1eddec6e6bc9a7ad4598f03cbdf257013b985c8da2c7453448e3c 2013-07-23 22:10:36 ....A 651264 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a9db6a79f3238aa967d32e2988ae7f1449e81181ea8e0d04b40ebf34f780c34 2013-07-24 17:06:44 ....A 36360 Virusshare.00075/HEUR-Trojan.Win32.Generic-2a9e027649acfcbfe34d46c6ef6ae897754e578908528dd1205d474bce89c852 2013-07-23 22:18:30 ....A 118272 Virusshare.00075/HEUR-Trojan.Win32.Generic-2aa22b5a87f4dca969a8d3b92ac0a3f027c56c54fe32211cc1dde963a148011d 2013-07-25 02:19:36 ....A 129024 Virusshare.00075/HEUR-Trojan.Win32.Generic-2aa24a8ab08361ceff452484274f588acc3c05cf39b19fd0ee14ecdeb6317c43 2013-07-24 12:46:16 ....A 8712 Virusshare.00075/HEUR-Trojan.Win32.Generic-2aa323e9262d8fbba39c12626efb9e50b31bc8209cac2ffaedd167846aee0be7 2013-07-24 21:09:42 ....A 142848 Virusshare.00075/HEUR-Trojan.Win32.Generic-2aa39e39f1d0a10a0fced2be5172b6bd7762f193e401f0d68b6bab3aa67a708e 2013-07-24 08:49:50 ....A 185344 Virusshare.00075/HEUR-Trojan.Win32.Generic-2aa52a0958eb6e5e90b7019f7510115fe68e3461902d2b51eb828e4b50c9fb71 2013-07-24 03:33:00 ....A 22404 Virusshare.00075/HEUR-Trojan.Win32.Generic-2aa5a6a4c4ae8db89c505a30ce48fd4d471464c4e035dae00da9e4346a035b3d 2013-07-24 17:38:50 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-2aa61d2b6b40026c21648655e114b1232157b5b647f8679256072b6e82294af5 2013-07-24 12:49:06 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-2aa62400bebc27e7c4b883a3e1aad1878b688f54e13d3ed106a8fd2d5b00dc6d 2013-07-23 21:44:20 ....A 6121472 Virusshare.00075/HEUR-Trojan.Win32.Generic-2aa63d7cdae6b264813cd181712bb0335a65ae9cd10d10588542821b30df0300 2013-07-25 15:27:44 ....A 1030144 Virusshare.00075/HEUR-Trojan.Win32.Generic-2aa83d3124aa380a3787cf90a27d33200c7af63b62d453c8d870e8f84d590f29 2013-07-24 13:48:34 ....A 78672 Virusshare.00075/HEUR-Trojan.Win32.Generic-2aa88b7d40257d5898579a20d238df1a4746bc0d9ae76f972a905f9009849a75 2013-07-24 19:25:04 ....A 800269 Virusshare.00075/HEUR-Trojan.Win32.Generic-2aa88ced14d6194ca82d548ef8ae7a6d5ac44419f7cfaefd59d86c5eef628578 2013-07-25 15:58:10 ....A 235022 Virusshare.00075/HEUR-Trojan.Win32.Generic-2aaaaf7999dfb8033b371d91082287c7bf14e89154b076664c8bbb22c1a8f2ad 2013-07-24 16:53:56 ....A 51200 Virusshare.00075/HEUR-Trojan.Win32.Generic-2aac0a91094f3b7851a090a76223f3fa34e09f14f42a095a9b8167bffbfd1e5a 2013-07-24 08:17:08 ....A 543278 Virusshare.00075/HEUR-Trojan.Win32.Generic-2aac4395ac48c9ade131bd803128b0ce94ef8c87e4a3e8db2f26f1dbe57d5d3b 2013-07-25 13:50:26 ....A 21620 Virusshare.00075/HEUR-Trojan.Win32.Generic-2aacba56eebd7a6a7c7f1ae599645f5d756dc3f97be2f05e7602331136c1937a 2013-07-24 10:08:40 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-2aad83e751db4b08405eb236c10b1db6622cd8f1df7f9a3a59aca1c19377c37c 2013-07-24 15:55:06 ....A 189440 Virusshare.00075/HEUR-Trojan.Win32.Generic-2aadaacdbf00026a1c2e0478426c943e91611a602c27a4ecdb9bbee663725e8e 2013-07-24 04:11:36 ....A 125917 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ab0af9a28fca3e081c9c6e84c69e174155a24667a8780f2632267380e25a943 2013-07-24 08:03:12 ....A 491063 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ab10878e9b7662773846125890fc76f9ed5f9551824f23a579fdafd8310326f 2013-07-25 02:10:00 ....A 610304 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ab1690b24948fba66e1953b5acbbc4170dc18ccf3350e3735adbb4357f9dbe3 2013-07-24 20:16:22 ....A 66048 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ab176ada119b571519b3ca276558011ae2dd13930d525c1df06c568b72df726 2013-07-25 13:09:30 ....A 41472 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ab1836b6aaa5d19d4a836695c536ef20fec1ca986b48cd520628d9062077547 2013-07-25 06:41:36 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ab19c5b9aa6add48f15ef16a37467de9c74d5ba6e1a85aeef3f43ab52d7ca03 2013-07-24 17:17:48 ....A 345088 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ab1a6b3d025d7c7c8971fa272f5452cbbd3f20f3f828d4e6cf4554c0580c609 2013-07-23 21:53:14 ....A 2298880 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ab27850980514dfa58f9575c59239cff9d5bb7d811b1d09678c29aa75ccb19a 2013-07-25 15:09:42 ....A 8226408 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ab3336471d780eed6984a66190cfc3c76fbcd9362b75c59e684ba063fc6962c 2013-07-24 20:14:20 ....A 159232 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ab358c5da74a150c1da6accb2000b2cfc7d499c405ce123277c9534f92d395d 2013-07-24 06:42:52 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ab54a6eb59432ad93b2a62a0fac486d8e2de42b636260ffef0ac55e6fd931b8 2013-07-24 10:23:42 ....A 543892 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ab762c912812b7fbbab59db38acd5f5fd0d00bd507417992ab5b0854ac71634 2013-07-24 05:23:52 ....A 2296320 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ab7e2ae657401bf4e37681f03310a29e3843c435eae8e74b7487d750d5da08d 2013-07-24 09:16:58 ....A 24560301 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ab90d019a050119326679f90b8bd11fba9a2b88c7e6c0995f474d45251cf222 2013-07-25 00:04:26 ....A 7683200 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ab9168e40a520b170f73e75c210b4c31186a462cdf4410d0fb28d986d72ce0c 2013-07-24 14:30:56 ....A 3200 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ab971c9481f3755518267825d9281cbf613f672ae470f689baecf99f661f2f5 2013-07-24 23:38:00 ....A 401606 Virusshare.00075/HEUR-Trojan.Win32.Generic-2aba65b8c69dbcae7d7c4f95411687669eb2406626f1e4077cf5b9a6dec6eb1e 2013-07-23 22:12:04 ....A 368128 Virusshare.00075/HEUR-Trojan.Win32.Generic-2abab0dee7b0c17887fb9800be1bcbaf29f9154c4fdea645779c412555718841 2013-07-24 10:21:12 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-2abbd811d3e4268de8e18c0d14348e32bd58409cbf7438d538d0a8bc803502d2 2013-07-25 13:56:32 ....A 210944 Virusshare.00075/HEUR-Trojan.Win32.Generic-2abd38e0f3b897a8808c00abe9428a200048b586e73b22557420a11e2466b813 2013-07-25 06:46:38 ....A 78336 Virusshare.00075/HEUR-Trojan.Win32.Generic-2abd6c57e8ccebe9cb29ca512fa372bb60831f6c3950ae05301d9d184ab27b9e 2013-07-25 14:03:12 ....A 320000 Virusshare.00075/HEUR-Trojan.Win32.Generic-2abe8deec557da03db9c4dba508856019ccb5c569f613bcce221c854dd59015e 2013-07-24 12:12:22 ....A 1777770 Virusshare.00075/HEUR-Trojan.Win32.Generic-2abefeb7964378679f89d8e81295d4336695aab6b60dd7fd9645623d3b59e9a8 2013-07-24 21:25:34 ....A 94771 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ac2ad15d3082ac5ebf5c043203833bb38557be94b28d421357b98c75fc9413e 2013-07-24 00:38:24 ....A 167887 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ac2e1a5fd1b6ccf6b2604f1b7fb2cddbbd8302291253b6216daaec4530dfbad 2013-07-24 14:54:04 ....A 160768 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ac2fd104fa41e5c578b0b41d3ff2307353d920940c5d14796c238fb73de11d2 2013-07-24 08:23:04 ....A 92672 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ac3c84c062fa9bf3a0dcb74d51fef4f70f96eee3079f592470c867c5fe15a84 2013-07-24 16:15:48 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ac3f1691393539c1ac79012ae1a5ad9af1fa959615e4ed05c55759af5618551 2013-07-24 09:47:20 ....A 97312 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ac46f4ccc0bc7cff7d429aa07a32dbdfa735fe8fd3af5c2e78f34b74e1a2a5f 2013-07-25 01:37:54 ....A 1040612 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ac5f4f61ace785983d77fd0b9c863003ddddbdec191b22da15e4aa5c5891e95 2013-07-24 02:28:34 ....A 32144 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ac78dbc5fe620d81ee38d02232f6cefe30f7de49c501c442d7fa137b3338bb2 2013-07-24 06:34:06 ....A 443628 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ac8717434aef115933d5e4c87643026153434977d81045e9ef26f11c4ecf6a2 2013-07-24 02:58:38 ....A 761856 Virusshare.00075/HEUR-Trojan.Win32.Generic-2acb702f45a81e029683dcf99a06823bcc3782479bda03b55388a2a9db1ebe2b 2013-07-25 03:31:52 ....A 128512 Virusshare.00075/HEUR-Trojan.Win32.Generic-2acd592bf68e0d1d83cba8147c815ad7aeaa1f91d4cba610334a41bf53f7a8db 2013-07-24 10:26:58 ....A 241664 Virusshare.00075/HEUR-Trojan.Win32.Generic-2acd8e7816c2de5262c60fe984f40d17c4fe46dd0c622a0c419146990d38ffad 2013-07-24 21:26:42 ....A 2784256 Virusshare.00075/HEUR-Trojan.Win32.Generic-2acdba7338d63df01230faea733446fd87d3cf34665930ef58806c17a5c48010 2013-07-24 07:26:48 ....A 15872 Virusshare.00075/HEUR-Trojan.Win32.Generic-2acea873be4cf411783cd012bf483a8f1ff0d8992fe359a96d15dfecbf61b736 2013-07-23 22:08:06 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-2acedd210c4a90461b6ceffae5bbc77f5e32ec2a8098e0e83ab2fd0e36b09830 2013-07-25 13:48:46 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-2acf1042c3078f531272143ad267e72b9d3db47d8639d15ad1ec5de1e957d41d 2013-07-25 14:12:50 ....A 188997 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ad25546228065d551258867f579c2ec074cdb3ee323698e95f8f5ca9ac53555 2013-07-25 12:07:16 ....A 144896 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ad25f28375fc83ea2506c8ece04ee7df9889f2760f919db5c00ef0b74f30fba 2013-07-24 09:18:00 ....A 90624 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ad330a83ac48664310dbe9d9ae38ac4abcf17fed10e19e648b4bf91bfc23760 2013-07-24 10:33:10 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ad3c6954c7c3bdd5862b8d24b28fae1b8fe9d3e85cc6667f29fe25c3856f7eb 2013-07-24 22:42:22 ....A 430080 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ad417261313984da0c2d810d69c78eea1561323dcba67cd7a601aa0d640ad7e 2013-07-24 03:12:26 ....A 368640 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ad4ef5bc1af31aec4677919fa635971fc2be1fd04c30909351bfab40e5646e0 2013-07-24 13:25:26 ....A 630784 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ad624545bae71fb9dcbb02d2509f3d25762694e5d01f406ab476ae1a36a223f 2013-07-24 08:01:26 ....A 1035392 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ad659eb0e04503cde757ac8826b629e419782decf4b1a05de62eec5a25990f1 2013-07-25 00:20:08 ....A 143160 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ad7249b1b9257bda1adc8aa945d539338169565045ae115d84d5a5c418f0fbf 2013-07-25 15:29:52 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ad7c95ef0f02bc68f8eabe334929aac5c6725db6e3f895e73ad2294c9f3f4c3 2013-07-25 13:22:46 ....A 73644 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ad7fd94f49b9bf53d60f30b853849c239ad28260b4fd9c649f631a929fabce1 2013-07-24 15:17:22 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ad84b5576782ba1a1625f5bee4abc4be6922f8abbffce2be8bc9a5219082fd1 2013-07-24 10:15:50 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-2adad95f206e5c41cf0af71465a7679bfcb86204aef2ef85703e90435462e373 2013-07-24 01:42:14 ....A 103455 Virusshare.00075/HEUR-Trojan.Win32.Generic-2adc26721025868d101911d82daacc9c6f7b804648b4215b59081f9d51283a93 2013-07-24 08:26:18 ....A 293376 Virusshare.00075/HEUR-Trojan.Win32.Generic-2add547b4889ab2e59f038d8853708f966da093a5001b067e49f51145072cc39 2013-07-23 23:25:00 ....A 73597 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ade5e841a9809d398279d6431905a190a91aafc37f7e1f8464503b08a4e30ad 2013-07-24 23:36:24 ....A 1682434 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ade80ed80c3d0b24315f9fee6ab5c6d346cffbfe634a9cc095a4cf37c10070f 2013-07-25 00:56:32 ....A 154624 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ade922c3c07b7aa17d61cdd72b6599a5a9fb53af3421d221b2a4bfa21a62d98 2013-07-25 16:03:56 ....A 192517 Virusshare.00075/HEUR-Trojan.Win32.Generic-2adfcbfc0cca6eb4858f977adf3d63d3402b93b81ee57d5738f3939bb90e4ad5 2013-07-24 13:57:08 ....A 95232 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ae023e19d46ea6c91660abb348a3d56dfaa2c3d454fe9bf4471508c34b57f61 2013-07-24 23:14:32 ....A 221696 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ae0af5137c0720d13c893bdc30de34c07ba2b4f913b06a2611bf8d10f8f1554 2013-07-24 07:02:14 ....A 53254 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ae3c54e86b4c1262fc6424ae87246b61c0fa3a0f5f4709f73af5cc30d7bba12 2013-07-23 23:41:24 ....A 36352 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ae42f3d032bb67b24c87b1ae425d31ffd3483d5b09b5e43c773bb71ca92aa91 2013-07-24 08:26:04 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ae52f18f00e25b3a94e3f6cfd4171aa64a34e1931e781da1534e0223269deb7 2013-07-24 16:16:56 ....A 2759296 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ae5cbe916cbcd83c1f4b99f41152709954b94c5ed16245e6f36edcf1b81f39d 2013-07-24 05:34:16 ....A 228557 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ae5d5039da3d3f19e28d9dcc82d7b6fcd6b9c18771b6360c10e3a66a137c0c2 2013-07-24 20:12:50 ....A 13312 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ae63d3ce5bf31c4eb9685c05dca74327befe865500d532576e5e7db157557c3 2013-07-24 14:06:20 ....A 8749629 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ae640f674b24d293725193227a045c66be3c774f6dbfb4e2f94cad74eb25f3d 2013-07-24 06:30:54 ....A 20728 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ae642338bb469324a036c5926e7ec33c8ffc5892c473accd1d23146c328e00d 2013-07-25 00:00:22 ....A 74240 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ae717001a2b79de861ab1504a4354b38f474e4a1b3d16606947da2c2c8f8b71 2013-07-24 04:17:08 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ae77363d4a42be5d4b0206d777bee1a08c7db82181bb8fb6b761032b39d9bc9 2013-07-23 22:57:04 ....A 81440 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ae7ca01787a2307edde4fa078d8eb29c3a6977e379547058b91039e186d10af 2013-07-24 19:10:02 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ae855b4a872d8c2c59a15b5f1907180160089fd90acc8a872d05a4d26c113cf 2013-07-24 12:17:44 ....A 245832 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ae88febf6bb8d8fd20e46a36b23b0544e04fdd837faa4a4be086ed5b20fe8cc 2013-07-24 07:06:12 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ae934e3cd2497dd083ad77f8c5e442a60bbebb01f967aab18e7df682f0d744f 2013-07-24 20:09:30 ....A 1467392 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ae978f2b8d7fd69d45f38e92bb8b838eb2113af6dfa5ca04d773bbfaf116ef2 2013-07-24 09:44:18 ....A 303764 Virusshare.00075/HEUR-Trojan.Win32.Generic-2aea2ea0021e6e4d470f870ec46ea07419adc6a60405995a86fbcda11f9d1540 2013-07-24 01:05:16 ....A 112128 Virusshare.00075/HEUR-Trojan.Win32.Generic-2aea72c25504eba13f9ccef99fdf9fc65911c4f91876a321140571922ffe0181 2013-07-24 07:36:38 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-2aebcbb3c0783b3bee1b938a5215e7b5878fd0335c1b45c06e360eba7d4a9325 2013-07-25 00:48:26 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-2aed000f3a974046cee948d13d0f0f1c8a01232154c2da2d592542129222fb1e 2013-07-25 01:02:24 ....A 1282048 Virusshare.00075/HEUR-Trojan.Win32.Generic-2aed13d0ad951e0d67e71002ca91e05de27a05d905117f935fd7eec7c2544f66 2013-07-23 22:02:46 ....A 53616 Virusshare.00075/HEUR-Trojan.Win32.Generic-2aee668f48d4298bfeda958b2b152ad1369dc213045c1aff09614925a9ee138e 2013-07-24 20:22:30 ....A 178688 Virusshare.00075/HEUR-Trojan.Win32.Generic-2aeeafc461b1d69a69c1ebdfa7793fe74d08dfba7f22d697aa2d2cfe1a93fc04 2013-07-24 22:15:52 ....A 882688 Virusshare.00075/HEUR-Trojan.Win32.Generic-2aefef5090b436fcb7344fbef68564baa1c666b64ca251b083e462cf68622358 2013-07-24 08:10:08 ....A 3432448 Virusshare.00075/HEUR-Trojan.Win32.Generic-2af0baa175d4d4a52a8a64b3c0ff2ce90fe398aa381daf5a8557bf0de7776850 2013-07-24 02:32:56 ....A 390656 Virusshare.00075/HEUR-Trojan.Win32.Generic-2af193d466b0b6e0592f7386b020724244c706f83015ef846f782a899db0d7a6 2013-07-24 12:24:56 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-2af245f5fa6f3d9a0929c5d6136a51092fc59a5d6e5fb943e12a20c9271a1005 2013-07-23 22:07:04 ....A 515072 Virusshare.00075/HEUR-Trojan.Win32.Generic-2af29875e47afd0a7da41065c654fd520207733a680b5af60c019c2dea5048bd 2013-07-24 16:55:44 ....A 260096 Virusshare.00075/HEUR-Trojan.Win32.Generic-2af34cc220abd9f3a4b9b5091b3d9cfeb7db0931e64c074bbc4fbaae7de706dd 2013-07-24 04:10:42 ....A 133632 Virusshare.00075/HEUR-Trojan.Win32.Generic-2af436f941674ee9f6b84c312a0513c003a10a6b601da06378a90fbe37c82647 2013-07-25 00:02:38 ....A 348221 Virusshare.00075/HEUR-Trojan.Win32.Generic-2af4624be52482f45f2205788d7d8c27b5b52d6a129a1747aa2dc597fd60ba2c 2013-07-24 23:32:26 ....A 183296 Virusshare.00075/HEUR-Trojan.Win32.Generic-2af4f4abb8c977ebb8cad5a1d74ffbb03ac9b16dcbf337b1128b523e7abff504 2013-07-24 03:29:02 ....A 297454 Virusshare.00075/HEUR-Trojan.Win32.Generic-2af56fe25ea31dfc710c306b8cc4ecd2bdb55cc3a61aa8f50c94848c53f82ebe 2013-07-25 01:17:12 ....A 213453 Virusshare.00075/HEUR-Trojan.Win32.Generic-2af6ab80a5b4e3a9f5b5acd2f9f3be060f9ecfdd0a011a0d0b586dbdc46692ef 2013-07-24 22:10:36 ....A 1772032 Virusshare.00075/HEUR-Trojan.Win32.Generic-2af6cd6c9ba9da50648c72062b4fd49afc700adc3f3d7e3aab967d99dae68038 2013-07-24 08:01:40 ....A 190464 Virusshare.00075/HEUR-Trojan.Win32.Generic-2af9293255fa4e3355f379eb59dc9ebed55d253b30c948305c671294181eb440 2013-07-25 01:51:16 ....A 152576 Virusshare.00075/HEUR-Trojan.Win32.Generic-2af9c434c03325dba75684e77f89748d7cacc65bd16a0b5cef8cd4a537625fbf 2013-07-24 12:16:52 ....A 84480 Virusshare.00075/HEUR-Trojan.Win32.Generic-2afa6fe0b289f468d7a2c4d3b47293b219313fb59b911ab48a2c2c5251d94d8d 2013-07-24 09:25:24 ....A 52613 Virusshare.00075/HEUR-Trojan.Win32.Generic-2afaa46c58e040716948530bf2b488d43f87690c80b237ff34bbe23191f928f9 2013-07-25 13:19:42 ....A 13056 Virusshare.00075/HEUR-Trojan.Win32.Generic-2afc47078bf79da110ebfa5efd136b4a9d162f0df6cc828d4e79f94faabbbbb0 2013-07-25 02:11:20 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-2afc66c510e1b65857cf59a3a89bd381bb277e2bc162dff97c330261edc46e1e 2013-07-24 18:39:56 ....A 93696 Virusshare.00075/HEUR-Trojan.Win32.Generic-2aff4615fa27c1e07031de2ddda4abdbe2639c2d73965a6cb4c39f8e10cbdd0c 2013-07-24 16:04:48 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-2aff583d5dd8dd459883a74c60c1d3c4f825de3a2c4bdad5da2677d37a198009 2013-07-24 00:46:12 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-2aff7f49c371bfa429720a0faf6fc5cd5dfb2d14259e87467204b4d941191268 2013-07-24 06:34:06 ....A 73802 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b00a276242377880cb188282c03b58f02d0faee8be740dea5f7856f9797fbb7 2013-07-24 23:09:46 ....A 965632 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b0106ebba4a21dedfd2d9569630669d145043afee52d0373d2a0fe3f8f61523 2013-07-24 21:47:00 ....A 45568 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b0174071e2041b3ee26571570daaa73eb80ca01b5bdb6f661f6936171249563 2013-07-24 04:47:08 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b053ff889f507ffa3b1ce9892c633d59d0ba02db592755ea1c7ee5d242279cf 2013-07-23 22:09:46 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b068076c7b3b07dc08a03a17cf095adeadc2d60531f5d5f9ec79d9a482e52a1 2013-07-24 15:43:06 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b075834748736719e8853b4fa9d5467cc8c9362d85427b4b080c92938ae2f8c 2013-07-24 00:43:46 ....A 23552 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b08fb96f9b8061bd98f6ef007f3732a31eb30c0843621e6debf69f4958d3eac 2013-07-24 14:50:56 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b0af9d14fd7d64d790d584c85b243f473a273f31afaf2836d2796b7104aaf1d 2013-07-24 20:10:12 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b0bd9595ba17ebb7af9e23564353186fa02e483d09b20d1a4e9bb85bc7d4517 2013-07-24 09:20:58 ....A 127620 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b107c70937a12912be0506f02d499cba4db013f0fa59a8d9c6318323e48179e 2013-07-25 01:43:54 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b10a65a326488f2b25b6fae85618712380b3ebc321d91c4455f155be0c27b48 2013-07-25 07:17:58 ....A 59904 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b12c029831d8027663146d25aec130a1553ecfb25ff4ebd8d744fb80188f08b 2013-07-24 11:19:40 ....A 37908 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b152a6b68c7e9d781a476a408bea7b9619c5287e0c9ce9f805b3dd726004c9b 2013-07-24 22:58:54 ....A 245248 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b155fc8f9fa2bbdf941e8aac2679ef205cc21f063bfdbe7bed2d27b8c5fbcca 2013-07-24 07:02:12 ....A 101888 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b15bbffbd1ac21c9fddc8f0e120d72a388f24996587697adafc5d06357973cf 2013-07-24 04:37:12 ....A 59524 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b15c45fb0c73e95d2984a489ef54300c54ffc7f67fbaaf8b0e74918f3ca0ba6 2013-07-24 04:02:02 ....A 389632 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b15c703871e3e978c3952eef040cf32b87c78359a5131e58062fcb4ec0252d1 2013-07-25 06:36:38 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b16398ba149a36d1c5515e529ed6829bdd012278ae06781bd5a8dd42cae3010 2013-07-24 06:24:04 ....A 329185 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b169e642a3f9859914472ca237e1278affec6ee3feaad42023c0319025b3bb2 2013-07-25 06:53:06 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b16f3b96e309b8d467e1387fe954febf1e2d13e33bef6d784120b24c1b0420b 2013-07-24 19:46:26 ....A 2410872 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b1758439ad2ab9701fc0a78dcbd66a08e764511b01a5d7ffbf80b36e0f1e316 2013-07-25 12:33:20 ....A 29696 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b17bb915355bb8f368930cff56141235167e9a9e353f83a562ccf49b7573864 2013-07-24 06:29:32 ....A 36869 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b184dddba0cc5801bac1e86528a9730aafc4d60e8e9d68da2938a06bfca00b2 2013-07-25 01:54:40 ....A 986112 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b1be75ce8d925d43c4529bad5b64d86bdb18081e91e3119b9085fd3029a4c95 2013-07-24 12:59:38 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b1c4186dc48018ae8ead7d45c686a382f65992172c0027b1f072f8f59995ac4 2013-07-24 16:01:54 ....A 10741760 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b1d5afdd84f319f11b9552ea89d13a59baa1daa955778d244591149dd261f34 2013-07-24 23:18:22 ....A 76368 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b1f9df38b6f22c75aa6aa3379a88f3aae1d7aa9faa24645ee43e864e91c5c33 2013-07-25 13:45:06 ....A 62569 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b207a551b86a4323d826274168b7c706b91c6c7e916e4af5ac069391f676381 2013-07-24 03:16:12 ....A 649728 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b213c6cb95199c818ef31418638ad4e2308d492b10c05ee8ef3bcd06721e184 2013-07-24 12:51:34 ....A 105540 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b22bf596c1be0def0cd65a0171691ce0b0c7d5aa50930b5dd690d4ddc8bd1f7 2013-07-25 15:57:00 ....A 59392 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b2372095936c060e08466e7bf353c58fb5ae5fa908206fc235dd017c7ba1136 2013-07-24 00:13:10 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b24a1fa5ebc219c4330b5005c2747972d3ea712e9b660fac21cc5d6738f82df 2013-07-24 05:29:46 ....A 423424 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b24d2c0288ed01fa34a57c9fd7f37deffa7a99cb31c2cbdc9bcb7d4af0734b5 2013-07-24 06:36:08 ....A 2662912 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b24f4a12b02807e3b6ecffdccefd1cf8eeacd1ef8c3bf79c05327bcf902db89 2013-07-24 22:28:04 ....A 59380 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b25a5710388edbc12782088589a23685d4db6cb51054cc649a333be4155e9f7 2013-07-24 11:02:48 ....A 726016 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b25d945a9324a758052004eb5fd68b3d8adfc35fa646a5f1896b4e840114d3b 2013-07-25 13:16:46 ....A 65554 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b26a705cf5bbb89ba53f8c0454b0f3e82b399ff4e7f579f8a84b67b01485a5b 2013-07-24 20:50:24 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b271776be982d8d2d5395a54076b6f14e2f8b600a70f7c4ca690f89d1bbb126 2013-07-24 22:19:22 ....A 1034752 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b2859e5665cd4f09b692b2764e3fd1690df5bba1c55c6591836bf4d14f7b304 2013-07-24 10:42:38 ....A 73216 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b286f5597ec1fc7e08c74d1d195c52ff9e6686d743fda70cad8553f6a13a61d 2013-07-24 08:48:06 ....A 403456 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b298535042f39c7b70f59b466ea7e1c4aa7379576091f405b2960aef7744d12 2013-07-25 00:57:06 ....A 893440 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b2a066fcdc039b85d70fb2e827cc16582afe5924c3fd6098134f1c09cb9b4bb 2013-07-24 05:18:46 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b2ca157cd73fcbe84773b873074f8bdd4ea6d94360f37070e353a4f8eb44eb8 2013-07-25 14:29:32 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b2d1b4e899a96db9adfdf30f5b900079dca9cfdbe66e2758bb916e9d6a8d97a 2013-07-24 04:12:56 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b2d38455342f9d4d666f063b77450b6fd4cd1ac8c15998a1a2bdfe32568c545 2013-07-24 04:55:54 ....A 204126 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b2dabf77bdafdcca32f7fb2da957d43181c3f416a9663915995b0585d284c80 2013-07-24 01:33:50 ....A 540672 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b2f47bfd6a42ca5ec6329683eada0e0c01473e42bd2cdfd253656821484806c 2013-07-24 08:18:48 ....A 62464 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b3155cd97cc8c75a1868c6d072637dc223b7c7a894e31fe6e2e72c35562091e 2013-07-24 06:34:10 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b31889f737a69b1a55499354c7d2601c667cd673117579e7bbf6f2571b27fdc 2013-07-24 03:17:24 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b330b67af59d7b507096c5d799c9058bf7defffa394307a26750255df9ba45c 2013-07-25 15:18:02 ....A 341543 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b332219fdbd7ba7204b2505b71fc7f29baa8470a5cbb152938e5d7dfa12a157 2013-07-25 00:57:46 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b3356ef04c7bd24dd911ba72850c3399d8d119fd7d8181e4b057abfef8b5f5c 2013-07-24 07:21:24 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b33d504e8061b1d6a65a66b323aaf0cff721415b1cc8a6cfca34eb853e13f68 2013-07-24 13:32:16 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b3426b9144df0db50bd7687560c5fbb51e720f4e06691ee9edc047effd86ab1 2013-07-25 13:21:30 ....A 149919 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b344fdf456aa0f7d7571be6af46570f1ebb52bf11782bd2391b7d0eb73fd4ee 2013-07-24 12:28:38 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b34fd4cf5d5deb5efbf613e92581941d74586350ffac4910fe02d2ee9545bf5 2013-07-24 19:44:16 ....A 113155 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b3504c50337b82fc0c4cfad3c17b129539a3b23868f66018d0cb2ff5f0fcd0f 2013-07-25 05:57:52 ....A 892416 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b36206f9d92b31ca4c88955db70492f81ae49e7a2d7e8bf79d5ce54bd20180d 2013-07-24 05:11:10 ....A 14336 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b363318c95db08cb3b95fcede6b97883d6a4c17e6362e6932d1eefb5c0c97c6 2013-07-25 15:24:30 ....A 183842 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b3673fe52798eab077e00dc998f7cbe72ff35f073490eb8e412a5f477cb337d 2013-07-25 13:53:38 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b36cc62597f2eefd37e232a2b2816b3d08b502172b1caf83ff8369493bef133 2013-07-25 07:23:04 ....A 5227520 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b37ff4b62a01f31ded579c4a8aa1b11a8bfd8126b0fc14a073893fef1d46b98 2013-07-24 17:20:58 ....A 455930 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b39856c2f590fb70644807132f4478d87656811941c269b369dcc11bb708a3c 2013-07-25 05:50:28 ....A 37380 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b3a0ab1510624ab9b8d3d765ee9538013f98f8d1aefd6ca9ee255e5af817294 2013-07-24 01:58:10 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b3b3595beebff51523fd907f6e759713ab9e3ab6fc987cad32ddbd7b959cbd9 2013-07-24 05:59:22 ....A 3137536 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b3b9b9b824267b808f3b21230ff2d998af26f7eaf228f183053ee364d5476c4 2013-07-25 06:57:50 ....A 166400 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b3bc35c9b4a6d99659e65d576d218fc49264e02a75879c778df80b5a2ea114d 2013-07-24 17:06:54 ....A 14336 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b3c01a56429e62f4501662c3b2c99a6671b210fbb2c1b8b35bb4505f5c4e569 2013-07-25 01:37:56 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b3d2ac4c14769e831721e34ef467fc7bc2f39680fa61e555eb46690a2a6c7d2 2013-07-24 11:38:10 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b3dae75069885ba6b9db07abda36d5a93daed054b48a2db83e03d6ca3fea558 2013-07-24 00:59:28 ....A 326774 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b3e636e320351fbb284709a49fa6ef924b63f924445fc620ea77de2d75fda34 2013-07-24 01:30:34 ....A 73808 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b3e7f2f090d3317feefa8bb0d55549ff0d095e2bfd04d13b183b1379e4e788d 2013-07-24 19:01:32 ....A 948936 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b3ea9e67b5962ab72d5cb665c2695c7a5be4152a88bd85cadc198260b83c72e 2013-07-24 23:12:30 ....A 966656 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b40a7178f8941d33c2d7098432628b6213f5c394788e26ccee1885f5477a256 2013-07-25 06:40:34 ....A 76517 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b422924ff3f07c736dee4f3d18a0652d540b81025653f7cf27f8eeb2700a379 2013-07-24 06:02:20 ....A 142336 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b42aaf8e930896cf4d9727a94a95ffa87b98e8512efddfc3e8113b0c4db1d1f 2013-07-24 21:52:40 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b431efabd03e7290193987b29ce78564807e55deb3af2ba54fb8a336e11706b 2013-07-24 17:25:28 ....A 111622 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b43fb3de8bd3d69e7f449fbdc1462deecf3016e4fa1d277cc174feeccc4a95c 2013-07-24 22:39:58 ....A 1468146 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b459969e411fe3004a817709af866364f144dea037e2e6c0c2e26e52a21c984 2013-07-25 01:19:34 ....A 93724 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b460e2759e778740e87ec71219c3c88d35f5aa7d47f16335f90c3a791754b63 2013-07-24 04:25:12 ....A 53252 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b46725239127332ec2bc7f7824c45d3d04e4c01e9e8415afc9b9ca3c4874902 2013-07-24 04:43:54 ....A 41376 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b468babeab7507c74f0f02d0ac3f6dc59042f0faf8fc632fbe35f8c2970b54a 2013-07-24 20:40:30 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b469aa19789295495af435895b40761981158be9f788dd2b9bda9e493b35235 2013-07-24 14:37:24 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b4776b4add54834308dc55908b85c7a704668ac64c8b97a8a0d9fe13f6e674b 2013-07-24 20:31:28 ....A 56376 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b48325260025f3e6ba1a687c974223df77cf61324646d4647a4b2c834efce76 2013-07-24 08:11:08 ....A 46107 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b49a87dc3b0d1b4624c23c66fb1517f47fc5ea45880287017de5b22bab46c58 2013-07-24 11:52:38 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b4ae63abae1cbd9855c30e0a50e65d4d2062f3276d99098d068dbeda861c369 2013-07-24 02:19:02 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b4b17ef0750fe851b7c7acf4774024fa5afce5a659abd920debde3ac90a7b3e 2013-07-24 21:49:42 ....A 433152 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b4bd952d1d80643bdc2594dec0e8778c2ff6766bd093e9ffae41291b71779d0 2013-07-24 02:58:10 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b4c1b89660ada19d5dc568c4e469f581a9471ec5eb95636f74e8c2781c58477 2013-07-24 15:05:32 ....A 671744 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b4d4cbcf69454e6e4e27f1511eea29d9ad7bb2619b87f6471c53b6cc1f463a4 2013-07-24 04:42:48 ....A 59904 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b4d9834fe35df4dd2d9d95904090f9d4fe08d990817e8f5fc2abc263a649296 2013-07-24 09:24:50 ....A 22528 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b4dd95579b12a85fa208c4e2be5ca853bd6a86925dfc261b0862a37d30eab31 2013-07-24 15:47:36 ....A 210432 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b4f5b6b1d085bc01509de73d0d4c2ceb3a3ed3ab59988c6b58d70d50c3bebf4 2013-07-24 03:15:18 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b513c3210ea6355a637daa1c8543b22168d121453818e4a302ddc6f8c38a373 2013-07-23 23:29:48 ....A 630784 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b52b9b80bc4ce8dc8e260fda313f3c233245147f3f4f8d2dc7b4950166e2786 2013-07-24 16:39:42 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b52d945e9a8fd125213e9cf23377d1013f344b0e8ebc68822670d2ca16576a2 2013-07-24 08:46:10 ....A 44032 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b546bd21ebfa47a3c2f51148dfabc39b873eeb36800e09156f43823bc991fa6 2013-07-24 11:58:10 ....A 21504 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b559d380d5a169b045629cb25a5d4991ca4669125c5d2a959c9824c01828643 2013-07-25 11:48:38 ....A 99264 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b562c65cd453e225ad7ba617b00d3b8c7be8c3fa9c43d5c9496b4ac95a5febc 2013-07-25 14:03:30 ....A 62976 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b5669b2317bb36eb23fcc20f91da276addee142590733585fcd8fbe1adf0bdd 2013-07-25 00:16:50 ....A 39190 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b56a020a522c9696466570d1d910199a3326d917b9b23a059eedf15d31c9056 2013-07-24 02:02:40 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b571fb723ff24f03a8fb784fb78a9585f39b7d6497a836bfa908a7e2f6ff08c 2013-07-24 16:31:24 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b57dcc5d0d208c18b966ce9db1a3fab7238635bcdcbfc52cefaedbe63c775f3 2013-07-25 07:15:20 ....A 245760 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b582b18c6b7bec11384a237ebbf414a9f50f764a5174891caeb802cba998bc8 2013-07-24 18:43:52 ....A 497664 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b5a0eb1bd575b8c73b7da8e36990f64d744f6766d4047a049f8ff21e6c811e2 2013-07-25 06:21:10 ....A 181760 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b5a4e2ebe2c2c4509a60c1f505ec8d837709aa1c6d74530ae78b206c69af716 2013-07-24 20:05:14 ....A 366088 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b5b5444432ae546a1ae2c3751a06129cedf2474339b26b52cb8783a67c789c6 2013-07-24 05:26:36 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b5ccea01a7368fda2ecfc9ccc0c8966769a122a84ef693d91eeed16206feb36 2013-07-24 11:08:18 ....A 50688 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b5d36064e149c2fa0e76ae15f80cdd8fbbb6ccac71507de8726026187f0e61c 2013-07-24 20:46:46 ....A 285184 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b5d8d8e094c11ab48ac313a2c9b28e15368269f397987b0c6157af804d3b295 2013-07-24 21:29:42 ....A 37376 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b5fcba3b4f2b9992a3f5f24c273116f850e46ebd26cf600d041752ce88d6609 2013-07-24 18:35:50 ....A 62058 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b60e370bf7f8ba33f275379b4791f3d58fc21f9d7a0703ef15b370e841edaec 2013-07-24 23:34:28 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b649580edb0178274d85632a9ad22c361f9c86a6a9a1544dc1848dbfca37f56 2013-07-24 20:44:24 ....A 377344 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b67a7ac4143b9bd2c305cfd69afe9e577330b1a243e9c8c6312c6398b52285c 2013-07-25 06:35:12 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b6911f3cd0319e42ccf2d2d3f99cfca3370c86be8ebda29dc933d5af3d38c64 2013-07-25 13:48:12 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b69af49c2875c6e1aa9cc071bee0c9a6e94c770f86eaeac0e42f2f6aee9ab64 2013-07-24 10:47:36 ....A 4472832 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b69e5a6db6ddc7271b909897715ef2b650d9f86e02dd53967a1266264329cb8 2013-07-24 09:41:42 ....A 52613 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b6cfd0e380e21299c4c13b8314dd285ea43e2f2b908c3def84b152689435bdf 2013-07-24 10:04:04 ....A 41860 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b6dbe2bd678f4a5b86d97b2401d82c6914eee3f21dc19f1a33f5d7e42402197 2013-07-24 04:21:48 ....A 794778 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b70e101e711b7d21d6f621cf459d858af284c42dc167309ce79a57b2031ed3a 2013-07-24 09:13:48 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b70f409d3ce2218aa92921ccf0aca1f9a8940bffc48b0189aa5c271b5aa2440 2013-07-24 08:18:18 ....A 1053696 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b71933c9c4f1b7ef37338ecaa5761a938ae1f56d28c81c7efe8826d1af961d5 2013-07-24 12:01:14 ....A 589312 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b72576c70da7fbb2780bc81adbad035ecd47c51aa7c41ed4ee62d9e21ee8229 2013-07-25 12:15:12 ....A 27908 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b7288d989113cb3bb9e59e44bb9823f226fa1d5ab43ddbfd2fd0e01ccf71c61 2013-07-24 16:54:26 ....A 1730560 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b72d568c21e5fc8aef354aa24d1d3dc1c8ffb3a0e662dfb5af99ac84b9d4cbc 2013-07-25 11:45:30 ....A 408584 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b73daae1626f7b26e6c93d49d2896c7e7eaf185ec08569f96d3b95f619188a3 2013-07-24 11:51:58 ....A 407040 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b73f78bb14c05b2329aa6c271a9e88ce800b3279257df333c4e6939b2763788 2013-07-24 20:25:44 ....A 446088 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b75c7830899d356e9f848bb327f382ad732bf2e2cc824ae3a6916cc400bb4a4 2013-07-25 16:00:30 ....A 93696 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b775e90bbd57d45bf4f47346b83debfe9777d095d4ad229144de710a3f36152 2013-07-24 09:38:30 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b78a288a98d53dc6f33e7bd2204422eb337ff2146718222e9abe29274e01c1d 2013-07-24 14:09:54 ....A 12160 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b78ffd25973084a40c9103ed34602135d7348338828b0e84a904f4dba9be851 2013-07-24 04:48:24 ....A 329216 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b79006d3a5c4a38a4a5ecd7c03cd01ecf43abf6f7a1c73475ab938f7b9fade7 2013-07-25 02:20:44 ....A 384000 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b7931b61f6e9c62fcf72277bdd794aeca1db0072aaea022d1b842fa041a2f0e 2013-07-24 06:38:40 ....A 4941867 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b795873bb61912f75047634fc7b6d530ed9e9ca5f4fc252e7afa0427ce210c7 2013-07-25 13:09:58 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b7a37dcbdb68a3a6485457c38b2f57a16f1ad7620602566ec450db688750ffb 2013-07-24 20:04:08 ....A 432640 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b7bde56bc58b6c96367732ef649613910bb2397d75d509afa3e3b0821c34d6a 2013-07-24 01:51:08 ....A 76128 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b7d36e5f4c9fb0f131ca54fd399ef1d9a0e2df629e20d61f341d9a4be003cf8 2013-07-25 02:14:50 ....A 173204 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b7dea07440b7fecccf88c9a6b663644625ac60b284aeefc17f23290bab5143f 2013-07-25 00:53:06 ....A 169472 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b7e57a6afcbea619ee09ddb5098ed32afa10f3eacf872bbd8d9816e2ea6719d 2013-07-25 12:01:36 ....A 435712 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b7e7f7bccebd523ebb287ffc07afe1ead17eff5858368c981ed8a051a467d17 2013-07-24 05:05:50 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b828bdfec1e076ff55a1df70f3f0412ca28a920544ae52c67dc6dc74ba9d881 2013-07-24 16:04:48 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b83948ba2f0f51cab103b1bc787e6b0998922d136a72752bdf45e2ee774281b 2013-07-24 13:40:50 ....A 33572 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b84ba158ea8767ffe38354e3d1967be1d5401ca6788f758677030fcabeebe2c 2013-07-24 06:12:06 ....A 409072 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b88afdc34b269e05d90610d94d3f474ecdea87d31c5eee123332fff73a6088f 2013-07-24 14:43:02 ....A 62976 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b88b49fd94d3b8936212e7b2dda425fc7a035fa383daff177eb2668338215f6 2013-07-25 06:13:40 ....A 532480 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b8ab44266571961ff736bb65817547038e52bcf8160e522d8ea5afd666c7ce8 2013-07-24 13:02:12 ....A 715407 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b8abf84dbd49724a9449348b1c65cf77e7574ce1b3c781da2d937a204112477 2013-07-25 06:49:26 ....A 410576 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b8b7c6568d7775b61d4bc109774b96032435d5738c1498d85254988bd58e1c4 2013-07-24 15:03:14 ....A 285696 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b8fbf0d9bd6fa8ed43f8b9c49f13161ace0dd5ed1bda6b1ff047e5b5f1ddceb 2013-07-25 14:47:44 ....A 75764 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b9026d71bf76f50824191d3f096b41c1f471e29003a21cc7827d88f80a95f9f 2013-07-24 09:08:42 ....A 68096 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b90303b06e16a605227575f91935fc86942822402dc0e0f6ec6cba8cf1949de 2013-07-23 23:09:04 ....A 234496 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b9160651f3d906eb31ca1ad01fe1513902127158eca05e8ed7fce8a093400f0 2013-07-25 14:20:32 ....A 65554 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b91d9d27572a0f6814384193c29b8d666180d9dcc5a87269e57d4def674298e 2013-07-25 01:21:26 ....A 391680 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b9233d874503e323068b2332afae1ed784031658a23d2c364418fa5f76db5ac 2013-07-24 04:06:42 ....A 2475102 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b9239a6892ba1c93f4ef359e00fff194421c9206279041fa845727521559f2a 2013-07-25 01:59:34 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b9277939a2b66e93681dfd7a9943d1c0911fcbee104b279fb5728ad9cc3743a 2013-07-25 00:11:36 ....A 230400 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b931ede85358a62022887523b0820eb3c10b3f5990e69a8d61cdccae261698a 2013-07-25 00:08:44 ....A 125589 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b93cf24122bc44d81634c5e43351237ab30b1ad72766d9e2e8ab85cd459d377 2013-07-25 02:28:56 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b93d4d2055d8cfcf00294875eabba60be3129b08226e98b70df8a47ac028203 2013-07-25 12:46:30 ....A 113021 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b958b9303da6baebdbb5fb40afcae2d842e90aec18017429bb5c3e0f3e91e5b 2013-07-25 13:17:50 ....A 97628 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b96da4b6465290a8853deedf2e711bf17c2b50fb75ab8c75559cef6a1570226 2013-07-24 07:52:24 ....A 724992 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b972d76e1f5f72e21e074dcb07e2dd8a3503c325fa0ccefc6620a9468686ff6 2013-07-24 05:33:22 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b979db88b7ad512fccabeff960a60773dabb15c7e40c7c85cf8ace4c6cfa033 2013-07-24 19:33:50 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b998e970094a5b0313226e5933c678f653ff088469b5538f6811118dce0b3c4 2013-07-24 20:14:54 ....A 121856 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b99e3d3539fd354e750d4aba62ed0969d967757c8e824317aa2d986375bc7f5 2013-07-24 03:13:32 ....A 467968 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b9aedd51484cfb1471671dd5d32424b0b51fe054c8f99f5c8b7b2986f2e1ac5 2013-07-24 05:21:02 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b9b4245ea6a0a35f11f7b9995e85f8506766d1b78e3c2dbda0416ff9c951523 2013-07-24 08:18:34 ....A 2066322 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b9bdc5586e23704a77737c3fd048388643c9c685151ff73b7447d5790bb303a 2013-07-24 21:55:10 ....A 207105 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b9dadff6063016bed75606eacef71d42d3fb65b8b85c3290833b047a1923bde 2013-07-24 01:25:50 ....A 56832 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b9ded8f928b495a8f730acec1c6bc3000c2dee940d600735f0589f9f5b11f9e 2013-07-24 11:01:14 ....A 263168 Virusshare.00075/HEUR-Trojan.Win32.Generic-2b9f59b3ec221aafce49bdb308215ba3933a0bfc4b01ff72fbd875fd912314f6 2013-07-25 02:31:42 ....A 96768 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ba02d31004f8ba64f735a46a1b6855f13fee9f7420233e9083a0e4d781a1add 2013-07-25 15:08:40 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ba0b988dbf0a4d9bf747447d7897894f64bdb773237c93d8f3374f8d3ef68bd 2013-07-24 06:41:34 ....A 106031 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ba22c6514da7364fa9be7b23fd202af615ec3623bb773e84390c54ec14555e4 2013-07-25 12:37:08 ....A 56221 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ba25a40f2a1e33e0521d1f6d648ed963487a242d5a229ded364b81fa04e06cc 2013-07-24 22:33:22 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ba3759c7597f624c867bc9cad192d7c9a147ee2de7a82f8f73b00f98224a389 2013-07-24 17:38:10 ....A 142336 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ba43a7918f69d487245edc885f63a0d68ac865128395cd2e34240a3c4f71661 2013-07-24 07:20:58 ....A 212649 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ba458eb1b2c044d47ec7b59ca29fc4efcf9f5747c7753b0efd8f90464671f7c 2013-07-24 15:56:58 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ba655d8ece01b12da5da8945a887ce770b489c85fec0e80347602fc56d8be67 2013-07-24 21:07:08 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ba8c090227316e850283af14e6ec24e36f8d43fd9325c71e6ae9396f1400780 2013-07-25 02:24:06 ....A 69752 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bad44b7820ec99d5ba0d273384ead17feeee5509231cb1951433628bb3c6137 2013-07-25 12:59:30 ....A 661504 Virusshare.00075/HEUR-Trojan.Win32.Generic-2badaab848255011accd033b6baa3dc463a2ce4a9dc03c74091e80091a8951ea 2013-07-25 12:33:36 ....A 179712 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bafc417278482d20aade1583f3daae936f05edca1fd5303466ca42b6ed0814e 2013-07-24 04:38:42 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bb146d4c33e9f6dbae90a86b4209f4f8b414e90a396bc1ba2f65133cf2c1ed1 2013-07-24 02:08:22 ....A 271872 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bb23aaac36fe9ec8f2cf729987465ca81896db8c92ed11cf665df9e33928256 2013-07-25 13:40:10 ....A 200192 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bb2f21e0c2d97383835b0f6020e60a224faf0d28d4da62b78f20af69f7b5c45 2013-07-24 21:00:12 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bb4289d1f11b9da6921f23992ab794a8598a357dde13aa4a9ab45126b40edfe 2013-07-24 20:54:22 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bb4aa329c3a050e891984d3fe79bd2222a1712381f6896027637c7d775d5385 2013-07-24 20:01:20 ....A 37388 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bb5c7d8b8d149ca754eec86663f91653e7cdf82149cbe8edf6a8a0e29dbfe09 2013-07-24 23:16:40 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bb6466ff8ab8126161586d06d6c4e9a2049c7f4d25bcf307e2ee86ef7176c2c 2013-07-25 15:22:08 ....A 37904 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bb7b2028bd75b073f627931d3b4b00c3227592343a8c02c1ce0205d639297eb 2013-07-24 01:45:18 ....A 79872 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bb7c0477a4fb60f5c2582ef5bee0e363f8d9ec4c9c868cd68fc74e2ca9f4e90 2013-07-25 01:55:32 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bb813bd2bf6c6accfc758b594f4d70278e96f93b9ea55499cded05d65cb1f35 2013-07-24 09:32:46 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bba58fa6005ee41a3fd99b0f0945af6a5a9f0f2f0f45128b6d11f3866d4c6a0 2013-07-24 18:59:40 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bba6a7cc7aab822fe4012876ef7678ef565bb0f4951bb750f619a64766c4ce6 2013-07-24 23:23:26 ....A 157176 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bbaa9cc45a974688b77d7198b8076d36e99bd100cd170a8680ae57f3ca7e3e8 2013-07-24 10:35:00 ....A 51200 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bbe2c4f9f1ba51579090f4b219d0019c6320d3f4db32e5e79a0d795ef8c33ae 2013-07-24 15:04:44 ....A 418816 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bbede47e519706b5ee16650155365a401afcebf2671d45884f2a961522d6c38 2013-07-25 02:26:32 ....A 342016 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bc020695b0e0e27344de15a3868685919ab090811c5e79da0793b8bb84e19a2 2013-07-24 19:38:48 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bc3ca9686ce3ac5520fa434da44968643bd03ba840c4b4a05c9c46401123d24 2013-07-24 15:25:12 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bc3fea62b6377bbc23b1461b9712e1cdefecb41fd8c49d9d491ac7d6b8dc089 2013-07-24 07:28:28 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bc5da70c9e090f0015d03490388160fd03654d6a936712afda516a221eafac1 2013-07-24 06:25:38 ....A 978432 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bc66f33d670fe34addfd48d0ff6ff13eed0b3692b71abbfd66830ee03be8559 2013-07-24 10:47:16 ....A 1622751 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bc6a7b8e4264b75a9013869f39ff44231ab503127420b925558eef18f70740f 2013-07-25 01:04:58 ....A 170127 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bc7f53e18fa304e89f05feeb3d8df62ebe50e1ccdc5295fb9cb27e9dac26452 2013-07-25 06:30:28 ....A 104960 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bc7fada8558816df2c62575a9823cfa93732f5e37d051e3ba58f110dab0b1d4 2013-07-24 22:17:52 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bc9cd7465c5cab2c6c3898e278273bfc2c65fbb68f7c8f86ab3b33be86300d3 2013-07-24 02:15:04 ....A 73572 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bcaf505a45004ecb82816e6472d674f590bda9864512f68cd42fe3810748ebe 2013-07-25 13:10:58 ....A 1655353 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bcc0f120af110c7921aaa9f4b85c063de9686d1a5611d063364953133a8ce82 2013-07-24 04:32:20 ....A 105540 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bcc7e919e7994fe789467de02e872caeeb237fca1a201b019114a8defa58975 2013-07-25 14:13:20 ....A 347136 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bcca58d7a2ee61533994113e61faacb9c804e3f09fb2f7c3d7f4c3db8e59d9b 2013-07-24 05:49:54 ....A 3039232 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bccf5517694c29a315c5b54c6b1a1e5137492074fd39d99cc7050f7860b0037 2013-07-24 02:54:16 ....A 51218 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bcf0338f686ee7596d789a7ff0d03b519d2067a2f22a9c5d8abbcf6cfe46a5e 2013-07-25 11:39:46 ....A 219648 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bd0ced20978c50526f8bad39259946b1b8603e6698d71a33d2b238881b22092 2013-07-23 22:48:12 ....A 154306 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bd1bddd650cfe62cd7d66faf9fa678b88571f7b82f4dd95a620c91dcdc6b00f 2013-07-25 03:34:06 ....A 332577 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bd2beff6e843aefc7fb3e2248903eab5b2b230c0ea3d9dd55e3f675ebfecc52 2013-07-24 20:36:02 ....A 69200 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bd3934fb22c210740633a1b6a94375a538026c433e48a68873758aeaf09bc18 2013-07-25 02:15:36 ....A 56746 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bd490a0e0b136106259fcf254bd1d5ef04d4562fef6c41c562d9063425e60a4 2013-07-24 00:51:24 ....A 624144 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bd51bc5980dbf0b5d066d12593e704a3fc8c2fe07c9279b7ff3ee3ca8ddc7a9 2013-07-24 23:48:12 ....A 761856 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bd576eacd74520540edda66f339fad013edb0c999955d1e0370eaf195572776 2013-07-23 22:35:14 ....A 436224 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bd9c60e0ff637aa2f15a3853235245e25a7337b4e2ddeb0cf073db52962200a 2013-07-24 13:38:30 ....A 12800 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bda709287490f57655aa341d81569d907506a8fbfcabfa2b06763db5695e35e 2013-07-25 00:31:18 ....A 344166 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bda93d3c1c0f3476c3cb34363815cc616000123d406d173fefb0fa71c25bf42 2013-07-24 01:56:36 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bdbf45bef989fde8c5927dda178eb2c156c970ad2857603d1c618b196993f4f 2013-07-24 14:43:44 ....A 53260 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bdc2a69ff0b5b073363c9f0b641aaf37a9d77588a75a0def1b32f779f45f2b7 2013-07-25 15:24:16 ....A 60162 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bdca9574666a503d6fb03c6c3b588ac1602774bab7f5f082d56cd4a8789e4bb 2013-07-24 20:52:46 ....A 514048 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bdd10af1d7a01f42046ac0081c9a610de25c20d17b727d0acc204625fa09edc 2013-07-24 16:49:22 ....A 313147 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bdd8248974350ec68ed4df1ccdbcd1c07c5533e26e18b31a2c7160831cb951e 2013-07-24 15:23:12 ....A 250731 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bde1b99b6861450c9d381f2588d0a56841d1073f1c3c7ce30fa66c5dd771f7e 2013-07-24 04:05:54 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bde8d703653123d004966137f95cb64d64016cfc09c5a7121996d7142e853c6 2013-07-24 04:12:44 ....A 137728 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bdf23d6df6b677689fabd4492580cc48664e9d2e86152d3fe264207f00a95d3 2013-07-24 17:42:48 ....A 1032496 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bdf7c1297f55e7e8cded2244580ec06025cd566b5ffbf6ae647beaf87b10001 2013-07-24 16:54:26 ....A 10240 Virusshare.00075/HEUR-Trojan.Win32.Generic-2be064fa028f844cdb30acdb3840861d094cc97917c135019765f7fdd0c6fd63 2013-07-24 00:18:04 ....A 53253 Virusshare.00075/HEUR-Trojan.Win32.Generic-2be132106e8fd0c520369a7081507ee822c5b7b6834a5b3696c08541d899e36a 2013-07-24 19:10:12 ....A 57128 Virusshare.00075/HEUR-Trojan.Win32.Generic-2be26f910af5996facfb9337d3160985a5513b2653000597eb452b425e4349e7 2013-07-24 08:27:28 ....A 181760 Virusshare.00075/HEUR-Trojan.Win32.Generic-2be34ed15ffb21c89fa23f865ebfcb49d901cb07628d8541d2a51f44f4ad9750 2013-07-24 07:27:40 ....A 356864 Virusshare.00075/HEUR-Trojan.Win32.Generic-2be3e280226231ed3ea0578b781edc410a523716692dcd012601aefbc9269332 2013-07-24 13:44:22 ....A 993792 Virusshare.00075/HEUR-Trojan.Win32.Generic-2be4647b0b293feda568f6d0840d232e19334815021f4ca1424536ec0914599b 2013-07-24 06:54:16 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-2be61622b8f9c9f615465b1b9ba0e0b87c1b233b44562024d17df3d319205d51 2013-07-24 01:35:50 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-2be7e8dd7c8ac13f816cd8e588f0a7d04da6aa4d7b30be16782d3442b4d7875f 2013-07-24 03:50:50 ....A 862619 Virusshare.00075/HEUR-Trojan.Win32.Generic-2be83b0522983ff644578e378134aca04cd343e17c9ea9e05fa72052a39ec903 2013-07-24 22:18:38 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-2be889f9c3f77f658e38c69850005f707b77f1b578cd7964095b1dabb672a940 2013-07-24 11:03:06 ....A 111104 Virusshare.00075/HEUR-Trojan.Win32.Generic-2be8dbb9c4760fcaae10b3bb2c82f44095e4974fcabf513dc3431613d93d1b0d 2013-07-24 05:05:26 ....A 101378 Virusshare.00075/HEUR-Trojan.Win32.Generic-2be930c3d48cebeb97f030eb5400f325895e0238a593eed58e572013f06137a1 2013-07-24 03:56:22 ....A 196613 Virusshare.00075/HEUR-Trojan.Win32.Generic-2be9debc08f3227d09be4a38509ccc7ea64a52a38a43879ed0d00f50626d4644 2013-07-24 23:39:26 ....A 2052608 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bea0d978249f9138ebdaccb3937bae1528b08963b33ab143083a4ab20d06e5b 2013-07-24 17:38:50 ....A 220160 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bea1f74ba0f08c254c8ad35753295608e06a12a690995faafa886e3b690a58f 2013-07-24 12:22:24 ....A 14440773 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bebc7d5ad69b3a8a7c4f2509448b958245d52a47a3f45742be5fa55161fa253 2013-07-24 06:49:16 ....A 20131840 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bebe6d148adaeefe5414f6637fe1d66f35a720c18625b542988165f6e222313 2013-07-24 14:52:40 ....A 374272 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bec446a7fb2593c6a0c7b717fb4ef449421993980983ee4d012a44d36c6f655 2013-07-24 09:50:10 ....A 1382912 Virusshare.00075/HEUR-Trojan.Win32.Generic-2becbdf0581c94af0117d6454d8f10bf96daa40b1a3a979be6f4f3c7f00b7864 2013-07-24 13:48:12 ....A 303104 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bee185754692bdea283df3fc206f95aaa11f9df67c36144c2041eec7dc8b3e5 2013-07-25 13:53:12 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-2beef54d7af69aa3901332571e7e5085f6f782126dde38087a6a2d007deec553 2013-07-24 22:11:02 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bef61dad617dfce47bdaa3389d71daf156d55a6d62aff0a33284d036ad0d86f 2013-07-24 16:15:58 ....A 2929968 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bf008067a2f89d6cd1f6e19f7a93f46905f9adff7199d67ec6bf8d1aae7fb97 2013-07-24 19:49:04 ....A 234496 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bf16b9955f1cbdbb58d53d35cde071db41ba63b9a83f4804a8913514f4737d7 2013-07-24 11:35:34 ....A 39428 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bf221c3ee2a74a0f031f113b7482c390e5e6d2c814f2764a14ba9e8a7cd5bf5 2013-07-25 02:18:38 ....A 112128 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bf38b55ffec6ea2deaabdd745368621ca0598a503b88c50957cb4f54b7d255b 2013-07-24 19:23:18 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bf70432af3c633e6ef4767012d4933fe173b87f0a1267a9e255df0d193d4ca5 2013-07-24 19:24:42 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bf78c7401f640ebd20ae006cdabbe127b6605d1214256179367e0ea73e8493f 2013-07-24 04:00:52 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bf9d30eef3d4b41879b6e5a9893f0ff1eacc3490e75f4527926e2e23cad45e7 2013-07-24 23:33:22 ....A 350208 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bfa1a24092aba1e3fcb6d1eee1c73e9b4778561b6ecef49b80490e220d2ea81 2013-07-24 13:10:32 ....A 196096 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bfa5cbd013d408921a20d83e1e75ee624ca52ca5f421436df6398dad20abdf1 2013-07-24 13:29:26 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bfaecac9b66e07645957fedcf931417631d5fe7222c12824f90cdd5caceae2a 2013-07-24 15:01:04 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bfaef6382e73068cd5ce2b08bb4491226b2a4d8789e4a4965a22da540cd6b25 2013-07-24 02:23:36 ....A 722944 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bfaf6f9ee0196bf82e7d7d64ad3ac0b37d3e6aecaf778c3df3b670d2fc3901a 2013-07-25 06:12:42 ....A 270717 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bfbcd813bcee5d961004b2d396e09b6cd255aab03293d56d461aaadadc2999f 2013-07-25 15:30:32 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bfc60ca4d04822cf22835fa604d8cbbb1f9243ea804af4b7e29f773b1d38a01 2013-07-24 03:19:32 ....A 177152 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bfd4b62c40a3d03d5df8ecf41f3f10374613b97a85b37c4d759cbde9193d1ec 2013-07-25 06:35:26 ....A 2296320 Virusshare.00075/HEUR-Trojan.Win32.Generic-2bfebd0234738c38f5f89b7b9e93384a90d7af56ebc88af0f5d73a3e8867507f 2013-07-24 14:25:02 ....A 1247232 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c001211bd656f0dc86c9186d5e79be75ac7adf8b03422f8b5106d4fe9d8542c 2013-07-24 09:57:56 ....A 121876 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c00686a1f59b5105657d736928dd5b7592c0e58a4579a9c8382fbc65abd584a 2013-07-24 13:45:12 ....A 45624 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c0071ae0535f992839753078ebda004081857f856ce0c713f2231e7efe34575 2013-07-25 00:33:40 ....A 11170337 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c009a1aeb37254330166a0d395159c591356fb6b845bdeb95a128b3c25e95a9 2013-07-24 15:14:46 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c00e79ccaf422ed6a599e23ba39d812f28668670886f32b4b46007147b278e2 2013-07-24 05:58:14 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c01355b2ceedcacf6eda610a0e72bc5e6894b6c90d0debd042f2e2d282eb86b 2013-07-24 04:51:46 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c01c8cf9dce44d3d2876976e5b137253ca81a0dbe1b2fb807ef30d1606a5a85 2013-07-24 06:28:48 ....A 107709 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c02905fabb566fda6578dedf0793dd1c885f76041fb342b34f1ddb26284d252 2013-07-24 14:40:06 ....A 315392 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c0439b0db754e500c7901767b902923d770901bc6a2917173eaca2337344ab1 2013-07-25 07:05:08 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c0498dd261f9911a4958c4b0c893f19c17a76f9d6ad2e79dfcf3e16884677fc 2013-07-24 05:11:10 ....A 61848 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c04b0eba3af732f091e8fbb9fd93929438a4c4382a1f1edadf5919f537a5914 2013-07-23 23:16:58 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c057bff425a1465e5ab08f3e3335a209b267f074129427f8ec2922dd3211b35 2013-07-24 21:28:32 ....A 389632 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c06d468e539f44ee617e717abcba1e506d82c40a3304548d00a0fa432876a33 2013-07-24 01:26:04 ....A 58368 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c0821c5c4e7406bfd8469e1fbd81ac862bd320b6303156b138c1266a60dea9b 2013-07-24 15:38:48 ....A 145408 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c08a43d498150631a4faa5ad7206745571fa427f43099cea93f57d0f673d276 2013-07-24 14:21:30 ....A 50176 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c0a79e58125ec6e8a72cb3958f88065bd850cb8fc94291c2e6ce23ae40961c1 2013-07-24 09:06:36 ....A 464896 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c0b0791897c163d53d1149a0470e3fb27216f372ca888e391636c67da8f7816 2013-07-24 01:05:48 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c0bc5ab4a8645975f6330444aa45c0f0100fd271a113d119eae895aa6038052 2013-07-24 16:19:08 ....A 155763 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c0e4d5f7dc8eb3af864102e3fa07d09030e88977e752169048c5134cd4cb14e 2013-07-23 22:38:06 ....A 2299392 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c0ea8af0322fb735d7563cf6c87e1cdd6822ca3d9830385cf2f44e6d5524189 2013-07-24 03:33:54 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c1058fb7d078a25caf9b08f340a26888463a5fcddacf82010eea8bc03fc0a06 2013-07-25 12:25:14 ....A 81463 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c10b2fca21fce6783897363f4b42e9665f43e03f3c84b779c44aabd3f420447 2013-07-24 22:00:40 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c10b6c7bf3d70bc748496d9e1e16bb8bee7937771beb3ef3cacc6b2daa82826 2013-07-25 01:01:50 ....A 773132 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c116fce545234e7fa8b7bcbf3b6abf751e6723aba5ca9172cdb80cf7938e9b4 2013-07-24 05:41:12 ....A 329728 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c11ed28d53c6509b54b6bb2e97e7565a2183e199317f5ba6cd7486f2af3b46f 2013-07-25 05:57:04 ....A 209408 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c15ae94e8b90799bb9970206e12d884a744c04b39ed58159415e56f64b43c4f 2013-07-24 07:24:10 ....A 71680 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c15d3ba18b6bc9c4c6ea4d0bdd0a13937d9e9b8593fa2111c4bdca79a731924 2013-07-25 11:59:44 ....A 887936 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c1601e5e42d0ee142f9916c2f913c61f6dae53ebdfe5f755980310b7b0d4b0c 2013-07-24 15:26:34 ....A 483328 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c166a43d52fffd1b0efbc0accb7578cf1735a22936a2133f35c515c2c5259a8 2013-07-24 14:34:16 ....A 101352 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c177ae517437df8818327c0f9a8a19afa88fe4ac5fc66246d8e394bbf9a69bd 2013-07-24 22:18:44 ....A 22678 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c17b3f43f7b96c7266cf1b08ce08d61877dee64ae3bd9daa36d6f9f33b29a43 2013-07-24 15:47:38 ....A 187392 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c17c9c25fd98300b9f4477b40648103a16003ff719976adfb28ee396f343cd3 2013-07-24 06:59:44 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c17fae9a22a04d17dfb9f852c30fb155570e4c92d89ae520f17d48295995856 2013-07-24 13:32:30 ....A 36352 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c182021c7c6cbd5aecc82da254789d4542bcc113454d30906829b7cd3f0c0c5 2013-07-25 00:21:54 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c18505aef4d1caa21ef5ff95343b39237e7e6e825393a0adbcb1b9b190dd326 2013-07-24 08:14:36 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c19fc134b259b2730681faad6ba672d012033130a4547614bb38be6b2493889 2013-07-24 16:32:40 ....A 404606 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c1a756189b597d6a43931b954f4aa0c5c0b933ea1a2443dcb30f55f53c2b6bc 2013-07-24 03:16:26 ....A 82432 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c1c405397d4bfbf0bc980f34043cffa4f8d60c0281cd2690612ace475d0094d 2013-07-24 10:59:58 ....A 90628 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c1c498f87eb98303271b0dbca76a215911496b82b11f672b9409479e8be7422 2013-07-24 23:09:40 ....A 374784 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c1fe71b6874de441fdece562859e25a048f846c91f7839861228b1e01cb1a9d 2013-07-25 06:20:10 ....A 40448 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c21ba714e9a9924d41a49f0fd47e0ca0c3326c6b262fdeb567b497d0df983fb 2013-07-24 04:03:02 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c2272a8fd5123625cd26415d4e25a86805f11f354100143d42cef391953e788 2013-07-24 00:37:30 ....A 2241536 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c22ac9a06c2436bdcdf9b8e011a210b60ffefe7c0638515d3ade110c59bfcf8 2013-07-24 06:27:40 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c22d9546da504611020c85c07258cd14780acb86d6e282f6e126cd9f7d0d4c8 2013-07-24 00:52:34 ....A 259584 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c2383ff3b95438131f2df10c9d5e5bd337822dc3839ce73b5025f7024bbac33 2013-07-24 23:34:44 ....A 96768 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c239442d440903c4acb3dbc49f5c5f9a2b243861ef4c9514fc9f643051770d3 2013-07-24 22:18:08 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c24385c942a1a8422af8ac18e165d95146138f41175864a6217c325af2c172c 2013-07-24 14:16:22 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c246e777b9bc9d207f852e40d42436537df04fee495b37bcfe635dd77da9e39 2013-07-24 20:10:24 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c282839d4db0c15fa8ff6ef96642c3088fb3375dbc8834963805dd0e5ca4e01 2013-07-24 19:38:56 ....A 591360 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c286d5bccee9fbe77f159e81a51c7c00e8450616f250ed4daf6202c0560754a 2013-07-24 20:10:36 ....A 393220 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c28db419a70805f3d811b059a68b66d6e07545fac25f67fce42c2ed98de00da 2013-07-25 01:20:06 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c2ab0cd05a4d7df8f60a1f0a00afd99393d7accdbf0364e07baf5c065c776cb 2013-07-24 20:17:26 ....A 47452 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c2adcb8b89e1e26afb18dbf83b41607d2c552842effb7994e289ae136a0a117 2013-07-24 07:20:44 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c2dcc427d6c78468f78be02747c67010d1d76402b0c840812ef578c6be4bf43 2013-07-24 01:49:56 ....A 15872 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c2df4ff5afdbe2bc5561b78806e7a9fd0101e3f3095a1961f7ea9ab3d1cb879 2013-07-24 12:05:54 ....A 1331202 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c2e6652faf57fe83818dc93f0696e1f99f70139efb41a0a95eaec9aac824733 2013-07-24 21:12:02 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c2eca914c553188523a37d7633914e0493d539fc08e77c0d62218852ef78c4b 2013-07-25 11:13:34 ....A 11232 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c2f7896ad478eb972018a4bcfcf17d7eeddcfec9a673eda42c7962499878bd2 2013-07-24 18:00:58 ....A 26627 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c300ef02fb78a3dde76ff24034f778b60f57b6d4280af0f6e869f9524bd8281 2013-07-25 06:02:52 ....A 50706 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c30166ad2946984ad6475e96adbd76a6ebf0167f231a2b58a6de8ee9f00a9b3 2013-07-25 12:16:04 ....A 189440 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c318423ada9e9a0075531c1d65b32954298c84ff8a0fa5c6dea0ea06fd734ae 2013-07-23 22:33:04 ....A 65712 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c31d86e5813caae03fac31fbb8c666f84873cd7b51b9b4519f07c74d8392ac3 2013-07-24 12:16:50 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c32499e8b1f696b9f8e3ef7dc6aec09dd0e9d0281e78ec299e5c3bf47737382 2013-07-24 21:30:12 ....A 546304 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c3343ba878785d2b14fd607916b44494522af499d8ccbe78a66ddf9ac437ee0 2013-07-24 14:21:40 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c33fbc48f57c257ff4dfe4d885841642f9219017da59c7bc4401ff1809a34ec 2013-07-23 22:32:50 ....A 110034 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c34702e7c3a12b2c51c0eb239f51c9b3e5e94832f41777157c78fb1c8fc3e64 2013-07-25 12:39:08 ....A 364544 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c36122a61f5299a9dce9e7bdebda155d8ee3dbfeb56c76ec638e17cf2365796 2013-07-23 22:02:56 ....A 461312 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c37a6a6c79cb7b3c3e8be332bc5b29409b45a91f32357c22c23c0ec9a5740e2 2013-07-24 07:00:30 ....A 421888 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c3893cccd4b687efde225005c057c1db13a3cd5c64427f28094671ec5b2d592 2013-07-24 15:27:00 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c389b9a35ad22cefa4d8bd6e1fd96cd1c4d3567161d5a035e05310af7153251 2013-07-24 07:32:32 ....A 33792 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c38bf4eac2c6536fae810a0c7680e0c8c8a0b83dc24546a86d2539ac0cd05fe 2013-07-25 06:45:24 ....A 132096 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c3a353061eca6e2c340a08d48001b45e8f388deeef2acb2af953c181e2f99d1 2013-07-24 13:40:32 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c3d67af04ce4a35c8d3a16f5ac6abc892c7088fef8bdac69db2712442404fc7 2013-07-24 04:48:32 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c3db586050191aeaf4c9889e3b88eceb3aa5fea888c7ea0adb250d3b523c130 2013-07-24 10:33:58 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c3edd6ca9d0be01c6141ebf5fbe63d7aab631fc33baea66b9564b501421bd15 2013-07-24 21:40:30 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c429508324282595ed089f138eadecb988a72eb88b0253f3d76154fcc4141ae 2013-07-24 04:27:50 ....A 264192 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c4316d9aaad2001e4520f7d6446c222d192adba1d8758372524fe28ebb9125e 2013-07-24 07:09:38 ....A 12116 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c43aa6282bbb317e2c7f05546a7c4ef730f0298b4ec20e4d92fc2365de319d7 2013-07-24 12:24:48 ....A 312564 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c442be4b1c20a5e33a49aa697dc00a9250a40399723e1022ac0a49f1329bd53 2013-07-25 07:13:08 ....A 573440 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c4479858f1bb93ff0b55906225f96f890f16c0b5ae8e916fbd1b5d1c0f7be3c 2013-07-25 13:52:02 ....A 236032 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c468be48ab944192b4a0e1565ed0dba6b2ebb5f6abb86aa07ad074967f08cb8 2013-07-25 07:27:48 ....A 23040 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c49ba3191d0bf91b6202f99704f230fadf586ee37a51d664faa57f69254a528 2013-07-24 02:53:08 ....A 271360 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c4b5c9a467fe4abd443de8c3201327c691256dc57904f37dfb3f26a068a3b8c 2013-07-25 01:30:24 ....A 148992 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c4c4483f1cc116e787acf9e1ece03e1d3fc8de67bdaa44ae2c62442fd25e632 2013-07-24 09:12:08 ....A 35197 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c4cafd4deae9208359453afe9fa8bbf62d4767ba51f518ec5a6199961dfcc6b 2013-07-24 03:43:32 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c4d611d0922ff8e1348040e665a7373951d57885950f687692f9a5e9b1ed37a 2013-07-23 23:48:00 ....A 7766016 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c4e8fb21b6e9ca5fe7f2567435a60c5c04f4db0a81d5bad06622fe140e8ae27 2013-07-24 00:04:14 ....A 62464 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c4ec4967095f38027a1ae417d5146ab3c697e991a44a9973e6e91a5961e166e 2013-07-24 08:46:12 ....A 368640 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c4f8ef639b3de7588df953fcd48712726b728ade6032812366922f41873a53f 2013-07-25 14:03:48 ....A 180418 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c51b7095e371509fd9d592fd5a6762eb50d44291b9a00dd7a2fa6e0244f63aa 2013-07-24 19:23:44 ....A 64516 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c52e84dadde65aa369b772a7748d345396f2cb5595d35921df1309c589a39f6 2013-07-24 17:34:56 ....A 94531 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c54377eef3b8c69abdc9f0e36e2b0577e8def927d730298d7ead284533b19b4 2013-07-24 15:47:48 ....A 126464 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c553ea9e16ac0f9c3ebf6f38bfe6608d219677c47cc8e619231d3c9ed47a06a 2013-07-24 16:00:28 ....A 329728 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c556648a7d854071b3f7308855f6e0b18db022de4bd9ff96988f1b9c63c8d99 2013-07-25 12:10:22 ....A 203264 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c56947e1baa9e0f94642aae963bc058e486b89f7e711fbdef3f1458a7295c41 2013-07-24 14:31:36 ....A 61952 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c5724c7285bf29da7dce548b3f1c7fb50467cfd5b4d7b9679c1df6efe34bb3b 2013-07-25 13:30:58 ....A 54653 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c58b760364d393a08db45d650289fb3ad61342a96b466b17794194090207aad 2013-07-24 06:46:16 ....A 83799 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c58d8d65bff225fc28f41e00adbbacab9c8beaf9b09dc0520fdd2f22082c2ce 2013-07-24 21:12:36 ....A 109159 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c594bcf19fae84e4505f21abe270ff493998bee4fceffd1c02921b3bbc44c4b 2013-07-24 13:46:36 ....A 99044 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c595030c3b95bb2dcf62846a4707e9b7ead4b6c92d0cf498a003e0a930ce793 2013-07-24 06:16:02 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c5a5d120f55bd8c11c36326b1191aedd1f226d8a53f4e78ac714566ac64e988 2013-07-25 13:22:12 ....A 320902 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c5c3ff77694383edb3be6a34c5b1f710fca0814f21f1c70e1a927afc9f6232e 2013-07-24 15:23:14 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c5dde8c655a56c902c3f78bcd9814f71f29d69da15c847f4c45d21270890f33 2013-07-25 15:42:24 ....A 2728448 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c5e5ac03f2c19f6507e9a9c92ac7fc1a5bea10481770d8e7167401aad4fa732 2013-07-24 14:52:00 ....A 124416 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c5fcfe32072e3b79e0eb494013b74a51a958221103a39cc042de0a38dfdfe05 2013-07-24 14:12:04 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c60612c48455edca4e48a6b035c16316c26e98cf4df96d06ccd5b94fa0e5471 2013-07-24 03:27:32 ....A 1080447 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c63e9aaa13c45c7b428151501e2d8507b21993cbfe7b87d1b611b3ea883c278 2013-07-25 15:41:26 ....A 330240 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c64fbec42c8d6719bb5be0932f78a4af41d3f31a2ce6457b4ffb7fd67b2f26f 2013-07-25 06:30:34 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c66405948c99355f086a860f9e7c7ac0a3b390762f84776dea3c4ffd0b2e11b 2013-07-24 19:54:46 ....A 67487 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c666a8353af7559d1b69e477252082c42aef9bd85ee0ec9df5ab5c394209684 2013-07-24 08:00:26 ....A 524288 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c675fd0352a67b0e1c3811b6fb0f9f61fa78585a4268c030356dc75dccbeaf6 2013-07-25 11:53:34 ....A 1172480 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c68286d15b0c7da4ed10a20d52d2621e67c2c8b0eb87925779fc2a35cb7a8ff 2013-07-24 13:48:38 ....A 259604 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c6833f1c905e397b580b79277e4142967e6c7a56bed8b05764368139b00014c 2013-07-24 22:28:38 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c6a61569eab216e2302b3243493e08d3cc7ae6d088dd4fce1a6ed2ce7f0d8b7 2013-07-24 16:18:54 ....A 3681833 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c6e6782d8615c0d460212e28147da86c0fb8c9461a9473f6e71db9083700b39 2013-07-24 15:19:32 ....A 237568 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c6f1ab193f6f44ced00742404691cbe6278e6b18367207c4adabf8a02110edd 2013-07-24 06:09:12 ....A 37376 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c7108746213de72b837ab550e8669a4ccfc46782eb3921c94426c7b78990318 2013-07-25 15:45:48 ....A 66081 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c7206547b46c1d5b4265846c47ca055f02532b5fe774082c85fb9ecfd21fb4c 2013-07-24 19:24:36 ....A 62464 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c73131d098f9eed38a56108aa1ddee67a08783d43cc003218942161ac84783e 2013-07-24 16:04:42 ....A 7168 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c7490bf8625135cb3193db387bd1f3cf748157903cd239ed3c7cd0d37eb528a 2013-07-25 01:12:10 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c759ae3b2584c7b59321982ff5d7cc15f11be7908bbe9c47e5fa701fa4b570e 2013-07-24 07:07:28 ....A 407040 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c7639d8435e3ac28cca0417640074808509b5a2067804fc2114760c04c2ae04 2013-07-24 05:40:02 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c764e395300c9d07207c1766e5fb81b8f55c67a9bad5acd28c10fd30d0d76ea 2013-07-25 16:09:46 ....A 1011712 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c7661d688540ed086d2cc47730cbe47d72c5e83a649bb38919618d5cec8512d 2013-07-24 15:53:58 ....A 198144 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c777824e7edfe6f392c7b25ab0a42f1e70c9e9f967f2364f4c899765dac0751 2013-07-25 01:06:20 ....A 228873 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c78da2d171ca40559bbc40ac912225bcd95a81fb52293a20d7e58dcff5b500e 2013-07-24 21:49:42 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c798ab8a00ca08f65aff83fd192eb102356b99572802a074ab4acfe3e6dcdef 2013-07-25 00:57:28 ....A 162304 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c7a1e33983fbdde278b9f22907044a4e0c6bfafad68aa0d3c40e444b6024bf9 2013-07-24 13:40:00 ....A 569856 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c7a2464a958029d9ecd8d6b3234c764da0f563fafff9879e275e11391cc7a88 2013-07-24 20:11:26 ....A 624144 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c7b3d8174d08cf330b085a393a74f1e6e2d13535ccba22d406997ae0eff44f8 2013-07-23 22:10:34 ....A 319488 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c7c9990e8bb1806aee29cd25d1c4ac2ff2574936d31ece27210d783c40e3ca7 2013-07-24 11:50:06 ....A 280576 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c7d1ff1959ed9036055ccd7dd57146b9e78cbdb7665610e3a3647c826867e3b 2013-07-24 19:04:18 ....A 44797 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c7e29439bd85830bc717a592800518cc6da35b8a81e2ac50dbfb3f0829b5285 2013-07-24 19:22:00 ....A 95232 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c7e9f0038160e011d13cbba799ee8123a56f7efd400431835eb56fcb46e72e6 2013-07-25 07:50:34 ....A 14176256 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c7f884fbb0071da5fbda99d5952785463fb8f164fc853230ba52b0b86fa4ce1 2013-07-25 06:51:32 ....A 3200 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c8153ca3e56cd59f78dcd25288195e2bab52574f81b9239ff084e09c6c4535d 2013-07-24 23:01:10 ....A 429056 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c81c22dad56ea886c3227121047a55e3bdaf3c8b852da727e7f6b78fec6ab16 2013-07-24 16:50:04 ....A 206152 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c81defd1710c454470286d371d101847a70d8c29a84afa31c7da2b9e6fd721a 2013-07-24 13:35:52 ....A 8704 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c82f69f16af576e244fc4a35fa0fae168b091fb667e7e5794c0efaad8feeda1 2013-07-24 20:43:04 ....A 32062 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c841efc021e75606ad45e017e2af5db1f519186f294c9d5f865ac7dfc8d4f09 2013-07-25 12:27:48 ....A 261776 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c84610c38b779f79aaab1c772de4ac3d5fd7510d684063fa2b87f6eb451f08c 2013-07-25 15:28:28 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c846c8bec6109b67e63ab530bcd9b0a96bfdc2fd2a0eff67dc2f893cd121fe6 2013-07-24 16:16:42 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c86badae0260ebced783019f8646130543a050455ffc61a1d502616000c00e3 2013-07-25 01:03:42 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c8706af56c1ac733a8a613ad948eb13221a9743a863e7c56039d7cde59e0e90 2013-07-24 17:42:00 ....A 434176 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c87c13ccb9f1effc2c56d12f44f36dd0509ec0316c65512f4e673a46c6aa0f5 2013-07-23 22:46:34 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c87f1ef2c2835ce9b41114caf4d9ca969ca3ba73f95930ffc2ab33f1e3528ce 2013-07-25 06:21:06 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c87f3153e2d4d3224d774c40ac2f9b9dff2234b6e09fde271cdf7fc275160ef 2013-07-25 14:53:34 ....A 376832 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c881840126372f741e0e0597e4d3d172389155519cc6c3c1bb5ade6815818df 2013-07-24 05:37:56 ....A 3940864 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c8821ef36f1e1d1e20eb41447f61ba1fee6968b5685e48ca219b37478caacef 2013-07-24 04:24:14 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c88362bcd42211221d6ac83411086370d75eb1e95a6c11bccf2ee5c1f747a8f 2013-07-24 04:14:10 ....A 28183 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c8944bf446658f7bd9d1183e11fcb27af48e45413eed8312c0a90601dd8db7d 2013-07-24 19:26:40 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c8967f1ecea7500dc276b5d1268167842d338489a4d919caa9fb40f21803227 2013-07-24 10:09:18 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c8a0293c1b191c893530b4861d754479bd2d32901da1bbd0d80f59f3a711ed5 2013-07-25 06:26:22 ....A 825856 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c8b609097f0df192de0d300520dc39b90077748315da6c1cbbae7674d5ef781 2013-07-24 22:45:56 ....A 1015808 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c8cb5bc309aba681a0283c0b99695fc568619f467eea44cbe86f9cc0af2cc89 2013-07-24 02:08:26 ....A 56790 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c8d42f57b796d5d322148eee0edeb65a0376f73525367406aa3f1b4cea94942 2013-07-24 20:27:40 ....A 146342 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c8da515d3d07b5cbf2009c02b9835fadf41ad017ba9b1a0a87d0617438786a5 2013-07-24 16:37:30 ....A 92672 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c8dd6889b6933387cffac10058657d4a78f0342da881c81aa15ce226548829d 2013-07-25 16:09:48 ....A 65554 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c8e29b03ee5a44cfc5f743201bf4419c039d8de0778f527bb088fec322d6c5f 2013-07-24 04:49:26 ....A 735232 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c8ea9098326cf22901606a992df393da5c49e664104c3165a184186e8492749 2013-07-24 21:39:26 ....A 51610 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c8fd8930cc5be1df78ef0f8d572c5428b11bec1b766d95f411645913adc2ae0 2013-07-24 15:28:46 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c903691cc3ef18f321c6089d3ae4a06a7920eed2314960608b3b0482c79a8d6 2013-07-24 09:47:36 ....A 63156 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c9050190281364d137f72f30093d9b99e94a3f4176e854483686383b9d0edb3 2013-07-24 18:22:50 ....A 120320 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c91e89fb77f72f2f2cadc9bf6ab56ab1728a75b9d462f32aa163e81a9b8b66e 2013-07-24 07:52:50 ....A 3600007 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c927900d151b5a3fa5615ef35012b7524129f3dfd98bc84f00090e65a3cca42 2013-07-25 00:10:12 ....A 194560 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c932f18ab5fb01f4b9cd9e62b3b0891df4443b7673833f0981399d6a7a2122a 2013-07-24 21:08:08 ....A 8695845 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c93a14c6ba811a1ee7d9d3939866f44e261bc020c343702084da98a6d22a370 2013-07-24 16:54:38 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c93af636a6887ffad5d33b6e0d216614ea198b7d2b03926b45ddd2bd9601e60 2013-07-24 13:52:40 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c93fb33cd22ef0c86d7be2cdfcb1b423c52364749702325acec4f74bb021102 2013-07-24 02:33:02 ....A 309248 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c950ac25dae5121d49b525c992929269cd8c01aa1288913524a51b5ac9652b6 2013-07-24 20:58:20 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c95877164dad93ef0310746b70a37710558a336a7ef4c6e5d00a1d45b7c9e22 2013-07-25 14:38:10 ....A 172207 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c9588957d635ad7ae49149aef7a554c9ff0dbe1afb4fb9ffa55e28b3965d264 2013-07-24 23:48:26 ....A 403456 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c967033ef1250de6f80a2ad742926ffefc767fb8bdb14e989182a7b37619bd7 2013-07-25 11:46:14 ....A 37384 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c977af7b426f8d02484b81e2f93ebb33705692e6ba70e3bc88db40920f6fc0a 2013-07-25 14:02:32 ....A 543744 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c97871bb33c6a6fc847e913f6596059e84305af9758dbfc23608da174c472b1 2013-07-25 06:38:42 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c97a39b2dc450d589e04e373e05ce473ea28986ea142852eb587ec40b3aabff 2013-07-25 02:12:14 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c983bfff4e3b5251476eb15f55c582cc4b59555df02d718e74f14b9b2b53e69 2013-07-24 14:26:24 ....A 2316288 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c98e76a01f0040b389df0ff927a77bb55c9e8ca75e8280e7d24fc188a6366d5 2013-07-25 06:45:44 ....A 9543441 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c9912ba5abbfb70f5ab42b1a00b644e873a3ab1999a92192398cf50de55fc3e 2013-07-25 07:08:22 ....A 40448 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c9951e3a2244e661d2011aa01a640e898ae7e17778533349f4f8430ffb07b14 2013-07-24 02:23:24 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c99c71d1c6c15c8b20e2625550744d3992223820642645687c4f198ea2124e4 2013-07-24 00:45:10 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c9a2968b2bacfaf8518ba45bd12019ae96cf5543e6b7b2b0771603cf4405c13 2013-07-24 20:24:20 ....A 153600 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c9a7c2aa3af6a805f1fcc8345c998b8ae7d53927751ea08b818fd1176f071b8 2013-07-25 07:08:34 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c9ca62b4045d173cb2813ab36fa4bbd9c212d556453bff25561693952e3fdc3 2013-07-24 09:19:04 ....A 64000 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c9cc8bdd06b7d5333afee292e698ec8fdbeab0174aaed8a7f998ade29146185 2013-07-24 22:49:20 ....A 753664 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c9db0a1460cbf7b88aac5c026a050319ab3e552ca121b109d141d86a98d3e37 2013-07-24 13:18:36 ....A 376320 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c9e48d6e791a376dc39a19d0ab8feb4b40dfa297cbcac2d07824c4d87ddaa7c 2013-07-24 09:14:04 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-2c9ea6a615f9475a982a715c09fc9475daec267f3d23dff9742e331722414107 2013-07-25 13:59:52 ....A 150016 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ca099e392f7134a1c61f7168b241a5be321b4baed1af46d92d059cf10949cba 2013-07-25 13:17:44 ....A 10200 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ca35c7eb756ea19711ba6da28136dd8155dacc804bb64a620d9a768d07b2724 2013-07-24 10:03:46 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ca41b845edfbd663cf078c1919bf3a29b18c28d7d7a0f9f05b5e02579de5c09 2013-07-24 23:01:22 ....A 283136 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ca5e9126062699a7788420968381e7e6526a5958b670aeff8ab82582a2ab3a0 2013-07-24 15:15:26 ....A 258560 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ca68dd22010f1a393678ba1a1bf792980a391b401fce3fa7191a11215393b8e 2013-07-24 05:31:46 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ca6fae2819406cfe53e04ea3f31aed1f2052773c2c33870cfdece2ab34f1c77 2013-07-25 11:30:44 ....A 273920 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ca7116ba6f9f9e59ddeec210dda47f010bf46f54115cfbf9e0568b7357170d8 2013-07-25 15:41:40 ....A 1905298 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ca7980521751e4d59aa938556ac8d9f36feefa605a08e493234037eb7ae438b 2013-07-24 17:47:06 ....A 71168 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ca9631882b6292633c067c06f6ec4186bfcdc9c7ace4fdd773f91c04c9b119a 2013-07-24 22:35:02 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ca9c1cf1ce2054703baefffba45ed4978ca4e1575d1f84eb4b9487e868ecc7f 2013-07-24 14:38:30 ....A 459264 Virusshare.00075/HEUR-Trojan.Win32.Generic-2caad11f3c80128db2ee622682200a857c6f2596ff2a4fcf36300d8442a00596 2013-07-24 19:09:44 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-2caba0b84d0311905449b781b0ece873b581969636c6637bf394350622da054d 2013-07-24 04:40:02 ....A 51200 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cae5b5899c7cd5fcef4730390ec033a12bcfe609689a491f0fe5e8f0ea59b1d 2013-07-24 21:33:14 ....A 522752 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cae616bc4a3a5e590ea63e1283fa05bac4c9c2a48706c4f188f0b5ea27c8411 2013-07-25 01:46:50 ....A 35552 Virusshare.00075/HEUR-Trojan.Win32.Generic-2caee97236003a786bf6bce2e0d1d5ac32db5aaaae03e0beb310660c0cd87658 2013-07-24 19:50:10 ....A 585728 Virusshare.00075/HEUR-Trojan.Win32.Generic-2caf07119df16684073ebab95fc8a387ac73dfa42a3ec8747ad74096ce8d75c3 2013-07-24 02:00:32 ....A 116736 Virusshare.00075/HEUR-Trojan.Win32.Generic-2caf33b6e53741d9d06e7a57a006c0d9278ec77b9bde65fe165dbf14b60312f0 2013-07-25 15:46:18 ....A 138240 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cb046db54987227867967caf86dedc8e9da79b7f68d34e24d35ba2f2dda3fa2 2013-07-24 10:15:06 ....A 187904 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cb059f92e19fcb613e70ce2e2d940df01ca4433c0853c8a618d2a67154fadb7 2013-07-24 12:24:56 ....A 71680 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cb0ac98a648bf54b73f181a66aa7986e4787457413e51489adffe94dc2ef0db 2013-07-25 13:43:42 ....A 35840 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cb0e3f2bae5aee7faa0f7b8134d2b5e6b8b987135ca4e66cec7b63d712d0ef1 2013-07-24 20:01:40 ....A 17920 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cb12ff0a28d74032545ca220c3a6b2b300b0d5ac1dc6f240101f81d83d694c8 2013-07-25 13:36:40 ....A 2664960 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cb17bb7dadd6f2b374e5be339e814cf708c934aa643718be738dd77de331a6e 2013-07-24 13:28:32 ....A 178688 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cb189d95cc0455c2ef2cbff6814d0a69003d50d8c69b3a03f6405340d0950b6 2013-07-25 00:52:32 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cb242176394180dfc958f3cac385cef57202e82732c886534463523bb5b9f1e 2013-07-24 23:49:02 ....A 65024 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cb3105f7606a1906f7217e9e0e214358258ce92eddea6e06a4d79d98368225f 2013-07-25 00:49:58 ....A 319488 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cb36de28532098e14b3a91932cf553894b2d5115a1506ccc0b6d0d2d842a8c2 2013-07-24 04:59:18 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cb38875edfee591831ce4174580c2e0ed2db143ecc3cb4a636801ee77239f90 2013-07-24 03:32:44 ....A 774144 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cb57e9cbcce0e78a2ed32a3d2f338f9b95e59fe834f7c69756c77ab57cfe2b9 2013-07-24 07:56:04 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cb73508c9718f22a6e28df7140b58925a1c24764652eacc071505c5c9789c5a 2013-07-25 11:50:32 ....A 71168 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cb96428ecb7f2d77c7192397a639b3e697a093e666235804bda98cc1bdb5b92 2013-07-25 00:28:20 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cbaf97edb6d0b90e7a50886f7bfe32753a904d8f4bafee08b31901f38ee255f 2013-07-24 20:36:32 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cbe7575ea2e1a222e020468bbe86228420739cf22764b5344489267a5e3fd4f 2013-07-24 10:01:52 ....A 66048 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cc023034d9fb19632c04ce01a77faac81e680cbaf3c122847909754c835e37e 2013-07-25 12:43:12 ....A 957187 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cc0cbd5799b44a47e2a16fc0b2cdfeba3728059d82763b1bd7c8c326e4b7c25 2013-07-25 14:48:08 ....A 1039872 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cc23a0f6d441beb410d58672624af0c2aed819ab12cce260bcc3752b7fbabf6 2013-07-24 18:29:22 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cc34e71683ea1cdb718b4b463032e8049e15d1fee5339b0e6114c661faa76a0 2013-07-24 15:37:32 ....A 16384 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cc36d39d97eafcd68949ac6c3d3f2ff95f887be8a40aeffdd9b22b41d90f245 2013-07-24 01:58:28 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cc50f50d78839d612ce938a12abacb188a7e0bbfacd3f24bbb125da2cc7ae20 2013-07-24 18:28:36 ....A 362525 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cc55f96d489cd3627a70c342d34a097fbe2a043672045da10d9821c51f24882 2013-07-24 05:41:26 ....A 71680 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cc5d00b1b5e4ec1da99c4c59f66115fbf66d2e4036e15a8fde3e4676e591ec6 2013-07-23 22:42:42 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cc640baf0958d65d94db63525995189787768ee3b76389c6de33d1b40ae6912 2013-07-25 15:10:38 ....A 75939 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cc6f6166b0ccfdeb6f3b933408a8df49e53b7d4752b7a60e4c6595e9c88a891 2013-07-24 11:37:14 ....A 256000 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cc7ee1be58fee88510bf23e3757e48effbb2895aaaf596287e717763e090aed 2013-07-25 13:05:00 ....A 122225 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cc83acf6f21ca9a733531e9f7634e08553e96566cd56bbe1f62352f6984dbff 2013-07-24 13:26:34 ....A 28680 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cc87c2c1406ca7cb2a9c812c369c99e101ed329394d7fbc351f2a41348d6880 2013-07-25 13:30:40 ....A 229376 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cc91d7d3e8a3f9553b9b143e9d913c0a21e7f232c36683ee718e8472cec1617 2013-07-24 14:09:02 ....A 427520 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cc9220365fc79e2a0e5a9d7249c26188c130132220921285e78391a1f89d5ec 2013-07-24 00:34:36 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ccc2bf14b7d77fa8b04af4b979069aa7f24912cca81f45d5342b56d837b2ed9 2013-07-24 13:45:56 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ccccf9b5fc81d943bacdc8c2cc288ade309c5d965c509ad6c594c76ac3764c4 2013-07-24 16:57:14 ....A 99840 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ccd341d2a8479a22c2ba75c2a25208bb6fc90663e9e34cfe518f4482743a470 2013-07-24 08:34:46 ....A 372736 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cce752762263bc419f8f605d1a3fb09ffe47a1a766d608695f4d372a5fe9780 2013-07-24 11:50:56 ....A 1843200 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cce8e295fc40c6473cb773fe494f2ba974d75245900cc091e2501c37c150284 2013-07-25 15:22:54 ....A 638976 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ccf131f05f929f7a893d57530297a093576f098f8b13a5013a663f5a5b377cd 2013-07-24 12:44:16 ....A 85504 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ccf16b9eda6952ccb0a13bc00c2f1eab30618ad78d77bf5ab25687cd78a33e6 2013-07-24 08:54:06 ....A 7808 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cd3662ce53392771e2c715d49c8d299a26c4037af66844fcf26c17496c89ada 2013-07-24 15:55:12 ....A 190123 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cd419dbfef7d9a7a1bbc2f09f6315e1d84b8fc2232241560a3ad6dc36491aeb 2013-07-24 12:42:12 ....A 62464 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cd4a21c9dd36df2cbf50782abcf0fb38bc242a16f2678e309ab36147a587da0 2013-07-24 07:50:38 ....A 42018 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cd53b89e4d7c896144512aa6c11141425656126ae140bb52fef664ae8de99cc 2013-07-24 13:46:30 ....A 7486464 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cd55d0f21a54aebfe7cf835899f7bd666356963ae025effdbf63479010c7032 2013-07-24 18:02:44 ....A 268800 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cd605e4a4d1b4da94503658c5ad1a9606690d1ccf00e15a87f64fb9971576ae 2013-07-24 13:30:52 ....A 68814 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cd681ff90834b7b6f0e7be570b8f1b3026a9843a625788fdbe52638ec4224da 2013-07-25 11:47:56 ....A 173568 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cd80bbf4b86259d4a61d1aa24b92c932ab96aba685c8ab6dbc84fa7f2446dee 2013-07-24 00:56:28 ....A 219648 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cd81719e84e079f2f26a495cec3271abfad932efa66adf18b4910ffa2346ccf 2013-07-25 00:52:44 ....A 133211 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cd95c7b874ae3fed0aa12c2e76826c57eff3b814ae3c21841203688e89a96e5 2013-07-24 09:39:08 ....A 157123 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cda408f5e4bcb54bacffa2c0a97a4a802c28a484c2bfddcfc39cf97ffe6fdfd 2013-07-25 12:39:50 ....A 190464 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cda4fb374aecc4e76fbb39a5705b52364ef69174ed6fe4dd25463e994c9a399 2013-07-24 15:14:38 ....A 19234816 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cda715c97f84c2d11dd7cb9fd40d148fa8bfca39c84d509b9c8b12d7cbe9fbd 2013-07-24 16:53:52 ....A 417792 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cda9b801e63fc3600d0dd2732395ece6086d8f1fddf6920f071936d40ec3c8f 2013-07-25 12:10:28 ....A 498688 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cdba568d1f85e52b6b1a93fe300f9fd27a5885ba4dd62d07cb54966d525c7b6 2013-07-24 08:21:54 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cdbbeff46cf97e43b4bb1b8882b5dbfe633986dc83b99fb22a0958e0de9b196 2013-07-24 01:07:36 ....A 65554 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cdc087392b256ac7b96993b0e82913a5012bf8148d3c49694599e85c0e0ccdb 2013-07-24 03:12:04 ....A 95744 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cdcfb1d8b20f854cfbed927ee46aa6c76ae06bd6ccaee07e45df278dec0785d 2013-07-25 07:08:26 ....A 1028608 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cdd1b089f5f4ababad6e4a27451ca95ab63db6dcb7632839db9dac361a578d9 2013-07-24 08:43:52 ....A 189440 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cdd6ebf69f5384a07ed15056771d2c236033909492d650e7a32b29819a52dd7 2013-07-24 10:21:46 ....A 45650 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cdfb50e4c63636629103af3c6f1294f8b408e125accaeac36573046c40d8606 2013-07-24 02:36:28 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ce01311cda79e3460019df04213d19d25d1aa314beb7015ea9f942aca4ea42d 2013-07-24 22:59:08 ....A 83456 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ce22bd6878baf941af77b7299d08a6376e0c519d815b3528368e1d70224d447 2013-07-24 15:00:48 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ce3246404e8344fcf57331c20da828c9a6faa5f9bcc3fdd992edf8f6f7654de 2013-07-24 11:50:52 ....A 47232 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ce4ef3d42ba09855a291a517e2e5b4ee2349c168f7eea46e891344c5cbaaea6 2013-07-24 23:45:28 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ce68985cb0554aaf924be561a6a49468035685397f4d42157c8b8e60eb8c389 2013-07-24 20:13:32 ....A 304589 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cea3dcc6d15efa1bb51507dad1d1dcf60b9b911c8dadc833c5270cb2d248c82 2013-07-25 02:11:58 ....A 94720 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ceafccafb1492cdfd05ba82ee6b9ed01fcf9a8df5037d0c57aceabd4e1196f7 2013-07-23 22:20:24 ....A 81853 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cecb6c592a136ec2abbbeff3119702f589395383bc9cbdd86cd1362006aa140 2013-07-24 09:22:10 ....A 51200 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ced9de9702669e26a60fb716e7b6d4edd7778865460f414ce59589127d9a1d4 2013-07-24 02:10:38 ....A 45576 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cee80a90fe8230bcd31802838320556be0b10be5847ffa596c37fe1f16778a4 2013-07-25 07:15:48 ....A 140800 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cf00eb35459730ab5c17caa6052239f9d0b545166c006809a4e3b5f8bc89816 2013-07-25 13:00:12 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cf058f65ce771d09419a39445031b25a25024f42000f0af14cfb4ead5f2824b 2013-07-24 22:48:28 ....A 59293 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cf070888a98df6ff14dc397a86c4a62da28a74bdcf502d4a5b582315743c526 2013-07-25 15:43:32 ....A 346112 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cf28f3599c8f1060b623dabec80c0e3aadfd6eade77b5d697d5de6ec42086f0 2013-07-24 12:26:18 ....A 174592 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cf305864bdecd07f1508e7fe422ed6c66f1930dae2f023babbfb1553e9baa73 2013-07-24 23:11:56 ....A 5342208 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cf3259bd472026fada43638cddb18df901a5a34705eac20241c8b5f53a85939 2013-07-24 05:35:08 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cf33e6470fd2c8a15917b7609ac76c302e911c1224d3cf4c7faddc13894e7e7 2013-07-24 20:38:32 ....A 151040 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cf3b390265ec3d896cc138d34ba61dc3a6de54dd3b92141effc369375fc37f3 2013-07-24 23:57:02 ....A 13056 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cf3e6e02e298987fd274f3bc3d97b12f5c52b09332153a110b55d9abfd715ef 2013-07-24 16:25:26 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cf49eef7daab9155485ad4154c0515fbd35418e063c13ccd3e19aac0ed28d4f 2013-07-23 22:50:12 ....A 116178 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cf63ed1f54a02acb72537a07f4ec917c1affd25080a54aca11e83d0dc54417f 2013-07-24 00:51:56 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cf96843565025c1a6069fdfa48e11e239c9373a0440a1de2cfca041fd9be9b3 2013-07-24 17:37:34 ....A 303546 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cfa0e7480624e6ca2960d4a704b86263ff460813f94dd82f30acc966a7aaa87 2013-07-24 09:45:50 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cfa30b3ca4ce0fc68845b522980ac183e51ad24286480b104dd18d1a94f9a42 2013-07-25 01:20:58 ....A 183808 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cfa361117bd385a9121d7222610d8ff235b4bb0874dbca71d9861d8461a8aa3 2013-07-24 05:59:50 ....A 424198 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cfa7f89232e0d0bae7b74c761320c24a74b3ffa09ec23ea488827fc22e12089 2013-07-25 12:00:12 ....A 3601 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cfb4d84f87024731fcfa2f23d57c71b7799a81c46b353a545d4fa63fb7f75af 2013-07-24 23:36:36 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cfc43393d0c20743000b4a828476c89dc1383d2175f1b823d088fd840788360 2013-07-24 17:31:08 ....A 188928 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cfc9ce262113665a009645f8e3080a620f6129c5264ae9a8467c481bee6fefd 2013-07-25 01:09:00 ....A 67703 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cfcd708dcefb570435816cfbfbb2b67c527df28ae78a469b3fe8cc8fc8a0641 2013-07-24 08:39:24 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cfd12be800857acd85c4c9ca4feac8cd7853fdc4ff61cdd5e77b15090022f42 2013-07-25 12:57:34 ....A 836529 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cfe2b5d8e52627d66b719fe40db79c70cca81a933ecf9072e6003824ab48aca 2013-07-25 00:24:38 ....A 49160 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cfec0517f6b1ce1a2185744e35a59cf48ef01777967f6635b3ad07f16a7e5bb 2013-07-25 12:53:46 ....A 133632 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cff8b9bdb85816bf6eab084625e2e7f1b0ae8e1dc65627ba76147c141168704 2013-07-24 19:43:50 ....A 843264 Virusshare.00075/HEUR-Trojan.Win32.Generic-2cffed3510662b2ff13374b4517d75849743f973acb9164c2e21bc263e19e823 2013-07-24 23:28:04 ....A 2295808 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d00837ebc603677b06142f07912b214c3d4a5c3f0575be7620d74c3459f1c77 2013-07-24 21:27:12 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d01e484411255a5a8533dc5f5a7d8757bc3a58b4649ac1b569aae5207c78e59 2013-07-24 06:52:10 ....A 175104 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d03076444a32d208bed6712f617208e3728d4f0ccbf91aadc47ae3737c92065 2013-07-24 08:44:54 ....A 170496 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d0499cc2f06f4bc8fe95226a7f798e706f9dcae6f69127cbec2b369287da1bf 2013-07-25 11:37:36 ....A 650240 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d052cbdebf83df3af55bf7e2d57070ee2a850710bee4c7d444bbfac6b8b8c45 2013-07-24 11:40:02 ....A 739328 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d068901b44ce04653ffede36bf9e9b9e2a8bba7c1703fff23eaeb1d17aa5e14 2013-07-25 01:35:32 ....A 63588 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d0712b31261217d99cf22c2d067626b8597cde810118065ee37a07170202fe3 2013-07-24 13:14:14 ....A 219136 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d079167479aeba34ed900961acaa8a3085e789dcbdca35c05caca7c8bf856b4 2013-07-24 17:12:36 ....A 350208 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d10a1f394afbd2a1d4313371594547cb37113745de2417c7e1e6a3c8b2c8ea1 2013-07-25 15:00:54 ....A 510976 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d132ce04c56accc190be1654cc7516b1ccce69e56a1c0c20df0775ec92c4c82 2013-07-24 08:17:38 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d139c1962eb198e33ebacb4e6eee3ec26982cb013493a0865690e46ae1cb460 2013-07-25 07:28:26 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d139dd7f95eb5b1d6f795a781551981cd3c92a3c119c07f8b2a64f258cddb9b 2013-07-24 06:32:00 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d13f6972097ef10c9922810440323b1379e96ed34ccaa2e5debfb5eba9ac8e4 2013-07-24 22:35:46 ....A 381889 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d17440f0516366f9f79a5eb1180192eaa242ae3cf15d4ae210abfec9d18f299 2013-07-24 06:52:02 ....A 606208 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d17e5d69da2ddee2a9361922e9d053ff8a5ac4175b788aa07c4132ee733806f 2013-07-24 10:53:32 ....A 37376 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d1915c061cdcc112bfba9c95fed995f90d43c72a5efb069910f1938cfdecd69 2013-07-24 16:16:48 ....A 68096 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d1c048a06000441aa9ba9f454472590400268f4f912c18ba8a26afd639ba8a0 2013-07-24 16:19:14 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d1c0ac64b9fe65d4a3a87ea5aa77d278b9e0b718f6bbbdae41f184144a36142 2013-07-25 06:44:52 ....A 434376 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d1d0e11b955224aaaeda0f5faa8ad2b29aaedb7b9bdd7aa8b114f2c3875ed50 2013-07-24 22:57:06 ....A 125821 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d1e39b9a36440d5f3e44673aec3ae0d216d5c70e991bfc22cc370d691a0cffb 2013-07-24 03:14:20 ....A 135680 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d1f6efa45611e343b9744bdea6879fcf243cd8507c44f62a2f9f469e9847b64 2013-07-24 23:31:36 ....A 264704 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d21d69fbae8aa9654088f46af1e188cb2a9048fd87f5750fe1f5b6c5c582ed1 2013-07-24 09:08:12 ....A 34689 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d23605690e665bcf5d9925816f80aea6273bd25fef0a242706f7ba89ecbac62 2013-07-25 02:04:28 ....A 1536 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d239b2940ea86291fc9010023be7473a9d51643c99cd091b293edaefaffb554 2013-07-25 01:57:44 ....A 338944 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d23e56570399497ced590028a4b01d6d129a30ece0cf6bba52069bc4ab6456f 2013-07-24 19:45:38 ....A 454656 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d24aa69c9111b4c5aea5d83e5bdbafc35f63baea9c47dacf83ae8d763e9d88f 2013-07-24 17:06:18 ....A 10240 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d24fd2aff8d2c9e6c408b4e2995314f6030ef4a4cf05c159a44c24641f19bf4 2013-07-24 17:56:32 ....A 474112 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d264d7b8657b443f5e783164b7d0c27cf340d52180eef7fe4cb1a15d0e7bc4d 2013-07-24 10:26:52 ....A 96768 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d265db5826566a34838c77755d2f98ce977ba3f7c13bda6e3ee2eb263a4a315 2013-07-23 23:17:00 ....A 154624 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d26e41c9487f390dabf975a572cc8b3160eae1777157231680e9e064e141a23 2013-07-23 22:59:20 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d2755d21e2ca04a55867ab4f1c8c10832efff36cf1ab3e2e69793315fabf77c 2013-07-25 13:36:00 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d2940a180141a6cd37f8aaa2f935c19dddedf36f42169e33d2a45d2582051b4 2013-07-24 18:17:18 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d2a3a08c52536e7149528713817f0387600d97841345f635f9f216f2b183cb5 2013-07-25 14:42:48 ....A 157919 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d2bd41ebb0f09c300758b91b4ec3e9574164b9f6b2e76614c8d589371e8e207 2013-07-24 16:59:20 ....A 631936 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d2d0ad63546c19659ece1fa850e163e575e04de1869758b63a91483499bcfeb 2013-07-25 11:26:34 ....A 237568 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d2dec8af6d7402a27331fd4abc5a050ae42e43d9ed40d608e87a6fb7f2ddccb 2013-07-24 12:07:54 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d2e010e17e33a4677969c377c78244e612d38463fbac98800dce8ded2664375 2013-07-24 13:23:58 ....A 108878 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d2eb93f364e7153655e377ada95d961ee0bdf316f11953a79671fb3f584c91a 2013-07-25 14:02:46 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d2ecda98f7043ec3767f262882c28fe3b2a587542fcfc66a8846bf63de543ae 2013-07-24 07:53:24 ....A 698095 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d30456c33b4c299fdbacfaaae5de520c76c76544061c797b34b063299f3f1be 2013-07-24 08:06:02 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d360fa6e8d279ebf550043b7ce34e57a7eb8362b2023689de55028c0eee30a6 2013-07-24 06:37:46 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d36b05a1337e67faa0f3149171490e9eeb6616dfca7976fe2ec392b42114a73 2013-07-24 01:49:32 ....A 280576 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d391ed1a6d3ae83b063ad9abda033377c1a1b36888a2d914de9b75893478c00 2013-07-25 06:29:16 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d39e23a3e3f957940d1e62f255e2fddfed9f34c5bb80db8610bb915d1ef62ba 2013-07-25 13:56:36 ....A 1777152 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d3a2906d472e8a4a4c3266f371d961b15a02a619a1c218bac4d41aba7a699d1 2013-07-25 12:25:04 ....A 12192 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d3a47c541acce0d527b3a1bf9886370783565650ec91e4833fb5319a274fde3 2013-07-25 01:53:28 ....A 145408 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d3bb015e59ce6a5287736cbfc4c65cf796f1e3c0bdadaf1acdec1429755bbfb 2013-07-24 20:15:12 ....A 25476 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d3d3471248b3f0fb7af911820e40e7159466c0b4931c09e48821fc62cb02feb 2013-07-24 05:36:26 ....A 113920 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d3d7ee78b58fc905b013dbb8e93905b2695a3ece24ff981803729ffc0e5cba1 2013-07-24 08:57:46 ....A 30231 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d3dfc17ede5d3e3232d37a8d5f04b7a36e9deb0f9a56c3d47031f58931e6e17 2013-07-24 03:22:18 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d3f534baaf2c94bbfaa9ee001912fbc871fe85a69b4350495e7fb92142953a5 2013-07-25 01:50:42 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d3fb4ec11831e3906b12cd1b03f4c81e6db1f3f1af70b852adba409cce73e9c 2013-07-24 00:18:08 ....A 1400832 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d4046d16680b91744563ab6e7de70770aa528eb82e0346015e51b4dc492dd30 2013-07-24 11:24:28 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d417cbf48cab30591fdee01b794cc9520d3e3cd972c475449c981b1f94781b7 2013-07-24 20:24:48 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d4196b296f40583a98d3b56c404ab1e2fbb00ec465727c3b5ad21c8b84a3c72 2013-07-25 15:38:48 ....A 405504 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d41d84302bd34481a3c62376d9fbcfe50ea22eea09b76ba31e4bcd3f7de655e 2013-07-24 00:21:08 ....A 2944 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d42568d61422b92d43a4fbb0c6a97ab09c96d57ae56ad0b88870798d3b0be8a 2013-07-25 13:37:46 ....A 32925 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d42f09115821256f388c4dd9b0d960bfefc851f9bc6c081e7b8d85fe8eb54c8 2013-07-24 09:05:40 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d42f8117fc265a9a9adb516eda10f7fe9f38e5c049b0cba5fa51ff270cfd21d 2013-07-24 23:18:12 ....A 315638 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d4338e73d9f6b353c4be4563a9b9866d16154380435be363f26da5cde8f28e3 2013-07-25 14:01:20 ....A 401414 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d44313d7428b2026d4a17e80e4f789c483ac58b0eb3d443ec8e4ad8ab5d9f43 2013-07-24 17:25:54 ....A 122923 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d443e2c8e1378b86b22d7052dec1d3076cf6a67e1d52e0559455bba4c3be270 2013-07-24 06:12:16 ....A 420352 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d4459e4917ea17e75ac219723ad5dc4f3ee718798dacca776d656f8ff95af17 2013-07-23 22:39:12 ....A 4048896 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d4481fa2f609e3a5c56e9757bf28993fbcaf762673c162e01c824ed53959533 2013-07-24 01:20:04 ....A 62084 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d44ad79bdb0dcd4d28dccee4be6ee9295dcdc42165f1cdb7271d4fd68bf11be 2013-07-25 14:04:36 ....A 129024 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d458064b847cd2be9a24fe13822fec8b4a63d61b2e35ceec4786434f98c3268 2013-07-25 15:37:10 ....A 65524 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d465bfa1dec85a8bcc4ffef043d04ed6dc72d55708f28b811b6281c81f6b19f 2013-07-24 06:04:16 ....A 69640 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d49ea2a081da7ca88b57ac014ac0a327d8cdabca755783b642ac265ca97ab70 2013-07-24 08:57:24 ....A 147968 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d4a1942c7d55c672b80058aa0a8055d93b3a6e96548db65df0f16aedf4c167d 2013-07-24 12:58:36 ....A 152576 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d4a9419031ec045dc96cd1d52792014e3b58c27c0ba48aa57955c7e071fb5b9 2013-07-25 13:49:38 ....A 2073600 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d4a993754eb1adb530c63cbea14426c5675ea64b392e19a7277715b7caf5d28 2013-07-24 04:25:48 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d4b4feacfec3b2b51424a5f39c7cb393b2215d528440d07b880b19217ad95c9 2013-07-24 21:07:58 ....A 401408 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d4b56b474253ef63a86cc1b6010a5be80a15cb31366ae812a6ecd2b5eb105e4 2013-07-24 00:34:44 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d4c1d0b27bffdca2749aa7b4707221fe32c5a2c8a2f099775a71fe9a641b048 2013-07-25 15:09:14 ....A 13056 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d4c3b1a08b425867a7f07cc78addc90a4bbd02ff77bec1c7727bf121b835cda 2013-07-24 23:03:42 ....A 16384 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d4c6a85a69aea002a0eb9528636787e78d3e2d296423b65ac6f4865faa494ab 2013-07-24 13:21:46 ....A 12160 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d4c6cd316762065c2d53557209d8fbe6b170e5f5f397d574190a09135cd9c1d 2013-07-25 13:35:26 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d4e6c0b489b46b166e14762d6a63f88a8ce6457bef1799e7dbfb0ec19f34c10 2013-07-24 19:04:06 ....A 104960 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d4f8f8d74d6b5492622900f4df427317d0be8d1082898f400b43c2b56ac46b0 2013-07-24 07:26:16 ....A 207872 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d513358cb1d810d5f3c28d5b8f6874ba3270156668f83ee42355ac8b8c39a9f 2013-07-25 15:22:34 ....A 81696 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d51ae092dc6546e316eea310c92e4488e36b797aca9fa029fa5c80efeabc732 2013-07-24 20:06:22 ....A 3547136 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d5271bd2463745d98ab0dad9fb01779b8385fe3b0410de85f540fcf3800e65b 2013-07-24 02:57:34 ....A 71524 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d53183e1c77875578686d9f787d000402855568a30ca49ee9b1120866aa25c4 2013-07-24 11:54:02 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d53920dd0d9ce51b82c4779522e55a5423762c361ef91a4805bccc33355ac3f 2013-07-25 13:01:18 ....A 181248 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d53e0b2afc7d2144397fd532e639261b1637bfa201b9f0c0058dcbb72256200 2013-07-23 22:46:36 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d5484ebd57f0592b9c006603799e6906787da55f4b0b980050f8b1b323be89c 2013-07-23 23:55:32 ....A 51200 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d559a0e9fe18db211776cf3539bddf884a3790c3903b026d60da9fbb62061e5 2013-07-24 00:16:34 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d55c368d06aec35b3e366817d4c27d13f1dbf36324117b34f9362c3605c09f8 2013-07-24 23:51:00 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d56968f0e683888c689374e9dfd179837665cf658f326e5e4c5662b1b576787 2013-07-24 02:25:24 ....A 2587513 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d586165b754eeb9f2c09048c1d49de7e6e4b37d68e41f89d13db0865901f5cc 2013-07-24 22:15:24 ....A 541256 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d58b9521323ee33eb8c4b2f12254550121f7c1ad939d7cceb3b974ca5596aa2 2013-07-24 21:05:10 ....A 2408942 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d592da5170a75bfedfd3d7388042bb8793238b3fe07f33ca451eb78167f0518 2013-07-24 14:01:42 ....A 94720 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d5997b300498bdf6a92d5cc62fee4b46090e13ba9e059018a5940d32a6cd4af 2013-07-25 06:44:34 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d5a96f3cd1dd9b94317f5f72c91b30773c6d73206ee227365e741ca0597831e 2013-07-25 14:02:24 ....A 33280 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d5b5265ed3b622d9b3b1c4dbeb10220ef39d90ceef178ab53918c3e5a06d8d6 2013-07-24 18:10:44 ....A 140302 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d5bb4111c428d186185a4838d10b085f2de7fe7d16e2959425819efce476e45 2013-07-24 04:46:24 ....A 284672 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d5c863b15a2c6b1ec27eb2c6d5949113d7eddb7056a812c0e0f019d0324065a 2013-07-25 07:07:24 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d5ce31350344ef634197a647b4d4aca592aa914ad88b7fb9a8f72a6604ac34d 2013-07-24 00:15:28 ....A 561152 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d5d6ed4785807343282f075e48b9029e30a128b167da4bf84e1a6377f753565 2013-07-24 15:44:56 ....A 40864 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d5d9c3145a6b42135c54395f1a10ddab6175bd713d64ecdb8009f31b423b76c 2013-07-25 11:50:16 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d60442ea2f37ee9b4eaddd24fab22bdcf3a06beb9359bcf88b537fcf702df0c 2013-07-23 23:41:12 ....A 668672 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d626c8a258a26139897f047ee5d6b01340ef4e5d30e62f96efb2f2f78e1b4a6 2013-07-25 13:56:08 ....A 75776 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d6331313b129f75956f3d46d13c2d21c95b157b2f04df6dbcb470e52521f80b 2013-07-24 11:27:48 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d634a92b5f93e1c93f46c2a0ff9755607568ec4f89b511147fd6807c6e26ae5 2013-07-24 15:44:36 ....A 20690 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d6434b1af96f748a8836bf545bf658e6677e8c86ebbc31b81abdeaa1b9e3add 2013-07-25 02:13:58 ....A 2454572 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d650406bbf45b703d85660f95e16a3122de7bf7d4f66c3d17078b31e8dd690e 2013-07-25 15:51:30 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d6677e5c2671259cf6e84f2b76846facf2ba3d31ac15be8069e8f49303eae6f 2013-07-25 02:19:40 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d667dddbf2c74b229b09214d5beda3c3bda9dda7ab280871067e16dd3a95f43 2013-07-24 14:29:36 ....A 1381888 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d69369f374f0c75a044e0f87a32fc77a9c0e0f843b54dc6b52bac817dc8449c 2013-07-24 10:02:14 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d693c1dca8fa26c132d6c3e7d1369b8e58a0053ed410ff029b18114a2b2fa5e 2013-07-24 23:31:30 ....A 102912 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d6b589dd7d10fceca103877ee70a61413d59bcd24caf60d8b3a3171940c26c7 2013-07-25 06:58:06 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d6bccc75673665fb3fbdfbb1a2d9c4116ad949829fea3afa13cb8a861700feb 2013-07-25 12:25:26 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d6c1a31c29711edb1239b7791e6aa21e41a867f97a3244dcb18c8d659120b6e 2013-07-24 10:46:46 ....A 332288 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d6dec31e6eb2432eebdff005c5ef617f4d9d628a11904bd2c233afb53ea1d0a 2013-07-24 08:13:02 ....A 15360 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d6e421850b1c1a9e850b86da4c5ff414d56bba1b1ead247c80cdb023c0aa463 2013-07-24 18:09:08 ....A 93720 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d6e6307f9ca138c57fbd6f730e04e57573ebeae11da9850384ff14fa8d0e8e0 2013-07-25 00:37:56 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d6f3209588965eb99e6c6c0220e73416514fb07691d38433cf111ee90a04018 2013-07-24 06:25:32 ....A 65024 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d71636e5323a174593f64a3a43696b21ed562f92986a0bc28c8f24eead86433 2013-07-24 18:20:00 ....A 462848 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d71666c0a10284506eb1e9dc87b7360393c60f61272cbc076b676ccde2d2a2c 2013-07-25 15:52:42 ....A 322560 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d717ba3974b1ff528ae8033c59f2dd6c360b8976d79e7af6e5909a47f16c9d6 2013-07-25 02:19:22 ....A 181248 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d72186e94efc362bc5b35178b2899f77003435e1084fff16235e1f49e9d52f1 2013-07-24 11:33:02 ....A 2915175 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d72ac73c34ee82cd4ff0c92346e666dc4e04c0e7d27362671023653eb9ba9a0 2013-07-24 00:21:16 ....A 150986 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d746d01faad95d32a2061b2c5d159970d833f8ffca473fc570512c3e1fde798 2013-07-24 19:33:16 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d75b8ae5268449c170e6e9ca29d6646fee2dda486b98afec53693705eb38ddb 2013-07-24 14:43:34 ....A 169472 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d7652e7cedf785713f805b807dc92bf7e0cec3d528f4e4651f53df5ffadd9f9 2013-07-24 02:36:42 ....A 84551 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d76564c6fd6dcd74cc37955a28c26031a3713a9d9cd4b1f88b44a1437fa6e9a 2013-07-24 13:30:02 ....A 99998 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d76c6c0d24de96df25187ac0ba831e29039f7c79fdb939d41edf31925f33141 2013-07-24 08:00:52 ....A 30728 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d77280507dbaf5a7d80929d04d38b9182196803f96f88f728219a0ee841fcda 2013-07-24 11:40:22 ....A 2564096 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d7840c40223ae2f3257b01c7e45d0e7b3b97b84765f2dc003aeffa7a2f1e31a 2013-07-23 21:51:20 ....A 69524 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d7a03eb06cb4c136f099f2e3806a814d2901539901923f5a4da18ae31ea522f 2013-07-25 15:39:56 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d7a0787a67fb106802e354ed5a35e37319269ca237fc3b42457a490f8cd890c 2013-07-25 13:17:30 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d7a5a998775af5f0699c2b0adc9d2624d8753591ff9230d2ad37601b62911b1 2013-07-24 11:05:02 ....A 453632 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d7c2ea15aff829b438d9cde82c60e62b86abb5a4713a8616f8fde98a637bbdb 2013-07-25 13:39:46 ....A 327744 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d7f4576635892bdf61418bc5e16233432c9b1a550f49b0e5051d437861226d7 2013-07-25 12:59:32 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d802c1daf54796366dc7e0fe4ed8738c2838beb3a419a2040fbf1e5fab3ff64 2013-07-25 13:49:00 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d80a15e6e0855706dc1de6527017fa9305f5460df7b7caa0e6920630198b696 2013-07-24 04:04:58 ....A 107520 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d80e19b1d7fd1373d88703bfe9c63f36cee2086448ee082aa79347b6f94e663 2013-07-23 23:48:50 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d83d361018fb27337e62b462e687f81f1f9cac94899713e2c3a7c2574dee99b 2013-07-24 23:54:08 ....A 185344 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d842e49d255bdea6a91acba2fade66e0eb138fafdb5a5d0d6ba2da0ed65bce1 2013-07-24 16:24:56 ....A 16301 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d843530e4265fc6dae4e940af89ec440973fae180d7e1bcd9a82a54068f5814 2013-07-24 12:49:42 ....A 208384 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d876ca0087190a5719fd20f859c31cd6a09b79324f52c52a131e29b3475126d 2013-07-25 12:16:42 ....A 182316 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d881856bb78adcb14c1c2478d80af8a093d19a9222545fbd807f65f3173d080 2013-07-24 14:15:48 ....A 96768 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d88a2269f44ec925e51480c1c98bb22b7b10a1cb90712d50822e4b7acbbeb78 2013-07-24 12:21:08 ....A 97792 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d89356a51556fd39eb93a6ebc7ebeaf418c68124d8719e07867f3ef571bf337 2013-07-24 10:37:12 ....A 210814 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d893daef6ef6a15821d9d1e47609d9add33f4daf423d2240b9eaf1a0fcec223 2013-07-24 10:31:02 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d89abf35c00e088028765f46b9b8c10ebc0a853350ecc2ec8c7ca6537abc36c 2013-07-24 07:21:18 ....A 428672 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d89f2d513fa39bc354697f1ef6292760739f837f9a8288599c18773c3f627dc 2013-07-25 12:58:28 ....A 624144 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d8d66f4909f20c0b0a930d83cb6fd224bdc3c6b54791b212512ee6f87adfdb0 2013-07-24 04:59:34 ....A 464384 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d8dea1b983a1fd43952c8a670b68ab47eefdd55ee74ee3cd92bb070a25f9dca 2013-07-25 14:12:12 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d8e51b63b9bb34921ff06f2102f1ba1337627f8b89fa615ab638dceea4f6373 2013-07-24 21:48:42 ....A 37388 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d8e6cefdfc829f38adaa555602e653e13e755f0d23a74308959bc8845d6a58b 2013-07-25 13:48:36 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d8ebd0e6a7358fe409caab8b6d086b050d966d462ae25ebec3800208e494aa5 2013-07-24 22:50:34 ....A 1414144 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d8fb198f6f7798623bcc13a85ffdb366da18aa9163e2bae0d2b1785f0fd5e9b 2013-07-24 22:18:34 ....A 11776 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d907c0721757cf9ee28206bdb841a55ca209b7e72dfc3376f08db5b2bfb3139 2013-07-24 07:31:58 ....A 157184 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d90c8cd564eebef3801f869432495db42f6abacf5149a56f86668ad2dfc4d79 2013-07-24 10:50:28 ....A 93281 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d90e7ddd96a50c5558ba5145118c8d4081ec28f022a530ea6dab2a8a3d21dbb 2013-07-25 06:37:54 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d91713ade875b77931415ca85236b5b2dc4cebf9377606fc227532b11ac2300 2013-07-24 22:47:20 ....A 382976 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d920814812240b727153eda43a6722ccdb132c2896de6811f818c0c42c71823 2013-07-25 15:29:52 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d94790f3ccef64bba8a719edad2cb55e4e381b8a92f8584ed258b97cd0557b5 2013-07-25 07:10:18 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d949f41c92e453ba57222eecee12a3ea05db04adc5c53de627a324b82bead02 2013-07-24 23:39:14 ....A 210013 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d94e423c7fc6808c69a572dd9438b8b7e42806db2ea79e1bd81682643f6ffdb 2013-07-24 10:19:24 ....A 665223 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d950b68b3fe7a5802ead6946857953e0fdd6d48f3965520819e851e20fb9c55 2013-07-24 21:33:54 ....A 11828 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d966b144a6e404d0825a4c1d3f6135bf6eba596dac7fd892031b668a181cdcb 2013-07-24 06:21:34 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d973cde03bf6a1ddb2134785c56f43c0d62c1d11edb68e6c793bf1ef8fe7b1e 2013-07-24 22:17:58 ....A 196897 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d97bd1813f1771b690170e1abb72ba31b130a782e46026befc6354d8f5090db 2013-07-24 10:34:22 ....A 9920 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d98434b981b1d9e7017527a854c11add894d5e564e3bc4dcb86db20518e2ea5 2013-07-24 05:30:44 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d984fc1fd659109347d32307b35e57d1635b804b84248632f733a24acbf0422 2013-07-25 00:50:52 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d9878fb64ae25333efd2f8a21f1e86b4385457612f93a0ccf601b6fddacf184 2013-07-24 08:07:18 ....A 157184 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d9958c57affa12d5f94b0f953847ba2280dc8eb9613ccfc464cd846ca61d380 2013-07-24 05:51:56 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d998fd8ca8eb32accac98a8556c568bf71e683126c5d77a339e745f739e1a71 2013-07-24 06:09:16 ....A 122399 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d9bd940b6e14da10e400ea238c87c1dd8951d9d43e348e3775f2834c4e8ff01 2013-07-24 08:43:20 ....A 148992 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d9cd8dc84667d89b0859723f8effccfdd415112f4d99cf574d292d3413856b0 2013-07-25 03:58:48 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d9cf955b78330b72a143340fa193ddc2f446039eead1cf6c39998be53fb64d7 2013-07-24 21:11:28 ....A 188928 Virusshare.00075/HEUR-Trojan.Win32.Generic-2d9ed44f66d97a7babe2db7669c266a8ba7697c769d1234c4cf31bd842400f46 2013-07-24 18:35:22 ....A 374272 Virusshare.00075/HEUR-Trojan.Win32.Generic-2da0038400b973b2ff765b5940c17a7360b27863026d4ed240cad3ba248fdc16 2013-07-25 06:53:30 ....A 138752 Virusshare.00075/HEUR-Trojan.Win32.Generic-2da0d30593d6c05b6b3a786911f1c8e7e7c8b3d1658ddc393293cfc478db1cc1 2013-07-24 21:31:54 ....A 329728 Virusshare.00075/HEUR-Trojan.Win32.Generic-2da1ee4b5d3f53836bd0d808abd1df3f7b4197c71c6c24574884fd18d08281fb 2013-07-24 08:46:26 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-2da22802ef1408af8c17c5ede720fba4c350cf954e4fe3c0de6219c9a1a3dab2 2013-07-24 07:06:10 ....A 369664 Virusshare.00075/HEUR-Trojan.Win32.Generic-2da2560fed62e3c7ebf9570b21d6c5bc0d78b715cae9db41a0082e72652672aa 2013-07-25 12:47:14 ....A 120320 Virusshare.00075/HEUR-Trojan.Win32.Generic-2da3ab795097e48ca305e223b18f669bea3362970d19fce2aa75f7ba4988bce8 2013-07-25 11:19:04 ....A 170496 Virusshare.00075/HEUR-Trojan.Win32.Generic-2da4920939ef522ffac92e854d442c2a55b9ade6390b0d4a2ec73308195c849f 2013-07-24 10:57:06 ....A 148992 Virusshare.00075/HEUR-Trojan.Win32.Generic-2da4ae3183ab500e628ad5d1070119e92fb6a6f75e78ca1aa889dbeb3c3303df 2013-07-24 11:51:56 ....A 128000 Virusshare.00075/HEUR-Trojan.Win32.Generic-2da62343ce5f8e54ec4b0f846a5a5b68be336710630829b85b0531c39f97f4b6 2013-07-25 11:45:20 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-2da66285d9a42c3198407461ae422323d86f3158ce52f532f0f08b06bc32a0aa 2013-07-25 00:12:52 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-2da8795b9252d447bb71b5806b3ccecd25d20d40e4575a8187c86981542fac85 2013-07-25 11:40:46 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-2da9b5797515ff547efcb9ae13f7eb33daa6e1a93003709df04f04e4d1808af7 2013-07-24 04:22:56 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-2da9d506b4a57ce7238a44cf33e93e3166f02d9a40b6d20117ab0bbb645f33b1 2013-07-24 11:27:06 ....A 143146 Virusshare.00075/HEUR-Trojan.Win32.Generic-2daa8e7674e676fa6a113f247b85f6f2022325cb9bca4bd8103b1a65101ff4ec 2013-07-25 01:04:00 ....A 373248 Virusshare.00075/HEUR-Trojan.Win32.Generic-2daad93db1665174c909d4999a7a79bb350c9215087d61bed9df98b7ee84d0f3 2013-07-24 23:55:04 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dae1710fb3feaad6186bafff6802c95000d5f0d5d3400d6509c2390409b65a2 2013-07-24 08:14:26 ....A 66048 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dafa363b8d6749d7e7a09cb9aedbd177173e8d19428d66db246715340feea8b 2013-07-25 14:09:24 ....A 3170306 Virusshare.00075/HEUR-Trojan.Win32.Generic-2db0781f5780f92046c0d59cfa3898583b8bd6ff36ec135973bca305b9a78c05 2013-07-24 05:48:36 ....A 386216 Virusshare.00075/HEUR-Trojan.Win32.Generic-2db165b322ab66057af919c5eeb1340a4ca9e34e5be34195fdb25b1d232681db 2013-07-25 14:45:36 ....A 3200 Virusshare.00075/HEUR-Trojan.Win32.Generic-2db20736742a670af6ea0dcef6b2d8a54e94b67b9543bb67178fc52e14f10abd 2013-07-24 19:07:34 ....A 186368 Virusshare.00075/HEUR-Trojan.Win32.Generic-2db4274128a42d4da219e3c357629e1a76d5c56714f1cdf1264d5a4418e402dd 2013-07-23 22:09:12 ....A 293545 Virusshare.00075/HEUR-Trojan.Win32.Generic-2db44ec90fdeef10c77f7d5df56f036b3e706fd89031052eff9a34f26ce3fea8 2013-07-24 22:52:42 ....A 411136 Virusshare.00075/HEUR-Trojan.Win32.Generic-2db58ede9869e7eb1788c9b150977adc1e5706f5fd974deff73bab4a1cb2b294 2013-07-24 15:30:02 ....A 153600 Virusshare.00075/HEUR-Trojan.Win32.Generic-2db5f7abdc2fad5df7e0049f62e6e88cec55d25e55f002b39f60815f96737d7d 2013-07-25 12:43:48 ....A 15872 Virusshare.00075/HEUR-Trojan.Win32.Generic-2db6ef279513a2478f0ef14bab06891ff4bf03c6fc06b56491a3a1febbe01933 2013-07-24 07:31:18 ....A 923658 Virusshare.00075/HEUR-Trojan.Win32.Generic-2db6f1dec5dbbe6951f4f018f84bdfd9b1de74a279cfae8753c9e21bea3dd30f 2013-07-25 11:46:44 ....A 529920 Virusshare.00075/HEUR-Trojan.Win32.Generic-2db77caf5f80bd55b464093c054f8586dc84681d3c8c8a5452798aba0a627ff8 2013-07-24 01:49:44 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-2db7c892701f38cca4d9327cd30d35328565e6cef00ff99120c8b128c613f7aa 2013-07-25 00:58:08 ....A 82944 Virusshare.00075/HEUR-Trojan.Win32.Generic-2db7fa94d69eec6796d9e8dcd3c099a1730a44c9e9de9e01d287bf7381779f5c 2013-07-24 15:07:42 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-2db92207b7216b865a73f1b14b73174a1ec96b5ef97fd9ea0c1963d6297cb31a 2013-07-24 20:38:10 ....A 47104 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dba790f9792d9d18e311e347ba0fa376ac1c6acab86c8fff32cdf03ab46939d 2013-07-25 02:17:00 ....A 119296 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dbb26556cd05ae640feb2dba9e6e617fc73cd20e8cf85be46f0fc89e09404ec 2013-07-24 04:09:30 ....A 12824 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dbb554c4c8c40e9c531f1bf1e426bd795063980822c833ee3dcda46f26b1d45 2013-07-24 04:00:32 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dbd406209c2d21baff21906c44027f7b09cd2d8c6af61c8a6e6fbf8a8f74cea 2013-07-24 06:24:10 ....A 342541 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dbed5b00e7b7bc1d1e001446ec11d2f1f017e3a83e00cbbdd4815a31861ab50 2013-07-24 06:17:12 ....A 1176064 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dbee40a84507e1999326717ec51a4dd58f62fe8db538740bea1701db654dfec 2013-07-24 22:12:32 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dbf05f244879fdc209018c39f4afa5d98799c1ed3006ab12b589210802f7729 2013-07-24 11:55:28 ....A 658432 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dbf95239bbe1f28a0a6107f3d6d0f6244cf9b7570540fe98fc24350eed381a4 2013-07-24 15:47:26 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dbfaaf295cab9f113512c3ab23266317d10aac2f0964680d199733cfcedafd3 2013-07-24 23:36:28 ....A 50176 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dc03d859ea64799c9c30a880ccf7c25c2945271e444f2a890fe3b8b5baa4a08 2013-07-24 21:19:52 ....A 205760 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dc078d7617327b75735edba036d49c1136144b287c940eefdb06fbca4851dbd 2013-07-24 01:01:34 ....A 466432 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dc11b9796f4f1ffab45042adff7a276a663668c4152abd0c1c82f10e4d48d10 2013-07-25 01:21:20 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dc299e59100c31958c903ee7d53e07498daf6b1fb0417157e829e1f7e5205b1 2013-07-24 05:37:52 ....A 185344 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dc2c7fca589822218d76ef1eb19997ab2ba3c72689de258e0eaa4d5de2ec7ba 2013-07-24 22:39:50 ....A 19968 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dc2f623fe774ee37580e4dc9d503d5caa1bf49307a080830c55a7384a5d4f0d 2013-07-24 01:50:14 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dc313ba96160463f59a57dbdb58c3a4b29f36145e5035ff2262e9a20e15a52b 2013-07-24 16:27:56 ....A 6212608 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dc4be724bd18461ffbdbd0d02f149813d91106a48e1ae4ee002a48de29cf14a 2013-07-24 21:50:32 ....A 241664 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dc538f4d35cb86948ddf79f109515375b1b13590a16356e9a9e00033b0c67e2 2013-07-25 14:29:46 ....A 208384 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dc7285a9c8716b60e8e87a6ee8ba31bbe6f7c73381e20b144c1c5caa8092e8e 2013-07-24 01:52:34 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dc877bc5e0e1ab205e960c03902332c9cb899b445e64fda559ca4e237089e62 2013-07-24 00:02:50 ....A 1467904 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dc8abb4983df855049c70a32a6727e239b7c5dfe03598231ac0187d2ff3fe91 2013-07-24 08:59:28 ....A 173056 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dc91d5accc85d898e014ca87f3825a83d32e6ef1ecaacbd8f312e8ad1a488d2 2013-07-24 20:27:02 ....A 183296 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dc953a4db229aafa50d6e337675bf7abb3ae215952c48826559a23bcd28f360 2013-07-24 20:04:08 ....A 141312 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dcb41d8a5167d2c83deef3036a547aa67cf79eb0a62285f5d1ab4f10865d60d 2013-07-25 00:42:30 ....A 76524 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dcb4ad7da0376ac6fc704a2b722d5eaf7988fa2d3fc84710c9a55b86065b415 2013-07-24 19:42:08 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dcc647ef731975cc682b7886bb542c3f29e3358362650655eeee6de25c9a05e 2013-07-24 21:47:12 ....A 226816 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dcc9e376a89039f40ba6f12df698658c38ce3eede6f152a4b35615d07926fe6 2013-07-23 23:20:48 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dccde282ff7372a949130a09382056b018f4be713fa97c853bc822f030b96ae 2013-07-24 13:47:52 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dcdbd478e4c19e69c659965cb70c6a9aef90aa9ef043d8e422808f8dddef4c5 2013-07-25 01:17:06 ....A 2712064 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dcde45dc660141002a10698c613fe53f9ad1288da1f006385f0a2b6f96f9075 2013-07-24 00:34:16 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dce395546931e317eb53da4174f408900ad4c1968ed5dd347214d2d1ed494d0 2013-07-25 12:21:00 ....A 388896 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dd1f07ee8a018b5dc301011523d450a82b322d17cfbfdfffe9f77f604486f13 2013-07-24 05:21:04 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dd244b060f834ffa7c0597c8a4834a14dd2bde3c168104ee3ed5a8b30327da1 2013-07-25 00:53:04 ....A 28183 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dd29271ce1f6c6e00395edbfdb5acef7119a6eca82b20ffe2410bff12941554 2013-07-24 04:41:36 ....A 121344 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dd4029f9461f8c956243f1338e471fd74e171e7c5b47d45311b482ad4b13a9c 2013-07-24 04:38:08 ....A 656000 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dd57407eb124491fcb03adee6d6767891fbcca46c08e887eba6f060905d3b7d 2013-07-25 00:51:42 ....A 630784 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dd5aed0081aa7a5aa7e9ea918887d75d6534acb93e72b3155dc3219c5d5cb0f 2013-07-24 23:41:42 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dd68267adf72df656c49009e23623efe23d30fe33bfb26e73e60b283964e899 2013-07-24 05:13:30 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dd78f4600dd6e1314a036957edefae61a6f0233558dc3d61d5ba43f9136e692 2013-07-24 14:18:40 ....A 250605 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dd91809af7d0a061fdc53ae61b3b51fbca41405b0f247002c8c5b3708ed9a7f 2013-07-24 01:41:48 ....A 372275 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ddaefbcedc8515ce1ac5b3ee02608f8b74185357bc03990adc5663c82bf6cec 2013-07-24 02:10:54 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ddca5ba7c7dda15a498134d93e6a1c08536a76d3858a23d930c74fe498eb46f 2013-07-24 17:50:28 ....A 118832 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dde723db926cc6ca528ee1e78ae274982127741f9c6789236345219400704bb 2013-07-25 15:39:08 ....A 38566 Virusshare.00075/HEUR-Trojan.Win32.Generic-2de0455dbfd6e17a43d2ada85e6ff1b2ee4679ea0c8937260239fbf710263b53 2013-07-23 23:31:16 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-2de0ae7ac9195239e64ed2e74bf4f0379ad9b3c267365a3c1655131fcb48b36b 2013-07-25 01:03:20 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-2de0b25fa56ce95d97ab72e24a12fc5c7920098cb9679886f45807aa47e83b6c 2013-07-24 07:17:32 ....A 82877 Virusshare.00075/HEUR-Trojan.Win32.Generic-2de17714f7ec0ffb5f701d87ff22ff4a5456e4f672d785a4cacc21a7cd40be30 2013-07-24 20:12:02 ....A 46096 Virusshare.00075/HEUR-Trojan.Win32.Generic-2de193b59ab8bbbb93b24d1d856dddcafd871ba366b4848e20ecc3ff74fb0a58 2013-07-24 13:46:12 ....A 186368 Virusshare.00075/HEUR-Trojan.Win32.Generic-2de1acfaef0366e07e2a0ca2070cc8d46c920ba3e5358b78f491e67f09eab61a 2013-07-24 02:09:08 ....A 7466 Virusshare.00075/HEUR-Trojan.Win32.Generic-2de258d3eeaa417632d05b2bbeea54b980147a41caf0006bd6ca0296a01baee6 2013-07-24 15:51:24 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-2de3cc1a736ecc26ff78636d7a99d7bdeaf7c753573df84e5ee6fac223caf21f 2013-07-25 11:29:20 ....A 75776 Virusshare.00075/HEUR-Trojan.Win32.Generic-2de3e52086b7f5baa9244e42ac119d585a90f0483cf44f09bbacf914e9a1dd73 2013-07-24 16:08:34 ....A 2775040 Virusshare.00075/HEUR-Trojan.Win32.Generic-2de42c3cb9447940b71e5c452c15d49613cf051d5e397bf22041756b78b6be24 2013-07-24 15:01:08 ....A 259072 Virusshare.00075/HEUR-Trojan.Win32.Generic-2de4e92f109310e81f8b4dc6cebdb211642224376c66364bb4c7b6de049b54b8 2013-07-25 05:25:02 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-2de6952a210581402ba75e5521d22eddfadd3a5f644df70ede21b6769269bb10 2013-07-24 10:29:18 ....A 1760768 Virusshare.00075/HEUR-Trojan.Win32.Generic-2de76edbb45a36583ae5162ed295fbf3711817a06153d8a778fefa7c1d7f2c0f 2013-07-24 21:50:18 ....A 5337088 Virusshare.00075/HEUR-Trojan.Win32.Generic-2de7cc56c1a82f07aba132fe68d12e02ca887aae96249a9ebc8d8e766ce84db3 2013-07-23 23:30:24 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-2de854415be6ab096a7a8c9713f6d3356359b672afdf0ed1e9a045bb78aaffd1 2013-07-24 10:46:38 ....A 117760 Virusshare.00075/HEUR-Trojan.Win32.Generic-2de8cca4bee68686882a9c3dfedc430cedf8d574dff230311ed14e13eebd74d1 2013-07-24 23:12:22 ....A 831503 Virusshare.00075/HEUR-Trojan.Win32.Generic-2de927bd052acaf870d82ef0abfd7ddf05a948deb52e3122ea0474f53fa34da1 2013-07-24 15:14:42 ....A 4225703 Virusshare.00075/HEUR-Trojan.Win32.Generic-2de9cd3538da7aafb34a19ac84f36a8dd9c26a4c8bf5219b6f0f027fc7b11678 2013-07-25 01:16:42 ....A 137728 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dea77c22e728685f02bc800b9234b1fc55e32509cf72d9c513f50f244997801 2013-07-24 09:45:26 ....A 173568 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dea864136d015b8825e0b4750f74a627b1ec261890a7a23f1a5c92b8303cc5f 2013-07-24 07:29:18 ....A 412672 Virusshare.00075/HEUR-Trojan.Win32.Generic-2deb3b33da43a2d42d21f050d1550355e1347b2123cbe771aba6cb3a66c55fff 2013-07-24 03:23:04 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dedb145afc75902ae4b0cdefa9639a03e126dcb7e98dd75d318262475a4ed07 2013-07-24 00:48:12 ....A 40829 Virusshare.00075/HEUR-Trojan.Win32.Generic-2df1c22ea7f5a4d6c440d4012cde2ba6d2da7e8fd9e13f6aef831d16110cc809 2013-07-23 22:00:40 ....A 162304 Virusshare.00075/HEUR-Trojan.Win32.Generic-2df2c40ffa723e05fb61dcf08ad3c939f83b1b41d4f7675c7c5428e1961f04c9 2013-07-24 15:33:58 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-2df2fa025be7f58f949849f9294b62c05e2951f5857e0eb46b5d9388a905b611 2013-07-24 22:39:32 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Generic-2df300756ad7208e7182291588e835c9aa7eb34f1f6c91f98ddd12945bc39e24 2013-07-24 12:26:08 ....A 90624 Virusshare.00075/HEUR-Trojan.Win32.Generic-2df3097d6993e45d85ac9ed9c7ba66da2372fe991abcc396fc1e8a930ab5f2cf 2013-07-24 02:16:56 ....A 3967152 Virusshare.00075/HEUR-Trojan.Win32.Generic-2df4b15be2fc04af867fcf8c22b3d7f5ee944e8bb07390e856aa4f958e2dc2db 2013-07-24 08:59:42 ....A 160145 Virusshare.00075/HEUR-Trojan.Win32.Generic-2df71f15cb464754be23d923e7729c44bc12e3f06d31c4ba30c5358b61a98f66 2013-07-25 06:47:28 ....A 207360 Virusshare.00075/HEUR-Trojan.Win32.Generic-2df807a5dbe22c36d7de1e8bfcb096ba782056635ea56ecbe7687c85d641f53c 2013-07-25 07:19:12 ....A 506880 Virusshare.00075/HEUR-Trojan.Win32.Generic-2df98c0b4b7f36d9a7b1b3591246dd1539d698204fc60eea9d4abca7cc56a90b 2013-07-24 04:15:42 ....A 542720 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dfb6687f22411eb77bfbac22122f1a10ed693facc0e4dd55d9884d5eceb8e4a 2013-07-23 22:18:38 ....A 1691648 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dfb699142eae44380ae0dadee3824388e75225440bd2f950f7ce9c21b4b4375 2013-07-24 00:58:32 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dfbfbb1bef7060f31844b9faa16cec357a9bfa1059d303463e6ae4c423a975d 2013-07-25 00:37:24 ....A 919552 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dfcc7862f2d1b6db883316bf58cdeff2b1f60c5abe7e292855f87b2dc267735 2013-07-24 13:52:38 ....A 841974 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dfcdb77972268c26ccd98389e1b7bfb395739431ae11d3d4fac387df214d119 2013-07-24 16:59:42 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dfcfdbc0541594a1a66b11b8be691f62534124958dadbe79697bc055354c812 2013-07-25 15:19:58 ....A 17449689 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dfd37296012f4615fa3c096c7a0f8d2b77e3383e0c365158a7b5dd2f2454034 2013-07-24 19:07:34 ....A 164352 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dfed5241a6616b3620d021dc1d7f2fd994126f214909b233da34e402333a9c4 2013-07-24 03:22:40 ....A 85956 Virusshare.00075/HEUR-Trojan.Win32.Generic-2dffb2c98b9e7c85756988c5d81b9fd5305f932d1c94cb0a8492b62e775819ab 2013-07-25 01:06:16 ....A 366593 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e002a3e68185d997aa067f61a4a72414931439231625fa689940253f22f233a 2013-07-25 14:24:40 ....A 829440 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e0071bb68190ef89b41067e68dcfcb98683f6d9067a118cb11868c99eb95d55 2013-07-24 15:14:06 ....A 18120 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e009883272e7eda0ef99388f6c0de870c4d2b1d5ebaf46e5053a9a657ff5b70 2013-07-24 23:13:14 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e018e818194d8a388faab92011b220afb7bc8f15258886acf8adf4aba909a2f 2013-07-24 14:18:08 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e036631984c994b2885bfe6f0be6d6999f91342c17fde1ca510fc213e7044ee 2013-07-25 14:57:40 ....A 33272 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e03f1bc992065b22d7d98343fc9c35719adec9708b14df2e734769dcab416fb 2013-07-23 22:48:28 ....A 61060 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e052c45afdd94190c8ea7ca1e502eb517c5ac3e1ba5a6e5b7824a1a75af9910 2013-07-24 08:47:30 ....A 320488 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e085703ad8929213145157bfef5dd62c53e71508cf630931204b3f96aeb6939 2013-07-25 14:07:32 ....A 2210304 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e0873acdbc32eafb65c030b01f1d4bf7df69f9bd499dfc1af481bd7a47f7426 2013-07-24 22:17:40 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e0a1cae9a821787f784634403cca94e68fbeca00e1d35083d8f33ae906b3d7c 2013-07-24 16:11:46 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e0ad52c2fa3950ab1efa23f99bcb7084671895a43f9f4d6f96f2e17d728f7a7 2013-07-24 10:52:56 ....A 19968 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e0b95f48a88204425eefeef060aea7e04acaa60b8f3e91cf83508a98957102f 2013-07-24 21:05:24 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e0d2400b7c4e65e051dcb8d081886e5a2881c97fcf1629cdc71123f16e10d57 2013-07-24 01:11:24 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e0d2980bf3e4a353bd252672a41005d56ceef6bf1150aed887c098bf8d240c1 2013-07-24 16:26:52 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e0ddd6d43c5533d45b8209c39bb381825418878a40a38c38a4ea79ed9f41789 2013-07-25 02:25:16 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e0ef11c5fe1b772861850271abe35f65e43de480edaedcc1ba546b638bf7e6e 2013-07-24 06:37:28 ....A 1245184 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e0f1cbe544c88121f14d2ec95338a0ad51cfa93daa26eb6a8096defb319f550 2013-07-25 14:25:52 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e104152922caa6c9abfcdda057c92ef20327119cdf556b8616a1881dc00f6fc 2013-07-24 02:02:34 ....A 782912 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e10a240c9ff33b4c366afd9238a271566d8ba19cc9f1ca9e066f42b777992ac 2013-07-25 01:33:48 ....A 622592 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e116a909cfcdb0cfd6cb3536428cd1699a1998d307db2517e7a590b3b11b22a 2013-07-24 09:42:36 ....A 126274 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e11922200a897922fe136f2ecfe30784978c24b2622a596db0265195e7c2461 2013-07-24 04:09:58 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e11b10da18da704ac48c7e551cce73fb31ffb869011906cd044b7f51f8e5a8e 2013-07-24 10:00:18 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e121316850e659a44293b08b37f4277bda0ad71a40e11232893d2981f21c2e0 2013-07-24 10:42:02 ....A 78688 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e12aac230b3adb60e317369ed17fd88fac9b6e861345e0d1259968342f07ceb 2013-07-25 06:34:44 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e1472774fe88e714dc9b8426f08ecca1eb9aeb1c1dc25b6209886d6fd64d267 2013-07-24 09:57:52 ....A 1660330 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e150609ccf41b41a1126667ffb8145988e5883f2bf21ba5d5681bfee61b68c3 2013-07-25 14:06:52 ....A 128512 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e157155e863167f401d9998c4dbdf0e2f37713c82c3a853da9274f5218461b1 2013-07-24 01:41:10 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e15b59b52fd17185cb5ed9fdf2041855c1939f4133439b3a3cb676adc0bdf2f 2013-07-25 01:36:12 ....A 293376 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e16993a0f81efbf4807864aa36f83c0bdfa602114a912ae8a8d7646c18391b0 2013-07-25 00:49:42 ....A 374272 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e171cc271537464af853023cdb00a65fcaf06ad6308e0756d27624b09c9f23b 2013-07-25 02:06:10 ....A 84992 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e1a013dca20f5cb86ca3b438a857eb0591187e905bc0a1a78d8026c25012c54 2013-07-25 01:58:58 ....A 102912 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e1a96dafd7ae0c07c1297cf51a05ff04c501f7919a4c89d7033afebff3c65dc 2013-07-25 06:45:38 ....A 465964 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e1af7b5f3adc134dad6a53916a13760a91fc13da696c1fdd951d112b9227c0c 2013-07-24 23:13:58 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e1b1ebbde28e90e2904322e9c03fcf299bd6965082bcbf765e44cafd62bd6df 2013-07-25 14:44:50 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e1b3193a10aa7f4a2fd96b39461d52eb41483d270b2577e688c46bb23f4d0be 2013-07-25 11:21:34 ....A 168448 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e1b41cf2522419a5262a1038eabc33da2ef49075163301f333f1a28d38ead83 2013-07-24 09:22:56 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e1b60d7f268b869b11727f5eb25b1512896ad4616856fab6ed965525662ff5d 2013-07-24 23:02:10 ....A 102912 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e1cebbd6cf920604f876ec27aad8c25ca661ab3c6561095879afccf1df962da 2013-07-24 13:05:06 ....A 541256 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e1d026a5e06791d1376506a1f895f2f0ecc8b1c5c2efa5203f0ef83f3d31c57 2013-07-25 08:10:48 ....A 226304 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e1d36c257d57aa2e4b93e2d50b8ca9c76bb38e8a3be2eaf24b736c9f5fb6524 2013-07-24 21:13:56 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e1eaedd7dca9513f82c337a65357882927f2b0abb7ea7111b02e3ba8e5729fd 2013-07-24 15:50:32 ....A 392902 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e20efff09d4fbc05adae9fe0d2342557ed0315fd1de7d28920fa9bd7eda87d6 2013-07-25 00:11:10 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e2140b4697c5d862fba2dd0dd8c3ce23114dfb0f97f964cbc1771459ccfb950 2013-07-24 09:37:56 ....A 105984 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e224751bb76f136e592ce6de0ce1f49141be1190d06d2edb39c5b4f5e3ce2c1 2013-07-24 22:53:04 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e226a40a8b6dba5946108466f833f3c28e2e498e7da4e5c3f1ce5dc4404e592 2013-07-24 03:28:40 ....A 90045 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e2454bc8545387f3f93d3aa90410e20f726512663c2390a114901378d432c77 2013-07-24 06:03:10 ....A 9216 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e260d206ed5ea2948e25070d81a77a58ea3763bd8aaeef63b28f65676b65894 2013-07-24 07:32:18 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e29c535238aa7540bd0637e57a9cc9da05eaa2cfb846d4e6873e463c6b056f2 2013-07-24 06:48:08 ....A 82655 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e2a565c6a87b9afb7793d2914c580e515c5671ede4a9ec2f0f4b1e570d1835d 2013-07-24 08:42:38 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e2b875c37cc1007204c7a58ab79a98a7f6f366fe9e5e6dc4f358bc2e2e8a0b1 2013-07-24 03:34:06 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e2cae1c688e9b40dd2eac6573669813ba410a2afb57d355b2b6534d5e550498 2013-07-24 03:37:48 ....A 194560 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e30260219e95a7ff8431f2d87f32472a162b49dc0432ef91fc38d1189dc04b8 2013-07-24 20:49:38 ....A 67072 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e30b6060925b38ca29a0760fefde8eb3a162b43322ecbe3e789ee0422af29ee 2013-07-23 23:35:38 ....A 45568 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e31170f4647eadaef620d75ff306839bd3002d12b16c397c418065c49a33cd3 2013-07-24 04:46:28 ....A 1937408 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e314d25b6f1e8cb58853874d8ce3c84d56fd15950b848c02ee7796f9d5608f6 2013-07-25 11:14:44 ....A 71688 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e32ca8a244d05235b16cfe29f284ce4e0c34bd7c57cd6cc8df5a69ee726afee 2013-07-25 13:55:20 ....A 5578888 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e32f21bda68993e9bebc10f13b41434db8560c5ec08950425d556ad4a209b1f 2013-07-24 08:32:48 ....A 22672 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e3323a5979b9c9f31c8b924312881163a5dd5b9b8c3d2d1f8ff5633726165be 2013-07-24 14:04:50 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e335efd21f78f4c3d19c241bf1582e00abf4fb46fd4cb7651909d121093f1de 2013-07-24 22:13:20 ....A 1401856 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e33a708e8207cce0e6ab141d371527f46614d94f5669ed929e2834b128b6e01 2013-07-24 06:32:54 ....A 1252864 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e33ab45ca588b65a62f0b26789ca0b577ad16e054da823947e5cb9364adfae4 2013-07-24 01:35:20 ....A 56832 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e34fe38ef81665042c7f3541f94f93cc999b59dddd611cc82d9af6998958123 2013-07-25 06:13:06 ....A 18944 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e3551772ce42ebd12555a55967da5965d94184c4c079c8291f646b3128a167e 2013-07-24 11:41:10 ....A 61952 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e35f54d6744577af590013f52077162d3dd874c965b4d1bfaa5184d1d6896b0 2013-07-25 00:24:56 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e366909149c1a2b044807cf7e14cd6d6f1657aa09911d40009ebbbfb927a2a1 2013-07-24 06:27:50 ....A 869888 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e38c3a3c1c0a53835374c36e6189698469f00a44aab7d19de855f6c88ecc502 2013-07-25 15:21:02 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e39498ef3b4a31c183831b927909b89e7f9cdda40a7989bf87ce9074cc8324e 2013-07-24 18:28:20 ....A 266868 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e394dc6f7e6a9db276c936d95d25314b86d2e0304f1df0d8a542853392e1b1b 2013-07-25 06:08:16 ....A 68060 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e3aff019e53c27354a2c12e797132f9446452e09b7cd672ec953c5f135c8c39 2013-07-24 06:56:22 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e3b0e3737ed29b1fc12f0ba4630a0325e5804d6becd56dc5c14de9f5a9c1f86 2013-07-24 15:23:02 ....A 219648 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e3bc9eb26107cc8b6d0c3914d0fc5dd487e812d1370cb5fca1853795f7e14fd 2013-07-24 08:17:34 ....A 258609 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e3bd7b154cc00ff265575047169bf2db032ca78d97ad18642da64b595392e73 2013-07-24 22:05:52 ....A 4509699 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e3d09ffd2026c28dd62127441f42f4c85cd5c7ddbde2750757b7c6a477ae097 2013-07-24 15:16:22 ....A 1263616 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e3d4351de83677b5184d42f821a03930cdc60d7f8d5a2cfad7fc1d6b24ba99c 2013-07-25 13:33:54 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e3ed84fe0a00f71e0eef38fbcf441c871772c8d8fd5a3a5690acdcf78c906e6 2013-07-23 22:17:10 ....A 90843 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e4251d9bdeed635a0d296af94e6ad8f40e916236d349cd74356b30ef6927642 2013-07-25 01:04:36 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e43216ecfc0a59ecfab13047ed44654928b8e4531d60d5771f9d37e33f9dea3 2013-07-24 10:06:34 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e43db58f34a95612b8f12c13f015e54a56a7554b0bbfc24537dc67c9954eb87 2013-07-24 05:43:46 ....A 425784 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e43e809b0aedc106a25e7d61a76735df85a92969579e43a1fd23d7ce66815af 2013-07-24 09:37:00 ....A 536576 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e4513431f9b12f073e1776a22fa61e035cd3e1014585b5f2eda41654cdbd27d 2013-07-25 11:43:54 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e45b774d8527560fd6bf349186f0fe19f4b124cb03b1a84fe8a831fb3774714 2013-07-24 02:45:06 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e46a0db35000c22d8dfb379218277b0262380747421fd3b10c4b196aaec3727 2013-07-24 06:09:10 ....A 209408 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e487fe8b9a8575392599f639b72d0076aed9a1e4203e9160839541c3ab84e0e 2013-07-24 22:16:12 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e4882903c2cb5b32aabd7eb11b18343157eedddb70596ecf32b0c4af44547eb 2013-07-24 01:02:14 ....A 15114 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e48e171acc76f972bd222db234a8065554b7ff2adfe0e2d279f8051db230cd1 2013-07-24 08:15:44 ....A 340992 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e4925c65cdd6c1a34275d10c40cf5d63d4861c25e88a6aeb18471040e9f01b1 2013-07-24 08:45:00 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e49a3b721d9c41a6e1752e684d9cc0a7df1d68ae53d79fc767975828afcce50 2013-07-24 23:50:50 ....A 540672 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e4bf6be8323cbd4a0bc891ad563d864a48ff785c91f2ee182a6bb402b670a4d 2013-07-25 14:07:38 ....A 220672 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e4e15b811338aa7dbc7b73852d2087305c5da171a9ed9d51b14d29bc326c5bc 2013-07-24 22:52:58 ....A 24531 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e4e8f3c2c8a445ba1ee47a7290804fc6c9143ba772bcff0c12bf37e532f3596 2013-07-24 11:14:42 ....A 4096 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e4f12d8bad1622a7b4618cb19b1b09551563633b1ad72644a86ef4ad3cbb1b3 2013-07-25 04:37:24 ....A 25227 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e53cf4f36d24c850252fb123f8c0d29beee35d196ccf3a34a518275daff397b 2013-07-25 06:54:16 ....A 118272 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e5443caa580f25a66a11205790530997bf572b7e9a6b9675e644e3edae207d5 2013-07-23 23:53:52 ....A 729129 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e55bd14311b770105db3ac1a9f8997f87ac0fb27f53b614f18aaeb3194babee 2013-07-23 22:14:16 ....A 23040 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e572776e78e04b29fa8c8d301ef5951eac67d65d8e8662018b173dc038545fc 2013-07-25 15:52:56 ....A 110080 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e579080e0f485d0a8e1cd0cb9eab4ff8cea448abf04f3f4f52f3d00d87c0fbc 2013-07-24 00:17:42 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e5822ce7a4b6ed9cdd90c31c1efad27aa0315a84a82b3f36132ddb76126f7ea 2013-07-24 11:57:28 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e5ad5831e214b7c61fab2aeb299bf5e29f41497651e9c7eb01822a01a439d6f 2013-07-24 20:13:46 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e5b11bf9304a27c23129142a1b8b91acd426a335b372495491cb9cf6b7c936b 2013-07-24 16:14:20 ....A 50025 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e5c8abe70713b6f4d9443802defa65ce2ceb79748b3ffdd860ada1f735e59cb 2013-07-24 13:26:00 ....A 50744 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e5cc0347745be88c814018505809fd400038e7cc4a30125e50db3419d471e30 2013-07-24 14:40:14 ....A 175616 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e5d00976569745e6f6b4386474ba2d1678567acb2270bd88836aec103608709 2013-07-24 07:53:32 ....A 172544 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e5e3eeb570f4eb2ee96ae2a5a0a504213df7003ce875913d0f39e1d1fd6e051 2013-07-25 01:28:22 ....A 183405 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e5ebef23d0e9dd23dc2049bd9c5756a9996c6c94b21413672fc71330a25825a 2013-07-24 13:02:48 ....A 71029 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e5f09fda57ecdbe0493bb615da005efc25f6e673342d4b1af9401bc0dcebaf9 2013-07-24 11:12:54 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e606fe6d0d16af53d0a3d313bd1dc65239b8b9c4c856f79d1e26faa85aea30b 2013-07-24 01:29:50 ....A 206848 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e6180a14e9f7770b81180e5f4e7d010884bcce9192243ad1362898e32f4a01c 2013-07-24 01:54:40 ....A 230400 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e62260dee5af6b4419e2f77204e62a7ad97c2843c729f92fa0542c1dfdba560 2013-07-25 01:33:08 ....A 626701 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e63853f2631384d196f81bc963591707f913624234365f14f5e053d71e77e30 2013-07-24 21:06:34 ....A 86528 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e6425c212f6cddf3733b077212bfa4f00375d467f95506919be3b7fb2139b56 2013-07-25 13:35:20 ....A 104319 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e643928dd858d80a55bd54a15bc517c9edb9f4781f3a4a2e00fd83e504ad9e1 2013-07-24 09:21:54 ....A 90156 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e649ff4c8da31853b83fb75810e4ccfd6e3365f38c29fe0349db71b238987b5 2013-07-23 22:41:00 ....A 436248 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e659a1a3f71e1163e623ac2de721d343b27e79c24dc319d970fe016b1eab77b 2013-07-24 14:05:14 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e65ba6a2bcc815d1adb171aa4ed35114bdfcaa10c84c56d84434ca5613612eb 2013-07-24 20:57:20 ....A 155136 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e66b0043da464bbbc78c46312ef39f2d1fd5e9297a01d1dfbb976582d5f0ed4 2013-07-24 20:25:28 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e673762890c2a287b426a35cb7ddf3ef13c03c3a4b0ca859ff00baaa849995a 2013-07-25 14:15:56 ....A 67548 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e67921aa34d59c84418a32f33b7719f0e9d1891410195a7d63b1cd82437d846 2013-07-25 16:13:02 ....A 113664 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e686e8dd095f125705bbebb37e34c3fd98bf2536ec8d01afc21955f90615b3f 2013-07-24 08:34:34 ....A 103275 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e691435de9e926d1b1f7de9ae07e051f90fa5bffe9260819c6c12a8e4cce93a 2013-07-24 16:04:34 ....A 168960 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e6a5499f357599d7f10a17835bd35e2bc26462c0219194fadd02e35d052e850 2013-07-24 04:14:42 ....A 1295872 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e6b198f99d37f887ee18ba18d692cc78168303a755bed3379bc09ba61494364 2013-07-24 19:45:50 ....A 210944 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e6ec6114bbfe881d5e160a3f4ee8a791ce8bd3ac054ff504f29160da46e1a5f 2013-07-25 13:32:48 ....A 1796096 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e6eeb63969188e0e39bec67d6a5cf01f958e0631d038fd16b6eaf19b3b42301 2013-07-25 13:39:10 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e6ff4dee7e080b87cd0aaeec8e8d064a5196d057eef730c28e7d0818abddb33 2013-07-24 15:27:56 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e70391444e447157cf450a9957bc1eea5bb0680e23ce0b1f1ad9eb366dbbd07 2013-07-24 08:48:20 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e703f6d82230cec22dee7c158798498c6ff35a1b70a72b16ffda2e587e63973 2013-07-25 13:39:30 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e70f53d7eb7e1f24688068e6e05f0a5fb73a2917cb84408c3f4dc8d03201097 2013-07-24 16:03:28 ....A 162304 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e711719751202d0b6b76a199639476ff309f1bd3c9ffa8a5c5b00f5cdd8a099 2013-07-24 07:19:26 ....A 2499072 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e7209f818fd3d1da06c5ef53327196fff354cfb14ebb23d26a8e90ff281e1fc 2013-07-24 01:10:56 ....A 181248 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e72430fef02f9c305b3e35427865e4dc67f7a00f3605a1a93355304f84ac708 2013-07-25 13:06:28 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e72596c2f5eadecf374f74dfd1c448b41a20e1b7890cd9252d7ed2d962ca50f 2013-07-24 22:09:08 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e732afb5b28a6b0a9c03881fa2dd0ff1284b1f8d4e32d0447878a213a2934bb 2013-07-24 13:12:08 ....A 1604608 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e73e963034cd09d70c4269123fa91b00c87fc3768960a54bd037086646214bf 2013-07-24 13:25:50 ....A 196096 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e73fa64fb5dcb4f3d92c684ce0b0f79bc98ea06abade52c2ea26610c6df84c1 2013-07-24 18:08:00 ....A 1190444 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e761ca7948a6166cd3c4094fa169d07ce3f245b8623740386efaba618b466be 2013-07-23 22:28:52 ....A 724213 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e762b3c877d119cfc7973a53eb66fb59908ef8bcd1e09e23d91c191ee2675d5 2013-07-24 08:59:16 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e76c37957c277f749bda921ab094dcf89e99c282048879f9e323ee96dbf39e5 2013-07-25 15:13:40 ....A 102509 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e76f6b8c214eb0563652c144eb2c52bca1bd7155a694e07001a96c07e531684 2013-07-24 19:24:12 ....A 140800 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e77ac4cf7293e5531dedcd5854741f54b1bea884fe326af53b098abcfb77357 2013-07-24 08:31:46 ....A 761856 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e77f5497c8e0296b99e40a37be0347d23a5e5b44b27dc2517b1985bea354c9a 2013-07-24 09:52:00 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e78630b8c8d204a048e34c85d6caa57be9b45c42073a2924ceb9b5c5e8849d1 2013-07-23 22:49:40 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e7876a5a4387d1b91287e041efdfff6e36d19112ce4f7a0902d06ec2d17b8d0 2013-07-25 12:17:30 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e78e876919e678c517487f3e8504226c6af16f44769120b4c4c4416c7742959 2013-07-23 21:42:14 ....A 48896 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e78f958e34c8cf2fa1c99877a0e4fc40acd9fbe587dfde72489411642f3f568 2013-07-25 12:14:50 ....A 45568 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e79c899d24d81b55e87e20e1798769b1e5660c42fc2cb9e3d51825162a181cd 2013-07-24 03:45:40 ....A 15561216 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e7ac5256dca2271a3f1cb0c2808c9ebfbf1f0d9b630c70e518cfc5d5b080d1f 2013-07-25 00:34:06 ....A 481792 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e7b4cd70fb2d6719641b96477e5ef8b9c8695bc9e09722befbbc65f70bbff6f 2013-07-24 05:35:14 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e7ca7446fb94decb02a630d791d0cc6365b9100a81fb1784c62e220f41fdad5 2013-07-23 22:29:42 ....A 113758 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e7ed5cb76e9ad4fabb4dffee83ef579e81c73bcad7cefa3bd35b8212894a561 2013-07-23 23:13:10 ....A 110080 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e7f0822cffe3ece4cb10a848df266729bf1615e003b4fcdc9c2f5e70b65db92 2013-07-25 13:06:14 ....A 103936 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e7f167be00f70dbc2f8f9a20b15b8c6c1c5c568080b7d969e61a792d0113217 2013-07-23 22:21:14 ....A 37386 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e7fca633935b6438e3d47013bc04458a3a56ab6d08037bdc195e3f784550feb 2013-07-25 14:51:04 ....A 153599 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e818d7b6a4678b56691840c2cc1665a70ef295c6ef7d7136ae96359cca00233 2013-07-24 21:24:00 ....A 84190 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e81c763d160a20f14e5b9e753885af135a73a6ed1702300b096ebffe785d38e 2013-07-24 23:27:02 ....A 464896 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e82002d3436bb899160611c2fa084ef0e051644b22fa8894094443481102539 2013-07-24 07:07:00 ....A 65554 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e82a9d7bda8191ae10e453920553ad82d581dd9d07ad9533bcbecce32267e73 2013-07-24 17:08:12 ....A 46107 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e83344a5121e9eb559754ddc18bbd44e8ecee25e67352023d5fc188ec8d70f9 2013-07-25 00:44:50 ....A 174819 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e83a8bcc93bf054ce0576798bfc350d69d58476ef15d89ab2512db7a733b225 2013-07-25 06:26:46 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e83af7b3907e04f5fdec7d72419582b8a3ff85c5d40292f999a530039025379 2013-07-24 23:19:58 ....A 1278976 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e83ba71d42aa9dd1c4014fed6e513eca6f5162e9673b651da881eb5a1b7b20f 2013-07-25 00:02:22 ....A 770048 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e843216b6c408b933abeef1d31e26a81c138bce84f9907da87bf009445260da 2013-07-24 15:18:02 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e84479526123d151283727dace256bdfb55dd53fd01a3489ff5a6e4abc27e40 2013-07-24 21:32:58 ....A 143532 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e85d5ed411756f0668ffa143340cec1b903f2cc435f83edda6883c267dca978 2013-07-24 20:15:12 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e89dec41c2d78d2576654cccafc6bceab9359397e1d6564040f4bdda2505d82 2013-07-25 13:15:08 ....A 45576 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e8b5913834e18fb5d2adf17f92a81beab8a9c1ebb6b9a5936b7752c471931ed 2013-07-24 01:11:32 ....A 194048 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e8c2bfb848aaa9133931fd98b8f1bbd8b8317439d860c6b01033eba7fba3426 2013-07-24 02:08:48 ....A 823808 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e8c3b8ec523b6c7db55b093acb31557640ff0c3ae0e53b3cb78cd2c4ea77044 2013-07-25 06:09:18 ....A 552960 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e8cd55c5b41ac9c94e0e44e6125f53d99040103a125db8bacd7befb1253572a 2013-07-24 08:11:10 ....A 164192 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e8e256ff34be9dd4169c32654047d7b4a4c94214650f06a235cc496fa9f4c15 2013-07-24 18:33:46 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e8e49493f07ff830b20d7f43c2a547751d204b1a3b93671b19067f7e195d646 2013-07-24 11:33:30 ....A 65554 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e8e978d12053c3145982bc1f3182d2771f11e6580ab2b4bbc850383c4c1895c 2013-07-25 00:10:24 ....A 211968 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e8f3169bd56f8de00407694c08528e6871e3af90de2b0e1e96b566ef89ed1fb 2013-07-24 07:19:46 ....A 118788 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e900a2e5abc75230f759d4f29b1ebdb5af4e2f216181d14496c6ac9ce4e4752 2013-07-23 22:40:56 ....A 10720 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e9053b64611dbf32081c38f2b9e3b05564154bb49aca8fad04773140c2d2124 2013-07-25 00:16:08 ....A 71680 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e91349df95f7c1572fc2fcfd2fe49c62ef11ec9252152b2b3910c21c0ff2ae3 2013-07-25 07:09:24 ....A 136704 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e91949577819c808ab4292d1331c2eef2109c9728fe7a084fa806749c7aa733 2013-07-24 21:11:38 ....A 49408 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e9196963eb0a53077771c6fac183c7093d95240d826cec98bca19b05d22b85b 2013-07-24 06:16:58 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e920614ae2b54bd3601981cb859a2d7c94ddb826177cb9de5f11aa08a5bca06 2013-07-24 01:58:20 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e9210deee3658e91beb2d9b34e0044b2106f9206b5b47522d5d904070ac3e75 2013-07-24 00:34:14 ....A 244480 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e926c66dd52216a805a33ba6063868d25a4a0a817f7849c808c4812e2039270 2013-07-25 00:04:28 ....A 147968 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e94872e77f298f91f8c262413f85641ff4daeb964888e8f138f2627598466fa 2013-07-24 17:31:06 ....A 158208 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e95470f3182da20270ac3b97e3bbf56617ee53a5895258f0aebdd8a0807d1c6 2013-07-24 09:13:48 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e95ec2fba6b17fa6db739f2ec97367a4c12b8ff6a09599dbb5b93089c7c9733 2013-07-24 14:50:06 ....A 33664 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e96170edd18e22ec05f1147128344e73ac8909dcfb57c1879d3584a6e1195c1 2013-07-24 18:33:04 ....A 86272 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e970066ab18e3d127e39eeb23d76ad1a55ed1abe83140ad316e55024c968ba9 2013-07-24 22:14:08 ....A 320425 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e977fff3bc5fbb6fb071c7eb0bd8f829b3a20d75bbb9c53c5518e994dd40d6c 2013-07-25 06:31:46 ....A 4828160 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e981008c86eaaa2911c536fd8b8cc1314b40440c80a9fe12a211215835ce44c 2013-07-24 17:58:14 ....A 264704 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e9821278aab8b32a47a7f76aac42c15edaf0341f6892553176deffaa87f0728 2013-07-24 17:17:12 ....A 96312 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e9bbfcd2638f69b4253e3a995b707558f728cab56b618247eb521a5867a1e05 2013-07-25 14:06:38 ....A 403476 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e9c9861d1b6e79f228ca08f59aa0bbfedf286f456ed751858613a8528632f6e 2013-07-24 22:26:10 ....A 77524 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e9d33b311676b916103a4d7f116bec12d3d62de58301b9b50023ace7ba7d639 2013-07-24 11:06:42 ....A 28592 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e9da740beb19795b7eab7135b7a32e3ef9ad62a71e5b36eaa5a88274a91cf44 2013-07-24 20:05:54 ....A 135680 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e9e02215c63a3a576e728dbfd02ea0496d3edbc8848cc335bcff00fb3146e4c 2013-07-24 23:08:14 ....A 111616 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e9e5490c87eb50dd4ff237a3c5111a650cccb58f3c7b58a3eef5f200efd708a 2013-07-24 14:17:58 ....A 97280 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e9e671a0d1ed2d3db843bad7ec9d5dd244912b080b5f1277768f4911ddff5d7 2013-07-24 00:44:34 ....A 354304 Virusshare.00075/HEUR-Trojan.Win32.Generic-2e9f674b538829ceca48b3fdb4f9eb2f47f130691af26806a5df152e8c6d76f1 2013-07-24 03:37:20 ....A 61997 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ea07bd93331a9abdc4a0c475a7703d09d921fe4137e0ffda5cd6d61c706fd85 2013-07-24 09:31:32 ....A 26624 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ea38f855ecc06f6ed4b0d3ae4b2c1938a5f49452dd29122a635babf883ec01d 2013-07-25 06:32:56 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ea538c80de0aad691f05d0e58aef881220960d79099d3e9aef5f6893d49ec3a 2013-07-24 22:04:12 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ea60debc718ac597be0cf6128a632153c8c5a13eae786d674d7ceaa8ec3194e 2013-07-24 20:10:22 ....A 37380 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ea8a68de31d4e7c7084b9e1636a8fc60c1b19a1b5ed449422783bf00ebf702b 2013-07-24 16:15:46 ....A 59018 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ea8b558772fbe88ed13f66d825783d7f99f6cf4fde76d70f78a05acd29baac9 2013-07-25 07:13:44 ....A 2297856 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ea8d112088fabeffd1208c4db32ac8c3b30b9427f3f01de2ba222c79034ed78 2013-07-24 17:33:30 ....A 201728 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ea8dabb8050ea20a467dbb7b36d725187c62287012567b1bfe80f4b8a9bfb92 2013-07-24 22:58:48 ....A 426213 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ea94c2748dfb5951dbf043459a4d95372a9cc6303f4301a1bd0aa35ca511e4f 2013-07-25 06:27:42 ....A 154390 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ea9578445b6f4c4fd5c7424becf1f3073bdfa8928182ccbe98d2beb6f43dbc4 2013-07-25 13:02:10 ....A 1077248 Virusshare.00075/HEUR-Trojan.Win32.Generic-2eaa8b83aa1c9134f5ead39e7a2327ae2a180bd660450d0334d3c9f180cc1082 2013-07-24 15:23:48 ....A 131183 Virusshare.00075/HEUR-Trojan.Win32.Generic-2eab79c38ddf446a21f1de4aa6a477635f53bde6a26790b933045a493fb91152 2013-07-25 12:24:04 ....A 327094 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ead401b72ce1c881ae26aba235f1bfa857acb92afa9c2f7b6ea328d4725c694 2013-07-24 11:59:50 ....A 2296320 Virusshare.00075/HEUR-Trojan.Win32.Generic-2eada5a530f48ed386867fab40826727567de3a6156fab07fbc5e59bdbcca39a 2013-07-25 02:17:32 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-2eafbb7f31d3398cbdd5aa1de91948ffc9d4a5e604755f4c24c757384e1ebd29 2013-07-24 20:12:12 ....A 107597 Virusshare.00075/HEUR-Trojan.Win32.Generic-2eb02fef69a9b239bb1a898f3d19443c0829cf1f2fc6f9b752b203473f498a87 2013-07-25 06:35:02 ....A 495104 Virusshare.00075/HEUR-Trojan.Win32.Generic-2eb101c78e8ae9a0546c95edd907ecb14b19c4f381cf78dedc6eb44e020c1fe0 2013-07-24 19:26:34 ....A 2328064 Virusshare.00075/HEUR-Trojan.Win32.Generic-2eb287d2879daa83e91b87b9a1fe68c0af0c6161f2ae98ee2e1b52f6dfeaf8bd 2013-07-24 07:33:52 ....A 158208 Virusshare.00075/HEUR-Trojan.Win32.Generic-2eb652dacbd0d515073e046c4cb0a19328dfe7a513c6af99a931419dd23d1af6 2013-07-24 09:12:12 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-2eb6a6f0aced0b6b0420535c303dd10628847d7aa281ea976fb135bb3cdbcb89 2013-07-24 17:41:02 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-2eb782bcf8bd9720dcd9b9115008e8c0d252624f82b515fdde90ff8f1567e008 2013-07-25 14:03:44 ....A 56970 Virusshare.00075/HEUR-Trojan.Win32.Generic-2eba6421db25a7ffaaa1f27007915b352dc78a9ab02be126e5bee19804c23a7d 2013-07-25 14:18:58 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ebcf68590ce3dcea6924f2e5870b14d4d22ee15d8b3c577a840911349e619d2 2013-07-24 07:49:14 ....A 497664 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ebcf83a7bba207c2048fcb0b5eb7e9e41235e8237171cd747568c003a1dced1 2013-07-25 11:45:06 ....A 7168 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ebd38017cadf6983411b63ee69d82fbb216875ee83c21e749fb97a114d173b3 2013-07-24 12:18:26 ....A 492032 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ebd51c5e80c70887dcea62fef6e6ee64dd7eec14fbe1e978c81cf7445803a73 2013-07-24 05:28:56 ....A 455168 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ebdc915e97d58918e7921859d3230abe18040184b265d16321b10e33cd582fb 2013-07-24 17:31:58 ....A 93720 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ebe45890ee7f9502e183eca633f017b3eeace25be93c02cb470d9ba76b601ea 2013-07-25 06:21:20 ....A 372224 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ebf08548b9a7795cdb28c8eda4ddf666b98feac25643b17d690124f1c81d187 2013-07-25 07:21:34 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ec07a81d671dde2f7c6133d786a4cf6fbd520d5babe923657e2d6e901b003d7 2013-07-25 05:34:58 ....A 111104 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ec22bbe7d141eaf03af38e9fbe63e80226fb0aeca09873ec409e23cc92f4b28 2013-07-23 22:25:24 ....A 279040 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ec4d009ae4d655e8818a4192d9759663c01d279f7e0bafdc0611ce3f00f5616 2013-07-24 09:40:38 ....A 94644 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ec57ca420a4f46fafe12e2a1e02a4efba2f05a4b7d50ef3e32f26147813ab2f 2013-07-24 06:57:30 ....A 198144 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ec58a7b7e626a80a84835d668cb1ee489fdb346034016b37deb680d6525c4d6 2013-07-24 08:45:14 ....A 171008 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ec63d483c248af4f3ce7c2addabb5e19d560e0ddc80a21b3f6e191261a0d525 2013-07-24 21:51:22 ....A 131453 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ec72d811c0cf4f02e20af1c5980a2cbcc6a0b109ca5ead8c4d04adbbd22c13a 2013-07-24 11:08:46 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ec874f877bae5e77934b0eb33d4e5244891de1e1d1d87ecc7e3293c4e1d6fa0 2013-07-25 16:03:30 ....A 152576 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ec8cbff42bb9cedb95a5b3bfa2f5e5be485c1a64cf12d32e9eccab78d6229c7 2013-07-24 12:47:02 ....A 111104 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ec92a1cfa05570caa43f20091b420b44450f3a25d11ba6c32dcdaf86d3c7eaf 2013-07-24 10:51:32 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ec9a10d22fc482e5b949d21cd20eb7013027265295d957503d0867f3c2da0f0 2013-07-24 23:16:52 ....A 97280 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ec9e41a7f820d6fd8eeb6acd326153fceca42a50c6814d1e0052827486eb764 2013-07-24 08:09:46 ....A 140288 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ecabb261b198133f47db36230c85b4a5ebc54f574d95c57e1623341bc0dd47f 2013-07-25 01:34:32 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ecaeea652f9b0d9b5de23b7a3b5fb2229519f4b25a0815ebd2d0172d4da296f 2013-07-25 12:43:16 ....A 274768 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ecb0a37990ef8ecc7758fbd74a44f9ee697e71cf7508cd46683b2c1d16cfe6e 2013-07-25 14:46:36 ....A 3061760 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ecb2ef15014697db0ddccb48d4d9fc2f1144e290704a01890661e97f97e55dc 2013-07-24 10:14:52 ....A 53420 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ecc9b2703516b753b3ad6500ba3ca8d21ae339537ecd0abce845d48a4cb9cd5 2013-07-24 06:36:58 ....A 59293 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ecdee2e53957c6f0709d6fe96d377f6a416a1cc0ae906a0000819b539caae7a 2013-07-24 21:05:36 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ece398f29da1879d16aa19a7067e78bceeff7840d393b6946416eeadbd1c6bc 2013-07-25 01:57:14 ....A 933888 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ecf6eb2120c86f96315617b802f21d0673968c2057f763c52527668018844fd 2013-07-24 18:11:12 ....A 487424 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ecfae03e1f84fa19076ad541b09d25522f562316a6b92f0daced64b44d81713 2013-07-23 22:09:32 ....A 53266 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ecfd51201288c6c6a518599d8abc2c87a22341aaed24657ebc7d156bd106d20 2013-07-24 05:48:34 ....A 81842 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ed09c422e0a46874b96722f9f6553c80304b5f09a55759137974b2c866b11f4 2013-07-23 21:43:42 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ed179c4dc5ed8047aecc4cd59cf28599694ea12436e73e472536c15053a2bee 2013-07-23 23:26:06 ....A 1453111 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ed1e5bb00a765b8317ea606ba3bdf52ed519fe8e42c7a458b005113f7dbe485 2013-07-23 22:35:20 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ed256be058c9628fc408a014f936ac4980e078c307b90bd86af716a22dce7ae 2013-07-23 21:47:10 ....A 25480192 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ed3b0cbc567356b2312591bc40c626f5259aef8d07cbd0e815f22fef0f6ee36 2013-07-24 19:23:44 ....A 54077 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ed3cdd1c3165e1e92b52ca71ab89c8a0085ec8c7c1c63cc5682adb5c9dfd04e 2013-07-25 00:03:38 ....A 701440 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ed433fdf53bd8b77a0a5e6a98d4ca841db0e4324de396eac16547c86be0b888 2013-07-24 06:37:10 ....A 28160 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ed4a4ad94c6148b013aecacae783748d51d429de4f1d477a79bbf025d03d47a 2013-07-24 21:26:34 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ed52f51e7994dcbb96c95d28b530dd8ab9a868096f4d7e4b6541cc761c48588 2013-07-25 01:53:56 ....A 115412 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ed5404c749fe283327bc884276c12c11770ea9505949eb00d7d0a736edd9e68 2013-07-24 00:48:04 ....A 73802 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ed597924383d2bc728b9e4ac4d807a8328c64a524ee8a7f7a335ae4007f8966 2013-07-25 12:18:10 ....A 113664 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ed88fa9738610d26015b800799aa047c53f434ec4441bd455cfc5fafd76919f 2013-07-24 12:58:20 ....A 231936 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ed8b31a5c9a528fd8f4b6310e11a60f24afb78a5544bb257071af5342185414 2013-07-24 09:18:42 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ed9bbd8f98535e0b1b71be670c59da51a47a4578f20d236b0730e49c72059ca 2013-07-25 14:07:12 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-2edb2625ad9cbabc458d8d68c179aac2eaa3b4d0cd2698faee3ff818095260da 2013-07-24 09:32:36 ....A 388608 Virusshare.00075/HEUR-Trojan.Win32.Generic-2edbeca3148e571bfbd9abe188e91d9c36f51967ad5856ca6555ef75aa35e1cc 2013-07-24 05:45:36 ....A 32640 Virusshare.00075/HEUR-Trojan.Win32.Generic-2edc6d8402bdbda1752666977a4a381ab780aadb449cd6f5ef407a67be7ec3b5 2013-07-23 23:20:44 ....A 985088 Virusshare.00075/HEUR-Trojan.Win32.Generic-2edc7f373dd61009f183cedf6b095a4963df1fdb01eaa109b2b6d1bf5f6891bb 2013-07-24 01:48:38 ....A 254333 Virusshare.00075/HEUR-Trojan.Win32.Generic-2edc8ee2a47d4fccfb5ff037e498109ff7434810b3a9d282c1fcf053f453c885 2013-07-25 12:28:58 ....A 97730 Virusshare.00075/HEUR-Trojan.Win32.Generic-2edd1ffa6ba79db168760647e5bb5490999d4a7d8516c3659bfbf3bce5594e2f 2013-07-23 22:16:34 ....A 591645 Virusshare.00075/HEUR-Trojan.Win32.Generic-2edd3b51162b45082ae2e3e0cf0a89b890781f73394f4032819957ce26ac5f7b 2013-07-24 16:11:44 ....A 220160 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ededbc47d2fd7a8d3754e1caadc83ffa21fb622ba0e358c4cfebd871485f2db 2013-07-24 15:40:04 ....A 1872384 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ee1e38df783efb1311444fd7b2a3760a2135ca05667a69ada29f993ea90b79c 2013-07-25 14:05:46 ....A 1959936 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ee393c63d527a26089784663ad03de39db32328689deba8afa8f10d5b8e92ab 2013-07-24 03:28:18 ....A 544768 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ee3d94105dc90396ded0ed98644ee712b64e3ba2ffc9325b20bbe538105764c 2013-07-24 11:33:22 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ee4258a1229118125470993cf2411d84c48305ea6a74f760c5134d1402684d6 2013-07-23 21:53:00 ....A 71680 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ee4471b012a610399c8e48fb9b1d7b959100179dd1fdb8d74701501a1be6cb8 2013-07-24 08:36:08 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ee448d0883000d1ee7f8d2e1b81c10cb5a5aedb18b2271262dbe203b6a2d9ac 2013-07-25 13:34:06 ....A 1575353 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ee47b7f19a7b6c3fc6100e15cecd071221f3ad9d5735c159d5e0c6a7793d080 2013-07-24 12:59:08 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ee499740ad8c5c2bf5c64c25d9bdccc6160ec3b4304ac9633f09b1a5cdd45a8 2013-07-25 14:25:00 ....A 160256 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ee525c2d964df0d8e0c407d56f97d297499d02a99e49bea03e503126777334b 2013-07-25 12:03:26 ....A 229888 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ee530d43a50f521603e1d07215ad43152a3de469de73fcc045ac36ee40de1cd 2013-07-23 23:14:20 ....A 134641 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ee56467abc7dfce0c47ad7d56eba562d998b23478cc23755ac0508b0fcf969e 2013-07-24 12:18:52 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ee59ec7e3b0407500eacfa3d6e72b255f037a5178e68a35be5dd9777ad2bbf8 2013-07-25 04:15:14 ....A 470016 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ee62b8798122b401d22c8b121ae7bb161ce2c20916f2304e35353995546a0ca 2013-07-25 13:29:48 ....A 178870 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ee668549aada9f45addfe80eccde4c74675d7c59d02b509d9236aab18bed3de 2013-07-24 06:39:28 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ee836287a0b9bfcc214a8400830f7153c720ad4f156d88d8f3b144c8db938ec 2013-07-25 14:28:00 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ee977e12832427ce732e0a7719a4ffd6f495bc5185b43012e5eb47482f14e40 2013-07-24 19:46:46 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ee9895a377e3793c5f761101f2279a0c2ce7eb01bf73c3ae708c8e1fe4b4d5e 2013-07-25 12:00:20 ....A 139110 Virusshare.00075/HEUR-Trojan.Win32.Generic-2eea1a472792c204fb61baa08a70bde28817de66ca6d75601b15d13e92066d14 2013-07-25 05:57:48 ....A 2569728 Virusshare.00075/HEUR-Trojan.Win32.Generic-2eec185e96bff741304ddfc3da4d2bcaf257b75bf1ce99431605bdf8cff98385 2013-07-24 16:43:10 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-2eec2aa6a6dab81bfb1d14516dd17e8fa531e954b1dcba99fe1c057f090e9c69 2013-07-24 19:51:20 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-2eecddcac97ad07744d90c1f20c59f3c39c1499205a9d59475ae58cb3e750194 2013-07-24 10:03:02 ....A 1176469 Virusshare.00075/HEUR-Trojan.Win32.Generic-2eee05e5a36d40c142c2b1d21e66c163cc9f53f36ebc9165539ae6fa5f3a14f8 2013-07-24 15:53:40 ....A 8001536 Virusshare.00075/HEUR-Trojan.Win32.Generic-2eef56f5b5da6cc844a2efc7625d4ada82dc314aecc7278203e62ce357f8968c 2013-07-25 16:05:32 ....A 1298756 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ef0b38e8ff57cf15dde0c020eea8478711c0b6e2797004ab09929f9d15bcc4a 2013-07-25 12:54:50 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ef0c9d02d00b409075b6e093588a8f6c1ad5ebf66e27eba776dd539c8d0047e 2013-07-24 18:05:12 ....A 91310 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ef1879c895b9918142e6b0157a4269e00468e95f48eb1f13c88a46e81bd0003 2013-07-24 20:35:40 ....A 980480 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ef21bb2f94224f15fed9f230f4fdd58dd44afebdd6599dcf21392fe80f8fb8e 2013-07-24 00:31:08 ....A 169984 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ef3c2d7eb22112a2a4d8d3e83320fec16c1c08fa7f5285a0a5da3cf9bb76864 2013-07-24 04:04:32 ....A 290254 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ef406a2b529d9d35e4265f1e1ef013a0ffa4584fab49aebc6e05a6e2c1d11cd 2013-07-24 11:20:16 ....A 2718502 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ef54e825703dc156c5f993165110bd34167c03a2f34ef9ce18150e767de7b7e 2013-07-25 06:12:18 ....A 972800 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ef591ed878c6ea8776ba4d7d945faeeaa1bfc29925ead31567e0bc259eb6369 2013-07-24 04:10:12 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ef5f28a0ea26b0f708d7edae9ee446849a4ac3030f249a96565d8ad37857a2a 2013-07-24 03:37:34 ....A 390144 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ef747a7c7b306208a2961c63285406f7cb1b7ddb52b9080918bf4a146ce508c 2013-07-24 13:19:52 ....A 10752 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ef837312af8c59079f9a1d831d7d759ce976b3ccb210cac36f31200d6e856e1 2013-07-24 03:50:42 ....A 659457 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ef9fd29fd48c2e2e8a21d34287ed83b5c06da6b70648b4ca2dd2b2475ab4659 2013-07-24 18:35:18 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-2efc626399ef0fd8c81d0c6eeb9749bcea98c9a057d7840791b3302905c0b62a 2013-07-25 12:08:12 ....A 173568 Virusshare.00075/HEUR-Trojan.Win32.Generic-2efd6690439eaf2876d72280f1efb5724739ba60d300538a33aa090954f73249 2013-07-24 16:12:18 ....A 691092 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f0080b43ffa13b27a588edf11e011f3481621a80675b6a2d2cb49cec6d9e955 2013-07-24 21:52:12 ....A 167424 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f0169d11c32e93c7b152401a0bc3c2470f0be4fb029f5f50982b726d9742951 2013-07-23 22:54:30 ....A 79929 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f0238f8cb04bb16f0c4612202e1f69d702da905fd60ced2c1719ddef69739b2 2013-07-24 09:19:56 ....A 371200 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f029b4a6f6a208af5480de040d03239d6aac85529dc57f00f392a204fce7818 2013-07-25 13:10:54 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f0361996de523478ba288dbaf760ce3a9ee732496def708d3f4997120733bff 2013-07-24 15:13:40 ....A 221188 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f05335127a6f141ecccb45dd94ffdb53997f2adabe45b7d2e53fcdec30574a0 2013-07-25 12:08:50 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f05a611cfc2222df94d75c9075c4f2111dc1e5aed83ce4482af45df8a85aa81 2013-07-24 01:04:06 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f0682832ce2b0da3575a0e8fb75565168a1bafba88efb5f5cae0aae57603731 2013-07-24 14:55:16 ....A 135178 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f0810c7b12d296c2da27aed8d70ab57900472381ac7393197b0ba81e25ad481 2013-07-24 02:02:38 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f09a7de1a205213cad9d0892b4dcb4507cf0f5a9c5597e5da2c89620bc37925 2013-07-24 16:13:30 ....A 304640 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f0b6d1dd023ecddc6d2563794ca4d5fbd76e2e08a617d5eb0896164f6abe250 2013-07-24 01:26:46 ....A 1916416 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f0bab590abf4340c0a6520b92007196293a73051bb6e778b61ff5cb5bc0f815 2013-07-24 14:12:02 ....A 816240 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f0bcd9e29c9ad918d23fbfd270b682a7b6ea76fe8894e15ef4056b00acc230f 2013-07-23 23:00:08 ....A 150528 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f0d54b2cb9698f96ec243b0196c6018e78221adeba5b071accf186173a25734 2013-07-24 16:56:00 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f0d63a6a221db5eb32f6516b243a72c09f307e36b31ea432917536fbc5c9cfd 2013-07-24 21:51:54 ....A 299520 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f0e4f92fc53af58e27afd980e3766fea0f9e96bf890bf6dc290d5939b2e0bbd 2013-07-24 10:01:12 ....A 73630 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f0f2da2d175f3d07746c056b68c2e3e939cb9c2a327e737be62e99b9b475313 2013-07-24 04:20:12 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f0fe922677980b73a63f5ff702ae205e3e1ecb598566b24ef9aeca884357f66 2013-07-24 18:25:36 ....A 898048 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f1008588302c57deb238aa1c4915e1997046a2f7e0be35f01d49f1c71afcde3 2013-07-24 21:26:00 ....A 1426368 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f114278d39e3ee1486d1dd8aa1d0df34ade5e0b207a3e05b5cd60c522db743b 2013-07-24 18:22:48 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f11cd3d85775ee65d61aa2b3290d2afdc7dd186dcae72c3c981029bfc86ab2e 2013-07-24 20:33:58 ....A 350720 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f129a5b29427eaeb1461b2a7ad910a1c13fdcf8a200e627d41c5be97b50cda1 2013-07-24 09:27:02 ....A 573440 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f15ba94a464fa7a45c58f415e8c144caffed63cea3239959f11170ab75d1797 2013-07-24 13:42:24 ....A 3136 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f1690411921e87a4f4d5a65e8205401486823364b072cff807bb8406082fd87 2013-07-24 12:42:46 ....A 42496 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f17815881ac95622f84868ddf787dcd51b5b8962a2c4c632c20b894024b1118 2013-07-24 00:02:02 ....A 5789355 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f1aa58edb3192cdc73ccc878e014cf602b39b15abbac7a065ae42cae735e840 2013-07-25 14:34:58 ....A 700928 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f1ac005b58effed67c141f62475e21ba3a3368ebb18ee67137608583a0866ab 2013-07-25 01:50:22 ....A 49276 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f1b1d657ca76823c5d48c1b81c260ecd90f754e743413614c9ef65e7ce38fc5 2013-07-25 12:47:46 ....A 141824 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f1bb376fd2318efba86d26179a430a1af026cb92c3abf600cf44d74a772e1d5 2013-07-24 22:49:22 ....A 276480 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f1ece30da817dc97572e5a49a1d1885b77e6d5a0af1a49090dde0d42d4b4d3a 2013-07-25 14:53:00 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f1f5a6904c20bd22369c25ed3bcb9fbcadc1fccddc4831b332e6130a127bb65 2013-07-24 08:14:56 ....A 164864 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f1fe81bb65651b61d9c4ebad478edf37a98993510c367b28520c21050ffc893 2013-07-24 22:28:48 ....A 172544 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f21f18cba9ed72c949d20279e7ab3bc235910e845bb9d25bfc60a1e6671cc8a 2013-07-25 11:46:54 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f236e495efc0b56e485e1b8e594106f558c147fe2b0c5ebedc3b361cc948840 2013-07-25 02:05:14 ....A 417792 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f248594e91e0a5123ebc5105213c89d14c5100c4d6128f7ee43d3e30c824100 2013-07-24 17:56:30 ....A 89088 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f25a56e65bf7c3d388a762de92c53681a19b8a87f63843a70c57058202ad660 2013-07-24 22:43:06 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f2630715f44b7ee02a9f0332a02eab973b8af99a83ee1ec4b7608cf4453286b 2013-07-24 09:00:50 ....A 140288 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f26e05343b033d6504f91e58b3cf97c1e766748aa7e3b003ef5885cf3d61f31 2013-07-25 00:53:42 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f26e08b1e9dc6cb6bbe49c33a2f7e70057f495237a0e579159d00f516978aed 2013-07-24 23:51:10 ....A 15872 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f2745a71bf151cd14ee2ca865b3605d79186b188d151725f683f612830d665a 2013-07-24 11:36:00 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f278e1b77526a76f505116e27ec25800d26a271956ebec229644d23fdbab621 2013-07-24 02:36:02 ....A 363008 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f28c469ae8ecc318e1d10e38aaa07bb6881cb4f7946a4be245b0e5ef2c87757 2013-07-25 15:26:18 ....A 208384 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f2945f1a208d3e4ae667f912f0948d28e96bfc89e02d2295b487a927274a4c2 2013-07-23 22:17:46 ....A 356352 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f2a124d27f82f4647b21041d4db7e193225c46b60981d922c5df78be2f3c7b7 2013-07-24 05:54:40 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f2cca2aaa611390215a4b082a971857bccd3fcb68e4b1b289920b9873457947 2013-07-23 23:12:32 ....A 47060 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f2dc62c0d33819d09f48703b5df47de3fc013236ee8ac250760b1c9cc773ba5 2013-07-24 23:39:44 ....A 33304 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f2e339c6ccc1b2f8b57e77108018738e35d4408ce10070cbf892985024291c7 2013-07-24 05:26:30 ....A 40992 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f2eaacf064166ec12652d94f3f55b1ede1b7de42aeb00653307838921532bd5 2013-07-25 01:15:04 ....A 799232 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f2eb48307821d7eb39d9699e1c0d715a50b7077dd31d29f3f93585a2f7856d9 2013-07-24 23:09:44 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f2fc623654c4a1726d2ef2f337e9bb8d13f591700ca1163d82426871bc628e2 2013-07-25 07:08:24 ....A 122468 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f30f110dd99738d5087b99c351a70f9f994dee4f68ef86f90bef1ee2f81e520 2013-07-24 15:37:42 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f310b693195fcac81cfdd4f882de95efa48e5fbda3642e3f73d0e144e26eb16 2013-07-24 23:37:02 ....A 76137 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f32aa7ca22b98af09c7c7d17ad4bf06b86723090794425b6bcaffeaf2f154ce 2013-07-25 06:28:58 ....A 295554 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f33bd54458821824e71c9ef1f1aa1e14536d4655cad1f9f0ed145c6ed7d0e70 2013-07-25 14:35:52 ....A 215936 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f349b476462b69530e258c8b1568b2a3cbed9be7dac8bf816e2462f5c3650ec 2013-07-25 08:09:24 ....A 130650 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f36a9dc8ca9c72822bc8be35ac3f468d86018baf7317addce0920420e050359 2013-07-25 14:47:56 ....A 329728 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f36dfbc56f147fd37aa09f5bafb2efd6b16efc7505051679157588c50b63eac 2013-07-25 14:31:56 ....A 1131520 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f3745e25d1ff837ef15153280664581b1a466c72cc48ec6e943b9c1361191cd 2013-07-24 01:47:28 ....A 120832 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f38c2d185bae9a9d141fade1a74b7ed40b7ef1d5794d458a08e728c2a629a3d 2013-07-25 12:12:26 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f3ae1c0d4d2e98388afc38e489117417936ac1923913885d1c6ad6b93f82160 2013-07-25 15:49:46 ....A 140800 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f3bf42e8f4cb36dac814ac0a19d115c21b7b8bcee8af8bec1da97e5f1599ee4 2013-07-25 15:33:08 ....A 62524 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f3e764bd948be911a376f5002d6e4c02f012f93e0f9c520c0bfe90fe8953434 2013-07-24 05:02:56 ....A 672256 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f3eebfdefc0ac024dc3ad8e0f3647f61b55ad35ee63d317bb4ac84b73a19978 2013-07-24 23:53:34 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f3f38cd37081c64a9d8b4f7ff2b4deb0b2404b177ced97648f02d3488f65c6e 2013-07-25 15:47:18 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f4022785e7f2ddd4331c70b3c67a773ae88c7bde6cbb4788396c1cdf610f076 2013-07-25 02:02:54 ....A 442368 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f419285ab3dd1af786ec347e807be41fcb24ab19e931eda867069561ab0e00a 2013-07-24 22:17:38 ....A 119288 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f41a9c12b2b92973d1485e4430b8717da5afbbecba887352e0a98a386121e93 2013-07-23 23:16:14 ....A 117248 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f432a8eb371f74a3ab51d9db0e244590dde2cd952f9dd6c626fac31b92e9a5a 2013-07-23 22:51:28 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f447872d92f1db02aed6791ef5db82d018a7400cca8396f1b62114109a12516 2013-07-24 22:15:24 ....A 3136 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f4592d9f39b64b83bdb08db07b5d80b8e1aedfe5619b2b03657378885c011a6 2013-07-24 04:54:56 ....A 190464 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f45e65ed2f907024d350672920a1c00af1145ba951f3e75afccaca522e3b8bf 2013-07-24 11:37:00 ....A 208384 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f46d7494401d78cf5f61b44432f1c0c410eb952f87cd901b19f92b8ee4a6a82 2013-07-24 16:30:06 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f475b9b0a5146123096ca8f8a3ed28c1ff056afaab95448a347f7c63da709f2 2013-07-24 22:51:14 ....A 781824 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f47ce11bdb9fbc8928194c42bca5d948f568a2605c9dc30a8835139b439bae0 2013-07-24 03:23:16 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f481fd465c049085a735377233609d4a1a82d21a155239b1d903b9f4fa80270 2013-07-24 17:53:04 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f48bfb713d1a65063a8e0b38b453d926f1519239b6090207bd173fe9281937e 2013-07-25 06:00:56 ....A 35664 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f496066dc61fc14eee201f5cb5cb9174feb3b16166142376deb1eca5d69352f 2013-07-25 14:21:44 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f4a0461ee0c33ca3211306941353fed47d49b42b4daa1c24556707e5796c33b 2013-07-24 23:24:48 ....A 2061952 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f4ab87f88af4cd1c9af0e3c685acd3389fd2fc801fb6c4498ae0fdedd0ee379 2013-07-24 02:10:18 ....A 2199552 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f4adae407fe4d34c54c123fb48620aa5713f3b3e6e4b89a30a9a9abec19cde4 2013-07-24 01:37:18 ....A 203264 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f4b4617779a433333d78c4fe22467b344b2e5a3c7a214a0ba8bff4564d7848f 2013-07-25 05:04:32 ....A 741888 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f4be292dbed284947c45ea16a8d4b5aa6667b35ea9966fbbb1c91283c540cbb 2013-07-24 06:22:56 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f4d7cd549bbf1ec7c403c11d99fab3a5a48c04afebcfd8c8be7b6725c452957 2013-07-24 02:20:00 ....A 16087161 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f4f816669a16cf1f5eb6a9d63d3f04db94aaa1010636b618c0545f8906c69b7 2013-07-25 01:03:52 ....A 15360 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f53f0bdd03bfca23c109f581b895d5e816e7112ef10f244a20018a94ccc2a95 2013-07-25 01:33:52 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f541d90807f98efe819bee52e13ae0e5f96050315a65ce2ad214d5ecda7a2e4 2013-07-25 06:25:38 ....A 6676953 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f5691d4a4a333087fbc6eb155df407121dcbcb38d93727fc1bb3a016af65124 2013-07-25 15:19:26 ....A 520704 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f57b50e9d89daedb8d27388e35cb6a0e337154d953236b6df277af9c196f9e5 2013-07-24 15:27:22 ....A 329728 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f59bdc0e1add79d6c102aeb27c57c74ea1c3b6a7066439cacc4fc863c39fe95 2013-07-24 23:30:04 ....A 161974 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f59c7cdcfe5fb6d5d7a8cdff65ce96a5ecbd214ce7799a6e47be7467dbebfc8 2013-07-24 04:50:02 ....A 948936 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f5a1ce43a4dc909d8c301eec5d9b0c05f8d8b1f9fe6edaab1064d538a88f35a 2013-07-24 08:24:06 ....A 37404 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f5aab4eee0248bf610ecf695db525e7e20021e96843dca32676e6fc04d23397 2013-07-24 15:09:58 ....A 30616 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f5b13cd7332fafe9e4331d3031465d7d8b51425641b639fec85e161cc5083e6 2013-07-23 22:33:12 ....A 105472 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f5ba98264da26478d8576809164c67c42d0190ee3f27c13752b3da682670140 2013-07-24 08:45:24 ....A 1302016 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f5c31a5748f9fb11f74c582c467990cf81571da3d197e4a8ea77ae32ffc0803 2013-07-24 06:14:02 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f5c712f3cb2f13630f74abb3bdd5b44d7f3f3aca84781d17a5eb8a8344e78b7 2013-07-24 09:38:56 ....A 37388 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f5dd90909f21c8b373f770843e4b437c4f18f81541ffa46942f1307119922be 2013-07-25 01:03:28 ....A 189952 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f5eaa70f7a194247baf8e4f1d68ab158d2f4378d16f057999f76df36cbae324 2013-07-23 23:25:58 ....A 74309 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f5f11ef140578027cc9df090948a28fa3fb2eccd3c145c81fd8ff54e6e5514d 2013-07-24 10:13:58 ....A 3136 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f612137db8eab9ef1037efc127f37887ec2b3115ef907bb29e57b3da23db461 2013-07-24 19:59:04 ....A 4155392 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f61df06625007b6d96c3074c6f3ed9788cfa895ec4139d8bed857781323e405 2013-07-25 06:17:32 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f63957e791b636a05e6da5626001fea0d04a8447ac50e04152254b311e8eef8 2013-07-24 19:38:32 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f6663723e2690e1ce24da21683172c71fe6063f38a3f1b6539bfd1580146844 2013-07-25 13:52:58 ....A 846336 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f66cfedaf8629c1af2cb97a92ba74cf0eef2ba36663c04703e97b67f0815ec7 2013-07-24 16:06:30 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f67099a1062e7bac83508b88c34c3f59aed2d7798035da32f1a985cb3208910 2013-07-24 00:33:00 ....A 3200 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f68400f216565dd28e7b2b7ca02fa7d7f99342f1bce808f4dd7165cf8e03be6 2013-07-24 01:11:32 ....A 76288 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f68689b36d05993e4cece79d448e8e771cff8f37c95452eb8e94a0974946dcf 2013-07-23 22:43:06 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f6870dc4cd4e83dbcf9c10bda955336ca2212bbc53c69ab0cc7a3cb14271f0d 2013-07-24 02:43:02 ....A 2297856 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f68b11dce98f9bfbe6f15b964d4e37e79accffa3e322e9fcbea69e8c60ee9ff 2013-07-23 22:14:14 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f6966b276b3e5e77163ab3da6856a00593bd2261e4b62b1e1e6a34a88ffea65 2013-07-24 10:58:08 ....A 351452 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f69b0c48767cf8b70425f4f55370ac42d5afb0f8fc819a73cd993f7b20d86d9 2013-07-24 08:01:44 ....A 374272 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f69f3391d3067f9a2b865a58f81a4cdfa6c5504fd072a2632b686a73f5becf6 2013-07-24 02:36:58 ....A 723918 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f6a73d889e017d46adf33f6e08ed72b82ef0eaadebe410a2d6a9d21f429beeb 2013-07-24 21:54:38 ....A 247296 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f6b16fc174613eb6041012048f5b30c6a608b4f5c9c155097f91a74c36a4301 2013-07-24 21:05:34 ....A 433664 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f6c02a3247fb286dc4cd4085b38c241f388e788e24e921f91c9b5fe1e4ddb9c 2013-07-24 11:40:42 ....A 1070080 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f6c2b5de3daefe41fb19fdee49e7c4787aa067d8353af29f804ebb3216fe11f 2013-07-24 00:43:16 ....A 183115 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f6c67e8d962bf8c3acb76b092ac6aa6a80a958f06787f3580bb40fac55e7f7e 2013-07-24 10:42:32 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f6cca4e9770e6d8a25f885941debc8b068837b9700057b9f079e6f11d6a992a 2013-07-25 15:33:04 ....A 432640 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f6da3002238c4d8aeca64b2321c8dc890f3b6810d20e8d234d97d93f27427bb 2013-07-24 16:08:38 ....A 845325 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f6f3af5ff0a8c2a4a5bfc4450c6a450aa53143aa4fa7f04286fb1cd8488a0c9 2013-07-25 00:08:00 ....A 453632 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f708762e87940eb97a3e3f502920cd35193e7e226cbba5a9288f7a3781bf67a 2013-07-25 00:07:00 ....A 363960 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f72e93e06253548eb58cc5528f35ec51cfb4efc43c2b87aa7f2f774cc76a5b6 2013-07-24 21:11:58 ....A 21620 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f75c39be3dbeb55f53e4cad95b318b39e6fbbb8eae2feecdcd07ee1b8d6b263 2013-07-25 02:25:36 ....A 104448 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f75ca0f394cf49ce00b0fd51c910b27de63a2d4228ac7630a162694c0ce255e 2013-07-24 23:25:40 ....A 1097728 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f77f20994a40b1d27089038b5de1be47df615d03c1a91e292445ab368863985 2013-07-25 00:23:48 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f78b50a5e065b13a959f1c28b208bc83d3d38b7f8bb657b76c11f192d2f4dee 2013-07-24 12:45:34 ....A 58368 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f7eee0677caae754afe10c21c61c6ea486f302a9d21dbba115c149094fa48b7 2013-07-24 08:52:44 ....A 173568 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f7f7e65da65d1477fef25168ec0e38fe77d5c8f72544f9f5b17bb87cd4da58f 2013-07-24 20:05:24 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f7f91744b2e7650054a8b3e0c11ad05ce21f6df8a2e4e713096c0da2030362e 2013-07-25 09:41:48 ....A 235637 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f80bef397e7a93171873101c3a0b1c0001fa8eac2378766c2580f5d7e330b7d 2013-07-25 10:19:58 ....A 142336 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f80c8341cc03ce90f16052df81835fed7116e828bd8337a18bd1b5a5cc7d0c9 2013-07-25 10:57:18 ....A 134300 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f812845c44d90693c15b75e1d54074c63bf3025ed50168f642a545e7bacdadd 2013-07-25 08:38:24 ....A 1754112 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f821ce36df3c7f22cac7bfe472fa8a810532e75fc60f6ff600faa76807aa131 2013-07-25 11:22:08 ....A 13312 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f82435b536616ab633abb3fcaec5c249dc80f69566d72b1b4103bf125145a7f 2013-07-25 16:04:56 ....A 1116160 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f833dc14db6f2f9b4acd076327f9f3c02fb54b498e6e91e77566becaac00fe6 2013-07-25 10:19:50 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f8390f6883c999e44fd80c040c758c9531b4052a897be6b31ea688c9fbff197 2013-07-25 14:15:30 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f83aac2d98784bde81c008d08a6d04fdc211b5a7088a2b64071599a35290274 2013-07-25 07:43:22 ....A 120320 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f84cadc2b3495d943af1479d9b1e3063ae77c90c695490be4a8c2343cd1c9e5 2013-07-25 07:41:36 ....A 50225 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f85427989d655ef6d4594367be823d7a7dc90ee6ad4104ff155931084da43e1 2013-07-25 08:25:42 ....A 1282048 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f8573337b98913472bd21f4e52cc06f3f0a067c7ea0bbf692f8a104a44f6b43 2013-07-25 07:45:36 ....A 92061 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f85eacf8a938a938dea52009191a80ecc2f75f9c8f127973c357119b0c3004a 2013-07-25 09:54:34 ....A 110080 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f8657912a37a4236041a76c700e9d7311015ca46ed4121ada0658f0bec22bf6 2013-07-25 10:29:52 ....A 2328064 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f8683cb685bdb5c407a1b561de51d2c10bdb5178b10f8555717a036a3a8066f 2013-07-25 09:39:42 ....A 101888 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f8687f237aa4c53f31ecefa13eb0a7e02fcb1a0e9cf04954eac48d408516e1f 2013-07-25 13:35:42 ....A 24214 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f86b92a4637ca8e02fd6cd7d507dfe1ec8878de528a05a9573e4ff3ea72e1ef 2013-07-25 08:11:28 ....A 371712 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f87e61452f48fcaa8a3c28a04a740d8d588ec6963104fdf7b2156cf0d2502c2 2013-07-25 09:44:14 ....A 1069574 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f881eea33697a43368ee33fb4d23dadd1280d99585e1bebfb4d360f415c9c25 2013-07-25 07:57:16 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f88e8a99dc4cd9d80203e1c6c4ca0979fc64a74fbac4be4cb1ce6135ad4ff41 2013-07-25 08:52:46 ....A 713216 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f8932abbeebaaa2a9b8646643561253f62739dc79c0a0e1e4a1e8b37fd9d89c 2013-07-25 11:34:24 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f8976a3cdb256a70de35592c2b01e2718cce3943ed3c7c5eccc1e03f843bd64 2013-07-25 10:00:18 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f897f0f00bb2292847ca1ec0abc9de189fff0ab857b9d2842a302e2b3307582 2013-07-25 07:41:32 ....A 171520 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f8a20e19922f34ed5c3f3dac99f6bbc174245e254beff8eef12fb3a9bc13d88 2013-07-25 09:59:14 ....A 15872 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f8a47e9a3d77a5ed9b91e904b3d0a2a669438439befabcf05361e81339172ef 2013-07-25 15:21:04 ....A 979144 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f8a92ae903c4380509efd63e0a08f2d1275d7e6bcd782520908c88b7923abf3 2013-07-25 08:39:36 ....A 322048 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f8b4aac8c4968bcfb8ea646771b0d91eafe6f2d78e509df34230ed2b9cee806 2013-07-25 09:53:48 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f8b7267189cc36e7241fd7b2053b8736f5c14fa598521fd4d4188b85f114942 2013-07-25 10:28:12 ....A 114335 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f8b9a950dfbf534bd467a1b99fefd884aba5a08a2ea03a792f5881d11ab0048 2013-07-25 09:51:54 ....A 392192 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f8bbe485b07fbb3f41afaf5f0e89e18959bb43cf4392f6a7e32b095f6dcdcbe 2013-07-25 10:57:16 ....A 126988 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f8c2776a7ec98d5d132d806224da788eb460d52dadd13fa332e0b516eb22302 2013-07-25 09:54:12 ....A 1181184 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f8c8bc3560043796161be66dadcfac0e894152a225899c8d9460875e333b0e7 2013-07-25 10:35:16 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f8c9fcbb4415496b28d6c9db64fa05ab00f8c53c3a16eed0a0c1702bb038481 2013-07-25 11:05:48 ....A 99840 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f8d8d111d9eacbb7375bd11b3cddc4ca2d1e21e1ca91f635d124f8f5230a4c4 2013-07-25 09:20:38 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f8eee901c3d315d3ad0f5b25de6944b46cc1d42cc6840faed9c884f797fe798 2013-07-25 09:01:02 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f8ef6420bc55e611a4c8ba1ffe72d869c9b335c6949ddde3700368838034b2c 2013-07-25 08:41:12 ....A 150528 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f8f4fe78eaeb6129693128f55c60317d32f3eb2851dec6fbf036f4b7ca4ceff 2013-07-25 09:11:22 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f8fb85392355af4513c7c5e05a3df38bc0aa404e21dcd2316f43c066bd713db 2013-07-25 08:34:48 ....A 2595477 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f903119e11232e94cc89c3ed123dd6bc64257949f7968ad8ba940778c82c20e 2013-07-25 10:17:58 ....A 749600 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f90348c1c8fced37253c148ed15009f56403dd83bfe9a4c271597f179fb8b17 2013-07-25 08:24:46 ....A 232964 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f903c9eb23355fea6ddb3b8c03f9458971cc8b56390bc32bcde09bb29736009 2013-07-25 13:52:36 ....A 390144 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f90b8cd53e0427500aa1656de474356f9a105f9d40a54175642a53caabed0e5 2013-07-25 09:05:20 ....A 175531 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f90c996e1e65a1b13912bcdb3cf1f8ef92c709ae17b91b9fa5bdfb54e7e6e81 2013-07-25 09:08:58 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f90ed0a1b7750759edf4fbebd84a84dbb264c89d2b80bea6574e84acea249e2 2013-07-25 08:44:30 ....A 201216 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f90fbde293ae3f25afb43e92fbd8373bcd28b0ea7c33af00dd4d946db93cbe7 2013-07-25 08:03:52 ....A 430130 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f916cc91a5ba416c01372f91d1304d362324a9a68fa3951ab09846fe96a52a8 2013-07-25 10:36:40 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f9183d45195b83d97d98c743e08cad60e33945c25a1f6d7ee0126234a114213 2013-07-25 08:02:04 ....A 230400 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f91b1c814c5df3a5d6fc0eaca4c38b354b271e4d08bc9d358ee634e1d8f723e 2013-07-25 09:38:06 ....A 335360 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f92063e33a38044acbb049b9ad0a1bd19861fb9e8b73d8e9533f0f2fb6e9561 2013-07-25 10:59:02 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f92940f6a2f349324adb4ec21b51c1316c299c17ae647b219173f5e2f94b77a 2013-07-25 10:20:12 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f93981fd6acaf867170b06c0b20b358dc4b8dad5e29873704668d4ac5e78d12 2013-07-25 07:55:00 ....A 141824 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f9435bff351613a4676e5f5099b0524ae52f9e0324272e856c6e57b62086972 2013-07-25 15:13:10 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f951c211bc007aa7b305510a88fd9fe9593b705a055a8594efb5ab7629d2425 2013-07-25 07:58:06 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f973cc2b418515a53a73eb0378aba5f602b763aba057ddcffe150d88f106960 2013-07-25 10:36:52 ....A 133632 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f97adb76df212edd6b34ff64b753d6ac71caaf72bb6e3999cb1315e0aff6ad4 2013-07-25 09:13:28 ....A 16384 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f97faf63aee1cb84ac8e6c093d969c10b11e4606b3168f0a42bbecb9a086f24 2013-07-25 10:03:48 ....A 122888 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f98031d5628a342f6bae44c4de4b36b62d27f5257cbe79eaf05058146943acd 2013-07-25 10:45:12 ....A 2274207 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f98afaf9ce1228833ec6b07d2ab10548c0070090b5f22f796cf5b4374f590aa 2013-07-25 09:15:28 ....A 284160 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f9968d0d27ad63b3f702b47ab9d3a084a872342def8b7cbb8d7332cc6f1e503 2013-07-25 10:19:28 ....A 2604943 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f9ad81f634d8c01207933e1a00bc3f531ef85f0894cfd1dfd21fd05a7afcb7c 2013-07-25 14:43:56 ....A 402944 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f9c0c3ca0e14cbffa967be81ffa56f307efc06d0ea102015d871a674cd8f02d 2013-07-25 08:42:06 ....A 263760 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f9c892c0839c58e0bce61d27a6fb718b5f5621eb70d9c002be9a9a932d42d51 2013-07-25 09:21:08 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f9ce3bad0acf54328b9be0b775f995b437f4c33e3404d4f95ae8d8f4b4dda4d 2013-07-25 08:40:46 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f9d405b5bab1fcaeb5278faa6faaac8b0a5cb4d4f906ae19b6f796911af56f0 2013-07-25 10:20:04 ....A 384946 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f9d9129ee5a452c8be9e19f61be17a0bcf3bd4c32204d3952de5a55b1f04edb 2013-07-25 08:38:36 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f9dcccc9a5f69dc2a96ed187069d78339c010822953152b3c356ffcf04c78bf 2013-07-25 09:04:56 ....A 10752 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f9e291dcca70e01d5b7888278632a7158be80432509ffa063a6456122ed16a1 2013-07-25 09:58:18 ....A 966656 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f9e2ef414c574bbcd69814d2716dd9b248cf54ee5b0e4393d94c8701e357dce 2013-07-25 08:11:34 ....A 38400 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f9eedfe90e73c986a3828f825b4bf909f971efbf337caa99bda7d932b6ea954 2013-07-25 09:32:14 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f9f09dda7f1d2205e5871d4ddc6a4b983ae72f7246fa45f73f873a049bfe83b 2013-07-25 09:56:10 ....A 1589248 Virusshare.00075/HEUR-Trojan.Win32.Generic-2f9f8f9cc94791ba10ca4e4fb61c58ec05d61d0c8ffe55f256d03b93799996aa 2013-07-25 09:44:30 ....A 151240 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fa0040be8035cb2a151cdab2fc504bf28fff139cbd652f53210bfe4dd1f12f5 2013-07-25 08:50:22 ....A 4347904 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fa070ff01e2a7e5a8513d20897a150bb95efa2ee76d1cb5ffc08f0cb04f5d7b 2013-07-25 11:34:00 ....A 958464 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fa15359a776f63cc70e4ca97fe68d42c441a1f6ca3fedd8bb7594d5dea5e385 2013-07-25 08:12:28 ....A 843976 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fa15b581bedaf53b3378a9c59ea016a29dcd1ae6a551ab982b6f8e1a13de31f 2013-07-25 08:14:52 ....A 138240 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fa1e9a72903cbec52b26d4c5535e30270e8f44440450fdbf4e4d86b0ef1c8d9 2013-07-25 09:51:54 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fa1ffad578ede1c431351d77ed20392e778604d92146ee987e4b718fc84d56e 2013-07-25 08:31:26 ....A 871852 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fa21a43d87a4e22bca3e41f136ca73609a0dce6a8eda8fa40e4554b44fd7bad 2013-07-25 08:50:40 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fa360d8d88d3386ab6a13b572e6895cd4e917f73b689753b6bda54d62dd1639 2013-07-25 09:57:24 ....A 2410496 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fa3e87095267ff9297dc77d71a083e91411695119e17106dde8d9bf1cca6806 2013-07-25 08:03:34 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fa4d39a28fb4443766a9abe8198db4bc4694b2a5f48207e79fe5114b9217f7c 2013-07-25 10:50:38 ....A 14823 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fa4daed337b23934596eea141172bbd75ccf9d14aec6649e8b115773c12642a 2013-07-25 09:37:46 ....A 59904 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fa5d7170a106e9ecefcb5e810cdb0aa469ed399b4dd244260d7dfeffd63afb6 2013-07-25 08:15:16 ....A 340678 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fa63259652d9fef644b8cc257bf3f0b01296f99e1323b4a2d98f6eb05328308 2013-07-25 08:19:04 ....A 201440 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fa6abbab09115e1a33d269ceb4c873f730a1d23ac23bb1c3afeccdd04718ab6 2013-07-25 08:43:00 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fa7389ffc83cb30811d732e8b6063ca1b59b82abacdcb17aa7ae664820d7b70 2013-07-25 09:21:22 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fa7840dbfa69d6dd245cec871d607b30d08bbade9fdde47194e7899ff359adb 2013-07-25 10:44:22 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fa7efa6cbf514be2be49efe9a1821ceda81edc98a4367ebfab5e3348b3e5897 2013-07-25 09:03:14 ....A 111104 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fa7f9c789fd7a16fbeafa1278a446f39867fa41b76e02ab684038fa33994417 2013-07-25 10:33:24 ....A 8016 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fa89098d4e927d830160e3d6804b639b209a10cf6a2a2b0bf45d46c710bc8de 2013-07-25 11:14:12 ....A 839680 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fa8d0780e2cf40674d1834c59b88991d92d8df124a2797b86dca83a406bb32a 2013-07-25 08:35:32 ....A 135680 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fa91b50feebd65430f9040dc7872fdcc814281c8d52b2708218672f196607aa 2013-07-25 14:27:30 ....A 225792 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fa9e4349a2d1cae6a6dea971d4b773648771cdd6ef88474d79ef8c313cc57a2 2013-07-25 09:16:26 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-2faa6134c9cefa51fd71c8acbe23789ead533c86c94b6a048e67b182a7fd926a 2013-07-25 07:33:08 ....A 5639168 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fab16261cd4a199896694d4eb86b1fbcac8567ac2cc4940be5ae9b9b89cbe43 2013-07-25 08:06:44 ....A 117760 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fab9e63df63fb41364fb41b4c5de7e25656755ff36494d0e8fc915409afdc2f 2013-07-25 07:58:18 ....A 58880 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fab9ff4b4ddbff54b0319b8e3c940bacdc12e0d1e8c70e0c377e0f8e69a13ee 2013-07-25 08:03:56 ....A 40192 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fad53f0656182e986246d059c8ec3d56b71ecf68625b4308b58b6f03f08a793 2013-07-25 09:14:56 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fadf9ed2a59c3b233319b420d657a890d52108147228c226ce3b3d6e2176ec3 2013-07-25 08:51:28 ....A 324040 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fae3d8e96abdc9254f2f9194c5c8d38eb04c95dafbf2eb513f85a9d7acdfefd 2013-07-25 09:54:48 ....A 222720 Virusshare.00075/HEUR-Trojan.Win32.Generic-2faecba7c629e19a36bdea8f1a0bedd362e3a10cdf16e077df81148c2f093b91 2013-07-25 09:03:40 ....A 147968 Virusshare.00075/HEUR-Trojan.Win32.Generic-2faefcf657a6fb06716f691fb6a35657ff7d681645c6b3c05fe10353e7b9cad5 2013-07-25 10:43:28 ....A 887832 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fb0b2d2af88272b826441b7f8a39ea68bb18a94c98c34bb6347ea9eb6825932 2013-07-25 11:05:00 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fb0cae14fdd04694d10db7daa6f084b9eef2e6be4ca6633a27dcf31e30c6cfb 2013-07-25 09:36:32 ....A 387584 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fb1a6e20b822543a91625f7ab62778fbc8d5f5347b39e41141bc6381d31c812 2013-07-25 13:06:28 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fb3a0dd421f248fbf4cfc8526cb0dee0e481892bf2080c3a7e2cd91b8c0e2b6 2013-07-25 09:27:32 ....A 194048 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fb3bc728d09adfaa1286915b920504fa375bee6d2c4cf8fe0e3f3714eed3c19 2013-07-25 08:35:42 ....A 74240 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fb41d0afe7a7b1fbdadcd117d693af917d5a108a6ba44109b86001ac64c250c 2013-07-25 13:16:26 ....A 161792 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fb44434f47c8edb215560d25f97e85c1b84e61c9a7c3e5633a3a137bacff296 2013-07-25 16:09:00 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fb44b1f805af1c91242e7d3b38067e4d3daacb2df1e625b25feb57ce05534db 2013-07-25 15:54:08 ....A 217600 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fb44d66170828b547adaaed8f767855ca2e9258e9b5e80cbda5a0bf92c3b8df 2013-07-25 11:40:58 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fb56d6e2d4d67bedd0b3e9c5b50a4e98379270be09e47b5a30ec5b9525621bb 2013-07-25 10:10:40 ....A 166400 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fb619f73e42ad7766d164b960be8973ec49cea2676ada551e2261722f1fec6d 2013-07-25 08:56:46 ....A 168448 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fb6fb5df1854f50b8f2f88adf9d3d204c887dbd1bd38e94cbb68be5382cbe8a 2013-07-25 09:49:44 ....A 58880 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fb7330baf15dbafbfdb3bf5af2192a9cf80fdabe198a27254a297f5cd842578 2013-07-25 07:46:08 ....A 37376 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fb76e1b385a1a9db3a8ba2e53da889ece3315d859974d721120c437f2e78f50 2013-07-25 09:55:20 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fb80a337a8b9fbbabdc9efcdce90ececa13136c13a1c2d25755182d5e73112c 2013-07-25 12:01:08 ....A 434376 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fb86646ba3d5122fa485c38ba3f43a28de0374f860a93091a1545bfc2e40f8a 2013-07-25 09:20:54 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fb8d76edb2c5c7376562173b6c7e753114ff7689cd44e661a3f91482e414b34 2013-07-25 08:11:16 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fb92b32be051a05da72b5d1b4e58526d80caf4195e1b053762bf7ec419ed081 2013-07-25 09:40:58 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fb999b0f4286f09475fb047390d066a8213bff47a084ffb7d56509e3875cd5c 2013-07-25 09:22:38 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fbb1ac8efe66bab7ce6f838915a4cfdba49ce0edce9d60c5132a22ae7cb9736 2013-07-25 09:30:28 ....A 13824 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fbc872b9b3afd9d4fbe107261b84b2de4eda490a042fc59d5712e0608258f77 2013-07-25 10:14:10 ....A 502622 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fbd5b8d5f37e837e40c4aaae609357bb68794f3909361bd949cf3e2f5b315fb 2013-07-25 11:20:04 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fbddca00277a87af16364d64633f6950cd1c4f997825f24da6a472dc4f3b9c0 2013-07-25 08:37:06 ....A 186368 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fbe8233db6fc2389907d82378ebbdcda74d6d1573fb6a8ebc3ad227c726dc0f 2013-07-25 07:57:04 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fbed193331c0aabf3bc94c38a57e6eba31606d218f82a46784ba53a6005096a 2013-07-25 10:28:34 ....A 66048 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fbf4e76b2743034579ab364f3074a28992943518adb581d2d3f2ac1df3ead79 2013-07-25 09:02:24 ....A 173568 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fbf77def124eed4891075ad29b1645d7c94e626214b3cea9a82334fdc335b3a 2013-07-25 09:58:20 ....A 179712 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fc0bc1adc1c1cf4e2804c5da7bcb6e8ee6071fcf2f2a7f62019390f00237e09 2013-07-25 08:33:16 ....A 304616 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fc17f4fe4fdb4eb68ab943bc4920a356323d8a953fc80c8fcedfb2e41e0dfe8 2013-07-25 10:12:34 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fc1d406572505cc3f102b7f39a5cdf115caa26a5c46ad518878f50eb29fd807 2013-07-25 11:07:32 ....A 96768 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fc1d92796da80a5f4620262a043f059db7bd86bf7839ef7692998b2ec62d6f2 2013-07-25 10:51:34 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fc1e44415fec877b3b8ae2eb2caf1d19b5b7b16bf7b4b4ed4b8e25d4cbfd71e 2013-07-25 09:36:08 ....A 228352 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fc252e71a72c827fe7d43aaf398720b58b12da0844b205aaf73a5292716130e 2013-07-25 08:31:16 ....A 15872 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fc347019379e82744deba36074c8cd5b923fbb35f567edd84d0f36aa8708249 2013-07-25 11:04:26 ....A 58368 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fc39b182fcfe1ef9d77b1d0531bfc1d208d3ae4cf6b7043af51f053ecb5dff2 2013-07-25 08:11:54 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fc44601551b3760322eafb4d3a3c0ccdcbadf8a4415b8cd00e7ed30d23bcbc1 2013-07-25 08:12:56 ....A 184358 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fc49d94b5b65e611575c144db7584315454470a09a9bc512916f2b844e4178c 2013-07-25 08:37:40 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fc59d0bd1dbe052ee5ff159c7b43d8213ae88a4c38b0bed1a9c8754dedb3cda 2013-07-25 10:15:24 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fc62b8c7d2dc0032c1a2d7621788398e45be262c75dfab5f26bde0f36eb8ee3 2013-07-25 08:47:50 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fc644428687b23e428066fbf4b82cf4495d19011c811c4cca931e4e339c3cbf 2013-07-25 09:19:46 ....A 749600 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fc6c4a4faef93adf02accb25d7ae05700a59ac3ee874089f71a34c8d04ef535 2013-07-25 09:17:40 ....A 2314240 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fc7601f7fb33e78732f01ccddc0da69b31af466a4a7e3c945242fcf6a079415 2013-07-25 10:29:22 ....A 378217 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fc7728907db2f38634f441c359967f1b370e8c26828b1db8991a5100ca6fe4f 2013-07-25 10:31:18 ....A 107597 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fc775ad39b30da36cd32971248093bd0b3edb2127613bf344310a83fd2b47a0 2013-07-25 10:42:16 ....A 605184 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fc8ef1e2dfb433f02443899b014d52f71c41d4dfc9280979ff99fb3ea15f836 2013-07-25 09:29:28 ....A 687342 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fc90ef0098b5ca659dc60b52499f8e3542f92391233774fccfd791fdb922c52 2013-07-25 09:00:22 ....A 420031 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fca13b3fdf0140ade939d408c19ca433e75763d510b499c3f9c50aea67889e0 2013-07-25 08:45:32 ....A 91038 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fca21b8235c9c969b4d815ea963ea4097416dd35ebc83beba8e35a10cdd05dc 2013-07-25 10:30:20 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fca3da407eae37b570a78d744badb0b3de223257a381265bfbd06c64ea0a26e 2013-07-25 09:21:12 ....A 209277 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fcc03ff13b51cdd332b4a3c3edf9451538cbeeb3d6bc1f86a3c4ddf73b652af 2013-07-25 07:30:54 ....A 203123 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fcc0711862edf4d51f90decbb81158a61141e1c76f47b7ff29df3bc8ef1f917 2013-07-25 10:27:20 ....A 181248 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fcc0e85af079c3daf5fecb8fce2400c09a97fde6c176894ce20d954edf11af9 2013-07-25 09:52:52 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fcc63d1323adcd967730fec4b0f0ac53e60c63b31b1f18fffcad6fa89eccc9a 2013-07-25 09:36:46 ....A 164864 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fcc9c7092ea2ca3ea6ae8063a57c43ef84f424b234f36c1e2f2fedbfe924383 2013-07-25 10:03:54 ....A 63524 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fcd69007b0834b51ef235c28a39bc10c5f41ba92704fd2af603c256200c74c6 2013-07-25 08:02:20 ....A 215040 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fcdad451889ab4e8bcf39b64937ba4f36a08860896054115268181f340087cb 2013-07-25 08:18:30 ....A 843976 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fcdde822a421675711b803426876c259c8a60a35d1aee372980656bf7c47887 2013-07-25 08:29:54 ....A 315466 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fce8c1c434f59bf4958353491499e7650a879c283b3723be32fe51e34c1a9b8 2013-07-25 09:22:28 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fd0f4aad88882d6291b5df54b9945f5d203cc1ccc0cad2c0917c3ea3674620e 2013-07-25 10:40:00 ....A 261120 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fd1735196f8fbfd06cf52f050cbbbb43d4cab1346620de8e3fa4e04589dc2f1 2013-07-25 09:20:48 ....A 2098539 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fd221deeb8f2cf06832e1b2f4859038be1f35708ce0cf372bd13fd630769101 2013-07-25 09:35:30 ....A 6536 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fd22216aea2f9a6ad45626dd03e79fe2a1d16e9b8c073d7f6cab17ec2dd4684 2013-07-25 09:12:06 ....A 956953 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fd317aefae725e627988272d4865fde88a1284db9d36562bdbe150635f7a06c 2013-07-25 10:08:16 ....A 287744 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fd431e1f4bb40047e6374b7ed2a20e22b2746f9351a05e6b02ebf1e8d03b66b 2013-07-25 09:30:42 ....A 71686 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fd4567344e6aa93e5630a9f998e9e42d3b633a51c4cb000b552cd6834b96c9e 2013-07-25 09:10:28 ....A 401408 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fd4ce6064f23d86c85de0bf56901c100fc063a217a120248e5d77919ac360ae 2013-07-25 11:20:46 ....A 2660864 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fd6f1b2257f9421087db8bc65aab6dd6c4776b0b517529b8e6f70cbb0920a1a 2013-07-25 09:04:48 ....A 96768 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fd914ab895d3c06d0b72d76eb9bef1891cbcca61e91d460333604a4024e84d2 2013-07-25 11:14:56 ....A 187904 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fd9bc27099c821aee997609e37f04af7397bf53b58ac5ccc954f217558f05c2 2013-07-25 08:33:52 ....A 96968 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fda5ab1f8468401498af5527726ae0106dbff99c5d34efbe28085797748a30a 2013-07-25 10:50:52 ....A 173056 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fda92f079de7ec5824b7686ee4440eb2b3563343413ef5ec1491bdaf505de26 2013-07-25 10:38:16 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fdabcae1bec6417bfb1a8b2cb70c9c648efdf9d7074b34b2835d7d1ddbc60af 2013-07-25 09:52:28 ....A 98308 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fdb4e8d48b0bde668e3888ff231a993991c2e68091ce4285e5bfacb28331de3 2013-07-25 08:24:24 ....A 1174528 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fdba17473714d1b99710394c9e2212f3625e7d131654af3c9cdf61051155692 2013-07-25 09:49:14 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fdbbeea6bd16c769d9e461abe9c49489e279fc6e9f0fe50519f0b16dfd1a1a7 2013-07-25 08:16:48 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fdbe8ffe8e07618659a2e81cb5d9c3815ea33cc99b65973fceabca1d329975c 2013-07-25 10:35:12 ....A 833736 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fdc58fb7cae969327aa659d637785a8beeeb923e4e4b85cb590eed364410f67 2013-07-25 10:19:00 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fddbc1c3060ed88c3aff52cc40d77033de657de0b9e194e7f7e72da5cb248ac 2013-07-25 11:02:32 ....A 38592 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fddca3252214a9965e15499b1f44fe75c7feaa0e5b67fe860fb2d473caa3f99 2013-07-25 08:59:28 ....A 217600 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fde4e06b6c45f9a1e439c4fff13bb1f9907349a67ad4492d8398425a7d8f47e 2013-07-25 07:36:08 ....A 361319 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fde7f7f2a679eccd4cd7e881e05e57b7a055fbc07b8d080142bf14492cf7ad6 2013-07-25 09:28:52 ....A 337843 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fdf81d91e2087f5d81a24efd9db8d36eda3869a063168278c23fd34530c2e8c 2013-07-25 07:56:20 ....A 218624 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fe03eea0f1fe5b0c939e4a8780cd5479ba4386348a563896891fc30c7b481dd 2013-07-25 09:49:58 ....A 198240 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fe0fb57a781f65c2b34013f9c8fb5d4a88b889a170555f885c71d782f3ccc00 2013-07-25 10:21:38 ....A 253324 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fe1109d5c86e0b93bf50517de65e70c91e72fcb37e0840b3756a0ba9cb18d37 2013-07-25 07:42:36 ....A 2309632 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fe14103a2e7e2bed546ab584b7e18e6b6145c2a46180869977965cb57f2de2f 2013-07-25 09:14:16 ....A 54077 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fe1ba148d567aa6caf068b5a9efaafb72cd678e2dfa8ee8a9e5d50932c6db4f 2013-07-25 09:19:00 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fe25008674c4a8b0bb71b372069c5a6fc03bd3f2068b850307e986821d46a7a 2013-07-25 08:37:18 ....A 5560320 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fe29a393c6460d044b04957faaa3c71eb094a599e30654e0adbdd77b0d037d5 2013-07-25 11:24:34 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fe3d364b34358ccedc4d4ad4578596b63c2b625a301b7ae469df2b067ba0313 2013-07-25 09:12:02 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fe4542c7f0dbca10dda4036b52cab1c525b8e77b8af7144862736fa4dfb0b81 2013-07-25 10:26:24 ....A 1988650 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fe4b64c8417eddc566a8a6e2a888c44afd55e0b72294af409dff40c5a17048f 2013-07-25 08:52:08 ....A 346112 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fe4dfc1dcc1064ef44c9488d49111cf048df3591ac7e9ee92f8c53fb5c7e13a 2013-07-25 08:56:56 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fe4f1c839f5bb463aa12b3fe3273df572f46d5c6356d7f1e0b42e7c04ac32e7 2013-07-25 10:57:10 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fe522462e2e23ad443d11785f085d4c29a72e16126a1b4bab8bfb99e2c69b09 2013-07-25 10:33:36 ....A 221696 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fe57454bc2f9dd3a6f9275051752be141e5e3b28e6aa4174b33dde687d19d58 2013-07-25 08:46:06 ....A 58200 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fe598ce137b20e7f8554776b3ad5c44030717fb774a7a449636923a41536602 2013-07-25 09:30:54 ....A 5888 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fe67283e10021cc3d256fb16bfd39fbef28c837e912bd9214cce0ba1be77b84 2013-07-25 11:06:02 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fe693d03c16e0d536a0980bcf3757395e4ea0104f66b5d9cfbf72094a0dc78c 2013-07-25 08:37:42 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fe6ec33156a25024467a026472bddfd67d882d62e4d4925937a436ff8d948f0 2013-07-25 13:11:10 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fe6f1d025e7191c54b09717038c55a1b5f3293c36b746f5a6d509f07b07b1f6 2013-07-25 11:06:16 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fe6fa512aceb82846733e9aaabe21b4e91d61815de6b2aec13894b5b2523360 2013-07-25 10:52:38 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fe86e3d0864a3996edc90264fefb278620686c5c25c0e1adb065069113476e2 2013-07-25 08:58:32 ....A 219648 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fe9384f9b0e97a0a0caf7fb0fd147d2e2ea38bd42508237fc14c2d0e78ebab3 2013-07-25 07:57:04 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fe9625c81dd263399910e116dde2ffd0cf7590968147b2a5dd4c4317bc0f0c7 2013-07-25 08:43:30 ....A 96768 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fe9787154983e8c6ed8744ef634da4013f52da0e5939c06c78daf8a64ce85b0 2013-07-25 09:29:12 ....A 68744 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fe9ab1b616fe3a15b8b7b32e4e170848b8dd0783989a5a5ecb53b8b322849d9 2013-07-25 08:46:08 ....A 45568 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fe9dab6857173794ba9de46cfe65869dc5c8641daba2ad65ed65ba7f324ebfa 2013-07-25 10:50:54 ....A 704512 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fe9fba998fefd344cf01f7a8b6e9c661586c3a07b5bedf6c3e7494f3b5e1ecb 2013-07-25 15:27:12 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fea575a690c4f09fda7c59fac29cb3e28f1abb12f77280e05252ce4e7b3f3ad 2013-07-25 09:57:14 ....A 749568 Virusshare.00075/HEUR-Trojan.Win32.Generic-2feb3bcaa999bee762ad6e78e5160697dc58a184bc29501f3352503f3244a773 2013-07-25 09:07:02 ....A 13325 Virusshare.00075/HEUR-Trojan.Win32.Generic-2feb6fc7a1c9335a826c1b3759527e0f6669838d22f10cde7a730759256c8e3d 2013-07-25 10:01:36 ....A 463872 Virusshare.00075/HEUR-Trojan.Win32.Generic-2feb9e2ff631909d8e9a4f89e897bf965f4e73e74bc24d68f0d11339a70b4b02 2013-07-25 08:50:58 ....A 498176 Virusshare.00075/HEUR-Trojan.Win32.Generic-2febd6989cf980b4a62ed5ec3d6e95f6855df239f0b54e82306f51208129029f 2013-07-25 10:29:32 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fecc76af71911d9a444be2861d6f05e091fe43bdadc89563602eb68bb6a56d1 2013-07-25 07:34:20 ....A 116368 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fecfa2a277467f9d83eea28b3818abdb870a038ba5ac66c972f54d27fa9c378 2013-07-25 08:11:24 ....A 143616 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fedf7c4a0bf54be2a5635659f0e3475d82eb6b25e56e3f746c9917dc4d3da0e 2013-07-25 08:39:36 ....A 2665600 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fef3c805672eb10228441094bc5864c033d6cebcd0ef1465958d8402949c56d 2013-07-25 10:38:32 ....A 528384 Virusshare.00075/HEUR-Trojan.Win32.Generic-2fef8eb9ffb4df5240bb9bc71623f792c875016fb9aabc0a650e3a7a9625c9b5 2013-07-25 09:51:38 ....A 75794 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ff021b15b320aa69f5c1479a9d00fd73c24d6aaf2d0c19a5f7aa9ae29aacf64 2013-07-25 07:34:04 ....A 82944 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ff0ad8f85f2c474afeb64c9d7573f866c5ddc7951a241c8168cbf97cea1250f 2013-07-25 08:23:08 ....A 2495488 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ff0cc5eacf486469f54f2e916640047695b098cbfd44b5670ebb2042114479a 2013-07-25 09:13:16 ....A 163328 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ff12b9859e7b547ebfbb1b4abbec92d2a295a6d3dab3512712383e3db9ca37a 2013-07-25 09:20:20 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ff1b5461a970b4cb37eee0af9f35af7f2f089532bbd5181155c82a1cdff1b92 2013-07-25 08:06:16 ....A 138752 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ff2ebafd96dd35ba6c48b037a011ecec9b457e512d43a7f501091a1a785715a 2013-07-25 13:56:22 ....A 885760 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ff3a7f9b90bca5e8241635d328c913eb9dda06ebbb6e0ac8f13ef5c19bc43d9 2013-07-25 10:40:12 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ff48a6b44dc49c27740a156ae2a09543ddb29753e6e45011b57a6db66ef3b9a 2013-07-25 07:39:32 ....A 87552 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ff49ce59b5f0d9d0c372054ee72555868222f77571d12581733f8a37e7d26c5 2013-07-25 09:30:40 ....A 44797 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ff4e8ca5eb4da333f435c40bdcf59e83b0597dd20a41d360834c52472bbdbde 2013-07-25 08:52:40 ....A 179200 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ff51641ae7de82dbee49184c4aa2fdb6ba46d9f997133d5a906177f5d2f8e02 2013-07-25 08:49:58 ....A 16957 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ff524d537dc8c3d520c192c43809a019047ddc174f3158b726f0caf862c199a 2013-07-25 09:11:44 ....A 18432 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ff5384e1c8c23974bf62ceadb546c25afdf7ba6d7db4528776f849eeca53eeb 2013-07-25 08:14:30 ....A 364544 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ff55e111ff18d2b9a485ef80a2f4622482336c6a3ba261b2170199c6783bf79 2013-07-25 10:55:52 ....A 582656 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ff7b0adedd52a97b2b7e011bcb634b8b60e1031956827288fe677be7748596b 2013-07-25 10:04:02 ....A 2650200 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ff7dce2d0a9bb7de46c70736f1b95a3bfc2669273077e0da0d23228470b261c 2013-07-25 10:50:50 ....A 518144 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ff87c1b55c8e68adc777d8a6c867ef455c8a44ffc47891ef8824e39f77d9867 2013-07-25 12:51:00 ....A 362689 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ff8a5277baaeef7b00a65ad5d89b5285509bfda6480e9e91d50e266837c5995 2013-07-25 13:35:40 ....A 12544 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ff9c2304c5a8080eab65ab945acb294e533729c1baf376f7455f626b84aa03d 2013-07-25 07:56:48 ....A 1192960 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ff9c83ccb41f9fd553e71f230f48a54f9ae3e453456f0ade5e87f658198e46a 2013-07-25 11:01:50 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ffa3fe365854e0d7a7d59b826129a4afebb1afd3194439c5c81a82379cb10d7 2013-07-25 07:37:50 ....A 197138 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ffa72197a0bff38a7665c7d3912598ac34e8c98e798aac6cb36752e7f9528c9 2013-07-25 11:03:30 ....A 162816 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ffc93a0fc36d4bb323765aed6a36e9a3d6d0b6b4bfa6acc22f422ebe03fef2a 2013-07-25 12:00:46 ....A 164096 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ffd74759826faa6d4d13e3126986d74c7314500919b266bd88b189a5aebec97 2013-07-25 10:25:00 ....A 59712 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ffdcd5d173d6733aef3498902dcfa7c56a768c7fccac64af5ad225cfdd07de5 2013-07-25 10:03:38 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ffdd1d82d9d4af916f9ba1875a524b6f3f7853f30200616e9e079ee82bf6ce1 2013-07-25 09:30:36 ....A 765952 Virusshare.00075/HEUR-Trojan.Win32.Generic-2ffde17a6d6d3ebf6a02dc004f1f87b9524b44cc6752bba2cd5b3526528f4f76 2013-07-19 22:27:54 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-31e57f91d7a1822ae406b7ed7a4bddb5787627fd896d25118940a35119b5dc5c 2013-07-22 13:28:08 ....A 2906624 Virusshare.00075/HEUR-Trojan.Win32.Generic-3219fb127d3d5946c232d8aca23b4e18f4730ee37d156cb7769d68c1bd8a6500 2013-07-19 20:02:24 ....A 11000000 Virusshare.00075/HEUR-Trojan.Win32.Generic-32c451806e28334c073c208dce4892bb3aa9110febab7081ed60f0190cef1d0e 2013-07-23 14:41:02 ....A 298496 Virusshare.00075/HEUR-Trojan.Win32.Generic-32c8033b3196925191480f5feff31b9118e8ee0565fb4ef83c1c6bdea1d82ac0 2013-07-23 11:02:40 ....A 123904 Virusshare.00075/HEUR-Trojan.Win32.Generic-32d5d788a9a174261d04c7d068001b0f310d0462ed06972f011620875abe91a5 2013-07-23 12:35:36 ....A 3593 Virusshare.00075/HEUR-Trojan.Win32.Generic-3413daa330ea017d9b63a79d22e8d4108a3aec187bebffe372917e9915865f80 2013-07-23 10:44:46 ....A 2780489 Virusshare.00075/HEUR-Trojan.Win32.Generic-3462767dcf68a1807c7cbb880fea6f75221ec210fb998c8551d8632636f3fd8c 2013-07-23 18:44:00 ....A 2611200 Virusshare.00075/HEUR-Trojan.Win32.Generic-348b5b7c4f71548a4292c7a71a4059d22b846ce110b620ca76d845c914071d99 2013-07-19 21:36:56 ....A 3000000 Virusshare.00075/HEUR-Trojan.Win32.Generic-35182983a24be9a0c9d2effa6d6973c1a5f7b55a7463bf0ab40146aef1f5d057 2013-07-25 06:51:00 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-36f0fd16d871798da8251fac01bf5462e248d58e8873efb7008b232120291090 2013-07-25 07:22:52 ....A 46524 Virusshare.00075/HEUR-Trojan.Win32.Generic-36f58a6f01e81a3d0d0d7924f5ad0623fa5213b49068ebe5ac5580b13c14b382 2013-07-24 19:08:00 ....A 247248 Virusshare.00075/HEUR-Trojan.Win32.Generic-36f5d1b56167599634cab39ab092fff299e7609f3afbb735703156aabb5f7886 2013-07-24 23:28:00 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-36f7d28af1ab5855f97c35f8b2865c84dfd7afac20bd32fc3a22870bb29c3bc1 2013-07-25 02:25:04 ....A 299008 Virusshare.00075/HEUR-Trojan.Win32.Generic-36f8659a8dcc4079f8576b1f31eb48898ff97be909c5ecb433c67f8b83b7b0a8 2013-07-25 00:01:14 ....A 112128 Virusshare.00075/HEUR-Trojan.Win32.Generic-36f9306ffc54f49854ed561a97107ec8e4204aadc1ea97f7f64cb89f5e0247ae 2013-07-24 23:35:04 ....A 2057728 Virusshare.00075/HEUR-Trojan.Win32.Generic-36fc099ab56d0e85965ce0edb862f47e59da11ca7a2fe308b842d499062d0499 2013-07-25 16:00:56 ....A 979456 Virusshare.00075/HEUR-Trojan.Win32.Generic-37003f3a183eb4f3c236f3a728f0a6530b6d015f4a34217b2c5f459069964448 2013-07-24 11:30:46 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-3700825c6cad5150fc56bb04ae6bd9808dcbfaf68ff2ee60502d003a08ad96de 2013-07-25 06:15:40 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-3700be6d6f889f97d6dc797930070724db6d9f54524dfa1415be2a50c0a3dd10 2013-07-24 23:30:12 ....A 60416 Virusshare.00075/HEUR-Trojan.Win32.Generic-370482296d27b875e78e8a1e8d65268f9c1068a0805c63a69435c6878326ea46 2013-07-24 22:09:40 ....A 178688 Virusshare.00075/HEUR-Trojan.Win32.Generic-370784c33d4c8ccf5997a03bc2f57206e0f055af3292a8edc77cc408920241c2 2013-07-24 20:53:22 ....A 118272 Virusshare.00075/HEUR-Trojan.Win32.Generic-370c660607311770d20fdae09ed11fb0c35f141f23b85a9b8f9fe5f8eaa11333 2013-07-25 07:08:46 ....A 79644 Virusshare.00075/HEUR-Trojan.Win32.Generic-370cea1deeae43673dd2b34cba48309f63c5d741f72f17583f994b15b59ead79 2013-07-24 23:28:20 ....A 69600 Virusshare.00075/HEUR-Trojan.Win32.Generic-370e60329855be403eedc3e68679eb024c9564a1dbf3b79cef2708cc91ed3169 2013-07-25 00:10:50 ....A 1783808 Virusshare.00075/HEUR-Trojan.Win32.Generic-370ea4d1ba4c2c441f7af3b2c6ecf3509802ac89e049fb4be2614b8f9a2b47ad 2013-07-25 01:35:26 ....A 46080 Virusshare.00075/HEUR-Trojan.Win32.Generic-370f38f4a47a044c1a123afce6bf71f69d4cb1b0f87e738e6a897ec0ac79d553 2013-07-25 15:05:12 ....A 757248 Virusshare.00075/HEUR-Trojan.Win32.Generic-370f4d8f3753ed8a9410802fa6058cba5c86b948fd4097872394de608bcd79d1 2013-07-25 06:50:26 ....A 183296 Virusshare.00075/HEUR-Trojan.Win32.Generic-370f70de952931e69b004e3db89b92060a63ce0cc7dd92885992d9f49eff628c 2013-07-24 21:58:08 ....A 193536 Virusshare.00075/HEUR-Trojan.Win32.Generic-370f99a53b2c9634ee5358585f7db29c530c65b624e1f7a6dd28102ee6c3f552 2013-07-25 01:48:38 ....A 987261 Virusshare.00075/HEUR-Trojan.Win32.Generic-3710135314bc8c20adce9dfcc2719922a8ebd3f2a1a6610d8284d38ae7f390d9 2013-07-24 14:09:16 ....A 2530816 Virusshare.00075/HEUR-Trojan.Win32.Generic-3710a01588059ed02343ca3105e4867066f745607ace33348e37944ccb2e7d59 2013-07-25 02:08:10 ....A 326656 Virusshare.00075/HEUR-Trojan.Win32.Generic-3711ef49841321d7cf480cc808c2018dca51d2bb66c85ae70148e7e6f5f6bc3a 2013-07-24 11:30:58 ....A 676352 Virusshare.00075/HEUR-Trojan.Win32.Generic-37127556d4c4afb119a7644cbf96ea33f7a489391a232b30788d7e14c2a39fbe 2013-07-24 20:11:20 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-37185b40af2b490672cabf254b8c154b9d1ddadbfcac20f4067cd16ffa4b6130 2013-07-25 02:12:28 ....A 110080 Virusshare.00075/HEUR-Trojan.Win32.Generic-3718f877b4f9faa5de5b7f8818b431bb973f6aa93ed5e518908bfd823fea76c1 2013-07-25 12:04:42 ....A 104960 Virusshare.00075/HEUR-Trojan.Win32.Generic-37193c9f003d8dc00a3f7a7b48d384e82755b544399abdfcb529d2a8231ca008 2013-07-24 23:51:02 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-37193ecf86143e265dade2f53b2e752ffdbe60e93861c87e0aaac475febc2f5a 2013-07-24 23:19:20 ....A 54077 Virusshare.00075/HEUR-Trojan.Win32.Generic-371aaf2b288714ef08c908e65db686d077092e8ca848b27fb91ca3ff8a248520 2013-07-24 14:37:48 ....A 100864 Virusshare.00075/HEUR-Trojan.Win32.Generic-371aea6800819b31cb9ec6999b688c097845241c7633ba820b268dfc71f85b6c 2013-07-25 12:33:36 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-371dc71a0ca138cff673e50b797478f0c1f576d399cc4ba75ad056800cfd1cd6 2013-07-24 20:23:44 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-371deca99247edb77f22cbc381bc73fa4d4ca3efd206ca0a4c642317b8d31c06 2013-07-24 17:47:42 ....A 1323008 Virusshare.00075/HEUR-Trojan.Win32.Generic-371e779d9217a2b57900b018d2bb43836ab7b757ab30e24c2774737379f5cf4d 2013-07-24 22:29:08 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-3721ad27d94208971d0919f5b0ae4b5f2f2f118768b2cdddabf53b613777c4c3 2013-07-24 14:00:48 ....A 892928 Virusshare.00075/HEUR-Trojan.Win32.Generic-3722217c12c1885b5af0d8ad8e1ce349b363532f117328a5cffc81bbbb804518 2013-07-24 13:29:42 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-37229f42cd17a57eba66a21fddef0d38814faf09ed76e72eb780e245402332a8 2013-07-25 12:18:36 ....A 370176 Virusshare.00075/HEUR-Trojan.Win32.Generic-372300a95ff998bdf102582a00bdb4b8214e7131bde135d64af7bed07bde3e26 2013-07-24 18:26:14 ....A 20992 Virusshare.00075/HEUR-Trojan.Win32.Generic-3725a113d3e2ad4766af0330ebdb60dd25d8e087800eed86c6af2dd541cca64f 2013-07-25 12:35:42 ....A 725193 Virusshare.00075/HEUR-Trojan.Win32.Generic-3726a52825693112071b4a006e886f4b6fd8b3e3d7e668e7af7ac13fe3a760f6 2013-07-25 14:47:48 ....A 40683 Virusshare.00075/HEUR-Trojan.Win32.Generic-37277ae16a317ee29719a63b68195b31e93e001a752991d5f92b0dbbb0c49161 2013-07-25 11:23:24 ....A 47617 Virusshare.00075/HEUR-Trojan.Win32.Generic-37291561f91dc0f7e43522e17626a0f4e9bd30494f526abf6bf2e997205427b6 2013-07-24 23:52:06 ....A 184838 Virusshare.00075/HEUR-Trojan.Win32.Generic-372adbfe6f0ee0ca430d586014de26d6012fc2d5011ae3b1eb2b8e0334a81508 2013-07-25 12:50:08 ....A 107520 Virusshare.00075/HEUR-Trojan.Win32.Generic-372aebb5183faa25f8e506ef555ceb8764642997d9adf5cc8442a84ba78a8d94 2013-07-24 19:30:34 ....A 3350064 Virusshare.00075/HEUR-Trojan.Win32.Generic-372b9359f4c0fe0352eeef4975a2f0f515e6291e41bbcc02a6c1bd314dcb0261 2013-07-25 12:31:38 ....A 61751 Virusshare.00075/HEUR-Trojan.Win32.Generic-372bb00aa65b59cfdbbd72baae83132c762cbe9bdac4aa1f4a993e4bf200403d 2013-07-24 10:51:46 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-372bdf3ab2e4971bb00a3e9fdc9da164de11c9e4d90b0740107131425c6b835b 2013-07-24 21:05:18 ....A 708608 Virusshare.00075/HEUR-Trojan.Win32.Generic-372d4b23df43fb987fe992b73cd2755beb6be3dc6066cd62489274a89928aae3 2013-07-24 15:35:40 ....A 692035 Virusshare.00075/HEUR-Trojan.Win32.Generic-372f08ac056deb82724027903c9c44522a599a25b28f6ea5f3dbee1ade124ad3 2013-07-24 19:54:30 ....A 2530458 Virusshare.00075/HEUR-Trojan.Win32.Generic-3730ec2ce568728e88747efed8d3c26744b26dfc1b8fdff20f28c5781568f74f 2013-07-24 21:29:40 ....A 373760 Virusshare.00075/HEUR-Trojan.Win32.Generic-3731152ce66d8973ebbbd3cc17d595f1df6d0094d40e9b076b7b13b0096bb37b 2013-07-25 01:32:02 ....A 174080 Virusshare.00075/HEUR-Trojan.Win32.Generic-3732af8cfc8b8ef591a108cd10e63f838d103bb14f1a81556584b9e5a3b1736d 2013-07-24 14:20:56 ....A 90101 Virusshare.00075/HEUR-Trojan.Win32.Generic-373337a09a68a76131aaf437e80fd448fcc28e30753628ca8162b27c747c005b 2013-07-24 16:23:58 ....A 1193984 Virusshare.00075/HEUR-Trojan.Win32.Generic-373445841354753cf7325cba2d41f6c0f99cbe7c485641e5fae9e50605b376c1 2013-07-24 19:24:00 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-3734fb208531de3206496a6e5c0901286bb1758ff1989c98d337a1fdf369d350 2013-07-24 23:43:52 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-373730916dc2f7166fa0b2372e84da60779fb784bae36208788b92871a17105c 2013-07-25 16:09:30 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-373740ddbd9f8cd4b3f35932030f77cc576f0b9c6c7c98588ecf7e864b50ab8e 2013-07-24 10:34:24 ....A 93219 Virusshare.00075/HEUR-Trojan.Win32.Generic-37384cf983ef4fdfb03a18283f09e8a6dd5234fa9f630bba49bae905c70e6b3d 2013-07-24 14:36:12 ....A 999424 Virusshare.00075/HEUR-Trojan.Win32.Generic-37391bad5afdaa06fc2c48f2bf304050da013a339872289b3312ffb2f2a7c1fd 2013-07-25 01:46:46 ....A 861880 Virusshare.00075/HEUR-Trojan.Win32.Generic-37399b06ae3f4a8728d185ba56e608ce49e1858254fe9c3f3a5663af54ebe4d6 2013-07-24 16:12:32 ....A 288256 Virusshare.00075/HEUR-Trojan.Win32.Generic-373a165ac7da835ca7c4cfb8d9cf80f7a4cfd80efa960df79158c6ffd82a259f 2013-07-24 14:09:18 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-373a2fbbf6157dfaa0aa5c268529fa61701fc29f6a8c9d4917f83caf48264dbe 2013-07-24 21:11:30 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-373c4862272a7811d9f429b057d82e1c44e4a470fc60e0711e62521fc36f4717 2013-07-24 16:18:20 ....A 628736 Virusshare.00075/HEUR-Trojan.Win32.Generic-373c80995c58b987731abc87136deacee17ed42eab8a10a96b2fa02e644066dc 2013-07-25 13:32:58 ....A 1687552 Virusshare.00075/HEUR-Trojan.Win32.Generic-373e7c61f10043f3e17261c12295346085b4a36b77080451b9c29b0b4df88698 2013-07-24 10:33:50 ....A 178176 Virusshare.00075/HEUR-Trojan.Win32.Generic-37427c2146a17b64a7d865b85e89fc750340735be1767bc5a7c9d0ce5600f0ff 2013-07-24 16:59:40 ....A 372982 Virusshare.00075/HEUR-Trojan.Win32.Generic-37446d17a3a415baca99de4753d760678d126e2db830e801044049f49aae6c84 2013-07-24 21:10:38 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-3745247ad4e2b050ad4a64a9dc06f2a50f9e6cdd5239ab0b34125e5f828dd312 2013-07-24 19:48:22 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-37457a587262a93b5a39ecd7221b0455ad3c7487004c18b0274cc4e3ec2794aa 2013-07-24 16:26:10 ....A 933888 Virusshare.00075/HEUR-Trojan.Win32.Generic-3745a235e56ba5a9f7a1165eba422315ca57a79df43916cd6e3f9124422af0fa 2013-07-24 14:03:50 ....A 113058 Virusshare.00075/HEUR-Trojan.Win32.Generic-3745aac53665eeb5ae076fe63b12719b64b9ced82f4a25bf3caf65e3084f9f85 2013-07-25 01:08:40 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-3745d45d7dc5d03d60237ca366c1cdfaec02a8e952c529c5e89a1181c60898bb 2013-07-24 15:40:34 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-37473fee30f98754a2a51b4e067651aae212bc069166162a031bcd50a44a4fe4 2013-07-24 14:28:14 ....A 114706 Virusshare.00075/HEUR-Trojan.Win32.Generic-37475bdc672927daf53bf55baaaebeb808e72ff29d06dc3ddc5ef05b530c75c0 2013-07-24 12:55:52 ....A 81853 Virusshare.00075/HEUR-Trojan.Win32.Generic-374ac64fef39dfd0e974a14ab0f963c3b311d21dc6179d18283ac00684b204f5 2013-07-25 00:28:42 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-374ae1971af209a82e33d7d0228ac985c9c01f87d4a5fae5fdb1fefd85d5fcfc 2013-07-25 14:11:34 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-374ce80d62b30f0614b40882517161fdc978e495a3fed4852b935030ed6f18ef 2013-07-25 13:04:40 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-374d2e8ab9431ae77358f8687fc9641f05b8ee6a725b0d3c63e4f4ef09f5fee6 2013-07-25 14:07:52 ....A 238080 Virusshare.00075/HEUR-Trojan.Win32.Generic-374e8681f219384d9ffd25b3257e5af93892de5890ab8d4bcb14a07c2c5554be 2013-07-24 20:07:36 ....A 150140 Virusshare.00075/HEUR-Trojan.Win32.Generic-3751ebf8cc41d7027330426bc5dea49eaac845bc75bf22bf123c9780164a649a 2013-07-24 22:36:34 ....A 21595 Virusshare.00075/HEUR-Trojan.Win32.Generic-375353c672926036596dafe858de520c56743a3b75388f2702b145e6fa7a34fc 2013-07-24 18:26:04 ....A 1788416 Virusshare.00075/HEUR-Trojan.Win32.Generic-37539247f6f6c388f85437fa4d0598cf2597a471598f921fa93a3fcd596cd00d 2013-07-25 13:38:14 ....A 121344 Virusshare.00075/HEUR-Trojan.Win32.Generic-3757e4c117eecd59e2e033bd081082285f20d89fc3633dc66bdcae1a517f9b4c 2013-07-25 00:46:28 ....A 989696 Virusshare.00075/HEUR-Trojan.Win32.Generic-37597beadad063d1e930c26365943b300ec397f4213ec73c090b7b6cf49b9106 2013-07-25 01:24:22 ....A 3934348 Virusshare.00075/HEUR-Trojan.Win32.Generic-3759ca1565467d13a02c35a470925f30643f6516226529b495986f0702947ead 2013-07-24 22:34:20 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-375cfa7055ee6d1fd300ff36b23dd0cd7fbbfe5408b70ea1c474609ba27a0e90 2013-07-24 14:44:02 ....A 299008 Virusshare.00075/HEUR-Trojan.Win32.Generic-375db28af0071622dad0a21efdd930800bc61e97f2c25d76857784596b4b394a 2013-07-25 15:06:34 ....A 60928 Virusshare.00075/HEUR-Trojan.Win32.Generic-375e13a161f5c22955ffa6e48290d895dd6a9d5d5f25fda043432dfc05eb13a2 2013-07-24 17:35:06 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-375e7f4bf04d9b722156556acdff24da0f6cec55ff9c474b5ea0cc7080444911 2013-07-25 14:34:52 ....A 106492 Virusshare.00075/HEUR-Trojan.Win32.Generic-375e902aa8676ffe420755a7085ce9788776e73f26093fe8d89287823676ac14 2013-07-24 21:48:02 ....A 38916 Virusshare.00075/HEUR-Trojan.Win32.Generic-375f8e52b2debd69f628548ff3b424ca26d3a55710aecdc51bdf1f7a10bb3a6d 2013-07-24 11:28:14 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-375fda9794cb365f9a350f29fc41ba13ae6589dd064eaaa9dd8b653ec7950a47 2013-07-25 03:24:20 ....A 172171 Virusshare.00075/HEUR-Trojan.Win32.Generic-37623f49de04fd0c67b031c3edfb32f465059c96896772c349b38ee67581ff52 2013-07-25 06:16:30 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-3762ebc0f9c927b10da56c50cd10878fb2fb52510997ce0935cd6ad7e90a1e89 2013-07-25 00:26:28 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-37632f5c7f54b78c5529cff3a20ee85f720f5c4a779033ce4c05514f8c085bb7 2013-07-25 01:37:36 ....A 65554 Virusshare.00075/HEUR-Trojan.Win32.Generic-376369482cc5ac62dfb2d70d9d0e2be8acdece7ee192c25bcc34ea4b1b696820 2013-07-25 14:06:12 ....A 194560 Virusshare.00075/HEUR-Trojan.Win32.Generic-3763d7c2a60b49f9193a37d0a3adf9f68870b2f18bef9e749e3c98d48fcb5b52 2013-07-25 11:30:16 ....A 580608 Virusshare.00075/HEUR-Trojan.Win32.Generic-376726877a3f8671caff48b89529ec6d4487ae159944f6dba255aa26ee00f4ba 2013-07-24 15:24:22 ....A 201728 Virusshare.00075/HEUR-Trojan.Win32.Generic-37684164af8f82387cd7fbee3e8214faad864c74c02fa48982a9e5ae425af96c 2013-07-25 14:22:02 ....A 991232 Virusshare.00075/HEUR-Trojan.Win32.Generic-3769246b891c7a92a6523bbe61d859a10f9d8c0d1b55c16fde91b4cca57c7ceb 2013-07-24 19:50:24 ....A 169472 Virusshare.00075/HEUR-Trojan.Win32.Generic-376930e13626689d29802b7bf40d2f146f60fb0d082c7353a3b1e9a6fc6547b1 2013-07-24 13:43:34 ....A 306176 Virusshare.00075/HEUR-Trojan.Win32.Generic-37694de738f486deaa013a9d830133dbd5eb28bb9b0cf1827dc0260eea75c9bb 2013-07-24 11:58:32 ....A 147968 Virusshare.00075/HEUR-Trojan.Win32.Generic-376f5d6905c19ade3bf22bf0044c86952ed34a75790608668a45f53d5f15eb4a 2013-07-25 00:51:58 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-376f666346278f03a3f6121870764bf3e64167be1bf823a6c07319abd46fc727 2013-07-24 19:26:26 ....A 2408960 Virusshare.00075/HEUR-Trojan.Win32.Generic-376fb1c8d74368acfdf91d8ab5ffdc07ba9fcfdef2a31ff37797740cfb5f492f 2013-07-24 12:00:34 ....A 147968 Virusshare.00075/HEUR-Trojan.Win32.Generic-3770f95ab14a1643be7ddd2aede414123f9cda80785a8448c64b77f0ec4ae029 2013-07-24 22:42:06 ....A 86106 Virusshare.00075/HEUR-Trojan.Win32.Generic-3771dc2ef480600746ea2e7b050ef4674830836dc6f53cea850800f8223d8171 2013-07-24 11:40:26 ....A 152064 Virusshare.00075/HEUR-Trojan.Win32.Generic-3774e07d327d4b340df95400933163578f2bcbd609199bc9a045f51c757e1309 2013-07-25 14:43:54 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-3774eb22a40d03f65357ee1eb4458b4542032f604ebc311e69e6a6d9f85d247b 2013-07-25 06:47:12 ....A 117760 Virusshare.00075/HEUR-Trojan.Win32.Generic-3775d2e8c91e8198857e26468d3902fc821efa5c8aba63ff5b5c88a997d3ea0f 2013-07-25 07:22:28 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-3776b30e1dc8bf1625332b7986a5e93a2a44b137e829caac313e4d45a1c37532 2013-07-25 15:30:28 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-3778cf3e72ff65d2d1146bf4a9f969697dcc19c3c9e01eba502447e420c7846e 2013-07-24 17:33:12 ....A 47848 Virusshare.00075/HEUR-Trojan.Win32.Generic-3778e6a714fdc760714de5497bcec3480cbd1162c753a8ff21b38f688409b527 2013-07-25 11:29:22 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-3779401a6dbf1d4574c201ff74a8295aac05a9551358c91567196808ebb7a026 2013-07-24 22:31:20 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-377bba07338d715bde90a1529b7e41aa27b392b822e025592c73059f8bdecdc9 2013-07-24 14:26:52 ....A 206344 Virusshare.00075/HEUR-Trojan.Win32.Generic-377c1e602868d0793b274c154923a7a022e82c614bef6c926bf555dc5da86d65 2013-07-25 13:18:54 ....A 278016 Virusshare.00075/HEUR-Trojan.Win32.Generic-377cc5fc45e431b15e1b386298d845923b294e99404b3166cd2e6ed38e76ffc1 2013-07-25 13:19:00 ....A 57856 Virusshare.00075/HEUR-Trojan.Win32.Generic-377cf45293129cadf30a5eada0da590a15c8c0cf75b848ed68fe344ccd523f09 2013-07-24 18:34:28 ....A 2318336 Virusshare.00075/HEUR-Trojan.Win32.Generic-377d33d9f5c56fe8c555fbafbf55c1886556c0c41407f8287da190db3bc5fc12 2013-07-25 16:11:50 ....A 106531 Virusshare.00075/HEUR-Trojan.Win32.Generic-3781d38f4f182f435e3d869724088bc652dc6cc6324a17cec1694798aa4f7440 2013-07-25 12:08:32 ....A 925696 Virusshare.00075/HEUR-Trojan.Win32.Generic-37824874f462b589d5a67815381d0120c79aa3ddac0346f3fc7ca36760616e0b 2013-07-25 12:09:46 ....A 225195 Virusshare.00075/HEUR-Trojan.Win32.Generic-3782d85b476fbc2977e1996b8e31cfef3ff48b8410481ba359457e181b03b786 2013-07-25 00:05:26 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-3782fbcd32a98f371f3e6c645dd9be993ab787dc69e357c2072ee39a61b03981 2013-07-24 22:29:06 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-378416693c45d38360918c0c43accafa3627084d99a101c8dd7418c715739b9b 2013-07-24 20:05:56 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-3784f068500635df72e296bd811f11e21f6b6f7f856d0b2c3ef0a13ff164fcff 2013-07-24 16:55:46 ....A 168553 Virusshare.00075/HEUR-Trojan.Win32.Generic-378519cbe97c6b9c496b3a887a99fd49228310037795b3800339cc63f877ea78 2013-07-24 19:21:00 ....A 121375 Virusshare.00075/HEUR-Trojan.Win32.Generic-3785b1e7f034932833a04ed75a27f77d8120154efbecb04f10c7d873bed67822 2013-07-25 01:43:54 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-3785ffa361b0c77612e41ed79e2e6d86698e657c39331b78eca3bdc083239d32 2013-07-25 12:35:50 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-3788fac3788ed9b33e2431e5faf7e7d424a9e6cade87a33b2b2ea5082c893910 2013-07-24 21:13:48 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-37895c24d20388287c20cc4eb1a66006dab110e14173c870da0a5cade0a75bee 2013-07-25 07:06:38 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-378d0302119f7f196aea7b3d56db98e8eac1ed5cb5e27130159a9fe85379b722 2013-07-25 00:40:46 ....A 253952 Virusshare.00075/HEUR-Trojan.Win32.Generic-378df4d375b1e809f6f6f7221bca84fc95b890cbdd9be945a3e4207d9c963eb7 2013-07-24 14:16:30 ....A 223518 Virusshare.00075/HEUR-Trojan.Win32.Generic-378f3a9dae3112dd962a17c9e8765a10d00ecef59d130b68c671a3e71c19e1d1 2013-07-25 06:52:36 ....A 540672 Virusshare.00075/HEUR-Trojan.Win32.Generic-378ff6b505d42dddaf3c804ce28b3c02982a02711525e5e78479504ea56170e8 2013-07-24 22:27:20 ....A 656000 Virusshare.00075/HEUR-Trojan.Win32.Generic-37903afea3d2bdde6afa0fd4888de1527b17fd9226deb582b872fcacdc9a54d6 2013-07-25 01:30:28 ....A 467456 Virusshare.00075/HEUR-Trojan.Win32.Generic-3790dc250bc07c9242f58c9d354bdca8fd5f4814d701711a6ffe758ff5f551f6 2013-07-24 13:10:14 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-37913e07b8fe935412306c13af35bd5907328991f2a98ab74440fd92c4b84f17 2013-07-25 15:40:58 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-37934da945a6a812b2647b7a36d4b8c0a037750bbc666f31c17e1e4a14478581 2013-07-25 07:08:02 ....A 1050624 Virusshare.00075/HEUR-Trojan.Win32.Generic-37966a6c97dc867eecc9b78d866941e1aa155aa19c035f9acd29b318bdb2b94b 2013-07-24 20:27:20 ....A 14752 Virusshare.00075/HEUR-Trojan.Win32.Generic-37985a4ae419c15c0e3defb54bbc7a35bf7c29ca9cae7f9fd219d7ebe7612f56 2013-07-24 22:12:42 ....A 118857 Virusshare.00075/HEUR-Trojan.Win32.Generic-379978f7963716c3902becbcf27f2e08af8abc0b24fa32a264fa01275b8a00b3 2013-07-25 15:50:40 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-379a5114152d9e4fe55e7e3969c8ac3ecb7f9dc0362a4db4f7d17a3631519324 2013-07-24 21:54:58 ....A 536576 Virusshare.00075/HEUR-Trojan.Win32.Generic-379b174be12f8cec5e0e1647ee76d3cfec4f2bf1de4b450fb90f9f168433adaf 2013-07-25 02:19:26 ....A 68096 Virusshare.00075/HEUR-Trojan.Win32.Generic-379de8c46cfefb5ec4e414fabd577da09b71043dfd3ef13f6e4059601cf69c5d 2013-07-24 23:00:50 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-37a39d95072f60ede9b036eef7b0aea3a9f610e873e3f17ee0d4cf46a21e2446 2013-07-25 13:10:46 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-37a4028959c81c861183ea74f04afe042410fc04b2744350abf3ab46b8cf5130 2013-07-25 12:40:04 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-37a538501b970e8678e687475430366f649133f088ce417aec1d97fb7313002c 2013-07-25 02:13:22 ....A 15001 Virusshare.00075/HEUR-Trojan.Win32.Generic-37a772b214c9bbd91c033b15cd1fa4f1fda03d6e90b6f5d17637682436417055 2013-07-24 22:27:36 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-37a78e816084ee01dbba21c1d3cdcfc8caced35158a9f6c38f4958b200cca679 2013-07-24 22:12:50 ....A 429568 Virusshare.00075/HEUR-Trojan.Win32.Generic-37a98b88308c3776eaf7fbafaafcd149e7b88e23d4bba898421594877fd556c1 2013-07-25 06:34:00 ....A 245768 Virusshare.00075/HEUR-Trojan.Win32.Generic-37aba48fa1bb5c8c3bbe2c420cc7f37f53dd68b81521ee66136ff72b9b468518 2013-07-24 13:37:18 ....A 100111 Virusshare.00075/HEUR-Trojan.Win32.Generic-37b0c2b52a805bac531901760e3dfd988fa45cf0f94b9f560a728257bea8f2f5 2013-07-24 20:04:00 ....A 252928 Virusshare.00075/HEUR-Trojan.Win32.Generic-37b1a9299beb7e2a185c8cb07e7396edb08981da808ae64c1effbefb9a437918 2013-07-24 20:22:10 ....A 462848 Virusshare.00075/HEUR-Trojan.Win32.Generic-37b7a6645f71e11ddd9c830bbbd7d7e5ef2cace5ca17ce273fa89d53b4d687b6 2013-07-24 17:26:26 ....A 545792 Virusshare.00075/HEUR-Trojan.Win32.Generic-37b80cbf7e0b09d0adc397eb2397804dfc4afaf9711a11dfcfa6d3e06542a93b 2013-07-24 11:42:48 ....A 229376 Virusshare.00075/HEUR-Trojan.Win32.Generic-37b9edd313aeb72edff190ac04bfff0f4b0eea773145112a634f81fc89f94139 2013-07-24 22:56:40 ....A 83695 Virusshare.00075/HEUR-Trojan.Win32.Generic-37ba74791e167e5d857b0c287bd71a7a8b94f6451e2bfd89b33cf366a6f4bd05 2013-07-25 07:50:34 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-37bbe389bf02926db47d3d386077e039d0ec8ba5af3d9641db839c75e33ff38d 2013-07-25 01:38:02 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-37bbf322fdf74434e2f5eaf8938e5c656cd56e2ebaa1c09c0b091f9b84ba3993 2013-07-24 20:14:16 ....A 2773981 Virusshare.00075/HEUR-Trojan.Win32.Generic-37bc7b48b14df95efb4fb60a3ea28e4eabb037ff0f51e75bcb8eac6b669d42f3 2013-07-25 06:14:20 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-37bd4e5857f8e374eb9052c3ec1a3563b941e160d7b64a1bcb20b577fdbe5e69 2013-07-24 15:40:20 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-37be42f6552ed4065623850be0e390068d30a5303607dad53e68b16e273e84c9 2013-07-25 07:13:54 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-37bebd1a638f8a446cc1476f173adb758e5cbf4b1766f5b4b74404e4c21f1dad 2013-07-24 13:02:54 ....A 212992 Virusshare.00075/HEUR-Trojan.Win32.Generic-37bf0893618ea7603862be2f9c73819c8f5609341bbaa15bc7faf71c66d17498 2013-07-24 20:44:18 ....A 81408 Virusshare.00075/HEUR-Trojan.Win32.Generic-37c0998aa42ccc9dfe4f761f83539b6b006b0801b72d1ae129a05671aad66a89 2013-07-25 12:16:50 ....A 1018368 Virusshare.00075/HEUR-Trojan.Win32.Generic-37c1472014e4f3caac843404897dcaaf6991fdeb19f7b798ee8b8ab10ff880ef 2013-07-25 13:04:58 ....A 62524 Virusshare.00075/HEUR-Trojan.Win32.Generic-37c21f0003c5d2f946006773f550032b1d162819beb44326473b176637f4325b 2013-07-25 12:39:52 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-37c26a9decc617be565e5b98e6a535916d7c3884c56f58856dd104054a48c08c 2013-07-24 21:57:42 ....A 21066 Virusshare.00075/HEUR-Trojan.Win32.Generic-37c33dd69409bf8822178a08f605566dfede9c7270456c74151d72805475bb24 2013-07-24 20:43:38 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-37c6fd864d280b0b7e5cd36b29cffac8065f1fd283a95afa4fa69c69044c2f26 2013-07-25 02:17:12 ....A 1775616 Virusshare.00075/HEUR-Trojan.Win32.Generic-37ca5f51b0a95e36a18181c36e097bc567e855b6bee318d1c16efffd762a0d75 2013-07-24 17:13:28 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-37cad4fdbe40e2bbf41cc448ae244bf69d1867cfe1985e810e709a28aa7376a0 2013-07-24 12:39:26 ....A 385826 Virusshare.00075/HEUR-Trojan.Win32.Generic-37d1a6d51eebc27c7e33ea1dfe4106614dab2a173d8ca04515cfe9f4135b7747 2013-07-25 01:34:20 ....A 250237 Virusshare.00075/HEUR-Trojan.Win32.Generic-37d32e3de22a3023723f87b43e37fa1f401810848b622ce3ca78b68237921b4d 2013-07-24 20:09:42 ....A 343652 Virusshare.00075/HEUR-Trojan.Win32.Generic-37d3d3fdd6f5017919cb9fed636b312f1820dd7bfd2c18cabf6a6c56bc477567 2013-07-25 12:10:18 ....A 5725720 Virusshare.00075/HEUR-Trojan.Win32.Generic-37d45d1bf96f971d407297c65ea9dc83b4bc60b44705adc5740ebd0b40d647b4 2013-07-24 13:31:26 ....A 350208 Virusshare.00075/HEUR-Trojan.Win32.Generic-37d57f0b52b664ff681f272a38aa251c3d05a14d226c350c94bf3d3d9e3eed8b 2013-07-24 21:48:50 ....A 352256 Virusshare.00075/HEUR-Trojan.Win32.Generic-37de6e1ad7bfe0eadd4d682d63cc10840cd2c387c11a12ed8d3c905ff405135d 2013-07-24 22:34:12 ....A 1814335 Virusshare.00075/HEUR-Trojan.Win32.Generic-37de7523b0e0ac8f709c7aa34ea072ba4dff8d81b136e913d0659e144f94c907 2013-07-24 11:38:06 ....A 32085 Virusshare.00075/HEUR-Trojan.Win32.Generic-37dedf7a872ed386e4fba0bb280a9384af87ca330228353972421ae6f47f9adb 2013-07-25 00:43:06 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-37def3df7e5e45b8add7c600393d81a59ea017707597e5b4f05f9565cc00a4ed 2013-07-24 23:38:54 ....A 213300 Virusshare.00075/HEUR-Trojan.Win32.Generic-37df45e3d2b121f98c696a44feba3de08305b5af9dc4cd4cb61ff50c29912233 2013-07-24 11:32:46 ....A 353280 Virusshare.00075/HEUR-Trojan.Win32.Generic-37e0e680fe8a2239aa13d845e67ed3539584629c272c6ab1377a8ac770278756 2013-07-24 16:32:52 ....A 71680 Virusshare.00075/HEUR-Trojan.Win32.Generic-37e3614043996a0075fe955cebacbcb37ff638730058963ab56ae9d31d5267e2 2013-07-25 14:56:32 ....A 65024 Virusshare.00075/HEUR-Trojan.Win32.Generic-37e673d230f5900eb81b0996459db2d495b82a7fc424e8d792071303ce4176a3 2013-07-24 13:45:18 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-37e80335d818f3754082aee58ef4f0c272a797319657781deaeab20469b8911d 2013-07-24 15:32:02 ....A 21297 Virusshare.00075/HEUR-Trojan.Win32.Generic-37e8767cd1a9455377ed8de1020cc0925659055ef4a15e0a9284bfbaf93b62d1 2013-07-25 00:05:06 ....A 250880 Virusshare.00075/HEUR-Trojan.Win32.Generic-37eabca4665922d2d6041aa5fe0c7e77d6695b2afbf90d7256c5afe1c3d5b9d0 2013-07-24 19:26:20 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-37eb801a6de04275fb2daa50b121c977a571fc0ed9095909c50ed8afa8e37302 2013-07-24 21:51:36 ....A 154472 Virusshare.00075/HEUR-Trojan.Win32.Generic-37ed5ecf88f75d465417a298c819b924b1e3796c6d986dedc223422c1a7689c4 2013-07-25 00:49:36 ....A 666624 Virusshare.00075/HEUR-Trojan.Win32.Generic-37edc6ea09afc7097de80373470c020fc5af386a9140ac4b1dc188328eb12991 2013-07-25 07:13:32 ....A 188928 Virusshare.00075/HEUR-Trojan.Win32.Generic-37ee44a1be089115a80b46d61e2c171af3b63423822623c3b50c4f76ad00850c 2013-07-25 12:28:34 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-37efae48bf41eab2ada4eac7821cd1b537f53c0e312ac09526df5aa4b774b15d 2013-07-25 15:11:52 ....A 1713664 Virusshare.00075/HEUR-Trojan.Win32.Generic-37f0d62246b1e3e15b3fedefc6e2f38edb1e0dd0ee23878e50cac37cb38df8f5 2013-07-24 21:48:46 ....A 30024 Virusshare.00075/HEUR-Trojan.Win32.Generic-37f16cc3409a18a94fac8d69d809849a735b385a2976652b7466729642c91f8f 2013-07-24 23:17:50 ....A 58908 Virusshare.00075/HEUR-Trojan.Win32.Generic-37f40babc5dc45de6571e6184728880b53e5302badade1e8d18a6e3ce46476e3 2013-07-25 01:51:26 ....A 371456 Virusshare.00075/HEUR-Trojan.Win32.Generic-37f4cd781cde4f517eaefdd5a49013d55ffa9cb27b3bc6a022c0335b4f38fc37 2013-07-25 15:46:16 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-37f5f65924213852f8b5241e2598642d23b08e5ec8cb54538f5c15ece071aadf 2013-07-24 20:47:42 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-37f77f61fae27ace07384d1b7d10e267fb8babf0b6de85592f0d759f9c06530b 2013-07-24 22:40:38 ....A 157702 Virusshare.00075/HEUR-Trojan.Win32.Generic-37f783c62e13a8724118b107151c30e4becfe4b69b35b4b82b0a902feaeb85aa 2013-07-25 14:41:16 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Generic-37f7f5da3a8c5c5c40a9497822ddc12deba531deb561bd6907e04ae49c7ef2a5 2013-07-24 22:13:42 ....A 152576 Virusshare.00075/HEUR-Trojan.Win32.Generic-37f82532362d823c3213fdca13513f7cfcde243d130b1da929350ceea126a5fa 2013-07-24 15:19:52 ....A 173071 Virusshare.00075/HEUR-Trojan.Win32.Generic-37fabc17342e1364db250b47e39b7a36d02639a83cd96ed77f451809dcbe5605 2013-07-25 00:03:30 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-37faf6540e39d43f85f7e9fb2c0a0a8de7bdcbd52acfb015bc954ddab106b63a 2013-07-25 00:53:38 ....A 2050263 Virusshare.00075/HEUR-Trojan.Win32.Generic-37fcd9166a7589017c20af4a27fc6328323a035a076ad88206d370c8918f67ab 2013-07-25 00:37:22 ....A 948224 Virusshare.00075/HEUR-Trojan.Win32.Generic-37fd3c1c61bf044d26b0437705b0151fdaf2209d4f65bcf4139729d82a1fc34d 2013-07-24 22:10:04 ....A 93724 Virusshare.00075/HEUR-Trojan.Win32.Generic-37fe09ef9af2c54112a4b3820d54a7edf92bfa212c69f410debf4c7cf243f16c 2013-07-24 11:00:50 ....A 940544 Virusshare.00075/HEUR-Trojan.Win32.Generic-37fe44714b34fcbe9ee20a6f75290c73bbfa9593cb984eec942243e3262ba95c 2013-07-24 17:32:38 ....A 86260 Virusshare.00075/HEUR-Trojan.Win32.Generic-37fe92d92c29fcb48a867dec8b3696e9c0355cf11f44b21e058bd449ff5fb8f6 2013-07-25 06:56:30 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-37ff5a631e0c99b8b0254aa9ba0b83c1e79e648b0da025ce597777d9358b3141 2013-07-25 00:25:04 ....A 307200 Virusshare.00075/HEUR-Trojan.Win32.Generic-37ff7c067773d696283a3204c1366983517a45e27952d48b8bec005a86ad577d 2013-07-24 20:30:44 ....A 38400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3801a81d08ffce65e33a614307ec8fcd720189f5e76b92293c4be95a8c565bdf 2013-07-24 18:38:10 ....A 414720 Virusshare.00075/HEUR-Trojan.Win32.Generic-3802384a8cfdc26e59a6e7c0edf7cf4a2910cb68a9eee4b1ccb9b559de0af0e2 2013-07-25 12:04:50 ....A 109895 Virusshare.00075/HEUR-Trojan.Win32.Generic-380281293a81bc34b3d45e1d40ba818512f9038b18fe4527634c2daffa292942 2013-07-24 21:47:20 ....A 2297344 Virusshare.00075/HEUR-Trojan.Win32.Generic-3802f5aa0afc0b3e1d07fcf62128cbb8c7381eec5876fda0b4842efaea6b02fe 2013-07-25 06:20:42 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-380b0127f27597e6219f30470c3e1820ef828898407ad451d583adc28be11969 2013-07-24 14:43:58 ....A 200290 Virusshare.00075/HEUR-Trojan.Win32.Generic-380b48a7eee6d6380f91e8e34620dc4f2e624cfe6443b2606a810c8fea82ad16 2013-07-25 00:04:12 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-380b812173d450a53a1ba55fcbcbf540f626cf562906daa044c0c4c36a4ec196 2013-07-25 12:28:50 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-380c35f677b1d3560e3dfd8efc907a155256ba1f48c39d1bee07412ad98bca28 2013-07-25 06:18:50 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-380d1b445edf3b2b93002fda257c7c303c6680f568c6609bb7169b1683a220f6 2013-07-25 12:13:32 ....A 160000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3810579d03aa09b5c9dd499b693abfc0344cd85815d90a76d29bb029d5195f17 2013-07-24 11:14:04 ....A 35028 Virusshare.00075/HEUR-Trojan.Win32.Generic-38108aa7c3246f5799e83eb348aefa706e19a26c937071657b1ddcf473e779e7 2013-07-24 21:05:44 ....A 454144 Virusshare.00075/HEUR-Trojan.Win32.Generic-3811ff1dbcfe7c69174befde294b1af1c8ca71cbc466322fb05dc1003f009d7c 2013-07-24 10:52:06 ....A 698368 Virusshare.00075/HEUR-Trojan.Win32.Generic-3816555c8dabf3032ed55713c4ee2a2a5d4a42b1efbf0b1e70a09d1e8698edb9 2013-07-25 16:03:28 ....A 516199 Virusshare.00075/HEUR-Trojan.Win32.Generic-3816614d719f33460b187c242700bd6d3c231834f6d5ce8b0abf00b38bd76cab 2013-07-24 19:38:44 ....A 59524 Virusshare.00075/HEUR-Trojan.Win32.Generic-3817649b7e85d834a3962f8320fa2308e7e0de9a21e5da5d851e28ebc40f4ca1 2013-07-25 05:22:42 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-38193e8fdaa4207b95fb306ce6340e08ca993c2d94cc3e700ff4f35c5cf93d28 2013-07-24 14:20:30 ....A 453120 Virusshare.00075/HEUR-Trojan.Win32.Generic-38194bf208424d88cf407a6d9aba9c0033376c2261c3605e4b4b1c9d867fcdf8 2013-07-25 13:05:10 ....A 1241088 Virusshare.00075/HEUR-Trojan.Win32.Generic-3819e9290ecf25e143b0b2e5786c50f8ce34d953fb645b3c6a8225fbc2ea4e9f 2013-07-24 22:56:18 ....A 49162 Virusshare.00075/HEUR-Trojan.Win32.Generic-381a8317e7d9cecb8dde5044a5500c53bf12c92755d7879045e6f81dc217c2a9 2013-07-24 21:46:32 ....A 45524 Virusshare.00075/HEUR-Trojan.Win32.Generic-381b2bd8ac388fe112cdfada0b3529d4ed73bce761deb119d73aea3a617d6471 2013-07-25 00:32:36 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-381ba0900ec2916dc8b17debedd4713ed0e3c4913f509ce63836db2b7d859e15 2013-07-24 15:51:14 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-381c2d39ab4c772c55f9c52e08386ca0b09b4afa5a15145a2fb122d61e77cc28 2013-07-24 23:20:30 ....A 174592 Virusshare.00075/HEUR-Trojan.Win32.Generic-381ccf52afc2ad4f648c25e179c9a8d3be1825978e5d0c86f482ec4e774642e2 2013-07-24 23:41:30 ....A 306688 Virusshare.00075/HEUR-Trojan.Win32.Generic-381cfdac19562447fe46afbe7cd5fef799aa1e4e454dfee84565ed0b54c922b4 2013-07-24 14:49:42 ....A 162963 Virusshare.00075/HEUR-Trojan.Win32.Generic-381d0014835f2ac50a6bd6b01dfe7b6af28fab492cd0715bf017ccc15d741f6b 2013-07-25 06:09:28 ....A 356352 Virusshare.00075/HEUR-Trojan.Win32.Generic-381e296339dd3b04428e774c4cca1d9e9291c4ff3efc24111e4996afd95d8c40 2013-07-24 19:16:42 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-381f3909181403f0634f6f65deaa8bf72c0941c073d2b74f00ccdc9c327967ff 2013-07-24 17:13:04 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-381fc1069d7f078e060b2830ade7638f136f55dead18448efbd3f46a7597227c 2013-07-24 18:34:44 ....A 259779 Virusshare.00075/HEUR-Trojan.Win32.Generic-38223bd9c0534ccef02d399bd26932fe7b00779558ac0c02212a5b0035811c3e 2013-07-24 22:52:34 ....A 139776 Virusshare.00075/HEUR-Trojan.Win32.Generic-38252283068ed5ce92390d334d2602df2222ef7ddf89fc61a241f07b89c02162 2013-07-25 00:53:28 ....A 41984 Virusshare.00075/HEUR-Trojan.Win32.Generic-38256958035ea9fabe6b87859573a5c27d7116b6d61f78e706843819ac63b09c 2013-07-25 14:32:00 ....A 541256 Virusshare.00075/HEUR-Trojan.Win32.Generic-3827739a636b22ce4485dcdc6aa6d92d08eec49db676baa3e74cf189a76fcb60 2013-07-25 13:27:42 ....A 75650 Virusshare.00075/HEUR-Trojan.Win32.Generic-38293e66dcfe5958e3b2cd092ecaf7ab51ba03d493132972a79f9f220bef84c9 2013-07-24 22:31:32 ....A 3433563 Virusshare.00075/HEUR-Trojan.Win32.Generic-3829962953dfe21b4bc3d9ba5a6221df0128646bc971788b3d0557bd616eef62 2013-07-24 12:30:14 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-382a5de262c553eabc4ee0e64d3a8fb6434c89b645b0a1b224e3f9fb7b3e2c32 2013-07-25 00:55:22 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-382ca712903fbbca7a4334e2b56529b4f2c9ea0b5c0fb3c5b8dc581dcc318be2 2013-07-24 20:18:16 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-382d3be7626ca1b7ce77a23670d182f04f2d2e5dbaabeba1f1e97e4898b0c256 2013-07-25 02:05:48 ....A 622080 Virusshare.00075/HEUR-Trojan.Win32.Generic-3831ae7335f3988951276a54746833de3b9b42b11b068d853de6cafdfafbada3 2013-07-24 12:26:06 ....A 40605 Virusshare.00075/HEUR-Trojan.Win32.Generic-3831c34b4c2e351eb5d5629526b6e4f60d96e2ba8d58906c529bffdd3e6c6243 2013-07-25 11:17:28 ....A 4568064 Virusshare.00075/HEUR-Trojan.Win32.Generic-38323554440770f29aeea178ca6afcf50c818a70e5892b6b44a832ecf3abe04c 2013-07-25 12:00:00 ....A 66524 Virusshare.00075/HEUR-Trojan.Win32.Generic-3832a9632810b9855813acc17e088b8addd405fa280827706c211cfad619a068 2013-07-24 21:20:12 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-3832eebd35d6ab7c003c2095135cca802c17b3cdceede760c9c6b5c6f798a987 2013-07-24 13:38:26 ....A 136192 Virusshare.00075/HEUR-Trojan.Win32.Generic-3834c1a4f1379efea1a45b9f3b46e3d9f448f3469133e28f19fbc5fdddf9ac15 2013-07-25 02:07:18 ....A 428672 Virusshare.00075/HEUR-Trojan.Win32.Generic-3834cd4d1024524b51590bdd2b9feac763f653819d2ff29dcb4bd6e49e2aed8a 2013-07-24 22:40:30 ....A 536576 Virusshare.00075/HEUR-Trojan.Win32.Generic-3835276f00f0d56d6377f5d5981be92f69840173038e4e5efce0ec55306f828c 2013-07-24 20:53:06 ....A 253952 Virusshare.00075/HEUR-Trojan.Win32.Generic-383685e22ef3f7ebad02c77dd800d0321d6bc5fd3a6411abe28ffbd704690c93 2013-07-24 11:58:16 ....A 1111040 Virusshare.00075/HEUR-Trojan.Win32.Generic-3838263accd5ca6f0a952a91c241b5ce40bb069b79c6392e461255d1ce86152b 2013-07-24 15:12:06 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-383af4b0793321cdbbe2e6a75e1a632285a4e5b01eed16825d4fd51c888fee80 2013-07-24 18:09:54 ....A 749568 Virusshare.00075/HEUR-Trojan.Win32.Generic-383b4414d5aaaca8aef71027904715a5dfab2faaed8df7f7e1d5633ffca8e42b 2013-07-25 00:54:28 ....A 164040 Virusshare.00075/HEUR-Trojan.Win32.Generic-383cd933b5cd316311461d6e248eefba6c00ba221c066e8020bb662aa6ff55eb 2013-07-24 11:33:22 ....A 203776 Virusshare.00075/HEUR-Trojan.Win32.Generic-383d10759cca3aaca855a92adcc022e3304bce49829ce836f846af0376f51d83 2013-07-25 14:45:58 ....A 33796 Virusshare.00075/HEUR-Trojan.Win32.Generic-383d4bcbe8b3c5d938396a57ef0f8f05e9b2f3261b3f426b48fefab6f0c38b5b 2013-07-25 00:43:36 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-383d88a20b48c168e0f2689455458b437a692ce1a8fff92116663e6ceefa50e4 2013-07-24 18:14:24 ....A 222208 Virusshare.00075/HEUR-Trojan.Win32.Generic-383e0b847248bb17d6c47224ddf2eba035d526b4379d6cdab997531d5d857e88 2013-07-25 00:10:30 ....A 252926 Virusshare.00075/HEUR-Trojan.Win32.Generic-3841be98d58709b8dbf70d19b4fe776fd7a5b24b699c501f9bda17cbf7c227ed 2013-07-25 02:24:14 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-384493d5ba3d7308de9b284a97b5932f9e1afdab584545bd342a5db0a60ce490 2013-07-24 16:51:54 ....A 16640 Virusshare.00075/HEUR-Trojan.Win32.Generic-3844d9d15abe0be2c09ae97083a61aa70027bc9e0c08455cfe7da20f54ecd51a 2013-07-25 04:56:12 ....A 40189 Virusshare.00075/HEUR-Trojan.Win32.Generic-38473f4ce6faaefc3ea8c0410c4acb24264cc76ed731c7e396c840ad8f4b5aa4 2013-07-24 14:18:18 ....A 1224624 Virusshare.00075/HEUR-Trojan.Win32.Generic-384769a3694b0313fe1bc9c459b4710db3ca387cc79cc91b47a22c1343204cdd 2013-07-24 17:37:56 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-384821180118c24677bb4a5bb1607ae5882e60ec4ff7ccdbcc2ba93e7e0cf3cf 2013-07-24 14:19:18 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-384c5c86460a772c6bdc003094e577681486256dec72a4dc6dad77e7f8e7693f 2013-07-24 17:14:06 ....A 52754 Virusshare.00075/HEUR-Trojan.Win32.Generic-385045d1515e9c9109c16e3d778ab8ca2bd7bac0b3b7130ca8c60e93f180457d 2013-07-24 21:36:34 ....A 1181673 Virusshare.00075/HEUR-Trojan.Win32.Generic-3853739c5c02bcbbe1be3df55c21d062af0d2f16cab6507b93c1eaccad8eca25 2013-07-24 14:11:40 ....A 6018640 Virusshare.00075/HEUR-Trojan.Win32.Generic-3853a2f9c0f85f6ad0b073af97b9c6ab321852c7fc783be6b90656f2ad8c6191 2013-07-24 12:07:58 ....A 5888 Virusshare.00075/HEUR-Trojan.Win32.Generic-3853c20787b64c7f621b6d806b5fc78cb079a31b01ae9f9ddb999964b623ccef 2013-07-24 12:31:38 ....A 177664 Virusshare.00075/HEUR-Trojan.Win32.Generic-38582411f575920d9a3a2a748f78162e6fdfd8076c28f5fdc4074feca332894b 2013-07-25 12:41:46 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-385c0e8251845f981c7223684d691344b2ffecd1365ce6b08babe44971a9f304 2013-07-25 14:17:50 ....A 219136 Virusshare.00075/HEUR-Trojan.Win32.Generic-385e90f2dcff03a26ec80229b76252a082df7c03a6612dbdda15af956b90aad7 2013-07-25 13:50:44 ....A 367104 Virusshare.00075/HEUR-Trojan.Win32.Generic-385f80ad165c6e1727b519e100fd65da045d9dff4bd3dfac79ed382b37071256 2013-07-24 13:13:54 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-3860bc58b98e8e7249b3bcb859aee0078d6099b0a2e8671edcaed06c6b1f395c 2013-07-25 12:28:20 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-3860fb754abc821e8224d48c432c7a5d61703e61db1efe926512326d5e6cc8c2 2013-07-24 22:23:38 ....A 65326 Virusshare.00075/HEUR-Trojan.Win32.Generic-3864495e820dc0a394bf17ac26c86ebdc29b524c4e046603cc1a09b8126a45ac 2013-07-25 12:05:16 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-386553d22ba2a8882b1c4631ecf2a12189197cadc216a9d3603c6fc507384060 2013-07-25 06:24:38 ....A 3357696 Virusshare.00075/HEUR-Trojan.Win32.Generic-3866ad105a306822fc5a1523c1165b51310605679779cb9f030b11827aefe781 2013-07-24 19:44:20 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-38674994812a66a0db1b7a14dbad6984af67e9ee360041b3bf8c1ab763df0668 2013-07-25 12:43:22 ....A 5120 Virusshare.00075/HEUR-Trojan.Win32.Generic-386762fcea736bd2ab15e43fd983a2a02816c97ef7cf1513e283bf97bd1318c1 2013-07-24 21:04:50 ....A 2313728 Virusshare.00075/HEUR-Trojan.Win32.Generic-38682c5fb5e4eb9ec3932ac045c54f1069c053b2bfdeea6894ba97010eec22c0 2013-07-24 20:16:52 ....A 111616 Virusshare.00075/HEUR-Trojan.Win32.Generic-38691cbc141ded061bc93bd88b890b0a0f6cf9f1a7f2935e493e97ed036db1f1 2013-07-24 22:29:18 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-386b3c0ca1767b77f4a262a23a575f949d5e831f386b970e8fb0f5130a08a00d 2013-07-25 06:21:50 ....A 18944 Virusshare.00075/HEUR-Trojan.Win32.Generic-386bd456519aa7a8d99b9354670b30056ee5b03616ac706eeac13497469cc1a0 2013-07-24 14:43:20 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Generic-386da60a931dd5f322a15f7b2870a24841cccf7d5a4fc2a7e8c8cee52cbd1259 2013-07-25 12:19:06 ....A 236032 Virusshare.00075/HEUR-Trojan.Win32.Generic-386ede1c719035ec642c6e0f29a25bc9c7f86e51f0b86731fc3c1307a43723be 2013-07-25 06:23:54 ....A 1358090 Virusshare.00075/HEUR-Trojan.Win32.Generic-386efdbccde35ea51160c5d499607ae39ee148a981c6b70d791f2d9822009f41 2013-07-25 02:27:20 ....A 96256 Virusshare.00075/HEUR-Trojan.Win32.Generic-3870171573dbc7c6652cccd7f3c2a9a8f2a47b03bba6be6c91c57920750ad9e8 2013-07-25 13:09:26 ....A 144896 Virusshare.00075/HEUR-Trojan.Win32.Generic-38702707dddfc9d799372a32b270201482c6b9075a1a06f28b56c3c749e5eb5b 2013-07-24 13:46:58 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-38703f66a8bd9def21ee8b507387e8eccfe7daee33abfa12576090223e6976ba 2013-07-24 23:25:18 ....A 113565 Virusshare.00075/HEUR-Trojan.Win32.Generic-38713db96a873c6850690eb33b923078a449123a2ff858884841b8c3af8a0a31 2013-07-24 13:48:48 ....A 2472448 Virusshare.00075/HEUR-Trojan.Win32.Generic-3871ce8aca0e5d4ae74c98dc1e75536953c72b22d9658d177bca084e45d75d8f 2013-07-25 13:34:24 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-3872abe5c5477457edcdd3eea850969e758d9fcb799e8e6fde3c4540bbcdf73d 2013-07-24 20:51:32 ....A 350208 Virusshare.00075/HEUR-Trojan.Win32.Generic-38748fe944460751ad3a8944b07cc061139b3251606dba3ecdc2f49c026e2e51 2013-07-25 13:54:58 ....A 57725 Virusshare.00075/HEUR-Trojan.Win32.Generic-3875bddc257a0b0ca8543f0e8078086261c64b07fcce124ad2e6c0bf86b4d060 2013-07-24 11:59:56 ....A 51200 Virusshare.00075/HEUR-Trojan.Win32.Generic-3878af16b31340edbfcfd1fb17649bd7286e9f7bcbd710575c4a8a16ea48dd56 2013-07-25 12:13:12 ....A 226871 Virusshare.00075/HEUR-Trojan.Win32.Generic-38796c2d1518b093ad82309b34900c96ee7f3672bd302f3f2ccd6dec757c10a5 2013-07-25 12:12:22 ....A 36792 Virusshare.00075/HEUR-Trojan.Win32.Generic-387c3979d63483e6b180362547618af335dcdfd200e96de4ea82612de790a7ae 2013-07-24 13:32:38 ....A 92564 Virusshare.00075/HEUR-Trojan.Win32.Generic-387cd34a44f16d25bd5d41388af6e45ae75520333aead61379851b7b0afb3d22 2013-07-24 21:16:08 ....A 604800 Virusshare.00075/HEUR-Trojan.Win32.Generic-387d783a9dad35f7bff8a20a9e9b612697782402519684d373d797937869295a 2013-07-24 12:10:18 ....A 65554 Virusshare.00075/HEUR-Trojan.Win32.Generic-3880f90d1613ec66e2de1ddfb1bc367dc94212915611302bce45dc9a3b5dbb5f 2013-07-23 19:57:50 ....A 2728448 Virusshare.00075/HEUR-Trojan.Win32.Generic-38832b391d1eb551f1241c918b7ddd8c6b241a2b959c5313ab8df5a9e620132e 2013-07-24 21:30:38 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-38832eaa37b614cc82e6e10503ac92636fed6ad580c845a8f20aaa00f1eeccfe 2013-07-24 13:17:46 ....A 464139 Virusshare.00075/HEUR-Trojan.Win32.Generic-38838e2b6b15c39281d916de74049a2da110c2d47578b2dd84fa6423fe96cc7e 2013-07-25 07:50:14 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-388676bed0c7d70ce4eac2e542d01979e6861590aca2c574340777e95c8eadf1 2013-07-25 02:07:58 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-3887b56ec9502c4f4ead4b7734da2fb17eb49411d520deb5d033f0fd7e3dca70 2013-07-25 02:23:00 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-388cd484d85ad72faf54d021559135d7c9790f697480ab155e0de8c295e3aa0a 2013-07-24 19:17:12 ....A 148992 Virusshare.00075/HEUR-Trojan.Win32.Generic-38903f758bfe4cb2da20c674867c1ab4c6ca94ee90a58c7f757beb666821cb52 2013-07-25 11:16:24 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-3891c8f0ebbd1c4a9fc5397874e20d4d4588b304b3f908eac445e5a39f0ee738 2013-07-24 23:00:08 ....A 163328 Virusshare.00075/HEUR-Trojan.Win32.Generic-38946c61807ad039606940386781fcc5bbe4f22443640406c3a1695b5227f6b8 2013-07-24 20:54:58 ....A 188771 Virusshare.00075/HEUR-Trojan.Win32.Generic-38953cff3d09855d0f92a0cf677075ce7aac64e2ebf40dc6bafd97f85b8c9d29 2013-07-24 14:28:58 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-3897cf4fdbada7ee667e34a477422a8a9d84938873fdc5d500708d45af5c076c 2013-07-24 11:43:54 ....A 34176 Virusshare.00075/HEUR-Trojan.Win32.Generic-3897dc16ea2c63b8aa873f410b65bd0c64d65d25e3eb70fd9e357e70a0de3b34 2013-07-25 01:08:00 ....A 96256 Virusshare.00075/HEUR-Trojan.Win32.Generic-38995ab07b5eace48a6918f5c8329f7e3ed1ad3e3e7f8c4618c908a6376d9dd0 2013-07-24 23:38:42 ....A 735259 Virusshare.00075/HEUR-Trojan.Win32.Generic-3899916055c58d80155002ee2341f288b57799156b7e3e8b65bb59d3e2f5bcd4 2013-07-24 22:40:44 ....A 352256 Virusshare.00075/HEUR-Trojan.Win32.Generic-389a78145e62ad2e3e56fa7468ff022722f2154c002ec48e3145a81f05b7648c 2013-07-25 00:20:00 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-389be10bf7662d0848105184401e73e00f286ee340dc6593b635053b28f44f16 2013-07-24 17:55:58 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-389c158aed2fafb6f80adb63665f468be244b3b7c1c390abb8ec1e260cafc1d4 2013-07-24 15:42:08 ....A 865792 Virusshare.00075/HEUR-Trojan.Win32.Generic-389c7869acba8d594df24e90463bd8a2aa03877986d5a4d0cfb62ee8ff98a653 2013-07-24 12:53:32 ....A 46594 Virusshare.00075/HEUR-Trojan.Win32.Generic-389dda140710b83f02f5e2c3fe1f8f374357c795313badce7100ae00b3da83a0 2013-07-25 06:07:56 ....A 123392 Virusshare.00075/HEUR-Trojan.Win32.Generic-38a1d523cf2374858a1933d41106bce03ff6d7e6c3216eac5dee1d42869f8a69 2013-07-25 11:52:16 ....A 162023 Virusshare.00075/HEUR-Trojan.Win32.Generic-38a2891f5d120c0aef57d92f42183c044bb331372e81d10533e5914cfb31e849 2013-07-24 11:58:06 ....A 2330624 Virusshare.00075/HEUR-Trojan.Win32.Generic-38a680d880857aa978049a7f160c69d8341029b3d327fa2bc135d5bec9007bc7 2013-07-24 13:14:00 ....A 86528 Virusshare.00075/HEUR-Trojan.Win32.Generic-38a74e45de3128799e5d8312cd8efeadbeb76b86696f1685ccdb8a97f68075e2 2013-07-24 16:06:58 ....A 141312 Virusshare.00075/HEUR-Trojan.Win32.Generic-38a8245c3a43d21af72661183af525a9bc94315ee417e3372ce4cbfd8b66af9f 2013-07-24 11:10:56 ....A 1271296 Virusshare.00075/HEUR-Trojan.Win32.Generic-38a82bd32f7e7226b978f53f000a7cb311d4d68d70ba68005642b5bd8e155058 2013-07-24 15:06:18 ....A 1171456 Virusshare.00075/HEUR-Trojan.Win32.Generic-38a90f58b40eff4b16bd2640ed5c1a8d355ac46737ce411627ac1d590cac15db 2013-07-24 17:40:16 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-38aa78c1279d75680fe167c69fadc4df2ed4bc9331ca34be46f6d35f7372fe7d 2013-07-24 12:07:12 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-38acdaa926bfafa3c315f6d341f0a317b1ed171441f63ff166be8632cce9064b 2013-07-24 22:19:36 ....A 220160 Virusshare.00075/HEUR-Trojan.Win32.Generic-38ae079ee6f8609706a0afacb551ae7d9cf9403c75fb4352606f8a3a0cacba45 2013-07-24 14:45:54 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-38ae992399946245b02e45cd99dfc5e31a984e28b3d5b69d6d25fb4648076e73 2013-07-24 12:24:56 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-38af1e92de14242a714962ec88adb85a3feb7ec2fd50784c156d2edcc143c43e 2013-07-25 01:27:54 ....A 30608 Virusshare.00075/HEUR-Trojan.Win32.Generic-38af6e041fa461259d5c759224ae81de783a1b571ddbe4d95b03777032851598 2013-07-24 18:27:10 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-38b2084aaee4ce418b192b4464116841c8de5785bf85912f2345bc331a04e242 2013-07-24 19:17:24 ....A 144384 Virusshare.00075/HEUR-Trojan.Win32.Generic-38b20d979f346ef61f07379c9550cbc839001d007a5c376a213d420cbb049b2a 2013-07-24 16:03:54 ....A 45568 Virusshare.00075/HEUR-Trojan.Win32.Generic-38b2a98f6a2c2a27cd99a909870e225e251748abe2a4583cb582da305506b495 2013-07-24 14:24:12 ....A 1195008 Virusshare.00075/HEUR-Trojan.Win32.Generic-38b4474748c90f3041c6271c607dcd31eccf46d6719080f88b5912e628abfe06 2013-07-24 13:06:56 ....A 246784 Virusshare.00075/HEUR-Trojan.Win32.Generic-38b4d08e7cc93b45ee610b29c7faad61b2d4d3a8d2b86eb8e6682a9659b35fbe 2013-07-24 19:51:22 ....A 112128 Virusshare.00075/HEUR-Trojan.Win32.Generic-38b54c7d7b71149be392585fc1c42a1ec09620f0de2d4e9f495890b5dfc85360 2013-07-24 22:33:32 ....A 11776 Virusshare.00075/HEUR-Trojan.Win32.Generic-38b82f72fade7a1cfc36286698fc91551c1998037949a3e3e448772200245090 2013-07-25 06:58:52 ....A 154624 Virusshare.00075/HEUR-Trojan.Win32.Generic-38b98c6f0da697bb9e7f74115d4d22cf511e5ba4c99509fece7b979d4b192567 2013-07-24 15:59:24 ....A 89270 Virusshare.00075/HEUR-Trojan.Win32.Generic-38ba70772eae2249e053a34a6be06e90415d172db70243419055547d39c51f1c 2013-07-25 16:14:44 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-38bd1bee5b450fe9037885707641a3a28f9009c45246e510a8f142c3e89866a6 2013-07-24 20:02:42 ....A 279101 Virusshare.00075/HEUR-Trojan.Win32.Generic-38bd43bde9cf4b2ea83aeb6114a6a52f03cb6a7125ada3b89a2712e3ecb6e0e3 2013-07-24 23:16:48 ....A 253441 Virusshare.00075/HEUR-Trojan.Win32.Generic-38be7270d0ed3fa258335bcc70be29b47a5c25ae26ad0be2e9d9e40ab2a376ef 2013-07-25 06:13:22 ....A 168960 Virusshare.00075/HEUR-Trojan.Win32.Generic-38bf0182a5cb1bc64b5ffcc3c716774b317d23dfefb5d16c4e9db5ee0279bc00 2013-07-24 17:32:16 ....A 118832 Virusshare.00075/HEUR-Trojan.Win32.Generic-38bf525703726985bae226095a442968051f57dccaed58000cfce30f9bc56c07 2013-07-24 16:36:00 ....A 134517 Virusshare.00075/HEUR-Trojan.Win32.Generic-38c1df5bd60469af9ca180049964a9430a6c45da9312b224a3e3207c6dff2c16 2013-07-25 00:10:10 ....A 803840 Virusshare.00075/HEUR-Trojan.Win32.Generic-38c30683a266c30abc7434d2ee5749d19e15d189c46115ea5dc3f16621beb129 2013-07-24 16:05:12 ....A 37376 Virusshare.00075/HEUR-Trojan.Win32.Generic-38c3559490d700fd43898d0a5e115c1ef1fbe1a2818246ec11950e9446c6b7ed 2013-07-24 16:33:10 ....A 123904 Virusshare.00075/HEUR-Trojan.Win32.Generic-38c36a51398332ba62cc5b5d249d9ee1d7921b3ba009d023b6a0bcbc3d0e536e 2013-07-24 23:47:12 ....A 1502976 Virusshare.00075/HEUR-Trojan.Win32.Generic-38c87eb5aad0e9dd03f384bf6dee91d1ad10ba5a89dd291f170658c682d2a97e 2013-07-24 15:56:32 ....A 109056 Virusshare.00075/HEUR-Trojan.Win32.Generic-38c8b0ec5b78e08d1975565d3028a2b317160243055e6a80719061dfc39b0317 2013-07-24 12:25:58 ....A 758784 Virusshare.00075/HEUR-Trojan.Win32.Generic-38c98b4c56e3d66bdb08f1fc1a6d35cda8246b992a6bcdeaf9cae73f40760ec1 2013-07-24 18:43:46 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-38ca412095321e8fa7049769933987034f661d89e199e0477cf45fa15a507ca6 2013-07-24 16:05:40 ....A 54710 Virusshare.00075/HEUR-Trojan.Win32.Generic-38ce962df5df45ad0de31ec76efd4c7e9585df7e27247fc97adf6cc786d5d254 2013-07-24 13:14:30 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-38d0dc0c82ca909b0f5ef2182ae87011b84b19bd78fb57f9286e1d012d0aab7d 2013-07-25 15:41:36 ....A 350208 Virusshare.00075/HEUR-Trojan.Win32.Generic-38d102fff5feb594916bd364c5f7d0b24f9386637448030e001e00518ee239d4 2013-07-24 16:29:54 ....A 35374 Virusshare.00075/HEUR-Trojan.Win32.Generic-38d34214721c52d92e47cbd7021012a039c2e107bba153e5c95e2ca6d44abd9b 2013-07-24 16:22:16 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-38d44e2f450d6751220d57e4948742cc3007b4a90825601e25f3a76e3061ab47 2013-07-25 12:13:14 ....A 2297344 Virusshare.00075/HEUR-Trojan.Win32.Generic-38d63265abdeabdd951af803ca55f421f2d48427766f1fd8c0edb3017cec16e2 2013-07-25 12:32:24 ....A 104960 Virusshare.00075/HEUR-Trojan.Win32.Generic-38d78535dbeaeb733694dfc0673aab4b280a2e7f00cde87cd639bbea9dda47f4 2013-07-24 19:23:04 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-38d8303688457dee1c209c80454f05d64819cfe85e9a10cfcd3be4a2f75b1e7a 2013-07-24 16:38:16 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-38d909f614f99553194280f0ca34c7ac56a3244f1dd4c467db6a9bcd4d44dca3 2013-07-25 14:05:32 ....A 113664 Virusshare.00075/HEUR-Trojan.Win32.Generic-38d97515b4c660eccd8417fc85ec89595b1fe275fc30baf7fa284da9f56ceb0c 2013-07-24 21:51:34 ....A 2815056 Virusshare.00075/HEUR-Trojan.Win32.Generic-38da8406033bb4c375df92a5f73541c082970f6b350688ec42f868455969c57c 2013-07-24 17:20:00 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-38dba06690d852bb02bb91b2996d1e21d4f4bde77fb8d934fa311a9f36b80309 2013-07-24 20:51:50 ....A 97792 Virusshare.00075/HEUR-Trojan.Win32.Generic-38df4d7014877ec0f83def34043e7fae279b5cae7bd5763aaec869fc139f277c 2013-07-24 11:13:14 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-38e09449fc35141a6097ae4dc9a3f83cb3c1a21eacd604e9cdec57001b61e772 2013-07-25 11:22:00 ....A 87319 Virusshare.00075/HEUR-Trojan.Win32.Generic-38e2a502f51b0c83015705e01e11f25886cb0a5d2ba1696b94550262750b8934 2013-07-24 22:15:30 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-38e2ab5363acf65d85ad53384e8237d286ba54e0710fbae908ebbf965a56cb38 2013-07-24 11:55:58 ....A 2071044 Virusshare.00075/HEUR-Trojan.Win32.Generic-38e32843f566fdd3171e5a49256d6b5941e08f14fe97b6cc937e022782639382 2013-07-25 01:09:08 ....A 53254 Virusshare.00075/HEUR-Trojan.Win32.Generic-38e447421e1c79f45a41849d7519c62b9b5e564e85f6f54f4f75c9dfa23d25a6 2013-07-25 12:01:46 ....A 60037 Virusshare.00075/HEUR-Trojan.Win32.Generic-38e5b3fc29ae84e5321cb2967bb618d550b5d1e4ed893beeb8434317c44e4edf 2013-07-25 00:34:26 ....A 337408 Virusshare.00075/HEUR-Trojan.Win32.Generic-38e5e008559b74a9e678f539c0145b634cb31b410a73a2a712cfd670e1f6a25c 2013-07-24 13:35:36 ....A 335974 Virusshare.00075/HEUR-Trojan.Win32.Generic-38e912d1331725507e6ec0eeba3fa40e39c503b814fe9acb71ed5a39bca2a0e1 2013-07-25 13:24:10 ....A 624144 Virusshare.00075/HEUR-Trojan.Win32.Generic-38e976a4dd2ec8f684fac0d8cccc97cb2341c4c62b8b9b467223d8456474d0a7 2013-07-25 11:21:52 ....A 17152 Virusshare.00075/HEUR-Trojan.Win32.Generic-38ead8d938ae6dfe36a75ba7c5c97ea14d75d118facef332b7f51ab196ca5df4 2013-07-25 02:14:50 ....A 243712 Virusshare.00075/HEUR-Trojan.Win32.Generic-38edb22190e1088e5687f3f884b1a289e015127063097cf2f12e08d07646ed1f 2013-07-24 12:30:18 ....A 41888 Virusshare.00075/HEUR-Trojan.Win32.Generic-38f1cd4f41ab7df584aaa0e59775485df59655fda79ae2c28f90dbe37b5ca8cd 2013-07-25 01:59:46 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-38f38da8ee0f9f9aa5df045183225c6b6da2d4846d50f2c87c3d7cbf02487188 2013-07-24 20:20:26 ....A 27136 Virusshare.00075/HEUR-Trojan.Win32.Generic-38f3ff85e6a09c63ed908b413715178b728275c6eb27516bde4674a3ba6ba00a 2013-07-24 11:35:10 ....A 926077 Virusshare.00075/HEUR-Trojan.Win32.Generic-38f4724fbac6e6a630428bebc37c4cba98d29e96e2c990ec2fa525a13ce5ca7f 2013-07-24 12:57:22 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-38f572647f24c793577edf4b3565cbcb83d1146d070443c7573bf4e7afe50949 2013-07-24 14:08:00 ....A 143872 Virusshare.00075/HEUR-Trojan.Win32.Generic-38f6f7df88f02959793407fc4852535647330211b9e86f7d80f8beda833cb9ec 2013-07-19 01:28:30 ....A 3143774 Virusshare.00075/HEUR-Trojan.Win32.Generic-38f8dc029b3c147df19a7a9fbc99952d332969248b496d8656c11e8ee588ed53 2013-07-19 01:04:46 ....A 389632 Virusshare.00075/HEUR-Trojan.Win32.Generic-38fab73581e7ef495edb1bb18a92d446ebeebad39f8ffca8130bee6331a29e68 2013-07-19 01:27:24 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-38fc8e1e1c0bb1dbc6ad5447fd5573b12deeb006d741955994e61ed984061716 2013-07-24 17:35:46 ....A 692224 Virusshare.00075/HEUR-Trojan.Win32.Generic-38fcc06a2052aec11c26b187f1b6a405d15052c471b1cdfce2c8c053d193ae5c 2013-07-25 00:16:36 ....A 37380 Virusshare.00075/HEUR-Trojan.Win32.Generic-38fe05852d5e1bd3682d5b1bc7ccb96246b9aa3143c7b8692fcf13b599e21b8f 2013-07-24 18:28:22 ....A 35344 Virusshare.00075/HEUR-Trojan.Win32.Generic-39018d8b7d12cec1f9cc967e89a54e764fcc0cc8be7d7d0e41c7154e2f1384e4 2013-07-24 16:50:34 ....A 120320 Virusshare.00075/HEUR-Trojan.Win32.Generic-390292c37aa6ea31c0c89b07347d371a9283fa0c62fa53843d446f42f9091f94 2013-07-19 01:04:44 ....A 2457194 Virusshare.00075/HEUR-Trojan.Win32.Generic-3902bdd4a6fac3c76c66425ccb30c2055ddab60049bc7d8e9076d47626a36f02 2013-07-25 11:23:00 ....A 290304 Virusshare.00075/HEUR-Trojan.Win32.Generic-3902d59c93f1b9e6608f115a15d0b823ac92147e100e89c5981dbaaa6c488915 2013-07-24 23:54:20 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-3902db67576c86111d9ee1af46a7cd231f6c639412c312bf92ac013cec7fc55d 2013-07-24 15:13:34 ....A 93696 Virusshare.00075/HEUR-Trojan.Win32.Generic-3903f9d3636079fe6a85ededf9e214d0afe603a2ca631890a479262377e77289 2013-07-24 19:38:16 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-3905197e20542d0b424b53d245559d5940709954ccb47f53b5e9466438c7fe99 2013-07-19 01:28:38 ....A 250745 Virusshare.00075/HEUR-Trojan.Win32.Generic-3905e9a4bba7cd4fa155be16d2b8a5907ae6745764072d02d2dd809045daeee8 2013-07-25 15:07:54 ....A 891392 Virusshare.00075/HEUR-Trojan.Win32.Generic-390914ea0e0868be481b3e75c2db58f465c166164df5b4b6fc8cc26b59511410 2013-07-24 23:55:02 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-390a5f850b9ceed2f7696bcbaf99c420e0c4d7b3d4718ed42b70a3811b10e453 2013-07-19 01:27:20 ....A 359944 Virusshare.00075/HEUR-Trojan.Win32.Generic-390b0f6be9859e1656756c0b8c4576d86838fda3c98b709a3545b3b543a18ad6 2013-07-24 13:27:00 ....A 120832 Virusshare.00075/HEUR-Trojan.Win32.Generic-390d97c3b93af6f1b02dba84efb32ed36a0de2d8e0a19d6497bf6fcaec1d6e99 2013-07-24 19:52:46 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-390ebf31c72d1ac079d1d99dd3fec19b25f183274b69d2008364f8eb43ec6586 2013-07-19 01:27:22 ....A 37900 Virusshare.00075/HEUR-Trojan.Win32.Generic-391156081af4f5d3efa6643e3ee4ce04b0396dad5fa6182605d5727251f7bde3 2013-07-19 01:23:26 ....A 1648128 Virusshare.00075/HEUR-Trojan.Win32.Generic-3912fffc8409f8e4d0999a12f05f36d117300198dd60695e6339d0d2b9f17991 2013-07-19 01:27:22 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-39131f062da3bcd1b55bd957485305ffaebc208eab7c49e757af8ea0ddb89910 2013-07-25 13:11:06 ....A 1441792 Virusshare.00075/HEUR-Trojan.Win32.Generic-39145830d2350c05865a11ad4ba862936a390df32a2ae84610b7740f3207c14c 2013-07-24 12:48:10 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-3914b3af63db284678a342c124410143ba35926f72ea47c71af7776b50f1f9a2 2013-07-24 12:37:56 ....A 355840 Virusshare.00075/HEUR-Trojan.Win32.Generic-39154db507b45d3d2d89b4a24ace806a1b1d9fd275454423252ffe9fe0b78817 2013-07-25 02:07:24 ....A 99840 Virusshare.00075/HEUR-Trojan.Win32.Generic-39165b14dead1cc728d56866da2111fed5fba2e065005768296bfdee9d15afda 2013-07-24 19:43:18 ....A 323584 Virusshare.00075/HEUR-Trojan.Win32.Generic-39175b5e1b7f9173cd8f7c806480e876746f67ac0e1c087cd9a1962b3f24dc73 2013-07-24 13:10:52 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-3917e6a012b88a5aab2c99930bf150a6900c991821c92e41d5bb62d3f806d7f3 2013-07-24 13:23:36 ....A 41792 Virusshare.00075/HEUR-Trojan.Win32.Generic-3917f6161e70fa2d307f8204f1f80e057598b77039f3fa08bbda04e87fa01191 2013-07-19 01:28:30 ....A 39201 Virusshare.00075/HEUR-Trojan.Win32.Generic-391838ca3cb127f13e5722f4cc924e87107b0c9ac8dabe9fd7c5ac7f58b7d77e 2013-07-25 14:23:04 ....A 120320 Virusshare.00075/HEUR-Trojan.Win32.Generic-39185ce2cd7458a687f35a9c2a8aa4675de455e1b6a7a6b2fa3dc6bdcdc16a33 2013-07-24 14:35:34 ....A 177664 Virusshare.00075/HEUR-Trojan.Win32.Generic-39199cf5b96d601ecdd55a555ce1921ecdaff40cc4d46ff42bc9921b0c444796 2013-07-24 14:38:00 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-391aa5542affd57a8e4dfe4db4c03e342c97c570582094fa08f9c66e67b6baab 2013-07-24 20:49:46 ....A 121856 Virusshare.00075/HEUR-Trojan.Win32.Generic-391b6ab1494277dc3603e1ff44b227f18b1091e12f51bfcec883635e34aaf543 2013-07-24 20:37:48 ....A 738826 Virusshare.00075/HEUR-Trojan.Win32.Generic-391c75c23cb9bbd44d2de0d923dc51037629a9498856ea02262d6fc0df64a020 2013-07-25 13:10:38 ....A 216576 Virusshare.00075/HEUR-Trojan.Win32.Generic-391ce8932ae1bcdf98249c4956fcdf296999430ed9924b4c9f5e0e21c355cdbf 2013-07-25 11:16:50 ....A 53252 Virusshare.00075/HEUR-Trojan.Win32.Generic-391de53f9507dbff8cfddefd46945e32fa0211c6bfac20839de7ac0bee7af756 2013-07-24 23:32:46 ....A 11382784 Virusshare.00075/HEUR-Trojan.Win32.Generic-391ef40752cf163aa6471109a5597ffe2de6a56efc8a078f99d953f67679f8d0 2013-07-19 01:09:40 ....A 31514 Virusshare.00075/HEUR-Trojan.Win32.Generic-391f7dd690344a458310dd9b5bb9eecd09989d6ce0dd39d203e34d350b23b65d 2013-07-24 16:55:44 ....A 73216 Virusshare.00075/HEUR-Trojan.Win32.Generic-391fbe970f8043aa40b959e0508fd0dcd28a79a3f31d08bd6aaad37bab135ff3 2013-07-25 06:08:48 ....A 116320 Virusshare.00075/HEUR-Trojan.Win32.Generic-392042aec9e838ce624ff2d94c6356e673ce75868fc129f41c0d7d2ec1f72b9b 2013-07-19 01:28:02 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-3920954b78fbc6ed17e4db03676aa0e71223a2def3f0e5384673576f1a4964ca 2013-07-24 17:00:26 ....A 1144320 Virusshare.00075/HEUR-Trojan.Win32.Generic-39213fb48472620556946486b7de6f123a6b9657e24cb1281ea3f925756c2bff 2013-07-24 18:34:52 ....A 820480 Virusshare.00075/HEUR-Trojan.Win32.Generic-39217b2b42ac3c68fc224deda5f939175428d8610c17739dd84282c5785418af 2013-07-24 15:28:40 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-3921e7c73f2c5b7260efd143211ed056f8aaafd55738152a56fd5294951a516c 2013-07-19 04:08:12 ....A 37908 Virusshare.00075/HEUR-Trojan.Win32.Generic-392227cbe479b07acf0082ec6dbaec7be715ceda7103fd5f55f929d5a0f6fc07 2013-07-25 04:58:32 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-392443c4c93730505837bef32eaa708b09df6cbba76305826cbcce4fb13b5db8 2013-07-24 14:02:22 ....A 31744 Virusshare.00075/HEUR-Trojan.Win32.Generic-39244fda832bee276f495719ea1be808b8d6336ea02b7b532a27b93b25b312c8 2013-07-19 04:08:08 ....A 670208 Virusshare.00075/HEUR-Trojan.Win32.Generic-392673b9b9c5bbbe9e40dab154e9efc443e3174c43e68ef431252d7871fc83c2 2013-07-19 04:08:26 ....A 1301094 Virusshare.00075/HEUR-Trojan.Win32.Generic-39275e710af3a8363d77f75a69cf160658e921a875f744dbce8220df996e82cd 2013-07-19 04:08:32 ....A 1012224 Virusshare.00075/HEUR-Trojan.Win32.Generic-39280b21142d2c1209307608392cb218200f28f2d07f6ca30f6fa5ff43b7f46d 2013-07-19 01:09:38 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-3929216665cee014dd5e4e6bc8d353a077418b41978531994702e08443933e17 2013-07-24 22:42:50 ....A 2691072 Virusshare.00075/HEUR-Trojan.Win32.Generic-39296c5efc9859ac63e9752272b817f2421c6813a02b5e4fc8a66bb0d7bd9179 2013-07-19 04:08:16 ....A 131328 Virusshare.00075/HEUR-Trojan.Win32.Generic-39296fd09c9bfe888d2a4a20466c9895835b87b9b5b7cbe3d5d7ce20673894ad 2013-07-24 19:43:12 ....A 1007616 Virusshare.00075/HEUR-Trojan.Win32.Generic-392ab02ea35291db3b322f44838b61c17b2563fbca7f922cc7699c909e426117 2013-07-24 16:40:24 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-392b2288386f85fb2f2f753a2eb940f3daaa2df20a8c44569b31b74ce92320d3 2013-07-19 04:07:34 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-392bcf5ebb9118e86cc73db9aa3b7739decced2fed35a278b593bbee57691130 2013-07-19 04:07:52 ....A 2600960 Virusshare.00075/HEUR-Trojan.Win32.Generic-392c3891595c08853f51785d85f1e00541dbf0205213b86a6eff73ccc904f430 2013-07-19 04:08:52 ....A 65024 Virusshare.00075/HEUR-Trojan.Win32.Generic-392cee8248f9ec38b6bf0dead9db3b4e4147e6b50d6ee73503a654a7f01be1ac 2013-07-19 04:07:46 ....A 2654208 Virusshare.00075/HEUR-Trojan.Win32.Generic-392cfd81247343695cefb3c6e62b61c81637c238059a5acdbad794488a1fb02f 2013-07-19 04:08:38 ....A 451584 Virusshare.00075/HEUR-Trojan.Win32.Generic-392d30a4aed4f3a1adbb47a198a493fffefd8617fb90460d66d8aced1d96a3fc 2013-07-24 17:56:54 ....A 796288 Virusshare.00075/HEUR-Trojan.Win32.Generic-392d9df99dc4435e0ac681a45c8be11f3d9c1999ee5c935e9ab06ef983bb5eea 2013-07-24 22:50:40 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-392f50ddde9f947aa55f837a1fe5aa9ad3d103429525695cce601a4d0e14d271 2013-07-19 04:08:28 ....A 179712 Virusshare.00075/HEUR-Trojan.Win32.Generic-392f53d43a1d53d82cad9e23f524e90b15f4e366a1f70a55d1485f1271a68d4f 2013-07-24 15:03:28 ....A 408576 Virusshare.00075/HEUR-Trojan.Win32.Generic-392fa112c301f5d5e54ac5e868b0af0b2f9d4c24b73bb3de99ec709cea9d3f3e 2013-07-19 04:08:50 ....A 2260992 Virusshare.00075/HEUR-Trojan.Win32.Generic-39305a4b72ac3cd1ce9ff5e7ab622c589a6e3451260e9e83272c76ab18fe4c0c 2013-07-24 10:59:54 ....A 97280 Virusshare.00075/HEUR-Trojan.Win32.Generic-3930da3394f191c45b24103325800075d324fc296f7a072ea7ecc4396d37b35d 2013-07-24 15:17:10 ....A 187392 Virusshare.00075/HEUR-Trojan.Win32.Generic-393405ba64eb313f20cac83bdcfba8c8e0159ff6cdb61b5008ebfb931554d22c 2013-07-24 21:33:04 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-3934408a1d6076cbf9a4fcee6223c748e02fab68b906323ac4b42e4a84581058 2013-07-24 16:19:22 ....A 423936 Virusshare.00075/HEUR-Trojan.Win32.Generic-3936607485433f5fbad4ad2061961a7299c0939134c59e0e34502c65adc888d1 2013-07-24 16:14:30 ....A 252928 Virusshare.00075/HEUR-Trojan.Win32.Generic-3936ddcf3093e91155bbebc235932a370ad292b767978e7215fead1c995c1a44 2013-07-19 04:08:28 ....A 221952 Virusshare.00075/HEUR-Trojan.Win32.Generic-3937b2efe4bfbafa3d02334fdd2f08a9b900f3929d3573a9b9b076f16f603158 2013-07-19 04:07:34 ....A 214016 Virusshare.00075/HEUR-Trojan.Win32.Generic-39384253d128af733d9e0d0883228f0eba135b4f029eaffe261e655628c1afa5 2013-07-24 11:30:34 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-393843cb190b414909558e084c0437467baa1feb47bf80970f226b0a1e11f445 2013-07-24 12:40:02 ....A 143872 Virusshare.00075/HEUR-Trojan.Win32.Generic-3939aa7d0eb7e297b7d5ab8c0423ddd08f4d5fa77b998151cddb19c29826a342 2013-07-25 06:23:56 ....A 696094 Virusshare.00075/HEUR-Trojan.Win32.Generic-3939ba2c323a096a6a649b0ad7c20f12e487314b7e1fdf306afcb1be734d8891 2013-07-25 00:09:28 ....A 121344 Virusshare.00075/HEUR-Trojan.Win32.Generic-393b3c10ea046dd7292699a70c48f926ad58779feffa3830baed5ec89ceb3914 2013-07-24 22:41:44 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-393cc2c4ec02447aa83c367ba49ef087e7fa67a86faaf729102e9de2ecde7bda 2013-07-19 04:07:04 ....A 264704 Virusshare.00075/HEUR-Trojan.Win32.Generic-393d9982124d143ff5e9aaa2cc19e9d7b7d7ebdda1a8a3c612bf83d86f1d7ca4 2013-07-24 22:33:42 ....A 62976 Virusshare.00075/HEUR-Trojan.Win32.Generic-393de40a04aa12e73cad0707acd66eebbe2d534eb4e82d1164637ac220780885 2013-07-25 12:34:40 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-393e1035db94620ca9d37f8eec6dc116156b4b6f5cbb0d884e87ebd5e3e9033c 2013-07-24 22:10:00 ....A 3785728 Virusshare.00075/HEUR-Trojan.Win32.Generic-393e4fa61eb49aedd2792b3a9cfc4bdd2b784b9af5547515c253daaeffef821f 2013-07-19 04:07:42 ....A 869412 Virusshare.00075/HEUR-Trojan.Win32.Generic-393e816f4948775e3cb0ad92d8a8439a4fc67accb96d45f6f5b7aa95a8c1ea96 2013-07-24 12:18:30 ....A 369152 Virusshare.00075/HEUR-Trojan.Win32.Generic-393ee3d346cd0e5406a069388e46e1017550214a7a866527621f7d19bc9db23e 2013-07-25 16:00:52 ....A 129024 Virusshare.00075/HEUR-Trojan.Win32.Generic-393f933225678e848f5173408710849632821959d28c99041dd3759f228e6cc7 2013-07-24 11:01:12 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-3941d87ac1aff07ba66872dac64347c76787cc86f14dfe4716c0084a9bf7305c 2013-07-25 06:55:16 ....A 219648 Virusshare.00075/HEUR-Trojan.Win32.Generic-3943280b122fa6744a31659b2a4962a34c8fdc2ead20277db965cd76ed4c0cb3 2013-07-24 12:43:52 ....A 1121280 Virusshare.00075/HEUR-Trojan.Win32.Generic-39436289e58cd98df502affbadf1023d6d84a8066905785b098a4cc7a022c911 2013-07-19 04:08:42 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-3944eefc10c9ee84c82a16aca2903c7ee0d8e0eda061c6703a0b87a8e489cb55 2013-07-24 18:27:50 ....A 316416 Virusshare.00075/HEUR-Trojan.Win32.Generic-39453f181ee04222fa902ac1cb344dc138bcf89636548e8bb18ebc244f1cba8d 2013-07-24 13:59:50 ....A 207872 Virusshare.00075/HEUR-Trojan.Win32.Generic-3946471a55caafbe2b5a139f32d1c7edffe308010de1d3ba5d22d4bc27280dc5 2013-07-25 02:04:16 ....A 57408 Virusshare.00075/HEUR-Trojan.Win32.Generic-394737b0ba48cc0ed46512bc009cc8c033e20258a05ac9977ef5a1c19eb895e9 2013-07-24 14:22:28 ....A 1440768 Virusshare.00075/HEUR-Trojan.Win32.Generic-3949ee8d6d727c3e4c512da627d64eceb00b023518295025810934bea6717fb2 2013-07-19 04:08:36 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3949fc4f47814c21026b3f624633a21f0a981eab96c579f7ee2a42775970d91c 2013-07-25 12:22:02 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-394a12d12cd3a97fe2796c905d0198cf33baddf91a24c23065523e06abef849b 2013-07-24 20:06:02 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-394ad9a399c4d73cf38ba9bb7a0e240e4cc21cd8fbef7270ef06b3fe87233075 2013-07-24 23:39:16 ....A 204285 Virusshare.00075/HEUR-Trojan.Win32.Generic-394afad4b73d04efcb501af7cc498eb7c9961849f6c117d7d3798283d6c0596a 2013-07-25 13:30:12 ....A 2326528 Virusshare.00075/HEUR-Trojan.Win32.Generic-394bc330d1390255b14c5d5fac13f26d5541bb078085fc34398a50007938d997 2013-07-19 04:08:54 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-394c1ffa9659c1724ae218dbcf410b2c32e678afce0cc2bbf8156f97b8c6e074 2013-07-19 04:07:26 ....A 621703 Virusshare.00075/HEUR-Trojan.Win32.Generic-394c7cb328bd8ac69c7bf1f515e68baf8dd2141bdbf7f3d37220188598af29da 2013-07-19 04:08:20 ....A 250109 Virusshare.00075/HEUR-Trojan.Win32.Generic-394d07a7a74e82c05872ed5b0a5636afe49929cc6b2a9c699ebaefaea4768690 2013-07-19 00:53:52 ....A 48352 Virusshare.00075/HEUR-Trojan.Win32.Generic-394d2f6ee8532228e6cc04ac85a8a2c9dedde5a6eeef07634ba0491b706147c9 2013-07-24 14:30:10 ....A 96768 Virusshare.00075/HEUR-Trojan.Win32.Generic-394e4227eb68a7aa2ce4621b45d3a4cf747045a66a095d351f91647c42c5bb5a 2013-07-24 18:35:44 ....A 43021 Virusshare.00075/HEUR-Trojan.Win32.Generic-394e8c481ff3e593635d58d23a7f55622162621e4a01caef341ffa7676894c34 2013-07-24 13:31:42 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-394ff0eef12178bd29c3fee8894f3c36a646344192cc9b7735be8daf993296e5 2013-07-19 04:07:38 ....A 35617 Virusshare.00075/HEUR-Trojan.Win32.Generic-39515c6d7ca26d3fc05c36f42dbcdeeb238bed17875590a987614d0b36359d68 2013-07-24 22:59:34 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-3955607f48e435d767f617a19372f82396a3960d8a9364ebbd2ccaa65847e594 2013-07-25 01:49:48 ....A 209920 Virusshare.00075/HEUR-Trojan.Win32.Generic-39566759977e8f0ab5224667f57f3445cf55e99629f6cd0ec13c688da821a774 2013-07-19 04:07:22 ....A 947210 Virusshare.00075/HEUR-Trojan.Win32.Generic-39579401f93b1c47b5c0fc2712041e84ec8155dff23fcff009bb48803521e292 2013-07-24 14:27:58 ....A 885248 Virusshare.00075/HEUR-Trojan.Win32.Generic-3957be4773f0708d9a10d0251ba2349bd87e79e0d0d0bd7d99a3c7324ca3c7d7 2013-07-25 00:50:28 ....A 155656 Virusshare.00075/HEUR-Trojan.Win32.Generic-3958bd233e63755f995ee19816c4b045b8dacef4471750bfeeb0905c9b078098 2013-07-25 00:57:22 ....A 159752 Virusshare.00075/HEUR-Trojan.Win32.Generic-39590d9a5757abe6ba3cd3e2b5f58e1e94d81afdcbfe91f025411f4f6f79c2c3 2013-07-19 01:17:50 ....A 389120 Virusshare.00075/HEUR-Trojan.Win32.Generic-395d3881d354e34657cb508bab68737803e8ff8b246b73ecf92ea3807cf683d4 2013-07-24 22:35:56 ....A 300032 Virusshare.00075/HEUR-Trojan.Win32.Generic-395d8eed91c17e6e529d99323e127ffa27e6cd26fb40b45ea168b7af175bce13 2013-07-24 19:30:28 ....A 114061 Virusshare.00075/HEUR-Trojan.Win32.Generic-395e2149b5b832755d1d99687f6875ef01fa682a4b18fa3bc9e6d6daea612ae7 2013-07-24 14:26:10 ....A 45392 Virusshare.00075/HEUR-Trojan.Win32.Generic-3960dd5f512feac4905d6dcb69a9f112407c92376f812cf0bcd51b0a8ea30d58 2013-07-24 22:41:36 ....A 392192 Virusshare.00075/HEUR-Trojan.Win32.Generic-3961fd304383e09c91f7bdb75f7c15a55467d4b9f60800c56dad5e43c868eb38 2013-07-19 04:06:34 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-396201e76bdf481bc874d8a339275409f513ef802a2b7d38659bd301e00b1917 2013-07-25 14:02:52 ....A 122368 Virusshare.00075/HEUR-Trojan.Win32.Generic-39627c2a631959ddad7c6fa08cf714fef25ec1ff25df885760e41b0611fd627a 2013-07-24 21:30:24 ....A 218624 Virusshare.00075/HEUR-Trojan.Win32.Generic-39627ccb3f90455e6ff79bc53a06da0691a028be59087507c8e236969572c850 2013-07-25 14:33:56 ....A 170496 Virusshare.00075/HEUR-Trojan.Win32.Generic-3962eba0f48db040842ba1e28093b99958a78a6a3b0af048d8f8d238b11bbcc3 2013-07-24 17:01:08 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-39632e28446eeec35ae21cd237ec36fda761723b2da3091ac25e1a277a49763c 2013-07-24 20:31:18 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-39635f81ea3f654ab1b362fd0f1f32df31fb892694f9d69ee98ecba69afafd94 2013-07-24 15:20:10 ....A 51610 Virusshare.00075/HEUR-Trojan.Win32.Generic-3963f38df43130cd635fd035f2d58f0cc403168da5aa824b822f6d8f91c6af35 2013-07-19 04:05:52 ....A 254976 Virusshare.00075/HEUR-Trojan.Win32.Generic-3964856052275f56a45fed385d697b21aed141869a73c99edeca3b3fc6d2bf39 2013-07-24 19:43:46 ....A 98923 Virusshare.00075/HEUR-Trojan.Win32.Generic-396660678b3f50f3f38635ffffffa3cc390704b1a3d30c3a433482b4b7fafced 2013-07-19 04:37:14 ....A 53276 Virusshare.00075/HEUR-Trojan.Win32.Generic-3966c1cb803e6c98f88b99271507e8331b8989965d924a682d1afdf118fc514a 2013-07-24 22:31:26 ....A 53254 Virusshare.00075/HEUR-Trojan.Win32.Generic-396b6f93c2ebb03f8bcdee59355dbe86f2057b54b39f95b673d45909d73b3398 2013-07-24 13:06:16 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-396cd2ecbc5e2bb44a1371f0ea760c884881206bb63956b1111aefa8313d6d99 2013-07-25 01:32:26 ....A 102912 Virusshare.00075/HEUR-Trojan.Win32.Generic-396e9aaf54736e14adc84f7d2afb92bffa45add77fac221a8792a5a3c38255da 2013-07-25 16:04:40 ....A 11776 Virusshare.00075/HEUR-Trojan.Win32.Generic-396ecb1e8e68779fcc7adcc819b775d723847e2c312c5718bb101df078b547d8 2013-07-19 04:06:28 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-396f84b37be000d257bb4ae584cf8511255800e60c91a34cd540a33a098eb9a9 2013-07-24 17:02:18 ....A 111616 Virusshare.00075/HEUR-Trojan.Win32.Generic-3971bd49bd7143cff81d9f66c6f9e4ce13ad471ebc212217e9328a54514dbe11 2013-07-23 02:12:58 ....A 298496 Virusshare.00075/HEUR-Trojan.Win32.Generic-3972493df11ef9c6d26aa568120062dc427f645e03ea7d55b23e96affe7964f3 2013-07-19 04:06:52 ....A 141312 Virusshare.00075/HEUR-Trojan.Win32.Generic-3974318f1d5894f2662403ba46176e6d404096c00ea2bbcd711c6fdbac003f5f 2013-07-19 04:41:00 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-39750876bbed923a1d51ae37d8ecd9f0babbbb7d52a281c0e31e9bb920f88328 2013-07-24 13:57:34 ....A 118857 Virusshare.00075/HEUR-Trojan.Win32.Generic-39776919f1db1550a3037f104c26047cbfb010a71cb0e3f7913af312b4963679 2013-07-24 16:02:56 ....A 4152832 Virusshare.00075/HEUR-Trojan.Win32.Generic-39779ef75367cfbc4e32bbf0980c44a728e171e860d66540ef2a4632bbc719ba 2013-07-25 00:13:56 ....A 380613 Virusshare.00075/HEUR-Trojan.Win32.Generic-3977be8bdacdc11f64146fc094bf3b8378b828aff8e74bb6e8898e6b632d2fb7 2013-07-19 04:07:24 ....A 173792 Virusshare.00075/HEUR-Trojan.Win32.Generic-39785a32f423e5c3aed0b71f6fa88ea7c4e6c8f291a92475b3083fa36f2bf287 2013-07-25 13:38:40 ....A 47620 Virusshare.00075/HEUR-Trojan.Win32.Generic-397b9fb4d9abcb961fd64bbeb2b99a9329a52b654370e0377f0103664e9b56ba 2013-07-24 14:06:46 ....A 180736 Virusshare.00075/HEUR-Trojan.Win32.Generic-397c8f508419ca6bad7e1c86cdd6980ad95603be502ac686d40c2a583501c3d0 2013-07-25 15:26:04 ....A 1021856 Virusshare.00075/HEUR-Trojan.Win32.Generic-397cd62930b7237aba74bab94fed268946024362c5b8d0d568e11cf5a163c928 2013-07-19 04:41:04 ....A 499712 Virusshare.00075/HEUR-Trojan.Win32.Generic-397ea4c97eb91538a9e5f7eed0aeb8035c1a7c0be2cd4622fc737ce491cffd8d 2013-07-25 12:56:16 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-397effd38a99d446c67a535b1993f43f9b304cac34fe2db5906533865dc86097 2013-07-19 04:06:58 ....A 525317 Virusshare.00075/HEUR-Trojan.Win32.Generic-397f50b8e3e1c4672e0b77fadf0a984fc840388fc15167c4982be00e68592e31 2013-07-24 13:14:44 ....A 172544 Virusshare.00075/HEUR-Trojan.Win32.Generic-397f54bd2fed54265ed67ce19d62c0f0ef526d88a7f6817b93683c59d9ed69e6 2013-07-19 04:06:32 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-39800f325999ec03cb413ae100da66d21e7a7e9dc878b33b9d9505f3edbaf821 2013-07-19 04:24:14 ....A 367562 Virusshare.00075/HEUR-Trojan.Win32.Generic-39823cc63b587576d1ebc013e1a2898d0be9993ee2fbad444bcde2b344f786ff 2013-07-25 13:06:04 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-3982664e9614b2a3700a412483d39312e231a12eb84dc8e92194550a3ced2037 2013-07-25 12:36:40 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-398346f9bb1bd55a1940a6e24eea29a4748a6aaaa87e6fa0e3ee68239195dc13 2013-07-24 13:12:02 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-39834c1d445f5b52b16e0d7744296fa87202515ec11d4e66a1817abe6b2f467e 2013-07-25 01:13:12 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-398564c3ac2e5d006b2d88d58fa96796a8a8f7401029b4cc739ea694097f9690 2013-07-19 04:37:10 ....A 737280 Virusshare.00075/HEUR-Trojan.Win32.Generic-39858c1b1f7757f24d9aafe57428b579975e470acd8e8c1b36f7b8db35993392 2013-07-24 16:25:46 ....A 612373 Virusshare.00075/HEUR-Trojan.Win32.Generic-39877efdc4efd1ce6ae408937124b45b241be04e801ac0af8fa488d04e3b3c32 2013-07-24 15:31:58 ....A 1007120 Virusshare.00075/HEUR-Trojan.Win32.Generic-39878e717034c63aa9ebdbdd05dd34d5096a3ecd80b0c3adc7d4ec1ee1bb2c56 2013-07-19 04:36:58 ....A 825856 Virusshare.00075/HEUR-Trojan.Win32.Generic-3987cf4e9ff63848b073e6d409d4e746c4e25971757b7f6ed8ef3233cc6b6af3 2013-07-25 01:00:36 ....A 270205 Virusshare.00075/HEUR-Trojan.Win32.Generic-398826a6f9c4f7e066ea9b221e34f01eaec282bc08af4fa5a483f8c3864893e4 2013-07-25 06:48:06 ....A 283648 Virusshare.00075/HEUR-Trojan.Win32.Generic-39899c7c4105d5ff89223b2f4a60ae1cde8c024230a17896194548c86493b3ab 2013-07-25 16:00:12 ....A 125440 Virusshare.00075/HEUR-Trojan.Win32.Generic-398a5c094f02ee5ee4f83ecacc87ebff724218b1c6343f1925ef108b96878d82 2013-07-19 04:05:50 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-398b49b80e5ee173a0c23a8f7989cf932d8aae713bf8dc1933e7a69c5f3f227c 2013-07-25 13:40:42 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-398bbaa208d6d70372f6907cdf89fa383192976eb91db01f42437d1cbe9c4698 2013-07-24 20:30:26 ....A 161792 Virusshare.00075/HEUR-Trojan.Win32.Generic-398dddcb66cc1df8ef0f5f91acd5931a890620df958cb2b4adca598c9c6a5cb6 2013-07-19 04:05:50 ....A 846536 Virusshare.00075/HEUR-Trojan.Win32.Generic-398e747ed096784219f4504afd5af6d5a68a03c9ca1103249239cf64c730b50b 2013-07-19 04:06:36 ....A 78336 Virusshare.00075/HEUR-Trojan.Win32.Generic-398f0fc809f6c3735fea85a79298537f729a468d9c713ccc8e6c5a7b3d94e708 2013-07-19 04:22:10 ....A 89950 Virusshare.00075/HEUR-Trojan.Win32.Generic-399122c83a0c504e76caf5549ff528719dbf46c6e2389c6fd513144d150a923d 2013-07-19 04:18:14 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-39943c90bca687388d11f17a724fe893c106aa7068c643e524aad8e02106d549 2013-07-24 20:14:30 ....A 100864 Virusshare.00075/HEUR-Trojan.Win32.Generic-39947f63dc4c3fe32d31ae89c8727ffd69f7776e7f36f6fa25017c894b0fd9f1 2013-07-24 17:59:00 ....A 104960 Virusshare.00075/HEUR-Trojan.Win32.Generic-3995012e6d1ffc77d8feacee9b21ad67d527f8c618312b3abd2238ea17305076 2013-07-24 08:18:40 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-3996562d64f8908d2254c463be03b99d10dce9f18d35697e6af8b6016a59e2c9 2013-07-19 04:46:52 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-39965c535da6bde6d142e688e6767b0548e40f6e76f65be0a795963cc1add9a8 2013-07-19 04:18:08 ....A 99840 Virusshare.00075/HEUR-Trojan.Win32.Generic-3996f309a650b08270e0ce8e80ac6efe3aeb876f4e4ba5c000d339c97d1ea1d2 2013-07-25 14:20:54 ....A 308224 Virusshare.00075/HEUR-Trojan.Win32.Generic-39972507089b240e78a28b6cbd56d8a5e50be23a738073f9c7898fb33a36486e 2013-07-25 14:50:14 ....A 1156864 Virusshare.00075/HEUR-Trojan.Win32.Generic-39972bdb179f41fd4065393b4a569343c26b42ac11ec6806cabc5be032e3c503 2013-07-19 04:22:26 ....A 925824 Virusshare.00075/HEUR-Trojan.Win32.Generic-3997631b12f0da3423ecd53b138c9406bc6e25e09dbb86d8f79e8f0c848d4aa4 2013-07-25 11:48:42 ....A 6903128 Virusshare.00075/HEUR-Trojan.Win32.Generic-399785ac796f5d9d64259e317af9983856cf166469e197fb64009f16c5083be8 2013-07-24 01:48:32 ....A 10624 Virusshare.00075/HEUR-Trojan.Win32.Generic-3998a313de5cebff85b6e07cb4b3d52725d58a74d7e0c760fb0b68bed02b50f8 2013-07-23 23:50:44 ....A 71128 Virusshare.00075/HEUR-Trojan.Win32.Generic-399944f2f589b7ff1280af394d7dad151df2c1eb0cba07c8fd21a15f1416ea5a 2013-07-24 20:02:20 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-399a0d514ca04e19d5919e40ccdef24f6acfac2f0590bb7b5094e57f9c703ee3 2013-07-24 21:05:20 ....A 286505 Virusshare.00075/HEUR-Trojan.Win32.Generic-399b7779e5063557fa4b6d8d03fb6f313544ab75d77a9ed244d7114cb7b0c6e8 2013-07-25 14:21:42 ....A 284672 Virusshare.00075/HEUR-Trojan.Win32.Generic-399c20f7f5afe4725c1db12c3ee2b4a9cd75dfe2f8bbda04327a3295630cf896 2013-07-24 16:24:22 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-399ca67905db0c0c9df6152a64ae5075b0d0d580fc67d993e385d3d5eb8551e0 2013-07-24 15:25:28 ....A 33854 Virusshare.00075/HEUR-Trojan.Win32.Generic-399cacde4a9439a6b313afa28fb93f34cf9399dd02bf849799ae48d6aeef6293 2013-07-24 15:51:18 ....A 42129 Virusshare.00075/HEUR-Trojan.Win32.Generic-399d58686b8618257bcc072cd567d85f5cde4824f75b1373356fa489e7e0630e 2013-07-25 14:38:12 ....A 136805 Virusshare.00075/HEUR-Trojan.Win32.Generic-399d8d7ed6ff81cdad477e621fcac5b8cfcfd60567a2baf73b33862bc7ce9cf3 2013-07-24 13:43:38 ....A 3200 Virusshare.00075/HEUR-Trojan.Win32.Generic-399dff7eca2ca9646096270fbc6574d9b66b8b0f17194e09587e1b7bd873ebc5 2013-07-24 02:58:48 ....A 411648 Virusshare.00075/HEUR-Trojan.Win32.Generic-399ecfd4ce7b52c02288fca257ea1937c51eed44cdcd8a6fe0f67b9d9a280d83 2013-07-24 17:40:50 ....A 367616 Virusshare.00075/HEUR-Trojan.Win32.Generic-399ee598087ab95b6da4dc8a3ff04098f629df83ec92a9a5f3f2759aebfc865f 2013-07-24 21:43:04 ....A 822272 Virusshare.00075/HEUR-Trojan.Win32.Generic-39a25e75a868a941f47e4bceac961f5d939ccb5dee44952d4f1f913ff45697a7 2013-07-24 02:17:04 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-39a3899a56e34373b11c23ed06bcab7720413ec7095e2eac2e6639334f5f1467 2013-07-25 02:08:58 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-39a479614a3309eb030180a42a633ab72b94b3e31d2c270f8f7fbc7b7bece310 2013-07-19 04:18:24 ....A 1056768 Virusshare.00075/HEUR-Trojan.Win32.Generic-39a5f0babf99a7a694f1eb6c2487be45ae3c876c527f334f61a2a26d48044aba 2013-07-25 12:47:26 ....A 9674913 Virusshare.00075/HEUR-Trojan.Win32.Generic-39a8e847b2fe074755e75dd08359bc79a35516fe2428972ac086e21b6c6dfd34 2013-07-25 15:09:22 ....A 162304 Virusshare.00075/HEUR-Trojan.Win32.Generic-39a946f3016269f3b4304f2a5b314283fa5784635b4e2dadda722c575b3ad274 2013-07-24 07:21:26 ....A 73644 Virusshare.00075/HEUR-Trojan.Win32.Generic-39ab6ac21200e1cff837d84b914a4c3ba8bc8aad363abbf51b86cfcee849e6d1 2013-07-25 13:05:48 ....A 671804 Virusshare.00075/HEUR-Trojan.Win32.Generic-39ab6b70201620d3c0cf03e02ec36f66d33812b826b5bf8015a6dc39e57ba5eb 2013-07-24 19:46:02 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-39abfe12b4fdaad998e58d4f241632fa319c402565f39793535907558d19ae7a 2013-07-24 09:06:56 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Generic-39adaf7138c6a98b600e85e91873a31f4f6752308476c34df9095ef8fb10fe66 2013-07-25 15:46:44 ....A 156029 Virusshare.00075/HEUR-Trojan.Win32.Generic-39ae4c76dcccc5e7e9cf385e5421cb20135ea0ab239aa5813a8b3d22a810eca9 2013-07-25 07:25:48 ....A 15183872 Virusshare.00075/HEUR-Trojan.Win32.Generic-39aeb1bd5e94d67e3102fa574998db9a505ea5467e3cc81bfca57df39423a9ee 2013-07-25 15:48:16 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-39b061a9264278018e325ab512c9ae9e3abe73414c364eef31bab7c028985615 2013-07-24 12:23:38 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-39b09b51283222a079a9f956b22dc4cb642ad616dc0624b18fd8c6580436822b 2013-07-25 05:56:42 ....A 599048 Virusshare.00075/HEUR-Trojan.Win32.Generic-39b0bb9bb63bb43ac633e046643b71d8fa48e241ad2b6681050e46a2067ac7a8 2013-07-24 19:46:56 ....A 273338 Virusshare.00075/HEUR-Trojan.Win32.Generic-39b0d5102900184cf545f901edc69aba40e87ca8d4ff8d121543ca73627868e9 2013-07-25 05:47:02 ....A 42917 Virusshare.00075/HEUR-Trojan.Win32.Generic-39b1d6d6d27c4bb6476e79ef5333b5df5234651b9f8c79244a98bd91f08538dd 2013-07-19 05:13:48 ....A 198144 Virusshare.00075/HEUR-Trojan.Win32.Generic-39b22f0b55223dab0156f3701be366008e3dfccd0b5587bdf393e71218662cc1 2013-07-19 05:12:58 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-39b2b5eacefd700fd9c4f921d00dd296c28a70ae60368ed4bd5fb05b0d2e31ee 2013-07-24 15:17:54 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-39b2ce0ff8c5cb2bd250947df50f169758d0127f1dd6adf71fc60d150b6cd8b4 2013-07-25 13:43:08 ....A 159232 Virusshare.00075/HEUR-Trojan.Win32.Generic-39b6311c0f2456c96301cb7aa14f77cac3e5bb721392bb67ebc2b6b7277d07ae 2013-07-24 15:38:20 ....A 1483264 Virusshare.00075/HEUR-Trojan.Win32.Generic-39b67ed073a3139049a942bb77dfedf1bd3691719cfb0ae8d4e4fa7a7c1420e8 2013-07-24 22:12:50 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-39b8eca4cc500f65a1d22a7373aadb49e6aa9f7b0a70fcda92b3e16babec76a4 2013-07-24 07:41:12 ....A 3737088 Virusshare.00075/HEUR-Trojan.Win32.Generic-39b9ddef1891a88eb27d67383e734ae0d2e1778466cb49c08951db52afdebe87 2013-07-25 02:12:48 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-39ba2d26e4bc8830ecbddb2b5257401327f244c695655dea268d75dfbe5440a5 2013-07-19 05:14:14 ....A 84992 Virusshare.00075/HEUR-Trojan.Win32.Generic-39ba55d4cc016c3d8e40ca26ef36b75216c2e86ab5286db664ff9505a113a34a 2013-07-24 11:25:56 ....A 44072 Virusshare.00075/HEUR-Trojan.Win32.Generic-39bb14aa88aa61674822535946f9231b98ee534dd29fb6516456f64e05f6c0e8 2013-07-25 00:38:06 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-39bbec1f9dd512269335057ec37013e2ca5e453765fd6449fe3b355696db1477 2013-07-24 16:15:58 ....A 211757 Virusshare.00075/HEUR-Trojan.Win32.Generic-39bbf5615242d910fdde979393329d30ad88fe1f7131b74cc76e0bfc16463cca 2013-07-25 06:47:40 ....A 75200 Virusshare.00075/HEUR-Trojan.Win32.Generic-39bc9a2d37508d7d307af44e73b854e0d723792147a00b3ef00b58a9b74d9e0a 2013-07-24 23:13:38 ....A 125440 Virusshare.00075/HEUR-Trojan.Win32.Generic-39bcef75e1f8463b6b9f6a85dd08c0f2c2e906180b135834d61b72c2e0cb6aa9 2013-07-24 07:06:16 ....A 84992 Virusshare.00075/HEUR-Trojan.Win32.Generic-39be05f06a8c80ed856c7717ee2e7d9f32fcc5ec6467211dc254c4c3d0c2c4d9 2013-07-24 23:59:50 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-39beafcad7e73a1b06e9950eb70939ca7eadf48d98cfdfc891d2f49cb61e061d 2013-07-24 09:43:52 ....A 1556480 Virusshare.00075/HEUR-Trojan.Win32.Generic-39bfd1be344930b97caa0200b30eea8da12032282dcedd4a7f2e573625c3e6c3 2013-07-24 00:54:10 ....A 1015472 Virusshare.00075/HEUR-Trojan.Win32.Generic-39c26b9663b6b001a52dc90c0aca47d1aed512d1f6b135d28c729f4505ebb36a 2013-07-24 17:43:10 ....A 317863 Virusshare.00075/HEUR-Trojan.Win32.Generic-39c2e4a0543d999221028dad5cde9d7fcdafd36d9ac2ce29490e3f2893f74f6b 2013-07-25 15:40:34 ....A 206866 Virusshare.00075/HEUR-Trojan.Win32.Generic-39c46aa3c33ed09d29bd21b6b97174a4713de625f9de94c01e565339026a7142 2013-07-25 00:59:18 ....A 3580696 Virusshare.00075/HEUR-Trojan.Win32.Generic-39c4a96ca83f031468e9eabe1756effc27433ad20b6bce830f82698a63b55645 2013-07-19 05:14:00 ....A 250506 Virusshare.00075/HEUR-Trojan.Win32.Generic-39c59a371a2069ada8707f14a95493487aac61e5d2a5f293687605c25e522550 2013-07-24 16:38:28 ....A 673792 Virusshare.00075/HEUR-Trojan.Win32.Generic-39c6c874c0695fcfbfcd27f1415ed600cbec1c373e2877b04c2828586fc5f2f0 2013-07-23 23:19:16 ....A 353280 Virusshare.00075/HEUR-Trojan.Win32.Generic-39c7b267de2d9f4d0dc54fc8b001b6e67c171eb7e6e3289443af116436d0d7d5 2013-07-24 23:18:42 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-39c801f3a13c189b5b24a8c2a4a8c6cb997871d109e577d84d50ba88222de573 2013-07-24 08:12:50 ....A 860160 Virusshare.00075/HEUR-Trojan.Win32.Generic-39c8037eb13cb258f83d0a04af0f802c630fab8e65685d9e8160fd29210931ce 2013-07-24 14:14:02 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-39c8f238125a6fb8fa243fe63735ad2a21c67c66d9339abb2b15c85bd0a88829 2013-07-19 05:13:04 ....A 117760 Virusshare.00075/HEUR-Trojan.Win32.Generic-39c92caacdab0f91029a7b76a714704f730def198f48180dbb767b54097858d2 2013-07-25 15:26:30 ....A 178045 Virusshare.00075/HEUR-Trojan.Win32.Generic-39c95a4f02bef486235a59d8ff8267b0d40f5407698eac786ab73ab2b0183fc0 2013-07-24 18:59:34 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-39c9ec7c5bb7c059cd22749d361c4ab76009ce5e7254dd530ca4a61084e07ea4 2013-07-19 05:11:50 ....A 279552 Virusshare.00075/HEUR-Trojan.Win32.Generic-39ca2d8e2cdd5846b4a905e34af64e6175c07fb83a8c01ac59c56b18b7f2cc12 2013-07-24 16:52:20 ....A 22550 Virusshare.00075/HEUR-Trojan.Win32.Generic-39cab0972cfa1c21c4708b54fdc8f8aeb0ab1f0d46a5bd066cfcae187a9a5766 2013-07-19 05:12:14 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-39cbcc198756d7b6ec200612791b735a049c785cbc3d57bd9fe351f8a970ede9 2013-07-23 22:38:52 ....A 920290 Virusshare.00075/HEUR-Trojan.Win32.Generic-39cd0d62c27221d8f2f32519b0a2a028ebd4924c7f3c44569c96375f500cf35e 2013-07-19 05:14:34 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-39cd8e8f2aeb75ce9436b2e25edea806b7160574acc004aa08fb2cb6a5615821 2013-07-25 15:40:10 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-39cf93ab7e2067a5fdb0ea514aa79c19bbcd5c8b205e3c0accad0da482f5d67f 2013-07-24 12:44:42 ....A 157019 Virusshare.00075/HEUR-Trojan.Win32.Generic-39d100d7e264e9b25cf8538ae4e17cde0893ac9d25dc3939f807707548125f3a 2013-07-24 09:05:58 ....A 169472 Virusshare.00075/HEUR-Trojan.Win32.Generic-39d10a26bc5b0f2618e57533c002aea15a678da35c491439151dea05fa42f933 2013-07-23 22:25:30 ....A 50090 Virusshare.00075/HEUR-Trojan.Win32.Generic-39d238dfe06aa3b1762e5520cb41421449f92dc6807852cfc2d48bc015f53508 2013-07-19 05:13:58 ....A 39069 Virusshare.00075/HEUR-Trojan.Win32.Generic-39d3c5f8da044ba48d9892aee2473d7173b7597f282b82a319ea64195bcd5d80 2013-07-19 05:12:28 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-39d3cff62980745d6d6d083a1e18b0869e95687706b66cf0eb7d6de75aaddd24 2013-07-24 22:18:32 ....A 276480 Virusshare.00075/HEUR-Trojan.Win32.Generic-39d53d8afaba813b81849a19e833fade95988bd13449c1b51668a5e2e7a73519 2013-07-24 01:10:48 ....A 92003 Virusshare.00075/HEUR-Trojan.Win32.Generic-39d5599ec484267d157b1b8ac6a68207f0c415b0590b06095746ba99bac1460c 2013-07-19 05:13:46 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-39d5bc79e6e6794cb6c1d188ccd07b6e8cfefb0e4f910fbdebd36c3794430c9b 2013-07-24 12:28:18 ....A 768040 Virusshare.00075/HEUR-Trojan.Win32.Generic-39d76431b443ee978bae7f2ff708cd9ab8b75dcb2c4a6d1659fab98fd62628c4 2013-07-25 01:14:32 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-39d80aec0ffbdb1e6d1448cbc940c65f8f93c73d19d8c5e4e2b5eeef5f7aabf8 2013-07-24 07:23:28 ....A 118800 Virusshare.00075/HEUR-Trojan.Win32.Generic-39d8fa1586aab8791d5482f586a4151ddad15889d2acecee0bc66af06484022f 2013-07-19 05:13:26 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-39d95566941e4def32bdc7bd763dc60993be1096a97cdb93adc4e75b6fa75fef 2013-07-19 05:14:08 ....A 610825 Virusshare.00075/HEUR-Trojan.Win32.Generic-39da659860ae0a25dbdb4289dd77deeec36c5fea8a81bfef60ffe842d3f0734b 2013-07-19 05:12:00 ....A 193127 Virusshare.00075/HEUR-Trojan.Win32.Generic-39da749b9b42b514673b24ccb1c893b7b31f5d4b5f6433d24f723e9c45c0b22c 2013-07-19 05:12:46 ....A 15360 Virusshare.00075/HEUR-Trojan.Win32.Generic-39da9a40c030ff34536f1a2c6a61df2cda6872c9800ac2a7cb741c5bdfa096d7 2013-07-24 05:43:56 ....A 242176 Virusshare.00075/HEUR-Trojan.Win32.Generic-39db3b5e4beb270f301f9d6f87bdb2a5fe1cd3982ced1d629afe3520d967caf3 2013-07-25 06:11:14 ....A 103492 Virusshare.00075/HEUR-Trojan.Win32.Generic-39dcae5c35e1528adb4ee109f81af93b7f5e3cc53fb29bdcec111a7ad2d3aaf2 2013-07-24 18:01:44 ....A 107471 Virusshare.00075/HEUR-Trojan.Win32.Generic-39dcf7787884b8bb8b596312b057863bc85957a343a79f386bac9117087a50b3 2013-07-25 01:44:06 ....A 369215 Virusshare.00075/HEUR-Trojan.Win32.Generic-39ddc47a8e9ae3e1f0e8763cd36ce508be38d87b493836c28fb9f1aabd66b270 2013-07-24 15:05:42 ....A 261144 Virusshare.00075/HEUR-Trojan.Win32.Generic-39df93c7c424e0ab12ef19a9a5fef1805a28a7bfc88851c0296bccae50aab905 2013-07-24 16:37:18 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-39df9ad14975def27da2b605fbae337779e5f64ce943b08bd8d34b83ffecb8a3 2013-07-19 05:13:08 ....A 32925 Virusshare.00075/HEUR-Trojan.Win32.Generic-39dfaa2951099a32d2d91053054bd853c76317da78f23c64264cae0f4cc1aae4 2013-07-19 06:55:56 ....A 80939 Virusshare.00075/HEUR-Trojan.Win32.Generic-39e000666f683fa99562b0d6eaca6e6ce1886f1f01175127fab3d8e1a6cac6ce 2013-07-24 03:37:24 ....A 166400 Virusshare.00075/HEUR-Trojan.Win32.Generic-39e07f21504ed0ec68f4aea90a0e04aa60cd1b3c464913e963938fa484703b5b 2013-07-25 13:37:28 ....A 380928 Virusshare.00075/HEUR-Trojan.Win32.Generic-39e0a543487b913d137c049266f6f98fc319a7236c21f8a241be1f073287e814 2013-07-24 16:48:24 ....A 62976 Virusshare.00075/HEUR-Trojan.Win32.Generic-39e158ed8cf0aea55ca74fff78dd0556d7baf9bde5cdd7d438f88ea4ba5bda66 2013-07-24 13:20:46 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-39e26e4b6a26b8c188c6643407a4299fbc54967a393b42b8243e96e471821775 2013-07-24 14:18:36 ....A 284160 Virusshare.00075/HEUR-Trojan.Win32.Generic-39e35eedeef4473ae6f4efecd22c4aef1a1eda50cbf9b8590e4f64c4867e7c32 2013-07-25 01:33:46 ....A 88576 Virusshare.00075/HEUR-Trojan.Win32.Generic-39e4fb81a098330decaf37be461dad2adbb57f9b935a7882e6637a60086e58af 2013-07-24 04:46:46 ....A 161792 Virusshare.00075/HEUR-Trojan.Win32.Generic-39e51d8e1b65762760d077e956f8b73059593e653a6791746a3e87140fe1ca58 2013-07-25 14:15:34 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-39e64e833ed609bdc598d3953091627e74b51b2dcbb1a32453c8a4763a22512c 2013-07-23 22:17:04 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-39e6f4b75634d584f5b468d33ff2dd3984ae9853a0fe0afd00930947e315f14a 2013-07-24 23:52:14 ....A 16640 Virusshare.00075/HEUR-Trojan.Win32.Generic-39ea5de777ab90e572cf421a6726b24849a61e0af08830a8fb8035af35bf4d1c 2013-07-19 07:18:58 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-39ea7fc684d4b04e5da63727d36aa827b0867decae584153543556a6d4d5eca4 2013-07-24 11:54:22 ....A 369664 Virusshare.00075/HEUR-Trojan.Win32.Generic-39ead2973ef032567adfd355f15bb9826c074b0385b7e44e88157b8253d21042 2013-07-19 05:11:52 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-39eb8e3041000f0e6150a4d6ee41f072311276b9ee63bef167c15ad7c1e4c906 2013-07-24 17:39:26 ....A 241408 Virusshare.00075/HEUR-Trojan.Win32.Generic-39eebfe123bcbf758f39b8661954c2a9031c87b223bd4b1f2865c208cdb93701 2013-07-24 19:28:18 ....A 66406 Virusshare.00075/HEUR-Trojan.Win32.Generic-39f2148a974f4c25c454a76956f594be9ddac67a66a22d12756cc8c8ec83c716 2013-07-25 14:02:38 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-39f2d13c3809e5d90e2aadc4d1a8873935069472ce2856af5ac9809b2a0b6fbd 2013-07-24 17:29:16 ....A 73443 Virusshare.00075/HEUR-Trojan.Win32.Generic-39f347fec4eba6de624e20954d9417b408464d5216fdb0830d4548f49f29e87e 2013-07-19 05:11:36 ....A 105472 Virusshare.00075/HEUR-Trojan.Win32.Generic-39f358903195260515fd64ce2ca66c3e0cd64f794a0f9b1fc52d30d1904c8923 2013-07-19 07:18:58 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-39f4114ce077cec4e7c425a626e3ad1ea0b2d4cdd345409dd93b714b774ae7c0 2013-07-24 21:02:52 ....A 22794 Virusshare.00075/HEUR-Trojan.Win32.Generic-39f49a01c8eb69c2a0af4b522fd1573a50754ddf10f796c4a5fb7f2509de1a4f 2013-07-19 05:11:46 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-39f58a6c00af5b637ed97aa337b6e02185204d53214321d43156a8206d2598a6 2013-07-19 06:55:54 ....A 400408 Virusshare.00075/HEUR-Trojan.Win32.Generic-39f5d366f0d3b5d68f97bc7778f23f4c8110c4e3adc091d1caaadce2b9f8a941 2013-07-25 11:28:30 ....A 266752 Virusshare.00075/HEUR-Trojan.Win32.Generic-39f6df1b523c330bd11fa732de755ed7266dc3a5327924385240d7918a1b99cc 2013-07-19 07:39:08 ....A 649928 Virusshare.00075/HEUR-Trojan.Win32.Generic-39f85913a902dec2a835e40a204d82c6542b45ff3c087463b2182c793207ef5b 2013-07-25 02:05:20 ....A 6677 Virusshare.00075/HEUR-Trojan.Win32.Generic-39f8f8464bd878b36dcf4c7d58abb856bf3c939b5bdeb367bf7f2b15ebdfb439 2013-07-19 07:39:02 ....A 109056 Virusshare.00075/HEUR-Trojan.Win32.Generic-39f97a2f805f8dc0fc200ccae966790dd465907b11fd24814111ad2a56c44d62 2013-07-24 06:05:46 ....A 105472 Virusshare.00075/HEUR-Trojan.Win32.Generic-39fa1973d362e5598176d270a8e43e1cafb9e75e50fae0be96247bda58439a74 2013-07-24 10:59:00 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-39fa35956ed82c7a82472b0ce05119b04adf5d09cd7d4d5474c155fca7726c11 2013-07-19 07:18:56 ....A 34741 Virusshare.00075/HEUR-Trojan.Win32.Generic-39fb4f1ef066db9f2047076dd6198a327e3ae323874c08864a702ff73098f2d8 2013-07-24 09:31:14 ....A 1001656 Virusshare.00075/HEUR-Trojan.Win32.Generic-39fb9d4136ec5fc01a456b5efe5156e81b800e0f8ba5dabbc0580cd466379453 2013-07-24 15:08:04 ....A 132096 Virusshare.00075/HEUR-Trojan.Win32.Generic-39ff0f41d04f65033df80d7c7f37de024cefa04bd80219faed91c175593108c2 2013-07-24 17:03:18 ....A 969216 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a00425de08896230904f4d88f9b99c8e3a2d6d13e34880f7c714f2caffb4995 2013-07-24 08:10:00 ....A 1299584 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a00bdb7af106b032e694a33606dcc16d14d881cc1d90447f913447a17376998 2013-07-24 00:03:24 ....A 1231625 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a021594b86926a4f396d30d689075115cd0b936c1d25d9c7f23dcef79542236 2013-07-19 07:18:46 ....A 428672 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a0254d4cf47dee3d86d49e2535ae69b901e79671ddbd36a28130b8aba196df2 2013-07-24 03:40:10 ....A 84644 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a027b8f686c39ce1cb98fb98b217330c5ed3c7c6863a0731ed5a3274ebeb41b 2013-07-25 00:46:44 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a029ae1d620518487146784e646a9b45e58081d1d130e165ab2b7cf12018691 2013-07-19 07:38:44 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a04e11aba94902c5822de2ac5fe7d382cfe99417535b94117e4a204ba3dcd81 2013-07-24 03:15:54 ....A 220211 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a058ab8a0ea186c79c82950e43e80a128fdfb69034dfe5f6dc4f4d16784ee28 2013-07-19 07:38:56 ....A 176482 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a05a63874fb3998cf5ccd67d5616069d98f4bfe45117c253330a42c52ed6db0 2013-07-25 06:06:02 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a05c61db08e1c9b26d04081cc0b879835921c5b61fd473d1bea936e142e1762 2013-07-19 07:22:30 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a0608640ecafba9d3b6c571fb06974fc936501020b2dcde1ac140680c48e413 2013-07-24 09:44:26 ....A 37400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a07d198a89b7ad2ec79cb20f4b80dd56f2335b5a66e7e02d9fb11dd71eb9504 2013-07-25 12:27:38 ....A 104379 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a0939d5bc4c9e119d37315a6d1e4730f2adab41ef5e4db1f711826c11d9579d 2013-07-24 11:39:40 ....A 559104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a0a9e7c65cac2ab236076d13b74125b02bd1811d83f4cd6a7610f765c80a9b6 2013-07-19 07:18:56 ....A 34097 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a0b7dcbeccfc11fa881764f2440ff34e13a68cf1f59ae0f274de1173909a57d 2013-07-19 07:39:16 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a0d4abade00d2885f214fde4151fd3ca5a13275945b5a08dd95d52acffb98a4 2013-07-24 12:19:42 ....A 15872 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a0dbcf14734a83e1298eb9d5ce9358283869aa0038739838f3fd5671bf32bed 2013-07-25 12:12:08 ....A 161280 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a0ef40c94b763365e0325f5bb6d21f75f82db28ebe451c07ced4cfe216ab51a 2013-07-24 17:19:12 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a0f5e46701edb6b2601f59bccd985cf0fd7956da16e4085f9e9353a7ece28c2 2013-07-25 14:58:20 ....A 5511036 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a0f6c10c4e41ccbf8be376c1920a33b034c859558e44bc29c16e599f7e94be5 2013-07-24 00:05:34 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a0fb0cf04a662d651bd15378fc6b0c851bef1d5cc94f273d602d55415b46826 2013-07-24 16:06:18 ....A 9920 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a10208ae1e41fbba42145c984cbc5e14b7d5fdf274d9a5492a0b2c3011679a0 2013-07-24 19:12:44 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a11bf82853e29a21c20b85c1f45e0cdbeb062b4232fad1d09c2bfb408736240 2013-07-19 11:09:44 ....A 20992 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a13260e1292409684d87411d6954aeff2b276a8809cb0e0856adf48d2002b9e 2013-07-24 18:33:30 ....A 97762 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a150785b7a2edab2b766149a7329f4f46e89c50441a71359ac942b1c49e8135 2013-07-24 02:51:08 ....A 90624 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a150d2255c4c76eb3231d9898b69d27569fae8947eacb212b53b24a8addbd33 2013-07-19 10:18:26 ....A 235269 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a1571310f5dbe304fee793d5eb8b155c167bc7c5c58f9775546807a3a721eb9 2013-07-24 02:47:22 ....A 99840 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a16b7f0b29f0b3d5be9791062be0b706a9910e024ac12c64afe3b3837924940 2013-07-25 13:40:48 ....A 7421400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a16fa339634dab79a991890f8344c8e84f0e72e8378dc9e147190fd20914660 2013-07-24 02:02:08 ....A 124447 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a1721ddf9db444c4a2dfe4af63458e043e4a0bb9d949b9035f82a5cf1a1044d 2013-07-25 12:52:00 ....A 161280 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a17fef2a87c08a7e2b1517a19ff0e8b16e3a9092d24883db54a6db7089e1d26 2013-07-19 06:55:02 ....A 148480 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a18a091cbf3660e1c88ab1414bb5e6caef9fa92d879a4d3030950df600fc200 2013-07-23 22:17:46 ....A 400896 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a196fad623a77f9078cb8b1d3a71aaff86e13430ad556e5c83aabe26f54698f 2013-07-19 11:09:20 ....A 189304 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a1b9f6ec255c76eebaec6f10e7146f93d8f95609896201268a4a05caf989315 2013-07-24 07:06:58 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a1d39c40188a58ff0aa0a13552e684c7252eef0686eb799016f715d2bc7e2b0 2013-07-25 14:05:30 ....A 120320 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a1d932c78253a9fe1732fc5e910a61e557ef5d74ece8d689ce06eed1e5fb8cb 2013-07-24 22:00:44 ....A 172889 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a1df4f9c51358ae52a9220c30ebc16953999e86e8ec042ea816a6a0e627ff24 2013-07-24 07:23:58 ....A 23040 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a1e95d6a47d135d7a42152418f86ab84f84cf7c0e33c929cac450d7feccd72c 2013-07-25 01:59:32 ....A 214211 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a1eee0c34aa241939db7bca5c96ce70b3456273aba4a2f50cbc3c6263a8d51f 2013-07-19 06:55:00 ....A 33949 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a1efc28fe673bad7f3934fae084209b18873004ea058e0a2119378fc28e87cc 2013-07-24 02:45:52 ....A 105472 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a1f6cabae64189c067472c34f48197409ac72ccbc3ab88758b1e81901651581 2013-07-19 10:31:50 ....A 178705 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a20472995493c549c7ed809714df756b4583fefd14ee142baf5e2606a59581e 2013-07-25 14:08:34 ....A 398336 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a20ca9a29e93a56979e0cb99a84aa47e2a5906efa03d741ce5316fa85f723eb 2013-07-25 06:22:12 ....A 618496 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a214a3823403e619eddf8b40375649f37d1b15ae1f3b7481cbe87c266aa3b01 2013-07-24 23:11:34 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a220a7cb633461fa2e74cbfd9d729e6dc10edbc42c5291e8729ab53ee49613e 2013-07-24 23:58:38 ....A 1376256 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a241cd4cccb3d505ce8df88e7f526f0a2872614fe73480adc8e474e72ea4274 2013-07-24 17:29:04 ....A 317440 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a243928bf8ab9c56c2f07febf0e7efae717c87d30071657a93fbbcbb02a4328 2013-07-25 06:51:10 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a250fae9fb7cf38fbce8835a9f3bdb90921df67fc50bb921588f37c4ea92f83 2013-07-25 06:28:38 ....A 87552 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a2561a8b0a1a90626ee0e04a90c34ee25206568aba3fc6c600d326a9c629c0c 2013-07-24 16:47:58 ....A 115300 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a257ce53f3b705792051972ae8aa07108e7ca9c913684a2e6f087a7293eaf62 2013-07-24 15:54:24 ....A 138752 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a25809e3a7d98256dd1c88bb2456883b2e28b21bdf8e5476b7a878b8024f965 2013-07-25 01:02:32 ....A 96968 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a258fa09c44228f8cdc4bd719534ac76d1fd430fc0bfd6a2b46cb02bf4ed8dc 2013-07-24 14:01:08 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a25d971014ebdb0d23e66ca859348e1586bd1c6fa50d7f482b463b2ec97ed1f 2013-07-19 11:02:18 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a2661ae2a86a3d11c82a2e8873b56e6961fef2d12f6f84c7a89a573dfcdab9f 2013-07-24 09:34:06 ....A 398336 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a268b905123a3ecbe3d4a3666f38b4fba70a8e5daa7bd14074082ddef3b8313 2013-07-25 00:23:48 ....A 5120 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a26ba4c19f00302c3aaafc596c42c20d6eb0f6a2686ef03ddaca5cf6be59683 2013-07-19 10:16:20 ....A 331160 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a27b5b575ef3ffd9bd3d67144c01c5d3132b76ee02a0a329838711a9f35bf73 2013-07-24 11:10:36 ....A 578420 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a29667c8c07ddb18879d67aa8fb4f575d8fd9730e2641964c9c6e0a74289a7b 2013-07-19 11:10:20 ....A 301568 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a29d4009463d9b08eae59f6a85f8d1d7b143c9199d5a2dc68d6e33889fe1c4c 2013-07-24 08:27:10 ....A 117760 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a2affd5b7a5a01d2512305999c03d84b7a1f7c2fe24b8a2d8937697d8283b28 2013-07-24 08:46:58 ....A 124416 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a2b04d6178f934809b823a4f565e7110d811e75c1235a0b28d47ffacec003dd 2013-07-24 01:43:48 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a2bf4fd0c520ddc73dc3909a3b6529be7eb2f7f350c158bdea66ba419b9ab25 2013-07-19 09:53:18 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a2c232dec1423f54b060fa484037d71633ee462c6d513dd6d82e15eade7b0fa 2013-07-24 14:48:54 ....A 1666065 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a2cc5e04a6f9b8a36afe3d9ff08cc7c63e020133555da611831d51151441bba 2013-07-25 12:33:02 ....A 818260 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a2e032a0c416b950aba9a47749d15c1f6a2d7f8d8a8d1d7ffeb1e4e7b2028e6 2013-07-24 15:02:54 ....A 33972 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a2e0e7cd0cdd7c39bcc172b9444b7791006939e42d002a49a8bdb9a87b8e6c7 2013-07-24 12:44:22 ....A 109568 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a2f60c43ea57b237e9d5d0b655cffae0e937bc961af90c8d4e4dedf596b8dbe 2013-07-24 11:08:14 ....A 311296 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a30c2e94517fa73757786180e0338da08b2b621212aac7da3c00eb5e4180ad3 2013-07-24 07:48:30 ....A 18988 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a32a9a60921339f9efdddaf4af9cfc1ce13ed083a6e9810f3075c1c4a5b5ea8 2013-07-24 22:40:34 ....A 228352 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a3315f6c62e5f835b94236bde190a30455bdcb9a51a1c490d83cc033f36a01c 2013-07-25 13:34:36 ....A 161280 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a331e46d9cdf11e4d2fca3fa4ca3a23b7f2b210e553c276b71c95695b3d0cd8 2013-07-24 05:26:10 ....A 121856 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a348e6b79a553bfa89cc4447c4e569a4b1b6541768fcb7e78a4065cae86e8fc 2013-07-24 20:07:04 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a34ca321b159033534c6b2e38bd278b08987692f76a7a89a6e97bbb7c046770 2013-07-25 13:56:06 ....A 171008 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a3501f570fabe7d092df79b037037836ee897e27c13ad3104154f41d0c53809 2013-07-24 16:00:34 ....A 75776 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a35fc129d80f76fe929efd2ee7ced19a0e23a25ecb725fceefed16d878db6d5 2013-07-25 01:58:10 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a36f0ea802ec01437186637973040f2ecba4af96930b555efa59dee0ae36746 2013-07-24 11:19:36 ....A 85156 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a372ac866b830646148e62ce0c238715a90b0319d00d8c0d00c043064c8ba1c 2013-07-24 18:16:52 ....A 103425 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a374927b09465c214d93c2d0c560cb5b8503accfc5e4a73f7d28b8b909ca38c 2013-07-24 20:24:38 ....A 471407 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a3777df0201ef7e1917f5b82fd134dbbfc56070d15af5c41f790c865206a5b0 2013-07-19 10:18:20 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a37ab71cba77908c230246f256ae9a6f48a12c003bbbdd0da098b618c644816 2013-07-25 12:46:04 ....A 112640 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a38efa8405de8454d960172e693cc62e7ed59c2d40f9fe02f60cd189254a22d 2013-07-24 08:42:50 ....A 12544 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a38ff02a9080a8dccf353bbdddc32dabb73b35b32c7dc5c03604ed3dd38d75e 2013-07-25 06:43:28 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a397e48ceb151558b00923a9d5c4933a15f9c1c70005ec7ed876048573037c7 2013-07-19 10:16:24 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a39fb89e51c93229a1bc0768a127cd6c637ccba5f283df662ca0cd1d23c19df 2013-07-25 01:16:26 ....A 485888 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a3aced1f747e9412d0b7e33ef0ee226db0e6857e1b207366790f6c05f17f373 2013-07-25 12:40:34 ....A 716003 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a3b689526e8cb90cc6d02c1e4f7911ab2f0b128e8888db1aa4f008dda42e2d0 2013-07-24 16:06:04 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a3c446c6194f2c460d28842d18aacfca7c2c199c703347c436a32a55565dfed 2013-07-24 07:33:24 ....A 7680 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a3c85b4f7050cac06d40d85b3f9421f3b06930e5e10880b2449f510ad3b0e77 2013-07-24 21:02:20 ....A 340480 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a3d2295d276a5445136da80acf14d00b835408ec72df5d1c355e74533c46d3d 2013-07-25 13:45:46 ....A 102423 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a3dcedbc33bc817b80beecf207ed7203a4e29236a99b5dbea391c869b519031 2013-07-24 19:40:00 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a3f4d6c0ff5df6b1b72816d220f9aa9236197430a320bad5b0fbccf8f06fa85 2013-07-24 13:08:22 ....A 373760 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a3fb96dd85becc1adb6e0afcf0f07bb702e60646e8870040fedb996bb17862d 2013-07-24 23:57:14 ....A 198144 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a42075fccf9e8828a25fea9796ec8ceaa54043e3037954762251686d306df63 2013-07-24 16:25:28 ....A 269312 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a42565d4350c5d7e508d48dc6ef023a54cf76aee0af917281e6c6c0ef157918 2013-07-24 13:41:40 ....A 590336 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a43d435d89ceeb0d5257a4ca78ef11c02b2d369c0afbb7e1f5eef95196b0378 2013-07-24 16:43:40 ....A 14355310 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a4427610ff01ede4e5376f98b99d1440d94fcffd68afc9c88bcf12c62ce7c93 2013-07-19 11:10:08 ....A 3342336 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a446932feffd878ab22154c38e181bc91443d8deb8d3f5f5cf0cb745713c2bd 2013-07-24 00:42:14 ....A 70132 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a44709b3752c696b53a064baa7d442398a72a5c4f85f9d2891d494ee80ce5ba 2013-07-24 04:11:38 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a44eb30daf283a532c9e23787733da4a478f7f18149d8af8d5515d457b08d17 2013-07-24 09:50:14 ....A 203936 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a451bd7427098863834946a0dcb544ba797994fabd04a8ab0d29eab9f4909ad 2013-07-24 01:00:42 ....A 202348 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a455cb9c3166fc372ff53869854ac22b796a0035c1e88adfc5c3fa19ae4a700 2013-07-24 15:54:46 ....A 141312 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a45f32b2fbe22f55b0acd0180aa856e926b1c1eb08015cd61c51f808a2c8013 2013-07-24 13:19:56 ....A 303616 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a48436391da64a2ab22d24bfafb8f9fb6e836d8b93c638235e07276ee997fe5 2013-07-19 11:09:30 ....A 880128 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a4932f9ee456b65c935496c2629964fb6865388a93e5cbc7b32820df389355b 2013-07-24 07:10:24 ....A 191488 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a499d191fc52119cdd26b7b063caa29e023222240ad789b80c483c2e2068297 2013-07-24 16:09:10 ....A 1885055 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a49cd17e1045f34ae9ac8c043d2a397ccd43d18d71b6b661debca4a992eee6d 2013-07-24 10:47:28 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a4b846d8fad84e43f1f22286a02e580f96c29ea70780039e0d0c84e6aaddba9 2013-07-25 04:37:50 ....A 91495 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a4f09f458230860ae7be66315fc0ccd1aceea346cd3327f791d018c7edcfd80 2013-07-25 11:28:40 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a4f23b1e6b100a74f10ea6f8e53399f15d21f457f31616338278ef0f9792737 2013-07-25 07:23:52 ....A 185856 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a5023b42a62e2401efcd66951d3428bcd93db7347fd016e4fa523775ae1ca49 2013-07-24 05:51:16 ....A 95368 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a50bad6cadb8185ece93fd1866094fdf15d950915af368296be0f880042875d 2013-07-24 07:23:38 ....A 232965 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a50d2c20678450cd65ad19e28011872538f5241d2ae168bf6aee119f999c99a 2013-07-24 23:21:20 ....A 43021 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a50d35dd8938b2340f3d2220f742e5e8025d7f4fce8c35afca85f48a54136dd 2013-07-23 23:09:02 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a51668743b20f83ec39add6c1fea4f3b8201a5f51d9613bd8697c7e87e46e61 2013-07-25 13:22:34 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a51c920cc8da65909d1fd9d70f82c3d233da9a8d0785a32dcc929ca3b936333 2013-07-24 14:09:44 ....A 358912 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a5247cd660940f29e5cadb7c260eed2da5e772480b5af84c5c82bbbd8c05f69 2013-07-24 13:20:54 ....A 656384 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a52cfaa1dac585d235f5ed90fd32c803fa6ab6af40f7d67a5301e496e2c60eb 2013-07-24 21:54:12 ....A 966656 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a53c27e0651ccbf6ffdd2509cb00ad85b9d457d42826590387e0197b22b9071 2013-07-19 12:16:18 ....A 41472 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a55e77e868fd4e00c004fa0e26a3e15a3564935bf9a19c10e2a1c648c13785d 2013-07-24 07:45:28 ....A 14136 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a560ba8ca4bc34b4d5a6e3488826129bd50fb2242da008f03607cab041c2999 2013-07-24 21:30:54 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a565036ccb41dbf290a73bf5ad173a1e1a1936a3eb03a544a54bf22c7dc8e53 2013-07-24 20:03:12 ....A 97792 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a56ae95a4418dd2c4158db48d0702462c02c6ce958391099537427bcb6b5f5e 2013-07-24 21:07:06 ....A 349552 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a56cd290f8b59869c468afee32b99797bcd3c1849fea32ef98913bb17315367 2013-07-24 09:52:04 ....A 40800 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a575c2b43500b1384703168469fbc8e29c9ed6ff188bb617f01367c24ad3f40 2013-07-19 12:15:40 ....A 396800 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a57ba42e8d7c1d66624b9723e0bedf596cd505ad620148727530d9a8b84d084 2013-07-24 05:24:50 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a59d0b1eaf6c61d9027e10a4d7f593d049c5617eeb1fbc019beeaac6399b242 2013-07-24 00:55:36 ....A 2174976 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a5a5bf02a2cde3f48fcc54792894f608980fc9bd0b75ec6264894d3793d7544 2013-07-25 00:49:46 ....A 745984 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a5a9ec8c3192dbf716663dd186cb8a292319a0d6b983097fe265aa6c6912db9 2013-07-24 15:56:26 ....A 651264 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a5be5f62d2ef55a33243420e822b934ec672043a208a8a06efc26279a9cb7bd 2013-07-25 14:39:06 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a5c20134cc71bbcb8f3957404babf5312cdfa3d7d4c0f3c21c76273aead65d0 2013-07-23 22:03:32 ....A 37376 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a5cca9382d7abb6251ca0e11b964277b3057734dc6332604124847183d2dfab 2013-07-19 09:51:08 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a5ce4571c8fadbe52fc2dd1ebfea09eed49d8e99d4c1021e0cb1912fdd387d3 2013-07-24 18:00:52 ....A 396800 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a5dc3cf1008d21cae19f1aa28dbd51b105c63c96bab0ba052298c1df127780e 2013-07-24 19:58:34 ....A 110896 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a5e0d6d7096384c74a134ef9f42c35fcd14a9598f04b74769518a55380eac3a 2013-07-24 19:05:10 ....A 729600 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a5edfcae5500b26e66b8e229d66409f312566cbaed014b31cfa9b8540824f4e 2013-07-24 20:37:30 ....A 507904 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a5f3e48a7d4f6362fc54a483265fbdf8c06614cde9edc97355791118f8a072b 2013-07-24 22:53:42 ....A 290816 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a5fb01eb992a9416d661bcb51bba84ef3c30e8af397299b4f3b56c5bd3674a1 2013-07-24 16:37:02 ....A 512890 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a601412e12af7695af89db9e5f34a8bf204cb0a0fb867ea614a640c21848952 2013-07-24 15:19:44 ....A 115202 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a607eb830b2f17b215bee7f88d571c3041c3d7d662f4adda96bc025acfea12d 2013-07-24 21:19:56 ....A 61952 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a60ffb50849ebe8961a33e452ed1436fb396dc5e9eda98b322ef69b21a7cb1d 2013-07-25 06:39:20 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a6110bf91348b1f6177f2e2c6667fd7822f392c7fb689982182696a541a1ea1 2013-07-23 21:43:46 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a617ef83ef64517e4d955cd2d56159fc46f260dcaa1bad97036d7b2b0bc9b2a 2013-07-24 09:59:42 ....A 79872 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a6190fc29d0716341493efd45c431b14bd3179b1f09d2c95675865ee036fc16 2013-07-24 04:00:04 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a61cff5feb70f2aa9932ff7d1474af733ed467b239db40c08023d4aa76bc9ac 2013-07-24 20:48:54 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a62c832ae0bffc2b231baa46379be1618c503a194ba479b85807653c941cf62 2013-07-24 19:22:00 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a632cf5d672c96077980a578a0e33c10f60182aef7d6ed1f308f2ad295cdf56 2013-07-24 21:00:34 ....A 172651 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a63c77bd654682fc1aa1e6f94e60d058af0a7d885a2dbd4b31678b93280123b 2013-07-24 12:53:24 ....A 228352 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a6446f161b5121171352596736a20642d1612a54ea0d09afd75092c9a558337 2013-07-24 12:05:16 ....A 2371584 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a691350e404df9cdc5d82fa9a3f9c26cb74977581a504d9d95626fb9c4afc0b 2013-07-24 02:40:30 ....A 428544 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a694570b256a0fa21e4ddfe57b4b778108d626066f83244796e18213573c9a1 2013-07-24 23:36:52 ....A 235479 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a6976457f420c6b1ba78c6fb0e5f471896f3e7b1a7ddddc7e0e35f5d8dc9da6 2013-07-24 07:01:36 ....A 197120 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a699f1d36998c15e8eb7a18c8d6098d0fee9072d692e10371120b4d7f557a21 2013-07-19 10:16:18 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a69bf2e25fd047cc1226d819889f6dc95a6b6013f8e35aac57756434dca0b8f 2013-07-24 03:23:50 ....A 399887 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a6bda18362dade8574b1313feb5238762876d051c12c677017b8d1b60c3dfda 2013-07-25 01:07:18 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a6d14e05604912805c54c1bc5ec37b9419353d77e46172681a0eac249d6b586 2013-07-25 11:37:48 ....A 46080 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a6f360901665cd2898a7f0bc0ac7365421919ad6c8fe5c3ffd3dc2694024704 2013-07-25 06:18:32 ....A 119808 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a6f931955d69b75bb785b76e1ea0c3f5dcb8b3c941bcc071901e192a68821ef 2013-07-24 21:53:58 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a701189b6db87547e57ed296d3939ce2ee872af7ebf9135d8117032cafda4ec 2013-07-23 22:07:58 ....A 382976 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a7155715d61e0e7d1fd91eb5d53053ee81ad479b3695cafe690ceed9672a85b 2013-07-19 14:41:32 ....A 496128 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a71f9f2d643469e80a690ea16f43e7d7d8c8486f1ff93486d8bded368c14493 2013-07-24 22:30:56 ....A 41472 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a720021ebc744be7ffb794d9db1a58c8985fe940b6549d0a69141a3c84de951 2013-07-19 14:43:06 ....A 2340352 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a72370744e412c1509c0abd08410bed2a7390e87e2df1ecf2fe65a378fef0b4 2013-07-25 15:04:40 ....A 147295 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a728c98dba245658de5b4b43728ac6e12f00df88bcaad0a1b1a092bb623ed0d 2013-07-24 09:38:28 ....A 847825 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a728fb1b3672216a1c60067635d85482ade19655537419e950a1da303295f0d 2013-07-24 10:44:16 ....A 62464 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a73831803d77b4a2478504239a4bff871ba9783029ceb2bd8bdc0ad06063eca 2013-07-25 02:15:48 ....A 82114 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a74a4ef71f75a031a02f9fae4964e38670af96cd296f4dcfd1c5fb2452d35d4 2013-07-19 12:15:14 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a74d3e651a27b8a3342b73f6aa598bfb9ce2a6a55bceba9e8d3b19320100067 2013-07-24 19:26:14 ....A 113152 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a74e630a6a1532ef916b9d7639718634c8f4b1afca5370a7474893f6a8f4f86 2013-07-24 12:16:02 ....A 160768 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a75a0c8fab90d8c6f4bedef10b867aec7cfcbf9b6be1babe06ea66626f87ece 2013-07-24 16:15:14 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a75db554e954427a918d711fe1147bb7f72184b00992fa427f090868379928e 2013-07-23 23:43:40 ....A 311296 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a7607c87bf75bc53ba446ebef7695a302be4ea4b0121e0026f439dfb722b0b5 2013-07-19 12:14:54 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a76d40081daca6d477d63cf091d3be836f0044a1f1f0e4f0b60c2d36b0f4229 2013-07-24 09:35:40 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a771ea7cdc53214e0224ea999264f673b0a770b06c0baffeca5361e009c1972 2013-07-25 11:43:58 ....A 84992 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a774008c87d18f426b9a53c0035870814e45848d315d91542f846e71dce9d5b 2013-07-24 17:11:48 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a794bf348cc58722efb4d65aae342c34c2e3c7e1beb4724fd6ec0eb6827ea29 2013-07-24 23:55:32 ....A 531968 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a7a1d0ea289e63f1795acaa624c3ef3e0e1a7201224beada97e01e2bc73c930 2013-07-24 07:49:22 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a7afa2ce9cd69f75c16ea7a252a339c0052ba0784f67ab5b8dc5bfb013cb38a 2013-07-19 12:15:26 ....A 591400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a7edee36d9f1d1c53b462b99820e0615b27bb600bf8749e93eabcfc53a463b6 2013-07-24 04:09:38 ....A 177152 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a7f75ec238a4e97bf584d23e171fbd447d57bb6d8a687e16d51c93aace2a004 2013-07-24 20:59:38 ....A 70200 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a7faed9f4a362bef3ef1bf11df3aa74d0bb8ec562905f19ced9913e4b8b5048 2013-07-24 17:59:50 ....A 201216 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a7fd619f403f0997fcf252fabe7de8264354443e257f8c7e35f46aadc3cc3b8 2013-07-24 17:55:10 ....A 316666 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a803060adf4c959def51e5db8cb96ff1c679e23b886f5eb2eba8854ed165895 2013-07-24 07:32:58 ....A 546816 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a811101b55f69da36a218e6cfaa64718832b41ed33097f2f6654bf0853da55b 2013-07-24 00:51:10 ....A 82944 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a8126ea1316cf91367d4d0e288c65e6d26766a8cc1a296e10b5bc96fe075633 2013-07-19 12:15:32 ....A 33569 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a822e25bc699b94191fb3c7342b826e95b6b4020e631d46aac83e9377ac4324 2013-07-24 22:04:00 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a82c6c2e8c92c04b501e3ac0bfd8faf9d34e25b80235a7c70c221cb7d6beac0 2013-07-25 12:25:04 ....A 377034 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a83132b02cc21fc7525213125fc638269065f6b6f51c34ec415379f70b60ebe 2013-07-24 16:24:10 ....A 178176 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a850e39749c03f35f874d67246855e1ea1a1a20affec84511f71adf54cc473f 2013-07-24 16:24:50 ....A 401408 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a8574bb43608cafb2fec787d0ae821c0762521b66de559ad234ca2048f04a98 2013-07-24 22:03:04 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a868010ad4873ea35e963d42ca56f6d53f772ac053d6865daec6051614b9976 2013-07-24 08:01:56 ....A 3136 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a86b4b10ba99078c2c46095745f00a008db0e9431843973ac09c2fcbfa81994 2013-07-25 14:56:42 ....A 20697 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a86f70167599856e50622dd993f84901a889d3db047cfc547c6018872c32e25 2013-07-24 10:40:14 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a88321a00d42b1f714f0958e3266dd982fa0b2c0775dcdcbd34eade2f5ba3be 2013-07-25 07:11:44 ....A 46333 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a885aed9d815c95a782e7f3619c6ba21eac67562b100da16f0978f6a01f467a 2013-07-25 11:30:16 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a886741da064b3790637f23fdac1244955e5ae4ebc3f043e6e65c86f7ed4da8 2013-07-24 14:35:00 ....A 90432 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a886b3eb5a34c614f3b4175620f1d9c545df7cd0a49483ca219200471f6b117 2013-07-24 11:23:56 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a8aba598775f3a50087ed319b66e22cc9e4ce18aab7c03f08fed3c8e655819a 2013-07-25 13:28:20 ....A 224256 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a8c2f9a3bc3d8e0d88738ef25a7de4c88de4ca23b110c0899b1b4644858142c 2013-07-23 23:22:26 ....A 420864 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a8c68503397910e8b88052676a0f5ee35530e1b2f0fa01771fbec155b806d07 2013-07-19 14:42:38 ....A 125440 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a8e026d65115bc571c25de6decc17ffecbf9995133c850c280e4f405222387b 2013-07-24 22:58:58 ....A 371712 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a8eb7b65a38048b3b1f0f4326aca10a138e90a101d4e12acd52eaecc36a5a7a 2013-07-19 12:15:12 ....A 158720 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a8eff1cc1983d8bfa14d58fcdc03c6c4b1ea29440d99e86341a3aee2eaf5b78 2013-07-19 14:42:52 ....A 298496 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a8f0b0ea1260a24897033b43aae7ba030b424db2a41a33cf4932c0f4ad6a2e0 2013-07-25 06:13:00 ....A 74752 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a8f96b104e247682032f218500a0b0be9948e26a4bada839bf8925b1a93fb89 2013-07-24 13:21:46 ....A 126822 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a909552799e59e5a936caedbe33d1b8b1edcb8095dcc799c72e6617692526d7 2013-07-24 01:53:14 ....A 28160 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a90f2d4d8a95fcf8b817c49d0707eadf4830cc647750d4f6ff6b3be8216911a 2013-07-19 14:42:46 ....A 2876464 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a91316f8900a239a4c3fa60a8cdb4d7cb0d8668b6f09417a528c3ca19c56726 2013-07-24 16:54:40 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a91538a9be4a4672613a32cbbd150db2785d7d0dd994d113c8e9453b7a38547 2013-07-19 12:05:24 ....A 459776 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a91f71443889ea4c2ba2f97253f38c144662ab56b59daa502ea422d3f78a4f1 2013-07-25 01:12:08 ....A 127125 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a921f903c04905c4c088dfca82838f7f4bb51932df8bde65b5e6f77deba21e8 2013-07-23 23:30:38 ....A 247296 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a93b12001c614a341a06425cbe82441f21d0cad0c0c52e98529342032a1314c 2013-07-23 23:35:16 ....A 92874 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a93e6099a2a3dbc3f8a431b474a67167d24c0b2a2f1a77473ae64d8c57c4ebf 2013-07-24 06:14:28 ....A 26624 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a94313be015fd2c21448b26abb013464024b7a1149220ddfd97cae62b808e2e 2013-07-19 12:15:30 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a9460336999a3dd28277e86a38d88cfc2b4df1e6f750644347b9fdc50661834 2013-07-25 14:13:12 ....A 650240 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a946d1c7b7c56315eb47d680dcb014c88ef627bb2d8ae65c34e7787f04f7ba2 2013-07-24 16:16:18 ....A 53257 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a94c4ac377bd06cac51482ec1ede8de45670f03d39ea9878cb2d3b1e5d3a1b3 2013-07-19 12:14:50 ....A 256000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a9620d2dc810356901c017821f5f6f0b04cbdfeb5f379488e4e6fca7ae9f185 2013-07-24 11:09:40 ....A 116736 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a971a9412a8aff78c6bab118b063a8bc08426a22ee9b4eef3a833adaf63a161 2013-07-25 11:38:52 ....A 201728 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a97f4c7324878e73a1f498446ab782662897185d029a8292d9d3652b8ce36be 2013-07-19 14:41:26 ....A 2404352 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a98a3e5811dd587444f9ebb17d070590c32499443fbf0f19ecddac05d780f30 2013-07-24 22:30:44 ....A 37920 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a99e0728e58f40b22e72a121beaf38da0305043b59065e03ae778a192ab70fc 2013-07-24 02:08:18 ....A 774071 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a9c6ebaee68917c3ab181072fc48e6dbe34598be17c136916de2e7cfdfab274 2013-07-24 04:29:28 ....A 164864 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a9c94e14d935c0bf7efa83e61d066ba0e9fcb51acab3116d9bfa7fda8851805 2013-07-24 08:46:38 ....A 52000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a9dddbbc347f73af383aa25433db87971cf01103afd3b9b07086372ded0a5a7 2013-07-23 22:09:52 ....A 52613 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a9e3a10b75bd915f260483f928dadb9ef16f42094a6d72b3c26b3c063b29eb6 2013-07-23 23:40:42 ....A 71681 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a9e3c209c55010683b153f0739801e6b919e340a1d6f95d2a4cd15b57556151 2013-07-19 14:42:44 ....A 428672 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a9e558e5638cd98c5d4bee044fcfa0e43a4f64a358bc453e58ea2db79a67e04 2013-07-24 10:04:22 ....A 133632 Virusshare.00075/HEUR-Trojan.Win32.Generic-3a9eb736e67b114f2674e891638b9880ed6435e4717f11b1268b25ff0bc5964f 2013-07-23 18:46:26 ....A 5441805 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aa0ce30fdde2b982fc780e93a9609f9e7e3f3df1ef0a43b8c7768cb0589d753 2013-07-24 14:16:36 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aa159a7fc4f795416a849b649fe397b66eb7a64121b884ee0d8be91f9d62923 2013-07-24 09:09:24 ....A 726016 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aa15bbe087dd21d4ef75a8e35d9038738e991e5a4d4ac9a8ccf7ecc218f2c13 2013-07-24 06:17:46 ....A 294656 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aa1b66eff4d647a47fe1726408cd8337b7d7a353738de642c03e11daae3c190 2013-07-24 10:27:08 ....A 29696 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aa2c1169257fdff19311cc692054e388bb53fa3e1eb933cdb78da2cf0ccbd2c 2013-07-24 14:05:06 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aa2d4d3d2ffcb5a65170100e8ea8a0f6a48497cbcfbb144919b6892e8950a43 2013-07-25 12:55:04 ....A 104960 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aa2df58fc5b7160e733cbe633203aa75e08c68665a244945bff6a522a4e90f1 2013-07-24 22:00:30 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aa30eecedc00a0c2eb8b87d6fe29d19c963043afb0bc4cae6b87bf0aa01fa4c 2013-07-24 09:30:50 ....A 56060 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aa3449ebe436555c2f8a7c9a067e598322279c59371962d5ec0805f580a6deb 2013-07-25 14:40:20 ....A 52000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aa5e06c8f9534db5c6bec92723bb196c4eab021441641dbfc0d808008c41132 2013-07-25 00:04:04 ....A 1057280 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aa6761780d73f0121536c620e5ec8b229969582f25e8c25620a36f7b8b7666c 2013-07-24 00:02:48 ....A 2254876 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aa7593b65cbb82db70253fdd119dceaa16a39023f065b5e4fa1bb3b5c03c1dc 2013-07-24 13:05:44 ....A 140800 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aa7e2ccb27cbf199d3c090786e22119484349a7381833410e5ba233e4d35f1a 2013-07-24 02:36:32 ....A 141312 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aa809a8d61a56ca670c7b662b43ca43fa774d5f9a6a7ea0e83e44cf6fbd2ad7 2013-07-24 03:20:00 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aa91038eb41c569e19d1a25529d4e4ba28a15a06a7f8f0ae48307926454ec7d 2013-07-24 07:40:16 ....A 168288 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aa9cf9896a43c84693a3bc2ae6c66491f74f11b94c70ec850b05122f229fd69 2013-07-25 14:48:56 ....A 1605501 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aa9f0308afe0a02306ddc8fcd2b9a7cbca7fb68a5903be05e51f289d23dd260 2013-07-24 09:17:40 ....A 153088 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aaa91e056971cd455b56192e1c10bf53264d3f4626982770484f0ec88791950 2013-07-24 19:41:58 ....A 115581 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aaba5e405946a2b6e3bd90b09cf9d3adc34442197a8e457c1fdd60242fb811b 2013-07-24 11:22:56 ....A 82944 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aabc5a4bff4c40e62a8bab06faf2a30d4f427621a79c8a5953ff68d72492b54 2013-07-24 23:19:20 ....A 5440436 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aac24a209420b7e5447b7957c72d20112d80c5e04c2dd7f791e33e20b493f13 2013-07-24 21:59:58 ....A 53274 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aac68fd11c2e83411e6e0a52bb59f159bede26819b0a9ec1cdf48382ff0b058 2013-07-25 00:43:34 ....A 123008 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aac87c38bd3e91cd16487d4aa4b2ae5e40ef25af644ac65efd9d65b1d2f724a 2013-07-24 00:59:54 ....A 147322 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aad0e4c8a6eb690013f01eae0f327492c604c60daacac32ce7d79444b159fa5 2013-07-19 02:40:06 ....A 2698752 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aad5ba2bd2879e00857018697e1c638dca5164b469056ce7a42f9cd7db191fc 2013-07-25 15:26:58 ....A 1250304 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aad88427010bf659801b2eab98570a4ab1d4c7aa38a7f72d890cbb9f160eb52 2013-07-19 15:29:48 ....A 199168 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aae75b8c6d427cdef0b7e86d01a85265c3b05b99026635161dd461b44c92a67 2013-07-23 23:24:52 ....A 6144 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aaf43cde616811dd4f002e385a9c9a6426eabd859ed17cfdce6248a4867f0fa 2013-07-25 02:06:24 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aaf8e0e298862fffd785e006dc621a1ec26dae5576decbe51bf552a8cda2907 2013-07-24 04:08:06 ....A 99840 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aaff90b1e2cc46cc80ea3e62fcf8a8cb25a89f4df2ea70dd8e6443d04f08d0e 2013-07-19 14:35:36 ....A 33569 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ab0727098e4daa875c572f9782fd844c9049dfbc2481b16633280e048b79f3e 2013-07-25 01:48:42 ....A 22350 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ab0de5a14b38b9b0ed4d4f81e64591a36c4b28328793a973d1772ecb8a87992 2013-07-25 00:30:14 ....A 265644 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ab171f26e219012b1f7589359ae4d23e7d274f2bb2350d29d466dac23119e72 2013-07-24 23:22:38 ....A 303104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ab224640443a67ac40818d2e57f0422427042e11db1a3099bb883beed161326 2013-07-19 15:29:56 ....A 152064 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ab32e34641c48d34f4860ffb6d24c1ff265bc4af9131e2e0d42ff67a6a5e71c 2013-07-24 00:25:54 ....A 19394 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ab34e9f9a04bb3013306dfa2d862c86d3b78e7a5a0dbda67ba4d3b9a7dd095b 2013-07-25 06:06:48 ....A 152576 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ab6d23624dab7f24ebf76a0c2ea7a6d59f380b2e24a1d94ccbbd0ac88bd2809 2013-07-25 01:45:06 ....A 362496 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ab6eb92456a5eb200656e4be1096ec6965447a04218e542973f2a391f27fb66 2013-07-19 15:30:14 ....A 36352 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ab733f884612a7e1c69ede5752573ca76cb16d7e6deb64d55cab5e6dc773268 2013-07-24 22:00:38 ....A 40448 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ab9b84765a6859c07d3ed92e8a974cc8eaebcf9d91aa01207b523a0383129f0 2013-07-24 17:42:46 ....A 633962 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aba7acd494e69acd0059addb090b05ce5b5841cf6b98195ab7e47c20e0083d6 2013-07-24 07:46:00 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aba9c5783e253090862b6216e91e2d9d6b05dcf4f3a3f4c585801083769a3a7 2013-07-24 13:19:44 ....A 407552 Virusshare.00075/HEUR-Trojan.Win32.Generic-3abb0fa5b9cf83757b4743297fab20408e990cfcf8b6aa887aa6cef39819c6ac 2013-07-25 01:14:30 ....A 381440 Virusshare.00075/HEUR-Trojan.Win32.Generic-3abbb99a74faa7987dc5811d39a28c78e0453fd1c435938692839fae74034538 2013-07-19 15:29:00 ....A 399360 Virusshare.00075/HEUR-Trojan.Win32.Generic-3abc3952ac6d0f82cabaf98464057b7afdd72334f3586e6d0cb1f1c040e5f441 2013-07-24 09:19:42 ....A 37376 Virusshare.00075/HEUR-Trojan.Win32.Generic-3abe270ab2f4e05cc05f39e52da80da2a781c1d2d844144955c6e4b1b10b8d00 2013-07-24 13:12:18 ....A 166912 Virusshare.00075/HEUR-Trojan.Win32.Generic-3abeceaf3a698f014788ea01e092d94c6eee411025eda4e56c75339c8d457032 2013-07-24 11:11:32 ....A 730188 Virusshare.00075/HEUR-Trojan.Win32.Generic-3abf0fa0fd7b788cc962f3705d88a97d7f430286e5c2f5984f703ed4870fcbad 2013-07-24 19:32:26 ....A 111638 Virusshare.00075/HEUR-Trojan.Win32.Generic-3abf30f1008eab2fabb8dda6e32f8876700b8a6f242c53fcce886bda7c2d9694 2013-07-24 08:49:32 ....A 658048 Virusshare.00075/HEUR-Trojan.Win32.Generic-3abffec583f510c5f73a0bd0aa29d88fe5f8775c90b6995471c9aab4b0a4953f 2013-07-24 15:17:22 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ac0621ee33dd6360ced54b9241522ab0facb5e02422e7ff374668d2d3aa1bb9 2013-07-24 05:32:50 ....A 96968 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ac0d7b7625d1181525f916640685e0b9a54464d5a2fca139db0dbe5a464e04c 2013-07-25 12:47:44 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ac0dc6a3a5bcb8ac4328c86fab084447aa442db59e61bc46a1c70d78ffc4617 2013-07-24 19:34:06 ....A 16384 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ac11a11517dfdc49c5f516b47c8fb271c1e96f26c343c6bb1814b4fa7983d3a 2013-07-24 09:01:24 ....A 394240 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ac1beca706e38809e758bbc859a1d79dd7a291e4b7eb27429e801fa3e00aafb 2013-07-24 06:14:36 ....A 640619 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ac28168d47c4dc9f930a221bbbf043380a9a9e6f1bb4ba452e71c085696b9f5 2013-07-24 07:01:46 ....A 2329600 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ac2e9763ef7a5035c2e17c9665150719251597bcc2443f9e3f4d30fb34f02c3 2013-07-24 05:11:46 ....A 347945 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ac407e6619e5b9661dc2df1b070ecc26815f30297b4cbfdb41c506af1fb138b 2013-07-24 05:35:06 ....A 160768 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ac478bf4cfd6e5734b281d373266006836d5c5cc03060b6b97a818ede89f997 2013-07-19 15:29:50 ....A 254770 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ac75263142ddd5ecfcaedad11b5e042c2a76777fff7eb3561e4f1123a9e0230 2013-07-25 11:20:18 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ac826f8f024bd46ffa49a740e37cfdedb74f9b13c1cea188b9b2ede35c8ec38 2013-07-24 07:02:34 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ac85cb039764d74cd60ff4ee3c5f25f9bdf4b7fb7975426b0ffb22733e1d47c 2013-07-24 18:28:44 ....A 177152 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ac8e84249f342390bf554d9a4713c166c6bbface46f1dcc1266ac65d71c6a9f 2013-07-19 15:29:08 ....A 6391808 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ac95e8442a3225d5cdfe45b65f0fa90ce04b6a1d86f4cb2208597a0869eea5f 2013-07-19 15:29:40 ....A 307200 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aca39604cdb1498d3052ebe181495e0f8f58ca861f4abbef365798743c4fcbc 2013-07-24 12:24:04 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-3acae8a1176af8908de210bc8246ab55a284fa5633a3503ef1234e101f74973e 2013-07-19 15:29:26 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-3acb14f11d984fca7d0b35e3030af1408565b492bc55949d8969fda7ba63c46b 2013-07-25 14:53:10 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-3acb6bb2fd93e44640788625d25abcaadb53836c44a23e7d61ff214c96791260 2013-07-19 14:35:58 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-3acb83b14c30325638230dab8c1b5a6fba420996721d9a545fcdac846248073d 2013-07-24 23:02:36 ....A 78156 Virusshare.00075/HEUR-Trojan.Win32.Generic-3acc6cca17a0557a8438cfbece2be29a5d7a2250b77eea3cb239142bbe1fd909 2013-07-25 06:21:10 ....A 7236 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ace112b17d3a16a4c3fab53aa249ffe0b44f4e29e366d37a4f3cc8aae454724 2013-07-19 14:35:46 ....A 139560 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ace4d15d7fa559352995b53fc81b8b8b6e6a2a12f7420dcbfdc304456bb3549 2013-07-24 18:34:02 ....A 117760 Virusshare.00075/HEUR-Trojan.Win32.Generic-3acf6a8db78f9bf5b720ad657f4529272082660550f9b20df78a1c277f3a2fa1 2013-07-25 00:52:48 ....A 734166 Virusshare.00075/HEUR-Trojan.Win32.Generic-3acf780f110a059152e8e3e4dcb8086304ac5288af3693218e3b05b7f193b06c 2013-07-24 12:59:32 ....A 406016 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ad03580a545dd721278a91e526c3c0b83b529c24898dbfa9d39d8e8c5c48a77 2013-07-25 13:26:24 ....A 212992 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ad048c332338874b388612e23c79431ead1d4bc7291e36d9c6bec4d225d21f0 2013-07-25 13:12:34 ....A 90096 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ad0a948e5383715ada3ad2933b8d8d8c95b00467efed5f233ef3128604e0fed 2013-07-24 19:06:34 ....A 64000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ad134ba744cea7272bf8dadff753b22c2190c933d47612561ab0a7ca308c44f 2013-07-24 17:04:46 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ad320c4e7f49695cf6a1693463a5d74722a1634053d754e060e48a37effa642 2013-07-24 12:09:44 ....A 1391616 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ad32560df40b78248de529f2722c908f12bfec5278fb1d07f07139860bb87dc 2013-07-24 02:38:30 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ad3831e6a9c6395944c74fd11ab5d499009cd55d89ddf193a041f34813248b6 2013-07-25 00:51:52 ....A 97280 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ad49ba41402c1dd9a059bfcbd4615d29f5c5f71db594ef5f3e501ac58daac14 2013-07-24 19:21:56 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ad5bdbf12d386846120d8e99a1824329231259108ea4815ee92fa7b6fd69d2c 2013-07-24 22:06:34 ....A 1133312 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ad6c30bb4f036eb08126b6c17e2ce9cbde3050d93617b0f9a578ab7b8d4c829 2013-07-19 14:35:10 ....A 781440 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ad7d4e8eb4072ce64adde4508718cd1ca693c69d9ba280f6a88391c6db888e7 2013-07-19 14:35:16 ....A 251599 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ad7e2c6c03811a4de0bce6d44b770b829eec646d2ef559a79f6a03b8a4d607e 2013-07-19 17:38:48 ....A 31866 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ad8338cedf603b9bc8265f37f96ebe37a30cc9d74df373f007074fb24fc96aa 2013-07-19 17:46:52 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ada4931da6fec8e8141e88965b3c042dd22fbc4ba57ad8bc09c2a845b221f17 2013-07-24 18:05:58 ....A 361472 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ada73955d482c516011a1bd1275bf69703ea987f1a31b463ad721d0e8efa8b4 2013-07-24 10:00:10 ....A 961024 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ada7d534812787a1f4c6b94beaa438c169499f45823c78e8719ae7778b707a7 2013-07-19 17:36:02 ....A 66524 Virusshare.00075/HEUR-Trojan.Win32.Generic-3adac2f90ca52a8a85646755f4678a6b7edd2ac7e50e3d0573ad464b0adccc3c 2013-07-25 12:27:30 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-3adbe266b8e64e270c8670a77be13916ed6cc2d4d4cd65df82da8d35bc9e1cfb 2013-07-24 09:04:40 ....A 719265 Virusshare.00075/HEUR-Trojan.Win32.Generic-3adbfe05d1002a8ccee05580199358d2572d87793c34a39d735b50e4328d7678 2013-07-24 19:54:00 ....A 409652 Virusshare.00075/HEUR-Trojan.Win32.Generic-3adc0262fcbc367c3794c0803126f241ae6a5b804d62a650712e6fc983c159af 2013-07-19 17:36:50 ....A 781440 Virusshare.00075/HEUR-Trojan.Win32.Generic-3adcce9a38b1c97b7f0d4bde38bfe9370739ad4ec9a9213e3484d3c01aaf298c 2013-07-25 01:54:10 ....A 366592 Virusshare.00075/HEUR-Trojan.Win32.Generic-3add6325af593321d21858964dcffa5123c403eefb4afda58bc862e1faef0f0c 2013-07-24 13:16:54 ....A 206866 Virusshare.00075/HEUR-Trojan.Win32.Generic-3adda86868ceaaa806bd0b77fcdccf08c10f11f48066e007b50f1f0f6994c30d 2013-07-25 01:56:20 ....A 2047435 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ade14b1ff25a4998a7a7d0bb61cd2334b8ee011c2db9c36a8d4ab2dbd64ea9d 2013-07-24 09:07:18 ....A 166400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ade3be716a35a6109f4b0cd2a94ada54627007c752c57eeaffe8a2f579ea2da 2013-07-24 15:03:18 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ade82b3fbf85805dc48ab891b47dadb61db0b1dd6c5712e20ccdb0653319c2d 2013-07-24 16:11:36 ....A 138240 Virusshare.00075/HEUR-Trojan.Win32.Generic-3adf256b0dea5623a8f9603a5a847e414dac3be40c8ca977ad8bc42732018150 2013-07-24 12:54:28 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-3adf6cb7cb2ff72d9d38c28f2f3e5e71a54d3dcc00fa76736ba39d45534001a6 2013-07-25 06:49:38 ....A 64512 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ae0b45673f815e35b53a6d256a76bf38151946df39b0cfe7cb8c8925ba95d05 2013-07-25 00:07:18 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ae12e34eaa093e5321e1ed42e3d97bd2ff696a3922e218d7d7941128ca6d23f 2013-07-24 19:44:00 ....A 5120 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ae18a91d7a224976771b4aaf79a4eb440b6305447fa9a438ef159cf3967270a 2013-07-24 07:24:40 ....A 342016 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ae362c107e86a2e930ee691d7beb50b9f14d278dae3530f2c334c2b22ba68da 2013-07-25 12:06:22 ....A 210432 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ae3823412b9131d279c057ecf54b0957da798650c21d6fafd4b6c5d766054a5 2013-07-24 23:53:00 ....A 457678 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ae7d31755ffff2528e5f9b0dce7e99ee5405d35ab9ab711497e978eed84f5b3 2013-07-24 08:52:34 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ae8136e4753871a87fe9540f3ee0b46a48b5c58cf8df0b5b76686808c6cb19f 2013-07-25 15:41:40 ....A 168960 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ae93e8fbde8b8d35875d7c8ab60b9206a12602eca6439e075c43b5579d601ad 2013-07-24 04:40:46 ....A 35980 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ae959166099046fc97642ea2a949d53143bafd51c6d78bd456130e65483c95f 2013-07-24 03:57:30 ....A 354816 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ae9e55088fbfd525125e663ddd0b4f06b10e1f17b6be5394d97e1da5d7ac4dc 2013-07-24 07:46:16 ....A 37384 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ae9f2f3d78db3a7dedbcdd1d97afe1b9860f3403a68294ebbf4f30439f558e2 2013-07-25 01:47:36 ....A 431104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aea54931a90f4c5ba0cc5bfbbfbb315e17dd2fb8816696c210c6d4b3a4c7da1 2013-07-24 12:46:52 ....A 62976 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aeb27ae9a260b7d8306629957cf023645d20f4054133924dc33271fec1f23ae 2013-07-24 18:01:50 ....A 1122685 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aeb367f69e0fa2fba7cb9299099777eef526534d6d7f8014268fead2a22cb62 2013-07-23 22:47:36 ....A 29696 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aee79ee842d0bdd7813d4922de249c3e3c1fc52f09df275250b4828a01a8f97 2013-07-24 04:05:02 ....A 818047 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aee94f9f2c258bf63887fb8363a39194b61ad03dfdaeee814d1ac1e9bbb543e 2013-07-24 09:14:46 ....A 424521 Virusshare.00075/HEUR-Trojan.Win32.Generic-3aefa63af4f51d55f4576e746875f2ec1d172700ba973a86d85a3e5f5cbf506c 2013-07-24 17:58:58 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-3af0eab336c0d2863be94336c17bd2947799cd212b66f7c3dbd150c1e9df60a1 2013-07-25 06:25:56 ....A 68728 Virusshare.00075/HEUR-Trojan.Win32.Generic-3af1400f8a114862e76e465e014da080c2dd6c6f858eee685acd1b7bb34eef66 2013-07-24 21:23:38 ....A 12992 Virusshare.00075/HEUR-Trojan.Win32.Generic-3af1528ec4a91b4ad129d409f5600d798cf047ce4a226b79c75a90967ee9dfe9 2013-07-24 21:28:30 ....A 7168 Virusshare.00075/HEUR-Trojan.Win32.Generic-3af196887af3b2e6e14848a993a88aa64f7dbe54f98a844763f43fefbbcec57f 2013-07-19 17:45:42 ....A 35617 Virusshare.00075/HEUR-Trojan.Win32.Generic-3af20f41bb48051821fe1350b2e50a7831bc2c79d11f768551e59fa5675548a1 2013-07-24 00:41:32 ....A 369664 Virusshare.00075/HEUR-Trojan.Win32.Generic-3af22f75a1f8ed55cd9d187374a10b35093cab9247256bb312dbb2fbb87f2576 2013-07-24 18:40:16 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-3af23cc7eb8b245e540640ce666578754af8d95508f27f37107e5b1713f03a96 2013-07-24 08:46:44 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3af30cf0ece8730a75ea544f2c4c17ce35ae192b6e42cdeee7a10827f24cdcdc 2013-07-24 09:28:38 ....A 110109 Virusshare.00075/HEUR-Trojan.Win32.Generic-3af381502524d6ccd31596bb468d44768da439e3e0dcde6d22ced3864dd3f7db 2013-07-25 06:43:52 ....A 139984 Virusshare.00075/HEUR-Trojan.Win32.Generic-3af3a58985ba88035ab8f62c312f91b9ed78b9767ffc35358d1223c470ed02fc 2013-07-25 12:35:10 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-3af3b243978e893bc776616cf73584ef511e345681687949023645abaa1d9022 2013-07-19 17:49:06 ....A 1775616 Virusshare.00075/HEUR-Trojan.Win32.Generic-3af441f459c23b3b4d730041966ca7a707ca10ce5dadce30740ee0486d785d29 2013-07-19 17:44:20 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-3af623399b855d167c9fd5a7df8af0124c32bd48da0a90981ed75e04a28eb557 2013-07-24 04:39:04 ....A 442880 Virusshare.00075/HEUR-Trojan.Win32.Generic-3af75c99461efaaf34302188e1a9ff6934aaf9054aae07faa9c0be08d0a6b7a2 2013-07-24 02:58:06 ....A 484864 Virusshare.00075/HEUR-Trojan.Win32.Generic-3af78f889fb3ea93c7152ffa0304a65956438e69cac3b43a6b92db21deb16b4e 2013-07-24 09:06:46 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-3af7f05c63998d339d3086dd322aa6f2aa0106a4c0593cd3adf9c4448830d123 2013-07-24 20:55:20 ....A 231100 Virusshare.00075/HEUR-Trojan.Win32.Generic-3af80a72468c9210d7d70a83cc5040cda4e91f26b94beedbd94545e762d8b12e 2013-07-24 20:06:24 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Generic-3af96900190fb01761603cb5ce615ea5316250c1102d33fc5657be68f0903eff 2013-07-25 00:05:20 ....A 132096 Virusshare.00075/HEUR-Trojan.Win32.Generic-3afa448f1418bfe14c6aa3943d9c05328a04926f30cd2a3b85a2b1d6d6077dd0 2013-07-24 01:54:06 ....A 57856 Virusshare.00075/HEUR-Trojan.Win32.Generic-3afd23cce6f9c23da010f1172f592a97d2fe4e56a87eaf908c7de90a01803895 2013-07-24 05:52:44 ....A 428032 Virusshare.00075/HEUR-Trojan.Win32.Generic-3afe3d919693acfae4b40a2a2554527cc40ab213542557ad64513e1b65c2180d 2013-07-24 18:28:14 ....A 291840 Virusshare.00075/HEUR-Trojan.Win32.Generic-3afea468007cc7ea3e6a3f94a17120ff1d0e165a94dab10ffdd51339862824f0 2013-07-24 01:37:28 ....A 257530 Virusshare.00075/HEUR-Trojan.Win32.Generic-3affa9075b5b487a9c6de75e29ea30190cf6992a2b7ddd4a19164b816cb012f0 2013-07-25 15:58:02 ....A 188928 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b000d7614e7e64ebc204368fc8c3857993c4b7ec4f0e100b1373fff856d4d74 2013-07-24 20:49:46 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b011d5daaa8c53c0c3cd2915ebc5fbff7f04a2efbe118216d15def86ac0ae30 2013-07-25 00:15:18 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b015c8e9591ef2bfd13334bc565689232f4bb26f81f3a550a0bc34bad6871d2 2013-07-19 19:47:06 ....A 827392 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b01a7a72f7da6e6ec23f980ad39edba1b1966860718edcecd10768d1603fd7f 2013-07-19 19:26:16 ....A 305664 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b0208ddf2208b7dd29f8c71ab100d74d6c5cd4229b781acf2df3f86c9de6267 2013-07-24 23:56:52 ....A 384000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b0289300dc749f50d28aabe42597b44972fd2ed35cea313cdea7343bc27598d 2013-07-19 19:30:40 ....A 881152 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b02bb0f603e2799bd398ee37d470968419bc17ffdf577c11c2513a040ab5950 2013-07-24 10:17:50 ....A 91648 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b034519ca51f09583a7869f0775c360a16bc87cbf25bac9ad193e1a527461fb 2013-07-19 19:21:10 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b0364e6db12e798cc8a9b7748145d6489873a5ee8ffb0c3d3f22ec4c999c44b 2013-07-19 19:46:24 ....A 26877 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b04afb4e6527fb9ccaa98890774997dd5d4b4907d0a052111384dae6597a3e1 2013-07-24 02:32:02 ....A 46592 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b05169b373478beb82bad82c399808896dea68a9643a1d12442ae5ef1e3bee7 2013-07-25 11:37:36 ....A 75776 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b0543114d3c03118fd52b6c32e5b5a66194c32407f9103b80c5e4cb0a0ac817 2013-07-25 14:09:08 ....A 4213 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b05759bccb1a2e8bcd4425788bdda356633db7dac453b3471927472e88964e4 2013-07-24 17:01:34 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b065ffc55aa574e8170280d2a2db60f67fcfd8088e337a52beb9be7ff3ea05d 2013-07-19 19:32:44 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b06aa323604d91877a5ad421ba8353301817eac29df8be6a7b6593fc0496fcf 2013-07-25 14:39:30 ....A 102912 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b07625d1c01cb60cc4e44f01cff297fc4d442f9f2cf8ff4c794f527e7b5863c 2013-07-25 15:01:22 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b078ddb8b4154f755edf12227846ffc1a1975fdd6153a52278f08df74e408ee 2013-07-24 20:54:04 ....A 378880 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b07d46db5a41af160e6f90d2d96158740574272e6477778309ea49fc0ba506f 2013-07-19 19:17:08 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b081e0d19041db045472228390e358664fc57482504e359e3b45e4d9c9fd19b 2013-07-24 16:34:30 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b0850706a1dd07fdbf76b4e1028cde3477e810a3e83fcaf019371234b800ca3 2013-07-24 11:06:34 ....A 151040 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b08507abc533dd12d5026aca3dabd70fabfff573e0e905daaf94dd4f6fec154 2013-07-19 19:13:04 ....A 32925 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b087ceeb31d8c83e2966647df1604d158e02c1a9294cea284b7bb2d4149be79 2013-07-24 05:34:52 ....A 221426 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b08ef1c6fa7b48a71d044b2b97226e6541762a15f6b6d2e05eecb9171080520 2013-07-24 20:49:16 ....A 78007 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b09300f09917e9c5e8c32f98e1b4a5ef54fe4b2b6a81ad5ea9fec964d1be58a 2013-07-24 10:57:36 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b0c016b1e6444f87cbd20524966efc596a8a5d72d771878dbe29bad17d092e7 2013-07-24 10:12:34 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b0c8e1e2f8450a2b369b7cddd111882e2d8b9d9c758e65770d36f31bf6ea2e2 2013-07-24 11:19:30 ....A 353280 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b0df097b5940c896daaf7f8d6ee20adc91b79341e96a2ff06cfd6e7857823be 2013-07-24 10:06:10 ....A 177664 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b0ea03e70b99bb600ead3a24a93d79b0e73dd0f7319b9dade9a84d98bc29a67 2013-07-24 04:27:30 ....A 1549824 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b0ec33d43569779c680d93ea66c2f71054321322e71da16909dd39d0a081361 2013-07-25 07:11:40 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b0ef4298f88c03dd62778ddafc48a0e5507fdc6bc18f357fc1ac2695c6c1b54 2013-07-24 21:11:00 ....A 59755 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b0f74d2e1056b7c13d61cc65d8d1b8188a7a2fabb67873f462b3919afa5790c 2013-07-24 17:17:00 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b0f8298d66998aeb5c9b9880fdbf330739c70d1e6c85cdb13e6b334bd8b9976 2013-07-25 00:28:34 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b10424fad22cb026ced08e7511e18fa12d463110ae51906276e521decbc6198 2013-07-19 19:45:46 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b10f064248b35d2e67c851d6edf5ffe77da54c6f2fcfa664b26aa7481145571 2013-07-24 22:14:54 ....A 53277 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b1105b59653f7323f163c6449637c123d593cccc1d9acd8c42ae5eedba3f09b 2013-07-24 09:33:36 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b119d39c80c11d5dac763d9604d5543bef0b61ba4618542d589df763688fbc5 2013-07-19 19:16:32 ....A 239104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b11f72a88d2df17dc11b22119c281a11b0a8f16470f707bad61f6023b90390a 2013-07-25 07:19:34 ....A 323584 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b122a1ade504b6f1aaee57c20bbe7acee1d5b16d8a79aba92c7d29508113c1d 2013-07-24 23:11:18 ....A 231424 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b12b9cf597f5dcff767bafc674978cb6b596031da3b8a7a1b8bbfd7517b4fc8 2013-07-24 00:45:58 ....A 72764 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b131787b26d9a759fcd3593c10070ca160d6c5711ec7179f1e5976d409340c7 2013-07-25 01:17:06 ....A 22528 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b16538018069aa1fa5b3632358768b7dbc6d522bd83f07e31e8400f3b4d8f6e 2013-07-25 00:34:22 ....A 50947 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b16a9407ea61383d57aa873feb53cc2465a23c331834fa94f60a26c9c11f338 2013-07-19 19:26:10 ....A 291328 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b16eaff13de96c75452b05e37d3c5183f826986cf26b286b04cbcb1c511efd8 2013-07-24 18:41:20 ....A 146944 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b18a3aaa1e0649201851674f8fb6b7dcd8f538943bb512cd9f97945bb6f096f 2013-07-23 22:07:40 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b196aa1e0f5603c34b414cc435dca3336e45de47adfe8fdae4f3f0194351d5a 2013-07-24 19:24:52 ....A 921727 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b1a73400808e9b71baaba2d62e8ac2a789822bb5db3d912006acf8814a6584f 2013-07-19 19:50:28 ....A 47104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b1b166cce70358a324f6e41761ef412d80e7e508a85ca379235d61953edf094 2013-07-24 17:14:04 ....A 1772032 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b1ba99e61e5d62d98aca328402f3e0f7d3f8725207fb6c6cfb7ab24e87a3436 2013-07-24 23:13:34 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b1c8157f85c93ccab695c84a56a07cded62015e3700d36dd1fb4592400da25b 2013-07-24 07:07:26 ....A 22528 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b1d529b37abc356173bda5bd947f848ee294e4c8aa8ad2b250a196dacb70b4a 2013-07-19 19:20:04 ....A 38806 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b1f028857ddb8fac3d6a72ffeee5eb3ff3a0518c6bb240c8a9838f89f485d37 2013-07-24 17:31:12 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b207be82f9c2217afe3a89f86c7de586166153ed837008e24294003d0bd898c 2013-07-19 19:42:50 ....A 940032 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b20bd0f1107590c42115abda047cc3c0e24a1aebd06cb433130d47e2bc3218e 2013-07-24 23:14:02 ....A 74240 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b22f0a8fe72f2501881a5008c422dfb99ea441efb14fb96a414412376536375 2013-07-24 07:14:08 ....A 29696 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b23c0112914aff2e95d9baf547a97606893cdc1eff19b8db1a5135707a99fa5 2013-07-24 11:57:54 ....A 83456 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b24cb4a78fd2810fc9182bb132ef4bbb0ade22015ca82d6c878269bc8e3f91a 2013-07-25 01:17:50 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b25b6f57e581abfd7e5d5eb3b7be29c6c03518031bc3cdc39a5421bac81d758 2013-07-19 19:45:40 ....A 175616 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b25d0c913ca6a2d3a65ac42b7e7351cd35ab2e721a0419afaa59ba2b33563cc 2013-07-19 19:43:24 ....A 209209 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b264ea57da781a432f9d7c90554a2d0febf319b1473a31e96012beb3608da3e 2013-07-24 18:28:10 ....A 173484 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b270c97bf3fb94556b750037711dbcbc3d88a27eb654e7ced69790d8e8c7182 2013-07-24 16:31:14 ....A 566272 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b27b2d051088de50d9b5d54d7cb0798a6ef05df68ca5f3392e47472a6d86862 2013-07-25 14:41:22 ....A 172748 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b28809d453df4a5ae73a5aebc3fc2ed5b499d282ac441e3af9e661268b8d69a 2013-07-19 19:24:58 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b2918d24dcaf7fa83b47297043cfc970a7b833b7b56cce4afd588367fc5c181 2013-07-19 19:13:02 ....A 99268 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b293ce46f0f87ac5c77fa7c0e73b18d9ccd7f7dab56bc344d615837d1f9f74e 2013-07-24 21:50:14 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b29656e41d74c41f87d7b362c86a5dde73769092a7bf80c51e17b765e746cb0 2013-07-24 06:08:34 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b29d2659bb714b9438a9a402195ffd5373d4daddd7e064b8316b78697d77381 2013-07-24 16:24:54 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b2a23abfc8d89ef573964f6995a9d8e8a6e7a350972c48b0e8c869fb3de89cb 2013-07-24 07:07:06 ....A 246919 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b2a8e2c7b3345b4d09e04d161d7604994859f95d4a8a876cf36db84b5b3c0bb 2013-07-24 09:21:36 ....A 63489 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b2b05852de9fd0a3946a6f265551d0ab61de844e9885cfb34d15081fb03b610 2013-07-25 15:13:54 ....A 14821 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b2b57a19138d078d49e7b2590ef5b2eeb82ff82bf91e8a65cdfeb5ed369a8e2 2013-07-25 01:33:50 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b2d29ff9858be0960d9b5cf1fa9473105ef190dc98ae5188e6444dc3735e1b3 2013-07-24 05:15:00 ....A 68608 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b2ed7bbad3c489f04b1eeb908d9c81ab8cb9b36bffbfe39ae82b85816e1873d 2013-07-25 15:29:12 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b30e5868729e49d6a4a3be531df42ffa164ef3e71ca3c34572de1e9da238c57 2013-07-24 16:05:28 ....A 78292 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b31013df28e1767aac4be0bc3b8dd6f949072393157234d41554dd1753b8695 2013-07-24 23:58:50 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b331791d4b76e3473844471a86656b4e659fe29b3a113e36c4c94f5647e4f74 2013-07-24 04:15:10 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b3442e172d658a765f52c366a53d382afbb590ed76a2d4d16a6711213cad081 2013-07-24 09:40:24 ....A 57856 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b349fb2dfca343d33726d0b6f2f46cf997c68abf647f22b3e21925812193413 2013-07-24 06:54:52 ....A 393153 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b35bae8296e460507de682a8d70bc846d23d3ba2038b6ee0563967c5daba716 2013-07-24 05:28:06 ....A 2523136 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b35eab74d163fe01f4999826ce8f9d3c46689d60dd2867a78cad71aeca1b79a 2013-07-24 00:17:00 ....A 1657051 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b3690027f3b6bb726806e95450e0b8c39eb2fd6141b44aab8adb0652465e24b 2013-07-25 02:17:54 ....A 372736 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b3981b19ed97aa0a8ea5ec4ef1deb2661a741432709e25f89bd28abb2d9a9ca 2013-07-24 06:19:46 ....A 109904 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b3ad5e6569d4da2d99f4c7fb44f46b191a2863959731547353f8ab0abe72a0e 2013-07-23 23:34:54 ....A 32300 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b3aec846fd09378dc6fd8b2320525814d8dc15337020408df53fc18d06f22ac 2013-07-19 19:45:34 ....A 940160 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b3bfc845587aca437d9761d7bf2b53e8770c26519f075cc0325880bfddbc9fb 2013-07-25 00:16:10 ....A 39940 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b3cec9068d17d88be892a957ba6081c316beb053091e8be37fcd89268aabef7 2013-07-25 15:58:00 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b3e0ce60fe14278716f7036c38ab3c727e18a8e499dec8f25fe6952a21b68a7 2013-07-24 11:16:44 ....A 411142 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b3e489788706fae71d06ae7120e70e13a8df9c30507ca659be19e0ade38c09c 2013-07-25 14:35:36 ....A 234671 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b3e6aeddc2230f2e876e710afc822295f8adddb526479677157468da3355c5d 2013-07-24 22:50:20 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b3edda4157365212fa806b97a30ebb9c0359dba4bf63208105a831e152db422 2013-07-19 19:32:26 ....A 1591904 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b3fd988da1871c88de8c989b48e03fb7041b695082f21b6423ce11be3dcb57b 2013-07-24 15:01:16 ....A 22662 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b402610123109815706091ab96f21947db32b2379d32f7aaf8b90d4301524af 2013-07-25 12:21:42 ....A 11184640 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b402a442d317a4338916c059b58a879ce42069c7be5889b1ef61278063b4c34 2013-07-19 19:51:24 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b40b720f982fbc9e45331a6f2612cfd053a25ec901b34c8825047f56abd41e8 2013-07-24 05:24:06 ....A 158628 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b43f76b435f71cbd5774a5b39089fe57ccf196da86fdaeaa88aa455bf8be6dd 2013-07-25 00:55:42 ....A 203856 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b44266fea2ea5cdbee4e2c944814663e7a530369bba0f3eb2d5c403f88e7a39 2013-07-19 19:48:06 ....A 3819884 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b467e937e3a27cf1b4f9290cded71b00c8583355e53f4eb5cf916dafe36ae12 2013-07-24 20:52:00 ....A 160088 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b46aeece46846093ba443072c3677731656f021aa712656f22d3dd5a4f1c57a 2013-07-24 17:13:42 ....A 174080 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b46fac311c54910a26ecd5e23287d8799763380307d1e2406fc5ff5675a9ea4 2013-07-24 07:48:00 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b476579303bbc6fa7cb1f703fbdfc6b0f40c56e0ca76216a600f7d1efc541f6 2013-07-19 19:12:32 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b4809cd808188914d67d9f8697e2a0412ae8525351443c6dbc909973ea34b94 2013-07-24 03:20:38 ....A 723456 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b49da05d889715b7f0a0f8653d40298f5205996196ab60ee483eae04b5dc1e5 2013-07-19 19:14:30 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b4b08d174cfaad426e00c8a560e98a075c30a1cc0ad9fa9dddad2a46d8bc2a2 2013-07-24 21:04:18 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b4b637d35e6e551be3bb0795d43edb8462fe1c02c4852c6bbfd7ab635fa6d6c 2013-07-25 01:38:22 ....A 120832 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b4b8cc200f7fcec5a5bdd519e0f4a0dce208827b55289ca2ee4c1af1f4dcc39 2013-07-24 17:03:32 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b4b9dd87fbc260b3410b049238361e724a5ece6f8f9c515d996b45a44b38394 2013-07-24 20:17:30 ....A 295959 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b4d70436e06132b65a05f9ad57e49005f29252c8a63ed9a171efb2930a5ab4c 2013-07-24 10:50:32 ....A 1056768 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b4d7f6514b172da6e3cf3bd816942be21d1678f703fc374cf905d40cbdc9f2b 2013-07-23 22:35:36 ....A 1221632 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b4df478b01a6e6ef1d5a3345345bb23b6b97a30614abb7ebbefc948f09669f5 2013-07-24 16:20:22 ....A 76288 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b4e8f8fb6fd48ebba1d734a15ab90e011afd56a1e7987e7dc892786960947ff 2013-07-24 09:52:56 ....A 60524 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b4f0eb99a901550038a88585e7bc6672b907703e0b38a3324a52aff4ec51d27 2013-07-24 22:43:50 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b4f1397cff39332edaf008e2d189ecd1aa087fdc3aa624e6540597db7a3f3f6 2013-07-25 15:03:44 ....A 903807 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b4f73948df681a430b12edef9b604b289a21e2bf16937163acb03c2faff21ee 2013-07-24 09:11:22 ....A 65024 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b50212fd5e4c58f876b4f7b4c5b571e50a895b9c717870ec288df7d8d7ccfa9 2013-07-25 02:09:50 ....A 72448 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b508ffccc0382c81e3b83ad7ee05db3ccec6a0f8ae63302a1e4eb655fbd46c7 2013-07-19 22:55:34 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b50c63710e849c736c9667bdb9535a55e11adb751da59931689fdb414d01906 2013-07-25 15:45:56 ....A 505344 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b51493bc4c159c1e0cacbce4806e632ec30aae2cccd7138014157850076115c 2013-07-24 22:35:40 ....A 360448 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b51806e1097268012cc47e0c531317ce418266f0d12ed2ba58256406622cf2f 2013-07-24 18:12:10 ....A 415360 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b5257bb0323bbbf3a7c23fc89201e9b68cffcd6032e861f65a34d5ed2483254 2013-07-25 02:20:26 ....A 335888 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b536263e251cf8080f2dae12bdab32efa04de1518b7d27b3dfa818c3f425514 2013-07-19 22:55:38 ....A 136704 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b551bd6b25fbc35230d46d878b0878d03e8d5817d413e0358ff324a98758f29 2013-07-24 00:03:00 ....A 359936 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b56a925596adebc7e12c3129972dfb83dfa9e1e88725f61db7f27b47d298732 2013-07-25 00:57:02 ....A 86528 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b5761d060d6604e517d947a66b59c44ccaf79afbac00599411f8a1ec5381845 2013-07-25 06:55:38 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b586626694c9b9bb24000df193dea1443603863c8a2ac3094388c4d0f45f842 2013-07-24 09:11:28 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b594c61f45101d9b357581fc452ced43e9866c5d4eccc630e17ec454dd990e7 2013-07-24 16:47:26 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b59df2ffe7b227da1e2d532aca704d31e5433574a20e845dcb0cd49ed26e054 2013-07-24 21:24:34 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b5a29cb328a41bd7ed9ab68c1356783d8870f2deeb7a5d6bd3a9a3ab5133106 2013-07-24 04:27:14 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b5b36e27456e2708ca8cb7ef90ee8be3d0fbe301bde96d786afbdbdb2d8efc4 2013-07-25 07:17:38 ....A 85908 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b5b76ce3ab78b0ccdb4dcf0395f3d1d204202d9d517def344a24159d4daaeeb 2013-07-24 00:52:58 ....A 49208 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b5f2e616e6dcfa753ca8f405bde59a4a7f44143534d4918e58fb72b1d91f5f9 2013-07-19 22:24:46 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b60f5c58f86f628e31c1186c8c1343e21706b8646ecee047742f43d36d45930 2013-07-24 15:29:18 ....A 2884096 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b6289e6f3df660eaaa4fc01b947313ff89bb3df091bcfc85819016873d28829 2013-07-24 14:32:32 ....A 95232 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b62fbc8f6abb8fb812e2eb8656b24a2990da6f7ed5eaba67dc7cd0a9cfed2d3 2013-07-24 06:24:52 ....A 229906 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b631b9db627f8ab6eb0db9f384f03f6726272ebdfef0b69ee9d08b2955165a9 2013-07-24 11:35:38 ....A 2694144 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b63abe76ec6f8b8e717575a0eb975f754b325b888656449a2a1b3c2b4e57dac 2013-07-24 08:36:18 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b64e72665cf909407405482f0acb7c350dcf273593eea835d69435723ad4138 2013-07-24 01:30:04 ....A 146944 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b65bc10cf86bb7426b6bf355ea1d042136f8abcbe2dea884006f0df2a6c5579 2013-07-24 23:57:18 ....A 3446432 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b68bc26fc7f9b76c3d596e1f7a50621599d3c9137313fe1e9d8b229968dfd72 2013-07-25 06:45:28 ....A 148480 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b698bc008184632b5427890eb40ca2eb38a73a43196698709fefaa530936639 2013-07-24 05:21:40 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b69e48ee54ea434ea354e15fd6f0ad1240cbf5793aa75954a145f71f69efd4c 2013-07-24 14:15:34 ....A 56320 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b69fd0fd858004b574d2e340f3129124848b9660f794d0d1be91d6ff5104f87 2013-07-24 17:34:12 ....A 946792 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b6a453cd94fa5ef57f32227fce88f12ece1ee7b6cede229be71d5a10ce17944 2013-07-24 11:19:30 ....A 56524 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b6afe61f04b07efaa5d52b37a30d55afa34fb99bb916931ff5bc779bc335cb2 2013-07-24 14:22:14 ....A 52084 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b6b2dfea87b57eb466c79ba79e6a6402e81a9373fd8a746ea0b130b11978e9a 2013-07-24 07:32:06 ....A 296984 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b6b505b790d35a3f8edb8c99d94e2e3e0a224a07375cec59e15068152ed9e86 2013-07-25 06:40:10 ....A 54672 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b6cfe4906cba9a50422dd3fad4ab4dd52c9285904275aaace3f3e0a234d7b70 2013-07-25 06:29:12 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b6d56f8775b9db19c4a4317f0afce781c58e8b4fa318109fbfe878cff3f7090 2013-07-19 22:11:02 ....A 38400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b6e31f5e20e0348666197932d978f783ea3f596101651e5da92b1b983ba397f 2013-07-25 02:02:10 ....A 565644 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b6ed283122b9deb18921139bbe1dc355ef9ea2f01a77594485a635cb4e74fba 2013-07-24 09:52:56 ....A 23552 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b7077a1309f2a4bbd125a4593e5d919ac75d924637422ebcd8cafced39f1976 2013-07-24 01:41:04 ....A 1299709 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b7240b38f41537c38f08ce35ee606eeb98613648ae3b91669e6a80d0f59b715 2013-07-24 09:10:14 ....A 75952 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b728b7245715890400df67203de1823e08ba6ebd2c74225658cede0adbf77bb 2013-07-24 13:19:44 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b7308367f58f4e8e52fa977fe220cdc5b21ed429200d070c67dec38a46c14bc 2013-07-25 01:33:34 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b73159f1f2a41b50b511b86dfac9a18c00b898a9d787cace8860441b83a9e22 2013-07-24 07:56:14 ....A 42141 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b7460b30ffc513f84eb380fa86afbd2ea38838220ad89e617e92aada6095d66 2013-07-19 22:27:46 ....A 109568 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b75ea3452976dc535455dc93c7b91e3eddc681d1da3a16a8b2d3dca4cca7e3b 2013-07-24 21:20:58 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b76e18ad475db7274d3bceb2c156b2e22c3567f15be790729df9bc0934192c1 2013-07-25 15:13:44 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b775153a728c4196d6de25266b611a6bd688c402b9bcf1626c754e6cfacc7cc 2013-07-24 21:51:34 ....A 18944 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b7965caa2eac6b18e3160cbf507a740f25ef7ee2dd78778defbe45cfa0e00a9 2013-07-24 14:43:10 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b7a6e15f55665f4f883b7722479162506d793f25efcdbf71cea35bcb088e0b3 2013-07-25 02:24:58 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b7a7509d41de05c49506e6e9bfc351d4820336e61f53205ed589516ebe4c2b8 2013-07-19 22:31:28 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b7a99db005bf232f31401e229b114b66b4c774d5d6d0f99b31abe707c75fefb 2013-07-24 18:43:22 ....A 323584 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b7b7c3ff1587f7adb00fd0bcf53f89b6a98f0ce30f2038548e0a3116e494e98 2013-07-19 23:04:54 ....A 739328 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b7b91e67a3cabc3414051ca9e7b9fa119bf3a691d705bed17a316b47f6bbd37 2013-07-24 06:54:14 ....A 1372160 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b7c0b80bbbb3f9581a9d3908ed60120cb8290dc2a2558c8db48f3c5d66b2fcd 2013-07-24 05:20:34 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b7c71ea24dad2cadcfbc99305591e8651202504247ccbcbc0dcc6c09fcf2dbf 2013-07-24 09:15:02 ....A 266248 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b7d28da9a2ed8c8e8dd980c61d998a36d1ccef3be23c2d12fcd65fc9654faf0 2013-07-24 16:42:58 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b7d8e8f0a503b56000e68dd3c261778dc7c2f7818aeb1f60f7596279e8f70c3 2013-07-25 06:46:24 ....A 3136 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b7e746f7109434c7cdf2f7206e3c43cc48b75b326d1da9164f84fd6e24bdb51 2013-07-19 00:38:24 ....A 4760552 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b801411171d2bd34ce9412d145e60eacce3df50a1b3c10dd6d4e2bbc6a01bc5 2013-07-24 06:36:00 ....A 639268 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b8050684e22b90e1fad86f33f1f296d3cc3f3afcd003af746b22c2ae98b2a45 2013-07-24 23:01:20 ....A 684032 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b80cb6fd956018d2608a18cb7c97542e1407539af65f0a2a6791743077f905d 2013-07-24 16:27:30 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b80d022174991a6cf07e12cf2ff4700816fa371c2775b812fc481bd503b4846 2013-07-24 17:14:34 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b80da3255dc72b72dc6a498ea66ac73866894ea9cdf32daf37c678063d8fd9a 2013-07-24 01:21:40 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b81f49910b3b70747b97608903e391e40fc1734c0716ff0770e11a037537ca2 2013-07-24 20:05:10 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b81f8a46162aab57086193b0a41e122272f145cd2770d05a6702b798c7758be 2013-07-24 09:14:36 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b82149ca51bc23d80ccbf67b9b8b4b64cc82a10872eac1adaba9621130209fb 2013-07-25 00:40:32 ....A 28697 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b83f629bc563fd1e6d2c538a8ecaa3048976f4f63f21c9eb93c29bc453b14af 2013-07-24 22:35:52 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b8608ef656b9db1e89579e766ece278c61a0c572e9c46cb4879cc457d6140b1 2013-07-24 00:31:42 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b86f43fb388abdf8473aa74fe237f31a58fcb6009dbbae699674053592901f6 2013-07-19 22:58:16 ....A 11776 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b87302873a1f3c4223fea934c8b95e2f5642034aff55724304e455154fe43f9 2013-07-24 22:29:54 ....A 235520 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b8739a19449475f26cc0fff313dc4c7ad86ad0f5222fdb51c00a0dd4638f10b 2013-07-24 16:52:28 ....A 5120 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b87c60d8bb8b910b82fda9baac0ef77f86979d75b21688691777fdc6e7153ef 2013-07-24 18:40:52 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b88fc6eaab75a7786243a48163aaf0bf1ab135f5a3326be743daf49dabf6291 2013-07-24 10:41:28 ....A 3742720 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b88fddd9eb450e7fb898387b80ea0afa65e7a3314e6651862ba5cfc79240ae6 2013-07-19 00:37:36 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b896cecfb1a80e24a39b316c5121570e7bce8664a6cfb59598f043f897cdbe5 2013-07-19 22:11:20 ....A 487936 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b89b0435e5d9c1114a5b7e813d2b392f2709ed8b4ecea2f76f46b9624a9eb01 2013-07-24 12:02:38 ....A 201216 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b8a40f466d7a857f6223f56dfa3e04c31b4555c7e994eb18ae6bd79a430d469 2013-07-24 20:27:16 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b8b2dfb5eb0de998103c786da6b0cba2353e7cf0ff930a82df0d9bdd8e79294 2013-07-24 21:37:20 ....A 198656 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b8b9370ce57880cb82f02ca18a35b2ccb1fad022e1641d55dcdaf13c40946d2 2013-07-24 07:58:20 ....A 886784 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b8c39d7f5fcf323d7fbe3febfddc9ff00f84023bf4dfd1fb35f946deca48f8a 2013-07-25 14:27:40 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b8c7cc6eec5328470c98fef324d596998423660d02e94ce99726ee393a61221 2013-07-25 12:13:06 ....A 15872 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b8d4730bb6886414a8a3ec5d89cc987ed50e01a127b569cb3b6b1c80f2f8eea 2013-07-19 23:03:36 ....A 1981952 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b8da99cb9275232946f5c0460e3cb5dedc9b8fc34a1eebe338ff555decbfd3a 2013-07-19 00:38:20 ....A 132477 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b8e24f9159c750ac1b1aa45c3f1c8f3592ed519f225487beb717e444915f47c 2013-07-19 22:27:30 ....A 817696 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b8e7c886995cd6394573a283e723978b2a5094e0b050bcdd8a1ef896a6c5454 2013-07-24 03:54:40 ....A 2953248 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b8eb9d9955f69e2c6a296b3aa3fb910a1e5cbce4dcee7b2d2eb174bc6ac782c 2013-07-24 18:06:00 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b8fd5b8d696b66a2bd96918051d151f822702c03610e2f136beae9f0318376c 2013-07-25 12:18:00 ....A 35840 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b904cfe0c17fda9771ea4fc6b933da3ae58d0c9fd56e6b332152ac984afde05 2013-07-24 12:24:36 ....A 316416 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b9062be17a32303364b424e20eba8217bc7048562c0848cae8d6f21a20cbdf7 2013-07-19 21:56:12 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b9146442a1ef40b812d13ecaa64eca0913101153b844c4c55482ecf10030462 2013-07-25 14:53:34 ....A 122930 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b91c18cd95a65e31c9a2a7f5a25fb007693d5fca5c8db22e67e913d27063c47 2013-07-19 21:53:42 ....A 34593 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b927bb66703776cb555c0033e9d06ab68396f32f7788dbc6dba808262cd27ed 2013-07-19 22:11:54 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b92823b188002b2af7e6581b44b43e38050dc0b7aa1ac5e99410fba8794abba 2013-07-24 03:15:12 ....A 327531 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b932a748487d3a4165ac4672cd26504fbe18d43f4e7e659da7081dfde86b0d9 2013-07-19 23:04:48 ....A 1622031 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b937d6ca1947fa2a239200cef895602e9633e07d93f5054097963146ff5cb35 2013-07-25 14:55:22 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b93acc95a136a3f94058ec45afa20a7532a0f628fd17e152371f66c7c07670c 2013-07-25 01:20:16 ....A 21164 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b93f56e8bab98edfae810f75430570be6505995f224f66617882a04e4dd807c 2013-07-19 23:05:36 ....A 113664 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b943b41a92c103cd82ce73ef169c5ebf1c39e075b46205007c0e426df083859 2013-07-19 22:55:42 ....A 322560 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b94ba3610282c1c6d5be936346ad833181a547b3ca56d33c1a570ab42c5e97d 2013-07-19 00:38:22 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b95fd85be4b13bd2af3e39e10aa650439c134979021804c059a70063d9de435 2013-07-24 10:52:22 ....A 208384 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b97b5a0282b23123105924de5e09b296a2dab96d5df231f807254bd89ac6818 2013-07-24 05:42:48 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b9836a14338e6a45c24530b7fbde5370f85fc1ec51d0c6b45619a48c3de1d54 2013-07-19 22:27:34 ....A 369152 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b984252e2888fc009103e03a14b93353e5aea8b40e0b8a5d00caf825fef8cbf 2013-07-24 22:00:14 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b984d83412249f5e8883c0525c3d44c06802fa6825a4aafbe0a8d5ee4dd834c 2013-07-24 01:09:14 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b99b4dcfbb3920cb5f9753f585d80e4e9fcb1f3e9ffcc02633811207ccf25dd 2013-07-24 06:33:58 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b99b9404195c4a2adc87f4095f664045564480437c1207735dbc7a07086346a 2013-07-24 20:24:10 ....A 33447 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b99beb71771cc507a119a945aff0f6ebb8063f3e44302976191c76d08f5d28a 2013-07-24 08:42:48 ....A 50176 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b9b3e2bfd0ace8e9c67f032124cdca809e6baa0529c7b7cf2e37182f1c65372 2013-07-25 12:11:58 ....A 377344 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b9ba48079298ff2bc1cac1c3d9b82d0f7a69ce7de4b60122f1a2ff879d9a96d 2013-07-24 17:19:20 ....A 166912 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b9bea48d184f10b8b2d47955aed4e12ca3492a75bc75b38078d3219bcd23725 2013-07-25 01:03:10 ....A 94720 Virusshare.00075/HEUR-Trojan.Win32.Generic-3b9f62fa7fbf942e6156e982583a9b93bf3332ff712a1017a88f2bad28c8b531 2013-07-19 00:33:58 ....A 1695744 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ba0e96cb1b4cba619392d590861587da8a7e3d2ce967ac8c0ee98de738a440f 2013-07-24 16:04:22 ....A 1375232 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ba177b5ebf077e994118983f3d18a6af39a3dae693af9940c80da308a101678 2013-07-25 14:40:56 ....A 358400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ba1e3caba929045ca935890cbe9bed7d548347d29d844f7459387ccab75583b 2013-07-25 00:28:56 ....A 1016384 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ba1e3eb4f98cd4496217a6d6a52ea5786c0bdfdad653de14cdad83638bb4766 2013-07-25 13:05:58 ....A 22150 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ba2ed6184e997810223e0c6ac9370d2f37a79e7412b7d062f7716a56344b03f 2013-07-24 21:07:14 ....A 178176 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ba2f5710807ba4c472ae7576378f0b2c2f501095d1c8ec769e93623496dcc38 2013-07-24 13:00:38 ....A 40896 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ba300b6b214642f435c5bad6ebb5b2dcc3d61cee3b6f7c3149e0db7583b7677 2013-07-23 22:35:18 ....A 165376 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ba31b8b6f31a19e99d7aba7f05d761b045cebaf6ee884e292c2c52d8f487e31 2013-07-24 09:36:54 ....A 27536 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ba32078042abe0192c2b24aadf33e6d68be0b899f1f9358914d8e965224e438 2013-07-24 00:17:02 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ba3796e4c3c51db63c5c2cacd26fc30a5e78a25e0b5140160320ebe9018175f 2013-07-19 21:53:40 ....A 87552 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ba47b568fd9dd854779154c032957a61af583c8df62c5c070558d09198ce324 2013-07-24 09:14:56 ....A 194048 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ba564e00a62b96f043c09b828a824e8b99b3538188b9147993931b977b414fc 2013-07-24 05:48:28 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ba5a187db383bfab27afb55fce6a483109fe13bf176dba88b61b198dcd1fbcd 2013-07-25 01:15:32 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ba66ae140c73f8685ca95d5b0ce605be859b1c7bc737103fcc4e1acd7e35639 2013-07-24 14:35:54 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ba759c45896bc5ff7cc9e67fe73754b77c9cd4d72a4dce201e80e1e248aaf31 2013-07-24 19:54:56 ....A 112640 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ba785b3792787b02b994a34a967ac5bea8b80847198635f19ded1348e7f0b63 2013-07-25 01:14:46 ....A 112640 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ba8c216954eeb33b61e2745d78afd41f145c419a5a169947a14e410d454be73 2013-07-19 22:44:32 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ba8cbd7d696fb5069b6ab0d89efb13c7b517609751d1616dc9bd213dfbd9ea9 2013-07-25 14:29:02 ....A 35356 Virusshare.00075/HEUR-Trojan.Win32.Generic-3baa77bf4858aa19b910a766d3ab592e73141d11891780fe31d96cd3d95447e4 2013-07-24 08:54:24 ....A 38920 Virusshare.00075/HEUR-Trojan.Win32.Generic-3babb76a7173fd01f2c10c9114a696c077dc88a678db9dccb478af2d66f61c47 2013-07-25 06:44:54 ....A 143616 Virusshare.00075/HEUR-Trojan.Win32.Generic-3baf621c23d760fdde401883f4d506df5472749c3e0311de4bf465e118d4bf1b 2013-07-24 22:59:44 ....A 605184 Virusshare.00075/HEUR-Trojan.Win32.Generic-3baf860f8fda517aab8e8139600116af1882a05ea5e7a0e469e2c94311679bbb 2013-07-19 03:57:30 ....A 294912 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bb03e44922cd75eb746257e9bee63f5f4b807c6ee173cc35f800f173df236c2 2013-07-19 22:51:14 ....A 157184 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bb0cb175688875d4029db6f02facbb5ad838ed792c121380665d7326fa8c95c 2013-07-24 19:50:04 ....A 423424 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bb16bd5a0877a47327fd4f61a3723fa49960bddc30b4882a3cc10419b804b52 2013-07-19 03:57:28 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bb2773dff69bdda469425f41d8288c0384acef7dc4919a7cd6d60f10199fb48 2013-07-19 01:29:22 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bb2d0eaf48860439ec9e30f3993168c0d78142569949b05afc97ae78753f3c8 2013-07-24 22:52:18 ....A 169589 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bb2e896b83c11a3817cab3bf9c1481488aee567c7bb7c66b2ed70ffb18e7b0d 2013-07-19 22:55:32 ....A 60524 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bb3ce79b06e2247e38a4aff06fa5870a5e86bad423dbbb1fc109f2b201d9ace 2013-07-25 11:49:44 ....A 2298880 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bb3fb0c5241e4ca76d4c64933eb66a0125da97c9aa9181acadbae8721dbd65a 2013-07-24 17:05:32 ....A 93876 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bb405f705da4a5cc851350c427bf679b192760a50a1018127af6ce04ee366ac 2013-07-24 04:06:40 ....A 32341 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bb463cee2feadd1e028a3bbcbfecdfe03eb4b2f4d20bbfc931ed18b45390152 2013-07-24 19:23:04 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bb4a215a8864dc3d290bfe4e154fc3ec0b6425f0e8a8e4e2ae0b3b9b96f1f80 2013-07-25 01:47:20 ....A 1433600 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bb4ce314fd4ed643c0f01f810303bf66d204a13e674cc2e6d8423e2bfa5c5d7 2013-07-19 04:05:38 ....A 323776 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bb4cf94ed839ea555f69b887ee1e25e3fbf5f1e0da5e8efdc868fa5f40ac936 2013-07-25 12:57:00 ....A 509440 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bb4ee0d30e669f2251dfa62bd199cdd9256fe2b72f2456e6f46e48dbc2c5012 2013-07-24 09:24:40 ....A 194048 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bb50444ce3f0212554846ef47eaa33f1fc51e2c7725bfbd0b558bf6ce645c60 2013-07-24 18:02:10 ....A 663552 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bb542c5997d01ef504e5e1ab23d4485f272fed35f68fb3f6c415134e75e413e 2013-07-24 21:49:08 ....A 169534 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bb5bb2e71afd7da32636b8b4666584c52356202a20aff92089dbe3fa9010dc1 2013-07-24 00:38:04 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bb5d5c508b8520e7df747e15ccbc721ced8be81fb8a60e937519878b2996dfb 2013-07-25 15:45:56 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bb63317816a1883ea8f4f087dfdb80ba2f47c4a6a5a4945285d4190645f8a2c 2013-07-25 12:09:04 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bb6450fd89d0751e5d6a715ed7e06a27eb4dff55eadc6a01410c1d67c3519c6 2013-07-19 04:04:34 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bb64bc16ac7547fcf85e0a70f7139ed2e6995555c0880686cc2a95b02f3de8e 2013-07-19 01:49:28 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bb758b3175b1d4866da0cf40f70d5aed2366e07dcf3ed5f4278d95858194929 2013-07-19 04:05:28 ....A 307200 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bb7d47e3d60f5c3211f9f60bf436bd32433f8fa2f753839173d1cf8124fda6a 2013-07-19 22:24:50 ....A 1613571 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bb881a99b76ed0c776c0f13ed397dee48fb0d26732cddffe58f222ccbcd66f2 2013-07-24 22:25:02 ....A 113156 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bb956236269eec9c8779399ea08f41f91faeef549e56d806596062028cd93ab 2013-07-19 21:52:50 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bba0c8e7fa4444054706bc435b607bffd0302bcd708433ddf7361e0e95d94b6 2013-07-24 12:36:16 ....A 290173 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bbaf5edc09a66f3ff15af6d73a4b5e63b38897d3c087a795e0cf0b9d48920e6 2013-07-19 22:24:46 ....A 36915 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bbafbb4c2b436535c3e4952d9820f8471a0d3a14c913230fe2f45a3d2f251f7 2013-07-19 01:44:12 ....A 236949 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bbc18461825c6d15e1d23dcb80b62c33db2261db88e1831fc1131523aae8112 2013-07-24 10:31:28 ....A 103565 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bbdc43233672d5a186b495968e8e39c595c562bf6239af09c346ee64097ae69 2013-07-25 01:14:42 ....A 47504 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bbe49bda41b06ab2848515c1810a71bc5943a906ee4626c52b7475a823947e8 2013-07-24 17:03:46 ....A 136192 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bbec20a576f6f5145d8dfa80cd0e349e98dfe8ceba871954dce19383fb6f8f5 2013-07-19 04:03:56 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bbeea2df80816d3ef4393aaababffde27be41322e3927794b23ad7a8da5fff2 2013-07-19 04:04:38 ....A 356352 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bbf0941f55a2fe4cae488961973875e6414e90ae7cd7d0bd818afbf2ca5443b 2013-07-19 02:12:28 ....A 10624 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bbf2fd380c1b0501c7f4de7af74c4bbcbfe686970c7bcf44bacceb639f65a1f 2013-07-19 22:26:02 ....A 758272 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bc0d1956b9b25d7245606b281a93980a0046636458cd01ad7dd8b4e3d2cfef4 2013-07-20 01:06:46 ....A 2285482 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bc0fe87bc5fb686ef8fc6aaa78ccc7880d7444eae80337670e55ca08307b302 2013-07-24 11:14:06 ....A 216064 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bc16250255c7b41e9e1ecfbb6cb0fdb4a5b4cf555c72861065fb3663a281147 2013-07-24 14:18:52 ....A 883731 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bc1eacc1a9c65d1a876503cf796d93a0bf72acdd7c514db3c017b34b1bb6b43 2013-07-19 01:29:26 ....A 294912 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bc21bf73d06dc7aa0d9bf36ae2b381ed5e37d9a7abe99790b38b3d9ceca84e8 2013-07-19 04:05:32 ....A 60511 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bc22c49634888f8f4a6ba75f7c2f6f8c36959dadacdd146f3247e922f29e357 2013-07-19 02:22:32 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bc23bc17c01d72854aa7265fb4fec758fa950fb9df79d9055c4f948ee769481 2013-07-24 23:37:14 ....A 50176 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bc254790428716165a87a99e70ef50d11e4b5da724d65c1895711abb8b6a45f 2013-07-19 04:02:56 ....A 44544 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bc2f15f9106fccef7ad3c11610edee6d35c745b1f8b962b43cd86f2d022308c 2013-07-24 20:50:16 ....A 893428 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bc30b2cff6c2332c63d771c1ab87dc42b605fc45e282141995adc73a14e2757 2013-07-19 04:05:38 ....A 199869 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bc406f76e8a4a038a0241a1751985a4ff4eb148f0a5aa037b3a7f939e7af54b 2013-07-19 01:29:30 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bc46142340efce0fd113930bd3df99e78aeaf261fb6e6bae8fb9d7b26c010e6 2013-07-24 05:15:34 ....A 2019328 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bc48d062789623fc1068695c9a89c325bd2bed0ac2e45a593672168a8221d4b 2013-07-19 04:04:40 ....A 428032 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bc4ec0d8553489b4e38421284f9b14cea2341ddd21ab7557c55bbcfc9fc6366 2013-07-19 02:59:40 ....A 697856 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bc578426863ea676ce90b967347b101295d7a7d496a917d374905fd4abb37d1 2013-07-19 04:05:14 ....A 294400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bc5c81a7dd828a22a06a326b364b20883c2589f4db1cdf08ee0140884813526 2013-07-19 04:04:20 ....A 918027 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bc5d577c283fe098ba675dcb31f1c8216bfc1dbb3757a3eb1125086489498bd 2013-07-19 01:29:32 ....A 122057 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bc636ef2ec33d20d3453c587e0fcde323efbf06370c4da0f481179162780f44 2013-07-24 13:05:18 ....A 65616 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bc6a38961677d738a5fa7d0d63a5aaa8632c9cb0b5b86dd70921434c34c952d 2013-07-19 04:04:30 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bc708cb13438c6e8af99c6d78708f62b83bf949e1a44ece7d1aae13538930f4 2013-07-24 08:43:48 ....A 168448 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bc724a5cc54e4e3e09f89444c050d76b84a91658738ed70f81964c666022d7c 2013-07-24 00:48:20 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bc8763c9abfef75815a77b3c40c00445cfeeab86983804d21b9bdb42f0f64fb 2013-07-19 03:56:54 ....A 862208 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bc88493891100e29a6d713f036a603a926cc7012ea0b7eda7acc04ff97b569b 2013-07-19 04:05:44 ....A 154296 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bc8c3746070a5d9d86c2e411ff96a9e8a642ff5931350a796f508e835ec34e6 2013-07-20 01:06:46 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bc9b00d310100840ce8e0de5e32a8c05ed2d4a90a57b930f18516c792da172f 2013-07-19 01:46:36 ....A 949888 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bc9c19b0d8815d84caff95e670db3d80111291ec8efde9c839238895c4b1f92 2013-07-19 02:12:30 ....A 266258 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bca71befce0317962098e6dea8b93930ca0e3ecb8d0aca6ab5d314e052447ab 2013-07-25 06:25:00 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bca8541191c5f63ce2bcd2e5a6728d002602242bc51268ce12e9f843ea2c176 2013-07-24 04:00:42 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bcaf2e4717cdc234907d1db6a46870a31547bfc254fafd64aa638580300fa64 2013-07-24 07:20:00 ....A 652837 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bcafd5a3fad7640ca9fe3dc7d8bdf254f1c3af92cf53dd3d4558b4dc572252b 2013-07-24 21:53:52 ....A 3219456 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bcb943e50c7b6761832517c03e9ad861d2821b48558278d9663dabc552a067f 2013-07-24 01:25:04 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bcc1b02a0b81d5e4ce3500833094d8bd8d94466507c2898f17938bbc044dc2c 2013-07-19 04:04:24 ....A 611840 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bcc491474faf6862f8de436de53d7692c73521e42b6ef70344c9dc3684251c2 2013-07-24 22:57:24 ....A 18944 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bcccced077867343205bd91099c90641c9b74a03b2bca077d376546b6c2efad 2013-07-25 02:28:54 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bcd0e4d4984500ff6f73fad4b4e587916e4f2e700c3752b9943a05f2dbbf063 2013-07-20 00:48:02 ....A 87040 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bcd737d28160ee7727c279517a436b8a2c9a1d2c1cefb1e5761a5ee591dfe1d 2013-07-23 23:03:24 ....A 92672 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bcdd0c62bb8d00420608cd6f56cdd3b109262bedbed2f80d11e83d3701bc482 2013-07-24 03:57:46 ....A 1247082 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bcea5b2db518cf52ee59bdb709a7d582586b4677fcc62467f2bfac80aa84f0e 2013-07-24 19:44:14 ....A 222208 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bcf1a9abfed1d5d5c539c5b8d5fdc98330fbca5f5940439983bda18b8c2411c 2013-07-19 02:40:16 ....A 222592 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bcf228aa3744bf71538176fe6c88de11681d0b254e7b41b33cb85052456b8d5 2013-07-25 14:38:40 ....A 713316 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bcf648e5a582534fecba14b67f398a81f5385431375d34c10a99fd8fcf89bae 2013-07-19 04:04:30 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bcfcc2c21fb05df1042426f835d06bfbc964a4f30205a9723a9ac9550db3708 2013-07-25 12:21:10 ....A 159133 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bd0218770acbb1efb3d47e72599c9f91f6312627f0d88a2159b1e84bd6fa903 2013-07-24 19:22:52 ....A 546304 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bd06662b194b3531c50020054042cf6cab0fc99ced0265c9108c649c76ae3f3 2013-07-24 20:33:14 ....A 287535 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bd09cd1c563dbab7a11935baf0303b4aa66cfecdbfe8accc7eb607aad9fe05e 2013-07-19 04:05:16 ....A 27024 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bd0b40a3d885f22446da13ee9f217de1243c5072f2ab5a6492f6ee3f8d6083c 2013-07-19 02:34:08 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bd0feea9962c77837d997b994f67642ea4450e9f52f0d3947f08da8f40a8eaf 2013-07-19 02:08:08 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bd12b3addd645f72f008b590bf0341182b3d0140cf0f7840838afc58c7bc8ce 2013-07-19 04:04:02 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bd1cc73daa841eeb160a0f5d5b7b8cb1235f2065586f44506b17e1b3f10c5aa 2013-07-19 02:12:22 ....A 1568768 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bd204dc103ada4acf194bce48ecb5bf37d1b9338547f99cf9ac2f6dca046f09 2013-07-19 04:04:32 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bd208c8bfb45cb526b5e61a8ca175145bb7275322cbc935f059dedab1ae5c50 2013-07-23 21:55:16 ....A 393075 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bd23efad8a6fba0a8b28a12f429dabf7284740dc415c55bcf90bb432f4c2836 2013-07-19 02:16:02 ....A 843264 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bd3131f865702ffd0c6073a3f19247d4e5e258b7882e73e3487497708cb583f 2013-07-19 22:31:24 ....A 862098 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bd4c06ca5d210c446c26dbeb272259c2af5da4f13cbea5213e6378bfb7111b7 2013-07-24 09:01:04 ....A 284163 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bd4efdc25f143c1c9c40adf629826501bd6bae5b471c704050320ef234c9b9c 2013-07-24 06:36:20 ....A 107520 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bd55d68e2a5230f508c2fecf19856347aefe4cfcec63a83938213998c879653 2013-07-19 04:04:02 ....A 35617 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bd569cbe91fa7bcfb399bc8179db23e63c42fbd3618bd0f0967a73fcd3ca561 2013-07-19 02:37:28 ....A 57725 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bd5df8c87492672fbe217b78c70c297d679d1c3c80af8ab7727d87006124ca1 2013-07-24 04:45:18 ....A 113824 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bd5ecc97d436cddf608fa6839c76d80b692b2509770840e691a9eb1b046e690 2013-07-19 02:34:20 ....A 688128 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bd677058bade63a197ee69d9b1cb8931ebe7855363bcbea84fdf17157db176d 2013-07-24 16:24:24 ....A 2660352 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bd6c5356b3897367c26c9b4ac2a4753fa424b343c5d54219280579f816ed89c 2013-07-19 22:55:40 ....A 32925 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bd6fb6483340e09e0b4950f3fe04f487b8ee23332aafb55848f8194c42ece79 2013-07-19 04:05:02 ....A 398336 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bd7437e1ed750547f84c06b6ff319b3ac93f45295ad8edc871c0dbd791ea61b 2013-07-19 04:05:08 ....A 17424 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bd763c990f4dda46f5264615eedc9dad5574408a6c23b33605a02fe2276b098 2013-07-24 17:39:04 ....A 5069312 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bd77a765776988c00bedf1c55a88d995ce2461e793b5972a75045ef95683f5e 2013-07-24 06:08:26 ....A 707689 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bd874fa2661ee0495b08bb9f63f72a612686ea4e982b466666fa9bbaf39bb3d 2013-07-24 21:55:54 ....A 133632 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bd9425522b4783a02808f6b610235bbfc572968f815c83634ada28bcbe0ae13 2013-07-24 21:04:06 ....A 128000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bda1409fb233f95817e54bee934c3297aaa8a09f0413bcf78f940f4ddd80ff2 2013-07-19 01:29:14 ....A 269107 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bda38c020fd71a0819293430dfed93442e09b78095f50a3ec69c3bbecc6663d 2013-07-24 02:47:34 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bda842a289b59704394b86adfc3ca61f690d08388bdd0f0efefe5b774d9b8c5 2013-07-19 22:12:48 ....A 68608 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bdb48629ec0120eb9b391b871b12c0f2497c7214b471a970d548ddfaa3c44d3 2013-07-25 14:48:18 ....A 89600 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bdb4a07f5aa6965d1c67735f6ea19e33f536405500894baec5a51b262f79675 2013-07-20 01:08:28 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bdbb7f3ebf0ca38f0cd0d182a83817081d42fa6620f944ff21c6950b41d4add 2013-07-23 23:21:20 ....A 194048 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bdc0f5fd82ee7e89fd762894a67f002787e2e23d9cde6d1742f02456788c273 2013-07-24 13:16:14 ....A 61568 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bdc573204e0bc9d3f44222986d1d4893f43ba6a42f618db02d7d363899d5102 2013-07-19 04:05:46 ....A 67524 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bdc5b80848d157adc8803be7b6fe1aa76bcca6752c06a6427cdf65c54796ede 2013-07-24 17:38:14 ....A 387584 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bdc73e09fca03b63eeb9a928be46f5b5a0254feeff62e1fe05b1157893e424c 2013-07-19 03:54:34 ....A 711370 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bdccb09fc97c73b1dba66fcf113ef9fa514e4ea5d69717e43243415a291aebc 2013-07-19 04:05:38 ....A 376832 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bdceac964f33887038e579af14c87678828c36688823ede261b01136aa815b6 2013-07-24 02:54:58 ....A 69616 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bdcf28e53e1ea706af7e443c8f08ebe26fc81405cc23aed15c08dea0c311a65 2013-07-19 04:05:24 ....A 1400832 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bddcfa1a5cbfcc5f80b1e53635c5330ce67fba003698e4cf6712ebf4190854d 2013-07-23 21:48:44 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bdddfcbf4c4fccebae6db4afc16bd24313d80c4548bf8cdec2410dbb59f2dd0 2013-07-19 02:34:16 ....A 772658 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bde5a452a29c9945b9099f6d1e555c04d6a6b4b105767a86fe73c55799fbfa8 2013-07-19 04:05:12 ....A 222208 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bde5e124611ae00efac97155a8325030ea0795c3633e0c432ea5e5017ca3b24 2013-07-24 01:32:04 ....A 128512 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bdeb0d2ed6d3e536e7f779f8a2c5c136e6bf4d9ebcb9a8caced3587834b1145 2013-07-25 12:02:44 ....A 428672 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bdee71064c53164142ab178e7fd0742df404fb9439544501711cd51d0cbfa0e 2013-07-19 04:05:32 ....A 138848 Virusshare.00075/HEUR-Trojan.Win32.Generic-3be028db98b99d4c936e0788c8ae2e0d15ba4463748331aa6e1df840f0fd6989 2013-07-24 03:37:34 ....A 9728 Virusshare.00075/HEUR-Trojan.Win32.Generic-3be0a8feb4a4cf89667b36a6861e904500d284a8c92567cb54046ccdee58a3c1 2013-07-19 02:34:12 ....A 409600 Virusshare.00075/HEUR-Trojan.Win32.Generic-3be0cd6f36341f33a899217b2e28390e3fef235cd3adf54cb4a1ac946978320b 2013-07-19 02:36:24 ....A 1476096 Virusshare.00075/HEUR-Trojan.Win32.Generic-3be0ddcabf037829737550d9067ca66d1a8816a1ca4ba5bc8bdb8d4aa249ef04 2013-07-24 08:57:14 ....A 288512 Virusshare.00075/HEUR-Trojan.Win32.Generic-3be0e6b5532bd8106024ce3a2b921353bb0cef897debbe09e82c37ce70b3e077 2013-07-23 22:12:26 ....A 476517 Virusshare.00075/HEUR-Trojan.Win32.Generic-3be1393a0a6e1bae68f5e8f8c60691ff4b38dcedcb8c28e6cdf5e4488d903b4e 2013-07-19 04:05:46 ....A 897034 Virusshare.00075/HEUR-Trojan.Win32.Generic-3be195ed3420a6fe2be00c69fa6f22f62382a61cffb7b096ca39dd01c807c0dd 2013-07-24 07:16:06 ....A 340480 Virusshare.00075/HEUR-Trojan.Win32.Generic-3be19e568395435e3d7f11c0a3476dca62ac276790a0888ed5258c275401c3e5 2013-07-25 11:17:54 ....A 78289 Virusshare.00075/HEUR-Trojan.Win32.Generic-3be1df8d79ebed5a5461edcfa8ce7f901277d0295265a37b8a96a474db6414ce 2013-07-19 01:28:46 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-3be2515b56fcddb8580025c62c9dc04384825818397815e5d14dc11b747c8cfb 2013-07-19 03:42:20 ....A 101888 Virusshare.00075/HEUR-Trojan.Win32.Generic-3be2529e3a0fafdf02f587e81369977acb511bf43c64bd962bc405c9b930807b 2013-07-24 10:38:46 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-3be2614053ecf65e666166ac3d6af4829e3f6d5f8ea866c40bc69dcd63f46561 2013-07-19 04:03:56 ....A 270848 Virusshare.00075/HEUR-Trojan.Win32.Generic-3be2cf15de844e2e2f9582165f80ef51c94c435de26e7ab0ab94ebb325ddae23 2013-07-19 01:28:48 ....A 97992 Virusshare.00075/HEUR-Trojan.Win32.Generic-3be3530a19ae4fdfff7e57cc1e8ef628ee0b76247f1a27cca3efaf8f4dd426f3 2013-07-20 00:49:26 ....A 22150 Virusshare.00075/HEUR-Trojan.Win32.Generic-3be3603c0d7b2d4e115ab20c89acbfae545981af19dedab312904e7e766b186e 2013-07-19 04:12:24 ....A 95744 Virusshare.00075/HEUR-Trojan.Win32.Generic-3be3f3f1469faa328a5480b6526ccbe82d918420a809872d7540f5c07a031c7a 2013-07-24 13:37:48 ....A 395776 Virusshare.00075/HEUR-Trojan.Win32.Generic-3be4cec2c057305c2c79785cc87f21bfecd174d1a89d80a744f166b542bed92b 2013-07-20 01:03:18 ....A 249344 Virusshare.00075/HEUR-Trojan.Win32.Generic-3be4dae6d13f93540249a5e26195cabafba0b8aeb4bd1684e2108bd24a4a0020 2013-07-19 04:15:40 ....A 254976 Virusshare.00075/HEUR-Trojan.Win32.Generic-3be5092a162309a3014e60943773ab35d002ca2269ceb208831f9dd59f9a003e 2013-07-19 04:17:14 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3be5466637d18e59bf7b2b8c8ad2a6bac903b54ade6e48dd05764d54eff65e1a 2013-07-25 12:12:16 ....A 85504 Virusshare.00075/HEUR-Trojan.Win32.Generic-3be5de71e63fb6064e4b24afe6457b94f0096fc4c02d34f880fca738c1612bf7 2013-07-20 01:05:00 ....A 315561 Virusshare.00075/HEUR-Trojan.Win32.Generic-3be652955cf6470ae27cad82212e000993c67a7d70466d609aa96773187e5efb 2013-07-19 04:14:18 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-3be6742333f4f374f5e12f8673dd7c9d72260b78731ef3fed04f764cd14b6baf 2013-07-25 02:19:38 ....A 66360 Virusshare.00075/HEUR-Trojan.Win32.Generic-3be68aa8dfed158942d07558cc3faa6c841ac39f37ad5d17b811f6c4bee8a4d0 2013-07-19 04:11:58 ....A 393411 Virusshare.00075/HEUR-Trojan.Win32.Generic-3be73d8423c618e56eed37df96870f3479a319ea58a7738f945fa7d58452ad6f 2013-07-24 01:16:40 ....A 5274112 Virusshare.00075/HEUR-Trojan.Win32.Generic-3be742d1a2e3e41ee653a622f542fb7bb0dc769a5b8ce64424889fa1ac6a149a 2013-07-24 03:53:20 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-3be7e76fdff28fcc02c953c67b96872d4381415d85c5a382e3e6c8dde3f49ddc 2013-07-24 17:51:02 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-3be8e0621adeb680efd641350234eaa965c56a35fa45e388b4788e924fcd055e 2013-07-24 19:54:38 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-3be902d357293e600a4829c74bdceb575a55e4f6d0f86e1a12bbf74430b7d969 2013-07-25 14:06:22 ....A 86140 Virusshare.00075/HEUR-Trojan.Win32.Generic-3be908be7d3ce60291c2fe52cfb907f66fbcfcaa8a7979302a63ed7b45c225ce 2013-07-19 04:13:30 ....A 494116 Virusshare.00075/HEUR-Trojan.Win32.Generic-3be93cb7d623432433b299eb822d73b04f0d3147e5c81e6ac1ac98f551891f87 2013-07-20 00:48:06 ....A 1806464 Virusshare.00075/HEUR-Trojan.Win32.Generic-3be94a307fc621d23f68db1131028ab3019891366f49db8ec0b42a62491ff896 2013-07-24 07:28:20 ....A 56832 Virusshare.00075/HEUR-Trojan.Win32.Generic-3be993b94e14ceb045cf16a15ff0fd5f125fda99db2a6e1bd04eff4e008e1ad8 2013-07-19 04:12:28 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-3be99468af8638370fda457e27eea7f42f6d02111056b5f369ea8b6ea30742b0 2013-07-24 16:34:42 ....A 545792 Virusshare.00075/HEUR-Trojan.Win32.Generic-3be9c74c6c6c9fdb9cdb9d45ceabf6be0340f248a1f522063a43c1d865bf4858 2013-07-24 20:25:06 ....A 790528 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bea3d33b7683a1f97664e6d6178730cb3c2725046d19e870251b3d280b4a374 2013-07-24 12:58:00 ....A 198144 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bea5b2a6b3bc9f7f30f966c668ca94b31f4f0549fa477462211ac0261cbcbd7 2013-07-19 04:15:16 ....A 19480 Virusshare.00075/HEUR-Trojan.Win32.Generic-3beac3fc0bdebc5dabf149b26a7d952b5ec036cab5a8903ef65b150a42afe9fd 2013-07-24 15:52:56 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-3beaf1af426e50978144cbccb1518ad7d79fc978e611816ba5c3f4dc41d847bf 2013-07-19 04:11:02 ....A 38177 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bebc89e927261bae52708d5a00102ed37c01dddf2b9c2068516492719bc1a82 2013-07-19 04:11:54 ....A 249344 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bec22ea5e3d5d322f56faac1c605db0461450c264e03e7cf269394d42ed322f 2013-07-20 00:27:08 ....A 369664 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bec631d05771b0788b38a377955a5614bfd0e3d139ae9e23e65786e15ed0930 2013-07-19 04:10:40 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bec74e38704393745d017ac22cff441ba38fe22b8cb327aea3880d0d93c8448 2013-07-19 04:16:04 ....A 300544 Virusshare.00075/HEUR-Trojan.Win32.Generic-3beccbe013eaa6059a1c2bda7667fc399259fc48e6a664811c8730bb61b10fe3 2013-07-24 08:07:26 ....A 10399776 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bede35a93f431d3b6a1bf5c3df11b9f39acaf1c7f1c7ac5e9f62e9b98ffe095 2013-07-19 04:14:06 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bee4b3a9ad2fb978f9bb229c13c7e1ad5c719e7ea3e1d157437197ac8605703 2013-07-19 04:14:24 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-3beeeae759a15db0ba1a9396ce84357b31173f8bda40fcc26f41a2ca8337b28d 2013-07-19 04:09:10 ....A 281906 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bef092194ef268b281b63dc7b94f53fa5077054dda9e37044f573ae43643312 2013-07-25 01:15:24 ....A 58012 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bef1d2ce12797dc5e17560369d54df9c985de06a14f8a4121cf07bb961a3fb1 2013-07-25 11:41:50 ....A 3072 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bef9ebd340c0689358bc4b5630f651dc55dd74fb6e977c0b7790ca8423f5c35 2013-07-19 04:16:00 ....A 315392 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bf128cf346fe8314e22cb9297ae42259c111b4699c1c724ae861a009a4c62a2 2013-07-23 22:14:08 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bf1348b5e3d8d127f6fccf0b44a6c716e0b0a9a25bc4833d3639ee927efe018 2013-07-19 23:53:00 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bf15a4574ae5f0271f53b013c5c158ded350a31ab1d8888dbd732af9d948aca 2013-07-19 04:16:56 ....A 201728 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bf16b4d189287ec14a09eb887c43a2fdf572c0073ee3881787e91083b3b2522 2013-07-24 11:57:04 ....A 253429 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bf185fba0cfd99759d9c2d315732109afea7b75541351e14b3083a6c7c61d11 2013-07-24 01:20:42 ....A 378128 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bf1bba989ae06259465bd02be2cec2f8886caddef436467224a850c5fc5c877 2013-07-20 00:21:10 ....A 456192 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bf3559be067a1acbe42187ad0b5f38adef6ef14e46836d410caa24ecebc8763 2013-07-19 04:14:16 ....A 48640 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bf4298aa7cf96f6137ada1622e6ff88f980f2737de4f067c34b3b6005beb829 2013-07-19 04:12:04 ....A 76288 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bf4edba46d9e734b961ac9f0843fe8f42d12b904923eae27771d1f319537d00 2013-07-24 07:22:16 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bf556b35fb1392bc945d6e0483dc342c3c1ad817407ddac66805f32191ff347 2013-07-24 01:04:24 ....A 20812 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bf5938cc062f67e6ed3f6ab48e39ce34ea3e0f7ef257a53296e661b4fef88ac 2013-07-19 04:12:40 ....A 250880 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bf5d2ce94694c7bb14432c42f4af32f9e38cd717543fe4b1b9418ea6d073ff9 2013-07-24 20:50:40 ....A 35728 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bf5fcffb8109675e8256eb11a4c47cb78adbdcfdda9d33b087a207693ed1f0b 2013-07-19 04:13:48 ....A 67488 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bf6947f1a34a623208e401091b82d2dde9918694b38b71f85e1097d799ead8c 2013-07-24 22:49:34 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bf6e8b76549f9599589de17741da88155e9ad27ba65ba7b37e3f136f2310759 2013-07-19 04:14:04 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bf70ccbaa36f704fc4e43af6bf57e961b268e2ee10bae73be1f2c2c767c3925 2013-07-24 01:18:18 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bf75f9e2c56c954897088fbb44f0f8be8120d8081fd157a20653256bd2bc324 2013-07-19 04:13:38 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bf76a487460febc0644c632342ec47b6f04d6141b342e863db102c50b67cbb3 2013-07-19 23:50:44 ....A 84480 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bf7ba2997fdec06e367ad00ee723fe0039a12f8ab86d53e5348f53dff933b01 2013-07-24 21:54:18 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bf87177e9f24b31aa59925810e2a6e0cd6080eb150b34266655fe11be930a7a 2013-07-24 22:00:42 ....A 1581568 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bf895c3bbb2de13b1de86d9e0b25b2a9360f10614a043a4063b0671fca1684d 2013-07-24 16:29:10 ....A 610825 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bf91192f8b1fe6df02b7d09e332ad2e231e9169a48287f35430a2335dc4a296 2013-07-25 16:16:18 ....A 230912 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bf9460c22ec7b16aa363fcaa8f445115873e2091043a2822ab9d1b3426ca812 2013-07-25 06:05:14 ....A 154624 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bfa27a3ad5e4e6a98a09456a0044dbb360baf90cca75cafba822c633d98179c 2013-07-19 23:55:42 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bfa3d39f7a806d529eeef4b435b67d87acd6a69678264667372a5d70e6af0e1 2013-07-24 23:28:06 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bfa40fa1337efa789e9084dca1bc45c258b49774d751d1df30d457947cc62f8 2013-07-20 00:30:40 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bfaab0f7189c155e4dab15ae494e0eaef1361961fd27536b874cad4af136d2e 2013-07-19 23:47:14 ....A 61853 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bfbbae8d790f7be4f0299b0fd5bd239cf9eb9aadc4c1f1e8f5a472a2c64a480 2013-07-19 04:10:10 ....A 368640 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bfc246fa76ed860e57753243e889ace637037d9d113290ac2b2fb98f261a0ad 2013-07-24 02:58:14 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bfc3e7b605badef374c908129354a5001e4346456c1d6f70d966315504ffad7 2013-07-19 04:16:50 ....A 31744 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bfc642d8f6c36c16c38daa913a537ea8b661da91dd4ccd12c3fccce2cfc305a 2013-07-19 04:15:42 ....A 251061 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bfcea55629d755c5ebf6139d9f17a8c707d4894cb1f1b2879734f7fc8dc9908 2013-07-19 04:15:38 ....A 895104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bfd2ef409bfbb1425e7931f270587b2a5ae5642ac27d36e595233b058e27312 2013-07-19 04:10:44 ....A 72568 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bfe8c06c7357b112c7a69716b2fbc7bbdf5a9b47b171de30d7cd7bb739a36ca 2013-07-19 04:12:46 ....A 21504 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bff226a3c4d271b318f1bdac9dd20403add306e1deebaf629df97a736d426b5 2013-07-19 04:17:06 ....A 673920 Virusshare.00075/HEUR-Trojan.Win32.Generic-3bff509ba453c43d66757723c8c8f9a15433afe9c49660a6730a2f2e24d7e0a3 2013-07-19 04:13:48 ....A 434176 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c00080f6388fc06bdae2ea4c3cec31d1e37fd60df8606c52160ae8395239566 2013-07-19 04:16:46 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c00676760be5273752c781688422fa81e50fab0b42d12f75e80221905e9eb42 2013-07-19 23:47:44 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c00c0c63392b00b6c1843bd46c5a7f933b909cf87531ec40a1525d027c97b91 2013-07-19 04:17:44 ....A 15616 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c00ddb6073640a09b64bf40d6bc68003cb061cb7ce6cbb05fab4631201347f3 2013-07-24 16:12:24 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c0178dcf22d655f948c3e1fb63e0d37c716acedcaa9e9bd4f71b094e38164c7 2013-07-19 04:13:32 ....A 165007 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c023d30739ecfad764a80921e3e9407c69ee69b8330ea7c5c7d2943eff320c6 2013-07-19 04:14:18 ....A 2533960 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c02d0d582724b023fe25c80442449c57f9b35db51f63bc9787d6852a8ffcae4 2013-07-19 04:09:06 ....A 368640 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c02ef09854c206505899e564a69def19ff1c4b3b9466fbcfd47d93ac2f712da 2013-07-24 07:55:36 ....A 245856 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c0393c99f68b254280b4fa424fbea862c9d8ae4d1e329ba27e60e978baffd10 2013-07-19 04:15:30 ....A 206392 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c045dd200bcead342d5b9d1bd2d571b1d3d9a3c3510f150c445e62b2ce8865b 2013-07-25 12:51:48 ....A 105984 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c04725ea056a54fe0a1f5ce698b248b68ef02c0d878d6fdc47404c024646021 2013-07-25 07:04:26 ....A 71524 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c04a052ac41231e21fd1e058d8c24cb4e90f4d5cf587f1896c6a92307e29f7b 2013-07-25 13:56:52 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c04b3914fc9e5644495f6e1697f1a834d6d81b599e58428ad157c7b5115ac52 2013-07-24 08:02:04 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c04c01688e507cd286c5293ac8c7d45446ab12340ce9bd7cbec405c0dd4c9df 2013-07-19 04:17:32 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c0528449399a1e948ddbd31eca62ee25aab8266a65b7d544d4c42ba84913f96 2013-07-24 20:08:08 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c054352684f3de994887a8c1efd8f12c3fe8d173b47443b5e94908939be36ba 2013-07-19 04:10:00 ....A 75346 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c0594da63c043901641362b26b255d5a92229dea925898927b4455e8b1c1686 2013-07-24 09:39:42 ....A 781824 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c05e2d8ced301e9b79afa1888c95434a829ca4b92d7195102d686b20358297d 2013-07-19 23:57:28 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c05f4a4af7fca264c17db45c68ce0ac77876c1c057a8adb7dcce31f80f80882 2013-07-19 04:11:40 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c060f70d980a0935af0e8302e6c0d6f067bfc1a3cacde2d5c6e17725acdb095 2013-07-19 04:09:18 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c0616e04711d9a2124e0ac1f61af383392a7c6805920ec328d9b7a447c45345 2013-07-25 16:07:28 ....A 472623 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c0636c7f0bd4bff91671cffcae8274203550aef55cc77631483f564588386a4 2013-07-24 04:03:22 ....A 2295808 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c07174679797a2e8d82f36551f88e820ba18f078fc8aa3bef167a1f0d272e27 2013-07-24 22:07:38 ....A 38400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c0720bf206b707e5f9f8a53616d9ca6031a5d875d4fd7772cdb7e57810e1509 2013-07-23 23:26:02 ....A 1527012 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c07778a20b708bae33a9b8893bc1c182574ecf4dea9366f5459b0ac93f136fb 2013-07-19 04:14:06 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c0792813e24e4702a25c8aae2601cdba7aa7bfec3da8840aace9400c6cc97da 2013-07-20 00:13:54 ....A 36641 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c07a16faf8bee0478699d3e10a8292eec54ca9960788f1b8b9c7496d085e022 2013-07-25 11:41:00 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c07c3a0b5f07c3f29585b4fc6b33d6addf7e86794f85b3dda624c2ca3232afc 2013-07-24 09:19:46 ....A 64712 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c08595bd30f0184cbc5c16f36488d2ee71043e9aab44aadf056c306907f8b77 2013-07-19 04:14:10 ....A 182784 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c08ac0280ac6ca7ef3c7ddb362a78ca145a769a82dd9ab67817221911c79cef 2013-07-24 23:52:02 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c0921aaf62f86f5ee1216ea89261bb85dae0d5b7bfffc40d2df11f00bd66cf3 2013-07-20 01:03:54 ....A 428160 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c094eec7a6a0bf87e7adcea117bc961bc2582117863e799d7bb71213ccde314 2013-07-19 04:14:10 ....A 2845696 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c097cd04958ddeba914388ec6e6c004e3ed321198ebcf345e5c9dce6e440a75 2013-07-25 12:23:32 ....A 14823 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c09c0a139a112de23fb0f7028996c247a41418e1089c296527c1dd8f93b378c 2013-07-19 04:13:04 ....A 110080 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c09c18fecf04ab787cfce3ef2697a1caa9759d0904968a194941aded5e0a923 2013-07-25 06:39:26 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c0a86733726238b700b2bffc5856aa3bdcdc09fea47905dfff4e9d0e1b199ae 2013-07-24 13:19:32 ....A 142988 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c0ad05a4f9f0d8313739136a069789b88d8284fa1ffda0e783683734d8e63b0 2013-07-19 04:09:20 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c0bc761a6028ae1c53c793a302eb20786b6a43b7129b212f5d818776ca877da 2013-07-20 00:26:52 ....A 153600 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c0c4d4baee6f406207032efff2e10c6d7379cc6638e889103d4bfbd3c984097 2013-07-24 07:18:56 ....A 3200 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c0ce4b33e4d9f40ff762313a00b434d4c26e6bfb6fd3f8fda8c4066c08c7ca8 2013-07-19 04:15:14 ....A 21642 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c0d9c3bafc939d175608f9516dca6b4752a72beb1a8685971213590f116133c 2013-07-25 02:27:32 ....A 138240 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c0dd0a932457825198755707e29b5febbda367629136079d0d67ea598d0d645 2013-07-19 04:16:08 ....A 2274304 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c0df4ab1d2de80dbb3c1f9572005acc6c923fb7171e1c8c2c71fffed85d13cd 2013-07-24 09:23:56 ....A 2316288 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c0e2c3bc8df19986ab029d2c00c4f18a1de1389c0d0ea44299aaec502935cef 2013-07-19 04:10:06 ....A 745984 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c0f99a65f34b6b9c3a7649905bce4711f055143661acd293af8c5fcf01f1b00 2013-07-19 04:10:48 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c0fd0e74b2fa60c2c42642973bb0afff73295686951fa02c4ad668603aa58ae 2013-07-19 04:17:44 ....A 32993 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c10c975a7f6fc1dce75cdc24d91177626ffef5694c02a7c0f802a35d40ca822 2013-07-25 14:32:06 ....A 12080 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c11280c338c40eab32d0fb022a172c2a1160b15d0e8b68968b9755f40185207 2013-07-19 04:15:36 ....A 157184 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c115d92baa0b804f85dc00ae53628d3d0276cf4e1de9a9565fdf5ce4940685c 2013-07-19 04:13:50 ....A 581129 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c118ddd5f727fe56bffb6627e72bf75c8ce92febed63d98fd7baedc4c7bdb6f 2013-07-19 23:47:44 ....A 136704 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c124d0f99abae219bbb022a7bdd52678f6ded714fdc23acf09c8dd78dbb351d 2013-07-24 21:35:54 ....A 1823694 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c12f6dddeeaf9f939d526594f8b8ad8af44c4cdbf2f7f05ec3b3ecd09bd5fde 2013-07-25 06:08:02 ....A 130304 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c1397e84b8b096b95ff1abf70b179d7c96d5d83b3e2904cf950d710ffb28ba1 2013-07-24 14:32:58 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c139b62eb61dfd1beb084ffe98be5ccdcb6e77fc3a96c53725c56a05fe9e13b 2013-07-19 04:12:50 ....A 289752 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c14b17dcf73f23212ebcf88293b35d4d0d5e7abffe1dbd7f04f5dcb2634ebd2 2013-07-25 06:33:04 ....A 141669 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c14c6f9c948c8d6bc1e7a1f808e57b747b3fb4ead1d22011776274f304c9e36 2013-07-19 04:15:12 ....A 32925 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c14eac89d720199891748549b433c43e148a9f4da770c309ed49dea5a290bfd 2013-07-25 14:11:18 ....A 58368 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c14fc5531ad9d64c583826550c9728397b09c83b30780799394985f197cda0d 2013-07-20 00:37:58 ....A 1913973 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c159376fb2d169bbab6f2c11bf85a8da4acc059a0ab7c06e69cf7110a9c1bcd 2013-07-25 11:45:50 ....A 372736 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c15f7116b4d050a35b4e9a4b267534d50975ee98957edafeba84a5a5ecc662a 2013-07-24 22:13:32 ....A 1488898 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c16896a08c25e34ca4a49eeaef61e8a0e3b67ff5819e6312d32b82a1b5dfdc2 2013-07-19 04:17:50 ....A 329728 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c1780f2bde8e94b8e669ad5a3c9c5c129490738bae3cfbb1ebd3a33cda16290 2013-07-24 14:42:40 ....A 272896 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c179141e60418e61fc3530ef82231ca4fb239aed32f1ac44f0952c5119efad9 2013-07-24 04:36:48 ....A 315457 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c1805ba59af2277e74000839af2f5b579281bfc83cb6cc3f63855b21084debd 2013-07-19 04:14:08 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c1852e4d826345a94da9d8e028fe18ac0ea2670f89682c5e8260a8a366d8248 2013-07-25 02:11:26 ....A 71168 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c185952ee0925f9c0d19d8b9df52ecc4e176a4ee1bf0a9d5e6009aba468f6a2 2013-07-25 02:21:50 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c193cdbb4329971aaec12bf9d9eb5ca1fb8e5fb284ef69fd341e2438fb7ea29 2013-07-19 04:16:50 ....A 138240 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c1aad3a5c7067598a4661fbdde6863473a34bf102b86c6b67928da2fc49eedf 2013-07-23 23:01:58 ....A 450560 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c1aee88b8cd2dbabf7d525dd3da71a6c1ff2b174dd5ae2de3c0cb3ffff1a1a0 2013-07-19 04:10:16 ....A 616960 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c1b4b50ffa85e1d42228611243b7fbe2e1c809b3264f69a570efc54449144a1 2013-07-19 04:09:08 ....A 525317 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c1be6c38a78739ddbe48d3c55879d0340b3f3ece6ae3ec6cfc776a5e850d02c 2013-07-20 01:03:48 ....A 48640 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c1c5a74a6eb59832b7a419ee6eac2b37e869bed65166531d07bd0fc6eae34e2 2013-07-19 04:09:40 ....A 4347904 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c1c9878e0ea085f72985b1f1409e909ba5e3949276f06a00f8f09d968178a62 2013-07-19 04:16:40 ....A 140800 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c1de2307635e43538d4679adec4b492a01c502af405b31bfce4e0c42470345d 2013-07-24 13:26:20 ....A 5242880 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c1e4975a577fd46c93acee5ebee382e490e567f4980d7b8d809c2d1486e30c4 2013-07-25 13:26:54 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c1e8a20784c7c3fdae32442818524daad60e3ebf1291731a9b08647910d8f37 2013-07-24 23:02:06 ....A 276992 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c1ed9919c2b8c0a14ebdfd9deb074abee50030a8ccf5e7075eeb111f7b7bdb1 2013-07-24 19:15:52 ....A 71680 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c1f2515ee63aac04cf7de363b96541f41636023771314ca769da0b95ed4e91f 2013-07-19 04:10:30 ....A 31564 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c1fc79f88e3d182ef3d4b7acf8883d98b1d0edcddcee513847a15ffa5dc1133 2013-07-19 04:14:12 ....A 195584 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c1fe59370fd3a7856e73b78d088bde3b64f35183537697185de95d4c5273414 2013-07-19 04:55:06 ....A 364544 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c209f0daf4d9ec11c201c12a735585e1f0c2e45ef8c64b43caf90e9925559e7 2013-07-20 04:11:36 ....A 230400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c20b15e696a574023292562e33756f977e9631a6a0ae38312e450afa0b20888 2013-07-20 04:13:00 ....A 1217536 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c21870dd3dc3dd2ff4e77993373b0401a8d8d4e55cd041b757f8c23bf1fce06 2013-07-24 07:57:56 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c218aa4ee466baafe5793debf58dc181eb4f716aab253c084c1d7ff4d5ecb1f 2013-07-24 21:23:44 ....A 188928 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c21ceaf41499104b56b7c84575c00bb2b153bebe6b685b7911d75c0e7bbe33b 2013-07-19 05:11:14 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c21d0b4e10c0cc6987ea522df1bb39ac29ce399838c5411a8d8081a8b26d152 2013-07-19 05:08:48 ....A 250537 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c232340752a1ff274dfc620eaf69cfbb818e64ec3f15237d21b19103519934a 2013-07-23 22:23:00 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c23b258dc6df457445029a1fd8c8558df0319f02cb21da712f2a5a729cbbfe4 2013-07-19 04:53:48 ....A 435200 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c2533d2600243e83f43c35bf049c960c016b2b029af8523debd4fe0b15e71f9 2013-07-24 07:06:38 ....A 358912 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c25ed072e671aa7b4c48936fbddd07486fcac49df64865f42ba2a30d1122172 2013-07-25 16:02:06 ....A 3200 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c267ba6bf5806a7f0490f43cc4b4f8e435c511b0f2aa27fd0ee8d812ffeeb61 2013-07-24 07:37:12 ....A 286532 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c26a37f2d5ae109ee7ff039b6f61ebf26ac8bed4c78f86c316cbe5833681739 2013-07-23 23:21:12 ....A 205312 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c2763b9bd0f1c58999f546b0ea3be1b5de484b7fb7ae0499578a76ec7564d8c 2013-07-19 05:11:16 ....A 134249 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c279eb128f4608798f17296ab5d9233eab5a438fb8b6338cd1ab56f3f4056fa 2013-07-19 04:53:54 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c2833c057d88f4dbc6dba94aef7b8b2075141e03c454bd590941df35676f3bd 2013-07-19 05:09:48 ....A 177664 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c286ce671c6dbf5e7564b74ebe2ea0202220cf7bc4cf4269a5926d4c068b7d3 2013-07-19 05:09:22 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c2a144ee8078c90335905733eb975edfd2722622b57484700782a243f365e0e 2013-07-24 22:00:28 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c2a545391388b00787eb674a9f75b6fef9bb7fe818838daf2c78d8d47f337b0 2013-07-19 05:08:40 ....A 394240 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c2a8d9ec1d9f32f8537df901188c574901c352b1d07fdb06c7b9ac8225ca8c7 2013-07-25 15:44:52 ....A 105472 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c2bbff9ad5b59ebff800091b3f9b2d88cef88b689f86284321f8fb3f9921d92 2013-07-24 23:30:50 ....A 123392 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c2be7a673110c0a52407fef4ea965b24097ec30a0cb8e80cb344b825252797f 2013-07-24 07:37:48 ....A 67072 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c2c94ee67642c10d4ab6889f27cc3006b6ab618664588fc281f13b15ed00adb 2013-07-24 04:23:56 ....A 321536 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c2cea93c7d3d1f4c28208b2dcef545da651bd88d56dc7739864b2b19ee4cb50 2013-07-25 13:14:16 ....A 366592 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c2d4e72b26b4c97f213611f566c85e687bdd97fc1a31d77fed807e86b14bea4 2013-07-24 09:40:10 ....A 113664 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c2d7727623d6482d1e02d98fd725ae2ec1c636fd1236ff60243b378ffb14462 2013-07-24 20:27:30 ....A 71168 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c2da4248c0d1417f714d8699b93a1558a8856f28d7e05da2748ec00d1167e93 2013-07-25 15:02:40 ....A 1501184 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c2ea6025734fb4bb569299ab451786530facf5ecdc831db6b9ce0d632abfaed 2013-07-20 03:46:40 ....A 266752 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c2f0191436c05ceb2423a8f9e536fea53c91622684addee25368a38dcaeb5f1 2013-07-24 14:20:00 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c2f84c90b9c4ea7d80e87317db38999a490ed482ef14c71c6496a64d111d2b4 2013-07-19 04:47:50 ....A 210944 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c2fe2a7be4c9967dd69670d1f9c41b0e2251d1d76a2f3631df2cc8cc45444a5 2013-07-25 15:59:48 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c3010b235d830f38f9bf7c12ff836e6b70011a37c7149e5e01609dd9bfc42a3 2013-07-24 23:41:12 ....A 39424 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c3042cc6d4d8b74f1510a8c4241b724927eec4f1cd1a77be59797ee1ca59c84 2013-07-20 00:27:08 ....A 561152 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c304e2aae606a2da611c872811da530c88d107248197c4cf3800f1564ac5827 2013-07-24 13:18:12 ....A 126464 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c305bb942184cf79229ac306050b76387eacbb069f2d9a3c40b642a3dc420d9 2013-07-19 04:48:50 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c305ec0db120300c9c611540a64678f8db61313f7dfbdaedaf6412f6fa0f141 2013-07-19 05:08:00 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c30ba11735f2257483e2c1b2018cf3d29e4a0d0a6c6d3c0c19a99db10b2474c 2013-07-19 04:47:58 ....A 322560 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c30f8be9b92ab8f06d14905568099d8cfd802854185a8fdb707f338c21ceb3a 2013-07-25 01:04:30 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c310608c3932dc1e97a3f68ef2f5b6292009fa43202183a68cf98ccc49e6541 2013-07-24 10:39:34 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c3280fa197e0d49193ec0c33e608be0d8b984c47f50e9cf087ceb711e555a79 2013-07-19 04:47:32 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c3287812f93358d855007a8fd66f19be00e278a9837e5d93356652e72683399 2013-07-24 21:07:02 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c33253772e7f83b81c92e4d053fe13f40b3b51db2dceaeb821fc4bbe7aa8025 2013-07-24 22:28:34 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c33353da3ea7bcb52ba12733bf483259201ca1bd7215b8edee7bc9edf1e43f6 2013-07-24 08:31:28 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c33432df9fb225aee6fec847d7a8d22f63493f4322a4a7503d962c83a78592d 2013-07-19 04:48:14 ....A 251603 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c33531fb08b95cc960cef458bb5aecf53ac0e18fa5a00209470f29afcb2d598 2013-07-19 05:08:18 ....A 300032 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c33e1a0e37f53387d90d1894eda1d1181030d367102548bc1c3de6e39013c0e 2013-07-19 05:09:46 ....A 851456 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c3432b49df63cb1b344aa3b53e2d12f8e4f35ffab63b6b996279ec042017dd9 2013-07-19 05:09:26 ....A 2150002 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c3541befa9a4cc20f166dcae9516813df9ce7bc288927cf56026463b147d342 2013-07-20 03:46:44 ....A 106620 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c3547e3b57d919e1e022352b4c5a19beeb78e1d38ccfb49abefbbb2e953fb0d 2013-07-19 04:47:34 ....A 102268 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c369b782653214482ed14a563caffb9c50657af10136521e06d48d978a82ec1 2013-07-24 21:05:16 ....A 282166 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c36f45b0349221f8c16a2efffd04f908b5368b628261bbb07d799a789578f0a 2013-07-20 04:14:16 ....A 542720 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c37306fe4a5376dfc78e7ee2a17752423fe1dd888fcfeb5a6b27bcfe45ca396 2013-07-19 05:09:30 ....A 875520 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c376c98226a6314e377fadb067d0a079c8fe4e8c73658e6ad98558a63644564 2013-07-19 04:48:12 ....A 398130 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c37d973f264e124d434482e8260cec4e347158ea4d53d04f333aecd90e03a49 2013-07-24 18:36:48 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c38015164e46792d10593c706af66109865e2ca843da0260816a63719f8e8a0 2013-07-23 23:58:34 ....A 516096 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c3833e3a81ab7b38ebda7948e1864f169f724bcda077cb99359c6f381af12d1 2013-07-24 09:51:32 ....A 144735 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c3837718c5fa560b757727bfe7f57eb47469b9d1cb8861298634fc3571871f9 2013-07-19 04:55:22 ....A 89600 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c3858f5c9e2126e03db9991c21a0eedf3c73f329c1b8c612b101843f6bace01 2013-07-19 05:06:54 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c39bd3dd0cba12acb2ed4ca09b11b70c7c032531b66b1b6edce42c826c48846 2013-07-19 05:11:04 ....A 262656 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c39e871f081e93c5dee4845dc61d353a196e7d105032ec3e6ec36ed7b11c866 2013-07-20 04:15:20 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c3a555083a6208fc62f2f67243d7bb69e90cb04b79c1e32b8087c4b527f84fe 2013-07-19 04:53:50 ....A 250000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c3a7538d8302940daf6e87b941364ddbca873cdb1c946f3bfe7f77e56fae928 2013-07-19 04:55:24 ....A 156019 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c3bc2d679140856d544c1986021d3e2fd62a9a467b22367269ec7f107dcf3b5 2013-07-20 00:26:44 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c3c03fd65ed4db35c37eed17decb03b5f39a5ac3d662f6fa1bc9b7f9cc22db3 2013-07-19 05:09:30 ....A 7771 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c3c2d17eb4fad93361499af484e29be4e981701546d065d3d03fdb7feb16599 2013-07-19 04:54:02 ....A 851968 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c3c3f5bc021884aaa313c3e4290c4027cbf2740059901e29d2d32fd7c5c4120 2013-07-24 17:54:06 ....A 428544 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c3c73442870a283d1d7fa6031a82905ec03f8d59008555ab523721ee224e78a 2013-07-24 07:29:56 ....A 128000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c3c947d9fac513cd25d67c824bc0e24e0202c3d77fe51fd4b9b706cda1e1f80 2013-07-19 05:08:14 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c3c9d72f37971972b729b516cc8680c5001c0558ccf7c5185ab7175196094c0 2013-07-24 23:16:56 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c3ca8ee7f88784c1ff696ace7b3483bdc84482291e0392dc70b7ce7febca31c 2013-07-20 00:27:00 ....A 39713 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c3ce65344451a006d1703758aa6dca7ffd0ecc37ac9d5c92980a6ccd83667a7 2013-07-19 04:55:32 ....A 544256 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c3d34351e0de7c07506af09cbf6935076282875a495423e0f50d1bf935838b6 2013-07-25 14:32:36 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c3df0a1afd46d6c73bd324ce23e95418e3408d052be6c696b1772d5a75cef04 2013-07-19 05:11:18 ....A 458289 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c3e09a2b4e0db8cca2f2f93f6ee19c4a00bda604610e0d32e00f8bc0d80aaef 2013-07-19 05:09:22 ....A 19456 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c3e2fee29e8b5407a75508509911a1b4eb74f15c48a36b09923eb45506f20f4 2013-07-25 15:28:56 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c3ede4b187595d6e3dc89535c2bd25aecfad8a6c921379bc6333b4b8dbf79ec 2013-07-25 12:02:38 ....A 147968 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c3f2a7b5a21410d9180a059180cad008cd9bb0b0b15066dd0926960af42d9c6 2013-07-20 04:14:08 ....A 548864 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c3fabb0c6c9a4d3836efbdefed029cb3bc7e76e41abfc8d093c65fc940ca8b5 2013-07-24 01:37:14 ....A 1409024 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c3ffb56936b202944f79a2f6549ee8bafbe949a84e852837c16eaa99bec771e 2013-07-25 14:13:04 ....A 913408 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c406df3f6f8e097d57bea16c6eb6bdf315645688f89eccd2e82491f2072f066 2013-07-19 04:47:40 ....A 715814 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c40bb12a9e367f14249c088a5ec5297c070ad576c7630804af2d12a9ca231eb 2013-07-19 04:55:04 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c415bf3d57715122418bd6d0152cedb29944ff5b080beabd495e064dad221e5 2013-07-24 12:34:52 ....A 92672 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c4189f6c0448d5012e58ae3910de2dce0080bc06e20d32fee8e0c9752f027fd 2013-07-19 04:53:46 ....A 147968 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c42102916d3c007e5574bd0027394f8492a39e363caf2b7dac5d1959865b41b 2013-07-19 05:09:48 ....A 393216 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c428cdfc3c9ca9a2cee0bd8203d277dd69db139539822b073ce8722c4c84b57 2013-07-20 04:03:44 ....A 2324480 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c42e2debad0123ef1b700a97078bfb5246dccb0dced12eb97245860ff3b20f4 2013-07-24 15:44:46 ....A 177664 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c4327cd943e639410567e71154c7672e21fbd6d938d91770068573049837a66 2013-07-19 04:55:00 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c446bf3e2a8895ee924a952f4fc887bd8a6c401055f70735d51e300c6a914d3 2013-07-20 03:46:14 ....A 150528 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c44e3bf5566af0a0a5aae1e6c3569e3c9d3a0999938e90c53c4af800cbdcd44 2013-07-25 02:05:08 ....A 217467 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c44e6b2922d4a87c5e638064106e259f191da0488862d04afcd21fb6e594f93 2013-07-24 09:15:38 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c45247081f7aa387f5fbef13259bc39942b3536625d13ea5cd45c4a7f6f1cdf 2013-07-19 04:47:44 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c45996f70f14999b98e6b28ddcf863e7459125c37d16d85a3e65603d5420624 2013-07-25 02:04:30 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c45abe03e2f8f95e0fb082e35c6797a43a07e97cbb18ab6e8146a0ea01005b2 2013-07-19 04:53:24 ....A 379904 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c4604115ef7bbd2a0c5363e51620fc58fa73767b5c94ca5d1a270e1fdbaf118 2013-07-20 00:02:10 ....A 331744 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c462e803624c807a55b8eba68bab8b82197bd1b49e1feb79f18942a3262d8fd 2013-07-24 19:58:12 ....A 45142 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c4632a06d3455725a14910251b0685c3dfebf7959a4400044d6f6fbcb3d6884 2013-07-24 07:23:22 ....A 111616 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c4659cebf15ff465db4073659fa831cd70dc085700a5fc5c454633cacefb4a1 2013-07-19 04:47:48 ....A 36352 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c46ab55db82f2dd97866150b7541644974b2361fce40f328fa37bb659d4c34c 2013-07-19 05:08:24 ....A 26781 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c46ba84e16fcb2fae66ca459e97bf1c75870f54bc87c0c920558b00fd987230 2013-07-24 23:33:26 ....A 6464120 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c46e8670d59cb6910a8c481363b228f1f8a088c3bde57cf2c2216fce1f6e522 2013-07-25 14:18:24 ....A 49631 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c4705d19b2c9580c47ea797fa10f6f6ae4b1d34e80c50b1dc9d4e2ed2ce50aa 2013-07-19 04:48:54 ....A 139303 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c47691abf01f92842bde269d713d41d26abcba8e778bfe6d52bb48baa45da58 2013-07-25 00:52:28 ....A 206336 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c4778ef239cf4cd345dd60f789db43087492cb859ca38a636321ec7ee4c1c6f 2013-07-20 04:12:40 ....A 74268 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c47f0537d96d79e9860fa1f4d9b9cf1631e906f2e5416187328bb1408197469 2013-07-19 05:11:24 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c488aa52cd75cb4c0c0692e1eac455520632efbac8acea9f5747ec19153aae9 2013-07-19 05:08:58 ....A 97992 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c48917e299a11960055bd1732bfaf14b675dea0ad93fe7d4ddc7c723db146f6 2013-07-20 04:13:16 ....A 229376 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c48fe212132198dd1fd1818806f109b2cda16fcf750bb6d285471fd35b8208a 2013-07-20 04:14:28 ....A 1859072 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c4958af1a6e5092f62617b2c6a5e230f42be1ec1a9c3d1d53d1447c6da1f493 2013-07-19 05:09:30 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c49b1ad6722cf968ab68544b1e5a1735394064680e536d0097c8cfd050269e0 2013-07-24 10:44:30 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c49b82c187bfad8154d1acf09fbbcc01bfb7ea4d3c90933359cd5e3b4f70a17 2013-07-25 14:46:18 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c4ac26a1912e950cab1dcacb5e0b5e7a09975eb43913090451f817dae260376 2013-07-24 10:11:54 ....A 75264 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c4ba2c6f0e77c431c698a3b329fcc0ad745515ee645269a7b5fd6060f0054fa 2013-07-24 18:03:58 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c4d04e9469f47560e1a65287e6b98029c3856cdeea40baa8b566ec7609e4aef 2013-07-24 11:50:38 ....A 229376 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c4d8f0f7b3c7bde4bb5c0406e35816b03fbdc0c739e96cfd76e8f11e02ee595 2013-07-24 19:22:30 ....A 152576 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c4da431a770e63cdc3a276330d6b2e181dcbb18c854c4f4ba9bf6e1d7a8f5e8 2013-07-25 12:50:36 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c4dac07e7d8afff2426df39b6dbc88e5a235fd655226c2c5c09c7ccb1362ecb 2013-07-24 10:05:04 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c4dcf746f0eaa27b88f6553061293b5da716ceb9be4ee61b295d437d52b781c 2013-07-24 13:19:26 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c4e6048e479709f90190040f130d92ee130c31a1ace9e766fb364fe199ff7be 2013-07-19 04:48:46 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c4e9cee8cb9a677082bc6e96dfbe25a4b0e3f3e4db174601a362d0a34c835b2 2013-07-25 13:25:56 ....A 2316288 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c4ed34d927ca17035761dce04cc2bac7414a1fc258a5265bcef1ba06deea0cc 2013-07-19 05:11:06 ....A 933896 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c4edee547e87f059e7eddf2ba31a8e1b460b953ad38aed0ee2a7eb4399ee5d5 2013-07-20 04:14:14 ....A 53254 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c4ef8b893f42f5fd56cecd9ec79a997d989b171a6853c9ff85640c6d240e54e 2013-07-24 01:33:32 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c5047190c05dba682710d89fb4c92643fdeb66344b16e324de1072ff3718555 2013-07-19 05:06:52 ....A 210432 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c507f016e930d8bae1609b668dc45d913e86b60bd1b30620c3dbed80f9c43d5 2013-07-25 07:23:34 ....A 71156 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c5081aa5cdc13705bbcb23e9b112f9e23b4a3a71a729234108af41b41341dbf 2013-07-19 04:54:04 ....A 14708 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c5088046eb7cf84d3744052c5502f16b256e72803f79364e5240cf44cea9b98 2013-07-24 12:29:04 ....A 67072 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c50a46c3c0b5b7d787d549ce24ddfbc37c3d971e1031ef41addf578a11b4d1c 2013-07-19 05:06:54 ....A 74386 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c50eae3323a9c863ca39560e66bbfc15fbc63a61be3f425384b2d3aff474366 2013-07-19 23:46:46 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c511186457cad515dc004f55cfeda3c6dda6ec6a2c146fb1c95481e1846769b 2013-07-20 00:27:04 ....A 32925 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c51ba1087baa9d35890176d3d243af94a9f60141f818a49fcd72e701da8caf2 2013-07-24 23:35:14 ....A 167424 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c51e01726e9cd23631c13a57b9a522e13f0d1abc913fa11085cd55d80db981c 2013-07-24 20:46:48 ....A 332288 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c525799295e37ff5af9e0f3e7f39688f5dbd9adc3e11294479d8210217c187a 2013-07-24 02:44:00 ....A 7168 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c541f4583e74ff7c3a75f1f91b587f110eee35f756984fe4b31cd08fb87c755 2013-07-19 04:53:58 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c54791687bc3cf1cbccf15cde1ff066ed7e136337159fc55684da666db8aacc 2013-07-19 23:50:50 ....A 915456 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c549cd9f700f69ff559f99673afe88668662c24b4a9d9437003179a6e1ec580 2013-07-20 00:00:58 ....A 158684 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c55038886052e7a7ea59f2435d2ae0cec55f73f506abfc5e689b6230ea84501 2013-07-25 13:41:06 ....A 671347 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c553e953e286fb766ada4d16208bdd08ce80fe5c54e2387a84af0f898d86b73 2013-07-24 17:31:04 ....A 29184 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c558abba9e03afb2a08f2621aa85239ad88f0e6e308d34d1bebe1e963257337 2013-07-19 04:48:02 ....A 250842 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c56151fefceb7ed8f05457c990318fbc1a9d7280551503b28bbad42e99f7745 2013-07-19 04:47:32 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c56728aa9497dbaae42e9b22eee9db06cb3aeddbdadfeda3a27fb8677556aab 2013-07-24 19:26:04 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c575764997dd262ffd655db66fad5478d1f45d4db35fcf0fcfd43e0516f6f42 2013-07-25 12:41:40 ....A 483328 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c5850a293add407055e8a4ab83a9bda2ff5bbeddd6052e64373d473a13033b3 2013-07-24 19:46:12 ....A 445952 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c58f4ce3c170797c9346f518d862f1ffa6177175d57d1707113b4240a64fd8f 2013-07-24 21:29:06 ....A 1025536 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c5904b63c880382f4e973aa3232894b3556d8103f41f04cb253aa345458571e 2013-07-23 22:40:06 ....A 124548 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c59cd5bbf2ebd808b09b2265cd46e7524456ff3d406218718e80a3dd7f7cd46 2013-07-24 06:32:58 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c59dc120c4d01127bc28af1061041f0a175d91d16357ccabc41582ddbbbb8f7 2013-07-19 05:09:00 ....A 272384 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c59f4250760f5a0db8d0804878477bc6edf5e940bfc04b846c6879703353d6c 2013-07-19 04:56:12 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c59fd3cb65ded41ad4eca2c8ac4cfcb7af12dce3100f88dee358be32eef3626 2013-07-19 05:08:26 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c5a25851bfe99924d6d4840b486b738bcb81a788389f8ae0c8dcf8b2af8c250 2013-07-19 05:06:54 ....A 56320 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c5aa40ee81589c3687c98edf1530681001ffb8f0b7cacc25662a4fa85b7ff76 2013-07-24 18:06:48 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c5b4856a8471b1a22cd6e8d516d2e13e00b3ea380e083449ba1472a01639753 2013-07-24 05:27:54 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c5bf5a277fb84066bfbf3094ae414a8b0ff2f0d236defcb1a1f79cd16830a56 2013-07-19 04:54:00 ....A 710750 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c5c9bdb4b2b371986f64ad0c3eed17f4f3b1278fc4566739bc5df523c39e9ac 2013-07-19 04:48:10 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c5de7138033a5841b1937e907e24d84d1720c07771018bccc1b483df4fa1761 2013-07-19 05:06:56 ....A 1621077 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c5de839c7d3753a4f58f0091f8f6bd498c065a4ffa8af5b9c281152dba4967a 2013-07-23 23:33:46 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c5e325902b0faf0a6e2a0d8c03a769b0405195cb533c772c09353bbb24aaba5 2013-07-24 21:50:10 ....A 107008 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c5f5fade2609831d2215bb716891c631d2393a8d6b64256ad8de0e096cf2d1d 2013-07-24 21:14:56 ....A 948936 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c5f9d15c7250b3399477e1ad2c26c232dd3873f9f29484b6fbe283303cefa0f 2013-07-24 14:57:38 ....A 98356 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c5f9ed1674572640d9d3d3d423ab7b8100d26de68cd19312989bb5db516f616 2013-07-19 06:23:26 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c600d724ab46cb7447379a9b1dcbf99a33d13b2e1c4de7a734c89cad1719bcf 2013-07-24 15:26:18 ....A 160271 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c60bfa0bf642f48c66119b67dda7f2eef9b4c1f6b83841ada636e4bd1d6b611 2013-07-19 06:04:44 ....A 734208 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c614d3744a35b1a57fabc03315d884272151d3764cb5e3d5273b0727ed56ad9 2013-07-20 04:04:38 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c6171abfea3b261f8ef0c115f4b2ea7db334edd419e23385fe3511b30a7d6bb 2013-07-19 06:04:08 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c618de89e82412a16b32e42f72077271820eb8deb91a84347d4e9661ec44b36 2013-07-25 06:38:50 ....A 37408 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c61ceed1d38e8ab04234818e373e7cf2d89857a9d50f5324ece3144da001f48 2013-07-19 06:04:26 ....A 250612 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c62093f7df3c8451f71b52bcd5a5a98a3a4b717c6207145f80ce528acb28ab6 2013-07-19 06:23:34 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c63089351c6a16967c22723b97bc452c887a32c8ab5839d20cbf090716e42ea 2013-07-19 06:29:48 ....A 305152 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c6331bca2e322d0dd918d2f32434ae63e5fc378c586c1147d71c6cb9ca2b9ee 2013-07-19 05:46:44 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c6391abb8d6784c6396a69416fb8a7dc4b68c61122c88d649276afff7b89c1b 2013-07-24 10:11:10 ....A 276480 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c63fd7d0771ae63285f87395b4e655ae7767887412768736b69a5f9dae8d34a 2013-07-19 06:04:14 ....A 326656 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c63fedcef43a8461825e2fb2faf30c9b6885cd1582561cf07bf3cc9b4aded9c 2013-07-19 06:29:00 ....A 110597 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c641c16b87092d709044c0c838939f60b3dbf0acac708726971975f3dbf8d38 2013-07-24 11:54:22 ....A 831488 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c6433eb3e0a608fa52322a62781490bf78174f8404e26131a5975af193ca524 2013-07-24 16:50:36 ....A 60626 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c64595e8bef62169de24bc43d54544552b445ab3ade776ebe2c5fe4c1bbf399 2013-07-24 13:32:18 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c6487b0c1480fb3600dbaa3205990e6b140fa9375137b09ab4d661f7c9c2ade 2013-07-25 07:50:14 ....A 271476 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c6568050c9720b79363dc4a97da78bef1688badd5ebb58257fdeda7ba251828 2013-07-19 05:30:02 ....A 44800 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c65b0fa8e400e002aff2b87c5d55eb203f74c7232acf3f6538823fe62b50436 2013-07-19 06:54:02 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c666dc7c3718d2ae8a0963cf3abb853b2e1e9e664ab14992ae5f5e690f3c3ea 2013-07-19 06:29:32 ....A 196805 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c66e0b82c7ea8f009b5f792546aa4be4c773417b55925fa6d982300e1abe65b 2013-07-20 02:40:54 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c67441ddd0717567fb27c594ed9e8c53e00c178c8ec4e6f80df4c361de3a53b 2013-07-19 06:54:20 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c68ad612d3574b2657f100074dfc6f22dcfb58de188998afa8e9d2354dee29c 2013-07-19 06:04:04 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c6969ca8b8fc989f96541785202ce5227178b0a7581200e60e159c6a9a58465 2013-07-19 06:05:28 ....A 330752 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c69d5dc6ad52c528e0234786e2da61bd1fb277a002bec63af67356fd547fca5 2013-07-23 23:57:38 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c6b97924beb249062d28c430d43780e2347e2c7e7dc3b192266cbde52bf22ab 2013-07-19 06:29:34 ....A 273920 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c6b97a2725ec37fa963ef75f239e097139080d4eb217ac32e4f24d167baf4c5 2013-07-24 06:28:32 ....A 1136640 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c6bf0e2afb6b7b1e2752c39bbc99d788448182042a0abdc9c8ae8df77a1f8fa 2013-07-25 11:54:24 ....A 1732096 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c6bfc412ea5f1d677424c63cfa7fcb3994471b925e2ba6a22a1edbc897a8132 2013-07-19 05:29:46 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c6c66c93f640b0b38bb71b9f14f134c08adeb0a3843e3476069a45266628182 2013-07-25 06:01:34 ....A 453120 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c6c8475a39b04fbf78d3e661198522eaf49d95af27b7e1c5cb6b71bb960dfb4 2013-07-20 04:12:30 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c6c8566a33a5939f4d9c7cfff95fc7bd05d7590b5bf787581df8bdae30b8e1d 2013-07-24 00:58:34 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c6cab86c3e95e860ce8f5c0972f0b09c338fd9abfdd60ce4a2abffacf819fb3 2013-07-24 07:02:10 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c6cef6a4dabba5b034805ef30b33a544efc518d31855f10cbd34b3d266f0043 2013-07-19 05:37:38 ....A 445952 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c6d409c66836c20dee1be46e94335b27c8732c10ce60749128f5866dd3e2006 2013-07-25 06:14:42 ....A 871544 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c6d491433b745d2f2b3952322531f00d83222b2b2e0250de4a6798dbd2bf795 2013-07-24 16:09:44 ....A 55674 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c6d777ae6f9e3ddbd08562449bc9328b7ab4df17694a29b3f0a160eb70216ec 2013-07-20 03:10:30 ....A 720549 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c6dbab23305fec3f48ee191f26813933cd869c6ccc6d1778231f06deaa4c030 2013-07-19 06:30:00 ....A 747008 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c6de78c7811e3e8a0232ad25f6972f1871d4f3a0fed9068ecfc26c276e31d90 2013-07-24 11:53:32 ....A 71681 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c6e3c2f0225d506e73029784595f959c845872249c81de6e3caeb1250bef527 2013-07-24 14:43:20 ....A 688128 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c6f5c4bd51b589002db36f08d420e85721ff96967ea064115cf7dd344ba4e6a 2013-07-20 02:58:50 ....A 64924 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c6fa37007f16a8aea5fa27c6f9bae895f25f6f43226a4add968201aab9fafe0 2013-07-24 07:37:02 ....A 263756 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c6fced4e4dc22761eda88592b74484364d3891d07e3fefb6351ead406f6f073 2013-07-19 06:30:26 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c70047dcd2c41b6432c36f4258f4da4e19c07adac515cb8183fe323fe32d2f1 2013-07-25 03:41:22 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c7027edf8e4b3db0c9c94c91455da812cf00f533aef43d7fefc5a3515b63d35 2013-07-19 06:28:56 ....A 76288 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c704f31c5998eaad013672d2b3b36f262d659bde78d146118c9ac57d56acf59 2013-07-24 22:14:24 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c70ddf88009ba448895eb90b25a463050bcf0fe2f1f74f37d994f99cf4c6bc9 2013-07-20 03:09:36 ....A 1932552 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c70e275f44b2ff33b081a8647f9424b79246ef5f605150d7de0b4f0e4164c51 2013-07-19 06:05:24 ....A 174820 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c716cdabd4c3b5c7b05f3d78b56914b637d5d32f58354d788c50bbe1e692bc3 2013-07-20 03:11:00 ....A 651264 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c71854733c43c851d895b6f746e01d310814195d407ec2ea73795f3122e1eec 2013-07-19 06:29:14 ....A 222608 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c73097906767bed52395af6147317168f4ce59d2973666dadb650df0935dbe3 2013-07-25 00:41:50 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c752232e02a69b40e8505f322eea4c4401bb3a556bc959bdb4215227f7d0701 2013-07-24 04:15:04 ....A 203392 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c755d910bf78bd63fd94c65125e662607daf315acdadc1927d1b258a7f688c9 2013-07-24 23:31:38 ....A 372736 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c75d5bc0289cc193ad8947b8a2d8b277631acef1679cc5880ad16ce0a12f05b 2013-07-19 06:30:20 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c776f34fffe44e16fdfc133b2c4ab09ee0bbe176c344c871845e7a892165589 2013-07-19 06:30:44 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c780aec5f9ce64a95632175f11701314ef3c48504fd52f9151f740a778af268 2013-07-19 06:05:30 ....A 232960 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c784992f42b7453ea48d5e1230cdd318bccaaa00e7fefcdf723993797b50dde 2013-07-19 05:44:18 ....A 267264 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c78588f1eae86ccc74f3669b391eded1b5f31e30c98e0d9f52fee0465f0e6f4 2013-07-19 06:30:54 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c786eb565b726c28f02ca6056a2d49a7fc2232afbfd97cba57b508db84059bd 2013-07-19 05:46:40 ....A 71680 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c792c87f11b273882b91c5c5cb518890d2fec6e158cb4adb917661140ee0993 2013-07-24 07:22:28 ....A 401408 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c794f85340798c6007961acd807b4da9f285b18ab2d8c1b98478a32e5da88f5 2013-07-20 02:58:34 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c79df158fd3e59c9eb9942b1767fbee0f6d8dd43b0832fcccdc0608824e550f 2013-07-24 01:01:50 ....A 200643 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c7a3aa2a53b3509af4d2bd16b1fb6b9e71cbd4fc664fa533c06586883c2e10b 2013-07-20 04:13:30 ....A 138752 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c7aadcf02beea4115bc58c23ec770d40dc3565dd182256ce77f2b34ea13bfbd 2013-07-25 01:44:42 ....A 387742 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c7aced472e0c84e9a240cdf442162971630cd9a41a4accfe40bf5275fd4bd8d 2013-07-24 19:24:28 ....A 365484 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c7bdfbc903a3245940fcc92281691ff0df638ea12553c263f27982c1975963f 2013-07-24 18:58:10 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c7c2235a694eba979df8bfe755942354eb241f5915920df57c341f1de82be97 2013-07-25 00:56:02 ....A 176146 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c7c3288f623bf7e005e6feb8e033d3a7995304be56c72deabdbdc0bc9251475 2013-07-25 15:19:32 ....A 106443 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c7d2ae39c3f73a5cbdf5829e2e36c4ba0d16d7b95b9908a3081586af5e57161 2013-07-24 23:40:30 ....A 60816 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c7d49801c5fd6b93e24284eafc5097ee30040f5984994759dea7f44baaced43 2013-07-20 02:55:40 ....A 134492 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c7e1bb58899af06c3de6a5d1a97c97b262f72c6268b77e5a1027af4cacfe7f6 2013-07-20 02:41:32 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c7eae687c03ef37b7da4ba0a794d13c12725e36d941e04baa61bd3ddd6a8e54 2013-07-24 17:08:38 ....A 71037 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c7ec1705275257eef8281eb4e961b9d777bd568830efe7bca65472eb60c31e0 2013-07-24 01:08:36 ....A 332800 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c7f1cb3f8a5cd9046021baf9ff9aad209fc5804b57d9b2e70a8c4eb48f63333 2013-07-25 02:01:42 ....A 734720 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c801b5dc1df9ad51155504f3d68acfedbcc29726d84db0445d8f3bb3334bfd1 2013-07-25 01:50:20 ....A 425472 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c8044d2566fc35e807c4020d7b71ce830fce0493b087f219cf943975eb794a3 2013-07-20 02:58:20 ....A 62217 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c8056f61198a6c26dbc8d97c377906a2e459372f7bc3438d4454b87aa15ac10 2013-07-24 09:01:42 ....A 122925 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c807701e94190c887e3789ad85a2c4c2f6883fd6e725a6f1c6ce313de685361 2013-07-25 01:38:32 ....A 69711 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c80fef1c8960a7ea44eb39a4e05cd48496b99fa65de66a1376c0e3162e5555a 2013-07-19 06:04:10 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c819a88100ed86149996630a29f03d27ad6b17672d7632bcf950193b328bef8 2013-07-24 08:23:10 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c82b394f8c491bf76294e719f1422c2d996d7444f496f8a766cbf321e03dfd4 2013-07-19 06:05:22 ....A 4306944 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c835f30478239025c37c3a036d2db76f53ce802f353d1b5993bacc63e57b2e6 2013-07-24 04:27:18 ....A 61065 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c839ccf89965c6d4b3dbcc8dfb2d8b5d214480e8025043faa517456d47fc6f3 2013-07-24 18:07:48 ....A 61662 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c8420f7e0d73806324de986b5f69ce97297184c6981aefb820f77d522f22d82 2013-07-24 13:58:20 ....A 96256 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c85769803ebfb724ebe27d948fb36b418025199c4a86a8c1b8a0f595cc769e9 2013-07-24 20:49:10 ....A 162304 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c85b1eb86c3d525fed0dcd5996271959f6752c5076026278a224c49e8986cf0 2013-07-25 01:27:20 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c8600c43af7a5b1c0509957c0387df4fd4080f19ec99c1cbcb89778f2ca4539 2013-07-24 07:53:12 ....A 122368 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c86324e8e903622476b82ce155e3d61d05c305123aad0cea508421f5b09e9bf 2013-07-24 08:02:00 ....A 15616 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c8661b8eff3e9fc296b41e959bd397d7dfc903dc16d5e2134dd2ce0d538c054 2013-07-19 06:15:06 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c86d48305534757837ec9ad4e34f92f71c53f842658cfa562112f4bdc0916e3 2013-07-19 06:30:46 ....A 59392 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c86fc1e7688a9f17e7b8538f37953bd3470097a9c69856e36c373743635b237 2013-07-19 06:29:30 ....A 393216 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c8750c6aaf808fe6342bf437d533b403503f36d2eeefca284df214931af66c6 2013-07-24 13:08:24 ....A 148480 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c8790e660f00f8b69c74a10de3a08ce42f81fa7a528b4d7ab5c6dcc70a4ea1e 2013-07-25 01:00:14 ....A 114824 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c87e83f1458c01ded29713635b8be920f59007e4a2479e16494a15bdc2dd536 2013-07-24 07:14:26 ....A 20992 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c87ea634f6c2f89a94dbb4ba1253f440b415593170a0d0eb654db64678bdadd 2013-07-25 14:17:18 ....A 162816 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c88b098d4cc6baa27cf580e556518468a2752db236b681a54cd23820721c947 2013-07-19 05:45:20 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c88b247c800b026d04d973f0fce8cd887b98e468b9da8415ccecaae6e85f8f4 2013-07-24 15:24:48 ....A 4472832 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c89f7f77112bdb557e75e5b8f7e41128ff55ba0ff5a5c73671457320ce4be72 2013-07-24 17:51:24 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c8a31803ca8b6249732299bdfe8e18ec5e872cfcdca04e2a0b62e6311b93983 2013-07-19 06:30:04 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c8adaa028e7c44120a344c942e24fb4bc7096d4e62ce2862beb3ece1b655a90 2013-07-19 06:05:06 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c8b68ea20afb11e56f1c1d744dcd40672f47e8f728fef0256fb5a4d53f0baa1 2013-07-24 14:27:36 ....A 144384 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c8bd3394a801a21d5998fa20300a28bbeb9d05f08b827a214dd53b6f3e74b65 2013-07-24 20:02:14 ....A 93720 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c8be7665c17093a1cf005ac0e35c922abba0ce3e2a9df17ce38302a7f8d9779 2013-07-25 15:10:42 ....A 1016855 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c8befc9320d029aeda4e8f5757a4d6369d9fcaa769bc26080cf1c38f81842de 2013-07-24 12:19:02 ....A 378880 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c8c056ba68020f72bda66ce2588ed08ac062848ed46c9b5e1fcc62cf33baba1 2013-07-19 06:44:40 ....A 160768 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c8dd77f7b71b42539c517a8f5569aa98c7b9cf4388376c594f9aa19bae7305c 2013-07-24 16:03:34 ....A 378880 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c8df271e2b1872c8dc9826e3cc7ba09ae9eb58767ede932b5e456828ca551d0 2013-07-19 05:37:20 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c8ed31f346dbfed52b84bad8ea9aa8656fda918de41fee237a7074122d87c8f 2013-07-24 06:55:12 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c8ed8baf77997f9de54cf21f13708ce676017c23a5d6494ad2d9f94ddfd1a4a 2013-07-24 08:00:30 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c90140f0b162d8d8a4c2efc719a357cc8c604bb6f98d0859b0dd0c4be8dfedd 2013-07-20 03:10:58 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c90482d11ed2f3ef8c444a57c1855dc916428ed662ab2343197c2ad50bf26ab 2013-07-20 02:54:16 ....A 707072 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c905589e6f62d69035b0e534ab082fbcfc9b49152bb651e1ce2ad30bb96a455 2013-07-19 05:14:54 ....A 274944 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c90d9d54a6d91def64750fe7a3858fd25120e06156bf1508c24e90e4236d541 2013-07-24 08:46:56 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c917e770115e360b077093430032c6f81a216ef1595b271595fd3a5ee885ee8 2013-07-19 06:54:52 ....A 768512 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c91be8fd03daa593bad37c3d074899c26042b2f134941c3bf91455b810d46bb 2013-07-19 05:46:38 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c91ed589ed8a65d9f4a4afee7ebdaff81ae6c47c9e7e6adcbee7ce392112ac7 2013-07-19 06:30:46 ....A 273408 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c924d29218bb0aaca5f2348e7e6ea2ed3be8b86577eaf4d892e4b50ce74755e 2013-07-19 06:44:54 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c926c9da62206901e9207375355712aa217173787da903365f492ab88de0896 2013-07-25 15:22:42 ....A 912384 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c927c53d00610d6ace47fad469e5e516e2eec9cd406391a4824d7e329bf7f82 2013-07-24 18:59:10 ....A 2447360 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c93210f952ee3683208811f41873c111f71d49c3525df8c63066db31ae112b2 2013-07-19 06:30:30 ....A 68524 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c934a82f3d9ac0348731c11a79a36087715c85bdca500ac2306211ddd900454 2013-07-24 07:49:08 ....A 315465 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c9456f335694dacba5d69065cd89d201eb4253d18b263cd55476cb467cb0a27 2013-07-19 06:54:10 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c949bdea86de8f2d384e4160e4f7f288a7602fcb87092103cb966b830b712ed 2013-07-19 06:30:32 ....A 1247232 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c94e0b0adc795503131c4e7f0120a30fd80f668a51f0c0c4e29da2f9c471bb9 2013-07-25 01:03:12 ....A 28160 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c950ccd299c3a21451b5c5c94f6239f1473d1f22e303cee6b007a1a428a1faa 2013-07-19 06:30:36 ....A 34470 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c9596cfb07db88ad487402681d435ad701a29e53d02c8cf450712a1a067c5d7 2013-07-19 06:04:04 ....A 21544 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c9725c3f7353a076ddcb7a2e12ef07e884fa9ce1e8322c82e8932496d55b631 2013-07-19 05:46:46 ....A 269120 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c97294cdef711d21ee4091f91af56e00303bb8696ca58fbb433215e2c593722 2013-07-25 15:35:28 ....A 63620 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c9770d02abdee25938bd00797cb7799444e2984a4890d8df146398aae582e9b 2013-07-24 08:07:30 ....A 12283770 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c986835f688a2c3163f3f4c40757a1e193ac71eb6d31ea21db01c7b8eab8792 2013-07-19 06:54:16 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c994055959844e164bc060721d2e2572e935fc77700c979b6a559151d5447af 2013-07-19 06:23:32 ....A 539648 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c9950fe2a51b1b7bb7a359f553989c4c25c46b2049238e4f7615f06285f7869 2013-07-24 05:27:52 ....A 50240 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c998aeb7f380e6ac398b14a12916390e0b003d9d33b25e56703fd21c51f6fdd 2013-07-24 11:13:34 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c99bebff7e805972eccb33f452ea4353f95739d41ff3944ccf75bc067181e39 2013-07-19 06:30:28 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c99cd9683f21dd447021713de142e6d370e4c12d9196ccf0de90530fb90c660 2013-07-19 06:29:10 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c9a2e0faadf82135307c41c773a09b615a562b2a097742e932cddcfd0578fe0 2013-07-19 06:05:38 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c9a377a6713180c4894003e6945736884697916649640afee747de9cd687c84 2013-07-25 16:07:32 ....A 542208 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c9a4011a94c58731efd00a1a63273fd1ec37c1ecda59149bd59bcd0bbe137b2 2013-07-25 00:49:06 ....A 144896 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c9b253328fff1dba6f57638f0f73c4a61ef2055b6a848ab722937ecbdb65fa2 2013-07-20 02:58:52 ....A 430080 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c9b6f7b591b3fb00d2d2db1d41698146356858a58caa6a5bf59a6997fa7a8d2 2013-07-25 14:23:30 ....A 46080 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c9bb5051f6635a64675ca6fb7c0325229bf669d72f281d7f753eacf10897530 2013-07-19 06:04:22 ....A 229376 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c9c1e22d029b5d4a8ce953411bb5747c8a155f4aaab6b59af75296636f775a7 2013-07-19 06:29:04 ....A 21620 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c9cbb49bdddc63a078bb972fb20ae3948461b0ffe74e9a2e37fd6592c2f55c2 2013-07-20 02:41:18 ....A 62524 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c9e1a712c6f13d889d75801ed7c9515736aaed676d193a20876dc568c63a25e 2013-07-19 06:03:52 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c9e50df8ac3c1283c05c09e2769ef39706ba7abe5a271187e6d433041b8e67e 2013-07-19 06:22:26 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c9f78189cf3be58259a0245b69ba0f53785fc2b669743a0b338af471fe7b846 2013-07-19 05:29:38 ....A 250436 Virusshare.00075/HEUR-Trojan.Win32.Generic-3c9fa88687d4aee35e2b7a1db3d86a903f6c16fadbddb0d10d6570251f5f9be8 2013-07-20 04:03:54 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ca02847b647e22a21e5df10169df23580aa64ce3b69566b3ce6bea9dce04947 2013-07-25 01:04:20 ....A 256512 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ca0ba5f8eae46354470610a164df0e040c4ab3b6adf13b9253b7410e14c923a 2013-07-19 09:02:00 ....A 305036 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ca0c2c41021269ec4b8dfc667117b460d59e99b3e213d51f973b75315ea5cb2 2013-07-24 14:03:34 ....A 29185 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ca16f4bdf16f2e9ba5dbaefd09e1f50fb49797499d54c1e9c0e14b91b0d3366 2013-07-25 02:24:12 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ca17236f616e55cc45877314432a465eceb2048a60d870412f64c651a063a41 2013-07-24 10:39:58 ....A 77184 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ca1c1af4b6509c94e325103d5f4c56af19929319066d48ec98064c93f4598b3 2013-07-20 02:40:56 ....A 62464 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ca1f673b5b779d8fc96fa57a3fa290581d2ece5d39208f83edc50b42af7e9af 2013-07-24 19:45:36 ....A 7808 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ca2b260b6fdcce159b41f5fce759acda76f2d4132f38f60fcb6940f31222cbb 2013-07-19 09:37:50 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ca2cc6bc6bb75cb12784f0d4a1ac18f5bf26c4765d03dd5553c9aafbb4198dc 2013-07-24 01:23:34 ....A 197120 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ca344f89e7f8d7c589199cb07f13535ef800ca7d847d55d8eaf849dfc5c3e25 2013-07-25 07:15:36 ....A 141711 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ca3a10637f837b89d6b06e603f743b31a60fac7623e30f4aa1455e9eb76b12d 2013-07-24 16:12:48 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ca4b9aaad3d677a5ec9934c96c08b0a57053ce3e8e1cf265f9aad40fdcfe6d5 2013-07-25 14:59:30 ....A 2252800 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ca4c816266887e7fd7d65e3730c4044515403d18d94bab95657a28dcb2d3d65 2013-07-19 08:55:26 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ca4ebb697497f4f16cd9c1a7cb069b60d91ed2e32fb4acaa1c2bfa4d8532dc8 2013-07-25 00:01:50 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ca53d27285c5434c8cf38280eb610afc0abed64abcae23a7cae98b3c67c3ea5 2013-07-19 08:55:26 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ca585e7ee8d8ef1f38054faa41dda0fb5a02cc45e8fbc7ba9eb6c7a06c9cb80 2013-07-19 09:38:44 ....A 1666137 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ca6731a5879605380008665efa1ed743b3f98a2958c3414a962b736efac76db 2013-07-24 14:34:18 ....A 1775336 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ca69d738e1915ba3bcdd1bd34e0bea92d0c70aa1f8590bad7c4a23249b6bd50 2013-07-20 03:09:56 ....A 225792 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ca724fed45ffefb6a72427861e1c7772a3179911b81278da1a9956c0af1f312 2013-07-19 08:05:58 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ca73dee699a916dc03a803b1cbf76d84e8d351b1eab119dcce1b31bf03ee2e2 2013-07-24 21:55:08 ....A 82084 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ca770d5ce5d9bbf6ea6f0f8600a6457141108932c9e93adea24bdd33132f6cf 2013-07-24 18:41:14 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ca8a07603448d928f17f5aec62d7349572bcb090a61ee9cfa7d2fa273262356 2013-07-19 08:01:54 ....A 19968 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ca8a6681d2df7a5d782f43cae3e61f239bb94c63129ec1e5c5bdf4cf3708959 2013-07-19 07:40:50 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ca8ad999900d2e05894f42206952b36589bc9148df1e8438163849722470a0c 2013-07-19 07:40:56 ....A 74752 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ca8c2ff4edf9abf8c13902ba701794c342ee5bdcf149e1d12d8424c1a2554a5 2013-07-19 08:01:02 ....A 19480 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ca904a38838269c2bb67c270952bb095c8dc3ff6e6d7647d600d814217b53fe 2013-07-24 12:03:18 ....A 60797 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ca92070e193358c07b5d32a9c8912fa0493967538dfb18e1716b5368252f492 2013-07-24 10:12:14 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ca9238d82ad3e4c51605b1cf91a587d184a90fc9bc5d2f68242cff4819fb7da 2013-07-19 08:01:34 ....A 272244 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cab1d52730e7d24cbde4d4907f7d92e8896649f2cc11ba0bf89e63ee81c0759 2013-07-24 00:17:34 ....A 64000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cab4e89d707454872c89251c127af5de16201ac064804bf1e781a94b42971cd 2013-07-19 09:14:08 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cabadd0083a2ef3199716efad21fbf012656eb0f21b06c92d9753ceffb5af68 2013-07-24 18:43:28 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cabe769ec6bd883082567a3aa51105fe761159eb771d00da93b4022dc0e378f 2013-07-20 04:04:04 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cac8a42f61aa19b923ba3977343646dc08a3dd63b59611eb8303906fd9062b0 2013-07-20 04:13:46 ....A 302080 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cad0866465d8d79018cc34499acda2197170d7ea82a75c087cda67ec1e37469 2013-07-24 07:04:26 ....A 140800 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cad28917d8d8ce525d113e2f22b2b5eb918054a430f9a77041a846409572424 2013-07-19 07:39:56 ....A 32993 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cad2a876e59559a4c84f4a990e5ad8ae4a70a6792e4399777f6200a0d401490 2013-07-24 11:07:40 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cad5a5515525697c279d36184728e5b125190e47cb1de13553550859bb689ca 2013-07-24 21:15:50 ....A 829952 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cad72661f4fe37662deb8a121b57b922e769b8aa9efd6d51f02afc4e07e6e45 2013-07-19 09:37:56 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cae70df9bcb667ba4c07dae11532be54b210d33e0ad4b43a18f4637c844a80f 2013-07-24 15:19:34 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-3caed8435d3e5e4c25d5e2a8204afd3ddbfe9b74e601e115d01c22f2c4f8e625 2013-07-24 21:27:48 ....A 5705216 Virusshare.00075/HEUR-Trojan.Win32.Generic-3caedf5b6f5db2179b145e670e8ac58b68175aa7a345ebdb83efe4385440be3d 2013-07-20 04:14:18 ....A 389120 Virusshare.00075/HEUR-Trojan.Win32.Generic-3caee174c13a0899d4a607ca4c9e50d6f6d1963ed235ac174d592fe40df21c27 2013-07-19 09:37:38 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-3caeeeb705e0dd0882e0dee3c992e67e0d43f1d36cee379e0e0d9dfdc2909590 2013-07-19 07:59:34 ....A 113948 Virusshare.00075/HEUR-Trojan.Win32.Generic-3caf786362b8449d4c85df7dd8bdb2a6d82561937ca275a696a749242acd8e9a 2013-07-24 07:36:46 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cb0ca3941b564898270f67fc934073df56d72850782a09cfa82c9d40e0663ae 2013-07-24 19:06:36 ....A 41576 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cb13af85953abb97d007f7fa0348ea8bce97979c6465dbf06bedf712db941bd 2013-07-19 09:38:10 ....A 186880 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cb1408dcb6600d4eedea75081dc7776ab5af5a495dd91cb7e2ae5b526a34dfd 2013-07-24 20:02:38 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cb175a5c2fe9268a24c1bcc30d1a08a233a7a49ccb3578546d640fb0a5c2493 2013-07-24 20:10:20 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cb19833f95bb582859d065b8ac96c5b5fac89bbb3c80c30b240ee4aee1a553f 2013-07-24 11:19:56 ....A 60524 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cb1a439dc439b8f76733d11b37da7602998357b57134488603fcc3d34bdb482 2013-07-24 00:14:34 ....A 688128 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cb1e486dd145c192faead689785a39835caeb6b3d9562a388ebf7486c91a6a0 2013-07-19 08:17:50 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cb23bac9adcf1f57f6fbc90749a3fb9658767708c75eae277119b6be73ed7a8 2013-07-19 08:17:40 ....A 331961 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cb2a1abbbc16996ae6cfdbbcc1cafd827c0a1b17ee76e8635b2034e22534e0b 2013-07-25 15:52:44 ....A 1628672 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cb33729916e0372cf8f980b0ac03c267e53b634b1b89be3d50eaf2b2ad406a5 2013-07-19 09:36:40 ....A 182272 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cb36218e90d2b4072f8bd3a65546d7b3aeeeb78fc0c04ce47f927ae2f8899bc 2013-07-19 09:38:22 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cb3c729afb18e23909670e16faded7f19cdc16f426671436678994b3b5e70cf 2013-07-23 21:44:46 ....A 6144 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cb408155db2f50e33fcde86b6887410eaf746da85ecf63784011778a824baa5 2013-07-19 09:17:22 ....A 76800 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cb415a182f462ce65407e61962a5068aa1e61583c0299a320eca17940d5f161 2013-07-19 07:59:26 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cb442c49800c8e404a2749a4a5fc79975b74f43e929ddcc4936fb3e21783828 2013-07-24 07:26:06 ....A 73220 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cb5030d8c514f7955ef462413b0005aff6779cd7531ee0f5d37d274835a2416 2013-07-19 08:17:36 ....A 2201676 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cb5d43c84b6e9e6d2abbeb3ddebdb0241c2ca066574db6809c01fcc83c165ef 2013-07-24 16:34:14 ....A 62845 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cb6370dcd6dea9e0318d562e79e8f7d30499b97607cc5f35500c53852f7214f 2013-07-19 09:37:16 ....A 397312 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cb63f7ba9e83d81aebbc61a28dc7e142ebed933cceb635f5b69b2cc85fe19cb 2013-07-19 08:10:10 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cb6d2df19b2cd5ea7b509d78387caa02805498f674ec0c1352847ab85362339 2013-07-24 15:55:40 ....A 1467525 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cb764fdfa5b31431c6af34e0ed03c548f3bbe83b807e3694ad8350ab7ba95f2 2013-07-19 08:02:42 ....A 663933 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cb783ce9f351cc804463ca302a12321dbc83afa6d9e803e644164201f240151 2013-07-19 08:54:58 ....A 295936 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cb7eab2351b15162ee9ebda33f346a2c282fd213285804721ddec8deab08d34 2013-07-23 21:49:50 ....A 105984 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cb842e6c2bbb08a3b5dd71d4363af7bb8fbeace4ce814c3574031d5ba85649b 2013-07-25 05:57:12 ....A 59392 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cb911bf0482c3f7b1df9221074010d8cd5e7512b5fa8189224402b6ad087fa0 2013-07-24 12:02:42 ....A 672256 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cb978051a3fa8ececa6afff77d9bdee451940a2ae2b0eb2c730f940f63352fb 2013-07-19 07:40:30 ....A 271057 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cba7ee18434e16ddddeb3f4bcfbd535c6debab8ef493edcb88f7abdbec0eb92 2013-07-24 23:48:26 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cba8edca2e766f579e60c4f84aef55ba68dcd40e7c8f678379069b9da7b4739 2013-07-19 08:17:20 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cba9a7be231c5cde1dee53638776a33c6a137afbff750356c9689fdd21acdc4 2013-07-19 08:02:56 ....A 1079316 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cbae6e723b1cd99d9003a11c6ded874c83f6b808a2bf16733ca6ec2ac3e0a54 2013-07-20 04:09:14 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cbaf9ba0190babb5d5eb7ce46d394f998b72c8364fcdd4f65adbebc189ed07f 2013-07-23 22:51:20 ....A 401408 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cbb1307594c577f33545d34b8964b54ad32ccbb2c17f38dfb89e04785c7af56 2013-07-25 15:24:30 ....A 41120 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cbb9a1730dd13b1fcc30da7d1b70cc3ab06151612b65361c66ac48bc28631c3 2013-07-24 20:57:22 ....A 2674732 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cbbd6da862c202876af605c9470b1d06a718200c0b6dd3431d9d1d0b4192b83 2013-07-19 09:38:12 ....A 306176 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cbc2851d0390e64f8ff3a6cb5cda081265a0ce8e6e675f98e4ac4414a93689a 2013-07-24 10:14:34 ....A 232448 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cbd8969983797f7a3ff051f49bd0b9f11068707f853f8171ca0839cec0dad5c 2013-07-24 13:33:04 ....A 2291105 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cbdb0baa54796ced2efa1f695db12c85ed0e85f366958835334892f6c49a780 2013-07-24 13:35:16 ....A 926848 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cbdc13e145d08899f7629774b88472999d67471bac13c194b933c0d4a260c59 2013-07-24 17:32:26 ....A 277635 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cbe27eca8bf624213a1c1d069f8215e0a4a8720b6dee28872e4420177470d4b 2013-07-19 09:37:12 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cbe34ff4a5ec63b78a4f87e6e4dc6181da60a8cdbd9a5d33fcee10d917dc479 2013-07-19 09:38:16 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cbef080b869aedd3cdb698aa533aefaca5df2d42bd9ccd1280bf85d967eb75c 2013-07-19 08:05:54 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cbeff6283119f085364ee66e6f460d948b505edb8c21df323942f74a60d23a6 2013-07-19 07:40:46 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cbf009ae4cf78c629acc23350a74974b9eb3d746f45b59b3e4a97e4fea8040f 2013-07-19 07:40:10 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cc10bba6a02ca2a841670b43f7e19418e6dbccf653f0046cf036b2eaa2ab664 2013-07-20 02:58:50 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cc1348c99de0cc4af103d6ee6383a415430c59f3f085c86bf62f7986b0f9bfd 2013-07-20 04:14:00 ....A 136192 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cc15dd8dd28e5fa610e493e062d46ae5d94d77349967ea7e585363dc8a76671 2013-07-24 05:08:36 ....A 306176 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cc198ff79c90316592b4814771ff49ca035718a1384316f58add27409003ea7 2013-07-19 09:38:38 ....A 389120 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cc273be2c99101cc4848916420f8383631b5127e3771caf28baa3f808cc8afd 2013-07-19 09:38:12 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cc307d77672cc57ff1d76b0a1ed29b282439de6090fc74161a1348562dfeb0b 2013-07-24 21:05:10 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cc31e7b0d0ca985d239a8b85183d09b7352f1f10a035663d3209654f4d6e58a 2013-07-24 02:25:38 ....A 40864 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cc4f5e2e183e76dc442cb054024189a207395e57517a1273cf0e472409b0fee 2013-07-24 11:24:50 ....A 51218 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cc56514dd93d80cc11de5e0494709c09853b0f936bbf3c1d18f20e75c52a77e 2013-07-19 08:54:56 ....A 73216 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cc5999ac014b873eecb942bfe88b7470d6a874d4dd83e3e2ebb10387a29eafa 2013-07-25 02:13:36 ....A 218624 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cc5a26415507cc70c69d72204d151da764059491a779bd984ff96ac2eb98cde 2013-07-19 08:04:34 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cc5c64b6d5e1f33c767c62008ca9bf2eb1afed0a3649c4983ca2f3fc832a2ce 2013-07-19 08:01:32 ....A 15616 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cc60d88bc159e9f32dc881ebb05db267b427ff4e17891d1b04babe6a648ae17 2013-07-19 08:00:40 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cc63c19da9ab69137de4dd3d1db80e18c5267921d75541e43a730693c5d4ffd 2013-07-19 08:03:28 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cc6bc8bb68f2d7520d8a78c3041c032ea636949d8b2473d06922706d70441d6 2013-07-24 08:40:16 ....A 283136 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cc6c5482ce640b7fbc6d8e454543b5465540ed3fc54535c81cbd8dec498fa0b 2013-07-24 17:15:48 ....A 9121792 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cc73ae52a8a7608376191ecaad41bbb78fcb8e2cb08a95a525206443370658e 2013-07-19 09:38:54 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cc741d88c7f3e5de8bb1bdb998b220386fe7c9c8704277c95ae70465ad7af97 2013-07-24 18:06:24 ....A 209408 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cc75e439dbfc4b05da5114eee3366e22fcedc4f5d41b35c69d26e7339b8a0e2 2013-07-20 02:44:24 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cc77cce3c72763306e6fa745354b5960f3e4b5335559e7de4cfb271dc88027f 2013-07-25 14:21:10 ....A 349696 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cc7a34f821f7cdcd0408c4c8b5edfcdd61609596af47ad15378d11c80e7d0ea 2013-07-19 07:56:58 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cc90e154301b034fa41dad9066d5aebb6f186fae84098206dfdb4c44c7fd77a 2013-07-19 09:36:50 ....A 227840 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cc9c3819761f6f00760841acb6151599f8ee7ea31e208c68ef92c794d6cb57e 2013-07-19 08:01:20 ....A 389120 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cca27c8b97ca2eac1ce8c439a2cb94db2d78bf37a086c5da27f02db1693cb1d 2013-07-19 08:56:10 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cca7b6b12214996ad39487a03657e302bd2268f7964c5ce9da9022f712d93dd 2013-07-25 15:32:26 ....A 731136 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ccab00046a41c1fbac151ffd1ca0fc1e5695620af4837bacf3ef718988fb001 2013-07-24 12:12:44 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ccb3ea23ab7fd0fce4f5893175223f0cf15f6176df4656a051c5142404d50f8 2013-07-20 03:45:34 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ccb45e379144a9e6d225b9c91ef58ff151d6f24cd5aff45c1f315f3e0fa2e29 2013-07-24 07:48:56 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ccb659c54c8e6f0e77eeec70c0231cd7919e49412ccd962d32d221753206bcc 2013-07-19 08:03:46 ....A 295920 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ccc16c13945d24b4f5f42d16eb248ea22838b74161171a5662468f634f75c10 2013-07-24 12:24:58 ....A 426414 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ccc1e5bae7fb5fcf3fd98c2b03553af0605ea9508894bb946b7248b29fa8603 2013-07-19 08:54:50 ....A 62464 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ccca2fd597c96510063cbca2ecfb143555e1dfcfe1c4383f9abc8a9dbdcbe22 2013-07-25 01:01:36 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cccc244a69e398afd5e922996ed45495e558490d499aa0e40870b99a183e6eb 2013-07-20 03:10:46 ....A 33792 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cceb3be8ec06feeac6657caf4dd5bd4e2d31e67bdd1b8a364ee11f4e8c1c540 2013-07-19 09:38:38 ....A 26624 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ccf58be8f8167a6c2e341e1a1dae5359a01ea611e4dea831d0f9dcbd8ae1070 2013-07-24 19:05:56 ....A 1110016 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd0143e3b7244cc675c31b1ec4c0a2f6f16af36493afecbcc0f12c111f87366 2013-07-19 09:37:20 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd0604dc9ea460da4d8c58bf42256ee362865d55e024f24d91b3bc79486e199 2013-07-19 08:17:28 ....A 132096 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd0cca1c741b083a3ce7ce515308fdad7612ed82c5eaab8969696575ad0a0cf 2013-07-19 08:55:52 ....A 53266 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd0df0b85113c5814563150e086e711d39e44929f148e47d23b024217fe7c71 2013-07-24 18:15:20 ....A 6111232 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd11785325325ba01d9182df4a007cfc50db151fdae8a6cb691d57b6b8516da 2013-07-19 09:38:22 ....A 34461 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd11a58164d09d6c882117dc7679221ddff50ad7f897742669b9ad5b560b64e 2013-07-19 11:17:30 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd18cb481c69864464416dfaa56342442e9f209a1277f4ae864ffe4f2e9bbeb 2013-07-19 12:05:02 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd1aa9c84d11f55f7bc2a28ca291b3548a6866f82642926aed0a9dec560acea 2013-07-24 08:38:58 ....A 162816 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd1e940e2c8fa138b78a9dffe5252fe01477e360f823754b1f49de30baa42cb 2013-07-24 04:55:20 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd25ec63aa92d87f68a10aa6e2882f53cddfb4f3b618a348864241ab9c31d8c 2013-07-19 11:18:40 ....A 802816 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd261222c7faa9fdbae98532d4236a4baf2c7f42e13c5572881a71b1b983a5f 2013-07-19 11:11:00 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd26dff45dc5363b6e38d5b25d679e555cd897dbff79c4165337496ac4b4c46 2013-07-24 20:21:04 ....A 71502 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd278264916097e6e9da50b22c16a775a7e6e28328d17e4fdc37dd63abc4e38 2013-07-22 17:43:36 ....A 31890 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd28a97240f7284b4bc1d5f9526cc5872e8907a699e8c59b30cdd395f7ea17a 2013-07-22 03:19:38 ....A 35617 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd2b91167fd6ec3107d2869ec759931c69e8604a6bc1c8782663fbf90c0c674 2013-07-25 13:12:28 ....A 266752 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd2c3f274eca180071b0f2a2009cbb8607377592605d5943c9e66e407344a70 2013-07-25 14:30:56 ....A 95744 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd33012ba4608057acda24ef6192496db84d4d49a280f2efe2be01540b7caed 2013-07-25 07:17:24 ....A 27136 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd3a65145f0ffac7ee99aa0af124ac962c9c4d2ae2bd12778b13507432cfc7a 2013-07-25 02:10:34 ....A 72712 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd3c4815d1f081d01fac8795fb2f7cd262fdb894d439a27e645b93291928f0f 2013-07-25 00:31:26 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd41b0d60d13ff3e352a95e20043a8dd46c407366548d2578dc193f5fde6c83 2013-07-24 08:54:32 ....A 781376 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd4222b169d25db0870f2d5b18ba3ca5809d0245755e3a27001e3f5761cf5c7 2013-07-19 11:11:10 ....A 44032 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd447ed4c3fab45ed6bd88511c6703d55e7049130840a1d7b564859d76d86ab 2013-07-23 22:09:50 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd4514de7f924d91c6f37156fa7e793c89c28179b58b3d2e1ea07c6786e3efe 2013-07-25 06:27:08 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd48751825d883caaa4aac9c340a1fa22e3cf9f37da833a7afce8042ffcca73 2013-07-19 12:04:38 ....A 34097 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd495d44ab328218e7d1624829b22309926b3380114f51575854d116eb24a92 2013-07-19 11:16:58 ....A 187920 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd4ca6e7e29254911083f88e22700cafa69686bf09b349f92a7796a7b25af1c 2013-07-22 07:24:44 ....A 258885 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd4ceb55a46d4ca66ddfaba8af12cddf81751828d193db8f2c6f73f36e13f58 2013-07-25 12:54:54 ....A 102448 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd4f51894409838ae8440f4b617eb218474dd1bd9e449e4bdc6f761aead98e6 2013-07-24 00:08:54 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd650b96188f880f03c0d14ff2598778bb73fa0074a23cc6feb35186d40079a 2013-07-24 17:29:22 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd6739ae0d3df8ec7d4d0e1269f784243e9ce23c39657ab266feec6ea93d5a6 2013-07-19 12:04:40 ....A 29655 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd7476164f2eb1c0070bd5438e8ae54cab3e52a42ca6012f73621cc19a3acec 2013-07-24 01:33:10 ....A 1000062 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd74c119855996ab73b0529c8b01727cc0a0e952e502fc92e714fc80d993d07 2013-07-24 09:22:14 ....A 59904 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd77a58d5deae4f3a457307677935bb32ede4777dd06e384736c795d70055d4 2013-07-24 12:29:58 ....A 79909 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd77b6a37211ee95d1799fe10c7e95a250f1b6244a908138828ce0331e0de57 2013-07-24 20:14:42 ....A 12160 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd789f4ea895a7f8d83666754aecc0bebe56c0e888b3ef05799a0042cba7b2a 2013-07-24 20:22:36 ....A 556180 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd7e8b04ff05bdf6208f719e5d77c185e25ae6844f219667f11366e1bda3244 2013-07-25 06:44:08 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd8c92952b0fb1564837b813c8c1e88b33ebeecec4fcc2aeba9109fecacc41d 2013-07-19 11:32:08 ....A 54499 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cd9763340aee85ab1df0f252b2330a49b04257f365d9bd4ec30da2a0b33f120 2013-07-24 07:04:36 ....A 443746 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cdaca4ca3d0c94acfd99666094674b85b88c93c906a7cfd083ed1c06d591563 2013-07-22 08:08:02 ....A 87853 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cdb42b94528d9e8f3bf025204fc584b4eb84515a9c3e8e42e17b72493b8b797 2013-07-19 12:04:52 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cdba20c9a38c11c7ce7ff2421264e9a93124e049e28098ba2645d4f5d38e83c 2013-07-19 11:16:14 ....A 212992 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cdba735d1c91613b588d0a5794b38fb8c920d814e0c32e090d063f13cb196f7 2013-07-24 19:51:42 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cdbcb5e25004b75d51ffaa8e5d55617298f5bcc742f4d504512f122779f8d64 2013-07-25 02:19:44 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cdc4b6ba16d3376301c5d36a727003abe4c6289561aaf9c1eaf0acb64036253 2013-07-19 11:19:10 ....A 91136 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cdc9932f18b19c0f8dad8b8ce1096e0c43e30a56ad8a7975295f99050cb7c3f 2013-07-19 11:32:08 ....A 33569 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cdd05d6cd06acffff1d5f70d546ea4bd4bd0299cdc5e60258f10823ac15d70f 2013-07-24 18:11:24 ....A 2629816 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cdd315bf098d4ed509f8c53894c0d54dbf9892e83b3c1ce5f34aa41079130ca 2013-07-22 19:12:16 ....A 36352 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cdd3979b35ead26806b9635247e3abb039991e92460ef8173480e6bedf8e171 2013-07-19 11:32:28 ....A 816542 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cdd435735353431161a2a3566af37de559574898f65b57be72887b5aae79f9b 2013-07-24 20:21:04 ....A 58880 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cdd92698f827ce3b6e3670ada15a4109056a01bce80dfa5da36345e02b1716d 2013-07-25 13:17:40 ....A 313344 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cdd97d43d9d04d30d73251169aef89d13727082e7df224700ff8c7838a1bc8c 2013-07-19 11:15:44 ....A 557056 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cdd9d79c543ecacae75d00a97bc988b93ee1b971fdd750a3eb6950566e69b3e 2013-07-25 11:17:32 ....A 286208 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cddf219ebfb3bda65336464ffd938ffe6716218df8d816df076d550340949cc 2013-07-19 12:03:54 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cdefdb0802f98934460350b428f8d08dd2474ebfd1eb28fd2c12e47f099101e 2013-07-24 11:29:00 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cdf47fb7b8633362ae820c1eba561fa2850697341afaa5bea15de7fef9cd047 2013-07-19 11:17:24 ....A 326383 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cdf8416ba0c7d26bde3d9fc852953323650946774b847840c52e1269e242205 2013-07-23 10:23:16 ....A 69568 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ce05d24b7530a9ce5c7e243d48f1afbbce9b8170a74dd1c6471982a62338b46 2013-07-24 02:26:08 ....A 2316288 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ce0681dca8735ecaebbcce3f2a4f42bf6df3e8dd300486fc59c2619625311cc 2013-07-19 11:16:00 ....A 492544 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ce092bb0ed7346cfad6d610610ed603815d8e59b388c2a8d7066b08eb013d52 2013-07-25 13:45:40 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ce0ed7f5cc5c41cd0cfa02b01f94bc31961ed9f5d41bbb55137beb2e9070226 2013-07-25 06:12:56 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ce111f4295fba246cb246f4ff70ad924531ad6e678dcdc3df63c00bbcb4a730 2013-07-24 19:43:32 ....A 416768 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ce26322e32460d2b09bf1e7e54cdde39c32c92089b95dc8d23670ca404de2b2 2013-07-24 07:46:08 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ce2c89728504fe22a5670b30d92beb4ac4c6aa18d9ceb1087cc029a2aff71b9 2013-07-24 09:07:04 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ce2cd03060f0e05f6bb0e52b504969ec489a45e367fad633c7d64e5dccae33a 2013-07-22 05:48:04 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ce399a158b25aac30f704da043217eefaa4034016bc99b634870ceab6a86ce7 2013-07-24 05:33:56 ....A 276992 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ce40f9c738abbd6e609010750b82779f8103283ea7800c6e50f19d74f925e68 2013-07-22 02:23:20 ....A 32925 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ce41b4d15010eba7de5c3e0bda38ef2377cb93a9763b5c67f001506e5a26848 2013-07-19 12:05:00 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ce42949f54f66096d559131cf3f32600d2f87518df7e1c78b6057b34c0dce2a 2013-07-24 16:22:24 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ce4f49dad3d721859a5d5bdc84ec5d02e3ed8e32890ca9c7aee893fbaaf677f 2013-07-22 06:09:50 ....A 2326528 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ce677e1a309c8e9c24bc05fc6a788496a027dc71823e47b4f3649fa884ea020 2013-07-24 09:42:34 ....A 90624 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ce6e8d5d2c728f02bc97d5aba52918cd5e901dd11c7d5b128b4ea4bd6b9dc9c 2013-07-25 02:17:06 ....A 1007340 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ce6e8ddfbddbc8e9a05f101966e452bbf5f266ec83bf92324dfe7376fc6eab3 2013-07-19 11:18:58 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ce71c3d96e3b6384d912274ca52f76d7b330e8c40c7c48c0b6c7679fe32fc44 2013-07-25 13:17:50 ....A 49183 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ce75e5675cdea16454077909668154d1e43d3b9b7af0c6cce84b661bd65abba 2013-07-19 11:31:36 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ce7ec35dabb5cc3f2ca63e33bc6b0a0148d46ae24432d4667a40c6f6a57459f 2013-07-24 22:36:26 ....A 1687042 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ce7f0445f8be4c0e4776393fe03e4b3ab37bd1eecb98b2182a699a7ebc44d00 2013-07-24 18:26:44 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ce7fab09e8cb2608b7802e18c0d70f03013839c48177f12137530a2981c7dd4 2013-07-25 14:01:34 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ce8180999999b4c6b715fc35ebac8afafadb22f734390b1ab038c3f9a458cf7 2013-07-19 12:05:06 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ce8596984b57c0dfba9a26bb91fc75b70b701db5f2772bff055728bc1a18d6d 2013-07-22 11:19:30 ....A 35617 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ce86d3fa538e767ca93006e79ef2b262703adc0d643876d903f07445afdf95f 2013-07-19 11:33:10 ....A 32390 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ce87d1ec9ff6fe1917a555133cbd411e7969c851be2eb4bdc2fda8afa5d7ed2 2013-07-25 07:13:58 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ce8ea6e6a1cf0b7e8b44f64c4a5d726198f0c50c8cb1304ab72d92e0d27b7c9 2013-07-19 11:31:32 ....A 115239 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ce928091f8581758b11a700b96a2e25998f433b628e80f83f6183657acda1fe 2013-07-19 11:18:02 ....A 563837 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ce93dac150f4143563342e0e573ce300ce213dd9f0dcbcce1595715fe9f56b5 2013-07-24 22:03:24 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ce9c86966ecc5d80eb390b0c71d1448ad007e9d6bc9235d5c029bbd0e02dd1f 2013-07-19 11:33:08 ....A 352128 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ceadf521d46b8d8944ade2e7b478151e0e156dca546b5a2981d2b0b94d9e87c 2013-07-19 11:31:40 ....A 134768 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ceae7fd5f782bc90e5f01d08144ada2ca27e02f13b792a9d0e3b4ce5263e594 2013-07-19 11:16:04 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ceaec49d35345143beded1d9cbe4ffa3561230c82e1dff7cc65a5b72ecbf7c0 2013-07-22 08:48:14 ....A 247347 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ceb723af0e1bfab54ce2a40237c8b906087428eb33039d124cc16cc3c3560e8 2013-07-25 12:39:36 ....A 270848 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cebd42e1e1024b4f1bcbafe9cb5191c8babec98995843d8336a2f48ef480427 2013-07-19 11:17:10 ....A 46008 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cec4c32e23c1d860289a0675b60212293fbea90ee1bae3d30d9d8e781f5360c 2013-07-19 11:18:44 ....A 546816 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cec5fd6c5cb40a375e4f17c6ebb28eba34aaaa6074b995d4f2d116aa2afa201 2013-07-19 11:33:28 ....A 638976 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cedfba3aa906b873d396bc3203780da612988bbd2c45459204bd356f5d8b217 2013-07-25 06:15:34 ....A 186880 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cee5e69f6c9613b94494026afd9f7ade9fc5bb6590d3bbb3739270dc822ada1 2013-07-24 22:07:26 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ceecc1d938ce99a467ad7ff0277fe90648a817ab1952deb0fa1e7f0912dc14e 2013-07-19 11:15:36 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cf03ce4be617b5369ef07732ef599dc5a4a2e482cab31d3a6d298d19ff2c5a6 2013-07-24 15:48:34 ....A 736772 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cf15bbf83aeff23a7dac8b4d1e7121203472429143fa5b71ba7d6aca37e35f6 2013-07-24 22:29:36 ....A 22528 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cf17cb05456bfe7c58f5a1a11c0e55f33ac02e45002032dc3079f120af00eaa 2013-07-24 06:14:08 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cf1fb39ec668bd6e2e42e52fdfbf67925431e34d91fc9f1003678796efd87b0 2013-07-19 12:03:52 ....A 266752 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cf274f74b1db58d2cf6b66e83e41efdc786d22ac21ad145d6954e63cebbb36f 2013-07-25 06:32:12 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cf2b63358aa8743387ec6d2a0cc126bbb0d770d7a760e6ca5a3326b21030f05 2013-07-19 11:15:36 ....A 38045 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cf3262d412c2af61a1f58837de3376a0bc860e1f2c4199c601943017e54a1e4 2013-07-19 11:15:34 ....A 57408 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cf390935b0432a4cfc5799348a18752f26746be98ae0d901cbdb40d950d6be3 2013-07-19 12:04:34 ....A 109056 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cf4199e642b6499dee7d41dcadec0e6eec479b795d6e199821f99ebca737f31 2013-07-19 12:04:40 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cf45613829dd96ec06faf0701b29d47068451c571ca940dfd629ee62089e76b 2013-07-24 23:46:14 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cf4e4de3ddd2dc2a025ebb81236ac175f6fd46e6a32ec98134b96ef4811eb9c 2013-07-25 06:05:40 ....A 162816 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cf50d1d40d13d515d68b209a20195aee38339a5421be7c92f294d2040f7b80f 2013-07-25 12:39:24 ....A 350361 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cf57f6e7c861411561b1e1be725bc18d89bf972ad38d755a7c91e120c41917f 2013-07-25 01:11:20 ....A 283648 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cf5f08444fcbd738d3dd15802f7091e3c64334dbbef1de9996267741e27ad2e 2013-07-19 11:15:52 ....A 15616 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cf73d4f7f7b295bbfa004f52ff629105a0e94b568e3d8c1873da8795a049f19 2013-07-24 17:37:24 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cf781bd44a7233a383da798e072af1db5eae7f5834eea59d9f46952b1c98f2f 2013-07-19 11:10:58 ....A 916095 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cf7eda3b21669c670342a7066e9a0137ecff07c82e34f6d20e71c36d789eba8 2013-07-24 14:08:48 ....A 1286172 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cf88d6c32b482190908adb65868bb3bcefcae94002ab8e27e3b3dc6f55d6eda 2013-07-22 10:14:40 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cf8ccde445cacedf84eab76a182ed3fa406e2199067d2aafaa0f618539c8e58 2013-07-19 12:05:00 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cf8f818aedc2a58ae7532db4078afe232335256b690574f7d0c23762c3bbda7 2013-07-25 01:36:50 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cf9ceac438a65d1606977e0ceb9b782ed77127bbe49624b776c9635db301510 2013-07-19 11:18:42 ....A 148487 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cfa0d2ac7746a29a9ce756a75213067fba50c2144465fa89e29e5533028d6e1 2013-07-19 11:33:12 ....A 1940383 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cfa14723f7e0cca86953a61a183a0f2717362bdfcdba9ef137307fed3cf5176 2013-07-24 18:34:00 ....A 46592 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cfa36a8ecdc3ce602a07a19e861dcfdecb300e5bbd9c459ae2e4eea6bd58128 2013-07-22 16:22:52 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cfae6aca75cd866af1e02cced3cb53618fbd8ba3b94f5af0062d61ba1b2b719 2013-07-25 16:03:06 ....A 519680 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cfb123a1156e6a15c19794f9dbc9af1b745a127269f5162293c7a59b61386ee 2013-07-19 11:16:58 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cfb1c969488ffdb21547e5f43325155e286ed0d59e7bfb24b4c1c7bfc67d0f4 2013-07-19 11:17:58 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cfc1c865f79fe3ac7e5088028e059542b1eb45f241178feb5e8d73d021566a9 2013-07-22 15:47:24 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cfda641438a8c5de0109f854e2290dddc85eda152b66030f86303b47562b651 2013-07-24 11:41:22 ....A 318976 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cfdbc150af8886e60a33f00acbfa5bc912ec20c66c26074c26d4462281531e1 2013-07-24 09:52:14 ....A 79872 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cfebe559c264addf1de759ae85b81ccc3b17fb1408100e4c8cb56716b32ec23 2013-07-19 11:11:22 ....A 176362 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cff6737d2431c4ba7c3cae29b1d471458a5fe16d21f8f4f7c7ce48be19ff00e 2013-07-24 06:37:00 ....A 29696 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cffbe50ecde0d15d7026bfdc32f6d026c566728d66c668e62a57ba6287c3d17 2013-07-24 18:40:46 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3cffe6ff1ad66d6070cc2e509340e3c1ebc2e5eb8723f2eb1e4e62e069762de6 2013-07-25 00:29:44 ....A 794624 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d009dc27cddaca830dbbc6046c2f45d12e8dcedd5c12e68792c6e4916e7f6d2 2013-07-25 16:01:06 ....A 46080 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d00c955834dcf802f640500a0234d6a51109149056b7cff2699fecd0346f3b5 2013-07-24 14:16:08 ....A 403055 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d00ff8267cc229ddd1295fe7669a0a94c16845fe2392d5dda90da19006a2878 2013-07-25 14:50:38 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d01018f888c0cc71d320f0f93861060f01082e3f5983e563eb2a57c65798b4c 2013-07-19 11:31:48 ....A 31004 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d01a38967dcc77ca3348e08914439f3b61710601093ce4065bc58a60f907576 2013-07-19 11:32:42 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d01a546891d68425091298e379fa53c8ec205927047c79240acf6b12f39369a 2013-07-19 11:19:06 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d02029a2b3f4d89d539f18298c2f5f36fa285db0c711f4e9c895dd19e501cf4 2013-07-24 22:17:22 ....A 397312 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d02130c7365b747442e64ad94dfe73ef8f8fddadd0a8b3eef776cc4fa998b04 2013-07-24 00:24:08 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d0333c51695850f7df7d88047fcf2d1fafcc4b6a0cd9bdc0bf88cd516d5a045 2013-07-23 23:24:24 ....A 11652425 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d033700d3a37d248fac192efd4b39253bfb56100748ad097e67ea36dd4de2ff 2013-07-25 16:12:38 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d0378037030b85051bb94f2d66ca4a75452dfcd8b578e4fca5a448b23504bf0 2013-07-22 08:13:52 ....A 67060 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d03afff81d95948624b10a5783cc86d223e771a4f556090d771c6f4f960809a 2013-07-22 01:51:00 ....A 307712 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d03b1427e5be4e76010a879dc4e4e82f28c22ce8f4a50dcd4e61fbcea99b778 2013-07-24 02:04:42 ....A 201200 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d03c3ddf03c00133d8a8e7d303c9a7b93e8707bd7712436169ac262477d0494 2013-07-19 11:31:44 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d03e7b3ad4f45d6e7cf1d29a43fc9ef4f7a45e49c63e6ca45dca0690cc6a188 2013-07-22 05:31:36 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d0459b4266e490eec7f69825a21c729085696eb4990ecb8025abc07c7a96ec7 2013-07-22 10:11:06 ....A 333528 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d0494c3458d3b90cdd105b1730fa7710afec19d6168696eb40fef8e0a606786 2013-07-24 18:02:12 ....A 162304 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d04f537cfc769264a62b09a081f0daf8a3c86565f4ae9c2214527c39c771dc0 2013-07-25 01:20:42 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d053e60a708143cc2bf8cdab7ae2dfac975a71ac3e785d19bfb445a76035459 2013-07-19 11:32:24 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d066ce821a939c0d4aab3f7ae641470486c77d3ec972d301124133437656dde 2013-07-19 11:10:38 ....A 87552 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d079e433f84c84f6749ad8b382ac80d0633f77bb93b93370ab58eb4eca4056f 2013-07-19 12:04:50 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d079e7452317e2330b094e8c32729af186dc3b404cf2afe9a77f4d3970af36c 2013-07-19 11:16:56 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d082fc605cf03461cc255ff3621140ec8ecef051f037b21a8e3e260a2151697 2013-07-24 13:19:12 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d0883432d41078409a53dde3114c9181dcae0bc0d99c895f9179318adf7a3c7 2013-07-19 11:18:06 ....A 1772544 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d08de5e90525e79265ad13c3adfa02293f638323f649e698962cae0bc78ba78 2013-07-19 11:17:22 ....A 325632 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d0939cdee0d738117832cd4793d5375a87d5b9f60ec250a5ff951318d1cb7fe 2013-07-24 23:59:12 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d09c919d73596cff5c6e1350e9ef474eca82363de30c60d34621f36ec45ef55 2013-07-22 11:08:56 ....A 35617 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d09d184dc80719adb51bbbca55c295633190fe49eb5caa3d55457f71ba880b1 2013-07-19 11:10:40 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d09eb4ddd2ba689faab5a8da0678ff422a0078ef3bb0d67b3b5db52560bfb9c 2013-07-25 12:10:14 ....A 536576 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d09fab7c3ddad790a996b6ff6b809869c51045abdb8a57b89684493d446b4dd 2013-07-19 11:11:10 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d0a37c6942a6116c0438b60f088b0fe19e70ad0b022ddcd635ff4cfc03c38fb 2013-07-22 06:58:28 ....A 19968 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d0aaab95511403e8837b57957ba05261ce13e5338758c1eb17017f25227c458 2013-07-24 23:33:52 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d0ab2bbed7e1e04e59b328b05a066aa4cb82dc8ac2a628e5cc478a563ff3c10 2013-07-24 17:20:42 ....A 83872 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d0ac085382dddc5719797444759f5adbf0aaeaf5820a782a5b9e35c80f8ba36 2013-07-19 12:04:26 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d0ae40cf1e4e86413c0a1c7d62f4ff6e04dbee82cc27ba173412a912f5134e3 2013-07-19 11:31:46 ....A 347648 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d0b67bbe53e341c07ab386204b2a37a37aa3d65e8ba063e806a0aae405da142 2013-07-19 11:15:52 ....A 119370 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d0c87bf71d24a2b18f9fd0e7346abe6bc1e2ef63b8ba0686efb0931f3653b3c 2013-07-24 16:59:08 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d0cdc6e5b4d6944368b0e8f3dbac00f97ddcd19df8c39b0567b8ba2c9ae6964 2013-07-19 11:16:30 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d0ce425aa338e7121722dd6c713776d95fb942cb1d6c41e9a9a1afbdb13d38e 2013-07-19 11:17:20 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d0d49d45cddb8d252493be7452feb9134b987bcf71095a7316e0572582b9b03 2013-07-22 12:31:04 ....A 294912 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d0d6864041d4b16e288c125875bc5e8471ba649932c5d97ae69610f9927f413 2013-07-19 11:19:00 ....A 225059 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d0debd9371f9fcc417a2e8f5cc9d96022cb1f783f2e5fde6ad83d0c7cda7177 2013-07-24 01:58:22 ....A 33688 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d0df6da26330a1053ea76ee2ca4ab6b43f38f4f7884e0392b5ce2eca6f2dc9c 2013-07-19 12:04:28 ....A 34593 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d0e63cd6003518961efe720f2891b85c1fdb7ef75c790645a6e0798e10136c9 2013-07-24 19:21:32 ....A 159824 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d0f0760bfed7196062bb83966b572e741e1ea5f0e107dc09ff9299ad42a8cdd 2013-07-22 04:57:48 ....A 132060 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d0f1a181272bc11578fc48b90e9b4d7267d8389ef7e3d696c30ad533edda6e6 2013-07-24 12:41:28 ....A 7565496 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d0f2eb387395dac165271c8f279be55544f20bf3de5bb095a5b03b09739ab2e 2013-07-24 22:45:16 ....A 106435 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d0fd78f37de328bd12985798bd98412034915eba02ff6fb03fedd73d60f5c00 2013-07-22 17:35:44 ....A 328368 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d11d8bf1c82854da6d06d993cde729014db5bee3134b84f5a8b1eadc0237eee 2013-07-22 19:02:12 ....A 994685 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d1260840ca1558ab2fc63e91d1f400193344ca2168df9891970e3e666672096 2013-07-25 14:22:28 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d12a245d84f8c385502ec6d36a120f17f7520a954589d1ba7a8858fff3837ed 2013-07-24 06:53:58 ....A 319488 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d13089f65a88f91ddec356f54cd78b26cf77f6cfc22d1a5330b9686a8dc114c 2013-07-19 12:04:34 ....A 456704 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d147debe24632b0b49f0a1a96b7f960a0ccf8248fd80d2e9bb862bbb462e816 2013-07-19 11:10:28 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d14bb27e537756e7343db7d50ffd34fbd56861efe68e029adc03386eed94838 2013-07-19 11:16:08 ....A 397312 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d1550211c0edaa8bddad03d5fbd09632e80004bba4b363fb58c8b3573429ae4 2013-07-25 05:58:12 ....A 651264 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d15fe9384f212c25c2c4a70e93b2201e3ccfa194f3f5d510210aa816a11e37d 2013-07-25 00:55:24 ....A 33892 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d1644927622f1b8e87472fdb4eb8e3061aca45e291eafc0d3afd3e0d2690bb6 2013-07-24 07:25:00 ....A 3616768 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d1710bc6e0c0d3d0adb26aabe553df4b4b211103d765d4c6aa335a04e5a6c3e 2013-07-19 11:16:12 ....A 210944 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d1795c96800ca53ca8ed02bb38dd7fc99c6249f9d26aa13a0432bc7b9296a4b 2013-07-23 21:53:56 ....A 16971609 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d17cae39b18cf8bde15f42a613da059b30df9bd845ba9086a0916e58202f6c5 2013-07-24 12:21:36 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d17ce3fdb66eeb74055350b51f05ca48487c4cabf724e4c73ba69f1f54208ab 2013-07-22 09:45:36 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d17d190aca7e075cee2542f6d811120b42c5d39ab2648cb636c301bfca7083d 2013-07-19 11:19:00 ....A 825856 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d18efb726e6cb85e0c0812df783d423dd6829f68cafe3c63ef0253203403137 2013-07-24 13:58:36 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d18fd7216c7fc7e152ba1841a5ea6c8c905f4e51eb268553124013adb2d30d7 2013-07-19 11:19:12 ....A 1621063 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d19609c4106ea2e07c58f164564bd13eef411e1f850a0b502c57d3942d493d6 2013-07-19 11:17:36 ....A 173607 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d1966324c27c40de63302b04930deea30ccdf9ef79984e63e755dcb065709e8 2013-07-24 20:08:32 ....A 144896 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d19bf9323aba19032025e7fcae0dbd40c28bf1e2d902647c1a45a58a72e3689 2013-07-24 10:05:12 ....A 383488 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d19c350dfeadd24f20ff4ee61b4949b34d3b50ac1d99259d3bec32955842f70 2013-07-24 09:38:38 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d1a0f2ae4815538b62de395b75a0d12634b199daa8ee25157d34854288ad338 2013-07-24 10:40:18 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d1a286019410729a51ea4b3b545330e57d35bf7747868e92ca7516b196b7806 2013-07-19 11:17:10 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d1af860ee2602695492fdc87a596d33bd473cf8c679e753451ba65f393a3e11 2013-07-24 07:45:38 ....A 484739 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d1bcfe91aa5634083d48109218110239c587131131cb543cd103b60ba89ad0f 2013-07-19 12:04:24 ....A 31564 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d1c4d56d6b8eb5bbdbcf80438edb1f41fd03ef17f0003727fbe511b0b4b3f69 2013-07-22 19:13:34 ....A 165888 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d1cab8bcfa0baa84a529c72f0d712948234d9ac495c012dd76a3c730a7f6b0f 2013-07-24 08:22:32 ....A 173469 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d1cdc4d83f72758359a941814970cca10cfaf8d84bd76e7bbe0d11ea47778aa 2013-07-22 11:09:50 ....A 1647492 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d1cfe53d221d62447ad904f2f28c1023e7d2bcbccd845e2a7802cff818138d4 2013-07-24 05:21:38 ....A 178688 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d1d4074a68c8ba896fdd299a933fa6e48766b12451957ded010f1764263b2eb 2013-07-19 12:03:50 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d1d581564e2d8b1e7e874d36c7647bb95ddb3735256a63dd584caac1d2c1939 2013-07-24 12:36:56 ....A 212992 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d1e6d57f1b8edd85f1c30616e3acd91bcdb023fd2c1d21d047719b16a372f86 2013-07-25 02:27:16 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d1e840d38fc8f2cd3b8fe81b9c1b614bb8559b0f9be9c73d5485d390f91e31d 2013-07-23 21:55:12 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d1f0120059bb06716bb7a54f8fdaf09a6dd0ff6f01ce835b3b24c4cad838c72 2013-07-22 17:20:30 ....A 5408768 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d1f315535e8475e3daaa6006745c9d1b41e3ed36d8cfd8dd919498daffe083a 2013-07-24 09:21:46 ....A 1146945 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d1f8828acc501f61bfc6b5b69f186a66afb9146c66d00d7ca02c781c9ff9a35 2013-07-24 21:57:10 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d1fc828ceebccd63fb5fd6c05d11738219c41c2d7da47dc30df16ab01c9abdc 2013-07-24 03:51:24 ....A 37384 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d1fd230ffabcf1a690ec59ff22df3706613f19affb4abcc3e4fa179038cd3db 2013-07-19 12:16:58 ....A 191488 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d20b00df6ad80b3b1ac8fe2864639ba76778627d81087aea05f884a8a295033 2013-07-19 12:56:14 ....A 294400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d21f7ed1d095b0f8f87a41852b8dae4d0c9f17001986f3b519f32fff574ee36 2013-07-19 12:55:16 ....A 398336 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d22099b628b34d7d32369b3a8b13f4731c05040d2ad03b541f68a6e9e3d3ed0 2013-07-24 15:19:20 ....A 76288 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d221b30bdbb20282ce394592ac1dbe7aa6775ab0b097e12f4169f390b2a452e 2013-07-19 14:30:24 ....A 137728 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d22eb15f2f28493d6334f3744793c070ab7ab13d6361584740c4fcd89c8aaaf 2013-07-19 13:19:26 ....A 81408 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d24573330cb8325bc5f3a4c076fa4fbdf0be797e2573226cdd27ecaf7a5c88f 2013-07-19 12:55:18 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d2474568e5b3f6e6cbb75c068cadae85ded94ce57876383a6e47d6ac24b2dbf 2013-07-24 05:36:26 ....A 678554 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d24c087de4b8b99c485635ebc9ef3e6077c27c69a66218f70f9b7396f9fc32e 2013-07-24 22:45:16 ....A 273408 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d24e90c33e14a8186fca1804e567fded88b7756b95dbda015747605b5f3cccf 2013-07-24 01:30:28 ....A 817533 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d24f15bd71dcea7b87fd97cd7aba6d0b52a59d2d234f792df8f7057bc9982e4 2013-07-24 00:19:24 ....A 16640 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d254a3572c015680838614971ba5f44f8c2be45b0e52c7e6b358944e1e2a242 2013-07-19 12:55:28 ....A 700519 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d25c7513a27444444b75c85082cd60df50a2e1580a0cce0db69d194a7ead01b 2013-07-25 06:15:46 ....A 367104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d25c800f7b30f42c49bdaa212d1b488df34b4ba8fd93827748e2d8a9b2709c9 2013-07-19 14:29:02 ....A 172544 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d2667163158cee925885674399d3be968c88fc4b4f277d203a9e21865934bae 2013-07-19 14:29:40 ....A 152064 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d26baac01a0a27ed324a5df6199c6b970cb49361e59af29d904ea7f2755838d 2013-07-19 12:17:14 ....A 95744 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d275ca60052676e1eadeaa01d11e50564a2098d5929270e9c951d605c262282 2013-07-24 20:28:42 ....A 218624 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d2769d18c94480e5c5d8f8bbae3046bd8210ce49eb15d7af78e54e2eefeffe7 2013-07-24 01:17:28 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d277eb3ce67b168088d1ce2cac65b1ee56d25ab99374930c7ab12af36453a7a 2013-07-19 14:30:06 ....A 90624 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d279d391efd5a0945cf2de24767832a93a5c67829ece9a5e8b8592ca45a70a2 2013-07-24 13:59:16 ....A 1915904 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d28230180913ccb6f106de4f661650b60c1edd0cd6df9fec623c1822238e69c 2013-07-25 06:04:42 ....A 190229 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d28553ad5e9400ffb921a70417f18e90ab9be9bc1fd6998c91ddbd6ef17dfe8 2013-07-25 00:55:32 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d2864e582e75447767955142282241cc36704a6de9572cd10cd08c7da8003bc 2013-07-22 16:41:32 ....A 398848 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d28a71c47169f3decac6fe7c3fefe6e6f414c225d7c4beada473bcfc0581b9e 2013-07-23 22:09:22 ....A 73216 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d28cdd4723ff531a7faf1f76e36263a7d324a62636c8f5792902fa5ea714e57 2013-07-25 02:15:52 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d29c49b4196c7228b3ae407f20f55c872400abd7c7b1050cb60159a588d5e61 2013-07-19 14:28:44 ....A 68443 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d2a87559192ac6723295f9487c5e0e02434b62ffee52f555fad06f5a424e625 2013-07-25 00:43:36 ....A 123904 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d2aaf928a28b2e299125b89399a69cc742d23a7c0b23a094612963850d661f5 2013-07-19 12:56:52 ....A 29594 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d2b1c2c4aa6a908dd32239cb110f558378036be84396363140eca027b7c6a58 2013-07-19 12:55:00 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d2b49dc891fd60b579c8d2ce7aec2a951b9c6bf954ff866e76c728d8b661dd1 2013-07-19 12:55:58 ....A 675840 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d2b55514a204fe21e7f185a7d001a74eddfb1bf6d2db494c594ce5b994493f5 2013-07-22 02:37:40 ....A 34461 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d2b5707b4c2911c80c085c52ebe80d02a02cdf036e8035a10db9d19f3a61d00 2013-07-23 22:03:50 ....A 21899 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d2bae35ae6dd79c1b1d084616a98de0cbafca434258b4b44737bd163bea929d 2013-07-24 08:59:58 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d2c239a0a1f07cf99bc7203d3c95db7dbbd4526a2eedc21f61d9ed2804d5a07 2013-07-24 21:16:16 ....A 172544 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d2c7ae24da9580fff9e4c6f468432cd51e13f88795896fbd3bb068e46532902 2013-07-19 14:34:52 ....A 1347072 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d2c9ba633f42973abb40051295f8cc453bf49ca49e4a44812968d5c34d0c63c 2013-07-19 14:29:26 ....A 137364 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d2d6e147ad0813d5d8a204cd60b42bfcf9f75a16955eb292753f083aa823ad8 2013-07-24 14:43:36 ....A 696320 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d2d735e051857830ac792e649d7b5aeac75351de8c6876ad1ada53551af5b7a 2013-07-25 06:25:02 ....A 143637 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d2dd76e89008c02690dc357745ec9c08613415b2ef51f0a119ad44399ed284a 2013-07-25 14:08:30 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d2e0e00da7a9c8f51b4863de7eaa322fd56067ef29cac1518acb9ff914f4739 2013-07-25 12:02:26 ....A 271872 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d2e5024ec94d59252f7a36450f97b499fe4cd8c9b29406ad9e7cbd0d5ce82f5 2013-07-25 14:21:54 ....A 79872 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d2e6ca68e063b076722fc608a4624aee93911da4a8f77055614fdfd4b62cc18 2013-07-19 13:50:48 ....A 15932 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d2edcb2efe8ce578e2eeac7d77763e74b257f999df2e6c5f28f33a76abfe00b 2013-07-19 12:56:28 ....A 346624 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d2f0a7a397680bc87f20cda52ce64faa236d8f2fbc90d8822b5942e20e4ea52 2013-07-24 08:23:44 ....A 364544 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d2fb3fc481db0f400362fd671455533bc967b522a6df62c777358a1ecf94d7e 2013-07-22 11:08:02 ....A 35617 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d300a583c08e18f8d574ed7472c33b3c7869d70417650fead989641e081c050 2013-07-25 13:56:22 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d3037140b488a6d2d32647ffb1cf61adb910235a09a4c3a6d10bb4a9e1ce3f6 2013-07-19 14:29:22 ....A 236372 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d309e47ea528b40620c4c45ad3354e91859d2ac9d23d0e632ea477ab8b6b2c9 2013-07-19 14:05:36 ....A 74240 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d312987a547d5a95305b9a72a747a1fc6667903782bfc6e21c428a4349e3e03 2013-07-24 11:00:48 ....A 128000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d3199cbe7977077f520e987e0c304bd91be2fe98a0b6ce79c9d5f60de2fbd86 2013-07-24 00:12:58 ....A 1242624 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d320719488292fb9fc58416df4cb30e98f0195546b913da857fbcadb0f1a3c2 2013-07-24 23:26:30 ....A 879702 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d32097d66f447cbd3f4d24e6a55b1fb3b5ea74c8c442efdbc1d3152464a5f4f 2013-07-19 14:29:44 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d320e864e9a1248d20c9b1c569d84e5125563cd69c3c3dfb367ff8ea5dce014 2013-07-19 14:05:50 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d3244939f82cd1bd3cd7849869d85f6f743ab32b61c0471f3b0e0fb1e3c9dee 2013-07-24 06:47:56 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d324678a54b29b3d55fb78b31d3e6454d9d153154ca2e814cc3bea19c8c6462 2013-07-19 14:29:52 ....A 62976 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d335916f2cb6334e2d180d71f4671467559db70aad36bd32699844fb42e3602 2013-07-24 23:38:38 ....A 102147 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d33ea78457a072380b6d8a69c0a63b98c9b6417590023fdcc69673e6764b5ed 2013-07-22 17:13:10 ....A 387072 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d33ff4a6c2854b1701236e61ee01d7a0e2f714282955a5fcadec6fdfdb3c78c 2013-07-23 22:06:10 ....A 194609 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d34383df4f453b7fc4a7cc153534033437b77f034de52b5c2dc6c56cbace302 2013-07-24 16:44:02 ....A 2550400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d34455c8bc4c0310e038f37266f3153a87bdd3e6752afea863e8e646cd7005c 2013-07-22 14:12:52 ....A 4693504 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d35a95d0a1fb0c06bc865ed1ba88a4e575b76076f873e2b7c38592de01b1d48 2013-07-19 13:46:22 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d3684cd315fcc4780b41c8b45e6694f1cf3b9a8fb69d2e05ca4c2c0e2a24138 2013-07-25 00:34:18 ....A 616448 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d36be3e0a4046129d29576cc1b11637eeae4ee29682555127d1201bb6a9769f 2013-07-19 14:29:48 ....A 53254 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d36d3c733ef0f67e8ab0465f797cd9cdb5c6f8e4e0b5250f76fff17637fafe1 2013-07-19 12:55:36 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d36e95d6c438e9c35ce9fdb5c83d562eb343fd95e62d1289d4dc08bd4c7a567 2013-07-25 13:13:18 ....A 153088 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d372e0e88c9e6ffd68c602369147546433b85748638fcd3f0553a37a2a7b5b1 2013-07-22 08:30:26 ....A 151449 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d37527b788c99118824c2b90d492e77dea3a79aedcbfb136205077ed892a072 2013-07-22 11:07:00 ....A 35997 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d379c6a924fa477feeff16a66c5c832dfb74d573d55b57febdb9b7f584fd8f5 2013-07-25 12:35:40 ....A 155601 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d381c9a6a75b71277c6f74c808a2b165acb7b109918844c8fe7a4daac707c85 2013-07-24 19:08:16 ....A 71680 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d384a5d57bc75e9c1720446b4546c9542049167b32c249f11260165da293883 2013-07-24 20:03:14 ....A 268288 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d389af4edddac6bbbb87aea41255af4ba81fc80fd62c388e90b72b6bcb53a38 2013-07-19 14:04:36 ....A 314375 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d38f605fec3b35ce4b0a2882b05fbf2397a73734a33a6b1d771422c1ece84d7 2013-07-19 12:56:02 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d399913eb19bafeba609ed37d5ee439ab167c8e475ec4108e70feaf0a7a0dd2 2013-07-24 10:38:52 ....A 163328 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d3a072d8a30500f2511b36f6c19ef24820c2f4798f7f3fa82b286edbc7b2085 2013-07-24 02:37:58 ....A 499712 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d3a2fa528be5d13050816da5d43c6966c45ddfd0e760b0f11a7ebc7be1485f8 2013-07-19 14:29:58 ....A 166912 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d3b51ced32371999fbc7822cbefdca4e4eb781de05aedd93d3c5da7afc1d53e 2013-07-25 12:36:42 ....A 179712 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d3c60f75b868077ec4e03c8082acd8fca796be3e999eb2c0ab8d940f323e709 2013-07-22 07:32:24 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d3d0e94d133f96226e53b9a56184a43e27f8b5c764a40790a1d7b32018c84d5 2013-07-22 08:40:08 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d3d5b9b30f582ea5217117d770d1f9d1315d154037e1b4eb581c37e1e956e6b 2013-07-19 12:55:52 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d3d9bd2b3eaea4c00d5a2d1205d100dccde7564b974e27a755a9e03592f5dec 2013-07-24 09:17:42 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d3e3a8e5cdf09da78dead72be4e90c59f8dc51451c88d27c8c8ab22a70ec13f 2013-07-25 01:51:58 ....A 513531 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d3e7992f5632be74c49db4a24bf131df8d41e13b74b90cf666329771ce22543 2013-07-19 12:17:42 ....A 36804 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d3e8f48060c6e406a9e780affbc2804f4f31c7d865a95630330af442fa97061 2013-07-24 20:04:14 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d3e916a1ddb49ec9ada0eb8a3f80c9d10306d34cca6cbfb9d0542aacc9e33c1 2013-07-25 15:53:06 ....A 493056 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d3e980791363218fcd0c4c8cc607cf81b3742f704fda0dbcaf488d4007b24b9 2013-07-19 12:55:28 ....A 189952 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d3f0ce1fff6735cc5ae9f5ef271e30f72220ebcb954004d341fdd7b91306d3d 2013-07-19 14:34:56 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d3f3c8928127d829e791e5b41d4f47d188e0adf2d9cf88c47135fa81ff14761 2013-07-19 12:55:02 ....A 275310 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d3fdd30736d081f56e0fabd48dcfd15b8a9ccc4d8246c513458a4467b147567 2013-07-19 14:05:44 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d40a64cdaf5ebe5bb8a60d6be2fcaf56a625b7c908f15c3ced0fbe735c46815 2013-07-24 04:42:10 ....A 97792 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d40bd076cf09ca97e446ccdf1e55006e7077da801ab50865a93cd69ee990b2f 2013-07-19 14:05:44 ....A 210432 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d413974fe603e60cc0348664b09819323af778412d2e02b870436767f927dd6 2013-07-19 14:29:04 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d417a0d198d61ca8bf662b71f2e5172fb344b51de87e49e6fbb3c1d853ef7a0 2013-07-19 14:05:40 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d421767536b46464773a6e5d4d4afbf17af07fc22c2654ac9e4eb650bdc3011 2013-07-24 21:26:28 ....A 402424 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d4225db1a861f1978762f5c80d3c01edda53ee74a0959a08df5d2626b0e1b0e 2013-07-19 14:34:44 ....A 26523 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d42363a089ed6ad9b1bf5a590b913d7c5f44dd887463ab1583470e976891e1e 2013-07-19 12:28:20 ....A 26624 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d424ee45cdbe1e06ec9c03d0d691fb47ba4f74717116fde808c731b0a403d7c 2013-07-22 13:12:20 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d431be903e9d7b41753055b0a9782348ce26726bee0a1d8c2c162545dbd0e77 2013-07-24 10:44:36 ....A 158720 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d4372e0b728ad5aa23dd51f7e83b17667d2a79bbb829d8bba7ad18d39bcc89c 2013-07-19 12:55:50 ....A 634880 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d4381038f2dde5a655ebb90d4b1a19950ac73ccfa720fe39ca8c5910e77594f 2013-07-25 12:55:22 ....A 472064 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d448e6c6f35fcd2f08c7ce642796f1f817b0a81fa6fa4a29ea6fc81777c347d 2013-07-25 06:27:08 ....A 545340 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d44b5d53b773644fa13721981475baac844394506983ce3860c21d1d719e9b0 2013-07-24 04:25:16 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d457511f4a05b78de8a70ddbb9db6f850fcdfccd40baa717fc201e60cee23c8 2013-07-19 14:21:18 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d457d9dc30bd1ada82f36cdc4f575bc846834066c7c70aa00b6d9b3a1611469 2013-07-19 14:34:46 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d45e80a5fb67c53ab82592a144c2ef80567dee29a21f4e78486c26c82eb721c 2013-07-25 14:02:08 ....A 52936 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d46177b5ea791b96bf094e8ceb960687eb192d3198f5d0d3fc2904707cca430 2013-07-24 21:10:20 ....A 186880 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d464b798f29209aaa7b61dd3524b89f231ee476b421bf58e7072235b81f197a 2013-07-19 14:04:58 ....A 310416 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d466450e036af14b51b1e7a66818c11722a7808bbbeb2ab06d2b31e0cbc35a0 2013-07-19 13:19:28 ....A 10752 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d467b5c4b99636b0b7d3425effc249960bb049f49e11b6156badaa634160ab1 2013-07-24 17:49:58 ....A 69004 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d46cc0a3d7374f3bebd8e63df92de55065173ed5b594e1cfcb34f7462cfb860 2013-07-19 12:49:50 ....A 499103 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d4706222e6b364704876c06f3768915c8bbdb0d7d4147eb8d2c88b584c169f1 2013-07-19 14:30:32 ....A 135680 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d47d69e33b8e4958aa4106d0776d1ede382123e34addb5b176305d81095ce6c 2013-07-24 14:50:54 ....A 974848 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d47df6d3bf208fb4795145df9fe2799636d89308d5e4262fa291131d29408f5 2013-07-25 12:00:26 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d47f30057c8ec4d83e00ade36f381a0c25aa0bac1553c4c2741ba2ef39e9087 2013-07-19 12:55:54 ....A 152150 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d483325e0c08a17d4be6cd8ff598bb9738d0712140416e5c6bd38f946bef071 2013-07-19 14:31:06 ....A 209920 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d488ade76b2e45eaa2dbb8edc00e1e5cfd1bd893b78a7dea354a5e3abce1723 2013-07-25 12:23:18 ....A 61512 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d489b34013226bd7349ad521edc45c46165879611d4d37069417c250c96283f 2013-07-22 15:24:10 ....A 178176 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d492b60e3adf6a8831520b09e0b9466c647f2f9769c2c6fa903d9e672a856f8 2013-07-19 14:05:50 ....A 194048 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d492e8b181d8362b963fac61495502bb422098c4bcfcc39beb0dd9eb694c3a5 2013-07-24 20:43:38 ....A 169984 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d499535b97f1b94e9c0835ea808d58d7ad01735a12db62889028f170bb6f069 2013-07-19 13:50:50 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d49de76c7e487f1fd5a2719c74a453b7668405cc97acf1da5c6b5f7bc241d28 2013-07-22 14:29:30 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d49fd95f7b44038badde668dc75799193a9f824aec70ae67d735bccc1be6ede 2013-07-22 19:18:06 ....A 53265 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d4a87fd4a8b682f6d58f85c457369c1e6095a1443ca8bd8b61ec47278a25635 2013-07-19 12:56:22 ....A 100274 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d4ae0b9bc5a283a66db17804591c5ba19e8b9d615c554d95890c8d94ccd6a79 2013-07-24 13:52:32 ....A 383488 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d4af4ea903f2be1fb81d90ef78f6f21eea8d7541ae1de6b34e12c6315a5a6c0 2013-07-19 12:56:00 ....A 256000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d4bfcf5ef6313202fcfa55bef8c39b60e6d1b22050de00139279f2b73e9312c 2013-07-25 01:58:44 ....A 315904 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d4cd3aef0bec42bfa6446af19eba0a7ab22c3e436e0ee1fd8f3527a66301335 2013-07-24 01:41:38 ....A 37400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d4dbe5f070282b4eae8278a6ba732d30584ab7046405c2e474cf827c059896e 2013-07-22 16:51:06 ....A 135132 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d4ddd273537d1b76a984c1bd2433a12752beecc9805babeccbe2a6718383eac 2013-07-19 14:30:40 ....A 35105 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d4e0f7788afa4405016e37ec691b4a504b9beff844b56f7a89c2b3454c9a609 2013-07-22 05:03:30 ....A 466944 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d4effb2d3a5b643efc8ba18f3fd48a67e661975865c460c395a31b098c906e5 2013-07-24 13:59:56 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d4f47e0c5e96194c25acc40b0da4c5121f18cd551f6e5c26b9b67fc7e8cb630 2013-07-24 01:42:28 ....A 186880 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d4fa1f8f8456aa42cb5ff08709d35ed1836c207dc0ed69599c566d95586d944 2013-07-25 00:44:24 ....A 330752 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d4fb333ca8037f97e2e5c92fe95a43fa324a21c23393c40f6ed4f38818e4f5d 2013-07-24 11:23:20 ....A 7168 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d5046e614083ec2676b18be84e1d1d47d7f491ea70ba72d19d8c574224c2537 2013-07-24 09:08:48 ....A 1011670 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d50954470cffe05209080993c7612433f298ac5b1be9d05a7b45eba473e2956 2013-07-22 05:42:00 ....A 51398 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d50f3b4b94207c802146afa004179169aff6b492ea11fff1d2a753ca0c8f507 2013-07-22 15:18:32 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d5154b960341343543a1f8ea385d0f4dfd9581856e03bb87e7f30652ee4218d 2013-07-19 15:09:46 ....A 84044 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d51f47c5c13a8b4f6327843090637dc248d14b556265aae881e02e561472e62 2013-07-22 04:52:42 ....A 237568 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d520eff3772b2b5ff560be573f736a2508033abbe9b4b1db26fa61531d9b9b8 2013-07-25 14:13:46 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d524d0974823f4a75764430c7d3b1056825a2ef16024fafe988122dbd925bbb 2013-07-24 00:14:42 ....A 126464 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d526b2022ea372b440a14aa664ce03f3fa94aa4a136e2335f6d6187f54d46df 2013-07-24 08:21:28 ....A 2497152 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d52d8da497d9964d4ae94aefe9aa7cba5021cba266456d12bb3920e0a213e79 2013-07-22 17:22:14 ....A 397252 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d5333785b150c4062a91a3b5bb3ede929e694379a1acc06b9448469d17b22d1 2013-07-24 19:05:38 ....A 45568 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d538dc625215152eb973cf83edaad74bb9fbe8dbb241f52af6376547c2bf659 2013-07-24 07:15:14 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d53bf0943766287c8fbf06c16623b26bfec55a0c02f48dace720c0f2113cc80 2013-07-19 15:00:38 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d53d688c0d215f619bde33894e18ceb4807529bb998573c1f58f84d3fc4c3be 2013-07-24 05:55:44 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d5465830fd005d578a68bf8f69f1f252ca061191cdfd89abdb9322636f661d4 2013-07-24 19:46:40 ....A 688128 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d54a08ba4b9eb29daf2208b1d2e314773727173a0ecce7288cf4959612b88cd 2013-07-24 21:08:02 ....A 73802 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d54aeb84325aa26d6103fec4715c10e6c98e8833bb5a5bda77010d564d86dd4 2013-07-24 15:08:22 ....A 4469248 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d54d23c02ff24324bb90cd80dedb6402bcb5c1ed75e31cb2abd09415ffb2254 2013-07-19 15:23:06 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d558e078458725c8b64d8f7fda2546cbd0bd2cd061e1027ac632ac25cc7a802 2013-07-24 22:00:28 ....A 20769 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d5613ededcc27a84531ce82ebce203fe78632d759871dee96ba504b49e3b3d5 2013-07-19 15:23:02 ....A 230912 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d5626bfffb234e55fd7cfa6bb702fd547eceb2a2a2c3296af0de73a5d1e1c45 2013-07-24 18:29:40 ....A 827392 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d5694082aff693bb9772e8800d0abc1b125f9c972e81df2b2aa1c78ea760142 2013-07-25 13:22:36 ....A 1471488 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d56a9795e64fff7098f4f430914431ef00783ccb8f404cb76534e8efe63044e 2013-07-22 12:25:20 ....A 334724 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d56f4a9af3d1e15c6a6c6852f45eb8f6f623e3580a98db90cdfa403c565ab2e 2013-07-19 15:23:44 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d572a913ecee1993f0fd77cee3155810c60d70ea1972286b076a37ad6e2b99c 2013-07-19 15:10:08 ....A 44544 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d57a2e4c83d4378e88f697463950ae3d3f0ce14e6ebe10b309bfa8821799d8e 2013-07-22 11:53:54 ....A 372736 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d57dcfb20e7891394c36432bcfb28f7e166d974fb4e1d247fbe35364a351b34 2013-07-24 14:54:04 ....A 1172480 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d588280a0b1076cd6d3e3be153eedc9635dda97dd4b2e40a71ec0d37af2675e 2013-07-24 09:26:22 ....A 1965249 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d5adda2b781f7919dd9f52193732c09c575ba7cee5c94fe18442fdf2b0cb3ce 2013-07-19 15:01:12 ....A 270324 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d5b12281d5e4eca99c262a59a00bf90ceb5d9f8573d8975dbac53f591a70871 2013-07-19 15:10:44 ....A 368640 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d5b1c567c839254cf2b2c30cf6975406434e16aaddaae164810841c85d660bd 2013-07-19 15:11:04 ....A 948224 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d5b5bedcd0f9c47fda1c9ff3beff6d7fc3b203052637543e44881f97bbbf0ad 2013-07-24 13:42:16 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d5baee1dc4ef8aaac31bca8488b8a42da373061716f7e4bbd3ae526574579e1 2013-07-24 19:19:00 ....A 326774 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d5bbfc82f740d37df329c9ad2ab509b66d2bab32637266cbb09164ba8d7239e 2013-07-24 01:45:00 ....A 353792 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d5bda2657291f2ebc1d7921af765399f0aaa652381958879c74ee7a62aa7929 2013-07-25 01:59:46 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d5c29faf4585ac9df5890d60db7c41e565b6b8fe30aec39d30cc6e4cc5ba559 2013-07-19 15:24:08 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d5cabf7cb73ecdeff9c1895b224a4550dd218e741796b968bdbcac3059e5d9c 2013-07-19 15:23:22 ....A 913418 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d5d2c0cfec385186624deebf30a7086dc76089aff459554b25ea0659bf29be0 2013-07-19 15:08:50 ....A 38845 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d5d7853bcc76135200b58ca8370099e511a24a73bb1f2d9f7f1cc1c344b545f 2013-07-19 15:02:34 ....A 46592 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d5daee9d7dd12a60ed8cab606556486001fca5ea2fadbe5bf9770b88b2fc0b9 2013-07-25 13:34:54 ....A 254976 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d5e252d890eef54b8f82222b6343b0aa54529da87bcea7e821f592659cc97bb 2013-07-24 15:31:42 ....A 741405 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d5ef70f48b265337e4c64ccb442720bc103c42555da3aade14161266c77c58b 2013-07-22 14:57:14 ....A 83968 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d5f19de8fe4b4daf1f0778f22583b2ba90dd6c70f294e21ff56da5acadf8bb4 2013-07-24 17:03:02 ....A 102464 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d5f7919a18fa83875b3d331dfdd1cb32108663a9d04f69b228b26d0dbea1a2c 2013-07-25 12:32:42 ....A 171102 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d5fc1bd94f8af9274e2c391637977e4472d0b108764ed54f3616202fc439800 2013-07-24 06:35:54 ....A 4678147 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d5fe9f7554fe6b183f704dc522075d691c238ae8d43dc33a092faf1ccb0d92e 2013-07-19 15:10:46 ....A 159922 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d60a5f7d5129cb0909a3084c99c67f5f469d08df932f001a65d99949f3cf9bf 2013-07-19 15:23:28 ....A 248314 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d60ab7e845c37272fedc125fb1708fc0d7e2a7fd6da2dc2230f5bdcbba2762b 2013-07-19 15:08:52 ....A 645706 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d60f4ec88f3ad19be9412d19a6ecb49ab371439886e636bbc76808c8e2c33fc 2013-07-19 15:24:06 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d615d1528952149055ae76328e860491da5d21b1356cfa151ca77e09d925a28 2013-07-22 12:01:08 ....A 270205 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d61c03cd573a50356ee02af55755ebb6642e3d7397dcf3be5bcf35853d59eef 2013-07-19 15:10:12 ....A 141312 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d626934976b1a6e04fcfef6d60a6c1d5cea6d22ed9a5e3f07adad0561b90ced 2013-07-25 01:41:28 ....A 101576 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d6282554a41ab27eb15446e7a61d55ae47da3235101b928581d7c0cb7372503 2013-07-19 15:02:30 ....A 1757696 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d631e8a3d4edd2de7101ae44f853cc36da6e96d82188eb2c00ebb90a5123cc7 2013-07-19 15:00:50 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d635fd20a7568bcf87f5102c759f3e759859037ec619919f7bddf2c829a666c 2013-07-23 23:05:32 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d6430786349316e1807bd30341523b4704a166bfc204722d91619892f439331 2013-07-24 23:09:36 ....A 10500790 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d6466dc4f53f60bdc186c8ec93082483b3c1fc7a1a7a339021e4ea75ae61c48 2013-07-22 09:48:46 ....A 717879 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d647812e4df174fc651b2617e922979985834d6d5cde2cff3e3323908e6923e 2013-07-25 13:01:08 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d647b1ff1797fd3bb414979f17c46ff9629f515082c7feaa8b2a84ad0037d3a 2013-07-22 17:02:04 ....A 1974272 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d64ad9a8a30dfe0d456ea79b538a05a3b61a0c1a9e035e79763558b1fffc9b0 2013-07-22 10:07:42 ....A 949760 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d64d2c1ddbc564ba6315d8efb339d518e8a42a4852f8b5a53bd2e8dbac745cf 2013-07-19 15:10:32 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d65c1e20c66faa94e125527ee3f9aa0c70ca154aedcb359899d90059a4ddd86 2013-07-25 13:40:52 ....A 16972 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d65c4254b98bea0151c31996f622238a6ff2ca3607787047fa20dd13a9041ab 2013-07-19 15:23:32 ....A 765952 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d66369199c68d08a38f265b5130ef847f366b92bfefd6f4771977444d0cd768 2013-07-25 11:38:54 ....A 194048 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d66ad1107c88f395c00cf9cc0b5923887a3ee83d28065148f80c92c372151ee 2013-07-19 15:00:36 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d66c9166f8664e8077f4cb93935ce46d325eae15fbccb4a16b69ee0d2d96846 2013-07-22 11:25:24 ....A 214016 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d6711dcf5871e0e540a300efff1eb01ab96f1aa9379a3d36117c01de38b8505 2013-07-19 15:10:12 ....A 822272 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d674ca0f62e5b7c63d12e5a124197d6efc603bb6c26c52717fe3227a69736a1 2013-07-22 01:53:06 ....A 2317312 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d67a2e1e2323b04f7dde32652e77c32b1a5c79de3d6293c7bdffe0e31a9a172 2013-07-19 15:23:40 ....A 433152 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d686cf867b98a34ed676a6cf63dddb90c053d23c51334d875b26e6616228339 2013-07-19 15:01:34 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d68b3472cc919b58987fff25762e98519115daa418cffa601082bc1c5ea933f 2013-07-19 15:02:14 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d68dfca0af768b5924f01d901d4a82273c8ddfdcfee6e74d1087e7a47e44e80 2013-07-22 15:14:16 ....A 46120 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d6a3f82b388869d91eaa7d4bc203a1ce6cdab25e53a7f1ff4cf7b93932586a0 2013-07-24 03:36:02 ....A 771584 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d6a6391a8d0e71ddcd1c8fe15e444156b65bef0dee70bc2e4d5c4de340350ba 2013-07-19 15:11:30 ....A 141312 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d6a82b1a8476c8435f5e538e4f898775e65b215e55dc7f6083db83c8b00b1f4 2013-07-25 14:23:30 ....A 53254 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d6af1ab6d1a077d26b041f111f4f4828925ac777de849f7dc828cd6cb40aa97 2013-07-19 15:10:34 ....A 416768 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d6b579b8390f8f8836d0b53a361e7fac99c43878020875c07791855276493a1 2013-07-25 12:42:08 ....A 102837 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d6b805ea86768f39f5c12219dddf959fb3ca0ca4345ff198438c6856876f029 2013-07-24 12:32:24 ....A 170496 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d6b8c080216017fbc996e8caebf2311749ecbc87ced87f42802b30e21beb39a 2013-07-19 15:23:08 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d6bfcd99cf1a29ddb38a05216810409f340e449038ef3723f97f8aa15cde8cf 2013-07-19 15:01:10 ....A 23040 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d6bfeaa22dc63deaa7f031f9b5dc08fdbbeb1e2fe4aceb0bc234902c492a3fa 2013-07-24 14:38:28 ....A 6664 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d6c77dc4f0f6286095b5a42d0a9d3815aa8524dd893d09c0eaa4dbd8b6b5803 2013-07-22 19:01:56 ....A 1270784 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d6d0ac309dc64ec1683aecd57414557f88702aaf40cd19d7e0039c34ceeb922 2013-07-19 15:11:06 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d6d259494fa382362d031d3551d399b1c2aff68e11f0e5b26d042d277d754dd 2013-07-19 15:02:58 ....A 1638912 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d6d474c22e4f4a8f4fbf849f3534b5ea3685921436b97b3d8a986e5430280b2 2013-07-22 05:40:06 ....A 360448 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d6e35254dfc85f74e7f4f0163c484b9c8af41b9f320165c5565fb115375fd93 2013-07-19 15:24:28 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d6e93ce40114c1df74c8a2f16d0a33cee2b370976b82eeee4b12847c9464d15 2013-07-19 15:24:08 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d706721853759325da8751f358812199cde3ddcef12681d6684888d6f4e1f25 2013-07-24 15:28:18 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d7102d0425408440eebc8de8a0a927459a4ac6ee77deab2c0bc006c1351a365 2013-07-24 15:35:44 ....A 599040 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d719f045dc4cf0ffda26b2e748bb6c9d75beaed7e75d03ebbc25c2cb5146ccf 2013-07-25 01:05:18 ....A 827392 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d71af599f89413eca4429ef4cff8a07de2d6930babcf4b0cb4028bc4451f3ca 2013-07-24 05:58:22 ....A 44547 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d71d516bf92fce5cd039cefaf7d7d140f545c475962f1a09ce20a1a88397b72 2013-07-24 01:05:24 ....A 1028096 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d72466722ce0597ca314df209ed025168a5e1871c89042bd85854ed5fadac0d 2013-07-25 14:45:08 ....A 109056 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d724f7f1e851a7858a655ad7d006fa93a87ca96a529eb0a688251729168d44d 2013-07-22 02:37:22 ....A 367776 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d7260e19d5c135ddc9d583c112456ce1df139c9d514acba21b6faa86acd8828 2013-07-25 06:09:20 ....A 557056 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d73483b90ffe9c933b31cea5bd1766ea36c224ce5f98b243bf28be879541d5c 2013-07-19 15:10:40 ....A 73216 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d74ac40dffcd593e678f91e9511e11e2b43266000359119ac96608c60f25be0 2013-07-24 03:29:40 ....A 23040 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d7593ea653959b18b6afdfb37d159fdc38947f462c918e3dff5c27eef3e12fa 2013-07-19 15:23:50 ....A 117046 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d759edf218c39fb4a1fdb3908da28b265987fe299996a75da0af4a0343c7cbb 2013-07-24 13:36:56 ....A 1048064 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d7758f13038b107e0fe62850b39282cfedc096e9b171544ba750acb73f473ce 2013-07-19 15:08:48 ....A 121344 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d77a05ae8d1203423bbbfdaf5945e1a46911e2ccb4c1de2137122006c3fa692 2013-07-24 08:07:46 ....A 126464 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d77e97541e827fd405af3189ecbfa153826e436362f37c36b688929c0ec748d 2013-07-25 14:13:16 ....A 653952 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d7863753bcea3029c7cf554015cac5ecb0e6ce802396e144aaa9b963a663241 2013-07-24 09:14:38 ....A 459938 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d788d4ee1b9f17a4216aa4acb421ec1b8a79248407da70cc77112abc262d20f 2013-07-19 15:22:46 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d78e3052b16c16187a2037e81bb5b8e07432c276a70fdb472a4d75eb21e9ce3 2013-07-23 22:27:24 ....A 27136 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d79984845212390cf5225a18d75bd477d0d4a7ec23dc87099e8c153f2273e1b 2013-07-22 18:54:30 ....A 1976832 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d79c40fccdd90cb1600dc84e523588b6231b580c7efba95edbb224830719154 2013-07-22 12:11:10 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d7a1c6ac9bc97c1a272b0c7cf94b27afee48d328f5a414a5837eea7c9fd687d 2013-07-19 15:09:32 ....A 150528 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d7a3ac3b0b693301013d1ec050f15b58e7cd48d5b018c57673f672d1803ed6f 2013-07-22 11:55:24 ....A 221952 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d7a41beeba64ca532d3e356007be9c7477119a2a5c5e9980fca41bbfd0cbc34 2013-07-22 16:46:40 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d7a8dc64374bb16e6346d511adcc8db7f9eaef18cac1ab22ddeff86e4c48d19 2013-07-24 21:11:14 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d7aea837fdafa0709c613e8560a8ef50e112b268ca4d03a58da30d36010478d 2013-07-24 04:59:04 ....A 336551 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d7b01e0b2c351ace93b884bae1a65be6601b028ff2241dee37002133ad8aadb 2013-07-24 12:50:58 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d7b02f2a2872c93ff2147fd44034084e51997e4cec16037e7d98fc62320e0da 2013-07-19 15:23:04 ....A 116102 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d7b614481c6cc93e1ef94a97c1631f244c0810d0e12b298792953899a5cd442 2013-07-25 15:13:00 ....A 261632 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d7ba26ca585484220f73ed6cf23419f8d3928be031e980286656c26bfbbcfad 2013-07-25 06:05:54 ....A 503808 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d7bae298690b6874b3361311ccc65065c5f889856cf409f9d029015b8b7669b 2013-07-19 15:24:10 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d7c570864df0b324fd8e12f3a1af3e3456da6f2c2768add112f0dfb6cbd6a1f 2013-07-22 14:35:48 ....A 241664 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d7cc686325b55c371033b2f80c81bdf899a4b686ad2543839a8229df0ec029d 2013-07-19 15:24:02 ....A 445952 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d7ce4b2b42e137a10825b31de6cf5d4adf3f4dbe04b13050f504b2ce1717056 2013-07-25 00:43:04 ....A 183808 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d7dbe50cff156a47bcbe2851bcfc2ee0907b5540a7be0b90d50518ff4bd6af2 2013-07-25 00:33:06 ....A 139648 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d7f8091c305a221ab5d7733fb5d6e77b4d59fd5cc79135e86809fa87b2e1f93 2013-07-19 15:24:36 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d806853608dd65ae967930ed4a5ad73a314d10b18d5bc8dbc387222b1d1d691 2013-07-19 15:08:52 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d80b0950b19c82da400d0231d23a5cb51a74a69662274e224e06c6c2d86a24a 2013-07-19 15:09:32 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d80f649ec1344dd8af120909f95d523911b64141162dde0b7c7f1d9636e91ac 2013-07-19 15:24:38 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d8151a00728537843f04b97a0ffd137ae04a3d5e5ebd70c236c9802d9c88dee 2013-07-19 15:24:24 ....A 44800 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d81a5fe8ebfe2f8818279b7c31f23e84fda4c2ffb48dd5c5b79bb194540f226 2013-07-19 15:24:50 ....A 821760 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d82131feef48b0c1ff9a62686a03f1190f845649b7e781c16a72d74206056d8 2013-07-24 17:15:52 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d82c2d043ab17c43967425ddf23acb23797f44325de5d96d2222b51428d7031 2013-07-19 15:02:20 ....A 37376 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d82c8976bf2d1ae6d5999b5142723d17d3269954d12199c2fbc37253e052cb6 2013-07-24 16:28:24 ....A 202240 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d831731e34c33b2edf1faa475c9ecf3cbedb473a8802845e1208778e98365ec 2013-07-25 13:43:54 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d838723fdc9667d729321187020c8a6a6e71526ba5c00a375536dccd2807e46 2013-07-22 06:15:02 ....A 431104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d84210a11bb8e765beff6a32075ae28456f67a58313fe7f70b0ee782e2d1ad4 2013-07-19 15:01:38 ....A 234529 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d84554b3967a045ebfbfd10a830ecc1f6648cab3d04518422fb95170c3e252f 2013-07-24 22:57:12 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d84dd89f8cfc30105cd10b96e567d5cd470b3738fc6bf56bff0c1aebec82b08 2013-07-24 13:13:04 ....A 180736 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d8515c192883d096cc41a9d03b5223a3a304fd7e2532419c8616b8aa79a1220 2013-07-19 15:10:44 ....A 250448 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d85a754092a7554eb1867caa4beb7ad7ec176505a1103b64be2f0613d5d4a79 2013-07-22 15:20:22 ....A 1606144 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d85fe7641e422fe3f7ef1c56e95796fceb8db0d2c1a0c9d3dca782e03067857 2013-07-22 18:22:36 ....A 6081536 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d86bf866bfba918bca0659f199a64b411e97ff3e624475a95fe78301f67797d 2013-07-24 00:24:48 ....A 159896 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d86d270149a9958bff7d9777cf63da815f7393ae86cd7bfe437768d424d266c 2013-07-19 15:00:48 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d8812e7b0774ec81936c7cdf51c83cb77bc5488c0006ca28f7f1d3d9b4f2b19 2013-07-19 15:00:56 ....A 7463 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d89090cf7a76c63f1dff754754c39ccdc2c85c532ba031634a587be3640f70f 2013-07-19 15:24:14 ....A 33427 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d8914834d99daec2d3d5d890fcb766acb2b395ad3fdff80376833218d47e233 2013-07-24 08:25:42 ....A 2404864 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d892bd88674cbc538402fe69cf505478f565e3ef9e953f9caf5dfb333a8df8d 2013-07-19 15:24:36 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d89452181b14bf26b202e597cf786e8b3b123054fcfb616030095e4ee54893f 2013-07-22 11:22:06 ....A 1806464 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d89b63eebe288607e224d701ae3fd2ac23500abed88078ad50dccf4b0fa9ac5 2013-07-19 15:02:58 ....A 171016 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d89d088cbda12850fb3ea7b6c7af1731285e52ed3f9b5b93c2e0f9d9c98709b 2013-07-22 09:51:20 ....A 266277 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d8b2a5472b283cd920f157b94c229e3aaa0179ace26a379a1b2b9c3238c5e6f 2013-07-19 15:10:32 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d8b31e342fd686a9051aee7ce8d0edfa4c653bb9a736e21c5e663500cb77218 2013-07-24 06:28:26 ....A 116736 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d8c0c57f34ec3d80cefb824b6f0e705f8f18674ad30dffedd2cb66b1a6c6095 2013-07-24 11:34:08 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d8c121853f72dbe0ff67e512174ff557c0f3dd7ed8257a342258a30353b2da8 2013-07-25 12:43:34 ....A 155136 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d8c1dc9ce7b86779b42c719a1a8093eb24eda68acb668cc4811f74520e23c7c 2013-07-24 20:53:04 ....A 624128 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d8c27f77ba318643d608521e6f7311f6046110c26b855801a557f6da5b7d363 2013-07-19 15:09:38 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d8d5cd09ec5e8b9f180da2eee3dfbfcbae9bcc7b4398030182f41afb1075520 2013-07-19 15:02:32 ....A 142848 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d8da963e5822a8e6ebeda92a0c0996a0946c68232787b821da1dbf07b98accf 2013-07-24 21:46:42 ....A 18840 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d8dde524c2b282392ab25ab22c2674786c8922102754f2a10c7f7c3ec24697d 2013-07-19 15:01:08 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d8e4d763b51c6109d830ca028b659a69605c4b079766e25ea60600632fbd77f 2013-07-19 15:00:20 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d8e542c434c78d4efe15d0413f3501a014ac9d169b59c89d03b21fab6c262df 2013-07-22 08:52:46 ....A 376320 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d8f1811a8a0ad66d6d4b444e7be54a2c516dae008d4c55727404e772e189163 2013-07-25 13:03:28 ....A 12272 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d8f282adb28bf7214888ba156173cac68b1b8cd35f7c6730d1b719ea675b828 2013-07-24 22:40:00 ....A 210432 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d8f4bbec1c87235463a69d073d9d6c77af45803fbe38be52c264117f54e22a5 2013-07-19 17:06:54 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d901cb50176d543d56715ede38c56fb23be0ec9275425eba671b8404e0571a6 2013-07-19 16:00:02 ....A 272454 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d90e69ee6474ec4f15374f6c81fb1073dde02ab8a4c0d2bee6e01961aee931a 2013-07-19 16:55:32 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d90ec25ea38a274e374b49f8d05edd5668e85d68cc656f099a5099cdc9a4eb8 2013-07-25 13:19:40 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d9130a0df0d9ef1795d30a861097708b7fb31d18b09b40358d126bb0977c176 2013-07-24 09:20:46 ....A 217600 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d91896c5131df45e7a6d9a482d67979be192deb1de7ec751033ae29940322af 2013-07-19 16:00:12 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d921414e3c6d0b15a3b9e5293a5030c594c0d7f364167e24894436a323d7c67 2013-07-23 22:36:30 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d9247a8afa587f393c36f4c350016bfa5666326f86ae2c87e3a367e326478dd 2013-07-19 15:35:08 ....A 11264 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d924e89bb514cf0daef587ce31a0f1c538c72ab1dca90dfda6ee23f15816985 2013-07-19 16:54:08 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d9284d572693a732adf8a69388032e8c3c583d7e78c69f8c403f7aa9a51c8fa 2013-07-25 01:05:54 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d929564588eaa1d97223e3181cab8450a4ccbc0eed4af7b7d95d5c87991bd7d 2013-07-24 15:39:46 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d9300f32fc2eaf8192e4aebc7a8e8aeb5c417fe93129a51f53dbe2c722260e6 2013-07-24 08:59:20 ....A 155399 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d930ada7100bb0dfc85e03dd0f3885c8028fc68baca1d8cc41a0080ad72b7ba 2013-07-23 23:15:08 ....A 290304 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d93224f1fa8e5997006fb4c0dcb3a57d35c16b5c690af3d04993e9ffc97566e 2013-07-24 17:09:22 ....A 556032 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d933f6f33e10f6cce195cf469c8eae78d37b4c1781cff0ec0992cd12094a10f 2013-07-19 17:17:28 ....A 4881276 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d93d24e5f09bf5094229d2261b921d1ec13d7b1e0957f2b863dd019d486fe0d 2013-07-24 18:09:00 ....A 1133568 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d93e4549966c45f6f7446f5fc77db0b3ba49f9608dfeabb000daeac2d7eea93 2013-07-24 01:15:50 ....A 113152 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d93f5b7dcf88966d256700e8f9b579381e07b4973dc350b18802c31560fe092 2013-07-19 16:38:02 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d9457defff327b8cd0b682c8b42fbdacb2772f55234e972b1ce075ea83106e9 2013-07-22 03:41:48 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d947bb5d3ae4a86f0723a9798cf167400190c99f259fd83c811f1b9f04bb74c 2013-07-22 03:16:36 ....A 253010 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d94b7cc80cd1b337890d2503c66a0d4faa00253054eab4f87c73be3e217c84d 2013-07-19 17:19:30 ....A 1778176 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d95597630f71412b9ba4959273fecdebbb04800a60b63082fc9757248f23241 2013-07-22 18:20:40 ....A 1147392 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d958f2e34753da87d9c735c29111ed1eec27762f343dfb8ec2fef36c20d0f01 2013-07-19 16:55:26 ....A 194276 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d95eb95e59f45adeb89da13ef96f013a0399684fa9aa9bcbd6c297b092b95b0 2013-07-19 16:05:20 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d95fd58c817132781e8319707cc5ef7bc542f36f10fd3ce17099926177f3975 2013-07-24 16:51:10 ....A 238396 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d964426661f35b224de3323dda8fb41dc495064f9b7f3710f6bed60b3587d50 2013-07-25 01:35:52 ....A 151040 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d968faead3890258f8fa669edc68468c9a5ba1f667ca1067731380447425734 2013-07-22 11:52:26 ....A 204288 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d9690c86915bb972365b318dd7a315a26f8be8bc5a4e9e4f7e484d19646210f 2013-07-19 17:19:16 ....A 276342 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d96e562b897082f6d0426dfb80e2c6eb8e3990e72f6090631a2f3f9766fe2c6 2013-07-23 22:13:44 ....A 111616 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d971e0d85c2187de1fa0b890a9954b1d819fcc194552a1104524c1e7592294b 2013-07-19 17:11:54 ....A 326144 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d972b1892b0c4e572eaf75998eb2db42a2694a3ee76ba81c8cafa16ddff4a9b 2013-07-23 22:49:46 ....A 46080 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d97c5c1a0cbe5f9685ecadc33533d33e9e7afdcbb835e68f62c560bc97987c4 2013-07-19 17:26:14 ....A 33569 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d98108c7578791c58081d1a56e60b1627cc905c24e3cccb0583bb582f705252 2013-07-22 17:07:16 ....A 111104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d98b0d2f04a63c3dac0a85776a78c775ad62a37e85a4675451a13232f37e0fc 2013-07-24 14:59:58 ....A 236554 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d98f851e8c9fd6395a7ee9475f8df74c5e4b9accd1bd3ce312d78e35815ee23 2013-07-24 18:19:10 ....A 363008 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d996883a2428f825cf47491f0d218f5dae924d0be7b46a80ec2a1a67a08e025 2013-07-19 16:53:42 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d99d74eabf3d8d463cc9ac621ebb2c897ad56f98f5a8eb2da62b90e6c839ced 2013-07-19 17:30:52 ....A 31564 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d9a2129812facc81e3a34652e5d3efb9188499c8a32f348df3c46ce84187588 2013-07-25 11:40:10 ....A 28160 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d9a6cd53a4cd15081448b60eef8c0f6de4832bc111f5b593a6ae26043aaf581 2013-07-23 23:13:48 ....A 6098242 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d9ab14e0006519b8a054e3ebad786601ca2c3af656459486a9a551cba556d48 2013-07-19 17:11:00 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d9adddeaaae53071ce48d55c7d5d26e6ab5233a2273c35aa827dc14a93bf075 2013-07-19 16:05:18 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d9c00440ced80a954dd7720013c389878ae9f5018bb17a5170d01ac29232e05 2013-07-24 15:18:40 ....A 148992 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d9c1a501fc44c3adab840efe3b72603374025b102c12762de79d5b9be670e5e 2013-07-22 02:55:08 ....A 1513848 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d9c58d1f292588e03feab6104fe85e7806f82169ecc0d79dede1d34ba6bc267 2013-07-19 16:55:20 ....A 253440 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d9c5eb4e525adbb2c823bbb0711e1266c8cb656f5d8bf1d846b20f7eb06a1b6 2013-07-19 17:08:40 ....A 238080 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d9d8db1d9b042840b8a9344eaa460a4783ea120ecbd12321baa414fee7d43b2 2013-07-24 13:52:24 ....A 42040 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d9db8122ec92154914b9ef0c7c1afff69bf340fd3979ec785b5935cc2dd7a1e 2013-07-25 14:12:08 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d9e98c609492da7a763c04748cf1fab2a69b184a8d0cc72f19d4fd54184729c 2013-07-24 12:01:12 ....A 336896 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d9ea40fdc1bdd645375318e54cb4232e14908002d563fce23d6762863bd0a16 2013-07-24 00:00:48 ....A 96949 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d9eb85580c2aa745eb2fa38075eff60237ce0f7a5c6beda52822c41bcd2d06a 2013-07-19 16:55:34 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d9f83ee9619a232ac8d46377a14979a9aeeccde25dd73f96ce147efa7800bea 2013-07-22 18:30:28 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d9fba16814a6680c6d19c72a42db74e8d30e103c22093cab05d2ae13847e303 2013-07-22 07:37:46 ....A 31859 Virusshare.00075/HEUR-Trojan.Win32.Generic-3d9fd15fe763c71870b6bb65603be756c8d677f11c51a4be97ddf2132ef21d54 2013-07-25 06:24:24 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-3da0706494e687fe673fab109886ad9364e351488553ab05f14389ade62e9dbf 2013-07-19 17:07:58 ....A 250908 Virusshare.00075/HEUR-Trojan.Win32.Generic-3da0e5dd94d0bbe317e90fed1242da27a1dc7c691ba06cbbdca08a44e048fa86 2013-07-24 18:32:12 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-3da181a92f1a55fced183477b6c8487cf22a57f9746b703387cf157deba77ff9 2013-07-25 12:43:46 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-3da21f2f894e4e2f5f01c71d19c591bcc0bab7ea8a521b0fc4ae43f2f6ed8230 2013-07-19 17:16:18 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-3da266d06a6b118dacd55702c2ca531a8b4c786da48a2962f9fc73c9cdc8ff56 2013-07-19 16:54:30 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3da2ba25900cbd49c4ab2f7251fcdec5666f99c489072912fb28cfa8ac4ac380 2013-07-19 17:14:42 ....A 251564 Virusshare.00075/HEUR-Trojan.Win32.Generic-3da2e9754f1691bacd63ef83bc6d4bfb704ddd31e23f3bfa744a3d3091cbc4af 2013-07-24 14:42:30 ....A 193024 Virusshare.00075/HEUR-Trojan.Win32.Generic-3da4eb6ded790e5f4f8f5878f110a1b37a9cbb16733bf7d9ef0c5f433a94077a 2013-07-24 04:20:40 ....A 696335 Virusshare.00075/HEUR-Trojan.Win32.Generic-3da519bd86af7f781c1d76ef877f108cba74ffc4e76dd2564b9dbf0090abe45b 2013-07-24 12:41:52 ....A 230917 Virusshare.00075/HEUR-Trojan.Win32.Generic-3da5a41c8f6d921ee44efe3490ddd7aef9cedc0edf537184fa376794d54cccf1 2013-07-22 12:37:52 ....A 53255 Virusshare.00075/HEUR-Trojan.Win32.Generic-3da5ad66e96d18f90fe1110232ca7831bd27b800f45ab71e449f6932bc856ea6 2013-07-19 17:32:42 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-3da69a8c453aad3957afd6c9563b223f59a7620efea34ae3d069e79b524bddde 2013-07-19 16:55:06 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-3da710af66ea3b89265283b62aa14467eb32c0b4a0744c096b7d823f7fd114a8 2013-07-19 17:07:56 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-3da7677479ad33232f0643535c45f282d7f5233dd2c339c427bf708b6c81fae5 2013-07-25 11:36:44 ....A 7168 Virusshare.00075/HEUR-Trojan.Win32.Generic-3da83064188946fbffbe4ced3b35536723e5bba8a031c43457746c88adbc9485 2013-07-19 17:30:32 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3da85251da9bbb0dc2f6baec95fa42013dd87f7f5b2f5d7ee408219abe237255 2013-07-25 13:44:12 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-3da868f939d4a22701b554a16d34d6e818b165da9bad6784bb02725340744bef 2013-07-25 15:23:30 ....A 819712 Virusshare.00075/HEUR-Trojan.Win32.Generic-3da86c5a684908f3c75194ff953aefe33ba87423a99a95c06f1cd235ff9ebc69 2013-07-24 03:37:44 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-3da8c69db386a89b379de187075d800bdb3398a3fae583b45c0fa3c36c04d05e 2013-07-22 08:50:10 ....A 672256 Virusshare.00075/HEUR-Trojan.Win32.Generic-3da98e20c60f4ed3ddb18a1d031bc0a1ef3c632116df9d46af5d826405359c51 2013-07-25 06:10:00 ....A 307330 Virusshare.00075/HEUR-Trojan.Win32.Generic-3daa6f86922539c6e892a29cb8ed00a1c14df89a7bc8c52b3aa9de8a05cb91a7 2013-07-24 22:18:58 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dab4bbb4f101e8acce8eb302c481fb2fac81216ff8ae6695a7b2bc3d7e9251e 2013-07-24 06:46:20 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dab5d7d53c7ec9c191fee7aa4d1e0e59e06444ff8c3def717f328689b93e0db 2013-07-24 06:41:22 ....A 190976 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dab95e5fd9cec3ada3f0ffb9e57c331c3bee7c79b51c29893acdee44dead2b6 2013-07-24 00:06:16 ....A 294912 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dac41aeca0de39c316cc45ae4f792d5aec825c3b216f587e80c0a24759a9e34 2013-07-24 18:43:00 ....A 65024 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dad76c87ee7118775199ed29ce74516273c630c17ec504f668c10432b845954 2013-07-19 17:31:32 ....A 34081 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dadcc833b01a7974d0c2d50b989e2a39c6ea117c965da0006938923136ff03d 2013-07-19 17:19:46 ....A 271872 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dadf62b9445a4b1b8b7d980eb001bf383b7381a3955ec7ecc0cd2997766f24f 2013-07-24 09:12:52 ....A 871936 Virusshare.00075/HEUR-Trojan.Win32.Generic-3daf7043695329a978f5eca1bb3c688b92c497d94d118d521c0b160dd5be607c 2013-07-25 16:10:40 ....A 80384 Virusshare.00075/HEUR-Trojan.Win32.Generic-3db05ac75796b4166540346278841cd079e3447805ee2d27bf9cac4d41f7f324 2013-07-22 05:56:02 ....A 1010810 Virusshare.00075/HEUR-Trojan.Win32.Generic-3db0b2140e682a424458a6c04286d095129aa12908bf9b67b7d69f636d837b0c 2013-07-19 16:45:12 ....A 270175 Virusshare.00075/HEUR-Trojan.Win32.Generic-3db0b379439f43c48a2e723c43351cde410cce99f2d7e74b7e33d54e142af822 2013-07-19 17:30:20 ....A 55337 Virusshare.00075/HEUR-Trojan.Win32.Generic-3db1f1c3e45c3e33a4687de997fdacc3155516cba7c6ac1842b9f3f165ea07a4 2013-07-23 23:30:34 ....A 117760 Virusshare.00075/HEUR-Trojan.Win32.Generic-3db29d09252c5e944128011371f8753d767dee20844d8ace8dcf2caff4fe43e2 2013-07-24 08:16:54 ....A 369664 Virusshare.00075/HEUR-Trojan.Win32.Generic-3db2df1737f10548db08609244c595a4b8b6908a1f5b81a0146834ac755ad5c7 2013-07-24 12:30:54 ....A 97280 Virusshare.00075/HEUR-Trojan.Win32.Generic-3db2f4528355413d189f7b66736c055c6f5233b9981ab6e03e48cb09831c63c3 2013-07-24 23:31:02 ....A 171008 Virusshare.00075/HEUR-Trojan.Win32.Generic-3db338c148ecd1496f0742175148a418ad30ed3f81d9ede2aa7518fe7502c97f 2013-07-19 15:30:36 ....A 251904 Virusshare.00075/HEUR-Trojan.Win32.Generic-3db3490fa8efcd1868185cae31616523469ad7ad77ffe3e072a3d2f709ff876f 2013-07-24 18:18:30 ....A 186880 Virusshare.00075/HEUR-Trojan.Win32.Generic-3db461b5b8ad4c630cd844cc9760825b12445bafa17dbc1d404470eb81f69298 2013-07-19 17:16:34 ....A 13824 Virusshare.00075/HEUR-Trojan.Win32.Generic-3db4a2dd7ff30147b3327559ae901fad67397c35f7893ccf9dab0ff933f6822d 2013-07-24 11:18:14 ....A 23040 Virusshare.00075/HEUR-Trojan.Win32.Generic-3db4bec79767b392fff5ff7a6af6a1a438641aa113e9da5e72d33326676ebe0c 2013-07-19 15:59:50 ....A 111448 Virusshare.00075/HEUR-Trojan.Win32.Generic-3db4d43c2f11a40e5d93bf84c1ee4ea178b46075f5b5e6f76d23a40f8477422b 2013-07-19 16:00:18 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-3db55c6e351d02f215949a1060755f15fc5556869674c8e45eaa64fd6704b68e 2013-07-19 16:00:36 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-3db5c81bbcb2ab2935ea63be99af67346e4fa63c3ac81dc4556c746a93abeba1 2013-07-22 08:36:16 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-3db5cb20c0bfe5de2b5dee7d5df6917e6b5fdcbe72c467ad5b9770131fa3002e 2013-07-19 16:54:36 ....A 1090056 Virusshare.00075/HEUR-Trojan.Win32.Generic-3db6f42b5154aedb913910e811fdd465999f7418c9a40e485c79dd9f0811ad57 2013-07-19 17:30:50 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-3db7c267f87becbd5fadbb836945d4a1d8cac1285cfbb01a8c3958ec0099d521 2013-07-22 17:01:12 ....A 36296 Virusshare.00075/HEUR-Trojan.Win32.Generic-3db7f958f21b510158a8a80326e5394492bf4771449a1506e1f3be01229ada74 2013-07-25 01:51:52 ....A 35824 Virusshare.00075/HEUR-Trojan.Win32.Generic-3db842305bf2c61fc31adc811b753202e958c70e91bc92e60711e3dad2bdee03 2013-07-19 16:00:04 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-3db8f18ed7ab40aa81b5427667a7ebff53a8118d7f8f7e9a8fc09f162a282354 2013-07-19 16:38:14 ....A 150190 Virusshare.00075/HEUR-Trojan.Win32.Generic-3db8f49bf501c46b7d1d4f8ae6de173590e8103a2ab5967b2f44e13a8339abc1 2013-07-25 06:44:20 ....A 141312 Virusshare.00075/HEUR-Trojan.Win32.Generic-3db92917c25d022b69a8719754624e0de269242af926b1f7d467f4c257d083ba 2013-07-19 16:55:20 ....A 147968 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dba8cae51b0beb498fd428734e4b3b789405dec508edb623cc95353153bb31f 2013-07-22 04:57:20 ....A 739328 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dbad61bf43930377af6c5615f6d580238eaaaf440496eb2851120e31fc5de96 2013-07-22 13:31:52 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dbaff3ba6651511b78e7e99422169e06c74fb8b3d9f248b11b3e44a6dc08110 2013-07-24 07:39:46 ....A 99057 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dbb628ea16d4be8bea9576ce5ed34baf4b26d0d9998f571212ca82ba13282c6 2013-07-19 17:31:22 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dbc1fc54e621ea11f3af0f278cf28b10c156dd549a3827c496741db7e4fabc3 2013-07-24 14:06:06 ....A 242688 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dbc307f688eec772c6691b580ac790d3e0dd9e330c9dbacf40883bb4c879b82 2013-07-24 00:35:14 ....A 119808 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dbc49cae17bdda24d190653f4abfa0484c8a9b642c6297c0dc339c019de56d7 2013-07-22 09:29:40 ....A 583203 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dbdf547d99a1cc6cb280dd4d2eb2b0c3b6026ac8505c8e9f588a5ab8760644c 2013-07-25 13:37:20 ....A 64000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dbe0150eebf84bea5429e026556f47e1408a4697ea7e728128013ce59cd736d 2013-07-24 23:24:34 ....A 45866 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dbe5108aee909dd0fca73ca1b57b5e5f1359139edcb016ee3725a812e779cb0 2013-07-24 07:34:14 ....A 46113 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dbf1ce648d60ef70b1971da9f4324b3195046d69ee96626f79b40d1694cc14d 2013-07-24 18:17:58 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dbf22f4080da92090339a8bd1e7d5b028cf901d9fd79a5454a98039eea2994d 2013-07-24 21:47:12 ....A 199680 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dbfa9d202b525709c6c704092a34bbe1f9ab549bfdb7925750b3dcdd68d8493 2013-07-19 16:37:58 ....A 412672 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dbfdb2bb6278b83b4d353d0db86e5f0695b43dd548bc4ad3f504331dbb6567c 2013-07-19 16:00:26 ....A 91198 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dbfe824baa097c008c07f8912b56bd87120c8447f5d42e307ff4ca6fc523309 2013-07-25 16:01:16 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dc212cb11780a71f8247e6eb4d08ebdd386e45939980e520f01dee1718bebb3 2013-07-19 18:56:26 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dc283464a31b15936e6a14fb5444df2b944b64631f571692d374fe058e3f434 2013-07-25 07:08:50 ....A 36129 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dc342bb1b8319b3a4b809a7b607fd702e5b138c0e8ef39f71e0da51ffa484b5 2013-07-25 01:59:14 ....A 607744 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dc343c433f4bb408f48b5b90606d1aaec4ea9d0f9a13ac078fd93dcaa1f3676 2013-07-23 10:00:46 ....A 394240 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dc4c2a6d588a49730a9e96d4d4881057b76d1908afeec5d7d2e4020d75ec6cd 2013-07-23 09:48:26 ....A 53262 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dc4ec22e2866b0ba01edfc7cd5ebb05e013652cbb8642cc59431a8a7d77e892 2013-07-23 10:00:18 ....A 856704 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dc598a42750c3ed950cd2d472885ed580c96e3afa103446d701b73ba44fc80c 2013-07-23 09:58:12 ....A 188672 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dc59d1d778db79ae1181c538ca6b48c8542319cd28e54fa6139d2c099231e54 2013-07-24 06:58:18 ....A 78336 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dc5bf9b7fbb2447c3c4b4fee43e472148583d697b353e6d64a98376a9158fe9 2013-07-19 18:11:40 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dc5e143966205a0ef7a8c6c89389d2ae3fd0659bac9f6c5eba6cf6c35856fa0 2013-07-24 07:49:14 ....A 149760 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dc5f82a95c8d8ec6bef3e0f69ad7aa6209d15dd43d18c0d797d141cb3197f3d 2013-07-23 23:27:34 ....A 131328 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dc634d2afc6f98f1cf62917c6dbe2ba296028a38b182052e173711551959c58 2013-07-24 15:15:46 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dc65e280c36969796e6991ddf73b4972e747daecebc093a418a9a77d4b7617b 2013-07-23 09:51:20 ....A 1762304 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dc66cca4c37d48ae5d1fc63110a20f45280c83334887b52324bce074ac1557f 2013-07-19 18:08:14 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dc67c5755e1a2cc81893f989523085fbc10c0989db61f8f61f411590b24aaa7 2013-07-19 18:55:16 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dc695c3c3fae74b45c3eb760eb5e5864784b617eb16fc3e3314fef46a1c94c7 2013-07-19 18:56:06 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dc6cfad6ff474c88151ac20252813457597aae95b289d60c5719083eac5fbfd 2013-07-19 18:49:16 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dc6f3320bc35e5940f560f98e62e518d7492ced7f807eb050ab5aaeb97c1dd6 2013-07-19 18:18:08 ....A 1094144 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dc7120855bc5b47eef071974057e77962374cae8002007fec58b67cae86fb37 2013-07-25 13:17:16 ....A 207865 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dc76bef0627c6fff1f0bb10946511efa215e9aea9a863a58847dcb4a650cb9c 2013-07-23 09:42:26 ....A 822784 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dc82f4c01d10ccea0cb4838da19c10f2d79c284e15d6727e768eff7d752fcc5 2013-07-19 18:08:24 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dc85a907939faa682a2140d49d84b2e22deb8b90932c35d1d0d5fb6243e219a 2013-07-19 18:09:12 ....A 1466368 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dc950704b058823e7c5456c69b2e0f2e02863df76d937d7660d86daa305ee22 2013-07-24 21:50:30 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dc98a797f0ac8b32cf43e61b59cb827c85541aa5c03a8407a00171f42d8ec6d 2013-07-19 18:22:00 ....A 257536 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dc9c6224b05116439c0b7cbbfdf4f411d92e810893169ec24c3d2cafe9769e4 2013-07-19 18:08:10 ....A 926848 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dca1cf2f0a7bf78171bb00727d72b7a26acfcef12a0c4f4391dcaf923340d9e 2013-07-23 10:00:26 ....A 822784 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dcab03b3488d59e42170a18f723db0c3a23c276bfb9061cb963c3594b9eb12c 2013-07-24 05:26:48 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dcb1d4944ad285619e4708307704019049d35ac4e2058fa7d8213f2061dd649 2013-07-25 13:26:08 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dcb283067926a9ff6e0f6acee6d6a331648f16a8ee98d85a122b98e9f37b45c 2013-07-19 18:14:12 ....A 140656 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dcb396629f4041f28a52af9d9e02ee3f105333cc19829e43f81037e11fa15aa 2013-07-24 21:58:06 ....A 150144 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dcb43af8fd59b61f84c5c99f34e14622bca85f5931c3d4476537a4f55bb2290 2013-07-23 09:44:40 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dcbe8006a5c501b4bd0bd0bc70b16663fdccf9fab3af0ad63f51f56efa92dec 2013-07-24 20:53:38 ....A 653862 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dcd7daeadd9ac5187b746434f6bcaf52c4666f1c68357415bed959f482f7810 2013-07-19 18:21:14 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dcd7fa14a7acc5799b24e3279f1e732b5afe9ff8a15c9537311ecbc2096e72e 2013-07-19 18:45:40 ....A 637960 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dce2a591589b27867e5d6a0bcd84644c4ea9b3b77d646b0824bcc61c38057a1 2013-07-24 13:58:38 ....A 115030 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dce2a82ff43049278c7a2ca64cb6ba6f96fd1f86814110406596a6a89443e28 2013-07-19 18:59:18 ....A 80104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dce723ba589f2cce184c5c0893d221c004e643af45482d35ef48e4f2f285090 2013-07-24 02:09:12 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dce73138d025ebb897270cf9eda881f30873db2b6d6250dd98af5efa0f15f9f 2013-07-24 07:46:32 ....A 66304 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dce7705a4bc97bf100964c25996f5f36a293b61e6ceb1da7b75abfc7a79880e 2013-07-19 18:43:16 ....A 856704 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dd13b859d77a253f6dc74e45a56b1cca38545c8186fe2123106ba392e9457b4 2013-07-23 22:51:58 ....A 828112 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dd1eb36246fbeb0b87b977d5459b4b3cad805fae2658106b15dabc9c9b644aa 2013-07-19 18:56:14 ....A 475648 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dd1fc13a754d24cec1ef260d375339e7560e1fed62af76ddde0c709a952b623 2013-07-19 18:15:36 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dd2ad9590bb6fbebbeb1cabacfb9f32cf8655b863109e5914d7ea01fb8708b4 2013-07-24 22:16:04 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dd2fb48282beec789d251f05e3c3182b1a945163643df8551bf8d78e8d0ea10 2013-07-24 15:42:46 ....A 162396 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dd383fd0365220c9bff059a869535704bfd94c9070debe3699f0c5e3cfa47e9 2013-07-23 09:34:30 ....A 221952 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dd3ac63e61e343a9635f4f5f93f66eeb35c16f7fb6151c79bd1f1bb6af309f3 2013-07-25 15:54:58 ....A 135549 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dd44aa1ccbf765f3488546d782c7a93c58f3b00e49bc2689e880b0d62df1a23 2013-07-24 22:42:06 ....A 81853 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dd509b0073cc2ca1355d2be9c9d1c7aea8648fff5a1f9d8cfc61cb2b6ef63ce 2013-07-19 19:02:02 ....A 488448 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dd6ac72e8a8918e18c1f0420c9c27dc5693c5a189dcf66da8d64baaac62e7a7 2013-07-23 09:44:18 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dd6ecf3369d2b823fd1577201515ee51ba9984c27d6f53b245f9d01c09c83d6 2013-07-19 18:47:28 ....A 82432 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dd72f4ef44a793f77a8b04279de62a7a73576e78cb8f0837f0ff6798d3ac374 2013-07-19 17:56:14 ....A 101888 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dd7661d1e2d1fc9d8414bc1d29f22c486dbcff2d120d771627c4873e9baeac4 2013-07-19 18:36:28 ....A 19456 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dd7c7beb694620f5c863096410bbf638eb137adb104a67af7511f432f1e8fac 2013-07-23 09:55:42 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dd815d3e2132fad099605c47fb8179150f485b7deefe9ce2854be2cd225e13d 2013-07-19 18:11:32 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dd873d7179df771a43f382b4a07b6c9b390005160f4ce3ae6d30589eebdfd45 2013-07-23 09:40:24 ....A 241664 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dd9a0d746d789571667267e28bcea0a05e86399d9540be5ae7c3d7f7ce86fe2 2013-07-23 09:30:22 ....A 246272 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ddb671c9221c498bd9566933f8c8657a9543a5b98cba5be635e5002615d1df3 2013-07-23 09:50:40 ....A 150016 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ddb9543118a90f7c13ecc59948ebc65fa6844b893ec83d64721f45d3ab9c8fa 2013-07-19 18:46:00 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ddb9975c9f7d830102f7835e809b6b66ada9708712fd16a7a63df47f9fc6a20 2013-07-23 09:59:20 ....A 1918464 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ddc2f9d0b1434482b1a89a9ae34ca930b124dd8f8b303739ce16177a5dace60 2013-07-24 01:29:40 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ddc873d3b50c8905942b239a1a0d389a657b3fd4b267accc2689243a11ab387 2013-07-23 22:32:54 ....A 112128 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ddcd8a30dbd5ed2de662c4a6b015cf812746e47482f27be45e0aa77dd73798d 2013-07-19 18:02:58 ....A 3626313 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dddf00221e0825926179b6ff8161ddf522717389e8bfeccb822e0525d5c94a2 2013-07-24 15:51:02 ....A 53177 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dde0a6ed8da0b02b861fac91ab6b8dc12249fbe4220170d8779f36419d78b50 2013-07-23 09:42:36 ....A 2670592 2721906416 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dde79eb0d26cd1de687976f0a6c07cd604f66a1edbae414ed7137d100edd49c 2013-07-24 13:59:08 ....A 5840896 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dde8adc9b807dae1a799a3db9e7949951b4ecc7293ccb0802713e8c14dd013e 2013-07-19 18:14:48 ....A 847872 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ddedae851461ce4b653c54523a615c61db72dc25f6fe4206f107fd3e22aa897 2013-07-23 10:02:20 ....A 53262 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ddf5dbed94ade3d312b92a729d1926902e62010b3a95d5122406b0881c20329 2013-07-19 18:10:08 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ddfd5cec4c7c46eae8ceeb004acce0fe4fdac0e01780716789f3b7f656d4ebb 2013-07-19 17:55:38 ....A 287232 Virusshare.00075/HEUR-Trojan.Win32.Generic-3de119d855cc332d5906c51e3fdc3786229309ed2474fa14e1cde6937ccf12c1 2013-07-24 22:54:18 ....A 121344 Virusshare.00075/HEUR-Trojan.Win32.Generic-3de188e8c7a97aacb9981c1442547b701942fdf2695a75cdcc8366765c2e0de2 2013-07-19 19:09:38 ....A 99776 Virusshare.00075/HEUR-Trojan.Win32.Generic-3de1e65c46be26342bf4a64570060552ead1daeaa6dc2ccf512e52dc1970b05a 2013-07-24 17:05:48 ....A 226304 Virusshare.00075/HEUR-Trojan.Win32.Generic-3de21c2eeaa135d162460c81745aa73a99070fa41165c4a20e38b4f7969df950 2013-07-19 18:14:36 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-3de25e9f2d26b43e4607afc6a60de7d9db4bb718b96ec51526c47157d4a9c7cb 2013-07-24 05:49:42 ....A 51200 Virusshare.00075/HEUR-Trojan.Win32.Generic-3de2633677634b1bfe4804585752c0fbd3e8a98865b24c216d1863e8b0ef21c7 2013-07-25 05:57:26 ....A 151040 Virusshare.00075/HEUR-Trojan.Win32.Generic-3de2fba0ecb47fefd0552eb2a348ffb695245ac1d5f512679a3e0f0a7724eabf 2013-07-23 09:33:10 ....A 221952 Virusshare.00075/HEUR-Trojan.Win32.Generic-3de30a0a58177346c334b4f090b87d39b51995a8438268ccc01f10a98b073eb6 2013-07-19 19:09:14 ....A 35997 Virusshare.00075/HEUR-Trojan.Win32.Generic-3de4f5f5f0318e06de1f722ff1e4576e39b8ab1ada8acc0fa126eca9014e0b08 2013-07-23 09:52:46 ....A 337408 Virusshare.00075/HEUR-Trojan.Win32.Generic-3de53c6e8524a4a4b1d35a3a25e0d5c81f171419bf602aba8c02061e9dd0a47e 2013-07-19 18:17:52 ....A 368640 Virusshare.00075/HEUR-Trojan.Win32.Generic-3de5d6fe25034c68552e25ae083f45812ca2589fead8c82aa43d23704539c15a 2013-07-23 09:59:08 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-3de7fd719f30cbc6048740ed3b6416eda3601952eebee543a87375ae0e1643ae 2013-07-19 17:59:46 ....A 51712 Virusshare.00075/HEUR-Trojan.Win32.Generic-3de824a8bfc4105e19d3e4ee2588943af1ddef7936dd461b57b1195d8a7deed9 2013-07-19 18:26:38 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-3de8596cabedb0b495f3ac359f7677af80f20c1bd3473baa824b4774003d26b0 2013-07-24 05:52:32 ....A 74752 Virusshare.00075/HEUR-Trojan.Win32.Generic-3de87a2aae02f03679057c63dda6256cd7affbaceb20619446ecb9d480c8f77e 2013-07-23 22:35:30 ....A 153600 Virusshare.00075/HEUR-Trojan.Win32.Generic-3de96847cc27c7db59bfc9790fb4ca6eb685d989e95cf064affbf05ec752cdbe 2013-07-19 19:10:30 ....A 345088 Virusshare.00075/HEUR-Trojan.Win32.Generic-3de9f45f0cb0caf38d5aa0266577cfc160eab9a8fde2ce800b8be969d6037db3 2013-07-24 23:47:52 ....A 329728 Virusshare.00075/HEUR-Trojan.Win32.Generic-3deb065337a5376777823028262680ceafc6685f17dbe06f2cd77dd61d503164 2013-07-24 07:26:28 ....A 19456 Virusshare.00075/HEUR-Trojan.Win32.Generic-3deb7e65a90e68ad1d2dd255c1a9c338637ade62d3369994c2bb1d66d0b3ebcb 2013-07-23 09:40:22 ....A 34081 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dec6cbad84bab800f9a019f5ce409ef8e5fc6fbcff60711fcb8bb7a7481be91 2013-07-19 18:15:02 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dec7b67c0f8ba02d29fce3b28a8bd58332083d6464825a71a45eee846f64076 2013-07-24 09:43:42 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-3deca4ec985ff63e5de4329e8cc5d1194eedae75b2ba2b47c288a3d3bf129d46 2013-07-19 18:58:30 ....A 1757184 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ded9387d158aef7b87da4392e0be58a7164042d72d8e4c2ad67904f12df5cf0 2013-07-24 14:07:10 ....A 175104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3deec408fdbf1f103bc5dfdf59f9e8f59d3f6ce0ecedff02a0b8d7e42be66189 2013-07-23 09:57:32 ....A 5165056 Virusshare.00075/HEUR-Trojan.Win32.Generic-3defc6f89e30925a84d3db625023fcb5af2ba2dfc2d6b80024e40eb081073bd9 2013-07-24 07:51:32 ....A 169472 Virusshare.00075/HEUR-Trojan.Win32.Generic-3defc8e70f3fcbd97f70f71b97894944d6d86abc39d33f3aac429d65d0577c10 2013-07-23 09:52:16 ....A 33280 Virusshare.00075/HEUR-Trojan.Win32.Generic-3defde751138d82dbfe4265911758f96eb559a6d5013f5434533075014b23274 2013-07-25 00:22:20 ....A 1042760 Virusshare.00075/HEUR-Trojan.Win32.Generic-3df09531ed8d6300fb4e4e2be7463959e8d99781117892a3d001f3acacb39df8 2013-07-19 21:18:20 ....A 35840 Virusshare.00075/HEUR-Trojan.Win32.Generic-3df0e1f92f209c451ad120235eacdcb38140480eba2118d8da0b4d80c75eadb8 2013-07-19 20:02:26 ....A 372934 Virusshare.00075/HEUR-Trojan.Win32.Generic-3df1a5ec8e338ccc6f7b54cfd91fa3cd4e0b39fa646df502cfe880d2cca744c1 2013-07-24 07:06:48 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-3df238df61c5fd5e554febb3c23ece8385727ea4d290a3ed46f16b723fdca1ad 2013-07-19 20:33:56 ....A 960512 Virusshare.00075/HEUR-Trojan.Win32.Generic-3df2dcfa16a1c392cbf7bb881d3fc266fc3b6789f7fa18466ca987d16c044f0e 2013-07-25 15:22:26 ....A 141312 Virusshare.00075/HEUR-Trojan.Win32.Generic-3df309f81cd47337d10b9818cb308725b6a94ab9336cc5841da673bb834ef69a 2013-07-19 20:09:36 ....A 106019 Virusshare.00075/HEUR-Trojan.Win32.Generic-3df49aa7025599e76ba518f05dbaf8851f8ec9f484503e2a7a37e27954530383 2013-07-19 20:09:28 ....A 367104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3df4e7b144dbf40e4355cbc8ccae0aeb7cb882675dc824fff998c29069973ce4 2013-07-19 20:12:42 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-3df50845bb7e70c5b60e53dbba2dad985cff313abfbfc2bc3885bc63bd5eba53 2013-07-19 20:17:52 ....A 687104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3df58989aa7d2a68b073d0085e90595d6894771259dc2754e6f8f88a27de562b 2013-07-19 19:58:06 ....A 33569 Virusshare.00075/HEUR-Trojan.Win32.Generic-3df5d6b3927c6ea60cd2b4ff6917039222a09cea06d445d52cc0d26663e960ba 2013-07-19 20:43:54 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3df65716843df1c359ef0ec524b196973d4fc656e53704858647b0ff2fe30e2c 2013-07-19 21:19:14 ....A 193024 Virusshare.00075/HEUR-Trojan.Win32.Generic-3df698670aed45453297a10e3370ab2b703397701d9e8c8f348e4bb2ff15293a 2013-07-24 22:38:50 ....A 286208 Virusshare.00075/HEUR-Trojan.Win32.Generic-3df6e232f086722bcb980e3a1263dc4b2959bb30f8244ddb8e1e115d9648c701 2013-07-19 20:01:24 ....A 58880 Virusshare.00075/HEUR-Trojan.Win32.Generic-3df8f9643936f89692033718e1716f613562018df19ce80a8f0a705d9b89d07b 2013-07-19 20:09:14 ....A 98219 Virusshare.00075/HEUR-Trojan.Win32.Generic-3df98b6acc6350ffb630fadd29bab115ee57f3d519121834d9c29668d85e3741 2013-07-19 20:17:44 ....A 68096 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dfa020e19ebccf9a9be0db705f887310b2e68e82e3e270c06a35d181861f937 2013-07-24 22:44:42 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dfa2c3a8ffd8ce81322db037665595df117d62944b9a049608d27b50752a72d 2013-07-24 10:12:44 ....A 153088 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dfacb37ce270b2095d766dd432947941d43035b72aa93562a3d38f6f3d3056d 2013-07-19 21:34:02 ....A 44768 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dfb1ac95b5320c8d9faff15d2b9a4b190c601059ecee83109c5306d040e79e8 2013-07-23 22:56:54 ....A 86573 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dfb53a09d6ac75aea390f9b48e6ee2e9b86f462457c5576997bf2761983fee1 2013-07-25 14:48:12 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dfc0b6f77c94ca82b78bc9d09bbd713b5a3d3334bcb7ea333b3b976075f4930 2013-07-19 20:09:28 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dfc201cc514b999dd799ecb7e05dab49941d6cf17339be53ac618eb72ccefcf 2013-07-19 20:54:24 ....A 302080 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dfc25043167622212d60aee5bd6eb6676fe79452988a1bde77c349faec55401 2013-07-24 22:47:28 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dfd4e1e5ad774f807f5be929d6c1ee311811c2a4099a39c85d73792861eee96 2013-07-19 19:58:38 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dfd5a3f71f8507563aed6a49edc7032eb6ae210ac149941ab0f463720d6089a 2013-07-24 09:48:36 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dfe27ceeb7657011e866294388449886148b778a4f4860fb92a3b00721101b2 2013-07-25 12:30:14 ....A 1971712 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dfef02dd8555a16cdd0f580aa5c6ad3486571e659bbf199fa19362a879dae08 2013-07-19 21:19:22 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dff0c4848ca08ae6ad0ed958dd042a7029a4cb503dc5181ffd6d4069f33623c 2013-07-25 12:28:54 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dff39eb6ace56563a275613f59f49b67cde8997147cdf7bbbee99cd4e0fc099 2013-07-19 20:34:00 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dff48da9d3b27e35c6e114a9c400eefc4cdd708a78f50716816f6719811b0e8 2013-07-25 00:22:50 ....A 586240 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dff7094b6e427b994ebdec5d35d24747682ebabaf3f55e5b70006082881b192 2013-07-19 19:55:36 ....A 270032 Virusshare.00075/HEUR-Trojan.Win32.Generic-3dffb70a4aa6fdf7c5c203f71310a3e37b9beb5aa70dabbc60d4cf0cbe28cee1 2013-07-19 19:57:28 ....A 428672 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e0166c43c8ce2822b058c30ead47c79df6ad158f705dfed729bdefe1237da22 2013-07-24 04:34:08 ....A 62248 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e01b2df15e7380f563e002854dcd89d55591d570c8ad2e6c1dec182237edccc 2013-07-24 21:49:36 ....A 337920 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e02033416ca6c087b2c1464b85768a01583f89dbdbe986c0f13e26ec3b72407 2013-07-25 00:11:54 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e0343cec38430af529a3fae5a8badc29443d51d06e6f92754c530e81513a44f 2013-07-24 04:09:26 ....A 368128 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e0432965fed38772c940a2271c4c8881a5db42608ce985cef0a16e1346751c4 2013-07-24 13:25:04 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e044a82f3832a998f62d6e9cfb9f35f9e5e57761621bf8798c78171249c21a6 2013-07-19 20:00:54 ....A 186880 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e04cb16510427a14dd5303fb3fc4242a48b0348ae6e393c371be11d065b058b 2013-07-24 12:18:20 ....A 855040 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e052f63d96f690525ec0095aba6af659f2ac6d3b8cece366e634d0f123a12e1 2013-07-24 08:00:58 ....A 102912 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e059000a7d7f6dd2b6a3cbf8e77969bc245c871ff961edf57a46ea14d0f7d8e 2013-07-24 04:29:14 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e06156e2a3262ce81bb12bd3624b53bebc548906c4ff01b38008ed4e381b3c2 2013-07-19 19:58:00 ....A 818176 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e06226e648183bd9cd073c1c6ea6f576e79e11d3d9908315f3c03191200259d 2013-07-19 20:01:04 ....A 118272 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e0652160dded6230e8615c627379c2cdf9b65d0d3aeadf523b56fc1c30da744 2013-07-19 20:32:00 ....A 425472 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e06e2ad1401ef197a4f31d6508b637dca3d1eb6f7bbddea5ce9235e51e42d25 2013-07-24 21:59:46 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e07a0904732ae29624aba764318b8e579d89b6d0b00747da0e1bc8adfe53dd0 2013-07-19 20:12:46 ....A 256000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e08f7110f245eec123c0b727da8cf2e296155994e2fb2f025e1d64690acf0d8 2013-07-19 20:26:02 ....A 17408 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e094b92fd7bac3b2f2d3db2cb237e49fd9b525eecba8cef145387571db3189c 2013-07-19 20:14:52 ....A 88418 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e0a2d54e90d188c21bcb489b0f47b2747de92c96e3b65122b26f206b6117318 2013-07-24 20:37:18 ....A 219648 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e0bc475e366ff1c11933777e7ab9713b7b368c179cce4a5771f867d8d27399b 2013-07-24 15:29:54 ....A 273920 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e0c458f715fe6a5fcdf7d0099e6fa07785fcf82212d8688930a965b825392a8 2013-07-24 11:56:40 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e0ccd309c7a6f89ee9b130c7f9e100e7e2c39ebceea3e98a8f86b19b075a76e 2013-07-19 19:56:34 ....A 19968 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e0d3c9a347941f298bc51eea7b4bacf8575552f207541baf40260bd2b305165 2013-07-19 20:02:40 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e0d49d343a43ebbc050e28930c5b9df17aa3a62bc0fd5ffcb4464da4a25a83e 2013-07-25 14:56:20 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e0e34545e0b3b5f09f6e974f4ca012e3d179af3b17ae1a1b06f160d64bc0d25 2013-07-24 19:13:32 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e0f4b7d7caccd1910a67b257ebc0b4701d4eee301a683d263f8ed7795bb06d6 2013-07-19 20:33:38 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e0f516f4eb45e210dfbd44e343de7976d99e538754e20c362e2cc4996678bb5 2013-07-25 00:47:34 ....A 47579 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e0f569152e01b48cfb7f84948d38f82c51a025975781f49dd6ea7874d4474f1 2013-07-24 02:12:16 ....A 211968 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e10965d40d1d85e397adf30158659dee7923c0eee13e5afb775752b8147dff2 2013-07-19 20:17:40 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e11a427c6b151f1b28ad44a80f20c505baf7f13f03de73b857cfe0724856195 2013-07-25 13:02:14 ....A 507392 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e120841ee91b632b166c40b72d8c15eea4c6cb260da2e9f1b043e4c23f2bf66 2013-07-19 21:42:38 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e1226e5985e3fdd1627c1527faf4835f15e07231c32e8606f07b73ae13da3c9 2013-07-19 21:42:44 ....A 1454608 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e126ac363ebe01fb007b3b9de6068ad17c81de3689e5d2747b61568bf4fca9c 2013-07-19 21:42:38 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e12e5460b5d6df9e2619da5511b03596d14a6d915b6993de2fb8ded937dabc6 2013-07-24 06:50:34 ....A 184832 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e140223504ddff29c0ea024edb93690956c578eb49e79da0373d00bece8b002 2013-07-23 09:42:02 ....A 237400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e14189ea64e95162d77d7af5e2b8f81b8e54beef11d6105c70a13ddacf82445 2013-07-24 20:53:34 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e14c2bf291efaf9b9da01dd8cd4842c037dc4585541fbb6351dff18c77c4e33 2013-07-24 22:44:36 ....A 411648 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e14e76ed124751d7836b778c98922e62cf39c15f144649f5e5558c73bfc2613 2013-07-19 20:47:24 ....A 23552 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e15b82309120ffb2e1f8c6754ef149b00c35e86457dbe55c2e568295887c243 2013-07-24 19:10:16 ....A 290304 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e1625687483f95d721c4c3debe4c99b876455daf6f082c72d15e27cb49f80d4 2013-07-23 09:54:16 ....A 35617 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e16a50714dac1cb4868ad7a60e9861c4cf0df3dac09a04579471c8094ce915c 2013-07-19 20:31:30 ....A 584192 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e16b7c8d6f5f2bc5bbf08b88ce652934dd75dcb38b5a83c1d7dc57e4bdff0c2 2013-07-19 20:13:28 ....A 1036288 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e1775013d53a09a28439216c362c60668653abdb494ee913c3fb035acfb4d8c 2013-07-25 06:48:56 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e179416635db697dcf63e453f81bc67ba86ccecf97b20f23c2c32d92921e4aa 2013-07-19 20:31:12 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e17cc56392ed788d1d9355184afb3e603e37f24cf948d2b7e2495edf37e9211 2013-07-19 20:01:08 ....A 16384 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e1849afb9f09c3864c1ce29b8bddc76666cefded2c99d9ca52aeed11576b3f9 2013-07-24 10:04:46 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e18579437a6d24581fa28f54539c0182babe67d80b8bde1c797ffe723ca7a70 2013-07-19 19:56:16 ....A 4800512 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e18a47393ff8b2e247e3bc6e111a40c3f414b8964697a38647089f894642d9b 2013-07-24 11:56:02 ....A 4157440 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e194723c1b78871da90e6512a8ee8583c65a871bd3ba98e4d72f13d1c724b9a 2013-07-23 10:01:10 ....A 651264 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e1b5648dfe3ba54944f597f9edf26654e0cb9a54c2b80154abae00b8adfca4c 2013-07-19 20:09:18 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e1b8cb972987ab842e16f87b78bdb1b37ed261f36ca069e659d92188b7b491e 2013-07-19 20:13:34 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e1c5f683bca218ba2d1eb0b984a7b22955274102ac04155ba153d62a1ac35aa 2013-07-24 11:35:22 ....A 757760 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e1cb080b50ae36afbab802ed0b2a22599256b56e5764ed0dd9a739fb4841c66 2013-07-25 13:11:32 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e1d28271bf1a14958b9e8b12dbcfe87771292467d1513b79096a93ef2a7eb50 2013-07-23 09:31:56 ....A 671935 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e1e1d0ee6bc0bd163326b660b8c69921986fcd4fa88d44774ee7f57bfa3d2df 2013-07-19 20:17:52 ....A 437248 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e1e7402119036176eaac1411d717432da18812f50ffc37ac056c19633f69902 2013-07-25 16:07:10 ....A 1973248 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e1f4a8b2c311b7b0043f86b5eb278220a98231d9b4e0dee88ee6bf4af92aaa2 2013-07-24 00:04:30 ....A 5313536 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e1f6bb3a519094c3446fbaac49b6b0a46e638b7f47ceef34847bdc12207fb45 2013-07-24 03:32:00 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e1f845aa65e4cba577415011ab630ace9c008ba479d3fd797785c4a58c9f06a 2013-07-24 00:48:52 ....A 79872 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e1f959cad7243f3bb64f2c6f9c94fbd3fd0cbe8e4e20a82cfcc2b19d5013895 2013-07-24 11:29:28 ....A 165376 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e1fbd57c9abd1d085cf4867bf81ce184bbbc625e0f5a9bde20610a5892981f1 2013-07-19 20:13:06 ....A 237400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e2029236ded523066ee4ac40bd29f82800f9cdf8f9b95cde8e9f9f804d70997 2013-07-23 09:47:34 ....A 720452 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e208c26a4de81778ad67fd7edbb426031c741b71dd5e58e11c485518cdc7ccf 2013-07-24 15:59:48 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e20c1b3869e0ee67f234ab33ea63980f60c334286b7621190af6c8656305d83 2013-07-24 00:39:18 ....A 131352 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e2206853041f1dbda1efa47be32582e8c9907f5f64cae4b1edd9f503327e823 2013-07-19 20:57:36 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e225a91e2c174ccbde94c6f42f7fdc7cea34a0b6f20857fe9f1a9d046cf93fb 2013-07-19 20:04:18 ....A 222918 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e2294e7c83069de9247e20d072ba253405ce42e909adddec26a1a3e744d886e 2013-07-24 14:36:32 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e22c53dcc2a28e2efc070d8c9b1b199a734df248b3542861bf5b32faa7f76b9 2013-07-19 20:02:36 ....A 164864 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e22f3e6acfe880d686e1e724ec8e2334c0a657e80e731bd09f8ec3bf82b5a98 2013-07-24 21:10:30 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e23241d21d30c066387f7ac6065a8c99dade5067f3c8bf8fb3a2b43f5be229e 2013-07-19 19:57:10 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e244be581a556281660210b9c4fb8b34011589f3c73d061e90815c13b0b6aa9 2013-07-24 02:03:06 ....A 633344 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e252c49479618ed64e536be91cd526f992d9ac4240e18ee3d3dc5d6df365a98 2013-07-19 20:21:46 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e254277fea52ae1c22c294bc8413725a2a48d4e8f3d9b64114fc999895acd97 2013-07-19 20:47:12 ....A 158720 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e257eaa2fab4b4ad4a758498a84aa728bd03f5da8b5e4965088997c3ac852d9 2013-07-19 20:09:06 ....A 734881 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e25998502497310f631664c375ef38358b7db852c9f693ac2194fa8738350b6 2013-07-23 09:41:04 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e279ccfe289269e0cd1201a011dcae1c24fd9370aab1cf0ede3db937334fab2 2013-07-24 21:44:44 ....A 373602 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e27a457bb67ae6f838879ab30d19701ffde8c8daefa0ea57343a4a376c45145 2013-07-25 00:12:36 ....A 299584 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e27aed72f44f93bc0eb9a76717d052690784dc264186c2984f1f2fe2d677e9c 2013-07-23 09:59:12 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e28610dc561c245a8c8cc65475e79017e69533d200e53dee206664c08a9cf6c 2013-07-19 20:31:38 ....A 46330 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e294a66ebaedde0f44a416e8f81213fce88452aa0bd2484ebff752defb3cd27 2013-07-25 02:20:06 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e295256cf51485cc2a8845a50dfb4eb9907d5d0f1755b3f258ae979c7d6f411 2013-07-24 01:04:50 ....A 762368 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e2a087dc6edcf1f09f7702eba56084ff1c56071d68428aeb11e95110f61c796 2013-07-25 06:38:34 ....A 148712 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e2ad6f98d2b0aef29edda8f908012a28f35d139e183e47abf272acf97a41ed9 2013-07-19 19:55:26 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e2ad8ab79323266912a255ae33058de137f1659b28721441cd1fbd3155a1f83 2013-07-24 21:20:40 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e2b09e434ccbe0fad5926b1b8c6f4479155a9e39aef0d7252651280edb77d44 2013-07-19 19:57:50 ....A 1806464 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e2b0ba3761a923bbc585c5b9fa732589af484d1df00272a2143835b064151eb 2013-07-19 20:13:04 ....A 25104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e2b10e08825097b44e346a88656ada77fb92cd2672a90ee2df8ed228c5ad05f 2013-07-23 22:40:28 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e2b41125ba6f90a49cac9095d4fc5096019b997ccf4a878a1c6d53c9f7fe2f9 2013-07-24 01:28:10 ....A 70572 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e2b9b74b4fddc08e73b94e21a947f6a263271f176a556a73020628432fd7f10 2013-07-23 09:33:14 ....A 302080 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e2bb8cb7ac4037ed02f1124e59dffebb416e9c8add617d19ed67459caf1743e 2013-07-25 15:08:00 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e2ce3621c7c6e0cd091e680b7abb4b0a651773433451e4a34b2bca83f0617b1 2013-07-25 16:12:46 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e2d11ab1bba676b7b5a8191a8ff05b86a0750c8d84632a4d7126449855375f6 2013-07-19 20:02:26 ....A 222208 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e2d31698c6d32883934cd5887843df527d77da0cd14d02c15e5c60e4b3aecd6 2013-07-24 15:39:08 ....A 24238 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e2d54e46dd24a182bf9b051d623ddc365f8763dcf5c4630f8f253691935bafd 2013-07-24 16:27:16 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e2de774d06d30f78f44012d5e4049665248b3ae5a016c9e832cd802a4019814 2013-07-24 20:37:22 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e2e09087a62a8906aa1711a1e96d535c5cfa328f23b426b96a3f7850452ede2 2013-07-24 01:18:34 ....A 259516 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e2efb643baafa16fd742650450485149b226341f7f101188aa9bb803626beb0 2013-07-19 21:37:00 ....A 205312 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e2f02b6966c341dbbfd6afa4f0148baa745bd892af761e39727df2b7d8f8137 2013-07-19 20:12:46 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e2fb599a372496301d25c0a3dc927afce5fd7a384a2ff4a866aafb5cc5e9bf9 2013-07-24 23:23:04 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e305618cd3b5a6de3c5fb4a42aceaf3d11693f6feac12153684f8e320908c25 2013-07-23 09:31:22 ....A 2347008 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e308fa00206bd796a07ec591ab239ef0949676a585cc298f00791edab3bcc84 2013-07-23 09:40:54 ....A 486400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e30b61a7e39d9f6b7d9c74858fc26295fa97ecb9e6c4d1db343917f67bad9b4 2013-07-19 20:31:10 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e31df70ee24156d0e141b8d46df7d62466df6359f3c134e3100975454f38e13 2013-07-19 20:31:02 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e346c86df4ce1ed4d93ae42300ba2ebc06e4bb55f28e0a86a23cb35c22e12f8 2013-07-24 17:33:04 ....A 145920 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e34944bca739b526c23b9fe15a0268ecd8c8f03032abe7f46e2fdd63c63f4df 2013-07-23 09:36:06 ....A 885248 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e35db69288057183d72834cbd4681991896bff633f3429cd3f43047e96bfacc 2013-07-24 23:02:18 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e36a45688414fc4910dd6cfc2921e5b855362c4366974ef10c20b593ea47f89 2013-07-24 04:47:24 ....A 91648 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e37030a6ef9621269de237809f51f06fb1010edd626e97897a14b4cdfcfb979 2013-07-19 20:33:48 ....A 194560 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e37375484277ca08c08c3f169139d5a9d27d57bb8b6fafd0038bd7aa3ad418f 2013-07-19 21:08:28 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e37577f8bd7d4d248d414ec65b1c339e491d0d7c096c92e602c639faec7626f 2013-07-19 20:08:56 ....A 941056 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e3768b11b3ee9f976cfffe2de73358f2b05c77ffd174a718ec4641cd0407472 2013-07-25 00:42:58 ....A 329728 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e37a5072e547028d8232f4c3323ce9b263220b2e84d406696ce079a30d78c80 2013-07-19 20:32:46 ....A 265216 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e37a91d0d738078bc5bfb17dda0725986614887e9d96ed0e07fdb3421e5f34b 2013-07-19 20:21:48 ....A 2294272 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e382b550fcfe976945cc6e31acdf2075dba8b118e32f8f34c961c1862f145aa 2013-07-25 00:27:40 ....A 5557248 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e382f5e59cd1c2bc2bfb8001362d0a6a388020893f284071cb3f6bf00a3274d 2013-07-23 09:33:20 ....A 97280 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e38385aa48ed21192cce360c49dcb2564e948508eb7de22efcfc4835d7fb1af 2013-07-24 16:38:56 ....A 233863 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e387eb2622ca0cb9d2d59c417202feba5162750c7a797c9f185616995538930 2013-07-25 16:09:12 ....A 1147904 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e38b51d06c8b4dbbb609244ed04d85d600f7c830347f73d962f7c305114e6a3 2013-07-19 21:19:22 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e38bb681e4e8b8dd7bcabf2f2f29e95519ff4c85661071c87d5cdb0a3979ae1 2013-07-23 09:30:08 ....A 58524 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e38c3cce470e442a1d213e8b85cf6b37deb9449c6d422810bff39f9975494ba 2013-07-19 20:17:44 ....A 290304 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e38f058680ef2b6b7c6d06a89c2c9ba91a8af0a868f61f5c2a37f96b252627c 2013-07-24 19:10:16 ....A 1793792 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e3ad888de3474b67103519428b9750a060bf470e0ac4627a4c0ea644be495d5 2013-07-24 11:50:12 ....A 236341 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e3af44daee76ebc1fc1d3428c450dbe29aa06809b92f9658d80f6b4f647055c 2013-07-23 09:49:02 ....A 250221 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e3ca9de59261fc4864b8e0e173a994e51b7c35c3f2f8c57c9e7c01c97ddcc5e 2013-07-19 20:44:24 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e3cc0f39036d771736908c0a36b597e2788338ebbb4b767201d04e347d6f5ea 2013-07-24 09:34:42 ....A 5642240 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e3d9f6ac7abf433f78b47ab028d34ca544b159d420cf7d8f37cb7f8996c36a1 2013-07-24 06:23:32 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e3dad07b5049d34b7287a9e86b4a350e22fa5636c7e6900de5bf1778462c709 2013-07-24 19:42:38 ....A 365568 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e3dd08c0da0e3649e1d5d43330b769ba443d699b79fe76c4f0676380daf94e7 2013-07-24 17:48:32 ....A 251323 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e3dda0b14bc6056ed3c9a6759a7a7f2eeaefd2b2a6bb325af9b07f383dc1a89 2013-07-23 09:32:50 ....A 172075 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e3f0dd269c46e40ffea8cf3cc3a8b17af81fa4eabac05a98c4446535dbc4d0e 2013-07-24 10:31:16 ....A 145408 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e3f1a05b2836682b8d01ac16c06d5dd7cf354d09899e061753e6dfab39bec1a 2013-07-19 20:21:34 ....A 578560 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e3f5920c3aaba635020e473320c760537984eadbb4427faad6aae8259cf6d62 2013-07-23 09:56:52 ....A 856704 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e3f9fffc3125e50929346378a333a9b6ba6a806e38e0d9ab2d6b4b6cf399333 2013-07-25 12:38:44 ....A 1973248 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e3fef01830b92f551a4fbf6027098483d4d2e36d800bb74b2e49c40be1ca7ba 2013-07-19 20:20:10 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e3ffec08c24f75ac3771474cf539115eee78baf917989d056ae5df218a21502 2013-07-24 02:00:46 ....A 163328 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e409013618d61978eec138ba2d04d3d32a7f51054c166fd7c521c0fce84b4db 2013-07-19 23:25:46 ....A 329728 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e414f6ddc3559438d026bf6137cc59f2482a218b7066d5edbfdb9958ccd136d 2013-07-24 14:58:16 ....A 119808 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e4163af8fd51715ea8a137289c994437ece271e830ba3a825e67dfda43d7120 2013-07-24 06:20:10 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e41d8aa81d0da803d25f981110de4dcfca118ac70b6ae2e5861fc633d69d382 2013-07-24 07:16:30 ....A 7984 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e41f1c201fcd874c68c6545513cc3130c23edb8e74d6bdc18b6ddada1767304 2013-07-24 19:08:26 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e427b439418e349341560815d575b6052e3feb409768d29a47456d98dae90f6 2013-07-19 23:31:02 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e42b4eda490629eb743d85f8f90494ef8f4d07476e202f0b01959a9126f6f3a 2013-07-23 11:08:18 ....A 370176 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e430039787eecec5a046dad7c815d3f8a0cfc2bc76731473ac25102c99b2261 2013-07-23 09:33:46 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e430cfd80cc973153c601a6f001275da69ff1da60f3a1c217481acd2222b8cc 2013-07-19 23:37:52 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e4407e925d5fb06a12ad95b24f58566cf7fced317a94a3bb1a619e8ccdce343 2013-07-24 15:36:02 ....A 9364 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e448aa1f7e8440ee877b9031804f217f534e232952125abc7fd4b560a0a590e 2013-07-19 23:36:52 ....A 398336 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e44c4ce89c0c57a463deb5178186ed25a0621eae0ffb7fec0ab8163147d878c 2013-07-19 23:40:50 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e474c8af8559edf5f2dfb69014ad5865b91df6c88ce574c3bdc6f6b3edd8693 2013-07-24 10:22:30 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e47d07c95e84d5803da251f561a3fa19928eecc995924c60f33fa8bdb0fde78 2013-07-23 11:10:06 ....A 2232320 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e48a95aeef71fc8fc6da4ae8e57af2a8de44841cdcf94984594fb24e5279e9d 2013-07-23 11:21:24 ....A 36765 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e49a5d9302e15d5d7c122b7df6995643c36bc85b5b9b80e39cc4b9c0b4d9244 2013-07-24 02:37:16 ....A 74240 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e49d12c8e52aeddfe400995aeacf36ff0ea197241c834d8ee5b48b86512c3e4 2013-07-19 23:36:32 ....A 102724 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e49d6b4c45d4bf34a77905022524243ea71c838a1c8913e60026e2f200e4588 2013-07-24 23:14:56 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e49f4ee7d9c6db3e5eaa19740028ebce806b318f2bab4cc3af6660795acac92 2013-07-19 23:39:18 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e4a1c7813e170824f5f29aa37e208e4ecb68375f773ee6c5ae6fcf3842aa36a 2013-07-19 23:22:22 ....A 43544 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e4a863436e52a3b9a43a8b709639f5f49d6b03bf9a3bcc85c4eab52847adf1e 2013-07-23 11:09:12 ....A 1513342 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e4ac63cf49e39e071db984b3ec410b375bda329b4391b005c8675d07494e8d6 2013-07-19 23:36:04 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e4b3d1554f079575a2785fd87c4430f93a35621c5b20afb8ec6c21de7357aed 2013-07-24 02:57:58 ....A 76288 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e4bc9208ee163f44de2c00168b1fc0a20da16c24d17f5367f5e9bbe4c129f5a 2013-07-19 23:22:40 ....A 268835 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e4c092f0c8c1f108abcbec6daf511d937b94f4f4fc085dcdf212c9b85b41560 2013-07-24 05:13:34 ....A 315460 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e4c2d00b4ad89cb3f64475b8e5d942e2f4f4e3274cf5f4e2c329d008dd5080f 2013-07-19 23:36:14 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e4dce176b19b1d28d3eb67af23b296e4cf9a52b4213088ae63455ba58955837 2013-07-19 23:44:26 ....A 700928 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e4e1698212e36025822d7f851441e39aa6c1451d727d2ffcb8fb9d5c6354433 2013-07-19 23:40:40 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e4e27efcad7e890ab1546f3a5c5a60f3915997ffdab041d08be54691fe94c27 2013-07-19 23:21:34 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e4e8369acabfb2223db9ea6a770050aec20ab55bcbae94b89f9b100b58f2132 2013-07-24 05:59:10 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e4fbd0cdf23af4a295846a13d222fd749c4576f1cd3f759db22ec9308a2c0f7 2013-07-24 11:59:28 ....A 350208 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e4fc48c187f47b9163dd65fa0651deb93f207da6c5aa4b93b016eddcd7efa82 2013-07-23 11:26:22 ....A 3327774 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e4ff989e8d1014b8a4d9bcd59bc2d8827bcd6e962d213b8a97e6853b8fdc5a9 2013-07-19 23:41:00 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e507da0fa112ebcc55c83addecdafe2c91c113ff32ab2180136d5746efb9d5e 2013-07-25 15:38:42 ....A 2298368 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e50d91e56332e7d9a2851df50b7913d5c83dfd07b2c14b861e2d906c4faf869 2013-07-24 20:59:36 ....A 48864 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e51692194ad23851c121d0414977b1cd62b594c14b16dc89b7258aadef0e69d 2013-07-19 23:40:12 ....A 104960 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e5171c55ba153cc365bb9846ec784b6f7e048b504fb5155d575c55e3551bcc4 2013-07-24 04:45:16 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e51b64546c0664e6633599107fc780dc9599b959c548732e15b28effd500f21 2013-07-19 23:20:24 ....A 361472 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e51ff534d02f12a061a361290043be85e8a5c38fb9833e9f72f06af639069c4 2013-07-24 00:47:34 ....A 213573 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e5253305f3213190ab07bc63ef81b26c4638b3443b05f924fad098a523c7422 2013-07-24 10:16:26 ....A 101888 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e5305b0dbbe429757d9f3a2daeaf2f2c8deb5a0dd8c1ada264a083ec3d2df90 2013-07-23 22:03:06 ....A 158720 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e53749b7a801bbc3f93881ccc8c5c62fadc90c38a08feb519630b4f78e55c00 2013-07-23 11:09:38 ....A 53529 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e537827115cd90032df19cf28994bf2e847d3e9ab989a12766cab24734d5a25 2013-07-24 06:11:56 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e53ca8e75fe8383bc23da5b5276bc7c47cf7f53556a892aa25d45fec2cef6cf 2013-07-24 16:23:02 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e543ef8033baadd0acf9f9c5e823f923cb60075bda4d153e81cc65997bafa8a 2013-07-24 15:13:44 ....A 72572 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e547bc254c47b1a2a5b779fc672766cea6014df068c1a8261cfa7b5258fd2e8 2013-07-23 11:15:54 ....A 105512 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e549bcedde94fd4d689bd2e6918d66e88fe7718ce178fad3b3b0b44a1f18241 2013-07-24 15:06:26 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e54a9634ee72984910115e72176e136b624bc9ce926b18719000119c1540707 2013-07-24 01:05:46 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e5505e2e776b5ef2cc7a907b84449e7e1bcac09c72af82c314c9f14f7bc35ec 2013-07-24 13:26:08 ....A 160000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e56e9da29317762ba6e6056a97da0950314a363e325cfaa04496dc0104c8c73 2013-07-19 23:34:42 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e570d929a3b25d5e27e51de3b0b5075bc9af0e5053adf25783e99b6b9590775 2013-07-19 23:39:52 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e57b9d70907530c9e4a37bf04494e1949d84660aa4c002be893a802a7abc8d2 2013-07-24 05:18:22 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e585bc8016ab8856d65a177ee6d891995f3dc163d531c91a495da664330d044 2013-07-25 00:05:22 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e5898b29c4872c523bc3a0834d293ed65a0b926b3b21e6b54c645d3256527e6 2013-07-19 23:34:12 ....A 344348 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e59620766a563b84c28be8a2f6532b8a59006b80065fc5807bbe39682381aee 2013-07-19 23:20:44 ....A 177152 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e596de0eed0d0c8230b19c842883c16ea2f4ba2c61f8f5b067987ba7d8b6c81 2013-07-23 11:21:14 ....A 596480 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e5a987333bf119215b774b413e42449cd29b8d06b66e51bdf40c3a764b49c8c 2013-07-19 23:21:52 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e5afac6718e5b52878d7227e0eb2accd7b49af3ba73f8edc8864b1e1cbae55a 2013-07-25 14:08:06 ....A 12800 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e5b052105b1015100b6db6d2131654fb89cedb2c1a9a6c0b9ec79d81edc198e 2013-07-19 23:37:28 ....A 46080 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e5da339f68036af57a8942b7556db71c84cc030353914ebe60aa61dce3c010b 2013-07-19 23:21:02 ....A 207360 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e5dba28a9e7fa88c819beac82d89b008e208961539088c0ad965f6bce90a3bc 2013-07-19 23:36:42 ....A 35105 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e5e08c5de926530172ddcd28c8ab38c7c8b98079a7120cfb91546b4f60f384a 2013-07-19 23:37:24 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e5e3b9aa280de887df74814abcdfc57a9f1f6042cfbce0a0b6b38f17b103887 2013-07-23 11:06:34 ....A 148149 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e5eca9d66b4adf945ef7374d3fc43af3a5aa1efaafe381d2440e04519a3d290 2013-07-19 23:40:14 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e5f06aca3676ec6de597176bd05faad51723fb831a8debcb5af44e1887da910 2013-07-19 23:37:08 ....A 185344 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e5f8b68540745984ca8200b476e7bbef2dae346e0c97538b7aa90bba49dde69 2013-07-19 23:40:20 ....A 1369600 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e5fecd422c9c5d8a616ebff8dc436748a952354b371e81fb2c29cac0cdb3e63 2013-07-24 17:13:06 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e6031817c6b7dd680d5f717c665805a3f4cd56f779290f63fb1a7598c7d4fcb 2013-07-19 23:46:16 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e60bfad7f41aea45819aeaaa16fb4fe95fefe699c22ea7eef15d012613e50e2 2013-07-23 09:32:36 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e61cc0b8eb384ca28d12e4360280c2b1c288658d02dcacc06913cc1d5d5dd44 2013-07-23 09:38:28 ....A 743936 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e620a5fccf9a784e3eeef3dcb76bcbf43486341f108decb49113e3a7c8b810e 2013-07-19 23:35:10 ....A 482816 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e6221fedb28e0a0f2b27c7c4db1a043f22ec4bd9929aac7f4fab524fc42ed93 2013-07-19 23:36:26 ....A 1229312 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e63b4be04e2c212c051ea0203495288c274db8622c3bc81781439a8f666629a 2013-07-24 14:50:58 ....A 64512 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e64154199759c28df960f40df7d2df25b66870400244ccf9a3990d0ed46b4c3 2013-07-24 01:30:50 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e645e7745cf0eefd288d1bed29d717facc104b52ee89670c3b58ef7c81dcfb0 2013-07-24 23:16:12 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e647ac3fdf03a1b725a80c4a7af71fe078a419e645205dcacac28b0be971c2a 2013-07-19 23:40:48 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e64b3a3d1ede2835334d349933619cc3cfb2b9641827ac684ca6b53a3116e1d 2013-07-24 16:16:48 ....A 147575 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e64eeb49ac0c123fd3a00be973187018933c90857298b458ffebc980eea805a 2013-07-24 08:32:34 ....A 596513 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e6507c8df1920034e0a8d7cf984cc301a36205e81ed44f9eb5fd2b265cb6f8d 2013-07-24 21:33:06 ....A 336896 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e65acbc5ae7570e1063f2bdb324f021fa432df8459b505bb634945adc2fa018 2013-07-24 21:23:42 ....A 365056 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e65c110fc2e2446a336a57670f9a0d46d418ef51ed724c358b569950085f2d0 2013-07-24 06:34:24 ....A 2352640 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e660d9297b1145ce46474cc54e56b940fa5e70e25e1f281a8b167fc606df132 2013-07-24 09:30:56 ....A 31544 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e66b7205b0fe51c6dc757a9d2f50a77372f98d5a2e2542b40a9e0db8a7b26ef 2013-07-24 05:49:20 ....A 475136 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e66c32bedd8ce68f13a669337de334d345cf568ec6de01f6c72abdfb25ed3d4 2013-07-24 06:58:42 ....A 307389 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e674404a91b36602bd0856aba044b61b37d1128764bf797335ba0c19ead3b27 2013-07-23 11:08:20 ....A 396800 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e6791e8e1d96c35a274aac9c0c2010afe59f433bf36fc59774d80cafa25df61 2013-07-23 09:35:34 ....A 1504262 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e68583d1fc16e8a6fb00d0454611510e382790907b5a1e5e69dd72a90b725ed 2013-07-24 14:32:08 ....A 128512 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e685e6cab457748ddb4128ef1f2994152626f013c99128634f84a8259e953d7 2013-07-19 23:36:00 ....A 1036288 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e68af7b57a96796861fca1dae94bd0df1a779993b252c8c6b63b2548c4ee67e 2013-07-25 05:58:24 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e6920c792fb8fd5bb6876d0c88bd047424d65152dd31b0fabbde4133c4ed1ca 2013-07-24 07:20:50 ....A 123904 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e69284fd5b9b1b9c21d41ac871aa302b90845ea0dcdd4427c72ec3d92f8dbbc 2013-07-23 11:13:32 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e694625493f826393643efe82aa8d4316611eaba6ce1db43c2af64885330a13 2013-07-19 23:44:28 ....A 394240 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e697a5f91dbf64afdb4bd1cf3fc7b55ea495374252e6abce701eac934c157e6 2013-07-25 01:59:18 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e6a5f1b4e99d37d0ff2ca57c11519325747e63fc029f40687bd7d7fedeb4594 2013-07-23 11:12:14 ....A 296960 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e6ac68d9fc5d94ca1b9939b6283b2fc4dc04d06693d926399a55b8d19a1b44b 2013-07-19 23:36:32 ....A 60928 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e6b156a1725fb581c90877de3cc272fe15573cd06461c4237784553a634264d 2013-07-19 23:39:22 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e6b5f058fedea911df8636016768968aeebb504f5e313fb524d2f064c709e84 2013-07-24 22:03:00 ....A 1556992 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e6c229746a399fafe3ef959d600185f1e9d8055b607af81db964123dec1a84b 2013-07-24 00:37:14 ....A 142848 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e6c9bf0ad22125f2aad50fe136e071d91c9301007dfd9ec5a45c2b59c165c8c 2013-07-19 23:37:42 ....A 194048 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e6cddb0548fa86e3cbbe525a292fd872669abcc1adf6b526519ed528eb2bed6 2013-07-19 23:37:50 ....A 268527 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e6d7541cb946eb2d75527922ac6c67fc9efecf903ecc55fefb5f46d2e1de5e5 2013-07-19 23:39:06 ....A 11776 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e6e23bb60555bc9cc45c3b45935a964aa1f0949b85a8da19e5ae33211a7326d 2013-07-25 07:06:56 ....A 110081 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e6ecbb8a3234fbf7539470dbe13d3dc102bce79b609b0a859116783fa8039ff 2013-07-19 23:34:48 ....A 2137600 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e6edb9c3fc46417492654d6de84f23a5fd2abbe831c588c944cef56dee5cf5f 2013-07-25 13:57:00 ....A 175104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e6ef0278435aed7f174a3d00279e9cad6aadc1d4daa2c4f72c55e895a6412ae 2013-07-24 09:37:30 ....A 95744 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e6f8b66e5d13d84c7c82196121143ddfe3da25c57d5c3abf143bba84d48f557 2013-07-24 22:54:52 ....A 781376 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e6fa59c910d97a792a1b8174894713af696db3e598d9fff69a37e4ab8025db1 2013-07-24 23:37:08 ....A 160256 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e70a98b1103338c4102c24eee5cab70ef26c9024da731b3a1d09a0970820d70 2013-07-25 15:19:22 ....A 35932 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e70b78cf2d29e9f856183d7b9f2abb75dc6d971cf3586131ef6dcaa20a60e31 2013-07-24 04:50:14 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e7121b98d510e9aeec9f20d977257364d16dd96acb271c69eed4b6547def4f9 2013-07-24 04:29:00 ....A 499912 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e713ab9d90bd6f9bc83247d7f49d064b43bbee734e9d63d3ff50c58c9eb46a0 2013-07-24 12:47:04 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e718cf58f9f29ffd75aa3131c683bbe5b45376541caf61459aa01fd7cb8d422 2013-07-25 02:23:00 ....A 51373 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e71be378a740709ecbff73c4b3541a79018a2ec272a776536ff5f7172b78305 2013-07-24 01:40:26 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e71c05a68ec1535a4e62acd2d5b115abde36a992aa874a18d0f0b9cebf57fd6 2013-07-20 01:36:10 ....A 171008 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e72020a1b2ad0001bb8de3703e144e74e5827d00993e83dbb944d9557e002fe 2013-07-20 02:17:44 ....A 362496 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e72eba54759411e38a94a9c4ff1e49a53afa6df4546f6cf112305a2441464b0 2013-07-20 01:26:30 ....A 326656 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e7362ed022c19919e881e0e566680c43362f335d1ebe40daa9a2d529275cb2a 2013-07-23 23:22:00 ....A 258609 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e738b79aa265274f9de5451dfb857a9a9be6553af688899eda981199b521fe2 2013-07-20 01:28:30 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e739b14e4034f12bb2b21ef4e0e9d39f67ccea6dd223b9f5fa6462ef8c57aa1 2013-07-24 10:50:18 ....A 252455 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e73f0757b8116eae1ad6ffd66080bcfcaa6c7617c33f44cb6c63f5547aaffb5 2013-07-25 15:06:54 ....A 118272 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e73f6ec47d83cd7ed7c930a45ad01c72713b366f0bd32776a89b06d35cf2472 2013-07-24 03:27:52 ....A 494636 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e757029f070d537185a723c9eb531bc22275ce440277e880c48c4531fce2ef8 2013-07-20 01:42:34 ....A 79872 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e757905fb1beefca48c9cef7d96b30e69584dc12c7c3bbb56160de7bd120dc1 2013-07-24 07:23:02 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e759efb99e1b3b3639510e7a77e7b7c3d2458b86901b5eac9489f61676c8d35 2013-07-24 21:13:06 ....A 2321920 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e75d32dff9c3230c12b69630f64b6fa7b15e3305429f6d300f38c2b40a315ea 2013-07-20 02:16:54 ....A 360448 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e765f2cc411cdab2cdf2b5d0bcb37be327a227397cf3fdc806e808d8ad89609 2013-07-20 02:34:42 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e76e5aba7e3cc47b7ad547c5c7d4301a05b3f866049199bd21ad01bcd54b427 2013-07-25 01:16:16 ....A 127526 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e7718fbf445cc143238da9657da7caa27f0c8baebedc2bd53156291ce13e193 2013-07-20 02:36:14 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e7841bc948edd5af2453ae2a49cc08886d6185b20a1bf0c6230443ccb6f2b56 2013-07-24 12:17:16 ....A 130579 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e791758e06590149c5e85df39343222e81a83114596f63de05b6d510b9bad3c 2013-07-24 02:12:10 ....A 27648 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e7957557dc7a24dede0d6793dcb25b3ddc8ce12c2b5a6e30eec38bd78c43db1 2013-07-24 07:46:24 ....A 324096 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e7977c21382bbf1fd0cef68be7fa42e60fc561db3c3c4248ea5381899b2ca44 2013-07-20 02:17:26 ....A 267388 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e7a517f09d7e489b32ef533ffccb45dabe644032cb69df910eceecb215c68ad 2013-07-25 00:07:08 ....A 4608 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e7a8a4d7747f672cbc6b7f137c45b3d9a1e71c7eb75ef8dd90e9ec74bb0b5be 2013-07-24 11:50:28 ....A 317240 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e7a8cd42be189d14cb072febb157ef566f8fbda09d9e206f2de5db657575b36 2013-07-24 08:02:26 ....A 164864 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e7aefcab4232a5a779641b79cb59a72e42ab337352b155528f4ef49cd3800fd 2013-07-23 11:15:10 ....A 139313 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e7b0482c18930fd99a7ed448ec5334889e5bc099873d1374eecf11fdd5fe685 2013-07-24 18:05:16 ....A 1163264 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e7b4b9a67993582857b205e798c60d67e7e4de7a300855b9e85a173ec9659a5 2013-07-25 02:12:58 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e7b8507a19ddc87160e8efdcce430d64297aa61b01c0beead8d1a1571b81f41 2013-07-24 23:52:00 ....A 68148 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e7be1d200fc4bcd4329b33b89aed371da5acb98cf4b6e180544677ba0d7453c 2013-07-20 01:39:08 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e7c262822668d18bdfcd2684e7d34219175988e455e3692822a0df164bd7860 2013-07-23 11:26:10 ....A 36415 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e7cb38832b1745152ff858eb34792d725665159f2c4f8949a2bc0921937084a 2013-07-25 11:53:02 ....A 37892 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e7e382160ddce6cfdfb3829f856f72111e12e5bb825ec54f2b9b738009d2ba7 2013-07-20 02:37:14 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e7e76a9c496299704e1697cb19bd657d6a1fb432fac9bf388e94665000e6ce3 2013-07-20 01:39:12 ....A 396875 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e7f0253f8068bd887bce38b1cdf225287e7863b4f1d0c0ffc2887919e13b394 2013-07-23 11:14:20 ....A 53270 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e7f188e98399a14817f2ba5687f8daff52780cafb121f7f554e6067497c0863 2013-07-20 01:13:58 ....A 254976 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e7f56c516acecf114423997d104774bd910dc301c3f01e24f53bc6ba520c69c 2013-07-24 13:43:38 ....A 84198 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e7fda7d74e5230d041fc650d7a0ee463ef40d24dfb8ee4e6fb1a5b75c50021a 2013-07-20 01:13:42 ....A 33792 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e80123d2cb77690cc571189d1a6400335161c36cf14e6dda312a047f687fcc4 2013-07-20 02:09:52 ....A 947712 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e804dbca9e8f9d7ba71e314751a6e744443f3b39ba9924f1ae7b9a3672bfb32 2013-07-20 02:31:24 ....A 526097 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e8054d66d40685556803524c3ed1d82d0e241e348ab7cfc3f96ad91da63950b 2013-07-23 11:20:16 ....A 36152 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e80bcf5f3057ad5d42938e241e34e0d4bc117630016807911ae98cf3eb92b81 2013-07-24 07:02:24 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e80e2563f1867b010933d85d96d482823dcd8c7e452fd4a730c04cf3c353c3d 2013-07-25 13:07:34 ....A 417280 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e81068d3f05afa695364c8fb09cee345371c5a424339f5f3a81c13217bb9634 2013-07-24 14:07:16 ....A 384000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e8149a3fd1c4812525ab112390b018b9ce6997acb94add0866cad648a41bf7d 2013-07-24 19:49:38 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e816b239326282b46ef1fbf288ee7a736b87634a320cf794521ff680faa6783 2013-07-24 06:17:02 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e826c0cba4858ea45f0d2d2176e84793aa08245d45270676740f17088dea3c3 2013-07-20 01:26:48 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e82d6ab7fb290ee8a57827824b20952f8429569b6f1c4648ac94f6c1ab5bf9d 2013-07-25 13:09:44 ....A 7168 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e82f5a19d5c610ff3ef420e156d90fbd7516ddb1be186b542b8338a1d6a305a 2013-07-23 22:16:40 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e832e1645b946e1e2807a263c92f10d258c4add046431bd090220185c78a334 2013-07-25 06:59:40 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e83c7d608a8a355e268e2ee84e24b32ba6fe10a61389675872c2c4919345194 2013-07-23 22:26:42 ....A 11264 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e83d5bc4e2df2f0739804930814f7a2b0b8ba3db5f894e95176b41f3df1869f 2013-07-24 15:45:46 ....A 2048 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e8433d202ecfd7cf703a715e0d36db3a1f418951c24c28f29f67b0963f1d1a4 2013-07-25 06:39:50 ....A 370176 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e84e4754432618ff949689aa48a5fbc183f37528b2cf341eab1e2981e2559c7 2013-07-20 02:40:34 ....A 11264 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e8563c99dd9164139ab0dbab4553ae916a272f4fc618404977946ec9f318615 2013-07-20 01:13:56 ....A 481498 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e85aab6cb6972081507d788262e71e0a8b651e2c9e2426b6b270b5cbb0a9819 2013-07-20 02:16:30 ....A 250765 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e85e2c739e4612e3c2e579e381a7301a971eb9b9cd04728d816c78193de58b4 2013-07-25 02:23:26 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e86346ca5961a8db76119eddc872ccfbc80ce63a83130f5a240314c668dde28 2013-07-24 07:49:36 ....A 11153408 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e8644f82f2ed17863c415bfd498cb75a343c89fbdc4495bcbcc11d24acf5447 2013-07-20 02:17:04 ....A 260968 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e86834e5bd7cdca83e5d7a205f9b44fc2cc5b7e4a796c1591c043cbe5dcbddd 2013-07-24 14:47:12 ....A 2085068 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e8690806a2abdc701d3307622ba0b6dc1d8e41aed096c2c8416a3260611e89c 2013-07-24 08:20:56 ....A 34304 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e86af323c254034cf70fd76e0e0b76a09f588eb30ae30a15bb16af6f420a954 2013-07-24 01:30:42 ....A 214394 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e86df562fa143dc31d8eeacb52ac6f434b1e047cd837623bd50e1b12e0ac57e 2013-07-24 05:19:10 ....A 113746 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e87c075ea1d6c5ef52da8a0744ee4ca0c1766b93236d97de1c89987bdc0274f 2013-07-20 01:27:20 ....A 166400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e8815787a278c0d50912a60560b27eaef10ac8f6e47dd8c8288b296d3186b28 2013-07-24 00:45:18 ....A 173056 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e884f209d44ce4bf2f5f8cabf041d0e7bf3b675ce26bc1e082e04607b401954 2013-07-24 11:59:46 ....A 5653 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e88e9f73eab96a5bdb5a57badafbc4361f2d1f5f7d6cb268b73641e787d1796 2013-07-25 13:52:16 ....A 507904 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e8919190225ff8b68deb6a1d3861ac887d327a85f76cdebc227dd8f1e51fd5f 2013-07-24 05:14:54 ....A 553472 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e8a02ba2870c95f672aa439ad0baffda4bd87f67f08bc95722b119a524d0a1e 2013-07-24 06:42:52 ....A 336384 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e8a0a9f8e3c336d68e0818e3bcdd3dcad13d5334e3f4bbfa8627fc4cc076e3d 2013-07-23 11:09:22 ....A 401408 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e8a42cbe97c41eca2ad343412afc5f0cca1c82cc3f8f6e7b50d4795efbf6aa9 2013-07-24 11:21:52 ....A 201216 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e8a7e737972f89c7e72e1c91add4065c4450ffc73ffa231a60452bb1849951f 2013-07-23 11:17:18 ....A 2871296 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e8bdcc0f5cb891fe0123c04dfa9f332fe70b38dfa8ee85200f2116e2f4567e8 2013-07-23 22:20:38 ....A 198656 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e8cc66d0939ed09ea72e57c654d6ba93bcca00053bc57871af84268f9d7dd1a 2013-07-25 06:58:18 ....A 138375 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e8dbdf51578f75ce35a5b66297ea7d712fe0f269092393cb5e7f3f585dc1d14 2013-07-24 17:44:04 ....A 126464 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e8e0a70d58e1fb5971fe336290232bd66371eddd6f4aa7593f30227990b551c 2013-07-20 02:16:46 ....A 79872 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e8e947517c6b2c5763c363d33d9c2c058a67ef79de063bde86b427c6cb160f5 2013-07-20 02:40:50 ....A 46592 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e8f3c3023842ac141334f40ede6f0c65adbfed6c9d01bc1d4d991edd40b29ba 2013-07-20 02:31:32 ....A 257536 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e8f5590020a659d9e39ec1f4e367ec72f5344ef9099d2521b0761d64fc1b951 2013-07-24 20:44:22 ....A 141824 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e8f74172ac8b4e9445a25485731a11e2d82c9b5436ff291d56209b4c3f731ff 2013-07-20 02:37:52 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e8fc0f2f873f0985189e5a891214e5dddbee81c7dc46eb7d21e181465da79df 2013-07-25 11:25:00 ....A 285696 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e9044a6ef461e3ad130b3a593f1bd295c34b2d9d5f2d82b9e94967c054fca6a 2013-07-20 01:13:50 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e9084c14f76f430d1e7fd45d88e47a30c68174684c275a617f2787ea4d254d5 2013-07-25 14:28:00 ....A 2166784 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e9092b69d507c8f4d54846b6496753913693a2e087f2de426a25a483f660798 2013-07-25 02:28:04 ....A 69283 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e90bf441337db61faee913c5162b0b1045413f011a42e0d332dc8141900cf79 2013-07-23 11:14:54 ....A 416768 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e90faeb8cb7aa0efbaf77376e8c2a43fe3479b8f2ad09fc1c7dac7d6503dbd1 2013-07-20 02:05:40 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e9126076e15ad3bb88cfd3dd4db2483872bac8d9a74459692cbb3b3e2a324ad 2013-07-24 16:01:30 ....A 1064294 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e91bce6f2e8dd389ad54ebf2efea9ce4cfc4795d003f567e33f1d7e468075e7 2013-07-20 02:17:36 ....A 300032 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e92029de835a620f3473e1995b4ba2fa377912ea7d5a42b48e25813f71f12f2 2013-07-24 03:19:36 ....A 989211 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e9224f7a76f75c495924b8c1beb3f8b85d592fa7903d42a80bf634881936111 2013-07-23 23:36:32 ....A 1356288 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e92418a950c1dd605913cc7d8cb22198a82818a5115fb5ad404abaedf0200f1 2013-07-20 02:17:26 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e92a021bf7de1dd878f9cd95e7cfe2c94c971c6ddef3a8fae400c0dadd3c1c9 2013-07-20 02:36:56 ....A 186368 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e92a810293969313e18d10d3f940f4acda513dee5b1687758d6a5c96f2c243f 2013-07-20 02:18:30 ....A 219648 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e936ad642191b6b557bc6b91cbedc6baa6253ee538a8f4b2b30af8bc4e95e7b 2013-07-20 02:35:18 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e93c900b9607d37f8e010d77fb3c499c90ef10a4e2225805baa469703816013 2013-07-20 02:40:28 ....A 65024 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e942a1592df5e905f264fc9fbcf4aa2592faf5ff60b39a2a604b8a7fd8ec629 2013-07-20 02:35:32 ....A 143872 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e943d28d509ba3245485d91755c59a980c413ee0b30cb4c8ad97faab9b6c064 2013-07-25 13:05:28 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e94c16bfdda2d9a3962999b41eb3825aad31da0178092ccf7c0e920db85490a 2013-07-24 02:28:26 ....A 73802 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e94f142ced6799fe4d95e0968b512768aa3ed431a9fe2c1bdc1dc7f59b8a88c 2013-07-24 14:54:56 ....A 88529 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e9520b0d5db6983eab39bac8eabf810eee8927c3aa4ec0e067b06f8ca1c8b03 2013-07-20 02:37:18 ....A 84480 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e96389e1f95894d7f833ce97bf19dead7fb3539e9aae911dab97c51260e1b6c 2013-07-24 17:54:38 ....A 102912 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e9650fe4b40d076b30d4e58679f828b0f5b5f0dd37a0785f8d16e9ffffd1539 2013-07-25 07:05:06 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e9724e074479afb4e1ef1c7e2222739f7ecb2bc9fa0de0c76a177ed3fb7e59b 2013-07-23 11:04:22 ....A 253952 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e97461f33551bc6e57049a29a56cf5cac1cdeeb5ca88393b4e3c8106d41d1a5 2013-07-24 22:29:38 ....A 12160 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e979d9d780d8ea420e8e38db9ba282b92e96e8b22287b54a57f3bd99e4d568e 2013-07-24 14:30:32 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e97f9ffcdbe167817db41149e1d4dc7d81927727de484b39d33b396c1cfe2c6 2013-07-23 11:22:32 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e98944f529592aa5df3b36af2154d90e82de72668945b66c2f99fa22410b4dc 2013-07-20 01:14:06 ....A 4760552 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e98dd6008bb5134300d35e513aff6ebe973606847523829e1c602d204b95bd9 2013-07-23 11:16:08 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e99371b639132a17490e6239872c4a231e987fab8955f8484582127faa5c2ae 2013-07-24 22:13:06 ....A 178176 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e9961502ec4a6d055ed2a88843ce12efc73233bbec2f77ac0a99f606e2064f1 2013-07-24 20:31:14 ....A 324096 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e9a4675a3e19e5b73ff39ccfa5be13612bb5ff1e862ffb2bb4dd0822db3710a 2013-07-20 01:24:50 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e9ab3c3155699494b91133cba927723c2f03bb1a00cb96034ca2da176ebee68 2013-07-24 14:15:52 ....A 933139 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e9b8bfbac018118ee0b84373d86d9b90a6f8ad53b3dae08831a5460f368a971 2013-07-24 04:26:48 ....A 320512 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e9bd78c56cc0ab1d63becac4f7bde126bc7ac00983cdfc154dae1c1564c1da9 2013-07-23 15:21:42 ....A 3415150 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e9c578481b81a04c06910ea64969bb2ee1ce2d6fbaaaafd9586dbd9973ab606 2013-07-24 20:35:40 ....A 778240 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e9ce57756a5ca4ca57cd5cd69c289e1e9161b3a1f03335f948b99c70ca95f6c 2013-07-24 17:57:14 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e9d1b0f0b0b8626bd6aa28bd66f98d003fa9a551ff7018645af1b0fe13c1d5f 2013-07-24 02:38:02 ....A 149116 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e9d4a0df8d2eb309c90ae3a1755b5939d87d3f96bad510d49f04747ad63d45c 2013-07-20 01:15:16 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e9d5041d522a4272087f2b244f8684a2baa6191f216973eac1e92c63c3c34ad 2013-07-24 00:07:08 ....A 10720 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e9d6a89c28bd70fc03d39d2ca3319fab7c11b5031455ca4711cb54da144925b 2013-07-24 22:58:24 ....A 178176 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e9d83e7f6d6cfa0cc5c149f27b51c4abd79f0c52bb673f6549067666e7f748c 2013-07-25 14:09:42 ....A 337936 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e9e0601356393ffe1bec2f17d2ecb49d4f1eee5df78554fe058e533458b825f 2013-07-24 20:28:28 ....A 937472 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e9f3a1d7de167c18ddada6a7a5bc94ced488d87de4d516fa82383c2d65b0bce 2013-07-20 01:26:36 ....A 532480 Virusshare.00075/HEUR-Trojan.Win32.Generic-3e9f773d23a5c144d25c62f146bfed64c4fd6b52186c5db9271efe91fb42ebd2 2013-07-23 22:52:46 ....A 126464 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ea0138f050896de18e1a21ea9bafe691d2e3d5ecb45089b537b14241ee1d648 2013-07-24 06:16:24 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ea034a1afebc54d8cd66526691b92668aada5afa5e0a917084d7f015e0cbe92 2013-07-24 06:19:48 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ea0369c28c2417329db90af94171cebac4b11a42b1b30e456ed3bff5c4d9dd1 2013-07-20 01:18:10 ....A 481498 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ea0a49cf0cb57c6713e30a040290dcaf0908d153fa6b343b65a27d31786fb74 2013-07-23 11:04:54 ....A 861184 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ea1db33e5645058767620cdafb110f126a08e2b7f21dd716347c92390737380 2013-07-23 11:27:52 ....A 105472 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ea1f3a1b147f6e3d64cc6189b9d7da70e35c0e3e25009048cdf30aad0bfe7a6 2013-07-24 20:56:46 ....A 330752 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ea2080875083a2adf4eb1bb9d9544abf8a3e353053c9c223b138916c2df66b4 2013-07-24 10:05:36 ....A 428544 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ea227c42b551cb5d73cd32594dc8c1f9a4d1706255c6bb27dbf2b2b38516a77 2013-07-24 23:57:44 ....A 73802 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ea295c74491fd16d43062d2d225f127223e6a6c00130e51a457c292460715e0 2013-07-25 15:10:58 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ea304ece79d9f91a7133a7648bae3af9ad7a501ffd8b59e4d9631d01bc5c11f 2013-07-25 15:26:22 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ea368f079ef04586d9d211467c2e9f033c1e66567018acf8928dc4c1d3de693 2013-07-24 22:30:36 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ea3afa364b85ee93c1b6c63fb2b305a2452737bf5d0cb5526abb05d43432838 2013-07-24 09:07:26 ....A 13824 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ea43c8e4c5863190e9294b0c3e911a10c9b247a514936bf619747f0701d889f 2013-07-23 11:27:40 ....A 202240 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ea5140f382f36acbd5c57d5c9c9f0836a852c66e31091b26533ad2e94d5cef9 2013-07-20 02:31:46 ....A 158720 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ea5244bf6ab25436697b359304d2cb80bd740aab827e3df67fca367cba9fec1 2013-07-24 10:47:16 ....A 92672 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ea531737af14d8ddc571a6eeb3a8c86f2bee2c0d6c4f9960b81d959d487207b 2013-07-24 23:10:10 ....A 337408 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ea556c93788da811422043325ef8109303b579255849b71d4a1a007d753eca7 2013-07-20 01:14:42 ....A 185344 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ea5bfd90a4bd1bfa06882df977c06927cf03156460490452fa3721acf6df280 2013-07-20 02:31:30 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ea5eece6404dd388c51f90b8c7e4acb722eded54d63e2f4c421f269470b15a0 2013-07-25 01:16:24 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ea60896b5050726ef939e452dbe3b4ac759ee93b17b5f3b61ab67c6cf4c5da6 2013-07-23 11:15:34 ....A 320512 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ea67e7c8dfe44909d07c0e36bf9045f18e087a019f55075443ec408267267d0 2013-07-24 19:28:50 ....A 899072 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ea6a1d4668f56a19b3ea36a46f9880efa7684a48a0d603876cf157b371cd137 2013-07-25 13:38:08 ....A 140289 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ea6d7da63c080b4bab1773893522926c568cf1cc225b9b8cc18ff9f82f3b0c4 2013-07-24 18:29:20 ....A 16403 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ea74fee7ce9f0cf2d63d1773d7a26fa2ea0f917dace4aa37d1943de62b32942 2013-07-20 02:15:56 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ea7f36df4486c00237f5a4915618546562a3afbe22aa1f286b36635f87d3efb 2013-07-25 07:09:58 ....A 61952 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ea81da4d711e7d05a80850efefdd41840134a194d255083e667a64fea65d991 2013-07-20 01:49:00 ....A 273408 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ea83d703c9f0b2f2667e2fc602ceedc9b56d657ad456dcb6f576cc354aea61f 2013-07-20 02:17:02 ....A 379908 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ea886896b9ccbccf54deb46d3a21a448431ba34d0c7e30247af164f1af305c8 2013-07-20 02:17:26 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ea8dda0081100b1cd98af84e3d2ca6d01364e2409b2358e7db115194c53ee04 2013-07-20 01:28:46 ....A 286809 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ea927e7b950bbf55bfb20537a0652526f8c6ae2b2570caef9f1693633b6939b 2013-07-20 02:16:14 ....A 89600 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ea948dd5b15f95a28470ce87971435f5a38c414d312d0b131b58cf0203a9f56 2013-07-24 13:49:00 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eaacec90ad3b0a160ec051615aa495df0c79655f20f403be10dd757cc4ceaff 2013-07-20 01:59:26 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eab043604de4a8d1c6fed0ff43406b6a24a3cd4c17cd38f82267d6cff913872 2013-07-20 02:34:38 ....A 1439071 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eab170601558e69adb909ebbbe3c948e5978c156e29145a89709c6e67d96764 2013-07-23 11:04:28 ....A 1024000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eab1fa5f824b3385b43cd68de127fe8367832bed808e1d710921ff13deb9ea6 2013-07-24 07:38:40 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eab2d7a09996e92d91a04b51073dddc2abc99dbe2ddc713faefb3b913ba108b 2013-07-23 11:16:06 ....A 1680384 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eab8bd84fccd84062529fd8b414e13a8bdd21e5a76e31c12d108362666b0c47 2013-07-25 00:39:48 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eab9723c9853cb79d31898a93c30eb099ffd935b04297c14488a8acc4837b8d 2013-07-25 14:01:18 ....A 892672 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eabca9a825e882448149e40575d1bc1fc227f9d610fb0c5d270c402e19f32ad 2013-07-24 13:39:00 ....A 405504 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eac49f130a87fe2543146b4b2bba2b506da5ebea66bc3fcb9afaae2aac3da50 2013-07-20 02:36:48 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ead084cb627e979c14b5cd86be9de91c87121c6b272dadb3cf1cdbb66c16724 2013-07-20 02:37:34 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ead451a2367edb1c157267987e2f14cc68bff4a4a25a13caa7e373a0f6102bf 2013-07-24 18:18:00 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eadbd35248857c4e96b736e9cf7928cf05f1ab105f596afdc7a2b252d5ebe4d 2013-07-20 02:17:42 ....A 36352 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eadc84568bdbdde232c0c24df26c20255265e05f56c26eb46974acc598b561e 2013-07-23 11:23:50 ....A 274745 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eae4a80a38c45c2578fe92083efc224cf2e4c314e1eb1e06cb3b9591fd2cf0f 2013-07-24 08:25:20 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eae4e852c66a84e44e4e36b2dc27be0c5a318d3fe562b00e2183be364f4f23b 2013-07-24 12:48:34 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eaeaf4c3ff2705e8439295a9f8047b3a6adcf885f80de395c6f5112ca5cdc50 2013-07-24 09:32:04 ....A 499712 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eaf40a75eb13dbf343936c215d170ea349132cfcc6ebb6870acb3972a884cee 2013-07-24 16:26:38 ....A 431729 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eaf9319cc9479ac33c43f2712628caf46b1eca1908d109c767a7c6264dfa743 2013-07-25 13:28:10 ....A 160256 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eafef44556a03351df05a9934e02f1ea5454d0679420522fb2435549abe1dbb 2013-07-24 22:02:58 ....A 131083 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eb0802969aeb0374c9d367294b85561a33fa4f17f43d6675ec1ce20be51ffcc 2013-07-24 14:04:00 ....A 121856 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eb0bcbf679d70c831d7a366cd2f9d11db86ba137858decf775a21fa2ad31ff9 2013-07-24 23:19:38 ....A 142848 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eb1873ad70826f972173f43706a9eb26861fa02de178caa68313761dc9b2498 2013-07-24 23:20:44 ....A 7808 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eb207fb27cf0382740513437ee3030e4494aa5262f158af9fcfffbb3e58d396 2013-07-20 08:35:42 ....A 118272 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eb276ae46f18f82838ae25d51a25a4a6a6f43e54068e277b19b7c1193e96ad9 2013-07-20 05:33:36 ....A 2652672 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eb303f929072b763518de31982f9b90ccd45fc3e65add876953e9e5946d7b48 2013-07-20 05:33:58 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eb38573dcb3b7edfaa8306cff1a6c415d562ffe6359954f7c4faf92d76d00f5 2013-07-20 08:37:26 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eb3ed94676041b7a194fe215a8d301889042ae419777ca6dec1e017ee42b476 2013-07-23 12:22:28 ....A 47712 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eb3f38580bb3031e9474184a866c84ab2fdb9266042fe98e6190a9bd7177c44 2013-07-25 00:53:04 ....A 214528 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eb4b8510a50ceac06ffa39dc4e03610aa7aaa77a9bc99da8ddc3727ff80b200 2013-07-21 10:02:08 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eb4f91dd7b303716fe7dad0c877188c6d3045c741ad234ceccd511c8e9a4a01 2013-07-24 04:40:06 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eb61f2a39c10fe1afe4e8de7734b534a2d769a66061a53daa0621791e1e1d13 2013-07-21 04:15:08 ....A 267345 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eb67c8146dda05c613493c2dac031f73f347a8786f6600406ce9a30d4fa5989 2013-07-20 08:25:40 ....A 891392 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eb69a7386abc21fde7091b17c06a7606fa102bf3aa2c547c70b574fe2ebae45 2013-07-21 10:34:32 ....A 46592 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eb6d0c40356435cdb51d6551cda8597f129eef6b996cc1a215dd67ac7c7209f 2013-07-20 08:37:10 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eb6e482fdb894fcc51a47a7bc3e7ad1bfa6c0e51e9830d7f29ce0c44d00a47f 2013-07-24 01:46:56 ....A 641613 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eb7144d3f4154e17688551d0267cdc9e40913a0f259217b5c29ff359053bc18 2013-07-22 00:09:38 ....A 873984 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eb743f5bf999557e033ca47ba6588da694f21e2707b5f35d147133be0b4701a 2013-07-25 11:36:26 ....A 737280 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eb75784b32390b2154b4f787b7de28d71e9621bd172c1ec915f64bec7f32273 2013-07-21 10:53:16 ....A 237568 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eb78b13d7d28dff5278033740f2fd11233dbc3ef84a22634588beb5b81c5c47 2013-07-20 05:34:20 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eb88c5df2a30ead420e99fa222b55349e58947e3dbdce99fb428f7e18b86d3c 2013-07-20 05:35:28 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eb95556dbb14b3219637020985c25f3429a699e3f433c8ad1b858495eb14208 2013-07-24 01:05:04 ....A 18994 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eb9c07c282a8fe1b619833efb6497b6e45c22070cad893a396a5de207c4fb51 2013-07-24 19:41:02 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eb9f9ce01cac374c2c2800208acb91415aac479c7a2a1c753a7fef17e6693ec 2013-07-24 15:50:00 ....A 218624 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eba0e952be4dffee15a51292cfc44ef58893fbd7e273b6b9cc4fbbc8eaab252 2013-07-25 14:29:40 ....A 894942 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eba2b66dc8398a05f49a962f48da3ef47297e62faf8448673728f9cfea16bb0 2013-07-25 06:49:42 ....A 194560 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ebac19dd0cbbb1f8f9395df103aa7b9b2e358fde9593ef6ef22b42d4931231c 2013-07-24 16:37:32 ....A 119872 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ebb2f63e998aa7522d0c7611d06188caf7faaa6ccaf925cdb61dd962e1a6d03 2013-07-20 05:32:44 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ebb8d21dfff9185df384b8acde25ecd78fe4deb7459a063b8cf35abd395bd67 2013-07-20 16:08:16 ....A 288010 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ebbaea7e6c484ea50fe3e1e95f02049ef4396edf74bed8557afef86c528060c 2013-07-21 18:10:04 ....A 27322 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ebbb8a4a5832db6acd61b4e7bc040c0d02c559087d6f359b40210bdbc6c041f 2013-07-25 15:14:06 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ebbe6ea81d7ca07878de26f1a0c222e21a42b2697c3895ee86979593898dd7d 2013-07-24 21:11:38 ....A 2766848 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ebcabb8a4594dc2c25d6962cf78be818dbebc827dfe4fedf559e55d376d4827 2013-07-24 19:54:38 ....A 104448 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ebcb34c2b458134f9e964ad4515b3e554b8819cbd3ccfb9d5efbfe19e0bd9ae 2013-07-25 14:26:30 ....A 36352 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ebcdc25e6766c13846be017e0115b74d9a6e8366ec35b860add459c2e5955f8 2013-07-21 05:00:12 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ebd0d8f0fe136ad4fd441dee98f1a01a47ae2fcc10a55a247e54f85487223df 2013-07-25 06:42:58 ....A 121364 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ebd3579075081e1a7ccd444230c02fbebfb6a7d80ef3f67f4ca4332913bb9c6 2013-07-25 06:52:06 ....A 122368 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ebe0587d1ec3177050e9d04c8c1d813b5f9268793c5e626b0fad2c18e1ada28 2013-07-24 09:11:58 ....A 157744 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ebe10cf8a6b0ae502658bb310a7d087255d9ff446c592ec276ca80efada31ea 2013-07-25 07:04:42 ....A 57856 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ebff279614d3053e5923fa25f0bd798c79a15a4d78661853196ea5aaf58244b 2013-07-20 05:32:58 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ec038ba805707c06685867f6353b9251f95e33237ae3f5ebf6a61d121ed7554 2013-07-24 04:07:06 ....A 182784 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ec18018386b493b28db09ee86f62465898aa557aacb9d552c5a89a0ea324c6b 2013-07-24 05:06:10 ....A 374272 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ec1856349d936bd3334afb2c643ec4f36ae4a9c994ecd562775ad76a4e4f320 2013-07-24 05:44:26 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ec1d2f06abdb2cd0b5c1ea510cfe4cf1c371d7ef94132a533bde29e2e16f8eb 2013-07-24 06:29:06 ....A 157184 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ec249aa327230ab883046269168791ef329ab2a8f12a435dcca8ce3263e9ccc 2013-07-24 13:51:58 ....A 2661888 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ec2cfc8302673241c03b47bb6a6fca95ba7c58237ba416e9c635848849b4007 2013-07-24 07:49:22 ....A 163861 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ec314f71316b2d4e13cbb885b153841750490b094e1cd8e8d13118c2bced76c 2013-07-24 14:56:04 ....A 3611 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ec3218a550f914a914bcd0e49fdf6a421a31cb5c5aff440875143b6bf5408bc 2013-07-21 15:23:34 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ec3ca3092ef3408bbdb529152b9010f362e853158f0f02cd5c46f58bb48ca07 2013-07-20 06:34:20 ....A 877568 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ec40f97693a17a9b5239d4265267df40a091db764dd334407330a783feec218 2013-07-20 05:32:36 ....A 492032 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ec4a1e69b24e8736ee8772d2d046a9acb31fa3afd65098b45fabacab8ca4f48 2013-07-23 12:20:54 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ec4b98aa61c7e23d704328dbcdfa2a04623b672471fe5534f7d01f71e973bf3 2013-07-20 08:25:36 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ec5117860d0f815cb431967734401b262f9d20c88061a6ac0ccd40ec5dff3ba 2013-07-25 12:40:48 ....A 77245 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ec58a75780de6bddc9b105242936cb413281e37cdecb5ee52f28016d128c463 2013-07-25 15:00:06 ....A 287744 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ec5f8af007ee89aa342867a1f500ffdf920f3cbd442659628e8c6d02857c1e8 2013-07-20 08:34:20 ....A 98859 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ec603cb443bc503dc54f19c83d58548c518b6bbc365da51fd9dab45889b694e 2013-07-24 17:55:54 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ec6558f2c98bc92d5fbf26dd1215338200f473362208650423e2a80a5af5611 2013-07-25 13:25:14 ....A 115768 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ec6acee3a6c122d6a7b8395696e02e2e8f9ad60faf1700da126d1fbb63eccc4 2013-07-20 08:35:22 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ec70c76048a09efde6c025fd3c07dc41d7402beff908274757163583890e14f 2013-07-21 10:35:54 ....A 267264 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ec712511928077914b825e65c8b1fdcc8d365365518d69d52891743c6655f68 2013-07-25 13:32:46 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ec7895e85a374fa19d4951b45344a371e854b6301d4b619342649e8d19bc566 2013-07-24 13:51:36 ....A 108379 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ec8599a2712408b026e3c3934f2d4083081901296d982597dad4bdc57bade5e 2013-07-23 12:26:44 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ec8b66819b120a49df3a3e8171c1bac0dfb11eb5602b5833c724a2b4683b38b 2013-07-25 06:02:36 ....A 112256 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ec8c32054d50203e1a54e96b8b514a70846f471ac597ba1510b11b3da9c2604 2013-07-20 06:13:30 ....A 849408 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ec90eff7f5cec11b0a15ad70faf1c4d8cdd8cb11e0dfcde97059f4710dfc0ac 2013-07-20 17:44:50 ....A 3145728 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ecb0aedfcef67f5eace2ca352cafa5807573a8d67f089bbbee93c97bd7a278d 2013-07-20 06:12:56 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ecbcc8278487ab915db2bafb1cda649ec0606c0f54eb8b9204b68bd9302b7c7 2013-07-21 10:33:52 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ecbd3225c22ebcd6a8775e6555df7d552a268d83762c1dc004d410654464c00 2013-07-24 15:27:02 ....A 181248 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ecc26b838717afd1aaa4c3e9207ee2d57f0d9cf79999a83909cd215ba5176d8 2013-07-23 12:25:42 ....A 626176 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ecc445d4fe3073b67bc5814ba460bd48ac2de8e944bc419e8b528f8ccd213d7 2013-07-24 04:38:18 ....A 429568 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ecc7b62b1a80f3702eb668c9af252b924ceb2a39441d52ca5fd0e4baceb82d4 2013-07-20 06:13:04 ....A 272200 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ecd0deb9957fd1136720a6b40af334b4e21ecd3d6e8364b61dc7312832cef4d 2013-07-24 12:41:22 ....A 346818 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ecdbe6a584be11a9ed5fb3eb7e93695e59442c7481d848aaa046dc32e3a3982 2013-07-21 23:52:22 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ecdf60eaac3adf655e02edf355b2b94ca37ade72a942ef1b1f4906c95ca03ef 2013-07-20 08:34:10 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ece806e858ebd3339c332fb7bf2523769815971893092dc49680391137fbcb9 2013-07-23 12:25:04 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ecea56ad0b2370b4dea164a85c6f48e54d7bc3678ac232a75c1d135d29501a9 2013-07-23 12:18:58 ....A 39069 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ececef3e9acb493ecdbb45b35688150b488ce9528111a3de8c3f3ee074f3760 2013-07-22 01:08:38 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ecf9872a58a73097aa56dc603553a8a8f97e39a2152ce515643022e6e0e5be9 2013-07-21 23:49:00 ....A 913418 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ed02eabb7b02954b7b39c8cd7b560598d9abec15a810252225bfa23356c3c17 2013-07-20 08:37:00 ....A 772608 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ed16210ad14ba9a1f65e6028f442ed1eaceacd0ce856ffba255de9db8baf623 2013-07-20 08:37:16 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ed243a4005d70d9d5ebfaac58dad58b0fc89d1a3f1a96e1c4ef0116341bb8b0 2013-07-24 01:48:06 ....A 699840 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ed4638db9b60022c9586089ab9e7e4639dfd841e99d1b1f97a190bcd211a6f4 2013-07-25 07:08:00 ....A 267264 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ed4bf957a59c57e5d2b21d594577592c46769717eaeed08d6fb457c62c7745c 2013-07-21 04:14:26 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ed55963a605cdecdb8eef1e1e48df93441191f85d74274e9afd6a6a8c86d2cb 2013-07-20 08:26:36 ....A 394240 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ed5899a7f3bd4a04f2ecad75d067cea967bc8ffeee6e0099e99bad6bee3ed0e 2013-07-23 12:25:26 ....A 185856 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ed5b58dbd0f61067bd7f0df718c9fc5fc2d4f26f25d7055181f946072f84c9e 2013-07-23 13:11:48 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ed64e27fcb32948310398c43d1d70cfb8af0fc401e5b7d75c9fc2cfe72a8b9f 2013-07-23 12:23:48 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ed6e127bc14b44f4821da7f616fbc076fb18ac23e487ed6febffe78ecaddea9 2013-07-23 12:21:30 ....A 879104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ed73208cff2bc0f7b23bb2878e3c655760b965831f757807356e66b7b90fd78 2013-07-24 14:36:28 ....A 41750 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ed735f0ac9e91c9623a686cb6fa73a00cbaf433d39a4b8c8a71e07cbe76c9be 2013-07-23 12:28:24 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ed7fc7c010a2cea9c3686e1a92d340b569367ec8fcb9395ab8f1230e860a12c 2013-07-20 08:37:36 ....A 1001984 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ed8a1eacd914b9069773796df7c7b1e93e1d647be5b91acc2d8dfdc49c816df 2013-07-24 01:48:40 ....A 7168 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ed983bf9d381e86eee5493297f556360874505741063ebfdcc791d666020d2c 2013-07-25 15:23:08 ....A 4780032 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ed98a6851040231c3a4e81de158d8a3de93466c85d77530f88e25941a77e63f 2013-07-20 06:32:26 ....A 696901 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ed9cf6bc8743c811025d7f48e3edab82405e2d20ec421bca12cf475df753d04 2013-07-20 08:37:44 ....A 397324 Virusshare.00075/HEUR-Trojan.Win32.Generic-3edac58c3dfccbed722dd0a69ad2f875c705e41105d5f8d0d66adc6c6ca62fd2 2013-07-21 17:24:18 ....A 257536 Virusshare.00075/HEUR-Trojan.Win32.Generic-3edae73a51613589fec42e645cf1a6bee6bdeeb7f35514132784e5793b74ea5a 2013-07-21 04:40:38 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3edcb880ce916695fb64ad3438facc08e7ca221471037d23c439f137941494c4 2013-07-24 16:20:12 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-3edde0b9af619db0aa9b0bb2eaca55622e4e7166059c6d92367e6c0246c98cdf 2013-07-24 17:17:36 ....A 85271 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eddf5b4c0a281bda5ed886eaa7cac5253d14049202f41f1271e010ee69cbf41 2013-07-25 07:49:58 ....A 2112128 Virusshare.00075/HEUR-Trojan.Win32.Generic-3edfd12001e901d7f8323d3925510529093505529ac5ac09f5cb855fdb59e1b0 2013-07-23 12:17:22 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ee02349785961d2e50c7974b10d7fa72a9315451c394df1cc516c5f257429ce 2013-07-24 01:48:52 ....A 437248 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ee033af9c5a74b61c00c13bd3b1e1122a49ffad42d8ee99be10bec0245f6cca 2013-07-24 09:51:10 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ee12aa78d0f8a05fb2304e03fa5b51635411cf7bcbcb7cb9a2c693c52b9f003 2013-07-24 07:29:00 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ee399547bbeadd5f7699128d15e89835ea136da7c5fb2611aa555478a44bbc0 2013-07-20 06:32:40 ....A 307200 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ee3a3e13ccc8d5bda4e50c227e77dad76454b888e8ada49eefa8ba83acba234 2013-07-25 07:23:28 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ee3b29826eef03ff0bad1b4a39be27157408290a6872d2568f23985305a9c0f 2013-07-24 22:17:26 ....A 273920 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ee3cbeee444189aac89ea551a34ea134c301e1c68165b359799bc698b24b14b 2013-07-25 12:55:26 ....A 26762 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ee42aad1195ae9b53125246b878cfc0ad1bc00f432d4924f01db2bab96c8d53 2013-07-20 08:37:02 ....A 109896 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ee526faa9ea83325dc288169e840f6757e4ea89b2237000fbe7b4b7eb2e4d9c 2013-07-20 08:37:36 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ee53563a6e421c55815f187d58b2a6e2ac5ef9a804c7cf0442a113e34940dab 2013-07-21 22:55:16 ....A 446128 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ee5384c748311acc7720a7c78706ac0c7fc69773c5603d40b9ac000af17c43f 2013-07-24 07:56:08 ....A 269893 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ee55392520e636b11b95004298b3335f6300e0d4da21ebd2d8405b1bf2e9b5e 2013-07-20 08:37:38 ....A 242894 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ee584d0ed646690a2b6d7178c50378e2109be255e1f2fa3daa39f5fcb0db5bd 2013-07-20 08:37:12 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ee6bfb0e98693aab4765a2589018a0611ed997cb7f280f25241a512c43ab5f0 2013-07-25 02:10:22 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ee6df6a36798ee4033b66d99dd62ee411509de2fac806e113a15d80da41ed03 2013-07-24 04:43:42 ....A 261960 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ee7f8131fffa54e5961b67dd83dc2df4cc362aca4d5300bea51b861e440083a 2013-07-20 11:26:04 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ee8eafc7b7a2fbb99504215f1603759411fa1c264b1a8da0fa9968cd2bc7711 2013-07-25 00:47:42 ....A 2345472 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ee96ced788624c3f94f92e5b814c26ea9b2438ad9368089c7acbb8481b13fe0 2013-07-23 01:57:38 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eea4b9c7cff026f40002a5ef59262830c5e8eb18754423a1bf5ebbf735616fc 2013-07-24 17:30:34 ....A 87040 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eea6f60c904f7502f2e0f63e8e1430f39381cb0bcafbef52a4903719b7f8072 2013-07-23 13:27:16 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eeaa0395c392c32315d9d58283f082ac51cc0bdf6f3bca82ac844847603d4e3 2013-07-22 20:43:08 ....A 3329024 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eeaced12ad7620b054b344060e8e299ca47d77951133aa47237bd2a0df185c8 2013-07-24 01:56:24 ....A 514770 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eead57a3fabb77ebac53555ac3f4efeaec4acb4a8c00a0f919f5fb8f0bb8fd3 2013-07-23 07:17:46 ....A 56320 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eeb2cba050b2e0d048d32c574e2b731366f1b6a3b1d181ab89384486873e20d 2013-07-22 20:10:50 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eeb8d3adb3291a882b446034e1ceff82b44a4f38a356ce0fee6482f0a751dea 2013-07-23 06:50:18 ....A 44544 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eebe69c570da91117210c171eb523b1b57f140aa49ff8d6761414b9ea2d5b60 2013-07-23 14:21:22 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eec1f3d33c9fcfa5ce10bc8d2a5faf7a7806ce30350bef90a62ff0a797bb5b4 2013-07-23 14:21:12 ....A 221952 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eed36a5da54d7a8614faea7780ba8aaff12f0a125b41deb5e23cd99b4af2e6c 2013-07-23 05:27:22 ....A 250135 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eedd22b297673b58312c8f37ace72b736cc5f5863f1a0093bb1e7812fd5ae05 2013-07-24 22:07:16 ....A 95744 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eedec39b5fe4b18a8d09bf0311f72a2845beee046ecfcc950fb5b1c94db85f4 2013-07-25 03:20:48 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eeecf18260992ce9fe485db29dee842b2673e32279ead92b69ae7984fdab0f9 2013-07-24 05:35:04 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eeed6a693b59b90c252117c1ee420d32c3b893c57ec69f8bc1a7be066f29aaa 2013-07-24 07:53:52 ....A 654848 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eeef10a454b8899e7810387aac989ab779af99f950c03c22787bb7c255fab1c 2013-07-23 04:13:16 ....A 73216 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eef609c2b790f8f60278dba5d1b847421d065937dbc87b51e3892aa3e0709a7 2013-07-24 10:09:20 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eef91d40c593c8dc652ad54b641ba6baecfa68513282b02de6bb0ff8f09e819 2013-07-23 14:12:54 ....A 257536 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eefdc263cd6078cefbbca2d46fe9fb63c036c7b91eb45dee123f2ed947395db 2013-07-22 21:32:04 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ef038033385c865a98fdc539ea46dc7c5b671c99cca705af13f56da3164d444 2013-07-23 14:22:34 ....A 946247 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ef04bf8bdd046563ca8d82b799d301c030294f4b77dd96107b683a6a7b9a1e3 2013-07-24 12:00:14 ....A 461824 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ef0781f31032fd47f002c01a6cce53220940218083e886008b58208c1c7487a 2013-07-23 09:25:16 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ef0fccc57437b7c022ef851463afc712c4ae4a9ca29569ef21d72fd64c3152f 2013-07-23 04:56:34 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ef13d77a791b978b8433c2ee4ab967fdbce358a04c635ff9b4e98060933fe21 2013-07-23 07:51:50 ....A 251904 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ef1ddd149eb2195ec3b9b1adc9bef0caf86fb1c21314aa5136513a9129af37a 2013-07-24 22:20:00 ....A 51200 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ef22edabf38570b9150a0a197e882818fb089db4f8dece178699baa9d5f455f 2013-07-24 09:09:00 ....A 93696 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ef3380f6858370f5bef0183afdb91c36e44d7c44f926ece6e395f1c8c96c41b 2013-07-23 03:05:40 ....A 277373 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ef3407d434574afc7ce182e1f78cc895578ce99f714347cb892b4b6547785fd 2013-07-23 07:11:44 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ef38fae1c57a961053cde42548fb34f1761a942c8e1c18ac0cfd89489b1d941 2013-07-23 14:14:16 ....A 11264 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ef3b85d1036fc11f1615c297c8fe90b4e77383442e44e901f23098617a49edb 2013-07-23 06:00:38 ....A 141312 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ef4e104bd6689b5d976aa36676de2f8a47d5e9abd3d0bbad3cea0a6c2605082 2013-07-24 10:35:52 ....A 35344 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ef5208091e5e9f3347b51862f21c3334b73c7f2f01224946af47a180b5341dc 2013-07-24 16:46:06 ....A 459264 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ef5d97da92a142e30df54ff6023417f2486422c4d779736c27f3de645a313aa 2013-07-22 22:28:48 ....A 33733 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ef5dbdb275f2d7c848a409ad25e0e716c81af111df1d39316ce812cd969d27e 2013-07-24 09:04:40 ....A 100592 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ef7154ee3ce1b93828e8c75f068406d4c5ed8bbd2281d5b2e9ef67549a8fdf7 2013-07-24 02:43:30 ....A 193465 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ef7d902835f2f8bd5a25ed0eb0d80339a9c05d8be79f20284c29c2342bffa20 2013-07-24 09:18:58 ....A 200773 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ef7eeae34e1aad3dbe791263b40e9fb0d5810d233861c7dee7b735df68d5085 2013-07-24 21:57:06 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ef7f2ef7e9c881af5fa0a38cdc8157418ad1ec350163b0f6e63577c6d54abe9 2013-07-23 14:18:42 ....A 1245184 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ef850a556e059491f4e798727bcc6f3988df3c608abdf7cded3ed1ceb991040 2013-07-24 10:09:06 ....A 53276 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ef8e3dfdcee8b1261d3d6f22bb563e458cab05e62811c1452b926dcce156f38 2013-07-25 06:10:36 ....A 4220928 Virusshare.00075/HEUR-Trojan.Win32.Generic-3efafaecf3586bf65e586e2df917318b6965fe856007b3ffbd9efaba1f44348b 2013-07-25 14:00:42 ....A 121856 Virusshare.00075/HEUR-Trojan.Win32.Generic-3efb782560ee970de0bd725179985613caf65e58a0e8fac94c033bd51c3a1ffa 2013-07-23 04:30:20 ....A 123904 Virusshare.00075/HEUR-Trojan.Win32.Generic-3efba448a99222e646c4875ae1fc3fd3f095c75e1047749df3c15581d223e751 2013-07-23 08:28:12 ....A 185856 Virusshare.00075/HEUR-Trojan.Win32.Generic-3efc43212c854648611a57841464c305307e8141740bceb89a850b49b755a7b7 2013-07-23 22:18:34 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-3efd8bc96c3447e4708116265d139801fa93fa060f87c834e3231c70915c9b44 2013-07-25 14:27:42 ....A 364544 Virusshare.00075/HEUR-Trojan.Win32.Generic-3efdccfb50242f67e7d8892d622fd58cb2af5210eccb1f710c002d1a8e29450c 2013-07-23 09:29:02 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-3efddc4e402739d0629b50a035e462406ccdbbbf9affb8b782bd7a6cbe491c19 2013-07-23 01:31:10 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-3efe322dbd37fcdb9ce72b8ff9fd55c4ea047f62772c784bbc79e01ce75c0e97 2013-07-22 21:14:12 ....A 125440 Virusshare.00075/HEUR-Trojan.Win32.Generic-3efee88c6b3da118f38974c8384be19d843a8a57c531eaf1078dc3ce0da23c6c 2013-07-25 14:30:06 ....A 201873 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eff6b8fffba464a035e4628744913b17110a1c2078fbce56f753a6a347de8b6 2013-07-25 14:51:54 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-3eff7413050ba049c277af6ff2a6e60805907189ac867b011b0e0338925cb49c 2013-07-23 09:29:16 ....A 515072 Virusshare.00075/HEUR-Trojan.Win32.Generic-3effeb683394edb5fa834e4a5924a4b0333561c9ab3cceee6f9949a4483a9a00 2013-07-22 23:09:50 ....A 710694 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f0095a20c376f92075c4d0b07d1a5cf879cf19e42774b61625cf5be18c1cded 2013-07-24 08:08:16 ....A 254464 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f015efa8db80295fc5ac9bdc30c828126ea2b5a86055cc906774054e4c8704d 2013-07-24 14:49:40 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f019ca6364a16f918f5d8006d9f750f69d8489766e9f9f686cf3ef6ec8e34e9 2013-07-24 22:06:22 ....A 782912 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f01ba1175b9811d45a2a7ff4cc990525657be96d65d2ea09f289c6e415370dd 2013-07-24 23:02:38 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f01c918ddf023fbd5f4a79c459abd263942fad30fa286af2f42f9b6dd7e9317 2013-07-22 21:01:28 ....A 103825 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f024b03e4bb7a8ccbc16cf9819c4f8437d93bb6bedad5bddab1ff3af24921db 2013-07-24 19:39:40 ....A 245248 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f025e4bbf982612a939712d167db9e8786dac7d02226f6f7f6e4a87d08cbe14 2013-07-24 17:24:50 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f02eef695e36b62b0967b4e9f882b6926a98c45bfd04461c5684f2d87c43123 2013-07-23 13:26:46 ....A 436736 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f0307491123a39aadddcbfc5ed754594353ee6dc18489a0a500025f5e3e6db6 2013-07-23 02:41:50 ....A 2055745 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f037cbf7edaf28f63e7b6a54d2d1bcc1a57fc2462727c91a61c3ba38e236a74 2013-07-24 11:19:46 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f03dd23c5f622b603c86773002ff2b5c4628e049faf57bfe49e027acddfc319 2013-07-23 09:13:50 ....A 510976 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f0413575267a0e0d6fe49162610f0050b755f36097a8fde5c3b06ea11618f16 2013-07-22 21:02:20 ....A 520704 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f0470c02f58c4a2b8ffbf53980c161972d7508112be4eb86f206c4c05658fe9 2013-07-23 09:27:30 ....A 917504 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f048b9644c1cd550250ecc6fdc61971192bc915c748584e0953d82a6aee828f 2013-07-24 16:03:30 ....A 169984 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f04c4c7a60ac24d96f50914ac0d407b19ba25de554781f9d2e8e52b8b5dc743 2013-07-25 00:17:10 ....A 20992 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f04e2075a4cf564b55eed6b2fcc0558975c9539e05a347628cfda62beac8c93 2013-07-24 04:02:12 ....A 9405993 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f06035c917ed634b60688ddcba2ba2efa03f4cd07ee771324ca155678af1834 2013-07-22 23:14:34 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f06117b1a92b5ad3ea7b7ded1d8edfaa7a68910a29c6de246859ef897191e26 2013-07-23 14:23:50 ....A 78336 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f06daae857405957613e7f67349f8067c74c57a882846460954e3a3d68a9451 2013-07-24 19:26:28 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f073ab31862fa32af94027b2898ac53657bccfc7932971278a3b49a2ffcbb26 2013-07-23 05:54:16 ....A 1665568 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f0744a376ad0c0ac89f1c58b91eb59bbcff3e89216042c97bb79fdd8d71cadf 2013-07-24 20:49:48 ....A 346112 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f0766ba90aa41eb44b26adc9ceac64423d1c4033fb3e2eaa478f5a6bfa5c81f 2013-07-23 01:55:48 ....A 116736 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f079a25bbe652050809d5377da9e55384e0f2ef19abcebe6b857dda24582b03 2013-07-23 04:24:48 ....A 250127 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f079b2983c48409750e62e45256aaeab6687802be7680b1aa7147b5034450f8 2013-07-23 14:17:08 ....A 53257 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f07d25cfdb25df95a999f117fefbf5834fa8a55fe8a9818e4a682167b3b3f55 2013-07-24 19:32:10 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f08e6d76fc8305f6d13c456a2a1bc71cdeca811437b23bfb799b62337ed2655 2013-07-24 18:19:28 ....A 902272 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f08f8605749c9a3ad7f4db17e3ff25ecd28c41d9d4acce7f4f5494de1a61cbe 2013-07-23 14:24:08 ....A 277735 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f0a511005d26e49f6bd975f4877b0e84bc6ce47719c03489e6b1bdb8d9528ff 2013-07-24 16:49:14 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f0aa5ea283acdbaf57f11b2c71c689d14300befd40fd85ca7d33e84524a91f5 2013-07-24 18:40:10 ....A 8072192 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f0b5299553fa51b37f8be69d7ee31d0547b20d2b905d2661df5b34ebe5c41b2 2013-07-24 23:28:32 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f0b5e698a53f408f66131b329961f351a7a4cf0b4da22270f1412f2f830ca27 2013-07-24 07:54:48 ....A 948936 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f0b6072e67855fb973947a467af6d86cae77d529d10fc2cfc6f4f2a0a939f89 2013-07-25 02:09:18 ....A 246940 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f0be5e56e0c410b6c2925bf6561307b96472667ce9f93028361096768feb574 2013-07-24 17:45:40 ....A 24855 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f0c0b71bf129a453ee7fe370d1d7344429617ff74534b0be5f94f0f79cb46a8 2013-07-24 16:20:52 ....A 62572 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f0c27f72e98cd1f357ca76dd8413914051c6019b70a9af1fe08b88d5035c660 2013-07-24 02:14:28 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f0c338f240651a6dae4861e49fa7a7aa67232488f8832c77c47acba5304d4fe 2013-07-23 09:25:02 ....A 21620 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f0c8072b44da8787d003d2a968d6c4cfc967cc969f7db2ecb40b78bb0c47163 2013-07-22 22:23:30 ....A 258560 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f0cbce7bf7a7592cd9895fc778a4629220cc758070741a40d0f5c1b530249a5 2013-07-24 12:07:10 ....A 412672 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f0cd0a3863efe451b320af8e3a9c09b503b489f3cbbeb51c5fe97d7659a6b71 2013-07-24 07:25:10 ....A 82641 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f0d063d659a44239fed42a7bff341dc0f2934eba7ff6b383ac9adf86b5a016f 2013-07-22 22:37:44 ....A 4761052 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f0dcecdae7ef3a3a1ed5a4ff11c7567f9565d64e5e8edc6e760aa1ad1f8aff7 2013-07-23 07:24:40 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f0e682bf3f786685df350dc3fa94ef1845f21e20fc1fd760d65c0dbb5060ded 2013-07-24 22:26:12 ....A 577598 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f0e7da708a83923da307896ce0f625811b12e34eb953192fe87cf1ef9299bd6 2013-07-23 21:48:20 ....A 227328 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f0e9c51761b859ef52cf9b62e904cf814a2ef320d300432756d2887a558d9b8 2013-07-23 09:19:06 ....A 36641 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f0ed4ac41cadd352c666b68c450c4a4c57eab5de44d333ee7bbe4d929153b2e 2013-07-22 19:49:38 ....A 64512 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f0ef3bbe6cbebc560d3d51f1f6ba1f9e79027fdc4828f3d848061073424b942 2013-07-23 00:23:20 ....A 337920 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f0f1a679d089403e43305a3aea750d800d450e3b4c4c152f8f09351c8ac5d39 2013-07-22 22:24:16 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f0f390055f3d0719531940a4b422e61e6d94ce51e12eab54f613c81304f9399 2013-07-23 13:27:38 ....A 35485 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f1061810cf24e703c1fbb27314472b751acbfa0c7355521540b6ad1a1be783e 2013-07-23 09:25:12 ....A 34593 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f10894654ab856030a0b9170a197fd53b3be57040aca5d4113750e65a759e47 2013-07-24 00:46:48 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f10fb2df9bc23f6583c593751ad1e8bb48e1d2b7b9a2bc38a9c5f1921a151c6 2013-07-25 00:04:26 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f114356754391ec1b098c6cd9039c9cfed4b2ad23319db9989e2738a87524e8 2013-07-24 00:59:26 ....A 429056 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f115637e694615b3ba83d363f4a89a33c58ad8b68803e2419f203fe9a7a8b56 2013-07-24 12:44:50 ....A 662096 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f115c8b7b9f4a096d63ba6fb3986ceb940fe51ec10c508f67fd751178b61f00 2013-07-23 13:26:02 ....A 35617 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f12033e4e2f4321e91937ae0f94891a82826b6c62686aed3f07761e440902e7 2013-07-22 21:51:52 ....A 268104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f1227daeed94acfb96e2d16ede80222c6430ee4d14dc720ddfa2555b43ead4a 2013-07-25 06:03:54 ....A 66048 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f129c70d38fc9c0ffb1f6ee5ec2dde90cbae353946fdfecf0c5e1e932f34c6f 2013-07-23 07:28:08 ....A 36041 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f12a3d75852cfaa9b5d94d07b7e4554eecb2f6a5dd615a10bb13d027916ac48 2013-07-22 21:50:22 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f12dcc9090834529edbb49b3fe23fd6e7c579feb8ba3fce3b54471cda04b20d 2013-07-24 23:06:06 ....A 2330624 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f134a7ff4cdad43b62a68d3f02a376b9830e59ce74c6afd3c138b39f5543287 2013-07-25 16:10:48 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f13c73e529373d76a2e2aef2a0e7ddee9cbdcd5947e52c2654aec0e05eef0d3 2013-07-24 15:28:08 ....A 130733 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f13ea30da4906edca4bf4abead7ebc43cb3f1f7254445f8e33944eeeb66dc2c 2013-07-24 05:47:38 ....A 203776 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f145c951fbc69e9cbd9539d3336d4b5bf3d97fd8ef2090246fb04b4236efead 2013-07-23 14:23:28 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f1472139fcedea7ebffe99917cda0e93e2e5cb17f8485ffa8622c28d9155bf4 2013-07-23 14:14:34 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f14fbb71dd4a1bf4ea468482532b1eb932e5fb964270c173a96ef25d92269af 2013-07-25 13:10:34 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f158afea809c99281b5dbee064346e9d34e8ae66b1a148c640d3affe27f8640 2013-07-22 19:42:38 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f15e347def4b03f9c7253b6301cdd1daf8944a392a2506af80c68812bf32609 2013-07-23 02:50:16 ....A 755712 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f15fb43ee0e78b75085b5a11e48edcc5876ee67630e492088d78ed483f4fcfd 2013-07-25 15:07:08 ....A 327392 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f165e37d032872ae13bdadc47684141c3c7e4994b2f5a79dcf6c1db27cf57b3 2013-07-24 16:08:40 ....A 140800 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f16e3f70625f0b3238a4e9c32d107e68319d14b348f65492b2872133b22e882 2013-07-24 16:40:30 ....A 288042 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f16f713b65912b945bc413c2545bd7bdc48378d314448bcd1ff7755e40a79e4 2013-07-25 15:11:56 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f173339dacb7977ae2db057ef99b896d0fbd42d208223c2b9852427378c10c8 2013-07-23 02:04:38 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f1762e5205bd4204e66e34c0a30029d6a14bb934ac4a9f5fd942356f4f42432 2013-07-24 05:32:46 ....A 60424 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f18529a5379e72d44a174024cc12b2e53700e4b3a673ecd8774be8f22c4dc67 2013-07-23 02:30:50 ....A 403456 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f18558c813a3f2a13a22382e17887ecc02258a48117957e8d3a36ca3f87fade 2013-07-24 15:40:46 ....A 82432 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f18a39c07db60fd31a5726c2c7613456bf21762507d6c977ced92bcb3e5b188 2013-07-23 22:13:58 ....A 63616 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f18ebc6902713eceddded5b2a800730a6a611a81d7ecf8d1f0fbd1dae1a2aa6 2013-07-23 05:59:10 ....A 170496 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f191de4f0be87c80d80981371baac3d75492d17759f104d5b112142f2bfe884 2013-07-23 09:25:42 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f193b860022cc52939e410a7c3bec524ade67ea4b4a8164422ee7f543ce35cc 2013-07-23 07:23:24 ....A 153728 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f194dd3baa530ebac3033b231b4ba7053b1818b90a992c667c1249f7d74af7e 2013-07-23 14:18:50 ....A 198656 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f1969262fb0cbf3b6335d5a20edef208eb1f6e6fd74224da7c5d33487448a66 2013-07-25 14:29:24 ....A 106980 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f1aaacfd2f8d019a4ea6cbd9c42bd4ba3e1272d6de6fcea3307ed6d7af5358e 2013-07-23 00:36:10 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f1af805019e7e4b58d38e88e9b27289205093f1ee4c80a7c4420c3b89af1140 2013-07-22 22:35:42 ....A 44768 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f1b9c394f613b351d35c850e8a884a6ddb8a0fb9a1f5b2faf340d0e52ec8bea 2013-07-22 20:27:00 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f1bd13760f779bbbac5475a2ea8ceb43802aaa5b7fe09119f0d504a2c8ffaf0 2013-07-25 13:41:46 ....A 128000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f1bed5ddc0f08cac6c9cef73b9ec09fc85c797cc6332a3759566698f3eb3b52 2013-07-23 09:17:10 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f1c70bc3af7f17324d16692a009fdf06ca720d0b1e165f80fc43340fd1c1d64 2013-07-24 06:03:30 ....A 412672 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f1ce9835270a01585c8044765244017068a58f902031f618a2981146c6d014a 2013-07-23 14:23:18 ....A 74752 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f1d5ba1ed6a91963e3066231114088a99194cb03b8a320140725d222e4085a1 2013-07-22 19:41:58 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f1e1706b06197008c72bb737744425bfd749fd99c08a154fdfbf60c3d21ec94 2013-07-23 04:46:02 ....A 185856 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f1e5a071fd130ba757f53780df40cdebce50959275b2bc643d07c4aa3ec6fdb 2013-07-23 01:54:04 ....A 15616 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f1f549af5fe3b5fff2f7d051f76809c7d016127d191cf1286c4fda48b3fc95b 2013-07-24 06:28:36 ....A 300237 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f1f6c234a2dce8c4ded92e002ffa4ec0f1ff9e0e21a983c4054eaa9fe6ac72e 2013-07-24 22:02:48 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f1fbb95d4d8e0c028fe3993f85f51434eb5b7b39d7d969ebc0c7ba8df6bac92 2013-07-24 16:34:48 ....A 56832 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f1fe8fb8c62d9120580bea2c33a7ffdba1399974aa83f666d524c1ea94938ac 2013-07-25 14:44:20 ....A 408072 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f20040c6d03dddc204ae58a2fd16b18424538dc4b79204cb0bfee21cccc0e2e 2013-07-23 02:41:12 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f2056249083979b8424cd4def4e3a9dd18804eaff450c6f248420be93329ef8 2013-07-23 03:10:40 ....A 288142 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f22187db4dd288e06ee34b9d3bfc7cd15204730327562226df5cce1847d422f 2013-07-24 11:36:12 ....A 340992 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f226a38b853d32413cc907a960d151ae1db9b389f2e33047d8a2d7a3aee2734 2013-07-23 01:47:18 ....A 36042 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f22ae3d143dbc3d8846eac5113ee1e2fc85da4973c8b301b10ba540ce42ba3d 2013-07-23 06:57:30 ....A 786944 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f231586a732bcf6189694210a4962b602780a3a4833f7f4299935a98b755889 2013-07-24 22:07:40 ....A 73216 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f235f6f633e35fc3b3042d3f3b37714d813f6065efea17d11e513385b54443b 2013-07-23 23:49:28 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f238fc020695b3b63d4ce157d2450f990024960c6d02108ab6548c6a73f4eed 2013-07-24 08:11:04 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f23f4292474a39bb903b049dfc8c579f144db17178c96a14bf6e7e74e9fa6b9 2013-07-25 06:17:50 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f244b2c08a21b2df8d932256cb1e5001888f0acd4165f7b0e248b960dbddf9c 2013-07-23 08:48:28 ....A 6843392 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f2477d7fc8aaae9ba0bb22210d145d361a6b9947d3b4e285c21e7c23b83c7f7 2013-07-23 01:56:46 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f248c7c62f515dedb9be700a22c77cd0d3dd45795be2f621f2b54c04d2989d2 2013-07-23 07:05:22 ....A 307712 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f24cc05af10f38c16cd5ec2769de308c11a6b658bd0d203e61a2cc4d66a8ca6 2013-07-23 14:13:04 ....A 334504 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f252add086dc1c1555f0e2531239adc0be744c697791bc0cb4e21cedb17d25f 2013-07-24 19:41:32 ....A 31764 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f257c661acf521a4f4227570341f8c59483224e36170e70caca50d8df404405 2013-07-23 00:41:24 ....A 651264 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f265a6468d70b704ac3c0371f91ad65051c434a902b05cbee446409df1c1dfd 2013-07-25 01:03:20 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f26ce16660c6a0ee3b2df3521312e27840499797cc99ed001d24281d8537ecb 2013-07-24 02:12:12 ....A 246784 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f273a77d4651fb58e86a404772225c8356c2bd1ef9d678c3f8957bb6645457f 2013-07-23 09:26:00 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f29446b8b1d3513392abb906275fe27cdb19d9d9882a8873882e502544fea12 2013-07-23 14:17:10 ....A 651264 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f2a1e8bf20d10dde28117d762cda9840af4ab225e8ffc0a96625dd4b95c6c1b 2013-07-24 10:59:38 ....A 16640 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f2a7b415949b9e92c87a996776e2187a5f9d0acb5416438b2657aea7623bf74 2013-07-22 20:35:00 ....A 217602 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f2a9bf95cbd04c46da375a1101cd81d4943c3085c65ae62dbadbac3c0c8bec1 2013-07-22 22:55:16 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f2ac72350e045932df5d1ccdf76f2d087822fdc2b25e7e33642c732e754a68d 2013-07-25 14:04:06 ....A 718517 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f2bac22c7505654df32f1f2e83cc79dce11efb77a0f9cd17f260dc2cca378ae 2013-07-23 08:33:42 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f2d4c81e1b129d849b68a449ef038cf4c1eb3698aa5140a5d0e1410fbac3844 2013-07-23 01:30:24 ....A 229906 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f2db318479bd3ea9037c779964f0c6c7f289d5372126a7d0e411ac3ce5c41ad 2013-07-22 20:23:46 ....A 275371 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f2dd0a4371f366799eec8ccc80f9de8e7c10d60d408fc53d756f2b33ece61c6 2013-07-22 21:22:02 ....A 270205 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f2e1e2de780ba8a3f82028b6a2567cc5320e6584487254dd3bb43ae69718bde 2013-07-25 01:38:58 ....A 209821 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f2e3b26388a35559192e6911b55b6374f9cbffc6279f640c9eb427f56196381 2013-07-23 07:55:58 ....A 96968 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f2e61667ef288ef8ceb23adddfc3a9bcc3523904125db6b21873a1177a226ba 2013-07-23 10:10:58 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f2f0193db47a84594aca2aa3cd803544d273336029dde1878771044dfcdc074 2013-07-23 16:06:40 ....A 215552 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f2fb68105be00289d92502ff77b452be55d28f993f440dd9bc143664ca034bf 2013-07-25 16:00:16 ....A 148480 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f30bcc723596abcf538653d2be336351a1bf1990ff19e8ad9a76d4cfa578688 2013-07-23 10:25:30 ....A 6272 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f30d542fd0aa38c7c8ab9f9f768afbbd26e4efa93ef21287ea6375aaf726ec3 2013-07-24 15:07:32 ....A 255833 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f30e4dc00936e373c25e662236cfb409845875a3031e31954d164c5a4d58e3c 2013-07-24 00:17:56 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f3161047ceb909b73511319aac43fd72e00fe2037269a9d1a29e9c45df527f0 2013-07-24 13:41:06 ....A 978944 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f3200e13df88579ef18a5bd8e9d1ba90ab4e701b03c460612473e9ea17a7cfa 2013-07-24 09:23:28 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f324cbb03e962523739c6ecaa2f072ec900322bb5bffbc4679bcc5fc750af41 2013-07-24 01:41:04 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f35394b1a8b6d47d6576367127ad0726cf5ccf5166145a87b992ceb2a41e8d8 2013-07-25 14:17:46 ....A 118272 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f35a8f70a64f843d820927eb9647cf565c159a6112326e1f141a85ec73de1c6 2013-07-24 02:41:16 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f35b3ccae91c6cc55c96fe772b20999a40c437c1051248459dedf3a9c58ee08 2013-07-23 10:15:36 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f36988ae579961d711087a8c0ae04f796201f3dbced2ef7beb63122ea9883be 2013-07-23 10:59:40 ....A 357030 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f36b3c2f5b9cdb2aad0196cb1afad275a881f7dfb0535af3deb30b482468f91 2013-07-24 23:16:16 ....A 96768 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f36c46d2aff1bff17e3d9c098ef18f896f6a3f5536b044df27c377a5f8bd1c7 2013-07-24 00:33:56 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f36c7a198580640b15972860ad702f3798ea8db2bf9cdb3537961b34fbfd04e 2013-07-24 08:38:58 ....A 73524 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f36f984ce32b6afbcba8c83e70a84b41a41aab3fe405eb5708aa01bbe20ed40 2013-07-23 10:21:42 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f36fe6b825634cfdeeabd81e2e7d68680dd068dbc3960690173a8ff1815cc6f 2013-07-24 19:11:56 ....A 51218 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f3701387daee64ef056dee19a408b36f472da496a7adc58cdfae6ae73b8ee46 2013-07-25 01:07:08 ....A 1060864 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f37bbe957b00261354b9f11209ad625015e730bdd3c698129c99a0488e24856 2013-07-23 15:21:06 ....A 249963 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f37faf3e48653ccf265eb064a35932b0e52d9011e4d3c0579e85edabf4215de 2013-07-25 14:38:26 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f380138f6bc62b559bb94720dca125e8fdcda548337093499bbee85c0c6e1d6 2013-07-23 10:11:04 ....A 656896 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f3864f20607e2d2ad33503f7422bb7525918cd12d3242540a68aef8d1b66284 2013-07-23 10:17:28 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f3a329940556d090b602d95c1a5fd9707eeef77de655fc75cfbe0ca135dec0c 2013-07-23 10:30:52 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f3a5b5c531db50eca8d24c18b3806544972dd3a55a18e91a932df208a6976d0 2013-07-24 17:31:58 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f3a794f91e5d9e27a94df43a9dee25fddff365fcf471f90bbef1c899c6e18ee 2013-07-25 06:55:52 ....A 624144 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f3ab8e6f4cf455df9476afea031878d0f3046fb18892a41348792efefeda573 2013-07-23 10:49:00 ....A 16955 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f3ab9693c9a87a016297da5bf0069f556d6b8b8079a907e1d7e1c7349ec785a 2013-07-24 04:43:18 ....A 33280 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f3c78c338c61c250bfe246b96ee546dc9019b4684d12209f436c8701f45acae 2013-07-23 10:43:30 ....A 326656 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f3c7fba246e487fae9981ccb2bd0971eef16d5d17b0079f2948f823ce5980ef 2013-07-23 10:49:10 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f3d5016bef62b011649f9ff5185d7f3423e2daa20e5a31ea0e19bc2ace89f80 2013-07-25 13:10:38 ....A 112640 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f3d596e63483c10bf8168a5152e9643caf93b6a76e3cadcdcc7f70de0e41a99 2013-07-23 16:08:14 ....A 168448 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f3dfea3940a46c4c0c0d8dcfcd33805b101fe80b882b9977c7554e9e9a92e39 2013-07-23 16:08:10 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f3e1a88ea31e8ef5f0777f3983f88ef5445e99595e05cc32fbb402510fe13f1 2013-07-25 00:30:36 ....A 110080 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f3e57a38a3a373d717eabc9d6f9c281227b30726c04612cc6d8dc6440b3877a 2013-07-23 10:58:28 ....A 2061952 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f3e839b54c50d044cdee5c933fe92ca541d3c052d64166a1218aade808ebb24 2013-07-25 00:33:06 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f3ef95fe60b18be1df4bb34f165dad74075240213eb2c8399872f2a9d595bd8 2013-07-24 16:45:42 ....A 428544 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f3fdef5c45d6fd275f457fa4f4bc51bb8914ef6065e9b5db253184f034a22b3 2013-07-23 10:20:02 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f407f7f59323abd89d395a0e7976a195bab6dcd2e9f1901a8e4485caaa77523 2013-07-23 16:07:16 ....A 141597 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f408e0cd6e61d8a9a5c9dfd3f381b58af3f5d9d7112e300fa51d447763b6882 2013-07-23 10:20:48 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f4180ec6b02678d236ec09d92b7e14a93dd65d0e87bcecf2a99631c7c6a589d 2013-07-23 10:54:22 ....A 48640 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f4257d349c759fa4411afcf475e4ecf6fe0fa87f0f77b17ce03d4c7e5f3a813 2013-07-25 06:33:46 ....A 537135 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f434c09fef3f428a934231703794fe922dfd7e2f25bcb512abe8fa0f3e841f3 2013-07-23 10:43:58 ....A 327655 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f43f229b10ad37acc8372a905b9ba0ebab7c24b9ad3b2bd6c1ed413b49c6925 2013-07-25 14:27:14 ....A 222215 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f44c9dd94a9c61d4df13fbf2f6585939344690d1894f2a62c6da55b61f7240a 2013-07-23 10:45:24 ....A 42141 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f453cc7b7123e20e24547899db9db05956bd386018857420b967fa35d2abf25 2013-07-23 10:13:48 ....A 46731 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f4540aa6984a72689c69858beecf08e96961de6d62dc8e11fd394304af63a18 2013-07-23 10:31:40 ....A 11264 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f45411fff5437eb1e6f25b753831aefdb3299f403795250bd6115f9574b3aaf 2013-07-24 08:49:12 ....A 872327 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f45820d3c5ac430695c99baf7a66c6363fffa5ee730a2a27ddf2a384963cb37 2013-07-24 18:25:52 ....A 1465856 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f47c46e5885b895710a87f9f88bee32bcecb0b5c8703c800eed9021538f167a 2013-07-23 10:29:40 ....A 1827712 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f480bfc7f15adbc662a55c06e6e31beb61dbe01c8c167704878754c21434645 2013-07-23 10:17:00 ....A 267264 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f4832ef788f39aaff6c91e1993484bf7d57480ba5158b7a4b1b13eaa4bbd655 2013-07-24 08:14:02 ....A 761864 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f48493bfd0bfb594f39a3bf82f6ca1c6b9a38ea3b6db2a2e2053e1654f2a698 2013-07-24 11:13:20 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f48abb29421f03eca8c455a882ab30de2c25583cd6e275fb66b6058f878b6b9 2013-07-23 10:08:48 ....A 33949 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f49025b85b0053b9d5d87b4c56ddef817e09505462ba66f2eb7fb8e11c70275 2013-07-24 06:05:06 ....A 421888 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f4a804bd8a2195d674c5d87b1b10840d26e86d0f67c731563410ebf42596a36 2013-07-23 16:08:12 ....A 103140 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f4a939f6fa0f9b4ee3208d13f66a4269b1b67a041cac64f73d8b9dd14303e76 2013-07-24 08:05:08 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f4b0fa0e1142273e1ed6a6c77b88dcf1102b7a90de1c8b8b1dc0c9bd06231f2 2013-07-23 11:03:02 ....A 1190912 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f4ba0aac88b0c22ea9eb2bc1f646c11741386514e8a27b64d09704cfacc4d1e 2013-07-23 10:45:46 ....A 2560 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f4bf8b044df26c2f46fff8ee3d8eb509870deae13a0cb3c7b881268b8b506aa 2013-07-23 10:54:12 ....A 31744 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f4c840344b8c5788bde64e20e42fdfb6ae271c944de42fd25ceb45e7db09b1f 2013-07-23 15:20:08 ....A 11776 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f4c9b57b2437d1930d7e22b044689dadf2c7f219af07c713c6ef3e7a8b24fc6 2013-07-23 10:47:40 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f4d3d039ac6d78a9b04fa5be19d3e912fa8ab442a24dd1e80fe89fa255c4972 2013-07-25 11:43:24 ....A 94720 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f4de29672b69d7660e29bda416f2f9b6b9bf4c066e52c08b39b72d08647f4dd 2013-07-25 13:35:52 ....A 603033 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f4e3ee84c766302bc7fe2b4158c644714bfba5dfb88d9d2039aa13a5f4d7f4f 2013-07-25 02:22:08 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f4ff802231d89f6a04cb01751facb171697b17b4e3784b912116350967d43e0 2013-07-23 10:26:00 ....A 267776 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f4ffac76743fedb0f90e2a6e7c6cb84f60b37bc3bee8d39e656b14a261d0833 2013-07-24 01:20:14 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f5029ee33ff9293fa4824d416ef34e699539fe5952d4fbb204526efef4dd6a6 2013-07-24 19:04:50 ....A 268288 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f50e4f99f4678eb503199375ff5cb13a173541eee55fe61513ebbec884240b1 2013-07-23 10:21:18 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f50f78cf3110ad2ced33cecc5dd8d54ec6b044312bef5c0055fbaa7fd0430ae 2013-07-24 21:00:48 ....A 201728 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f51109dca264540d762b9555f7db0191b2432bddd0fdfa11a5c32570c041ca0 2013-07-24 18:13:04 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f518c2063d90c0871b8af901a6e3738bdcba4c21cd906b5a0e0827bce71a6c6 2013-07-24 07:09:28 ....A 62872 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f51f2a782a978620452aba700e9a9c91892c447f007667647ccc8b9b671f5a8 2013-07-24 13:57:30 ....A 29184 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f522ba84bdb52e12328d7982733e053d053f6c8b5c9d1288911f8877dee4748 2013-07-23 10:18:16 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f522e8213d972a0b0acc45eb951a61dd71fb35a8272aef40336cd09415c4b35 2013-07-23 11:02:14 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f5262f18a3bd4345156bf346a5e0eea6c9bf2d4c5f19a588e18538db351f56d 2013-07-24 18:32:30 ....A 118272 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f52e412c74039aaa039b26ebf15a3029e07709f3155943b36c0517112112155 2013-07-24 17:39:06 ....A 4096 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f52fed142435f30dd8d4490d0d99f36def198532961017b75675f63bed9e9ce 2013-07-23 11:54:58 ....A 170531 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f541ac1b64af743cd7320152e3c99d1879f7b2d80b64331ac797991127c361f 2013-07-23 11:42:18 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f54288f3e18638d085031aa52884363e2251d35ffa7d96b59bfc0f3da1d5a55 2013-07-23 22:20:32 ....A 354476 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f5437c12f1b9a3173f1966ff76e02fa6c76fe9230549853a4d98d992ed22b8c 2013-07-24 03:29:12 ....A 604257 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f54b78cf3fb0c89f18ba96c5a3dd66fc1f2fb7972b3546e8b3254ec52cb4446 2013-07-23 11:55:58 ....A 1400832 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f54c48411f5be526c936ae962505cf609a28ff1b65905d31546272d8a79d67d 2013-07-23 12:15:30 ....A 193024 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f54e2c35e375426f7d936786ad7955b2269621a50347d1a65c6f77500aac913 2013-07-23 12:15:08 ....A 140800 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f54e5c324b9639ace4eaaf4aa9fe8cb32dd30ad9e9d15c21900c9e0e5e74809 2013-07-23 12:06:44 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f5644074f78c79e92927c2504aadd7d27f9e7263e4de5a3d0d9897845966c50 2013-07-25 13:26:54 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f568338201faa4711444bf412b239be045b3d5bf18b1c8ddbe5c91c69cf3a05 2013-07-23 17:01:16 ....A 135680 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f56ed351cbb0cfdc4e75c3166d0265ac3cf8cde8ba9d53ec5a39d29ced23b01 2013-07-23 11:48:30 ....A 371200 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f56ef5c4a5b0aa209b56ccdc2bd9eb2a994d8a3af37b329667a84a6fa411822 2013-07-23 16:54:10 ....A 344262 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f575b83713cb9905bef06ebcb7b691a642b21dc0ef6c239068f4113df3309e9 2013-07-25 01:27:14 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f57669006757a34fb642c6405a727fc5aa62a404442226a3381be3c522a93a5 2013-07-24 00:11:06 ....A 241664 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f58042bc8c2e3f49f44e707a71c873fc10f3ca8a2cf4ca8dbf0cde4f379c293 2013-07-23 11:42:12 ....A 95232 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f58bb46fb1be2e1346b4b267be7563f83fafbda183b30649fd215550efec1c4 2013-07-23 21:51:54 ....A 2339328 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f5912251c2463ed530d40bed1a9c98978657dded6b04d175c8e9f28d057a1f2 2013-07-23 11:40:00 ....A 105472 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f5919950cba18573cec803b04d0a1569b01f4b3e79f5ce6e1452bd0b57a2dc2 2013-07-24 23:00:32 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f592d9b2ddeaf51b6bd4fb61cf6fdb5d27877c252a14f39002eca3391ec63d1 2013-07-23 11:30:28 ....A 267264 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f59495cff6733bce408da6cd30983f5048f0cf648064ed9a396b074f779423f 2013-07-24 01:41:42 ....A 10240 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f59561638b894ec178bd51f87da6389803bec6fd0386af60e72c8d692e822f5 2013-07-25 01:10:00 ....A 881664 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f598ff4b6589b85c9e12d737279f19b675cadb85bd0a6df7b23268bec5a1461 2013-07-23 16:54:50 ....A 209784 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f59e0b7676f37cfb1767c7e9912e6905a8b12ee0ddbf62d01b731c9017f9188 2013-07-25 02:06:52 ....A 99840 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f5ae673af3ff2d523976fc0a40b732284dbec95966ccf63e296ef7bb68ad723 2013-07-23 22:54:26 ....A 390656 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f5bfd5bfea62ed3da7139cbeffcdeb7832aecaa1015556610298fd0005455fb 2013-07-23 12:14:56 ....A 200192 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f5c5a479bfa07c398b6305ced88f0d128b2c5241155583e7b7206ee7d1379c7 2013-07-23 12:04:00 ....A 205552 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f5c9dbb9bb637a4b537fe14b2046572afc2456b8d8dd60478bece15b1798429 2013-07-23 22:47:22 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f5ce1e335b0b7f754670dceb4129e8c65d508864d7180530f34692815db33b9 2013-07-23 11:42:48 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f5d7ccc17d3e98a111b475361ba67973cfa94569038ef24c7c1b2e3ae35e0cf 2013-07-25 14:20:36 ....A 378880 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f5d8ea1d14f633645721cd35f16b937bace2a3a834eaf35232e9c0f1d959727 2013-07-24 00:48:18 ....A 11278 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f5da5d300ee4d0e3904406620441b9d28f0aa1a1e2e8d38cec8bb8a7817b275 2013-07-23 11:32:44 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f5db081ef6b69e9cad7268ca5a0fca6511b13a3fa83f005c96cb4fa1127df86 2013-07-23 12:01:42 ....A 667136 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f5db37ce04165fbaca72ee66f1b5086efbaee5cab522cdb1ae427bc1155d4f5 2013-07-25 02:14:00 ....A 684124 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f5e1d91656271c418b1520cdc7dfa92a1eb90df610880f2246687c48b20ff69 2013-07-25 00:25:28 ....A 81842 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f5e2f476a60de60c48d0d237e0dbdf108f8d63d02600942437e4f73cf764746 2013-07-23 11:46:04 ....A 54048 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f5e300f992b7e2d13bb5336674b74ff74478693e053210fd0b0a146574cddb1 2013-07-23 12:15:16 ....A 452608 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f5e73a84d18ddee0b78001d53a79680b0ed0030ed1c6f023bfade53cdcadfbd 2013-07-23 11:44:00 ....A 515943 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f5e763dc767c16effd5d4b81f631ac75f0e235594a37a68588a4c9efb2c0b8c 2013-07-23 17:03:00 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f5ec72d93ac130f72f925e3557e18267d311863134802bb1687f671cfa821be 2013-07-23 11:47:18 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f5ed0b512dbcdbcd74a6f4f416ad4d919591ef0481c77196e15be7a50da54b7 2013-07-23 12:04:16 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f5ed3970b8accd48d4f99b4042c6f2bb59850fed22baac683baf34cf85c1950 2013-07-25 06:13:48 ....A 120832 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f5ed553b1175f09add48ce5dfb26cc84c59ff9dfcc96883156e8c7fe60672a9 2013-07-23 11:37:48 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f60c4ef75993a6c2ec3b13304c5800aab7975260a3c9bcfc8fdbc03a1f56964 2013-07-24 16:35:20 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f61f7fc5289923833fece58722f917f43d4236f7ca011555aec85ff0f325fec 2013-07-25 14:38:06 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f62164bc1d7a4e3fa58bf5082485ef0e57cd1bf28d7ef09dde93066df2f601e 2013-07-24 11:21:38 ....A 94837 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f6263e9c311f2a47decdc3573a1fda005fc93eb3053a62a80c757f0ec641c86 2013-07-23 12:14:26 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f6264769849e32509ab4df7fd0cf3f7780f7c5a84d511f422aee0c58377939b 2013-07-24 23:59:46 ....A 6336 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f62a83504e39633906618764011a5fcc98fb464b633295692efc98232b293fc 2013-07-23 12:10:22 ....A 315474 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f62b0f3cceebd1a15a61bc5e35cfc86fed99267ebb8bce4170972db50e509e6 2013-07-24 22:42:56 ....A 95232 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f6328e63ab2785f3bbb2bf48e5da303b8a560a58c946d5d02139edda91fade9 2013-07-24 22:21:34 ....A 50688 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f63715fec07ebed39f182e9422afd08dc4f8d599659dc9ed4fdcadd442ecf17 2013-07-25 16:03:52 ....A 9900009 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f63ba5cccf93bbbb4560175e3ffdeb14b9680fc173960de2015af49c1e7a170 2013-07-23 16:57:12 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f6483b9b55a2da1bdb8d48be1d1aaca2ecd3f45551694c0f581d86b9148cbf4 2013-07-23 11:48:22 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f65150d1096a331cbb3db4323fd1d0b507548ad6b4133379faf907d1595ee58 2013-07-23 23:13:16 ....A 37380 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f651c8e28929556247c9d0add464feed245d7e7c3b56ed8c5a894ff8fff8b09 2013-07-24 12:20:52 ....A 190976 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f6553b137d7943b25e8bd4cd2c7bcce26f9ada67cfcd33d6d356adc84964ec6 2013-07-24 12:30:00 ....A 86446 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f65cce50576af50f6b9890be19426ff9cb00b644d696cae5688f436563758ec 2013-07-24 22:58:26 ....A 29696 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f66dd8f561b3aa14ca3663bb5e8b2f67d767b2a4d8841bc4afae01fa7f1986d 2013-07-23 12:05:28 ....A 206648 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f67006fed3a932a770eac10b6819e58237782105e4ce946d79cbc97f450cb96 2013-07-23 11:32:54 ....A 5242880 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f675961e0bcce1bd5205ff7009ddeae51af73c334dbdb0c959107dfc6b736b7 2013-07-24 16:45:36 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f6842a27a3239fef7a41c92ed350e032fa2738abb313aaf852f83b91fa3c52f 2013-07-23 12:15:00 ....A 195371 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f6860b129a8285c19f02a6a40e48959ae02f6fc2c6920f5b5ccba18b3074fe3 2013-07-23 12:06:26 ....A 219648 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f68ea8526482ebc6195fc428489871f763d8230d44e9940eb885328a8f3e9bd 2013-07-23 11:39:28 ....A 225792 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f698f6a05ef978e32dcb063707bb95fe694dc3d1b651630213c2ffc8540c3d1 2013-07-23 16:54:16 ....A 434176 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f699a2d6502e6ac050ab402613abd98916a3f20f1c62c4393dfead85455f4db 2013-07-23 16:56:12 ....A 219426 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f69a237a6a7d41d5efabac962cf440d475c1d8d4011d34901238b25c79172c7 2013-07-24 14:24:20 ....A 243208 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f69a9ab2c94f7b5676c52633ced79567dacfec626f863099807c4ba6de9d979 2013-07-23 16:57:10 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f6aa82647b767180163253db69915bf0b77f64367cdaa70b1263d0558ed6eea 2013-07-23 11:51:06 ....A 142848 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f6aec0c4d18e9140c064e550635f52fcbf118f8f86f54818f8b05e7533981f0 2013-07-23 11:31:22 ....A 74240 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f6b374e25da6a55ec610c4f4dd835ebaface19a4e283005f25a34981e7c71a4 2013-07-25 00:42:54 ....A 79122 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f6b4d1f28c5facf17c43b69defdafc322c48e869409811dd8156191ed0238aa 2013-07-23 11:43:36 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f6c0eb4223ca42862d6288a0b0c973466a9bf9ea80de29440c857de5accf72f 2013-07-23 12:07:18 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f6cefee56f9d6f0ee695bc548af12834da62fdf110e7014342381ade09a8a6b 2013-07-24 16:09:24 ....A 145408 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f6cffdecbd1f2b9951798cf925ba4d6f85611ee22c5d7d98127adfa64e468ec 2013-07-25 00:42:32 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f71ad1f900fdb11b05bdeb9dfd89aa0ff2bc344188660d025eb95d645216194 2013-07-24 18:22:36 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f72b0355d68a68bc55f3abcc687c34ee8bffe5f0f997fab0a443632baa8268c 2013-07-23 11:35:52 ....A 2593792 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f7317012e8b3a33a8a15989d8c5500cde642efe76a1776ae3e43029b743a54e 2013-07-23 11:41:42 ....A 96256 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f7368b6da750cb2a1cc78f00daa81b55ded01469c097e578930c78f5b1ec128 2013-07-25 13:40:26 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f73734bcd4816bb2f46e7659fab9fab31d32c690ffb455c1d5eeb53a75b2c75 2013-07-23 11:44:24 ....A 369612 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f741248e49ca45b1520934bd8a8ba73e31b584f2675911efb83728f39a32489 2013-07-23 16:59:26 ....A 2497024 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f7418ccf78016f93718465303302287689fd981d5280603a18920e2ac51faa2 2013-07-24 06:43:06 ....A 64512 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f742589f92802a0b46a28cf23b561cac6357b2da0e3f170b5c823f0ccecfad6 2013-07-24 00:43:58 ....A 62464 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f74a68b114a367c8e91d778afc95d91c00d3aad70d0432090ff82c8912b938c 2013-07-25 12:59:36 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f74b268ddf9c70a1414777d9b43ea512850c443a6bb161970790105901e5a71 2013-07-24 16:45:22 ....A 185048 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f74dc2f01ae4cfc16411456f1fa89b3760a1614d320f557d7e8ac55b5474f0c 2013-07-23 11:29:08 ....A 456192 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f754ad0039c2c464f8399b593041481145698f035f82288a875d9d21529238c 2013-07-24 05:32:08 ....A 5242880 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f75791efdce6ae1660e274eb96fa08b263228c7c5e0ff201a49f8eed5196d61 2013-07-23 11:52:54 ....A 193536 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f759ef9240e7069ebee3b2aba6d190ba87428af3357ae930831bd9e8dc2efb7 2013-07-25 11:44:24 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f75a948695d5a380f4f4de930f61739c847d8b65059d3e5ab18bf7dc54c366e 2013-07-23 12:05:08 ....A 1195052 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f7655dd9f7da7d2c0276936852ac54a862cc7b714975e89169631b770ccefb0 2013-07-24 23:50:38 ....A 53268 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f7706f206ee300b9c735d6b375d86e6570aeef7d64947f2b093023b2d0a6969 2013-07-25 06:22:42 ....A 56733 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f770f4a29b4db138b97a87c51632849af1c3db1d6f66602fe50ebc597d2dffe 2013-07-23 18:48:20 ....A 790528 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f789c4f81c152e00f1a66e591676c424c079f07238899287bdc9d017d72033c 2013-07-25 14:48:22 ....A 59963 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f78dcc3069adbf7ed0aba514c0a9b1a74a750d77b65f9dee56a4bcec2f277ab 2013-07-24 17:13:32 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f7935f7d5d917c926a66b89eb7605c9c478946f2c1bf9855c074d798b46d77f 2013-07-25 06:06:40 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f797fab5f808f5db3ff93d6e49f0717097e1b09b9ce0da59289d67f8ba0d7c3 2013-07-23 12:09:20 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f7a673331bf0313471627b66e83fa9c127ba1615e2e0cf36370a1765f0909b4 2013-07-23 12:11:48 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f7a80a872c14679b4f742df5b4c8d70ed1d7541a7e7b825cafbeff10e1dc686 2013-07-23 16:55:02 ....A 822784 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f7b28894f15c015bedfb806341c8285fc6fbe5092c073f9c75dd59922e084df 2013-07-23 11:47:12 ....A 512000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f7bd8cead47d612a0c79a9b7708c76d047eff7f4d9c53b4132c005b4ae9e614 2013-07-23 11:58:26 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f7caedf1d30c683963d75ccc9d4f82961f3412d23dbc1af61a1cf1997c61d5f 2013-07-24 01:33:26 ....A 498839 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f7cccb7d565dee0d3b11b98b1b49fc2b677e2896f18a5c7ee7b2bce7a88e3f3 2013-07-24 06:40:52 ....A 409945 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f7d09f283d6952d0307a299623b83bf609ff68e680d0745b99999adf898a8f9 2013-07-25 11:47:28 ....A 41984 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f7d639ead400b44ac0781d3c78d8e6b62c7b59793f80494378704328aa9c32b 2013-07-23 11:40:08 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f7db7373e9c823e29847017617f2c4e822c7d49277fc5b00b9edf9fe471774d 2013-07-24 18:37:52 ....A 41044 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f7ddba2fbec8a7b33836be181148f66dba3634ecfcb2c65eba133e5a973c6c2 2013-07-23 11:59:12 ....A 13312 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f7ddbde41787c7465c57988b639b4d72f7ce130f12c3dcf605af07b7d42f4d3 2013-07-24 11:40:46 ....A 177861 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f7df1a6d48ef8d09ad9e497365b28517b0db0c61b399e8922dc9f81514676cd 2013-07-23 12:12:12 ....A 184832 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f7ebbe7bee5fd7bd4e8a1ef7358497a3f70bcda86254cc62fee38329dfb624e 2013-07-23 11:36:06 ....A 795136 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f7ed579f27c7d7b19944e3652d1c5c2b8a86e1dd5617395afc37a3fe7cb28cf 2013-07-23 12:04:20 ....A 3533312 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f7f4023114aee7f7d20712bf3b49dd8ae8eded88471c52631f3339338a4d0c7 2013-07-24 04:01:22 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f7fafa5e27a704dac6a34b1f51b786f31edb63c6706eabb4b142ab6e2642cd8 2013-07-23 11:57:22 ....A 7463 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f7fb506290ac8994153da2bec0cf592075cd82af9e21c7de5a8e5dc8e17c8d9 2013-07-23 11:54:38 ....A 237568 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f7ffa55bf953e42409225c1be6335126bed9161756c451190f064a4c3be3bb6 2013-07-23 12:08:38 ....A 47104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f80305c913f0cb47c8eba416f74bee94dbdce601a1e736048c2bebbb1208044 2013-07-23 11:56:46 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f806d34466ade0027ceaf62b3052a51762d66db1b8375ac0eac244155c732c0 2013-07-23 16:56:48 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f80fe76523c44066bdc84619f348e7a19666fe69eb1987cee3f8afb0096e118 2013-07-24 11:28:44 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f81766483fde16ff9198d4631136c8b9546a7ee8aa3858da237f200181676c6 2013-07-23 23:38:38 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f81827dfa53c0f6267c2b61f399cfb07c2f145d18332cfabc966785fd459b95 2013-07-24 22:23:22 ....A 73440 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f81a715a305dd7542af0df1231bea2dfaaacd2084c67565ca23a57239c5b86c 2013-07-24 21:51:42 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f8252f2ac7459ea0d0dd4cca08deb3268b6004c1b2a6ea0b41a6c8b92f94465 2013-07-23 11:37:04 ....A 570392 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f8262b24056dcf1ac34f5a82062e8bdb432bd088f1476e7a7ce5dba48df0365 2013-07-24 03:19:28 ....A 176509 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f828aaef05ee8eb73b562cd29905ac4773e8b0d823f20b96cfbdaf1c078ab23 2013-07-25 13:25:26 ....A 648320 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f82a031fe1461e11cc65a5595d98b1bfb7ee806204a43a9c25eecfe55b284e2 2013-07-23 12:01:10 ....A 35617 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f82c6881996de200664e5c40c0602e6989090b0f5bd74972b16beb098b7a831 2013-07-24 15:01:26 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f83036a27bc2e27b6e115e5f1f95a25f490c948589a760ba637b3fe91bb20de 2013-07-23 11:56:36 ....A 312832 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f83283633f6841f955ac1f13b960ab3c74f68c0dcb7eec691bf87a8a78789ef 2013-07-23 12:14:46 ....A 33569 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f832880e7bcfed4490d90f2ace0e41ee4ce0e9e653a61ca8bdfd6d848c3c5b1 2013-07-24 14:50:14 ....A 112128 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f83a314049d4aa1d2ea7997d46da6796556a367924c207e04895f85e208e100 2013-07-23 12:09:24 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f83b7403ff0fd9dde5ff27dc84b11b9b6b5b2f23f3ae849e02ee1626524a876 2013-07-24 13:47:12 ....A 135549 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f83c44f0bd2a0d524d029e09e5f1783a4ca129310041f7628beaf1d9bda933c 2013-07-24 21:18:50 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f847496da858b123b11ff71e30f1a8957a4f3a1301e323deff48e0ea313690a 2013-07-23 12:10:14 ....A 211600 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f84b7ba633aa3f7994c5fc39d3352ddb6d29cf9d8147cffee2e50ba9ae78d54 2013-07-23 11:56:02 ....A 269909 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f84c81f3036b454ce4dec5d8f994fe370382e824e4ec114ae609ae0f23d66ab 2013-07-25 00:51:52 ....A 276480 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f84d315a1dde99da0fc1b1797af510d435bf11bb55e0677b6003c0dba904790 2013-07-23 11:52:16 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f84ef1690a9f15d7e04c64877b4a5cd146f2aeacc70ef10e062d967beb42c81 2013-07-24 00:38:16 ....A 2315776 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f86363b7457a02c1891a00e859997fbc2b9e8243bf4ba9450f889e6a2d9c397 2013-07-24 13:38:00 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f865dbb162a2028723d4bafad5c19be9cb4b36f4e1d068c80a2f10522ee5bf4 2013-07-24 22:18:22 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f86c15b4f87141c59ae5beb10712f27230277ca55b9e9c38491eea6f7008eec 2013-07-23 11:31:52 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f871c34dda94cafcdff16229091bc0dcedd630fe5e41f396338a01106e28833 2013-07-23 11:38:58 ....A 635392 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f87be29739cdad5c8d1b4107c60b6cecc970ce92e37afbc6bf24ce09835b8b0 2013-07-23 11:56:40 ....A 344576 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f87f497eb5313c839bf45607df6833318d429b43a36e1f8f289fac3dbd39f85 2013-07-24 09:22:52 ....A 973824 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f87fa66d2fe2610589d9f93696f214eb72f0307b12ddabf22132d81c87d9a8d 2013-07-23 16:55:16 ....A 300032 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f889b017f2b21abbe9d6304ee888432655de908967ce5f84e3adf13a5d65b74 2013-07-23 16:59:14 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f88b994a6570f0bcc39c93b2aca3a9269b258e23f30aae9d0a03a33ad3d0d2a 2013-07-23 17:02:34 ....A 142850 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f890f523637fad7c7689545fc9d25f33dfd4f98938225e5cedbe8138015a72b 2013-07-25 14:58:12 ....A 161792 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f894e764b05809caf8a4bbff7c5e00e192b2c2209145b26d066b4a3e2c3a207 2013-07-23 23:58:30 ....A 110080 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f89cd961d44eb419710feb1c6f62e860c712bf84122f00f678441ee0e6126b6 2013-07-23 11:38:44 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f8a3545129cac1a39d37b258c69a95db610ef4573fd223ed7ecd035fb6254e8 2013-07-23 12:16:10 ....A 35105 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f8c7d7aaf2b89130811afce90075f84b0693c0ec8913a04726faabf012e38da 2013-07-24 16:05:26 ....A 24992 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f8cfeaaae9ca01758d096533a90595e37f940bcbcd4cb342ece489275b35d38 2013-07-23 11:35:20 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f8d63fcb26facc7c33b2258630db7cd06781aa68fd45680e446d3a50aac04c2 2013-07-24 01:44:48 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f8d9000c1bb54f4be0a5e0c3415486a7c997e053d21bcfc83b904c1ac97706f 2013-07-24 23:42:00 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f8d9ca917d79f78c774840b8259dbfba75063c7f112f136a6afebf563d9c3b4 2013-07-23 12:15:42 ....A 33057 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f8dc7d1c6f70de6aa9f9eed9049c5ac7f9739dbf6baa095cdb935fd1a4d15a5 2013-07-24 11:33:14 ....A 79872 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f8e91c03b105344da0d3e3d9dc97394ac2c10a22b213d4e954fbd6590809914 2013-07-23 11:30:58 ....A 35617 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f903fd5c59e241c3b22d39b659ba9e44855a6ac92c7854fdb64cb3aa2b5fb2d 2013-07-23 17:03:46 ....A 250319 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f90bbfd7455c44c76d3f911add18fbba7d1f301727d46dc6122ba3406e925be 2013-07-24 08:19:30 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f91008ca7e99042daa1f3a2ecd5d8ee46b41156c804b172577d2973f05c8c3c 2013-07-23 11:53:36 ....A 659968 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f9179cf9048f1fdfc45d42462487b3af2bf047567d5706c49d94ebf8bb48f65 2013-07-23 16:53:24 ....A 405504 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f918cf14d6712ba7889686e2d5df5ba888ddad0509e06082ae8f2710500e33f 2013-07-23 11:54:30 ....A 102749 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f91a9109177efaf07e3660ce8bed01dffef211d40fa85c63c1d648a77a40540 2013-07-24 07:29:54 ....A 58880 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f92ec72a52357ee41e56ff3985d9882ae850bc15fe4dbad96984b79ec6d85bd 2013-07-24 20:29:06 ....A 152064 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f92f167d438448022d12039d6066685d0518d7dfe1db990473f2d09074c1c9f 2013-07-23 11:35:58 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f93153ee577476ff2cc2d951e7164edd27eda7e056d18eb54d5ff0ac1e793cb 2013-07-24 13:30:16 ....A 623104 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f93f199346f9942282afbdd21f2c44e65cb27747465893e861884abe77868b8 2013-07-23 11:40:36 ....A 881664 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f93fcbdbd30c5fd41a2d2a72cc911eb8c4de16537e8ec893456c9d52233dc85 2013-07-23 11:46:30 ....A 273408 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f941adf3a59a1d3fe9d848d2f2a3bb7da8c72f1cecaef45fbd6aca42a9bb2a0 2013-07-23 11:43:16 ....A 215040 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f946eb3e700735ece9a19a71ef86c331cca0133ada7c5d542769491c47835b4 2013-07-23 12:14:20 ....A 323584 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f94aa15560cf0c2f77a33135a6d8a57690562c2734576b74d39b524bdd20302 2013-07-23 12:09:44 ....A 61504 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f94fab9edf16466b989e692c3b1a8f7cd5fc8b57ac37ce773c119dbc1f2a03a 2013-07-24 12:39:40 ....A 17506 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f95a468d06b77e7b365eac257b61db07339c5a10ec5e0b48afffa8bd48414e2 2013-07-23 11:38:30 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f95e27c3b2ed21db601ac0764de6fb72078fede464498d2ab65538b86c863ae 2013-07-23 11:57:04 ....A 337377 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f964766c3f7aa0e011762b33f17cbb12cca4f9384bc1d14e0ecd017d4e651ed 2013-07-23 11:45:36 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f96c4a60013236b7d7237beef179fa78fda2087c371fc3c44b4531308ca573b 2013-07-23 16:57:42 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f972c8601d9737b9faa2630af6393c2d3e170c9e5c1e6f3eac419031824a9a2 2013-07-25 16:15:52 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f97ae88db9620ffe96d8b6852ade21e7d02f115c796521582e5e810c988783e 2013-07-24 15:45:12 ....A 359486 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f986896c0e1636c25b77eb8ecfb07a4b00bd11dc52ab2f7b31b97f21c12012a 2013-07-23 11:38:56 ....A 902144 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f9947338a3b9efac9f313fa742e9d0e24ec69c921861e02d9aa2edb4edd3ab1 2013-07-24 21:10:18 ....A 89600 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f999498745055a706f26442de674e31ace78c5a774fc84302bc20830c69bb45 2013-07-23 11:56:50 ....A 289792 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f999f98f8faba061d4438b4ecf892e044a308f17d9afd9a63e27b5e919f9c51 2013-07-23 12:02:30 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f9aa20a65f86c77f5c1e3e7b1b97456375467a738733abf42ce587f63e1980f 2013-07-23 16:53:44 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f9af05db255fcf7f1f4fb918dcff651e4885b6cffd9f168db0f015685045fd8 2013-07-23 11:53:56 ....A 56832 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f9b26df33a5fcd62af170df6380d5c664abf4ffef4875642836a19821ec06b0 2013-07-25 00:10:14 ....A 385024 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f9b8b49ed83ac133d5462f558688e8c1f3481b44976c2158a0c2715eb9ef6f9 2013-07-23 11:42:28 ....A 148992 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f9b9fc6233344d1e1d56c39f51eea521d49c4dbc421f297c600dbca400ecd01 2013-07-23 16:59:44 ....A 329544 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f9c3db68c267bf812b2fef22ff8b003f8dd4354322971af0276b99dcb4a39d4 2013-07-25 01:20:38 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f9d072f316cd5b0d884521bfd375aa4bf6abe0ffbaa636bfe9934f9b0b9cf5c 2013-07-24 09:10:10 ....A 34461 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f9d5ae22f5bc873b499b5e0f0cde4a38ffad190adcc8420b4afb90b7543b752 2013-07-24 12:49:28 ....A 44797 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f9dc0156e9f0c1e27b4121adf9ade23c4656dd146bada9b99e6fa2d4c656418 2013-07-24 15:54:38 ....A 624144 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f9dd24706c7a3bb208e3930491558041cc0a03254bb84086cd68613d27c869d 2013-07-24 10:30:46 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f9e739998140360697a4e537489108761598ea83fe2dc53c4fbdbe32ba92539 2013-07-24 12:24:22 ....A 44032 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f9e8d6d22ffdaf5419290958d356b7c9e4610ae79f898e441252756fb9dd949 2013-07-24 02:08:28 ....A 49652 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f9e9629fafb1a119803b0f90372ff0457328338502909edcb3b1962d49db577 2013-07-23 11:29:54 ....A 122368 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f9f29d41a6c1333562f70350d925621be5434e46afba372db5c990d5118b549 2013-07-23 12:15:36 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f9f32dd300934142cd779075b64add659583677cc5c235b943a471520d2b0da 2013-07-25 00:38:56 ....A 514687 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f9f3f8225bb9e07a1d894ca3316b54de01130c30f834d5939a3651046b8bc0c 2013-07-24 06:26:42 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-3f9f5dbe9410365695a3a04dc9b273c6610efc7c5f26197cfe10277b915fbec6 2013-07-23 17:47:52 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fa034e88c5c9eb8b1d6f7ebb9a352c7dc4398626ae4893f98cb56a251981612 2013-07-25 15:25:08 ....A 1789952 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fa065a79a6b93ae5c152639cd03baaea6ac384e94e3c9e96a7c4bb34e0f07af 2013-07-25 15:40:40 ....A 733185 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fa19f97a9278a17f3441e3ef29007ae316d632e7495e47e4dea81973ad1caa3 2013-07-23 13:04:14 ....A 716800 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fa2aa67c4bf690bbf72be76d858bbf7a4f2e7b49aa7946cc5cb0c30c133c84c 2013-07-23 13:03:52 ....A 841728 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fa2f9178af31fb68f153347e557caab17a52d7368422152a844c55ec2d19385 2013-07-23 12:56:38 ....A 183808 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fa3565c796c35ad9201bbe88eb6d282c8f3c9e28e63f58aaeaab7b8e67034ff 2013-07-24 08:24:38 ....A 269824 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fa3c3c41c3d3742dc9800317ecb39e22a5fcb2578f1ed23aa940b1cda796cbf 2013-07-24 03:56:00 ....A 82340 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fa3fa924f03396594e9b3772aa03cd497ef50de38e72fc2b5b2b1c5254b2011 2013-07-24 03:19:10 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fa4fac9bc33140f21e361c6e41607c43a06a638801ace890b0de9fc70830623 2013-07-23 12:36:24 ....A 781440 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fa52d089ec876856ba0b1ab6d944323cfdf7af96208374baf243e17c2c3d186 2013-07-23 22:54:22 ....A 87040 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fa55b700b09e91b134ccb2d8962556fecc7e8ef165cf6239b0f242d2931fe9f 2013-07-23 12:58:34 ....A 235520 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fa61d7cc9c38cd66f0810aeb78fd086085c5cc29b8ff7bde751f6805759fc36 2013-07-23 13:08:10 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fa6599ea33886e4cfbff3430d22d7eb26f2965ac5f643e3fee80ab29f7ccf43 2013-07-23 12:40:20 ....A 273783 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fa6a2398629348e03df695cbdf6bc929235ddace429755172ac29f52f1bf69a 2013-07-24 13:52:10 ....A 5653065 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fa6fed7f6b6cd2e514c0013a641e6cc82881e139b9f4b721fd48bdf397b9085 2013-07-23 12:30:54 ....A 42511 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fa6ff8885503bd71224dc8663264d216c947448ee5e757079d140e40a8555ed 2013-07-23 12:36:00 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fa7682628f411c39c909366390676459370c10570ec541b03ffdf1430d2460d 2013-07-23 13:00:46 ....A 138752 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fa80b5c956b036aeba43ee4d0d644cfbdd956d2b18f40254e362a23198a1ac8 2013-07-23 19:28:46 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fa84e34238b814e296cd0620154e7504fb54b4a4fd7c4a70936902b4076c692 2013-07-23 13:06:24 ....A 206336 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fa8af50bc41a7b47e72783e4314a77fc8d8ac324bf9e271d8ef4c21e8469dce 2013-07-24 06:31:12 ....A 38400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fa9073efc29105febe0f3a5f25d9a4a2c8ee76b603dc39b9266d5ee0132bbab 2013-07-23 12:41:26 ....A 294912 Virusshare.00075/HEUR-Trojan.Win32.Generic-3faa05f9975db5da5ec9680a17aae9955a07d37b11fabe031430e1e745e157a1 2013-07-25 15:40:24 ....A 556168 Virusshare.00075/HEUR-Trojan.Win32.Generic-3faa872376946fce656cbf433a1734dea6abb65b32f0375a79518dfb2fab0938 2013-07-25 00:45:36 ....A 205312 Virusshare.00075/HEUR-Trojan.Win32.Generic-3faa8b40a3ac785d520a01aa2e72c8c895f8db16955a186c4a1d45dc5b5d26e6 2013-07-23 12:53:08 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-3faaa27874211813262ba6a60bde16f7189cf56bbe76eca63e9ce376956d6ad0 2013-07-23 12:35:04 ....A 397824 Virusshare.00075/HEUR-Trojan.Win32.Generic-3faafdad0147f5466d6627904c4d6dd1223cf7c3bab071288c84d1f7905c7a2e 2013-07-23 12:30:22 ....A 268854 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fab151b6b2b645bb2055b2897b628467683c850e002b70f195f40493015dcb6 2013-07-23 12:42:58 ....A 376896 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fab190a05b178680ea837ce8e300e2a6349687b067a4238217915ed5380c433 2013-07-23 13:06:40 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fab62abd2aab97029a8dcf07e1ea7bfcd14b41cae4523ee8dd9e5489a7f4d3c 2013-07-23 13:10:02 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fab6c717b4f44b719cf1af6bdb99a88a291c9bf7275b13d97e82e4ed9b471c8 2013-07-23 12:58:50 ....A 904320 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fab9e33ae587b3210e07f9133147847ea172998e198123ee1d295cb8915b081 2013-07-23 12:36:14 ....A 259584 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fabeae8cce1a5813fddd4c281c8e9f1b85f0218cc67b7547ca256d18db83e63 2013-07-24 19:10:22 ....A 2297344 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fabf3ebcfd987aaa91c1ee491882a85c716e16806402f44c8854cb5a7669ad8 2013-07-23 13:07:12 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fac159d5039d4f3e01786cd11983b439774fe55241b7f2fb87111a66e8465e4 2013-07-24 17:42:12 ....A 105472 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fac334aab72b0b1676c80e73fa3bbaeeb574e51beb437d92ce2dc09bd9174df 2013-07-23 12:30:54 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fac9e069387de95e29823b3b49da5db69e7bd90905605ee9f86d79c82236e77 2013-07-23 12:36:12 ....A 273408 Virusshare.00075/HEUR-Trojan.Win32.Generic-3faca8180900eeec90f24ca2fdcf1040b54a5fd23ca20aa3b36fbbaed78bca1b 2013-07-24 21:55:12 ....A 174080 Virusshare.00075/HEUR-Trojan.Win32.Generic-3facd0c5f140d59ca2793d5317580bb490676faf3bd27cb704e962fe37a74f5c 2013-07-24 00:48:22 ....A 82944 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fad9a90e5f20ca2b3ca22229a6f5d3084970e24c299796a348d4f5e7de2acc9 2013-07-24 04:49:16 ....A 91129 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fae223bf1f6aa13839b282293ec49599e18163ec2750af42afa87296ef4c7cf 2013-07-23 13:01:12 ....A 3579904 Virusshare.00075/HEUR-Trojan.Win32.Generic-3faeb867344db913ec8c85241aefbffe7688eea200d5872b545ac7e1c464b6c6 2013-07-23 17:47:48 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-3faede56a5f0ad332e164c2453073de0020205db7179449181279635297e03fa 2013-07-24 23:09:34 ....A 166912 Virusshare.00075/HEUR-Trojan.Win32.Generic-3faf784c7befccdfe57f94b370edb67228c815165f910aff8c12ba9755319719 2013-07-23 12:31:12 ....A 196804 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fb04b4fd91afb5da28d02bc84c1647977b5e24081d2162c34824656817f7fcb 2013-07-23 22:53:18 ....A 120320 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fb0573550e86910b96844dff32b5a5ee28bfb550815aa29e47e81f8394a07ed 2013-07-24 19:25:50 ....A 405504 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fb0cb1656ae9a8a8e21994276ed7d19bc56a98b4bfe57d508cd014a2b7da1f5 2013-07-24 00:02:20 ....A 663040 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fb0fa3d1bc8eaac4c64335fc1e27da84134c22048a9b41de5b5f1dc797d08d9 2013-07-23 23:15:56 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fb12aa416d55623dd37f001e660d29dfd069dd165c3b603942962f69e462e43 2013-07-23 19:26:00 ....A 53278 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fb1c151cd18dc31060a5210aeb1c949e59573fdfcea06c3c63d1f8fe816c6ec 2013-07-23 12:36:06 ....A 34304 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fb1cb983c1ebaacc48ba311fe0f555d3f92b255d28e992d597f11e6d82f877b 2013-07-23 17:45:46 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fb22b9f58f0fccc9c31062f9ed2c68f27845df06705612b3b9217cf639f0384 2013-07-24 16:16:12 ....A 356352 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fb2511ac57d991dd9cbba50d233a6d2b017a55d4f395f84af8bd37e4d92554b 2013-07-24 07:36:18 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fb2d0e5005e2325fbbb511d22389fc6aed2f079db8e71e35ad1e1a1f1a263e8 2013-07-23 13:01:12 ....A 342016 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fb35e5ee98cb4f90385f25730246999ff6f28b7c9904b3a9c7ef868173f8ef2 2013-07-23 12:39:40 ....A 888832 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fb4143355a2cc09184c71d18bd1a102716c524f258b1ceea34abb6903600f84 2013-07-23 12:37:12 ....A 55708 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fb4d52279e813f1995bc9f25a39019e14cc84f615e5b46e6c9a065c8b71f7f0 2013-07-23 23:50:58 ....A 1068568 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fb58b59d28448d664f8f4efceb66bb5889cafc8179d6def957d07f611f6ca80 2013-07-23 12:36:28 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fb59b9619a077eba55ae237a7eccc311be5fdba816b95a0ab85666dc89d77b0 2013-07-23 12:50:20 ....A 124208 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fb5d12b1adededc3cacd0d6095ca17094bb0bd1a2bc273316ba719110db7858 2013-07-24 08:56:14 ....A 128000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fb6443683ecb2b7606087456f0500bf2de4003462bf7306bc93e09c29c04145 2013-07-23 17:54:32 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fb657c778485f6da4f739c752a1655685fe808ea8f1def62ceacb1af05ba4e2 2013-07-23 12:57:52 ....A 471552 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fb6ffc62bf9b3165b6524cd16bfed8addecc2f65d9639a7393cc3558a4b37e1 2013-07-24 08:26:40 ....A 92672 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fb9511c6b3ed85906530278476e7302323b5efc9855b9b5fa0245652322f308 2013-07-23 17:53:36 ....A 64000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fb9b67b466175b7758b10f7d23cb17f490ba335a45d512b5e49d1db2e418522 2013-07-23 12:59:48 ....A 376832 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fb9f3a1b4d50f402ec99d0fa170f642f02aae1d57a3c217496438d388378d8e 2013-07-24 07:23:46 ....A 2419482 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fba662f2f35ef4cfd6db9e1c85cf1854a49d663fe017984ff0b9c782a9d6c75 2013-07-23 12:56:16 ....A 33569 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fba8a2765b9839d52ec675a1bbd1b84a7b160336dbc01e2f50e52677549af20 2013-07-24 16:25:06 ....A 5120 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fbad93210165889fbef7bcc8aa4dde181a84672654ab42fa1631a3d26c9c67f 2013-07-23 13:03:04 ....A 261632 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fbb8ee1c41651bf01c1869b462bae3564be9a7fa3453c5e36e11aff0c1375a5 2013-07-25 07:51:10 ....A 73620 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fbc74f1e40ff19e4e34da5a48972a3528d1b7d1f554c90c7e4fb079473b953e 2013-07-24 18:03:28 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fbd8f8e653498120258e2d16e4ddd578abae05cb50a922007feb9c0af681fb8 2013-07-23 17:50:58 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fbdee7eb5a3845cec8e3dd1ef015b61976eded0754bfb7b8a7d01d1ebb7e96a 2013-07-23 13:05:10 ....A 361472 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fbe12500daeaea924d8089310e24da2d4a46845216f4eecc43e483cbda9b5b3 2013-07-23 17:56:26 ....A 136192 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fbf17e150c19f6ac372785a021e5b387f7ca2a7873972a87dec0217e9342e5e 2013-07-23 12:57:42 ....A 2347008 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fbf2097c7aa07bc1c4c9fbc2239bd11112a437dfb1220302368d50c3a0a895c 2013-07-23 19:25:38 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fbf2d0f2e54cfd24d52c0f8cf6fe3b1fc8413921e94f6d1d6293657a3d87630 2013-07-23 12:39:32 ....A 190464 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fbf8268ca766625392dc735b0388c41ed4b9c382715e802ca9c37dafbfe7ff9 2013-07-23 22:11:16 ....A 195584 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fbfbdd62413d5c6b00d047a5b6ba375ecf6a1969266ddd9400b7f40e43ae24c 2013-07-23 17:46:34 ....A 46080 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fc096e064b557a811bd04e6f15d1bb8051cc0e7a57a892bd7ef04bf53585f03 2013-07-24 00:31:46 ....A 44271 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fc2231f78af0ed6a55cdf831617137b396af69848e2a75bac24dabc3384db00 2013-07-23 12:40:32 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fc23c4040a157200e62f19ed924390438b875ef463e2738f67437ff86c3746d 2013-07-24 05:35:06 ....A 60928 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fc252bc82d251096de0968ef73038c9ac0ef8f66ca5e9c373b5f23bdd1d783b 2013-07-23 17:56:34 ....A 31864 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fc265700a2aea9c3fcdb09e86631425eec7384660e7df994793dc2c303e07b3 2013-07-23 13:00:12 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fc29955ee57877a15f04068cfd8c392ff4ca2313850365a69fa1fbdd3d95b71 2013-07-23 12:46:30 ....A 2485760 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fc2f32271362faba650337aa77305e14880aaaf39a82d27664932b50b1bc1e8 2013-07-23 17:55:26 ....A 1752576 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fc365593b76f2224946b1a0b097f901b3056336acfe0bdf66490189a9db4715 2013-07-23 12:36:08 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fc365edfe4a0148e29916529c7f29b96d10003be3d16681f1ab8a2a2f3fc5a9 2013-07-23 13:04:50 ....A 888832 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fc3f0f26f4d0a5f863bb029d23d9b6b3d7482ef1307f0531ec613af15e90913 2013-07-23 12:38:56 ....A 82774 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fc3f5431da81600c1902715bd01be253f0a60c35f4fa8808de6d61ce2253ef6 2013-07-25 13:32:30 ....A 17731557 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fc499d05ef12f187a36e36b1bcad8bbaecb9b93d0cf5dbe1de5cc355825d237 2013-07-25 06:35:50 ....A 1396736 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fc4bea39e8b87d443838da6db7211a0d99047398b874255213aed71b0d4d0b6 2013-07-23 12:33:46 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fc504d509bfdeaa242698910bcd9a573b8a826cd967349180f9d377c8b12f47 2013-07-23 12:54:34 ....A 51712 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fc57abae724408cfd389931716b38b76e0d2e341110f75c93e66b386102fdb8 2013-07-23 17:49:36 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fc5800a27f92d8133fcc60eebc85f7096239bb52c41eea66ed93f41520a121a 2013-07-23 13:04:40 ....A 334848 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fc5a560a0411b6384362ea5daa90af62a4372ea08aa672d5fca0994a0d4e472 2013-07-24 07:04:30 ....A 75264 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fc5bce3adc537c5124bacf66db5d09dfe310718beebcbc379dae95e2eff7129 2013-07-23 13:10:12 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fc61fa811a1bacee683821762cafadcd88c4022e8fb70db6847459d3366f73d 2013-07-23 17:56:14 ....A 826880 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fc6e3c77bd0a932233912ca3a10d8e2b46a401ec250f5303b844f1ee29fefb9 2013-07-24 22:34:00 ....A 98647 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fc72ca863492fc5a53694a5313d9bd19b96fd34564845f6af3d87720fa8bc86 2013-07-23 12:55:22 ....A 258560 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fc74c8d08e1e5db4fe34c51924e3590fc11dcc52d859b2470ce5364ec3095d7 2013-07-23 12:44:20 ....A 254976 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fc8b01029a568cc1f8f57832eee6f116b6d580356a1e5cb2a4cfe7465eb14fa 2013-07-25 01:56:30 ....A 708096 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fc8b98a75456c318b992fb016b118afb3942ba4befc9cc93e00b7c2d09032a1 2013-07-23 23:30:20 ....A 14602 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fc8b9be100123392a892bffb80d930c819b513ad36aa58cbd11f98243279502 2013-07-23 17:47:34 ....A 88856 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fc93e1b1ac42e8a48a91736932a834fe93890d092fa91b7df05fe5e27f70253 2013-07-23 12:44:18 ....A 360448 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fc966b9b2306a57bff23e6bcefe27279dfc358c0843227deafeca52d381cb67 2013-07-23 23:55:56 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fc9d11a95e90e7043bce896fbebc1e6a8bcf2829202ef1166f4241a0f59ac3d 2013-07-24 02:28:24 ....A 152576 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fca6c72690297597fe40b1feefd2d6bfb3dd6828fceab01b3cfc7334f569b83 2013-07-23 17:48:30 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fcab16d42c39e0766eb6c1c174156317e3e219be7da00afcf2041ce6a94e272 2013-07-25 15:00:34 ....A 7168 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fcbd63409ce169f4237ac48d12e2bbb9dd06937a6b68f0290f7fd52fdc50899 2013-07-23 12:36:46 ....A 256512 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fcc3e8e3317c675222b4b3d587be92268a9b76192686dd1e36d40e645776945 2013-07-25 12:23:42 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fcc42f3e710bcf33984adcf516ff0ef9dbc842f7f588588a4a164ffa33822e4 2013-07-23 12:42:30 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fcdb6c8cabe0c0501012b8411d8670f2e8a7586c77e0a6a588213ea58b84d1d 2013-07-23 12:51:06 ....A 326656 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fcddc89f6537fb66792f9736088813cfc00b109d7c139e583a11332cc8b19ab 2013-07-24 02:13:32 ....A 16280 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fce1767f866d351e31fb800915ac8809d1a516c3e9543e4ae77fabe9a6abc71 2013-07-23 12:58:00 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fcf67c2764dd6658a651ddffa926bdc0e6fb25e1c5fa9dd639b5b14d7e5e935 2013-07-23 12:29:50 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fd051f22bb3568b8d6d17868106e1505444d8ee16f37ebca300e5f31b6e357c 2013-07-24 20:29:00 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fd0a457acabeba531cbc4a788ca702206a07f7646510e0efa8db11bad8ae4d4 2013-07-24 09:21:24 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fd0d4ff93d667e885685678c1035a2c56a6bcf5e520dfbcde75c9db8f80f217 2013-07-25 06:40:24 ....A 27136 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fd0e09d18f17cf83510a437c2d3931c2ff79fda67fb92c159299b264929528d 2013-07-25 15:38:54 ....A 73216 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fd138970f730eba0cc77785165a1521a66116cd35a43484ad4741658d6b5308 2013-07-24 05:14:22 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fd15d61df75fbda9ff38b8939c4e577233364216d10b2c7244b267f924939e0 2013-07-25 12:52:42 ....A 637038 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fd2a4770db343275c4104ba4c5b1c762f05b243332427a8d58c42aae1d2be28 2013-07-25 02:28:40 ....A 239624 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fd2c7bead2b587b783ad7dc3575473bd7f3891338ec40198fbb0ce1dd2a606d 2013-07-23 12:35:34 ....A 1077760 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fd2c88aed124976e79a20873d5cf97e1bfe3374d2707ad2b9ba0069c52f7b5a 2013-07-23 23:30:00 ....A 86528 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fd2dc0813c74e699fe07373132f1213af7a786210a222b7df66735f549dcb9a 2013-07-24 01:09:02 ....A 19456 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fd356276476c918c1e960abc314347e362f12c58ca39e9e71832f86a2b42a66 2013-07-23 19:27:42 ....A 445952 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fd38c4cb67c9223b4e96fd05031838c2fb8a88e00cc150c66e7401531220b91 2013-07-24 00:08:52 ....A 107520 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fd3df4ef4bf753fda0895f274b000f03e8ef007ce5cdda50e626ec6fbbc0276 2013-07-24 15:25:48 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fd3dfccb82d7a1671754a310407e3978c4f59e303334fa8ae9ed6186f5bd302 2013-07-25 06:51:18 ....A 442880 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fd5eb4cbd2e1b85c019e4968d1cd991f4f09a85285b994b3866d19e09e69965 2013-07-23 13:04:18 ....A 267776 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fd600bb23f3156f288c3d7a9082de1422ba36a87844f0cde2be28907a201787 2013-07-23 17:53:28 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fd679cfd22530cfa57f9d4cf0e100fc610f77f7f5c06fbd49a698308f5e8be1 2013-07-24 18:11:54 ....A 651264 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fd69f0b726b92df20769aa02351d57a3c4fad436d835822b491e5443e93e3df 2013-07-23 12:39:12 ....A 35840 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fd6ed0a9e6bbf5fa58cf7511dd1547ce2ab0ad01ee5252a213850e304431201 2013-07-23 17:49:24 ....A 293888 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fd7b0e988fbc264effe571e96441dae48da7c46c3d36a82e4a617ed31558a72 2013-07-23 12:55:12 ....A 612352 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fd82ee5bfe37aeb8940749dbd461eef6cc32e3437c0a52231590e0ca1ea8d88 2013-07-24 18:30:58 ....A 1796778 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fd841d18579c5afb13e000af801710c308cf1ab5cfc92bed44107f6371e3f70 2013-07-23 13:09:46 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fd96ed89c42dba5d6333bf4f2c2af83d10307dafa0a66674e2de49088ed6da3 2013-07-23 17:46:28 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fd98d123c02ae2b100a6f2ca2ca1129f66de3dfa077c70b2042af2292a5d31d 2013-07-23 12:49:14 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fd9f4007dc6c93c1af81139e823e7a1b1026cba2fa6fa88e6c34a3f0c3f2843 2013-07-23 17:49:56 ....A 2506752 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fdac861d9810f5877d958eb4ce17960f19d46cf8897282fd9ad08306e05112d 2013-07-23 13:08:44 ....A 35617 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fdc3c42c2c91f62c4a83e40b3d0c2b19bda75aedd2a8adbbef2121b0076ca92 2013-07-24 17:11:30 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fdc4288d8e9442f7e707e5af2fccb31b8ac92d49fc15a2cddea571382977306 2013-07-23 13:01:24 ....A 9216 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fdccc3b500263c9a2b73acce05fb7665d84becf6078aaa23669a4fa1dacf8aa 2013-07-23 12:56:18 ....A 35105 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fdcf30910c274e36b07aec6a149cfd369b83ccea0890c6361b98e6f0d74349f 2013-07-24 12:23:04 ....A 122888 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fdd37a53d919af046211e06a83bac08345d895c3112bf236ecd20b3cb4ad591 2013-07-23 12:34:54 ....A 79872 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fdd45e65a64497664017920e95de1fb51b1e4f950816ead9db4ff4dba8bfdd7 2013-07-23 17:52:34 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fdd4727cb74c43b4e7ea71fbd50b3d1c6998b9a709ab6d01d54ba6356693e49 2013-07-23 17:46:56 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fdd4e67851cc6fd5ac1d9030fc11bcc6f46d9b80800291c9cba519cafee743f 2013-07-23 12:31:22 ....A 157022 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fddb419891c7de972ddbec885c9cef6b7db3350f7d28a170a751bd8b243c13a 2013-07-25 12:50:40 ....A 364544 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fde206bb5b145a8094cb69ae1eab5504a87792df8579a73405b06638b930b23 2013-07-23 17:52:48 ....A 212992 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fdf44663b1ffed4f8d995f3d567ce413371b08cb437c27154c7879b33d0ef7f 2013-07-23 12:49:14 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fdfaf501c327853089606e05e6ec75d22afc80b3fbeef2006136da61bce197c 2013-07-23 12:54:22 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fdfe67468a1a0bec4a9f145d95e807def882a682b445d3ee080644b94dfcdb9 2013-07-23 13:00:18 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fe03d221a2a226c4cf0cbcf794bdf2b052aa629aab510d5bf0da869d1547628 2013-07-24 19:11:00 ....A 27392 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fe1c6dc882c420b822647276b84180ed37607a908b8d81a91b464b2da5c2d15 2013-07-25 14:41:38 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fe20ee75821f1bb44e7fb1a7b217f6494602d6af1c9df8c98aa323f365ba633 2013-07-23 17:46:36 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fe22be9f1108c2338ea943bb667ccf84abed335c788bebbd7d1f093b1d10bbc 2013-07-24 22:35:00 ....A 232448 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fe24725ab079df34b178362d3e1fe06fa5b2b995f1c6907d8354ea8cad1ad66 2013-07-23 12:32:46 ....A 19114 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fe26f9a4ac1426475d03efad3f74d43bdd5044aab32194cc7591c857bcde6e5 2013-07-23 12:52:44 ....A 62024 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fe2af54dc91cc0cf90817d9b2deb5a37311e6189e9159a8d3020aa307382cf4 2013-07-23 12:49:10 ....A 2769855 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fe2ef01c9c121a71dbd8dfc3bd6ab96b8ab21b3acfe9e990e9c929427ad7b54 2013-07-23 17:56:38 ....A 33280 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fe37effef8d5958262c4dcee0dfe5c49f5c4fad5ae07838e06d3a39266b8dd6 2013-07-24 00:35:32 ....A 113664 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fe49d408cb5e8568f8dcb599e7779599a02f246108ce216594ba7be89db9f64 2013-07-24 09:17:02 ....A 179200 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fe51f3bde580b74ac990146eb2df76de5ab55dc2ddd6273d916647b531c41fc 2013-07-23 13:02:46 ....A 89088 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fe5236c98c039dbfd5b6242d21a946362be3d13a1e9f7c0b6fc86f371acb233 2013-07-23 12:33:04 ....A 92268 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fe59d139dc6760ee4e2d8ebab5922fd664ea7b58223969a436d9c2cb9a14c9c 2013-07-23 12:31:42 ....A 8445 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fe6e85cf732d838d3efe6ad2bae0a90125f40d919dc215435e1e51fae5ba8d3 2013-07-25 12:25:18 ....A 210944 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fe6ed76de3241fdaa94e0e6b0e31af8a3d0a7f5c02a1fee8c5c9cba0c53d49b 2013-07-24 12:30:38 ....A 709749 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fe721fcf332e21d54983b25236b26de11840827f3ae9103f0977a97594cf84a 2013-07-23 13:00:56 ....A 847872 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fe72d0dbea712d20a3e0caba1afb6956c44aa1b93da7951c9dc80d4a020c23e 2013-07-25 14:20:40 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fe73b7d12a264d62cdac2cec063cf1416977350b6c4d3fe09cad55fee691fb4 2013-07-23 13:01:16 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fe740f773c776ce82c5f9d0641897454d40dbeb765a45b114ddf6426184a289 2013-07-25 06:07:48 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fe91c050b671d0ad74a0171ff5af216f48b8b927b613daa08f126cc849a8bef 2013-07-24 09:34:32 ....A 240128 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fe9a13de46c237ed1ef6a3ca0d8fe673854e20379366bff37330d5694d21a6c 2013-07-23 12:37:42 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fea3c7a16e0e85416ab94c49870101d1e87ad936444f7d353aef9f2170a6f73 2013-07-24 14:46:02 ....A 251453 Virusshare.00075/HEUR-Trojan.Win32.Generic-3feaaba4e276e3c65ca62277dfab3353571614a310fcffdb88743ae512d07183 2013-07-24 13:35:24 ....A 428672 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fecdcca48ddb6f2a6b6623c868968b96605c6e4030d220708cfc09a8c09a105 2013-07-24 16:15:28 ....A 165888 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fef48612dedaf8608e51d7023557c28934210854e2b0c54b88ad2ea4df6765a 2013-07-25 02:14:50 ....A 229407 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fef8623782886f4d4ea6b58b23abbc01e6d0504b25f66caa66cff9156e0b35f 2013-07-23 13:13:26 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ff005e4a3f9955816fdc61712416515594f159007998bb4d7e14f8ce2884a95 2013-07-23 13:22:32 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ff0806f74e9379063ac6854446c5f23470bcbeb827f4e0ce7caef217a5019cf 2013-07-24 09:40:48 ....A 458649 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ff15f11814dcace05f2ca21d86c06e4e18d924d9fd7e18464dd088aa01bcd10 2013-07-23 19:04:42 ....A 370176 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ff1a0c308718053379e8ce813debfc7136ef9bc26c7cc68051c19e1f012bac5 2013-07-25 16:05:46 ....A 66048 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ff1f7f81fa3878a9122606091916468b87044db9ea88cf87b3a0d2fbdf7e1d1 2013-07-24 06:50:54 ....A 659968 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ff2540dd5ae248a2ecc4cf93ecc53397a763c4f66dbf35781543c322d930158 2013-07-23 22:10:44 ....A 66048 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ff2a34f5e54805200e78825e2f41c411106cffcb354a0442bcb872207f1eb85 2013-07-23 13:22:32 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ff356ea7b963a4b066c2e86dc50658ae6613d5c9069692492a6622f3206131e 2013-07-24 02:13:44 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ff375447125d99ec123b41ab9482292ab837d6b4fde70f7ed76adaa6dc73be2 2013-07-23 13:19:30 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ff3954b491ec5cf3d0299bdb1629b32d698fd059cb52c8092a8e3a6e6580af3 2013-07-23 13:12:56 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ff67e8bed5421dfb42ea65ddf0769d51335c8efbd231e4242e4ac032e777066 2013-07-23 13:15:44 ....A 450048 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ff73fdf30c91968090adeb9d7f21e7a10d1251644a804ebca994482bd95c56b 2013-07-23 13:12:28 ....A 272200 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ff9576306b103d5fd624d9b7b982903f10c515d535bcb9a8b9069881b1763dc 2013-07-25 07:24:04 ....A 419328 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ff9b20d7bcb3a70b00d4514ebd0fc750917516ed7b8917ea24e588bca36ec71 2013-07-23 13:23:22 ....A 372736 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ff9e303e57ab4f3e3b685122855a176cea413a2151ddfbb8f711f27175caf1a 2013-07-24 09:58:52 ....A 162816 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ffa120dd5da349264b97936d68f92c7f701e5ed4193f7520b5f0310eba7f3f3 2013-07-23 13:22:46 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ffb1b52483533fd960d637f3e3b380e644f7be0cc01e3d9d79a82ed02e0a71e 2013-07-23 13:22:40 ....A 79360 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ffb46ed422d71014caf86a410bfc16f155753602085c72619ccf39fbb461f46 2013-07-24 21:29:08 ....A 48058 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ffbaa29961465f3c19fc8689d81e7cabc1681f9fed5a8b2b6399ad1db015b10 2013-07-23 18:57:16 ....A 926848 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ffbc760a836f42a459bb129328b7e50dc847e6c5b61a7a87d3ca27ccd5ca20e 2013-07-23 13:24:34 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ffbe48578e80fe0f2a4fe476d5a3457687c756ed2f5a47cec04dcf380ac5c13 2013-07-24 07:16:00 ....A 89088 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ffc779743e8e1362da139089c111b4f219069572c099571f41f1afb6dd803aa 2013-07-23 13:22:48 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ffd92b5c703dfadd0b3d427ea0af026bcdaa32ec887dc9a76fcff6434269802 2013-07-23 13:16:42 ....A 2273865 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ffdadafe0b9df62d5b15588153a0220a66e4eecce18edba0dbbec49c3da05c6 2013-07-25 12:18:30 ....A 84992 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ffdd24f98c0a019f758e5adc880f818292164d62b4af880f43ec18229de83e1 2013-07-24 18:01:12 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ffdd2be47a0292f83b198397c61418a903736f99d549910c140ffede37c5513 2013-07-23 13:24:30 ....A 33569 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ffe0fece937382d72d303aaee94b0bd632388ebe4bed1b79c61a40b0f0245e1 2013-07-23 13:23:20 ....A 1610752 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ffe4affc25724619cfa0fead356f8b94850293a55867133edb4c169e703e33a 2013-07-24 20:46:58 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ffe5f9687edf47f7947af8a1af6d98cb609940330c8d06f6c5c2846dddab910 2013-07-23 13:15:14 ....A 28183 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ffe8adf4652d7e8f2b260fda3bb741f5b0b6177855365eae1458ee9864dce4b 2013-07-24 17:29:02 ....A 113708 Virusshare.00075/HEUR-Trojan.Win32.Generic-3ffeeda74bb6268edea0dcd9519b5d1032637aec2ab0852bf2c142e7ecc513c8 2013-07-24 12:28:22 ....A 2352128 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fff1bd2c66c94edccb8860d8568a3fbd308f8c905f3cfb48fea0e64dc202775 2013-07-23 13:15:56 ....A 781440 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fff2dd7c5750f58c86d612c9906e0cab9256998ad24f198f223893ca766f210 2013-07-24 01:43:08 ....A 546816 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fff7db3311af0b9d197706fb50b4e1646f5e4e760e2c0f909187c52a315eead 2013-07-23 19:02:06 ....A 33368 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fff9ef597c99afdeda8e9a98f145b122252d3cd613be1a7902159bb75e12cbd 2013-07-25 06:17:30 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fffc0093d9393bfa40779464796f8c7ccfe777fd36adca2b35d91439d598d6d 2013-07-23 13:19:26 ....A 2648576 Virusshare.00075/HEUR-Trojan.Win32.Generic-3fffdf4722f74c7347883362d66bbb60e0e9b05ba0a5da21786e6527a8f7edd2 2013-07-23 13:23:22 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-4000218f14dab756ff82cae8ed4969e7cbeddeb34566c62d8dfb8132c4cb82d6 2013-07-23 13:21:10 ....A 34081 Virusshare.00075/HEUR-Trojan.Win32.Generic-4000c0bb30952d1fa5c56f9800c7e896a648bf0f10ec5844349ebc2208144e20 2013-07-23 13:13:20 ....A 456798 Virusshare.00075/HEUR-Trojan.Win32.Generic-400111dd2203a9b73aec53ac426685b764ab81f130b321406276ad300396dd39 2013-07-23 13:15:22 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-4001cc968140fb6799697200dbdc86514e26e8959a0851710c59800efc304788 2013-07-23 13:21:42 ....A 4789248 Virusshare.00075/HEUR-Trojan.Win32.Generic-4002060d77d8ea250d56b30431bd51397ebb403ec55bfe532af482bf59489759 2013-07-23 13:13:40 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-400290adf597f9c41340cd5f0478e67783bb828e393c2dc25e6c537f479b1fc5 2013-07-23 13:23:54 ....A 429056 Virusshare.00075/HEUR-Trojan.Win32.Generic-4002a2836575dbd6cab650d11f98478059ba181a3c19f69cf6505ebe455167d7 2013-07-23 19:15:22 ....A 3031040 Virusshare.00075/HEUR-Trojan.Win32.Generic-40030ea494102f57182f4929b2f837e07c499aea11140e39ac52b7300689975c 2013-07-23 13:22:34 ....A 60524 Virusshare.00075/HEUR-Trojan.Win32.Generic-40032496e4d5df33e5333bb344a233fde2e0415e07995791b136059701b42897 2013-07-23 19:24:14 ....A 34149 Virusshare.00075/HEUR-Trojan.Win32.Generic-400367dd72d633eeadfe7fbd846fe0aa8715c03579fc8db0630ecb9f5fdffd8c 2013-07-23 13:18:04 ....A 50176 Virusshare.00075/HEUR-Trojan.Win32.Generic-400370ca66844194a691925c0a6603b2a390e449b0d8e121157861a458de58a2 2013-07-23 13:15:18 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-400379aa25cf15bc74a600977c7258ebfde304d1327a5ac76007e2ed1ba5ef81 2013-07-23 13:17:18 ....A 190464 Virusshare.00075/HEUR-Trojan.Win32.Generic-400439d83a18acbe73c29b058d91b3fae639fefac0b72a9b43c1864fff163f02 2013-07-23 13:16:08 ....A 150016 Virusshare.00075/HEUR-Trojan.Win32.Generic-40048e89b8d759604c7472927dbb1bb7d3a03608ad06a9d822dc82a5c9273f61 2013-07-23 13:19:02 ....A 140160 Virusshare.00075/HEUR-Trojan.Win32.Generic-400687457d218e6af045f9d9a88412b11b05bfbb8be18bd0500ff7a8ab331b4b 2013-07-23 13:15:16 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-4006cbc3118d78b34cc654231cefcf553983bbdfc94cab1d08347fbc28950aa3 2013-07-23 13:23:10 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-40096c18272571d0377c1d94746d11f67936b5f886664fbcdf6f9a4c19e8ec34 2013-07-23 13:17:02 ....A 875520 Virusshare.00075/HEUR-Trojan.Win32.Generic-400ad69ba9434cefc50c9fbdc71d92739e364f628dc4b1eb4e5e8e9cdc6d309f 2013-07-23 13:18:46 ....A 165376 Virusshare.00075/HEUR-Trojan.Win32.Generic-400be90ce71b23c7ae9a9807d2600b50de19691f33fd18e669af3eda3d16e0dc 2013-07-23 13:18:40 ....A 814208 Virusshare.00075/HEUR-Trojan.Win32.Generic-400c38de6e0eeb93fd58bd685a6389d0f58320c49b72228acc502ce2da713d0c 2013-07-23 13:24:38 ....A 53249 Virusshare.00075/HEUR-Trojan.Win32.Generic-400ccd1f2396d8a30d899bb44abaad5ebb95c377c0b0d9d9bc24c1af10b23339 2013-07-23 13:12:52 ....A 253952 Virusshare.00075/HEUR-Trojan.Win32.Generic-400d64b6f6b1e1b99d230ebc183ba9610bfe257307e9550083d6c5a1886a3690 2013-07-23 18:38:38 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-400ddf1cdc660ec0edd2fcaef1f673f9dce287e764aab70414c9e8092f4892c7 2013-07-23 13:23:38 ....A 69133 Virusshare.00075/HEUR-Trojan.Win32.Generic-400e42156ae5be62169bf2b2f9f13e1301d8f4073d1bc2ed3aa9cc5813f7e2df 2013-07-23 13:23:48 ....A 197632 Virusshare.00075/HEUR-Trojan.Win32.Generic-400e5255dc67ff0b06432dabf700a7c84266b28bfaaa7ae2c36243ba215b505a 2013-07-23 19:04:52 ....A 44032 Virusshare.00075/HEUR-Trojan.Win32.Generic-400e5cd39aa2c9e6a89f8e87543b391d2df4411847fe670b635a7060d901d0a0 2013-07-23 19:09:58 ....A 325120 Virusshare.00075/HEUR-Trojan.Win32.Generic-400ec57046a04c742f1b68ae1d28b210649902b78ed28cb10963f9a01936c01a 2013-07-23 19:16:24 ....A 1817684 Virusshare.00075/HEUR-Trojan.Win32.Generic-400f9aae04618e935ede365539b2fca50260e013c06925ec03338ca64b349c11 2013-07-23 13:20:06 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-400fbce7202171bffe108db1854f10bb928761256418c585f90c2e1e610a6a98 2013-07-20 05:34:24 ....A 306548 Virusshare.00075/HEUR-Trojan.Win32.Generic-40c7a85a8ba0857861c19c295b29aed3127ae5b1054c5fda2411a5fa9cf12299 2013-07-22 21:07:00 ....A 3055675 Virusshare.00075/HEUR-Trojan.Win32.Generic-423aaef3b0d7aac3701a1638860a5e473e0484ca47a88483cf1cc0087803f386 2013-07-23 10:43:38 ....A 1453568 Virusshare.00075/HEUR-Trojan.Win32.Generic-42481bc8a8b3807e7d237470e8334c928703052a5b78724903ac6b4db33ac6b1 2013-07-20 08:26:00 ....A 2654208 Virusshare.00075/HEUR-Trojan.Win32.Generic-433359fccb59daa8240a5ee66b4d7aa27e0550a89ea8e0501301be21161e7706 2013-07-23 13:21:12 ....A 974848 Virusshare.00075/HEUR-Trojan.Win32.Generic-444118db88dfc9674c8b836ee30aa59ef6ffd4e78e777361b33ca4f8d43c09de 2013-07-23 13:14:26 ....A 299536 Virusshare.00075/HEUR-Trojan.Win32.Generic-44414033279627223258e011f6cae0bcb332efd769d718eaf0872a3969be9b64 2013-07-23 13:12:32 ....A 385024 Virusshare.00075/HEUR-Trojan.Win32.Generic-4443e72e5776e8bae230c9abcab8ff2c3d19471d75b833ddfd3a6b840ba336c3 2013-07-23 13:12:38 ....A 225792 Virusshare.00075/HEUR-Trojan.Win32.Generic-44442343c5f8d6ebb19463a9c3a5df82da1b22303ed095ca2fd903f8dffa3246 2013-07-23 19:16:04 ....A 886784 Virusshare.00075/HEUR-Trojan.Win32.Generic-4445961d3bd610ea257750284847c8c623d3c4e5f5311306458dfaac272bdc45 2013-07-23 19:21:18 ....A 168883 Virusshare.00075/HEUR-Trojan.Win32.Generic-4447fb5fb1830a9d791c52397d7507e85680895a2be48f394996dc205f7b77dc 2013-07-23 19:01:46 ....A 61656 Virusshare.00075/HEUR-Trojan.Win32.Generic-44483cfc9548a8ff2188a3e384738b6048c746c16ef6d1cc1028156b40c6b3fa 2013-07-23 13:19:28 ....A 11264 Virusshare.00075/HEUR-Trojan.Win32.Generic-444962024ac97da5fe44b7bf3489e73a3b44b20ae4c09c167bbe0693026cd7f4 2013-07-23 13:15:50 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-4449c58ef7bce9af3735f52335ed8e00d722224d1d175276704b7932c7a087b6 2013-07-23 13:23:34 ....A 229906 Virusshare.00075/HEUR-Trojan.Win32.Generic-4449d49432edbca79a01d080614e4345019f8c6b98d9170b6da9a244d30684e8 2013-07-23 19:04:44 ....A 215552 Virusshare.00075/HEUR-Trojan.Win32.Generic-444a87d183cc66986e8d8645a3131dec692c19599161ea0acabbaebd87a8a06f 2013-07-23 19:02:08 ....A 610825 Virusshare.00075/HEUR-Trojan.Win32.Generic-444b22ddb15c36759155b10d2c8ad07f03909276c10cd4e9ac174bcaf3241748 2013-07-23 13:20:00 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-444b968f57c47d8aa4301df5c78f182fcc87006c7e9c55027a584cf2353893a1 2013-07-23 19:19:44 ....A 19968 Virusshare.00075/HEUR-Trojan.Win32.Generic-444c8d08167cff936c7ace212340935412598f71f8a82a1ff0433ea5d57eeee1 2013-07-23 13:23:28 ....A 37892 Virusshare.00075/HEUR-Trojan.Win32.Generic-444cac78ef7657abe6b46b4604d1b1d662facd82a348ecc077448147116a5229 2013-07-23 13:23:08 ....A 823808 Virusshare.00075/HEUR-Trojan.Win32.Generic-444cc1a76db9131fe46714724626ef0405ae7ce00127d292f6a9a63dcb9464bb 2013-07-23 13:12:34 ....A 77660 Virusshare.00075/HEUR-Trojan.Win32.Generic-444cf0b1daa2bbc51171db2c7cd938eee5eb392f6d7258e13c6f6d4f0e65c546 2013-07-23 19:16:28 ....A 724480 Virusshare.00075/HEUR-Trojan.Win32.Generic-444d208ad30afac435954b6d06cb0ed5e6f256c3ea9a813dad9087aaa33e3a9b 2013-07-23 13:14:14 ....A 902272 Virusshare.00075/HEUR-Trojan.Win32.Generic-444dfcc77ddeb6c0fdc83115a74128ebbc609a7fc0cd65d768ddd0893cc0481c 2013-07-23 19:05:56 ....A 118272 Virusshare.00075/HEUR-Trojan.Win32.Generic-444f6afe63bf4c1c4edf2a16313c6ecdde901f9747da9620a59db921aadee7c6 2013-07-23 19:07:04 ....A 120086 Virusshare.00075/HEUR-Trojan.Win32.Generic-444f99d8067f741c78af3d3c22072f85ca8f7604d5e32f2b21e235d3bdc62e7f 2013-07-23 13:49:44 ....A 152576 Virusshare.00075/HEUR-Trojan.Win32.Generic-44500fa0e31d91db1bd5d416457a6f98d3ae0bb674735d0cdd256a6dcff1e053 2013-07-23 19:17:10 ....A 619136 Virusshare.00075/HEUR-Trojan.Win32.Generic-445043aa9b32542759eb0d7febee5a4a0919ab8d34aab3547e92f971227f8bdb 2013-07-23 19:06:30 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-44504411c53d4e8c5e5e932b829edb1a5802a608d24e0029709bbe8efe309580 2013-07-23 19:15:38 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-44511e78944a3dd872c82c73a2968e7d682d7fdbe097b8ef40c5a04d574ac93a 2013-07-23 13:37:30 ....A 1989664 Virusshare.00075/HEUR-Trojan.Win32.Generic-4451e5737a700f7fb64c011cb2eb59d9811a9bca08cf1d76260f110d495394e7 2013-07-23 13:59:34 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-445293630751ba6b6494eda914d042b0afb4a5daff6aa4195a6c1984b7d9fc88 2013-07-23 13:40:36 ....A 111616 Virusshare.00075/HEUR-Trojan.Win32.Generic-4454337a68565c7b56e401b361ebf5adeab75708386c46503d6b842ba0c7404d 2013-07-23 18:57:52 ....A 445688 Virusshare.00075/HEUR-Trojan.Win32.Generic-4455278f50349c91cc7bfa7ba0aaab7646601288a01e0566cd14f823d365cebe 2013-07-23 13:35:12 ....A 718852 Virusshare.00075/HEUR-Trojan.Win32.Generic-4455514ccd6cdc1af00ff40d9746892518ca1a0e228215b57b65d1465cf4983b 2013-07-23 19:11:04 ....A 111104 Virusshare.00075/HEUR-Trojan.Win32.Generic-4456148ebb363b511711aa6a9564cf22adff86fd7b282b039ff36f98653eec39 2013-07-23 13:43:46 ....A 53270 Virusshare.00075/HEUR-Trojan.Win32.Generic-44565c539118e71c4caf1e0c32a53a710bc43857e410e106d5da83a0abcec239 2013-07-23 14:02:06 ....A 1042944 Virusshare.00075/HEUR-Trojan.Win32.Generic-445898bdd5b72cb5ef0fdfa3bee26a041fd61e7e209f838a23173b631fd3160d 2013-07-23 13:53:26 ....A 143872 Virusshare.00075/HEUR-Trojan.Win32.Generic-445b5e3d27291a101c83ba9a2a15988de7fc5291278012e60a8c4adcb9ea869e 2013-07-23 13:54:14 ....A 893440 Virusshare.00075/HEUR-Trojan.Win32.Generic-445c20249f808f9cd79002237378e8c2ef39a0f8102bc50d1cbd2f1c109710dc 2013-07-23 19:13:42 ....A 21109 Virusshare.00075/HEUR-Trojan.Win32.Generic-445d5d4f3fb2fd6b301b543a2ce212c9894d45ff0e94eb2855cff0e32ba0654e 2013-07-23 19:16:46 ....A 650240 Virusshare.00075/HEUR-Trojan.Win32.Generic-445edf739161c74e10c7f1d9b8c14dfa7b36f8dcdcd4cd308e4a63ab817b11d8 2013-07-23 19:01:44 ....A 4485632 Virusshare.00075/HEUR-Trojan.Win32.Generic-445ef1d571efdedf841deb8a0012b1c0a0123a1394cd74ad3d17cd52e4eb84fb 2013-07-23 19:23:12 ....A 299053 Virusshare.00075/HEUR-Trojan.Win32.Generic-445f674450c500a0af495ccde564743a3def7b006de67b4c1770910236f9e189 2013-07-23 13:30:00 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-446065f22e0762453f0abe736a2ee46c458e7bbb4f39e9d5cc43216b5c530db0 2013-07-23 13:45:12 ....A 272674 Virusshare.00075/HEUR-Trojan.Win32.Generic-4460916b963e6aa0c60db70fcf2a76b4802a3aa82f97554b51da9431455b9394 2013-07-23 13:53:54 ....A 1268311 Virusshare.00075/HEUR-Trojan.Win32.Generic-446173379618e603dece8797db3086a0b82ea9b67b8827b3ddfa88c8a716211a 2013-07-23 14:08:38 ....A 181730 Virusshare.00075/HEUR-Trojan.Win32.Generic-4462ed07e1bb9bce76b6dba1849d3b154294ce2db62e45348a30dfeb729cc734 2013-07-23 18:56:42 ....A 643072 Virusshare.00075/HEUR-Trojan.Win32.Generic-44631b74dd066adf08acd40f5c50c990ed8aa0555938ee615514be12ec0a0039 2013-07-23 13:44:16 ....A 38400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4463af9fc9a28416b73a9fed97d76dca67ab69f6620d296a9a16989c0259f46d 2013-07-23 13:47:32 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-4465096d9ee48cba5be489fef78e12843c35df33ebad6478e81c5abe2267d49e 2013-07-23 13:38:00 ....A 27136 Virusshare.00075/HEUR-Trojan.Win32.Generic-4466df7c9e7d214fa85ad0557f74ae630d2096cb8803fbc106ab13251bfa607f 2013-07-23 13:56:54 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-44693bdc7f77a76dfff6120fc9da94920e5962173166146f1bd682ae5e968258 2013-07-23 13:39:32 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-446a9a3287f13c5a377928fdefc268e1365030b2cff419c821ffe9c17baad49f 2013-07-23 13:56:08 ....A 631936 Virusshare.00075/HEUR-Trojan.Win32.Generic-446b03a62fb4995108b743c76745a3bb7557e2f78d2bb8a81505e92a7988c07b 2013-07-23 13:36:08 ....A 253952 Virusshare.00075/HEUR-Trojan.Win32.Generic-446b515cc1aaee1fb9cdce21e373ba7c5b1513f50b60979f16139cd425faedee 2013-07-23 19:11:38 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-446ded6476d5d24c01621677af4acdc21c026120e520bd05b311b84a23d58b04 2013-07-23 18:53:54 ....A 130398 Virusshare.00075/HEUR-Trojan.Win32.Generic-446e0c9248bab0672ec49e8825d8b610418f348c8bbd8122c493a0615678e1bf 2013-07-23 13:50:12 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-446e0f5179424ec2cbedba588a3306a9190a55c0f24758b31d1dbe93101d9f68 2013-07-23 13:34:06 ....A 288768 Virusshare.00075/HEUR-Trojan.Win32.Generic-446ecdcd841261ee6bbfd6ab744a034d511fc62960a23b902ddc801fabd6ebb5 2013-07-23 13:43:44 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-44701a16317654649d0e7e972704a35bf2114080fae094e4050452829bf683e5 2013-07-23 19:02:48 ....A 462848 Virusshare.00075/HEUR-Trojan.Win32.Generic-4473d7958fb86844b2a88fad9953f3b118fd599982f5f922d85ee81d8eea3553 2013-07-23 13:47:40 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-44753ce6bdb224d6a3324ea9f4d60dfbe9c1d15f030dd45b97ae62dcd3bc9594 2013-07-23 13:31:42 ....A 951808 Virusshare.00075/HEUR-Trojan.Win32.Generic-44767a55e6714584551d7e40248af8417f2e5f97b17385439751cedade991a41 2013-07-23 14:10:14 ....A 72656 Virusshare.00075/HEUR-Trojan.Win32.Generic-44777e04bf0c2d0f91873a77272c3fa9f98cdb73260adaace076eb5b06f045e9 2013-07-23 19:07:42 ....A 219136 Virusshare.00075/HEUR-Trojan.Win32.Generic-44784270abbe1fd7c09f6f6e76e66225cbe75471f1d2f7ef888dfff4f648948c 2013-07-23 13:36:28 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-4478ecb3035de4f98dd9698c296b16000b3c55abb499ec97a2595d99f57b8439 2013-07-23 19:16:36 ....A 78969 Virusshare.00075/HEUR-Trojan.Win32.Generic-447a085c6f829dc3151900ba95680b325def2948a59480bcd36aa75340a500c8 2013-07-23 13:59:32 ....A 53257 Virusshare.00075/HEUR-Trojan.Win32.Generic-447b579019e1c628ec37bcea9fe512602cc77515e8cbd42a48c070a5c4333f4a 2013-07-23 13:59:10 ....A 74240 Virusshare.00075/HEUR-Trojan.Win32.Generic-447ccb9d003ca43a61f27f0fd979a1a463d89961db4491880ddee03a12e5dd89 2013-07-23 19:15:36 ....A 4396544 Virusshare.00075/HEUR-Trojan.Win32.Generic-447da88058525a1be7b85653e43cab48fada427e141a7e0dc0b6bc0f24b2e16a 2013-07-23 13:48:34 ....A 245760 Virusshare.00075/HEUR-Trojan.Win32.Generic-447e27ce3bb3567f9b317404982967708488bc0a81104276f49b9fd9a9da6b27 2013-07-23 13:28:58 ....A 1057280 Virusshare.00075/HEUR-Trojan.Win32.Generic-447f200630d8bea5349bc33b4ead936322d2dadcfe7a1b7d7385d6ca3471ae11 2013-07-23 13:39:56 ....A 299008 Virusshare.00075/HEUR-Trojan.Win32.Generic-447f3589d2b65eb16e639f6b02db65f205e3bd956c5ef11b570fdd77515e8126 2013-07-23 13:53:20 ....A 68542 Virusshare.00075/HEUR-Trojan.Win32.Generic-447fba1d5047355a984a6d9165c81715475406478654444631de304427fa3a99 2013-07-23 19:04:58 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-447fc3704d00199d419808a3bd51a17746739e5259470801423597b06cf6ea6f 2013-07-23 13:32:40 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-448128d98f2be276a020321b20a76b3a78fbf1fd568b9c3a217a419cb6b8bc69 2013-07-23 13:47:08 ....A 812032 Virusshare.00075/HEUR-Trojan.Win32.Generic-4481add9b3f0a9ee3e9f06ce3a40a663820badcf1cf5eaab7320d222864ab34e 2013-07-23 13:55:46 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-4482560f629168937bca58c997b5a4dcba3e5730f10893b67e24f347e5bb1807 2013-07-23 13:50:48 ....A 405504 Virusshare.00075/HEUR-Trojan.Win32.Generic-448331c99f4880634c79e859b1d9706d9ff56075a489d504565bf6490c7fefc4 2013-07-23 19:14:22 ....A 94232 Virusshare.00075/HEUR-Trojan.Win32.Generic-4483b49494d0a07909372797211608c5f4c0c23de5f9e585eff9b718f1727805 2013-07-23 13:49:20 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-44847afe7c706f620c4de8e7007df7a02e40903cb156826757d22ea8e2f24a8d 2013-07-23 13:29:52 ....A 72708 Virusshare.00075/HEUR-Trojan.Win32.Generic-448562d56cb1a0fe44d41dba704658f94c77f4d6c3538fdc7d12d2a3b13ed4c0 2013-07-23 13:50:12 ....A 269824 Virusshare.00075/HEUR-Trojan.Win32.Generic-4485c5ece9396c523afc4eada6b5b6820a7836b0387d6bf2d7854450a524ec1c 2013-07-23 13:42:52 ....A 178688 Virusshare.00075/HEUR-Trojan.Win32.Generic-44878f1798ea6d6b103c3da9d77dbeefcfcd19a551e393d4ad747cbef5ec310f 2013-07-23 13:45:08 ....A 2097152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4487b0deb85817393a937b5245273b98bf3c0717c55188c2340ddc7a6f9998c5 2013-07-23 19:21:54 ....A 136704 Virusshare.00075/HEUR-Trojan.Win32.Generic-4488634fcf794436c091abf5602b4c61ecea65a77a437e02fce5afd1962bd2f4 2013-07-23 13:53:30 ....A 74240 Virusshare.00075/HEUR-Trojan.Win32.Generic-4488de61ea0ace2433f0061432119edfd7dd1cedbb1dab52c294876d8e7d4924 2013-07-23 13:55:14 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-44893dcb72fad709ad2b00262b7519570f92a304d88726c35c34ab77c637b73f 2013-07-23 13:39:32 ....A 376832 Virusshare.00075/HEUR-Trojan.Win32.Generic-448944e50d4d90f7a9163e5c5721b9d11c13bbf95209a862b4cf537953e15af2 2013-07-23 13:52:06 ....A 536932 Virusshare.00075/HEUR-Trojan.Win32.Generic-4489755ad52fe70fa2b8a50199db760933b56fe463b734bcf34dfdd516d17563 2013-07-23 19:00:16 ....A 36899 Virusshare.00075/HEUR-Trojan.Win32.Generic-448bf17d0a7b49ed16e426ffadaa251425dcf422d2052dff7d66e6f164628611 2013-07-23 14:03:08 ....A 968210 Virusshare.00075/HEUR-Trojan.Win32.Generic-448c083904bad26ee4d010dd243ac7eaf87473c13e79e850a10311fc36486fed 2013-07-23 13:42:02 ....A 53270 Virusshare.00075/HEUR-Trojan.Win32.Generic-448c4937c84e68935c5fce32bfd9731ffd6a406bfcf98af06b9d45518ee115da 2013-07-23 19:03:12 ....A 188434 Virusshare.00075/HEUR-Trojan.Win32.Generic-448d03adbb36880ad54ef931b90001c2a61a75d1dfd23c50e5319fb46d326c59 2013-07-23 13:49:04 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-448f81a81be48a2568fd847b15427f300f1dabc76c209c5575fcaa423b03805e 2013-07-23 14:34:08 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-4490beca605d0e9de5240d6756fe841a936c7f2568949adacd7591f86c8460e4 2013-07-23 14:42:52 ....A 125277 Virusshare.00075/HEUR-Trojan.Win32.Generic-4490ff1226989b5559e664630f1ccb97d7a914c6820fda8755fc7c50c8bb0c5b 2013-07-23 14:58:46 ....A 90624 Virusshare.00075/HEUR-Trojan.Win32.Generic-449246ca4bc102c2843ce7e89096335711f547c3f67c77ec4e5c1d8fae27e1ec 2013-07-23 14:47:34 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-44949edb3fc812c5f674fbaeb71662d88e8f1f673b3f3aca9962e68652bac4ac 2013-07-23 14:37:08 ....A 1812480 Virusshare.00075/HEUR-Trojan.Win32.Generic-449602c07fd50492b07c022e398eafe8c3ab65ac0439d252cf257a8bd8629c58 2013-07-23 20:37:00 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-4497a85b12bc9e144a6d78c0cf83674bd0968ca9455666a9119f7a56e57664e1 2013-07-23 20:54:08 ....A 93200 Virusshare.00075/HEUR-Trojan.Win32.Generic-4498afdde8fdb722bc90cbccaab19616059aaa9a34cc357fe06bd9042db735a0 2013-07-23 15:00:38 ....A 64000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4499f2bd5f57b7da1fa13980a84d55f38c8ec81c1aa20893f5a4a89d862f3cc6 2013-07-23 20:43:34 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-449c227e4ee19f18c6c958030267ac5b7e0013b7f6be4c347c1dbe4ba5ef5b5a 2013-07-23 20:44:30 ....A 743936 Virusshare.00075/HEUR-Trojan.Win32.Generic-449f30301793c53ccb11b1f79101c27c23f91d845112bb303badae09b7a30bd1 2013-07-23 20:52:06 ....A 32656 Virusshare.00075/HEUR-Trojan.Win32.Generic-449fe86b5210624122360f8621bed04f9b5c7329802f9772a902c9eeab049426 2013-07-23 14:25:54 ....A 186368 Virusshare.00075/HEUR-Trojan.Win32.Generic-44a05b6bc3b826e33eff21b67fecb42107da07c9b25bda3a9671f2499821404f 2013-07-23 14:55:50 ....A 35216 Virusshare.00075/HEUR-Trojan.Win32.Generic-44a1090bcf9fc6f3bfb1b6619253c277ef98839b94ade90310b83981f970fe24 2013-07-23 14:27:48 ....A 365056 Virusshare.00075/HEUR-Trojan.Win32.Generic-44a1c487a08b611e977cdee739adee67ec5ed3faaec64af24370def0393032b7 2013-07-23 20:29:26 ....A 337922 Virusshare.00075/HEUR-Trojan.Win32.Generic-44a24a64b72ecb22310298779fbeab2d227123f228155a8e5d005c3302795b92 2013-07-23 14:27:34 ....A 1301367 Virusshare.00075/HEUR-Trojan.Win32.Generic-44a24e841a15400beb92aacbf0fef7ba6a17c2de3a3d0faded3ca7917b4cd6c9 2013-07-23 14:36:46 ....A 1175552 Virusshare.00075/HEUR-Trojan.Win32.Generic-44a271c4710d7779fdecd06e18ba00c8412dc68f6fed1c3ebedcc56def3bcd89 2013-07-23 15:02:22 ....A 2030853 Virusshare.00075/HEUR-Trojan.Win32.Generic-44a3379f0825a1b4ffefae312f1c7ec5a1c14dcf5ffe52de73b19411d4a5acbd 2013-07-23 20:28:32 ....A 218576 Virusshare.00075/HEUR-Trojan.Win32.Generic-44a458446a9f3d1ceea83b8d076762b9b3d0035237d49cfcacf7e7a11d426517 2013-07-23 14:59:16 ....A 373760 Virusshare.00075/HEUR-Trojan.Win32.Generic-44a480e2c43865baf6932bc29e9bc295e5c529fff3a587ee4d3565772e7384c3 2013-07-23 14:36:42 ....A 888832 Virusshare.00075/HEUR-Trojan.Win32.Generic-44a61d3a6ebbfebd956ea7c567f8a0f4541bb2b0e750ab23b59c16e6ca4aeeb6 2013-07-23 14:36:24 ....A 52728 Virusshare.00075/HEUR-Trojan.Win32.Generic-44a66ae9dde028955172571340f34dab1416aaece8fcff24ae7e15954c5b370d 2013-07-23 20:53:22 ....A 299043 Virusshare.00075/HEUR-Trojan.Win32.Generic-44a762bb4bd449a2e7cf7a7713aceb868db1fc5cc36e7cf6e6a80e9f9941ab60 2013-07-23 20:47:48 ....A 212992 Virusshare.00075/HEUR-Trojan.Win32.Generic-44a823e079920386c86faae2a039b9d656e51675cfa09a925e62b2a4156f7c61 2013-07-23 20:22:38 ....A 159232 Virusshare.00075/HEUR-Trojan.Win32.Generic-44a9db57329a81fe1a155c89a3fba6d13e5240062446bf47dcd2a7b100e75462 2013-07-23 20:48:30 ....A 209920 Virusshare.00075/HEUR-Trojan.Win32.Generic-44ab00f7b397f5989e2412cdf1515a4755255d8587ed2a8e17ca200b69b64182 2013-07-23 15:02:24 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-44af0ad0c50a99c231e7e7b31ae47c53aecdf097b2aed7baf0008694e4367c23 2013-07-23 14:50:56 ....A 117501 Virusshare.00075/HEUR-Trojan.Win32.Generic-44afc177f556d3460c585bcfd6b38925138892f55ee3d5860ae7010195ba6900 2013-07-23 14:26:32 ....A 121344 Virusshare.00075/HEUR-Trojan.Win32.Generic-44b12f6c0a28d86a74c41aebf3d8654a0bfae455f156294d65f64205c958644d 2013-07-23 14:40:08 ....A 499712 Virusshare.00075/HEUR-Trojan.Win32.Generic-44b15ecab91879ab15926f645151953ac009996596a1d81240a8aa2509cb5279 2013-07-23 20:36:00 ....A 1280512 Virusshare.00075/HEUR-Trojan.Win32.Generic-44b1da102e0d95d4dff2a528e7f800ec0698df9a03b62872f965ce3b7b38f62d 2013-07-23 15:03:00 ....A 387072 Virusshare.00075/HEUR-Trojan.Win32.Generic-44b2df5eed8cd441c1820d104f347bb046cd7b8a761eef584c53ba4daf68ee46 2013-07-23 14:26:20 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-44b30db20fb69308a7b01195df65cd6e714b1e7f9440a74c60acbb6da86a1724 2013-07-23 15:02:48 ....A 1361134 Virusshare.00075/HEUR-Trojan.Win32.Generic-44b34801bec96a362e6227e2eeb3f50b0c9dfca6b9bf8d366aaf6d5fe239e426 2013-07-23 14:50:50 ....A 185856 Virusshare.00075/HEUR-Trojan.Win32.Generic-44b4d4fd1d723e8126ca76872b55894298bc4d4e0e4f61490ee414ac5406d516 2013-07-23 14:33:08 ....A 81408 Virusshare.00075/HEUR-Trojan.Win32.Generic-44b59b79970ee4b6691c8e8b255bbd2d35056a478f1d0917b1d19fc8b7441586 2013-07-23 14:39:42 ....A 212434 Virusshare.00075/HEUR-Trojan.Win32.Generic-44b60d3d66333503bc64bf6b0d223409444de8e997bd3a9a93159e93ddbc0918 2013-07-23 20:32:30 ....A 37908 Virusshare.00075/HEUR-Trojan.Win32.Generic-44b6c4095b7d098404497263f847ff887528b481a9532c11f7c648b15f0b6f1e 2013-07-23 14:48:14 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-44b799809d97c1770f8bdd48896bf82a0606162c167d65c792dc54044530f453 2013-07-23 20:50:02 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-44b7e7a6bc37f052c2b2bd61ee4c59a43539adf5ee313cb4488c6e128568c201 2013-07-23 20:44:24 ....A 191528 Virusshare.00075/HEUR-Trojan.Win32.Generic-44b95c6cc6b745fd1dfdec07d24671a8a8de88b9fc2c3831da6c108a4b48e2b5 2013-07-23 20:49:18 ....A 46592 Virusshare.00075/HEUR-Trojan.Win32.Generic-44ba014aa59b15318e68857d8a316cfd4ebdccbea9895d7881670b73176d263f 2013-07-23 11:04:38 ....A 2611200 Virusshare.00075/HEUR-Trojan.Win32.Generic-44ba070eb1594767383214e125c9aca2b138c5cbc172f22f503394ad0ef606aa 2013-07-23 14:32:44 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-44baab994db1a2d004681512f25491543eec6273eba46b9d0368bdfac26eb947 2013-07-23 14:43:20 ....A 380416 Virusshare.00075/HEUR-Trojan.Win32.Generic-44bb7d628ea144c71fbb021cfba204fc6f0c617c2d7d1f03fd01e4b6e32c5eb3 2013-07-23 20:40:42 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-44bde2674dbeea52481a9aecc30b9e4de967228bc8e9dd6fb45f633f2d607425 2013-07-23 20:54:44 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-44c225950723faa8f698026a55ee59caeea8a80bdeae63e02d035dcc31703769 2013-07-23 14:53:08 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-44c25b66c98d5058ab7cc58e21b483868935821b9a74ca504e2384161d3ce5b9 2013-07-23 20:36:10 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-44c26e150424acd4203de8243ab22150de6d4a437d634e6f16070fb63112fa65 2013-07-23 14:57:14 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-44c3049b23013ea21b8cb17e7c2a2be17dc26e49b3f3993b03dacc380094c746 2013-07-23 20:44:28 ....A 355328 Virusshare.00075/HEUR-Trojan.Win32.Generic-44c4b3e35a38c512e8186c8b4dbe38d2c436ac9ff02762897ddf8320447d0fc9 2013-07-23 20:29:10 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-44c60baabc25208d3e579bc134678ac56c210677b475a08c7daab766224b6675 2013-07-23 14:46:30 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-44c79f16451131bfa96cc268bc89f04c5c94c9a4601187404f40f8bf69da8673 2013-07-23 14:46:06 ....A 2560 Virusshare.00075/HEUR-Trojan.Win32.Generic-44c8437a19cadd35a1d9f7b782b02ea71d727f0f3253e99b7c04b83f98a2a064 2013-07-23 14:46:38 ....A 119808 Virusshare.00075/HEUR-Trojan.Win32.Generic-44cb1093ec5f972d691d5ae9246a71b6387fe1f0aba96761ead917845c156f80 2013-07-23 14:36:42 ....A 937984 Virusshare.00075/HEUR-Trojan.Win32.Generic-44ce91750fee9805fa7f65f033ec52d6c98dcb1d9bef6074724e3666d91e5d17 2013-07-23 14:43:02 ....A 363520 Virusshare.00075/HEUR-Trojan.Win32.Generic-44cef3b4f49da00255b4de166ba2666ce419a6a20f27ff0db9540d0ac633e02b 2013-07-23 14:44:16 ....A 512000 Virusshare.00075/HEUR-Trojan.Win32.Generic-44cfa4cc1774ea875d4f377cb9cf8f0a4542478d835e4a3e80a534fe9af64b54 2013-07-23 14:46:48 ....A 156160 Virusshare.00075/HEUR-Trojan.Win32.Generic-44d2e5ff3fdc2f7f8e6a81d8b0fccaca420aca2718aa0f519ccb4750ed260b56 2013-07-23 20:50:28 ....A 175104 Virusshare.00075/HEUR-Trojan.Win32.Generic-44d3c62c0ad03e5d21a134be72749e866e9c28d88205a149e2d599c009a18364 2013-07-23 14:37:04 ....A 218112 Virusshare.00075/HEUR-Trojan.Win32.Generic-44d3ca0c42e2667666ce531639cfa70c2cf9f82e9325887badcf39ba0c977862 2013-07-23 14:40:56 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-44d4a15b4d7387052c2c62630f88f02342eb101491d7777b8327d70c3dc1b824 2013-07-23 15:01:50 ....A 132096 Virusshare.00075/HEUR-Trojan.Win32.Generic-44d53e0dc9c40515515019cf1767f33c62f638d4cd3d3af21d530a2e1757ce1f 2013-07-23 14:38:48 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-44d66a394f73bacc5c4dd71d2f54068db9ddf33594a0c3739710d5e948cb61fb 2013-07-23 20:43:26 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-44d68b54c12d6c0ae854b26c8b7fb62857b50870a311a01aef471c05e6c226fe 2013-07-23 14:35:14 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-44dae8ab88a6d1a0cc51bf0f44e00a205a4a2a6a33ee22beebcc9e1cc69814e5 2013-07-23 14:48:44 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-44db4fada875e6e43bef1ed6eac023797934203d61bb382201b07f2cae22690a 2013-07-23 14:52:10 ....A 172037 Virusshare.00075/HEUR-Trojan.Win32.Generic-44dc422f507ceb49f22e488d03f47c922839e4926a207378f4cd63723c80341e 2013-07-23 14:29:32 ....A 252416 Virusshare.00075/HEUR-Trojan.Win32.Generic-44dde51b1d386dd2420bde2ad43bb0d649a9f784b66238c90a51b7a162740d9d 2013-07-23 15:46:32 ....A 515584 Virusshare.00075/HEUR-Trojan.Win32.Generic-44e2c7f2560b200bf20cbbc47ba2369bfe9828c7a248fc47ad123d751e4adc39 2013-07-23 15:30:06 ....A 37380 Virusshare.00075/HEUR-Trojan.Win32.Generic-44e47ff6823ec0036433870b047eb1f5affc7daabb1bc1325af407822a74cb9c 2013-07-23 15:48:18 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-44e4dd4eceb2a330344101f2baec5b3fa54c30ac8e16928b5e6806aea77bfdf3 2013-07-23 15:37:48 ....A 7120716 Virusshare.00075/HEUR-Trojan.Win32.Generic-44e68b4a09bdadf0d34c9d47738a1b0c78d229501c9101498a7b1b785d24c906 2013-07-23 15:50:14 ....A 82488 Virusshare.00075/HEUR-Trojan.Win32.Generic-44e7954916ef4effe58b3a381dfee1dcd63d1abaca2e31b2f2a04d3782a9e2b0 2013-07-23 15:44:16 ....A 190464 Virusshare.00075/HEUR-Trojan.Win32.Generic-44e7fb771be90982669325272c3c72155ccb5f5e0c510ebc28caa8863dd358d3 2013-07-23 15:28:50 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-44e8234762ed6670be885729a37b8b14955d81a333c188784abee0f552af9282 2013-07-23 15:27:28 ....A 389632 Virusshare.00075/HEUR-Trojan.Win32.Generic-44e85dd9a690d86999361647ad3d36496188fe3f2e515ef4d98c74a6665fd0d8 2013-07-23 15:41:30 ....A 1973587 Virusshare.00075/HEUR-Trojan.Win32.Generic-44e885130ed63a824003dd122d59e72cac7e9570b2c5143e32906052839a5e4c 2013-07-23 20:30:40 ....A 8348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-44e8d4c2a6e6dab234e3b784740a86492ef7467ddaf12a1ede21160bfd452b76 2013-07-23 15:24:54 ....A 797184 Virusshare.00075/HEUR-Trojan.Win32.Generic-44e9f6275b90f4da885fb7fbdcbd181f01d42e22de397cce49ab29cf018b69b7 2013-07-23 15:28:08 ....A 161476 Virusshare.00075/HEUR-Trojan.Win32.Generic-44ed83fbbab589b4a6e4db423facfae5d07282b35a7865f212827b55fa3e3f07 2013-07-23 15:52:06 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-44ee6bd004409c80e85c9ef83b034700a20ba07f1d2ebc54d1549ed466588a30 2013-07-23 15:43:00 ....A 14155 Virusshare.00075/HEUR-Trojan.Win32.Generic-44f0e4e15767710ca987f0c443ec6f7b306c449785304cbf42b24ba9c5cbe08d 2013-07-23 15:57:38 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-44f38b45dc50c6e41991e344c42c11ecbc5f4a9d393c6a388e69a0f96a5a2ba6 2013-07-23 15:51:32 ....A 47104 Virusshare.00075/HEUR-Trojan.Win32.Generic-44f5602bb0f7334c25430e7253e4654b3dffe1e6be50d3b5debe36b886c12bdc 2013-07-23 20:33:52 ....A 53925 Virusshare.00075/HEUR-Trojan.Win32.Generic-44f8c74ef3bb65afe8c6d07004b2c170e057143bbf2bbb158530f4e8ce3b5329 2013-07-23 15:58:00 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-44f8c92c96c17ce114022823a8f7d6cecdb94546557741b5cf5a2e8a7fa1d422 2013-07-23 15:41:04 ....A 99264 Virusshare.00075/HEUR-Trojan.Win32.Generic-44f9882fe949f9e85359ef51d42449931733d16f59be701ea3ab042d3d4b55e6 2013-07-23 15:46:38 ....A 975566 Virusshare.00075/HEUR-Trojan.Win32.Generic-44fac5cbab6fc67ad1ba84744934cada406f71f926064f93733467141a11f888 2013-07-23 15:25:08 ....A 190976 Virusshare.00075/HEUR-Trojan.Win32.Generic-44fc6d149e59a095b00ad5d1d9027a8a3a0196c9dc6bddea5cb5b6e61c938a71 2013-07-23 15:24:52 ....A 391680 Virusshare.00075/HEUR-Trojan.Win32.Generic-44fd74ae7f25904ab53c05a176dd4e4317b8731f87cb420e571acac0ce7811e8 2013-07-23 15:55:42 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-44fe44f2492e63864a35f08d0bbc0cfd95070635440f85d170e97e9e190b981e 2013-07-23 15:41:56 ....A 283166 Virusshare.00075/HEUR-Trojan.Win32.Generic-44ffcba7a0c7ede07a7138a4e22354764b85a9859eb10da0fc2265d75aaa5141 2013-07-23 15:49:30 ....A 274655 Virusshare.00075/HEUR-Trojan.Win32.Generic-450089ffd369cb73f9ede37ad2d96616f78d413971d782dbd4881912970b45e4 2013-07-23 15:50:30 ....A 88576 Virusshare.00075/HEUR-Trojan.Win32.Generic-4501b335f80abf8b2e9a7b929579910ca5e68bb7ee55020d062c439b5dcba7a8 2013-07-23 20:42:16 ....A 369177 Virusshare.00075/HEUR-Trojan.Win32.Generic-4501fc9cf955da8075f1d19b660b00e35825d2d4dee8de9dcd91d4efc6480f47 2013-07-23 15:57:50 ....A 195584 Virusshare.00075/HEUR-Trojan.Win32.Generic-4503420541f0991fbf44983ac0d02bddc7e839794bdaf0ea2310cced122654b7 2013-07-23 15:58:50 ....A 205824 Virusshare.00075/HEUR-Trojan.Win32.Generic-4503f520192ce2cae9d3220963252331cdad183f2d987071eb631da3f13b84e7 2013-07-23 15:54:10 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-450504b21968999fb27dbf4e43b20c19068f2f2387ce67d4145c7e785f084305 2013-07-23 15:52:30 ....A 1176064 Virusshare.00075/HEUR-Trojan.Win32.Generic-4507e378fa0276860c59466b1735f8f81a07346f46cf1d5e255509417273a8a5 2013-07-23 20:25:40 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-4507e488919857a1da2631528134e4f6b0ce8be1f0b0ce060ce5a1d6dbb4ba20 2013-07-23 15:36:32 ....A 162173 Virusshare.00075/HEUR-Trojan.Win32.Generic-4508809da8b11854fc9e3a5107c82a239c60946553337e5520fd69c822af50b9 2013-07-23 15:44:10 ....A 144384 Virusshare.00075/HEUR-Trojan.Win32.Generic-450959c65abd567b70df5cda1a39f2f0fd21aa6ec331e3345e36c01983bcbe75 2013-07-23 15:25:12 ....A 316416 Virusshare.00075/HEUR-Trojan.Win32.Generic-450a14920474cfb602f23ddd114a99ad5e2fdc8548b7ee3e2e3dbfd19379248b 2013-07-23 15:46:26 ....A 100864 Virusshare.00075/HEUR-Trojan.Win32.Generic-450b1409684131e458bee34e45a7424984c08fdadfdb6ad9349a2744e9253073 2013-07-23 15:56:56 ....A 53255 Virusshare.00075/HEUR-Trojan.Win32.Generic-450cb6b1c3bc03bc48bcefad4d5b35f936e4b89854a4a7045c01c0ee4ac5cd8e 2013-07-23 15:57:28 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-450d6295772cd7515c3bdc03d8c84607c1cb5123b404ae78f2e43daa24adf80a 2013-07-23 15:43:46 ....A 528384 Virusshare.00075/HEUR-Trojan.Win32.Generic-450ebb32a18eac32fed86b01760dae135deb4b275270f6ed334b4ef763a8826e 2013-07-23 20:41:02 ....A 823296 Virusshare.00075/HEUR-Trojan.Win32.Generic-451179e4a86225957b686a38f0f77f122ad3e62833b415be56a0015122248133 2013-07-23 20:40:22 ....A 66504 Virusshare.00075/HEUR-Trojan.Win32.Generic-45121d9e6e0b2bb72e4bbb253cac040b547889cdb2e750ed588fb547543370ee 2013-07-23 15:58:48 ....A 214528 Virusshare.00075/HEUR-Trojan.Win32.Generic-45134f8c796a9b7e96664133ffc1f39120152be08080422c6712cb11f01fbf05 2013-07-23 15:47:38 ....A 111616 Virusshare.00075/HEUR-Trojan.Win32.Generic-4514b6c9338763137c62083653e588afa353b037e70d07bd41d8d15884cf5d52 2013-07-23 15:59:08 ....A 169984 Virusshare.00075/HEUR-Trojan.Win32.Generic-45155a91b425605df3d3eed7e717f76485c74bcf3c710dd2653b2672cc90409c 2013-07-23 15:47:30 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-4515e45ec10a552e36a668a1ef452fff67835804244d3bd78fa0d3d4362a5403 2013-07-23 15:49:44 ....A 102691 Virusshare.00075/HEUR-Trojan.Win32.Generic-45171acc75240b547ee3df428216dbaa5d6c37732856d47074672deff10984c5 2013-07-23 15:37:56 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-451826ea26602e057a3bebdd34010a24c21f2810817025fab825dc25479aa9b0 2013-07-23 15:37:50 ....A 311296 Virusshare.00075/HEUR-Trojan.Win32.Generic-4518f554a4d848d81f976423b0c873d16a12997eaa324848ef5298392ee27d6f 2013-07-23 15:45:36 ....A 44032 Virusshare.00075/HEUR-Trojan.Win32.Generic-4518fa72a89b5605a1af97159d88797bb393d591f62a565458b33e77a39ae8e4 2013-07-23 20:42:36 ....A 1594880 Virusshare.00075/HEUR-Trojan.Win32.Generic-4519270c65fa66e4cf7ab237d599217bc4202c202a73be8f12716155e6538f53 2013-07-23 20:40:12 ....A 143906 Virusshare.00075/HEUR-Trojan.Win32.Generic-451a1846c7a5d51441830fa1cdbe433ce4247c842f1716f8632576f544cacdc7 2013-07-23 15:43:24 ....A 287147 Virusshare.00075/HEUR-Trojan.Win32.Generic-451ac19be90a182018651f8f7357402932987eb970c691e95e46cc6ba9fead58 2013-07-23 15:52:24 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-451adffc180cf9f99d9637fb9e37cef72d12860cd7dcb223b01a096d31d31998 2013-07-23 15:52:00 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-451b7c17e688db098bcfe55cc10980b82f934485b3012a567ea560e5f48e541e 2013-07-23 20:26:20 ....A 2711040 Virusshare.00075/HEUR-Trojan.Win32.Generic-451b828cd2f12d1d63275e5730f0a72bdebb8065c2fa9329379eb854c4ea90f0 2013-07-23 16:21:58 ....A 94906 Virusshare.00075/HEUR-Trojan.Win32.Generic-4521324a13a15ae83e0ef9939fb9a141e495d7b5038ab2afc98ca51b658a816a 2013-07-23 16:25:20 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-4521cbaeda99fee06f5706b98b6f5919d501e9ab812d4fc4a68a73d58cd3e4f6 2013-07-23 16:20:50 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-45281b16e806d970bf3e1be2b2565a5114a988570007889201dd24e6f86185a9 2013-07-23 16:23:36 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-4528341e544f238998637c6d3e589c94f10002b437434b6ec234f2527c9eece5 2013-07-23 16:42:16 ....A 79872 Virusshare.00075/HEUR-Trojan.Win32.Generic-4528dfbc328216222ac5ff8d72bc76c9408efbcaf09cb7dafdf9723e51069bbb 2013-07-23 16:28:28 ....A 37376 Virusshare.00075/HEUR-Trojan.Win32.Generic-4528e684aa8da17c10ee84a2dcb880c0049e70c0184afd7a630be6af2336f42e 2013-07-23 16:31:12 ....A 323072 Virusshare.00075/HEUR-Trojan.Win32.Generic-452a725dc9d9b403f056f66a1eb23530354f85bc66f1b0292f58a70f3a94cbf6 2013-07-23 16:47:44 ....A 61952 Virusshare.00075/HEUR-Trojan.Win32.Generic-452b5de69381dd38ec3270e82cabd0fa1297fb652e0f45d4d8144f6228f882bc 2013-07-23 16:20:42 ....A 120852 Virusshare.00075/HEUR-Trojan.Win32.Generic-45306d6477e9dd40ac85b2190de6df2a8a4c5abcf25be2593b139aeeed00b7fc 2013-07-23 16:23:34 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-453189e40da1a4427d89c5ed092f1d49f2bd15587717db8277f227ca868edf99 2013-07-23 16:22:02 ....A 431104 Virusshare.00075/HEUR-Trojan.Win32.Generic-4533ebea7ee6335bee8af03146a1f74bd676b9b10c105ece05a387fb968b9724 2013-07-23 16:49:58 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-4534dad78394f79b010fbe7736eec757500d00ee48c8ea297554210fd1969946 2013-07-23 16:30:30 ....A 232453 Virusshare.00075/HEUR-Trojan.Win32.Generic-453515e65d4da360fb7733504b2eda6d91729bea657aae62e6eee362c3a89529 2013-07-23 16:24:46 ....A 2944 Virusshare.00075/HEUR-Trojan.Win32.Generic-4537f57b5e38b168349751820b756e7fe5d6581a69147fc8d346361f24fc8303 2013-07-23 16:44:52 ....A 217600 Virusshare.00075/HEUR-Trojan.Win32.Generic-45395f4d2391a140a2a2028458d0d993f2a9772507f26c219dfc42b31b287a73 2013-07-23 16:20:26 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-453d24a6e21cff22f8d15ff776f10fed867c37354ecdd16ee3fcc9834ae68610 2013-07-23 16:49:16 ....A 38400 Virusshare.00075/HEUR-Trojan.Win32.Generic-453dadca5f05a7d7005ebfbb540b2ae8d945fcf0e3bf0862e748c118a7f9e5c9 2013-07-23 16:11:46 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-454429dd4949fa8c776e9181eb65c8f30a2f336714ee7d9285515ff4bad1761e 2013-07-23 16:50:54 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-454448c4f0ad4a7a9900e15f1e4dd1ea6120a0bd9450f7eba8d9cb7a35d0b927 2013-07-23 16:47:14 ....A 281088 Virusshare.00075/HEUR-Trojan.Win32.Generic-4545294e4eccd3c5beb3a6234b8b9e2e8e8d221bf4c7b92e4b85e25ea641d83a 2013-07-23 16:12:24 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-45496ecca672848d16d0a153ea20fd9327ea218573774abc27831cb79f53486b 2013-07-23 16:45:08 ....A 37380 Virusshare.00075/HEUR-Trojan.Win32.Generic-4549a9e7c366785ebd74467a59900e3d3b4112a61c5dbed28c4c3256d5d6f73d 2013-07-23 16:27:58 ....A 1370755 Virusshare.00075/HEUR-Trojan.Win32.Generic-4549b4f1701863ed0edebaad0bb6cdefdcec2d6bab5a02d314a757406312be29 2013-07-23 16:43:18 ....A 99197 Virusshare.00075/HEUR-Trojan.Win32.Generic-4549ca29e622e11b17ac21fb62dc0e476e53a46c16e7d989b3608b43e295b24c 2013-07-23 16:29:32 ....A 1577474 Virusshare.00075/HEUR-Trojan.Win32.Generic-4549d4ec8c3cb7c39a78b0d581124aba68fac72217c9f807bcc5000884bee3ae 2013-07-23 16:28:48 ....A 65024 Virusshare.00075/HEUR-Trojan.Win32.Generic-454c782060ccd6a198acf6d303064e58f69e652ed8ebd6f57550e560a4a88294 2013-07-23 16:44:36 ....A 20488 Virusshare.00075/HEUR-Trojan.Win32.Generic-454d247e9226a5cf6edbe18db71bc7e3991f58432a91a506e3499a150f88c3cc 2013-07-23 16:35:06 ....A 920064 Virusshare.00075/HEUR-Trojan.Win32.Generic-454ed9aabb8033e8bdfad69f270b30560721eda70de390bbacd707251c112fb5 2013-07-23 16:23:14 ....A 233777 Virusshare.00075/HEUR-Trojan.Win32.Generic-45517e028c3fccb3117c0d1bf3c20cf6dac79752255451cd830ccc8fbbb01691 2013-07-23 16:48:24 ....A 103936 Virusshare.00075/HEUR-Trojan.Win32.Generic-45545cb4075981c4851ab07d67e8808f2f9949808c9e1991b2eabeb8e972c0b6 2013-07-23 16:47:12 ....A 487195 Virusshare.00075/HEUR-Trojan.Win32.Generic-455594ffa1951db04781cb82893633b3e618c177c28bde3d76a52a349cfa18fa 2013-07-23 16:25:52 ....A 27648 Virusshare.00075/HEUR-Trojan.Win32.Generic-45568becd73595d0ac58accf78b0cfb98c5bb3d61a9e2ceecbab0a02a71c3803 2013-07-23 16:29:28 ....A 649216 Virusshare.00075/HEUR-Trojan.Win32.Generic-4556cd9dddb0bb6cb4f11a05fece3012c31b85356bc9d973875246e66ab8bc29 2013-07-23 16:30:06 ....A 103499 Virusshare.00075/HEUR-Trojan.Win32.Generic-4559988713dc3fb713ddd1691d79ff1a6db09899c10325647e48a46331eb9dbb 2013-07-23 16:23:50 ....A 23500 Virusshare.00075/HEUR-Trojan.Win32.Generic-4559da004fc1fff5691ecec90d1e9aa20015614d31506d7057a308cb8de9c635 2013-07-23 16:24:02 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-455a2adfb3c18600b9ccd64d29cd7d6b065b98e52124ccb6958bbc720583cffa 2013-07-23 16:48:58 ....A 2549760 Virusshare.00075/HEUR-Trojan.Win32.Generic-455be530426233d561da81963ccd882f38ae342ed2e9c6335858fbae96bcb44d 2013-07-23 16:30:50 ....A 937472 Virusshare.00075/HEUR-Trojan.Win32.Generic-455e37e5eddd03404a52f87c765e2378a21cebabc0db402df9bb883d2a644b2e 2013-07-23 17:13:48 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-45636198f32cb74c28eaf35aac67c5df2bfbd2d6ecdab19d177390514d6d2c0e 2013-07-23 17:27:48 ....A 19968 Virusshare.00075/HEUR-Trojan.Win32.Generic-4564438e63176c2b8f044686e70ac3c888a26d2d73ebb0c291fc5fec4990884c 2013-07-23 17:36:18 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4565cca8d742a8139fdd30cc6614092644a4561f2bfcd864a7672127e4cad352 2013-07-23 17:21:06 ....A 658048 Virusshare.00075/HEUR-Trojan.Win32.Generic-456a1f266386487b4c4b5a873ad3923ff856ab612a0c2518a3ac8c35731f803b 2013-07-23 17:11:32 ....A 253328 Virusshare.00075/HEUR-Trojan.Win32.Generic-456b72a901019426f5300a0b5387818196d47c8a1937d33c25b0aa4ff0085568 2013-07-23 17:17:20 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-456ce858d0a0379a1944affc181b8a8b564954b3208d9a2573cd5939635d4c4c 2013-07-23 17:12:16 ....A 535793 Virusshare.00075/HEUR-Trojan.Win32.Generic-456eb9152233bc696df6fb2da20bf858a3351039c5ff873e4fc3a6626af7eb0d 2013-07-23 17:33:22 ....A 786432 Virusshare.00075/HEUR-Trojan.Win32.Generic-456f93c2fbdc9e66fe3cbdf3492132b738c2b86a1a835dd43dddea87b12cfab1 2013-07-23 17:06:18 ....A 1262925 Virusshare.00075/HEUR-Trojan.Win32.Generic-45705508589640ed663d039ec6322b6c4d5ea44ef0f274f6f496fd28460ac13f 2013-07-23 17:06:56 ....A 565760 Virusshare.00075/HEUR-Trojan.Win32.Generic-4571b10cc02c15234875171e4fb93d387fda46f835cbfd949766c2a851ce2cdb 2013-07-23 17:25:00 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-457221477b70a32b7b57b42f7c85214d0e169d0d79f7799752d2e6a612062dfd 2013-07-23 17:41:12 ....A 22225 Virusshare.00075/HEUR-Trojan.Win32.Generic-457285196701199e993fcc2514fe07fb8a39259d97a9f70c60e7ac8b65fb6d4e 2013-07-23 17:08:10 ....A 35840 Virusshare.00075/HEUR-Trojan.Win32.Generic-4572a8e4fb83eb186ef1456ff1946ffd2f3d26969d8db8e4ae8234fc0aae9ae1 2013-07-23 17:17:14 ....A 133632 Virusshare.00075/HEUR-Trojan.Win32.Generic-45757bc45c8803b2fdaf08f0143d87b034afe5cd6900fd3e90d41c017aa49136 2013-07-23 17:23:56 ....A 2297856 Virusshare.00075/HEUR-Trojan.Win32.Generic-457ac0606401003cc1bee57bea3802fa6ca68ec5b99b8583912384d59fd27e92 2013-07-23 17:12:30 ....A 10624 Virusshare.00075/HEUR-Trojan.Win32.Generic-457d291f1e83176544b4d8575cae1b306d698becc577fa8973c2c3fdcc963f38 2013-07-23 17:35:28 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-457e3ba1dec1c77fe9adf9d2c4406e046073ef77b2627bc63d6a30e4766b5f01 2013-07-23 17:09:58 ....A 51373 Virusshare.00075/HEUR-Trojan.Win32.Generic-457facaf71374a25e27b3e9cb9d4f5ab5c602c7cb424156c290090779085eebd 2013-07-23 17:39:30 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-457fc960b255865c6225664a9fbe2a2933e868da96f631f31f05839f06ac214a 2013-07-23 17:08:28 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-45805d647ac41e45cb484d6466cb35b60525f31ec47a90271483faf287614c9e 2013-07-23 17:08:12 ....A 9216 Virusshare.00075/HEUR-Trojan.Win32.Generic-45852b2aaf48c3687d61f46c761e542bb39ff769af627aa01e48e453c310b936 2013-07-23 17:08:52 ....A 8848920 Virusshare.00075/HEUR-Trojan.Win32.Generic-45870b338aceac926affe905322b046412b97a92e0f6520c6d17cf418d2cdcb6 2013-07-23 17:31:16 ....A 29696 Virusshare.00075/HEUR-Trojan.Win32.Generic-4588ee08ffbcb49d0489a138db9af53abd983bf02982eebc8589d34c8b71fde9 2013-07-23 17:20:14 ....A 50240 Virusshare.00075/HEUR-Trojan.Win32.Generic-45894b18e247bbe040026ff730d861985e73b6d7aed8e75cb625d35275127a14 2013-07-23 17:17:28 ....A 94720 Virusshare.00075/HEUR-Trojan.Win32.Generic-458a09785ad546e8d028d269e8cb6d91c47cb41eb08bd477e19add932f623f0a 2013-07-23 17:35:06 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-458a13e049e60370c22665148c39b2dec3266097d4d266e23ae8bee151bd5232 2013-07-23 17:10:42 ....A 508416 Virusshare.00075/HEUR-Trojan.Win32.Generic-458a51ba4dcdce28a4509d1e8a42544ff9a987581313164cc198459bcb996ad5 2013-07-23 17:17:54 ....A 5516800 Virusshare.00075/HEUR-Trojan.Win32.Generic-458ab8d27e764a25c128224ce796f7d162bf28191d0fc0bb1ac7039417cb26de 2013-07-23 17:17:46 ....A 715302 Virusshare.00075/HEUR-Trojan.Win32.Generic-458da4b0aedc7dc27e7c7b66b2626bb6367c2bd05d46c8d690dd4cf1a5dd2a5c 2013-07-23 17:24:00 ....A 1259520 Virusshare.00075/HEUR-Trojan.Win32.Generic-458e31980544f7785e177658a0a7b79ffabf79c98197bf0650483ba2d32927fe 2013-07-23 17:13:26 ....A 658048 Virusshare.00075/HEUR-Trojan.Win32.Generic-45903f3dfdcd615d9d5fea0e32542481e1d012e8c1a01bc49bf450c0b7748b56 2013-07-23 17:22:16 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-4591a287a4db781ffe31f7d48e67ec7d4697d93aecb1882370fcfa926b34e27c 2013-07-23 17:21:30 ....A 58368 Virusshare.00075/HEUR-Trojan.Win32.Generic-45921242a72526d5b01db3ec5b56ba7fbba38cfa5e0dcf4d1bea101e86d1d2f7 2013-07-23 17:21:34 ....A 568832 Virusshare.00075/HEUR-Trojan.Win32.Generic-4592c3666f2ded1e709cc1e99affcc347d4cd04fb3accf6e001a62b87b398d47 2013-07-23 17:17:02 ....A 1234437 Virusshare.00075/HEUR-Trojan.Win32.Generic-45930a6ecbd8c3c4d753da98a5fd077d42f9852cfd067780dda745daf33f8264 2013-07-23 17:29:56 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-459386c5d1868ccbc74f82e297be71829aad0fc2be764627a1f3b496c8ce06fb 2013-07-23 17:16:40 ....A 80033 Virusshare.00075/HEUR-Trojan.Win32.Generic-4593d19582db2c8baf352bf80b8cd20fbcef1b66e45296b2252691bc09b42c6b 2013-07-23 17:30:32 ....A 121856 Virusshare.00075/HEUR-Trojan.Win32.Generic-459546fc19230649fa067f7552ed8dc26946e5ee73e3104f8d7168e9741dd18e 2013-07-23 17:29:02 ....A 794624 Virusshare.00075/HEUR-Trojan.Win32.Generic-4596752d7f0140d8d5e326b4facff5a68e5c9a4b8aca8a172010030a6a797e27 2013-07-23 17:22:20 ....A 959455 Virusshare.00075/HEUR-Trojan.Win32.Generic-4597dc44a2a177a36d87045d32dbe6da8e199a7f7e44089c9ef0e372d77385ea 2013-07-23 17:28:36 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-459839e33f855809880f717f9bf3bdb4be0200faefc2b4e57100b9cd0d738310 2013-07-23 17:20:58 ....A 2035166 Virusshare.00075/HEUR-Trojan.Win32.Generic-45986c3b1cda8f76800d2658a38c7b9f48b22fd3745876c1b1f95701a3aef9cb 2013-07-23 17:16:08 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-459ddad7650026efe01d52f7a3ceeda5d26ef9b3b9ae2ce6b54999d19459228b 2013-07-23 17:34:34 ....A 249725 Virusshare.00075/HEUR-Trojan.Win32.Generic-459ece561e5e2dd1ac2e90466d24c09ab80899582aab9f1f101221ea038841ba 2013-07-23 18:29:34 ....A 684032 Virusshare.00075/HEUR-Trojan.Win32.Generic-45a099ee99dcc9abac35614aea5ccd06aed2444e8700e7d4b0d6d5862b6b83e2 2013-07-23 18:45:08 ....A 111616 Virusshare.00075/HEUR-Trojan.Win32.Generic-45a0ad871a22353767bdce6608d9d3689daa0d5cb0b8706dc44a16c0e8c4fc35 2013-07-23 18:39:08 ....A 78336 Virusshare.00075/HEUR-Trojan.Win32.Generic-45a16cefb105f9f9ae3877e4fed4364bd04fc40720455975662b32adf7e9181d 2013-07-23 18:09:04 ....A 152576 Virusshare.00075/HEUR-Trojan.Win32.Generic-45a18d31cae04720f01a02a86151aa3c97e4068bbeb722ef618c9e19dfe1562f 2013-07-23 18:06:34 ....A 144384 Virusshare.00075/HEUR-Trojan.Win32.Generic-45a2414ced228f76c6a0eda5f4f8be70871e6827896a412fe7a9e4946afdde61 2013-07-23 18:32:42 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-45a2eec8fe1158204e21787584244cef976abd4a8c4639a35fa618242593c740 2013-07-23 18:33:44 ....A 1306624 Virusshare.00075/HEUR-Trojan.Win32.Generic-45a33430518626f43e7dab61ca81ebdc01bdfeaf5de658e000cddbc26fe26636 2013-07-23 18:45:44 ....A 157184 Virusshare.00075/HEUR-Trojan.Win32.Generic-45a3aff2a6bed9faf90649129c96aa38f3eea0da31b7421d087d763233b2d8f7 2013-07-23 18:03:02 ....A 21040 Virusshare.00075/HEUR-Trojan.Win32.Generic-45a44f89905eccff24fa9fdc7de3bc7ac0c998db2a6236130332f43ed56c4013 2013-07-23 18:01:48 ....A 90624 Virusshare.00075/HEUR-Trojan.Win32.Generic-45a7882ca3f3f1f7c136b2eebbb4ce96b1db984655f4e0378dc4c399a1a82a64 2013-07-23 18:10:42 ....A 91136 Virusshare.00075/HEUR-Trojan.Win32.Generic-45a8227a0ee88b82f3ff3869c5b036a3a7429f2c2e2be122ee93d11388fd3b02 2013-07-23 18:26:28 ....A 144896 Virusshare.00075/HEUR-Trojan.Win32.Generic-45a86aeeb9ae8d69362d92f57a48f4516524e42cd92c860e8ba7e86184000cf6 2013-07-23 18:00:20 ....A 502400 Virusshare.00075/HEUR-Trojan.Win32.Generic-45a9681579cbbe7da8a3ce14594f63bd51e4ee7c2f3d0b407e041429a1cb31b4 2013-07-23 18:45:48 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-45ac73a767f51bfa092c2b65ca438bd13687261ff763e078f392d0ce9e624233 2013-07-23 18:37:00 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-45ac75b0690d84166a0c1aa1405f93d508a7597ad50f0f05811f9e1325204549 2013-07-23 18:30:26 ....A 733184 Virusshare.00075/HEUR-Trojan.Win32.Generic-45af70d3aebc6eb6dad107d45f1535df0e90c61cfc0a962554824d45e85b7af0 2013-07-23 18:06:04 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-45afc43c45b8ed1b36b64bf0c8061336ca347071235f4811464e378e6df0e97c 2013-07-23 18:40:40 ....A 253952 Virusshare.00075/HEUR-Trojan.Win32.Generic-45b06f070c82ccfaf1a7e3e1999d5c2ba5c11b9bbf66ad6dcbcd215aa9fe75cb 2013-07-23 18:20:00 ....A 323584 Virusshare.00075/HEUR-Trojan.Win32.Generic-45b17a672bed394f051ae2159acbd76c135da53863e0d2ffe93600cf596d5902 2013-07-23 18:32:18 ....A 780480 Virusshare.00075/HEUR-Trojan.Win32.Generic-45b18ded0c86b4aa8ff77104d9a98018ca2caab1431c7e8f032a4b446888d979 2013-07-23 17:59:32 ....A 27136 Virusshare.00075/HEUR-Trojan.Win32.Generic-45b1a2cded10f202a7b886af3150b69d4621974d09a276d84a24363b2069d951 2013-07-23 18:45:44 ....A 918567 Virusshare.00075/HEUR-Trojan.Win32.Generic-45b370e096bc44bb013371568451159f6ae0ec2ed137fb135d13d365198f317c 2013-07-23 18:02:00 ....A 92728 Virusshare.00075/HEUR-Trojan.Win32.Generic-45b4bf9826ab4560871282fb2c3deb847f569529cede6ff6dfd4bb6def76f398 2013-07-23 18:11:54 ....A 429568 Virusshare.00075/HEUR-Trojan.Win32.Generic-45b4c6027ed29c92f5e6d35e787690ea9fca83fb7369cc79c7a32105e5d1ddbb 2013-07-23 18:40:34 ....A 170496 Virusshare.00075/HEUR-Trojan.Win32.Generic-45b54bf4ad07348d139b8dc63978926c45045450de4f1fbc59ff1bd7f406c004 2013-07-23 18:12:48 ....A 38054 Virusshare.00075/HEUR-Trojan.Win32.Generic-45b687083ba76f4112fa3f877dc1eadfc5942eb4c4098807ac19c133395ce663 2013-07-23 18:00:40 ....A 229906 Virusshare.00075/HEUR-Trojan.Win32.Generic-45b6ba2e3b3ca0af1af76564741f5acba42201d6c62add675378c748130ae808 2013-07-23 18:48:40 ....A 181248 Virusshare.00075/HEUR-Trojan.Win32.Generic-45b805f3bc709ec1f97719ef0b006d428c0644a4b4da0d8a89146c71651de704 2013-07-23 18:02:16 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-45b82f79d737230227f13e30cc0b78134933119471c5060254bcbc4881200dca 2013-07-23 18:16:36 ....A 104448 Virusshare.00075/HEUR-Trojan.Win32.Generic-45bb4b1aa7077dff11b21715be09b9f65e3fbaf5be68d7d30f47aef353bac39d 2013-07-23 18:49:20 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-45bc0fd081b527173e925213f753a9b5aaeefc9ed9cf4dcf74909ce76a0876ca 2013-07-23 18:20:08 ....A 101584 Virusshare.00075/HEUR-Trojan.Win32.Generic-45bd2b142ad9199e79a27f5ee648ffeef9f5945acf7a3f429277b25c54f5b764 2013-07-23 18:35:48 ....A 188928 Virusshare.00075/HEUR-Trojan.Win32.Generic-45be43e5e33f2eb9427a68875cdae6a04ca0b9f0281216ef5cefa51fb8c305b2 2013-07-23 18:46:06 ....A 221696 Virusshare.00075/HEUR-Trojan.Win32.Generic-45bed7c4c682f28f61c3a598cf816ba1846f9051606a6bd534d9dc18db433ede 2013-07-23 18:22:38 ....A 376832 Virusshare.00075/HEUR-Trojan.Win32.Generic-45bf27b33a13678d851874852084102d8190584271c3231c9e3b71db3c1e4b84 2013-07-23 18:40:26 ....A 41472 Virusshare.00075/HEUR-Trojan.Win32.Generic-45c1124226757ffee6f76b8157cd0fc3b64d5e8aa08e8085476fe547f69b8d6c 2013-07-23 18:43:58 ....A 53253 Virusshare.00075/HEUR-Trojan.Win32.Generic-45c1a05b459b03df2f6af34c08cf8b2a339884777942781d0cd96541c2d921ca 2013-07-23 18:40:56 ....A 658048 Virusshare.00075/HEUR-Trojan.Win32.Generic-45c3be647e36b1cf6b80e1902ba5432465bd6a89e8b7dbb76ee95ba7f6967548 2013-07-23 18:03:14 ....A 151590 Virusshare.00075/HEUR-Trojan.Win32.Generic-45c5a579589f19b21e2031bf0d9c82bf97c72de82f88b2418a2465d4ab6b6751 2013-07-23 17:59:42 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-45c6b6df22baae0643483fe255390dfe73d511d63e3431d3fdf2030e7c8a93ed 2013-07-23 18:07:08 ....A 101142 Virusshare.00075/HEUR-Trojan.Win32.Generic-45c785a8ee0692e7819a44b704519c60fb0b9227e2bfcc42349efd0399c57c32 2013-07-23 18:17:20 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-45c9c390e2aac795c0c59f0ca408bda7d5acf2b5f30a2f51fc1bb9bc8241bd33 2013-07-23 18:46:58 ....A 366080 Virusshare.00075/HEUR-Trojan.Win32.Generic-45c9d130987396b02187377ce7cd3fae32cc53b3e28aa920e63e6299c7aaf174 2013-07-23 18:44:08 ....A 317952 Virusshare.00075/HEUR-Trojan.Win32.Generic-45ca818398ea8f5ebbbcec248a6ff92414bba3cc9b9f06a0b088222e44fc1e74 2013-07-23 18:03:52 ....A 3680165 Virusshare.00075/HEUR-Trojan.Win32.Generic-45cad0b23d91c108bd0337b67e7d9f8bc32b4fa749c23d0381644d0180485b2b 2013-07-23 18:03:18 ....A 87040 Virusshare.00075/HEUR-Trojan.Win32.Generic-45cb2ca135071998d1c3aa0e290dc2bfc4506d10cb5c099c8488ff5badfc3d62 2013-07-23 19:46:12 ....A 199850 Virusshare.00075/HEUR-Trojan.Win32.Generic-45d09750067299e02b032d07e291faeafde8eb23f09209623683cc69247657aa 2013-07-23 19:50:46 ....A 264704 Virusshare.00075/HEUR-Trojan.Win32.Generic-45d12d91bcc644ebcd42fde91a2282c3872d03738f490856bbad6fd80cb6b1c6 2013-07-23 19:48:28 ....A 805888 Virusshare.00075/HEUR-Trojan.Win32.Generic-45d2eaa10b3e15944d6588a751cac7d88da82a9f9a0dab7c96471e80bdbbc1e5 2013-07-23 19:32:40 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-45d33d899e1f33151bcf0e96503757a195f04ee65f9aa5ea5d2c1354a695c67b 2013-07-23 19:43:02 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-45d38bff268970bd36355bceefcee00b9513f6199f1daaed6574fa35f81b5100 2013-07-23 19:58:46 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-45d3e479f65a48081d6d8f221d0eeafd9f2d0e2160f68f750924a36a34b47628 2013-07-23 19:29:34 ....A 324096 Virusshare.00075/HEUR-Trojan.Win32.Generic-45d6de3dab79a3b39aae35ddb74a8a957d2d062942bad86b809e44e3e82edaa7 2013-07-23 19:42:10 ....A 1176064 Virusshare.00075/HEUR-Trojan.Win32.Generic-45d858a203c3a6bb689a95beae264c976e8944db44215c118320a8b87981c072 2013-07-23 20:04:40 ....A 1771520 Virusshare.00075/HEUR-Trojan.Win32.Generic-45dbe08fdbea8de217f5ab308617ae90c36400207d0081975974b008208aa71f 2013-07-23 19:59:16 ....A 2798712 Virusshare.00075/HEUR-Trojan.Win32.Generic-45dc3fba75ac17af325e46cdc17f59f532ff0557bf1d2339654dd6469b09c42b 2013-07-23 20:15:24 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-45de1b7a9a3b608e5b6f5c16972247d54f7c6df977f134de6aded2adf773f22c 2013-07-23 20:01:06 ....A 118348 Virusshare.00075/HEUR-Trojan.Win32.Generic-45dfcb50861f3668eeff0f55bdd88295f82c83400fb93daf77e3462155dac0b9 2013-07-23 20:00:26 ....A 257536 Virusshare.00075/HEUR-Trojan.Win32.Generic-45e2ba5810d91b887e4760b548317768221364186156bd20b6ade01dbb33e08d 2013-07-23 19:50:20 ....A 270355 Virusshare.00075/HEUR-Trojan.Win32.Generic-45e3b34fd684527914c9b95ed0002e9c57027dffff1fcd79fdf18911dcb9b5ac 2013-07-23 20:05:32 ....A 809472 Virusshare.00075/HEUR-Trojan.Win32.Generic-45e613a80cd0b6f38b3a9cc968e606b0072878a62dd0d41c8c19806885774a4e 2013-07-23 19:31:08 ....A 267776 Virusshare.00075/HEUR-Trojan.Win32.Generic-45e6a21a988d7b64b122d5f2534fd6c257ae33000b21b933515b8784805cfbac 2013-07-23 19:33:28 ....A 96567 Virusshare.00075/HEUR-Trojan.Win32.Generic-45e6a9dd9607f95d14a34a62566651e07307febc2813d1410eb1bceddf2bfb0b 2013-07-23 19:33:02 ....A 2309120 Virusshare.00075/HEUR-Trojan.Win32.Generic-45e79eb9333d356d64e2603fe5dd1579ba2350eca8c06d3d9dc39aadddc98577 2013-07-23 20:05:56 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-45e9d94956f84740e76827568364a23d6f597a1b4c4e670cd1db2fd417d7bb91 2013-07-23 20:12:58 ....A 77131 Virusshare.00075/HEUR-Trojan.Win32.Generic-45ea34c3ed9c7afba1d0b9f195e2c6a06fcc6816cb55737581ac875c98577e7e 2013-07-23 19:37:04 ....A 227840 Virusshare.00075/HEUR-Trojan.Win32.Generic-45eb3738728e00020e8f5acb9fd1473d8aaf553e2bbf3794a427b7d8e195e02d 2013-07-23 19:35:54 ....A 10240 Virusshare.00075/HEUR-Trojan.Win32.Generic-45ecb6e343e520bd714ea39e82abce4c40a11d4b8b93de6eb6d132eaaa808436 2013-07-23 19:44:08 ....A 749056 Virusshare.00075/HEUR-Trojan.Win32.Generic-45f104548da203f7c273fbf1e49e475f10f531e08648b35d8cdea1454830844b 2013-07-23 20:07:06 ....A 393216 Virusshare.00075/HEUR-Trojan.Win32.Generic-45f175aefe0e5632be7cbc722a2f33b7a3688d6fb1a283910cfebdf6722f37ed 2013-07-23 20:01:02 ....A 23040 Virusshare.00075/HEUR-Trojan.Win32.Generic-45f22fa932d219b9c62f0f8c5a7f98fd430bf5a92262004c515e95473b7a391f 2013-07-23 20:11:04 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-45f80e2bcdc71c2c1fd20baf6aa876c99863bf1da7b7e5e9d5d04015bfdf25fa 2013-07-23 19:48:56 ....A 2560 Virusshare.00075/HEUR-Trojan.Win32.Generic-45f96b423ed41156fc86d6a650cf6c75f001b79da26f58e713646b93c9af2aa5 2013-07-23 19:41:38 ....A 53276 Virusshare.00075/HEUR-Trojan.Win32.Generic-45f9c612700cc4feb063cf2a58fe03f57d87283f8f64673bbc1287ea27b8b355 2013-07-23 20:05:20 ....A 61952 Virusshare.00075/HEUR-Trojan.Win32.Generic-45f9ee505d21ff3f05668ec0b01ac98c442a825dd939f503c821148adbbf2882 2013-07-23 19:29:00 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-45fcf0ba8156762938963eefbbd3a73263b3ff57045523f9c0a9637135512d62 2013-07-23 19:43:32 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-45fd45f842ad40cfa3417877c59d1b6ed181faef0c5590742a5f18e87e3f51f7 2013-07-23 20:08:08 ....A 31500 Virusshare.00075/HEUR-Trojan.Win32.Generic-45fe9b6bd1305635e3a74722ec7694aaec84cf8db5584d21105990c837e3c773 2013-07-23 20:03:00 ....A 1117522 Virusshare.00075/HEUR-Trojan.Win32.Generic-45ff7d1d1b2a96c2a8043fb55968d503b0800ea8b0a0fe1146cc52aa4853249c 2013-07-23 20:14:02 ....A 816640 Virusshare.00075/HEUR-Trojan.Win32.Generic-46025934fd0c9bdfc06d1fe2543a9395f9b196da291c61fe1d2d2f5747ee855f 2013-07-23 20:05:08 ....A 479232 Virusshare.00075/HEUR-Trojan.Win32.Generic-46054031b1234db5c5961b2f24e7f2bc21f86583988958214ad91475b5319dd7 2013-07-23 19:58:22 ....A 1227264 Virusshare.00075/HEUR-Trojan.Win32.Generic-4607c2f1852769f311a8f2f22e5fbfd4c02c99881f3959c6512ea5436ef1edc1 2013-07-23 20:14:32 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-460934bf966399332ef6cd5e8f2149b878c53365530ab5253b59e8928189e8b8 2013-07-23 20:00:02 ....A 18944 Virusshare.00075/HEUR-Trojan.Win32.Generic-460d4af80dffe043cd2bafc2de1fef25c573e3df20951207d451b8af4659c85f 2013-07-23 19:55:32 ....A 423424 Virusshare.00075/HEUR-Trojan.Win32.Generic-460ed381cefcc918050712c649ac93986ae2b10e96b78b1a6c0d7eaaa57adbff 2013-07-23 20:14:22 ....A 428544 Virusshare.00075/HEUR-Trojan.Win32.Generic-460f168d2d34cd5010470ae8e0d454e5018315a5fe29e9a215e44b80ab120740 2013-07-24 17:25:02 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-46123d8bcf04a8b227758f086dc3eb010432aa89872d7d1474ce240db0dc59d2 2013-07-24 19:34:38 ....A 41504 Virusshare.00075/HEUR-Trojan.Win32.Generic-461242c4a362a33860ed6f6022f70fbcf5b4edb5e3f4dbab1003f9aeebf82710 2013-07-24 17:22:04 ....A 536576 Virusshare.00075/HEUR-Trojan.Win32.Generic-4613e0b2ac4707419f6b9cf515bb3edb9fe5f64083734b79093b9c9fb9c8082f 2013-07-23 21:12:08 ....A 130173 Virusshare.00075/HEUR-Trojan.Win32.Generic-4614d48aa0fa9d60773ea449b9573fc6081d4ae60b8c2eecf82e2be0c6a6c8f8 2013-07-24 19:21:52 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-46150ce89118ac9e2317d4c62f662aa3e4a4fc2e323fd729d44f9e1d7bd29267 2013-07-25 06:38:52 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-46166ccd3a894e361fde37c8b98faa27212d38a7f64ad5792f894fc4c0c1edd3 2013-07-23 21:36:14 ....A 7168 Virusshare.00075/HEUR-Trojan.Win32.Generic-461672c2f63a6869e431e19e01f3d4a0b16e71753e189fca4b26028a67726bc9 2013-07-23 21:32:50 ....A 2503037 Virusshare.00075/HEUR-Trojan.Win32.Generic-461781d7a7a0ce8a283bc22cc785678536e5fc28ad066c7643999034e54941d3 2013-07-23 21:04:16 ....A 36352 Virusshare.00075/HEUR-Trojan.Win32.Generic-46189c0dabf241ff898eaf44784767f12a3e27a10e613b73573481c9f6f7371c 2013-07-23 21:05:56 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-4619b23135c77c3f57eca1382be786247cc61ef29a80b2184d15845691336ca2 2013-07-24 20:18:30 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-461ae76e16a63d6ac3764b989bdda174e7ccf60851b87f524a110a201aaf3d1e 2013-07-23 21:38:08 ....A 294440 Virusshare.00075/HEUR-Trojan.Win32.Generic-461bcfb14c8c1614741181e7dfba2276fc1d0135347ba5712a9fda9e011045f4 2013-07-23 21:02:50 ....A 251133 Virusshare.00075/HEUR-Trojan.Win32.Generic-461c029a16c35c1f94ae556dbf6fecc24fb355d4248c1f52b8102bc96a449575 2013-07-24 18:05:06 ....A 85504 Virusshare.00075/HEUR-Trojan.Win32.Generic-461c50da4aed9fc675191ee33ab7d3b35cb51199be67960f85cce544eca18ce5 2013-07-23 20:57:50 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-461d92147247a2a449aa6607c569baa6d27f99333cf427e5d65e3f7c3bb9b47f 2013-07-23 20:59:02 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-461e52d3d358034c82a0f63400bb319b4bfced91e32559c8f63e39d71f0969be 2013-07-23 21:08:54 ....A 58368 Virusshare.00075/HEUR-Trojan.Win32.Generic-461e9217c7053bbe3bb836de84ed8b0abc43cd7c72c98e63fd823bb6756a93fd 2013-07-24 14:42:24 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-461ec01f425a481a0c7fd291a76bbf45cd63729648ac208aabea0227d64a6c3e 2013-07-23 21:07:50 ....A 197120 Virusshare.00075/HEUR-Trojan.Win32.Generic-46211f66efd91e9287e8c457c7c2c35ae27fa4c5b139cdeb5758fa34b2941cb0 2013-07-23 21:40:26 ....A 364544 Virusshare.00075/HEUR-Trojan.Win32.Generic-4621dbe3ced131b80a1a8658428b3beaa5e7dedf111a52b250b0622f55502aeb 2013-07-24 13:37:12 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-4622d238db51f586853d450a9a45bad7ddd61d90e72f319a0340554a084264a7 2013-07-25 13:13:40 ....A 44797 Virusshare.00075/HEUR-Trojan.Win32.Generic-4623765e8e633d22a147aa0eff737ef14140b2b7a88d5fe6114e15f69da4672f 2013-07-23 21:31:04 ....A 199168 Virusshare.00075/HEUR-Trojan.Win32.Generic-4624e8e75a6a4a58d2ac1518fc9e62f37a683475066d09bf8243c94edefd4c2d 2013-07-23 21:38:02 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-4625733f47a5bcfbe30d81073ea75d9a947cee365de554a083d220bf642000f5 2013-07-25 00:46:54 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-4626525eb1a10ca51eb235531ea28873aa5eac05b86178c35706c41def15be8f 2013-07-23 21:24:14 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-46291428958f1e23257b0b2a010ff70c752dcf165013339ea6c33cd6bfa2c65f 2013-07-23 21:00:52 ....A 2976768 Virusshare.00075/HEUR-Trojan.Win32.Generic-4629c6a05a579aee51e8d01ed169fd65cd2e51304b59a8227b53a4c100136d40 2013-07-23 21:01:02 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-462abb280b9dafe6d2e272f018e7c89d6d472b2a4049cf33562ee0c82dfe34f2 2013-07-24 11:07:24 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-462afe61a07afa203e4e625d1f77add7cce9d04ebc9e2766d157c2cc0bc5ff9f 2013-07-23 21:05:26 ....A 71672 Virusshare.00075/HEUR-Trojan.Win32.Generic-462cf1a76f15be804b4b214c9c79c046a19ed0e08c7429af49a50ef815ba6667 2013-07-24 15:57:58 ....A 2740224 Virusshare.00075/HEUR-Trojan.Win32.Generic-462f4aa3bc1ad97f2ffe85cbaabbef3d8d32de4303b5668cd1f6e1a59a0b6512 2013-07-25 11:25:36 ....A 149519 Virusshare.00075/HEUR-Trojan.Win32.Generic-462fd2cf8f04d197c59b4064a1d40c4d024a9877fc073aa005c9beab6ff7371f 2013-07-25 00:12:46 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-4630093c6e85144b42455fc39622630d23e03f44b290732f8df5eb8eb50c741a 2013-07-25 13:06:22 ....A 327168 Virusshare.00075/HEUR-Trojan.Win32.Generic-46303bec26f5f8c2371ee3347057b885464318f6e8efa738c11084be74e72a78 2013-07-24 15:22:00 ....A 168960 Virusshare.00075/HEUR-Trojan.Win32.Generic-4633b21c2ac177bb3918243dfcad6fa65217c89e7a09808b510955279724c03b 2013-07-25 00:41:56 ....A 71524 Virusshare.00075/HEUR-Trojan.Win32.Generic-46347e337d51488c7fffc116d487b35161ca18d31a57f81cfc20a329f58aacb5 2013-07-24 19:36:04 ....A 122914 Virusshare.00075/HEUR-Trojan.Win32.Generic-4635ed9c21ea415c1926c6830f1f6d6ec9a6cf7423e5b4a6860ff3c6eb3c650b 2013-07-24 20:02:08 ....A 327138 Virusshare.00075/HEUR-Trojan.Win32.Generic-46374a03ab861e034e8865a847b90e83a642d9ad4b887913f74a95c9c091db1f 2013-07-25 00:13:26 ....A 82944 Virusshare.00075/HEUR-Trojan.Win32.Generic-463765de558c575313a299daeff7e3e2d54fce2fe04a69dc3bb4359db3b11c3d 2013-07-25 14:15:48 ....A 44544 Virusshare.00075/HEUR-Trojan.Win32.Generic-46380e5b6c5bf1b6bdd95a3dcbfd1094b6e4c5a59b4567a5292660e3cd958cbc 2013-07-24 18:43:36 ....A 295944 Virusshare.00075/HEUR-Trojan.Win32.Generic-4638f918412cd7b808bd55efbe4cbfa6999c62468bbb78c246fa139cbc8ac3ec 2013-07-24 23:15:26 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-463a04056fcf79d9a676ab81a75d265b1903328daa0e12f67bd2a9d1194753a4 2013-07-25 13:19:44 ....A 250505 Virusshare.00075/HEUR-Trojan.Win32.Generic-463b2ac15e77ad4c60136c38529558666513b8d1e01e621a1dbcec98e8739953 2013-07-24 19:26:06 ....A 2822144 Virusshare.00075/HEUR-Trojan.Win32.Generic-463d4e1b58bd28f5ff64b27fb0ae1ffb2a242447dcf30280e3930060c26bd626 2013-07-25 00:32:36 ....A 62787 Virusshare.00075/HEUR-Trojan.Win32.Generic-463e6cc2b635b847b74cdcd9abdfaf5b93e6058cf7e7df4e39e0f43d9469b14d 2013-07-24 22:42:20 ....A 76276 Virusshare.00075/HEUR-Trojan.Win32.Generic-4640750bb0562454df79038160d5730a9966d72414658b7c74b2f3140df5b0a5 2013-07-24 16:13:20 ....A 1162240 Virusshare.00075/HEUR-Trojan.Win32.Generic-4640957edabd9dac1c52bca372c40619c8ccd5d8101e9423e1e44ce8c2d959b0 2013-07-24 21:11:54 ....A 65554 Virusshare.00075/HEUR-Trojan.Win32.Generic-464105cbbd0a8a5607b3b75dd3fdf884322aa23893a765fd8481af52f4c830e4 2013-07-24 14:06:10 ....A 2318336 Virusshare.00075/HEUR-Trojan.Win32.Generic-4641ee6eaa33b86ee06d946462ed47a35b8f6f4d1209b9cbf600f78fad9b1ae5 2013-07-23 21:37:46 ....A 129024 Virusshare.00075/HEUR-Trojan.Win32.Generic-46424f468e27ec6442c0cc0021843d10bc034bdc316a0f9b9b851da69149ebd8 2013-07-24 14:01:40 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-4642bc876fbc51e713088e1a7675a1a4f7df1b895d68983b03902fdc8da8abde 2013-07-23 21:10:46 ....A 37380 Virusshare.00075/HEUR-Trojan.Win32.Generic-4642e12941dda282122867edc26713a3addabfa59dd1af75e246bf65635b55b5 2013-07-24 19:42:56 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-4643d1eb5c294847db464ed1069b9d1c2f0b631d71c30ac3d201441491a38f3e 2013-07-24 20:30:34 ....A 3232653 Virusshare.00075/HEUR-Trojan.Win32.Generic-46451b94b56460b4c7e4d0504a099a0b99d83ec4ba1b67b1354fd80b9f9b42c9 2013-07-25 15:34:14 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-4645e353a6f7f519e0129c8acf15d3cac69343f16378433395facf310ad9cbd8 2013-07-25 14:06:26 ....A 1426944 Virusshare.00075/HEUR-Trojan.Win32.Generic-46460682c89ea521a5d28f8a2dadb3423e6ca0a2305c5a36dca17406edf34719 2013-07-25 00:54:18 ....A 192000 Virusshare.00075/HEUR-Trojan.Win32.Generic-46469835e202c43115739692dc79888afd804f5b7d186b07aa1a44ffaf04c2b3 2013-07-25 06:33:18 ....A 503808 Virusshare.00075/HEUR-Trojan.Win32.Generic-4647250ccccb61bde2a149eaebae7fb22dc823aaffde4ac9fffb3bbfd2972547 2013-07-23 21:37:26 ....A 144430 Virusshare.00075/HEUR-Trojan.Win32.Generic-4648df243a8ea4f2f0d70d8af8fd67ee00a079bed8b08b432dd43f19d14e2d22 2013-07-25 12:01:40 ....A 46592 Virusshare.00075/HEUR-Trojan.Win32.Generic-464922ac6de60e8709bdfffd9951db3512f8415c79e0a1737710690b0fd29e3e 2013-07-24 18:41:44 ....A 284672 Virusshare.00075/HEUR-Trojan.Win32.Generic-464bebdd522eb89a81f6c55df5376fba05c04b421fe396942d666a4d6498743c 2013-07-23 21:00:44 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-464bfdf21419c3531fe7aab01994f7641d770d13ad90d77bc23675163097f57a 2013-07-24 11:04:14 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-464d017edff103a8cb2050fb0f6bdba193b822cf181d7b0cdfcbd06469c44661 2013-07-25 13:48:30 ....A 48524 Virusshare.00075/HEUR-Trojan.Win32.Generic-464ed9d11c6e6854200fb344e49337476466788c7c9307ffb7d7cf84f7a26f0b 2013-07-24 22:32:52 ....A 87552 Virusshare.00075/HEUR-Trojan.Win32.Generic-464f1b8a9c1e1ec555a3eb9d8dea6f97ed3f580e5352a569b55c183583dd135a 2013-07-24 19:01:56 ....A 336431 Virusshare.00075/HEUR-Trojan.Win32.Generic-464f27235d65996b07f5805580c0e98ad2254d91130f5042e00ed57829ce4bc1 2013-07-23 21:23:48 ....A 273365 Virusshare.00075/HEUR-Trojan.Win32.Generic-464f536fe6389075987c8e1193b704ac00d11a5e99a3f448d9e28905807799e6 2013-07-25 02:01:30 ....A 947200 Virusshare.00075/HEUR-Trojan.Win32.Generic-4651866ce062c024342892446fa9e3131cccc2cfd2f96ab910626cd975e3919d 2013-07-25 01:57:04 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-4653a72faa6f59478dbe22bb7afa5854b23a1f2c80de56151659b4a889296ce5 2013-07-24 21:41:14 ....A 4472832 Virusshare.00075/HEUR-Trojan.Win32.Generic-46540347f423ca4078800784b4ed51f181c3bc05571434e3c70e2d6df2718aea 2013-07-25 13:25:44 ....A 97341 Virusshare.00075/HEUR-Trojan.Win32.Generic-4654cf9bf90175e2994621804f29a9550d8850513968bcc64077a60f059ed490 2013-07-24 20:12:34 ....A 180736 Virusshare.00075/HEUR-Trojan.Win32.Generic-4654f238757053ba8456cfffdc4843468753638c071c19ce1cd8eb5fc961b21c 2013-07-24 16:29:34 ....A 531580 Virusshare.00075/HEUR-Trojan.Win32.Generic-4654f57efc85085afeae597901170feeebf78b9a45b1f44fc3cdfdec48ddcda2 2013-07-25 01:49:54 ....A 166912 Virusshare.00075/HEUR-Trojan.Win32.Generic-46580fdef1696f7ff7e17eb2c8dc0fc48ae3dd1d9e3f730972de130766fc0f73 2013-07-24 13:23:22 ....A 1843379 Virusshare.00075/HEUR-Trojan.Win32.Generic-46586aaacca8a6de4166ea5e7d5df4c6848f3fcc30185987fd8b203c3097a832 2013-07-24 22:18:14 ....A 668160 Virusshare.00075/HEUR-Trojan.Win32.Generic-46586e1ae327db5b4a11cce326b23b5b24b2f41a4c8b7e40223e9e56faedd08e 2013-07-24 22:48:10 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-46595f564b43c87bf8a339927febd1b7cd6c0cbc5ffb3291d60ce247a32269f3 2013-07-23 02:53:08 ....A 1755041 Virusshare.00075/HEUR-Trojan.Win32.Generic-465fb913336748e15728df905d75372271e4f76cf84cd2b6b5c61c3b747ce1a4 2013-07-24 14:06:00 ....A 15872 Virusshare.00075/HEUR-Trojan.Win32.Generic-4660acc49c96ff749f07e3d6960c621ee49fc688ad5a8a5b70ef716d0e762fff 2013-07-24 19:40:10 ....A 146432 Virusshare.00075/HEUR-Trojan.Win32.Generic-4661fb5993b55404ba290a40921001c4b88acb226a93c5224a3a053b96e689bb 2013-07-25 12:09:34 ....A 536576 Virusshare.00075/HEUR-Trojan.Win32.Generic-4664472d818f2c37fe7af477138c566ad66ed9bd7cd049fb381e371c2688254f 2013-07-24 16:31:40 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-466526b163b27def2e3c239fbb87a1a9d30c4a31789ed48992d6e27cbb9c3a94 2013-07-24 14:10:42 ....A 119296 Virusshare.00075/HEUR-Trojan.Win32.Generic-466527937ec8c3a02d81d02089747366ef1d1f78bffa86e8162c1f8236a1d1ea 2013-07-25 07:06:54 ....A 855439 Virusshare.00075/HEUR-Trojan.Win32.Generic-46668a8549326817e55b512155a0f86c926eb67653928ea86f7c4a0addc80ba5 2013-07-24 20:22:14 ....A 34304 Virusshare.00075/HEUR-Trojan.Win32.Generic-4669ef28dae933aba7572b20e152da8f5feaa1de4ecad2124e97edebe84716d9 2013-07-24 20:17:00 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-466a14b2b342d91fbee0a58a8e13d9dd78896ca0eb6d0897c13d7e3a5d4f7bdc 2013-07-25 00:59:48 ....A 109105 Virusshare.00075/HEUR-Trojan.Win32.Generic-466c1a167c460e5bd732c3d5e3fa1d1ae454e7e125b24e0ea391bbd839264fdb 2013-07-24 22:13:28 ....A 5038974 Virusshare.00075/HEUR-Trojan.Win32.Generic-466c8a429c610ff237894975c9c8996d52e6a32f68d6490d15574f1ba77a3f05 2013-07-24 16:05:44 ....A 146856 Virusshare.00075/HEUR-Trojan.Win32.Generic-466cdb6ab1d5482cf9432cfcadd8e99946a1b75368305bbd4bff63cee9bea3ee 2013-07-24 18:26:54 ....A 140500 Virusshare.00075/HEUR-Trojan.Win32.Generic-466e645887d0ded77d087c1013f54a22dc4457dba79ebdbc1f783fb94f2c3a74 2013-07-25 00:02:30 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-466e8f4a9ece121cf38124b62b3403b120ee48a7d5f9183d0d31e9d32d48f454 2013-07-24 23:45:48 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-466ef2879de6b1436db2c6b427b15af3bdaff38b34d3b7198c54e4cbf9831521 2013-07-24 17:42:16 ....A 177664 Virusshare.00075/HEUR-Trojan.Win32.Generic-46709ac42c3060e9a2f5b26dc770b3e4edee5356d11fe394f0f149578cc3379a 2013-07-24 16:17:04 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-4672d7cdcc168355735889ee02a4d50c0ed55c1c2005480dd1c8b6fe9707e48f 2013-07-25 06:28:28 ....A 71680 Virusshare.00075/HEUR-Trojan.Win32.Generic-4674a49dc60e0209e5e16ab3f5665a9e25f84cf6fd20c71b0a9c6adeeb2d0a81 2013-07-25 01:17:44 ....A 3486208 Virusshare.00075/HEUR-Trojan.Win32.Generic-4676e12e98993afcecb97191808098a997a5a0ff5d185a6687cd31979731d522 2013-07-25 15:16:58 ....A 10624 Virusshare.00075/HEUR-Trojan.Win32.Generic-4677284a6cf4ab67dd936a9bc945efa6142dbbf6d26d8352f5a5f380896ea65c 2013-07-24 14:34:28 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-46775f403bb00be69804e9d6d45b5c289f789de536d6aef6c81e1808eb626ad6 2013-07-24 11:10:06 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-46780fa56dfd89ce4816ec9e337451b26663def0fee760dd5a6b482ae0f9248b 2013-07-24 19:53:44 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-467a20e460b196335ec84126af68753de77376bd3700130817d0837126139159 2013-07-24 14:20:20 ....A 51200 Virusshare.00075/HEUR-Trojan.Win32.Generic-467a526a7a116a41981e1f0c9d2afd66a73f9ce4bd89eefd06c6be0e97246868 2013-07-24 14:15:24 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-467c7d6c02746db212228de7252aee6690861bc69818f77745274ea1e4dba188 2013-07-25 11:24:14 ....A 218112 Virusshare.00075/HEUR-Trojan.Win32.Generic-467d6e3c6d239bc575496227323754b46c4e76711807e4c157ff5185cf0deaac 2013-07-24 20:54:22 ....A 41984 Virusshare.00075/HEUR-Trojan.Win32.Generic-467e66d4baf591dae27792797f200742bedbbf1190efa2cb2ea827a101a9506b 2013-07-24 22:28:48 ....A 381140 Virusshare.00075/HEUR-Trojan.Win32.Generic-467f40a2dab9bb60837faf25194255ba9f082e0252794f163d10299836d57633 2013-07-24 22:30:00 ....A 300502 Virusshare.00075/HEUR-Trojan.Win32.Generic-467f706fbf308a94aa6162d42cc0cc3a14dadc791de4329855df2f089a30fbcf 2013-07-24 13:23:32 ....A 269433 Virusshare.00075/HEUR-Trojan.Win32.Generic-467fb9c7d5c1e66400d0ac65cc643f5e64cf7b60a72dc084d819092d0698f6da 2013-07-25 15:55:26 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-46810d44022cc615a29c32166a3a8573ebf6e85f923827f7a78ba8d3fca5f42f 2013-07-25 01:20:34 ....A 19456 Virusshare.00075/HEUR-Trojan.Win32.Generic-468224f4855506a643d6972c9aeb651bc30e20f7131a9e4fd1100931e6de2001 2013-07-25 13:57:38 ....A 32879 Virusshare.00075/HEUR-Trojan.Win32.Generic-4682edf44f1434d32412272427f0276b670de85f2951ac64771d42908cd8924b 2013-07-25 07:05:04 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-4682ff3dced1074f319454efe8c2b7b8948689e11c49dd93b4952e8401f67dab 2013-07-24 16:26:22 ....A 499712 Virusshare.00075/HEUR-Trojan.Win32.Generic-468480c4f0036cc7f4ffc9ecbd96ebd1ec767564ffabe18cd762738fe1e7e331 2013-07-25 13:22:58 ....A 198144 Virusshare.00075/HEUR-Trojan.Win32.Generic-4684d0eb2613b5d07e32a952aad1fa4a216fd5de5026b00fc6a155acae3f613e 2013-07-24 22:14:02 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-46867f334f0391a0590ebf178390fee60076a3a4d78e105416e8cb9da7660537 2013-07-24 14:27:26 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-46878c288475ca1ba8be30b278cb180d40cc1aa00f6e4479309bbcd16046c0ed 2013-07-24 18:36:40 ....A 918528 Virusshare.00075/HEUR-Trojan.Win32.Generic-46880c83e575e863d382343a9651fe055c8c9f0e7666a4720664f59215c55066 2013-07-25 01:52:02 ....A 366080 Virusshare.00075/HEUR-Trojan.Win32.Generic-468a0c80a46ef0b5c885742e89725f7dd2fa61e28ab188c2bbf06d71939a7462 2013-07-24 20:41:28 ....A 88419 Virusshare.00075/HEUR-Trojan.Win32.Generic-468a6d991a221483c106288262cb37e2d3280d2b01f744b1d28e24f6ffdea0b1 2013-07-24 15:39:38 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-468b80d678aaf6fdb71c9cc081a3ed48bd333294ae80772babafdad6250b482c 2013-07-24 21:53:44 ....A 338948 Virusshare.00075/HEUR-Trojan.Win32.Generic-468c9325083f794f7719d603052a472ec169219ce5181504ae565402aef7bd19 2013-07-24 22:15:32 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-468cc4e4ac34e41f017aafc4b2aaa32ed95cc60971ac56e16035eecd63e7ace8 2013-07-24 20:45:06 ....A 172288 Virusshare.00075/HEUR-Trojan.Win32.Generic-468f8cf708d69abebd562cf23891e8d4a0ec1c8842fc4f8676f3676e0b483256 2013-07-24 13:59:10 ....A 147968 Virusshare.00075/HEUR-Trojan.Win32.Generic-469095b1d522e6ddfce8a97f1ff4483526cdeff2e9076043ebc47da0d76636e0 2013-07-24 23:37:42 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-469143ee258d64b099699a7df7945e64733919aecd84f1e5c5f80b409768be60 2013-07-25 06:47:48 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-469229e5081e1f3a75eb7eb602d38f9da2176bc9fa53fcbad58704f40be916ee 2013-07-24 18:23:24 ....A 330241 Virusshare.00075/HEUR-Trojan.Win32.Generic-46927383c069d1079dcdc1c78efebcd00ac17bd87a09985e76a83c1ee9ea2806 2013-07-25 15:25:58 ....A 862720 Virusshare.00075/HEUR-Trojan.Win32.Generic-4694e039766f80b6d5b05bd3fff8202fecb57d11b8796421a57e84e4659be095 2013-07-24 14:04:10 ....A 76800 Virusshare.00075/HEUR-Trojan.Win32.Generic-4699f569208ff0d1d97814f47c938300f6662c4748b7ba02ae1b808508c810cf 2013-07-24 21:52:22 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-469ad67a2dafb8a56cba9bcc3da5d45f9249fefad0b57a3100d1ab6384750173 2013-07-24 15:01:44 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-469cfb3a646bfaf0e948dc7a5587563af4f5ad52a110eeee2557643975fc5b2f 2013-07-24 22:10:12 ....A 114139 Virusshare.00075/HEUR-Trojan.Win32.Generic-469df6f18bb3ddd4a4408a006a5c66e8410ce2b76f6be2bd8d008222a6df76a9 2013-07-24 22:17:54 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-469ed978eafd9dd760ee880049ae7b7934e3735be8615d5ab6fbbadc6264bc8f 2013-07-25 15:20:16 ....A 30616 Virusshare.00075/HEUR-Trojan.Win32.Generic-46a016c2a75f7806ff82c7b655512c65e6e0e11bdc1646a4d19c4096c86059dc 2013-07-25 06:26:02 ....A 191488 Virusshare.00075/HEUR-Trojan.Win32.Generic-46a1fd6cdf900032f57db116a066c153bae363cfb1a77ed50b734f69a825c91c 2013-07-24 16:57:58 ....A 1165312 Virusshare.00075/HEUR-Trojan.Win32.Generic-46a383c95c6c1ff0402d97d381ae955771c0a1f3cdeb530ce0cb2d621b401af4 2013-07-25 00:03:32 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-46a4047593eff0d77448900619b01f3de4cc22f9a32974219ea8fb4fe37de0db 2013-07-25 12:57:02 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-46a5f67241ef83a6687ffee07c85d680dbe2bdd2b502e7e12b2c3d5a075e4c21 2013-07-25 11:38:20 ....A 276480 Virusshare.00075/HEUR-Trojan.Win32.Generic-46a72df30b452f6243f8d7becbd9557812582f1c37336bdb9fdb864f1db19a1e 2013-07-25 16:14:04 ....A 24101 Virusshare.00075/HEUR-Trojan.Win32.Generic-46a97b5324c7b040f8e65af237cf04eab1115bb966c76f010ccb500d10d65268 2013-07-24 13:52:38 ....A 186368 Virusshare.00075/HEUR-Trojan.Win32.Generic-46aa3da6b32034d2931a9790477e3b30aeee90f06c86f45ea5871762406c15bf 2013-07-24 14:36:38 ....A 2061952 Virusshare.00075/HEUR-Trojan.Win32.Generic-46acadec2e697e6139acf4edd720ada6ea5d5c5b12263538c5488b3258b5f41f 2013-07-24 16:58:12 ....A 827392 Virusshare.00075/HEUR-Trojan.Win32.Generic-46ae2328c82ad5803deb0f4a60b7fc0677154de4c83be58597f052c4510beb4f 2013-07-24 19:11:12 ....A 13824 Virusshare.00075/HEUR-Trojan.Win32.Generic-46aef77821661cb47c0baa7f73c85e58d9132499f163966a6158b2675901dc3f 2013-07-24 19:02:50 ....A 183296 Virusshare.00075/HEUR-Trojan.Win32.Generic-46b056e3439d0b72cf289db3a5536744436b46c78f70c4eb9a218509f4c17e51 2013-07-25 06:55:58 ....A 114945 Virusshare.00075/HEUR-Trojan.Win32.Generic-46b10f9bbcfb3dd0b1653bda0afdf26fb25f0b21ad8f1b7caf586c748605cebc 2013-07-24 14:58:46 ....A 377856 Virusshare.00075/HEUR-Trojan.Win32.Generic-46b27696a6f544da4941b77f930fd2e27f207105d7ebba4c652df42cbebaad1e 2013-07-24 17:45:08 ....A 104448 Virusshare.00075/HEUR-Trojan.Win32.Generic-46b2ba2e08805cae043976215e2163d2a1cceb711429e2220459c0de05342b92 2013-07-24 21:05:12 ....A 329600 Virusshare.00075/HEUR-Trojan.Win32.Generic-46b3af8c6f026cae3fd314552390e79e11db34d080f5bebc9a47acd503b06d67 2013-07-25 14:44:16 ....A 65949 Virusshare.00075/HEUR-Trojan.Win32.Generic-46b4a03645dbdecc288a9af5ecddb3ec94033b18bb03e950a0a472280685c6d2 2013-07-25 06:13:16 ....A 316416 Virusshare.00075/HEUR-Trojan.Win32.Generic-46b5ad967fe6d9eecf270a56a839806bc98ce62266ac74ab9eedccde2002d69f 2013-07-24 15:24:06 ....A 119296 Virusshare.00075/HEUR-Trojan.Win32.Generic-46b765af3e4ea085c450af6ef50c57daf16ac3f145f515ecd9214909b8a1e797 2013-07-24 12:21:14 ....A 319523 Virusshare.00075/HEUR-Trojan.Win32.Generic-46b958d4b2936c3031539eb1709e53b87aada4c050bee45c81b41e0d81751bac 2013-07-25 15:22:34 ....A 153600 Virusshare.00075/HEUR-Trojan.Win32.Generic-46bb0818321941ffd1f65e91353222c73cf7c662084234b0b89aa0a76395a39f 2013-07-25 00:55:44 ....A 290304 Virusshare.00075/HEUR-Trojan.Win32.Generic-46bb1e667c71c3c6250f69dc45d115342c0a7a74cea6047a1b8596edab5bc81e 2013-07-24 14:19:44 ....A 31255 Virusshare.00075/HEUR-Trojan.Win32.Generic-46bb442cab9bb963d6820208bc67c56c1265c687f14153143997082a11be44c2 2013-07-24 14:01:18 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-46bbbf84a998cfcc69b66b0dc5a854090f59f3d8401a416059c3dfaf0a137cc1 2013-07-24 12:03:06 ....A 107520 Virusshare.00075/HEUR-Trojan.Win32.Generic-46bc91ebcccba69b90f17ce2e1d0b154c99f839a553780375d8a18133ec846c7 2013-07-24 16:02:36 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-46bd40e92d86b73dbb86586c41364cbf0115f6e71b5d42dddc73d4f8223d3f2e 2013-07-25 12:45:28 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-46bdd805c29b964a2f99811e7c92706757c4c67c42d18424f9eca86ed734f237 2013-07-25 13:01:14 ....A 22555 Virusshare.00075/HEUR-Trojan.Win32.Generic-46bf5a651fe65697ade6d90c19fb6eb64c08e0410129b6560fe5fc7372eadfe5 2013-07-24 19:37:14 ....A 73248 Virusshare.00075/HEUR-Trojan.Win32.Generic-46c16b2da30551c9ac256c3a346afaade9efaf9e8ba41411a95effb51f3874f9 2013-07-25 14:28:20 ....A 330768 Virusshare.00075/HEUR-Trojan.Win32.Generic-46c6749e702849229a6cf3659b1982b4b08266747bb52de2d1c43c630c1ddbac 2013-07-24 16:51:48 ....A 136192 Virusshare.00075/HEUR-Trojan.Win32.Generic-46c6a0dbd68301a360559938525ccbb02eafa03aed9012814d32b70bdac6446a 2013-07-25 11:47:26 ....A 218112 Virusshare.00075/HEUR-Trojan.Win32.Generic-46c72a88618d697e33be696c30ca43a231c9da7a49971bfc9cc4104a820a1d2b 2013-07-24 21:26:20 ....A 50688 Virusshare.00075/HEUR-Trojan.Win32.Generic-46c8c2b478c05efa3bc1ee50fd9b86b84f84565d4e06369c2ba5d2ccf6a171e4 2013-07-25 15:21:42 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-46c9e632dfb85211955acaab544aaf430c1f6b137039e7b6c78988f5920f56d2 2013-07-24 17:37:50 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-46ce006336c7105617b6b8f3ff232c102770b830693c9f4e816a034cec442e50 2013-07-24 12:27:36 ....A 17628 Virusshare.00075/HEUR-Trojan.Win32.Generic-46cf5930cad96a4fb607d67cb7bacee08f5045952904ab3718d67c1d3e56ce2a 2013-07-25 07:17:00 ....A 65922 Virusshare.00075/HEUR-Trojan.Win32.Generic-46d012b9fd8c2408685fb5004a7deeb7478df989dbecde1b7b77aa6b2086fb93 2013-07-25 06:04:46 ....A 2297344 Virusshare.00075/HEUR-Trojan.Win32.Generic-46d3bee3aadaf42271bf99f0cc14339bdd34ff275967f91be50678d8fca86844 2013-07-24 19:08:38 ....A 8072704 Virusshare.00075/HEUR-Trojan.Win32.Generic-46d42a13f88160a60adf58e9cbf23a54bdbcc8b438ca8b4ecafe82ceb5a82f0c 2013-07-25 15:19:50 ....A 158720 Virusshare.00075/HEUR-Trojan.Win32.Generic-46d42ad4cb82d318b7d685864ee09b61e6d68ba4fa72d732b6ce17194fa326c9 2013-07-25 12:05:30 ....A 403968 Virusshare.00075/HEUR-Trojan.Win32.Generic-46d5064cfba25fa151352ca59c91f17ec809905c1bbda06692fc665e2bcee402 2013-07-24 21:46:24 ....A 193024 Virusshare.00075/HEUR-Trojan.Win32.Generic-46d596401b9b7698cf9e8753250085d8c7e45b947818b252dc15ea94afdf7499 2013-07-24 16:19:02 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-46d6587bd9f45da745ffbf51c1d2edd2e76c19086430f05ec3b5ba6658e7613c 2013-07-25 12:54:40 ....A 160000 Virusshare.00075/HEUR-Trojan.Win32.Generic-46d68e801718ae07660a50b610a53cf2fe9df046b4386e04b9b96b03d22e060d 2013-07-24 15:15:22 ....A 351905 Virusshare.00075/HEUR-Trojan.Win32.Generic-46d72d62ec370dccf446c900325a86783df99542d41457e11609d59b08f6837d 2013-07-25 12:37:38 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-46d72db54c00303c4a2c0bda5e353bc1acb591e296aa914a69d0958cf9ab918b 2013-07-25 06:11:50 ....A 119445 Virusshare.00075/HEUR-Trojan.Win32.Generic-46db7bd9f001f736ded4cabdf862188eb0394db4d009bdc43b0167e42a42dfc0 2013-07-24 20:07:26 ....A 1123328 Virusshare.00075/HEUR-Trojan.Win32.Generic-46dc6633ee417b6b3acc29dbb546846787995fd0be121a8add542a8d64b233a3 2013-07-24 16:55:50 ....A 109056 Virusshare.00075/HEUR-Trojan.Win32.Generic-46de2e0758fb6a4a18aeb39ea4393759c33973abc298b84d293a4b6d34a4cadf 2013-07-24 12:06:26 ....A 125440 Virusshare.00075/HEUR-Trojan.Win32.Generic-46deb1f9280c9767ba92fe095494988e700c01c4cfb7f2ca5ec0bc272d95e9d0 2013-07-24 22:00:16 ....A 152064 Virusshare.00075/HEUR-Trojan.Win32.Generic-46decb44800cc50c62e32a5762a07442daa55b6a5841a6313a735d2aa469049a 2013-07-24 22:28:08 ....A 111536 Virusshare.00075/HEUR-Trojan.Win32.Generic-46dfbd43e5a96139b1afa424087fd37a8c2e645f48cc967b817e349465502667 2013-07-24 16:45:20 ....A 530432 Virusshare.00075/HEUR-Trojan.Win32.Generic-46e05de4253f32596ec2883e4e51a4aad8a18c11f0935559d6cfe808072d0825 2013-07-24 15:45:46 ....A 147968 Virusshare.00075/HEUR-Trojan.Win32.Generic-46e2abbe4e374502933095a9ff42a50f07e26da3c95d1266edc0f6f96f0b46ef 2013-07-24 23:35:58 ....A 151808 Virusshare.00075/HEUR-Trojan.Win32.Generic-46e2b02897873ad0c0b885f511e08c45aee015eb2b2ae31bc41755688dc2f7f4 2013-07-25 00:26:12 ....A 716288 Virusshare.00075/HEUR-Trojan.Win32.Generic-46e3cc3dcfe17e0a2e88b45fea0769197adc872631c273e4ce9d7c7770e73b9c 2013-07-24 11:33:52 ....A 28216 Virusshare.00075/HEUR-Trojan.Win32.Generic-46e563c49cdadc533ac2bf815f2141e1219b1d9eb37d02e5595baba4894eaead 2013-07-24 11:06:40 ....A 965120 Virusshare.00075/HEUR-Trojan.Win32.Generic-46e674958247ea8abfbda7b80e7a23de95a04f924d67786b174d62e346fda534 2013-07-24 15:34:58 ....A 133584 Virusshare.00075/HEUR-Trojan.Win32.Generic-46e7a5fdb54198402733081b40580482da824b5a21a412c8bd5be2712cf150e8 2013-07-24 18:36:28 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-46e9284fecdb025128740e665135b617017f9d65a311251f3b7f08e39da2f61d 2013-07-24 21:09:14 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-46e9823b75e7985816d04a86c10c0c774732c54c93951a81715ebb09b1063056 2013-07-24 17:24:34 ....A 2826340 Virusshare.00075/HEUR-Trojan.Win32.Generic-46ea00dc7ab55cecd6aa85fc0fffe4c2a38fd995c664f03d752ff68e88626e22 2013-07-24 13:10:36 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-46eabdfda36e1095a57cbc8913666da10ab4c2c08c0b1bf6c3f46d1cffbbc026 2013-07-24 22:52:52 ....A 229377 Virusshare.00075/HEUR-Trojan.Win32.Generic-46ef369265618b9fb72f19880d0c9e901b160ecef92697bbdd5b7dd78b4c1492 2013-07-24 19:50:34 ....A 818688 Virusshare.00075/HEUR-Trojan.Win32.Generic-46f0b71986f46a472fe9f12fab713dcd26478e890603bb0154b40e1b9755e030 2013-07-25 15:58:44 ....A 7685 Virusshare.00075/HEUR-Trojan.Win32.Generic-46f3745caf85f51abd4b1237c8b17c0628a0ef8e23adcd40f6e4b9951279b256 2013-07-25 00:51:26 ....A 492032 Virusshare.00075/HEUR-Trojan.Win32.Generic-46f3990e4a9884aae364df0ec799c143b23732cf766450b0b091e34ee2174478 2013-07-25 15:49:56 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-46f4a318088327e05440936c72e77bb2e2e1f99f415858738fae8229922089b3 2013-07-24 18:25:50 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-46f5831c750677ab5e011cdda470f6ed8d95277728cf3a0371efea0ce225dd0c 2013-07-25 11:49:00 ....A 1331200 Virusshare.00075/HEUR-Trojan.Win32.Generic-46f6a4e6ff7d03c1551cefa0dc162265f5dcbd7b43160e21055daf27bb7b0d2b 2013-07-24 23:36:30 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-46f6b5f50a58bdb0d5b45ff403a20d5e40a482aa5440080a612fc5845dbce09a 2013-07-25 00:52:22 ....A 145920 Virusshare.00075/HEUR-Trojan.Win32.Generic-46f7eb404bb9b0ed774b0830b22d8d51b925e94dfd62071f0dfe0898dac2dbc1 2013-07-24 15:32:08 ....A 51730 Virusshare.00075/HEUR-Trojan.Win32.Generic-46fa3517d191cb62790b0e4a9bba841869e0cdc12325e5a474453fc35ebfea09 2013-07-25 01:41:08 ....A 68128 Virusshare.00075/HEUR-Trojan.Win32.Generic-46fa674f6164e46cb6cd358faf4db4512aa4189fc7a48d3fdd0670c7801f373b 2013-07-24 12:37:34 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-46fb2f0b32cd8c733e3a04d3e7ad626be98ffa6380581edd7a31322435381e9a 2013-07-25 01:58:00 ....A 64512 Virusshare.00075/HEUR-Trojan.Win32.Generic-46fc204f84ac90cedf53133482b3e8fd049add6a0dfc3ed59c3ccf522f2ae1e1 2013-07-24 16:54:20 ....A 1022464 Virusshare.00075/HEUR-Trojan.Win32.Generic-46fc4bf29eb3a1b6181ff39ffd9a95ae17cebe693cda4a16ceac40012f8dbf27 2013-07-24 13:50:00 ....A 101944 Virusshare.00075/HEUR-Trojan.Win32.Generic-46fd1808dd804616813d1743d0489df1ac6291ff18f97b5f199262f51af5afa7 2013-07-25 00:57:02 ....A 31744 Virusshare.00075/HEUR-Trojan.Win32.Generic-46fda27257196b59ebd90967e9a1610d98191ab6135d284538cf94ee7d5821b1 2013-07-24 10:54:14 ....A 65574 Virusshare.00075/HEUR-Trojan.Win32.Generic-46fe99f24db0e7cc1701fe5e9db542c440bb46504c29a04c34e6d3c3754eebfe 2013-07-24 13:11:48 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-46fee6ac32e4f389289017c394a11ba69f63e53257179c5cebc3788b7f42e288 2013-07-25 12:46:10 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-47069aa387fb4f491a0b7d257457892178fda1ad84596d09bc29ba9ccc0baf9e 2013-07-24 11:21:36 ....A 151040 Virusshare.00075/HEUR-Trojan.Win32.Generic-47070416a2803b1e63b5a7f6e3c6ed6c9f63029bbaf4def5e4bdd676cb05bb3f 2013-07-24 13:51:08 ....A 132378 Virusshare.00075/HEUR-Trojan.Win32.Generic-4707262e358a5b83ed8bb5cbf6bc117157a4e04f5c0010e8eb041720ec375215 2013-07-24 13:58:52 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-47073136668f814a7279630ce607d4823ba12c688a3081512eb2ee50bfbb8c11 2013-07-25 13:27:42 ....A 147968 Virusshare.00075/HEUR-Trojan.Win32.Generic-4707e24bfdd6cf9e9d337e4060ecff674c688fd9cc89098fa0f808a6b60041df 2013-07-25 12:33:46 ....A 139312 Virusshare.00075/HEUR-Trojan.Win32.Generic-4708b4505e3641b59a00facd7a11a40786454cab45f11143c5792d587e95c47a 2013-07-25 15:42:04 ....A 47104 Virusshare.00075/HEUR-Trojan.Win32.Generic-470db7e806be43a4b51d01fe0e0a95873c74a42813403ce4541b9afa5ea7d5c3 2013-07-25 00:05:26 ....A 101888 Virusshare.00075/HEUR-Trojan.Win32.Generic-470e44891f575a3da7ed44acfb06d494b141e38c21fb8f95584692aab07daae4 2013-07-24 17:31:52 ....A 133274 Virusshare.00075/HEUR-Trojan.Win32.Generic-47106282b40d6cdace64a77fe48c670f77981a490486b870bd4c712554d374d2 2013-07-24 19:48:52 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-4711b46e516c47b28b53a543072c164b4365dbf46a3b9b7130bb79f2a3f95aee 2013-07-25 13:03:04 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4711c7a188f1cb9a841258b484715f92d4978597299ebc2cbc6c0bd1b74eb640 2013-07-24 19:53:38 ....A 294912 Virusshare.00075/HEUR-Trojan.Win32.Generic-4713c33cc71a96eb950a33d6c347db623b06a680274eb8bc51e6bd40ffa061bf 2013-07-25 11:36:40 ....A 15360 Virusshare.00075/HEUR-Trojan.Win32.Generic-47146b9247de0224f0fa9ac29fabca451ccc91fce40cb3fe0894df06143cc9a3 2013-07-24 23:26:38 ....A 72310 Virusshare.00075/HEUR-Trojan.Win32.Generic-4714e03241164d42c272ce8e44f3744c1a7840cd4be7865914919ba18df4f379 2013-07-24 22:07:16 ....A 140288 Virusshare.00075/HEUR-Trojan.Win32.Generic-471593904e33dcc944457191f50af56cda67bd9d598a5fadbe1dd6ce2c684a3a 2013-07-25 07:16:54 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-471657898d91fcf6c1d34de446ff17eecb2d25e46eb8239b7dbefa9a3289a629 2013-07-25 06:27:58 ....A 181959 Virusshare.00075/HEUR-Trojan.Win32.Generic-47179dd173cb02acdeb9de66f6a6a1e887498c2885158a774d232cb128014b3b 2013-07-24 18:32:52 ....A 131965 Virusshare.00075/HEUR-Trojan.Win32.Generic-4718e2e661bee4e1b233d1d8f29d1389de0f4f701db2d60bd27770678f3d7036 2013-07-25 00:56:12 ....A 183808 Virusshare.00075/HEUR-Trojan.Win32.Generic-471c05187ad870165a2e063dcaca0f9369585fefa468aab2b27093fe11e24173 2013-07-25 13:55:12 ....A 878080 Virusshare.00075/HEUR-Trojan.Win32.Generic-471dc6a4d17d46e4447190d5ec9b211a8c985480acf39c8442922946554641de 2013-07-24 23:11:26 ....A 189029 Virusshare.00075/HEUR-Trojan.Win32.Generic-471dd1bbbc5be1946280eba059f86d61fd03e61f2a21350fa1ff886aaabc9a68 2013-07-25 11:55:16 ....A 325072 Virusshare.00075/HEUR-Trojan.Win32.Generic-471f3cf359f8e584f7146dca421dec117145a8d614d1e88af7357376d298029f 2013-07-25 14:56:48 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-471f4f19ff836cbb3043442a43610dda3bb4c6dddbd154493305804b8440dedd 2013-07-24 21:25:10 ....A 761862 Virusshare.00075/HEUR-Trojan.Win32.Generic-4721289b0d836e255b4d80b16e920a3edfa788af8dd3416bdad5e227284690be 2013-07-24 16:55:32 ....A 147295 Virusshare.00075/HEUR-Trojan.Win32.Generic-47213c92ffb913974541e42b3d0319ea3404108668c1a7d3a88b0b9b207dd6a0 2013-07-24 18:18:54 ....A 418092 Virusshare.00075/HEUR-Trojan.Win32.Generic-47215d93eb0d5466352194ea14cd409a21e3b526fe5939ae3a61ca4b7c648f6d 2013-07-25 06:23:58 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-472319f533c652953bee84f88b3cc9f28c53cea1007b6b92a9f93228ef5b79eb 2013-07-25 02:07:28 ....A 22528 Virusshare.00075/HEUR-Trojan.Win32.Generic-47243eb1a494e238ba6b4821dc2b01a48aa852a0084e460b5b6303e79d30003c 2013-07-24 20:14:28 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-472637785ed9073977b171cfe7d4ec888f80d11ec58dfeb998b69c5c275dddaf 2013-07-25 12:46:50 ....A 654857 Virusshare.00075/HEUR-Trojan.Win32.Generic-4726c6f6601f5e46eccd2d3a06db9ef43e1b6997c4917e5b471d197250b4aa49 2013-07-25 07:10:40 ....A 1155072 Virusshare.00075/HEUR-Trojan.Win32.Generic-4726c81cf60cc80b1caa73aec7a636a719e72f4dc7577ba91d547852ecc5383c 2013-07-24 10:58:44 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-4726c9e787386c94cc3aca3aa010e2fd70a2789df0f0b97b3e8bd03b86cfca37 2013-07-25 00:47:14 ....A 307200 Virusshare.00075/HEUR-Trojan.Win32.Generic-4728fde9008836fcc771f835d18c8cff18ddb21371d07cbdf088bfe5d982a61c 2013-07-25 01:53:46 ....A 531968 Virusshare.00075/HEUR-Trojan.Win32.Generic-472a456e28c484affbdac4f56c7b6cb4d1bc7e704bcf4ef045b4c7e484d31301 2013-07-25 00:55:12 ....A 251904 Virusshare.00075/HEUR-Trojan.Win32.Generic-472a803068330c84ce93f166625ffa05022e2286e83f772d8ebace9a71f9b175 2013-07-24 11:19:54 ....A 72061 Virusshare.00075/HEUR-Trojan.Win32.Generic-472d1c3d4819cf93c2cc6900ceb14168a3242622409b8bbecf390f656375baae 2013-07-25 14:25:34 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-472dbd0b16c8eea118135fcec08a779b9cb2581c40489167aa7f3ba489d904b2 2013-07-24 13:24:28 ....A 267264 Virusshare.00075/HEUR-Trojan.Win32.Generic-472fad525ce6aae50795fe11f62bbe5e46b4f5873e02c5735d705a0879432cf4 2013-07-25 01:39:24 ....A 463360 Virusshare.00075/HEUR-Trojan.Win32.Generic-4731137e71b0b47fd89bb785364bcf34bffcf4d38cc57fc137299f15a2809f3a 2013-07-25 07:14:40 ....A 53254 Virusshare.00075/HEUR-Trojan.Win32.Generic-473114e614524c65196fc05016fc99e0317d631b5586413766b7bd114cf990b1 2013-07-24 17:53:44 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-4731329199ebd377b02907bf3e8d524d61dded03e83d264ad6c32680be01a523 2013-07-24 18:24:04 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-473198428c33d52a2a3daec164612ca212adf5d448b6d0cb37cb1440315b91eb 2013-07-24 21:51:40 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-47327e42c87a8f6e8088bb1e4ecc5678773d28c9566e279d3f9617b66cccbc38 2013-07-25 15:09:28 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-4732d4400c0e91f41aaba26d3607adc1471f4598d14eef935bc11368124cf0dc 2013-07-24 23:32:56 ....A 73802 Virusshare.00075/HEUR-Trojan.Win32.Generic-47357d3a674e95711256cbd7bcfad2a438e84083f216df6f0681012d9d5b19c7 2013-07-24 11:19:42 ....A 61446 Virusshare.00075/HEUR-Trojan.Win32.Generic-473762003f67f0b6a84c82a194f177046b3e9a1f5253a140d5508dd8c093c0a5 2013-07-24 15:43:00 ....A 86446 Virusshare.00075/HEUR-Trojan.Win32.Generic-47386e4f311a655e0796fae69a2688b451358b9e2265203a49988be285713779 2013-07-25 02:46:22 ....A 173056 Virusshare.00075/HEUR-Trojan.Win32.Generic-4738cbaaa8dc9748a5d97804475aadd254d04ad163467ec713f965ba22458a04 2013-07-25 15:02:24 ....A 74240 Virusshare.00075/HEUR-Trojan.Win32.Generic-473a60107a6841e9caa1ddde5d0d3c0c68282eb87190b29d90569f53d49b1081 2013-07-24 15:33:12 ....A 52616 Virusshare.00075/HEUR-Trojan.Win32.Generic-473c42cbad517d483b1dcf00497a83eb73a21e02d7e790b53e7faa50a7b1f05a 2013-07-25 15:04:18 ....A 117760 Virusshare.00075/HEUR-Trojan.Win32.Generic-473d3d7926fe38ec3d128a901fad40e63c49bd39186f65637da1b48df188b253 2013-07-25 13:49:42 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-473e239417bd53dc7969828bd0dfdefb8b812c5537fbcf2747871564b4a338ec 2013-07-24 21:12:12 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-473eb4d52bfb698b02987cda369549c9e3adb78aa5bf660d487aa480e71910f3 2013-07-25 07:07:12 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-47403b6f2261df4875cb5e62e16a085dec9a61dc6077d3b88c5c305c3a71a739 2013-07-24 22:27:56 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-474250cc85a31e7668e6813d1fa1499e4e2a2be8f7e878aa0c299175083550f0 2013-07-25 11:38:38 ....A 100352 Virusshare.00075/HEUR-Trojan.Win32.Generic-4745bc1e49f6c2504e1ba8f9249995ac23a976f752870f9868f902c1630d705c 2013-07-24 23:23:54 ....A 593408 Virusshare.00075/HEUR-Trojan.Win32.Generic-474876858057ddb68d07cc731be81c5155ea633fed490669838985a23a62c5ea 2013-07-24 12:11:38 ....A 176500 Virusshare.00075/HEUR-Trojan.Win32.Generic-474b661582a376bfe7bb6509eafff7c38b503b34292f3f9dc4c01de9b1991eee 2013-07-24 12:48:46 ....A 99840 Virusshare.00075/HEUR-Trojan.Win32.Generic-474b8bdfde6e65807ad2bc9d22db891bf9dd16e87c3b4e32cf4d67e13ee97e12 2013-07-25 15:08:16 ....A 520733 Virusshare.00075/HEUR-Trojan.Win32.Generic-474e477eac70a0ef47279a53002e4cc3d2cf53db6197590e22baf8f1cb7d58e4 2013-07-24 14:34:42 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-475097645c841ae6128498f6ab6fc99372fe5cbebc3d3d121df75eaf67f1f37d 2013-07-24 17:25:00 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-4750f1bfb342c0209c4973340114ac17caceeb44e70f95aa615ccd5ce25284a6 2013-07-24 11:55:16 ....A 337408 Virusshare.00075/HEUR-Trojan.Win32.Generic-475324a6b3ca487bef4a5de8cd067216eea7ba9a80ccfaaf6d1d333672e3b13a 2013-07-25 13:06:38 ....A 242145 Virusshare.00075/HEUR-Trojan.Win32.Generic-47532d0147b26124da48c06a37338d04a06d5364786eb360982a10f03c069c5c 2013-07-25 16:09:26 ....A 38400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4754841bc4c2f80beb0a63fd615ee3b89012ff69b2788e2c4422914e82a09ab8 2013-07-24 17:22:28 ....A 764416 Virusshare.00075/HEUR-Trojan.Win32.Generic-4754e62b34eb1032ec58bc97978556af837cec49ce9f25f7e3a8d4826bf82a21 2013-07-25 06:40:40 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-4754ed3220beafa40371b188d3da99e738b25218ed9a0ca3958fd661c1aad81e 2013-07-25 00:18:50 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-475727f8c49eb06f39ac15e7487efb353c5ce0dd15360f84bd3f733da0d27127 2013-07-24 13:10:22 ....A 4873216 Virusshare.00075/HEUR-Trojan.Win32.Generic-4759f54655a904ec12c1e6e5e540931990265e7c13cac89fcb5f35e5716166fd 2013-07-25 13:30:40 ....A 160000 Virusshare.00075/HEUR-Trojan.Win32.Generic-475b66589082b7da1f619f9c70bb92841a0d9e0c64a0046683e8ca43aa7bcc13 2013-07-25 13:10:32 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-475ccb5901565dd8a26f9008dc159406dfe39c7cddad689776a49d39c9e61a7c 2013-07-24 16:22:48 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-475cd0dfc293f51da135ab61f4b698cdaa22d11ebd1296591ea253cc11ead142 2013-07-25 16:09:16 ....A 12992 Virusshare.00075/HEUR-Trojan.Win32.Generic-475d6038416905cb1c4367ab29f222ed72082380c33455cf9eb94cbbf4e40d04 2013-07-25 14:37:30 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-475eb1334932752db6c8439242124b4fea808ed855eb6b31b9de71d769db2b49 2013-07-25 15:11:00 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-475eb6c6c9082359070b50e401faaef1a429ba087e0a26c0b36a65150e543a02 2013-07-24 18:06:30 ....A 15616 Virusshare.00075/HEUR-Trojan.Win32.Generic-4761a0594a627dec8528412a56f47a6632f6dfe12e384a3bce172fcc01a6715f 2013-07-24 12:33:42 ....A 27648 Virusshare.00075/HEUR-Trojan.Win32.Generic-4762a678a2ba46a359ede293cb64108d6d8dbae7986ddf4b8ce4dd357a0ff81a 2013-07-24 12:42:48 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-4764918267729f33a7d38904951ffeab92409a8a2cd330e3fef0e259c0f8da84 2013-07-25 01:01:56 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4765d16711204e94078427cbd203a61d06b9fd3d2439108b971ae55244f09a84 2013-07-24 23:25:36 ....A 138752 Virusshare.00075/HEUR-Trojan.Win32.Generic-47677732ad4b84078a7d7cad4f01c75d0155f9219e75bcf13f6ee3aaf27d1bee 2013-07-24 22:50:20 ....A 372736 Virusshare.00075/HEUR-Trojan.Win32.Generic-4767b107eee4f111668bb19b71c25f827a65df13606978fe3a3ac15b4ff5ac97 2013-07-25 05:09:52 ....A 219136 Virusshare.00075/HEUR-Trojan.Win32.Generic-476b987916bd293768e16b0b1025045228b3883ca8cb21bc20a0fd2c58682e0e 2013-07-24 10:45:02 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-476dbc5284ac88668c1aa89a408f49d1c85232f5198a11ec3b224921ac9c4dc0 2013-07-24 14:20:50 ....A 369664 Virusshare.00075/HEUR-Trojan.Win32.Generic-476e1b435b42faf7e8a95e2ae1e4f0d01c0c423424b3ef5669887883653d5fe1 2013-07-24 22:41:42 ....A 285696 Virusshare.00075/HEUR-Trojan.Win32.Generic-476f021c5e7e0512e151ce76021829e20ec01eaf8329841ff084607ab27caccd 2013-07-24 22:10:08 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-476f0f0cc73fb885dd56ab4323b245ca7a24dd86b7779309680aee3327a4cf53 2013-07-25 12:25:00 ....A 80384 Virusshare.00075/HEUR-Trojan.Win32.Generic-47700cd78155df41a3d85371ed51f13671a7d48cab27e4de49245cc16a7fe00a 2013-07-25 01:21:06 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-47734250d6c7abdb8b9d402c9ee82a7f0e34f475cc1d05288497dd3db36aa0fe 2013-07-24 10:30:00 ....A 198656 Virusshare.00075/HEUR-Trojan.Win32.Generic-47746738c51037842693936972c052b08373f2e5bce3bbe359aa0db4c42036e0 2013-07-24 14:01:08 ....A 35340 Virusshare.00075/HEUR-Trojan.Win32.Generic-47756e985fe069c7e3112766b9b4879fb3df7b0bfc01cdc9f709392f930f6928 2013-07-25 14:49:32 ....A 373837 Virusshare.00075/HEUR-Trojan.Win32.Generic-47769c1e5f8b000fc0c824ca957399b759045c83bdbd06d2ce0aa41a2a505702 2013-07-19 05:13:50 ....A 496640 Virusshare.00075/HEUR-Trojan.Win32.Generic-4776e2bf183e2e9b2e659af32e9743e761785694a46198af99e7d4c3a4355c13 2013-07-25 02:20:26 ....A 22114 Virusshare.00075/HEUR-Trojan.Win32.Generic-477a7f007e50de6f395e19e53cde3da343c9afecfacf83e23f40d08a8a868eaa 2013-07-25 16:01:46 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-477ba5b964f812b15969da2bebb57d1a8e5a03ec65756f4e11492dceb0646d08 2013-07-24 11:41:46 ....A 471552 Virusshare.00075/HEUR-Trojan.Win32.Generic-477e556c16999fdd55cb19d9a0d941abf918a9a7769e4bc6c7fafa575942aad6 2013-07-24 16:43:02 ....A 7466 Virusshare.00075/HEUR-Trojan.Win32.Generic-477ed41f8a574388e2830a277fdc931237f8bae16e333031bf872e4b60172025 2013-07-24 18:31:28 ....A 318464 Virusshare.00075/HEUR-Trojan.Win32.Generic-4780bc33e6d99b877e4e565b209e1a40420dc8e5a8676b830f9204d190ec017a 2013-07-24 17:31:52 ....A 872448 Virusshare.00075/HEUR-Trojan.Win32.Generic-47847b161c8d201c2c52dd9a5f3d6269c7cd85502251746233fce8a977732a6b 2013-07-24 20:28:10 ....A 219136 Virusshare.00075/HEUR-Trojan.Win32.Generic-478568c48870a4eec6f08838d7a9a36efbc1527baaab403188bd609717c630a1 2013-07-25 01:17:16 ....A 304128 Virusshare.00075/HEUR-Trojan.Win32.Generic-4785f2c4a4ed6afc74c23670dcef064114e0d980c3c6d7172aaf9fecceaadba7 2013-07-25 06:19:04 ....A 676848 Virusshare.00075/HEUR-Trojan.Win32.Generic-4786630998fa7c464b2ca004d91bfb90846be44e5fbbc2f9862b648c91e0a493 2013-07-24 23:31:14 ....A 135664 Virusshare.00075/HEUR-Trojan.Win32.Generic-4788e9466d26aa11e89d61f2f305de1fc54b876d124467046b813c3a364cddb0 2013-07-25 14:29:40 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-478a4a72bd8fc9f59946e5567199d6a08bcf2bf577ebbd96739c2c858bdce1b7 2013-07-24 22:49:18 ....A 58128 Virusshare.00075/HEUR-Trojan.Win32.Generic-478b85791f244b554da506ed6f75e80b4fef20dea449a0d373f349dea7372b63 2013-07-24 21:32:44 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-478eb5aee978f8bd84e360cc598b0c327d03b9fff92e04b9d42c77281011df5c 2013-07-24 13:10:02 ....A 51610 Virusshare.00075/HEUR-Trojan.Win32.Generic-479029bb0276ac4f646d7233cc5a4f4f0d63c72424b444a0612b6dec18611a9b 2013-07-25 11:13:24 ....A 113152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4791021f1905799e49e27dad4d1d3ad40b67c0f05aed7310966ae66acec7a09e 2013-07-24 14:20:38 ....A 569856 Virusshare.00075/HEUR-Trojan.Win32.Generic-47914230901dc6272e6f83a24cb07f57f3e5f481631a052cc257a3d2a2aadd9f 2013-07-24 20:36:44 ....A 219648 Virusshare.00075/HEUR-Trojan.Win32.Generic-4791b566231dd135a3c820d98e07e9249913e59536e615cdd5234b28b364c88c 2013-07-24 22:22:24 ....A 161430 Virusshare.00075/HEUR-Trojan.Win32.Generic-4792089ecdeaebf1dc304bc4adbdce1411186f2f41cf56aa23b3af4d5acea4a9 2013-07-25 04:12:52 ....A 2298368 Virusshare.00075/HEUR-Trojan.Win32.Generic-4792b460e0a7cb7b40b27904a1bfc2e7a20563d936f0f5bcc78a5169cdca96cf 2013-07-24 15:03:28 ....A 23424 Virusshare.00075/HEUR-Trojan.Win32.Generic-4792e61422c5bec2886c39c1f5906a2bb3cc3b75fff1c07e4f3f8b271ee3c23d 2013-07-25 16:06:22 ....A 122424 Virusshare.00075/HEUR-Trojan.Win32.Generic-479324b28b41f71f6b53d9611821d5e2ae155e1da2bac8e3a59c415c5858b0cf 2013-07-25 15:35:58 ....A 269824 Virusshare.00075/HEUR-Trojan.Win32.Generic-479437cf0453e8a11e8c6e933ef787f046961fc2c9e9190680efdb8213727b3c 2013-07-24 13:23:16 ....A 161792 Virusshare.00075/HEUR-Trojan.Win32.Generic-47964ea5a3f59af87aa4938711a721ff2ccb3624253f727e1256c0c6061721ee 2013-07-25 12:40:04 ....A 108127 Virusshare.00075/HEUR-Trojan.Win32.Generic-4796d2042e00e70324405970ebc88041abbb0d2f1233f60f58d1c8cdc9a585b9 2013-07-25 01:21:36 ....A 286720 Virusshare.00075/HEUR-Trojan.Win32.Generic-4798f4d9f80a9427f21c2ab02a69ec76dc722eacc56eafb3e107de81fee214ca 2013-07-25 15:36:52 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-47993f9e13870d9207f00fc7273bce3b1081e07e0a62a515e2613b0d32b963e4 2013-07-24 18:34:16 ....A 181248 Virusshare.00075/HEUR-Trojan.Win32.Generic-479967511c529ddfb01e37cded27c49325f3ba07d4049a5438012f1250dc5abe 2013-07-25 03:40:44 ....A 132949 Virusshare.00075/HEUR-Trojan.Win32.Generic-479b1441c001b92f5d39fc605bd77f076f552a92f165dad2d66c8c549c7a1938 2013-07-24 19:00:10 ....A 284672 Virusshare.00075/HEUR-Trojan.Win32.Generic-479d525f93ea197cc4520f7a65090ae68c1dfa0ef332dcb2c0b46812f5b14f7a 2013-07-24 21:14:48 ....A 220732 Virusshare.00075/HEUR-Trojan.Win32.Generic-47a4bac703a9b868b7c25917ef3ff0ff5f33b12e2047da9fe85ec0c85df18e12 2013-07-25 12:27:28 ....A 152064 Virusshare.00075/HEUR-Trojan.Win32.Generic-47a5541a2823209e64e5541b375fe8ca698d2e15416974b2991832b11283ef0e 2013-07-24 17:08:22 ....A 96768 Virusshare.00075/HEUR-Trojan.Win32.Generic-47a565b5649013df96fa476934c211c5da5e0f166fcfe4b123dc763f1249a1bb 2013-07-25 13:26:20 ....A 2575488 Virusshare.00075/HEUR-Trojan.Win32.Generic-47a58a1e5ca56574ecb87c98c9511a4b7a07449f603f1e96de9139c2e482685e 2013-07-25 01:58:18 ....A 940160 Virusshare.00075/HEUR-Trojan.Win32.Generic-47a596a1999e4c0ac23555ded3fc4c45d756826e842819cfd1bfb6a19b05ffeb 2013-07-24 21:34:28 ....A 321090 Virusshare.00075/HEUR-Trojan.Win32.Generic-47a8dc864d4b9cf36f51f6746b83eddff6f0eac5d07af9423c228e591ee007f8 2013-07-24 20:48:00 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-47aa6306409f832a52a026da13f37081daa9f107afe87c0da59b7acfa065ac3e 2013-07-25 12:07:58 ....A 88576 Virusshare.00075/HEUR-Trojan.Win32.Generic-47aabe61a2a0b2bb267927001751397a1ce95c069539cef1853294e731066891 2013-07-24 22:49:06 ....A 37380 Virusshare.00075/HEUR-Trojan.Win32.Generic-47ab55a6df4df11385ba5ce29b2d6559690eebbe4efb725bc8a4a140429176f8 2013-07-24 15:31:02 ....A 450973 Virusshare.00075/HEUR-Trojan.Win32.Generic-47b0c875c5c2bc8e94ca91fd673842dfec3db0d13e66b152a42eafdda5d94631 2013-07-25 13:54:30 ....A 295936 Virusshare.00075/HEUR-Trojan.Win32.Generic-47b620c45b5b49c5545b05e52eb7487bf7e3aecc5b71e5c88db0d60c2d6a69f8 2013-07-25 15:59:14 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-47b67ae590864bd446e13735ba10f85e32a2a038553ee72eacb30182cb027f11 2013-07-25 13:44:56 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-47b7eaed5ccf48077cf3cba6cfd076833234ffb2921cee3945e983dae08502e9 2013-07-24 17:01:32 ....A 120832 Virusshare.00075/HEUR-Trojan.Win32.Generic-47b8c47b9267501e87e725707facce4ada0637971cfb1dc403217aaf8ec98646 2013-07-24 20:05:20 ....A 257024 Virusshare.00075/HEUR-Trojan.Win32.Generic-47ba0349cec526e16c9a093e5bc6814d884f5d32d02b48c75b8a5e823a5373f6 2013-07-24 12:52:10 ....A 1862144 Virusshare.00075/HEUR-Trojan.Win32.Generic-47babf3b96333c7619bb502078161dddc6026d505b41d4b60121d4d15175e023 2013-07-25 15:08:58 ....A 16952 Virusshare.00075/HEUR-Trojan.Win32.Generic-47bacfeffe798060b3d30e30afd43259a7627f7d02a505b7d209a8df5bb9df05 2013-07-25 13:57:54 ....A 44032 Virusshare.00075/HEUR-Trojan.Win32.Generic-47bc80383ed88a6459c8e75276c76cd09a614c7fbb4835c418dfc22f7b49a950 2013-07-24 15:34:20 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-47bfd3ac980eb6e19f6b05ae99cc4222f18781981569f3fceba4c5a980bad26a 2013-07-25 12:12:56 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-47bff7049ff69546b6968c67110702c51dd046ac9db3b03a2a10842d98066a3b 2013-07-24 23:13:08 ....A 218680 Virusshare.00075/HEUR-Trojan.Win32.Generic-47c1a858053c912253f1e3f810a86d65e7795c45a3ae668d033c8f1de2255487 2013-07-25 00:17:42 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-47c327bbb49ee0cc2dcf5f3a88bd62497cb03289956830ef31d3b6a0883be117 2013-07-25 06:47:30 ....A 549376 Virusshare.00075/HEUR-Trojan.Win32.Generic-47c56cdf44a35ac0201b0fdd52b7cee35041280e4f3daecab1f59ae3ff111204 2013-07-24 23:47:10 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-47c750b174f6c135a2d85177164cac288b52314993300b1a43967ab4dd6eb4b6 2013-07-24 19:29:30 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-47c7dcccabc1c713931b68c80f4deb37555ecb6ffca6ff7d6ba0b199bb604e31 2013-07-25 15:03:24 ....A 110080 Virusshare.00075/HEUR-Trojan.Win32.Generic-47c88a418afc86631658d73aa8849db8eba675d451189f2bb0bc4a0144b6cb53 2013-07-24 22:26:48 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-47c929951954b8847c4405655dda23c46d2e846059c550ee6acb9a65998b7d03 2013-07-24 22:50:36 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-47c9534669410051c8e9ab96c092029fc06e12bb86eebd23fa8a2390ac5c4f73 2013-07-25 01:04:42 ....A 121856 Virusshare.00075/HEUR-Trojan.Win32.Generic-47ca0a0f21285cdacd979f2133869664e9b8f5192c3b76f8059f5c454a46528b 2013-07-24 22:26:08 ....A 59524 Virusshare.00075/HEUR-Trojan.Win32.Generic-47cadcd421d0e9bfe9a2b1bf4a14fe7d122820126276e0ff3a428a4465d6369a 2013-07-24 22:18:20 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-47caeccdf54fe2f35b0e90c79cc5af38dce9f866cd41b9ed461a6a722d0a537d 2013-07-24 22:46:20 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-47cb02a71dfee47a6ea0753881b071eadf46f49c0fa8abe319a0ad09dfc06200 2013-07-25 00:01:42 ....A 2731136 Virusshare.00075/HEUR-Trojan.Win32.Generic-47cd6b1da6a678bcd83faa9e4d1c0acb0a6057bdfd04039ffd3129df5ffb556d 2013-07-24 16:01:24 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-47cd81d6afddbfa232db7a4d69e1b669d5a4e846380631ff8db0dc97c2b5db2a 2013-07-24 23:49:20 ....A 352768 Virusshare.00075/HEUR-Trojan.Win32.Generic-47d07c95bb0940090ba72e8bc8deee469fcca0c602a1e621780e5af0cad7f4a5 2013-07-25 11:47:50 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-47d22ef986de790e379d2549ac43fddda008eca6f2964664fcc54567ee9d2a88 2013-07-25 11:42:48 ....A 996352 Virusshare.00075/HEUR-Trojan.Win32.Generic-47d2f539934bd30f659dcc7695b13c6d069b34ff23229458c504b9e2eb73341c 2013-07-24 11:40:08 ....A 5888 Virusshare.00075/HEUR-Trojan.Win32.Generic-47d3ddf2f9c71bb4488dd0cec4bf73b5552e4aebf4b9aed63fa7118d7afabea0 2013-07-24 23:02:02 ....A 255488 Virusshare.00075/HEUR-Trojan.Win32.Generic-47d5202cdb046f6783c84039c75a39c9340e7388202a2d52b9487a0e34482385 2013-07-24 18:11:22 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-47d691d7406ec6ac15fdf568a08999d7754463b717319f7968e24f430f534c52 2013-07-24 12:46:26 ....A 37376 Virusshare.00075/HEUR-Trojan.Win32.Generic-47d86cd6545c83ce0ed7d964656ae6cb9d703e9cc8a9819eb46af589711af125 2013-07-25 15:18:14 ....A 1497869 Virusshare.00075/HEUR-Trojan.Win32.Generic-47d8a5ace2e8b58b6ac51a8b1873cfb0ab4a78c5d2ab9159c9e9a56c18651103 2013-07-24 13:25:18 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-47d9ba5f7bf70c5d2b7a832e070957cc7ebdcfd0a6ee75851df16dc45971ce8a 2013-07-25 13:13:58 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-47da019d893002a45e894fabc25fe279a3a73607b04f2e28c761a342285e7c91 2013-07-24 13:14:02 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-47dd17895a011ff250417e495036571e7ccc3bc16e920bda58cb2228440711dd 2013-07-24 14:28:06 ....A 17152 Virusshare.00075/HEUR-Trojan.Win32.Generic-47dd5f902dcaa0e3ed244920a615527168da4ae1276158c9725b3a064e6e591e 2013-07-24 10:34:04 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-47de59e6a6ad98ee5c9be2aa733c022e83116a220fcbc7879d064ce77f31ab7d 2013-07-24 19:07:36 ....A 111616 Virusshare.00075/HEUR-Trojan.Win32.Generic-47dfd86090bfc494bc69a6f7b2ffb652f551894de245d7b2c1df1e604441f343 2013-07-25 06:16:50 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-47e057d62c4fccb22a8a726be883d6d1b29d2d4aebff4f6853039701909ad534 2013-07-24 21:53:48 ....A 548864 Virusshare.00075/HEUR-Trojan.Win32.Generic-47e0afe53b137b5bdf05d1566caec760cea7161152d68421ad099ad57f1151e6 2013-07-25 11:18:24 ....A 81890 Virusshare.00075/HEUR-Trojan.Win32.Generic-47e5c12ef9fd1e96d3e09f869eb0680bda4a370a720cca93c9dfcc559db79110 2013-07-25 06:34:10 ....A 948936 Virusshare.00075/HEUR-Trojan.Win32.Generic-47e5e2ad64317cfd2031348f498577732da430d3a9baff24500c02906f401598 2013-07-24 23:07:58 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-47e5fb63ac5b95c43b789072e1abd6ce937f03240939123804959888aa7ad2f7 2013-07-24 19:13:52 ....A 8843264 Virusshare.00075/HEUR-Trojan.Win32.Generic-47e6daa96792b077b4f9aaec698673745a1935282115b2bf240a31f13a8f6943 2013-07-24 19:22:18 ....A 119296 Virusshare.00075/HEUR-Trojan.Win32.Generic-47e9575d956277cdd05b45895e56f655fe3b775c7315931c0b94bb8ad0229687 2013-07-24 16:03:28 ....A 97792 Virusshare.00075/HEUR-Trojan.Win32.Generic-47ea4d60d27cf6b6b2aa2db7a4c64002f663d00d6ba1b779af4ddd51a166d192 2013-07-25 13:44:18 ....A 183296 Virusshare.00075/HEUR-Trojan.Win32.Generic-47efcef64ba6e86c9cbcbb2e1460f1c291ac86accf4d91ef5d5edea23620043d 2013-07-25 13:14:52 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-47efe1ac25b1629c5831a7382a790e7dfc6c989bdf0d78b525e400b279cd1ef2 2013-07-24 23:17:48 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-47f03b0c99a5d1ebe50004eaa469241bc479e8945a06ebd84c5bca0bb7823884 2013-07-24 19:28:10 ....A 1024000 Virusshare.00075/HEUR-Trojan.Win32.Generic-47f0905f9590dfab44bc4b65473338892849e8cd972657047ca6b7d49dec7902 2013-07-24 22:50:18 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-47f24ff4b3fabda31dc4eace428dc711289662fc4feaa99ff7fd3df2360d5d07 2013-07-25 11:50:10 ....A 114848 Virusshare.00075/HEUR-Trojan.Win32.Generic-47f4d5fc5b367ca7b8d05e84a9d5e8598fca1cc967d789a28c9f14cbf7c6f9de 2013-07-25 16:14:54 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-47f4f349ea47e723beb072aabd7099ea823df481d660104f245c284c93e40758 2013-07-24 11:37:52 ....A 458240 Virusshare.00075/HEUR-Trojan.Win32.Generic-47f5ee36460416789e2d61408036211d3214199a195d52816677a369906021d8 2013-07-25 12:07:48 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-47f665be4cf77c47a4766f55c84321fedf77bbf8b9faa4c5255cef038c412d9e 2013-07-24 17:24:30 ....A 101888 Virusshare.00075/HEUR-Trojan.Win32.Generic-47f7b4e03efd7f22737b5ba1bf2518b5d9c25bf4d6ae147ca451d70ffde9f750 2013-07-24 17:01:40 ....A 201907 Virusshare.00075/HEUR-Trojan.Win32.Generic-47f7c435661759bf32d9f77bb37a42e6aa95719e225a59ef6d582fb871d61bce 2013-07-25 11:45:58 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-47fcba1484f9de9c828d86e4feb6e4d33955043686ec606b848f5276f77ccdea 2013-07-25 15:32:50 ....A 995304 Virusshare.00075/HEUR-Trojan.Win32.Generic-4804888e27a9436f890fcac9e1f31f651918cd61a4af671e2e033eaa6fc74b10 2013-07-24 12:18:16 ....A 197632 Virusshare.00075/HEUR-Trojan.Win32.Generic-4804e66fda76f8b1437458884ce2a45d632ccb01fed296b0b7b69016071a4398 2013-07-25 00:58:26 ....A 73596 Virusshare.00075/HEUR-Trojan.Win32.Generic-48061d2ee3b8f75e96f26a76520a3483f291379e5e5613c193bdc9682d87ef60 2013-07-24 18:19:08 ....A 413696 Virusshare.00075/HEUR-Trojan.Win32.Generic-48068e1182135e0f682ef5ccf1826eebee40b4784b42b78c61a08c0bae4ea7ba 2013-07-24 22:56:54 ....A 136192 Virusshare.00075/HEUR-Trojan.Win32.Generic-4809667efd1f65cfb2620484a05bc8901d5f75ee6e019e7a8d41762acb77a11b 2013-07-24 14:54:46 ....A 72677 Virusshare.00075/HEUR-Trojan.Win32.Generic-4809818a7ad17c2aaf0b25a52fa4ed13cf4554c7a98db538d2c2f295a4eac96b 2013-07-24 18:04:04 ....A 614400 Virusshare.00075/HEUR-Trojan.Win32.Generic-48099ab156e7f678fc75d16316ff7fa41557bb48cff91f24a61dd795c4f5e0d6 2013-07-25 02:11:22 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-480bdab7314c358ac5fa3b0202862544d25e4957fb5daaf90f36ff4f807f5c83 2013-07-24 20:19:48 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-480c8d44ecad85801a3a619b8a1da18697755411cd22a3d61c4ebc23c9919f0f 2013-07-25 01:26:42 ....A 152064 Virusshare.00075/HEUR-Trojan.Win32.Generic-480ef51161176722fd7dd74e3ac935e82d93bf0bb81b8e2d81ffb02cc34e1eaa 2013-07-24 21:22:58 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-481341aa8549758a89d2446ce7df248849c7c9d0c018e2114e1b8d31895c14f9 2013-07-25 11:39:18 ....A 425984 Virusshare.00075/HEUR-Trojan.Win32.Generic-481485b89cc451be65d77421a98929f81e31ad5d97bfbb3c80b9e4c85aa75b38 2013-07-25 15:55:08 ....A 47443 Virusshare.00075/HEUR-Trojan.Win32.Generic-4815b8e866a59a4111c8a323274d4310687420e4c00b0655b96cbc32384cfb74 2013-07-25 13:11:56 ....A 560640 Virusshare.00075/HEUR-Trojan.Win32.Generic-48192493c7357ebfdf88c0cebb199fce83c5a815372c94658855dc80d31a9d7c 2013-07-24 22:00:24 ....A 5788160 Virusshare.00075/HEUR-Trojan.Win32.Generic-4819268d5346273d377bb8a3fc30509761c97bc3a68330e55525da29877466e3 2013-07-24 20:55:06 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-481a3b87b3c217c089ec5d193d36ac6b528bee122a98ede8279ccfb74b96035c 2013-07-25 13:29:34 ....A 68596 Virusshare.00075/HEUR-Trojan.Win32.Generic-481bdffdfe89a588e9e6935fc4336dd55f274721737c47d129a8c64e4974e38c 2013-07-24 19:42:04 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-481caa37422a6256ae408020a08e3e619312a79666bfc278271d5a8ff8989958 2013-07-24 21:03:24 ....A 2388236 Virusshare.00075/HEUR-Trojan.Win32.Generic-481d3a82fa14c416b716e23f96d74880734ec7e5e4b53c8ef5841ea9c2156258 2013-07-25 00:50:02 ....A 233480 Virusshare.00075/HEUR-Trojan.Win32.Generic-481d82e95eb7364dbcbc4d4bfa4524bd8353359659fc2636473a920aff45571f 2013-07-25 16:12:26 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-481e7407a18499d9067fbc9b7c51696b2bafb0c2101c0d7b528711e8c359cc0d 2013-07-24 19:23:46 ....A 163328 Virusshare.00075/HEUR-Trojan.Win32.Generic-481f6e0d1e396a9e8dc9610945c2baaba90b10459d77e974677454689b1bd22f 2013-07-24 22:26:16 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-48230a479a05d1233a1d8c0bb0a6e48e715ad2ccc32fa4278d7c2d0df8042642 2013-07-25 13:57:46 ....A 92672 Virusshare.00075/HEUR-Trojan.Win32.Generic-482414f5531ee7816a3a70b3eb1585311ed5bbcf19cd9c8d0244cd5c632a53e5 2013-07-25 14:57:50 ....A 333455 Virusshare.00075/HEUR-Trojan.Win32.Generic-4824e8fbb21bd6c0dc2c4da241de9441109293ad46455d9ec4d4ce7ef58f609a 2013-07-25 02:11:38 ....A 140800 Virusshare.00075/HEUR-Trojan.Win32.Generic-48262645c7e6b46f87d81fa08f4eb19e01287c45d7c69c6bb3a99ee332063d9b 2013-07-24 23:19:54 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-482813b1db5e9ef55f4a41a0514669c773b0ad3728fd4f7ffc02e014f1d2ce4d 2013-07-24 11:54:48 ....A 85504 Virusshare.00075/HEUR-Trojan.Win32.Generic-482841df2dd92c934726440515601c0857fc46fb83b836ce0b6a6a2be9031df8 2013-07-25 00:48:02 ....A 177664 Virusshare.00075/HEUR-Trojan.Win32.Generic-4829ed2037f59fd1c5b8ea9af85e745b5c3d795e6b49eb39437b4c5d86642c58 2013-07-25 12:51:08 ....A 407474 Virusshare.00075/HEUR-Trojan.Win32.Generic-482bf2a542b33c1cb0635538a4658ef7b85371396e574116a51eb29b2ba2c127 2013-07-24 23:55:00 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-482ccc980ebe796136224656baf4e1e6f70005fa3a5eea275ebf795baf2ad4e4 2013-07-24 15:49:14 ....A 257536 Virusshare.00075/HEUR-Trojan.Win32.Generic-482e23e8c9368b8a3f89d819d18a9583795a36d4884b342395830e236b58f8c4 2013-07-25 15:13:02 ....A 100352 Virusshare.00075/HEUR-Trojan.Win32.Generic-482eb8680904e46c192183e084fc2b77f1c2f024e69165f63eae50f70ca65d17 2013-07-24 19:59:56 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-48329832b3a2936393c2f4ceadc83cb80808d93b0760f71844bc288581a0e1e8 2013-07-24 21:57:46 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4834139969b70b3aeb750897fdfff60646ece0b273108dbfc0788c98e227d8ef 2013-07-25 15:16:56 ....A 61504 Virusshare.00075/HEUR-Trojan.Win32.Generic-48348dd47d3d670019feae68550e9cc74e251217c2c6e3ac1ebf02658e7c8b23 2013-07-24 11:10:10 ....A 369664 Virusshare.00075/HEUR-Trojan.Win32.Generic-4837f1ac177a1f6bf966a01a36acd0582642e33a82fff10940f67337f1bcba3e 2013-07-25 12:51:58 ....A 128000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4839c102200ca4781af1b92f71cb3bfda6546ef8de6fbbd80386b207b60854fe 2013-07-24 17:55:32 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-48418be317dad8886d545207b29a594d827c314b10f6b3626f113145577147f7 2013-07-25 12:20:20 ....A 7503872 Virusshare.00075/HEUR-Trojan.Win32.Generic-48426fe22b799bd06392f64e56d607eb01922f87109f0bb85c096cacbf2dcbc7 2013-07-24 15:24:14 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-4842f28b43fa79b321c34f94729523979b2e97073b5c5fa7f6f0b5214aa21e63 2013-07-24 11:12:54 ....A 495616 Virusshare.00075/HEUR-Trojan.Win32.Generic-4843077e1f6b82d4acda5c1d57b4d6d4aab9334446b67df39f44a264cb4f789f 2013-07-24 21:15:56 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-4843f5dfd5ab123b4bf2685c29a4b9d66cb665f64bf75028977e0f6ae52cc6c1 2013-07-24 21:14:54 ....A 886272 Virusshare.00075/HEUR-Trojan.Win32.Generic-48442d336ed2e165478d44a57dc69029f98194127c982eee6b869d3a6d1f32e5 2013-07-25 00:26:18 ....A 279040 Virusshare.00075/HEUR-Trojan.Win32.Generic-4846717d5464e3eb7b64299e018dd2c3443e1a00906c5fad7d47b2f8d71d13ee 2013-07-24 14:47:44 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-4847637c28f1e1797f489b59dca2255f7beed822f096cf517081339b00795b7f 2013-07-25 13:22:12 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-4848b11c3f02762c1ed4e42d3ca611209e7245fe05996f7a0d18e03603903bc0 2013-07-24 13:15:42 ....A 356352 Virusshare.00075/HEUR-Trojan.Win32.Generic-484a3fac495907f681701f3a01dd371e5c5abdae4bdf806e58bb5a628c9a07fe 2013-07-25 11:39:24 ....A 5120 Virusshare.00075/HEUR-Trojan.Win32.Generic-484a608168c3c535dca41d02ef3d64674cec7503810da2447794ddf0a95bcff3 2013-07-25 00:44:32 ....A 60416 Virusshare.00075/HEUR-Trojan.Win32.Generic-484b0fabc1985e5daad26b3afa4b19380f703292f07d153bfe5e167366affbbb 2013-07-24 13:49:06 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-484e51eb83717ba23a51caf0a0ab840c1cc80090ef2f19f8d3a27d39e6af6591 2013-07-25 01:29:52 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-484ebd08622b99cb1f6d7c670ff30a262873d126ad0647744df389e02590fd2b 2013-07-25 11:36:24 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-484f422e2cd77d54867777b38b63ab9a09b02edbab8c0842e08f207c2b0467c9 2013-07-25 01:12:02 ....A 590095 Virusshare.00075/HEUR-Trojan.Win32.Generic-484f8145d463a6fc43c69621cbad0d371366d229a7e0470ba4a930d5f1baa2da 2013-07-25 13:36:46 ....A 458240 Virusshare.00075/HEUR-Trojan.Win32.Generic-4852ce8e7122d72132ca74d48fb57347dce67766868022a14d8b88d84077a60c 2013-07-24 16:49:26 ....A 207360 Virusshare.00075/HEUR-Trojan.Win32.Generic-4853182cf310c672da956c55452c846b6586b23c70115a0013e608ccf8c85b4c 2013-07-24 16:15:14 ....A 421376 Virusshare.00075/HEUR-Trojan.Win32.Generic-4853695c4bf0e597c336f55369b32d42e0144cc904283706a6c31f130a92a0cd 2013-07-24 13:18:24 ....A 2944 Virusshare.00075/HEUR-Trojan.Win32.Generic-48537e548c9e111870460a5b767fddb319fb82cccf99834cebfe38c8f50a101a 2013-07-24 19:30:22 ....A 1003114 Virusshare.00075/HEUR-Trojan.Win32.Generic-48569cc2b6531f74bd046d6748b1f252ce8bc7cb309986bf8d22c07e1cf5ca71 2013-07-25 12:54:26 ....A 38400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4857bb2aeaacba8665f8a5458b674c820c06c649148a14d82fb43a6d99c2deb2 2013-07-24 20:55:54 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-4858756c9f8a12ba553514540d071bf899d49675ab257c1537aeab2aeef1e0d6 2013-07-24 20:08:42 ....A 3136 Virusshare.00075/HEUR-Trojan.Win32.Generic-48590a4ad734c14542ed1bff601194129157e7e6e93aa03584646ff049083e0b 2013-07-25 04:10:18 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-48595b953c86abfbcb7765c0cca09d356517b7882aec371f3461767fc5444631 2013-07-24 13:32:38 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-48597035a5c1da34918f6a6b57aa89263283697aeda906d5a746dd1abeeae99f 2013-07-24 16:22:54 ....A 1039360 Virusshare.00075/HEUR-Trojan.Win32.Generic-4859d7b293159fd4e70e04e24edd80d97a37f3b283eb87db4886fcbcbc0b66d3 2013-07-24 11:53:12 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-485ac90d58b467c547e06edcad5f87bffafe18e724b066e80daffcfe00688e4f 2013-07-25 15:52:18 ....A 96968 Virusshare.00075/HEUR-Trojan.Win32.Generic-485cbce85d8df237be6c79f2c2c8c52742a91efcc0186da5e770b87d5d435ee0 2013-07-24 23:59:06 ....A 253324 Virusshare.00075/HEUR-Trojan.Win32.Generic-485deed4d18d5a282f6539d9c136e1368fd6b46b84cc95eb1d9120d5ef75e534 2013-07-25 01:53:26 ....A 96768 Virusshare.00075/HEUR-Trojan.Win32.Generic-485f3ca78fc759162a1dae16203989656fd31960b72628d865b03ab4b15958dc 2013-07-24 19:13:12 ....A 102912 Virusshare.00075/HEUR-Trojan.Win32.Generic-4860a9f9556226915251003828ed2af3f96681e6d95475223165a6af015edd88 2013-07-25 15:09:48 ....A 135192 Virusshare.00075/HEUR-Trojan.Win32.Generic-4860ecdb78f2df4b2d2875a580ea3951fc5cdf2ff5f3d03f9467fcc961b2a4ca 2013-07-25 02:27:54 ....A 71037 Virusshare.00075/HEUR-Trojan.Win32.Generic-486312fc4962cd09bea901c18b4761c8fa30320aace33d23e8e9f6fc9d77d9d7 2013-07-25 13:39:28 ....A 124416 Virusshare.00075/HEUR-Trojan.Win32.Generic-4865d95f589ae71e94a86a1e5d531e73b849ca41ba7aa5f374a94c6fe3e42dad 2013-07-24 22:28:40 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-4867d2341b494086dea77b565f98ac55f22efd2a2407ed2309ae82c303ed1b38 2013-07-25 03:17:02 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-486b2a4ce169927446203f45dc1bc56278aa0a34854f69e5fa4486d47dfb842a 2013-07-24 23:02:04 ....A 385024 Virusshare.00075/HEUR-Trojan.Win32.Generic-486c3fe270955673f1f93ad832630afb33d794c4d13fe72c1284f334dbace3b7 2013-07-24 13:38:28 ....A 197632 Virusshare.00075/HEUR-Trojan.Win32.Generic-486ef1c5e97621fc717eae8a7cfb72f5f177eb739105376b9175b4cdffa4244d 2013-07-25 00:20:58 ....A 231945 Virusshare.00075/HEUR-Trojan.Win32.Generic-486fde7c1772f05d09680f645def7f7d6e4c8635ed888a2dfbbfdccc10d9be4d 2013-07-24 14:48:50 ....A 315465 Virusshare.00075/HEUR-Trojan.Win32.Generic-486feae86176d9c905cfdc5cb3e8026d6052bf3d9498af32e74fd50c064f19e3 2013-07-24 20:25:28 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-4871075df6b574686853fae63d180a74755b773634f72ecd560351578e79b58a 2013-07-25 16:05:20 ....A 426184 Virusshare.00075/HEUR-Trojan.Win32.Generic-487574afa31ed1d0fe465c11e276472abbd78b488d7733297acb7c172af547ff 2013-07-24 13:36:36 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-487598c9a598d33c6e297c603b650798b360a0a5a968c53e965cb376bd192017 2013-07-24 23:35:30 ....A 35352 Virusshare.00075/HEUR-Trojan.Win32.Generic-4876ac83e534570574059bb01e553ac301980cf123f88440d7e7a69ce0bf3d68 2013-07-24 14:16:50 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-487846f1edfde71d8ed3e3832f27b3bf6125adfcd4469e5a9eb31646ad33f58d 2013-07-25 07:15:40 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-487854b7c729524ceba87ebfb71623b9a4d42b3507c8d47ff06bdeb48e5c7ee3 2013-07-24 11:11:52 ....A 638464 Virusshare.00075/HEUR-Trojan.Win32.Generic-4878c3862d6714782ffd7b73c3aa3b17ad64331e0e2fde7c2b5f8ca05b56a205 2013-07-24 12:05:20 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-487aa0b9c19b7f49e664c6f4783b9ee9bb9c7614486c4e9bea95f02182324374 2013-07-24 11:52:44 ....A 683560 Virusshare.00075/HEUR-Trojan.Win32.Generic-487bb36f1aa4dc580576749c109c29d75b76cc5eecfb1a8092b145e430649b2a 2013-07-24 22:26:18 ....A 27136 Virusshare.00075/HEUR-Trojan.Win32.Generic-487bda781cce97543a8a512e534c597726bb14654bd2b1360df163970131592f 2013-07-25 15:34:56 ....A 41472 Virusshare.00075/HEUR-Trojan.Win32.Generic-48800787667d2395807a2a8c3f3656805a4235447a0049906daccec0baec2c5d 2013-07-24 22:20:50 ....A 33360 Virusshare.00075/HEUR-Trojan.Win32.Generic-4880723cdc6967c6c78dc36742ac19eccc08bf38fc07916d0841443c71d3340c 2013-07-25 12:03:40 ....A 126444 Virusshare.00075/HEUR-Trojan.Win32.Generic-4880dd3fa0139525cbd6f42c359e45a281d1ae10fcf183690fab2e0437867d95 2013-07-25 06:10:50 ....A 566784 Virusshare.00075/HEUR-Trojan.Win32.Generic-488234b8b3465f1afb848e16ce8d68acdac96cc042616357ea7a5b6b206916f6 2013-07-24 21:13:02 ....A 68720 Virusshare.00075/HEUR-Trojan.Win32.Generic-48859a2a5484e0a1193bc6049804734ebc1a47cd325460c04e8bb910ba795555 2013-07-24 22:48:54 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-4885ea0740150ce2899631e9b6b7c60092fffc0c29fde7ead81c6cccc5367192 2013-07-25 01:31:14 ....A 12544 Virusshare.00075/HEUR-Trojan.Win32.Generic-4888662c08b2e12c0b0e997fbf1b07817dd78834b5d54da39cf6bf874d49f264 2013-07-24 12:55:36 ....A 18996 Virusshare.00075/HEUR-Trojan.Win32.Generic-4889534778fed2d80049aab78809257a9410f46bdce2e46eea6ae875a94fe01e 2013-07-24 11:44:16 ....A 87040 Virusshare.00075/HEUR-Trojan.Win32.Generic-48896ae485d099a6fa37fd9897cdd6a6d1549fe950dd51fe2e2e165f3bf7be93 2013-07-24 13:50:06 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-488ba4b8259b46f8fa44c11fa81ce2b277c6ee5af37f46d5e71f2af6ce575d31 2013-07-25 11:27:14 ....A 464001 Virusshare.00075/HEUR-Trojan.Win32.Generic-488f208154e40f1b302bb1f760c031070c1fc230a97fba670c6d7d5172461178 2013-07-24 23:21:14 ....A 50090 Virusshare.00075/HEUR-Trojan.Win32.Generic-488fef2d79cebc12cf4815e238a029ad2b7bc17027795538549bf911474eedd0 2013-07-24 16:57:38 ....A 81853 Virusshare.00075/HEUR-Trojan.Win32.Generic-489019af357669efde48c7e9d1237cc56fabb0131d155858ccd3f7edba4e1a78 2013-07-24 10:52:30 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-4890d706e508738d2465b68491722b59d4883fcb725ff49c0d014b1f1dcbfdc1 2013-07-25 03:57:46 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-489707461b0b9095af5a88e9286a867dd484b9c1a396b78b8c326be4b7cf469d 2013-07-25 00:09:08 ....A 95744 Virusshare.00075/HEUR-Trojan.Win32.Generic-4897299127353bdaceebcaaa0476d54c4b032a629df62a4bb5ee83613f861056 2013-07-25 06:09:20 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-4898aba90f0eab70a292287b0936f2ed0bb0d9d6595d7d00724008fc2b040cfb 2013-07-24 21:13:30 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-4898c048a7a044df215209ffb05b3f9fdab91243d9b7ac2f56ba432d075f3fb3 2013-07-24 11:21:32 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-4898f627805a3a6c9d9cac2fd725b4243df6002b6d717a77edd317665f700257 2013-07-24 12:24:12 ....A 619369 Virusshare.00075/HEUR-Trojan.Win32.Generic-489b75e74509a909d7918cb7d564842f6e1f00134c469fb4400789aff5bd1817 2013-07-24 23:40:02 ....A 1395455 Virusshare.00075/HEUR-Trojan.Win32.Generic-489b7bb31b92a6b8c651879985229ef4ea977c014d969ddbd9c0565656860a69 2013-07-24 14:40:28 ....A 465690 Virusshare.00075/HEUR-Trojan.Win32.Generic-489c6235d39c214e2b4ec6623f48137727f9249d6414bdfda9fa5802810007b1 2013-07-24 14:18:42 ....A 134408 Virusshare.00075/HEUR-Trojan.Win32.Generic-489cf6b590f3d7331de42bc0e59a7245147e82264de4eaffb66d54ac082db54b 2013-07-24 16:59:48 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-489ea40ba557de2a6dd87cd8efa5d7b5ab69702155eabd8464bec0be18613e45 2013-07-24 07:23:06 ....A 121344 Virusshare.00075/HEUR-Trojan.Win32.Generic-48a1673762a932f4de715c9f6fb140bfba4aed9b98bffe195979e6fd1fc4dee5 2013-07-25 01:35:38 ....A 109568 Virusshare.00075/HEUR-Trojan.Win32.Generic-48a195c065b7e5b8ef732e5f1301370b70722425c93b854b2e863f11d8762a32 2013-07-24 15:05:22 ....A 286208 Virusshare.00075/HEUR-Trojan.Win32.Generic-48a1e876aefad2891de4a21956858d749f2507228a153e92783b026bf50d48f1 2013-07-24 02:05:06 ....A 157184 Virusshare.00075/HEUR-Trojan.Win32.Generic-48a29b6d9ea4e460642977cb5092fb95f0c12b75f432e5288f0128561654ae4e 2013-07-24 00:13:40 ....A 19456 Virusshare.00075/HEUR-Trojan.Win32.Generic-48a2adafae569bf20540f1b9f662b54a9792ca5faf8780cecde810784977cfe1 2013-07-24 04:10:22 ....A 342016 Virusshare.00075/HEUR-Trojan.Win32.Generic-48a3a25484d2c66fd8b93f04472136b888ff43e118dc1c2d5995ae42a8fb5123 2013-07-24 23:09:42 ....A 16896 Virusshare.00075/HEUR-Trojan.Win32.Generic-48a5275251c49d2f68a240ab128f9740022a017fb13018e289662361b4bda82d 2013-07-24 16:42:14 ....A 14336 Virusshare.00075/HEUR-Trojan.Win32.Generic-48a53c808333aa178f7fcd9b1c8f4d5dcb2d4466db997c44892ef176a7ac16df 2013-07-24 05:37:18 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-48a6fa86ed23907af502021fb4b80686c668e772fdfff6a9f6155068b63229ad 2013-07-24 01:10:42 ....A 40832 Virusshare.00075/HEUR-Trojan.Win32.Generic-48a88009df0020fc39e6a9f6ee30b38220f8a477b374eb5addb987e714747f39 2013-07-24 12:01:26 ....A 1015808 Virusshare.00075/HEUR-Trojan.Win32.Generic-48a9b01856b02a24fe8aa60482a6011bfd6e7fc1080c85a966d6cec0f67442da 2013-07-24 01:14:48 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-48ab83952dda0c1ffb2d010727548a146c73e5754050b9c5582fde50ea87979c 2013-07-25 12:48:24 ....A 14848 Virusshare.00075/HEUR-Trojan.Win32.Generic-48af725105aed5f8060d4bab978d0ad7cb4ad03bdee1df1a89dd6baaa68006d4 2013-07-24 16:48:26 ....A 416768 Virusshare.00075/HEUR-Trojan.Win32.Generic-48af7ea801122152a8ea74a882117a7788056e5a89c92977e53c8588c1b7b350 2013-07-24 20:26:54 ....A 171008 Virusshare.00075/HEUR-Trojan.Win32.Generic-48afe829f323f553c8556ad93631f329d0b8bf5a0cc681d133522517f5e65b08 2013-07-24 13:42:58 ....A 5757952 Virusshare.00075/HEUR-Trojan.Win32.Generic-48b015970099fb6dcb6b645ca6988213c7e75fad27bc7e558cc64d42e44f9c49 2013-07-25 14:58:26 ....A 406016 Virusshare.00075/HEUR-Trojan.Win32.Generic-48b0368f77f21a10f5c6361f3f9016ae8d1260c45502b978e07783878a9393a9 2013-07-25 12:06:12 ....A 77833 Virusshare.00075/HEUR-Trojan.Win32.Generic-48b1d39526b980ea24f07967733e8cb3fb94d1106de60b28c1c44f5f05d90b78 2013-07-24 08:41:42 ....A 573185 Virusshare.00075/HEUR-Trojan.Win32.Generic-48b1f62afeb75429ca2621aefd550b08fe9ee11a6cf66abf85bda5987863aeb1 2013-07-25 01:00:18 ....A 479232 Virusshare.00075/HEUR-Trojan.Win32.Generic-48b1fd41091eac7585ea618925d4d7dcb4b63d08378b30ed6a977f802c331552 2013-07-24 11:30:12 ....A 136192 Virusshare.00075/HEUR-Trojan.Win32.Generic-48b3e3486b79eb1286925c1c93f7ead23ceed8bb7f63f4772ded255f5be2d30f 2013-07-25 08:09:54 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-48b41efae04f1b78944c1dfc5f879108260eaada374cc05ff25f2a7e376bfcae 2013-07-24 11:29:50 ....A 86488 Virusshare.00075/HEUR-Trojan.Win32.Generic-48b62c0dafc91ca4224a3091109470ffe847114fbc90057d2fda3781fa2f8d3f 2013-07-25 14:23:02 ....A 164864 Virusshare.00075/HEUR-Trojan.Win32.Generic-48b7204c5c401987557f6a6c78f86ea77468ef691173381e59e523182642c3c8 2013-07-24 19:45:52 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-48b741005cc07f47045305832fd3e088a2091b3927988fe0e91d987c6a3c5c7a 2013-07-25 11:29:12 ....A 375808 Virusshare.00075/HEUR-Trojan.Win32.Generic-48b80cf1dea66cc00d269de9d33b6438a7199fb8a513960fb487474bb4b6acff 2013-07-24 04:24:44 ....A 144354 Virusshare.00075/HEUR-Trojan.Win32.Generic-48b8e3507b44ed26b716f39d348ced7971a19d23ea3b77f66f2ef2751e9f4d5c 2013-07-25 02:02:20 ....A 143616 Virusshare.00075/HEUR-Trojan.Win32.Generic-48b96639e61380d3110e212949b6fea9bff55d4b249495322383d4fa99cd98d1 2013-07-25 01:12:42 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-48b9ec5b6678f8b684d0d251a47865003638222db0ac480b9e8f48edea8259ba 2013-07-24 02:34:26 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-48baf7376ff061709d4f70224347345cfbd675dae98124a56eebc928aac09bdd 2013-07-24 00:33:50 ....A 315905 Virusshare.00075/HEUR-Trojan.Win32.Generic-48bbe844cff42c1de32a2abb4d59880dcef7501f997e7c24b267cadb4f449294 2013-07-25 02:25:22 ....A 358869 Virusshare.00075/HEUR-Trojan.Win32.Generic-48bc270178d1c00cf19ddf03434852174a2cab8af528fec08480a4272532ede8 2013-07-25 07:21:34 ....A 331264 Virusshare.00075/HEUR-Trojan.Win32.Generic-48bcba9569428adbb193a7dd345cc67391ffb3368b0246d166f98c221dccd932 2013-07-24 14:42:56 ....A 87552 Virusshare.00075/HEUR-Trojan.Win32.Generic-48bd2d1d74e0ff2f00d6bc9230b758b4e3e5adb10c74702736c8ebbce6f69154 2013-07-24 05:14:38 ....A 81544 Virusshare.00075/HEUR-Trojan.Win32.Generic-48bd9ef311d98ff4b5e852fe6f800324cec7b6269d9ea6179d6848817ceb56aa 2013-07-25 11:18:08 ....A 151040 Virusshare.00075/HEUR-Trojan.Win32.Generic-48bd9fc73f2a39c342a199166dcd2ed7fc9d9b551aad9c133d360c7c406b8973 2013-07-24 12:47:44 ....A 1017344 Virusshare.00075/HEUR-Trojan.Win32.Generic-48be433a46665743e99c2f23a2b5e47b4de859cc3ce3780e6917cf58089c5777 2013-07-25 12:45:16 ....A 132096 Virusshare.00075/HEUR-Trojan.Win32.Generic-48c0fdd5e7db015e87dbbd48be8d87a54a73b4a4aec0c207190ef4813b709896 2013-07-25 06:20:04 ....A 103424 Virusshare.00075/HEUR-Trojan.Win32.Generic-48c158e38fcf6ca4c0851b603c7f897e1f3494f7380f57941c9ca805818cb223 2013-07-23 22:37:12 ....A 283849 Virusshare.00075/HEUR-Trojan.Win32.Generic-48c19d9c481a21b5c124e3f7bf4789ff72c9104c8eda9755675f417e5c75e8da 2013-07-24 20:50:24 ....A 253952 Virusshare.00075/HEUR-Trojan.Win32.Generic-48c2a2317112c48624fd18bc16ea7e91e1d1cc81ba504e626e968fca698ab951 2013-07-24 00:35:02 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-48c2b1a0ccabf99fe175dfe431581b7efc5b00ba99d86c4e233e71c48361b51e 2013-07-23 21:49:18 ....A 4472832 Virusshare.00075/HEUR-Trojan.Win32.Generic-48c325aa0237a01488ea9933de384c2ab8d1f2c2c9d473d07eddeae239254d34 2013-07-24 20:03:10 ....A 151040 Virusshare.00075/HEUR-Trojan.Win32.Generic-48c5f5cb46ba245d54bb3db10da9cb0121bf22d0ce295c6e7027e47ad62f9a15 2013-07-24 19:29:22 ....A 113664 Virusshare.00075/HEUR-Trojan.Win32.Generic-48c6f7ce382bf3f35bf5951ff259e415f808ca485b5aa27554c7bdbabfcd9d69 2013-07-25 07:19:28 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-48c8e6a0a5134da0212423fcd7871f0d7406f7efcd48f9662ba851b3b0a1c6bd 2013-07-24 23:56:52 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-48cb68f0ea50c29b83f372f230f032b84c3e03ae4efe6dde74c5e70eb24f53b9 2013-07-25 04:16:02 ....A 17920 Virusshare.00075/HEUR-Trojan.Win32.Generic-48cb894d88a8dfaf0b9382b06021df2a3f55161ac49ff91ad023031afdb1209a 2013-07-24 12:39:22 ....A 1305116 Virusshare.00075/HEUR-Trojan.Win32.Generic-48cc8e457a5ab3c303b5bb2569c7e4a5dffb8bf14deafb2f57db8324022830bf 2013-07-24 23:27:12 ....A 170496 Virusshare.00075/HEUR-Trojan.Win32.Generic-48cd4f4dcd87cf8495ca74a5ffb43326eff41710b276c3b9e7fb6467b7917003 2013-07-25 14:23:20 ....A 213885 Virusshare.00075/HEUR-Trojan.Win32.Generic-48cd8a2df1d88ea458e9067719f5d1f59a2045205340997bdcb9ffae99243571 2013-07-25 01:16:36 ....A 361472 Virusshare.00075/HEUR-Trojan.Win32.Generic-48cd988e5b5307aa79fbbef00ee66164414817ed4978a606ef5b514b095fcebc 2013-07-24 07:59:38 ....A 549376 Virusshare.00075/HEUR-Trojan.Win32.Generic-48ce2c357865406bd5c588655c0985b69befed5712b07e6a5c40373a438fcff8 2013-07-24 22:18:10 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-48d03cd06b5db61b4f26f0063ade0a62aa1a5f9b855389cfbed5a411489ca041 2013-07-24 18:12:10 ....A 29696 Virusshare.00075/HEUR-Trojan.Win32.Generic-48d188bc0653e8e5a69e1e260173ae9aa662622cd987acb0ba32bfeac796125f 2013-07-24 21:21:56 ....A 925696 Virusshare.00075/HEUR-Trojan.Win32.Generic-48d1faa43af9334e9c75da01f61aa358834036791231cb9034c32a4993ce1438 2013-07-24 07:38:06 ....A 39424 Virusshare.00075/HEUR-Trojan.Win32.Generic-48d2bbe8bf8680daaf2076dcd86496e828adff5ead49490a8865b0523db6fdc7 2013-07-24 05:24:22 ....A 56448 Virusshare.00075/HEUR-Trojan.Win32.Generic-48d2e394713d0a46bdc5fc7c8b2d7748e17e513aae4740801166d57592a9d666 2013-07-24 07:06:26 ....A 2543616 Virusshare.00075/HEUR-Trojan.Win32.Generic-48d39d601e0e6d4bd156de25c63778aad60cae0fe7740096020508b15b07bda1 2013-07-25 15:36:34 ....A 248594 Virusshare.00075/HEUR-Trojan.Win32.Generic-48d46c6b9a985fd4864b4450d598fda3226e0b369010d154c33057e01245101d 2013-07-24 10:36:12 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-48d8b5106200f2c42c6957d195947251baaf5affa9df64d9ff12067e6da24caf 2013-07-24 16:56:58 ....A 1609728 Virusshare.00075/HEUR-Trojan.Win32.Generic-48d8e08be892f7761006c5e468e16e3d2e5b6411479cd0d65b05adeb4a6ba69f 2013-07-24 15:04:28 ....A 181760 Virusshare.00075/HEUR-Trojan.Win32.Generic-48d9b7b25a2f4cc60bb15d0512535b07e395c169defbd168165dc8fc85988eeb 2013-07-24 23:39:28 ....A 1122304 Virusshare.00075/HEUR-Trojan.Win32.Generic-48da3150f4f019a893143c5ca0afce85854bb194919506a254a66a939044af5b 2013-07-24 08:25:56 ....A 323584 Virusshare.00075/HEUR-Trojan.Win32.Generic-48db7652f4b4230c31de644f5919154cfeb6773938e270a728971ee6d88146c8 2013-07-23 21:50:58 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-48dc1a0d5d87c9213f7b74cb2a3a2e5111426c9fe0b095bb71325cb91f1f8d42 2013-07-23 22:46:46 ....A 87552 Virusshare.00075/HEUR-Trojan.Win32.Generic-48dc231cf2c9a4e277db5996119926c13856c3e120a1cc8eabeffe26c70f2254 2013-07-25 02:15:32 ....A 109056 Virusshare.00075/HEUR-Trojan.Win32.Generic-48dc470e04e317f42bb0078fcf6767abde568c09dbc54f303c414bdf08a4d483 2013-07-24 03:33:12 ....A 39424 Virusshare.00075/HEUR-Trojan.Win32.Generic-48dcf1d4fe8a45a052072d711a5253e631c690d7e1ab3f0d6afc49dde2515dee 2013-07-24 03:13:06 ....A 73216 Virusshare.00075/HEUR-Trojan.Win32.Generic-48dd1219da663777432c3d28196f8754cfbcb41d24c613a6cc96c570ad4fc12a 2013-07-24 07:26:36 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-48dd19c51b07743f8dd83319cc7b4f79a4bb7262ad2bd12a2df25ff7efe709e9 2013-07-24 13:30:20 ....A 26649 Virusshare.00075/HEUR-Trojan.Win32.Generic-48dd5c2b7c9076d3be95ada7876b71609f48d119c32cb501fddff6528d52e45e 2013-07-24 15:43:04 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-48de9cfa4908a250fd010280752069ed10d0a9b738771a309ab65f62c9fc64b3 2013-07-24 19:39:50 ....A 175104 Virusshare.00075/HEUR-Trojan.Win32.Generic-48df34e4e0b128d243c9e97ae6bcd41c41edcb19a93414685e1a7a4ffc8f5f99 2013-07-25 13:08:00 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-48e0c426198a1c807ce9e8447731b1a9848f3e6db67a80b715c3d3dcf6f8d85f 2013-07-24 14:12:10 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-48e18c9af7b224d72a2820b9bdd0498bfb85c268e6a522c220413c790219dc5d 2013-07-24 08:14:14 ....A 66048 Virusshare.00075/HEUR-Trojan.Win32.Generic-48e1e468410147ff69bb219b90b4e9b1d3abc30c6fa8e08c2e7f296ef53e10a9 2013-07-24 11:52:32 ....A 362496 Virusshare.00075/HEUR-Trojan.Win32.Generic-48e6a8fd2528ddc2a460e1d08e23f20fca81e05797026ea272e5d956ed4efbca 2013-07-24 19:10:18 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-48e7dabaac76415163c172a4b5887cede79211fd275bd77fd4010cdde70ceaf2 2013-07-24 04:01:52 ....A 377856 Virusshare.00075/HEUR-Trojan.Win32.Generic-48e8a5ac9001b1faddacc0906c01bc388712c490ffa5af04036065264d12a218 2013-07-24 22:07:10 ....A 40595 Virusshare.00075/HEUR-Trojan.Win32.Generic-48eb730175135915bff581e99cb3955cdabd3de4036570e2f27f2789eaade130 2013-07-24 04:49:10 ....A 360448 Virusshare.00075/HEUR-Trojan.Win32.Generic-48eb87d68e2c3abd8d80ce8d7036507e73eb86c9c0b2cfee010cd86de999de44 2013-07-25 14:40:06 ....A 65554 Virusshare.00075/HEUR-Trojan.Win32.Generic-48eb99db5abf8a8af71c4d9e3d68163baae7c907b063729f039ecc1b99adc4c1 2013-07-24 10:33:32 ....A 62652 Virusshare.00075/HEUR-Trojan.Win32.Generic-48ec5f82394c3b8dfbe448e4e1d916bc0a53732037338def71c16b3b4affc88f 2013-07-25 00:08:26 ....A 142113 Virusshare.00075/HEUR-Trojan.Win32.Generic-48ec86a6b51229dda4943871672e4ccd60d969aa0e266151137298e2266c2ec3 2013-07-24 05:06:38 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-48ee25150093110ce0ad7c8bba1400ec24cc920c2b76371ba0605be292682ca4 2013-07-25 02:07:14 ....A 74752 Virusshare.00075/HEUR-Trojan.Win32.Generic-48eef3618c59aaf6d8f4c89488fafe06d07a09225b53877121c4d556ef3eb3de 2013-07-24 14:51:20 ....A 287232 Virusshare.00075/HEUR-Trojan.Win32.Generic-48ef5313e1171f8a5413771a5fdbee144024b00e4caca65d90f83ff1d38cf30a 2013-07-24 05:56:16 ....A 2540544 Virusshare.00075/HEUR-Trojan.Win32.Generic-48f03a2c2c801c6dc8edebcfced487d14f72de3bdb0ecabff7ff92323699bdeb 2013-07-24 14:08:46 ....A 35620 Virusshare.00075/HEUR-Trojan.Win32.Generic-48f08922334c41796fee3ecf33a3e3059322b90bdf3641e1e8dcc27e5cf5e25d 2013-07-24 07:45:28 ....A 843976 Virusshare.00075/HEUR-Trojan.Win32.Generic-48f09977ecc74ef6aa7162d3a34fe93e618a62eb8e09df7b9070abec4de46d80 2013-07-24 05:32:20 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-48f1762356350bf1a17b7836cdf1988bd741cef8e929d386677c17005a6fc2e4 2013-07-24 16:39:42 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-48f4bcb46252123873d0163177a3bb32ff533e278b3c76a4a19c47681aa296ab 2013-07-25 00:45:38 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-48f70ace198701fb8b0fe2f9700d2f995e0b8e1f8c9209047d44c607dcbb91e6 2013-07-24 21:15:42 ....A 271872 Virusshare.00075/HEUR-Trojan.Win32.Generic-48f77b2ca0b758a9b26e647c9065b434ce03aa6b1a2720a419291a0d57aa926e 2013-07-24 10:16:14 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-48f7af6eca8f02ebd5f9b535ca6244890b37d10ae264e5b26cb0a3bf469c7126 2013-07-25 01:13:26 ....A 253324 Virusshare.00075/HEUR-Trojan.Win32.Generic-48f7caa090c3f2d8c38ef1248d52cc4ccc1c47a07edf3c9f71b5cf5cb4110aaa 2013-07-24 04:57:10 ....A 62764 Virusshare.00075/HEUR-Trojan.Win32.Generic-48f80b60d55b77999cf655db8a543434b6e52c9f5cab89cff12c27dfb50103f6 2013-07-24 16:02:58 ....A 94492 Virusshare.00075/HEUR-Trojan.Win32.Generic-48f887f752f66281a3e8494278662f0b535fddec76393671f655a10ec3859080 2013-07-24 19:18:24 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-48f8e850e7f83c33ca238264fe9e6e6b21e688c3ec1a771558234450ead297e8 2013-07-24 11:15:40 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-48f9b11f328c085a3d9a3a1e3516ecba3b630717131e31e622632f41d038b140 2013-07-25 01:08:48 ....A 118626 Virusshare.00075/HEUR-Trojan.Win32.Generic-48f9b31ed1c7d25cc9e5236d216d3ea34a145253dbd3c97712b241bdd2fc6b2c 2013-07-24 07:26:44 ....A 340142 Virusshare.00075/HEUR-Trojan.Win32.Generic-48fa1646b3c9d13d0236fa2a4e45855782a8d08a4e9899b4b98c1ed632efebff 2013-07-24 20:31:28 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-48fa5768c990bb4008b573149af2b0c01beac86adf73d86da3dabfdbea6617dc 2013-07-24 17:53:40 ....A 17920 Virusshare.00075/HEUR-Trojan.Win32.Generic-48fae9af9d9d3659a624701daf4165c105c95b164fdf119621eada5623f3b4b0 2013-07-24 21:50:36 ....A 145408 Virusshare.00075/HEUR-Trojan.Win32.Generic-48fb9c4fe30cac313702092580e3624857f2416bf1947485d1c3f3f1f9fdeddc 2013-07-25 00:36:56 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-48fba52f5b932db522419320b2fe738d47ccef242b1ce0783433527dbaf0d4da 2013-07-24 04:09:08 ....A 643584 Virusshare.00075/HEUR-Trojan.Win32.Generic-48fc53a44a0c93bf420ff47b7b5e608ba0881d1d34be608ca31169316ed29df6 2013-07-24 05:07:22 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-48fc6860b15cefda3d6ce4a88d9f70143fa4ccfd089517331c11f7578384f759 2013-07-24 04:50:06 ....A 145408 Virusshare.00075/HEUR-Trojan.Win32.Generic-48fca605d83fe16f5227ab139c4ff2a06362d0172681eebd91317febd010c1f1 2013-07-24 20:02:46 ....A 89088 Virusshare.00075/HEUR-Trojan.Win32.Generic-48fccffb18de2ec5232e1c816d86b712a22b10e2539e6b6b5ac12e24c1fd1644 2013-07-24 07:38:46 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-48fd4024ebd8bd3aa3160c6af42e4cedc3448eacbe7b167c59ab3f4c914c7e67 2013-07-24 06:54:42 ....A 81853 Virusshare.00075/HEUR-Trojan.Win32.Generic-48fe3da19429bf13db16af30a559373ca5899320ef881b9a47835b44dcaf2370 2013-07-25 06:12:38 ....A 169264 Virusshare.00075/HEUR-Trojan.Win32.Generic-48fe6a340f98bca24dec10df0472583e5ae6f890c0eb9bfbfee240b60df1f0e6 2013-07-24 10:13:06 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-48fe7cbdca685e9d7792ef803c7288a7633c863507aca54ac78e12dd6b9241ef 2013-07-25 14:17:54 ....A 1048576 Virusshare.00075/HEUR-Trojan.Win32.Generic-48ffe3c0c2c8a6aa4eff37b115c832a66497ce305e7b16122810f379faf64ba2 2013-07-25 00:36:56 ....A 179200 Virusshare.00075/HEUR-Trojan.Win32.Generic-49003d6f2b679a1b0d207afead45e83f42f3ac2fbd2a3b20648cf7fc5f6c6140 2013-07-23 23:48:50 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-4900deef2b601e2b9fac9d170f442c76440f4dbc4e54a8ff2fcd472467a782bd 2013-07-24 06:47:46 ....A 708608 Virusshare.00075/HEUR-Trojan.Win32.Generic-490291bf0c7d9733135284750ad67694313cf1bf408282f63a6105f929a85976 2013-07-24 18:59:40 ....A 193648 Virusshare.00075/HEUR-Trojan.Win32.Generic-4902a0678dc880e779cca25719aa2553b5e7ae3339960d2efefafeb7d39384d1 2013-07-24 17:01:48 ....A 15360 Virusshare.00075/HEUR-Trojan.Win32.Generic-4903fd91c23dcc6a9a3665db79c192167858266fac4ce00b33ee5726fa5b73f9 2013-07-25 13:05:48 ....A 15872 Virusshare.00075/HEUR-Trojan.Win32.Generic-4906cc9a5671d9f9b6d628f852817e339f59e74f1a3bdf423d5017d4f2051fe6 2013-07-25 11:30:26 ....A 958767 Virusshare.00075/HEUR-Trojan.Win32.Generic-49076d643d9677d8bb79f41b0416dae41e12d422f68047a88e2f3f1f7be4ae96 2013-07-24 18:36:10 ....A 81853 Virusshare.00075/HEUR-Trojan.Win32.Generic-490987bf293ca6a03777fdfc2939b96f0fda1a70c61ef644870888a7ab1fdd60 2013-07-24 19:03:24 ....A 364925 Virusshare.00075/HEUR-Trojan.Win32.Generic-4909a79dca9926f554908dba1abc52c441d6413d53abc04ca235f75c1d990fb6 2013-07-25 07:20:30 ....A 57856 Virusshare.00075/HEUR-Trojan.Win32.Generic-4909ab93e929a1d6ea1cbfd0ce60ab7980815ae8c6b59bef98d65e0f6cea812a 2013-07-24 07:37:46 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-490b12ecae2c80775fdf21ea9d3dc1ca3f7dcf9acb0239329e51f0bb7bb1453f 2013-07-25 02:20:26 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-490b16d690f4b59702c938fb9cc4d94d3736c48a1042f260a6c5097ddfa7e387 2013-07-24 20:02:34 ....A 3136 Virusshare.00075/HEUR-Trojan.Win32.Generic-490b270bea0610ba768dcfb3fa6c7f9fb287ce8c381660ab833686a998c5451f 2013-07-24 22:54:20 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-490bafe9dacb58a2216cd50768827a38f128e2864ba557d9c0e5ec91c3ae08af 2013-07-25 15:56:28 ....A 188928 Virusshare.00075/HEUR-Trojan.Win32.Generic-490c1801ba9f979639dc808153c158214a927d9c7cc45706591b158769d119bb 2013-07-24 11:25:20 ....A 37404 Virusshare.00075/HEUR-Trojan.Win32.Generic-490ca4d185b027c8efa5f54b529b9421933485228632a9c9ebdedda7551d001b 2013-07-24 18:01:26 ....A 263168 Virusshare.00075/HEUR-Trojan.Win32.Generic-490d95195a04c471eac40ce6397ceb1676f3fae35736165eead5bb22c3b4f8ac 2013-07-24 11:15:42 ....A 251937 Virusshare.00075/HEUR-Trojan.Win32.Generic-490e7e00872bc836cc4eefb63bbcf82f771992bf6889ccbc65ac98da7b09e77e 2013-07-25 14:25:48 ....A 901632 Virusshare.00075/HEUR-Trojan.Win32.Generic-4910445fe4c87c6f3751623f3545c9c5be0dab5110373f4ea023ceca5e2402d3 2013-07-25 11:26:06 ....A 241664 Virusshare.00075/HEUR-Trojan.Win32.Generic-4911f69f3126c83ffddfde91f68f7cb01d55a0586b11411214e7df98c28cd2ca 2013-07-25 13:20:06 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-4913f01a56eb2a4bc9a5eb5dab18a3aa5d66275ccd30394e1466a3e19f1eea2b 2013-07-24 11:10:06 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-4916afceea3f2c9455203091ad5916760b3ddbabe6ff3d00c5efc4edac78fdf9 2013-07-25 13:48:38 ....A 37412 Virusshare.00075/HEUR-Trojan.Win32.Generic-4916fbf730b61661caa1c9ef97d313d078b82ae16ea992c4e2ce88da699c9cc7 2013-07-24 05:28:50 ....A 56653 Virusshare.00075/HEUR-Trojan.Win32.Generic-4919ec6561d59f90c2dc926dbea7a8271049828b043cdf6ca382a5c99343bba2 2013-07-24 04:16:46 ....A 59904 Virusshare.00075/HEUR-Trojan.Win32.Generic-491ae5cfbe3166e2a81a9ae47ff6dd91bea025e082161648acbf788b258e3c45 2013-07-24 18:08:42 ....A 328192 Virusshare.00075/HEUR-Trojan.Win32.Generic-491b3f1bd6f6fe747a07564d81949392281fe2025e12b0d0a1cb15ed90806362 2013-07-24 17:10:54 ....A 87965 Virusshare.00075/HEUR-Trojan.Win32.Generic-491cc467f318a02236ec9aebe1e5fce1d51586c91b0c0a3827ed7cde5a3baa65 2013-07-24 01:10:46 ....A 462848 Virusshare.00075/HEUR-Trojan.Win32.Generic-4921d56505de83ac128031b5591ebd8cf42e17d29ec1cbd44b4827d2d89a30a5 2013-07-24 15:21:20 ....A 124861 Virusshare.00075/HEUR-Trojan.Win32.Generic-4922454746bada574997f6ab9ef4c32ee36a6bb45bd028f431e2fadfd1d80dc5 2013-07-25 12:51:08 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-492277dd70f1d5b5582a0ce25c9aca1cb45ce5c27f8f95f6b9725e1a6c9fe6ba 2013-07-25 00:59:18 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4922e49b415693400b3d02aeb14343f578b48bc7165f628a08b16207660146aa 2013-07-25 01:04:34 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-49245fcf9f88b412f7bcd23908964f7cca18c4caeda01f11ea533d348e1b5d9f 2013-07-24 18:32:42 ....A 93704 Virusshare.00075/HEUR-Trojan.Win32.Generic-4924dbcbcb972a9c082d7df7f306d4389ba3c5679d0b2452b9e8361e116f30fc 2013-07-24 12:23:46 ....A 64504 Virusshare.00075/HEUR-Trojan.Win32.Generic-4927f75719cf104d3d5192445245ccdc49242bdf271563846928df705200ee74 2013-07-25 02:16:20 ....A 132096 Virusshare.00075/HEUR-Trojan.Win32.Generic-492884ec9752e63bcae97e39cef0a49a801fb7bc574a7da0f9eef66b1b4c0cff 2013-07-25 00:34:34 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-492ae4acf4f109ed18f1ac8b46a07cd370b8a43b51f82d105b34a5206878c125 2013-07-24 21:02:16 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-492afb17b865da3e1f6558ec50dc4a6de983ec78650a3eb754e1e57a24b6fa5f 2013-07-25 16:01:38 ....A 311296 Virusshare.00075/HEUR-Trojan.Win32.Generic-492be24b07cbacd72db716a2f558f9331af20c6158da662b7a742c09af3094fc 2013-07-24 00:41:16 ....A 170345 Virusshare.00075/HEUR-Trojan.Win32.Generic-492e2121d67886fc793d4f3260b9c440660ce8c8b2dd70a349f2586bd3421dac 2013-07-24 14:06:04 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-492e6e7ea30af6138a786653da8d4004202bc6553e71c71d1660942a2cb84f05 2013-07-25 16:05:16 ....A 147968 Virusshare.00075/HEUR-Trojan.Win32.Generic-492eb42d8e41cbc207bd76b5ea9e3c9862c4bbc3a05ea9e0b886653e6fc3181e 2013-07-24 14:34:10 ....A 205312 Virusshare.00075/HEUR-Trojan.Win32.Generic-492eb79f3dd31723590566f1376fbb8733879518a9882ac7ec6d772d344276c9 2013-07-24 09:48:04 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-492fe5ea026b0a334c8c0cc87c5139107ac65b136328f4e869c6bce9ea384704 2013-07-24 18:02:58 ....A 247248 Virusshare.00075/HEUR-Trojan.Win32.Generic-492ffeeaddfb165bae1a5f7af427a804306c86e4ea21908c8d7a7235955932c7 2013-07-24 07:26:22 ....A 295979 Virusshare.00075/HEUR-Trojan.Win32.Generic-4930eaed648f9acdce7c4850442b64e45ee0cd68b6ee1127afffee13e5cae330 2013-07-24 20:55:34 ....A 136192 Virusshare.00075/HEUR-Trojan.Win32.Generic-4931742e7c9328ea218e0f3664995d7b5a1b4b2e50fbce4112a29f4e279258a5 2013-07-24 15:09:54 ....A 134964 Virusshare.00075/HEUR-Trojan.Win32.Generic-4931a756ca618d82730e0be353689268bbd731d46f5229b5a82a382346953ab1 2013-07-24 15:32:04 ....A 149179 Virusshare.00075/HEUR-Trojan.Win32.Generic-49327da21b160f3c1b84255f5718ce7c9ca1d3b778ead9c98e042a389291bf9d 2013-07-24 14:37:40 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-4932c40061199b3f32b267421f28dd0df348a72aa841c63f471d6f949701ab98 2013-07-24 22:59:02 ....A 428448 Virusshare.00075/HEUR-Trojan.Win32.Generic-493349a4b784410af1032461e7e4b5322cb48b2bca0b7fb240c6a8cf17a6436b 2013-07-24 09:54:00 ....A 749568 Virusshare.00075/HEUR-Trojan.Win32.Generic-49336c1fe9d5a749b8679716bb43e289600f17d2a539c63cd26a76f8ae5c41be 2013-07-24 20:02:50 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-4933b69576fd9ffff4e6dc6cddd2b0179c87e9c223a6e7a56c2a384cbdc60742 2013-07-24 05:23:24 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-4935e2dc75279b5e648d0d1281db8c3000d66cf835b7c94ded32abf1e64f9ba9 2013-07-24 18:37:44 ....A 73060 Virusshare.00075/HEUR-Trojan.Win32.Generic-4935ee1f6b7ea85617fc503216b8d7384cb8bc6d1eda45dd8f93ab3d59f8652b 2013-07-24 07:48:20 ....A 50240 Virusshare.00075/HEUR-Trojan.Win32.Generic-4936a4c3f2eda271211b7db98a015ea4fe318312f2c45fbd769b5165eae309c0 2013-07-23 23:19:12 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-4936a644e78af6dc616076700661d5129dca843209ffd577188711700c6af1f3 2013-07-24 09:39:20 ....A 101714 Virusshare.00075/HEUR-Trojan.Win32.Generic-4936c630b8dc387648411bada07cbf6f89547d8b00e9300e8e2b4719027988c0 2013-07-25 16:08:56 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-49373fd9e0e4bdc1df8be4d0c0fde678d34cb1b1f120ba3b17d40018d2088147 2013-07-24 19:48:08 ....A 40864 Virusshare.00075/HEUR-Trojan.Win32.Generic-4937fcb044e130e0636d333a253151838408412906b9485e27ad7360ec28ffac 2013-07-24 02:38:48 ....A 417422 Virusshare.00075/HEUR-Trojan.Win32.Generic-493817dbdd87e1429bf6427afa3e35377433d5d76c411eab9a800b7a0564e435 2013-07-24 22:00:10 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-49384f19d09982da907865444f38abba38ef895c5b8bda1a1db4145698969e7a 2013-07-24 17:07:04 ....A 112188 Virusshare.00075/HEUR-Trojan.Win32.Generic-4939380bfe87c2ea5ecbc09f7ac07ef6252533007e8aa19bc37dbbc456d341ff 2013-07-24 16:57:48 ....A 522162 Virusshare.00075/HEUR-Trojan.Win32.Generic-493aeb7d083fa9a5ffb5c05f369bc6bf89474c03a7f172747ad6b079ca51de46 2013-07-24 00:05:24 ....A 174080 Virusshare.00075/HEUR-Trojan.Win32.Generic-493ba39b541ce48392f0e3df958ea0a757a1ec6fd6058f6da54caf394c4bc521 2013-07-24 01:48:52 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-493c8158745c8b0d7ca44ae9b36b2e6a6642261ed85a66a40d1d928c1edc95bd 2013-07-25 01:57:46 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-493cb28975fd9aebb7fac4b27806572264dda2843e61905e19e79a0120d10a02 2013-07-25 13:29:52 ....A 177664 Virusshare.00075/HEUR-Trojan.Win32.Generic-493d00f4bf217e61fe4f0ecee2175a6a681a19e78f02b8736029b8196e846063 2013-07-24 20:08:02 ....A 606720 Virusshare.00075/HEUR-Trojan.Win32.Generic-493d17f0191ae3b1e9eb640b6b782936d098f3e85b6e5e262cae06da563c2c07 2013-07-24 01:38:08 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-493d616e5b3a4f6f636115498abfbe609adc61cef5c5090df53952f0b1ce3bc4 2013-07-24 21:49:56 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-493d986c853baeea1c5b8ef924d06e1ac0fe356df31769e2504e9f5e26d970c4 2013-07-24 08:51:22 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-493e51b16cb65a920b0e72225b8ba8930700e8b539b94eacb87a721d0f608d72 2013-07-25 00:07:28 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Generic-4940fc1e9a83e0395bf1388c0a3dfea352eb03fdff56ba33faef9e3a5884a259 2013-07-25 12:57:10 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-4941ec32b13f8c3349ed5169061e4c3de1aa05305266ef2cb5215e17147425ca 2013-07-23 21:42:34 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-4943b67a4168412a79eddfccb51456d619d237a156e7cba457571aebaaf01f2d 2013-07-24 19:30:52 ....A 51200 Virusshare.00075/HEUR-Trojan.Win32.Generic-49440e565a23a7da31fd30a88d354a682cba16a32596fd953b1edf53449da63f 2013-07-25 15:03:00 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-494489f5956c03e3081102a37b916717c60829c4bd6e399ab23cb159770ffb34 2013-07-24 04:43:58 ....A 372224 Virusshare.00075/HEUR-Trojan.Win32.Generic-49469f2ad94049fff2f727c50c66e8c5dbc726eb195099b6ab3e9c83830b490b 2013-07-24 02:37:32 ....A 5120 Virusshare.00075/HEUR-Trojan.Win32.Generic-494909bed01e340c8ddfbcca2ad5d3f48ab424d60c4601c5279c82977b1c9770 2013-07-25 01:56:54 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-49499f049fe87a28a4026113800b80ac8e7a1ff05985f724350d2192333446bd 2013-07-24 03:22:08 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-494a15b51b04349f8bfb41b0fd9b002833b76872586b5c79cdab2e8f91fe60d0 2013-07-24 18:16:40 ....A 60524 Virusshare.00075/HEUR-Trojan.Win32.Generic-494b2643b46980ede9602f2e0d2edc5efb4677db6f6c2d604c771bb59002dadf 2013-07-24 22:51:02 ....A 84480 Virusshare.00075/HEUR-Trojan.Win32.Generic-494b751da447ce8afb52553fc002ff56e64c356c18fdce31e3dead2070cd713e 2013-07-24 06:49:24 ....A 11382784 Virusshare.00075/HEUR-Trojan.Win32.Generic-494bc43de501e3259e15c36ff57ce95824dab03895695ab5169dd78e77b6f739 2013-07-25 06:05:24 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-494c82cec0dbe95cbb5f76309b7764eb5b49c2d18bf5c454c2beaedd157eda3b 2013-07-24 21:39:44 ....A 120832 Virusshare.00075/HEUR-Trojan.Win32.Generic-494cb87b673720da998ba98c09c0fc1b4a0a0ce89cd6991560d9c35d91de1dbf 2013-07-25 06:34:32 ....A 37980 Virusshare.00075/HEUR-Trojan.Win32.Generic-494d6d8156e2cd393f6d3582e4ee50fe37a7da825e508f2d4146539ea1781d6a 2013-07-24 19:51:44 ....A 166400 Virusshare.00075/HEUR-Trojan.Win32.Generic-494def5843245f53b487d7559d124ee3fbf14ee1592477983079e7fa11923b17 2013-07-24 06:28:10 ....A 173056 Virusshare.00075/HEUR-Trojan.Win32.Generic-494f3b7901025e0ee023d01aa4ab99cecb4333e8d57bdd6c15e938a54d678c58 2013-07-24 06:44:06 ....A 179200 Virusshare.00075/HEUR-Trojan.Win32.Generic-494f50b530d1a1471c2ded54a3336e4f7d3bebe3541b1442e6ba51eeffad72be 2013-07-24 22:25:24 ....A 56733 Virusshare.00075/HEUR-Trojan.Win32.Generic-495164bf921f278c4e447405aeceb9a9d7a34c9ead869019888fa2140fbaa81b 2013-07-24 00:14:46 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-49541c14188b2f9dea11c3281d115bbfc73b3c93b686236c0056359b7afcdfe3 2013-07-25 12:23:12 ....A 99856 Virusshare.00075/HEUR-Trojan.Win32.Generic-495434754196fad84fc201f065d61ddcd1f4402deba356196395f35fd8480e28 2013-07-24 23:15:44 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-495436c6671ca983f0c88e18eb685f13c5f70fcac7e44c061d44cb7b9c136ccb 2013-07-23 23:43:24 ....A 94720 Virusshare.00075/HEUR-Trojan.Win32.Generic-49566253a0c1ef23c9c3ebf4f1547f2415da644d6a945f606345502bceb7d64d 2013-07-24 04:50:22 ....A 177152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4956f62aae81afc02e69fd16aec15133f0b1b9399520d9d950db5d8244e9c213 2013-07-24 08:15:26 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-495703cffedfff2af80fcae2293552ce5e2146e01924b276bd68d02dcf866bb4 2013-07-23 23:31:40 ....A 141824 Virusshare.00075/HEUR-Trojan.Win32.Generic-49572996799baae98e62c1ea41fff2e7956b4e53e94f9bf7fab3e6b05f65fc3f 2013-07-24 15:35:22 ....A 46592 Virusshare.00075/HEUR-Trojan.Win32.Generic-495767133bfff9317de1f695c325d5b693dbadbfb41706ee22d2c18a667b559e 2013-07-24 12:47:14 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-49591d496e05386de7727d91b2fa0288f4218449435108b5fe8bd793174b07f7 2013-07-24 00:39:40 ....A 429568 Virusshare.00075/HEUR-Trojan.Win32.Generic-495a4c396f5705a39b5dda0adb10c4313ba111a200559bfb3193137594a92b52 2013-07-24 02:10:08 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-495af21da1a9199218a0a2a61a11ae7d2f6172286b1746543c0a9bacefe0f0b3 2013-07-24 00:57:10 ....A 107520 Virusshare.00075/HEUR-Trojan.Win32.Generic-495b1627142b8eca180251de339c132dc2c647d107cca7336d407d20654d75e4 2013-07-24 09:09:46 ....A 320000 Virusshare.00075/HEUR-Trojan.Win32.Generic-495f596c037df48f1b9a2c6be9714b9896f3b9c9ec43d517b3129cf311eef15e 2013-07-24 16:01:36 ....A 290304 Virusshare.00075/HEUR-Trojan.Win32.Generic-4960bac5d177dc973fc9143f57163c60d7ba9be7c72d808b3d511f15ed1c54e5 2013-07-24 07:46:28 ....A 18432 Virusshare.00075/HEUR-Trojan.Win32.Generic-49619b0beceb7dffd66a6fdb6124923471e577cf27369e12ca604f085d07708a 2013-07-25 15:56:06 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-49625c90f1f457c1f8ba59d468168d52a0f3290468f0befec28c02495142d259 2013-07-24 15:06:22 ....A 10240 Virusshare.00075/HEUR-Trojan.Win32.Generic-4963e4c0d82a3b050d2b8916ba60b453b136050efa494571d2908c5dccbb47c8 2013-07-24 03:47:08 ....A 35456 Virusshare.00075/HEUR-Trojan.Win32.Generic-49642346b3b67868f9fe1cd2f2b2544d75a2a6fe3ad07408fdbcdcd9a5631887 2013-07-24 02:23:30 ....A 1525248 Virusshare.00075/HEUR-Trojan.Win32.Generic-496479c0b1cbd534e3020bfd09bed4d0f2188c7251cb64e6ff5154d1d224c18d 2013-07-25 14:05:42 ....A 718852 Virusshare.00075/HEUR-Trojan.Win32.Generic-4965683f8f35434576d8bd8c7b9b2d708ca8858d517aa2690c5e407d2af3f754 2013-07-25 15:27:38 ....A 79872 Virusshare.00075/HEUR-Trojan.Win32.Generic-4966bca76115297910d7bd1acf9add8ee4dc7cca3d7338d4753a6bf18c2a6f2f 2013-07-24 07:17:18 ....A 692080 Virusshare.00075/HEUR-Trojan.Win32.Generic-49681d66e02bd10361ff808c41b8e8a304fc5a980cbef9100b80e7076eb4fe91 2013-07-24 16:53:32 ....A 2685440 Virusshare.00075/HEUR-Trojan.Win32.Generic-4969e2d4c4990d36eb1d6865bdfe058c52c8de031ccf3eaec114d9b7a3264fcc 2013-07-25 01:08:28 ....A 465408 Virusshare.00075/HEUR-Trojan.Win32.Generic-496a12081a6b1d1cfc69a6cd30a27544ef25bcec20be93fc3afaf223ccfdbf2d 2013-07-24 17:10:10 ....A 729900 Virusshare.00075/HEUR-Trojan.Win32.Generic-496a52c7ba042711f1e1a4a1584f095b43b9db90b51a80e4f306a666013246db 2013-07-24 19:31:16 ....A 270205 Virusshare.00075/HEUR-Trojan.Win32.Generic-496c6a19bdc74c8e438275aa54a045ca3b1beb921c0479be56a24b1fb5be9225 2013-07-24 04:27:48 ....A 215552 Virusshare.00075/HEUR-Trojan.Win32.Generic-496d900e1b5bc55662e00b7b2ca27d683890052f4cbe8e9d24d1c983261d6367 2013-07-24 17:30:08 ....A 301041 Virusshare.00075/HEUR-Trojan.Win32.Generic-496e2fc5da2ab42ab7df7db1206cbe656ba8094639b7119394ee698a390f57e7 2013-07-25 07:14:10 ....A 46333 Virusshare.00075/HEUR-Trojan.Win32.Generic-496f12d996262ff17fcb996e081f5f3406eaf1359ffb58e23d68c285b242204d 2013-07-24 15:44:06 ....A 303104 Virusshare.00075/HEUR-Trojan.Win32.Generic-4971969ff3441492d6e1ed0ac68d17e7414a606522cb051e6c4edfd23951c48c 2013-07-24 21:57:46 ....A 112128 Virusshare.00075/HEUR-Trojan.Win32.Generic-4971c0446e2bcc8169544f1a33a2553033a1b16bfb8de73ff2f9c46013dccbc7 2013-07-24 06:33:14 ....A 65554 Virusshare.00075/HEUR-Trojan.Win32.Generic-49727fabc4e04183493e9368a7d1cee8b905ccbd77341f46aa84551a0f864057 2013-07-24 19:08:26 ....A 38613 Virusshare.00075/HEUR-Trojan.Win32.Generic-4972ce90f55e52fff1d9b26bc0717067b55dd30cfbf4fb5cd0e9970b564d4092 2013-07-25 01:54:54 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-4972f3e16ca2fc5a3acd47023e3b1830c0831d1d8d088e9d731b2f8a33ce0d00 2013-07-24 15:17:14 ....A 156160 Virusshare.00075/HEUR-Trojan.Win32.Generic-49733813227c62821416ec5b0c00a85813d28912726b219c82f8f192d514f93b 2013-07-23 23:45:44 ....A 129024 Virusshare.00075/HEUR-Trojan.Win32.Generic-4973e9488ac1f07ca7391cc1dc8e2dddf7bef0aa465809aac3c4f4e0641be264 2013-07-24 23:44:06 ....A 6190905 Virusshare.00075/HEUR-Trojan.Win32.Generic-49749bf2f1e3dd9fddb0304bb7f51d9b1fd3bed6f8304dda2b42f7643efccdb1 2013-07-24 17:48:12 ....A 431616 Virusshare.00075/HEUR-Trojan.Win32.Generic-4976ab318aa0b706ca65409ca9a98cb7b8702209f111a3525e78f07fde315a8f 2013-07-25 14:27:44 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-4976bc96dea5c7b23416b7ec1c7ff4e32f3339cd51d8917bede1ba285a3dd558 2013-07-24 21:45:00 ....A 229376 Virusshare.00075/HEUR-Trojan.Win32.Generic-4976d68e7d0aa65f16cea6da11ba9c94da89f57de2febc9e8beeb0e90a782776 2013-07-25 01:30:44 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4977ea283880a7da2a303ed9de07521d1e830338fa67d884f8d93f5473cafd6d 2013-07-24 17:16:12 ....A 299520 Virusshare.00075/HEUR-Trojan.Win32.Generic-497843f441803ef234d6416583646ee1a322a62b20e3111d6e1fdd6897840859 2013-07-25 06:13:16 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-49789c2ba336c5509d96e406ca821226bd65ebbdcb296eecb67a2c5029a96abc 2013-07-25 14:27:54 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-497a2369817c453a3845ef224bd55169a9f0637e9e9396f008bed26c89e0544f 2013-07-25 00:16:10 ....A 968192 Virusshare.00075/HEUR-Trojan.Win32.Generic-497dffdbc1922e29130ccf309d10a9ec26f89f64d6fc2623ed3fa3eb57e4121b 2013-07-25 01:57:24 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-49800dc1863b28ff4d0c4b52f123b4295cc4dc78a7a841fad6b96a31f8afb88f 2013-07-23 22:52:26 ....A 181760 Virusshare.00075/HEUR-Trojan.Win32.Generic-4980d43c7f3a1747c625be776f73bc2c109f01036a08663a8fd27757bb09c99e 2013-07-24 19:46:48 ....A 229888 Virusshare.00075/HEUR-Trojan.Win32.Generic-4981729115b565b45d77b64438d015f06eac59f33f58cb14c43a2dd7916ef1d9 2013-07-24 03:50:40 ....A 648832 Virusshare.00075/HEUR-Trojan.Win32.Generic-4983d01221dfa471f52ec7c84e59fe303bdbb9dcd081553da9112fa3b7faf3d6 2013-07-25 01:52:42 ....A 338432 Virusshare.00075/HEUR-Trojan.Win32.Generic-4984541c05e9d17214f7b8477851da6103da69a2a3f371cb133af3584c40ea3c 2013-07-24 21:33:24 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-4984ab0a63a9a5a04ec9913c1992507a12a96ff3adfac1297f90c0b9f833745e 2013-07-24 16:06:22 ....A 59392 Virusshare.00075/HEUR-Trojan.Win32.Generic-4984be0bf349a628e8c7b124e916d570890381f9c66f799bf4690262cb0d0231 2013-07-25 16:02:52 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-4986749c61a4d572b4cfacceabc70a9de6b5178d78082b7f0de1569a228fcfc0 2013-07-24 16:26:58 ....A 162304 Virusshare.00075/HEUR-Trojan.Win32.Generic-49869888e3162dc5060dcbe1184ee6ecf720c36c933f3dcab0a9b98bd0607f05 2013-07-24 09:17:34 ....A 37896 Virusshare.00075/HEUR-Trojan.Win32.Generic-4986b79b5e3ad4350598424409cab597a7062345bfd3f89f54c1c86e59e68a83 2013-07-25 02:13:20 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-49872ed99b369ea663241cb3f31ec622871ad26ecf95ff4bd7b76d3aa4468ff2 2013-07-25 00:32:42 ....A 3136 Virusshare.00075/HEUR-Trojan.Win32.Generic-498740acfdb5b10420f11f7b101379493c340435c0292773195c067affdd05d9 2013-07-24 20:54:58 ....A 37388 Virusshare.00075/HEUR-Trojan.Win32.Generic-49876068e2fcd5aab413bb92e2275232ce1465ae0aeb6200a2eb15a78107f65a 2013-07-25 13:54:12 ....A 353280 Virusshare.00075/HEUR-Trojan.Win32.Generic-4988ebbdd1c208c0169f244f5e44d76101cc19bb211ded26944234cedc8b8fc7 2013-07-25 13:49:46 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-498921ee5f1ba89d0da11aef51debaff7db3a30bd0bc99f935b5c4e45132d83a 2013-07-25 07:11:04 ....A 44544 Virusshare.00075/HEUR-Trojan.Win32.Generic-4989a7326552700c45809aac7cec83427d6640fed224f31ae56e0a5cb15094c5 2013-07-24 07:10:14 ....A 195584 Virusshare.00075/HEUR-Trojan.Win32.Generic-498a57c0a9913493c537932bd9cce41b7e463ed2671c4a839448902fa929bc47 2013-07-24 20:35:00 ....A 102408 Virusshare.00075/HEUR-Trojan.Win32.Generic-498b6b75aa62145d2849bd23affdb46d8f9267f718c644f42814b851af530421 2013-07-24 02:16:58 ....A 135680 Virusshare.00075/HEUR-Trojan.Win32.Generic-498b9056bb6a69d4c4ec38692a18bbcf15a9a6094c4d71ffbe7ba58a34efa7b5 2013-07-24 20:14:40 ....A 144735 Virusshare.00075/HEUR-Trojan.Win32.Generic-498b969a30e1d0f295f56d44f3360f4d185fd69fb975a18dde7b81f214db7807 2013-07-24 05:01:34 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-498b9ab4686f14e3630c130b30a41e597abc5d7ebc0e170c48fbeb1afc150dab 2013-07-24 06:34:36 ....A 13312 Virusshare.00075/HEUR-Trojan.Win32.Generic-498ce891a1f57fdc8d216b0c2fa258b7bf02f2f43bcd1a30c2e09fbe2bfda4aa 2013-07-24 22:17:14 ....A 186880 Virusshare.00075/HEUR-Trojan.Win32.Generic-498dae13f2e688ee1cedf34977da7080bb34717f69c037e4c7c9ea841dc5b8cb 2013-07-24 04:00:22 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-498df4eb6b43c2e56c0e0cec0a3a1c4c0d20132ca377c4f58965d41e232af897 2013-07-25 01:40:44 ....A 41472 Virusshare.00075/HEUR-Trojan.Win32.Generic-498e293012d159ac0764009bbdac796add1ab7216e7cf72b7984c62d335f0c99 2013-07-24 20:53:00 ....A 262656 Virusshare.00075/HEUR-Trojan.Win32.Generic-498f886db097fe567cd02de2fb4e7ada84a745e5b416cb1c26a88d04100fd0f2 2013-07-23 23:36:48 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-498f8c8aef512d242aaf159ad14eb456142c08d40930c775f6c67b88e4e25f28 2013-07-25 11:31:14 ....A 53268 Virusshare.00075/HEUR-Trojan.Win32.Generic-49901612bc4ebb996c3c7a95e1c2cc4c605cc2ac0e879fb04243ffa9ce220bdb 2013-07-24 18:23:34 ....A 87552 Virusshare.00075/HEUR-Trojan.Win32.Generic-499060bee7c7cdad3daacd212039458b89264ada96e30a6302af187dc5e13740 2013-07-24 07:27:50 ....A 2317312 Virusshare.00075/HEUR-Trojan.Win32.Generic-49910f9ff9da291e809ca7aaf9f14353ce846185ac91bd779fb4020059671e24 2013-07-24 06:01:16 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-4992cbd5242f5195450299dd7692a2a937d132d22e23e76ad84cfe900a31cf8d 2013-07-24 13:11:34 ....A 358912 Virusshare.00075/HEUR-Trojan.Win32.Generic-49939cd445c2bbd3181c0f8f5066da49e02658282907aef3904dc5ca31a37035 2013-07-23 22:30:34 ....A 1538688 Virusshare.00075/HEUR-Trojan.Win32.Generic-4994ee33e3f38e9dff22ce757d9b8592f5e1e7f97c803cd28204c98f435e2399 2013-07-25 15:48:56 ....A 148992 Virusshare.00075/HEUR-Trojan.Win32.Generic-499550849c372caf7bae21838ca4dd13dd7e8df3dc03dfd0d917227cd6438aae 2013-07-24 19:54:44 ....A 68096 Virusshare.00075/HEUR-Trojan.Win32.Generic-499608f38058403b516a3cc2190b818e81d1a88816a55885b4ed0551674fdca5 2013-07-24 09:02:38 ....A 243208 Virusshare.00075/HEUR-Trojan.Win32.Generic-49972ef3dcffd3b2d2a1373df7eeec18244036bae0f226b579a1e982fb6fd9a9 2013-07-24 02:39:48 ....A 232448 Virusshare.00075/HEUR-Trojan.Win32.Generic-49984dab72736b4aef9b1cd0396a635108684f81742146840201a7b542234cb0 2013-07-23 21:46:28 ....A 6574365 Virusshare.00075/HEUR-Trojan.Win32.Generic-4999649b4e3555690da173a0f33a7f35806f17ea6e7d470ec078c4d340ac6e83 2013-07-24 07:58:54 ....A 264704 Virusshare.00075/HEUR-Trojan.Win32.Generic-4999b48f51c6eff1db2b63c8bc15c90363f11ce6b46c103dbc65bd47864c8783 2013-07-24 03:18:52 ....A 1331202 Virusshare.00075/HEUR-Trojan.Win32.Generic-499b64a7233c60d648f29d08237ea1d9d47c8fa9a4998b003f7399a2d5b1f6d2 2013-07-25 00:39:08 ....A 196096 Virusshare.00075/HEUR-Trojan.Win32.Generic-499b728b4269d8fc03dd27eecf4ef39c0e593b3084dd86faef958e5de56aa277 2013-07-24 21:42:42 ....A 77840 Virusshare.00075/HEUR-Trojan.Win32.Generic-499bce3f7a1681c79d7fe7b082a59230b0d45eeb943e8d6f68f2b599eb52ea73 2013-07-24 09:22:56 ....A 23040 Virusshare.00075/HEUR-Trojan.Win32.Generic-499f560dcb5410269b49c7c0ed017b256964c5092b49a70afd8a907d7fa75829 2013-07-24 20:50:08 ....A 40704 Virusshare.00075/HEUR-Trojan.Win32.Generic-499f85521a1a81865195a8c592ca5e9dd48c6f6e16554935fc1bd2de2c92d542 2013-07-19 01:27:20 ....A 21432 Virusshare.00075/HEUR-Trojan.Win32.Generic-49a000985c4d12aacf4fc685077b2c46ee58c41512f804b27dde7c543ec56eea 2013-07-25 15:52:18 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-49a0bb68f2cadf52eb0e7dbd6ad2fc5dbdd4fdf2eb835a0a001464d1ad96b49e 2013-07-25 13:05:52 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-49a0c12f9ac6b74ba1852daf63495ba7139e5f361e874fbcc940dae809821378 2013-07-24 13:49:28 ....A 59293 Virusshare.00075/HEUR-Trojan.Win32.Generic-49a106d32fbb4e5de2d0b4293fdafafb6e2cd8809b906a7215116b7082657426 2013-07-24 06:54:02 ....A 1568768 Virusshare.00075/HEUR-Trojan.Win32.Generic-49a39a977eec7c7fe105fcb9c8a36c7804f557c0a1e97000f70fa015632bcd93 2013-07-25 06:32:54 ....A 729972 Virusshare.00075/HEUR-Trojan.Win32.Generic-49a46ea9e700dfc4554c181efb7da05108ce31372886fe677eae8f87275d32dc 2013-07-24 01:54:58 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-49a528bed27b4828bfb8a8e04926d2a8e88c45b6a46d8377bd4d71061e65291b 2013-07-24 21:53:28 ....A 173584 Virusshare.00075/HEUR-Trojan.Win32.Generic-49a541ce8625ab01573e2098d2ff10a960b9f86b77df40cb339618e720a73932 2013-07-24 12:34:20 ....A 62464 Virusshare.00075/HEUR-Trojan.Win32.Generic-49a607e54598f652f99f38560bc1d7ff96280731b29c1c509b560bf4e0beb72a 2013-07-19 01:27:38 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-49a6bba58207540dbabe360763ea7abf16d1349257b0037962671b72cdac6187 2013-07-23 22:10:48 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-49a7190f4288f76a71976c4ed8bafc4f5056aa4cd59271a92cf9c5c531257c6b 2013-07-24 17:26:12 ....A 1751699 Virusshare.00075/HEUR-Trojan.Win32.Generic-49a835f8a9205481ab2a5a1631afe4c22442a536cfbb51a984f8348c3a3ecb48 2013-07-24 22:55:30 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-49a8b71c8798ecb1f3957a89df5d73639b5e60442f096170f765f09e86f5f6c8 2013-07-19 01:27:54 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-49a9b1cb3f1631546ac0bd8818c9daea85b31e36c7856b03f0ff2df474b7a273 2013-07-24 11:38:52 ....A 182784 Virusshare.00075/HEUR-Trojan.Win32.Generic-49adbce2242dc0029877ba8dccaacd0e764380bf000aaae29c388445af713b0b 2013-07-24 01:04:30 ....A 40768 Virusshare.00075/HEUR-Trojan.Win32.Generic-49af598c4e294b8130928eeabcb7372a9dd217b3a12ff57fc1ea01b2c1c86b3e 2013-07-24 12:47:04 ....A 75776 Virusshare.00075/HEUR-Trojan.Win32.Generic-49af832c9e55b994fbc69686d81a451bd5bbd357710a0792fec52a1fbdd4b03e 2013-07-19 01:27:46 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-49afe8b512659fe400b2ac7046a66b760283236bc5d4bf1bb5f33a06cca13e9c 2013-07-25 06:11:02 ....A 3903488 Virusshare.00075/HEUR-Trojan.Win32.Generic-49b17fd5dc5dc38730f3d4610cc2713a76634efd62034266f7b6fb1332f610fa 2013-07-19 01:09:38 ....A 111104 Virusshare.00075/HEUR-Trojan.Win32.Generic-49b1ccd3e38bbe2f3b500b126a65254433d24fff965cb213a97aa26ec784da03 2013-07-25 07:08:20 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-49b347435573b63be3c75b7fd9e046b4ea20d4c74ace123a656eb1ab98d67fb1 2013-07-24 10:40:06 ....A 115461 Virusshare.00075/HEUR-Trojan.Win32.Generic-49b4bc6f77214ddf2651420b2c3fe01ff6a2e59c3b5098f0fbcf1e60f2ecae7a 2013-07-19 01:06:12 ....A 1813570 Virusshare.00075/HEUR-Trojan.Win32.Generic-49b59b6d509f053e8a33eec8fcec07d943b521e7855852d43a17b1593446fdf3 2013-07-25 15:11:40 ....A 144641 Virusshare.00075/HEUR-Trojan.Win32.Generic-49b6a14941a52d49b662012d4511de366f139e4719dedb15975d0cc4a07492b0 2013-07-24 01:25:18 ....A 258925 Virusshare.00075/HEUR-Trojan.Win32.Generic-49b6a35c2c76e467bc8e5dee3c5ee624c2c42ea20a846f4ec4833de45e300368 2013-07-24 22:43:00 ....A 7240 Virusshare.00075/HEUR-Trojan.Win32.Generic-49b6da730a9744e4c87719e52ec91693dfc9ee3957a019c1a4cd492ee715f960 2013-07-25 06:34:20 ....A 54840 Virusshare.00075/HEUR-Trojan.Win32.Generic-49b7a4621b13ff3217e660fac0b3022872e988d478e24e06740a720bbd86261b 2013-07-24 18:28:54 ....A 180736 Virusshare.00075/HEUR-Trojan.Win32.Generic-49b7beb042fc67243064e1b3e997ebcc1924bb008e657f41475a85497a277565 2013-07-19 01:27:50 ....A 810496 Virusshare.00075/HEUR-Trojan.Win32.Generic-49b9750dd78e32027dc4c86d6d33ab9a0a16a519be877139bf96f020a3d9b0cf 2013-07-25 15:16:02 ....A 122923 Virusshare.00075/HEUR-Trojan.Win32.Generic-49bab277f76ad1aa0f36d64b924105590d2f59205dab692b017eb8c279853077 2013-07-25 14:06:58 ....A 59479 Virusshare.00075/HEUR-Trojan.Win32.Generic-49bb33eadd4db005615a75e3b65b0fde9cad48bc3469da37ab46abb37dd48ae0 2013-07-24 15:49:22 ....A 97792 Virusshare.00075/HEUR-Trojan.Win32.Generic-49bbb00f8be57e6cf00f11f4ee5d68f14d86658bf3169da923e69ab409b399ae 2013-07-24 22:29:12 ....A 345088 Virusshare.00075/HEUR-Trojan.Win32.Generic-49bcd28caab462107de4ca42a0fcd5cc9a6e7b155bdb2304c57b34626ecf0414 2013-07-23 23:22:50 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-49bdbeaa6064857d70c47920bb523a2468ff0fbd4de52a8df900cfeae929d949 2013-07-24 16:18:14 ....A 6915976 Virusshare.00075/HEUR-Trojan.Win32.Generic-49bff2e4cfdd2206d276f597a7f0a82dca07255db15b9343983825a55cce2560 2013-07-24 20:35:34 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-49c04759faf640a105a28f347a39d68d774abbad662a77686e4b5fde6fc8befb 2013-07-25 15:45:46 ....A 631936 Virusshare.00075/HEUR-Trojan.Win32.Generic-49c13b331a58901ed90d277ef9794e2acbb65f0df78aa62e1600f375047dd557 2013-07-23 23:56:24 ....A 389096 Virusshare.00075/HEUR-Trojan.Win32.Generic-49c1f29ed8a275a08e86bc115769ccd672bd07a5d2e70ac99701a20f05881949 2013-07-24 13:19:18 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-49c3cbfd469923b3687c2c2f6fc5f0677337bd4f5d860411fd2ef89f4e5fe096 2013-07-24 05:03:30 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-49c4e345f72069e45ad23f35731181a16af897329ee25d19a5d058a60ef68f50 2013-07-24 10:15:00 ....A 68100 Virusshare.00075/HEUR-Trojan.Win32.Generic-49c56913d6ff61528d88fb168d2c5015be4b44b111743962b0ca1fcfe2270eec 2013-07-19 01:23:36 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-49c5d26a30e4cc3dcb6696ef8a31a20603fc6e5a29ca844896d6ab5a462c2c92 2013-07-25 00:15:16 ....A 113664 Virusshare.00075/HEUR-Trojan.Win32.Generic-49c67ead12d481345d9fa95b3e361f13101891cb9e3b6cc12a0c13c35a9c59ca 2013-07-24 01:30:56 ....A 1074767 Virusshare.00075/HEUR-Trojan.Win32.Generic-49c7a0414ed09b82c51a5955aa25455f68babdfffbe5cd0354009ad85477c8e5 2013-07-25 01:12:30 ....A 224256 Virusshare.00075/HEUR-Trojan.Win32.Generic-49ca36b59dafb01a120c1c1ec554a9ee79f1ba64409fb28da86911026d42321f 2013-07-24 20:08:18 ....A 75264 Virusshare.00075/HEUR-Trojan.Win32.Generic-49cb78d3aaff0064f3c261528b19532a8943a8d0b096fffa57a26412598737ff 2013-07-19 01:27:26 ....A 2428416 Virusshare.00075/HEUR-Trojan.Win32.Generic-49cce019bdfde1510dc5ffc566dc04277618fbadb4599a0f1a9dd44b13e712cb 2013-07-19 01:28:14 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-49ce461155346ffeab47c7d49e8bc61b9d66ddcd603b2e107a8d9c86dff2ec41 2013-07-19 01:09:38 ....A 166656 Virusshare.00075/HEUR-Trojan.Win32.Generic-49cfc673c8f85b73bd546d647300069efeb00e8e6cb8a7029702908ff626c21f 2013-07-19 01:28:12 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-49cfda592600af0bfa820a9d316999575787d1ad924b928f3438db6325e98a7c 2013-07-23 22:55:04 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-49cfe06bedacbf04c4afdc6db2c0aaaac24d5fd4d2e622c695bb228f29141238 2013-07-24 20:53:38 ....A 29452 Virusshare.00075/HEUR-Trojan.Win32.Generic-49d222acc131215ebff33a4b755b31b1ee9707bba06aa9015c1e36e86b5b04dc 2013-07-24 21:24:54 ....A 14336 Virusshare.00075/HEUR-Trojan.Win32.Generic-49d30fb76410bfec77fceaff1b8f8ffb1c9ba0b6d55648a9376b1e4829002bee 2013-07-19 04:07:04 ....A 80384 Virusshare.00075/HEUR-Trojan.Win32.Generic-49d476dd3336a1c4d539e66f6426460d8a2b6ced5e1a2c4f3bdcc03897d964a1 2013-07-24 01:33:18 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-49d4a8478977d0cbf48a0dbf3de94f10ea5367410f8565752ce7dc6235d6a386 2013-07-25 13:49:50 ....A 376832 Virusshare.00075/HEUR-Trojan.Win32.Generic-49d4d45f7ef2a0c43db2492db26c06ee6c3fa35fce076536b1459c7d8f934381 2013-07-24 13:57:36 ....A 46080 Virusshare.00075/HEUR-Trojan.Win32.Generic-49d4dabe76b739f25a85fc2f97ff311391c8ecad066372426a1d622a3ec23f33 2013-07-19 01:09:36 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-49d522873772553fcb2197da66609a9c09ec8b5dc35872e3bef6ad7ac0b54c21 2013-07-25 02:20:34 ....A 11780293 Virusshare.00075/HEUR-Trojan.Win32.Generic-49d5e9600d4c5baa53faa8aab410b4d5db2c5671ea50e6f9f118458820ab4dde 2013-07-25 06:35:58 ....A 608256 Virusshare.00075/HEUR-Trojan.Win32.Generic-49d6b6f4ab46c5e82645b30d3fb31d8bd89ddc4a7bf9bc4d869f080a58aebecf 2013-07-19 01:16:50 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-49d6dd2e18965ee76f2c2aeb98c0abea28ac083282aeb34e8833e14678e5de1d 2013-07-25 07:02:06 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-49d7ef04430b1d2f0da4579edb7934da045d5d6ab82a78fd7aec268a2af5b9c2 2013-07-24 19:36:56 ....A 481792 Virusshare.00075/HEUR-Trojan.Win32.Generic-49d8424e3082d2c1543e5661bd54e443faefe5c43eccf4a96593c0426d5b01c5 2013-07-24 02:08:52 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-49d976a49397c71b06a7dd430dfc62c262df03424eb7df324f83713d4bfacb5f 2013-07-24 03:17:22 ....A 285696 Virusshare.00075/HEUR-Trojan.Win32.Generic-49db384bdb0635827f443aae50e863a9167cb97d86a9cd561b749d4ce6fc445e 2013-07-24 23:06:00 ....A 479232 Virusshare.00075/HEUR-Trojan.Win32.Generic-49dbc39fcefdd7483cf2e3b1684f44931f8a24f6d0eea5130ad9e03f7185f1d2 2013-07-24 03:14:58 ....A 334785 Virusshare.00075/HEUR-Trojan.Win32.Generic-49dccf5c21ee99f6156217a9e55b05775eb465be790022455570c0d467f685ef 2013-07-19 00:57:18 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-49de7bf92706864e1ed72259a123a1c3a47eea4648b2f3ce539dbab3fbeb8e62 2013-07-19 04:07:04 ....A 17708 Virusshare.00075/HEUR-Trojan.Win32.Generic-49de94f8a33593343183e6e18ead16611ce946e8d911749f90076b01c4d87f07 2013-07-24 07:55:18 ....A 1661440 Virusshare.00075/HEUR-Trojan.Win32.Generic-49df0ca5cb141380f772509d305512f5b18781656219db3e4e860f7964875baa 2013-07-24 00:38:26 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-49df24f40f4433c9b4ecae1798dbf0f83cd5ae6586d2bd3ec87b7531efefa3b2 2013-07-25 13:22:16 ....A 50090 Virusshare.00075/HEUR-Trojan.Win32.Generic-49df7d952993a7237f562e73ee94991b54c779584228860e99288fecd06a28b0 2013-07-23 23:46:50 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-49dfbf2f8f9486e77e4bb91bd574894a80f9138e56e0aa20393457a269860675 2013-07-19 04:08:46 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-49dfbfed704ca8c8d0ec2a96478bced1d5c95c61671430c4442b183d459d5754 2013-07-23 22:49:02 ....A 129024 Virusshare.00075/HEUR-Trojan.Win32.Generic-49e09f44d6f2fea15b42ac01912464005591f9c944f4be9eb77b9b1ab9ab3ca5 2013-07-19 04:06:52 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-49e0ec0c6ae81d59b45f0c856d1e9f20ca5ebc7e986c26e41535182e6c653150 2013-07-24 02:08:06 ....A 4833792 Virusshare.00075/HEUR-Trojan.Win32.Generic-49e148589b3274711e048634237de89c88072d87d3886724698557227c20cc12 2013-07-24 02:26:30 ....A 364472 Virusshare.00075/HEUR-Trojan.Win32.Generic-49e33049545b846414c07dc6e6cdfa7d2e98aafd1309cff361d3cac4404c7fb5 2013-07-24 01:58:40 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-49e408cf161f3b33ccfa7b89382a4a9ad183257a2c777c07f890de55f78dab08 2013-07-24 11:33:48 ....A 717312 Virusshare.00075/HEUR-Trojan.Win32.Generic-49e5858daa455a35517a997c3ace71715bbd84f7a33ac6f7b9e8ffce20eca2bc 2013-07-24 15:15:38 ....A 203264 Virusshare.00075/HEUR-Trojan.Win32.Generic-49e7b3ef4fc04608f84fa8fed411fd04141ea47020ae6e5bc8cb0f8b6f8f00df 2013-07-25 15:38:22 ....A 201216 Virusshare.00075/HEUR-Trojan.Win32.Generic-49e826703ae6a9fb4851e2bb85abc9b24a3fa46c131e1c3a41e33a511f0898b2 2013-07-24 12:07:06 ....A 475136 Virusshare.00075/HEUR-Trojan.Win32.Generic-49eaae689bb63160d65ebf8b1037bfa3c82fb9b583abc827bfba51f25a32b139 2013-07-25 02:02:20 ....A 240128 Virusshare.00075/HEUR-Trojan.Win32.Generic-49ead24c0a4665c18d6a6e84a8233d89c4272969c26b2190c485ac17a389416f 2013-07-24 02:15:30 ....A 46107 Virusshare.00075/HEUR-Trojan.Win32.Generic-49eb0252148643121956f68bf7737fe8df2499c03dddf3152bccd1ee5cba1ec2 2013-07-24 23:27:40 ....A 56288 Virusshare.00075/HEUR-Trojan.Win32.Generic-49ebe22b5092e30da3cba9d859ad7fb10a6e4f17ddb19318624ea4b40b717497 2013-07-24 03:44:48 ....A 60200 Virusshare.00075/HEUR-Trojan.Win32.Generic-49eec84ed1dd544518b715fb7c38edfd80b6cf9d3b3e9bf6b0b30b7c5460620f 2013-07-24 23:22:26 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-49ef1a29943dce22d61869715748982ac4a09ae267974e1bb1e43a828666fe75 2013-07-25 14:57:06 ....A 162382 Virusshare.00075/HEUR-Trojan.Win32.Generic-49eff0dcb50d4363a7de1de83d2348da9d69d30c144e00361798d96aa175654d 2013-07-24 22:18:44 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-49f12d57d159cbe52efe2acbf2b2a595dbdbaf55b2b7fd3f312a0a011615fd1e 2013-07-24 23:48:56 ....A 340800 Virusshare.00075/HEUR-Trojan.Win32.Generic-49f2049943c16d9b2d5e572c478bd1cbf89d527f99485a6e5fd3779f31fc0f84 2013-07-25 00:47:24 ....A 76712 Virusshare.00075/HEUR-Trojan.Win32.Generic-49f2230873114d008d95385b2997d76a37ec67025496e42bfdcdb39fb5cbf1d4 2013-07-19 04:08:12 ....A 53276 Virusshare.00075/HEUR-Trojan.Win32.Generic-49f274fd03e6977a10c471b008c937558a6ba5636fb19e34e51dcd24516cf570 2013-07-24 09:39:54 ....A 58880 Virusshare.00075/HEUR-Trojan.Win32.Generic-49f2d920037bcb935b7bf11e4ddc08cbd87a4566f7f7daedacbaf75611d55a7f 2013-07-24 22:56:34 ....A 150016 Virusshare.00075/HEUR-Trojan.Win32.Generic-49f3f24f6d7f8315f4a1bce43887143e79c6e6927722a54a74d33ecd0326c729 2013-07-25 01:30:00 ....A 184478 Virusshare.00075/HEUR-Trojan.Win32.Generic-49f447d052e56e937cc685af30a6ef1998286a0f16a2858b208c9d4d3606a8db 2013-07-25 16:12:26 ....A 94260 Virusshare.00075/HEUR-Trojan.Win32.Generic-49f478f19d580dcd52ff47e1533c6406c61e5f6ad056c88329411cce3b2bdee1 2013-07-24 22:17:46 ....A 249344 Virusshare.00075/HEUR-Trojan.Win32.Generic-49f677284ad959d3c7cba4d20c3358354a3c3da58dfe4dde56a41c08975a203c 2013-07-19 04:08:02 ....A 32925 Virusshare.00075/HEUR-Trojan.Win32.Generic-49f6947c1fbf96d08cabe26198701daec6e2a929742e6dad86efa6baa4866380 2013-07-19 04:08:22 ....A 174080 Virusshare.00075/HEUR-Trojan.Win32.Generic-49f69dcb6208a2843afb3b747c555d89789c27d5529e116b8ee0a2dfab186d7e 2013-07-19 00:52:34 ....A 718400 Virusshare.00075/HEUR-Trojan.Win32.Generic-49f77346c1a7a7e5953f62a2f24c1f73f6e8f051964d4a456632272e4cabbdfd 2013-07-19 04:07:56 ....A 2371584 Virusshare.00075/HEUR-Trojan.Win32.Generic-49f854843682cb8fe88058caf7544c4a1b28a5dea75daeefd8f409d6f849de52 2013-07-19 04:08:20 ....A 60416 Virusshare.00075/HEUR-Trojan.Win32.Generic-49f87d7ebb3da700ced75237c841691a8ebd4f98737436f0ad2be54629db3ec7 2013-07-25 00:06:22 ....A 286208 Virusshare.00075/HEUR-Trojan.Win32.Generic-49f9069f22147de97c727b5027d8da7525d8d95a11e7a7e9bc65a55c3a150f8b 2013-07-24 01:04:20 ....A 475156 Virusshare.00075/HEUR-Trojan.Win32.Generic-49f944fa08965d1c862c5d1775611af2f574da8e5e0a1a84a2eada3234f347bb 2013-07-24 22:58:00 ....A 60416 Virusshare.00075/HEUR-Trojan.Win32.Generic-49f99e118b3b70552976089eb4010d136c13e6f5a20bcac64e3faf2b5dc3395a 2013-07-24 09:56:36 ....A 8192 Virusshare.00075/HEUR-Trojan.Win32.Generic-49fa42241fd953638678c8bc586a135f49ad47b17715c3fbb791665876826538 2013-07-24 15:31:52 ....A 900096 Virusshare.00075/HEUR-Trojan.Win32.Generic-49fd3359cf71970fa4a829323f82dccaaac6af63ada7e0bc2670270b001f520c 2013-07-24 23:23:14 ....A 58880 Virusshare.00075/HEUR-Trojan.Win32.Generic-49fd82e9e0726dad6be9aa1cffc821e5e9e7e8e233b4b63f28303278fa8116cd 2013-07-25 12:43:32 ....A 45636 Virusshare.00075/HEUR-Trojan.Win32.Generic-49fd8e92de1ce8835eac6cb785f81b3b1acc7493d24bea704b4a2c51fbe4ff38 2013-07-25 15:29:18 ....A 33816 Virusshare.00075/HEUR-Trojan.Win32.Generic-49fe36fe52e5222378673e9beecdc2766baeafe4aa0ab054be71cdbb668cc1e9 2013-07-19 01:19:12 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-49feb8752243d2a6513ca00aba57d338905e5cc64709147b83d0e7f9beb515b0 2013-07-24 13:19:40 ....A 342438 Virusshare.00075/HEUR-Trojan.Win32.Generic-49ffdbaa90b645bf2e7571bef86d66cc3a5823f4402f5f79ace8680405c1c8c8 2013-07-24 19:42:58 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a0028ef000512faa853c009675baaa4926077588f68e728a32cf10e6cb56450 2013-07-24 05:50:10 ....A 49276 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a01607a878ba9a07ecfbdc5f0c2c65b064adcf5d2535b10b96df25d2fc9b76c 2013-07-24 10:18:18 ....A 362496 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a0164f348fd498dd98c5b1275d271d5befda2ff75e8a086995ec3eff3cc5277 2013-07-24 23:24:50 ....A 77524 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a01682497c194169eddd7dc4f8a21504400c7156767612d95934f41553c4f2d 2013-07-24 18:29:10 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a019395c87c09b5cd4ee75392d5fe0c7435bed991a4f78991f8ff97b84d2ad9 2013-07-24 07:12:16 ....A 16911849 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a03ecc2d8888c7c23db1a8ba32da55cbfb992b1abf3bc6f3403449dbaa6ca9c 2013-07-24 09:17:06 ....A 51712 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a041f48223260ffea7bfdaf5e3b1128db663c663ba2e69e7a1ae51d530786ab 2013-07-25 01:58:12 ....A 145408 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a0444ed2a7fbb42d18e7db5fe8c428d028061baac5b8f507ab6e65e6a19a1a5 2013-07-24 23:12:26 ....A 113664 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a05141bf678ccc8802fea0ae9d5cc8a4edf48ed79b8003415e527d320d9fe7e 2013-07-24 09:06:28 ....A 71692 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a052138fde57c1c7a68c5e971ca78f2b36fde86943383d540b0f7fade37c34a 2013-07-19 04:07:30 ....A 222208 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a059e29bafa1e2004d3a5e0b0d3bb56eb1b9c5f5fa2c3dbb1343a01fcc0ca8c 2013-07-25 12:33:32 ....A 1122304 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a05cd9029b27caeb56a13a4861c28c11116ace75620649b73991de04867e223 2013-07-25 13:04:34 ....A 71168 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a0613e7c911318d54e2ed3daa6e5d9dc3d16539fb644f3019bd665727820f22 2013-07-25 12:47:10 ....A 599548 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a061ece5247f605acaac477f25a3e8280d7bb58b6d0de7c0d42c78267465328 2013-07-19 04:06:56 ....A 89600 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a06fcdc5730f5d5492f16c795f3c1127d4b470b44f8ab32edbaaeaee7e564e0 2013-07-24 16:01:38 ....A 57408 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a082d2601581a1b4e1aa586f65756262054b39a1b80882aeea63c9d54b111bc 2013-07-24 15:29:56 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a085b9f5f28b8b08a762adce862a0e13200cf408ff91678196f33e5bde4cde2 2013-07-23 22:55:02 ....A 118272 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a0ca8ff5a181bd0a1c8c06a6c1035d17174a5c3d5039c8cd6328e24471fbee0 2013-07-25 01:18:50 ....A 105984 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a0cafcb00e87058b23a76197c13611cd07896592d5e874de93de1708994e314 2013-07-19 04:08:00 ....A 36184 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a0e9a3fcaa825b894f82c0aba426be976419db0a82bac950c1aff37a33ef5f1 2013-07-24 00:25:04 ....A 220160 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a0f87935b745275f23c20319057cf3aa153abd3cf64635d1b1ebd572e6bb594 2013-07-24 17:37:28 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a10559e5dcf43faaaad221a11d00b051ff6eb569bdb647c22bf93ff564a7d2d 2013-07-24 09:09:50 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a126617ae4909217fb4536e58b375275a2728c3f5a97a09dea02af4592dcfb2 2013-07-24 18:34:58 ....A 3852288 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a1283ab0fc719d22913526a59fdb69dbfad9d15aa48c2bf105cc955581721b9 2013-07-25 02:12:18 ....A 827392 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a12e82e5041cbf9898d042cd13ac7749b7c6ce54336a8cdaa172f19b5598fb6 2013-07-24 10:31:04 ....A 731648 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a13e7682bdb2c0418b5aacc114d9bcc1cd45db1114fe7603be2674ffd5ae907 2013-07-24 02:47:30 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a140d88622dddf201b02a0416adf195f4839ab345298036548b0db6f8a64c42 2013-07-24 06:26:08 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a1512744a3385c244c4411f955dbee6b85206341142c861ee7177eefbadb6bb 2013-07-24 19:36:56 ....A 42032 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a155cb401fbdd00a914ec0ec92057d9fc44617c2e45792080a379f2474d9642 2013-07-24 03:09:58 ....A 74752 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a168639d37dfc119e3e7deaa1f1dd0e0e3f50464cdf5ef3bb04712d47fc246a 2013-07-24 07:35:56 ....A 493568 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a168f885dac875f24e21f9221cde9b6d0839ff4fb20212b4be775f470e31a80 2013-07-24 02:41:44 ....A 510976 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a183808efbca8231a31e99c874ceccf6faef10501d3f332ad09a33850f6d3ac 2013-07-24 11:12:34 ....A 1873920 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a184b331c21cb7a5aa7bf056b69c22b34246c6ca2c9f6584626895dfc5d90e4 2013-07-19 04:36:54 ....A 945977 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a188ea6ba8ba81ea5dc956b7f2b44bcb3c1c9d4fde69b894d627904a91ed90c 2013-07-19 04:07:12 ....A 36251 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a1890cd390b252936ea8e3880852fa39325245dd38740b0c8bf2c2e2a264536 2013-07-25 16:02:34 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a18d7a5df463da281603f807fc647cbc54d2f77d3f2a8fd748a82926a4662e7 2013-07-25 00:46:10 ....A 102912 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a18d998dd2e7f2680c1c1be3e104ddfb53cb3ffcaa724ec76fdaf1b79d174ec 2013-07-24 02:37:28 ....A 524288 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a1a0189faa377f19802725765585275d0fdef70c77a22504f4a5c1c3e5aadc8 2013-07-25 13:57:16 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a1adb3b133dc726f4dbffc9bbeb32f6c3724b571007a77d53ba9c51be3bc7f7 2013-07-24 08:07:40 ....A 907419 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a1af23e0dbf089f5a0d46bb17453e03b7c5ebbe4b88e4ff5fd34728ee0a94a3 2013-07-25 13:56:26 ....A 17408 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a1b2d6bc9f3e1f9f235df040d2c322608cc32e1130732fc75774971764e1a7e 2013-07-24 20:37:12 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a1b7e2f7585b616523baca9fbe2feaf8fe71120e443216bac4d1e832e9df2fd 2013-07-25 11:50:24 ....A 71168 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a1bf1ceda99cf600af5387de90c8f561f7a3baf8050812e2f5d493910295f98 2013-07-25 07:22:54 ....A 8546 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a1c167d2fb310a45c4a846eb23c677b5939d8b8127749dcdcfeac3ac0c4c935 2013-07-24 06:15:08 ....A 339456 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a1c72059c81b759f8d2eae5005f100a1515d04158de1ffd4754d0bba8d40c99 2013-07-24 13:25:20 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a1eb527f47eacba33aea3d1e489c9a3d60f92c8a33d6dbbadc088ef982a0b17 2013-07-24 17:30:06 ....A 784619 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a1f91a3bf2d35f9f3f73d619729e1deac5392f63e30b161069e5d2648242198 2013-07-24 21:58:44 ....A 339456 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a20b44ebcd0e9c602705117b245da82a4ed1a58fac9dbeb36d51a68dc9e80c7 2013-07-19 04:37:14 ....A 880640 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a21b251d7718e79fde03fa25aef6465216377ac477a68e34b84cbbba20055cf 2013-07-19 04:46:58 ....A 311397 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a2206a49f87e3e1291f49dbc9d5f81700ab4f0a22da94c89737afffd5ddd816 2013-07-24 14:51:08 ....A 197120 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a235cb4a0d86fc5019c72c3bea4911ccb32d055e3a0dcde15791ac2fa6ba6dd 2013-07-24 09:24:54 ....A 790528 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a25704a0a6e4e77f1a26a1cbcd9f617141a90d20731df9da5eab576ead21fc8 2013-07-24 14:05:46 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a25a155219d40f05bf3078cec05b1178aaaf0f38a1e549270611907e34b3ea5 2013-07-24 08:21:12 ....A 16384 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a262e0b74f33cef972e14a113b73d84834acbaf4817e60a4a2ce3f1dc8d9d2d 2013-07-24 21:52:40 ....A 164096 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a269dea45c29bf11b903a19837225ebc9f5d3d35e1e82ed44defe81b99e2b63 2013-07-19 04:06:42 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a26ad067bb9a3f9ecec7f0fef85f311b410803f98bc4c686803d3af413a2831 2013-07-24 05:17:46 ....A 111616 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a26ca4ec7b797144e859dd9762d64a4209e481aae34defb157e773236e5c32f 2013-07-24 04:13:46 ....A 127812 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a2780b28cd0ba3b76f780b2d4d777ee46d8e13ea35b9bb22f07922f3f36a178 2013-07-25 11:23:38 ....A 73216 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a27a13de3a576a83fa7167441fa44f2db41e019f40718cd38f45bd395a072a5 2013-07-24 20:35:52 ....A 179712 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a284290c203b460377b10a8c56b1128ebb7f137d92893882209029cc80cfe4e 2013-07-23 23:17:10 ....A 1675264 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a296d9605f98e93d6f44e8e83bbb68ace7fa5a93e6c63d5a29256572420b565 2013-07-24 17:35:14 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a2a86366b75f7c9c5b39633fa7939602b99a299c89acfefa046180acd9bf439 2013-07-25 13:28:06 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a2abeb971f7b442733495cec2990f8eb7cd89e6d8023d706bd8d34c23a092c8 2013-07-19 04:37:22 ....A 82590 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a2aceb9dce2462e2e011ff262a478b0581fdd8781be4e496f9be5811b78020b 2013-07-25 14:29:52 ....A 65917 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a2aeab053b8e13f6499ac044c7cc85a36ce9597d99fc844319815e8ac9f699d 2013-07-24 11:25:02 ....A 75400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a2af3eedcfc42a34b3026c797611fbb5ec19cb5ce50034766ebc80649d3d6ab 2013-07-19 04:29:44 ....A 2506752 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a2b26aae4043a2167d53c5e6de56cba408cb6b7a5bf4c67374d830ca1b09e17 2013-07-24 18:21:44 ....A 216576 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a2b493036b7d5d70dbd885a1cebe01581d72965ac6cebe49e86e68b7113db26 2013-07-25 13:20:56 ....A 89905 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a2b56858b79012abcf113befabf25d1370b574c26c78f28841b44ce35c5dafc 2013-07-25 14:50:56 ....A 48352 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a2b6985bde0b1bd0922008e565d9e5419032c2b18aaa8513d66bad584af10d1 2013-07-25 01:02:52 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a2b86c9b47fa0bdb00e54d72d15df8f399def63c6417caee0913a97575d5f79 2013-07-24 22:20:04 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a2c7a5aa0f6baf1c0fb193a7e65f044db43d488b260a5a9f14773e5bdcc721c 2013-07-25 15:16:48 ....A 64524 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a2cf4b41ab597c44357b2061c0154696861364b263da8ac9f4a0f8a9fae4d83 2013-07-24 00:09:22 ....A 76800 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a2daf21c46f5e33b88b6144cd90e65ccdc4367a547282c96d18fd8865217a82 2013-07-19 04:28:12 ....A 640000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a2e23e5bf88ea36ce4e8fffbd3ff64839c10df3e80de22ff4e6bc73b1fa1996 2013-07-24 13:35:48 ....A 53524 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a2e243174dcda6623f9224df499686331fe42fa8a50ed8d6a7a95f139a78ec3 2013-07-19 04:06:20 ....A 360592 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a309597db4e6b56f9823fa5d4098972de0093a061ecc719f4bfe403ae1509ac 2013-07-24 00:47:54 ....A 254976 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a30fb74531cebecce436b9f796d762d92d4c7b156b7950a8ca1d5a6359107ba 2013-07-25 01:59:20 ....A 324608 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a3231b5ff6fa0b8b5f78bced318b4f39c823ca9b81ac2407ff345b0fe483449 2013-07-19 04:19:54 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a33a9626e87e67b1085850feef387aff733d134c9476d46714f009b4729aaec 2013-07-19 04:06:36 ....A 126464 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a343ea04673cb7d383df20e99cc8152ceb7fb22a618b6669f68e848a1c30226 2013-07-25 11:41:16 ....A 1024 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a346b5feb8dc3460b13dc3627e631d5eda8e008ed27ae8a31b10e3dc2305dfc 2013-07-24 02:15:58 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a34ec6339098637138eb79f2baf851c592fffe04754101bc5b5f85825465e11 2013-07-25 00:45:22 ....A 30923 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a3512b50d67becdd71c74ae565fa833d46fe0aff3faf68052caa5f62df1e350 2013-07-24 00:36:24 ....A 180736 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a3595b87d211a63fdfe02c258df634056daef5ed24d6a66f2d02104aac47b26 2013-07-24 18:31:52 ....A 73216 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a363471e4ed6be9dff091fd74ec954f681d8d6aaebbca98528682e494661a7b 2013-07-24 13:28:20 ....A 28864 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a36d8572ec44dac8f19a21c5cab956e2ca0621e3e2fa82e00de38e8cbdcf98a 2013-07-19 04:47:06 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a37b7d732eb5537ce57a8d37a3650553d163f23de1ce5168abe1fe95ea24d8d 2013-07-24 08:55:50 ....A 86477 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a37c7757bd54f650288a1e5920a7e964858ed3e0dd4b891a76e31ff5b7a8737 2013-07-24 11:02:24 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a38babf27ee45e25238379bfdf6928572c3aeed6177c2135fdd84510aacc677 2013-07-24 13:51:12 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a3961534bd5f59fd5157ee549ff9967d965fef3427b943fb42a3920e8f5aaa1 2013-07-23 23:31:52 ....A 271360 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a398ca9422c5aca15c9bf147297be5924e107e81a930e0c95e5b09af7ff9d3a 2013-07-19 04:05:52 ....A 10240 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a3a82d440e7fd0834b50b4cba8dbc66d2c08efa115f8d358870342ebb97c5c7 2013-07-24 08:20:46 ....A 106530 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a3ac6e61dbc0ebe47b8d2121f2e57a478ce10e71076cf5e38091bac2cf4c0f8 2013-07-23 23:17:00 ....A 584220 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a3aec442ae432eab2927b6a887a057b9b17dc099941199fd8119953af400a62 2013-07-19 04:22:40 ....A 309248 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a3ba31208db37446e67de83824a5cd67b63496283a75c94ef75aff738baface 2013-07-24 01:12:48 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a3c17cbe828f2d3473bc0d2ccfba991fb8dd3425d47de1d187496e615456719 2013-07-24 07:38:36 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a3ea9eb142cea6d25a267ced36820c87e7afd0ffb91f368d0a3a6f1412e3ab1 2013-07-19 04:06:42 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a3ef063d436ae497b71697a3a6c8f270f1ed6a9a3b8268ca124c17020e2b349 2013-07-24 12:25:42 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a3f4cd23b9edb36c1a3aeea52ff373543ec6dc221bdf4e0559ec3963f5474cb 2013-07-19 04:36:46 ....A 214528 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a403d3504024b082fe052cbdd29af18f6a87963515fa7f0221c1b6f0f789cf9 2013-07-25 00:33:50 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a41ca08bfc191803eb324a2d542b3be550f66e9396c0f059bead753647d51fe 2013-07-25 01:30:20 ....A 68784 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a4379b084e19a0883a56adf125ca18cbe3bf8d43ad5cb6350bc4bdf2f750dba 2013-07-24 08:07:10 ....A 143160 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a43ac09ad3cefe75067c97254eeb4df55adf2d5417a6dc4f05083564f06a346 2013-07-19 04:18:36 ....A 156160 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a46a49b7f2c848d49034da17842a5e22de02c93dfa032bd45db371da50565df 2013-07-25 13:56:26 ....A 184288 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a46b629c0a985c2d81cf5eb9f0af10ba3db995670832f1f94835e9bb76004fb 2013-07-24 01:52:10 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a46e34ee4b0623df885f3304d4c67821ab9f7e6288488595acadccb5d572be0 2013-07-19 04:18:00 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a47ee46b3cdb20d3d357a440d3ced55d57961f189747b9fdf199891a92cf3a0 2013-07-25 01:25:40 ....A 33792 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a484d611793262fa5fd3610259bc6becd39fdf8d3c70b0a948c307058282276 2013-07-24 00:34:34 ....A 383488 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a48999dfd9f4aaa10afe5d9b2868e0b9705b2d97d3dcd25f1e5bf083b818f73 2013-07-25 07:09:28 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a4a8651c4b6dd1c2bcddb9f4da552ffd812b911e6d1d3d59da6bd21f6f81d65 2013-07-24 02:21:12 ....A 208384 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a4b536d50a4d5a7f547117f7edd30b233205fe6d9ea887172b42cf9619a17d1 2013-07-24 17:34:54 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a4b6443e05ff3e0770d13242c30beafda8410c0ca5ebfe0651c91c275d9ecce 2013-07-24 02:08:24 ....A 5286400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a4c70f8295446393578bf9112bb4e26b08431b969ffc5025f7b9ab737423e83 2013-07-24 19:21:42 ....A 168504 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a4cb06e98de6b6ef8f9fbfd5894d8a5244c81953876d69d6adfca28b1c7de8f 2013-07-24 08:44:20 ....A 114664 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a4cce9c17d81b6dd579bdce0995d7546191867bb83f801a4e84d6ebab7e7322 2013-07-19 04:34:50 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a4d9c114fcca843010a62002c450bb02a6027c49c1796867de5cbb50f8237a9 2013-07-24 23:17:30 ....A 207104 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a4dc654dc8ae63328d2ad9e21ed438afbcf42b64764fa0d91ada093dc65cd5a 2013-07-24 22:40:36 ....A 100352 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a4dfbbabe9ec72651bf3059807f15120a2a2cc86440f5f237ce4f022ca93bf4 2013-07-25 13:44:00 ....A 224256 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a4e14cdd82a254e1b9cc01a891d2c4f1872c19dbe50f0cba206fbbb256355b1 2013-07-19 04:36:50 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a4e1bbb52dfec139de0df8ae9a10c5a719f4cea20f63e163350bc3c7eb4e86b 2013-07-19 04:18:42 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a4e625adec351da53c4e4dfaec96b98d96d6f61ef9e8c06b5dddfd87932fc01 2013-07-19 04:46:54 ....A 53278 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a4eb9da0534e1103a463bcd46188ae0a42675be539ff91f3065023ee93044dc 2013-07-24 22:09:58 ....A 1730741 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a4ec6d0746391388f95044da7e6235dc06855325f46b566349cdce5284936bc 2013-07-25 13:25:26 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a4f107788ee83db3350e0935b28da17162da7f0853ad7db87c84818e483768a 2013-07-24 21:10:00 ....A 19968 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a4f209e1aab0b6d9c71fb34f092ced4ef6ad7f93a4275c0e859b0c6500eb9a9 2013-07-24 06:19:30 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a4f9bfae2a4de73704dce8d25ee290b638cdb5ea41fc61b7ee9dbfb14067eb4 2013-07-24 23:07:46 ....A 506409 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a4fe6302a5a67273a7c78363332e4d5a88c47b4286d5f97f5276dafbf4f8e67 2013-07-25 07:17:34 ....A 126956 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a5084c928f814beaee394491b9cafb1fbb599bb069856eb583ce16959052720 2013-07-19 04:36:44 ....A 649928 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a50dc7d1dbbd39211f399f7f65c3cdc318611c4b73ab56061d976c9f87bc9f8 2013-07-24 14:00:20 ....A 33915 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a5122e4ea105327e8e32da9191f7265d6f0e627b233fc07db975d9659144a2f 2013-07-25 00:54:42 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a51cf8ddcedbaade8146bc6f6f60194153a854475c1b4de34b1223e1318f67e 2013-07-19 04:41:00 ....A 28405 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a5276cc73fd09e65ed3701bd75b1e9e9d13e2b9026056260b8ab8db57b75bb5 2013-07-24 17:57:24 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a5390386b4e775b59dbdea059611e65789c2e0409118d70bdee4253f34bbcaf 2013-07-24 06:51:50 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a539a9cbf9de1f2d2b8081a51c0b6a01839ee7fc4d05637f2dce6207b479399 2013-07-24 01:30:24 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a53af9c3057255316c6b2952908ab48f4fa072240763a4466b45f9b06fd967c 2013-07-23 22:10:40 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a546049690d70fe3d73a1d3482423917252090216c6661ecdac9b404c740de8 2013-07-19 04:18:06 ....A 199143 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a57e5162c50861fe50721834748e2e33770723d3db3ed6639fe9a7eeba987e0 2013-07-24 08:52:14 ....A 446464 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a57ea96b524881017ac85722d09e0b3e3177514547d1d9d895bcf71088d9383 2013-07-24 19:17:06 ....A 45392 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a58590d067a8e767032a05f69f22f720d5164130372acf46289be7430674344 2013-07-19 04:18:30 ....A 284816 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a59478af07c38cac0dd39127628db3c5fc2d34e29e434365e7523b5e0be3868 2013-07-23 22:03:06 ....A 71168 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a597128b42f23683f02f05808425951b861dc9f15e76676b660c3a9b7da1f24 2013-07-24 02:35:56 ....A 1691648 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a5a8369023c9e62b7d82258e5544331827ccfe9d1babd5b43dc5c3490d04609 2013-07-24 08:38:26 ....A 1372160 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a5aa2caac8054716dd0b30b2c430e945aaa98f94c3003ae855cd3b0f2b780bd 2013-07-24 16:47:36 ....A 84992 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a5c0586bbf099dfdbc650c928e8360b7f8491a2d95db73b39a1167092fbcb01 2013-07-24 08:38:52 ....A 524097 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a5c1a108df5b6f9508d707fae7450c8850e31f91f1d6e41297f1b74d1c53776 2013-07-25 13:58:42 ....A 183347 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a5dac41182f471e640c758c64b2cee1fa18f543f2765c9c72f9af0e38dcfe83 2013-07-24 02:27:24 ....A 74752 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a5e0187c1344f78e50300e589c1136b9978ddaefdcd6139dbf35b2e0acc214c 2013-07-24 06:53:08 ....A 73216 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a5e2454b4c8645ca47d85608e0313b4f4194dfdb54f701326589d11ca8e6b8d 2013-07-24 15:44:08 ....A 397512 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a5e77781a8be10d909451a424c0a517dacf894f78b4cdc859de77cf8a8f67d7 2013-07-24 23:58:58 ....A 218058 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a5f0ab701e11cc184f31fb7f419e8664ef23eab1efc2b6e8daa0557e46eb0a9 2013-07-24 23:40:48 ....A 2904064 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a5f3b75590e8a8e6a6a5608b556b90c2b7218a12921d1a94667f2abf17698d1 2013-07-24 01:19:56 ....A 749600 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a6046dfa882d9a5fdc98269478ef212b1e65685a00a8086bf507860c854359c 2013-07-24 20:45:48 ....A 16640 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a621769f499311d2780acf03384e0a641772fcd8cd3a509bdadb25bf35d9474 2013-07-25 12:04:32 ....A 1768448 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a6247d5acde8d6de6578a1ad3fdde48080fad5e9838f1d9003e1f028dfd20d1 2013-07-25 00:06:36 ....A 99840 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a62b16020ba4ea3174177b19e59e7b2304b3e02e1e19cff5f0917917769cce9 2013-07-24 17:38:52 ....A 332225 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a62b7da28c3985dd857714d2db6bcefbf8609d54417d1ecfd4d4373943a835d 2013-07-24 21:15:32 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a630383960b3022bb7a2166a20eb711ebe57ca00132b45c01a459bd4020bbf3 2013-07-24 04:54:30 ....A 352256 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a637471fd180a21ad2df5d764a99f3a69f40f5f2b5d1db4bf2ba83ba8f3242b 2013-07-24 21:06:42 ....A 622128 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a63929a0f627512dccae720ebaa4795fc03c192317da7fc148382636c1f060a 2013-07-25 13:40:08 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a63f5734ada1170df47a04f9409b179a7d563804bc668e15620ff0b6d704943 2013-07-24 07:10:16 ....A 1740800 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a644a834888b3a2b2102e676d4d7dcc2f30f598fb58555692a305afb8c08ee6 2013-07-25 12:01:56 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a65f2c6b353337c1413c51c6fbe29df41030249a1c670dcef09a2de471dca6f 2013-07-25 15:39:42 ....A 12992 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a66a4875e7272cf0af4e404302909c6ddbf9966a9d2adfbef5efe33fccbb34d 2013-07-24 08:58:32 ....A 115866 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a6703c643bd308600ae654c84735aeabdd21684bb79d2fe9593a8d5f6272811 2013-07-24 21:38:38 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a674d90bd6dc6a818b48ed5e3c7639856edf8542191446521b5e612231588b1 2013-07-19 04:46:48 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a6aa073629b5682273f8883c795c0b54a2ce52e860033c81974c3d6e93f21a2 2013-07-24 22:18:38 ....A 1767325 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a6b0cf40dffe8c10ee79e9aa0c277a8e367cd205ce254de49397d21e67dabf7 2013-07-25 01:16:48 ....A 37380 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a6b0e12d439d7474e6a085b198757caf500d3ee8306e98a769c28b80ccb12fc 2013-07-19 04:37:16 ....A 96768 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a6b7205db491cf740dfa4b763027abaa996074c94cea543308b657292c4d483 2013-07-24 20:30:54 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a6b9fc5c97fc8c09294451ae4e6b515d1cde44872961e3c5874bc313d428fae 2013-07-19 04:46:56 ....A 959488 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a6c43bb1a4101f1434f6cc2ecc1012939798fcf4ead5220bb8a1dcf57de6e06 2013-07-24 00:27:28 ....A 15872 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a6d0f7ea079213ffc455daf6e5cae4017fa4d01041880a7a480a069816827fe 2013-07-23 23:58:22 ....A 12160 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a6dd8c97c5f9e22d5cbe5a821d461345993c8ddf564bb2e3bf71ef6c2d6352e 2013-07-25 00:26:52 ....A 45782 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a6eae2b8921f569f5662c751d76b57b39b47c6b24c7d10717cc2c182f055091 2013-07-19 04:18:20 ....A 219648 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a6f05c1f0c8ac89e329a5c63d4324efaf634b3058f65b2ef5e4c02cb26d9fb5 2013-07-25 14:41:16 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a6f46fdac25189e4c624509b05ab4890bf0cbcfedaaed34cde1924b7aada9df 2013-07-19 04:17:58 ....A 250243 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a70f8af217aa54603b741f5bed83a85c27a96fc45f6a56d5f48c52019168c58 2013-07-24 20:53:50 ....A 659172 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a71ff5887fc6cbb8e9c59d0a3bef765fa66ead6233f897ff5c91b8c6a6d77ca 2013-07-24 04:43:56 ....A 200328 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a7228bf2e118a6c067fdb1e0d1bc4227fca41a8175d566059cb52d1d884af38 2013-07-25 14:32:26 ....A 319922 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a72d9467593f53ae237f5aaccddb7c78486d0821205fea640d2b0030aca2ff3 2013-07-24 15:41:18 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a7368c1f5f51f9812af83363ef3afd06a790bd314584cd0236c62b6136e7ac0 2013-07-24 12:48:56 ....A 45568 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a7435d79e1df08bacb53b74f5d6803311b9b4e52351562d71c945d131c77b11 2013-07-24 07:05:18 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a74d654a7a853a536fc3714182eee56385d497edc6bc89f3c0a61252abb43f5 2013-07-24 07:29:12 ....A 81166 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a74fafaef6213964f5d819d250721c70554c95139a014a1db0508c3e25e6c00 2013-07-24 03:25:42 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a754c7287b6629f030c1ec3532b3987c2940ac697c65a80fdddc39c76a84a63 2013-07-19 04:46:54 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a7571939f8803955b9adb72b6040fe681a571e23cd9f9459313fcfcef84da8d 2013-07-24 15:35:44 ....A 65024 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a758ad0951672c6d2bd032fe6865d652bc0ff246bc0458e90d3b9893879f40b 2013-07-24 03:15:26 ....A 276992 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a75ba28e9773d517aa64ca73535f7493ee0e3c7c51ac7153661f965e1af7186 2013-07-25 01:27:12 ....A 82178 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a75d7abd5cea7c9c1d52b0130db58a839ee9cd3aa3e614274bf1412e9f451a3 2013-07-24 20:26:50 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a77218726873820202b77ec554fb495c105491af1221bc39cd6fb09da39be5d 2013-07-24 15:30:26 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a772d730051bca051e65a2698b30abd1f4a208e62c13f47c6ce9400c3c18524 2013-07-24 12:33:08 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a77919e8fb9bbc3c07295ab8679e899ed2518179aefc957424b20c727e78464 2013-07-24 23:18:18 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a77db77ea4dc9d36a6c0aa48e5691153127dd0233b77d925e8232a1e0957b74 2013-07-24 21:55:04 ....A 177700 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a78042a6b4e49df82ea0b106063125258b7547b0fc6e1ee71e616bc686b6d21 2013-07-24 07:48:04 ....A 56320 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a78982476281c230b0e1754a8a60db956c9df23574ca9f575fee768e3914a4a 2013-07-19 04:37:00 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a789c46487868d8bb4033732a94b56c5f3878b1f05527056826e04b06d5704a 2013-07-24 17:46:46 ....A 178688 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a79033f1b08e5485b4fe020f8867762943822f6c37b810b793024ce41659c35 2013-07-24 17:16:36 ....A 166929 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a796da92074969c2d4444f59d46b85a23ad2ffd8da4b20f435724ebfb44ec35 2013-07-25 12:12:34 ....A 330240 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a79e43cda0ebc53b4d67226427795c8a1dbbdff90074cd97ccc0ef39fbfa585 2013-07-23 21:43:30 ....A 197120 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a7a10ad2ed70b8f3c184eadd58a87ce661879ebd914ee288a62f9f5af85ce02 2013-07-19 04:36:54 ....A 133776 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a7b4df25cbcf55dcf24f93c02d4083ce8716cc0ea1672484e393edc8194a38d 2013-07-23 23:37:24 ....A 34304 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a7be1aeb07b6157394e4182ac0c66dbc175014911c6df5733dcf70016a30962 2013-07-24 22:11:48 ....A 40448 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a7c2424244d24518aed3da6da72296d62f22f2a3d4c8668d76b67baaa7b18d8 2013-07-24 22:15:50 ....A 824528 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a7c672a8072ee494eb9c49938996fd433745573b09262fbcca8d47f675255ae 2013-07-24 05:49:16 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a7c874e8e3d75d0411661ae12c04e7440a3bf5e018e2e10ca56221484fcc98f 2013-07-24 16:17:02 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a7d6c757eb7575b286f2ed8171972fe17878d85412c9cf5e4dbbce051f9934b 2013-07-24 08:46:06 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a7ff2ccb496ecf0ff217a2f1741f9631675fea284938b53a2ce78bb04df3304 2013-07-24 22:41:32 ....A 93728 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a807e7a72cd6f732c41c592b38cf6071e59af5741146d7ccf938c8816354104 2013-07-24 07:51:44 ....A 57856 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a808082b81211974cf448dc3afb48ecdff72a05e5d2c86720c41c7fd418dc0f 2013-07-25 06:45:16 ....A 290304 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a81481c984ec7881d2af4d0b54f33308326ab0047b88421ab5344396f41a0bf 2013-07-24 13:21:26 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a819a6ba06a7a0343b09fbcf7ff6408059a0ae6bfe1116226f65950dd4ff785 2013-07-24 06:26:50 ....A 512000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a836ccfde7ceb1860287ffa34359a024b888f8f525375433745cfef083894a0 2013-07-24 01:17:04 ....A 341504 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a83c5c1b9cd39eb506d939b9e1f6dd9a5b024c862b368960a3fdd4168775670 2013-07-24 21:24:00 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a83f58b1320bff92d0349c01d632bb2d945fe6a426f42246b33d811c58ecc0a 2013-07-19 05:13:42 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a83fd91c22f6da69f0de591bff5fc3adc1d96ebc0f62d610ef954046e40150e 2013-07-19 05:13:02 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a847100a6207253b682f02ee50dfba59b2764728ad786bae013655a310b38bf 2013-07-19 05:12:02 ....A 331700 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a8494512ba98c7f646c30f178fe064c449f1d5c6d22837256e67fee32b08190 2013-07-19 05:13:30 ....A 1369600 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a864c1302f855215c9a5439c3c9b770d9f27ac268c5fa05a066db5cbaa69a31 2013-07-19 05:14:00 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a880d2b10d272d7101e378998395af4b308bbe9a65f169e56c2d5d96f5df630 2013-07-25 00:05:58 ....A 215552 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a896924a3cccff28d49d02286c858daa9eb3bc65dd601472fe327faf601cdf0 2013-07-25 12:42:40 ....A 495432 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a89d013677a69a2a8c78f5adbaa616293bdbb018a71e09aa281105d88271a6a 2013-07-24 05:36:14 ....A 143160 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a8a2d9f1001c5f81d80a3fe169f2849c4c471207ece412525abfabdc4a26e45 2013-07-24 09:02:20 ....A 219648 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a8a73316a0097cb122356393afce1b44fd7a11d3c9dbc7aa301108db74bd2b8 2013-07-24 15:26:04 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a8ad5f94a64353464df67a40415200b5f65a36bc49602ae5509ec3979f4addb 2013-07-23 23:18:26 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a8aee43afb9178c747de8e6d8f1775dede022915f16de5668581d29f80493e2 2013-07-25 15:46:26 ....A 73216 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a8b7571ee58334f71cff41e53328b1f29f80db20368773700fbb6fa8c29f635 2013-07-19 05:12:26 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a8c6d2a78a212d7a1672dd345f50af7da9543ebdd8c346030ce4cbc3ed5ee7f 2013-07-24 17:06:36 ....A 109056 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a8cd629f4b46cb188e2abace05fd78905fdb031b88c9be52b454228d3364020 2013-07-24 22:32:16 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a8d5f36475d24a35181c6bdba3aebb436cc1802e8000882512c3ab973e357e4 2013-07-19 05:13:22 ....A 2564096 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a8df47b106eece5897ff0bfba8b2141b76fba604bdae5a2139482a1d5535aff 2013-07-19 05:12:36 ....A 2105344 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a8e8f835f4902d597887a24376c0632b538b23b903cc4a32eb8920fc1e8ff67 2013-07-24 18:29:58 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a8f36e4fa130c9792729d9bec33f20c37ace11e2cd77938571a73bcfc124754 2013-07-24 05:32:28 ....A 263168 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a8f89576f1555349e9478b40f3ee399bfebc076811c9da0b52b2f5c37bfe216 2013-07-23 22:51:46 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a90b988dda64ccf355d5e6bd3b06f4dc40eac2d345342e7126dfff714425ae8 2013-07-24 06:04:20 ....A 53260 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a913b0e7e4ac001fed92adb4b080d01d6fd646c1a3faef760ef7e24ef7b16df 2013-07-19 05:11:38 ....A 89088 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a92643bbcc9facfe4b4c49e369f33cafbc96c26bf455761f7b40a9483835ca5 2013-07-25 12:28:38 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a938704dd03d9fa808620eac567dd1fb0ed84ea7a3b612f481d175d10472e60 2013-07-24 16:41:58 ....A 237568 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a93f811175c1c82aafce6e1e632ee28971093c1ce4143a1ce0646ce3cc0a97d 2013-07-24 19:52:46 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a94b263ab97a1bc9a775bee19a6c21e80e3f4fb1527c54cbcfc18aee60b50b9 2013-07-19 05:12:46 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a96ac3e2a5decc5e4cb51566c066f48bc1603975a52f76af4009329ba0568d0 2013-07-24 08:24:36 ....A 80384 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a96cebd67ad86608f435646efb48aa9c23109d3a615e5d4b26023190787b501 2013-07-19 05:13:50 ....A 1666016 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a96e6ecb53557c149a0abb80fa06ce9e35d632c351f05c298257b6248dc9000 2013-07-19 05:13:52 ....A 33792 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a971484711636d5a22a6e6bbad33bcb8a22f48cb4dfd80f6e76dc611cf90a4d 2013-07-19 05:12:04 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a9790a674198241c5d661070b53dfa94585f957066a24467fb41cbf39d9aaa8 2013-07-24 21:31:02 ....A 107008 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a9817355a2d96247f55866fe2cee2a7ebbde28aa3b55dcbab275260ee68ddb1 2013-07-24 04:57:50 ....A 671101 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a998109611ac158572e5aa3e6fe7514daa78df50fb78b18aaa3cc597d1c865b 2013-07-19 05:13:24 ....A 1369600 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a9a4a99da3d9f71caa72d9c396911887216b473b8f05b0728f577646cac5f7a 2013-07-24 08:15:46 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a9a953356ece3af39c9eb8845acaca31528dcd6315c6a59fb57234c5f8b4ffa 2013-07-24 12:44:28 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a9bce6eee8183a2d3a8e385c471c06d197476afc3aa2b94cb207ed0e909337e 2013-07-19 05:13:46 ....A 53264 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a9bd65327ca35e0494063c1e47765b98dc379345b491fade67d50a59b79dc9d 2013-07-24 09:09:38 ....A 834017 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a9cd6ba6ea98028cd32bbefd7292c29455273b0066fe1afd0f9cbc721bca493 2013-07-24 01:41:18 ....A 656000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a9d2e081fd8f2bbfe22256cd45868b34b740237360cc815593608e66901d8b1 2013-07-24 10:47:16 ....A 110154 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a9d5444e99e62a2bb970fa45e2e1d8766f64c50cb05a9659445424a90c1c114 2013-07-24 15:37:28 ....A 212992 Virusshare.00075/HEUR-Trojan.Win32.Generic-4a9da14146c875f4071805f280300b39e820e9628c39bd3027bb506266a70f61 2013-07-24 08:59:14 ....A 257024 Virusshare.00075/HEUR-Trojan.Win32.Generic-4aa1fc85e3713b040ef922ff1596dac2365969a8a957cb9bc5dafa3eeb0383e6 2013-07-25 15:09:44 ....A 2887680 Virusshare.00075/HEUR-Trojan.Win32.Generic-4aa2cadcf9ee02e2c307c80e6568e9b3054fc60723f21ea76a0a8bdbbf0cfcdb 2013-07-25 11:42:14 ....A 487616 Virusshare.00075/HEUR-Trojan.Win32.Generic-4aa37b0a5f620b680fa63ab5deadb2edab86494cc05b57597038f58b3ff4c113 2013-07-25 00:05:44 ....A 498176 Virusshare.00075/HEUR-Trojan.Win32.Generic-4aa4b584b479c69fab53e11d740b86178a87bc550745eb3828afdaec8cc261a8 2013-07-25 12:49:24 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-4aa5a6376a13225482de168b20c0e27384b8a82816108c82fcfe18a785886eb8 2013-07-24 23:18:20 ....A 446720 Virusshare.00075/HEUR-Trojan.Win32.Generic-4aa5d58a16f9d53fc61f59f71c4de60c686b9e570c2869493d7ad753a067ccf7 2013-07-19 05:13:48 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-4aa7cd01b68fe6ecc7fc9715653065d4912b8763c4618016f10490d9f51e8b0b 2013-07-24 02:03:12 ....A 27056 Virusshare.00075/HEUR-Trojan.Win32.Generic-4aa81bb6df859ed87d62b234ed512bb7357ec7010269bdc274ec6b450f5e2349 2013-07-19 05:13:00 ....A 2490368 Virusshare.00075/HEUR-Trojan.Win32.Generic-4aa8666bbd208b61d48f344dd66770ce37395c03bf8bd79ea020a782180191e6 2013-07-19 05:13:22 ....A 33057 Virusshare.00075/HEUR-Trojan.Win32.Generic-4aa945b987701ec961803b82854e2f1352d89c6319abeb11a581fa063bffc01d 2013-07-24 10:20:20 ....A 245760 Virusshare.00075/HEUR-Trojan.Win32.Generic-4aa9d80217b0b07680e9bbbf03277a19320a631918204f949a63751d4dc63c91 2013-07-19 05:14:08 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-4aa9d9f1620c6f793ba8bb7072ce2f28e63f97e285e46a8ef22a81f4f4183348 2013-07-24 14:47:20 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-4aab08312c04369fb1575cdf598851bc745c385809e19cfd3966d29bbca742bf 2013-07-24 09:18:52 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-4aab36a25b916c5204d6e367958ec8e18c90654e32f7b2083f4cf2f00440ea70 2013-07-24 13:19:36 ....A 71680 Virusshare.00075/HEUR-Trojan.Win32.Generic-4aab72f3b16fb589bdc95657ab2920fd9f82193cf7428d417c22350e4baeec4d 2013-07-24 16:10:42 ....A 18989 Virusshare.00075/HEUR-Trojan.Win32.Generic-4aad1405b8725061756e11da22e18a25cc7fab60ce2f0073765e6687a95b969c 2013-07-24 16:16:38 ....A 112128 Virusshare.00075/HEUR-Trojan.Win32.Generic-4aad24384bf05c28d38ebd6515b7d5c858929aab97ad0fa6014d8c5c6f130865 2013-07-24 21:04:04 ....A 412690 Virusshare.00075/HEUR-Trojan.Win32.Generic-4aad3ab4a94b061f88def49755776334d457fcb8ce102157bb076d88099e7779 2013-07-25 06:15:00 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4aad7299ff5d254fca104b82a00ce260a85ba15dac67c5726d5202cd4c906b26 2013-07-24 16:24:30 ....A 55000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4aae52d9bb37fb8801ede69b7d8bcc3f6ea77cf2a607562cb3ecf0d5f4e72264 2013-07-24 20:27:14 ....A 279552 Virusshare.00075/HEUR-Trojan.Win32.Generic-4aaeb59be3e897e6172bdaca7f34315313775ea2ca0ca4c2ef8b75f5f8a5027e 2013-07-24 20:26:28 ....A 119296 Virusshare.00075/HEUR-Trojan.Win32.Generic-4aaec840d70eea79c3f90cd49142b5fb048a426e2ee0cb6d257d8a08ad222546 2013-07-24 09:37:44 ....A 186368 Virusshare.00075/HEUR-Trojan.Win32.Generic-4aaed16788f645ae13a3ff769863727f0d3ef18b8ed680bcf21eacc33f4fd3e5 2013-07-24 06:29:14 ....A 1210204 Virusshare.00075/HEUR-Trojan.Win32.Generic-4aafcfcce9e016f3806838a52f77fc070c0ec2965fdd1f153bf5da5ef7dacc9f 2013-07-23 22:18:40 ....A 1984512 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ab00c0c6b89ac2365193e1b509935ee45b7f5ae5780a92a919d14e9656c7a0b 2013-07-19 07:11:18 ....A 197632 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ab036018f3702674ea3f974b3fdaebe02ef9ad750e4458a10334e736d3800a5 2013-07-24 19:40:18 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ab08bc5a845f3804f0391baa5a89b4e06b551a63cc6d2e4510d85f35b01b643 2013-07-24 12:55:52 ....A 16384 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ab0b596e92fb29a6505768d1a3dbdaf047d12a0c1797d895b20ed7ebdcf5458 2013-07-19 06:55:50 ....A 36352 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ab0d05124cd0f824490b06475884f9688c650306de41c715c0053ebba98a775 2013-07-19 07:39:20 ....A 634880 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ab0deaf6942f899d40b7ddd697034cc6ed54aa49b1fdcf40687b34ec974c876 2013-07-24 20:27:18 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ab197c8b01c4932171b9b9e69703d32a7f69936a9e89299df09fc3768dd5cf6 2013-07-25 00:13:50 ....A 65080 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ab1c46034ab40f3b9ca505101793f07f5c1d04f726837502780ecf22fac1926 2013-07-24 12:26:12 ....A 442368 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ab40766d42e5c700c0c0739762fa475826ab9142bd862a8da2a314ee5213f5d 2013-07-19 06:59:48 ....A 744960 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ab419aa09bcce4ec120161fc7bb3649e8ec3a6fa7101fc5656e8b3c30ba1393 2013-07-24 21:40:04 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ab4c9bc7aec3d20fcd26e2f309c991b0f0e77ab39314cfbf508d42b2b346eeb 2013-07-25 12:48:50 ....A 785834 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ab5ea348fe3ae6360bb8dd4147b8472cf0fd362d450a8afd8b73c63f5504515 2013-07-24 23:13:40 ....A 59756 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ab6c6514f0f817553523cbc210c8bc9d0a529d7c09e82ffe71be15399e89b38 2013-07-25 05:58:46 ....A 3728896 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ab76dda2e29f3c33911a7625060abbe5ad075d696b350fc79bd4682fb9152e4 2013-07-24 15:47:28 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ab7b5243f81b10589275992e716f1d200f5cf4752033fcf1fd19324df3c6afe 2013-07-24 00:44:12 ....A 20992 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ab7db3cb1db74008488f31dc8f46cc25dbb3a0a42a8697acdbf2d4c3d99f5a7 2013-07-19 05:12:14 ....A 81400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ab841876f34407f3a868acf3b30f0155354a1f675dee69f157b191098dce109 2013-07-24 19:48:48 ....A 141824 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ab8478a9aac0d3b36d60f463c3a961819323e3fc2d996ae7235f8ad6cac8985 2013-07-25 12:00:38 ....A 163328 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ab99c168e0054fe89d915e08261d925717a527e0f20c86bb58ea9f02148f9ec 2013-07-24 02:52:56 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-4aba23222bc50d36132b7951c16256e95d509f3991a64f3c1b74066e25e1645a 2013-07-24 14:58:24 ....A 466944 Virusshare.00075/HEUR-Trojan.Win32.Generic-4abb63bb0d27e4d32e4515513333fec9a2913f20b84628b073f47ead505ee48c 2013-07-24 15:39:20 ....A 512200 Virusshare.00075/HEUR-Trojan.Win32.Generic-4abbd814166303513396151d669202e28e61ce25caec8f96d293ac3aa95f1321 2013-07-19 07:39:06 ....A 127894 Virusshare.00075/HEUR-Trojan.Win32.Generic-4abd9aa88a4f3e2f1fa3362a7de1a75bea3cdd9582375d35bf4f84673c6c7e7b 2013-07-25 02:09:26 ....A 120832 Virusshare.00075/HEUR-Trojan.Win32.Generic-4abdcb961b72e7dbe22714fe188996106c53c61d55b2cf470d8b22537f5fa40f 2013-07-19 05:11:36 ....A 201728 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ac07b6df8ff5fbd36f2a8ff3004e442726db1d7a1df9d6090d4ff2e74f3cf22 2013-07-24 17:53:38 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ac15478541146834faa7bab35d352d6bb1eb35ac0de1906b40cae1e337b08d3 2013-07-24 00:20:42 ....A 377344 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ac301594c33ec40679aa8ee3ec9f3d91662b95e1a9767fcf4af8db4f127efac 2013-07-19 07:38:52 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ac35b610014bf58e3165dcef015be5b8dd8a92bbb90bf3d7ed349ba4ecdc192 2013-07-19 07:23:54 ....A 646846 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ac3cf5f5499542afd2a0c7d573e0f1a7e0f28bdb268474c93e6e4c14990af06 2013-07-24 03:20:48 ....A 776704 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ac430881e7e6d4d732b78c8283831ff84819d2c5783d4087aabda439ff6b80a 2013-07-19 06:55:48 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ac5595ffda73eded288634c9aaa39336e871e5dd9980a5305a4b8f100444cf1 2013-07-24 14:20:10 ....A 198656 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ac58f108964f0b75cf97497e18e3d5e77b6cb606faed0ea3f91d8ef05528657 2013-07-24 17:40:44 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ac73548ec44bf1dcf1e62d87c250b3e12ffeb18f595be15896fe44cacbaf17e 2013-07-24 17:09:38 ....A 210956 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ac90ec1fc67afdaa1a0c5f3290dd635f53f83bd70cc0cb9f2125af72592c697 2013-07-24 15:29:42 ....A 17536 Virusshare.00075/HEUR-Trojan.Win32.Generic-4acb69e7c13b749855bf914d99cd17b65ee6d130eadb5f130871885d1f89212e 2013-07-24 11:15:28 ....A 841314 Virusshare.00075/HEUR-Trojan.Win32.Generic-4acb73e4c889b36d9d073ec70409efc8a86c221425cdfa5721403f18187b835e 2013-07-23 23:59:08 ....A 371712 Virusshare.00075/HEUR-Trojan.Win32.Generic-4acbe43dbe0611557c5d93f1e146d2083ab5fa0969205f444a6134293cabf662 2013-07-23 23:34:36 ....A 34348 Virusshare.00075/HEUR-Trojan.Win32.Generic-4acc48372752519641a221976428eec02c12553a74ae355d325c2ea3a2235148 2013-07-24 20:35:36 ....A 193024 Virusshare.00075/HEUR-Trojan.Win32.Generic-4acc91e2ed6f337c8edf3c981b65d69f55cb9ac111798cdae17a620c0b2a3f0f 2013-07-24 01:31:56 ....A 101888 Virusshare.00075/HEUR-Trojan.Win32.Generic-4acee401a2c334c0357349ab06bed0b2d390d5caa31ed08572e50d5a24ca0b07 2013-07-24 16:29:40 ....A 442368 Virusshare.00075/HEUR-Trojan.Win32.Generic-4acf57c3e93641e675ed7489e81e1dd01b6607135d39d5281d650ca75dc74eb6 2013-07-25 16:00:40 ....A 29658 Virusshare.00075/HEUR-Trojan.Win32.Generic-4acf5b5c426bd74922f6610ced864b4f438292f3e3f35e43588550f52f1a2a4b 2013-07-19 07:22:26 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-4acf7123d7f53fe6b11d35496ba95e0632ccb77ae279d3e09603e07f6ad0048c 2013-07-23 23:35:12 ....A 76942 Virusshare.00075/HEUR-Trojan.Win32.Generic-4acff9438e030393db24cfa40a61a994a604785dbd184f2236c182dbad97f623 2013-07-19 07:23:52 ....A 178588 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ad006010c3db60165e85d61733c553b4199956930a5033c7ff02dfb32c53b9d 2013-07-25 15:55:32 ....A 1731873 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ad01a69e62725100152dafa97c6b444dfdf09c902ed67abb8fd4bf7e094fad5 2013-07-19 06:55:46 ....A 185344 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ad08b1789bde1aa1bfd2877d623ec61c5d4d83d1752b5c05c85751564dd8122 2013-07-24 12:03:16 ....A 58405 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ad1c90682f414512bbab1ae16c40fbce13a5147396db05ab94500c04250f937 2013-07-24 03:44:08 ....A 363520 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ad27bcc730145091e7a62beb496ff4bee3bbcc5a78d736250e4e73e4fc6c0e7 2013-07-19 06:56:06 ....A 601120 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ad2986d114e953fcae309c3f1a2818b8a228c663694fe4629d638dcb08d4f8e 2013-07-24 16:34:52 ....A 179712 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ad334aa3d6bc82bbe9fb8fba3bdc034d0b94214b87facf4186f7fba2f2e5ff8 2013-07-25 13:58:02 ....A 421376 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ad33dd3712b4e044f89229a31840592b116f4a099fbaffc3f097f9373521853 2013-07-25 00:08:36 ....A 1154560 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ad466b593c67ee9a57304bc7df82631270b2726e378c06f5e4f370aee3abe3b 2013-07-24 09:51:22 ....A 107247 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ad47b28980e654a5e10815b101f1772c7c0a165d7102f2864ad35176fcca146 2013-07-19 06:59:46 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ad4d47edea31b60126d58b44abdb1e331b923ef522ae28177c7fb5d0c6b06fb 2013-07-19 07:22:30 ....A 926848 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ad5667bd2cd0bc44d7607209d8dacb1fbe6bb81831b18f031e671b3cdc5dda2 2013-07-23 23:23:38 ....A 287133 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ad5be5eca658e0486b698d34239dce9b36d434e2bf41d19108de67e66617551 2013-07-24 15:26:14 ....A 802816 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ad5c938441956a2da7fa2dec2c49d0db3f1ddbb05d6c8b744d34b070096121e 2013-07-24 00:24:34 ....A 728806 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ad6d066535a6ff93dec087825d113c33a61d9448c637d0a692b7f78b0c4173e 2013-07-25 12:33:14 ....A 76800 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ad6d99dffc87e78dde786abfe48fa87a417cdc7214be85354954983a3c92a5e 2013-07-25 06:29:22 ....A 195072 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ad7a74f893e8e369f735b6dacc6e34e2ad16f8fa7efbe0244710bdae0dd242d 2013-07-24 10:57:34 ....A 219136 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ad9968ed93550a6912f0f7c506ff0ddca9aa388929949a6b8f2866f149df687 2013-07-25 06:03:56 ....A 245832 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ada027904e638d2d3c7b116acae2c555a8300f64bdd7c0e1688723df9185d0a 2013-07-24 20:48:12 ....A 2296320 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ada03fb1a849ad8e489dc36f904da452c6eb68c663b3a83197f48d358550196 2013-07-24 04:22:10 ....A 981504 Virusshare.00075/HEUR-Trojan.Win32.Generic-4adb34fb63510df78fd6099625e1b6373be4d6cb543279fba2b0255db6b8d727 2013-07-24 12:16:20 ....A 71680 Virusshare.00075/HEUR-Trojan.Win32.Generic-4adc0643cf42984617033794b5991be851f6c42f9e815a5dc5e5abdad5bbea53 2013-07-19 06:55:50 ....A 136704 Virusshare.00075/HEUR-Trojan.Win32.Generic-4adca593146043e894a31f45589766b680eef45d96ed4cf87e63bb66a81329c8 2013-07-19 06:55:28 ....A 325120 Virusshare.00075/HEUR-Trojan.Win32.Generic-4adccddb66c4a11acb335754cb765fbd8009464e564e0a4fd4395fe0841fd221 2013-07-24 02:21:16 ....A 324608 Virusshare.00075/HEUR-Trojan.Win32.Generic-4add4fff60072e3e639dd94c0abe99cd888d49e7f230224719f3721da13f35b7 2013-07-24 10:02:06 ....A 59904 Virusshare.00075/HEUR-Trojan.Win32.Generic-4add7334ab4fdf40207836dbbd2a4bfcdca51c4b5882ae1088b04269660ca128 2013-07-24 09:38:46 ....A 56035 Virusshare.00075/HEUR-Trojan.Win32.Generic-4addcf9ac2ce8a904eb5744390bc1b1b0dc300bdd9ca71f4c82157c3c82aa0b0 2013-07-23 23:45:04 ....A 272896 Virusshare.00075/HEUR-Trojan.Win32.Generic-4addee511a691de535275a9d73def7dd15c983dc5710969e900d2bf9df08f129 2013-07-25 13:37:10 ....A 247296 Virusshare.00075/HEUR-Trojan.Win32.Generic-4aded528756de7034ac40b332ab5e18f4c1babb7882756ee3f823ffcc7fbd9e0 2013-07-24 00:15:00 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-4adef411315a61de6cab0a102937e62ca8bcf2cc5c0450062506af929e02febf 2013-07-19 11:07:58 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ae099d0517eb59f045f2820aae4e82b26dafa50115762b1d757f092a078ef09 2013-07-25 13:43:16 ....A 104960 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ae0c9180aa237713c582d280d388107259b2384d93b4ad838c638ab023f173f 2013-07-19 11:10:04 ....A 287744 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ae19bacfcde9f66630531f01ac2a728efb12c4453252fe518883eb886c52842 2013-07-24 09:21:18 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ae1aa242267627c1c26f4c6c2f366008b88d7f485b0a38c06c15d62a0ccd385 2013-07-24 06:58:08 ....A 799325 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ae1e114b515cee38d68b579d826b24015465c4421420f14885713336b8b1c2e 2013-07-24 11:31:10 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ae1ee53e693b6dcd0a089e943e6e3897daefeb428afe22504527738fe5ab923 2013-07-24 00:55:56 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ae2daac14097a8d23a4b5a175461fda488c5e0a3bb5f4ce61420fea48da4da7 2013-07-25 12:01:32 ....A 329728 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ae3409ec38ad4eb7fe5ec23464bd65b32d0b815e3c136109e4bfbf319bf4608 2013-07-24 11:53:34 ....A 113511 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ae381ec02e4abd547418b47017be017b7765a292420842591de66b73f139643 2013-07-19 11:09:20 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ae3bf30c5e89dce6bdfdbc2cc49fef90e726239aababa88f293af389b7b713e 2013-07-19 11:09:56 ....A 1192448 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ae43f82359e259c613f737b05816dd063eb9226982798f5214b75da677fd2d3 2013-07-23 22:32:42 ....A 1823672 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ae4ce164ce2e77cea6534ee3314c0634ed62cc24574d3aac923cab941ca7706 2013-07-24 07:19:42 ....A 290304 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ae5b8d739311d0902f028e568e2ce0c19b27294f0c34e15f82348508451c92c 2013-07-24 16:03:00 ....A 343040 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ae64ba8899eb99ee82f7a765ec137a5224de8c343174c7397b6fc9174784fe3 2013-07-24 09:39:48 ....A 946176 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ae660fcdcba68531832d309418a53e6d5b26081ccde7e4d4e72fcd8982e6365 2013-07-24 22:19:06 ....A 251453 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ae7b8f1c2cdca347227a97d3fc12c40816b0faa92181362a835363e022a00c6 2013-07-24 23:12:06 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ae8bd5990b157a3c3b172470a045a76c574b425d0eaff7ab62f3b429252ecd2 2013-07-19 06:55:22 ....A 163328 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ae993c21804979bdc09eaa4ebe3814c913e879535c7ea308394654b881cc1c3 2013-07-19 10:16:16 ....A 325120 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ae9ef4d60de6fe279d7f6b64b28bb8f3ae1dd4c431617549474b2bfc768fea9 2013-07-19 11:09:42 ....A 454144 Virusshare.00075/HEUR-Trojan.Win32.Generic-4aec260ab2a50ccf572df3dad5d3e4c4a5ab5c19baf3c4907a8a07cd775bfc0c 2013-07-24 09:44:06 ....A 294912 Virusshare.00075/HEUR-Trojan.Win32.Generic-4aef2241282716dd93bba80427bacaa734265587aca0a8c305ff2247ac25c8dd 2013-07-24 05:25:58 ....A 78336 Virusshare.00075/HEUR-Trojan.Win32.Generic-4af02c2f07ead95a14374034515a2e11c97e2aa6a2e130b47206c4794e6103ac 2013-07-24 02:42:12 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-4af02db647f5ef0ff1bec58b636c3db08075fdda1271770331e502831d3efc11 2013-07-23 23:17:04 ....A 69484 Virusshare.00075/HEUR-Trojan.Win32.Generic-4af1e63ca132d52e0d7ec30284b2c889155bb6fa66cfe2527979fd6b10060aa6 2013-07-19 11:09:30 ....A 36503 Virusshare.00075/HEUR-Trojan.Win32.Generic-4af2a8d179b184f0becf485e204f6d6946e973702201de9ce828c6ba25a61ef5 2013-07-24 15:56:54 ....A 2315776 Virusshare.00075/HEUR-Trojan.Win32.Generic-4af2e4fe164373346f286f1fdbcb26c6bc3423bfe74cac06202a3748816e57aa 2013-07-24 10:17:16 ....A 7680 Virusshare.00075/HEUR-Trojan.Win32.Generic-4af3e83202f4ba0e268ec4027610d9a6c881a61ec38f72d5b95974bfd65fe548 2013-07-24 20:00:26 ....A 114432 Virusshare.00075/HEUR-Trojan.Win32.Generic-4af463e3a2f6d535e9b95a28056b3774fe627aae72f69fa706448b32ab771235 2013-07-24 01:44:20 ....A 107677 Virusshare.00075/HEUR-Trojan.Win32.Generic-4af4f4438cb057f2737e8876fbc7c50887a36f769686f42123a46617ea89d837 2013-07-24 08:28:16 ....A 409600 Virusshare.00075/HEUR-Trojan.Win32.Generic-4af570e732957bf5453115a3b35289ac47d7abfaa1275a17906c3878fe339eda 2013-07-19 11:09:44 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-4af5b0f74fa912f9b297c8c16b3ab3c7dbf4811df62e2239a63fee57a1c2cb53 2013-07-19 11:10:06 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-4af627618f138bbe177fd9a03cc6e00816cf96bde01d929387fd1c7cd9ea47b4 2013-07-24 07:50:24 ....A 169984 Virusshare.00075/HEUR-Trojan.Win32.Generic-4af66e2158e10a4ad4cfec8e20ea5bd40159bf1d206ccc84f657d59e3b68aa20 2013-07-24 00:32:30 ....A 183808 Virusshare.00075/HEUR-Trojan.Win32.Generic-4af6d434dc4b89082e2f96880121df555e169ba6411491f21e5adb56b12e76e8 2013-07-25 06:46:46 ....A 142161 Virusshare.00075/HEUR-Trojan.Win32.Generic-4af704b677998677c4099fb4ec184f209a8ab9506758e3be958f4bdc8791d9c3 2013-07-24 09:40:12 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-4af85249541fea8cbb94ed415a04683e2e2bb61218ac3384045c3eee1ef2ae3d 2013-07-23 21:49:22 ....A 102989 Virusshare.00075/HEUR-Trojan.Win32.Generic-4af9348b59dcb2a1f215664a2912e588e3d79aa0684f910c5c58f2c34f53ce91 2013-07-19 11:09:40 ....A 250832 Virusshare.00075/HEUR-Trojan.Win32.Generic-4af9bfacffab9ed1de35728c4f50c4fa3fb872b16082692f156a9addfd1aab4c 2013-07-23 22:54:50 ....A 51200 Virusshare.00075/HEUR-Trojan.Win32.Generic-4af9f045ac7b7dffad0ab787ba70591a4ed056735926b2ce4fc60390af6e11e7 2013-07-24 16:25:04 ....A 366592 Virusshare.00075/HEUR-Trojan.Win32.Generic-4afac01c7b7f9331e3666fa5b43265fc700369a58a15cdb92b23caef9e1b6943 2013-07-19 11:09:54 ....A 322048 Virusshare.00075/HEUR-Trojan.Win32.Generic-4afafa487af765259c715fe4e87ad4343cf3e9ef171b7b687f15c92e68669c1b 2013-07-24 17:46:56 ....A 169472 Virusshare.00075/HEUR-Trojan.Win32.Generic-4afb5e393650239105e07c8068c1c793709c56c5524315512c963ba4793061b8 2013-07-19 10:18:18 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-4afbac818363c7b5116ac8b9876153385a250fde2dc6b5c4e17f345aed1db97e 2013-07-25 01:09:22 ....A 72448 Virusshare.00075/HEUR-Trojan.Win32.Generic-4afcab6f09f09c6bb617df9c028979d612891f7a25e1581bbca75ab525f0df6d 2013-07-19 06:55:26 ....A 631808 Virusshare.00075/HEUR-Trojan.Win32.Generic-4afcbc3c05da22411aa046a701f6261326d474761c4093f215e1abc244d9c77e 2013-07-25 14:03:50 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-4afd1f6f3ea4f9d2779480c39db7bd48cec8330258b992d766697ade43570302 2013-07-24 15:21:52 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-4afdeb1f857a0cec1857b604ed95b43b38494c1a9666a084d0cc884f291af879 2013-07-25 12:50:54 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-4aff586de93dac165e0b1993b0e9705eca0e5d37dc6e0282ba01bb6f32df3705 2013-07-19 11:09:38 ....A 2229760 Virusshare.00075/HEUR-Trojan.Win32.Generic-4aff8b93cc3f70a20b7fb318d9b513d79f4601fdae7eba73547b14bb9645c65b 2013-07-24 20:12:14 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b0008dfdd8290e1dc0e6e4b1eaaa9eea5d2ec2583248e88f3619d887a38d359 2013-07-19 06:55:22 ....A 11080 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b002038dd8ce6b310f120a48394e1061301e558e04a068815da80db29500922 2013-07-19 11:09:36 ....A 141824 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b00b73f5e2a108a6295cc7a859f40796ceda81b532828b112f984a723ec4e88 2013-07-19 11:10:00 ....A 8109568 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b012bc9cfa51288d36402561f1e93c5df43a43f11cc2b370fd76b555978b674 2013-07-24 10:36:48 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b01b4a575bc62ec3736b53998a3188ab2236cef26ab14214172fa09b15e0268 2013-07-25 01:49:24 ....A 1853949 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b0330c2af8db21c961dee40ace98b8f0ed2aeb5ec74f2f5196cf81e00aacb62 2013-07-24 06:17:30 ....A 514531 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b03649f413b7d5525c2c8d8ab137485200cfda4f1b58e70d25c141179fbc6c2 2013-07-24 16:49:50 ....A 853504 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b06b352f3421278e998bbab2218e47dcdac3660004bbb19c165d1f1660b2b4d 2013-07-25 14:49:30 ....A 34304 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b06fd3e7897bd9a37a70857d4c251d6b95379dbd43873a3685253c3d8206999 2013-07-19 10:16:28 ....A 976363 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b076b59970bab2ea8965cc89ff5fdadc3323d5d71538cfc9bc04f7912a7fade 2013-07-25 13:04:42 ....A 84480 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b076f7930e4b639adb00aec7cb5bad52284b8311cd489d9457c6c73f5cfcbae 2013-07-24 11:28:48 ....A 268288 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b0772f49cc302785b6876b1652d0d3b4c237e4fff207c4bebeb880c67530fc6 2013-07-19 11:09:42 ....A 1571328 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b090a203d14c75e56f298ed54f4867341b0ce7872257e1d4a8656742fa0f91b 2013-07-25 15:05:22 ....A 120832 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b098d9e8c7d48a421a49533d0af7e4f64d7fe83649e1faf6f79f1b0bbb58ab5 2013-07-19 06:55:08 ....A 873984 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b09b964731c53c3b09d2c22d6fd34b302c3ac5952b9c8dc1c5312b104e202a5 2013-07-25 11:53:48 ....A 720384 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b0a4011dbed803b01a3017a33b404101a30486c76965fa47eb395e01cb89cdd 2013-07-25 00:16:42 ....A 649728 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b0abf19b707c0c7a4e0942b4fff619f714867bbebde24f1046f6013fb4cfc7a 2013-07-24 15:16:58 ....A 2405376 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b0ae65c9aa44f3c3fb24924085584d5e894f279606ca59e9a9d523d48f8ca97 2013-07-19 10:25:32 ....A 353280 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b0c355151a8c90603781be0966659dffe7fca00c7f277a02632715902744cff 2013-07-24 15:17:16 ....A 259584 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b0dbe73dd4bf85522ca4e83cc8c334e7fb57fbcb1b909d597514bf0e41d6d63 2013-07-19 09:53:12 ....A 183808 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b0f60c9819616244facba30e743d3df6d2d00ed02d1b0665d1365c515f6d1f4 2013-07-24 06:43:20 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b100e35c91e5fdd0565cbdecf0905c7c197a6408ade3e0ba48e8f355d2aa85d 2013-07-25 14:37:42 ....A 891392 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b10a079ee790e1622585cd4e6afa236d9ef5ae9d30b0da8ffbcd665e8bbc10d 2013-07-24 10:30:10 ....A 79591 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b11934eb8f1a5e3b20ff523968fc0cb840a6bccadb969fc0b170c4324f17b08 2013-07-25 14:06:30 ....A 1220096 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b119d890f6f7f1d3081810f4b5fd44bdd6ccffde85eeab2da17dde23e07af39 2013-07-24 16:05:54 ....A 2301440 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b12b447be16406cb925d0b46b484c5c11862daffc9882a97d0f227935d35097 2013-07-24 17:43:26 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b14b53ea17db5d8166c52845574677a86f2e415b15fd63b986744db3414776c 2013-07-19 09:53:10 ....A 103936 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b14f2206f38c87d3556dd8f3d5301ff840645acdc04163a9e6c642b3e9703c1 2013-07-24 01:13:00 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b1560d043949276a7e827a14391d63b6c4f81dfdd1e30b374d327f83b2d246c 2013-07-19 10:30:42 ....A 53266 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b1576925bd413cacb308f47abb54f2fba82a49c7544e4d9b192742fd4193ca0 2013-07-24 02:05:14 ....A 22528 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b159c9a7c567979696667f7591098170dd30c8ae7ac18a107864b49d809d4a3 2013-07-25 00:02:14 ....A 267264 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b15aa6f4afa6d82af8fdd4fd42f33cb843d82f155cf725a3833eb98c641c57e 2013-07-24 23:40:00 ....A 59293 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b163749f99409a47f851a273a5ed66ed8928ad58c9f27a1b62f71e1080b667a 2013-07-24 05:16:00 ....A 90624 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b17752759beadb17d031b4acd0f28077662e218b900483779cb6dc3eb7f00d9 2013-07-19 06:55:02 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b17834d4d7571ae5315f3473c1d1810d03d7b3e3a084bdb1dd173f0f9357799 2013-07-25 02:09:44 ....A 2297121 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b180a001aa337ac6737966ab8eb1038b9666a68ee123d4b9c68572090c84bf8 2013-07-24 22:02:12 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b186b9cb29d8ebd1459167ff061953ad13ee41ed9b8e412810d6b1ba8a79daa 2013-07-24 11:01:54 ....A 794382 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b18fd53abd8ef0a5baca7bc3b322a87c9951d11d7f754d84e32b129c1108979 2013-07-25 06:04:00 ....A 1398636 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b1a4b2f9b33fed132639d834ff5ba0490878075ba281332826b45b01dbbe20f 2013-07-25 15:55:34 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b1b5501e6ceff262615f48e3a2e9203df9bc2778a442adc58154b8b315382a8 2013-07-19 10:19:26 ....A 1093632 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b1be2f4ea4491f868a7670a77e1798c47e4d324aec7c384ca32f08c9b1d1e2c 2013-07-24 15:04:04 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b1c6e0aa0544d4de6f6887e3f90ed8de01f90a14613bed414742859d94f8a7f 2013-07-24 09:22:46 ....A 170496 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b1c86c318ea674e2689aaf3fdfa140496493e0315f5bbb4707b0c5b80539d6f 2013-07-24 00:24:02 ....A 129024 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b1cefc9c76ee2ec2794da324fb6a5825cfe903c09a0acf4f231b71b94012181 2013-07-24 02:44:38 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b1d0d7663f1de7bb8c6d7a5443dc3bc5ed379e75df5b8388f1fd04c20846e31 2013-07-24 17:38:06 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b1d5db14fca83d2f66b39ea60048933f90290fcc5f6854a604bee90dc1b97d2 2013-07-24 04:28:20 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b1fc4c5790af6dd925aa6310f4a45b9c1d7dbe3035b9a8bb5c1b03fcb59a25f 2013-07-25 06:37:40 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b1ffd770e040672ea0b2d4ada8780fcc0b37c9c248ff5ca07a22f25cbd5f676 2013-07-24 21:53:52 ....A 13312 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b2036f8e8d643ec795ada4f2bae4f72b452e06a984f7153824c7cbbf0a117a5 2013-07-19 12:16:08 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b209111e4f39c5f30fc37fca44f4ac9b7dd2123ea49a97ce47ce5198b0e3271 2013-07-24 11:56:12 ....A 15872 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b20bff15e00daa76eec455d7f4d5e665222e49d483e50994f02bd027c292f94 2013-07-19 12:16:06 ....A 622592 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b21421604be7fe5c83fbfde3b9ecd86a31c5ad41f5e39cbcea8840a8ef6235e 2013-07-25 00:17:36 ....A 682524 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b21f13a2a1c953edd265b852e6874ef90acc8dfde44e3f364d7cd06a37f049f 2013-07-24 06:51:22 ....A 245760 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b21fdc10705c826cd10ad55e81358ffd9533fb4a5a66832b3313eca071a42db 2013-07-24 11:16:14 ....A 23552 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b24b117fb48390ab5f5523d8895a700197a3d392ad37eb44fe958805f4e0dd8 2013-07-25 15:03:50 ....A 156672 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b25f5b63acce6cd75228d14dde197a738ed7d1041c01c3b3fe85e696a805f3e 2013-07-25 06:46:20 ....A 109568 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b25f5d74eefcb91fae38b275802e1d9ca3cee6f5f89efb94bc47578ac7d5cbe 2013-07-24 09:08:00 ....A 132096 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b2676503c1766131a535d266a19009c79b3af774d0854e8d1046e01b5d4129d 2013-07-19 12:16:42 ....A 87377 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b2698961679e211b3eb717649f78adf28c53aae9257ed14f2d9a054acc8da42 2013-07-24 07:57:16 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b26afb623b4d70fc608e0f99aa8fa14ffa81a76b32b8af6f50e2d7debaa6987 2013-07-24 14:38:48 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b283238c9cd54f8952cbf138aeaa2aa91e06069c2a148390ece7e45ec97758e 2013-07-24 19:18:40 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b290621c02863126385823ff0fb0d8fc3079234f1d82d41af5197586955668f 2013-07-25 13:14:08 ....A 177534 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b2906e28ed8b601d842e451d1c2045b362c2964d40a13475f188e9d91874e2d 2013-07-25 07:07:00 ....A 323584 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b291e649b029ec8a67b4ffa96365d1c2b1ea9420c1f0c0fc61e8158c634374c 2013-07-24 00:33:44 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b2933e9a80a14925209741bd184514a991a2c8baa726b8748a73dd4139637a5 2013-07-25 00:03:48 ....A 325120 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b29d82f2432358f5848545be5cd22202ae45de3b5dd6af5eeaea1c31b7c7bc8 2013-07-24 05:07:36 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b29dbbc4b654caeaa1c6b287bcb0d422fb24591dbd0b690f6a39b6f6699fe36 2013-07-19 09:51:08 ....A 74240 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b29e8acb596c90c7ec6781a1d62194e195775c334b1f08b9b32f146f2a03737 2013-07-24 19:57:20 ....A 94541 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b2a43c553ae8cb16d63d3fa2a56fddc693aeab132b0c42eb19698040a8c0779 2013-07-19 10:30:40 ....A 32925 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b2adaeb8aa0ce44cb8fd5a758e36022f6e09526fa916b83b65e698de345c2a7 2013-07-25 14:59:58 ....A 41056 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b2b5fd245eead1213c9a5e1f5895f4ef83d9ab50c0a07bd62fdb7cca7ed2ed7 2013-07-24 16:18:42 ....A 127022 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b2c4f1e247ba6fb04d025f3ffc8629b7dc16ccf1b02e54d29d0ea87650b46e7 2013-07-24 19:22:22 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b2cb4af8f1223de7d01fc9dc3f66d32fafa6e907cfb1a294310ab18bc0df409 2013-07-24 13:11:14 ....A 147968 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b2d278fe44deef8cd0d48a37aa0e4c949ffa3252556d9ad62ba932a698d1749 2013-07-24 15:55:26 ....A 531968 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b2d61215f842d180207691c60d6f16f3a5bcb78044aceccf069c349181adc47 2013-07-19 10:19:24 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b2e3895918fcf5bc4c4c5f347e12cededf558722f7e86c72078d73fbba0a5d1 2013-07-19 09:41:46 ....A 322048 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b2ea9312daaec579e3cd200d7dcaacfd49be1f48f14676c58851045d22ffd32 2013-07-24 21:17:26 ....A 819200 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b2efeae53b81a1ebc2498624f25947302c5282ef8f7d76c6cbf6b1323517daf 2013-07-19 12:16:24 ....A 53252 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b2f60d8b94a47fbd6c9f5533931d443f046e78b423b61631cb78ce862c7004f 2013-07-24 22:41:20 ....A 194264 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b30ca966a48d9916ab7c31f3d41dcd7342d14ef1d49569ca02a5f2cb12b82a6 2013-07-24 02:10:06 ....A 56320 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b30f98644d2cf0ce5a93ed3267551a75d9ab70e5dcbe3baa74985a4ab37fe86 2013-07-19 10:16:32 ....A 2080607 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b3125076bad09f21ce138efccd2e86f3b244c47138ed3479ca90d545a6d21c4 2013-07-24 18:23:20 ....A 125309 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b3258886644ac9a1f89fe43dfddf8011554c1c089e0cedf4975d81bce560802 2013-07-24 08:51:32 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b32f64e50c1b4ed790d0b3ea62ed32efb2189f6ff4b7567451fc46693a753fe 2013-07-24 07:45:58 ....A 95232 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b342258ff3e3787c14098e9715ed4568e6afce5d87223ee71a08ee7cc7f8757 2013-07-24 13:15:38 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b357f249905ee8ad26da3aee783bf153a156611d90ce970dc5e498dd242555d 2013-07-24 03:20:08 ....A 39904 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b36676c6379b59f9430e2b1cdc9a409b9e8b828bd6d226af84564b91bfd3dcf 2013-07-25 15:34:30 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b368145acb4fdf84772eb827595ddf2af15d1c6c4df78b70ce464f32e00d62e 2013-07-25 16:00:24 ....A 764416 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b3745c66812f4192006b81c54a66ad4f2927f7a486ef552547f2ed4036d5d38 2013-07-24 06:14:54 ....A 3236352 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b37b0e0edf6384880885aa31f2670613b4643315697a32b239b60f4c733bf82 2013-07-24 02:43:52 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b3a23a96cb4d9fad8a381e8677c75f8f567bc68d80298188bd23fd3f401ff48 2013-07-24 06:54:36 ....A 296960 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b3a567ccc0a631bf6029d0c429c01b582800bd0dab97cb25d34e7df7980e56a 2013-07-25 06:29:24 ....A 218112 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b3aae391362a273fb8c08677c45f672ea580c08204d9a223cb1746599e9553c 2013-07-24 12:31:44 ....A 515584 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b3abae359e1cf403c428a7e03ca7a77aca93c0f49f9299281bee9d70796ebc7 2013-07-19 12:16:16 ....A 36129 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b3abdb515bea30f721c627a0c18d2737d3f3256263a69a9b9c9e373c7e87e0b 2013-07-25 01:49:06 ....A 152064 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b3b7b1537f59681455d9f8d0fea5af6a4b1cf23d254d22c8b92e1effcd1b22c 2013-07-24 07:31:36 ....A 155116 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b3c4914976be468d6fb3f0e90d909fcd7f8ed0a858ffa37907c8ec546934190 2013-07-25 07:48:28 ....A 61512 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b3de18b363e229eb6fa55b9197f3d2eb1aecc797d54b589bbe058844c61a810 2013-07-24 23:38:20 ....A 160256 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b3ff6720dcf5cf72d3046a618698d826fa14aa9e88bf71a84cff1f47bebded7 2013-07-19 12:16:34 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b409aff92df7fdd515b2562b6b14458454feabf0b0fa169677f788214757a76 2013-07-24 01:26:32 ....A 132616 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b41983d43c09067ab7d8a3d6ebb5b4ee6e7c50d3a018fc4587cbfd5c3a25cb1 2013-07-24 13:19:18 ....A 158208 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b41bea91cf1f89e2f30a4a5e7e029955c46ac9d6706d5b2ef04381743930a3e 2013-07-24 10:59:50 ....A 477696 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b41e87f5e31f5d7add2a2a8d322b26e1c2a35ec39e469d0aaea161dec94cee1 2013-07-19 12:16:10 ....A 2449408 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b4214331e624cd96d9cf6b2278f9ed6627a57df22196242488473f3b16431b4 2013-07-19 12:16:06 ....A 107520 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b426473de267580bd1176d37c6f8d2527bccc96253e68dc6e5efcae6658cc50 2013-07-23 22:41:18 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b4395b91bc38c82abe9560042bfd08a056fbdc2088c21fedb9135a19c981ad8 2013-07-19 10:18:24 ....A 60928 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b450d68e22002eecd44933aca4fd9e4c5a0ca9b56db9ac9159a4de53b25e01e 2013-07-19 09:51:08 ....A 36452 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b45a0afb2bc01f99e0cb4ccdc5ca194cf56baa4c6e31bbec044b7960b20a552 2013-07-25 11:16:46 ....A 148480 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b45ae2070f4968f2c84cd58c184df4a500c89f93d830abcacadb439f4a663fd 2013-07-23 23:21:00 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b4630e590305fa35a172c49281104a6accae33c4c28da351bb5eec586cb34a1 2013-07-25 00:06:06 ....A 1271296 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b4788e53e8940f912b7dd0dfa25e23360d57c5f25684f83512f0ea18caeb2a3 2013-07-24 23:37:42 ....A 61548 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b47ce84c0250856173f65c72de1e340bb7bab0145abeff7afefdf8f34e582f7 2013-07-24 13:15:18 ....A 79777 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b47f96bf6b5a1e36c3004d4512217d0cd7cbc5f1a701bd704c71f6dd037c39d 2013-07-24 03:56:32 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b4a53e220cf23568a9e8e83dcb54cd4a65d18939dcdd8345eeeded4b875d0f4 2013-07-19 12:16:06 ....A 22154 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b4a5ee27f6be6e8527e089c700caa235eada16ed39005f120ba758813cb9d35 2013-07-24 14:28:40 ....A 68608 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b4b30c2af49bfb68319ff98f885adec22faea246f418d9f0fa13183ea27c65b 2013-07-19 09:53:08 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b4b57d0f574ae2f538c39b279edd3040fee54464cd59e71c2f9f3e6280e436b 2013-07-24 07:32:46 ....A 4447526 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b4ba9ad0e719c3469c82427a8a44453b3b697abd5ffbbf05570d5faf912a776 2013-07-19 12:16:24 ....A 33057 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b4c5f07ad710ccdc29d071da5780fc861a433e5afa8f48c6001d3a0aef4bb50 2013-07-24 12:05:16 ....A 41757 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b4c9684779a779bda98bbb6873d3c4f03cfa408ae305ee62fa3362f1f350047 2013-07-25 01:45:42 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b4c97e30e1681ffc037f7b51907c90f7ee551b810421901dac22d240d7e5741 2013-07-24 16:36:20 ....A 105846 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b4c9db4d9296a994c31ee95f71c092597eec93f02d7efddb284e34b0aba58e1 2013-07-25 14:52:28 ....A 44032 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b4d092cad49c6f0793b65d3644f69cc6a60760e50f158aabba928b7f2509147 2013-07-25 06:19:36 ....A 87618 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b4d9cda2b991ed47b0b66869c85443e5a7c14dccd0b4d1b20bb17fa1de1efb3 2013-07-25 15:15:10 ....A 127200 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b4e6a88afeef15d9fc252bd675da3ac9dd3e21e8b228e58cc0673803c086fad 2013-07-24 01:13:54 ....A 1801728 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b4e8f140d4ed006afea7a932fd7bd9dbe088b874cbe896a2e702d7a73237c54 2013-07-25 12:13:50 ....A 72818 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b4f54da3c0317f98132046acd3a6c8364b68fd16a1c0c10bfbec1aaafc4813b 2013-07-24 02:34:00 ....A 2125824 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b4f578d295a14f32ff7924a2e82b5897b984054b364be8fb9d62e848ec5d740 2013-07-25 12:26:00 ....A 319488 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b501a24f423245470b87a665ae49cc1fea57128009e98f47ff97d6d205388cc 2013-07-19 12:14:54 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b51563df0def6237111ba4092a44de7e8ae8166ab30d99ef82e9eb5cf3f2d5c 2013-07-24 15:15:08 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b519b05012875948b4eed71385608c438d7d59d264031abea824bfcfa9e327d 2013-07-24 10:51:54 ....A 14818 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b51be2d5232742011f9d39ba43e6785f8a3c3fb916711c5d3836e34b6c54675 2013-07-24 06:10:36 ....A 552960 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b51c777f4fdbede4e1f5b0ece68577a1d12770e9f0ab33d093a26b76094e795 2013-07-19 12:14:42 ....A 246952 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b51de321d5cc9c85c8d97cf533c04307218fd3fb848fa5e0929e47944d79bbb 2013-07-24 16:37:34 ....A 223744 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b5210e13323175a51fcf0f5e71de586fc42ec5f8289e52a9b066d304881181c 2013-07-24 06:21:46 ....A 224256 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b52e4a83d20381e2a15a5332436c6d6299c20aa1ea853687fb30e5c37c05137 2013-07-25 13:40:34 ....A 1211904 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b5330e7ffd74964aeb9cfe7b2324b6befe378ab25d458724ad759d97c149bec 2013-07-24 15:45:52 ....A 767488 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b53889a4434a8618d3021ff5157c0c9628d278bf39e6a4d4dfacd1683f9128f 2013-07-23 22:33:06 ....A 56524 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b548929da942b5f1a1faff225212ba26ff9488ee0b014346f52d9eefd383369 2013-07-19 14:43:04 ....A 177664 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b5533e942337ce1d590eb2edb81d857afd9f89da1297246d25a4f9f6dbd47f9 2013-07-25 13:59:28 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b557582343f08d5588a97fdd9aaad5bf47c961ce5eed631e44fb5ffdb684056 2013-07-25 14:56:50 ....A 232271 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b55d02dea044723eb562e891b02700dbf7f9bfa059ca1a27562cf240668ac1c 2013-07-24 05:26:40 ....A 1138688 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b576badf282fec1179e26fe9258cc05ac6a23428fc8c41c910b34199d5f5e60 2013-07-19 12:14:54 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b57ca07b3bd9d3a70f24fe162ca508573d913775efe3d14389bc664ec4c3ab3 2013-07-25 12:04:08 ....A 142336 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b57d7c89cae54caa9ae61330765157d82f95fd7156ee5693089cad70cf0298f 2013-07-23 23:54:04 ....A 1164928 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b58f7db34c00aad463000e65cef40f47a60ab2d1974e6218c0323d9cd9eab63 2013-07-19 12:15:30 ....A 232379 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b5a287c73c048fdffd5b699531910a80422b874d576e1e329346caa40fb628e 2013-07-23 22:27:12 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b5a36875811491d3b635f3e48cb4d05dfc89a7230d8edd5b934f8e3b12b5abc 2013-07-24 12:47:06 ....A 14848 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b5a669f84e432a130527d4ccca3ec39ecbd5e3fffca2b2afce57cffb5181f2f 2013-07-19 14:42:56 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b5a9017e3a0f3f28d35146641367cdadcce69b96aac776819887f6132b543ce 2013-07-24 17:12:44 ....A 66080 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b5ad6ac00ec14847b6946cae0f555549ea9398332de50969850225dcfeaefa8 2013-07-24 20:31:20 ....A 449024 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b5b13183f093d9d680aa2de8b50c9686907ce41561c11741eb6c241971e09a6 2013-07-24 11:02:08 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b5bcc7f061ebedd694dd0615fd2c15659351d835fae24541276194aeb5468ab 2013-07-24 14:32:16 ....A 166400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b5be3d73874356b223ce753a4a1ae89f928a8f2fd1a7f9fa0e8aafb0717e641 2013-07-19 12:14:54 ....A 110080 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b5e58cc8da6dd8bcb3711f7812daa9685947e72f3c45ea35afc225310c30713 2013-07-23 21:51:02 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b5ee07d81d86f8b62a0ec7c7039336ac2101d6d68d38d8583bcd26ce0ca5899 2013-07-25 00:11:32 ....A 2218102 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b5f3d08c9088e958d092ecf439628f3546a282dc7345c43ebfa2c27b2891b1b 2013-07-25 12:34:06 ....A 940160 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b5f9af6876e0af951439d9135091b6be05ac7ce76597726ad20f0587af9788d 2013-07-23 22:07:02 ....A 68608 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b6137f3c8d100f00c587310533e2792306d849b39e9222c49b36a815a39433e 2013-07-25 07:23:12 ....A 989184 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b628ddba2d5f072e82128236044666656d854de90389a20c17054c525f920ea 2013-07-25 01:57:58 ....A 624144 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b63015a416e699e9e9df2c78847e829b7a503d2d2ac29204cb441fc22d0462f 2013-07-23 17:18:22 ....A 2611200 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b634c8fe2081b8e88a21630d0356b9eb7a9d49264903c16715f76c4a6789bc2 2013-07-24 12:32:10 ....A 35744 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b64cb2227ec1c933a06f091e20471f2ab63825e60a905eb07f0902eea95cd14 2013-07-19 12:15:12 ....A 41472 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b652a14dd34f30806241a80a19455fedc22e6310d9fd3c909ca557b0e8eb73b 2013-07-24 23:18:44 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b6535962989c2c5defe7cc9bc21151376bc8e26a1835564f6f261d960233e50 2013-07-24 02:53:32 ....A 96968 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b654502e5724fdbe1e06d152b0568f760c2a85f777e05e993427ede564cb808 2013-07-25 12:23:36 ....A 692224 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b657875dd0c99a77af0acd4d2c9e1c42f510c7fca7f1d1e2c1ca96764f9f792 2013-07-24 13:31:44 ....A 387072 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b665ad996301a5a7a5ae1035cb3ed02b1766d16446e92a692b61f95393d5919 2013-07-25 12:49:20 ....A 1024000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b670847e3bea98b7e7b94495ec69516d2231b4b1e55539aa64040fa6550fe5e 2013-07-19 12:15:06 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b671fe698ae598ac2a6d50f402b3221bcbe7f16ae99f4bf791e86a0a0bd3a09 2013-07-25 00:36:08 ....A 40864 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b6775579a1289df00bbfbce376bf8a4bf8c1d4a9132a5957219a9bf4d02ca61 2013-07-25 06:04:58 ....A 126464 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b67806033d17f2c10c5dfbfb9bf13a9b594643c9661c11bd9b82ff519bd4b49 2013-07-19 14:42:38 ....A 659968 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b68342ecbf5b0a0baf29df3a348569b8f2a4e12b6387c3c16bc690e3cd462d2 2013-07-25 13:35:16 ....A 322640 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b694d6436c7479e8de65b9f8e1631da0aa0d6c8a5cc46d4a6a1db4217477bd9 2013-07-24 16:11:28 ....A 161280 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b6971cccf937d8b3ec1511d696950255d4c541fbafa55daaeabc9998bd01491 2013-07-24 07:33:26 ....A 44536 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b6ae210985cf0d222218e4f3ab1f52d08053d78d6ef568e270372d6319620cf 2013-07-25 11:27:30 ....A 376832 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b6ae759bd920a969411c5354bb66cc505cb0da038cd3f76ca63f5e21837fb9a 2013-07-24 12:36:52 ....A 2048000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b6c041e27fefe5895af2e7fef4adb9eb8294b58bfc0a13be540476297b30b18 2013-07-24 19:53:10 ....A 382976 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b6c81446cfd2d6f1624146f0be47f1517c83c9e45cc0b67833ced9818668a81 2013-07-19 14:42:48 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b6c835e0d74546731c79e6382553cab7917ebce308eb00c4335ff484c2966ea 2013-07-24 05:37:00 ....A 110080 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b6dd0e8aed34c7a4a8f09bfaaae10ea81b3566e49100b7d69eda0b88961c04b 2013-07-19 12:14:40 ....A 836096 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b6deaebb9372bc2cd76022aa55724b3aee1e5661834ad76ab36e29917d9deb8 2013-07-24 05:09:56 ....A 2184824 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b6e463b4d2ac995276b653f861872f0fb0abdc3d8d48c82dd318b9eea5d633c 2013-07-25 14:11:04 ....A 123392 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b6ee908a334a9637586dbd031e35b7a06a2cab97b834e2daad53670ecb0ee3b 2013-07-24 13:20:36 ....A 150016 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b6f087b06e56e5789db02f3bb95f8af50aff83786dbcef3537f024c94d3097d 2013-07-25 15:46:14 ....A 241152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b6f4237db2b91596411afd74c38738e2e6ebe13794bf3d9fbb43605c5f73f40 2013-07-19 15:25:08 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b704684e011a532df356278eaa584b7e1c7bfc30f67930862b893035db6afd5 2013-07-24 05:35:12 ....A 210432 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b7059d727d5e4406ff6e5a985d04fd187f08354965acd1dd1d997e390a5d0d5 2013-07-19 15:29:32 ....A 283136 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b71c9b1c462b0b34157fbf06fe3be6b216567247c0c1d2de2d43bf2d84eb37e 2013-07-25 00:33:08 ....A 740352 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b71ccebe4d7236888c1bbaa6c5e3c02e203fd52cb476673701308fe38ebe231 2013-07-24 12:54:18 ....A 173056 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b738fd80aa760886c9080902b1e7fed3f9d9c0827b785585583b7f13d24629d 2013-07-23 22:06:48 ....A 171008 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b7573d196b204f2927ab25b42dc9997262ba996fd2f0d978136de1cb28665e7 2013-07-24 01:07:12 ....A 217600 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b75ef4270471dc79fab3620e763cd853a196d99343bd3780158121e0715c61f 2013-07-25 01:12:52 ....A 250648 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b769707048acedefbd2973fffba355d8257e85b442b4b168efc1ea6913e377f 2013-07-25 11:23:16 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b774d4fa16b65381822d5aba7913c67a5023857d280bacda4f31ce242c24e1a 2013-07-24 00:19:32 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b7782f18fd1eafbeaeaccd0181488ca4033d625d812488b8cb091865711f524 2013-07-24 06:14:30 ....A 420864 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b7874c9cb174386671686fc54658803d0d09e4b008a4bb4f6b2662528581925 2013-07-24 11:44:40 ....A 1392640 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b78a36a8838cbea36c7492c2b7218f9a5a8fe1ae78553ae4814c7134534dee2 2013-07-24 15:29:28 ....A 1077760 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b7a48eba3cd9f88034cadc788fb7ac39d4e8d34e04f3ea8b47eebd6bec9c299 2013-07-24 07:36:28 ....A 667494 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b7ac3e2731f063ccee952e20e953c65bcffd897822bd29b93e8c243ece7d3f2 2013-07-25 01:49:40 ....A 325632 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b7bf5ff7ef118d9cf20c39e441ef7a86e7f71fade39591146eb7c7581c306aa 2013-07-19 15:29:26 ....A 389120 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b7c314abaab78ca0dbb1e70b0de6239768d99205aa19753632a236ee83f15da 2013-07-25 13:57:58 ....A 59904 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b7c5260d4a6ba2143b9ca7cb43a5487143cf19cfc9d69b1704c4b339db38873 2013-07-24 09:45:50 ....A 20040 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b7cd8a909924749f8dc519333affe94f2df56def65db6f56aab804eea7fda7b 2013-07-24 15:18:34 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b7cdcadd174b730e7607575a26dc4499cece29979d1edf0431852b35a9e5081 2013-07-24 12:29:20 ....A 8720 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b7d1406776e9ee8bdd0f955186a03dd24d328a6f781781888976f27cc822a23 2013-07-24 14:51:42 ....A 58912 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b7e22578c83bf80b71ed5311433e7bef1422069cf3b053c4bbd04c5ae67d9e4 2013-07-19 14:35:20 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b7ede7e743da3aa8f562adbf59c89346068f77bf6ee70556f07bef881ec4176 2013-07-24 23:54:56 ....A 97792 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b8007a7d3ba43c1bf1e4ccbdd8a53894c7c435710e59cdcb683be09694eb617 2013-07-24 12:19:20 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b802586b4fbc1e009eee2369766fd8e37f52b14f714293b465de052ea2906d1 2013-07-24 20:32:22 ....A 79842 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b80e23ace885bc3332e38637055b9ab70b162f98819d44cde4ab16a79a63bd0 2013-07-24 17:21:10 ....A 91292 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b80e644fc871028769e2bdf57117e2cf830efcf5e8eac1c5f5ba09c4feb5ce6 2013-07-23 23:01:40 ....A 106365 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b81da12ed7b26d73e018a3e1f2728ccd9273f1a474b1af4062132d9fe97684c 2013-07-24 13:29:48 ....A 331804 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b8294cd642e157c279300b5756bfeb05cf2f07b2d2edb12797c783785adb6fb 2013-07-19 14:35:48 ....A 993280 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b83209b4a3270489953b7fe3136351a323f0cc5a17880caa7bd8d21f39e7c26 2013-07-25 12:54:34 ....A 425472 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b8449c88a2841010fdd61c779644d0913af084f46c81c1e55c2c364fe95b849 2013-07-24 15:44:16 ....A 211456 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b84559249bc255408fc379995a429a07b8997178d0307321e159c3957c4d0fc 2013-07-25 01:52:16 ....A 71680 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b847532e58b6f21000e69b80946b1fdd8722366aa83dbedddcd63fca4f2bf87 2013-07-23 21:41:54 ....A 65554 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b84e63538358394011c8e82eb82bf9d6ccbce690145abb42433baee405eeac5 2013-07-24 23:38:06 ....A 6928 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b84e94dd8dae1cd3592a8ecb854975015495a85f91fb60e7a6d6ce94738dff0 2013-07-24 02:22:28 ....A 5120 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b85633b3dfdb92d8fb485bdbba59d8dc875e475fc7f21205dfeaeff63889c02 2013-07-19 14:35:52 ....A 172544 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b85f868ac174b23519e09bb5eaaabaf0096a42622bb8c98bbe3a94e5e0cc0e9 2013-07-24 09:38:06 ....A 161792 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b873215cdffeb39e41894116934cf04e293f470a178af7d4d7aa96b8737b81e 2013-07-24 12:24:56 ....A 1319015 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b87a394069afe6e7dc260f5c58c7086fb4fe2b373b21bc6998baa84d5902731 2013-07-24 10:42:56 ....A 347648 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b8836aa25d20f494f6bacdedf55e07f450a724375e09143686986fe30e22902 2013-07-19 14:35:24 ....A 889344 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b88ac565cbbd46a1f2a48be9883306c70e40f1e50ca6b094a45e1bb2a031399 2013-07-24 13:57:50 ....A 21572 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b89e62b58e0db4013344c414b5292c0dda198f6f882c17cf36fdad4ccc4c308 2013-07-23 22:42:30 ....A 104448 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b8a00e0ecfeb8dcd1b1c9085bcb6f940e60d71233141fc5ecaf9c78aaf50782 2013-07-24 09:22:24 ....A 113998 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b8a39d29e1dc9e71894ab46d79cc56c9126a914eefb35a06098cfe1eaa92def 2013-07-24 06:44:26 ....A 356864 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b8a966aa58369af76634f703a969732d7cacafec295c2991ebb8d534feef49c 2013-07-25 00:14:32 ....A 288256 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b8a9b97476fb1f7e65d08b0c3f28ff2df3d3bcd554e959a7c072843958eee20 2013-07-19 14:35:16 ....A 333824 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b8b8152d42bfc74b620ba15cca3be4e9457294a6be5dcf4274c5577d45b7d12 2013-07-25 12:27:36 ....A 2759296 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b8be33fd870e0139c7bc452f7c5f521a0d0270fab6e1f50cf32b09870a4c69e 2013-07-19 15:30:12 ....A 545792 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b8e4923ee65354f12eef5aa239b07177a2a3bd68d80492d66ff86e94e0ccbaa 2013-07-19 15:29:58 ....A 729218 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b8f46a77e321f20c96da2caa7758463a4d2f96c7b4b3f717d49a0bda622dd8b 2013-07-25 12:57:48 ....A 450907 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b8f87fb5407c76f5c16eb0d0b93e26cc200bd36650b16d301cc915d8fd113ad 2013-07-19 15:25:04 ....A 2560 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b90206fe01568d7beaf436facb2b369c5b2672654a015a09c12d82e2aaaeba8 2013-07-24 15:28:24 ....A 1148672 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b90985c6fcac55701379a6bdd36c9fac0da60a149824a67c2c5143dab188476 2013-07-25 02:16:24 ....A 117760 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b91922508dd40ce5acd427a3a53c693e0da7b9d5e917164cc596465a0b251f9 2013-07-25 07:19:16 ....A 1771520 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b9260c0409cde1ee1857c97b7936a5fa551b67b2e6e3204437577953410450d 2013-07-25 16:09:44 ....A 73216 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b9573620ae26ac1958332a3d1f509ef2d906fe591ea371dad247da799323baa 2013-07-24 15:17:28 ....A 174080 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b958945b097f8b8a853e695814dd87dc30d102ec4d7d5777a13b7c44c47f61c 2013-07-24 10:35:10 ....A 19968 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b962c0b2d6b37c7ae6983a946bb988c5d7ab7d4ddaf4b4b814885d5eab10e36 2013-07-23 23:46:12 ....A 16879616 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b97444e73e6644782efefb25a18aff5bece99fee1775e93fbc029b5d9ae69f6 2013-07-23 23:30:52 ....A 452096 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b996a6e75c0977517cbcb7bbf45fbfd4c7e49d2a33ec7ee5c01b6d838490263 2013-07-24 09:07:00 ....A 71168 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b99a9d11de4dd5c42359de08486ad12bd9802ca2de61012c0a2606e3a906d1c 2013-07-24 17:23:10 ....A 890880 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b9a328e82cee55d723b2d96c4a6d895759e970ae87161723b912aabf172850a 2013-07-25 02:27:02 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b9a43b158d7ebf6487a1f1034e53970fd5101eadc01c5838b1b28cfc8245bad 2013-07-24 10:16:16 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b9a548ceb730bb9693d69ce3fe708803a804350c6c725857e3291be91353f75 2013-07-24 09:27:32 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b9bfc0e7db1a77b41996bd6323d3ce4fb2ae81d17292628fd4b9b090f958ee1 2013-07-25 12:03:10 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b9c46083c8307da657526582188fe72a79a04b0da8027be0aec25cc0fc74238 2013-07-24 18:26:46 ....A 121344 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b9c8feacfb8a74103af64b5eef1e95878574d35c7ccde54fd0b5cbfa578e1bd 2013-07-24 17:22:54 ....A 180736 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b9c91acbf6734833c03d45960bb382baaf1942ac6a364b85cdaed5bda793790 2013-07-25 12:11:38 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b9ce65551a3bbbb68dbebbfc02a4db98c56bfe9667525e0dab478e09449a9db 2013-07-19 14:35:54 ....A 377344 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b9d26042a26a9eebb1b0e47ceb6e28f44a9909d7d6765e61faac94e2cb8aad0 2013-07-25 06:36:38 ....A 23552 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b9d90350e082837bd4876c1ba0e2ec3175e7fbeb00b2c5c5decc81af47cdde0 2013-07-24 15:50:26 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b9e8e13e94efab25782bbfc101ab9f2dae09c24e8e823723b6b5026884ce9b1 2013-07-24 20:31:22 ....A 229376 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b9e8fbaf3acddcee593ed92830189e211dd51fd2d9894addf92f97de0a1c7f4 2013-07-25 00:57:54 ....A 1413120 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b9efdbd48b7bec6d4459421f91ff49462f0bbdaae5c2bf7ebccae5b8e65ef42 2013-07-19 15:25:02 ....A 276480 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b9f40fb1ebca44b4dba24cabc34464a727ca945c9660fc905b12655d87a038c 2013-07-24 14:11:50 ....A 93696 Virusshare.00075/HEUR-Trojan.Win32.Generic-4b9fda4dce4db68badcb3e01fd99a1cbdb2adddeb07a0aac279a9eb149a77c3c 2013-07-25 15:22:26 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ba0f343ee24ba969b0a488d420cd5893b20d850a65a3f9ac6da6ea21d6428c3 2013-07-24 15:00:20 ....A 899068 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ba27cfefe79585814dbf82d079a13020617aa1d90a058c691380210f37966fc 2013-07-19 17:37:02 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ba2d74d08274ffd97effec1c7795b781891e58b5063fe7164acea487fb1dd58 2013-07-19 17:41:08 ....A 229906 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ba36fb1ed5c71c5ee7bf0da38021b2a9b2251dd2f9f4cd78c1111bd9ddb07f6 2013-07-24 05:53:40 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ba3c8691040e8731ba24cb69e51eb113038a3f4de12c8318e9e5e8576573b6b 2013-07-24 08:52:54 ....A 113152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ba42b491c206984a3b8e2fc86b5684f924b76524cdcc692ce849fe103974aa0 2013-07-24 01:21:52 ....A 501865 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ba42fb1fada2e75d077f87f4275469859fa6dd9047086a0378990fa04109af6 2013-07-24 19:01:08 ....A 147712 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ba43e6df8d435ede094304076e983f7c553d823c41364ab3e1999ff79aa4cbc 2013-07-25 14:11:36 ....A 140800 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ba5690018670f2d9225d5ff5bd62035f404d08015b22f14af35985075099f1c 2013-07-24 13:02:24 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ba5af34f3e87a48f704a7c9dd72fdb14ba545af1a31567bf5ad7f7391d29e58 2013-07-25 12:58:36 ....A 217469 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ba66202f58b55a4fd8f40f54d79d6a423fcb1af3ea2be584ddef958c043f03a 2013-07-24 20:58:34 ....A 301568 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ba75a4e709e8edf28e93fda69839e45435ffc92af5f6f32d4bd090fe3fc3ae2 2013-07-24 13:49:38 ....A 110488 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ba83a50ab858bdc2bd7ae5916d0c6da7078326e241705d43675dce6b22cbe1c 2013-07-19 17:42:44 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ba87c2d3f782d758725c7bd5ec2eea22ec68d71858907bb19ac9ef366e255b5 2013-07-24 06:15:46 ....A 159232 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ba88034f88fa85d80f88929b84ed83f7f420d7c14194f9d1f62a113c9313559 2013-07-25 13:27:22 ....A 229576 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ba8c9ef99f80643b4d1ae33d955a7d85dbfc56fa2655dcff6adf348031942bc 2013-07-25 13:03:10 ....A 14336 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ba9d3c9a0100db140706777b8abc734809e28787fe5297615c5e00beae3c6ea 2013-07-25 01:09:20 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-4baade952d5c0e4c3ca98cbdb2dcfc73102df6f9fa134a737bcce3bdf37e5f73 2013-07-24 01:55:30 ....A 245768 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bab3e8df50541a44043a1c3b54f7335f43386bbcfa5af52b4a97c4afa42f1a9 2013-07-25 00:01:24 ....A 8605696 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bab663b2a2841df34885eac644f0ea9a118d7017d3d9590753319449dd564a3 2013-07-19 17:36:36 ....A 1176064 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bab8b5efe2d805ad8d5c0b54aa973e0b90336d09eea75b554aae956284958d1 2013-07-25 13:31:22 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bac31d5009f4776d7dc13a47e721aed99bd3ddc7bf0a479814f916b83d10df7 2013-07-19 17:35:22 ....A 403837 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bac446bfbe08f49e447d415a2d33d7db35df6c5e72a6644bcd2fe92717a484f 2013-07-23 09:48:24 ....A 53257 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bad12e96b4ae862dec247fe235b119f5b98e28ca1018c320d2f6b0ac3c0bedf 2013-07-19 17:36:44 ....A 39201 Virusshare.00075/HEUR-Trojan.Win32.Generic-4badb4da61248dee81c9bd265bc152b3e8fe53fafb5fdeb15a3cb6f4fac8dfa3 2013-07-24 08:58:52 ....A 17896 Virusshare.00075/HEUR-Trojan.Win32.Generic-4badd83d81e76e72132e3aaa9a62d04c852a2a713585c4044a99493b94c94fcb 2013-07-25 14:43:02 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bae6131df886e15e58794dad5b37dcc8d3ca355c05a1103749a1d54630036eb 2013-07-19 17:52:34 ....A 68462 Virusshare.00075/HEUR-Trojan.Win32.Generic-4baf11fc0df93cdca34fd7c22cc7e37adf5571487a8da4e4b34a9e5401772ce3 2013-07-25 15:52:12 ....A 227328 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bb028df7cac6e4e67473fda9d52a7c9349f17bcef08010d26483777bb95d1b6 2013-07-24 04:02:52 ....A 676379 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bb0df8931eec345b67817745769f41221f1ac3bede4c78b2c93ffbb593db34d 2013-07-25 15:20:44 ....A 529920 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bb147ca131f74437cdf0c286f245692f0972f13d432fddbd524e38030a1bfa6 2013-07-24 19:39:02 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bb1767e8ca4a9e1c0e51c23520721a6598cc2dedd7d668fd69166acfd3f5cd7 2013-07-19 17:35:08 ....A 2289578 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bb24e2e5a33539b58c7091de52a0a32dbced60a3ee403a62e0101c84bb6d741 2013-07-25 13:51:06 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bb25c6e856a21a15f97f86135e2b792a58bb56e2ec30f4e28c6809d84c9489f 2013-07-19 17:53:30 ....A 271360 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bb30296b6ca7fe5830123ed8d518720d78ee89945c7e99be3d06e4c632e42cd 2013-07-25 07:52:04 ....A 1748776 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bb3d348e55721c2ea89432882359173c72a08c469f21a1c0055070f1e5131b5 2013-07-19 17:41:26 ....A 102288 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bb3e1114bc12f524862db0341d6e2620c4b00e8d4cebed83e825bd90f223d67 2013-07-25 13:30:10 ....A 1945600 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bb40bdfb2ee3be7aa882f5644c4f33b28d063cf0f15768f79d29856e820bf31 2013-07-24 05:06:22 ....A 82944 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bb59303d8dd5f5c6a8c18bb3ea793055bc15d849b03ca8f684963be2507361b 2013-07-24 10:00:42 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bb87ff08163b69c786fc469328d434543cd0748476104a6e44eabea4f299e1a 2013-07-25 07:50:12 ....A 1780777 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bb8ada4b7b2de8d6214adc39749335168b55b224041bd7e3a375353b40ce206 2013-07-24 13:27:08 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bba999fe30cb4b23e12833adaf241d9845959b5dbe70d91193fe78163a2940e 2013-07-25 15:47:56 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bbbf81fa7681e1c79058d0a7d5900699b3209102d11841ee3a2a9fc264c9806 2013-07-24 22:59:46 ....A 904343 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bbc5d9565e1e651a8950f3627e5df5e9903c4e6c0ad45f9ab662fc4118aed12 2013-07-24 15:47:10 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bbef64e6630f4bc07abdaa0658ea3550a41f035fb99aaf6ea3e5f518e4b5c86 2013-07-24 13:17:36 ....A 247808 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bbf059f048646d87ae7a3e3fb47183afbbb28a952df39a7a191b4ebcb4726b8 2013-07-24 07:40:36 ....A 138752 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bbf846d41e79cb48f8105ec8fd12aa7652ee73f56752c969d4b61a1ad357f8f 2013-07-24 04:12:14 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bc00d36695c7292ea996fd65218af860ff249277e57cdcea64b3353e54dac6c 2013-07-24 00:47:30 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bc097e3e6105ff05aa561ebe191d33d2779ec605e8da13ea3eeed8f16c7ddb2 2013-07-19 17:46:44 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bc0f314914b0437445e90d5ce32e8cb431e6c06eeb4651754aa9ad4fb5adb73 2013-07-23 23:19:50 ....A 1698816 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bc161dd5a6ae8caf44f5fb8964641060b24012c57c339a1e5c17dd8e040e73c 2013-07-24 04:12:40 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bc19fe7c204377890be0cd34029408394dd0eb2b04a5fb14d0b541b7c738a95 2013-07-24 01:30:28 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bc235a5b0ca41a98725835f0f44fb78b8fba413af808e39a01e3ac717514597 2013-07-19 19:18:04 ....A 415744 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bc2f15408dbea9dc0adda0ac1eae02cf1ada204d2f59916b57dd8921ec725fe 2013-07-19 19:30:08 ....A 166696 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bc3b8045953bf647b9b46d422b25ff3201280b3df969f394e4ae63d2fae4d5f 2013-07-24 23:55:04 ....A 131739 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bc42ce396a7e89e6652cdae3ff8a108ccea6f0c87fe50e54e604f908e37d7b6 2013-07-24 05:07:54 ....A 3437 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bc43201e802a88bb9ca900d7c2b34006eccd6b57b8b5ca78f2d78a7b9bff86f 2013-07-24 18:06:34 ....A 336896 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bc464ad8b34916147a3fb7c3c69923d0029302e5b9dbd1a03daf119d88c7655 2013-07-25 15:55:58 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bc48520230a7c9517edf0fc60ab34ccdad86fe177150186aa0a2b570d1e7a18 2013-07-19 19:32:28 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bc5b550caddd9019092141e26cd3f54aecd2a4c992a677bdfd70833706d7528 2013-07-19 19:44:20 ....A 129024 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bc63a7531600b316dc6b8a3510614283450f8d6b7b0f3cb61fdf6a99828e5b4 2013-07-24 01:49:04 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bc65fc104419a836980d548808268279ff93afc0bef0dab580923b05ba15027 2013-07-24 07:58:40 ....A 536576 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bc686ea209dc57d4583f6b5c8fc38ed3a515f76942c51d27f020d8ad205ece1 2013-07-23 23:27:08 ....A 524288 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bc68c27ae6b5b847b15b0feb50f4e54b48262f7f2b31fb3edefb84400373dfb 2013-07-19 19:21:02 ....A 516096 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bc750209a1aae378e6f105e4e078bdd122165ed9f8b36f03eda845cf4311bc0 2013-07-24 01:30:02 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bc755706437a01b79380dc5c0cac2f160ecc0dce0d0efe46799ffa39c200520 2013-07-24 00:44:48 ....A 71168 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bc92230a0ae83d612465a3a0f9466e0481ceb37903e5c07c1b70a3b3e9020de 2013-07-19 19:30:42 ....A 142848 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bc96f77bf5d473975ba4b8fb3868033db2a5252335ce27fa45a5feeb66eff04 2013-07-24 17:38:42 ....A 861461 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bcab4a254e80fb45f7e06d17cead1079462d8d3202d4a6ee98609c5e8f186db 2013-07-25 16:17:00 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bcb9b2fac897452d8f80927832e564b171618224cacade722e4ea0f27e34f7c 2013-07-19 19:32:22 ....A 139520 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bcc1e6e0d1d55703ae6cb1fa4bef05695c77fd4395bff2838f2fc10b13d91db 2013-07-24 10:30:30 ....A 749600 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bcc9e51f30172edc2994cf3799e5c6a40c8b80002d7a1a95699b12ae47fe8bb 2013-07-24 05:16:08 ....A 643230 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bcdcc5c46b3b63b95a4c88f1d2858a1720e32d9169b66fb5a8b8c2ea95278b3 2013-07-24 09:52:44 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bce4a5f9634d840a30d65475f3070eeb7670ca372fa317e4000e97b70a57c00 2013-07-25 00:35:02 ....A 409600 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bceaf281112d5ee8198be3dec8912191a34603cf9aa7b0d6f961eb823404384 2013-07-25 12:51:38 ....A 385024 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bcf511d92edd89c3dbf73ae161e0c23a7827e24d8a8cdbe68ae69d523e28c6d 2013-07-19 19:16:26 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bcfd224c1552e33a863c97f602553012c099f8fe79af6be23a6fa54b7854e5d 2013-07-19 19:13:50 ....A 1024128 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bcff8d9a7c31b2c2d75267dedd74e407d0cf4360d90c0a229f530488b36c106 2013-07-25 14:00:22 ....A 148480 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bd339a02663df6ff3da6028eabcc639f3885bfe36db4d26d360a7faadc22a8c 2013-07-25 14:07:42 ....A 104448 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bd38b7966150d6a9288dc4061af7014412199b24a72940480a1e2878cb13021 2013-07-24 04:19:16 ....A 23657 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bd3f7db6d88dd7414a8fb2dec65c41067d89628d80245458c74ddd65634de3d 2013-07-19 19:22:58 ....A 656744 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bd40b4d015eb1954068831d706f708c36fec01c74750138bbd467b9005ddfda 2013-07-25 14:14:22 ....A 40864 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bd4396557b282a8591d6d4b887a5213ea384379f845eece5b134a9fa1d3a660 2013-07-24 19:02:28 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bd4583fe1cbab73a39048306112c3253f851401a2c1326781c8a27bb59e43eb 2013-07-24 09:01:22 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bd4a4efeca255bc0cda19fd280c48a72f9d063ea4ac4b054f23d58797f5bd8e 2013-07-25 06:30:58 ....A 48640 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bd53e1e9ca2d3934b90dc63e360410ed1514e345fc74aca4a4fced1438e48f2 2013-07-25 02:05:48 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bd7163015dfbf15fb7b519a3a06533830a8895006e1a6fbdab7a8885c3e575b 2013-07-24 23:33:18 ....A 965120 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bd9485868edc09356aa93e5627238005b067e8c7fcadf0fd42cd14b42a5100e 2013-07-19 19:36:46 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bdd0e5d5cce80156b3faf973acb0eaa2a9703ce3a32abb47f23005104fa8a74 2013-07-25 12:56:26 ....A 433664 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bdd1aa2cbd59182fb3b7a79747a594391f726e92aa8fdeed39e52b1b9b9400f 2013-07-24 22:33:00 ....A 53252 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bddddd52e1549f08538413ab8266dd182262a77283cb42f300251c1876af1cb 2013-07-24 22:28:46 ....A 1511424 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bde120329925c4953afd200391d27ca8137ae611caee22b501c1fca7816b2b7 2013-07-24 06:30:30 ....A 380928 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bdec96470aead190dc9e5dc7390f1fc1dd1c68b24ac22c3989b8a8323c288da 2013-07-24 10:41:06 ....A 20000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bdfedb6aa3e390408b18705cb416e63cdd8dad8a9be32de94edff7defaf2dca 2013-07-25 06:17:52 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-4be11967444c80237d3840e40af6d447fe9810ffeee58004bdea531b935694e0 2013-07-25 13:50:34 ....A 255202 Virusshare.00075/HEUR-Trojan.Win32.Generic-4be1ed34a82fa2ca29a05bc77cf2ff399c6d9dd794fa1906cf284667fa15c28d 2013-07-24 14:22:44 ....A 202240 Virusshare.00075/HEUR-Trojan.Win32.Generic-4be1f2dd1e23c91f6cf8910c3f5f465dc90b1c251006d524ade7a330dcd999db 2013-07-24 10:50:22 ....A 74240 Virusshare.00075/HEUR-Trojan.Win32.Generic-4be2a32ddcc5dd49f5265b9cbb9cfb0d05a03e4c92b2b3649f9544b965f7f8f9 2013-07-24 01:43:24 ....A 338440 Virusshare.00075/HEUR-Trojan.Win32.Generic-4be3148e22cfb4d0e8e680cd9c286d7c84e1b563996d40ddeb8717b31c65c0ad 2013-07-25 11:43:18 ....A 873372 Virusshare.00075/HEUR-Trojan.Win32.Generic-4be4524c9b6495c2f99662ff2e3b216932096b4843acd9faee929bde0dc6055f 2013-07-24 08:43:24 ....A 120320 Virusshare.00075/HEUR-Trojan.Win32.Generic-4be5b69b3b651f1fc1da4fb8d40d33aafaccf300d953ea08582d8f34472b818b 2013-07-24 21:43:52 ....A 2751104 Virusshare.00075/HEUR-Trojan.Win32.Generic-4be5d5e6abeadc6750ae95c47e1338a4895aaaff41f7a888535aaa54d6ff4281 2013-07-25 14:19:38 ....A 66048 Virusshare.00075/HEUR-Trojan.Win32.Generic-4be64b62e70b716364c7cc6360688bfa3ab0dda1da723c13fd63a4118cfb2c00 2013-07-24 00:15:40 ....A 819200 Virusshare.00075/HEUR-Trojan.Win32.Generic-4be6879872f93164dca1d350c28d02e9554b8bec1fca897450207d7d217f4df8 2013-07-24 22:02:40 ....A 854016 Virusshare.00075/HEUR-Trojan.Win32.Generic-4be6f1c4b5d2aebc314175069d14023f4d71a4aad65d5f4577a2ab30e93c017b 2013-07-19 19:14:54 ....A 795648 Virusshare.00075/HEUR-Trojan.Win32.Generic-4be784d1dbb9fe3fd1ad8792b08979d4fae31096a402d2fee33f6598b6bc8cb4 2013-07-19 19:36:58 ....A 464384 Virusshare.00075/HEUR-Trojan.Win32.Generic-4be90d7c7d8e0816a9319af6943fbf6ab3afa9a1a03a8df48e38a748159d6e0c 2013-07-25 01:49:52 ....A 66081 Virusshare.00075/HEUR-Trojan.Win32.Generic-4beaee8729c218e0a3f170b042d1955440c9facd00eb87d9c9c605ab8d2f7b56 2013-07-24 06:23:18 ....A 116736 Virusshare.00075/HEUR-Trojan.Win32.Generic-4beb40dac6a80f81ef856f6b2f439fefbe2b2cc1a3f0bd24397919e88985f6ca 2013-07-25 14:37:20 ....A 8253446 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bed5969eb8a49204b2735ba20ed8555b58313cacc894d8c84479531208609a4 2013-07-24 09:39:50 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bed6952b94b8595d1726e7243aa69968fa7ec87397bc879a5678a0eee645058 2013-07-24 07:49:12 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bed6db38f4c35057762b975dff8246f7bdca96e835725d2af2216dc3ee6e6c6 2013-07-24 20:36:48 ....A 165376 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bef540944d0433535509b15de1a7c23c95a5ba8c272eaeca2bfb0fa2b05ae0f 2013-07-25 16:01:56 ....A 272384 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bef7868598e2b266670b808598d9bef130ed0117d9f51b8768c717501766566 2013-07-25 06:07:54 ....A 3189957 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bf00a5be964cfbda22646de6c62d97f9dfd1cb4a2e6eb4fd4b508c24fe0f6af 2013-07-24 18:01:48 ....A 4608000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bf08237b48e0c53023df890c838764fcda8bdbaec1fd66d6f2d7f1db7d90558 2013-07-24 07:04:52 ....A 3357696 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bf152320312605112c47095bf787a4b29601900d5dbe68e7d41994ef26f36c1 2013-07-24 02:31:20 ....A 1774080 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bf176c37f79bfa95e694667ceb951c631995f5d1e70213a36783865bd0e5372 2013-07-24 23:44:10 ....A 115696 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bf1f7f991937a929440c6df14f5b88d74876dd338b44f639d1b5d37602ad083 2013-07-24 12:48:26 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bf2c7d905b61168834147d52ae2aa4981615369f4cbe6afd62fa9ca69bd2548 2013-07-24 01:10:04 ....A 970752 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bf2d7d64f91ba1829de5616d0a6333afeeee4476ec4a3f787a8e3e003ec81db 2013-07-19 19:47:02 ....A 121344 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bf4486b535d92da16db3d6b8a0dfab3831e2c6560aaab2150d02efd0a19e8ec 2013-07-19 19:36:34 ....A 2565553 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bf4bba925c7ed5d72469657b20e2faae7b20a7333d122d8dc6f0965aa487874 2013-07-24 00:01:22 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bf4c963413c896173d8cb860431ea08365f779c33b72a904746aba70c95dd78 2013-07-24 05:07:50 ....A 62524 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bf4d40e9269f1ae5ef91a8334d1337bbba0edf8471ad5b5295fe583c95db43b 2013-07-19 19:42:02 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bf4e957864758b8258db394740d1f7c94a5e024c693a0c5e68eeb8af004e4a4 2013-07-19 19:31:38 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bf64a780ad6b36d4452ca7f2e9126e1c0f26b12026e1bd8cca10eb7aa1da83b 2013-07-24 16:40:22 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bf8df9da3b2df50724e0aa4f58a5d0f86f6fec98787973659447686aa24cbe4 2013-07-25 00:09:00 ....A 241664 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bf8e6c0d0cd73fd841683c7d0aa82845bed31b020fb864afaffa59bde22a99a 2013-07-24 08:51:12 ....A 12800 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bf9204784d08762e6e740b4cf370a1edf091bf1523bb6d9cfc3abcf8dd43dfd 2013-07-24 00:32:08 ....A 110800 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bfa3188708a35e191d592f4a64768443b6ae647b475ad05454ad3edd0029c49 2013-07-24 01:16:30 ....A 10624 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bfb081823e9834734b59db413b0d583f2088d89355a81ff896ab0c64f306d5b 2013-07-25 15:18:54 ....A 393211 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bfbc1732e031937d596a27ddd5dd3edca90e36344285a18b0cb188260320692 2013-07-19 19:47:02 ....A 136704 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bfbccfdd5cb19eba015c21a119de94f70e7162731b3b1a4ca154d12b3f6da96 2013-07-24 19:38:26 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bfc12a021e86b4d24f39742a997d2a928e73e3c84d42a96060327192f9fc5a9 2013-07-24 07:36:40 ....A 277504 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bfcbd3417618717e59ba936b73317b8ae55cc13fa45ce4a5b63c4fa93fa4a01 2013-07-19 19:43:06 ....A 369664 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bfdadc7d8a071e12845f5c55ac1eb618b16742436c74b6dc8487015fbde6c2a 2013-07-25 14:49:54 ....A 7808 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bfded3d26500c23ea36176730d5c562205f28eba0e0260784e2529961feefd0 2013-07-24 20:29:20 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-4bfe3f23c54d6a3791a3caf39e48a906f0069df5c50c295f1130bc08bb2a3bc0 2013-07-25 01:43:22 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c00c24300c3eb23bbc0dc7a6ab83cd96d2fc0004441860022705124da920aea 2013-07-19 19:27:12 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c00ca530661aea03c4fb80ffbad7a127c6c87c0840335e43474065a790fe35e 2013-07-24 13:44:50 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c00cba14cce1aea01ad5d8c708fe24852f78a66bd57f1649aca6d4b7090ad8b 2013-07-24 17:52:40 ....A 64524 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c014814798b1c2ade83d7a588221951f1e616fefd7f025b9aec0e158ae30c1b 2013-07-24 16:12:44 ....A 1112080 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c014ed99e20f0950abebd00ae1bea3cb742c917889f98e5e3729a382b1726e8 2013-07-25 06:34:30 ....A 27648 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c016ffd6594b59b8ec7685110a3b13e0c7a10b808b7c907267539dfad7c6651 2013-07-24 08:38:40 ....A 881792 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c01808d7bac8f4adf8c94be73e1b405c2777044cf7332fc494a4331c5c40217 2013-07-24 07:10:20 ....A 112830 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c0248e98f686db5f01a68f4cb8b3b80454f4175eb4268a1933da2a059d82e3e 2013-07-19 19:14:38 ....A 110080 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c0280ea952266fda6d0aca056b64ae851037957d33222edc97769ffe75aee46 2013-07-19 19:44:30 ....A 2067914 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c04c7e7dd9c631324fec21dfc1b803d1ff81bb36e1ef6f44be978e62f2afb41 2013-07-24 20:58:06 ....A 21620 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c04e1f8aba106481e24c854e4653a8e0d6b9f22b29c67a65e9a39c7a91ce02c 2013-07-24 15:14:24 ....A 406016 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c053ca2c21e7155c6b35223bf55117225a2b57263f78cfa09366cead0e3e859 2013-07-24 19:33:20 ....A 6536 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c05b12c80c7a57f39547ed7e0a260a96d000d966c8e78788acb868875c95f4e 2013-07-19 19:25:36 ....A 571112 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c06399169a01777bb0df93ce375e9314d0265fd839b98de24f56a6a59415633 2013-07-24 10:39:06 ....A 509952 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c088d65befdf67c0e84a20bc58a9a02862abac4cf56874f4e34c064316cbf20 2013-07-24 07:29:16 ....A 389632 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c08e4ff59df381e477f54148ea405534c547cb2a22daf3d2720e78fbf583fe8 2013-07-24 02:18:58 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c093a7000664cc21f13927fa38e028ba578e2f42bd4cc8dfb9fc2a820250964 2013-07-24 04:52:34 ....A 62722 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c09b9b21ffa3f13cd529d24e54396bc4c0fdba5940b6a6f9c26523638eccfbc 2013-07-19 19:51:56 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c0ac36aae2d5f16be6ff0b9e31cfaa3864ecfbc351633d76dbc2cf440406062 2013-07-25 00:12:26 ....A 111767 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c0ad3b40253e25497378f608054ac1c3de55f7117c70b852ef21d07dbb385d6 2013-07-24 18:03:40 ....A 68608 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c0b299c26cfa1a438777202956a07772706dc29f49c6fee92275732f9340072 2013-07-24 08:24:46 ....A 266109 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c0c194675ff88b4112881ac297956644e871c62dcfdf1e54e14c5ff15027581 2013-07-25 07:00:16 ....A 236552 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c0cc97fb5b14f9460f86d34cccc109bf5d32cfcada699c95834af83cede245c 2013-07-25 00:03:36 ....A 7564389 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c0d2cae789370a7c555797be5b62b8bee414aae7bac6bf5358aac6d8e08cf7d 2013-07-24 07:09:26 ....A 207599 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c0dc049ce3155e6080d8b8f628ddb06f43989d6bf55585fb14e512fda3f1d7c 2013-07-25 13:14:04 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c0e7fa13ed81156f5b8d8bba9d1a90ad48435556b88e8532fb57b074a8cbe54 2013-07-24 07:31:28 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c0eea77faef05034bbb4c1714478ee1f873811d7fb4c66a8c106a71a98fc95b 2013-07-25 00:35:04 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c0eec25754d51cbb46635a9a857b49b605e6aed51fa3aa5d7a32d7161f00635 2013-07-25 01:37:20 ....A 81685 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c0eff508ec9b19019d51d09f1e900487af2d8778800af7dccf67c0d308fc559 2013-07-24 23:15:22 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c0f5b3dea6f9f1166096a2b30a747823dfb0806459405bc7d022f34088c0664 2013-07-24 09:28:30 ....A 741376 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c0fb965c04fe58ea7876b67078b393926af858b4520e93894a787a106e4b03e 2013-07-25 13:52:30 ....A 799744 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c126679e63eb40bf79111240d313e8cdbed6755014f6c871ca8c8e8c765fa4c 2013-07-24 22:39:06 ....A 117248 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c12689efde681175433b44e078d89765397c6f770e090e8a295433a12a1e7fc 2013-07-24 13:35:56 ....A 12803 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c1276b6294a15a7a5e829c7ee1623233db78c1e151e89ac934ac0ef89788d89 2013-07-25 00:56:24 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c1302702f588d7d499008dcb52bfcbf7715a90a021f0972b557a83a8ff42c01 2013-07-24 22:58:30 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c134896182af1e45503a935b7a3fe6a9d71f4b475ee11dbc44ffc7ea4447741 2013-07-24 23:13:38 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c1635e755efd4bcd033ba1e8c1e1d38f14cfdcc31c4eb718cb6b8befe7a88f6 2013-07-25 16:01:16 ....A 97792 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c16722738bc193a18340637cb1d7e635892cf4a216be359a0d2425603d8c836 2013-07-24 15:02:56 ....A 675591 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c16d37fd9171392a5f1f3fa71ab78deb64ba891bdf879c45400b298f7de5c61 2013-07-24 14:14:12 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c177cd6b4156a0f88c97a42d96df5952c7cd6f05c1f2b5765d607d58159f678 2013-07-24 17:00:50 ....A 409600 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c177fdfddcd9e1a4dada5a6ada0f441f8d02793b1ac9b5f7a6fe716628c8d8f 2013-07-24 01:32:58 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c17aa3d1db3c70a90911eb9dd185d87dfb98a9deb7973c45ab47eea4fe2d897 2013-07-24 18:17:48 ....A 160637 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c17bf321b15e2c9bd35242e05264a6b9de6d7b1b9759beb9a0fbe644163a039 2013-07-24 03:52:02 ....A 41984 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c17f1e4ada843821b6f29ea301849cfc39c215038506708932d6ce94549a775 2013-07-24 08:33:06 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c198ec292d0fb3efedbac227f8278dd569d1a9e740a193cd0fae3ea09869c2f 2013-07-24 10:37:36 ....A 177664 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c1a5efa4fbfabe0a75d5a957d3cc6b68c4c8b9afd55d358aa12e6c8f914cee9 2013-07-24 06:04:24 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c1a7f7da5f4984368313e62cc798a1e9be8cd7fc7917f6eadc29be67f1b4416 2013-07-24 15:33:12 ....A 12800 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c1a8ff1c8ddac5e00584e032b88f550c661ded720005f68d23c443aa5369829 2013-07-24 06:59:14 ....A 412160 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c1adaa16f1d21d22dd44f124c48a7723d74950d922175f6bee7d00dbab8fc5c 2013-07-25 11:23:32 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c1adfe2567a7e4aebd105cd63f67f9dabba8083a9e0e9841e9d3ab7504a2945 2013-07-23 22:50:46 ....A 15872 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c1c1a07b126abbed1f6a354fa25118aeeddfe7d3daaff72224ad290e2bb0bbe 2013-07-24 01:49:28 ....A 300032 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c1cc03f4cf5e0bc07291e5da7b8a6126452d57b11046f9f038509629bbcf87d 2013-07-24 00:31:10 ....A 77688 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c1d3ed1cb7df8297d6cbeb6f0fbc2efd146797e33c2ab6ffae327d89b234f12 2013-07-25 01:46:42 ....A 120320 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c1de70f1d01901601ca00bbf9daf3c5ad527b9a0afcef81fff81d12773b90a1 2013-07-25 00:34:00 ....A 28183 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c1eedd5fad18c7285a4e7477bf0c551e25d889c2341b263b820316beffce2ec 2013-07-24 21:06:24 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c1fdfd2e645ced36cfaa409a5cc225d4a6b77f795dfe027debe3466ba7b5e1a 2013-07-24 07:25:50 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c20fc7309a6a06041fa70b53aa32cc5f1de850eff08244ab13910dbd7799b09 2013-07-24 09:41:16 ....A 79872 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c2223ee09ec726026a0ec2aed0f2cde8dffa83061d1613407f74430c096a774 2013-07-19 22:11:16 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c22fb47dbd68ba3b360e68f1ece27d2f4e0205ca090600a3f1f8ba63f2da087 2013-07-25 00:31:02 ....A 16640 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c23473562e22f62ecb6da52e7d7a02bf3b3caa91525906aae3ac925ce7505f2 2013-07-19 22:12:06 ....A 739328 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c23ebb01ae388e00a155ac81b96782dc778b5597a76defe843816f15d6f3901 2013-07-24 09:23:02 ....A 1753088 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c24102045d24ce8a03be5f3ba8c2f20447445f1ca323a830beece54eb256bdc 2013-07-25 13:00:36 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c247883520c9918a2b0a972911e70840b4e013c6d59ad34c1403e0c69b4e699 2013-07-24 09:31:56 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c24ee285b09f8fbac5bf790e7f58f41bda0fb7386e81ee759b2f89ac2f88690 2013-07-19 23:04:12 ....A 33792 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c254379a27dcae26d1fa57f37f6b59b6d47ee78fd51bedd2fec8657b40106b7 2013-07-19 22:27:52 ....A 98816 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c25c9fc00a11231b787bf1da6500c1842b8983c81278542554a531f3283e752 2013-07-25 15:58:16 ....A 31544 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c26da83f227d9378ad3a37d9c29f2ec58d5bfbb0c21640cde2afa8616c1fa9c 2013-07-19 22:31:26 ....A 1414024 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c276be71668b1e61fac94aba62f4dd86e4a268573e9be782884c75422415b91 2013-07-24 22:51:10 ....A 13312 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c277bc8a4aa6cc472e8bcb5ddacac6bd7d47e166b7667c5bd7ad54dfcf5ccfe 2013-07-24 23:16:16 ....A 219648 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c27d3bf04c09f23f90bae3e0499b610cfb8601127965adb526cd7286fa5d2c4 2013-07-24 21:07:22 ....A 71168 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c28f9db30687c5f8f28ad8cfc7e4c61759c4008de01a45083d47355800782d6 2013-07-23 22:08:38 ....A 62128 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c2aaf32e0beb845c332e231d3b649d686123640ee56f92d20e1d2edbfc5a345 2013-07-24 16:36:48 ....A 242683 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c2aff9ed6d4a8997e1d9c1350dc45db677a4d7380dbe29f992dcb5e3c98c567 2013-07-24 10:20:26 ....A 1108480 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c2bacd18ece5f3eb6fd51116b991ee065ce7dd50bca4ce755b2a337d7c5affc 2013-07-19 22:24:50 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c2c6f1f4ebb632241b4821d69080a75b31c9a17f97e4e8fc9af4c40abcfecbc 2013-07-24 00:19:36 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c2c8b8cf479fb59ed6f4aac199053edf8ec22d820b5c7c6c0a197c5f854461b 2013-07-24 06:47:46 ....A 6144 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c2c978d5157397d627ccb87dad9d5b02d21fcae261cc52158bd6d1a398a00fc 2013-07-25 14:15:26 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c2c9b0e434e273b65e9a0685621ebb8f90701fb1b1b3f9fb04a81a15c22386c 2013-07-19 23:05:44 ....A 364544 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c2cd4c491a45ad9e96e1ab5e33cf7c422a97980f567ed3e6af69b9dc1b85cec 2013-07-24 00:17:50 ....A 71168 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c2d0b44694023722b6bed19b247dc93ad86850807e9549f5619a083469ad786 2013-07-24 21:57:04 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c2d0b6802463f9b23993ab65c1571419a411df439a18d3502b17ad25d0f7fdf 2013-07-24 08:20:18 ....A 219648 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c2d9673888fee7d6942a1de6db0302514c647e92d59b29df874d790310029c7 2013-07-19 23:05:44 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c2dac206cfd6dbbd033fd507639da7918a6b4a803ff852771942e7f4267faa3 2013-07-19 23:04:46 ....A 53254 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c2e5b172b68e79616f9cae3fc0d050d6b5e2838735e133a7a0bde317e6e8527 2013-07-19 22:13:04 ....A 241664 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c2e973fde9805509f0d6e57f796c4f75375a2f7a7f86de4b75afacd0f589266 2013-07-24 08:29:08 ....A 14592 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c30b952d2859fba4376a571d767bddf7c5918fc33528766ee1158e53cd4c6f4 2013-07-19 23:04:06 ....A 361472 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c316334fed2f6a3d7753cbec6d5555acd2c4ffcea52f8dc6fbb2b25e3f1760e 2013-07-24 12:54:38 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c32c00df506c961b6522285f5401751710edf9921d720f26a6328c3c69283ef 2013-07-19 22:45:50 ....A 35485 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c3344b036db84d6c083a87e7d87e7fea3b166745f9fd0984980fc2aa7aeed67 2013-07-25 12:56:28 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c3444715e502af7b3a3640f680b020a6c9c8ada50046f245677a6f073c31bd2 2013-07-24 16:58:10 ....A 71680 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c3448e3800a89ec2707ec7ead12fd23f013d61bbac5e9f16d1e1f16014bd5b9 2013-07-24 02:05:10 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c3479729d128adc4c8db53cb4cf2b79ee719444c03b1b8326fcbd2b496c1c64 2013-07-24 13:35:26 ....A 128548 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c3576e3c0977df904b7c76175f3b5953c7614d6f40b0cf0843f7b1404cfac2b 2013-07-25 12:14:46 ....A 123392 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c360cff604c22bba2567cf5814fbbec4edd3194b6271657b09f0ddf2d5326de 2013-07-24 00:45:06 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c363c5c3624005ecb25948496e69dce5bbcb5f3a6e974cc8b45d618d7125785 2013-07-25 02:05:52 ....A 347648 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c3691d9dc0967c1be88c76c911cb83fccfd204b74cd617141191694b5a50a42 2013-07-19 23:03:38 ....A 186880 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c369587fb6ed03c18aa70c98f8ff950581b6561c3d6d8d18dd6746b5d5fadf9 2013-07-24 17:02:24 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c379d441265f026de87644bd4420f0875b8d16c50d7c0b100c1973076c93cd8 2013-07-24 11:09:32 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c37f1c916085b75e5735a8ff48a4ef6737086947491a183360c9a4b6a49dabe 2013-07-19 22:24:48 ....A 266752 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c38ae81c341fb10095f42b4d84b52376ff11956b0dadd49cc8fd5b66ca94a0d 2013-07-24 11:34:48 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c38ce415a6970ad476c36aa0ccceb03c66679f74fb688d48b30b73ae4d1b65a 2013-07-24 01:44:26 ....A 216064 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c39e5eb27fba7fc4b65d8a451936c4f69090ddbd9b64070d92daa9072601b70 2013-07-24 22:00:04 ....A 373248 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c3ab6f693f31779c33de4c9e369de129d7c6572dae2d74d97ac27640c48660b 2013-07-24 22:37:40 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c3b7cf57d28627418e6b029193d6bd74b35791c5184967df3340032ac189dda 2013-07-24 23:17:36 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c3dec1257373a5983602e87c92f68a9654e85116237edd4b2b1ca6016f56cbd 2013-07-19 22:28:04 ....A 724992 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c3e102d7a8e3cb34d46c680c5ca4b1b54aae084de0658c35a56936fe5da8d36 2013-07-19 22:24:58 ....A 119808 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c3e37937c4437f935faf12dc00ce0c6f39b8d059f6753ac5055ae7306d2e86b 2013-07-24 19:32:38 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c4018f0bf174ec46fd76e501f2e3472c1daf757ebe2c0485fcbddcaec3a173f 2013-07-24 04:28:58 ....A 46333 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c41097bf485d615b202cef602cf9c804122a617b45f85c7ee3a7476b287ddeb 2013-07-24 10:09:22 ....A 188928 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c412e43786c60be7ef609404408dac504e0851dfbd49c12da3f6c7617402f3a 2013-07-24 23:53:30 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c42800ca859d577140fe9ee87582be8b860fe2870db362940cf41e64542d355 2013-07-19 22:27:58 ....A 429404 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c42a6b583caa0fe455aa0d5b71def5470ee54cca7bf97f717bcc147f4f46539 2013-07-25 15:56:42 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c435dac5bf38cc39f9bd2ad5d4f1c30640d5a6f87594f8e327f1b0883d6f3f2 2013-07-24 22:47:22 ....A 122368 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c440a61d587eb807bb4f03da9f3ce088d1f30e39e52eeaaf2f9de4e80f5fb1b 2013-07-24 13:06:02 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c442ac42aa2c6480c9f8b2ae8ebdfc11e2e7927f070be4205be430230f16a15 2013-07-24 17:20:50 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c4732a0ab0fd37942f3ef009628fb5b45f7b636abc811d70acacfa24284b09b 2013-07-19 23:04:30 ....A 206152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c47723686690589eb53a8475d0a5034a7042eeaaecbf7594bed100f72ce2288 2013-07-24 21:56:02 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c47e7df141ad2259c8644c3aa832a7acb756139aa1e8ad4fa2039e328c4cd6d 2013-07-25 14:51:40 ....A 1162752 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c49a08a2922c579ef85ccad939860e2d732431f5c19a1161f38ad58077bcca5 2013-07-23 21:47:34 ....A 1751526 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c4af7907cc33f5de0128d2ce2fefd89cba5cb0b19da495bb9f19cc71cad4c50 2013-07-25 00:00:04 ....A 487424 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c4b115317fdf9915df3e0acca5e0dd03e249d23582c9441c7b9de0720d85512 2013-07-25 13:35:00 ....A 350720 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c4b7d536f0609b3d014049cf5fc2255ce7da9ff99ce5d42f9bcc485cf7c4385 2013-07-24 03:39:40 ....A 64512 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c4d111f17a6e966e019cf137313c2dc7aaa1fefc0f2d5e8aa15646e1f5b217b 2013-07-25 02:08:52 ....A 884736 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c4d7acb471b7d5172661290aa80ff0c57a73788771046d35177c4ba8c1db64c 2013-07-24 22:41:14 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c4e6b73181f394479f3dc179a78a673a123f2223c67926ebcdb09f330a05b93 2013-07-19 22:24:44 ....A 664576 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c4e84f45a1ad43c6ac00a2d0520ad4cb49a1f4db6d35157119110dea323b353 2013-07-24 05:17:16 ....A 3164141 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c4fd594b5feae35eea708cf092bed1cc2e7d263a50173830112853e07812545 2013-07-24 20:52:34 ....A 146432 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c504cd106f078e8bbecf64ed2fd3981df8b6b6f0c7ca8781893ff842bf2a908 2013-07-19 22:27:18 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c506aee3499b83398790f4166c1f870f290ed348123bda52105ae65ee834c39 2013-07-24 23:51:02 ....A 1352704 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c50b0d91135118519e19fbbcc3d23eff96faa5cb3117ff398e483ef9c64b6fb 2013-07-24 13:50:18 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c51575b19b88bcddc33d83e3b52976e028d54983c1bd7b82f2dcf32ddceabb9 2013-07-25 00:24:56 ....A 291840 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c5199be0da1486571c2dabda1fbc301d3e2d3ac83491912cce6ef53abff81cc 2013-07-19 22:31:18 ....A 140050 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c51d2bc99c7411fdf5a9e86db859ed0187eacafd785c5a3f1d7eaff1cfa5179 2013-07-19 00:52:32 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c52bb3fd44c5b17a32ebacf8a5a47035da0109b90098e52ff2416b43d9734e9 2013-07-24 09:41:14 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c52f9ac60e926eca7a1ef87eba706531ed7e4feb710abda41ac80e115a513a7 2013-07-24 10:42:48 ....A 37376 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c57500363148042a3561c0a353b983311a9eab7f1154ee26c90ca6c8ec49f0c 2013-07-24 15:25:48 ....A 14336 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c5845c3aaacd5f65769fdf74b9ad4b5f5d55010ecca74a6ba905cfe6769c96c 2013-07-24 15:46:30 ....A 234502 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c5a2104817131fab4a018fc86267b6a05bac39d2fa0ba2e10d3188ea94c8863 2013-07-24 14:14:16 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c5b7e181d9505d92e7aafbdb62caf8636178315199159ef890e782ab0f4fb4d 2013-07-24 18:36:20 ....A 130813 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c5d896c0e494c6e7e6f319eda4cfa4a385ecf0d5052fd86c30469695e5675d4 2013-07-19 23:01:24 ....A 459264 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c5ec57911ccf3e525374e89262eb499cffec7bfa9bf7ecd7d994b3d8a1ec19d 2013-07-24 13:13:32 ....A 100864 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c604cbca7e290b116e794abfcc8e7b51301652c3830c325e6d680c5e9d418ba 2013-07-19 23:04:52 ....A 2502144 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c60725ea4c6370126517d6b137469b050aef6686107264d8d41330ffa3169fc 2013-07-24 20:59:10 ....A 50944 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c608404dc394ebe24c0c641e9a5441b4c05f421b8248366ddbe9cda552dcce3 2013-07-19 00:40:52 ....A 722075 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c608c44dde8c5d6ce3c66582fc953d9cfea9d19712885b9b26fd9c4ea44ccb5 2013-07-23 23:09:48 ....A 1716224 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c60a4b1979d11d53fe5dd9b1347d060ffaf620884be70c2630945c1aacf0cbc 2013-07-24 14:02:32 ....A 137233 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c611e552baf1ba381f422361f33f56551f14edf2f01b76fdf3a6ec6642fc736 2013-07-25 02:00:54 ....A 33280 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c625a896ade1ff262535cee9afdd529491822a4db1827cbf00e5a4782f11225 2013-07-24 07:29:34 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c632ad9051a848ab64ebe0a9e1de8e0c6092a3de20a4e07b5c4ab55e4361d1c 2013-07-24 00:49:14 ....A 258609 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c646e4838a8f316128f5417b264d055dfcd1f192e7dff39478dd244a3d04c59 2013-07-24 22:48:04 ....A 59293 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c64e99cb48916ed91a24ca68048b00b6efc1c0db9615f9890658a688c6192ef 2013-07-19 22:27:28 ....A 735232 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c65a7efac7aae8875077c4a8f5527d0aab493190340b053828c4a856b395b43 2013-07-24 21:05:08 ....A 17408 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c66d536dee837e406efc072939a0380f0a117610b9d79c789f70a9318744666 2013-07-24 11:19:22 ....A 371200 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c67f97ba1bcebfb1062b7db946decc6d64b4b1af6d1e4b7492207bb51c7a666 2013-07-25 00:21:16 ....A 556148 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c69b6872c645d7b4910a89ee26c646dbf790f608499854169f41f1667e32cab 2013-07-24 16:32:54 ....A 153600 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c6a1b05f5fed1e24da3e2560d7f66d32d81d4b0263f2eec388f265b520b978a 2013-07-23 22:12:34 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c6a3716b4b3c2e00e72319d164baa3daf3d9fa512462b05d00f0f139a9176b9 2013-07-24 12:46:16 ....A 150016 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c6a884167eef0e922ca4636f755fc57ef98f52f5b03558c0a8fb36a1087e49f 2013-07-24 00:22:36 ....A 69501 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c6ad249fa19d7c134e09aa2ebc8035f5383c3564e0a2f5bbd04cc933978edf3 2013-07-24 07:39:36 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c6ae362f0f4348295433aa8913de77973eecd4aaf97305bb89740c9e5e5ec4b 2013-07-24 06:51:20 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c6b100794fcc9d7f452bd4bf357fc7912c0bd574850a8735d15c4c534905cda 2013-07-24 23:54:00 ....A 412160 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c6d25dd6f377d788e217ed0f15ed7d0ae16eef6f27f3c2c30c5286374f4b0d8 2013-07-24 16:30:02 ....A 152576 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c6dd06e8aaa56e3d16b9583bcce2e8d66a130eb7e4503cb22a97f45124568fc 2013-07-25 00:56:26 ....A 71700 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c6e334e64bacff4d735b607916abba987b1adcb2256af1746db700f9ab60d41 2013-07-23 21:44:00 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c6e527781563a37a0c00e50eb99b5530601e546f79f091e43e92a0eaaee00e9 2013-07-24 06:20:44 ....A 220622 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c6edf8802fe098c858db12266c9c2fdb1cb905968418376024381ef8ede9114 2013-07-24 14:44:22 ....A 2060288 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c705bc05cfab0159d984b8e9a45cf3c1715a898a8d8df9635c5eb284d38f318 2013-07-23 22:30:18 ....A 145408 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c70da2389e3f7ae6ab9cb9fced23259643df7a9da109391683277ee25ff4729 2013-07-24 06:35:48 ....A 19456 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c71133dcb4cec6ce95faa95066aa0a60ad7c0b23bebb4c9782e4a435137c063 2013-07-19 00:49:10 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c716984ede134882ac719f6138e286a7b6c27ae8b9646b7218317558c76255d 2013-07-24 18:15:00 ....A 244232 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c725534bf6bf8e1c1bb7ed956abceaff366620e3f45ba5052825e3c45df8d02 2013-07-19 00:42:06 ....A 62744 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c739f4e91778781e1ef7a232458a161b8fb52ebbd3a0ccea12e633f7cb021fb 2013-07-19 23:03:40 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c742da14d77d3fd74774b2856d180e3a4a955f852d36b636d8b90efbf722346 2013-07-24 16:34:34 ....A 137728 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c7486e5653bd95be02ca97ea40c4d6e9743814fe0461beebfea2702379949d9 2013-07-25 00:14:36 ....A 292666 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c7493268b62f4d2ff60067eef3d7713d7b6f851ee9f8c9a848b051c8b3d304d 2013-07-24 15:22:14 ....A 897024 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c74a89ef8ed17ea0e5f7c46c94cea59b676c67758be8658b7a9da41bd1e928d 2013-07-19 22:55:36 ....A 299520 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c74b3522e4ee8b5b8ca4c27c8f5ea6445f8cb0de048c98e212e8b74d509da2a 2013-07-25 15:19:34 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c753cf9dedfb62fd63100c97aa60e63df2fba7466c9e577028f1893bfd307d1 2013-07-19 00:49:12 ....A 380928 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c759c85d2ed243f077892c0c6823191d682c7248ea0157fb6677ce12a7c9f55 2013-07-25 02:26:24 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c75dbcb9a1db26a9a8e310cdf8b17fcd8ee9ba22cc79d572a82b634034c80a3 2013-07-25 15:17:28 ....A 502400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c760a8938d856550d2c91c788f505a831f0d82cf50d5cd05e08311023bc1903 2013-07-24 22:00:04 ....A 221952 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c770770a1cf5c1cafc6f6eb1a232891ab4459ce6083b74b60b84b7dbbe781c8 2013-07-24 16:30:16 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c7821da8de110ee9ffed58edbfc69ff2296edcbbb90e509b7ec06d786ca42bd 2013-07-24 11:40:58 ....A 345088 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c7b4262398db1522a2fb53365e88260f9d703182eedc5cf9e909b2f5029df63 2013-07-24 15:49:36 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c7c69841f38a644dbe4dd95539b07e1087ae1a69f95face19bc1c3f475c8e75 2013-07-19 23:03:42 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c7d063c26285c53c3fe5a379dd754e24eb00a1fda3188f32307527ee22d6d2b 2013-07-19 22:12:50 ....A 864456 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c7d0c3d1f1aa1e37b06ae5eb9859911805902e05178bf4365671bcd790d8cd8 2013-07-19 00:37:36 ....A 434712 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c7e8988337e21a7be6d597a527a44a7dfd6c67ddfd63e65c8457669e5c978e5 2013-07-25 02:15:38 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c7eb53b381c55432100cb7247f0cac2911ecfd5fbaf8c38ef4be1b16a94cfc0 2013-07-24 01:51:16 ....A 426802 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c7ecadc11bb27029574bc383a6129b86c7313b0569ed60cd563617d382226d9 2013-07-24 07:07:34 ....A 157073 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c80262be730334208e1b707d48c370ed2383f687e45ba9959b160d2a2ea79de 2013-07-25 12:36:36 ....A 503808 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c806aee75040bb4017d09d3b914ea4bd24839c5f08c8a12a9aebd0dcde73095 2013-07-19 04:01:28 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c808595249aad4fd060c479d0b5c8750b829004b719db4ba8ff467437e34f0c 2013-07-25 06:32:06 ....A 1024512 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c80e0279faf028c0cf7b8a81e7014476170930229485f0fea87fdc415fd34a9 2013-07-19 22:54:18 ....A 791552 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c80e48573b698fe2617ccb5698ec6b59e23439a80244db0265559ad7359c941 2013-07-24 00:51:28 ....A 102960 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c813c71b10cd3733af46c3d0097fa69ec679c10a311584f4005aa662f5a046b 2013-07-19 01:29:02 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c81d3e13ad6d0c2cd47fcd68812c75908a78823da057db340b3c2d0149b2a24 2013-07-24 12:52:42 ....A 287368 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c81e85260f38cf1641c465eade169c4248f98cc3cdfcfae373fe193badf2c10 2013-07-19 03:57:50 ....A 330752 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c8209e39d6d5c190208416364b4daa7fcd9a6306e4732b6d5964bb0387ced42 2013-07-25 14:57:06 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c823b59401ea7dc7000829ee765a4ed7939e5f95b5f987c09f133df2143531d 2013-07-19 02:24:50 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c82c4d38ac46ce75a4d463f000766020410cc0901eda835c40f93859862828b 2013-07-24 10:41:36 ....A 230912 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c833f55b9a36766372b81e5a7e3d2009a1267935b08c55a1c4604533fe365e9 2013-07-24 08:29:38 ....A 3387392 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c836257a14ab5b72be4458e638b8caaf1e3ba2abc067da7359598141a487f9e 2013-07-19 22:11:56 ....A 311296 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c836a4bad9cd0da6bcc826344fc239ababbc4e1923abfec2516d12f6df0e870 2013-07-19 04:03:16 ....A 4498944 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c84bae31fb7eb80b16da9e1a9c76003031b72628c2e48a7d0eb3bd96f16b3eb 2013-07-19 22:27:50 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c84daf784ebc325020d42ec0be95426e22dffd51dc6c1ceea374c8739aa6d60 2013-07-25 12:21:32 ....A 118832 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c859271854998824637aa11e86ee21dc8f3273d1f1be167fe95b384696b96c8 2013-07-24 02:34:50 ....A 2665600 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c85f01ccc24f37eac350825dc4cfdca2bdf4045f4478e46f4b7facf2f79bd50 2013-07-19 04:05:48 ....A 698368 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c8636dccfcee219fa5ae554fce7ac91925d9e87377289a29e78a031b00d0240 2013-07-19 04:03:54 ....A 346624 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c8689672430e01e7f49f804ba4aec0f5e0cf8703a95300ab0df8bbaad1d819b 2013-07-20 01:03:42 ....A 363559 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c86ed5a6b5fdf10fb5ef8bb017f106b49c57deef2641933d9f32289c8f5a7e0 2013-07-19 22:45:48 ....A 112268 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c86eff99607ba3b5d4cb37f4583c55d9dad20177294af5fd7878abf8aa7317e 2013-07-24 20:57:56 ....A 232448 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c875cfed6c61d4b5bdbbf19901b65c2c4f7d9607d4467d7b70e0f9030b6d4f7 2013-07-24 20:21:48 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c87bed7616866fe756ba03eca5a7c916c48a7b9a47e6015fdd5f3836e166861 2013-07-25 00:23:02 ....A 954368 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c87d672fa9cf10495890410dc7c77b5e02a8703dbd143f019ae2d599ad0a22f 2013-07-19 22:27:30 ....A 720576 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c888ef05b8d17d5938df5127c4f151236d52605712a11326fee0d469b07a901 2013-07-19 04:03:50 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c889feae2f9ff826d99b72857bf8520d5fff867932b4672752de89b824178d5 2013-07-19 22:26:02 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c88a97f770438a777cfd3c69677b1237d1ebf12fdc4c6e4094091c6770785cb 2013-07-19 04:05:36 ....A 1127815 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c8914e825231eb48ddd4a10f7dc82a9200c8ba71dde57102eaeed4ce7d85d8a 2013-07-25 12:23:26 ....A 96768 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c8985a41ee0eb6e7fc023daa03015fad943836761803bca3472c451368aec26 2013-07-19 22:11:02 ....A 38177 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c89b13a251b2dcdd4836cf63a907bb1f5c525cb9b866671d49c7d38692225ca 2013-07-25 01:37:32 ....A 350720 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c8b4af1412d901dab266762ceef2da128e6110d43fbb5e7e73149a5a15bfba1 2013-07-20 00:58:24 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c8bbebf74275720dca198aa074f910883dbc53c747179d5c618c632eebacc6b 2013-07-24 21:18:56 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c8c101a8db0557fe69ec44429e81aa9b286b690f080160aafb339466b51fa2a 2013-07-19 04:04:44 ....A 162816 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c8c3acd64e96a99e60e3d111cc7a102e073951645c58cc6e1149dc9c465eb47 2013-07-20 00:56:28 ....A 507392 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c8c3db1b166ad83b11fe2f38c6ea7b444e3331362153ae424cbeabfa4d9a727 2013-07-19 02:25:48 ....A 192000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c8c73ee851b9687e401b1839f4cfa1bdf00bac39e6986f853066230450084a7 2013-07-19 01:50:58 ....A 240584 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c8cade04993e6856e7cf4aefb6745d5500b7e2ee1b955c179f9241cb30d8dee 2013-07-19 21:52:46 ....A 99876 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c8cec21e1fb9765209c08031796eb164e6bc07e2b9bbe44e7d613d3f70f55d3 2013-07-25 13:19:56 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c90b807f6161677974feec190db714d9b18ce031aa98359b6291b1c3da07d1a 2013-07-25 06:59:52 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c90f23c5c066de9ea2a9ec1ba66377d1a22ccd4144160da9b6b69a06a8d1d67 2013-07-19 02:48:12 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c9107be1aee8d64956d7b5a9cf9b2361a81a1de63c120cf6c4efd4c5f65d6a8 2013-07-19 02:40:14 ....A 317440 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c91545183dc2dc3b6480a32eb955a56539501e3ca0b4d0aa0c712b1f471d5e6 2013-07-19 02:12:18 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c917cac02a1294e6b722304fe50ceb64aaf1d47c8774beabd2e9e6821eebfb1 2013-07-19 03:42:20 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c934e54e586901b6a0fc11ce14750a4d58aa49bb0b94cef11de34478cd192af 2013-07-19 04:04:28 ....A 347136 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c9371a051f396a0f83f143605274e9130ad75958c8cfc90a31d99f67c60a4e4 2013-07-25 14:10:58 ....A 1930504 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c93ef0864d9e4cea3733f77ffce359d7de83c53caabca245fe99cf895f72b9a 2013-07-25 06:55:06 ....A 599040 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c93f62fdd49039fb22c7341cd8e69e9d7145dec75bc07076db9c05d5f01986c 2013-07-19 01:29:20 ....A 67847 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c9441be7525c47f7220dd8bdf4f04baa27c5b3078c9e7e37e76aa21b49ca3ed 2013-07-19 02:09:56 ....A 4760552 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c94a9b921b5e087e9d6e624248867b74056931f445f0f48ce11d760d49329b6 2013-07-20 00:54:48 ....A 2362225 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c9519d6292227d6b4c8049141d6ee53b9f4aa1d4479a712ec115014e160d545 2013-07-24 01:34:52 ....A 4202 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c956325803f2072fc733bbd175e14e2dc62706d46ffc823c88754d9aee68c28 2013-07-19 03:53:12 ....A 53259 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c95deb69974129fcc00b21bf27f532b327d25f72ead3539759cbc7793e6831b 2013-07-19 03:58:02 ....A 247296 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c9693b8f66716433c3fb437ef4fe223c2ad7371f7034f753e631fd0e2de3e32 2013-07-19 04:01:38 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c96e455fea4c4b931456eed0a06c81f13e8c4b8183c7af90195e4e89bf67dc4 2013-07-25 00:00:26 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c97e393d4b78501cdb9afae84a9237a3c23107fbad7e0304ff119f2d079ca65 2013-07-25 00:41:54 ....A 1163264 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c98077492584197ca3d2a4cff3eace1317a78a6f3c1b7a2644623a6d0505c54 2013-07-24 04:08:32 ....A 631936 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c981075cde6eedc48ed6d7984b254bfab4cd070bd207a3187d4c4a986d8dbd4 2013-07-19 02:12:24 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c9844028cb8dafe126a890390dd757fe092cdfbf0826b9005e6f95670858442 2013-07-25 00:37:00 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c9871e7552d029abd8f6bfbf57bb6bedd904be04c7f60e73217175987afe8e2 2013-07-19 04:04:28 ....A 87040 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c990e67aafecb87646376f296cc9836e11932cf8edd612904c083409e87ac15 2013-07-19 02:24:44 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c993eec6a318d3f93d468dfe5d6801c5533aaf92bfc5ac6db9004075e930861 2013-07-19 22:27:40 ....A 38400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c9952f6967c3e97577345a723092b1ce66d240cb8dc19e456fca87df2481fa0 2013-07-25 15:59:30 ....A 18512 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c9a06e41f7ae2ca4e9ec82f07e28be295a64c0d0884a73778bacf4838ebc9e6 2013-07-19 01:29:22 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c9a33bb59c7211d755f81082907a9376cbe3df74e7f6c1ac7bd9cd4cb112f87 2013-07-24 08:21:40 ....A 86528 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c9aabdd17e639332745679336fd224e834c4f6adbfeacba45a756d708b19f6d 2013-07-19 03:54:38 ....A 1486461 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c9b040a3d160ccab66e9902382e48d89ddb7fbef78729b040c0ad7807d66783 2013-07-20 01:05:08 ....A 31500 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c9b7a3b1899d64089cfe6f2dd670ae5af23ed445647d8252cf6ecf5a6d7d7ca 2013-07-19 04:04:34 ....A 2256203 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c9bcee172756a84c2396fcdf4a155f610b8f7dd9c650bb194c77664a5563c01 2013-07-19 03:56:46 ....A 58160 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c9bdaf23333af611d5b9c7d4216642f72df5898c7ca9755f4da31eab3f1a196 2013-07-25 01:45:02 ....A 81408 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c9c07cf58275dda81230a80455dd939631b2f33d0a7693f7f7cf6c6f51434f9 2013-07-24 19:45:12 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c9c40b81a77c8ef354019d4bb53a65b0ed9f6b01989684fd3ff52cafd2f8d78 2013-07-24 06:29:58 ....A 161235 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c9d58c4c2e044614f4786dd7839ccb97b4fd8d433be5509952b7870964eae1e 2013-07-19 01:49:46 ....A 2552131 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c9d823b21628649ac5e1ab94b8f1b794f2d1f271f83b5ec0907b3c1752ad90d 2013-07-24 16:09:44 ....A 13248 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c9daa91e4549de4e8a99e72b359016b880317728451548c79490080142f2526 2013-07-25 00:37:22 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c9ddf57ccc8cc564e494e61dc8703e096d3db4d0d58e6f106ad809bce084bc2 2013-07-24 22:20:10 ....A 172544 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c9e11b4b83a45536bcd3cef82c8abc0406b3f2798348391c1d558e92e841d11 2013-07-19 22:10:58 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c9e93b665914696b3642fd1049e8bbeaf95fecd6cf321e2ee7c17298936e1d7 2013-07-20 01:08:24 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-4c9f320946b2d53721bef7a49f838e55899d489e2ed046e4b24aee22b060e1f8 2013-07-19 04:17:02 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ca00780ea8e9f18c5f67c695807da29e6c88d8ee96597defedb5aeca1fbc5d2 2013-07-24 23:56:04 ....A 177664 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ca00e069c3da9e0cf9913a5b0f8853322407d07005ba3a3cd472b9eee9da3ad 2013-07-24 21:00:16 ....A 112233 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ca0cb79c59aa0af2cb70989a7ddd02f654d34d200cbb5d7524cd935401e20b9 2013-07-19 04:16:18 ....A 948736 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ca0d4116f035a5d877727defd71891c0d50675ba8e48256348c6a34ff70c023 2013-07-19 04:16:06 ....A 280576 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ca1731135635fb289e9fb39cbc1abdde3a2d8fe8e9806d6d0b72586cb6fffa1 2013-07-24 22:49:02 ....A 23704 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ca1af091ca4ccad8197caab01b9cd24f7fa7e7dc24c7ae3122b71002844d411 2013-07-19 04:12:30 ....A 18944 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ca2c7478ce974ce9712b08ca37e15e17325ff2223597b088d9c7ae4bae11b90 2013-07-19 04:10:42 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ca34aafd8981b79eac7cf86f8c62caffe59b3d7c6fac202b16bc0042c9eb403 2013-07-23 22:35:00 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ca38650a926c072659e88adcdd9943bc5f1c2f9ee75a7a04b62376baad9124a 2013-07-19 04:13:12 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ca449dd5f483c96cb6d35ac6a0f5db28cd08e36ca8937fc9235b5c7510ef773 2013-07-19 04:13:34 ....A 33949 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ca4624f01556032a496a728660aa1803a8ce2eb54d5bfb037e3361e73bd0ba7 2013-07-24 22:34:08 ....A 336896 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ca47d171c55d71fae259c94ba02754b78371c9e910a091982fecc498609f653 2013-07-19 04:13:08 ....A 380928 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ca4ab3c44987f63904b7c7e587e3245c4fe75ff5d57f4e7e9aef5dd11728216 2013-07-24 13:05:22 ....A 62596 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ca4db84941fd3c8f9f5fbbf3546bf3ae859de073db9b9494e08806fcd5dbc3d 2013-07-25 01:58:28 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ca51aa01cac914608b8dd74b3edbbf338f81c9a3b6c01cd5fabc98724c7cdec 2013-07-19 04:15:28 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ca52b1ff04501ffdf366bb48dab7fd3534a8ca898588801ee99a2b2a957bd56 2013-07-24 14:29:06 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ca549a8eae3ae2e3a3093992abc64f9b95e8ccc95e5c8e5994a948c6177ff75 2013-07-19 04:13:34 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ca6577b8fc187b8358bd395899d2060ca07f5a98d5b51fe78b17079b9e9267f 2013-07-19 04:12:44 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ca6f61649edd5e6a95fae729acff57064a154aa4e61abcf5a85ab2972fc7dae 2013-07-25 11:43:40 ....A 434734 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ca72ab96470a648e786a4df26e2a1aacb0e1de7dcdc39361ced428e6415a6d0 2013-07-19 23:54:26 ....A 33949 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ca7e9dc9dda10a9b724896120284a82bbd28e111cec674a9ff26ad9242356a2 2013-07-19 04:13:40 ....A 1093632 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ca81180f49b15b2cd46cb396168f895aed8ba2a650f5fbd1e509305b0ff93dc 2013-07-25 12:02:02 ....A 3145216 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ca8212a2999b7670d9539ddd678390ac8188cf96aba1d2a01e173c6ce55bb0c 2013-07-19 23:55:42 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ca8675fe3109783c38c356f94e4de1f4a3bc1260ffe7146e7ecf3e23b32ce23 2013-07-19 04:13:24 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ca869ff9d7e4b3b6be581df4dc6575f739232ce6ae8d00e3ab0490f034b158f 2013-07-24 13:08:46 ....A 61524 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ca8ba9b52749c4635ee0229f51ae7d093815495b2d2a833465e038e51ec023c 2013-07-19 04:09:00 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ca8e7f7a0625e0c1d4a5309830243b092fd399f9a59bed5c4344c9b2680b34a 2013-07-19 04:16:12 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ca9d4ef0dd9a3ac601ee4a9daa3133c7a53e6cf2b0acda385110686cdcc04fc 2013-07-24 06:30:20 ....A 62017 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ca9d5ce87d6763eb7a0df4ca2ee9c67813a07ceb8a1364369b65b731efb3b3d 2013-07-24 14:20:08 ....A 39424 Virusshare.00075/HEUR-Trojan.Win32.Generic-4caa2c87002aa3c42cf0ae4082f39376e6a0aef1ea7c84af128866217336ef6c 2013-07-19 04:16:38 ....A 33569 Virusshare.00075/HEUR-Trojan.Win32.Generic-4caa4852c66b7bb5c541d7fb16c2b21ba560566bfec8c9e341d36f151590fe95 2013-07-19 04:09:30 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-4caa4a7e656dead225f5561d690156a316be42f254d776f88309ab73d8531903 2013-07-23 21:41:40 ....A 483328 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cab20a6e461fa9af6d3c55071b87b0b0f1421200de9d2b3306206d4ce6d7ea1 2013-07-24 13:48:48 ....A 177664 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cab37bf3ca366ead13cb578a62f9d993e469b766658529a51583fc5bce10277 2013-07-19 04:16:36 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cab7a09faf8551b9adaecffdf5b75fe5c5f601084062554a2711f99c7639cb0 2013-07-25 12:02:50 ....A 489984 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cac07d83f5d26f9fc20498b21a2e4f7cc631ff0720a534544d4c5a88e3a47f7 2013-07-20 00:11:50 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cac38a0341bf129e1b44276ba62a9fb53b7e500da7d19c4e02f9f4d49bb02d1 2013-07-24 10:19:28 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cad09edec99a7269ba58aaa928a112ac85db2abcedcabebc23ecb1ac4faf76d 2013-07-24 15:40:18 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cad63294e3c0f3727117ae5591ff0a96f4c07549aa123046a09c38fd5645448 2013-07-19 04:16:12 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cad79d8312bb89498fe2d55ca9ee44c05f02c87a1fcc9beafdd72fe04032a3b 2013-07-19 04:10:56 ....A 338944 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cadc2349dab605f1081686c1430a94424c190b96309285b5932c856b0ee13cc 2013-07-25 01:44:34 ....A 720896 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cadca3478e33356be5cdb941a441718fc919aaacec88acf658ab3445a85148e 2013-07-19 04:16:10 ....A 1517238 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cae2c6801a0784c42e6b3334175602b3cdd00a5f15ebc6a77644d70f42f95db 2013-07-24 19:44:12 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cae4ca7a5f721464426f1659e86f6ec346c78da37425c09148403703218cf31 2013-07-24 07:09:28 ....A 71692 Virusshare.00075/HEUR-Trojan.Win32.Generic-4caea6007648d0e98a3e8ae781d56e5db6a0d5bcad90db2401b90122cf5f0562 2013-07-24 10:57:40 ....A 1671936 Virusshare.00075/HEUR-Trojan.Win32.Generic-4caf1e926354a71dd941223948b799eaa601ef26b0778828a3632d120366febf 2013-07-19 04:17:22 ....A 5778267 Virusshare.00075/HEUR-Trojan.Win32.Generic-4caf52e796341d6e716007e5224f18978b96a139ed8c588d98af80df69379b6c 2013-07-24 11:03:56 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4caf6d1603ada26ae3cf215e1a2161583c1ec3e9d2724da95aff478540b5ff35 2013-07-25 15:08:14 ....A 215552 Virusshare.00075/HEUR-Trojan.Win32.Generic-4caf6f9202b470d124e7d6f089b290133cd5b85e618583cb92ebf01515650600 2013-07-23 23:40:26 ....A 164096 Virusshare.00075/HEUR-Trojan.Win32.Generic-4caf8578f45f178e37561fd28a3a4ba9ff6577efe7bbcd53c26965f3add1e81d 2013-07-19 04:11:44 ....A 1957888 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cafcb7134b26db5ae55a53a84dc4e3a12facb6402cc8fae6c3b2a9483d7b2dc 2013-07-20 00:56:54 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cb03fb5bf27a3902c5c0e265f4a2522b1934d42f255e76cb7b03b1672d90756 2013-07-24 14:56:00 ....A 2764288 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cb0eeed7cfcfe04c39c45e123fa5712a1c302844392daf51cad1d8d09a27e40 2013-07-19 04:17:50 ....A 199070 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cb1e2c7c5d622356f7e6924b24bec713503b35d60d5d5145c78eeb97d6bf541 2013-07-19 04:13:54 ....A 909322 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cb1eb5bbf14b9741f692696b6eb661b121e04428dfc7eb9927df1c4c409fc89 2013-07-24 22:41:30 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cb1fbda2b7c099d8615aad13c3c7e71f187686e82cb7e19c22ebb34fa0360db 2013-07-24 09:56:16 ....A 31256 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cb258b0a08958af0781640721f82ea4d52b6cf9f3436efcbff6018bf9ec78b0 2013-07-24 14:29:10 ....A 218112 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cb2b935fe3de90fcb8ce83157d6cd53e38932d8ebb1b374e39d9559b04cc3dc 2013-07-24 15:43:16 ....A 143390 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cb3156d9b8c9d172f2eae6d92305ebb6370f1dda6e55841edb9091450d1402a 2013-07-19 04:15:48 ....A 331264 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cb337379f8e2135709a5c5ebeebb1881c81c27be1d312852b29ee7910364d13 2013-07-19 04:14:24 ....A 256512 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cb398950816728f89805b23a6732acbd26c19d263c2226aaf2d681611256a09 2013-07-19 04:10:24 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cb446e03e107d8b34a050cc7aec493f54f0fada8bbf6869d12955044ca10b47 2013-07-20 01:08:28 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cb44934ccfb69fba835b102bfc7e4ea05f156c43b08cb73d2b086d314c6163f 2013-07-23 23:32:32 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cb50fc164c843b8f6a5d947c6cc9bf5d78184e86cddd20fd9254f2bbab2519d 2013-07-25 15:16:44 ....A 67524 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cb5b23a703297204f7bc2b4798b5fd2f3e5119b2eb26043abbc54e605c4cfd7 2013-07-24 19:01:28 ....A 1932040 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cb5db5fb202e25064679d6f8c5d28e22dd5bb3692c4fb1b6bf68a31230a64d4 2013-07-19 04:15:00 ....A 4760652 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cb5de80068bc7bf1e8da66ea4e072e834304daa3d8f04fb5edd79cd5e94ff00 2013-07-19 04:10:52 ....A 56320 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cb6343dd612664983e1f8ecfbd33a6100c28c7f149e9d3aa4d10cd8eb3c9031 2013-07-19 04:17:34 ....A 4760752 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cb79263e4c5e8011af6d04f12cd163ba1dc793f0d6613a9e708f9be231529b0 2013-07-19 04:09:44 ....A 4760652 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cb87d5cf882d1401b7a4e6547372babe8aca0023b2773acb42883d1713679b3 2013-07-24 02:20:02 ....A 192000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cb920fb061f4d15b08b5ba0619679ef4641adf20eee32fe55e851684088bafb 2013-07-20 01:06:50 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cb99f248297dc8c1d78174cc320c7b345f2ae67d27bfac31626d661a1a00aa2 2013-07-19 04:17:30 ....A 4760752 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cb9bc72dbba0c5936bb0445e847b32d310c4f356fa61aceb76b805ee7391a73 2013-07-19 04:13:04 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cba39cdc954a99ecf22c9b9fab85f8ba6be55391ad5b754012fd2a50e63606e 2013-07-24 07:00:42 ....A 185856 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cbb36ac9e8069109321b4e2b062bf630790ac63f28674dbe205f576ea97d622 2013-07-24 06:14:24 ....A 11433849 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cbb3c078548a7fbee9f3092d17edbadf538300828048fde19ebd38ba7b5e00d 2013-07-24 23:06:42 ....A 564224 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cbb8e37719ea474280ae8aa8029c641b63144d815473865b098dfde536a68c3 2013-07-19 04:16:38 ....A 72448 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cbba6949ed6765e91c21d46e5b364b6edb40d2cac50d85c1fdf500550c92332 2013-07-19 04:13:18 ....A 286208 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cbbb1173af8fe0d9feeee8bc99df3d622f532e62dbe8c757894eb0ff5bc4ffe 2013-07-19 04:13:20 ....A 77123 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cbbdd5f7b680fd5922e2305d900de21cb0f301806a448bdb27b99856031bd20 2013-07-25 01:35:14 ....A 1154560 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cbc3794098d6b8efbe45e90e8300a5a1f1bd2589308b12cbdc00dc250503b0c 2013-07-25 15:42:46 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cbc3b8895fc49a57705728b12c17b5fa1a54d1ed25d01927b337fbd637c7265 2013-07-19 04:15:28 ....A 868352 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cbc5572936f54ec54ef7529bca36173e11b3311616117d8e73b0d2e4de9631b 2013-07-19 04:17:40 ....A 44032 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cbc98f7dc4f3a481533a3c10e178495cb059f6ff74ae6fb0d5f6a83b1663465 2013-07-19 04:12:48 ....A 265216 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cbca9e8b4f3e853ba23a32823bdb642c78630b40c16b9eb7d497dbd1fe5a9ee 2013-07-24 00:46:18 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cbd4b2d5780896affee08c47125f2cadee94fbafbc28fb2cf7243009006095d 2013-07-19 04:11:28 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cbda348f180c87b11fe57cc5e425f33312976b5233a5503ca93bfc113cdc060 2013-07-24 04:31:30 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cbec03982614bde18c12f825b8c8b0a0c2d8d741691edbbfb82228010cdb451 2013-07-24 15:03:02 ....A 160527 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cbf3a3fb96d84a59e29d584908ffa13d240a31862314aa5d6f18c1573fb31a6 2013-07-24 22:08:50 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cbfc6e85d5c86858e4f5fe2ab82887de6357ba6092e87db590703b68067488a 2013-07-19 04:47:34 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cc03d71d0541d2baea05a196fcd3162c1eaecd0c7269ea24ca7ee5b0a425764 2013-07-20 04:11:24 ....A 90624 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cc0af31c689d44091c5e0fca91b0cc232dc997ada1ffe108e34f073800d5c18 2013-07-19 05:08:58 ....A 191488 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cc0bfb1e0e2ad79cc8aee2ff52ebd1a197ae8a7d9889cd58fcb7736ee304b31 2013-07-19 04:48:48 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cc0cc6d3f40be941ad57bb98aa2bb62a2518006db32c01d4124aa7214b02f6f 2013-07-19 04:54:44 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cc0e0fe9959a4c90cfbd8db6dd71b60617afcb368a61ccea6b4e903b5997746 2013-07-19 05:08:38 ....A 801280 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cc14de69c7dcb6eec647a3ca8a8437e2b7474c4b0f25c7ed3578a1487c9e277 2013-07-24 08:24:14 ....A 113152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cc1623a7ad4ba117cf8456fcc306743b0bc3f81f37ab9502f7569c8e53d5637 2013-07-25 15:28:40 ....A 147461 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cc1669adadc2664b2b771717f0b3a700a07448f9fc56a2f338b45694125add5 2013-07-19 05:09:36 ....A 74240 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cc20eefe941ac768375efa6428e74ebf8902e76e0c39361b6f1f6114ee4a916 2013-07-20 04:04:08 ....A 101888 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cc32b91beabe8100a91c083073369022f7dab391ca6cf25a87b824cf3f4d086 2013-07-19 05:09:34 ....A 275578 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cc33245d9be99b80bd2af9961658d4b1a07934819de2924902e3d82f8ea0bdc 2013-07-24 07:42:42 ....A 3072000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cc35364b5020a5c0cb487fb3ea3b570b3444333a74dd9b8f2ec11de825914d2 2013-07-19 04:47:16 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cc38354b86935e0d910e3c3777963bba7f585f679e58e083428a18a306d5e6f 2013-07-25 01:31:10 ....A 2168471 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cc39eb12a2e8fe6375525f4a74926ca94ef7bb86cb7142b1ec4af4f5f8f4007 2013-07-24 09:57:28 ....A 1164928 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cc4112b4365370f54303130553059b94cbe56a569fa33830dbfcb5385f630f0 2013-07-19 23:54:26 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cc422be4f729356242ec548ddc37dc4c320c97df545d43843a23bb452dc9156 2013-07-25 12:26:08 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cc4414792a350da6cd7c910794b4944238bc7743888e020378b9f5882db9336 2013-07-24 23:19:34 ....A 1068544 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cc48ead2214291def5823b6b259c32ba8585c174657db070ac620c7ab8e1618 2013-07-19 05:09:28 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cc4b990d36aa6724137290aeadb04b96d3287e2e17aac3b9d8b911618a6c4ac 2013-07-20 04:13:22 ....A 155136 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cc4bc5bcfd1eb2a9ad9a577b390a1a23b9583af3beb74bc5fa8c7ab4e5e8728 2013-07-24 09:31:00 ....A 69524 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cc545b32c6fb1808893fe45c454ec6dea56003bbb39e7d9d2a815424add0a98 2013-07-19 05:07:50 ....A 424448 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cc56d42f3eb834054d35580453c0a60d643f7b1ebfdd22b8f1e9cb643e0aafb 2013-07-19 04:54:16 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cc5aae6a8399c18e83e019970d747390131b34c1d356d1b3eb2d09645bb4236 2013-07-19 04:53:40 ....A 312320 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cc612adb6a317f34af64f8b644047fedf9fa0cbaca013545e38b075651164a2 2013-07-19 04:54:46 ....A 294912 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cc6f439f55ebc3da8163b28969d1714fc40dd514a494971e2ec0d07b1387121 2013-07-19 04:47:52 ....A 207872 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cc6ff4a3fa017958e3336f81056aec7a9a29ddfb333bf1787e8e8790d42b105 2013-07-24 08:42:30 ....A 96768 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cc83767396b1e12f6163be947c4cf7c51d9e25052cb5f899565c9d0863950fe 2013-07-19 04:51:00 ....A 375808 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cc8750ee07ad5e3014ae20516bec6ad0b4a53c292bb62f3fe1e2bb3891e23c6 2013-07-19 05:09:24 ....A 540672 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cc8a8de81643c4a80345cb9d9e1ffdaf499920547520d164ef16e09d5ecea01 2013-07-19 05:08:40 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cc918296818f5bf9dcb79de820e94b4f00918370f1bb55a287f57b2aefced22 2013-07-19 04:54:48 ....A 5260874 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cc923473e5de76c36931472ad755df2577cf0cb82024c4def6c97b31571aa43 2013-07-19 04:53:30 ....A 655360 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cc953c6f9060a3b0be221fad48a230ed1ab9c4fada690dc4c96bddf31a4512f 2013-07-19 04:48:02 ....A 1036288 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cc9aa1a149ca329546f24403ca199e0f35b42e1d853ddbbb3e7a593f226e325 2013-07-24 17:14:32 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cca35a41c5cb0f0e41b9825c6d5c7eb6d12861c93c8383b8209d1a646d9c8b5 2013-07-19 05:10:18 ....A 415744 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cca8f9feb59249f0236d9761fe3aae9ef0d562c312951a4059e9855c79cb975 2013-07-20 04:11:22 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ccacd4bcef8681d09f4d9a30a905d0953434a093b31aebffbb164feb4b1eff0 2013-07-24 22:10:14 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ccae206517648f60bd0d316461f8f7a2b90bff2eba6213c134cacdc2c5732e5 2013-07-19 04:54:12 ....A 175616 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ccb8b2d39fcca848e79ec93647eefe08454c0c427ce9b7fbc60e839295bbd12 2013-07-25 00:21:02 ....A 240128 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ccb93217853258753ed06eb18640accbc8264096934b53091411d9c5516e14d 2013-07-24 12:27:32 ....A 36164 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ccbb079798cdc7608fd8f74f9bf1579386fef26c554f20137ea2903b91fc81c 2013-07-19 17:23:06 ....A 482816 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ccbdba009d4d3c6735ac1f200b01036489058cdce71ccdac46ae5b162651c52 2013-07-19 04:48:54 ....A 261960 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ccc1e678e44b9142c1e684e574424434a26062e1023a6b647153f4f571c37bb 2013-07-24 13:18:44 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ccc1f25d5d84e8dc3d3c7ef057f2f76d58f7966e6eccc2af4381c7717d2bd15 2013-07-25 06:50:40 ....A 76897 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ccc2d69a35e192d97d75a88af24ba4fb39aa01a6ceacadd384749320e9471f3 2013-07-19 04:48:16 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ccc44d3668c0b0d53f06e72fd91e1bce68460f3a914af363a3b202896657097 2013-07-24 05:12:08 ....A 91960 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ccc8cee33c95076625f298f59c0195fa14246403eb9aea1519732ce59ad2d92 2013-07-19 05:11:06 ....A 49157 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ccd00f66a14f981a752f708fb5d88627cf14d2fdd86a82625986cf7a534dbea 2013-07-24 06:11:22 ....A 35332 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ccd2fd58ad44257395aa99d327898f1b342e8f4a5616ebda24de6e6c2709e6b 2013-07-25 01:41:22 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ccda488cd38f5eb685e15d63abc634489cf829a4f810b97ae1b35c73252f052 2013-07-25 06:58:20 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cce0af53b078a0539aa97df5e4d9ac20ac3131ed1b43ec16d2b6f2a0f5d2039 2013-07-24 23:47:30 ....A 86648 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cce74607e26375afd4fc964fb5bde3086a861d4e741b33275d9526288d83b4e 2013-07-24 15:20:00 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ccea26e4d54f449452b6af3f2f6d3227c0f8d90263cd0027745384eafb74fed 2013-07-19 04:54:40 ....A 737792 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ccf29246efffc64312dae6fff634c610af30ce742f2e9af3c60338fc74741e5 2013-07-19 04:53:50 ....A 64412 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ccf601670d25a87f0408fdbe78cec1386249b2f03a97829c9e0fbbdaa523d36 2013-07-24 00:44:02 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ccfe1579ee1cf147ef3aa1d0ca344888346f40db20ab37d3c65680d33f69b79 2013-07-24 09:26:12 ....A 511488 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cd095fd6bbaf1ebfeebe084edc0eb3233764aaad214c60ec72c5022814dc045 2013-07-25 00:42:14 ....A 334848 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cd0c9cd40678ce58d8fe0f2efd88e13486269a1b725fcd179aaf6edae41abe0 2013-07-19 05:09:30 ....A 502368 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cd0cfeb693c6dfe6e2e1b5bdd3bf01111c4b246c9daa3174104382436e68c67 2013-07-19 23:50:44 ....A 435200 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cd1e64b37fe5c2723fb464e6b777a1e62f8cf2e5fecbcb6442cd67a3e87da4c 2013-07-24 02:38:04 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cd209d6e6153954853e87f0855803392a7ce705d02c8e3e825bf27960060a8b 2013-07-19 04:48:18 ....A 15616 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cd26bbdf28e817cd67568b7779c18e3ef5612a36353933683274ed8180b2b52 2013-07-19 05:11:06 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cd2ec2d5c573575466e020aa3bf06bbe8019f59ec678cf6f18a40092496b755 2013-07-19 05:07:00 ....A 152939 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cd306f5d3d78e9df0d6b48acc9d31d3aaca241da6825423bf53dbf75269e519 2013-07-24 14:11:46 ....A 1255424 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cd3117e4ee2266f2b71a483f4831a19b41cbe38422c0e12f4e0b84053a912b4 2013-07-19 05:08:22 ....A 874079 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cd3f897c351bfe77047b012efd511af44fcda123c6e4be082127c499007addd 2013-07-19 05:08:22 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cd408b9b57e3968d7e313a54a7c6ae8a127b4af369863a2c748d942a48adc3e 2013-07-19 04:55:38 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cd43a67a0dea58fd63fc05b58f205f5e50c59b4ee5f6208c0cef5a6941a6d09 2013-07-24 14:59:22 ....A 237437 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cd45b5a89de9e46c8c0286a7b207dfc54e94364e32d448626ba2d507d3edc85 2013-07-24 21:24:06 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cd5cd16f998570bc5b6e257acbc1cdce7920e7e87923c58d84476e484321858 2013-07-25 04:34:18 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cd6702322b9b77f7dcd9ffca983cee839cbce5cd8c834acdc91e4a925811035 2013-07-19 05:11:02 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cd70048cccf1b15d058eba60566b90afb080a0e0ed1eefb6ff2ab3dcb4a5005 2013-07-24 08:21:04 ....A 324608 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cd7bb480f59bc34ad8809c12823209b4a70a36c4f935e428c89d38197729df2 2013-07-19 04:47:54 ....A 171520 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cd82303c19c08536aa3f3f40929a2d0e44be7e31d726ec1eb5af007b7beeae5 2013-07-24 02:13:44 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cd83519cf1179993ac95db447b96a2347a883bf705274dba29dcb940f92965c 2013-07-24 12:56:52 ....A 11895176 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cd86a89c615b29f3f7fdf1b2a8ae63609cca0348d68e8b956d7f8097aba3e56 2013-07-19 05:07:00 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cd8c0ec0daa6be92bdd5e91517f1cdd75e6f0a87251400d572c74488eab8045 2013-07-24 22:20:00 ....A 226816 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cd9362c525659a7f77ddaa6ca637a04c65511500ab4b0b59668acc663946928 2013-07-19 05:07:56 ....A 196096 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cd9c27ce5f51163e474167cdefb4259c027a6dd94b6d23037a898001126d8d6 2013-07-24 11:16:20 ....A 55596 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cda310b9dda5fd29c85d0b90a6ff81b8dfa5d950156bf0f35d8f7a516d75e7c 2013-07-24 21:57:50 ....A 111288 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cda5ebecfa339d5a2662d9e2921745a9552fb5902faa294b4ff6008273a315f 2013-07-24 20:36:16 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cda60ad9a07bf33afb61eff3f14d0b0befe905e9ff476a78854038ba5b7b4ee 2013-07-24 21:34:44 ....A 122930 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cdaf150e958488f1013bb1d1c95a833938bd939a896c09122d6db3edc6d952a 2013-07-24 21:32:24 ....A 1414656 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cdb1da7f1dfce9d2454291d2c039e1af5891113d24a13507e99e69499cfa405 2013-07-19 05:08:36 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cdb441183f34c18248c6c48505751c026c504c663efbc349b2f5e3c4ede35a1 2013-07-24 08:24:08 ....A 332288 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cdb6411242580f6b59845737d4a7ea753168b96817e69599d40509f8bbff730 2013-07-25 01:02:00 ....A 759351 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cdb74b62f271c92dde517e23d5afc110d9943daa2fe4bf6b3b481b07e3d2963 2013-07-19 05:08:40 ....A 98816 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cddf6e3c62dc190f2aabdc472f9d6ae342df89a643dc464f1b3b617450d8955 2013-07-20 04:14:20 ....A 851968 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cddffa33c2c0cb21a5135a1237957b156b65961457ee1ade5e521bda7f3ae19 2013-07-24 08:31:00 ....A 35840 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cde1106d4242be443403c5d2272bb2585df91c3e213135574f8f801e26863f4 2013-07-23 23:47:52 ....A 29184 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cde3c81c24bf88912df5ce0a6c7f22b07001273f4968a1112aba086962a5279 2013-07-25 05:15:54 ....A 198656 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cde535fe66137cf4c83ccaddc324683ae67272c0a98d407034a09308d538560 2013-07-19 04:55:00 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cde724ed57946f3df6fe8ed534fe9ffcc78e6141e2be19def336fd3046dfb98 2013-07-23 22:24:08 ....A 75325 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cdf35a32ccd05679184280ce1f89c7ad97980e6ba58f81719c1b79bd29d3301 2013-07-23 23:30:14 ....A 65554 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cdf4f979a44f492ad342763d48c99070bb427cd1e75081d5db5305ac2ebe30a 2013-07-24 06:33:22 ....A 194048 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ce09a9ac7d67e936a715b9d0fcdf37de94eeb401f6b8d9661c95bbca0d3bcb7 2013-07-24 08:36:34 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ce1da5136a0e1330c0aba9a3a385488ca05ee29f2354bc92c4a349aec43ae0b 2013-07-19 06:54:36 ....A 6352896 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ce2940a4c51fbc2e93ef53efcf980bc99c178525209c7161032e2adfd1eae07 2013-07-25 12:41:58 ....A 487472 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ce2dcd4c646a580e78c0ef6cd1bcb0d9a862327bc39c47b303dd88b953e8516 2013-07-19 06:54:38 ....A 53272 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ce3470df71bac976c555a39dec2cd9e0e678bd9994f896aa0a3d5ceae7c4312 2013-07-25 15:01:04 ....A 111104 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ce3e1cb7bc6a3b8e4b32dd485b9a3fa2c17b6a96a20486db9f7f553bf50906c 2013-07-19 06:54:42 ....A 482304 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ce45ef22f5ec31f3ca5e5575825211cd1c0472708d8ffdbdb3d0d3e25bf4325 2013-07-24 09:41:46 ....A 4347904 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ce52a5a9cb74acaf89f027cc96be7934387f1be9261c504e6c24e47f8e9342c 2013-07-25 14:05:48 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ce61a771a55af473700c6e840037cc0e2c0677aac3a093ce43e2adf9dae84eb 2013-07-19 06:23:26 ....A 229906 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ce725d0beb0be8415a6e5e11943e2fa1edb0bcaa5ae02924dae2f6cc3552d76 2013-07-20 03:50:06 ....A 307712 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ce75467efe80104740ef4c33290b91a72f0917358886a872c1d08b37a01a46b 2013-07-24 19:33:22 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ce75b2f223c57e58056d6144173d8a447eb9059e9b8b38fa3098182218f996b 2013-07-24 23:26:42 ....A 181760 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ce825bb2498414f626a80cef80321ffef97a99489685bc29ce0cc736a2fd7c4 2013-07-19 06:54:46 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ce8adac046813a57fe14ada1577d4f1c9753fac4e9eca469b628a662ab01142 2013-07-25 00:15:34 ....A 140297 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ce8c2533cb0fb9b5cf71d0a4c6ce3cf52f14c94bc4b1b3be75c4a0a1c3ac820 2013-07-19 06:28:44 ....A 250494 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ce9ad2ed7b2368e4c3f4e7417f5951cc576adedc61ca79ac52f0f8a959101a7 2013-07-24 06:57:10 ....A 251453 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cea57d25cabb8fde0ce6458f46cd0b25f48883b4cdf073a54624a03c9546800 2013-07-24 21:11:18 ....A 1474560 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cea791dbe948bbe9653977a035eaa3b2c0512b28151a44749ed925f77d06562 2013-07-19 05:29:54 ....A 699520 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cea7c1074dda349e9e02d6d5298a5a7a886b57aa86149af1718d0330a1d7fb4 2013-07-19 06:30:52 ....A 35105 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ceade7bc45ac535859828cfc706e147f8ccb8f908ac56f8953a0e643dc06a98 2013-07-20 05:05:46 ....A 2670592 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ceb1d84f4e5f6d88707f593615c403ba77cba73af5ed33a080f5fa039b1207d 2013-07-19 06:23:24 ....A 219648 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ceb2215f3ddb5456b9b0f49d428f8388686d3276ed38b33c9bf74225d36c302 2013-07-19 06:04:38 ....A 167424 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cebed9051e81e81b529b838fdd3598a3022d73cf5cce322ddc1c4d0828fe5e0 2013-07-24 22:08:46 ....A 1294717 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cec706e555753245134d4eabac23d58ad15de2ade99945e48f5196595890928 2013-07-19 06:28:58 ....A 82620 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cec9e368252ae18ea4adc52d46b923c71e44aab47b0496802a752d5e12dee2f 2013-07-25 12:23:14 ....A 65524 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ced0e18a69b4da9257514865adc7ab70f18374a7ac9814df425d2f534010166 2013-07-20 02:45:56 ....A 958464 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ced910b2ca1512df7e15250e4faf95b0c935fb237b6ec2faace9dbd81b49b6a 2013-07-19 06:30:34 ....A 269839 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cede0518442cd4f5a8aa6356b5bd30729d3a40e45762090b5f6d01e78e46cd0 2013-07-24 02:35:44 ....A 111616 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cee2344bc6c439ca960a1f5a49d1a59c5c17e943ef55ffcb31e9a8644990367 2013-07-24 08:00:44 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cef184c5d4f1062129785b2e5a8e2652ea0481f947fec76fcf4334d1eaa99c0 2013-07-24 00:40:34 ....A 342016 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cef281dc437fc94c0f44eb532d379ff3e40ea683190dd40d9e37a4d69203325 2013-07-23 23:43:06 ....A 140288 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cef2afaf789f906b3868c24cef74eff3311e2ec3d8fb5ac9ad9d5bd63f9ab31 2013-07-19 06:54:06 ....A 168960 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cefa4670c20c7fb859a80f1af245abfb354c258a354ecd048b9282b731345e6 2013-07-24 23:38:06 ....A 587264 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cefaa5320b69220716cbbbe7dc2d1a0cb96ec5a82a081f1a129620e7a73725f 2013-07-19 06:29:28 ....A 54048 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cf06cae19ddbda423c8a4b2ade538b5d8dac6f4d6e86a862dd34eed156e3af6 2013-07-19 05:37:34 ....A 257024 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cf1959058029ba600f0827ed64e5c1fc1a64270dcc9c3fc49abaf54657e1e92 2013-07-19 06:30:04 ....A 329728 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cf1d4a2d42e3fe1da36b93461c536105ec40dfb8621884c4232ec76c0e33775 2013-07-19 06:04:34 ....A 311488 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cf1e84bee9f936c9315934b3cafdcc384622b1cf65dc096393f8a14fa60d264 2013-07-24 11:22:02 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cf23fd5518fd1a5c337adbd1dec8a1c3936ec9392d0e7b7c3de58f4b40e7acf 2013-07-25 13:14:14 ....A 144896 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cf2c1ad47543b8047b6a0c961b14c1c2bf8fd3a1f98845223e958e610ba317a 2013-07-20 04:04:26 ....A 1118208 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cf308725fb8d5b94b0aada6d7206eddb864a25bd2da101d1b3f08c88afb168f 2013-07-25 13:22:08 ....A 288256 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cf356b2de8f2288d406d0cb0c5bfbc30fe2e710d6fcdebb18ed92c122313c9f 2013-07-24 06:31:04 ....A 104448 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cf3b19de9328c95b38737d85278b41007e9e79533b0ab196bd89b06e472bf3b 2013-07-24 00:09:28 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cf4b5e1b27bb6deef783d8149a74fab76f48159b9f99bcdb31504765bff4c2c 2013-07-24 09:17:22 ....A 92160 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cf4b86d3dbe4ac62c802d31c4300e835c52330e77173e59de396e5e0b785aeb 2013-07-23 21:54:18 ....A 2302464 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cf4eb8d6770aa97e553dc27fc96a8ba7a448785b80a63197f4052223507e3de 2013-07-24 08:44:38 ....A 364032 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cf5b09ea9404f78589d489b45c67391772c83ecbb6e347b618cfebd1efff361 2013-07-25 13:56:46 ....A 84700 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cf5bf159c61726718468e9058727370e4691fb46a26fab4764351791703766c 2013-07-24 16:20:18 ....A 53548 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cf6376ded0c54ba13477452e86b4a3255ded23710474641689dc11eff2752fd 2013-07-24 15:21:42 ....A 48640 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cf6b053a60150cdd29ebbdae0dc94a0572091e956b41eb3db4a278351d3422e 2013-07-19 06:04:46 ....A 275201 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cf7c92fedc9e17f1321727c6e24b4b934222f7169edd3b6a78cc180f5f6832a 2013-07-20 04:13:12 ....A 1510912 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cf862da10f3a63898c48d6a65104a066731c5be7f6b4c7eec5b399e56bb63d9 2013-07-19 06:30:42 ....A 98917 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cf86cf1974a2e82412e05d8ac24f27e2d82624392b796d2161756f9db8aaa49 2013-07-25 06:46:54 ....A 2179072 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cf8b8af5eece0436d29bb319f4c529c4bffd13beb53579441ed7932d3a3507b 2013-07-24 11:13:14 ....A 318976 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cf8e3bdf4aeee918d04e0c59962ca2a00f1d1facc7f1c1e53a3f51a16f5935d 2013-07-19 06:30:38 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cf91df7ece9d971a2d7c765008f03b53de1a8f64b3cbd1ad45b6b28543812ba 2013-07-24 14:59:32 ....A 171008 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cf93fefd2254ed24579fbaecd864beffca1add99ff5c7f4eaa9f65b775cb4b4 2013-07-19 06:29:14 ....A 26624 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cf98075c96b0ad66db3ed2fc0aff2b07cbbc64502f418d2f259e38de104da25 2013-07-24 13:55:18 ....A 155324 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cf988902ae8698d5ff8dbe8cdec877edc6e24356a00a3d10d6c11fdae4c0bfd 2013-07-19 06:30:20 ....A 539136 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cf9ab74cf8752b8265f8236bbea5ef8f962a44b75e62b37875151e937a87f9f 2013-07-24 16:58:44 ....A 385024 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cfab2abe70e55f6f65e712ce78a76d59a3476a3c943f1814313a32d85bbadeb 2013-07-19 06:04:20 ....A 1630757 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cfb32576ad3e8e4be57ca570a057f1c349ec8bed11fe7358fbd3041fbbd6706 2013-07-25 11:44:58 ....A 210234 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cfb871686fc191d51b0cb8fc1e62af6257a8e26d9ae231ba0b7dd4aa9bc01ba 2013-07-19 06:31:12 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cfbc91b719a4be5f35729d9ca64f649c92bd8be213f0721d7c27456ea2a99e4 2013-07-24 17:36:24 ....A 1062400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cfc106e5be273b42475b9b97f19e598a3f09be0115e0e1671a69861eb7b6267 2013-07-24 04:17:10 ....A 310272 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cfd6ccd64451016de472200d7441847909911fcfc54e92bd7a718e4efa92f6c 2013-07-24 05:24:30 ....A 199688 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cfded46f03345fe957cc88ba9ad5bbcc5704ecdcce8fa3a34e5a18ec80f633d 2013-07-19 06:29:44 ....A 833024 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cfe15d0552efa4d67ec32b7ce62d38330dd44bbcf306ad07a315adfaf749b2c 2013-07-24 02:32:08 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cff42a6aca309539e661aecb6fe110b7137b4cf03537552b303ee2244f0bfd1 2013-07-19 06:44:52 ....A 10752 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cff6273e7d78095a71efcf2e5bb928cbd23f1babde34bee8951f2ecd4d774c3 2013-07-24 09:51:04 ....A 138240 Virusshare.00075/HEUR-Trojan.Win32.Generic-4cff6486c5704347b3e93d9e3a138007ce581600d5c8fc8907de8a8e92c88a84 2013-07-19 06:04:42 ....A 174592 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d0199af9e6e7596cebdb5dd8d8960a904c02c58f9f8269a6164f47e7ef77be7 2013-07-24 08:09:16 ....A 33030144 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d01c33a0022be78d5ed34fdb280abaa25b6e9bd578a2473479a3617a2d7f1d2 2013-07-24 22:52:32 ....A 104038 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d01d525ea65c3509659d223236ecf56a3f0f2d7b3906bbb6fca7bac548d4c29 2013-07-24 09:40:00 ....A 524288 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d01f98d3fb69316040c3ef72b4bbb113ad2512fec45780530ae3946c5749735 2013-07-19 06:05:02 ....A 847360 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d02cfd70733b8d4f83a142c16d28652d148b51deada468f29720e23c2101f90 2013-07-19 06:05:14 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d03520e877dfe1e67d0e4b1ca16d28f987cc28f52ead5957f0ff62e52522014 2013-07-25 12:44:24 ....A 7168 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d038345a08c06fa89eb8e77beac713a9c31bcaf9e9e5d6f6aaf7a79ddf13b5e 2013-07-19 06:40:40 ....A 8192 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d03b384bf5742ce9e44a61b2e7119318f1d97b02512df239e9dd8dc7e81c2ab 2013-07-20 02:45:38 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d03fd036a6b95dc968689495d31bf848fb374411c2dbf2b7b0fb42973d46d45 2013-07-25 01:21:34 ....A 35456 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d04216373b218632053851a16fd93ffcdc12ed00a1a3b2a2278f8f2d2b07111 2013-07-20 02:45:48 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d049e871de455f2505a18b3132460e6863f73367d8280ef1d3f50ee49e59c1d 2013-07-24 04:42:16 ....A 274768 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d050795eab0ef538267bd32be7a7d8d06fefb3998f9641d83b1ab07b28c515a 2013-07-24 21:11:08 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d0583444eed4843c4a233cbf77610cf2f74c160c4d5281223cd90a19bd00450 2013-07-24 09:12:24 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d062868e1e645de1c030804de830a595ab95607cb4b6d9934a546461b76bd4c 2013-07-23 22:57:42 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d067d1901803c886d5bb0e31b3f2c2bc2dd2311788025448abbc0fbe1988b84 2013-07-24 03:19:36 ....A 65200 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d086d279216d9c1bafc6186c71cda95e14e0c12ae6e6e065b2d60c06e368921 2013-07-24 14:19:24 ....A 503296 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d08710993dd2fc85ff441db6f8e685fec2692f5558e8709acc311fce2613fda 2013-07-25 00:43:46 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d08e93db5c7a7d2944cdd271ae53792c9f379224e44deb3c1944826ae443135 2013-07-19 06:04:22 ....A 87040 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d094206e7e191c38ae74c218ce43b789c054a0c774ca50db47bb0ab2fc6e561 2013-07-24 21:07:42 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d09c99f9c60a790c97ae53da0ec7f83bc6ab3f803856b1eaec0a0e501d1343a 2013-07-19 06:30:48 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d0a56a3a65cbf1c1fdf32e6dfe06632caea7a2affe645e8b9e6b0da78e70624 2013-07-20 03:10:38 ....A 36789 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d0a83685f2d1ed8edc55ecb0e0def59217d0b06c5d5f0dfdf5ee72a81a9352d 2013-07-25 13:53:10 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d0b287aac8fb18b865d9ce3c27ec36ae53e80d600aeef2e0684d0247a5adc1a 2013-07-19 06:04:54 ....A 1811475 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d0b98937b3286e65cfe17a4c90524fc3883cfef7b0cfd9d36d8cbe3811b62ef 2013-07-24 00:24:58 ....A 1626624 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d0bd9d9db887e6474bd142057f503bc9601a8cf95b13f39e09aaec54e83ddcf 2013-07-20 03:09:46 ....A 1034914 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d0c0cc9f5346243883ccfdf0df7ca922ba7baf0aa9bcd74b9a8490242c0fc09 2013-07-19 05:30:00 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d0ca56633e614f5a9e97c68f3b8de69f738629ec1b96b48f3485a4f15d542a1 2013-07-19 06:54:54 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d0ca5a229b4157354fc8fc35844e15e32db706f68f9e6454cddbc1901dc4393 2013-07-19 06:05:06 ....A 84992 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d0cb932df786458f76c3187c6f4d700a8876992de2035f1b0a981e810a1ad40 2013-07-25 06:32:46 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d0dbada58015da505ba54382b3cde0d1886af2df831649839e9e361c098b2ca 2013-07-19 06:29:40 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d0dbbaadb7b5d325f2ff014c38bd2131cb2a9664e7b12d85d8b455626f32074 2013-07-19 05:45:26 ....A 4449539 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d0e1c776d03743ec6a5fd724bdace280589b188a94e6f52f62a30f605b3f241 2013-07-24 22:44:04 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d10c31aa1f116acda808f3b20fcdf1b16a93202216b948de9aa5e39c6e5ef93 2013-07-24 07:29:18 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d10ecb899c70a021ace15055ce6590a063119b6c97530565ff0f9784c252948 2013-07-20 02:40:56 ....A 169480 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d113699039e8cad33befdfa54e649dfe7a731dc5a4ddd3089a9344e7adf9871 2013-07-20 05:06:18 ....A 327208 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d1157a6b7b102f696327d408b667127741733d817548fdd0d19376d5f8a99a2 2013-07-19 08:06:02 ....A 22568 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d1212005d5fb25fa6a24a1bc3f20d30fa8d54be3e3d864908fc5b051a37deec 2013-07-19 09:38:08 ....A 1497088 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d126d410568780784d428b3640ec1cce1d596664b116769c7004249559bea26 2013-07-19 07:41:00 ....A 17001 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d1330779247c03ce2de53b82588ac320251a8e0af22d8b7423638c5dc3aa4ad 2013-07-19 07:40:12 ....A 888320 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d14049637c3cd80feb764a1dc24bf146e9032f994cebc033449e91b187739a4 2013-07-24 16:25:50 ....A 41725 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d145b6de17c03bb77429aa7fd81eb3ba6de2a13e7d368ddcc4ee21b5c8cc835 2013-07-19 07:40:04 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d15b786a8ef3e5faf9472649cae63105020b1ec75fbf15c2f17fcab2e63c003 2013-07-20 04:13:58 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d15c24f6c4fa6f818cd01f6776a2f9964b82300a32ba57adae0af1769b93b5f 2013-07-25 01:33:24 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d15f7db200a74cd9d8f66d3135e5a6bb3d7d5caa876bba9fdf2e50dc65367bc 2013-07-25 15:19:28 ....A 369664 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d1611f2c8b68ed18a638903f7fb03deeee4042de7aaf196d6776baf35f2a079 2013-07-19 07:59:28 ....A 372224 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d1647b854d8f428ccf0eb88342de8ec7e98db12f485f263e26f421eba8eec8b 2013-07-24 03:23:38 ....A 269312 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d171e41f011860194733383a1c91d3d3aea14c9aafef68c486f1f456d041b55 2013-07-19 08:04:34 ....A 44544 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d1734f4d2bdc60482b4c7767ce7ef5a86c8b05e94c4dc831ee103deb73fcf03 2013-07-24 16:26:24 ....A 28160 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d173797e9bba0bbc8d31d9a7a7b8add38e8a59be24308cd750581657f42fd4a 2013-07-19 08:55:44 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d174ffb0c576d16c33d1113b447b8322bc37f9038327071a1cd4c8fd5760c69 2013-07-24 12:45:10 ....A 402432 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d17fb2b0ec509356e13c5c1a84fb33fc84a9156d3a4e668e8561db5755b5954 2013-07-19 08:17:48 ....A 524288 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d18acdcb63b25e8518465f8ea8abc5f3dff0a435407f6f517fdd2d330d9bd15 2013-07-24 23:47:46 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d18c3319bcd20ca6d41b7aaa3c02bf7cbb04c8882f7b94e40db754d9fc99d98 2013-07-25 12:49:20 ....A 86446 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d1a59b2a350bbe1fb41f33799ccae085df8f0ee9ed90215d889084ac6749000 2013-07-25 01:36:04 ....A 1531030 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d1a8d07005c07244fb1e593bcb2312b4de4a2e6b97b01d8b94f059cf8be85a7 2013-07-20 02:45:40 ....A 1761280 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d1ad1f109a95ac6bcdf54a6784f8610b03d9533ad69dc39a4db636015b7bfb5 2013-07-23 23:57:32 ....A 247808 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d1add61b878028926adcfff62c83e734ce38d0b966d810cdfdc335a266e8a30 2013-07-25 00:35:46 ....A 109056 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d1af7b6ce8cc2ba61f6ec510b22bbd71c3e1fa6872b8216710f94a948e0290d 2013-07-24 23:45:32 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d1b175f5b9767477580c66492c805ae13386cc998a83cb5b59e405a9b6dc65e 2013-07-24 20:48:26 ....A 5445632 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d1b2d6e8ffaee55982f010aa82bee458dd1b98182cb54a34ed648820bc3ed67 2013-07-24 06:52:46 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d1c822a2b914f5e7b00f93db71033518342642e8ba7a26f03ce21c6af678f24 2013-07-20 03:09:40 ....A 450560 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d1ccedbd44dd5aef11be8a600143a6929d1ac3c2bff9b38c4c02b00a3790407 2013-07-24 05:07:14 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d1d011b9b91af674c2b974f7a2aa059fe36a9650232dfa02913a23b31bd8f0d 2013-07-24 07:00:40 ....A 283246 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d1e5c49d3995c1f71d0e3bf2bb20625a01afc2d5ccb470aa1d3246dac67ba7f 2013-07-19 08:55:14 ....A 90624 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d1ef8231869964f4c69e56bdd884c6d42b9b2890f21c474d784b783ad47613d 2013-07-20 03:09:46 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d1f0e70ad1684baf351e2d661a4b2626959ea63979fc6c390af61db8a46ed43 2013-07-24 12:31:54 ....A 45050 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d2038a3623749e6dfe41823779324b5db625cdf3b66a9d295f94fddf755f890 2013-07-24 21:05:24 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d203a01b30e737e28df9162099cfe017c11c825df95c5ad4dd6f3867b4edc81 2013-07-19 08:54:42 ....A 4352512 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d2089189499c44f996a0964ebf65cdfa7d7ae1b3a013869ce77d4f367f6b6ae 2013-07-24 06:36:32 ....A 624144 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d20ec5bfde3ad55d44809c398cfd82882de86c57255c6554c4ddadafd211cb7 2013-07-24 15:04:48 ....A 120336 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d2100c2a7aa925d6baa391fecca03e0d47117fbf10a21794ef29d09cfe120e4 2013-07-25 13:12:28 ....A 13312 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d2102657e6863c57fe69313c34f98f83e327599b5e77e47a53bf3a8e0771d60 2013-07-19 08:00:46 ....A 294920 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d210c1a13cec66e471fbe32f6c06e684f09d87ccf854b7253e5c5d7a942e505 2013-07-25 04:30:40 ....A 95232 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d213dee29f07ba96e7bbed1c1ff255f7d98bdeba107599886513e62a38f79e5 2013-07-20 03:11:06 ....A 327460 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d217b5e62536f8ebd6e5218167b3e898ce7db9e649fa0ad105f7cf81df4f5d5 2013-07-19 07:59:58 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d225bdd2bb92132c2951927fcd0abb7a2b59c313a7faeae0e81d239b87182f3 2013-07-20 03:10:36 ....A 120832 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d225c402d2adc619fa4bef7870bf1980d9ddb793913a1176a246e116c263359 2013-07-24 09:12:54 ....A 2042880 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d227a21e384eef73e9f1f54cd86839ed5d3969510b1e3bc7b311346ff99d40c 2013-07-20 03:11:02 ....A 136704 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d22cc7a6d92e2dfab4c4d1802fb7d29649edf68e7d4c2bde0121a355c29677a 2013-07-20 03:10:06 ....A 296960 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d2396dbdea8f3d157790458b39bcb40e700b466aa32d30c89bb165784a16b75 2013-07-23 11:02:28 ....A 50176 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d23bc2b7c761e4dd3af5cc084b5b5309c598a0f00402a4670aab6643b50d636 2013-07-19 08:04:38 ....A 581632 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d24992488905b9f2195a238e0d32ed960b02862840091556eea8e5558949507 2013-07-20 04:15:34 ....A 269824 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d267cf390f3c20e60584af26d97c93151fbbfdfd4b6e85b0f23d12b6c04e21e 2013-07-23 21:48:00 ....A 120486 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d26bcde3de691f2dea80da50924cb3802b3aeb3025ca5752ad3347445b283fb 2013-07-19 07:40:20 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d270e5c65584ef05f796486cbd5f5278fb1fdcaf2d7fb432a94aa3650d39d17 2013-07-25 14:30:22 ....A 92160 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d271a291ca40e28da15007d6e88a87741c2d6ee0a016d16290385e8099de273 2013-07-19 08:17:46 ....A 44704 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d27332476c32e6ced6b8e61abe4678239bc10394765f40d2afb0c7cce46860f 2013-07-25 02:02:40 ....A 23347784 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d2737325b80683014989b4414565f3d3ac562cd1d4439a62231d1f78d8f1e5e 2013-07-24 07:19:42 ....A 128000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d27a6ca25aeef3a498f0303c7c0bbdf3d21e19e3655eb0570d468b17225a096 2013-07-25 14:35:32 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d27c51049a20acdf4e1c2d95c4f4c1e9ee77d629606d2157bd06da44536d2a7 2013-07-24 20:46:44 ....A 51610 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d28223e9ee8f7c726e4fabd3e43ee3218d5fb58cd6eef32bf96d08db3570de0 2013-07-24 12:32:38 ....A 147968 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d28413a4ba95d08a2e8ad82380c15e45aac8497919f65f84fe87d65e764db91 2013-07-23 22:17:04 ....A 36869 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d284f419a5bf70b41497235c5e04ed2772b2f839e6c0bb27edebbbd96c739ac 2013-07-20 02:41:14 ....A 82432 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d28ed9f0b131b1547211be3d2dfe2395e970a8a65bb91f9b7ca529d42b5eaa3 2013-07-19 07:40:06 ....A 67878 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d29ed846df969e38a437f43049ab98a3e8ae33c0f5c3a7a39c10a624d2b754a 2013-07-24 01:35:48 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d2a8a4d1cdd97c0adbbdbb1321fb89d40138e12c2e18dcb31cdeceab2c71424 2013-07-19 08:05:24 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d2a9d8a62d4b4709edf82f0f2d0c1d0095efc8a129879bd774970e17287076d 2013-07-23 10:27:00 ....A 492067 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d2ab1f2e2aa8a74133187f9cd588a663a98effe52d7b77cf9be4dde86c6acab 2013-07-19 09:37:12 ....A 268800 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d2af0070af8c0250fc9bc21c3b496c844b86e036792aa0d7f081f7680fd46a8 2013-07-25 14:13:24 ....A 1527296 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d2b6b2f0eb7fbd6cd73fafc107d100b574c848c3a8893a1793a2dda524e2e80 2013-07-24 17:24:12 ....A 59755 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d2bc7484d92a681c52fc84035adbccb0492ca5860a46ee8d051badccd69d124 2013-07-19 08:04:16 ....A 450655 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d2bdd29665e88edff5055c52cdad1d09500facbca8038fa9429adfffbf5af94 2013-07-19 07:40:52 ....A 958479 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d2c102253658bf04d54e452d2089752c84e3158302ef900a88d475920245339 2013-07-23 12:22:44 ....A 212992 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d2d784c789f604dec43844226a1a121a4f852e2c7ecadb6dca03427e1da29c2 2013-07-24 12:59:14 ....A 531968 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d2e1df87d3d496103bd186cc683f91bcb4423d8a8212b81f27cff3c9c2c4f52 2013-07-24 15:50:40 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d2e4483323b265d000cdd7f3a47a455266961c1c0bbc3427ee0fc8c7090fea7 2013-07-19 07:40:24 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d2e6949dab62a2a6213d33a3f8a7b467b993ee478f87ec4d8b174de77a0136e 2013-07-19 09:38:06 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d2f9bf1288f93f602b3b167eef6b85be4c7440fca35ff9ea61311e1391cbc15 2013-07-24 14:35:08 ....A 51128 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d2fc1de253670b16e9651f97efaaf584976f394da4078f2f490b4657bd1f97b 2013-07-20 02:46:02 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d30162a4e45a01e15286894677d7fb43e46b0ba8dcc212e40d26bc1dd60c6e7 2013-07-24 00:18:48 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d31bbc873ca2929c2383a6bb96aece2f30b32dcbb5e0170a11cdbed502ed157 2013-07-24 10:20:48 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d31f13765a0d2ced30303b3a319cd773f98510458795653aedd500565d602d3 2013-07-19 08:00:28 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d326dee06fac90de2c4cc07cf05c201ee8c6d88cf036b7094757a24c72d0484 2013-07-24 08:28:00 ....A 540672 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d3279db6fc20cdc0b197d2345cd8a5d31d51d884f840c7260f8b06cf2836dcf 2013-07-25 01:31:36 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d32b46a53584bfe9c817dd16b1becb69c86149de964d5b02f35ce260d8acb57 2013-07-19 07:59:28 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d32b5b29ceda3ab18a1551ff4351090726a4a93e1f1136925f2a5cfbc66df45 2013-07-20 03:46:04 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d32f9f41470d84e472895ceb9ab6f08134c40f231bd5e982214bcf11f823ec0 2013-07-20 02:41:28 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d3336ffa30ad3a4849c14fba78abdd5229055e616347b84eaca05c1e097151a 2013-07-24 13:07:48 ....A 37376 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d337863084c777a24954fca9219bd0c627ce251b86a3a11ff32d21c2515c776 2013-07-24 09:27:36 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d33b3dc494177d6f15924571c8917c973a5fa6c16ff2a46f195d68b69eeec28 2013-07-25 11:24:10 ....A 6370304 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d34743fad0d54e91174847f7b5adf6fafbd62eb4a6cae4b793e7c5cef120612 2013-07-19 07:39:36 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d34d143d00d4e333a829e3226c976c537806b1eca6d79fdef7a0d580386d301 2013-07-19 08:55:24 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d35569252a94e20c9ee233a6e70cd2352935f72205662f7b8aefdbb5f180662 2013-07-20 03:45:24 ....A 2260992 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d35b72ab7568b4f07393097b9956cef2cdf5d45d5ea0918f257a4a19a2193f3 2013-07-24 14:08:38 ....A 399360 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d35e74353b6cfc3cb16e101b2cdabd2dc92f9a443b9fd62aa2e6cdf8bf0bbbb 2013-07-20 02:40:58 ....A 311322 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d35ecf47eef00889e1647d22d56dc02b3dc6022eddc6c503256a57a8ee11f4c 2013-07-20 03:11:48 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d35ee42b9e5f94a3baa0ce589ee15498a0346e000a856d57f0789053a815941 2013-07-24 14:42:48 ....A 336896 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d3799133706cfbc640c69a908d8f814a42b8199aad34d51b8168508d6840018 2013-07-23 21:44:24 ....A 279101 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d37e9f4b45818bdc1824e8d0d24e2b9debf533ffff7d967f5123a984c063797 2013-07-24 12:44:52 ....A 471552 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d3952ed6c1e630b879c3456efc110ce0e455d15060f1565e5919fe2ba2bdd92 2013-07-19 07:57:30 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d395843662b499fb36df8621db283ce9473039bc9eb38fe72c935c0490ed0ef 2013-07-24 14:07:50 ....A 191488 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d39a07834de0286afa88b5673cd8a4661e4c4ac6d99bb4b913bffaff3b571ae 2013-07-19 07:59:38 ....A 210432 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d39a22e42c88713ac885c4e9d3df8d8c319850c18cd25fdfad3df10d91a3baa 2013-07-19 09:37:50 ....A 112640 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d39c645dd1da32e965c692059636e269fbe1b652947d1b231327e4893622a39 2013-07-19 07:57:14 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d39e6d0a7b201cbe02c0c7303b15fd6c9313c9897c0f27df6f4dad7c167122d 2013-07-19 08:05:02 ....A 152581 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d3a40b8d02d12cc25fa1b3d77842595da575e7f11faa6ec70abff7954f0938c 2013-07-19 09:38:24 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d3b129ce675b825396c559d93fb00068423bab9d686fa3ebcfcfd28be9038ac 2013-07-24 06:02:38 ....A 171008 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d3bffa94681cc5670cc84810b22eafb183f55157cd0553a7d294cf051d6591c 2013-07-20 04:13:24 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d3c8ac28197e20aa26368948393923d8d6860f03af30fb53345857306b18763 2013-07-24 22:50:38 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d3cbe48f74abc33462bbf27172ea82a044433ae9750f9d24ff890dc8571637d 2013-07-19 08:56:28 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d3cf6df6a98d35c02eb6aaebee02def125c0b23696951f18ec5be088927fe72 2013-07-19 07:39:50 ....A 54048 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d3d000fe1ecc8b70b9fc76c678530724880f60bd34c8baddffa78da0ca42fcf 2013-07-19 09:37:48 ....A 2023424 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d3d8b940776f84980cfe6b94662ac73481255b784aa6470dd1839d0d5c1e40d 2013-07-20 04:13:12 ....A 1034910 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d3dfd82c9bf6dbdfe7995bdeb1cc5adfca89aae9e850af4888f1826bb737520 2013-07-25 13:03:10 ....A 144384 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d3e3d1c3ca45a3e0096e4a34996c603b1aceb834ba618dbe80a8ef2995b5de6 2013-07-20 02:41:44 ....A 250632 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d3e4e116f99dd0a0855b8709a31a7c44868dd24caa4f76235a527f5211e98ea 2013-07-24 18:23:16 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d3e69816e28e1bee0caa4a19ef46e9f2ad43adaca858f9fa9d97a54fffb7427 2013-07-19 09:37:06 ....A 721609 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d3e874c286c7130fcd601abeeb843786226e573c2b693975e63aa90ecbe9b69 2013-07-19 08:01:48 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d3ec3fdb23a781335af658f58e890fbbafe8b15273791b47941ddc8a2bbf150 2013-07-19 09:37:28 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d3f03bcb2e63191c380439dfae8bf18dd21b07fc6eb06a337eb9b523f20acf0 2013-07-19 07:57:58 ....A 3367572 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d3f8355e3874b45179e9553ded6d156c328d13ee236c63af0c86c728535cc1e 2013-07-24 04:49:20 ....A 212992 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d4015cae16c4e34c2aea0703f33205ed101c4e69bc50238a43fdbaaf3e6a502 2013-07-24 04:52:00 ....A 32672 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d40a039e64d1bce3c65f04a8ff6a9858360d9a8c5e1e48b8cf1b8f8c73a4179 2013-07-24 14:27:46 ....A 142664 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d40c43b5aa5183b3a098c4e23907967eb32cf108166635632243bb4d5cd7b23 2013-07-24 08:00:34 ....A 36352 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d4126e356a4e20caee6568d3ba96a79881121e1cad3c53ca3c3cfb3ef99fc12 2013-07-24 07:02:16 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d4142685f03b3bc3a383d124a96a940dfc9a8e65c7bd4008ed293fda68b8ce6 2013-07-19 11:18:36 ....A 267264 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d419deb2791f0abb01727c810c80ef109917445196f543f74cbeff749239bf5 2013-07-24 16:13:40 ....A 13312 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d4230def1f9b3a97ba9a158c4cd2fdf3cd47b332b357ef53b9cefaa239e20c6 2013-07-24 08:17:46 ....A 2574392 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d430dc618889fcde4c6d3222cf73061d5d74fdbfd71dab3e754fa46c9f62e70 2013-07-19 12:04:24 ....A 53249 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d43b3b689eb4944db1b1a7a3928195771969614c02990fa4b739e5f8eb013e5 2013-07-19 11:16:42 ....A 715911 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d43d990b1942ac2d07565a10d8f767d8f955bcfaa5036c66ebc9be0c1d50f7e 2013-07-24 12:22:14 ....A 296186 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d43dc7aab5c1caeafab27b68e5e9e32a6b2aecd5392203d266be43328060ec3 2013-07-24 07:00:06 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d44e3d83d63c99f75c730a999fbc87cf2ef3122a101e3cfd9bbcc5bd7ab2129 2013-07-19 12:03:52 ....A 273408 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d464542cec0de36f900d5c762f8845763a2707043907c022dae6d087db7b835 2013-07-25 02:13:40 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d46f3a731d7385004603d50701c1f1cf895a4c3be2d68a8b52aead0fccf2d96 2013-07-25 01:41:12 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d46fb7fb384c2424d564b85b6e702704442d34f54d8fcf20b75e9885c633afb 2013-07-22 07:53:48 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d48d9ecab91d36b232c4fafdf5492a4d1a5ee4ebc8fb65b603ecd4957cee18c 2013-07-24 06:31:36 ....A 27136 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d491162120751114a4a602a2e058f00235b5386016be7e4ed91d53b5ae86e68 2013-07-24 04:52:54 ....A 101213 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d49752e6039f7c5e522e6bc4df6c1037a8937b095ece0fb4d591a8ee1560a95 2013-07-25 13:11:02 ....A 437760 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d4999266b7f38ce44b86383c7bcb4db3fd4d56ca01b87c7be94ed52a324e771 2013-07-19 12:04:30 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d49f2d5714878534eaff32ab512b7567755962e63d27c4eaffa1522c422b701 2013-07-24 20:13:08 ....A 392704 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d4a068630b7aa30d7e43a40d5e502642698cc32a838bff8767da7f225e3466f 2013-07-24 04:43:34 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d4a4002c20dda9ff411eeec51249417f7c46b312e1572f67a244251dd528e56 2013-07-19 11:41:00 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d4a65838e21c3f39c3efbde1e55067469e1109a3d1ce75e34d47d9138f116f2 2013-07-24 09:19:06 ....A 396950 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d4b56ddadec033051f3f35b9dedf44c9ea36c6fecfd4ef5130b1bd088eecddb 2013-07-24 05:16:50 ....A 267264 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d4b5c7033c604e338c6453b3c57c5e1953b09c78c4418948fb4a5820864f36b 2013-07-19 11:33:12 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d4c001ce1627c88932a66cec7286fc7ba1903d55d9f75c3b0d13b979509083a 2013-07-24 12:27:52 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d4c14a414e8d19742c77587fa46f99a011531459f0329e5c76927c5eb973c97 2013-07-19 12:03:56 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d4c1c1baa64fd51bcaa5fe65a61dfab07d1c45c1375c1656c06295598c20db8 2013-07-19 11:16:26 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d4c4d33ba4bb20b8490ee4eecd7142a4f651bc80c00fda2ccd29755678dbd8a 2013-07-19 11:17:48 ....A 36359 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d4c7583e290cdf2031f4152d9bca6a258420b8fb13894cdd4d7d0618d8cf163 2013-07-25 00:07:56 ....A 197120 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d4ca89e05b4e92aedcd85dbab664093a4d7c809dae25db9738d68a3635c9bd9 2013-07-24 17:19:28 ....A 11264 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d4cfd210ba9e33166f9b092efd4b2a6041cdcca970d653f0e946f4bef766878 2013-07-22 08:54:48 ....A 171008 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d4d4f696b8bed30a42b85626baefda87a1465c25b5601549488db2721046971 2013-07-24 10:13:56 ....A 50176 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d4d8ab5442af22b3976a085f9cb81f2f8e69476a00adb1a77a8348d866059ca 2013-07-19 11:10:46 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d4d8c51ad68635cd73352f041ada3243ee343574ebf75a7ebb8386a7496d701 2013-07-19 11:11:12 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d4dc06c49cc2922828e082be9b30e315154275f85dc823f72a2e9de57886fcb 2013-07-24 20:24:54 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d4e0bce7a40d2c92945f399ede9d6baf1bddc3839b6eadef0df1e1cb2bc771a 2013-07-24 05:25:50 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d4e8a6a8884ca01c62af6bbbed9dd7266f4dfec2d9b34369522960e592a9673 2013-07-24 14:35:38 ....A 563200 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d4e9d45f644ed499077d09cc2fa55e7966eff19653745ff83fdc4ce57f47f42 2013-07-24 06:58:48 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d4f511fed907ba42969bbe64149eefd8cc1e130ef8eb4c8b48ecc350409a518 2013-07-19 12:03:50 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d50214a9869f93c93bcec725c88ac8ae208f2a6f44454efdee53a96f6ae8b03 2013-07-19 11:32:26 ....A 253441 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d50d61a5a375a67ec4fe04c1567f12469d221183bc6bb00252d9a98f81bb09d 2013-07-19 11:11:00 ....A 44768 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d50fcba7d8bd59615c6a3071797a9a6f540540571dceeb59ccdd88f31d7ffe2 2013-07-22 14:14:00 ....A 328106 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d515f526b9d02d8c0611181603036afe1ef3f75f6657c17338cced29acb4e33 2013-07-25 15:02:46 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d5177f1b6f4003df42c55fa2213b2a8114394c41751c8f40fb1b0fc58115818 2013-07-25 14:11:12 ....A 107008 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d517dd0c22c3cea6c5adc1080106a967ef470fbe571158abf9e4e202ecad0df 2013-07-23 22:03:42 ....A 2319872 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d519da24c5eb22e47124c468e7dc041c2f92add3827b82b3127ec8dfafb7189 2013-07-24 18:00:42 ....A 186880 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d52e15db66b609708124d61ad88903f32b6bb5993628358b44f04321153a451 2013-07-24 18:18:44 ....A 402944 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d5323710776b011247ae710792ac96254df9ca5faeba70c6d749c72cba9dda9 2013-07-22 05:37:24 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d533199141f02951667aa5454fffb2fd136b1b4cdcb35d0804ba61e74283dc3 2013-07-19 11:16:36 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d53dff07a22795a1741379a32b7dc747bd79d546220c88e9f496bc893d1cdc2 2013-07-19 11:16:56 ....A 86528 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d557fc430e1695407e026a1d1aa9617ca490ff9699d84e733890600b2c657c5 2013-07-19 12:04:50 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d55c9e5708014d72082a9a51c7c2cb372397599ed5698e62c4a968451fea728 2013-07-25 15:56:00 ....A 761344 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d56086216ef4b8a86ae2415471c2cbec30babb2576017363e3b05aabe194a91 2013-07-24 19:34:56 ....A 372736 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d562de3eb974d61b0df14fe80b758c433134d752cad4fe21e03e4c23f0cbaba 2013-07-22 02:25:04 ....A 1797853 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d5696d8a272e1e10c3febdea9ac34962b0233961e36d6c345e18aba6d759f6e 2013-07-19 11:10:28 ....A 354304 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d56be6d61c07ed757232e44d3d03120b4aa2eb979976b258fc181857d525814 2013-07-22 13:27:44 ....A 661010 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d5704df62adfe25f7a20048bbeb7f8c62056df2a11cc907a636020bf59878fa 2013-07-19 11:31:36 ....A 263168 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d57738d221d43f83a4b85e4a33add42c7992b63a97a1f69098b6c617ffa9f5c 2013-07-19 12:05:00 ....A 1296896 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d57ac598d9f5600a4b1c23d3a6acc052677309eda6c4dc21e7ac778894795a0 2013-07-19 12:05:04 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d5807a88480fbb82e06c10c03ef3e2e6e6bf74948a4156294977d65e7dbfa1e 2013-07-24 18:01:10 ....A 924617 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d58671e7e17ed2075b01f272b333139f75c677eaa50ff51e2c65342b80732eb 2013-07-25 02:25:56 ....A 137374 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d58b498e486270464d4a763b64ca5e2cbd197422561f66205a9cc049a7b3541 2013-07-19 11:16:56 ....A 168960 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d58e4ea7a34907dbe347e22464a9152f07740022c103b5ae7a3b53f4655d0a2 2013-07-25 14:54:18 ....A 78241 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d592ec1acf9fa79db32ae5e305a1c8dfa55b6c5f4e44f18ca8e02c2f49ae32b 2013-07-19 11:17:28 ....A 702831 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d5a557f9f93b3e9966ff52d8ad3f87500baaf379982a510cc537e14f83a62e1 2013-07-19 11:17:56 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d5a9a21a637bd9bcb5ceddb00b3b1eadd4bd1c866b2547b01015d16313d9404 2013-07-19 11:33:00 ....A 367616 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d5abafd923444cc95b36b795ed69caa6e1a4b1d2fd7d12fff7ad82e040b1645 2013-07-24 16:50:16 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d5ad35e938b650f49b0d10dff7984df32143d765e5477ba79b89f93f72e9969 2013-07-24 20:00:34 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d5af6cda69547f3bb64ea6a6d885ccb45ecf3d7f05a839bb319a01a259852a6 2013-07-24 10:45:52 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d5c118e49974c4ec6ad349bb3cd1130f8292fc589cf7082bdcd578de766cce2 2013-07-24 22:30:08 ....A 2380800 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d5c931ed1f6bb7fce3f03a16d769d7c30149aed151b22e6243cb14c15045d12 2013-07-19 11:32:56 ....A 16951 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d5cb9c2bb0668af952dec7074e405d950e639fa4afa002568312506617ee049 2013-07-24 10:56:16 ....A 33280 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d5ce7c2ecb1e06547847109bcf4e049614e38349f7ac9d4e9099c76a3716e7b 2013-07-24 10:00:30 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d5d20b89616415ba9d83ed5146268e7878dc6ba4fb478f529565eda49d9eb60 2013-07-24 13:42:24 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d5d36a74e180e41ab4bbaa7407da730cdd575189b021036a0f6f9d694f229d8 2013-07-19 12:04:46 ....A 1243330 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d5d6337bf37e2e101b45ac514cbf00b34c7ae9f461a0886fad646ad0773b23c 2013-07-24 01:38:34 ....A 650133 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d5db7bd3acfecf7ddfe89c954e8597231825d8f569e25279cb99ef3e51af7f8 2013-07-19 11:16:14 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d5e1ada5dfed0ee967a3a95f4e2cb4ae46ffcd1cee317c484a7a60248bdf2d3 2013-07-24 00:28:26 ....A 227328 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d5efdc2d6e1ce95253d2b242fbc6cce4be5e035657fcf6f47afb4302b60a756 2013-07-19 12:04:00 ....A 1005056 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d5f6a98310c2132e4a96627e588092141fb3f12cbc4ab645f0f8d7d52c075af 2013-07-24 21:13:58 ....A 50548 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d6008c53a5781e7366b34a9e734726269c55639e5a40a1cd8a939cc2c4b0be6 2013-07-19 11:10:56 ....A 15932 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d60bfe7c2ea4c2b4b0302df30b6b6046ea0aebd5a0e85e5b4193f51dab19928 2013-07-24 15:06:46 ....A 105984 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d60d43df90e1bc32fc142a8b900fdbd64d03da485080662df25a072303ec180 2013-07-19 11:18:02 ....A 425984 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d60efbaf99d33b6a537bc1c1a65a757ab21bf4e62611adf2dd97c7ae1689e97 2013-07-22 05:49:44 ....A 393594 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d6140c8a9ed283b5de830318c0ab7890e67378f9b7d2dd77315a19a978a8548 2013-07-22 03:52:16 ....A 35105 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d6147e2a949843c47d2b6fc45ce3467f2964473a5928d3a46e1aceeee60e4e2 2013-07-19 11:17:18 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d621f8830fb89b90701e949e72d0c6393858b929a0996acc218867ef4a47043 2013-07-25 06:06:50 ....A 334387 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d62ab4e41153536fdacef5ef8a094412bd63af34e9f1b3b2a7d9ab4a472dd81 2013-07-24 07:31:38 ....A 438784 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d62de52446c7fb37e0627d4fe8e0d8d562c3013232671a0bf340eb673e9ecc0 2013-07-19 11:31:22 ....A 46080 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d637bf3ef19ccd8b750d732042c3cee2a4d203079ab13797c8f0e57ff4c1c1d 2013-07-22 09:26:50 ....A 663104 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d63975bb4175861b4b49152a444231376fbbd8c65e0bc5d0c04e93467df3e4a 2013-07-19 11:16:12 ....A 386560 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d63c5ae86b6c85316492097e9a1800083b87ec5e0643333e4c7d5b99b649c6b 2013-07-25 13:38:30 ....A 19554304 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d646c2aa8b8c1948369cc37db611f4f45eb3a18a9e0032756717c39290dc16e 2013-07-25 14:17:58 ....A 481792 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d6546253315ceac2152c09a8c086159067e8a716ad275a51f33fb6d60c66cbe 2013-07-25 12:55:24 ....A 44032 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d655c18e0cf0d3945675d32bfdd0122768aed1c3fd56c18bfa935200b3edc52 2013-07-19 11:10:24 ....A 317952 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d65ee105e860b1bc8ce1de303eb48496e94d54451395cc2cc73b8429d8655a5 2013-07-24 06:27:16 ....A 987648 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d66e584cb0aa9bb59ee404eaefadc26217ec23b543c5a13a9742119e48bdff9 2013-07-24 02:35:16 ....A 4518400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d67af8b190401e200c5953a3e919f011cc9ace7f6b79f634956dd8c8f4bc7ed 2013-07-24 09:17:32 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d67b6bd5f0e7414465b43fbd0602f0e9ed8852dd96c32f0140aba73b77d6f90 2013-07-19 12:04:04 ....A 1056768 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d68945a72bd395d5d1a7d315e480cc5c3b20771c9ccfaa51c0ca0c96a6119ea 2013-07-19 11:30:58 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d694aade177831d3e4beb748a9e59f6b867ad3a9648d220d3aaed9597b91e37 2013-07-25 00:40:36 ....A 321792 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d698864733da3a63dd11dc08c55b5f180bce7f05d1f4beea5a69572248d21a0 2013-07-22 01:49:32 ....A 32792 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d69b6088f41ad54bea4a9592c73ad7a091a638e9e4945eaa7ae37a2b97816f3 2013-07-19 11:17:50 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d6a4118646d9627c52fd339b672c320720479f95094b90218e9cd34406461a8 2013-07-23 21:55:32 ....A 7808 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d6a480ada47c6a5cbf4587c1bd3d86297925e275da672a963bb9cc7d0328279 2013-07-19 11:16:38 ....A 405984 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d6ae34f64b2cd6334eef11626d72e10f98cc12826fe410563080ee941117c84 2013-07-25 14:07:46 ....A 100872 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d6bf705a8e916084be353adb8809a6aa891423f3758c7d247179a7f5c552186 2013-07-19 11:32:40 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d6c6196138f376d878b1a23d192672798934785da46f008b6a278e04dab882d 2013-07-24 16:28:44 ....A 26964 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d6c94cd48b35f410825be57402c68138b52e143c2e51970dfe164deedbe0a8c 2013-07-23 22:47:10 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d6c94ebe14c69e9be258521fe5493298e09a6668346e91a582ec382de942859 2013-07-22 13:50:30 ....A 36129 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d6cb7bcba5a26fdd08f040543ed6d8b3e17f35ab52b82444836c02d22e573f3 2013-07-19 11:17:44 ....A 206866 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d6d5b17600756601ec7069099c3833d1c3235c34fe84caf8260df451fbabc29 2013-07-19 11:32:30 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d6d7830dbd65532e18e5a9106b9cd085fee4ae2877eeedc2e2309b60b92ac4c 2013-07-19 11:17:32 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d6dcd189afbf96f474d26a14dc6b6b0f96270f2887dc448362214d713f92f19 2013-07-19 12:05:02 ....A 251115 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d6deccadf21a4017a758d2b162fecda09d67f2716229e0fc25e5ba5fe08f929 2013-07-22 16:24:24 ....A 491520 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d6e42bab185ae26f8268b903266a652583b3109c365cad5308c03439cbd05a3 2013-07-24 10:07:40 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d6f71c7f53f1bd49139c9aef5d2562fc5f4abd001756496cb022f5d9795b583 2013-07-19 14:05:08 ....A 3137536 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d7030918089d6d48a389575e77cccd4e59b8a39c7e99ef3e8453e6dba042b79 2013-07-19 12:57:06 ....A 97992 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d703c24191dfaef75d93ffe448a39aea85fdba9432b834a0c8e9a833b8df9c9 2013-07-24 18:05:10 ....A 129024 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d70bd63aa7a42fc8fe4f33b7ec26ee55d56df8985f2182fa8a24ec3c6a6c578 2013-07-19 12:56:40 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d7177e59ee20bd803b8c16ccc2c3bea3944e43a886efe4c9ceb0480c48241b7 2013-07-19 14:04:40 ....A 210944 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d71a497d905add438b500d160d3181e76a6c90cc7fa8d7babc4d4077340b154 2013-07-19 14:30:06 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d71c6602c7a13bd3315eead9ad8b006b7bc106abd1a1fd580d9309444cdc662 2013-07-24 10:55:04 ....A 6329344 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d71d84932ee7e55fab73fb7aa99f1650dfd3ce2453237b99edb52c82a93ec32 2013-07-19 13:19:28 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d722d1a9f2520a430c366deb31c5a0fb9e011a4a4480833bc501755cfccd163 2013-07-24 12:15:58 ....A 219648 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d72b7d120e8f986aa2e28945dc0252c93a7279b73e46fbb427c534c80aef8cc 2013-07-25 15:30:24 ....A 283549 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d73d7be7fd3323b3782d01e529cdd57f59b174fc7a8cb063d40f92491fafa97 2013-07-19 12:17:42 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d73df5f31508366a717fc4c6be984a3cdb85e3772a120af20df04ec50071abc 2013-07-24 00:52:46 ....A 245248 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d744de663f874250aec7f8cfc1b797094235d50596f1253d19751960b66b005 2013-07-19 14:34:54 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d74566d007f9e75852e119502f4cbd97a4bf51bca6775fc54b7478a6ae7c950 2013-07-19 12:56:58 ....A 371712 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d749512014a2c1e7fea90d269a51bf464012518cf3b4213409f3b7f23e4fee4 2013-07-19 12:56:32 ....A 453128 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d749ef293636ed3139759c63c3aa1d0c946b01171769d86abc5512d2a06ad3f 2013-07-19 12:57:14 ....A 189440 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d754f743af4ec736f947a3a5a466b5e4707ac66bfe52bf4195962018874cd87 2013-07-19 14:05:40 ....A 7168 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d756d9c642de8b2984268e0d04fc3cc0d9bd9da6d0de0192abec36cd0e8506e 2013-07-25 02:02:20 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d775451845e580f8c738276196927d0dbd50f036c9ab151f8884a3778233072 2013-07-22 05:21:16 ....A 35617 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d77a79ff4856a41306ac699c619c9ded67a17e50b17916ee2439d2df7fa13e9 2013-07-19 12:56:36 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d781414a883de6a786ee79eb8a49f34bce0366bea575e65c9e1f1d394232390 2013-07-19 12:57:16 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d78d1634034e5072abb1d9f2e0454eeb47ac396678eea9f247b43e38f4368f2 2013-07-19 14:30:16 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d7979dc7e5ea0d8b5d4257d3c63b377579389fe9661e907d3198ac80d09fa8f 2013-07-24 17:37:16 ....A 104645 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d79c6b0b0e90e4242a2e8dce101c63eb2e6adf022580e87783a99f1cd55a251 2013-07-24 20:25:32 ....A 404992 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d79d6c6d0a6b6e6f12095cb54d6e9806e3cedfbf5f87380082e7d9bcc2c81df 2013-07-25 00:03:42 ....A 142336 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d7a7da784b5182dbbe26cb63cdbf5ebef604acd104f56c43235ba32cb578e0a 2013-07-24 06:03:56 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d7a87a693cbdce74ebb313a48f6199c8b4402f7d1f22e2f31c214feaaeb2646 2013-07-25 01:59:58 ....A 336869 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d7bad570280b435b118d10efa654541d8d1a1a8915ccc6b29377becca96e715 2013-07-25 13:39:20 ....A 141824 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d7bbb88ef77a6d1ffb0d5b06438a85da723956bf87e0bbd6e35559fb47d24c9 2013-07-24 04:00:24 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d7c688227e5ee760e3d78f7806a8fae82d0cb01ca19842d1583e82991f014de 2013-07-24 03:55:54 ....A 361472 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d7c9fde67afebfe71599083dc92f0c6461fef504bdde76891b2b9a4df2ca065 2013-07-24 07:13:52 ....A 243208 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d7d240de5e380e4536758714d402b0acbe7f5a5cad8636f3ae5bc8f06e86a58 2013-07-22 12:16:22 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d7d5ef01432b181cd2f8c4111748130c3c2e764c002c39ed88792aa056d0be4 2013-07-24 06:35:24 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d7d8db9c59e8f6e16d80367fcc4181014a37f3e3d3faa4efc060338c17fa659 2013-07-24 21:54:26 ....A 38400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d7dd4ea61d6a6271eee530fb55c4669416d0556e29a76c26e1c3bb2bf57875e 2013-07-24 06:36:24 ....A 2385800 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d7e5aa37b78a7c43f3730c6de9875bae231996fdd099f4535b0edea7dfd2e22 2013-07-19 14:04:36 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d7fa3eea0c360ae23ab6273ab76cdbcb5d7a2c90d4624ebf6e81b4210199d65 2013-07-25 01:05:00 ....A 409600 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d80582d3259d51219fcd1d4438fac67658c50a6111d008cc99f1d13e5fa8753 2013-07-19 14:29:40 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d812720a9c9d9b9064ca3f267d8b94154ed46aa27dc2f6035bd2a795a636832 2013-07-24 22:18:06 ....A 264192 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d813f70cc3873f9d3dacb4deecaff0930acf5526711fff3c667297b849822bf 2013-07-19 12:55:46 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d8161c98d9ef3bb9f926a262f89f4edb1c3261c22f885783e8b0e45b4451269 2013-07-19 14:04:48 ....A 185344 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d818bbe73b67da40167bd4576054a183c36c9b038d3962a53f7ecb5e9774f67 2013-07-25 12:48:16 ....A 395315 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d81a5c1cedd1cb2aa37c2d61fd5be06e34cbcdb9e39aa8a8c2a1a86828380c4 2013-07-22 03:56:26 ....A 1120256 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d820fdf54c9bc6ed3ceac27acff0eba5ff2c62f194b105bd4f3c0c6b2b809d4 2013-07-24 11:09:20 ....A 29696 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d830aeb7f3ce7a8cec6e4c2012d0543ae923a4cdb7602ecb5c5b595d202fb5e 2013-07-19 12:56:36 ....A 628340 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d83e20169d025795cb9ac7b776a3fde7923e6380d081b34cddf49305f442ad8 2013-07-24 23:58:26 ....A 696320 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d83fb0063bb3d20d21722b4e63475a0e30c5e670497e2b68694527fcdbf7151 2013-07-25 01:16:56 ....A 111142 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d849285a2348a87b88c09eb3f62acf4419d70d62715b453b94e70a86581a33e 2013-07-19 12:26:02 ....A 717990 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d84e284a081ed3f76784d1bdefb679cbc0d75bfcb7e8156b9328d27d1c2c1d8 2013-07-22 01:29:06 ....A 44544 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d855727d8d0826e22a460f2a020100a69812a674375d2a593f94c2abb3076ce 2013-07-19 12:55:04 ....A 340992 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d85b13f5f4577ab279af3bdd83c79de1eec7e0e9053973e7e6ead6a4767f89b 2013-07-24 05:53:32 ....A 623464 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d86366651a901ccabe9365295d5f93b3e2880e80e08ba5974a6f59e46099040 2013-07-24 04:42:04 ....A 230400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d8697f48166e880d4858e4357bdc3acc1f2db12f6234b13bf5d65eba66aceac 2013-07-24 22:24:48 ....A 475494 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d86d5a5b8ce3796372a9711329483c9a93f0fba6e670e7ec45ab2898642e469 2013-07-19 14:06:00 ....A 97992 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d86e66408fe0c39da9469a2241d62d5a67f22572ce49d79144e31d095e04ddc 2013-07-24 22:11:40 ....A 136192 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d8739f31fb3105d4361b39235854f7239b23c377d6578651dbf4ebba4e8ff2a 2013-07-19 14:05:48 ....A 100395 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d87f44515ff58e43555587e9c1a1d07522a0be40e3c2388f24da0c1462c6ac3 2013-07-19 14:29:00 ....A 375808 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d89ced184fa489fbb857dbf2d02ecd2ab05aae79637dd53968fffe83a7a5bfd 2013-07-19 12:56:24 ....A 392192 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d8a1cd9d447bb7cd139717c3d88f02b3dbf1c0f7b8c608d1f6c71a089b90334 2013-07-19 12:55:20 ....A 329728 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d8ae9aa3355d99c0f9239317567b32667d66f385498e947d4398e33bf1216e7 2013-07-19 12:55:18 ....A 273520 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d8b3eb0f1e3158fea4150061a592f59e6ec50d550f3f1517c577f7fb67942d7 2013-07-19 14:34:36 ....A 209408 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d8b7e02357c35348ccc9689a04af61e3b77eb8fcda7a3c8eb1552353131164f 2013-07-19 14:30:28 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d8be200d9eb4126e55c53efda3b15c94d668d8226b6bd8e2960a4170f55a67d 2013-07-24 02:52:32 ....A 122960 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d8c02b8f14f44e358f8dc6e9240204bc526fd67364a86be2a1bcf144ef250bb 2013-07-19 14:28:36 ....A 96268 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d8c6ecde23069176cc2d2debb0d47094e205d735c9cb92e1b96669f7a167a78 2013-07-19 12:17:08 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d8cbfcac811e3c1f8b5f862a82bdd981fc2e24633a013c19aebf43cc8ab93df 2013-07-19 14:28:58 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d8d468eeae39a0600a5c79bac47831e6fb5035c04de7167656f4d8ec669d4fd 2013-07-24 15:18:22 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d8d5be2070e47630cb58cc6b26287f92887c8dcfd8e2e9a595a9f98c90fdb71 2013-07-24 09:14:08 ....A 160768 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d8e6bbd85f06e0c968052b2685b84c63c33c70a3bb68dd36a7d47fc26b8f8ac 2013-07-22 07:15:52 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d8e94ac832a7da34c778c8c8dfb4ea915b0d2369b0667e6c88a7eabbdbfa823 2013-07-19 14:05:52 ....A 48640 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d8f48a39c341375146c1e76cd38c19292dc76db2bdbdcf3885dc4a06d5d69a3 2013-07-22 08:01:12 ....A 33792 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d8fa3c4cefd72b232cf7caea8d1df2134da7ad331523bde8e1351be1cc0b889 2013-07-24 19:47:32 ....A 16384 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d8fc4fd8b77a2014acce93d5730846a0ef4982148f8312d69a8a7ad475d6fc4 2013-07-22 07:48:00 ....A 184768 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d8fd4f3291032e2915fd0f11ac32fa9f16ac9561a720f06c70684a09378eb8e 2013-07-23 23:21:36 ....A 804867 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d8fe2f0edf160db14aab4a6a38dcc3f32b987067360de95d498c641a6472120 2013-07-24 06:07:34 ....A 880257 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d90c6cf5c5baaa8e9da1872ef767bb90f720d5d531f862607c6bbe1afe3419c 2013-07-24 22:19:00 ....A 263577 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d91880dd8e6464468fac0a2465ec7e5a67f0bc5855362a0806fea89973c2b7a 2013-07-22 09:20:54 ....A 553472 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d91f3f51a18f29320b852f42575fd4ac6e942856e4fccd193e5d8ff19357e12 2013-07-19 14:04:58 ....A 73216 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d9253bd65a4fcbca62e22da92dda2f299b742ff45752893a87d48c5ae94cf13 2013-07-19 12:56:52 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d927f9c478eaeffa8e03da9cf2f74d2968b14c1f118f9d860ebc1fbd569f0e7 2013-07-19 14:04:50 ....A 33057 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d92b32361e845b8f0f5589174adc18d9bd08842fcd41b12a41306ed109f76dd 2013-07-25 07:01:52 ....A 101928 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d939b8bc298d22d833a41ac4e65766c8ae636d86c61a98ab5508c43aba38295 2013-07-24 14:58:54 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d93bedc0e85e53801eab24150b63f481fc5561a69012ed298e3561cb0c71e03 2013-07-19 12:55:14 ....A 528915 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d93e6e538c11b6bbb3a18d711c7e7d31867e2c5193124e737d3626ada720eee 2013-07-24 11:28:52 ....A 79872 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d94fa6ef1343e8af0b966b129d337afcfb0974ecb68c78b154f3b8bb491d683 2013-07-19 14:34:54 ....A 1023488 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d9539dc208b92273f600a7db07a3e45b0c13160fdcc8ce21ef22b9843cfd18f 2013-07-19 12:25:02 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d95583d37ccb88dba56ea8b60c86dde28da7fd97bf74b9e573155d8ae141263 2013-07-24 17:41:42 ....A 59904 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d95c3fcfb16495cf7dae7ffcf17f4bf194a57e81deb67052980f32f82d0328e 2013-07-25 13:22:00 ....A 102912 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d960cad13c97b8e2c5c1c900f6bc84dc3e93871a03931ffffc248f05350e424 2013-07-23 22:22:56 ....A 424842 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d972fa9667d03373f16109561fdc65a390dbb58480ca4133d4acb41b95aa56e 2013-07-19 14:29:00 ....A 110595 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d97f958496e3d585cf3deb9a299db9dd4b143c03a3b3d35ae04eb50db23390e 2013-07-24 00:10:50 ....A 112640 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d981d9193ab2004e5d106fdccc169d9f038d0d60c1f7223c7cdbdc49767aab8 2013-07-24 13:41:32 ....A 552960 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d9825404c3187b19e90d555415305512bfd4e67a2fd3b34233e84e32d23cca4 2013-07-19 14:05:52 ....A 163120 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d9912d38f03e2b5060331a16475620419ec27bc4605069016f74b17214a41a5 2013-07-24 06:21:42 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d9936d6abc9b8384cf029d7047b9739feee3b79820ac980d843e9aae3de14d2 2013-07-25 15:56:20 ....A 3472406 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d994edfce7755e0637d004c9383d0e6a650709307b0238cb91fc7ee1adee824 2013-07-19 13:38:50 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d997c3edb1946f76950cd6b7f58e950fb130ab156f171a4147f6869c0f9131a 2013-07-25 02:10:16 ....A 5516288 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d99b084075c51047f30e81f1908ffcaa06dbe7749c335eb273a89be39ebfefe 2013-07-19 13:28:44 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d9a022a90bcb71c267c1f4215c23106830b25b850c1c3f3b2c90856ad71bea7 2013-07-24 02:42:38 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d9a0792ac0f13ce6e051fc4f606718f274ec0210310aadbdb3fd1cb9fac389d 2013-07-25 12:01:52 ....A 169472 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d9a91e15663bb07aaeb2c2c13371ee5288bc447ca7c4c693cbaacc8fd70ffd3 2013-07-24 09:17:52 ....A 337845 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d9aeb0f269b89b4429f3b0d2930806b3be6b3049e1e03d75c7bdbf683ac2a24 2013-07-19 14:29:00 ....A 182272 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d9bc0a9430f7c70bbdcc67eea95014bdf8599abd1230c93744444dbe33bd81c 2013-07-25 00:28:38 ....A 216576 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d9be536f0450ade9395e61ec147ccaecf4d68687531351d77ddf698e6b93973 2013-07-19 13:38:58 ....A 371641 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d9c5d5363e43f04915d04570332271c2cdd76cb4183d961d4fecf56f94f6833 2013-07-19 14:29:28 ....A 1821184 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d9d2f5efb4049ba0265f79cd069fe601a3b24f8086e547639d09b25d5c6ed9d 2013-07-23 22:47:58 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d9db14ffe72f82294635c2e08cac54c9d135c719005d7540eec96883035c601 2013-07-25 14:45:06 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d9dc6dff8dc3ffe41c95b932ea0c40b52ee9f8e2f7bba3bbca265dd76ff4941 2013-07-19 12:55:00 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d9de48e8b47750e49c68438be8d6dae7e3318f6412e03d6475f664d2e7f3a79 2013-07-19 14:34:54 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d9e2282f2d85523d5dd160deb55dd29da55b3b7590cf2e0790443a1f9842d3e 2013-07-24 05:11:42 ....A 65060 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d9e484c1a3732b597c07199ef0466c4dca794be6f162e7548598c8bd4539457 2013-07-19 14:29:08 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d9e4aa3002d54710db4c3fb9015e159eaba77d36301c73040bd5d79ba0c75aa 2013-07-19 14:28:50 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d9e87e5860177c4abbf26b633dc02ae8c75ff61d7df07ead92a8d4c6b9d435a 2013-07-19 14:35:02 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d9ed9400aeb5838d81f4bb2026964c25f0273a8e3d2a56e9e1074c647404441 2013-07-19 14:29:18 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d9f09092e5a7f5b9403562b9f7bb27c178addd71a713757c9a0fe6d9e26be0c 2013-07-19 14:30:00 ....A 160530 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d9f7cb928fb67e676bf757d08c73a4a0e960e4737742a934e873ea54712229d 2013-07-24 04:48:40 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-4d9ff1e354cf327940187b9544b38c31ec556f7fe90249af312370c1bcbc2f7d 2013-07-19 14:05:02 ....A 210432 Virusshare.00075/HEUR-Trojan.Win32.Generic-4da063140cca8e95aee296e801acdc80960e264689a6cd03c5d51f1be7b3b324 2013-07-19 12:56:02 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-4da0c90d30c59b78c982061120334ac443944f174ee75fe6e951367c3175b1b7 2013-07-19 14:28:56 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4da0cbc6087e363f06ad38c961316a20b9930ab42ae70884386cc291648b0541 2013-07-24 07:50:30 ....A 89088 Virusshare.00075/HEUR-Trojan.Win32.Generic-4da18ea5f55dac5cfdd5135616cd0e08dd549b93857e2419c4c323956540088a 2013-07-19 20:00:38 ....A 2654208 Virusshare.00075/HEUR-Trojan.Win32.Generic-4da1c2878aaabdce2fe8a68d1f782dce44661a7e1a0373a6ee7e72d0470c5317 2013-07-24 05:21:20 ....A 145408 Virusshare.00075/HEUR-Trojan.Win32.Generic-4da1c4980412e740f5c242b49419e027e04fc6cf77e66834a01d544b10a7f509 2013-07-19 14:05:42 ....A 843776 Virusshare.00075/HEUR-Trojan.Win32.Generic-4da1e28ea25c8a03a1b1be49674be71877c25fabbcd5d908d935722bd89e42ce 2013-07-19 14:29:10 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-4da1e4e7a34ca5616487ae8d099ebe00daaa4cff83046b70925e461e54315a7e 2013-07-24 09:52:20 ....A 90101 Virusshare.00075/HEUR-Trojan.Win32.Generic-4da302b8097fbc1b1300615bc9d176e90c923a2a8ffec67496dd9b1af0de90ae 2013-07-23 21:48:24 ....A 138752 Virusshare.00075/HEUR-Trojan.Win32.Generic-4da3e330718b0753afe1ff34e955b28604f771916311943949d19f5bb1a04696 2013-07-19 12:56:26 ....A 294912 Virusshare.00075/HEUR-Trojan.Win32.Generic-4da42f5d288f8952fcad4ed525c98cf46abf62af5d151c314ddaf042ec034463 2013-07-24 17:08:36 ....A 810877 Virusshare.00075/HEUR-Trojan.Win32.Generic-4da483329feadf7e2fd6710b9857fd08911a9d312c871bb2d68002e7076c367e 2013-07-23 23:55:16 ....A 306175 Virusshare.00075/HEUR-Trojan.Win32.Generic-4da4c1012c49be61f8bc52abd6baa2773571d3c104065386120d14cbe015ced9 2013-07-22 13:31:00 ....A 713428 Virusshare.00075/HEUR-Trojan.Win32.Generic-4da4cacf075ddd4709c85e061326c5cede9dbbd2386f7af127586e45bb16c5c3 2013-07-22 04:40:04 ....A 861184 Virusshare.00075/HEUR-Trojan.Win32.Generic-4da536749ac41f4b70071feb9f60f81cdcd95a86b0053952976a9222b1c7538c 2013-07-24 12:33:42 ....A 173056 Virusshare.00075/HEUR-Trojan.Win32.Generic-4da53f089570ba4e2d23f69a81a9d4c7b5fd4adc288d180d40fa2bdc19b3431c 2013-07-24 20:36:50 ....A 10880 Virusshare.00075/HEUR-Trojan.Win32.Generic-4da543d0b5cda543d012f0ec953c280a654e94bf55c43c9b499b3ea26dcf0f46 2013-07-19 12:56:28 ....A 90624 Virusshare.00075/HEUR-Trojan.Win32.Generic-4da55ab05a65ae64543a64132a82b738c9656481eb4041fb9cbae334f6af35d9 2013-07-19 14:29:56 ....A 269824 Virusshare.00075/HEUR-Trojan.Win32.Generic-4da59ceb1e55d6647fdf04b96b35cea5e8a1acd714f6b3ac3da905fd7d3b7819 2013-07-19 12:55:24 ....A 625148 Virusshare.00075/HEUR-Trojan.Win32.Generic-4da59de11d9d058b76b763a4d70c0a882ddabe22567fc1e6ff8ed92b2c0a0d1a 2013-07-24 05:56:04 ....A 221696 Virusshare.00075/HEUR-Trojan.Win32.Generic-4da5d8200efabb96af70e8d56a51bcd78f9386df5f543cecff734d445961d872 2013-07-19 14:30:26 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-4da61901155f9d1503a748b4a8626c42d7b5ddc8c668a821ed43b4de3e35f3d8 2013-07-24 15:48:12 ....A 66048 Virusshare.00075/HEUR-Trojan.Win32.Generic-4da6cde377f0d05576e6ff4eb2b6208f5670ebe8d4de97d84af8c1a8f10fe023 2013-07-22 08:40:46 ....A 211968 Virusshare.00075/HEUR-Trojan.Win32.Generic-4da749fb43ffe3708e3ffad77a1922ab618e7567bb79a72fa7b6faf8395f1a66 2013-07-19 14:05:58 ....A 824832 Virusshare.00075/HEUR-Trojan.Win32.Generic-4da89b61a7e8773808cf02cc157655be1c316f8504373a7348c8c6f6dd6055ce 2013-07-24 06:25:24 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-4da8be0329b765d8af1878f12f12a850e74f53faa14fcea22b58b0057d540600 2013-07-25 06:01:40 ....A 539136 Virusshare.00075/HEUR-Trojan.Win32.Generic-4da921b8a7e5559da82f51e170587c2e9c2ec93ab89837697739268f3ac45ad3 2013-07-24 01:35:22 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-4da9864482e027e0354c0701139a3499393b0de833d528bf84fd18e53f2934c8 2013-07-19 13:16:20 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-4daa0dd968e19373a07083476c428622a41965c3a3ecd88fbfdc969da9d85700 2013-07-22 09:01:58 ....A 236160 Virusshare.00075/HEUR-Trojan.Win32.Generic-4daa6f97a1a6e724a670021649353f129e1527bf9959cad1e2ae58e4b708749b 2013-07-19 14:05:02 ....A 79360 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dab21dadffa63b4f1b13e36b611babde4d546190f233cf7d99e3680dcb7a44f 2013-07-25 00:54:58 ....A 147712 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dab891da20f544a53a4f8418cffc9d4c098abfea459bffef2d92f20205ef55c 2013-07-19 14:28:42 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dab89995b575905bbb5c32a4dda6c1cd1b40c586629a26fb56e2bef8c784f21 2013-07-25 13:45:10 ....A 301056 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dabfb695f462d94861fbb347da49e93a78886d590fb653684ba912a14cc863d 2013-07-19 14:29:12 ....A 160768 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dac0b943a5fc557ebcdbe8a27e830516ebc337cbf2e73463affea3e300d134c 2013-07-22 18:52:30 ....A 23040 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dacfe97f9df8cbe52aeae14dabcdcd86fcf32f58bd70112e36e11ae28574948 2013-07-24 05:33:02 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dad1aedec6c4406e49e34c68ebd3fdc4344a93a84668f132ded3253bf642bf9 2013-07-24 16:43:20 ....A 59904 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dad9c9828c02d032b6ac5ab779f52623d143678ee5a2f63fc50fa677006f28c 2013-07-19 14:34:44 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dadaac48b9cfd3f4769e7688e43250cd327f88fba29c790802d4ed994abae3c 2013-07-19 15:09:26 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-4db023e59eec9859ae4ffcb8d73c0dbb47c29d05d47195474c75249e99d01623 2013-07-19 15:01:30 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-4db0535dad06f6f241a21f308f910f5cc23b9cfcdb2d794e40d804293102230a 2013-07-19 15:10:44 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-4db074284ea47e4f895203b7a4640cbf51e176f8b6560b019ca3f452582234c6 2013-07-24 07:33:28 ....A 344068 Virusshare.00075/HEUR-Trojan.Win32.Generic-4db0790a62e92caec64965ff74f8a3cccd9bdea4fdf074cc0eb0c5224d14bb71 2013-07-19 15:01:52 ....A 964608 Virusshare.00075/HEUR-Trojan.Win32.Generic-4db1c944324c3637c5474952dfca211976f4f011308706934f65310b78612ab2 2013-07-19 15:10:18 ....A 209920 Virusshare.00075/HEUR-Trojan.Win32.Generic-4db1ce553080a2e1ab331b88c893fd401f8117452bc0eab3c8cbdc90436a3024 2013-07-25 15:35:20 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-4db2c60fef25099acd7954af16fdfb2656e0a437ae1810327ceaaf39251be311 2013-07-19 15:00:52 ....A 84992 Virusshare.00075/HEUR-Trojan.Win32.Generic-4db3a2a2acd0443c1e679c63b8120a6fb576c1acc4fd944e4b829c1d72cbb46e 2013-07-19 15:23:06 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-4db3a860848b47b426021a6177f37b713f267e0d35a7e751b2c260b4ac468da4 2013-07-22 02:00:24 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-4db3a86beb736c1e2ffbbf1bda2e03cbefc5de4c08bfd3b5b33873e9d1673f0c 2013-07-23 23:51:40 ....A 20971290 Virusshare.00075/HEUR-Trojan.Win32.Generic-4db3e58c4ed697d6ea76abe19ee52c4a2119ec1108cece1671be23ba6add2b00 2013-07-19 15:01:22 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-4db47c7e107b0d0b8fbd1f4a26f4c5df3b2b41f7682cf7ac6586e7d2dce3d8e0 2013-07-25 07:08:14 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-4db48988278d1157d02a21d6fa763e3d582059f5db68f801d72dfc3856ff39d7 2013-07-25 15:18:56 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4db4c9af06ca32c65694f75c609cc150ca037514d916f0adb26d992e19d59f39 2013-07-19 15:00:52 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-4db532b3c60b1433251a4549cb8f0e9a54de4a3089bbe396a698bfa422ddb293 2013-07-22 12:46:40 ....A 1776128 Virusshare.00075/HEUR-Trojan.Win32.Generic-4db5be8ef7f67aa9c611adaaae614893adf262f46048693d58358b13185b31d0 2013-07-24 11:10:52 ....A 469504 Virusshare.00075/HEUR-Trojan.Win32.Generic-4db5e926ffe0be83bf690937a8424782c5e60058eb0b43f76ec74a35fa07604a 2013-07-25 11:42:32 ....A 1953280 Virusshare.00075/HEUR-Trojan.Win32.Generic-4db63a8d24ac543c6fe1507c829e0b56808f3bbfb85ac27df66c2fc4e2d7b052 2013-07-19 15:23:08 ....A 33792 Virusshare.00075/HEUR-Trojan.Win32.Generic-4db6983f46c6bdd75bcde6f7290e52bb3115e552e34b5e3fa95dc2d2d1a6e197 2013-07-19 15:09:26 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-4db737ba2e0bbf70a2ffa23a8a0be325f240a38708062f942c091facdf2b2b0b 2013-07-24 12:14:12 ....A 324608 Virusshare.00075/HEUR-Trojan.Win32.Generic-4db791ccc84f8b4b95e1d60b3e2eb75145b47f4731253b8674013d56fc467036 2013-07-19 15:22:56 ....A 287629 Virusshare.00075/HEUR-Trojan.Win32.Generic-4db7a77e0df60fedf9635a26165e1d0f0837dfb21b424311b7b1476b92c6bcd2 2013-07-24 20:50:30 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4db7a7d1f90ee578d7a9b33232efb77ea9010e6cfa3686f1cdfb497565df6129 2013-07-24 03:21:20 ....A 708608 Virusshare.00075/HEUR-Trojan.Win32.Generic-4db84290c4e703c603500b1a03a54f64ffb2feccdc3cfa49d1d18a13f91f12e3 2013-07-19 15:08:50 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-4db855d5c9f7b9cff88ce1a3edc4b5c31adb0cac731049cc31c3c6d8ac0f4345 2013-07-19 15:00:48 ....A 26720 Virusshare.00075/HEUR-Trojan.Win32.Generic-4db8cd52bcb41fefd36783ceb7c4f50360aa3a0d371d2bc409b5bd470f872518 2013-07-24 21:17:38 ....A 301038 Virusshare.00075/HEUR-Trojan.Win32.Generic-4db8e638b9797503fd9205f0813374eb8120245aabdab9651b5e98be58ced511 2013-07-22 19:11:24 ....A 1809920 Virusshare.00075/HEUR-Trojan.Win32.Generic-4db906b39f777fbe7260c6d74f94fca18add8e5bb0dfd2bb3a31abdbf16d49fd 2013-07-24 04:21:44 ....A 144153 Virusshare.00075/HEUR-Trojan.Win32.Generic-4db961a1eb07ca071cf014de68ca3d30812efd8677bf247909d39db971d368e4 2013-07-24 18:28:02 ....A 117248 Virusshare.00075/HEUR-Trojan.Win32.Generic-4db967413181eb19891d8c35635c02335f8c0244a7336901e71ff082c0e50a74 2013-07-25 13:33:40 ....A 951296 Virusshare.00075/HEUR-Trojan.Win32.Generic-4db9a155bde6861dce97ec5e4f232220cc2deebf07a0598d173539d49601696e 2013-07-19 15:02:14 ....A 154112 Virusshare.00075/HEUR-Trojan.Win32.Generic-4db9b9886d914a6b5399fb0aa5a4c71ba6a4f3946ad4d0f747d9561f005ee253 2013-07-25 01:48:54 ....A 541184 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dba12023c33eba2b7abb378322933049c9fe164bd6a2b9aa4597b0a16f19e0a 2013-07-25 01:13:00 ....A 74756 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dba5234710ae87fa19863df3613c118d1d0b7968f6719fb76399076f75a05df 2013-07-24 10:47:12 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dba9ff2c1545e8b3a148ada1584ff47faa818eb88cb13801e23fc136b18a30e 2013-07-19 15:24:18 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dbae59d941a49847df244c3596be2bdf3986be42e4e910a3508ae3a2663da84 2013-07-24 06:48:14 ....A 37081 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dbafa831b37b95b16169900d5998773d9677d086338676b15569111e40c686c 2013-07-25 12:13:38 ....A 166400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dbb13232e2d19bdbda1022e67e4cfc49ca3fb8b03ab11f8b60661b75f035ba4 2013-07-24 09:13:02 ....A 398848 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dbb7cfd85530a04278486d35854d2962b8fd98f235b23460a869c9a22aaf010 2013-07-24 13:35:32 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dbc0fa439aebbd1cadeab9ea92f044ba78c90a4dc67af213e6b81c32f3b9462 2013-07-25 11:40:04 ....A 136192 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dbc4436a9bc40d3775f673c423ad084c598bea4e1a267627ddca0c66eba45bd 2013-07-25 02:19:32 ....A 82798 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dbc722f41c61859c02d19116027af68051db230ac7cfab284461cd55ee07fbf 2013-07-25 13:08:36 ....A 126597 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dbd2e614d484d23e43b1c47f198d3f62de9ed3c18d13982dad5395056e02945 2013-07-25 01:10:50 ....A 80384 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dbd50dc03a9adfa7b9af2a786774def7bd7682b250b0d01e185f0bf0e66da63 2013-07-19 15:02:00 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dbd5209add9b9e4f67146f2c604e78e031080dbd8ca7e9c87f1b63b88aa9cb8 2013-07-22 08:33:44 ....A 38177 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dbd6b771df9c58a26e94aa3d662302e17e984f7b405656990dba4b1433ce8a5 2013-07-19 15:09:46 ....A 414720 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dbdd26d81688a335dbc1b7846bfa27620f276d50ea6f6c7f37fcfb95fdac9bf 2013-07-24 10:05:46 ....A 291328 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dbe4dd0192fc406ab13ff1c65ab67e76bd1ad77048d808623c13f8e61077d3f 2013-07-24 00:16:02 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dbe57a8ce29e7ee878f1f914f393e8e6eeb4d9115c8773db50ad2c5e0632021 2013-07-25 07:04:30 ....A 104960 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dbecbd1fdef39c9bfa30167dc071ffb0354a20cbefb3d48a49083b70560a93e 2013-07-24 06:45:14 ....A 1847808 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dc02439fd103f643f67768cd26b218101e960e792970c5ccd724129bebf04bf 2013-07-24 16:01:44 ....A 58524 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dc02953eb254187bc36cd46469d6a9d2565e21ffccd972af8eea37cb50d8505 2013-07-24 18:19:38 ....A 454656 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dc0b68002e76f910f45e1797dd52218b1d16f163b23211b9aaa5cf0bacf27ce 2013-07-19 15:09:18 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dc0ff33aeab45d844ab0a243966ea51af2da624451d5c030881e417876a1514 2013-07-19 15:24:28 ....A 141312 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dc16b8754603cb8d84cf0e80c3a3072000c3dd7c4c5d14a6302e084e5f5fc49 2013-07-19 15:24:10 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dc19dbaa4e524aab10f8ee907091fdd8ded7a9aead0b01195f396e8ca49dfaf 2013-07-19 15:02:58 ....A 21620 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dc218048dca8a1dc63944369a5a811969d7b076f1a8232073c364e4042280cf 2013-07-19 15:10:12 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dc2790d57188b99b84c0f958d9df54b3681a363f4b9d4ea937596fa6d7b86e7 2013-07-19 15:09:42 ....A 895104 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dc29fc5b0c09d28cd3b3212231795b679d3cda519e36a7da50221bd958ab3e9 2013-07-25 01:36:08 ....A 171008 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dc2a6da31b557b81828ee8579cdd2f70715bb8153895d2a5464da2a0b7f011b 2013-07-19 15:24:02 ....A 111104 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dc3041abe0fef55730b7a24d4043d51a12ec2b7e232ca63fb43e7b0118c1557 2013-07-24 20:14:00 ....A 23552 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dc385b5af240e6c0888a1a1780811b1ee41b47bf660e51df3f5c647a5323699 2013-07-25 12:55:20 ....A 37904 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dc3a3533d6f80f3290f1663653457ebf7df7bb2947bf69c2d6a5e7ba2af75b2 2013-07-25 02:14:16 ....A 2310144 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dc47331d0b1e8098918eac4e0178340a4993b3467c5a9b73e021ea42b4f4bd0 2013-07-22 19:05:36 ....A 61952 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dc4956e4a4fdbc7774eeb0452ece5ab0942569c136ae2c2e97046397204f022 2013-07-24 20:06:50 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dc55c5ef891f65f286eb353e05f7a17484f57a691de6f5d2d8667cbab72549e 2013-07-24 18:40:40 ....A 136861 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dc618a4c8a0abf41dc6190d81fa30e6f7f4ede38d7d81f8dd273d66afb72fb1 2013-07-19 15:02:30 ....A 76288 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dc68a2a9a8b87fee029391ea4b3807d5f03bcef826014f85c920d00d65c4c53 2013-07-22 10:11:56 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dc6932afca7819cb805f18ffafc122ede48a74ccc5f7c8dccd903e2a7c567fc 2013-07-25 14:23:36 ....A 741888 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dc6c47c1404541055bf4cdc5f6db287c887e52b28be1541c047fd7438e4c444 2013-07-19 15:23:14 ....A 1020416 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dc701dcdc52dc47b2b578769a1a7a16770a677bd09f6add8b30bdc1f1d725f3 2013-07-25 13:59:20 ....A 31656 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dc708eb93ccc4490b0cbe87262c0f8b0be57b5c54f094b70d342815c87a31a9 2013-07-25 13:22:36 ....A 31194 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dc70b738c0df60c10645b88bc201b803de84cb8bd9b0bf5634816ae40e45ee0 2013-07-19 15:23:36 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dc76a62a3e6bcaac4fd1a4b514d6a9f39c9007101c7a87bed9b0e8a5570293a 2013-07-19 15:10:30 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dc867c8ca808ec63f93e90ebf1da33521ffaf91bd60a8bc1cc882f5d9041ebe 2013-07-24 17:09:14 ....A 7680 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dc907eeb2e34c377be925c62e830d342055d2127181180c5ef1038bd5823683 2013-07-19 15:11:06 ....A 70449 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dc9100f9ff325ceefd1a9a34b3a9dc7643c5567a89292abbbd9ee129e909da6 2013-07-24 00:49:32 ....A 978944 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dc97d4fdd4ae1bf5c3f3d465e547940aa076dc755c39df4f4e008b5ba37d773 2013-07-19 15:24:26 ....A 96968 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dc983a8882c58b3f8f1613127705ba0761d0ff1c9db8a1964c20e2c2f9dfac4 2013-07-19 15:10:10 ....A 105472 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dca3e52acec5ec4b5669973b41c03fd86e5df24d848a810fb213bbc2aa4e9f8 2013-07-24 16:54:54 ....A 74240 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dca55242f255c552b2990bb5347780ae6f75519162b745cc46f41ff828d656a 2013-07-24 07:19:48 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dcb0bc8ae44da88997898c7de414f3b19b53a59ea5128da667b2be7861775fb 2013-07-19 15:24:30 ....A 510976 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dcbb0132778cf0c980086fdb092a519eeecf08d78ed85e008e6c0221df0475a 2013-07-19 15:00:58 ....A 251100 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dcc01c1c7199e57d6ecf4d097719dc9896f10a801197d16d11209cd03f123b1 2013-07-25 02:25:10 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dcc0a3dbe824d0cf8026f1de2ac6feb77a03bd5b5705fd7142574c691400d12 2013-07-19 15:10:14 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dcd501fd143fea72d4c5767e3fffab0d9981325b89f347b87279231c5bd010a 2013-07-24 11:16:10 ....A 17920 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dcd72b3d243c8a8d5d2619fef4553c6e1d68e53a468ca374d5c5ec76b414a58 2013-07-19 15:24:30 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dcd72e5e8126534608ba49466e46947165bf102091b905fd3abbdd989e8ad7c 2013-07-19 15:09:56 ....A 50240 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dcd8d7dbb347a8887b48af1f6362c6618dfea2d2a02de63d1b53959359849e5 2013-07-24 05:55:36 ....A 338272 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dce306f7cdde4e55fc5badc3656642809e9fe42828fbd2f6ccb157d23a3c835 2013-07-19 15:09:16 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dce980d40a191cadc9d2fd2ba14621b2bbbe4f173651992d9a24b247cc0eee7 2013-07-24 01:12:24 ....A 471552 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dcef0a7d569db5695205a2c6d1050c20ab988688e207b0f497e86361ad4510d 2013-07-25 12:25:30 ....A 97792 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dcef7040f782e3e317852a9ff4a12b3b957e54db6a579f5a741eda49474a5df 2013-07-19 15:10:50 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dd08ff952233742724456975976d7d7af02483a0ed8e87854b5ba9b15db14d9 2013-07-24 04:59:26 ....A 80060 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dd1bcf778be65c1d424e5068d6d92d0cf4ac8d2d36fbdd4786fb0fd41c59d37 2013-07-24 13:24:34 ....A 9216 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dd1d24db97474ceefb1343c1e013222e1b55cf060a1a120ad56d1e75d142353 2013-07-25 14:20:18 ....A 71680 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dd2a14dc4bca3ed9c5fed6dac733ea1b00bfe1ba5c2fff7d1247cf9f821f144 2013-07-24 07:31:24 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dd3ebc6b43ae9dea4b44c338ca50be0242ed0e5686d8dc9aea44d025855c3f3 2013-07-19 15:10:36 ....A 3151872 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dd3fc2405337b6d6f6135421ebbe68182fa8f02b29c00b6febcd5a413994328 2013-07-24 23:34:16 ....A 1426432 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dd49143998707258c8c686c9b78a0c635d52820e789f746aab91d3b55b0bf1c 2013-07-25 15:59:28 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dd4f2b96e3e5ba3948e3d03703fd18bc9e2104f5b48e6a6a00bb67c806a21c7 2013-07-19 15:06:34 ....A 358912 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dd55c84390a2241ba52ea350d490aeea0de699fa8394bacbf7a0565b31eca09 2013-07-19 15:00:08 ....A 254976 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dd5802d6408cfe88405ba7928300fd753ee36678dfeba16f08617860a606f95 2013-07-24 21:32:56 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dd58104f593abdefae9ff498738dd06c20a259faa5519066bfce5d17a802ffe 2013-07-19 15:11:30 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dd5c08f83a5875047c3ada3c939a36048b4aec2fdc80c45df45ef555968256d 2013-07-19 15:00:58 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dd5e6f76e017215db642b106f37e8a4a6bbc9244051d2f1431e406466608dab 2013-07-24 02:07:28 ....A 1249280 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dd740972a1d345dbbcbace28bdee48fbdc811777f428454394a0acb1d54b9f1 2013-07-19 15:09:08 ....A 80372 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dd742f52a9e747f7b744da9e4dd2ed635483dd44b994b8b536941e02a28d5b0 2013-07-19 15:02:48 ....A 270848 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dd793fc43e147987ce8334671e435856ae1478fc738fd3bfafd692d67642e0b 2013-07-19 15:11:02 ....A 5504 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dd7ebb37b28ed631cf4a44e00dbf61155308c475898b1002430f70f75cdff6e 2013-07-19 15:02:24 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dd8cc60c5f524fb831f1658120c5c2cba662d53913ecc4afc99cf90876b4fef 2013-07-19 15:01:36 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dd8fc9817cee263a69057546ac930b9cfe0b26a6709f99be90c9e37826b294c 2013-07-24 22:14:08 ....A 86154 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dd932bc4cd585df7ae0d9c2d876508387f605c08f4ed5344c88f2658ccc4304 2013-07-19 15:24:18 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dd988e50734052c204dafa54454b8e417e647d0f0be9515f1ef133670dd3478 2013-07-19 15:09:08 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dd9d78abfd987c1076f7d40289a6202d62797a2f155a87acb796936764cd285 2013-07-19 15:23:10 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dda5d3dbd3ee62f0a377f2f439072e77c884472d40cb5ffb97d58fcbff4ee8c 2013-07-19 15:22:40 ....A 1396863 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ddc83df0c01d98f3a97b1af56a522aa95a8e397f3c350023f9d041caa10fa04 2013-07-23 23:32:28 ....A 100352 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ddcd94385760e5eb224448ee89bc36f72c29f908ed08f04eb7fa3abb18dd565 2013-07-23 22:42:10 ....A 65554 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dddb33a5f864b7b8a0afd34fa75225d3cb3538ab949664d5df96d37547720ff 2013-07-24 06:48:38 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dddd6820ce11291b64cd71a54e3d9b001658dc6ec640d7b1f7323cb3bc0c11b 2013-07-19 15:23:38 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dde339a41bf9ad06fdfae85735febf94d7d2d5895694211145c2fd3fc3184c1 2013-07-19 15:11:00 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dde42d660eb67174e971dab35bfb7bf8b24879c944bb1af665159cfaabf04a0 2013-07-19 15:10:26 ....A 659448 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dde494c64b36411e3f399eef1a8a74b1585b5a941140157ebee6ada20c743b1 2013-07-25 01:28:06 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ddf62673e3c9330ab15d6e759a10711e254ee909bc015aef732913f359d732a 2013-07-25 06:26:06 ....A 37968 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ddf767c6ead8265c5cb126eb330aae0154c8a3d54685380138ca7c43f2bb127 2013-07-24 09:50:56 ....A 806912 Virusshare.00075/HEUR-Trojan.Win32.Generic-4de024b87f6e0ed5dc9ad867a5c90e267887e764b79925717e98184fdcc1a01c 2013-07-23 10:01:26 ....A 2232320 Virusshare.00075/HEUR-Trojan.Win32.Generic-4de04920635dfff116755605e22b1de800329033a68cc6acd7af5477ccd204e5 2013-07-24 20:12:12 ....A 5242880 Virusshare.00075/HEUR-Trojan.Win32.Generic-4de0582c3eab9041c77c2dece5eb509db96fcfde6032fb7a61fd1ad72a4cf97a 2013-07-24 22:36:36 ....A 232448 Virusshare.00075/HEUR-Trojan.Win32.Generic-4de10594751debf99559ba74aacdf53be70c46b2ebfa119dfba56d6808190413 2013-07-19 16:36:36 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-4de1253f1c9e44f7e17d95e379360e3b8ad4287106e24cf2a31c5fe73c901f65 2013-07-24 01:44:02 ....A 503296 Virusshare.00075/HEUR-Trojan.Win32.Generic-4de1804a3eefe3bd7e053da94ac36a8cf99bd21f23eacc5df599e0ff0baf1f7a 2013-07-19 16:31:46 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-4de1f1e6e37323e4b5b168a0047e67933f7688e600833af30d481da05d6cc3ce 2013-07-24 07:21:24 ....A 408064 Virusshare.00075/HEUR-Trojan.Win32.Generic-4de3196c17a53b0b93b0bd0e9c0f75a7debb311141d8d6b86eaeb8959d8dab3c 2013-07-24 16:06:20 ....A 23552 Virusshare.00075/HEUR-Trojan.Win32.Generic-4de319beaed834afb43136ca29c5eb03bcb0ce409713fd48850b6c0e9c46f8eb 2013-07-22 08:35:28 ....A 361984 Virusshare.00075/HEUR-Trojan.Win32.Generic-4de3f25231a647060fb86abc2a16075f00290b49d613923a6613e91c0dd57c20 2013-07-25 07:09:38 ....A 156760 Virusshare.00075/HEUR-Trojan.Win32.Generic-4de441c7605a45cfe1c40a65d56c8fb586930778ef0c5b3d22fe5c052425cd6b 2013-07-19 15:30:30 ....A 107233 Virusshare.00075/HEUR-Trojan.Win32.Generic-4de4795e9e0a0ef4303d1a958c3333cd6323522c768c4f0f4ee3bd136b8fe460 2013-07-24 08:03:56 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-4de4d2933d905b868b34b54e79653ed80bec028325c1482a2c6908a743f6ae64 2013-07-19 17:22:34 ....A 1382400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4de4f93e48ea5cd600e218ebd221b83bcbde988c50991e6eaa51f2657ab1efa2 2013-07-19 15:59:48 ....A 483517 Virusshare.00075/HEUR-Trojan.Win32.Generic-4de5911841dcea94264f7c9236c33574d7e21b0f8b50dee8e4d718ad5624a3db 2013-07-19 17:21:00 ....A 329216 Virusshare.00075/HEUR-Trojan.Win32.Generic-4de635f5648d5e992754898b5f782361aca171b536638b25d043be1c875610d9 2013-07-25 00:17:54 ....A 57524 Virusshare.00075/HEUR-Trojan.Win32.Generic-4de6f2c9949b1fee16fedc570541e46cc8e5547c965f0df95ac3f6d5751bd0b6 2013-07-24 00:52:18 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-4de7ea18cc2c09f16f36de4080d2c4d7e6db77f4d4ac6646721b03a0d3b803b4 2013-07-19 17:25:22 ....A 139815 Virusshare.00075/HEUR-Trojan.Win32.Generic-4de7f58122601cb7491d5c85a837db98947b77363e0d920a76f1a180921c639c 2013-07-19 16:54:20 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-4de85a20abab5ff0bfcde2120e417ff7f03aff80e90e69b8290d4f07eec36f61 2013-07-24 23:19:30 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-4de8f458d30cbd0c45bffc8ed8ca4d9caf0d622b1d76c1eb3b8ea3e6876ed52b 2013-07-19 16:55:26 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-4de916bf6277fca9598847590a2461fad67ba9cf5bd12425632042107e593167 2013-07-19 15:35:20 ....A 297472 Virusshare.00075/HEUR-Trojan.Win32.Generic-4de96e1829b681fe7e06a9f88d8afaa3e04f41fc3fdc06570c0176534b46f2ba 2013-07-24 09:20:32 ....A 366080 Virusshare.00075/HEUR-Trojan.Win32.Generic-4de96ed94099f639a405852b112d42b378532919aa467d1770fd3e9f5b5128dc 2013-07-25 01:05:30 ....A 154624 Virusshare.00075/HEUR-Trojan.Win32.Generic-4de9ec265f449a269386401f866e6fccb3d848216f3a63f48f8dead085bafeab 2013-07-22 08:03:24 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-4de9ed77677597d34b88e8ca0d8905042e816469dc5b3ea111871199639dc8b3 2013-07-23 23:16:00 ....A 676352 Virusshare.00075/HEUR-Trojan.Win32.Generic-4de9f40901b9be25f70c9c689adf30690ae17c68e226eff04b1040a766d27600 2013-07-24 04:07:00 ....A 1021320 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dea07d4473d8350789b074cf58530b3c64ced658fe283dd3fa8152197fbf583 2013-07-22 05:14:32 ....A 64000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4deb67dbc9d7772e9495a7876c2d23acf9b2a512bf2123bbe8afe4edcb2cacd7 2013-07-19 15:59:44 ....A 84992 Virusshare.00075/HEUR-Trojan.Win32.Generic-4deb6b03e301fe58c4bf26c1558fad421e7ebb9b5265a871e47813d0e4aad75e 2013-07-19 16:55:24 ....A 386593 Virusshare.00075/HEUR-Trojan.Win32.Generic-4deba95a44b3b316f79ac1baf356fa42e65d861eae4a9d16e448c454616bcb14 2013-07-19 16:50:02 ....A 161792 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dec0a53dfa9c78281c0df20c3f65a46051d6799bdc83ae9ea9c97fdd86d5476 2013-07-24 00:25:24 ....A 1164928 Virusshare.00075/HEUR-Trojan.Win32.Generic-4decaf95b3c82acad0cda33db2b259c84a8aee832bcc8178c8116db40b800fd3 2013-07-19 17:27:54 ....A 324608 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ded1c2994f939856b85a2dcea63bbf115e0ec0d612359d3f2f8791da155374b 2013-07-24 12:25:18 ....A 454656 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ded54617563b9fdb6dd7ff46a646245f5385a168776488630d47be799018e43 2013-07-25 07:09:26 ....A 48628 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ded695a7d7d3ec02647bcd2e11d1a3ba54e85f8a166af8eb39607c8ea0fe232 2013-07-24 06:01:44 ....A 10583552 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dedb8fcf99b783efeb77b87d3aa502ddcb5b365caaa0e11126c6a012dafd683 2013-07-24 01:43:04 ....A 1708032 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dedce99768dba83d40f2da90289ea9ada9ca80550dd8a4e18fdb0cf4d965a4b 2013-07-19 16:00:06 ....A 22796 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dee38754dcae568db6dece128b9220a2559fc97643db3c50dda2f28f33fd0ee 2013-07-22 09:23:30 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dee8a62bb5b78a271ecaec7b6c2d369be329f072a4db2d663c1adfbd13a1279 2013-07-19 17:19:44 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-4def2714c101d40907658040f17a3367412767f659f88597f4aee1e0f83b93d9 2013-07-25 07:16:50 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-4defd5725a8256068f1119918a27a308b66462f41465b4ce6878a32d92abaf32 2013-07-25 00:51:50 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-4df006691d13b27f88b5e9e2456fafa17e28efbdc80f926d35952b7877119874 2013-07-23 22:54:04 ....A 9920 Virusshare.00075/HEUR-Trojan.Win32.Generic-4df084c78251328af174a2d2ef0bcd754c0de2f47386bdc326b365ff15053bd4 2013-07-24 21:13:58 ....A 348672 Virusshare.00075/HEUR-Trojan.Win32.Generic-4df0b8c055b888a416db7159859a0a24c37b6aef2b001040ec381f2fd01a0a4f 2013-07-19 15:30:56 ....A 320386 Virusshare.00075/HEUR-Trojan.Win32.Generic-4df0c25494b9f9c10c860cbb327073a7d992e33b1bdc33d7db04640f7df79a28 2013-07-24 02:04:48 ....A 311296 Virusshare.00075/HEUR-Trojan.Win32.Generic-4df0cfe73dd41830f737d393dc1a76e3eb13821fe63169a8b1d662970d25f788 2013-07-25 13:18:50 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-4df1061e2d3e79dd44c0517199f1f8e2f77d294e9d2ea16577ebcdcbd0e0c5b6 2013-07-24 19:36:56 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-4df12b57171601d84a88f5a8f054284f9f2c2d3113eca8cc8115a62cfcf261fa 2013-07-24 20:22:38 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-4df15705908bf7d1400316cdbb6b3e49c2ee7aeec97e1bbbf4baaab4c0d8702f 2013-07-25 01:41:38 ....A 767140 Virusshare.00075/HEUR-Trojan.Win32.Generic-4df183bbe24c5376c87d735299ee2de0c66abb001cb3f9f84974ebf892b8386b 2013-07-19 16:31:46 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-4df1e551b1496fbafe17ebb4c4fbc107080d6204913de186edbfc73f0fffcf02 2013-07-19 16:38:08 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-4df246ef6733a8c27d285eeb99e529665b0420ea7c8df35f5ffc89de85056b78 2013-07-19 17:20:52 ....A 716986 Virusshare.00075/HEUR-Trojan.Win32.Generic-4df2574b9969b145c9b946a9621a3d236d1fccebf4278d5543ae2a6b0de1c9a5 2013-07-24 10:07:22 ....A 2295808 Virusshare.00075/HEUR-Trojan.Win32.Generic-4df2ace0a604b87941a27235cb69f3265026129ae649e77ec2aea71026a3e0e8 2013-07-23 23:02:20 ....A 55572 Virusshare.00075/HEUR-Trojan.Win32.Generic-4df2af25d86201dfa100a59557a09f1deb14d78d2035d871c9cc25c267205f03 2013-07-22 05:29:42 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-4df2e7592ac145e37b8989dd3af84a4bd4c414d742b208a21cec2dd570215a5d 2013-07-23 23:24:32 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4df374c6eb4ac770fc268e98b0f7e7438742eac4d84b8616c3898bc09b447258 2013-07-24 15:14:56 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-4df3c801e7f04888a6629ee9ca3dbbfe748439467c84c122268c0380225619ae 2013-07-19 15:59:52 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-4df3e557386fdf3ebccada6da63814fe70aebe3974930bebd737e216aacadbec 2013-07-24 05:28:20 ....A 12544 Virusshare.00075/HEUR-Trojan.Win32.Generic-4df5ddaa966351ee2eee54e75710c470d7ffbe545c434f366229ad30e510e2b1 2013-07-24 22:07:40 ....A 385024 Virusshare.00075/HEUR-Trojan.Win32.Generic-4df6b3b9905c65206a50b86572840e2563551aa05523ac0330e2b86c916b5f83 2013-07-23 23:23:44 ....A 639176 Virusshare.00075/HEUR-Trojan.Win32.Generic-4df6da3d220c2f70838c038f814b8a3cf8c27094f3eb4771ecdaa7fe8fe13748 2013-07-19 16:00:10 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-4df72ef7975675d59178c97ff09e68092f664a04b194eecb2efc632bc5da16d0 2013-07-19 16:54:18 ....A 86528 Virusshare.00075/HEUR-Trojan.Win32.Generic-4df84ce80bd6c665a048428f46a2bed2d0416a046cd4f0372315865622b47b0f 2013-07-24 03:53:46 ....A 68096 Virusshare.00075/HEUR-Trojan.Win32.Generic-4df94ccf1141b1222443dbb842b2ce3ea1d68d630f978d2f534b5bef68604796 2013-07-24 21:23:26 ....A 653312 Virusshare.00075/HEUR-Trojan.Win32.Generic-4df991e699f154f6a3d005f69c25af6e55c582553773dec465cd11333a575ef1 2013-07-25 16:02:24 ....A 150016 Virusshare.00075/HEUR-Trojan.Win32.Generic-4df9c1b9d904b2f2d099e2cd8d50bad8c0a16e81fd7506caa16e217a1df181b4 2013-07-24 01:04:36 ....A 116344 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dfa501d198c790e7f41d1947b5410a45bdea6804457a8b4e5e5386bac56bda2 2013-07-19 16:05:12 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dfb545b5836625fd121a548a6f48c93571e23f819e9c4dee787e11e12e2a63d 2013-07-24 08:46:54 ....A 2297344 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dfb8d39de9478a7e41a03b713806a4fdf3354e693d4aa40d6b1df84a6d5478f 2013-07-24 22:54:30 ....A 17568 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dfbcb018cb0eabdec5223650f91d32b4e83b0cb514d07ab1684f90a06166828 2013-07-19 17:08:52 ....A 245290 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dfc10a2c68895dd03876a804607bad8cc11a25e342064eeb316187e610ac7bf 2013-07-24 04:53:14 ....A 334336 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dfc1513c9aed7acce22a37eb761aeb9cf4b304c74604390a7dddef0e107474f 2013-07-24 23:35:24 ....A 103424 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dfc30ea0ed0fac42bdf82115f1ee7f7aaa6c0ae42cdea6f99ec8076edbec008 2013-07-19 15:59:50 ....A 2178545 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dfc4a64adb2de9825fecce1c05349b242d2a03f048809ba7bb8e5c41c391868 2013-07-22 06:36:12 ....A 17944 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dfc4b7d4dfa930799427a67ae326ec1b65462131e2db7dc4d8e4ce1877286df 2013-07-19 17:31:30 ....A 106250 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dfc6b866e02b2e4ff227541affaae9c496e1a040eff2b18c670098b5a030dc4 2013-07-24 18:35:52 ....A 22528 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dfd5f0fabbcdb99f6d20834c43c45d6740eff7c7072489ebb7780e9ae2ad463 2013-07-25 15:50:22 ....A 64186 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dfd969131420a40e534a54e06a76f82cd76b1a251019a1d9647124b0ab4f4d8 2013-07-24 20:40:14 ....A 718976 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dfdc4e4f5d11b0950d7a24945775c2c0c16ea5b697e99132305f8ece57ba412 2013-07-23 10:00:46 ....A 315392 Virusshare.00075/HEUR-Trojan.Win32.Generic-4dfded51773e0930048059c51b30fff7e9bfc66af5516ebec4fe92c1bc9d80aa 2013-07-19 17:31:56 ....A 6972416 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e0050992edde3021621b84b20a8856ade28872d83ed65538880f9ab49fe28d3 2013-07-25 00:25:32 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e006e541557e1c197259d743ad63092ca6c257cba4c2fd7b4fb539d1b481984 2013-07-25 02:23:44 ....A 1433600 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e0165b75eb9df9c0c0e49406fedf7f93a00665c01e2369090b9329a1493141a 2013-07-19 16:05:14 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e019a97ed419cd309c79e61d3ea0b2133f71c3b6f0157d20130d1472d1cb8a2 2013-07-19 16:53:18 ....A 718870 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e01cc611387740cc15f5521fbeef9c1c86ae3bdb57910db8f7c590e50883ba0 2013-07-24 18:54:54 ....A 153600 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e0272c30923fd5f68835f56662469c9caaa96ac896ae1e34359f6b0e3510e1f 2013-07-25 14:41:32 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e02df293d07ce85eef5102a530e4a1133397156395480f69f4b6c5a00cf0bca 2013-07-19 16:55:20 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e0397d76720de5c241ea205bcee792b4205a12de9ee80e28b1571fb2b49f6db 2013-07-24 17:17:56 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e04a6116837f12060f1f5f7628f5cc83c8513050e0ebdecf03e983d0fc65768 2013-07-19 16:37:54 ....A 1340928 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e050c9bfe157ad048a5567ccf017ec6c812164cb7c5dab03edab8e5c45bcb74 2013-07-22 05:54:46 ....A 394240 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e0535346465a62db2be85570347063c21acdd2ee6fd813d6def984879d9319c 2013-07-24 17:06:52 ....A 74752 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e071bc40c5872e099bd0db7f6c157c01e8ea855d9d8b814804faec83a7847a0 2013-07-19 17:01:14 ....A 237632 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e071d7b4e6494dba364d198adf97f9bc99eed1d03fa19189e6e0397b141bdab 2013-07-24 08:41:10 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e074dd8ec9c7aeb1d796ca11a90b972c1493677f8ff3057fbbded5fe1cdc511 2013-07-25 01:12:08 ....A 156320 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e07edbe4fb9a75ec9d0f28998c1f65d83b1193e9e15edf811044503b4e614d5 2013-07-19 16:55:30 ....A 365056 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e07fbf354bbad65131dfe154d5f0ab9b96858bf45889de4c288d55f4377e4ae 2013-07-24 16:03:30 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e0809ea021a265a2c5c90dfb2fd343fa816449f22a0fe506fbf8062de6bd9f0 2013-07-19 16:38:08 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e086ff946e568c0bac0728c60822ba66c65d6536c6e7bcdddc1706ba4115f29 2013-07-19 19:13:26 ....A 826368 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e0874d1453e6d29a8c7ddc4820a48c2099b96919ae126647346a24be0d9229b 2013-07-19 16:37:48 ....A 479744 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e08a992824b85bbb84be9661947eb2e1d0dabe33a154a1b4a4b8c41d4263168 2013-07-24 19:10:38 ....A 316832 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e08f465255ed87455a2cc49cb7c48c08c326e1a786ecc71df5f92281f43cdb7 2013-07-19 16:00:30 ....A 2982795 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e09149a8021884d8b3ab8574a226eb898a6289b63f1b29974df270ad864ffa8 2013-07-24 09:44:20 ....A 166400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e094c79a781b731efc99dc2ad303cf0f934b824d7007f5e59bcedfb00d7a7c6 2013-07-22 17:31:54 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e0a9506647ad6e1128055941198f029bae97e188330f98eac357939e16d217d 2013-07-19 17:22:22 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e0ad09c11ced34db3ea68ae2ee84e83385fb78e5f953d60334f70e6cc44c87f 2013-07-23 23:15:36 ....A 58880 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e0c7741fcdc6af63224ce1c1171c24e6d48cb55d0eb8d35b89116debf9b5c44 2013-07-19 16:00:16 ....A 158208 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e0cd93307dd9220c88d82ac14067d7ff5f2fb1e9b5101122180b774a7f1db38 2013-07-24 06:54:06 ....A 329005 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e0d3934b16bf226a43ce67bf9dba4455c747868b763a05f1131eaef71de753e 2013-07-19 15:31:46 ....A 3070000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e0e85ad379ebf8ea80c194a18645da16fdd819fba103a52d4e7a8c8b1145c74 2013-07-24 04:34:18 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e0e947bb80ee1bb13317077c92213e1e7257d878a533826f43eb34c8838eafc 2013-07-22 05:23:42 ....A 35617 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e0eee86a906f430a8b652304dcabd14cc1df335bf7f4ab69b8dd5e93e68dcfa 2013-07-22 10:16:52 ....A 300544 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e0f1ee2fefc2c2cb3295b566f3ea41600fe8864ad4c63e4552df9b056f58fea 2013-07-25 01:31:18 ....A 93696 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e0f484cdb4d4cca2e24321c065a3809a8228daa7b35320a7d3a207074dcf2b8 2013-07-19 16:31:46 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e0f5ad57d936af7a0d786a9362308602b6e138b5a69f200ea6fb18f8ca94850 2013-07-24 04:22:22 ....A 5120 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e108646526203f2bc73a2be6efd66c341d49df7be313e1ee7a4b38483db376f 2013-07-19 18:14:14 ....A 6648832 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e1098d195b86fb20fead62c2f2e4605f8f1ca8ef0b3dccf862bb3da402137a3 2013-07-25 13:58:08 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e110c27bfa04f55681be0fed8d32d10bc3662d22258b677c0d1153615ae29ef 2013-07-19 18:42:46 ....A 9728 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e129b5514195f3204105e07915dd5f546dbe61d0a20590c0750df95aea9feb9 2013-07-19 18:51:36 ....A 90624 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e12d89587a3fc4e4a426e19c38d6f012535224c005fdeb4d097e7c3e614f956 2013-07-24 10:37:30 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e130c8812b8ad970002586b5f91b22dcf9b57c0156393f7af3363894436656d 2013-07-24 05:33:12 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e14ca009e1c4baab0dddc1745f55eebbce0e3db599018710860e0faa06ce4d3 2013-07-24 12:35:08 ....A 61952 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e158559826cd7ef68abd618f8886fbd786d45b62ccb0d4b1d110e3a451728d4 2013-07-24 21:57:04 ....A 538952 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e1597a70a17ba9aa183051b8658e3e9add74253c5b9d69a4e880799ebf4c040 2013-07-23 09:48:32 ....A 926848 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e1646f8c0040d8512f168e9b9f191dced277d874d0958b76eaf25d49a053f99 2013-07-24 07:54:40 ....A 2762752 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e16cd472e5f2215618d7809c545fe25864fa10d21d498b86e016e86ad2dfa75 2013-07-25 06:40:42 ....A 50090 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e171ace59ac535e824413c6fbdeb01cb10e0efcf08ef24fd3e82104a4b8285c 2013-07-25 02:18:30 ....A 726040 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e1731b8a47577ace49179488eff620bc1222e6681e6992c33074f1a65450102 2013-07-24 23:29:14 ....A 336891 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e176e77edfcdc91e37bd4053c86d081e2fdefff80bf3570253e67863741c454 2013-07-24 20:35:58 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e18118adf377096f4df3fe93b9bc84ebb69faa8250a3b7b016abc15c0d12fb8 2013-07-19 19:06:34 ....A 913418 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e18882a8a13f6cce1d55a79796ba107f02e8ff5c199c525e2c3b95c52f4d670 2013-07-24 18:04:10 ....A 177664 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e19785ffe0fbafd1106513f8649368c0e0174a7fa6f481cfa58e4c4668bd797 2013-07-19 18:52:02 ....A 251293 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e19a1d2a101bca73403528d7de52cfebb73a2cdb0fad3d7fa78d8896def3a39 2013-07-23 22:33:54 ....A 2862256 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e19ff1d2434df2fa5d371723d32ce11f48724de59aa8c5c38a5bb51ff2f1b32 2013-07-19 18:08:48 ....A 41472 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e1a227dcb7acfd3eb0474abad9a3846d83131e0971b844b6e11f8c7f2d47069 2013-07-19 18:23:20 ....A 258560 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e1a952fd5f07db341ac6adae77a073474401cdfa4e9e41dcedfbe3399595362 2013-07-19 18:16:36 ....A 254464 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e1aa20041d5cf393bd84f63481e205167462a02245077979668b5adc20ee627 2013-07-19 19:00:24 ....A 191488 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e1ae294b045de485424f29736936019f791a8238c1a66ba290e453102b619b3 2013-07-19 19:05:08 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e1b06d04f4564dd29f06ffab6f7aed0ce85ebb10982f7bd4687aaa524f5ce39 2013-07-25 07:18:18 ....A 401408 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e1b07761cd012d27f30f286188a70c5e329ff43e47bb4e82e631a9465fadd6f 2013-07-25 01:09:44 ....A 4473856 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e1b37c128b459256f599752cdc26fd270117952e697b2a0d3e2c3c265cfa663 2013-07-24 16:52:12 ....A 23040 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e1b71b23faae9fc6982b52552749942f1bdf05cefef90ddf41a9f450a7a318b 2013-07-24 08:33:16 ....A 30096 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e1bea6479ec42f44e395de1b9604ce5105974806ca33cde5c7213057f39c3cc 2013-07-23 09:38:18 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e1beffe281b37ae6d48a6f792f714d2288bd140098064447ccf6747853b8c4d 2013-07-25 07:48:38 ....A 109393 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e1cfbb18b657197863f2f98ee707077f8ecc4e10aa3951c7736a3b17907195e 2013-07-24 10:53:32 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e1d3de76dd5819a434f3459b88cb3b0ff4a5c31e2794e7775e378bd674e3040 2013-07-23 09:59:56 ....A 205312 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e1e322f30e74e1d6c5fedddf444f960d24f83cdd5403ffcd157ece2cfc0c263 2013-07-19 18:43:38 ....A 152064 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e1eb94fbf56ccbd31da6ea5aef6bfda23c45dfead83d63d86494eb25898a29b 2013-07-19 18:29:50 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e1ec07d9e05a0915c85cc0b4a50d89c47a79b6dae95abcf31ab21e71004bc44 2013-07-19 18:53:26 ....A 329728 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e1ed53a677c5a0dcc24a542b3da5ff186c0d3de8de51b672219932cbddc8315 2013-07-19 18:56:18 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e1ee917a723591fd790b81316c45322d88c62315a5f24c3eb4d7d41c6442342 2013-07-25 16:14:44 ....A 455168 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e1eee2e3a7fca20e07ab1d3a2806d924aec885c27722aeac5dbe7acada905ae 2013-07-19 18:42:38 ....A 319717 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e1f92be4548896649ac13a40152b372889a624f04973a3b8dc53832feefc509 2013-07-23 09:41:58 ....A 895104 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e207db7b82661a28d07def2ad13ec69d795b07a5cc40524899af98e05af0dae 2013-07-24 10:39:46 ....A 2316288 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e21125c114b8513d0503883b23957f9dac1ae386f7b4bc264a0b92d1c3ca18d 2013-07-19 18:56:16 ....A 44768 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e212d85940c2d4e56bbfef77bad80ca8e090cc70a181921dcddfe3219c2980e 2013-07-19 18:37:24 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e2160444e2e6a6339920b78df927158abd52fed393e0b1e956e6ee6501a813f 2013-07-24 05:27:38 ....A 167424 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e2162bae3a98772df76a5d9a704955d432f8b5d8a524da750b741a43d1c6496 2013-07-23 09:38:12 ....A 100352 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e21691e14a7d327929c83d9523fa34f8e5b7b5d1b20e845ec392e33483cd654 2013-07-19 18:14:36 ....A 14336 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e21d119b4b9ecbdbe8ad4be55fdea3a1bbeb5d74754f7724c9777ca00e6de3c 2013-07-19 19:09:56 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e22069c3c8f6f5281de6a881172d7e4ab6d93f185b08c1192cf086878494691 2013-07-24 14:32:40 ....A 2665710 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e222f185136c7456691b8f8f724afec8f77988cd3ec68f3d0b54a1a6f7706af 2013-07-19 18:03:14 ....A 275854 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e22a4427f666f61405d5e70d6b9b5e70edce869f7e0dae719398a75a04b1867 2013-07-23 09:41:54 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e22dc487ec97bbf1a59a6c079a4c3ec50729cfb844637d0c0e53a34dd9722fd 2013-07-19 18:41:06 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e238e274c0b4c11aa8be2b181b7f6382c135f90dc47b16b373eb4dd19d3ea47 2013-07-19 19:04:52 ....A 457216 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e239305fb7d7ffa52bcb689ee9ab5adc5f0d66f859bdf0cb1894fde7e0ee8f8 2013-07-19 18:14:56 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e241160b0b5f7ecdcee2f95231c6512315f218537e43b0201dd865a7ee0fef5 2013-07-24 04:09:16 ....A 660081 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e24369092faa42e148a466d98c313b4beb1df8bdc5e792cb77d8b9d37a9a73e 2013-07-24 12:32:56 ....A 741888 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e2450b7ce21e39092157d4a08fb95d75bcc607b76d511d843d9a14aa9bf13ae 2013-07-23 09:30:08 ....A 515584 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e251bb3c5299511a171b1ba694210eddb0702ad048cdeda4efc0dc64c278704 2013-07-19 18:31:18 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e252fb37bdef074b5b2272b3ec09ffebb69f385c1312b97b172807c40ea1d82 2013-07-19 18:31:28 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e25348d576bd079faee495177a189d6d8ca5b4991149b83048054c154d6f5d4 2013-07-24 20:15:10 ....A 162816 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e25f4b489fd9e70487e26398b57171185003104cec21b9b4a766514e6f3c238 2013-07-24 09:48:20 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e2646f221f5d04f4b42a76bec1d70a669de4068ba1317c669120ee6f88d8adc 2013-07-19 18:11:36 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e26781dfc06d7d1505962a41947742c0e4dfab8ad43fc2ad6ec7ade3abd8e3d 2013-07-19 18:37:58 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e27ddd6bd47536ba28b92b69140eab787bd3eabd7790bb7621568c211d36b46 2013-07-19 18:17:40 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e282c2cc61555f2c604a2a5c784f4e1ff04652c768ec87bd908fb2b97d83698 2013-07-23 21:43:14 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e2835d503adefda8ed721be747e0b10399d95643c898bc30c724f5982fc5f54 2013-07-19 18:31:56 ....A 235753 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e287fcd20210fdae71d4b0f15ee64994773310bfd41fb43fb9597f1916d6b2b 2013-07-19 18:45:02 ....A 53252 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e28f5e230291bbbf2338555a2154d906f5645dee567acd52af2182df86b845b 2013-07-19 18:03:20 ....A 762880 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e2a93a1a87e38b704d8faf75fa641306c54ead5ad14eff8412cfea9545058c1 2013-07-19 18:35:16 ....A 6438912 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e2ab1bdfbbe62fb94d63978717cc4322165a3bd576b19fc9e3a935137a8dc5c 2013-07-19 18:39:08 ....A 172544 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e2aff56ca47fd3498f272709157b4e3c54f8c46a2ce1084ea42b4d26dc2d04c 2013-07-24 20:01:20 ....A 14821 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e2b10817575ee210032c1ac2e6de822dc3628efdf5cfc12264b836f875b3bf5 2013-07-24 10:51:58 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e2b76bb28a69770efe951a7e99e3e1b3d371c77f0e89c3a4334bf6533b07c16 2013-07-24 23:19:14 ....A 160768 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e2bcb51c0967fffcedb443200b613fcd8b261d9be683e438d68ab884767facd 2013-07-24 05:54:18 ....A 359303 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e2c1d84b7817a784cb280db0b39964623c5967f36d2e760f064edf7433f1dc3 2013-07-24 09:48:52 ....A 11008 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e2c1fa4b423b7fd3e27784b9f7e69ca55b05b97de67c0414c5db0de14c7259e 2013-07-23 09:40:20 ....A 385024 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e2c26f802ce0a0686e12d7c136ebd4b5d60066c2ed3d9ccc2a144c8e348f96d 2013-07-23 09:54:52 ....A 163328 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e2c59c8b96e459b2f6118b8f778e8566749e63968a31fa9c376f24e46f1c0fb 2013-07-24 15:03:22 ....A 1122304 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e2cec2c1705ef57ac0c39b9e51bfa8ebb7b870c31410b7f71cee41206cc0a22 2013-07-25 15:05:08 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e2d5d79a2f77dcd212abb425a226f317788e51a27628976e77332830a40f72c 2013-07-23 09:49:36 ....A 448000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e2dc5730778a998006fabc57237c7acff66b6636657aaf38b2c85b480cdef53 2013-07-19 18:06:52 ....A 1887448 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e2dd17dcee31c325f7355eae37153f6bb17aef0ac6feea729a7002a3329823f 2013-07-24 22:52:00 ....A 53251 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e2e0dcf0f10b9b2358b59ca20319c10e6db2e9b39439e0462689480e8c1d88e 2013-07-19 17:57:04 ....A 275326 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e2e591e74f4349f175f71db04b40e7428ad3b511f059643648843ac958030d0 2013-07-24 06:07:42 ....A 107520 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e2e9bbc636d462eeac45e9cca4a980dab53a67eb7d5f3bdf583047c96aaff29 2013-07-19 18:57:26 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e2f14c837e51f949c9d8afc634f149b22d38618001744fd6de49a491342321f 2013-07-24 15:51:40 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e2ff2211cc39f0be6b4280f53fd513f3601dae6ee2f4db605dcfc909a4d97c6 2013-07-19 18:10:58 ....A 1355776 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e308d136576633ee0a3071e0d7b3f85f178be94d8c5c17b21ec3347dde44fe2 2013-07-24 13:48:04 ....A 26624 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e30a5ccaf9070b995cec89282ac1e774f8b341c6ff9f23e14ab2da152ddb8ba 2013-07-23 22:11:02 ....A 459776 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e325c287815a99d612fc2d646a9a6c49e17bf1586011282bdf9f8b4fddff8de 2013-07-24 19:50:44 ....A 572928 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e327369a3152266018f08eabc3d5d1c5f6b164fde7d86a82675ef89633092fb 2013-07-23 09:53:38 ....A 301568 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e32b50d0bba8ca9ecb927aa47d40771a4eeacc908dc5848c4f9199754f55b81 2013-07-24 21:08:02 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e32e6cccaa5033209666f96dc167c0b04df3a6206ec6c4f06006603ba752679 2013-07-19 18:02:58 ....A 110596 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e33720425bf8248705bffb92bbcffc0a3527b815fdb4b79b3ac9a6a8d31574a 2013-07-23 23:41:08 ....A 465201 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e33c4b6b37c5fde0fb2109f3b8132c6f70e8f27808fa3890625034d88fc85ae 2013-07-24 15:39:18 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e3422f0aaa07d1eadbf6bbf2148905ebc30f8453d3efeca557f46c26ae6deab 2013-07-24 20:18:18 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e346a6bcbba00cfab4fea8ba26fec0796d764de2829abd50c0666f2d9626276 2013-07-19 18:19:24 ....A 4530688 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e352609c41e51a92b5699537bdf08d722677f8c7f891343a25a39533db3abe0 2013-07-19 18:33:48 ....A 267264 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e352ac0508e66a94aa80089c2ada7cb68bec1087003bd124a10135e9de6a5ae 2013-07-24 07:26:42 ....A 363520 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e359af4a082f11835461e24f195a4f12106fc5fc4a29eae5fed884816c0725e 2013-07-24 04:25:38 ....A 135680 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e35f2ee71758d9f78d9e22961a9487dc50b7bf85e39fa3c5735022e8cca63f6 2013-07-24 03:32:30 ....A 28628 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e361e480f13aba5d2a125e9bc38616701e4a3e7f96fa92fff163febb9d60945 2013-07-23 09:47:36 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e3687b5bd783c43da2b5a96d291e1960614e5da7162d5048d3f6289e6d4d739 2013-07-19 18:03:54 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e372fcf22d06c5a2ac4addfe3013f8e449dfd6e17bc5ab4ea3a93d6d7c426c9 2013-07-19 18:54:34 ....A 10752 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e37eb32a11d65e80d430f4b3b3dc46adc38049a5e5fcf39acd6da8d610e76fa 2013-07-19 18:02:24 ....A 287744 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e38a0afc5b17e964511c1eef27fcecdfcc0e1f5090db9a334a6dd18440f3080 2013-07-19 19:02:40 ....A 470858 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e39d8eae8a9c179bb7a552810b466a82b1e7a2ec70c0c78b50428ac436390a7 2013-07-24 20:18:04 ....A 52613 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e3a3a6a2d8574a5f7ba0a26248174446be832ab6d66f654c0a314ea3d9b55e1 2013-07-19 18:05:34 ....A 133640 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e3cefadbb935547fe7c38e1158b10815c4270788850555c1f52a5f6a1db6645 2013-07-19 18:52:52 ....A 254464 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e3df57276d0ae43bd16c137943bb349c2f01d67a9052c0a1efb626a1cdca0fc 2013-07-23 10:02:00 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e3e37a223f0d4adc8880cd9d306a43e2f36a7ac1180279b5fa840c1bbb1d0d9 2013-07-23 09:31:06 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e3e9506d1690252913fd2d566a47c30e4399e48c9fe392cf91f5aed888c30ca 2013-07-19 19:08:22 ....A 233864 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e3f3375dad5ad87b9053a5d8193218a6a46fa3b5821aee3827bead4f7ee3a40 2013-07-24 08:16:52 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e3f5c11ccfd6b67777e971e9f028c4abb1ac0d13507990a9cef2c85f1296e8a 2013-07-23 09:55:26 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e3f6ac668a6750e05947d136926a2750f78857e1313380de534668d59b81d76 2013-07-24 03:30:34 ....A 465920 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e3fa5a66227dcec777ffe88632bd0775705c30d594cdd00cd784a36eb5d00fd 2013-07-25 15:32:58 ....A 651264 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e3fcaf936c356b68846134d4678658ac85c32806f4036264885d38793935ea2 2013-07-24 16:35:36 ....A 3136 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e3fd6368d9c0204968a9426f2047edfd7e50167c90932e60208847e54254cde 2013-07-23 09:48:42 ....A 983040 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e402c548be71d79daa4b53045333ebbb4f0626458ddf17d5aaeade174aa58c8 2013-07-23 10:01:40 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e40ac7c12b0313170319c73b39f1dd036e6a58f3a101d30a1c0a5a092a8237b 2013-07-24 15:43:34 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e412af0ad5afcf3a1d33581c96339e43fb0c8ee3b739fc43fd81236df4420d4 2013-07-24 05:11:36 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e41a265165d3b82d6313ecb969e613467e9508b402f960ce569b3923548feb8 2013-07-24 20:17:48 ....A 96768 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e4288b176b2398a4b48afd8f1058d169211465ed8a7d7408f61b2955bc7ac30 2013-07-19 19:57:48 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e429cfa5c3c38c740868babf79f950d93d0f6b5e3e47e358ada05dd08ab5d7d 2013-07-19 20:10:44 ....A 2869248 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e42f282763175830e68a73649f2c54d0081b04b76f4af46aa2f3a1768cfefa3 2013-07-24 10:46:14 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e43d229079e19a9a6d4fa7f638bb2cfc4dc3cc2741a029ec564e0d598499809 2013-07-24 03:01:30 ....A 478334 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e43ffaa2288a33f18f8052e27c333522c136d78df8321abacd507947d595114 2013-07-19 21:41:32 ....A 62976 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e446d54b7932a0bd6f6832fdbead7e66b4fec548abca19910c3e7b829c691c4 2013-07-25 02:13:40 ....A 6938568 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e44c5503608f7a7dd228725a4870404691de90d989cea768ffa40c533c1a4ae 2013-07-24 22:14:56 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e44c6587ef83367edb9622bc4b0bd59a748af2415c4405ef976899d9ec45df8 2013-07-19 21:36:48 ....A 1016320 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e450956f1330d22962a9b6b68eca14016809c1b7895207dddf8f85775924f77 2013-07-24 13:03:34 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e45fc782b55c2bbf441aa58d813a48efcdf2ca1fd85c706146ceea1affdebd5 2013-07-24 08:14:36 ....A 123872 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e465ceb6ed7ecae56a53d49a3abd1e3ce518e7968243f69ae23d01452751d9a 2013-07-19 20:27:30 ....A 846336 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e46a63e1a78a671f63ce16cb19d46543e5d7cc92d2495e71b34bf88a3c932ee 2013-07-19 20:21:52 ....A 264704 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e4783d70e03d08b8ebcd52cc7f58a973a7d01fa2a97e25e54e98ef562c14821 2013-07-24 11:51:34 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e4895e43e289a3f2c9516772f95ab0e54b800a8c6905425dd8b07d4de450887 2013-07-19 20:09:34 ....A 477696 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e4950d1d79c1b9959607236bb7406d990390ee3061cd228ea6b9c640b2b599c 2013-07-19 20:40:06 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e495ad0af4c02f69f03d5dac822965fcdc2ce6cca9e81e7e9d6652358d887f3 2013-07-24 05:44:32 ....A 70128 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e4971473e68aee2f62aa97b46c8ff5dd49d00f1d0b223e72065a89305ce92f0 2013-07-23 09:48:36 ....A 2560 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e49cb4de977b50a496f54ab4f0fedf240d20f7dd59ed264219798e43550c20c 2013-07-19 20:46:56 ....A 183296 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e4a848849178563904f2006d8a070c6a72676814b14e14fcf8dcda737574ad3 2013-07-19 19:57:50 ....A 46858 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e4aab8057294c8d3602ff1067dfc5378adc5b7a5cf1ed16a9dbdfda31107787 2013-07-19 20:31:36 ....A 97280 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e4b1e92e8cde5c3ed438851a12a7934a3a410cc5cc7a1847b706865d56fc038 2013-07-24 09:00:10 ....A 146447 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e4c61ba2e80afd7a2376ab6259008f311f22f6aa5a582f44d66897e2def5655 2013-07-23 09:42:12 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e4c784ed894b01809fa927130c6aed3c1b1d948e71b98377af130df48d379b7 2013-07-25 06:46:20 ....A 979456 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e4cd82acdbc81f374c44e441c636762c974b72329eedded517770b3aab6d81f 2013-07-24 00:26:46 ....A 404166 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e4da2900219fd5ad7ccc1937d918a529208bba2e9b2fde04d7fb8c7937ccc4e 2013-07-19 20:24:14 ....A 53266 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e4dc6c065ed78f531ed83a4d1c773613e19aa1041fec02114ebddda3b18bbf6 2013-07-24 07:34:50 ....A 339967 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e4e9d8105ff0f020d976fa3d26e7de4a93101c92555e62f3aea2907400428c0 2013-07-25 14:40:42 ....A 235322 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e4f62ee2c2a740559b474667ce3d82a64fbbb8a85accefc063df99f4c063787 2013-07-25 13:09:52 ....A 1592219 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e4f89b1bd6247438421df6aa11b8fd0d914c9fa7904fb5402aedfb0d23c608c 2013-07-19 20:24:20 ....A 247296 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e4f9f3bfdd639afbbdf89f660ba4a75faa22793b9bb9ac087e35849a81062bd 2013-07-25 06:59:00 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e4fd3e2a71c5ff60d504dee5535ecaf46eb23991a26343f8c1e65a12ee7c83a 2013-07-25 01:59:50 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e502218872006e514ed5f6db589e9a687348e1890de554e180de521f4433040 2013-07-23 09:54:32 ....A 198656 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e50ac33b682f4fcd6d224cbe1922dceadac71eb490c0cbaedf1b4a52da82207 2013-07-19 21:37:04 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e51021b45b169df1dc515c4c00d42d1c559cb2f9c7037df19731104a34988c4 2013-07-23 09:46:00 ....A 3450368 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e5138e6660b34533870e531f7a136de21365bb9bfddbbdf3d895a152663fef6 2013-07-24 04:09:46 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e514b9d7cd9be428db600388f82e37094658cc18f7e9f688f73e6c5a187d737 2013-07-19 20:02:38 ....A 2771968 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e519ff5295117a5e8a1365aec8b61dc9496f819943d05cf5811cabbb282be7c 2013-07-24 07:51:10 ....A 132096 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e51b313c29a9b64918c5df55fc16c0facbdd4d78baf481e2419c21268004ff6 2013-07-25 06:33:20 ....A 360448 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e521801e0adc1ea5e41e958a55a96aba0bf86a2c0e951c5827f13f346f2d917 2013-07-23 09:39:18 ....A 812032 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e52365a8e06899e1ac68aec0243f09e514003ade536b9e57fcd2cc65d01ce42 2013-07-19 20:38:56 ....A 104448 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e52775313b2354b9ff558e74fabb27337974e3f002a041ce463aa8653e6d468 2013-07-23 22:44:16 ....A 368128 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e527cb4a49b60d2c836d94152edf56ec09811a217540edfe27dc70bf79d982b 2013-07-19 19:56:32 ....A 256000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e52d4ba44504d379c973193c7b2973e987d05f9d9de6e630ef8b11de705bb2a 2013-07-19 20:09:14 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e52e2cd8319b0047d9a94687a0c6416689fa692472fa9989636c6a9d28bce04 2013-07-23 09:45:40 ....A 182784 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e531d1078e9116e5eb6855722f58ef46900a8d7f8d1b46dc4c8253acb64acda 2013-07-19 19:58:30 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e5335cdea16a493ff5f1450b300b7938556a9c2ce7bdf3b4f09e49ff1868c97 2013-07-24 16:51:06 ....A 719096 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e53b65024230e160df4c06e7e0928ee57f65f0cc8ac0cd1d87bdadbc107ed52 2013-07-19 20:40:08 ....A 89600 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e5456fc53ca83dafe9f8048a36a120a114dbc6e764d1d3ecc8c8816a7860a1b 2013-07-24 06:59:28 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e54765380ae9db7a3658db80b1f58ca2e937bba0b8decc2addf035a465eb1cb 2013-07-19 20:09:24 ....A 718553 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e54ab52fb74c548fa12f9c1de026d9b6cb5dcb0141f334826fc896bcfc6353c 2013-07-19 20:32:30 ....A 1031168 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e54b03409e49b7058209c76a56211e80a001f6a97d5317800eb7798654242c6 2013-07-19 20:31:34 ....A 425984 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e54d4b834ee787c01efd083b3290ccdcb5d0ad9813909e736d4f5216906dcfb 2013-07-19 21:07:16 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e5581e6607d7d57858d9df48b8fd64fe58cdc3212ee735030a7f8fc89d9995f 2013-07-24 18:03:58 ....A 60928 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e5599595a7ce3d448429d6c42ecd0f62b5327e1f0954fae02149ccda169b100 2013-07-25 11:32:00 ....A 60159 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e55e61f3a7b2c03c757fc1d18af4c829ec02ac36b22cc6f9f71ba26e859e5e7 2013-07-19 21:05:06 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e56127c0664e0660674a8a1cc568129ea3ae85255a6fcc94f2c6ab7bc4d5d5f 2013-07-24 12:46:02 ....A 112128 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e5707ed2c275e7e3a30297bc46b0e99cc6d984e4d19810213cde26fd094b026 2013-07-19 21:19:10 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e574539541663182c5747b1f2e064dee9ec256cc7a16b393af929470031760a 2013-07-24 02:29:40 ....A 27648 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e580de85e494a15709cff4261ae00e677f3fb336e945396b4f61c0c10ce2441 2013-07-24 22:43:44 ....A 107020 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e582839fd9f9bdd09ca02791d0d684957d90478a2efb96fed80813f32858145 2013-07-19 21:19:08 ....A 389120 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e591903c3094e15d8df9ac9197e57afa86acc280cb956d8a72d2c429f8fab02 2013-07-24 22:48:14 ....A 7205829 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e5930cb6ab27dfe1c991449abb6551744fb3077043d57977cc0cef5f4f9485e 2013-07-23 09:32:44 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e5a040c4e19715989ae373344ac06c7751d1d6624dd4b5a60e271b2d10f1302 2013-07-19 20:17:50 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e5ab0f002c8b60f4792c58ef8a88fa90d52d28e860245357f15fbffeb70e96e 2013-07-24 11:02:08 ....A 173056 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e5ae9ae506f87e57fe8ae74317493190035e7ecd49e3c626fd0458789c80ce8 2013-07-25 00:49:28 ....A 624144 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e5af9056714f8731f119277a4027aa1effe7d6e958a2ab059054efa05ae5f5d 2013-07-24 02:54:54 ....A 990208 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e5b4461ce43f5e0073521b39f7bc8dffafba160acebf1291ba8950eaf0adc49 2013-07-25 14:08:18 ....A 51218 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e5bf558cecc305a6099f9c94eb1ffd432aa9b128bb0b827887d2ef18c7e3a43 2013-07-19 20:54:20 ....A 28160 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e5c08175dcf72bc9a116a8da3bfae734f71778e66dd9b16f5d459fb8c7e3687 2013-07-24 07:59:28 ....A 757760 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e5c4a4c85080eee288412e1bc4ff844f03ea6c44e3daee05d99678dc3f05741 2013-07-24 22:41:06 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e5cb98e0b2c131659c613ea031ee15264cdacc305415eae2056c11ff9040c06 2013-07-24 20:53:18 ....A 60416 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e5cdd27ba6de68f0121bd616b11f5b2ad35a179529b2e86e0a787f6b899867a 2013-07-24 11:11:32 ....A 171008 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e5d94381d584224657c6c28bfad5f434cda7bfbf4600794870e7217474941fb 2013-07-23 09:38:02 ....A 153728 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e5d982107dd8a2803a8965aa2850091403fe07634b09e3357202f636c05b1eb 2013-07-19 19:57:30 ....A 277932 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e5da8084feabb8f8b60eee9e40be8c3ab1a31632ff5d34d5f1f184f293e1e32 2013-07-25 14:39:04 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e5dfc870a7e3e9732894c4783e82d15275f5a2429cd8c6b031f36c700dc5264 2013-07-24 07:01:26 ....A 385976 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e5e3997a115553e214ad72128006d74eb90a7b378f5b50b0710f27210e3e172 2013-07-24 06:53:34 ....A 142533 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e5e44a63736dc21c228c9a7d760f0c296f2bf5466f28a0aea2203f2b5cec443 2013-07-24 09:38:46 ....A 235008 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e5e68dd26d1d2f9d24b0d950719967b2c85fe3beea12825ba3eb90fcedfb3a5 2013-07-24 20:59:00 ....A 694296 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e5e7dcab080762d66fb89c22a1c587d7193e2bfde6729f9f4c6de1654056e6c 2013-07-24 21:38:14 ....A 144250 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e5f049afdbc35c0bdbe6e0f43c0558ce96ce8d8e823ac95abb4de693c7e3759 2013-07-19 21:01:20 ....A 252928 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e5f2428ba2b8bbc109fb21eb29dc99169cf6e31bf2021240913d59829bc09cf 2013-07-19 20:21:46 ....A 250939 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e6012f1be80ecef07d0a9cf8e4976af4964ff6429b4a6334ea7a676ec40ae28 2013-07-24 19:03:16 ....A 207872 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e61172532ef20fbbe65b1c2cc995138458e07ee786cb148f58bc7ae9c25e8e6 2013-07-24 04:19:56 ....A 17408 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e6119ce326706c90dbad37a4e9e6932c3a670fa9b0b680737f7a0bdce1608ab 2013-07-25 12:32:02 ....A 197120 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e611d5a39415877b9dd77b5997420d5ac334919c5c86495984e023e25e7d51a 2013-07-23 09:30:44 ....A 84992 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e619593650e3768e93997357da2afac4f4f53acfb260eea4814e054b58e5aaa 2013-07-19 20:13:16 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e61d42938d3b9ded8809fdd96dcf3209224eb497dd3ab4f985fe485d8e8fd82 2013-07-25 13:51:58 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e6211c2e3aec180e488dd6e7b04a6b6929788b964e2b0542dc81d7693958070 2013-07-24 09:50:52 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e6299a42b770e6b4ae0b735190d75830b4e8e4e69c5d33812562847d953b0ff 2013-07-23 10:01:48 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e631875308ef4173637dc1fcf010806b0197fb2beb9bc9c4ade00576a16da6f 2013-07-25 11:31:36 ....A 276480 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e633d580e75745935118cdb3e508a19c1e3ddace6339d2a1d7fd3b35e6d4706 2013-07-23 09:58:56 ....A 120832 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e633e672ac40ac11e30fcac66f4b32039b80c7aa428e19e38a6bcb9489250a6 2013-07-24 10:34:52 ....A 10604599 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e6354eb1424ba18b2c36ebe00c61393681a94285457015b43a2c022df84fe62 2013-07-24 21:58:42 ....A 38400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e6359503d5c82b479929e31cc424e6a00c225545bcad6990a4bdd32366176d2 2013-07-19 20:46:44 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e645c0bcc17d2f48d28ff0a164fde1a6bc36fdb1cf6aeb19ec4b6057411052a 2013-07-19 20:47:24 ....A 327770 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e649f779e57843b1164004457edfb2312e91f46f08142c1d302d38b0dfd5ca2 2013-07-24 09:12:44 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e657bce2d54b1a56709f69f82bafd61e1c0be23b998ce3d7dbecf424cbb39f1 2013-07-23 09:57:54 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e65a3e3b8631b746ce3c60995ed6e00aa17d212305cf6236f76868b667a210e 2013-07-19 20:09:22 ....A 866841 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e65d40dad590e5975c9b580cccadd6a2efda1c4fd13a512534eaf8c55b8fb13 2013-07-24 05:17:04 ....A 385024 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e65efe71c7695546084c71c9b5ed10dc3193a1f9c047970770e35ac1ad755a1 2013-07-24 13:37:48 ....A 141462 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e666d36ec5419503b39799aa5d429301e2f99c90b6b6c88f0eb072ca70f0593 2013-07-19 21:18:18 ....A 150148 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e674f4c250c6d8a2e69e222dcb2caadb02167c7e4bf8b90693a8e3abdaadc6d 2013-07-24 22:43:08 ....A 2113536 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e67d44a9146edf19e1b4ad5d60bba2d7caa2b2d9e151e3a5d49b3400e94808b 2013-07-24 15:06:46 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e689f735832f05b0b88ddccaa13f365608631651a0f5e6ed813d0bd1795482c 2013-07-19 19:58:40 ....A 37153 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e68cce8eea5871da8b5fbd299eb75899eea68194c648eb02248d5e4a468bd55 2013-07-19 20:47:08 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e6a1a217f12c6d8797239c61df1fc428bd922b567216aac3c1bd2628ee6a6bb 2013-07-24 10:58:34 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e6aa4ebace3eab2528a4284e2406c231a848bb95a45a1f83db29f08f3623d9f 2013-07-19 20:13:00 ....A 154192 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e6ae8deb52268e29d7e8f2aab47cbf48aa5f735df96ea1125dc71d6adf0eb77 2013-07-19 21:09:40 ....A 913418 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e6c3ecb28b2292c45e2c57033c3db0a8319a36f8f5089506a0e6503f9b163c5 2013-07-23 09:45:02 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e6e1d13ccd7f200c1e419610db74c7771a3c8ad9dce89ebc213b5941522bb5c 2013-07-25 15:20:36 ....A 313878 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e6e71ae4e1d1540ad8eac9d0e013855c3e165914c2cfbbebde51ddcc2888035 2013-07-19 20:32:22 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e6eb5561b30e4c081486ea2b86919e8c8c00114c4e0508fbd765b699336e4e0 2013-07-23 09:31:34 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e6ed89e193800a0cf5aac0bf529704ef545fefb38823a9d21f4e856ec156293 2013-07-24 19:01:48 ....A 216064 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e6f3ace502a6791f6f6a060a34a4e96207e09819d9a4b9e85816143f85158d2 2013-07-24 13:28:44 ....A 64000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e6f84a937d991bfe4c8497f94bf9d906f5d059e59edcaef45993e4e8ae28230 2013-07-24 10:13:14 ....A 143872 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e6fc5ba05432458cf035928ddaf517f5fd0d524a04804b58d8607d955d09e0f 2013-07-24 14:44:08 ....A 30616 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e707c716db877c5219b705305a5c6d9a47e642ebc6a66275f8f28541c13402c 2013-07-25 00:44:18 ....A 22528 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e70b963571dbc7ede0ec62831c447fd84aecd393e4efe06cbb91c59cf1347ff 2013-07-25 00:01:16 ....A 1440768 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e710ec9501975862f999e15d1b143b2c22c4ed438a03c65d94c821eb3da7e53 2013-07-23 11:24:20 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e7132a97c7f996ac9a23d7bbb075ecf5a8aa531118d468144ad4b25ff1efdc2 2013-07-23 11:14:52 ....A 995328 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e715554c596633f7284c457695fbccc188922a9ebc2636a141a27cfff40501c 2013-07-19 23:20:12 ....A 813600 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e72247d0c03908a1cadddafb8bafe1e39b07999dd40c744c2b00ba78e7fba72 2013-07-25 14:30:44 ....A 839680 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e7232b571bba3d9e2f547715d5da0b556ff1e0aa498a89e1a65bb4fc883f74b 2013-07-23 11:04:56 ....A 2297856 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e729c03ddb206c7e117685fe37f142bd8575c9e9ab5215c5d66f94a6d5e89da 2013-07-19 23:35:20 ....A 148992 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e72b8a9efaefb2e21daa66bc688733fc7031229a135f08e14223996b4d2b36c 2013-07-25 15:51:44 ....A 829952 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e73171276f42cf72ed261c43d16ed10e86340f134f5e7358b731fc3db9353d3 2013-07-23 11:21:10 ....A 53254 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e741315be10484d70f2c4ca5dfd250d8ccecea3d8b5867cd53e2eabd0e4e82d 2013-07-19 23:35:42 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e74c4d5c796cecae0792d6f95b6671a22313fcf888bba172e271ed1444be7b4 2013-07-24 13:15:38 ....A 138752 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e76a9c6ba3cdd74d91eb3961972c940b2d9f909602f6ed0eb82c76bfc26f1ba 2013-07-23 11:25:04 ....A 250661 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e76d73f96dd5f111b9bd24de8a3b1b8c19c182a176ded64efec8d6d39b165d3 2013-07-24 17:47:10 ....A 251392 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e77299e15b5d8f8f9b4039f69bec4004dc245b0c1f5aeaeae3669e8a71a659e 2013-07-19 23:39:12 ....A 42506 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e77e09d72c574cc1b616355d2654f5ad015937fbacd0860b250a18a2d26b0e0 2013-07-23 11:14:28 ....A 711300 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e77fc00e48d2884faf75dce1d1e552c59820c25abdcab319b16a1659ece033f 2013-07-24 15:54:52 ....A 21620 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e781baf79dd2ab5ab9ec322d5746719bc1aba69b19481797420ed2c417075b9 2013-07-24 19:54:46 ....A 143872 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e785f56d60a0a6dfbf1d39562403370014244f43fcf157b172d064e3153d360 2013-07-23 11:28:46 ....A 577024 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e7893d86e7b1aaf33a26bbece62b6b097dff88a90fdec3b4646a06a27bc438f 2013-07-19 23:36:20 ....A 53250 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e78c8a35e8065c7193c379e9a278432e0d0084a5b79a42cecf7e3498026be21 2013-07-23 23:39:30 ....A 453120 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e799b9ebf1087c1608764ea6f6250c409ef7c8ccf314e2b2af57b30df7f3675 2013-07-23 22:19:40 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e7a3b5112279ccd8f1229be0c40ec72e824873e560573b59eb43e6060f67750 2013-07-23 22:43:10 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e7a8303041d9a2ddc5e6c969cc1ec1dcf84009ff69834865d3921c412847d98 2013-07-23 09:37:36 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e7c25afd9843987a54b0224781d803f8b6f15085d9f8cdac953459bdc8ada2b 2013-07-19 23:37:26 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e7c30c4747c135f143157e09cc07a18cbadcf3d86a751d09b408d1976dc6229 2013-07-24 16:31:58 ....A 441881 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e7c49ee0ee33a52dfb8dc655bfe44066cb8de51316e4f0b6793787196b6180d 2013-07-19 23:39:18 ....A 53268 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e7ca7b8449c4fc78adf4e8a01cadce7151c464ebe48e0fce49ff5fc38957b19 2013-07-24 08:40:18 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e7d34edbece65f5edb373484c6e9378a93dc91c6e7f1c8933027b16d3b81873 2013-07-24 17:58:54 ....A 169984 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e7d361f8e7ac418b9e40aa6c8f0b5c3e316ca8545274fa0500e3d1e931c5823 2013-07-19 23:40:50 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e7f48dec71c61304adfe7cc0bbdeec0ab73555bf29824c80f6c655cacf7c906 2013-07-24 05:34:14 ....A 10752 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e7fda5fec30cdf391fe9fa02c162947af171fd40a55955ee95319b01e26cd3c 2013-07-23 22:40:12 ....A 45092 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e7ffa5878c1a369c02469ed4ce30ec73b1e30e1d057c0c6eae00224687594a0 2013-07-24 15:54:16 ....A 209920 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e82293644ea6554f3835ddd1c033016efb9fff2bdd3c05209ee1af4ee6257d8 2013-07-24 02:36:12 ....A 4503040 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e8262d766ef01f7be72e9fc850c5129ba55408c354a543eb12b7ca9afef1a4d 2013-07-23 11:19:02 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e82a852e6283ec7993d56e8cb90384577c8133e12740c7313ea7cd3a2384c1e 2013-07-24 13:54:16 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e82c88c5fd450e286b4b7721d8eaf7bfc949b83ac2d4867062fb986654f249b 2013-07-19 23:10:38 ....A 256512 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e82e6356ef83d01f13d5a140756735e4545f800c25843e271a8d9bb072a7350 2013-07-24 15:51:04 ....A 966656 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e82eec1a740eb799747c02c1b1288b818e254737effdf1cebfb3080847c860e 2013-07-19 23:21:46 ....A 229376 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e82f0355049ed92093e5b89a39408a9bd04c5c2683ee9806eaa96d826eb6250 2013-07-19 23:35:44 ....A 758817 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e846302bdbb00f1670b0b9608acdd555006203c9f52939445a4579851f69cea 2013-07-25 00:09:16 ....A 1474560 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e8483821b13a02f011dc498e074e8f356f4fb3431e9ba65ed17c4d7ce70371b 2013-07-24 21:31:18 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e8518592099782adca050108dbab9b0bd29c294ef2333bfdd1d83150456f5dc 2013-07-19 23:25:48 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e856138fefe2bab9c61f6a94c5567badfae761341331dbb644d9db0b550fb82 2013-07-25 15:57:32 ....A 1009152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e867e5cb654aad9e2b95afd12e796c1d4313a75598cbc894d34879ddf00e775 2013-07-24 01:53:34 ....A 137728 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e86f3b99ea1ca9c08212e96d15fbbf2238a16f8dec689b5223f8da045c720d7 2013-07-25 00:36:56 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e8836ea3640d425bd2a00e1c094387c165526bed16672d9d0206de079814c21 2013-07-25 06:43:48 ....A 771275 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e885b9ee2f82916cf9950c2a28332e60aff5f3cd0154e8aa1881780b82f1f61 2013-07-19 23:21:38 ....A 991232 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e8901dd1e4cc47de19f635ad4913a4e422a5e9c813e46c0a97b23cdd6749659 2013-07-24 18:00:58 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e899f1e44410f4e707ef9edff15d109b34ee86582ce177e706d43b7d1374014 2013-07-23 11:25:20 ....A 250232 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e89fca338499ca8ddd013713b26e78a31aa0d3ba09bdc71b0d13faf89ffe254 2013-07-24 17:29:26 ....A 14848 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e89fe61152b31eced8bfa063aa6dae75f3ac6880ccb78aa446d490675e7cbda 2013-07-24 11:05:00 ....A 365568 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e8a267835204a84bde74c4c4dddfea495606edc989f15fcb4354185b23187c2 2013-07-25 13:13:12 ....A 162816 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e8a804f579b9acd0583cf4997944d34dd4a12f1b104eb0c95ee758ebd68c6d7 2013-07-23 11:12:38 ....A 215040 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e8a8ec8a9965fa871281622309e4aad01e11ed4b198b68ceee4a05f9046b2d7 2013-07-19 23:20:40 ....A 717845 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e8ac504a8fe60e63151a2fd9b1e92a3db86e44e3c88d0079ae980db8e15a027 2013-07-24 05:24:00 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e8ae1d5337cf8630d4ac0b0417b3b464698e7084bba13fe2c9d42f0c95be99c 2013-07-24 03:39:26 ....A 954880 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e8bac1ac7e2498581ca5be6a2aba4a31e265f62e337e772d731a77caa78ca6e 2013-07-23 11:07:22 ....A 255488 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e8bcffe8a69843669749e9d9192c5c84f071ea64536b65d452e1fd6ccb81631 2013-07-24 11:12:44 ....A 425615 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e8bd1cd005d602a74bfa1d50eb5a5b35e889686eb00b792d746a9e710aeb76c 2013-07-23 11:07:50 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e8be9ce62a5797d94339c7f8eeaeb6ec8b968419d9ae9b6ca74501d96776884 2013-07-23 11:28:30 ....A 396800 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e8c829208ba14fcd4ed49fd6bc51ef5ec11dd10823bcd60a2720c863bd23ae0 2013-07-19 23:36:30 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e8cb28ffca42aa2ddfcf1b3fcc855aecf081213f3219fe7b28390eea32886ea 2013-07-24 03:36:12 ....A 57472 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e8d180895e02fcf9a24036af48a56b61fb6b11b00a82a5a109aec4369f480c5 2013-07-19 23:28:50 ....A 19480 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e8d3cdae12eae7edb83ec2c2a1b108dd4e98917055daf4a7c1cafbcf85c6b90 2013-07-19 23:36:38 ....A 238105 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e8d7f05b998f3d84288f0017380e67e9cc178f7203f3cda6990db6a6e79a6e3 2013-07-24 16:37:58 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e8d8252e93b05a08db99bba4f66d0ff8ceac68427b576de32c728796e3acfe6 2013-07-19 23:22:22 ....A 157109 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e8e062a40d71d5f36e82125bf11c03614297e36af2a915bc02aa9188638953b 2013-07-19 23:40:24 ....A 267264 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e8e70ed3a9c26c4adcdc9cba36d459204c3a4baa5c6b04ce5e8a011d3000315 2013-07-19 23:22:16 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e8eac089e5af34c72d8b8d614c64d8594cdda04f6724272690c237c1c3be563 2013-07-19 23:06:34 ....A 116736 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e8eec02ce2a039b90e40998c642cf62fce3c4bcbd10fc695cae1de23552b110 2013-07-24 07:24:20 ....A 44032 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e8f086f802f900144f14f9dfa51aa0280e16127c0ebe9599226a92a881ddf3a 2013-07-24 22:59:42 ....A 53584 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e8f18d4dd1c3bc6d19ce89274507bd178a69d40110ff794adcea546d4f86e34 2013-07-24 21:14:26 ....A 48640 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e8f324739eabb1500451781c62a9bca1a8869e2f0f47ad8426c81172613d0ec 2013-07-23 11:05:34 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e8f7d82202c2eadb12387e7436b1765fed5c8ec0463ccae00762a3d1886c068 2013-07-23 11:17:58 ....A 364999 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e8fc97021523a419d94d5de6f136d5fc8106a332f4576f3df9aa71ca14534f1 2013-07-25 12:46:56 ....A 258609 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e9075d549bff73296e50a73a804bddce2b5632bea970a014a2b969b8a7a5b66 2013-07-19 23:37:00 ....A 829952 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e907f06256573decb3f8c010399f61aee982d8157346a76900771ee104ab7fb 2013-07-24 09:07:48 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e90b5eece4efc50caa272627dcab64f9ad719058b27eb9b862dc1fc1fd6f406 2013-07-19 23:40:28 ....A 387072 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e90e5456b5e10971dd5c84a0b03c18e188a65fb275cf7b69124f295e584ec87 2013-07-25 14:30:04 ....A 1008128 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e91048b86bae1a23bb9bd19143875854281828d4452ca47ec5b0a77195ebbc5 2013-07-24 22:33:24 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e911e27c9e3c2cb8a627e342063878ece916ecd970287834eceaf8c2359ad3b 2013-07-24 05:51:06 ....A 477184 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e911faf53b8e984f1ef917989963e1cf120e1d57f8808d4af39287762dabcba 2013-07-19 23:40:20 ....A 2524672 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e916f06090c899d209b159b3ff503352bb04c7291badf64c1dae1e9637626c7 2013-07-24 00:47:12 ....A 42722 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e9263538f59ef87d3a6f9ab0c308bce73cb4f2202c12b496ac4e5698d2ffa47 2013-07-19 23:35:24 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e930eebfe199ec4c87457c36c85ad09df8bb0436a6d03292b01e5a616fdd412 2013-07-24 18:08:40 ....A 159232 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e93492e4f38b0749c6610851575fd0a3ade28c4ee4250f862941c14fa4ebe5d 2013-07-19 23:21:22 ....A 308736 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e93ed9481484f76b8564e937a410cee00635ba097300a29aee610f883290036 2013-07-24 07:56:16 ....A 406016 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e93ff638992d205bc0a5c7a8b8cfac39cfcdce39698a3e9c31199ab1ef8f256 2013-07-23 09:29:50 ....A 213316 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e943140ff9fb5557b615b22ecd8e3ee9076dba1614cfb1eee8748decd0e337b 2013-07-24 17:09:26 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e949b9c161f84e9fafb6492b0007c36dfda3adbd7dfebf09344c566ad95f897 2013-07-24 21:03:32 ....A 19968 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e94a9186d07a7de6b2408d290a32ec3d40a48109acdb18ff497915e2b007c28 2013-07-24 13:55:28 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e94ba2e8d21f351b922ba11a73a09aa2c217851d44472a03c5c734facab3260 2013-07-23 11:06:02 ....A 45568 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e94bc190795e499f0ca86c0687faa0da727891340e3420bc346650ecca69700 2013-07-24 06:20:58 ....A 64512 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e951278bfc917e80fd539a6e7ad2933f8812d9c4145dc11e343680702740fdd 2013-07-24 16:56:46 ....A 6145 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e9519da1f81a9ce2b9ccdf12675d9522114ce3f727380ec7079f75ce694ebde 2013-07-25 02:18:06 ....A 425472 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e9560cf1fd909fbab2e20a01be1087e3832584930ce45d4d520fbee6668c5ef 2013-07-23 09:31:34 ....A 250770 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e9615341494058803489ed166c63e9641a5ff0976fea0bb6940ffd3822131f6 2013-07-19 23:39:38 ....A 131328 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e96bae10901929f452229f6e153166c49b6c60d949568b3b9f50670ac72ff4c 2013-07-23 11:23:14 ....A 2244608 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e9780e8a1624732850a32c31724603dc6ca74389381d89f40e392a896275fa7 2013-07-19 23:21:18 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e97ef9cc0424ae339de1489eb68b0ccf73f89c1bd69ae08b2ea627f9b8b633f 2013-07-24 19:23:24 ....A 153728 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e9a537c6041b563224977fc39ef1baaf14ab87d62b009b6d9e55261d20cd4de 2013-07-24 20:48:00 ....A 157696 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e9b237801c0678ca0211d516678076b8295775a9478786cdfd0e94077c2f920 2013-07-19 23:40:10 ....A 98382 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e9b46698e7651ac239f1a376015ff15986d4daaca38aa9db92111ae6a5ef976 2013-07-19 23:39:14 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e9bc2608ba667d2c57f27cce96c6e76f4325c24424e3a90a524ccebb608e1c0 2013-07-19 23:30:38 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e9bd115a310d753b70a6d03deb32f112307d9ae75416a0f6c57ceda81512d57 2013-07-19 23:21:00 ....A 219136 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e9bd1b0cbe21a43e04cc0bc0eaa0df7bc050d1c3c7d3141bcbe3d233a7840af 2013-07-19 23:35:24 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e9cab5ef3b7fe3a48dff54b5b3df388591ad924022e6d7714e8b81dc4372a45 2013-07-19 23:36:34 ....A 153600 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e9d2ad3a3079a5d7acc7f0dabeba267b49c1c76935309edbaaab271e9943636 2013-07-19 23:31:04 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e9d9a4f5df97829017a7734390cbca5a69f6f0fe131fda6ac981353daef3012 2013-07-19 23:40:04 ....A 53268 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e9e9db6f328144d3a7416eaae484846173ec5bc962a144da44d951be7f3de98 2013-07-24 17:39:22 ....A 77181 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e9f3de8510ad71dba1698da38f17aec0a44752119c8f3d6d90d5035a728bf9f 2013-07-19 23:22:24 ....A 116344 Virusshare.00075/HEUR-Trojan.Win32.Generic-4e9f5e3374ed0404182c8c619376eeb4edf00c615f2b8b02a4cf3334710bd98e 2013-07-20 02:37:54 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ea04634c6e039e7a1467b073771ad8434364d6a17fcb2e3d67c4c32072f46eb 2013-07-25 11:41:14 ....A 207366 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ea0a120e2163e5016dce4a00bb335d714a60ae418b23242b042c27fc59aaee7 2013-07-20 02:01:58 ....A 279040 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ea0bf11e6067f9db4792c9cd3d16d502ca2003132ff4e6368aff43b12058340 2013-07-24 17:42:36 ....A 452096 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ea14b83de82b985c93529a815e3cb88afe006d1ca6a2945c7745b879f643c49 2013-07-24 17:05:38 ....A 72524 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ea15010cc67d7043a3a60a4a3e2c8cffc23ba07a1d92060bfb1b183957cedb5 2013-07-20 02:36:44 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ea17fda3c8954eacda982044d8c4d65235e0a84fbb22d953d4925e42f33c11d 2013-07-20 02:09:36 ....A 37070 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ea2040ae1ea79c37eb314310b8cca8f6d67ab961dc337fbc6a2b0b230eb2d59 2013-07-20 01:44:42 ....A 204288 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ea20de9c119444742e3c3d694d582db0ee344896990078b8b45610269ffd04e 2013-07-20 01:38:52 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ea240c554f0efbadf5b54d20e00df1796d2f2b082f381dd6ab559358864b4ee 2013-07-20 01:13:26 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ea28d2ffdae80d7be4fcee592af2044bbd1f5286eb5eae23f51d8d9cc14d2bd 2013-07-24 21:37:38 ....A 203776 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ea321ba5666e11084404f37b6bc1128ea2b05daf3d6f4299c4d06bb380fd956 2013-07-24 15:18:16 ....A 148992 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ea36a5790c3f6d6d5a3fd2c962119a89db5363e1215c18e4dbd0d8fddf2241d 2013-07-24 16:22:36 ....A 126464 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ea39f5224f098ff6a6139af628254379bdb68c47af0707666d8957b98e8f082 2013-07-20 02:37:52 ....A 622600 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ea55b4269555f6001429247b3d52f07f92e72f9f997fc3e4d215515b1ea6f74 2013-07-20 01:13:42 ....A 119808 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ea61e6002e329997c21071aa232415135e09729f87e9a61fad918aacdc1dfa9 2013-07-24 08:24:00 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ea66edeb316f36df6d9afc8f9455b96769d5fc8c302989ed11794dca2752067 2013-07-24 09:12:14 ....A 478208 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ea6bf7b4cdf5ea68234f9faa16c347f9ae9df649b3ad62b775234e46d4d6583 2013-07-20 01:47:40 ....A 239104 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ea6c9531a152a90334f84f010ff5a3d21abe324beef8b42f0ac5bb6f4a23f43 2013-07-23 11:06:46 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ea72a2119cce3e7e2fca64eae4695eccb64b85c8ff99a08b1b3653e3c81dda7 2013-07-20 02:16:28 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ea80346cf0fa20ae3d6e29d7815f5ca5a58ac048400bdb6c7978506d007fa92 2013-07-20 01:21:12 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ea8377cf11d0b4b6a228ed3abd7a0b8e02a61385fa7811cd2f730a3e733b1ad 2013-07-20 01:14:38 ....A 276992 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ea9a0048f4afac124fd2e4f776eb02d690368d39ceda46810fd2545d6b19f87 2013-07-20 01:14:36 ....A 2105344 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ea9ae448ec9aaf6b21818d952e0dcb787057bb31b7a03887bc34cf26c14cf86 2013-07-24 12:18:04 ....A 920064 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eaa01927b517d125ddf2d5f6884908a2ae3c5f061ecdfe343cf9158c74b6d20 2013-07-25 12:08:20 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eaa463c88e58c5e50910c8474ea1c461c33e83cd0f245e7187d12ca5a6a6290 2013-07-25 00:39:48 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eaa4a8957c4aadcce340416596ce5ba1145aba0169c9fc51d678fca8d15545d 2013-07-23 11:27:34 ....A 250400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eaa6251041778fdf80f9aef5ae39ddbc97e7d9c2316de7f33f5047213d95a08 2013-07-24 12:02:12 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eaadd8375740ad4a8e115ab10c71112a6434bddb52040d96945cdb9b1409dbd 2013-07-24 11:38:02 ....A 21529 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eabaa289712f9fba7626ca3659b433dca6202d9f30938cf467c94e04b6cc192 2013-07-20 01:28:54 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eabdf53d0c04c4360580b08690a671b1f4716b02067571b3f522692a4a6f82e 2013-07-20 02:37:16 ....A 251904 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eac089b1be579da9232d322290b40764a0712228a5294e6280351de49e47dba 2013-07-25 00:38:08 ....A 225900 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eac5e172f7a5d153603966abfb81fa80a114555fa5fbe21e8aa2b78d8b61f32 2013-07-20 02:16:16 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eac7fbf78c61d3a1a69c1cf8a256101b537ca576d8ce9e1ef334e3f27cca7e9 2013-07-20 01:48:56 ....A 84992 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eac87cbd3026f65a9fafa5c959c7502354844629f6af93f1a5e015632d0f34d 2013-07-24 02:49:58 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eacdb94639808bc5a49a69f9a1c3628140d9bee3242dd658a1809c90d4d5135 2013-07-24 16:36:52 ....A 3136 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ead37fc63a04b9e1bb7ffe263f92291f150ab7fe891072b4ae83a7039b0bf70 2013-07-24 11:05:44 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eaecac0694bbd687b9446608df2c46940fa9d316d46959302d321dd0b171b6f 2013-07-25 11:46:56 ....A 136704 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eaeeab839a2adad0827b296061e34fdb55dc61158fe5dd78b3d0355330daca2 2013-07-20 01:38:44 ....A 346624 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eaf31b08f9e38b8a7f9d3b6bbcf83cb47b7a704ce25a3af2a3d3a2ce8e73b55 2013-07-25 00:36:20 ....A 2297856 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eaf4411756444d27557d1f39278b7c420807edc22e202e0cc29860ba4ab66bf 2013-07-20 01:30:34 ....A 279552 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eaffbcd55137c1fc39b04a8d0e54472d629cc311f4cff0c2d7290a8df54791f 2013-07-20 02:37:04 ....A 15872 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eb058b1ad919f312771d2518004f2c0d2253b9de8342012f132a2db2b3799e0 2013-07-23 11:28:58 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eb095b65c8add8950d11751ec70ebe4f49aa666acc333b6f1da6e86efdeb890 2013-07-20 01:29:00 ....A 221696 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eb0f97aac6b56869fc659e9bd0b42e47e221dbc03e3455820ee6677745d7dc9 2013-07-25 12:02:28 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eb1ef185e0b2d5db083cdf609ecf4b56b356b1e7a9ad1c17a760f81b15c80b3 2013-07-23 11:23:20 ....A 1220608 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eb250ea49fe56623b60c219abc2438cea67f989041e9f186de13bbe8bed2b54 2013-07-23 11:04:26 ....A 470864 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eb3347eacc3a8f09fe04ff3b26c1ef334fedde8af739319a2e48e7b606542f3 2013-07-20 02:04:48 ....A 232833 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eb3362a42af446b8de2bd5e6a3b5d5980bcfd5322622ea8fd1d808b13abf033 2013-07-25 06:15:04 ....A 122940 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eb33e05e8ddb44169cee04e491e411cc3f1436f8d862028efc0ec5e77c8ff1b 2013-07-20 01:28:34 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eb3be3d52cca9a61ee628f346f659b05458bbc8a6f8bde1b3a9c15cd8403c29 2013-07-23 11:27:44 ....A 518144 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eb45107939526af3b9c32f3fdfce75547dfb29f3a9819faaa349eb3c3087f9d 2013-07-24 22:39:18 ....A 1215488 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eb46070a1fe757e210b835715fa57a8b51a3b21edc62707d0365d46de133e6b 2013-07-20 02:16:38 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eb4af4273b54c100b6fcfc3155c61b6c8ca27a408ca832cac775346e4f56a2d 2013-07-20 01:15:14 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eb57b802fbb928e5d206ad0e576efa44a5566a5a576cc181e87a89043fbf26e 2013-07-25 01:01:54 ....A 66524 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eb5985df67842f06d340ede21d1f796de42f54ec3f390d6a90de05a21ae1e1a 2013-07-20 01:20:52 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eb678a6cff5b615c8728bc5408e966d66e2eb15d37b3d5b83721b9085b0f8c4 2013-07-23 11:21:28 ....A 312091 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eb77c34c9d1e81ae894d0826cad2fd2c4ee085b539da6a76dc5cfdfbbcfac10 2013-07-24 11:00:40 ....A 57768 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eb79fa7e19160c7712e86010d0462cd1b4d7e1f0b1c89e0cb4d56cf6d3480c2 2013-07-20 01:36:28 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eb7a0f331ac047d9a80fe7ffa6053622a877ba19dc2c24341dbedafebf03202 2013-07-24 20:41:52 ....A 51730 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eb815639841af4616791b0e1cbb5d6005dc4ab731456c6d5bc23a5f16144614 2013-07-24 14:58:32 ....A 123022 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eb870ded3d373e4d4ebe3a1adcffe397768b496f0c157261a05dbdf7264921d 2013-07-24 20:09:26 ....A 934699 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eb8ed4836a88ebbe73b961c370f7e60cdd89f7c5d11f7550d33e646e56d1e63 2013-07-20 01:24:38 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eba92d0e28417d825ccdb0a59554a5fbf2f7a804d33bafff596242ad913e233 2013-07-20 02:36:28 ....A 741376 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ebad9ad340387c9dec87e8f1d44708b7e3e58ceadadbcb7b3230fd5e1a71e92 2013-07-23 11:22:06 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ebae78d4b6aaa132ccdb1017b25a7ee91f6317fa905d9fd5bdecf3fbeb65498 2013-07-20 02:18:32 ....A 38400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ebbed7937a5d7e77ad3104fc52b29bff257ad51de2d18157f6191ffc8baf29c 2013-07-24 01:08:20 ....A 763904 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ebc3a0b13d31fe09289a6bdc0a35e582ea2e5e63e92d546ce8d4a29da4631e7 2013-07-24 05:25:02 ....A 215552 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ebc93e4d33acf75026b32c52c786129476389685d4b5266f71cd50c98430da5 2013-07-24 20:46:18 ....A 152576 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ebca4947ec374f518a78ab9720504308455c15e03e319ebef0741de9b0e750b 2013-07-20 01:24:34 ....A 314368 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ebd0425d3a985bf8d7a0745167914ced9ca7e048c56e5b3be0cbdb670b148e1 2013-07-24 23:35:10 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ebd240fed3975940797744fc3383807c11425e92d86a69803e80d3e45cc4e13 2013-07-20 02:31:26 ....A 27648 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ebd28416a457566fdde0d89e8e642b3e937e6e4583c410fe9285bda0d60cceb 2013-07-25 12:33:56 ....A 11776 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ebdcb7405eadad0cee411dca5040f07e784cf81d3f74bd4a0ca5092070b4988 2013-07-20 02:36:34 ....A 107008 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ebe291c44cb1306337ba64d717cdb5b2b8018c60c1df66288249590e683ade3 2013-07-20 01:59:20 ....A 1732608 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ebe7bb0ff8c24f3832f1e84b1e25a66269c85d98a64736c37d9c31f466b29be 2013-07-24 01:40:44 ....A 63524 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ebf2cd71597fae225aa7853cac32168c7305dd387c834e320b8f91984c94435 2013-07-24 14:31:50 ....A 84480 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ebf4c56066fcdf4e08c793819ced6631e72c5cffab195999807bc0e9066458e 2013-07-25 06:24:46 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ebfbde2d803050227f5a063f2bb59b9af9e65b55303540b2653164af14e4b64 2013-07-25 15:24:56 ....A 92913 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ec0476d6b9917c3cad23da10a96c61c3ca67d85432fbc67130e949181e71bac 2013-07-25 07:06:34 ....A 1095064 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ec10517ffddc516b5d0d896d73583137f0824cc48fdf56003f5d12d108321c0 2013-07-23 11:20:34 ....A 305664 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ec1591a5e30f413a3318dbafe47d5d88b8184b0a99828964157131d5d39d151 2013-07-20 02:40:12 ....A 561152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ec1a5596484ef7484bb5556eebcde256b7b95d185f55a7e30249a568daf9d28 2013-07-24 21:53:54 ....A 536576 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ec25ffd65f15913bcbf6cb38e6ef1809a163009e12451dd19d31294b7b2b87b 2013-07-20 02:16:02 ....A 276992 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ec303597a5b3f249f698351ccc20f3994276e274111e248a011843710408a85 2013-07-20 02:16:26 ....A 341491 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ec3470bc2245ce98aa1e51e4f8aa893a6dd60a7d207e8a815e93eabed220feb 2013-07-24 00:39:30 ....A 1066496 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ec4fa7109e6ff63a6a77e98dcb18937a708a3463707f3318c06b5469ac09319 2013-07-25 12:51:50 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ec546cd517c7add9380f05c2d8cedca7143a33acf01666e2e4a8332b71c45a0 2013-07-24 20:57:40 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ec54931c81e7c93414f006a77849175e754824bb85afabb286182fcec4b03da 2013-07-23 23:01:32 ....A 70160 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ec5b03296bac848116b6f645d3f5bd4fc0d8a2d9eac4826ac28653a8a61a462 2013-07-24 17:17:14 ....A 240640 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ec5d8a8896aab58c65ba541900c1ff39f680053e25dce11310ef90ab138b728 2013-07-24 20:14:30 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ec6b676b72f425ef74ae9af8b2af89ca9f1cc078a348a3c71df5f9133918725 2013-07-24 09:41:42 ....A 741888 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ec6bd689c506731a2c30dcb3ef4e745310967a98d60a7b225aacd9eee9817e7 2013-07-25 01:04:14 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ec6e1bfce3d3db4a3ea190c01ec12546cc7f7cfe6f193813762384537682686 2013-07-20 02:36:58 ....A 682816 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ec76e92345357115928e7127c2d7874f0d0320affdff0cf02e78f1e6395a97e 2013-07-25 11:42:24 ....A 1537792 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ec79d0d82b905c46a14d788ac5211ef70c9b8affe114c02d2f9e9356b78173b 2013-07-20 01:39:08 ....A 263168 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ec7d71f13e232950110ab42d635eb7fa596017c2362abea01b3e67631362d50 2013-07-20 02:38:06 ....A 2166272 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ec866c2ddf95f63d90faa12c2738843729113d5eb299cf540d061fdcde0c490 2013-07-24 15:26:58 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ec891cb6d524b134e81bf172e4ae99245de08c7373262f1c947de47be45c3fc 2013-07-25 06:16:40 ....A 536576 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ec8d0aabd2f733cf99c2bdd65317ec5f1d58ec1f0ccef0726814d8146d11333 2013-07-24 05:54:28 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ec9d99b5be1bed833190b445b8503302479bc43f9db56fcf9f141f0f7e5717b 2013-07-20 02:40:46 ....A 79360 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eca6dd239a6541623499c95a54b32a210a31379e8fdee88ead487cfa19dc3e7 2013-07-20 01:28:32 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ecb2d847ab2ec5945e33c1911a4f2d194b524ce618bae4c7b9b23f997cd1f96 2013-07-20 01:47:40 ....A 853504 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ecb4873214a5c4b55c4f2a8e3c1236af632e81a9f9ae6972150c7019b17d6e6 2013-07-20 01:14:54 ....A 265216 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ecbe0f45ea2c7a78843094b4c7d08eb33c9f7607f74eb9334541fd745ecd702 2013-07-24 12:45:20 ....A 73224 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ecc5bf205358dd41da999aa981f948dfcb5ba7282cfe840008a8ffb143b0f04 2013-07-25 14:19:34 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ecc6e5c7f56d3b88901aea89d119a6bc3217f52e81c7c6d41908d74a1da2ed0 2013-07-20 01:14:16 ....A 84480 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ecc888d1f131ed3781d28b3d9c78046d41b9e6a212e2cf0c5d31d4dce42b726 2013-07-24 22:47:22 ....A 16896 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ecd208dfe7c839bc0fed4d5152e885bf5f1d32b12c65e708b64392396c6024a 2013-07-24 17:58:44 ....A 2713088 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ece3130441406a382498f1d62da3aa50ec4bdf472543e9cfdbb82b240c6b59d 2013-07-20 02:34:30 ....A 126464 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ece345bf6175d6a5a012337cae34575f86a01e204e91b11796bd61dbcf69db6 2013-07-25 06:25:14 ....A 67072 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ece5520ceca662ac2099e176d745c1492d4aaeb85dac583b78b67d7ead05582 2013-07-20 02:09:46 ....A 153088 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ecf223ba98a1107f5da5316b565cfeb13a3bfd14f3a0d434817e17a13ea971f 2013-07-20 01:36:06 ....A 16896 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ecf3aa72a89b0334d74e4afdaf32bc34d038d0866d71fd15b812a6718128fe0 2013-07-20 01:36:10 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ecf6e8d8d7e56f2f93304b408cc39d6b39a534d2f5faa699a33dd9e5e57d725 2013-07-20 02:40:22 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ecf77bd28c839291771f00fcbaf474230d7ea5179fad004bdaf9d91e6dd277b 2013-07-24 20:31:40 ....A 41984 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ecf78457557ecafcec92c713630084b6e9a9c28ed4cb9d6d9009aa1d109ec46 2013-07-25 06:43:04 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ecfaf98bb3576da540ea84a4bb48b2e4ec2c389114bd5a282c9f8d812c2881c 2013-07-24 15:10:20 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ecfb1684cf3d0ef357ac5f2abe3f09f70bf296d9ea7f3d586ee5029c89cd597 2013-07-24 14:12:30 ....A 126464 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ecfc3bc2b837403ae2171df5d700af42cc6aa4139e2d97cf4177589a211f027 2013-07-25 02:26:04 ....A 111104 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ecfeb36e45980b6895edd6491adb5073c39cb04f0cd682cc04d3fde2be1f0e9 2013-07-23 11:16:36 ....A 1576960 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ed0047c65d01e97e6c28fc26f8bede577d2730eba8540a70b908d596eb6125c 2013-07-24 05:57:54 ....A 186368 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ed045324a04cca5523cfce60a95954492bc3673de8ffca0df1ed7d4eef14158 2013-07-24 06:28:38 ....A 17001 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ed062c1e4f960d49d1c1dca6d3427ebfab4f216163a55c501c5941e4dd480e7 2013-07-20 01:13:52 ....A 4760552 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ed13bd3d363662f04b50668d12a50ee2b4d75b0f021728a22ebd8fd515f55a2 2013-07-20 01:39:12 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ed200af04e58d44fedd1e8a94e52c1cef41429a76cf90d0c0b9f90ed8d52f04 2013-07-20 02:34:38 ....A 19480 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ed26d7cefaa2dcc02f1ab0a008094ad1a53b44046cab4470549b8831392ba21 2013-07-20 02:36:36 ....A 486400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ed2ab19aca093ddf4c500ee3bd0b59b9f8e26af217e711539646954bb3276f5 2013-07-20 01:36:06 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ed2c21237ed67db8ac2e653ca393866c2a70ad4576baecdeaa28adb86d72f74 2013-07-20 02:16:24 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ed2f3879809b1a1381e69620d7f1556bb3916e091f5716dd25f9d74106b9af9 2013-07-20 01:38:50 ....A 265728 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ed314755f35180791dffab2e6e83ce05124a3a7c9f18311cd165d767c4104b6 2013-07-20 02:34:36 ....A 182272 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ed326e28f6107596dfd310754f8c61a2e7041a39d81bf943a0d56e4aacd2523 2013-07-24 18:34:24 ....A 84992 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ed33f8aa25cebdf859067383f86cf30daf13792a573e0fa37f62e4bbb81cbef 2013-07-23 11:26:14 ....A 87552 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ed39c96f152759bd26be7fc232ad61ec048a36ccc58ac9abc5aa1baf74d04a6 2013-07-20 01:36:06 ....A 1973760 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ed3a09a621bf945928d3eae1d8f94d20b4d48968f0d58029fb8e87ed30226f4 2013-07-23 11:17:24 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ed3cb79d0f14916fd7782efc5af75ad1235ee19a9b8b39e9d4be77e17f03d55 2013-07-25 11:38:26 ....A 397692 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ed5b42364c5e086660723e8d2001269e3f20f844e470a0bce1cb14e40570726 2013-07-23 12:20:06 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ed5cc3588698b35e1582e5d68c309e1e547d56b983eb4f7fa4ee32ade383c7f 2013-07-20 06:34:10 ....A 1399808 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ed608e7b4ed92ad45a0f6d36e0da7509432ea7a5c2fad7c531ea2f01afcbb27 2013-07-23 12:24:40 ....A 139776 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ed65f06610520005f3b0f63e366d176f8de6ee6580800b404cc6f74fdc52e4f 2013-07-25 14:30:24 ....A 74240 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ed6e0eeeaf6d40dbaf0cc37a3c62c40818e399852ca766a89532aedd82ef17c 2013-07-24 23:13:00 ....A 111616 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ed6e4097b82d40902f0d21e4db13ca0cfbae6daaba49951287d6ac686f19055 2013-07-21 06:42:54 ....A 165376 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ed7095bd6fecdf2c1826d2592c0303f192bdda6c159e4b122f4f4048f387f82 2013-07-24 11:11:14 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ed79534f10fe301a87d214c74312d230a33eb6b9d7cc2c1d836fa63ca958368 2013-07-23 13:11:42 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ed85a755b6eb1fc10482d4f0d2a28233d33a2615db8d12433a56a173e966740 2013-07-24 14:53:26 ....A 48864 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ed8e8ea55cc681e8f2ce6b710310a34ca51973cfe7b9c9c64d1dcbb5fd36f75 2013-07-20 08:36:34 ....A 257536 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ed92237c660e5050f9e7cb302e0c787f2f4dc12d4624f7d6d70eded355d630c 2013-07-21 10:34:00 ....A 329664 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ed95e8351e977e47242ec52ee05c16d6cc1a1af72d47b4ba2f2a3593cd344f1 2013-07-23 12:27:00 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ed9e1c34700686ede1bd52256070bf2336540f3f809375027fcfc7597e270ae 2013-07-20 05:33:34 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ed9f74d3dc5f80f0f5cf38b7748cd81c2c7c29dc704a3f49c96c518ed55e5f0 2013-07-24 12:27:26 ....A 239104 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eda3cf2fda419c5b631f5964e1f735e68fff23d9aa78383d49cc1c5bafb9132 2013-07-25 12:54:10 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-4edbc9f94dd7f841e11077b9734e11caafd841dcd14dd7740c93fe1498bb92e3 2013-07-23 22:22:44 ....A 54616 Virusshare.00075/HEUR-Trojan.Win32.Generic-4edc4b71a61ac5c3572cb1ffa7fb4770d49e0a4a99d43a9398e87f5131763ff0 2013-07-20 06:33:24 ....A 191488 Virusshare.00075/HEUR-Trojan.Win32.Generic-4edd49b14423516108c4dbc3fb3970d76e440d8e6b54dfe98dc3c1f3ac625c77 2013-07-20 06:32:48 ....A 834560 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eddb27b016a2482e1e14cedc616529997cd9c994b2b4a564f3a50d73c51593b 2013-07-25 01:52:30 ....A 116745 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ede201b9b26f558a43dfb0eb655891b66b1daf4744213ba5f43439b6df14deb 2013-07-24 13:56:08 ....A 245946 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ede51c93e54c1dd20fc371a7e7f439a586228200768cac070ab2126862b2207 2013-07-20 06:14:42 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ede5547e154fc794270c97d6f432485bfb0dd5c15c63175251931e33697297b 2013-07-25 07:22:58 ....A 29784 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ede8eff44546361687a85ec4ad4eff20332ac9587024278cac8ff8ab3a1eec5 2013-07-24 06:59:30 ....A 3136 Virusshare.00075/HEUR-Trojan.Win32.Generic-4edf2b41521027763025fde149acfc4111a60461f67114d1567315bece5a2110 2013-07-25 01:32:12 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-4edf30127553f5c5c7d33460d072a6fd815cf5e12406a55d8ed07f82aa109092 2013-07-24 23:49:22 ....A 64000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4edf3080448c364aa63a95934c57b715918b5469fe07a54d9d5413e37dc31950 2013-07-20 08:25:18 ....A 12512 Virusshare.00075/HEUR-Trojan.Win32.Generic-4edf3d36650efa2bf8b02083a04c1121791663f969fd16d9409bd707b75875a4 2013-07-21 04:47:10 ....A 221080 Virusshare.00075/HEUR-Trojan.Win32.Generic-4edf5450d5dfb56c6d4061e3ca428b70fdaaaa37239ced1f50fe2f87c96dc4d8 2013-07-20 05:33:00 ....A 267264 Virusshare.00075/HEUR-Trojan.Win32.Generic-4edf62e2726d07dd7e82a6e4f0065e5317fb513bd681bf82d1a83286deb49746 2013-07-20 08:25:32 ....A 19156 Virusshare.00075/HEUR-Trojan.Win32.Generic-4edfac82475793b928b3c2c9a28c3839df2eacd6c52aa5d7490e19fdc59f961d 2013-07-24 12:36:02 ....A 216064 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ee015942cde522b1183df5d480ad68555595817e68b1f802e720d1169c9adea 2013-07-24 21:12:04 ....A 325543 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ee11a2c568c9e9aff5b94fbf4913d0398306a666425fb2c6631835c76c59aee 2013-07-20 08:35:18 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ee1b4833cf0bf9041f7d097db7db2ed5aab622bd042c245c4b3ea43c505a0ff 2013-07-24 08:31:26 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ee2abf37b350cc857ad314a0e98c8c96196ecfe8d9799a0b3106c17dbd5a9bc 2013-07-25 06:09:22 ....A 683560 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ee2c425b47df73748246ecf7bedad19fd55b96f1e405b4403f1c3677fe13938 2013-07-23 12:17:08 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ee3a1a75f916248a0c391454967711f26946fee9453cfc4bbd30b36191d44c9 2013-07-20 05:32:42 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ee3ea03e522f4a41d5e174d2f58ddd4b442f9338350ec4abf9e1dd8220d499b 2013-07-24 17:20:54 ....A 214016 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ee3ee98262daf41fce337661b1d95bb9fc4a600a7414b44282d9c2ff03c9f7b 2013-07-24 16:48:40 ....A 1758208 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ee46c69a6dff5166a0aa36b50d40beb69691a67ae867b1bd9c6a0ddc86feeed 2013-07-24 02:49:20 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ee4afef68a73081a3668a0701eede5fc05b0531183714397215439ab7457da0 2013-07-23 23:55:34 ....A 2571968 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ee50f69aca18645355f7f815dc64149f75ad1f2c192b066a03e770a3687b698 2013-07-24 01:56:50 ....A 167424 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ee5483f03865f983e1cc61e277c8b8a58adc5e7db120e39c2e3916698d2c349 2013-07-25 07:04:24 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ee566836a294d1dcbd97b3446992188ca4b9fddd789f92b2751cf24d23c61be 2013-07-20 06:14:36 ....A 1667072 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ee5b5e7b79f44083a404bcfff369eb0fcb30fc64f76742ebae43c757346bea4 2013-07-21 08:18:30 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ee5c1437a194753adcd25f1998262e31af90de337776aeea61453f957a56a1b 2013-07-24 17:54:06 ....A 502400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ee8926e8faf7808400dc4a8b9442ab0ee55d93fc19c9c4e32119fac8420fe54 2013-07-25 00:14:06 ....A 482463 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ee89dddb18197215127d7aa957b3ad4654cbb79a66c38dcd8d94627d7fbd9d6 2013-07-21 06:23:36 ....A 165376 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ee8e0a2d035ebf42628893805e9e009fcedab38603cfaa605f5634643f2a964 2013-07-25 13:27:30 ....A 53276 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ee8f3894aec3abd127e3581d9050dc149f75aee9c26c730535ae9e481154c43 2013-07-20 05:34:36 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ee91cfe232804198ed51e3a75d64f9d20a7d56a28199216f8d0e075b2e554a5 2013-07-23 12:17:06 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ee92479b30a021a8ddcec9503e7bb48596afe29e49d6dbb703e1d714cf967a8 2013-07-21 12:27:34 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ee93bdd6622fcd9f6908b5a71963709fd9e25781238d3516cb1bee6c5a64650 2013-07-23 12:21:46 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ee9c9865bd553999ca0fd74adb5914bc516f4a3dea5bf1856544b7b8f0a1a57 2013-07-23 12:21:40 ....A 649928 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eea0a9c7f5cc33e97c5382cd4551e7b066cdac72e1b067ff3bb804a0904af1e 2013-07-24 13:23:14 ....A 17912829 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eea367cf0376d84379bc69cf9b2cdeebfbc5cc4ee858f0582a674c88c4ff5ae 2013-07-24 21:51:22 ....A 109056 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eea50081b4b243a35f7291d06ef26d0443c6462f4e70ac89d49ac4ddeaa9ae3 2013-07-24 04:07:46 ....A 31258 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eeafe11753979f615da32ae08a4f1386676c8ff8e4bbe7ab0dcf0e3d0db6e99 2013-07-24 19:28:46 ....A 409072 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eec14a0763f61b836f367b0c15b1c619c50be3643c364dbe7902760d73ece4f 2013-07-24 09:50:54 ....A 997376 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eee0d68e564a7f5b223dc5aa02a0df7597bcd6aa0e39fc64afaec7b78020869 2013-07-21 09:56:18 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eee93516bb98027b5ab159ed58b3e7a1719c8788203667fcf5663fa936b0cac 2013-07-24 13:51:06 ....A 59294 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eeecc7a1b49af6ad6f2ac45a59b4f6e267b7e4e9485998ee80db3467cf12d57 2013-07-20 08:27:38 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eef508c8425a8417f93d488ce7b5f977551dac61ecbb80524624aa3ca1f19f2 2013-07-20 06:12:36 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eef7e95111d36f1ca1cbfb94ae2b927bcfa6b8b02cd3a90742947c16ba2a35a 2013-07-24 07:32:08 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eef97c93d1583527d3496af8b8feb6b6b423525a20ac56d395a63db22c81aa5 2013-07-25 06:39:08 ....A 1801728 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eef9e869ba86e34860467ba9abaaa27a23bbe8e82157c8c6b0f872eda1fe881 2013-07-20 08:36:48 ....A 446976 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ef0f4aebf1ef459feed44372a7de5c586fb4e7e5cd679eaf54049729194be8b 2013-07-24 06:30:38 ....A 5120 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ef1762e64a3a9bf25e3aa53e5a5b610d88c91628109b224407594ed2f8fd16d 2013-07-20 06:33:34 ....A 1888384 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ef2604dc0a8efa19d0e5638784513cfaf9ac1b4ac1ebb8a85fb4d816cfcd741 2013-07-23 13:12:08 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ef2c1e4c15681fa38a2bc3da3f1c3f3b08562273eef046a3b3c6fbdc3cd62a9 2013-07-21 14:09:50 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ef4d7f7f43e86a4bc2d9f6e853957decc010f172395cb960e062d964d3d2262 2013-07-21 18:55:10 ....A 370688 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ef5f1c657c056b6691af439bcb4f5fbfde7d9e9a41ddfc07b9205477b689ca7 2013-07-21 23:32:46 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ef889d53f2743ba991dd001d245f6afdda41f9abf42b93f42ccc1fd64bbca7a 2013-07-21 19:44:52 ....A 272200 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ef9300acbb7cc2f3e6e53de8da63c336505e098d2e5e6b91f58b8f8b7c3bade 2013-07-24 23:55:26 ....A 230400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ef9fa9fc6820013b6ceefd279740e5bde393860cc4d0b8b826efc34f56220ac 2013-07-21 08:19:48 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-4efaa47bf4bb06b8abca4f1fdae7b1e89eb80b9ae2b0eeb5678e5771f8f29779 2013-07-25 12:53:06 ....A 197120 Virusshare.00075/HEUR-Trojan.Win32.Generic-4efac31d9491d87245b4c55cec2061c49949f5a6a53083339804f18df8a2fb32 2013-07-23 12:18:50 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-4efb9084836dbd29a9aa546cd1fc8944782bcab91d47e9cf23983f31b433c4ed 2013-07-25 12:38:06 ....A 3357696 Virusshare.00075/HEUR-Trojan.Win32.Generic-4efbc04f7e540239e6e15c19cb1ec4f081fae419d3caf37a6dd1bacfe0007d31 2013-07-24 09:00:10 ....A 573440 Virusshare.00075/HEUR-Trojan.Win32.Generic-4efbf70f78a3a31fa196416fcf62eeb0e6f2f8b5daad2702ad71b772fed8e230 2013-07-20 08:34:30 ....A 1395712 Virusshare.00075/HEUR-Trojan.Win32.Generic-4efcfff3c72c02ad2321325fbb96d61e730d9bb53fc0533588f08b7b6b19272c 2013-07-24 11:58:42 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-4efd26c6dfb186346bf0ea2ee704af58aa6e0862cf045d3a27624cbc0719c753 2013-07-24 22:11:56 ....A 53277 Virusshare.00075/HEUR-Trojan.Win32.Generic-4efd4cbb568eb18d26f913db6ec82857b2d88848f866f89789ba300f4335be63 2013-07-21 04:12:52 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-4efd815275d171b3f6303f66881cb3eb62554720ba6d05e59ca956d2cbb4a1e0 2013-07-24 16:53:34 ....A 561152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4efd916ffc0f1b1a0af8f395654f426bbdd046bcf96725687329f4e9c233c6c7 2013-07-24 16:49:20 ....A 266752 Virusshare.00075/HEUR-Trojan.Win32.Generic-4efe37f2c072090765ea2a61ccc853bfd3b7e49298f533a73c14d06c7e0923fc 2013-07-20 06:32:30 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-4efe74e7dce8c1b2fb3b7bd4b8710fc3e245e1c9c19ec0a9e35b1fe7febbe718 2013-07-20 05:33:04 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eff7c0a2076a764b672ea9753be361d0ffa9bd292c3108fd1fccde9e7c70c92 2013-07-24 10:40:18 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-4eff7dbecdb1f60c3cab28e111e2595df66d230f5fa92057ca17707bd6c2c979 2013-07-24 21:46:32 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f013365244cd1277adea17a12373734d1dc2c5f3b72bec2033b05754d58e44c 2013-07-24 20:41:32 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f01840312eb64fe2af0df20d31fea819abbc3d396689e751ee036ef274a04ba 2013-07-24 07:31:44 ....A 139364 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f01d8513ac089f17684d99c2a71a3ce3b45ac93c657710d521268e5963e6f90 2013-07-25 06:23:46 ....A 415744 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f021de2ce7021124b265047a80704f3401799fced6d9fd97a03eeb74389155a 2013-07-23 12:25:46 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f027a311fde86d23bcfa42d52e8526674f3f2529021387844a0a8b8c108b2d8 2013-07-24 02:48:00 ....A 253952 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f02ec430af5b24950ba341f63525e2d781b0b79a461d8c56cf7d45a8525baa8 2013-07-24 17:37:12 ....A 94759 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f02fbf4ffb23fb07810c35ca124d3895c3549291c212863c0501887eb2d7e26 2013-07-25 14:00:52 ....A 272896 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f0364a35af8276b4943609718974fa8f11708ac11b009dc15b1f64bd78644c1 2013-07-24 22:53:02 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f039ef09033a77e449655aca535600e0622e98aad217302efeb7f6611f021e8 2013-07-20 05:32:58 ....A 270110 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f03b9e3e55ac3cf2530349c30b0506e770c62560880252768da126ce59bc396 2013-07-24 09:00:36 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f03eb39549d6163539691a3b729e1bf17173eb4c825e4e909fd22989051681d 2013-07-24 23:33:02 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f04508480a07db0c4b0ebbca93235cf2684aadfff0dafc9ba831900c8e2b4b6 2013-07-25 00:52:36 ....A 84992 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f04b8deda51931b52962527ae57b759b9e25e4ec9c9fe3cb0ae757b9256cf0e 2013-07-24 10:33:18 ....A 180982 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f050f30ed7ac7665056cba17965ee63750571bf6715fb386faffd1981fb3c9b 2013-07-20 08:25:34 ....A 347648 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f052941fb60652d533596b4f1c3602bad467789553f3f822a583be17afea616 2013-07-23 12:27:48 ....A 651427 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f05d15a6345690205cf85df311c6b119c4d987d7a89a549f9a824d84a54e3c0 2013-07-20 08:37:16 ....A 389632 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f05edca04f779010d0906805bb7d4b40ae632788ea0b77f084b1092f54b47b1 2013-07-25 00:43:36 ....A 433664 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f062d7c9c8f04fe0137a645de20d3fe097ffd20c46132d890e2e0e1c78ad900 2013-07-24 01:40:32 ....A 59060 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f0631713c0747cca8a7b9723630ffa4fd6d892eec37b82f4324fc829212aa6c 2013-07-21 03:22:16 ....A 50620 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f06aea4c719d99a14190cc970bd73463e790d59aca415955186a693b5ff5afd 2013-07-24 07:12:52 ....A 23666 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f0781ea5c97ebe5ecb8d8d7226a8a622a46867675daa77f3474e399113d7765 2013-07-25 14:02:18 ....A 870423 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f07b5a36946205284fc35d0fee0f8c11a156b027d0334b7b511cd52f5f58cdd 2013-07-24 15:42:50 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f07b87683433840bf1ae476512f5ce743326fea7949dc1d2a7e47f5a6b66a8c 2013-07-20 08:35:26 ....A 267604 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f094903f76069c18a48bc6fe81061b46e6cf493498523e9bab55d9f38ac2e43 2013-07-25 01:28:16 ....A 64518 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f097456b7e7edde5cfcf38c56edd81cd08707860c9b382288474316cd01c32a 2013-07-23 12:17:58 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f09e4748009b4b751db385efcfde2d1190ee69fc8ae7fbd7650b7b22f8512de 2013-07-20 05:32:02 ....A 711194 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f0a08a2adcb337ab7a4db8a8cb089d979f42731eb051bc016a9fc9d1f46a55a 2013-07-24 22:19:00 ....A 14336 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f0a0979ea5fc110dde7e310aa5f92dd2bb48b6e24b89f50e5af17c406d473a3 2013-07-25 00:47:36 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f0a281eaa65e93f49874f00207f0cf5aca6d81bb2fb83846f0cb0d5a428a466 2013-07-22 01:10:14 ....A 620544 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f0a3a86eb6081c5d4d80d890e5ddd03abb6120aa7e49939a98395d8e1afe767 2013-07-23 12:23:42 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f0a92633359ba6a6bbd0a9e866d0c27146d6a9cf5d272648a6c665d3fc92392 2013-07-24 16:39:32 ....A 232960 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f0ad30b911902a73f137c6ba29e269e39430cc47585ab1fa249b9b1222c282a 2013-07-24 21:24:54 ....A 133768 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f0b8feac95b9f065ac06d2496a00d5806678c7c0f0571cbf48b8021c5e7148a 2013-07-24 15:21:26 ....A 15360 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f0befdf260c10c970d38a44b2e3219a1b12d121a8cc6c1e2653da9155952be7 2013-07-25 07:13:58 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f0c30798ea786db7c31711bd02e052501d0d95ad723ed7fcc32fe9d06fd6d83 2013-07-25 15:58:20 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f0cab2e9b0378a57111554503e37e19ba84b18c55ddd8d658a3a0d1a78d1c83 2013-07-24 00:52:24 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f0dce701d57d7bc39eb007aef9d85ee7b66cd29694b2fead275bbc25e80f9b5 2013-07-21 14:06:22 ....A 634880 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f0e822d58100df318bdc697299ac206110268031dfd2fc3345fdeb91df4dd21 2013-07-20 08:36:32 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f0ead44aa056d4078c69ab123354c94bb217a0d294caa0bb6093f3f8cfbb1ab 2013-07-20 08:34:40 ....A 113664 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f0f57500be5531047bffb38c19eea9da8f5100e868e5f4187ba26048a9a08f8 2013-07-23 14:21:16 ....A 35485 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f1143b745c52358e35bfb1c0eb3bc041d9ca02677bc2fe582d1e13f48648b69 2013-07-24 14:16:54 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f114b90b66443cff38856370b2de3b0d2cd1ebc55fab7e41f080b1c3504d601 2013-07-23 07:35:12 ....A 44800 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f118d5ec519f58e8693069a7f4a64195b5e39b219a767073fb17593a21afe7c 2013-07-24 08:15:34 ....A 252928 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f119b1f50e9032e8415815a05c8daeabab957d42a55ce50581ce36757e34081 2013-07-23 01:01:22 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f11b1a22b001d7e0b880ca208c21a0c0657a885cfe4c56df8585eb629ede674 2013-07-23 07:39:40 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f11b840f4738f0ead5d311291d84968ed854bff816b7ff18d4bf9868e99c23b 2013-07-23 13:26:22 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f12bfe69a61ac6cd983afd0cc3b0980ebe6e0fa8994ce698bd25f2a17c6aa21 2013-07-25 06:44:48 ....A 954880 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f14e5dee1bc1237bc9970182b1e78d4f70cdbe5e4dd572205b279f12c22b90d 2013-07-24 21:05:52 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f150cc97f0641fe879e766a2dc621015fb62d1e954360f97d4e9cf2999707f5 2013-07-23 09:28:10 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f155b549f10662b98e30c0b3f1b3baa3237edb71bb60b2e3433b540385173b5 2013-07-23 03:44:20 ....A 185213 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f1587e53930bb8c6016905481eb2e39e6463c3ecb8c33eed3f0ff8af809efd0 2013-07-23 02:45:06 ....A 31964 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f1617be1d478ae99ac95881cc6473dabb30e285ac7c8f324527e3fec326d35d 2013-07-24 14:21:42 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f175b49c94e229e7131a4930fc69b8651ea1eddc7a33224dd6b2bfe00e31660 2013-07-24 17:52:30 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f1810dcd5ed947f0ad80130f81cf686af20118c08f5bc795fca4f27ed3a8bd9 2013-07-24 07:35:48 ....A 980480 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f1897581483a012b378db32dcb8072dfb72622e6973a54fa5ea7211fef939f1 2013-07-23 14:22:10 ....A 34206 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f18a4bd28d61e2e1e5f08e337485ec105b0d3c9b6c619f0a7192a842f6d2cdd 2013-07-23 01:50:12 ....A 83968 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f18c2e5d8d5ae0a50f9520b9241afd7b5a1d06507e148d3ada00611c4749cb7 2013-07-24 16:09:26 ....A 395776 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f18f517841d8b510792cdeff7a5cedeb8bd66ee127dc73eaedfe29ca92e022b 2013-07-23 08:37:20 ....A 68096 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f18f716ace24e134417d1aa709356ff63e137e21cb7f215105dd0ca53a28e4a 2013-07-24 02:32:54 ....A 841728 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f190885f441a513f481fb292d9ccefb9bbb4480db6d99313c2b405b417b61f3 2013-07-22 22:22:28 ....A 211541 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f197c37751e0c90dd15d992c1d8c3dd37cf731ff40f49db13310edd88253503 2013-07-23 00:57:04 ....A 487424 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f1a1809464abc92590a71c5971314d72f97f1a47bcad2d01f963114617d7906 2013-07-23 09:01:24 ....A 75776 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f1af5492f2a0e95db98dbbc635fbb6e3b4b92d53ba875d2bdc92a366502dd60 2013-07-22 22:03:26 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f1b425bbbb95a6b2889df2076ac02d1c51ce6c299c995801d4ba6b177af3e25 2013-07-23 00:13:52 ....A 925696 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f1b9622ebe6a9fbf92c79e363affdc2cd2469b1371b7fa7977309a7dafa2959 2013-07-24 09:20:16 ....A 76800 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f1be88ab2f494e5d41b2b0f195d36703feb5ba0566b1e46d9718c8ef66b2989 2013-07-23 02:45:58 ....A 264192 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f1c29f02875a090a016790ad0f3a3233add0bff15be3bdd7ad67c1a81fb00dc 2013-07-23 01:10:38 ....A 278096 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f1c48895ab58078d620911177b9166a987f7bf84b8b03de648a0af4d758eb31 2013-07-23 14:16:30 ....A 1023488 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f1c63e23153342f3a3904b83b872bea6e59548028c7fb6accd597c5d5d21d65 2013-07-23 14:21:46 ....A 67072 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f1cc6cd265960d74089c7092e984b7855ec215fb51643bb12d25a365369159e 2013-07-24 06:55:10 ....A 152064 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f1d1f039b8c192b8d2acd41f648d2bd5b19a100a143b1e15b7521e1a4f96fc9 2013-07-24 05:16:58 ....A 358404 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f1da6fdfd171bc16ae332fd468b530682c1992d2ae6cdbbd353ca310fbba95c 2013-07-23 08:00:20 ....A 315392 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f1dd654e7ebe441cd94fe63b26288ae89dccb7238d7c02d858f3b7cf5c31538 2013-07-25 12:52:28 ....A 356352 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f1de1436a6ba13c31bba9ddba1e98890b6742ac2a5ffff4d0e1def9f0faa0b7 2013-07-24 23:34:48 ....A 625096 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f1e19ec1870c3cd9e2721dfee08a8627d3804e1e3465947203466a81bfd4745 2013-07-24 09:45:48 ....A 68608 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f1f1a0a4ef049a75d6f6228f3046d5128d5d6f9250d126afb857a13cae881fb 2013-07-22 21:11:38 ....A 1659200 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f201366ba1314d67f087ea63873d5d632a927a689cd7c467ebbd8f1fa248997 2013-07-22 20:11:54 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f209f98909ef60ae3c6e71cceafce34d5755ebb58b0b61fc59e9ea3e7a28482 2013-07-24 17:12:32 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f20b3b6ffab0a848b84c317578d2e5711d1f64dfd7c53159db77c00f191054f 2013-07-23 08:13:44 ....A 425884 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f20cc220bf6c527d89831a6976fcd4c192ff2ae0687be48f938671a8d4ba81a 2013-07-23 03:41:28 ....A 358400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f20d48f81bccecce19ed857d28682aa371601bd247d8c133d4b7acd85fdab7d 2013-07-23 01:43:48 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f20dd7e9dadc0594251d96719bbc0f847457f6b3d57c3142a5c031d0e1fff31 2013-07-22 23:31:18 ....A 1724416 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f2136bde35aaa584b975e0de1d1b892174293c55c2ee5547bb2195c5ef0fdf9 2013-07-23 01:51:20 ....A 116736 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f2156b1a5ba143f209b770260689cd2d56fd12b297f1c613dd885b523bf88ed 2013-07-24 17:17:20 ....A 671740 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f215cc51d77cb4b29f0d81ead629fa66bc08b0a23f4fc9d92580d1ca1c280d2 2013-07-23 07:10:00 ....A 17920 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f216aaa1e5a8359a5cd0c948f3438bd38393076ad5244c3d0534f4105a44d81 2013-07-22 21:27:44 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f2201a09da93a2b95e4f92b40baf0ffcd1ea1e952f1a6e992491810ff4e3ea0 2013-07-23 08:57:36 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f2339795c70f48408b99124e37cf7012becb29f462c05bc005d85aaa74c59c3 2013-07-23 05:25:02 ....A 251058 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f234349bbb8f2c77b4fc4718a66436f734a83443df4d9d8f3cb37e7f9630400 2013-07-23 14:14:18 ....A 2945024 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f23fce76775d52d14e76238e99d1f3b9cf88f257385acdc6abf65b5f6eb9826 2013-07-24 20:59:32 ....A 7168 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f245f0f90a9ac8f0b82e4491c8cbbc32413ef60313060c1a10f6b6acfaf06be 2013-07-23 09:03:24 ....A 263168 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f25470fd64461e3de8b9144696c457f7af777f166bf3daff721039502983f35 2013-07-24 11:40:48 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f258e4ba7dafae746ce92b6bf7660aae49e6045989368433f102926d3eca776 2013-07-23 14:15:44 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f25e4b51266a60c55a4973f86e438fa5118e6d69a7a7ac817760e63818848e5 2013-07-23 09:28:56 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f26648a342e0d0795ce963533f18442fed7e2da0a153d1e757cbcac5ce0630d 2013-07-25 15:33:00 ....A 262957 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f27353c3ce1824b4d007fd46eff15d2e0d12a6e293767ef449541604274b8e2 2013-07-24 10:41:42 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f27b22f1c85ea755e0f81d33b824504ea177d2d2e2ca3dbb03dd9d188c4268e 2013-07-22 21:43:38 ....A 192000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f28266e22a122c1df4a6e3b67724814f92e0e25a49b1719dc189aa6b38656a2 2013-07-23 14:17:00 ....A 1505792 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f2944151e48dbe53f1ea586f9d669767c49177a09cc87373da55699080e7a6c 2013-07-24 16:00:24 ....A 123904 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f298ac470f0938ad73eda8ca4ee1cb7f0c95945853920496a20ad5cce69cda0 2013-07-24 13:10:40 ....A 2410496 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f29cb0b4f3c7ba6e79bf77d5955bb5b104ff2f39c3f5eaf50fff1193042dd79 2013-07-23 04:54:44 ....A 472671 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f2a0eb9e981cb3510b00a455391afc981785cb2564ef7ee36bb7a622a63f50b 2013-07-24 16:50:16 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f2a3e3c36d2fbf390fb8eafe47f1f13ddcada671e9165e386c2b52ecd6a8928 2013-07-22 21:31:30 ....A 1811456 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f2a6c2c6d0317233001a64c048ec701e72b84babb2c3f9ca83638b985e53dfb 2013-07-23 14:14:38 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f2b27757e392fbf2243d217d34a2d591ca945a8a10c65444ca601d0095bbb95 2013-07-24 23:08:10 ....A 391168 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f2b3db9bddaf6441421b7ffc1e5305055668086ea559840b052fb480ed902d9 2013-07-24 00:08:08 ....A 2550400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f2b49d329db6a96e930b5ea9562ece32151f95f6e58d832b1a815aa7a81672a 2013-07-23 03:10:36 ....A 201615 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f2b51dab5f7ff1b58cce5e7c8583d4ce821dafa72c1d21f593f0dd8e298b001 2013-07-24 20:04:20 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f2bb5697e61f2a2db15e3d9f307ff203c8f8a053985e14b65f2fad7be252ac8 2013-07-25 02:22:56 ....A 131491 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f2bb8ee9c0a288f7a0f1c4662d8c8e62348dd40f5bf62851874456c36f23a34 2013-07-23 13:27:42 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f2c49b77f4e9491be18d2ad705a99a9c620715bab1be20cf32302c19766a14f 2013-07-23 08:51:24 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f2d42ba3da15cc0b76742a6cf4cbfd053f8236855aa583ddae47a9c6f7757e1 2013-07-23 05:03:46 ....A 98448 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f2d5b4fe2c0e7a0b9b7644690d48c4c80be66ace13240597c6fa79f453b6ce1 2013-07-24 21:48:38 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f2dfb1fb67a7593049accdffc238fcab409f72efce5845aab91c867850080b6 2013-07-22 20:08:36 ....A 139312 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f2e2fa38a0b011f81a1467c50f1082801d94387fd7dd433e3a4c9667e518153 2013-07-24 09:22:56 ....A 420864 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f2e38ebedc11d36ca3708d0b7b51b056f43493e4c71bd8358d8867d0bb7ca25 2013-07-23 00:43:18 ....A 97992 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f2e447891131cea9f10daaf8069f73d200c7c4e1b5d8d11e554d3f9a90e7794 2013-07-24 21:09:48 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f2f103956eb9737500f6121e89b5bbb16169cce69baa42244d5882d42952e31 2013-07-23 03:39:50 ....A 406459 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f2f20473f810a05c44432da2a0c72fee6394be59c3e7d7378c5ecedafed5c52 2013-07-23 06:05:14 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f2fcb9d6abf8152d9bf96c1627ac33b80d11a2d97b06d76aec96748dd22c4a6 2013-07-23 06:14:52 ....A 842752 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f2fd1a96a0fda27543525a427a533c276195284e6616193c578cc0c0b969738 2013-07-23 05:44:02 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f304f89efd7a88fb520f65fed521bfb0190569b1d435fdbd0b0aadd1ae3eb2c 2013-07-25 12:27:40 ....A 120832 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f30790ef88a799faea45c967329c61c1cd9ee8b32d1abcf678a78aeb9790fdc 2013-07-23 09:26:58 ....A 2080861 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f30b5b20b27c1fecb23e6de3036ef558c73cd0d7359f74e491ec29dbfa87acc 2013-07-23 14:15:20 ....A 3139584 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f310b534d07e6f595c705ccddb579cb920335e4f4e12072bc62906579b03316 2013-07-23 07:13:24 ....A 220160 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f31cd387d114de3d138ba8a02dc006a4b7349b4edeaa2c4300b1d063ae65ad4 2013-07-22 21:42:46 ....A 464384 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f32585a168423766af0c960a9e09e323d5abba37eac14c454a5b5e20552e299 2013-07-25 01:10:30 ....A 29696 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f327ce6c1b105af0b929700a8925aac361ddea51750ab43053074b84f0e2464 2013-07-25 13:07:22 ....A 46107 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f33429ffbf319780749c56a5a37dd62efb13b73b8750ddf7409cd7203189880 2013-07-24 11:07:58 ....A 178688 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f33dcecce369c4e6d8a81cbc79e757d233901dea33e439f1057fe5689b3e99f 2013-07-23 09:29:26 ....A 11264 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f34fe48920de5a2b104a5632ee52e0011cc3d69f5557dbffe5a94580392aa2a 2013-07-25 06:38:02 ....A 279040 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f35049ddbc5d98c852f7ccdff837620a15853db21c6f835e596797f052d2d8a 2013-07-24 16:43:30 ....A 23424 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f35a7486884da2ed10781ea2aa724cbcec3a08a81b461ecaf3f8f088b90eb98 2013-07-22 20:09:30 ....A 711307 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f36817424de04b9222585ed811351a0ad24255cbaa4d004c261ec4fe67860b2 2013-07-25 14:23:10 ....A 2808722 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f36a93dbbf4872b239fe2a029ada64090bea3b21d67cfeeb2083d796b51659a 2013-07-24 20:18:58 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f36cac41f0f78b25b90cc6d543057345fba7d04e06c8a1f78dbc72542574d99 2013-07-23 14:14:28 ....A 180336 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f36ef1807d49ccfa9dd68c01ea4e198c292e54b4c36de6967c7daa2ee6abac3 2013-07-23 00:29:24 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f3703a7c7d20b85cc4bcd498736cd0bf0a695bd154da6fe3be9d5c742f4a127 2013-07-24 06:51:36 ....A 37376 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f3712c239b8d4404923039e7332723e12d8aba6ec284c312454bd3f16585469 2013-07-23 02:50:38 ....A 398336 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f373f3b9a133106639c04e054799da848e020b410e3c8fb5694fa97e33a7688 2013-07-23 14:14:40 ....A 36156 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f376cbbdd3d1c5b00327380ae10408613317d2dc885a7e0edce95529e51ca9f 2013-07-25 06:35:52 ....A 44544 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f38ea7a191302d70d531cecda074a7c72dc82f9eb5bb7698520761b6b8eccaf 2013-07-22 21:08:02 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f399fb92250cf58844c504e84443f5a19f8782f7407c63704b43ba49a291455 2013-07-23 08:55:06 ....A 1094656 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f3ab6516775957254b35316b5481625c830c7351dae1bd2c476746b6a1d6f27 2013-07-23 02:37:14 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f3ac8b744531aed8ec6e7d25a4555380d4c68e5109d325c331adbbb056e73ce 2013-07-25 15:23:38 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f3beb34985c978f08e871589d561a774783a678c5baf7c7563d9e30c6d0db0e 2013-07-24 10:08:58 ....A 658048 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f3c99e4c96b4725b55feddaa239cc413ad304f9c70ddb7a1433549df1e2bc8b 2013-07-23 03:03:26 ....A 272713 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f3cb1d642a97bd11bb8427e70f77b0701729a2207a2db11934fb585fee7d457 2013-07-25 13:29:32 ....A 393728 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f3cc5abf5290f9c41b3aa3f44e0bd0d329f7877b79f3754b3f920217163cda1 2013-07-23 01:53:30 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f3cde16387a61a0c8a62d857db43b353a4c4d792cb1035da0d8d8813b580f1f 2013-07-23 03:13:58 ....A 337408 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f3ce9adecba90ab2260c77709eb8aa37450c1325177c2d57bae68d2bb579ea0 2013-07-23 00:25:26 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f3cfdef4ba7214653c3e149c7b9a4827eef73455391355f052b6a94655b4806 2013-07-24 15:37:40 ....A 57524 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f3d20cd7ec35e19081a6a9917c0e36ec54c5ac915dfde772ccb3369835bba77 2013-07-24 06:28:44 ....A 127616 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f3d5a3b5a97f328457ec8a0ce8f7658688912b16f51f206cd0aa2a6841728a0 2013-07-23 01:11:12 ....A 254464 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f3e7362b7cf9a02eb793d6bb50ea5b42cfc8fd7f55ea3f440d6671853b39d36 2013-07-24 21:30:04 ....A 255488 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f3e7b50024d08ff24c819daaa8a5cdb940acbab8d457a9fb7b475bc0368c1a4 2013-07-23 01:57:08 ....A 105984 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f3fdd2caf2d3f8ffce487a5805d5ffd90268cdf0ff9492ae125c73391209980 2013-07-23 16:06:12 ....A 206152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f40e7f45409271bd1cef9d944b79bd13469b5faa0f61b50fa91eb0da0b88df4 2013-07-23 15:22:18 ....A 781440 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f40f49340c9d06db61bf833b5409f30ab3bbfdd165408f7a7b18242d598c813 2013-07-23 10:49:40 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f41060819aa5383b00938c01aa4a49f05e76e6dcba1d0239b99f606e8bc7cc5 2013-07-25 08:43:20 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f4131ed838cba2f8ec030ab27919ec4c46c348137d213c1ae4572a3884a0152 2013-07-23 10:24:14 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f4294a9dd27efac7b88fb8d164dc16361424c7c91dcb9a8cade87cd18d1dc5c 2013-07-25 07:39:04 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f42976fb9a9595f77039ebac5772191b8c1a08f2afc002e345382b255a4b803 2013-07-25 09:04:16 ....A 2315264 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f42c3fbee631feb82bb284d5e1529584b8b1b6ab626ea248ee2794a29d81cc0 2013-07-23 10:20:50 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f42d28c062a430997300d27bc0d241efcc5e7ace68bfd080212d541fccaf862 2013-07-25 08:01:52 ....A 85848 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f4340753e5a3f198ed2c3adebca29130d96698c57492e8232bb8304aba283f9 2013-07-25 08:16:24 ....A 9728 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f4393f4c95540fc07388c5e06441e43eec159016ce503f964a952b4560ad92f 2013-07-23 10:20:14 ....A 222208 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f43dd838f8f18ffe0da5ac8192726aaa071a29759413807aeae9e96f49ba048 2013-07-25 10:57:56 ....A 158208 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f4449b2580a1489902d4d85b36349d97a8d12dfcf296de54fb470a391382687 2013-07-25 09:53:08 ....A 146944 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f4545bb03e227873fff3be2e471e012ff85440a11f9284a86c38611ac57f0ab 2013-07-25 10:13:38 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f4546f960c304252a506a7460ae35e8225491d6e65bea099287a398db999b90 2013-07-23 10:48:00 ....A 1906560 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f454ecd40e0aafd274f7cc4d2c1fe145e3ceb6b49d40c6c66575c39ace79f30 2013-07-25 09:55:38 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f45761e3e3fba2e2d2c5fd176d4f86c2360282c0a66a29bc7861cc24b8ce0b3 2013-07-23 10:23:04 ....A 2682880 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f464dc0553a5956b03ca823c98a7dd1a673c9170c21bdb2209a3ad273b3ee14 2013-07-23 10:47:58 ....A 431616 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f4694aa6f4c71aa2da52d092791d12a7d31b4d065ab8e518e0e88fedc7ab308 2013-07-25 11:30:44 ....A 171008 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f46ba88c614bed7c1dbe280722972e585dc5d79e5b544e4a0177b3f5b7b2376 2013-07-23 10:27:40 ....A 13312 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f46ee7af21450522d1dca0f3420d0230a90f1a8cf656ecbf84cd6f7aa58c553 2013-07-23 10:16:40 ....A 252612 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f46f1fe6f1314c49d4dab88198260543e4cb6efa7d6bfc9272aa24746fc8ae9 2013-07-25 11:02:16 ....A 258609 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f4737ed1c2491c96329f6532c6669c3dfc9c31c775389a2c6a0b8a02e2a1f48 2013-07-25 07:39:54 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f474c0abc2b57049bdb9d319265e63dc709965b831762b19a0c3cd1ce01a733 2013-07-23 10:24:04 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f4770063a9a7884053f48cd65cc3fb5d376c4db00fe4810d11d7037fa7d9939 2013-07-25 10:03:46 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f47b42dc3ef5ec1ccab3a25db1e79c4d1b59871ee3f9e4e8a315000f64393e7 2013-07-25 08:59:54 ....A 743426 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f47f1882aa8386f4261cd7bd943ed2dc6dc92466c8760154946b9d67010c3f3 2013-07-23 10:51:56 ....A 67741 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f48550b5c5dfda97287ca800f837a92d2f94107fa9b9be55391aa81206f3aae 2013-07-23 10:53:36 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f489cda5e749ce95d3da7db48b102ef129814670c9da5ace97621e2a4ed3c11 2013-07-25 10:51:56 ....A 551424 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f48a8120bc554354dba1cfc77807b5bc95535d03d340634ed15418b2800fc18 2013-07-23 10:06:36 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f48f5ac0d2fafa3b43f8c6895e426a37a1c64c61393fa5fdd77eb0d7d9b5863 2013-07-23 10:08:00 ....A 930017 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f494f924d392b9457ca8e578bae100071e21c4cde1d1819b3d67c769efd4762 2013-07-25 09:11:18 ....A 1349120 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f497e408f7aba3e83602d1aed06e441c3f3aa1b522c7140d29036a47e2ecfdb 2013-07-23 15:23:38 ....A 230633 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f49b803219eb4ac4817f4157e7a78f5e3fc8304861e7764ca962d6f3335821a 2013-07-25 10:43:06 ....A 7054352 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f49e5ec4f7f28348ffc8caec80f0f3b8b4d7a4fd71399ed37b897dd9987a4de 2013-07-23 10:52:26 ....A 158208 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f49f91b42a96229b851961b8cdcb20fa002166d662e82c3c4320701fc8d5b99 2013-07-23 11:01:02 ....A 254296 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f4ab7dfb4c527835dddba93fa0316787626fa73365b9f95ac22037b88bfda09 2013-07-23 10:09:24 ....A 155141 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f4b1aa2f32911ead40d85ff9acf9cbc610a95efceda78709c03b943dfc0efc1 2013-07-23 11:03:18 ....A 339456 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f4bb83d9a75e4ddb98bc53cb04158f4d07325c5c4cc8e2aac1571c97d511432 2013-07-25 10:26:08 ....A 2743808 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f4c027682696ea656d2912b91ace3af6a9f8778bfc602c58381e5077a9354ce 2013-07-23 10:26:44 ....A 329728 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f4d059db80f4c57451a9d5d4918832b74b2bf98268c15ad23675258cebf7b3a 2013-07-25 10:11:44 ....A 94240 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f4d0a40b11f4ef33642bc393ee8128b27c95d2416b93bca97ca2af5fa5ec474 2013-07-25 07:53:34 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f4d1bb3f3975ba40ae0cf86a4cc0f8878a381e408401f905105ee2ad6d67f62 2013-07-25 09:50:20 ....A 38400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f4d3d10329e263cad300fafebb64c6c8d4eeb53377b319430d0057732efb014 2013-07-23 10:26:30 ....A 19480 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f4e085df25c0cb9aa45af46b196ce6f3aa3b3197843f5788fa7971bc69b6bd7 2013-07-23 10:29:20 ....A 364032 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f4e1b92f65c8d6002839f670422951b04ca176d869df381d7f4a4893aa737e6 2013-07-25 08:04:46 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f4e27fa05d81aecd5672ae119d3a9678b2740106d9c33302658cc9dcc509bd4 2013-07-23 16:08:32 ....A 1013695 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f4e55ebef3e24553f5f51830e855002cedf89d49ad08d7b2f029d0e74be887c 2013-07-23 10:58:12 ....A 133632 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f4ec350ea18fea8aeed2e397982083cc9d603f3a13abe80de612e3850f0b72e 2013-07-23 10:44:12 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f4ed27b0626be8393f4b4d37d389f55c1d2bc651332b3fdef6258ec7d785c64 2013-07-25 11:34:04 ....A 1942569 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f4edb13ba09c13a48fabeaf0eedffb1957ffc9c951a4433bb54e126d20891b8 2013-07-23 10:28:18 ....A 842752 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f4edfe47e9046b6c562aa70975b1ead13e1bf551403cc913278131f4ab849c6 2013-07-25 08:57:10 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f4ff1aa6cb9fb1dbedc4218226e90392cfc4ee91f21373d4070e8d5586084f0 2013-07-25 10:16:58 ....A 319488 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f5001525e90e878b6155225119b057239676a11580fbb3e8008372071a116f7 2013-07-23 10:52:22 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f50cea94bf4cb53e411509a9788213da72eee4042586088c2884397f24d8162 2013-07-25 09:50:42 ....A 289609 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f517dae6f4e3a1512e81cc5b80581483207ab6d3b04bbb1088e1d7d1dfefa36 2013-07-25 09:29:30 ....A 166400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f5242616ed26bfcfc88b2dbd818f2de548f830b387579a00a3c7b4036cce4cd 2013-07-23 10:23:50 ....A 464896 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f527004057f3d989405bcaea71fe9b9f81deac160cbf02118452c6339a3c51b 2013-07-23 15:20:20 ....A 1500981 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f527ab7c1beef04ed7c91e2d846e391537d591154d452b53243a99404493269 2013-07-25 10:16:14 ....A 97792 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f529c8b0eaf7c6f7249d6461ff268d71d5c306c194e5327178c45e072e55269 2013-07-25 14:50:34 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f52ecd0a158f146d4442221601ecfff6687c74276365a9b48e3744446050807 2013-07-23 11:03:44 ....A 80503 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f536ba84cb5ebf2a5c0aed0bc920d5110ba2cc2d27eb713e12c6aa40ed32c97 2013-07-25 08:00:02 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f537c89ac7387c046f6a2598bf9606003a715ea9ebbd0d8bc9528083859e526 2013-07-25 09:53:04 ....A 7808 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f53981ba0af07e4028b31782fb717244eae1b1500571fd878b5628aa771db7b 2013-07-25 11:45:34 ....A 1704448 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f547df7984cca48c985bfd9c68a98076a4d9632af93f404aeabf4e0e9f222aa 2013-07-25 08:02:02 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f551dda3380652a9aa07634680cc34393e235db27cd81b7b9f754c70457724c 2013-07-25 10:35:34 ....A 19324161 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f5599f413cbb521167caa9eef1d2235401ae5209d3a484991916d30eefa174c 2013-07-25 10:40:32 ....A 552960 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f563a59ff8e77794de458ab6799939ccde52d0f53fbe9ee84ebe1fbecaf9f8f 2013-07-25 10:42:38 ....A 1036288 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f570b5f768396b4d60cc474198d4fef413b236478bf6d1ad114a5cd116402e3 2013-07-23 10:04:12 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f58104af2da117ecc3afa1f90001ad7f3adef3d9b031e388a5e03c3b94dd9eb 2013-07-23 10:28:08 ....A 95744 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f581859ed0c1a2aa3b85eabf557c21aeb1f45127c8e44d0c77e16b4fb768e95 2013-07-25 10:13:14 ....A 160768 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f587968b860943cab1720daca0769e4778eb0ba9a6d9a32cc6a23c796afe959 2013-07-23 10:31:14 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f587d4933768cd7488dc25e4e204754e3294d78161f562626fd5fd6e941fcbf 2013-07-25 09:52:36 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f58c102058256807165437d4de7851874eb874ce141fe5270c38a7c84e9c4b1 2013-07-25 09:24:02 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f58fd2fa28f3a470aeabf16204a6032814cdfffd7d9331727b5afddd97b3f4e 2013-07-25 10:05:50 ....A 327218 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f593e157f923678096119e6595d0280ce1683c3a0b87c035a1c3a1cccf736d3 2013-07-25 08:58:08 ....A 48000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f597afb0c7a4db314ec3fb9cbe86c9bd11bb617818f10065127d1e5d30f4f8c 2013-07-23 15:23:08 ....A 164711 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f5a1554bd9c3bc84b3a53ae620bf022d891b44d24fe6970ab01d0d64557113f 2013-07-25 09:50:24 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f5a77f3d1b8e0ac97ac3ad45122d0da6f1d5f5d4b0e5df1de0164e4724fea5f 2013-07-23 11:01:58 ....A 173568 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f5a8dfdb165080c96564d5d414502be4ac61fcfc15cdb6484a09b0e8a5a5a71 2013-07-25 08:30:02 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f5b832c6e34e7cbe7c653d514d2d33d7a14aa87a934d56ba53df2ebfa68e8d8 2013-07-25 09:14:38 ....A 536576 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f5bef9c8a7c35ab914b4d5542ccf1c472b599da7f0e8f9740c948b91a6cd2a0 2013-07-25 11:34:34 ....A 103936 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f5c5d5ba103e39951179d693ddb44b9672203d034c61e668756cd51bd1153ed 2013-07-25 07:54:36 ....A 120320 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f5c65bf9b4d7f1ab46a963cf648e4d9349a2abc3cdfe06a05809f3b6c24b5df 2013-07-25 09:55:22 ....A 13056 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f5ca048d013bd15b934886181c08b63edcc72c85f032a2e83b2079095a56c99 2013-07-25 07:53:24 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f5ca8a4510310ceddde048b8bee5745c9ca36a940bc92c449386444978fb5a1 2013-07-23 10:19:58 ....A 2560 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f5d10085770b8295bc6c1a7a82701ae482e5ea213a86861507b9d0a2b26ce68 2013-07-25 09:30:42 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f5d61486439fd292936a280cd6ebbea458f966e06a0f545cabe5a713c4bc909 2013-07-23 10:29:36 ....A 209408 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f5d99bfc37e2a19678d778560eaabdf359a7f86043a9a1dc0712c9eed26e072 2013-07-25 09:48:56 ....A 14818 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f5dd5bdd407681460c0417d79444f7199c7fe8f928c54ba3cf55cfb30f2b503 2013-07-25 08:47:10 ....A 150016 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f5e0ff0c519ec09ea73fde6ca24e85d0dc2bcca406191f1f828fa5c0bba9450 2013-07-23 10:29:30 ....A 205824 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f5e80834dbd30a719d43d9aa7e9084053d90599d85847aebf8894208e448588 2013-07-25 09:06:44 ....A 73552 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f5ed0cb367df8f77416df450d8304c8d512dd87449999bee5f48a6ebc75868f 2013-07-25 08:19:12 ....A 94212 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f5edc854134caad243277aa3f2ed6313e8b16f4ef05449b2d685584f2c3b270 2013-07-23 10:13:00 ....A 275751 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f5f3c4d4bcd168fcc87d2aa2756a5bf861a61266382db0ef146de67b85c4afe 2013-07-23 10:58:50 ....A 247296 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f5f82038dfe5165d069c09a6ed25f6d77baa8b78f32c1f440b55273d0348afa 2013-07-23 10:24:56 ....A 126464 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f5fada8e9056f60cd667ba251878dcb5ffe5e601823e66c5d2b780d50fe0c7f 2013-07-25 10:11:08 ....A 161792 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f5fdcfe7b08d0d589516e68bdc16dbb9ff91498bf73b92ac40cd9991c57e74c 2013-07-23 11:43:48 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f6093dfe824726f72c5a1d14453aff9e078ce38248e8fab7c3e6a1c21b19597 2013-07-25 09:23:56 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f617275f97a0009d81277480c3a6c68db9884f32baf784160b275e70cde3bd4 2013-07-25 10:46:30 ....A 49170 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f61e87742cc7516016715dbf1cf4633f9831d1109dd022e28ba6e8034f1aec0 2013-07-23 12:14:30 ....A 89600 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f6223f8ce478271109824211698afbab47c0e67b79be5a62f30a9a464c05b72 2013-07-25 11:06:52 ....A 211968 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f633d660f37231c90c27d2642af758e1fb336f15526291204d52ae3c10d6688 2013-07-25 10:43:26 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f6347d548d3734955d44435c30eed6e3795007a2f635bfb8fd32a9975869d26 2013-07-25 08:38:32 ....A 13533 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f634c47ea503d86599c3dc92cd3a9c70da525048557960b2df4067d44b97fa8 2013-07-25 08:45:12 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f63baf03983d9858775a1428c15d95b4964210cf0ba5e50504ea49179349d92 2013-07-23 16:59:38 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f647184dbb4cd434ec26767c2a5d49277628745a23c9c410a384a4ef14ef306 2013-07-23 11:30:38 ....A 249344 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f6542cbf8adc72bfb02d2a0a8d3fb666be6f774e8223bc8027e6b920adda59c 2013-07-23 12:13:38 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f654cb7f5c27b8c64bd3cde1a5ab6e67410529d23f7981d1c2698248aa6f43b 2013-07-25 10:28:30 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f65d6374d6817099c85b3daaebd28272a6a2646f5ead2acb0ccaef78b7976c3 2013-07-23 11:57:00 ....A 146944 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f6606438469f8151b99a26beece957d249a0c1ad3cd20dbf006adc1f32312c6 2013-07-25 09:50:40 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f661e4666478a6c1ea6089ce2ad07cbbb922d0a06d4e519b4d921885c06071b 2013-07-25 08:21:04 ....A 316112 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f663c0cdaca5fde5c4c59a07c5e0f2ba6bfaad86b3e1c85537f1cacca790d94 2013-07-25 12:26:00 ....A 84334 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f679216d560fc6cf69b16eb87340d94a55e969c62b3d6ee3fbeaf1271397709 2013-07-25 08:00:36 ....A 183808 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f679660a9178923e5e0b3d90b982cf82f09ff924b456990ad67af8f81a98de0 2013-07-25 08:54:00 ....A 53259 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f67f679fc8750bc450eee69770874cd91bf75ae783aa6f392d20f0bc22c171d 2013-07-25 14:32:36 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f681ce9158e2b94ac33354ada3727a8585fde86ef59e614c1906f1c2ea16dd4 2013-07-23 11:34:26 ....A 540672 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f683497d5a62de5632b5618fe462849f8701d774bdd3cc010e9c4f7b036a235 2013-07-23 12:01:18 ....A 129024 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f684fc780437533d7608f875ffbae3a8d2276ac662031bf3551308e0f2a7500 2013-07-25 09:06:00 ....A 1105920 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f687a780c90715e663cf13d7ff25cce12c45cf81fa922926bf140e02a8c0ad9 2013-07-25 08:11:10 ....A 73802 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f68a6c92d1be6eafdb63d3395405bc8dc50f78a382f8765841db016b0385268 2013-07-25 10:26:32 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f696f2c7b20b02cd07d66c8cdc51cc8d71a53bac40d5d15ccac551c1f8c5d58 2013-07-25 13:57:32 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f6988a27a78997c2abe269bd1b31ff7b9fd55b9123b6eb551b9e20870711dda 2013-07-25 10:21:00 ....A 562154 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f6a1ad8e2584adce3ebf57e26f4223bcf6ebe2a8e90f137ef581968f455bd6f 2013-07-25 11:29:16 ....A 5120 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f6a458342998cc7524bf7d1a08a639d935d37a443f5dc7bffb728d473c76582 2013-07-25 09:02:56 ....A 56080 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f6b19d4ce42d912ad08f8ca889e828c4fcbc5e01f62cbefd9397a742a212360 2013-07-25 07:57:46 ....A 34304 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f6b4b7365dfe0db41db449b8c98b1b9140cf234186bb2dac5ab85df7e826da4 2013-07-23 11:42:22 ....A 89734 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f6bbf08b93a3911a6e5007d9e01dd6c663a59d638e384ed960627317e651aa2 2013-07-23 16:59:56 ....A 2742784 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f6c37ef9afb2e3240a325939a3dbdab21d19280601de477384534b97b15c009 2013-07-23 12:15:04 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f6c752ae4cbc49da786287a52764b5d789c44fb63875ca9aec5976876130b4b 2013-07-25 10:51:08 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f6cd5817f53e1f0cd914294f68c0e89b6592cc547891f96cf7af3acaae5c8b7 2013-07-25 10:16:48 ....A 1057280 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f6cef9b9b6268bcdab4b1173191b323afc1f4322d80e488afe5858273c18d7e 2013-07-25 10:11:56 ....A 946176 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f6d610c567664b21473abb98e1f49028192639ae23b08dccd6b1f86accd85f4 2013-07-25 10:02:10 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f6dc998eeefeb7988062067a2946ae5319eb7e22bdcdeb4606265a19380e5a2 2013-07-25 12:53:14 ....A 28183 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f6e3ad445d986cc916c042cf8fb30e585490b39f9c44eeb88dd9003d10a49bb 2013-07-23 12:06:18 ....A 36509 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f6ed374e3d7dd05714bbb5cea70bc2a24150cc98daa9778a64bc9fb912ca631 2013-07-25 08:22:16 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f6ee22d5db1ec3f4232a036b64b898f25d253b9ce8a5e69474339800ce2c855 2013-07-25 09:24:48 ....A 401920 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f6ff5d60b27b54868983e3c943b46ff02b815be15ef762fc02d4d1ecad9a8ab 2013-07-25 09:52:14 ....A 296422 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f70f23b833f0db883c091304bc25947c78bcc0abaddcab9d9a70047cae36720 2013-07-25 07:58:36 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f711030dbf282f361a0935ea46593bd4564bde7a5862f2422116d39defaddea 2013-07-23 11:57:40 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f712d4cd729ab69006b14135849cc745287066c5bff0890251fa4a94c1649fd 2013-07-23 12:00:46 ....A 224256 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f71604c1278664881248cec23a4abc4bc80308bcbd3efb24c92f7af44eaaa1f 2013-07-23 11:54:24 ....A 820480 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f71a034b69f8bf02b244f4207a4c5fb4cf6706a00994a382f4f4c7bd751fdf6 2013-07-25 08:55:10 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f71a22ed369e31650b9cf7c3dc6e3d977f2d7ac7a755ec0ebd55a510241cebf 2013-07-23 11:49:26 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f71ff11169592e5228b3668cbe6fff1e9f9111c234b15991a1641c140866d4b 2013-07-25 14:32:26 ....A 398336 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f72c3d595c6174471b1053acf8bad1020af73c5d233b2d10dcdde01858f6614 2013-07-23 12:10:52 ....A 119552 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f7315a4a345dcd679c2432c076d0433dec6cd589a06bae83acb81bfd9458b63 2013-07-25 09:20:08 ....A 421888 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f7394af8f75c8af55384be0c078af7d236ae4747df619b4a06dfdf9d6796227 2013-07-23 11:42:26 ....A 33280 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f757ad3e2ba3b593b1c027e8b102cb70c5e62e570e2408d4dda05a466f18d6c 2013-07-23 12:03:40 ....A 53280 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f75b69b5643b513f0d7540205216ab37c1ef5566a0571aedfe8f532ea6d27f3 2013-07-23 11:43:40 ....A 229376 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f76731296c8562d30a78cc4e609e994ad0dcccd935fc5a003b5589e78271686 2013-07-25 07:36:14 ....A 136804 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f770811e485d3aeed06a30b1766d9e3a3eb5ff9919492af8ed08a3ac423bc36 2013-07-23 16:54:04 ....A 278016 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f7756622ce31e8e1e84cd14bfdf2acf80533654a34489501d7eea9e1a0478e7 2013-07-25 08:11:18 ....A 27648 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f77ce70be852e882eefecdca51c02a824f3ff7c32daae1fad986b564e35cbf2 2013-07-23 11:49:38 ....A 850944 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f77d425a215512f30fd662717b1f0277be67267847f22a8a27451db7b60985a 2013-07-25 10:21:08 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f77e846ce99ca8d8c99f42053ef6a27ba390dad8d2b2690381b0c7f451f5b7b 2013-07-23 12:07:22 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f77eea5e71a683e2158e2d9b2c5f4eb5303af9f4108fd2021f1aa80f8cf1d4e 2013-07-23 11:48:18 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f77f08a552c8d8dc1792ef786b6c0f6ef26f376958313f080bc405e897e900a 2013-07-25 09:08:14 ....A 93293 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f7891ba53c99d81a4a2b4a32f6857d12062e7787a715e126eb0a09c070a5323 2013-07-25 08:54:04 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f78cafda2d8f7a5ee4c773e807a65fee9dce796b3a552e1117e07d9cb6bbe8e 2013-07-23 16:59:30 ....A 251025 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f78d81e6a9ae423017cc7821bbaa49bc74e230f2de5267542280ec540f2c3e9 2013-07-23 11:48:42 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f78e81904e74ec98623f3e8534af7e8c0052449eae7bef5e994650831df519e 2013-07-25 10:07:38 ....A 774656 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f7937a47beec0c4ec19792e38b77f5bcaa02162b5a6d7964b63c0035396eaa6 2013-07-25 08:11:02 ....A 58524 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f797dc07b561749f09abc35b7a5f0450efdc7a8eab388cb7debb6a49f2da1cf 2013-07-25 11:39:24 ....A 275229 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f7981a2f8fd7f0047ce1d515d49c7d4d73e4b7442900d90380548ce27210a7d 2013-07-23 16:56:30 ....A 46080 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f798f0b3108aed310d88e6ba9385d509c885c7a9cbcb5e51e3938a61c91d597 2013-07-25 11:26:00 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f79d00be22735915ac21f1825de77bdd6465bfdc4e22a0c0078aa0b31e789ef 2013-07-25 11:26:26 ....A 413696 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f79e595dcaf318a6af931e5cd6108a9d417e94b07cc26f2e5a4eb4b94699aff 2013-07-23 11:30:00 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f7a3748c450be352e4f3a9615d83f0804b6b9bf42b96d3d9714782bbbf2128b 2013-07-25 10:26:08 ....A 151677 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f7a77ccc29433a6271ded1f8328383f96bc4c2176e83cb4f05596d78829c9c7 2013-07-25 10:23:14 ....A 517651 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f7a96f3790c35b8a414e6bbf756f7ca06c819a6359ddf42abc4b8e304cea58f 2013-07-25 08:32:56 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f7aa21ef5e70c9e9788eb7dbf7e5cad64174d58887388004e07315f1f699717 2013-07-25 09:29:16 ....A 415360 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f7ae0f0dcf8c993f26568eb4636e23da94747043217ccbc35f8664a3f8f6c1c 2013-07-23 11:41:30 ....A 51712 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f7c139f1982c7b13596376bb8344a509f982122b8e87725bb687bb0776f9092 2013-07-23 12:11:40 ....A 83361 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f7c41a82a2d39d7d724100c29d4e4d3bcb87b687aa360c3af8f7d49df41524e 2013-07-25 11:25:14 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f7c899847d18b8288b03bfcec9b149be0e528835ac9afe086992e2004772b80 2013-07-25 11:01:02 ....A 1975175 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f7d0211e670d08477f9102e71ac6e78b3729ee1a3c8e29cd7b853d2adf12c06 2013-07-23 16:57:34 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f7d965f38ab9b7ba1c29fca686c8479c50e16c4f63ee3d8f99854e18732e380 2013-07-23 12:15:12 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f7d96c506e503e124aa7f514d50f2145cfd6370fb5c8476cc6faefa95cd06a2 2013-07-23 11:54:38 ....A 144384 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f7da022afda10ba1fedc4eaa446e745fa08da3970dca2ce59b04c00a5f0a377 2013-07-23 12:00:40 ....A 97992 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f7dafa376c78ec8fe17e722181a04d93d9931340981892a200771fc9a65c365 2013-07-25 09:18:42 ....A 341240 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f7e2a1492942a6dc6b2a10e4e9112f96fe787e2a2e06755cc073262b52540f4 2013-07-25 10:58:10 ....A 372224 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f7ebb83d76b1cd52f55f916484441c02edf0a3256a2a8c6dc758cf3e3ccb43a 2013-07-23 16:53:48 ....A 172544 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f7ee0fc3731d9b4eb283b6d30a0a6b4494c7a34ed5cbc1fe829c47907799692 2013-07-25 10:22:22 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f7f8f0b183409e00df99d0f92419b1fea61146544e17ce2e33c71dfc2d9a8ad 2013-07-25 08:58:26 ....A 301949 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f7fa11e27001403b57a281c539de5bd9fdbba4600f3ba2a78899d48bb724222 2013-07-23 11:52:40 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f7fa144ae99a2a6a8db1be3d944481e8cfaf3c7e3b5453e08f11f37e533cca9 2013-07-25 10:02:56 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f80199c3e1d74f2966b6a98f671fa90b3777e6286d114d763189f5f4d472761 2013-07-25 11:08:36 ....A 19824 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f801aaf52648ea9a2930ccd24f9212dabb9e32caae1676752e116cc2f7ab784 2013-07-25 08:27:04 ....A 67072 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f803f6efcd6f701336ac3da2b3a34852b656c060ef317a485cf9875aae3a792 2013-07-23 12:01:32 ....A 174755 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f805b4fa74dfc6d49776c6e7b0125945d1934f997e54909623bd153fee37bd6 2013-07-23 11:34:42 ....A 290816 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f80ab2f7d9df22de877253d4fe3cf755b56d0a3d3e18f64cd56b69f07d4448a 2013-07-25 09:21:32 ....A 51722 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f811c4fe6c23286474cd2a54747c0e814e81d3fc12acd73b86da02198363fa6 2013-07-25 12:33:36 ....A 197120 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f816d718065b468db85c612ce80593c9f3c2cb920501bae153a8326db0f62e7 2013-07-25 09:17:24 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8175260ae56885913b1b1020daa6a314c8dd1cf2fd7ef45c02ff5a41e7a581 2013-07-23 16:57:00 ....A 249344 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f817e6b9d3de46d7f785998864d866b4bc3317be81c464fb0c0edbd5a5dd75e 2013-07-25 10:15:06 ....A 26624 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8205184ef025e88e2adc34597f12f77b6a3e1028c28a5e2b3471cdb20756aa 2013-07-25 10:58:32 ....A 243712 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f820cbd651babf8b4b5138d49cb9d9ea5af9a1a3bc498e6827841758630d8f1 2013-07-25 08:38:38 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f822b339f1eb0dc550390c26744d279628c5e0ae159fd74425a2c52a1796bfc 2013-07-25 08:57:34 ....A 259576 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8244bb78b65d17007e7c49d6bf497e56be1db3e2d34e6b88e76ab7b34b9fe5 2013-07-23 11:29:12 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f826de87df5f747356ceac8e9c4b62a6e4cc40b2b0d020f951027cd5bfd5d54 2013-07-23 11:53:32 ....A 569344 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8299ed427a6836cfc65d972ba270539cdd7055847d8bab90b4e40f7f73dcd7 2013-07-23 16:53:10 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f82ff26dd1d2a130a610a0611e9dbb8400293d9aa7cc3fbc0b258d17d549862 2013-07-25 09:44:44 ....A 1241454 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8354551e0983992f99fb7e8fc067e8ef8ec72711e08b4c20f86bc8ef36128e 2013-07-23 11:50:20 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f83bc405f750a5dc9d2b9b6df10e83bfdfde64b6970c53d04a4f3b81b46353c 2013-07-23 11:52:04 ....A 2399647 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8440a7fa64787ba7fe9e7e86d5401333692745e3041e36e6547feaefa70a16 2013-07-23 11:44:26 ....A 868066 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8448d2d97a66c0f4c49405b0f1c9706ed67557e22f66cc16de0b6cc77f0fec 2013-07-25 10:00:24 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8492cd678b4aa351622cd2d2ef9e2666be70913c794fe0b4c29edc49fe9f15 2013-07-25 10:23:06 ....A 217446 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8540839379e7a8df568c5f178d00a12d4f675cf704fa3ec0f7ea9dc0761982 2013-07-23 11:35:46 ....A 33569 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f858d14500aa4a7a81a3cfc217033541190eca080b2f199c5ccec8731896fbc 2013-07-25 07:59:42 ....A 466432 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f86b362357c095c5ebe3fcc10ac090b48b84febe3c390fcca46084b3dae5188 2013-07-25 09:01:44 ....A 165888 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f86bc3f4383b143ba5785a2f5c4d110c63b37e11d2b10b1f0833a9f9688f2f1 2013-07-23 11:43:04 ....A 204944 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f86fd8e08cd71d05f9b6d18f542755ca517a405e5692ddada2a3214d8828d14 2013-07-25 08:45:48 ....A 108582 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f87989027755a82dceb6c427e9be4d93a894bc8b613fa62a00915eb27982dc7 2013-07-23 11:30:48 ....A 252416 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8857fc742b5dbce470b5fb29eb2d071951862d8b71e59f976184dce1290120 2013-07-23 12:06:14 ....A 320512 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8918f56fb377dde098edd0d724f0862047aa3a6fb85ca1e110c7d73e295cfd 2013-07-25 09:00:10 ....A 111104 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8930707b232a8aca68e2b63e72943082cef17ef21abb5df8640334e056592b 2013-07-23 11:55:20 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8989acde38bcaedd3db57b7ddbaff776521dddf547991c0baac9d774da124b 2013-07-25 13:52:40 ....A 631936 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f89bcc51f6cc873fefc37314622e4d5fcd73d1db0c8d6fd94c3e05ced5c6bf1 2013-07-25 08:06:44 ....A 50176 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8a3baf5782bc1129d815fb2465a8a423644448ced5952a698e89c3dc2dbbcc 2013-07-23 16:56:06 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8a4f5ace2245141227c05cbc929c6f92a713eb4ea0b9d40747bcd5694590f5 2013-07-25 07:38:44 ....A 184832 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8aac3650a838a1b25b570cb46f4182d67e36749f558dab86f9c2761a3c4b13 2013-07-25 09:05:52 ....A 212429 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8ac495b14260569da2dfed4878104665344acd246a3ee7362c942e05b3e922 2013-07-25 09:02:44 ....A 59904 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8ad3b0a1663730d4fc53fdabc9dae4b9cef02ddfdbbe5e5b6bd6e54812206b 2013-07-23 11:54:50 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8adae91f27bd5a6f6af8c6bcb62a9113895896f1879a124c7192b9ee10debb 2013-07-25 09:07:04 ....A 319488 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8b12157aeb4c98b96985b0698b689aa3b2bfcd8e78daa7e522554cc049a170 2013-07-23 12:12:28 ....A 71190 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8b2d784946abaac9bd53c65383ac83fbf38d1db3ea5bb0e4f4afe9b998ba51 2013-07-25 07:59:42 ....A 129024 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8b3bfbbf06a4eb9c1f1e6f007c287d96b6f16942ae4fe9d003f8979014e203 2013-07-25 08:52:58 ....A 822272 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8ba0188b2ea0994495ce0514979e6ad817a9b046763286456610252c67f7ab 2013-07-23 16:55:40 ....A 193024 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8ba34ac0dde22e00628d2d965e61b187352a7cd7e33b430b7a38b07bcd1c8f 2013-07-25 08:18:58 ....A 94140 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8bee33bbf397dfa3a820f46dfe2e9819a94794046327aa1c398d91a662b82a 2013-07-23 11:58:14 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8c0d920b86ecc00f6c4ae7bb95b7daa586473450f585203727793edefd28a4 2013-07-23 11:47:58 ....A 46080 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8c20f6292a81b8050cd7906b6643c310384c558eb8a7be642455913b0d4c09 2013-07-23 12:13:36 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8d36d730809895c5f0daa404a66bb9bbe5682cc9191c76c1bf7393f4c574d8 2013-07-25 09:05:08 ....A 72061 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8d3c8128866ade370e0da44ff0e9c855de5b0b2f60104a1a353b589ded4a87 2013-07-25 10:08:44 ....A 10624 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8d6cfff3740f6adce6161bcd28b67d9882e1877034046ebf1e06036050b629 2013-07-23 12:12:28 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8d81f58c70520c9c0381b804b097bc7f009ef78ae055209eb690e690d5b5d8 2013-07-25 07:45:26 ....A 111104 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8d86901188e5fc2880d55d2430042b685b6d84b8e11d76cd2f4e15085f3c6a 2013-07-23 16:55:02 ....A 798720 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8da103ff6a9dc848da74aa92a919b14789755efa4dd5e6923296abbf0ea571 2013-07-25 08:26:08 ....A 321536 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8dc79b006eb498c155d5bc0493b1f8bff545ab876842a08f4ac2a1c0957664 2013-07-23 12:02:04 ....A 227840 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8e1f79a06969539517c59ad154c6883d585a3fadc7a81f71fb1bb63b4e2b99 2013-07-25 08:14:34 ....A 227840 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8e2b417e83d765f1ada5b883989aa90262a7fa616a0cecd3ee030a7463e6ef 2013-07-23 11:51:34 ....A 34112 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8e3b5601fcfe97dfe3a62f60bb7f524bdb1d896e308cdd485a283ca81f9d57 2013-07-23 11:54:50 ....A 87040 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8f36a733a2b6985d374c27248531cee4a4d96fe018f66f7662f62fddeeb718 2013-07-23 11:44:50 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8fa954021d3ee167c712b3103c52b84258240c4f004384a45b2b618450d57d 2013-07-25 08:51:00 ....A 49939 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8fdaec8b3ee25d9dd18696e927935c043b319be1f360f179c09cf4667f4ff9 2013-07-25 10:14:12 ....A 73802 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8fe39d55fae29f3c87a7dc2e05ffd84693f8989b4945c1e2371e94183f3f7b 2013-07-25 09:13:56 ....A 393216 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f8fe57e01086d02b2dcce735b51cc7fbde97d874a8679699237c68ea3a8dfbd 2013-07-25 11:23:00 ....A 679424 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f90146cd9c3b0efa75360d73af70c2dbc7d57ab7bfccce44730b39cac5241f7 2013-07-23 17:00:58 ....A 53251 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f9020e83538c235782dc4733b012fbc8b2de3f73e5f1182b33b7f448618d6fb 2013-07-23 17:00:22 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f9032af6ab64b1c18d18a189614d812ac016f6f8893969a38d9d91eec6d00ad 2013-07-23 11:39:30 ....A 399360 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f9098a4685a51eca570ca8dbcab45dcfe84e9c4f2e754e856c8d39575c8ff93 2013-07-25 08:45:28 ....A 4314132 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f91255f9549261caf5c10181bc2933979c9153b5c9111495e3af07aafb2278a 2013-07-25 10:38:12 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f918b954d8f420c6f0720e0ea8966eae8c6662d86599c7668fb3ce25de2ed60 2013-07-25 10:31:20 ....A 215040 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f91cf3a0f9cea3e5e1fc99f800a5daf2ab205dfcf97376560dd2cbdf851802e 2013-07-23 11:53:48 ....A 2703360 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f921533297a371a076b93ce14f51c50f620203f6cfddd8bbbf6a04d0b1a9b69 2013-07-25 07:56:28 ....A 274768 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f923ce68c07978cf18da5f288aac425df939bb0b6b9981fca6b283aca071134 2013-07-25 08:13:04 ....A 193024 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f926ee2717a2837e2a2c7199fd0fb4d2c32d790c4925408e224ec48b53c69ff 2013-07-23 12:12:00 ....A 418816 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f9282c585afa9039a32b71fb8e42c4e647d9eb988e21a3a4d9acc5acdb44fcc 2013-07-23 17:02:40 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f92a79e21d9ec023a05a10436145b4f5f7b46546541cc7ad66dbc060022d72a 2013-07-25 07:34:18 ....A 855552 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f92b95c8d42f815b66cb3cb399075b87f652dfd4b0d1244d82066622af74e8f 2013-07-25 07:59:16 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f92fe3294660fa4cd3834714857730fb82c5dcc857418101e8c6dff30e4d29e 2013-07-23 11:46:18 ....A 306688 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f932f39c42f9beb442f4de9adc673bb3075142353e3f3b0915a23091d082d76 2013-07-25 08:16:58 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f9347f9217e5ff2278dcb515dcff6435ad5aa500a60895f297886720b31912c 2013-07-25 08:05:20 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f93532de6b802fffbccc3098f026161d30c46181872d75fd2e54fadbc29a3c1 2013-07-25 09:28:42 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f93c03614235c4d8d90b1510776639adbef03dfb4abcaddda7747bbf3a57ada 2013-07-25 09:49:50 ....A 72448 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f93c55cebbc6e12a863cda70b4a3d30a0c137d9a91ab4f95747b97eb110a6c9 2013-07-25 07:46:30 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f94ad431e8a8d08fe8eb57de91215f9017929135d4d427a5a5eee421081ffa8 2013-07-25 15:16:46 ....A 926848 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f94c6472607d20d4283e73206bf543cffff071e3412fc4474b627565ec0ae14 2013-07-25 09:15:22 ....A 135680 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f94e9474b6c2921d734f8c3bfced101d251c6a62466eb8d1db040e8feb18d5a 2013-07-25 11:01:12 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f94fe61b4594e24f119fc66a362348c0a0abbf7804a8afea21191f20d6ec5d0 2013-07-25 11:06:24 ....A 237568 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f94ff5a950868610e1507f06eb32acaf1bd9f5c00def1038ebf6a31af8ee979 2013-07-23 11:47:48 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f952eedfbe2ba345eec899ebb7bb4847e8fbb7bf6e394a9b8bda83fd0b0a8b2 2013-07-23 16:57:24 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f962b06308d9229a57e02929f26820b1cdef7911e2b03f5c43e8da149b84189 2013-07-25 12:13:28 ....A 398848 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f9693c8c487439fefa448e882fff357208af4f9728d533183b08e4d18ee7ea6 2013-07-25 09:37:04 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f97030a50173de37c7b8c1974347b50610d9243819db5c5ed0fc9f399f07875 2013-07-23 11:48:58 ....A 410624 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f970f5f56d45cdfb13832114c21277a0c2271e6be6585e0bb175f5f048120db 2013-07-25 08:41:28 ....A 192000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f9730b40b7b6f1a0c0bdc279eb31e5c64573b0f41239cf49e2973a996251f4d 2013-07-23 11:30:44 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f9761e07d22af278f5094e22ddad345c6ba10268dfefdbb37a47464dcd6331a 2013-07-23 11:33:00 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f980caddd37828bddd7e132504c348eb61fbebf00d759c7063211ee912e85ba 2013-07-23 11:31:16 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f988a374d4c671fd810dba1320386b01adf853e31c18871646dfefc2cd940a9 2013-07-23 11:30:12 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f9891703ce4e9b85f24150c1a52c815527fb78f149d912a3ed9a43f365b3491 2013-07-23 11:47:32 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f98da31b459a6b381f4cc5d783caca7c21bae1008027782b5abf499c9ead0d2 2013-07-23 11:49:20 ....A 2103786 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f999c53600248237db1e655e2b8953cc558c50e34464e978623e8a3aebc2946 2013-07-23 11:33:50 ....A 454656 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f99cdfe9ac640c5f0b7ca7c4582cadd5934d3f8fdcd4620e3d1f00f9a450b55 2013-07-23 11:42:24 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f99d603cfeffbce1c4032fc4a2776f5a49791a96f9ac0a7f8c891701e2f1cb4 2013-07-23 12:11:38 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f9a00ec9b350664b810ed571d80eeae3da41a5e2f293bbf3a61b04a93182ff8 2013-07-23 12:11:44 ....A 52728 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f9a5f6d67c1a8cd4e0cda1b5153821a1023ec23a597f4ca299fadea883b2241 2013-07-25 09:08:24 ....A 135220 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f9a9fd41dcac9a96dd52c86203c00d7e2444ae98ab0be1a64ab9f368ecba96f 2013-07-23 12:05:02 ....A 883712 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f9aeff0580a6bd548a50149dacab56cde169d59611acc0953857db04d6f03d2 2013-07-25 09:50:30 ....A 502400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f9c1b237f81ffe2aec34203f55127571c972236647c309cb870a16e9b31c2a3 2013-07-25 08:13:26 ....A 98816 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f9cd81af3890b404a88fd0a709f0c51b55f50ab04ce56309a31376cf0f8b08d 2013-07-25 09:41:04 ....A 181248 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f9d821ef2ec91d7efdaa629de07587463f2cf9980c094897a728ee29164e5f1 2013-07-23 16:58:52 ....A 236920 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f9dbcd395e20b09d668767fa839464801db578c0fa5580163fc4eb8c9436400 2013-07-23 11:51:12 ....A 550400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f9e1558f1afe59b551809929c19efa368f9f778ec0187415b0e76e65a2a4b3a 2013-07-25 08:28:32 ....A 1421333 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f9e99edf2eb2df1bcf3bcf4d55a295af2180b1cc4fc91a90e573f768ca26a5c 2013-07-25 09:20:38 ....A 168960 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f9ea92f5fc89c9b44a16a9ed47e791301a2f0c9225f205271c507b73294245e 2013-07-23 17:01:46 ....A 1591808 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f9ef9c53318ce3113f5186de08390d0218b29a62d0a1b185d1a7fc4b4e1b073 2013-07-25 10:26:50 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f9f4bfe8edb8609fc52665fb709b72ca9c9bddb642b41266ab0623e598d4a09 2013-07-25 08:40:16 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f9f4dbb225571fb3300631144bf2b1670681c4974387e612b16c7793f978464 2013-07-25 11:00:52 ....A 210432 Virusshare.00075/HEUR-Trojan.Win32.Generic-4f9fd394e4e820bbf398709b2e5a97f7d7946f1f736a2a60cb6f4e4b1257fcbf 2013-07-25 08:43:08 ....A 151040 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fa0306d9aabe08a748e755c92fa1e22bb07b42ce72939e1680bfc1082536d70 2013-07-25 08:42:58 ....A 64512 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fa0fd88f5c2091a291d890ae7d607b41cb9ab5550fefb26bcf5e4fc6bf575e2 2013-07-25 09:44:14 ....A 107520 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fa1650fdbc2611e9e370535b45060c7e355888c78413e0820b92b6926b8880a 2013-07-23 12:58:26 ....A 739328 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fa1dcc50232be964b5f5fcb21182a6f3053f887577e2d54e77bc9aec35bab2e 2013-07-25 11:08:00 ....A 1028096 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fa21a3424b893818185bb456a723d62412f9959e694720ea7a4f219504d90a7 2013-07-23 12:49:18 ....A 29696 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fa236513f1aad7a230af138c21032741591a139e4023420ff908a537e13254f 2013-07-23 12:36:26 ....A 498256 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fa26b761ed195b3f5d710b182e3e39b4c42d254d51df97cb9fdb960896a481d 2013-07-25 09:20:32 ....A 23435 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fa43426b3684fd5bfeaabda8b25a31e595a08367950c7b4d390ffe4bacbe34e 2013-07-23 12:42:12 ....A 659968 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fa455a418f19bb06d0787e81c34748aab45dba0e8bd80626f70b81189ece0d4 2013-07-23 12:44:02 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fa46bbc2ca5bfd278b3435d93fd8491479217f63b2e5e39274ed05f24f394ac 2013-07-25 09:41:30 ....A 71168 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fa4e78dbdbf8954417dd40ceec3f8f47bbc6f5d6706017f8a4ee0d80735d783 2013-07-25 07:31:02 ....A 238080 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fa5c1943899f84c2e62a24498b489882ea0baf9a9c4c7fc5c65c0e61e9329b3 2013-07-25 15:02:54 ....A 358912 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fa679e8df89affb3e8ea71232f56458007e671d4c2151d2ff1499850fab0345 2013-07-25 09:15:52 ....A 65080 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fa6d18101bb3faa312d28bb8dea0f2ad2af03a909c62df571d07d3cd8d88354 2013-07-23 17:50:26 ....A 425984 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fa6daee6977ecb0d7ad431e6a6e97162dd1aaf3dfc59ab1dfac4b3b586c4ac6 2013-07-25 07:37:44 ....A 996914 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fa70d809f548c0086b9406552a32a85f07fc5ac3df038d93dd7cf079a139219 2013-07-25 07:43:26 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fa70e53e6e04fce3fbcdb7efc639ce0468c6c09bc03c2f419443aa06ea52522 2013-07-23 12:42:32 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fa71d8cda36b6903eb0f47d37999e78cdb6a28d7d3c519d951721f8f895e924 2013-07-25 08:49:52 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fa89c898b9ac247ed26b5a814ed1082b606cac5c6cc5f87eba613fa351b50bc 2013-07-25 08:06:10 ....A 199182 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fa9a38b2b94031dd6f8d5c331d119d61741f7c55a0c9f99233bb3ae9d64f775 2013-07-23 12:51:42 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fa9f41123b40e573436e1bf1d951427afac9fa5a1c10957ba7a085922f54293 2013-07-25 08:02:24 ....A 154624 Virusshare.00075/HEUR-Trojan.Win32.Generic-4faa2778b27310780f2992f362dd4c13041a01f9f316497b62bf6018b9754aa1 2013-07-25 07:54:46 ....A 112596 Virusshare.00075/HEUR-Trojan.Win32.Generic-4faa30703cc1289943bf9180641bbbaea5a9a571bfcea3a5a138ccfc8ecb7b08 2013-07-23 12:37:18 ....A 1776128 Virusshare.00075/HEUR-Trojan.Win32.Generic-4faa637788984260b13d090614a4f6019cedbe6c1563be35a72160d27c49316a 2013-07-25 10:20:14 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-4faa98f8cd6a1775edcc3b32a10dc2244a91e3b013b1944bcb0e21e583dc6298 2013-07-25 09:00:20 ....A 413696 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fab2fcb063b3a5fb7521b50152842b042f2913adf7c4c897fe6dfa2af0b5c12 2013-07-25 11:02:56 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fab33ac0ef48def3bcb607c426d75b30b73a476bea8e0fc56d06b4b41fdf519 2013-07-25 11:55:30 ....A 153600 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fac0fd7c11ced2d0f9d5bf51ef747b5a57919f855875a226949a033213fafd2 2013-07-25 11:04:56 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fac772310003ea1626edea647ad0d24c6efb9fa0017a4ae3b07ff76925ad7d0 2013-07-23 13:10:10 ....A 102912 Virusshare.00075/HEUR-Trojan.Win32.Generic-4facdfe558401cd03060d21da278cefb956ed91ca55e9c09e9889b910dbd6796 2013-07-23 17:51:12 ....A 373248 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fad46ed322254958826354c2c13acf9631c8539ac5ca869241d2a0de5aa48cc 2013-07-23 12:38:44 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fad62eee7e9b27adcc6e827da7a4bd00eca04f13f6ef608cf8450c70ab05d3b 2013-07-23 13:03:28 ....A 263168 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fae27a5e0e82328b91dfbf798f1e1581bbe0833f831d35fde6c237976bd2f8f 2013-07-25 11:01:28 ....A 144896 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fae2f5d635d05fcd74aa1f8ff9acc2ca9e093a8ab8d75ca9f139d25fc8fefdd 2013-07-25 09:23:36 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fae518d066cd2ec9723c16a7f4f02a67b10ed5006e629e4e3e328b608c529ef 2013-07-25 12:46:26 ....A 152064 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fae91658e49d17d9667390e8a25e7245e1d621673e074646c325d4a94c4cea0 2013-07-25 09:38:54 ....A 348684 Virusshare.00075/HEUR-Trojan.Win32.Generic-4faf06b3d960b50ac2848d5d9207e3f6d42856c70f7434323d4ac015c0249206 2013-07-25 10:28:32 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-4faf6cd6fa00fba5734a95d779ada8a2bd05a0898f9c883511fdc410e67e945c 2013-07-25 07:41:12 ....A 2124423 Virusshare.00075/HEUR-Trojan.Win32.Generic-4faf7275772353a967cf3f6cc43f933ba7fb5d2171677fd5043d84843d399225 2013-07-23 12:31:50 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Generic-4faf75a327d4a1b8c2665f5599cd92a1b8a71bdb0dd795e61f1cd42f11da4b0a 2013-07-25 11:56:40 ....A 419328 Virusshare.00075/HEUR-Trojan.Win32.Generic-4faf7dc3d0dfd99c393e1f39738fc7eab0d9489099720f08c7061514124334aa 2013-07-25 09:18:20 ....A 79872 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fb00d78851b5949f0cbf8397f1d65077897e0ea0ff9bdbc38627960251f7c40 2013-07-25 10:51:02 ....A 39492 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fb1e0f9fe0a3057c2e31215fece1042a528cc089b184ac1acc26307f1483ecc 2013-07-23 12:34:26 ....A 51712 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fb1e3002296ec4fc8c980ad961068d41f09e0577fa9182283826edc83a215d9 2013-07-23 12:49:36 ....A 2014208 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fb1eaf4079210521c31d39802fd5a95a426214f279af471864f1aa7154508bf 2013-07-25 09:56:48 ....A 514560 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fb23356beb26698a5b74e6a38fa2ca028473a9bddc12a5c663fb5e6e3c12ac7 2013-07-25 11:40:34 ....A 5120 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fb23f0bea2e2ebf21604e48e2160a35299a3a4cd054a2f60e4f1fc9bbd59548 2013-07-23 12:45:02 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fb2939fa2cf072036a851d0f84fbb91ff4f7fca7b4807a15600d41b22adfda1 2013-07-25 08:43:06 ....A 116736 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fb2e0d2476c32d5b370f614ecd9461f29bf09508b5deedbcc2d1e83cd13d082 2013-07-25 08:51:32 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fb3220bdce422b347351f1c89a07670b0c62ec8c3b156c74d64120af1867c17 2013-07-25 09:16:56 ....A 19456 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fb3d097073d117a0b9e2a99eec34593ddb7c66cae621c51d2aabd00a14d2c5e 2013-07-25 09:51:00 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fb42a22acc97d8716234397c921b1e16a9f841b05bd212b47dd351a7344c689 2013-07-25 09:07:30 ....A 228352 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fb4739b396e6cad199f7c17093d210e4ac8b8837fc5716fa222e2fab5ea2e00 2013-07-25 10:23:48 ....A 261632 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fb51df220d02ae56eb0032d8c8aeb19654dc79e51225f2bb6c36af7b2b7a573 2013-07-25 14:48:32 ....A 457318 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fb59081d4c5afff827e42c383086351477cee09662e6824d9d58dadd9bf9be3 2013-07-23 17:54:22 ....A 882688 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fb656efe01523a554ad6b9eba46abc689653084c22e433110699671371cd947 2013-07-23 17:52:14 ....A 707005 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fb679bc6672857dbeaaa2284f74991797fddc739c047bf432ecc585456ca60c 2013-07-23 12:55:06 ....A 46592 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fb73ea67764b855de9be8518c043794892daa576a56a78d1af4b937d7030c30 2013-07-23 13:07:36 ....A 267264 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fb7d167a0712e48fa77e2c318f1975dcf2aeb852ccb5dc79fe75da9c80fb7de 2013-07-25 10:51:36 ....A 16640 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fb828ad061a8b054aa97b56359d22393538bb31f039e0029a7e319be474beb9 2013-07-25 07:44:10 ....A 122440 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fb83b7f92b50020094932ffd872b4586ca582337ad05e20ed4f160c3cfd94ac 2013-07-23 12:30:32 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fb86567ca36a3473fca4637012b69c6c47035d7ba32ee0054728b3aceb91ded 2013-07-25 09:39:20 ....A 924522 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fb8d72b9a171450d75da5cb0f89cd986c32fdbcd0ebe0c2ab7df802399df137 2013-07-25 10:34:36 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fb93ef54141cc1e929edeaf3dc4f1af9ec53be29d3a4f0a79aa56af52dec9f3 2013-07-23 12:48:22 ....A 1246208 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fb990a306a78e6299d063d612cfd9f4a42737e09192218a3c27f5a4b0bb8468 2013-07-25 08:39:06 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fba2089247646386a972a989c84098403f3b2cf8ad59c0d5f6cf1b8b1546a43 2013-07-25 08:47:40 ....A 68096 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fba5871643f3c3f4faee90e724a0279933f4bf16ada7cf51230d6e1933b5aeb 2013-07-23 12:54:12 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fbac99c7f6a2633054ac507afd8e99d69da730330d7046af066e1295599747f 2013-07-23 12:53:42 ....A 1657051 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fbaf19bde827813cffc16e70f0373db18f79f73165157bf6210a7973bc64b7c 2013-07-23 12:43:22 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fbb22c8c92a8294ba865fe2ce917c1fbe7410ed9d33908413412ce150e99dad 2013-07-25 09:37:10 ....A 264192 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fbbc41c3e6f6f6b95c047aa0cdac26aefb781f381ca61e8efa8941d183e7599 2013-07-23 12:29:46 ....A 256000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fbbd2e2e652c262c2b3450160f33bed4c6e1a76313a7b5fac1611582a8cea7d 2013-07-25 10:36:46 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fbc24df1e22392dcfae3e6c64c6c9e471cdb1e7f7384b12f896f0f65b74a7a6 2013-07-25 09:28:30 ....A 589312 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fbc3816f863516dcae4d243536c33761653accc7d04fced6d53e27e1b9862ee 2013-07-25 10:20:08 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fbc3b86a29badbd2561a2c4439f7dee90d780014bb74e8b2b23747d0a28c50c 2013-07-25 10:01:48 ....A 816640 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fbcb7eeaf7d0b2b061cf950ece590b1f78ce4611813772c20bf8eef00e76081 2013-07-25 10:23:20 ....A 236544 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fbcc4efc4001d1e40c6e6b93e811e109696fd2e3dc08cd681e0ef2073066c33 2013-07-25 09:27:38 ....A 633344 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fbd10d17990e6f128286325483948e34b9611c35c6d29d971d50bd62660dedd 2013-07-23 12:53:18 ....A 88053 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fbd1d159af2c6179f9dce2512daa90ef83847161435b5e6cfa3b3c4492f2b7b 2013-07-25 10:09:38 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fbdde6eb7851012eb34ba4b91c5afe8632d7389ea528976b9ee8605e417ac91 2013-07-25 08:03:36 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fbe1c0f014917782b4df895468535bf2a4755424289ff85d9d16e5c12d44a8d 2013-07-25 07:38:06 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fbe978f3c050f1095e149c0acb94db5158a67a4345f04ae597e0c016b133546 2013-07-25 09:06:02 ....A 37392 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fbe97e4196a3403e145c880e2010e3155a25bfdaf9a4e520201c79e132cc429 2013-07-25 09:52:18 ....A 103213 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fbef2fcb4ece6c59a778aaf58dd1dd49a45f535d75950973a847b68a2e65aeb 2013-07-23 12:49:08 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fbf025686deeda072a3ac130ca1ccafb2333846cbcddc52f36cb588cf59f5c6 2013-07-23 13:06:08 ....A 205824 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fbf0a9374b3d4ae5b1de85b499943ad79fb70a36b223fe394d26d0a3df4e4a9 2013-07-23 17:47:02 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fbf44cc61f6b2753321e9bbec6324032af1065925a51ee2265590a89658f1df 2013-07-23 12:49:02 ....A 211968 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fbfe4c8ecda2fa330e918578696b7644246152ff97e7e8b36f06bf4bd61f3a4 2013-07-25 09:10:28 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fbff8774425ee19dddff5cbb75a7c6806d9392088461d88f779b47b0da5bd9a 2013-07-23 12:45:42 ....A 599552 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fc024b6a17b710cb43f6f0aa338a1ebfa9462a8117a2c12adff7c9bd4f1dceb 2013-07-25 08:12:46 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fc0319005b5dbba76cc42eb2050b217fe078232e7cdf75f5a7fbb08d025730f 2013-07-23 12:30:42 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fc0a697e0246b264e299c35f514b2c393c37c24cb8d381b6ea51425f61455e1 2013-07-23 13:01:30 ....A 365056 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fc0d659912b58f804dc15c27335b3398971e0c2b0275af5a5b41353a11e542f 2013-07-25 09:35:54 ....A 126274 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fc13ff8405a03873a17501743b0d370a5f9800415992a92c5d9a9121ba5b07a 2013-07-25 09:40:14 ....A 9605400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fc2364c960d3e58d275acc243ef81f21d3cfe199b2c5cd28fdb52cc4379f219 2013-07-23 12:43:48 ....A 1830378 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fc2a0abe9b505f460051f41363d0958e954b6da3f6610329860adf1efd64d76 2013-07-25 10:11:18 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fc37e5f52d97d043c8d4ee8a1bc8a3b287eb3cd7818920f12a0e4bf17e542ef 2013-07-25 08:35:16 ....A 81408 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fc3e4321aa30c511a4910427c59001047b7e8d075eb621fae1b2cfcd11bb37f 2013-07-25 13:59:52 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fc3eb8ce0410636c5cfa3d00ec26444367312682b27ad5362a7cbbfcf5424cd 2013-07-25 13:43:58 ....A 104960 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fc498e350335060db0251d178cb047dc9699623026467b0feb3a10d7e990d8d 2013-07-23 12:53:30 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fc4ba8c58891709a0a391e83d0e232b2eaf1df7af87d967f2cdac9c7490ccf1 2013-07-25 07:39:32 ....A 133812 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fc51187e22c8114fc679a7416951101bfaa66749ccb3365997038e11b660901 2013-07-25 11:28:54 ....A 116736 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fc5a3472cd3ebbe886406a646c5a33a7d7707f62b1a3058780530ad7ee915fe 2013-07-25 14:11:16 ....A 187904 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fc6dd661dbc75dce26364a3d2458e914acf2fa4c7cab33416cca26d53835fc4 2013-07-23 12:52:00 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fc7c28bbf21170d4a529c3a6d3bc1c12153d76710c464e5e759d770fa5768f3 2013-07-23 17:48:00 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fc8813a2c3fb4491dd8b7c5390ee05404a026faf7f7d1ccb5729891eae589b8 2013-07-25 08:35:28 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fc8b7e9fd9e1e781391a6432b091eabc72eb27df58390a8cfec95deabe25f7a 2013-07-25 15:42:54 ....A 880640 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fc8ce7ccbd37feb0e5502943a6cf9c157bcb7b2005dfdd10ffa43b71e0e950a 2013-07-23 13:00:44 ....A 127474 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fc93aa9f7513cf5763d28032ebef79f520ee9068fa9656b2c07ad2a91a7324c 2013-07-25 09:16:12 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fc947103ca8393e69ee7f4a6fa5df6193db15d15e09408deee3da1bafa06272 2013-07-25 07:39:32 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fcacbe6b4aad21a07c1053e6b796edae09e3c2488438d0eac145d8c5533c22a 2013-07-25 10:54:26 ....A 671744 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fcaf4682201fe9e36ea149992453a0a275f671c0700d211f7bb5c953e3e3149 2013-07-25 07:53:54 ....A 104448 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fcaf4cca08c4804544ac519a65725962d9c7c3729dcac6c3490916efca43bbc 2013-07-23 12:42:38 ....A 76731 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fcb24ccdcb4aad8e71896b6c36f78009a66674dc9de6f929fe67aa4f22deae1 2013-07-25 11:30:10 ....A 53254 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fcb2712dbccbe33eaf105ceeebcc5c3659ccf00ec665ae2b2df328ec5f76792 2013-07-25 08:02:56 ....A 73802 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fcb99bde20909e29af04f138dfbd3f66a8699196f075f3288cb84de66bbb678 2013-07-25 08:25:22 ....A 841216 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fcbc00096624128094c136a91f9261636064f1ec019315119f71b538422cb47 2013-07-23 13:01:22 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fcc4ddbcddbb9f3c5a9443c5334303507383bcd7b1de8e23357cdb1699070de 2013-07-25 09:02:42 ....A 189440 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fcc6ca9a2a97ac5087e31fb38074c13d7d77081e2b2d3c5bc300b420162b420 2013-07-25 10:02:52 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fcd1ba04489781cb82a4f91e77191b6d3853d5b89eedaad3954ddca2509e88f 2013-07-25 09:33:26 ....A 117760 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fcd5277844109c0c1cf8359b49dceef0bff633241b5a73331b612cc525e52c3 2013-07-23 12:59:26 ....A 281838 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fcd774f47aec979be5b28433de8f273f33bb88b8f1a312a9e97399b265355f5 2013-07-23 13:02:58 ....A 123904 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fcdb52bc457d0802450ed128c0b7e90eba77430444895fe5e0516cff885c85b 2013-07-25 11:25:16 ....A 200192 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fcdc0179f809b6f3ac9a283a04ebac008212fe6b9ab106f4e22699a33177b5c 2013-07-25 13:31:28 ....A 323587 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fcde44d7ba6d6e3012bdcf6365a1b3c28a4522edbad63ff68a140a753e15fbd 2013-07-25 07:53:48 ....A 737280 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fce12d0e26b3c854dacb03c876d07655bfd950350fc1ec1ffb63c8bd843921f 2013-07-25 09:57:54 ....A 59392 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fceefe258ebfb2a789847d7d394b0eeb3e35350aeb22d19f7268284f8a9dbdb 2013-07-25 08:05:30 ....A 50189 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fcf5b9888f22780180dc6a17a951798932f1f5c990c2dc94d03c7bfbb2d23b2 2013-07-25 08:39:54 ....A 464384 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd031b96b22286de22296a3073c1c13f71024747c8f963c23adcd4469ad0bb0 2013-07-25 09:34:14 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd0771e7886d0f0636484d59746dfa394efc759bea9196422e38b7c04c471d2 2013-07-25 09:40:58 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd091a40935a5b16da57df3564cd85d16e995d39877aeea7790e3e85de4697e 2013-07-25 09:52:10 ....A 714240 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd141be76122a903c40b421c3e00b31058d1d596e0486825bc86c35e830896f 2013-07-25 09:01:10 ....A 376832 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd15f4c0ed3fb46d145dd46ef37c282a9ca0ce932b9ae487a03ebbf3a7f3fec 2013-07-25 10:05:30 ....A 179712 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd17af8f566e0e58b67951baf99d9950f746ed8b1202c5e94a17ddba5a0a9ca 2013-07-23 17:49:20 ....A 60077 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd18bb53f3ce357982b98ced7fd58e0a778c2ea5a7c50cb5a61f6fc9f880a24 2013-07-23 12:59:14 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd1912111771fb29db149eb6c0159a1972b31acce598d02b71d7778affe7dc3 2013-07-25 11:26:40 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd1b4065b46f8418151d137b1b680fb9d9dfdaf24639f6d54e3c1ef4921ff23 2013-07-23 17:50:34 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd225380ea20ebf493a4c7cb89950742dd554714a3d95f249e6f09a3bea55cd 2013-07-25 10:14:48 ....A 337920 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd2337d8996f7689d926d946a999912e91b7819a4a56022e7d2c199d24c0a2a 2013-07-25 11:07:34 ....A 117902 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd25a7cb4d9e9af995f50fecd5e330cf0584d1f36e4d98396dea890de5f297f 2013-07-25 15:10:46 ....A 17964 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd25f1485a131bab1f493ed2118455cd4c712ab5bfb7a9ba2c85a5232da6ff5 2013-07-25 10:32:06 ....A 132224 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd2a97d3e947b205a9572b6af0e91ad05833469ffa477796ba2f9f3d4be1738 2013-07-23 12:59:36 ....A 251495 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd2cd5dbf22f9435c4c79e6550360c26fb4c34832840e664338b05014a3fc68 2013-07-23 12:43:58 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd2f07ef7b9284052cc6fae9527d28f459ee15467d0691a659d40d2509ffed6 2013-07-25 09:52:28 ....A 143453 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd303063cd96ad6ed5288548cc8f04915a90be8c884436300f3e9ddddfcc5bf 2013-07-25 08:23:12 ....A 14336 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd39b2b528025701105642e8a98ec73538d710776199ec62c461c59aab44542 2013-07-25 14:41:54 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd46dd355c6186ff8d1ac15a92784cd6cac4c1e1f0d7ce491b09c8381b5b8a6 2013-07-23 17:47:38 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd47656bf3de1754bdc1078eedb7d593f35b6039f24a87339359cab77da983c 2013-07-23 12:48:00 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd4e4891f3335dbe5ab751efb3e1eae47f1fe0713ee26a4b73300a0be8c01e2 2013-07-25 10:22:38 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd58394c4a3e44bafb658b2bef1dfb736d2c35e71ee4675478b4896753d0dee 2013-07-25 09:11:20 ....A 20992 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd5e5b584ace3e55d05e08fa60ef10c895bfef0947153cf317574c42a76877e 2013-07-23 12:54:02 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd5fc36d13b0bb7d2a6e6a255f9e85c38a78cec945d884e61f2eb5ad6423328 2013-07-23 12:53:16 ....A 44800 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd66a4d5991fb2770a47966538092012c5cd3df5b3f9a2af6e2b23ab231c053 2013-07-25 09:47:02 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd69b0f6e635ad2aa8679794cd71379cc37504147f71d7db50f579018e0f112 2013-07-25 11:32:50 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd6d885d48f13cdfeb15e2c10b28a4210b3ff409d05294dce862ccb12f8f64b 2013-07-25 09:18:02 ....A 292352 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd6f3850e9e8a8acc768bc05177a2e9cdebd046bac84b8326e53e00261e4c1e 2013-07-25 10:03:32 ....A 94728 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd727d0859923de8ac197b3e19e010b490699c95a755bdf0e3c0ff3fd58dade 2013-07-23 12:32:18 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd7321d05a29fc5b2dc3a4934966a76be0f752d753c002f2dfc50d2be1f191b 2013-07-25 11:02:06 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd7887b1e8a12533c7c34dec304e818e98e0dc652b52bd1075a6f023813fba8 2013-07-25 07:45:50 ....A 71933 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd7a4faef4566eca32c7fb701f5b3ffa3f624f6c128a30b0c66397c2a6742f8 2013-07-25 10:42:42 ....A 241664 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd7a554c4287d1dd46c0a9e35a14a092ee5df17475968815c82f719b3e6e85f 2013-07-25 08:45:08 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd7cb649b1104c40af4e9a6041b782f151793d5a6a3b92461dfcbe2b1eb3801 2013-07-23 12:59:30 ....A 156160 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd7d8224c5e43c3ea6c4d353eeb47085848a4bc2dd8bbd44f6e4bddfef80e74 2013-07-25 09:29:58 ....A 72708 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd7f4acd87230250b0b845b3c11d5fde883b4042a56a995e86c75675e0ee633 2013-07-25 10:03:28 ....A 205824 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd84b22ccca36281229c1207321a666c60a46361e3f555a458468597b6ab7dc 2013-07-25 09:22:36 ....A 323584 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd86642fcf12745fc8ceab22b94de480706c85ab2c92b53431c2f233963696b 2013-07-23 12:35:56 ....A 1703936 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd86ad17f6929720d9f864366f21ee6de6997391d4b0c38f2f70f738844ca74 2013-07-23 12:42:22 ....A 2833920 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd8860ae771a17be97413213cc15e5597b079a4d9854f13906294fb47db12cb 2013-07-25 08:03:18 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd9a52588c6549c2564cc65f3f0b164d7d1d3e791162a0cda2970668118705a 2013-07-25 10:37:54 ....A 397367 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fd9b69ff0be5c22cb327760e0213863409081e08f8bd2dbce558a785902de8b 2013-07-23 12:29:30 ....A 258560 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fdb5a74f8cf997c1090352d7bc25aee97a7a205bc9673ede47295552fd4e11b 2013-07-25 10:32:30 ....A 66058 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fdb6a77cb6747ab54580364ddef381e4a20f98afd354a506aaad4fb2ea3546e 2013-07-23 12:36:18 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fdc71c9434a66058822624fb9b959594b37fd0bcbd70ebf3e999d3a547ca0db 2013-07-25 07:54:06 ....A 47357 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fddf09166abe91012bab944393bf01db2c48a6a94e240c75f7f4fbbb6acc9a7 2013-07-25 08:31:50 ....A 145408 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fde0e7bb7c2bc3c909120174e8e83030352778b9cf1f3fe4fde7a13ab9c4c28 2013-07-25 08:58:48 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fdec41da7bf2c902a302ec80c778002e396d5f3b632eb1a429e956b5690be6a 2013-07-23 17:55:58 ....A 2269184 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fdf4266228b007746d3b1411264a4492abadb575f35138a9d150156621119f3 2013-07-25 10:27:46 ....A 455168 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fdfb373af85e70f6a106f64747d6a52fd3e43c98690b9ace1a54dd000cd19a9 2013-07-25 09:10:30 ....A 50176 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fe03e12bf8a11c6d1898518196d379afbfbaf47045da6125ad1f74183cae3c5 2013-07-23 12:54:36 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fe09749be068c7d69140bdaf8cfe1a137bfbcb4edcb49c5180302eb7e6ccde8 2013-07-25 07:41:26 ....A 17152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fe12723804c3645cd5e6dc68c2b880604aafbdb6e02d736d3fe70888c2ab3ce 2013-07-25 07:43:00 ....A 100864 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fe226d6bd0763a568c942135759067b965ade79784fb05e3e731c352e84e199 2013-07-25 08:51:18 ....A 843776 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fe2402800a870285c24d0d6ea372a3974b2d208d93ab63f0deeb8bbb88f4cd5 2013-07-23 17:55:34 ....A 251174 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fe2715a86f2a2ee71ad932c3ccae538f105276eb82fe622c348b4ecfebd83e2 2013-07-25 08:20:10 ....A 451584 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fe2980967f968156aa897414e3770afddb4eb056ccaede5897ec3ae81d3907a 2013-07-25 15:29:06 ....A 241152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fe2d5704cd6f620433bc1c910687b298c83b5c76a5cb8b2232b1f57809a2be6 2013-07-25 07:44:10 ....A 183808 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fe3915885838ebe8e5d58d80a33362fa2a385d8286e89bda1962dc715379331 2013-07-25 11:08:22 ....A 36352 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fe41ebce2e2e914cadde86aad8d7133a42b99c89c0a41e78faeafefecdbb962 2013-07-23 17:53:12 ....A 1605632 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fe455d22313f9fa492fb3ee3dd05ba05f8cbdfa0de75f02d99543bb65af4ad3 2013-07-23 12:53:02 ....A 52512 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fe4b35edaeb0bb66c67720e54494cb4dd3cff9955777f464585c3852d96fdc1 2013-07-25 11:11:02 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fe5088ca7b1af3f1b2f9053c38bbeba3150ed5ffc88490845d396b888f6bc37 2013-07-25 08:37:50 ....A 99840 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fe53b8e3e7940a023018266b5fe8800971767c069bb00e78c371f04f1a86591 2013-07-25 07:38:38 ....A 144384 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fe60160ab9d962a54cec04514a826b1c30c300b8f35da538af3ca9dc7cc8f15 2013-07-23 17:49:26 ....A 60415 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fe64e1961b88f17328ea316285a123fb5934e9ce93477cd351f0c7333e39805 2013-07-25 08:08:16 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fe737333b59a33d71a22d32a39e527e196e6ec9b0899f7d5b469c36ea4833a5 2013-07-23 12:51:34 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fe7ae45040e1e937a41b9ae8db31f3d1007724f1130e93032ffe3234d9179c6 2013-07-25 10:32:24 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fe7cd18f6ee0b78451c2bccb908a06d8abeed141e972c6339a9039a1eac6c16 2013-07-23 13:03:10 ....A 31788 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fe7ce837e0ae6d3e77bc64af3ea186273835a9e963a45f4d65cb454040dc30e 2013-07-23 17:52:36 ....A 188672 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fe7d31faf105c3fd5b0e263e451bb2037871e1560d8406fe82538f79ca718d6 2013-07-25 11:09:16 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fe82e7127c640e4af67dd7bf2cd03ff91f9360096ffc2b934291f26d4a5f8d2 2013-07-25 11:01:16 ....A 237568 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fe8775ab1aee4e85afc818e0e1a7af2180e43f52cc068b4db380b19a62114cf 2013-07-25 10:59:42 ....A 102912 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fe8b36622ec5e239821324aadff6e270b6c93135592a71b3f8a583e4c964f41 2013-07-25 09:42:08 ....A 59755 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fe903b2bd8c4a650622d8436990843d56b426e6b02cfed535473d8c3e6ff263 2013-07-23 12:29:22 ....A 267264 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fe91a33bbd148cb7cc98c0a680e44a966d5988cc1933b4be92c3f9669f08eef 2013-07-25 10:42:54 ....A 210944 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fe943c0ecd82b533b1cb254e63ecf2d96e440e2284fb95e837757cf140bc01c 2013-07-25 07:43:02 ....A 1468936 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fea1a86f2a770f328cf7ff0137e477182408c0776ddf81603d48cda7e2ecb7f 2013-07-25 09:56:58 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fea28cb72f7db9df41e10aa566c9680bf680f277e09e7472daf6fd3ac596b1d 2013-07-25 10:16:26 ....A 19040 Virusshare.00075/HEUR-Trojan.Win32.Generic-4feaaea7043de3ac2d77e361a12b6285df83899bc6e92d0a6a9b6c43a4dd0304 2013-07-23 19:27:04 ....A 17944 Virusshare.00075/HEUR-Trojan.Win32.Generic-4feac46327e8c3d0358f2214e2239cb4474017b2cd1eddb9c127ac276038640e 2013-07-25 10:44:22 ....A 536576 Virusshare.00075/HEUR-Trojan.Win32.Generic-4feae1198e6547e04b688ff6d995036c1ca9fedf3cf0dc4feb59e794b82862f0 2013-07-25 10:08:34 ....A 2324992 Virusshare.00075/HEUR-Trojan.Win32.Generic-4feb738f08b1e35a5c5882bacdc50a5c6c2bf9eabf4b0726fa56fb4fc3bc1dfc 2013-07-25 08:06:36 ....A 510976 Virusshare.00075/HEUR-Trojan.Win32.Generic-4feba00e94f7977f7bb00471be0b99d993e704e14c9344dd863588077d55ecee 2013-07-23 17:51:30 ....A 904320 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fec00e446e1042ff2b0d599d1b0b05a94a9a960c37b78284cb45a383e5b17c4 2013-07-23 12:51:44 ....A 389120 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fec14b3bce07b2b2362177a64f9640b25f2be32195371cf7f0970a3247ec5a3 2013-07-25 10:21:34 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fec8d172d97907c2df956ac49f148c037327df6a4331fb244a53fce79dfb86f 2013-07-25 12:05:20 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fece4b6e13e69b7098362f8c55964861e82d2d649c47430a952d089e7106115 2013-07-25 10:16:12 ....A 350648 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fed9b1754c7a87432aaabb498418dc8a9d14c6e59346a1bded933a27a1b3f96 2013-07-25 10:08:28 ....A 451621 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fee381d9a50e6f8abee58b9d2c16c200fa8f80a9446158f0b03a69dfbf0b5e9 2013-07-25 07:45:20 ....A 99384 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fee58053f9eedbe18cb54553a8870cade09e8d7313ed23b0756476bc05f3b5b 2013-07-23 17:54:18 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fee80056a16a7980bb830f277290086e4888b0099dd176142199622c571016f 2013-07-23 13:02:14 ....A 252928 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fef6cee436fc6d2c0831829cf0e7f81c29c4e47ceac541b01868dd62e0fd125 2013-07-25 10:11:56 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fefe865904f77c68d1fe0127c3d5a6b20a94c6fbe0667966b024b7957869485 2013-07-23 13:02:26 ....A 316416 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ff044b38899d91df3180c0b413e16f98817bcb63a236a85a5950c493c71f821 2013-07-23 11:26:58 ....A 2902016 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ff05fb358e1625595c8d062288e02fff6993b4302ed4c245c8e821207c9957c 2013-07-25 11:04:14 ....A 23552 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ff090a5206d7173ff2d8a41533605ab271872fd0f5ea97c29a3bfc2fc00939d 2013-07-25 11:05:40 ....A 631936 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ff129474b645dbd9508892acae479620c55adf7cf794f6ba685611ef6954c37 2013-07-23 13:03:12 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ff1e6880ed6bfe8df5efb6a84ca0dbb38239bf2f82275b3d216d42b4d717415 2013-07-23 17:53:04 ....A 282625 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ff24e717f47f6d4fdd1f75dfe98c5e6722cc40d45e15cbe3e923ba921f454d8 2013-07-25 09:54:44 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ff39d478469fffefd6d3672fa52d8394b9de3ad40869d85f21c32145191f593 2013-07-25 09:09:16 ....A 38400 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ff3a64a6e7ed9e9cb235709c72cd3c8c8df20245624404f283b370a15d11a7f 2013-07-23 12:41:08 ....A 79872 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ff3b875b08aa2450019c660f4c97cf36641fec07c751e18f2ed6340d38b49aa 2013-07-25 10:12:48 ....A 22528 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ff3fa6583b17691a1c3d6617ab574d2054523300deec374fdb806afaa2c171f 2013-07-25 09:53:06 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ff44a6cc95a9196cd0ad629690b0b23a1a76076f27811c037633251c6180c90 2013-07-25 10:05:08 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ff4687effc7a10f51090be922abffe15b6a3d075412de4b911600a16176f82b 2013-07-25 10:56:40 ....A 78104 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ff59141b24235dc299c625b5cb1e0b336f55d3e4de369883a750d4b8b528c46 2013-07-23 13:05:12 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ff67df4a7bc685cbfb5a88fd6cb23fb30340ad56e91904ef1389cc24740a2d9 2013-07-23 12:47:32 ....A 352256 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ff7203281921057a00128d5ea744fe9b79805c983eee4b1f4ffcf9f64843c27 2013-07-23 12:47:44 ....A 2841600 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ff7231618ea4ea5b7a7c38aab439ac15c62ff0f512f4b97d570f7c66e0f930b 2013-07-25 09:42:40 ....A 185344 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ff780b3ab144a2f8d33abdd7792499491a50472d79c541bdec96003c5ecd7cf 2013-07-23 17:48:16 ....A 416768 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ff800fb84b73574313e3c47cb5a2b50ab6899acee408af3bc7171a91711cf3f 2013-07-23 12:48:50 ....A 171008 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ff80128102b1c96973736342a16d89f9807b034e247b2ba71a2ae21655678bc 2013-07-25 09:09:38 ....A 885248 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ff821d21573a98b2280ce7c4c000b03cf4c25e39cb56407619bc5947ed3050c 2013-07-25 09:29:52 ....A 373248 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ff8ebfb93292566f9f331545acc27b37fcabe1b5ccbd8b573e59fd94e34e624 2013-07-23 13:01:18 ....A 22700 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ff92f00a4ad76915974347fc70c3878d7089bc8ad3014fe13bf1aab615ad7e2 2013-07-25 11:01:30 ....A 7808 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ff97f3419b91068f6fe385635f8e0dcdbfee49d8a9a890836378733626530e9 2013-07-25 08:57:00 ....A 15872 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ff98b1d77ae2427a2b97376e40dbad50cb558b0c1ca649272b8e979bfbeaca8 2013-07-23 12:41:42 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ff9ea314d2d4fa0212c4505531cfb29878688836c3d62a81ceef6a75b966d39 2013-07-23 12:31:52 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ffa1c10ab5fefe72bfdd369db16541826fb6a0f9162a84f4a9d7f70dddd1403 2013-07-23 13:03:06 ....A 202752 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ffa411db40fb95f16da88ecc1c6e662d4e98e712670a4724d7446fea621c0d7 2013-07-25 09:45:22 ....A 546304 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ffb96ce3ee6c4283d6624f54b1d491eb644f36ef9d81c05af0074059731f94d 2013-07-25 10:22:30 ....A 156160 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ffc2507e9181d2871242909cb1995c6c7480fe2a2637f0dbabb9ae82d8f5fd1 2013-07-25 07:42:02 ....A 7168 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ffc7dc4302e0d7497d4fad61c04912e79ede4279a7c0567ed467b6666348314 2013-07-25 08:31:46 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ffcbc9308b90a5f98d9e98c84e9d86afc14339d9588ea46791688b413a7ce1c 2013-07-25 09:58:38 ....A 95744 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ffcded331edd3664365fe8ca3f25d106cf4a4857e1dfe5271244c74241e41fd 2013-07-25 11:06:16 ....A 40132 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ffd0a0572468f9cc99d67135665c5684352769b5809f5512a631d2a26f30d45 2013-07-25 12:41:52 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ffd5214bfafff4ba2a619cd40be179763e13b9607cfe74245212b9e4d1ef7fe 2013-07-23 12:30:08 ....A 248516 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ffdb66c33fd9a3f9e6fdba378704e454d2cccc58514d39f7b3a0140c4432b89 2013-07-25 13:25:18 ....A 275456 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ffe05b1c2077c5252f2ea934356e114f517789f0e1ecc5684a6234ffdb5d48b 2013-07-25 07:53:52 ....A 554300 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ffe6073a8938920a09f148821fb059c1e574b4ae6c8a28aab5f6053e387f126 2013-07-25 10:55:10 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-4ffe9f4d4b49e505b0bb424c5121731601b46320301f1964636c20716e4f53c4 2013-07-23 12:36:34 ....A 389120 Virusshare.00075/HEUR-Trojan.Win32.Generic-4fff9922433e181985ad7647cd085d1b31491b610bccab23720d532c17f1bacd 2013-07-19 04:15:30 ....A 2479104 Virusshare.00075/HEUR-Trojan.Win32.Generic-5246b924467d44b895d5ebd2fb02c6040bd731f655a9e59587911959b1cf1d3c 2013-07-19 19:58:26 ....A 13000000 Virusshare.00075/HEUR-Trojan.Win32.Generic-53428993e73b4e22b690fa32de0ba31931901ae4509828e382837e9861b7c091 2013-07-19 17:35:42 ....A 5444830 Virusshare.00075/HEUR-Trojan.Win32.Generic-53d439a4a04119645b79b23b3afd0e9a7c71287da331080b1feaf62a25dcfc00 2013-07-19 16:05:20 ....A 112128 Virusshare.00075/HEUR-Trojan.Win32.Generic-53f6c08dc26043b7bd1261a1ced0e70e87ad3c031880cf6b02f84c74c447d4be 2013-07-23 13:42:32 ....A 146944 Virusshare.00075/HEUR-Trojan.Win32.Generic-54fde74a794d94ab17f99509afcfabb31925fae0a9e5532e0e9379254eda3263 2013-07-19 11:16:34 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-55cc8dec52e60364253c4f35cfffaf2aac89dbeccee164815045089db891de88 2013-07-19 20:01:42 ....A 2821632 Virusshare.00075/HEUR-Trojan.Win32.Generic-560d817da067c89a977664284fdff5ce256c84be97d764ab94fae951a8a17cbd 2013-07-23 17:20:38 ....A 966012 Virusshare.00075/HEUR-Trojan.Win32.Generic-564169ffde2eb0ea60eaf91c2d714a8932c426965646bef20a5e2283a068d5b3 2013-07-24 23:20:18 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-5672247ef2959a65f47f9d6c9b457f3d090b0e12b4b1e45edab7c6b5ec4916f5 2013-07-25 00:55:48 ....A 24040 Virusshare.00075/HEUR-Trojan.Win32.Generic-5673997213df42d08fda2ecfc642bc0c016de32702042672792412d6b3fcfadc 2013-07-25 06:36:56 ....A 20336 Virusshare.00075/HEUR-Trojan.Win32.Generic-5674022fe9148843dcb8da34a5cd6cda980a8cc2dad4f3c733f0692c10f470cb 2013-07-24 16:22:20 ....A 18610 Virusshare.00075/HEUR-Trojan.Win32.Generic-5674eb92101cabb256eb10f8a9baefaa87111e02d9714edfe57249dcbb71e055 2013-07-24 19:17:22 ....A 2420736 Virusshare.00075/HEUR-Trojan.Win32.Generic-5675143aa6231fcc87ba66bbf4c45288f5e849b236aa08e84ddfd6131b0d9cfc 2013-07-25 16:05:44 ....A 32281 Virusshare.00075/HEUR-Trojan.Win32.Generic-56755965c210a81e00a084fa64294a77abf85eb520309753188033cb1d76e8c2 2013-07-24 19:14:28 ....A 74752 Virusshare.00075/HEUR-Trojan.Win32.Generic-5675a525d966484dfcc2d34f2d1c250d933176946534f81141970dc5678a6448 2013-07-25 13:22:20 ....A 91672 Virusshare.00075/HEUR-Trojan.Win32.Generic-56762e1752bdc51c338835761ef8c9ce7abcb228cbc53091952b1760f7833388 2013-07-25 01:23:12 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-5677ad06860aa9a2aecb872fbc0f23a0506a540467f8eec5f130f45e49f99c3b 2013-07-24 15:42:42 ....A 863232 Virusshare.00075/HEUR-Trojan.Win32.Generic-567bbc1231e9e56c4ec9120a33c2597ca01ce9995369f6f5679d77cfb0e8e22a 2013-07-24 16:57:58 ....A 377344 Virusshare.00075/HEUR-Trojan.Win32.Generic-567eb650a1638fdd2de9786d740b07346176a413ec829d6a678cd7ac821fc36d 2013-07-25 06:35:44 ....A 29184 Virusshare.00075/HEUR-Trojan.Win32.Generic-56819758e094286f460e4f57871fa7880f390928d3b96dec2e07f3240b98e36f 2013-07-25 12:24:16 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-56844628defa90bb972f712bff0048185ff66b9a765ada3fbaf1b23e6c979ccd 2013-07-24 20:33:22 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-5684ed7c3b125a0b3df1fc5079b5b036c154a2afe04e37c5f8890a956629bd7a 2013-07-24 15:37:48 ....A 138752 Virusshare.00075/HEUR-Trojan.Win32.Generic-5685f4f2ae0a01197c65495838b91d52e61aca257068c8ea85ab83862ada6f48 2013-07-24 10:54:30 ....A 64000 Virusshare.00075/HEUR-Trojan.Win32.Generic-56868992665f8ed9a5865ad1228db4a7cd30d03e99bdd0ceaad83959f4ed3443 2013-07-24 11:00:30 ....A 111616 Virusshare.00075/HEUR-Trojan.Win32.Generic-56880e111bee8035a84176681896424d85761fd4cd018d7307961c7b6914bf5f 2013-07-25 07:10:30 ....A 111616 Virusshare.00075/HEUR-Trojan.Win32.Generic-56885c25fc59af1361870219d7c6f169ab844b8351f427f63f88bb658edbba2b 2013-07-25 01:55:56 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-568b4c2788d22a292d0c2961fd303b39c908ce252031dcac4351b5783b3aaec7 2013-07-24 10:45:40 ....A 105472 Virusshare.00075/HEUR-Trojan.Win32.Generic-568e29140f774c9062cd3cdabd48b776d10e0783d7f7511051b68025c024e65e 2013-07-20 04:52:04 ....A 4415983 Virusshare.00075/HEUR-Trojan.Win32.Generic-568f65be9b344e1626ed1bf6bb497b9c88f394b3fa602cc4cb1cc9918cab538d 2013-07-25 06:55:34 ....A 17152 Virusshare.00075/HEUR-Trojan.Win32.Generic-5690b78c9644b92ac780faa0c588d60e466c755d4c05d73ba4b3e81398a1195b 2013-07-25 00:09:16 ....A 786432 Virusshare.00075/HEUR-Trojan.Win32.Generic-5693c61cc313d8df4aec0e763223139fae60158182a858551a8fedbf50aab19c 2013-07-25 01:49:12 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-56941e7bc8527401160515760e96501f5d819c6619e23deb9714a3b1be7873c9 2013-07-25 16:05:52 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-5696ec732e6abcdf1a3707514e48f019c0f1873d4abb1fe528822e40cbc6cf78 2013-07-24 20:52:02 ....A 128000 Virusshare.00075/HEUR-Trojan.Win32.Generic-569808426870c7794e253cf725a6c9f168e87a0d3b6cc4a1697168f9ba2ae5f6 2013-07-24 13:48:10 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-5698e78c532a5f7810e063689897d4ffa0aa12e4ad3c640ff65a9b0d728a849b 2013-07-24 17:11:12 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-56996f55c410d01d56a1366f8fb408187cd11022e1818974d1326ba2883a9302 2013-07-24 11:53:04 ....A 48896 Virusshare.00075/HEUR-Trojan.Win32.Generic-569bb02037dc5e09962141b99a3112b75ac8c13e54b0c18690ceb706d0d917e6 2013-07-24 18:40:48 ....A 825856 Virusshare.00075/HEUR-Trojan.Win32.Generic-569bbf1d0c38e5c0184df1b0425493cff10486cc00a55d1d68cdb2dedaa998d4 2013-07-25 12:11:36 ....A 544744 Virusshare.00075/HEUR-Trojan.Win32.Generic-569c211d49320d02875b6576f6fb589e0229f42867f1b42c1d064e71bcec9471 2013-07-25 13:16:52 ....A 385024 Virusshare.00075/HEUR-Trojan.Win32.Generic-569d256ef9a956e46502fc8ec9778eab5dfc2799294c23a34435ca95a07f55e5 2013-07-25 15:30:22 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-569e151444c61ed67d8936813ef9a0509e0cc673f1cfd39ac6ff2e741ef43fef 2013-07-24 13:38:34 ....A 53270 Virusshare.00075/HEUR-Trojan.Win32.Generic-56a2198ce43a5238d55d6d7990bfe3380b2a1b443b660f408e37019d9fa2ccb6 2013-07-25 00:25:14 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-56a3180b0378f2d319b876ffa92a334f6a68f8e7c89a58dd25202e53d0627036 2013-07-24 18:24:42 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-56a50dda030a07b1d5d2b05d280b9b848de417484af69c5bc567746efae87146 2013-07-25 00:00:42 ....A 11386880 Virusshare.00075/HEUR-Trojan.Win32.Generic-56a6c454aa2367aa9547b8ec37e13b13d5dc4a5f9dc4fd9ddeaf06a6ea9ded4c 2013-07-24 15:34:22 ....A 504320 Virusshare.00075/HEUR-Trojan.Win32.Generic-56a94a482d1614dd5dd0f944b47ba90a346eba26a0ddc8af1b728c9bc1b910a5 2013-07-24 20:31:56 ....A 88064 Virusshare.00075/HEUR-Trojan.Win32.Generic-56a980c631bfd7c69bbf9f1fced433a232a7c3972433094db242b46d4e56c03b 2013-07-25 02:27:10 ....A 933888 Virusshare.00075/HEUR-Trojan.Win32.Generic-56acafb81c0cfe959cd6b601f85e4692bb368b5d98802c25b5c09b114506d242 2013-07-25 01:41:10 ....A 8381896 Virusshare.00075/HEUR-Trojan.Win32.Generic-56ad485214fe79e393c04889bc9c1e8a493dd239ea522cc3f39a06f220435f9d 2013-07-25 13:40:16 ....A 38624 Virusshare.00075/HEUR-Trojan.Win32.Generic-56ae9ffbef87ce4f0e5606618b8b5c9cb303764f40b11f5f9450dacf2edb4a07 2013-07-25 13:30:58 ....A 169984 Virusshare.00075/HEUR-Trojan.Win32.Generic-56af16be7cf2e5c3372051c9a6495ffe228a2d6d197bda4157a86bbca136c1a3 2013-07-24 12:01:28 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-56b24b8f1346dd3220d76483578f25f1d8f60fe9758ae1e0f96d6e9264ed5be4 2013-07-25 06:15:58 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-56b27bb0212fd5bdd4586aa19d04de57b6a198668d14515ba05f7fed0866e4ba 2013-07-24 15:49:48 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-56b4acf58a8504dfe67a194d303255105004348479f109725b925da652c29e81 2013-07-25 00:15:24 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-56b5293877ab358db960f340391b21230edb3309acc45aa21628df30b156fa3e 2013-07-24 17:52:32 ....A 554437 Virusshare.00075/HEUR-Trojan.Win32.Generic-56b60fbdc34f9a9a22a80bf417e1f430ee32b62ce3ab3a288a5f7eb19926251b 2013-07-24 23:35:30 ....A 313344 Virusshare.00075/HEUR-Trojan.Win32.Generic-56b6a743dadc9510cac9cb1799d082b966cba6dcffd40a898c2d5f6256b3f91f 2013-07-25 13:10:56 ....A 152064 Virusshare.00075/HEUR-Trojan.Win32.Generic-56b7daac80866d20c33094c06459448fd04cdefbab4589d718496f57801f04e0 2013-07-24 16:34:30 ....A 964096 Virusshare.00075/HEUR-Trojan.Win32.Generic-56b8f707afe30049cf6dff9cad44495c0468cad0da162897ef7e4e17895af3ea 2013-07-24 21:14:06 ....A 329005 Virusshare.00075/HEUR-Trojan.Win32.Generic-56bc8159d45ce0da8b46cdd28970a1fbb0fe9a4ccd87af8d1c185c9c1ab362f6 2013-07-24 22:10:54 ....A 2568192 Virusshare.00075/HEUR-Trojan.Win32.Generic-56c203c78873895252eb75f7a37bcc129bf424e1841ba3eb9d99ce431a05c684 2013-07-24 18:43:04 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-56c43d2fc6420fc771c88ff8e8cf07ca8ad6222051eefda8ccadbba7d85e0998 2013-07-24 18:28:50 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-56c6888d176f9fa97e43bd0da1a00bb49bd1b344107b50ba745d4ad4a39b3aff 2013-07-25 11:22:16 ....A 35840 Virusshare.00075/HEUR-Trojan.Win32.Generic-56c8e0f20c79806a495557c145f7c3d3c7f5677a4b732674e9b4d3743e358ba4 2013-07-24 10:56:38 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-56c96f96d680012ceddb1a3d00609d5b95e7a76d8b4bc279da68a3b537633dba 2013-07-25 14:41:58 ....A 129024 Virusshare.00075/HEUR-Trojan.Win32.Generic-56c99696a991dd9681cd4c7b4d717e2162fd8ceecdce324d493454c98e1818e8 2013-07-24 17:00:00 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-56c9e47ef3dc062bde56bd173dc89b52195c37f9c69837eb611714ef3c9104b1 2013-07-25 06:17:14 ....A 187392 Virusshare.00075/HEUR-Trojan.Win32.Generic-56cb42f37a4ecc6157da22e7406399a40e1bff258ee6f081f1a0ecc976936b4a 2013-07-25 15:52:30 ....A 78336 Virusshare.00075/HEUR-Trojan.Win32.Generic-56cda9bc68140d4dd13e9af2e3afaf77ba87c63ee09fe35e4e871337831936fc 2013-07-24 12:36:12 ....A 1577984 Virusshare.00075/HEUR-Trojan.Win32.Generic-56cef1890a24be44e0d15969bae6e97d01526aa63e8d776882f9dc44ee5999c7 2013-07-24 19:39:46 ....A 285696 Virusshare.00075/HEUR-Trojan.Win32.Generic-56d18a6fb167c0a380f34cfe99ab66322eaf1672b248fc352f4baa06f5312dbc 2013-07-24 22:42:26 ....A 247792 Virusshare.00075/HEUR-Trojan.Win32.Generic-56d3ba3b97df2f0aea062907b5602f5907184babe3fe37d86ffef258130f78dc 2013-07-24 22:02:52 ....A 247816 Virusshare.00075/HEUR-Trojan.Win32.Generic-56d42e84cf5ac81cc05819fa9ebf05ffa2170bd384842a2325ac420f4efccb93 2013-07-25 02:26:08 ....A 376113 Virusshare.00075/HEUR-Trojan.Win32.Generic-56d46c9b9946b5197bde1f25462f7644568d0c5d28318d59266ac186f8e76df7 2013-07-24 17:25:18 ....A 68624 Virusshare.00075/HEUR-Trojan.Win32.Generic-56d4bd4a8f2352ab97a4ccdd7afee11619a13cb2ba9251ad3b6454e998bff812 2013-07-25 12:40:20 ....A 84435 Virusshare.00075/HEUR-Trojan.Win32.Generic-56d51fa16ea5b38a89265ee1438a1133d3f294636e788dee62559129876da82a 2013-07-25 02:05:42 ....A 44544 Virusshare.00075/HEUR-Trojan.Win32.Generic-56d72c214e5a870b6bd03975348ea012008f68fca8ca9459412b54ae0e1fcbc9 2013-07-24 10:45:56 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-56d8c941b953332d227239b0058e54db2b581f3582dfb7b02f96ca9f35f0ebcb 2013-07-25 00:05:26 ....A 98297 Virusshare.00075/HEUR-Trojan.Win32.Generic-56db12382950f93038d23efb334bf84b53f1c1a5f0d458d0c49bf648550cecc2 2013-07-25 06:51:26 ....A 619520 Virusshare.00075/HEUR-Trojan.Win32.Generic-56db46d3359539380fa2e2fc01e666ed666afeb5c36bcf2de56ed50adfa047f5 2013-07-24 13:55:52 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-56de126f714975df9671b3c6c448399b246fada57ae2a341660b5164fc05d24f 2013-07-25 00:36:06 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-56dffdb121fb81e6e53d81b51757d5a670ea8cf8df40ad5d3a8438d54361cc6c 2013-07-25 07:27:56 ....A 60616 Virusshare.00075/HEUR-Trojan.Win32.Generic-56e12b59140d8379825104721526ec83bec175bfe67a25c043fda7714e3a82fa 2013-07-25 02:19:32 ....A 393216 Virusshare.00075/HEUR-Trojan.Win32.Generic-56e2513c9e6e0476a05e719f5b701584c1b9a3a163812297a012c6db136a4278 2013-07-25 01:02:20 ....A 118272 Virusshare.00075/HEUR-Trojan.Win32.Generic-56e260a9eebcc9abab972532450ff4840339c50c1610b3d280cdc6593380b77f 2013-07-25 06:46:06 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-56e27a68a08b8980c15e7d4f9e6319bb5718176b442121f7089ec3c2e0a18eda 2013-07-25 11:47:44 ....A 284160 Virusshare.00075/HEUR-Trojan.Win32.Generic-56e2a6f6af9ffb521c4fb11bbbbefa8ed27d181429c92ca6cfa16daa5464db03 2013-07-25 12:51:06 ....A 750592 Virusshare.00075/HEUR-Trojan.Win32.Generic-56e74e2dcd1e9e34a5840d52b9325fc94482e1dae2903cd04ee2fb482653296a 2013-07-25 02:08:00 ....A 493681 Virusshare.00075/HEUR-Trojan.Win32.Generic-56e7863807481f25265919bab22f2450f9d51d805d75dd0dd51f98a5b9677083 2013-07-24 15:58:54 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-56e81464543a30a1e19e68868228788777cc2cd50d9f5ca084d2b9b438745792 2013-07-25 14:03:04 ....A 64512 Virusshare.00075/HEUR-Trojan.Win32.Generic-56e8e32deea047af60325f201eb01ebc69a73501da526e63cc0ac95bbbee4931 2013-07-24 23:37:30 ....A 46080 Virusshare.00075/HEUR-Trojan.Win32.Generic-56eb5de415dc93c5d77f70611372271efd1ed2dc319d275b8cb8956b63942f68 2013-07-24 14:57:56 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-56ee0714e3f7027db386147591ee578a4684429005e2303cc1a414533e6e9361 2013-07-24 22:55:34 ....A 966656 Virusshare.00075/HEUR-Trojan.Win32.Generic-56eecaef2f2a762c9e11c06a45fedd0f88ea3eaca8aa2cab359bc12e4cf22e3f 2013-07-25 01:38:40 ....A 135680 Virusshare.00075/HEUR-Trojan.Win32.Generic-56efc79d7811ddfd439562e7d987edc3b5bf8ab997f0c6bc8fe35e79d3922293 2013-07-25 12:01:46 ....A 235347 Virusshare.00075/HEUR-Trojan.Win32.Generic-56f0abdbc9de3fe7f2c1063316ed045ffcbb7b617bfa8d50c193c1c1eda091f1 2013-07-24 20:10:50 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-56f13f4ca3a66e6e0dc7a6c7e8a74fe193853397d11a81b0067d414205ff8ed7 2013-07-25 14:56:44 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-56f25444271b49a0779ab0d13506e515e4f6b82e0e52a9368bd7a898dbda908f 2013-07-24 17:29:12 ....A 78336 Virusshare.00075/HEUR-Trojan.Win32.Generic-56f2a5dd66ba4ff9c2111477d37b1357a62a1f6e1fe600ce3dbf9423cd8f3093 2013-07-25 01:10:50 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-56f4fa39e1dfe356dfae93ef6dba112a024a893418004020063e802add37f191 2013-07-24 19:29:50 ....A 119808 Virusshare.00075/HEUR-Trojan.Win32.Generic-56f56e9d1142d582a747ee0f9c3a76f71e0de0fdf621f9af350c2a6e6d999bd0 2013-07-24 16:02:28 ....A 349696 Virusshare.00075/HEUR-Trojan.Win32.Generic-56f58001d34177c74114bf215b27db40b8715f529408b14a654f5e05daf517be 2013-07-24 11:19:36 ....A 31928 Virusshare.00075/HEUR-Trojan.Win32.Generic-56f600adb1d76278f9a476b83c53b40eb4e891ef884afffe0468ca52bb157722 2013-07-25 00:28:38 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-56f60d11f68e0175d66bd6e40a490b2dd8707d0fb0fd4ec0076ba15b4f6d289e 2013-07-24 17:37:08 ....A 67460 Virusshare.00075/HEUR-Trojan.Win32.Generic-56f61b5300c87826bf3773caa13588196e5e415e33ae570407972639ee5a8455 2013-07-24 23:59:04 ....A 29072 Virusshare.00075/HEUR-Trojan.Win32.Generic-56f6aa3814b02e3ca8c1a260e1afb2da5a30ec304b965dd84dfd261707b63521 2013-07-24 22:36:54 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-56f71d78e42ca6b8b0ce2092b3d40dffca2e1697bf3f0c49f0ea64db745e9a69 2013-07-24 17:06:58 ....A 131328 Virusshare.00075/HEUR-Trojan.Win32.Generic-56f80a7db9b6bed8072dcc780fea8d898208898d9658e5591d118ca6aa99024d 2013-07-25 06:38:50 ....A 82440 Virusshare.00075/HEUR-Trojan.Win32.Generic-56fa137714d7dff9d6ec5a30cb93e1ea28bd6d81c42f07f6c6a99a5d0ffa49f7 2013-07-24 22:38:28 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-56fa364c25c4252768a15bda02022652b2f94877c98c219102e835aa56674ef3 2013-07-24 20:49:00 ....A 147464 Virusshare.00075/HEUR-Trojan.Win32.Generic-56fa5f2d8758da02badb1dc67000acc417d3692002f88ea1f4dd3e7b5f81f958 2013-07-24 15:28:00 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-56faf9ecc4048180d81755480a06eee9369e6bf7681f591a7c94f58884cd6fe7 2013-07-24 22:52:08 ....A 1333248 Virusshare.00075/HEUR-Trojan.Win32.Generic-56fe0f5a8e897b64a1bbb213af133aa32ba7e2fb735128574b8e8a6ec778fe79 2013-07-24 19:13:58 ....A 23040 Virusshare.00075/HEUR-Trojan.Win32.Generic-56fe743fb42d09906b848d344bd4c0e0bafcdde216cedb27357d61d506259fb4 2013-07-24 17:06:02 ....A 69524 Virusshare.00075/HEUR-Trojan.Win32.Generic-56ffda1787a398ef8f1887037aee3718c7365673e698b4107cf61b94348afbf0 2013-07-24 21:00:48 ....A 133632 Virusshare.00075/HEUR-Trojan.Win32.Generic-56ffdf45c8c3ff1ed13363bab5a231fade0f6f2d5cf3896eb65e32a57efd9523 2013-07-24 11:46:08 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-57003edc55f763ab6f5211216aeb65e3639a57080297d52150e33b019b7f2679 2013-07-24 12:38:56 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5700dbd6849e31eea5a8f975acfedec32a95316961aa3e3a577b099a7c6dd952 2013-07-24 14:58:48 ....A 93704 Virusshare.00075/HEUR-Trojan.Win32.Generic-5701e8c5d147af230d1073d92576432398385f847ad4b95cd6120abddc1d0a08 2013-07-24 20:48:58 ....A 219136 Virusshare.00075/HEUR-Trojan.Win32.Generic-57031a0d3cd0efbdf0f5ce4692beb911883a5870449726cd1ee7c80ff57d95a7 2013-07-24 15:04:02 ....A 61217 Virusshare.00075/HEUR-Trojan.Win32.Generic-57051d7adabd11af28906173347618983986511af6a6f58446fb4ac52868a7cb 2013-07-25 13:12:38 ....A 197632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5705d7d921595aeec367573e20f533744fa39eba8b3ff50627c200786eeae947 2013-07-24 11:58:54 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-5706c88ceb66dd4f96e70df70b598b2d4f9d4ebc81ad07c2e0e38e085da2bd0c 2013-07-25 13:33:02 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-570860e901b0e627c509ec8bb4a03640c664fe410c926f3e0673ca467a860e15 2013-07-24 22:50:48 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-570870a55cb80006f717c8916c02b30ebbe2f1df2b037d738c669726b88e42c0 2013-07-24 16:23:40 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-5709278781394e433c37aaa263db7e9377930a8063ef176ad399c66b25a328a3 2013-07-24 16:14:44 ....A 57066 Virusshare.00075/HEUR-Trojan.Win32.Generic-570a6be0926c9f41b495bd7750095107d3542b77c660d3e867c9d7f533c874fe 2013-07-24 22:29:16 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-570b3792a87d50663d5b4d4d593536fdc3414ef52759714871440fc0c1f91496 2013-07-24 15:24:18 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-570dea7025f170fe6e48b0038fc24332dcd9f3c59e9e7fea09ea85e77f8b1262 2013-07-25 14:00:14 ....A 35840 Virusshare.00075/HEUR-Trojan.Win32.Generic-570e284bb93d384edd25a2f73ae736a865c5b649023f5cf2cdfd69fa1945cfd7 2013-07-25 11:39:10 ....A 1190400 Virusshare.00075/HEUR-Trojan.Win32.Generic-570e62db990591527bb9b791c39520813486c4e5e746eb4923d3c5ccc844fa61 2013-07-25 13:37:58 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-570f244d973d9162fc947804db0ba0a7c5cada7d02f2dbbf29eb8f0c57f22d69 2013-07-25 15:10:00 ....A 268288 Virusshare.00075/HEUR-Trojan.Win32.Generic-570f3fb6bb5b3b76fe53501d6ab35bebb81f8c32cdc73584ca0e97be95cfc321 2013-07-25 11:51:04 ....A 13578 Virusshare.00075/HEUR-Trojan.Win32.Generic-5710a8ea54199af478bc4e703a264c66edc06f962b4964d83d92abe7a83d71a0 2013-07-24 13:33:18 ....A 6656 Virusshare.00075/HEUR-Trojan.Win32.Generic-57129acf700b696da7b789bb9d5a9aaaaf56468d45609a97cb9c453e586fdcdf 2013-07-25 00:07:10 ....A 42496 Virusshare.00075/HEUR-Trojan.Win32.Generic-5714ed007f5675a352bbbcc0824b4e105b415dee436bb1985ff2ef26b7d90076 2013-07-24 16:03:24 ....A 823296 Virusshare.00075/HEUR-Trojan.Win32.Generic-571528ae2d6ca3f79ec426316672d1bdcc8e67f48a6d53bf852d61fc5310c876 2013-07-24 15:45:00 ....A 782912 Virusshare.00075/HEUR-Trojan.Win32.Generic-5717f744e0f0db2e61a7325cfc4a1d9dec6c842e47e2355cb8e20792e91fb2a3 2013-07-25 15:25:36 ....A 293892 Virusshare.00075/HEUR-Trojan.Win32.Generic-571929625ec2fafa985e6303a70072b022ffc60d43cd421f2219e22e6db25242 2013-07-25 13:37:14 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-57196b4ce0242482c801ba9a307682bbb81886545fec8ee427f5c52e40429163 2013-07-24 16:26:20 ....A 355842 Virusshare.00075/HEUR-Trojan.Win32.Generic-57196ea85bbd34aea1025dc14f17732567d6c61c3a19a226ad2059788d98276c 2013-07-24 20:14:18 ....A 362496 Virusshare.00075/HEUR-Trojan.Win32.Generic-571be17e0d49b2c58f2231c12e41a52bc4146cabc442079ce8b953813eb74cf3 2013-07-25 11:38:02 ....A 59546 Virusshare.00075/HEUR-Trojan.Win32.Generic-571c55e434650a734dfa7c0382cf99f3703649b01d1259910b58b76fc12abc41 2013-07-25 14:02:12 ....A 520704 Virusshare.00075/HEUR-Trojan.Win32.Generic-571e52ddef438d8226c4ccaceb110455e2bd8fb948ae032c1c17005b9ee011d8 2013-07-25 07:08:54 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-571ed1b1595e77ba34c98cf3d13e79f24485b8c4b033f370d17cf4eb109b9c7d 2013-07-24 14:49:00 ....A 111104 Virusshare.00075/HEUR-Trojan.Win32.Generic-571f1e1bf6e60498f84df0df22cee58b93dfbacf10215f8096e99d37f7fc6a64 2013-07-24 16:18:30 ....A 221696 Virusshare.00075/HEUR-Trojan.Win32.Generic-571f8ac71a8331ac42a907207e33da466836e933b012af73f5bf425d05631d86 2013-07-24 17:16:16 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-572009a8a3290c65f5db4094999dbe574ecfaaddd87c88b793a8ca857eaf67ee 2013-07-25 15:17:42 ....A 286532 Virusshare.00075/HEUR-Trojan.Win32.Generic-57205bf279ecec1fe25d2984c37f81957228cba3c9d989aad56be26f55f2d104 2013-07-24 14:31:48 ....A 16384 Virusshare.00075/HEUR-Trojan.Win32.Generic-5723052ca292c28844af862df8e5e6e3cc867eb4e18f8b6e2bc4a56cc2b0d9f0 2013-07-24 16:23:30 ....A 134005 Virusshare.00075/HEUR-Trojan.Win32.Generic-5724322a4a4537396a937eddb9132688216499026ff77b15872daa29aab0f81a 2013-07-24 16:42:20 ....A 29056 Virusshare.00075/HEUR-Trojan.Win32.Generic-5724a8e1e75ca144b722e4fdf2356fd0dc6a94b0eafce07d6b7f126d864b37c9 2013-07-24 13:29:26 ....A 307200 Virusshare.00075/HEUR-Trojan.Win32.Generic-572585ac8b710eb8eb3a1826af76bbcf5536c65dc051e502923273c8a1d48ed1 2013-07-24 12:53:28 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-57263b72c2bd60b06b5e08ed7cd4ad00487ca4111027f85546bdfa708c8bcaa0 2013-07-25 06:36:22 ....A 93184 Virusshare.00075/HEUR-Trojan.Win32.Generic-57269715e0002b870355ed10eddafcecbc69f97ccc62b711602b20cd0214cadb 2013-07-24 19:37:06 ....A 45568 Virusshare.00075/HEUR-Trojan.Win32.Generic-5727065a6e04c74cbf6fe4ae098c56cab05e18f5045764559644363dade481f4 2013-07-24 13:38:44 ....A 66048 Virusshare.00075/HEUR-Trojan.Win32.Generic-57288712d698a5f49a71ed633297811197d78f047f6387649d4224af4ec99c9b 2013-07-24 21:32:00 ....A 421888 Virusshare.00075/HEUR-Trojan.Win32.Generic-5729920bf8e82250628256bbad8242204b9bcdb6cb8226434570b7cac1473ac6 2013-07-24 17:42:58 ....A 358912 Virusshare.00075/HEUR-Trojan.Win32.Generic-5729be4bba867c65b01347b7dfee9ff82e0968981bb3bc54d99df6afaf5b10ca 2013-07-24 12:08:10 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-572b873322a4b7edef34b5ba5503eace656942ad9287ea445297d3919c39994d 2013-07-25 13:48:08 ....A 651264 Virusshare.00075/HEUR-Trojan.Win32.Generic-572efa70f8fac1e391d8c3c3ec823f7a4b097c6f159d5ff5bb74156f9d1bed0a 2013-07-25 02:07:02 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-572fdfb1279f20c53783d295f5f34894d79ca18f5275110ae3a4e011e637003b 2013-07-24 11:07:46 ....A 10682559 Virusshare.00075/HEUR-Trojan.Win32.Generic-573411a8e2803f2d8a41952ec0f794d2d863934c6cc2292571b7a0f4ce77c565 2013-07-24 20:36:18 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-57352e403a35e516ee72ae4f68fddbd9b92693d288ecd0783c28c45d7b565dbe 2013-07-24 19:00:24 ....A 212357 Virusshare.00075/HEUR-Trojan.Win32.Generic-57357f9dce7a0414b9f1bb8fa497f93034954db676ae483db6ee8101b543eaec 2013-07-25 01:02:38 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-57371c339e377b34e4c50882d407062b5cac3e8f979423a8ec25fb695ac71fd8 2013-07-25 07:15:50 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-573808ff4ae73a385c07eec17b7dad00da4f30a0dde14c52fa64270d8e544f63 2013-07-24 13:58:50 ....A 504008 Virusshare.00075/HEUR-Trojan.Win32.Generic-5739c57988fc461207d1708e3ee668e5a4dc1a7cb5d6264d0b116abbe58f185f 2013-07-25 06:15:52 ....A 397288 Virusshare.00075/HEUR-Trojan.Win32.Generic-573a6eb78a472ea342bdcb7ca8d54687cb907617ef5db3ea1ed00ce66e262a5b 2013-07-24 23:13:00 ....A 229376 Virusshare.00075/HEUR-Trojan.Win32.Generic-573b561beec96e9f518629a6f157b9c200671384016c7d4a67e060600a08c977 2013-07-24 17:38:28 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-573d74a35b3d2162121e96769ab789558f7984ff54a18a5435590379868af23e 2013-07-25 12:20:34 ....A 956928 Virusshare.00075/HEUR-Trojan.Win32.Generic-573d99e2ed65444a00a2b176c27107f959b2bdff10d0108c28fe9669c6d0684f 2013-07-24 17:59:44 ....A 123392 Virusshare.00075/HEUR-Trojan.Win32.Generic-5741877752d626fd97de79025d2c2ecde62b7c4d22dae84ce3591082862bfbe5 2013-07-25 02:25:06 ....A 73216 Virusshare.00075/HEUR-Trojan.Win32.Generic-57426f9d278fed28c57427585339fe43982b69279d2fca14f8c2f74a363f14ed 2013-07-24 10:56:58 ....A 366080 Virusshare.00075/HEUR-Trojan.Win32.Generic-574342960327201fed18ee18715a4f99e16e83f01be96f858894cb27253d87e5 2013-07-25 14:42:12 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5746aea386c3afaa85bda00a2cd833f20155de8cb59c05e231978e9c8b482d05 2013-07-25 00:44:34 ....A 78336 Virusshare.00075/HEUR-Trojan.Win32.Generic-574ab0b5c54753a218d49f77edf6258bfbb196daed3cfdd403ebd117014ff9cb 2013-07-25 01:29:50 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-574ae6feefebe0c0466d596fb98abc29665b001fe9b5214b82515c489d63f303 2013-07-24 21:54:50 ....A 133632 Virusshare.00075/HEUR-Trojan.Win32.Generic-574b869b9b0bad6294f06d5d1a7a16680e5681b2bf1b0256fb47d291b54d9d7c 2013-07-24 23:48:40 ....A 30513152 Virusshare.00075/HEUR-Trojan.Win32.Generic-574b967105af0455b52a11f4cbfd7d64c75480f9df8b222575171f0031810c3f 2013-07-24 22:06:16 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-574bb106cb48d8f6516c0dc77e3bec0a7a87f4ec0373e85057ed674ee217bd29 2013-07-24 12:08:58 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-574c640749ea225adcef14d14c959ccb3c758dad524508dcb5d7ee08911c6908 2013-07-25 14:14:36 ....A 141824 Virusshare.00075/HEUR-Trojan.Win32.Generic-574d158078e8b8e99531820ea48ab671779708a84f42d7a20d2deaa1e3ae98d2 2013-07-24 23:25:12 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-574e0e2245f8a5824acf6b91c6bc379a063ff58d399dbae8d4e5cc1c1811f5dd 2013-07-24 11:30:04 ....A 152576 Virusshare.00075/HEUR-Trojan.Win32.Generic-574ec421cad04a3b75d7528fbed8bc29d88258e65b1d606be4af951e883b2266 2013-07-24 19:47:28 ....A 504320 Virusshare.00075/HEUR-Trojan.Win32.Generic-574ec6f4174086979f3c9e4f2e2001fb1afc4ac68db9e436fa4d80844bda36c2 2013-07-24 16:15:38 ....A 64512 Virusshare.00075/HEUR-Trojan.Win32.Generic-574f1fda28832a6530975444224f2092f3f2c72756cc028fbee4aea836b73e62 2013-07-24 11:59:02 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-574f3e9a869c40eb54019d6270982e63f0452595d34f79222e14f3aaede27166 2013-07-25 00:02:48 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-574f87a5db5704ae50e136940e308768fb4b3b57c22d1e32e0ea1d145be4d547 2013-07-25 14:30:16 ....A 216064 Virusshare.00075/HEUR-Trojan.Win32.Generic-57521ef123eb67c47024974269ed3fe709b5492fa597af8190c3aab0bafbfaf1 2013-07-24 23:58:56 ....A 2370560 Virusshare.00075/HEUR-Trojan.Win32.Generic-5752a3215252fdbb7b1b5a3d10c6b2707700bf07c0c9fb88980b97aee1435d00 2013-07-25 01:40:40 ....A 981504 Virusshare.00075/HEUR-Trojan.Win32.Generic-5752eb2d8624226c4c70879a9fb29c48e0ed36de1782d841607f4c080298d664 2013-07-24 18:10:30 ....A 39424 Virusshare.00075/HEUR-Trojan.Win32.Generic-5752fc001f3fada87edc74648e64c1e0a885f5a2c25e791cc26f03f775c3b292 2013-07-24 15:17:48 ....A 94212 Virusshare.00075/HEUR-Trojan.Win32.Generic-5754ac9f534fb7a9c33f5a5cfb4369e2bb6301a56d918a739909eb3e3521440c 2013-07-24 20:44:32 ....A 129024 Virusshare.00075/HEUR-Trojan.Win32.Generic-5755c1b36e9bb76a52f533058206db2baf3e66af1286abd4910c874ecff8b69d 2013-07-24 20:53:32 ....A 50176 Virusshare.00075/HEUR-Trojan.Win32.Generic-5756b87d0f859c082051f059436093ed37987a06e3a1b97a7058b27cd6c21832 2013-07-25 01:45:16 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5756e2d939d594249859e7beebf115070e0bb9109eae2c4324d2f14f720a1f82 2013-07-24 12:46:18 ....A 50176 Virusshare.00075/HEUR-Trojan.Win32.Generic-5757129ffb95adfe386cea89aab69479b39ceab1e5f6f9990552086c264f542f 2013-07-24 14:49:16 ....A 71684 Virusshare.00075/HEUR-Trojan.Win32.Generic-5757460e2b634c8ecdb0494e0c4fb1919b6c1bae9c0972a8a6f3a89acb11170b 2013-07-24 14:27:28 ....A 21310 Virusshare.00075/HEUR-Trojan.Win32.Generic-57591f421e7a156b34d6c050a3bf44471b7686b2bb94067e666e1550297de1f3 2013-07-24 22:09:28 ....A 1543168 Virusshare.00075/HEUR-Trojan.Win32.Generic-575a22bb54fa6730b9ab12ef82327336795d0e8e3d9b8be5b4e86b6ae867259b 2013-07-24 17:42:32 ....A 18432 Virusshare.00075/HEUR-Trojan.Win32.Generic-575a23ddbf54200f10c7e49e9d99333d277f5ceeed90afdba4d538afccbce680 2013-07-24 16:42:12 ....A 18515 Virusshare.00075/HEUR-Trojan.Win32.Generic-575b2b0c3885ae9cdd626924a79509a1b8e98a1ec72c9ee37b5e072bb038dc3f 2013-07-25 13:11:52 ....A 107581 Virusshare.00075/HEUR-Trojan.Win32.Generic-575c0022cb5faf6a1e78da8820e6d3172b0ed20a2d6fa1877cfd929bc64b7f27 2013-07-25 01:04:14 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-575e9e3c47e6f7fd08cc7bbfffe80548eefc3a690c22dc2ce02230bd0e8bdc86 2013-07-24 14:51:30 ....A 307200 Virusshare.00075/HEUR-Trojan.Win32.Generic-575ed04e623b9a81d7f7731a73b0859f900b1febf164c58297eca8a39e7fdd60 2013-07-24 11:07:10 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-5761e2a7438c3e5706d0e919cbae3e3aeadee4859821d1433c284280daf8b0ba 2013-07-24 12:31:34 ....A 171008 Virusshare.00075/HEUR-Trojan.Win32.Generic-57629b93f4662812db40f3756308419b039787456675d87788139a199649d927 2013-07-25 00:57:34 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-57646405a8d416ae50520f290963a9368c72ecc016f6b8d42ca272853769d30c 2013-07-25 06:55:32 ....A 79481 Virusshare.00075/HEUR-Trojan.Win32.Generic-5764fc146734f21d9aa6d369ca338847d66a74cd9878e8aae8f84cc0b6897da9 2013-07-24 18:43:30 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-5765098465bddc49b750dfcdcde06710c0923775dce62dcfb7f150f25bd686f3 2013-07-24 21:29:00 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-57670776f9062e40444f893cead6591886c9dd054d00b7acff4517a04bbd8a3c 2013-07-24 17:20:56 ....A 2799104 Virusshare.00075/HEUR-Trojan.Win32.Generic-5769ad90ed810dc643900b56b85c7845cabc5779003ed5d8769a6a3fb03dbd23 2013-07-24 15:33:18 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-5769cc58be0a30b57a1fb10dd617fd92d785d9b2b8d43245b5f4d13ac5e328c7 2013-07-25 12:05:02 ....A 1047552 Virusshare.00075/HEUR-Trojan.Win32.Generic-5769e73d6da42436355bb50a8fccff64fd63f2396e28315fe75362bd90de0853 2013-07-24 17:43:02 ....A 823304 Virusshare.00075/HEUR-Trojan.Win32.Generic-576a4ce79adedf724d3af62b2538e7c93c9f762cb20f635804395e6d328f90c7 2013-07-25 12:45:42 ....A 38916 Virusshare.00075/HEUR-Trojan.Win32.Generic-576a4d785eb28a66705c6c1ee0702880e8e3c5d359beb2500956d8c644a5de10 2013-07-25 14:03:56 ....A 31048 Virusshare.00075/HEUR-Trojan.Win32.Generic-576bd93700b8db268e5291218a32b30b525b40012748107ff224890815ec529e 2013-07-24 19:29:56 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-576d3e63c54edaf13a4ec06a1fb0f5f3fa4eba37811e26c9171c003b17de7eac 2013-07-24 12:19:44 ....A 261670 Virusshare.00075/HEUR-Trojan.Win32.Generic-576d5ae8ce1308f47b65b8dd5c6c9275ca8997459c30a4aa19ba2b4bc9560d45 2013-07-24 21:17:48 ....A 640000 Virusshare.00075/HEUR-Trojan.Win32.Generic-576d79859d5985e3a23debae83303a4122590e885cdf0e90e1092e64445283ea 2013-07-24 14:49:50 ....A 547328 Virusshare.00075/HEUR-Trojan.Win32.Generic-576de39c703f5656d9fcca1b8bc50c1b2e302e33a031e71180acbb7b7fbe3166 2013-07-24 14:29:18 ....A 1534464 Virusshare.00075/HEUR-Trojan.Win32.Generic-576e08a575593acf2f07a65b378cf4d11072511b38e7b93b572c8d2d44085af8 2013-07-24 17:00:50 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-576f5799358e0db19cfc56678ff1c35f755eb09054fedc37f391c4f6c88a8080 2013-07-24 22:12:34 ....A 155971 Virusshare.00075/HEUR-Trojan.Win32.Generic-5770a285a077dfa11a49374c3ed741322041c93d0c8ebac7e849235bf0481048 2013-07-25 12:46:50 ....A 42910 Virusshare.00075/HEUR-Trojan.Win32.Generic-5771569640db3c3805eb478f96f6afd74ab3b3653bcefbc1c158e40dab6e0d21 2013-07-25 13:50:04 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-5771ff220f5384e22c803bd3c2ff42e9a426e55c9ba53876f2529def01efe424 2013-07-24 16:23:10 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-5773b9f08f8de84d8296632509b87fedd7a0c3a9267731c984554c218e56fa74 2013-07-24 23:35:56 ....A 48988 Virusshare.00075/HEUR-Trojan.Win32.Generic-57742e8db183e669ff549b66b02e19e9256d2ce1b339853ed978f1e4920d7e7c 2013-07-25 00:15:00 ....A 173056 Virusshare.00075/HEUR-Trojan.Win32.Generic-5775122e708e385d4fc10b30b82511dfd08765e0541ed4350cbae518c92b247c 2013-07-25 01:54:58 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-577797106c5384e6c039843625afcd1836711beb755ef377f75007f3f1138b99 2013-07-25 12:50:10 ....A 47192 Virusshare.00075/HEUR-Trojan.Win32.Generic-5778bab07f8bfb3fd5c07f24546ac7b7b4ac3aa10f8138e62e7bbc364c39986f 2013-07-24 11:42:00 ....A 168960 Virusshare.00075/HEUR-Trojan.Win32.Generic-577e445dbacf394c9ed5863e34976f82385f639adfaca0e0e7f6d7f44b4dc0a9 2013-07-25 15:48:34 ....A 223744 Virusshare.00075/HEUR-Trojan.Win32.Generic-577f8426097c0ea68e0cc85c812a721aa082402e43edd095f2918201e9349564 2013-07-24 11:57:54 ....A 2108928 Virusshare.00075/HEUR-Trojan.Win32.Generic-5781e788d6eb7ee6811f1d54f008d274f183e0d20022f08db87b2bae0e72e6d1 2013-07-25 11:52:40 ....A 2614784 Virusshare.00075/HEUR-Trojan.Win32.Generic-5781ec5c22797d3cc80d39de45d4e365922f5850280e131c9e67a03d7be19acf 2013-07-24 19:20:42 ....A 537600 Virusshare.00075/HEUR-Trojan.Win32.Generic-5782799b7cdf887dc3c8f58b5e5dfaad953883cbf10b62775b8b73e0b6c8b358 2013-07-24 14:47:52 ....A 5648384 Virusshare.00075/HEUR-Trojan.Win32.Generic-5782bd8939f0ccca329612bbabaa18919c4c195e876d9f25826bae9a3ff6c816 2013-07-24 20:56:40 ....A 70658 Virusshare.00075/HEUR-Trojan.Win32.Generic-57838998fe1ed186619982c9722c05e694c71bb6062dcfc25649bab4c21bce45 2013-07-24 23:12:50 ....A 933376 Virusshare.00075/HEUR-Trojan.Win32.Generic-578536178062899e61a00e4b42262f56f741df06d5738c030dfa81761944336e 2013-07-24 11:59:36 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-578b8fdc1bf783ce5908d56ebc742d33e07f70a61c04270ca0fb3266999b268a 2013-07-24 22:54:14 ....A 873984 Virusshare.00075/HEUR-Trojan.Win32.Generic-5790351dce9c44fb0e365e4e19d31db780b21cffdc2cc55774a6d91768cfc1fa 2013-07-25 07:13:16 ....A 230400 Virusshare.00075/HEUR-Trojan.Win32.Generic-5792c2da3ddc144eb81c68dfdd5c84f8703001c9174c4127180d25a80228e7d8 2013-07-25 12:45:06 ....A 60416 Virusshare.00075/HEUR-Trojan.Win32.Generic-579477ef1159ca85ffbd6a0542eb492a380b88c03dbe5cb7abc77dfc8baeb861 2013-07-24 12:53:20 ....A 94744 Virusshare.00075/HEUR-Trojan.Win32.Generic-57959b76c2fba1874b0d73f5382af6dfe8c98ee2d31f088c42d293fdc4e3b54f 2013-07-24 16:07:24 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-57976a3a0cd77d98cfa108afa8d5e62cd016512d93d02dd4efa08db902770710 2013-07-24 11:21:02 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-5797ad9b491dc3284e60b9ed359a8c973572d9d21831bbfe618241d4a57c2d3a 2013-07-25 01:22:02 ....A 88128 Virusshare.00075/HEUR-Trojan.Win32.Generic-57988fc6b0b194dd7c3068241726d078b7b50562a27dbe1d0f83a7b528ba41c1 2013-07-25 06:15:30 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-579bb38b2149a57a1edc4b5222cf737b79c533e2877dcc1b8c863aa633ff2290 2013-07-24 17:37:54 ....A 2298368 Virusshare.00075/HEUR-Trojan.Win32.Generic-579c05d7e9f67f1234f0b84c2caa247a2651bab08cf4bced026f174514791c53 2013-07-24 17:11:18 ....A 1041920 Virusshare.00075/HEUR-Trojan.Win32.Generic-579cabf2082f40906751f520e5d8943545e9b6ab0888c1d577b808694a6b3203 2013-07-25 06:07:36 ....A 116437 Virusshare.00075/HEUR-Trojan.Win32.Generic-579dc9cfb443a1e0226b84ad19bf8c0330edce86f5417e38ca8ff573dcb060c2 2013-07-24 18:20:14 ....A 252416 Virusshare.00075/HEUR-Trojan.Win32.Generic-57a0227d941fe9ed8aeeeaf58d317dc9be5ed0a579201bb70cea182c2ac08daf 2013-07-25 01:34:40 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-57a09d2bb1fbae64f56226156b85264fddf7bc4e695552ffa8d878214892f5a2 2013-07-24 12:50:26 ....A 284160 Virusshare.00075/HEUR-Trojan.Win32.Generic-57a45c8a54023c518364701a796c51bba69289a93452ddb8b4568e13ca4e2d78 2013-07-24 23:09:08 ....A 516096 Virusshare.00075/HEUR-Trojan.Win32.Generic-57a4aac7d1fe6e88b80d75910db11a38ee54ee3860cd3978da1c4ed53f673e8d 2013-07-25 12:27:34 ....A 566280 Virusshare.00075/HEUR-Trojan.Win32.Generic-57a744ed3f1d93c2be41c37e70dd6061d3cb109e16f36f844b7d77c2af5d3a31 2013-07-24 20:22:44 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-57a77889ff7393447a7d0775f852b60f6379b14e34adde75e7e463840c77f1f0 2013-07-24 23:50:48 ....A 84480 Virusshare.00075/HEUR-Trojan.Win32.Generic-57a8135a82feb5cfd3dcc3bd713f2254b95e3f63b6650938d5974b5db86a1fe3 2013-07-24 11:38:14 ....A 25496 Virusshare.00075/HEUR-Trojan.Win32.Generic-57a8280e471fab7a88b1aff47a6ae6d2dbd33bf88f79e2649b64dea448d32104 2013-07-24 15:53:14 ....A 1589248 Virusshare.00075/HEUR-Trojan.Win32.Generic-57a90988fe4d4de889ef30c8fc5fbe584115762faa7b2d32040a34d5621f641e 2013-07-24 17:29:44 ....A 56620 Virusshare.00075/HEUR-Trojan.Win32.Generic-57ac0870bd1260f8b9d923b3a471b1c94e2c7a24bd530a55628c53ab095da3f7 2013-07-24 14:08:12 ....A 90782 Virusshare.00075/HEUR-Trojan.Win32.Generic-57ac8a42126cd73a9ba8c10101ca192476ac51caca0ecccc14b7bbe3bf5743f6 2013-07-25 00:35:24 ....A 195584 Virusshare.00075/HEUR-Trojan.Win32.Generic-57af2276620b8b4daa4832d63c2b056e631ee890eef5f638e59cc6a0e00f77cc 2013-07-24 16:36:50 ....A 97792 Virusshare.00075/HEUR-Trojan.Win32.Generic-57b01d164a8ca9a180ce78866c7cdb166f92d4fff9744c8e6fe4bb995baf2a86 2013-07-25 12:49:14 ....A 2384028 Virusshare.00075/HEUR-Trojan.Win32.Generic-57b04a723300ed1a5259f47748755c86c1492c4ce1eb71435ec700766aff40e6 2013-07-25 00:55:18 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-57b1dc91a7d5b206690b99a4b377e87f03e38422c13e81beabf7aa9682816696 2013-07-25 13:19:18 ....A 391680 Virusshare.00075/HEUR-Trojan.Win32.Generic-57b33574ff031daedcfb2cfcc227c35a3f0b05880c78310558e97859bbb2142c 2013-07-24 14:33:56 ....A 53257 Virusshare.00075/HEUR-Trojan.Win32.Generic-57b5644f4b7956093fc7f25346bd29024f283d88da3e23f683f794951d0f133a 2013-07-25 06:46:36 ....A 260063 Virusshare.00075/HEUR-Trojan.Win32.Generic-57b743736a872299f88e220aee525a3049297e56e9f40c573e603abedc9d1403 2013-07-25 13:24:56 ....A 18840 Virusshare.00075/HEUR-Trojan.Win32.Generic-57b94fdb92c33f63222976cfa5bc29023f4ad03cac1a8b551d585b2aedec87ce 2013-07-24 18:10:20 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-57ba0f422aa5a4021792f7bb6770c0b5be7889b2944601259e0c857a34b419dd 2013-07-24 15:39:06 ....A 533744 Virusshare.00075/HEUR-Trojan.Win32.Generic-57ba64b7e65556df47d25db25344c4c024538fc671e751819b11fc38446c545f 2013-07-24 16:39:00 ....A 93704 Virusshare.00075/HEUR-Trojan.Win32.Generic-57bb176384e72111bb6b74e2bcb5f0880ebbc7de75456d21a84637db2ab12fcd 2013-07-25 12:33:10 ....A 109056 Virusshare.00075/HEUR-Trojan.Win32.Generic-57bb1d3ea59f99cc84c0b102f9c77afef5a71bea516501c9acbca2a378f1c69f 2013-07-24 22:11:44 ....A 50706 Virusshare.00075/HEUR-Trojan.Win32.Generic-57bc69bb8be8fde605c861f2af20abd3d488acb8b4ca6bf2c911dd9cd6cc1b2c 2013-07-24 11:54:34 ....A 483328 Virusshare.00075/HEUR-Trojan.Win32.Generic-57be70ccc039ba611611295b345c17a2ce0a7d221e0c4d9f36e8144872949482 2013-07-24 11:09:50 ....A 172748 Virusshare.00075/HEUR-Trojan.Win32.Generic-57c059ab7757d4f5ca5b5e88ad3c5dce227d439d9684efcc402e9d059375d5c0 2013-07-24 21:23:22 ....A 785536 Virusshare.00075/HEUR-Trojan.Win32.Generic-57c44186ef7c25b79338a3c0e233395a9d6c58a9d5c072cfc168666192b24624 2013-07-24 11:52:02 ....A 221696 Virusshare.00075/HEUR-Trojan.Win32.Generic-57c5ddb5b00fa5431c5daaa1af458e354af80a6d678adcefdc1dd521606c9df9 2013-07-25 02:17:26 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-57cb048b66394cc01a4b2a118f8cf4c47fa4c33ff80387980f78cc82c6fbfea3 2013-07-24 13:50:56 ....A 53260 Virusshare.00075/HEUR-Trojan.Win32.Generic-57ce105315c277b4f230dc33a74174fc9cc3baa5b4fdb9258691828a1c72679f 2013-07-25 02:14:30 ....A 145664 Virusshare.00075/HEUR-Trojan.Win32.Generic-57cf1290ae7a9e097a17bf095df1f6631284bf85ce380b29ba501350cf344954 2013-07-25 06:22:00 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-57d0661060a35c3bdc9d200b815984f884ac7e135e8217b7cbdbbc7b9329f0db 2013-07-25 04:25:04 ....A 788061 Virusshare.00075/HEUR-Trojan.Win32.Generic-57d0a06834341a51248dc5ddfa9bb7f4bd11c270a257717e4f0627c46f721c17 2013-07-25 15:50:58 ....A 58368 Virusshare.00075/HEUR-Trojan.Win32.Generic-57d128ce9967d90a26ae77adff5ccde6e068175040179897107da01d79afe7dd 2013-07-24 11:44:44 ....A 827392 Virusshare.00075/HEUR-Trojan.Win32.Generic-57d1a0b5dde346bb93276a1801022cc9669895761fd9a4426f6af5f5644ab1dd 2013-07-25 01:29:56 ....A 86555 Virusshare.00075/HEUR-Trojan.Win32.Generic-57d1a39fc90475d0c5de29c1b33e37abd25e6d5bb707e83ccb00ec7852a02b33 2013-07-25 01:02:08 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-57d226d452221d03596d90ddc31fb102a52ae94ad737ca1e6321b5051cc07493 2013-07-24 19:22:18 ....A 4354048 Virusshare.00075/HEUR-Trojan.Win32.Generic-57d2cc4fc8b95f9ef2c6c277dc26d80eef2024ef977803f7feb2a104ede41dbb 2013-07-24 22:18:40 ....A 128512 Virusshare.00075/HEUR-Trojan.Win32.Generic-57d496dd747408a8b9ed8722302d348f527aaab93d9357c8c178e0ca9adedeb8 2013-07-25 01:59:26 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-57d49f8893e1ca874243444f1c61b596f4caa95b12299818cae59191c8882002 2013-07-24 12:13:38 ....A 135754 Virusshare.00075/HEUR-Trojan.Win32.Generic-57d58c0e4fcf8a7172122c570634a2ee93f96ecd2580dd4d8e388efe2a4cce7b 2013-07-24 12:28:54 ....A 183296 Virusshare.00075/HEUR-Trojan.Win32.Generic-57d603632b1a2341032e94bbdea58c6ac50ffc2c6277696b753cf092e832ccfd 2013-07-19 06:55:14 ....A 698368 Virusshare.00075/HEUR-Trojan.Win32.Generic-57d6e5bad73bcd077e65109b240c17f91da42c7754fcaa87d99172a412a2ae43 2013-07-24 14:09:20 ....A 100352 Virusshare.00075/HEUR-Trojan.Win32.Generic-57da84aca2db405c8d6986fb957fe22a2d4358d557fff1c20059655905999c08 2013-07-24 20:48:00 ....A 1080453 Virusshare.00075/HEUR-Trojan.Win32.Generic-57de389d03eeeb23004a7c39b1b98ae08f0b7fa5af442e55f09035407e43493c 2013-07-24 22:45:00 ....A 175736 Virusshare.00075/HEUR-Trojan.Win32.Generic-57de606bee891ed257a95ff309086a6d002c129e7ee383734ea577f44d7a3294 2013-07-24 11:11:50 ....A 61315 Virusshare.00075/HEUR-Trojan.Win32.Generic-57e2d239ba62232678567c88ebd697248ff6669cc7da81f828873c874be06082 2013-07-24 23:12:20 ....A 601088 Virusshare.00075/HEUR-Trojan.Win32.Generic-57e37d0528d1189ec38fa123d63ffc737abf74aefec8809a12d961af3e74d471 2013-07-24 21:53:00 ....A 1454080 Virusshare.00075/HEUR-Trojan.Win32.Generic-57e389a8b8669d3e907b8354abbe0b46687908ea79d339f6b4091fc19aa0596a 2013-07-24 14:36:26 ....A 5020605 Virusshare.00075/HEUR-Trojan.Win32.Generic-57e48c36e3f61cb70d3c673fbfb7aba1cca3c838bf64f2a3563349a1023a1185 2013-07-25 14:19:14 ....A 2759296 Virusshare.00075/HEUR-Trojan.Win32.Generic-57e75f2001d46eb09f258677e0ad8a57783ddc5f9a005e65c2784cc6b5e7c950 2013-07-25 02:22:06 ....A 467828 Virusshare.00075/HEUR-Trojan.Win32.Generic-57e977e287f84352428e5d91c3633cba7bffc3bb67177e4eb85ceaa4dfcbed50 2013-07-24 12:51:52 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-57e97eaba888e9c8e37abe0ec0b8d6446405a7ebd7bcb054967e6c73cf2c840b 2013-07-24 21:03:18 ....A 41848 Virusshare.00075/HEUR-Trojan.Win32.Generic-57ec750c4e0f2b91d358859ef101fe78f67020bba2b19bb0c55f1065977a9596 2013-07-24 16:15:28 ....A 181248 Virusshare.00075/HEUR-Trojan.Win32.Generic-57ecccd695cf94291e74aaca4e39788352c75b72d4cb0a160aadb0af05fb62e2 2013-07-25 00:35:28 ....A 73263 Virusshare.00075/HEUR-Trojan.Win32.Generic-57eec0c00d1750f92c0f058f307c46e25b5953e7983036e67e49a8c3ef22a82b 2013-07-25 13:43:56 ....A 194048 Virusshare.00075/HEUR-Trojan.Win32.Generic-57eece00c1cad4c4085c4a62a4dd0b7ba8b53e4fb5f1ce34d729b7b7461c0db4 2013-07-25 13:17:26 ....A 60416 Virusshare.00075/HEUR-Trojan.Win32.Generic-57efe66dd43f3d42a9e4f424e206ac47fdc1a2c769007179e235938cdb8ee29e 2013-07-24 19:47:22 ....A 479291 Virusshare.00075/HEUR-Trojan.Win32.Generic-57f02dfda37cbe4cdac0fc58217e95c66a24ad399489b96078925557a1deaf80 2013-07-25 14:50:02 ....A 491520 Virusshare.00075/HEUR-Trojan.Win32.Generic-57f19c516c76b496f7ae87c18e234a565c1ddb1a8a962ad1208ce52b9206644d 2013-07-24 21:06:32 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-57f1fc09bed3706a9755e6f511ed4c5a98f657fd87776d10e0b958cdfccc7731 2013-07-24 13:49:28 ....A 82944 Virusshare.00075/HEUR-Trojan.Win32.Generic-57f497d7a24c89a862293929575b0c6ba98c419c0b672a709886df026ae5cfe1 2013-07-24 21:58:00 ....A 80384 Virusshare.00075/HEUR-Trojan.Win32.Generic-57f76a9490ca35a43de8090329289391cc63b24e4821807785c66fd4fa492ccf 2013-07-24 19:41:38 ....A 471552 Virusshare.00075/HEUR-Trojan.Win32.Generic-57fb0ed8aae03cab7bc973cff73d7a26523382aff7ef5afba2196d161dbfbf2b 2013-07-24 19:56:30 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-57fb30e2fd0fc34138bcf629f37ad1d04ca7173997550683118767733732ca0f 2013-07-24 23:21:28 ....A 3194880 Virusshare.00075/HEUR-Trojan.Win32.Generic-57fe803fee84fe8fb5300ccb7d9079c13b5abdaffb0687064c06fb6deae605a4 2013-07-25 12:47:14 ....A 121344 Virusshare.00075/HEUR-Trojan.Win32.Generic-57ff43809faceaede112847144cdefadd567cae20e82dc45dfd7eab46deef6b1 2013-07-24 21:14:14 ....A 71168 Virusshare.00075/HEUR-Trojan.Win32.Generic-5801134aec5e83735004439c509c01f0287c75b7dee4929fb8ffd4799619c1cf 2013-07-24 19:58:16 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-580407d0f5c82b82ac41e0ad6e8448a98fafb20a1766ed445bd83fd0e42e1cfe 2013-07-25 00:00:06 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-58056bf5d383f3e90dd9c6fe02de0fd2f7f0763a46df003c03739aef45b5a579 2013-07-24 12:34:08 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5805ad2968e640c0de20ee828c07328b00db273952a64daaf93b18bc76e4a7f1 2013-07-25 12:06:20 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-580670d83c6c5305dd887116804c0731335a1d8f2a3d18f2f4bd05502b4717f6 2013-07-25 00:58:18 ....A 22504 Virusshare.00075/HEUR-Trojan.Win32.Generic-58069808f4ecb77fe7e4a309c5f5ecb5968e5eaeea78b138399c4cf6d01b49f8 2013-07-25 14:24:34 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-5808bddcf59e349fde64b2d21fcfe877c8e5b2330db1a4f745556c459be771a8 2013-07-24 14:43:46 ....A 487936 Virusshare.00075/HEUR-Trojan.Win32.Generic-580a2a81511d824043e416033a0e248da0ec66b320029801a87deeb2af64c028 2013-07-24 17:58:26 ....A 5644288 Virusshare.00075/HEUR-Trojan.Win32.Generic-580ba234f4836b38b14c5dc0e55d71b272940e90c8bbdbfb08f4620878be9550 2013-07-24 13:04:42 ....A 115264 Virusshare.00075/HEUR-Trojan.Win32.Generic-580d570c54890d2892ce9cea94679218a96c42d4c051c41aa49a0ab52ffb84f4 2013-07-24 18:34:48 ....A 343552 Virusshare.00075/HEUR-Trojan.Win32.Generic-580e2e2be35fca34a638285757a10b601656546cd499ec0a444e006b618558ac 2013-07-25 07:05:26 ....A 536576 Virusshare.00075/HEUR-Trojan.Win32.Generic-580f3266d1cc302c29071b075aa3dc1d17988c6cb489a533eebbbe8077d9b0c1 2013-07-24 17:46:56 ....A 5120 Virusshare.00075/HEUR-Trojan.Win32.Generic-5811900f514f1fbd6eef917d7792ef80fdfbcc8f3e586e48d2bb31cd0a4a5eb0 2013-07-24 13:04:32 ....A 117760 Virusshare.00075/HEUR-Trojan.Win32.Generic-5814fb9ce1ba224f3ee028c28d0182092dffc242aa7f7a452032990f442ceced 2013-07-25 15:06:54 ....A 24815 Virusshare.00075/HEUR-Trojan.Win32.Generic-58151b218e03a270476d4e8a5b5ea3ad4582ebe9aba4de1033965846e065be1f 2013-07-24 12:23:10 ....A 485888 Virusshare.00075/HEUR-Trojan.Win32.Generic-58155409340c46e30c03ce31976da62afa679824edab72183ec202732ff34c86 2013-07-24 21:11:04 ....A 62464 Virusshare.00075/HEUR-Trojan.Win32.Generic-5815cf4b63d666f618e48644b5c918d2ac3646eef4520f6e93df4e7c3631a5f8 2013-07-25 13:11:34 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-5816666b78b035434af3aa36ff9a391a37dc9c3347848a53bfb74beb6ca67898 2013-07-25 00:46:44 ....A 19968 Virusshare.00075/HEUR-Trojan.Win32.Generic-5817f9db9f939b6fcbb7440bac2654d3cc5abfa2426a0be6337262c39e639fbf 2013-07-24 14:30:36 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-5817fe4b4854480cf3d324f380bbbdc1b54354d2db02beaed0e9d192ecf8c87a 2013-07-24 15:01:58 ....A 449024 Virusshare.00075/HEUR-Trojan.Win32.Generic-5819581ee9b30b7227d0a3c3449c3a7848196e5061273cfdecbae12c0f5c9045 2013-07-25 15:54:38 ....A 203776 Virusshare.00075/HEUR-Trojan.Win32.Generic-581a08e90db4b56864814410bd922e880e6136e64b368341c0504ca19848aefc 2013-07-24 12:55:54 ....A 81440 Virusshare.00075/HEUR-Trojan.Win32.Generic-581abaf3481e7d1dd7fa002175e4ca7d4fb4def1617c6e356becfbb297d765bd 2013-07-24 19:38:20 ....A 25591 Virusshare.00075/HEUR-Trojan.Win32.Generic-581b13a499e4d5f40a448896b3d39d9124402f8bd0e86f1422fbb89eabe35703 2013-07-25 06:18:34 ....A 311296 Virusshare.00075/HEUR-Trojan.Win32.Generic-581e50cd4e1d1bdf7c71a5c7d302588780aa03546116cfa42fdbbab34b584688 2013-07-24 11:13:42 ....A 2678784 Virusshare.00075/HEUR-Trojan.Win32.Generic-581e8bb4cdc7c963c1b1e39ee6e4cce55c6089ea054bdbb7b9a808e094cf9dd1 2013-07-24 19:08:14 ....A 149740 Virusshare.00075/HEUR-Trojan.Win32.Generic-581f71cb86382061b8ed2632e15ff50ad8aaf77bf457fbf34a6536aef23c2dfe 2013-07-24 23:23:20 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-582020e2b680147d7e046ddf62cffa6b98cc1f20ba1d7beda178c0bdd3a9423a 2013-07-25 06:16:42 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-58202a475de507a2d882071c88e29c5e41330590ca897a98069de8a36632dfe8 2013-07-24 22:32:12 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-5820f767847e88b5c63d6bbbec435a7d8733dcc3f6dfc2bff51110e58c1a0484 2013-07-25 11:51:24 ....A 3251712 Virusshare.00075/HEUR-Trojan.Win32.Generic-5822431fb4cdcdcfc72360f0fddc6a82a845df65a8e586ee9466a9a70d9dff22 2013-07-24 14:03:30 ....A 690690 Virusshare.00075/HEUR-Trojan.Win32.Generic-582481a6b6ac5009105e83aaa356eb0c3136397fb9ba792298783eea92759fc3 2013-07-24 17:20:20 ....A 217600 Virusshare.00075/HEUR-Trojan.Win32.Generic-5828d8eb7edd4d8415838b0e1dc204eab340ea3cc2c27e9788e27852c79a9d9a 2013-07-25 05:58:04 ....A 18840 Virusshare.00075/HEUR-Trojan.Win32.Generic-582c4f3bac5ae4465c2cdec0aa0233360debb8d2d01559c8c59cc5138b63605a 2013-07-25 13:50:16 ....A 188997 Virusshare.00075/HEUR-Trojan.Win32.Generic-582cc75081605f2432772c15b4ff1ab0e9f29c72a4e8656d534d1f5f8144234d 2013-07-24 15:25:24 ....A 226946 Virusshare.00075/HEUR-Trojan.Win32.Generic-582d7524178402d039bf50eaba334835a9c5abe697bf685cb07a305d352eaf67 2013-07-25 12:30:46 ....A 512071 Virusshare.00075/HEUR-Trojan.Win32.Generic-582ee5e8fb8bd161b07cfa2e5215e9afed8f850be49846b07197a35162e248aa 2013-07-24 19:34:46 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-582f695c785f4fc7b10c6ef4875f9c8a0f7cb383602a96ff891610d5f50bbc86 2013-07-25 15:31:42 ....A 109568 Virusshare.00075/HEUR-Trojan.Win32.Generic-58315119020f127f20288588c3203c091ec95b39cea054434f7a2d389e8a964d 2013-07-25 12:12:00 ....A 281481 Virusshare.00075/HEUR-Trojan.Win32.Generic-5832bad8fae1e9b86860fcbf8cc05aefa3d29abaa4fd4d65a82642da0dacfecc 2013-07-25 01:16:54 ....A 2317312 Virusshare.00075/HEUR-Trojan.Win32.Generic-5834784222b20126273562c3b34629a5ef2445e4690092e46bb188f14dd5d828 2013-07-25 00:44:30 ....A 196096 Virusshare.00075/HEUR-Trojan.Win32.Generic-5835ffcba4d64214a3884550f00e3b5582ba02270107ebb655f7793622aa6927 2013-07-25 06:01:30 ....A 768000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5836161d1894606d9d7ab7336b2018e4829e095df19a927b45f1c831cccaa7f7 2013-07-24 13:06:08 ....A 2076672 Virusshare.00075/HEUR-Trojan.Win32.Generic-5838294301655284f2270129b7b572f4f0c76774a77866c428e2b7f671e34340 2013-07-24 12:44:28 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-583afd1211637c2fd6ac30989f99c284892499a862466b58b2bb8b6b25d644d3 2013-07-24 23:53:50 ....A 61834 Virusshare.00075/HEUR-Trojan.Win32.Generic-583b197772f67216aba8603c5ce4476141dafe90c1637fc4f499f3f6b3d20b11 2013-07-24 21:21:02 ....A 27116 Virusshare.00075/HEUR-Trojan.Win32.Generic-583c320dd4d465ff18b4dba275bcb2d381888209a46431b80d8dd7cf1241f7ed 2013-07-24 12:51:30 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-583d5df6c0c90abad2944000dcba1d0a18e2e7593461291f2f9a30979a86e3f0 2013-07-25 06:19:00 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-583eb2dd76c1be2d565ae5389f951ca224df5c929fe6f5a7b0ef43d3ff4f7921 2013-07-24 16:55:20 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-583fe0d4631f8f5474eb844043c809a141cbe1f228955eb87644c8ba97a1e927 2013-07-24 23:14:00 ....A 162816 Virusshare.00075/HEUR-Trojan.Win32.Generic-5840007a11f4ba2181ff1c810059eddcc7fa5790cc08836ccc370ae08ffb07c4 2013-07-25 12:09:34 ....A 62464 Virusshare.00075/HEUR-Trojan.Win32.Generic-58402f71b604f10982b046a5385a59629edabf400e7a0400ec3f8ce4248f8a2b 2013-07-24 23:19:56 ....A 16640 Virusshare.00075/HEUR-Trojan.Win32.Generic-5842159c5523b4d3fed025bb61d67db19a22ef809f2b027713e2babbdd403646 2013-07-25 04:44:52 ....A 4677123 Virusshare.00075/HEUR-Trojan.Win32.Generic-5843a88503a667decf442f439ccffb96fca651fc52dbe138d307d956f3b5d234 2013-07-24 15:31:04 ....A 128632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5843fa8d499bf71ee03b6c252d3ea50a63e820f01d8f64e3099cd35bc486bf0d 2013-07-25 15:01:14 ....A 520192 Virusshare.00075/HEUR-Trojan.Win32.Generic-584654ac28fb5b0ae65a9ee67e999d03b09538333b88d57781fe17c83dcefd04 2013-07-25 14:17:40 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-58486d85470560318a68bdb9d4d553f5851c9073ac7d4e32f0d0f40c7b89e82b 2013-07-24 18:13:56 ....A 333824 Virusshare.00075/HEUR-Trojan.Win32.Generic-58495c8f95f259a3a27f1e9a9482826a6cac84633d2a3923776adb1dc260c783 2013-07-24 22:21:52 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-5849e9189c7a43bbeb31b5afa20b4ad1dcd06aa5fb4ce2e235bc5e3a11fb5592 2013-07-25 15:29:54 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-584b7d21dc3156c06ac9ae046cbf674e40540eb00dbbdd6eb303c46eebf954df 2013-07-25 11:38:10 ....A 878080 Virusshare.00075/HEUR-Trojan.Win32.Generic-584da2096d85ec58483e15e64d33022920029ee4782f88058a76f59488ed352b 2013-07-24 23:30:42 ....A 479232 Virusshare.00075/HEUR-Trojan.Win32.Generic-584dadd2cd2bfab451111cb0b5566269b87e4bb7570426edfbd3d824f1a22424 2013-07-25 13:06:40 ....A 84838 Virusshare.00075/HEUR-Trojan.Win32.Generic-584f9620ff91534899b9bb69bea861a915911a6eaefc9e6bcc1b8b21e851a89d 2013-07-25 14:46:36 ....A 86516 Virusshare.00075/HEUR-Trojan.Win32.Generic-584fa76fce55bf3fdbc75bd21b5a78a896936fd9e18d7b4d5f5fe9af03c50050 2013-07-24 14:59:06 ....A 165667 Virusshare.00075/HEUR-Trojan.Win32.Generic-5855e128cc134302abc9d8649adcafa34d030587b7a66e6ebefee300074be6e9 2013-07-24 11:20:52 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-5856504f392026ac5e0e01dc77a2f1ea4db9a3caae3380cc9578b46ff7162036 2013-07-24 16:03:00 ....A 193536 Virusshare.00075/HEUR-Trojan.Win32.Generic-58577cfc91ff1a520f0d79c58dfca4ea35d349884b3e8a5ec1bc3caa8294f7fc 2013-07-25 12:32:58 ....A 189816 Virusshare.00075/HEUR-Trojan.Win32.Generic-58587d02da082d5925e4872a86ad6130ef9cc8cd791842c4ed72e97a80a0a555 2013-07-24 18:34:30 ....A 144896 Virusshare.00075/HEUR-Trojan.Win32.Generic-585a3ad54584fdb28ee86f95b3baa54dd5e0831d37b7bc3b258c44db34826b9d 2013-07-24 23:03:12 ....A 36129 Virusshare.00075/HEUR-Trojan.Win32.Generic-585a942748a3be3948fce317abbfd465c66c756293c6150a544526f9d4766109 2013-07-24 21:19:24 ....A 415744 Virusshare.00075/HEUR-Trojan.Win32.Generic-585d75a45ad75209b14b9b7c84883949a6df6aea9e14b4b8bb062b8f915aff50 2013-07-25 13:30:34 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-585f788e197dbee0f518dca9550f73e496d0758d92d1f1adf6d0bcdae922b6f1 2013-07-24 21:37:40 ....A 59075 Virusshare.00075/HEUR-Trojan.Win32.Generic-585f9fbc83f24a82618a7c6f9ca3c4051392cee68a1d1bd0412c73541021390a 2013-07-25 15:37:58 ....A 170496 Virusshare.00075/HEUR-Trojan.Win32.Generic-585fb2bb3ff4c122da381f8a0779ea003a7a9e533c6bcbc65fcf00040900a925 2013-07-24 15:59:02 ....A 144851 Virusshare.00075/HEUR-Trojan.Win32.Generic-5864494910e8d9ff0ee50a287f8e7d06700d91fb1e4e317051cb37b05c7a8f2c 2013-07-24 19:31:56 ....A 276131 Virusshare.00075/HEUR-Trojan.Win32.Generic-5864562e6b6ab88da287cc4d0446c9728e365e6947333ba8f7f6f8db2b273dd7 2013-07-25 14:37:30 ....A 233968 Virusshare.00075/HEUR-Trojan.Win32.Generic-5865d402cd941944a19880537c7e85a2f1a0befe1a2a8392bfb96a515d4540ca 2013-07-25 02:00:38 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-5867409bacf23f478fc503c6ce351697cfa91ad7f37ef62ae520541acd49265f 2013-07-25 01:26:02 ....A 90525 Virusshare.00075/HEUR-Trojan.Win32.Generic-5867b02b264fbe2786aac5c5d6c177260dabbda9ce0ed3c1e4d20e5a1e410762 2013-07-24 18:44:46 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-586bd424a73dbc7bb81f2c6f3233c4cf6fe25abf1e1f2a5533021261c6b399dd 2013-07-24 19:27:14 ....A 13312 Virusshare.00075/HEUR-Trojan.Win32.Generic-586d86edaa5edadd72b010de10ee099b03d3e2176a7ac6c0015db7c2212779d7 2013-07-24 16:03:22 ....A 133632 Virusshare.00075/HEUR-Trojan.Win32.Generic-586e129ed602a557fe402ddfc9aa916b9a078fe8f20bbd2d1b8fb3bae5410832 2013-07-24 15:55:50 ....A 5242880 Virusshare.00075/HEUR-Trojan.Win32.Generic-586ed69c7fb1785a7fb510fc5907dbfa0a81904e548ab667fa9c2b34b3f1d392 2013-07-24 21:46:20 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-586f49759668a8bfecf7effcf662ff78bcb30c3533266173d0f00432b467a783 2013-07-24 11:07:32 ....A 794116 Virusshare.00075/HEUR-Trojan.Win32.Generic-587149a6e6de0dcea3d9ebe88f58cc7d646e2a4d11818631847c9b9dc647fa40 2013-07-24 11:12:40 ....A 2286528 Virusshare.00075/HEUR-Trojan.Win32.Generic-5871f870d8a926a83597d00585de78f5d8546ffb5d230b31fa5d68e5e86d6f21 2013-07-25 13:42:12 ....A 44644 Virusshare.00075/HEUR-Trojan.Win32.Generic-5877cef3b79f283fe4da0b467e93ce8a9fea4ddc73f17dc58e24b80463fd7a0d 2013-07-24 17:38:20 ....A 1880576 Virusshare.00075/HEUR-Trojan.Win32.Generic-5879de350d4ff88e154e8a6bfde2da956b1dbd65a330fe75d5cbc3b6196eb33e 2013-07-24 10:53:38 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-587aedb1f5d0d624b726924bcfb6215cf741a1ef1a45346d6bd5dcfdd576fde0 2013-07-24 18:01:58 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-587ce44ea11995bd60d49468dc617f92f864f8c2e3b2fe87060e7e072dcc4e80 2013-07-24 16:06:02 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-587e1ed87f37204025caa1791b697a6ff664018b222f690b2c10fa780039c05d 2013-07-24 21:19:38 ....A 398848 Virusshare.00075/HEUR-Trojan.Win32.Generic-587eca357596b5b80fa5b0fa78a89e32de33d3381ae75890e0bf07b3ac261c11 2013-07-25 13:18:00 ....A 104960 Virusshare.00075/HEUR-Trojan.Win32.Generic-5881800d32d17c42ed61e79a94afaa3b31a415d3abaa291f844e4e8391b75a3e 2013-07-24 19:54:32 ....A 63024 Virusshare.00075/HEUR-Trojan.Win32.Generic-588183711773219649fab15b73ac060b88321218634ea370e45b5336e798fab5 2013-07-24 14:27:32 ....A 1202688 Virusshare.00075/HEUR-Trojan.Win32.Generic-5883f67cc9ed3f9f3cfa6bd802b02cc548dbe430029a5529f957a51d9800d294 2013-07-24 16:13:20 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-58842b85a93af19171ab959c1f55bc53a08dfefe5e691015d93c45c4e48d8afd 2013-07-24 12:15:52 ....A 113278 Virusshare.00075/HEUR-Trojan.Win32.Generic-58878114a38c50dc288684e23c9daf412694bb8abae4cf8053637bde13c481bf 2013-07-24 10:29:42 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-5887cd9968c58b5c104842bffae37800544015c070bef20980ab14f7b4767b5f 2013-07-25 15:38:42 ....A 188928 Virusshare.00075/HEUR-Trojan.Win32.Generic-588878d3f251ed865c2caf623373e0ca0409dd1d243ddd55d845938917176ffa 2013-07-24 18:41:44 ....A 146432 Virusshare.00075/HEUR-Trojan.Win32.Generic-5889e6f9511589ea2e60205cdddc6ed34c8638a911d90c3217786fad0cb392f2 2013-07-25 12:48:34 ....A 135245 Virusshare.00075/HEUR-Trojan.Win32.Generic-588a868689f885694d67a56c361bbec2b1c63a40a1d517f6d733c904201feb64 2013-07-24 13:30:50 ....A 366592 Virusshare.00075/HEUR-Trojan.Win32.Generic-588ab1f7993e39a092a8a38664862c6068575dc2f7f185a7fec0fa525952544c 2013-07-25 00:39:48 ....A 28684 Virusshare.00075/HEUR-Trojan.Win32.Generic-588c81038198c1212bb8db6d23977035fdab34e89436e86b165ce770fa750061 2013-07-24 20:19:52 ....A 155651 Virusshare.00075/HEUR-Trojan.Win32.Generic-588d9e0c44395eaca426ab473ddff2df3baf2cf8c015cf3e7164d3145dd5b8ea 2013-07-24 14:54:36 ....A 155904 Virusshare.00075/HEUR-Trojan.Win32.Generic-588e1face31e4a30e26b2a984d66cb167a16748e1b0223e93e8247c2700f0ebd 2013-07-24 21:39:06 ....A 889339 Virusshare.00075/HEUR-Trojan.Win32.Generic-5890850304c7eb0afdb7d04bc74b076e48ba38f4781e21b183c9659e4d4a7da4 2013-07-25 00:25:26 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-5890c4f3e6867270b09ce4ed8a5ccf920970902b274e56408c05920b059d0af8 2013-07-24 22:39:50 ....A 11988992 Virusshare.00075/HEUR-Trojan.Win32.Generic-589125649395a366a644ddf793643d54f2b6fb11ab81bd3ac924ee7841a65814 2013-07-25 14:32:18 ....A 135680 Virusshare.00075/HEUR-Trojan.Win32.Generic-58917ebc636453415ca00dab2f1c67fe4b7aa73771645807e47fe9c6d9b39698 2013-07-25 12:54:26 ....A 17850 Virusshare.00075/HEUR-Trojan.Win32.Generic-5891941e15c5ac2408653888c6ccf10a7c0da3d90a3995bae6ca1ea56d13b9b0 2013-07-25 01:29:54 ....A 425984 Virusshare.00075/HEUR-Trojan.Win32.Generic-5891c825d99269f3287d728fddcd7f29ec9c85a757b4a09b2b676739ab80e625 2013-07-24 23:39:08 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-5891d8f500bb7e0175c3a2c25214e804870b23658c911f58667b5ae001928247 2013-07-24 12:30:32 ....A 315392 Virusshare.00075/HEUR-Trojan.Win32.Generic-589259afa36952aa40465158f5c29ecc6393c8c93a6ef8d73ba22d7681c09f4f 2013-07-24 19:47:56 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-589401a1defe34ed7ec956d50b7e498cb8652cc450751d331327bf76c21af528 2013-07-25 01:11:04 ....A 470528 Virusshare.00075/HEUR-Trojan.Win32.Generic-58949ef0e129a8df84230b86ad7eecf2f947f1b5038c39cf1c986981876fd518 2013-07-24 22:17:34 ....A 137728 Virusshare.00075/HEUR-Trojan.Win32.Generic-58954b0ae80d5363b4cc4cbea93eb5dc732aa5f841e73d70049cce009fa5af62 2013-07-24 15:08:34 ....A 3611 Virusshare.00075/HEUR-Trojan.Win32.Generic-589689f104dd10bfc548df4de282183af567bfe6f0ecc3139720a18003de8e5b 2013-07-24 11:06:08 ....A 395776 Virusshare.00075/HEUR-Trojan.Win32.Generic-5897040c64620bca19e6d343d3779d2f2ffa2fb1ca2437620474579342821b33 2013-07-25 01:53:18 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-5899d3db317f70107bb2c9d1b03ae33b2bb289c46ea3e4c3b86708a0408179ac 2013-07-24 23:30:02 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-589aa4ef88820ba727701f8117dede76816293c8c2ffa5cf9a0a295ae30c3972 2013-07-24 21:10:04 ....A 93746 Virusshare.00075/HEUR-Trojan.Win32.Generic-589d4018918c9cf24722afdcc69293d6e5250d5b7cf99acdab484c27751116db 2013-07-24 23:27:56 ....A 3092480 Virusshare.00075/HEUR-Trojan.Win32.Generic-589f940a11067758fdb00807b23078b248aabc7128faa253b89b7fb1ea41bd0e 2013-07-25 12:29:30 ....A 151090 Virusshare.00075/HEUR-Trojan.Win32.Generic-58a235ea27f3729ab74cdb7d899195d9bba49b8131b645278ed42b99cec4dc1c 2013-07-25 07:08:54 ....A 1777664 Virusshare.00075/HEUR-Trojan.Win32.Generic-58a2c93802a6482545f0b8dcb95a87bd99668c4b3773d88a11ce4905be8078b7 2013-07-24 12:35:04 ....A 1320424 Virusshare.00075/HEUR-Trojan.Win32.Generic-58a383b16d24fa90f500c4cbceb26870434dda5943b48c6a6c57edacc1b46743 2013-07-25 06:14:24 ....A 143872 Virusshare.00075/HEUR-Trojan.Win32.Generic-58a4922fd62dc977631ca90ef75d8e9c3aeda8c583072e8d1ff7d17a556482de 2013-07-24 20:44:34 ....A 156160 Virusshare.00075/HEUR-Trojan.Win32.Generic-58a729418dfd4d2ecff3ad84b615bb31fcb83ed6993bb05aabb7b83835782fdd 2013-07-24 13:27:18 ....A 119808 Virusshare.00075/HEUR-Trojan.Win32.Generic-58a8af476d1567032df99b4b9e31ce7e95cb35e6ff4b424c3745da7aeb09922c 2013-07-24 15:15:36 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-58a9d993929d3ac66769f5c16954341996e83bbdeae8d63c5c1819e7601eb2c3 2013-07-24 16:20:36 ....A 393235 Virusshare.00075/HEUR-Trojan.Win32.Generic-58aa45f24fe641fe38851a1b3e4ae3030f5f581c67ee78a3814d12be4e9b3735 2013-07-24 17:27:32 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-58ad63bb749e1373df0e58263caba19ca9241f74bba07546ea62457890f30f34 2013-07-24 20:13:16 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-58ad6b82d05018bf03eb256d7eae05db91d0409f2888282709eb9b25ff40b497 2013-07-25 13:29:06 ....A 526793 Virusshare.00075/HEUR-Trojan.Win32.Generic-58ad712b2b1690bcadbaf78b0691810c8900f0dfb1b8c131b2f92a2b70045288 2013-07-25 14:37:48 ....A 905216 Virusshare.00075/HEUR-Trojan.Win32.Generic-58ae9acbce0c0d511fa8736d5002c92534f38465def1a30e0344d5ee08df432a 2013-07-24 21:18:10 ....A 3136 Virusshare.00075/HEUR-Trojan.Win32.Generic-58aea5b17191e02f8f5c68195d4ef0db0fc71457ac776d5633c3152343ac2536 2013-07-24 12:47:48 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-58af1e0db760cfd7c701dded720f5d2df788c3969e26f1e83060fce59945fed4 2013-07-25 15:02:44 ....A 74888 Virusshare.00075/HEUR-Trojan.Win32.Generic-58af412417b2897d19c089a4dc8f9e1abf385946b6bdf222c8b51d39df0d246c 2013-07-24 22:19:38 ....A 740864 Virusshare.00075/HEUR-Trojan.Win32.Generic-58b14adb11f62dcf6f2986320a3b23f4275518e826881e2bd65c41678652dc9b 2013-07-25 00:07:52 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-58b164871fe7ff43550924af1a8fef1e543bf30fb6dcea0474e131555c28dee2 2013-07-24 14:05:16 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-58b5f16cc077c7f37dec660eb5600c82714cef5fbb4eb585cb5492ac39d897d7 2013-07-25 11:53:42 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-58b7f883675621598b4f23a97459c01f73ebb7cd6ef3995d9244fc8d6b88c32c 2013-07-25 00:22:10 ....A 366592 Virusshare.00075/HEUR-Trojan.Win32.Generic-58b9ba457fc3df6005753f8655ee31fde65f5babcd46ad53204696eed090a429 2013-07-25 13:56:50 ....A 233234 Virusshare.00075/HEUR-Trojan.Win32.Generic-58ba23b2f32c9a2c3a2dc5e226aa9d6f89c77aeb3ceb719f259c41eaf363d1d2 2013-07-25 12:29:18 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-58ba354bb248d6c1368c8f78791d192103fa098b1892885412122ca940588bc5 2013-07-24 21:42:16 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-58bd358da8ebd6527dc8823b3d2524e549b09358fe7617a1690b007a390de1cb 2013-07-25 12:06:36 ....A 198656 Virusshare.00075/HEUR-Trojan.Win32.Generic-58be3f57125c8e4929a8349c37930c061bdc8b7fe357accf17c15dfbb8bd5b50 2013-07-25 00:10:12 ....A 217600 Virusshare.00075/HEUR-Trojan.Win32.Generic-58be47f51faae4354acdffd448e8af2e57478cfb3686aea9fe7ecc4912da84d9 2013-07-25 01:33:30 ....A 413059 Virusshare.00075/HEUR-Trojan.Win32.Generic-58bf28d22391bc3875208c9843bf53c50a6de1745027b60d593fff2b9fb35535 2013-07-25 16:02:22 ....A 3148800 Virusshare.00075/HEUR-Trojan.Win32.Generic-58bf8fe2903b51eff51a4416d9977bbdca1e533cad0c87ea71b75466db183248 2013-07-24 09:38:00 ....A 285696 Virusshare.00075/HEUR-Trojan.Win32.Generic-58c174ba78ff12c76590c0d19ffca05355b686f2f3d9d536ecf8fef3fc11ab89 2013-07-24 23:17:46 ....A 117333 Virusshare.00075/HEUR-Trojan.Win32.Generic-58c2778cb0a891a02aaf19b51b31bffb76992f78936633bbf61a787b3942f95a 2013-07-25 12:35:14 ....A 316096 Virusshare.00075/HEUR-Trojan.Win32.Generic-58c2e8cbc2345dbc0f487c4c60a2f6d00357370417f52f6e604e8112b10eb012 2013-07-24 16:02:46 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-58c303e72ec165ee285424b1620bc828e98759bd3a5fbeb5bf306332fab75f42 2013-07-24 22:18:48 ....A 5468160 Virusshare.00075/HEUR-Trojan.Win32.Generic-58c315d92963f38c864f966e4fbdac2ae3943ed908039f2eee90fa1249fc565b 2013-07-24 15:55:52 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-58c33c33fb6b9ae85f8bf17d7a2b6addc2b6778c166666a011ab44873034e897 2013-07-24 05:32:30 ....A 188928 Virusshare.00075/HEUR-Trojan.Win32.Generic-58c38ad7fa32e5e4d4e9041a469b1280dff5569a868085bfd6e202dc2d0e8cf3 2013-07-24 12:45:16 ....A 1467392 Virusshare.00075/HEUR-Trojan.Win32.Generic-58c4044407c850cfd2debd00378eb83e143a6d78d95b160eadeca3f91dd35fde 2013-07-25 01:50:08 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-58c4b8cfa73ef3d06c237fec7ae6484a1d21fb40215f4621f0e8e08c96c293a4 2013-07-24 23:23:46 ....A 23680 Virusshare.00075/HEUR-Trojan.Win32.Generic-58c5d4e977dd52b0ff83b010ffff8ab268e660fa20912cd3b69206c39c0db409 2013-07-24 08:41:32 ....A 144896 Virusshare.00075/HEUR-Trojan.Win32.Generic-58c6a232704d9a71c4e7a290938378a7d51afce87f966b1dfe3f87f8a15e42a1 2013-07-25 14:59:12 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-58c7df568243ff9016d0cdfe0c36e27186d0711d497f52946fb87ff5a04b9149 2013-07-24 17:52:40 ....A 499103 Virusshare.00075/HEUR-Trojan.Win32.Generic-58c969b6dfd19cc3c6d86b91a8aa73735b3d3bcc27d1fa0d02d3f0ed0f4bb5b0 2013-07-24 11:51:18 ....A 440866 Virusshare.00075/HEUR-Trojan.Win32.Generic-58ca859427599a1b2445fea09ff464312551ccea819c37d720b7775d0695d0bf 2013-07-24 17:37:06 ....A 102709 Virusshare.00075/HEUR-Trojan.Win32.Generic-58cad2fd29722767ead4dd16857142aa49a8bb1170d8b96f09e4e901cb7e2ba8 2013-07-24 11:54:44 ....A 37904 Virusshare.00075/HEUR-Trojan.Win32.Generic-58cb56cbfef295bc44f8ff245cfc2bb37bf1a5a0e3c14674ee5848e8bde2e28a 2013-07-24 04:47:18 ....A 103053 Virusshare.00075/HEUR-Trojan.Win32.Generic-58cb88bd25acb62424be884eed69540da35f75e817703a3d6a11cfa10bb5a835 2013-07-24 23:26:04 ....A 365648 Virusshare.00075/HEUR-Trojan.Win32.Generic-58cc1f8d1f082684bf2b58455bbe5a9b7c5467a9e34d1c19122ff9f560c02019 2013-07-25 07:02:52 ....A 1688064 Virusshare.00075/HEUR-Trojan.Win32.Generic-58cc442428a3318b84cd66ca85c8eea757c3d2ed456d754372d7457737fafb64 2013-07-24 12:02:18 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-58cdc83464f4bddfd9e11d85afaae6554c853886990f8f9181f332ad2046e074 2013-07-24 14:56:10 ....A 8001536 Virusshare.00075/HEUR-Trojan.Win32.Generic-58cdf92990b76af2e7aed5acd132d6627c47eda662316d96cf477d98f0a994d7 2013-07-24 04:38:24 ....A 336354 Virusshare.00075/HEUR-Trojan.Win32.Generic-58cee8998e01fcc765132d314c1fbd70bee5b8c1fb3b58864342a3cbaa20b5c1 2013-07-24 15:15:46 ....A 241152 Virusshare.00075/HEUR-Trojan.Win32.Generic-58cfac5f90315847e8e8a7b5c7192eac9dde498f313043f4244e21145c802eb1 2013-07-24 14:18:48 ....A 92160 Virusshare.00075/HEUR-Trojan.Win32.Generic-58cfda8fadd54ca951ee19589c983fe9c94ae8c97fdea0664b96754c461e7a2c 2013-07-25 01:52:44 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-58d0471bf1f04a7ff762b9b3446ee6ff86880d43bf8a17e6f7aeb362adb823fe 2013-07-24 08:40:42 ....A 141824 Virusshare.00075/HEUR-Trojan.Win32.Generic-58d34812d3c906446ca87293964c3e134e542baf65da453d884f02985f518614 2013-07-24 18:14:46 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-58d3e961a0b5ad20d1f530604aab5559e8938938a07b50f66613f765c37dfea5 2013-07-25 15:25:46 ....A 164352 Virusshare.00075/HEUR-Trojan.Win32.Generic-58d4527c8bec55b38bb0b08d9d3d4af082c2ce6b0250604bed6e8ffc60aa649b 2013-07-24 17:33:44 ....A 1052800 Virusshare.00075/HEUR-Trojan.Win32.Generic-58d4824a39a4deb652a78a419ac4ef5bcecd68d8f2b3f7492602dc6e587fda59 2013-07-24 00:51:52 ....A 1814016 Virusshare.00075/HEUR-Trojan.Win32.Generic-58d4cf99d06f46bd6ffcce4cc3a5dcb57ac382e8e3c2bb541dff47d6fc1c6005 2013-07-24 14:12:32 ....A 348672 Virusshare.00075/HEUR-Trojan.Win32.Generic-58d589b0b5ba4894082b6ca885495523f118c089d160818b5b9a0488195131af 2013-07-23 23:17:16 ....A 157184 Virusshare.00075/HEUR-Trojan.Win32.Generic-58d61627e25daa7a09c2e4f2d01b824eae8129fe2720bd1b1b6ed5bbae5b825e 2013-07-24 09:51:38 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-58d68b7b5673c2d1c056cddc2bf5fc9a01e6810252701d303b2cbc85d8e7142c 2013-07-24 15:05:02 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-58d6a187ce8e690836881341c19ae141d95d7cc60b80eab146b77a9b32ceb342 2013-07-24 13:26:58 ....A 7680 Virusshare.00075/HEUR-Trojan.Win32.Generic-58d6ec3866e7b9182b5d5578c6cb0a4faa9e9d6d9df92d62c932fc52d6add3b6 2013-07-24 23:15:56 ....A 179200 Virusshare.00075/HEUR-Trojan.Win32.Generic-58d8156077114d22dd386c6bff51d78daf28d5773f7c34cef541fe51a79b306b 2013-07-25 00:08:22 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-58d938d97d4f15aece911f25c3bde721af9b3b6631c16375085fb4526614abf8 2013-07-24 09:15:54 ....A 2604943 Virusshare.00075/HEUR-Trojan.Win32.Generic-58d98e2dc79afcc103c4aa478d5acf787b465c8822d0e18ca59ded4e42981337 2013-07-24 18:40:12 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-58d99007c4edcd36e7b72ed93b4ad4f56aaa1cc3cf6db28a9d6c0bd198493972 2013-07-24 02:20:46 ....A 205820 Virusshare.00075/HEUR-Trojan.Win32.Generic-58d9a88050dc910958acc992b2519c371a22927ccaee5af4748da2f7f34d9a19 2013-07-24 22:14:34 ....A 56832 Virusshare.00075/HEUR-Trojan.Win32.Generic-58da6a75a77b6a8de0b18df89748e3c77198191d3bcd628e1c217b92fa91df10 2013-07-24 07:02:56 ....A 17620005 Virusshare.00075/HEUR-Trojan.Win32.Generic-58daa18b7f4b6d824466e3eda8f5e62b2c863b317c8f3466c33e85fda1ef57b5 2013-07-24 21:07:56 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-58db028160a680b550072372f1de6d4563f84e1406066d34375bb55288aafd41 2013-07-24 15:26:48 ....A 165376 Virusshare.00075/HEUR-Trojan.Win32.Generic-58dc575f5c5d44e98e7905ef1aa5efd351680d5210ee4716968a44590d8e63f4 2013-07-23 22:09:40 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-58ded82525468123b4682abd696f1668500fdd8b338d10444ee9a6f07dcedf15 2013-07-24 05:56:46 ....A 67072 Virusshare.00075/HEUR-Trojan.Win32.Generic-58e0eb23bc34bc1a24760d073780fa1a5cac15a7ffaf39b47add94b686d186a2 2013-07-24 09:37:22 ....A 345152 Virusshare.00075/HEUR-Trojan.Win32.Generic-58e1303955b4db236fc335f0c3db775520f34fe5a2848639bb2d764780032a71 2013-07-24 04:45:08 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-58e198f133aa2edb569aa799cd5485dba42be256f71927cded9f9e482955cc5b 2013-07-25 01:07:58 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-58e3213ca28bd98448241596c125098353e6253c2a976b5a1bc49f2e11527e29 2013-07-25 15:04:14 ....A 265391 Virusshare.00075/HEUR-Trojan.Win32.Generic-58e492f50795d57b56ca0dd47e1278a66b276907b6a62ae4a6a9696cdfe9a3f2 2013-07-24 14:09:30 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-58e4c6cfa930857c4b25197f737f0bbb9f3b134e81ddc146a82727bfd5f29c35 2013-07-24 09:25:34 ....A 306176 Virusshare.00075/HEUR-Trojan.Win32.Generic-58e5b5da13aa2a50ade91a6a04136d5bda041f7160da6cafdbcc1a4b691f1484 2013-07-24 08:52:20 ....A 454144 Virusshare.00075/HEUR-Trojan.Win32.Generic-58e71b7f287cae1a03ff3737b23eb7336a8abc106886676752af36b49d90f498 2013-07-25 14:19:50 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-58e8194083673f5f948c173876081c70dba417af0d511ad5a0f92ad2fa8a5c22 2013-07-24 16:21:32 ....A 31236 Virusshare.00075/HEUR-Trojan.Win32.Generic-58e857031c211faad70ec2d37d94c1e0ea92f86b19800907f6195c23a12c52fc 2013-07-24 17:43:46 ....A 275247 Virusshare.00075/HEUR-Trojan.Win32.Generic-58ea39835ff201095d849bade77809ee369694d35c8a19b5b2b4ed23db14b80d 2013-07-25 01:12:20 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-58eb6fd0f81395f05900dd2bb7d4827a15af9abdf84120c39b600b8b99102c49 2013-07-24 09:06:00 ....A 100352 Virusshare.00075/HEUR-Trojan.Win32.Generic-58ec8554c0907321253a4a6aee4ee4b3063890b1682005039307b57e48627250 2013-07-25 06:15:36 ....A 624144 Virusshare.00075/HEUR-Trojan.Win32.Generic-58ef490fdf5087a6ce6cefcc03ce96527706015e2e6c15448d7dabf43e14167b 2013-07-24 13:42:40 ....A 72448 Virusshare.00075/HEUR-Trojan.Win32.Generic-58f2cfd34d4f0af2ee98920646deb7aac397285cfeee24194e0dbb871c9a4f01 2013-07-24 20:11:36 ....A 14888 Virusshare.00075/HEUR-Trojan.Win32.Generic-58f4b81229bad8db6ed63099b36de0ed947849cd7053713a3e6e749699fef550 2013-07-23 23:12:04 ....A 15360 Virusshare.00075/HEUR-Trojan.Win32.Generic-58f62df7606b693e88f868806265c4033eed8461a9369c2f3ce659b321d5b7b6 2013-07-24 07:32:42 ....A 87552 Virusshare.00075/HEUR-Trojan.Win32.Generic-58f65de107477b00320940086c217cdf6b8c748a3159c7de7999b4787caebf2a 2013-07-24 04:40:44 ....A 92672 Virusshare.00075/HEUR-Trojan.Win32.Generic-58f736af1301633719c1e75eab59a6e517d93a467b87e8007b4e10445d57abc1 2013-07-25 00:43:24 ....A 112448 Virusshare.00075/HEUR-Trojan.Win32.Generic-58f95a3a8f218bf549f0398f3e46bdf4e9cf0093f19b893d12c9f777a18e2f5a 2013-07-24 14:58:44 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-58f9cd4677f81310f20395f4fa74220a1ca52cf5ff4a6bfd483c64b727aeda3d 2013-07-24 08:53:18 ....A 397320 Virusshare.00075/HEUR-Trojan.Win32.Generic-58fafe78647506b2112095befbce959bed8460c6803d2c7ca85d15dfd4288458 2013-07-25 02:54:44 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-58fb4505f89f84b06485d8ec381ec95f2a7fbc5dd51e1288dba00d2b76c9b68a 2013-07-24 02:04:34 ....A 143872 Virusshare.00075/HEUR-Trojan.Win32.Generic-58fb7e9d09fdebe137267207d80f2ba470d2516ccc1708ee4476b06ffad754f3 2013-07-24 03:45:04 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-58fdde1e6dafb496e2b6135ea834a2c7988e79dc83c49ef6970e53a1b9d39792 2013-07-24 17:11:12 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-58fde80ef41ea205a1aa563d6c2760ed205483a0d1ae919e1f68f18b2ce0353b 2013-07-25 14:41:28 ....A 267285 Virusshare.00075/HEUR-Trojan.Win32.Generic-58ff3933c463095b95331a17410891eac34c85d5449745f89102bf25ac14b01f 2013-07-24 07:33:02 ....A 499712 Virusshare.00075/HEUR-Trojan.Win32.Generic-58ffbdc60aa68a6d5561d2fba398c8e82df82a3aac8f75b920b6043082d9e657 2013-07-24 12:47:30 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-590292f40d24bd5243bb68fab84a25222a65859a9f06ed39bac60aebde2076d5 2013-07-25 08:09:46 ....A 247296 Virusshare.00075/HEUR-Trojan.Win32.Generic-5902f2734471359c5aaa1dbc48cd3e4e20fd142c6339f5891e3f012b8b102cd0 2013-07-25 15:06:14 ....A 137252 Virusshare.00075/HEUR-Trojan.Win32.Generic-59038f0cddb9b666ffc3acbfe3b9ae89fd9e255141c6aff38e44371b345916df 2013-07-24 23:26:50 ....A 361472 Virusshare.00075/HEUR-Trojan.Win32.Generic-590418de4eb583303175c28f736d7f3790314b1bd5aa7c2cc314998ba3e9d589 2013-07-25 14:11:50 ....A 179200 Virusshare.00075/HEUR-Trojan.Win32.Generic-5904dd2fced684baf2e12fa74de1780df315db89c56a84e82591e7df5e905376 2013-07-25 06:39:04 ....A 204185 Virusshare.00075/HEUR-Trojan.Win32.Generic-59071ead7938734ca08dd53dd04b940f512450a09c2246812911902c5418eb36 2013-07-24 21:46:38 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-59075ada56070887e6354c713f9040c168343f99b9af1572c551906b49efae3a 2013-07-24 10:42:48 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-5907fac69ac08ad64159a497696e3e72e4a243618082a7cdbe8f50c18b082b59 2013-07-24 11:59:04 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-590919513c77fe243566c29a4ad1d450615c1deb69d2270a6e63762a9c253e42 2013-07-23 21:49:00 ....A 136704 Virusshare.00075/HEUR-Trojan.Win32.Generic-590a143002a731640afca0c7c6ea0efea6a74b6b75e4db629a3542e4f7b36fab 2013-07-24 19:48:30 ....A 4096 Virusshare.00075/HEUR-Trojan.Win32.Generic-590aef4f3d88584ccb3bfec9c748102a9209b27cf6f1b2f1cb4f30b8cce7548f 2013-07-24 05:58:42 ....A 75776 Virusshare.00075/HEUR-Trojan.Win32.Generic-590af52a17b84355eef99e8407d972522105201cb44011416e6385331520f14c 2013-07-24 12:32:18 ....A 233496 Virusshare.00075/HEUR-Trojan.Win32.Generic-590b73e4ec1f930a782cdf5ae742f678bfc041689a766b13e99aef02dcb1e0e9 2013-07-25 01:02:14 ....A 164844 Virusshare.00075/HEUR-Trojan.Win32.Generic-590c6ca73aa9cc83c758980a7cf0c74690bcc9c2bb9a52378f9094085d95b776 2013-07-24 10:04:10 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-590c838433d6a0aa432694ab35c5add23ecaaf9f987088cf45f34cc4ad758f0d 2013-07-24 10:26:54 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-590d00076a6c4a8808e210c64b8df538de67be690b7144441fe192fc0d3d5ad6 2013-07-24 18:40:22 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-590dfdde644e2158b32f904032024b15780b1fe041a0619e84fdab0f5979ea8e 2013-07-24 21:59:44 ....A 509952 Virusshare.00075/HEUR-Trojan.Win32.Generic-590f347f576ad7db7b9a704031c46c33b493c7a1f15c8e7f151c11dca1dde17c 2013-07-24 09:08:44 ....A 53255 Virusshare.00075/HEUR-Trojan.Win32.Generic-591188a985451dbb0f5109b0dc0c5a8ccb2320365ac13217a110868c6dc0541f 2013-07-24 19:52:10 ....A 96256 Virusshare.00075/HEUR-Trojan.Win32.Generic-5911ecd933a7272c2665689a91a30ce32a4f002cb4ce716c8a2291afb1c13c13 2013-07-23 23:56:00 ....A 147295 Virusshare.00075/HEUR-Trojan.Win32.Generic-591314bcf864d724d33b74c03f787c4841ec3863517992ac793b22d4ac74800f 2013-07-24 08:14:26 ....A 26237 Virusshare.00075/HEUR-Trojan.Win32.Generic-591348dc8a36ef6e970c3100cad108caa8b778420d056d8dca4e63667d7a19af 2013-07-24 13:52:52 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-591378b80e0a054462e0b850566eb4e0ef2079dde52da7265d030a32ea172e07 2013-07-24 21:56:34 ....A 185373 Virusshare.00075/HEUR-Trojan.Win32.Generic-5913f9f180694b2b514494ec07218873b8a8d9b5291019dd22a0b878e3f591df 2013-07-25 07:51:04 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-59141a175e15e7cd89668ba1bcfab3f694f9366bb3a69e3ff4a4cc69edf790e4 2013-07-24 07:32:06 ....A 1643008 Virusshare.00075/HEUR-Trojan.Win32.Generic-5914cc368ad546522eeff374eed0fa3da8de7dd0b927dd16ef409373124ae969 2013-07-24 18:40:14 ....A 31449 Virusshare.00075/HEUR-Trojan.Win32.Generic-59150d219f1ac0d112039c8b22e2a7af601732b5c6b0b5267351ab6f945c0e4d 2013-07-24 21:59:22 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5917893ce14d349a2fb560e13577782862f5b32047e0857fedec96ebe7d2ee39 2013-07-25 06:48:44 ....A 383602 Virusshare.00075/HEUR-Trojan.Win32.Generic-5917a3e59056c4e183e8a144d7484a699160f9766a09c90c0c0526ac362b5114 2013-07-24 23:16:08 ....A 197120 Virusshare.00075/HEUR-Trojan.Win32.Generic-59181ceba3d9deb1ce63eabf98c4ac28d737413ae44938fe03fa01e8a6d93577 2013-07-25 06:14:20 ....A 125440 Virusshare.00075/HEUR-Trojan.Win32.Generic-59184738bb08ea420281d89d6cb94ce9f5feb98866a36e399d0c3b67c7a989af 2013-07-24 04:46:04 ....A 58880 Virusshare.00075/HEUR-Trojan.Win32.Generic-59193f58c3cd09e90f5e72f6d938771d853fd1afc4cd4cd0301e8df01c36ec17 2013-07-24 05:13:14 ....A 848821 Virusshare.00075/HEUR-Trojan.Win32.Generic-591a4b4917ec5fa03383173dbd1abae7c955dd8ec88ed43b938e7465d14f2059 2013-07-25 13:15:28 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-591a70bc7a6ba1a94a60eb961a70d627cd7bed5e5abbded8fde3e7f23f7e9ddb 2013-07-24 05:19:04 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-591c6f0aa096ee761066c7436889b1c325ace43173d6c7220ffb2ede247c1196 2013-07-25 14:16:30 ....A 2271206 Virusshare.00075/HEUR-Trojan.Win32.Generic-591c7a48c4f4619993c185473f05609acd366615c2ffdf1dd2bdd8610dae4a39 2013-07-24 02:36:24 ....A 491520 Virusshare.00075/HEUR-Trojan.Win32.Generic-591d0ca4095fd931e8d02a56fc790cc96f6f0ec1c4981a653040780bfc21456c 2013-07-25 15:24:56 ....A 160768 Virusshare.00075/HEUR-Trojan.Win32.Generic-591d12633fe27815c338bd9c91fc3a562a9649d614b6ab351f4bd68c76de14ae 2013-07-25 00:00:14 ....A 423424 Virusshare.00075/HEUR-Trojan.Win32.Generic-591d7e5fdb01814faba64aaa136172be218887a5dc3fe719c095183112ff7181 2013-07-24 22:07:40 ....A 78336 Virusshare.00075/HEUR-Trojan.Win32.Generic-591e7e82d4237e8b69e665783967f06e92f24c33403a99c80238fa16522acbe7 2013-07-25 15:15:10 ....A 13890 Virusshare.00075/HEUR-Trojan.Win32.Generic-591ef136d6358e9b803ed5aeba78d1f707d296a834cac7235662a0c924872101 2013-07-24 21:13:02 ....A 1029573 Virusshare.00075/HEUR-Trojan.Win32.Generic-591fc0612b80eaeb233cc2f043b4d047c3aa409b603b4e7a00d31aad7e71ccde 2013-07-24 23:33:22 ....A 214608 Virusshare.00075/HEUR-Trojan.Win32.Generic-5920cbdd7e161cd42d4dcec3af75394bdab50ccb024e514513496b86a77daa4e 2013-07-25 06:49:06 ....A 306176 Virusshare.00075/HEUR-Trojan.Win32.Generic-592188eb950380f34fa5be02f76bc64bad1ad631b44ca5348353001c33c8fb20 2013-07-23 23:20:32 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-592207833b742a54fc9fb469334d9df7278bb2c6a7084ff76f3739de4caaa973 2013-07-25 00:13:10 ....A 129510 Virusshare.00075/HEUR-Trojan.Win32.Generic-5924ef2f3cb31f07fe66910b9e29fd27992ccfed27265a0c6f775e30e844dbb0 2013-07-24 08:41:02 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-5925073269e69b174d88a691ee4ab6fa1b54794ed1ca67f01b7a5bb8a5212878 2013-07-24 15:08:54 ....A 69248 Virusshare.00075/HEUR-Trojan.Win32.Generic-59256ebd7852a0d55580ebc2c7fab807719fbd2c84e6d8d009a7754911faeb96 2013-07-24 09:49:24 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5925a3144d1941242b6fc7b97da2e600b4168a1f93b0d615235fecffa353f1b0 2013-07-24 23:10:44 ....A 145408 Virusshare.00075/HEUR-Trojan.Win32.Generic-5925e8990f2b82bc54960f225200e7d4e72c20a05e57ad25ff622d204ae42f59 2013-07-25 16:02:00 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-59265d98198e5945dbcd097b6f94eaa0126879ba91d3d2a81265e4d781d619a4 2013-07-25 13:20:34 ....A 2611712 Virusshare.00075/HEUR-Trojan.Win32.Generic-5926841ece97b536db9c6a826cb8c00eb41ed2ead6f8587c983e68f0fc2c35ec 2013-07-24 09:11:26 ....A 23552 Virusshare.00075/HEUR-Trojan.Win32.Generic-59272d6b0969f2a7e51e73a6e177677f815e11f2ff40b3bac4da8c6ed407826f 2013-07-24 09:13:38 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-592867832d85cd18765384c49ce37c8d1bb4921c2ff9c63deaaf4081f2d356c5 2013-07-25 01:30:26 ....A 52512 Virusshare.00075/HEUR-Trojan.Win32.Generic-5928bcce6c5118f680d31c500f0614873366a52959bf4ce75e4ecbfac5b4cb06 2013-07-24 17:00:06 ....A 139776 Virusshare.00075/HEUR-Trojan.Win32.Generic-592be1034fe08314efe37b7afb234789d2d485cfdfcd810a204814449071902b 2013-07-24 08:08:34 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-592f0b299bc203fa2f2416501dfd3869f2c6b757def7942081e20a6eb0d7de91 2013-07-25 16:01:42 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-592f436788025efff453edccf9c5a52b0fcb3453ef473945429d422168171877 2013-07-24 08:54:54 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-592fe7ba30e46a6891ee5804e098765069de7e66e3b148bd87035df91cb404d9 2013-07-24 06:43:42 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-593070752ccd56f9a0248d090b606f8c2c23c3eb40afaba25d02952ee10f253a 2013-07-24 19:08:12 ....A 1181184 Virusshare.00075/HEUR-Trojan.Win32.Generic-5930e6399cd8329af53e1853919b019c3dc6350e230f6939f9f42389eeecc076 2013-07-25 06:54:54 ....A 14332 Virusshare.00075/HEUR-Trojan.Win32.Generic-5931c8d044cd79e4f05558dc7cbd1a08b75832785d106b813693a5f931b6ba39 2013-07-24 12:43:26 ....A 954368 Virusshare.00075/HEUR-Trojan.Win32.Generic-59321fab1cfd14ee203ff9ba8a62994777d1cffbf15bcf2106617f2afaf8da37 2013-07-24 07:27:24 ....A 1440256 Virusshare.00075/HEUR-Trojan.Win32.Generic-59322e5945ea6692dd1436f90c833968a9192660e49899cb72f695f4ac54e4cc 2013-07-24 09:07:20 ....A 335884 Virusshare.00075/HEUR-Trojan.Win32.Generic-59323411626ee263f55737a02c505dfffe82a824e906f04f8dede60ca66b9c26 2013-07-24 22:38:26 ....A 94740 Virusshare.00075/HEUR-Trojan.Win32.Generic-5932eee2f3e71aeb1bc9ad7c0a1963b1ed41740edc63500c3f6904ae8eab5ab6 2013-07-25 01:48:10 ....A 72712 Virusshare.00075/HEUR-Trojan.Win32.Generic-5933e4b302db127411582bb7d13c0e9a7554baf0326c1d10a9a98b92b729d07a 2013-07-24 04:54:02 ....A 1470464 Virusshare.00075/HEUR-Trojan.Win32.Generic-5933f416afc7ad9e54a8ea11dbe7dea6682617f6fa5a010b029213382e233dda 2013-07-25 06:17:40 ....A 184933 Virusshare.00075/HEUR-Trojan.Win32.Generic-593437e6904000983a50d14272ef3dccc447cfffe1895d916bd1f18328352dd9 2013-07-25 15:52:36 ....A 857088 Virusshare.00075/HEUR-Trojan.Win32.Generic-5936c9cd52e01c9381051f1aa6ed18fd408e770877d0ee2a71055110e0429974 2013-07-24 21:04:12 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-5939b1bf2bd38b096444988e31b44e186b7efe9b0414af7363a90fcc080858b1 2013-07-24 05:58:14 ....A 65554 Virusshare.00075/HEUR-Trojan.Win32.Generic-593ccfd5921f62530c9fba5e6aa41f3e245388ac904fac06ce0e188522aa5d60 2013-07-24 00:23:50 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-593d5bedf246d73aabeea8de4fd01c20b354e6311f405f5e66b859d9a758d0f2 2013-07-24 21:53:10 ....A 198656 Virusshare.00075/HEUR-Trojan.Win32.Generic-593d95faaeabbd5e50f3130176a9aec8fae0490a2bf1f5cd6d2b0269ee5d9cb7 2013-07-25 14:28:24 ....A 755923 Virusshare.00075/HEUR-Trojan.Win32.Generic-593f5d59b71c21eae5281682d24a5d2a9f3c2c91e4c4838c838a157c0f99c830 2013-07-24 02:05:40 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-59401820d4f20a4def9f8678abc31b2f67a78ee07221588aa3be67a2eac68cd7 2013-07-24 20:32:28 ....A 7206 Virusshare.00075/HEUR-Trojan.Win32.Generic-59402db3f8977e8da20ba6dd06db423ab8a2173801f0e0f8c967a290ce43572a 2013-07-24 01:53:40 ....A 226304 Virusshare.00075/HEUR-Trojan.Win32.Generic-5940324745b356fb525434e9aac3cf0d58945af557f8c6ea0251469a46f79716 2013-07-24 02:06:44 ....A 90624 Virusshare.00075/HEUR-Trojan.Win32.Generic-59418c50ff4e9eee48753b8a04a908a474912bfce3df6fb4267cde0492c180db 2013-07-24 13:53:56 ....A 5816832 Virusshare.00075/HEUR-Trojan.Win32.Generic-5941997134344f0630c5c707f975376d1490bfbd41781caabd2ce8f586fca4eb 2013-07-24 23:22:36 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-594217caac67b2842967c8f181052262de307e4576bd631f14b0edfed07f5453 2013-07-24 02:48:50 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-5943ec49f66dca7c73c93476be1d771208a079fc4a9bb4cd6d0f72c9b71dd612 2013-07-24 22:42:30 ....A 28800 Virusshare.00075/HEUR-Trojan.Win32.Generic-5944aa9b73e1e23312523b67dbb71391c4ce9c4661ec98d0fb1ebde5f8352947 2013-07-24 10:00:44 ....A 1039872 Virusshare.00075/HEUR-Trojan.Win32.Generic-5944bed7b0b2bc5caff8fd7a68196d05451f924ea2d0e55a6b41d83ead999891 2013-07-25 01:05:06 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-5944d8798efbdd1752bf5cc731266b084e8caffc382f26e80abafca96705ec49 2013-07-24 21:20:56 ....A 1378593 Virusshare.00075/HEUR-Trojan.Win32.Generic-5947c740f527ceea31a623c0d5afcd985889141035e927f523866ddf2ad3ecf4 2013-07-24 17:24:00 ....A 222592 Virusshare.00075/HEUR-Trojan.Win32.Generic-5948b9cd895c7e89d20cf9ccfe650ec5adfdaab5eaf44df9b94db48fa96a8430 2013-07-24 05:43:16 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-59496a8b603d5bf2ad20902b882d17eac2402a2bb161510991bab8d259099d1d 2013-07-24 10:21:42 ....A 671568 Virusshare.00075/HEUR-Trojan.Win32.Generic-594972b4f56066698f80e5ce1027dfaa4c707e4d6350fff1f8ed8bccfc1f8187 2013-07-24 11:06:14 ....A 15360 Virusshare.00075/HEUR-Trojan.Win32.Generic-5949d08cf520cec79ff62c85940c63e7f4e128bfdc53f26fe25e3e0d0e4daaab 2013-07-24 16:21:18 ....A 14888 Virusshare.00075/HEUR-Trojan.Win32.Generic-594a8ff54c4bdeacebf44bf74ac49c18da5893fce72d8aeb8dbe978ce7882134 2013-07-24 18:17:16 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-594b25bfefb6311d4bad634523b5c1d5c8d0f226e63e6f8b55c6d1cf5149814a 2013-07-24 18:59:08 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-594b3324cf35c4b003f5aecac7c05a7a3a406306b163b51eacc826879b7b55ce 2013-07-24 15:27:10 ....A 46080 Virusshare.00075/HEUR-Trojan.Win32.Generic-594bf08f27f08a26c8c61dd8671e55e5e1dfe5628520ffdd0a377823ea80b4b9 2013-07-24 20:10:02 ....A 141312 Virusshare.00075/HEUR-Trojan.Win32.Generic-594dbc6d1ed1569ba53c48fa1531b3090505fb7dbd69630c20d3c62fc06633f3 2013-07-24 17:09:18 ....A 111104 Virusshare.00075/HEUR-Trojan.Win32.Generic-594dff52c1ccaf5777de3d643b19c1a767372b23fb8edd74cb24cbd629951452 2013-07-25 00:36:02 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-594e701ee194e312829a61dfedbb701aa334aa5da73e189c8df6a2e261397a58 2013-07-25 15:59:56 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-59500a2e3eacdfcde97f81bb63c652be17f4114296ed0c81b949467921db8cf5 2013-07-24 12:34:06 ....A 64000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5950abcadc1ab011218bad7c82b77d2c286600dad62d9b126f4f103ee6aa5daf 2013-07-24 17:18:22 ....A 141312 Virusshare.00075/HEUR-Trojan.Win32.Generic-5951ba3640f3b641d3f30595365d2f8c380a436c90aa212c84766c98c24f6093 2013-07-24 19:06:42 ....A 128632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5951cd8ff4d9544b04cdc3d605861b47ee4f31222ee139d2dd143d02ed5cd75b 2013-07-25 13:51:40 ....A 82495 Virusshare.00075/HEUR-Trojan.Win32.Generic-5952fea3b87c198cf7c9ad224daa268acbdcf9be2f187221a10b16950ab53435 2013-07-19 01:27:56 ....A 47104 Virusshare.00075/HEUR-Trojan.Win32.Generic-5954111e5edcb6920ac32d556e432cdff0db459e13a5b6db635cf847a714e7ad 2013-07-24 17:20:14 ....A 65128 Virusshare.00075/HEUR-Trojan.Win32.Generic-5956b5d29d3c3f435a5f57c1b706a2591a371b9d5874fb846f82bcf3ebb46070 2013-07-24 01:52:46 ....A 102269 Virusshare.00075/HEUR-Trojan.Win32.Generic-5957b5046aad5c10524db8b437f8557f8927f54cd9a2030df9c795534774b66a 2013-07-24 20:50:56 ....A 198656 Virusshare.00075/HEUR-Trojan.Win32.Generic-595804d4ba8b3788af5165f704b610abb57585ccf8b0638450c8fc7c59cf8908 2013-07-25 00:03:46 ....A 50688 Virusshare.00075/HEUR-Trojan.Win32.Generic-59583498182b58607c395b30e3659612d1ed40e6392350cb4d2043fb0980c7c8 2013-07-24 12:02:28 ....A 144896 Virusshare.00075/HEUR-Trojan.Win32.Generic-5959a31ce87a838011efdce3ddaa6d4608723342b35e5574db2da070e6daed51 2013-07-25 01:18:52 ....A 110080 Virusshare.00075/HEUR-Trojan.Win32.Generic-5959c31c686d86fa5d355244cbc6a483174b2d6930d57d1f698eb884da807cdc 2013-07-23 22:34:54 ....A 368640 Virusshare.00075/HEUR-Trojan.Win32.Generic-595a19a18ef2a263e995b8dcb2c5a91b24d159a022a24d388412a73c74976f6f 2013-07-24 09:26:08 ....A 253952 Virusshare.00075/HEUR-Trojan.Win32.Generic-595a92c29b4dbb61325d2144eee15f074551e5797845329de55ccae5a5a849d8 2013-07-24 12:10:18 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-595aaf97fe6b8662f3c01964f0d93147a573fc23e39ee979c57feeac2cc510db 2013-07-25 06:38:26 ....A 315430 Virusshare.00075/HEUR-Trojan.Win32.Generic-595c25fcccc7c7bbbc08a166ee50f3d91ad64f82716a6c4899c2d00abb9bf775 2013-07-24 08:00:28 ....A 33693 Virusshare.00075/HEUR-Trojan.Win32.Generic-595c5280d341bddae6d34f9184ac59bd11e7550b0686eb634254887bfa246398 2013-07-24 17:02:18 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-595c93ecdece0157a4cba549dbcfe33e8a5cec23db94c270de41c4b171570dd6 2013-07-24 02:02:52 ....A 152067 Virusshare.00075/HEUR-Trojan.Win32.Generic-595d5d17507666184d999009b415e33408f34e6e80c9b434125b9448203b0dfb 2013-07-24 07:36:18 ....A 192000 Virusshare.00075/HEUR-Trojan.Win32.Generic-595e2f243ffde5005d0a760960d801bf8150b3f2f4e34d29aa4e2c26ed0be217 2013-07-24 18:08:16 ....A 50688 Virusshare.00075/HEUR-Trojan.Win32.Generic-595eb6801e3512e1848208b1e48bf0f585392db2e8af841c9d16bc4c529379dd 2013-07-25 06:45:04 ....A 22528 Virusshare.00075/HEUR-Trojan.Win32.Generic-5960d968cc463e7b0883164b2388752d6ed9f1cf696043c2311ff197338d6434 2013-07-24 22:21:02 ....A 37400 Virusshare.00075/HEUR-Trojan.Win32.Generic-5962933eb1f1a3a7b3b4651ebc874b62fded6efb77f62560092625dde5f3b052 2013-07-25 14:39:56 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-596377dd1fca0ca7636be16c0a2937489961133ad691a184e4657081dad584a7 2013-07-24 14:10:22 ....A 197120 Virusshare.00075/HEUR-Trojan.Win32.Generic-5965ca86f3688c4a2ac389a50156a08140c56e00c3746af3f645e372aa5fbf5b 2013-07-19 01:28:36 ....A 921610 Virusshare.00075/HEUR-Trojan.Win32.Generic-5966f668ec59f091c2580997eea0a81884b492e8dc33006daf24a6a5d6d13522 2013-07-24 00:23:30 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-596761e6caa55a60a89d0b61376e1e06361de0558fd958f1328ea94f3d941414 2013-07-25 13:37:32 ....A 728468 Virusshare.00075/HEUR-Trojan.Win32.Generic-59692a691a60d2630e87f5bcded8979c1198c530fda05a4d435432ff0c188444 2013-07-25 15:30:44 ....A 323584 Virusshare.00075/HEUR-Trojan.Win32.Generic-5969bd8b7ec459030eb117c422c7c9d2d69ddfe32d33c70c70831da608887343 2013-07-24 19:40:26 ....A 574517 Virusshare.00075/HEUR-Trojan.Win32.Generic-596a89ad4998cb4b4e64583d0ec16619519422e8a77ac734c62562dd3fd83274 2013-07-25 00:27:28 ....A 329340 Virusshare.00075/HEUR-Trojan.Win32.Generic-596accd2e9df6974038cc6acb1cc7036aa1ca8892b85c1a47ef526c953e23ff1 2013-07-24 14:26:28 ....A 1171456 Virusshare.00075/HEUR-Trojan.Win32.Generic-596bd6b0eeba70c2ae241b300cf37835803c2a21667ece7ca5e795c2cfcf40f5 2013-07-24 09:06:06 ....A 78717 Virusshare.00075/HEUR-Trojan.Win32.Generic-596cc6a5ee5fe9b990a789b849ea3c06abd0a0fcf3ad4c7ad610c3f4c60a90c0 2013-07-25 01:59:28 ....A 44544 Virusshare.00075/HEUR-Trojan.Win32.Generic-59705823c368b0f5f947391be0a57c8684caefaeacf31c278c4b7a001c881189 2013-07-24 12:22:04 ....A 193024 Virusshare.00075/HEUR-Trojan.Win32.Generic-59707b034f1270b7e3db8ba321d13cf0ff03a35b235a18d2c557dbef588d5357 2013-07-25 13:59:10 ....A 631936 Virusshare.00075/HEUR-Trojan.Win32.Generic-597156dca2c83fc9095f0e8a533e8ed9673380a53ddd2e64d76faa755f10d0c3 2013-07-24 16:46:54 ....A 890832 Virusshare.00075/HEUR-Trojan.Win32.Generic-5971865c0f8452641626b7e9928c392f79b281eabe6b2c65986f57ad80344fd5 2013-07-24 17:42:02 ....A 110500 Virusshare.00075/HEUR-Trojan.Win32.Generic-5972d185f2bb112b9e13b021befcfab9cc470e1237f1ba8e60074cecf2ab843a 2013-07-25 13:16:24 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-5973705c6640a43c5efbefb43838182db35f1e06ffa3e62654456fb20318a76a 2013-07-25 00:05:48 ....A 120832 Virusshare.00075/HEUR-Trojan.Win32.Generic-59772f7cd62fe81843e514a9dd3ae7b17fcc8840a2f4efd845d3c1ce6699584f 2013-07-19 01:06:14 ....A 269824 Virusshare.00075/HEUR-Trojan.Win32.Generic-5977cade9e1173d9d38f96cfa7babb8799292c8e62c46004557165f55a21b306 2013-07-24 02:45:00 ....A 390656 Virusshare.00075/HEUR-Trojan.Win32.Generic-5977ce8d7b91c7ea5c6d21d08c298672039611b1a99f2b6c8215d300cdc32bdc 2013-07-24 19:51:32 ....A 3291648 Virusshare.00075/HEUR-Trojan.Win32.Generic-59785a9fb71dbae8f09581f637fe74793731e8a26dee452727acd0a9de50f521 2013-07-25 12:02:58 ....A 76800 Virusshare.00075/HEUR-Trojan.Win32.Generic-5978adf2d3ae6ecc628a6e7435100a01d5762373dc50fcc9b5b29ab42fe9ae6c 2013-07-24 14:42:08 ....A 92429 Virusshare.00075/HEUR-Trojan.Win32.Generic-5979c53ff86c65e89efc8f14663c033378221883fc384009150ac88103889c40 2013-07-19 01:27:32 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5979f7faac827fe9d11c3c3a5dbf7124b29a314eac412bfeb9b8dd97be3fcfb3 2013-07-24 15:01:22 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-597ab1f21d7977d9a737ac3f960b6f3f9bf52c6edc22030c59c806b89e80dc0b 2013-07-24 12:47:42 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-597b7ef588485ac848cfd6478bf14f29851f75f5698974f65e5da4dbf92b5a38 2013-07-25 06:12:28 ....A 26253 Virusshare.00075/HEUR-Trojan.Win32.Generic-597bc231831c3378c96f9d16a2d421423ed5a042cf91d027a416448c6876546a 2013-07-24 06:37:10 ....A 942080 Virusshare.00075/HEUR-Trojan.Win32.Generic-597bca6a23f5eda779e94efa44628e2f1e94e02d0d1498d921c7d44f8e5ec30f 2013-07-24 09:48:42 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-597cace524e3092ca5b95412e39c07b36922998e5bed8a66e5df59b8178d2139 2013-07-23 22:42:28 ....A 378880 Virusshare.00075/HEUR-Trojan.Win32.Generic-597cb4a41156748332132fe123e504223ca1e99a6c1d06b004a49587a8a1f996 2013-07-24 06:30:02 ....A 36641 Virusshare.00075/HEUR-Trojan.Win32.Generic-597e5e3fae10c46774cfec69b307f9533b2646a3ecd0b550816c30eb1508778a 2013-07-24 11:58:00 ....A 466944 Virusshare.00075/HEUR-Trojan.Win32.Generic-597e753b9d157b071dcbed37feef92e2db04c6cf7001eb5afa6cfe9101a5f41c 2013-07-24 02:48:50 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-597e7fbcb369caa041c6d96a6e3f28b3e03c9e40f99655c9b40def209ed232b1 2013-07-19 01:23:28 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-597e858638f510bc99436c87e7e02ecd0c3ce918889b6ef3bb9a7de35761d562 2013-07-25 11:13:32 ....A 315457 Virusshare.00075/HEUR-Trojan.Win32.Generic-597e8a357d829ae927988af0226675ec9bd74a0685c18b308bf777d2ebb806ee 2013-07-24 17:20:34 ....A 152509 Virusshare.00075/HEUR-Trojan.Win32.Generic-597f1bef68f99f3b5fc06994af1b424b05a7bb403da76ea6e8db3d0df2c50474 2013-07-24 07:50:52 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-597f5063aba04c10390a42cad2cbc8bc4aadc746b1f7eed8b475e686936180c0 2013-07-25 14:14:42 ....A 17536 Virusshare.00075/HEUR-Trojan.Win32.Generic-597f96e29db73617122d2bfa141a2b2841acbae377c6778bb171d6b15f00f7d8 2013-07-23 22:23:32 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-59809c56d4d2d0c1d61cf0236ba9fc625a0cb1a018756c88c27ec196e41239c3 2013-07-19 01:28:18 ....A 226612 Virusshare.00075/HEUR-Trojan.Win32.Generic-59815ce845d14380b8418ca6b364f0ade8c2d511df7d11368b70efa7755e7eeb 2013-07-24 06:06:12 ....A 172544 Virusshare.00075/HEUR-Trojan.Win32.Generic-5983a6e23bc7079af62bf1dbbcd50cae21fb2cd501f6dcbc36b6300028228a31 2013-07-24 03:46:12 ....A 103101 Virusshare.00075/HEUR-Trojan.Win32.Generic-5983b08187fb5430262b6c8985582d5ff9061ef54ca1e3c217f50365673b6e95 2013-07-24 02:56:56 ....A 14821 Virusshare.00075/HEUR-Trojan.Win32.Generic-59842780d5fc5e59eeacc9ae2affc2442c2822971ae01ff399915576da396131 2013-07-25 06:45:20 ....A 142615 Virusshare.00075/HEUR-Trojan.Win32.Generic-59852606a0f709b8d0bdc425c31f4962ddf2ee4ad7397e93a61d801f04ac4edc 2013-07-25 06:01:46 ....A 247296 Virusshare.00075/HEUR-Trojan.Win32.Generic-598559a45a4af8eefb96b872bad21e67d6a01fd11175a35cf28c91872298c245 2013-07-19 01:11:42 ....A 46592 Virusshare.00075/HEUR-Trojan.Win32.Generic-5985adc12c9b7ae17ec5892151e8107dedfce778ab15d89ac87378c373516f8e 2013-07-24 13:17:34 ....A 56380 Virusshare.00075/HEUR-Trojan.Win32.Generic-5986a4334647849b11cef187e2423b772e86331d7c8f225f0cb493d311e5e487 2013-07-24 19:34:22 ....A 111616 Virusshare.00075/HEUR-Trojan.Win32.Generic-5987158a601cb876a5421819d9e4855c1c85f2b0d27551e605c13d3b1aaae819 2013-07-25 15:03:48 ....A 221187 Virusshare.00075/HEUR-Trojan.Win32.Generic-5987f1f42b4daf0d1eee74829ce1ab28f87e29de9696a4a17c46b79a73d7d989 2013-07-19 01:28:38 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-5988cca47910c8e6844253ec059cde07f05c45a083bd2999b65a8698d769dbb1 2013-07-24 14:47:04 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-598911f087098c2862c5a9ccd12e76e9fc7558caeb7d29e9480d6c681011a81a 2013-07-19 01:27:46 ....A 101888 Virusshare.00075/HEUR-Trojan.Win32.Generic-5989e09810b0fa1137a3f2f92c1b28d37b2dd793ede385f84baf426a5dde3a20 2013-07-24 01:22:24 ....A 457216 Virusshare.00075/HEUR-Trojan.Win32.Generic-5989e936e2c44e377f6a4953cc3e1e8a7f45a10e2c799839ce10df406ce9284c 2013-07-25 11:24:34 ....A 156672 Virusshare.00075/HEUR-Trojan.Win32.Generic-598a12762b98ca3e81c155b6a9a50d2112b28ac22ad75e0a84fd0b8ca9800c28 2013-07-24 20:52:12 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-598a316a7bed3dbef901b46e552b075657802b02f98cd447347fdc5c72daa40b 2013-07-19 01:27:54 ....A 22702 Virusshare.00075/HEUR-Trojan.Win32.Generic-598be0e7d1e180d9890995f7fb41746a7b755cbf1c7d4aa0a9e4707c40aa1f58 2013-07-23 22:27:44 ....A 70616 Virusshare.00075/HEUR-Trojan.Win32.Generic-598cd0fdadbe780cfc35d9cfc00d818422cdb3b9e67b3b7b0d2d1297609ccab4 2013-07-24 05:20:14 ....A 598016 Virusshare.00075/HEUR-Trojan.Win32.Generic-598e09a1b92e6b242fbe072f7e0185ed07da003ab62beb66d537cc2d9a7fd2d1 2013-07-24 23:52:36 ....A 2323454 Virusshare.00075/HEUR-Trojan.Win32.Generic-598e5b313c7d0b292a42dfed7d535facd66680a0a970452e08843c57d2aa7118 2013-07-19 01:11:40 ....A 221952 Virusshare.00075/HEUR-Trojan.Win32.Generic-598e6243f9d301fe5321fd63e76d6cb944b705d36b7aecf409b22946cd393ccf 2013-07-19 01:28:12 ....A 96768 Virusshare.00075/HEUR-Trojan.Win32.Generic-598ecdd776905a59c97d9141dcbc80a555954410cb3a8748f4f269ce98681d94 2013-07-25 00:57:34 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-598f72f2683b3dca31b5ba9479b324f30bfe7a4ff37737507560e36cfd993617 2013-07-24 18:18:56 ....A 197120 Virusshare.00075/HEUR-Trojan.Win32.Generic-598fc36325ed575febd1eb17e4570a2f7b0b8b67f10ed8f02e34578928bc2613 2013-07-24 00:17:46 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-598fcfefadeda82eef9f1e77f59dad6eac3aecdafedd155a9dd1068e61a573ca 2013-07-24 13:15:20 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-598ff23c987423da30ae707a15ac7e049b78116ac6c16a60f2bd3a118dbebaa7 2013-07-25 06:48:08 ....A 371712 Virusshare.00075/HEUR-Trojan.Win32.Generic-59910038e9bcfe5a26b3a6a7a8662f5771c8a5e10bb15e9c321e8c6d94fbb92e 2013-07-24 07:26:38 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-59925dd1ddab09ea8bef36d68dc453d2408aadac9ddf76ff7958d019c11f5cc3 2013-07-19 04:08:00 ....A 695988 Virusshare.00075/HEUR-Trojan.Win32.Generic-5992734696494aa5aafd0941ebb8d538f7065f225dd50facc3056d3498789349 2013-07-19 04:08:46 ....A 109892 Virusshare.00075/HEUR-Trojan.Win32.Generic-599313d0d4ebdd268b33119c0f26ff540c3a8fe3ec72da2d801b42c7995f382f 2013-07-19 00:57:18 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-59934d07bfbbf85cfe93a1b4f36787de5b3fd051cd036d33f8f01191f630f76e 2013-07-25 00:15:06 ....A 315392 Virusshare.00075/HEUR-Trojan.Win32.Generic-5996bb1696275529afcf79387f62549e2593ade6e7e56ce7bbea7a0b682bd637 2013-07-25 14:13:56 ....A 332800 Virusshare.00075/HEUR-Trojan.Win32.Generic-59975f20ec8c66f2e936784e2b7c85119c25f7e0270756fd3c93dea91e5f816f 2013-07-25 00:25:42 ....A 7808 Virusshare.00075/HEUR-Trojan.Win32.Generic-5997ae041d2a65a632a4a3f8ebd82dde84bf9f11fbc3a19f1f5876cb85a59baf 2013-07-24 19:19:00 ....A 215040 Virusshare.00075/HEUR-Trojan.Win32.Generic-59982065acc317b25d99e3f4e3b3ac03ea05b1657fd0477842279b483a7b5396 2013-07-19 04:08:04 ....A 260096 Virusshare.00075/HEUR-Trojan.Win32.Generic-5998a3b54e5a9d19745656b7b320cd3b90fd3d52dd0707f49febcc071bed23c4 2013-07-24 07:06:52 ....A 13325 Virusshare.00075/HEUR-Trojan.Win32.Generic-59990e94c8c2dd1ede18c5a2a9f2a853f3d99c16e09b7103c02213affe5f5c2c 2013-07-25 12:48:24 ....A 76152 Virusshare.00075/HEUR-Trojan.Win32.Generic-599934e2cb8781684dc0d9fe2fade66a2e6efee914a88e563c9418a890f6c262 2013-07-25 01:20:40 ....A 68764 Virusshare.00075/HEUR-Trojan.Win32.Generic-599a15e0f966cc5760f7b4551491a1ba2dee739f3adf4e4d8e87b22971de9605 2013-07-24 08:56:50 ....A 125799 Virusshare.00075/HEUR-Trojan.Win32.Generic-599c0a2878365c684da9dba82356fabb39a321102803bf5be704fdd30679c55c 2013-07-19 01:04:46 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-599c794f10c55a5aa8e45c9fb70cb2f982e58a031ee594c27b5ee3ad42842788 2013-07-25 14:18:10 ....A 196096 Virusshare.00075/HEUR-Trojan.Win32.Generic-599d038b41c65b82aa0e64994b56cca39f051b3f7a499637bf5288f1bde199ee 2013-07-19 04:07:38 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-599d23d3f29dff427ac3bbb18171d310a434ab2c0df4bbea03964777708ddc04 2013-07-19 01:22:38 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-599db56e313acb4eb49d16f90f1a780ae79d4f79bf40b96236951683a92ce2a7 2013-07-25 02:28:30 ....A 54141 Virusshare.00075/HEUR-Trojan.Win32.Generic-599dd91d7deb0a3f83148fc710a9b2a16d5446a649ca720ce64ed58352814ef5 2013-07-19 00:55:48 ....A 895104 Virusshare.00075/HEUR-Trojan.Win32.Generic-599ded2538189d6cff0696889659a608535eabdd6580621a20cc15c9a9f43eae 2013-07-25 15:20:28 ....A 99960 Virusshare.00075/HEUR-Trojan.Win32.Generic-599e2cacf491857e6a6645961642e3865f6d1a7ad4f0e22d982d6ee2b014ab2e 2013-07-19 04:07:48 ....A 249987 Virusshare.00075/HEUR-Trojan.Win32.Generic-599ea18fdd5f6ae6daec3b60fa36bdc150b5a428c9d164e362d8114f6caeb6ba 2013-07-24 19:43:02 ....A 199910 Virusshare.00075/HEUR-Trojan.Win32.Generic-599ed37fbdc6fadfc9235cf32303fc57b396bfe10b4dc2adfcc5939137f3cc9e 2013-07-24 15:44:14 ....A 113664 Virusshare.00075/HEUR-Trojan.Win32.Generic-599f181c6f1942f3d7338dd13fd3c59da342d90afa46f68c81c0a666381d146f 2013-07-23 22:02:58 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-59a008ff6f3ef12d544a13646a6db7b911e9208b529e99dcb928cef86d916ae4 2013-07-24 12:17:06 ....A 89088 Virusshare.00075/HEUR-Trojan.Win32.Generic-59a054e2f0d4f1e231f6176827681376f8fd79561b6534f70c0247edfb13a570 2013-07-24 02:47:50 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-59a0c3936a068ccfeb7b6aee64c6ffe5cb4d8040572d217722d929f31521a3d3 2013-07-25 12:46:14 ....A 173056 Virusshare.00075/HEUR-Trojan.Win32.Generic-59a2bf3b71109bc6f9a1d62e3f7cc8c1ffe24cdb91be0e416cd37ff26199121e 2013-07-19 04:07:40 ....A 36129 Virusshare.00075/HEUR-Trojan.Win32.Generic-59a71b120a0e3e5a9df27091e47c548b78a130fa69d376114378ab933327202f 2013-07-24 23:14:38 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-59a9f52cc4867b5059ce2436af372b643e976737f07e02f7ff91e7f1e407fece 2013-07-24 08:06:28 ....A 27136 Virusshare.00075/HEUR-Trojan.Win32.Generic-59ab619cf02877c5b591a92a6326d63b74c8ecc3713ed2da3c2201e1d6a6988b 2013-07-19 01:09:40 ....A 761856 Virusshare.00075/HEUR-Trojan.Win32.Generic-59ac49d4bea8d07c2d0609d7cc30b4c38c7d2dcac28958a0c6135b7a7daa884f 2013-07-24 17:23:46 ....A 19968 Virusshare.00075/HEUR-Trojan.Win32.Generic-59ac6a50dcd402a29cdf4c320022d89cc38bf3a6a247e6294760d7da133a464b 2013-07-19 04:08:36 ....A 32925 Virusshare.00075/HEUR-Trojan.Win32.Generic-59acb72c0f1c0714d367ccef00f3d847320c009dcb0cffa661a01b180adf2ac4 2013-07-23 22:08:10 ....A 27648 Virusshare.00075/HEUR-Trojan.Win32.Generic-59acc5349f7e352a27f846dc8ca43fd1f614373d4ced5a4c0f3938eb25dc0688 2013-07-24 09:52:20 ....A 356552 Virusshare.00075/HEUR-Trojan.Win32.Generic-59ad738914406d01be32a17e26eeeb979e20cde9fcca2e45e48697247aadda83 2013-07-24 21:00:18 ....A 53257 Virusshare.00075/HEUR-Trojan.Win32.Generic-59adb5649f9d00e02e0868361f4e8ba4f7d7da7cd976e73eb3931f1bb8f88ad2 2013-07-25 00:33:06 ....A 137728 Virusshare.00075/HEUR-Trojan.Win32.Generic-59aec2282680bf28da645096a1955ee1e7dab2e0fdee53f49309117951a3b9c3 2013-07-25 16:06:12 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-59afac6b773ef7339cf46ac950586aafce599d54a97a3979b0bfe19de13da7db 2013-07-24 13:43:42 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Generic-59b0054f31fcbb8ca96e0a00906eddcc2ad415876d6baa4d7b416f474805c97d 2013-07-24 20:13:50 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-59b0c4e7ae3b142d7bf7a25d57021ca369e4444be2f665a88e0b7c0205acc476 2013-07-24 12:25:00 ....A 341504 Virusshare.00075/HEUR-Trojan.Win32.Generic-59b352e40f6db78d77768a406b928233a8423b80bb279ba9bd120b2703c7e66a 2013-07-24 04:47:48 ....A 244224 Virusshare.00075/HEUR-Trojan.Win32.Generic-59b3e44197e07ac35a45cb2f9b46bbdd2b7625d91268c27024614c46967c3d51 2013-07-24 06:11:04 ....A 223232 Virusshare.00075/HEUR-Trojan.Win32.Generic-59b42410218990bf15ccf5f3c1a46ce84f20c8a90ab4a791f05b147d209356de 2013-07-25 14:40:54 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-59b43c063fc4e169561954eaa20201e3fbfa59c4d686f2d7e7c91bd2a99e44c2 2013-07-24 05:39:22 ....A 144765 Virusshare.00075/HEUR-Trojan.Win32.Generic-59b4c08629d13281a36937ef641b7eab68a91be049bcf224ba62417d25dc044f 2013-07-24 10:10:10 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-59b5219315b19c5c6411b255d38df77577aaef8f3d0c0593ef7446c70e919474 2013-07-25 06:15:36 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-59b530acf4b1ac13092b57e37141db69f2e948ff40044cbf40dcb0b78bd9c716 2013-07-24 10:59:12 ....A 891392 Virusshare.00075/HEUR-Trojan.Win32.Generic-59b56f648905aa5f73260d9dd6fe1ef50d98f9b3a2e8a3996bd4287a339ddd8b 2013-07-24 13:54:32 ....A 28768 Virusshare.00075/HEUR-Trojan.Win32.Generic-59b592b5187f5b1ed321e3ee531b3deae53defefecc6edd1311d50bf7072fb43 2013-07-19 00:55:46 ....A 35105 Virusshare.00075/HEUR-Trojan.Win32.Generic-59b67b448b361ed6fdc79233d2f8060bfe760f9f2cf8727f15031aef4f73afed 2013-07-24 06:20:42 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-59b69beb8e3a21e39dce7db11290f8ee31f1d774fbad66f40d20befbcdadff07 2013-07-24 21:00:08 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-59b6ba6ff8f844b60e4937251b455287df1771d626005a48abb18057e99596f2 2013-07-24 23:55:28 ....A 254467 Virusshare.00075/HEUR-Trojan.Win32.Generic-59b7124cf0d8281d2bf1845c5044627c5195df8ba7e0ee8a1615d377055dcb32 2013-07-19 04:08:04 ....A 96256 Virusshare.00075/HEUR-Trojan.Win32.Generic-59b81de336f869493404ccb7ab3a924bc397f121bd889e4f5b3bd91243463035 2013-07-24 01:04:48 ....A 826880 Virusshare.00075/HEUR-Trojan.Win32.Generic-59b84ebd381b243f2c15a5e4d156ca53b3a0d65896cd8736d3af102e5350c2f9 2013-07-19 04:07:56 ....A 948736 Virusshare.00075/HEUR-Trojan.Win32.Generic-59ba1a63406da850e4d22900f83ec91794f4641d988be55ebf22c2713ab3e442 2013-07-19 04:08:04 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-59ba2ef57b943aa785a275eb651831244d1c23252fac4cdc30ce8bc38a4fa80b 2013-07-24 03:50:18 ....A 352739 Virusshare.00075/HEUR-Trojan.Win32.Generic-59bac62d445c833ee6fc695371c464898490bac467a09928e0478035035cc3be 2013-07-25 15:41:20 ....A 841728 Virusshare.00075/HEUR-Trojan.Win32.Generic-59bb32f1b9412b652463d867c1c0a86e5e7430a49a1e5e60024718acb9597795 2013-07-19 00:54:12 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-59bb5edf7ee76c3fbb7813c7d69993a75408a0197a852e9da7d9c81f12d22224 2013-07-19 04:08:08 ....A 1369600 Virusshare.00075/HEUR-Trojan.Win32.Generic-59bb882ce482be5da113d37ee0391431cea83f1d33d85ada2f6397966d2f1c46 2013-07-24 16:22:44 ....A 19456 Virusshare.00075/HEUR-Trojan.Win32.Generic-59bb94c0fe892237be1988cc7e2020f133827693a2e6e2b628570b8c5a1a8ce5 2013-07-19 04:07:08 ....A 201728 Virusshare.00075/HEUR-Trojan.Win32.Generic-59bc05b03cf590127574398acd3bff7890f84af0ab692889720200380780fe6b 2013-07-25 05:58:48 ....A 369664 Virusshare.00075/HEUR-Trojan.Win32.Generic-59bc41df2e42da8807dc4a26c590d1afe849ec241d398cb89ca96cc919c6010b 2013-07-19 04:08:24 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-59bcfbe114230d8427cb1d1206cd11a256466adf41c45822b3ac81f520810a85 2013-07-25 01:19:06 ....A 2315776 Virusshare.00075/HEUR-Trojan.Win32.Generic-59bd44ae2dd17abd8738a5f2a2848430cee6658c9a839fa55606fe770781b225 2013-07-25 14:20:34 ....A 41472 Virusshare.00075/HEUR-Trojan.Win32.Generic-59bd84c8b87e667d1d0ce3cdd13567ae2f2900eff630e5ab107ffb049df3cb7b 2013-07-24 07:55:34 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-59bda3ba635e2e52d939aeb01583e0ad585a9301c87f4db5bdbe31c0ef25c890 2013-07-19 04:08:20 ....A 2285482 Virusshare.00075/HEUR-Trojan.Win32.Generic-59bda6fea1d40738e2697f72efbee3f490f9a1112208ed461ed8f7424618648f 2013-07-24 20:17:40 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-59be4091f1285bd0f1b7b54c8fe902c0d79204c9f9155f528a3c8793d8651d44 2013-07-19 04:08:24 ....A 72205 Virusshare.00075/HEUR-Trojan.Win32.Generic-59bec02af990ad016040c94c289e3da74cce471b0465605e43b4dc3a576d54cc 2013-07-25 16:07:00 ....A 364032 Virusshare.00075/HEUR-Trojan.Win32.Generic-59bf6681de8ab8a05c3ec7d8e6ab1060f419a9eeb81398cd2d3ad0ad0091528c 2013-07-19 04:08:36 ....A 3927552 Virusshare.00075/HEUR-Trojan.Win32.Generic-59c19dac9cdc4704f758b8a2327bb38f6862d5895b015a8b7d34463d9f91cc8d 2013-07-24 15:54:30 ....A 140800 Virusshare.00075/HEUR-Trojan.Win32.Generic-59c1d3695a419bb863a60e27f63a25545a2e9cfd53e3a7fd1dac3936211d6a66 2013-07-19 01:04:44 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-59c3040d35a631454177e4c50bbf1cafc9c99eaf9c36b6cabe69c9c471296e98 2013-07-24 21:09:34 ....A 774147 Virusshare.00075/HEUR-Trojan.Win32.Generic-59c329babe7231ed9be43accfdb472f897e1b58e0acf4b8b036e0e9c1efa22cd 2013-07-24 05:50:14 ....A 216064 Virusshare.00075/HEUR-Trojan.Win32.Generic-59c36c86497b2d71b1b8dded6fe774dc9f462301abc11cb8925887830e13b979 2013-07-24 13:31:22 ....A 220160 Virusshare.00075/HEUR-Trojan.Win32.Generic-59c3e5dfd6cbd567e1f4598a33965535060c9090537a65fcbca1df8bf9f9bd34 2013-07-25 00:45:44 ....A 104000 Virusshare.00075/HEUR-Trojan.Win32.Generic-59c4090e01d7fa7e66a5bf86034b87fd1765e4cb7c48dac0b5f4c9be6b3c099e 2013-07-19 04:08:38 ....A 394240 Virusshare.00075/HEUR-Trojan.Win32.Generic-59c4a3c10fff0b7f433ce928ae71a29bd4e8a9bee2ab40eb8bc94b1417ae33f8 2013-07-24 11:35:38 ....A 366592 Virusshare.00075/HEUR-Trojan.Win32.Generic-59c5519a56c4ef6ea542dad16b4aa6d6b01fc857cc546533a63c034a15c78fb8 2013-07-24 01:30:38 ....A 229376 Virusshare.00075/HEUR-Trojan.Win32.Generic-59c584c269cfc986f83f804f1f29d033f14d38ade783554da5229d4b6474c79e 2013-07-24 08:29:12 ....A 185354 Virusshare.00075/HEUR-Trojan.Win32.Generic-59c67392f8f3fa902ed75fb74c6be3ee451222f05e64ea79903fe7a4fefed5ef 2013-07-19 04:08:10 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-59c71f31f22db4334c42e4570330c1a3fcd8caeb81f968d586341b2949f2f219 2013-07-24 07:48:28 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-59c81b6aade05ed4e8ab700e0bcdc61f02e743e44e3be2f7f92fc888d7e3be49 2013-07-19 04:08:28 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-59c8a5befdd3c2f2ed22729b4d2b68979f99c94976b72ee3772f70cf58b92dfc 2013-07-24 09:49:04 ....A 168448 Virusshare.00075/HEUR-Trojan.Win32.Generic-59c8b795dcd4e8cfd4d4ed4b2bb6c43d24fd71779c6302637f91f38ef2057bb4 2013-07-24 07:09:46 ....A 57504 Virusshare.00075/HEUR-Trojan.Win32.Generic-59ca0ed390df8df25e5b9464db3d0bb82ea8aa7fa96c99221fbbb0aaae3dac36 2013-07-19 04:06:56 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-59cb55157d4dfac67586c57feb48b2271850fa1712de40e583187a8e54aa4ebb 2013-07-23 22:24:34 ....A 70340 Virusshare.00075/HEUR-Trojan.Win32.Generic-59cbebcaecc8208992e79013fbf69bf98abdbb3fbfb038a8bbeb6b14f324c477 2013-07-25 12:52:32 ....A 38016 Virusshare.00075/HEUR-Trojan.Win32.Generic-59cc08200f0ff5ede4ee37e9dafd8f065e33d3a005d187ca9ab8e693597af48f 2013-07-19 01:06:08 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-59cc8b78e70825c88f33d002c58f21a83aa92378a5fc1db629f2f6a03595c34f 2013-07-25 01:44:24 ....A 57408 Virusshare.00075/HEUR-Trojan.Win32.Generic-59cce22191a81ec910fb7048d4734fab97d0535a9861f2f430f8f102f5275c16 2013-07-25 13:08:06 ....A 136192 Virusshare.00075/HEUR-Trojan.Win32.Generic-59cde92a855a237e3d4439ab646f7e42c539b2cf71fa65e3d59e1225683d222f 2013-07-24 23:18:34 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-59cee1492419a567fc42bdfe749eb191bd2f5111dd59accaf4e47edd4a4de352 2013-07-25 06:13:20 ....A 557056 Virusshare.00075/HEUR-Trojan.Win32.Generic-59cfeae7c36369eff2cb8e42ec48eb83e5733f442e8f5ea478d9fde5c07a4607 2013-07-24 04:45:46 ....A 21504 Virusshare.00075/HEUR-Trojan.Win32.Generic-59d062e9d6e98c00d89f64fc19a1408d043fcd10ccf173cea85bd800d8e59c6f 2013-07-23 22:10:30 ....A 284160 Virusshare.00075/HEUR-Trojan.Win32.Generic-59d06f78f67dc025168c6770f4b2318610d9ddff342e2e15913e0b08169a6835 2013-07-19 04:07:30 ....A 71680 Virusshare.00075/HEUR-Trojan.Win32.Generic-59d0a7b8e9253cab4871902d3e769c166a2b31a41db2f8f3ba539de44b916106 2013-07-25 11:39:10 ....A 666624 Virusshare.00075/HEUR-Trojan.Win32.Generic-59d1593e83d09ed6f4c8af04d844f5200b03ff70b357f4cae81a14c8543255c9 2013-07-19 04:05:52 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-59d208d625c4225e22da9f04373213ee2f8895787f80df407ec4481f929ae2d8 2013-07-24 05:48:30 ....A 1253099 Virusshare.00075/HEUR-Trojan.Win32.Generic-59d31a8205ab1c596ad672dd506f9e5ba4ab786ff2b3bb4cb7f01a53e8c9dbed 2013-07-24 05:21:20 ....A 76832 Virusshare.00075/HEUR-Trojan.Win32.Generic-59d3e7c401fe3decb919399dbbf64e1fe3883a502609dcb70f4b3c9665725f51 2013-07-24 06:25:02 ....A 1057280 Virusshare.00075/HEUR-Trojan.Win32.Generic-59d4549a77c9f7ee73c42fbf9fc554dd1ff7491f32dd9fac63cee762e1308191 2013-07-24 10:58:28 ....A 1288704 Virusshare.00075/HEUR-Trojan.Win32.Generic-59d53fa13c6be87c0bbefd1e46cf15913f7fb544f18b886c56baffbe4f04e198 2013-07-25 14:11:38 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-59d543c660f3cf3fa0ebbe6949c64ddd5d04152cd0355107ed2501bfda3ebadf 2013-07-23 23:25:22 ....A 1196544 Virusshare.00075/HEUR-Trojan.Win32.Generic-59d8164f4b57e0557b9b504878fa7f95177aeae487f5df9fe7a576d3e70b2a79 2013-07-19 04:36:56 ....A 207627 Virusshare.00075/HEUR-Trojan.Win32.Generic-59d93481e97ae2003e48e26ac8f633aa0310cf5a4122a406ced14dccfab5c12d 2013-07-24 17:24:44 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-59d9407d02498de629355399cc30e8cc9461adcceb01837717147e059cc7922d 2013-07-24 19:09:12 ....A 2763264 Virusshare.00075/HEUR-Trojan.Win32.Generic-59d94a65d6a65e6115c87faa604584a0cf7dbe009c6a860234215acb3220b9a1 2013-07-24 12:20:44 ....A 66256 Virusshare.00075/HEUR-Trojan.Win32.Generic-59d97be1cbfd231d3e78f3f925e1a58cb414770d19e1e377961918a4f44da6c0 2013-07-24 07:30:04 ....A 860029 Virusshare.00075/HEUR-Trojan.Win32.Generic-59dbcc7dd8e39baeeec5f1c7681708f581e121f712980f61c1acacce4dc57bc6 2013-07-24 01:21:40 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-59dbf416f818faae09eb8b1a729c452f7da71ee723451753a25537e562914eb6 2013-07-24 11:30:24 ....A 73802 Virusshare.00075/HEUR-Trojan.Win32.Generic-59dbf5d43df387e4f300eb501d719d76be4a52076d3737d72a734eb42f032e45 2013-07-25 13:14:12 ....A 113664 Virusshare.00075/HEUR-Trojan.Win32.Generic-59de04f9370ebe905c00d5c2527a63d1e0232385ac3e19d919045179ef596d71 2013-07-23 22:45:14 ....A 147656 Virusshare.00075/HEUR-Trojan.Win32.Generic-59de2d7f55b1bf44f9424ec34cdcfc9826b501de3bb5abe1e5b68160b258b2ae 2013-07-19 04:06:14 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-59dfdf73e1e15782f47a0365792ec8be9cabfa14f40ff8c7eaa72f1f90c50e2e 2013-07-24 16:55:48 ....A 67644 Virusshare.00075/HEUR-Trojan.Win32.Generic-59e092a717a3e5c431df6832527253009681ebc9a44ba40b970ba60edfee09fe 2013-07-24 11:30:02 ....A 136192 Virusshare.00075/HEUR-Trojan.Win32.Generic-59e1574f0c03f68dfba237cf21c59fb74852515baefaf54d7f2e2001f55a018d 2013-07-25 02:13:44 ....A 40774 Virusshare.00075/HEUR-Trojan.Win32.Generic-59e30ed98e31d0163309642a83e8c9be99107626d9dad10180e13baa8fac0313 2013-07-24 22:52:46 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-59e39523ba01dfc6ec5f6aaed081e8588a30edf934a82f120890f72cf7ab19ed 2013-07-19 04:07:12 ....A 137728 Virusshare.00075/HEUR-Trojan.Win32.Generic-59e5b399a79f891a6e429b0784ccd9b33a6d8ac6ff7f608eda7db84b012c83e7 2013-07-24 06:51:30 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-59e5f530b3a8c62a9879d95a4fed9864aa5cafb6af23b478c0027907f908df38 2013-07-24 21:04:14 ....A 146944 Virusshare.00075/HEUR-Trojan.Win32.Generic-59e61646176cb498c5421f20b7bb430681f2fc3937e67ba72aba0c633cc755c6 2013-07-25 07:14:44 ....A 36310 Virusshare.00075/HEUR-Trojan.Win32.Generic-59e61bc7bc69b34aed9324019d8441246734ccef92b6ba45c847649b0bf5a247 2013-07-19 04:06:12 ....A 2940928 Virusshare.00075/HEUR-Trojan.Win32.Generic-59e9915dcee0cb10e707a8eb04ece41f905b840879c53c774889191ba1ae8908 2013-07-23 23:54:34 ....A 380372 Virusshare.00075/HEUR-Trojan.Win32.Generic-59ea0d7c13e6e94a9e671b8e626a787de943c5540f790919c3273fdbed413f90 2013-07-24 04:53:34 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-59eb9b8c76c8c8e0d90a76d02d433f6f149ad7c9906dc35f053999cd2e2e7aba 2013-07-24 10:32:00 ....A 314880 Virusshare.00075/HEUR-Trojan.Win32.Generic-59ec217284bde243eae382f26fd7d91de6117fc19b505fcfc2fc46c92bd08227 2013-07-24 08:15:22 ....A 683560 Virusshare.00075/HEUR-Trojan.Win32.Generic-59ec5a56a94cc4e1324dd2683566ac8fe15e5128283b7a291bfe11384ab791b1 2013-07-24 10:34:42 ....A 49682 Virusshare.00075/HEUR-Trojan.Win32.Generic-59edf7e779b29ce9fb0c4703bd75a21c110871b57c22db177b306c9a669059dd 2013-07-24 01:57:14 ....A 3072 Virusshare.00075/HEUR-Trojan.Win32.Generic-59ee67a0f637ded927cc854ced1a6e4cb676348a85f4b12091a45ffd3325f73d 2013-07-19 04:28:08 ....A 76669 Virusshare.00075/HEUR-Trojan.Win32.Generic-59ee97ee55d81fe7248e55625a7f465688a56ff4af4a4fda786c3cae30f6aec7 2013-07-24 00:47:12 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-59eee8e46534b6e23fd3294ecaaea22d2d41be6c0fed27fb6caf551d51f55985 2013-07-19 04:06:26 ....A 990720 Virusshare.00075/HEUR-Trojan.Win32.Generic-59ef4780c80e83e0dbb180682d2be015764e73b5d7a3faee0a24b63031547305 2013-07-24 12:37:46 ....A 747263 Virusshare.00075/HEUR-Trojan.Win32.Generic-59f0a42214c2249a1213865cd7a85a55f41de14b79518b3fcc8b218cb8b620c1 2013-07-19 04:42:50 ....A 111616 Virusshare.00075/HEUR-Trojan.Win32.Generic-59f13a5b57f0f35c86a1cc650f53b2075e9d24e3366badbf3cec6c9317ec1c24 2013-07-19 04:06:50 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-59f1449cf30a5907adebcbc7c4be0e31a0c6a32ccbcaff1cf0566ee075b2019c 2013-07-19 04:22:08 ....A 724992 Virusshare.00075/HEUR-Trojan.Win32.Generic-59f1557bf344f4b6232a8390c490412020aa3d026d443923557b4dc0edfb5171 2013-07-19 04:06:42 ....A 721920 Virusshare.00075/HEUR-Trojan.Win32.Generic-59f17644e7e3ee149f69636b32ed142b5e7d34b8b8c7aca774380984ec9264fb 2013-07-19 04:05:54 ....A 782539 Virusshare.00075/HEUR-Trojan.Win32.Generic-59f1d17b1130bbeaa815acd8ed9d6e1894bbbd5ee29a53bb14de4b814f3d5661 2013-07-24 07:12:32 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-59f2391689236394e988905b17057ddfdb64f4b8e6ecbbaf40ad72e83d7bb691 2013-07-25 01:39:08 ....A 1377280 Virusshare.00075/HEUR-Trojan.Win32.Generic-59f247fcf100eb485b267bbbe39d3973c01ebd9090b70453fc6d900662084670 2013-07-25 14:06:56 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-59f365bded217a23c38dec219167e81a2e4db792dc5b73ebf059636fea298e79 2013-07-25 14:07:24 ....A 584592 Virusshare.00075/HEUR-Trojan.Win32.Generic-59f4669baa970ba5620c8fcccaaf331a4b569fc0a16a2e4fe8faf3fe588a5213 2013-07-24 10:33:46 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-59f5c336efeec86741d1f505d15b5aa413aa90432c3228a569abce513e9f3a19 2013-07-19 04:28:16 ....A 330240 Virusshare.00075/HEUR-Trojan.Win32.Generic-59f6e809c0b85f4bc55efdfbaa88740ab677227781af55b32a40da9c76176c4f 2013-07-24 07:08:54 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-59f9ae635d5bb10f63c5d295f0bff72994f916d5f913e1493571e0bd867c7610 2013-07-25 00:36:28 ....A 47644 Virusshare.00075/HEUR-Trojan.Win32.Generic-59fa49d8640b7eec2f24908a6d896cd485038825127947b3c4ba9049b2ab38cd 2013-07-25 06:15:30 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-59fa6fab5d50c8de25556370cfd0b34fb4b10036e141369dbf2c77221feb2c39 2013-07-19 04:37:10 ....A 479744 Virusshare.00075/HEUR-Trojan.Win32.Generic-59fabd1f2e2f35209f7febfc2be775b2d65886bba6c5de153c03cdeb418eb284 2013-07-19 04:41:12 ....A 376832 Virusshare.00075/HEUR-Trojan.Win32.Generic-59fac88cc2a0483d30e9821e8eafc98143b13f0208d8ca8af94529d999a12af0 2013-07-24 17:00:12 ....A 13312 Virusshare.00075/HEUR-Trojan.Win32.Generic-59fb9ff210e0d8b723354b8c90283fe2f3046d0abbfd06435e333ef226ed23f0 2013-07-25 12:08:10 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-59fc6713727c2ede787f74b7ed30cdf5dad8167f9f52ea60370b09158660d9b0 2013-07-25 06:59:18 ....A 302592 Virusshare.00075/HEUR-Trojan.Win32.Generic-59fdacae18f5e752bbc5c9061fc10161ef41fe8ec3b50fc8f3e57a272d62b950 2013-07-24 06:58:24 ....A 5120 Virusshare.00075/HEUR-Trojan.Win32.Generic-59fe1515df1bcac90eef9b0e4a77c19186f837ede0e798314453bccba1982267 2013-07-24 21:23:38 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-59fe1b090db9262bfdef161fe11ed708a7d264fe78d5b50aa12e5ea1ac22e555 2013-07-19 19:11:28 ....A 2013184 Virusshare.00075/HEUR-Trojan.Win32.Generic-59fe2ae87f902e68727797dd8b91cf3b8ba753d77bcb99afaede1db6d8cf166b 2013-07-25 13:00:20 ....A 200192 Virusshare.00075/HEUR-Trojan.Win32.Generic-59fe5073d6b2231f14f8f190d58d42b1408c9f80e325a546154a22320cc14a2e 2013-07-19 04:24:36 ....A 1813634 Virusshare.00075/HEUR-Trojan.Win32.Generic-59ffb0e86673332e796d7ead164cfb84346fcaed5ba96dc4b7fff88bd4323341 2013-07-24 14:10:20 ....A 198282 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a0001ae589e4e55ce9e3c3ee8a5c0bcb2d8d63b3d7cf5d2d7f1979857c25b1b 2013-07-25 06:33:00 ....A 150528 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a01e05bf132320f4ec08e41e698dee62a31dd28c8dc98c04d8a6cf90df03445 2013-07-24 12:48:08 ....A 53266 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a03161e3d272228f05cc6d992e4c4406729476708539a0179625af7450448f0 2013-07-25 07:18:22 ....A 36352 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a032dff07b9faae89f87116506a4fa97d704732433f8b9ac8f01f1913a31b4c 2013-07-24 20:58:50 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a047f51c84702f9b5f05055cca06dbc1dc680977494c919982b0591ed9ded39 2013-07-25 00:04:42 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a05725747f27cfcb2efb02544695ac014ee64e9ac8ea42a118273b6e6106648 2013-07-24 04:41:12 ....A 31312 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a0576869421e6d9bb614e018c6da0480df373ba28593fd37091977983fda64a 2013-07-23 23:03:26 ....A 705536 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a067d15d64406f65d9fd56eccef1c4424d415ddca824eb6c998c112c89a8e08 2013-07-19 04:18:34 ....A 711752 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a06894c9ff62415a1ac7ff9274b2d6c43ace72ccf2f8a272baace5cdf6d4393 2013-07-25 01:39:54 ....A 31744 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a074ad7e13b5e2603e26a44253f46946a1ad20ea57dc16e7362363d3d9e23ab 2013-07-25 15:06:18 ....A 23062 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a08ec8c3cec24b5d4f75d1e373de8734bc7dbe3efedf9d7502bbf066090b5fc 2013-07-24 14:27:42 ....A 397312 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a09511ba65a073768e502a0d53d0df0886d74b5a17a1c4c477cc7f573fa67d3 2013-07-24 01:30:30 ....A 676696 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a0b516b093bc7599a429c074aa693387c65ff66bde47a3f748c80faa425308b 2013-07-24 10:20:00 ....A 1437139 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a0b8d7e01b4d07d27762c0d0d801612aa84414c3050d2ea10f702444bdb41c5 2013-07-25 01:55:30 ....A 61488 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a0c4d69d0827602465cc95b5664aa05373b319214539a7c76074d29165c93c2 2013-07-19 04:28:12 ....A 329212 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a0cd5135b2b32fd58c6e61f0b9930d62baefe56669e14519a5939b3e25c9f16 2013-07-24 13:55:10 ....A 741950 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a0e08620381b98ba5ad21319e9ff88ca276f068225dc69b749b4c1d9375d5f3 2013-07-24 07:59:06 ....A 50688 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a0ecfbe153b920f129a14b07b1dd9dd0ca137a363c5f1c8a007f3848340c3bc 2013-07-19 04:18:30 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a123ef4088d454731a58a84e1b92a428d81135ee4ea8b99f50c7e0a136980f6 2013-07-19 04:47:04 ....A 215933 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a12be397018932bb66f458ff285286d043f41043c0e67a4af6d61304c3763af 2013-07-25 14:26:58 ....A 85885 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a1377d5f6b1c7cf853e53688b4906dcabb793a0ed07c8249d1e7e520158a2c7 2013-07-19 04:47:10 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a143df7dac2daa408afa999f73c2b9151963e676885844480b45b946e2cd8d4 2013-07-24 05:25:28 ....A 99416 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a14fc4294ce2be72895c4f9acfe246e65cee86e73314e2c109fa6cc884610ae 2013-07-24 07:24:24 ....A 153600 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a15467215613715327e26834ef933afe130128d9b58c5095b0e05be6cc5bf05 2013-07-24 18:28:18 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a163f15b9100da78b294e82ed5d6f0533488bcd5ff419f6698e38372bec9b6c 2013-07-24 05:20:38 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a17996239d6d34132130559c7ed0a992f70e5e63ae4968e355f9108df5eda3b 2013-07-23 22:11:34 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a190595d7041a09924ec9ffbaf60ccc52fd474384dd4e5388f51766c4cb1bde 2013-07-24 21:51:02 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a197200889d863cc084500ccb01749a74d36de05ce079580f79f444a186fd0a 2013-07-24 16:23:44 ....A 323597 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a19dfb4785b8611af3119ab0d954728ae4bfecad3db27464d5502ae48a89971 2013-07-24 02:15:12 ....A 299008 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a19eaad8eae17290d545a440da7fabafcfa1ed612defba132698ed0d13e8ca5 2013-07-24 11:55:38 ....A 19968 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a1a3fa5f9e262af69fa9f41d1e40f3abcf9813f41e509f06c4cb75a29e9dc79 2013-07-24 01:43:50 ....A 216064 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a1b5fa338a493137eb8007e12d5fac46400322a8ea25997cb5a7dfb3e295000 2013-07-24 02:16:16 ....A 245760 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a1bd5bad9a96dfb2613f232e586e77ee04bbf694fd1e9b71934eae64fcfeac9 2013-07-25 00:57:56 ....A 107052 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a1c31897858c6fbe8202c0b719e6388d7e3725f943f5afe3db86d5cd6ca96b6 2013-07-24 06:58:02 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a1cd12888cc1a9985d9f0625b508b51bfb0945aab7d94200de96976f0a8e4aa 2013-07-24 08:20:58 ....A 3592 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a1e1e4c2754bcbc0dde42bdc202bc3ddf3c5ae89a498952711125c4e712f6d8 2013-07-24 10:55:48 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a20620e0a3d0e719e9250ea4fb134f146c7acb9d6ba833a787bb87a8ed8a6a9 2013-07-24 13:05:50 ....A 113563 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a21a61e6fc0f88fb8498f31f67bb7f3eca988ae97f74f625680f7d25467f405 2013-07-19 04:23:18 ....A 53272 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a22608f2f8dfd0cd1d229b1359a8c1647e595bd9385282609eba19d8a554674 2013-07-24 21:24:46 ....A 979968 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a22615c2cbb98cb29e8ae0ea562e5a3e83541e912b51bab1dd40a097f4aefbb 2013-07-19 04:19:00 ....A 332068 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a22a692d6eb6822e10365c151a3705ecae343faf34dfe42aea86f473bc1d0ed 2013-07-23 22:56:36 ....A 319488 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a232a08110502d1f9745c771e01302945dc06ef6a395b6870143fe893477cfd 2013-07-25 01:50:34 ....A 324608 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a23b79a6faed08b03741453428b8210f4e4d2a53b67052922e879224eeaecb4 2013-07-24 05:49:12 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a244a3585ec83cb8c8ddac0e345b1340906569317b38af4007d37f3e3ad0086 2013-07-24 15:53:52 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a2512d71d56bcf2cf0074f161e1f145b5376cc48c863dda420af08cba2344ba 2013-07-24 05:32:12 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a26795d3713f5a858a39772a67ce41210d4fbea477c8faee3b8b15ce4d0d7a5 2013-07-23 22:51:16 ....A 2686464 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a280a39def57f23eaf27421a041608a4b30f0a1c2e0a6e52b4ac27fcad15a14 2013-07-19 04:37:02 ....A 64000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a2bc36e964b635bd153a35dea9cc06d8f31fd2317156e3590964a40335bdccd 2013-07-19 04:18:26 ....A 67072 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a2bdfb4cf623926573cd143c0b850d2a5606e0795b7567ba5e971a601af74e1 2013-07-24 07:49:02 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a2d63016661df6dd5aaa5fa3163daf228b201b98c95df9b0b55d9985013d597 2013-07-19 04:38:52 ....A 53254 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a2e1cf79f62835b8fa61189e0b42c0c824423f6cd70207651363fcd15421d72 2013-07-23 09:45:46 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a2f26d592f12f730c268bd2870bd8dcdfc6ab36f6c0dbf5178e09579a7d92c7 2013-07-25 15:08:28 ....A 492544 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a2f70e8f5f82e7d3a5986513347564b4051b83e75e83314aa2fbcd14d374cc7 2013-07-24 01:09:22 ....A 139430 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a2fbea2acf270fb5812d3aae19664350ff8d0797caac7138a7f31f67e2a331d 2013-07-19 04:18:44 ....A 42496 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a3079825aa4b11b2e1c3ff9998389cdc09be68f8b94c7a8ad402d486769ac4b 2013-07-24 22:34:54 ....A 34644 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a3186c9236eb0dec539be8c622318a3dd6a1fdc17f585badb4e290e362390bf 2013-07-24 15:23:12 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a32c2053c3a2985d2f50e25e33dd46f6a3745580e0a91cf79fe46965498993e 2013-07-24 21:16:42 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a32d06d2c67099edc885c0717308bb9e125927d8db3400ce621571f95c0d230 2013-07-24 20:54:12 ....A 16957 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a34c38e97f959ce60de682ff68ab9922590d820f03a630aa039408c27aaefc2 2013-07-24 18:24:46 ....A 8786481 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a34c6c5ca1f688eff754fdaf0a2a6902092fd54da6356c842f2b7197b848352 2013-07-24 10:02:16 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a350e0af7582046f65ce60ce250dc28c38ac52703948db305b4c6a50917f423 2013-07-24 23:53:18 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a3580a94a63a0be9845e240ff1f1a9ab39cb956cb1e79cd0c3e737008401c88 2013-07-24 18:43:58 ....A 719360 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a360a53f70ece6d5aaac434b5a93c8bdc0b9c5430d23032d02ae4ee8dd809f5 2013-07-24 13:39:24 ....A 324390 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a37c231213d767f1c86f8e5ef00665a0880966d22f386e78a4bb3d576e05d77 2013-07-19 05:11:50 ....A 364544 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a37d3cc3fe31984cd4a35f810d475c5bb5b7a562591eb7e7d08045d35667a29 2013-07-24 08:07:48 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a38421581211219a383b4505512ae7c5cd973f0b845b5cbddef494a1dfb460a 2013-07-24 09:40:58 ....A 117248 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a3a0cad6e2ace862300c1319175e7c7edaef6a627cd7b31acda3efff48c6e91 2013-07-19 05:11:38 ....A 98309 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a3a254b869ea8b5edebcc38523c56b78d9e0bc108933c2224473677041d34e1 2013-07-23 22:34:24 ....A 136192 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a3aebca26083fb99f053d8c0f65ecbed0c140c391facf61a700ec8ab769cd18 2013-07-24 19:23:26 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a3b0e4ad55fbdbe139ff12c9e9639f3678bd57e4905b87a64a2620e3a9a3053 2013-07-24 09:25:28 ....A 2314752 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a3b2e56dda9ad95db34c3de1683fe4f628116840d87fb33c17e7b5e4a320c6f 2013-07-24 23:14:18 ....A 19290 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a3c319566fb8f6992623973a222ac402690fe63fcb02c6c6c26daa05da51f03 2013-07-25 14:04:02 ....A 705885 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a3c3b9be98bc5f67fa629f224e575cc7f269599d28ed4f50a0a4b3ffa70baf2 2013-07-23 23:17:44 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a3d6ab3cf63c22020cb961dad098d8c7c558b3cf8a0915b5265bde25a3413fc 2013-07-25 02:19:30 ....A 370176 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a3da7825dcd4ba57d0ef1df4949e7805a45291beca9cf01ab3bfdbce87346c4 2013-07-19 05:12:00 ....A 35617 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a3ea6c2909a56a1430c1753d0f32cef35d40079f45358995e5b3cca21d6ef82 2013-07-24 16:35:44 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a3f59cfe90e9a8107ffb54fe006ea0681467868d218c3460861ac3d9c69191e 2013-07-23 22:48:52 ....A 144488 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a40e914d2519b510d1871f89f6915c1b03e4341a1e01b8112fb639869fce494 2013-07-25 00:38:12 ....A 140800 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a411c8a778a17c9474b5556b598b708f42b3d5e477237fab2f2328ceb24ba55 2013-07-24 11:34:18 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a421ff9947ce710932f9cae932055849426bbf3ab27a7995427fec034aceb2a 2013-07-19 05:13:08 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a42283ee6deec6e93af811b31793f01623d2a3274c25c4cd1fba3b7417d1ea8 2013-07-24 22:26:08 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a4295e01dd90b1e8ea6bb7337fb10418f39ca38cd04ead215041aecc7d7e7d7 2013-07-24 09:13:06 ....A 100390 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a439a67a5dfdca6af1d77ec052b215a362c067271f4f64c79c75180488a27a1 2013-07-24 08:49:34 ....A 384512 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a4441755924f549f27fb5d0e5bc1e38f5690ca67d16994e9a90821e366e10ae 2013-07-24 10:39:26 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a453871c405c71865d5cb0b443173143af0540b3b2f9c205fa5950afddd6530 2013-07-23 23:01:42 ....A 21504 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a45eea8102f36331ee78a81ade35ff61a991c81592e5777563eda80a5e3eb57 2013-07-24 21:58:08 ....A 7808 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a469683a97b1718df96bf2a69b85b635fd859de339e62e867b8dd072961229f 2013-07-24 07:13:00 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a46b29e6a859c59f53fac1003701efb72789e9aab8cc0cace20d289af26f80c 2013-07-25 15:34:36 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a473df39a07e712d616cf109676542b7913bc19948fdabb1811f3360813e283 2013-07-25 01:28:22 ....A 451584 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a47c40cee4706610b2859c9cd74b8d2ab0e67954e6d91e77f6b22131ae3eadd 2013-07-24 00:54:50 ....A 339456 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a4a46a8e354441f314e24142f667927ccec7e934123a5d51217de5a0a615ac3 2013-07-24 01:33:10 ....A 173584 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a4a4d682ac0461a08a5f3ba2cc432a936db18fbfe1d0adc6b4056aa3341d1d0 2013-07-19 05:13:32 ....A 11264 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a4b6856b04e104c4bbc236faea16d5408bc5a73331ca0c07ebdb34888b81dfc 2013-07-19 05:13:52 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a4bd0b7979a8063ef5757fd63944cdf5eaa7cff3d8b39879b5ee3795269769e 2013-07-24 09:33:18 ....A 1717760 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a4c5f964baa824a74da7dd6453ce5e0fe6a3a3ee56240706b561fce2a4ef414 2013-07-25 14:26:52 ....A 107008 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a4c81723a5cc0687239a12fe33c125609e1f9a3e68e4609048caaf62d0fa1c7 2013-07-23 22:23:10 ....A 726016 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a4cee67ef042929118c65f0c651eff3fffdd32c03be45d9f2e05a415e097581 2013-07-24 03:20:28 ....A 843976 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a4cf41ff9dc7a55aae86b5aafbbf229bf57aad9d58c0295f12954f99c7c6a0c 2013-07-24 21:47:36 ....A 337920 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a4eccd3ebb0181ad90792ac4ac6f24b3b4862f92baaa9220c16b204f48384b1 2013-07-24 10:11:02 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a4f1b2103b756d14661413f438cbf867108d77e9a179edb591b4001778b33a1 2013-07-24 06:40:18 ....A 287180 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a4fec70cdeda97ef0149cc639b483a0625e45bdde4cb963f78707cce3a1907e 2013-07-25 06:44:22 ....A 113664 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a5010c590420e53eb07a8b1364e6731dc100805974bc96ef49b72bf4533652e 2013-07-19 05:13:58 ....A 35938 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a513e67fc7bec1d4b11b10b7f0e1f9bfba51891871af9ef6f70db1cc9991b49 2013-07-24 02:29:40 ....A 103857 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a52b20f2991720d256bd96bf6e9f5478253bf9f0f19f2aaf9883a6b069e805f 2013-07-19 05:13:58 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a536f2d77bd16d584072c6699325b760a9a41ecbe458471042ed11b266b540e 2013-07-24 10:51:48 ....A 865280 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a53c03c1db4341b91c80cb36524d82abab656733a6ebddc89a51598a7b106f7 2013-07-24 01:06:22 ....A 12160 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a55bbe40e8f707be3dd9450f55b3434ef42ba5ced68193a169b76dabf904768 2013-07-24 06:59:36 ....A 53272 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a55cf0d41f35b778979b560912b042b9f472daa029a3fdc5b8254b730b442d6 2013-07-25 02:39:40 ....A 221696 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a56ca0845f826434253128ded1b9d448b2e268d76d951b355860dc95703616e 2013-07-19 05:14:40 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a56f512776a39190090ae11b90acdaa6eb81a915b5d265e99dc931662cb3229 2013-07-24 18:11:30 ....A 70200 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a572992a552c1361ad4598754b36dcfffb289af004715df0e8f9db2d3d7229c 2013-07-25 02:07:30 ....A 113664 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a5752efbf90816b2ec21ae19a9dfc97a26f2ee779574e296fc25d793eb6ae8c 2013-07-19 05:12:58 ....A 64095 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a578d45abb5ab76a532cffdf0133728ed2f9e86ce4f75277193bb86dbc59d7a 2013-07-24 16:10:14 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a5885c97f80abc85514ca0ed9ded6d6afff2d62d7154a000dc927e2b9390edf 2013-07-24 20:10:06 ....A 864768 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a58a883c9f84f89d812c9fbaf75350214072dc2379c7fbc67c4345703486743 2013-07-23 22:13:04 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a5a3584e83e6b7fe6f54bb91f181f72630d0d76d98c4ba76f3ce0904156d9a2 2013-07-24 11:48:40 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a5aee892a7beffe77b48d4f1f5d590e4b9d25bc593dd497b445c3c47ac0ac6e 2013-07-24 11:58:02 ....A 181655 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a5b0a7f2e4d72a2e03e292a98a70232b60c7bee880884ecaabd67b8608948b0 2013-07-24 00:51:46 ....A 181760 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a5be49c8b8c7b974165f5e09e7b8318d2a7dc76704c3fe663ee7823b347a646 2013-07-24 10:14:24 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a5c19e79fde27fc107f16cd5738359a1d001e7211f5cc447fd6ef29366bb038 2013-07-24 03:18:42 ....A 583771 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a5c6bc92c8870916b9e85fb4904ae4146092e4211f483c991bc56a67ee7c785 2013-07-24 07:26:08 ....A 571008 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a5c798d6d3d146a21cd6d59ee52f29330f221d9d8ab1c797bce19d190fd5f77 2013-07-23 22:20:38 ....A 67072 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a5e600972d5734edb910f81b9254f3b1138169e90c1b543652e67de3058f279 2013-07-24 10:52:00 ....A 100352 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a60764c6cc3a5f929a99c99590278ecdf25e0771e38be2e23acd4a1c9b529f4 2013-07-19 05:14:32 ....A 3036132 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a618854e5392134cc4fe63711f8f8db2cf7623ce29c0457ecd021545bef26c5 2013-07-24 08:14:32 ....A 1589796 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a619f6501ff76e3719a2aa69a1b38d304e040b1e35e38dba3d734131ad387c6 2013-07-24 00:45:46 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a626ec43873eef033be3083375c313a78ac7831fa969231c1844f19bb1870c3 2013-07-24 12:24:18 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a62ae63d329c99bb12b61037d4d6867fe35ff394b9d31bbe204479b2ea55da7 2013-07-25 13:58:52 ....A 4166144 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a6326c89e5458e078c43d7170b93ba2030dae89dbb15471da9918d29264f862 2013-07-24 07:30:32 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a63b8aa4049d462799c2c9467310d2273d7b5ca4d2d3cc1d3bcac0cee9cd641 2013-07-24 05:06:46 ....A 487966 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a63e3ec348f3dd6f67bea8350c8696e0fd1877dc5bd66c4be3a73d26f3ff5fb 2013-07-19 05:13:54 ....A 367104 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a64040ba46b5e1518a6615a8760158514c832e2398215cd1d823c40ecc83885 2013-07-24 03:38:16 ....A 208384 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a642001139bf989aed6bc7ee3488ca1b2276552c2253049ee2229df6a2e7cdc 2013-07-24 08:19:06 ....A 376832 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a6430f631eb2e9be8bc0e979b68c223ccabb4a744309b3bc8d52a3364a4d89e 2013-07-24 13:39:38 ....A 451072 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a648544cfc5c3f11ec0a89f0fb93deb34ed9cdcf4175810cb184b549b1bdc0d 2013-07-24 13:58:20 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a64ebc727f9227614641ccc1d43d684dd8d0c36a20521c91ba6e2887775c902 2013-07-24 14:51:20 ....A 132232 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a6596654e9535fa40b47a8bd0f6f9f94f22c8f5388990619fc4bbd622fe15e7 2013-07-24 21:06:18 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a662fc0dc47d49c41977cdbc0198d406a8b067ef52b47e3ee8befb9d6d3524d 2013-07-24 16:53:26 ....A 54924 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a67c552aad7de7372d7cae59a7ec9279b6352743d1a005d647f1d292f7e4945 2013-07-24 15:48:32 ....A 103936 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a684e85f62235f7fe73af1b9a16bf37dfbeb86abe6cd1b37e3fbd1cb93ec2bf 2013-07-24 16:20:12 ....A 1352192 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a68a86727473b25f3f45f9ecbe902c0c62c8d49d98733c23988e878b9643255 2013-07-24 01:28:00 ....A 203264 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a69b0d436411a7af7b01cf81a47dd79bebf1624091407bcd7a7494d41e1d854 2013-07-24 00:05:28 ....A 170496 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a69b66308e74c160d8921ddd353151703c16c419043426797645997b927085d 2013-07-24 11:21:36 ....A 128000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a69d1e12a9c82103c11af2d63417cdc2d32ee3fde5499ef2f47ea77ca94db7d 2013-07-23 22:15:08 ....A 2294272 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a6ad34e5f44680dd947c4677d52f92c19d1c6dbc2225a27d0d198c5705e3ce5 2013-07-19 05:14:40 ....A 306176 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a6b62a4bb3610cc732d978a05e0c8991138c2e5f5826e41e618a91c870414a3 2013-07-24 14:45:26 ....A 557056 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a6bdd8f68503f3e127cb71ddddebfbb6debe32ec1843fa204fd52331105e424 2013-07-24 06:34:40 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a6c0250bc6a389ea58c22bbc443470dcbf3fabfb41b256663cdfbc942466a61 2013-07-24 06:57:42 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a6c946a668088ebe698f813532ad646e2dc52759ce8d50515d767625ae3d5fb 2013-07-24 16:17:32 ....A 21620 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a6cf28a24d3712b7b9d25d8eb828d4f24f3d330076578f068b24cd8bb762840 2013-07-24 10:47:26 ....A 114857 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a6dc25d4e8a8fc529b6fba60add222755dafed560b82483f3e1f74428e21574 2013-07-24 11:31:34 ....A 975872 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a6e96aae7b1a44d2a3cf6e8779a1a97fcf668ab87e947e8a21e69255e75c3d9 2013-07-24 14:01:56 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a6ef64715688a0353bdca109e0c81a68d6dc11d7fd69c832dd45713b1f93b36 2013-07-19 05:13:50 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a6ef8c0ae6e98b41bed6543d2758f549f8c62e620522304317b38d3f557fc3a 2013-07-24 15:23:18 ....A 439296 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a6fc79c23f213ebc15786ff089653eaeac37896c267f09e6fa589f24798fd0f 2013-07-24 02:29:50 ....A 36376 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a708b33c66a47affdc1599c2a0dfe7c513d9756ca4a3af73246df02c7ff3480 2013-07-19 05:11:54 ....A 35617 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a7093a8015c1ddc2e29ca4c648454bb72d0dc50c4f04bf5cbaeec7012899c0e 2013-07-19 05:14:40 ....A 328004 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a733e883834112309b978a8a0eaf478695f89400954e771268e2447ec2160c1 2013-07-24 01:21:50 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a73b35ef2a00cf34f3c49b419669f3a76bdfd81f08d08443c8f6b9ddaec6c29 2013-07-25 01:29:22 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a73e7d4fb7eba29276efb69451320a5dc4d49cb901299102c9b53f6333001ce 2013-07-24 20:14:10 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a741bdadbf08adc184e2eb7edff2eb5c7167c72dd5ea0999b4813a4edba9d0b 2013-07-19 05:13:36 ....A 44032 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a74b9667aeaf4dbe9790bd1cfe74c8692c97071b137962187fb9d7f7acc7c63 2013-07-25 11:48:08 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a75dcbdd2b9a1be2b46bf6b4d1553da9c5f65de9f7da86f0eb138c681dc9d9c 2013-07-25 15:48:16 ....A 211456 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a76b4f6bc0419b01becf6207bc3ca6a47a24898d1e80aca312537a9c10c621a 2013-07-25 00:36:52 ....A 527360 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a770dcd98200ebaf51bdd1bf725d4c6f79ecad6b26f32f40b18f15f641c6f2e 2013-07-23 23:28:42 ....A 14848 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a77c65ec540e399cd726ab2097bfc504de1c8e296e44b66e42af6b1a14cb397 2013-07-19 05:11:58 ....A 29684 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a782c40665889eb134f9751ddfbd2fce0d3cd85e773f06e683655f3f8f6b276 2013-07-24 11:26:42 ....A 203776 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a78d0a2185c1ca96bb5ae69e2c105252249036cba57b1d36d869d0d04e180f2 2013-07-24 23:09:58 ....A 73216 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a794280322f1de9c5f40835a6fd1ba5188c59bb7dc745387ff0f61e30d7e70a 2013-07-24 10:04:44 ....A 200192 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a7a77e8ecf713d22132494477f814ea363b30e3886ab18cdda981cc4e2fca25 2013-07-24 17:34:42 ....A 626688 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a7a9c36067109a1fc51f4edb14bcce1a776c268ee47522cc1d8fa504df4933e 2013-07-24 06:24:28 ....A 495616 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a7ab9dc114c80d8082ae2661a93ab943020433b7e1c41d5272e3b6790dbc5b5 2013-07-24 13:54:04 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a7ae2166c154dd5df61f3baafddb23a841070aa570349755c69622bd58d29a8 2013-07-19 05:13:28 ....A 35941 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a7b8bb75de8f135829b5ac7300e4afdda6ccfd237be710efd678cd097d9c92e 2013-07-19 05:13:12 ....A 337408 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a7ba2310d54606e491fb035b3e6a16621c4e771b30b2c47f0f4cebffe4f953c 2013-07-24 04:11:30 ....A 403456 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a7bb5ccd5354791a54c95633fd0e34267a51539c66621036db087b2a642d44f 2013-07-19 05:14:02 ....A 62464 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a7bd06a7054a58b990cfb6c9fdc3d848dbd7c833eacf2c1b5016dc2637d8fbc 2013-07-25 00:10:10 ....A 37380 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a7d5ec7dee1831b35f7c186f900b017f8d00db971743da25d140c8fbab854cd 2013-07-24 06:39:20 ....A 589824 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a7d9515368aa051310f1f8fcb25cb7b3434a123ad365a370bf6e945aa09fb0d 2013-07-24 18:18:58 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a7df6d5d0b4f762c1da683b9725c1f257b4e2117b4cb24545d3b36112499f43 2013-07-25 15:32:42 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a7e91d278f0628ce72811eed2bfe787fa78e7332631e03926c4f594609f76ac 2013-07-25 06:48:40 ....A 71680 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a7f54e0782630dcac0b446396ba48b9dc38d881aebc2df08c1701913334db66 2013-07-25 00:14:46 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a83b598512540a932805615e0d2f20aa17b33132054aafc3786d2f6735b2b31 2013-07-24 01:33:22 ....A 453120 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a86f37292870851310cd351a6a1b14cf8865f4a09467e773e4d3815030c57b9 2013-07-19 06:56:10 ....A 25571 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a87ee07fc3d3fb3165b2e0bfdaf975b543d2b08b26e74b714e69b5d2262ce8d 2013-07-25 12:09:42 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a880fe543fd162dd1940b8d23a825f5b4c3555133d0adbe9e18cedb5c1e1af3 2013-07-25 12:16:34 ....A 4518912 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a881b0c1d84f07ee67e8b4a786dc60164c85f3b31612f6ddeb4b5a005161792 2013-07-24 21:53:26 ....A 202347 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a883a6ad6f88afbfdf19a596b42b357178d1ac9247d29d0f9de7dd7f5f98f6a 2013-07-24 03:35:14 ....A 177664 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a88c98db2757f1ec29474b52fcb63c968c7f4cc48cf94dc6d66e82271cad203 2013-07-19 06:55:58 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a8b40b89e7801c7ec4cbac0628228efe1502ec4f8a131a7213f2daa62cc306b 2013-07-25 13:36:04 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a8b5327a62d9745049b21241a31d629e950bf16c89661265523237886c15c06 2013-07-24 23:08:00 ....A 165888 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a8c4d45025889663303910043cb539440de0bb0aa6b5c02a89da35365bef0b2 2013-07-25 15:58:06 ....A 34461 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a8cae3d43950762b986d13540b0f00e6500ed598a058b68d8f0a2969fd91b94 2013-07-24 09:46:50 ....A 484864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a8dd583ce4a05d6865a553788f1944e6cd1287570ccff8ccb4d7a4095a168a9 2013-07-23 22:04:50 ....A 80384 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a8f5423b5d06cceced763ce64e7664d4d0fa8485dbce4bd75ff6249c88a3483 2013-07-25 11:48:14 ....A 1147904 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a8f7ff4ab7a574cf70564f1be5efeb8f65983a11a0ba7122fdbbe15403885fe 2013-07-24 18:18:40 ....A 475175 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a901d5caea1d5eaa76cf69a54e43d87423337d4f69b0e86c00745685de65fca 2013-07-24 20:50:42 ....A 140288 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a904609adbfd70b99f78a29f158d220ea340a0e7cb8d788355ac363a1b76773 2013-07-24 05:57:24 ....A 1900544 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a90dc37a44d3b0caeae276fcfaa5f24a49cf09117c0ce659ef2f91a005b3c36 2013-07-25 02:07:10 ....A 1025536 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a91a5fe04741dbb07110b460ec2b440cf813749b91e01eedbf46f32b54346da 2013-07-24 23:12:40 ....A 417280 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a91c9f278f329522ad00a91bd8503ebc8a34d220ba022b5de19bf554176a920 2013-07-24 11:30:02 ....A 187392 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a91e1b0d02c997c606c90115b495e84d4cac80021fb2b47076d11834690d181 2013-07-25 01:09:44 ....A 253952 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a93d8b3fb0f707fb9c76770fbadb3be66bded5cdb8c8d31508ae22599406ce9 2013-07-19 07:19:00 ....A 264704 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a95a554f7a4dbaaa177abc5ceb1481fbf0bd428a0a19a93e211b6cdc4c0224b 2013-07-24 21:12:08 ....A 51712 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a961d726950a927ce6a8803f3fcdfaac56ca6754b76e0b7ac780d98f04d8de7 2013-07-19 06:55:54 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a9629bd620d05bc3f0a692e326bd426e73ec447899faf541560e23de52f9c03 2013-07-23 21:48:30 ....A 45568 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a97685f9c4334201bc41bd8d9c702b223fe93336d76fb16d759642f15cda8bb 2013-07-24 10:30:18 ....A 21504 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a97abbce2a51ac3ed3d537458e4c2ab26aa70506df4875233cdc2129d40ef6e 2013-07-19 05:11:34 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a9900788f87f4071cad8e8af4189d158f47654f4aeb73a88a3155d1a70c7951 2013-07-25 13:14:04 ....A 72448 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a99bdb241147cce01b34807d61e4dde854721be9f0e9158515466aafe5008e6 2013-07-24 23:53:10 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a9af419d6e4dec2ed39ef0d96f06bb43d839b967fa129158e2df7eb5bc04c7c 2013-07-25 02:10:42 ....A 17206 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a9b8c25dee8cfb00ca9a9c2a10b42aee97b1f8d2a5117b580885d0afc88b391 2013-07-19 06:59:44 ....A 38177 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a9bde6cbc7f05fbc58e4de9a3c543ab5e3a1fc84b5106d2a084ed26c920aa0a 2013-07-25 02:23:06 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a9db4799dec1f9fd13d84968851566a45d6a5f9d8a8ae15305b435e7c07faf3 2013-07-24 18:43:50 ....A 654848 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a9e4bb842a569bd8472361cac0dd241200a75713d0b015ba10d0f984fd3640d 2013-07-25 01:10:30 ....A 2061952 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a9ec4aa1af1131f3e9cf2897db82c203ddfa655a9b040532e6606d0cd186054 2013-07-25 00:23:28 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a9f2163386d5977729f3fc23dfea713fec2c9c119edad6bc4532910a50f5ec6 2013-07-24 21:36:04 ....A 5399552 Virusshare.00075/HEUR-Trojan.Win32.Generic-5a9f525f1c96f2a475615bfb94e8cc75fa859bbbfda68bb764d24c5deedae7f0 2013-07-19 06:56:12 ....A 250798 Virusshare.00075/HEUR-Trojan.Win32.Generic-5aa0dc8660e650b4a33cd847f3bb1c3526d48b58bb8d1c93efff3ce906c032e9 2013-07-24 02:27:14 ....A 172544 Virusshare.00075/HEUR-Trojan.Win32.Generic-5aa11442932c1f2fc048be8941e33390a1fa614fd285b446ba62fd7852f68e92 2013-07-24 12:16:36 ....A 393954 Virusshare.00075/HEUR-Trojan.Win32.Generic-5aa175c3ed4ce273fac07991d3af3e518962fa7699d7a5c2d410fefe3d642956 2013-07-24 08:26:02 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5aa2e280d1fe7a99dbc73628e33ec2995e5d7a05acd727e794048365fd918b6b 2013-07-19 06:55:56 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-5aa39f02439078b2b3ab9381632517e91eeff2f99be667f1bbd5844f10470cda 2013-07-25 00:29:14 ....A 105045 Virusshare.00075/HEUR-Trojan.Win32.Generic-5aa3c9fd312239375d1a9bcdf72fc4812e9f03b61922c6dccb1926582dd65a1b 2013-07-24 21:03:28 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-5aa3d78fe901820e669364ee8e43518a8835b51456b93ae357826eafba27ecec 2013-07-25 06:31:30 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5aa5b941c55c17160a0c0bb47cc0b2fcddbb97abd827fd131dfcf354b107ce98 2013-07-24 00:26:36 ....A 2954832 Virusshare.00075/HEUR-Trojan.Win32.Generic-5aa5ec2d6cdc9a1fb921c6ffe96dd4483fc8dcf0ef4e66578d9b6a0a3cb520d2 2013-07-25 12:20:18 ....A 30827520 Virusshare.00075/HEUR-Trojan.Win32.Generic-5aa84d1816261c1ee1156186bc652cae54f2d5e1cad3d847d21043d56b4bf8d8 2013-07-19 05:11:54 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-5aa92c660a22170c04376d5cd7f23981bc07d299e46d4504b3fcfff8a5c46e2b 2013-07-24 01:11:50 ....A 124388 Virusshare.00075/HEUR-Trojan.Win32.Generic-5aaaf2253ca8af3c82d1e2b4841e843535f3630d0b6470dbdc1ed7557db4863f 2013-07-19 06:55:46 ....A 1222528 Virusshare.00075/HEUR-Trojan.Win32.Generic-5aab9b3387cf07261ebdd782e7210e9d9f73e003d98a1bc86d8fd180547379c3 2013-07-19 06:55:44 ....A 11648 Virusshare.00075/HEUR-Trojan.Win32.Generic-5aabadca064a2f438192bd00dd9dcdf50017f296918e0d06293fcd1c5f48469e 2013-07-24 09:53:54 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5aaca0d0f04b9a1d90da9d177c4321a28139373ed16e6c5ada2ef77a6c5871d7 2013-07-24 09:10:04 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-5aace62d772618855f66512b12ae273b9d9f721742b04e35638ed5df1beec22f 2013-07-24 18:12:32 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-5aacf323d9fa4ac62a580a2f1817a0b85b4562c5e97b9435670ddcfd8b436bf6 2013-07-19 06:55:34 ....A 86528 Virusshare.00075/HEUR-Trojan.Win32.Generic-5aad1c21860459e10e74c21c218cc4273f98d806cc2f6331b6e58c13ca4d5d36 2013-07-24 00:22:18 ....A 59392 Virusshare.00075/HEUR-Trojan.Win32.Generic-5aadb4f9eb8618f5e8db95ac1562aaabaa308645efe5e663981aea77e0a4d6aa 2013-07-24 16:13:38 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-5aadfdb72764739db336eac257412fd8f7fe4d5885695db8e2d225e49d94de7a 2013-07-24 23:40:28 ....A 293632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5aae330ad550195ab77d91395a19feff1932f713a332df72d68a9a6bce72e0ea 2013-07-24 23:05:28 ....A 2604943 Virusshare.00075/HEUR-Trojan.Win32.Generic-5aae60e76774abafec43192f868dddb8337639d5291a51bb3dd2c06d43000ccf 2013-07-24 10:58:06 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5aae9bcb93681725967d4ec2e3f4f0f842638684ed94fb0f2be410b8f9772caa 2013-07-25 01:16:30 ....A 185856 Virusshare.00075/HEUR-Trojan.Win32.Generic-5aaf13b9139e1bda65fe6a852a6ab84c85885964fbdba65dd85708db130ca792 2013-07-24 16:37:08 ....A 759524 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ab1ffae08ccfc21bf9cf55e13006e89fae8c09e53e4d06af2ff6182e0787138 2013-07-24 05:53:54 ....A 120320 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ab27602798ce8336bd447513299f949eb5e0d4ec43ffef7d2f44e653c73a44a 2013-07-24 01:29:20 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ab2ee5eaee602d1f64da430d9a67824c3cdd16c4ccdd6a3126785c7ba9d2433 2013-07-19 06:55:26 ....A 297736 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ab3a868a948de5cf1f5faa323653e072c64752411f7a6dd64eb7956ea0e7822 2013-07-24 07:00:24 ....A 5046784 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ab3c97567dbaa9d6a5e2e904982af905941d651263239cd72bc7974945a3394 2013-07-24 18:42:38 ....A 382976 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ab44f4e5ade4fb0471d087ddb9f9af730311d30e070d87185eeac3eacb20853 2013-07-25 14:06:30 ....A 418816 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ab679272a9856c803297352582287c8939641531f8508d68ee498e15c883d58 2013-07-24 19:20:50 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ab725de63aa918c65633adbcef89d40607f243b781be778bc9e1cfaf6812e39 2013-07-25 14:55:36 ....A 55060 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ab7b2642912492282296a2b1ae18d99ebf984f39fd3914f7e28135447bdf3f5 2013-07-19 06:59:46 ....A 739328 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ab7e463d1a408535bbf62334978d709ec85fa5e66086052b4a201fbae0853a6 2013-07-24 08:28:24 ....A 143872 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ab7e46ca4e50ba51440369fdc74c53502e523f9fca7ec9098b45e476b7533af 2013-07-24 04:48:18 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ab8c041da0e44b32409ec042162ab1ced3a4eba218181f9f4db3250d59449a3 2013-07-24 07:50:44 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ab8eb51157eb9be46110598a539773f10fc3eebbd1f323771256b7c205a0d27 2013-07-24 02:14:54 ....A 882176 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ab93e972bd301f551417d37ac838e35a3bec0b58c46c6e8ff5312f049b114f3 2013-07-25 12:03:40 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ab9bbec0b5aff12edba3ca9440fc6fd4f4b43af3fbc46190f98812c38065d73 2013-07-24 11:22:12 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ab9d63f38849b4ca5da8808e85044c447e43fb7ac1563ace5566f6d4a3eab42 2013-07-25 07:51:14 ....A 169472 Virusshare.00075/HEUR-Trojan.Win32.Generic-5aba20cc6e70c85e846a8762fd08478adbdcc5e709609d3417d85eb2b825fcab 2013-07-25 15:32:04 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-5abab6294a3b9bd95fef515b06286f8564f8d49ea5a9558e1afa18561d0d5321 2013-07-24 08:21:00 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-5abaeee3d57525d2e51425ab53d2069ff0e03d7e3df7296c707d77f388f46cbb 2013-07-19 17:18:10 ....A 270253 Virusshare.00075/HEUR-Trojan.Win32.Generic-5abb58273051201109603982349aa8e1d5f2f01c32000837e3d65d50cf805e84 2013-07-19 07:19:02 ....A 128000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5abb863f2e22d0c94d2e6010275282a43d77c07cdb5cdf9eed5eb1d49cd9547a 2013-07-23 22:06:40 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-5abcfe89c5025689ad5d999d581853ec96ec09dbdc406ab6e76cd03bfbcea9be 2013-07-19 07:23:58 ....A 284160 Virusshare.00075/HEUR-Trojan.Win32.Generic-5abd05db9ba033f1d2d5d9491c1d90bb30067b525d2acc6e8ff97467b490ad53 2013-07-25 15:38:42 ....A 234051 Virusshare.00075/HEUR-Trojan.Win32.Generic-5abd08a7c7e4565d1feaf23f6ac6cae618110bcab6f96fdb4f7c5841f38aa9b0 2013-07-24 04:44:04 ....A 4353024 Virusshare.00075/HEUR-Trojan.Win32.Generic-5abd4faadc259c6d5ce8837767c9cd50bfbc96d6bb54c922fe98d5c7d6a4c17e 2013-07-19 06:56:02 ....A 59594 Virusshare.00075/HEUR-Trojan.Win32.Generic-5abd9f6276aaf968f07ce797880c12186ee586492ae1023f1d2ce22a08c4b841 2013-07-23 23:53:58 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-5abdb48b4eee19a778765743796bf958279034e91456d6dcdd248d4a100a0fd9 2013-07-19 05:12:00 ....A 307200 Virusshare.00075/HEUR-Trojan.Win32.Generic-5abe25c741194f6f75cd050f70ab80b26e2b4d2b152fe4d1b1ab3cef10654974 2013-07-24 16:52:14 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-5abe985773324521495e0d22d11250d9bf6464239ea8772da94c2b6b68a83bc3 2013-07-24 08:17:04 ....A 59392 Virusshare.00075/HEUR-Trojan.Win32.Generic-5abf9842f694bf3a716a86c4de3cf94ded3f298785e0298cfc50f0930a69043c 2013-07-24 14:36:18 ....A 518272 Virusshare.00075/HEUR-Trojan.Win32.Generic-5abf997200882982a0d6826c65e5c0994330ed7b7cd9896f31a3555625d54103 2013-07-25 11:16:06 ....A 117248 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ac09448451d7ad70c2384fcd19534944c372898f75b0f9a93b40111b63e08d8 2013-07-24 07:37:30 ....A 178176 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ac2220131bb30b24c73f4e192d269ec251273400a45960c8bbf8ca6641b1cbc 2013-07-19 10:19:24 ....A 315392 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ac253ac855119063bf57ac805feaae7c94c1b046a2f2b7d5dec343d7cfd032a 2013-07-19 11:09:44 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ac27accf294e4eea0613368ed50aa0ff56a2823357474cf0539d3834f6e26ec 2013-07-24 22:33:50 ....A 110973 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ac2e0532c62e1688142c902f969f5a00be54e4f78b40602eb7d1431143edc3b 2013-07-19 06:55:24 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ac330626de450a092aab88bbee02ad03c32b94931f4c5ae39cda77114d33e4e 2013-07-19 11:07:58 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ac3b409d221219fc2191aa45c3aa1b0f9626f098e54b4c0f5d91d86446a3b44 2013-07-24 11:56:16 ....A 3136 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ac48951461c335362998997beb7d1375fc7927321b0f81b53643fdbdebfbea3 2013-07-24 21:51:08 ....A 219136 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ac4f4f0b4d8606ec36fd67bcd6d360c77018433e2a8660406ae095fc05b889e 2013-07-24 01:47:14 ....A 93724 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ac658fd756a2b7179fef7eeedcdb0287f6215c10dc3477c7e415cc652f658f2 2013-07-24 09:41:18 ....A 396800 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ac73535ed9eee7f9c598c8786bfd33ad6d01bd14e2331e893dca52744a619c3 2013-07-25 15:47:36 ....A 212992 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ac926cb3050c9f3ab1eee597547af2db42f5976bb480fd98ba3b2761f2179ed 2013-07-24 09:46:38 ....A 91484 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ac9708573ca25614c2d10ec92f520e2e644441b599515d3d58baae4e816052c 2013-07-24 13:21:22 ....A 64000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ac9b4fdc529ffacbad33e801e9dab5852eae98517c0bc2b923c4a9162ea2c56 2013-07-24 20:57:04 ....A 1226240 Virusshare.00075/HEUR-Trojan.Win32.Generic-5acba0e83c2b569ba4baf7fcc7a14a6b019df655096f42e4e7b11cf5e30da6e5 2013-07-24 09:24:50 ....A 129024 Virusshare.00075/HEUR-Trojan.Win32.Generic-5acc0e5ca4780bddb96ffd108198bb22c651eb7772f2e8536e9f8f873fa194fe 2013-07-24 20:44:06 ....A 219136 Virusshare.00075/HEUR-Trojan.Win32.Generic-5acc44772591474e64f1d8d93bc261a31c907899eba4cc5873c452e9fb827efb 2013-07-23 22:26:34 ....A 28480 Virusshare.00075/HEUR-Trojan.Win32.Generic-5acd975025270aafff5cd2839922d025f602f9e1cea33db3947331ba77dd19dc 2013-07-24 20:03:24 ....A 332577 Virusshare.00075/HEUR-Trojan.Win32.Generic-5acdf8b7309bd0cbf9ab1e1f762b47ee1d89ad0fb0c903ac39e6da0994cd2639 2013-07-25 00:17:32 ....A 53328 Virusshare.00075/HEUR-Trojan.Win32.Generic-5acead01b28b807d49cb5ba1d3276a4c9617ca1d7949eebcf5b4242df3d5880f 2013-07-24 04:29:04 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ad06ca9d89635733258e3cd4448f652844d6a1331f9058eb18d228fdaf48d33 2013-07-24 06:33:36 ....A 169472 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ad0f7db2035d451eced5bb455d9b2a86ffd7960d4394de7b83a20e1d549c2fa 2013-07-24 16:18:30 ....A 29197 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ad184827b231b5fa41e53acc78580e4019c83e1158e3389d36abbd254c40b45 2013-07-19 06:55:08 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ad20e40a8992150a24484e044a5f0ffd17ab75c6e907caa6ad455094aa2f9fd 2013-07-19 06:54:56 ....A 88576 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ad2885cf1abeed83c0326ebf20e21a1b86e2d4b88a5a0afc1f3c2969cd72a41 2013-07-25 13:19:16 ....A 87062 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ad2d9b5fbfba761a13ce4b74b8c5a2a23aac667256ce08654a978fdbbdde893 2013-07-24 01:59:30 ....A 698880 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ad397c22921973bcb5d62b637c944a929cb3486db8250979aa7315c5e8b16b5 2013-07-25 15:11:42 ....A 72061 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ad50c0bf26d7dd9178d16331e94d6de66f0a2af23650fe5b34c939acad5a15f 2013-07-24 19:15:22 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ad64fabb2e9ffaa449535e38a7c0e9fa82f49c3ada66a6e4e43f830200bbc8b 2013-07-19 11:10:14 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ad708693a79c5b9b9ad1d861d371e85c3f0659cb32554f3a5dc38d696f5ca4c 2013-07-19 11:09:46 ....A 211456 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ad75db6ea90c5f8c902243cab39bbf24a02a952e92d35352cfb92763df93470 2013-07-19 06:55:26 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ad77bebeb0d78f53622aeac5151d2ba63c507a24944a22cb6e123c2fa487c6b 2013-07-23 23:32:36 ....A 651776 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ad882a297a6c2aa4a88d7f257f1e73ad084f71f2d60ca58a5c1c5f15cd144b5 2013-07-24 10:39:50 ....A 172544 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ad89d42ef4008a66c49f332c8fedaa32ef28138e1abc29186f04fed4c7af9a3 2013-07-19 11:10:16 ....A 1269760 Virusshare.00075/HEUR-Trojan.Win32.Generic-5adb2ed704244dbe49ab8ca2559b2743eba3f38e0912578451bdf4d9deb96dbb 2013-07-24 08:02:16 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-5adb646d6bc6fee637a249cfc4fcdea95f61d0c00bd14f9250c69f6988e58686 2013-07-23 22:37:48 ....A 17408 Virusshare.00075/HEUR-Trojan.Win32.Generic-5adc150488593a86cc4aec98c2e5011df3ec5ddd67fbdeedb13a600a39bf6e50 2013-07-24 02:20:18 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-5adc19aa39599e709c714125994aeb90b889a0649ed2d26f33bae946c980e4ca 2013-07-24 08:16:02 ....A 1176576 Virusshare.00075/HEUR-Trojan.Win32.Generic-5adc382e1085850fe7b7fe357b367e60f113b103311b33ce71c45ab8e630d3e7 2013-07-24 21:42:28 ....A 511488 Virusshare.00075/HEUR-Trojan.Win32.Generic-5adceff603a7aa25c95b5369df21f69d2d81bd50245d4f56cb61a3bcd1d38e1c 2013-07-24 19:05:48 ....A 4608 Virusshare.00075/HEUR-Trojan.Win32.Generic-5add3d9d0eb5136afcb9e2c03a2d7ba1e2df8fcdd07d7c0d478418ec2e2d1942 2013-07-24 07:24:58 ....A 10240 Virusshare.00075/HEUR-Trojan.Win32.Generic-5addeb9f8a31287dde3069aea96c271ac23b41441f73633371c698307cc34040 2013-07-25 12:44:34 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ade7d71062a18a9e5fe7e6ffe4816a3ac321808b876843d6f2399a81a353434 2013-07-24 20:25:50 ....A 427520 Virusshare.00075/HEUR-Trojan.Win32.Generic-5adf1a712c3d323347dc3f3275654d289b76d24b08086da8c4260c265d570b73 2013-07-24 00:13:08 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-5adf3e081ca656f6f8b8d0b584d2ca54256698a3b9c18b138b02a48949f35c25 2013-07-19 06:55:18 ....A 28160 Virusshare.00075/HEUR-Trojan.Win32.Generic-5adf7e85d8670de0eaa94ec76b36d226c006290bbc7ffd6d5b2de38fdc28d1c0 2013-07-24 01:00:48 ....A 1024 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ae0559f3fb797cee69296cd04d7f78c9e7166eec85c306670818ec33a4af8dc 2013-07-24 09:21:38 ....A 22528 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ae0b740cbdcaa994c0e99503085170f3f3cb3ac8043773d7eae0f68255392bf 2013-07-24 20:34:54 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ae143535809ab4691e68bb45bb391fb84255bed82c6bd877e7bacd5f2205e1a 2013-07-19 11:09:24 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ae19555e1cf1914d341746c615f4f2689822ae619985699ec90290f6f9e4191 2013-07-19 06:55:06 ....A 1671808 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ae1971affa7177e26fffeae1b5f1a9a1e6cc127cfe556d1df442dc372156587 2013-07-19 11:09:40 ....A 504320 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ae9a0728ddddc3dcece43e761fcffcceb6a9e0f1d95b047b280413566cd59b1 2013-07-19 06:55:16 ....A 110080 Virusshare.00075/HEUR-Trojan.Win32.Generic-5aea6c2680e2b7105a158cca0da563a45f507ee2d40277d5c30680067e0a6f18 2013-07-25 12:55:50 ....A 144808 Virusshare.00075/HEUR-Trojan.Win32.Generic-5aeb4039ee087a6cc666c16f32cf071a1bfd4a12af8006014efb1ada85897bb3 2013-07-25 00:38:58 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-5aeb8a7f75c239f934e66cf8b15eb0d8bd0ab85e09d718b3dd7dee9bfa4dd2e6 2013-07-25 00:41:02 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-5aebe6c8f21a967146b60d612a66af38450c3608e7edfcda58424e44e663e1be 2013-07-24 10:13:32 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-5aed56fa2c20e0aafcf3a05af07e07fd8865a35d8b436adce6fbf14730921634 2013-07-24 11:23:36 ....A 116736 Virusshare.00075/HEUR-Trojan.Win32.Generic-5aee4af57465eebd0336c9fe9445ce62275b1f1e3c8b753052204b5395de4065 2013-07-19 10:31:52 ....A 2061952 Virusshare.00075/HEUR-Trojan.Win32.Generic-5aee5618dbf39e4d8c1d2895f89b12815719b9f03f7a0006cace9765d14b2ca5 2013-07-25 14:35:08 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-5aee56e5468af9c7198ded843e16507652983729076b2a09a0e25cb78ccdba8d 2013-07-24 23:41:10 ....A 223437 Virusshare.00075/HEUR-Trojan.Win32.Generic-5aeea9fd48bb05dd43bbc041ab953029b987419454212fb00775b70eba979351 2013-07-19 10:28:10 ....A 1107258 Virusshare.00075/HEUR-Trojan.Win32.Generic-5aeebbdd0959b4ac84dc7fafaca70875ab46e8b312be73bdb0208a7865673eab 2013-07-24 20:33:28 ....A 850592 Virusshare.00075/HEUR-Trojan.Win32.Generic-5aefb9ead44429d3a59a3a06a438aef99d08cdd12238bdc7b5fe574b1c09e293 2013-07-24 13:43:52 ....A 112364 Virusshare.00075/HEUR-Trojan.Win32.Generic-5af025d9cf07d8d1ef45e14cde0a07246bf497ffc604f656fd91b2b091487fce 2013-07-25 11:41:40 ....A 832631 Virusshare.00075/HEUR-Trojan.Win32.Generic-5af0c691817625d2a6c67f8e2852a1afc2da3a6b01ecb0a09be606ad19dadc5c 2013-07-24 05:47:24 ....A 271872 Virusshare.00075/HEUR-Trojan.Win32.Generic-5af2207a7f5d36c5412e2bbcb2f550bbd0fc6a61bbcf8da696944638e4b03999 2013-07-24 08:16:20 ....A 120320 Virusshare.00075/HEUR-Trojan.Win32.Generic-5af44ea3c30f6151c2f4aecef6ee99518e981fef13ab743c3003563e8f3a2172 2013-07-24 16:55:40 ....A 144529 Virusshare.00075/HEUR-Trojan.Win32.Generic-5af554145199cd672eb02989b67a11e644ea87d91b0cd72ac194b539ce65038f 2013-07-24 07:03:40 ....A 1135876 Virusshare.00075/HEUR-Trojan.Win32.Generic-5af6cf70def66007e5d924a9a44e0020b793d942b50fa785c0ebdfabe9c25f4a 2013-07-25 15:23:26 ....A 33828 Virusshare.00075/HEUR-Trojan.Win32.Generic-5af7baca69b2b8878cc8b711040728bce4ac1d48acab0ac3a74a8bc3e9835a98 2013-07-25 14:52:06 ....A 44032 Virusshare.00075/HEUR-Trojan.Win32.Generic-5af8052d30283281401de1f07b416459d5925803a3623fcecc32050e3eebd41f 2013-07-25 00:26:30 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-5af9ee4247ccb2faaf36c72e56f29ef211a094fef29f683f0591deb7346a280a 2013-07-24 12:23:24 ....A 132096 Virusshare.00075/HEUR-Trojan.Win32.Generic-5afb61f7fdb4650ea72d48d0b0aaa3fd8535906236704347d4ed2343c668ae37 2013-07-24 09:13:50 ....A 50176 Virusshare.00075/HEUR-Trojan.Win32.Generic-5afb6acf0182e95a92090d26adce3fc98b1728b695dbcc9a4a5cda8edd1e0ea6 2013-07-25 12:25:34 ....A 241664 Virusshare.00075/HEUR-Trojan.Win32.Generic-5afb9157a81e8f68e0af4467bb7ff3e43fa885c13d5641911767d407097814af 2013-07-19 11:02:18 ....A 32925 Virusshare.00075/HEUR-Trojan.Win32.Generic-5afba4c49e7b6139351d917c132d8f708896f701cf81d1c795916a83cb26ef72 2013-07-19 12:16:14 ....A 53266 Virusshare.00075/HEUR-Trojan.Win32.Generic-5afc341423f7b6456d167672567767cb6aef1810f3775e5a6321334f748c9ccf 2013-07-24 19:52:44 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-5afe4bba9503c839e205b19f22e0a4477eaa519da6c5cdf9aa68326266fefe71 2013-07-19 12:16:12 ....A 75362 Virusshare.00075/HEUR-Trojan.Win32.Generic-5aff4de72d2ec7140150b5c85ce2087851c73c70d9be91b0d9fd471263cd7c1e 2013-07-24 14:58:34 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b0058ab775b798ab662e8511388cee4c0376a5356ee6a0ea3209e7cca25820e 2013-07-23 23:00:42 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b005e10965d013ab83334b8b7b42635bc6b45b919f04977be4a1dee14e0eb71 2013-07-24 07:41:46 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b012a4be350785bb40519903eec0854afdee6fb51c862a1f0617512b14ac07a 2013-07-24 10:21:24 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b025c4c51eb7e57dce48282e63afb035d98891b8efeb8643553d1055274c3b6 2013-07-19 10:16:18 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b02a891929604d4d0e56f9f7c2a6c728c8b02d39d8038b8aad13e0b90790613 2013-07-24 10:14:42 ....A 321837 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b02c931d178ae864f6367f7256ae4ab4b69c43787f3ff0e085493c7649c9d64 2013-07-24 18:30:22 ....A 87933 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b030a3dc5daaf6a40d41432529dda99e7f0cfd5c369b50cb403961a6721b72a 2013-07-19 09:41:38 ....A 36611 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b03991bc5c7d04bf2fd0cc5bf11347e9f5928c8d33993e7dd27f33af63ca242 2013-07-25 14:23:28 ....A 20992 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b043b397cf01227d5d1c95ce2c713b6621abf536d42d7de0a816ec9c5201ded 2013-07-24 08:38:30 ....A 428544 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b05980f7b70b95d1760c0669cf4a7279ae7ca136f55f77812977eb1216d8a20 2013-07-24 06:32:26 ....A 77653 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b05d13935a940d27cdae5fea6d4a82c8a9921c51c8ae8afaad81e03effc3337 2013-07-19 10:16:32 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b0673b52e97e97bf76a2ae79f001bb65ba64eac3869ef303c01b1a14a16c1f2 2013-07-24 08:27:58 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b0775796431d0dd11dece07724d1c8a6c184a869e3260a24c13cce2260e963a 2013-07-25 01:56:34 ....A 37376 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b089a803e37425e334ee33417c026bc77ace943345e57861fcff3506cbfe62a 2013-07-19 12:16:40 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b0958bbfd4681e3741319d459012c9fe37115cb77e33b4a076bef3a62dfe5e8 2013-07-24 17:59:58 ....A 3616 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b0afe8c26e7f0286155d23a72932d247aaa6fc73fea20bf65b161107a46899c 2013-07-19 10:16:14 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b0b85eaf7655c716a6a53e2407f155842f9e84949d52d439f51477fb43a56c6 2013-07-24 10:45:54 ....A 739328 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b0c5b555b3e5b19a6ab03bebf4c7d2881a67fb4c3cfe59ff73d0efbc136f34b 2013-07-19 10:30:40 ....A 53266 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b0cb5b184eb996cd5843bb1f7b6deaeb9008d114afdb38b6399a6550590c125 2013-07-24 20:55:02 ....A 221696 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b0cb6e527ab8543b1752a5e292c0d3ede001ea457168943059632ab835a2fb5 2013-07-19 09:53:02 ....A 83893 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b0d3667096f6cecf14f1fb540c74a09694ead783905636860d827033a7c52d6 2013-07-19 12:16:12 ....A 311296 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b0d74330f171a2c3abdef4f6709686998876de1ea5f854ed74df69441de3387 2013-07-19 09:53:02 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b0ee6f3e4ad0153e725603a78c30cd662da12c0d6e0adfb1c4bb08db57caa0d 2013-07-24 06:39:50 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b0f47084cfb75de6bddf98699cb5bc51e999333685f33801eae6e9899c5fd63 2013-07-24 17:16:18 ....A 149116 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b1054c8e0215c23d5d48c13707154a126d69efe53dbd7ab3da46d92839205f6 2013-07-24 19:43:10 ....A 85704 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b10fd1eb2e4111eed516450b65f27b60c7b6e0ea0c656806ff4933a4000b883 2013-07-19 12:15:46 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b1158b9772e7e09f364ddb4f397e173c3b3281ece1deba3f9a905b32fb1f5d0 2013-07-25 07:23:32 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b11b6673d3fe987adbf036c96b0d3cf89070d1d30c243e6b9cfcffe687695aa 2013-07-24 01:13:20 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b124787ac6c3a1e2a36a626f2c6e0c5de8fa66c954a4cf262ca6259ca1d12dc 2013-07-19 12:16:06 ....A 495657 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b1299ebb5272ae2ae8f673ff64ce9eb69cda4042940b6c6c05b234ebf4f47b2 2013-07-19 12:16:08 ....A 110836 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b12cb555ec293b2849aead1eb482a550958516320ec8e0e80f2471e002d04c4 2013-07-24 13:16:38 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b12d225a40c0d2679e7b7a470dac91d71fd01811ec2154b41c0b6e1458d6b9b 2013-07-19 12:16:40 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b13336cd2dcf3b7ddea4f5d65fdc005db5bfbeaaed235a05aff8a7fc7e1c854 2013-07-19 09:53:06 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b1337251054fc53b722ae46a867bfffec24b9ceaf68e787529e7dfe37f0d3b7 2013-07-22 19:04:36 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b13623214e46c7dc74953322e1341453e37b2b7c32715bd383e8b098e821f1e 2013-07-19 12:16:42 ....A 790528 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b13e3060ed0baa9cfed5c072953ff291dd7477781aab767d793c73a37060f5c 2013-07-24 10:43:58 ....A 14560 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b144fa4b22f38d52f0d416dda029d7c24c1176ec15037c1c3a3b3d58c69470e 2013-07-24 16:26:26 ....A 319488 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b14e26ee83058035601cbb310d6481b5f8203366ed34f9af31ed69d45847f12 2013-07-24 02:57:20 ....A 57524 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b14f3e17cd09061c0e9023385d7894fd1fa65feeed9ed571b1fdf6601ab3bc0 2013-07-24 03:05:04 ....A 2795008 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b14f959f616428709b40310770d4c97da8ba41ba39ff860db4e46a99562dc2c 2013-07-23 22:37:46 ....A 315776 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b155f221c12d51dc3eb11ac8e358958e70d566b8e39fd1a461dc50797f73bef 2013-07-24 04:17:28 ....A 592903 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b1625f5877edf87ebc3846c19d3591e927be8b71db050f5c63ec50d001bb9b4 2013-07-24 11:57:46 ....A 40448 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b16450cf68cde343677be0f6751447a1eb240a995bb27d673fc2697034098fe 2013-07-24 07:30:42 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b1abb8128866e578b6d3f12e4c8014bb0f16c91bf7de84a12307d3b22d5970b 2013-07-19 12:16:38 ....A 517215 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b1b33363e885423f5780b79b11428811a91aaae19ac72b31f83a2324a570ffb 2013-07-25 16:04:36 ....A 122272 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b1b35a91b66a877bad0962c92d3eefb717be818a67c9e4d6688996dd13d5e05 2013-07-24 05:01:32 ....A 415744 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b1c81d4bfb3684520927e5ed5dc460584f4930a34a5cd078018072242a0d344 2013-07-24 20:01:24 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b1cf666a41dcd751ed99e3521a7ba3aa44c431879761065a70fdc962a57a980 2013-07-24 00:15:48 ....A 16384 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b1d1920e798bb17945f1323be7966ed9d90541ae337e05ac5f274229571ec41 2013-07-25 13:35:20 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b1e7522de1525ffe77e07f40ff203370554843c8bebc27879b2b139c7af2ef9 2013-07-24 13:33:20 ....A 1153024 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b1f63bdaf5a613f22eba919d0ccea85cd4ea55eaaa4152c355c9bb90fb3335e 2013-07-24 16:56:08 ....A 365068 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b1fb0d1544a00716d8f0f8b45b56db3273929c7512a769160fb4a47758a8ead 2013-07-25 13:14:20 ....A 172748 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b203620a8ac479d4007f9d03e461b4b6981b1394be2fd08ebe2cbf5869123d2 2013-07-23 22:13:14 ....A 320544 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b20960ef8ea0323639caadcc375a39897923c671add2aa5aaee6a87178613bc 2013-07-24 21:57:26 ....A 1440768 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b20bd02b82cde3ceccb88f9e13f9ecfc61859c49adbae0add19caf3a088b91b 2013-07-23 23:15:56 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b20ca6331fba3b373a2ad534ebae7e605f7d51456254d57c28308b8e7fde02f 2013-07-25 01:35:40 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b21325aeb612d276cf29d0b42d92f372a46ed829eb6412896d9d36fcf2f0641 2013-07-25 14:22:24 ....A 197632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b22f59a44da787654060873adb71cd158dc8eed15dc101ccd999837e53c6f15 2013-07-24 23:11:00 ....A 125440 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b23da0897dd35be5b5b68906c92e2fe2e1bccfd8d3d5bb75181fcb07cc195f3 2013-07-24 00:14:28 ....A 178176 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b24afbadd717a40b1b6710261a3dda34f581b5029d2f6f98b411cda09d61c60 2013-07-24 22:53:18 ....A 425472 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b2522dff5a1dee8e2160ae8838d9016830072c4332cee82138589c9e99dc8e0 2013-07-19 11:02:16 ....A 259072 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b25373d0517edebd8f13929234a9f7bfe87aa4963ce52a529c18b5c07c31d6d 2013-07-25 16:04:02 ....A 144735 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b25514f116e50f10134d075df8751c309331be16cf13e99924adfd15e35b31e 2013-07-24 05:25:12 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b256437e78615c29906b3faacbeff27786fa9d360097497603175c92338bd86 2013-07-24 01:23:14 ....A 72080 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b25f65a9fc7d383b8924d04e2308979e29ebd2827967681fd91ba7142aaef05 2013-07-24 05:59:50 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b27399f53f0fc4f160f2463ac6ab1debe966873a01fd08a25daaf6623a1c87a 2013-07-24 06:16:00 ....A 1448448 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b28377c0acce8ae24f11821850381f5e5cf6cd8a3f12b1f047c52f5da491eeb 2013-07-25 01:02:34 ....A 102589 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b28e3611c474988f196a49553090993bf4688bac1e69006b864c0a7976f505a 2013-07-24 23:38:30 ....A 44544 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b2917874a5d2aacc0450dd6b97c6f56a9fa72d42cb26290a19a8c0cb8468182 2013-07-24 23:11:02 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b292f31c17fa489b8b1ab8ba71eabb0a9651878dbe9e81d700ff41b11016604 2013-07-24 17:20:24 ....A 51610 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b2e67c7092199832a5a3c3156656688f1c445af6bfe5909928121ddc6fbb38f 2013-07-24 15:19:42 ....A 34461 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b2f688fc5c6e96b51d62028312ee2b09b1bf107bb0d99afab82748f8cfb8cf2 2013-07-24 15:55:06 ....A 23040 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b310e509badbd85e8bf1a5a26bec48783483683e6b0545b506f42b69a7c3f68 2013-07-24 00:51:14 ....A 17304 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b333c43937b9b19ee526abfbe29767f545a663d8117370ad1ebf8c14349f8cf 2013-07-19 12:15:08 ....A 782463 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b336760103396e80cb964ccd726fb5da3579c3a14c71c6bc7e997793001ccc5 2013-07-19 12:15:32 ....A 713337 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b346727f6da8251bc753211f31507c45e79230822b1db4a25ba582c20681444 2013-07-25 15:13:56 ....A 54524 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b347e3cff3c410e3af997e93b0f033ccf6e9daa61fe6be3b7c80e09038df08b 2013-07-19 12:05:20 ....A 180736 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b34d15a5f421b43e4a91dc5b15c3f69c4909e0ed1faad17168ff66e5291467b 2013-07-19 12:15:34 ....A 2997802 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b3710ab2d388f2c66a0bb1d0835b29d2e2cd5a5b78d56db0c86df1f02bd1924 2013-07-24 06:37:04 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b37c16ad0de00bb9176dc810b12c12481738f5f921501ac64ff48dd066b862d 2013-07-24 21:54:14 ....A 709796 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b37cd4d660ec7bde6c0f06dfbe8b7a637d0d5ce9e444c8dd41fade384af4214 2013-07-24 19:03:32 ....A 398336 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b38a7569db2d44e6f5324f72d71ed97fe89528194de40bee6aacca519e6084d 2013-07-24 18:30:10 ....A 531968 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b38cc828468ec6b7ca70a3bcebc8bc124d01aad48fc28f8f4e80416939368c4 2013-07-25 01:56:24 ....A 156672 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b3912505880fa7ca7d2089f0218b85e882c6775960f62f19dbc7487266860e8 2013-07-19 12:15:22 ....A 186589 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b396ceaab90d54eafc049472f8b6e852bdbd38a5c391f508eaad3093032d999 2013-07-24 23:33:32 ....A 607232 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b39c2b0cbafd47ca5452047fd316d3a4ffe58c5c17d51159c30ffc76f7f62a2 2013-07-24 23:18:56 ....A 188928 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b3a77ee8086de80ca8f619382bd462636c763b74e78df6556e10b556d277cc5 2013-07-23 23:46:42 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b3b1849de96e6762ffbae62a3088e3d2b6c11064f723744ba664185474adff5 2013-07-24 07:01:50 ....A 207397 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b3b3de8d88e59f78e6afdd8639382f7a84500bb5f178428394b349ef527b5b2 2013-07-25 06:53:58 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b3bf2f9805d3c2c69f75e5a65210e01e01dab63ac4fa01c56dbabdfdd8ddb5b 2013-07-24 17:25:32 ....A 945272 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b3c12195742d4538803f208da8f61502851b83f27b5e9751eba57a90a54b275 2013-07-19 12:10:08 ....A 183146 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b3c948f770176c2de30d91e027fcb49b4de65ef9206b7db5bc7f8fdb02e233d 2013-07-25 14:57:30 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b3ef648c95af16a7bfa72f5a9ddc61004350dccaff1142e9d2b8c7b9f82f95e 2013-07-24 22:18:50 ....A 512200 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b3f12847993be4be6ee80df449838bc217688ece4bb9907a077381dcf7354cc 2013-07-24 07:50:40 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b3f342f6487433cda21a354e9cfd83a097673f42b04319ca1bd00810355074b 2013-07-24 18:32:26 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b3f3b6915b822eaf73b90815d55e515bd86ef9a9185fa75d1f4edaffc63a54d 2013-07-24 10:27:16 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b4045159682dacbf6a5e99e980041dd9d58cd6fd14f017e76d21300b1d27b56 2013-07-19 14:42:50 ....A 1931528 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b4118ccb88f2ebb1dbde59a055d45ef035611176905c5b9b6f85a0f48955069 2013-07-25 15:21:14 ....A 26624 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b41a98a1ea35cc5f17289788f481e30841c9b4876e1c71612e8fec895ed9a06 2013-07-24 22:55:24 ....A 29696 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b42d8590cb80ce468758ba37a035138926064b1d463a23035cd3c8220bb65e3 2013-07-24 15:40:02 ....A 4349440 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b44965291708895ea885ce4ab37eb6be8d59d49d641dab5303d53e2fd745b74 2013-07-24 17:00:00 ....A 56320 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b45e4e843f19427d7cf5ca14fb7d01b499315f46323a89d737dcdaa2fc2c987 2013-07-25 12:03:22 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b465ec0ac20f9d91545ac03564c5648cfde8fee2b0304a6fb8eaddcc896eb30 2013-07-24 19:22:12 ....A 30012 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b4784ff8a83ba8df21b6a14df64575f0498825b08af55fb55d334226621309e 2013-07-24 10:16:32 ....A 4980224 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b479d67eb382ee8a864360bddc0281a61b505f2f55451c5a24bfbbbbb8f7c01 2013-07-24 21:48:14 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b47dc078c8a1d0a732e8b3a82c3036e6677b2628c2730a6e4f3f553aa7dc57c 2013-07-24 03:13:20 ....A 3145216 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b480ec9683b324ca35f021c191cf7aa377893c0011a7853c34b01db980a2de0 2013-07-24 08:16:00 ....A 95744 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b4817ba245e2002d31abb90458b87338b287f73caeb36e426c08137ec30ad5a 2013-07-24 22:16:56 ....A 1799353 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b493b6d3c6e021515da1244e6bf0a3ee65be3f38fca3c6e531cabeb32dcffa2 2013-07-19 12:14:42 ....A 457216 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b4996a3794eb2d9e6b4973736d09e8feb06ce8a2bd35f26a4bb17e2fc8612db 2013-07-25 12:44:50 ....A 208129 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b49fa1c978aa40d4496f6795f9022cd15e10b0c4b07943dcfbe0d235dd3e113 2013-07-19 14:42:52 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b4aad45f6d325234232f937307a1756563388d48c49606b451fb560eb239663 2013-07-24 18:43:54 ....A 905216 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b4ab1be0b3369c463a96993072b5af63c6aa1ddeb71a485c1928f3f26a376df 2013-07-24 06:15:40 ....A 102912 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b4b35308b68a9f96f40c3e8f6cb8214de85eb4ca0dff90bdc4e4cd5483a3c5b 2013-07-24 02:21:14 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b4bf32e14be5ce68067079b772d900332bc1aafd40645d6676f1bfe6a9b3073 2013-07-24 21:26:38 ....A 93756 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b4c66c4a8439f1adc55f5acdd1642b38332a76b0c7668dedc1815dbc75ceeab 2013-07-24 05:30:46 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b4d1d3c02e14a1bad490b98ce3f6587c8e9bbdce09c82009a4a13b96cd2e984 2013-07-25 00:56:48 ....A 389120 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b4d332db893da7f586fd4b2b375dbf3d04795e5b593ad004551f20ca1aaf2c6 2013-07-25 00:50:12 ....A 212992 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b4d3f3d4d0dec1c695f505f1b3f653d9741c59c495fbdcea585038045dc646d 2013-07-19 12:15:22 ....A 26649 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b4d619284eb05d479927ce2f0cf85ebf4b948479a349d6c2d3937903249af97 2013-07-24 12:04:02 ....A 59904 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b4e8e754c0ee11cf8bfc036c7d8a0cf26a9dfb2a288efbab72d06a1046c2b76 2013-07-24 23:29:10 ....A 28160 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b4fa656b20f3a45c7caccdeab63f3677a79e880b01f99cad6ae8c10f7da7935 2013-07-24 04:40:06 ....A 143872 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b4fa7113a3c8dbf85d0622e927bfb5855da3475338d17c4bbadcaa23b0bda84 2013-07-24 15:52:30 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b4fcdf1f15f7ac8856fb0f534f6025b8fd25fee7be1f5b49e1f836389e05f7e 2013-07-25 11:32:10 ....A 128000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b50074c055b7de6dc87c0d84eaf103ee982e5ae411c5456b431f8abb95d8874 2013-07-24 05:23:06 ....A 191528 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b501351bb8468b04d073e64356fe00113ddf188b66a66cc1e73e65df485df33 2013-07-24 21:24:54 ....A 86705 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b50b505b7f577d4fbbcbf06711bbe4a50e5a5688c6ad15f34239107ce2e334b 2013-07-24 07:55:58 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b51840375d9fe8399dd08e605691c405e80fc2f672861a1d35b5ca9f8988f9c 2013-07-24 12:36:48 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b522df08487db263310a78a7a471504b444a692945e84a3cc2953486fdfa5e1 2013-07-24 04:29:04 ....A 120320 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b5334b09984d80145061f9045946261a989ad436bddaa620f6a68dfcd34017a 2013-07-19 14:43:00 ....A 125440 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b53fd8e97d4c8c27d5cfd015e31a8805fb587a2b305eb8c90e471d23f488492 2013-07-24 09:14:16 ....A 300176 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b5404fa99e02d1d954bc9abe9daa7f8076b9857faea86d73f948f8d86b1bead 2013-07-24 06:48:12 ....A 22432 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b565c1e1ca7ca551abcf8b7b882e6239fd3ef754771d9d17a18959481eadac3 2013-07-19 12:10:06 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b58fa842f5965ac933049f2abebd476e01562b2db0c6b913d6eafef5c14c0f3 2013-07-24 12:24:08 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b59a40acb13b513e6cddc0cd5d0472132dd96b4a4dbdec894d62b745e0def96 2013-07-24 12:53:36 ....A 1081344 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b5a1cb886a4e9c8b50140ed92a3a3f1d1d178383c75604fb85b61960af703e9 2013-07-24 10:54:18 ....A 329728 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b5ae677be37fd177b4ae66bacad3b0269ba23777fcfa64d56a32fa80f0dd35f 2013-07-25 15:58:26 ....A 26624 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b5b1fe44a56dd510088b90d34f5a3f0b1e5eaaaa43521643d3dbd1756fe75a1 2013-07-24 09:40:56 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b5b435ce4e44930375035c8eef8cb6e7228d07e92b88baaee82a681b63768bc 2013-07-24 08:56:44 ....A 208384 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b5b855f583806bd1532f66f179f01796a67c519e46f4ef49bd49c875129ceed 2013-07-25 06:34:06 ....A 148992 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b5d8363823d6bd300c44708893ad56d74f4055f42c6d692ed298092d9929837 2013-07-24 09:00:28 ....A 18055168 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b61cf56491687557a0a7d0189839a5f6c0abd19a53f19f3a96f1ede383d6362 2013-07-24 20:12:22 ....A 122823 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b61d36ebaccaa5ebc1619312b1adfd8b6b56e22164123d57222822a6629e7e8 2013-07-24 03:08:08 ....A 737280 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b620fa4b61f427f183ec98463a9784c64c7f1ee958f7d5fefa8aff61ea302cf 2013-07-19 15:29:24 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b6272d1bcf8f0ec6196795ccf26f0a7f9b8c62957ca07a1859d717c90762007 2013-07-25 06:15:48 ....A 97280 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b638675c0aea535220496824e776bd15eac4d412b5f946c3dab83c4748bbc29 2013-07-24 23:17:12 ....A 1436672 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b671895db7014b0213f28abdf5699ce74ec325f67666f7a9a94054055642f68 2013-07-25 13:12:04 ....A 984064 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b67e88488de518a20fefa4a4ba8752b9513d9b9b6ad7f127d45ccc223d66dfa 2013-07-24 08:32:42 ....A 322560 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b68608f3763b226b0546be504f81ed737104848386c6638218a57a50ecae748 2013-07-25 07:07:30 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b68e92721c2d31c81b29c761d1a5e6556e6138775ce28eab109fbd439490d14 2013-07-19 14:35:50 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b6931d3bd6b6b155f6f28da8a565b8c865ba3bbd269677a0ee1a0cdffa02a25 2013-07-24 06:55:42 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b69c109553a6deacd2fb1fd8c9978da3704b3f7ac10c8a33b34da57884fd09f 2013-07-24 22:37:00 ....A 7168 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b6a01604f54b0071596cc2922a03eb9539578bba56893cde7b5133d6bea726f 2013-07-25 14:59:06 ....A 129368 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b6a9a485127070cc9c1d59fc5e2071a70a891d2bb7ad77b2eb1aeec75fb6bb1 2013-07-19 14:35:42 ....A 269824 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b6b907d310cccc13a0395fe1a2e784009ed8123a4e710fa2c37aad11c3b21ee 2013-07-24 10:11:40 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b6c6bdf040efe17dae95ca3e0053d4ab538d07faebf543d3f5779355b7b1d6b 2013-07-24 00:44:38 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b6d3ecf09edc2ed5249ecfee1d55e7c94aff3b485ae8f368472d9d1c74a63bf 2013-07-24 02:29:22 ....A 92360 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b6d8dc1c001f35ad48063f1c99fc11a1ef445887f4230505939aeabfc92cf46 2013-07-24 09:44:14 ....A 80384 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b6e6dd818efd44b8729f086ffbd8e9953a3fb176555b8e3c9d3bdf1af08f37e 2013-07-25 03:24:32 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b6e8c5fd02c22a2ccfd0c3248ed9d762c57c3dc148f77a58c8335313a7dd7e1 2013-07-19 15:25:08 ....A 458240 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b6f359ebfaf8c1bbb92436eb097135d530600cbcf554f7f59d29a5126e1d017 2013-07-19 14:35:28 ....A 710694 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b6f439ce9ae8c93cb9a908625f63d8c7c6ba7eabd4d516b497ebb9e2689a339 2013-07-23 23:01:26 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b6fd9fd230bbd4af851e21983353f1f2375c8dbc04786ff0b48f3dd77d2440e 2013-07-24 20:51:44 ....A 144896 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b703ed84b30168fb1b1f10f8925abcf6b67f83c9777c4b0a68215f01684a387 2013-07-24 17:55:26 ....A 87552 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b705f48227784c3a2cb492656db92697966a78aacd7625d894132b88cbc95e3 2013-07-25 15:39:50 ....A 58405 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b7102bf722e51083997ea52a79d86ca002ef229557659198a84ca243dcb5a7e 2013-07-25 01:41:50 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b712705c3143663a1962aa1e484c01d44bb231741475f2140030330efd65100 2013-07-24 11:45:04 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b73e334a5879d7acb5b7ecdded414d47f8fe500cd4191cded0d09b800ea24cb 2013-07-19 15:29:30 ....A 782237 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b7408b9a5d9dad735ae1c9e165d94d2a9e0f7be12003151c104784047990d11 2013-07-24 04:39:34 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b75b25fdf319000c10585ef1efc3598137d6b288088effde09696d687975cac 2013-07-24 10:34:14 ....A 134557 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b76bce1505016706c4263493e67f77704ee81b2cfa7f956e0729cdce78ebca6 2013-07-25 13:04:56 ....A 134363 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b78c355bd45a28d8aefd8db2db3b2124b2c86212b8d1791195f623b1f0a742a 2013-07-24 05:43:16 ....A 244529 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b78f149e3acaf620578f283421012d3fc770171db298a91feacf13d8ae12fa9 2013-07-25 14:36:42 ....A 188928 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b7941684b15e0e2f708685789dea9052cf1a1f9b067185bbab9f513ace0f1d1 2013-07-25 16:09:40 ....A 259584 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b796a845ed6ffe9c717eaeb038cbe4ec47675d2e7685f83f1a358435aab6211 2013-07-24 21:08:34 ....A 86784 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b79caedf7bd9e549fa8ef33f345841db45a52e68f91e3e71d631d579deea3dd 2013-07-19 15:29:00 ....A 205312 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b7a7ef240d9c6637915177acc1deb1a3e93851dd902fec4ef982040d93df27d 2013-07-19 15:29:28 ....A 79360 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b7ace3559643ba3badef21510256634e889af4d3b9c91cd4f71baad37896765 2013-07-24 05:17:50 ....A 73443 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b7b4c4d285c737a42937e52c7cbe6bc802ae1fc719a8811fbf5049391cf8ddc 2013-07-24 18:02:08 ....A 987136 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b7b572e9bac7d601b71ddbbc7cb68e7ee651e3e7b2ba71169ffaef8f8f060e9 2013-07-24 16:32:16 ....A 847932 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b7b6a5eb92085ec1746bf386e2769e26a7b043df66376579350758c44620ce6 2013-07-24 19:12:12 ....A 12800 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b7ceeae08d7fadd2adb8b91e018298f43d9900cff8a1d5b4450813d51279fd8 2013-07-24 02:13:18 ....A 49272 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b7d2e270e534c2c53a01f48b6c71e28272da0ec56afb97c7f87f1e41698aa19 2013-07-24 22:03:48 ....A 999424 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b7e344ba6be63afc6afded0a78591ed08f3638ab1bfc564ed7a16771974addf 2013-07-19 14:35:58 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b7e7499ea925c2cd4d31108e852fc630601abdccde062d0e0c21d2ffc806539 2013-07-24 08:19:50 ....A 211388 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b7fe017e9e5bd9da89be120e7328293e657d68cc4747060efebfac4f792731d 2013-07-24 10:29:30 ....A 110080 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b80c66c53996324889f49c608579f570ef54f52b1170292b6f66a27086e219e 2013-07-24 08:59:52 ....A 145408 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b812b658976b1bad96eef58079cca659978d2b57b45bf04a5bb74ade943d94e 2013-07-24 17:05:04 ....A 127524 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b81de0fb887981d725599c1f333acf1f9646c790602fa999f1ec0b76bc35ef4 2013-07-19 14:35:34 ....A 240639 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b81fdbcf19bfbc4f8a3c3f8a55aca094caf4e79b04f0eb2dbc401c975039319 2013-07-24 20:22:02 ....A 508932 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b820a1caf0fba7b3438814fd5c2dd3dc99d72f5dfe2bdc8b45847abf6e33b77 2013-07-19 15:29:12 ....A 2046976 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b822e515162385b0ddeed2038fc4a7240b1f94888e975ff8f64d02d3c4e1a50 2013-07-24 23:06:16 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b826629edb8a560be8e7e87262eeed0f57a8677e19c45e29a07dbd86d1acb50 2013-07-23 23:17:28 ....A 117008 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b84c845a32565cf95e2ee062781956846bc42b54dae268d35a35652ae7a7945 2013-07-24 04:59:52 ....A 198656 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b8602230663d80661e23550cd8de06adf2de566cb4a04282380fd53a8d4b87d 2013-07-19 14:35:12 ....A 453632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b862110c2382f70e1a4fde41c7bb8c26be8f3f015d29f1a48682498c2c26426 2013-07-24 16:02:42 ....A 128512 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b867d670eea73d25c5242f393726280dc9f1272c8ce48820e612f8b59a9f0aa 2013-07-24 21:18:08 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b86cea3e09d2c3be662d268dbb10ed6e257e8244ff557bee95b12a3910cc244 2013-07-24 06:32:32 ....A 176358 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b86dffc368a82a136f773c2e42fb10becf8b53410653f524cd680959d7b4c69 2013-07-24 10:35:36 ....A 237518 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b8794f61573482aad529f545421e789cb38f1026e2174ba6eea26030576f34e 2013-07-25 01:51:22 ....A 80187 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b88052ee85adc4f92035aa2f162c1a4b305de28daee2520de4107344eefe731 2013-07-24 12:42:28 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b8849ae70595039fd54f4fe1b23103a0b1c3982599951bba8be3d1affdcd161 2013-07-24 13:38:40 ....A 62770 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b88ebfdb877e82413912cf21dcb973d25da5985b3bd1ac6d8b56ec2ec971878 2013-07-19 14:35:10 ....A 718947 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b8b2c8be0847b4ae9a6af3cd979099fb361e189e5a732971ed6587d83b96fcb 2013-07-24 13:54:12 ....A 156029 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b8b5642e10a9ab2b485297192b19e752cf3581e998a4deba9781a208257b3ad 2013-07-24 21:31:04 ....A 718848 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b8ca886005112369065cf56992a07c206b098d2089d4ab740310db2b5f1da98 2013-07-24 08:49:20 ....A 4147434 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b8ceb515ee6301817dda9486d127bd04c71c31c8855382c26b556ad2ded7fbe 2013-07-19 14:35:48 ....A 79424 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b8e361f155673862dddcb2aefd6eb3c42a0e67615b03f6cfe268ccc326ade7f 2013-07-24 06:45:22 ....A 548884 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b8ef4481b75e343071bed1126c866d2f424703c635922e065cb5407f0e08808 2013-07-19 17:51:22 ....A 250936 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b9044f2d94562cd295360cd50c89dd941b3692baa767986cd9995b55c620568 2013-07-24 02:28:40 ....A 2048 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b917c72e31953de8d78d8587cbb2210af62bd8b476e024a580a54ce83e255f5 2013-07-24 19:39:22 ....A 50564 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b923e1e93a0d1cf703990c2bab31e6ff146a8a7a7e6b7f27110352d8fd1ebd4 2013-07-24 04:26:48 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b94aeba1d59b0663845b287b23e19791cd43816d06b18b2385a9135899ef513 2013-07-19 17:42:18 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b962b9ecbe1da2601c9d9d8079697f0e817f5ccdedca12b5718dcbf94bc7883 2013-07-24 08:17:16 ....A 795136 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b9699ecbee2b837ac882dc58ad436b2cf0238febce7075a56d56c4e74cc268a 2013-07-24 22:43:56 ....A 76132 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b980b69880232588a6d92ad1024e0275d7d9bf02bfc91fad92f2939070dbaa8 2013-07-24 05:41:16 ....A 186880 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b9813cbee42f6c781c7415fa69a82302dd217293ef5155bd7df69df66fba01e 2013-07-24 00:42:34 ....A 786432 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b988c0c2a537a1874d2d00ffcfe690cdf810460c6f055f3126769eb74ec6624 2013-07-19 17:48:54 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b9a38cf2a320da6c1e7b6b7e2eb2d89947b5c8b4e394c87aa8bda3278212a89 2013-07-19 17:51:54 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b9a7d07b2ab870f0197018d179d90be90cf7b62ccecab99c6c141d0414ed9de 2013-07-19 17:45:18 ....A 1036388 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b9b4daa9f10193154bcec838f48acc17f0022d46e9302fee089477af4127960 2013-07-24 15:39:48 ....A 93700 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b9b550dd72f0a83759aea0e58bdb4e4ac34086fe925d4316ba8eafd21654c37 2013-07-24 17:20:50 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b9bd402d26febe2761e0bd16c5c8625b58398f193e828c647ca19c5cd7578b6 2013-07-24 05:25:24 ....A 398336 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b9d92e6690e7262f549f14c2b79cdb359c5919cfc8f80f577e280e448a329db 2013-07-24 00:43:28 ....A 276480 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b9dc513276748b0b7e6de6440d2b56ea91a39511c20ea8b35d0ed52f7f163e2 2013-07-24 06:27:58 ....A 112620 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b9f17ccb43836245467a1ed98b8c217511965bf506be46a1243d4b84f1f92e8 2013-07-19 17:42:00 ....A 579719 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b9f413c682fd8ac2d071aeb7859e8548b04505795396026b54db1f4a2168edc 2013-07-24 07:47:44 ....A 61952 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b9f87b033492518ceffc49800739edad55bc2d865e757aa1146256f94c29c02 2013-07-25 01:56:06 ....A 1757696 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b9f9e8f767ae4fc681d927896302cd1bc0b92e82049bf25bf3540fc7dd61bb8 2013-07-19 17:45:44 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-5b9fb01c3aa3441b564833223b809e5005f8cb5ef61bab90e9cb2e97196ec813 2013-07-24 10:06:20 ....A 125972 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ba1eb42e370b06662930833094e8aad7993a1368ffcbcc8a22e79c41746821e 2013-07-24 08:58:36 ....A 209408 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ba3abfd92c5412c1a00030734cf53df620622a51ce36c05cbc4a51960cdfe33 2013-07-24 22:15:26 ....A 919552 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ba46837b91e0e158be63940360d981bf152a69c881e8bc8efb0fd8644dcb754 2013-07-24 05:42:22 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ba52f7b48204fd536d426ac17887da8d70a016faabd093bd1e93ccec73a11c3 2013-07-19 17:52:26 ....A 84992 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ba5a87cc2bb5f39570c177707b2d6dfd0c4c0991487ea8e95128f849ba7e86f 2013-07-24 01:14:12 ....A 57916 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ba616562bbc2baa04583928490036c12a24b0ae70b96fd8b80b0aab779a1869 2013-07-19 17:37:54 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ba6f8da56a8cd577de91348110fa3410d4dcfa969a10095c94ddcd9e7c9f07c 2013-07-25 14:03:10 ....A 215040 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ba7c0963ee80b770b682cfcefb08cbecfdaa745edd27b37734dac625587242b 2013-07-19 17:44:36 ....A 19456 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ba88c68bf7dd4eab219ba5fc50fd3239bef3356ddce5a3747d3ce596c656935 2013-07-19 17:43:10 ....A 340159 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ba8d222638b2d2a744dfa39b4f1f78f14229d972100a88fe0cc4645b84ba738 2013-07-25 15:54:16 ....A 366592 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ba9a26586f513c98958156c289378c0ce2690ca0712a6b36f5814664cc2f832 2013-07-24 19:26:14 ....A 42476 Virusshare.00075/HEUR-Trojan.Win32.Generic-5baaf0a54bd4cc3e360b7050813db301daadfb4a54fe995716dcaf9f2f995cbd 2013-07-19 17:36:18 ....A 585728 Virusshare.00075/HEUR-Trojan.Win32.Generic-5babb83fbb4b00c7000e80bf98fece2f977183e674aa243fb2eabd89ca68d2f1 2013-07-24 17:08:24 ....A 285812 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bac73cebebb650b1db790f4804f288bbb35ab4d27569704262310295fc310c1 2013-07-19 17:49:56 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bafe9e66b6399ae5efec2ec04ab740ba76d29e79c768d5389e7ee8d3012c9d1 2013-07-23 21:51:56 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bb02c57d718c30f6c37b86304fc949a3d257f9196c4f5b9035c6fd2bdfeaad2 2013-07-25 15:08:34 ....A 36352 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bb066717fe1d43da7d3e6c4b6d868c16b7521fa3a92ac971367c519bcb74c70 2013-07-24 20:41:16 ....A 286720 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bb0c1c3e0c7ea7a3d555fe1c6d34d6565a05dfb2835ac8e209a559d643962a6 2013-07-25 01:35:12 ....A 241664 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bb325e19df616fb23d580d13eedd3c4ddc6af3366eb0209e9da67ad017252de 2013-07-24 03:47:06 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bb40247da2eaf73f6ca2f305331cc2df3aa9546c22240a09a2c5fae3d0be4dc 2013-07-24 12:31:12 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bb6a98dd002416da4c8afb4160a0a6d0d7680b8ba09e7006d62d8b156be71a7 2013-07-19 17:50:38 ....A 107520 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bb862e1359839a65725032f9aa159a7b162a14e4dd310d11c37319bfacb6346 2013-07-25 06:30:52 ....A 1093641 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bb87a0172c08fa6aebec357374d29556eb83de2dc58434e68643b00eb641e4b 2013-07-24 16:42:42 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bb8931c20a907266bc5de484730d33f179a2e8d730e45c509f2d22ef1937d26 2013-07-25 01:33:04 ....A 679424 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bb953ef8881a619e79d53baa7a5137b69f9e18f6f6b526299e9e7b08e57ee3a 2013-07-24 21:20:22 ....A 75348 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bba0457d289713e2546d69acdbffb6e791800b9f4dafae087708d4b3ba292f3 2013-07-24 05:50:06 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bbad6cf2d93700d8347556aedbaea03e77280af41d619df22f15fc440cec757 2013-07-24 22:44:28 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bbb9b216e5f48ed575fde685979013c2cd4d609603068fb3a116868d8a61aab 2013-07-25 06:43:36 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bbdc8df2caa16f3f1d3f3604bdc3355d626065c91976e970876a4c0b350eea4 2013-07-24 21:32:40 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bbe18dab72fb7829c04469af8c4c9a9334c353b057fa88d7a7aabd62bd7e108 2013-07-24 10:17:52 ....A 7168 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bbec93c6d852587530825c69d88d3d39fbea6672dd4607edc8eece65b38fabb 2013-07-24 17:07:44 ....A 128816 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bc0e0d1e28cde358a687d50b3ce693b5eb6b87db39748fac6b68748e54ce3aa 2013-07-25 14:17:32 ....A 1331200 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bc113610a7c447667cbdfee7dc04f6723b8bc31420d57341494e42511f5d253 2013-07-24 21:31:06 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bc1b41667e2463d620e0a081aca262cdf1735afbf4899080633bd0f94a0ef5a 2013-07-24 23:35:40 ....A 212992 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bc22d2508a50c38b45f562523c9eb044a6e79a5a186a0dd30226ddbaba89adb 2013-07-25 11:21:04 ....A 12800 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bc27e0243afba1701a115b219ab2b0bc0021887b366603be2066ee63c7f38b9 2013-07-25 12:03:06 ....A 94288 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bc2a58b66083e76049c3165b28d9c97eead5645a18b41cf52e6ebede7841698 2013-07-24 19:18:06 ....A 37380 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bc3ca4b51a54551eca016c387f83c5cfaa0117508f5ffa3f99c9ffeb42fc5bc 2013-07-25 11:44:00 ....A 2100736 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bc5a3b5051aff7944662a76720b0bf63a1e6e15aaa60618d71e4992b4a54c97 2013-07-24 07:49:28 ....A 81458 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bc5d38721a02ded9737df0da468b8368d1fbca6b72a0eeee7ca36ecd553d0d6 2013-07-24 10:06:50 ....A 88064 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bc600c23159fd7b5aa79b4172e7e2cae619ede0761d0d25972c263b1fb4e40d 2013-07-25 15:40:50 ....A 130646 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bc60162699b7f079fa86e7aa6d082c7c28744a886ba2ea46dd29ea904425a5c 2013-07-25 01:50:52 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bc626beb64c1bd2a97254c0e463575670ef99f8f88fffa8868efe9d7403f24f 2013-07-24 18:21:22 ....A 258609 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bc672774f551a5257b4adb2fc00b25526944a93b7231c798253b7e97e428b90 2013-07-25 14:14:34 ....A 204288 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bc865636f0473d530bf56fa756cd0c2b90bb0e5424da3329cfd3434452728c2 2013-07-19 19:49:04 ....A 663680 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bc8dafc1f52b0c95a7d77b7db0aa768725d5e78a8d13ec155628da13078b139 2013-07-24 10:38:42 ....A 138257 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bca6e902cf179718f923864ad719b1f964a6ab8dd993c16fbbce6491fe03633 2013-07-24 21:07:30 ....A 229376 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bcadb286108b6c3105c6fe852c0897dea6ba8203840c403a7992c6f074d49c9 2013-07-25 01:45:10 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bcb83760bcc4c6c9b2fc866f3cbf2fed85ca6c71044016e9e9c19c1506e732a 2013-07-24 01:31:26 ....A 239643 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bcba098608e2e63a4455b2b48ee71d21de2d9a6a06e6a0850fe973652843924 2013-07-25 11:23:00 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bcbb5d7600d650691cffbb1b400cb35df71690311ff1e1dc6600b3467fbd997 2013-07-19 19:44:38 ....A 264313 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bcc0513331ea20584eeefc12aa72f1120bc279d5e7f3f869e6db0738ee82c87 2013-07-24 22:22:30 ....A 87176 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bccac5b8b1b7bd6ccee5da627746e583824fe271f3b6a63c3e4644a146461b1 2013-07-24 06:21:16 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bcdf213fed3bbe9ea8691a3d124146e3d3e00e71cc55e5e9dc9c3ae444ad20f 2013-07-24 20:22:32 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bd07f9b87c1ba86a48c460ec79b7267c8bcc506674a1d8ba73206ed1c0cc7db 2013-07-25 06:01:02 ....A 879104 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bd25abfb33aeef3c2857bc9b0d16e708a7203f059fc6557955c7b837fc01ac6 2013-07-24 19:30:38 ....A 966716 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bd2acd9768198c52d1ebe6aedb0e826936981e834c7114a9b3165724e820241 2013-07-24 17:56:12 ....A 324864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bd347d22c769d241fb69ba34ef0f35ac4436acbb81849a58ce2cc2453810bb2 2013-07-24 03:08:36 ....A 620485 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bd35fde91f51e33b8b589dcc36882c070e24ca3dd3648aed9bd2b78e9bc5b45 2013-07-24 16:53:34 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bd40c228991b1154ee90c7520ed5b5506351875d8ecbc1baf39755046d30cde 2013-07-25 12:16:00 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bd437f693b53bae42356d4714118af04ee932ea046f3aaaa023c66d94712353 2013-07-23 23:24:34 ....A 344485 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bd4695c528a72f8777ee2d849823b60738d8693b5bcd0875ac386a68fd8917e 2013-07-24 21:06:38 ....A 314892 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bd6d903c1595877d943bea2c189fd1ae2d578c284279aa3a7eddb1bb09250e6 2013-07-23 23:44:08 ....A 134882 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bd72837fa12f273020b944447ed95aab64662202c8c994b47df02a2533ffcce 2013-07-25 15:13:22 ....A 144735 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bd857fd2bfeac4fc54b167afe8ca4de1a743997a140f05bd4dacc98608d9147 2013-07-24 09:41:48 ....A 191488 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bd8661ffe12ee051bb0fc651fbbec9816d6553aabcca4ca47f27f73b2164e35 2013-07-23 22:05:04 ....A 787968 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bd936be80c0384fa9401a4af97989b7e6ad706f910ede81695694a7da5b3964 2013-07-23 22:10:24 ....A 413696 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bd9ac7d09c2d89b997552b412b2cf067e5404cc44afc21cbafb9cfec414cf35 2013-07-25 11:21:24 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bd9bfc796312ae7a1852155ecced72bde03ebae62f6ff14ff1b2320b1c6bde6 2013-07-23 22:05:10 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bda52893261b5603cfa1994883be500635862509f0399a527eb2b7075268ae2 2013-07-24 08:48:16 ....A 187904 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bdb60276fe91529a2cfe25d4759d44d3a9afa73d9f09ed9daa677c882331a0b 2013-07-25 12:27:12 ....A 81789 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bdb9b74fbc74b8ebe5989b8841be73eb5358629a351d27489b8efbb8c72189a 2013-07-24 15:54:32 ....A 37665 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bdd35e9f1e4e08ee12900516273321ad25e282711d3ad04161e6e91dcb21e05 2013-07-24 09:38:40 ....A 193536 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bdd391b557594109ee412ca5654a1f513edab00a42bc96dd89c373d4c79f724 2013-07-24 11:07:34 ....A 29696 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bdd5fd473de4165574f2041268c6ff1f9696b5d106d33722d3a116e0bf98127 2013-07-24 13:39:58 ....A 41184 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bde4eea5edcb4cbe6d4eadb36ca5ec674348e78d171dc89d82563f65f83e770 2013-07-23 23:50:38 ....A 9703424 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bde6942cbce36e6c1b69bf91f690dcd3a8451b816d99e02936a8eb58494907b 2013-07-24 21:18:36 ....A 51712 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bdedf3e095119478ba72f48346510a6f01b19d4a0d5ac9646442442c8edc057 2013-07-24 04:16:58 ....A 26624 Virusshare.00075/HEUR-Trojan.Win32.Generic-5be0f58a5671d25ed0cff58da01b86ac02f320140775c1d5ed174ef698a9ec37 2013-07-25 15:32:34 ....A 57856 Virusshare.00075/HEUR-Trojan.Win32.Generic-5be16f613459f5d6da986da31d653f6c515ce7daec17f6ebd97c53ffa7e4874b 2013-07-19 19:28:24 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-5be1ef1ceebf5da1606a36f5e2843193d84d67b0bc46368e9283b02a39983603 2013-07-19 19:21:42 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-5be2347ab7c4918ba134ff6a1b6c6ee06980524e5c18e0ccc3c5422d25ca561a 2013-07-23 23:43:42 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-5be2387bdb4233a44de2a68b5b0a33a8b968d0389a90daf258c7e57727578fe9 2013-07-24 04:50:16 ....A 362496 Virusshare.00075/HEUR-Trojan.Win32.Generic-5be328b6c9bedc217c0fdd3bc76757b82fe45f66b5e249c43e6d99a9e975565d 2013-07-24 19:28:26 ....A 338432 Virusshare.00075/HEUR-Trojan.Win32.Generic-5be491ee62e6539a54dc5dfd25aadbc6fc255b434c2a2e1dde383a5e95c9f08f 2013-07-24 06:58:38 ....A 22928 Virusshare.00075/HEUR-Trojan.Win32.Generic-5be52f10a170f5e8a33d404d0128051fcc931d5f0c60b530cee00990a38a32d5 2013-07-24 10:28:48 ....A 169472 Virusshare.00075/HEUR-Trojan.Win32.Generic-5be63239dade9aa03ce45c43359e768b444baa5aa304cc09cac702b6c79d6abb 2013-07-24 08:25:56 ....A 98816 Virusshare.00075/HEUR-Trojan.Win32.Generic-5be74aa25bfaa27297a9bb568aa4ad328fdfe58ddf158f656c3123c7e22d994b 2013-07-24 12:26:02 ....A 1050112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5be83e1eeabd665c977d3c12f62e6921268eb223d597f050ee240a640fe88a14 2013-07-24 13:39:40 ....A 134882 Virusshare.00075/HEUR-Trojan.Win32.Generic-5be8aadc73e06b8544b5a9550dd825c88481b9bc7cf21845ddd5f45b2ac9edfd 2013-07-25 11:20:34 ....A 384512 Virusshare.00075/HEUR-Trojan.Win32.Generic-5be96594749e2145ebd003fb2d98d4c62884e4d11d7356612b76d178db9d816e 2013-07-19 19:30:04 ....A 339031 Virusshare.00075/HEUR-Trojan.Win32.Generic-5beaaf5fb6b2aa1bdc61b9d573574defc15c7b909c92bf07812dfa31f3c0c131 2013-07-25 01:07:28 ....A 101888 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bead1d048e1cba93b123a6b56d151757b1b203ed08dd3f439cd6e867d456eac 2013-07-24 02:33:54 ....A 38400 Virusshare.00075/HEUR-Trojan.Win32.Generic-5beb578f2d445455b8c6f97d81b7dbb5d0b6d3f3a2c35ef4a775251b35278fc5 2013-07-24 05:00:52 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-5beb76fe735d49077c7d245fc4e498ca8ef9fa49ebc8bf24d3303ab2e4299792 2013-07-24 00:41:44 ....A 186368 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bebfb48b006c4de2e50801f3c6359cb88ff8915ad3e6ab90c10418ad07ad77f 2013-07-24 11:30:54 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bec1474f8251c376b420f0e6f81dab8079ecf427ba7af2a4b797493923b41a7 2013-07-25 05:59:32 ....A 112128 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bec9b17899b47b58cabd69e39bf4ce64d2fc679911a99249e72fa6ae55cada6 2013-07-25 03:25:58 ....A 168136 Virusshare.00075/HEUR-Trojan.Win32.Generic-5beeebcca014615c714cf6103ba3692ec84e74ddacf0726a7e3fb8e3a4d1cf72 2013-07-25 00:45:02 ....A 414208 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bef0eba8b10065c7926777967be048ee3992651067e96d7bded4b92539b6a01 2013-07-24 07:31:32 ....A 165376 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bef4f699b3637f19d544832ea3e2e49bb1ee3b55abe619ee1b6ec667c6bfda4 2013-07-24 12:44:56 ....A 346112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bf26f1f92dfe7d04e0bca2835ec71da06d5d945b183d514d12528b76b6bd82a 2013-07-23 22:34:54 ....A 17152 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bf29ddcf6c1fe6ba4f8766cb2108209c8c43c56f11a689844285a4282a66f09 2013-07-19 19:22:52 ....A 801280 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bf4b428877124969b22ac8db47ee3a68b7574b8eec0f560b5f6ea22900ec7db 2013-07-24 18:10:08 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bf4d405332a9a065d92dc866dd7957411ff4d6f8d6fda8f13e2b9f4d8a9284d 2013-07-24 11:36:12 ....A 358912 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bf538896a5f504212038306a3073a002ac8251f76b83704d59d313f25c29208 2013-07-19 19:49:04 ....A 660480 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bf538b74c92f4d473cb72be02b1d496d5af49f57c82caa9db4d1a9065b2dc10 2013-07-24 21:26:26 ....A 19021 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bf6256ebf63558abe3c740c15476e2a1ccca65cc6e763735e65b193c35402c9 2013-07-24 10:01:28 ....A 39059 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bf66d5d9e944f00759c29e17308d4ff5e8adf9ddd4fcc66f9afcef1df16374c 2013-07-24 06:54:10 ....A 58259 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bf79ccd6171e497f8d9dc9691a7a0a426973e55d734a91675e3c74b327fa405 2013-07-24 21:31:30 ....A 4286467 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bf7b62f560d149519365ef5c0aa724771daec8b4e593179043cc037df2483b4 2013-07-25 12:15:54 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bf80374a5a698d36d90541cc2da712f4bb97cc3bcd14462f35e8c106f170fb6 2013-07-25 14:56:12 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bf811675840064c8c49e12a5b8215c115f7c73bea1177af942b141d947f4581 2013-07-24 09:52:36 ....A 923234 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bf85a5cef6eacb7d99350d580a1129cbfc4275e9e3456576a9e58b6720b613f 2013-07-24 19:34:12 ....A 866816 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bf9186e487fae8d4e1b3d78a94c51c8a6d3bbea80aade743dd33ab0c50ee35b 2013-07-19 19:45:24 ....A 53260 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bf97b4c73ddc362e88b147ae0da3db0cc31a8872b17cd858f4ec1ac46ae521d 2013-07-24 16:38:58 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bf9e0409dc731f6c23d913f0b7e53adbe2156b47fcff4d6ee6c5dc4cbd542c3 2013-07-19 19:12:28 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bfa5120a5f53d06cd5a97561f0ace0d70b4798372be8a9be1e8faf0162e0c09 2013-07-25 02:11:02 ....A 347005 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bfa833b3339787aecf6f8c763f0dbba381448effdf3c4a7fa90068fd0e83431 2013-07-19 19:32:08 ....A 3565489 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bfc9a666896e3c77495d24a529b658eef08e90bed6350f4ee91e8acfb85781e 2013-07-24 10:46:24 ....A 2715136 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bfe498b849bacf5f5a52db3f19fbf60de8b07835f47e2140f5094cd59c92a38 2013-07-25 12:41:38 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bfe59cf39d31ed465522c8a7bec2de9b8f02134452fa6803dc245aac8f3e300 2013-07-19 19:41:16 ....A 39201 Virusshare.00075/HEUR-Trojan.Win32.Generic-5bfe8db28e7fcdd8360e4585a37799192299d274363d24ab718467d136c6e791 2013-07-25 11:52:36 ....A 1048064 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c018b8ab5dad96b0f088ca7d0f9dc38968932f2d44cba2123a52da889670dfa 2013-07-19 19:43:14 ....A 2613730 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c01e90fd6a9e430acb0002bd4be9e105d3a305561f9b575115188acf8c97ee4 2013-07-24 07:20:02 ....A 36129 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c025bc0585ca5c6cb76e0f646a6597d2137c3ddb888adbd2bf3162c72dfc652 2013-07-25 02:00:32 ....A 2550400 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c0444a2d85e894bd8fa7d59913169a09be4fc66a135458ba7d0a1caac9d061e 2013-07-24 08:08:46 ....A 214528 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c04e584f568dfe488861e80b3ac3f9fef7b504c3638827738666d404ed9ff9f 2013-07-24 19:41:44 ....A 145703 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c054b51258a0a94d37275f17e688116c4ab3a4c228f4b2cec4d9b878a6222ac 2013-07-25 15:33:30 ....A 46080 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c05ab046a890ad6713b15b7bc457b5cdfa70eef9e61290e0353905ec850faca 2013-07-24 20:18:06 ....A 121856 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c0669fb5a19293062fd77d13916037d36215792a4abe8603fb2ac1e794765a2 2013-07-19 19:46:28 ....A 638976 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c07a196c6879bcf4284cdc8b635d07536023d4f6ba4abd4eb69d3e179102655 2013-07-25 14:37:24 ....A 302592 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c089190cb18d76f67cd68216691b1648d012ff830741c05ee997d3b7f1551aa 2013-07-25 00:16:46 ....A 81408 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c0916422e1bfe80237020548d4d82601f700f38be6daf01b86ec78dbeab68f1 2013-07-24 15:04:22 ....A 285696 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c09d3b7b865cb72e003ca237ab26657825509b66e104dba1f9ae0d45d48a5c4 2013-07-24 15:54:36 ....A 72448 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c0a5a213d27ca1cb046bf29daf6dff76c3d5d6c816fe48abafda62c6a76b84b 2013-07-24 21:18:38 ....A 739328 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c0cf941d3fa4bf48808ab4aa2efe160e78946cad77b6d92ccf903962f88b5ed 2013-07-24 10:49:06 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c0d072eec12c9f41a31c9f24bd57b04835fb9c25ba5bf67bdbe92b4b500248b 2013-07-19 19:18:24 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c0f6df69a3b58a4a4c448bd0955109bd899f15d6c76e35fb8e037f38474e1b7 2013-07-24 05:48:04 ....A 749056 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c0ff1c69cb206d64b6364b26a7ea46d346d5ba26fc322c79d5b679322e7c9b1 2013-07-24 14:33:44 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c108de27faf399ea90510317262ef3d855d7a85c5068818bd49491c8b6c56dd 2013-07-19 19:13:32 ....A 33280 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c108eb632c889be0367b941b67202f38f68b353dc8c0e77c958599211b7dd75 2013-07-24 21:15:52 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c1090f67b54b9a630cc57523f291668e57f490afd4285d00942611bea8aad6b 2013-07-24 16:02:44 ....A 377344 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c1153b1bbf92bde7dd311ee4fa1edfd01286a83a1b89bc4c55f040dc3238894 2013-07-19 19:51:46 ....A 35105 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c118034794d5399e197ef0680274f96bc7f6e4ed2b7c9a0432efa1f72cbf3db 2013-07-25 15:33:34 ....A 2908672 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c11894a136f0f6b9a5cc611d94d9679efca222387dd625c876cc45e098eda2e 2013-07-24 22:40:44 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c11d6d5a771dda3b8ea0984db390393b21bce412b86b63edb7be57a529938a4 2013-07-24 00:20:00 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c13c85e068d3ae8508f1405c4222e8ad0be64669991cbc43967a17c76f08a49 2013-07-25 15:29:28 ....A 598528 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c1411209fc5435e45f119f0ace3d41d42efe73d13e88b98d103b4802d96d9fa 2013-07-19 19:51:42 ....A 118272 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c14d92b8e53086e854fc4e58c0b61f3320f2c4cac821091b441bf75f5afcd80 2013-07-24 19:51:10 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c155f25442c2dea5702f421fe7984c2329ce250a14856f5f822566fbed9ebe0 2013-07-19 19:27:02 ....A 44032 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c164c813a1f4972cc93738596656efdf51dfb3200f3b1baed7539cab3a7d6b6 2013-07-25 01:41:54 ....A 1779712 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c172a3b06c1e91fc1527571afb9b7d9cf9150b594e2b97cd435389812e6ec10 2013-07-19 19:18:36 ....A 331848 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c1887db9c1bfcebe0d23df864078b5819980dc01cf8fec9cef2a7f542921a87 2013-07-25 05:08:16 ....A 201996 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c19c27268177b2565be53464e73d32379cee29b9df631466c6821377a25f157 2013-07-24 02:43:48 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c1aeafc041202243db4f8546d8b6647742fb4d19db3327ec4b2cd344e9c23e9 2013-07-24 15:23:28 ....A 375296 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c1c4cfd186baa6f290bd8f9250256e4354ea860a18b3bff70d87112a9871f1b 2013-07-24 04:42:02 ....A 140800 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c1c5bd9b2f5138f65e248b24ef8804ea8f18d35c824b17cc4c943e15463ae84 2013-07-25 13:08:16 ....A 2297344 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c1ce9f0f380dd4ee09b293d262a4fed63aa5ab4f9667beb9fa9215e7d87a8f4 2013-07-24 08:05:58 ....A 1031724 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c1dcc83538a6e8351d6c3463679ce93b968a6d4d8f90c67507291d052773718 2013-07-19 19:20:20 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c1de36958b1a3c01dc01197cad52987fe0f9ac0660f43d769f842a5bf733cdc 2013-07-24 09:19:52 ....A 103424 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c1fb3947050db6328698564a5288a2a12ae065c68f398f463439e52fd6b2806 2013-07-24 11:15:04 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c1fe38d13bf1d24d994213c9ba50d90f8526e8c0eacbbbdae14c4ed09ad57bc 2013-07-24 02:15:24 ....A 44032 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c20f1b2a67732df5b4f8786155908ed68aad5d6c8a99e899befa40591785cc2 2013-07-24 20:29:26 ....A 1041410 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c2171febdef7cf767531810a9ffc7c78bd17b070e9eb6f5b542866a8ca01e2f 2013-07-23 23:29:52 ....A 326172 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c21e26c236ab3891a89122e35f2dd07d060d0367e5549fd0c25daac7a190638 2013-07-24 14:07:16 ....A 180736 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c23d92d5409293e2904db0087c0a0eb20d125163c89462fdc8eb344638dd652 2013-07-24 01:03:56 ....A 1888256 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c253cbe4c4b24a489bf2847510fddc5c6520e6d1ec54b3a7e77a61619db06c3 2013-07-24 02:42:54 ....A 169984 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c254eaec5bc39cf015e03d16742b41596887a4cb0b1e60c087e87a9fdfb7c76 2013-07-24 17:42:42 ....A 720896 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c2648c46a6ba91f5e0918bd55f7768d997b9a7e16603517770da06c380c25da 2013-07-24 13:17:20 ....A 159844 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c26f7bc7ce346cb8014b2d0d83c99d6331ed2a4b1f4de2e401ec82695950050 2013-07-24 20:25:42 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c271301ebc4eb35917a4f25a4435ea4ba54c988f2a14d296ef1057bebd91222 2013-07-24 15:03:02 ....A 105984 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c280d759325ad17e433b50b6aa4ce9b01611c19b19dea22d955f99c9217da90 2013-07-25 13:27:18 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c285b755bdefee009ef02021172b54630e153b61cf57722296a7fe15f93b74c 2013-07-24 05:47:58 ....A 348672 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c286b6b044cf2f28c30c9b1c4acfb7f078bcaea265b13bd8c26b5d6a922f15c 2013-07-19 22:45:54 ....A 5562368 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c28d707ce2d47b1da767795b27577307fe5a1bb69c9034096e183e0a2820098 2013-07-24 11:58:12 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c28e2ef4780ce32a9994f5223fe6c0010cc3afa228fd50cdebf99241aa3dc72 2013-07-24 18:43:40 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c2924b83cba2ea44c7f1b12c558b28c29161dd7e7dfc4d60b3a08d9dd506dc6 2013-07-25 13:17:56 ....A 67972 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c29b4cc7a8b28f7ed1c8a70f427362177d9ffb75354e0d8ab3c3755de647cde 2013-07-25 13:01:34 ....A 274768 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c2a2acac7a14261f17ee018fb8d2d5c5cacb76e44c6d25240a4eac8a177ecfc 2013-07-19 23:04:08 ....A 237568 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c2a31d4fd5dd7578774c7f3bc6663f1e81d2d137204a292183bf984e91ee3db 2013-07-24 21:09:02 ....A 704512 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c2b3b298ea02592c22ddd46dee5a8a6bc64c73597f1cb1821105f387231c94a 2013-07-24 09:19:36 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c2b600db2e7580e97501dc4cc68a379241c5a74cc9a535ba4e89ddf2b06078a 2013-07-24 09:53:22 ....A 384382 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c2b738fe5334bd68affb1dbcabfb427a34cfffd5a1dfada6829993820f8c758 2013-07-25 07:19:58 ....A 381440 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c2cec3cdd499d08d5828ab0bdf30c653be6da700d6e6006323fa1d07fa407f7 2013-07-25 00:29:26 ....A 102143 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c2d3241fddb4b4f3fa824567072d98df42dc2b5d1ceae70e493b8bee46c0e48 2013-07-24 23:57:58 ....A 336726 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c2e1280de569abb6df74899a4facbe1706f4baff1845b572107ae3e6aa94f93 2013-07-19 22:12:52 ....A 258066 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c2e395873f2f839f9bda7cb2e7340aba501b136387d1ef72559f2043af77c0c 2013-07-23 23:55:42 ....A 151641 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c2e88aaeaaee262ffde9cba74884f26110b7daec9e7c9e38e79e0ed68ad6dea 2013-07-19 23:03:36 ....A 243474 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c2f7fa656d59f4a6b9034f23e5129eb941dd5fecce7d3f4c99f298ab15f7c2f 2013-07-24 09:11:00 ....A 10240 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c2f878d9afa82680b9f2e9578330fa7391c44552a76baecede8d146706713bc 2013-07-24 01:49:14 ....A 2663936 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c302379d9f7f027db988fae9bd5057a80b8c766762aaecd657f27b1140c3ad1 2013-07-24 02:43:46 ....A 102912 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c30abbf1eaa4677aa224aa3b08fe5f9cb1d07428d945d52ee8febb1fa7254fc 2013-07-24 03:21:06 ....A 166400 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c312a39ee4959f256cb247b1237bcc9a1556bb8071f9c093fc7eb86b483f10a 2013-07-19 23:05:22 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c314cd807ff7141342d4756cc957ee1815e80a08c696abfc21ec194a6e3126f 2013-07-25 12:47:36 ....A 524309 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c3291dbdb9469c765c0127d5d78d507beb160bf2cfcc0a648cca02005f8aef9 2013-07-24 17:40:42 ....A 487424 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c32b13639b5f999c961d903763b92494d48f257b50267cb33e2877f9c31ab28 2013-07-19 22:56:00 ....A 35987 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c32f1464e9380111fb9c27a31317571d4de7592106ac16c0b0f3457ef960cbe 2013-07-25 12:14:40 ....A 105096 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c3325cc1c6dee1d0d90940cf4481be835a3ccd11a316f1bed1367ffef77ee28 2013-07-23 22:19:34 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c33677b1eeed637736e829ddc13dad7a7e93361d04320b79aa5304caaba3256 2013-07-24 15:49:30 ....A 168960 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c338945adda898b8300a8eb081552d9e66dcb52de4917f1ea5c9063f2fe78aa 2013-07-24 18:19:58 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c34c2586352bcee91044f9d4d0c9b90e305356929d0570624f796d102bca617 2013-07-19 22:59:38 ....A 104448 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c34c26ce55bb4b6d44c65470da7b86ef4ab85b6fb07dd9092df1398c1855a9a 2013-07-19 23:01:16 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c3510a6e5acb419c0e07636dd61bc342ddae3c144a5ebf6aa7555f83b598552 2013-07-24 05:19:26 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c355cebfc7cc74f72c20a975c1326bd99968fdaea609dfd42c4034d47da9e54 2013-07-25 11:43:44 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c358cd4a381b1d17535809d7e404d7321d0e925ee1e095131924eb4b25524d4 2013-07-24 13:14:44 ....A 529920 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c35c84ce3b7a22980df4d943af2d7f2a096c40864b33f5fef841d53d32b1509 2013-07-24 11:02:00 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c368f0abc1566365df9ea192aa12e535d05b5122ab8617f69b07d19920fb753 2013-07-19 23:04:20 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c381a5d257d5d9b55b16ae23a48cf2dc90dd44d1f68ba10c98335463b3349c6 2013-07-24 04:03:24 ....A 210432 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c3869ef626f208dfe63653e292f1028a518f35ca86de3186497b16e085e1a55 2013-07-24 12:30:28 ....A 137728 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c38f33fc375e66ac1e33c475227d4b4d4fcffc313d66518d8ae6a1100ec1075 2013-07-23 23:25:10 ....A 78119 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c39325ebb4f1ee41b5c275c75fe3b49c507227555e9f6e1feb5e4359475e91a 2013-07-24 13:19:42 ....A 160256 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c3aac08a1815f97c332ca336ecc21e72f1d55196ffeb70c12c7e5eb30effbb4 2013-07-25 05:57:42 ....A 371200 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c3aac9f6bbef825dbc2d0a7d53c1088c3fa5c673d6ac7538cba3868bda0cb29 2013-07-25 16:02:50 ....A 172129 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c3be431137b0a4f8d60967ed509d88ed645483d864b575a2ce1911888c304cb 2013-07-25 15:44:24 ....A 91040 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c3c937dad822952475f52d6687ecb5708e38b4003dfd5fa03c6ba2499deca37 2013-07-24 16:58:58 ....A 112128 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c3d6953f3d61446e45573285224cbff01de001757a2389997f050f99bd86f94 2013-07-24 10:05:16 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c3dea28fc258f70cc73171487dd2d5f3d586151561eac37035729c03a92658c 2013-07-24 00:34:28 ....A 80384 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c3e1cfe7052fb7c44d4d377d0703adb8df6a528a547ea1e7eb422f6a2906c17 2013-07-19 23:05:32 ....A 346624 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c3eb356f02b3bc195f155bea578a16dafc8642f8d8f10b506a1026c23646986 2013-07-25 00:23:48 ....A 76014 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c402242a38f1540dc35d198b4c550d4e3ed1171dd4b528c5c9aae444c77f7aa 2013-07-19 22:12:04 ....A 499712 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c402d517a4875cd5a626eae0172e61dafe1b3c362e5b1ba3e46d63280ced7f4 2013-07-24 18:29:20 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c4128866d9e67f1998b1c2e4926f80f19ace93d9c636bd66df981e24c6c29ad 2013-07-24 05:48:56 ....A 63080 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c4153e50f41d94db426c04ea48f74bb0aaf0263713f8ace6303f35058b0ce90 2013-07-19 22:55:46 ....A 487424 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c41e1a18a7f5b89632af471ba96c757b8c11a9003218d581ea5c01aade5cf8e 2013-07-24 06:49:18 ....A 154112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c42bf646827e0be376a65178ef786c4e5cb6dbe220c014401a21701f9b97829 2013-07-24 03:43:28 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c43ad04639978e12f9bc0412a3dc042bbd2f161709cbd156a9451500a971c52 2013-07-25 11:43:04 ....A 193024 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c45084a2d382bd9ba9c9e4776f3b9b73e927c297695239b94903110c970f37f 2013-07-24 00:18:36 ....A 638976 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c45499aa75e391e4ae84601561b40644ae43c21ab1b62aa7d0f00f011b0f3c7 2013-07-24 23:26:38 ....A 947208 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c46701d58da5b2fccf5dc5ebc3a36803e41077a7a9cd74d6bc5475c4125ac35 2013-07-24 04:02:24 ....A 651264 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c4710f3e37f01a4f53154c3816105f4d4fa6e3ba8efdd6f83ac99ff91ff3cc0 2013-07-24 17:41:56 ....A 116736 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c473a63e2597f0573e98b743c14c97619eecfc218a18d7fb31dbdaece862334 2013-07-25 00:08:02 ....A 115711 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c48ad6226bfcaff5c7b98bde3e55ec1d052ab03ca49bf203d5d2e757e195911 2013-07-19 23:01:14 ....A 36129 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c4986e2c5f0045d7d52dc1b93c7c427a3c75b7377ddfe2a70ca9fe01bd23e94 2013-07-24 16:12:14 ....A 225287 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c4a2326db0509adb77a87c70bbc3d8a730d02ebe8a26903ab59b17f92ce5fd3 2013-07-19 22:11:12 ....A 128000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c4a46ca2c324cd7549d253cb2824486f7a3e132495b88c484191ffeb41d0413 2013-07-24 03:26:14 ....A 1847296 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c4c4174bea62a0b6898c19f8501fc7bb8bc378b5c75d115a11526c1e210eb19 2013-07-23 22:45:02 ....A 366080 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c4d703fc8984376f62eeaa29e6107593b1f102a4213035fb69808258500ba25 2013-07-24 21:23:20 ....A 393760 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c4eeb73b90cf84de158f7ae5a89a4d58c502c9c189f6b76c032c1d618d08b87 2013-07-24 00:56:10 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c4f48900fce2932e317133e8263563587277208cdd3bebc02fccf4180ee1219 2013-07-24 15:58:50 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c4f6839d59685686dee3b54e3a19186df99de38afaee0b83435ea2c006e4c67 2013-07-19 23:03:42 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c4f72a4411901e3d0dc95731c5c06ed7d2a61a3a0fb304d558e6c1666c99a83 2013-07-24 02:10:08 ....A 74752 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c50163697e1c5c872b9aa6c048be821c20e4fee5aae4fd053fc7d7c311f6144 2013-07-25 07:52:00 ....A 14208 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c51ad08e153aac5447b44a79904630271d7425c8f97b34efb40fd4f8ff7c515 2013-07-24 10:02:44 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c5205cad756e992adb9fed8f4b584a8e275188a147ce46ee98daf5d7111af34 2013-07-23 22:32:46 ....A 177672 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c5264852b711f5e5a43f95a1eb9f2a85928e010fec131a12dc05e6f0b02d23d 2013-07-24 06:57:36 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c53cd2b3212cd7c38862d45c8b1cbf8066b1d3b6902b29bb85423720a72e233 2013-07-19 23:04:10 ....A 433664 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c53f587f61ee53e5f3916f5e371dcde65327d6f349a794c73484b29f11296d8 2013-07-24 02:49:12 ....A 893056 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c5460153b29abf3cce50fc6a1e02625147297232d7b8d31f59a7fdcd77d6185 2013-07-24 11:12:28 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c54d0e4db5fc1e3294e806a073d34973f7c3a283f3241664a83f6c3bc3fa832 2013-07-19 22:45:50 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c556d3cca6492568f1d37b862a90898546bae3f744642b3cb9995b4355f1b3b 2013-07-19 22:27:24 ....A 221952 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c557b8e35d3b7e2b66e0a980b2920193d9785be4a5e5d4d4d5297dd41f3fa8f 2013-07-23 23:40:24 ....A 1127305 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c55db9d24c021e70df24956958414a7c607a47f8f177a4f7de2ef501e854336 2013-07-24 20:48:02 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c56176befa9184d24eab99738bba05b45f9487890c24e61b4d279069c9ac9a9 2013-07-25 11:53:18 ....A 10752 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c57ad69ef5c15236025d1dd5a293d4a2f250669b7f763af98a597e1c8c06aae 2013-07-24 23:10:56 ....A 13824 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c57f235590330e6b72b0d1b3f4448349bec3268b5438351e119d53ec65e81b7 2013-07-24 22:24:28 ....A 188946 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c580649f1c205d16101accdc51ce10d639fdd2926372c778679197e5ddced84 2013-07-19 00:42:06 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c58634a20dce8a468445cd014d96b116cc24b35561453c4fc8e0cebeb20a468 2013-07-25 12:18:02 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c586b53a68a508981a8167e5b1a5c77a3c84e1d6d6e79df46986f08800b6a63 2013-07-19 23:03:54 ....A 330752 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c5976e18dc9391b7b9d75a7a121ae3f6e025d6160614e0de12064054ec9085e 2013-07-24 05:16:24 ....A 308523 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c5acfdace4b7a797e5bc3f173fc31d3dead1643f45f660129bb2b6c717130fa 2013-07-24 23:57:16 ....A 209470 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c5ae7527a58a9fba6d970fad3d6140264ca5900d3634efdd6d111329ce366ec 2013-07-19 22:55:40 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c5becff56543361a4ee8015d68b406d9fcb35ce0b85c9b8f174981f9b55a0af 2013-07-24 21:46:52 ....A 122059 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c5c87c281d6c7c276deaa4bb6384db50346fd4c50107559d55b0911ed7d6659 2013-07-24 00:06:18 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c5da12dc6c3f056840cbb69ecc0c060c00e41403ac4f985a5101adf73b606ab 2013-07-24 02:02:58 ....A 325632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c61ab98224d5b09d14737999ed6b78d6b7db55ed8a2f1db2def2f568fc40719 2013-07-19 00:51:02 ....A 141824 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c62109e1c8164bacab32dece3469147c12019a188f57cdd2737c9759dca5f2c 2013-07-23 09:32:56 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c630f084afb233c2ec15112dbbb30907ec87593c0c03ccceab2b951e6c0ce20 2013-07-24 22:41:30 ....A 13248 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c6399642a5f39b3e198d2e2d2842fe5462b11f4408efbc93f2293953110b4cb 2013-07-24 18:31:50 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c65cd20154396572cd188ca08df47090966eeac29126b962f1bf888c639bc22 2013-07-24 23:01:58 ....A 310473 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c66b5e7f568e333db5ef4e3e5efd355e0b1fde8358c40f0116bba2253f8293e 2013-07-24 21:14:22 ....A 179906 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c69daec494ceda23f6b20e38787790032c72b4681afdcec764d137db94e0bd9 2013-07-19 22:51:14 ....A 651264 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c6a202d0d411b8055996e78152d017dcacf32f11ca1eb4ff57b70645b415269 2013-07-19 22:11:50 ....A 35485 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c6b5294edab0787db0725b7a6744187f0eba7f59a3a0f0d4f80c55bba585e43 2013-07-24 23:46:00 ....A 117248 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c6b76db0c015d66647b4125fdea76b92a72491e9fb76ed35101b746f33f61e2 2013-07-24 06:46:22 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c6c1a513ede2f629e7c48c05e19594f31256e371b225b1226e754eb7c6cadd9 2013-07-19 22:27:52 ....A 719010 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c6c3b68696823a1950583636865d0c1008270e912553331af94860723bf3b22 2013-07-25 13:08:34 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c6ca95a511f32eaf40eb66ad4fe3a976ff368b7a15e1c357b6e31d13c2d6134 2013-07-24 13:30:14 ....A 540672 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c6d8ca395a353f649a10ddf0129f905caa506cdf4b8a06037f79c8d5a1aa59f 2013-07-24 15:43:32 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c6eb710bcd27d5089488cda2127954fc331275fb6900600e5f984481ea4bd81 2013-07-19 23:04:04 ....A 86528 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c6efe5e122a24bf13e19902384186d37108261764e9f622472d74123e7eb2d8 2013-07-19 22:58:14 ....A 315392 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c6f03d18f6b39c83fb40d0cbd8d1e0197cbf7a07c20ea207daa21596662611b 2013-07-24 03:28:20 ....A 37380 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c718163964ae41c69c1a29bd10697aa090d8bee32d8aa56ae6048582bc4bfea 2013-07-24 08:48:52 ....A 21504 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c7495c9ee86da487469a5c77927c64915f554822fefee801da76b0e3af730cf 2013-07-25 06:51:14 ....A 502784 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c74d4b3af0760f73e1b6863946c934e5ec20dd8bc6b506f61b7c5f8fe267086 2013-07-24 06:07:06 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c758f2c3e835ebe4865567d406e3c4790f91e82a6740815159c4d8545afdeab 2013-07-19 23:01:10 ....A 65024 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c75a3ae2abbf32af5443794a2b1da1a5093b3db6e89fb98f89ad51262f8e985 2013-07-19 00:49:10 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c767509c2b34fda979481a419ae0c87795c32aaa767855a9ec0c23a58601e56 2013-07-24 14:09:04 ....A 133632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c76cb2057754c6a145a9f847f910fdee71a47487c66bbdbcec600bf60297a62 2013-07-25 06:08:50 ....A 118272 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c76e744fd8453112e0475add07b28bdce619b2637f115855e2c6f27d691d609 2013-07-19 00:38:22 ....A 388608 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c771bbcf6b0351cb15706cc84aeae71a88bca211c2c5e0c74207c4c3328da45 2013-07-23 22:38:54 ....A 1213344 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c77aed7ff6fe32760de2441479e95bc258b33e2c07b5adbc3e5c56b856d85ec 2013-07-24 14:52:14 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c7884a641c569a6d2d3b7e5c7b077c617111fd4f1053473427251c6e4b1c0a6 2013-07-25 05:57:02 ....A 445440 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c78db483e6a49a5c571269c75ab9fb41aaf07c314b609b67b50559f4f1155d2 2013-07-19 22:31:18 ....A 528384 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c7a962d5435c79d64cf4e960f0a4ab1ec03093d87726744520642e64e6f0dd4 2013-07-24 21:51:30 ....A 496128 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c7aed712abd488bbaf36008eb43318d5443789fd06fd4f59643fd54b3113b8a 2013-07-24 06:03:08 ....A 6207837 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c7af2fb001cb130a7c8c7a4e1082f348bc69fd3044b7f444652b0bb3c9d6f21 2013-07-19 23:01:26 ....A 142336 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c7b4a16e2116bc460c1549fc426330e46a5e2dfc9799f9c238577c2bbf65a44 2013-07-25 01:02:36 ....A 64512 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c7c4066e292127e787aa243ffb947da0aa1de2f3a1777f199e93b14ff60f8ea 2013-07-19 22:10:04 ....A 34461 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c7cf86a15c3039b1ca6bd7ddfb2ddd789d6416ce0d799739aad88633a610691 2013-07-25 06:01:42 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c7e0e60095f93b5bfebb030390974301fc78f1222073b4e74e8f934cc2ae3a8 2013-07-25 12:09:52 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c7e506abda47ac22a05720d5a23e193c6c39d77f43f6437b1e1058584293222 2013-07-19 23:04:32 ....A 86268 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c7ebfac30665db4520720926e14f3c457c253dfa6e9c2abccac309318e6a226 2013-07-24 08:00:14 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c7efef3d8e3c13913f261425fb503df05d6246362c88c25ce2d41622fd58aef 2013-07-25 15:35:30 ....A 96768 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c7f69b0d8aa7f340c4496aa2e1bb3a905ee47733ca3b5ee887f79689ec185a7 2013-07-19 21:53:34 ....A 158208 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c8028b01ca8feffd125dd0a425557c1a04d755c04358029a29a74fd78e4d2ba 2013-07-19 22:55:48 ....A 2723840 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c80ced846f8fe0c2507ce412110b59f4119be76cfc054a681fe79e076c0fb9d 2013-07-25 01:59:22 ....A 21620 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c81034fe78380a7353346976288e080fb9e552cfbe97771683467aecccc11cb 2013-07-20 00:38:00 ....A 2297856 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c8203bc7ee420758253db23ae1b4523ecb6ba053f25dee78d4dd7f716a92e83 2013-07-19 22:45:50 ....A 17944 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c8277fd6018754bd6886e83787a22c37ec921e2d8ab947b1e32b85dbb57a66d 2013-07-24 05:38:32 ....A 465408 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c82e34fbfeceb8836c9d13d2fbd05eff4afc9d4e24a814a0509f5caa3dca068 2013-07-24 14:26:32 ....A 5120 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c83026cb70f7e56522173d429bdc0dd853ead5ef806e5f1f440380c85d04ba1 2013-07-19 02:37:28 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c83536a97cb07be2b560e492b772f4bf4d193d4b6d6465dad7d7af49f3946a0 2013-07-19 04:04:00 ....A 615936 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c83f93961002be4fc1ce997f00f510c8a8755840c45e8ed52b5fcad432a4664 2013-07-19 02:44:40 ....A 2086912 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c841a788a5215665c3f0d029e48e780107211be839813b4ec73d004fdb862ed 2013-07-25 11:59:48 ....A 241664 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c841e27a23e6a3ea715bebd128bbf48f4d611d8f1019d1eaf954eb77ac54ba3 2013-07-25 00:40:58 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c8463b27f0bb2cc9c95a9f3694ed25e09522f0841b56020c2ad8193aeb22bea 2013-07-24 19:09:10 ....A 80317 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c8486da645527bf6cc1a3b21820ad4648560010a88383d8830f80b9978a6815 2013-07-19 02:16:02 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c850a8fccf4404c6cf389509254b1540d440e795c51cb58b66a9801731b2b76 2013-07-24 10:05:58 ....A 2660864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c8537f0002d4c4e68cc9c302166a427b825be24d7d8e64b56815c3175c8f1a1 2013-07-19 03:54:34 ....A 287744 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c86c9dad235f923ec47fc950c4e3c661226bbd5ec3d4156ebc81e66c68e5725 2013-07-25 14:45:10 ....A 12462 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c86eeb85fa8d479f74548ac0ca27f3e4e8772aa02cd658c8937ff18c645aed2 2013-07-19 02:12:32 ....A 31783 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c8704193eb9e2645bade7c1ee7a072e2facc9db5e980a11f298e2b40ba1a35f 2013-07-19 02:40:18 ....A 988646 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c87b529889e83524d08bbd04c707843779d12b1474c0a5d30ac4c1ef83f4b34 2013-07-24 10:46:48 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c87dedec1b756f5c68223ba7100be07de56a61ec3d161526529381f054681c5 2013-07-19 02:07:06 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c87f28d4159ebe75b33f9fd3e9090f28a232f31637d5e17cd4b825457094356 2013-07-25 13:27:18 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c882299873251422ccfdcfa029c0296bb1b4901de8ddc05e3508fa2f246a3a1 2013-07-19 01:29:04 ....A 36360 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c88c48780166014a39fbc7234f97b788856e569cd23735bbc48780c9aa0ce15 2013-07-24 13:27:46 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c89bec74efc8d970e7526d2d86c02765a871a6bc040ebb89761726b91986eb4 2013-07-19 03:57:36 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c8a098a48e2eb5bfa51d71e8767fbfd0b7424d7a4b43160cef8321192f9bb15 2013-07-19 04:04:26 ....A 53266 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c8a26c77d33e59d3aba8358177c6a03916241f7f7a8842583e2776403638ba2 2013-07-24 00:54:42 ....A 146905 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c8aadd94d06714d45af7dba471c380eb16e7b68909e7cf16d1c7257aa834ada 2013-07-24 23:15:12 ....A 825856 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c8b2e33fae9c4b07b9cc88f79c056d8aa97185497ed06f5987a273d252fbe99 2013-07-19 04:04:50 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c8bdc88ae2c68d44f1319e6fd9233bd1b9d758a3881d49562c441095b6b76a3 2013-07-24 21:43:24 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c8bf8aee0970daef9f514079d168f84e540e454b33156edbdaf2b166182c9c1 2013-07-24 23:27:00 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c8cab430c551bddfcca4e3ae0c6d5a3944adaf3ebab8e550d1c03c99d6d5da2 2013-07-19 02:37:34 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c8d3bfa1a4cf8051460629188a8192c228b1dd3a7e6ce68b8af7a5774671252 2013-07-24 15:27:30 ....A 113664 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c8d75ef9b7516a1f0b68c0017b494cbcb7d89086367976c6bb20b137821ec3d 2013-07-24 10:16:40 ....A 92678 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c8ec310675cd831563fa9b45100137b81e453f8011490278b040496b2fa7a0f 2013-07-19 04:03:44 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c8f4f6f06937bbea8a5c423764a8e1df1d25c3e6fcc52a647147b1528db2cd7 2013-07-20 00:59:58 ....A 936960 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c90c95eb749c5a33d5b94b30af61ba5da7f5309b55c003e34151532534eabd2 2013-07-24 23:12:54 ....A 185995 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c90f3547a20c2566890bdbb4f95654dccdbbb1edb61c0061bd86a4cb73f8b70 2013-07-24 19:23:42 ....A 315468 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c915315dc9d7c343ee8c7e7b2d35059d336daf117a361f64aedbb7ee407dcbf 2013-07-25 01:12:04 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c917030a644b9f803bfbe01ce24150359ced57a233d38ec0404a9141e4fd4bd 2013-07-20 01:05:12 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c91b0996d23e31ed3e96e4e59f235d8461a1c22a3ebd3214b3b41922a4e6924 2013-07-19 01:47:44 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c91b9f659c83c632e929e29f4322cf9f2bd3a01e89905a4097ba9a9b764b673 2013-07-19 22:54:18 ....A 113870 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c91be4f92a44f1746eb359b08465784b0388c8b6c131572f4f96684878799e0 2013-07-19 04:04:32 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c91e5a497ba1a7fd0e27a8d3cd1232e808b3cb57be82cf1022391ece2bc0309 2013-07-19 03:57:36 ....A 4760452 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c927e8053e6e76996a98d03a6163377d81d91e0dfc51a3867d1389a511a3107 2013-07-19 02:46:20 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c92e6281672b6ae40236d1f22f11efb7eb357b536db9742898e8848741685a1 2013-07-19 03:57:02 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c933e0b63e98c8566f5b79edafef59cdfc4783549f0e2e519a9e2191164a16d 2013-07-19 02:58:36 ....A 162141 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c93c5379df2256dd511b0e2778206ec503bceddfd5724a0c5ce80dc969a809a 2013-07-25 13:33:04 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c93f920d349346a958373b6b8d321d7232b9c35dc7e24f673c7d3edc8cc0db9 2013-07-19 02:37:24 ....A 336486 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c94560a103213e3c83ca7344f7d08078c1cdecf567c4cad20bf118cb7a564ca 2013-07-19 02:40:18 ....A 194560 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c94a25c2357f39fe50f5711cab174d4b9957ecbb70ae452292bee81a7bd847f 2013-07-19 03:25:22 ....A 4760652 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c956f167982064075d7ea857f054eb18ca5ebe0cef155ee59edc6a656a29462 2013-07-24 07:09:12 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c9572f5581b89bc30dcacf8d4c8d9fc1f05c3daac358c73963a736377dc95ca 2013-07-19 01:44:14 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c958ea6ebe376d104c27ec334495604fa363b759dc3319baf45a3259f9b2ea8 2013-07-20 01:03:22 ....A 94720 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c9590a9f02eb2dfd5fe19159e8563b751d6723bedea2031309e7fde40a6e13b 2013-07-25 01:50:04 ....A 307712 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c959aa106a31232092b452c166084b7f805e74a3a9433688160788268f6f565 2013-07-19 04:01:42 ....A 415240 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c95c5fa09a88cd2b687726c9e16de5206a632e7a67846d6c9152978b98d18bc 2013-07-20 01:03:48 ....A 36129 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c95d4b0a5655329a5919f62e7ea1536e85fe3967d0339b2ce66334510f4ee94 2013-07-19 03:57:00 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c9665356942902f2c0f684c37335ebce360915c0c1b9eb8f24b312782d0427b 2013-07-24 11:04:14 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c96996ce06d1a457d7a7445ee4e333cdf048740bdf17c0785eece2ff6e279ab 2013-07-19 04:04:26 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c981e6063237922840bf2d32205f022cc4d62eb48cb751f90b5a977daf482a8 2013-07-19 04:04:10 ....A 495616 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c983412b9bbda2a7c220c21b5000b2f1c817b791ab263ecb80fe0af70639c5f 2013-07-25 12:50:00 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c9864875e18eb5ca0412a6be4d4aa1a66202db226599401aba7cabf7d1f18ed 2013-07-19 03:59:06 ....A 762880 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c9870205b1f51f156b73ae85d121a30125f6554456b351bc49c9038dbc3b227 2013-07-19 04:04:54 ....A 4760652 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c9878cc8fbb0bdbc1523133a18b8bf8bdfe2114b6a08318e7c1ebacfa0642ed 2013-07-19 03:54:32 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c9886fb75ab3b461c60a090d41d36e1bd611e3336e80c5490923e08b46ec510 2013-07-23 23:05:04 ....A 203776 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c991f8a6ee0b485d7f96a1cbf59d8daf0b0d9f0a8978bc8c0eadc9d565be687 2013-07-19 02:36:16 ....A 2016768 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c9983b8ab5fd20451728c5dfe4bbba6f5c1502f1dfcaffc90e536ac708b5d30 2013-07-20 00:54:46 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c9a75ee2f10a89144ceccb47659fb7e2455f523c12caee3a106983e115498a2 2013-07-19 04:05:12 ....A 291328 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c9b333b03603d5dda171e4d5993200aa8334c00480dfdd6fa7c60ca4665945a 2013-07-24 13:39:42 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c9bb914508235ec4d1fc30b1998b958f170d4f1715cb0f02da2d7d85e8af931 2013-07-19 03:57:06 ....A 72708 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c9bcfd2c8bfb37a08d3ff1a9101125be3ca1114bd15909315382d0e2dcf9ec7 2013-07-19 22:12:50 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c9bef94c46b0e7278acc4e2b96101af1f75de25d628decb6522d5086a39607f 2013-07-19 02:12:36 ....A 2561536 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c9c289cb00e2fbdd3bf5e0282a91f0a234b3619b5bc99b243f79ac6a505d665 2013-07-19 04:05:42 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c9c8f9c04f09ace42509726a2775c4094f4a713bfdf50d3bc899eb93af879dc 2013-07-24 10:50:22 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c9cdaeaa1a9c961949497ae15ff383103cbeefc43f58c5df30cbdb2502da5c6 2013-07-19 04:04:54 ....A 261960 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c9e082141b4e499520bdf7290c27f77a741fb8d8e55afb4808b1a84bf7212fb 2013-07-19 04:05:36 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c9e42c4862ef57287c00efddcc49cb03ef96fb54dd85672e54569df292c3b55 2013-07-19 04:03:52 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c9e641eb64276aceb5e3aa92a9aeb58b0c0c8a5c6565c638b8f915142470710 2013-07-25 15:03:34 ....A 328120 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c9eacd08185fe0b103a6348bd8a30aea928c026e4e28a177fe27227d423b0b9 2013-07-19 04:05:00 ....A 4760652 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c9ec8bf9de2e77df3dbc1390008199947fd5020a5cf455d0beb65f4b5e823ab 2013-07-19 02:12:34 ....A 532480 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c9ee8cabde7c9434e55cfa057867887dc71f995d1a7618c0cf1033b66ffd426 2013-07-19 04:05:20 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c9f41ff8ba4f1e777943e5bd7a7219eda18c776c0697b005df1d44625a3c345 2013-07-19 03:58:02 ....A 148480 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c9f57930716f3e5746938dfa54b510e9c46cbb9cb5401df19a8adee4d0d84d4 2013-07-24 11:43:02 ....A 1131648 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c9fa782c8a571895db9d530db5dcadcecbbe1f4fb9029ea6d183a67a01f61b2 2013-07-19 04:05:18 ....A 1025536 Virusshare.00075/HEUR-Trojan.Win32.Generic-5c9fabafbb946957d6bcc83270f7e41a5ab765fba6fabacaae4a7a70dfb0a7bc 2013-07-25 12:34:32 ....A 974336 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ca1236d57e77fd84ce981e8802ae6d4b1815b5858a3cef119032cc67c9d2598 2013-07-20 00:37:58 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ca13b2f51b1eb364e56b5aea946fa4047f84ca422745396ff3008124b9cbe05 2013-07-24 19:51:46 ....A 70708 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ca19959b39dddf957735290da610383894862637300eae037b50489b32ed04d 2013-07-24 07:20:58 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ca1e51d8b4b0d4bfff1c8eb6e86f6d91ba8d2372e5a511358f8f92f9e5bef75 2013-07-20 00:29:28 ....A 879104 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ca2167a4499a050095795d1ca5fa6b3849212b97aa2eee66574d9ca69abe99d 2013-07-25 01:04:10 ....A 147968 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ca2438d313cd7c6a7d565b8dfd458acb82364e8c69040663aee18a15ed62fcf 2013-07-24 00:52:30 ....A 164733 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ca30e8b1e4802cb7e4a937588b7c8de67a7e1a7d7a0f5b620ea1413477a8940 2013-07-19 04:15:38 ....A 1424384 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ca31a6e05e5b693d224db2fd69229dec261205b367a7dba0869ebfb272ebb57 2013-07-25 14:57:12 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ca3b1b5888079e44957171ecc198d700e57cff60a657f8cd373ec5b79e14034 2013-07-23 22:39:34 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ca3d404574fca661d31fc3f367418747cb5311627bf5fa67eb1bb5fdb015165 2013-07-19 04:14:00 ....A 276992 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ca3d4d72209ba5d7c4522fffe430b71bafc464bccb3efbb337be6035e0a05cf 2013-07-25 06:33:42 ....A 68140 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ca59249d657e294fed538ba298b9410753653d2e00df8d6ed7ed93939e88239 2013-07-19 04:13:52 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ca6d4748b9914cf87ac154029e6972594f89cf4df03e798eae947d2345f06d6 2013-07-25 02:15:52 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ca6e0caeaa881b5b4ac32ef88548b16ea11a8dbfef7de6ca55dc01bf95e0feb 2013-07-19 04:12:20 ....A 41984 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ca6f89c4afa83d5aabe0c2b37700d1098f657c3aabafe31a9f43c6157dcca15 2013-07-19 04:13:04 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ca7009ccf0c4efcef0a2fe25148dfe9a59c5fa91bcd712dbfa68ec8d626d54d 2013-07-19 04:14:10 ....A 81408 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ca70b53026686cdfde625dd1ad9454bfaf6fcadd8ec7f6092707526cd315fcb 2013-07-19 04:10:44 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ca760e30b215992022cd086358a2e502935e87c70726f13c56ba95b6533bfe9 2013-07-19 04:16:08 ....A 22528 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ca7b714bafcdddec89fdf212df495bca016f2e9950c975baa02f855f8125d3e 2013-07-19 04:17:24 ....A 240488 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ca7c3db892fafc5e9dbdb46514ce4c995803251b33989fc25233346b19e5464 2013-07-19 04:13:36 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ca7c7280afb10978afe36d083fe9a6383b1b87248aac0abe71f81b5dfacd424 2013-07-24 20:26:16 ....A 135680 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ca82797a85309e9c7c73ffaaedead55fa491b5b58dd4ad3ba0c36ec32625607 2013-07-19 04:10:16 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ca84178100582a27ea37a568d408189a692f06cc32ca8429d1bb5a091a7e058 2013-07-19 04:11:44 ....A 845312 Virusshare.00075/HEUR-Trojan.Win32.Generic-5caafd3f7505beb6181c83061b20b2a3a267a00558cbaba7db87e86eac722be3 2013-07-24 07:03:42 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cabdd73c9f9351020d53c1a77a323b19891f1f10e3e9611a677f241add7ddcb 2013-07-24 09:23:40 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cac1fa48a72fbaf959a2f5d90c77997ce60d75c738580650186adf701e5a362 2013-07-24 18:53:24 ....A 90317 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cac3c2c2dfd5ee8c9bc5d1149ad7041df07afe6c62518370e1f80e614251313 2013-07-19 04:13:18 ....A 1426783 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cace1317b960235ee831ff7b7f6810de518e72c8e0d66f77a269c52d4ec5698 2013-07-19 04:11:40 ....A 16220 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cad4618797acf328e31fbf4dfa382148cfa2b041fc2a7ef39b7eca8dd35ec14 2013-07-19 04:11:46 ....A 793728 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cad77eb236d90081fdd25f5336dc2a7ca0580c4a323f047d6126f68b69f6c64 2013-07-19 04:15:48 ....A 672303 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cadb2651160c15b2a32393df39907d969d6199342db8d143a956ddfdf42d27e 2013-07-24 19:53:42 ....A 83968 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cade8fe9a1ad92bcbf8d42a1341f0120c8872ff8bf0a3b6915106961dba9054 2013-07-19 04:14:26 ....A 153600 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cae0d690da4f0cf56b9c9cc8ed85b49ddb4061884fc70f44a76021263c892f1 2013-07-19 04:09:28 ....A 33569 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cae21ccd8ee9491527b5075933686f11141934aab3ca54f178fdac851b41222 2013-07-23 22:40:44 ....A 5288960 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cae8a7937b0cf35e1df19e922b86c65a645d68a8c2870a703053aa696244025 2013-07-25 12:21:34 ....A 802304 Virusshare.00075/HEUR-Trojan.Win32.Generic-5caf23a29e496471d75c0048c518cb4ef1f07537e6c46126df201e221e05b797 2013-07-24 21:07:54 ....A 136192 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cb0201ded4039d428048b9e52a33cacdccf2d9a83da1710c9bc8ad696eee89e 2013-07-19 04:16:12 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cb128c8086f4ea1f86be6da91c4f3a678a945dcacffcf440e65ff0fd58a4102 2013-07-24 23:42:06 ....A 69192 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cb1317bd8fb3f8f2c4b55e339769d9ff26c6b25c308fd7a0a53095b22c8a7f2 2013-07-24 09:09:54 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cb1f3949f72889ff6d95a40a266e576ada9c349a4a20743109adf80278a3bfe 2013-07-19 04:15:14 ....A 259584 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cb2635b65e349530660d9fd68c6f5dcf9ca7b510f4b5eeefc2f81f1bbb98b14 2013-07-25 15:08:40 ....A 361472 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cb2a242991ccf1f6e0b4f33c2d5e4b135845e9726b144e129194138f785c40a 2013-07-25 12:23:28 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cb2d2ae8f830b1a9fd87f59e2aaf6f78c09d8235dd8aac258d69ba688c91f11 2013-07-24 20:39:04 ....A 17152 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cb2d4da8d69f2cfbe86b04fd12aca6b878dbd34b46095a2d2faf597bc33766e 2013-07-19 04:17:18 ....A 168960 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cb378dd88d23774597b64c9ddf01f38461728a0aeb2b4c2941aae149c6603b4 2013-07-24 23:39:58 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cb3ab41a2aa8242af00b96d82f0cd93a043d750e7c1277f5b56b5b7f28a8285 2013-07-20 01:08:26 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cb3b77da891cfc29cbd3ba648c7c8a5ddf741ad32ac9d6f8dc228b77eb89429 2013-07-25 02:22:16 ....A 247296 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cb3c7b731e166d02af24590e1a927989d487120b6a49567e4d5a29a7bcc0ada 2013-07-20 00:30:42 ....A 536576 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cb48890499248efabb3f9424649a47454291182e5855df27762f4d41a0e5dca 2013-07-23 21:42:46 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cb48fdf810a4f30446cd86a35046c122e12eabac2c5647bdd0489a3e52054d5 2013-07-19 04:15:50 ....A 868352 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cb49ac39534f6eb1a6df7898eabd20112ee51409884bd3f98471a7b8156b3f5 2013-07-25 14:43:22 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cb4f32e2398c7c9a656fd848bf7b5c5e9de5074ea84a7229ff16891b0468161 2013-07-25 11:14:16 ....A 675840 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cb66fe93cb6c479e351af617474baffaa6221e9b37645a45228c466bb8fa86c 2013-07-25 00:24:50 ....A 91059 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cb6adbfe44c3d93526f5ef6930e9a7b80918b3f6c050aeba39441c80a983b96 2013-07-19 04:09:56 ....A 35617 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cb7422232b193aebac8b601a82fbb05c2722ff527617992825381e92874b5ec 2013-07-25 12:14:24 ....A 267776 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cb743848f172d271e6d693f377ba91a0b2ce78ce547e2516c0b2a3bf6220851 2013-07-19 04:12:30 ....A 71680 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cb7524f6bf38c802d8f26d5fa3befc508976775fb90b66e3ef41af15c1c6d10 2013-07-19 04:11:42 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cb7d20ef1fd8db647597279a0fef18c115a0402c3c507234df354a34dfc5c6b 2013-07-25 05:51:18 ....A 536576 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cb849280f10fff8df582da516745c42aa849cdf2b7184b93b92deebce34cf3f 2013-07-19 04:16:26 ....A 17920 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cb858a63b6639d77f54de828538650750db7709b9d1d1d2d56d59d81a3d5730 2013-07-24 03:36:52 ....A 624144 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cb86aec8f6d025a882f982512fd8031157d9269e2e9165001523444d3369978 2013-07-19 04:15:34 ....A 107520 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cb86d3e07f881b25f541774d14123827fd0688f43b7234a5fa3201009166e7c 2013-07-25 14:56:20 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cb8787633f9295bb9ddd17aeb4b43831c576f27edac00d8c52764c52c7ada35 2013-07-25 02:24:42 ....A 103936 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cb883302c0fad73b81ef0b1f504729f1cb018adccb2d4fcedda8d0fe5b47cb9 2013-07-25 00:15:20 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cb8bc14e7777b14369a19f8044d5d605af214eedcbfc0affb6f9e0c88eeb9f1 2013-07-25 14:14:58 ....A 50176 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cb8e32a598a8d90a2a154c68eaf1950c9a31858880f2e566db36929ee001f54 2013-07-19 04:10:58 ....A 68756 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cb96e66bfcb7beb46f927e933f456357302609c64e3ccf014ccf9f15427568f 2013-07-19 23:47:02 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cb97cc0a098ea7466264649dd291cb7237c75434b1c16d5958412b58165299c 2013-07-24 05:19:42 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cb994a04408435f5c5cfc15bb103ce04af53e00e7d48c7c2adff13ebc06ad55 2013-07-19 04:09:12 ....A 509952 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cba3c1aaec3fe104f5771f3ee4a071823c61cb8c5c63216384dae2b87240648 2013-07-19 04:17:00 ....A 268566 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cba57f7ab675a929b433542c7d452e0bc01e3c7d549be52eb1aaa614d2b0119 2013-07-24 21:56:32 ....A 740864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cbb277000aa66b82008191dadb306b84d009c9fb7c46ec03b8a625ac7b48ea0 2013-07-19 04:13:42 ....A 365056 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cbc1adf8eac2931bafb59ade41f0d40c649d8a370755b44fa6d0176626ef36b 2013-07-20 00:01:08 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cbc5ec073a1fda69ff98de8b882058d6f4caff98d55b89153456bbf0210efc0 2013-07-19 04:10:02 ....A 4760952 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cbd1b2b00d9838db8166bd6cbb6d648bdcb6733c279cf95e2a5248e23300b66 2013-07-25 14:31:52 ....A 336068 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cbd3166c60071ceacc097f3357c9e0d5b720a43a388e229d967e4ed619bcf8e 2013-07-24 13:41:14 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cbd75df6ae64adb0126e2bd535c2e23f9d42eaf7f0c786c75efc4d496e155a5 2013-07-25 07:05:38 ....A 13248 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cbe24f10b36e8980efe4c0e22f3b08df6e3e5c47a33051f5bef414af3f71344 2013-07-24 00:59:02 ....A 902144 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cbe6a47d831470cdefba15495801744d288cdd1dc30e2b8247a0004ef114353 2013-07-24 15:14:44 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cbeacee36cee193ada4dad8370a31e8251fc7308fde33acabb54827cb0e2676 2013-07-19 04:13:02 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cbefca2991ac861a0616e7c74418bb214e378d62365d06e7fd7553567cdbb1a 2013-07-24 12:45:32 ....A 173056 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cbf9f837afb5a2efdb3fc0bdfd5a6a20ef911b2bc5ccea4b6c26c7464386dcd 2013-07-24 01:28:08 ....A 185344 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc042b8e9be634dd0942b1e22af1f332fdcb87b106dd89ee59b7a0b401744b1 2013-07-24 07:41:44 ....A 547864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc0430238308d844cbf254e1f95805b7db706d1930453b2d784129fa9a09a53 2013-07-19 04:15:34 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc06b6ed71f3366b303c6684fa234c47f1520e93e2422dacbb553905adf55c5 2013-07-19 04:12:28 ....A 1326080 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc0adc190cd1282cab8dd7880174915129764e27b6798c49299d43c53963c9e 2013-07-19 04:17:38 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc0b11a8144040ed147d42a1eed62ed6f2d0f72fd1e7a4be4a806e62853135b 2013-07-23 23:46:42 ....A 22432 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc0be375b8498a10d0cf89a04a39fd25ae6ae020eeb96503b546e1f8d090bfd 2013-07-19 04:15:22 ....A 2626448 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc0e40819440ea19371123467dc8b068cb8b3c4088b3f13d5d5fd2e7859fc6c 2013-07-25 12:18:56 ....A 28800 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc19da48ff90d8efcaa54c1952a4835605cc37cc351bec04adf74d811b54130 2013-07-19 04:11:46 ....A 4760852 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc230c7185ca4e12a98d58e706ec13abaddc06448f53717ffde5d186cf6aa4d 2013-07-24 00:42:58 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc248071351e07df382c7315c54ec44ad1bb3f41dd1581db5bc8bb349aba3f4 2013-07-19 04:13:44 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc25396f7d2e24372df6059b81d6dd1fa75fb62e75d16bcca62f54bb4f0405a 2013-07-19 04:11:02 ....A 46080 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc2b8eee9c59448e07fd17fb9e0f7660d77081aa91d04a54f2adcf4cc7af411 2013-07-19 04:12:22 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc2f1e5e7dd6fafead9845150d3748cbb0e016e66a8a31e2389853e4774de10 2013-07-24 21:08:38 ....A 224256 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc30cc91790a08c31c6fa944d6f81407ea2953f6b1633503a9178b81f954be4 2013-07-24 00:15:58 ....A 59392 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc326c87ed8c17cc5a7d33bdb1c052cf6bf26ef831ea2e1a9506c12bccfb3fc 2013-07-19 04:12:22 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc363ecfb05729fa78982ce8b6308d45da3f233d5207b74ac9e5e990fc8c604 2013-07-19 04:13:40 ....A 165012 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc387e985fcb1992227eaa730d4ecac6349a08e3829e76d96c8bb584c606bf3 2013-07-19 04:15:44 ....A 242176 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc3c9a03e31b851b771c7b64692b6b5afd56c3cc546dbd093bfba941f149fa9 2013-07-25 15:02:28 ....A 2661888 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc4b46f5bb73e9b80198cf06a519276e92d1c450575098d355ecfc0ccb88d17 2013-07-24 17:31:42 ....A 841728 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc53dffd54d9f89dbad86921827d54d0f42a11109d50897acba20c9b61e8115 2013-07-25 06:49:48 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc547d99da324587589952cdf853a74383411dd321e6f6a64773dd7732201a9 2013-07-25 05:04:40 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc57db7e6ba7415a979342a4d31a7d0500b146284e04ca5ac63d228f3eb7ece 2013-07-19 04:17:32 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc5f06f5786b6e232dc80b9c82840ea5c0cad2285d7053403bb0c04be9c4be5 2013-07-24 22:01:02 ....A 452053 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc5ff875f0de85fd8c200bca80c42f6ead716afd70d2bcd02bc86dd1e77831c 2013-07-19 04:13:22 ....A 971264 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc60f372f9be57f79b0f883096a161527a39ff4e618eb046218fa2905aa2c1c 2013-07-25 01:16:28 ....A 824038 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc6495d568f23a06418c34f30cb76c484ab47617e299ee61cd1625bbdad413b 2013-07-19 04:17:46 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc64bdcc9b728eaa5ad7b1aca3b1367133a018d295acc514688f0a30ca104c8 2013-07-24 01:19:06 ....A 663552 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc67ebd8cf03d56dc1fcd101710f5641da4c14cf3b9eab02ceb0d55adcd6efd 2013-07-19 04:16:44 ....A 4760752 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc68738b7a7f20748802622d52b9c67add69d41c5e1c8caf896b0794fddd0a4 2013-07-24 07:20:56 ....A 606208 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc6dfc1cceb54927ee7a9a3b482d5bc13853360c519198132581a35a29dfc50 2013-07-19 04:09:50 ....A 250702 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc6ecbbc0d97ae8a29d4a4769882feda3d4f75b90d7dce7e9290b5d90168b42 2013-07-19 04:12:22 ....A 119296 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc706d726cfb3065fbec40a524dd11bc3afc69883cc7d80d4a19251eabaee11 2013-07-19 04:12:40 ....A 286208 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc7600c2881bcd3ebc365aa07b4d3409fdd04298f4042bb4957e9bd6d89153b 2013-07-24 12:55:48 ....A 100459 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc7be124c1910f5f4f2a3477b0f292ac733f53e6e6100114eda57e149da1628 2013-07-19 04:09:16 ....A 44704 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc7df39ddacba82df58f55d26555ca2c129b0676bd9bfc3c83236ff0012d051 2013-07-24 00:26:06 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc885ae4807495d4d104517e39d59ff2c8c83a246771b863c6435acac15310e 2013-07-19 04:13:58 ....A 175616 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc8e72f0e4c618fadd2885a11bcf1fff5b598c323513ed7b51659ca1d3b3c4c 2013-07-19 04:16:26 ....A 258560 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc90779f7e5da0ca7ca63e05dc705834923106909f3f3d49baf01d3e74c24e1 2013-07-24 22:14:54 ....A 268416 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc945d74ca9a893fe10a297a7b5c0b7853a4b67a081443c036b50602ff420f7 2013-07-20 00:26:54 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc9abfd6c4cb3d9f8f1ba77e4bec32b9c07c27ed191503a306f18f86796df06 2013-07-19 04:15:22 ....A 83456 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc9ecc312b341eb5966134aa2917fdf177f6a8c79d66b8e03197079f522dcc9 2013-07-19 04:12:02 ....A 4760852 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cc9eec281593f1765dd167e3c5b632e364350d91047681abad0eca6cd77cfa8 2013-07-19 04:09:24 ....A 4575457 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ccb4b06341e39a4c54cd55e918a47cc95c96436c735b4e8a36547e7ead61a35 2013-07-19 04:10:46 ....A 1945600 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ccb749486e6289800bebd4bdabe355e0ba28294fa544ea4479443a328febd77 2013-07-25 11:18:44 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ccbb3c74b7a581938cecbc958ac7e347be9b04304925e062e0d148b3bf86968 2013-07-24 05:58:56 ....A 106540 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ccbccc044fe2a5dee168cff90f17128a8979285f95263d75bc01ca61f6bd6eb 2013-07-19 04:09:02 ....A 33949 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ccbd6d23e077f8ecc801bdadcd25df1d1c039026e41d022da4b9fc7e03cdc64 2013-07-19 04:10:34 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ccc10b03c42966aabdc43d622e2b7606c485332a54ca987f975078463337d79 2013-07-19 04:12:12 ....A 343552 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ccd1eaff42a2d7bb36b7cf5b630708bcb008742c0095294a6e84b26787af161 2013-07-19 04:14:22 ....A 326656 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cce39bcda1979f2813e67578b4c10447b1b7173b794a7dd9df1db643424c06b 2013-07-19 04:17:24 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cce8f64f69ba271750f75af51a9e3e71ed03c799d47732eee82db7b2bac6880 2013-07-19 04:17:12 ....A 4760952 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ccf10ac68d28676858878e3f46f2b40b26a45b233978f9d62f81e06fb91d00f 2013-07-24 04:10:12 ....A 125332 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ccf6bc6169b5eae127e8d8cee32ee6292fc63b5dd89efdd3d2ba43c4f979a0e 2013-07-24 02:31:12 ....A 23040 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ccf8a0b92eba558407e7b24215280c2bd33f46d182313662a5cbe20bb326a83 2013-07-19 04:17:44 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ccf92a027e4a4784f051c9f8926b101eab297d70664964c0b9d9b00724e15ea 2013-07-24 17:13:08 ....A 826880 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ccfc7e9ed19b488d851d2b3bc585ceec3fb1cc2f213b408b7cca40c3aafda90 2013-07-24 21:25:38 ....A 5120 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ccffd5acaa31b6f43972656a048a29fe3c80eadd452ad4d98fed4caccf90725 2013-07-19 04:54:58 ....A 991232 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cd0321b288342c51c07e05bbe9b38fd7e054993a24d86198d957df46b4dee19 2013-07-25 00:00:34 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cd03da9468a89dd8f7793bb30145ab660be8f4d90c977a696760716ef4469dd 2013-07-19 05:08:52 ....A 4760152 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cd0b1aec9d0b98e1f01e9c8f62e0292751b47bb1a59b773c52331ebaf26306b 2013-07-24 07:40:22 ....A 325634 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cd1dcc435aea877b55c1ef18000cbeafa5caea4c72f9a32adcbc1d5d0a00521 2013-07-24 12:09:54 ....A 117760 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cd2764256f47eb7f6be1e9e1340455bebf5c4cf651242b47529bed78bdbbb86 2013-07-24 11:31:08 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cd32752bffb891a7c7e37bfa793399b7053852b9f72caac63bbbb1253ffe3fc 2013-07-24 16:43:04 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cd3e6a4948481d2ffba29dbb463d1d14bc45c8b05fa2f0b826af7cec072383a 2013-07-25 01:26:26 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cd3f0222c3cf91d35ea1496faacb79e32dbb7378c2d3470ff13544c481830ab 2013-07-19 05:08:56 ....A 252928 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cd47f130aa64f21983bf59aa3359941a02d52d8e640bc30ad0f1b7a373ee64e 2013-07-25 01:47:22 ....A 320568 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cd48deb1a9bd46ee2f9a9a856c1db16a588bb6b147387662c31ec4c600f4799 2013-07-19 05:08:20 ....A 92672 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cd5b828ca63a3971592461ac1479117b294c4adcba0f58bdd0c8d542a101043 2013-07-19 04:47:42 ....A 4760652 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cd6035e71328217b60e87d97a3dd1ab2daa6580e592c7a9b7faac19b2c0c6c0 2013-07-24 10:19:32 ....A 4608 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cd63b22c88b7d1cf434e23a515232e960e1d258671a4017f909a226ee1dc1a4 2013-07-24 20:25:50 ....A 111104 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cd6be4c6c27af932d469b6e5fe7113d74cb6bfd5fd4066656081a7f5ab20e5b 2013-07-19 04:53:22 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cd72584ae769186512fb41142637a0a8e77df516165dd69be09eab4a3a390b7 2013-07-19 05:11:06 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cd72b21f6db47a888324e6cfb73a0152820e1e32f5658aee2c013be48029b10 2013-07-24 02:34:16 ....A 20945 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cd79969724771f237baa331808fdbada87070cfc21d1fed4cb490aeca5eef99 2013-07-19 05:09:36 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cd7ccda987687a95d6b856ce06860fb0bdc82e1922376a254bf40e0768b369a 2013-07-19 05:11:20 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cd7fccbb194d9c3163de8aa1d994ea640c18ed36971eaeb6483921f46fe8116 2013-07-19 04:55:16 ....A 164352 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cd82dd3c15c13a58b190a9f99279a81ca6d72063f1758ff6e02e4b819092a4f 2013-07-19 05:11:22 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cd868c3b3e8533a406d719414247482e2fcd8532a635e6dbb2338ee04146dea 2013-07-19 04:47:58 ....A 299520 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cda2a0c3bf2ad49005c979726f38282449818e807f0dcf6fef2dbd120a65a5c 2013-07-19 04:54:52 ....A 97992 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cda968639fecfd77d18223a2d7323ba8c656411758d6aac086f46ba19738248 2013-07-25 12:20:52 ....A 364925 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cdb60e02499b0ccb9e3e2ba3c6bc892b80ecde275a5abe4c448a3d94210b198 2013-07-24 12:18:30 ....A 376832 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cdbfd8e12972999bfd0976601121a2be150d5a836bd2a47783ebd9a0b137489 2013-07-25 06:06:54 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cdc1c2f0102cdf4cc9a55c1ad2bc43ab3fd3c5617befb264c2f085251045866 2013-07-19 05:09:56 ....A 229906 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cdc1d08daec68769fca6fc4058667ee019f7b21db43e07ab49e9ddf455793fb 2013-07-19 05:08:56 ....A 294400 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cdca6c170f8e825abe766b38fc4e356efbfbe6a6660a6d13c01a44d402ef430 2013-07-19 04:54:42 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cdd4410bdd0640b5ed952888febdcc5c20dfadfb6121bc8b8a25b8cf8b829c9 2013-07-19 04:53:40 ....A 265151 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cdddc43506f071eba3d9e3d2a10e260f2d390cc9caccef37f4fedc90ce57f7f 2013-07-20 04:14:12 ....A 60416 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cdde9a8acc0587d4bae5504cdfb8c3237f330a0f39556bccd9bfdab3dc8e1f0 2013-07-24 21:50:46 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cde32e780c131b1a440962c5673d022952e69e84f9c4b4e367646dc73cc1d67 2013-07-24 18:58:52 ....A 209920 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cdee8d0998b3d5d8eb3c88ce1a268fa407ea97036ec6e6312afad9fc34dcdb4 2013-07-24 23:27:18 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cdeea1ff0aaa14ec0fb28831bb2add3d505f1ac78931adf3a5d16edf5dd1573 2013-07-20 04:13:34 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cdf04588b37a8054c59a2927ad29833d7fe8a07492a0a5ea0ffaf41c97224d3 2013-07-24 01:24:00 ....A 161280 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ce09f716889fbb7cff7e11807b8b4536beb673714559a903f1bfc75a0566a13 2013-07-25 12:46:54 ....A 166400 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ce0a30ea75098dc6a7f530bdcac0e0edf6eb74ecf2fd3275394c15dfa991676 2013-07-24 01:48:18 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ce0c644ef36d6e450f8aae9730a166ab42824932af1db80780866e39efe909d 2013-07-19 05:08:54 ....A 329728 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ce10eef394303f52e46b8a36970cf1c7557286457543e248d363512de041447 2013-07-19 05:09:54 ....A 220672 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ce16447285497334600bf449cb3701f29597748c0cb59c9c273c5cc65737014 2013-07-19 04:54:56 ....A 668184 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ce1678100412871892df47216a013b78081c1e3562d77435cce30e85c3efd2a 2013-07-20 00:26:56 ....A 452608 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ce171513126c8913d9741af70166bbfad5337f5251d6903d4ae9ba22c17f13a 2013-07-24 07:48:50 ....A 35840 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ce1a345cdde263384d256439766c19ce3e66eb7342aac7944af6133d8fe9278 2013-07-24 15:25:16 ....A 175104 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ce21091021b8e25bbe943ec5d2e02d749ae2442ac61085ec47b3763629ef83a 2013-07-19 05:08:06 ....A 21016 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ce24396d359f42be5b96006b14a86caff17d3f2d3f1a4f3f249dfcaa15ae7f9 2013-07-19 23:46:38 ....A 373864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ce26ccac1ae726fa1be4ced5dd0988b230fa46ffd89d69bead076b9a76cb7d9 2013-07-19 05:09:30 ....A 459264 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ce27c09dd8252111670aff2ff647c0f95fcaed4765cd507d35a167b39a2ee4f 2013-07-24 03:32:30 ....A 173056 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ce28b0798a557d19bdd2096611d2f85893990e65338dc112ab92fad4a0cc68b 2013-07-19 04:53:54 ....A 4760252 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ce2ed6271475972f2d789773cd20e63e873d95f85bd5fad3d9a9f2054b4702e 2013-07-19 04:54:10 ....A 35617 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ce2fedb3bb38f1004c3fb1566438c53bc4339148b1cd0ec85df02553a1a8fe9 2013-07-19 04:48:16 ....A 253445 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ce336e86f87c9b2824238a67948a48673ec425837054268e0680a9e3595c81f 2013-07-19 05:06:48 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ce35e955661f9646a046a5586af65a9d987570b894619d03d23475cc7bff08e 2013-07-24 10:53:38 ....A 181760 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ce3aec8e8807012f04faec609d7fe74fda6eb4d6a7717a679cfb070dfb70ac0 2013-07-20 05:06:30 ....A 914432 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ce425998f65082d7b71ae8237f1fa25839be4e1357cd62ba6bccd313ca7cd31 2013-07-24 22:53:46 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ce55fdb461edbed9a270eb9ab92dcd8b9a02a594869bc15c41d4b443324ee23 2013-07-19 05:08:36 ....A 316928 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ce5bfaa7b86619241d1453b31cad7cadaddbfe3f2a282cd6e38c239caf5a682 2013-07-24 11:55:20 ....A 178176 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ce5d733b1e26d76e9e77809080464981f4ff3de16e401df5a3dc57e9f279024 2013-07-24 14:10:00 ....A 40448 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ce60fdfea320abfb57e4a31462c4a8da33b5c2ab804612833491247b349e9d5 2013-07-23 22:35:50 ....A 1302016 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ce72731c8082374efbcb4d0019dcc25b96dcb31b469f89f6634d8477bafe978 2013-07-24 06:26:46 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ce78892a66af66a70ca4c0a2b684edc3f880ce08b88d6b55853aac561f80bca 2013-07-24 16:38:20 ....A 33530 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ce793a0ff9bef67b4eb95ab007a4961bcd63849ace6520f4faaafe38ebd092d 2013-07-19 04:48:24 ....A 4760552 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ce7e2d197151cdfb913ff0772d795f3c6ef9ab9b59bb93f5c2322d5b1cf27e6 2013-07-24 08:05:52 ....A 201216 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ce80286d5e56d2042b7b6d729399cb18e5a3d1dbfc0aec3ee00d35c7a085b83 2013-07-25 00:44:52 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ce814fd1952dd53f0e977c70cbf4596d2fc3d974816891d9d4e5835784bea9b 2013-07-20 04:14:58 ....A 716398 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ce826ad899d19ea2c8bbcc4bd40986fccb50fa36bd83ef166f1de609aa85e18 2013-07-19 04:54:16 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ce92f3e4d4bbd024dcda12db43fb4b33d63eb516401eccf1f51e8641d56e1af 2013-07-19 04:47:50 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ce9e2036e7a0ebb986ab07a658bb2d77c018d20e17f0f230756b007a335f2c2 2013-07-25 15:54:18 ....A 43072 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cea48ff7932da585be22c52c7e5255bbe9cf8650cc4bbf2528b6e621b85d336 2013-07-19 05:08:02 ....A 387683 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cea91b3d98c4c04a4e54f9dd1169c2ba8690bcd308ab2fcbd46f7fd802b34f7 2013-07-19 04:55:30 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ceaad75ed35e01e6d9d3911cea0304660d7b43d90b77d80e6d2915961d569d1 2013-07-19 04:55:10 ....A 4760552 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ceac40f98adbaa968bf0b1d16af385dda4d055536909e9e6d9ca2b0e747ac64 2013-07-19 04:55:54 ....A 195072 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cead1d29bdb3bb078e26dd9a969c287708e94a266d795e811a22ae8a2b74d07 2013-07-19 05:11:30 ....A 15616 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ceadc73b1679227519ae35db4980ce5a85d4b7db695b6ad1c68be4f70677c96 2013-07-25 05:52:32 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ceb130cede1c57bb1dfb818988647acbc52648f0b6f4e6c2baf5c8ffbf256bc 2013-07-25 14:29:06 ....A 454656 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ceb13201a3a0e8eb66f37a20a44cd00fae355f05c74b93e0f5173cbdff04ef9 2013-07-19 04:54:26 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cebe5296e95f1b620af6dc1d349032667cd4ff16327009f4b86ef59f9b3c6c6 2013-07-19 05:09:34 ....A 4760752 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cec04ead2f86a0e928ab2c3b019045f6eb003bf6589ac2ec6314599e96ffc68 2013-07-25 14:44:44 ....A 35840 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ced9e2a3220f512a14d51a7c4cbaad9b27ba78b50776e4a2280f6f0ba4e8c29 2013-07-19 04:54:00 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ceda9700dcfc8e05487019e19111fdeff085dcc889cfabc2a830d8073bbbd82 2013-07-24 09:39:04 ....A 144500 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cedaaa73005856f6a78566e77135a08feefaeb1b64dcf20537de4e2a576ea10 2013-07-19 23:46:48 ....A 98309 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cedc176ac5b48f3dfca2bdf528a0cd91734e06b31a224e6d4e141b9a6219cde 2013-07-24 21:25:50 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cee399855cb8a8c1f99749284c7ce0cce83838e829bafc2b373032a88cacdf7 2013-07-24 06:50:30 ....A 966677 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cee8fa33323c98032d784e777e9ae1badc68a3ab11abe74944f985bb9f7d44a 2013-07-19 05:09:52 ....A 181760 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ceeb0aa47e3f1e77f2e54bbf4c08eed807b89ae495c0dfddf4c840fe8502f22 2013-07-24 00:03:36 ....A 2550400 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ceeb92dfac30f707a5a267bbfff4a73c040340c36de9388a5f68d9df837bec8 2013-07-24 05:16:54 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ceebdab2fc2058154e0526b0b2b45824dad0e2cc0c3730845239a953fef5b98 2013-07-25 08:10:10 ....A 107692 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cef13ca1b934bd8e4be5648714f9d71b0b5bd5fe7779c5ddec308ec7e9b33b2 2013-07-20 00:26:48 ....A 315737 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cef32593d76a5e16764321706f938f8659fcd8f2cb1a87d82416e1462ad4bab 2013-07-19 04:47:36 ....A 379397 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cef950b566a9391537699f5313219e7a837466370cf672efd8f578c51db5b84 2013-07-24 07:01:36 ....A 210944 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cef9f037c7dad0189d859f11a0c0e82eb051b7f289614e90c12f2f63ad95c5b 2013-07-20 04:13:18 ....A 300032 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cefd5fc3afe4aa9de45e9fd8a90f72e71b5285a2b1d9b5ea20f5ade2ba211e5 2013-07-19 06:05:14 ....A 105984 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cf0e28a7298d6dab6c842acee90f936c6d2cb9d21e87e2eb9793126a0b33516 2013-07-24 04:11:18 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cf20a06379b80051264514f113f9ee30bb5f995787866453a247bb94a7520da 2013-07-19 06:44:50 ....A 389120 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cf29ba32af81aae1f7f6b2f029541cd1a666064c0989e4e71670dd34f922183 2013-07-24 12:06:44 ....A 404480 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cf3389597d4d4d9307060351a71377ada033448bdddda6d48e8c2d71695ed46 2013-07-24 19:10:52 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cf35d1a847cfaef99a6bd673efc10badbc181bb1ee38bdbf258ce3dc632068d 2013-07-19 06:04:28 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cf381e148d76fb0e0c7c1f3f9bde6b4f2c612b8d2bd47ba4b2a6bffede29d6c 2013-07-19 06:29:08 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cf3f95df6581ba07b810f6f99a88674074955ed36e67ee5eb6189aa45d38004 2013-07-19 05:44:18 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cf4b13f99578d2b10db32b09d7e426504d28bb98aac648ad9fe33d47bdc663e 2013-07-24 14:36:18 ....A 2318848 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cf4bbebb33c71cf69d2540956bafcde90d664eabff8eaf825d3fa4b021fd709 2013-07-24 12:26:36 ....A 160768 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cf4d525924a9d1635dbe2311b8247e71e3ba7b7ad87125ad7262cd6bb2750b8 2013-07-19 05:30:00 ....A 261120 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cf50b0184f41b2bdb5e7fb516fef2f3d7b54ee8b9d17261890ec63134f14961 2013-07-24 11:14:18 ....A 239616 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cf512a0f830b53aec0dd387253f99ecb813b693e00b88fadf313f1583f143d9 2013-07-24 16:51:10 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cf535b08be902631d737b5da4e5c2c2cd0df3181524c9272ac34e0325155399 2013-07-24 09:34:52 ....A 2779136 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cf561afb551854082e53761b360a00bcb6401e8d0f9939033f086ff4ff8d8a0 2013-07-25 00:04:58 ....A 22112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cf57d0fd6c9f7b2ec307e92408b65eb8781f4811c07108cb072e9a95b89d128 2013-07-23 22:40:16 ....A 683560 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cf67d3bac1998fce63a717a7778b8898d456cdfd4388859ab6cdf6dd472fe58 2013-07-20 04:15:22 ....A 379904 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cf7ca4497ea29e19f679665d0c5a17e046794b2bd6846bc04934a5901e4568c 2013-07-24 22:52:20 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cf7e26b7a2d3e252fc51f78a3a5a60f52c181e782b002d1ecf6f301be55b114 2013-07-19 06:54:46 ....A 135544 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cf8c34cdfbc871371211f74a1de7467982c85b90844e255b8a5fa6b86dbe3f2 2013-07-19 06:30:06 ....A 828416 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cf8cbfb638b82e92fcefec20b32c5676a8bebc75739106a11c2a95e5417a466 2013-07-24 08:41:16 ....A 18944 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cf91607fc7c0e8a1815f2d5349e7833cabd213a2aebb397828d35d2a428fed7 2013-07-24 22:59:08 ....A 41152 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cf9211b5b96daaf7f8472550a35910f86de945dca476baf8d663a27b431e1dc 2013-07-19 05:29:42 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cf9a772598221c7c1860d5e51e3856d86893be2910e29b61f27e16a55eda736 2013-07-19 05:29:40 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cf9a7b2b33927a7e49e60312ea37880a8f2c0cf925f0f1c09905e96f39b0cf1 2013-07-19 06:30:20 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cfa1852517185972548f79afe6852d8bfd4d188faca864c2807a4f31c5b1f99 2013-07-19 06:29:06 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cfa536a8055ae89707ac6a34bad6cc8511ba3886ef930d1675bbd2e658effa6 2013-07-24 03:38:24 ....A 318976 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cfb2698afc77dc45e7688daa38d0e52b2de73a25027d1e8f58ce85524b00696 2013-07-20 03:46:12 ....A 157184 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cfbaff8bc2d68f9cd6c66a4f3cf56fa2a56423d07f9ab2e1f6ec8fcff2fca10 2013-07-19 06:04:22 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cfbef03db330cf0db7cd2353690c8951adab0b4898a1560298621db51fae3ce 2013-07-19 05:37:36 ....A 402944 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cfc59fa93f9c9e4f1002f183897e0012097d352f72d956069cad57c42a8a469 2013-07-19 05:46:48 ....A 213560 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cfd1f70458ce53c0c07189ec3761b1ce17c0a61ff23360f9397ed8d5f99ff93 2013-07-19 06:23:30 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cfd7ba2e238ed4f9f575286ff31b82ea525f05a98048add69f377bbe0ebbef2 2013-07-24 12:59:32 ....A 75776 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cfe32cb45210cefc5a4f2d5143d9e3f01f75ad444d48009039bfac56368b171 2013-07-19 05:37:20 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cfe58896557485033b31a40fc95d894f708f3b66f9a61690dd2a9954eccbad8 2013-07-25 01:32:02 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cff5fb28953e022e1f594e71c268891be48ba24f685f2e94f89b77948b9e139 2013-07-19 06:30:06 ....A 28183 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cff847a2c1526ae4976bb7c70bb35c06e697ccd65fb8b28f1001ab8bf4eb28e 2013-07-24 14:32:14 ....A 174592 Virusshare.00075/HEUR-Trojan.Win32.Generic-5cff8ec67116db3b46dc2f7b8c79b5a8b673673863aba1ee4862f9e3602356eb 2013-07-24 15:49:00 ....A 27648 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d00262acf43faeba1a618ebccf67a0c90dd1d3d906903d21db619d09c1d1c9d 2013-07-24 23:36:26 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d006cee85240462328136e7534ac0b60c3a80dcfbefff3aa2c834eb1ad94670 2013-07-24 16:29:36 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d0146aad9aa9a8b38d5f85fa13c33f702c095bfeb70f7d6ec0c287f6ee968e3 2013-07-19 06:54:28 ....A 870477 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d014f73a6e108ed83d8879bdb35577cda658c862d89f4637554d0ccea941219 2013-07-19 06:30:00 ....A 160773 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d015ab8639eda61020122afa850c2dbecc83a746d5d6f479410bf2a8ce53b59 2013-07-24 06:41:32 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d01714078b343bbf920da259890a28a75c122ba4a5bb7a2066480b9487a25e6 2013-07-23 23:54:28 ....A 1451520 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d01c6b7a0df0d9068e1bc787d3831e1951cca63095b28892f699773050234d5 2013-07-19 06:54:46 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d01d1f8f818a167658556a1264313c9444a9e369de64940df5fd7baf74ea0db 2013-07-19 06:54:52 ....A 53254 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d020b334ca06a98be7eb29e502f3f30865d20013cb190c347cb68354c4f7c23 2013-07-19 06:30:26 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d021de82423d1b391b11c02e233588957d135f1a0069cb20127e01ed7e94055 2013-07-19 06:04:06 ....A 307712 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d02455522951aa42b81eb5b50808a28146c7169ae8fef696c65baf2c3da175d 2013-07-19 05:46:46 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d025faac532045b52575a5eccaae23de9ded67bfdaf24527bbbba795a3dbad8 2013-07-20 03:10:28 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d030684c1aede41315bcd5b4ad54460b82e4a287be805c3a601106d2d9392f6 2013-07-19 05:45:22 ....A 885760 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d038d0fdf544e1fad104838f47562e3d12d36508f82f5c3e9632392a407a1cf 2013-07-25 06:04:30 ....A 250199 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d03f9ba49cc40d8754c015d1cb1e12ca8aa802e4918cb9b72b5778b2e74351a 2013-07-25 06:20:56 ....A 718336 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d043d2f3d2c43f8e293dc5ffc4e6554787716c66e769f14912eaf4d82e4123b 2013-07-19 05:46:28 ....A 141964 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d04d4fff8b4329661cb6eccb6cf887fee83fb66c8100d6660b5683f73b69cc2 2013-07-25 00:18:44 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d051cf8049f48994650928a9c9476050c7ac3216b7ddde0f571446e47d59edb 2013-07-19 06:46:50 ....A 4760552 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d054401371cdd37719fcf1800091b88f32137334190be42da5be59e717e2be8 2013-07-24 21:11:44 ....A 140800 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d05fe687c165db6e0b83dcee6ea5e00272e0ffda8b95f7ccf8785ba563ab3b4 2013-07-24 11:11:20 ....A 138240 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d065964f52daf125810af3b273eef7d97e241cdc61c964f012d678d804f6c1b 2013-07-19 06:05:16 ....A 153600 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d074d7fce76a5fdd4ba99b6afa62a100d32e7b9665258f3b2996ea6858f6780 2013-07-25 00:26:56 ....A 146944 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d0891aee4b456f31ebfccfe42640204b6d89e36c888fb2f2523c43908f3bc61 2013-07-20 04:13:26 ....A 738168 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d08d2d3395d566f9b496c492c1d6ea8bf04a42e13966b6711e5026594b0b140 2013-07-24 20:34:46 ....A 2744320 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d098a10184886a10c01382901acb3a97e55b3f226f04bdfc50a37731242e285 2013-07-19 06:29:36 ....A 89088 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d09d51f5ddf26a733c4b80aa40e203956635e6e765316b52af0dedad4671a80 2013-07-19 05:29:50 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d0aa813abe9e320815604b2b170f47206921c8c10bc76e207350258b886ce23 2013-07-25 07:10:48 ....A 7680 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d0aecfd6119ac82713462f50914bcefa2826e8fcfb3b52c58e7e1fdc7eebffc 2013-07-25 14:08:38 ....A 165376 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d0bec6ff316a3f966c2cc8a38215b4fbca032ac5424533be08bb48aa636618e 2013-07-24 21:48:42 ....A 380928 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d0bf8c992710af00521f3e022d090c951573820137fc30f4e74d6da92aa51a2 2013-07-25 01:14:00 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d0bf97763783c928d169df71e10c32e3abec9b368ddf37b1a2b4595a712f262 2013-07-19 06:54:20 ....A 51200 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d0c1f4134869381463f28ccc9f7901753c2e478ce4a112bf225e6dcd1ca8da8 2013-07-19 06:30:36 ....A 44768 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d0c42037a3dac10b50fa017f1a1dc6a64a4c11ad8d3eebeea0d3721a243d82f 2013-07-19 06:53:54 ....A 3055616 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d0c4bdc2c0db34a54e9160ceb01df14f1f0d9151d182fc2c823c8f65f2d1d2a 2013-07-20 04:12:42 ....A 120832 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d0cac13c441d114ebf08de5522c729e3ecc48bcd5c5133ff98027935123f264 2013-07-19 06:30:16 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d0cee1a7f595cda383992828f5383f3ca6c3c878f92e5579fac49395ff6187b 2013-07-24 17:08:08 ....A 305664 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d0db741e32f07458cf05aa6d215d2d2093c7f6ca2334437da5b326750304dce 2013-07-19 06:05:14 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d0ddea4ead7b4f088d9e7931cd9861740e1bc33f691613c91fd9711d7d62dd9 2013-07-20 04:12:18 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d0f15e49b106fadac6b5c2b877c3a4e3ac413ec80bfbcacca976918a350dcc4 2013-07-19 06:05:36 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d0ff1c91ad929aff3acf9735fc1468172aae86434f1ec6b131b7ea178ddfdd5 2013-07-24 06:53:50 ....A 402432 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d1053792b185368572f75c8a2f324284c870ddf6c8a2c50f623bf9cf79d1fcf 2013-07-25 02:23:52 ....A 1024000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d10a631944ba34f86091c671fbf3cbcd1e3c9fd6378241b3f17a4c48017834e 2013-07-19 06:05:28 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d11833c09538d8f092c4f7ebdc9d70c54973da4712f53aa2fd3546944103161 2013-07-19 05:46:40 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d11e564d5dac6085eac461d543de57a1d10d3ed0e1ff1dd07ca53100c1081a0 2013-07-24 08:11:22 ....A 65102 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d129d4e33afa4d88332e7efd7ac1e0991831aa862ad2d6c15467899f78bf999 2013-07-24 19:44:04 ....A 276480 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d12e14f66519281db36a73557d91c4260e11176aa8d473810d5cd6e9b8f5828 2013-07-19 06:05:12 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d132ab668761dbd3b1f54b9abb73a436cab19127f2005c2e6be2cdc1df6ce19 2013-07-19 06:29:38 ....A 263168 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d135b93d25bc77c3f33b528bdc877c218138be769a0c90ebb0f8219be603a19 2013-07-24 16:58:16 ....A 40992 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d13869c4d14cfbec12f27e94a892386d03efb8986fc8073a339cccece635e9c 2013-07-24 17:14:50 ....A 37408 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d14a39a44ce3cd10cf736281db410cbcae1673d3f27936a0e34c35c5024750d 2013-07-24 01:00:42 ....A 128512 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d153d23d19831c134291eb4d0143110260eb0d96ad3dc86d36af3cd6caedadb 2013-07-24 04:24:54 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d15bd7edbdcf7b5d36f4719d2c7ac2b8f072c541e32892759c08438d111173f 2013-07-19 06:30:14 ....A 263168 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d162343011633cba99cf9b0c2c8830520c91ea06846dadb5c33e0838b9c6b60 2013-07-19 06:29:46 ....A 233489 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d1634e1932c7f55522029afe338ac72bdce70016a1378bc03a78a31e2f4cd7e 2013-07-20 04:11:18 ....A 250731 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d16870faf0223b0d145c99a1350fd99e976b05bc33b2d1233bebd2af3accc48 2013-07-19 06:54:46 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d1695377738d3f6209c81accd246237a449716251e8b7b2c1bc4e612d33af18 2013-07-24 12:32:42 ....A 16640 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d170c6ce86468cbaf2bd83bd1cc6edc2a495c09d64bb10bff6a599fd93cf5c4 2013-07-24 04:42:44 ....A 4104 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d17237d61b900d006b0a0da89bd0d8a64119a7ff69ea29ec551eaa032bad4b5 2013-07-19 06:31:10 ....A 4760452 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d1725e3bdd1b5c848eb614a721d596d8d2cd69eb4a8005aec50ab8a9d455ab9 2013-07-19 06:30:14 ....A 292352 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d17642ae9b3c35e677f91a4d93e23c30b1a127ae2204559a6a260704fbd912c 2013-07-20 02:45:46 ....A 321024 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d17ac69703b5053429c22604f8ae81193687fc590e1aad38fd603c11346fc2d 2013-07-24 07:59:12 ....A 121189 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d17bf9285db36828cd71618a2778b45af7349027c0f6873ac905e9699a8170c 2013-07-20 02:41:20 ....A 105087 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d17c15b658c78142cf204da22e3a1520864347d2b55f9795884166ef652f171 2013-07-24 20:18:36 ....A 427520 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d17ef5e6acac2099079bacdc8d3d7db937eb39536e8c4fd4409e8c5a1f78b76 2013-07-19 06:28:54 ....A 269679 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d18d5de1c0a550e1b0b6dba6af9c9532716964d0f261c19662b89449d2a95d5 2013-07-19 06:54:20 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d18f4d400f49036b0d5c3d88b4859ffceb43e10bcf86b1da8862101ba1c32f6 2013-07-19 06:29:24 ....A 2241976 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d1981551b598372550217e6eceb891d1f8d3b934f5a0b85d111a0c6744bbffd 2013-07-19 06:29:40 ....A 90154 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d19ddca9b4f6d5ad198345ca6809dfe5865429a93b231bfbf99e8bc08595e3a 2013-07-24 00:41:48 ....A 210432 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d19ece611c36015ac27b7684b7ee92de78012dd7f4595fcb62061eb1742d856 2013-07-19 05:32:42 ....A 246100 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d1a409a77c55d12a97ce9ef3ade5f7594a669397f934d09d9d05d62be4c003e 2013-07-24 05:03:46 ....A 672256 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d1a5cf85660547bcbaf193a68c935634582ea26f7e7c6e30ba32b7635cc6066 2013-07-19 06:30:18 ....A 1648128 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d1aed1572aff094a24356159d9e8221dcc6693cbd2bc8adc775a5659146cacc 2013-07-24 16:48:26 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d1b5151a7d7921af10e5f9e34285fd2d22d56cabc0f03af34c27e5dbb917a51 2013-07-24 03:51:48 ....A 173056 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d1c3371b22a8045746be006229c73bbf2c45e0af3a1994849ba926af0e2cdcc 2013-07-25 14:29:00 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d1c41a17c2c277bdcbbedeece1ce00a3c9fffa4d3dcddde06d0a293e6c8b257 2013-07-20 04:06:56 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d1c52a1afd26ceeca9113d48a985a39f6009dd30f46a0e564b2b30e8fa2dabc 2013-07-19 05:37:30 ....A 34081 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d1c7cd830b776fdb939645afda8cf704855334f61dfdfb71f62564df7540b20 2013-07-19 06:04:14 ....A 4760652 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d1cb77397f6a1f8ac4d53a075ffa219adf94c1a3c23ef4bf585e5308c740343 2013-07-25 16:13:50 ....A 34776 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d1d28f0f944d896dd63e956e85d490f0c7bc89c7dd0ef13aa30d8700bcd5f37 2013-07-24 00:12:06 ....A 175104 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d1d31299aec4ea1cb85a7121cdf3b14b72950329656f6d07651e5cd5bbb021c 2013-07-19 06:15:08 ....A 207872 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d1e6760b06277c5638071a624f1a5bade3c274c66bc23eee9e9f77e60e219b1 2013-07-19 06:03:52 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d1ebf3a995f4595d09fdfc688853586df9432d0a97669d6acfabb5f83ec108d 2013-07-19 06:54:28 ....A 76288 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d1f14f674818ea77797c18f3ea785dbac5a291dfb0f9d129765b12a29c00983 2013-07-19 05:29:56 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d1f8c6f1dba314384ba34d5365097b87ec8e99671a45ff5097c9e4b59c1259c 2013-07-24 05:44:56 ....A 60572 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d1f9148096e9d29450f542ab37787386fca9dd426db776941cc4a283c9df6d6 2013-07-19 06:05:06 ....A 250368 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d1fed55705ce65375b24c6bb0a2aea7608bc82a95758a959fea3e9bc2a3a474 2013-07-25 01:20:02 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d20570ba7c2f05b3aa09902702fbe3147e57648f2503a7ac27427f0ff6fd0b0 2013-07-25 14:58:24 ....A 119022 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d213b516fbda4e0e23e1a06528210d67cf93b137f3f57dc46dddc420900b01e 2013-07-24 12:43:34 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d2157f48e791f8645ab78c79ccb80fce3092a2c2319675122570c1073c39da0 2013-07-24 15:32:38 ....A 166912 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d216b0aa663d5235d2f1a513c167b2c39143cac92a351550d59a5e542643055 2013-07-19 08:42:30 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d22260f01633a47ed5b98784a35c6474e17f01d0283a6ef829941942b3159cb 2013-07-25 00:26:22 ....A 2905600 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d22d2b29b64dd7a04d2fca4c9cb69a8fd45c43a9601200543829ae52506c52a 2013-07-24 07:07:58 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d22fa3b439edca5f535870a3c5caf0509e7d23d094ab403690601d2585a3360 2013-07-19 08:06:02 ....A 264704 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d234333319082eb25bafe5a0711b8f07f81a2e2842577bf68768cfcc91063f9 2013-07-24 13:14:04 ....A 417280 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d23939d9c9e62bf464630dd386cb8d15ad9ccd472b51e4bdd303e46ac8a0df0 2013-07-24 12:41:48 ....A 63524 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d23942385398f76e06a6e4927f775fd9f7b65fa1a7efe60a56202f804d98358 2013-07-20 03:11:14 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d23b2c94fac2c7cd45d54711ba9db88577c805b6b2e78d736d6e6bb85519fb9 2013-07-24 20:01:56 ....A 2796032 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d23c05ca068a1f6d09981f8b37c6f5a34bfadab93591988fa04f697ddb634b0 2013-07-19 07:57:14 ....A 267602 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d23d8bb2aa99a19a7ceff20b8f84a07a6b2516c0fe321f9436ade9091a2dfb3 2013-07-19 09:38:14 ....A 97992 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d2431e3f06eaa060888534a0ad3885036cc45890459e618271475997f858018 2013-07-19 08:55:06 ....A 202752 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d248a696a28d4aa5c7d17dfdc1895cab061727e4ef2fad61bddd91f8b5ef9a0 2013-07-24 09:45:50 ....A 321536 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d2564f27f7e2be1e7de893ee5d7fc70dd587fc3ba82529162a1d6914b3394e7 2013-07-20 03:45:42 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d25a922cbfe36764ec787a0fc05a8113eb7792d0249a5c96ae373e39de8efa6 2013-07-20 04:14:22 ....A 195072 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d260324e3a9712991467c9e548763dbce0611f7aeae3c6bfad5e003011fe1b6 2013-07-19 07:39:52 ....A 916331 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d26b25668240d531dceef5935eac5356ff554bcd1d6cd65af50dc36825e7a68 2013-07-25 14:17:44 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d27d66027d45615cbeee2d36a60fe17e270f9bf1ac759191ba45183e40f544e 2013-07-20 03:09:40 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d27dee9a787d7be0f4d0d9d31ac28fa3a4b28284521f9b738a906cbbcc67a49 2013-07-24 23:29:28 ....A 622592 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d281e662b7dd83beb915b0b1edf566bc0aafe88692977f9e7f25307531cee5a 2013-07-19 09:37:52 ....A 254296 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d28aa0814b4b4de6f0ac21e73fa1def15b41ea0c85a8f93bd46da91fe9b9cec 2013-07-24 06:18:22 ....A 50176 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d297f32665c45af992f58e9b2517da4a907fba08d8a05d67cbf4fcf27a0d5e2 2013-07-19 08:10:02 ....A 85504 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d2a156ffded36b8bd0f7c11f51b6c224caafe22e7c7769eefe3f2b7b2cacfe3 2013-07-19 09:37:38 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d2aa621fc17b96f6b1951930c37da23fd9d1352d2b7b9b2ec87c35ae5a17b23 2013-07-24 03:34:26 ....A 769536 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d2aa89071d8041ca2b9ea6f8896b938dbe7b9fe7264952ed6e915973c427182 2013-07-25 14:56:02 ....A 458752 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d2ad79efc0c3ef515d74ce1f7c5bf58b600b0107ecd41cf04856faad97c5353 2013-07-19 09:37:30 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d2b35dc6e719c6271816c8fdbc55d89f25ef510ec6bceebf882361520ba1c8e 2013-07-25 06:02:54 ....A 199236 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d2bb35b2856df7d7749b38bad6014be668c602796d07b4ba261c85bb3e8d1d0 2013-07-20 03:45:40 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d2c4f0afda7c91ce98fb8f7df55950ee7c60818087fb5fc8586f75f9e6a4f66 2013-07-19 07:39:38 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d2d1283b0aea8aeda07e172c1572130b7d363841d25983a3d5ac5e5a1a6e22d 2013-07-24 10:00:12 ....A 380936 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d2d5e5337575facafd504f22abc1afe7463e86523358cc660b3200b6aa82391 2013-07-19 09:01:58 ....A 159799 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d2dafa9cb0a6267674f5930b018b0618f9c26be0b8f5318cd745771d9ce268b 2013-07-20 04:12:22 ....A 2428928 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d2e050431d7d3dce2dfdad617a7597b22f54e3a0bd137c810d2f4c6d4676cdb 2013-07-19 09:38:10 ....A 162816 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d2f314a7af03ecca42cb1c652859f9f94afd2bef628e25863620a13f019ae84 2013-07-19 08:54:52 ....A 92160 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d2f41a49d7de0a9f2194ab9feb115ed13a31958ead9ba50de135f1a756ef257 2013-07-24 10:15:56 ....A 4313088 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d2f5aed219ec7097b50e009f5e9c85d174b0a0ad372b49d3ed7e248f3c84dbe 2013-07-19 08:05:54 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d2fbee6cccb259bf0789fc6144b97004f3bc2f9a2c387294664ca3a74f2a44a 2013-07-24 21:00:20 ....A 810039 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d2fd70cb2347b4c2c37881130128da618718cf4043a1ed186024a6dda18f801 2013-07-24 21:20:54 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d3039bf28e8afe23036a32c81aeee77941128f27d744a0a6c8450885831f996 2013-07-24 13:29:12 ....A 119416 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d307aa67d0801f49c8661e46595c8175a3a3593486276c1644024cfd6a96c1a 2013-07-24 21:50:28 ....A 3357696 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d3103cef2eca5bab4447336f64d64bd6acf399125e309b4743d5889a2f1ab63 2013-07-19 08:10:06 ....A 708608 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d31374e0e3c2100fda66a11fb25947ddfd8561e586877008deadf577c8b9700 2013-07-19 08:29:06 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d3186bf0bc4c7cb6730df606970b10f860244f6ebe2a190d1815cf21c286010 2013-07-19 07:57:44 ....A 46080 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d31959be31502f3a80c1dbd9da6602e918222c6a44c30005815221d30d54a76 2013-07-25 12:13:36 ....A 433152 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d31f7503ee93fd5481b509d549a5e16219220d25228945dfad3462e9f835bcc 2013-07-19 07:40:40 ....A 4760852 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d3216a12e4595acdbf92bceacf6d7d36e206d3d7a00b040bf7b0969c531910a 2013-07-19 08:03:36 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d326964d7da0639a8970bb099c36d783cf900e26f9c4cf4cd591d855b8c0d03 2013-07-19 08:10:00 ....A 478720 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d32ad1c5ac71ff713042f6b19f22f3ed2bcd0ed21a89ff49aee34fd831903f0 2013-07-25 16:13:26 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d336602ff8d85a66941eb90559face4ab9db2b63d6fa9d467c0b812f14ec74a 2013-07-24 21:26:00 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d348b68cce2c167dc7e5a40e5bdea413edd373d839317cca604071b2ddb467c 2013-07-19 09:38:22 ....A 398336 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d34b91f423cb7bf26b5256b4a9073824251325c9fa33bc7fdd47afa6497f865 2013-07-19 08:17:38 ....A 885727 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d35710aa2e987f8d294e610126de1b2b7d2bfe9b48b791652924adebf2b30cb 2013-07-25 14:20:36 ....A 13582 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d35befc846d3163e5090b067cf04c473be0acd4165ce664f8f8782edebe9ca2 2013-07-24 23:36:32 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d35da6d455651ce30ca2280ddda6d92969feb8d0f7044913e35077c5a262e30 2013-07-19 08:54:38 ....A 216576 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d360eb209884492528149a6f78ff2eec1bf5584d37bc94e57732793e6745b94 2013-07-25 00:31:26 ....A 221696 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d3643da88a8675c6cf07586d72a45ead94fd46463db89c809a5db31000fa132 2013-07-20 02:54:14 ....A 844288 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d36f21607466dbd8f6f738dfe717b240af3510674b0bec12b72c1d7ce6f9589 2013-07-19 07:39:54 ....A 75776 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d37eface1d2ddef5cbffd882b249eb964dbc4970b6ad8e95bc19e45c4d72515 2013-07-24 09:49:50 ....A 8192 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d37f2f7d4a58f2b1afb3de72690d342ae7bf1e2b2a6f062f83684af39c56771 2013-07-19 09:27:50 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d383e6771078af56420513fcc2716e91b4f62562295ac259496f5a14609659f 2013-07-19 08:37:52 ....A 35995 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d385ca73c887da505a14cf629fc322808c3362d401f21774000d67443f17b74 2013-07-24 18:09:42 ....A 1032704 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d385cc0d163ce1a919e536a1ac6005cfe2d490277a36b2245becc903a8b2c71 2013-07-20 04:11:30 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d390de81cca46cba18c4bf68f9ea225760d60685cec7ca64da97c44e16b35c8 2013-07-19 08:02:42 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d3910d12a770b2342efe4e934adc1f1f56c3268ce7ca085e82fb3b5bc0b7a2b 2013-07-24 05:47:30 ....A 1806464 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d39257521782be00d959b0194b73cc958099c4188eac18aeb7222c2246fda7a 2013-07-24 07:14:02 ....A 5183488 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d39cbcf9bab70a06ea3b862567604eb4fe3d6bd550577bda3ac215d91ec2d8e 2013-07-19 08:55:56 ....A 17944 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d39d6aac4a4fe331f08ff74a740c96c1ca5aba0718791360e3b56c426706d5b 2013-07-19 08:10:00 ....A 648704 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d3a644d29238e6bcf6f2a25bb1d69ec9b905fcfa28dabb04b0303471282ac93 2013-07-24 06:59:20 ....A 133632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d3a6661e39bd09bee9ffb4b007a94f8413abb058f82778c31d106357c49631c 2013-07-19 08:54:48 ....A 274552 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d3a853e0e25795de182e0bc89ace43c537693dfc93e0e270aa77a6dfb4babf7 2013-07-24 15:30:12 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d3aa106f69b7e8003be8b0edf0f45bb77d756f4e4ae5425e7f16925b6bf4729 2013-07-19 09:38:46 ....A 157184 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d3ae29fb39931add4c7031371a7cf06c531329c78d4fdd1f9126a61c6051aa9 2013-07-25 15:57:00 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d3aee63acd713ccff1347a248b1d476723190fe37d4ac14424c68ed6eddfd9c 2013-07-24 20:25:48 ....A 1176576 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d3bab39361f9d2f78b42c2985e42bbb712a40971ad2a910b311fcbcb510acb0 2013-07-20 02:41:34 ....A 33569 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d3bc8baf298104322b7c1a52fd6cb797355abdb47c5b155ae646cf42d3bfe0a 2013-07-24 20:52:00 ....A 110080 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d3be0db2dad1619aaae5947e4d72f253591d135149fda01b6644c8c62d76c03 2013-07-20 03:45:42 ....A 113786 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d3bf1159cb0a186eccb36623765a8d092713c26387776dc527670a673a75cb1 2013-07-19 08:37:48 ....A 451072 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d3c0041986adf3da20fef01413c6d49a3b299c85105638556ea5fb9bf1059ac 2013-07-19 08:03:36 ....A 761856 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d3c987f36e42a0404fa1b0b0b3dc9edce1ba25357c3b60e59a5fdae9e01c3f0 2013-07-25 02:01:40 ....A 3145728 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d3ce0564a8cf58e40011aa99ddfc3b8d2e1857e18fb748075691f2cb0e1b640 2013-07-25 00:11:22 ....A 741888 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d3d34c182c5c09efe012c037d9de60290a519fe090461eb427a60b821a4737b 2013-07-19 08:05:54 ....A 424879 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d3d4cdcb9d1899f4e52fd0a25618ccc7ab017d1994e6fde81acb1d5595cd0e0 2013-07-19 07:40:12 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d3d65441e70f8d89392229a9fcfe42ba2611553650eb385bac145c1e497f638 2013-07-19 07:58:40 ....A 35997 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d3d7bad3406dfbf01d3ff1f8a11c72c58b5803a2292182703ea6d71f77c7605 2013-07-19 08:17:34 ....A 4288512 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d3d9972edea9f7134492981c2c09c0c37f3a47f867199a31e8c80a5f656b330 2013-07-19 08:55:12 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d3e09db826ef82abbe20f6bff0e30b6f7605508c7bb2e09baca00cfdb95c8f8 2013-07-19 08:55:58 ....A 79360 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d3e42b83abcb5b1f7abea5904698e171164e12cd5f76a4e8061ef13d1c63825 2013-07-19 07:40:30 ....A 199168 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d3f052182b461fee2b2acfb633ab32915da3f18e21f8b55c3c6bdf5c4c5cc92 2013-07-23 21:51:58 ....A 214528 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d3f3c1b940d19e4a6a857c74c152226405a5deded7ae119d62a3d9143fee350 2013-07-19 07:39:48 ....A 4760752 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d3fc98d3c15c9f5204e556ab4443f2f7e5c7c7c129d8ee34d157a282b7949f5 2013-07-24 09:35:00 ....A 745984 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d3fd5b80e895cc5288a8f41d19717f5ef91ad486b6037109681708822877fe3 2013-07-20 03:45:44 ....A 151808 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d41376e71e45242df88c12b59f43782dd49e9099ba89c636ec8e36681fbe686 2013-07-19 08:01:20 ....A 54524 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d416e34ed28aade777add103bdd5cc17d24e6c4c25b6750b87a2c1ff03c7d16 2013-07-20 03:46:38 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d421ebe164fabf71b2805e18637814b80082c57f1216d17362b259d6bfe1398 2013-07-19 09:37:02 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d4273e0b89633d14a6e73956679dd726ba62bb0877fd2ffc230751f9a237931 2013-07-24 21:49:24 ....A 217600 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d42905ad2dcdd852c52cc1819c4eb451e21f0d9fc6e7d73b67c3b838d1fdaeb 2013-07-19 07:40:06 ....A 34081 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d4308ce78348d8846eab96edaaca588aa0d5eb84e21af2078dc644b5eb182c0 2013-07-19 08:54:40 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d434d1d8ae08abf353813a59813a8d8149e8573e2c43deee73794d3fd6b2ac9 2013-07-24 08:29:04 ....A 175616 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d44947da86fc4beb97f7a5b9585fd033e2569f75b9b016184435d8da1a24c14 2013-07-19 08:04:14 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d44c9b62d725dcddbda52cce2c5349b0eecd37686752611a7c771f9ee21ea56 2013-07-19 08:55:40 ....A 2578432 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d44e4310edd3313ae7682e8bbac5f908ba9b9dd09c1b77fe308e7c916b29760 2013-07-24 19:16:08 ....A 849920 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d44fcd381113ee79e3c292c9c5a02eabb15a7af9adede18f166e6b2b7a3c66d 2013-07-24 18:33:52 ....A 145920 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d45513c391c55810230653b947d7aeaf9f2cd5b2d5ddd66561d64667d188e9f 2013-07-24 13:48:42 ....A 590337 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d45629ef1340432aa69d1eb9c5f98eaf88a33080698ee4ab9565f17fe9c56e5 2013-07-19 08:55:26 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d45be9326e6fca1806bc695b441df2b8dd06145d199af15d2f4b3fa6c06f15a 2013-07-24 23:25:40 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d45df622f24f0f8eebbb6f4319e252884806b6d4acd90c8a9153a6b19270f0f 2013-07-19 09:37:12 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d47ab7a66701e2473b0961f692436ad42f852a8a1df885acfdb388f423f7d44 2013-07-24 21:59:50 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d4857e7d193a3f40a3a40e6cfb176efab970c4348dac805ffb7c6439f272e76 2013-07-19 07:40:34 ....A 4760652 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d48c85e98cc4df628e1ef20c5dc620f9e9497e4dcc44a7c493bf1fa15686d6b 2013-07-19 09:37:10 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d48d54d2b710b1be0124cd271d1fc2223146d915cbac399be156d2d13bc4cc1 2013-07-23 23:29:14 ....A 84992 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d4929896497298310e604f4480dc31b9939ca30658603ef8821cfb21cabdf87 2013-07-20 03:10:10 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d492f4aa7d835dc1549960c6fe5e149d8464875c12776fa08c77278b28fc275 2013-07-19 07:39:40 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d49476a0a0419fd2c37c163c32015b9ffe07324ed0c521cd934dd1b3d925da2 2013-07-24 11:32:18 ....A 235008 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d495e54bda84ce435c9446f16a05777bf23162019a443ce7e8915a14a50c782 2013-07-19 07:58:54 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d49bde4fbf4bad391f3f603e1feb5e694f20b930b310fa29f71192605c0ce74 2013-07-19 08:55:00 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d49f2cbf01c7ce5fc590c3856db0bdf00a74b963d7315d20e336b3b9e0e6d90 2013-07-19 09:37:38 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d4a00c31914b56f37ce941c08fd88dde4238650a13d6c970404c0912a471291 2013-07-19 09:36:46 ....A 288768 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d4a0281695637e5b94623bc4475d0d4453ebde64c53661b534b6680a4cdd472 2013-07-25 13:12:44 ....A 162304 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d4a0f4855a85072e3c891ac373c3524fea04bd52de0e88e2ba404c409bb0338 2013-07-19 09:38:40 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d4b8fa7af34e865eb961e4a15685c2db605cfc69ab4dfd33d664ed5bca42542 2013-07-23 23:30:06 ....A 99367 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d4b9b6f5ae2d5ee284ffcb5a1eacbafd999860867b4e13a6e17ea8c43febff3 2013-07-24 00:40:00 ....A 121344 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d4bda1a64b25fe8ba86920217af29de42f8ea4c4ee78bd135b99f1459f3adfe 2013-07-24 16:33:26 ....A 35840 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d4c15da0f6ff1478c2fae3318a39425f935edca4534ad4199acd573a61b8a9a 2013-07-19 08:55:38 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d4c214c41709efa4d602d514f7cef34889748284bbabbb6843ae749761e1117 2013-07-23 22:56:06 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d4c4119d57b343494259ef8619ccaab19eca5713763f307ed8dcb60e8eab2c2 2013-07-25 14:17:00 ....A 220160 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d4c5615e5b8c3ec841d7f2c62a1023830daaf032f1e4d6414d883328c3f102b 2013-07-20 03:09:50 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d4c6314fa31d72863db6d562530a332baecdc3375e6fc3e954faa658310fa5c 2013-07-24 17:06:22 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d4c76928cfb394ee1af1125d259c7d11814e77f4d1e5c47642743aed6f3159d 2013-07-24 18:40:00 ....A 2618368 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d4d32b14417378b52da79c60371d89ce498b464cf92607879675157ed0517e5 2013-07-25 14:13:16 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d4d6a9852ac5496e24568120aba331dbf3a191b841f236d0bfb21bd8b0cb715 2013-07-19 09:37:34 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d4d788d2a64040e2b9b2f6a54a0c0d3c71cb62383833de6f47be945e7108fb8 2013-07-19 07:40:20 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d4d7bc523754698dece6d221cce55fd3d381c1f3302a476423b02eaac5af402 2013-07-19 08:02:34 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d4dedfedfaa740d6267a9e65a28b07edac022cc1205c0b33ef8955fa7f4699d 2013-07-25 00:44:14 ....A 186368 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d4f5337e86014e4ebc150bec77e2e38b9f9fe3f3f735eee636efd443fe8e9df 2013-07-23 22:17:24 ....A 76800 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d4f5411a507480826beacb3616131f6ca737d5fd78cecc1675d129b5810dacd 2013-07-24 06:00:44 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d4f5d7f280448b0466148a532d92b64ce0723d7d11288f2fc776b563ca7a933 2013-07-24 21:47:54 ....A 161998 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d4fb6b8ffe2e809923502a9b8b981818bc85963a6a785ed47db7427d9d2ba3c 2013-07-24 11:14:18 ....A 79360 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d516c677c021dcbf987cd6bb555416259cda20dd817b00d4b09d8d73d6bd927 2013-07-25 11:23:10 ....A 144896 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d518c57962d958dde61d805bb01b44e126fc2192bab81cc2d5ce35710befe5a 2013-07-19 12:04:18 ....A 153600 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d52809a842a1fef8e73aeac98f4df704304d19b531a989d0dc286a409be2777 2013-07-19 11:17:54 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d52acd6108c886d3dfc9c59ad790f2108905168187b00b8d3013072d2e493dd 2013-07-25 14:21:06 ....A 1196067 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d52bf9af14ab7289ce4764deb90d0027ab699a832542e235e03913a4d76567b 2013-07-24 18:02:38 ....A 55668 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d52c12fcac171426dd1f86588e865a154e8e6fe7e12bb8612583c917d9a0165 2013-07-24 22:44:10 ....A 15872 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d52f786d9a4acfdac0371e8b79ee9a5d6ace2c3ddf882569c6ddedf11007ec7 2013-07-19 11:11:30 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d533de3915669bf4bce305980da24f23e60db68518a5383d02931d03f2fa700 2013-07-24 20:52:20 ....A 147968 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d5371dc9fb0de9d412fa809489c18c32cc1a2adb8d0c2dd86af99dcd2de88da 2013-07-24 22:42:46 ....A 209408 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d53b0daf8da72da4d0e7aff641a4a51c9ac230e5d4ef4749474a7d46d477bf7 2013-07-19 11:19:10 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d53c19bdb1bbee7dde66d4c21fc959b173cdc63f520592cbb31a5953a766408 2013-07-22 12:04:18 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d549e8ad75daeb7536fd2a6e702f42c8cb7dae59c2bbc7780364f12d34f0307 2013-07-22 08:16:58 ....A 793728 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d54d826e06b45a4eebd3ce636e2a7527ef61eb95cef21e04e6bac0961a65e64 2013-07-24 21:20:50 ....A 12800 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d5551ee4cf8237fecd69042b55ff79797b2667ce32d2f7112573717cbf9567c 2013-07-19 12:04:20 ....A 824832 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d566344f0ad82edeabafd7a4007eace9b196b7ec2fde18b46d5d016a13c4a36 2013-07-19 11:32:38 ....A 326144 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d56ac78b914e0f3eccac6adf8d6ad43ed88dd9f03c848a9f9e50e6fe6975444 2013-07-24 06:28:56 ....A 24238 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d56ef0eacdb1084b6219dff3a8f5e0fc51c37bc6e7e09b6c8953ba03bd43514 2013-07-19 11:10:32 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d580b24b205930bdfc5955136c52099f71ce48ca94233baebaf2c08cb82e744 2013-07-23 21:47:20 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d588ae7d87d23d09823e885ff76aaad78155dcdd97266894e88fcf15e4ea088 2013-07-19 11:18:38 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d58ec9fe9a7c2ef5c705e6870205cd16ec87f2d82c1ba46fbbf6a077662250b 2013-07-22 09:04:06 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d59561af2d441374cf7113f4db5837dd750236b0f6a33785cc9d61c1718929b 2013-07-24 16:22:32 ....A 1666017 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d598061cf03904426ace90b257dafaa4158fb6a1d7afa4dc82f3b0b08e05b33 2013-07-24 04:39:42 ....A 175104 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d5a2ce17f9a2e586f755242d5c40beb86a2cc9ed91280139fae56e0f632af7d 2013-07-24 10:15:12 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d5b9102035005c831c4e37c7ed52633ec2246122dd2d83f336e3fb1fac5823a 2013-07-24 01:20:04 ....A 251031 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d5bb5fa542735efaa0dccfa89ae7dea24872d6a5d3c588cf8891cefe9a854a9 2013-07-25 15:07:30 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d5bdc66a3548122cc51b19513acc5de7f9e07e03ffffdc45844abbfb665c7eb 2013-07-24 23:27:26 ....A 52613 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d5c66ddd1bdcd519eccab975004a6ed488ffcaa46b21fdfcf975e758df40d9b 2013-07-24 07:43:18 ....A 387072 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d5cde38e6779db603bb0dbfa014d9aea161a3b73f2ff760eec1233d26c29ccb 2013-07-22 18:48:28 ....A 38844 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d5ea2b14ced5b74c1380ceccc31821b434a7fa21701358fb669c6008b9a91d4 2013-07-19 11:10:26 ....A 212429 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d5eba5d4763cd5cefc3c22c76631f39bfe69b9c0e971d687418460b82017799 2013-07-23 23:52:00 ....A 25244 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d5ebb387832844e4d2b3b97c39d07d8a68f030a0292ff0bb499aef64e31c8d9 2013-07-19 11:11:18 ....A 1064960 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d5f406570c4a59daf3af858281c4dd208623192f5bb52224c1a5b0ce55fbe96 2013-07-19 11:33:20 ....A 15616 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d5f54c6d400ad51397c2ea7591951b158ecafda345f6b770224845dda08f0e2 2013-07-24 14:10:44 ....A 245760 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d5f6e4ddb5118b5d305b54b0fc3ca197dbc75a4f975fda6a21c54b668ea35f1 2013-07-19 12:05:00 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d5faf2abc857dbbb4b02f114074a908528afcb0db6139bd5508931222b72ded 2013-07-19 11:18:52 ....A 4760552 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d5fb8dfbc86c1a77b31e3f2f51e8b82814ef62b09a90c25487e98b685e8fb8d 2013-07-19 11:32:02 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d5fba947e0a5125f98d92acc8e371382cbbdc7397d85d33f5fda69b28d68cc9 2013-07-24 13:32:06 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d5fee45be26ea4fe177fe6e4c6745c26cdcccef02da2408446be1b365ab56db 2013-07-19 11:11:00 ....A 326144 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d60a89c2667b1695a584e63bc353cf25a1374fcc728857ad3b7a56795964a61 2013-07-24 13:13:16 ....A 76800 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d61520196cad932a04967a5ac80ca3041f8e37b9e273bed65861a2e9cff3abc 2013-07-24 21:28:14 ....A 221696 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d615d106f036a3a8b9967b79c6fd7f431d0427d90c133d3ebf71c48eb26471a 2013-07-19 11:17:00 ....A 2257330 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d617afd5052697241a0937fa309d0867014ac4d06ebe0f9e896c27a2b0ef922 2013-07-25 13:14:40 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d61e16baf9a81e5225d293b4e39ff1efa23d72925a4f850ad980bb82c462af4 2013-07-24 02:57:44 ....A 524288 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d6251b2b5897b0de0def5583d37ba5e4f312e1b244005c657434530af0bf17a 2013-07-23 23:28:44 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d63d5b7183473727e94237e947cff0699eef2b589bf69c4fb43b2c452914d55 2013-07-24 08:03:12 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d63dd5db637cb0a78fe23348173bc93b6add599a4c6e36c064dd07aa16868a1 2013-07-22 07:10:46 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d640b8a38a5ab35a3a5e9a56915bb61bb5a7423849d8889c1e837a1f2b1394e 2013-07-19 12:04:22 ....A 2728448 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d64477895e837b025d4c470666f2f21da8c687cb9df7ea5db525bb7d55df100 2013-07-24 23:41:26 ....A 342016 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d645214f8388e4c3d0eecf1ae1180f71369e8a5314cc7e7b923a456e50ab781 2013-07-24 09:16:08 ....A 32886 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d646af38de3096e2c9b9533d316af23591fb0290bf2a8c2ae2c5a5b837e7754 2013-07-24 09:14:24 ....A 1214464 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d648df06c274e8fdfccd9494566caccf2bb8a8125ef34cbfee2b4e0041c0ab3 2013-07-22 02:08:52 ....A 31744 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d64e7772a2451f1697bdf9af3da21548466aa463a167594e4d0f48aeeaff46b 2013-07-19 12:05:06 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d6544e580e55b83fb68f1e1696302898a33306e41f21b0ba9caa0aad8a9633a 2013-07-19 11:18:44 ....A 6610944 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d65534782f0a97b3a410aa7f9e65a0473e01638d936afeddff1650df0914904 2013-07-19 11:10:58 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d65a487ccec6944980bbd0327e613cd5a35b9cf2c28cb2103ee959b4a115a1a 2013-07-23 21:54:50 ....A 181018 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d65c227b4d88940adc89ba76f20e0a26c733aec44821d29f3594793a71f1a22 2013-07-19 11:16:00 ....A 4760652 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d65ef23cefe124f5b60290300f1309cdf31848d9ab0ab909d46c6a209df9854 2013-07-25 00:02:52 ....A 21587 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d65ff7698556be86f69837b39fb3e1669b1bde30b7650fcf87f94ed2615f1f6 2013-07-19 11:32:40 ....A 2846208 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d66f7e8e0da29a67ee1d636dd80dc8319bb7ae46a31a77cf90acfe290d88977 2013-07-25 01:45:02 ....A 16384 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d6729f3f8e0b51224174bbda237a81100f20f962fd4b1805f6f225dc011ecd7 2013-07-25 00:42:10 ....A 161280 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d676cedf1d6cbf9cf02fcc5581a3177dd2f2cc840987e7ab3b50dfa8eef2137 2013-07-24 14:35:44 ....A 2588672 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d67faf0a149f59e26547191f478bd7130a3b8ca714446bfca968af23a650bf5 2013-07-25 02:14:46 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d681fedeaea87f9620d8956f5ef411405bf0ef51abed74c507f596a56478f80 2013-07-24 06:50:52 ....A 35105 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d6831da34d014b12fc37e6669f9646b9fe82cd9a1c4576a34642784c3e3c959 2013-07-19 11:15:54 ....A 1414057 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d6841726ecc671204ecfb227eeff2b2ad970e39e1af847e30ac30f155f11fb0 2013-07-24 07:37:00 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d6873c3f24c9bcc3b844c5aec167de6362f58aa48aeb8d5893ce58c11f14ff2 2013-07-24 08:50:22 ....A 74032 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d689c61e8aefef5b477a4368b3c2e23b6eeb4777bfd3a3ef617c6d2720ef31c 2013-07-19 11:16:24 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d68ce4ed1edad5480d673f48ae39f26befdeb81af9e6e64be12d393fc2745f3 2013-07-19 11:32:14 ....A 15927 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d69109276b737ad1dbd4a56af9e8fc413c75aa88916955b19f588ca6cba77f4 2013-07-19 12:03:48 ....A 395264 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d6965dbb2519747cf7e93d8fc887d1674447508c0a979d94cc1281a236124ec 2013-07-25 03:27:34 ....A 2297344 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d69abf697d9c81477522175b48301c4117bba8004fb784454ff5331190edbfe 2013-07-19 11:15:48 ....A 623872 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d69f86df8d5ba65f85ab9efc672ab68aed7e33767e1b3e3b47deb0931103b24 2013-07-19 11:16:38 ....A 189952 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d6a2a03c91f85743777627d03b7c056d853bc12bcaccf3f9d667ee75e9ba0ec 2013-07-24 07:32:26 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d6a3da7ccf4a987e1606b29ab067c2ee825697d489e9e8493dd664fbcc7b532 2013-07-24 00:46:06 ....A 759808 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d6b1d438fddd91c1f8b1cc6aba4d82197cbeac1f1dc8af168c52d1dd499935b 2013-07-19 11:15:42 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d6b2a104a5bc04ccdf69c1a27163343c71d2cf025fd02a8d65d7da932d9b580 2013-07-19 11:15:40 ....A 4760652 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d6cdddba2285d7b62602680a8d31685892e6933fd0fc63a04f5d1b1c999da0c 2013-07-23 22:35:10 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d6d919b208bbeb1ba1d75d7f32ba1f4daeaab06bbb76ce63645d203d91b08c6 2013-07-25 01:06:40 ....A 398336 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d6e33f9ec385ea2a286753bbc537957c70151cc38c5e7df90650df2292485b0 2013-07-24 02:30:54 ....A 33792 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d6e5e84cfe5be3b35125b044f0f61d6cccdc61d0716f557d8f4c4ba73261c61 2013-07-24 09:09:02 ....A 369511 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d6ec04e9d667733c0491d59b4be55a010bac3779e22e2a8f2918ced01edc66e 2013-07-19 11:17:32 ....A 1884747 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d6ed492053fc479d7c043fc62df72bc135e72ffd3880dbd14cf96adb80d2513 2013-07-19 14:29:12 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d704da5b3c17304e579b0f0968969f6be679060fb16a3525e9d39591c45db0c 2013-07-24 07:37:44 ....A 398848 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d70758cc6ee9f857953e1e2b47f474b506f9b8aed21a75239560132ab2149fc 2013-07-25 01:48:02 ....A 92672 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d70eb3e387a57142956ec8d5c247e3f0d724163ba66e47c5ce65362fc523fbf 2013-07-24 10:10:14 ....A 2315264 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d716a6cbf20aeaa365a22ea3a8b286ee77e1d255c413d3e1679ae315d565f7e 2013-07-19 14:29:52 ....A 157184 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d7173249d383dbeecca57d6c16bcb5325663a90ce121626da4ed9ff5a1f5e5e 2013-07-24 13:33:18 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d723d6eb05516093f239ac711e5f5e1b531b2cfa97661449d153e3416db2854 2013-07-19 14:29:38 ....A 188419 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d724b3440e9d0327080dc0f2cba6de8ea24f00c9a1fcf2a49800693a0a433d3 2013-07-22 15:18:54 ....A 109544 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d7250d7a7d198a29ccca7b5af566e6b65f356e9d9141aca566901ec0c1fefec 2013-07-19 12:56:28 ....A 34081 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d72b1d69b1d7803c31dc95b3f36dc2fe65705e95f31db6830ab14fd8f46d9ad 2013-07-24 07:35:48 ....A 166912 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d7301a183b73f5b3f9f8ce21f42b4bc4b9aff23f7fac384503a52420d470fee 2013-07-19 14:30:42 ....A 1526272 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d73f57e97407e4e597767a31e4d123b818e2d1803e92c4f3df3099dee5daafe 2013-07-19 13:39:04 ....A 400896 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d7432a0070280e7c374dc4ace34c769b79803b9c133daa59a16b94786316b06 2013-07-24 15:52:10 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d75096aba77159b84400a7e2e86531c53aaa276c76799a139e7a4001ce1d032 2013-07-22 01:21:44 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d756410686d01bb64f0e893e15a6d593c240393a68aad5e11e6b176e90ed49a 2013-07-24 10:17:58 ....A 96768 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d7615c8da90638173c584472c07fb2c4e4cf046bfb9b6ab7edf105bfda0844c 2013-07-24 11:24:38 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d767b19e4d302fe907ed4931be2e1ded237c76c0823763016a9dc8367cfdb5d 2013-07-19 14:05:50 ....A 296584 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d7738a6110fd2e042c180330725c92a34914589e3f906284433add45037d0c6 2013-07-25 01:38:12 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d77ac97be97f3777e3047efc8cf71a21a3b3c83702520e87dc81e5602e2b024 2013-07-19 14:34:38 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d780bee142029655dbb6e02f8ca4022ff2dbab2f829e731934f2dae6b28e2c6 2013-07-19 14:05:56 ....A 1321936 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d785d11bfb69f9f57706a5d184030a4259824527fdde774f9f917a38fbf7435 2013-07-19 14:34:36 ....A 1516608 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d785ff956001a60908d730e838069304ca87fecf1a8e5d886743c379d736432 2013-07-19 12:55:12 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d788575f77204fdfcefbc6075e640e8ae7c8c135f7d3f51dd8e238a6dab3237 2013-07-19 14:34:40 ....A 4760652 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d788d2709ea65a0a672f842d73619950d7ea38881103404a305e653600eae13 2013-07-19 14:29:44 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d78befe75475bd8e09f09c0f91aec68415d9af611c2b3f0543e1ab05586f0de 2013-07-25 12:28:48 ....A 251904 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d78fb7672e4ca65dbfdacbe7bc3330e57912ed6857421d2ff18d20d5c75710f 2013-07-19 12:55:40 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d7a5e6dc22c0d4d3ada9c44eb1b4e78ef71e1aaff2a04ce7491b12ca637cd07 2013-07-23 22:39:56 ....A 307200 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d7a8f5036c01b07aeaf65fb683b356314ccfd269ccc075eb96ae963ee65397a 2013-07-24 15:27:10 ....A 117248 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d7ab678631deca26b62023dbcc76c4ab8679019dd87c8f399358bd505ea72d2 2013-07-25 12:44:54 ....A 656000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d7b7b69f470d7c2763b03f2767f623d01db980f543bc66f267d11c9f4d7bda4 2013-07-19 14:04:38 ....A 28609 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d7b7defed3fb608eff2b5fde0189bfd29ad671a7d9ea2795bb199d183f9fe20 2013-07-19 12:56:32 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d7bc5b1215d6ed97f574cefba757c5bfee9b5e1075a6186f0fb60ef1268df3e 2013-07-24 17:53:36 ....A 246784 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d7c4342363fcf5386460cd9ed0b38399df4b91a91d489b6762839a26b94992b 2013-07-24 13:31:16 ....A 398336 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d7e184af49b128755240840993062be2f09c16afa9b3aea57b8c7fbd3ceec15 2013-07-19 14:29:34 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d7e9ee31b2210a781d27e31ec2691858a2cdaab1c56990e636142a92b2bf850 2013-07-22 04:28:42 ....A 276456 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d7f1a847a220ab66f2bd4ed4c4a1d1b7350b5e14207fe32cd9267f5a7468e6f 2013-07-19 14:30:08 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d7f7b66e431e86d5fde15552071e2992e6d3e314fc85a7806a0b8b7cee5bcea 2013-07-24 09:56:06 ....A 351744 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d801862c57742b347242d216ab8d92e6078d4064843bcf06df84c193e5b26d1 2013-07-24 02:23:26 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d8092412d752afb03176d01be632c6b1cefafdfaa64a10e5a87e7eaf91ef6b0 2013-07-24 08:58:04 ....A 51200 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d80f4f84ac7091c653f0abdda05d8e3aa1181d793f407114cf6e9c7e3aa5d10 2013-07-22 10:53:08 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d813e203fd3c725cb1edf4c9cbf2e39dc424438ccfef7fc410bbb003af9c6b5 2013-07-19 12:55:22 ....A 35617 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d818706fe76d2684cf2b878235653f0d79d26ce979f12cf453ffc3695ab185a 2013-07-25 15:27:24 ....A 193852 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d81a2be9dd2d7cab186de443eaeeb363276b5a1c0a66a9c0de4f38037fe23a8 2013-07-22 04:48:32 ....A 286720 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d81f56d68daf9d05e7f00fd1f9f1014ddf7ce4aa41f26c6e35cbd6cbdfa4711 2013-07-24 14:29:28 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d8327cee9d790bda07673155648a0f891d0bc526cda60fa66f2ef0b7c15aacf 2013-07-19 14:29:44 ....A 170496 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d835a556e308619d9088df8a69d4c81571439e0cf2fcc8d8ca4a5e5cc540529 2013-07-25 12:53:50 ....A 291840 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d8432fe7ee50bb4ee906c08d1129bcaac3de9646683369412aad1eafd2ff2f3 2013-07-24 06:33:32 ....A 511488 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d84362246b36d2ef6b597a5ba2c318923bc8a4519aee531e46ec3b09ca1ac50 2013-07-24 13:25:24 ....A 103936 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d849191bf5c1c683b6b5ba2c989458259370d3c41a2cb2cacd8e70370830989 2013-07-24 11:56:06 ....A 179200 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d84940cb6beacfa0cd64b14e92b54c62d7c688f444388477f73a5e013f66bc9 2013-07-19 14:28:34 ....A 893952 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d84b72404ea9319963919f3ded4541b2d4d90e61a5c8851e70af84c1c696a32 2013-07-22 08:59:08 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d85027eca2a82c12ffca843832afa336be7e96839d4f7a8a533a3ce70cce83a 2013-07-19 14:29:44 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d85290c0ca31905a0f8d781bb614051aa1f153160fc1e4b97cb6e234444d405 2013-07-22 17:23:00 ....A 46592 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d858bf30fa5b829a3766d08c55682e9f2a194a35497234954f23c7077d2517c 2013-07-19 14:04:32 ....A 160000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d85dd86e77f12cbbe717fe167dc049360e317a954af4e685c50e4fe87bde76e 2013-07-19 12:56:20 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d8614e5f6ea6e50533789c894c83c90f6f1976ca56b0f38c19ef6efa7d04982 2013-07-19 14:04:56 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d87303844b0e9a447b22ca069b3a40fa3c3941badaa9245b50b9867fa36cc56 2013-07-19 12:57:08 ....A 6254080 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d87be9872e38c0b740e88b10a3164884ecad7dd57d582eec515f1bf96da8572 2013-07-25 11:47:04 ....A 52596 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d8862f17dd4f8747af33f89bec486717d552acd8030f5b6938ba7e0466de8e3 2013-07-23 18:44:28 ....A 2611200 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d88a2fb14c405a36ade6ab56307bf356150a4073ef190511aef1fa61cb96eb1 2013-07-25 07:04:54 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d88ea72dd1d82bc039f715a7838855c51d75071461dae8b414269c0be5798ea 2013-07-24 09:19:24 ....A 126464 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d88fd84903f0896edba9b67cd28b4eb0809af55c42d8052147d6b45e134e87c 2013-07-19 14:05:32 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d8946082932fd31c25f6e4546e98d0347854c334ad0c03dd44a404a6242fe3e 2013-07-24 23:26:06 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d89b8ab71eff5a4da27b890a1af2626d94806a2867a9bc82b264b51a035e00b 2013-07-19 12:54:56 ....A 288256 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d89e69d7eacbbbdea7778033eeaecc9713f93d80bb95d88433c0889640abcd5 2013-07-24 21:09:32 ....A 113664 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d8a8ddace2abcbd9223615c4337a261063896881c679d3bc89bf79d7e91bbe3 2013-07-19 14:35:02 ....A 1176576 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d8ab759c4f39909ee27ab7e4162dd034826f05ec5b2f5dd76eb0ee0545552c2 2013-07-24 11:59:58 ....A 398336 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d8b829a90948fb45dda8b0bf99b930442cb0a2c2e193771a2034910328a63e3 2013-07-19 13:18:24 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d8b8eaf5878559603b75d269b195a1a78a491704a69355f0dc1e1ee3df4c785 2013-07-24 12:02:52 ....A 7315000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d8bb900a32936423110ede7b4cbc314115106541fe75afc4fe9ad594470b63c 2013-07-19 12:56:16 ....A 375808 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d8bd45e285834ce6d6400ec6f5b70a119dd8c0a019aa0aea0d2ac00bc39e3c5 2013-07-19 14:30:10 ....A 699904 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d8da64b915fa0ca9a5cbce9e8f8ef6a2db526e8ff76a0acb735cb230b4bbb40 2013-07-24 11:18:22 ....A 24872 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d8daa0282c6a8bf9e8f5de37398cdf708475a6579865791f588d9bd8783b5c5 2013-07-22 08:54:14 ....A 88064 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d8dd0706efd5b413b0e2f217ae7cfd34d38983dd7cd4ae814630c494d8333c7 2013-07-19 14:29:24 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d8e1d13417ebaa70df32cabeb40a7554f0eb1f43cdb10dda474ef06f08ca884 2013-07-24 01:07:50 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d8e48685535f358cbac6a27b5c945e2511154a79d7c98231c0d9fdb53175440 2013-07-22 17:39:34 ....A 444928 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d8e71ba039909f3e7b1dce36fa0c9d22f0ede959c19e8562ced228e49cd5e20 2013-07-19 14:29:46 ....A 2061952 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d8ea0e36cfec52ef2c4a726f88d95611af87f4d3a700f6ebf17f34fffd522c8 2013-07-19 12:56:14 ....A 251034 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d8ec24979830092f7e6cd14c26fe66972b266a95c9e0591c551bf5da2332389 2013-07-24 22:51:50 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d8fd37950946d482fd5b05793fa4ea8ceda1a1c2965e767cf935e7af5e67b31 2013-07-19 14:29:18 ....A 98309 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d9091218f9e65234feaae8ecff97e7975810664d49ac97838ae8e4f53fec7ef 2013-07-19 14:30:14 ....A 3664466 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d913f84bd9ab09249755c382868517fc997859162010865cd2ecbef362de9f9 2013-07-25 11:28:20 ....A 466944 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d926edf29aefaff6dd31dd85942bf0b7f957d95e74bf7937d37e01881433dbb 2013-07-23 23:31:38 ....A 59392 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d927bb725a3fcfb5a9c04813b3d4b41b587f206d555eedaf260216bca99d2ea 2013-07-24 09:36:00 ....A 336384 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d929e89c30945d527582cb6dd2999f9bdeb7ec3908fec64d290a23bed7f001e 2013-07-22 19:15:10 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d937ccba2bf6c641403ee988146b95cca91c376c9a977f99fbe87f9ca748be0 2013-07-19 20:01:46 ....A 2822144 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d950c210f2d94efe7a377e817885ccdab6f79b73153ca48ca1325e76b12e11f 2013-07-19 14:29:02 ....A 831488 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d951816ae60fd9a68c36c223bbb70983eb7d58617e84bbe624ae02c6b48f6d0 2013-07-19 13:58:54 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d95fa47dba60b99c8012fbbffe01e12509378c34858f0e1a373493304d1fa43 2013-07-19 12:56:14 ....A 375808 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d9646a00432d1007fc591622ab5e3280ca804bd82794a435d53f75b81f3f53e 2013-07-19 12:56:44 ....A 267264 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d96665dcc776ebe76710ac22180fef78b1175826a63145b6cce6fdeae44b54c 2013-07-19 14:05:36 ....A 329216 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d9704259348f0438eeb3d8744d3a6b60b2b13aa61cc56a0e468dc86969e28a5 2013-07-19 14:28:50 ....A 157184 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d977fb86e64c27ef1fcd4b48d64063e444f56cc2b4448935d0840987c911b02 2013-07-19 12:17:44 ....A 4760852 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d97b3f5830c6d9d9f4669e0f1f381d2feae4d26c7e349b9ecca21eaae652725 2013-07-25 01:16:50 ....A 757760 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d97e73fc2f75a8f993568d53f479f8c98c046328573c0bee23e4d77f9174b1a 2013-07-24 14:03:32 ....A 404480 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d97fa5128771724a55787e4ee96ceedfb48a505a8fcf9b7ce960ff77b7ead44 2013-07-24 02:40:50 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d9869bff81dbd0e34e100cb85758d235d83244bb88785440fc19d1f947eaefc 2013-07-24 18:09:50 ....A 156703 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d98d46661b62b68bab439976f1529822760dde79782b89df05784a8cf69619d 2013-07-22 07:43:36 ....A 21504 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d99c7388760729eae2a8071d90630abcf2acc21ce4ab13ef830260872856704 2013-07-19 12:55:12 ....A 7168 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d9a78247e1a0853bcdbf33af5db695c677abfb4c3d927aa2da516841bedd556 2013-07-19 14:30:06 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d9ac8ce805723c264131842ac8d0aab7ff13e07ebeeeaec07fc0398e6fdcea8 2013-07-25 01:26:14 ....A 804352 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d9b9580a3baa61c273d872ae28fec133b824e7962564f8ff80df9e24b8e4de5 2013-07-24 16:55:16 ....A 199172 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d9bbb92555f4bb891a539dcad239c358feb3b330d00124b6a56af966a8c10e5 2013-07-19 14:29:18 ....A 67072 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d9bfeb0d9a95ac608c855a23206f0c04a44976ee4824cc6b2e712706a6ea692 2013-07-19 13:46:16 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d9c15c86bbe7bff19dd66868f048759cf7042e3bd98830a7c0de7fada73bad1 2013-07-19 14:04:38 ....A 318976 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d9c90ce8ade4b98039fa8a8a8cadf7500de9ae39844d90f19208642cc712dba 2013-07-24 06:05:32 ....A 270460 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d9d6f9591e806414091e2c117660dda65296409f4b00e05b8813666640caf70 2013-07-19 12:56:54 ....A 299008 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d9df30578cee509b7dbd8d42ce34194714c4c07ee10e967df15825e964069eb 2013-07-22 17:59:34 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d9e4f9d12fc6669a48856fe8e805e7fe10680a393449aef534425441787caab 2013-07-24 17:29:28 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d9e9285ae1a494e78c8bf5e75d50e212f28601f0ab67f3980f9b1c7e642a775 2013-07-24 14:39:22 ....A 268288 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d9ea5abda4d19a30e0d0e823388d12c7bbf4f326300bba7b403dfed6d4e0047 2013-07-24 09:59:34 ....A 888320 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d9ece6b2866599487c54a070453636c4017d529308f3cca1c54851809ba63e1 2013-07-19 12:56:44 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d9ee9222bcbf7039e016ebd2e45f5a5965a59badf8788159e99da7e5065c1af 2013-07-24 04:15:16 ....A 66596 Virusshare.00075/HEUR-Trojan.Win32.Generic-5d9fb7d7ff3808b13fbf43c656865a5d2dd98ffea04b8df4b961fe998aede5f6 2013-07-19 15:01:50 ....A 355328 Virusshare.00075/HEUR-Trojan.Win32.Generic-5da0820670ca1da565024f6a91c18ea45c3f803b9e2605ecf711957d345306ce 2013-07-24 07:55:32 ....A 966677 Virusshare.00075/HEUR-Trojan.Win32.Generic-5da0ea545fb31d7ff19af0f0883c90c47165935bae1e2448589034c2ddecfc3b 2013-07-24 09:46:54 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-5da1161c1a534481cffc5adbbd6afc52edbffb40546c6fb120faf7f9209e5736 2013-07-22 09:36:36 ....A 470528 Virusshare.00075/HEUR-Trojan.Win32.Generic-5da16bdc772b44244d37f84bbb38e2acd1bcb45462d79ccc709187b84def2268 2013-07-24 22:20:42 ....A 120320 Virusshare.00075/HEUR-Trojan.Win32.Generic-5da24d5aeb7c9bfc20d8ac1a660c5a0b87cf412adcd9efe37d0aa109c9d96de2 2013-07-24 09:11:22 ....A 155608 Virusshare.00075/HEUR-Trojan.Win32.Generic-5da2949ff752606d488b3bbaf58963aaef47d296ce7c4d232c6d06eb70040a61 2013-07-24 01:30:54 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-5da2c6a72c264f58f0a0ac76c8f7dea398de446206c57368249507c02101f9a2 2013-07-25 15:25:32 ....A 161280 Virusshare.00075/HEUR-Trojan.Win32.Generic-5da3310304ed025460c7edc15e33a49554948def2e04195f6277b06f45dcf744 2013-07-24 20:18:34 ....A 39424 Virusshare.00075/HEUR-Trojan.Win32.Generic-5da3e8af9f074e37b4aa22ab71938f45572a89d5ce5b72b291d1f96dd1866d76 2013-07-19 15:09:12 ....A 495616 Virusshare.00075/HEUR-Trojan.Win32.Generic-5da473c30ddaaf64008720ba8c7dff058762053d377f95514d1b29bf313a07b2 2013-07-24 06:17:24 ....A 15616 Virusshare.00075/HEUR-Trojan.Win32.Generic-5da4825566d24535234e70c81924c5dcbd3264b053bb1019a971f3a8f4c7a9e6 2013-07-19 15:22:32 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-5da4ccfec0d533ed2e1614e9d11ac9f8d02e6b04ce702eea69f166349698a9d0 2013-07-19 15:24:22 ....A 4760652 Virusshare.00075/HEUR-Trojan.Win32.Generic-5da4ede1806191bdc5c13e62a6dd6ee10e5f77c3139dcafae2dbae37b39be402 2013-07-22 03:59:12 ....A 32925 Virusshare.00075/HEUR-Trojan.Win32.Generic-5da4fb9e619fac225d35fcab706b25fb6143b853424370043b90470f54880c98 2013-07-25 00:56:36 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-5da57ff2125ff270aa35b92478d1872c5f5b35e9af201e3affae7f7aa7bdbc40 2013-07-22 15:21:30 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-5da5bc2cd64e391efd658c55ca9b8c359a2e1bcfb3f5ac2db206d194fba2fd51 2013-07-24 16:02:24 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-5da5e5b1dd1952b325bd966c1a044c7cfc0234ef9c254321c01c00d6453e53b0 2013-07-19 15:23:40 ....A 43328 Virusshare.00075/HEUR-Trojan.Win32.Generic-5da77f34e41f5def96694d6ec44fdaed2f801db8c672d326e3c0966967fdc528 2013-07-25 00:50:32 ....A 26624 Virusshare.00075/HEUR-Trojan.Win32.Generic-5da886ac4e49aba0ad1fe0320d562dccc1562cdb52e683987e9acf946bd7d57b 2013-07-19 15:00:36 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-5da8cd756272fd678c584eab831c1e0fed5210eb38c84486192e39425c0bb568 2013-07-19 15:10:36 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5da8d3f0511e9d8c0d01f7435b38d6198890493862845a2b53757384788df487 2013-07-19 15:01:24 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-5da93ecac42b91b4605c1da1963c6e1364f79b37502ee90380632ea43b0e74fc 2013-07-24 10:52:12 ....A 14818 Virusshare.00075/HEUR-Trojan.Win32.Generic-5da976e7d9b212a1d9f71b1389ae39ee767726a0094f339686f0d2eb15ade96c 2013-07-19 15:00:32 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-5da9b8fc96cf442b8aeb611f8a435c46683bff08cc4f9e9394022f08ecd842b4 2013-07-24 11:38:00 ....A 6144 Virusshare.00075/HEUR-Trojan.Win32.Generic-5da9c32b7625af9d37793d6b3e123b1839eb6a87484e4fee4d9e36349be7c2d6 2013-07-24 11:21:40 ....A 494592 Virusshare.00075/HEUR-Trojan.Win32.Generic-5daa29cf0518c8410df56c2778660c792ee810013ce15b1f1e92ef0b3f5933e6 2013-07-24 22:02:58 ....A 165376 Virusshare.00075/HEUR-Trojan.Win32.Generic-5daaab56445df2f7c3df28851072ff5a8cd5be1725e1db2c44bdcdafac961ec6 2013-07-24 06:35:50 ....A 151752 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dab2f324e69c518ba1631353808c4be9625c78cca7d161e5a0b6fca2bc77d21 2013-07-19 15:00:36 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-5daba36e740f3337b61f1a6bb6c41c58c132751b37da6c37eeb5fa884a262b20 2013-07-25 14:17:40 ....A 376320 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dac0a461afbe113b597e82684e7498930d054e03c0cd6aafccc229b15646dbc 2013-07-24 18:25:16 ....A 1040402 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dac29052fda5fd2927e69fdf3b00332bd4e192bec1435439de094a46926fb5b 2013-07-24 22:59:08 ....A 128000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dac923081fd6e3436bc28f4e8614c33dd29deb393d18b002bfe1bbed34bcaba 2013-07-19 15:09:14 ....A 166400 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dacbd9a9978cbb3a7faa34b203397c56d7afbf585eb5a246e0e49a8e783681a 2013-07-19 15:10:00 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dad03c13471d0aff14ce6131677f31cf2d3b129b86bc0d8aed263320a6cf3db 2013-07-19 15:23:50 ....A 263168 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dad0c0d6e021cbde43487f7d0c4d8befee5889feb1ac176d8cd5c3a1597a836 2013-07-19 15:24:40 ....A 95232 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dad63b164add254b48e7739570908b6ac4b45b3f72af75b42c7afc42a106995 2013-07-24 07:10:56 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dadc89f75bf547fa1241cbf0d03aa1a966d09562a4efc4a4d4cfb8e8d367b3f 2013-07-19 15:00:36 ....A 15872 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dadf99a8ea5fc9371da00c78046fea44f7ef3779bb3c8dca1b26219997e85ca 2013-07-22 02:58:30 ....A 522519 Virusshare.00075/HEUR-Trojan.Win32.Generic-5daf3db97b7c0c39a7a149412f1b77c002230faafa75e7fa654cc28106af24d5 2013-07-19 15:24:12 ....A 21620 Virusshare.00075/HEUR-Trojan.Win32.Generic-5db06b65f2feb19a6283001a7e2e41be60b20dc9cba169ce1a1c0feab10a77da 2013-07-24 15:14:38 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-5db0811a051157aeb2f41c37caafe0ef63f754321977f02675706f722a5090fc 2013-07-19 15:10:08 ....A 126464 Virusshare.00075/HEUR-Trojan.Win32.Generic-5db147b885e4b812eb24e1f75bcea0b0c43e74e4009b81b7a3818f26c5f07887 2013-07-19 15:23:32 ....A 62464 Virusshare.00075/HEUR-Trojan.Win32.Generic-5db207737966e9eaf81bcdba8c7298480c99f89a1560a8cec47108789a6a3de9 2013-07-25 00:10:02 ....A 170877 Virusshare.00075/HEUR-Trojan.Win32.Generic-5db214871ebb24c8a00c6c889ae3b2463cbfa24bdbf8fc87aab94504b725140f 2013-07-22 02:53:56 ....A 36129 Virusshare.00075/HEUR-Trojan.Win32.Generic-5db2378a4abcd69923179e4c85ef4ca14606f8bc48e1dc6ce44b3c5943f463c2 2013-07-24 17:12:32 ....A 425472 Virusshare.00075/HEUR-Trojan.Win32.Generic-5db2710a7b57730b7b6d7300074a3d1ef7ff57ad0f550ca9828c0cc8dfc5f749 2013-07-19 15:10:20 ....A 375808 Virusshare.00075/HEUR-Trojan.Win32.Generic-5db2d12a0de2a133928d5a8819874e35f052742fbcfb5cf49df65aca520bb939 2013-07-24 15:01:56 ....A 679424 Virusshare.00075/HEUR-Trojan.Win32.Generic-5db301852c116f4b1b8e46a92925d9e0a26c6264f1763ef313962c15aa4d7df6 2013-07-23 22:22:32 ....A 17920 Virusshare.00075/HEUR-Trojan.Win32.Generic-5db3499880ce992f96bae70648433451dea22acce9dbff815c1940bb61180892 2013-07-24 00:43:22 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-5db3cd1d4070b3bb3dd5b0d497fed7c1c36eeba0791bf0018498521246a183ed 2013-07-24 19:23:44 ....A 99937 Virusshare.00075/HEUR-Trojan.Win32.Generic-5db42606057102f8183a9fa131962ce048501e8a57c2cb5cd771e0d29c5e7c36 2013-07-24 00:06:12 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-5db4d2f7206488b5f311d37a9fa6aff1e692e12f7329798889be8e21658fe845 2013-07-24 14:44:54 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5db54e2db12bc0f42a991c9b7df5ebafab592078b1a6ca6e37fa158970511dac 2013-07-24 05:34:42 ....A 115317 Virusshare.00075/HEUR-Trojan.Win32.Generic-5db592156cc28d35aae208b99c8e64728f279104a723fc0c452e667a6a531a4e 2013-07-22 17:46:36 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-5db6555b48fca551909b56cd60c4f57d114ba955a480d4a0e1788b0b0d078094 2013-07-24 02:49:48 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-5db6ab3a862f7685fd53642d560759167d9152c15150cc58c9f633e9b70145f4 2013-07-24 19:04:14 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-5db6b0b4593b2af51ec9e8aba69882750130b6ce218084c37f3e6e46c0d3bbfe 2013-07-19 15:00:34 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5db726263e00ec3fe88eddecaad409bd392a05491bd5ae2123c67cbe6147566c 2013-07-24 04:41:46 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-5db7357dd34096ff7bec17ca32100e63aca0f5dcd92db707e67b4324e8a2e754 2013-07-19 15:10:16 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-5db7bd9717da07998fa3c4b2188db44d98c44cd72c7dc7030fb35a30ee927f24 2013-07-19 15:23:00 ....A 214016 Virusshare.00075/HEUR-Trojan.Win32.Generic-5db8995dc74876aa967cd7dd1f62af5aa4fa62f6ab6ac3e645d88ef2409b105d 2013-07-19 15:23:08 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-5db8a4b4a17607cec217cdc28f6b6f9f803076946b1fa6e98764fd8357a774ce 2013-07-22 19:13:40 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-5db8cdd097bf0d0d1ec53ad0d0ad3799dd907038b6278c6b62bfb69dd9dadba2 2013-07-24 13:01:40 ....A 212992 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dba33f2edadf889cb1a1ebdc73e61f3c7a7f690a21a717562c428df5a5c48be 2013-07-25 15:58:36 ....A 28864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dba79a6330a807d32b52928f19b429f236203af1941b310e35c441ad30da8ee 2013-07-19 15:10:00 ....A 51219 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dbaa906a0620b1a6ab2f779476387c4b452958ffcbe2ece5a94862466681299 2013-07-25 07:10:32 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dbaf0e19c0de277a0d3b8b7e9681f89417f6c0eb86b00226b6cdacd8899b25d 2013-07-19 15:23:34 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dbb3b7c8ffd47257def7fbee4d438777e5010c594468fb7a4ef92931318fc7e 2013-07-19 15:01:38 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dbb3c4d5da1be02090da125c4787148c4d61d9537266213e0df8c49e912bd23 2013-07-19 15:08:48 ....A 1040384 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dbb73b3441da942807dc4cffc23f4a69c374c89ff1963a4952b2b15faa124c5 2013-07-24 08:29:08 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dbb8f2c6ec12cf0a0e3bac0e5444db0b3e3752dd70d7bbdeca26df4023614d4 2013-07-25 01:33:44 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dbba6585cd6e88ed031fdfccc548bf2644a5956260ef9d4dba31982671be3e9 2013-07-25 13:07:44 ....A 134013 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dbbe444eb3e41c0873496a0ae763b351f684f64b1aeea6337fd1670f09c49f0 2013-07-19 15:01:38 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dbc1cd4105f869a39317cf6fdc59e37a61230b7fb013bfc77579d3905145c5d 2013-07-19 15:23:56 ....A 364544 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dbc1d1378a3f696b7352c5560cc0a6faa0099490817fde105185a40896ea635 2013-07-19 15:11:14 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dbc48000b8e28372e915f0dd41f33c757ebe1b57ec57e25166865069047d132 2013-07-23 22:35:08 ....A 2035244 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dbc4dec5e54ebd5da017230ef9fd403fc8cea30875884cdca586b084323f251 2013-07-19 15:23:18 ....A 255488 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dbc57036b990bf3325d2ff4240073ca91b74c08d713eae3a6fca8eff5f5f077 2013-07-25 16:05:52 ....A 20736 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dbc8fb6736a9042b83457fe8afada63e508e56cddc29e6a864165cbe920ce1d 2013-07-19 15:10:06 ....A 51712 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dbc9a7e1129c323be3a5893deb340b92332835c7251b43453b5e5b2e61179f6 2013-07-19 15:00:56 ....A 16952 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dbd183d90297f63fe6f77d651f66c71c720f2f0b4f7769af5689bebb561d11a 2013-07-19 15:24:58 ....A 4760452 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dbd22716611b134a08e64da6289cc44be3196e435b4601a0221007c32c2cf89 2013-07-19 15:10:24 ....A 190464 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dbd6b707218e6eb2b8f2ef08280639924770546a75ee7852e1eefedfb718f4a 2013-07-22 19:21:00 ....A 53280 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dbd8e3f74028ff8ef5b231ae7fab8cff1cbfbf2ba5d4fa51eb5f745db05fdd3 2013-07-25 15:07:34 ....A 135680 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dbda42950558718d7b9c1bffb9cc7eb1fd474ddcb9f9645cc5ee5141837e3b5 2013-07-24 06:04:50 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dbda8e73b7ed207fa0d5bb3f0c6f953401743fd4ff9a335256463e59cc672de 2013-07-24 09:46:20 ....A 2100389 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dbdb84b8a3257c141ab28857f358ba697627308bb08d745efd377e7108c5d32 2013-07-24 05:14:44 ....A 37396 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dbdee754ddd9ff83fbcd4b3225d8e1be19c97107d587e2445381251b7b57b64 2013-07-24 15:16:08 ....A 424770 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dbe631eeabbc2e8fda80934d7ed2dfe6407e38f94f809837121d02f6e0d2bb3 2013-07-25 12:02:58 ....A 140288 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dbe7956c14404899a0a31d9b631e6807c12908254b4114cc36e29f81341dd82 2013-07-19 15:23:12 ....A 185644 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dbf003d1082e68d97f8e997041aee4f16e969e03f7cfea496d280c00475dafd 2013-07-19 15:06:38 ....A 240640 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dbf2002923936328b454684765af06792a4bb6199fc780c737add9602cfaebe 2013-07-24 20:18:46 ....A 970752 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dbfffed244c82f85c6d832e9adf5ed9e7a1d2a4ffd916e7dade700765639dd1 2013-07-19 15:01:26 ....A 375808 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dc053ff721d1353272f8ea7d38fee62febfd5408dc7d7c36ba5295d759e1eaf 2013-07-24 06:47:36 ....A 335948 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dc060bb4fccd8bfad1d69d109613eca6230e522b04964498b341a260499287c 2013-07-24 17:04:44 ....A 2759296 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dc0d9363d5165b1eaca540354bc806699d434055db65a9174be3261752b90c0 2013-07-24 08:15:46 ....A 202752 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dc10a24890209d953e77136f974257c30a978bf9209e9aa1e4c953cb0f20a5d 2013-07-19 15:24:18 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dc122b3876182001702edf7ae36724c922a98771ee4ba025454afab9fb11770 2013-07-19 15:09:38 ....A 882688 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dc1731deab3ccb510f785972a118da23187ff05fac285e9bc0beea3784c97a0 2013-07-19 15:09:44 ....A 97280 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dc1ce80780a98cf1d0c1054288ae0483abcbd2623d4c0aaa835286bb609fc81 2013-07-24 04:40:32 ....A 201216 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dc20fbc551d132a162e26a2a28846a3745f557e02082388af81f2f64c55299b 2013-07-24 19:53:20 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dc232664a05ac44b4f79104fee37a6e8a9ad8670040c83167d6fec996ba2392 2013-07-25 06:04:28 ....A 193536 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dc272100ca253f8add418eca8afa27c11c06e9f6436ebb1d7ad67d457b912bf 2013-07-19 15:10:14 ....A 259965 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dc27ce7eb6d1b45b4591a91470d8b19d60122bee6bcd5064316f0cd8d267352 2013-07-24 07:24:38 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dc3319283f5e3be6f0d998e5dd6d6ffd05442852d256926189db309e2681d46 2013-07-24 20:17:30 ....A 83968 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dc347b18e83b1c2026888385a52a44e687208815be398bbc22235ab12ccc031 2013-07-19 15:10:48 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dc3f10894d8c0216c49339068b3df77069a976f84d261cb5516dd8d5b0fde3f 2013-07-24 11:13:08 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dc44002ddd6b1d4c6ac2f1b23746369374e9099d59bcf2d4659e2ba804cdcf1 2013-07-25 15:41:02 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dc445f26bfd8a913b885966862fd167c8b3ab30782f38280d8c8881fedb93f5 2013-07-19 15:10:38 ....A 259584 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dc536787648093cbef6c68f52235c5cbaeefcdad02814cd91874cb3d6fd1272 2013-07-19 15:02:12 ....A 4760652 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dc54ce0ab49d084e7ec9a514a7da19e68c79ccbcbb8063489820b6dea03a7bf 2013-07-19 15:00:38 ....A 35105 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dc585f4761fb1c8170770fcb9abbfa90710ab7fc145e61fe1bec3a790b6bd88 2013-07-24 07:12:02 ....A 263168 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dc5a4b5d8a60ec28b4a906cfa5d55b280342d61307fb8d92193a05f3aab6484 2013-07-25 15:04:22 ....A 206866 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dc5e64c48c186bd9bc8e13a245cb54760215e9f3d46d7ac966508004205c021 2013-07-24 03:54:56 ....A 516096 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dc5f3ed5e0ba1b22c1be8beb2becf5d9ea293a9d195599d7cad0cbf1e1e773e 2013-07-19 15:00:56 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dc66dcf845f231efd792987646f57070da8980294b58e73d2a549792c9d6fe7 2013-07-24 07:02:30 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dc69db3809489818a85b36c311d99e2b15c243f5d3c3b10cdaa0e4321a48048 2013-07-19 15:23:50 ....A 197100 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dc6b27330ff68eede5ee0f027ed2989c22db3208f484716cd7cdb4f017ea629 2013-07-19 15:02:42 ....A 97992 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dc82355695e9d6b203e5f0576035963ce4b39723510b92fc47b78c236fd2744 2013-07-19 15:22:44 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dc838c8cc34c0fdc39163a0a49ef93a3952412c23d900a5bba5276b132f0101 2013-07-19 15:10:32 ....A 150016 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dc85422f5e3e2bed7eccdc7be8a3e5806747497d0a3feba641c7193839d0277 2013-07-19 15:01:00 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dc8d456acc545f8ac86b39ec2439e2a4b058ecf200515fb5cb8c79e96c3108d 2013-07-19 15:10:16 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dc90fe3ff51e2c5d00fcc415292a0c027e0447f976cbac435d31a85da6a0853 2013-07-25 13:11:28 ....A 50632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dc95923712ad119d0624dfab5a96b5d426d1606cd67ced62c696e3230ecea58 2013-07-19 15:02:04 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dc9ae2ce9b773e982fbc2990654cb415ebb4846e9a31518d9a6e14076f27998 2013-07-24 22:54:28 ....A 77682 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dc9b04953b2ff843f437970bf71b1ab127c7203863a121d4d02c4be72aa3d38 2013-07-19 15:01:20 ....A 4760652 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dc9b94083e3e1f1551dffc499ec2d67bfd0b6659562a90de4d72192a257f5a2 2013-07-19 15:24:34 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dca4176bb58305c4efa0ac1dd02f46ceadbfeb1544a00599c80c2193142f82c 2013-07-19 15:00:02 ....A 4288512 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dca6e19f79e883ec667c5e3c3c536e7dc58f33e67a596eb6b2efbd705ffb44b 2013-07-19 15:01:20 ....A 166912 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dcb0f7eca6e8e6214804d77e6dd4ed335761be97d67907a9474d17e6352dff1 2013-07-24 19:46:58 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dcb2461706572580bfd66158e38cea7688c62b5f049414c9ee36ef2210868a8 2013-07-24 21:26:02 ....A 1015808 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dcb42bc15b85d37a4a6d6d55313f220ab7868a9d6be384f29850e49b642223a 2013-07-19 15:25:00 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dcc03565cead637f57caa547e0ef9a8420b8a0ff7c1c62214b9b0bc272fcd44 2013-07-19 15:02:36 ....A 489064 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dcc100dc76042138003e4b9cebafb894a1a30e1cffd58d273533130588524b3 2013-07-19 15:02:32 ....A 715776 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dcc416a0a3d2cc3e69731239cf7cad9b67d6e409290f6656b98bd7650670f2f 2013-07-24 09:51:46 ....A 215041 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dcc69ddda76664f0f12be37ea8c1d033f246b6e51af806628728fc068d92915 2013-07-22 04:07:42 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dcc8b67471df2217097008eafce6475542bf0295d489aab91e894c87e8c51ef 2013-07-25 14:51:30 ....A 402816 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dccfffb9b29394e6063dce7182bcee58b1e796869bc518e68f04d7f65a82de7 2013-07-19 15:02:06 ....A 294912 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dcd422ac887de82f20cb0a4358d25d8d705e06d4253510f54afb3be49ad7a7c 2013-07-19 15:10:06 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dce3578bdc12a4d0593df23bf793c8522ae65932b7f8129dc4418aa5e4d5b0a 2013-07-24 11:33:42 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dce56aea8a04ef3e7a72ae16551465d1e25e3aa984202a8bfdb70dc8e555b34 2013-07-24 12:24:00 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dceeda726cd39a0398a89a33436deb5d613b8d2ed40922eb63136a1d41ea991 2013-07-25 06:05:12 ....A 261685 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dcf1cfcb33d1d5f80e421f6ed05fddc87e942f66f2ed8fb1ec47c4d100d53e2 2013-07-25 01:25:48 ....A 275968 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dd0496f22416235b33187402deee2bbe839c1a9e72a8989e2304236a061a43a 2013-07-19 16:53:18 ....A 320000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dd0e1389775e2c7192570880e176dd316d17e68fc8220e3a37c8c38c23c7fce 2013-07-24 09:02:22 ....A 172456 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dd16ebc27cc6cf971e222ff66424f2366c4fb087a6ed2740f1b8c08821a15b6 2013-07-19 17:22:02 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dd188c8b4a29e693cd7bdc0a2b3725acc1f6b95ec36f793a54bee6251cccf62 2013-07-19 17:27:26 ....A 15616 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dd1d0adc23077156afc52ce81a3afa8abb3ce199273cee70a82e9f0b6f25616 2013-07-19 16:00:18 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dd202ea8da9cf3e037406be62e91e293d6327c5e54dbf09181e10ee04bd46c2 2013-07-19 15:30:28 ....A 380928 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dd23d218239d73a3b70c4630d3f57d86cc0539aee1f607c2bc169c0b55904fc 2013-07-25 06:39:12 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dd23d5b28842f5bd6a9758a0e4e66783692a7fceec791f628c43ee887502de3 2013-07-22 14:58:18 ....A 182272 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dd26255ef223f4b456989cae67fa567d52103215416561f06c56249ceeb4668 2013-07-24 23:03:48 ....A 752128 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dd2cbe09572f595fff9b32956b9f79a89e9edad5980e03df4084a3cf6e314aa 2013-07-19 17:26:08 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dd357d38e9d67a275d24254b462bc712a0a5e73021ea938fd0d50bc3189fbda 2013-07-25 05:58:36 ....A 163798 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dd3978b465799a5dd55df5b190ad4451cd27cb8a61e97d601b5c9c2bb733160 2013-07-19 16:36:36 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dd3bd12233f779e7a7573cf0b5bfa32a89a5ea0c3261544c683b6727e6abd24 2013-07-25 00:05:18 ....A 96768 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dd3c499e6c8527d4e2d423df680c0616a6592aa6a73b1a731bcff7e87878850 2013-07-22 16:04:12 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dd3c79b4979f4bc4875a6773c1d95ba291c94f15a7d9bf755e2d157a9a0b0db 2013-07-24 15:57:18 ....A 73802 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dd45c5412c9b4ab91bece376808bd6277255f9ee5231e4a06eaf722aa98c54c 2013-07-24 05:14:32 ....A 94808 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dd5091cc72fc8173ec0e1636c923c084742314b14b38db4a2ecbcf6a6d04dca 2013-07-19 16:53:10 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dd59015eb5c16a7d3e92ee101a31398c80d542fb8fcfe239f5330551b9c5e85 2013-07-19 16:53:42 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dd5cf729c2865a7925d86ed134380cbbc5e7f5144cbb5262d75d71a5b680588 2013-07-22 12:06:40 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dd5e7cd89ac58558bf59db5f83962ca9e34f76b70e9691d7d770b306bcc2f94 2013-07-23 22:03:14 ....A 739552 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dd629a1284439db55d864dcfcf5beeab307b6e0945a59005648c462f2b93093 2013-07-19 17:31:34 ....A 245760 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dd66cd9b85d86efbd88bf578abf89ed8e5cff0fc9d828b2a95ab93879825679 2013-07-19 17:27:28 ....A 22552 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dd69104ba0d323bf5b1374b5f042b8106fd51f5fd39787ffc9f69609268c3a0 2013-07-19 16:54:40 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dd73734b17cc3dfebee86faf6f049bea1f6993a6528e863cc5b0cc48d266bef 2013-07-24 17:01:02 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dd75687bb0a66b7c13eb4ed67c2ca49eeac2bad301f99390dd5639eb57a185d 2013-07-24 10:09:34 ....A 927744 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dd7a9648419c04e290625e01463d00aba8f9f7e5fb65f8fc7378b4e2e4b903f 2013-07-25 01:07:22 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dd8c0daf2e77e26224ba1299e33cf53e999bf678f16f3f9bf5b9d383183a657 2013-07-22 18:31:44 ....A 85097 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dd90dbcc40af5131b951dc3ff442ea10a163d12bdf8a065247469cb35600373 2013-07-19 16:37:58 ....A 244607 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dd93ae037495c93509dc58f62de678830ffdbd0953968fcf8fa5c576b867d3f 2013-07-19 16:53:22 ....A 4761052 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dd94500e8241db2f3439433906ccbc28cca371bec7f3e1ed61151751e00d14b 2013-07-19 15:59:50 ....A 880128 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dd9d770cb811ceccb4121126e60c0162622539c9562575864882b31a8700fbf 2013-07-19 16:45:14 ....A 196295 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dd9eb14310ec3f015d902a542b795acaf4d4101d3a06204f621d606f21be512 2013-07-19 16:54:22 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ddab52bc0ce64be731b6de075d09019a2da2046b651558a89e6f4d45b6692ae 2013-07-19 16:54:50 ....A 184832 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ddabb46b221059e3c7a69836f2a3ce5b41b4700d7ab0f5a8ac1235a1a6e401f 2013-07-24 22:51:36 ....A 60891 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ddad24d451b15a5268e2180afa8097ae84f518cd4f78b6c319727efa9f1639f 2013-07-22 06:25:42 ....A 2617344 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ddb53c6b1530b4eb3477ad4a4959f7be1bad632802b41be359289d13a511f7b 2013-07-25 06:24:42 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ddb885bd7f02b4e0b364346e57333c4c554b96259c996b138e1c361732b66bb 2013-07-24 02:31:32 ....A 214536 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ddbd85d8a833a3aa9b321b0ff95b34ba28b5a6568e078901fc66ab60940367a 2013-07-19 16:55:18 ....A 499194 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ddc0816e14826e0f38ff9058f2fcd8cd21f01e38513973acd40b314544936bf 2013-07-22 15:57:20 ....A 867840 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ddc168addc6f8e98175cfc9e0499547b3653d2f82c05e0a4b4ea29d75bf7b4e 2013-07-25 07:08:36 ....A 112640 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ddc3aaf1feb414d86ae324580b19be2b9695a4646ab82a39e0f8124cb36471c 2013-07-19 16:00:38 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ddc6d0dfe4ef6bfe42c4d3108dd07270e845a285f71738d90f9fd0ea38c61a2 2013-07-24 19:09:54 ....A 74240 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ddcce44a2670a238d9847a9af2da795f11707a85d3756feb20b2065dd3cd5a3 2013-07-25 06:10:12 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dde0f55dee105eb2ac3395a4dd51bbe8ff25abbc7349d3fa2622ba12bd03183 2013-07-22 09:31:52 ....A 355328 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dde1893d7202d245b07a39cac374c9bf7dff04432bbdcc974e548368dc190e4 2013-07-24 17:59:30 ....A 2318336 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ddeb7f70d078d2120981f42a9869c26591482243d39684b9b775198f9c8b40c 2013-07-25 00:43:22 ....A 90469 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dded7fa7b9a7663de4c74dbef1e0b642e9208a7bba73d4312a903d6c41ef2e4 2013-07-25 06:35:10 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ddeeba71500d5c524eee28c28f37702260f423c0fedea30305cd528ff43e48e 2013-07-24 20:48:36 ....A 147968 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ddef3ac3a1ed7d9b6e9bdd6632f09bb9360e46e7203bfcb47c2ed6335eb6f35 2013-07-22 04:01:30 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ddef6dceefa2f98fd05f30c28519aa50b5456d56ee7a125eaac53606ad8333f 2013-07-22 06:26:28 ....A 2199552 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ddf6fc594ff0b852dde4b8e9072b154cbd45a497261690c294aa537a9acd201 2013-07-24 11:31:02 ....A 45600 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ddfa8294c647c595bcc17300cc9c5edbdcbabf1c39ab186ec08327105b11328 2013-07-24 06:20:44 ....A 126130 Virusshare.00075/HEUR-Trojan.Win32.Generic-5de023031e752673815d97acacf5baf998c01301facc1822ca4db1f99001552b 2013-07-25 01:11:46 ....A 5120 Virusshare.00075/HEUR-Trojan.Win32.Generic-5de0970ef49970dfe3c07a7f19d72e0c623337c3f7d618be778c1da4bb0fdb06 2013-07-24 07:14:06 ....A 35456 Virusshare.00075/HEUR-Trojan.Win32.Generic-5de0c9b3822389e372972eea140d00f726ff6516d1dc3641531e37a2b00c6420 2013-07-19 17:16:50 ....A 280540 Virusshare.00075/HEUR-Trojan.Win32.Generic-5de1089a58a2dfe82425b8a08cd03f77621136f731970f5582778b37e0182a5a 2013-07-24 07:30:40 ....A 524800 Virusshare.00075/HEUR-Trojan.Win32.Generic-5de11331c7d1417622fe1f5fc0c164b0c630ccf68e211838d3db1c11aa75a775 2013-07-24 23:11:04 ....A 119296 Virusshare.00075/HEUR-Trojan.Win32.Generic-5de14e22f06b6a3d8e54429a6e22c8e1899ab1e4fb7a4f77f5de15f3c6d7274a 2013-07-25 01:55:58 ....A 17536 Virusshare.00075/HEUR-Trojan.Win32.Generic-5de20598f23e834fe2fbd79f706575df6d693835b4079725ec21e678a19e75d5 2013-07-19 16:54:30 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-5de20817cef14b09f08b712db0aec06816bbd81a215c887d0ab098923a6c8a54 2013-07-25 02:27:46 ....A 536576 Virusshare.00075/HEUR-Trojan.Win32.Generic-5de21ba1b41da1d75a51cb9d85a8ddbdad134247573d4bd7b15b1e2e96300cb2 2013-07-19 15:30:54 ....A 445884 Virusshare.00075/HEUR-Trojan.Win32.Generic-5de25d48dd8e29e98184c7b3484b8085a1dd810fea4b53c29f44862b05f45512 2013-07-19 16:00:20 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-5de32cc24b338842790417ac509735ee249c3fb3b14279d5b8101d3fcc8c0dca 2013-07-24 14:01:34 ....A 67072 Virusshare.00075/HEUR-Trojan.Win32.Generic-5de3a1fb22ef31cbe1050cf25a8de7ac57950d793ad40d1bfef2e84fabbe82d0 2013-07-23 22:06:20 ....A 82432 Virusshare.00075/HEUR-Trojan.Win32.Generic-5de4039421320c4605ced89a08625066249822b7087301b8adefbcecb9289d3d 2013-07-19 17:21:54 ....A 252928 Virusshare.00075/HEUR-Trojan.Win32.Generic-5de45969f749bcdf1c981bd6894788bc0cd7e79528193dae4d0595b827394d55 2013-07-25 13:04:06 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-5de507318473f770da9fc87c33e12effba28563bd4eb129b74f344dd2446deb2 2013-07-19 15:59:42 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5de55f230b65ffadc16b0255f3422fb4f095ba167f0532d6fa26a44fd48f6916 2013-07-22 08:18:46 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-5de573449fca977f10621f75f6b5ef878586f5ff626ac849141e4f84431e7cf4 2013-07-22 17:04:28 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-5de5e5d8c218f6e44c483c5d002e0ccb6f8e2a3d88978119bfa7d97903c651f0 2013-07-25 02:30:04 ....A 258925 Virusshare.00075/HEUR-Trojan.Win32.Generic-5de616518a2ba61955a49e14f180a527f630141b4c32effc144049beef1dc9c2 2013-07-24 10:07:52 ....A 43734 Virusshare.00075/HEUR-Trojan.Win32.Generic-5de636828d02ce2a87dba01e10d63aff044257c836e9a5f5e98605c0f603f21c 2013-07-22 18:46:44 ....A 1222180 Virusshare.00075/HEUR-Trojan.Win32.Generic-5de65441ee0f9a3ab11dcc6c43918dac29d4e95e146a6c76de0357766b00ed2b 2013-07-22 18:42:20 ....A 398336 Virusshare.00075/HEUR-Trojan.Win32.Generic-5de6aca805e7b43dd6dcfaece8e5c06b5c6e9500b04385b83fa9dd1f5a1d5c9d 2013-07-19 17:34:24 ....A 67072 Virusshare.00075/HEUR-Trojan.Win32.Generic-5de6cb119271311e2276fd87f5967e6800d720d7c784038c0e9b0a74eda97498 2013-07-25 07:09:38 ....A 114177 Virusshare.00075/HEUR-Trojan.Win32.Generic-5de73c14cb5b2707fce1bb257d33a18f8a9e5ae5f04127df220e4623079a4145 2013-07-19 16:37:50 ....A 524288 Virusshare.00075/HEUR-Trojan.Win32.Generic-5de787474da8fa1a12ad7846f6c09dc51433274c9d910181b483027bdfdf6902 2013-07-24 04:54:40 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-5de7f100039abade62f95351e5aa96b0f81b03ad1992e5c430af9ce822b501c5 2013-07-22 04:11:02 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-5de7f9feb3e1b996572b29876314a91de01597e39134badacad11f93e637d213 2013-07-19 17:17:02 ....A 101888 Virusshare.00075/HEUR-Trojan.Win32.Generic-5de7fec0cce11190c89322e83f85506b8e0186ff28e6867e8509cc6b9fa3a401 2013-07-19 17:20:32 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-5de85a3afc88262a32af50d1054fee5304ece622f77acf35f9489f16a74d0058 2013-07-19 16:31:46 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-5de861a5128c205ffe89c0016de6d704083392bbf6f8ad606e522eca618fc5b7 2013-07-19 16:31:48 ....A 274116 Virusshare.00075/HEUR-Trojan.Win32.Generic-5de8a777c36d06684899d86cce82f90ac064cda738802791e875a9b062a69266 2013-07-19 16:37:52 ....A 250691 Virusshare.00075/HEUR-Trojan.Win32.Generic-5de95225bb0ef1a232ce093699868559fd3c2353742d7b2c6eaa17364e36fc8d 2013-07-22 05:01:32 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-5de953fd06bf0fd2804d9c82ed1ed927b228255b1a08039e275c5fb610cd431f 2013-07-19 16:36:38 ....A 2507264 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dea152eec3fff99e977c48de3fe9fccd7753a6682368e534dc1420b1f518f7d 2013-07-25 07:14:08 ....A 4788224 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dea47f839ca3367d301507f92948bd6f4ebd1efc9d1096dd9b49376b7bab988 2013-07-23 22:33:00 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dea619f36f9cda7011e8f917f28f819045544b87a2fcb298daa329320c647be 2013-07-25 06:50:14 ....A 59904 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dea80c7047cb176851b45ef47d0bd5b9697de2fb4330ce7b9e561e667e156d8 2013-07-24 14:35:56 ....A 129024 Virusshare.00075/HEUR-Trojan.Win32.Generic-5deaa088136c2e2a7fc9f0b21753b844bf7f571cfa3ec510f65e2f70416f9061 2013-07-24 15:26:00 ....A 693162 Virusshare.00075/HEUR-Trojan.Win32.Generic-5deb63509a50f39a3723bdc001043184ebfd6b53a03970e1c699c9176d7dc64b 2013-07-25 13:36:50 ....A 185359 Virusshare.00075/HEUR-Trojan.Win32.Generic-5debff136d8674d8f69956e40ea0a69ddb7e0e4fcd12eb032440dcade182e6f0 2013-07-25 00:50:56 ....A 1099522 Virusshare.00075/HEUR-Trojan.Win32.Generic-5debffa77b932b3919adec602711e9b6744a434a8e04f88dcbc02d5bc68ebba3 2013-07-25 07:18:00 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ded1925a332478e0e2d8d88bf370c150b2b0eed02bf43363c1c32c4eab2ef3c 2013-07-23 21:54:50 ....A 184538 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ded36c91d3f9b65590aa13cda7ccba1f96bf218cbd940313dcca2739024063d 2013-07-19 17:33:40 ....A 28160 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ded96382dc8246a85977a53dccba89dc3fd128d3f494cb94cd0d18715125cdd 2013-07-19 16:05:04 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dedba06aa64e4b2df93df944e77cfd28c5bc78d74fb5498af1b6e565729600d 2013-07-19 16:54:58 ....A 172543 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dedf4fdd2c00ba8eb873270f603e33eaea6f9551e0db0f81246386c92280ae0 2013-07-22 07:36:00 ....A 276480 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dee89c5914f26848dfc335c895ffa2cd77dd104504152d31b9742b4334cbaad 2013-07-22 03:48:16 ....A 36129 Virusshare.00075/HEUR-Trojan.Win32.Generic-5def09da376f18d8fa2bea301ba7fd40926bc54fd680cec36c061079f8186fe6 2013-07-19 16:54:26 ....A 78336 Virusshare.00075/HEUR-Trojan.Win32.Generic-5def4d7c59f82828379b5ec5cf4d2b72a66ceb3f7d09e93d695f3d7078a01fcf 2013-07-25 14:22:54 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-5def50e7bd9bd728ed6488bf089ca96bed4e3396a42f4c66c01f3d2540f61002 2013-07-19 16:38:04 ....A 84173 Virusshare.00075/HEUR-Trojan.Win32.Generic-5def7b70cbed1f99a48bc0d1cb0c30e6d6a1ea09ef5aed20b533cbc1c3344cf4 2013-07-25 12:48:54 ....A 966656 Virusshare.00075/HEUR-Trojan.Win32.Generic-5def9a6433576dc3cb74b34628da713235176d722ce860a46c6e51927625bd48 2013-07-19 17:14:26 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-5deff735bd4dfce6fcb5c6d1771f9921960f3a2c1db96e7dc6e8deb3b77b8786 2013-07-23 23:18:02 ....A 62242 Virusshare.00075/HEUR-Trojan.Win32.Generic-5df01182a1e01964c708e7293113f4755609bc9d3103c4a0a54c56ef47dfbf4e 2013-07-19 16:38:10 ....A 781440 Virusshare.00075/HEUR-Trojan.Win32.Generic-5df115b10015894d4c50d7554aeb0f2692077b50bfe30b6d8ffc76b37f5a8ef4 2013-07-19 17:28:56 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-5df154489d0894d5f748842821cf11a315e624b3d920de014c47d66fa631ed88 2013-07-19 16:05:12 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-5df196ae41dd976ddfd39a1c8c2e69d93c92bc931a496b75efe9fb594aa09410 2013-07-25 14:49:24 ....A 2944 Virusshare.00075/HEUR-Trojan.Win32.Generic-5df2244d46240ad52816ad8e1278c1c9a4f8e67ae815245c304b8fb1ffe50adb 2013-07-19 15:30:50 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-5df28dc9ba15ea8c5b53d3e16648236e74bf9a95f4470ea879ce49c42008229b 2013-07-22 06:58:14 ....A 91136 Virusshare.00075/HEUR-Trojan.Win32.Generic-5df3e5db19c39506f1a19f8ebc6f03ffa683ec22bb1b7819fbf9c10b6cb53f31 2013-07-22 16:54:22 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-5df4005f083c249796b3b219aeaa19f74c7bd720bbf1e5c5facdc0689a09b782 2013-07-19 17:20:20 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-5df442cb0fd35fb679ecd5c9f5e87e7f699bbff9dc8072aa5dc1d5b2b39e889e 2013-07-25 14:03:28 ....A 147024 Virusshare.00075/HEUR-Trojan.Win32.Generic-5df578aaa0830fff90d132453584dd5fa043187e410cfc9bbb37cb78d2963be7 2013-07-24 02:43:08 ....A 98127 Virusshare.00075/HEUR-Trojan.Win32.Generic-5df5db049aa7bc3fcbc7ad3d3d0e713bdace23fc6c406307ee2ef5f95f0d98b7 2013-07-19 17:12:44 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-5df5ef0c3a8fa7fefd343f3956bb8a905f9b87490329966780a590845adfa494 2013-07-24 02:57:24 ....A 59524 Virusshare.00075/HEUR-Trojan.Win32.Generic-5df613ba383ed0eee1e32f04fcd357e5cb68079197dc0b9dc452e5263cf9ce46 2013-07-19 17:16:42 ....A 847872 Virusshare.00075/HEUR-Trojan.Win32.Generic-5df76086e2016d8a0dc2b9905b3f7dbf7a9f24ea87e212c5ab8947b6a5d01e94 2013-07-23 23:28:14 ....A 874496 Virusshare.00075/HEUR-Trojan.Win32.Generic-5df793d25043f7c2436bea32bd3059be6d6fc48b7bef98ddab0e855c9c6d271b 2013-07-24 13:49:40 ....A 166912 Virusshare.00075/HEUR-Trojan.Win32.Generic-5df7a0a742857c38b199b264c20fe257f5fbfc290133815238a794a045bb73a6 2013-07-19 16:55:30 ....A 240640 Virusshare.00075/HEUR-Trojan.Win32.Generic-5df998ffc84906d19bfbb8cb05dd293adf31e7cedb6aca00aef272c735f8cf0d 2013-07-23 23:25:32 ....A 482304 Virusshare.00075/HEUR-Trojan.Win32.Generic-5df9c129d225143419d5a9e499a143c444d4052df3f7602e1e198c8f3d049b4f 2013-07-24 19:02:42 ....A 190976 Virusshare.00075/HEUR-Trojan.Win32.Generic-5df9d12d3771b2301b67a89c70f77740b625d290d5f6b9345efddd4268438e90 2013-07-23 23:53:58 ....A 105984 Virusshare.00075/HEUR-Trojan.Win32.Generic-5df9fecfe67faf28b9f5f61967e78ac3cf11f50a1124175770cd4b6ea6e546d7 2013-07-24 10:07:30 ....A 171008 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dfa714dad75c5a382a775cc79a8141be0eda742a83f9ee770de35162fcaf64c 2013-07-25 00:19:18 ....A 33792 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dfac06556fe5331be7ee9cbbe11c57633dce7d88c0eca9deb4dc3d29c7f8ad3 2013-07-22 04:45:28 ....A 141824 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dfc041e876cc0d91582d49be5a5491ce6b36f8ddb16b046e424f60ce1092c13 2013-07-22 07:39:32 ....A 889984 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dfc73e185de97b8fc14630d613302ea92a614d70ba858ae0a89edc805665f31 2013-07-19 16:00:04 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dfc8083e8a85b662bd8425ca1fb8e9412bdf76517620792cac466fc58842e31 2013-07-22 07:25:14 ....A 467456 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dfd093072cfe7260380849d4f5ba6b68e1ea217d98ec711ae987dffae4df049 2013-07-25 00:24:52 ....A 144488 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dfe26e93331ee804129ca824ab6c21da26e27142807f2cba0d2361c21c6f2d6 2013-07-19 16:37:50 ....A 257024 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dfe78edd16314946eea75c89dc5367f9ef8952cd6eaf327b6f2c044385dc88c 2013-07-22 02:52:58 ....A 833536 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dfef4b92a05ead9ef6700415d6d264bc8ced5bfc2688ea60ec53c74f68a6998 2013-07-19 17:11:36 ....A 1468636 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dff17d57b6c72f2f0795eae15fc09b449a3b9f27a35d0a2868a835fe54da606 2013-07-24 17:23:34 ....A 179200 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dff26154c1c6ebf89d1619036ae947194e3cf42d2e73a48f6791560b6910ac6 2013-07-19 16:00:22 ....A 240584 Virusshare.00075/HEUR-Trojan.Win32.Generic-5dff3cff1d142e7fcfa84453be06fc7fa1cd52c101aa85e0915f9b770974796f 2013-07-24 03:33:46 ....A 4473856 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e00b9ae7a9271df9f37e6b1a7b3879c7dbffcc7561ec568ae96f5427afa3b4c 2013-07-24 15:58:46 ....A 605403 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e00e4da045bb97f005464a67062c53e01afb79b18c8d45a580d3dc3c5cd5a61 2013-07-24 02:40:34 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e01dc3f69f183f3775dd3e38e199821537d35c5a8831cfb35ffb0278b26ba46 2013-07-19 18:41:44 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e02ec59a3edaf8bbeb7915d8e646ab55987192dbd14119d7891a0257534f41f 2013-07-19 18:24:24 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e03a89ced772e0bf750e54707c45e8454900c8f73aba59cb234139aefc9f308 2013-07-25 14:08:42 ....A 1839104 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e03e23a781ae56e1d47e068bd2b2de90252272cbf176ec02f69e5a89047d67b 2013-07-24 13:15:02 ....A 445440 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e048ac15f7d630daa93284055f1ac5a738cfc89fdb6c6b95f3ecaf8bcdc840c 2013-07-19 19:02:48 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e0493856bf3b7b6523a14e9916978d94616b9fdd122549d955b1f9f06f85e8d 2013-07-24 07:11:42 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e0585cb5f16ca69b7e7fe0dd607f7b6cd5ff217d0f4b1be88667ad9dd38254d 2013-07-24 03:31:44 ....A 147968 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e058ca7fa219e3eb6e2d36bbd716e82f684244649a2f6065c0dbe2b75519f2c 2013-07-19 18:40:34 ....A 68425 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e05b0e72be708bc21e0d46122fc6ed5582884f9d213739e595bfa03959a940a 2013-07-24 06:51:24 ....A 280884 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e05dcf733557c61ac5ca4f383827e56e47c0e56eda24b1cbf3a15adb0c51102 2013-07-19 18:20:12 ....A 888832 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e0692553ae19d17d922a4a3fb278c4a6a737c913ffa15fbe8e31fa28609ee42 2013-07-23 09:38:08 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e0738ccc7064ba09c406c62d8b3459e5a98b5e12eafb27be3885e0f98a2890c 2013-07-24 12:20:38 ....A 73802 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e07438cc041479f06463c2016712b3975d3c6084a5ea8cd906b519bc1342dea 2013-07-24 19:01:12 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e074758ea85189666b3923ab7a50b22b7d823210056c2be3b1befbc0e7c242e 2013-07-25 15:49:52 ....A 4689252 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e07972c5c29b81e0bc912883d7999fd843f41d4fbe1b90e7c5cd06f2a00b82f 2013-07-19 18:05:36 ....A 164864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e07f0eee777b9d26004ee39616c07a09ec4b9f1314495f720dc83a67963837b 2013-07-19 18:17:46 ....A 1259696 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e083147f594bbbb91e3b41103e12025668fbb7fc71de7a5ab06c231eb5e768c 2013-07-23 09:48:24 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e085342a732c4fc96c83bf40aa4e9bb7f2b8e51b68d4356cce1fd33c611c739 2013-07-24 09:33:18 ....A 643542 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e09da12eaba87b0ca532df5e3127f24307b5cc0e08416f8987e5bdd41dab9d6 2013-07-19 18:50:20 ....A 229906 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e0a3f743640d0d96fb59af62cb66585fc57e066628725df2c8ed7bf28d837c2 2013-07-24 05:41:44 ....A 321536 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e0a77d160d93b70389d890602535176e43f224c0e1ae5fa9d264156f94d0f4b 2013-07-19 18:33:46 ....A 105084 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e0a934e46f684285c172ac007c4903484c3e03a06c133279752308ad5650d4c 2013-07-19 18:46:06 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e0b20a3254d189482ecdec0cd8c354c8ed532178d2a221a2e1929bc95f125e1 2013-07-23 09:48:24 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e0b54cb1eb03070ddd10daf328325ab6050bbbdf6445bcb8b49df74806b56a4 2013-07-23 09:48:30 ....A 33569 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e0ba109638c38810bc7b508b3e250c72dde99b246c55bee73e96f4a5d6171e5 2013-07-24 23:54:40 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e0c14d15d508ce9452bc48ab121061c93ccb01a805d0c4c7c81ddb7d0ce017e 2013-07-19 18:08:26 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e0cb5862cbdae57cce9a13caeeab2adad8fc3068b1868ce5d637db1a9104528 2013-07-24 20:06:44 ....A 1220608 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e0cd03b207240be09a8188942d2f469b4113690c84c8a53b1767b4a6b9486a7 2013-07-19 18:35:42 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e0cda3c50da1b9d2425a4bd77fba718b6e3ff5277ddad9b0c83eb2898056c10 2013-07-19 18:52:10 ....A 316928 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e0cdb79d2c8622e9f0c80cfa44645d81ae31a07adc236bab37c54a429ebe199 2013-07-23 09:41:44 ....A 99840 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e0dcb2b730525977230404eb48a818ac9f0b10085ef9d70ab330cfc18cac50a 2013-07-24 01:04:00 ....A 13056 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e0ef91c37cc1a590acfc4fee01e17511756d6b7856b3d994eaf7a0a636c76df 2013-07-24 20:22:24 ....A 164352 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e0f89a0039ef12e1b42a6b347716d34bd08e23879e8ee82dd25fc3d50943e8b 2013-07-24 00:33:24 ....A 100942 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e0fcaaba960c3e80a79d3b235735f07dfe01f3ff0235c4d06e7f88aeebf7df7 2013-07-19 18:16:04 ....A 4962816 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e10d67eab66b670f277fc5637d03d5661eb3d1b3289c04c519a5a8dca27b11e 2013-07-19 18:10:38 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e113eef161a592cf2a297b1c03ee568f5aa1e837f7d3821ee3659075c89799e 2013-07-19 18:50:50 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e114a2a62947cd301d8565efda36823692c00fbe3233c12a381288bf207b403 2013-07-19 18:36:22 ....A 31744 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e11f09fd38ece165434510b52c8d6841365b59f9d1730648bfa56bfb1c8d6d6 2013-07-25 11:59:34 ....A 58548 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e1209e1ed29d41b4e592067a28fd1dcd8ee0f6cfdc13738ceac28b20c08ef7e 2013-07-19 18:24:16 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e12692d761b0de345f623bec805321db928a2992dfdf843ce17277c15f99138 2013-07-25 15:56:08 ....A 535552 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e12c16e7025956aaa6ced8dc3fa1cd9126e5b2d4782d7722674f8d5a66c3979 2013-07-19 18:52:58 ....A 1015808 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e12fb0a09662aa12c31a26d22871d81f1f023fc6da72032f940c94e32679e99 2013-07-24 15:44:26 ....A 167947 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e131426d15600c2b59dff80fa0a61bdec5426e0002d7207c0d4823c6fe75c12 2013-07-19 18:12:28 ....A 518656 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e131b76c100fa6157865115a2cf81965a3499fa496820f6bd16151854ba978d 2013-07-23 09:59:42 ....A 457216 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e13c1817e1749cec1baf97d0f52282aa7d5eeee6c0e913eef9fff48c5d4ed93 2013-07-19 17:55:58 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e14f23635184631265c545c80d69602ce6564c066a345b144b74e301765c7c5 2013-07-23 23:47:00 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e152d1a117f4c69d72bb2a31ce827d4e2b0afaa30cb098907b5672ddf4342aa 2013-07-19 18:42:44 ....A 31744 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e15fe4d6de137e6b8a879d5cd577b6c394f7983f541b3d7e78a3d5886bc22f2 2013-07-19 18:53:08 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e15fe52298c5cad8f214c0b3cc220bafdff60853960edebac2fd3dc218d9a18 2013-07-24 05:30:30 ....A 152576 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e161526a8eef2597fa03473766c1d1915a61768bae83b8bed71f7d395529ce9 2013-07-23 09:46:02 ....A 366592 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e16e2f6e3f22baf63a80ff984a7a836e68872a1ccb913edd78c994860f66d34 2013-07-24 13:11:28 ....A 219648 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e16f9a4e8a78d77d29a56652531e1eee15a619652ebd0b4d0764735219a2fb6 2013-07-19 18:08:38 ....A 79872 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e1755f8a2f45a603ddfdbd3bf2b7e5493a18fc91ed112557fd769af1849c429 2013-07-19 18:35:50 ....A 1852928 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e17d4b005a69d7da0a65e352e3177332a6905c7531a16d5e85818e79e50113b 2013-07-24 19:39:04 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e181ea3c20a22b73c477c8120766d963a619707cc13d9810875f815abbbcdfa 2013-07-23 09:32:46 ....A 179100 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e182666010bfc48bf0c33ccab3bb9eb7638024027bf1f1e49e354412f0ad69d 2013-07-19 18:09:06 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e18e0d8111db8ff8935a451fa74b247a30dad48b2fb7c5f150fa13c2caf831b 2013-07-25 14:48:42 ....A 453120 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e18e7bd74493064b2d892d179ffb2de417fce49d608031e2f4222aaa1606b46 2013-07-24 08:57:22 ....A 275707 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e18f540816cf1b7fe8083dd1bd729176a760daa3571ea52ef7b378f9a6c600b 2013-07-23 09:44:08 ....A 26649 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e191ff091264121291966c5052ac2008666e44f111c0bd6ff618b0a4d993d2d 2013-07-19 18:46:12 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e19738020fb05371474f2a5f08d33be80bf2d2e98a8aa0bc8febf69e953f192 2013-07-24 10:49:32 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e198e87ba49a6e7b310d5184a8d2b33d3dc2a0530a6c542a1989d9e58844e92 2013-07-24 05:35:54 ....A 165888 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e19ad73db8d2a8392ed02d4d0f316296d9a36360204d6a7277873be61beb4c1 2013-07-19 18:22:18 ....A 64512 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e19b4a96fa47338bca022950f656e60afe38422a2401b8f29d21c5ccdc4430a 2013-07-19 19:00:06 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e19e52b237bb0cb3e371f215112539cb0c3013b219058c07f2b21d619367819 2013-07-23 09:38:44 ....A 823808 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e1a543f8f48a969bd1d83f99164f62b641387eeff1ef0c6fff5a78aa80630de 2013-07-19 18:52:06 ....A 35617 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e1aa295ae37a1bdf079f70cf8b5956842dc3ec2c3b3c3f6eee6dfe18feef7e6 2013-07-25 15:24:36 ....A 568832 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e1b22489dc54a9908b7fc7e4c7d7ee81005283849601575a7973acd4451f8f4 2013-07-24 07:40:16 ....A 65668 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e1c1188e943cc56d287a8b24a880fabd1aa9cd95c45cd997b51a9e0fe762997 2013-07-19 18:28:22 ....A 281600 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e1c78c376a4668a43318e24c7cfc8e1dcf5d950826e9117079eadbdcf93b955 2013-07-24 14:29:30 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e1cc850defd0d9356582be7294f301cd62cdb7ba13553120f8451cae1ad0907 2013-07-24 02:34:50 ....A 454656 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e1d3bec62787c00c3721b6a1a81becddb43341c9166ab4157e65b45853bfdf8 2013-07-19 18:47:24 ....A 63260 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e1d67009e24ae645eca1924fde7708da032ba99c464b4a0d5997231910df726 2013-07-19 18:48:08 ....A 38951 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e1d803d9c42265a9c54f9f0072890417f967ea4bb304781d39b672b967749de 2013-07-24 00:11:44 ....A 144896 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e1dd52ebe8d591b212bfd072471c3895549dcab3127062ca7f0299155a6fdd2 2013-07-24 10:43:46 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e1dddf562e1399b2d634f792a15046570ce08912d704206454ca02c7e32b7b2 2013-07-19 18:24:28 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e1e7fff8839d810375619f395aae69cebca195850e1586a8449ef43252ba1fe 2013-07-19 18:15:16 ....A 398848 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e1ece43708262a659780dabff9a3fbac8c93c60aaa68c00ad1c4d02dbc3ef88 2013-07-23 09:41:58 ....A 39069 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e1fb9df2497b95ba41385ea725dca105375a6479edd90649a27c0193875931f 2013-07-19 18:09:44 ....A 1031796 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e200010f0c7e1035266a2934894825ca0276235b80ffdfcad081117b48b19f3 2013-07-19 18:41:50 ....A 73713 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e201ae83c9e56f7d768efe9cd8ca59490a1c71a122cbdb0bff67b8cc98b24ec 2013-07-24 02:52:58 ....A 759896 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e20746ae10df10653f2f35c14e47082e1caac7ee34f21f63db31a9ed1c9eb00 2013-07-24 16:10:30 ....A 283648 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e20af33b8a95ec9aac2027773cd92d8d287355a79db542a400b499c4817c6ff 2013-07-25 00:58:32 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e20b25eee8ee648655b69ba1f320f91112ce5ee45106ebd905ef7431ea6b1e0 2013-07-23 09:53:02 ....A 51712 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e212dffb277f544a02f6b284c17063381b4de45248f5578c312c7a35dd67f7f 2013-07-24 07:08:44 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e2135e1060afe0e923e50c47e207dda3c133d315235c77776388570c0974eea 2013-07-19 18:33:00 ....A 273582 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e21b2aca7fa36db18c05934453cc3dda340a90223088e0bdcd6c10c545de76e 2013-07-19 19:01:22 ....A 377022 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e22e4bc149218f2c7aa58770d0b896755249d4a57640ef82956deb5f62b1e14 2013-07-19 18:46:42 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e23df1479ac5da28530ddca64536f6cc8a937a8761a86c7008abea3f81a871f 2013-07-24 18:32:54 ....A 51712 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e246f4cec311d8e274c6fcc3c600e999fb62a308179e4f0e76d158a423c01df 2013-07-25 15:21:22 ....A 169472 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e2550365122187dd33ec07c375258e8b850b7aa5475411b8b5075e0030cd1c4 2013-07-24 01:18:40 ....A 2829886 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e256c8b9c6a2acbe12052fdcb365585cb04c91fd5bd0c7d5086d16d8eb2abb0 2013-07-24 11:22:18 ....A 253952 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e25d61196d0f665b674c11de560d61498945b44439535d12f65beac68797dc2 2013-07-24 23:57:48 ....A 107008 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e25eb307a669009e2eb0479d3caaed9a4f6fcbdfb1dcbd861b9bcd15935f962 2013-07-24 09:16:14 ....A 99699 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e261690f6fda48d986d0b068825a559d69ccaf12684d073962bbb02e8070b09 2013-07-24 03:24:18 ....A 197138 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e2644e7d41bec952bdd9ddf324ca25e297a6a0a857f62c82e58624d700e9870 2013-07-24 02:22:04 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e2671c415d493e9f0414fdc7c24bb965056259d0f26ae31192c71aa2ec48a9e 2013-07-19 18:43:58 ....A 4583424 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e2695e49ae5a5ebd4abc0faa68bf373b007a72861baa1640b5a0bd86735e8a7 2013-07-25 02:12:18 ....A 1478244 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e274f7c6f1b5566b60fc406dd4021d4548719e05bbc86b7088434f326cc9f61 2013-07-19 18:10:02 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e275e96915cc1b24c810d60a3807ccbbeba18394cc06c5fe7060e814e1401da 2013-07-23 09:55:06 ....A 1369600 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e2885f3bb80ad4f684356d0c37cca4da75c477839cf102bd86ee712d1312e67 2013-07-19 19:03:48 ....A 105984 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e292c72215b752a6b876f2e51b6643bfd4bebe507e230d92c506e271acd3263 2013-07-25 13:37:16 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e2935e8780d7ef0e56daba92e45d8257318dfca838743e16c567a3ad36f453d 2013-07-24 18:37:10 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e2962c2212ac30130db0f02e97bd5b45b9264b6c06d16282c941606a855eb80 2013-07-23 09:38:00 ....A 916331 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e2990ec63e85fb70b69f04d6e5d59ccd1e316f3209c83a1062b6e4a8017c081 2013-07-19 18:29:58 ....A 122368 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e29c5be5a9a68db1641b3168c7e976c8860555031a7a89bf83244a0f6750320 2013-07-23 09:33:12 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e2a16e36876b2b2dc512a4c57ff61952fa983214432dc93b9be4e8069590640 2013-07-24 11:15:30 ....A 718852 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e2ad219da6371b782e1749f9c2e8a29d66b195e3a822f463db01f45d60f6789 2013-07-24 03:32:10 ....A 166912 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e2af64ae93100c8f6d817a8e57946137f9568723ceda343192636ef57ce4fa8 2013-07-19 18:54:40 ....A 991744 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e2b1870c2a3f0e7814715877c7bdc857943fb0f65a521ef4a78b2cdca59277a 2013-07-25 16:07:22 ....A 53264 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e2b65fc4f92fda5fbcea2f1cb599f3a9143be25a9ef0a881651677820d5844f 2013-07-19 18:07:22 ....A 101888 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e2bf867ca0cab976a17db4a84b94a27da23f77855feb46e900468e28db94baa 2013-07-25 00:17:22 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e2c63d67e8f464486d8d605b3a3745cdec5537cf8399567a60d8195208f769f 2013-07-24 20:29:54 ....A 155915 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e2c9d5fda058b6d7907695daf682b8445f8e929e344e61ce9a122a3d440dcfa 2013-07-24 11:07:12 ....A 401488 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e2d011e8f31256c415e94b3fd7ff344427860ea59359c5a120f9a27370f0da4 2013-07-24 01:51:22 ....A 163328 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e2d2f30d737efd384e9371f04b6ce752441a9b49e9b1823cef82f9ce2bcb84b 2013-07-23 09:50:14 ....A 316928 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e2d72fcf9369f84fac50bfd751cf3e2e8331ba49ae7b7f3d1f43253aacc8546 2013-07-19 18:53:14 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e2db9033a0c45974c2d73f605566fb3abd3809578f5cd85293fc25fd479289d 2013-07-25 12:49:52 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e2e007125c6b49d635b92b446460756e2d1bb119adba534f85c6727ba500b75 2013-07-24 18:40:40 ....A 331264 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e2e195052d3ba56ae18b3cff502df6f051b070613ac98a0b699445204be2652 2013-07-19 18:41:20 ....A 409088 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e2f45dbbfa73cc9fa548e9b395e385a2eced5a2b25121b8cf5dfc5938178f82 2013-07-24 15:56:36 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e2f62c55a75e8201747211e0f5a45d55a11f5e7187aa0719f8b2f7c916b4e11 2013-07-25 11:29:18 ....A 185856 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e2f6eaaa107a7dce5b8d5e3cc352af3555cfe79dc47d29a159ff2edd6f42238 2013-07-19 18:43:22 ....A 288256 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e2f8e09704f27b3fd1addd4d9df9f800dd40a4f71b43df7a07bb84b09fb6582 2013-07-19 20:01:46 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e300361544cd49b418c61d3bd0ab7c17be18df6987293fb8559ebf5099c8b13 2013-07-19 20:25:26 ....A 656896 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e304a7d6305f54c58d04f2ce6e2a6935972a26bf010568d9702833b66ee47df 2013-07-24 00:20:04 ....A 57352 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e30895b8bee54ee809e7df529fc72c1efbdb79f1a28f9732ce12a380caccf4a 2013-07-25 15:52:10 ....A 144896 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e31061b95ccfe833f6d7cdcdb8756a149302af8edd03d26484a976719894368 2013-07-19 20:12:22 ....A 577536 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e310c6dbdfb99eee499c0aee41f15153918264af93cb8997c4f8d46374e5e88 2013-07-23 09:49:04 ....A 1077720 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e3226fbe6be9fa97c7bf06e863c41d43093684b81123eaa4f08ab4a963abc5c 2013-07-19 21:37:00 ....A 752640 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e32ad1e2318c1f95a72cd3b42286ee42e0e2c568b8fc2f5e46d42ef0de3f890 2013-07-25 07:15:42 ....A 182784 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e32ba12b5a8c1b08ebef769acddd17134c5d4db4a0ab65ffb1a69de5d6a00a5 2013-07-24 05:58:58 ....A 377856 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e32d6a2b5b4e203ac6ea0f2e9d9b78255633161834dea6995dd859cb05ae0a8 2013-07-23 09:57:44 ....A 40448 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e32dff8d6c13237db91f1bc8a3b9d6a090e33b9bffe5d163a1e1511f8b4aa8b 2013-07-24 02:46:40 ....A 223232 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e3314d1842e14876e161293d6c71c82f52bb2e67046ffff060581aac5ddc614 2013-07-25 11:14:40 ....A 143160 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e3363de2b1edee9cf622d28a0263ae83cb5e448d87f33e35cb1363d1fabf5c3 2013-07-19 20:46:54 ....A 329728 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e338fb21b6b5c18332f5d045f7f279756968f55a75d4038bfbecfb1e47a65b9 2013-07-24 13:06:34 ....A 69501 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e34357a9a4ac6369c8c49b34329a4f126d5a886a19837123dfe1fad76e64741 2013-07-19 20:32:16 ....A 88564 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e347a1886565cf96027754ec4d62158fb78a9266e6b256f3c99012d5f379fff 2013-07-19 20:02:24 ....A 29696 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e34db28110b3337f5eb22850fda5f720dd679446f290388ec0711f9f5839cb5 2013-07-24 06:25:18 ....A 664074 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e353cc7641d4345a414768b9eab19b788a0fa3fdd3f10b151fc95318dd4268f 2013-07-24 02:03:26 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e35530c60d44b67dd3f9ed937b1bec90d30b58cfc7e95699e361032062a5f48 2013-07-24 22:18:08 ....A 150754 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e35e46ab5551f5dfa9a08e77e324dc2f00e67cddbfa4dedcd0dc3d17f7f3933 2013-07-24 01:06:54 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e36883b7826f1b6df1144a20f7669fe2aedaa3ea1bc82e8a20ad93e2ccc25d6 2013-07-24 20:38:50 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e36fe801cd5d8dadd02dfe3f0d5f3e4d7052f9871ff0e027912136ad837ecc4 2013-07-23 09:30:00 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e370dc8492b704cb85fb6d28645d794ce70c70bec52fe9a1fb7250043073707 2013-07-25 01:56:08 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e3751015231628c05ca207ef2e3fd16e88f88dfcd18a20c5b5dc995718a5a9c 2013-07-19 20:35:16 ....A 641536 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e3780d709259be2f5828815fe95261cff19e48a8ac7b95b4ce809d0178cd1de 2013-07-19 20:12:32 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e3830729ef990c19808ee91e431c7c68a51a2bb028bdbbfdaeb538359241ea7 2013-07-23 09:58:56 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e3a6f946849c15475c782d6022bed5afab3a1f2b5f6a80c0794388389e11a9e 2013-07-19 20:32:20 ....A 40448 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e3aa0d53397902d154e281c2cfcc03dfec84e9473de6da8ee3e57ac267e6201 2013-07-19 20:14:38 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e3b1503d868ec8283da366c7fa4bd8779378e1fe0f6bcf01bf5f8583b0354e3 2013-07-19 21:42:44 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e3b165e4a979591a9dc582d1a722a8db5168319ab78505247b264c76b448681 2013-07-19 21:09:38 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e3b708932c7034004c5753888a7e825cf1c07d23d3b19d4b1345ce798c6195d 2013-07-24 05:44:58 ....A 99840 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e3bffa1a3572db07d1e3681b1c647c65b831adc7ba319b5eb699eec55271849 2013-07-24 00:54:48 ....A 26624 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e3c076c8e570711b8cef2bf358ca820d92af0012bf02f09d09d17a5d4282bba 2013-07-19 20:46:42 ....A 32925 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e3c23069cd24d007d237afb431e7f9e6536d39c0260889598e2ab89ad87f6e3 2013-07-19 21:42:46 ....A 288256 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e3cf7dda413e65cddcc52ef4c76ac6140a742c685579ca265f6b570a1c25593 2013-07-19 20:12:44 ....A 215552 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e3de1dd5296b9823992d573f4083164a6f707686149969f11be2c530d81eccd 2013-07-23 09:57:40 ....A 712354 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e3decaf918b502bafddeb072ad17aec0c78cc1b2bb0d4a0f1a8e395ceee6801 2013-07-25 14:09:54 ....A 17214 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e3ea0e52cce1bf2e7e16ae683dccd70ea9a6a2e8de3180f176d2790dccee3da 2013-07-24 19:04:40 ....A 835584 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e3f263bd976243f227f1558318bca35c304baffe7f6ee66d67b8d957b4c9557 2013-07-19 20:13:10 ....A 346732 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e3f9e0949135cf8bfc109706dbf9145097bb1aa457ba34d53bc22244e0d2788 2013-07-19 20:44:26 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e3fd1a300904ef363ad845300f2d74c6abb1628a118c15acd8856e5497030c5 2013-07-19 20:55:28 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e4040a54babc30771c7c9cf04a99a78705a19f645f4d1da0813047cc423c76a 2013-07-19 20:20:02 ....A 329728 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e41c5206a0ce9edbacdee6f858557d97a7ced4438e854d269963437cac0774e 2013-07-23 09:48:30 ....A 66620 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e4282d60581d5b3372eb18d1f6da3183886f7c8dfca134f5012c720eead3bed 2013-07-23 22:33:28 ....A 976896 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e4295fe20e6a39d30f38af83e2d5e52a592d23dd1950c881e86b69c5f9219e3 2013-07-24 23:06:34 ....A 384288 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e42eaa56eced0dff9c05360da5ae67c6e0020b60292b045a087b3411261fab8 2013-07-24 06:22:16 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e42f958dd95823698ad0c747d6d3a19d12fddf78afb4ba43080018f6a5b0c60 2013-07-19 20:17:50 ....A 44768 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e443c5abd9e3c87ed9ae400e010f51e0f6f114af1b521aa0b049d2980e1dd79 2013-07-19 20:47:14 ....A 317360 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e4481abf7afff7aeb2f5361e1bf41750d548794178ea018712b8e2a525a57b6 2013-07-23 09:59:00 ....A 835072 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e47513fafcf4e71517adcf32cefd477b77729c8c3ef88c920ff68d653ad68a0 2013-07-24 11:41:08 ....A 374272 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e4831fb880856f4dfdd71286e885f1f342ae2f73e5ba705376c84bd85173e3d 2013-07-19 20:00:44 ....A 671232 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e48a6db582a18d563d4c88f4d7d78dc26779b72573895d1425324376bb6eefd 2013-07-19 21:00:38 ....A 308224 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e48ec9681c66b97fd9ecbd6883f7c0da58059092bcce72603d0fc9ddf55d61d 2013-07-19 20:33:58 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e497cb52e0e47cbfb727a601a0a4eba80d555e5b6eb798fda9ac088d8a33e18 2013-07-19 19:58:16 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e498bd18125ac09c43c23a2d52cbbd2e2cf3c5a05cb145d5add9daa81d63b8b 2013-07-23 09:55:12 ....A 2543660 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e49b57e9262ae91f0702c8a458c0a7914f4de3e5ad7bf10cd5f73dcd55a05f5 2013-07-19 20:14:52 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e49f29571ccdb54dbb4c9b57c25361a879a13bc19546f18a09e6913045e5979 2013-07-19 20:40:02 ....A 95744 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e4a60d32a93f8cf4d403edbe958fef8facdc4d651917ed13733e5a3f9621821 2013-07-24 01:57:22 ....A 142215 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e4a84b4835ecbb7c58dc25a36e280e01ae9ba5740a67a0dcc5b9a0a9a3f8700 2013-07-24 05:20:18 ....A 170496 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e4aadab96957347a8b6259ec712d94880a9489118d65adecf726f625c85de1a 2013-07-23 09:45:16 ....A 892416 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e4acd0d037788e1b25ca2f7045030dc38eedd61376a103c8a90ab69dcb18744 2013-07-24 03:10:00 ....A 147837 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e4b0f7f5114d80d797032e4daa051b7badc5f5edf9480adc3bd4bcc078ef3c8 2013-07-19 20:16:26 ....A 74240 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e4b73c217546392d61c6b3447d6f930c4e86c27b557331795ef2af52297cfca 2013-07-24 20:52:54 ....A 285184 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e4bcbead3c9d5db3b92880235787e869ee5c84e5fbb7819b7e62cfd91380011 2013-07-19 20:12:56 ....A 47142 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e4c06c616678a8c22e41f77aa0c81a7eddb646e94f95f4b086897040a21b98c 2013-07-24 19:07:36 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e4c5b136b5c86b1f18462ab66a1b29900cdfe7f89d3895192a3b06a4404133a 2013-07-19 19:58:00 ....A 648192 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e4d5e806cb9ec1e1f411ff33102beb956c4d021ac53be32c54e360c73c3756c 2013-07-19 20:31:12 ....A 326144 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e4d8d71d8e31946ccc296c3f74e86f4e11060c0ca8cca3d999e5aaffa755814 2013-07-24 21:10:38 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e4da90aad557f12fa389cf4fe0ed77b97881efd72ec59b39073d1ed28e7ef9b 2013-07-25 00:48:06 ....A 1041984 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e4dc23fb92fa69f6ba43c5622ae098d3f3808df6a302a203c869905ec7987a9 2013-07-24 07:37:08 ....A 689152 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e4f3506774cc129bfd40d8dded79b51638cfc9c5a8fb5cda5a6b8d1d47ae490 2013-07-24 23:12:46 ....A 36641 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e4f72bd1d9317360f4966efeb2aa86538eba6ef6df960028ac2af5700331e5b 2013-07-19 19:57:52 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e4fa1a82616638a6b33508ca8798e09c9f909ae1426442aabc5ea211f0eca0d 2013-07-24 20:56:04 ....A 141824 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e4fed412710e4ee039ab79753ba52a01a3694a73440455b4c7152db05b03956 2013-07-19 20:08:14 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e51efcc9256ef55cf211410296416d2bbce4b99428ce54116727ac887bfbe2b 2013-07-25 06:55:26 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e521b55553f8e2c748922a808ef3614201cca20f7609cca865f14b8514fe8dc 2013-07-23 22:08:14 ....A 139509 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e521f51e3b7989d68dbfda91856e8bc5ba232d0749697008c8a9f9f1a8821ed 2013-07-19 20:40:04 ....A 139520 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e525d578c43f03b1b7927058a06e2e41d232e6340588f71bc8cec1a7373df93 2013-07-24 23:09:10 ....A 82696 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e527edb201a8c31407b157028253a489d18f8fa36e6117c84fd41924a5c2b83 2013-07-24 10:16:02 ....A 70792 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e52b2bc87e9d98962ae36a651f508408de7d2609970a90e91c98ed88786b1f8 2013-07-19 21:35:44 ....A 402432 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e5330396751fac033d309d0fed2b74dfd023b4034a62de89572cb6d99ef3006 2013-07-25 14:58:46 ....A 140800 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e535f0ad369ad9fdda6df49fea74d4b90c519cd9fca47be81972de899784217 2013-07-23 09:59:28 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e541ad22ffe68b9ac0eff963c79d3258af6afe99d27f61eacd70b89acd7c58e 2013-07-23 22:06:44 ....A 127022 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e541ccda14a6678853434ac0f0644c3fd19f288138e53b69c489c659bd4a993 2013-07-24 18:22:04 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e54b0e6333eb8bf9a49969247439920b82d5cd7b4015a33e7df99d07a68c11a 2013-07-19 20:43:40 ....A 44704 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e559a121df03f878b2b8a07c1d854ecc9d3dc163645a6796f80f5aec45be5e2 2013-07-23 09:48:48 ....A 36352 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e5647b94f22085bb211fc0329d569d7baac6917a225bcb4c93af14c148a2a6c 2013-07-19 20:01:44 ....A 778240 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e5660588f073560053dddcca02624892de534ab52df3e7824616b63631d1f10 2013-07-19 20:48:30 ....A 2377728 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e56a04a27cb276c044bc69598e5c09ed233b7c5973e8ee5038583b9389d5da5 2013-07-19 20:30:50 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e56b47c3407fedfbfdfd8c02b01372c2572c4c8ef0eaede80f6fe3aaca07368 2013-07-23 09:55:08 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e56c4f48aeb80b5eab582a41ee05b5aa5006643ba7bd00bc8de30d3617d150d 2013-07-23 09:47:58 ....A 174592 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e5742bdae2083c43368673890bdd2a54f5d1bd7a5e7d991517de0851bb35680 2013-07-19 21:19:20 ....A 185966 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e574c2f01910070a8a528a1ee008f13f4d6adb8c4b1f7a3bc4e83c3e536f6bb 2013-07-25 01:53:56 ....A 766976 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e575430be25e5a400f7bc79da43da432abc814e4b3c716a2a9662b1a1331a5a 2013-07-23 09:58:32 ....A 105984 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e57845b0de57a55633c72aa94a5334e23bbb5b6ca58ca7d39079b3564bbef7a 2013-07-19 20:13:32 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e57aed3bf9d7625ed853f40cc59c2e0c872ca7b9b63cf7d252b5bb106c806bf 2013-07-25 15:32:44 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e57e8a9f620e2fc7e4391ed90e1c086794b3dcc31963cda37b5719ab9b2f91b 2013-07-19 20:12:26 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e58a04bb460624e5aba16c8631cba2d6031dc7df629979860eb90ad96e3612e 2013-07-24 16:58:54 ....A 37404 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e58c1932fedf169b84845d8ca1f572ba092d750bdd93358b2068a8ae532614f 2013-07-24 20:20:36 ....A 127208 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e59ada7217f7150cb9b44275d31a1d248fec43f192513d73555186a4d1681b2 2013-07-19 20:21:32 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e59cbcf24aea9d307707d845cb7320e11334bf7a1a0865f9a5c98fa15791b5f 2013-07-24 15:15:22 ....A 40608 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e59d34938fe69a7363ff8e1b902b5f85c71a1fc3a9fc58acb9dc5b6c74b44d9 2013-07-25 06:57:00 ....A 91136 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e5a55adea8f6932dec013533584bba41d643b5a4025aadae8222a8b6a7d8ae3 2013-07-19 21:34:04 ....A 56320 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e5ac421a4cadb1f56f6ba43f136f579ea35ff1515aff9b4ca0bb7fdc854a03e 2013-07-25 13:14:00 ....A 997376 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e5ad2e084144902fc8a7550571dff107c3c8118699b99c955f60b02af934e54 2013-07-19 20:46:48 ....A 181760 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e5bdf9f7945044d8f60a11d6191812e20d4d516f5d51a195405317c5e57356a 2013-07-25 16:07:00 ....A 907936 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e5d3daf3856e51264fde107ec6759ed44fd0f91b710e4f156c87df80f20bc98 2013-07-25 13:15:10 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e5efe2d87966e574a0343b7532df98f9c82aaea71a3c54f4f89bc581444600d 2013-07-23 09:45:02 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e5f227ee9c36e457eca1c64afe320a0c606428ff191ef300322cdbe02181e36 2013-07-25 06:23:28 ....A 764416 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e5f3b6ead76d50daad87735252ed5c1fec9db77dcd0768d06a8ac03e933dbad 2013-07-19 21:18:20 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e5f59fc9c29d3c63ee06e987c1e08c005b7efeb5a3ee704ad6368c5343a6ebe 2013-07-25 11:52:56 ....A 6144 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e5f8abf80e35ce2405e36900aa01e9a1bb62f251fa97d3b35cd2c0bbb1856c3 2013-07-24 16:06:32 ....A 948936 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e5fa0c6d2787f4d3379c6f2ce9ab356378e1d47cabd9cef7df9d1dab606a12f 2013-07-19 21:42:52 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e60d2b2a400d127914dababc8057185056af4ae7264eabdcb7e2a8bf91a5d62 2013-07-19 20:01:32 ....A 5210112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e61e244b439b8745f2552e0d251f98ce52c54b545ae074ca470308a457dbb1d 2013-07-19 20:40:04 ....A 230912 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e6333f45bc89f9bd246aa1ea90130f0ad868e9ec07b921efa77ba40fc0c4710 2013-07-23 23:19:10 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e63793e74eabd806a0975a3638a8d2208f80713495d73314bd1e153b00cd705 2013-07-23 09:40:00 ....A 53744 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e63e0a93367bda1a693f8aaf1563dc25f81bee1211b7cebbd016c715644fd4f 2013-07-24 22:31:40 ....A 337664 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e6406881b460e4ffa3b1813c754e1cb2eb21fa90279e336bdcf1e057f343812 2013-07-24 03:26:06 ....A 120832 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e646d7d4b4c00be499a9c6342923c802996c47eaebaf3d01ef406c7d29033d4 2013-07-23 09:49:44 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e652da0b90f1a764320769d7b50e99fdaecc6028a5d18246ae643dcda7adc7a 2013-07-19 20:10:34 ....A 483328 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e67a3e47950721a3ac58f97319deff2ca61cd4a5eaf2d302f2da2274a936abd 2013-07-25 01:44:14 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e68fbea0cd42261207d4fa1c62460db6aa4dc1d8d59f401b30890768a6ce2ac 2013-07-19 21:35:46 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e69e4258c73f3b378e743f52342a256a9996885ae9fb8f0c67baaf6e4bcf8d8 2013-07-19 20:35:14 ....A 2514944 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e6ad97ac4678058760863232a8509432a0042971a1cca0f6d01013f6e3222ba 2013-07-19 20:24:16 ....A 274647 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e6ae4b04f0443d3871fc368ff9769c309586b5e346797cba760f7132166e334 2013-07-19 20:32:16 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e6bed7942aa69f768c13a4d9e2a5c98824c163b31c77ed6190828aa19968335 2013-07-24 23:06:38 ....A 121344 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e6cca3bd4e82e9da27ae2c34f31b1db2f766ad7cec4a30a0d5ad9f4ba8c597e 2013-07-25 06:39:16 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e6e3636db602d607cb771122692023709ca9ff80671ad06bfba90b7a2573f27 2013-07-24 00:31:16 ....A 75712 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e6e54968f860c1acea2d97b3e4ef6b7f0c5f53a7765d6ba655038a176e4903b 2013-07-24 12:23:46 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e6e6ee2cb94c60b6d70f910c1c9a75565f5beef1efd7a2b24a4648cc2647cc3 2013-07-25 15:29:12 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e6e77ea4f9497eb95f552466bd6ccc67f6ac79d87c725fe6e646f2ea9271f69 2013-07-19 23:40:24 ....A 14848 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e6e8710ec01ab39103a9517227fcced2b1b1658872dce0a57afd0bdb8258cf3 2013-07-25 13:13:36 ....A 970752 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e6f7ff35e8aeaf07246e0e0f5f9ecebeece6362b9db4fc6844db42843959278 2013-07-19 23:21:04 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e6f9eb94173cc6bdb5b55058e389d17f90ef488243e5a76b4acd53665da07b6 2013-07-19 23:40:10 ....A 194560 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e6ff811cd9c5769cf23bf700d31af5e02d7e7448cfaaac76bad76e478c20adf 2013-07-19 23:34:58 ....A 56832 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e7049c049303975f5713d50a5d9edb40f524eb46e4700de9c42056c723b4641 2013-07-24 10:32:16 ....A 1085440 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e70541363b6658aecf1ccf877b41d8e02dd04c71d86e30b4eea6e9890534f70 2013-07-19 23:39:16 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e709c1a72e1fd614f8b0c07efae5fd0836e880b956f3ac30d8928075373f471 2013-07-19 23:39:40 ....A 1909248 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e709cbefef5fe5a991069c50ca55431a0c2efe121c5dc676b348efdd4feeed3 2013-07-19 23:34:18 ....A 7808 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e70e1c83c888779bb1a28964388e89368d72c070c212d9967eb4b0b9dbf32ad 2013-07-19 23:21:54 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e70e6e1bae56fb490dbb1e35605d4bf47e00a2001dfae16b7b40de2e3e114f3 2013-07-23 11:09:14 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e70ebf3e5343e2c50f4f8fee6fdd74ddaa8d90f2cf5c562e5452a1ab3c4154e 2013-07-24 12:49:16 ....A 154112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e72bf8232b9bbdf3c90ea46d80ad1027f6e220194a8f3a93f0d08700cefcf8f 2013-07-19 23:39:58 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e733eb9ce335c2f5cee09880234762eb8d6bbf5f6e0fbde2f8707cf9d3633a6 2013-07-19 23:35:30 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e734bd9cdd1885730d784b04f14c54b12a588690e850a1410566399e1b33430 2013-07-19 23:22:24 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e73fc5dbe1e472b7021008c475009b11165ea88cc7e3f64795d93c7787c5b7c 2013-07-24 12:19:26 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e743942eeeb7b430a202e606c47af99a14ce762ef5cf76dc462ea17f6803b0b 2013-07-25 13:09:24 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e7493ab13255deb7bc19f10efff383c057df5f4c4af8616db94c98ab39cbb84 2013-07-19 23:40:58 ....A 1241088 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e75303cc73620e172029da48adbd77b51b6a35b1c50af530005f80c5e1d4c26 2013-07-24 18:44:22 ....A 625664 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e75513aa358860083cac909f23cb1db2593b1b40cf92a26ec7aa592956e3e92 2013-07-19 23:12:42 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e75cf5cba28b8271ca3c95282d8d4b77f93e77abe1662bf16491b1090e0db2e 2013-07-19 23:40:40 ....A 524800 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e75ee59673e69d951e0305e5ebd7ad85b67009dd74d97db53a93441c2fb4668 2013-07-24 06:38:52 ....A 289792 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e7614a932091feb981b191da0047bf02d359eff06edd73508af693f6b62aa48 2013-07-19 23:21:50 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e767dea02cfdda37b791695d6abe691e8ad3eff01c9a97c3648463312f16743 2013-07-19 23:22:14 ....A 690688 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e768336bca5d4e8f778f60c17c97ee7c0633e4e30260d3c258680a6e2b13a34 2013-07-19 23:38:48 ....A 313644 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e7707631b9c2a143e0ff98377ceb521b126a1496fe54355f028f2664753e738 2013-07-19 23:39:24 ....A 52216 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e772245691eb59cdce4248825d67844256cc64e1dd52c3d9eb114e4a9a026f9 2013-07-19 23:36:36 ....A 273408 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e77d9b058247a52db472a66c263ed847415b9129e7afb9f5b928fd4a9e7c2e9 2013-07-19 23:20:14 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e77db1d3537452c6a67b9a33e53b0663e70f4287f9a82dd2bd5fdd26a99d60e 2013-07-19 23:34:40 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e78862d2bc9cbc94f3e948dcb29b14d049b5c865c4671190984b17ab69a6f49 2013-07-24 15:54:20 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e78b0fdfbf9d3d50ef735a8306278da3f03acabdae4872f969e2ac632a97d85 2013-07-25 15:26:56 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e790bb2ac08fe734134899e4f7a5f2511f8ecf89dfb1a865cd8812ae671c16e 2013-07-24 01:06:34 ....A 41984 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e793ffdda3fc9a8acb0103ea05ab01fdf566bb766d4d921e8347ca69bfc1e88 2013-07-25 06:36:56 ....A 30704 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e7a56dee9ec9b1d1825beac455f1e736b4508f6ccfd93d2154028652bc76542 2013-07-19 23:35:54 ....A 53253 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e7ab96a9beffa2790ddd75ef04a32e244d5085eeb3a21e87cc47b039ea3fd8d 2013-07-24 04:47:26 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e7b2cdc1ceb5ea31a8848df065c9b69f73047fe42553597eb295d21cf19204e 2013-07-19 23:37:14 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e7c0c5367b0e313affd8b8c4e1cf00aab97d9c577ec4355ef8ea7d4952b1d16 2013-07-24 17:43:30 ....A 5120 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e7c3903da42820db1230d5037827186e4e9a2bcefcbc1e93500de05d688b3f9 2013-07-24 04:31:28 ....A 59392 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e7c44ea864514cbcc31d1e90b51d22af7ebe4154e93615d454b4fcade5814ce 2013-07-24 11:26:04 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e7c88c1c25928028e309de921b5d9e3747c09ec61984f888413ee8bb1e3110d 2013-07-19 23:39:34 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e7cbae34b174955e9cba0426acc8d5944206af5e6a7f1181e4495ee184d1f7e 2013-07-23 11:20:14 ....A 207360 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e7cc7e2acfdc8311d9d9d3135f3c9cfd01c4982d017ec0e1c01ff5447e8035f 2013-07-23 11:07:26 ....A 767792 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e7ccfbfc56ec5decb86dd572c0b7f0ea0fdacd2a74a70da59f61a9405e572e4 2013-07-24 05:21:08 ....A 19968 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e7d02194f0ccd871bf828d145d4b15bdce59b069254c6df1b9252ca248351fb 2013-07-19 23:21:44 ....A 5026388 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e7daf2c13564fcf7b0707024576e79678cb6d552b4da762abcc2c45603f9c09 2013-07-19 23:06:32 ....A 299520 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e7e664b3c074fdfa8297586a47e53dcb3cb82cc1d61a816e5c29b5925e4e21e 2013-07-25 01:52:10 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e7e82f8585322fec1fffae0cf610507a9c0ff978cfb549179b4a85ffebfcfcc 2013-07-24 06:14:06 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e7e9f8138400a9d068755ac7b9e34c5faca92cc21d0ca1751519eedadaf856c 2013-07-24 06:16:20 ....A 180736 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e7ecadf27a6a42f6fc45fb34e80dcbbcd6e6f676f6e77fef20d7d1578325bc8 2013-07-19 23:21:30 ....A 44800 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e7feeef3928187ea3e712ab67eefaae92073bcb0ba5f3f6e1d2866ed3826fa3 2013-07-24 06:07:12 ....A 380928 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e8019cff5b02fb21d3b88efb6836f4ff781ef5cf70ac19288035b6c68a40f69 2013-07-24 20:33:22 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e8026e181b14266ed832d0124d22b293e71c8a6a5e68ba58d4b08ee77c6210e 2013-07-24 06:03:18 ....A 1026560 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e80903b1d4b2747ee28b9a75e00f6250ad7a7dba7092036df4d2546d0601a48 2013-07-24 17:20:08 ....A 96968 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e80e143486af3f6f19246c3180d3557a42860ad9f6df1c3bdc4061e5c816b04 2013-07-25 06:49:44 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e810e51df02cd94c290f2217f8956ed46fe40026eb1ac3af104130c051c55a3 2013-07-19 23:21:38 ....A 414208 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e822599c03c9b93ef98228ef42b532efd3f6019cddb94b28c35fad31f333d71 2013-07-19 23:21:02 ....A 160768 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e836b503969096b23b904b649651e3a66039d65b8ceb3fad1f09fd44c0d7745 2013-07-19 23:34:52 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e840d7b8db533ddad47cd0a7c620f6bf8e562fd4075aabd89e4dc2b34eaaa86 2013-07-23 11:19:34 ....A 5337088 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e8434c931f5a312fd199cf2e774ceb44d69e3ccffeeb3e17e9072d7e1e39027 2013-07-24 01:09:32 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e84a1850be0b48e5cd64e2d3b1aa50edeebb3ae9e07f6b3c4aa5287733c871c 2013-07-19 23:38:38 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e84fc328c13a1fdec5f916a3080f2acfe5b361dd9fd567ecc993416ae932022 2013-07-23 11:11:58 ....A 250675 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e851ca30573c2206edc7963ac91aaad249bfbbaef4bf0cbe478359bbd9962d7 2013-07-19 23:39:26 ....A 371226 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e858bf2ca2516e08dde7d13c986cca92eaea64e2f037d3cb2a50926b387dbbc 2013-07-23 11:23:10 ....A 128512 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e85bcf1bfb8c9ba460ea344f57bbcd1515abf02c0f4e150e711e732a9649324 2013-07-19 23:21:52 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e85d92adcb8ae882a486d01c6891b6e0cfc069014e0c20ae551b5d8b2ae6224 2013-07-24 19:29:52 ....A 2315776 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e8647435da3d5ab7a2e2c26d38a7127994595f05179cc8d56fd98eaa27d3848 2013-07-23 22:57:24 ....A 174592 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e86d5c183d3c2eeb69cb1c8ad747970db67619df4405d7dbe62fa40d4efc519 2013-07-25 12:03:10 ....A 493568 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e87470cea13652ae455af318bed7a97eb57d4ea51ee7595740e52085e264abc 2013-07-24 11:32:24 ....A 109568 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e879f303432082e6170d13961dfb4935fc9a9546a397c4cf36474147270637e 2013-07-24 08:57:30 ....A 23306 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e880d99fdb2c33dd89a8da22b0b02cda0f15c0d5de3db458e9ba13390981183 2013-07-19 23:40:42 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e8827aad49d60ad193f30cc682091b7c936a5f7c3ef81b2f9a861ef3353d1db 2013-07-24 19:18:24 ....A 189440 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e8890c763cc4be0008425c4583d830bd3a0e9ab78ba4ef69421626c36d00dc7 2013-07-19 23:40:58 ....A 35941 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e88993236ac55b8000e36c8aa647a1dfbc8cd4ca8010c25945debca2e4e5b97 2013-07-24 08:29:10 ....A 137728 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e88ed6d7bd592ac9e2cc187921ea5c0727bc8b9b16a6f6e19a90456bc45b279 2013-07-19 23:06:10 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e899c37c19e8d5c4e7c8631d1d71009d9bff28e9a9d73088bf57a828a8e1bd5 2013-07-19 23:22:20 ....A 454656 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e89a459298e35f091f6fda31c8f07660d423b05679403068688a06862400d14 2013-07-23 11:12:30 ....A 15360 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e8a6af477a2a4dbc77bfef0ff26bfcf840650201698f1f77e8915401bf8da5a 2013-07-19 23:36:06 ....A 501760 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e8b8419d50f4610c845d7d40f9ac87efd640bb9d8830bde02094b2808179432 2013-07-19 23:36:02 ....A 621055 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e8bea991d0e78565c5e03950782f2d82cfbcdb0a0dad9444a1c900fbe918529 2013-07-19 23:28:58 ....A 93184 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e8bec1e7ac56ab4fe67b30a56b5b2b940aa99793a6e890dd656a7815ad5300c 2013-07-24 21:55:38 ....A 3759104 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e8c753e35495cd2028aa24058e2a31f33ad7fd9e3f24f818245be5f523c3662 2013-07-23 22:27:58 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e8c896e8f6c14e9d9fbe286713467143b0cfe98274efb7d7ffc22b766548298 2013-07-24 12:12:06 ....A 3584 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e8c8d62e833f73f61b0440b8551602764ae98d88b4879266e6bfdc3e9202978 2013-07-24 21:40:38 ....A 17304 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e8ccb2a2579b640ac7705bea8c151a7c6ae6c10a213c5f9930b749739829edb 2013-07-19 23:36:24 ....A 94720 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e8ccffae7eb8394e62dc0bf57e2d7541435cf0615070a5513eec480b53cd3e8 2013-07-24 06:58:28 ....A 87127 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e8cd70074f4dcfd2159f55cb6c79828f6140ba168e09fb5b29f2f60fe28c56e 2013-07-24 19:00:08 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e8d0f5b0af114ad822068b7306c7cca2841e9d34f8d47ae90462405d394c0e3 2013-07-24 01:12:18 ....A 47104 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e8e01c8ac398710340aea8fdd373c1eac9335407f8cf44fd2fdc11636243fed 2013-07-23 09:38:12 ....A 99840 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e8e49dbd8f18de942088a648b77d0cc208ab5054d3bb6ec5ae0d3ff755f5389 2013-07-25 00:36:16 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e8eb81ba21beb2435641938d8308163e4f9cd1934c10cd8a8f1f9c2f87cfe0c 2013-07-19 23:34:56 ....A 27136 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e8f0087fd1ee59baad361ad6227b3871363dab7f951c7e1dfd621f08ea84080 2013-07-24 18:09:44 ....A 80384 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e8f31e93514c2724eb1b2a0ff990606c8c2bb6ef4ae0ceda99e0febd2939abd 2013-07-24 01:00:34 ....A 245760 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e8ff665115f2b93badbf75fe50903f2f18c4e52d8a878982628c7988eb178e5 2013-07-24 15:32:10 ....A 73802 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e90007b37f31e9a4ba569071af0d7824c9f407b703fc2af959bcf5feab662a3 2013-07-19 23:20:46 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e901c2e7f7e4eed43d75ab7670e4d503f85489b0b2f2bee2a4c57e90b1242fa 2013-07-20 01:38:50 ....A 585728 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e907d23db2805bf438e8e58d0ed682ec2dc73e332409ae0d618014d1206f726 2013-07-20 01:14:44 ....A 265216 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e90819909519d1366e7b20390ec32a59ed5d09ad9a556c4ecff6546177c71eb 2013-07-24 21:54:32 ....A 607951 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e90ccffaaf5da233b308846f2c2bd3adc0dbe54eb6911bc70889674fd63e6a3 2013-07-24 23:59:08 ....A 602112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e929aa7050657e827016a52b788a276a464c0ef868ed7cf8770c8a48cc4e984 2013-07-24 01:13:00 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e92a413119f1a3f5fa7d7fcd91d7052e831d272e085a258d6654f61235748e4 2013-07-20 01:36:28 ....A 275854 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e92d9b75889fae27d5a098d20ac3863d91dd3653406b773c109038d37400db2 2013-07-20 01:59:24 ....A 66801 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e93fac5088da3908a06564d6f6fa35a8627186a86df3df0675c3af4e8b9e443 2013-07-24 13:12:34 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e947945d32be853cf59c6ad0f0f0499e63fea883849b7f08ed5844240c4746a 2013-07-20 01:39:02 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e954b7da80e0862580cc1334389cd7e09b23fafa78e845348686ca648728ea0 2013-07-20 01:36:12 ....A 23195 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e95998c6522df54ff433a4cb1bbcd89e502431539a3969565d56a7201c33082 2013-07-20 01:14:46 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e95f0f6d90d999211334975a629984a69571e3a166f0ed962b6ad2fc8df6b93 2013-07-24 10:59:22 ....A 177664 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e96e3ab27362e44fc2e348e83d18b69159c4cbae88ca6d6779f3d6e030d569b 2013-07-20 01:44:44 ....A 320465 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e971059a513e6f7854b593428ef675a37a17898dfc91e02098c3e5ead2a9af1 2013-07-23 11:11:50 ....A 36037 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e974f5b98420126a6437173ce31d8b24d237c3b3ffdf0de89f3e0f7e1866033 2013-07-20 01:59:18 ....A 84480 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e97fe4781c379c0d5ea5a6f93d9c42bbcb2661353eb7ce0de6c4db8e5e88e97 2013-07-20 02:17:22 ....A 78268 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e98a97078c3f25168f024c83672dea1f51277fe890d9137906db80769a2249c 2013-07-20 01:39:20 ....A 271076 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e98d5a0661440d8816ed996894b425f4baebcaaa5404f2a98bcd7315c138efb 2013-07-24 04:09:20 ....A 81440 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e99b76387d1d1b46c86bb340962d23a0e6b64e9da267f0a7ff2f8161a6cf283 2013-07-25 13:40:22 ....A 394240 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e99d8b5f3181749864357cdc787f5d5960cd4316f8e92649b1cef8321af995c 2013-07-23 23:36:04 ....A 9216 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e99e1669bf283bb93d09d438e133850a136b1a82ffb74c4e2eaf0a14889ea6a 2013-07-25 00:25:46 ....A 161280 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e9a3ac9b870b8e98d6d526e2cca2e1fced26eeb9a0bf330977241c2a086b01c 2013-07-20 02:16:20 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e9a7325383ae35e3ad7a158a89b3f672bcadbb87bff3d09687a60a0b3e4a68b 2013-07-23 11:04:42 ....A 709761 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e9bb36f3ad4cde1c6f49f8d7fba5051befa6a6cddb4c267d3ebeae8ebd26537 2013-07-24 21:00:14 ....A 37376 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e9c61d9cb73d693f28e1ba12c78db9e2a3f64fdf9ad13148ee40cffdadddbbe 2013-07-24 16:24:52 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e9c6d89ecd8d9e71eff48ce3992c69e68846957047ceead72d7700b109737a7 2013-07-20 01:39:28 ....A 346624 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e9ce52a337eaa233f35b927b9a05bc5f0e441366e40bf2e8416cc78dbaf6677 2013-07-20 01:13:26 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e9d307ef9d2b62bceef8a408554353734f36affd89b457a286efe44f134b54e 2013-07-23 11:05:48 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e9d9404ff929d2acb9306afd1380db396d66f506e52b8c2675f92d6ad60ca2d 2013-07-24 01:07:26 ....A 572928 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e9d9acde7f7c15b65e5c17252653f7c3471922284126b2ba77ebdb9688cb73a 2013-07-20 01:24:52 ....A 993280 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e9f46b1095d229a36750fe83f0244745b2cd625c50a94f62b7ecfe8042cca85 2013-07-20 01:24:56 ....A 110597 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e9f54281ac2d4195e0f16f6b2da04f51adf5626ca43e824ba0ad8865baa299b 2013-07-23 11:19:26 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e9f6902381b129e09e43e3d60ab0b1859d967c080c1d56277689178d99944c1 2013-07-24 00:08:28 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5e9fccdf6bf50b7352d37054464127db4a51d374d867c46d97747b58e69e320a 2013-07-20 01:47:12 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ea0bf05e6df476c392ed9bcd2de45d99672d68e4759dd3401ba6f78949e8152 2013-07-25 06:27:42 ....A 502272 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ea11c0eee14ec10de0bd027ef9f9687b941bcc83e63712cea0b556e3563421e 2013-07-25 00:31:50 ....A 102470 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ea163ebd94eb3aa7cc27640d26d5c0b13b160e9fbb40704262f07a5c1821ed0 2013-07-20 02:39:52 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ea2e1c029b794442219d6bbdd00e95d3fd33bbe7583c6fa616e1ad4c5b7b6e7 2013-07-24 04:23:22 ....A 440320 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ea32dc6bb7431d3a7c5b8ea7a91c7f7d95c57e470590e316369837acf2bfd56 2013-07-24 01:00:58 ....A 143344 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ea348cd9e0d0fff8202bffc9eda79830e65bbaa09cb4ce9546a8d8b0a2eb888 2013-07-23 11:18:58 ....A 396800 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ea3896fc3103a69076fd2a400693da399fbd109870d14ac5c94cd54e0c37366 2013-07-20 01:27:00 ....A 31258 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ea38cd08eeb061c6e69fed4fddebfa09685eaaebdaba8844c6addcde48b4557 2013-07-20 01:47:46 ....A 57357 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ea3a92e98f3a68614292f3d634d21a6ca407fe580627b5ab7988796d70e8f70 2013-07-24 14:31:02 ....A 27776 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ea3e18ce6d27eb338aa7e49d232d0b835ef2b01f05b9782378344bc47b0ec1f 2013-07-25 15:55:16 ....A 245776 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ea483788288f30c6c0b7c59a8a99cc26ec8facd2620beadfa342e2301dbf47d 2013-07-24 08:04:34 ....A 221696 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ea4afb9c6c9c3f25d1b67c2b0d14a239d34e63c0b6fcef7889b687b5d77e5e3 2013-07-24 20:07:32 ....A 2933248 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ea52420b77216358b51eaa20dfcf7f216117bd1691404d5c75b9352c4c1634f 2013-07-20 02:07:30 ....A 311296 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ea6bc5bea0e6e8b65bc7263a8fb92cc763590e02da2c6eaec84821a9d877a77 2013-07-20 01:13:40 ....A 222592 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ea6d266439682f5c2035ba3af8c154a41e7964f8635485da1c1bd4b5f638ce6 2013-07-20 02:34:52 ....A 387584 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ea7c8c83a24d2f6300c745d4bbbd0cbbe47a495c0fc31bc93276bd8a086522c 2013-07-23 21:51:32 ....A 391721 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ea8273792a9573f715d68095bc15e9e8856ca6d50c00fbff393adb0cc8b9ced 2013-07-20 01:24:30 ....A 458752 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ea8389e007eb078b93c942ca2bc1945356e2656f8fbbc42b35daa6cd329c7d6 2013-07-23 11:13:30 ....A 172544 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ea8abb6abfedc32a169a45e99e88b5cd357f94c763a5845383979dbdb263bd7 2013-07-24 08:19:28 ....A 329728 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ea8b1a91be506a1d45bdbb453da3a3f5716f5d42fb065ae6d40a2eae2783d67 2013-07-25 15:03:20 ....A 273408 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ea8ca397232ecc391ff922b7e634b9ff7af9d0cd09c8a58bd58f061cbdafe0b 2013-07-24 19:58:30 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ea8fb12053dca833e824edacbaff433a6cb8d46960c13ade398788454b41638 2013-07-25 06:45:32 ....A 128000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ea9a29d28297a7fe9084386e2165b78e2f5bf983ac29092de3b6d7d40062d58 2013-07-25 01:24:10 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eaa24723b29f1991f33ebcedf518a79084723171f24c84d77c9d797cb93a829 2013-07-23 11:21:54 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eaa6937248a420f18388432d1f4131e438abe96c9e79192326d216d332118fd 2013-07-24 07:09:52 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eaa7139c40031b67740811523fa05bde1db3cff6a2a56eb5ec21d49a67ca5b8 2013-07-23 11:12:52 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eabb574b2fe86dce89b1eea2a7ef3c3af5fd6b6d5b4726b25cd1c56c0a3c103 2013-07-25 00:54:56 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eabf8997c16cadf74f00d272679e608a3c3fef395ba01b840897d6f05a7591f 2013-07-23 11:11:56 ....A 89088 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eac18f6c757d396f21f5d98e5b65b5e702772142d46c1ab82b82f2138897845 2013-07-23 22:04:58 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eaca2c39c3433b126080ecfbc45f8390906e9b24f343b000d9c9ed46f49333c 2013-07-24 15:45:24 ....A 284160 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ead24e19e5a94855391b1405d3fd3825b51f8787b29f768e240acf852f028eb 2013-07-24 16:07:54 ....A 30848 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eadcc7309f89fd3a211d6eaf6553c062b71242637a475e7aaf9d59642bcfacb 2013-07-23 11:08:12 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eadd42c3eb8f22899731ee1692454bf786d11c3f5c557403fb822bb209cc478 2013-07-24 22:24:30 ....A 25920 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eae6e90775b00ffe71f3a6a83419f142b789b1ecc2bbddb73546a33b30748c3 2013-07-24 01:04:52 ....A 339456 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eaeccab5eeda4f204fa035cb33079c80ec3d060fd977f071cbe9deeaca7e7ac 2013-07-20 01:36:08 ....A 1253376 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eaeed8221dd80ba49fd4950cb018d6d38b3c3b50d0108b87e6576889b58ff65 2013-07-24 00:24:02 ....A 389120 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eb0480e1252305ae8960e1df3230642a773950d217043b328ba6724c1dce5b1 2013-07-23 22:17:26 ....A 9728 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eb08d832ad830da2118c8b809e921a1ef39a0d59a6f84f76bf109b31eb8d1d5 2013-07-20 01:21:14 ....A 250195 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eb0de343e153c2bad8058b1b9f551c9310be6c81b00fdac4dab819a399f997d 2013-07-24 08:45:56 ....A 4356096 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eb11e28600b3075e3a71193b346b6eb057088404db0755bcae8af252bec5fa9 2013-07-20 01:47:08 ....A 119808 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eb1ab297561d4f9e67af191467bd1c0a4d1195161541a44a812e29636a05fe0 2013-07-20 01:15:20 ....A 172544 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eb233a1552f4730b9d89b052c4ec2c6b116476bb4c7dcbe1ec673094c43e1ea 2013-07-23 11:04:54 ....A 214872 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eb26d0506f78cb1a91096e596dd2f1d4646a068a9af32130987383c1f0d53ac 2013-07-20 02:37:26 ....A 32892 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eb28d5064ed05c0ae03a73e19a76ecf926bb8323772905a85d84eee842f27a6 2013-07-23 11:22:10 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eb29781b74e083a68807611eeca32b4a01f3155fd842adce82655d34daa96d2 2013-07-20 02:37:46 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eb4539bb1c94be651b7eaa5f27adb8ed2df7fb10597e82c524615b2d4a1e727 2013-07-24 22:32:54 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eb49c3421056fd347014ddac044b54550fbd70c53550e6f527082bc9146a041 2013-07-20 01:13:46 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eb4dc92f497e2f27a6dea057e59e461f441b458df15114fa5e61d4fdf32fd4e 2013-07-20 01:14:46 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eb580fb7e1c7b265ca819db9b89d8462978a94d48657799485d9f0b9cae5fbe 2013-07-20 01:26:56 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eb5a9ada0b04487b0a255c7c49fa58bb92e386b027b8387cf823ef2590bd959 2013-07-24 07:52:12 ....A 148480 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eb5abaca2309d8145f83b238bc7e2f587e8f2d94831c7eb575a80dd88b323d1 2013-07-20 01:34:14 ....A 46604 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eb5dced9feae4df8859c9dceb66533d33d74411984e5a5be9629951a1efa0ae 2013-07-20 02:09:48 ....A 198656 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eb6414eab55624182cfab0608940755ac1ac8891becbb233c3d70d0f7475945 2013-07-24 14:42:52 ....A 103936 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eb65b1eb22b771290d0898380242c77a48bc0856bb97fb2752a06c0a277705e 2013-07-19 18:14:54 ....A 2874880 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eb7b9f01cd0abbecd6399fa0cddd2f87e67b4731f49490d54be00288a1dc042 2013-07-20 02:36:40 ....A 812525 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eb8138f858e1f50a4e92d80b904015f0d3ad9143bb778f215d59dba1ee4da94 2013-07-24 15:54:24 ....A 169472 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eb9bdbedd0f732713c475c3e07d99ade357cc91db6b0aae1d586a5a6b784979 2013-07-24 18:16:54 ....A 37388 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eb9f06ee56bdd628c9baaa17ee9075e266c8332a273203660cc5ab1a3ed0297 2013-07-24 21:23:34 ....A 550441 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eb9f17477349e81c0502428bb0725a3a922e24f6425684e877f95c312391a14 2013-07-20 01:39:22 ....A 258066 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eba3190d82dee29fd57ccead3f6b75892ac6048105f0d1cbd2ece02ed91b7e0 2013-07-24 05:00:00 ....A 106531 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eba37bd73ecaf623e50b9eef5f3ce45a4ef6de19e938b3a291d323c7aaeb23c 2013-07-20 01:20:54 ....A 274956 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eba4865686a49a5859cd215c7ca9dacb3ca02ebfb12c9e8036946df043682af 2013-07-20 01:36:30 ....A 21504 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eba9d197b47df123375ec8d9953f13879eb15276aad538babc954bdf1221d63 2013-07-20 01:13:48 ....A 278016 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ebaf9a24ff3e7e92dc1cc3a27c78d641af4db92bb4214768817d5e6f868f67a 2013-07-23 22:52:40 ....A 33693 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ebb95f2682096ab25f91597b8b423eff0643d5641537025e1537203bf116f2b 2013-07-20 02:16:56 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ebc3a29843ed702574de428dbe8f61748efe3a6cdc892192e4a862257287b28 2013-07-24 09:28:30 ....A 45568 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ebceb0a4920ddcac3a389b535f2c57a17a9133f3aa6969cc1e2b1d021d96877 2013-07-20 02:35:16 ....A 270184 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ebda885573d1317f4f66c0cf9e35c119b9beaac83346dcd9ec527f19e362040 2013-07-24 17:39:34 ....A 127357 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ebdee46990c8dd5a85d43f17a6f03b89e2ef00ef40b8c715336c555b75378d1 2013-07-20 01:13:26 ....A 80384 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ebdf244f33017d49882a71f87003b37d4e9f0465771a290db8cce4a3b8c6f1b 2013-07-20 01:59:26 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ebe5705d5fb03b180ebb17041268ee2c1e230dba8605cf75046b13c42b9d9ff 2013-07-20 02:38:40 ....A 2457194 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ebe618e879c4d477b1ecb6b2e18ba4d3692de388b6886a366602faea22ee815 2013-07-24 17:33:50 ....A 82432 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ebe8543513b7b6bb2426381535be6ee60ab50364a0725eed086613189ad9e09 2013-07-20 02:09:24 ....A 219648 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ebf9a4cea1eec8a001c71ab9c6842d98ce9a24b4ad0f3b31242a9094477441f 2013-07-20 01:27:02 ....A 220160 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ec0af52b68f67e51145f29bceeb6098905eeede9b7251359cd2c110af76ce98 2013-07-20 01:39:24 ....A 786432 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ec0c44e3b11d671196b770d12532158ede098fde870c0f736f1b60e4e0d1779 2013-07-20 01:37:36 ....A 66048 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ec1e3fc4ffae4a09a0c28995846f1ab9c7ed798e38a0a2dc6e1074dffd9c8a4 2013-07-23 23:36:00 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ec25623d56c8b4dc024399115a1c0591bd5419c7ebc1618f90df081b98fddc8 2013-07-24 10:21:28 ....A 135568 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ec26062abc9f79b926f88bc6b94fa800f400817072b08e4a9a8d998d9a058b3 2013-07-20 02:36:48 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ec2654fb23bfd232d79858b798c743db26bfc2435922558e52cbdf6a5bb72d2 2013-07-25 12:41:20 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ec351f3afb177038b3fea993d0bf099652a075de483a30236d7010989b7e1d4 2013-07-24 18:06:28 ....A 177664 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ec37f3320a0b7022c054eb075807427720c71594e32bc846919e877fa3edeed 2013-07-24 15:32:24 ....A 420864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ec5a6a05a32c68ec1c091dc8240dd26e03e9ea8699cbc749b2adc20fd0ac003 2013-07-25 12:02:04 ....A 47336 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ec5d2f2a8bc783617e2271a790bc665dbd2463cd667e465464b86fed0fea817 2013-07-20 01:47:46 ....A 141312 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ec6d917748baeaed389719684df07fbe425f00c51260449ecb335eb310dba23 2013-07-20 01:47:14 ....A 428032 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ec6f4ca05dbe22242c6e3d78449b41c83067648dae2d28b97e5f1f5d2f8e019 2013-07-20 02:37:40 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ec6f5d1e3ea6bf896a09631b3e73a75968ab5d7d299616733a8949d56f8622b 2013-07-23 11:08:58 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ec6fbfdbf641a0900d93cdec1fc9237b4838927a274cbc08b15f6d503f47aa7 2013-07-24 22:58:24 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ec7bf84056798b691a998dafcc5019e6926104832da46aeca06808c7120b021 2013-07-24 06:10:14 ....A 2855402 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ec86566a6bbf522664bb6db0c875694581518dc792d99c46bbf60a339b58738 2013-07-20 02:05:38 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ec8ac946f205d38dcd7f5c59607d495480a376bbe4b2b25007e98f86fa37513 2013-07-24 16:34:56 ....A 132096 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ec8c3a926dffe7e2c57e818ca324d988a78cd83face4e01fba394284e6418fa 2013-07-24 08:59:56 ....A 40968 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ec90b898b9fa63d7d8f875c0e340a41f7b9657578f083a7b38e4437f8bc3acb 2013-07-23 11:06:42 ....A 443392 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ec9eb7878d99b5e93011a14c35128670ecf3dc4dc9da0da62b5f03192bfeb9f 2013-07-25 15:37:18 ....A 356733 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eca88bd9a534bbbbe5f5eb7c39bd78ac4804b02341d9e4634814b86238944fb 2013-07-24 23:12:28 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eca9178505e2f7331b0e6ce28e6045a0befbbaeaa648bbee6712a68561a67cb 2013-07-25 05:59:36 ....A 538624 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ecb4b1defd3135b1dd4c59acd602c3ae6997e6382a96f0079f34aa8d6c99303 2013-07-25 02:57:32 ....A 772608 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ecc0a282d12083c80904fad949acc93c84102b6186ecea29d1407ea55743979 2013-07-24 20:41:18 ....A 229245 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ecc387bbe72ba28e844ff6d83d0cf843f41d2df0fa0d9d828e14117060d2e3f 2013-07-20 02:16:18 ....A 740520 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eccb1231504078ef0fe5b40fe86ede993495693a31e28f318b6cb4f2b4e7257 2013-07-24 01:40:58 ....A 98342 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eccc64d0688418e8236be8ad2a1a5f0ebe853c7b0f067bef2f570138f0f0335 2013-07-24 18:42:40 ....A 139776 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eccf954f270283b857c4f234b2e9462e36709dd57dfdd324eafc98ea6c3ab1a 2013-07-23 11:25:56 ....A 109904 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ecd19e99dab0921e461ab1a43f34d2a60cb78965f7862c9c6b022063c10d3d6 2013-07-20 02:17:28 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ecec26048b3cfb67cd2a2bcf1982c523f492f422ee8ddacb3bc6a600736c9ef 2013-07-20 01:13:08 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ecf557cf310b364a4468109cade9de56b4eee704b6cbf19617ccb172c67e843 2013-07-25 15:24:06 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ecf64421f0c71212b322fcb19dbd71e590f0561a557805e72145aff1eb583e5 2013-07-23 15:54:42 ....A 3000000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ecf8023bd00bd32413ca33ffbd804483d8ad715b3042b285bf77939991a09d2 2013-07-24 09:22:28 ....A 842986 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ecfc20495621236fcdd0326278e6326be6b2d197436e480bb0c767a6dde80d0 2013-07-20 06:13:00 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ed199ca0dcd11aeef3e75371783e1e3b1b10bb4fa9f4a7ce1beeff6ef27c446 2013-07-21 18:32:38 ....A 229376 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ed293983f35b401ca187235430e75543f4659d5607ef8bbef2b9f698df3f84a 2013-07-24 12:07:28 ....A 22702 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ed29d5fc8f30996dd910354e21a77e827538694740f56cd62c8a492f87e0807 2013-07-24 02:24:56 ....A 157696 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ed3b545236dea234e36e60ace66415de0ae282f12ae1be019a33bb7ece57fc9 2013-07-21 20:22:38 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ed3d71ec85d3588d0efcde60924fd82a34ab7054ebbe47841e9bda805cd2718 2013-07-24 15:42:54 ....A 2560 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ed3efe65a4b9d795717ca5cfd17106326630d85b58c8b4140c8c4bcd69ddd41 2013-07-24 23:25:48 ....A 850592 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ed455b6f42097ba2a46d76c94fc63423796454b616060d2bc7507329bc23834 2013-07-24 14:31:42 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ed5551ed64d2817f8e29ef34b5d50a393f14f768f20106f6d3fedadba6c7435 2013-07-20 08:37:44 ....A 368640 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ed5c575a67eb694ddf9737d5f9153bd45a2da910a2a91c327710eb9bd243773 2013-07-23 23:16:12 ....A 29584 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ed5e2cfde3b6bcdeee7d0ff52bd5aae9d569d7a269759ba333c2fff4bd6abf4 2013-07-20 08:27:24 ....A 82432 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ed643a760d987b7c0f096b5038adda16e3c46acb3ca6693f314968218ea30d0 2013-07-20 06:13:54 ....A 264000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ed68f040341c455fb158d5b6e1a531cb3325bbec1d7ab5466cfc47a6b45631e 2013-07-21 07:11:56 ....A 42496 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ed6f31da6a19fc40e2a9f9c9936991228acd8f72c4033fcd59b3dd97f330963 2013-07-20 06:13:38 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ed789cbb5da3a058690bf0889006adac0a0ad45f1a8fda27a04a4cbd18b28af 2013-07-20 21:09:38 ....A 337408 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ed7f8d7528829c30b15549016a84d9c08aba1cf12e3fbf9a460cbdd52b65770 2013-07-24 12:17:56 ....A 1361920 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ed8680c86fdd225adf8dce833f783f56003bfa3c000585e33d6636c6d5dda71 2013-07-24 23:47:48 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ed881efbb6a7f36bfd3442552c738c457cea2ae7461bafc3b00674dd28e3ff5 2013-07-24 18:33:50 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ed89a3e86268624fda06744e121fc1a1a58d483dba421fe679ba2da5b8d5cde 2013-07-25 11:37:20 ....A 628352 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ed8cc9785093c230f20dd27df9bb3252ddd94a1dfcac504d857da5a0a439161 2013-07-25 14:41:32 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ed92190530bc1a0340626769309ca124fa8f99f4766b24c9a2466ee88ce0cf2 2013-07-20 08:35:56 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ed942758a234c46b6ba6fecb8cc130bd8b2fc44e154d0352d4f8d1d11eb7831 2013-07-20 06:33:10 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ed9514d99992141518a305dec2efe292d8e3247507f23134ee22cc015b81d3e 2013-07-24 02:41:32 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eda40e6488ee263560f8607ab1b1a971ac7822a6df65915454b600d37bbb303 2013-07-20 06:33:48 ....A 650240 Virusshare.00075/HEUR-Trojan.Win32.Generic-5edaff107d052a4cd9d1dc1407966dd1e01da3fc6505bb2dbcbd86aab5df0c65 2013-07-24 20:39:52 ....A 172544 Virusshare.00075/HEUR-Trojan.Win32.Generic-5edb3f72b96030bb74ef5e4497d83e2d2a534fd94b3481d547fc31cd7c86ce74 2013-07-24 20:17:36 ....A 260096 Virusshare.00075/HEUR-Trojan.Win32.Generic-5edb55a5fd247ce4e4823b18353c05ddb566b50e766bc3ca6e0ba74141adbb7d 2013-07-20 08:37:24 ....A 773120 Virusshare.00075/HEUR-Trojan.Win32.Generic-5edb875e11a5b4ae60a659b7e1f206b59dd71da0c00d6330127cca829da9c551 2013-07-24 09:48:46 ....A 103888 Virusshare.00075/HEUR-Trojan.Win32.Generic-5edb954fc054e1153208603c1db67ff22effb30f24c33f8a9406cd4892ceb86a 2013-07-24 19:53:04 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-5edba543477a3006b72a0ed67673386c9e4dcf038a8919e6c00cf81fcb78a7e6 2013-07-23 13:10:58 ....A 13824 Virusshare.00075/HEUR-Trojan.Win32.Generic-5edc965d59b8dd2f7a444c7546a51e712c3c88bf98e6c24a32e46e4c6202fdd0 2013-07-20 08:25:10 ....A 218624 Virusshare.00075/HEUR-Trojan.Win32.Generic-5edda6858cd575cd80a5c4fae5fe86e1611c5ea086b6413055eecb526a737707 2013-07-24 17:30:24 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eddca4676f9aef88e8935bebeebfac08d38579e1a0bc525300bcbf141cc0309 2013-07-24 10:36:14 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eddd066e035bd12c122fd90ac3d079efe7df8d6772c2195bde81ebf5076cc3e 2013-07-24 13:54:10 ....A 320000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ede408ffa68b4237ce55ace0437d47d8ad9f921087a537da25ed0e63d2c26a6 2013-07-23 22:11:20 ....A 14976 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ede5410470f5488cae6a4b95171215675d616501b6d9bb9edffe78e2b829aaa 2013-07-20 08:36:24 ....A 28160 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ede634335ad08946b3242988f31931b9cffecc3700d408bba287e223185f4e6 2013-07-24 21:15:56 ....A 59904 Virusshare.00075/HEUR-Trojan.Win32.Generic-5edefea54e5043a8a226de2611dba677906e5d9dac72c17b066ee7402f9a3f4d 2013-07-25 15:02:36 ....A 610312 Virusshare.00075/HEUR-Trojan.Win32.Generic-5edf2b5974a7bac75330d23136cc5806a9d616202ce20a390f632c53ef5cd1d1 2013-07-21 08:17:04 ....A 1679360 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ee0820f9d2fb25064b85f3bc7b022e6578309479b41c04ca5530defb06374d2 2013-07-24 23:17:02 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ee19549f89cd71e4ea883b064a9eda5c94462fb5fbdc72a6ffdddee6849c743 2013-07-21 14:18:50 ....A 303104 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ee234cfd04dcb711f54d0ae1d4cd3e357741b6d5328d29e509ca2936f03b0d2 2013-07-20 23:15:24 ....A 140288 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ee2802a637b2940d41548ae3eada094b1e3849a125359be8bea47fee0123c7e 2013-07-21 10:34:04 ....A 21504 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ee2e05879c9cadb0fc5734144203df9c673a2a5bd98b41b1e01a004ea90f44b 2013-07-24 06:33:02 ....A 97792 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ee37cc6d4608f2a3a1a147562f1a1cac597d886b83d488f389a1ff6a4b71824 2013-07-24 07:51:20 ....A 5501 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ee3f224dc78d3cffbdc27c757cc29f7bf473699f62a507e1dfe3e19969bfa32 2013-07-20 08:37:30 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ee48e6f3c5fe8ebebb3252e39c2cdaac1aa1568cba5f0ee43f673dc934d9a06 2013-07-24 17:17:38 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ee54999e699137baa566f293123ed7e52f00cb73e0f76654d108f9839816b08 2013-07-21 06:36:00 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ee5b1b0b6cbb57957f08d17b87f915a0e5a2200b3c28e077e676ad11758b2bd 2013-07-22 00:16:38 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ee5bd61365904c9b063b4b6a33456786bd6937da9b59cd2a5018f4439694a08 2013-07-24 15:49:52 ....A 23062 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ee5d41f9ffac81777b6002b3d4b64fc0a17c52af237ba0a121afdd1d046854f 2013-07-20 08:34:38 ....A 491008 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ee5da5e251011bb5ac3d4fc238136a16744af3eefae48679630c084c4b04957 2013-07-20 05:31:48 ....A 73216 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ee6b82993db5c10b7cb403c331d6dad01511da87261e052ab65ce4748a297f8 2013-07-25 15:09:40 ....A 251114 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ee72327b8fbda69e982c17ca7442bd09994870554189bdd1ce2c12ee65754cd 2013-07-21 06:55:08 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ee749777cef7141ceccc306666754323b57e1f47224957042342a9099bb26c5 2013-07-20 08:37:04 ....A 192893 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ee758a131c40fbe8aaf6e8ba3ca06678f5b5439856be40712d2a530fe474463 2013-07-23 12:16:52 ....A 328688 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ee793a9a96ec8fdf4d4311a5f383900fbf685b0a07eec6f425f861cc6b094b3 2013-07-20 06:33:14 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ee8803006e2fe406263fca1eccb6489774cc163c8f3754e66892be03aa303e9 2013-07-20 08:37:00 ....A 61442 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ee95972ebc150cfe5c73c10c9d30cbe644e2a22cddc5200678a3d9b1b85d92f 2013-07-21 05:05:14 ....A 278016 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ee9aac48c6a21698a5c29c74507e672b67e9a75b5aec55e990723a5b5221711 2013-07-22 00:01:34 ....A 187392 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eeb1912b429ddf2c4f0277a2143b3ad471e88653319d286a70f66d9d1270e3f 2013-07-20 08:35:08 ....A 2266624 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eeb75d7b49c03969a22b3bd23086ab85db75a8333faf6fdedd83398406dc4dc 2013-07-21 04:50:50 ....A 169984 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eebc00eabcd28f6e1b7da086c77c611c43d905b1d90f2650a4c74082db1aa02 2013-07-24 10:17:42 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eec09633c8b421bf996b04cee9670f1533edccf9a3c9a354391e1d28e5d6fb5 2013-07-20 05:32:56 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eecfe018ded9a807bc2c7d05e17098f563fdf2f21f91d9d4ec83dc155e8da25 2013-07-20 06:32:26 ....A 667682 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eed19251403c84fb1c5949506f6da545f0ce2219cd82fdcde909d5f83eb670d 2013-07-20 06:13:46 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eed2cd7ecf7e8252f3a174d638c08fff2c76ee9c27fa76ad2a1df7bc76c33e3 2013-07-20 06:33:16 ....A 847872 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eed5fcbe6530f832bab0494bf4286c02c7921275f349dd03c26c8dab8ddeeb8 2013-07-21 10:29:06 ....A 392704 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eedb85f37b9576abf51e944736ad52c69749077fb0fd0842f928a93cca16c71 2013-07-20 06:13:42 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eedc8a237d47faf8c6ccf94c19dce763e2ca0d8c4f64faf3dd18767bc9ce014 2013-07-23 12:25:26 ....A 1303040 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eee337b3833543e520832f38a67c54db9abbdc2b41eaaf2550ba802e6c0798c 2013-07-20 23:41:06 ....A 266109 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eef53eadb5937247d9178e04fb89864d6e4217e047ea89479b94757c04f3fb0 2013-07-21 09:18:56 ....A 369664 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eefa02c123927d349b8cbf4d50ed0bbd7cf9684e7c7e067cc599c72e2c57c2c 2013-07-25 16:15:32 ....A 330801 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eefc3c2df2ba8ba515150390be1a36ca44a1746ba6f13de82397923aeb6c3d2 2013-07-25 14:27:52 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eeff732acfd776f1a870e9c0266bc20e2009d1514482d9fd7d11b9457479a45 2013-07-25 14:12:46 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ef18845c1a68997776d8811740ab85dd7ac3b6532e6c95e46f5e19f6ca49a60 2013-07-25 00:38:56 ....A 514564 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ef23e83ceca8c69651d3823c3e90a1cbee2334a2c36fead8a21d00e82631e25 2013-07-20 06:33:46 ....A 183808 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ef24187202593fd1f25daebe148f53e86b1ed4fc2f7ed5773d097f169e43525 2013-07-23 12:26:18 ....A 638388 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ef3597359707cb7689257ba1bbd85c54e82e744abccda24b5e6fd2a6717dfa2 2013-07-24 05:11:52 ....A 2905600 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ef414c558210ef9a3b2499dd6c6a8b0ba10f5da307bc6c910e252fe0c036d08 2013-07-24 17:29:52 ....A 88672 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ef42c3e581c74ed95391e2c7042c1cd363c6e807e54d0937b05112b28376a8a 2013-07-21 05:00:20 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ef4fa9677a0ac272dde6bd670e4f36263ad4bc2e0f4f938b94eae14a31772c6 2013-07-20 08:36:04 ....A 407233 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ef51b36e8b509d838b7ea22c61c6facf81aa898d242118ad205bbf5b2685555 2013-07-23 12:24:22 ....A 366080 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ef5280ba4a585d326bb2a87552a2e139bee75a01d37a664c67ccba204197205 2013-07-24 21:22:58 ....A 79060 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ef573df128aa4e35f36da016be64adbbe4e54ad4624e39bd911aed7e22b40b9 2013-07-21 12:58:44 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ef58f58d90d7b42feb63001ab528a5ff0da7a18de67065c5db32f20d1dfa0fa 2013-07-20 08:27:10 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ef595ddfb1cc00f985ab09bb31f66e4d92fca78cdc77ae9deee30f8408128c9 2013-07-20 06:34:12 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ef63ecd65881283f894bca3b3e236964ea5f48d643c310919c76604579837fa 2013-07-21 10:34:18 ....A 44704 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ef679bbb5cda254c81207ead04cb6e725cdc124829e7b8f4d71d8dda3d49499 2013-07-21 18:37:40 ....A 316928 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ef6f775b495d6a6ad4035dfa7a54b3f39da4018934b010290d5ede4d3de58cb 2013-07-23 12:28:00 ....A 446464 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ef806c320832b6ea0ff7b2bf71b4e548c384e5dd1e94c7a387f70c91a0baeb9 2013-07-24 14:46:36 ....A 1303648 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ef83f0a3c1b99e76b046dceda23a4a341ccb1600fa49116f5b370b9353eac1d 2013-07-24 14:32:18 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ef877c97100a28ebace6616e8f464ce7fe765f1114d482a58020c8c9d665b8f 2013-07-23 12:27:56 ....A 169984 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ef89044fca4f8ca8a07b508e1081cea5a839a6b7a145bb297c3cff9357cb27a 2013-07-20 08:34:08 ....A 290816 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ef8a23cc004dbbd0d018f2e28558a078a5271c6ce781ca3fb4a7aefd8780238 2013-07-24 19:27:32 ....A 649728 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ef8f4a601fcb7a1b0816a7c8edfa8cd79f0de014a2a1f1085d2637afec32fcc 2013-07-21 05:00:48 ....A 31551 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ef9538f35fabb5dea4ea5557b6e269a06775b09dd1a2a55c1a6cb747f3783ea 2013-07-20 06:33:44 ....A 1586176 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ef9be92bf9d97cd035738ac5ae1f0f972b0ffdc76c88d081651107bf7398a64 2013-07-24 09:39:42 ....A 299008 Virusshare.00075/HEUR-Trojan.Win32.Generic-5efac0a0e40e25e78b5fb05efe2e00346800b1fcb153ef0d2ed0a7e8634d2e61 2013-07-24 07:48:08 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5efae0e7b26d2bfaf14e895580fff20569c39db4c8857e09618b8b9a1078debd 2013-07-23 12:16:42 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-5efb2894937b00a1693025aa09e6c439b8158c3e0789ca51dafd5b4cd3d7b9de 2013-07-20 11:24:50 ....A 221696 Virusshare.00075/HEUR-Trojan.Win32.Generic-5efb3011da0b625190f9b5dfb139cdc250964b864d84abe0434fcabb7d805bd3 2013-07-21 19:26:06 ....A 212994 Virusshare.00075/HEUR-Trojan.Win32.Generic-5efb673e7cfb0bf3eb7f071d959645570c261267b49769dc082cf17c1af8bf8a 2013-07-24 03:22:30 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-5efb8b0453126344f53e21f5dc0a647e7cfc466ab52133981087f8d6ebd507c9 2013-07-20 08:27:02 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5efbc0d89feba3c3e6444f1e4d4df63b264a20b9613c44b0e087cac24ccba921 2013-07-25 15:19:20 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-5efbc3019d83c2459eb323afaa2ab00c43e3476cd8fd1af26eead0b81e45bce9 2013-07-24 17:26:14 ....A 33280 Virusshare.00075/HEUR-Trojan.Win32.Generic-5efbdcb818c356a50fa5aca52780b64eb177313f034f0b289e3acb78e3ed8605 2013-07-24 22:46:36 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-5efc7d6b8837411dd22ccd01b09746117df01506137e775dad74a8a3bd20237f 2013-07-24 06:55:38 ....A 5120 Virusshare.00075/HEUR-Trojan.Win32.Generic-5efce9b1bc95a960ebd1a90c4649256673385a97411f4b3b4ee9ec383fad3c96 2013-07-24 22:17:40 ....A 220160 Virusshare.00075/HEUR-Trojan.Win32.Generic-5efcec13fc1a1cbce67841b29f497882ff3402db77be3214fb8edfa968a8c9a2 2013-07-24 08:08:44 ....A 305036 Virusshare.00075/HEUR-Trojan.Win32.Generic-5efd562852fcb8abeda604a6fa78fbeaee50a214f4c36c91645de74366d9adf1 2013-07-24 17:53:56 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-5efd75032ee0d8fb419c8f98c3dd722bebddd79b4840b49cb24d3da4c8fbcdc3 2013-07-24 22:11:40 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5efd8aee307d432e7c4eddc06d94f0103d88545651b3e008fcd8597735657671 2013-07-20 08:34:48 ....A 269618 Virusshare.00075/HEUR-Trojan.Win32.Generic-5efe9291afa014a27f6b39742cb65779708457cce5305d6ac9daf2be04f824a7 2013-07-24 04:28:18 ....A 64512 Virusshare.00075/HEUR-Trojan.Win32.Generic-5efea276a79d89a7b7288debebbb66bafa43281a947dead2e979820ea34b082e 2013-07-23 22:18:22 ....A 332288 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eff0c4a25867c22a955fd06c792ce575559f92c6965c121eb1315dc8451a547 2013-07-24 12:51:20 ....A 286208 Virusshare.00075/HEUR-Trojan.Win32.Generic-5eff9e9fd131a857b7aeda6fa16786d7840c4de01af87289a965c98a90611da0 2013-07-22 01:01:32 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-5effe0a08052b7c2c555d235c7b29c6ea9a92a632a743f88aa8485fe8634d019 2013-07-20 05:32:16 ....A 85001 Virusshare.00075/HEUR-Trojan.Win32.Generic-5efffb0cbeba206ae14111a6591f504f3e580ac857417c0e710a605548605cd2 2013-07-24 08:40:36 ....A 366080 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f00048ec56edf74e3e5af1d6f3c2cfb273a7a8549ba6cddf2565a9f35671c38 2013-07-24 07:28:26 ....A 361809 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f0093d4b7fd468ca27e05a0bbbdc2a1e5d4383a48ddea44fbceedcf85b9dcbd 2013-07-24 20:55:36 ....A 471149 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f012fbbec8451d1613aed08facbb0a68b462fbaec32c2b0e40c88377a733896 2013-07-24 01:06:00 ....A 28160 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f018d0e3d39840c0d249d456ec63e8c65eff48e105507ccc23887f2792ea253 2013-07-24 06:40:14 ....A 323644 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f021531acf922a06e59cbe783a2350a78a29e52fbe92c5b2f58b0a479ffbe4e 2013-07-25 01:03:48 ....A 151040 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f02879656ae4b90f116d76a139621dc389558ee7b63bfa611b5a2c02a18dfcf 2013-07-21 07:52:24 ....A 232960 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f02dc644a39aefc473881a44de2d1b6bd0c15f475567f99a034b00dc83379c0 2013-07-20 08:36:14 ....A 121871 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f03a84ad077d1fa94c1d3bf0f28dd2f8f2b211d33eea7d1bed0b62adfcf7a29 2013-07-20 08:27:00 ....A 77871 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f041e69d68fdcf8d8965155d2b7bfc6fae1a99fe4c7fd7a4d47a9be71362a89 2013-07-24 04:46:30 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f047241d68ee67ea0338121ce8b56cc03461e1c17010c25e7887c4da67296a8 2013-07-24 09:40:44 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f049cc30469ad119c0a405907fe16bf00125daa463183ee17d97254841aa597 2013-07-25 04:42:18 ....A 2314752 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f04b4a83db1ac58897d120f3bf36b1646c1dbceec0efdab6e7ffe794ccac17f 2013-07-24 23:02:22 ....A 354304 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f04f62aa62b343b27c50a46b0c623f00221bcd41b9c41dbc248869b4c5d594d 2013-07-21 10:33:44 ....A 185344 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f051716185a9e5e23ff1ec681a0e8b13876c0db3ba0fa0a15f061cdf8b54d88 2013-07-24 06:38:34 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f05c0e3519e2b3eaa116ea09b902493f28f039bd77aa9b86fc4e5bc2e77f62c 2013-07-24 06:53:56 ....A 206866 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f05d3cad41a173458b0c4cdc526bbbca16fc5447284f484f3fd6b40c8dd3e24 2013-07-24 01:07:34 ....A 554044 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f060c5deb5157da5bfe09fd1f921222e8b7924113bdbd8e91a645e56cbf3e58 2013-07-25 00:48:46 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f060f18eb6cd6b3bf1b8eac7d96a784f3e9935f92f2576b5972df9acb96b0ec 2013-07-24 05:54:02 ....A 1057280 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f078a2bee2607fc36fa97ae2867a524507553caefe2e4a3cf6a9943e38a75ec 2013-07-20 08:36:28 ....A 401408 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f08b0bdca695c12ac51c24e14e9340d2e17763b4b6bc1d291ffb2abfc80dc40 2013-07-24 06:37:32 ....A 169984 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f09ca3f59a46287008743905d65afce93a7f1052786c7ee6fb7d5d548e554fb 2013-07-24 22:37:28 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f0b43b076812da5af667ddf5ec3840b90040713ed09547fe339bd75eccae69f 2013-07-20 06:13:50 ....A 212992 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f0d565c4d525e08b929f90b8415c01cf62373d1fcab93c735f1585da707f01a 2013-07-24 17:35:32 ....A 457863 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f0d9a50336785c6b256b991829583b2a0ef64bbd0e1635753bf8b813bd7c2a3 2013-07-21 10:34:22 ....A 240640 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f0e4985be2035413c4e2924ed9e7ad1d4559ef1b7d04e78a9506963c83effe7 2013-07-20 06:33:36 ....A 1430440 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f0ec689a136a176297e91a21febdeaf1d59fb8242be7ffcbff1093d3b3c0dc7 2013-07-24 07:58:50 ....A 48640 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f0f24919051128ae223f81d3a24ec8608e5fde25563ca0590b645539368baa9 2013-07-24 12:22:30 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f0fa864f2d8c63bab5a5975766c3c139e383dc8ead482dc16984de638457b33 2013-07-23 08:45:04 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f1076a97d11721402482bb98c5d9de1724f16b2b667ff5e8d2a34ac3a52c3a0 2013-07-23 14:18:48 ....A 17944 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f10d66b1ecb7ae046dc44a7ec042235aaf54c4862d377d73fbb76edcf7d7bac 2013-07-24 08:36:36 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f10ddfca8f8435861eaf402ba115284469654fedce65b43676a68a602210ffe 2013-07-24 20:13:16 ....A 245768 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f10f5a6bb1a17d9187e5aba8970d297c4d38d65e53ab6e42a2cac1d171a4dd5 2013-07-24 21:51:58 ....A 412672 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f12450cd552ceac0c468dd489d45bd21f0af1b93e0b88114b7406cb5155b4bb 2013-07-23 11:12:54 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f12a3b00603b08675d90d29b3ee8d846173721d0ba55bc74241faa4916a7bcd 2013-07-24 06:44:22 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f12c133d80890a5b801515f90b1a486e63546681feda42bc327d575b51a58e7 2013-07-22 20:25:28 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f134e21960c7d6fe9f66c09ff8b73658d677de1891e34a76ba81798a91f6b1e 2013-07-22 21:11:08 ....A 494592 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f1351e7049dd3744162959b4b76e3c1e8c4b15d1731e3745091e39d9093b10d 2013-07-24 23:18:42 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f139dee5f03a6b251490deacb6e05d727372548a9d7379b7ca3ff014bcce4dd 2013-07-24 22:18:26 ....A 1034752 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f155f4bd3ee0cefb49bf3d61d04f920b9f3e4313f83294be371e32ffaefa3df 2013-07-24 06:22:00 ....A 112138 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f15855094f23fad0530ad0d271c8890a428cbf7f0ce3596a38abf8599ed52de 2013-07-23 09:28:28 ....A 87552 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f15d96c4aa1dfe1074f3cbda7a43d599d4f722286c36cb90095fb60637fdfe7 2013-07-24 01:10:58 ....A 19968 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f16d33a17908fef6fe4a34225e10191a5f2c7632c0af8de6398295b1c7a9dd3 2013-07-23 14:15:36 ....A 405516 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f17310737af012904c4b13d7c7e2a6d69bded3770bed5b68fdad037758f8f30 2013-07-23 09:05:40 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f184bc2327fbb87bc80ae890801d186b4367f9e79db3137981e5f75047e218a 2013-07-24 10:39:52 ....A 1613336 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f1885b29d0c5ad0dedc9b76c82e1e6b3de23a034aea5655f69734e9a26ed0ab 2013-07-25 11:36:24 ....A 364962 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f1892381d0a1f1b1da1043b4623c62cb480f5bba014b8ed387e21f6054e07e2 2013-07-22 22:02:46 ....A 119296 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f18bff880c6d0311ec70e016139cf0b210821ca71485c04515cc3ce85f1a103 2013-07-24 23:32:12 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f18d9e714604e11586aac0d5b5411d609abca96b8d590b06df742c328a93c7a 2013-07-23 21:43:56 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f1970c1454097ba8335023eb3f253288f5f48e7f6df664f9e93818e368e446d 2013-07-23 01:19:30 ....A 368640 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f1a02b6420ed72b1c7bef25a2a84553fcdce50ad838ad8902493f5bd10586cc 2013-07-23 14:20:44 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f1a02f56e8c910e1cf6792c26a062cf47c9b98f71cb858594d95ec36beee8dc 2013-07-23 01:47:40 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f1a5060a0e9abf51d7ce142434f6667990960311862667b83754a260f83a09d 2013-07-25 15:50:30 ....A 111104 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f1ab444c760591d9b263589aef8cfb3ec4ef3236efb6539ae22267faf99cfd1 2013-07-23 04:49:32 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f1b6095fcf99f4a45daf26b2f1006b62fcf1973a6f66b27024a7e54a45706c1 2013-07-24 01:42:30 ....A 129024 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f1b97fe091d148e3b704e46f903394cd67df992b045c567ae46b4a404e08631 2013-07-25 15:23:44 ....A 144520 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f1ba7794aa443b5714876c1e934e1b97dbd351ecafb0e919b5ee0ae2253e535 2013-07-23 14:13:00 ....A 200790 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f1bcd20fca3c85f799a363a4212cbde3728b578cbbfbf4c2b0d3149a49d2ec3 2013-07-25 16:01:22 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f1beb08773f72a85b68bb132e1f49ce92701947b1d17b68f55b7f577336cc65 2013-07-23 08:16:08 ....A 336896 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f1c726b3ccaf834ea1deae1f392dd9d80427df91cc8c48bee804dfeaedfbab5 2013-07-22 21:06:50 ....A 188672 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f1d13bd93f5304665216e4e15972c517c44b3246161f75ff91213739c2585fc 2013-07-23 14:19:12 ....A 79872 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f1d674f25b6343768f18d0e648f6911610ff89eb1af2fe127a6168cc5fc9ed2 2013-07-25 00:27:50 ....A 136704 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f1dd6e3ba71647e34ea1617bd1f9bd7853faac458a7a9e8fe96ceb278b848eb 2013-07-23 08:46:06 ....A 53252 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f1f6d32aa8aa8b965d1dbbbb2806ea8a31347c7ea81aac660afe7b93de03a82 2013-07-24 10:56:38 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f1f7b977544f0e0c69cd63c66838d78d128b592dc87c504421368d53f50064b 2013-07-23 13:27:18 ....A 35997 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f206e423da838955d405c11cddc0c6d83fc56f3c7f8b5f4f4b98ba4a0ce32f9 2013-07-24 06:38:50 ....A 2352128 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f20ea72f42aa8fde48f3c12b96186329de5f036d82cc0710a844a85080547d9 2013-07-23 00:49:38 ....A 83000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f223229fe7eb88a103d375fec9e4f223e059e0fe539ed59d69b48ead4df76bd 2013-07-25 15:58:20 ....A 298012 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f223ff7b85fed16c9eeafadbd24eff1e6bd6ba5c9841484da174683abedd778 2013-07-24 07:04:38 ....A 218112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f227607fddca911d927b122c46dc0a480d20871614bf7496d4e4a033b976232 2013-07-24 20:39:38 ....A 221952 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f22d75cadb84f94cc4b47a45a965710094180261a4f4f9a6bfac8c4563a6b4c 2013-07-24 20:33:32 ....A 66644 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f238a9937889504b6bb49751afbcf761d047ec986419fd7ff334e7dfc937fe5 2013-07-23 08:50:00 ....A 393411 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f23c711d47a056b6c322e6e9d456136fe38da1720510f9eb2a30dbc9f38ee05 2013-07-24 21:38:32 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f253c3ed6f784bc453e43cc7b9f4bcf515e55ee556a355b3faec1220ca5cd70 2013-07-24 12:35:36 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f25cc5502171f1381eaea528e3d7c6ea29846f679b0cf6e6e042e6f87af2d83 2013-07-25 12:45:14 ....A 229571 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f26129035e8606f003b4a05f527ba207f8a121b8c98beeec3340752d0c84dab 2013-07-23 09:29:10 ....A 257536 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f26448a732c991672cd72ba4cf502ca93df903cbe5d7e420ca7785c86a17609 2013-07-24 00:45:26 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f266be99473f03397c535bae4fbd97374bd270b1fbf838d199817a38147ab5a 2013-07-22 22:12:56 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f268271b7ca426cfa0dc366a1f1a552a60415f6ff986bab75e85290ca682fa6 2013-07-24 11:31:24 ....A 84480 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f27405a3eb67b6daeb75c2878b3621719defa608b63ff34706da71e38990fd4 2013-07-24 13:51:08 ....A 177152 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f27b81c2003f4eaf43fa90fc36c32dc463b6e84030f48b14e0219218db9c6b5 2013-07-23 14:14:42 ....A 1154048 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f2805a4319b6be629c866f17202d896604e3c0580f5f0ddf71714f0d9fb6248 2013-07-24 05:58:06 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f282f66d38f0ca0ebdd4500d18f147c7a1ef595a3b50c560811b179d670b9c7 2013-07-23 14:13:02 ....A 40448 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f2839390e4c72f3fded7dca09548e4a80c724fd2bea6e239983850d3b07fad8 2013-07-23 09:23:40 ....A 733696 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f2893c10fc1535ed4031062fd9e2a37ed5ff5bd08918b3fead923f3e638933d 2013-07-24 15:09:48 ....A 1022464 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f2a759587bd7ce37729492573fbd8c30c48949682ba080251a7da193fe0d05b 2013-07-23 00:04:04 ....A 118272 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f2a77bab78cea91cd71c5637a38435bfc1fb14d28ac75ffed1ce29c684064e6 2013-07-23 09:28:52 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f2a7e7bd8bb1eb11e122aaa623f59b865ceba3717b09ef0da84737930bbe9b6 2013-07-23 06:29:32 ....A 95744 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f2afe71f2a11c94622a38009a659c47feb285762f3c73dc972253dd13075b0c 2013-07-24 05:45:06 ....A 11382784 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f2b4663dc4a030750117e8bf0546f39cc9d0d2c413d73028b88513358e17b0f 2013-07-23 04:47:28 ....A 84480 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f2c580ef329f66fa19dd49ee734993a3dd775d0fd7188eee13be9e03877ee62 2013-07-23 14:14:50 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f2e052ac9e7e56eff1d334146a1ebeaa664231216b8f6193722062faedfa210 2013-07-23 14:22:00 ....A 925824 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f2e2bacd5b7b3d8f78aa0c4bf56e8d95b68936369b8ce3584ba521ab86e47c6 2013-07-24 07:21:54 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f2e6fa933c2f1cb828206e02e6526859bdecdbfb0522732e9b139f9a615c28b 2013-07-24 04:43:52 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f2ea118864154987ca072da3d8eca8ecf7934ae99ddada51e1dc09e3efa2f25 2013-07-22 23:26:32 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f2eb65db988a41a663fffce274bc4e034d05ff3c5bf8819c91180937a5e7421 2013-07-24 04:01:16 ....A 198587 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f2f40c03f3ec445a12a053193aec7be3c51b2ff1c4a41ac7782264cf0980def 2013-07-24 00:51:04 ....A 344530 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f2f5c8f93c99e62a379ee8fc2ad0763864a6e328c683ecef764c03ad9d0a1c3 2013-07-24 04:35:34 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f2f5f18a9aea88024d7641b2d9808b9940922e1e1ac01bfab29d05fea53d151 2013-07-24 08:13:32 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f2faf56eb8bf926c418c8982279cb45ab95d54d997eafb8fd5de4438ddcd6e1 2013-07-23 14:13:32 ....A 577583 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f30042cee231cece63fb7a8790895501beee96945f810587fa7f706a5715da9 2013-07-24 16:01:38 ....A 61504 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f30372c4c74fb0b3fe495db9dd7b4c2177c781ce5539ef3e7eb0f3749d55b65 2013-07-22 21:37:38 ....A 876552 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f3063fe04a619fb37a25b82075630beb0e2911faca600504338dfc293209951 2013-07-23 00:56:52 ....A 294912 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f30a2fe535b699e134019600cb31bc7f9a9cf97e5d3890be333eafc6245f68f 2013-07-25 02:17:08 ....A 1654784 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f3112217ea2c82ac56125da14ca37f036d6323b4613fb61495ed121f4057b31 2013-07-23 14:22:18 ....A 62464 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f3152af3c2d9f1f7c53f39575dfbbe053cfa797cc651178e22af14da4693f5f 2013-07-23 00:18:10 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f338158176c32b03c7bf5f8b818247916d7ec6fc6c603e4f126bacb4c9f3709 2013-07-23 00:22:16 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f3462cf3adbd4e1f9d3ca62d952c3c6e7fdfbc700775c24afeddda5207d6412 2013-07-23 22:30:22 ....A 264704 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f34bee0ecf190bb5d9106de3be837fe6c83fda145cbfd328fd8c9a17f64d9b0 2013-07-23 07:42:14 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f353d4664cf59ad4fd2cbcb5f554186d74e577b408f3b918917ae2e1abdb7fc 2013-07-24 06:37:36 ....A 113664 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f35aaa07481ce23fbf193002b0a69e1a9c95b3e523e903e2fcce16c7ffc9a0f 2013-07-22 19:32:48 ....A 19968 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f3639846cc32cbaec86479e0d99f421fdbab313dd13a532eab84aeb6356cf32 2013-07-23 08:32:56 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f363ed3c264f21d3041e79298d4d281441d08494f7ee51206fcaaa490804e67 2013-07-23 14:24:48 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f3646ec59177f76b2d1a2ac38c70f38719156d9db87badc52ea503ca9a75785 2013-07-24 16:01:14 ....A 2846730 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f36a34cf99e1bf7b3a02452b4a807b2c7ef7e250f9e9edf13cb7aa58b37c96c 2013-07-24 00:08:24 ....A 334438 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f3729f23909d2858bd8580043100d9a985f2877baae68a4f6d0f5e12dc30ab0 2013-07-24 22:17:58 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f37f079acf88312aa24206ec8b06013cf93f750c4dea5fba1dc984dcc8584c3 2013-07-24 12:08:06 ....A 133632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f386c9e4f1fd96fc942657a97cb8e768b91f82e2c762d0c48b6280613c2e199 2013-07-23 14:19:08 ....A 629418 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f3bdf816baf33bce885285873cd2123c5bc5b5126927060c99a5b3353f4c4d8 2013-07-23 05:23:18 ....A 2717821 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f3be0bbe1e0f745b4ba167c18d9eb0ad1e2d2bd4f0386609c30c457316acbea 2013-07-24 02:59:22 ....A 41472 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f3c217b8b3356fba2a6da0f66e2a1d36225b5f067fe3721c62218accfdfe472 2013-07-24 06:18:24 ....A 221696 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f3ca6c297be5198f4546f9b2c6b4d5d0dc35190d743f5a88956c74c1b4e49fc 2013-07-24 16:59:00 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f3cf144d122ad4b34d9dd4a09cd09e4ea5327128b50158ff4cc30199f558191 2013-07-23 06:52:06 ....A 67072 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f3e0fba117de8f7995590b8aea548c47288875ba1a30eabc31792d1a1dad655 2013-07-23 07:59:18 ....A 85696 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f3f034b4e178dd72c610ff17b32b5bb2e7d30224a79546a9d8d4b3e3778ea35 2013-07-24 01:31:30 ....A 452608 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f3f86924a397938d7aadda675f23befec54f97ef8237590ecd13f0df0b1ba4a 2013-07-22 22:14:20 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f3f9992b94f4308d8723172c480c3a7f119ceb34359bc74a95a64b0f54f0ea7 2013-07-25 01:33:28 ....A 121856 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f403fcdb6313395deb72f43fdb0caa65de5f84c977483e9295b5d5796dc1602 2013-07-25 15:48:36 ....A 51200 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f40a4a05748168cd28753c5a02a2fca27ab21515f6987cc40661fa12bdf72f3 2013-07-23 14:14:58 ....A 36146 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f40da24130537978cea8f7e65c21429a275e147d02fdc389cc127eded077073 2013-07-23 08:41:50 ....A 46592 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f40df3b7ce1a22c9414cd7b4fefb6b1e92a41bc7f04155479a88dcf6286f547 2013-07-23 09:26:38 ....A 31744 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f4120451d4365479e5fdedc816b2a1ba5dbf46a19cda0211fa23e9059b2d6f2 2013-07-23 14:13:42 ....A 479232 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f41a80a7cb19364a2879757f8155582e0a66698e4797c13088054a4dcdd0fb4 2013-07-25 01:15:08 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f41d56a9e7ebcaaded8113d889c2a0ce0abcb287b381e14073e1d8b14966660 2013-07-24 05:04:42 ....A 361472 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f424aa115530062622491e498a14e5018651692388254a3d68359639af5f4f1 2013-07-22 23:00:32 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f43a688d6d8f195efb27bd820728976ab1e2ce046e41369d762dc293f02cc03 2013-07-23 06:55:20 ....A 125303 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f43c0855fe574bddecc0abd2204842e82fb27d8897c8c6407bc70ae7c8ec0ed 2013-07-23 01:34:54 ....A 77208 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f4400d378d23eacda96e0f1db393111519847a994b78d7dd8a92a3c6ab89e88 2013-07-22 23:16:24 ....A 356352 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f4440aef3401184823d169737ab8b6cbc88f4a66ee85490da958fb08acea246 2013-07-22 19:48:40 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f4526bdcc131c42629e965d166a6e15d35920463f228e8eed739af02767bc44 2013-07-23 03:43:56 ....A 428276 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f45393c9094b9e5e193876cced13d50752c2a6275aa9ba2859f95d794a09284 2013-07-24 03:34:34 ....A 13578 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f45ed532cc66863b5ee8a667e547b52f7e7d0e7edb86161370588b8e12b639b 2013-07-23 04:42:16 ....A 253952 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f46a716c79ff7f20dce7493d1191f27d8ad219b3e1986f61b6e8452de4d6d71 2013-07-23 04:55:42 ....A 2584576 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f46d3ff3f5396d8b35b2c0c167fec20349b749ad3abf41a8fe5ab001a143805 2013-07-24 14:42:44 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f4770691d98f1b80d25f3b4fcaad3b85662825075d4c08c90d9f1ef5b198a08 2013-07-23 08:29:16 ....A 78686 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f48b120da2cb30f0e82d44843130375973ec555c902c1d939639f1a0b2b7a59 2013-07-23 08:06:04 ....A 259072 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f48cc833c010e246a8e3d097396757e26d9806e42afc2ba3f2b4994b519a719 2013-07-23 00:59:50 ....A 44704 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f48d39f7d4dd45c22429fecb3375148c6d0b73fb7bb4a874fece0944478ead2 2013-07-24 18:23:08 ....A 4354563 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f48dae5742872bef8cc3d2f185aaa5b0070a4ae045c9c710d2efdc88b11d66b 2013-07-23 14:22:02 ....A 792576 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f49392d7678912252b39106a8c5cbfab65bd7b6c25bb926016e9a9d79792c55 2013-07-24 05:01:46 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f4a29402bbbf952fcd318a4bf647f528333499dde77a6caa28c69c650045e4e 2013-07-23 14:20:36 ....A 214528 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f4a34675931a7c393c94d5391c8f855c55bb08fb510fea2360e919e8e8423bb 2013-07-23 14:13:28 ....A 887808 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f4aa875f927dd368bd8d6eca291079311d814109c5f97f0ec4c4fa17fbf0257 2013-07-23 04:45:34 ....A 44768 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f4b176db8e92c2ee019ba47db5481fdef34ba6a023ce10e80af3de565b80370 2013-07-24 11:23:06 ....A 352512 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f4b2b67677fe1577ba175afb5a6e5ce37bec3ab580ea9588ef4465d4ec2ff6d 2013-07-22 23:36:12 ....A 1817170 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f4b4cfe1fb2006d3a612aadad9527437c53865915d671c864e9715f36e47dbd 2013-07-22 22:25:06 ....A 288768 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f4b59544fadec06ea085344e08efd628ca2ea0bc0117106a47f913481e67d04 2013-07-24 05:25:56 ....A 814080 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f4b763f8051f61ab770cc6c2cc87b9c19445ea10d6d2487d3dc71ac5ecce496 2013-07-23 08:01:48 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f4b9ef4ccfdc8985fa1fa2320dc57bb63646a2f3eb7400e654dc73449bddf59 2013-07-24 04:53:58 ....A 67072 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f4bc2c1c0e4eda5b75630250edfb0835cb02b02c0f4d994c101720b8344cf36 2013-07-23 09:27:46 ....A 913418 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f4bc48ef023da8a3ae9795d4571ab27fd4b093de0248277c101b0aa07e51122 2013-07-22 23:52:24 ....A 220160 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f4bc75aff2a6c7262e9715ddacb24589e41cbb94a9fa5ffbf5c25fb027d541f 2013-07-23 07:33:38 ....A 80384 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f4c6e3a9e67a26b9d621c488cf9c452b89a8f56953f60b76ab9405f804e79d1 2013-07-24 17:12:06 ....A 306920 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f4c808df56ca69b896f1527f010d8e3438c416faa87310b9a7ea769a673d838 2013-07-24 11:08:54 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f4dd15bffb78d03fab0d024483e3b6d507ad55f10ae13fd9601602c9bd23988 2013-07-23 14:23:28 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f4dd6df3b47576e479b1298ee5f747deaf751595f0a8778e6c388353739bec1 2013-07-23 01:53:22 ....A 350720 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f4f5c77fc344023e0a26a47f452471412858a7c63e7480ea18cb224f066a0c7 2013-07-23 10:57:00 ....A 383538 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f501c6724fcd73513e3efb355ea383dac8bd1c259ba7dd79df487c623e030ed 2013-07-24 19:46:12 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f50859aeb614bab5b325123f8f7c3627dc8b482367ebe15286547f7dc3cafbf 2013-07-23 10:45:14 ....A 1068544 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f50a3ee709b2950f0b05e9527a2b63dcab737256598477b3dddeaa6e15f4831 2013-07-24 21:56:02 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f50bd731e6f07df38fff10354935df5ffffa66e80c72e77f9c100750a17aee8 2013-07-23 10:50:34 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f50d0499117fb85a43fffaa114185731df84013c9fcd0b77da185da6d3347e3 2013-07-23 10:10:46 ....A 438272 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f50ff2e179f1d0e2930b9d30959ce70e2a78dbd38d82c344e20a29862c5bead 2013-07-23 10:27:04 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f51365eb9352ec9d40000807f9cbb6901ff959508ffb4b37d4b40133e149982 2013-07-24 07:38:16 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f51a421e05a7c897e5513d8f5289070f19869327f8c7286aae2f3a68aff4cc7 2013-07-24 17:22:26 ....A 766976 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f51a8de15d3e708a707c42690b69ea85a9a7dfa3d9256ad81eab29472a1c409 2013-07-25 06:51:50 ....A 153088 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f520f0d00a5cefffcf8f706fc57e7ebccdc2dfef30d63551a471e46cdfb0e0e 2013-07-25 01:07:44 ....A 124416 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f52dc233eea3bc3cb792dabc659559f04625c2f636e2527dc6cf202767d598a 2013-07-23 21:55:02 ....A 186880 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f5409f7c5046580ff73be50409a697f46bd775298d37022b52481b7e625f9dd 2013-07-23 10:32:04 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f541e5440944d61cdb40528efcc5bb5649e1f61b03e44173aff374d08906e9f 2013-07-24 16:11:30 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f54459abd5f761d51b1e7c72d74b8d68194d91d31503b3fbe97fec94d487c96 2013-07-25 13:15:54 ....A 150016 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f55174b7191df8a91e2dbca693994ca6eebfc07e3f41ed42aad82b64684b284 2013-07-24 23:17:06 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f569164e5a59b897788ad72d91f4f0532e1ab5d13497f6882bfc97425c9ae94 2013-07-25 01:47:58 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f56979a4ba14399d28c156d6c940492ed6134407fec5f15c7770ea6115feab8 2013-07-23 16:05:04 ....A 716288 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f57ccc9ab6b87475b4b73e993bf90b4002ea81e213661d2f0c8f39a97295c06 2013-07-25 11:39:20 ....A 32925 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f57d5845be4f14779c88627f35b6d4d29b3406d55155c8749eee4b7cb9dc4e7 2013-07-23 10:54:00 ....A 1990656 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f589bafb9311c64a3198158bfb5d46359bbf4b11b7b42a0aa490822523bb0cf 2013-07-25 14:24:16 ....A 14698 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f5bcd6a2270fe34a73353ded540a1e6dc1c0c604f0b86e53f409b9b552e21b0 2013-07-24 02:31:22 ....A 502400 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f5d2ef89e08384a6b41739d1be63804de9ec9b12491af9abeb5f16059a19083 2013-07-24 19:25:46 ....A 51218 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f5d7e735621b72d28a252915ce76d5a373a3aac948b783e3544fa46219f1584 2013-07-24 20:37:14 ....A 508928 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f5e0a438c6000a7250123e2f15c8d2bb6d208224cbfbeab756e422fc60ba6fa 2013-07-25 13:04:48 ....A 61504 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f5e1da2c10a8bf97b12f6dba96d18d4764df28618c4776cfb405701e15968de 2013-07-24 04:19:02 ....A 1688064 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f5e2082c6abf14fd7879bd78c5e02e37ea828615c0ce8c05095f7c4637598ce 2013-07-23 10:51:04 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f5e936d96a3675e60bd4ae5a887542cb8d1c6f29cae29d798192b46faea708d 2013-07-23 15:21:24 ....A 33057 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f5eca576d7a7ae5d30a85af2dd57e270af3f38154bb0309f4158e035a69dbb1 2013-07-24 08:20:16 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f5edb71ff53c9de340d69f2528168140e7ab84f5aa2e4b660f76c47c901dad5 2013-07-23 15:22:44 ....A 329692 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f6155849f7a0e90fc778e21deac1c17af29c2e07951198866c04db13d9a297e 2013-07-23 16:03:44 ....A 757760 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f6176053ab06f623e7b7945275a2749a5621d91fbe366d5ccfca0e61188fe2e 2013-07-23 10:04:04 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f619939ad2a1c2bd1d6fa02ab94d3a76b80f33cee31f3df031bd416a9ab9a39 2013-07-23 10:57:56 ....A 214640 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f61fa99f530b78ac8264009f6b289684f1ad99bc84cd5c749ec52061d6a8658 2013-07-23 10:54:28 ....A 215040 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f6258b20f38a8e7cecb43ea2eb53a178f0135174c45b79ba608cef2cea81da9 2013-07-25 09:09:00 ....A 54717 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f6295a2d0065560a80f60a42bf1bbb3a4afdcd996e6c0ca596a4600a68ba3a2 2013-07-23 16:08:26 ....A 409063 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f62adc72e6598c473d60121f0981b8972ef694adcd5c7b860fc0935a57bbea6 2013-07-23 15:24:12 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f62e3a0acd799571f431763e5342334a1830d66f256451f73d279a447962294 2013-07-23 10:28:38 ....A 81878 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f6320bb72a9b7a0dbea333490339b85e38d12499d8a218fcc3566271aa2eaf7 2013-07-25 11:48:28 ....A 121344 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f63241ed12e0594d4e686ef1bee55a0c727e353a4d2c4d5395eeeb53cdcd9c6 2013-07-23 10:50:58 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f635255448f14ad7946cb1e27229bbee50e90ba16bdf2900cd5d2aba9facabc 2013-07-23 10:07:20 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f63e3dc2c813eb1d6e98cc0f546e3f46f0b072335bce18c917a0c37e560ee59 2013-07-25 08:56:40 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f63fe20bc9ee62ca6f6ac147e1a34a57a004548a0b70643f554b5871a1e6abf 2013-07-23 10:14:06 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f645520bcd60dd6d41ebe0d2406ecb2f47aa605fd35f4c66dd450e8e83c0889 2013-07-23 10:49:16 ....A 178688 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f645659f6b45e68bb2404f5285ef54999c4fba523ab004291e2bb2d0a424b49 2013-07-25 09:26:42 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f649bee486de985c2207ad2325d7e668478e41106110e760ba88a93df789de3 2013-07-23 16:03:50 ....A 798720 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f64babc96abe86b1598e4649e26382d5e3640449b6607d977ef0cc8a093299c 2013-07-23 15:22:12 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f64f15b1aa9a88539f4553ac936d6d674a86acd0536e30c05bf4ebd4d42ba53 2013-07-23 11:00:34 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f65021b2eb8ab7047336f9160905d468d61034fa1a3e48eec80a873c87a2dff 2013-07-25 10:34:04 ....A 2097152 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f6533b0917c5b5024fa37e3581038a7326078424179b486006b566a6d177472 2013-07-25 10:00:18 ....A 180736 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f659bff4d0d3744b6e63dc11e310480f0b9fe0aa728c91958d65a750b8b6d17 2013-07-23 10:33:32 ....A 57856 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f65ac26c0b076622a940cb7392abecc3832dc46a726a8e8c556b7f2e389b01b 2013-07-25 10:09:22 ....A 193544 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f66066ff0e47d5356bcdc885413554e3fa66e73f91b34cc2ef23057e139dff2 2013-07-23 10:24:00 ....A 209408 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f66208892019668d450e7c15ae19292fdad7c4baae7c7edd7bfb026db7f4d81 2013-07-25 15:21:28 ....A 437396 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f66673770e1cc43dd2bd69a49058e515674cd8576ba579e77cdde511265d65c 2013-07-25 09:40:10 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f67131420a27de0b24fbd3aeb6d8abdf7bc5a1aba68c1febc9c4df32f28704a 2013-07-23 10:58:18 ....A 274650 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f6748946864a6d443936c388e1d7808965bb251708c7b96cbfaec32c4b96ff9 2013-07-23 10:17:38 ....A 54333 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f674d2e7cf11ac4eab59eb2830539e4b6024d849e9a2ff68a3bd29184aa98f6 2013-07-23 10:17:54 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f67ee3f28ac579da1ac5502a71a24ef439686a08f4af7f71acdd5fb41c2b77f 2013-07-25 09:54:22 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f683ab8f1e7dafe4dde429b713ff5b2ee8d4f801bf9884fea8a259b85a7c37d 2013-07-23 10:27:10 ....A 150528 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f68b19a9317a859f8c01f7aa73ed44d94e3ae75b713ffded2cd1881c399e377 2013-07-25 08:11:22 ....A 180232 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f69132dd3fafab554b1b078ed0faa831596c0b304a3030b9ee55027a8d08f25 2013-07-23 10:14:48 ....A 254976 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f69244db8d05fe9d5fd027e25f8847970f20e9efe4e219dc734eeb07df0d82b 2013-07-25 10:01:34 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f699b94bfde911c53ff7e9c9417c3c6fe96dd7344835fec1ab801e5cb697d1c 2013-07-23 10:21:24 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f6a070a9e99ddce1ced07448c3e4a415acbc77713b4538b2d1a2245367e8939 2013-07-23 10:28:00 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f6a52acbb0cc3a63ee4c3fd0abf6701e18410862e5697713a49065d89a68f6d 2013-07-25 08:43:46 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f6a712944574f49e9f6754ef724a1b5bf79df113cab0e4995ab3d3c23fb4084 2013-07-25 11:57:48 ....A 7808 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f6a7924496ab1bd32f2224861d1c2e3ad842b948c2e23619b5f87762833560b 2013-07-25 10:34:04 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f6add234d3c8fc8f4b2ce47d840810fe503c31abe85bf3192d9f8da846c1f67 2013-07-25 09:23:42 ....A 133632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f6bde5c89c7ead77b8ebcc62dca2fa1bb69a8e2f914d82ab77572ec14dc2253 2013-07-23 10:31:58 ....A 916095 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f6c6ef3f43d659a5885bd3f15bb42d422a840b134b1cfd776b51c3931730d99 2013-07-25 10:55:24 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f6ca9cd1576adba495e33ec43d420e8be61ccf95ad655510e66fe7a3005a1f7 2013-07-23 11:01:08 ....A 112640 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f6cc81bf08c69dc737e8820872dab58edf7f11fc4a94dace58d710f09b297db 2013-07-25 10:00:10 ....A 2596864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f6cee770682deb4830f8c1ddc1223bb23c4d34433689829b4ad1e42bb0a3932 2013-07-23 10:04:10 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f6d137686e42d602b66d09d2f7fc1be57142c2751cd0af0ef2ceed6507bca82 2013-07-23 10:57:02 ....A 255464 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f6e5db70c5e4971a28889c91de238878e495939626aa0f9f20f3393946bf4a7 2013-07-25 08:35:04 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f6e965c441d8da8df6c7a3238d91a5c123e9bf9ac11f1a23741b23a3883c805 2013-07-25 10:17:46 ....A 43535 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f6ed2958d3255a24e29e7c844109e065fe95e3699b111c98aaa9f72b9eec475 2013-07-25 11:14:30 ....A 183296 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f6f091ed29ac6203f4fc761173d9977d00f34909e1dcede9d13ab1177eab7a4 2013-07-23 10:07:14 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f6f405b90a953f2f54c4b955ae736eb6e25752e1b429fb64960454c41303e31 2013-07-25 11:54:52 ....A 1105679 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f6f4adb3026d34853647c3ddb29a046c64b1de524012db2facfcbddb5008a4f 2013-07-23 10:27:32 ....A 274225 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f6f797f62b6f340f4c25d8aa0fde7bfb4f1483ff555968a819ac7046678efb4 2013-07-25 10:25:54 ....A 135424 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f6f8cef53d47b66c7bba60aaa51ae848e0a10a8a71a260755d46fe16da647ed 2013-07-25 09:58:28 ....A 4928512 2800164896 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f6fb4e28c2e187df34c9927dc637a2101b2b8cfbe8e935918c7a53166bc7bd9 2013-07-23 10:26:52 ....A 228864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f6ff0fee46200c48bbfce541e5825324920d0dc1e21b59fe748b739a5b1779d 2013-07-25 09:56:18 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f70e950452c8f90cfec5c2ba81c346e7d97163327dfd45df22b91510a2b1068 2013-07-23 15:19:40 ....A 416768 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f7137d95dbbdb263f50201b0ffa471d861b29920d6700790c68b9a93d11076f 2013-07-23 10:13:38 ....A 257536 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f7167ab0e0d52ff1f65e8563a3f6c7a70ba9c857e34e96f6b15f108a7498897 2013-07-25 09:32:34 ....A 162816 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f7240c487e5af448c33729156fb9967905ea4c1e50b5d3042b5eced4ab193b1 2013-07-23 10:19:44 ....A 2898774 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f7297f4a3b2518acfb29b1a77586f479e5975a6cd2e56614d18065a4b8df717 2013-07-23 10:19:18 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f72d4290424b7d2623159b6bac841882d0275986d51425be834e17614118a61 2013-07-25 10:00:02 ....A 59080 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f734694b80ca9ee970bdceeda654145ec408644189326ab600c7bc4dfae3372 2013-07-25 08:58:52 ....A 611095 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f735410238996077c5a488e78c1adccefcc62a845a7a35ccea1ba0e059cf41e 2013-07-25 09:52:46 ....A 112640 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f737da619f6c76c25f9e2ed70356965a727ca701a1132b2c85060017409d590 2013-07-25 10:45:26 ....A 151040 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f73b44c978a872c5fe8ef48d6bd500d13f19a3102830e6ed6e25b7a1cd61170 2013-07-23 10:04:30 ....A 221952 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f73b53e7c7ca3e818927c4b696c5c1f47f2f71961fc78f85f00640a43f5b017 2013-07-23 10:13:08 ....A 444098 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f73d58b4beecd4ca3d5a8e299fa572f737e9162f3c1ba19db72c655465da99a 2013-07-25 08:56:02 ....A 972800 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f7445b39977ab8e446d2976f2ba525bd5498a9cd8ac71478b328e5851dc051d 2013-07-23 10:19:54 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f7484f591d0602b5f5e54ab6ecfc0414752bf400d3e668320413542c8d11dc5 2013-07-25 09:22:58 ....A 1155072 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f749c20b1fc056cc70ba8098dd556db126263dedfb112dfeaee41d5a2ac08f0 2013-07-25 09:05:38 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f7567d8c9c9550ce2f4fb3390c30a07abc7e23a67898f50ce6347c2b511136f 2013-07-23 10:18:40 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f7574b1911c4f56a8db6c8005589b2bab302a7724b49efc6b4e7aa3a824ceee 2013-07-25 08:58:00 ....A 405504 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f76311bcd6cd982a5cb711829ab17dbfb1c9d05dbe2497568265f90c293df21 2013-07-23 10:28:10 ....A 250363 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f76a4fbb7619da6ddd759c055f06ffcca725a5086e61ec29294cb085d21a2e3 2013-07-25 08:07:50 ....A 24443 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f773d52df01e49aae89e470147a8bafcf98a7c01a260289fc0867f754d33206 2013-07-23 10:27:06 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f779ce202ec0c856ee64cb555f9589cdda47f796a533be468d05148d85d0398 2013-07-25 09:37:50 ....A 20992 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f781ae2ece71a748f1b905c808496b9a4ef5d36c36f030b946270733dc0eefc 2013-07-23 10:17:10 ....A 97992 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f785bc4eba181f71ebc2d16fc380dcf75d323a61a4e07e1bb37a6f46a6b5837 2013-07-25 09:39:44 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f78b4922b9c4c5bad99e8b67ca8cecdf1a1d7b2f2e37984cdc12837107e2da0 2013-07-23 10:28:26 ....A 119424 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f7906bab471eb0e0890a498556c55b88a4ad9ebfb312375436cf6186f310733 2013-07-23 10:47:58 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f7929834ee9ac76385fe71fa2e425b600d23293fd3913aa9ed09ebc933c4526 2013-07-23 10:30:44 ....A 873984 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f794a7af0139e03d01b1fb0441a702911ffadc923975838217728f7d76f6a12 2013-07-25 11:08:42 ....A 87040 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f797bdf5ce7aa619562c077802f883b4decbb43e95f2bc286049ad2f06d6946 2013-07-25 09:17:56 ....A 79053 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f797e3c61c919175ef6a0f8666f038489548689f197ff1a23446c21a02cb9f6 2013-07-23 10:17:44 ....A 47104 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f79aae23e53287cd11ed0375a2fdb23eef4df66d744907a0e3fff2c99673cc3 2013-07-25 12:21:28 ....A 27136 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f7a0aaa3df00c68672e128cb3908fc58e94d2215679b7283e845811126ce0bd 2013-07-23 10:52:22 ....A 880640 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f7a4be72f4dd297909b02d72c0f5ab7ac0299ec876f2a96db591602d2ce3058 2013-07-25 09:20:46 ....A 229376 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f7a593e00568f2a24f20ca78fe1d11e0c61b944a0e4b07a22f2e354fd5afd38 2013-07-25 13:39:42 ....A 429568 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f7a6492715c448852f03164c5266706b018a8844711d60a514b2f91ef5ad76a 2013-07-23 10:08:46 ....A 16952 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f7ae1c54c17fdf830bb30c96f51613f6f0c69cdf07c9ce01653ae02daf8b3e2 2013-07-23 10:09:38 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f7c13246b7528d1ca498a615d8d5f18c58e05946da61b128d43251ef9ac99f0 2013-07-23 10:29:04 ....A 2697728 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f7c53ca8413e02d6de62ce84db63964fc8d9682f15bbe199e10596f53cfcabb 2013-07-25 11:39:06 ....A 15457792 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f7c5ec7353794b6174669123c2863d93e45dccd7d38bbb34f6a5c1340d8878f 2013-07-23 10:46:34 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f7c95149ebc43bba281a65b46534b25e0f1ed6c8d45400de8a49801964b7ee2 2013-07-25 11:10:42 ....A 927400 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f7c9eaa1c6b924a201c975ebcd4c699ffc2245e40273013b8ff9654e26093dd 2013-07-23 10:20:30 ....A 221209 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f7ce82df51426c9a14315470e2c43e45c41b7ac79cb6988c627e5be7915e16c 2013-07-25 10:34:58 ....A 116736 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f7d2308a342328444bb94a887760e3d12c52ee81dad5e2559009eee16a5def3 2013-07-25 10:17:22 ....A 274688 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f7d4f656d42c8dcfc99e018fb2012442bbaad47ba631290d76d76449a5fee39 2013-07-23 10:13:54 ....A 1214464 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f7d86a7626710a91af10f0b8e56b2ff6e4ea19b87a21feb3446881f175407f6 2013-07-25 08:38:02 ....A 531968 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f7dbe8ec0497c2c095b4591256cca47b11db43a85db947432001cae10d92b2d 2013-07-23 10:22:14 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f7e1a887bc5d3cd1f7000f97166f8c746524bc920fbbb8663dcebb57c50f97a 2013-07-25 07:53:16 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f7e23d2ea27bb4d0047a975d6efe243b84054fb9776d671597cb5089d0c2610 2013-07-23 10:27:24 ....A 167954 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f7e3e9ebeafd1a682249c31c6b97c0328423b4d9bb4247b82517e36a16b76c0 2013-07-25 10:41:42 ....A 1449984 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f7ed94ac370fa2757d2ba09e41b15579c0cd93f36e044f710a241fc24c7d0a8 2013-07-25 10:57:04 ....A 82944 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f7f1b3526e71a3b47a0faeec7653a8898fa2d2a390879656ba6b56114b37e9a 2013-07-25 09:51:04 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f7f1fdf7ebe1ddad36a2ef29cff4752c7c58d63e8b634b1dd5ba3f7e74810c3 2013-07-25 09:19:58 ....A 651264 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f7f5652dec0699a9414c150a5f49eb588caf22cfa5616d49931e723bd3e8975 2013-07-25 07:52:52 ....A 74752 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f7fa3b67968761c8c351b7e7006475649dc46837061644c99580b94f98856a2 2013-07-25 10:34:40 ....A 52613 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f803b0c4edd6844398045c136645f408c0b58078017217da9afab30f8d403e7 2013-07-25 11:57:28 ....A 21730419 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f809868bb5d116a5f80a42e3d04f05dccaf3110379f18489946e35089bd5f05 2013-07-23 10:51:02 ....A 518648 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f80e204c73e949d719b74f7211b4d30faa6802792b377a6ddff18eb7ccb2499 2013-07-23 10:05:40 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f817d98305924dd9d6f494dc3d30ae655dc908e35551a7983e1e25c8806e7f7 2013-07-25 10:55:54 ....A 211968 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f820b5675b166ce733c4a77ca82bef381f42504904102d4eee6259a2fbae2c6 2013-07-25 11:57:24 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f83d2753cdba18dbbfefb06d5a036628bd6399f6fab4d148b5ba8ea636d440a 2013-07-23 15:22:10 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f84169a12c19174c5495355029cca36b57447996cf1fdd5ebc30df8451d7574 2013-07-25 10:39:16 ....A 454656 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f8431a63c4f8e2570978e9d2aeada46d97e81972572cdc3de0fd279abf5bd98 2013-07-25 08:52:16 ....A 273408 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f845a07c387ddf76dc7aaf2f477ef716659a136053e530426411a213b8f49a5 2013-07-25 08:14:16 ....A 173668 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f846fd27dcd9fdd0e802308bb13d9e4406bb1cfaaca15ceef749a48113a8f89 2013-07-23 10:19:42 ....A 594952 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f849db4596c36d3783401c2d64c620f70696c9d5fb0289955f20bd3b318d6b6 2013-07-25 08:52:02 ....A 2297344 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f84d54ef353eecdb020622b474d82bfe18f5e973bb1e659bc14bd4c7b03e1d3 2013-07-25 09:04:00 ....A 234465 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f84d9d2057439c28288fc4f9b49229865b9c26a6c0dceb49c79b697c921c617 2013-07-25 08:06:18 ....A 642015 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f84ddf56720cac2108f03cf74d6f9d4fda5b90ea0750e1ec0593bfd22abc3b3 2013-07-23 10:46:20 ....A 189952 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f855d686aa3473cf984837e308d53b91118bc9d92b619bbc0c2ba2cf2d0da48 2013-07-23 10:54:16 ....A 209092 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f860269167ecb512f7220eb18ce5fa8978c8d6ea0a345f751fddae73a013b73 2013-07-25 08:43:54 ....A 76895 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f86e2e232f1321512ef1f890fa8e25b22a6339d452dd108c075f59a1b275041 2013-07-23 11:02:26 ....A 781376 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f87a5a0a89f622cd85b04ca63ee6a9f06991423791731971be15bf540d35646 2013-07-25 10:35:56 ....A 47504 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f87ee281c2d07ff9e1fcae59e849313fd38128d19227ad3f65861f8e10b5948 2013-07-23 16:04:26 ....A 37908 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f8812773d360ed1198735a54fce460a7e0c93b8041c403992d2dc8e7ec93155 2013-07-23 15:12:34 ....A 67208 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f88c8c7ef443dfaa106424832642479193f6f6054ecb15ccdc548d4cd602b99 2013-07-23 10:58:54 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f88ef503bf506f7566ccd1e230182ca2081a8d06e988005892f52244e8d5222 2013-07-23 11:00:56 ....A 123450 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f892e54cf088c29ff90f6bcd97b176488cdb4679812f722cf6cb744912e1375 2013-07-23 10:28:04 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f8944aa447a096b0a1cbff317bebfd2861334975f45e76cf30e334080be2367 2013-07-25 08:54:58 ....A 207872 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f894b1349b2a7ee6e1bab9f9548a51b829cb0899826e2a7cd4b1d950836c6a4 2013-07-25 09:38:56 ....A 144354 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f899b2a39a753974209ae238b1eb13c0a03a184f5bb62d75026ca850d6c9eb5 2013-07-23 10:46:06 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f89b38a55138b5f2b206682056752db0cbcbca12fa202ec2e260d12e48810f6 2013-07-23 10:09:54 ....A 219136 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f89b4dce5feccdf28226bbb1b17dfe0ba38bf8fc238afe0b5ffe53099057791 2013-07-25 08:08:02 ....A 730385 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f89fa8faecf0ee50c72580abe59b905cc8dc34f7e2e0ce811669f657118680c 2013-07-25 08:12:54 ....A 601024 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f8a10256f373a7447d220dff33e218167588f963ada389d6886d0540865a9f8 2013-07-25 07:59:16 ....A 187392 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f8a4afc5f7906abd2b5fa41c5cb419007acb8d62b64c2d937d55cb4f13363a9 2013-07-23 10:31:18 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f8aa35a51593843b7b5cabd9e32a4f25231e566a6ef20f965a263219c32a9f2 2013-07-23 10:49:26 ....A 156160 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f8b53b02d57c523871b2dff8bbb93aa6321ca61702903d3cb32167509f662aa 2013-07-25 08:54:38 ....A 18944 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f8b835dd2ddbc1109a7bff3e914148f8fabc62a79dc5f83f17d7de187266f09 2013-07-25 10:39:26 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f8c09ed6de6752f871f577739352b11313edbbb3bbc238aa88887521ca2ab81 2013-07-23 10:11:24 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f8c3b832f64b0c9c6fa26999b381eab6b16ae4ecae3fe9cb58a53f07e6a0a38 2013-07-25 09:51:20 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f8c5918cc79682b695f37fe2ad6fe0b2b8d389a5e83df8e4e4ee29310c29c22 2013-07-25 09:17:12 ....A 269312 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f8c88f15baeeb39afd1bfb05bc0b4abcae0295e2527b44474bd3cf7bf2a5a58 2013-07-25 10:58:00 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f8cd01174ac2b4433e3c2b6a19c05e475e59e29a2491eaafa2e32b62b909c4a 2013-07-25 11:04:30 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f8d229e1f9b8a4d70f2b0d25f930dc41fa97fd2aa0ff8b29c771b9bec56e4d5 2013-07-25 09:15:42 ....A 240640 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f8d7df2854db8f463a371771cdfffbe967d124cac0d99dffd96c1d292562e4d 2013-07-23 10:28:58 ....A 1368064 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f8dd0465d9810ae1c534436f6aa7906c82f902e1b18c5f7f550383eb7a193ec 2013-07-23 10:31:02 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f8ddbef893bc03444fdf492bc5a7528c2f0dbd0f3d5bcab110539c1d99344cf 2013-07-25 13:54:54 ....A 76760 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f8e1d902bb8cd759e329da74d35a1004a2acb784c4700eac028f4e7da5e3f47 2013-07-25 11:00:52 ....A 23040 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f8eae2f2464ce69eb6db8d4acfeb117e61a79d2a25e601eae784b3d30649450 2013-07-25 07:44:38 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f8ef6aece11ada679fd94287cfa2dd6a779c5cbb1b204e9295572747b9350d2 2013-07-23 10:18:12 ....A 240128 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f8f7797f41ec5215d2bda282b6e7b56797d10224c01b742fbbcf4a2816d93dd 2013-07-23 10:19:50 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f8f9b86a6c56e0bf377acadca12d52887a79e46b0b0ce56c4453df453bb926a 2013-07-25 09:43:34 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f8fbcd11164e76e64e402542d7d3b17024d7144ae5c6080dac1996d8ec517b1 2013-07-23 11:03:38 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f8fe40d83f2a600fea665edde9fd4cb7a25493a5ceba671d118d43e476bf529 2013-07-25 08:58:06 ....A 112640 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f900e966cd5d94a30ce930e179e4ee77b17f062c00f00ec498c2ccbad81011b 2013-07-25 10:45:34 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f9051efdb32950922843afdbad8740fdc840604145156b0bbeb4b9a96d020a4 2013-07-23 16:58:14 ....A 2097152 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f9059c12cea75695d5f891c1d2ba71d4652bb041721801b86fbc52ccf21897b 2013-07-23 12:05:08 ....A 59293 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f916b783e1f78ffd85cec768ab8d12d809a1e8f440890ff7a51db8028d046c1 2013-07-25 09:57:14 ....A 135680 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f917c5836c7e378a55e74c1e3650d3f89d386db3bebc1216952d1a0752838ae 2013-07-25 09:26:16 ....A 13312 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f91c067451272cb662a22b392f4eade3c21478f9d195a6cac71b2102b46df90 2013-07-23 11:41:20 ....A 100280 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f91f8ffa248d15433c2afd2bbc89726eb242243a8a8484e6ab8b9e80b06a3b9 2013-07-25 09:27:24 ....A 128512 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f9278210387d0c2f11155a49bf8b59cd5225c0a7eac09856cd0b5c51d313f4f 2013-07-25 09:11:30 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f94407520a20f54686b931ac00c0b1fb96410113e9b0b7df541dcaef15d04d5 2013-07-25 09:59:12 ....A 131328 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f949ae434fad906e0f6b473be26f50884ae98f5302b13f3379e84cff229f631 2013-07-23 12:02:06 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f952d4a26b61d062854da0a9ebc3cda4e57a045bfb650af6c40a153e49606be 2013-07-25 14:24:12 ....A 502400 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f954d96503a10ea883821d721505292974623d5e3c8127e64f514d15ffeec27 2013-07-25 09:38:38 ....A 130141 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f958e564d13831aee7a5f23f14e8e2e55a171648f9b3ffc04eaf7e9e11ec064 2013-07-25 08:42:48 ....A 180093 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f95b6e34d98e12d4b8d5af70cd3f6d5484c48846f16cc952d6c7f2bf00ca9cb 2013-07-25 07:57:12 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f95c7e6198a1a39a3b76570f32a0080c1a19b3a2498040776220a17a4a717ff 2013-07-25 07:46:06 ....A 179201 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f969932ef0e5f858431482301315b0473dcb1fcd6a38ea59c1246c7aaad852c 2013-07-25 10:35:50 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f96ef35160c2147982c321f8f666b17e9870a3cb4f41efbbe5780bc36e680ce 2013-07-25 10:12:32 ....A 185856 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f972a24ab971ec1124c9d682c09ec542c37521f1cfc02140a85be6a3486fe6e 2013-07-25 07:37:32 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f97bf519954f884830683d52651a7c48c5573579a27d04c43f5c5afa56b2e50 2013-07-23 12:12:40 ....A 210944 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f97cc0939b55fff0e51c9678d14f5831c0e4a3399d116721d345a845a4a49fc 2013-07-23 16:52:54 ....A 68556 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f980c9051404ce0b0f50a4356e26a835ff698d38fdfd89bad32287d578764e9 2013-07-23 11:59:00 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f9820a89287e09d400cda73bd5a1ec1cb3fe7fcf8a2fb513b7f94e0e9988429 2013-07-25 08:33:38 ....A 110080 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f98a57f6969530f3fd289ffc1953911b0b402695ed7465ab017a43aa79a444f 2013-07-23 16:57:24 ....A 397312 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f98aab52945cb7b4bca813310e54043007de999832314a38743209a48d7d5a3 2013-07-23 12:00:54 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f990c381317eaa64b44b1866dc39b48f115619a9fab270b5d3557c16e3d2409 2013-07-25 09:18:12 ....A 1523712 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f99144a6222d909c97bdf926509873f0fde98eefcebf0c0dbe84472b4e8eeb6 2013-07-23 12:11:22 ....A 53250 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f9923f4b9cb735fbb1de75cdee80e71f5576ada81cd06673395dfd0985194dd 2013-07-25 11:25:10 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f994d9a61813d0dcba068ca08a1bb949b6d27a154c58f3c8ae02a4bb6a2b582 2013-07-25 09:19:22 ....A 282006 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f995215b7961ba324a8ed368a3cddc42236cb9be39dda6c76a279440ad80bc6 2013-07-23 11:32:52 ....A 16954 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f99e08254f997b259fc29dea463c1feffc09791b56b9792f34bc8284cfa2317 2013-07-25 10:07:26 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f99e27991a8078eb55df3c1fa27c8768fd1567b249c64f1a01bb7d6091398c2 2013-07-25 10:29:44 ....A 49160 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f99fcf3a2eaefeb2567b5e58730682608f00636d0094c798eeac3855ebb365e 2013-07-23 12:13:06 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f9ad86a7885631fb6391edc411e3b469fae072678684a59020ae222e628c255 2013-07-25 10:40:42 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f9b3f4752a2f46e32314882ba2815ca5abfce564633052431b3a01a3b2a1212 2013-07-23 11:53:52 ....A 337408 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f9b70ffbecea2452763ef668004d804d0b29ddcfc598614ade39fdde4cc0595 2013-07-25 15:48:06 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f9b77812fbdf562e0b921f6a0c6785dff255b0d0ab23e0794a80cd02652dbfe 2013-07-25 08:50:26 ....A 1511424 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f9b8195e592990ad9bf37964fbd5fb2ef88414ae4dc7a9f1b53370b7dbfe282 2013-07-25 07:44:10 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f9ba1a43a6397d22a57fc47a2c07597a91a7c765f16384dbc7b25e18b395f99 2013-07-23 11:38:48 ....A 44768 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f9ced0e9db9fd66b8b7ae693133c9d3bc43cb00bf1453a49b5df8dd0a68b070 2013-07-25 10:26:18 ....A 1665568 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f9d9c307294c06a3dcc0b3e60cf90d3983e090ca731948b53c7a244499c0499 2013-07-25 07:57:54 ....A 121856 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f9ddab5f53cd90c14890531bae90ab73ad2ff274ce6de95a004add353e1df7a 2013-07-25 09:54:46 ....A 166400 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f9deb53bc95ac158119a9cffa725d95b9deaec5b5d988eb2e65506a79ac86a7 2013-07-25 11:36:06 ....A 243208 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f9dec5b7a17b2f6162ebb63ee2a59947d2f830c09b80d68974dadf7de7b646f 2013-07-23 11:39:52 ....A 333312 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f9e10e09cf1bec57e9bf163c69a640539c4b96cd39a2da6805b8937f15d756f 2013-07-25 11:11:00 ....A 12105728 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f9e99130427420d8a4e0b2181125feb514a5a8679476b95b993020bb7363f98 2013-07-25 08:07:28 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-5f9f34400da7ff193fd7fdd0f2f6888da23fbfd93a3e29eeafcbdcb407d83757 2013-07-25 09:43:28 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fa0199ad9ee3b552bdf681b036b0b69d73fc2b211b477439546cb02e418f940 2013-07-25 11:20:58 ....A 207872 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fa02dfa8fb5d8686846faa6fe867bb16437aeffa757862848a858058f4e6365 2013-07-25 10:28:28 ....A 302648 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fa1c03974d7ec77fa8b41b17d5c89a88a4865ef16f446b8d1bdc34d5697c278 2013-07-25 11:14:02 ....A 58524 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fa20acd32f7194d6db582894648f160326ab816f89afcc1922705e5215b4a99 2013-07-23 11:36:32 ....A 40448 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fa21e1b7dd52f2ec993e0d2325f14567417190bdccd5de988266b13a53f5691 2013-07-23 11:30:34 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fa2b4c4351b418954508c776001f3f96a73baf133126b5320a4c2bffb732009 2013-07-25 10:35:58 ....A 14336 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fa33fb82d3ca7f206f74d7ca4b8ec86d8e3e494ba13c6fad6ad0a8ec6031356 2013-07-25 08:03:14 ....A 442368 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fa4097685b584dd7181ece8e1a9ee209c2f4cfe575face6f859e21dbda38ec0 2013-07-25 12:45:18 ....A 411648 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fa45ed567c2365f9c857522a897209b262b1ed175e4963c30f92ec98939962c 2013-07-23 11:35:38 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fa48c7396263a1551361a0965124e75951b8c66b4ab9cc8984cc0e6d6aa2f79 2013-07-25 12:09:14 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fa520471f55bc081b2e47ae2ef470378268dc8ded0aa92d73b2a8158677f603 2013-07-25 08:44:56 ....A 852053 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fa5c915260e7c3089e816a1d481c7b84eff7c3a91ce33d312f75bec2425d4af 2013-07-25 08:53:02 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fa5f3448acb099f99907c6d5d8d1dcbd615c0629c9554fa945eb8e225354e18 2013-07-23 11:55:44 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fa5fe8ea580b59c819d70c5e56f1cab806d0ca32c8b07a87a26d59ac9ed95e4 2013-07-25 11:50:54 ....A 67072 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fa61e21d403ae84d254303847423020514fd4b070c72e71e8df44cbf47251e8 2013-07-25 11:16:52 ....A 32390 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fa69c1acc5ce39a6bbb04d51e99c875756ec126c15f21357f9073f999d52b38 2013-07-25 08:15:54 ....A 730624 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fa6eaafb5db293ea96c6a09279c9414795eebf7651e399c9aee4388fceebe52 2013-07-25 11:39:54 ....A 21620 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fa74a37fac0c8113bbadfe8cfa702c98eed520ddbe977a21ee02974b8d84952 2013-07-25 08:49:12 ....A 144984 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fa765335ff8721a4c26c7b9cbfc5f8f115900f5e793b885daeccbd9677cd662 2013-07-25 10:35:58 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fa792b6d2f55b77c3be94a4c561c453ed804edf7b38248a72a0cde689915810 2013-07-25 09:39:16 ....A 7168 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fa7bd94b4c2ccfebba13445852feb32cc7211cbd17e1da0b8761d8e5d89d3ec 2013-07-25 10:48:22 ....A 152064 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fa7cb8411c54ee7efe7f39b4dd8507f089398a9b5b29a691a47c5006cbd3b02 2013-07-23 12:06:36 ....A 24366 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fa8ed846a568336abee07d87a35b3dca1fe75844b7727514b2f44f1ee83928a 2013-07-25 09:40:24 ....A 482414 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fa9637fd947a59a3fbc4438ac23da5f3774278184cae67d6b5822270d64c5f6 2013-07-25 11:01:16 ....A 136704 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fa9aa5e6dcf5b96ec7c7bda8b2815730ef2b513756aa2adc7e071b198552dad 2013-07-25 11:29:40 ....A 8496645 Virusshare.00075/HEUR-Trojan.Win32.Generic-5faa5001f7a2816b951e59fd821c7966ce40f7fec9a6d98da070a3e1649268ba 2013-07-23 11:34:40 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-5faa6e8fce71c799feb0275f94d82be1bfa37fc6ed6a28713f3ece17a6b35b8b 2013-07-25 08:01:32 ....A 148480 Virusshare.00075/HEUR-Trojan.Win32.Generic-5faa88a204b17f9dbe7580fa353f474f3f495953bb7c13665f9e1c4aec9cab74 2013-07-25 09:41:44 ....A 2338816 Virusshare.00075/HEUR-Trojan.Win32.Generic-5faa8ce9ce3280d47d588fa660d98c36266d413c9b044cd3a481198acfee8d5a 2013-07-23 12:06:28 ....A 462848 Virusshare.00075/HEUR-Trojan.Win32.Generic-5faaa7e3e0d7ca948ca0f48c22ceec3656458a7a8488644e11d7c6e625b258db 2013-07-25 09:09:28 ....A 1652529 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fab42d43e0edf93516c031ba2abf4d3e3727741eb925f782203455e4a129407 2013-07-25 09:59:42 ....A 113664 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fab6aab7dacec5fb5d1b7540609bf498db0077b6d86089ab31e6b42401d33d9 2013-07-25 11:58:00 ....A 1214080 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fab7096dceb48703d0da35202a3ee7b8ae100f95556307b6498e74864780419 2013-07-23 12:08:14 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fab811daa9ed5164dc49b53b32d3bed401c6c891715b5ed68c6733e9127d3ba 2013-07-25 08:57:32 ....A 33280 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fac1600cae71dcb22b0d645c46321ac0155f646441c8243ab34c9ab7b593c5d 2013-07-25 09:46:58 ....A 250368 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fac19584e50823f0334b90fb510cd025acd64f5f179d6a1cc37ab7a0ccc608a 2013-07-25 10:13:30 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-5face739b3fc1af501fdfefba16d8862de6e710cf1b9f87d017d32d970101bdd 2013-07-25 08:27:20 ....A 4356608 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fad3af53b6c34ac2b4f0f24098a5a017560d50246856078caa84d20c8f92add 2013-07-25 09:19:32 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fad6a9458dca65decaccf5b70993576037fe04aeab2361e079646cc305db8e1 2013-07-23 16:59:18 ....A 293901 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fad7c1a12d019c54a93a7233c39b343b2912b3d13d98d479842675455992eba 2013-07-25 09:15:46 ....A 3170816 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fae46448a61cd0a12303529e5ac6d5fadaf642e1f76e7d794a81b71afb2a00a 2013-07-25 10:01:34 ....A 606781 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fae4e34418869d569a38fb92fbb6a8321f3c09faf9f000a4773ddff714b6434 2013-07-23 11:50:52 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-5faea713c4c083f5041ee60590bcb67861b626560ea3e7ba3e786ec7ba9ea8a2 2013-07-23 11:39:30 ....A 479304 Virusshare.00075/HEUR-Trojan.Win32.Generic-5faf1127989219a07d9f19b1ecf503b7e24be5d1ab9d60ad0f6e979d1bf46614 2013-07-23 11:29:18 ....A 880640 Virusshare.00075/HEUR-Trojan.Win32.Generic-5faf1778b8c551173008617ee32d89e8ae6b60628089c71ca67c0edecd2fe439 2013-07-23 11:33:30 ....A 274944 Virusshare.00075/HEUR-Trojan.Win32.Generic-5faf9ca0aaddcee8a71c1ed9c94d026875137eaaaf0b31231df7ccf36e2d8caf 2013-07-25 09:44:02 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fafe0b21180cec4b22d09eacdaa2f6053361500584e184a74b8c2fe99bf3601 2013-07-25 09:28:38 ....A 9920 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fb07fbd61509178a45ec2d23186aba1ea44f776d67514d6daa88693b97f19b0 2013-07-25 08:44:44 ....A 111616 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fb0cb95030032786f854208efe71b75a185c5fb8ae05179afc8c73121c12e43 2013-07-23 11:42:38 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fb1683e8e9f8c63db6ee04c2ba67546f3e44337be8635b19f96cd710f0cc33f 2013-07-25 08:40:08 ....A 88576 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fb199b6cc832bd17877669c0bf25ef431fdfe77586d9fb8a946e653bfc00f7c 2013-07-25 09:11:52 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fb1d8219d05d7721588f7acef5041c68c5a3814bdf0225a9e75d15b26d221d6 2013-07-25 08:24:02 ....A 528384 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fb225cd3afc2eedc82b9fa56f892bb2ed965ab23d4a03bc4f648d24c85e23ab 2013-07-25 10:01:08 ....A 91011 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fb2fb9b7e31b64decb27f554b099aee9dc8310d94172eddf47e92c4923d167a 2013-07-25 07:45:16 ....A 493056 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fb332e3b6b6f55ee10276d834d1395656c8649d8172ef9bbd3c9cd05d88a8b0 2013-07-25 09:41:08 ....A 258609 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fb36c63ffef938ae009702f66842fe584ebf664ec89c4c11ca605ee8052ba32 2013-07-23 11:45:26 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fb3f09c5532665c42c25ed9f8830e4acaa208d552ddbbd89604571aa58270fb 2013-07-25 11:31:00 ....A 102912 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fb40f572d0485f92f4c63c5ea6716f655a2030bea48e64f0363fbfc05074a20 2013-07-25 13:33:08 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fb4461b6f2a2751cec5e6e812e61fc0d28b93c4a1886d57742e76e1d51f9ef5 2013-07-25 09:35:10 ....A 502400 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fb46417228ec2dff75b378bde7b634e582a8edf8cbdc0f5ec2686ec8dcf941c 2013-07-25 09:39:42 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fb4fc2d7e9c91e88e54790553a86eacc4b9662fdb73fa20f1373bec0c225ec0 2013-07-23 17:02:38 ....A 885248 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fb513f63f362bac7d0631c46ff2b4b0582471b708d5408a19a212ebb6af3eec 2013-07-25 11:35:10 ....A 37386 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fb51d97081bc02a8ca89e1f6123b4b242e55f455a203fbb401ea0a8bd20581e 2013-07-23 11:58:08 ....A 417792 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fb523aba59c95476c79fe8482f3c8f302875ed60458c53c98fa2f8a3ba0d8fe 2013-07-25 09:13:58 ....A 933888 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fb597c60455a75165fcd0ce03f833940087b4c6b120d50406b0cb06be47dfac 2013-07-25 09:30:24 ....A 421888 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fb6af1d52d42c69050edcce2a1c159860643e5fe0e47c0a571e56f1d5e3b768 2013-07-25 09:55:02 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fb6fa277b277e58519e1d1c32e4c9bfed34782dffa9d3b848d8ae11937dd1d2 2013-07-25 09:51:48 ....A 57760 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fb7170aa14913338e52b54496a6402bb444e21b6783789c384d12e943a2eb6e 2013-07-25 10:14:46 ....A 462848 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fb7596c6b4ea30b1a6b309b1a12770d9cdb03af6336115bb33472c161df7660 2013-07-25 09:11:26 ....A 19456 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fb789c848ab35423f6a0acf8b226f03b6411064b02ce25d3dbfdd05ab4e05d4 2013-07-23 11:56:26 ....A 814080 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fb7a0e3287353affc041f202210513727ad9ae21b666e99f0e2248298212e90 2013-07-23 11:47:52 ....A 528896 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fb8e39ae84dc0dc113f25a76b70ec5b80a8f03c68c112068d7ee64d5dfc8b18 2013-07-23 11:33:18 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fb94a14976cea32b5516e41e0788d89866c7944c2ae94d9140bd0a2739399f6 2013-07-23 11:36:10 ....A 110760 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fb9ce5ce76f7cc0cd7f146c467dc08dc11c19c6349a00528c60d2ef98f7d245 2013-07-25 09:11:06 ....A 66048 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fba0c2c074f0c3e721a3cc68186b8f6fba2455241a03123a6f114c4ea6c6463 2013-07-25 09:30:58 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fba1047bb51169c6316453ede39b9891bbdef8fbd3d25b25b85b90a3e6d1692 2013-07-25 10:44:36 ....A 215120 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fba19bbd80675297460c5c4604274153ca473199ff2856e8eefcfe5b0c48b3a 2013-07-25 11:01:00 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fba51b84c4a1ebae3439728a5eda54178d597eb2bd43a5bfebcb013331d0aac 2013-07-23 12:09:28 ....A 90624 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fbad7be6a47437bec5e7497772eb4bce8f8b904f64b52e12082fd1e354b67e6 2013-07-25 12:10:40 ....A 246784 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fbbc83fad6fa1ce65a3bdfbe74f2d940bccd7535753207ae90b8929140d470f 2013-07-25 10:26:22 ....A 123928 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fbc3bf96c521933ccb8aa775f01a836845c20e91f67fed92499cfc49f5d10f8 2013-07-25 11:31:04 ....A 371842 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fbc754f93a2e2903fa85ddf5e3d57c74884243de6227f05c20032eea5779921 2013-07-23 11:44:52 ....A 212992 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fbd3a03dbe273f1b2361d0cb9d0d861cf67a9c35e5ad10c961496a247226895 2013-07-25 11:38:42 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fbd86682217306453ebea482f575002eec8294a028e6c8db02804ecfc464e53 2013-07-23 11:53:32 ....A 253445 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fbdb7697ec1137c92b388f85f9c4dadef75e5966203ebbeda2737e7d838edb0 2013-07-23 12:15:04 ....A 324608 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fbe4140cc11063a5f9b369ea022925c25be79d1f769b86aa3fa54f471da3d87 2013-07-25 09:27:22 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fbe67b90186d55392123e07a4c66f132cf574c62bbac9dfcea566ea9b64d489 2013-07-23 11:47:56 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fbe7fb922d5153b39d3ba71d40a54c596619facd506531642c7cccbe2d52f45 2013-07-23 12:00:04 ....A 357689 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fbeaed09ef20751c27d326a42d6985d544b1bb16c497d65045eaf3f1bc5544a 2013-07-25 09:09:54 ....A 13824 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fbed82c3adf44b5b52353ab0fe8b15203bbc892749e54ae484eb030f0b33218 2013-07-23 11:35:40 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fbf0acffe0193563660e0e6ae278679d515d0fbdeb1b71264b8f667bbcc2e3d 2013-07-25 08:14:16 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fbf1dd2ffd08c15a7a605ba01187520d56e9b26cf88edd60725d92e244c06e7 2013-07-25 09:06:06 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fbf4286e3ec46e8c10893df7c86c0e87ca200791eb89138beaabb6a60c246b6 2013-07-25 07:59:48 ....A 35940 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fbf43a391cf071b36500c64e69ebb8f51169b693b2417bfe4f2af42dd1730f4 2013-07-25 09:40:48 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fbf43eee0a6bccd83247d0ffde9cd1ae36cc2603e933b6326dd946e2fe5d3a4 2013-07-23 11:57:26 ....A 648192 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fbf9843b773e30a1f0a7a21fcdcfae80a9e5511c8bcfb6903931aea40b16f28 2013-07-23 11:56:22 ....A 1764352 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fbff243f33698eeb5df78eebc8ebaa1b6f10fd8634b378d0c396f68e9115ee6 2013-07-23 11:54:44 ....A 97992 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fc08128167d75f63e6be1ccc69b75bdcfe867453b7f299b9780f62db8b00b14 2013-07-25 09:48:36 ....A 61524 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fc09f0ad4ec6d3bacbbe2a9a7ed9cdd553178210f244cebf245d222c0896a27 2013-07-25 08:35:22 ....A 39940 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fc106362ba76133d64856fe8b377227d18d5896c8824ea41710f3a40001f8d7 2013-07-25 09:03:10 ....A 855552 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fc142312c2d6ce2e6b281565134530f412364243d35e0fa7e0b6ad0ce212c94 2013-07-25 08:48:42 ....A 145148 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fc186fd9e84fc3fa951825fb82d826a6b541e697239e826d76ee1a3cc2a37d5 2013-07-23 16:57:16 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fc19e7c70e056faba0be5dd057784d1f5e4b8c20dd14c3eaca16984057a60ba 2013-07-25 10:12:58 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fc1b21858eb53412b15043c2628790c7cde6dd19e0f360394c3a1c0e4a2a23c 2013-07-25 11:02:40 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fc21b4df0ac995cb74ded39f6415961ac4ce89b9f7b9554fa67d6d3bab85ba9 2013-07-25 10:01:40 ....A 432640 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fc22daaeaf34834fba6bf0fd8acb2f3c243dc0cab5362144e8c40178f5b6e74 2013-07-23 11:36:26 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fc2340123dfdeba45b17bc77445c8d84e818d13fb2c0d1fb29fa2ef89400f25 2013-07-23 11:35:32 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fc2406db3bcd0a563aa59c1488907bfaf7c0266adcc7ef30c44595fa3148ecf 2013-07-25 15:49:32 ....A 672256 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fc25889b9968f2afa242eab51bc59d56a70cd8359d2e9b913cfba4e064644bc 2013-07-23 11:29:32 ....A 70720 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fc3440068678101e21c25bca3b7df6bccc9e019d788299203e4511fa4c707c9 2013-07-23 11:29:46 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fc38a02a9e9b80c249553db3bf8dd425d69c9ef02b022485343324974a7ad07 2013-07-25 09:23:42 ....A 294912 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fc3b43a4580821f7e4379f6d7740268b81905c84d00fbf30b1636229176092d 2013-07-25 08:38:12 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fc402a2a801defc00aef912f1d7024c1840cf458d14135272d706e864a6343c 2013-07-23 11:58:12 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fc5281b09aa9b93fdd1c816ea7271cb4ba5de1ed9939aaf7345c4f5eed45ae2 2013-07-25 07:59:20 ....A 100352 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fc5839bbd8b843d24c710a9ddd5aaff0248e5abb6f09727220d9737308fe72a 2013-07-25 10:44:32 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fc6561c77c5cc73db1866a0ca27da92f5b3bb26017276ea258e08fc2a303c6f 2013-07-23 12:09:34 ....A 564736 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fc695b0e611dcffd737cb6f9729835d32784a5d5ec5a316afe6da3e924c1fd0 2013-07-25 08:43:28 ....A 1779946 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fc69c88ee108ab4388298d9da0a12242ebd98dde25b3dc72f963c8d38104e0f 2013-07-23 11:35:58 ....A 180736 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fc6be9d7f2bc708c7ee46ec13d902d5c9739b8262a89767303a20472d8780ff 2013-07-25 09:10:12 ....A 461395 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fc708a913c1dc57740c5b10a02676e9bb26a2ccdfbdceee60468c2679f7c4f8 2013-07-25 09:30:30 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fc720052a7db3c4b865845081c7039e2683c4318e7df3b7d24891538eea6d10 2013-07-23 12:10:18 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fc7c6bffc0533022f556de00b82ef34444e3d797b3d2c0348dc1337ac0379dd 2013-07-23 16:58:58 ....A 153600 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fc7f4b1563c05cbe2e1ea8e73a17ff143efb662240cdd3133a9ace64406e8e2 2013-07-23 11:41:06 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fc80a2e54271b342a2ef64a7a2a558d61cb9dd9c567b888ca3a0dfdfd6db0d8 2013-07-25 08:20:10 ....A 1941504 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fc867034cbdbf7b9e1a2f83f9f7d6deb4355e770840a383f3e975aaeef1d760 2013-07-23 11:58:02 ....A 271006 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fc8f173b421cdbfe0272eeb49eec4a34290ce09a8a0e858893c58fdd53f620f 2013-07-25 08:15:00 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fc92190398f1131b63abb71fe82ea9e2cf4e417bdf5f30f80d1dfb8aa2c2f8a 2013-07-23 11:39:56 ....A 51200 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fc950dce58dea419d19043a1fa35b3a66d40457477241d108c35a04d2d9f37a 2013-07-25 11:03:58 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fc9745ca0eb3cd261e51201b2386d59df45a5a7dd0c47705e80268ecec29bb2 2013-07-25 09:03:40 ....A 112600 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fc9c4229d7b944f1f8de25d98382c88e6bc4d4c0e8498d12c571b70cecda6b5 2013-07-25 10:57:24 ....A 1375262 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fc9c91e59f445c87ab6d2e4b4608ce18ed27c5571510869cf58d99aa4218132 2013-07-25 08:41:52 ....A 62569 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fc9ccec1908d478946ae874b92f78f75732b3cdb03046485beb5515b516afeb 2013-07-25 07:39:16 ....A 376832 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fc9e676cb406535b3857a339ff56db6fef186a2d2daa37d1dfa87295037608e 2013-07-25 07:34:34 ....A 611840 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fc9f5b73ce13f45fb6b0b288db8b18b78799b07ea5d6aab6014a83f15e741f8 2013-07-25 10:03:34 ....A 144192 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fca044b389530f8352b502e814c5ebb3dd2ef67ed10340ee84c8e8c049c91fc 2013-07-23 12:14:10 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fca6c43f05e23350271fa5fea86d8f8dc75650df9ab29720e66d9ab327cc9db 2013-07-25 08:44:48 ....A 1052672 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fca83778a96f8eb0e07282efcb80df26a4420b5cdb586b9d175ee1e2a62ae8a 2013-07-23 12:02:34 ....A 1444724 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fcaa13cedc63b360dc272604db112b5846552f04d55af61bec3d155a37428fe 2013-07-23 12:08:28 ....A 53254 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fcac08137d6ed0cfd298044fa2ecbfb7c1f6790eb93f14deee686cb0da359e1 2013-07-25 10:14:18 ....A 113685 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fcb5eb45e5187589490aa63ebef7ea6984187a7421bd1065155f4543584688f 2013-07-23 11:34:30 ....A 28160 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fccfcc3166319e99a7b95c006ea47f4aa6b7f3c6c952b113dc0f27aac097a86 2013-07-23 11:35:16 ....A 75776 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fcd8363b570ae1b457ef5a83a4df1f72126670d202a21921824ea50dbc2f37f 2013-07-25 14:01:22 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fce44366ca0c0c214d7d4980fd767daeaec202ed6cfdee6c3c0eff3a887eb0f 2013-07-23 11:37:30 ....A 36803 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fce79dbd19758cdbb3a2779b970f121df7abdafe6246475b53710f1d9458d1e 2013-07-23 11:38:36 ....A 360448 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fce7ee2043b6112d18a989220e36abda921cb64ffa58827523ead7ad54f787e 2013-07-23 11:37:40 ....A 329131 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fcead8a20a90bc2bba66031f3b98b1e38e07f1157e85310e7ad68cf505e7b9c 2013-07-25 15:47:12 ....A 358912 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fced10a861a535ee06a4021fc2a2bf410ea095f4454cf64f07d97d73c8552c8 2013-07-25 11:06:46 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fced81c9ffb307e63d66249b060d7653168d98f2888d29e2234694591def9ae 2013-07-23 16:54:02 ....A 499712 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fcf233335bbc3b12d51180538258f68f2bee34b57c0b3d869b74bb1b902acaa 2013-07-23 11:32:48 ....A 275456 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fcf466d0061fbe14fb1116216ec30efaab054f7a07d296490666707610c42de 2013-07-25 08:59:08 ....A 264192 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fcfde4a1cb8060e8e35d23c07b8919c15a628024f3273e77aee6d793e9431b2 2013-07-23 12:12:36 ....A 206848 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fd03a639d07c1d1667da9b90216e106098bcb2273d0293e1c9ed2114a26b64d 2013-07-23 11:37:54 ....A 133637 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fd0ae6bc819ab9dfe2c42e2dd7a092313688b24be079209ece50006b216b60d 2013-07-23 11:56:20 ....A 268454 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fd10e990aee58afdbbda0d92e016fbeb6b3677bceae1409babdeead8aa0b072 2013-07-25 08:57:32 ....A 68712 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fd120f23d34da2e3cd877f385285f3306e2aa0dbf86d8ae8bca3df9a6ba0ed7 2013-07-23 12:16:18 ....A 183858 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fd1269a0cf4c71d00d432098c59242dc377cb227bfade72ef33d4bfa275e46c 2013-07-23 12:13:58 ....A 40448 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fd1ab98122ef5a4dba1c06b7042e425eeb4adde1a432ec501abf3ed3191c3c5 2013-07-25 10:41:28 ....A 902272 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fd2eff965a26107737b7df3f3f746c6f0c8124549bb06034503755cda2f7b52 2013-07-25 09:15:48 ....A 298049 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fd372350fc9be7e0ce77489e3816c5d633133dc967d026f97bfb75d8e40720a 2013-07-25 11:02:50 ....A 105472 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fd386a06d18e3fbbb7782a09ae7900e53d81620785019e386a63cd867e944f1 2013-07-23 11:49:22 ....A 24898 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fd392f3824993d67bf150e5b5fb230e6957ce5b6159cd65f12d60c9ce7eb3cf 2013-07-25 15:33:24 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fd3de14fdd3674cdc9e5ade9ee8399b69849f7018d54d6c472ec50365261af8 2013-07-25 09:22:48 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fd3dea2c85045bd546d7048235ade762181a682837d1c4c9b94489f235a3018 2013-07-23 16:56:18 ....A 35485 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fd3e909d1fe00be170e936db2432aefa1c83c413920e413714eb60b0c073e9e 2013-07-23 12:08:26 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fd3fc206afe65cc2ecd1a9778321e35e19f882fb7fceec5247304555dfa530b 2013-07-25 08:24:54 ....A 144896 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fd42f9a33775095ce4e045e8a58ac9cad6a03cc27e7e4bc34a0a95b85be3700 2013-07-23 11:40:52 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fd46fd2a0041bd0b87f6e3110ec61f5dac045db78795a1bc85e0adfdd62eb8d 2013-07-23 12:09:30 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fd4f82830444d7d8b19e130a8426d1b82f36b921bdaddf1ffa97e2928bf067f 2013-07-25 15:39:08 ....A 59904 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fd508a81853599c7c4d58fd0f4c6e7eb77dbe5a5916e3950d04249bb0c87757 2013-07-23 12:02:36 ....A 503808 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fd50fe9ee8a1774709f1b28d43d043dad2f261e5b727637cb2040810c390adc 2013-07-25 08:24:16 ....A 35352 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fd5b6e854a21a5b75cb8521e08c17f786490f3cbcc3b2e5ad2a4bb4cdfc2d77 2013-07-25 09:58:12 ....A 279744 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fd5e3c8ff140592ca749cd66a24122d70f4b3bd909874d66ec9d50f3530918c 2013-07-25 07:30:28 ....A 373076 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fd66a4de2f74f92501722a0ff284d2d17757630939efb4b6a183c58eb45267f 2013-07-25 08:52:54 ....A 133503 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fd6abace0aaafbb90471e074dfe796bc1abeaa46d7c5630b85b0513f5ca0a13 2013-07-23 16:53:30 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fd6b1f27dca7885afbf5a0a50178f99aa7c9143fd1eb8b0f61c542a29932db9 2013-07-25 07:38:46 ....A 648831 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fd6e0c595f8d2ad32aeb18e758d3eb4ca63f3c2f79f6bf5240744ef8ac06b50 2013-07-25 08:18:52 ....A 410112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fd6e1ebac73852c06486664c0abe1a8e74a365a0944a3be49bc6686183bcb82 2013-07-25 11:07:04 ....A 122368 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fd81be41f8051ca2c30d60eee37484bfa8bd7f6328f492ec38a7a0923b59ffd 2013-07-25 11:35:14 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fd875f53a07c2b707f81d6bc8cbc4e1964aa29d1ef75be40ad9b25e9a72f4a7 2013-07-23 12:06:46 ....A 262656 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fd8980057740056df08a5c211150dade76c0c5e19542ebfd9c772cf57105d64 2013-07-25 11:08:46 ....A 536576 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fd8c94e69ddc80d02dbd68eb49badec194477cad2986534dc600dbdd9cc6176 2013-07-23 11:55:40 ....A 157696 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fd96509629c819756e76997f50f81ba10cc5980eba920cdfdbd667def464175 2013-07-25 07:54:02 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fda14ce4537590efef24e48c83e84579149dcabe8f1b1db450947e52f8b3d98 2013-07-25 10:16:22 ....A 510976 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fda3d0fc48b1437b833dbb3de896cb17c32b4cf088a7e7abfbfebbac2e9a51a 2013-07-25 07:39:08 ....A 345600 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fda5a934e35ab592d1b4d7e2460f4aafb20b9211b32eb62ed4e00795bc8b8f8 2013-07-23 11:50:28 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fda6383cc4d5930bf9e753da2c3bcbf1f31572584facc2bb18663b32a58206b 2013-07-25 08:55:22 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fdaa1684b3367e62b83a1c50eed9cd54f7942b3a76d636d721a7e0a71d71279 2013-07-25 07:35:40 ....A 274768 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fdac6436a175ec60178238cea937b8d26693652a72dc90ef177abd15e4db424 2013-07-23 11:45:32 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fdaf61c94384cbaae0686c0bedec9ccc136bab00cf1da7a5902a272ea0fcb19 2013-07-25 10:46:04 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fdbc9d06b5c99975157e8f1197ebe06455c95d39670573711a451e172f2592d 2013-07-25 15:43:28 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fdcfccc45c0e70fdb00a41165b5043972383d040c90b58a043a57718b89a32c 2013-07-25 08:48:20 ....A 12800 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fde29723770b1f29a321b4b7fb3c2d44b74b05f4f2afce8ad2e31eb67147bdc 2013-07-25 07:55:52 ....A 158208 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fdeede687925d95f90c01db18058153d2e831b7255e4bc60e0f190de69fb755 2013-07-23 11:45:12 ....A 89600 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fdf14e78c3809e7ce3079923aae3ca88121fde4c1e15048f2f096ba50dc46f4 2013-07-23 12:03:36 ....A 125440 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fdf89569507548fc21b096657e69e5b83e6f93e714864b8090c8292e1389034 2013-07-25 08:35:44 ....A 2708992 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fdfca6ebb502fbd02b060d6eea92eeb9b4118f5e298ba0d08916c31a3e75520 2013-07-25 09:38:58 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fe08f02743b055351d8b4345c495030e4fb35d8604b4c35e605028f34e5e988 2013-07-23 17:49:44 ....A 335644 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fe0b2a4ff471234e8e72c348b5f83e43b9ba10f674acdf09860c51324cdc88c 2013-07-23 13:08:06 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fe0dc6bce1f6931830f6a82346b507087c87c34329e80404c2a1a683ea5f5b1 2013-07-23 17:52:06 ....A 33280 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fe0de522666939ff2164ab59c44c3e70d9199510dcd1b0fdc3411d86178f95e 2013-07-25 08:20:08 ....A 2562711 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fe0f060df821083d1c7954c4fa0d9917e6bf6853052a63de9f89a76d2b895f3 2013-07-25 14:47:44 ....A 78712 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fe11efdd112a1a128a0a7d141c5cdd8348a9c1ec8dbf763281f6bb75596f508 2013-07-23 12:47:50 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fe18bd7ae56676780ca2b52277501bc40d22a3d70d55142502e8dad8a0a43bb 2013-07-25 09:59:04 ....A 174592 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fe197e49aed55723b11ab86cb1763d2292dc8ef57466c545aa383ae61e0d3c1 2013-07-25 09:20:58 ....A 83999 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fe1b18dee403a971a04d1bd03b0a0fa372e09369a153e76446b40b19c551940 2013-07-25 10:36:30 ....A 58880 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fe26a99d8706bea25faceb65c89705361ba58b9faaabb1a06d97a761e3926bb 2013-07-25 16:02:20 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fe27cac1e43cafd827fed754de67f05933f6eed55532d3a78482b81c711635a 2013-07-25 08:57:36 ....A 58749 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fe2b35325c9d92d8ad680b35a634eb69d569e6dda4edb82d06bb51cd7b72875 2013-07-25 09:56:28 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fe3a4ae121788a60432e03b66b29b2719eb1cbd620ffc6b67242f520239fbb1 2013-07-23 12:37:38 ....A 159232 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fe430017b673d52cb988b33bb648eec8def3a1d3b17bf4a801d91330619f3ae 2013-07-25 07:33:02 ....A 37760 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fe4c444b6f615499b99859f31c21e1e41863eba8327fcb19665fd523b60af86 2013-07-25 09:59:52 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fe4c51c0bab94f16361afd7947771add9eb1f18b68bba176c70d3e60408e221 2013-07-25 09:46:56 ....A 176286 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fe4c5a0258e165ef0da3242be105e8cbeb78f12e56c0ee6914384c6bcb798db 2013-07-25 08:36:12 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fe4ea3a60dd614cbe826e85b0644f02c2cb01a7a175efde11cf1ad8a8a51249 2013-07-25 07:38:08 ....A 121076 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fe57ce417e3e2061a6e467378b595a3de83f226b33a1dcec23e4d959e2d0f52 2013-07-25 11:12:32 ....A 222208 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fe5a0193bc5120241b95cdf46553482ef9f178fe7122c6b2baec967ef20e1a0 2013-07-23 13:04:42 ....A 128044 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fe61643cff2d6a494f51b7be6bad25dc5ee6fc944a6a5a4779e9127a628e381 2013-07-23 17:45:48 ....A 303376 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fe62f4708a36b5c9d04c24e87b3636d41b25b29560631b7973b22a05722176f 2013-07-23 13:01:20 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fe64e0a5bed9ecae60436b10aacc6855b3e44eb257bc8873eabd180f4b55a3d 2013-07-25 10:50:34 ....A 423424 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fe656ea8241248533fdee7aa3db80784c120a52d864efed1d38ecf2d8832727 2013-07-25 10:16:08 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fe776b043abff0a297cea091e16316ce74633801c82fc3e088493ecc2a70490 2013-07-23 13:02:02 ....A 231424 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fe7e903c149bcd7986af25251418c354ad8db39cace3ca95cba741e21b18300 2013-07-25 09:38:40 ....A 227328 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fe8afe065e0113dbd789daeb9c02ce7fa2f4ed13f24177e8a27b8e7ee72f431 2013-07-23 12:29:16 ....A 85504 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fe92a6811006d9f0609ff43bd54811e1bcb824a5cf8ff138db37768fd79e3a7 2013-07-25 08:54:56 ....A 76288 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fe94b62a958bfe19dd78f0ec3d50f5396027be306854a1db93e8dd59202da12 2013-07-23 13:10:26 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fe990d81414eba4661e5eff6b74755f091da6847b58b0a4b66f0a274bb8603f 2013-07-25 08:26:42 ....A 307200 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fe9951a3f115a428eeba03ddabdd24b1f652b34c74f35877edf8c39a5f5af4d 2013-07-23 12:36:22 ....A 35190 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fe9bacf82d1799ebe291a961d55ab2836dffa3bf068ce859da6f64cf64d7d47 2013-07-23 12:47:12 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fe9e8217ac615de357429b6b14e221639c56a6c3525190c554f5a5fa6e20e72 2013-07-25 12:38:10 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fe9f63a29b101c13e7a04641e262eff326425b9a2f5a17b27078515dc8b89ff 2013-07-25 09:44:30 ....A 2700800 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fea50b1883488f42cbc14adad8645a9ce8c118355b21f9f31dc8dcd5b39d1b2 2013-07-23 12:40:24 ....A 4065792 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fea54fd7f5919330efb234e0af129ed1313b064420f394b45dfd9481d94dab6 2013-07-23 12:41:22 ....A 34593 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fea7370ed5f3a19e73216c5aef57491543fbbc259c7a289551f2438e1804433 2013-07-25 08:12:58 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fea77eaefee64a7c8a54eff844cfba36ba7dd4e808ff718c7d8e505585e08ee 2013-07-25 09:50:04 ....A 47360 Virusshare.00075/HEUR-Trojan.Win32.Generic-5feb2cbb8b90d9fa1eaee93beb2accc7e795fb284eb5056b1ac57050dc558355 2013-07-23 12:33:14 ....A 128512 Virusshare.00075/HEUR-Trojan.Win32.Generic-5feb9c54eb7eb163b4a16569561524de7f9539ec28f76b9d26a2b076375b21f2 2013-07-25 09:29:18 ....A 53268 Virusshare.00075/HEUR-Trojan.Win32.Generic-5febd30efd0583140e7a58e2c28fcd8b75d4d000710886923381881bd9daa2e2 2013-07-25 09:54:28 ....A 352729 Virusshare.00075/HEUR-Trojan.Win32.Generic-5febe9bd7cbbfdef9e8361056104e1c11aac780a8c4277d05d434cf4a243d990 2013-07-23 17:46:54 ....A 91907 Virusshare.00075/HEUR-Trojan.Win32.Generic-5febf0067d1a4001945cea2f3c9420d8456b7acfd401efcc397fae2cc813438e 2013-07-25 10:16:12 ....A 181760 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fed3d581912febbbb2bbfd8c8f0e87c5739ef1e479161701b32d13171a6fdb2 2013-07-25 10:19:08 ....A 334838 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fed49a99dee13665327a285bcae76ebe77a0bac21b370eb3ff01b85c0dcd551 2013-07-23 12:52:34 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-5feee318f4b57287aeb12de810fee2c7312fba51f7588b2ee568298287eeffa7 2013-07-25 09:12:12 ....A 18681741 Virusshare.00075/HEUR-Trojan.Win32.Generic-5feeea23e9095b73f734fd62a361c7130a36d6721b2862f3b623adaca696b1b6 2013-07-25 08:03:18 ....A 18432 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fef1afd702d2d1ae0214816ad34301406aac2e29e985ca2150e7c4ed73224bc 2013-07-25 09:59:28 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fefe65a339b8e66ec2d5371ed4f990a98a75b8aac7c660a4eb130eecda5bb9f 2013-07-25 08:49:28 ....A 157184 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ff003d5cc8919d38bcf0132922d0de0c7fcfe180906a59112a5d88bb192c0cf 2013-07-23 12:43:08 ....A 56320 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ff0476ca89ab26ab7ae295b22ead10ddec91f59ceb098364696d86bf221e571 2013-07-25 08:18:32 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ff06af4be0521f5bab97213d47b5a59403c985a2170df92bb440a2dd77adb1b 2013-07-25 08:06:36 ....A 71168 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ff0af5912b4e15a29191d14bd3c14fd92c4ae3b64c42a43ffd65b63f5ade2b6 2013-07-25 10:23:24 ....A 183808 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ff0b73f181a55c6935a0f800dcaac55f84bf7bacf1d5aed616b1f5f10fa2cba 2013-07-25 13:57:10 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ff0f297eed29516246b1710144c89ee9ec9f5e0436839297c87b76e9f66a9d6 2013-07-25 09:38:12 ....A 26624 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ff123a730b80400dfe0dffdbd4af873cf184608159d6359266a0d05adc07638 2013-07-25 07:41:44 ....A 13248 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ff1492a3fff139539fef81d66aef627920d9b9a101ac29e0ef9bb4a8de6194d 2013-07-25 08:21:24 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ff152b9f0c643efe9a4fcd20f94427e369e35abcc39e1ed6494c51a8504072c 2013-07-23 12:58:12 ....A 323604 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ff1783089293af74e6bc775ce3a743c346bce7afa2479f8d76d0ef787874b85 2013-07-23 12:54:26 ....A 208402 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ff17dc8a49eab33eea94337763a4676dbb70bde75edff89edfd29a1aee6b21e 2013-07-25 09:49:12 ....A 28640 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ff1dea994fc12d7dab219bc790ea066ac8a7e23f825ea909fd970b068c045ad 2013-07-25 11:02:20 ....A 97792 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ff1e3af488502690388d08f78a5d3115af6fcefd749862a73f49660967151e2 2013-07-25 10:37:16 ....A 94513 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ff20201e43a8699faaf7d28959388dd2d30dcb4e8ed11e4f83f7cc4da3d235c 2013-07-25 08:04:00 ....A 190464 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ff2a040301b8f63f42cfd896520cfd5119059652c0d770ac9213042fc4eeb01 2013-07-25 08:34:28 ....A 90417 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ff2a8365f946a43ef51d597868394d24cab90e6f7b5db1c210bdb82eac6756d 2013-07-25 11:56:56 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ff2c6e651ca1fbb830140effcce546f1df52b3cde198a88a5a226703c4955c4 2013-07-23 17:54:34 ....A 2519040 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ff2fbb5e7207050a5a8d1dbe1e705533dc5168ce053d7523631e270ff649af5 2013-07-25 07:43:44 ....A 193175 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ff31f5670578f0485fed9ff6fdf7ee6caef24ff6601e1e9b831b536892a8359 2013-07-25 09:38:16 ....A 285696 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ff3baaadeaa15fd0d0443618360332873272b91baaee0ff3ffce4040b0f2327 2013-07-25 10:39:34 ....A 46226 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ff4d7942d039c8f0febeb8b08829815742dac4572f8337b97485d7e54d268dc 2013-07-23 12:29:02 ....A 40752 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ff5a92f5166b4eef507309260d0352f2af56dbef726ebc2f5cea2433efc9458 2013-07-23 19:24:50 ....A 161280 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ff5f56373170b10746c92b4d3653dd73d27d77c177d7ffc5f29cb289a30a9cc 2013-07-23 13:06:06 ....A 360448 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ff6306eead65244706c7ef9753cde2cf40daa0a07b0b89be808ce5fe049ab92 2013-07-25 14:43:48 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ff697ee7198867c2c2f9e9803f4e6d9989c65d889a7814685de0f5e41e099bd 2013-07-23 12:59:56 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ff6a6768cd13130a747f968a8dc45bcc601312b0c64f87cba3caa2c5b3356df 2013-07-25 07:40:44 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ff724ed7bde45c94353ca59447dcdd193ba6eb7143ba6a9b2b9bdbd480e2559 2013-07-23 17:54:42 ....A 895104 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ff737a0952452e1d12120d54313d8031a5892d81fc5732c47389d9fa4ade3c5 2013-07-23 12:51:24 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ff84ea28ebc262b9ce55ee5fc83f15e158ef50842cea2d6a099b7d1c4c260c9 2013-07-25 15:24:18 ....A 210271 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ff87205b37e0643e1ac97c0c3614084403328bfb2c07a11e636988f0c87f90d 2013-07-23 19:28:46 ....A 161192 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ff88fb12749c1eaf9bfcec72e9cda65b4b6df33fc2b2a3e7eaaa562f80fcb86 2013-07-23 12:32:20 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ff8e1b132fbe61713011c369af60ea60cadda399894c33954843d6894a00e6d 2013-07-23 17:53:18 ....A 86528 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ff9dc913102bb0ae3454651ff1cbc76c2cb24cfc88be3efaad4f2af7e34104a 2013-07-25 10:59:20 ....A 95752 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ffa153432b64b2dd00cec4b6b51761f534e32846643dadf2dbdf6ba97770cdb 2013-07-23 17:51:54 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ffa571417efc191d58dba5a6f164943440e3b4bcfe9d091da85730296584cf2 2013-07-23 12:32:50 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ffab57457d976c21ea53b977cabd834ef0baf71b421a1a0c8539e9c5c2d530e 2013-07-25 09:49:48 ....A 140800 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ffabb92c02d2c5f2bb8e2c50a99c91bdde79b362d1702702119b7bcb80be2c4 2013-07-25 10:04:56 ....A 272896 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ffac9c6a8061e505758f3ae992d92d9fc896ef12e61174dd16e7457b504f218 2013-07-25 10:27:50 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ffb565e7ccb0ccf068ee96f409d8f84a968027612528db45dd57b39ff175929 2013-07-23 12:47:54 ....A 1200128 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ffb6692d7cecd4efdd366e4fa35ba38c42e74b9389a9725713096c56bdfcb8d 2013-07-25 15:12:48 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ffb8f7ff5e4ed84fb962f3012395e4ae5835275e41ae49818c3e61e6548afa6 2013-07-25 07:31:44 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ffc06db608d3943effdf8476de3b61fac351d8552ee67aaf9f0504634c9d712 2013-07-25 11:56:00 ....A 142848 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ffc18709aed56d7d797071c21fe8dedf17367a094d775ded847c1826e186c86 2013-07-25 10:58:50 ....A 79952 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ffcde1fad65ab2d71107560bc07cecec473a43e6ddbe0bb6703296ab279b1e1 2013-07-25 09:39:12 ....A 83968 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ffd7eaf21e113ef26e828a53dbeddb52b7e86b50cb71d0a0c3e287266dfd073 2013-07-25 13:33:16 ....A 185107 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ffdc863ef2d58b8d18aa8ffd616f7b49f94836baf824facff1e4f57330052c8 2013-07-23 17:46:38 ....A 35105 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ffe5addf3a067d68abf279516cc247d657279f8b142de8a847344ab209ce510 2013-07-23 12:46:32 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ffeba445b3b53c1ff172ab541675cb4d18a8d07f1474e3b4069373b2a71012f 2013-07-23 13:02:44 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fff7441ad1532c334324a821c1f0dafcd2adcac1750ed960430d72e92a12e06 2013-07-25 10:46:14 ....A 57856 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fffc73bd54a6db9cfc6c3d877aac84ac8d80ac8d93b1dccc770a58f3ed26500 2013-07-23 13:06:08 ....A 64000 Virusshare.00075/HEUR-Trojan.Win32.Generic-5fffcecb603c0ea06cacea4a3fe612f4fba21c5b896aba14e6c6076d912575a1 2013-07-25 09:00:32 ....A 1120 Virusshare.00075/HEUR-Trojan.Win32.Generic-5ffff91def6a8a1cc63e04830dfa0fb9cf81138f4c1ce79f1b9b6ebb0de163ac 2013-07-23 20:17:02 ....A 2692096 Virusshare.00075/HEUR-Trojan.Win32.Generic-609490bb09a64f47acdbac36e9008ccf34e134bb543f24d75c73575f22f72d2a 2013-07-19 01:28:54 ....A 5012813 Virusshare.00075/HEUR-Trojan.Win32.Generic-63126b4af66b3e86ec268e27ef1f90f772ecc5263712484a7be6b7ff0a31eccd 2013-07-23 21:06:40 ....A 2908160 Virusshare.00075/HEUR-Trojan.Win32.Generic-642754eb585e9e45876f0fb1fae845cc3b896d9739c499e2d1ddc9cd8b5b7260 2013-07-24 19:38:38 ....A 512433 Virusshare.00075/HEUR-Trojan.Win32.Generic-6440b364fe7ea79f0aedfe8d2fa9f9437d5d2d0875ed5d7d9fab0814ea4c5071 2013-07-25 13:02:28 ....A 1758720 Virusshare.00075/HEUR-Trojan.Win32.Generic-64411329eb9153d41dfdbbd68cb8e99cf494d5ec35475f19dd7b59ed203ea9e9 2013-07-25 06:17:10 ....A 264726 Virusshare.00075/HEUR-Trojan.Win32.Generic-644136c5f6492c4399d2e04b6c0a0c47d7900dd547dc968150d701d8da91df42 2013-07-24 12:01:02 ....A 285184 Virusshare.00075/HEUR-Trojan.Win32.Generic-6446334cc4efe7bff07b28d028b2dd81495577399e061d10025af4879120b9b3 2013-07-24 18:06:08 ....A 1176064 Virusshare.00075/HEUR-Trojan.Win32.Generic-6447e7710da998a82d2703f305fca3d1d916602c398dc4290d4eb19c32aa64a9 2013-07-24 16:38:30 ....A 45568 Virusshare.00075/HEUR-Trojan.Win32.Generic-644a53c6bad6ed0b20243f25db45115306957bcee1ca66cef4e93833b48ca37f 2013-07-24 16:45:58 ....A 994816 Virusshare.00075/HEUR-Trojan.Win32.Generic-644f0385488a38f060fabdebc33d66aec4cc3dd941e6117df710779418fbff55 2013-07-25 00:26:08 ....A 1373696 Virusshare.00075/HEUR-Trojan.Win32.Generic-645248161d2a1c3e964db61c68177eb6131c19f722be63be5e6dd2b7f329a5da 2013-07-25 01:42:18 ....A 182784 Virusshare.00075/HEUR-Trojan.Win32.Generic-645263245d906c0d0be3bfb904698a91e393329924cf1d08a331619780118afb 2013-07-24 22:26:50 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-6453477e8ebbb3dd9e3172493fa994db941798c5dc3f01f8d2b5ee21c20b70ec 2013-07-25 01:56:02 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-645384105c327a50e228d039a6d2d77f8f897fd4a805e23d24c13df374ff2e1d 2013-07-24 22:58:08 ....A 811008 Virusshare.00075/HEUR-Trojan.Win32.Generic-6454b4ac48a19676bdf541aea23b9f234b2eca668d017449d42da9c96b1931ff 2013-07-24 15:13:54 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-6458aa9cf9ec26f9db111b3b9b4c873bb9b3ceddc6cec2288f92598bddb4e1a7 2013-07-24 11:52:24 ....A 89600 Virusshare.00075/HEUR-Trojan.Win32.Generic-6459cc30372dd5fcbd22de3b7f4909f4c7aba8e29d91beac92a6febdd366f751 2013-07-25 15:28:14 ....A 121920 Virusshare.00075/HEUR-Trojan.Win32.Generic-6459e3853f9ffe651cdc4b8b8e2d550e9b52da406fd54fb869ee6fabb1d7f504 2013-07-25 06:50:14 ....A 42728 Virusshare.00075/HEUR-Trojan.Win32.Generic-645aa18610c9391c1c462ac1eda40fa3dadc807eaccbfabecb130997726afe86 2013-07-25 11:48:02 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-645cda36ad68a5ebeaa4113ae32b424b3c415b0f9c962bb7c8870e9f18a7b793 2013-07-24 20:40:46 ....A 250588 Virusshare.00075/HEUR-Trojan.Win32.Generic-645d8d67e026fa65668310e0832f66f19658662f93d978a313280395257d1ecd 2013-07-24 23:16:26 ....A 168960 Virusshare.00075/HEUR-Trojan.Win32.Generic-645df64cda58f4bf863669cde77f988c47087600672f0565b6a84f0e2b60dc47 2013-07-25 13:52:08 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-645dfe4e91458c320c62524e5338639ae6d107ea721f4c0bf1c6f6cb02f3b5c0 2013-07-25 13:44:48 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-645ed0f7819a8e13af89d31ce18a851a83adfc7a37f65f96ac585859d8e6d6d8 2013-07-25 12:14:44 ....A 324608 Virusshare.00075/HEUR-Trojan.Win32.Generic-64635046035ef1b5602dd4330c5eab18d25fcf5b9d208c190a97d4df772ea8b5 2013-07-24 17:59:48 ....A 7808 Virusshare.00075/HEUR-Trojan.Win32.Generic-64647ff35c9c6e42eb377d391eca7bef868276d2d4e06a57aff5d379c57e92b0 2013-07-24 19:35:00 ....A 13312 Virusshare.00075/HEUR-Trojan.Win32.Generic-64657129e6e338745a6620a2f25bdb4c2b0fa0ed7d4e8165f296c73c594b88af 2013-07-24 16:37:38 ....A 774144 Virusshare.00075/HEUR-Trojan.Win32.Generic-6466ce95ef37a3acd11eec55422e82a61d9c7e033438d96f90de20f058213d53 2013-07-24 19:02:32 ....A 2297344 Virusshare.00075/HEUR-Trojan.Win32.Generic-6467c01a2bc0344caa002ecaeb0c7c90bb35c9ea98838773fb02f5c0461141c7 2013-07-24 15:40:26 ....A 140288 Virusshare.00075/HEUR-Trojan.Win32.Generic-646d4f47a27bcab49c7acf280c5a911ed799ef15554bd6c6cba5b854cc946aea 2013-07-24 18:25:34 ....A 93650 Virusshare.00075/HEUR-Trojan.Win32.Generic-646e5ec20d99aa09736d40ad446f7ac96a83b8cc737416c7668943b47c142ecb 2013-07-24 13:52:46 ....A 347648 Virusshare.00075/HEUR-Trojan.Win32.Generic-646eb41f740f7a417d2ff694e6ae28a1cfe92bb16f6e19c503ab4864be247df2 2013-07-25 12:08:42 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-646f42c66529f45d52e2e8a2c0761d68f0331ba3d260b4a44892b413e2d6367c 2013-07-25 13:51:34 ....A 333420 Virusshare.00075/HEUR-Trojan.Win32.Generic-6470187875f7f8ab2ae01477d006595d90bdfba673bea7566da639a960da99dc 2013-07-24 20:56:22 ....A 152576 Virusshare.00075/HEUR-Trojan.Win32.Generic-64705ba32b6f87b5e021a3bcace50933244d8c125cfcc15efce8df19624af8f5 2013-07-24 11:24:20 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-6470939d80a3c8be8f2049fe1df66a0e2df084bf43dd9e2878eeeaac03edc276 2013-07-24 18:09:14 ....A 120832 Virusshare.00075/HEUR-Trojan.Win32.Generic-64714c2fc804c415a1ec8857465532cb22354a39caedca3ce492ce7d4b17e03d 2013-07-25 12:43:54 ....A 21620 Virusshare.00075/HEUR-Trojan.Win32.Generic-6471de345343c8c8a27c8f6e83d58ae0118420a2cc4c034681f3533e575e5184 2013-07-25 01:22:36 ....A 78084 Virusshare.00075/HEUR-Trojan.Win32.Generic-6473678d056ce7e1697fb9732fe6a3adf6b289478642d938c696fbcb7e697850 2013-07-25 00:49:40 ....A 887808 Virusshare.00075/HEUR-Trojan.Win32.Generic-64753f832a42f3dfbf8d2147d3826edf7661c6717cb3a50aba62a2125c85339f 2013-07-24 12:05:08 ....A 1404839 Virusshare.00075/HEUR-Trojan.Win32.Generic-6479b5cd4f082f3f2b71110e7dde8035daa44b5c47821c86425eea047726f96d 2013-07-25 04:08:18 ....A 161280 Virusshare.00075/HEUR-Trojan.Win32.Generic-647a21297d3495dca020d7eabde98a29ff5c4290124660263b42403062f66c58 2013-07-24 20:16:28 ....A 105984 Virusshare.00075/HEUR-Trojan.Win32.Generic-647a440c51786247bab4f1465897733873229ace2ae9edb383a89319221484f4 2013-07-24 11:41:20 ....A 119808 Virusshare.00075/HEUR-Trojan.Win32.Generic-647aebb18bffe6c9fc6ca32b01e54bbf3af11712db850f053619c99175770b0b 2013-07-24 12:28:48 ....A 741376 Virusshare.00075/HEUR-Trojan.Win32.Generic-647cc337e18f1cdd6c141b84030d949449ecdbc602699bdfa4759644f7468940 2013-07-25 11:28:12 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-647d7c31337c9cdcdcdb64c4bc9cd2a1aa2503506c94ddbaa0a8bd668a7cea38 2013-07-19 04:01:40 ....A 3000000 Virusshare.00075/HEUR-Trojan.Win32.Generic-647dfd57d14cdd86a93dd47cfbfed47516d0a1642b6a742487a2edeaabbb077f 2013-07-24 19:26:00 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-647f313fff6fb14615277c38da669b3f7ea260c3ffd8ff7ec04fb2077332f28d 2013-07-24 17:30:18 ....A 49682 Virusshare.00075/HEUR-Trojan.Win32.Generic-64807328211fb34f4f6c3488167f86e8281cd2bb7bf60cf82046d324ec096dae 2013-07-24 14:17:30 ....A 383655 Virusshare.00075/HEUR-Trojan.Win32.Generic-64817bcc074b465569595e2d9f56e64e0d6985097c3349abf89cc34316a66d4a 2013-07-25 06:55:38 ....A 298496 Virusshare.00075/HEUR-Trojan.Win32.Generic-6482777a28057828d81b830c63c6e58c3b46c425338fe39556445a8f2e39ac1f 2013-07-24 19:59:04 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-64868c7c337d0a2d7a8ec6a81a75fa063812413bf98a4c6634ce029974f83b27 2013-07-24 17:28:40 ....A 129024 Virusshare.00075/HEUR-Trojan.Win32.Generic-648b09da5b3a6b9d2a14de7441dfafaa5ada6014a8915b93700224a335aefa3c 2013-07-25 15:39:48 ....A 2232320 Virusshare.00075/HEUR-Trojan.Win32.Generic-648b90dddd8ae7a21212800d5ebdf73a335dddaf08124a05257a0af99ecf8a62 2013-07-24 17:11:40 ....A 129024 Virusshare.00075/HEUR-Trojan.Win32.Generic-648c7d93ece175c7bbcc85b054854b20bae65c3c6376f155404a4f6facaeb3f4 2013-07-24 20:57:18 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-648c8545b4ab285c995a958ed9f731990b67f394a17775baca997f14cd487fb3 2013-07-24 19:02:38 ....A 197120 Virusshare.00075/HEUR-Trojan.Win32.Generic-648edb5d70e41c5a170e6fc585e658d1c3a5fda88bc961572c1b14809ff22362 2013-07-24 13:40:30 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-648f1c81a413fe0c2fbf2d687f0d7ef00ee7beb3d215170fc3d019d07090ab84 2013-07-24 19:26:56 ....A 403968 Virusshare.00075/HEUR-Trojan.Win32.Generic-648faf537ae6d97cd960341effaf387dd5dfab3f71c9984e40e1586983228289 2013-07-25 06:12:10 ....A 44698 Virusshare.00075/HEUR-Trojan.Win32.Generic-649033f96509031796c08d4045e63219e460798759752b4c5b465d380bf58517 2013-07-25 00:36:36 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-649367e0a1cf588a455d6130f18212e0f0b57bf73db3f39024d90e1b5fcae1e2 2013-07-24 12:55:00 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-6493b741d22c30efe56685f57d290759d9e8bcfdd8a2aa30f014c33a0acc0ba3 2013-07-25 07:13:08 ....A 492544 Virusshare.00075/HEUR-Trojan.Win32.Generic-6493b8de8a5625a20b1c1831c9aa5915bf3540ffe7218c35007415b845336e36 2013-07-25 13:10:48 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-6493fd4b272360442f1aa463e0f367ce714b33e4d82ad030269e7e7250a4dfa9 2013-07-25 02:09:36 ....A 98040 Virusshare.00075/HEUR-Trojan.Win32.Generic-64968b64304993f80d18c967e6ceb86847c4e06d41cc5de5030005bc7be44d02 2013-07-25 08:09:28 ....A 9945088 Virusshare.00075/HEUR-Trojan.Win32.Generic-64995d9d17a8a7305c246f3e7181cefb29c4680ab94a64003bdf6bb3224c399e 2013-07-24 14:07:14 ....A 39940 Virusshare.00075/HEUR-Trojan.Win32.Generic-649974455c5c7d46dd514c83d124ad5477b64370be2618ab8350868af7e9eca2 2013-07-25 01:00:14 ....A 109904 Virusshare.00075/HEUR-Trojan.Win32.Generic-64a18d46ac885c5495fdf6aab9da3eef9d8861254dee5729bea16819a2ac9597 2013-07-24 23:11:58 ....A 48957 Virusshare.00075/HEUR-Trojan.Win32.Generic-64a1c84d0e62014e6f979b5511be0b6c80da9bfae6dff5d6fbca1f6cea48e663 2013-07-24 17:58:36 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-64a472099fcec0a34ebda5679f62fcd377e9f4fbfdfb2535163f28adb96d9d09 2013-07-24 19:58:06 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-64a4e0d2e7c3fcacdf7498f06d43067836009a3ea3ea2f088f1357cdfa4ba811 2013-07-25 13:41:16 ....A 304128 Virusshare.00075/HEUR-Trojan.Win32.Generic-64a830b6f907a75666beba2c544628a0072061fec657a5d6a7a68d1e45013d8d 2013-07-25 14:16:10 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-64aa32fae9a9b10d5d451189ad5e93da1b5a9b095900bfbe9e8fa885713fb1b2 2013-07-24 21:07:28 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-64aaa86f1e97ca0a2bb407c6bb0231ad610aaf28de58661a96c8e79ec546335d 2013-07-24 11:34:38 ....A 28160 Virusshare.00075/HEUR-Trojan.Win32.Generic-64aaaaa5aef3645db1071b036d27c6c3c41c6e4f9ce0705313b9fc13e4204185 2013-07-24 18:13:44 ....A 301568 Virusshare.00075/HEUR-Trojan.Win32.Generic-64acd643f53e04047dc8e9d38519d5f309a3a2ae9a9d4ccc9ef21aec13a13b07 2013-07-25 13:23:22 ....A 540672 Virusshare.00075/HEUR-Trojan.Win32.Generic-64adbb93f33067993bb5c3e6cec832c551da616807b1f74e9def28a7ccfc4d15 2013-07-24 19:02:12 ....A 51200 Virusshare.00075/HEUR-Trojan.Win32.Generic-64b04011018a0792881dc5c2115f63eda7d2c67db4e273a6452130d56c8ba805 2013-07-25 14:22:46 ....A 773120 Virusshare.00075/HEUR-Trojan.Win32.Generic-64b1260a2984c3faf09add233895f944d231e71e7242cb6a4c7de8dcd85822ea 2013-07-25 02:09:08 ....A 156160 Virusshare.00075/HEUR-Trojan.Win32.Generic-64b2d184894e2fafe9022f88f71da9960b05d33a7bab22b552b01f934d6bf831 2013-07-25 00:10:50 ....A 317440 Virusshare.00075/HEUR-Trojan.Win32.Generic-64b528c04089276fba5bd39409238e9361cf993fc03ef7b6a4389d60c9e3975a 2013-07-24 16:06:40 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-64b64f283400b8e40f44738e1741db27ab111094eda7218338b62d571dc5ce94 2013-07-24 22:53:18 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-64b77dea34988be2dc4b4853dde2a2c7fd9f7195d30c485e57e42a68ca0f449e 2013-07-25 13:04:54 ....A 315459 Virusshare.00075/HEUR-Trojan.Win32.Generic-64bc1c7d6f94cbd443361f6ecd94dfe4ed27c03a74c28779baa1080e85201600 2013-07-25 01:47:02 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-64be3f95e0e5a6389bc31007bcd8a19a519a82090c29c51264cccec044a67c6b 2013-07-24 13:51:46 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-64bea6929e0d616a3d671f7c62c793512395b60d2aed2589cead8f0d43b81263 2013-07-24 18:43:16 ....A 279040 Virusshare.00075/HEUR-Trojan.Win32.Generic-64bea77f56931ffae80716c2b589e4e9bf5d1cd5bdf554345ac2e9a77da1469d 2013-07-24 13:40:32 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-64bf7c942195c021d06770e8d705bb01f82e624bf72b848dc3e7efc45a04bd17 2013-07-25 02:04:10 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-64c047574ab1a7b7f67fbe3c063fbdfbed237cc3641d65f67ee6854dc3858f62 2013-07-25 12:27:10 ....A 578420 Virusshare.00075/HEUR-Trojan.Win32.Generic-64c13b3eda31f9e56b63fffdab901bb32ae6f9c561d73f329e2daa07a3ffea1c 2013-07-24 19:00:56 ....A 342016 Virusshare.00075/HEUR-Trojan.Win32.Generic-64c363ca57947393480b23f29b2d105d21f80d8d1d1a7cb82279fe1215159ecb 2013-07-24 23:00:08 ....A 46080 Virusshare.00075/HEUR-Trojan.Win32.Generic-64c3715122a0586970f7318f4aa3e5ef82c98e4fa4e47ab18b1c61f3a02ddbf8 2013-07-25 01:04:24 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-64c3bfb719e3c333851ca8382943526e08b66744e6d1f6ecd5ef15fe44957bfa 2013-07-24 14:42:40 ....A 50176 Virusshare.00075/HEUR-Trojan.Win32.Generic-64c4044a4adff0c0d889c681bbd18ef9526f4224f6f4b0ca88060228ea8a9926 2013-07-25 13:48:48 ....A 183296 Virusshare.00075/HEUR-Trojan.Win32.Generic-64c5f5a42becaca13112b8059f3a9098653c4aff088115a167bb593c0155eeea 2013-07-25 11:14:24 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-64c69baf946e928e39e7a45224132d64cdd87feadb74a7f86e13f018dbe8df95 2013-07-25 13:05:36 ....A 104960 Virusshare.00075/HEUR-Trojan.Win32.Generic-64c7e747e2be48abc9f9b37cdb5606554df525b85e860192e47e2d31b0fd0eca 2013-07-25 00:37:48 ....A 323784 Virusshare.00075/HEUR-Trojan.Win32.Generic-64c8b55faba938ddd1e68c9c6606d144461b63fe77895c754d406f31b5cec14e 2013-07-25 00:15:16 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-64c9b169bd75030900a350ec6c4b3c59583d9174596c5c184c94d3000010e440 2013-07-24 21:10:34 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-64c9d30692da7d8fbc63045f02df178e1ff48ac854fa1d247348cc6041497585 2013-07-24 18:20:34 ....A 2329088 Virusshare.00075/HEUR-Trojan.Win32.Generic-64ca9cdab03f85b7fc5bdaa2355110f86f960e5288457a62b4cf45f3ee7eed57 2013-07-24 20:52:00 ....A 13056 Virusshare.00075/HEUR-Trojan.Win32.Generic-64cac979453470fc1818ad8087b31d3e278f7e544c22ab25d5dd20acf133d2f9 2013-07-24 15:26:58 ....A 120440 Virusshare.00075/HEUR-Trojan.Win32.Generic-64cd5afcafe1df8312cc1fb166af623bb5e534adf64b2b8105a35bf91620ae46 2013-07-24 14:17:26 ....A 45568 Virusshare.00075/HEUR-Trojan.Win32.Generic-64ce138d6d7d43a294632761753d69892f4b691eb28da96037bfcf742f18599f 2013-07-24 23:04:36 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-64ce57d262217efff21981997a9ddf35572c8da532332cb7da2206d7beb143bf 2013-07-25 01:08:38 ....A 144831 Virusshare.00075/HEUR-Trojan.Win32.Generic-64ce7dcabad6b916cf73c5d3939791864baba61ebca00279479e81ee490d8353 2013-07-24 23:17:40 ....A 148480 Virusshare.00075/HEUR-Trojan.Win32.Generic-64d3d62c69087697df582bfafb17a35ee275cefa807dbb5fc71ff9791601de45 2013-07-24 17:41:26 ....A 248832 Virusshare.00075/HEUR-Trojan.Win32.Generic-64d3db6a9a1a3bf8d9145cd68d0b5f5392e31c4d856ccb74305ed394a2ceb3d0 2013-07-24 14:02:28 ....A 82954 Virusshare.00075/HEUR-Trojan.Win32.Generic-64d3e43d3c509d1cc09f538a56477dbc3551447eceb19826798158988e7de0b5 2013-07-24 23:48:52 ....A 17920 Virusshare.00075/HEUR-Trojan.Win32.Generic-64d5234515149c377556a6830b2d1738e288cbc5ca317f698e47a2c2486da485 2013-07-24 21:04:12 ....A 129024 Virusshare.00075/HEUR-Trojan.Win32.Generic-64d57ea56f3b51b76a63612adc51377054b07a4d8a08d8b6225a57ed3ae63dbf 2013-07-25 06:19:16 ....A 12992 Virusshare.00075/HEUR-Trojan.Win32.Generic-64d5ff7943cd2112da73cc05a343800debe26e00d1983f2b619150f5031959a8 2013-07-25 02:18:38 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-64d7c89f78aa0d1e8f965f4ed996ac08e559c0ccf684e9a3eabf56f02674a0e3 2013-07-25 13:17:30 ....A 111104 Virusshare.00075/HEUR-Trojan.Win32.Generic-64d8fd49813d9353e07194aa44b54fe7f6425b417aa2632e4d7fe16b3a298b41 2013-07-25 06:35:42 ....A 181760 Virusshare.00075/HEUR-Trojan.Win32.Generic-64d90428026d65232b29d4a7bf474873ee3d25fdbb27715f173b632781089e77 2013-07-24 16:53:30 ....A 124797 Virusshare.00075/HEUR-Trojan.Win32.Generic-64d963f802c2936f8d4cbd2b9b25652776e1c994f67eb646dd2525ad302e3c21 2013-07-24 12:21:00 ....A 31744 Virusshare.00075/HEUR-Trojan.Win32.Generic-64d9efdce31e45851eb88ce1ea46f37d24b222d88b33e90cda8c95034cd25c53 2013-07-24 20:08:36 ....A 122368 Virusshare.00075/HEUR-Trojan.Win32.Generic-64da71db7eed610c0cc6d47de70a77b1f87ebea0c086b5479399ee7cdddbf018 2013-07-24 10:32:54 ....A 368640 Virusshare.00075/HEUR-Trojan.Win32.Generic-64dca54315d5db34a9959ba5be9bc2ab459c56bb2574bc9174fe30d685abe015 2013-07-24 20:18:32 ....A 41853 Virusshare.00075/HEUR-Trojan.Win32.Generic-64dcb4e45b0bef599b68a28a424371764fe52d458dc5eed18371b396be3a6d92 2013-07-25 14:28:50 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-64dd120c4039451d8a6520997ef24ae3efe81620022270f0d9a3d0290206b789 2013-07-25 00:10:16 ....A 34304 Virusshare.00075/HEUR-Trojan.Win32.Generic-64dddd766c037f582de5d51ca754f3b3b9dc98681550522c8700b64d63fa2e20 2013-07-24 22:35:54 ....A 12800 Virusshare.00075/HEUR-Trojan.Win32.Generic-64dfb482c6c6f3287f178c052e3274c663935a49ece1ca339ce043b0b334d6b7 2013-07-24 23:40:30 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-64e1fb692e0a6b5691e00a6dd098ea4ed5c58f6137ef781d8666b052003cac5f 2013-07-25 11:43:34 ....A 3783168 Virusshare.00075/HEUR-Trojan.Win32.Generic-64e3048c6915d8d456cef5e404d95b48972a8ff2251c6b4e3ebf6eebc183c417 2013-07-25 15:51:22 ....A 12800 Virusshare.00075/HEUR-Trojan.Win32.Generic-64e364f874867a840a271347275819cc489bd51bb7e3f820bfc95cc0b9fd60fd 2013-07-24 22:51:42 ....A 58248 Virusshare.00075/HEUR-Trojan.Win32.Generic-64e456a9d8feed345860ede97b65fff560081a03dacee46a55527fb71530152a 2013-07-25 11:59:56 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-64e4ec035fb850467dfc2fb4f4a8aebec2dc9031c93cde282531e8ecdcaaa3c9 2013-07-24 23:45:48 ....A 104991 Virusshare.00075/HEUR-Trojan.Win32.Generic-64e7b835c5275ba236251a41fdf189eaa57dbc1a22e22fb9d3f391122ee486d3 2013-07-24 22:35:44 ....A 764928 Virusshare.00075/HEUR-Trojan.Win32.Generic-64e7db2f36b5dccd6813c46e8168c877f19241e871bfc6a7ba3b8159053b4439 2013-07-24 20:44:14 ....A 206108 Virusshare.00075/HEUR-Trojan.Win32.Generic-64ea3cf458f07831874da32e4e932c06ee82ab97acf9ede8fdc3939579cd3189 2013-07-25 06:26:30 ....A 187904 Virusshare.00075/HEUR-Trojan.Win32.Generic-64eaf6971f3c714be5ba0e66233945958678e0d0129e5c6e4e9a42b4ab650fe1 2013-07-25 07:09:54 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-64ebeec9ee6592d639482034e776ea9e8ddd02f730d86e33e842651fc4f1b148 2013-07-25 15:22:36 ....A 133252 Virusshare.00075/HEUR-Trojan.Win32.Generic-64edef81912fb1650387535f65f52f181c0c1913f42cc802c900b783102609fc 2013-07-25 15:44:12 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-64ee79e02f1711b325b136931ea2fcd0ea478232cb9575e1f5f226f8caebec19 2013-07-24 15:15:14 ....A 123904 Virusshare.00075/HEUR-Trojan.Win32.Generic-64ef11c7d30cd7034c12bb8a32025672d4b57469bbbdeee838ebbab537de3bee 2013-07-25 00:23:58 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-64ef4ed574d54fd6e20328d7c6de53ca4f6dad3d9e17fce6aa04b445bf5caa40 2013-07-24 20:29:48 ....A 429568 Virusshare.00075/HEUR-Trojan.Win32.Generic-64f2c4c21f03a4d441cc70c582c5121de6ad92336fc12034a810e5537b9e3ab7 2013-07-25 00:04:12 ....A 873472 Virusshare.00075/HEUR-Trojan.Win32.Generic-64f3fe42dfce6baa27824be9c05d1b27b0f178727e46a554821d467d448489a1 2013-07-25 13:12:18 ....A 122368 Virusshare.00075/HEUR-Trojan.Win32.Generic-64f602c89616bef29a2272162b2482cd71fabb4bb9f7f57b8ecfaf6bcc3a629b 2013-07-25 11:36:40 ....A 107520 Virusshare.00075/HEUR-Trojan.Win32.Generic-64f748763e26ffc8d7128be228e082f9ee66b4d8225aa8083bee07880c237931 2013-07-24 22:32:00 ....A 350208 Virusshare.00075/HEUR-Trojan.Win32.Generic-64f768831c925d4486c40f6e5444e3fb88748a8d13b44383534602178d0dd5ab 2013-07-25 02:05:46 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-64f7745288711e40752fd286cc127c39e60ddbf20cb1cdead8cda557a2864b74 2013-07-25 11:25:44 ....A 2333184 Virusshare.00075/HEUR-Trojan.Win32.Generic-64f7ba25a6a045d2e95b8ce70f96d4a27d06aed0449f1f1a3550803cc9997960 2013-07-24 19:28:30 ....A 2359808 Virusshare.00075/HEUR-Trojan.Win32.Generic-64f8c2c20e707f11a507a1ce62d16d2bd18a270e7623096aee9b6cf359861eb0 2013-07-24 16:22:40 ....A 516324 Virusshare.00075/HEUR-Trojan.Win32.Generic-64f9c27dae123fed0d8cb7f36830938d7743cc6bba8ce4ab2e6b5b543d80fe2c 2013-07-25 14:05:56 ....A 7215104 Virusshare.00075/HEUR-Trojan.Win32.Generic-64fa3f264bad6611e74c464fbafaa974245bfa8b275757acc27c76be691f427a 2013-07-24 22:33:44 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-64fb58d6d33d0054d0ce5836ad8e26b10bc87f70550a0cce8f8c0e6efc761a80 2013-07-25 12:56:12 ....A 264192 Virusshare.00075/HEUR-Trojan.Win32.Generic-64ff1369b84912e47bfe01ef53f0f77b44e02b514538e1e208b46cb19de62331 2013-07-25 14:58:10 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-64ffb40e665dda4e06ee689bc698fb901af11ec1f45016679e16d9e9a9b38b13 2013-07-24 17:10:08 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-650019e55fc60a6b64db60d7d1b904475623f00df25fc54a892579a5e52a6560 2013-07-25 00:54:22 ....A 241152 Virusshare.00075/HEUR-Trojan.Win32.Generic-65008af15ce69697c8a8bae79141efdc0ad300b5842e6c377b6e08f93df03ed1 2013-07-24 18:22:44 ....A 425472 Virusshare.00075/HEUR-Trojan.Win32.Generic-6500a30cf986b505f2913b6d0e69d15306f20a8cc7a0e14daa56dc2847fec31d 2013-07-25 12:01:54 ....A 68608 Virusshare.00075/HEUR-Trojan.Win32.Generic-65026f6be61c405fb9dceb19576771a56a2eb4a2899817f7ec701eb726574e8a 2013-07-24 23:38:12 ....A 150890 Virusshare.00075/HEUR-Trojan.Win32.Generic-650349517429f4aa8a42dcf58476d7c598a12e2928c02d3ef3d8dfce4cfbe016 2013-07-24 21:17:00 ....A 206144 Virusshare.00075/HEUR-Trojan.Win32.Generic-6503cf2df63b0003e61eccf69d05aebe6bbce3eb0c7aa8aad9e96289b88cc3cb 2013-07-25 07:19:08 ....A 188928 Virusshare.00075/HEUR-Trojan.Win32.Generic-65044062cf613f807b415afba39918b2b400d3b1badbc9e86768178fc1f6ca83 2013-07-25 15:54:22 ....A 2316288 Virusshare.00075/HEUR-Trojan.Win32.Generic-6504588271484d0e638a9572aecc1fe2b329056449c139320f4edda63f4ed031 2013-07-25 02:25:30 ....A 361771 Virusshare.00075/HEUR-Trojan.Win32.Generic-65055064c64ed1b24584a501f2f7822796fe95ec33fb7cf3c2e74163340fc130 2013-07-25 14:03:40 ....A 416768 Virusshare.00075/HEUR-Trojan.Win32.Generic-650596ba96fdd32e01cbbfec6aa91b1a56f9b2813ac25eb262df7493b24e436e 2013-07-24 21:08:20 ....A 491135 Virusshare.00075/HEUR-Trojan.Win32.Generic-6508342aac8451ba6e47935a1d21c37d298198cdd9236909a59bebaffd7e163d 2013-07-24 21:12:16 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-650a10b33d0887aa4ff16f71025847959df7b2af23c90165c7ae4b7177acf36d 2013-07-25 16:09:00 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-650bdb780ab392522b4a4fa8fca8d1dac6b9687fa5d78f9b277cf01d50e199b7 2013-07-24 19:41:36 ....A 172544 Virusshare.00075/HEUR-Trojan.Win32.Generic-650d23451a2e5b9c0ea5d6d65afc066a2996b8095a852e54162d5fab7c2fbc96 2013-07-25 01:40:02 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-650d65ecd5bffe33a1966b9c35277ad29d007a1d449d062d81557f1036b99de8 2013-07-25 06:17:28 ....A 624144 Virusshare.00075/HEUR-Trojan.Win32.Generic-650d6b7bbb4770e9fd13561d743a7f44de9dae2b5de4ffcd6cb6790d55c3f25a 2013-07-25 13:10:32 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-650d9d736cb422056ca47fd96ff218ffe2a2c3ab4a002a478a277c9f7d3c5060 2013-07-25 00:54:32 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-65114a8a8aab62948fdb3491bf4d6e445f66eeb0505672231d3c90cd43c99751 2013-07-25 06:26:52 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-6512162881fa727ef66f4db15a10c1579656b542ddeb9ea93bb2f5d505c763af 2013-07-24 12:34:30 ....A 108063 Virusshare.00075/HEUR-Trojan.Win32.Generic-6514b4391f963f0ff477ce5c768fa97c2f6b0ee757d31470c4116477caccd873 2013-07-25 15:59:32 ....A 73216 Virusshare.00075/HEUR-Trojan.Win32.Generic-651605ed97e3f1e79c134fa82f5ce58fadf93dabd2e51ed19fa3d937375d0623 2013-07-24 14:54:20 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-651657ea5791e69b7c25c236adaf4e58473c714676b2c1874f2eac22c89b84b2 2013-07-24 17:00:54 ....A 172546 Virusshare.00075/HEUR-Trojan.Win32.Generic-65188a8570cca9ae2521897c381a16e46b4b8d3b9d9c8e077c54e6d30c9fb5d3 2013-07-24 13:14:10 ....A 121344 Virusshare.00075/HEUR-Trojan.Win32.Generic-65196c4d067dddc0ea78144f73a320c0bee2cdfdad87d3aa05d9b789a818b042 2013-07-25 03:41:58 ....A 237568 Virusshare.00075/HEUR-Trojan.Win32.Generic-6519b9d466cf676f8ed46cd891093cde9ee6e230f57df690286c0cb099c7dc73 2013-07-24 17:36:16 ....A 12160 Virusshare.00075/HEUR-Trojan.Win32.Generic-651a2abfd0930b0b04355eaaf189a2ba7e6e6a912e6ad7e0ac30baceca6990d8 2013-07-24 18:25:20 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-651a91837f9915757f96a8d382071d7ca98e45f203645e905b4cac8cc08b6a9a 2013-07-25 01:30:50 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-651ac2048d487c769b7a73dfd9a07cf00a52521ce0568d07ba2d07cca0b1d11e 2013-07-24 21:40:00 ....A 41248 Virusshare.00075/HEUR-Trojan.Win32.Generic-651c69a89d4e081203d880d613368effbdd559e49e6c4d5e23bd27f4e6a7e366 2013-07-24 13:15:04 ....A 368640 Virusshare.00075/HEUR-Trojan.Win32.Generic-651c8ce01379e9d645ed837f5abe3f8ebc42cb1a750612dfb91d36266c06369d 2013-07-24 17:00:32 ....A 451072 Virusshare.00075/HEUR-Trojan.Win32.Generic-651cc429ae1614a13576faa4ac6bf26aaff53d7e77adf10eb830100ea69878c3 2013-07-25 11:18:40 ....A 975360 Virusshare.00075/HEUR-Trojan.Win32.Generic-651cf6159daf3f459a4cdde92aaa3268837c989033877a3629ff3138931ec2fe 2013-07-25 13:41:58 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-6521dd6535ee10218f23e62327dd16ac04de2688247c2f392685a652ade5dc1e 2013-07-24 11:44:38 ....A 84480 Virusshare.00075/HEUR-Trojan.Win32.Generic-6525ef2dc45795f6fc63e1c2192fcf8883b68031b23a84d2e93037b24c3b3b6e 2013-07-25 12:02:06 ....A 2295808 Virusshare.00075/HEUR-Trojan.Win32.Generic-652824e4126dea7d404f65dc77b6f18e7c41ec56d35ae55ae62daa9a6eda2ea6 2013-07-24 19:06:02 ....A 45392 Virusshare.00075/HEUR-Trojan.Win32.Generic-6528d692fc4673d0ee1ff63a01d0b3e45a1c20ba7f07c378ead455abddc1a54e 2013-07-24 11:56:06 ....A 356352 Virusshare.00075/HEUR-Trojan.Win32.Generic-6528f645906ff524168240d9a6000a6c0e1fdc46a52f56d33fcf18d4d8002f5b 2013-07-24 15:01:18 ....A 22528 Virusshare.00075/HEUR-Trojan.Win32.Generic-652934c1b5423621af1c137e201b0e6b303f5b90cdae2096de08a607a0baf369 2013-07-25 13:51:02 ....A 103424 Virusshare.00075/HEUR-Trojan.Win32.Generic-65298fdaf272e7fe2a31b9812f63e472b4625d57feaf4aed7ae7e31487c01d5a 2013-07-24 11:50:20 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-652bc8f270cc5c11672e7302689495f19a05244f31a84f82508bee79d655cc1a 2013-07-24 19:01:34 ....A 40512 Virusshare.00075/HEUR-Trojan.Win32.Generic-652d063e10fdf4792dccdd1b7706fe8962e8120dc891101df12511deca9344c4 2013-07-24 22:31:22 ....A 266868 Virusshare.00075/HEUR-Trojan.Win32.Generic-652efc227480e25fae673384097b0ecc0aed9bfa6454e814347548c227376a12 2013-07-25 01:35:14 ....A 71885 Virusshare.00075/HEUR-Trojan.Win32.Generic-6532740891884bf5a06541755222bf5eb63e240fe9ecc3cfd3a2a832f094ddfa 2013-07-24 20:13:58 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-653a96e505984cabda31c93cee80158c0588fc20353d993dab9ea671fd604634 2013-07-24 20:28:12 ....A 1703936 Virusshare.00075/HEUR-Trojan.Win32.Generic-653bcfdd5cfe808a6d22866b1c40116b41c3798852dae28bc3966be00babcbb2 2013-07-25 13:57:06 ....A 140800 Virusshare.00075/HEUR-Trojan.Win32.Generic-653cd8ebd1624493611439e8c7d8804b8a5fb9c087bbc504a77282f876f36251 2013-07-25 14:38:44 ....A 57352 Virusshare.00075/HEUR-Trojan.Win32.Generic-653d069e8e2aa880adf06ef92366e37a77fd5735305f54b1a3f0eec0e298fb31 2013-07-24 17:22:58 ....A 232960 Virusshare.00075/HEUR-Trojan.Win32.Generic-653ed273f617d557abeae734f4a4cd64c192d1c7fd1e9ebd25bdafdfef974108 2013-07-24 21:43:58 ....A 343040 Virusshare.00075/HEUR-Trojan.Win32.Generic-653f16b57163a88d0c7ec5d3b01901d1750945afdb7fae409c8299cf8cf028ef 2013-07-24 23:10:20 ....A 44032 Virusshare.00075/HEUR-Trojan.Win32.Generic-653f2c6dbff7b85b57a184b75db42bc4358e80f9528428951b2aab9c12b0d2cb 2013-07-24 15:39:14 ....A 236202 Virusshare.00075/HEUR-Trojan.Win32.Generic-65407759c282a9e73bcb96d4d28cb100cd099204e1d25b1cbd23f5f9c8bf936c 2013-07-25 13:11:50 ....A 158720 Virusshare.00075/HEUR-Trojan.Win32.Generic-6542204c224814e255f67a6a0d86ee9cf3287b4a375f5c097f7ea6d29ccd6c75 2013-07-24 18:16:44 ....A 222717 Virusshare.00075/HEUR-Trojan.Win32.Generic-654226d98a9947502a86ade391c0a77121aa3e243917e92382b567d4966bd746 2013-07-24 21:38:44 ....A 323072 Virusshare.00075/HEUR-Trojan.Win32.Generic-6542cde0a0886a2eda6541196cd2e9e409d85d4fa1bca20d0a94494bce8bfccd 2013-07-24 22:59:50 ....A 236032 Virusshare.00075/HEUR-Trojan.Win32.Generic-6542ee7d3366d844032f8fc03289c69db6077138620ca5061bfb220959ffe81e 2013-07-24 11:31:42 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-65479fe491a5bd1cda18b09bbe8576fe6d4c808579e99cd628aa28f3b0f92a99 2013-07-24 11:35:44 ....A 253445 Virusshare.00075/HEUR-Trojan.Win32.Generic-6548ad94d47dfb12e7c4a5e8298077a0d4a7e2081f16bc14caed4065fcedd21d 2013-07-25 12:29:44 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-654a799b1cd5f1f7818204ed7ced9d25dcce5242dd702db2b8aa035d1089301f 2013-07-24 14:05:02 ....A 1312256 Virusshare.00075/HEUR-Trojan.Win32.Generic-654cc7ac6914ef10e5c307d138a57fd70e794f63f82d44ace23ac3b03b30ffbb 2013-07-24 18:32:56 ....A 2061952 Virusshare.00075/HEUR-Trojan.Win32.Generic-654e02d32144d632503848b026dcaba5f0106958bb03d38b9efc3ff13ae8f4e3 2013-07-24 16:05:18 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-654e4dc9572e9ecee3697d6482953d3f91aa9b79dc38ff861dc18540c37d7ce0 2013-07-24 23:37:12 ....A 16896 Virusshare.00075/HEUR-Trojan.Win32.Generic-654f2625a065ddc683fdc36f0ba5c4aecd03adb782057c01c4296e6e123024f6 2013-07-24 21:35:12 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-65521c35dbcf16a04050d429099e5687d1335317aacac27411d5c231c124373a 2013-07-24 20:22:08 ....A 99960 Virusshare.00075/HEUR-Trojan.Win32.Generic-655410d814cb4bfd09c736f4c111b21eec158bbf8b33be22982cac632997d4d7 2013-07-24 17:41:44 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-65548d1759d6b4e28a1b0ffe01606a1dd56a2354108b0bb115c888379cb734d1 2013-07-25 00:00:30 ....A 70524 Virusshare.00075/HEUR-Trojan.Win32.Generic-65556ecea3368709dc290d3d3c105c332ec683292a1f13679889abc3b54a4a76 2013-07-24 11:08:46 ....A 22168 Virusshare.00075/HEUR-Trojan.Win32.Generic-65567cac1d6c2adae07505e426dc8506ebb89293642eb3522fe5a295342c15d1 2013-07-24 12:37:10 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-655ae0a06fe4cc9ab573e831620198bcbb348f07aa4310383ebdf1bda623a40d 2013-07-24 11:55:42 ....A 128726 Virusshare.00075/HEUR-Trojan.Win32.Generic-655ae9f2e981f970e8ed183e8513c73673f6fe0e2680ba7b72ff3d61cfa3e02f 2013-07-25 13:08:04 ....A 106715 Virusshare.00075/HEUR-Trojan.Win32.Generic-655b20d56c17f2bb2c30fbf8dbb0d5a787bb8b0fe8ad70eee63dbf61361fbda6 2013-07-24 17:40:24 ....A 122368 Virusshare.00075/HEUR-Trojan.Win32.Generic-655c7533aa2dfd77fab2100cab939e550649d6bd936e84d6540b3d37c0dd4323 2013-07-24 19:44:58 ....A 147968 Virusshare.00075/HEUR-Trojan.Win32.Generic-655cbaca71dcf4ca1986ddee462b85c1322ce8b7c36412e41cd9643acbf03157 2013-07-24 18:31:32 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-655d42326c00e74453b8f86084603395e703e812b9e6f82c804d62e1fb9c3758 2013-07-24 16:23:12 ....A 193024 Virusshare.00075/HEUR-Trojan.Win32.Generic-655d5bec1820a6d1e4f99e7e808b2600e7976b87dbaa29d91d6e6477b2cc4ddb 2013-07-24 21:01:06 ....A 139520 Virusshare.00075/HEUR-Trojan.Win32.Generic-655d73c552d921e81cec0f016d93e82885282f0ec31046cff0fd5fb182b37212 2013-07-24 23:40:36 ....A 60080 Virusshare.00075/HEUR-Trojan.Win32.Generic-655df6152dc68dce3c03cd822425067d482991e6cf8a18e7dc1dd01d9c8c8007 2013-07-25 15:11:30 ....A 1499011 Virusshare.00075/HEUR-Trojan.Win32.Generic-655e242b6151d10a87e9f742176a683aae7f98a1f3275eeca1b23a4ff898521d 2013-07-24 22:38:30 ....A 113152 Virusshare.00075/HEUR-Trojan.Win32.Generic-655e5dcac1afbfa6abe0d3410d74106ebf0f648ee4767596898169bb06d25af8 2013-07-24 16:51:44 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-655ec9d183fca509ffee70d24814d472633c3c85bdd6e4abcd900f08918d1ad0 2013-07-24 15:23:32 ....A 12800 Virusshare.00075/HEUR-Trojan.Win32.Generic-655fb5e251a4c4472c7d2814c0cac705c60a68abdae414da84eba46d7a6ce99e 2013-07-24 16:00:14 ....A 105041 Virusshare.00075/HEUR-Trojan.Win32.Generic-65602efbd728f766d42d23625d4f2201274dacc92a3c15187fa2100ff4613076 2013-07-24 18:19:36 ....A 85242 Virusshare.00075/HEUR-Trojan.Win32.Generic-6562570b102db3d392575d392cf26c3cfaabb2898d476575905dea0a7387f75b 2013-07-25 13:48:02 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-65638c73b724aa7cf40512fca3a943bd9617d98865ef9f6150fff5925c0890c4 2013-07-24 20:00:44 ....A 3432448 Virusshare.00075/HEUR-Trojan.Win32.Generic-65643ba1f59f59ad5ae9cbfc6f6b9d745418e05cd54854f6db92ea6fa1aef42f 2013-07-24 11:25:26 ....A 196068 Virusshare.00075/HEUR-Trojan.Win32.Generic-65646f8be0e127f2f7a73c155c1f61fdd469e31df2ca60e4313efbc4d6bb5e8a 2013-07-25 00:42:38 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-6566207e762464756aa9b4869c741484955493906fbc2f6cf2a9ee16e0972ffb 2013-07-24 21:17:50 ....A 37380 Virusshare.00075/HEUR-Trojan.Win32.Generic-6566a6f0b54b42d817f3c40460aa073806e0e553b65c09826bb541753d09d1ac 2013-07-25 00:57:06 ....A 5890560 Virusshare.00075/HEUR-Trojan.Win32.Generic-656846785381d863fdede64f61de546b42fcf1dfbec96c7abaa8a0fd348d0948 2013-07-24 20:23:12 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-65689d193d21c059eea576291a04544d5938aad19cfebaa75d39b27ace9c7409 2013-07-25 00:26:32 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-6569f177938c666d03026ef54769967403d883b79b7cfff43ae4c47054f25bd8 2013-07-25 14:07:40 ....A 743309 Virusshare.00075/HEUR-Trojan.Win32.Generic-656b2e1738a05a73707a05c192d83c92aba22ae3aa5cb8a111547bed8c785e6e 2013-07-24 15:53:52 ....A 302080 Virusshare.00075/HEUR-Trojan.Win32.Generic-656bb8b472072dc6dbb795866ee86b4f6c7e13d8805018f38f0933f8c5ab8f30 2013-07-24 13:10:42 ....A 54276 Virusshare.00075/HEUR-Trojan.Win32.Generic-656c6b225bc6d4b25e48b494728634412cce546203cb087bdf55b5111ef1d661 2013-07-25 11:48:04 ....A 18501 Virusshare.00075/HEUR-Trojan.Win32.Generic-656ced60ec83e6510e0d1c9d721f6f71fd89f9e57ccd8f355b0bbe771c383230 2013-07-24 23:18:18 ....A 37260 Virusshare.00075/HEUR-Trojan.Win32.Generic-656d530aa874ae7e12c6231aef18cb96212205409221d79693ab056abbaa54c7 2013-07-24 13:32:24 ....A 773132 Virusshare.00075/HEUR-Trojan.Win32.Generic-6572609f13b5e3806e1becc56065becc7cf27f85de6bf373c85495128401848d 2013-07-24 21:14:20 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-657308328e7ac0ddaaa1df2723d0f85479a49763934f669f800283da8f37f8fd 2013-07-24 15:18:54 ....A 23552 Virusshare.00075/HEUR-Trojan.Win32.Generic-65754b464be4b481b596c6ff7d65e5c9c92c6bf807aa9cbff1f2eb9c7e8eb914 2013-07-24 13:08:34 ....A 92672 Virusshare.00075/HEUR-Trojan.Win32.Generic-65764057dd7ef0bb089c2043ec8464c6e908a001089fb34889ff69c8db1b6349 2013-07-25 16:05:10 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-6576ffd820f2c5ce45d0ac92ca08d62717a7645b40ed46dae365949a8836168a 2013-07-24 12:35:54 ....A 180265 Virusshare.00075/HEUR-Trojan.Win32.Generic-6577ea7392b57117975e51f18e521f7cf2eaa291db64d204528fc7096156a5b7 2013-07-25 15:24:42 ....A 31236 Virusshare.00075/HEUR-Trojan.Win32.Generic-657a96a68b6fa23250a32da7705eaf5bcf29f9069dd40fd9ca650711d224e638 2013-07-25 12:24:34 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-657b7baa3c62f3122cc09aa8216c096d358f4b9a9cb5169c4cf67d80e3300ea3 2013-07-25 15:05:54 ....A 28183 Virusshare.00075/HEUR-Trojan.Win32.Generic-657eb25ebda99c8ed8543a3dd84ae0e1bb5c5656d855a359e3efc45559ce8ca2 2013-07-24 15:19:36 ....A 215809 Virusshare.00075/HEUR-Trojan.Win32.Generic-6580482fcc3d5784ac20526c75a126e62a5440f43b8a95d5184c68e4b15f19cd 2013-07-24 15:53:46 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-65816489d7ba1a4ce7f430d295787d1c3853991140084daab5b9efc90b083268 2013-07-25 13:42:02 ....A 5803 Virusshare.00075/HEUR-Trojan.Win32.Generic-65828d74e167396eb3286cc58beb6e74a08278755712f1f3997f287453eb6644 2013-07-25 14:42:38 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-6582c3bbf5364e3d1de509ff2e61a880c1cd9a57bdc5f3baa8eac8964b592065 2013-07-24 11:01:20 ....A 117760 Virusshare.00075/HEUR-Trojan.Win32.Generic-65850052179223a81c9cc749928470fac260886f6b54b69bc9a5a4f5f98645ae 2013-07-24 23:58:26 ....A 544768 Virusshare.00075/HEUR-Trojan.Win32.Generic-65873114dbb968e55960955c872d85741f46cb0790bfa1cb1a79105284e9d196 2013-07-25 06:39:34 ....A 83620 Virusshare.00075/HEUR-Trojan.Win32.Generic-658838334df35fea3c80dd34450b483a71ac985f234a03dc28d86d72b971e50f 2013-07-25 06:37:52 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-6588f77723accf2a168167d695b463e4bcdf7b55d30950f5372710d23c086c28 2013-07-24 22:13:40 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-6589884bb4cfe76c3261c76d703aefbf72196f738039b724c33643a9d4ea07af 2013-07-24 23:25:28 ....A 921600 Virusshare.00075/HEUR-Trojan.Win32.Generic-6589e7470b7b0d912ae674415497f647ac16dbbc516560f2086b397f24f9c82d 2013-07-25 15:25:52 ....A 2125824 Virusshare.00075/HEUR-Trojan.Win32.Generic-658a97d87ba89951910751b725b8e8aaeca14305c383facaa0c38fd0a353aa5e 2013-07-24 13:49:20 ....A 422400 Virusshare.00075/HEUR-Trojan.Win32.Generic-658afe270f64341420130b0a96fee360d35d40deb466031303f3873e8f2b5b8a 2013-07-25 12:29:18 ....A 16640 Virusshare.00075/HEUR-Trojan.Win32.Generic-658be6978885552f9020806c9be1119085c21f2d6b65989d49d02619f6eed256 2013-07-24 20:51:16 ....A 132096 Virusshare.00075/HEUR-Trojan.Win32.Generic-658d09bb28fd7f26bb99a4881a2dffdadab68c52b98063c0597bc1cce6898bc3 2013-07-24 21:52:52 ....A 129024 Virusshare.00075/HEUR-Trojan.Win32.Generic-658d35de4d7f87e2cc80da67cedf6e6ed04d04acb971696eb4c5857959d3233e 2013-07-24 20:18:40 ....A 79360 Virusshare.00075/HEUR-Trojan.Win32.Generic-658e261d52b46b2d33b1f292f44d0de5d0b938f59e620540ee13d03d77163dc3 2013-07-24 17:10:36 ....A 232758 Virusshare.00075/HEUR-Trojan.Win32.Generic-658eae35ee4c34aa5c427fb22ebab8ac86ab68c35634f3b704f18b2f59e06ef9 2013-07-25 01:51:18 ....A 466944 Virusshare.00075/HEUR-Trojan.Win32.Generic-6592c708eb82c9f1a554783941ee33445c5ed13124f594a8c0e055fd42e40ca8 2013-07-25 12:34:50 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-6592f44f95f957e65870bcb5dee81c1caf849315bcf5c0ae6c88855be627ef1b 2013-07-25 00:44:42 ....A 618496 Virusshare.00075/HEUR-Trojan.Win32.Generic-6593a8c807b1ea2a50d6bbf2d2c0a2c0777f37c5aba0569b03d4d536e8e96435 2013-07-24 23:49:16 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-659409f053b537dde420c5ebd4a260a55752bab517d2e84d134e228d6774a075 2013-07-24 22:44:56 ....A 134641 Virusshare.00075/HEUR-Trojan.Win32.Generic-6594dc6ec2d4016b7929b251ebd213c3b30601c25c4c313b32446d5dc6d8c67f 2013-07-25 01:31:02 ....A 84800 Virusshare.00075/HEUR-Trojan.Win32.Generic-6595ed50a71993f586714e31c26b02ba026f2d5445a502a88869a8d358e0ddb8 2013-07-24 15:42:02 ....A 265728 Virusshare.00075/HEUR-Trojan.Win32.Generic-659fa870beb97eabb1aa6f17cc463f95d5848ef456cb8bc748eb1e6a4592b395 2013-07-24 11:02:32 ....A 108130 Virusshare.00075/HEUR-Trojan.Win32.Generic-65a011c3a2b2971440ef7ad441bb674359f71f42285b0da497596d82e5aade1e 2013-07-25 00:48:56 ....A 1085440 Virusshare.00075/HEUR-Trojan.Win32.Generic-65a01a7f7d1b6c51dd86b8067f1ef1e2bdffda8dd55f5e985d9b2e5f4302e222 2013-07-24 18:21:00 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-65a0427f3341564d02de2c3af0492840b789d604d56fdf50baa5d776ba7f5ebb 2013-07-24 20:22:44 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-65a7c6e03877b2e903b39d4bd64cbfc827e3fd4f0876e4aa161e3ada237b01be 2013-07-25 14:33:50 ....A 255488 Virusshare.00075/HEUR-Trojan.Win32.Generic-65ab662fd2be9283276c5fce3a014a4287fc540d7e8ed9c74fdb8420ba9c2253 2013-07-24 11:14:10 ....A 525312 Virusshare.00075/HEUR-Trojan.Win32.Generic-65ae27cd96d6a5df08d5a899ce887426b22637ce35e1a5acfe6ed97fb245f236 2013-07-25 15:54:26 ....A 132096 Virusshare.00075/HEUR-Trojan.Win32.Generic-65b279a84a9e03d1cd8d02e51669c97edf45303bbe75fb10d06b7e088cf60924 2013-07-25 01:07:46 ....A 294400 Virusshare.00075/HEUR-Trojan.Win32.Generic-65b2e21e8acc4c7f1b00741285db17c3caca8192f0bc2c4099f8a4e75d9f0c4a 2013-07-24 16:38:20 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Generic-65b40b074856675c56c5c5579a4e799318f9e9a36559eadabe74966c679660f9 2013-07-24 11:29:26 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-65b54e5f6ce07488de4eb69859890f0ba755df83c0c5fec1e8e1fc2a7cf88570 2013-07-24 21:24:24 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-65ba3cfb06899c2d5e896ae127813e6b5cdbb41fe60e61415a48d3bb5d60e72f 2013-07-24 15:46:56 ....A 188928 Virusshare.00075/HEUR-Trojan.Win32.Generic-65ba8625f3f209a9cbe58a15f919d6d50bef0c0feecb8e50e6c0820c426c8e9b 2013-07-24 14:26:26 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-65bec3d381158a7c8e18a07c944e2b7ffda76e98cbae3876ada199dcc4849bbd 2013-07-24 19:06:00 ....A 7168 Virusshare.00075/HEUR-Trojan.Win32.Generic-65c08d5834883ce2062e3c56338d507ec751c6f4c79e876a174857daa55d0ad8 2013-07-24 16:07:54 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-65c3038fdb3a7100b609bd6d58227282eada1614c7171e98d9dddf5064e83fbc 2013-07-24 16:31:22 ....A 27648 Virusshare.00075/HEUR-Trojan.Win32.Generic-65c37d8a352ddde325a8b11c42899c7fd6d9f2d74e73cb14aefe3d90e9bd31fd 2013-07-24 16:03:10 ....A 75776 Virusshare.00075/HEUR-Trojan.Win32.Generic-65c380525eff5fbd051a443622c2e5c25533f82a667b9ca9d0de58a33c77d421 2013-07-24 16:22:38 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-65c3bef504fb22a7121808c7825f2f3f41aaca77238f8f4baa8bdde70141f43d 2013-07-24 16:45:58 ....A 3491840 Virusshare.00075/HEUR-Trojan.Win32.Generic-65c7267f931f86e6234727eec537c060e8bb45b8894c259c6ad2d2459764e6ab 2013-07-25 02:23:28 ....A 237568 Virusshare.00075/HEUR-Trojan.Win32.Generic-65c87d2d5b43f8328be8425965c56b12e48df9f01761ca0c3529f66bfe806e25 2013-07-25 00:11:16 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-65c947a3d6a91bc6a628badfb8c5eb13945bd2b7f177647e9541fe00b0cd8df0 2013-07-25 15:44:56 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-65cad17dfe4e3e22bebac701428d4c8907526341881e729f0ace54340e17c243 2013-07-24 22:12:10 ....A 782912 Virusshare.00075/HEUR-Trojan.Win32.Generic-65cb4d7fe48ad74b23e469adb3dff9d4bf9386e600528fde4887b929b7778364 2013-07-25 16:12:32 ....A 1753600 Virusshare.00075/HEUR-Trojan.Win32.Generic-65cb839abec7b5f79a38a626425f409213a945c7ae59a416a05a13d1d781e046 2013-07-24 17:51:36 ....A 434688 Virusshare.00075/HEUR-Trojan.Win32.Generic-65cb9ab9f06af8073606fc11aae24ccc298c092a7179ada778ef88ac72dd1736 2013-07-25 06:12:06 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-65cde9897403a9f6fd6f1d8154c18fed626135cf69d1744b7bf48266a37988a8 2013-07-24 18:07:00 ....A 117744 Virusshare.00075/HEUR-Trojan.Win32.Generic-65cf345b0121e746550cedb291bc841860fb0710f16d2015b41739d11b401bde 2013-07-25 06:34:52 ....A 1000064 Virusshare.00075/HEUR-Trojan.Win32.Generic-65d094e8b0b1c8926e0a50f8ed15793ced62e6efe3ccebb4602b272dbc771f53 2013-07-24 16:05:30 ....A 55644 Virusshare.00075/HEUR-Trojan.Win32.Generic-65d117a46e64a9b0d3f59316ac2c2202ab355ca6c33f1f9db5ad0aa253cdcf09 2013-07-24 22:36:44 ....A 955020 Virusshare.00075/HEUR-Trojan.Win32.Generic-65d18170893aa0e42e23cfefe541462b709c34c84e0a809047ec5ee08c238a5b 2013-07-24 21:32:24 ....A 81853 Virusshare.00075/HEUR-Trojan.Win32.Generic-65d224b95a476609056c74e85196b0961a3af0c8c6e413bb65eb58e1efd17d5a 2013-07-25 13:43:00 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-65d6571db9e88d488705891754c9dd9388c1bf81a941c5447b476d738d8bea16 2013-07-25 00:59:02 ....A 251453 Virusshare.00075/HEUR-Trojan.Win32.Generic-65d96edc6ef6b3bd4bf4ef71cedbe0c667246c491f0b783454ed83afbf1082cc 2013-07-25 06:06:50 ....A 417949 Virusshare.00075/HEUR-Trojan.Win32.Generic-65dac18e0647f8867d67dac659f9af797576f5304bc719de4877989d23f182cc 2013-07-25 11:41:10 ....A 79554 Virusshare.00075/HEUR-Trojan.Win32.Generic-65dafbc93fec42d19a4d9e333e8043265a6c924c8bf9e57bb5eceb4ae472b881 2013-07-24 23:37:30 ....A 355328 Virusshare.00075/HEUR-Trojan.Win32.Generic-65db572a53a373a46800a199d344cf7cf9a67a4d3a2beec0ef02ea0b8de8f119 2013-07-25 00:48:28 ....A 321107 Virusshare.00075/HEUR-Trojan.Win32.Generic-65df05eeab30ef295ed1687d6b9349958bc771774553155db0db4bead9707554 2013-07-25 15:31:06 ....A 1216214 Virusshare.00075/HEUR-Trojan.Win32.Generic-65e059bb717afa9a4de9ca0f4571ffc4ba93262848e94865fb36e64e983c5e36 2013-07-24 21:35:32 ....A 362496 Virusshare.00075/HEUR-Trojan.Win32.Generic-65e06731460679e72bd3752011d0c8ae0393c3aa105335ec42347c505354d309 2013-07-25 01:04:26 ....A 232448 Virusshare.00075/HEUR-Trojan.Win32.Generic-65e0d90500ea0137686aef8f7fe36dd2efce2004b8a759fc70eb6bc878ea7371 2013-07-25 06:46:58 ....A 229376 Virusshare.00075/HEUR-Trojan.Win32.Generic-65e27c5977c10fb5b51477bf6aa2466efb7b53782e4dc1b3831e68c044d75574 2013-07-24 16:59:04 ....A 320512 Virusshare.00075/HEUR-Trojan.Win32.Generic-65e2a928059a30ab45f2cb1e7b3114b9e85abb15f8e677e1fbd08aa1eafb0594 2013-07-24 19:33:38 ....A 728576 Virusshare.00075/HEUR-Trojan.Win32.Generic-65e4b1e3c1635bd60372d914bf35bb569c7f3a7169967309e92e189206ebaa13 2013-07-25 13:39:24 ....A 121368 Virusshare.00075/HEUR-Trojan.Win32.Generic-65e56262c1494d93b356583d0e7349e4f221ae1a238eeb6de58a32fcd6d0bde5 2013-07-25 13:15:22 ....A 5548032 Virusshare.00075/HEUR-Trojan.Win32.Generic-65e573e5286ea317d4027a79d42a12a200c33683cac7179d7ba0a78003d7c633 2013-07-24 20:46:36 ....A 65024 Virusshare.00075/HEUR-Trojan.Win32.Generic-65e79759be96311a64c88db0ffefeec6265814d651758f78d59ebf2f16038bd0 2013-07-25 11:50:20 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-65e8da4d9d45fd33fb3180b378efd057277955c50e614d9b88e0bb1076e09ee8 2013-07-24 15:58:04 ....A 13824 Virusshare.00075/HEUR-Trojan.Win32.Generic-65e8fba39656dd9b6ba449e965280d176869f1a679fea5b5c01391e5cb9068de 2013-07-24 12:37:44 ....A 75143 Virusshare.00075/HEUR-Trojan.Win32.Generic-65ec3ad0afc474e5adc14ab088b3980bb5a28baa36e62c6f6f81665cae4cc6c2 2013-07-24 18:01:28 ....A 7680 Virusshare.00075/HEUR-Trojan.Win32.Generic-65ed607e11f9dae145c1a5780ccd3776bdd0207eccecfd7c7dafbcb97ff0e37d 2013-07-24 20:45:48 ....A 594954 Virusshare.00075/HEUR-Trojan.Win32.Generic-65ef4ddbc101cd94d109e9ea54ca539a6f9cfe79cedbc152c0b5ae48ff85bb47 2013-07-24 23:36:40 ....A 19456 Virusshare.00075/HEUR-Trojan.Win32.Generic-65ef9138b4fd9cc2869ad1a1b2d84711e0d8d07ee6a127b1600bacd5913fdf99 2013-07-24 22:39:06 ....A 22114 Virusshare.00075/HEUR-Trojan.Win32.Generic-65f2b2001f6a2816b6e8987c95cefd72c2b4c69131134223b3082ccb21e450bf 2013-07-25 15:15:46 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-65f3f48da81701312c892d781def9c1fa41e8623551f54031a9e1b644f33ae0d 2013-07-25 14:42:28 ....A 1423356 Virusshare.00075/HEUR-Trojan.Win32.Generic-65f4247e698df82d781faa69d4778e1915489f215c3813b0c69c90858afe0dee 2013-07-24 22:10:50 ....A 459264 Virusshare.00075/HEUR-Trojan.Win32.Generic-65f42963df9d9fe82adc1dc4d1240a4ce5e7cedabee2f8eb28360ef2062b736a 2013-07-25 14:56:12 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-65f48111d21049aa5f832e78c60edb96f8f73ef59b3de2b3ead47cd2988d35bf 2013-07-24 16:07:22 ....A 45645 Virusshare.00075/HEUR-Trojan.Win32.Generic-65f5171171cf2d1df657bf033477b19f4d05c7b3cab81a7a90f68e2472116f30 2013-07-25 12:31:22 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-65f64abcb0de3584be0cecd43d633629935e920923a0a993274a8d25fc22db3f 2013-07-25 07:20:08 ....A 1218793 Virusshare.00075/HEUR-Trojan.Win32.Generic-65f69e4c6de2fe350c850892807e215721e3011836b3964814e67ef3a95fc601 2013-07-24 22:05:10 ....A 45524 Virusshare.00075/HEUR-Trojan.Win32.Generic-65f786c172103b97c571c7d44067144052c10f34adc76935aa39c99ae3aff694 2013-07-24 17:26:20 ....A 5888 Virusshare.00075/HEUR-Trojan.Win32.Generic-65f7c55d2046d9364df15d65e1c0ca38cbda41506488febecb559beb372a0a6e 2013-07-24 13:46:22 ....A 394328 Virusshare.00075/HEUR-Trojan.Win32.Generic-65f9ee9be19dcc4d96fc10b4205ded8d5bd5f365d99d7f37cf5fdf20b39c325a 2013-07-24 10:41:32 ....A 45752 Virusshare.00075/HEUR-Trojan.Win32.Generic-65fb9899fe74d357103e696223eba5aff7be7b50b1b96d1e37b02c7b6801cf27 2013-07-25 02:05:42 ....A 104960 Virusshare.00075/HEUR-Trojan.Win32.Generic-65febd09b6161bf9ae45a6ec3203a3684bd46c37513d90a3e1d46661b1ab3c7b 2013-07-25 06:44:56 ....A 307544 Virusshare.00075/HEUR-Trojan.Win32.Generic-65ff999b49bf14df09edf1fe88cd4ad8dec2b5e9f18ca110b1ff80684b7cc465 2013-07-25 14:26:00 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-660027bc62acf916fa8a8cabc88a53935b08913708179455ce71859ae16c6c63 2013-07-24 16:20:26 ....A 144384 Virusshare.00075/HEUR-Trojan.Win32.Generic-6602553aac3891b9840185e883eedd62d0596aa36d31b95c6f8607b448cc598c 2013-07-24 12:42:14 ....A 772098 Virusshare.00075/HEUR-Trojan.Win32.Generic-6604659c498dee3a0d32887aafae3d05d164808b0b3136f1b8f7cb0f2088b1a8 2013-07-25 00:05:50 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-6606dc20c2c6a83618732a92571788e21ea0e04ba15893339fce95a93742d342 2013-07-25 00:00:22 ....A 102347 Virusshare.00075/HEUR-Trojan.Win32.Generic-66071c7f4180ed0b08694ab99b0d8ab5c8a52ab2e7303cf8a9e2ba7e55724f79 2013-07-24 21:17:12 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-660720fc9a17d7d23a4d61d7e76ea4a2056b980068c652ba368782c947ea1c07 2013-07-24 23:28:16 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-6607b0a108365645f097fb6dcc207f6f41942fc4bab5f59b7b19853c894c33d7 2013-07-25 00:26:02 ....A 389120 Virusshare.00075/HEUR-Trojan.Win32.Generic-6607c64662d848cfa23b5d1565da920962c8ae3c71f3e08745aaa2e2912d580d 2013-07-25 15:28:26 ....A 320512 Virusshare.00075/HEUR-Trojan.Win32.Generic-6608815eda9b077074ec074177447811f7e46686b7fbd1e1e8660f490fe04b1f 2013-07-25 15:03:16 ....A 51200 Virusshare.00075/HEUR-Trojan.Win32.Generic-6609c0a4786f334f96144d5158370791f1ede7afd8b128e0946c1f3c72ec61c3 2013-07-25 02:07:34 ....A 37400 Virusshare.00075/HEUR-Trojan.Win32.Generic-660a09b6138a6cca2ef17353eec5b979583613787b9e651ba408822a00e617e7 2013-07-24 20:11:14 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-660c09d010ddb0d4bb040438d8f8e1707a60a63609d33f385f4846c0bf47273c 2013-07-25 00:09:12 ....A 290816 Virusshare.00075/HEUR-Trojan.Win32.Generic-660d496e634663d2d7c74a016ebfef27e3a878c7ba5eeceeed0271ddaf7d1e80 2013-07-24 22:46:50 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-660daab50b767f729999b7aabcf84d704993f3e4e69244c241e107454f8a2d40 2013-07-25 02:10:52 ....A 216064 Virusshare.00075/HEUR-Trojan.Win32.Generic-660e30748af78ad8a761c10a0d13fae20bdd1f77a22876d4712b20cd97ce808d 2013-07-24 17:13:52 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-66106e5818ede9bbb95a9d9ad118ed747474f57d05236981d8a2935a69c9503f 2013-07-24 07:03:16 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-6610a8a0e548ca5ef169497d35bb05e250dadf833951030c994571e00f0fc209 2013-07-24 04:57:26 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-661167ca0cfd34e04e062064b6f1e8ca5207244bcf8e7f5456737292111855ff 2013-07-24 20:33:02 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-66126ddc42249c382c4464660297a00d34b1134aa0e64caafc9e9689c4c8d70e 2013-07-25 01:25:02 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-66127690ab0e63da1e160e4afce60abff3bf14b5625600616817bd0acb55b2de 2013-07-25 15:42:58 ....A 95232 Virusshare.00075/HEUR-Trojan.Win32.Generic-66133833ad1a10ab67529d28e1e21d0de8b632f75d374cde878c11497570e6f5 2013-07-25 02:01:36 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6613e2fb0d43245f65694ce532b7c4de04d764650e1445c96f6fae718577f66a 2013-07-24 05:26:20 ....A 11153408 Virusshare.00075/HEUR-Trojan.Win32.Generic-6614cf98df08428ea046608b4dc4d2169bc17ca23d561bb0b1697e27b7db468d 2013-07-24 09:31:24 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-661512e328914ebf41ce90db1f44072307a5f46c7ed6b079501befebcf51b172 2013-07-24 18:32:20 ....A 112128 Virusshare.00075/HEUR-Trojan.Win32.Generic-66155363358f2cb9669207656dbace1ef76338c2298cf82b1e561719368b88ba 2013-07-24 19:20:20 ....A 188928 Virusshare.00075/HEUR-Trojan.Win32.Generic-66163bc454728a73535194b03b9b8f785f60180139a1011dbb2fd95793b4b0b8 2013-07-24 19:51:48 ....A 200192 Virusshare.00075/HEUR-Trojan.Win32.Generic-661665d9657dd1de7178a130b3757fc0f56be21508f0b25283f54d4e239ae107 2013-07-24 21:03:00 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-6616b8dfa074a8faadf537f9b5b32c376e502540e24c6da24d4b53e50492b989 2013-07-24 19:33:44 ....A 2772480 Virusshare.00075/HEUR-Trojan.Win32.Generic-66173cf5d17ad57d19e12cf81d8a90dab92955edd1accb547343acc85a85a26a 2013-07-24 06:34:56 ....A 204284 Virusshare.00075/HEUR-Trojan.Win32.Generic-661766dc6bb861e3e324212d0c4a954e83e47051780673c0dc95fb744b4038fe 2013-07-24 20:26:40 ....A 28160 Virusshare.00075/HEUR-Trojan.Win32.Generic-6617d411b572f9418df823c7bf7e6dc297c1598a7388c392129332b4c622e3d6 2013-07-24 03:19:16 ....A 2405464 Virusshare.00075/HEUR-Trojan.Win32.Generic-6618152f44928d4eecbb2d44f08fc477e8b84b5e53aa2830df84dadd0373d808 2013-07-25 07:17:58 ....A 216576 Virusshare.00075/HEUR-Trojan.Win32.Generic-661a245a2ecae6261639e8b6148efe794327b8c24634a23033bafd4a67b7e3e1 2013-07-24 08:41:46 ....A 120153 Virusshare.00075/HEUR-Trojan.Win32.Generic-661bd9c5078f501ced99273c04a7ad8b9cd11b4519936b7a319accc96696e3c3 2013-07-24 10:43:16 ....A 168960 Virusshare.00075/HEUR-Trojan.Win32.Generic-661c3b0c804ab9b93695efa9ab0b5961d1827d6ea033c4b2f33230a25732cbf1 2013-07-24 13:47:58 ....A 219136 Virusshare.00075/HEUR-Trojan.Win32.Generic-661e35547b9c63cdd847b1c9b297400551ca87e70accf2209cfddb9b7f62f4fa 2013-07-23 22:39:40 ....A 89600 Virusshare.00075/HEUR-Trojan.Win32.Generic-661e7c7e67957dcf234bfaeec55f661b518f165bf2990cce99740daa8d6d5be4 2013-07-24 18:31:48 ....A 239616 Virusshare.00075/HEUR-Trojan.Win32.Generic-661fa4779f5065e45fd02cc24ef30a81755bf6f8455822c5732f29b863d9fa70 2013-07-25 14:17:02 ....A 47336 Virusshare.00075/HEUR-Trojan.Win32.Generic-6621a21ce37394fc45be3ee1ed6713b8e9de303b98b61b2318e4756a722f2920 2013-07-25 15:44:36 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-6622a29010ddfe57e2bd89f1c6ed7254c81d59cd9f040b128dfc0cd062e9a7c3 2013-07-24 21:31:08 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Generic-6622e82323daf1472eb566fdbf9b0d143d9a9fc29ebb259887012217179188d4 2013-07-25 00:26:34 ....A 210944 Virusshare.00075/HEUR-Trojan.Win32.Generic-6623534c607072495853de89a01074c71db3c778cf8c8b9d9741409cdb7602fb 2013-07-24 10:05:14 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-6623cbc795e0e5b778517e2fdc75f6c60c197f0d3aa7f558f9ff4ec89e3e0bab 2013-07-25 01:47:04 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-6623f283df213d801f47c681be0453aa573a292c192ea9573075672f2ea11db5 2013-07-24 07:47:12 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-6624c90b276981fa4cdeb74fc3741f669ee6408ff1a35cc91e7f73274be9e9fc 2013-07-25 00:35:52 ....A 168448 Virusshare.00075/HEUR-Trojan.Win32.Generic-6624d868f1d095dd037641c6cbc3738f67c5dcac3dccdede2443798dd680c2cb 2013-07-24 22:31:18 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-66251d4e0cc8a82aad67f55414bee49f1e69e920f7ce2fa6837ff37abfa1db49 2013-07-24 18:25:02 ....A 120012 Virusshare.00075/HEUR-Trojan.Win32.Generic-6625a843cc10c239885b8f25268bee98a1b279d461b16a2ed607c26d5221e116 2013-07-24 03:11:58 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-6625e4a81e5b0d2c79e9f97eec357f7027568107bb9fe8025f2e2abf280b2df6 2013-07-24 16:16:52 ....A 105984 Virusshare.00075/HEUR-Trojan.Win32.Generic-662647b136cec4eb81fa646b08c6e7b7f3f5d846f32e73230c767cac03f03794 2013-07-23 22:33:30 ....A 3072 Virusshare.00075/HEUR-Trojan.Win32.Generic-662711520010852fb5b65f541abdb914b1200597249f8e3fe299c18aaaab3b15 2013-07-24 09:45:56 ....A 251450 Virusshare.00075/HEUR-Trojan.Win32.Generic-6627215c25bbd32602992d6c4857a64dc1e0199f849ae881078f47b08cb70b37 2013-07-24 06:15:12 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-662761157e1d41e7766d9e7450e64ea9c84f96e6a5389c2ea7b779c55cd70cdc 2013-07-25 13:01:26 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-6627ad6c0b59cd31f99c4d51ee29a38df89870119e4a66617720fa1dbf6149d5 2013-07-24 00:39:52 ....A 598016 Virusshare.00075/HEUR-Trojan.Win32.Generic-6627f734a5e114b9b54a5791764ccbda1d8835e01f149622dc1f4ff04a6949b3 2013-07-24 07:12:02 ....A 548864 Virusshare.00075/HEUR-Trojan.Win32.Generic-66284997404c12458afb9e54c414018939a1ea2208c88ddb7664394c59063090 2013-07-24 21:12:40 ....A 434226 Virusshare.00075/HEUR-Trojan.Win32.Generic-6628a0801ae923fd4d8633f4d99bc9bb9d3a10209a1d46726a161ef88c642138 2013-07-24 21:21:42 ....A 965632 Virusshare.00075/HEUR-Trojan.Win32.Generic-662949e0496bdb9032b762787e764c178e5cc99ea09a1e2d07dd4a02a093e47e 2013-07-25 02:05:50 ....A 426323 Virusshare.00075/HEUR-Trojan.Win32.Generic-662a074dc458c2173ba45bd41ba9c2b184449776113e012710c425512e734acb 2013-07-25 15:53:04 ....A 1500160 Virusshare.00075/HEUR-Trojan.Win32.Generic-662a772366053b05dec9b54475835331e9eca7ec46bdfaaf240de602b04426ac 2013-07-24 20:24:24 ....A 1864704 Virusshare.00075/HEUR-Trojan.Win32.Generic-662b1889d90d817f1848bbc64308abec33ff6be13646e54fcc7b6a125126b476 2013-07-24 15:50:02 ....A 45392 Virusshare.00075/HEUR-Trojan.Win32.Generic-662b5e25eef75700dfe8827d620f531810c6bf335646a3a954df992a15a02656 2013-07-24 12:03:38 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-662bb6aafb444376b42f15c3639d285f679a2041c9f7e8980d16b56cef248cc5 2013-07-25 14:18:22 ....A 1123356 Virusshare.00075/HEUR-Trojan.Win32.Generic-662d2cbd111bc5e83a8adfbe665df5f35c0d0d8c2f07b1c2a727a5dd8beae54a 2013-07-25 11:42:10 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-662dce10d153e5396bec356e5d79034e4901f2f1815376f942a9b3b6095280f1 2013-07-24 00:00:34 ....A 16433 Virusshare.00075/HEUR-Trojan.Win32.Generic-662e71776c7d295ecbf077ae5ac966a9b4d5fb9c9286ff4079aada9aaeb3fa72 2013-07-25 12:21:10 ....A 2759296 Virusshare.00075/HEUR-Trojan.Win32.Generic-662f794a8c23c801b225e15c99f3a1a99dabea38fa24116e3a21741204e9b29d 2013-07-24 22:28:44 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6631102bfae166515953755ffe72d55bc8c196a4660da161928f569b31aaaf49 2013-07-24 08:12:42 ....A 3476480 Virusshare.00075/HEUR-Trojan.Win32.Generic-6631dda80904e139dce4ed45874b2fd8843600fc05c4f6d3e0f4df96a5f96d96 2013-07-24 21:18:20 ....A 259584 Virusshare.00075/HEUR-Trojan.Win32.Generic-6632d6a960ef1e002084acdaf425bac22770bf71c8f626ca98075ce814c6c77f 2013-07-24 23:58:06 ....A 35916 Virusshare.00075/HEUR-Trojan.Win32.Generic-663388731532fe4819067224634e99a4c4c589a25f8023eed19318d37f22f201 2013-07-25 07:09:36 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-66339bbcafc36af930d02aec091c2d396a68e542ceb7cbefc1ce212335c60bc4 2013-07-25 13:53:56 ....A 749600 Virusshare.00075/HEUR-Trojan.Win32.Generic-66355c7aa376c7405a2a5a80d66f8ea264233c73b07f4e365d32f631e3be2a6f 2013-07-24 00:54:30 ....A 978944 Virusshare.00075/HEUR-Trojan.Win32.Generic-6637b61c29e721941c254f606f2c8d9e98ef910a2dcecfed593d9f49a1de4bf9 2013-07-25 12:53:36 ....A 109056 Virusshare.00075/HEUR-Trojan.Win32.Generic-6637f487095d893c1d9778e961e4fd1d6dd778115431151949ac124faf8c91d2 2013-07-24 15:37:38 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-66380dc582e5d107634fed0490a00c45672c2239443740fd08314db88114700f 2013-07-24 04:20:00 ....A 39424 Virusshare.00075/HEUR-Trojan.Win32.Generic-6638981edbb56c389a2308fbc289bfae52a7c83b8d5097b923c3b101512278fe 2013-07-24 09:13:54 ....A 50176 Virusshare.00075/HEUR-Trojan.Win32.Generic-6638f0c0c1115355b5c9d6e2099a92f1c555bf4afa614bbb9a5ad7f9397d8ad3 2013-07-24 05:01:04 ....A 2906112 Virusshare.00075/HEUR-Trojan.Win32.Generic-663929c89d9b054895c94e49ab7705bd4d57d61214a7d97ccbe24ca3fef0f31a 2013-07-24 17:23:54 ....A 856064 Virusshare.00075/HEUR-Trojan.Win32.Generic-663931f9dde92596cfa5b35495ac6202de7994f3a6f5a416d99f3661b8ba1430 2013-07-25 08:09:30 ....A 142848 Virusshare.00075/HEUR-Trojan.Win32.Generic-663aad651c1230647c417a27975c8c606d8964298ac538676d11ace29eaf7bce 2013-07-24 05:57:04 ....A 41984 Virusshare.00075/HEUR-Trojan.Win32.Generic-663ae867e75d200708ba275150b5e1c14aaa44010ba578a646497a5817a4ab9a 2013-07-24 01:58:00 ....A 35840 Virusshare.00075/HEUR-Trojan.Win32.Generic-663b8ba3ee62c6b0d561bdf72abacd515c4d58d2d4a72c8595625e5cd8fa5cdd 2013-07-23 21:52:36 ....A 53254 Virusshare.00075/HEUR-Trojan.Win32.Generic-663d9aadf84dcae7d4941cad698112b940b533378f08cdadb6e949f80fd1a75f 2013-07-25 12:07:52 ....A 797696 Virusshare.00075/HEUR-Trojan.Win32.Generic-663ea59f107877a5ff7157f261bb731c1819ae2a06013dd1e58ed9debb6efc32 2013-07-24 11:14:24 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-663f352ffbf648316feb02d419bb259168cb25b4fc901bc312ce7eb5deade4fc 2013-07-25 14:27:08 ....A 303620 Virusshare.00075/HEUR-Trojan.Win32.Generic-664136e82b9a922a6c1e54f60bcbeaff36a8fbf9640e7213c47e6bbfdc8d0775 2013-07-24 21:07:12 ....A 101946 Virusshare.00075/HEUR-Trojan.Win32.Generic-66422cd025e5e4426cd258488499c9bd5fa9b81c2da02cea40452760a94d88d4 2013-07-25 13:39:26 ....A 263168 Virusshare.00075/HEUR-Trojan.Win32.Generic-664270b7b525dfbe4130108757f32993ecf294b6f94a51de4438b4a439817dda 2013-07-24 07:57:44 ....A 367104 Virusshare.00075/HEUR-Trojan.Win32.Generic-664299b6e000310c297cbedf84dec577dcd680405038ece9b29eb3b93e8adc55 2013-07-24 08:19:06 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-6644264425da37dd31c328823c5e098bae6044ec23a5de90303e187c87c97561 2013-07-24 23:25:42 ....A 411136 Virusshare.00075/HEUR-Trojan.Win32.Generic-6646a8847f1e7aba98af5bd916174745bed87a74c3ebab6d2a91f911e5c0aaee 2013-07-24 04:16:16 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-66485a4d60910755795e511cf87ba5557e0422adeef33c90da8cd49282f16410 2013-07-24 10:09:14 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-664a05819b214f939a47d44cbf222e70bae2b497e106be47241330a9f900cd5e 2013-07-25 00:04:48 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-664b4cf1c16512c5e465e605e7f71a04843ee4d91a8a820b6ed49d900e697636 2013-07-25 14:09:30 ....A 314368 Virusshare.00075/HEUR-Trojan.Win32.Generic-664d1736eb9e9b43d829f0ead261b2dabf04cff041a29a0dc77dcfdf27c0e845 2013-07-24 19:24:20 ....A 96824 Virusshare.00075/HEUR-Trojan.Win32.Generic-664d75187f4c7e033dec54dbc4505d3cec4c3c51e22cc763ba5f09a6a1bcdecd 2013-07-24 10:58:28 ....A 113152 Virusshare.00075/HEUR-Trojan.Win32.Generic-664dafde72778933255fd8b0aad3f2a3c54be355e236c0329109dd1ceb22db09 2013-07-24 10:29:56 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-664e5105539fd01c3bdeac868a9e603e53b7ed4ec1d3963b006327af737c2254 2013-07-25 01:26:38 ....A 2299392 Virusshare.00075/HEUR-Trojan.Win32.Generic-664eb3b3ab95cc49a3ef2c53d638ec5c6289bfe71fcf29e89aaa61ffe6bc7067 2013-07-24 04:02:46 ....A 774144 Virusshare.00075/HEUR-Trojan.Win32.Generic-665070f8f3d6973e7eb5d540d2f32aef4682405f8f7df9d50037dc30cb23e564 2013-07-24 04:01:26 ....A 74240 Virusshare.00075/HEUR-Trojan.Win32.Generic-6651b68f665dac1d5d0442e6fb573cc40dfec9ef883eb5958e3eb803e6e0e379 2013-07-24 19:05:32 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-6651e017dffd14e38ddddf3607e0c8d742a8397e93219d7a19ac1d5c05249205 2013-07-24 11:57:08 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-6652470c09766ffc0ca338a843d25690e848727dbbd78e8db898da78c4c78a95 2013-07-23 21:42:30 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-66529403d43b1f364e8076ad45a3326ab504f680c16615a50b828a6847e7e177 2013-07-24 21:00:36 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-6652e4cc656e53454a3ebe87581d7b99f3da7798841cd9eca3f54af898669565 2013-07-24 07:35:50 ....A 330752 Virusshare.00075/HEUR-Trojan.Win32.Generic-665420e8b48e4db612959d97cc8e50ce9ba04ec7bc043e913d400244b970623e 2013-07-24 05:50:46 ....A 167424 Virusshare.00075/HEUR-Trojan.Win32.Generic-6655188b371c60e7402f890697cd80b11868050211538f2e86d1a25904a0c661 2013-07-24 11:29:12 ....A 18944 Virusshare.00075/HEUR-Trojan.Win32.Generic-6656de078fc9eb55bb375bcfcd18f5ba7673ba6a7ed2cb86a05ae84676def80f 2013-07-24 06:44:00 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-66585ca8ccff4d7b0e4831517a52accddb76ce60be82cb9845b7ec96d5b9888d 2013-07-24 09:25:54 ....A 99840 Virusshare.00075/HEUR-Trojan.Win32.Generic-66592df6c1e23b67b1a2491da77e8eccb0d6e27795c6abf1df42342a69f62f64 2013-07-25 12:26:32 ....A 308736 Virusshare.00075/HEUR-Trojan.Win32.Generic-665bcd03a0daef02b5b9221d725345cda89921393c58686720de4790d45edfeb 2013-07-24 21:31:20 ....A 169984 Virusshare.00075/HEUR-Trojan.Win32.Generic-665bf586137bd73c64e7dd5920358950744efc0e30a16590a6389863ee7992b2 2013-07-25 01:28:32 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-665db8917e6018d0074b72191c7b5a762fb340ef528167eee25ec47118905df5 2013-07-24 07:26:20 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-665e15a905b7f6434f30193a45920d1d0ba67ce356554bf6274a63cb8f9040be 2013-07-24 15:38:12 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-665f5234a035c9ee73641f9243f4383383959129c3ae8672553f6cd643da8776 2013-07-24 23:27:06 ....A 721096 Virusshare.00075/HEUR-Trojan.Win32.Generic-665ffedbfc019336ca71ecd33866e5b62543b0146e3c2b1edee432c843d88b9e 2013-07-25 13:35:42 ....A 153088 Virusshare.00075/HEUR-Trojan.Win32.Generic-6660dfff244f5aa859b1380ab2d556b68e83733a6ae5b5c205764c5fa2b8c66f 2013-07-24 22:21:44 ....A 104960 Virusshare.00075/HEUR-Trojan.Win32.Generic-6660f02fdd013f34cc8be51416ccba4f2f772c09b21eb660ce4f525465dd2078 2013-07-25 11:17:40 ....A 235520 Virusshare.00075/HEUR-Trojan.Win32.Generic-66622e18fcc45aeb253b90a9b19ab936e7295292644c353012dc5ee2337f2996 2013-07-25 14:45:26 ....A 150016 Virusshare.00075/HEUR-Trojan.Win32.Generic-6664d66071a3c62ce1aa9eab2c81623f0dfa9b321a08e15dbce37d5a071ec4be 2013-07-24 06:11:40 ....A 174080 Virusshare.00075/HEUR-Trojan.Win32.Generic-666698989e4a70347249ede6a533e70efa361f7b7802f5ee3e14f1c4b20f6910 2013-07-25 12:30:08 ....A 1415680 Virusshare.00075/HEUR-Trojan.Win32.Generic-6666a280aeed01dadae02eaa1985fe99a39e12ce25a7b8fee28a0b699ccc6e18 2013-07-24 10:16:38 ....A 17304 Virusshare.00075/HEUR-Trojan.Win32.Generic-66692fd62f8161549a48e9e9a50e0a725df6509807a8e908fa65de01a51262bc 2013-07-25 01:31:26 ....A 51730 Virusshare.00075/HEUR-Trojan.Win32.Generic-666aeebd3d78b7272500923c17ab641babf83a55bce973813d76ad42137e3756 2013-07-25 11:45:24 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-666b1d26cc70116e3c78576ce5e24f1dcdc765e757a43fc181c6962539b3892f 2013-07-24 05:55:08 ....A 171008 Virusshare.00075/HEUR-Trojan.Win32.Generic-666ba9217b4c7e460fe3a37366fad9f69c6a906ba7ef98150ce6672cf4140d81 2013-07-25 12:13:18 ....A 1618432 Virusshare.00075/HEUR-Trojan.Win32.Generic-666c74cecf5b1c0980a36a2843f6e72208b1b2165377c1bac9a07091f1d8f44f 2013-07-25 12:56:20 ....A 84992 Virusshare.00075/HEUR-Trojan.Win32.Generic-666cdf40d1c6f0ecc3da986676ae12d33cc2994a1a7e55175b5cf6ac32bdcf4e 2013-07-24 13:22:50 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-666e07808cddc31de6443030c5165b3cb85aff32f33c383ed1ab49ae04c498fc 2013-07-24 07:31:50 ....A 1336354 Virusshare.00075/HEUR-Trojan.Win32.Generic-666eef1891a17d394d019e94d593a5f2754823262014f8937d0be124b152bae0 2013-07-24 20:53:08 ....A 37376 Virusshare.00075/HEUR-Trojan.Win32.Generic-666f1d6de89795747b2a29028c7576a37ba394d49bedb068e4d59072b9de5d46 2013-07-24 19:38:32 ....A 132096 Virusshare.00075/HEUR-Trojan.Win32.Generic-666f3f315c3ee23407e8d90a2e92fbfd238c49065b5da84aada3d01aa0fc4273 2013-07-24 22:29:36 ....A 1576960 Virusshare.00075/HEUR-Trojan.Win32.Generic-666fb29eeb487694f34fda383b83b2b5f825d14bc45a005e513e49968b6f99b3 2013-07-24 10:54:28 ....A 340423 Virusshare.00075/HEUR-Trojan.Win32.Generic-667015bce6fedb42e5eeea39fd4f0ad37f78aa9b5ec74de0759604377f39fef0 2013-07-24 02:46:04 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-66709f116a1e06b6ab88c096f615bda26c6cacd0f2142a477e8059dc92dcb915 2013-07-25 12:55:06 ....A 14848 Virusshare.00075/HEUR-Trojan.Win32.Generic-66716db4f8e09f601372a26dd7d059c8a84fb3e1457c5905ed5456ec7c352f06 2013-07-24 11:07:50 ....A 8790 Virusshare.00075/HEUR-Trojan.Win32.Generic-6674063329c15c458c53766b9c4edbaab25edfd5577b13343c227002b8b592dd 2013-07-24 15:17:26 ....A 396288 Virusshare.00075/HEUR-Trojan.Win32.Generic-667856f5c37c1d31711e787dd97a60e76a912be40c6a4ebf12c0f9d12eb8bb7c 2013-07-24 10:01:28 ....A 97804 Virusshare.00075/HEUR-Trojan.Win32.Generic-6679fe7ba2e9865c57892570d2a9bc0f7fd2fd9b231bee62f56fa34ba5d9377c 2013-07-23 23:57:08 ....A 258609 Virusshare.00075/HEUR-Trojan.Win32.Generic-667adaec317c5dd2728c4c48365440130c89be2da8043b189f57f7fb2582bc2c 2013-07-24 01:45:56 ....A 977408 Virusshare.00075/HEUR-Trojan.Win32.Generic-667d422d496f913d2b0e68e2c7a01a2e2a9b8e933a49e350a6b1b9c828354c98 2013-07-25 01:42:28 ....A 125440 Virusshare.00075/HEUR-Trojan.Win32.Generic-667d5d6049d4b0765f5cbc6b12b17648f12b9160a66d4578a227748441aa3012 2013-07-23 23:13:16 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-667e3505961b2eeafba83a89ec9d2094c00df20c963871e0739104e049272e43 2013-07-24 13:17:24 ....A 1265408 Virusshare.00075/HEUR-Trojan.Win32.Generic-667e8ef0d77dc26e84e7ebf3abe7eed0439535ffbb7e99ac99c8fa041162b4fb 2013-07-24 09:03:08 ....A 254247 Virusshare.00075/HEUR-Trojan.Win32.Generic-667f05c984375a1a7bd5123955f72d56764846bf387e1b409e21a0aa49f0e71f 2013-07-24 10:29:30 ....A 62464 Virusshare.00075/HEUR-Trojan.Win32.Generic-66802d84420c015eb5c906471253f53f0c1638d2e1b5deb2680b9c02af76ee19 2013-07-24 06:54:10 ....A 74677 Virusshare.00075/HEUR-Trojan.Win32.Generic-6683ef71217445d587cd8d674b793ac509b68ba46da1fb2544d1f1dc71370495 2013-07-23 22:23:32 ....A 23040 Virusshare.00075/HEUR-Trojan.Win32.Generic-668414be7d4e494098c28209b9ea39c232fb6521917787e9a36bb8427c542b50 2013-07-24 18:02:28 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-66845a0205b1b356f1aba42ac426b602dbc0fb5e8ff32c574ad44aba29f4f553 2013-07-23 23:41:48 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-6684f75dbc51cb8bd0fbcee94b5c7fd2beefd604699b9892908da4f2d8fe294a 2013-07-24 17:57:08 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6685001ff1b7980ac63a643a39fde8bcd62e7d5d1d239754909b7a42e5cd62da 2013-07-23 23:03:48 ....A 224768 Virusshare.00075/HEUR-Trojan.Win32.Generic-668543410a2b8bcf917d86659664965d03ec27c916bce1c71f64688f4147bf1e 2013-07-24 09:01:26 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-668586a1b088c6157cb9d997f9d50c7b92f001acd4844018f12d819432d20167 2013-07-24 10:00:46 ....A 169715 Virusshare.00075/HEUR-Trojan.Win32.Generic-6685dbb2e62ee4387cce03e7fbdba41f4e26735d0876c2fca5aa30e27f27f158 2013-07-24 07:46:22 ....A 95232 Virusshare.00075/HEUR-Trojan.Win32.Generic-6685e415743a157a8c9879d539525d4f111cbd5ce6fac62a673c08ed63148970 2013-07-24 02:20:12 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-6687e68d9adac01bff50e2e4b555e2fec90daa542a683f270867c7b6393e87db 2013-07-23 22:57:26 ....A 75264 Virusshare.00075/HEUR-Trojan.Win32.Generic-6688febb4efe24ce5a63e262f1c320894ab447188a90b16c1c82c0f901324cdc 2013-07-24 10:19:10 ....A 510976 Virusshare.00075/HEUR-Trojan.Win32.Generic-66893a2451c8630a633ffccb3d48502d0ca7b55196a0691af689af72d71bbfda 2013-07-25 11:40:06 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-6689a9338ed9bf2d3c9c42fe0a53fda9ab20f5492ba59a4591a3150ef0043d5a 2013-07-24 22:33:34 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-668d39f30d9548bf0c6fa46ce319591e66604a36fc941174ce0ac24e8b39c3bf 2013-07-24 10:14:20 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-668d54b2ece288b27d140e7e2660cc4edb97e2490a55ba4d23366f3d82e3464f 2013-07-24 08:22:00 ....A 81408 Virusshare.00075/HEUR-Trojan.Win32.Generic-668e3737ff9980bd37d0a341e215d1e56be61af2b04529e343cf9f785b0e257b 2013-07-24 07:49:12 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-668e3d23bd9686d90a9b358569f8faf35931dc0fcab84d6ae19e450d82a5a52a 2013-07-24 11:56:30 ....A 843995 Virusshare.00075/HEUR-Trojan.Win32.Generic-668f540a72c5ed23415048d400b779b4037219b8d824dde9ad427c8c9c459b8a 2013-07-24 07:42:32 ....A 793600 Virusshare.00075/HEUR-Trojan.Win32.Generic-668fc6d6e5374b044023b293a66bbe5510a2dd33db5f7880917ca6b5c5095d8d 2013-07-25 02:15:42 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-66913dfc20ccdaede13cef43d97d9c2129ba5eff8da03dc2bba3ed399b275c83 2013-07-24 21:33:46 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-66923527b43793b6cce79e2a3694e2f37bb67688b1f5b0d222563d32031b998f 2013-07-24 05:31:54 ....A 19968 Virusshare.00075/HEUR-Trojan.Win32.Generic-66940795bf78cd9e66ab2e47008471a36ba20379d092a190cd5a85dff9a0bfa2 2013-07-24 21:18:52 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-6695d5bb703f64466b6bc16018a698a73e67f3727c75e796c62fa1829cb59666 2013-07-25 14:27:28 ....A 25047 Virusshare.00075/HEUR-Trojan.Win32.Generic-6696667426e04cebe99e80751a4c672367873374e2e81ab719598460a30f497d 2013-07-24 11:51:22 ....A 267776 Virusshare.00075/HEUR-Trojan.Win32.Generic-669a4cb6b88fdd6887831a7b25d9697e2b9a73506a873d54bb133e72c2677369 2013-07-25 14:27:04 ....A 2097554 Virusshare.00075/HEUR-Trojan.Win32.Generic-669aa2b15e2e38e3ff7365a99043980fc985a06a82411b34f24e918e26021ded 2013-07-25 01:48:36 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-669ac259ed5f23c4aa75f58b10a75c84d191ebcc3b2610a17962a63af04156a4 2013-07-24 10:31:16 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-669af00552267e4eff5ea882bf60e923d3a1c6eda0520e88b79f532712722efc 2013-07-25 07:09:00 ....A 279040 Virusshare.00075/HEUR-Trojan.Win32.Generic-669b16052f40f3b869d836e83c24419a02b9f7d0b885630cfd8382f767986bb5 2013-07-24 10:14:36 ....A 42000 Virusshare.00075/HEUR-Trojan.Win32.Generic-669b7783075cd24dad24471cad5988fc4133c19605f94a162b71f016e673f708 2013-07-25 13:29:38 ....A 383010 Virusshare.00075/HEUR-Trojan.Win32.Generic-669dfa8177ce0118d143f76dd41c6cd2f19aa4bd12b706fa2a6ba53ff1198566 2013-07-24 05:25:52 ....A 232448 Virusshare.00075/HEUR-Trojan.Win32.Generic-669e4b6a13469653af1ebcf6525ec35ec8116dd5c1becad94a07e8a168df9be6 2013-07-24 21:26:10 ....A 117760 Virusshare.00075/HEUR-Trojan.Win32.Generic-669eadac89040e3464dc1aca56ed9d47880e3778d9401dc15c5c182c991afeae 2013-07-25 12:34:38 ....A 22168 Virusshare.00075/HEUR-Trojan.Win32.Generic-669fc61fd3d03e682e1391717a6d0e9948b6b014e44cac39113898328d380880 2013-07-24 08:24:58 ....A 8448 Virusshare.00075/HEUR-Trojan.Win32.Generic-66a058959ea7b9f19a9339b2ca85165c9690fb5f3ff4bba95c7393d374ede4dd 2013-07-25 16:07:34 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-66a33e861c73bc49cb0e85e281e34751a6f3d3b9d082a1eb71140156375d6dd6 2013-07-24 19:47:56 ....A 168430 Virusshare.00075/HEUR-Trojan.Win32.Generic-66a477efdb46f199a73ccbe46a11bfd3da93f909fb979f3bbc0cc6ea72841103 2013-07-24 21:13:32 ....A 638976 Virusshare.00075/HEUR-Trojan.Win32.Generic-66a4a00d7fb77a9192d13785d73e9d04dfcc8af584173bdaded4b3b31206f8e5 2013-07-24 18:36:58 ....A 24944 Virusshare.00075/HEUR-Trojan.Win32.Generic-66a4eb4a1c8c3ca371684fe2c3470305691ca87c56ecd4706d0eff53adb13e37 2013-07-23 22:28:04 ....A 293632 Virusshare.00075/HEUR-Trojan.Win32.Generic-66a53c57dd9ecb3120822709f0b389d0f2f31c042fc37babf63dd2b987ad5252 2013-07-25 14:05:06 ....A 86528 Virusshare.00075/HEUR-Trojan.Win32.Generic-66a836ac431b80d8ec2b5a891679619770e87995565d73d56ac1b1257850b024 2013-07-24 08:23:30 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-66a945da42431e8d6d53544a0bf5cc648e9e63d8db8ba39b0e6b1bbcfa3c090b 2013-07-24 04:58:04 ....A 3649536 Virusshare.00075/HEUR-Trojan.Win32.Generic-66a96f91fbd25e2f04c1418e96048cfe1b7a8959c92d0e1a160dff28f577b002 2013-07-24 11:49:08 ....A 103488 Virusshare.00075/HEUR-Trojan.Win32.Generic-66aa0add5332c3e136d666001b21d7beb516f65222d27e30e3e5727be666e924 2013-07-25 01:30:22 ....A 8192 Virusshare.00075/HEUR-Trojan.Win32.Generic-66aa3eb35041e5c6e42b425dff66bb663b4f96df01c3c8bbb5b3c426c6f7d356 2013-07-24 10:13:30 ....A 261120 Virusshare.00075/HEUR-Trojan.Win32.Generic-66aafabf349bed12a3c540b9c149e7300136b020ea732d19bdd844a827ea71bd 2013-07-25 00:14:00 ....A 149116 Virusshare.00075/HEUR-Trojan.Win32.Generic-66ad538905e11a6776fe0662818ca8ed00e9cb1db95241fa16c3437ef3b42e7d 2013-07-25 11:40:20 ....A 60928 Virusshare.00075/HEUR-Trojan.Win32.Generic-66ade49eda79dcac220ece9a6245f7a4e7daa2fd35de5d578f8513a3ae432117 2013-07-23 22:46:12 ....A 68690 Virusshare.00075/HEUR-Trojan.Win32.Generic-66ae5a4b4a7d649420c6f803817b36e797b707223282ca03b3a6870b7ba636c5 2013-07-24 16:06:20 ....A 602112 Virusshare.00075/HEUR-Trojan.Win32.Generic-66aedad776df5c2d63c67a700828f2643ddbefa84db7401b6b7b1126ca6b3817 2013-07-24 14:45:30 ....A 245760 Virusshare.00075/HEUR-Trojan.Win32.Generic-66b030e78ce4d5b53818be802cc7bb254f4d26b9c0b5ff93e969eb593211527a 2013-07-24 05:40:12 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-66b0c47887e1019d0f1c2caf4ac70fd65d89ad2d6d9b03c5f4b8ab1089d082c3 2013-07-24 22:51:48 ....A 8704 Virusshare.00075/HEUR-Trojan.Win32.Generic-66b0ce42a2af5ff49306e52f64ea0df7c1b1ed28632f88c296c1232c867c59c8 2013-07-24 23:36:18 ....A 21157 Virusshare.00075/HEUR-Trojan.Win32.Generic-66b293e6496597d0b80d817b8c1bae3fda08dbca6dd974b49aaaa0957fda7ab2 2013-07-24 23:09:10 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-66b31ba440444dc3fb8339c06993bd9a2fbdf60479c85135097192f910cff22f 2013-07-25 13:17:00 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-66b401a32f39fd73a48509202f68a3ffc9a8abf0d47420cb39e516a0df411209 2013-07-24 09:50:30 ....A 86343 Virusshare.00075/HEUR-Trojan.Win32.Generic-66b4207ec3d05e82ee8ce6301e8ccbc8dc02f2245dd1e85993bcc0c6421ec858 2013-07-25 00:58:16 ....A 373146 Virusshare.00075/HEUR-Trojan.Win32.Generic-66b59209c3a5480ead51f6dcba1cc29a162ec389895978664dff3b09141dffe8 2013-07-24 02:38:20 ....A 112435 Virusshare.00075/HEUR-Trojan.Win32.Generic-66b60ba604f84c12c9242d6ce663344d5d7236bffaa8c6c651b0a8bb3e4e3e11 2013-07-25 01:43:14 ....A 198144 Virusshare.00075/HEUR-Trojan.Win32.Generic-66b6cecfeaebf7830dd721c5d507f34eeab336c47d055c74cd6c89f600875134 2013-07-24 09:47:40 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-66b94452a90c1b405438b867b563fa994ccf2628435f67d158969664da6c480e 2013-07-24 14:36:02 ....A 29696 Virusshare.00075/HEUR-Trojan.Win32.Generic-66bb0a5a280527822527e279ef5d422217163d9628aed31cdc16d2fe79bc88f6 2013-07-25 00:49:38 ....A 486400 Virusshare.00075/HEUR-Trojan.Win32.Generic-66bc520d9c1b91bf7ca59bd4d19c70436a651c32c251dcd5ebe4d77bd85a97f2 2013-07-24 19:15:26 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-66bebb1a092f7191a44298af30f252e5b13f101e1061bdc954effcbb72b6fa24 2013-07-24 16:42:52 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-66c07deab21ad2b8a7da3f5692ed273887f33678ec0e12d8654d69bcd02e57ea 2013-07-24 17:59:18 ....A 56832 Virusshare.00075/HEUR-Trojan.Win32.Generic-66c1bcc03ff789e02892ac3d0ddb018cf60c5c2044b5c44ab1c70d297e282064 2013-07-24 20:50:18 ....A 426496 Virusshare.00075/HEUR-Trojan.Win32.Generic-66c2467ee33c0e9f22e54bc04fd236e7436397d5387df20759eb39027fc63e50 2013-07-24 06:06:30 ....A 134712 Virusshare.00075/HEUR-Trojan.Win32.Generic-66c28cc0c372046aa5af39e62e881af2365490c8bfb79d5b6def013483964d39 2013-07-24 15:44:26 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-66c461a9d13861ec363507e3c5bc3c93aa2f504dd09846b9aa8f53d64e4d2fc8 2013-07-24 08:32:00 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-66c65ff1c8a129fc0185787472d1a7e5a9bdbf8afb745ab788d0c2e2504ed52c 2013-07-25 06:18:10 ....A 3040579 Virusshare.00075/HEUR-Trojan.Win32.Generic-66c7f3b34f3374fd542a953b03f05c774676ea2946ab1a7e3c68ffbc672e89e2 2013-07-24 17:55:42 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-66c8c895858069d9d6ac935613c3175cf6bdfcf0a77d35b26e5b434bb6813516 2013-07-25 14:38:48 ....A 56832 Virusshare.00075/HEUR-Trojan.Win32.Generic-66c8cc76e145c2e871f1784ee455e9578124413499c03066e6990e49899d4eb5 2013-07-25 01:13:26 ....A 118272 Virusshare.00075/HEUR-Trojan.Win32.Generic-66c95776179e225430f40d1c2060849adf563975ddd10e70963e771293d5f178 2013-07-24 19:39:56 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-66c98af3b39c0966ed751f9073643ea773c00ecf02c07b10d9919aca2ed8fe62 2013-07-25 15:51:32 ....A 89904 Virusshare.00075/HEUR-Trojan.Win32.Generic-66ca847e7ba62096a7f4235cab297a6afeca4106fa2f073b9abf8c748e36c60c 2013-07-24 21:23:30 ....A 269766 Virusshare.00075/HEUR-Trojan.Win32.Generic-66cbfbc97bd7d1ecfbde0a1f4810e56fd3f390b168c104c318a9f62d4569758b 2013-07-24 15:22:12 ....A 354304 Virusshare.00075/HEUR-Trojan.Win32.Generic-66cd64d5fe4d29c8c1fb2e29b51e66ad5a69616c5ed17cf83e821a2e41c0feab 2013-07-25 01:49:10 ....A 1769984 Virusshare.00075/HEUR-Trojan.Win32.Generic-66cd7ea2316b6fa76aaa50ca7c549fe12e7a3aaac165df8d29a7df671d4477c7 2013-07-24 14:41:54 ....A 599639 Virusshare.00075/HEUR-Trojan.Win32.Generic-66cf62c0bff2b6ad0e7eae891405943bcc905fe5ede1be9d9a30f4f7e1fccf7d 2013-07-24 14:43:28 ....A 93724 Virusshare.00075/HEUR-Trojan.Win32.Generic-66cfe540e8df8c93c6c7f6044abc005accda0dc21439616e6faf3060746774b0 2013-07-24 11:52:54 ....A 806912 Virusshare.00075/HEUR-Trojan.Win32.Generic-66d0086ea1b45d6c2545286f56ca9091052da11dc39b1af0430142af3e9beab7 2013-07-24 08:32:18 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-66d00cfc2d9dc650c95d42e92fcb54525dda73fcdb6e6be113d6e57989d9be89 2013-07-25 01:27:48 ....A 649085 Virusshare.00075/HEUR-Trojan.Win32.Generic-66d0dedfa0c7f23dbd47a8e43f37d4227ab90b959f7505b78ef12a105f007e03 2013-07-24 23:56:42 ....A 1774080 Virusshare.00075/HEUR-Trojan.Win32.Generic-66d28df22e0de7809f72a46e20495dc8f85e984c57237db0f7b065cc384a6884 2013-07-25 03:13:04 ....A 76288 Virusshare.00075/HEUR-Trojan.Win32.Generic-66d4c1543000163641879e5fe2711e0ce4ce1a69fe2ef9281943b710ccf7ca71 2013-07-25 13:23:14 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-66d67662969436ea6ea8de403ad0d2e8a8e7cacb0b82c51e47527959fdf854fb 2013-07-24 03:23:40 ....A 62569 Virusshare.00075/HEUR-Trojan.Win32.Generic-66d738574bebf70221539f6f6d86e159c06e9860bdea796e805bf60cfc51da49 2013-07-24 12:25:10 ....A 117248 Virusshare.00075/HEUR-Trojan.Win32.Generic-66d7f45e1b195dbb1065464a02072c90529ad8aed003c49542a9fb22cefa25ce 2013-07-24 04:08:02 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-66d8d5677fd85bd29660082da4111396e81945a3b2ac943188cdceec9d6b941b 2013-07-24 14:00:00 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-66d9a29b4b46e147ee3be81068b55310254b2dbe6210f18bcf09b997379a86ba 2013-07-25 13:12:22 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-66d9bf88c907166b21c7bab34073f29d5b54824d29872cf3b3c61c77380a70ff 2013-07-23 21:55:20 ....A 74240 Virusshare.00075/HEUR-Trojan.Win32.Generic-66db9c0a2f835a3fc49065ba6c543d5d0e9d5e5e5a8cb6a0241739249fee8484 2013-07-25 12:23:44 ....A 49157 Virusshare.00075/HEUR-Trojan.Win32.Generic-66dc53d8fdafddad466bdc1d4d5c40f999457e1e0c79342964692a4a3540422a 2013-07-24 02:39:26 ....A 4348416 Virusshare.00075/HEUR-Trojan.Win32.Generic-66de58eebce45c3c3c77f1ebc503897fa4425823697e83b7dbe30760915a8a40 2013-07-24 21:06:02 ....A 492353 Virusshare.00075/HEUR-Trojan.Win32.Generic-66de77e33532a8b8e546bd206f5665e18a0a12cbf4eabe340b0150091ffee9b0 2013-07-25 01:59:34 ....A 20992 Virusshare.00075/HEUR-Trojan.Win32.Generic-66dede5c970351f44bcc9da49ff4bc09e1ccdfbd33f61df9c37d00aeaaf5e0b7 2013-07-24 11:33:58 ....A 413696 Virusshare.00075/HEUR-Trojan.Win32.Generic-66df052cb5256ab3e547cffec9d6f8b1439d733c67ffb48e52b3f311d52faf49 2013-07-24 00:34:52 ....A 23040 Virusshare.00075/HEUR-Trojan.Win32.Generic-66df7df25df4ef18c065c5d8c090b168bab7ee9aeb16079d6a9ae00233618198 2013-07-24 22:58:28 ....A 2269696 Virusshare.00075/HEUR-Trojan.Win32.Generic-66e08b1c985b04d34c37295a777e7d8fbe57ee8fabc3b8de1dd3e7f95c83a8ae 2013-07-24 11:59:54 ....A 681984 Virusshare.00075/HEUR-Trojan.Win32.Generic-66e44f3adfa03ea875dd9ad180372919ed718502b184a35385afd436efedcd54 2013-07-25 11:24:24 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-66e5551bc127e540339795168f88c874b88f2734d4256e5807ce095e3204993f 2013-07-24 14:34:30 ....A 179712 Virusshare.00075/HEUR-Trojan.Win32.Generic-66e6a4ce6ae8b20924f6e6a49faaf3688e274f9e177871bea0b5d9699f84922b 2013-07-24 10:42:12 ....A 6214212 Virusshare.00075/HEUR-Trojan.Win32.Generic-66e6ab974e9efe891fdddb6467030dd7ae7ea6abaf5af1bd85be7f210542cc78 2013-07-24 02:51:02 ....A 300032 Virusshare.00075/HEUR-Trojan.Win32.Generic-66e86596abb0818d693cb33961af44f6ab24df68d26607515b60e587559b3fa4 2013-07-25 00:58:06 ....A 100352 Virusshare.00075/HEUR-Trojan.Win32.Generic-66eaaf3911641360d58d9101a5de62645a4695acf8f9485f2366217dcc69e4b7 2013-07-24 00:04:54 ....A 22528 Virusshare.00075/HEUR-Trojan.Win32.Generic-66f0a63fb45c2a6ca3ec271b76cf75115100c9d937db9de84872734cd64093d6 2013-07-24 14:10:36 ....A 313856 Virusshare.00075/HEUR-Trojan.Win32.Generic-66f15dd4b6541a4ec337eec8287759ba731176c21b7fffbf0226c1940cb7e59a 2013-07-24 14:14:52 ....A 173056 Virusshare.00075/HEUR-Trojan.Win32.Generic-66f1f8158ec1b52a10e9c678fccd351920f87bf0ac170483220c69c08df8c607 2013-07-25 00:15:48 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-66f3b1bbec350adc5b3723fcfe9087f496376857034bfb4da1ca5e87d9bad9ee 2013-07-24 17:28:58 ....A 453760 Virusshare.00075/HEUR-Trojan.Win32.Generic-66f44343802f16a9ab1d159e4cea0b04207212a0e4d1532d11cf84dba743d14a 2013-07-23 23:48:58 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-66f4480572b264f38fba4dde4d84b33ff164802a9c0b890773f4963239833ae9 2013-07-25 02:14:36 ....A 159600 Virusshare.00075/HEUR-Trojan.Win32.Generic-66f57f19a6fbb5c6188ca4efbe8b079edfd31ee8020f666f0060feff836216c3 2013-07-24 17:30:12 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-66f603fd78d52b84346adc744ada21615723edfe4bb78371750a4585f7d560df 2013-07-24 22:41:54 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-66f68ae2f98d6843c9ac7bc625db9d51270f9ca9319426af39a0d673941f48ee 2013-07-24 14:09:46 ....A 216576 Virusshare.00075/HEUR-Trojan.Win32.Generic-66f6f1cb08f37bfbcca7991a10db503cc9aaf60f3a68381d2078ae8aa1fc54ee 2013-07-24 01:41:54 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-66f85ce94c3ede1d7fe58cf86a42ddb5286ad3b11f2369e93662a58a767d002c 2013-07-25 12:19:04 ....A 946176 Virusshare.00075/HEUR-Trojan.Win32.Generic-66f964dcab73f713a60f00dcc6c5af1346d0fad7c775dd20669146ce2897be76 2013-07-25 00:35:18 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-66f9748e05c21e746414065fdde7697dfc66cfb44556d7bf617da070b1d1233a 2013-07-24 04:25:34 ....A 144520 Virusshare.00075/HEUR-Trojan.Win32.Generic-66fa5173dc5c9da813613f9eff484efa977a5a56fb26fca70a1e2719062c7d30 2013-07-23 23:30:02 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-66fad39479dc165a314f3fd0aaa58e2671d58b6749103584dad99da84572d248 2013-07-24 09:20:26 ....A 123392 Virusshare.00075/HEUR-Trojan.Win32.Generic-66fb0872122c3091375daaffcc28ab0b23b9117330b40d89b5b9df921faccd01 2013-07-24 00:17:28 ....A 411136 Virusshare.00075/HEUR-Trojan.Win32.Generic-66fb2a7f1b087c69745c733d3e3acbf63c0c3c18ed8f0a7a3cac5aad13ac2046 2013-07-25 07:24:38 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-66fb2d9c057b4816fc0a7a8dc811d30b1137e0c4a5d712e84ccc5e4291e2c16d 2013-07-24 08:40:58 ....A 2343936 Virusshare.00075/HEUR-Trojan.Win32.Generic-66fb9b675777b432d577b397284471a034083f5598105d9b8299b760e820c92b 2013-07-25 00:06:20 ....A 66048 Virusshare.00075/HEUR-Trojan.Win32.Generic-66fbc8d8a807d2d8942a1d4be9d6e91afff90f5314fac08d7027a551b4ca68b3 2013-07-24 07:55:24 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-66fc52ac545b64aa11c0d9e873eef89ee97617d141507a2718e48b3db61e76f4 2013-07-24 03:07:18 ....A 31500 Virusshare.00075/HEUR-Trojan.Win32.Generic-66fc895e3ba2187e50414d0e3ac588a2e23211099a1c60e60994522d7b1de8db 2013-07-24 08:22:06 ....A 198656 Virusshare.00075/HEUR-Trojan.Win32.Generic-66fcdce9d4419b6cc20113d988ed8c2b10c355a24a01dcc1f8d5344ea7e1d6bb 2013-07-24 09:10:34 ....A 377856 Virusshare.00075/HEUR-Trojan.Win32.Generic-66fcf406551439955afd3fc75493d5f79efc4a8faa751547cf68557dc226d943 2013-07-24 15:49:26 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-66fe44d890e1a9fc0369571280db162dffa9fd4fb84cd7612d0c3b252bae6cb1 2013-07-25 00:48:54 ....A 120048 Virusshare.00075/HEUR-Trojan.Win32.Generic-66fe7f4d089056a23ec9b306daef59dbe3c12d93f2c78f39e23d3c0b373e9318 2013-07-24 05:02:30 ....A 71716 Virusshare.00075/HEUR-Trojan.Win32.Generic-66fed04872f07b82c8db735552139eedba2de5b712b3221aea0439bec2478fea 2013-07-25 02:00:40 ....A 993280 Virusshare.00075/HEUR-Trojan.Win32.Generic-66feef099bf22aebf53f3240d48a3350106d1e4428cc6e46023451ac7eb60300 2013-07-25 14:46:46 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-66ffc2a977261e0162df4e1575975ee00173f3180798a14ea3f92f6ab0b20125 2013-07-25 00:42:08 ....A 1250816 Virusshare.00075/HEUR-Trojan.Win32.Generic-670012ac8485738a6ba718f93041d1644657188051b80cb91c87b22a539bc439 2013-07-25 12:56:00 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-67001ba91d58876730bf2f082844e20467051826bcf45657e05b65b8f2be009e 2013-07-24 10:11:42 ....A 399360 Virusshare.00075/HEUR-Trojan.Win32.Generic-6702ea6862ad9611e0d183a942411b453689828d1aab7097a70640b7a8712117 2013-07-25 06:28:06 ....A 287744 Virusshare.00075/HEUR-Trojan.Win32.Generic-6703aa010d8551aa0309359f432e21a575cace2a6cbd28eed1f0fa9e1677f598 2013-07-23 22:08:00 ....A 233968 Virusshare.00075/HEUR-Trojan.Win32.Generic-6703ccf6126c04f7c22ccd1a1daf9e434192a1cec6db2374af049c8c5e4fb37a 2013-07-24 14:56:24 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-670496267b27c8850a655f8e97b2ea28000c5f50a6cbb8c3cc631ccbe15d4150 2013-07-25 02:33:48 ....A 292352 Virusshare.00075/HEUR-Trojan.Win32.Generic-6704ab553e2a9fe6d1ee5f987613c982b8be9633f86279ef33b2b921773d96bf 2013-07-24 00:17:08 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-67051ef30f7f397da9deffd2aab5c052c735fecb3d8ad2b965cce32d0cfc1419 2013-07-25 14:14:46 ....A 835584 Virusshare.00075/HEUR-Trojan.Win32.Generic-67058b4cf10934c5361ebd4c6841b62ac67008fefd6f47badd03b135de944e43 2013-07-24 01:04:56 ....A 124416 Virusshare.00075/HEUR-Trojan.Win32.Generic-670599853140a4aa1fae49f846a3d2f9e484b6495861e3b5a1a08fd55212fcb7 2013-07-24 11:29:50 ....A 778240 Virusshare.00075/HEUR-Trojan.Win32.Generic-6706310e3fc0065baea44960478ee83f8932eb6e27d87fda27f5a439f66e7e1d 2013-07-24 08:20:30 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-67065d897eeee9df10538c83d91c9d79a4bf3c30debf84426f0f0077805abbbf 2013-07-24 04:39:28 ....A 63776 Virusshare.00075/HEUR-Trojan.Win32.Generic-6706ce4d994c8a204259f5246f9b7ad48332d54868c418b0eac6beb24313f5f6 2013-07-24 15:46:46 ....A 124416 Virusshare.00075/HEUR-Trojan.Win32.Generic-67074529c5026b0907f094c52ebd70856bb11a34aaba427878a9719f7128e1de 2013-07-24 04:06:04 ....A 2298880 Virusshare.00075/HEUR-Trojan.Win32.Generic-6707a295a74779ccdd52b265e12ed13d8c904404f544993463efddc10213df39 2013-07-25 01:14:44 ....A 171899 Virusshare.00075/HEUR-Trojan.Win32.Generic-6707b4528cd5223866b7c1f921c46d6c61c88daa9ac642e02337c1b6b83247c9 2013-07-25 00:20:04 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-6707fa00e75cd0d1731028e371a92e7784ce1f3302d42a1537ba229a42252b8e 2013-07-25 01:20:44 ....A 247296 Virusshare.00075/HEUR-Trojan.Win32.Generic-6709d2c1106adc9b8dd16eabdffe49c518ad9fcd412717a0e865f39575534a86 2013-07-23 21:41:56 ....A 162002 Virusshare.00075/HEUR-Trojan.Win32.Generic-670b3a30ca64f65b36df70fd2851cf077a680fe829e4a6b763fc375ef1027367 2013-07-24 05:14:08 ....A 536576 Virusshare.00075/HEUR-Trojan.Win32.Generic-670d252e7e50359c3b4f9ffc386ad9d8a7c7fb264508a41298ef52ad7d5ed971 2013-07-24 06:42:18 ....A 147258 Virusshare.00075/HEUR-Trojan.Win32.Generic-670e9db055d6c30c54d0eb9b44fc9fe3c89eefd70bc29eaa00e872e19a08e0d9 2013-07-25 00:42:28 ....A 33792 Virusshare.00075/HEUR-Trojan.Win32.Generic-670fd7915e80367bc78ea79716f0e2522e9b558d210a6a4edaeedd0807621fb6 2013-07-25 00:05:46 ....A 201216 Virusshare.00075/HEUR-Trojan.Win32.Generic-67103d9c093c5748f2c397bc5f0e0ce441702e8fc2bf827253d4d189944f3cff 2013-07-24 18:09:22 ....A 174080 Virusshare.00075/HEUR-Trojan.Win32.Generic-6710ba106233302ffc6b797d71b189f7312747741ce76cc8bd8757192789f0c5 2013-07-24 19:53:10 ....A 1164800 Virusshare.00075/HEUR-Trojan.Win32.Generic-6711451053f83f8e0df7bd86ca4761bd3f2e07cee85f577d1b0db3e1e3241454 2013-07-24 21:54:32 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-67121327a0b3a6075d58d5cb412b77f6c7d496c17740d0e71f17a1549c8e5655 2013-07-24 11:57:10 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-67135c71622c1c1018f59d77078d70e87c52df6853cdeb2ddfce2a1b731c8860 2013-07-25 15:47:20 ....A 120832 Virusshare.00075/HEUR-Trojan.Win32.Generic-67153bfbfa53e169254de76dd5e7ca68b8af5e8fa16d32988851065e5368ea8d 2013-07-25 11:52:08 ....A 236544 Virusshare.00075/HEUR-Trojan.Win32.Generic-671548580619191e727251b37fcf9b92e4980f88a30d8d5fb34719292e9f73e6 2013-07-24 18:06:28 ....A 307213 Virusshare.00075/HEUR-Trojan.Win32.Generic-6715e9ee0f137c8aebb4b193841b9bd3615f5b2d27175371b25cdb3d21981dd3 2013-07-25 14:03:24 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-67160d3a569e9955454a64903b99b1d382b2ee5c388ca4d6212b6527399a117b 2013-07-24 12:54:22 ....A 333594 Virusshare.00075/HEUR-Trojan.Win32.Generic-6716835ac3294a2d221ee3cb296732e34eac2fc10ca90438a038bee45cded9b3 2013-07-25 00:22:02 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-6718c339b3c006f77868e39b05005417ddc525c5a968b3c47e863a0634235360 2013-07-24 13:31:22 ....A 1577530 Virusshare.00075/HEUR-Trojan.Win32.Generic-6718e15ed6ba32cf9158a59563d742ee94e99f3f7b51ef0785cb9253f1774aee 2013-07-25 02:28:20 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-67193c1781a19009937c2eb9b614c0bdb65bee6e74ac5ca3bb98d6443d30cb9c 2013-07-24 05:41:02 ....A 53325 Virusshare.00075/HEUR-Trojan.Win32.Generic-6719a5545021cb1f4ed505bca9604b18844fe2d3aaf626f9bc08f525b17fab3f 2013-07-25 00:52:58 ....A 87421 Virusshare.00075/HEUR-Trojan.Win32.Generic-671ab8bf6622ce49dfe4baf8cbfeed4badc4fadd7b9f972de047bd19e73e3cd5 2013-07-25 00:52:38 ....A 355328 Virusshare.00075/HEUR-Trojan.Win32.Generic-671b59b6696fb0d677fc84fd3bab5cf71711a7cbfb2d86af3ff82658b3c0ee84 2013-07-24 22:42:12 ....A 2035244 Virusshare.00075/HEUR-Trojan.Win32.Generic-671bcbcb3c51d457cbf4641af96b439279924a6fa3f4072934cbb0839102ff00 2013-07-25 15:45:26 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-671c2589888b4c9c08fbc91e6344ee4e1ee97b73acc0e6b5849a3246be51bea0 2013-07-24 17:50:04 ....A 17304 Virusshare.00075/HEUR-Trojan.Win32.Generic-671e83e7cde171c73048f59a2061949a53bd4ca62e983ea76e70466c1fb961e6 2013-07-24 07:40:12 ....A 7781376 Virusshare.00075/HEUR-Trojan.Win32.Generic-671f6fa888bd99e5f107b4c89dac779a8bc3020a753064a5cc7b97a20785fa6c 2013-07-24 10:48:40 ....A 94784 Virusshare.00075/HEUR-Trojan.Win32.Generic-6720320eca3dfb4b4e689206555818b50b6b39857717c02534f02b33950573da 2013-07-24 19:06:30 ....A 8704 Virusshare.00075/HEUR-Trojan.Win32.Generic-6721899e7527f7556d82a5f8568997fefce85aa48628db958ba3ae913a9c71dc 2013-07-25 02:01:24 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-6721995fb2f70893870aa9cb2f6aa81f8fc82a75e1e9823dfc2d2645aad3b868 2013-07-25 12:42:26 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-67223273b6daf700de56de2c52a740fbd2fe30830f5998b7d2be0da9a913c3bb 2013-07-24 05:43:56 ....A 75264 Virusshare.00075/HEUR-Trojan.Win32.Generic-6723256b5508aa3ec1f085c786962f35d20adb69d8d47917a7b8bc9f45b14a27 2013-07-25 00:26:10 ....A 360448 Virusshare.00075/HEUR-Trojan.Win32.Generic-67235d41d168c6c51d868bac2e04902126301cb1647552edfae9b7b9189746c6 2013-07-25 12:39:40 ....A 111616 Virusshare.00075/HEUR-Trojan.Win32.Generic-6723ef445a56bb70cd9578051d08981c01a2f5b2003d00695cd7ecfd4f5c003b 2013-07-24 17:02:08 ....A 79060 Virusshare.00075/HEUR-Trojan.Win32.Generic-6724f3a97daacec861e7061266d45e5f96991e7b8146d85bba999f72dda35603 2013-07-25 04:17:00 ....A 153088 Virusshare.00075/HEUR-Trojan.Win32.Generic-67255fc8424e4eda518015985dc05b424b171a8685d35795fa3300871f883a2f 2013-07-24 13:45:18 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-6725975e973081c46f23d44f624d66d220deb4c15e9d2f41ba3cfd31d790639a 2013-07-23 23:17:50 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-672640b07961cba4092b4de0595f1707dea645664b2f8b58b26ef06388f952d1 2013-07-25 13:21:00 ....A 186695 Virusshare.00075/HEUR-Trojan.Win32.Generic-6726a2e2cade99935c79e1dad60ce09c74e8b5c3892396f2cbf67399883a8041 2013-07-24 05:35:16 ....A 12800 Virusshare.00075/HEUR-Trojan.Win32.Generic-67273e1d96b86b8fb722322463af7bba6ac0e1191aba3cc6811ea58f53d6de05 2013-07-23 22:16:56 ....A 305664 Virusshare.00075/HEUR-Trojan.Win32.Generic-6727fe689365b41a6c0f35d0f8ce2c4b730d19a0df77fc3687ffa8f3cbdc9852 2013-07-24 14:50:20 ....A 10624 Virusshare.00075/HEUR-Trojan.Win32.Generic-67292c93304b6014a5dd056528c642a9c9f63c76e959f88d7258c57208d70512 2013-07-24 10:13:16 ....A 95744 Virusshare.00075/HEUR-Trojan.Win32.Generic-67298882a764c6001b5d5021a97144d9428c2033f394aea43d042d76023ce782 2013-07-24 07:29:58 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-672acb009c55c57dc9bc6d67c177a56073f7b1aa2a0c44a171a8bdc0e5e68372 2013-07-24 15:42:22 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-672c0f155b03a971cbcab3218326ad08ef33538a8c660b0267775336f76427af 2013-07-25 01:44:00 ....A 22631 Virusshare.00075/HEUR-Trojan.Win32.Generic-672c58da3db5c4cd2c085a99a0b291ada8d12115af1b606d652f59f015ceb188 2013-07-24 05:05:18 ....A 301056 Virusshare.00075/HEUR-Trojan.Win32.Generic-672d8aff3ed01b03a8cce4220223412d2fbf7dedfa321522a1cd31c09af481fd 2013-07-24 20:28:58 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-672e0cb31dfe2db6cd3625f14c4639188af1fa258a20e4b264fa2b63d5ee1f18 2013-07-24 15:27:12 ....A 28553 Virusshare.00075/HEUR-Trojan.Win32.Generic-673003160a44ca58502d087e2d61a87418c55063f8ead112f93a79c93c5437d2 2013-07-24 11:27:50 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-673117990b36111cb61574392eb58e6d3355a843f515aa1df6f682caebbccea5 2013-07-24 01:50:36 ....A 65668 Virusshare.00075/HEUR-Trojan.Win32.Generic-6731317a1255f43692dde1ee11895901a131424e242bd732ad5dd32d2dd6dcd7 2013-07-24 02:14:46 ....A 102912 Virusshare.00075/HEUR-Trojan.Win32.Generic-6731e54b7b9e9ab8563ad6f2954b04e7bfa7aed8402b2b3aca30909fcc05b910 2013-07-23 23:57:22 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-673201ea1e1da4ba0cf1932250db72c9a71e51e69d66e35920d4f5f3dc895243 2013-07-25 02:08:34 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6733566cee0523b8c8e4a09e081acbedfc849260a387b652d27de0fc78625bda 2013-07-25 00:13:22 ....A 95744 Virusshare.00075/HEUR-Trojan.Win32.Generic-67357df0698ca88c41eb833adf158b1a971749cb341887c699e3ebaec4692337 2013-07-25 00:16:06 ....A 103936 Virusshare.00075/HEUR-Trojan.Win32.Generic-6735ba68d1eb005f7d4f640ad564922f5d0ae36e6f6ca22fb03d3ad877c9df53 2013-07-25 00:45:54 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-6735d188c739e8f6222659abe7bec8674e625890d516d2140b65a6bbf007d2d8 2013-07-24 11:36:16 ....A 105472 Virusshare.00075/HEUR-Trojan.Win32.Generic-6738ed0ee0101daef1908601f4385402ee0b025263c77559caac1bcf2d2508f1 2013-07-24 12:26:56 ....A 157184 Virusshare.00075/HEUR-Trojan.Win32.Generic-6739305b15717fa84f4649ccb03618b971f29a1bd0af64f30ab24ca1b95d12a1 2013-07-24 06:27:38 ....A 148238 Virusshare.00075/HEUR-Trojan.Win32.Generic-673957fc899be81bdce6939f2278d38d491018bcbbcd028f4b7aba7d14d7fbc0 2013-07-24 01:25:32 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-673a8c6db4522df9bddd9816076ea0d9ff1f3294843540f1333c5283f442df1c 2013-07-24 22:28:40 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-673ae505a81f5ee71f7720c8a92a5e5d6bd6b07e022e475e20bbdbf6936ba3a2 2013-07-24 22:53:24 ....A 79360 Virusshare.00075/HEUR-Trojan.Win32.Generic-673b60620e006817b0b4048718dbe2c2882535aeecb38d6d50aa41b65d51c7e3 2013-07-25 13:26:32 ....A 227875 Virusshare.00075/HEUR-Trojan.Win32.Generic-673d7484068389658d8eb0c167985f6df364e12584d3cce270d50c33c12d0d8b 2013-07-24 08:28:20 ....A 74240 Virusshare.00075/HEUR-Trojan.Win32.Generic-673e53177e36926dbff8a2d71bda3b661ef3b3b6f06c60364b41af782da33d43 2013-07-25 00:31:04 ....A 37376 Virusshare.00075/HEUR-Trojan.Win32.Generic-673ea87ed67fd503645a2960db238a3f1d7993a22995be5b9c26f585f3712204 2013-07-24 08:22:02 ....A 56832 Virusshare.00075/HEUR-Trojan.Win32.Generic-673f3ab0efc711eaf0bb578c3d67c5c603311102809210c5ae582c3d800700a1 2013-07-24 11:00:54 ....A 258429 Virusshare.00075/HEUR-Trojan.Win32.Generic-673f89d30623e5e5ff29f2f9a14d2087e4facc0e10bd38a8c809aa43529ca9a2 2013-07-23 22:53:44 ....A 125309 Virusshare.00075/HEUR-Trojan.Win32.Generic-67400c20105aa229daba7bf1673a397abf441ecac7a8b7602c710b44b628d05b 2013-07-24 01:05:44 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-6743276453222b8cd7a5bf7c1defcced6412835f48003e31b9bd294e8ee22004 2013-07-24 05:52:38 ....A 899072 Virusshare.00075/HEUR-Trojan.Win32.Generic-6743b8ff6b50d1aa5259f92c5222d883b8ca455dab6bb1c62b8f8f9b8ac11e25 2013-07-24 23:18:08 ....A 26632 Virusshare.00075/HEUR-Trojan.Win32.Generic-674432f6a6bba072113004d2306fcad72f77d4c1db37cab451b39d077343dec0 2013-07-25 00:30:46 ....A 987136 Virusshare.00075/HEUR-Trojan.Win32.Generic-674583c8044b317137876783c46514e228332ddb7d8cdcf5ab4e73f4244305bc 2013-07-24 16:58:14 ....A 725504 Virusshare.00075/HEUR-Trojan.Win32.Generic-6746256d68139fc2f8b4813ecee6c1ac7b5390dffa0774ec354e44822a0de813 2013-07-24 16:30:40 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-6746293c0e57d5a3303b09c131566e3b5ba742859a3dc8a29b1ee04e551fc694 2013-07-23 23:33:04 ....A 35336 Virusshare.00075/HEUR-Trojan.Win32.Generic-6746873048ca51d754f9dea4e68cabadbbedb03420c2fc2af3273b57ae800d72 2013-07-23 21:49:00 ....A 72596 Virusshare.00075/HEUR-Trojan.Win32.Generic-6746b65c389719767332592b286f7b46d1913b1f2a058b5cb19a9d994aaf5192 2013-07-24 21:52:02 ....A 96256 Virusshare.00075/HEUR-Trojan.Win32.Generic-67472b228bfe493e2e4f9696e27cea6389978832be99c8b688d0c857679ae241 2013-07-24 09:23:50 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-6747498ac61919fa0dca54a11fd5ce2959b3cfd9fa3040ac432d5c2ed14bb25c 2013-07-24 23:29:50 ....A 285184 Virusshare.00075/HEUR-Trojan.Win32.Generic-6747cbe5e755d6f92e1a808860016bba35d0a96b2c42bc5e7dcba334cee20636 2013-07-24 15:45:16 ....A 58128 Virusshare.00075/HEUR-Trojan.Win32.Generic-67484ae3812454eb00103335f32b48e446bdfccd6b95a3fed8f6f2293315afc0 2013-07-25 07:12:32 ....A 288256 Virusshare.00075/HEUR-Trojan.Win32.Generic-674865827856a3bd327a1d6ed5cc1106dfa89becdb0d7f4353d2185276287f65 2013-07-24 21:40:02 ....A 349184 Virusshare.00075/HEUR-Trojan.Win32.Generic-67499546c5ca12c803aabe44629b55dd52547a4e762bf67d8f0f9c1577d6ef6f 2013-07-24 21:22:56 ....A 1805312 Virusshare.00075/HEUR-Trojan.Win32.Generic-6749e29e986ba023787ce8586629805173473f0d4fbce2774f346cf89222f9cb 2013-07-24 08:12:28 ....A 377344 Virusshare.00075/HEUR-Trojan.Win32.Generic-674a646810cb14da29538dea7571434a34e413efc6af599c9b049b7a3db432cd 2013-07-24 16:59:38 ....A 17536 Virusshare.00075/HEUR-Trojan.Win32.Generic-674d2fc2cd66d5b0eefcdb10db67d717c2336d0dadf9a745c75299ae097996e8 2013-07-24 09:45:24 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-674de02d146bc48d38f9cd102831ae8bbaf5b9eee946babd043119c355f8c35d 2013-07-24 09:23:02 ....A 337920 Virusshare.00075/HEUR-Trojan.Win32.Generic-674f0fc008d7918dc61f7881d308a027b1e5b1eb178b047639d570d2b2dbb740 2013-07-24 10:52:06 ....A 57520 Virusshare.00075/HEUR-Trojan.Win32.Generic-674f4345de91c766557822cb7b30c251cf07e4f047c0695cf6159438825d1ac1 2013-07-24 19:07:28 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-674f702479e33670d7a842056652481ab6c4f553512f3bc07fdc03cd163b23a9 2013-07-24 16:12:10 ....A 266258 Virusshare.00075/HEUR-Trojan.Win32.Generic-674fcae74b4dd5fc955c8875824a03fea2a7386d835f35bbaff34094c4085240 2013-07-24 06:55:36 ....A 802816 Virusshare.00075/HEUR-Trojan.Win32.Generic-6751a2b039e54526e5c88e51c87228c73cb3932efb8665034f9c411bac358908 2013-07-19 03:54:34 ....A 2654208 Virusshare.00075/HEUR-Trojan.Win32.Generic-6752aacf2f74cd1535a8f91bdcd02bb7c31099bcfbd9b701c6d7d45ba2f73fea 2013-07-25 15:37:06 ....A 218624 Virusshare.00075/HEUR-Trojan.Win32.Generic-6753afdc2a85f397e27c3ffb5d0c61ea4d412ff1807b2afc96b0fd386b5ed5a1 2013-07-24 14:37:52 ....A 12800 Virusshare.00075/HEUR-Trojan.Win32.Generic-6753edcb88466a9a1c267dc21feb44e240d03a74093c3dcaaa5cdb0041a38116 2013-07-24 10:36:28 ....A 159232 Virusshare.00075/HEUR-Trojan.Win32.Generic-67545253c3763279d8c9d38b82c3427fe31a86f0879a6040fe685a245db43a01 2013-07-24 01:29:06 ....A 82432 Virusshare.00075/HEUR-Trojan.Win32.Generic-6754ef97ec408ad53b5441d69197a8b1d18c3f9df3382f288ef66a51c009ac07 2013-07-24 18:27:36 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-67552ff97c04d98952f472f852e18df81e7ec5504e9830c1aa287d8a4d3d4706 2013-07-24 18:05:06 ....A 122197 Virusshare.00075/HEUR-Trojan.Win32.Generic-67555e37682deef5ad706a9ef1f6c2571b71df61c54ab682c9e5a3cd9b37c68e 2013-07-24 07:35:02 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-67558c55f10d0fd27a9076b458955caed7cbce4a67432b816af7199b089cdf46 2013-07-24 07:02:40 ....A 5634560 Virusshare.00075/HEUR-Trojan.Win32.Generic-67568371182987ada0d93e7e728e593e5605c89fd41b3e201b20cac978b6ff57 2013-07-24 00:16:42 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-67593dbd33bad4b2bf95e4c398e6ff6ee47fc6d87fbfbd4c9836b7087679f9ea 2013-07-24 06:42:58 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-6759a686404807116a56b3f3a4a4959799f72401d7df655258ea2f7e7f6e84e4 2013-07-24 15:27:26 ....A 94748 Virusshare.00075/HEUR-Trojan.Win32.Generic-675b10dfdf7aff67fb4533d0cc2b687339f509237a4ef8d87eb845a0df7aa3eb 2013-07-25 11:14:36 ....A 128512 Virusshare.00075/HEUR-Trojan.Win32.Generic-675bfaedcb9e6840ad5b80b7181c93bb79282b5635d2084dbc08c3c42ca15ca5 2013-07-24 08:51:18 ....A 81853 Virusshare.00075/HEUR-Trojan.Win32.Generic-675e273d4e2cd06ef6e0f21d8abf8edfb76828415f44b9f41818c61e886cad72 2013-07-25 15:08:28 ....A 590848 Virusshare.00075/HEUR-Trojan.Win32.Generic-675f5d1e7d293a3ad1bf5523603d8f74f4ca82418b58485612af882fcfb1a868 2013-07-24 15:54:34 ....A 75264 Virusshare.00075/HEUR-Trojan.Win32.Generic-675fd865af4fab52df00f7a67f51a8d457d4ecbe43b677949a7fbb215e407e00 2013-07-24 17:49:20 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-67610b39367843d411778f27f24c1640401af9cc5d08914ed49e2d33d3c35406 2013-07-24 10:46:20 ....A 2315776 Virusshare.00075/HEUR-Trojan.Win32.Generic-67614e59305d736133ef050c8a819c8101809c9d120b2b0e95a80d4739f1d619 2013-07-25 00:46:48 ....A 141824 Virusshare.00075/HEUR-Trojan.Win32.Generic-6761d4de41284d65bc135cdb22342ba64f3c62da3dccf72b386ad67dc6ea492b 2013-07-25 01:46:44 ....A 927232 Virusshare.00075/HEUR-Trojan.Win32.Generic-676294419b97b9bc0701843a1b5c38497b44e0e59f20253b2dda022ee639f8d5 2013-07-25 02:08:12 ....A 177664 Virusshare.00075/HEUR-Trojan.Win32.Generic-67644c55a743f2e5a66597e16b4001841295b07d12d2d6c50c1468d42cd083c9 2013-07-24 21:01:08 ....A 624144 Virusshare.00075/HEUR-Trojan.Win32.Generic-6764603c5976b412837f6a91626c9937945631e72fc4d0922c6b78b6c48605d4 2013-07-25 11:38:40 ....A 2307120 Virusshare.00075/HEUR-Trojan.Win32.Generic-67649315ffdfa749f4e447ebdc18ca4ee7d98e583e6cc4036085340abf7811f8 2013-07-24 19:45:12 ....A 139288 Virusshare.00075/HEUR-Trojan.Win32.Generic-6764e23d98341df9c1305d18c80c59af50024da45c5787fceef8b4c835b27152 2013-07-24 22:36:08 ....A 666624 Virusshare.00075/HEUR-Trojan.Win32.Generic-676560cc01c06f1eff20e4d279b94e6d39b8c56f131d631b707a5f2b0f96982e 2013-07-24 10:15:10 ....A 281479 Virusshare.00075/HEUR-Trojan.Win32.Generic-67669441859f2e3d0b2f6c3c6170a4d7a744ab449ab73f965a3cf4e79b5d486f 2013-07-24 04:44:56 ....A 552960 Virusshare.00075/HEUR-Trojan.Win32.Generic-6767be8494c0b1416e8c36034aab524b6f3d339dc58fcb08490d6b2222ae84d5 2013-07-24 22:00:36 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-6768362a5e859e0ed4589a347f346fd4950e6848ae3005f4e3ecff1d45b9c6aa 2013-07-24 07:14:16 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-676a12801d5599a8ce9c3c7c09d76d7c0c1e2a33855047f4bd830124b12efddb 2013-07-24 11:36:00 ....A 111504 Virusshare.00075/HEUR-Trojan.Win32.Generic-676d4fcdacf108a6b24e20b52600974ffcad98da887852b0494638fc2579b215 2013-07-24 19:35:16 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-676e76c3c276ff5c968d516e5e51d7b7ae3b9c44a4073d25457914b84b876191 2013-07-24 12:28:02 ....A 149780 Virusshare.00075/HEUR-Trojan.Win32.Generic-676f04e918d98bd3b9478b290a666bc34e4708790ac1dca54ccfb92e3b817e15 2013-07-25 13:09:20 ....A 116736 Virusshare.00075/HEUR-Trojan.Win32.Generic-676fcc4d81c56b1d02c5ee32c19475f596f3f65cbc3e44908546b799d0292bb3 2013-07-25 01:58:36 ....A 238592 Virusshare.00075/HEUR-Trojan.Win32.Generic-677046015392859aca6a52ab69ac063143a1c0edefe7967b640fdba60d9f6762 2013-07-24 14:39:48 ....A 327195 Virusshare.00075/HEUR-Trojan.Win32.Generic-6770a2a773ebb72337fbb59dac2f39a6ce7c830f14cac5d5cf92316e34245f1e 2013-07-24 12:18:10 ....A 156160 Virusshare.00075/HEUR-Trojan.Win32.Generic-67715d28ec6670ac31ddd58863a140159f3c1a4be2d9793f4da7fad55c3eb280 2013-07-24 19:44:34 ....A 47104 Virusshare.00075/HEUR-Trojan.Win32.Generic-6771dd999b6dbe48b6627565a6101bf22e31fcb0448a4c5f70f89584c3a7c153 2013-07-24 01:10:00 ....A 396800 Virusshare.00075/HEUR-Trojan.Win32.Generic-677243ca58f97c69e85c2e1e646cd0ec1ecb3c6f1feffc07178cbc570a052ed9 2013-07-24 10:41:34 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-6772605215205c1c5e4c56cab73b800f8a8d8f86b04e4ce5543d5ba41a16194c 2013-07-24 08:30:12 ....A 34356 Virusshare.00075/HEUR-Trojan.Win32.Generic-677261cfa945381c30b0f8428ce2315f5bfd8e14676d30f93bcafa9f297819ba 2013-07-25 16:01:32 ....A 37384 Virusshare.00075/HEUR-Trojan.Win32.Generic-6773341a4917e668f5038a3f6b2655ef0199f627798cc3e9d7106bc741b2467b 2013-07-24 11:03:58 ....A 88576 Virusshare.00075/HEUR-Trojan.Win32.Generic-6773bb8411efa39df576b00497394d2429084bfe352ad905766213d07325c0cf 2013-07-24 20:10:46 ....A 113664 Virusshare.00075/HEUR-Trojan.Win32.Generic-67752ef891493e127d514cf20a2d1c539bed50d07fe454467b0c084817c26535 2013-07-24 10:04:54 ....A 2315776 Virusshare.00075/HEUR-Trojan.Win32.Generic-6775d3d28bc3c1990bdaeb76b0036fa8f342914106de228d0fca721f928abd15 2013-07-24 14:19:54 ....A 655360 Virusshare.00075/HEUR-Trojan.Win32.Generic-6776c1450afbee2d0da7e7a3903120468b686f074d4e3320df1de777932ed098 2013-07-24 00:11:28 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-677829206355411b5c9d3edd33918017dfdc87ab9dd80e4bffacd1ea2b7ec17a 2013-07-24 06:40:50 ....A 702602 Virusshare.00075/HEUR-Trojan.Win32.Generic-67784f3f367ec374ed44d0a7eacc6b46dbcf722947caa73a44cc70985caa47c4 2013-07-24 19:39:52 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-677853bf5a3ecf100e55300364603da2ef0eb61fcc9953401d01528cc107bcbc 2013-07-24 01:37:18 ....A 15872 Virusshare.00075/HEUR-Trojan.Win32.Generic-677903a69513674ced06bba7f6c86943f5bb780fa73cadf275ba7cef74b9fce2 2013-07-24 19:55:40 ....A 643072 Virusshare.00075/HEUR-Trojan.Win32.Generic-67794d84354897070da74d760117f9dba15fc3ade2ce3afd4d514e2a2def1671 2013-07-25 11:16:52 ....A 384520 Virusshare.00075/HEUR-Trojan.Win32.Generic-6779db2f51dbf7a9d16c9f8e3c187aa9056eba63442b22cb31b768b429376599 2013-07-24 17:16:46 ....A 178176 Virusshare.00075/HEUR-Trojan.Win32.Generic-677a21a183864f5cc7eea2181ea172052f2bbf00da1e230dd614490f752317b7 2013-07-24 20:35:32 ....A 1435896 Virusshare.00075/HEUR-Trojan.Win32.Generic-677bd82671d359daa3b65ff2c96745591a7ba1a266d856b028d81591d18aab3b 2013-07-23 23:24:42 ....A 168448 Virusshare.00075/HEUR-Trojan.Win32.Generic-677ffe4f0d5980103027c3178f89ebf001b261954e4ba236e5cba0850da51fec 2013-07-25 00:28:48 ....A 956930 Virusshare.00075/HEUR-Trojan.Win32.Generic-678158e2c6d7b77d22a298a4453d8a12ba9fb83aa1964bdbfeb31cef8963d5be 2013-07-24 16:44:02 ....A 164096 Virusshare.00075/HEUR-Trojan.Win32.Generic-67824bd6ec017f54d8e9a5b8e29b3c829dfcb5a0defa4cd1ccc1f6b41c79730e 2013-07-23 22:38:34 ....A 710360 Virusshare.00075/HEUR-Trojan.Win32.Generic-6783a9939c8a12dd16951022522a646388c890cedcd0a6c9399eca196e8aab5a 2013-07-24 18:29:44 ....A 1326720 Virusshare.00075/HEUR-Trojan.Win32.Generic-6784df02308e58ac1880e6e3bfae94586a0781fcf6ec77331f755090e85a0786 2013-07-24 14:54:50 ....A 943668 Virusshare.00075/HEUR-Trojan.Win32.Generic-6785362f6dc1d8457743f85db53e13881688ae8b6db048e8f5d1aeac2e4505bc 2013-07-24 16:45:16 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-678543cd26efef44071bc000c532d97dc162afdad201718561c308f150721bd1 2013-07-25 13:46:10 ....A 667136 Virusshare.00075/HEUR-Trojan.Win32.Generic-6785e26d0052409598078aac399b47e4ce450e6a1c473d268ffb8a92ee0f3182 2013-07-24 19:33:50 ....A 100352 Virusshare.00075/HEUR-Trojan.Win32.Generic-67865e7b3a782f3baae11462b41ea9f2b7a9470d21d3d19a461c1275c486b36d 2013-07-25 12:31:38 ....A 427520 Virusshare.00075/HEUR-Trojan.Win32.Generic-67895f607a3f73f1029a6edb8eedaa99121529a3df1443147a8d0a520a2cb4f6 2013-07-25 08:09:44 ....A 831488 Virusshare.00075/HEUR-Trojan.Win32.Generic-6789dbbef7b917a4c31dd19170de4a3ecc65b72a2f7bb0be89a40dcd04357d0b 2013-07-24 18:21:26 ....A 94744 Virusshare.00075/HEUR-Trojan.Win32.Generic-678a8e35b5e60a81a1d58f61b4b451f181aec11240096205bdb42bbdaf5305d2 2013-07-24 14:27:20 ....A 131704 Virusshare.00075/HEUR-Trojan.Win32.Generic-678bd69b1ee8ce924c751f13a2d274b9ae2529256e781c27a3b39686a12d89b4 2013-07-25 12:36:18 ....A 44032 Virusshare.00075/HEUR-Trojan.Win32.Generic-678c58525d91613f55504da87b6411a9d1d11079ae49c5705be60e11f9c8e8d5 2013-07-25 15:49:16 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-678ead2c5093f24def64854af724396ccb3b4b550d86e19853384356079ff834 2013-07-24 14:58:04 ....A 7168 Virusshare.00075/HEUR-Trojan.Win32.Generic-678f85e29ae9741ae059155eab9977254faec1170e771ea88fecca8aebe36fe5 2013-07-24 04:58:44 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-679002057bbe2940baad5634ece8432eba5ad7028c203598a4cc5bfbc8923fdf 2013-07-24 00:45:00 ....A 1074533 Virusshare.00075/HEUR-Trojan.Win32.Generic-679063ef1de4360894dbd0b7f34e7eaa554b089fb88000a531e1a3457f12f39d 2013-07-25 01:00:20 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-6790f5ee5f7c6bed4499e35e3b6b421e828628494b81a71cd377590eb722f4b6 2013-07-24 11:16:08 ....A 59479 Virusshare.00075/HEUR-Trojan.Win32.Generic-67917015f9f3cf85cbf482903d587cb6e1e0e706105b0ca83a945d9f8d3cbada 2013-07-25 07:18:50 ....A 948936 Virusshare.00075/HEUR-Trojan.Win32.Generic-6792dfcca093c556a222a77ab4cdb5c1b02400740d179ba61cb3eb7c68852bff 2013-07-24 17:57:30 ....A 107389 Virusshare.00075/HEUR-Trojan.Win32.Generic-6793628ef2dd7943eedea359e13108af9bcf20c5d86cc1c3aa569f96d062a9e3 2013-07-24 09:26:10 ....A 12800 Virusshare.00075/HEUR-Trojan.Win32.Generic-67967a8ea1f069a51f861b97bf04e5b143feddd4ab4df6aac794843d447f8900 2013-07-25 01:53:16 ....A 192200 Virusshare.00075/HEUR-Trojan.Win32.Generic-67968f09da942a648c9d81d5a03a382f4cf2098d5df5449237e370e382ecd45e 2013-07-24 15:15:14 ....A 270237 Virusshare.00075/HEUR-Trojan.Win32.Generic-67989873ff3c13210d9d063506b8c51bb382d02f8693674fa015728d007b6574 2013-07-25 02:28:50 ....A 887296 Virusshare.00075/HEUR-Trojan.Win32.Generic-67992da1566e833f629ae7fe4c15b37c39e4467519219f51b21a2c638ec7e580 2013-07-24 19:07:10 ....A 111104 Virusshare.00075/HEUR-Trojan.Win32.Generic-679992adc2b56aef605a54ae06a0adb530ca7fe0ebcc45bd2b905da3eb4e9fe1 2013-07-23 23:21:32 ....A 53258 Virusshare.00075/HEUR-Trojan.Win32.Generic-679b85214becdcc32631c0a76923249403a5097624aaf0b6bfdb62c10b1c7a71 2013-07-24 15:31:00 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-679bc57d780339954da30aa6585ba37eeab72d3c0715804cf859dce36340a149 2013-07-24 22:34:16 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-679c891b47e2e169f034ed1c678683cfa6d748cca97b0604b9d5a442d6fb5746 2013-07-24 20:17:20 ....A 241664 Virusshare.00075/HEUR-Trojan.Win32.Generic-679e0c2a0f1bac52d17ac19801866c5dffd0d1d9529edea05373fedee9002080 2013-07-24 13:10:26 ....A 312320 Virusshare.00075/HEUR-Trojan.Win32.Generic-679f71799a436ab0826afe5797e3741ffb50001dff2a4e1814a1a099b73b6fd5 2013-07-24 07:24:30 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-67a13f354355101f6df78897fc48712e7ee30c1d342a07df1f57d94be2ccbd4a 2013-07-23 22:04:22 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-67a1bcc264cd9880b19a4b2a27933f1f8ab5ff3694581493de4e23a0179f8451 2013-07-24 06:26:24 ....A 169984 Virusshare.00075/HEUR-Trojan.Win32.Generic-67a2471f15ba447edff15f3e007c3c697a38c95ca1d28026ab383e9f63083d67 2013-07-25 06:02:38 ....A 44032 Virusshare.00075/HEUR-Trojan.Win32.Generic-67a2c4985da34f2c5d62d6b96ca61ef007e75347069c3cac8ac735e5a5e80463 2013-07-24 01:38:30 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-67a2e37ccc6af75521ef6d06d5a43ae10b6a6c943e402583872b66425f8f5661 2013-07-24 17:49:56 ....A 250862 Virusshare.00075/HEUR-Trojan.Win32.Generic-67a346cbad01cbe08a477041e215556db762f625500c86a9d75d1e2539936553 2013-07-23 22:11:28 ....A 1996288 Virusshare.00075/HEUR-Trojan.Win32.Generic-67a3d62343a0139f181935a67ba308580e2f41ffd9c36b463600c59ad803dc4b 2013-07-24 11:49:36 ....A 444928 Virusshare.00075/HEUR-Trojan.Win32.Generic-67a3ed7778ccc9e97a40a277a382912710ff025675459c61629faef58b0a24b2 2013-07-25 06:15:44 ....A 389120 Virusshare.00075/HEUR-Trojan.Win32.Generic-67a5053f67ad73625bb46445ba18c8b39d3a5a0ffea7ec2da81d3d06d565d307 2013-07-25 01:35:20 ....A 154112 Virusshare.00075/HEUR-Trojan.Win32.Generic-67a6074dae76d2f8108ddab5786c6e682382c7efadb493f1f08b3434d5751820 2013-07-24 07:41:40 ....A 428544 Virusshare.00075/HEUR-Trojan.Win32.Generic-67a721fab1ac7b8956830694f3d063822c0774c4300f0a619a8ade7e0ec742f3 2013-07-24 23:53:02 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-67a842dca62fb42cd27855efa2c033b74c6b95254b99c58f8ee32930d91e6db6 2013-07-23 23:16:06 ....A 43524 Virusshare.00075/HEUR-Trojan.Win32.Generic-67aaa40e373d6b095584cc207a1e1406ffebb10bdddca9e6bf3ddc0436596b68 2013-07-24 09:11:48 ....A 124416 Virusshare.00075/HEUR-Trojan.Win32.Generic-67aabcaf7804b037fe4452eebc866a6b074f7dfa142ab8cabf62b78bd938a6a4 2013-07-24 21:30:42 ....A 595456 Virusshare.00075/HEUR-Trojan.Win32.Generic-67ab2cf858c01105e0f2f7d9d2afa5df1ce00c74015dd10166741a707bcc0d4b 2013-07-24 22:59:00 ....A 327300 Virusshare.00075/HEUR-Trojan.Win32.Generic-67aba27ff7e2cf4ae185b9390c4c09295c34b0dcdb812cf52f8a92430a870768 2013-07-24 23:04:32 ....A 798720 Virusshare.00075/HEUR-Trojan.Win32.Generic-67ac8a976e20601ae61fab4ad86dba62f8818966aca184918cfdd942ebade75d 2013-07-24 01:51:32 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-67acc52a36d99780cd48a4cf0e3fce0af9062f6f0de307cbe0ca3b92c72e556c 2013-07-25 15:39:06 ....A 754688 Virusshare.00075/HEUR-Trojan.Win32.Generic-67adf2c6d8d3ed2018101befe0c3be49c9963d7790f76220cc5f499487e5b239 2013-07-24 04:09:12 ....A 51712 Virusshare.00075/HEUR-Trojan.Win32.Generic-67ae22c5dbf1f8f9c5d32cd5af2d9f9cbf258b75ea9bb4a8ae4482fa02245b01 2013-07-24 22:36:54 ....A 212992 Virusshare.00075/HEUR-Trojan.Win32.Generic-67aeb77c50249ff19bb087e9fb8359d0ed2cbb3acea37546644334f873407fb1 2013-07-24 01:28:34 ....A 96768 Virusshare.00075/HEUR-Trojan.Win32.Generic-67aee021da78684fce5f1182a742365f74b7fcfd31a7f2fc0c36ad6f1bef36aa 2013-07-24 12:14:12 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-67aefb7f20b625e841052fd534f357d8cda3046ed25f57d426013659ad60b310 2013-07-24 15:19:20 ....A 46108 Virusshare.00075/HEUR-Trojan.Win32.Generic-67af7ff3cddfe30ac8f87a3e84588308ff4fdf7bade3ec0f64cfcfa01ddc9a09 2013-07-24 09:35:08 ....A 5157888 Virusshare.00075/HEUR-Trojan.Win32.Generic-67aff7ed311031b8905c3370891406d8854d2fee9b9a3b65e65fc7f570e6400f 2013-07-24 10:02:54 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-67b01113592697051940ee25bf1701392462e28359ea9463b482428ab5fcfe81 2013-07-23 23:20:40 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-67b0aee9c407ce476293cd423b3bb570da64d1e7fb3a0378876a68a9b2399278 2013-07-24 10:38:04 ....A 123392 Virusshare.00075/HEUR-Trojan.Win32.Generic-67b0ce6a567d2e93f94673275544d8d567d6218e9c9202e915a7a84d0ba6fad3 2013-07-24 16:12:14 ....A 197632 Virusshare.00075/HEUR-Trojan.Win32.Generic-67b0f3684382224ea0ee00d673ea802549b03662af30329fd2dbcf9b9f1274de 2013-07-24 10:10:24 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-67b1102c68f8d751e154a0b3729e754c8469d0510d6e9df6ebb544945afd611b 2013-07-25 12:34:04 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-67b1d04eb4e36209648b4918ff305e35b2413ba9d06a831461d673f1fc70e5ba 2013-07-24 09:46:30 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-67b2ef867747adb4495e1b881cf22beef307908d4a5b9273883003f9b994ebd3 2013-07-24 21:38:06 ....A 177664 Virusshare.00075/HEUR-Trojan.Win32.Generic-67b4845f037a0b0a9a82c72b7053475bc756dcd3a0a3b13d4cb9347e59cab1e7 2013-07-24 21:49:28 ....A 45568 Virusshare.00075/HEUR-Trojan.Win32.Generic-67b694f72227c325fb2c4f1b62580b962058ef267c4de8f2e4f5fd551b77be97 2013-07-24 08:52:22 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-67b735fada4b5965e1c317faf48bf25b8fd8ee9e7149ec0bab3640166e9c709d 2013-07-24 05:00:54 ....A 3475163 Virusshare.00075/HEUR-Trojan.Win32.Generic-67b766f1a94fc0c84b4bd885d18e0cea806f0a913cfc132c41e1240b3670b06f 2013-07-25 12:56:36 ....A 948936 Virusshare.00075/HEUR-Trojan.Win32.Generic-67b7cafe32663745f4cb6cb9184e9869f6dda6778f1e3ccfaf831cbce232df23 2013-07-24 22:31:02 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-67b7dcc387f4ab5a8d65fb6be0fb99d1ef86f4ab5b394e36bccac0cc73bdd336 2013-07-24 19:06:04 ....A 2262236 Virusshare.00075/HEUR-Trojan.Win32.Generic-67b81d2e817db03e987de2fcb104fdb637ac3e00437c10a80dc43f1e63d22fde 2013-07-23 22:38:46 ....A 96968 Virusshare.00075/HEUR-Trojan.Win32.Generic-67b90ff29142531b1ff8de85e53aa6fc6c18a312ed7dd535d5df80480297ce33 2013-07-23 23:14:52 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-67badf8de4343f34462bb8bb63c6177b48fe2a6573b849ec5c731671f61a3db7 2013-07-25 06:34:36 ....A 117248 Virusshare.00075/HEUR-Trojan.Win32.Generic-67bb2625f43c09f0ca7f2a74a0c78942e69c7749409c499602014f2556a299bb 2013-07-24 00:41:04 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-67bd21306830a312db8053590beab06c297a71206ec5cb3e96502a70b91ea825 2013-07-24 10:10:24 ....A 76800 Virusshare.00075/HEUR-Trojan.Win32.Generic-67bd5dbc8dcc725a55346403cfa5467bd51c6fd56de15d0394a4835240bc59fa 2013-07-24 07:07:28 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-67be8e6995162e63056d6e927f0579f5d1b8b7d6c56032d1d4d6d0bc3971c5eb 2013-07-25 15:31:52 ....A 71700 Virusshare.00075/HEUR-Trojan.Win32.Generic-67bf01fce8cf658ed4339f4a0509c6c4f9fef7996d5cfa7652eb0ce2373baa60 2013-07-24 06:25:52 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-67bf22d3ddb56609537f42a0914958d2106daab3e3917a57b9e4ae4790340169 2013-07-24 20:34:58 ....A 232448 Virusshare.00075/HEUR-Trojan.Win32.Generic-67bf2d17e64b58760e2990fd1f83ede857d1c9d10e235e3cca1041f322770117 2013-07-24 12:56:56 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-67c15898aa23f00ea90737c3218c9b08430cab6cf6626c5d67c479c8b47918b8 2013-07-24 11:49:30 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-67c1f3e7b5a22f0d6d8e10e653e886e77508be773cfad185552b8ef758abf908 2013-07-24 00:48:50 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-67c29225b07bd6126d859a9f515bd746c0e8a15e17dfbf1787b99b3d505e66f7 2013-07-24 19:23:10 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-67c54959c13b724dc773110003d1d98d01df921aeda3855ec92d99fc7cb9a8bd 2013-07-25 06:49:02 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-67c7cefe52ebe5617b916c61a89d8d8e1da5fad1f627cb1e543de040e3af7d08 2013-07-24 06:13:48 ....A 72312 Virusshare.00075/HEUR-Trojan.Win32.Generic-67c9036cf80fdfb8f4f39f65f2d2bcadb6e19b55177ff9904a58a4404787495a 2013-07-24 23:15:44 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-67cbd72427be84f29d59e3dc27bbbdaac0415b6f1b82dae7fa102548815b0ae4 2013-07-24 20:24:08 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-67cd39d09c0de3b8659db1fd44ddb86aad5abb5c111025589934eedf44ee17bc 2013-07-24 11:31:38 ....A 201728 Virusshare.00075/HEUR-Trojan.Win32.Generic-67cd8efcfbb506ff7b411acfb6b6fb0f9d5b35b3552823a389fa9a26352666a2 2013-07-24 16:35:04 ....A 232448 Virusshare.00075/HEUR-Trojan.Win32.Generic-67cea87b911078bd556686ad01f2a8c442df19b043c9c39300cdf15dfec7975d 2013-07-24 00:49:04 ....A 37404 Virusshare.00075/HEUR-Trojan.Win32.Generic-67cf856856c557714f26074340abb0993fe8288c1a1fdbf7c8c89d871de75455 2013-07-24 18:19:08 ....A 398848 Virusshare.00075/HEUR-Trojan.Win32.Generic-67cfa1728ac697ab39fe3fc6cc5bd10a94260d99637093f412ac201e075bb9eb 2013-07-24 12:42:02 ....A 289792 Virusshare.00075/HEUR-Trojan.Win32.Generic-67d0406a4e2e147027b53a312d54959b0974a5991f46d410ca64e212d9bba7a4 2013-07-24 08:47:42 ....A 454656 Virusshare.00075/HEUR-Trojan.Win32.Generic-67d0cada642c082c96c4fb1d817a36fc7c4c5f00e5f2c12a144e5e55a3c690f3 2013-07-24 23:58:56 ....A 83456 Virusshare.00075/HEUR-Trojan.Win32.Generic-67d327a871d487631bebeae9fd4c5f352b7adee60f71a823e386f882dd9b0462 2013-07-24 22:45:06 ....A 1299584 Virusshare.00075/HEUR-Trojan.Win32.Generic-67d331dbd3ec98b65c2e89a6eecb92c205c047fbfac9341eaaecafbabfa0157b 2013-07-24 00:35:54 ....A 2479104 Virusshare.00075/HEUR-Trojan.Win32.Generic-67d420487c741a3cb7e667741c1a3b6346a3b65a7e8cc440d390cc7e56cc6e61 2013-07-24 15:14:16 ....A 168192 Virusshare.00075/HEUR-Trojan.Win32.Generic-67d479784e3d5ea4ed2292bc485ce35b521df5d38c3cc3e0623c2182e2cdfe85 2013-07-24 21:36:00 ....A 2726520 Virusshare.00075/HEUR-Trojan.Win32.Generic-67d637b3655cd1c85e976c00bf687235d96c8934b46074875e911f02aa9ecf06 2013-07-25 06:29:06 ....A 285184 Virusshare.00075/HEUR-Trojan.Win32.Generic-67d6d93e1370f4082695222394f97e52d0960117c1d3984ab6de19e05c09b2ef 2013-07-24 15:19:14 ....A 3136 Virusshare.00075/HEUR-Trojan.Win32.Generic-67d762df9ad895d904fe5ab18dd4044d479bb0360a88166d95036b0962d5455c 2013-07-24 19:12:38 ....A 8192 Virusshare.00075/HEUR-Trojan.Win32.Generic-67d7f81b46fa1a46edfc13f5904f5cd62858ea77f20ede66025c4d9027185652 2013-07-24 20:19:00 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-67da4188cdd90b62431455a76eb220ae8bbf568fad1668f64c735baa5b81881d 2013-07-24 22:41:12 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-67da572077a5e11ee4cce89cfa5b1f8393ce87c73433806fe415709fc4d78a02 2013-07-24 04:42:52 ....A 502400 Virusshare.00075/HEUR-Trojan.Win32.Generic-67db7052b2b3b007d33cf56f3b14478f6fd05d04a5f3768dbb4f87e04cff5245 2013-07-25 00:11:00 ....A 97312 Virusshare.00075/HEUR-Trojan.Win32.Generic-67dba9fa2af63a6dd6681e9c1614b32f9efaf371c62e2ce4cbf13fddfd17e20d 2013-07-24 07:52:00 ....A 96768 Virusshare.00075/HEUR-Trojan.Win32.Generic-67dc69d40767922b6b505930882d833c80c1f73af900b2e9705c247cca437490 2013-07-24 10:25:54 ....A 571008 Virusshare.00075/HEUR-Trojan.Win32.Generic-67ddbd79e5c9aacbadb9ee37ef5681bfe03c4d50f31db0a34a4414fdcd30300c 2013-07-24 16:09:08 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-67de6fb0a5557eff4242851255c886b7cd4a7ffb6532069cf32797ee59b81a9c 2013-07-24 09:19:40 ....A 27648 Virusshare.00075/HEUR-Trojan.Win32.Generic-67dec2cfbf95024ad77d579613eacbc7fa6b6b42cebfd080b32c389f8a494377 2013-07-23 21:48:16 ....A 318720 Virusshare.00075/HEUR-Trojan.Win32.Generic-67df371e98613770459944cf9065b64a5b231d334d051a7c455450b9b3d6c1ec 2013-07-24 15:06:58 ....A 178176 Virusshare.00075/HEUR-Trojan.Win32.Generic-67df8e48f13896dc6121d0728c14e54b176a8ce359ba3e91d8d2f749a9e5e640 2013-07-23 22:08:40 ....A 1044480 Virusshare.00075/HEUR-Trojan.Win32.Generic-67e038ed6d3f348ba29609735ff6683287c35c5a3fda6b1ff95d3508be3c5dea 2013-07-23 23:21:24 ....A 1056256 Virusshare.00075/HEUR-Trojan.Win32.Generic-67e04b25efc706a8ea38198ecd6027db8acfead36a8a8e638045fcd90af22779 2013-07-24 21:08:58 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-67e1b89f3524c3b5eb13d525db154bffed0e863bba6e2aca8a7df22d0fb1ab5d 2013-07-24 07:31:18 ....A 336720 Virusshare.00075/HEUR-Trojan.Win32.Generic-67e224aa3b698e3440c6c54635f9d0b6d24f53fdd7f33f54be5e5296051e7e72 2013-07-23 23:30:18 ....A 1855488 Virusshare.00075/HEUR-Trojan.Win32.Generic-67e24c05ee76a81a77d6b7618c67bb8101768a2de3174beb49ee2e0b63207826 2013-07-24 10:42:28 ....A 11264 Virusshare.00075/HEUR-Trojan.Win32.Generic-67e27ec91fd5f8d9dcfd41c7fb4e7e9ce660f41524ddb58320e4e02ea2e9c3b2 2013-07-23 23:45:18 ....A 776704 Virusshare.00075/HEUR-Trojan.Win32.Generic-67e388d5c0ecca70a9abae1e5f09b05af3e0fc23d5eb0da61378e55da21b387f 2013-07-25 02:15:12 ....A 223232 Virusshare.00075/HEUR-Trojan.Win32.Generic-67e44c638e819c511cf376f6241d6d510a76d8791f7fd15f94a0afb8449ce947 2013-07-24 04:33:30 ....A 45568 Virusshare.00075/HEUR-Trojan.Win32.Generic-67e462be1f6194f2ff2f3049a9e2c0b43eaba1cb571f005baedf57507728aaad 2013-07-24 00:33:24 ....A 96256 Virusshare.00075/HEUR-Trojan.Win32.Generic-67e5d844081661ce28765f3e2077de159670b55a455546dba8451933a94dd49e 2013-07-24 13:42:40 ....A 45568 Virusshare.00075/HEUR-Trojan.Win32.Generic-67e5f2b91d1d4d69b277d4aa629b1591b4c39b0ba69f17267a092dbe338cb084 2013-07-24 11:15:16 ....A 62876 Virusshare.00075/HEUR-Trojan.Win32.Generic-67e62290c6df7a05f869007ed8905d50f6b0ec6686ea82f433b2d461803f5474 2013-07-24 21:47:58 ....A 194560 Virusshare.00075/HEUR-Trojan.Win32.Generic-67e790f938cfee958314edb83ec9e07e2974596b5183820ee98c2041e8bfe88e 2013-07-24 21:46:12 ....A 700928 Virusshare.00075/HEUR-Trojan.Win32.Generic-67e986af15c987f95e75df7979e251c6a96a75489e3b64161d1f598f8afc0d25 2013-07-25 14:41:52 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-67ea190edeca888693f2b3d8813ba93a15ec0b41e6ba9f9c47098ccedc8bb0f2 2013-07-24 17:20:28 ....A 59904 Virusshare.00075/HEUR-Trojan.Win32.Generic-67ee7a36a56dd4a64a2d1081aacdbfbef765bdb014063a211ab0824ce892b683 2013-07-24 16:20:34 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-67eeaa211a37902d0a9acc6d33b9881c9d0da5cfcb2513537dadd2b51766a192 2013-07-24 21:00:28 ....A 3673251 Virusshare.00075/HEUR-Trojan.Win32.Generic-67ef2bab8c975b01971e6008f19094c2340268da3262646bff29c9a4d3d09772 2013-07-24 07:54:06 ....A 206336 Virusshare.00075/HEUR-Trojan.Win32.Generic-67ef2ee84b6e5d37581c87eaf4c86b01e661343cb849773c35f2082f504e81e9 2013-07-24 11:42:44 ....A 37200 Virusshare.00075/HEUR-Trojan.Win32.Generic-67ef33b093ff8db955bd45b0d619cba48063a93c2d9c36e288e2b76e10b319ad 2013-07-24 08:46:24 ....A 53257 Virusshare.00075/HEUR-Trojan.Win32.Generic-67ef7edb7328e307036aafe46b9251412368aac96e293bc0a0a7ce07871da107 2013-07-24 13:43:02 ....A 4241740 Virusshare.00075/HEUR-Trojan.Win32.Generic-67f0da3473b5fe55988cbc07901cd19833e089391058026302af20cba2e012d0 2013-07-24 04:13:20 ....A 94212 Virusshare.00075/HEUR-Trojan.Win32.Generic-67f30ae4415cd02866e3cf8d13350f653cba822d259cc28f2af9e37e1ab9e33d 2013-07-25 15:07:58 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-67f3303ba5c679b5640b1335d1b5f7d296b2cf03fc7ef7c77cb892176b689aaa 2013-07-25 02:26:56 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-67f34bdf49b1c8f3fe2dec4701813ab9d2bbe23fe9dd2f498d24002f93544f27 2013-07-24 16:59:54 ....A 182784 Virusshare.00075/HEUR-Trojan.Win32.Generic-67f91f040106c93f203ed703122bc7b492fcf64d620a3f7764ecfe2b6ed62cf4 2013-07-24 04:51:28 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-67f9884759c6381b36bb229a76ad49edc1fa54a5673d135d12fb9f2c76a6fff2 2013-07-25 06:47:02 ....A 765952 Virusshare.00075/HEUR-Trojan.Win32.Generic-67fa47316568577902825fc1691a4cfd368d9643d4674c5d3fef6d6446bee902 2013-07-24 22:36:58 ....A 166400 Virusshare.00075/HEUR-Trojan.Win32.Generic-67fb1b6fe4e876557476c1468a6c8cc2e435f376274bb7bed2f6a786e18c2c24 2013-07-24 07:52:44 ....A 65554 Virusshare.00075/HEUR-Trojan.Win32.Generic-67fd25f05f023836e7ac636a275d2950f3afc09fe349a0b43a29f70d9ee58eec 2013-07-25 07:23:26 ....A 61060 Virusshare.00075/HEUR-Trojan.Win32.Generic-67fd56e4607ead319b01b2104a45287cf1e6c3ddb5a352c8216ed94f9c4ca042 2013-07-23 23:57:54 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-67fede2f7376c18414148c4e9f9f74f77129678e0156280cb8d8b3f63f5963e7 2013-07-24 16:57:38 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-67ffecd53f21b5b0bfb8db1024e65d3f01e84bbee52473331cf35c73f7651214 2013-07-25 07:23:32 ....A 111407 Virusshare.00075/HEUR-Trojan.Win32.Generic-68028d2480c7501fb8b95b9ea07956dcdb256657a717468fc990b99efd2c00ea 2013-07-24 21:38:54 ....A 205568 Virusshare.00075/HEUR-Trojan.Win32.Generic-6802b136ef9067f380f5064ea797b2e9666f11e0332534c8ed4d560e2b473b5d 2013-07-24 19:25:08 ....A 65881 Virusshare.00075/HEUR-Trojan.Win32.Generic-6802cb9b0a5f33fdd6ac8861ecb93d830d0825f0882bcd2f9b2f82055bcfe788 2013-07-24 12:51:26 ....A 274768 Virusshare.00075/HEUR-Trojan.Win32.Generic-6802fc81502e89fee203aca143f8ff273ad87562de41bd6bf712d9811a9cb512 2013-07-23 22:00:04 ....A 1472000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6804eb90c08e94667897719802fc23768346c476b5368114a47481ea8dfcfbb1 2013-07-24 09:30:16 ....A 319488 Virusshare.00075/HEUR-Trojan.Win32.Generic-6804fbd9df945d37196f6438fe0a80134eb4c5790c55fd2e4c4b1ea8b353879b 2013-07-25 13:19:48 ....A 223744 Virusshare.00075/HEUR-Trojan.Win32.Generic-68052a5d5850123951bdeea77c6cfbe4991a9c399c5307a0a166e177784bd08f 2013-07-24 08:42:48 ....A 311296 Virusshare.00075/HEUR-Trojan.Win32.Generic-680674c1b7a6a1612b00202f7ff96d10d6f97646eb1834c360f9a9d77e694720 2013-07-25 00:42:20 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-6806d195f23a6f1e56b117721bd074950a1a006300863658d8276fd51e50658d 2013-07-24 05:04:54 ....A 385536 Virusshare.00075/HEUR-Trojan.Win32.Generic-680815f01c1d3c41e0876b19e646973a654248d529ec47ff63be1ddec836a49b 2013-07-25 06:04:40 ....A 216064 Virusshare.00075/HEUR-Trojan.Win32.Generic-68093b66f4b13a864686bbaa345fae9127356cc9293eb4285a17ff1d0706620c 2013-07-24 19:10:08 ....A 773120 Virusshare.00075/HEUR-Trojan.Win32.Generic-6809511263187857f84cc94eb917ee83a1f5d6b972d277bd859368127d1d2628 2013-07-23 22:36:18 ....A 453632 Virusshare.00075/HEUR-Trojan.Win32.Generic-68095f8dc578b8945cd3609bd512f4146b055c21453f418518da35ec3886d2d8 2013-07-24 09:27:58 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-6809a6ac03ade9e536c7050ff7a8cbc3fc561da2891fcd684254f277a0f199ab 2013-07-25 00:07:18 ....A 751743 Virusshare.00075/HEUR-Trojan.Win32.Generic-6809c77b888f55fb10e51eb3c25eaf2bdde2963f8bfef1b8733c22d2179e6ed8 2013-07-24 18:07:36 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-680a10c701cabb58cf358a968733b617b440feeb120a1fd0006c3fe77c0f71db 2013-07-23 23:55:06 ....A 16896 Virusshare.00075/HEUR-Trojan.Win32.Generic-680ac0aff1b5d97e76c6282a1f732bb00e46b9af89a7b9ddf91fdeea5b17de1c 2013-07-23 22:07:42 ....A 53252 Virusshare.00075/HEUR-Trojan.Win32.Generic-680b7a84b6ebf661c2550670ae47c04ee32dc1bd753c2b3e39575b4dd8738a09 2013-07-25 13:50:56 ....A 85504 Virusshare.00075/HEUR-Trojan.Win32.Generic-680bdaa9b7847be259dcae693e05170215c907f401d94065c55d367e0a5fc2df 2013-07-23 22:14:50 ....A 51712 Virusshare.00075/HEUR-Trojan.Win32.Generic-680d52d0896d3303e73df5a62b99954bcc6e79585832a9e3ad7bacfc60f9062d 2013-07-24 22:07:06 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-680d908986159a70fff61a6b07621f4c5e5b17d8f192e2a66ffec4cde73f9e6a 2013-07-24 20:30:52 ....A 53644 Virusshare.00075/HEUR-Trojan.Win32.Generic-680da8b0792603f2a40479f6b3eb194818c393eaf57831fab7224b179eb6e74c 2013-07-24 20:36:38 ....A 112640 Virusshare.00075/HEUR-Trojan.Win32.Generic-680e83f848f940e7e62c6d07af5cb55af9f4da437ddab997e0d8b91943d41dbb 2013-07-24 10:06:54 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-680ee4d2e2c4ee6dc93738a8611e70a7d8ed79785311b51a9393ccfe27021447 2013-07-25 02:11:14 ....A 85038 Virusshare.00075/HEUR-Trojan.Win32.Generic-680f83f80b18c1346b64aed8d1cc80c67e69ac5be4b74df7c457e66f0d1c57d5 2013-07-25 07:10:00 ....A 1483523 Virusshare.00075/HEUR-Trojan.Win32.Generic-680fff852dc21c922407bf8793ff0389a1636af296bf936a47571404f43fa602 2013-07-24 18:04:02 ....A 269095 Virusshare.00075/HEUR-Trojan.Win32.Generic-68106a872d05a8df41baa2acaffa504ab38ecb60314938ea4ed66148ccf6e6a9 2013-07-24 16:02:36 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-68106fdd770c455ba067ca8b3144abb4bdfafc44010fd6d3f71ef49d09c6e96c 2013-07-23 22:01:44 ....A 144896 Virusshare.00075/HEUR-Trojan.Win32.Generic-6810834f9e517ed0ea1540869f36f3eaf992df75d3c9b436070a739be22f40f6 2013-07-24 00:52:14 ....A 56320 Virusshare.00075/HEUR-Trojan.Win32.Generic-6810f57a2d69914521b6166a050162af9d3a38be30a9f2c5c3fb8bbb01b4f651 2013-07-24 15:37:08 ....A 21492 Virusshare.00075/HEUR-Trojan.Win32.Generic-68116f4fd353943cb877cbf135c00d78df33dcadba7e7d2552b0bc4d39adbb1c 2013-07-24 04:38:34 ....A 62067 Virusshare.00075/HEUR-Trojan.Win32.Generic-681257cd4b2f2fc719b6b5d14a30c454618469bf798bc1db918e42e8e5a7ffdd 2013-07-25 07:20:26 ....A 2371584 Virusshare.00075/HEUR-Trojan.Win32.Generic-6812bab280fb98ce697a28fe51574364db663f200b3eb42759efc30b35c644b2 2013-07-25 15:27:52 ....A 155904 Virusshare.00075/HEUR-Trojan.Win32.Generic-68140da99ac261771d307ec0c2ef20a64bc4dad73350df2ffff2a506b8b6d010 2013-07-24 23:50:18 ....A 51610 Virusshare.00075/HEUR-Trojan.Win32.Generic-681423c8030c0d4f19b00dd114a64f0c8aeebfe1fd6c76e4f33297b0ef27e72e 2013-07-24 00:23:02 ....A 11832 Virusshare.00075/HEUR-Trojan.Win32.Generic-6815cbd564244f65156d26e28a1dbcf5bf3c3e9e9ac8934224d0ac3f451bbe74 2013-07-23 21:44:50 ....A 144354 Virusshare.00075/HEUR-Trojan.Win32.Generic-6816798c4cedb96543d1e5e39cd93be7a5c6fe13e4411980e1d4af57ff4d482e 2013-07-24 23:12:26 ....A 143000 Virusshare.00075/HEUR-Trojan.Win32.Generic-68167f137be23b7ab39e92e357f5a6dd163f0f92686676615aea265c3e8deb63 2013-07-24 08:21:00 ....A 35376 Virusshare.00075/HEUR-Trojan.Win32.Generic-68186b9ca226c051762e46972232cfa2187cf0ec86b73a401f7e4befbfcda7df 2013-07-24 22:37:42 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6818b3798a96834096bcac6a7ea2e7cc01ecd6bd7b291b2a57ffc4b3bcd77499 2013-07-24 04:37:30 ....A 6458368 Virusshare.00075/HEUR-Trojan.Win32.Generic-6818f62e036f3557555081062634d4ff11870a0b63189a40f704a460b12a3a04 2013-07-24 02:57:12 ....A 557056 Virusshare.00075/HEUR-Trojan.Win32.Generic-6819f0a99c95179f6a38591623c58342bc7c76adee575326429c3801394786c7 2013-07-24 23:22:04 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-681b6b9996568bbb00a4e8c78c63e2b1865ec8b922a690329c9b1a3ff9dce559 2013-07-24 18:04:54 ....A 144896 Virusshare.00075/HEUR-Trojan.Win32.Generic-681bfc91ab1a4509cbb2866a64e1ce34de783949897629f63a26a9145828a0bf 2013-07-24 01:45:40 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-681cdb9ba414bc255a10e792ebfec80214e54d4e8e022410f1bcd76bec6934da 2013-07-25 06:27:02 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-681e60628ad649812573139e96b673922f29edf6e7800b4f4c912b4a1b2891b6 2013-07-25 07:27:54 ....A 882688 Virusshare.00075/HEUR-Trojan.Win32.Generic-681e72a23676d9c09d3513bf670bd5bf853c8e81a259f03844a1b72166850dbf 2013-07-24 14:05:40 ....A 441344 Virusshare.00075/HEUR-Trojan.Win32.Generic-681e737cdfdab008ca8a76ccd2a7df78ebf9dcf359b0cee3e4f4687a54d37d38 2013-07-25 01:12:50 ....A 809984 Virusshare.00075/HEUR-Trojan.Win32.Generic-681fb7f5b22ec0adea005418b22f8aa74edecf74d7140f8d11d7c65d5dfd31f7 2013-07-24 21:06:20 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-681ffe57484c8e0675d5fe0286b76aed8b4c0a001436ebb9720d2133dc7103e8 2013-07-24 00:47:08 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-6820bc6b85d073029f803a826e59d1e07b5ba7ab44f8880050b4da9f6c82dac6 2013-07-25 15:19:48 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-6824440928d911b14362fd9c160a9a36728e62c9b4ca37023ad688970505d8bf 2013-07-25 06:17:40 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-6824f5a336e1f2a1eeadfcd4b23844dd63ae61f381c5bd936fe4fd45f8180a7e 2013-07-24 10:02:26 ....A 153088 Virusshare.00075/HEUR-Trojan.Win32.Generic-6825efe8564c02943f9175054ecb95742236ea5918cb4ff9f573bfc5b5324dc8 2013-07-25 06:03:30 ....A 316416 Virusshare.00075/HEUR-Trojan.Win32.Generic-68263ab2e95168e5e0e0764bfa2bf4ca7ba7d72abb92d936be0a8769dc91dfab 2013-07-25 07:18:48 ....A 222208 Virusshare.00075/HEUR-Trojan.Win32.Generic-682669a1c5f6b7eedd83710181c1966e1abc1061f1041b67e3a1696d48806b40 2013-07-24 12:51:36 ....A 31239 Virusshare.00075/HEUR-Trojan.Win32.Generic-6828d114809d200286ec50a450288d1f64f6b4478962ab786015e68e1db789b3 2013-07-24 04:36:58 ....A 65712 Virusshare.00075/HEUR-Trojan.Win32.Generic-68293a76b0ca7340edbd297cb7b1d80279cb8642dc8be33be67c421e545ee9bd 2013-07-24 04:49:00 ....A 887296 Virusshare.00075/HEUR-Trojan.Win32.Generic-682944b7b808b3ddbf2ed49e0f47c970a7b983a1500978d6c6e6535a8b53b76b 2013-07-24 23:49:00 ....A 393216 Virusshare.00075/HEUR-Trojan.Win32.Generic-682945fbbc508118da609930ab17c8f98b510a797af4461f53672f565bd677a4 2013-07-24 01:49:48 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-68297cd56aa30199ea3787855cdf557322476a5bfe2b8038e738bd05e28a4aa4 2013-07-24 18:37:34 ....A 119296 Virusshare.00075/HEUR-Trojan.Win32.Generic-68297e3ee47af445ec0b7ce05ca8d7cecce7cebfd535f837a95ec6cd50bd8a14 2013-07-25 15:08:04 ....A 1048576 Virusshare.00075/HEUR-Trojan.Win32.Generic-682b358506936a343d24267cd94185d39563302cbf183f3059beac6bbdc5d7f2 2013-07-23 22:38:40 ....A 464896 Virusshare.00075/HEUR-Trojan.Win32.Generic-682b9d0c758d536c1ba85712ae7a76051039dc15d9e0fbaac4074304853da41a 2013-07-25 12:16:16 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-682ccd41815b81ba3e8fb9f5ef8786c4cfb116f0ed902555112e2c2a3623e9b2 2013-07-24 03:39:44 ....A 154112 Virusshare.00075/HEUR-Trojan.Win32.Generic-682cf09ecc4d836e424f24ace29c345561b2946358c40678068d9f0e5965757b 2013-07-25 14:42:12 ....A 590895 Virusshare.00075/HEUR-Trojan.Win32.Generic-682d4c3a504c557c35b0bcbaca6be6128d8a6b47f4b880ee22f3bbdb944de018 2013-07-24 20:12:28 ....A 971776 Virusshare.00075/HEUR-Trojan.Win32.Generic-682e55f523d5cfa2d237d0fdcb474028c3fa50352d123a2717185ac19b39fc16 2013-07-24 05:51:28 ....A 182537 Virusshare.00075/HEUR-Trojan.Win32.Generic-682fb01ba5c68f6f59e0b4045cc8347e9c451cdaab3f8b49bae7b4c6c8478643 2013-07-24 21:56:18 ....A 244736 Virusshare.00075/HEUR-Trojan.Win32.Generic-682feb705dab6605f172cfc65248b9df5f85e93e9910aed05dea7b9499e2b8cd 2013-07-24 16:29:08 ....A 1016832 Virusshare.00075/HEUR-Trojan.Win32.Generic-683183c2981bcf109479ea73b05ce0ba841c8298cb7c1eccdde886b905c2ad7d 2013-07-24 15:44:50 ....A 502400 Virusshare.00075/HEUR-Trojan.Win32.Generic-6831c0b0dae9ff8443943ab3c512d94c21fb4aaa193bdb9541fce5611e06b69f 2013-07-24 08:39:54 ....A 1245696 Virusshare.00075/HEUR-Trojan.Win32.Generic-6832dbb05d621f4036fd1ff970772adc431a3be4bda144bb5d3a2bc4979cca5e 2013-07-24 22:53:50 ....A 342016 Virusshare.00075/HEUR-Trojan.Win32.Generic-683301ac35a667f96b18b69066f75e9621f121c2e89a4f3f62ebe4831a941a7d 2013-07-24 04:16:48 ....A 120320 Virusshare.00075/HEUR-Trojan.Win32.Generic-68340133f6eca77fae7f0d5110a188df565d76aa61054a95d3f9d3b728f37ffb 2013-07-24 08:01:08 ....A 78336 Virusshare.00075/HEUR-Trojan.Win32.Generic-68353c74d739806e8e89f8d92de55a9afa934809128e3a0742a943706032c0b7 2013-07-24 09:17:50 ....A 1760768 Virusshare.00075/HEUR-Trojan.Win32.Generic-68364f25d31ba654e40e3cc4ed7c3d20c6d90d6a309916e714d5a309878fc4d1 2013-07-23 21:50:54 ....A 80384 Virusshare.00075/HEUR-Trojan.Win32.Generic-68395bca3f96f7889f1849c68d5437b96f8c177b236adceb65b5f519f1a2bbd5 2013-07-24 21:06:58 ....A 187904 Virusshare.00075/HEUR-Trojan.Win32.Generic-683a05083b8ec8b439494cc66c6305be64abd3cd409ab7412584ab3ee20f937f 2013-07-24 06:17:22 ....A 948936 Virusshare.00075/HEUR-Trojan.Win32.Generic-683a3a4176e9fa122070c497f84f1ee2d16ed471ea15a97026069acf1e429794 2013-07-24 01:57:18 ....A 1432090 Virusshare.00075/HEUR-Trojan.Win32.Generic-683b11716655102b426e1cc6cc31612e5102216f206fb4b3a98dd4372935fb0f 2013-07-24 02:33:56 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-683b790233c79ea2aee7332bac71bd324652c9f311f4d39c386077f74af127dd 2013-07-24 05:55:36 ....A 76800 Virusshare.00075/HEUR-Trojan.Win32.Generic-683b7f6937f01cf6fff32aa0e3754593f464d0e9ac3ea8a8176bd1f037d0c6c1 2013-07-24 03:32:24 ....A 71688 Virusshare.00075/HEUR-Trojan.Win32.Generic-683ba6f00e07a6b8729343ace0e844c380b6136e89a625517278ef21e3957e59 2013-07-25 13:36:36 ....A 232448 Virusshare.00075/HEUR-Trojan.Win32.Generic-683bb62d285d1d3b5f48a4714d488df5851f98e1bca59189e05dc9d8ed3a2654 2013-07-24 17:42:02 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-683bc356cdaa4b0eb950d23df4a5f9050613cf00622560fcd10cab25512ad272 2013-07-24 06:35:42 ....A 175616 Virusshare.00075/HEUR-Trojan.Win32.Generic-683cba75c2d518f2f5584a394a6a0a7b60ede8d3bdf116f87efae0368b140bba 2013-07-24 01:06:50 ....A 299516 Virusshare.00075/HEUR-Trojan.Win32.Generic-683ff937a587670195d7661301bc6492fb31d6d159f0e0b9fceeaad8b0ca5959 2013-07-24 07:56:34 ....A 14592 Virusshare.00075/HEUR-Trojan.Win32.Generic-6840c44419a116077498f9958ed5cdffd888b29078833870aea36fa1fab36393 2013-07-25 02:11:56 ....A 5609162 Virusshare.00075/HEUR-Trojan.Win32.Generic-68412f170b4d849ec445b47b7bf8ff82040c623a21d75317ff71169df45578fc 2013-07-24 11:26:32 ....A 971776 Virusshare.00075/HEUR-Trojan.Win32.Generic-684245d50b7e456ca9ae5364bee7ec6d4a8ce35e764fe7502fd0468029b2e6b9 2013-07-24 21:18:22 ....A 65952 Virusshare.00075/HEUR-Trojan.Win32.Generic-6843d63c17aa0cc3d0e5ee1d2dc5f9daa76acd4bfd6de3273f6250853af180db 2013-07-24 23:29:28 ....A 351744 Virusshare.00075/HEUR-Trojan.Win32.Generic-6845eaadd4d0e8583e65adc606f93c36854487bb75bc4c05c75b4948ae5401cc 2013-07-24 04:40:14 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-6848618c81b60a3d7175fdde17bdee28a67e0495edec990956803cbd91c82538 2013-07-25 02:07:30 ....A 749056 Virusshare.00075/HEUR-Trojan.Win32.Generic-68489be39c0d8d3a4e1a3f57a186f7b5299004b96881f1feebdef4a8b0c3ace8 2013-07-24 16:32:44 ....A 15872 Virusshare.00075/HEUR-Trojan.Win32.Generic-684a1cd366fb74110ecfe25d2684be6989690e394772fa4744495ea1bce3bc43 2013-07-24 04:39:54 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-684a43f660fd1eee7a81aba6af3006acc7d09af2598a2c3b8efa36e900fd44d5 2013-07-25 01:54:58 ....A 99840 Virusshare.00075/HEUR-Trojan.Win32.Generic-684be3666e41ef9e9f1d2b243972965d7edb54752ce88e98291e0a0c5c912c63 2013-07-24 08:55:34 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-684c613cd2235bb60363fff0c83e2ae0ec985affc2d889b635816fae3ff346d2 2013-07-25 15:07:40 ....A 37376 Virusshare.00075/HEUR-Trojan.Win32.Generic-684d80a67d0007720464a704b1eb9397c53a0de8e17960f691c94e006e0859ca 2013-07-24 14:05:18 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-684e918984f98ce001dd42cdc44249c3b4bfbaa5ef6317c5ae59c5bdfd2274b5 2013-07-25 12:33:26 ....A 128628 Virusshare.00075/HEUR-Trojan.Win32.Generic-6850710eb226565c0633c3d38ef00edf755ca5cedb1a7962b1e19e43ea1aba97 2013-07-24 12:52:06 ....A 285243 Virusshare.00075/HEUR-Trojan.Win32.Generic-6850c4ba1ad2c426fed7bf10bf67d246bb3b2406e372abfea203baa417f3587a 2013-07-25 12:21:52 ....A 158208 Virusshare.00075/HEUR-Trojan.Win32.Generic-6851b56b4b8a525e914dcf13fe43f8c843e3e241ac0c59e4ad9cd12d8dce8711 2013-07-25 02:58:10 ....A 3370496 Virusshare.00075/HEUR-Trojan.Win32.Generic-6852a25ca507b53c77984e855b2474f6d97d9d4b553bf01cb230b6fcf24d0229 2013-07-24 02:59:10 ....A 2295808 Virusshare.00075/HEUR-Trojan.Win32.Generic-6852ffb553de7669fccd136771f6cc2864e46a29939dbfda598e6086966250d2 2013-07-24 06:15:00 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-685380282cf7833035faf1f6958d29cdd73b4a5724cf59a35c0f564bb577b553 2013-07-24 14:27:26 ....A 174080 Virusshare.00075/HEUR-Trojan.Win32.Generic-68549c29d49db54bf6716dfe66027502aa98b3427976ebc7abc01a84291b14c5 2013-07-24 10:48:26 ....A 5112320 Virusshare.00075/HEUR-Trojan.Win32.Generic-685694ee67799878f29a64cafa6df32836ef4d8327ee4d88ff2c5125e6209473 2013-07-24 23:14:34 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-6857bdddc72ffa9d8abc5f434f18a3697e32ae2877db498ec9565d3930abb506 2013-07-25 13:42:52 ....A 228352 Virusshare.00075/HEUR-Trojan.Win32.Generic-6858d0101327812bf4a65ed7f4ebf52dc6bab4a07a34e981e67184d7bb54a0d9 2013-07-23 21:43:50 ....A 85504 Virusshare.00075/HEUR-Trojan.Win32.Generic-68596ab48df6029f0de30e14d976b39cdbe6e1d452a426029d9958804c47ddf1 2013-07-24 10:09:30 ....A 19968 Virusshare.00075/HEUR-Trojan.Win32.Generic-6859a8c9b7ab5bb4c889d0031d060819acc4bce5e8792efd986346d5be85b3d2 2013-07-25 11:53:34 ....A 1765128 Virusshare.00075/HEUR-Trojan.Win32.Generic-6859e43e279a9c380d4227ee15e19eb2efa7374be27885ebaa2e3c95b46b3041 2013-07-24 06:59:50 ....A 31736 Virusshare.00075/HEUR-Trojan.Win32.Generic-685b187e9e6a5e5cec9502e144c232f767e7a5716f3da792516e1711e40eccf3 2013-07-25 13:27:04 ....A 1138176 Virusshare.00075/HEUR-Trojan.Win32.Generic-685b4707b950f5c3eaec855dbea961fd699f71955c1eeda9d723a3e1a405c51d 2013-07-24 00:24:36 ....A 183296 Virusshare.00075/HEUR-Trojan.Win32.Generic-685b8385b67b2848a7a40b773d23642abd32ab8fe149cdca33e4d848abe59d80 2013-07-24 03:09:24 ....A 169984 Virusshare.00075/HEUR-Trojan.Win32.Generic-685c52b507e8ccaf53836a2ffa015b740b28914aa83a098a0c020a59ae2a8c3d 2013-07-19 02:34:06 ....A 20756996 Virusshare.00075/HEUR-Trojan.Win32.Generic-685d8add9f338e9a13a33a0d6a6ac1d51a40321fdf9aa3a4095f26f55df62850 2013-07-24 09:37:54 ....A 153600 Virusshare.00075/HEUR-Trojan.Win32.Generic-685e71bae277975b782654c089d73ec45e5c8b9aad1f777a7cc971a7ee2c58a9 2013-07-24 12:17:42 ....A 7808 Virusshare.00075/HEUR-Trojan.Win32.Generic-685f74b3140561f8ab8df408b2fb1937ce6e84777bc48f7857d03c8144ac3431 2013-07-24 23:12:36 ....A 50857 Virusshare.00075/HEUR-Trojan.Win32.Generic-685fae4c6c6a1c31c50bcb49825f84047916461bd24ca21b36207072c35e998f 2013-07-25 00:28:32 ....A 2298880 Virusshare.00075/HEUR-Trojan.Win32.Generic-6860ae9d1029afb6e5428c3245c9e0908511e5326d083873315cd8e3b531319a 2013-07-24 06:18:14 ....A 875896 Virusshare.00075/HEUR-Trojan.Win32.Generic-6861a3f8023c6e4b66e01571c508ae42a45a6ff915d3d5fa33752258f4f42ecb 2013-07-24 17:20:54 ....A 357888 Virusshare.00075/HEUR-Trojan.Win32.Generic-6863c1ef527359f3393d2e044a2e9bf8130a2a043bf905a24f36101f44989282 2013-07-24 14:33:24 ....A 685576 Virusshare.00075/HEUR-Trojan.Win32.Generic-6864a3fa9c1bc02d802b34356c24037e023ff3da4a257beb22928d1db746545a 2013-07-24 22:21:04 ....A 51218 Virusshare.00075/HEUR-Trojan.Win32.Generic-6864e5278fa81e0d75a10c9b7b4ca95ed414ddff70a26505edf12052fca0bb77 2013-07-24 09:27:44 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-6865d03341aa30f7b53018986b80b59a7e01d090fec524f9edce31a77abfd63a 2013-07-24 00:11:56 ....A 83998 Virusshare.00075/HEUR-Trojan.Win32.Generic-686618c9bcee6a292caf3dfa71ad278e9efaa649a3f89a7a6752ead07fdf5de2 2013-07-24 16:02:04 ....A 71168 Virusshare.00075/HEUR-Trojan.Win32.Generic-686667f325426c9375415f17e05a544c5a32a9dc5284cf5bd83784f3207ea79f 2013-07-24 15:12:36 ....A 1507328 Virusshare.00075/HEUR-Trojan.Win32.Generic-6866bbf4ea48fe9d12dfc80040b7675d4f84c12eb2cad6d3016c12e703a0619f 2013-07-25 02:24:36 ....A 100103 Virusshare.00075/HEUR-Trojan.Win32.Generic-6868dd47d748dd06c70d41cb2ba8ba1eee640d106bc1fe022a417f25050f2d75 2013-07-24 12:42:30 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-6868e034f7b6de7535000c4bee9a4d7225be3683ecaa75e1f9279c88537441ed 2013-07-25 02:32:40 ....A 650752 Virusshare.00075/HEUR-Trojan.Win32.Generic-68698ca3be65f367656e9c85c95e44150c43f832cc79c48a0c53bc0a9f75b5fa 2013-07-24 22:50:14 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-686a124c81528b9516424954cc72660e224fde95e5c3d6d98e79d9baed053504 2013-07-23 22:19:40 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-686a334a002d9b0e976f7f4e7834d81c980d8540b744f43aedc121e3b03603ad 2013-07-24 14:52:24 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-686b837af964f258d8dc614719772406732b3826a8d1eefd69b6e86f9ebf34db 2013-07-25 00:39:22 ....A 314480 Virusshare.00075/HEUR-Trojan.Win32.Generic-686c570f6fa7a448e484faba54099736af80436d6ffdea5f7bdc277a0188b2e0 2013-07-24 23:30:00 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-686c84ba52fa795be7d6067a75f9fcfc1b6c342e1bdb0f52124c064305345461 2013-07-24 06:56:18 ....A 175121 Virusshare.00075/HEUR-Trojan.Win32.Generic-686d7cbc0154d1605541d0220be50ce18f5c827e6a6cb49bd1c3c711965472a5 2013-07-25 06:00:34 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-686e7a1a195755912f550249e72929c8725aa2569e4822e2208159deb45233b1 2013-07-25 14:55:24 ....A 152576 Virusshare.00075/HEUR-Trojan.Win32.Generic-686efea1b82429022ab29375b1ad0778eb293c1a65f7bd99df695bb780765bff 2013-07-24 21:04:48 ....A 64524 Virusshare.00075/HEUR-Trojan.Win32.Generic-687085e9755f53f6ae6dbd813e08db52a26e50ca6580d4738593a89c64ba27c2 2013-07-24 16:28:22 ....A 12544 Virusshare.00075/HEUR-Trojan.Win32.Generic-6870d2ebd8e9cdba92a0aab548063653d9ab80cb68917311c7923a984c03890f 2013-07-25 14:17:10 ....A 208402 Virusshare.00075/HEUR-Trojan.Win32.Generic-68712a07c68498acb694b2b44101e0aeef9e29926ff5b880c52b866313e799f6 2013-07-24 19:50:18 ....A 102912 Virusshare.00075/HEUR-Trojan.Win32.Generic-68720cb2c4f650de42de01f98c107a7efaa52fc44c4184c6b9fb3ee8623bafd4 2013-07-23 22:19:46 ....A 128000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6872260044cd9f67eb2ecbafac698009166419b7cefd8fe88cb6ecd2684dbce2 2013-07-24 22:24:22 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-68727d3e9edbc8bdb13e34c71294a95b309a458fe7a8f89f7344a1b3a4ff1f20 2013-07-25 16:02:30 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6872dc859d2e93e9cf712949e04e49ab3a0a5cf70525438f97a8431859aa0421 2013-07-24 04:01:20 ....A 73802 Virusshare.00075/HEUR-Trojan.Win32.Generic-6873287f9bbde889d71dcbca7fb5183defcb752c5aa590be7ebe6a2f7e8f3a1a 2013-07-25 07:04:20 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-687471757f78f8ae2292afc627807a74bd6070f4d5c0f5fdf427b8b811ac26ee 2013-07-25 01:58:06 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-6875f0a9177c9088234a272685786ae9356f69f8b91f4cdeda9b2d104e80a25f 2013-07-24 06:10:16 ....A 102912 Virusshare.00075/HEUR-Trojan.Win32.Generic-6876ea2743133cdc55027a1b7c324ba25fc155e4454db3dd016a777ee0a35017 2013-07-24 10:07:16 ....A 299008 Virusshare.00075/HEUR-Trojan.Win32.Generic-6877946d565069d40c844dafdd89b603c7caaa387e87bd050db15353a2982330 2013-07-24 02:54:02 ....A 79872 Virusshare.00075/HEUR-Trojan.Win32.Generic-6877c9abfd1ee979b3c7cdb50e0b125f2e517c368f5e0349b29edd31d15e3e53 2013-07-24 13:39:28 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-6878d8beea996943ffd1891b500dd50f0e17b822e6295fc842118d8e5c87bf9b 2013-07-24 07:24:38 ....A 224768 Virusshare.00075/HEUR-Trojan.Win32.Generic-6879be05a7831123ac8f00c2b29c1a85026ea7ddea33be3b38fc4595ee36ed4f 2013-07-24 14:58:38 ....A 3091166 Virusshare.00075/HEUR-Trojan.Win32.Generic-687b755c8e2294d0dea226983c5421695c09f34ba81e203ff9308b28020622f2 2013-07-23 22:16:00 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-687d0a75fc43c81abd08b3831ec57c34113d22211f67b4d045e7a4530167cbd2 2013-07-25 12:50:32 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-687d9ecb04509f6d0d746f504188acceb078b82d4d1b53ed6b47bcf014401844 2013-07-25 00:36:46 ....A 336504 Virusshare.00075/HEUR-Trojan.Win32.Generic-687f21fcd4c3cb85bc41287fdcb5709419e16b59b58d603e40e6d2c41bcd2bda 2013-07-24 00:00:02 ....A 335885 Virusshare.00075/HEUR-Trojan.Win32.Generic-687fa02e10b76651e9595dcdddcb6345970b863cd75ea025ca8881d90d06057c 2013-07-24 07:08:02 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-688001be82122bd817ccf70b4120d4b545da0ae388a2109326e657ae428009f5 2013-07-24 20:08:38 ....A 536576 Virusshare.00075/HEUR-Trojan.Win32.Generic-6880699d396943a6b6faa44060d37cbfb4ce16346d3c0b5a716032569cb90410 2013-07-24 17:07:40 ....A 81853 Virusshare.00075/HEUR-Trojan.Win32.Generic-6880b9aca5b1653a52b0536203e53e919b284659d2cee304ee539fea51b0b411 2013-07-25 06:58:32 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-68810ee14f6ca4c9e751c383bd762aa215c70e0d1c41b9831ea3244f03e56e73 2013-07-24 21:39:24 ....A 9728 Virusshare.00075/HEUR-Trojan.Win32.Generic-68811e484ccd2e45f3ed3fcc2d79edf528caeb4e6604a1d4dc450d774154cce4 2013-07-23 21:44:10 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-6881a9b4678f0658c130668f4356c092875cac904af75f5238faae305fa95509 2013-07-24 02:04:44 ....A 238592 Virusshare.00075/HEUR-Trojan.Win32.Generic-6881c7bd66eb45d186d74370b63627f913a3b91a32fdfe1d4adb676db7177c6f 2013-07-24 13:29:18 ....A 182071 Virusshare.00075/HEUR-Trojan.Win32.Generic-6882d89d28f0b1206a145dec11317ba51c4848ba0688412f06c8c49ffc481d4f 2013-07-24 09:58:20 ....A 145408 Virusshare.00075/HEUR-Trojan.Win32.Generic-68833c840de4fcc238f89df5249921b89c26e992f756279df1b82df23613d8cd 2013-07-24 22:27:20 ....A 205344 Virusshare.00075/HEUR-Trojan.Win32.Generic-688390509f5269216be9f7d03d028e4a9edb837bae5c43191e8412a189bdee34 2013-07-24 10:43:48 ....A 5346304 Virusshare.00075/HEUR-Trojan.Win32.Generic-68842c86f1dd0db5bbeb5fc7c692b789a3a23f08be56876edbb550e3ef858059 2013-07-24 08:37:56 ....A 235806 Virusshare.00075/HEUR-Trojan.Win32.Generic-68842fec21d0e4092eef4f0829ef3ef9e70b9b787df3d063869731901fb5c78c 2013-07-24 09:19:42 ....A 203776 Virusshare.00075/HEUR-Trojan.Win32.Generic-688765540eae552dd9e433a09775f10afbbf014fa58e6648051df0cf68af763d 2013-07-24 00:23:52 ....A 219136 Virusshare.00075/HEUR-Trojan.Win32.Generic-6887777e1b6cbeec272ee2eff5d8370e0df54587bb734b78157a006f4e411d63 2013-07-24 20:34:14 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-688886d63b6561c6f9d3917dee64bcd1d90dbd92004a50a41dfeb3c13a1f8735 2013-07-24 11:31:56 ....A 122923 Virusshare.00075/HEUR-Trojan.Win32.Generic-68892d57141efc6419df139ea84dae20edf81a71749158650b6f1fabdc98bed4 2013-07-25 13:00:00 ....A 33792 Virusshare.00075/HEUR-Trojan.Win32.Generic-688a22f79cde255ac20320ea79d38f4cc452deb80e6ce22fd10e0ec7250e6de5 2013-07-24 13:49:20 ....A 144520 Virusshare.00075/HEUR-Trojan.Win32.Generic-688b4645d3c0ac50eba58f05e9ece33f51efe150c3929a9cb32783f6bf8ab35c 2013-07-24 04:30:14 ....A 217600 Virusshare.00075/HEUR-Trojan.Win32.Generic-688be4fa741d8d11198f78b33e6c4dc975cb1e89df369881cf72914ce557db96 2013-07-24 19:03:42 ....A 105959 Virusshare.00075/HEUR-Trojan.Win32.Generic-688d0b7bcbac6fb2e702fd3774d60159088b91e26a8a343c701f9bd0da3f5220 2013-07-24 12:05:08 ....A 157184 Virusshare.00075/HEUR-Trojan.Win32.Generic-688d5698fb2a1fab52b7d1c3accd38b777f054f1935f7a3883f557c8e95743e4 2013-07-24 15:27:20 ....A 85633 Virusshare.00075/HEUR-Trojan.Win32.Generic-688dbbb2382a12737c8963873d60fc469097ed870b01a7e33c4c1abacdda6c29 2013-07-25 06:13:32 ....A 190798 Virusshare.00075/HEUR-Trojan.Win32.Generic-688ee41bf02c34bb4565c250845580cf1acff58b2212f6fee8b55de331f317d6 2013-07-24 05:29:40 ....A 5120 Virusshare.00075/HEUR-Trojan.Win32.Generic-689090820b31c877555db8cdc680a1f3636f7a583dd2d6d501bb25132f29c55e 2013-07-24 13:03:52 ....A 14860 Virusshare.00075/HEUR-Trojan.Win32.Generic-689165cfdc4db2ac3fb940b0ebf9c19df5622710be13f364b6bf2ba9fbd7880c 2013-07-24 07:17:06 ....A 148750 Virusshare.00075/HEUR-Trojan.Win32.Generic-6891a33fa4a3b23364edd41d4a99728836f87485a9057a7da237bf21393f5258 2013-07-24 09:07:58 ....A 168960 Virusshare.00075/HEUR-Trojan.Win32.Generic-6891bd49848cc85782d717c31fa3fb486b571f668700f855d724e05e076203b7 2013-07-24 21:29:08 ....A 225792 Virusshare.00075/HEUR-Trojan.Win32.Generic-68920c0e7ecf677a5ba1f76ad9eced35427c28805129fd62bf14f49b3fff894f 2013-07-24 17:52:26 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-689261d96486c35a62a4580e4509ba00433925ad6351c78a0f132da21113cf19 2013-07-24 22:05:32 ....A 3698688 Virusshare.00075/HEUR-Trojan.Win32.Generic-6893f6ce1217625641b35328dd458c516dbf6cf5de9ce7bc8971a8e152a98207 2013-07-25 07:07:40 ....A 494592 Virusshare.00075/HEUR-Trojan.Win32.Generic-689424d76bf1380be7170f5cc04c7e3278c75d327c9accc6b41aca093545c40e 2013-07-24 13:16:12 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-6894f821cc58ca201d89ac5bf32a0ab084dea09c619d2faf432d44bf824d654a 2013-07-24 07:50:58 ....A 3145728 Virusshare.00075/HEUR-Trojan.Win32.Generic-689707bd7f5a09b2c8abc6bc02c80759bf1c9df86bddee5e2c05306802db8885 2013-07-24 07:03:24 ....A 458341 Virusshare.00075/HEUR-Trojan.Win32.Generic-6897e0fe28adf652c4427a96267cd975066b0dd00b435f4e23a5120e23e76e4d 2013-07-25 00:12:44 ....A 67670 Virusshare.00075/HEUR-Trojan.Win32.Generic-689807986cacfd1a5869c0759e711956f696a19d0067b7e3df4111a91ff5cbc4 2013-07-24 21:05:44 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-689aa0b6a800052fa9a87080102d4eac60023105b0210d6ba4d5173e1fc22b4b 2013-07-25 07:00:22 ....A 103467 Virusshare.00075/HEUR-Trojan.Win32.Generic-689af140fa5184e4400201a9e35a7632da4e12b73e5ace3e573f6f577973959e 2013-07-24 08:47:40 ....A 1186816 Virusshare.00075/HEUR-Trojan.Win32.Generic-689b671769bf220e381f5cdaa8285771a81572b61f6d31c352c488e10eb9da57 2013-07-24 20:15:00 ....A 93696 Virusshare.00075/HEUR-Trojan.Win32.Generic-689cbc382bf38fc9e8a5415dac6ea7262dea94e3123826a32160c4724abbeac1 2013-07-25 02:08:28 ....A 970240 Virusshare.00075/HEUR-Trojan.Win32.Generic-689df4d886f811efcc3eae2458d43bbc6af16fc6495ab63afc01f3a7cb2ac751 2013-07-24 22:38:36 ....A 59755 Virusshare.00075/HEUR-Trojan.Win32.Generic-689dfe66d458e2619dadc561febf84f30c42985ed0b4d0b9513a818d768e7807 2013-07-23 22:23:58 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-689f941627eac01561a7fbf7ff2f9cf2b4baee623b35a27ca4e8e13d19ad2cb2 2013-07-24 02:20:32 ....A 109568 Virusshare.00075/HEUR-Trojan.Win32.Generic-689faa4dfcf0558e316ca0939632461855ad52d03d3d06889ac1505355562574 2013-07-24 01:09:40 ....A 284672 Virusshare.00075/HEUR-Trojan.Win32.Generic-68a02ae4c756441b2beed6d0435f0425ea0676bfab731ddce08accc6292139d3 2013-07-24 22:05:14 ....A 284160 Virusshare.00075/HEUR-Trojan.Win32.Generic-68a0bb79629c0bea4ffa0e82a325fafe465e3373b823471056dfc0e5f3e4b29b 2013-07-24 11:00:24 ....A 356352 Virusshare.00075/HEUR-Trojan.Win32.Generic-68a213d1c5ce23a57f4bec6a2d3f7e5b2ca8df66e060056aabd4124f601fb13d 2013-07-25 14:36:46 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-68a261f8dda725fcf41d86025fa5fae7b0929331c0a86a752a6610586a55bc0e 2013-07-24 01:27:34 ....A 722632 Virusshare.00075/HEUR-Trojan.Win32.Generic-68a26d6c7e3bc0f5265c7ea9fd0ad46ee0418ae5b527444236e2e9f9f9fa6303 2013-07-25 00:22:00 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-68a34847736b0b3ee7fdf1491a0e531c6630fcd0df1da622f07143ccef5aacb1 2013-07-24 16:51:12 ....A 630818 Virusshare.00075/HEUR-Trojan.Win32.Generic-68a7f2328ddf24affc3ea074cd66bdb1187f79cc1462a2eae62c5cc84164c8dd 2013-07-24 16:25:22 ....A 231168 Virusshare.00075/HEUR-Trojan.Win32.Generic-68a8a3de5f9973cb14bfdb304a89e6141eddcfedcd6333d23e28b4ff3e8907a4 2013-07-24 18:32:20 ....A 450560 Virusshare.00075/HEUR-Trojan.Win32.Generic-68aa42383e25265864b08565efcd420657623c2019b6343146e01772683237ca 2013-07-24 21:15:42 ....A 91136 Virusshare.00075/HEUR-Trojan.Win32.Generic-68aac1a7e8354afcdedd5a28ddc1b2437781769344df4faceff0375f7b1c593c 2013-07-24 19:53:20 ....A 133632 Virusshare.00075/HEUR-Trojan.Win32.Generic-68ab561a07d523338b493e45421499289a7610070625e061f44fa877e9effa31 2013-07-25 12:24:56 ....A 656384 Virusshare.00075/HEUR-Trojan.Win32.Generic-68ad4032f24f644b2725723a2fc33bc3424b34a81c4a4870567e5ec67ef66fb4 2013-07-24 07:52:46 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-68af7388a5994a6e93f18b688ff2010cd5a2522ed0af6a344d9495f76445283d 2013-07-24 14:10:40 ....A 516608 Virusshare.00075/HEUR-Trojan.Win32.Generic-68b1641de98d902de16d76053d76f1f39a31be594f57b45e511bf839509d7634 2013-07-24 15:46:16 ....A 9110840 Virusshare.00075/HEUR-Trojan.Win32.Generic-68b18e66d061c4a345cbc5f83378f8d2a46ad8ac0bae0cf12f5767fd07f97bf9 2013-07-24 02:58:02 ....A 183677 Virusshare.00075/HEUR-Trojan.Win32.Generic-68b2a1f9f9f0ed3a4c96f92513966e33fa00e7947bc2a9ffce5fb5303db1fd7e 2013-07-24 15:49:28 ....A 72128 Virusshare.00075/HEUR-Trojan.Win32.Generic-68b33242c5f51c7312f397b548e67a821611cd0c8a6c57c6132d5a616b221df6 2013-07-23 22:59:44 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-68b38bcdd038ca6a3e976bf1cb2afd49eec6f5d1498abf91d59e9dc59b33520e 2013-07-25 00:18:46 ....A 101896 Virusshare.00075/HEUR-Trojan.Win32.Generic-68b398a3f1032a4bdf45ab80ef393c3456a7f96ed136a855679b1f2cf0de5b24 2013-07-24 23:23:04 ....A 137728 Virusshare.00075/HEUR-Trojan.Win32.Generic-68b3d01596c67d3ecf7ad6face072f3e8595d4ebf0fc89be849edaff2f96e389 2013-07-25 14:41:12 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-68b47a4ea1f1fa4afa9bee90d0dced3fec78548af1ab3fd548f346d8af032667 2013-07-24 22:07:58 ....A 1153536 Virusshare.00075/HEUR-Trojan.Win32.Generic-68b60cfac9aa478d87d3eb88c51c440d538f4143912011ede1a767f01ee30ca6 2013-07-25 14:01:32 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-68b796e6fcf3ca80886d0b5916242800358de80d31e2f428659bb96a1673496f 2013-07-25 12:57:00 ....A 789504 Virusshare.00075/HEUR-Trojan.Win32.Generic-68b7b857d3f4ec81c8c2ba4db5b006b09be27c269f246f724d107fe30cd2ad53 2013-07-24 00:53:16 ....A 96125 Virusshare.00075/HEUR-Trojan.Win32.Generic-68b7c60feda30537ea511e53621c5539d31a4898e6f5f95072f53d182e6aa773 2013-07-24 20:56:54 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-68b9a9d1a4faf968754a40dae1adb9d099c41ebe9b92a977bc574c91c66d2bd8 2013-07-24 15:50:46 ....A 86106 Virusshare.00075/HEUR-Trojan.Win32.Generic-68bb450241b580182fa05e26f1e82bad4328339aef904918bd7ce5d9ddca8e75 2013-07-24 23:34:24 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-68bd05b84ca777bde6e4047b62b99579253c943b1586395b70317679a2e435d1 2013-07-24 08:43:28 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-68bd1bd96129ea632bcdcf8aee41d754994844baaf9a2f9dc55c720c65cd7758 2013-07-25 07:15:28 ....A 33792 Virusshare.00075/HEUR-Trojan.Win32.Generic-68bd29ed44e38116e595030527c13b2275e1f5957318c63479433568dafc10ac 2013-07-23 22:41:20 ....A 366592 Virusshare.00075/HEUR-Trojan.Win32.Generic-68be8a54c578686df1dd2c018f510662d331c6ac77a8f1572070edace1ca7e63 2013-07-24 22:54:28 ....A 558886 Virusshare.00075/HEUR-Trojan.Win32.Generic-68bf6aeeae5a7be598fe3e8f16a01215bd9f2fe9d40752da58a0be41973cfb47 2013-07-24 10:40:40 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-68bfaa857541081b6d2a132da2027d1df35b5eaf343cfd8d0d598c494b411a0f 2013-07-25 13:05:58 ....A 94513 Virusshare.00075/HEUR-Trojan.Win32.Generic-68c0c10aded01f12bdac7957d12655de3a473dfce9d35662ebbce862220135da 2013-07-25 00:53:26 ....A 1057280 Virusshare.00075/HEUR-Trojan.Win32.Generic-68c2f189e7bdaef69780b248f8c0c71909860b242936767b0d85dd2b343b385f 2013-07-24 21:48:18 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-68c3a0c4b0dee7f5ada2772c1a4d6ebb9ae50db4c59c0381065f092367ee89cf 2013-07-25 00:45:58 ....A 109056 Virusshare.00075/HEUR-Trojan.Win32.Generic-68c441bd13e9e9616b2fc91b9527f63b925c3b14859f3500f3de7b939f99012e 2013-07-24 02:50:02 ....A 111523 Virusshare.00075/HEUR-Trojan.Win32.Generic-68c444ccd530c47f526ad000621a1f0a677721ab99df31bd9b0bfbf6e6efd2bb 2013-07-24 00:38:10 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-68c4b0a0720b5ce7637d3c5476ec5142b38b52635f5d3a568ce3955ead095b03 2013-07-24 17:09:52 ....A 838769 Virusshare.00075/HEUR-Trojan.Win32.Generic-68c510f3d20c43a1c6d17b894c8cbbed877b656d6e4db3eeb5906ddd33e072c8 2013-07-24 20:52:50 ....A 1212928 Virusshare.00075/HEUR-Trojan.Win32.Generic-68c539286795535e9cf40b8a046c3d1e207c899ab9c0f7a548c3d33d84301ac4 2013-07-23 23:16:38 ....A 247296 Virusshare.00075/HEUR-Trojan.Win32.Generic-68c84f50d5d2002119494b1ca526c6aace1a16e5ea296fdb9b6166d6afbac3c8 2013-07-25 00:43:54 ....A 280064 Virusshare.00075/HEUR-Trojan.Win32.Generic-68c97a1a145f4615499dfb24e5c1d446e620eb9225195ef45cf395a6f8c24382 2013-07-25 11:27:30 ....A 9920 Virusshare.00075/HEUR-Trojan.Win32.Generic-68ccabe28e24d0dc1ff3055e9ea0d39f81c15105cb8607a82c79b3397fdfef35 2013-07-24 00:53:12 ....A 119296 Virusshare.00075/HEUR-Trojan.Win32.Generic-68ccf62fbcba4f93702799fb9419ed457917a25b6a6b491464523158e3cee2e3 2013-07-25 00:26:18 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-68ceff0fa22b89ae4129960da4dfa9ea4adc7ab21339f3a83e14c4ee1f730f73 2013-07-24 23:46:26 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-68cfa70a843e81367e4491c26d2265055ab769595eb19defa346692a3604f29a 2013-07-25 01:15:14 ....A 364544 Virusshare.00075/HEUR-Trojan.Win32.Generic-68cfab5c9702c3f4697881de2f2056d38384c8c2e83c17da898ff13e99c23732 2013-07-24 10:41:46 ....A 171008 Virusshare.00075/HEUR-Trojan.Win32.Generic-68d0caf2eb1fb826c668fd4b13a74f8dad555afeb4cc1cac3b1840eebc75b0ce 2013-07-23 22:23:44 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-68d0d8c39d8170fd92e3e498db36fc91081826e8a77323594b1cd1a251b9dcdb 2013-07-24 02:31:42 ....A 73802 Virusshare.00075/HEUR-Trojan.Win32.Generic-68d320c70be4e0bba4b395c1c1893331c9a82050c8605c69d99480ba83d68649 2013-07-24 17:04:26 ....A 227840 Virusshare.00075/HEUR-Trojan.Win32.Generic-68d34529e691a7ea69c1fac7cdf3daf22246df342d3699c630b239c7fb8050ed 2013-07-24 11:38:06 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-68d3603296073209943db160c257802ec8992faa93bd7e0030013a07644da04f 2013-07-24 09:05:12 ....A 442368 Virusshare.00075/HEUR-Trojan.Win32.Generic-68d4dd50d51ad8a3ce992bd96c35a66cb0f350eb3248ec6dc893f787e1b8f842 2013-07-24 11:50:48 ....A 1215519 Virusshare.00075/HEUR-Trojan.Win32.Generic-68d4e2be84c80a64e8fd38bbb71d121da46b2655f5d72bffb5560d1ee9e1512e 2013-07-25 06:47:32 ....A 746479 Virusshare.00075/HEUR-Trojan.Win32.Generic-68d6a6f08b390d4f30ee643153d09b53b08bfbab5dd375fbc02dd644ef2bf7df 2013-07-24 11:10:26 ....A 205933 Virusshare.00075/HEUR-Trojan.Win32.Generic-68d770e473ae8fe60a41901551a3be15391ce6498515a3833055048144377ac9 2013-07-25 00:05:02 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-68d7b6d70f997b842991d6d90c469fd2b730f5a7e75277267f7d2e88591c2657 2013-07-25 06:46:46 ....A 71680 Virusshare.00075/HEUR-Trojan.Win32.Generic-68d8b52284457b92e239ddd7ebe7bd14872689e50a141ac79ecd3fa91438854b 2013-07-24 09:28:20 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-68da7713bec177888e4e7c66ffb2e94037a1e8ada78722f25e910901741aed99 2013-07-23 23:04:50 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-68df95f5a62ee5bc963046dca2aee48aea1243edf8accde42be16c8770031326 2013-07-25 06:58:40 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-68dfb7a417b18434ece5ba9bf6e1d50a7426b835e2f7d382216e3ff66831e892 2013-07-25 15:12:02 ....A 338056 Virusshare.00075/HEUR-Trojan.Win32.Generic-68e2253f940144e2b3fd8b470140b6fa26a1c92eb90daa1c162615b4ed3e1417 2013-07-24 09:38:24 ....A 98816 Virusshare.00075/HEUR-Trojan.Win32.Generic-68e30cd5aa3316eea7352af6f2cbd6639b01a8ed5a413e551e4a334e48751c14 2013-07-25 12:59:24 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-68e3c140d06bd64584d63b2ea7d7b9cc4f6417449a7ac345cddcd19d14637edb 2013-07-24 00:41:58 ....A 305136 Virusshare.00075/HEUR-Trojan.Win32.Generic-68e3ce6a45347dd81a3ff908559527f43eeb14de8a0174cd99766fa26e7cf471 2013-07-25 14:07:08 ....A 409612 Virusshare.00075/HEUR-Trojan.Win32.Generic-68e44b129ff82072823eae53d73cd78ab10d0dba248aaea708c1a8201715a409 2013-07-24 23:30:28 ....A 852867 Virusshare.00075/HEUR-Trojan.Win32.Generic-68e4b2fd339717b15653716aa6d2f2f3df68344136f2382014c78889372a06b7 2013-07-24 19:33:26 ....A 24459 Virusshare.00075/HEUR-Trojan.Win32.Generic-68e5b2bef49a909f101b5d93e8ce00ddc9d05e2f8749cc8106cd5752d190e2ff 2013-07-24 21:15:12 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-68e7dc4789850e80a84847d91464418cae5056fb85f961b25cd4644e53b87e60 2013-07-24 08:12:44 ....A 531968 Virusshare.00075/HEUR-Trojan.Win32.Generic-68e832d1dd13773381e62eb49b40fbfe01ed58593bee9f263af7ef0de8d288f8 2013-07-24 21:19:50 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-68e859ca55f30073ee7bc2d4079fb8f4048009f999e15b22d04be1976563c20e 2013-07-24 19:18:14 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-68e87dd7158759ef4368be0e765ae59fe363b815d6a59d28dffd4d149b6a0694 2013-07-24 03:14:16 ....A 2305536 Virusshare.00075/HEUR-Trojan.Win32.Generic-68e962169ccde7831a327fb3757e2bbf8d01395a27aef3d3956271d791e506ea 2013-07-24 01:50:54 ....A 154791 Virusshare.00075/HEUR-Trojan.Win32.Generic-68ea7608cd63bbb03e7786fda86bd0a439514116595ec9f4c8e0442389a0dc33 2013-07-24 12:22:12 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-68eb96fe45a71bd2549a8fc2937a518115414154f78cc413a94e992acd6af652 2013-07-25 11:13:48 ....A 342016 Virusshare.00075/HEUR-Trojan.Win32.Generic-68ebf0d42586a13ab748744a723c6ce69e97b9ca75d0d60e98044905928cd9e8 2013-07-24 00:01:16 ....A 737480 Virusshare.00075/HEUR-Trojan.Win32.Generic-68efe376c71360573a208b3353620e23ae5fc3e1630671b047e8d864f399eb67 2013-07-25 13:18:24 ....A 152576 Virusshare.00075/HEUR-Trojan.Win32.Generic-68f0338bdcb069d13f5a5e9002272d34e9dd9b2f42f2d0ae99a1d03442d0cfae 2013-07-24 08:23:42 ....A 116736 Virusshare.00075/HEUR-Trojan.Win32.Generic-68f1229c6a6f3e1d6d815128c111aca7afc8bb6d728966cec8462fc337b81b72 2013-07-24 14:13:12 ....A 169472 Virusshare.00075/HEUR-Trojan.Win32.Generic-68f1bfbaf02479a21af43227b2d67e8eba12b44963003f4a813f0cb3afdcce84 2013-07-24 06:44:10 ....A 110273 Virusshare.00075/HEUR-Trojan.Win32.Generic-68f1ef3f8bba2fc1fe8f23e4602f7a617bf29b19bc3b80dfa85df2e96b5eaddf 2013-07-25 05:53:56 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-68f2379cc0ea0652d1c123bdc2f41289473f767e3a84c64cf037213a4f72003c 2013-07-25 00:58:04 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-68f2d5669da8c15b4ecc0bc9bab339532d416c0bde496051acd67171dba75eea 2013-07-24 09:50:30 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-68f600d7ac992610b75543795d45fc5d7e650544d1377013631254ae428030e3 2013-07-24 22:00:52 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-68f6077d64c59edde21e2272262f323efb1d3222caa09a576a559120c14a8678 2013-07-23 23:40:26 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-68f6bb72fef5d0ca15275881cfdcfa13febd9797c356b76fc6f3be63966ec018 2013-07-24 20:45:16 ....A 12544 Virusshare.00075/HEUR-Trojan.Win32.Generic-68f6da7f5858c9a9e051a1c508f5de8b30fe4b5dcee6e7a7d0eee42c580dae09 2013-07-25 01:00:08 ....A 30727 Virusshare.00075/HEUR-Trojan.Win32.Generic-68f7059648b59435a01dea23ddd35b81e95934bce90fd55b1bf52515319603ce 2013-07-25 00:26:58 ....A 92672 Virusshare.00075/HEUR-Trojan.Win32.Generic-68f724dfc094870f3f6071b3505320c68eb7dfe0121868068adeb89bbfc24a2d 2013-07-24 01:19:24 ....A 133632 Virusshare.00075/HEUR-Trojan.Win32.Generic-68f88af7008a9c7cbf56df37e877e78cac37920a9da31c5735a8c2f0f4ec80a9 2013-07-24 16:34:58 ....A 866816 Virusshare.00075/HEUR-Trojan.Win32.Generic-68fa12ffbff3f5bf191dab2b16262eb964e90f811bb443d023ceede753fdd813 2013-07-24 16:06:08 ....A 2064546 Virusshare.00075/HEUR-Trojan.Win32.Generic-68fa40b5d1fcff7b7f09e818f90db0ef19b5457b90b5305a45217db7436cc9d8 2013-07-25 14:23:34 ....A 89600 Virusshare.00075/HEUR-Trojan.Win32.Generic-68fa63adba170b1a10f3f68c1d31b66d5fef661d23ac8f62959575350ded0c3c 2013-07-24 15:56:36 ....A 7828 Virusshare.00075/HEUR-Trojan.Win32.Generic-68fb13922ee34236e777db4462e2fdb1b61291771ae4d479fb4d6b3c49c74c40 2013-07-24 16:45:22 ....A 37952 Virusshare.00075/HEUR-Trojan.Win32.Generic-68fb94e2359e8f74c7d21779f83bd4efb6a086fe86463880ae74fc3502ba77d5 2013-07-24 20:38:42 ....A 23040 Virusshare.00075/HEUR-Trojan.Win32.Generic-68fb955a29ee555be53b9c9e1fe360a191649d6f9cf4861d674cef532c1c739d 2013-07-24 15:22:22 ....A 13824 Virusshare.00075/HEUR-Trojan.Win32.Generic-68fbcffd1009703f10b79aaca52eeee32d6232d08d8516f4035714536dd82888 2013-07-24 19:09:26 ....A 218112 Virusshare.00075/HEUR-Trojan.Win32.Generic-68fd292804df843154390f82e926aabf3fdc884a9e09e54090f32473b7f68b4e 2013-07-24 09:58:18 ....A 455168 Virusshare.00075/HEUR-Trojan.Win32.Generic-68fdc09e76c10d0f557c8113fd3acd4a842f8868db13934b102284158d4c4508 2013-07-25 00:35:52 ....A 177152 Virusshare.00075/HEUR-Trojan.Win32.Generic-68fe05f40464ff1e4e596a00747df8fa8e8e756d504e70e7a532e8eec6bf6e24 2013-07-23 22:19:46 ....A 25528 Virusshare.00075/HEUR-Trojan.Win32.Generic-69011ebf649d3d624f3d16bfa7119a77dd4e99ffa97d11796ac11416ca630d5a 2013-07-24 21:58:58 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-69021cbf813ec3d10890f540b05bd614d42930ae1993817648ee65e5aa6f7417 2013-07-24 01:18:46 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-6903843c5bcd4881c654e5251240314fcccdc8c55fc57f1d0a274a718cb1bb94 2013-07-24 04:01:22 ....A 168448 Virusshare.00075/HEUR-Trojan.Win32.Generic-69075cfc9eebdbb3723501e146192b3db83a7ec04c786b288df0d7150a59ae8d 2013-07-24 04:15:56 ....A 247808 Virusshare.00075/HEUR-Trojan.Win32.Generic-6907f86b88653c52f70f9ac0fa97cfa56c9ac6fa5a82e2112164d38576c53329 2013-07-25 00:36:18 ....A 111104 Virusshare.00075/HEUR-Trojan.Win32.Generic-69085cb18f494c76232143856b231c9df750b92323dd5de1f1159dfc784c20ad 2013-07-25 15:21:08 ....A 150016 Virusshare.00075/HEUR-Trojan.Win32.Generic-6908f38ef6ff3ddaa8dbbfeb5bf2ab2acd6d5317959ef9c82e6e6ee1c96f3d15 2013-07-24 18:36:50 ....A 484352 Virusshare.00075/HEUR-Trojan.Win32.Generic-6909fb0eff5891d7993316d4b92cdcc1977a14a17c705c4317f2edd09c503d04 2013-07-25 14:50:52 ....A 22528 Virusshare.00075/HEUR-Trojan.Win32.Generic-690ad194e26a25fbce3639fa940666920aba0b9b3670ffdb36e0c71d83519a79 2013-07-24 18:26:36 ....A 334878 Virusshare.00075/HEUR-Trojan.Win32.Generic-690bd3c20e03746c8068bff73989e0ff8e0d6f0fd40e69577e8e8d42b1eb33a2 2013-07-24 16:49:46 ....A 32898 Virusshare.00075/HEUR-Trojan.Win32.Generic-690c99b7efdff8cc8be84dd0ec9d16df1cccf8ff96b1d1321201fe734349d002 2013-07-25 00:08:02 ....A 6280 Virusshare.00075/HEUR-Trojan.Win32.Generic-690ce4b2c8cd315936ed8bf423edfa91e046a1ba70c999b811f8907377887e2e 2013-07-24 22:21:02 ....A 55052 Virusshare.00075/HEUR-Trojan.Win32.Generic-690e95019c620920cd751f9e1bacef9e06f0cf89e9707e9d94c94e4da8394ac6 2013-07-24 04:56:22 ....A 35840 Virusshare.00075/HEUR-Trojan.Win32.Generic-690f4fb2529222bd441da256d035424995f6fa6aac09c22396512a9b50d714e3 2013-07-24 13:46:52 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-69103d4335e387cd925551dee1707906144e88bfdb6ec9d7db34bee35ad91ba2 2013-07-24 15:03:22 ....A 196096 Virusshare.00075/HEUR-Trojan.Win32.Generic-6912b8bd5151deb3ea9a001cb8e6c03f5398e87debf6d2bbb182a94b1ef72e09 2013-07-23 21:47:30 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-6914440512474f95bc519d96ee75a736e15870fba16d4eb6814844b023d5d93d 2013-07-24 11:47:28 ....A 56248 Virusshare.00075/HEUR-Trojan.Win32.Generic-6915707857a3d8341dcf57cf0ee48705f3f6c03910638f978837c7393d434555 2013-07-24 14:38:28 ....A 332800 Virusshare.00075/HEUR-Trojan.Win32.Generic-6915954c8de0574a8c2646fcab50fcc8f2bd40b14d9dc299cadd599d2e0c9bf9 2013-07-24 21:42:04 ....A 37368 Virusshare.00075/HEUR-Trojan.Win32.Generic-69169574452639ea097db1cb010ec70a40142a7481a17c5a893e8e381794c840 2013-07-24 06:14:04 ....A 113664 Virusshare.00075/HEUR-Trojan.Win32.Generic-69181e89ee8f30947e14d2e0e2c24bcab08200cf6d62b0f14a952875e67c2c1f 2013-07-24 14:50:08 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-6918c24efbc9f9dd8ad923d3d7dd4e90a4da46e90b460a5e2c95d753435db920 2013-07-24 00:14:26 ....A 34304 Virusshare.00075/HEUR-Trojan.Win32.Generic-691917efc7d24c177abc59eade2b5be65c7f2ecde96559130b481eb3a772141a 2013-07-24 07:12:54 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-691961ac571e0261ff79d3ab10e42094c1bb8c605aa90a89b3cbedf3abd757a0 2013-07-24 18:50:46 ....A 418686 Virusshare.00075/HEUR-Trojan.Win32.Generic-6919804fb5db4236f3ca298b843c182eb9d1dba5ca6cfae6a062c71be3829009 2013-07-24 20:05:46 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-6919a54c7c6563d294f4fc010e951ce654e7e1ba06d1cf15294597a6bcad6ed4 2013-07-24 22:53:58 ....A 50176 Virusshare.00075/HEUR-Trojan.Win32.Generic-691c56d559864da1c11bdbd2a48e98da2b82376f6a6adb0ab0ba33cbea864d0c 2013-07-24 11:26:26 ....A 93184 Virusshare.00075/HEUR-Trojan.Win32.Generic-691cf5d58753d57616522a7fe4fd620b17e49eedb40a0876d72bb2e701c4304e 2013-07-24 18:03:18 ....A 692224 Virusshare.00075/HEUR-Trojan.Win32.Generic-691cfaaf0af83d1dea4c2492c1ce5e3a853291615edc026d828ed551aaae2735 2013-07-25 06:46:16 ....A 427520 Virusshare.00075/HEUR-Trojan.Win32.Generic-691d7b094b1d159eff20a57d674aaa3a9bcbb0d965a6f24329048340d8159861 2013-07-25 12:34:30 ....A 208384 Virusshare.00075/HEUR-Trojan.Win32.Generic-691dd1b6e3d0a2737cf2d8d958889ca7c58a84bcf4d882c731dbdb10caaf617b 2013-07-25 14:44:20 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-69219958eece041b0817998c7dfc5e6d1251a1a81f75c5491ffac06b113f275a 2013-07-24 11:49:02 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-6921e7edb83b5d6eaf684f4aabe0d15cfd25f2ffb517b844faf9af505dca87ae 2013-07-25 00:19:16 ....A 77213 Virusshare.00075/HEUR-Trojan.Win32.Generic-6922a0d63e4c92c3220bda0078bf63deef5bb741fe92074cdab8feca57bec53d 2013-07-24 23:41:28 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-69235c61fd7ee0e092bbc77e9467497b4d84a910fea669aa5c81f145a0ecb703 2013-07-24 13:13:08 ....A 120832 Virusshare.00075/HEUR-Trojan.Win32.Generic-69241accf33960e9f59a30058991afec43baca865fa89422f3ace535bddabc57 2013-07-24 23:38:48 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-6924ae72c45f4ca0907e41ff86a703e5d11433dc3155b8e49e83c3156ee286f0 2013-07-24 21:12:22 ....A 478720 Virusshare.00075/HEUR-Trojan.Win32.Generic-6925307afc3957989c289dcbcba3eeb220e75d503bc91b4bd6c625a2ba48dbf6 2013-07-24 15:14:58 ....A 512000 Virusshare.00075/HEUR-Trojan.Win32.Generic-692599522ab14e56f13c8eb807466d8eb1467f23f453d7d6422c5b26b3779e5e 2013-07-24 23:51:32 ....A 951415 Virusshare.00075/HEUR-Trojan.Win32.Generic-6927d8cce86c89c15e2586c5cbe52c94027f20fb24333b80841f6537b8327863 2013-07-24 10:00:36 ....A 107008 Virusshare.00075/HEUR-Trojan.Win32.Generic-69289dca14fe44aa01769c6f09be10dd64c584766ae132cc7c242705b4d7b354 2013-07-25 11:38:16 ....A 421888 Virusshare.00075/HEUR-Trojan.Win32.Generic-6928c499640927c87bc6d1104f011598429522e4717234c8d838f923a78c01ca 2013-07-25 12:34:20 ....A 318073 Virusshare.00075/HEUR-Trojan.Win32.Generic-6928f211532c466001e6f0dd1f0d9c0a1b392662aa0470dc7bc7521acf685b2f 2013-07-24 15:18:08 ....A 34641 Virusshare.00075/HEUR-Trojan.Win32.Generic-69290a0b1586b0fc40e465875106a6d57d022bf3d22598568c1779f13a9581db 2013-07-25 13:19:34 ....A 379397 Virusshare.00075/HEUR-Trojan.Win32.Generic-6929ebe3ba2d984e15400adce3375cebd8f2e7556147e2cc1f43dc3b4c49b601 2013-07-25 01:24:06 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-6929f8c16227bf354639214d3890ed0a037208bbfae5dafb92379574c4b6a351 2013-07-25 07:00:18 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-692ae25e825bbdbea5da7563247f1bff842c55da3f1c86b23f1ece993ea7798d 2013-07-25 01:10:42 ....A 185856 Virusshare.00075/HEUR-Trojan.Win32.Generic-692af226d78e548dc7f50bfec336afe789dbdf97cfd1bfd5978bb147ccb3b7dd 2013-07-24 18:42:00 ....A 11581440 Virusshare.00075/HEUR-Trojan.Win32.Generic-692b328f57aa40f25eeb53deea3663749fb01ab0b92ed1ee61c967ca881a0fde 2013-07-24 23:16:34 ....A 328000 Virusshare.00075/HEUR-Trojan.Win32.Generic-692b3cd127ed4ba9a650ac9ba9bc638dd430093922c46d5ed9261ce53a9be3ee 2013-07-24 23:06:36 ....A 79872 Virusshare.00075/HEUR-Trojan.Win32.Generic-692b741dde966473c40a685e5a866b3836a21028d4a22a85215c269af89fa27b 2013-07-24 02:04:14 ....A 96968 Virusshare.00075/HEUR-Trojan.Win32.Generic-692bfcce5f741d37fe6b34dcf7bdbcd463fe0d70ff510c1bd97574010ea0a02f 2013-07-25 11:14:48 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-692c59ed78f47b5808ecadaca24871c26b3d0e19fa4a2085b348a65ca6236172 2013-07-24 14:24:50 ....A 380928 Virusshare.00075/HEUR-Trojan.Win32.Generic-692cdde7222eaeafb6e87ed6dd3acc8e627ad0adf91f1b64ccefc688ee5b372b 2013-07-23 21:41:58 ....A 11264 Virusshare.00075/HEUR-Trojan.Win32.Generic-692cf62de835e82baa86794dce328fb1c903643efc928c10e38cc4e2090a7a47 2013-07-24 22:27:48 ....A 1740288 Virusshare.00075/HEUR-Trojan.Win32.Generic-692d2eafb19c036a3401d71160229f8b4427a107978d0af2848a243ce720c009 2013-07-24 07:49:18 ....A 334848 Virusshare.00075/HEUR-Trojan.Win32.Generic-693052df8916a5922799a22749e6c2cd9ebaeb201422543e06ea2beb09a8fd93 2013-07-25 16:08:16 ....A 188928 Virusshare.00075/HEUR-Trojan.Win32.Generic-6930985ed30047a6fa50c61300a44a32fa208a8af1da569910b20974ef763620 2013-07-24 07:07:36 ....A 401408 Virusshare.00075/HEUR-Trojan.Win32.Generic-693126b25e47afe2b772cf619bcbef5c513041e964f3e173c628df7f625efae3 2013-07-24 21:18:12 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-6931652930cd4bbe8f5f9a459d80314c1b0675ca7b9bb6e4cd13d77b089b1728 2013-07-24 10:45:42 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-69330e5ecc3b55fcafb6dee7af05944831ec9123fb62bdba5033f9187173b64d 2013-07-24 09:06:40 ....A 914944 Virusshare.00075/HEUR-Trojan.Win32.Generic-69333ce5de53d7eaec357c7b8069123cbb5f7749c1814d426105b56b0a8b8a84 2013-07-24 06:55:30 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-6933b5d37007e5a5969ac19d93dd7c6324a6ea6c1a2ade279801ab2229753e9e 2013-07-24 18:10:44 ....A 175616 Virusshare.00075/HEUR-Trojan.Win32.Generic-693421079aaa9f9f9e86c565cde77ec90d5971a0d9ea7126fe0f2526ef205eaf 2013-07-24 15:19:46 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-69344b4a16f01b6ea0cb8bb2f9bb22baf235b76ed3fccd6ae621844debea4a9c 2013-07-24 08:18:26 ....A 774144 Virusshare.00075/HEUR-Trojan.Win32.Generic-69345170464fb529d9e97406824f785765fdc371cc924dbd50012986c12a34bd 2013-07-24 21:14:12 ....A 79360 Virusshare.00075/HEUR-Trojan.Win32.Generic-6934da32683cd46e2ae1b228d2a4d972df70fb8d53279433bf4a42d76650072e 2013-07-24 22:34:14 ....A 136192 Virusshare.00075/HEUR-Trojan.Win32.Generic-6936b8c1cdeb08b17dbe73503b9349e4d6c06daf3c6b7f9efb6dde807f10ef4c 2013-07-24 05:33:16 ....A 327168 Virusshare.00075/HEUR-Trojan.Win32.Generic-6936f9c6fb414c5893f0834c8c145ced18e288a4481f34b582c6d215ed42320a 2013-07-25 14:22:46 ....A 98816 Virusshare.00075/HEUR-Trojan.Win32.Generic-6939a8551e3ac4a213953400693d26df88005fb0fc865a35e1e6bc1214ee8474 2013-07-24 11:48:46 ....A 2740986 Virusshare.00075/HEUR-Trojan.Win32.Generic-6939d7ddf3d1e3d9ca2c76583603e01b328d5965cfb67885e8a7b942c8cbf926 2013-07-25 13:28:44 ....A 108427 Virusshare.00075/HEUR-Trojan.Win32.Generic-6939f0ae9ff52c66de5638b77ad19144b8062c48c09ea068914efe24268d9315 2013-07-24 16:28:14 ....A 177152 Virusshare.00075/HEUR-Trojan.Win32.Generic-693afbc460b9139096a16401deaa049e84d22fc39eb63c9551ec2a69f79268db 2013-07-24 16:38:32 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-693ccfe4ea661776ba916d9ec38c9f72f073297d107f11f01b70650ba34fb24a 2013-07-24 11:20:00 ....A 966677 Virusshare.00075/HEUR-Trojan.Win32.Generic-693d11267cc85d97272876bb1200269771d48b21dfbb7533c89479eea0b94ad7 2013-07-24 09:49:20 ....A 176216 Virusshare.00075/HEUR-Trojan.Win32.Generic-693f3087ada7c6622feff2130e16dcd12e5ce02f4fcf37e40cad57e290ee1dec 2013-07-24 21:02:28 ....A 880640 Virusshare.00075/HEUR-Trojan.Win32.Generic-693ff32f42045708c6585b79b6ab9ce9cd4ca49c57fd5f537591604b8f1ac5a9 2013-07-24 03:59:40 ....A 345721 Virusshare.00075/HEUR-Trojan.Win32.Generic-69409ed9e42cd1180eea70d1021a7b45f7a0094f6f1fce9b08b1515c4a9e1356 2013-07-24 19:23:02 ....A 285184 Virusshare.00075/HEUR-Trojan.Win32.Generic-6940eda09e058761a8c03b835e6903ff18c8875b061d1bd29e4fbeb748c72463 2013-07-24 07:01:02 ....A 1800570 Virusshare.00075/HEUR-Trojan.Win32.Generic-6941b4b28b0b76b06c9b17f5670511078d062ce740137ddc0b23f73a1a073f82 2013-07-24 11:53:48 ....A 293975 Virusshare.00075/HEUR-Trojan.Win32.Generic-6941e853f9617eaf7893ac727063ab0afde292c19544042c7db00fcc22a4607d 2013-07-25 11:44:12 ....A 158720 Virusshare.00075/HEUR-Trojan.Win32.Generic-694213be185e719ec6199a7b35c5eb16b6dedd93e65b1ec517bfa31448ada4c7 2013-07-23 23:34:56 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-69431747fdc9b2aca47e4f55359dae81d97eabc7f36e0e20b9dc7e0547baf6ad 2013-07-24 05:40:06 ....A 94732 Virusshare.00075/HEUR-Trojan.Win32.Generic-69433081ae4a25375860ef101cc660e159c0449af402bed87a17e9c756d8fc03 2013-07-24 04:10:48 ....A 45292 Virusshare.00075/HEUR-Trojan.Win32.Generic-694422b864748ddd6f5625df0b811feaf112933fd7788fe13f7bd89f2d071612 2013-07-24 08:49:30 ....A 11504 Virusshare.00075/HEUR-Trojan.Win32.Generic-6944524385deda969e1df3b79c1ea7d8344879a8b7f14224c4a412e61708cf18 2013-07-24 14:15:46 ....A 221192 Virusshare.00075/HEUR-Trojan.Win32.Generic-69453d7c0536f97fc1e66b4598e4470c14fbac8128b300b5a1391ec582059f67 2013-07-24 21:59:58 ....A 245760 Virusshare.00075/HEUR-Trojan.Win32.Generic-694570ffcdf28d2f6fba4d0a6b4b2074a0448f2c59e72f3099c5767403c888dd 2013-07-25 02:35:40 ....A 446464 Virusshare.00075/HEUR-Trojan.Win32.Generic-6945c9b78495d85d3a9da34ea4dfeff1f0b7a270d930d32aaced1e9cbf8422ca 2013-07-24 18:03:04 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-6946908f095928f92b3d1730e79d32be7198e0cebdfba7bd1e0ed6d786701fd8 2013-07-24 13:49:26 ....A 110461 Virusshare.00075/HEUR-Trojan.Win32.Generic-694862230050d8567958a479b20349d7970606325f30597f0bc8f368ec8fd941 2013-07-25 11:48:54 ....A 4220928 Virusshare.00075/HEUR-Trojan.Win32.Generic-6949daf6f581f7eafd35694bdd81f1bab5099bff52d052283c06296971ec9b35 2013-07-24 13:40:42 ....A 786432 Virusshare.00075/HEUR-Trojan.Win32.Generic-694a2a54b491c060b81420dca140c86e74973d1f5a3eb2b2f829bd8ec7b8d71a 2013-07-24 13:09:52 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-694b3df9eb3698bed7fd91d60a899b2f0426dd753fb74dcf198fe280ee3bad1b 2013-07-24 07:40:38 ....A 148750 Virusshare.00075/HEUR-Trojan.Win32.Generic-694f044c0bccf7422a483ddd2776f5700ac0b52bd0d97f1c9da619d932202786 2013-07-24 12:10:40 ....A 301124 Virusshare.00075/HEUR-Trojan.Win32.Generic-694f12e4efeda845e55a801c1fbc599e55fd9baab3ac5d0e39c4bb99bb562512 2013-07-24 07:20:10 ....A 95744 Virusshare.00075/HEUR-Trojan.Win32.Generic-694f221ffedbbcbc6526a7e3d4239fab59fe6472a60048db0442b0fe4f4ae999 2013-07-23 23:20:00 ....A 211000 Virusshare.00075/HEUR-Trojan.Win32.Generic-694f7669548f577db1fce08953b7d8d712052c880b0ac51e2ce5df21a5dadcce 2013-07-25 12:38:30 ....A 7480832 Virusshare.00075/HEUR-Trojan.Win32.Generic-694f88373b8d0c28f0b5412dfa5417614385caab91d2f94c0bbbd32a8d368fb0 2013-07-24 02:34:30 ....A 180848 Virusshare.00075/HEUR-Trojan.Win32.Generic-695044e3721c120fe2513c3a504e25c8520183562bb58a3293845bf55e3f17c3 2013-07-19 01:06:14 ....A 2039808 Virusshare.00075/HEUR-Trojan.Win32.Generic-6951cd5c9c152bcf605ac409bd74b6cdfbe31d81e9218a20ccf82dcbd54a0320 2013-07-24 22:43:50 ....A 9216 Virusshare.00075/HEUR-Trojan.Win32.Generic-695370928d481a6007bbc25b3458707af8b8cb27166bd5642f708b2ea89685e0 2013-07-24 08:50:12 ....A 248832 Virusshare.00075/HEUR-Trojan.Win32.Generic-6953f72469e1fc451f24606377e39c296b90f4a62cdff3aceab185807477f652 2013-07-19 01:27:34 ....A 288256 Virusshare.00075/HEUR-Trojan.Win32.Generic-695418897d819b4f71c793882efddfa6d88bb1b977985963ebd2addd3d468f84 2013-07-24 12:25:28 ....A 49156 Virusshare.00075/HEUR-Trojan.Win32.Generic-695428957dba0b1120d7f44a83332f3bd385257107c1e23dcd3b4ef1cfcdfae6 2013-07-25 15:25:12 ....A 350208 Virusshare.00075/HEUR-Trojan.Win32.Generic-6955196e87feb0337f30cc5d10de8734219e0a07b0674a692e72113de44305d2 2013-07-24 22:28:34 ....A 258609 Virusshare.00075/HEUR-Trojan.Win32.Generic-695542487e5eb800ff3ad0bc42275618f23955f059026f48faddb3084efc7f1a 2013-07-25 06:15:22 ....A 156040 Virusshare.00075/HEUR-Trojan.Win32.Generic-69562ec3fc8734f145b9cda60b5ded37060f43e793ae82c43bdcb797dd102cab 2013-07-24 03:31:00 ....A 1161216 Virusshare.00075/HEUR-Trojan.Win32.Generic-6956824437673d399560c415f581955f7fbc2b4e289ebc9822f6d07c4e76949e 2013-07-25 13:55:06 ....A 8881152 Virusshare.00075/HEUR-Trojan.Win32.Generic-69572f95bf358e47ed3efba962a61bfd805475f8049e4033145a851f26f2f564 2013-07-24 03:17:16 ....A 165376 Virusshare.00075/HEUR-Trojan.Win32.Generic-6957bacd6a63b3f0631e5ab8d797c2bbdf6c64ef007957bf7b9c46b4f169cf7b 2013-07-24 07:20:26 ....A 47733 Virusshare.00075/HEUR-Trojan.Win32.Generic-695aa5683968b066e73ed44c83781a57a75d1c98583a6e8c2a80effd23df98b8 2013-07-24 04:30:26 ....A 112128 Virusshare.00075/HEUR-Trojan.Win32.Generic-695aa7a778f43df84c8b7ba23b4e7d8f09cdf080bae6003ef638455612db59fd 2013-07-19 01:28:36 ....A 34000 Virusshare.00075/HEUR-Trojan.Win32.Generic-695b10e0b36d95e7c2e3434ba8f46f757b0b4dec2423339ff6e4612471d2a9a0 2013-07-25 02:10:12 ....A 78984 Virusshare.00075/HEUR-Trojan.Win32.Generic-695c01c06850dd3e47315d0696bc588bdd7a0b421ad7ef28bf0c9b2cda075b3d 2013-07-24 20:58:22 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-695cb48aab26f872ff73432effe3fc84bf39805dc4ec58fecadb1a57a9f39488 2013-07-19 01:21:46 ....A 199168 Virusshare.00075/HEUR-Trojan.Win32.Generic-695f4c24573431acf8209a14b15157b32db5da65a9a90b53d70f4e533eb10f1d 2013-07-24 13:11:32 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-695ffd7c60bcd92dab039a9e81818bbe447bb3006e1acf034a374f1805116ba2 2013-07-25 07:23:22 ....A 59904 Virusshare.00075/HEUR-Trojan.Win32.Generic-6960384a644ba9675ec45ba5f63dc098c39900d9da433c8f751bc2f077c3545b 2013-07-23 23:25:32 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-69628727b2f337361199d36c8a485219a5b10f5b3a20f1915a5985683a5dd375 2013-07-19 01:28:10 ....A 312624 Virusshare.00075/HEUR-Trojan.Win32.Generic-6963578c60806a48e5b420037871be4e736c1847c98e3faa810a779849774b5f 2013-07-25 05:58:06 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-696405d9384d1ceb8d51dc55555844989c9fb81127f6decc38272a876903be94 2013-07-24 19:24:14 ....A 288981 Virusshare.00075/HEUR-Trojan.Win32.Generic-696453a0353c7433c7da0d51068fdaf75a8851593586985033d0e131c2b032f9 2013-07-24 03:46:46 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-69646fac09fb8f93afe12715db5220f4024687ad3c9c247df3a348b609efb47f 2013-07-25 15:17:46 ....A 9216 Virusshare.00075/HEUR-Trojan.Win32.Generic-69651a36f7577908f477f817e4143f4abd45d76c119a7f766250548236ea3cb0 2013-07-25 11:48:50 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-6967212341f7874dbcb1b0b54641b543a7465f99a2bfb43525994e65aa18d121 2013-07-24 21:40:12 ....A 61446 Virusshare.00075/HEUR-Trojan.Win32.Generic-696a265a5838e666b1aa65b89e8c857aef65d3687146635fc3609f7186b64cac 2013-07-25 16:06:00 ....A 88064 Virusshare.00075/HEUR-Trojan.Win32.Generic-696a38c6eecaef0fa556e1cf743ee9000175b34e33bc5ab370cdf1e4dd2d288d 2013-07-19 01:17:48 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-696b1080e0f1f1ea2e5aedde831c204be8c022dc0d18e898e64f7f7d88577eb7 2013-07-19 01:27:22 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-696b32ca54e0e86388b16c11e8905141c7abf8a8c5ed304c355ed9edebbb8a2d 2013-07-24 15:42:00 ....A 279557 Virusshare.00075/HEUR-Trojan.Win32.Generic-696b7915d361a492b3e0e14e0356183a5d5dba37c355c18e171ac60f74f36928 2013-07-25 04:36:22 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-696db0e2e936f620ab328c1ffcb2df7f27e0daf08b0a5d061c7baa70eb1b7728 2013-07-24 07:53:20 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-696db1132b25cd4b91cf0a74d0c475ad24ec00a302009ccf3d7568db9aae7918 2013-07-24 13:30:22 ....A 246141 Virusshare.00075/HEUR-Trojan.Win32.Generic-696dff9f9ed8cd592467f56b56ba6c14be989c6f395cd19798c6f1c2020daba1 2013-07-24 01:47:52 ....A 374784 Virusshare.00075/HEUR-Trojan.Win32.Generic-696e070882e378e63f18724905978738286744aafe1694f427c338a181768d5a 2013-07-25 01:33:58 ....A 96256 Virusshare.00075/HEUR-Trojan.Win32.Generic-696e4f400d53912d6049d6c028ff5226cd96f1a710a71dded653e54dc9f9474b 2013-07-25 02:24:28 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-696eacfbd17808ce775ccbd3712f5fc90ef64427a7d60bedbcbca969fcf71474 2013-07-24 13:33:12 ....A 51610 Virusshare.00075/HEUR-Trojan.Win32.Generic-696eb39628710d7d4f8f5da5bdea08758d471afbdf468a0e7996a5dfcae1c8a0 2013-07-19 01:28:28 ....A 106268 Virusshare.00075/HEUR-Trojan.Win32.Generic-696fc369e239f135f4254cdd5595fa0ef4bf1c3fc11468d343ca2c8de9426325 2013-07-25 00:31:26 ....A 87062 Virusshare.00075/HEUR-Trojan.Win32.Generic-696fdce06af5be4323c6991e33b5e8759ec96733cf72a50b3b7a97182701b750 2013-07-24 20:16:40 ....A 570929 Virusshare.00075/HEUR-Trojan.Win32.Generic-69700a4b08e8c814e4618d04a6598c6e197d6181851268b2360cc054c30a0fc2 2013-07-25 13:28:52 ....A 113440 Virusshare.00075/HEUR-Trojan.Win32.Generic-697096d4b2ec8d47ce6102efa17ea4226084db2231f2f9db7717370d729afadb 2013-07-25 13:20:30 ....A 536576 Virusshare.00075/HEUR-Trojan.Win32.Generic-69722b377482f1a4d5ea2d4ea9823ffc31f710dc087ea49016ef744c65513048 2013-07-25 01:16:34 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-6972629b35fc6df938c1230afc8943990fc0e038c0d4aaee8fa6f630c79a3315 2013-07-24 02:50:54 ....A 42828 Virusshare.00075/HEUR-Trojan.Win32.Generic-6972e12d0d5adeebe6c37bb9cdb052ed2b2931906b8a3d41446dddd0d8943262 2013-07-25 06:46:58 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-6972e6fe8010efb78358fd98ed45bccd625abb07dd6ce8cede496124053e0262 2013-07-24 03:19:16 ....A 16372 Virusshare.00075/HEUR-Trojan.Win32.Generic-69730dc243459cceb34f093e195b8a777e90efd5bce5ca1cfe4cc614daec64c5 2013-07-19 01:06:12 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-69736e1473dbf41afa206466d766eb3133525c8a7699ab2e5856087c145d80c8 2013-07-24 15:55:16 ....A 1803904 Virusshare.00075/HEUR-Trojan.Win32.Generic-69737d495d75fee66dbaa2b1b8e199f41121a3dde755f9bdfcfadfafc80f4b18 2013-07-24 10:35:08 ....A 646784 Virusshare.00075/HEUR-Trojan.Win32.Generic-6973b81b54de2010ee16366c5cb51daaee422a8266ba2e93e0a08882830ac6f5 2013-07-24 08:53:34 ....A 457216 Virusshare.00075/HEUR-Trojan.Win32.Generic-69742f4ca1238482a3fb6ff2c2f288dd8bae0abec8bf5f100aca54beda4b8ce5 2013-07-19 01:13:42 ....A 213560 Virusshare.00075/HEUR-Trojan.Win32.Generic-69758f021072ed74cf0389c088d91ca7990deed2269d2642b0dd949d2fc5956e 2013-07-25 00:06:46 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-697620217cad39100f315a4b117734a7e7e8538203bae19546812a70dab80f0f 2013-07-25 00:04:32 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-6978a32da3054ab6c0249fd1f068ea1410ea459eea0f41722d3bcdc42cef5688 2013-07-24 14:50:30 ....A 362496 Virusshare.00075/HEUR-Trojan.Win32.Generic-69793025e5b09760a62127cf17cb83c356fe6e4639c5c41d11b42bfb78eb08dc 2013-07-24 10:18:08 ....A 120576 Virusshare.00075/HEUR-Trojan.Win32.Generic-6979c54eb411b5f128c11ce0a45b4b3805b5e004b5d525439fc434d0922769bd 2013-07-25 11:25:54 ....A 5120 Virusshare.00075/HEUR-Trojan.Win32.Generic-6979c9eb16c563427a0412725f920ea585b3804f06ee3be2ace807efe9eda836 2013-07-25 00:49:22 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-697a3a6862d06d28f829b9617b9bf67cc063a4708dcbf454e110c219bdc1fc9a 2013-07-19 01:27:54 ....A 94762 Virusshare.00075/HEUR-Trojan.Win32.Generic-697a5114347f973cca38777698064018bec2911f864f54a27fa85a801a8ad3a1 2013-07-24 14:21:10 ....A 14336 Virusshare.00075/HEUR-Trojan.Win32.Generic-697aac7058360abef6da2ad30c67a31fb462f2f0574f3f0ec04b0d2b0591dfbd 2013-07-24 06:12:44 ....A 76727 Virusshare.00075/HEUR-Trojan.Win32.Generic-697aada41f08822ef7c86b4d33fe38bd79bc95f8ac619390de9139dc30fb61fb 2013-07-24 16:24:30 ....A 373760 Virusshare.00075/HEUR-Trojan.Win32.Generic-697ad0090fcbd5a2dc1f2f5fca562a49e173674056cee9c166d330780c513b75 2013-07-19 01:23:14 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-697bab8b81c48c98fa896d7efe1f7541322454b40d627dc091b5fb58d93875c4 2013-07-24 06:25:26 ....A 123445 Virusshare.00075/HEUR-Trojan.Win32.Generic-697d59cafb101b1c2a0122d15425c4151a9473e186b39f01dfcb252232da301b 2013-07-24 04:09:00 ....A 229376 Virusshare.00075/HEUR-Trojan.Win32.Generic-697db022ee32fd3ed64cae6b8e4c3f3dc991b69238d40b9c61eb447cc2ae1393 2013-07-25 01:29:02 ....A 72061 Virusshare.00075/HEUR-Trojan.Win32.Generic-697e7970597a774d4436e30a8f335908c48f969958c6c1f3f1c8ab911bd1fcdb 2013-07-24 06:52:48 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-697fd8c6107b6a9ec37b40cd93069da705c4bb07d8e86c3f47ab031f6eb2d3c8 2013-07-25 11:17:14 ....A 1906176 Virusshare.00075/HEUR-Trojan.Win32.Generic-6980069df9cc2f6573a182a65a319933e20c804142a0983f2243a4665805584a 2013-07-25 06:00:14 ....A 100119 Virusshare.00075/HEUR-Trojan.Win32.Generic-69807cb5c4c25645d66c061baa5bdd9a2cf58ebe54c121ffd6c3153a2985a048 2013-07-24 18:32:00 ....A 253952 Virusshare.00075/HEUR-Trojan.Win32.Generic-6981b404e0b25431582389cd4537725f99f4c48fabe313e4ba18b57c52dfa792 2013-07-24 00:23:52 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-6983aa72165d11bc0097e643b2690b437cd30d11381db163b47e48afdbdb63ae 2013-07-23 21:51:24 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-6983bc8f8140bc11a52233b5ebbb239529937b586b44b6fc56ec899cf9c34d5b 2013-07-24 14:31:00 ....A 215552 Virusshare.00075/HEUR-Trojan.Win32.Generic-69851a3d7a3f3fb65c2ea627ec5927cae116c409aaceb86dfc1a993db9223030 2013-07-24 15:32:22 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-6985bac0beffcf80dfbbabbf6a39ef83b9b9e8842ded800377f37349da123675 2013-07-24 11:28:46 ....A 56320 Virusshare.00075/HEUR-Trojan.Win32.Generic-69865c2f5d35a3459950f8249ed707c695d74898d8ba5a3fd50c55faefa5574c 2013-07-25 11:49:32 ....A 85831 Virusshare.00075/HEUR-Trojan.Win32.Generic-6986a534f15c009c03e2dfc5357cf1602a3178806357b4f611f0417ba128972b 2013-07-24 08:25:50 ....A 90101 Virusshare.00075/HEUR-Trojan.Win32.Generic-6987674c29784f5b3810e94d3371a7dce0a02cdc180a741d1bf097d91611d549 2013-07-19 01:28:10 ....A 733184 Virusshare.00075/HEUR-Trojan.Win32.Generic-6987e8201924b40c5ede5ed8606ed7fe9ff73431f49cfef2da38fec9fac3960f 2013-07-24 05:27:02 ....A 923136 Virusshare.00075/HEUR-Trojan.Win32.Generic-6989104fe2506f52e08149b6878b6a5c4faf7ce9a4478cf54ab406a7cefbaf41 2013-07-24 10:19:44 ....A 389120 Virusshare.00075/HEUR-Trojan.Win32.Generic-6989a69917ce83bbbdc9d95a20266528aefe0487f47b77ff37bbe8d871a22c8b 2013-07-24 17:24:48 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6989defb7836a7e134650395c59a63be2764a70c1d37667faa8c2ccbf00dbd1c 2013-07-24 04:16:06 ....A 6776946 Virusshare.00075/HEUR-Trojan.Win32.Generic-698a99261fd1206e78e1bd6f052ff7dfd81f5121052ddb214a194ab724b14340 2013-07-25 13:14:24 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-698ae0e5e8f0343ccacc2f30e3ddd0dac61a5098e28bc1d57e7ea86ff35ab38f 2013-07-24 02:02:56 ....A 2661888 Virusshare.00075/HEUR-Trojan.Win32.Generic-698b1c5b528b3f820b8df4ca6531b9c8b587a0968377ec4eb3f5ca75c110ae7e 2013-07-24 00:03:08 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-698b89433948a376e734f3d391530f39fdd7a46873ac43c56574bc0d3f3756ef 2013-07-24 08:53:20 ....A 674816 Virusshare.00075/HEUR-Trojan.Win32.Generic-698d755406795df56b39c58670eece05c58bdf8ae3e0a350682890ec4335dc1e 2013-07-19 01:28:36 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-698da9a9f0829af2bc4990e33ce20cc1b19a82f0f4fbb7130c334c9a03a7d3f0 2013-07-25 15:07:48 ....A 959488 Virusshare.00075/HEUR-Trojan.Win32.Generic-698f241810046050d4578222dede4774580720a13c0a94cca5035ac0e7a49265 2013-07-24 13:02:58 ....A 88832 Virusshare.00075/HEUR-Trojan.Win32.Generic-698f2bd84894d3641f93efa0ee29c641e50331aff1491499e703e048eb7a7bf8 2013-07-19 01:04:46 ....A 85085 Virusshare.00075/HEUR-Trojan.Win32.Generic-698f2f21d3bdb112ccdf508ec56cd256dea90876836f07c4a005bfeb28af9c5b 2013-07-25 11:41:34 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-698f804d8663048476f4fdbde750ecb45095e5b994ebbe8fe8fe021084fa4e03 2013-07-24 14:52:48 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-698ff0ce42a1856389461deb156ffecba7b55ed62224d9722d4b2d938c3ac7cb 2013-07-24 18:03:06 ....A 3072 Virusshare.00075/HEUR-Trojan.Win32.Generic-6990a6720956aa60ab9db66489264be6e7c440869aca8851158fd861c78c8a37 2013-07-24 14:03:08 ....A 1010176 Virusshare.00075/HEUR-Trojan.Win32.Generic-699236ce174da7d2ef85708f62944c8ba852e06c7f22fa19301c7ddabaf522ad 2013-07-24 14:57:16 ....A 421891 Virusshare.00075/HEUR-Trojan.Win32.Generic-6994e90b4dc2043110205532cbfd942d84d602440aaeeb498be4fb67353e5cdc 2013-07-24 08:51:14 ....A 1058666 Virusshare.00075/HEUR-Trojan.Win32.Generic-69961d3c55d69a3afe977af206a49d06a2b561a22bad858c9b66173a562d46f4 2013-07-24 21:12:14 ....A 247296 Virusshare.00075/HEUR-Trojan.Win32.Generic-6996a944b058062be8a97213dbe95fb76e39b060cba4c8d533eb96ca0e819c55 2013-07-19 04:06:54 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-6997d240f89530939a8174cc226d1e987045e92108600cb34f295c309849fd9f 2013-07-25 12:57:18 ....A 1222656 Virusshare.00075/HEUR-Trojan.Win32.Generic-6997f6178626078fb1107d0ec2b274ce48a825fcb7eb30d15f1bf82ae0b8d9e8 2013-07-24 14:54:48 ....A 502272 Virusshare.00075/HEUR-Trojan.Win32.Generic-6997fca1007590dce2b1f9e6225d2a85d187f81afd31c022397a268f5ad030c8 2013-07-24 07:01:40 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-69983c05d31a75a6f5665720a922a40ed3822955a797454ef6bd7a7627649c68 2013-07-25 00:22:16 ....A 8192 Virusshare.00075/HEUR-Trojan.Win32.Generic-699966b5635a748aec4137edaf1e518629e037c89a2a7c0d66aa89302b852e9e 2013-07-24 17:51:24 ....A 209409 Virusshare.00075/HEUR-Trojan.Win32.Generic-6999c6a4dfa09e73c17c95b46bc86f859f1cbf09561a4a4e9a08d45e0dc0d739 2013-07-24 06:39:52 ....A 22528 Virusshare.00075/HEUR-Trojan.Win32.Generic-699a817e8cfee86a1abbd5c33e818d4975152e260aeb9f44053ba9a273af017d 2013-07-24 22:18:28 ....A 81853 Virusshare.00075/HEUR-Trojan.Win32.Generic-699a95bbceab57bebc2cf4a847c44de7168047222ba7a4e80ee1f73b281e79a3 2013-07-19 01:15:08 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-699bdedf679a6c8bf8c75551d4912ff21ef15a52efbb98267ce01d4d7a25170a 2013-07-24 09:05:54 ....A 681472 Virusshare.00075/HEUR-Trojan.Win32.Generic-699cd72fc997abb6b2939deacf70e7659ac30fa9c7769ea0358744b0285b5ec0 2013-07-24 23:51:44 ....A 235008 Virusshare.00075/HEUR-Trojan.Win32.Generic-699d2e7d57073aea520c15b2bb0b0d61b0f4cd2912d053c849db4c725cb6fa03 2013-07-19 04:07:40 ....A 2228224 Virusshare.00075/HEUR-Trojan.Win32.Generic-699ed7650bf7da526e8e806dc160258b4f9f0ae7ef3f04529e4a6b34d4ecc065 2013-07-19 01:04:36 ....A 726016 Virusshare.00075/HEUR-Trojan.Win32.Generic-699f0e94e73643dcc1052cbad2bf1d03fc6766ea02262b86e28d544cfcb00d32 2013-07-19 04:07:22 ....A 20827943 Virusshare.00075/HEUR-Trojan.Win32.Generic-699f64ab055d119ba05e79726946ed778781b218850da24ff2e2bb1b8c47f3cc 2013-07-25 06:28:22 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-699fd10593a54abbbf12a6f5c7e005675712288bc6c20d0ea5549d3c6dbf86ef 2013-07-25 14:03:32 ....A 169472 Virusshare.00075/HEUR-Trojan.Win32.Generic-69a17fc3625c0770c56ce7f4e18ee75af8de5359821bc53e767906acf662b62b 2013-07-24 18:01:56 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-69a1d9263ad930ef62a1f493343afc002c79faabd215b5acd0b66cb75603107d 2013-07-19 04:07:30 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-69a1dc44a055d50c23ac60b06041433affc9f87541eb031dc046f66aca2c622e 2013-07-24 07:54:18 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-69a233cc95aff4d7a9a555a16d979c75058af73b7c54328eb5edd8c7b2cc5c38 2013-07-24 21:35:38 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-69a2e7bd13563ea6190cf179b79c41194d81739fdf96083cec7bbdaac835cc3b 2013-07-24 15:42:28 ....A 346112 Virusshare.00075/HEUR-Trojan.Win32.Generic-69a3f326e0c09b0814e782773109c1821accf7d15f41b0b24af7a5f7a5814a33 2013-07-24 04:11:02 ....A 62464 Virusshare.00075/HEUR-Trojan.Win32.Generic-69a57b5e929c3e9553661908b5eae30033ecb43f68028f460d16e67d13630021 2013-07-19 04:08:40 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-69a5d710c0eac6ce6da4ada26a37be4d98223ff7ec931a5952da7c44c82cb9f2 2013-07-25 14:33:04 ....A 292552 Virusshare.00075/HEUR-Trojan.Win32.Generic-69a614d83153b5e829e402973b1a4080e5d6e4699392d028ae5631e0dfd6bb07 2013-07-19 04:08:44 ....A 101268 Virusshare.00075/HEUR-Trojan.Win32.Generic-69a72e833de486b2ca984e396593278feeb976f9bc776100fef699bcb70d5eeb 2013-07-24 17:18:52 ....A 56924 Virusshare.00075/HEUR-Trojan.Win32.Generic-69a7f89e0db4b9496f4b93edee4c88321c88842e688cfaf0017dd0af9bfb3c40 2013-07-25 01:33:08 ....A 56320 Virusshare.00075/HEUR-Trojan.Win32.Generic-69a84c73e3fe083359c1c9cbed58ffd92c38bad90ba25d3aeaa7cf25e85707ad 2013-07-24 07:46:52 ....A 1241088 Virusshare.00075/HEUR-Trojan.Win32.Generic-69a881f75fcda5385edb762660d4ccac71de361c2630d798597a545b34f858fc 2013-07-24 02:11:30 ....A 6937 Virusshare.00075/HEUR-Trojan.Win32.Generic-69a8b5097d6bab6b689f400caa464dc5a2e3a285a1105c8e8073105551a1766a 2013-07-24 21:30:14 ....A 446722 Virusshare.00075/HEUR-Trojan.Win32.Generic-69a910d77fea85d736b5eed772e08be2a60aaca980167db436c94b4efb8401b8 2013-07-19 04:07:10 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-69a9334953ff5cf0d35ef58f9b46f9aeb541594d692a349c18a99c61226c556c 2013-07-24 10:49:38 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-69aab4a19e7a2202fa09c690354bf625889f68299c30e631d2c7a54737b8234e 2013-07-25 13:40:04 ....A 253952 Virusshare.00075/HEUR-Trojan.Win32.Generic-69ab6e7634f0213f25f7e5502316b4072c2966003b74c9389ae15e8023c63ecd 2013-07-19 04:07:38 ....A 53259 Virusshare.00075/HEUR-Trojan.Win32.Generic-69ab8f215c4a0b92add7c0b88316d1b386bf9274ea9494728c66660fd6f4929b 2013-07-24 18:29:20 ....A 75264 Virusshare.00075/HEUR-Trojan.Win32.Generic-69aba3ee0ee0cebd91d130f2f9206d9e30972646704b4df8af3ba1586bcaa134 2013-07-19 04:08:16 ....A 497664 Virusshare.00075/HEUR-Trojan.Win32.Generic-69acc761bd09152dbb3902eb8f6d2c40d6eea0a7efef91e851ebf942a22cd0b6 2013-07-24 10:02:46 ....A 390440 Virusshare.00075/HEUR-Trojan.Win32.Generic-69ad007756932bac1e4d1a60ee5b1432ccc609f98c4073d0a974f2630d61c4ef 2013-07-24 07:13:26 ....A 135680 Virusshare.00075/HEUR-Trojan.Win32.Generic-69ad40946594f1463fdc936c2aebe1cd2a12f89ccc6f30a9d106a05fb4be413f 2013-07-19 04:07:32 ....A 33569 Virusshare.00075/HEUR-Trojan.Win32.Generic-69ad77c3d2f1e6292822da87d9415ec857222df9beb63c2f58e33b595113e732 2013-07-24 19:25:00 ....A 651264 Virusshare.00075/HEUR-Trojan.Win32.Generic-69adcf56c3f496cd649e1a6fe16b0da769168cd18c682ed8a0246934b66f57fc 2013-07-24 13:18:16 ....A 505856 Virusshare.00075/HEUR-Trojan.Win32.Generic-69adf950fcadeead5fa12491a1b6b9f4370aeef052d27585ff3499a49ab6f90d 2013-07-24 04:41:30 ....A 65272 Virusshare.00075/HEUR-Trojan.Win32.Generic-69ae2d556796aedfbbb2896ca5c08cba7f0b74ea9f21b6ba2d2ad7ce5cf69d6c 2013-07-24 13:24:08 ....A 23040 Virusshare.00075/HEUR-Trojan.Win32.Generic-69afad1870c6c1a1005933d6323417a8d30445b8a700aea0b13772f3a9dc0bce 2013-07-23 21:44:48 ....A 17152 Virusshare.00075/HEUR-Trojan.Win32.Generic-69b0256f792c09b590af409e07856c09f3fc87d27d60a18dd510e72eb5ac7aea 2013-07-24 09:11:36 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-69b0387c3ca16830d43e21cacb6cfb5feb253192860afb23e2415788ab7737f7 2013-07-19 04:23:46 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-69b05f0f8f218116fd3cb32842a57759216628af6daf84107ac0e4d0a3499933 2013-07-19 04:26:08 ....A 33280 Virusshare.00075/HEUR-Trojan.Win32.Generic-69b2299ab9de0b7fcbb233b2e5b230a3d93762067f17f28c6efba91bc376cea5 2013-07-19 04:37:16 ....A 888320 Virusshare.00075/HEUR-Trojan.Win32.Generic-69b2deaecfae5edceee08b01c016c494782ad67d39ffac4e642674e54e33485a 2013-07-24 08:52:18 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-69b31ea0e991f310e1783cea9d1bae501eb4212aef85684acdcb6e5ad3b2acde 2013-07-24 18:30:54 ....A 295424 Virusshare.00075/HEUR-Trojan.Win32.Generic-69b4f0687452a5613b41b1a1f83e33aac90a520a4f89111a736e12024547e2b8 2013-07-19 04:36:42 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-69b4fcce2c97f2b9c2e5bba3d497b1716aec03ae529d5266a20fedc82594952b 2013-07-19 04:46:56 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-69b6519db950c9485cb42440acf68bf496e0851a371d69ff715ca9a3e3369679 2013-07-19 04:42:50 ....A 204288 Virusshare.00075/HEUR-Trojan.Win32.Generic-69b6a7247769572bf86585542cfc8bda42ae017ccf977a7a195b143524031974 2013-07-24 23:13:18 ....A 58765 Virusshare.00075/HEUR-Trojan.Win32.Generic-69b6fd44a7341018e879a8e65644657a06fb0be2ad05595146f1dce84856841c 2013-07-24 13:16:44 ....A 923264 Virusshare.00075/HEUR-Trojan.Win32.Generic-69b7382dce40a064d2ab12caebd5b51f0dcd68e21e229b88c1aa9f47413d4779 2013-07-25 13:31:34 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-69b87a2ac78e21f79f5dc652c0b34b7cdcf66ffd2f5283c493f6620e8498f9f2 2013-07-24 19:12:54 ....A 22432 Virusshare.00075/HEUR-Trojan.Win32.Generic-69b8b7fb1b0dc6cc4b2faf1ba554ca77f7fc0ddfbdfbb970d5fc9553678efa03 2013-07-19 04:06:44 ....A 729129 Virusshare.00075/HEUR-Trojan.Win32.Generic-69b8f57dfdcaa0f2357f843926f215e26bbf54124eef34fd4a6b65e7ad4f4eb0 2013-07-24 05:50:38 ....A 214349 Virusshare.00075/HEUR-Trojan.Win32.Generic-69bab1faf27ee219f4cfa796c1f8965a3f8d0aae76530e6d5a125105a58143e8 2013-07-24 07:51:40 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-69babf8e7952fddfb3365a64957be087f01f8d5aa73c34645504c7c72c6cd392 2013-07-24 21:59:38 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-69bac23eeb76894e29bf785d917f64ca49c47d9e9ce06daf5621cf2795d54c6f 2013-07-19 04:36:54 ....A 41984 Virusshare.00075/HEUR-Trojan.Win32.Generic-69bd05a2c86431c9dbb22d96b3026f11510ebdb94875e05c754373e0278f445b 2013-07-24 23:17:46 ....A 5180154 Virusshare.00075/HEUR-Trojan.Win32.Generic-69bdae2e450cc7e494729e74eb79f7adc0086a92b9d96a10f57fad0504d2cbe5 2013-07-25 00:52:52 ....A 156160 Virusshare.00075/HEUR-Trojan.Win32.Generic-69bdc302d213d1d28b643179fdbfcfd6920801f091b66ee81b7ea47d2063f9b3 2013-07-23 23:22:46 ....A 120221 Virusshare.00075/HEUR-Trojan.Win32.Generic-69c064913ed34fefd4e6432427f5c2df6a47471f003cf860e528813be85afbad 2013-07-24 16:11:50 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-69c0f43be42fb3a9cce2cf873f90d2fcbf23bc2a6c7146e75ac7cb6a3a3b0306 2013-07-25 13:25:30 ....A 78524 Virusshare.00075/HEUR-Trojan.Win32.Generic-69c10b458ce4f437dec1d5e4ff05cec7c1a8be1fd4339999fa69681df0fc6154 2013-07-24 22:10:20 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-69c10ce00c2ad99744061bd77c12c2ca63b69daa926af24f910a28093ed91f0d 2013-07-24 05:39:22 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-69c12b8d2bc59315d5e1021fde2daef767e5382f0b421426cd13d02a211e86d0 2013-07-24 00:47:10 ....A 158332 Virusshare.00075/HEUR-Trojan.Win32.Generic-69c166696dcdb8c570c8531aeeee569fb089b0401367dc2a2d7aad965eb84984 2013-07-19 04:47:00 ....A 1325568 Virusshare.00075/HEUR-Trojan.Win32.Generic-69c41e0dd38adaa68bb291101c1cbe1a153219c3ab9c1d1c12014eb48fa5ba10 2013-07-25 13:06:02 ....A 126623 Virusshare.00075/HEUR-Trojan.Win32.Generic-69c493cf7311983cc03ae5e3e20846d7921da6d7e44a9bac2082c6831c15f749 2013-07-24 00:21:54 ....A 110080 Virusshare.00075/HEUR-Trojan.Win32.Generic-69c603cedb3f82847d9abbcb456ae109bb2071aa1ae331e0d182d4e9db6bd2e0 2013-07-24 19:45:26 ....A 40586 Virusshare.00075/HEUR-Trojan.Win32.Generic-69c647832f8ca8c722875b57a37de3873c0237f417bb60d54001b29ae298ecae 2013-07-19 04:41:12 ....A 1179136 Virusshare.00075/HEUR-Trojan.Win32.Generic-69c6ec5972d3a9d73fc3acc8b678c2e427929493ee3098263e69bce3232c5cf3 2013-07-25 15:44:16 ....A 247248 Virusshare.00075/HEUR-Trojan.Win32.Generic-69c89d747362ccda53ea25c2180858af2647a03fe589f01e477abb9bb5253afc 2013-07-25 12:13:04 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-69ca8b30088253ea47c354148b0ff390cbf60ee9c361af9a82339e1a339de64d 2013-07-25 06:57:36 ....A 105472 Virusshare.00075/HEUR-Trojan.Win32.Generic-69cb5469dd1661816aa1110844a15cab2a964e75fea19ce077390f9f0b400462 2013-07-23 21:42:26 ....A 68096 Virusshare.00075/HEUR-Trojan.Win32.Generic-69cb88ce8a15980b061958af538c060cac7ee0929f59752f0913b0ab45091eb8 2013-07-24 20:30:14 ....A 625152 Virusshare.00075/HEUR-Trojan.Win32.Generic-69cc8e66af591055659da73ec08bb19414cc7def77d78b6c3e67467e421bf326 2013-07-24 03:57:58 ....A 354886 Virusshare.00075/HEUR-Trojan.Win32.Generic-69cc8ff55babfb7d80ecb071fc4c80255e438c4e5431e594e57ba7a4a4b99d9b 2013-07-24 22:14:34 ....A 929640 Virusshare.00075/HEUR-Trojan.Win32.Generic-69cc900c97a2b5adcef91013a3bc3fbea078a66ffa687d77f0aabddb5474a92c 2013-07-23 21:44:56 ....A 41104 Virusshare.00075/HEUR-Trojan.Win32.Generic-69cd13cc3c5860fa61f9fde4e43279f13adcb80e332292cfaa23b80e46a5d169 2013-07-19 04:05:54 ....A 241152 Virusshare.00075/HEUR-Trojan.Win32.Generic-69cd60217d5c10a5fc53b3ca51531121af66706793f6edbf6a11aabf9f1ac6f3 2013-07-23 22:59:16 ....A 124416 Virusshare.00075/HEUR-Trojan.Win32.Generic-69cf6fa711d65a01f00b2a260486a754da41f3d359d527a3e31413caf3ed628e 2013-07-24 03:03:58 ....A 258302 Virusshare.00075/HEUR-Trojan.Win32.Generic-69cfa914c4ecf09e8645f30bb88fba98b9f03d7703e9585e0f56ef5c415c9dd1 2013-07-25 14:05:28 ....A 540672 Virusshare.00075/HEUR-Trojan.Win32.Generic-69d01b133c5337a09c4a1ca6a3727c1bde7bfea93a1526635eebed8e560f2a33 2013-07-25 06:33:58 ....A 978944 Virusshare.00075/HEUR-Trojan.Win32.Generic-69d057c5e12e454d3d2101d6053a752b37fa0da1f223001c0eaeaeef99e5de57 2013-07-24 21:05:40 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-69d05f5df03510cfef388b4b884fd2a91d719744572777d82f8930c38a1210bd 2013-07-25 00:13:00 ....A 135792 Virusshare.00075/HEUR-Trojan.Win32.Generic-69d0b28284c4973f1afa0ae51e22bec56ccafdb461eb49f179f215ffd61012d5 2013-07-24 21:29:20 ....A 138240 Virusshare.00075/HEUR-Trojan.Win32.Generic-69d1361aca3bdf27640e7a6cc92ab5d2c96f60fb255e9da4380e5c82f00edccc 2013-07-24 09:05:12 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-69d136a17a925df118b852e71c7ca20e19b1a786318e97ed514e996d22ebcb7f 2013-07-24 04:50:28 ....A 234496 Virusshare.00075/HEUR-Trojan.Win32.Generic-69d181ee1430bdc350955e7417b3dfc47b5ff10c74097a9a2402cc5c649706e2 2013-07-25 15:08:00 ....A 47104 Virusshare.00075/HEUR-Trojan.Win32.Generic-69d4cdc92bad0ad36e41869ab900c2a34a23e4faaeaad6a757826a8bf1f7e313 2013-07-24 23:32:22 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-69d5cd035f5b430505507de2546107614fb78b21bafd3dc8602102f8bd474fa5 2013-07-25 15:45:44 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-69d60112430282c1c2e77c0168e1d6452e64c100ffae2a18be828250a7d766d5 2013-07-24 18:19:04 ....A 151040 Virusshare.00075/HEUR-Trojan.Win32.Generic-69d6e52c8a7dc8c84eed292b8fdd0fc0cd1ee2208e161b5e5efa61aa67c106c0 2013-07-24 05:54:12 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-69d7074c74403ce1ecb4ea2434a8051103055f23ac2f916d5311cf6df8a314c0 2013-07-25 13:46:20 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-69d78e3f3182e7c6bf7ff515f747ca9f929f1e0f7fa2bfeb1fab240770a9ae94 2013-07-24 14:04:08 ....A 157184 Virusshare.00075/HEUR-Trojan.Win32.Generic-69d7d01fd516ee7573e7626baa75abe1cb6b24d54fcf402b07949f476bfc2542 2013-07-25 12:17:10 ....A 468480 Virusshare.00075/HEUR-Trojan.Win32.Generic-69d80fe05acccfae308cdf67d78d643383f4e241374341c7b78155b002ae2044 2013-07-25 15:03:06 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-69d876bf823347adc17df8e1acd9f34e5d332f2e4681f5e194f583f1bd57ecde 2013-07-24 16:54:46 ....A 152064 Virusshare.00075/HEUR-Trojan.Win32.Generic-69d8d0ed8065c7160ac7b5a1583bb156e0b9001094be22b30a8b2432eb4a526e 2013-07-23 22:25:08 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-69d8d5217d601bedfc36030e42c048fed9bd38c6189cc5004553e929cfc5fccf 2013-07-23 23:38:20 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-69da3fe4bf67ba0ade0264a50501437816ee7574de8800036282bb9bb8e3b72e 2013-07-25 14:06:02 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-69daf4e14994de548bd327df6e21a474783d44f79785c77a985f5ef3976cdeb4 2013-07-24 12:19:10 ....A 55165 Virusshare.00075/HEUR-Trojan.Win32.Generic-69dafdb5b9d9fa6293af1150b9c945383be4e1a40d90c917fbb9bfe5b8410d08 2013-07-25 00:19:08 ....A 12800 Virusshare.00075/HEUR-Trojan.Win32.Generic-69db7ae185b3d19760972458c3cbd898b3275a737881b7617e9ff5edcbef1120 2013-07-25 06:43:14 ....A 12128 Virusshare.00075/HEUR-Trojan.Win32.Generic-69dbdca9cbb5f80d47a08494da264761fb5ad3433999a7b44bdfe8cebe7a6b57 2013-07-24 17:56:12 ....A 71680 Virusshare.00075/HEUR-Trojan.Win32.Generic-69dd0a1e0b042b389fe89d4e62d1d664ad0515fe3fb091ab852c322df2b381d1 2013-07-24 15:04:52 ....A 2361344 Virusshare.00075/HEUR-Trojan.Win32.Generic-69dd816b2886fb7263970a6acf4b2c03079ebbd1b306324cc19b852c784d951b 2013-07-23 23:53:54 ....A 102247 Virusshare.00075/HEUR-Trojan.Win32.Generic-69dd8a50de5cfdf4fc76df303f53df815817657be54c183abfbaeba76220adc8 2013-07-24 01:49:26 ....A 189440 Virusshare.00075/HEUR-Trojan.Win32.Generic-69de3a157534e3402bd8914fb4017444f1dcd2282c1c7cc28eaf13c7f1d3cd44 2013-07-25 11:46:04 ....A 285696 Virusshare.00075/HEUR-Trojan.Win32.Generic-69dffe105bd0de8f41ca37afbcec5d6dc06fb682027f7f3bc9c67b20d4bdcb8c 2013-07-24 23:30:52 ....A 112128 Virusshare.00075/HEUR-Trojan.Win32.Generic-69e04c2b7f3ac64c82dca748abb3321eaed103df1948d682cd69c968547655f4 2013-07-19 04:46:48 ....A 273854 Virusshare.00075/HEUR-Trojan.Win32.Generic-69e0cc2ba080197170e11268f9baac505ddb2171d5a28b8646bea6dc4d8f67ff 2013-07-24 04:04:24 ....A 45392 Virusshare.00075/HEUR-Trojan.Win32.Generic-69e10806e7f90fd1573aaffc0f7681ff10d1e9410c2f88765c016290eedb3038 2013-07-25 14:55:48 ....A 57408 Virusshare.00075/HEUR-Trojan.Win32.Generic-69e17eb61fb55330f49c06e9afd83f5233f3c6038a096967059776ffb2e15ff9 2013-07-19 04:06:48 ....A 4096 Virusshare.00075/HEUR-Trojan.Win32.Generic-69e1d7e79be00db46a442701e59d87046eaa36b3d54d03f69d5952d451e95f3e 2013-07-24 13:11:20 ....A 531968 Virusshare.00075/HEUR-Trojan.Win32.Generic-69e1e64c514df6c4d78778debd33c42f399621b364bf6d3858c8ed0039806ae1 2013-07-19 04:22:58 ....A 157696 Virusshare.00075/HEUR-Trojan.Win32.Generic-69e2aecb78e864d151b021df8494d93456cc01beff2eeea13be3c3c447f00af6 2013-07-19 04:07:10 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-69e2e3b72a2248695477d022a2f2598a98526284d1da93cc604bf6150952e973 2013-07-24 08:00:08 ....A 9216 Virusshare.00075/HEUR-Trojan.Win32.Generic-69e30d2b04dd3c2a9cb6165bf6a97c2bd794046af0b4fb0e195b8d71ba172a90 2013-07-24 05:08:18 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-69e3d284688166c62790931aaf4cf2ccb3999f338c852e1a1301af9571ba44c2 2013-07-24 18:14:24 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-69e42db1e5e6c89057d7e6fd0f9490c7d0bc9cb2627765dbd18e1f80e5d864b0 2013-07-24 02:16:22 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-69e62eef2ab9cf9839bbbc7b8ff5514b130233f924abfd6c38e5a2d51f591deb 2013-07-24 05:42:26 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-69e6a6405aa7a9e8b3282d80ba2c5f52a24a7099dd2a70e803d6fee34de27d32 2013-07-24 01:46:06 ....A 397288 Virusshare.00075/HEUR-Trojan.Win32.Generic-69e72fce57240862dca6c44c8691ce97976c84e15849839204166ebb220cdb27 2013-07-24 19:50:18 ....A 599040 Virusshare.00075/HEUR-Trojan.Win32.Generic-69e733e78c6b00e050d76238084283ec28c4d9294deb442883e566089d484e65 2013-07-23 22:49:08 ....A 83968 Virusshare.00075/HEUR-Trojan.Win32.Generic-69e80172752f76f6cd74aed9435117d6ff25ca24c453ef3bdda3bb7e86c0648d 2013-07-25 00:32:38 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-69e89bae3a5d554bfa0aded2af962f82f48e259665583c3c0c1c5e2dbb5d3347 2013-07-19 04:38:52 ....A 71680 Virusshare.00075/HEUR-Trojan.Win32.Generic-69e8fe1c12658c9c7ae960efd625175847926914e61c522ecac75f8cbf80c0a7 2013-07-24 21:07:24 ....A 117248 Virusshare.00075/HEUR-Trojan.Win32.Generic-69e94e8ead4f37cdc4e0345ea51b4ff0505491179ce59acdf4d696874d115f47 2013-07-24 21:55:34 ....A 651340 Virusshare.00075/HEUR-Trojan.Win32.Generic-69e95172511675fe30d8406a344a5e824e383ff2ecd02f754fe9e31ca84506f2 2013-07-24 06:46:24 ....A 1298432 Virusshare.00075/HEUR-Trojan.Win32.Generic-69e9f67490eeb92428c340f61b5b37e775dd1d13f2864b8f50ced3c2d7725ef6 2013-07-24 07:49:08 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-69eb51986e4c8f0a422795a33d1ca45b09017739d8e680cbfb28d927ec6f6bdb 2013-07-24 11:59:02 ....A 28560 Virusshare.00075/HEUR-Trojan.Win32.Generic-69eb78a531583ae2a79346dec5615dcdf8d331cc36ee1b63dd16d08e3ccd3a12 2013-07-19 04:06:48 ....A 619008 Virusshare.00075/HEUR-Trojan.Win32.Generic-69eb83fcc3157eaff8e42dae0d9fa40605cacb0e2eb91e12b50e8913fbf6f0f9 2013-07-25 11:37:34 ....A 475136 Virusshare.00075/HEUR-Trojan.Win32.Generic-69eca204c8322df8a828cf4be11a95269bdcc2cd440f9fad9e8ff7f32eeed160 2013-07-24 00:07:02 ....A 107605 Virusshare.00075/HEUR-Trojan.Win32.Generic-69ecf622cf340fd397ac640992554f9b8ff507d2140cb0aef10f2ab78203cf14 2013-07-24 02:30:02 ....A 45164 Virusshare.00075/HEUR-Trojan.Win32.Generic-69ee33faa7a3acfc88374cad0b4c7b6f836acbf0ba6b6646ce3d9564e8557b45 2013-07-25 06:13:36 ....A 32152 Virusshare.00075/HEUR-Trojan.Win32.Generic-69eec7d2cc8245733a80e814cadcf0b34a9b92464a6ecab1141329a6b8ea95f6 2013-07-19 04:47:02 ....A 330752 Virusshare.00075/HEUR-Trojan.Win32.Generic-69ef2308dba5e2e57c0b07f67dec3fe71319e31b4388058e4e4421597a6a1482 2013-07-24 21:35:32 ....A 104448 Virusshare.00075/HEUR-Trojan.Win32.Generic-69ef3875063916b58f02338917f9b4b2d2292bba64d9f2dc40f1c8a0e83a32b5 2013-07-25 15:21:00 ....A 457216 Virusshare.00075/HEUR-Trojan.Win32.Generic-69ef44acfc0c80bc8bbb1237305d2802107e7577a48f742fd59bb2aec27677d8 2013-07-24 16:42:22 ....A 169996 Virusshare.00075/HEUR-Trojan.Win32.Generic-69f026ba6b8a58b1d58b2e1275f5779aa4baa5fe1cd63f2b01cb24b6d7838f19 2013-07-24 08:55:14 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-69f11038d12f2d425669ac7d550242c6436754f4c176deafac1f56c2dcb0be39 2013-07-25 01:58:10 ....A 439600 Virusshare.00075/HEUR-Trojan.Win32.Generic-69f14c6c76165ad7bf0c7e3c11b851208005c24c0bcb4f8622e50c2dd058eb4c 2013-07-24 07:19:10 ....A 315453 Virusshare.00075/HEUR-Trojan.Win32.Generic-69f27a8efb0a93d942b5496f732d3ec8e9372ce53edcd371e6c3d1511048b1d6 2013-07-19 04:37:08 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-69f308f15ffd2c44ff0cf071b9c940a5411095fdf281167703f7b0d1de00e794 2013-07-24 15:21:14 ....A 662528 Virusshare.00075/HEUR-Trojan.Win32.Generic-69f38022b7b2fb08021807ff2094ab843e7684c3df46a4db9dded34dc03330ca 2013-07-19 04:47:08 ....A 133632 Virusshare.00075/HEUR-Trojan.Win32.Generic-69f3afa73c7fd5a68b8293dc115bfc05c6ddda11fcddc14aee397dc114fbea58 2013-07-24 05:56:22 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-69f430c1de1f063f66f415757ce2741b7ba11df4630fe83d62c209cac660ad60 2013-07-24 06:06:42 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-69f63fa4d7c905171e276ed07b0612563eed3b6d8433cf0a48b0ac16a314e647 2013-07-19 04:20:50 ....A 569344 Virusshare.00075/HEUR-Trojan.Win32.Generic-69f7a7088053e87ba16e81b9e0d9edc854a857485db528e90445dc0ed7a182ee 2013-07-24 16:23:16 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-69f7baa49768d08e93acb5bec5104dfab90ffea21a9a58460cd4a623ae8e8055 2013-07-24 07:38:04 ....A 429568 Virusshare.00075/HEUR-Trojan.Win32.Generic-69f8bb3cebbf318499626a8766c9323abb144c59381aa2dc78fb920a264e1d39 2013-07-25 06:58:54 ....A 71688 Virusshare.00075/HEUR-Trojan.Win32.Generic-69f989d4d00c771c3bfc3edbace57636721416b8ceef13722582eb72e0b0c904 2013-07-24 12:52:40 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-69f9aa887d5f2f4e21ebe23d56c48e92be6b66248fdc8e16af42c3ea3e23c0d4 2013-07-24 13:27:40 ....A 2019840 Virusshare.00075/HEUR-Trojan.Win32.Generic-69f9ff77fc5d91a03eeadaceb83ee8aad3c4bb87b1e044cab0f2815dd0a0d34b 2013-07-24 08:40:34 ....A 527198 Virusshare.00075/HEUR-Trojan.Win32.Generic-69fbca199c8f93e8981e6324eb48014c81c5ed1d2d3f6487c460bfe297e55301 2013-07-24 10:15:10 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-69fd19ca411021f38ad86e47b4e831b58e75c443ceb2165a6190b6470cd40cd6 2013-07-25 00:29:06 ....A 5380608 Virusshare.00075/HEUR-Trojan.Win32.Generic-69fd32443f2bca4be6ab3b93774905105d967017ca5f59f70ee6926cc725d0d6 2013-07-24 07:04:44 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-69fd926b0c101eef1369caa617663f84465fd6631a55a2e96b3e7bea0faef3e6 2013-07-24 13:10:12 ....A 1007616 Virusshare.00075/HEUR-Trojan.Win32.Generic-69fdad7d4c5b5943a4467932a0d20492bef8d5b9267ebd2352ebbb2e4e04ed9d 2013-07-19 04:18:32 ....A 123136 Virusshare.00075/HEUR-Trojan.Win32.Generic-69fe33678ab483e5af9318f32cf66992713ae929253be5a7ee056120c4b2de1e 2013-07-19 04:18:06 ....A 864266 Virusshare.00075/HEUR-Trojan.Win32.Generic-69feaf451b7ce57ce16bc65058acce420e194be3ee983916c2595028628a7b01 2013-07-24 07:05:46 ....A 50744 Virusshare.00075/HEUR-Trojan.Win32.Generic-69ff34ca492bac6cd469c83ed20c3d2b13fd1970ac2b0385d0ad54d577fb3d37 2013-07-25 13:49:22 ....A 142848 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a0219340f2024de0bb143bdfb7c1cd80266805fdb2527551ef776310456add0 2013-07-24 22:31:20 ....A 13932 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a02cb2a737d8278faa0c4de46a303e5216fbcbfa3ad07e1fd4ed5de51a7ed2d 2013-07-24 10:40:14 ....A 63647 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a04c3131031f01f9d007be9ebf0b73b85e45169fc80301e3ba23a9eeda81e81 2013-07-24 20:33:22 ....A 41616 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a04ceb4347bda42fee8264553df6a105f75cadad56636daceaab9fe0bfbfe57 2013-07-19 04:25:18 ....A 59904 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a051ad055d87b2c7785cf04233877e38c2050f48bcf363e1f8a3a9cbae8467d 2013-07-24 00:02:18 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a0528002c438a2f55f5592fc678f650de6cd34f7bfe0539733df4382493d0fa 2013-07-24 22:06:48 ....A 532992 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a0565c10cd03eb96cc9b4fd11f8033cf017aa1e352cf897f9406cbaaa91ecc7 2013-07-25 06:32:14 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a060b6a42936ff1baf68c614d1762bd88764d9a1c1e1367cbe09cb1fd91210e 2013-07-19 04:18:00 ....A 881152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a061df68b3a4785b6156aa7d8a255eedb7b696093a838c766433f16549f2ce8 2013-07-19 04:46:58 ....A 536576 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a0659641c07e3aec2f8906c2d1e4345f8c9c73bff33ffec9ae45d1455f537aa 2013-07-24 16:49:34 ....A 235008 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a069b641822142b6449065fcdd8c5f8800beaf9357432856ea42cc57f4254b4 2013-07-19 04:18:50 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a070bcddb5259aa1202d7f8a95bd0338c6258bf670d8c28500ccdb8c9735e0b 2013-07-19 04:36:50 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a089b02e82acc2d26a48f1f5642bff6d21adbd5679d4022596b875ca83de794 2013-07-25 01:32:10 ....A 2096087 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a092472a99e169b1fc254b3e76cf4e4e0fb90331445c21956133aa173720915 2013-07-19 04:18:26 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a0941dc4e2baa80d588758af500c3445fad7cb6a5cb4e0061ecc265ec7c5ce6 2013-07-24 05:03:42 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a0ca49b4dcce58e2c86a9528b3bc9e0a74f35e60b3cc5c25ebec6c5247460df 2013-07-24 09:52:06 ....A 171520 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a0ce299473a63fb4902b7d7c7b97f73eada3482d63600ecd7b90765d238e43f 2013-07-23 23:19:22 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a0dd4f7534fa40429b2fc553d44bfae124262424626c3ea93fa799cf40e199d 2013-07-19 04:37:18 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a0deeccd368115fcaf73f27fded2e586f9eb8de547e2bf1cb608a1e08b5dc6f 2013-07-19 04:18:14 ....A 91694 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a0e28baf3adbdd7be78d4216d3e4682a4d636a7b9e7256ad48bf5cc2ca66f63 2013-07-24 23:24:42 ....A 700928 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a0e6053b5c3664c9701765fcc2a333d16d56489648e476ed5b444447a4f99eb 2013-07-24 18:10:24 ....A 990422 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a0fa11087318d17f5c843005d59c486907f69ac9d9c6229702a7b4d2b5de432 2013-07-25 02:23:22 ....A 96256 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a11293910044a1c6f6de0c96e6bd7e80cf2de9ba8bcc028fff7b292ae7d9f1a 2013-07-24 07:32:32 ....A 140288 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a1192099a530cfbb1da183dc141c27e9ff13fda8019f8ecbb8c2028d9053867 2013-07-23 23:30:10 ....A 141077 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a12c7600842e762f69dfa5dee355ab301afb7f18329db571b2313a80ecad666 2013-07-24 21:50:22 ....A 303616 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a133730faea75047bb463c9d2512c99cbbd01318a95542ae5b19f58c2a642c5 2013-07-24 04:10:56 ....A 275456 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a13d675132cc2e235fa0292af65951975452f7439a4c80dde42b618b5675de6 2013-07-19 04:18:02 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a1453a03d759a308854965ac925be0ae3b8f6941a0cd0c3dc50c84e9d6f3545 2013-07-24 19:29:32 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a14a7962ea4aac0233e07eabf5a6491e2eb71407853b5c4d04b61a4681e6d21 2013-07-24 20:09:48 ....A 53276 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a14d2818c728ff1db7766caffeb80c7f40aaca66073ea69d32dbe4c4025cd5a 2013-07-19 04:19:14 ....A 861184 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a156f6ad2c2a0692fd77d3bb4036a78b703cbc1f968cf4226b54f31c39e7e82 2013-07-19 04:18:30 ....A 334060 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a1689621d90cadc501d403cf38263d90cd15e29298f218af84dacd7f9cc3cef 2013-07-24 21:33:04 ....A 68608 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a192a2e04ca1930997ffa5b0b2d9f0662998f0de98a3c0a3f62f77cdf899163 2013-07-24 22:13:16 ....A 290304 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a1937f8c83785fe0a2c017788e4343f901cec1a04fd3decd7b5dc95693c04cd 2013-07-25 15:11:14 ....A 50712 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a1996fc5e5966dc57f45c065625c75fc932743ac21c539d2ecdbc10156c0305 2013-07-24 21:53:02 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a19e547f6fda84447be91985db51011015a19c1f449edd90fba40e3b6b19aac 2013-07-25 00:56:46 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a1a0b7a70c6123bd0cc06bd9725768dd4d1a4bdd58320347764fae7b26089a4 2013-07-25 01:33:54 ....A 184832 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a1a2c78676cebcc30ad57bd06901765789b2d5b0923cac50a8e6fbde6522dbc 2013-07-25 00:43:12 ....A 171008 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a1b99f25dc4e243ca885fe932e5ec18bd7ca3e47ec88b59b37a7735a6a6df34 2013-07-24 07:10:26 ....A 230711 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a1c2d579e349d71e5f3fefa8ecca66954c33b17bc5d52dc2cba654ccafad30e 2013-07-19 04:47:10 ....A 47104 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a1c43e482281c5d73f994c5f598578e8ec66492fa61d3a514b1b02699289689 2013-07-24 07:34:56 ....A 138703 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a1c4708fa3384bbcabeeb9bc68300decb71221e3189bae674dd3da816896e68 2013-07-25 06:41:08 ....A 875520 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a1d6bcdb0905556a889f9ef38fa81e56978312ac88206e45dce44f710fd38cf 2013-07-24 18:00:32 ....A 2953248 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a1ef3efb556f77ffb86ccd59a2b1b3cfee66368bbfa95b5a828f6513637ce9a 2013-07-25 16:14:00 ....A 382976 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a203c00bec3cd76fc684ed67dd21307c04704d02042cab12ae0b32c2a781f29 2013-07-24 10:50:14 ....A 378368 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a208e6f61c054619a54bc3c36f8254f10eddae3e9800a24958f14057c1c8dc7 2013-07-19 04:26:12 ....A 199168 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a21283c5195f45cecf9ac16c7aaa56f4a3407a60958813b14d9d9123e10f367 2013-07-24 15:49:08 ....A 177152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a21a4d9d4ac6d78446eeed503a118fefbad58a55a56f742d18dd24f9e31aafc 2013-07-23 22:17:12 ....A 719419 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a22cf96efd0cd421a1dd2053d70492252277d38659a9d4463c41fa0d53fdb4e 2013-07-24 03:22:14 ....A 102912 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a23c0092d7115f49bd57d1bb2c11e3d88e366c21bdfd4ca2e1bfc4ed778cbf2 2013-07-25 01:06:38 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a24ccbda8a9ed659efe4f094465381b1d08d5566157d147a584fc660f13e4f2 2013-07-24 22:44:14 ....A 12800 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a2523d4c46f07a7a2185b00c58b1e4b9dfdedc1a3099290bb9c0e4ec9c7f27d 2013-07-24 09:16:00 ....A 446464 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a259d253c96d7a7e6a09cc689e8cdbc81ce9ae292a62a312ec5eccbae6cc6f6 2013-07-25 12:57:56 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a25f66f5862b1a0843ab744eb94f9c05824edfddc0d6047b75fba5adc80befe 2013-07-24 03:11:48 ....A 42050 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a2707e65bbc42624ca0db5f838d8d005cb9871bd9690f0da96deda3a8d80608 2013-07-19 04:18:12 ....A 660480 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a279393461ebdd235059c907f576d6d8886cf3526228a2dfff5c5be9ea2ead0 2013-07-25 06:36:16 ....A 34081 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a27a2041a65ee05d3ecdf0f301f40e6bccdd4b2fec728cd798df929431ccfdc 2013-07-24 13:27:22 ....A 2319360 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a27e8a9af115ea35297116ab821f1e335271f120250aa33286cab20b4deedba 2013-07-24 05:03:22 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a288bb46f83416a8e3d11e677595d18f3342321467adc6dd76ed65a276a352f 2013-07-19 04:36:56 ....A 268288 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a28d4e7c4cf3868effffe3ee44e843b8fe76b6568cd0acff45f88240dd43ced 2013-07-25 01:11:44 ....A 107597 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a290d66839d2541aca0b1870086bf78067dec5aee3056dbfd8d7a2af38a9a15 2013-07-24 10:47:00 ....A 34593 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a291c1763d17321bb03d6ef55d5fa26b46f839114147dc4ac913eda847191c1 2013-07-25 07:13:04 ....A 175512 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a2928d3b759edc9f8b2da08926514819c0037b8844bddf7d0e980eea442bc48 2013-07-24 15:59:42 ....A 110977 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a295d32246ba39be1282f8d9461793532c087d1ac6fe89ea4e2e2107b1d356e 2013-07-25 00:09:20 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a296389a2c7156b958d30ecea47cbf6c2906b3d0ef903349fc17b3b53461fb4 2013-07-19 04:36:42 ....A 443904 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a29eb1457f84496f54b14a0802b55245eed43ddff92983d73cc0331ba7422af 2013-07-25 01:27:40 ....A 415360 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a2a628db625cacdbd12e58321fd60b13439b0cf0b61df4652a80ac1f3bcee15 2013-07-25 02:12:34 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a2a6defc4814519e08637b5602a743a563575c83b8a5bb607b352ca5847b9b0 2013-07-24 21:30:54 ....A 274768 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a2beaf07a55a4b4adc51d2a9e96d221f333cc9d4022e52602c4983b4ddd9a47 2013-07-19 04:18:32 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a2c60dc56a66d58b461976f5039c663f7d9d6253a91755a93b9ff94ce5780f1 2013-07-24 09:44:22 ....A 82664 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a2e745c2d954201db561034cb3a726fb231b324934f7e79d00f7fe6ca1db275 2013-07-24 18:38:12 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a2f6b25fe48192ef06fba48a6bde90632ea190fd2b3ddd589d07eccb01c2a08 2013-07-19 04:18:44 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a2fce87a51ec36fa13fa50dd0fccbfc3203da379d741892c009228757f7888c 2013-07-23 23:57:58 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a3000fee1a919f9e019ddccbb6aeaf1e5c7b96d6b2afb7f0178552180455cca 2013-07-19 05:14:36 ....A 700010 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a30413e687eabaf9dc5d7b99ed6f125e32d822a868cfac97a6ab7707caa5b0b 2013-07-24 20:12:30 ....A 90341 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a30b4ebf5fdc0329cfb005d4ed0b65983a51f6a9cdcd207db47918ba2a76433 2013-07-19 05:13:34 ....A 1732608 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a31201f5902ddf1c906f3801f8747d89da907cb152dce5ad63125d183422f50 2013-07-25 06:09:16 ....A 164352 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a312c92b3f1bd6d849af7d622ba5bbc61cda5c681e26bc3a4213873e670d1ad 2013-07-24 14:18:06 ....A 1191936 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a31fd6c137123edc84fd9f2dcd38fdec1513e0ab25063a474bf589d9aeee0d3 2013-07-24 20:24:18 ....A 128000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a327818e2432daf8b91fe29c8795e028cc3f224260aa88f72e3befd19f81839 2013-07-24 00:10:52 ....A 353280 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a32d148d3e9c0accd360f599ec7117ea5614cb1d096e96fcd302268667a1338 2013-07-19 05:12:04 ....A 37502 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a35f52d80510a731d984b2e7ce18497df6371c1ca262c8a208a16c68bb666b4 2013-07-25 13:50:18 ....A 230400 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a375e9a4a8a562094b948b4fa65ff5d2bb1659ebc5e781d0b0a61da489fddce 2013-07-25 13:16:18 ....A 536577 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a398b11e4a4f8dac9907f3650a68eae61b5e6998c25e85ced78be6264d94f6c 2013-07-19 05:14:04 ....A 201216 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a39a12394248fd967cabe2746726c3ac179a214f3afbac7ea7deef5d620ff80 2013-07-24 13:11:18 ....A 22528 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a39a6eddeb8756abddb061e301bde513d1e60a590f515844fb783c43f5a1ed8 2013-07-24 21:00:04 ....A 441856 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a39b9b3565ed2ecd600b3bdde47402f0288c8e43a327f68c682a736e033e3a2 2013-07-19 05:12:32 ....A 800960 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a3a4dc8d0281dd993a99f2555c84763ae17824c2d3e6b5f12ec3646baa5377d 2013-07-24 22:17:38 ....A 274440 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a3b2c8eec142604f90e68d2ac1c09268b6947b1157664894a92ddf82c068e2a 2013-07-19 05:13:02 ....A 91268 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a3bdd5df7301cdb81ed73575526631c1fd1ace17ab92520f903667ed1422390 2013-07-19 05:12:26 ....A 35840 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a3c4e30b2283920936244b605c7e9b1aef3245cc0c3a6918c7734a1dc88b9db 2013-07-19 05:12:04 ....A 103936 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a3cc167cd7c0a01c3bb2c96e4b685ff9b9a35cf20121672a3c8645db82c5620 2013-07-23 23:07:26 ....A 10765 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a3ce77acecc402d3189209d61b588c355c8d305d6a8379d577d98b3c9998a6e 2013-07-24 03:13:50 ....A 2097152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a3cfd485fc8154dca8e8a73500619cd49b54f0897ff05560704bfe44cf8f318 2013-07-24 06:58:24 ....A 948936 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a3d377116c992c06f1f3bd843f7bf6d085ace881645e8eb50ca4d0208877aac 2013-07-23 23:43:22 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a3d4cb5c68368aac259951a579a49f1d74dd0a1b741e63b21eaf92fc7aa9971 2013-07-25 13:25:40 ....A 14821 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a3e3419c7c9c92e241e7d4332cba3f3e8e65723677f46be392da424fbd9af32 2013-07-25 06:55:56 ....A 315392 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a3fb7022af81bd8961f6b1ccc1acf2ed27d5b9c62845ed29e39e3922138b348 2013-07-24 15:41:32 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a401da2424078702bd6eb777370abd0920b069dcbcb91622daa7b7907a96a89 2013-07-24 17:59:12 ....A 2428928 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a40e9d6a70bbcfb5982ea3b0b1a683ff2781bc86c2c5ed665de647089d789a0 2013-07-19 05:13:50 ....A 366080 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a410a07f852ec921a06bb2176045fcbce4ca93b5a32aecc74fecf57a21a6ccc 2013-07-24 07:07:54 ....A 87552 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a41dceea7ee15534b0bfd0b1242adb31f43709fb3775ac146a5f4875d600cbd 2013-07-24 11:44:00 ....A 157053 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a420f12309e0de5f9df5c751b68241b532be129523d8121fe9e7d5e3afb892b 2013-07-24 04:43:22 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a4240f1d744ae3de07b3282e842f09e0db954fc216efa5185ce41ca9ebcaf5b 2013-07-24 19:21:18 ....A 201356 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a43a11c81333ec0db151877e9d88a6b529d6fa60c2e2184038cf2fa6ecdaeae 2013-07-24 23:43:54 ....A 486400 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a4420b13b196d73d1025aef47e7c7bb2ab08fd18d97085919b8934ffb09b54b 2013-07-24 11:44:10 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a447064ac99304c3f4c36a823438152a4f67add751e0aa1d30d61ca9dce2117 2013-07-24 17:06:42 ....A 231091 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a447583da64e1431c9d1ecdd40dd6327ca6706452fd9d786f5430829d792b70 2013-07-24 07:45:20 ....A 65524 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a44e33746b07516a0e1460d32871badee6c48bf5c4953e9d25a7208601ed371 2013-07-19 05:12:34 ....A 65436 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a45fb2ba35fa038839996cb6ba47001a1109a9ae1765812003b579bc0c9829d 2013-07-25 13:01:50 ....A 127022 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a466b1ae10fff59fa5d2db9d358e9ba99b4090a3b536a7aecddef363468b127 2013-07-24 00:39:02 ....A 73476 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a467c44c6982a99c242f74ff7a64c00e223c5bc6e08e5fa9c443a4dae292e81 2013-07-25 14:07:28 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a467c8068418f177b6d5cf20254bcb5ada20ca079ea46e0e52e44f2bdaf6edf 2013-07-24 11:11:04 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a472036e7596f469337a45b1217bcc70ba469fb413777aede4efc40e72ba567 2013-07-24 07:14:38 ....A 465449 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a4725a8d1fe7aa778f9d213d85c6d46222a340c8187d3e8f45925159458e058 2013-07-24 17:41:22 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a473ee7706ee356f93e8a472f2f2e724edbeb7c1c383fa0e12cfeb895b01328 2013-07-25 02:16:12 ....A 374272 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a474abfc955d9a1ddcd717ff10bff3938197b34d78f62d4127fd16e499e7fde 2013-07-19 05:14:16 ....A 2560 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a48d230ef28a23e8a78e49744eccf4a459480637cb04dc7495551aa7c008a38 2013-07-23 22:17:18 ....A 2061824 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a4b6f226842ebe7f03cdc991d90c381672d3beb184818f8d427e2f451b609bc 2013-07-24 13:36:22 ....A 485888 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a4bb51fd3359c011301978a3141319f9aa3427812db48521a2f618a4fb5c440 2013-07-25 15:29:56 ....A 324608 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a4c15864491a67b7167f404c36b23281b5490e20f5ca6084b699939d8f0aced 2013-07-24 10:45:34 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a4d1ba634e9cfd21bc0ff551de48887d7cbed0666bdf29a2183f88f962f4e8b 2013-07-24 22:40:32 ....A 1342528 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a4d3e502e863b4d2adb3fa4a66214a862fc2fc4cdf3b52858b77ad318bd59e6 2013-07-24 06:09:02 ....A 213504 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a4d6fe13072bc25073bb228e5c29e89cf9d43f2f424e388eaaf7a10478d328d 2013-07-24 22:19:48 ....A 444104 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a4da3a455dff330fe376b3f7c8aa617b2977540397876f812d9c39a083f4883 2013-07-24 23:53:08 ....A 261632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a4e2c3caf3fc8d11762f8aed1539fe6617a4613d910217fec4929814350dd0c 2013-07-25 06:23:56 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a4e36842361be4cc7c7db85ade88644778f2902a1ae00164234a4324c0b8639 2013-07-24 14:33:14 ....A 173056 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a4ed4436f586f847c49e0ea66d0669752c58009f1ca66b591f6aa2cec76ffbd 2013-07-24 17:36:44 ....A 51200 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a4ed8b63f00aade414bfa8eb3ea5d749f385d6b0bef6684de92a49ea38a77e0 2013-07-24 17:34:00 ....A 577536 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a4fe9fa92548eb8739eaec6e0ce542cec6873d892004ea71b150e6ee44de062 2013-07-24 15:21:18 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a5074c9d4b4b238f6b9b57d1c913833fc20b1a105ecb8d39c617654fee14a75 2013-07-24 09:41:24 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a50dda8fa14d62f617aaf561f10d4548cd0a5d35b3dbd36b833b8114b16e04f 2013-07-24 08:52:54 ....A 41987 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a50f1505e7e03ec1a578725fbd757482857530d83fd9e48b0ace11ff1773387 2013-07-23 23:22:34 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a5188a0c64f1f949af2b1a3d2bee42de6932b2a5c72f42db15a9ffe1fd827c0 2013-07-24 18:14:34 ....A 4472320 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a52be4ee6b11810fe8fdd21fcd306430f39e97887649465fd5a1bb533a07ed7 2013-07-24 01:55:34 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a52ce6e83119dfa1cf25739f28b92ab41e7b932e85341ecd1c642447085f346 2013-07-24 15:46:38 ....A 153600 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a533a0119c490ab02e83954e6e1d8cd2dbf905a24a83db051edcabf27ef7024 2013-07-24 12:39:50 ....A 40073 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a554129998141aa15baa15e34f53af07816401c13a0ad5487bd47ce7ac79a96 2013-07-24 11:04:54 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a55b0d165bb8e6de890424511b9584971d21417434bdd63048407bab1342226 2013-07-24 01:19:14 ....A 79872 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a55f2e4f6537acd30d1fe99d0d4115d9a5b5c62eef3e488c1c2df0e959ec531 2013-07-24 02:08:34 ....A 1916928 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a5603249b42e615aa3301f6cf5678171e9cf3a99de1f30bf0ad458343d59536 2013-07-24 22:46:48 ....A 47964 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a56b09e662eb0957d397d09c7bde8a02c8fabbd9e448eab39e4a6f8f20535f8 2013-07-24 23:57:42 ....A 672256 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a571868b39c2dc73e2509863218fc17977bc07e16bb369c9300f5b2be3dd6aa 2013-07-24 04:50:16 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a57f423ded8b2204759ffd0e93992b2a72f3431c371ba400ba430371eb2cafb 2013-07-24 08:50:04 ....A 747969 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a5831f19746ef20a83781f5dcc08e40835ddbaee2adc977ac96c728c8965a7f 2013-07-25 13:38:08 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a594f3d901631edaffecc33f5eb381a399138903c3bcc05d9ce8e50cf09780b 2013-07-23 23:20:14 ....A 79872 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a5d164fe9c4a564d25e773e204683fbcb6293d18f5a2693eaab80655545df08 2013-07-24 06:35:10 ....A 249424 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a5dbf95daba2406f66bfc709aa257912fdbb1cda6a788edf18f86b00558f4d0 2013-07-19 05:13:36 ....A 208384 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a5dc789c8594731eaba9daa2472c3410296fdb8a2e48d1b8010bd6d9caf2da7 2013-07-24 20:36:22 ....A 76241 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a5df84afcebd2cdd66ba850fed54867061dc36acd82a8680f19fa96e0fb0069 2013-07-25 13:55:24 ....A 7495680 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a5e9aef431699a80b0162a8919be7af2dc13db42dc4cf39da70a69260c0682b 2013-07-24 15:05:02 ....A 723968 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a60983bb4a82ca542df912a3b27eaed0cfcbdb78e1ea7b24e004214d5eb6b25 2013-07-24 01:03:50 ....A 164352 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a60edd94821edcd24b8b9119d7304da06b0b4843a8ad93aa0efe8ac240a7393 2013-07-24 15:39:42 ....A 1443797 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a613fd4d1328482591465868407ba57de0200c2f63f2c404ffb5266b89d7620 2013-07-24 17:30:28 ....A 244992 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a61f27613dd1408767388f25064d1a6e7ec358dee22c007f17114800550ba97 2013-07-24 01:28:30 ....A 35340 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a6223ccee1fa8a6866a1b7a0bfe960ba76179335b5a03ce7f2a4b9bb2499efd 2013-07-24 08:17:34 ....A 119092 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a62a82fa82f34e36e5d8ca218e6740eeade81dc50ecb07114999ce1a37eefff 2013-07-24 14:46:38 ....A 31526 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a62c47a36c92ddf4c78426c2b20e8706fd9b1edaf55d62543dea0d374da169e 2013-07-24 11:58:46 ....A 67248 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a63d6dffc93f789a14d0043dcdc6a2066a8125ae4a0b3901f7ace56c5f9d3a7 2013-07-24 07:31:00 ....A 113152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a64f6ff8bff6d22584c3e9f31cb38a1599764cee54f2b57559e98b7fd9f7636 2013-07-25 01:11:48 ....A 201813 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a66f182e8e21a13d96713e502c4d6d343470158d5dd0f1ebff4caddfc20c3ec 2013-07-24 01:05:00 ....A 19968 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a683ad17aa9fbdf77a81c80a561007fc7b46da6148d63f7148c0887f4d355b3 2013-07-23 23:57:02 ....A 1579520 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a685a95eabf36a92cba852158ac0150c6c1d200a238ba59b6821945d5c8149c 2013-07-19 05:12:58 ....A 33569 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a6868c23ed7c0940e00fccf137309a798ed69c7ba7f1b5fb4e034cdf123b103 2013-07-24 23:18:12 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a69bfdade4927cd0ab41cf050be965fb5defdf89468ef4accca1762ddea8cc1 2013-07-23 22:05:50 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a6b5f107eafd81d6b5a3dc11ab3f77b5206e52f4cb44049f1d46edcc0126f54 2013-07-24 01:02:00 ....A 247296 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a6b940a8b513a2f102e80b010114cde1f13611bf143f1eb7f756796da582b18 2013-07-24 04:49:56 ....A 2061952 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a6bd4f03f151ed063b52b3d4d923c22c8bde133538ff75d83f663bc4ba2df7d 2013-07-24 00:57:50 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a6d914f88ab4d6165e996621fdae75527febb0fc31faa382b3464c8f1b75d74 2013-07-24 19:28:34 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a6dc3b60806339b9303d09bd0f4a7099ed83ce8446b96bb83b3a38ca7e543b2 2013-07-25 14:42:02 ....A 1441515 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a6fb5f3e233921e00bb5aef3dcf4c392db6f3c9c4f2296be1c28cef0ef728cd 2013-07-24 14:03:02 ....A 430130 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a71e7ee3525d937c654937f196c781a11284ffb6f0b18a86ff9378301fe6d8b 2013-07-25 06:24:06 ....A 120832 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a72a0623c3445983b7916e8f9735b7338c8809815cdf6dcbf25cc23152c4233 2013-07-24 00:18:12 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a7305534650e307ad4594b992f36f42f52e373e9bae616b144e2f111804262d 2013-07-24 19:38:44 ....A 416768 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a73902eb081ca54f2622667bb4917248837f4788227fa639e97798ad5820c6e 2013-07-24 18:20:16 ....A 145241 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a74692ae5d9097120f318ef86ee2fcc522030ab152dab13b30e34b501eed836 2013-07-24 15:37:48 ....A 179712 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a7485dea285f48b45afd957a95feb8409a5d1fcc0341cf80bd936240d39a62f 2013-07-19 06:55:32 ....A 2764420 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a74add43cdd84e2c9a3440e2e84c8dabcbd785ca16b308f580029c235d5760d 2013-07-24 20:02:12 ....A 98903 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a760cf85bcf73f06971496206c5bd9c1eed98b64f1de7ace0d72bce2d8191ef 2013-07-25 15:03:58 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a7861e1bfbea80af51b8813a9a9cd9617b190a7b7cc80c9fe2e68a5fc63c1ac 2013-07-24 23:17:50 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a78ba6402d4865852a2cd88def8baa3a68dc540f127fd48133c225850160a8a 2013-07-24 16:34:32 ....A 113664 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a7a714630b274c727c65cdd38a9a904de2c5a0ab0cf32c2e419a707ee05498f 2013-07-25 06:56:16 ....A 110080 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a7a8910bdfe5194461245455a686e02f138a3ed849411cf842c259f3f726deb 2013-07-25 00:28:26 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a7c2785cf518e3913fd98fe2d07f1e278b549153ac14bca1c429b0d07e8edea 2013-07-19 07:38:52 ....A 337920 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a7ca2e2aec53d85ec337a260b005ce534e7fad462b75860103a4557153fefd1 2013-07-24 17:56:46 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a7ca4a6773ff6e6d7b8cee1450ee538eca987625495867b99a206166e810a7e 2013-07-19 07:18:42 ....A 169472 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a7cd0bcd3300b47ceedb782eab016b7b2cf219e37fc4852ad4e7e25d42dd1a2 2013-07-24 20:01:18 ....A 424330 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a7f2ff3ff9030a3f1659ad7971ec87b5db4ddc42dc26d18f20b5259c5cf1135 2013-07-19 06:55:34 ....A 291328 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a7f68efdc5fdd64ccd4a0cb85a30acad6772fff9e5bc812c5492ab4efb01888 2013-07-24 10:00:58 ....A 483840 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a7f7d9f26f0d348bc31da7a971fc47a173fcdaf94c44de7ba07dfbcc4e74509 2013-07-19 07:39:12 ....A 882085 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a7fdb91ada697f0738a07b5ea1119e76b4f88c01f76f6c711e38a29e68e8f8e 2013-07-23 22:35:04 ....A 382976 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a811c0c21174681c6709ff1f988a4e9e469d50db989610f8f289bc41e5a217c 2013-07-24 11:09:00 ....A 1993758 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a814d7831aaca6c26147b5256f47e99dd7e647f4947303ae88203aac307ce38 2013-07-19 06:55:38 ....A 144896 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a818c9d06ca7f1639b9e9f060aff6260960f854e16d5341c346bbe5fbd2cd6d 2013-07-24 07:23:28 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a821481f2a9843456d4416b88d004e8921aca3acbf6dfa1d20fe5341a77540a 2013-07-19 06:55:48 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a8226e95b282a0c83f7dc403675a3213b92b3b3aa1ac0f2d037cf8268daf4a6 2013-07-25 06:33:20 ....A 188928 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a83211a56ea8369ff14fd18a81e991a55cefe37ffe9e07fc15948ec9b29ce6d 2013-07-19 05:12:12 ....A 2524842 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a8378b6a0963e117f9c4636cb11cf7a89dc158944af561b1855f6a5199db88b 2013-07-24 16:14:24 ....A 1223680 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a84438b696c7dcd7602576e5ade31d4e90a5fdacc5861f01f4ce725cfbb632d 2013-07-19 06:56:04 ....A 118462 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a8511598a3e1acec8536cee9f0c7fc54550a720169bf0c47715a8aa52f7bd5c 2013-07-24 14:29:34 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a85167088bc7196c6646d07db7a3624fcbb4e0541af94ed0d65dbe52eb94c01 2013-07-19 06:56:20 ....A 281600 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a8550559188151b2d944eafa94608921958001cf454d64e53363d992a4782f0 2013-07-19 07:22:32 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a86bae73d4664b820ca8b38bb2a7cab75c8164191e0bc6ce0d0064aa1557579 2013-07-25 07:15:26 ....A 33792 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a86eaaa4f61e07eae9c13a013c234ac41cd871ad06a738674358ffca6e6afbd 2013-07-24 11:25:04 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a872dc9dbd3fe3c92d8995438710724a15c87a45078df5b2476b608b4dbd99a 2013-07-19 06:56:02 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a8784c4a91f22bf20d9b5d241c84b56b6161ee5881fead28df73c5568c853dc 2013-07-25 15:23:36 ....A 2350080 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a88f3c7184762a39c3cf66e44aa7633e58e33888087c2443068990ba089bf8b 2013-07-25 11:27:08 ....A 160000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a8af3921dc43670c8437275bdf1ba99e18d0a3975f1f328d52fd5b90e8a36b0 2013-07-19 07:39:08 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a8b8392878aaa5bc594e9ab5914454a31845cdbfa1d1eb54ea34b6c4574a628 2013-07-24 13:21:02 ....A 283659 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a8bd43f8ccaef2da59d4b22cf14dcbe1a647fdad2b76257ec6b1c2af51a402b 2013-07-24 09:53:50 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a8bf9d69a7a5fd39cd484fdca92b5762e9c130a226c62c6030889341cc724e1 2013-07-24 02:05:16 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a8c50ec12c7882be942f8e188da02a2f45afe14ae44c7a00957bd7ea786203b 2013-07-24 09:22:34 ....A 611396 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a8d8a4225a941e1d7153e5cc44e921fe9abdea171ef373174d9c76a1e5a1347 2013-07-24 00:36:38 ....A 53254 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a8e7576a96cb4165a210d81ed559e0318065f471d12c7c91fa8608f03e7518d 2013-07-25 02:11:52 ....A 22528 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a8e910dde43e707537c4ca14cccdf111d1e39eefc9d51897b23cbe55b70c4d6 2013-07-25 06:12:10 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a8efe6c4db32821d880c2537832049d09cf4296ae70f5450dee6d381cc3fcbc 2013-07-24 08:39:38 ....A 173056 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a8efe85f7aaea6b647acd1d7d708b72cf95a986b10b809702b5edbf6cdc0f05 2013-07-24 09:20:12 ....A 320000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a906cd65d5e3df4a246fcdd239a4ac9ef85c88bb3ca612648a3d9d950c8d5f5 2013-07-25 12:58:44 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a90738e343adf5ef18f0568421696c7dc07909e160185315f17b23dab3b71d9 2013-07-25 06:16:58 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a919221b8523ed8e75fbe919f9df3068ce44dbf30141c8b88c374c822decf9e 2013-07-24 04:32:46 ....A 346112 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a91a6425463453f0a96a599cf199421515158befb726a8d76997a5d6c551415 2013-07-19 07:19:06 ....A 53276 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a9289bc338020a2d254c56e7c3b0e857904f0fb93e85b51bbca73ab44a9b8a4 2013-07-24 04:46:36 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a92bc42b73886bce899bbf4fc98be6d8b9c84dd297397721ebd82baaf7a01b2 2013-07-24 08:16:40 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a945102cc87e5b960a2fa781ec5c5677710c389f472c455aaa2965613e76fed 2013-07-24 22:00:08 ....A 548418 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a95e6d3694b54f101b726d8c30396010e86f1124c79cbac4d68e48ca439ffc7 2013-07-24 02:39:14 ....A 132096 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a96a7395108e52264cb1aae9380efe5d719a549618e3777765de6fab4b3aa71 2013-07-25 00:39:56 ....A 1115913 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a96c15d70614ce811dfd4495c4a182bd6d4f6c8125d3f11662f0b613d4a0520 2013-07-25 06:35:56 ....A 60416 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a96ed992e29627338e9378bca204fb16b1fc4fd4f8d306c79b63ada0194e82f 2013-07-25 00:04:42 ....A 418826 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a98b2304eee48b67bc8a2fe71929510d91b4ac51cc32a6efb08512fa6d39865 2013-07-25 15:44:10 ....A 111943 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a9a776ec0942e7e43549b6374b191e167290081f1d4261291ee22cbf8fbd0ea 2013-07-19 07:39:12 ....A 221696 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a9ac5f10e5df3b4daf2465fd8dc840ef2e25b2cbe32226ce0309823c6d03c72 2013-07-19 05:12:10 ....A 80384 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a9b7e801b0cdff7ec7fdd7a93476d96c43deea76ccf02287a6b8023999b27c5 2013-07-24 01:59:48 ....A 409600 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a9d2b2f9e48dc12a7826e3c09abe2c527e93a41c623cad847a36e231b080f58 2013-07-25 06:05:30 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a9d5ad05e8c93bc007decd189e381a3a359de5a748b10b02a05dbd9728091b0 2013-07-25 11:13:20 ....A 106531 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a9d9d9654d8ab3786c77a3d023a20d591c8fc132165cd5393df2180a592f20c 2013-07-24 14:42:30 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-6a9edfbc79adb6e01dcb9e3507847ff0ab4622211c01d48052ea65c96c74e45c 2013-07-25 06:56:28 ....A 69566 Virusshare.00075/HEUR-Trojan.Win32.Generic-6aa020515033ac3fc93c05987fa5369d130a62ef0e63afd91d63f8ca2c9d6858 2013-07-24 22:21:48 ....A 651264 Virusshare.00075/HEUR-Trojan.Win32.Generic-6aa113c797915c2002199502e521bffc16a0ea6b1aaa1dbd875677347968e3a4 2013-07-25 13:35:46 ....A 128512 Virusshare.00075/HEUR-Trojan.Win32.Generic-6aa25726ed0b974661eacf06908dd8415f7c86bc71b23bcc2ba70881dcf05e14 2013-07-25 00:06:42 ....A 433664 Virusshare.00075/HEUR-Trojan.Win32.Generic-6aa333cd936cd442fdc2bc4f055606218aac3544c53b17dae45ae1d227aac45c 2013-07-24 14:35:38 ....A 210586 Virusshare.00075/HEUR-Trojan.Win32.Generic-6aa3360a1afdaf9d651f45a7c627d7130ed6884d92dc20545196ece68365bce6 2013-07-24 05:00:08 ....A 79872 Virusshare.00075/HEUR-Trojan.Win32.Generic-6aa59c432440b7a2214fe7c0640ecff0a4fc6528e8f8b9cf5b697bc7ba3ec9c5 2013-07-24 21:14:50 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-6aa7c551af98a83a80939914583499100511a594b85f16a8d27896b2fb115927 2013-07-25 14:43:28 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-6aa867f4767a57783085343bc430d19314ca50619f88bbac582fd376172a50c8 2013-07-25 06:57:08 ....A 5120 Virusshare.00075/HEUR-Trojan.Win32.Generic-6aa9155a59d8d0ca3f3f945d8783417fa29f6768ed95163d54554491287be534 2013-07-25 07:13:42 ....A 223026 Virusshare.00075/HEUR-Trojan.Win32.Generic-6aa9c083df1a0dd5d10e6f83af473e991448b20611d08d000dcad809fe65592c 2013-07-25 02:17:36 ....A 527872 Virusshare.00075/HEUR-Trojan.Win32.Generic-6aaa4a97af5b87943739b8cbf29c600d5503474bf3a524076d6345fefed47dbf 2013-07-23 23:30:28 ....A 144735 Virusshare.00075/HEUR-Trojan.Win32.Generic-6aac3257480f3a7e7bd1456f3c301bc8c37d000d973c729fcd1e0ff66ccbe41b 2013-07-23 22:39:04 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-6aac6c8871e808518bf496cfa6127174027ff9f2474362a54367689f2f108fba 2013-07-24 23:00:48 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-6aad5a0b9ad623143d2a4cdfbd5f9a3ec0d3259b72de4986c871fc0690bd8cb5 2013-07-25 00:47:30 ....A 953835 Virusshare.00075/HEUR-Trojan.Win32.Generic-6aaf8ad12f5781777c8e3303d900a88ddfeaaadb2a0eaeff2c76ece848f47dc6 2013-07-24 18:27:30 ....A 229376 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ab17163fb0afccb105f464ebc05e505c993d449b6fff83d81239f33c5b4da19 2013-07-25 05:38:36 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ab183a46d31b17fbd0aa99aed6a37df2f859f9f862400b6ae40636a94d9cb7d 2013-07-24 02:37:12 ....A 62208 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ab195fb3f753e791f9aec51e72907ca2d03d574c10d94b84013803d0d7f415b 2013-07-25 14:42:52 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ab39dc541217fa6e94c8d10fbdb21c8c2075f52a527006191ee3fe8ddfce4ba 2013-07-25 02:06:18 ....A 16896 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ab40f8a99608f41c56930d2aff94ee1c9b5779c002491254661512c70c46bc0 2013-07-24 10:40:50 ....A 477696 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ab448af53df36e7b4a8aad801da870d5ed832e04da6dd573449dbe8aa672b49 2013-07-25 14:48:34 ....A 99264 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ab57374da6d7437e4f9c033d7e47c71407f397eedd5b2e545a643eb6d168d7b 2013-07-24 21:19:20 ....A 480794 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ab61c1ee555f7e8ebb48c622359f22b99339d61f2be4bdc2cc80ef9217d4e83 2013-07-24 07:25:40 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ab679991285dc36ddfbabbb4ecefe8a439661a2954c59a6951126b8589bb4a3 2013-07-19 11:09:42 ....A 250262 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ab7ae6f0dccb7f9c9a28b0fc6fc5c7a3677056c8096ac4fc5d5af8048d161b0 2013-07-24 13:53:46 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ab8e0c2858844f3149a0802d8523031e8a140589593daa1d8f237af5d866b51 2013-07-25 06:36:18 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ab8ea112fb2d731884bec01780300dd141dab7ef60b8bf592179aefc51d2ef9 2013-07-25 00:38:12 ....A 82448 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ab91c552d2c1f5ea2b8f86d953330fc26b7a2da0bd6cdbfd55bb01ed0ed6ae0 2013-07-24 08:44:28 ....A 153088 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ab92a2988a9729aa5e6ff06b9b3d93e30f988eada0c174390cb08b27c699d67 2013-07-24 00:33:34 ....A 207360 Virusshare.00075/HEUR-Trojan.Win32.Generic-6aba9a4cca636897feb931fdf3b8148ab6ac0adff7708ecc1cec47dc48fda7d2 2013-07-24 19:19:32 ....A 123392 Virusshare.00075/HEUR-Trojan.Win32.Generic-6abb5c23e70472a40eeb7021e4a3d3fd50c1f4095813827b2cb9d6fbcf749843 2013-07-25 06:53:38 ....A 56320 Virusshare.00075/HEUR-Trojan.Win32.Generic-6abc5b1957d7ae3ac446519aff421a08b7a83a79cf326254f9f28b5f223cbfae 2013-07-24 21:35:42 ....A 171240 Virusshare.00075/HEUR-Trojan.Win32.Generic-6abc9bddc645fb907c450e697c54f7247b608980c407db161dce5e6888dc3224 2013-07-23 22:59:12 ....A 201728 Virusshare.00075/HEUR-Trojan.Win32.Generic-6abe13dbf2a3e1de4e1cc98e5982e4390558240be11873d63a925a07cf7a067e 2013-07-24 22:34:20 ....A 179712 Virusshare.00075/HEUR-Trojan.Win32.Generic-6abe54a1599cc562630f68b537123c754fad477b6537e28218946e13163650f1 2013-07-24 13:22:32 ....A 1028096 Virusshare.00075/HEUR-Trojan.Win32.Generic-6abfcb911f1edb6580fe5078a6014f1da5c42a15cd38e5278bcbf4f8c0a405cd 2013-07-25 14:29:00 ....A 58524 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ac184bdfbc51fba0acf4bdabc1e134ba45eea626f6e76fe4bd687ec6bafca1f 2013-07-19 10:16:10 ....A 3977216 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ac5492089aa016993b647110d089db9413ef962876600df64ac98bb264daba4 2013-07-24 04:11:42 ....A 285432 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ac6d9a7666d25a4397fd4c91da1ceca20afdedc86c02163c7bdfbcd74915787 2013-07-25 06:33:58 ....A 259584 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ac75e8ce7e12c6ebd5b3594504f1c7f9ee572298bc98c820272fd5a62cc8421 2013-07-24 09:28:14 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ac76134bdcf5842ca9fabc7707635994e5ab35c89010f72cd02ebc495d41c53 2013-07-24 23:22:00 ....A 378880 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ac8ac84d470e71f106e50a4edf9313139135f66772aa7eda262a6ecc3a23b40 2013-07-19 11:09:12 ....A 340478 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ac8c4360565c542e16c2f41f84a421088359582d89335d763d3537d56481254 2013-07-23 23:26:48 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ac9258a6585afb0aa9812a7fef1969e1f554da273caabfd5acec3ac34312965 2013-07-24 08:38:56 ....A 109568 Virusshare.00075/HEUR-Trojan.Win32.Generic-6acab7cc769bdc1c3ac7b68beadfb8c44c6f8b0e6c73e6743556b81a6cca4938 2013-07-24 04:26:12 ....A 395264 Virusshare.00075/HEUR-Trojan.Win32.Generic-6acad369d1a349c1c0c5735291484181a7a93e727f309f4d56466eda39ae3156 2013-07-25 06:46:22 ....A 52754 Virusshare.00075/HEUR-Trojan.Win32.Generic-6acafe68e63e67061004965abb1d59bb93746baf4968f9afe00a6e885f2d0116 2013-07-19 10:16:28 ....A 89600 Virusshare.00075/HEUR-Trojan.Win32.Generic-6acb3459b6c72e37d952daa71134f6d9b9a63dc7f88a468e1e5cffbc8875855c 2013-07-24 22:08:20 ....A 80384 Virusshare.00075/HEUR-Trojan.Win32.Generic-6acb4e40747d9be4fdc185ff68cdd66b6318d07033577f3eca9501c23113a8a2 2013-07-19 10:29:44 ....A 793236 Virusshare.00075/HEUR-Trojan.Win32.Generic-6acc33ab10b0387688cb89dc3efe7f82dbff1c1be7a57645bd4661eaca0fdbef 2013-07-19 10:18:22 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-6accc873a9728744ab002fbbe12c63c87ce5d5e6d2f38ef4d73c2a3627253ea0 2013-07-24 14:04:08 ....A 91136 Virusshare.00075/HEUR-Trojan.Win32.Generic-6acefff818e8779d8d5c38f2a561a6fe59ccebef2dbfd3a1e2157fa933676b10 2013-07-19 10:29:46 ....A 34593 Virusshare.00075/HEUR-Trojan.Win32.Generic-6acffc4f843ea6ac50667d04d8bc7ff69cd38ebc93050fa1aa67840b9197b728 2013-07-25 01:44:28 ....A 57524 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ad07f3eb321f69a6bb80cb14fd9a64496ffb38b5a25872f2b3a2c9bbdf43396 2013-07-24 17:18:06 ....A 9216 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ad0b231532b34ecbb65882ffdb2f08a4a1ba5bb2776f5489aa1bdcf12a26c54 2013-07-24 21:02:04 ....A 7808 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ad0ee432d099a1f6d43d0bbba9abe68d7d63b131dc0ae400a409d73176cf137 2013-07-19 10:19:24 ....A 389120 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ad21a8571a2a4db2560affe17bae80f3a8958674a680a3e7308e275a40742c3 2013-07-25 00:41:06 ....A 284201 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ad2a519924c66eb7d8ddcd211fea472b1b322890ab1cc4cf02ac22cbc2b5ddb 2013-07-24 23:19:24 ....A 378880 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ad2aa3fadc05b1e148367aa1bdf68b5aa19a17cb50f2e40ad954bb3d600a0de 2013-07-25 06:52:04 ....A 151432 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ad31ab96c415c0eca3646350d38c6ffa9e22d1cef9634b2b6967da2c2df09ab 2013-07-19 11:09:22 ....A 1880064 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ad6a384e84ed126d84e7dc98c0ab49adf05e548263a1a0d928dbf248f8a6364 2013-07-23 22:17:58 ....A 96768 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ad8ce10ed0db4e53dbeb0763ff9ee1aa2359bb001608abebc19ff102ebf0929 2013-07-19 11:07:56 ....A 32925 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ada19b469b02379446bf1d2597809a06794224bbc7c38d382cf787167d88ed5 2013-07-24 07:19:38 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ada6757ca0c458df5e51758cba183813189b078ef5af8c5acf30080201d711a 2013-07-24 17:38:02 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-6adb20631a7cd9d8590e0253eb8ac53f8e9de6fb7f6dcca24383c2939975f610 2013-07-24 10:18:56 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-6adbe1937b2006d32483fa8d3811d9f8ecadd8da595b217111ce78c2adbf08cd 2013-07-25 15:39:12 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-6adc2a4618cbfaa59f0c3f6e623991f5d532bf1f24eb73b7d568dc8925e99e41 2013-07-19 06:55:04 ....A 506880 Virusshare.00075/HEUR-Trojan.Win32.Generic-6adcfb3cd4b2c74d36b7a999f2615b1fce1db48fbf25821896054db89daa8748 2013-07-19 10:18:18 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-6addf688577d3edb278844f7d1a5dae9d44cc64cb83b9888b102fce643f2006b 2013-07-19 10:18:20 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-6adef838a80367ffed60a8ceb600c6ef6087aafe9e31df9845872d16534cabeb 2013-07-19 06:55:16 ....A 203185 Virusshare.00075/HEUR-Trojan.Win32.Generic-6adf12cd3f636b1cff5dbdd127ccc40fa143f787e12dff5a26e66d7f886bcef0 2013-07-24 12:31:52 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-6adf99b52a8e24c2cb6e338890d86f55fb5f83b3aa3cf3e68867b1dd7a55e520 2013-07-19 11:09:56 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6adfd482977864739e65499ec829ffa52f5b72f7f4bfa0e26713aec6813e2d31 2013-07-24 07:48:32 ....A 1749248 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ae174a31c2e2363efa7a871324d93a289c9968b5ab03941013f2d893d6f95fb 2013-07-24 08:16:22 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ae2315179c2e05798957cc92b755c59de486667c8796c40af47a7420dd0eb65 2013-07-19 12:16:40 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ae32e86bd2056eef0284d06c0162799ffd8842ba25b02fdefa501fbae2106f5 2013-07-24 03:38:34 ....A 5391360 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ae47c4ea4ac198119754718051a492dd875c547c0dd6220440ef25f700a1fb2 2013-07-19 12:16:16 ....A 584704 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ae7aaa792ee410a24da77b08d97d795ee144606b5ca1880e0fa119cd512940c 2013-07-24 22:06:30 ....A 733184 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ae91562ddb978b5fbadee95af93fbd687d76d7fcf38f44b0b9bcb748aa98963 2013-07-25 00:39:26 ....A 14409 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ae9a876a416e345e68087fb79abbe32883857ee0e851584ebd3450728f8ca41 2013-07-19 12:16:44 ....A 300647 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ae9de074ce6bb4376aaa7d0ffa76f9994826a6fcaa4920cf56e3462eee5cd93 2013-07-24 02:19:18 ....A 42503 Virusshare.00075/HEUR-Trojan.Win32.Generic-6aea0d48a4fecddf64aaf9a3f741595bd23cd8d07633c92e843e39705af9d5b5 2013-07-25 15:11:44 ....A 71692 Virusshare.00075/HEUR-Trojan.Win32.Generic-6aea53c824d4589b4aca94a013cd49e8ba81336f8a4c1ec680410d0594eb91ed 2013-07-24 07:01:20 ....A 103919 Virusshare.00075/HEUR-Trojan.Win32.Generic-6aea9600423a0e3d58011e4cfa8ee3a9784d537754a02a28fcf0dc55f8c78ea6 2013-07-24 05:52:36 ....A 92247 Virusshare.00075/HEUR-Trojan.Win32.Generic-6aeb104da63c837867ffd9888da35b818b03755e7635832b05c79a2a1ef8716e 2013-07-19 09:41:40 ....A 161376 Virusshare.00075/HEUR-Trojan.Win32.Generic-6aec5dfad70abc0c13901f75f666989b41ed7d884d8430dba2d7a09c80c79824 2013-07-24 11:09:02 ....A 111104 Virusshare.00075/HEUR-Trojan.Win32.Generic-6aecdd67615d36ac52d4959e408dfb63c4c783e7fd2355546af88696378ce12c 2013-07-24 11:26:18 ....A 346624 Virusshare.00075/HEUR-Trojan.Win32.Generic-6aee27bc1d5cf3f4591f1d5810d7072e81f2495f650cc53ee54e901a2e041ec9 2013-07-24 20:21:54 ....A 315454 Virusshare.00075/HEUR-Trojan.Win32.Generic-6aeee4050ebdea5fe7c6da6e6662233cae400c883c52227d585377dabe431f5d 2013-07-24 02:01:52 ....A 117760 Virusshare.00075/HEUR-Trojan.Win32.Generic-6aeef7d535865c3465da87bc967aa4b99fbe41cd90359957c4af1de2aec0238d 2013-07-25 15:38:52 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-6aef291577a4fb59131d712a7b0d73e09a0b3c855be9802d0851b1944b59ab19 2013-07-23 22:28:14 ....A 24056347 Virusshare.00075/HEUR-Trojan.Win32.Generic-6aef878b4ad8071ce344b1b0f17420b7dc03777e234f898b54a24b0f153bd8a1 2013-07-24 09:52:40 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-6af18f07c5b1c7cd14367087a329eac10316e0e9802ad42420f139699201954d 2013-07-24 16:52:46 ....A 408576 Virusshare.00075/HEUR-Trojan.Win32.Generic-6af26222ce00397392871cc278070afcf9b1278c9b44d75da9c8c93a75f9536b 2013-07-25 07:49:06 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6af3418282f61b3dde55f2c207cc1f3cc1b78c9a84878faf8adc27cc8b3c74a0 2013-07-24 04:43:58 ....A 121344 Virusshare.00075/HEUR-Trojan.Win32.Generic-6af3b6efc9ed83cdac47c4062e91e48c499bf2ac8e25b6f99c33fb5cf8a7fbf7 2013-07-25 00:38:00 ....A 49160 Virusshare.00075/HEUR-Trojan.Win32.Generic-6af4dd222bfe6adc2bb2972025e89b581bd99c5294fdca3999a2aff3b4c67a57 2013-07-19 10:18:32 ....A 364544 Virusshare.00075/HEUR-Trojan.Win32.Generic-6af5447ddac415be5d8dda685b00fe11de9d3d34ceb0396ce6a72e5ec7f19d7e 2013-07-24 11:16:18 ....A 57206 Virusshare.00075/HEUR-Trojan.Win32.Generic-6af5931dad1968a58469181892add7b4d0ff4de44ddd7d8b21331c5523ebbf4e 2013-07-24 12:28:12 ....A 71680 Virusshare.00075/HEUR-Trojan.Win32.Generic-6af7c24edfe3335cb03bc85faac92ea590a69e9c49ace41a7c250d9a104906b4 2013-07-19 09:41:42 ....A 226816 Virusshare.00075/HEUR-Trojan.Win32.Generic-6af887ee4b194d83df47ec9f30b7be5faddfd5175064148bb8b11d847a9d830a 2013-07-19 09:41:42 ....A 32925 Virusshare.00075/HEUR-Trojan.Win32.Generic-6af9c0e1361d86beaf613788c9b5c4fe953b53fb36742d3105591a39451c353c 2013-07-24 08:55:30 ....A 228864 Virusshare.00075/HEUR-Trojan.Win32.Generic-6afbc9ff9fc36b01c9caf6e03fc6653d8df856a1e86d75e8e23083b19cfcc5ca 2013-07-25 00:01:02 ....A 74752 Virusshare.00075/HEUR-Trojan.Win32.Generic-6afc18dc6c74b5040c65f03a7d415a338a7315724b4c989d26e2e80a02ea25ff 2013-07-24 22:39:16 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-6afc872cada536b5ac43b3ed489eab1b4a6b5feb63ad3ee31f766a2c05aca11c 2013-07-25 14:31:56 ....A 37376 Virusshare.00075/HEUR-Trojan.Win32.Generic-6afcc3b3d0dfe4446efb68966e99fd5f21db17ec802e9735d9b1a2bc3ce0d829 2013-07-25 16:10:12 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-6afe80504c65062873ab587780a0f4166b99a2820fddef1272c1756e9bacb9fe 2013-07-24 13:54:36 ....A 402290 Virusshare.00075/HEUR-Trojan.Win32.Generic-6afe9eef10dfccf505db9a674f9016b89c529bf1952466627860dd49863168c1 2013-07-19 09:53:24 ....A 430145 Virusshare.00075/HEUR-Trojan.Win32.Generic-6aff73b2b442dacef5bbbe772e6e68a835a2d0413c956e6692c5d7bfbb5145ce 2013-07-24 13:17:34 ....A 868047 Virusshare.00075/HEUR-Trojan.Win32.Generic-6affe7e03ab52000b9bba2266186e5717bc9d5f28f52cf88f264fc1f2494283b 2013-07-23 23:56:34 ....A 3136 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b00867410f76aec0fb42898421b846021fc8e0512e032c0f4aee9ad3c3d4f67 2013-07-19 12:16:42 ....A 372986 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b01503e4453b2ab55db48bec32be0354ad153f920b3c57fb4b82579cce3c120 2013-07-25 12:32:10 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b02156eac89f2c47faf24a60661844f8e1b5f97828dd68589f4d3e6649d8b4f 2013-07-25 13:33:02 ....A 397324 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b0360502cb5f99e8854c9dcdf1edd35d800642efcff7f07f93deab70ccd3f99 2013-07-25 14:12:58 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b03713fe02092395736c1e8c0e804f0755f0c7af056796e268a9a01d973270d 2013-07-24 19:15:58 ....A 886272 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b0408e68c0329e1795e466f3e314831039209641a045ca4fae59cabceb30184 2013-07-23 23:53:36 ....A 1144960 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b04dad2c3057678fa5b3eb94ff230c78ad7445f152ddc779b05d548391b84f0 2013-07-24 15:58:30 ....A 56832 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b062b82558f712aaad8c4875e2981e0f7c67c19614b5e26525bd7fe0d0d7268 2013-07-24 07:23:54 ....A 270848 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b0673c53cb09335b35968275ebdb0169c32b1d5fdfa7c6188978ee94df82276 2013-07-22 19:07:46 ....A 2643456 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b06c1bc53632285d8170f39547e02d11f9b0fee85aed07590c72ede6bbd3c86 2013-07-24 08:02:38 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b07234ae189fab2f9c25bc1c1b61cee76aeae576ff540140eee8ff5ea054cb3 2013-07-24 10:56:24 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b07c22123fa6c402a7b7ed3fb69201c51b4494a60898d85242bfc9cc44ebc3a 2013-07-25 01:49:36 ....A 62464 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b093006b1aec72436290f649c04681231f8dd2167d0d9973f1a13a53f068818 2013-07-24 19:25:30 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b094b83082db6b4f25bd8df5d08765d40177e8bbc26ca601a1b8a1f3f298e02 2013-07-19 10:30:40 ....A 409097 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b099f8c03a849641cc9fb29246558fdcfa7c50caae2be5108682eb381d2cc25 2013-07-24 09:22:48 ....A 90178 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b0b56581fe2caf1e56de0919fdf843b562492a9f0e71cad7372f74e695f5f97 2013-07-25 15:26:28 ....A 455158 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b0bd5db4d14b4bb5a33ac1bb996d28f4d8632c0c68f12964fd990b32742c263 2013-07-24 23:51:54 ....A 502400 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b0d1715e35703edb16bb95340a5fb4bcd275687e266df09d465a42f2370b0ed 2013-07-25 07:06:38 ....A 175645 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b0da5747ffe13da6bf3243975cd4add30d17c816a45967aafee03d90b103fac 2013-07-19 09:41:40 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b0f5d2369ea08c7eddf8b69e99892bacb35a3cee0c3c7ac5e1739a3aa5e160a 2013-07-25 06:02:34 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b102b953d705143b8260f87bb78c8e7200e34797e4eda9b482b5c1f9e0e2804 2013-07-25 11:45:18 ....A 269484 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b104e290e80afa7598191a9efd2cbedbefa5830e4e9f41bedfe28d1cdaa242f 2013-07-25 12:35:10 ....A 397312 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b1186f06403d997feda4e6246c5e39b34d2dae039b98a275612616faee67e04 2013-07-25 12:56:16 ....A 6120448 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b1238095067742ad39a2ea1a4ffe2e4938b97b98510641055fc48e7794745f8 2013-07-24 23:56:56 ....A 5583553 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b13272d4ded5ffafe15cbb7c0785176d75afff61ba88eed9c0391aad6bcf4c1 2013-07-24 00:31:02 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b142f5be96eda26d9a75fc87af820b4dd95bddf7eaf37010eeea6b1d1c97e02 2013-07-24 08:17:40 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b1437c8156a2fccf8c46758fbf1cb88af2a142e888fdc549a516a7fd8782383 2013-07-25 01:05:34 ....A 2153626 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b172ba1cbd11c7327f4cdd0d88f548c785d2866897dc3379b8c0273f79c7cce 2013-07-19 09:53:04 ....A 891904 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b184862ad42cebe9b392e94305500fb6d3b97fc212ebe9381a260e9d2d52cad 2013-07-25 00:07:52 ....A 736512 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b190a052616b3069fa016771060cfedc7d4275dd6a0a01c4511ef0c5d3af67f 2013-07-24 07:37:36 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b191c7e9d3c9c91288e8a9dbfa1284a140a93c4710e11889eb0b31c1d8179fe 2013-07-24 23:47:00 ....A 723456 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b194eb4a286c97845447acce264fdbf603c4bdcaa716490669019c648e5827d 2013-07-24 20:24:10 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b1adac30d0e9c80afff9315edfbf1f60e58f0af094e2b034ecf2fa232cf483e 2013-07-25 00:16:06 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b1b4acab4659f549217c71cc7c897aeeb4fe96a2ebc966368f2f5a252900499 2013-07-24 17:52:58 ....A 161280 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b1be63019a4a0b82f99bca519302efcdde6757d4725fbac9e35615f5647c37a 2013-07-24 03:21:16 ....A 59392 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b1c8d893413722eddb6bef4df3a63842085afe481a5edba7fba5d24a01796b3 2013-07-19 09:51:06 ....A 87040 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b1cb447671abdc573cfd3e640dc7e1d016a90431b757aae596c89c46573eeff 2013-07-19 12:16:12 ....A 821248 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b1d48f1afc2f1d3d343aa32946debf012ece3790b25087be9d50039fd79ecdd 2013-07-24 08:31:34 ....A 229376 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b1d924c26a9787a625edad53d938d1ec23173f50d300d47b7c25bacf8616170 2013-07-19 12:15:48 ....A 202752 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b1e0666def931b4e3238999f378e225678bfde3d2ee26e47ca358f012e8aa41 2013-07-24 03:51:30 ....A 36870 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b1e5632ad20e93c08d1cd69ee8706129725ee64ca0c31d3b7e03f70bf163276 2013-07-24 20:01:48 ....A 39940 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b1ebcb37abfeed74aba608dfc9c61be917f554fa203265b714b17aa8e6de2d8 2013-07-25 06:50:44 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b1ec36ae12ffa360a6b950f86fc721a4777ba1246479d3afe08e79f29251ae5 2013-07-25 15:47:26 ....A 67128 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b1eeecc51e81f34e035689827f8b01365cb6eaea2d488db0878b57ef667d7a7 2013-07-24 02:08:46 ....A 142336 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b1ef4c42c4122e9386286e00a5e480004d716e774d1a89161eb2d90f2ec9c34 2013-07-25 13:57:58 ....A 562176 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b1efd5774c6a227cfe9bbfdb75fa2e1d8e248490c69d9bcf2496ff8cff92553 2013-07-19 09:53:08 ....A 244224 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b1f9d9a6dc616847711b9798d9ce6a9f1ee5c180bcd8a98d4f9eeb112183a1d 2013-07-25 14:07:50 ....A 452096 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b201dffe458f16dc89fc6d60ee1fc087baca0c3789df7d6588584a07b7fb624 2013-07-25 15:58:36 ....A 303173 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b20a09db583c873af315cb3a15a557be87c10b23d6a65ab538d7d7cb7691b30 2013-07-25 13:33:18 ....A 107605 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b212dbbec8c54677ef28f2bbd89c6041425d00a7024cdfbfdd3b5536ad90c2a 2013-07-19 12:14:46 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b219e24e9a75e5f545a75876323d570f9efbb774268bf43b8d43c7428d483db 2013-07-25 06:54:56 ....A 37404 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b21cb1ddab251c62d7599dd34a54057e1099b770934a61ee7c94b3f817e81c0 2013-07-19 12:15:28 ....A 5918720 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b21d50169f8fba8a8119d403398db621b997e8cf98a95ad0e1ab46f8d29676b 2013-07-24 14:11:30 ....A 203066 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b2225890c978a41f9416859a1b21add47b6af2f85d95ac9ffca9fa21e97d9c6 2013-07-19 14:43:10 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b224ab6547b1d7ea8eb17088fcf71abc94373a15ecfc715ad5b39ad7cbdd307 2013-07-19 14:42:54 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b2320921e44b6084e9477019957b0a9590d1a5f92c8ed10abdb050a4c87e2ec 2013-07-24 08:20:38 ....A 219648 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b24117bc4776074f88833cd84a5d35dd80236286d7a9a569626bcf1d0295a29 2013-07-24 08:56:48 ....A 385143 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b241cac811a1ef232811cab7403e0fc731bffa21135354ae7322e1f413c9d2f 2013-07-24 10:41:08 ....A 183808 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b2447ad93925366b6712015e226596a2482d7addc276e1a221b65ab4f599376 2013-07-24 08:15:50 ....A 37376 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b24bf12557e6c2c38d44649bb39b0ce74da315d8a8ec572e4772716d5c53956 2013-07-25 06:04:56 ....A 377344 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b24d91e21e68eef7c4a4fe2a9120b75ee65b8d1f9e83692c16d75a11967aeef 2013-07-24 10:51:38 ....A 525312 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b2534392f1e8aeca01c257955ae91578cc51e6c8428fdf1d1a055e18a61e725 2013-07-24 10:46:04 ....A 141312 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b263a88db7e43f88e4339d810803a359cc5a0398fe2d5ce86ead1e90f519f82 2013-07-25 13:08:58 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b26cfedee1dd2edcb8bfa80db298e76c6aaa28c60744506b88988796f8b3257 2013-07-24 11:48:34 ....A 581632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b278e7fd67a501f7a0b606b73deb00458d62eba76c0e4956078e505d2fcd08b 2013-07-24 12:58:44 ....A 213633 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b28517752df7a65cb5dc0da81e34fe00f9b111771d693b352c3344d50efca4b 2013-07-24 19:51:34 ....A 366416 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b288a0770d904c9c4366c767745c949ca86bad6dbe930d07b3641309c339fcc 2013-07-25 13:05:14 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b2923aa6a9fa7a5e28debb317634b122b9386fbf4f37b079ce92292feb11a6e 2013-07-19 12:14:42 ....A 436352 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b2969df1754e6f5e50704b984d0c4cf3ba466795bb6fc015c0123bab1b965d4 2013-07-24 09:30:38 ....A 102912 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b2a2059d055d14152d67add8f8c3bf1d65f09fa505e09f2b2aaa598227c2168 2013-07-19 12:14:50 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b2ae5215d7e9f415fe97a3488aa8d6b2c7d06ddb3ca326cbbf29b0beb391825 2013-07-24 05:13:24 ....A 44572 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b2b3ebd31a95fb84be21cce674eeb68147fdd811f0da6bfc6b60430dc3b7820 2013-07-23 22:37:18 ....A 114496 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b2b9019d8a33027c57351c44691edadb72b37a8ffbd679d9db64aac21ea4ca2 2013-07-24 23:01:48 ....A 62976 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b2c5e2bf2b2110c15f5b3d3df69efe30aca31ede9aaa405e672421f66a22073 2013-07-25 14:28:36 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b2cbd9bdd72fa6271b0ba143e6f8d87132d22f57e96991b331ba8091c1f1235 2013-07-24 11:10:02 ....A 5170688 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b2df79f7e06e370e23991b88020c111d068bf6ee096798044825bc77535c732 2013-07-24 00:31:12 ....A 39428 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b2e526b0f916c1c71087ef35ca54bd3f3bca0c4ad70f75424807f0416b6777d 2013-07-24 07:57:52 ....A 100066 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b2e6553134d4f3ecf9855e086915708bf93dccf17112fc18a733b8f3937a905 2013-07-25 07:25:50 ....A 12800 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b2e75ac52895a3bce4ad9aec2c3d2037fb7aece5f60cb54615773ee9dbfafae 2013-07-25 12:02:48 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b2e83f794a14b7e5299b1fedb85d97eade8856e020646886dff8d28f89bd31f 2013-07-24 17:10:36 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b2ed087b10b327b2aa79975662c7fec328e5b7ff4b5047b7b8fc6a810a5fdc0 2013-07-24 21:49:14 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b2f0d185200002eb48caf0dad3e138a29201a499332e41e0a6b08e887aa39ae 2013-07-25 06:07:50 ....A 142336 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b301c4d54caec92b26147585ae0c84d7e3d2e4efdcf3c15c1eb7509be7107cd 2013-07-24 03:56:04 ....A 268748 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b302608765bb809c288044f0f4fc213e6a9b48eea3b9444d85d99e9277ee8aa 2013-07-19 12:15:36 ....A 1782272 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b30dd71024e01c8c9d3d7cac2e015f640979c20535ed774f74d0976fce4e004 2013-07-24 17:13:44 ....A 117097 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b314aa229a4921560b3a3ac5ba372279383a495f9112df59d6028e110f3ad59 2013-07-24 00:59:06 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b31f5ea8a311d1732c32811a1f2880b40f07047b801388846119f0d578cf0f9 2013-07-25 12:46:20 ....A 67151 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b34f0e4e307038c01afa46fa83283396ae08693b638dd9d192c5593f8e36ced 2013-07-24 07:10:44 ....A 1378649 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b357e3885711a64b1c169e29a4c0d07a648fd9dbf66060aaaf6ab17bf8121a8 2013-07-24 12:00:44 ....A 356352 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b36b500600e7b8dcd316beb66e3fa209ab0a0edf25b3b86d6b0ec3a4ef80a68 2013-07-24 09:57:00 ....A 315469 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b373c391cb8f33d2d7fa7d0ccdf59348f654322ffa6796020eb3e25f4c7bc5a 2013-07-24 16:23:04 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b3784d92e74ea39b4b8eede0dba4d92a438a121518aa0c584d22ce41d2f1d9c 2013-07-24 00:53:10 ....A 136192 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b37e20427f9b6f2d33ec9866a7ce5087a35ee0b72b4270699a45f88ad6f1298 2013-07-19 14:43:02 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b38e5181ee749f45ce9fde8c9d4705d0681aff4f5f0f73db958b2c37abe43b0 2013-07-25 14:15:00 ....A 870912 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b390c15b4c11cb6aaace5cbe928530e5f9af44479d996e7afbdd9f601de25a6 2013-07-25 12:27:02 ....A 190976 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b3995288756b4394b77298d16d3ecd0d263eadd6d7140456fe1c9953dedad7e 2013-07-25 13:50:32 ....A 303104 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b3a4829abfaa9e4230986b9879c72d09a067adecca2fd928ca93221fb69e0c1 2013-07-24 15:50:30 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b3ac77b6c588838663146bfb5a6c4331ed16a42b3389320c6d94f1c72e6ffa0 2013-07-24 07:19:14 ....A 336554 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b3c00b26047d2f4dd2a8ce7dee822b799f383ab81501257a73eef5dbefc099d 2013-07-24 09:57:12 ....A 79360 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b3d000c342fc1bc4946d3f0eb37a0d7408b71b5dbb2bfa9ae61c7e379c0dba2 2013-07-19 14:42:44 ....A 113167 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b3d14f38e58b9396e7e84205b54bc6d185b9f858cf771ba95b6e6d274ef7203 2013-07-24 09:30:24 ....A 425472 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b3d1913cd8a8ade365027e5004dfc158021a43034a9b20d618c7125630a62c6 2013-07-25 01:09:44 ....A 224256 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b3d975bff5cf5241603ec6e67c08b1b185264af9ae5c5e463ea169078570299 2013-07-24 05:17:44 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b3de813618baeafeb71d0b6ce03951d90170327f47ea2ca03ade01216780773 2013-07-24 15:01:46 ....A 8192 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b3ec7c06326aa0c238a454e1751660e19e2e43f6042036164fd01d648c958c4 2013-07-25 13:18:30 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b3fc94a4a819c5b6cd4b0d8674de0b1500208b53b8024c3732df21c18d65936 2013-07-24 19:07:18 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b3fed9a35b43a2653cc97062df9a1bb3c3f78386f6115c1c292e1667810159b 2013-07-24 06:20:02 ....A 618496 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b40ef5aed0fce49704a8fedb1db518d3911fad923744f45736a1b060c55ab35 2013-07-25 01:59:06 ....A 108574 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b425f3fa630337f1870c016d9ac07cc3e4a7442fe6d569fa396b08aba518e2d 2013-07-25 15:51:04 ....A 184832 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b42e15d85af635ae7cd1ceceded5e434814e32a182239929becec72e9919ade 2013-07-19 12:15:34 ....A 21040 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b42e97553c1478e303b48a4f4eae958731c6cd231b1979f23ce27c4963f52f4 2013-07-24 18:20:54 ....A 931333 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b431435aec5816d628647c8d37fe019dc115d6f95b95b51c86e061fa17d946e 2013-07-19 12:15:30 ....A 119808 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b43326bdb5003e720d2fc295d9484b66caffecfc52808462dd0a3d9307ee1cd 2013-07-25 12:11:28 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b445df3a0e8d6edb669869b9ff5180972bd3bc89c2f58b3b98f8edcfe9cbf22 2013-07-24 04:46:52 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b44d17a3ba04079a6cc524c98bbbd4c95c62fc211b4ae716d606be5999d7b9d 2013-07-24 19:58:26 ....A 253952 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b457e0f304ff14922fe46c1653018aaebbdecaea2a49fc3e3a6283919134280 2013-07-24 08:55:20 ....A 377344 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b46c1db1861942a95b0201e23c0de5f478d23be7aacafd09786775f89122c7e 2013-07-24 15:33:02 ....A 70132 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b47e3cbbd4a7fef578ce50b8c5b0783a89fa3004fff91bd70325a01b3958b53 2013-07-25 00:14:02 ....A 752640 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b48ad8694141453eb80f939f681e0d6c85f1c1481424938c46b22448d467edd 2013-07-24 08:02:42 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b49c07a99485152ace6d4699553dc18ae9563c770df25d7d75b02be694b0c3e 2013-07-24 16:03:40 ....A 26010 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b49f546781e4acdf21afc5746bec628cb76ae801a0188b4ceee9a98a1cfa0a9 2013-07-25 13:41:48 ....A 135209 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b4b960588bce3dc47cf3f18942dea5b12ee51b7c5093c11e16a15d5349b53d9 2013-07-24 00:01:36 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b4c98db45e7070caccf7d1a5b046a5a2520ed1bcb577e2998873901f17ba96b 2013-07-25 00:37:12 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b4ceb1bdbdf497c98cc320d8b77d95fedfbf947decb77b7120783a9cda7bd0d 2013-07-24 15:18:20 ....A 547857 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b4e12fb5e28109fab746dcfa182f4d57d607eef06bc317e0c6477b45a5ab625 2013-07-24 05:09:38 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b4e9552ce3e1fb142772795949449e93413b077e5769fc7466f0de028c82b41 2013-07-19 14:42:56 ....A 33949 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b4ea024e51535e89ac5e762bde0572c2f3306a4d9cab28c21a3fadd6f78f3f9 2013-07-24 06:02:54 ....A 340992 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b4ea0a437cbb8052ccf29fe8c084f33757c514bb47bef0221053e03e1b13ddd 2013-07-24 04:41:00 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b50cc16c88e2ee5fe4ed2a8676c093c3c760be4a6b1ab911d69f88294c36e4e 2013-07-25 02:14:12 ....A 179712 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b530c455d14aed83e5e75eef50b95a5ce5e2df9a9b5d5bdc79d79061141e744 2013-07-25 07:17:22 ....A 19554304 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b538e49d403c12fba2ffb5120b41379691ae77b2279dc7e4173eb24356350b5 2013-07-24 00:43:08 ....A 98816 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b54f04bdbdc4ddb153806c1c26c9568111b44a4060b533e4c1c61c4c9aa5418 2013-07-24 05:04:32 ....A 479232 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b55a592ae4826c4069351437980a4bde88f31f48eb4881074537c44e8743aad 2013-07-24 20:08:18 ....A 118272 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b55e429c2c7a43e199d5cbd1cf0c52d6a3e3a4e6a599ccb86d0ccf97eace5ed 2013-07-25 01:10:20 ....A 393216 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b5869d226f19a0de09eb91de6eb545eb24a3f42606aefa39cb908ec447ed3ea 2013-07-25 13:51:20 ....A 651264 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b5870a40e5056dfe95aebda87cf4a9fb47909c5e2ac6e910facf39ae65738de 2013-07-19 14:43:08 ....A 389120 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b58794c96eb90bf5d403105a82ed5b82f7ac95de2a0af7c370cca8ce50a18e8 2013-07-25 00:58:32 ....A 5460582 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b590760acee76c07e85fd207ce3ca841dbf249f8b6838902c919090b9de57f6 2013-07-19 12:14:52 ....A 98853 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b59d4186283213affc45d0f94be543c372e6eef8e5ee33bc4ed9e7b3ba014f0 2013-07-25 14:31:06 ....A 69764 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b5a6aeb40964f6d447a4eec12cbce58bac15cf3846dda75ac7849389d8c9912 2013-07-24 22:47:48 ....A 283849 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b5aaba40be65a08dcfacf65a0eabf03503d72bc01fd2ed0ec0b2f9bfa0b1b15 2013-07-24 11:52:44 ....A 19824 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b5b7db37c0fabdb8897d88e0262de5307f97dcb4b0535610d2fc1de91b52d80 2013-07-25 00:16:22 ....A 757668 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b5ba8e0ecafa162458b3db216fda91689c724dd85e96a2c9ae388bff0baf42a 2013-07-19 14:42:50 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b5bb6635be157c7d3f43ef91edfa103e9e72f04b787b674f204bdd918423666 2013-07-24 13:48:56 ....A 244224 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b5c18c886ee77fe7c94621505019798dc7dee7de8d68825e0fb642e0c8c479d 2013-07-24 12:05:18 ....A 98816 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b5ccaa91360b943d71a8ce14f30f92ae0a8c34f8df932df060839fac41ad3a7 2013-07-24 23:18:22 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b5d25e3541251fd7fd69c29ac481f1b8a48addc36bc2bfc961e8c6a9f25ab0d 2013-07-24 17:36:32 ....A 142336 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b5d82554200edff5d63e1c6f1a06d872df92f82e3361dbe1d0b85b68b6b578b 2013-07-19 12:05:10 ....A 92160 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b5dc503ffe0d234e67a7c90fd34262331ff7bd8d0ab685d5bfc7cc2c72b8fb5 2013-07-24 22:17:20 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b5de00384e633dbe2859028885882f42b5a3730051e72cf3eb6ae81510714c0 2013-07-24 13:06:02 ....A 480768 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b5fdf2f49cc3b11533f19a3649e2a410f5b1e89acb13e1932e33345d52ea868 2013-07-23 22:48:20 ....A 28184 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b605ce8d373238ee37055968fbba45cea0fdb7b95266a591467d61f63148b15 2013-07-25 15:20:48 ....A 320512 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b618f95767d2cc62d84cc2ffd3baeb7fa41042e4ac7316148d301d844bd504d 2013-07-19 14:42:32 ....A 46660 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b61c00aa40c6e7621ba9663e72eb6c6a7f08b8692a4b0e9bc05d8b26559a4c4 2013-07-24 13:09:46 ....A 578560 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b6298d913db0de540271e639dd202118f3e7d811d13e7a50f4e71159743e023 2013-07-24 20:24:12 ....A 451005 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b631dfea965422efc19ad523cec9f64171519f5df2d1380d03cfc46d16d58c5 2013-07-19 12:14:40 ....A 88856 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b6331289b59e7c71daa6437f0308803621d68eaa883c77a51664cf07b2cd3c4 2013-07-25 13:41:18 ....A 58880 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b639eb516f2a62b939c86f17fc32dff26cae54a5f3c40387791b2b9f4eac11f 2013-07-24 21:06:56 ....A 457216 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b63d2a9eec515648bfb17dbb54385abf28758afd2f26e0e908a8c8a39582b77 2013-07-19 12:15:22 ....A 33792 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b643ce4bb0228304bd3fbf3b0a03e81a6a8781b8c40d20dd80b729e93d21c03 2013-07-25 06:49:44 ....A 356396 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b6482aac8aaae059e5e179977e22c11dc1d9c708b3c74b5d56ea4b3ba7c1e88 2013-07-24 03:17:20 ....A 236988 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b64deb4c876b34ce6cabe6cd93ac9f23df914fe7a9a28cb18c03c353de2bb55 2013-07-19 12:15:06 ....A 651264 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b655416537f75d26fff76c5e30000caa130c62528883c7026bf527e3c26da14 2013-07-25 11:48:24 ....A 195072 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b655fb1e6a25ee861b64ce45a419b6a199dcdd08c799efdc5f99e55d44b8b54 2013-07-24 21:10:28 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b66341ff10ec7bdb7cd32e445c0567fd2bf12b69631d46e6dd88bc0b7645fa8 2013-07-19 12:10:08 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b665eb5284e9a5815a344269f393bdf29a16e467d747019025e9313ea97eccb 2013-07-19 14:42:32 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b69a4c94ac0649b1330cd9c2c45bdeee715cebadd2a9053ee972953f66d5a49 2013-07-24 21:27:54 ....A 76644 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b6ab5fb1107a83f63f37e7dd73f8ac85492c9214f532b8154f83d810157d1b7 2013-07-24 17:12:52 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b6ad0a0746c851b49196cfd8493a88bcd743856e3e916adfe6476de98db2012 2013-07-19 12:15:22 ....A 215552 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b6af47db0f2fbe09191268877e073269ed9155541877a99a261172d4c219e93 2013-07-19 14:43:06 ....A 32967 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b6c009772149f20d4e4d4392d32be3d45c4e0753f143b0311b0a462374d60de 2013-07-24 19:28:00 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b6c9060d4b2382060be36c985a70bb66e4178a1c0ce6514de10747a45360a88 2013-07-19 12:05:28 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b6cf858fd5d28f7af5a3530efe969203c6e79b58770ffec41de71c443ff3947 2013-07-19 14:42:46 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b6d46320b5e8582b44738379d60ab13d97e02abd1ad3bc03740dee112815565 2013-07-23 23:40:22 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b6d78e67432e18d384cfb817f6679baf06fe1f9b9df8d4f68f39be6e2630ab3 2013-07-25 15:09:18 ....A 165376 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b6e55b781242cddd74f75eec3ef2451a51121e54f50170fc25044f4fa75a9db 2013-07-24 21:32:36 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b6e86ed89361fa843d1e639bf90f6741917ad44de7837ed1e84219c18b3de31 2013-07-23 21:55:44 ....A 68608 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b6f08305da3b1c293270db15b5e3a84987ba1cdc48a613c34b21e95a1b2c63e 2013-07-25 01:30:38 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b6fef77d81981b3dcd1c0f3af989d95a0db13ae04a58fdd5eb5eda4267b8fb7 2013-07-24 22:34:42 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b70ce7055ce3003d9cc31d78ebdd0574d805d5b539deed404053cf7d82834c4 2013-07-24 07:16:14 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b7188b46df4ff5875e8888e8ea03f63fb0448c94632dd988286edba8828d327 2013-07-24 07:31:42 ....A 73216 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b719826c0c4194ee3238889894b9e9e98cd1961001966ad81fbef26dcad6b97 2013-07-25 00:09:24 ....A 415173 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b7335579a5fd1041a4845e9894975debc30861a78d17f5f411ab0583f8f5c96 2013-07-24 22:49:44 ....A 319488 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b737c6e08352e6b8216052ffc92fbadd275e1f4e19cca2d8a5925cb5541e596 2013-07-23 23:20:58 ....A 53266 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b73ecd5f74ec083f540d4b4354f70fb6ce53b930507375405d7c54e46739853 2013-07-25 15:43:00 ....A 164096 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b747de99529c2c90134cd38fd6c199537546c9838786113d78a6c5175601b27 2013-07-24 13:25:24 ....A 8704 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b748b8c7f05066a57ae0ec76bff8953c249dc570fe9442593bf2717c48d3b7a 2013-07-25 15:02:38 ....A 453632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b7495e867acb61a3bbb5307f4997fb1ec0bfe1628c351a98b321f8d2e12e214 2013-07-25 12:53:32 ....A 871936 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b754011be0a2fa81ceb8cdec1246867597d75ebd48b1f4af2e8104a37c6d6fd 2013-07-25 06:15:02 ....A 40534 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b75416c5933e2aa582e989de2a2f75ed5450d8cfc7bb54d23fcf3921f0e0131 2013-07-24 13:38:56 ....A 2225664 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b76dffc9b415fee372f4108b342786c98621bbd37e570189d8bdfd38594ed2a 2013-07-24 19:42:14 ....A 95744 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b77b139e2dadd4d2ec197a78f6502942a0dfdcc1c5c2cb781a49af22be7f372 2013-07-24 03:59:44 ....A 153088 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b79e5af9f3f436e0d635e3022dc29d41844d77a157545c0e4fbd12adad71d8b 2013-07-25 01:45:14 ....A 180736 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b7b35951023b800604d3cbd33ed30ae5231ce12c574eb8874210bf61bc9236b 2013-07-25 00:13:16 ....A 4148224 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b7cb166d5eafc6878e6903dec825f6d728b05c6aeb0fa017b820e1efdea44a7 2013-07-24 23:04:08 ....A 143872 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b7ce380819d44d6583097e9250d92a01f923bbfccbefb2ee6b7d21af3308bd1 2013-07-24 15:23:30 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b7ceb0957c163f693062115a428c5491285cef1a83980f61905402c7b66f13c 2013-07-24 18:39:26 ....A 17304 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b7cfb007f225706fa001c304d8af6ae8a23d26e4ed3d0877c3558b086f837d9 2013-07-24 07:06:32 ....A 741888 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b7d1b6a6f4bab827f9372587ac4068aad3f8e24d3b4f1ec6d63e85da23c3344 2013-07-19 14:35:54 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b7e6188914a817bc7423ce8ff551b1390d257f870ffc1ee08f334413d1c800d 2013-07-24 08:51:36 ....A 82944 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b7e633ff6d806141f2c30c3345449d609f1f397c3624af547e8e0465e9f4382 2013-07-19 14:35:36 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b7e87b633035e508220b6372b16c2f6805184de02818eefb0ba99dab3197f51 2013-07-24 08:47:50 ....A 126464 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b7fecd6e304746b3090a09bcf122e1d9d3dd3f7795dc74364211cad53219a43 2013-07-24 11:35:14 ....A 88064 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b805260ed835d23ee165580c8a9558099a9b1aab6b24f8b6c24341f7cdb8d34 2013-07-24 20:11:22 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b80af9cef8b013be713ddeffefb04fead54f7188cc2410f40590281fddda0ee 2013-07-24 03:21:06 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b81f48daef73794361939116bb61e8c49be11889cfea2faf13b10af276361b7 2013-07-24 19:57:54 ....A 1110016 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b81fd706962a2f07c9ce07783c6ac3fa8a59692ee485e90c6c8eb08676d5c0e 2013-07-19 15:25:10 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b82f8bcfcd9c933e0f03483b0282eb608e544c581c86545cd32bcf31a833396 2013-07-24 17:44:18 ....A 466014 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b832025c1ca5cb8ab631da3b7a07e68ea9d73227cf8fa82bf042013a6e6f6c9 2013-07-24 12:49:00 ....A 149867 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b83af949e67f004df8bccf96accc7682bb9d2ae9739bbe4138863e0c1654623 2013-07-25 01:05:24 ....A 999560 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b83be1ef312539baf329cf764eaaf7e50b41463597970e91cf113106b302a6a 2013-07-24 18:27:06 ....A 32460 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b84313f45957c490572f920f71c70fa6054cd56c782b13a23fb2c93d435e579 2013-07-19 14:35:44 ....A 88781 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b859fb644fbcc0d7c336a1fae50ebeb08be2e05c405515f0a6643009351da72 2013-07-19 15:29:26 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b85da986d427b0b07d1721f5b70c52ec9ffb04b1c378d18b5f44a6f3bba1bf1 2013-07-24 22:17:18 ....A 541256 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b872c11fe0bf754eb7cf0e5dbe8ff71fa8e2be6b450855b84c90f67e8315ddd 2013-07-24 09:59:20 ....A 308736 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b8771d03cddde21d3a6334494893512ba11f7189db568dd5bf578c20052f2bc 2013-07-24 23:14:58 ....A 513024 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b87bc396a433deba187dfd1a4943dbc34e3923ccb8ffe6277b81150db9da34e 2013-07-24 18:02:18 ....A 458752 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b885636ad3af82b3e438882bc9cf13c358ce6ea1f344560d66dd8610d7b986e 2013-07-25 00:14:56 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b896639a2fdf2521434dda4cfe75f32e4504a976e1c0ef6bf8fc4970e823fb3 2013-07-25 12:39:34 ....A 23062 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b8a86b8f20981e9323f5ea2f60a4623aa8ea18338c8f0c4f361b82e376b4b9f 2013-07-25 00:22:10 ....A 344576 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b8b85487d6fdf4a47440d6e131bf0edcf7c9c771092ddc9afffa5c4e59b34e6 2013-07-24 11:55:26 ....A 52613 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b8bba4907f66060c8b217ba2f1befc72c6682803434166abeceefbc033a16a4 2013-07-24 03:46:22 ....A 147460 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b8bfa88b3a405bf6953d4579f3b5a5cf2e1e597098a2d3e6cad4a1a6bb39dad 2013-07-24 14:21:48 ....A 941461 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b8cfea610f8d56f3145bd1c78ebd6ed39ae47055560b9f763c97b690695445e 2013-07-19 15:29:54 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b8f317828baea0729185e4eff04084853eb015d1a40b07db0ff60709ba3130a 2013-07-19 15:25:10 ....A 158387 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b8f80d05f4afd6fbe6a147377f611f6f779494e8f183726ed651625c02fbf89 2013-07-25 06:20:14 ....A 49524 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b90c6f1ced1f3feeef9dadcd7899bf97aaf5c2c0c78077cda2f4898cf6ce571 2013-07-25 13:42:26 ....A 2330112 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b90e166d0b06c6eedd88858b82e2cb9b81b894b9c43b830370d12261161199c 2013-07-19 15:29:10 ....A 82712 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b90ff16e324b226795392312306584e030e71991c1483478b4dcf17c39d4fa2 2013-07-19 15:25:18 ....A 348256 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b915b8e0bda4a474931d852950de67187120f6c63717d238d10709aa58c2a5d 2013-07-24 14:48:26 ....A 24396 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b91c4ac5e4805bb353ab6a0892e14543d37cd7bf137795a2bfbaa2ad57d6d34 2013-07-19 14:35:14 ....A 299008 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b924589be11031f1092c263ebe8307cd7816b39d8e4a1897445153d2ed1ecb8 2013-07-25 00:11:36 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b924b31387ac636059e6201d7851b75f51cd6d64be273a164db859f5dfd498a 2013-07-24 04:09:06 ....A 868352 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b92ba12aa5019e4a6ea0ff03a10d74168cf26c6379635edaadb2fdb42d70791 2013-07-24 06:01:38 ....A 145532 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b940bb737b87293dc5eed51b0abf456b6148e432ae85b28839eb6ca70f5a530 2013-07-25 14:15:36 ....A 82944 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b9448a094eca1e034ed17eb3f4c3ead5014afcc23693147cc8972bc08a14e30 2013-07-19 14:35:54 ....A 211968 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b95196a90d981d82be0cd4004108273c0cf819cd1692681a300de4161a1e3aa 2013-07-25 00:12:32 ....A 2377878 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b955c6a1e547bafa9d08ed35a221b64295666fd4a068da094867d0a77ce524e 2013-07-24 13:54:32 ....A 339456 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b9614a8099455fc589df4212888ef09f34b955e524c5d724ec0cff20c09d689 2013-07-19 14:35:08 ....A 872458 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b967800f2f91de9804b5f6d731027256a319cc0773122e59d7064a285b8932d 2013-07-19 14:35:36 ....A 39424 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b99cb67c87c4a75ff7e097ee066383b846592fc5708aa42d6bec0953a40f876 2013-07-19 15:30:08 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b9a066031683e76e42e05177ee89008910fc8aa74899f41f3cbbe3d7309faec 2013-07-25 13:51:10 ....A 113664 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b9a66c8dc6a4cb473bdac43fb460201a3f0d8510f07f2281b3796f85a3df34d 2013-07-25 07:21:32 ....A 72448 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b9a8c2b9257aa92c1f344ed74a4e14eedc1ff9005ad22e793b3efd484eb898c 2013-07-23 22:33:34 ....A 71524 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b9b492c61b819b967d8843c88b9cbea8c6df8f9b673ed890e56a1917f7b59b4 2013-07-24 07:06:22 ....A 153600 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b9bf1566299dd90a68006f7c51feb2a5eebf2268a7263a3c34196e52ec6aa8b 2013-07-24 22:04:08 ....A 75264 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b9c8b830c6926b5133c93470fa3fc3d2948bb77e9f0bc417147e68c4caeedba 2013-07-24 13:33:44 ....A 155632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b9c9b2cb382d3fbf581b47d65c6bb9f62188be03dbf507d1410f5857cff5279 2013-07-25 01:46:48 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b9cc157912732dbd2855752228d5d75d712e4fed4fcef0ecfbb09448e35b20c 2013-07-24 19:47:16 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b9d5a7bdd103ffbfefb1296735dc9e96f96ed76c072fa188d41e40e36100605 2013-07-25 00:55:46 ....A 53258 Virusshare.00075/HEUR-Trojan.Win32.Generic-6b9de9f194e119e2cfd70d177e066940b58d098dc87f3c3dfaa4959a62fa9065 2013-07-24 08:55:56 ....A 624144 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ba19b54ff681bcf237d6c669e83c51ad262cf77848a47202bd988147e602674 2013-07-24 13:32:06 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ba3838f28f307040e9419492459c241f189ff83e86810087a42996f45632942 2013-07-24 06:23:58 ....A 46602 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ba3a18842b88dcf0e75871abc33e88ea7479cef56994267db839fca2aeca8d3 2013-07-19 17:51:48 ....A 38400 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ba3be05603f89df8cbb7f47bdbfd4b48055bacb2528b9f00daee1ec5a9898d6 2013-07-24 17:36:14 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ba4206d9171f9f5c1d1e4e2ae870efa521894543789f941d70da32a9fd84a78 2013-07-24 20:32:54 ....A 782848 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ba497eb2c7b51e93fea9d3e4dff1d8c4b92e5e54d92dac695e3c2fffe5e1efb 2013-07-25 13:14:30 ....A 42850 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ba78f1ea83844f649c40b66c22aa733b8a9b54cebee66ad36a7f37df3c8c8c5 2013-07-19 17:46:56 ....A 422912 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ba79e31c077f988eba07b0d3430231909e11e12670d0c5fe901e96a599d6fca 2013-07-25 13:09:04 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ba7c540ef376dccdbba93aae60b7953480fc4b7e524ffaecd20935d1d1d0f58 2013-07-24 13:45:02 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ba7e3de92055b79b2650cce403cd23604a35523ca8edf1f6cf5cd8994aaacbe 2013-07-24 20:59:40 ....A 73216 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ba7f610669d3e5c2a1e78f51579d1469139348063c9a3fdba25ca8bbd7ec41a 2013-07-24 16:51:40 ....A 218624 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ba7f8dbaf7edc4d7617443f25b19cb51d9183ecebd3c6b06d9688f35420594d 2013-07-24 02:11:10 ....A 95744 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ba819d57c39dba14f7dc689a64546a171c76e85a3d9575cd131a44eb24b2be7 2013-07-19 17:36:06 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ba878a8270d503a89acc8093d8fb7f5c3c73a536fdc9982067f5e8c911b4826 2013-07-24 21:58:18 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ba88c762e891efc6e7eb8de4486f45a2b4d30800617734308d7abee4e1b2076 2013-07-24 02:34:12 ....A 12544 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ba987422d33f4eb7131cc2468c8b72906334dd73c87560355f923f479f8378e 2013-07-24 04:59:40 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bab3c01d123d4c048c44987f348e5dc7bf46552f0705b0f0da099ee09afb38c 2013-07-24 15:30:42 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-6babc12cb0ac1d1c99f29332919cb52e7dad2cd3ed74419f6127bdd96b2e7347 2013-07-23 22:49:22 ....A 250368 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bac4f541ba65f3172e518cbcd8941dd33a97870bd079e847f9058ca62a442ec 2013-07-19 17:41:44 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bac8c4632dea964ba0eaf85206428ac003bf922367db1bb7921caa589e0ac9c 2013-07-24 03:06:42 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bad9ac7965ca3a46ead4bc7f6cdd5a10860f5f82cdf98dbcf798e1852af6437 2013-07-24 10:48:16 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-6badb647c38a31748fa60f60e0bad3d36dbfdd45b6a772ce6ce6c0c839e762a4 2013-07-24 08:38:42 ....A 68524 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bae0488fad8ea4e78eb03c4ebfb3fe41ec65c9f36d046c169ef6175f848e4a2 2013-07-25 15:23:56 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-6baecd01d9b2e2cc94d651527633a4750cb55bc1622ad76a9b3720111d5a1748 2013-07-23 23:20:24 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bb339018cac4c10652b91ae0f93fd1b31ba1e7807a3e6ab042bb3ab56989793 2013-07-25 07:04:38 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bb45f437ae391ef7e3233daec7c84d4b50204504b0a53afeccc7c7a589128ab 2013-07-19 17:37:42 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bb4a5bca18b19631869df84a5dbc479c4bcac683d78598b790a97a67b231c58 2013-07-25 02:08:18 ....A 11085249 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bb647e8d4f6489654595d34b88ec93a54570ea0d5ee8be8bb340fac33620bd7 2013-07-24 06:50:32 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bb658929851ed550c4c8b12f60da8e93ff32dd3a6151bffb116f6d71d36f34e 2013-07-24 13:04:38 ....A 28696 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bb84f827d7e043e475f0777ca821403e7cf695a30b53ef2870d41b90a72c1a3 2013-07-25 13:59:30 ....A 880128 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bb9f9a87529255c6cd0da18729fe83876158002bdbc1373e26de37bf7106b0f 2013-07-24 09:01:48 ....A 851968 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bba90626891697940d1c30133b08dad402271d0af66357cb7b99d351c664bee 2013-07-25 15:26:46 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bba9455234abee26e1911f2be1c92f8b8319f9fd4522712d8281659343131c0 2013-07-24 14:00:32 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bbac09f40fc90ff29d9ede89b58a7ea2c3ebf9a72f413e9b8e755700ee9bda4 2013-07-19 17:34:52 ....A 65524 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bbad9203f9e741eac8655cb5d6018412c6b159f80f3d9fc225b27741dc707d2 2013-07-24 20:32:38 ....A 202638 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bbb14d387bccfeae884dcbf820e39720419d617f3ec43263b3a7b98ecceb53d 2013-07-19 17:35:54 ....A 339912 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bbbc7818e1650abe2e7aba9dc5f60dcc495ceb4b167a22439ef2f8807208171 2013-07-24 02:44:54 ....A 193024 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bbc2e283b77ebd41bb813f0804fe41cf1f6983cbe42f864ac807b92e1649457 2013-07-24 12:22:40 ....A 457216 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bbca2bb129a3a3e4cd8281c894dccb8ef5986efd7fb0a78046ff693f712fdaf 2013-07-24 08:16:30 ....A 431037 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bbfb53bc2d1b8048762328c91ffade475af877e93b9d8580484f896f6ed0609 2013-07-25 00:57:16 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bc058d6d9b11bbf516cfd8573df561ca3d410934cce765710cd526523df2d8f 2013-07-24 02:06:56 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bc0bf0d1171def0f5474276008be82c458aad3cae220a53a89b09b7d3df95cb 2013-07-24 16:12:44 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bc0dabbaa51a255130b1ec428f1572916aaea0f1cad949aee7570e50b715d74 2013-07-24 10:14:44 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bc0ffaafdce75cf16927fcf9e761922f94c402f817dc98da0ad85c3f5fd6de3 2013-07-24 23:55:46 ....A 221696 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bc1aadd5d1c7d34e8df2216a99203dd4105e6bddd5b2e748dbef324d37cbcb9 2013-07-24 01:12:38 ....A 368128 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bc2527016f2b1cc23fc8b5fe38fa722d99d28ac50d5f03eeb23a54d96f61ffc 2013-07-24 11:21:22 ....A 128512 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bc2e0700a7105d04e8cffe81c404ef44dda12a394da89cb201ea721322bcda6 2013-07-24 10:14:26 ....A 47360 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bc352d724d2f02473691ff66315496ebf4df64ebad45c0a049e4dc08234fea7 2013-07-24 13:10:28 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bc371579a277213b352dcc09ddd06663e49bc7956304782365035d918f69da3 2013-07-25 06:50:08 ....A 676877 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bc54fef3037b125f55133720b78bd7a7c7dbedc11e8303c1342661def09150d 2013-07-19 17:49:48 ....A 442368 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bc6905fe44e2540686b6d0db6209e51ee852a8c81cc53d437d41fa0648c2ba7 2013-07-19 17:36:26 ....A 221952 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bc6e858abcc3ac42c066e48cd58b0210ff56012e9c0f3c53db9e77f42f8ed6c 2013-07-24 10:00:24 ....A 158720 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bc71f980607262848a2e3528697c8bb99db5d64c8ac251971138e5aeddb182f 2013-07-25 06:09:16 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bc72d0f591c42774e149a1a7dcc3ae00bfdc2b1e6fb8091f2cd9c6c6f6ff820 2013-07-24 13:52:22 ....A 467188 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bc7a64f255a7515e50b16af221e4fe1b4d7e8b2da6e86fb1a50278e98c170e2 2013-07-19 17:39:02 ....A 342016 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bca072d5e2997bab70d728b9aa25eb4c775be132ece3927f522620b68438289 2013-07-25 06:20:52 ....A 470528 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bca1bcd922d7528908d7febb5696684e71152554354af0510ed4a111e4b8e87 2013-07-24 09:23:36 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bccf5eb84c857c5481fe888a3fa15d2bdc66c88aae99ad3d599d7cea1b7a707 2013-07-24 08:20:38 ....A 200192 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bceaeeeb16d5294b4e39fc3fc1ecee730849f99fa5e4abbc6aa684de0f9448d 2013-07-24 01:50:06 ....A 323600 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bcf045668cd6cc9cefeef76ae58809dee0fc6f2ddce8db6a10e8a8b6ecdd231 2013-07-19 17:44:10 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bcf2d90a0c758e49de385d00d1143f42c8c9f040318efe5c0a0e43e3562c7fe 2013-07-24 18:11:10 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bcf40c98c2661f5b1e2c74ddf2a667a1f01b51c1a052fab561d0be44e462491 2013-07-25 11:17:20 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bcf6f40128cae47325f1358d691ffc6c98b5dbe15f394c5ab2a4c9b692a9bd5 2013-07-24 02:16:42 ....A 90244 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bcf9da55f4cba3b08adea0ebe63fb96b6b682e347216d6325546658d064570f 2013-07-24 09:58:48 ....A 14405632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bd00dcc6e12790f7460f6ba61c32410a24fd65e9009d08907a93ca3261cacc2 2013-07-24 13:00:24 ....A 2060416 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bd05e370faf323f57818ec2c248beca44124820b0afa638aa3a2efe046e1ff5 2013-07-25 01:38:54 ....A 911926 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bd0d159d148599405a798123bd0a97f6f7434ec92d0f2eec819c7770388c43d 2013-07-24 23:46:28 ....A 390144 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bd11cd3a046b6771f3df577fba0517a86bf9165ee5614ab16fd7c1d21b2481e 2013-07-23 14:07:14 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bd1acf6b1764d0c8ed5ad0ffd96bf002cf21fa76480d5527a348240b2a477f8 2013-07-23 13:40:22 ....A 126845 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bd1e9ba86a4b2b5ac15741586d9e72d7dd58d06e8f0c3813d610f7944063773 2013-07-25 01:25:52 ....A 119701 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bd234f5c78ceb3815b48bc8286600f457a78297ce6125ea5fd4c22051b9f589 2013-07-23 19:11:10 ....A 305036 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bd3c3eea581bb6125d8bf427fd43c0aedf4f1d4df89d338e9832848bccae1e2 2013-07-23 19:16:12 ....A 105984 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bd4abf48a4dc46817a75651b2d3d13d41f8ad5e52701d42e72a8c9c297f471c 2013-07-25 06:49:14 ....A 33280 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bd4b72578895d029762f631f00c2879aa0748102e11f4e1d26eb3925c2e7b12 2013-07-19 17:41:52 ....A 463872 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bd4be3cc72a778477801cfc079ffa2b4d02a7ef56fe25fd6fcc3492d6c1d3af 2013-07-23 13:49:22 ....A 536576 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bd4cad4ac06d70e1639429941cc95e8d09a79b4926846e4cc92d01863b3de5f 2013-07-23 19:01:26 ....A 172544 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bd4e5f6db98bfabe28227373b88aac7de67d61635b4432d23a311b251f7a561 2013-07-23 13:38:20 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bd56a503a212e2068bac981e425af6945ac1f3acaee708f862c76cb39848c80 2013-07-23 13:45:52 ....A 688128 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bd5a0a70be355f88ecdb24780e834ef942eb6632b25bd301ae49c1cf6980b82 2013-07-23 13:59:26 ....A 252416 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bd6679df72d98550e6c86b349265a47f65c591da5ce00c877d786d6520809f9 2013-07-19 17:46:34 ....A 93268 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bd678b11971edb1d5c1a6e049b493b0c5f748229ade1d049913d4506e36e2a5 2013-07-25 06:44:02 ....A 196175 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bd6ac8ad2ec4220ebd4d863dabb11477a8de9487ab65fe44d12028c59789c36 2013-07-23 18:55:46 ....A 214016 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bd6bf2f4ff4d3ce23891dcf8448b61f48702239fbadd60436123a4178061ef3 2013-07-19 17:34:58 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bd6d3d670aa837fc41b1cc95f289bfea0a37a3aa459882c77bd6863cfa464ae 2013-07-23 13:42:08 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bd6f5f6302528e8ba71601ec7203d9f3ba5713124d946f5fb07059e525577d9 2013-07-25 07:51:16 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bd75bd55979848cb9f458c0a3664f32911b27e8df6ffc8da3178c57b92c9c8e 2013-07-23 19:20:38 ....A 206866 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bd75e2184fab8a79d593f2673e96afedb1f8ac8e17f7e3a8f9a33ac480da600 2013-07-23 14:01:06 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bd77740955cf8ffd0db78d6c03a2b77aca7e67b3c5d1992656526e1f8ab661c 2013-07-24 12:21:12 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bd7ad46e7bce8c4a2ae673bfe0581084bf3d41c12dc8dc5f952aa3db4477b22 2013-07-19 17:35:14 ....A 74752 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bd7d1346ed415d4f6d63905423ad6f2c027e29b44ba3d71d1045cfabf1cd06f 2013-07-23 13:49:16 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bd86a924b0a52a7a90ed02fa5b365027ec6c76d06a10bd7d9c5a989db15e798 2013-07-23 13:58:14 ....A 29696 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bd914ab1065e501ed8b16559009bcbc916f0dc9c7cd7c55153d870ab2f89730 2013-07-23 19:02:12 ....A 62976 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bd944129b76f40dde6a560b84d24ae418b1f0b394649150d8feb6f8fba1ba47 2013-07-23 13:56:22 ....A 72604 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bd95edfc41f8e452b7eed895bd7aee426bab8a7b1e1a5ca8634bcc963f6a073 2013-07-19 17:38:16 ....A 331264 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bd980583548eb0e7be4f5736f53d95153afef12b7ce403e55c1254e0573b62d 2013-07-24 06:00:08 ....A 110105 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bd99fc57cc1b0c0323f361effc3c402b723c2fc1652d7695dc48a3775582741 2013-07-25 01:48:20 ....A 70289 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bd9b9b09aede06d4647ddc04d1476771bbc785d701555e17fd2005cfb183678 2013-07-23 13:54:08 ....A 41738 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bd9c5568be974d9db7a82bfd2918fc16bf8b9e8b4a25ab13aaebef1eb911624 2013-07-24 13:19:28 ....A 2656256 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bda09520b495845bd19bd4d91c82a42109a25a9ebc922cd92b8557afed3a03c 2013-07-24 11:01:08 ....A 319488 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bda2b18185aefbb0a26c8efb4fdda7438cbc336e113b81c16f91060ee6e0b4a 2013-07-24 21:10:24 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bda4050478d1d735e4291c7964501f692c471ad9038e20b467d03c5cbb55e36 2013-07-24 23:00:34 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bda810b2f507ba8bc9b26cced342efb55b1fcb5705b6f44a8fa03ea837528d7 2013-07-24 07:52:40 ....A 134047 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bdaadd296972ee4344c7588cffd4400e0cb246f6139041bc7de337af75a986d 2013-07-23 13:55:52 ....A 53272 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bdbb1b7c5a9909ff6c79ae4242682526071355977188cbd4b0b4d1b7bbc66d3 2013-07-24 23:49:12 ....A 296448 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bdc4a79955ab3e1ac850cdefaad240635534370a9d4f4b6985e580b9fad742b 2013-07-23 13:49:08 ....A 636416 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bdcdbdbb87d5e2d20e19c127492f1d97ed67961d659145bc66ee5b069a6e2c4 2013-07-25 14:51:34 ....A 101552 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bdd1e57c874699eab6d8ce45c3a0aa878f8f155604dee0bca1542a4b5bc20fd 2013-07-23 19:16:58 ....A 61656 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bddd3cc98ef8196abd84162b4cea93f08d3a050b3a1f0724e2aa3207afdf755 2013-07-24 00:25:28 ....A 131188 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bde4f5f90743233188109260c993519d754c94a31cd1b39ad61d4925fa7012b 2013-07-19 17:43:26 ....A 669184 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bdf11179990f3d432295870aa90b397ef45fa1612ca7cda2c727b6e5ecabe4d 2013-07-23 13:50:14 ....A 275456 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bdf764a58f0eccb63387afa90ccab7c85b25527d080383c5f8f130c499e0792 2013-07-23 19:13:34 ....A 94720 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bdf9be1229cf1db1ad7f47788db940c3178611c16e23a5875f60f45ef019f5e 2013-07-24 13:03:18 ....A 372736 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bdffb2401cdaa9c738cf21a15caf898ffa1fd637603fd6790515a9be3f2cceb 2013-07-24 18:59:38 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-6be017d25fb57c39ae364c1adc45ca5629a7cea5b6fdcf4047e178f6363fc6f9 2013-07-25 07:10:02 ....A 173056 Virusshare.00075/HEUR-Trojan.Win32.Generic-6be0278c2c3ea18101b785324c724bd900810cb2760356290192994cb34a7dcf 2013-07-24 07:37:26 ....A 1376025 Virusshare.00075/HEUR-Trojan.Win32.Generic-6be05f333d69a4dad1f18d6e402b9a83033af2ab671d4fa658d4157b917e29d8 2013-07-23 14:01:14 ....A 423936 Virusshare.00075/HEUR-Trojan.Win32.Generic-6be09f3fde7ebabbc07d7e093fc00beb9b233cb8abe771a2e251b7dd7ff7a8bc 2013-07-24 19:50:14 ....A 330240 Virusshare.00075/HEUR-Trojan.Win32.Generic-6be0f5dcf3b885cc0b12f6e1be202761a2552201f77cbb761f4a4d51d43cd52c 2013-07-23 13:57:56 ....A 271649 Virusshare.00075/HEUR-Trojan.Win32.Generic-6be0fcf4008b77b8d5e47ce03fdfffd6b7d0b4b3617168d06513e6ae6a16a78a 2013-07-24 11:57:08 ....A 285696 Virusshare.00075/HEUR-Trojan.Win32.Generic-6be1393463da8d12d6f9f0256e6ce7c4b41e2b62780434057bc197e519c3786d 2013-07-24 09:45:26 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-6be16a4c04ec3d765a75f4c0c66b99d3d960275f58e5e202dd4cb0693e3d8720 2013-07-24 21:22:06 ....A 955392 Virusshare.00075/HEUR-Trojan.Win32.Generic-6be1d8360dd305dd297c96d749cde9b2ce0bf6da68eeaa6117ce2164b5502d7e 2013-07-24 21:52:10 ....A 2470912 Virusshare.00075/HEUR-Trojan.Win32.Generic-6be1d87712d43d8d419cafe3e942dff2781836602fc299784fc938b2b85462e0 2013-07-23 13:44:32 ....A 861696 Virusshare.00075/HEUR-Trojan.Win32.Generic-6be2086efe42b8a9732779b761327d1a4e392f0c51f67beedb0e5c4b226eb9c0 2013-07-23 18:59:10 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-6be2260a39632a34f4d1e537983b80abc4c9262f52df754818e2eb88362fc098 2013-07-19 19:51:38 ....A 211968 Virusshare.00075/HEUR-Trojan.Win32.Generic-6be2a66bc52c418c14f04a6894f38bcecb691fd815b19896b3cb9a7d01dc1b67 2013-07-23 13:48:22 ....A 1536000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6be3481ce254f5f71ed9c2910322a2f717a7dce264c276d4214cc254fc9a4c83 2013-07-24 16:37:08 ....A 276480 Virusshare.00075/HEUR-Trojan.Win32.Generic-6be363047b02019508da119b8b1d136230c5c342ad9d29ddcaffe7af6b62c50d 2013-07-23 19:03:26 ....A 180679 Virusshare.00075/HEUR-Trojan.Win32.Generic-6be37e1e6d1850ee593ad4aa8965a7cb5b22d5e77986200f5ce2b802e2841660 2013-07-23 13:47:34 ....A 987136 Virusshare.00075/HEUR-Trojan.Win32.Generic-6be3be0b1f14aa507b1d46d0b53b08e4ca66867a2ce0c861b05f2202af98d012 2013-07-19 19:20:28 ....A 680448 Virusshare.00075/HEUR-Trojan.Win32.Generic-6be4feafbf37684772c9f06a8f3b053ae67b58abec88f8815dfc1bd9328f4ffc 2013-07-24 23:53:22 ....A 284029 Virusshare.00075/HEUR-Trojan.Win32.Generic-6be5357707abeae3b4a693de8e9100dea93d8045a11955fee9c7837e7a94dd15 2013-07-19 19:42:02 ....A 22672 Virusshare.00075/HEUR-Trojan.Win32.Generic-6be5dd5647e6fa2c2d4c48516afa36848f34c3ab414e6a079892aab55c8ea762 2013-07-24 07:48:52 ....A 80384 Virusshare.00075/HEUR-Trojan.Win32.Generic-6be604c09a15bec7523e84bb994d6ded0734909b1c2bbbd6bccb6fc7727384e6 2013-07-25 01:11:08 ....A 3652725 Virusshare.00075/HEUR-Trojan.Win32.Generic-6be66017177ba6ffa4201a04e5055f6c9b825391bb2843b515099d6c8c44fcb5 2013-07-19 19:42:56 ....A 94211 Virusshare.00075/HEUR-Trojan.Win32.Generic-6be784d45da5dab8424dccb02f66d67baaaf991b7793e1f2e77907a16a3a2c81 2013-07-23 18:59:44 ....A 741376 Virusshare.00075/HEUR-Trojan.Win32.Generic-6be7af9889aa9b6c6f7d82130e9d0afd4098849e8e762162237b74d48173e495 2013-07-24 02:21:02 ....A 218112 Virusshare.00075/HEUR-Trojan.Win32.Generic-6be925f370a7c6d18a2c00c4efc7df0a303c99683a3ca2819558840d42e5de16 2013-07-23 19:22:22 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-6be927c0f63e6e1648413db2dccaa94580e97c9e78798134964353f061daa3ac 2013-07-23 13:46:52 ....A 127275 Virusshare.00075/HEUR-Trojan.Win32.Generic-6be937932e62836c4fe52130a43cfa6a50f0565745dab85ffeae00c5713e66be 2013-07-23 13:44:04 ....A 169472 Virusshare.00075/HEUR-Trojan.Win32.Generic-6be9559dae436b471f8cb51c7f7b98065ce9f74b119ca34d40b4a1e2a3bd49aa 2013-07-23 13:36:00 ....A 527360 Virusshare.00075/HEUR-Trojan.Win32.Generic-6be9d216fb0f1ac9788e7f21133796125abf32ac2c751da7abe7df37897f1bbf 2013-07-23 14:07:50 ....A 268291 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bea29df09bc4820f600ab220ff5476209c412370a1336d31f816ba9e72407c6 2013-07-24 06:59:30 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bea9bea65bd493c76296ac5351ae0b3eff854fc75df1bba113aa206cb17e13e 2013-07-24 15:26:38 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-6beae732f30a2f18ff81ad9b566450c6229f6d495dcbde432dbc8b77f0273432 2013-07-23 19:15:00 ....A 716484 Virusshare.00075/HEUR-Trojan.Win32.Generic-6beb02c6d066a667f21bb1794986a3fdc2102e758ac7f030527ba3b98e545b50 2013-07-19 19:24:42 ....A 201728 Virusshare.00075/HEUR-Trojan.Win32.Generic-6beb8dd8900fb3f5f49d0f61dcf0e32644c81c0c11c3ad87ca1ad28b44b2d236 2013-07-23 23:20:20 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bebfbd10d4bca62b3215991edaae05d314a5206b26668feefe5b26672bce4b8 2013-07-23 19:16:26 ....A 129567 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bec93074ca8a748845eae56f0d1ca91b4966083c75caf6e00e622a13510e62b 2013-07-23 13:45:32 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-6becb45e80e03695565bc86a7b7fe2c01f3903ee6026c936fa29142fd892582f 2013-07-19 19:45:16 ....A 73216 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bed0efae168185d848e233d6daf2652d54b2b3a43dfb01288dd253cdbb23ab4 2013-07-23 22:35:18 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bed2ea8ac801afe17165c5f34905242a19d0250770be9f112f743b935486514 2013-07-23 13:48:44 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bede2d59e7f75abd762aad2355d1ea9987a0494cd3904ecfd4e40dd1030a582 2013-07-24 20:00:40 ....A 80384 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bee22e7a65891d375a6b8cae0f6f6caa5c4b4ebe91f73e408b8d88243c57626 2013-07-24 06:27:46 ....A 254464 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bee8e95ab908d76275b6fddd5375cbec51d2cb425364325ea832724e8348501 2013-07-23 19:19:16 ....A 281600 Virusshare.00075/HEUR-Trojan.Win32.Generic-6beed307c82ccfdab43f3409593751c7930acaf086cf85e28ae5a2a7ed32d8c9 2013-07-25 00:39:36 ....A 955392 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bef098e4c2debf87a846f716b89d65b68444508c2f81af031c2b163dd49881f 2013-07-23 19:17:34 ....A 1766400 Virusshare.00075/HEUR-Trojan.Win32.Generic-6befe6e8d47086a62e1a4a797f2af75fd5bfe16119bafa76c5e84d6216c7b460 2013-07-19 19:32:42 ....A 340992 Virusshare.00075/HEUR-Trojan.Win32.Generic-6befff225f41cf966330865377143724595340d086dc9028887021d42d7528a5 2013-07-23 18:54:48 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bf0153295ca5b830709724086a3f988aab4d28737176e396776b7530dd63aaf 2013-07-24 19:20:16 ....A 190464 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bf06c55f987bfbc08fb013eb7ea266723c0fb7387c6d4427232dbcd30f3329e 2013-07-23 19:02:08 ....A 402944 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bf09255c5521a3746f89c1d8e75bce633d2abe26e4bef9a6fd65ef920e92dfe 2013-07-23 13:44:28 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bf1242284a1dabe114ba462be9dbdcf1d30e039cfae0e9556e0bb161bd5fa81 2013-07-23 13:41:42 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bf1d694d6a37871dbb990d5bd8ace1b648ca33783df1387455c62db04b92226 2013-07-23 13:33:06 ....A 21120 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bf2d20d94dd343ff35bc6b367157e814eae75ad6995641b1b98ad0df7ea0aa3 2013-07-24 18:09:34 ....A 360448 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bf3dc82d021d3e43aeff6ae06691a909a72fba0af6e85f3c6d8a5280b6db2ec 2013-07-23 13:50:58 ....A 33280 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bf3f01a79fafafe97d335febf69d312eb2f82a1b67bddda03f2956e5feef4bc 2013-07-23 18:57:00 ....A 46080 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bf3fb1bb3f059ab08e103f75f56f7f3d1449d47ed1caf58dca679d2183ab14f 2013-07-25 12:16:10 ....A 18432 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bf688ab1d9b38655d9323c41fbc2286d5a0d5ea0808f86c9c25e5603b45ef64 2013-07-24 18:02:28 ....A 2297856 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bf7429ee3301ee4c65a5f2b134073c5370f0411e652fb7dadf81c1543ece37f 2013-07-24 13:48:00 ....A 715776 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bf7893b8aab43cbc2ae7d5467a7f6cd1f7d93c5e70e2bc7511bfe44255cbaae 2013-07-24 14:26:10 ....A 48524 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bf79bb7d714086ed7e43cbf8f4365d3afaaf8dda7cbbab1761380053e5aeebc 2013-07-23 19:07:22 ....A 152064 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bf79f65892abc886d0fb3e3a0dabee046d0d57d379c63547b647073fa09f28a 2013-07-24 09:18:56 ....A 167424 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bf89619dd8b8f10b2ff36d68c47828816958d19a0eb3e3b85d22d08ea2f6a40 2013-07-24 22:23:28 ....A 6313984 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bf8ef9a433d065344dc099eef0fb63cad10027e872fd2385da92d49f04a1512 2013-07-24 16:20:18 ....A 11264 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bf90e8475b08375e4a909450d463423791b83be914a3cf1c640c5670205abc7 2013-07-24 12:57:00 ....A 50688 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bf94c29ffaf1b310267f7bc776402dd159437165900ad54b1624d2536f1628d 2013-07-24 11:12:20 ....A 557056 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bf957adf47a82af457a19465c22280dd1c5bf5ccdcca2c4bd8fbc4359b1aa0b 2013-07-24 08:25:32 ....A 998912 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bf98c56acbf7ca23690d6bc47bae585391e438a326fe6133aa92bde2645f9ac 2013-07-25 11:29:32 ....A 542722 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bf9c0ad6f2aa974a1448ab7770206b4eac2b1d407290394dd902e2637f9e2c8 2013-07-23 19:04:34 ....A 385535 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bfb6195a6e6ebee0dd04f40afa8e1828d807a95a1fb66a5124cc23c1ec65de6 2013-07-23 19:15:48 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bfbd5fbe68e7ae512255d1475eabd67d8b624285d3e08f06eb8d94b8fe84f5e 2013-07-23 13:42:36 ....A 228449 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bfd00dac18e58324d5b9d3ae7cf5be5e651c65fceda900acfc0b8ef4f23bd5d 2013-07-23 14:05:34 ....A 116356 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bfda8538f67d169dd22a037b94c3e67885354ba9acdf220e5ba701dbb83caae 2013-07-23 13:46:22 ....A 11776 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bfe4e0da1736d8dd3fdb58f253f70ce18db503361313073ba9fb0cb08343f89 2013-07-23 22:48:12 ....A 281088 Virusshare.00075/HEUR-Trojan.Win32.Generic-6bff79864a17fa6e123ead5d4ee5ce2373185f97b7ca934519676cb59effcfc8 2013-07-25 06:41:26 ....A 1751526 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c01347bfc8e14a84de16e39bb3e9b03eca4b36f7de6006530d55122a277e656 2013-07-24 09:56:12 ....A 28856 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c0155c3037d3822cb31c13c779f68f275fa3790109b3bca4b936bfe71604abe 2013-07-24 15:21:20 ....A 150528 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c018641365b2010c605706dbfcacb2a1aa8bb254c7dd613f4219b3e53a24464 2013-07-19 19:48:56 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c019680cc4f0189748bf5dc594afa1162cb66f91821dd576c9d9c3c54201e3a 2013-07-23 14:34:56 ....A 189441 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c01aea7f427f51d16aa30134fa6a800b05c2c83982039dc5ee2d45f87b556b6 2013-07-25 06:48:24 ....A 761344 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c01edd011327f2a3baed1c0390e8cb8069affa65063f5477b3945e873532c46 2013-07-24 01:01:56 ....A 172109 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c027a8cb7e3875ec838761de8f92c43ea54ba20d5d06db07626b087050859ec 2013-07-23 20:44:56 ....A 2242560 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c027f3b949af266ad8fc7e5fe037fb253d4751c24cc8f88ba98fbf94ce3d2bc 2013-07-24 19:36:44 ....A 245760 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c028453f392fad186dc6c62e0cf3a0cd5cfa9b38cee45f9c3782b935f370ef3 2013-07-19 19:49:36 ....A 188672 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c035969721fa8e08888376143e70f2b57d9552090ef6819bc53637c793dc2c1 2013-07-24 14:32:02 ....A 123392 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c041757c3a6925afa54c88cb5800effadf1cb07843df50312aed146e42c26c9 2013-07-24 13:34:02 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c0486cff508ba34ea44bb62346b6f7c8e16468223f29bd622ae32802da32a5f 2013-07-23 14:29:24 ....A 59465 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c04f232beb5b918e2b02b756ba2025467a4cdbe88a5ddf4ac549f26e50fbc08 2013-07-23 20:43:44 ....A 2106592 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c051ae2bd0b3efc021ea36fd8ad0bb21f24a014a699a6de7a7cea07140686a0 2013-07-24 23:37:40 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c0550222d204e4b47818c69cf37f2c1cadaa3d80d2e1e9de3dfaa99c3700dfa 2013-07-24 13:02:58 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c0595b180d4184660920fb3b976577381de88d42c69f9dc59bd62ca7788e491 2013-07-23 20:48:02 ....A 1692160 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c0648d8758690d01b1376a2a462e18d1879db259e100882acf39ff1b64245a6 2013-07-24 12:32:04 ....A 203776 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c067c5f2543f1ed3d2f72562d11056239627f2547b86fbddbb52618f4a2fa3d 2013-07-23 14:29:52 ....A 190464 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c0690eb9c78d0598ff093e8af0a5319c8ec0d609837fc5c2b92bca41d033cc5 2013-07-24 08:54:50 ....A 435200 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c06bbc64a86bab3186218277243a2bac8eb466d824543e38e5f594dddc03073 2013-07-23 14:26:14 ....A 655360 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c06c104384aa93d4985660c1997ad9cbbfdff2a51c827b11ced0b2ceb767a12 2013-07-19 19:25:04 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c06e2cb7437c5a5401da5897c6a34a311aa1d3dfa060dcc98235f4eeaa55a0c 2013-07-23 14:36:08 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c07074db717ad2fbaafc6a073e6deb39b1d525c807a7cf76c1d537a2024186e 2013-07-24 09:37:36 ....A 147968 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c072d348241ade7cf2c367036a058f6cf3d318d4314dbba560907f29fbc5042 2013-07-24 14:49:10 ....A 13355520 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c0768ce6c3cb83c82862a5f74e9d29349c38ffbab8537cb32f5f56747c9552d 2013-07-23 14:33:06 ....A 150208 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c081574f3404d9afc1cb0988aebc44db9b9df623b4595d483128abe7c29b235 2013-07-24 11:47:56 ....A 62524 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c081f00d89f9123695801470bfa57769d8a49390317d27bf03b6e8466e33502 2013-07-23 15:03:24 ....A 287232 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c0874f9dcb4e731ec1b0751b04e794eeb8274101f7b701860ef41f51dbdf52b 2013-07-24 20:35:08 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c08df20c04541472427005e961c6c3649903ee3f2298d18b17502f077c1bec5 2013-07-25 13:21:32 ....A 20992 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c08e9f299345af9d83365d10ac7fbabf83e3df299ded31f4bfc20028ce454f1 2013-07-23 20:41:28 ....A 1793405 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c0902f4827880561e9949ff103549f1fd69db7aee791401610b0bf1451e2749 2013-07-23 23:20:06 ....A 364638 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c0993fd28ef103c8c0b87fc228d24f3059271ac17bf6ed577a256a344337282 2013-07-23 14:45:54 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c0a7241a78c77a7bac7c524414919a0913ce05c14ffb9af9cea26a1624cf2a4 2013-07-23 15:02:18 ....A 1007803 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c0a9e2cf85f5a13013dea6093a8eb5c68d5de0e51998d3953a0d80b2f3bf06d 2013-07-19 19:32:00 ....A 1312531 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c0baf74f6f543608edf57a7400e101087c0a201d7b2d998af23bafc642ad285 2013-07-23 23:31:00 ....A 547328 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c0bd09c80087bed219a4f9b9eee3d27255368a8d7eaca3f089c674d8ef9c292 2013-07-24 21:15:08 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c0c09a1e0447f810a68d537991f2004fa0211d0f1aabdc1c4b1078a9a9ce533 2013-07-24 01:31:54 ....A 173568 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c0c0dc6bc025f37edd0466799959e70b29c621304b55ae1459b7325007733f8 2013-07-23 14:35:32 ....A 482304 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c0c4fa639dfcfdf28818f39950972295a51c9a12ad56beb7913788fc5b80d7a 2013-07-23 14:48:18 ....A 27648 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c0c8524213d4b3f4dfd20fcf283295e3d720fa2b620fbb2711a74bbff2806c0 2013-07-23 14:28:50 ....A 1208320 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c0d7bbd1ca988266babf8fcab59420fe9173b2a480221f1b89b64a23eac8402 2013-07-24 06:10:54 ....A 662016 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c0d870666702a0b68e33830ed3d47ac1043758ce73af65bee3046323faedf4c 2013-07-24 08:11:22 ....A 1797020 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c0ddd1ff3975f68fde255de9b50e971ad6ab1539e07b1c571c9bd770a9cd6ad 2013-07-23 20:24:12 ....A 3868824 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c0e051c574da9fe0696a624c698bddd40c96d03341572a17be516394bf566de 2013-07-24 03:05:16 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c0e1373195c4037f1ad4a15ae869088c21cbee2c3ccfd83b9601057a8412177 2013-07-23 14:52:16 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c0e3009759f51db034202309412b4f1e3fd6ba79a83b4838379e66117038d3f 2013-07-23 20:44:50 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c0e7c64e27476e074de780a88c608928facc880db09b9a983260dc032218832 2013-07-24 18:38:32 ....A 14756 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c0e89462dd79eb64cce2338ee3a9fabe15595fffc1cbaa223c343c8fce84ac7 2013-07-24 22:39:14 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c0e9370586c76bb84bd9c48b94ca0a5495cbdf6f43055517b7aeb73f0668090 2013-07-19 19:28:26 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c0fe16c0877e19e8a415eccb5e2321cbdbee74bfe287b588e2573f56d202ffd 2013-07-24 06:41:56 ....A 478720 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c1112f4253ed12ed5a6c20d790c5d4796e04bc5aa21c874512790c3fab86916 2013-07-23 14:43:58 ....A 393216 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c111f055a35926f429947604e1b13062211e5f37ef5a8a7d370a14c6c69c363 2013-07-19 19:52:14 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c12278d595cf5187a4679f88708d4e21f1260bb13e423a913ec8bc655be4d69 2013-07-24 11:25:12 ....A 2961408 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c12378159c65b711df19aa06ae78bf4095938c4a350418d2419161dab847308 2013-07-24 15:17:48 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c124b27a1be54b0f10082b3f17b74b259d1a792b858fe47716f8cf71ce42d64 2013-07-24 21:35:04 ....A 712192 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c12627522d33c1fecd04fa04f4e3010833c50b5c35e6146961dfbd449702591 2013-07-23 23:42:28 ....A 267776 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c12a81a25c7a40608859dae33f8208854230aa249df845976d7d0dbe9e578d9 2013-07-24 12:34:50 ....A 80600 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c141d999b4b5d2438f395dcec0c58d8261c251fa3610f3d7c7eb84e0e12f7f6 2013-07-25 00:04:32 ....A 93184 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c14a551b4033a86e18a055a9b0b28d7c100295f9a072e6958bbdda0fcf6f883 2013-07-19 19:21:40 ....A 2049536 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c166f3c2a7074e94954ea5dd8c6cfd923f43bfa144c91b3640f70b8d80af8ba 2013-07-24 14:34:14 ....A 9728 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c1692171fdde85ba0072f9de13729c49455a8d68d1c97116fa6980cf4cde601 2013-07-24 18:21:30 ....A 1036288 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c17d0fde84e50954f69ef88f0f31830859a3c9aa1779af1f66a85722f93809e 2013-07-23 20:48:26 ....A 901393 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c17e7b3c95ed2a67821579413048ab1686241148abed354a181fee9880c35af 2013-07-24 15:46:36 ....A 485888 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c187bdae4550348079e2453914347bb420c989b42b121894e2baf18ec585e03 2013-07-23 15:03:58 ....A 73216 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c189be40d9626c4d03669041367c4b2eb5fde2f21c144c28363c14ae6346da1 2013-07-24 07:50:30 ....A 122368 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c1ade50b71ccc689520fab029325f68cd9e48b1aec7d8f0d5e1876dbe2cc7c4 2013-07-25 04:28:36 ....A 173568 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c1b47b0c453fed0b241356bfc2cb34e6eb79a1b1bba469f2a74babe93aa5d54 2013-07-23 20:37:46 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c1c4689a5d816beaf1462f9f520107db1ecead37f43f68cb37a41d68755b46d 2013-07-23 20:48:46 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c1cbea0a59ac23583687761016fd016d4ceb970e33796cee210f77d8734d78d 2013-07-24 02:30:52 ....A 82248 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c1d6cee01803870420aab5dccaabc7e8806d06281313f325c92bb199d602644 2013-07-23 14:52:46 ....A 549888 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c1dbe0d764e279dbbfa5fd726bbd40926af432fa559f364082ecdd5ea876672 2013-07-24 02:02:44 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c1dc33e8d835b1804e1f591b2e2bd59e6bc166937655ef29055bf2ff417b984 2013-07-23 15:00:58 ....A 948936 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c1e7cadc1254febf6dac50f97fa9a2997fd3121904c9ab84fa7232ef3477f80 2013-07-24 18:26:32 ....A 41984 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c1f469f71341c130b0fef4684baecd571e0dc1f8e71ae1cde2856b73a63abeb 2013-07-24 10:50:36 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c1f56304ca09df5c8bcbc7bfd1784f79c22f6fd885076623885ed1059a0e9f1 2013-07-23 14:34:52 ....A 352256 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c1f82f9f4c0a713a24d2d7cd917efab3bfaac284545a26e093206aa0dfe76cc 2013-07-24 00:04:10 ....A 2315776 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c1f9969fa4f5d976bfc241efdfdf2573d1a1d0b6e8c0ac1b63ee42a1fb2c95e 2013-07-24 06:54:58 ....A 8292465 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c20268345e0cf79c7f105874c4d898d0f45c7c2e0d76c04a9424aca66a4d271 2013-07-23 14:37:34 ....A 69672 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c20618ccf1c06530fc7f6beb49342e31597b33a2fe0dfb5b0294baa41fc91cc 2013-07-24 15:09:18 ....A 679936 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c207080557f3e55377de3f863ea3a8796d458157da3d95e804758928e6fbfed 2013-07-25 02:25:36 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c207779d9a036514d7eda9651998c451d548be80de9e77b6b064f21a36d5531 2013-07-23 14:29:14 ....A 367104 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c2101f7f89cd187c9916da267336201b51f1bc9fe3e3245935921946953f571 2013-07-25 00:42:04 ....A 75524 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c220aae841790493158d20bb14d723a4ee862f4444b5a6d198525e57545c7e9 2013-07-19 19:36:20 ....A 133632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c22275977caf26a58c5f7784734c070b0ede91b2fa0b27ac54b4b0746315661 2013-07-24 17:18:44 ....A 9216 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c22662d7795bdc55aa96016c120aaee90be439e5b8cba2f3086dcfbbaa9f537 2013-07-25 13:14:44 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c2413c58df275db6792607d259dc039ec77b8f61cb57f5c09e7e3603dbbd76e 2013-07-24 00:02:24 ....A 22528 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c24445d41b851003a30f0233dbee519ec7690a6b3a13a59a4ce5beb5294df46 2013-07-23 20:49:42 ....A 299047 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c24b329697b1e86ea18312da0e142c7e929cbe9b22593009c3785c3b023d7af 2013-07-24 14:29:46 ....A 267776 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c2587db9dfae276fade04466c9519bf92c6b821f6bc3551290d39419d024e0c 2013-07-23 23:15:16 ....A 21504 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c259a50a0c684ff3787734ed37c327205ee221acd99a2d8b698e06d30b79cd9 2013-07-24 22:37:38 ....A 538201 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c25cac6e4127171be0771a2ab9bde56622c7443042f03acc9d2b59d41e7716d 2013-07-24 04:10:26 ....A 1531904 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c25e0b7a2f7860e2f5fc025a91c43b71873813805d23c19f516df9337bbfbc0 2013-07-19 19:28:42 ....A 728064 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c260624f941e9b9a33a981d3cb3823c8446918b571e362aa0db80b958c959fe 2013-07-23 14:28:44 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c28af51a795ccf0874cc2572c0a4ae638a0e494241ef161d8a70a5df0b929e6 2013-07-25 00:43:20 ....A 35352 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c28df262a4ad8787cdfd97eed10accaab6b9cfd8c89afc85fe502aab7d3b884 2013-07-23 14:55:48 ....A 880484 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c2939b48b3a5fe44e7bb112d3091b554c50f66030c2e4cac8699b62f21307d6 2013-07-19 19:36:20 ....A 53252 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c29722f7c65ffaa6e53503bae4cfdeb7ffc21bc484d429f635d11da25275532 2013-07-23 15:00:06 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c2add7cc02aa5a65736dccb414c9d50bd17937778b74e686bd1ab6bc7d639be 2013-07-23 14:37:30 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c2b45625bbd1d6cab341af8a6d07902bbd23534cac5c975facaa44f052d5081 2013-07-23 20:45:02 ....A 231293 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c2b5c786990a7a06f4a1cbe3550b8099dcdc9b9b43c5bd6dc1ec6fb62deda00 2013-07-23 20:32:50 ....A 1963008 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c2c491cb15cfee91802e88451ffba3ff32d402e19603fc5ad8f16a2881e9e91 2013-07-24 10:08:18 ....A 84992 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c2d2e96185504aa963d6d87c33ac31ea9bbd0d3e7e1b1c7f118a3ca957faaea 2013-07-25 12:29:38 ....A 136192 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c2d770c1cc9b6c4d31d6970dd6f8d852b4998380470ebdf37b0d1bd009d1b4c 2013-07-23 14:52:50 ....A 1314620 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c2dc88ec7d4550b5e80c8de4843482dc9428cb8f328af890c7f6fbcb82a940a 2013-07-19 19:19:56 ....A 71680 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c2dfc8abf9eec29acf37f1d43ac6c3c5bf0a035fee7d8ea4e0e1b0f3982aaba 2013-07-23 14:55:40 ....A 320512 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c2ea7ef4d7a0a5acb1eff5c56db4a0dce039a6abf9e0bcd8eb20a8509dd4cbe 2013-07-23 20:32:42 ....A 112640 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c2ec1eca5bc375c75b7e3fd8d92a4c9dca567e0a7bddcb32ac459eaf8729bd7 2013-07-23 14:41:54 ....A 258885 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c2f450707a7cfb8c0a7b094527b2686bc4edeeb31ef0b2be3831686e8d3b327 2013-07-25 01:31:36 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c2f522f72abdbe35c969d601380bae1e2fff56cda3d8890f10bafe2ccbdb227 2013-07-23 22:11:46 ....A 2049532 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c3180f39fec57faf827a642c8bf591ffa30d54c309052f91c3fbcd444ab98ef 2013-07-24 04:07:00 ....A 37900 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c31a3aa95901e54a9c2060f022888e6f5a03fb3dd03a7a8f2c7f4d86b30c481 2013-07-19 19:51:30 ....A 1064960 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c31ff9e46b11e57c8ddbdcc921863806773ad4148d687c1a7061ea843243b3d 2013-07-24 23:19:30 ....A 564109 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c3200ec53f2d39b183eeaf05e038817ef131cc9315894841f151a65ab77c845 2013-07-24 00:02:40 ....A 569856 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c32ae7b614620bdccd0c003813d792adc14f0b2105155caad563ec2e3a0e555 2013-07-19 19:32:32 ....A 42496 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c33f029779e15258fcebb66711dcd965d065b40ff6ba1121db414076f80ce3c 2013-07-23 15:50:52 ....A 154624 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c3463641f6880ad0533b25291faee106faae903d8fcb562521ccfeb2b41c45d 2013-07-24 07:24:58 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c34e7c506af991ebe9defa503f160204cbb8ffa04365c1363f0bdfb881e2f84 2013-07-24 12:32:26 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c35534a1f02b973f862c23bb86cc9dd09088cd9d9c2b320c99884363c50d252 2013-07-23 20:33:30 ....A 398336 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c3568b8874e9c6a9ddd3f8259caa1b9b38d11794cd66f5decb9969a8f832569 2013-07-24 16:29:16 ....A 111616 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c35ca676a7ce10e525b671eb081359e8b6e7a134f329f9a5f0207bcb6225cb8 2013-07-19 19:29:42 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c35d851bafdc225a34b32dafb1c81b411423f4a6edd2fd170744b5245b99a9b 2013-07-25 01:45:34 ....A 369664 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c3678887b68a30a706d5a28f481caab9315188ad3c37418b9b0bc4e0d81e4e1 2013-07-23 15:52:48 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c369272985d850fa19c044005512573f9dc0d6756e787b72a733f79d107249d 2013-07-23 15:59:22 ....A 1742848 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c371ee288a0fd92f3bc8073258595dd37d6e13229a555a339544ceb8d4813c8 2013-07-23 23:18:50 ....A 87555 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c375df84386f11b6e4b2991bf597953dbb3633f1a84ec2a01d181812f08709a 2013-07-23 20:23:14 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c379424472902fe15bc60688696823015a7cdf66974265fea4b0e58eb243793 2013-07-19 19:47:54 ....A 1932040 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c37c94a5d7ee23970d1b9a332958cdbdd86b56404da5fc22c3e7a6005aa9329 2013-07-24 13:12:42 ....A 1269760 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c37ce208eb159f80a4018c632e6a38cf96de14271c6565a310e20b36f9ff19e 2013-07-19 19:52:32 ....A 720280 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c382274acccedd632bc6881e275518f92c57d2076b4172f6d2fe48461de394f 2013-07-19 19:24:36 ....A 680640 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c382d8c24e81e342561986ac38530cd3ad7241de957575d59f0eda71e8a3d1a 2013-07-23 15:37:50 ....A 11776 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c393a7ebc8a263910234aae76f15ec52ff31a45522784d562f94271a0a425bf 2013-07-23 15:55:30 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c396314aae883a995c40ab50727f09d48f070b23bdbb07f5708d9cc01303742 2013-07-23 16:00:12 ....A 861387 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c3ac58f7a64740a8aa6b861a5625acec9b0682892889373ecd25c1dddb47c6f 2013-07-25 01:15:16 ....A 1089536 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c3b341794504996ffe8db3c82255f917effc97ecf74241a72d60586d0adb418 2013-07-25 14:39:26 ....A 104366 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c3c6cdee882b812ff624b0edf3183d17692fda83f1487023ff6152fa687a3f2 2013-07-23 20:26:38 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c3c7711bfab7f869c776fa990e822edd60271aaf806e9746c7d86d63cd55ade 2013-07-24 09:40:06 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c3ce158144dec27534f39ac6fd7ee00d2c64baf001c5cd547203011c32a7ba3 2013-07-23 15:49:30 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c3d91134d7cdaf85ad9cd55aab68c4761a2f725def4c758a4281f085464f4fc 2013-07-23 15:55:12 ....A 966704 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c3ef0b95945bab21be68f3fda62a707bcc29e2452fe5eae5b1655a9b901b388 2013-07-23 20:38:48 ....A 307200 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c3f50f37531e76c175eafce2bf07b5a33d2d4874165b44ed9457b13042e37a7 2013-07-25 05:25:12 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c400f1c518c900942cda6d782abd86ec5341b6fac14ef66cd510b7ec5a641df 2013-07-24 15:02:54 ....A 226142 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c408b22c91d8b0f1f757cb9c3ee1efa1aa0838519b50fa9a304fcc79ffb4897 2013-07-24 07:01:16 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c43085822a35e3739d9692674dea1440d4dcc9b60bcdc568cc0ba43989c63b7 2013-07-23 15:33:08 ....A 282486 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c439ec75b636f6cc508bbfcc46ac4960e874795ac65845dcecbeb3925eb07e0 2013-07-25 16:11:20 ....A 168517 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c4532243c13d8b4562de504478108cf3f289c51ab2006ee1050da17cc700c1d 2013-07-23 15:27:54 ....A 39424 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c456b3ca847eb5b28b6db19694b8e3bd5b43ca3ff00ec0ec6c685d78fb6d30e 2013-07-24 08:55:28 ....A 55000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c464380e5d5aa1fa7c19f4facff29cf27578b3cdbc2cb536467d2df964cca3c 2013-07-23 15:50:22 ....A 72516 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c4674d962f55cb73eb10b07c43471accc08d698da88442ff64f72eb4277fed8 2013-07-23 15:31:26 ....A 87296 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c46eddfc5f37f03d79b471439274cb7860921136bf9764869408e910b3867f9 2013-07-25 00:11:02 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c480207511d9af47bfa7ef489c07ae30d3306883b2dd9b4da4c5f5edfbbe7bb 2013-07-23 15:40:46 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c480fff787407198901c9b6920d8c1c6e8e6a40247fb0485a66a5133763df1c 2013-07-24 00:44:54 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c48c7f9980f3e72308268ea51f9c236b5ccfee0b7bccc337d61dac2d7fa60e9 2013-07-23 20:29:20 ....A 166400 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c49fa274fd69ca33ea813e73f88c9e8cb976784b2b0ae40e219efd599956e6a 2013-07-24 21:33:58 ....A 484864 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c4a028f4b817b1df9db46508f0b2aec79112160d6beb8fbd5ee18b546a5740c 2013-07-19 19:31:22 ....A 136192 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c4a9f3f01632b1d3bfbd18f87262a0fbbf1d0697c5e137aa38eff28f2762f11 2013-07-23 22:51:46 ....A 173495 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c4b5aa3518f3dd8befdf66338d08e0a88390f5290ec84b1239db04cabab9a15 2013-07-23 15:37:24 ....A 443392 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c4b7cd307a072887a2dd0ee9107516a1f9c80a926b038e6060156d98c337d93 2013-07-19 19:20:12 ....A 249344 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c4ba5385e4cc70553822791a54caa47421dd085372b6e12d924fbd545dfbd09 2013-07-24 14:05:06 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c4bd222bd1d2145e0d56e4a40c623d486bb6d80c52742e27216df185ad91e64 2013-07-25 07:05:56 ....A 1776128 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c4c512f2b012c9908ee0a1c2d2b509fde25038ffbec53fcf3045e562be10ee1 2013-07-24 05:29:24 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c4cc8421afde35714d15467a360ddf1b3952a479d61e26bef235981c8dac842 2013-07-23 22:41:12 ....A 293376 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c4d5d988fdf9e154bcf7fa12fd6f1f77a814141a5fac5596be3afcaa96dc3bf 2013-07-23 16:00:22 ....A 83968 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c4d6b54b6464651db7fd9bc8af29fc6620889c9d318b813fdfe95ec18c8a8c6 2013-07-24 04:16:26 ....A 212992 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c4de2201d9fa14d44089a212f8f1f1d5b02c7991e633c1d4b9fad5cb62974cd 2013-07-24 07:53:28 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c4e0faabad16c60f2e7f67a0c5e064fe1c222969ab2d8f19343f5b9ca3b6b59 2013-07-23 15:40:20 ....A 266653 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c4e208f8f73b863563e3a9db2ee542303936aed82281ffecb2d527fb6d1f9bd 2013-07-23 15:35:36 ....A 250313 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c4e753d19cca8aa2d059fbc936235e62bb7e669344970b648439193de3a21c5 2013-07-25 13:59:02 ....A 478208 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c4f0b0ceeda09de175e2b901419ab6c57aa2ef66bb2f628fdb10404a76456da 2013-07-23 15:25:28 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c4f2edaad454db003347baea9a79c5356ddb1e0f15c356edff3ca991973ac39 2013-07-23 15:55:34 ....A 1153074 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c5002070b9d95dfbfa80bef81eaaaf77bfd574a992550be0a7802df2d69c0c4 2013-07-25 15:53:50 ....A 204288 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c503afc0fd355319896ba8befc6b2d47201aea891cb0e058875a47321ed66db 2013-07-25 07:08:34 ....A 425472 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c5098df10196c80ca32259991864af27af3c3f803be4942ef226b0a6d420503 2013-07-23 15:40:24 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c509f02c86ce4ad9e763423286ea67d5be4a7402cdca12d365ed5975ab396bd 2013-07-24 18:32:00 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c50a4952581519a3f3b80a2e5af44245d4abb731e8238bfc60c3b59a7ca6c5c 2013-07-19 22:12:36 ....A 36352 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c50ec896cb8b553c7d799dd16a0170aaa7eb602ac231638c384f20ae422e634 2013-07-25 13:18:18 ....A 41792 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c5161694c7455b5c57a2c9416d079514649808e5e39cb879d25538bbfa16ba2 2013-07-19 22:24:42 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c51dd161779782ce09cfe1cbbddbda0221fb721987df52da1acffc2b16c5705 2013-07-24 17:24:28 ....A 23040 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c549ba199e78ebd27abad9e9016ef22e05446d87fd108dfdb7bdeee1f7cbaa0 2013-07-19 22:12:28 ....A 58620 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c54a50f91f69f8b21efb3c4aec565d74350f9d8ec2696d60e86f834dbcdf51c 2013-07-23 23:20:34 ....A 742400 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c54dbaca799289e4ee3212c081eefec744716bbd85675fe6b1e6169595045e0 2013-07-24 06:59:36 ....A 62464 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c5502bc60477dc968ce0568fd410f0ab45d93b189e5bbccb8cfa7fceb554f93 2013-07-19 23:04:08 ....A 327681 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c5537ca9986a13518298a08d658731e11320cc4594aa187580a0f7875d98524 2013-07-25 14:10:10 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c556678eb61baa4c14f55a4004e5b0b1abe93470539430c74521a4778babc7f 2013-07-24 14:07:22 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c55d54e6f7c2b95d505cc6dab9a25d15fba725c12d69ab15c039ab26d9f9c51 2013-07-23 20:31:46 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c56349f118ba13712cf39a7c92e7a99b2f2b3abb35736f7a0ac4ca8a284ffe5 2013-07-19 23:04:22 ....A 250468 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c571da1ef816eee0a43fec6c6cbf0bc29caabf3a2c2416433d59fd041ee9a5f 2013-07-19 21:52:44 ....A 514524 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c572ac3635498c182629c982d1026c313ae5bcf86f874f50e73035b93d19850 2013-07-25 00:22:36 ....A 53258 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c579c665fa631ee876eab1822f264857d5f0650b2bcd30d1a5f0233e7d9c734 2013-07-23 15:31:42 ....A 179968 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c57c9dce3b01900705d15d73f53960328270573977eb22913505c59da27930e 2013-07-23 15:52:46 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c58084618011db8270e75553cc81d0343fa4ae1de571a0a15a84cfd87968271 2013-07-23 15:41:02 ....A 318498 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c5839fbfefd9258f25315bf8a006c48b0ac54c601c3b377a4e825046d87ff16 2013-07-25 13:15:10 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c584d4c8a0d718209249f5dee75cc3a352fd1689f67f793466b523124e90f57 2013-07-23 15:47:20 ....A 1053696 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c586574d340158fd6d6223b6bc77c67b3a9d79bfb18b984946e288ba788c494 2013-07-19 23:03:52 ....A 53253 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c59254227200008c04bf180b240bad786096bac8877ccf1d359c2f64728ba88 2013-07-24 13:37:06 ....A 2790912 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c59767960e452e3f380e78d709396480431e779f9acbe8d507c58534938fd7b 2013-07-23 15:27:12 ....A 256000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c59e3160afb4547f70eb67aa9ed3c5af9fca34ea34761fbb3a6035953fa87be 2013-07-23 15:48:06 ....A 351488 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c5aa6766b9ab14bc1bcfe06292c961b47cbdee736ec5cb585ddca0f75c6b185 2013-07-25 00:13:06 ....A 635904 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c5b01b1dfe021812a4ef9687836f54a8e547142c640e0e3d3c811cfd72b5c4b 2013-07-23 23:53:58 ....A 57524 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c5b534d53981784a7c97b885204475eca86b24652ff6431add444d2948e8940 2013-07-19 22:11:50 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c5be9070f536219c03f15846fc2d0487676f2ac833cc8e8a618fec66578226c 2013-07-19 23:05:10 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c5c183e020ac9aeb91bc2080b02717661b4e17c9fd7a0912f2e875b7fcc3d3a 2013-07-19 22:11:38 ....A 38177 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c5c241f3523e457a64fa1d58b21dee450245b5148025cf844c29821c0e37bc9 2013-07-24 23:08:56 ....A 372800 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c5c55537230405e6903e6bf54357a9c8cc4dde098b389408247e7c08ecd3695 2013-07-23 15:31:04 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c5c5554da1f70700817a54352065bbb9393148dc88bd0a62ec66aabab83c46a 2013-07-19 22:31:20 ....A 92160 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c5d2d582d017b0380c9e64296b048560dfb274b8569c4d66766fa234fb881db 2013-07-24 07:36:38 ....A 294951 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c5d31926e811c06ec4bbdbdd505eb34fb43d56464fffb0a6652a630726e768a 2013-07-24 10:31:12 ....A 390144 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c5da79a8b1250103020033a74df4842a95edaf806ee0c58cd1c14a0ea005de9 2013-07-25 06:49:26 ....A 12788 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c5f0a6195d3ccd4a6c6ff00c7c9d6356a8ba70d3e43535c034f30ed25c4d409 2013-07-24 11:26:00 ....A 79360 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c5f78b8059f48db1953c43e6122fd7f2750398bcab6c0f2d55e89188b271e2c 2013-07-25 00:56:50 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c5fa674a0accbd782f439ddb9e617687790522aaff9a00566637225db72a5a2 2013-07-24 21:55:04 ....A 1176064 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c5ffd4d767e6df7f7166618dd6e0a1b185dd4b8ace0fbc358fa0e54dbbc815c 2013-07-24 22:40:00 ....A 84992 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c6005cb8d71f5c0f7c81fd959442c1bd86db9170821a6a5e57c6003d433771a 2013-07-23 15:44:40 ....A 247296 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c605dff56e86317214ef7c0952b2b8f4a648fd2950e87c2838b4bc0ac9c7bfe 2013-07-25 02:24:20 ....A 332288 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c60e842e459845d6307034c3a2c94c2ed9b7cefb184bb5f8eabf00201096a8c 2013-07-24 20:49:04 ....A 68096 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c615fb0e3fdca2686c3e07f6ae1f2dcf73a88af1d48af3350d2825fc3122588 2013-07-23 15:48:40 ....A 501248 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c616add3bf235163f8fd162a5dcbc049258c9a806eed3e1072a783d6796d3bf 2013-07-24 21:15:24 ....A 823296 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c620a874cba4c449ddbecb4e92657a3291c9d023b1cce0af2041f9a5fdb2e6a 2013-07-23 15:49:14 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c627682f71901c4270748c93a24d42afd6e71c17af4d782f2a5177e4b1b031e 2013-07-23 15:39:10 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c65307ff3688e71ae0d69d8ca0c6380d27ee5737f2f64fce2fa0cf3c6b54ff6 2013-07-23 15:29:18 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c667ec6d7057f8f7fd118903fbf6fc8fd522257a0fe432e9b6bdc920e531c3d 2013-07-24 12:42:12 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c67ed107882ca0a4b963db8f339f12c237e0e0e0230dd9ada611279a2da5c1c 2013-07-23 15:52:42 ....A 658048 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c684415082f7a19ca852c20897f08d5eaab473d6bf69dfe517b1a711cf10345 2013-07-23 15:43:00 ....A 71680 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c684ef4643ac06d475a62e4bb7ef7380a6667c6fcf42eb67527bb9117973d33 2013-07-24 19:22:44 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c692f93bab1f0278ed305a5c4a016ce914120ef714231dfc71d10bdce74d80a 2013-07-25 01:04:50 ....A 154112 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c6960ab632c9f399069bb3a8818e6cd37e388d99246ed192de1480e236858cf 2013-07-24 17:03:08 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c6960ebff83c4bbc59bde8c998d33f29fe7eb5822d6b41c999f88fa0bea7c7a 2013-07-25 01:39:12 ....A 3072 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c698322d3cd7421895febbc7018bfde61489f9cde3be3708e89f7bb5b40c487 2013-07-24 07:15:46 ....A 281088 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c69ad006480d52ab72135dd999027a87e3829294754cd42da9f1407f1b10d08 2013-07-25 15:08:18 ....A 237568 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c6a2cd28b0bd995c9eed8724ec462f5a216178392ffd8ab0df557c3a6652949 2013-07-24 04:09:48 ....A 1277952 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c6a4e5465684082f41731fcf768a7142715c356fd6b55bf521f4dce740ae954 2013-07-23 15:51:28 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c6a709aaa932b1b0da9fd510e65cfd5dd4f2fc701cdb5a034f42adb335df008 2013-07-24 06:54:20 ....A 326656 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c6a98741f2a27a50d4f9502c37fbfdc438651b0a6252b036bae365df35ef5b0 2013-07-24 00:07:46 ....A 1708032 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c6aa7e2645a0e2ce53cf48698c20aadf0dcc4e8b28ed59047f6d8eb55873b88 2013-07-23 15:45:20 ....A 28628 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c6af77b6c16815157e8d63b53de825e279400543215eddaa3ea90da428ad7e1 2013-07-23 15:36:58 ....A 175616 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c6b19b9966b90cb6bb01044cd8d47ac43affe8d0978af65e5c1434001463f1a 2013-07-23 15:38:24 ....A 290205 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c6b680a0b3cb54f737aa4ce48070547613dc92f88ac3a48785bcc10f38cd611 2013-07-24 01:34:52 ....A 58880 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c6b908fcd3c03bdfc39469cceb4c49c4e4087224ad21a0126325d5362bb4ac3 2013-07-24 21:14:52 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c6c007c1a086d0832cca8e94566188ff901f87ba5c45f73867f55bd9b580bfd 2013-07-25 01:36:00 ....A 135760 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c6d638edde1ba269d2c8a2a47da481021d0a8928faf85f9da5d50f7fb8fca25 2013-07-23 20:21:20 ....A 8960 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c6dd151affd7fa67c931c54c3cbb61a90abbb38aed2e1607c8cbb2187fcf11a 2013-07-23 20:31:08 ....A 96768 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c6efb74a6d1138c83b557fb945090573ac3691a70d5c410eaec92471cd1475d 2013-07-19 22:55:38 ....A 1751552 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c6f466ee6b4cd4fa3433c505c187137b1218a5d5434fee1a0900cbf3496a091 2013-07-24 20:26:44 ....A 543102 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c6fc1385d5cc25b4e179c42d15658fad300f7acf3210ccdb5e65a8450d81e5b 2013-07-24 22:31:38 ....A 49920 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c6fc7ef2fc44f6323ac731d6c2c5145cbbcb57c4913facb8cf1423bdd623271 2013-07-23 15:27:04 ....A 866304 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c7008f81e923350061b7902f65952feaa21ce8edeb3fa79a3702f08940e6e4d 2013-07-24 18:59:42 ....A 1831091 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c7012d2f68cce3db011134b01d0538e99b6302cabb7323ca8f11398a4b32a18 2013-07-23 15:39:30 ....A 76832 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c70a16ed30673d58111b8b2abbd4b4bdd4c9b8fd68a0b2312bc765cca491257 2013-07-23 15:37:10 ....A 131077 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c70d7ea156c544b1596cb20cbe5795be690b8e889ca67eb57d1702a9d5c9116 2013-07-19 23:04:24 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c70f828ae76ecc4ffa34a94332dff1d3321c8bdca607f03816312303e498d34 2013-07-24 09:35:32 ....A 162816 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c712fbc82d7c9abee9e2bacf2695612c4b2b2c100c91d2a308755df9213c68d 2013-07-24 23:17:46 ....A 367104 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c71be3834d4053de0163062b12587074bc16f61ca0e2b42e3713031869c642f 2013-07-24 05:54:06 ....A 91648 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c72306110cdeb87ed52d5aa91b32a26b741035aa00c06dd1fd3ee43494bd2ca 2013-07-19 22:12:00 ....A 76288 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c726572be41440961ecbd0a03e8b66af04c6d8ee38091dffeb48e3c1a42a72d 2013-07-25 12:21:04 ....A 167424 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c72827000813d978331032b16eefd8d88e482cade531d5d75f626e0399101e5 2013-07-24 21:31:46 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c72a8f25ad6405266865dadb48ff900a1a5e99255b31817f6a60d66e1f88e9a 2013-07-24 00:10:42 ....A 5318144 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c72c9574502c7c5d6a0d6a413a7ca2d9940fe1b131f0e354659347c0a6cbe95 2013-07-19 23:01:24 ....A 410624 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c73d9d2a305504ebd3d5534b819b57300484d1199c5842f3c1231dacde83946 2013-07-23 15:58:42 ....A 97792 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c74078a0c5f695861990c710183541c0d50fa52c0a560aa3c7ad76b64254f63 2013-07-24 12:16:20 ....A 33280 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c743e3a08d1af90e7215fa412a64741ec3ba2dfc8677ed325d14883f60950db 2013-07-23 15:28:32 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c745539c19a41e4a6096253ce4202a88834a3332430e96149cc8dfde3fed958 2013-07-23 15:25:28 ....A 367616 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c7497707408176efad0990509c9a076ebbf26b7121106f680cc8778954e23e0 2013-07-25 01:06:56 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c74e2ee325ef0754135e8f54c4f7f19ec28cb977b3389f54ebb46c7ee9a0a4c 2013-07-23 20:29:20 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c75368e69eb7628978f9d1170004a7dd5f35571e4765195fc7734d59b2985af 2013-07-25 11:17:48 ....A 138752 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c763cd83f8a516e824c1add53e677e2b5bca5861e5741bb29bab7577e7feb62 2013-07-24 14:30:02 ....A 48640 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c76af6ddfba7714c48a7b0c49e34b3f216b1288106f7267be3060567882177b 2013-07-23 22:55:24 ....A 64596 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c76ce566dfe6890d7ef7715363d61d50f4121f38db529461c0a18f2eb563980 2013-07-24 18:04:22 ....A 119669 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c76d2f70586251e50b743a74d900ef67653f74f5ea8abe452b8cb246131202b 2013-07-24 06:27:52 ....A 43694 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c77320fe9c095994ad5ba0f406b8953bdf4297f0f4a79ecc645835bd03a1409 2013-07-19 22:45:42 ....A 606208 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c774fb769ab65f4c9483c8fbea9cc3a1badcbd6add1b2fe5e12133edec0c69f 2013-07-23 20:29:08 ....A 378880 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c77758e8f9a55b171ecdcabe2b4288156f473ac8d56e474c398ac6b99c5eeba 2013-07-23 20:33:40 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c778e103cdfad55a128b6ed84934b687eb2115c850be94fdad2b221dd57bdb5 2013-07-23 15:52:10 ....A 381120 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c77ba8d5fdefd7f0175e4d4ccc859352a7c9feab218bbdceb30c17e3f6fee73 2013-07-19 22:24:42 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c77c230c2b76d8638bf99f0f64184f35877bac0af8b6afaae151e4b87121352 2013-07-25 06:12:18 ....A 145746 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c77c6fe4cdaceb39ac99cd88a1410d77fe47ef8eeac2650fb901114b51da088 2013-07-23 15:55:16 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c78995b440d464f2168bbf854d3685f922384ee6590522affefc5080148f300 2013-07-23 15:33:18 ....A 636416 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c79674f00df92f0205d4060d4f5b8b89c57bad99aedc92991dc290e69de4f34 2013-07-24 09:50:36 ....A 394801 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c7995a8f17c3f28d25d049823fe9308c0d3721d1639d598e8af62a88b8c21ef 2013-07-23 16:00:28 ....A 1083904 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c79a3f37cf085c027ef1d3e73956b10273d81d8f5aee1bc947479419ccb3e1c 2013-07-24 17:22:24 ....A 116736 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c79b688fc8a8d133019d57517c8688c9e40a43beec4d231e5c5c163a2a24a45 2013-07-24 09:09:32 ....A 1020928 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c79dccf1a9ea9dd73d1c25bd5da15c5c56398ff5e4f233cd461e68e82a02a94 2013-07-25 13:09:44 ....A 166912 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c79e209a097f8abd1bec21ee5d7744817fe87f265297c0eae5fbd8ed0e1d84e 2013-07-24 00:36:46 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c7a11ba0b66d888edca24dbf9f1977e02cca522fb600f71823347b2cdb343e5 2013-07-19 22:31:38 ....A 161280 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c7a24fe332991c75782bf9bbc1f507600d649db5b24e0260ab87f5c3379f13b 2013-07-25 15:20:54 ....A 485376 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c7a56123076507a04f6af6d7465e959c7a7f9f23349dd33a8ed64b9303fb0ee 2013-07-25 06:03:36 ....A 259862 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c7aacf385677e25db508e62370b436804e60b07a004050b2ff327263f4339cc 2013-07-23 15:54:32 ....A 152064 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c7ae46ad4bc7270bd2062a3ca4afc7b9cd3ac6e47b7eb934504bfaac3041e73 2013-07-24 12:45:44 ....A 195591 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c7af267260fe27a0a15536ffb5fa0f16a8d758405c62751bda2caf3405de9fd 2013-07-19 23:05:08 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c7b460bfb7a3ec3161915e1577bc4873d88bb616006789d1a8ef33ce0683f8d 2013-07-24 04:42:14 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c7b87763fd503acd6feba04192b2becc24d6f2546b63afc67ced126ffe61022 2013-07-25 14:05:34 ....A 232960 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c7bba01d0023e169a2d5bff1c7b8408bb313d337991ebc852955f26f453500f 2013-07-24 04:26:58 ....A 120320 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c7bf9bd90e786fe3d9d55c14618a58b3d6ce59c19c4119eede027ff72888676 2013-07-24 01:01:02 ....A 357376 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c7c012ca49d8d681dd97e3d1b28f6c9cfabdfd3c1051b5935c7d5f5a6d57d3e 2013-07-24 08:52:36 ....A 126464 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c7c402984adc295116a1afe9a0816eaebdf3f7b44d7b4e567cb4326a7207c7a 2013-07-24 22:23:36 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c7daa0e8d7b4123f9164c2c39d69cc6fc9f3f189e40fec01ea4d19ca8a20d0c 2013-07-24 13:15:08 ....A 104987 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c7e3044e0e741e6bc72661b36114c34a4a244ac11786faf6382375ab4bd5117 2013-07-24 20:13:40 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c7e705cd2929aa7973382a16f5f5d64edf73aa9d84c9288ef5ede8616119279 2013-07-24 19:11:36 ....A 46620 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c7ef156ce96f7be85cc7c3fb4046c3c82568bb390ee7e33d740531e609b7c46 2013-07-24 11:35:30 ....A 197120 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c80acc77cf4753d3f66ee9a9cd8b50955204927f8d7e47d10817fa62dfdcd3a 2013-07-24 20:05:32 ....A 47064 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c80b4df660314b18691af806978e8e1ab06a3c6c526b4e82f3ce1406a71b6dc 2013-07-19 23:04:12 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c80c1790c39addde260ac47b84dcd927af0c8fd2c2c8aebd85b41f442b97ab9 2013-07-25 06:05:50 ....A 473600 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c8139aa20d01a90ce055a8e29be8368d98d0edd95c17e4f616e6eb189998534 2013-07-23 16:28:50 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c81a7455569cef00f2c0aee400453fec6c6fb75e52cb13cff47377450fb0ab6 2013-07-19 23:04:34 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c82077cdba7ad146f1da2fb706cc7b688a66721664685d4408fda97743591ac 2013-07-24 06:42:50 ....A 81134 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c8285ea96bbf8b215a929667c0f30b5e28310d87f2da22aa7f7da1fe3fbc0c3 2013-07-23 16:13:20 ....A 445008 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c8355cd5b80aa1725af5943a94776fa6d565d6f3cb2e335b099ca41ebc26c39 2013-07-23 16:32:44 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c83aabe07756977bda30250f062a745e0db7ff1854b783836a8ab4201a02d2d 2013-07-25 13:30:42 ....A 345692 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c83bc8ce83dcf36916ba2f310dd98cbfb3d1a344cab4e02a587648c0ed78f05 2013-07-25 07:26:34 ....A 66909 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c83d095ccbd7a61c81f020717305d7fe78b0bb36442f5b973744a9c2b2d9647 2013-07-24 05:29:20 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c843afb7c9df2ab26391bf1e1bf227bb6dd54bb03c2365e659c0570cc7530ee 2013-07-19 22:11:50 ....A 26649 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c85b98d8a6436abbd8a35b1bfe8e930680f98b3688a55128c7cfd9edfa0d2e5 2013-07-24 08:03:34 ....A 95232 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c8633fbb8d83b637113f19a2e19b11c8317ba20952d2f26bf7d0d601788c634 2013-07-23 16:44:42 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c863a6781794619f5b2dd15b3505e96d3bdd60a118d3573a190ecdbcc6f3152 2013-07-24 13:12:46 ....A 823808 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c866e93ea96940332d9a45cdd3b6864d065663ab36b8435f1eef3b1436bab7e 2013-07-23 22:37:10 ....A 724992 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c86e41e81c17a94409a9b1fb51e1b64d04d83130013545066fe20edc3837c08 2013-07-24 05:28:08 ....A 54624 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c886c4b49b8ad97a068daf73fcb50e4c5b328df745a2efe95bd2c3610c2988f 2013-07-25 02:05:04 ....A 126984 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c88c6123c5cef055da8920b2491bb9fc4e0a7f5039670cca51d3df2dfa128ab 2013-07-23 16:09:00 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c88e9a5d5e32830c6c8f6845a1be791c7304f129f63f5aa7a5152620f254db5 2013-07-19 22:25:04 ....A 893952 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c8952949e139cdfa7d466f05b9b480f7f6530c8bdb8622a3d14e379167708a3 2013-07-24 00:36:46 ....A 120320 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c899f2735a5a5e4af6650d8af6d0585b3503edb5cc1354689319a20285a9dd1 2013-07-23 16:48:14 ....A 876544 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c89b590803d1c981b9bca33c7abd2afaa916f5304e9e9a4b58c28eab17b9c74 2013-07-25 12:27:46 ....A 613043 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c89bbbc9ba8f5d4e5297a5960ae48e38d103679db89d69130352a0864042c7b 2013-07-24 05:41:48 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c8a28844f2cfff4f14fce90874ff276826968a366581c2413d75b1b52600827 2013-07-24 16:46:26 ....A 182272 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c8aada64d1810623b7ef1188d5a073d62c624bc0f2ce4e3e29ef9fe6db11aa0 2013-07-24 17:29:06 ....A 180736 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c8b0740df111e27bebf53f9ad250c5d2e59bd6cd94ac90c3590d0b1f65f070e 2013-07-23 16:24:20 ....A 1353216 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c8b37777bd294de9f8c2b57183cd271a3d4ee9bcdc6dcdb1313d136ebd856b3 2013-07-23 16:20:46 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c8b8ca0ba3be82b57c7c5a75f01e2d80244a7d6da26e9cd5f658263cb03d068 2013-07-24 08:39:38 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c8c15ff2a1307206b838a398584203079d917e1243be1c0a03ab2f0500f7d81 2013-07-24 06:56:16 ....A 940160 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c8c1edf67a601e8a5985d12ac72332c470c9814724049d6ad93411f9f143c46 2013-07-23 16:11:58 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c8c4e246cf1d7811bdae8cb89b54590df59a3cc49f64b09268484958b29a7fe 2013-07-19 22:28:00 ....A 221721 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c8c529641e3c87ecb4953f6f0e49b066d6dd0ab32395bd5435dbdfd0cb353d1 2013-07-25 01:12:34 ....A 137248 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c8d9be16a7372f03576b1936ed79953bf888cc134928ee700a7f4a61e0f3d5c 2013-07-24 09:54:20 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c8db3397a8197edc12b8c0131b108cc1e0699505787f72cd49456d0642de74a 2013-07-19 22:29:14 ....A 21620 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c8dcf67086c567e33a449b3c3c44f8b5422c61c647b963ebbb0aac9636c7cd3 2013-07-23 16:32:36 ....A 465920 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c8e028521f4f6f69190e37cc00ae42207d8a5db5e4cd26d73f13758837bf893 2013-07-23 16:15:24 ....A 7563264 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c8f14817c4f474ed7e9fee83326ab6ef8124e7172fe3e497f386a9bb42a325a 2013-07-23 16:26:58 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c8f640c1a37dc03c345b0962c0918e484ec06f3403139220c9184b5f73b0adf 2013-07-25 14:25:56 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c8f6fdbbf2cd6a4901894edb76edcc79bc5048e29af48fe9af16811056eb077 2013-07-23 16:41:26 ....A 1745208 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c8fe92e6325f39ce74a0d13c6c2c2a47ba8c2c9693802f7a14351d1c94aab12 2013-07-24 07:39:42 ....A 921342 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c901432c6a4b16807be3e32158151a9f287a087cc7b00edc3ff19b8c81af2cf 2013-07-24 19:15:54 ....A 48640 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c906e72c0dc4561af1cb801efd05128ca58e0817548baa6bc59ebf5f5aebd38 2013-07-24 02:02:04 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c90a6780ac03d6b06a41d7a8a7433fbfa019d18689dfe82c2562a5c3b44ee69 2013-07-24 23:12:14 ....A 98816 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c90ab78384d9475cddcbf367227ca268dbdfbeff2d6d7ab0f913173ff62bc4e 2013-07-23 16:37:02 ....A 269366 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c925284f136e20e6cc1e8e843f5c7574c662486d9d1d48f5ae672d8edb9a543 2013-07-19 22:11:38 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c927e2652002aaaeee71ce26bceec96d37c2026f8bdd2a176c6bcca0d107ab6 2013-07-23 16:21:08 ....A 1191556 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c92dacf4730849f9c727cbbd46e96621634f44f385427519ccfe92461575c4c 2013-07-23 16:42:42 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c931692beab91edb242d585bfc654b84b46e6806f1257bcdf27b4c9b39b5b71 2013-07-25 11:37:44 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c935ab6e4d1bc569f2cc8e385bac747228f9e4b14746bb5312ba37676d15d61 2013-07-23 16:19:02 ....A 893980 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c938096dce248bed95a43cfc5c828a3645403e3853efb1a2991e3f0c6b4dffd 2013-07-23 16:11:54 ....A 103021 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c93a5a660ffde80d39d5e751214d7a9f5c3ecb1b543c5ac2082a4110678bf52 2013-07-19 21:52:46 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c93ff509bb52d8bef5c62f1f4f6de5905c2db4af4222e055a4076b3e2104001 2013-07-24 19:22:56 ....A 177664 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c9402c9879384a3b584f8121dee03ec111e817eb8c72d7123ca2fec74115329 2013-07-23 16:46:54 ....A 686952 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c94613c1ac2cdc295f7dc12ac9e5acb7e9e2f391854b3aaf7e5fdfb7ff26c43 2013-07-23 16:47:42 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c9530748bc705e117a4c996e1c4aaa8f60d3e739e4b4246d05c11db127e0b9e 2013-07-23 16:41:40 ....A 861020 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c9548ca3d466e1ee5b1823315fd5ea62da88a16ce8b1f5a9e6dee0a43db6168 2013-07-19 22:55:52 ....A 173056 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c958f4f0def1e5ac5f357f338c256b7a73e35615879ed23281cd3eaaeb84cef 2013-07-24 06:23:10 ....A 148480 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c96b99afa105f4a57505ce93bb11a5c5efb24add1998e6d505349cb7c7cac96 2013-07-23 16:38:46 ....A 720078 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c96d569e85ecadd075861c0abd34105b0c4268722c16111ecb5d84928685dc9 2013-07-24 00:07:58 ....A 384512 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c97972dfa941825d0d1666614e9664a510b84916074eaaea9a7931f64a34762 2013-07-23 16:15:10 ....A 594944 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c97a8a54260717b7d81f9dcb572fa6be90ca518b559cd8d2f71e01d26ce237e 2013-07-23 16:38:50 ....A 53266 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c97e5222c6856533e269a0b20694f78b9e0774627912f8fa74e1408242bec95 2013-07-25 15:39:46 ....A 95744 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c9a710bdeac009f993aca4d27fbd81ccffe94015d159c685cfbcc713b2fe9fd 2013-07-24 16:40:04 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c9b945abd929d08c535e7fe1498328db718d9c8140cb4ba7e5f495411e1b999 2013-07-25 15:45:24 ....A 138153 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c9bf3c6fb55b3852ea7c01eec8eeae074ef6c4bf55e43d64ae7e1286ae3228b 2013-07-24 18:05:38 ....A 5120 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c9bfd39efcd76dee0c4b829f22f2fc36ad34364085bdf986c85a257fe90d050 2013-07-23 16:32:26 ....A 10752 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c9c5e32d132ee71c50adfba40e80e8355d2c5d28de1b4d1ea4a3d2fe6145f36 2013-07-23 16:41:00 ....A 547840 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c9caeb99a3f49e02a429680f2cab21283fb02409a11aac05a9bbd082a119aa0 2013-07-24 11:57:42 ....A 7766016 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c9d20ef4960a5d82c146f1a5742bbb6cbab21588bd6452a3e39fbf9879e5993 2013-07-23 16:19:46 ....A 53254 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c9d8fb19d03de4d3575b89940a4d331eb7e10d4336441d19113c6f010632d4c 2013-07-19 22:12:48 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c9da104e9bf9e4c75f6405cbb28dc809760fa330cdf3549cd1f24e68c61e7f6 2013-07-24 23:41:52 ....A 51965 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c9dec287325568e402ac4ac98676befe4314eb017ae7bf5f83d47b90a49ba66 2013-07-24 09:11:42 ....A 2702336 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c9e29bffcb3fa6a392aec86921a52d1de8d97442a5cc92456e98f6e89867cce 2013-07-19 22:31:20 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c9e37cb4c9464ce5e833420ef95c36988becb9815a677264e29bd799c09e26f 2013-07-19 22:55:42 ....A 53254 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c9e47498ba6449db7445051a708e109ab7273caaac7344c4c3f36a9e5b2ab86 2013-07-23 16:28:38 ....A 225204 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c9e5265bf1e55e9e023f31fd0dfb7f77f8a6e25457c69a57d717d1e73619ac0 2013-07-24 00:00:38 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-6c9f11893d8843926d8621690e1035ee9679e26c127ed6c88bbcab1b6da7bd99 2013-07-19 23:04:02 ....A 737280 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ca0c04ae3989be2babb16582ab6b5788b833a95f025631d368e5c9f2363a9a2 2013-07-23 16:10:26 ....A 208384 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ca285efaf0fb9afa9c4ec711a13046a4c6ebb1517372a6dc8af5e466f61e949 2013-07-25 11:49:36 ....A 144735 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ca2cbdc1eef884e8e2241ba65d794174792e79ad8954d69822e5881f56d1b1e 2013-07-23 16:16:54 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ca3b4cf3051775fef7fd6b8b6c3c73431ce6e43f46a2dc1cb2bbee70a1c8930 2013-07-25 12:46:04 ....A 183296 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ca52f6aca71314ddf4c4bccad92ff0657c5b77bf7fd8dbb549c29cf29e979fb 2013-07-23 16:50:48 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ca5b7aefd0349047d55180f6a687f51d734a259c84f7c389567792e3f750a19 2013-07-23 23:24:30 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ca681ea17112154eeeccbfe17af0593592fd760b0999cd34cb5c34f3e0da692 2013-07-25 02:15:32 ....A 66048 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ca693215607e953878d39c249df48abf862e8a27c331a709a4aa5915bf0e6c3 2013-07-19 22:31:20 ....A 144901 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ca6d74fe2b089ef418d1c1bbd5c979a876bb7c0819338c7b85b7d67845db8aa 2013-07-23 16:50:02 ....A 128512 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ca7ae26bff85a1a9bc5be3357f90b95d2f8d8eca71a772c658c61e705e453dd 2013-07-23 16:43:34 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ca8d4ee903e8d3d9e23d74b37094dbe81accc14df289c8335310ccb33aba708 2013-07-23 16:40:50 ....A 370900 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ca8d8ace8233efdf8291f07c3df873e6dc84a9f6c3e9d0fdd18a42f89a86e34 2013-07-19 23:01:02 ....A 94720 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ca8d99166e06a9a5c538d731cfedea8752ebcf275c97ce9cf50f2ac46258cf3 2013-07-24 18:18:52 ....A 737280 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ca9400f4f7d021ab3c4b2093b22e08e2f41541beb2782187195b90ef6cd79fd 2013-07-24 10:20:28 ....A 172179 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ca9c181f717bce5e199b7874a372097d252491eaeb153be34500ae94b659b0c 2013-07-19 03:57:10 ....A 2874880 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ca9c194af1b495a1946c9a2f30ac47e0d7006b5db9e03835a791c2d2b5bcc16 2013-07-23 16:22:06 ....A 49261 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ca9da977914054df800291a7368f2f14cad1aceccdc3e22d6df3c72e92b24ea 2013-07-19 22:11:18 ....A 389632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6caa5865ff901d6dd1f51861e1dac5876bb7828e8cbdbad44cb24ed1f5c95608 2013-07-23 16:26:00 ....A 144384 Virusshare.00075/HEUR-Trojan.Win32.Generic-6caa88343ed8702049faa60d07fe18d72df400e5cee38b5d58950ead7a1107b0 2013-07-24 12:13:20 ....A 72708 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cab02eb42667a32a61dcfdf4ea4dd0e14c94687d0a3b35cba0febf7dd16da15 2013-07-19 00:40:52 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cab42a6b693a7b1d68cf2f33aa2b92b588f12d99acb233ce73752e2a5cddb3f 2013-07-24 22:50:14 ....A 1193984 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cab44b45929ece7f481866f7826f10182f6d8fad85c43d172a35c5b50aad612 2013-07-23 16:13:18 ....A 671946 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cabb802b50e0e432efd620d3256304faa6b17f58dc8a7deb036505dfde29beb 2013-07-25 06:57:28 ....A 284672 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cac3c5a6d2d95523db67bb86385438b6b75d84a1c6f6d7aab1b18bca0e3ebcb 2013-07-23 16:44:42 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cad9cc306232aaadd66d3025453e200d7f8ae79cc57a73591c915f0b3a9bc05 2013-07-23 16:20:48 ....A 67728 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cad9dc6362d6b6eb01f5d9da2439c94ffa8b4b5cc1b4e376cfb139228a18c71 2013-07-24 20:07:34 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cadf3d52689fa90c54df1b8286a616e82117e4143cccc776dbd2bbf5b521c0e 2013-07-24 02:46:50 ....A 59293 Virusshare.00075/HEUR-Trojan.Win32.Generic-6caf0be371959bb83d0df94d126bbc739032b43a36738e1995281c5ee5592e2a 2013-07-23 23:12:08 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-6caf239698ac115afea58ffd20fb88ad1de3ba5c5abc97893786b6bd6e1b0616 2013-07-24 09:01:38 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-6caf39878187240b26eacce3877ec538cafddb5448110b4a9e964f72a92ad808 2013-07-23 16:47:22 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cafba85ce168584e6e9f3d98b21867deaab10c1801bf3b81aefc10d84332727 2013-07-24 23:02:28 ....A 172544 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cafc8ffb00a0bc0f58dc9607c91fb048fe49f5ab43d26db6a0f09d93fba0955 2013-07-25 00:10:54 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cafe0d1ac926d278ad5555109e908537bfb5f9c6c06355c0c030e7bed9a8060 2013-07-24 12:47:22 ....A 395288 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cb00317c7073b1bf2ba6ff2fbe6b84f203c5dd60a01e1ad6d06a9a3a82d1ce6 2013-07-23 17:32:12 ....A 148992 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cb0857b5e0e5e45719dfc88aa78630a4621b0a4029faa7c5f24eeb785718583 2013-07-24 22:17:22 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cb0a5969a59769674baa378697593290506ec2a2b03b91e5b3b591d17773849 2013-07-25 06:38:38 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cb17ef00fa812a22409b3185958b6fb9331c05706dbd9086c564f88693c3ff8 2013-07-24 13:48:28 ....A 399360 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cb1fb757d6b7857662455099438d26e8897935038a54ee3d3c49b9d929aa42d 2013-07-19 22:54:16 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cb2116ea3fe6c651fb584cd15383d5f24369f581f3d1baae8b89606df274330 2013-07-25 07:09:20 ....A 368128 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cb26e7606b07d38b941dbfd5c672aaee2c2541effa5da05ea8f4513404aa2a4 2013-07-24 04:29:16 ....A 165376 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cb2ce418d8b5b6267b6345ad25d023080477a15be82ff3eb16f1c8ef1bdb545 2013-07-23 17:24:18 ....A 23040 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cb3c08e49012c87a1d9153478070d44d3578ead026e28674563e3e86ed66564 2013-07-23 17:24:08 ....A 741376 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cb3ed8d9c1033305edb04097a8533c12b6fa3d7069a159f909d19614fffc65a 2013-07-24 15:06:36 ....A 10783617 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cb3f477de2688e5137ca9b31862af42d9bb13ced5bf603b71a1e94fc86a44b6 2013-07-23 17:19:00 ....A 320751 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cb4f04172bb2c35672ab3545a71d58946d0fa4b9384aa6d5c67e871f5b62dab 2013-07-23 17:40:28 ....A 376832 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cb578af8fb2a88f563bc1d41a9dd5e357e90b2c81555b1b7332ff0f92c3b189 2013-07-25 06:44:44 ....A 1460572 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cb583c1ab14baaf760a222859de26b84866486c27d59c00a30d071f1806c475 2013-07-19 22:29:12 ....A 68103 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cb5cc44ae960926981f11cfe16a93a3e9789add8ef2508bce9befdf92351201 2013-07-24 18:18:08 ....A 183808 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cb5f4dc84198bb5f3aee7af917728d0ecf09fa089a26d4f5133876fb85f8da4 2013-07-23 17:21:26 ....A 37388 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cb711c51d945eefca88a88d7ff1ed3926d76f4b8d149367be02ab6766427946 2013-07-25 00:36:02 ....A 53252 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cb7bde6f0a35c824738e32048c8f4967a0966ca8c523aa52ada41e46f90419c 2013-07-23 22:54:20 ....A 299520 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cb908a8f644ab3711682512209f46c2d1c12abbfaa155e10badadbb9c2961ff 2013-07-23 17:36:22 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cb98f09e01bd2451a0adfa0953ba53eacf1f6fd84af7f91d04ba9e12ea05816 2013-07-24 09:48:54 ....A 167424 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cb9d063b290713d7b90ac5c4d4d92127e30647e5d6a7f1c47deb1c8ff798a6c 2013-07-25 13:42:12 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cb9e9ef5690fa4e120f4c65dc5393dd8c5520429b4a4151c382bdac6fe14f1f 2013-07-24 07:44:52 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cba6e39fa5a8f9afee13e68799c48da176f441b5718dab47b79087243b4d972 2013-07-23 17:04:38 ....A 873480 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cbaa7cc519aabbcb60fabca4374653ca27403061f5271379aeccc8ac8dc7407 2013-07-23 22:34:22 ....A 186368 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cbaf75d7c5567e64afff71ef3929e4564c6d39971ec14c30bfce010009fb88d 2013-07-23 17:07:30 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cbb85c8ccab3c0bb4f69859b39e49fa5806c9bb56f7139b806d0e966c75d7bc 2013-07-24 15:26:54 ....A 363520 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cbbb4ce8989ef713dc20a1377a0875787c04776513ec45b75d366d761865626 2013-07-23 17:36:38 ....A 1170497 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cbbea45cfdfc8bd1c56567d13e8128814f2b7998f4e9ef8e59a89085cb8f6e5 2013-07-24 15:15:48 ....A 307427 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cbc070359357d200af28e963d218722ddb995897fd6c16c00cb0bbb4e7233b9 2013-07-23 17:14:50 ....A 350227 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cbc402498eab9022d2f58a854d2cbda684576319f1d778d86749ab6a755a8aa 2013-07-25 11:45:16 ....A 71680 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cbc7ffd38e1102fe83e2081200e3fbe3465d2020bec6fe3a284f27e4891e6ec 2013-07-23 17:08:18 ....A 555286 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cbc99b83419e71ac79f3bcc151a05f7990f7e5076dc40d16054814b30a24550 2013-07-19 22:45:30 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cbcca049b914f2ba0e8f65a99fa872bc39e995c82ba01c7aefc6efff35745bb 2013-07-24 13:30:22 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cbccaa5c3885d8457a11a389fb94ccf6a6bea12204b952b92e6dea21df732db 2013-07-24 22:03:22 ....A 56640 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cbd65585c86c2e85eed6642da897309c2e80ded3bf1964e7f80b1465ac0ce76 2013-07-23 17:22:34 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cbdcb90b1600b051eeea66256ba715051f547b68bec50f41b1b20d3a4a751c0 2013-07-24 21:27:58 ....A 289792 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cbe06b3f4e76c9bef4c3cb0ecbe883eac6033822fa2623daaa6e60ebe5c1697 2013-07-23 17:12:34 ....A 1756302 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cbeafca8eba65d3dcca4a9c76e9c5f9e6b237eb2090a5d5f421f68ee5b9e5b4 2013-07-25 01:31:22 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cbf7c8625b5f15a9ee615ee89b488bc9d91d6a9047b5fd588192639d3495f0b 2013-07-24 09:35:56 ....A 212992 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cbfd4d0e39ef3143d4ec8b8ab3b7f10afcb6ebe5b1b974800a2b4659ed889d2 2013-07-19 23:05:14 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cc00c02f75e351924f94ab386523bcd3f2fec807d15f19e9084168fd28883a2 2013-07-24 10:46:16 ....A 29184 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cc0567c4b3513e27f8cb034c3ff37c8499e0ac3661d50a2dde7a4de2c597edd 2013-07-25 00:19:48 ....A 1191936 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cc09c08c8221cf70f3cbc65109cdef789fbe5f8ffabbd40bd8be3b09e1221fe 2013-07-25 07:23:34 ....A 12800 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cc15afd569b1eb556f9ea7dba103a29a86c36f05b008306dd58a7ba09f48307 2013-07-23 17:32:32 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cc17a86b4e5d05bb655af7e233c711e1e25bdbd5ed55440114054ffe55e0d34 2013-07-24 21:09:10 ....A 308755 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cc1e0c3399c4bab18b32c6dd2d6177cb5dfd6932b4ffe5ffe593fed2e0d64d4 2013-07-23 17:17:32 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cc26d182ce184cf685cfa0dbf6a660b4dd7caf04618158b3a7c9e1a876f3d71 2013-07-25 11:26:46 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cc332474a9625af6b2d2c74e4ed45ddf9d70e5e3be2d2a303a1c4d7e9807b35 2013-07-25 00:41:16 ....A 103488 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cc3374905262e83ad8191953e066c1060c82b3db0d01f78feae787fd71641a4 2013-07-23 17:28:50 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cc348cd548d18ce190533bb9f79be2b4cb9c3f3a63a9b850fe54b5e6cde7fcd 2013-07-19 22:55:40 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cc34dc8c6bc721199b9959cb2b271f160430d0f2c5e3f3c239c9131c8130f53 2013-07-24 15:42:42 ....A 17524 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cc47f8b78b8ff673c8c0df6226e2b002083de2810846a081c6a5201593c5a99 2013-07-24 09:57:14 ....A 93219 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cc4d75e41e2d62f86bf9c55f928c722b3ec4fe2b3e646f1033d12badcc91cee 2013-07-23 17:12:22 ....A 156160 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cc56e3be0152cfb13fabf1e6473b4adeb05d41c95ebbce20317401c67e196ef 2013-07-19 22:31:20 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cc5e956c3de09bc2fb2a753ec4cbcb265e80415415161f65964710b709ef251 2013-07-24 13:27:04 ....A 467456 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cc60ffbd934a4464e547047de2c09672fb9bffe47b52d54c2ec3d6aa3c3f73c 2013-07-23 17:40:58 ....A 10240 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cc61a9e332436b87b5e504515bbec7ace51b622a00eece174514025b2ad8b54 2013-07-19 23:04:28 ....A 360448 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cc6765a19f4af920e88528f41cb6881cba746d0ed3d9c1d0ead322dbc123362 2013-07-25 12:01:26 ....A 329216 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cc6de19bf69f659f1911ba01c940002ec664fffea56fb1ba46c8f28e3612396 2013-07-24 09:11:52 ....A 64000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cc6ed0370fc8382c028985f98f64aefbb3a88955d802e1d164eb3267a41e8c3 2013-07-25 12:56:28 ....A 37908 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cc753725feb67b2c77874514214b71085cbcf58a1f9661e66f942127a87daab 2013-07-19 22:10:58 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cc7c6199d220a90153d5ca591491b6e6cecd985391d926571715815c8462ef2 2013-07-23 17:29:20 ....A 3072 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cc90265f97766f567d0ceaba09c8cf827f0c82265ae9334ea9377081888367d 2013-07-25 00:37:52 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cc97489dd2be87591a30f9bcb052d65e8548c3348e51023ddbae5f50939ca88 2013-07-23 17:22:08 ....A 193536 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cc978161d3a466cfdb26fc8e4ca5d152f0e621cd8ead00ff27c70eb2a65648a 2013-07-24 21:30:46 ....A 4639744 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cca4d49549c7c25e41403aaf218c2b963252c4d3c21a3506fe1458884b80c43 2013-07-19 22:45:44 ....A 413898 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cca9b44f8f6a8024989092a4b66be9977298e4bb824bf8c2b8e272f9a55b8c2 2013-07-25 00:07:16 ....A 436736 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ccadc8fae0c15743d2faf0b43e7cea3792a29ac1f4cf239afeae388d9d19276 2013-07-23 17:31:04 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ccb51278b70f3eecb075678e81710653c694772b48da2d422d3c49b1dc342a1 2013-07-24 09:06:04 ....A 3145216 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ccb59136f24fc73de960d9a26e25bd861a9e4ad68ada01d9a6990f0246995cf 2013-07-24 09:39:12 ....A 10752 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ccb9e9d9330120d636bf59401e3fcf838e6f1c0eb6d8008c5c44fa542f9f2a0 2013-07-23 23:06:00 ....A 541256 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ccbbf82443c4a3fec229716a6d2ec198cf384e5a829b7c84a56eac45c874f89 2013-07-23 17:35:30 ....A 775680 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ccc10e6484fb7994510eea693b60f437835c62251537b07eb37c12b10951f86 2013-07-24 10:20:44 ....A 245768 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ccc3a4b8c93842eeefaedd231528353489ef9727f05d29ce1d2dc2dbbf972ac 2013-07-19 23:04:28 ....A 577024 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ccc701c281f197b0ee6ff2a89f2d50148e220253e54a9e29d92374ac2b42742 2013-07-24 20:16:26 ....A 412870 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ccd05d28cae42329c7930f5300268fc1e498120bf562c0bc3fbd2606c764455 2013-07-23 22:27:16 ....A 100352 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ccd2306eb9bed25907b29f16e1a985b58bd8d55b90e99d0253979a74bf3a5ce 2013-07-23 17:25:28 ....A 92160 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ccd3bfa41bf508db5bdb75e47e4b8b669c7a7eeb69eaba304d4e4b50263b55b 2013-07-23 17:41:28 ....A 204854 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cce22013c5c961d05928654187062e226050d53729ad42a82c9737a84611c81 2013-07-19 22:56:48 ....A 223232 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cced9be4647e538453c14f2a19427a875215341401238f5a31e191bf88db9b2 2013-07-24 13:31:08 ....A 21788 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ccf6003fd001fc2485739c4de716ab3dee0bdaeba2d20867711f7aceb05315e 2013-07-19 22:12:28 ....A 1311862 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ccf76b19292f1f20b09fdb8f538c2b04a20c55cabc5bef9e5a5c54d06ddfc88 2013-07-19 22:53:00 ....A 1632768 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cd08cef2716c31b3a78098ecec508d39c593d51cf9e9b1697c0134ae7c137d2 2013-07-24 03:44:52 ....A 124370 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cd14d31b346a8cb98faadb3a154319df924ff09f98ec184682c7ff9589c0f90 2013-07-24 05:02:04 ....A 2703360 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cd2374ae3ea154cd96c99473e7c417d073e357ba53b3a1d37398a0add5b46eb 2013-07-23 17:13:46 ....A 90624 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cd2f66edecc0d6b3a431f82b3da797efa220284d2832b4224c2a7c8c6bbaa5a 2013-07-19 01:29:00 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cd34ae223fce9b61a3e4f9ee93a6e7e6c4a5d5ba7034b0079acb0a9b878dbaa 2013-07-23 17:04:52 ....A 206866 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cd413ae7f146fb2f4bd4d0d9bff09043b2b2c5786fac7c9eb5c63d7e47bff78 2013-07-23 17:21:48 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cd4468a57fa01b843fb7f839b489d26e389f3f295f47c443ba6ec580161c6e6 2013-07-19 02:25:50 ....A 1291776 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cd463ff43726f4c4e3690e569539256b65f2cb6befdf709c27ace36ea59f7cb 2013-07-24 21:43:14 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cd4fc1ed7dd85091445e3fb142bd496f9b486086bcc22eddbb40661435fb944 2013-07-19 02:38:22 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cd531e1579388e04b2a1b880308cf177c878248d15b634c41ca07c5c8eb9f01 2013-07-19 04:05:38 ....A 295936 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cd591b8dbdb45bd847e43dc49c5fcf6d68df40cdaa248c774d3633bf9c74904 2013-07-25 00:34:52 ....A 79499 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cd5d4ac406e3b7503b469aaffe21c44fb5778236ccbc399bb2291cf3b9ea66e 2013-07-23 17:38:04 ....A 981504 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cd62bcf09949ffa4931ae97c2576e85d4bd61b4d7b6146c1464c8718f11536f 2013-07-25 14:38:36 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cd64d8a1499efa05c73e2de5aef6ce087fab695a658cffb523a7ef1adb9a123 2013-07-19 03:56:56 ....A 273175 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cd7270cd21b5eb9b66af77d6c272db7d5f48b73ed18828d875cdb543f5daf0c 2013-07-19 04:04:12 ....A 141824 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cd75802cfffb7a43cd1b8e71e8ec97ec54d43493b66b55df5d4c4f4197abd56 2013-07-23 17:11:16 ....A 481280 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cd7f267a604842ad6183b1bb761d3dbd597b096948b9ba69ff581026ef46b2f 2013-07-24 10:50:06 ....A 72200 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cd8196be23ed304c06d3bfc9cc968509448471757201ac756ee1672dc0ffa12 2013-07-19 22:45:36 ....A 174119 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cd81a9daa122214c3e2c13809e83eca0e0f30958b236997a6fb75870e9f15e5 2013-07-24 06:26:52 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cd9087ce7f3526817d338cd5105eb9f9884d2d65cbc5972a439e119345de55e 2013-07-19 02:40:10 ....A 128512 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cd959811257f269c8ed04affc89012e145afd46df23a5eef35c5919508fb282 2013-07-19 01:49:46 ....A 142848 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cd97d2cf7242092056e5eb8b04869127a24e493b0240b6b0d92b48bafd4c682 2013-07-23 17:38:34 ....A 184461 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cd98a01f79d21564a8e9512094eb2109181897e39b1e2b2f8a85d4c94a918ae 2013-07-25 02:19:20 ....A 340992 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cd9e84cbdc1c116ea77c515ae3caba32ff276cd384d9bd42b7b178a3d333b4f 2013-07-23 22:02:56 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cda1ccfb3b02de6b536ed4f18450db7ccec0281e4a04c3ca9e8a605fcd4552d 2013-07-23 17:25:14 ....A 54684 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cda333364e0f5cd6e1fd93fa5924eb829bcbbefaf4a12ac61ac0263d46dbc9d 2013-07-24 21:53:58 ....A 327176 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cda5d7b4dbee5ece16f6afa901f16c99c9965fd3c694da7dd16d820b48f8fbc 2013-07-25 02:22:22 ....A 1543168 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cda685cd925818b7587672a6be47249eccfd05b4820ab4a6ccd8fae00e4f133 2013-07-23 17:11:28 ....A 404677 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cdab19e72ec9563f1268efbf382a9a1022266007e3cbbfaf2365bf77a52d056 2013-07-24 17:46:08 ....A 4429824 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cdad15af7e081c65cdcde25b878461dc4e016bf0fd2d7e0b1ff3175fb7205df 2013-07-19 04:01:34 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cdb4dd330aceb9dace4e7517ab23b706d97fdc9e6e3fe2b73ff2dd797e9d747 2013-07-19 01:47:44 ....A 174592 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cdbbead4c09bf1eb13b18961afa5ae94b928326ffab80df39b281ec6deef66b 2013-07-24 07:29:48 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cdbd29dc015dc29cb8cb6ebf3602c92a1c38bd3573a1880ff75c8a1ca799cab 2013-07-25 15:30:28 ....A 905216 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cdbdf8cd9baa2f8f7f7e6e1a872908bf421662449d0d8dd1afa3cf780b83ab0 2013-07-19 21:53:34 ....A 65024 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cdc2f55cde14860734fa57348688d48be3a5dbb9572468dcfb1e6180b7ed004 2013-07-23 22:04:48 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cdc649e21cbd67b4d6f010a51f50ad9ea545a65e9764107f7a9afd556ae26c7 2013-07-19 04:05:46 ....A 107029 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cdc9836c8af5b8283208fd00edacf7080d0601d886eecceaf196dff53ce3b6e 2013-07-25 00:21:54 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cdcc776fc23818f6660ca548b117520199c0f63c5d5add43a628c7ea6d428de 2013-07-19 22:27:54 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cdd0fc564a4319c378c044121d85e163caec3f63dda88f1f7d2aa27d75cde66 2013-07-24 22:27:52 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cdd45e69e33c30ab3da3383e730ac407eb8a5c7228a69a237c14e7dde5052e7 2013-07-19 21:52:44 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cddf3d1d8ec01c21b2a10d12098aa4c1797ab6a14d066ca50afb917f271d6c0 2013-07-24 07:14:34 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cde5373b2c3664f874b9a3f70caa94a055b8abd78381929d63d9bed169e7c79 2013-07-23 17:28:12 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cded2365fdf42211e6419acb31a3eb2bf4705f9e780c1894642b96ea12f6bec 2013-07-23 17:38:28 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cdede6ec932f37e4cf6df21474487a17764db9d3ceef6dc3acbf3f01f31d4c4 2013-07-19 02:08:56 ....A 250511 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cdfdb89d4543aea9bb644b6e31fabde743b587f83534a404afe139047743959 2013-07-19 02:09:52 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cdfe52af5d2b7e785c714563b90a7038adb72af02eb3065356163b15ea6b610 2013-07-24 16:37:56 ....A 115581 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ce06356754f5eb23fe45e354cfdd575237dd7e3a090254df9c0dcf5f5980934 2013-07-25 02:13:08 ....A 1713664 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ce08d906f4530f59a948490d18633d5455fb0c3a5737ae8d6687bec3f9dc3f3 2013-07-25 01:26:48 ....A 63588 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ce0a3e0ca024ad065c8b458344f5384d4632b4ca9ad1f2e88dc3117356be476 2013-07-19 04:03:58 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ce0f42ee1e1994f91c675d907447344e8620f649b0e133f3962648e8a09053c 2013-07-23 18:37:58 ....A 370300 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ce13d56093a1987e4a362711d9a33e93ecbc4ebe1a218497f418b1942de72ea 2013-07-23 23:15:50 ....A 4096 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ce16c3a992d476ff27fc2172f942c923681cc172d1fa1c3dcf889e29d2ed382 2013-07-23 18:44:24 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ce1c5303f75f82a6ccd94e4f77671a48dfc8228bd270e929f6d2a2f5e0836a8 2013-07-24 11:43:38 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ce1c6a1dc87074707073010c01d3062373d0e312f1790a658e2d9c06d70a9ef 2013-07-23 23:34:26 ....A 91683 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ce23b458d7ebe1ad3b0777e1ecc624956b36703e01efb7015e3187f87841186 2013-07-19 02:22:34 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ce2b5110a06d6934aa4e982faad458906bb95e8b3e56fc57a6580fba01a7919 2013-07-23 18:12:40 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ce2d55315ca20d13562f3f087fd87b617a8f3bc25bb7755b427436173bb734e 2013-07-24 03:21:28 ....A 376590 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ce3ad555745b12ba5d041fcbc77428892b54a15aa4d17f1fb3011a0248a629b 2013-07-19 01:52:04 ....A 109568 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ce458fdafc2d1f4ef59b1c61b137da3a225b848a81557d8fef5bb090c9b09eb 2013-07-23 18:32:24 ....A 372736 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ce473001c5da17188802c83a178048f6af4933b617c265fba3c57e7e7ca379b 2013-07-24 02:02:54 ....A 198656 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ce52ad1106896979d41591be871897b8ddb18b4f3b13bd17421c681290985ed 2013-07-24 20:26:14 ....A 160256 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ce57e26e18ea1f6b1b367fac1008fbd0d9e8552a370931b28bdf0486550ba53 2013-07-24 21:08:00 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ce582a3cdb163ac1673ae242eb61c47e3621f5ab58a001d4e94c31aff088371 2013-07-23 18:27:32 ....A 963325 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ce634efc18c793e0df5858a27f2972f11833407e4ec67207ae7149c44647bb5 2013-07-23 22:47:32 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ce680605fdf2cd1958db067dff659afff97ef95facbb6cac6fa0e98895075c2 2013-07-19 03:57:36 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ce6906ef1b6ecfbb247b9fb07049376f7bc24f74d60b6ef602166bc04d8cc33 2013-07-19 03:58:58 ....A 804352 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ce6d28cb016af33f4a8dd298f02fcbfbc18d7930bd56292b751710260d63b3d 2013-07-24 15:27:04 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ce6f2b8d21d381d79648ee45b35fb919ccba07238d6a5551ff44aef304dd32f 2013-07-25 11:26:00 ....A 50012 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ce7133ab3c3fc2f041ea7f6a79f55eb6b71f46d3ea306f3277745d3a2912d82 2013-07-23 18:41:04 ....A 905728 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ce723231812bb029af60d9245aa91b9d9fc62323a3e94411d0b6d0308b60993 2013-07-24 14:32:06 ....A 471491 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ce72c84ee40b223cb3e54040151c07bc2f9d8fb286078f824d9c29457ad4cba 2013-07-24 11:10:40 ....A 345088 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ce73de55597375a9e73beb0389c54cb2ef66d5db7839d6fdb4ff5e485d76f03 2013-07-24 20:45:24 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ce7bea02f55df5b1a37a428aae03b01543d6f4745ac8cf16e6425a687a60159 2013-07-25 01:48:18 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ce857abbb7d0bb9f9a19f91bf0453e9efbd9d62e48800694efecfcd26324b3d 2013-07-19 02:40:02 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ce8bc02ca8705d6756a09c3fb53c859d0238eee25203a826bfb7262ae0fe3f0 2013-07-24 20:51:02 ....A 521216 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ce8c995a420ce4e625f29fcacb1a2e555ba3d3aad9ff193c130ffc7d421fbdd 2013-07-23 18:04:10 ....A 336384 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ce9021bd08a849393e9d778499aecc7f07e451e8ab3b016bb94128c759b4748 2013-07-24 10:15:14 ....A 133632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ce91c2685b75a292d3d229215ea8700f20e3ba01a174d1b1d140a2f939f1a48 2013-07-23 23:44:54 ....A 26680 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ce9246626f2bfcc0fe12f176191c5a087eea9619ef143724091f2bfb5e64888 2013-07-25 06:46:16 ....A 40829 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ce968469fcf6daa80fb927a8d57606854e8148377b5b18f5d75ed64855ed5b5 2013-07-23 18:35:36 ....A 53254 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ce981b82d823503eabd924632097ae36d70c126a782016e428c8997d7093e76 2013-07-24 16:43:58 ....A 347648 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ce9c69edf344296eef1885dd2fd96bda8c8f17caa7cf913675ec61ee700f8c7 2013-07-19 01:29:42 ....A 379904 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ce9e1baa777bed321fb345c683f3d89d4cc11e06a1c98baa832cb54eba06c8b 2013-07-23 18:09:54 ....A 196705 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cea17f95009439cf89f2d33dbb74480576e9ff366cac5d790cfab93aaa7f86d 2013-07-24 11:27:12 ....A 778240 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cea9c6906c60b41de852d839753fefb6bb17c51cf7709e66862ada054d37567 2013-07-19 03:14:08 ....A 607744 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ceb1bc454d30c3be0c04641eaf3fa0b2698061402b2fdaf40ee3eb65c13f4c8 2013-07-24 09:33:04 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ceb2b12dceb4427967b2f18fb7df5cf3fe7355115b91e6d5f3e0e2f59660b5a 2013-07-25 13:25:40 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cebc3ae87ad711ced5410ba3fd507d23b97fd0a9bae5f985fb1efa362ad4653 2013-07-24 15:39:30 ....A 225078 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cebe16cb63824f73dd2bc68849e72f1f1266b00c20c0a370b957200769e7b07 2013-07-19 01:29:18 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cec215114641c2935748a9e550a937e43f5e052756bd8c65fe72625216560ed 2013-07-25 14:44:48 ....A 200192 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cec48c4b686df3628b1a4f160ee887844df430fae36ab804155a166e2a66d69 2013-07-24 18:06:26 ....A 40640 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cecb6f5d438947539f4b21c4db5cb003c908a80679772b67288377ccc150104 2013-07-19 02:34:26 ....A 662528 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cecc4159b079e5fe79fb9b67b1287fbcd02baaa9df5710c6c970c76953a2a6a 2013-07-23 22:05:46 ....A 222208 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ced0f7889913343a8c92d2098e6a8d8c8d4171986ac107a8a35fb1788fba58d 2013-07-24 07:22:48 ....A 86477 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ced7ff24631602c47e17e2b05fdb14466d6b0ec714402755b87d30d2a998445 2013-07-23 18:00:58 ....A 319444 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ced8b184857c35dcef26af5906b8fd66927e0143f72221d132d0bca9ed77810 2013-07-24 07:51:24 ....A 74752 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ced9c3e5f0464dde314bf6a1751bd43e83a472c23084b606ede8f9ba52f5fa4 2013-07-23 18:11:00 ....A 634368 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cedcb727373d46cae8cded25758da6f3305dc42d955d35a4e87f6284326727f 2013-07-23 18:34:32 ....A 1127429 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cedecd581043e81c6681d3c39e42d72cbd1d13e8178081528390b51d54f89bf 2013-07-19 02:12:24 ....A 317440 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ceeab741a8b313f34cf916a6e6cc8f2f17747f8b8c408f00b5734c346584aca 2013-07-23 18:09:40 ....A 53328 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ceeafa9ffce4e0863e8b500394b256c71f05671c266c4f5c6f5e99026526ec6 2013-07-23 18:37:34 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cef455b5a04086d784094176c59617e8c6bfc5b27b63280d5ded29a00ef4443 2013-07-23 18:02:06 ....A 319869 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cef65f1bf36f50e2a138f3383f9a5bf92abb16ac961e08e313fd849ff4e2d7e 2013-07-19 04:05:26 ....A 719462 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cf01ac657fc1b3defeccacd1bfd36745ee9354be23b5fc94922d09e58dc0fbf 2013-07-20 00:56:28 ....A 3422720 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cf0278238974a3e6a7e1159c3bd41588974ccafb632bd9898f3b42dc97c9b09 2013-07-19 02:40:02 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cf03be67baed9ddf608241c527c5bb84ee4bd574a58f90e59ed4bca93f5b050 2013-07-20 01:05:02 ....A 722048 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cf050861839d1a3b503d47c7c1f0736f1c849716405c2a60684773b497ddb22 2013-07-23 18:32:44 ....A 123904 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cf09bdf9ae596e36c9ace178a5c40e73eaf2adf14c4f27e086c96386cb76dc7 2013-07-25 01:19:12 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cf110c2364bb5966a07d98122f53e46a52c2a7c025b4f9f600a39d78b010c2a 2013-07-24 15:19:42 ....A 194560 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cf1249216256f9523bcfcac6ddf7f5689e9660fbcbcc3662588e1f24bb37204 2013-07-25 15:16:44 ....A 132096 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cf1503aaf0159ad6c922aea9616b394aea81abe304b707d6abb3cfaab44717e 2013-07-19 02:48:14 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cf1c718bbf1d253612fe49d5ada0224031db065770d123fd6b9dbc771b0c101 2013-07-19 03:58:56 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cf1f5a394e96f2f4d9290dbd94b73db1e386e03b30d3af1e5359abce20b5a03 2013-07-19 01:28:48 ....A 14336 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cf235a9588749872bea0ab63ef62b86dde554d4e6ece33d34beeb7884a5c7b3 2013-07-19 01:47:44 ....A 220160 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cf23cb07e1f3fe122c47ebf0c9319f3f935476fe7914bf6ffe8195d048ef5e9 2013-07-19 21:58:00 ....A 51729 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cf28b0974083d7fa5c331659f525fd0cc803f4ad1b64594e1cc466297e4efe4 2013-07-23 18:08:10 ....A 72448 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cf2c0e36280fae1f81e1d4f965234ab0122769ad99d111d0e5baad35f19031f 2013-07-19 04:05:30 ....A 128048 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cf2e4cb0f0eb9b025c4fe375301bef5b88e2f64233a619adcd1cad3dc9d1581 2013-07-20 01:08:22 ....A 1420288 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cf3f2bbfe8fefb82a8053d03d1de26f98e0cde9e0e80119e3ff25e628cc5f91 2013-07-19 02:12:40 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cf3fdce6129bc392637f783103cd84ca18f7e04cfb5fce71c9fcee273721257 2013-07-24 16:05:58 ....A 89600 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cf50ef74265cff6112da3735bb4b9c6c5ecb95bfd7a2a4f10da5cd6f544f69b 2013-07-23 18:04:38 ....A 1095168 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cf51fa1a37ccdd23a16bbc00be17199ad3af6bbeea16017c19001b511ecdf1d 2013-07-19 22:26:04 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cf5ee3f2e035c6f92977acb4f862b417e7ec846a6183442bb1eb1608b16352b 2013-07-19 01:49:08 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cf60c5d42800eb16f2073bebff230c06c7118dd1347473888dd3c4f4908dd9d 2013-07-25 07:11:02 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cf61e4a826e1afb10251209a37bde7741dc0775c454fc99e0302be2d205f6a2 2013-07-25 01:09:58 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cf649032e6ac93d7bf733d581bf1dd030e5f6aed5380b96e260ff0a1cf6f58b 2013-07-23 18:19:54 ....A 261120 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cf66459d9f7fd94c12ec22d80a26571faee09598d2f3fbede9ad665d1c9c178 2013-07-23 18:16:38 ....A 99264 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cf7a6fbfd0d9b6ca4f06a90aa9cad2800a8475bfcd1fbe54297531b05ff27f2 2013-07-23 18:09:48 ....A 530948 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cf7a76cc003e26ef79223b40a3c71ff0499bbeb25c77ec76f886ca699d7c8d2 2013-07-23 18:18:58 ....A 28160 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cf7c465aa92e90c21986280b04ea2909a0d495771c2f4c6355d207d497d77f5 2013-07-19 04:01:30 ....A 739328 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cf7e0fe0dd263b5201633fcb322d3dbf66f27c78fdacab44a777558f0deefa1 2013-07-25 01:07:16 ....A 211904 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cf7f0ad3fc9edcfce784d2d0381f0f854e7e7e0f190d3ca68c58dbbbf270ad7 2013-07-20 00:59:58 ....A 1777152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cf7fe5013c8036c3813ca155611679d4cfe089f86b2f39213142bfaf4de1eb8 2013-07-19 04:03:20 ....A 127484 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cf8139e636f2fd6fbe6d5503a5ec29230b6eebc4d769f9ca323c8bd13c447cd 2013-07-25 01:15:38 ....A 323192 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cf830cd6982cce92c64cf985991d6474d84d31073c8c6f0907e8682e4987b0a 2013-07-25 02:10:58 ....A 110080 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cf8e200454f748f52deed4a2d59a113c6e6a7de5d69105e29856c45be6dcd20 2013-07-24 00:48:30 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cf94e37a2b017f4c93c780858ee91d7f77e84d6c2465037497f405adef797f6 2013-07-24 18:34:22 ....A 171520 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cf9a23ab96e15f5a3ade7ca2aab77d6d2d7e7d75b03dfbadeac845ff25b3e3f 2013-07-24 19:26:30 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cf9a6bf37732cdf6e3ac7e761f8d2bedfa92e0bc63d773ead3afbcb676455c2 2013-07-24 21:58:20 ....A 2290164 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cfa1c6d26f39cd989d22f394f9e90fdda36fe51fc024473155b03b747fc621c 2013-07-23 18:07:34 ....A 910848 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cfa376bb81837d9d66c01a41d0258e8f922b9e9ebc385228a356e72b4b2aa1c 2013-07-23 18:32:20 ....A 119296 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cfa4fc022577d7c31d48a5f860863d02479a5a6165c847caa151755c2edb5cd 2013-07-24 12:37:12 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cfa81d0af4e17b888ff428f6d228a4347d1dcd1774293471a43e556a26150a9 2013-07-23 18:25:34 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cfb9717feea89fbd9dc4c9af288daaf6221d1921c39e45dffba0a21742f75c5 2013-07-25 15:07:54 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cfc50ad5555577794695fe18d0b90146f21d2f79e3f25be74f99a8d256f7a05 2013-07-19 02:34:12 ....A 223744 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cfc94b42697d6d333c4469c744e8e2922a46bc5f6416f5a5836922ca103bf81 2013-07-23 18:34:12 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cfce720eb51e77b8f29850dedbf2c33bb78595cbf236c6cc859350d84b0b13e 2013-07-23 18:35:30 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cfd68da4341db63f8acf4ec891cbeb01db05b07539c0449241ff094a7908703 2013-07-19 04:05:24 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cfd6b5575a713d5ad19b1296c6faada9eed8a6f21200fbead1646a3e7346c2c 2013-07-24 08:03:18 ....A 144508 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cfd9e55159e5cbd8f45b6eb9f319a1742b14e8aa6b5644c3e4b094f160d8b5c 2013-07-23 18:32:12 ....A 428672 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cfdfd3a8841e55a05290d539fb97eada129c7de5a997e097da540a006857a65 2013-07-19 04:03:42 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cfe0f4bd3b4fa9fdca2da9043249ab73777fd26351c28d81e3dac9374949474 2013-07-23 18:22:14 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cfe5af988dfd13aac45ddfbe9273178811f0d4d07fbfe0a85072ecfeaa6e856 2013-07-19 04:05:02 ....A 880640 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cfeae2b126aedce78822fcf738592a5e1a2856b6e6906e2aeb9cd99dc618e56 2013-07-23 22:50:20 ....A 893403 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cff25ee6594fcca6a34bba9ed8c54f4259484deec3a804a98737a92a943df28 2013-07-23 18:04:26 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cffa084312217b43e395cbc44d136b80b6a1dc297d6794c02946352d334da46 2013-07-24 00:35:02 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cffadfb6b4f6c12e417fd48c79cb59c2ae567d376d764f8756969429aee2f38 2013-07-19 22:55:44 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-6cffdd911eace281dc3e1455be5c2fc3a61d0e87ccba965e3c1e727b65052ae8 2013-07-19 04:04:44 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d000ff7c57606381157c98238a2fb0e7eca6944ca69622b46796df7e16d9265 2013-07-19 01:29:12 ....A 122523 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d008d608234980fd9781cac2663fcc0a4893794c3a3959c437feff7cc53edcf 2013-07-23 18:17:02 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d008f2ea21b7d5e4abed488abf2b06b9625a8ad8c9dd8066904ff4a74ead5f8 2013-07-25 01:52:16 ....A 71601 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d01459fb85ee026df727568840dd876e09e49c18e0d89e40e377c0c4156ea40 2013-07-19 02:48:14 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d01721d23c615b816ae03a9ca6057d1d3dbe93f7bd8a661ca0f24eaed738d47 2013-07-23 18:40:14 ....A 2297344 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d01d3b9a452d9fd1fd13d8b4d5f634a05362de6984f98dfb66fe17abad6b910 2013-07-23 18:29:14 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d01fa6bda203a3dca522e41bf019bf782d3d769a9b6b97823a7937b2a9126b2 2013-07-23 18:41:42 ....A 540029 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d024107419e290cbc54c2e06380b6db28b64d282aae1b3b823b1dd8410bfb6c 2013-07-23 23:18:50 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d024b8851dc5923f0cd39b6a2034c65467a8d34fd06d9d1521ef04a34c18a4e 2013-07-19 04:05:46 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d02d4c0ed481f1cc5035285ad290c084ff7897726a51dd2ea4bba47fbdf4fe1 2013-07-19 01:30:00 ....A 80384 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d02e2cead7cf004344ab7176aa7662fe5fb3e1545301a804f581e877100f542 2013-07-24 03:11:48 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d0306107452eee2fd236eb75b32a2a4d8d8ca71353b211039aeebd3c229d756 2013-07-24 19:39:32 ....A 117248 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d0318fc2f2020ed25d402ec7ac70f64911905ff91b88f880b94510ad46b207e 2013-07-23 18:45:38 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d032a900af7f957eda89232c6a4029465f89d5048008c870cceb8d5d9ca4d71 2013-07-19 03:57:06 ....A 1152512 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d038e6d7ac1af57b55535d252a7a902c53e065c7f31d1d31d193f9a08f74535 2013-07-24 23:07:14 ....A 762368 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d039141905b377483e0b6d1a3cef93761b4a58f9507e2f9fb3126c69a705af0 2013-07-19 03:25:16 ....A 33057 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d03ab7020f153b898023ffdd207c990fd6127c67b67d3f3d2796d845de129b1 2013-07-23 18:43:42 ....A 532168 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d03fad161f35482c9b7291535ac1bcdeaf23c0268871c20f30bec190a0c6e81 2013-07-19 03:57:40 ....A 257536 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d047d00315bfddb02346477874db4a6f75cf816c1186608384a9699ef0e5323 2013-07-23 18:35:50 ....A 1057792 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d0481b4d3152b65db87135cbdc1e3fbb24ba4c12f93eded76bfa27f75c1b125 2013-07-24 16:48:56 ....A 61669 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d04b282d0ef6458567089c446dd02ef07377b3a9f4975b9495b77d74004d584 2013-07-19 22:27:14 ....A 325266 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d05b499292702915e39d4676cfc1c0db7f62e165bb312d10d1ce8f79b527a1e 2013-07-23 18:31:40 ....A 28160 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d05b758256a539f10d337e732c1ff8e6d67801d43bad2911c9c1378cde0e935 2013-07-23 18:43:22 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d05cc7e517e42785e70f624ca2a97d807b7c5d0203d95ace5eaef87e2707c99 2013-07-24 11:51:22 ....A 136192 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d062235a0eb37f8768e199bfc7397250ff1990fff8280d1681fb5b69eb71ba0 2013-07-19 02:46:20 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d06b32cc3fdb0807458b2f0952d32df097e4883d8393c0868575d95ceccb7c6 2013-07-23 18:13:58 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d075a92b7e5c2b76085ddc7492f3c9634b5c5c22b820ab82581e9c8bfc41e6a 2013-07-19 03:42:18 ....A 601171 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d0763fd129ef030d8df2ce688e0c4e870f634998207b1d82245b8e00f346986 2013-07-23 18:32:22 ....A 320512 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d0779e4998784c867a45d2d30cfec5921f373c9333beb084b11fd882c10af61 2013-07-24 04:56:44 ....A 19968512 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d077be2f8d0829f1df667c6bc4b84bce5d63ad03def2c1f01d1f1f800440fcb 2013-07-19 04:04:42 ....A 35879 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d07b07f72da10c5b13b37ae4eb8da2a3a20822ef3a708b64da6f6b819429ed9 2013-07-23 18:27:40 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d0827dd03c168b0281ed2b2f208953c47c790f867c9f914fe726cbea9cd395c 2013-07-24 15:04:02 ....A 255385 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d084e3281e3a2a19bfc4e6367e6b22ebcc311b334b535d21694887eaf3c7491 2013-07-19 04:04:00 ....A 137338 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d08ffbaa0dfa67755ceb94adb8892ffd8299a81a068f88580aa9f423d1332cc 2013-07-19 02:10:50 ....A 267431 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d091c5a9337b2a117d8cffaa3d0a4cc63b887aabaef7d58e60c27d4d5586139 2013-07-24 14:18:20 ....A 59293 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d0a6b773ccf40bcc1cb70fc597ce0a11e5bd1617542bf8d5109dbdecc9db41b 2013-07-23 18:17:52 ....A 242688 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d0a859ee14357fd190fc1057742ad4017e73ad17e2928b1ce48ab8344b485b2 2013-07-19 01:45:26 ....A 248320 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d0aaf68e0cd35f5cd0ef8f3f8d63800b8dbcabd733bd499627a91913b08a6c2 2013-07-19 03:16:16 ....A 3046124 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d0b1ad08cd80633a00bf5b78a61a71735a99b56c07deb4259fefd36b060916d 2013-07-23 18:20:08 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d0b1d52d5e7efa83546799d821ce503907e7d75076aa19109b5db6445d18d9a 2013-07-24 01:36:24 ....A 5560320 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d0c43ab3a629533d644dc5321169d65c507f828cde6d635d06a203b22f4f72b 2013-07-24 12:53:50 ....A 54544 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d0c856c6eaed8d35ff9974fd3630b153f2f1102b22bf81445bedce2b04157e1 2013-07-24 18:20:24 ....A 16449 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d0c9bac8ea6bd5c74a18a6ad9f40262d864a1450e68e8e4a5330cf1d595a307 2013-07-19 01:49:40 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d0ceca5d3a1aad8e88a9a0a25fd19b83f930b7e57cbbd2e87eb9ff6b0625b5a 2013-07-19 01:43:24 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d0d3a7b77e3e08494a1693c0a6189924b28f5391096fb331ec68e62ac889dab 2013-07-23 18:12:06 ....A 1161728 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d0d5d5e9c3a8923740bf28ddebc531858bb80f4d8172e15f5deb864ef15f165 2013-07-24 18:40:20 ....A 213156 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d0dd6f830a5bcdb372be3f51581c323b28f3b28ee84e274f4fa09c8c93db75d 2013-07-24 16:08:08 ....A 734166 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d0e87efcba551807b18ae0439638b885edf56f06421a024c2375d569484a27d 2013-07-19 02:40:08 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d0efc53fc93cdbdf8359fe7f5e95ff36027ca699bced16ae722bea03bb40580 2013-07-24 16:48:30 ....A 205824 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d0f63d6b5000d152735d7d45d2f317b952226c5c6726fa812e29aac97b8690b 2013-07-25 04:07:36 ....A 31744 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d0f8a48aaf915ddad5a7752c8ae9c35a9eeaeb26b5ca6db0b18a3ea60bc35da 2013-07-20 00:30:40 ....A 456704 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d101662ebbb519a91f690f70ad0ad203560449e2f493dcc6775a0eb35f15624 2013-07-25 01:00:08 ....A 649472 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d105b5670205157b462a9c3c65e6aafb58b07aca4479d884554ab8c5d6e59a4 2013-07-19 23:47:12 ....A 984064 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d10743a152a0d3d2a193c326b482a10aabca1cc6a0a95cc782727cb3518880d 2013-07-19 04:15:22 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d10774653be97a21adef2529dcc22f32848be7d08d75cdcbf3858a11f0dca70 2013-07-20 01:08:32 ....A 34304 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d1081d4390a9562325b8239b746c79a250d3b33c682c78a088563c8bed3641e 2013-07-19 04:17:18 ....A 204595 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d10f184a0a948cd160d4d3b85fb76531a78fab1c4867b1a77113313bafe052a 2013-07-19 23:47:46 ....A 42828 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d110e6ef70405c7bc160e1a22e246234f6f2b4bf69348c2edca77b3f2674430 2013-07-24 10:31:54 ....A 328704 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d112af2f6b1963e8e8d45fef3758ae69cced4fa2c0c8a25f8ed087304937f75 2013-07-24 19:07:02 ....A 367101 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d115bc8a1e1f04a80de22fb78bf1eb0772a9b1769d72071771cb60b1939d92b 2013-07-20 00:30:38 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d116b1e1be00e7cf249ff8e74befa16538334d7fdb50a7f4308da47d99cacbb 2013-07-19 04:14:14 ....A 2775552 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d11943dd1c3454097ec849fc4cdc36ff6d3dfa90c6098928ae374dabe0645a6 2013-07-23 20:09:50 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d121373e90e52f3f606d584a44dc0e10325963e27eb2f3f43dcb3961648201d 2013-07-24 19:46:26 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d12e431ea10b9790fc903b16317b8e69ed112c836e4422ce82a94729151a5b3 2013-07-24 16:59:02 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d136c0c6235fc4c9c6d020cca9b01f7066f4c18c6077bca51425f60ac1e93ce 2013-07-23 20:04:12 ....A 295292 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d1391d58f1ddaa9fb99dd7e1ba8fa87154915191ff21de5bc01d2f1659aff63 2013-07-19 04:12:14 ....A 817664 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d13abf157763c5f45305bc92abfe45785764cf1ab0aeade8ea56f7dc2c9fe86 2013-07-19 04:15:40 ....A 35105 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d13cbeaf3e6ea93b2939094f03271ec08701c261572fd57cd0bbc1ead176833 2013-07-24 12:48:12 ....A 434915 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d13f25fcb51f0ebe5dc386684335556c06fb10418e7072a50007552565dbb9c 2013-07-19 04:11:12 ....A 39069 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d1433ffab040b44dbd8a1849e730cc911be1b6e08268d4cbaa8b203101dcabb 2013-07-19 04:09:18 ....A 115239 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d145821d00309c35d6eef57170edc604686a1f76a3c7ff60466dc064d192f2e 2013-07-23 19:29:02 ....A 2409984 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d14ef72fc3ef52e45e8e4507969fbedc43044b78fe7251fcf32bcf1bb503c29 2013-07-25 01:28:16 ....A 81853 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d14f59839cffc6dbcfd92e06a5edcbd0a63f0501ca85a6d8d2961989a9e6fbf 2013-07-25 15:34:22 ....A 624144 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d1504a730b0f03a3fcf282880d38414f25f849b36550dc563e798eaa150febb 2013-07-19 04:11:40 ....A 78336 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d155585d19524c04dde050374f500811efbdc36eae7a01e0a18443fcc38b292 2013-07-24 21:24:08 ....A 68596 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d1630ef4a39622299a355ed788ee55be3b98713b7807df7fb11c0ce26cbb0c4 2013-07-19 04:10:18 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d1672242457ffbfafd2f62f63d9b9aff99c27ec0eaa170309c794cf22a4ef9a 2013-07-24 02:26:18 ....A 111616 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d171ca729aa38f47102517f7aa4d1aad405eec651cd5c9177125c88d6f4d1c5 2013-07-23 19:40:02 ....A 546816 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d1723abc21af3e5d8901fe8ecdcbccd087858181371e40c1a35787ca808eb78 2013-07-23 20:02:18 ....A 133632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d175135808747aed4276c6419bc0a0182f794d40446378b49610ebad3258a78 2013-07-19 04:13:58 ....A 322048 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d17eead84afd1dc0cea172cdd816974bfe93f88546e676ab2336f0d83fcb55d 2013-07-23 20:07:22 ....A 53255 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d18596e41ab2143b52643fda3547be79889616860d9daa27ad99b058cc6ffe7 2013-07-19 04:10:26 ....A 216576 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d1889270bff995085ce08b0ef7e00fd6767a6efc23f4268acfeebac56495035 2013-07-19 04:16:58 ....A 140822 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d1a232888b08afbd42cc94080eb6488858cfd3f51122aeb61c201eebeea545a 2013-07-24 11:32:40 ....A 454656 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d1a4d7321bef963c2dead4f39a856083f85f36100efc7c645bcb8e81846c3bb 2013-07-24 16:27:22 ....A 415744 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d1ac4267dcd39fa31307e9f3c4ec2b69dee4b21e36220b7926dfbc504211efd 2013-07-23 19:43:30 ....A 314880 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d1ae240d1af4b0580c852bc400f0393ed313148b8a22694da628197b77d3c0f 2013-07-25 01:28:20 ....A 43933 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d1b34def2fbb61d8df1ce15dcc9de0fe15e0e2c5f6bdf33fe9a15ee58b35b8c 2013-07-24 17:26:48 ....A 160304 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d1b69f277a33fc90e8e00f84fa802fbb51f0c5dffe6bb5096212ce841bb3a83 2013-07-20 02:31:26 ....A 819200 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d1b917c0e8d8c24b04e17ea091b209987e65170885167f4fd9d6715d9e83931 2013-07-25 11:23:00 ....A 350720 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d1b9dcdc6517ca54333d8191aeaac77c94cca195fd00ee988d43ee1ab2fc8c0 2013-07-19 04:12:16 ....A 157184 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d1bf601ce7e14b9fab36930137ec8229d0ad79ede6e8739dc2dac00f83b1136 2013-07-23 19:44:58 ....A 294912 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d1c21c2a9451f642c3118b2d4a17dfde5d60d56e6bb1778380798b4023c0c7d 2013-07-25 11:59:50 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d1cb69023344219fbdcaa9e8204325350e8bfbbc4f3029b07284fc294dbd442 2013-07-25 06:58:10 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d1cfbe5c5f8978911c8678657db67f5d1ac6ca541d9716326c9a1677d738dad 2013-07-20 00:26:54 ....A 29184 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d1d9cff2cf03eae1eaf2116e0ef66a06063426f5c8c5e27c9268c38025d0e25 2013-07-25 13:45:52 ....A 799744 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d1e3e686829ead8e5329ef303239e49c6de9d27e3f16c597b95921420143d8a 2013-07-23 19:58:10 ....A 272514 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d1e42ba11b2e58612aa912164d5f8ddc985bd6a04f405934e685a4e33f95acc 2013-07-25 14:15:22 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d1f02212d7ebbd18eb796bea4e967c9da2b15daa013da5d2b2d7105779e471a 2013-07-23 19:49:24 ....A 274944 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d1f29dec8edb1e577ccdcb85fc7209ac3fa7c15cf6f6ee0bd01104cdf463fe5 2013-07-19 04:16:58 ....A 37376 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d1f2b8bf4c73b2c6b761b925cdcbb750f67727481b48ad8c289c304023cc053 2013-07-24 04:40:28 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d1f9066d0e8ecb8334c64ccc70e12748524d282a911f1ce58a27ac317caad6c 2013-07-19 04:10:30 ....A 372815 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d1f9fd539040f4e50e62683557548e9e04a1118ed16aaa517e3498ae636ce5f 2013-07-25 15:31:02 ....A 68608 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d1fbfd727ba51ff0fcae1b10710fb8db0991d9e5565fe8d52297da9f3e011d8 2013-07-23 19:52:38 ....A 303155 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d1fdeda6264a6fe535f46f8cbb09fa54740ce8846d20cdafacae1373c1ea01d 2013-07-19 04:16:52 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d1fe15983baf357f83032b7a1ee0fc3b1a30e0d4dfd51064b18c49035faee73 2013-07-25 07:44:48 ....A 1176576 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d201068da1f84fc20c110252d806be070a155b56f0a079aeb443afe4b86eb12 2013-07-19 04:09:58 ....A 824832 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2083dfc95d8318187cc5c710de222687d587d9c1e0c6bc810963cab443a3bf 2013-07-25 11:03:08 ....A 164352 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d20b00a05a7dc05c369b541cb519a9da5c06b75b6ca12e597adba3d3393ef79 2013-07-19 04:15:46 ....A 101888 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d20e16f57b8698062891afdd0055003809b83f8780c317399ccbde652f118cf 2013-07-23 19:32:54 ....A 962560 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d21209ebb33b0bb71f2aa5dfe7b8ac719b0b24f840cdea4b7f09b5966afce68 2013-07-19 04:11:54 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d213af0c30e5eb3c3950c36d236ed8dddf30c4d56301f38a0bf7e830b67bf74 2013-07-25 07:30:20 ....A 14821 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d21522601774afc1946fbaed23292125e1de48ed2b6c5533d7e1cce07a8db1f 2013-07-20 00:27:00 ....A 1754182 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d215e4a873f97f4a30628797d94b4564595338f6eaaf11d6e597b840acdf134 2013-07-23 20:00:56 ....A 656000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d21838d27db3c4319edcae42439791644095d429aa90b7583a26a013b0ff887 2013-07-25 09:55:08 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d21a3d3486df022b6979ad79481af538338a8df282e55d04487f1b03e5c3487 2013-07-19 04:13:54 ....A 181760 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d21e5da0a2672b58df171cb6af14aa710b0b24d73d02f6f8aba490eaad3284e 2013-07-23 20:08:26 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d21e5fa00eb77b2c9cc66faf9daeb3b6a5758a6e1b0db8142c51dda29523486 2013-07-25 07:55:48 ....A 130072 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2226271c3c046498a6bf6a29afbc74a6d496e78889db369e694982c003903c 2013-07-25 08:34:00 ....A 15243 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d22840fdb74fad372658c452b8c18c8ce509abb77fb47b39f5ed3483fd7106e 2013-07-25 09:42:30 ....A 906752 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d22a13784325a2297fe16dd8f83420a8bae76d0959ff81a1f12f9ca57793739 2013-07-25 07:30:32 ....A 8000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d22ba70f679cca441154e34f1fe6829d71b925107d9ae99234ec7ff21a5ba3c 2013-07-19 04:15:36 ....A 259929 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d22e52ecfafc4838fbea405c400e2894c4069566851a10bf51c129e5f18d3ea 2013-07-25 11:07:22 ....A 179200 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d22f8279995f7bd412b6471e3594e5c59da0097b166bf80176cceef6652172c 2013-07-19 04:12:42 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d23017eb75f49dc634e21f440e7bbe46dabadffbc7a56e079b211bfa250f5c8 2013-07-23 20:05:36 ....A 672256 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2363071d43c54d1131d57a1aa9ea6d7e6b8bee76290eb19b18f9f4254d1261 2013-07-25 09:22:24 ....A 918016 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2371d31e7e06fd6037286b7f415c42f467a3626a5ec4dadfb86a39de0b691e 2013-07-25 11:55:28 ....A 47104 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2389e13e12d5b320289009d8b28754915da746630fe21a1a362c7f2a3e4c2e 2013-07-25 08:38:56 ....A 700067 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d23d1eb95ea6b949ba6739e9240257288d15c4ac4d8a1a21cdc9c851d49b1b6 2013-07-23 19:29:16 ....A 335772 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2425d478bdbbbc1c0419389f7f0ab7d75fd1f5b732a1e45d4adbc9b20b43ea 2013-07-19 04:11:40 ....A 143736 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d243842ee994e02a07c5d75f660d36298848801f434328313481e660e5b8f0f 2013-07-19 04:10:26 ....A 272653 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2441142267bb090e2d4ccdf03445975b83b8915a5a896adf561d41c4451320 2013-07-19 04:12:46 ....A 343479 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d244206dca9f92ae8485bb66a9b9c73e23e20bb0a48924a1145fcd54de09170 2013-07-23 20:08:58 ....A 1495421 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d248e3f4ceabf76b5d2f71a9bf9d19b697d12da544cbd950c23d7d6f835d8da 2013-07-25 09:24:22 ....A 565760 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d24a46c57f59a5b4489d956e45df6efeff218f6b1c29918549c695d966d09d9 2013-07-25 08:18:02 ....A 52613 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d24d8a2f2ae513a3b07deebed068f3f03045bff69ae8f0c8504dc5c6929b4d4 2013-07-25 10:59:22 ....A 62690 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2504d4ac0c12e7384e1346b3b4d0a1996e4fba0729f84ff1cddf06eccfb354 2013-07-25 10:14:08 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d253092c5efe58c117956551895b62df0d041628992ad5fe7dfbe6b8fd8c276 2013-07-25 09:19:18 ....A 56189 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2542988ae40d0bd86c896b8075dbc67cf16fa18ff962ecd095a0a4708334d6 2013-07-19 04:15:52 ....A 750624 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2546b14ae311c2785d64a83429b26f1bf5e616c39dad65f0b8be783a26f972 2013-07-23 19:32:16 ....A 655872 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d25629431806813958d08fbbc6547cf5e2e01b411efcae725e4b7acdaad9be3 2013-07-19 04:09:36 ....A 2206208 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2590ad46e997e86bf226356cfe5e2e60c090131d558ed57cd77ffe2e2378c0 2013-07-25 10:43:38 ....A 232448 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d25b4312d2483d0eca6c831e17fe1d2a64676d5614cb00425a98fb6b6a099b1 2013-07-19 04:10:20 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d25b595b27115ee9cee342aa45ec52a6336dcb666b84e224e7ed62b1b6c92f3 2013-07-25 09:07:24 ....A 9887744 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d26232f915b653c2ac958f11e180a7a5ffd82be49025fc5d62259f8faae6108 2013-07-25 11:00:46 ....A 119808 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2646210769aae5de4204eeb77dd6f8fd7e39d32d8338b896bcb9fbb8e295d2 2013-07-25 07:33:16 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d268d7006b77a40a0d2bd4d88707407b272fd6e3d7b10a8b0b08170ae41069c 2013-07-25 09:42:50 ....A 2179974 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d26e31fe47e3db6ac3c87bc403418e7932ee3523cfbfac85500c29dccd695ff 2013-07-25 07:40:10 ....A 255488 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d26f28816b1556f3ae96566178a0127f003e6b413a8e278cab50bd0541c80ab 2013-07-19 04:13:36 ....A 880640 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2721a7acc3b5444e3b0d21ee64135f1476a76ddad0e2c1542627f31596f8cd 2013-07-25 13:11:40 ....A 153600 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d27464e86a2330052bd0284c1ac74d9401bbdba6197492be38165098db810c5 2013-07-25 09:49:50 ....A 186887 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d275617e3f89cbd1ab4ddd0f60cc786ec77b8f4d0640e760631e67bdf1be5db 2013-07-25 08:05:02 ....A 515072 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d27b2df4481d95c7361eefd92c494aeab2b2b1e83c49ac87e8e2d5bd49b2b1c 2013-07-19 04:12:54 ....A 2217472 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2840d4a3dcc6d86310a43e4749d5d8dfbc35f462d6f6b5176d242774e5af43 2013-07-25 08:36:22 ....A 99840 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2860823c129d6cf68cdf02bc82d2c93162171afa97e6973f11b3c29838144c 2013-07-25 10:19:18 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d28b031d6ab3e1692ee746d770d5b9ca194dcdbc232dd0f5029f7ba8541fa10 2013-07-25 09:52:30 ....A 63596 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d28c69393e0bae652de2fa29b30c853eacc41997bf268ec9f0fd604b1d85c0c 2013-07-25 07:54:58 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d28cf19d9a293f7060fb53f3c06e4451256e5a5fa2ac61e3f68d3072f62c58f 2013-07-23 20:13:54 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d29307f38eedc92e175b0c771ec353925797ab2f3f401df5639a47153f173cc 2013-07-25 08:23:02 ....A 424234 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d29361f0f00fd9f4bbd6460b9372b288f568e0855faf31d5808ace0ebeb9d84 2013-07-23 19:59:58 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d29518734965c43b7fbd74c05018e2f9afae5ceb3390b2049726dfefbc99c89 2013-07-25 09:25:52 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2a1dd5c4e2fd4516de5a3a045b8caa2687aa1e3c76e4f94682b60ac0f82457 2013-07-25 08:40:50 ....A 599040 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2a450a0a18356a9902734b718945c68ffb32e0f2d157e6ecf756bae8d732f3 2013-07-25 08:05:48 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2a56f9b4d1be191d1632dcc65fa5b40d37e54c4d7816af646ecc25b7743f77 2013-07-25 09:09:46 ....A 110607 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2a5ed87a796852a592697056deaa68d87384a4ff8761432afae1a50d2a7669 2013-07-25 10:28:14 ....A 469504 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2a636a7fe30bbf1d3c32d0d95790a8fcad67fcdb9baaf3b25afa1a7b3f5eea 2013-07-19 04:10:08 ....A 17104 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2a83c7d4654ea5a6c39cb3373d6c1675576e5da04176ffa2560a6a7fadc686 2013-07-25 09:06:58 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2a9401b12eeccc65ff1fa2aea7ecdd0475d4ae0124e076e7f4f935c396a275 2013-07-19 04:14:02 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2ab00e1aa9057818baa27e630623df81e1d846e39334509aa5ff7fd9f123b5 2013-07-25 09:49:42 ....A 153088 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2ac91682c43dcdfe67d7cd913aa7102fc25850f6152eaf1893fa9dc78ed35f 2013-07-25 09:01:20 ....A 206338 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2ad46909d4da57bb01fa90db67ea65e2ad84f2f0f6efa5497a479a006a2656 2013-07-25 10:58:36 ....A 17920 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2aebd24cbbb9cdaaf2a452e73396c49206346d838f6d6969d7b83a19018bd5 2013-07-25 08:41:16 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2b103a3218b2495252782f3de17deeb26675b6c79cbd73e9d71a013cad5c05 2013-07-25 10:02:14 ....A 169984 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2b557252b032b1377a93357983d1ab3c75c9102dd2c121eda9fc787bb9442e 2013-07-25 09:00:38 ....A 111616 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2c0f442ba3d5b54cc022ea21f477bc33369911d2bfcc3ab2fe4fbf3e5b6c75 2013-07-25 15:08:00 ....A 45568 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2ca307d4aa231716a804e12ac5e823ca1dc6eeb2779a8a20731831a345df53 2013-07-25 11:09:50 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2cb410e5c46ded3fe81dc79ab83b00b926124bb5258e628fca6f3059f42f05 2013-07-20 01:03:48 ....A 31500 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2cebf6257f78fa9a63cf528cb6e14fe6b6a0a1645777d6d2af16d5d5b4bba0 2013-07-25 08:27:30 ....A 143160 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2cfecfa4988a0b815f28432925b7f1c892397e0bb428caa80d98c10e1cf76e 2013-07-23 19:30:48 ....A 37380 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2d13677b0ec3c8c632008d4d481801765533f2c547f26a3161650d821e8dfc 2013-07-19 23:47:26 ....A 1758720 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2d2d842c38253fc208ce737b394a6ef1cbbb48dc38853097b15f29871a6486 2013-07-25 07:33:56 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2d4e7e8bf8ba10ba98f4b126ae496b9f847d80bd8b418bd7b6accb6b69f9f0 2013-07-23 19:31:14 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2d679fb9b74b89014c71452433782b9d160ce515d382fe708f1b86387a5417 2013-07-25 10:12:38 ....A 88064 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2d6a25430eacbc94c60f41cf5ddc1f4f18e94df4f1041019bb53ef3db7537f 2013-07-25 13:56:32 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2dc15d2e25e6ab774c40a547fbbabb3947fef5baf4d82dd2ee11d395ae47ab 2013-07-19 04:14:20 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2dcb44d5906404da081e1a2f4f5f6b39208933880c190ff87951387612754f 2013-07-20 00:56:02 ....A 1932040 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2dfc54d5a77a01d6a2012b7b38f345d5e2ced72add0120603f7e693234f5bd 2013-07-23 19:32:48 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2e3a60d03a389870651259031504a2f4060353e7ce9fd9db75d5c3a808e88c 2013-07-25 15:11:16 ....A 247808 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2e7a5bcbd0ce4b992efc9546f01183a5eeae432eb6f6f2e8c39f46361cc7e0 2013-07-25 08:51:02 ....A 275629 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2e7aeb61da363863d63212f1075abfab0a49a781c33b06b0eaf14b9abe709a 2013-07-19 04:09:56 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2eb78d0f54a048197181ea0ca736bc3fb174975772b9a57d179a1c1828a684 2013-07-25 10:30:02 ....A 54048 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2fa7188f0bd3cd497f66395d3715a60e319f8ebc144e86e85a582ab3e4f477 2013-07-19 04:17:40 ....A 226816 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2fb1aaacb70fc0789ef273eb1b6372dc8bdc5f4a30375cc36c3eebbe76e457 2013-07-23 19:30:22 ....A 215040 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2fc4aecd25a1a4099324f380623ce5604f0151755a74d3f479cecc244ef942 2013-07-25 10:25:56 ....A 303104 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d2ff1f7739e0a0fe0d56008baced220880abc20c258a0b8ce1852c971cd6da9 2013-07-23 20:09:22 ....A 886394 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d30a288126752153bd8234c5890880b1dae971fe414b8593f58942d5a38c908 2013-07-25 07:38:44 ....A 26624 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d30efc7255517af5b4b700219f800704372430dc73fb0efa8cf3a359ce0c108 2013-07-19 04:14:06 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d314882cfd4e8ad30dce6856d4da3d6f9ef1ee32f414468107f75a0fce85426 2013-07-23 19:54:08 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d31595130e00817a41d7529b56a5d16011a5eb329603c4a60c4c5551e0c2415 2013-07-23 20:12:46 ....A 647168 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d3185abc176e04e3b3d31275f92bfca4b6c5ed5154bba4b213b481bd0d5fd91 2013-07-23 20:14:20 ....A 233984 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d31a614904ada58aa654e3d79ac712562d15975f3e7cc878724f73c12f2d2c6 2013-07-19 04:14:52 ....A 1081344 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d31ae0906e4e17a72db1ab41569352acbd6a5c91865bede0c3b7785638297fa 2013-07-20 01:03:40 ....A 2936832 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d3214c46a314f13fa8f558dbc92be0c4237a85870ab06b77bdd67509d33bab8 2013-07-20 00:56:54 ....A 435878 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d3265f98f3d324d73bdf0e52e77bdf01fe36d85137caf25ff87efebeb1977b9 2013-07-25 08:34:30 ....A 77558 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d329ebcfdcee3add9b35f7f84d412775834ce5b876fa3b00de6d15e0dde625e 2013-07-25 09:46:24 ....A 8394 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d32d9fda48d3961f5b0acbd8eb56c9c18f9a509b060aa464823e7e30fd044d3 2013-07-19 04:15:32 ....A 2401643 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d3360c0dacf9077b853d17d21ec6a7bba6dd117c5616749b0ead45d54781a3c 2013-07-19 04:14:10 ....A 272601 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d3362a9f86b4e9797aa8d78e76944b9f6ed0b1dba8c5eb3bf27cd474dc624d5 2013-07-25 11:34:28 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d336d14f179cadc5b287b0e8294c3462f9576d3fd792b8e2b998af67849b929 2013-07-23 19:59:56 ....A 150016 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d3444e92798ae2ec86bdc005553a4701c4692ca2d77303e598becbdf2a5c9f5 2013-07-23 19:40:14 ....A 211837 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d350e15a61baeb8cdf7e12585133dc1bb9b6e1978fa7633605afc154530e5b4 2013-07-19 04:13:08 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d3565966db85071dd0a41e404e1dec660ba04c7909323d86a1425a9ecf3cac1 2013-07-23 19:45:40 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d357edc1a5d112442d74bef1b6f7fce63c96beeeab81d95c83fdf574a1b1930 2013-07-25 11:04:22 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d35979a007495ee5cbf6203f63ad76a2e9f98a13fad11bdbe62bb17ab4b0d61 2013-07-23 20:03:58 ....A 370176 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d35ac2559ec3dba4070205891317520602e8640ce17c3a8347b3387442597a9 2013-07-23 20:04:52 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d35f2ba56161e245c70a1486dd1a0cb4d20be6fe7d778e234c98cc1ee78b4ab 2013-07-20 00:11:46 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d35fd2152a63daef6fc275d1ea7ba7e627a47efd8412adcee11a65bbfa5773c 2013-07-25 08:37:06 ....A 385024 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d36184ea1f93679eec69a11e18f3edd66c42ce9ca5ef22de50ba5df7685da37 2013-07-25 11:57:50 ....A 4608 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d361d849e8747af8c5bdba101b57308bfda2e4144374f2e5ea3dca381b34c2f 2013-07-25 10:04:28 ....A 183808 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d368548e77e053d0bc9f8399f8375f08d24c4f1f39b3644904e6f024c0741d3 2013-07-25 08:47:06 ....A 1797897 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d37a18f0f0d1c84e74c8f466e8da1306655bf450ba69f96bd1ae5e9116934fb 2013-07-25 10:21:04 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d37c3880be261f39d94c8cba69e6d2134344569b924711ad6e25786be44f471 2013-07-19 04:17:26 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d37f8c08898559abbc65452f53a68698ad9ef1a5c7ddcd09de9daf2c4feea45 2013-07-19 04:10:12 ....A 94720 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d37fc1ec32ef5ff95d2f72b4ecfde14c0edda4f59577445c7dba33e5b0439aa 2013-07-23 20:14:16 ....A 122757 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d3813c2d32a7ad113ea67ea4994601c94df392dc2c6b420adb2efa05cc0a9de 2013-07-19 23:46:32 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d381a4cdba0ea30f60b8f4552ca14a8693cc8ebb007019fc1ec72cb67e46bbe 2013-07-25 07:39:22 ....A 29372 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d38471b184a8f044fa2300fcda09fea487261b3eeb73ac29ba668bf39ee510c 2013-07-20 00:30:38 ....A 704000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d38a45095bd4708836eab66caa2c7135e43298054d99ea7f97f8398cf577683 2013-07-19 04:16:58 ....A 385536 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d39356c0d642a91fa3063301ad1fdafdc5667b65be78db8a742abb01d61556e 2013-07-23 20:04:48 ....A 118871 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d3942866f068fb9a705a5cbfadbf6ad759b7b2c7bc2858b6ab90c862923a9ca 2013-07-25 10:00:34 ....A 8253443 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d39ca62d075cd09acc793bfe92473efacbfda158a49a4b9561ac26a98b723c3 2013-07-19 04:09:08 ....A 473600 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d3acdb010f81dcdca4d0add66ac423b4289d2e56c4c42e376290e5eb61c0ab2 2013-07-25 10:14:14 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d3aeb652edd41f15608a73fa4e633eff010d6884792f45271387791503f587c 2013-07-19 04:16:02 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d3b0075e5e0929aaeaad6ff6e7ddbaf63b4bbff731c07c8e6e3b857534b8461 2013-07-23 19:32:48 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d3b14166a21af8a5b07b092597a1681cbb2c5fd53d387efe7efad88c216b8bc 2013-07-25 10:08:56 ....A 44544 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d3b6c19dc342c3d1cd766d83fc96206b88dc8a390fa056b07dfb5fb2cc91208 2013-07-25 10:00:44 ....A 838547 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d3b7369cebb4af07cdaa72125a13ae449400f970536abbf9f600874af65d2be 2013-07-23 19:54:22 ....A 1124788 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d3b8a0c88620af670cf1470bc899b12188191f153e84012a01c21853ffa70c8 2013-07-25 08:00:02 ....A 90101 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d3c4f2c88631d6273c8689c68615f5cabec32ee42ce0ccaca5e3497aaaaf52d 2013-07-25 07:43:48 ....A 696904 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d3c681a0748f7ef59a02559c702bbc533ec53c46d6ca71cfb67e2a068f93796 2013-07-25 08:20:02 ....A 51712 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d3cefe83de02fe459e4be77762eefd7f22c4a36dabb248485b8390d5fa6dfe8 2013-07-25 09:56:58 ....A 161792 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d3d03eaadc9d8e56aec40f9a75676852e92c2fd6774e576bdb4d749a7460edb 2013-07-25 09:14:20 ....A 212992 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d3df07e07568c0e6edeb05c57e8485974b3fd9349c66f70eecd7f04eb4904d9 2013-07-25 09:36:56 ....A 142848 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d3e54eb26333f4f618a89db674711760ac6e0289f9da460ffd33d5169b03e45 2013-07-19 04:12:42 ....A 578560 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d3e7f8df5739e61ce09215ee5e12ef64fe0ca57b9cce6d49abcc850f7be0251 2013-07-25 09:44:52 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d3e94d3f0fa6695d28db771ad4d52f2f2af560797b67baacadc4b2a338c6f48 2013-07-25 09:03:20 ....A 2191360 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d3ebbaae262f48b35872de01083a4c8120436ad9b2d4da23edba03ea7271e9f 2013-07-25 09:57:28 ....A 404992 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d3ec6eb1779c4d5e5a926f11db6293a7c1b3dc3e45e4a1e9c229ac821eb7450 2013-07-25 14:27:14 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d3ee52ebf9eee24441138f7c9f42b1b078d0269bdf3cc68934c51b0ca25d044 2013-07-25 09:43:14 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d3f24b206ef7c2cd335f8f8d9ba3089028fdcc2b9ea823115a1acb605dcdecc 2013-07-25 10:11:36 ....A 47840 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d3f55553ddb108f35d4fe5dab3d7fd2c43b82b7d9274c81d65e200e714d13af 2013-07-25 08:52:46 ....A 66048 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d3f598e9b0d4b790ca7076f4bc130ea6ae6537f8b3b74cd2061c946a938ab92 2013-07-25 09:34:32 ....A 117876 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d400f5dbcaf255220e771c75c5773ad490ac4b0ccb9ee243d1b2788502a3d2f 2013-07-25 08:46:40 ....A 21504 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d40299785dbeb4decfdc34af5ddcde1d4bee3447819b27948cd1000e07e4253 2013-07-25 07:44:04 ....A 47104 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d40655bb278502704565066fcc14945db5c3b1877e369bb3be5cacd65b2c1c8 2013-07-25 14:41:16 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d40663a1ccd1187f7fd39ce1ca600690c2498f83036e0bf27ae8aa7af38a88a 2013-07-25 10:03:14 ....A 33796 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d40d4546726efdc87871894532d39b162c557c56fa77288e97b8cb76d10fdf9 2013-07-19 04:54:26 ....A 671232 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d40f13da8ae410c3b4cb7d3d73ff002c9fc9339b076be7b27e8597bf60c5f45 2013-07-19 04:54:52 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4103e3d0d328117fb0b6069b108579f29e14362bbde2cf179b4be0fd73527c 2013-07-19 04:53:32 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d41163c0039ad0579a9895ae51c501fad3f659498a9e784194374f3e9a3d0dd 2013-07-25 10:09:32 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4121cd6aca88aa295bbffc0d8d50be3e2edd5797f3f223c403f6fa342ff47a 2013-07-25 09:29:56 ....A 72448 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4159acccaa28aba10a7d28e13051eb8ec8d5433ddfcd6930c7be91c56ca469 2013-07-25 10:20:34 ....A 311296 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d41a7982d3de879da12c5389d355f1b185ac1562defe1d4ae5c9b23cff6872a 2013-07-19 04:54:04 ....A 268705 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d41f204bf878b720c25885f987f124ec76a854e9a85e1f51120ac06017090f3 2013-07-23 21:38:30 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4207b90f592d43ad397f7d8ba2ef7363e0d0f1f21729ba48ce9a9340d756e4 2013-07-25 10:03:32 ....A 1739359 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d42a4bff30daedcd4dc75f0aede1b73dac09a792bc26516a3ae54ea39a7fb1a 2013-07-25 15:19:36 ....A 253952 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d42ac9701d0cff70af290bf7df1608b57aba13a4887ca5e900d3a57c9d0a1f4 2013-07-25 08:03:44 ....A 12160 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4335ac45e0f3e502ed28f4ab6f0819bc943fff9a0d4399d0e703415e59448c 2013-07-23 21:10:44 ....A 58620 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d435c1a8f9cd14e66e74e06330166bb62e8ffbd95076070caa26d8be1bb6e69 2013-07-25 11:25:54 ....A 189440 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d439c84defb164de19502c69b22368971d1c0571e50ece8c429d9fb0dba7584 2013-07-25 11:06:42 ....A 12544 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d43efaa21d62d8de6842702d3ad0eae91c82d3073d01c46d4ff5716e36e4a1e 2013-07-25 08:08:20 ....A 691208 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d441a9f140dcf3504a49fffb7e454784aa8c63ce2a363814f859787f524cc0f 2013-07-25 09:58:36 ....A 58237 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d444b2141eb30944e931dda419394845c828756af2217da08c59e3946b642f1 2013-07-19 05:08:14 ....A 1827712 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4474f6f28aa0abd989152695a163112725ea9c97f76ad2205c20fbc4b0399d 2013-07-19 04:49:06 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4490555a5d585ab36d208ba36bdc21213f6f76ad9ec13bac41f1c0ffcc6656 2013-07-19 04:54:02 ....A 91648 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4499039f78ef567b22b1ca7460154bdda4bbeae7b37b373ad295fc0782524f 2013-07-25 09:48:44 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d44c82d3929d7bb1c5a29d2b30fcf0c4998fddadd7c8aeb6bb1d31ff68767e4 2013-07-19 04:48:04 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d44cfd3717af673f010257de0538e9630fee0a115ab86e0129c216029de7deb 2013-07-19 04:55:40 ....A 368640 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d44dfca2a5c86fe3299bf3582df6eaccaaeac9fe37a27534d958d8008715fc4 2013-07-25 10:40:48 ....A 199680 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d45076a40d98c7d45347fefe13eecb76dbfb88ffbefc6d43d9ecae5f2dca9f3 2013-07-19 04:48:58 ....A 1524736 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4531e812577a41b52f771d14fb1f679c30b9e1bb06a712d61a614be1fb6fef 2013-07-25 07:47:08 ....A 119304 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4590d41782252d3f580a3e7b860015a8d728e611f89d1db04c080aaae52a27 2013-07-25 08:32:06 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d45d878fb86c195316b4f6d63b5c4d314a0e70e871ac88f3d5801d7c87f891b 2013-07-25 14:19:46 ....A 1712128 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d46b1c5bb7c16e4f2cf11bb74ff8c476e8b49816a5a29386490615ff93b37fb 2013-07-25 11:19:44 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d46e81bc12911f5c0e570ea716b7d7a306a026356caeeccc715661540f9dc17 2013-07-25 07:45:54 ....A 65949 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4710cde20a54ef235cf88faa73819a8bc870cea299c5db6f5351280ec8dd10 2013-07-19 05:06:44 ....A 71326 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d477f9630c3132b546a4ae60146d5d522e62b9b7043e00e306d9cdce9fde120 2013-07-23 21:11:58 ....A 291840 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d480afe636db465b06659d12236ee32222daeacf4d38759867388d120d8e67a 2013-07-25 10:15:32 ....A 187904 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d484a7a0fdd4f28395586728fced482ef7af756ae11601382aff09690ed6e94 2013-07-19 05:09:38 ....A 393746 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d486815236cb95319ca017343fc79ea764e0ef232aff4b2be81e2ac62a76837 2013-07-23 21:28:26 ....A 225854 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d48be00fb9a323d87d8d4fdafffe507a878e8bbca0cdd9d5c70a8d7da47c1c0 2013-07-25 08:12:38 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d49198be687c1f8c281c33b88468c16cf2cd5726e73d087dffab1bd88e7401b 2013-07-25 09:56:48 ....A 931328 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d49c14de87922583797eae098da2c3729424f58949026e154be5bb8442fbb42 2013-07-19 04:53:48 ....A 457278 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4a26bbc3e3f40d2d50aac91b04eaf99823277010ccbe140c5d061c4bceaa83 2013-07-23 21:16:40 ....A 151807 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4a2decb67c97340af23dd8f2b555c2a59e26ad9120e98bda99f01ccb4b70e6 2013-07-25 11:17:06 ....A 84992 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4a8669a781bd50cab6c23e541325a47b756f52c03dff4165c8d40ceea80cf8 2013-07-25 08:33:48 ....A 241664 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4aa8e00a717d0756331763921220e08a0ab51b61a8249957d5221d2037a8b6 2013-07-25 15:10:06 ....A 129053 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4ab23a8799d85f468faf413889203b077b7b687bf6334b10d96e8630b865b0 2013-07-23 21:06:52 ....A 1383936 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4ad3f41aed813f2b01cb9297306ae685583f347c9f208849bd90c79e16c9f2 2013-07-23 21:00:28 ....A 211456 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4b4781cbd9f9dbcf1757d321a73d9e945819dff26a2bc63f1cd490d83ea5c3 2013-07-23 20:59:30 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4b7cee13ef5bf215f249a4630caceec73739c5a77f3649ed014ef9dded1da5 2013-07-25 08:13:42 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4bad1efc10183c7c4d126f4d8f947ab8b280c1bd02a528f25b623d9307732e 2013-07-25 12:21:26 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4bfe56b706932789add73ea1001c6c5130ffdbf16789a7a0dbad7637bcf878 2013-07-25 08:16:24 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4c10cd452cc34d5f41045c5de34ce45611d43abaa169df82a8e93acd035fa5 2013-07-25 11:00:54 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4c12ac3b3731ab30167d85d01ee930c04ec908f229efb4a3b6840502ca378f 2013-07-23 21:37:54 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4c22d4b768d26aaf716f977f16c54b8ab0ff273d017a98425a7b2727a82ebb 2013-07-25 10:17:24 ....A 574174 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4c50b3cbad2377a44c32dfd6b3f90e8572eaf0f8a9122c24aa4826cb24f348 2013-07-20 00:27:08 ....A 93268 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4d1d367b552198bc9f982697919fb70b80b363f6730069114f56a7ce835d7a 2013-07-19 05:09:38 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4d3dfd595607647f52699a150ba5e6435ba14b760ea2d547e39c77946a639c 2013-07-19 04:53:44 ....A 587776 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4d627c9f000e475020923515f083a3c6f487fbe38670864a18847aa8c3b994 2013-07-25 09:08:58 ....A 59524 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4d660a8aba71d73c088fd53ca952777df0a859ea4365023b411ce950526c80 2013-07-25 09:33:58 ....A 662016 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4d9964f66a74560d62e7f3929c11d44015513dad25c1d46d38b79c238fc5f3 2013-07-25 13:42:16 ....A 940544 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4db7b3e930c1d6274458b5984bec369ae546d86d98c4391ca3653adf31fef4 2013-07-25 08:05:14 ....A 650240 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4e19b44edacb7df0604c1291e16738ff2f1e69ee5b034ecfdb39364a7e0899 2013-07-23 21:27:28 ....A 846336 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4e4a1fd14f3cde69c371990f1f3e6f0babb482af39a491e7d3fe63b7540a98 2013-07-23 21:37:16 ....A 209408 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4ed82ac2dbdf61b574fa4484b34d963b0342d3918be9689afa19282bfd6131 2013-07-25 09:20:00 ....A 433152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4ef3fc1e06bbcf8eb97eac42cdf23106ffd8e127c77cfab5b2cd19999e31db 2013-07-25 09:50:42 ....A 76288 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4f25f5e683138d9c5f552c335dba2ade4d203716575a4174f2304385f8aa92 2013-07-25 08:07:32 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4f2f187f2f2eb687f2b5fc4f7c3df83c2d5a8af91de9e5b5429d0cd81545ac 2013-07-25 07:31:04 ....A 254464 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4f4efb8751470bacf8d46d318a519a5a78bbadecbe42f33b8e4906b261a6c9 2013-07-23 21:13:56 ....A 227280 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4f6266ad5f0bf049b50b40d091c30a93c644c76acdb78ad0e33d86d1412845 2013-07-19 05:10:58 ....A 888832 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4fa19c9b6e20b0f262930d5093bc63d1b0fcdcc8f104bfd1bd4e7d9f580fdf 2013-07-25 08:40:00 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4fbaa2ec83bd92e36c20921d39e8ca8d918f6a725440c6a6b15e506649d4aa 2013-07-23 21:33:42 ....A 53252 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d4ff4c5f98959ea7bce277e09cae04537823fa3d1c8a3a1f6c599a4eb778d63 2013-07-25 09:59:22 ....A 421888 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d505e0195ffb8a1f60f0cd4f7eb36e01d2a224473b724297f707cbccee522cc 2013-07-19 04:48:04 ....A 375808 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d507ce6e0583038a4bb6931bec0415d9ec9288a4313d6299647a2dcfa7d8470 2013-07-23 21:31:02 ....A 50688 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d509363ef230117bfec3971e65e1be0c275e35c12b55aabffe6a533e534fc7c 2013-07-25 08:05:56 ....A 427009 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d50ab8d787caa5b30bf836a15e6e309bb8276f19422dd57ee1f617381647813 2013-07-23 21:03:52 ....A 187116 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d50d6da85bf9b7616cbb58d83bcf42146469338ca983c200b31d83ffaf98e44 2013-07-25 09:20:32 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d517d9e4d81e836976f462102bb41757968cf650e273da3a75971ec88ecd7d5 2013-07-25 10:03:34 ....A 450560 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d518792d9bb5738183f0dd054da810b0c8e004de0a85d714f33fd7660e3eebd 2013-07-19 04:55:14 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d51de9fb7c859f5e29589bf20b83b94a2d3e1eeb236f0473eaef8af5bd3f05d 2013-07-25 09:10:28 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d5267ad525f5d5320ed63562dae97dc7ee6afbd6c4c3ebf8256c70bfd6d0af0 2013-07-25 08:21:34 ....A 194437 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d52c38f0b2903e45cf649c848ca4bc72bc80add38355629f488e7bc00d608fd 2013-07-23 21:03:00 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d53289c27c9c58bdab3dc44b41f5b48c9282062a8286398b05d75feb16e47a4 2013-07-19 05:11:30 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d53f618c6e55b9970740bf3157e0c8486ef747a9feceb12d324c99160cb483c 2013-07-25 08:11:50 ....A 6246088 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d5416d3e9cb6853f6f7c09cefe2e628762580cf3b8640812c77b3029780a6d5 2013-07-19 04:53:38 ....A 498256 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d542287c5fc0361b2eddf81a828939da6026c69724e181a9d9c6b2d35fa19c5 2013-07-25 11:01:50 ....A 8388608 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d546d680c42c5e6f410b3f00179b8f5429d036e1ef4e34cde57f2620d24805e 2013-07-19 05:09:32 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d549da2e024e4de68a845f548817180bf1c2562367a3ed8b015e085b6a3682a 2013-07-23 21:04:04 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d54a518493da8071ff1cbfb48973b85c2b6c222ed8d6fef1e6f3550120988e8 2013-07-25 10:52:30 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d54a8433bf7c473679ac3ddecc0ff4f79327e3698d26e10ad3eb074e98bbe7a 2013-07-25 10:15:16 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d54f204a3bcd373ebfffc5ea12f63962c3948e512423bae9a282140c2d3e4b3 2013-07-25 13:43:34 ....A 769386 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d551abb910a8e282ae45a3ec9dd1d06aa4219d3221d54e6004cf9be1ecd8192 2013-07-19 05:09:24 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d5521911ea6faf50972992a607f3833452810e7ee60b4553fc004a50d1f433e 2013-07-23 21:14:10 ....A 53260 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d554a5bcdb3a06126bf4e93a518e6fae2505135274266d1387fa6ae0ecf5af2 2013-07-19 04:47:20 ....A 1434013 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d55517fae6c0face50c0cd42048d8a648d5e2f96fc640e2bec867b93c211ec5 2013-07-19 04:48:56 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d556ee11d886e0062f85597fedeaadd0686e810ee5c9fc8030047ca1ba7eca4 2013-07-23 21:40:28 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d55fe4687363079f62e8a8d22c1abe472037e8bbda5e15ece124e60187add94 2013-07-25 07:55:04 ....A 462336 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d56ded7dc40f1f37a7d3a6c02aab33562d766645c2d3a9ead9967469174fd96 2013-07-23 21:21:58 ....A 2785280 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d575d9af845a1b9d9aeda9dae3cdba6806b7bf46b20b9cc7e3ef7e880abad56 2013-07-25 11:54:50 ....A 634880 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d58935afcabd1d1cebe8079832753afa8375ae42716e53525ee0f7936572273 2013-07-25 08:15:44 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d589ef40a4b89e56613243ddb155ac9a6093e479d1588cf5983dff794f4ccdf 2013-07-19 05:08:58 ....A 36696 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d58dc23521e7b9260ae2b4ad1bbd0aa96409ae0d27f903d8117a3ed3eb712ab 2013-07-25 07:55:36 ....A 936133 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d58e2074e5e1f4e76fc9f45a8e3a543fcce0db2eb475ca72a48243f3757da19 2013-07-25 10:35:12 ....A 31964 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d58f13c77dfefda89f5c0a052ec222c00abe58a102212c1c59aa2c2702e8b0e 2013-07-25 09:53:18 ....A 12160 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d595ff38fb30638ef715abebaef45d266853a5e0fe48eca6db680a5563f0acc 2013-07-25 09:40:18 ....A 95232 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d59c2b7474e851e788b747fce9191b0c80ca653b7a44f4ac3292afe01985ffd 2013-07-25 10:58:50 ....A 3728896 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d59e0aca2be81a760c66158c5d802afd651fdd55de76f8e8821846d8bc3fe10 2013-07-23 21:39:20 ....A 2920380 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d5a7215b3da5e2e5f8aed779e81ab68689a5e4c557c763e3fa78c285a986281 2013-07-19 05:08:24 ....A 32792 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d5a7414acf9d4109d46d357069f960979d38a89c68c92b68adc9130587b2af4 2013-07-19 05:11:00 ....A 1550880 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d5a8ed6c9c689f97e426ea3622ea5488e7696bd35763d4cf4babbaac412827e 2013-07-25 07:44:34 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d5c61951bcaf851308fdc5688b596b22b4ff8d08c872723b79375b4960ee8fd 2013-07-25 10:22:16 ....A 140800 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d5c6d218df6fb7130d7b246bd1535c4ee7e6d6198ebf8513fcdd1cbfe6c2b7d 2013-07-19 04:53:18 ....A 117248 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d5cb7cc589638acf10ea4e7c6421533cbc30349f22b48997e2c01a36026378c 2013-07-25 11:07:06 ....A 44032 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d5ce9315a16c4d7d13b9ed92d55a3441b4357d027682f9e6fd39dae3f580d5a 2013-07-25 11:32:34 ....A 1548288 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d5d6108ef011efa79b3628095e02a551385efb8f77a30dfedf4ccc261e709af 2013-07-25 10:32:08 ....A 442368 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d5dc0d5019ae506cb7d7636907dca9207a70ee514c47a54f88865201eecf2a0 2013-07-23 21:40:50 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d5dc7528b73af5e8d4f81d65e4aea06c5a1a85d162c503f4977f48ad1f19a38 2013-07-25 08:30:42 ....A 356864 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d5e9d3c0294ef3cfccc0d3ee73eac8c9dd3b92951402ee83399f7a50d51a30b 2013-07-25 07:30:44 ....A 121856 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d5ee09b3b1b033af9603a927f5b2f8995ebe703992bfff13f3393d4767ef8be 2013-07-25 09:34:04 ....A 379392 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d5f304ef7c2d0616b9b8e340e1e749c33c36d42736bb74363b1fe9150e74426 2013-07-23 21:04:26 ....A 218112 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d5f41eb77022e5187b345dbc977c2d214e928172f871290a435167c6f1f00f7 2013-07-19 04:49:00 ....A 22168 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d5ff6973a9bf1dd601fa4a284bd39e75c1592b79de93b212233ea339e2bf6e6 2013-07-20 04:14:06 ....A 829440 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d6079e3323fb8d83b1e253f0199f09627073b731d2939667c80ff426082b796 2013-07-25 09:30:12 ....A 153600 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d61ed6b400753f5f93f87807551c2a7a143dc831d1fea198cbd8f32de8ec861 2013-07-25 10:01:12 ....A 62464 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d6219171c4d094f8c033b52119c4f8e789f90f5803d16d5dccd39ad7d2ffea5 2013-07-25 08:39:50 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d628feabc029648baf34ef211ab551af6c21a6f77e528a95293db5bf05b935c 2013-07-23 21:00:14 ....A 57502 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d6291fb1e4d2247da7d904689cb1b9a8b102657654b77b4462e279217200feb 2013-07-19 04:55:34 ....A 487805 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d6294cd33f55cef0fc1f80196a5e3363e1b8ab2c8fe6675a3110c535c45c301 2013-07-25 14:18:58 ....A 74240 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d62efde8fc58ca006e0c5851a15b88a6b2fb79728e0a630e20c63b7efc2a289 2013-07-25 07:45:20 ....A 37760 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d630ce3116d7c7cf2b65cbc88a07f7216dc5d2008d9edb5a7a4f8d6d86407dc 2013-07-25 10:41:52 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d63262c5766393f926880e3afd41e5e0915dfb364f30eb3a4648d1742c279aa 2013-07-19 04:54:08 ....A 223232 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d63292880c8a78ba51dc58f5413f7730ea4fcb095d8e9685bf3e8580a748dd1 2013-07-25 08:12:22 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d63c33f05a7c5ee5f226872eec28a15808f6edb43757b16bed6d810e1a9f904 2013-07-25 10:57:26 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d63e46a74b49dd35a3e353f9ada4975dea3ca8e8b246f3201d8dcbc6f9d0dbf 2013-07-19 05:09:12 ....A 160000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d6487900d71b87832aa28c24f3ab1c9048de0edba1e10910cf11c3dc257296c 2013-07-19 05:09:22 ....A 948224 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d6496e792cf903ab0a9f7f5106c9742b3c1c3600cfc73a67f78fe6d3a6f7691 2013-07-25 11:54:50 ....A 1598466 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d6542c8aac0990c2ebcbc4c9db789c4c2576b6fb4c09976a2283b171abb41a4 2013-07-19 05:08:40 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d657f47a7defd2bdb348f9e6b8bd514d0480bc8fb5dba4225e322e44e2cba31 2013-07-19 04:47:46 ....A 14272 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d660919f050e9aad891f921861937182a060a980d8d047e1c14cdaa1c6eb0dd 2013-07-19 04:53:50 ....A 618496 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d663a18b8502c688df66c248cfbb74856a8740229ea31b012006042908a26af 2013-07-23 21:41:00 ....A 273967 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d673eb21faa1cee8a3b726f880ffdfe1a19065da7d751df22737d24a1486d5f 2013-07-19 05:11:32 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d675f63c3f81023040cf4603e3d5cb5ec1a348f6fd4c26066cb475862337f7e 2013-07-23 21:11:30 ....A 271661 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d6866110829946be55e530131f295fe3798418fcdb56e87340ae0cf468d4025 2013-07-25 08:52:22 ....A 2905600 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d689ed127184a3254fafc7820837f9f3b1c0a9100d3fc1785800c37c78801ac 2013-07-19 04:53:20 ....A 197632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d68b80a17b47a718d4e6f427e6985d04e5225c8069d35145ff66336f00ea5dc 2013-07-19 04:55:26 ....A 812032 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d68e9e86d5adc982c2354eb427f7f23d723a15cfc2c7d9924c6be86b713f296 2013-07-25 11:30:24 ....A 11580261 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d693472435f9e97955b449948e5eab6d11d5f8aaa708a87a37296e1f040f4cb 2013-07-25 11:27:30 ....A 136368 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d69677263256da3bd350161cadc30f27998b05c8a5b57e7c9d7a8f3af0958d8 2013-07-25 08:15:12 ....A 1771520 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d698147ebd6024c4940f6b27528bdd2d74f53bd35ae65cb584b7741e1ff0306 2013-07-25 10:20:08 ....A 2624045 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d69d916499006712732aec3347defaa03c3b9a1926358a9bc281111fa10cf34 2013-07-19 04:48:18 ....A 497280 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d6a2b40d38fe29ab0a04bdde7fc02107bcd1d70d73512154abc5f1270337ea4 2013-07-25 08:11:12 ....A 67072 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d6a5da96b3bf6c1adc03e17338fc85f1b6cb17085cc942df273b6beb94ba5c8 2013-07-23 21:01:36 ....A 21552 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d6a7a7d31a3f3d4efb9f3e96228b99019d1381df549b86726ab069d27266c51 2013-07-20 04:05:46 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d6a94d6742bd1984b2485477239bebb77a511d5a8fb3470c2851f9008d3751a 2013-07-25 11:09:40 ....A 256000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d6aba7881e984bd0c01ea5f7e53372f77dcaf7f4ea1d600323706a77b5ce7e6 2013-07-25 11:08:18 ....A 205439 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d6acb4680a913ca5213dea7d513009660a3d7bfcc992ae4f2294e86da63d430 2013-07-25 08:47:54 ....A 191734 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d6afd3e877c5e08a05beda53851682b240ca893f9513a9600cbb522b5760037 2013-07-19 04:54:44 ....A 274337 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d6b02244d2d61de78641c7490adfccef1d215f58f3553df29823b5c322dbe71 2013-07-25 08:53:32 ....A 21632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d6b59bd85b10d8f29ffb54554eac73e9f92c0672307ae34f1765394d4a0d762 2013-07-25 11:16:52 ....A 307712 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d6bb719bad12ca269752ae5e41c548911a142a2191e403f15ea9b26bec70e3d 2013-07-25 08:24:26 ....A 941056 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d6bdfe14086ba2bcd8c7faa86fca3cb8b7aaa58fb910ced6b78b87e063065d0 2013-07-19 04:47:32 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d6c03174cb10410808cf469e373465a3095a09fd697c98de41967a994ae16d0 2013-07-19 05:08:02 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d6c27c56147410b8b8d3e48ca2b8f7eff5cb911bcaa6a1e819c8d926270b474 2013-07-19 05:08:00 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d6c8771ba8de60dcccb1e206ffb2a0c99917bcf70e30828736d4d94f2b25673 2013-07-23 21:22:12 ....A 272984 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d6c88a766c72e7c51e89fbf5395992ad1a2f095d1df6b4bc15c7679096c3c4f 2013-07-19 05:09:44 ....A 2000896 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d6cd9e0b4fcab637cb8017e1b3c7cebff218340fff16ab7eb5bc4c4260ac175 2013-07-23 21:15:58 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d6d52080286925097f9b21ba21bdb3738d4e2d3e088a22b4600d5c530f98f17 2013-07-25 08:07:46 ....A 2777088 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d6db24c14c03575cceec9e11247f150da57c969b48357042f24fdb0f825950d 2013-07-25 08:11:08 ....A 27151 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d6eb770caf77e745473eb6cdc46aea6b40e449e1b8e9926825448d847dddba4 2013-07-25 10:21:06 ....A 624144 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d6ef27bb4975510e0568bb5188694bdce670c41032553693824de78112a46ad 2013-07-23 21:12:04 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d6f5ed19cb5c964727e76b5c4e6bd4112f399d0d83b24851270b2c782e28c6b 2013-07-19 04:55:30 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d6f8a9469831d3b9da2ac1791437125a892b8db7ae26e80c9aa4cdf010b0570 2013-07-25 10:01:12 ....A 12992 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d6f91b1cae579f0ec730a4e209fdfc860a75132d3d8b4621edfc5f86dfb8bcf 2013-07-19 04:54:40 ....A 594440 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d6fe21e69e00d3be8985ac2b1cb63c9c023ff047dc03348605b4bec25369d3d 2013-07-25 09:11:06 ....A 166912 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d6fff24214572cec1d81715d084cfb2234923503f7d7af091ea8be2eff8ebb8 2013-07-25 09:15:02 ....A 148992 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d70b47e81225699f4c537b1ce0cd2bd5f43a3d8c239248fffb22dc8186a3fa6 2013-07-19 05:29:42 ....A 76288 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d70c07559c6dd614acc27affc4dcf2a59891446f91ed613761f06227444c305 2013-07-19 06:05:00 ....A 532287 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d710462da0f4bb9ebcd7f580181bbfc6c62e39f716a0f36e4a8340dcb7cb6e5 2013-07-25 11:54:18 ....A 54524 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d7156909940a43bc446314927ee5e9c0ac6cf54bec799fb23502039c2b26d5c 2013-07-19 06:29:42 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d71b80a0eb613e8c54425cc993cc9291e854e3216682daf1cdcc4c28c8e5b05 2013-07-25 08:59:36 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d71ec69fae6543db854d7711e28c5cc605aaca758c907cca221caa89885a6b9 2013-07-25 10:41:42 ....A 560128 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d726212ceb6ddaa771ce912132feb84c5c9d439203a70d5bf90417aaf8bede5 2013-07-19 06:54:44 ....A 115645 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d72f2827e6e94bf57eee56aea15ef540367dea2c9bb67d524bbc4fe1c7c5564 2013-07-20 04:15:18 ....A 168097 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d730931c4d0ae18c05e70edc041beb6730d37c02091f47deb9452f7009dbb58 2013-07-19 06:54:10 ....A 162816 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d7379d2017c59354034453d02b68a3a911335b4aa4809008804619832f047f0 2013-07-25 08:54:12 ....A 372736 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d73c65e6412104e5857fdddb001a8a424caf7da4c8854b74828ba757533fecf 2013-07-25 08:06:20 ....A 171008 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d74003a66f681cdb9cd4d094fdcb534dac3c92e9dfe0c95221b1b02746a3980 2013-07-25 08:17:32 ....A 191546 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d74e09d86bc1eabf3d012bb3b05fa14ce6e79d134bc9b86a4d7bd016234228b 2013-07-19 05:31:44 ....A 815643 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d753abf2b3a9922a2a9404c519759e5466eb6d9d9860be4a6940515d6b99f46 2013-07-25 13:47:56 ....A 390144 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d75982d0bd5138e6dab680f2397aa337f475f1bf6e3b03ec2dfbedf94b2b552 2013-07-25 08:04:06 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d75b31a0e1f826a908cdfa70380f12a14ef3763d2af2011460a8d62c028c1cf 2013-07-25 09:33:46 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d75f17d67b19721e1c5948086be014bb2ef142cbb6c96851dc0723ccf1f4ddf 2013-07-19 06:30:56 ....A 712319 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d76b0d12965b135a58666b082f2ac71b5e7de77ef6e1a3355f3c8aadddc4c2f 2013-07-19 06:53:52 ....A 193762 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d77117f8b7650dcdea3d653317521134ed0f55ea1637281e23cd9f406144444 2013-07-19 06:54:24 ....A 208208 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d78f6b4be13ce6a7a7570033e7e3e4f081fc6bc7a142eb216d1ebfbec815cb6 2013-07-25 10:11:18 ....A 186380 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d7907f416f74b0a254e511f1c849e24e4289a1248eb68c8da1d57c2179fffc3 2013-07-23 21:35:40 ....A 186880 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d79f936a3d8dcb8f79e74feebd803a6d0869d4ce99c059b7197a1af9e44a704 2013-07-19 06:30:38 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d7a4e68b4c65b99e4737eda730f6bcf14266ef621f383fb645fcce03ae9f5c0 2013-07-25 08:49:36 ....A 29568 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d7a7900a1a2a735a9ac866d04636b1a730b0c4da06e9a216a86dd8da24286b3 2013-07-19 06:03:52 ....A 380928 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d7aaff28316514b1e6ef65404c0753b22dbdb7b41ae0c6234e427acf0bb378c 2013-07-25 09:35:48 ....A 350208 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d7ad17343e179561d95dc116a14292699f0c04e4d27dea857d89b284da20917 2013-07-19 06:54:54 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d7ad1f57fe1b35db72d1956d68d33b2a2bb61dbda472d80dad747793502e5df 2013-07-20 02:58:52 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d7adc9649d2a136f731fbf89f091dd7fb747ecc072be07b3a44c2ae4a165719 2013-07-25 09:23:52 ....A 242754 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d7b54d5828095e5a05ecf48737962fd5a304190e82d79199264d1db3a8e9e5a 2013-07-25 11:31:10 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d7b66ea6e5e955316482e03a934f68ad907f42668590d9da7a1499a4ba84929 2013-07-25 10:36:16 ....A 113664 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d7b8bc8ddedeae2af2d1a3021a9916522b11d62527403ff66b6f85fa56122c5 2013-07-25 11:44:40 ....A 790528 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d7bd6a505ca026d9a95f9bc72ee1b5c2598acd2e828c7160b4ccfc1512494ea 2013-07-19 06:05:44 ....A 824832 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d7c078c50ebf3cb94416e72133992ef033eb45ca17fab775c3f8a47cc8d3cd1 2013-07-20 04:02:36 ....A 190976 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d7c177b216df1cff55cfee0b5bc43c8ad78cad390739c20f665798077c72b25 2013-07-19 06:23:24 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d7c5bf08dc8e3c2db6636b7d91e3db54f50e48fe387b76b4843e6be7689f8b1 2013-07-25 11:34:14 ....A 7706624 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d7c654039b78e7f129993c2fc64ef80e17199725970239a3823fa2174940bb3 2013-07-19 06:30:48 ....A 848896 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d7cefa868d07063d6b92c879d78b5c76272e2650cb8e11a6b42760a8d4c2ae5 2013-07-25 07:54:18 ....A 839245 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d7d99c6ae96cd4d24649174922dc1f23f70a8a8274495a67b57326f63cadbb2 2013-07-19 05:30:06 ....A 224768 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d7dc79521e625894e7b901c760ed9f6b2ca932ae6a9595f86b95c7f4f9c81c2 2013-07-19 06:53:56 ....A 53263 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d7e52e7ca6303faad305efd145ffcf6bffda7409bb86a1400ee8a46427d0039 2013-07-19 06:05:04 ....A 2209753 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d7e9b2a998ab3795bdd717fc2d8d7026a237e2c5b4f4b822b7c6c1e8f7bb9e1 2013-07-25 07:52:42 ....A 452608 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d7edf84b0be27af291f95881e104dc56fc9b7314e385ff2a4a4a8e682a9ba8b 2013-07-19 06:30:40 ....A 229906 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d7ee7ce46ed11bf165bc632aa0bfe17a44b3376a6e5d812586387c49e556d37 2013-07-19 06:44:42 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d7f11ae55d12f2f820650e2a1f154d87a994290def509a5877ec6ff8711643f 2013-07-19 06:05:18 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d7f166d527955236f59c268f500c9cfe56c367111d50f0c976120ef737f17b2 2013-07-19 06:05:18 ....A 321952 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d7f1ff53efaa571b89501ea81ef270defbcf558c6394bd5101bc69e31d4ea01 2013-07-23 21:41:08 ....A 104960 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d800f06e442fd87a5ae78e8a20581d6f6595c73b4907d38911cf09f5bcabbd2 2013-07-19 06:54:22 ....A 4760552 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d8041fb75de49cb2d0826124e5bfde9c2b38906e3828b06a506082e1bedc297 2013-07-25 11:06:34 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d8171c86cab4bed91dcf570c6c87c639b6e6fae5e0ef44a09e891c66147f0cc 2013-07-25 08:01:06 ....A 94735 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d81a7f0a76e1548fcc283de10cae85c6c6113ce172cbc5e04fe817d26771904 2013-07-25 09:49:48 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d81c3c715d63bf41cd467b31d1f396697c1ca329c6cb2c6287024cce80871cc 2013-07-25 08:59:42 ....A 713828 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d8220b0f0e019a0d8e1ea1d7c26e8e6379344264725549ce2d976d9dc6ecffb 2013-07-20 04:12:16 ....A 36129 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d822baa1294c246fa1d231c3369d1eac1473ea458f2daa5c86fbdbe5ec8be5d 2013-07-25 10:41:08 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d822c8b01ed6f67fd05e4f496f4ffbabd6bfa5b5e08a75498611c55bec19a65 2013-07-25 08:44:14 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d8248546495977762866fc9f090102138914e8b0c1391dc7edebf7adb86a330 2013-07-25 09:52:38 ....A 144735 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d8275667a6c169d707e869ea37fff5d05afb382cbf9bc081a6df32db781569e 2013-07-25 09:38:08 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d82cd45e6e9d14d90f64b4ae9df5dd0e3fa4b49ab824828a18ee53e156317b1 2013-07-19 06:54:24 ....A 257536 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d82f2e717bbf15cb93fca9a1d0c3c7e07a46ed49439aa12a2fb58b5c5793a18 2013-07-25 10:08:40 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d83663b6a13c178e72a40250f9343baf1eb966a148e41a35190037fe90ee34c 2013-07-19 06:28:48 ....A 208384 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d8371ee3d5a19841c7da284def3fba897a6ed34fdc20040c58dcefd19bbb401 2013-07-25 09:29:24 ....A 179200 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d83c138d3507975a69c0c31f62e5b3ff7b4b5493114aeaeb94acea2d0a6a23c 2013-07-25 08:38:38 ....A 1749014 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d83e310b4206c1baebd6876389b87f354dac4c79cb2cc1b6093922e53710f1b 2013-07-25 10:16:40 ....A 267776 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d83f38b5654833c8cf3e53ca0624f1fa3342f4c3b0025d99994c339eb21a0a9 2013-07-25 10:56:42 ....A 268288 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d843e44d6211f082bcf6cd5092664869460fbca8b3c44fe28f82e58cbeddb05 2013-07-25 08:14:22 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d84575692f1ab6be2d93f79c90793ff4f673ed1b57a88c0a9964f937bee5133 2013-07-25 10:41:56 ....A 773632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d8496382d054c609e123849da1f159ac962537a1e2282998159565eaec5cfb1 2013-07-25 09:19:08 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d852bbf27e4eb8280f8c412683627220f2c096f36aa99b0f16f0a77ee7e184c 2013-07-19 06:30:50 ....A 138240 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d853765315ef1847aac70ec8527240059915866f62503ad7ef14b173fc6fe6f 2013-07-19 05:37:38 ....A 117248 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d853770fe2f07114385fbe04d955dce82c7ee44894e63f37e0173b5eb56d360 2013-07-25 08:19:10 ....A 373760 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d8538d4dab8ea5342b640779a380b63b7e518b4904b3befaa4cfa106a704d86 2013-07-25 10:30:32 ....A 48640 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d85aacd1d1a9c8f448ca63bc4e667a4cff790c6e434313e0a707e04aff71d51 2013-07-25 08:24:00 ....A 254976 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d85ed8fb38e063badb98270856ca7289cfaf30078f4f7d9012f45f22c90fd06 2013-07-19 06:28:58 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d86522b1221cbcbf333f9b4c0a55e7547e22757337fb0ea520508150af60fcc 2013-07-19 06:44:58 ....A 85529 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d86db5620663e3f90dfdc7dd276963b21f28c56d64595bccb7ba1f5e83348ac 2013-07-25 08:18:52 ....A 120832 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d876caaea541fb6849c52c69bf5e4787fd9335d33501ad710f35b77b434c533 2013-07-20 02:41:28 ....A 781440 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d8772eb3af3e97687f7dcf240ad50266bc1db1e2ca3146fd802a2bae4df50f9 2013-07-25 11:01:32 ....A 280576 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d8793695b61031df300e6f2a0aef51eb124e596ffc64e1108363760aec28f62 2013-07-19 06:04:48 ....A 474112 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d87e131f874ea54aa97e45efe7787f7e021fc3ba3a3dc77e9c357d7e9503bb1 2013-07-25 10:35:02 ....A 412672 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d87f6de735adfff2e663af2237482e77f8ecd2f9210c7dc8ad6a64d085fd5aa 2013-07-25 10:12:06 ....A 283648 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d886ce58f4a2c09a4fdb4d2f171a7c201aa2ea444d5ed881cd7d891f89f0d6f 2013-07-25 10:07:44 ....A 819200 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d897518f55376d3c576033b3218e840817ef54a2aee16255ad1e4f663292acb 2013-07-25 08:54:22 ....A 678084 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d89c449b855f594649414749740cf6f9c3016407ff49b54dee72c902dda8e02 2013-07-19 06:30:40 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d89d8ad63d4a43393931dfc99ff4fd41a7dd830b9ce3c5d96750ca0f7872f3b 2013-07-19 05:37:34 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d89f997fb33a818a26a6ddcb9a7a7538fb2b750e72d361c582fcd12ac836817 2013-07-19 06:29:44 ....A 53280 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d8a05b79235cdfccc0e97f4a31bb8d23cbdbbf29cc76f0f34f65955f946fcff 2013-07-25 08:02:22 ....A 2518653 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d8a974cb86c9a76fd26e28e8ebdbeb648f1e29b67151278bd5caf70d1d1c7a7 2013-07-25 10:04:48 ....A 2044241 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d8a99540c03315035b4683a735aa7cee9337bf003d46156e83a515cd9abfb46 2013-07-19 06:29:50 ....A 888832 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d8b0dadcecd7a91b8fbc994f4dfad86dc605f56c23db9e6340a9949fdcd8a10 2013-07-19 06:07:48 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d8b2efa58e23757fd6727a37d6f3a2cdbbe40a476c4adbde533e955fb9cb8ff 2013-07-25 09:06:04 ....A 100395 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d8b5b7e13c0755b7c27fcc282ca7e03a7996f6faba95c0cecbafffd8668d4e3 2013-07-25 08:43:08 ....A 236554 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d8b892ad2dba2c0ebb4364df5c895487956c856584d57bb45b8fb8c77939426 2013-07-25 08:39:46 ....A 132096 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d8b94a9908cb087cd1ac716fe10d0a1ec42e48d67fb36ce016e24b13ae1ca9b 2013-07-25 10:39:32 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d8c6d5c24159bc6b85762eb4635b4917e3db9156567374a23a3b0941c55cfdd 2013-07-25 10:43:34 ....A 70084 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d8d3a361e05d48014e96f50703b0462b20d8c638c2ad6046474ab0adff6a48f 2013-07-20 04:13:14 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d8d429a315fc56d41f6858c951ca62e613c51a16fb68cd2ee17e57f03b95dad 2013-07-25 08:54:08 ....A 90984 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d8d80b94a6ca9a2cfb799656164d0cc14034b1802cdb9b4dcd46caca7773249 2013-07-19 06:28:58 ....A 259072 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d8e05888db25a7e9a6d5ae104cd8970a06e2f092767e583b5f23a244d997bd8 2013-07-19 06:04:58 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d8e5b050173fd02fcc745d610c3e3efdc66c0ff998905aa9e2b95b21abb865f 2013-07-25 14:06:02 ....A 51200 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d8e768e60d30eef8006ba1bd97d189ab2590bc52591d6713f0bba9e28cd012d 2013-07-19 06:04:28 ....A 945664 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d8ed9bea2267bf9ed54ca5e507a21744c3bd06569126b44e9e40823c5c701f5 2013-07-25 09:01:36 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d8f95d384002f5843845a78a02bc8a4eb71f1e236467394f9452b93b58de735 2013-07-19 05:46:32 ....A 327807 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d8f9987c2a939363308963e74025665c20edc080f4645c57a6f21d025f913bc 2013-07-20 02:58:16 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d8fe80eb3c7bc5e98b170511b0ae7e762f7f6f00defb795dec34a8246ba6581 2013-07-25 10:06:42 ....A 28864 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d90fcd17567b3419b3f7ff92d9d51f622e563f80c40eaa76cbf12a38435915a 2013-07-25 08:48:54 ....A 2781696 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d91219030da982b19c90ef0a1f5fec25eeb29c42cc00ddc4440a02470e2ff12 2013-07-23 21:30:50 ....A 980480 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d9152f5f82ce34a4d3622c58fe6aba0204bf75f8808ef21ecd7d12a007849e0 2013-07-19 06:30:44 ....A 229376 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d9183246f1078c7e2b44ce60f958fc857e8c7f9ff4579a4554bc70ce700e466 2013-07-25 09:29:08 ....A 214105 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d9195297274696781e8c1cbeac93dc3bc51973693eb8c5261e60b1fc68930fa 2013-07-23 20:58:54 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d91cec12574b65e77b7dc1c1c2d280e010cab1af435a57ecc3f30a391d8df4d 2013-07-25 07:42:50 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d91df226e7212c0763bd992ddd7ec5db1ed17023d41b57b1eb4e6a37067365f 2013-07-25 08:13:14 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d9217119029bbc629ced0733d16da5412ba0b2b67563e4ca16b219366b8b702 2013-07-19 06:53:56 ....A 250327 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d928a31270399198013735eaed0366fead554930257a40a4e06f1bf09d06b43 2013-07-25 09:50:58 ....A 71680 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d9290ac36807324c1598941e0521420c784a013601739d98f205e9c85c4d49f 2013-07-19 06:31:10 ....A 392192 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d9291890e127728ac773d30cc9bc9c99eba5e29a91c41af2a2bd70f69fffff3 2013-07-25 11:01:54 ....A 76288 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d92a5f3892f05c285a5db517cc56e86a85ba54897657ae2b006ebbf5b5ab2bf 2013-07-25 10:39:38 ....A 11264 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d934823b9a53c0dc94a484c0339092c5569148a58ec84c92dac7317ef9a396d 2013-07-25 09:22:32 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d9381360e4b60289ce0568b52d3e5b4509f15309116e89a63d718a43a88f8c6 2013-07-19 06:44:42 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d9392bc445c596ae29fbac7d48db429d5d3f7381b4beb9ddcfadfe0a8dc4413 2013-07-20 04:04:04 ....A 32106 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d93e8db4fb1268f56e7365927b47af79dc06bd7623d60884195a026184faeb7 2013-07-25 10:33:36 ....A 100864 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d944f21d23a372d6e206d338595ac7256fb594e78783299b90eec4a783a301b 2013-07-19 06:29:30 ....A 99840 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d9456cb187664092fafd1850e207e70a72eea5c392257066dcb8f3d9192c211 2013-07-20 03:11:06 ....A 251043 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d94d008aecc33dda5543586231e88537899f7a5c0bb3800b264b77dbd27693c 2013-07-23 21:24:40 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d9537a3535580caef94c4d33ed036a5d7f3dcbe704b3c8d863018ec398ffb4f 2013-07-25 09:03:10 ....A 2317312 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d954c2fcf1829ba7af47216be46a6fbe35fe4741bc0c973ed5c7a8d8ce9b7f2 2013-07-19 06:29:34 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d9583dcb6d2824cb876ec9ffb9133c26a1d4fb81e4fd8ab6bbddc93700b3709 2013-07-25 10:07:12 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d96c1b97193f18c6bc68fff2147e5c14a746668afdc43430b7c90fa328745dc 2013-07-25 09:09:44 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d96cf9bbec160553f82313044a952f29aae80b5d9c685aa85a118723746ebbf 2013-07-25 07:41:08 ....A 751104 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d96ea2ef736f639585f131f143dee3079b487a93159f7608bf5b1bf43a2d28f 2013-07-25 09:24:38 ....A 1208356 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d974a9cf0c2c1f3759598bb94737eaab44bff631a1caeaaf435c1ecfbb901f0 2013-07-19 06:04:44 ....A 71680 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d97577ac5b50cb9a120f8cfa583cd1d35cdf680d4ae7154f47b507a9b956000 2013-07-19 05:37:32 ....A 28183 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d9775eaed9890d5318f8bc8d535dd55063cfa5ab179b894137aed9a9a4db421 2013-07-20 04:12:26 ....A 26439 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d97fa3df9d190b41153e825fcb732256bc43be48ca59869713f639b8c8de49c 2013-07-19 06:04:00 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d9ad54bc8add18d7eff52d4bae7986691250c02abc0ed1d4debad4fcb5f9454 2013-07-25 10:50:12 ....A 773132 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d9af43ca72e800c3afa514dab03e9feb1e253e5d0ce5e561c53a818a9785ff6 2013-07-25 11:21:56 ....A 463360 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d9afced1bdda4d492ba520e541266a5caec7c413d50fd1f9157d26a4479e273 2013-07-25 10:22:32 ....A 93724 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d9b265984c164bdf61a01ccec1c032f029eeaaf26cdcd7beeb9189fe6681fd4 2013-07-19 06:54:26 ....A 279557 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d9b6092d4c18da001c68821e6c330038256684ddf07cd2dfc2923bfde13df08 2013-07-25 08:32:08 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d9d9ef1a3b504118e56bc645a931b12e8f72f90c29f43639361029295a4da18 2013-07-25 09:41:42 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d9e87d37b622362d842e6f30ff2b9b0c12c72377e0ae434e1cd6c440aee78da 2013-07-20 03:46:36 ....A 2297856 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d9ef3cadc8a875e3c0f0424b924461b427678ef917a9190dea653556d675680 2013-07-25 08:53:26 ....A 117876 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d9f03fae51f4b43aefcdff6fba45730ae3cd6fc47619d9e1297691041a8dd7c 2013-07-25 08:16:58 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d9f09826a72abf225c065689efffdb3eca0a303cae18e64cce17e0e4d544425 2013-07-25 11:07:48 ....A 408576 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d9f20530f96ecb7a39808d863ef478c4d75652acbb880586b1e05cfcaf05ddf 2013-07-19 06:54:16 ....A 217184 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d9fd7e268ca4e8e8c888d14aa3f71d0b0d1f371e1905a2d0dc1cb317db0e1d9 2013-07-25 08:13:32 ....A 317094 Virusshare.00075/HEUR-Trojan.Win32.Generic-6d9ffc2abff9b56ec8784f106e155c3b890c225f2f757bc16466577da83f86d5 2013-07-25 09:12:40 ....A 45949 Virusshare.00075/HEUR-Trojan.Win32.Generic-6da01e4b3952f2b90866c3735b23fa8eaa37d2eafa638366e7e48e3e923d7187 2013-07-20 03:10:04 ....A 168960 Virusshare.00075/HEUR-Trojan.Win32.Generic-6da12595711426d4f7275650a47dfba6d3603398425fda3017924d531fcde343 2013-07-19 07:40:18 ....A 880128 Virusshare.00075/HEUR-Trojan.Win32.Generic-6da128cf7f71353842b3c29474779340e5cee957b6c278dd25759d3304e7c9fb 2013-07-25 09:23:02 ....A 163890 Virusshare.00075/HEUR-Trojan.Win32.Generic-6da12c3ad0269bb92b4ac010a89558dd6fb1db2d9422c55b02a7fbb40492a0ee 2013-07-20 04:12:12 ....A 2506752 Virusshare.00075/HEUR-Trojan.Win32.Generic-6da17d57daf8b100d7127b31fbef9febbf731369c8fd75d83ac5187bf7d98d57 2013-07-25 09:58:50 ....A 294912 Virusshare.00075/HEUR-Trojan.Win32.Generic-6da263c69100f76145d8dae04365f35ae62004b618394908fcef5f12041b71f2 2013-07-25 07:47:08 ....A 141312 Virusshare.00075/HEUR-Trojan.Win32.Generic-6da2adfd9ed8a989317eae067f52ee743efeaf8aad884a5a74e974a68b246222 2013-07-25 09:28:40 ....A 161792 Virusshare.00075/HEUR-Trojan.Win32.Generic-6da2ddb35e305d58b0fe297873e1d38c93e33cd8d0381b68a8a92de9f69506a4 2013-07-19 07:39:38 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-6da2e0c8edee27006ccbba69fea81ffd3441efd4e5b1e1b3ee9f3e14360431c3 2013-07-19 07:59:06 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-6da38e88be0959d706256e2366a51060708e0bb5d869adf3ce865228c82b955f 2013-07-25 10:07:18 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-6da3b388ba45f96aa7019dddcc34896a715e26078cfd26bd7d9d34c027c9e1e4 2013-07-25 08:35:42 ....A 245248 Virusshare.00075/HEUR-Trojan.Win32.Generic-6da3d9048fb71bd9f75c211168f4f2e4f2f259343c25e3698a60ef9e5ac4f4dd 2013-07-19 09:37:56 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-6da4cb9fb771f81bbb594641402e136b2afe0b5748a517682a9c41971bda5871 2013-07-25 10:56:14 ....A 191488 Virusshare.00075/HEUR-Trojan.Win32.Generic-6da4de8f114676279a8e19c0a114f2a42cc093405d13e6253c5e263454fa6dc4 2013-07-25 10:10:06 ....A 380416 Virusshare.00075/HEUR-Trojan.Win32.Generic-6da4ed39e44628b6f7ea9291e4693cc21fdf201969888ff02f82b11e9bea2108 2013-07-25 08:38:04 ....A 188928 Virusshare.00075/HEUR-Trojan.Win32.Generic-6da538c025e5f24257e8ab9e7ff85fef0f80bdfb63f9f7831a43e7b47259c057 2013-07-25 11:04:50 ....A 30608 Virusshare.00075/HEUR-Trojan.Win32.Generic-6da661d273d5a23fb8d0108332a799baab9951a8aca8b3792a1074ccd512ff90 2013-07-19 07:39:50 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6da6b64baa088e21484ad8ed7176cafb56c6f5258f10ace94e127445da236806 2013-07-19 08:01:36 ....A 33792 Virusshare.00075/HEUR-Trojan.Win32.Generic-6da6c9bc401feb35835d023cccaa9faa932b53ffd4de55bc42d62d9126dc1e7f 2013-07-25 10:17:20 ....A 46592 Virusshare.00075/HEUR-Trojan.Win32.Generic-6da70c182765a6935983171415931e7f9702b20b24d8c23048428e9768b79394 2013-07-25 09:55:58 ....A 91648 Virusshare.00075/HEUR-Trojan.Win32.Generic-6da78887be38c66b287f8926858b6414169269c19c13264db4809d1c5be0947f 2013-07-20 04:14:02 ....A 2632704 Virusshare.00075/HEUR-Trojan.Win32.Generic-6da92e3ba556bf39ec7346307ddf3a7c3d9fc973650f7830aba7e2978ac4845e 2013-07-19 07:58:28 ....A 62976 Virusshare.00075/HEUR-Trojan.Win32.Generic-6da9e277cfc2176fe45d7252d495ceb09daea2a1ee501a9613652c3ae6345b21 2013-07-19 09:36:46 ....A 834048 Virusshare.00075/HEUR-Trojan.Win32.Generic-6daa099f22c890cfab97247107e6ce6c068ab8e93420ffb9f541ad8577af3fa6 2013-07-25 07:37:46 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-6daa297e89f5ec15b9a12c2ef33b124980ef5a9e8edb22bd2e50be5712dd76e7 2013-07-25 09:53:16 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-6daa418f7b1692e7fdd55651539f97a427372ece085bfccac957ba49022ce580 2013-07-19 09:37:50 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-6daa91eb062c2186058e298567bf237f7abc8622d51c44538a0922a63ee32cbe 2013-07-25 08:43:38 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-6daaa96440a50cc6060bdb5cc9635ba5ea2211ef210053f935d49f36f1941dd4 2013-07-25 12:40:00 ....A 1032192 Virusshare.00075/HEUR-Trojan.Win32.Generic-6daab1a8bd4eadf0358d094d954084f455df4f239ad1a69fb4a450f3549e514f 2013-07-25 07:39:12 ....A 2102662 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dab00ea02547a2e4998f1b1add6b66ef53e4d2f3f6295c13b8fb1e3a470df74 2013-07-19 07:59:28 ....A 74240 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dabbd9fccd33fc84fd12ee95ed529096a0b8fb1a922dac91b17873bbd384168 2013-07-19 07:40:54 ....A 31500 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dabcf93ba43bd49cdaa0404e24c4ba30a2cb6c43eb15e9c3a729c7c9966ab39 2013-07-25 10:29:44 ....A 14586 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dac0236b4f936907649973806639f4bdd9142d6e52d8950579637dec1c07fe1 2013-07-19 08:05:36 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dac0ca4b30877ff9d6b3e297ff35b103243ab49739f9567d2993db12f12475e 2013-07-19 08:00:44 ....A 189440 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dac57aaf4426d9e49f4ede99bfe19c638812d9de86e3633e293f0bb55e910a6 2013-07-25 10:06:44 ....A 51610 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dacacfa640e7e9d7147369b30a6cdfa0adeea7f3ecfc9a13c14c11668760986 2013-07-25 07:47:38 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-6daced569d9051214d25403e86952cdececcf6f81fd90ece37650e5751d4b8cd 2013-07-19 09:38:50 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dacf63677d8d7a2262d5c739be439da7fe0b95664f9de7c88f114947898cd95 2013-07-25 07:53:42 ....A 1538688 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dad01a4a2a684c8c3f4883e40a8e2bf4c7b5d418ccc46504837173d444ebc16 2013-07-19 08:17:18 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dadcd2bc1efe02ec31598d8caa4967c7752c18242aedb09f1dc629173072dc0 2013-07-25 10:12:14 ....A 76800 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dadea7538a3425f9982e7e77af5d87c0ec8171e5310612eca3ea7ed13a3ed3d 2013-07-25 08:40:34 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dae4ed57c95bc90a7d0c5f601c8de153dee867526f262f880ba1647d40dbfe6 2013-07-19 07:59:06 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dae8b5b2f0aadf5d745face684c29c31914746c5812dc0814c8f16a30f0f878 2013-07-25 07:44:20 ....A 45568 Virusshare.00075/HEUR-Trojan.Win32.Generic-6daee3b741e917ed452875eb70e6a76a13cde6170055150357dc78a96c816f99 2013-07-25 10:06:38 ....A 89981 Virusshare.00075/HEUR-Trojan.Win32.Generic-6daf78e9e3915da5dd979795942c686dc00ba2c03e8b3be2a08c34f576acddb2 2013-07-25 10:15:22 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dafa474693d3552db34b8bd0bb486ffe658be1b915d22a47dbcfff5857073dd 2013-07-20 03:11:54 ....A 44032 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dafbf4271afdc8070a3bd991eea5e8087f608e73f9740786b05bb121a70c027 2013-07-25 11:22:06 ....A 2854016 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dafd706a690365d5b7a95ecf4785b33bd5e5f2d4ea5d04d974c09378efb4eff 2013-07-25 09:38:20 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dafdaa8546cd83c34c6b2c87a18c0380b9cf92434ba50ca64d0532923d8fd4e 2013-07-19 07:40:18 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-6db0348e16ff8cdb3342ac57d99a3a63b6e5e93359a5f88e0c39335c57438255 2013-07-25 09:26:44 ....A 115304 Virusshare.00075/HEUR-Trojan.Win32.Generic-6db0c322577b05c0323eea90bb35ddc6028d8ca374167c996dfad016893a54af 2013-07-25 08:53:56 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-6db159cf64f2dc1ba2a091faac793d10a212ff7c521130e72301db11b2cc7719 2013-07-25 08:27:48 ....A 135152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6db15c54ffbd5522f64b6562772ac749b5115770a517f3714015a478a0b74ade 2013-07-25 09:57:40 ....A 251453 Virusshare.00075/HEUR-Trojan.Win32.Generic-6db16839ba348fb483564849417796b055092d56b2efdfdf3b291e99150e209c 2013-07-19 07:39:38 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6db1ae0cdb7249505c1f4b8c1e8de0811282ee0d9cdfde0d2689389ab518c77b 2013-07-20 04:13:38 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-6db2afd080ff3a303d252bf87ba2ab351d972b55b41bf8f2230ccc2077a84bdf 2013-07-19 08:10:16 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-6db2ff9d557e46a2f48b8c66e7cfea32b191a5a22037797b22def6b7a38a32f5 2013-07-25 10:14:30 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-6db3825da14c05422b8e7e08d7a12e50f4e0c9d484f060f1452641d2edb25be2 2013-07-25 09:57:36 ....A 2893312 Virusshare.00075/HEUR-Trojan.Win32.Generic-6db3994010eefc0bf598df2c8e0f653d62bca1afd776c5772f45ee52f5b3c993 2013-07-19 09:38:30 ....A 2049536 Virusshare.00075/HEUR-Trojan.Win32.Generic-6db3ddb4d0152db972509b1f5be144052b7536284f86e4dc710faa0e8b77eaba 2013-07-25 08:59:02 ....A 169984 Virusshare.00075/HEUR-Trojan.Win32.Generic-6db44877521b408a0fd2e8cdac3004dcba9d8444b6e9de341666e85d3dc5514a 2013-07-19 07:39:44 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-6db44ec129a8be12a97298eb7808d91bc7afbbc3ed70a3865fad2db0d3aa265b 2013-07-19 08:17:50 ....A 586752 Virusshare.00075/HEUR-Trojan.Win32.Generic-6db47106348bc32f5969a906714723747e91cec4caf9afd528596383e9eb0f37 2013-07-25 10:15:04 ....A 258609 Virusshare.00075/HEUR-Trojan.Win32.Generic-6db4c9f1355f504053fb11943675cb5c7a6c4b8ed08b1874e84458ead6eac8db 2013-07-23 12:23:20 ....A 1022464 Virusshare.00075/HEUR-Trojan.Win32.Generic-6db525721b664095d20d2520c2565bf7b9763b71b2028ce6ce2033ae7d423e98 2013-07-25 08:13:06 ....A 1192960 Virusshare.00075/HEUR-Trojan.Win32.Generic-6db5282e67ff274bfadff6b6e6fc38a5b5693e0c9e9e9e20d89bf6d045db2b44 2013-07-25 11:32:20 ....A 186368 Virusshare.00075/HEUR-Trojan.Win32.Generic-6db567bf27c7e4e6cc3bee021ecc69277f74372d97cc19c310f7b94347d13224 2013-07-19 07:39:42 ....A 101888 Virusshare.00075/HEUR-Trojan.Win32.Generic-6db63c3040bcd995558ebfa0a6e0156ae8271ada5bde7d9dfef5b6bd5c3d4ea0 2013-07-25 14:00:46 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-6db687d7beb7c79994331aa9a8ec149ba561558a83fe41e1e8024bddb407d528 2013-07-19 07:56:46 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-6db68926cc41c34cf74b0c2106b197d100249f78390e4234355ae271dfb75e26 2013-07-25 14:23:12 ....A 836096 Virusshare.00075/HEUR-Trojan.Win32.Generic-6db6fc1ab2ddfc8b8711c4b4fcac1c584def2f7fe7a2b31a71010bb814032318 2013-07-20 04:12:28 ....A 91136 Virusshare.00075/HEUR-Trojan.Win32.Generic-6db72908e47a763d27fbbd67e2717e6e918a92937b63a584075b788929bb61d1 2013-07-19 08:52:56 ....A 33949 Virusshare.00075/HEUR-Trojan.Win32.Generic-6db72c83aebe9c6d124196bd53addcec1be1bf39427bc242e6b89d620649a326 2013-07-25 14:47:48 ....A 83968 Virusshare.00075/HEUR-Trojan.Win32.Generic-6db73de64411b99670d5b2f21d64b2d2dabc72d7483368fe46eca81022f65bb1 2013-07-19 09:38:16 ....A 323584 Virusshare.00075/HEUR-Trojan.Win32.Generic-6db7a41ddd99f5541bf4f6777a708b85d3fa6cff80dea8cc03bb93febea9471e 2013-07-20 03:10:38 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-6db7da7adbe91a1f1610a270c468d82a41bbc95a933e8ed3661f1601d841ee89 2013-07-20 04:51:44 ....A 1682187 Virusshare.00075/HEUR-Trojan.Win32.Generic-6db7f0a2665c0cc8ada527956d2b278e756ef77831e58b1ac791ecedcbc323fb 2013-07-25 10:19:32 ....A 117248 Virusshare.00075/HEUR-Trojan.Win32.Generic-6db80e55fa5ed380a7e7817b6ecb968fd4bd2c1b09a567c884c5831db6a26d50 2013-07-25 10:39:12 ....A 22897 Virusshare.00075/HEUR-Trojan.Win32.Generic-6db8355bf46acce257c84cbf974dddcc5eae2928a1bcdb0eb0600d0bee6ef7f5 2013-07-19 09:37:26 ....A 271872 Virusshare.00075/HEUR-Trojan.Win32.Generic-6db83ca1e3d125028ff1ee4ea778b377960c29ee53e3ef58f0494af57b7b6e96 2013-07-19 08:55:16 ....A 421888 Virusshare.00075/HEUR-Trojan.Win32.Generic-6db858e39abd3e88bcc099a35087b46104861dbf8554230b5636af77f84209b8 2013-07-20 03:11:12 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-6db8a24c375a9f9a93439ff337ee4ecff497600288445d32c2b07bc1f4e9758b 2013-07-25 09:51:04 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-6db8d57e28d8f89479203d7d4df8bd04e9e3268614d0fe9a79f56ea1d0ef2d27 2013-07-25 08:34:42 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-6db8f2a13362af924756d1c75818d360233a99674e490eed2f2df7d0de9ba761 2013-07-25 08:38:22 ....A 156161 Virusshare.00075/HEUR-Trojan.Win32.Generic-6db92fc7f2e83776f1534547baee7e133e0ae85ae6ff2f15e237b51c843fda7f 2013-07-25 09:00:14 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-6db9e5529337c67f44f5f396d7a58f44d3d3f924be986f91b9a6be8d36decbdd 2013-07-20 04:13:48 ....A 330752 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dba2f7fc4d26ca593214053c65fd6de6464d45821697f1532184eef55b83e14 2013-07-19 07:39:42 ....A 44544 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dba64164a3068c67c610c35cc0599b324fa6a89bd3a40ac99693e7549e26d1b 2013-07-25 07:57:32 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dba6fbb2c60d37a3556a362e9926953a194cfcc30c895936ac4a1af17c7d2f7 2013-07-25 07:55:52 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dbaec1df90afc9442f44564848127231d40a7b7c7f69da7bed04e822b2a11fa 2013-07-19 08:54:40 ....A 237400 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dbb53ca6ebc0fd1c42cb356e6ec315c254d23d7d75c50541f9022cdd6709dd9 2013-07-19 08:05:26 ....A 261120 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dbbd13e816bd068c6bbe1fe5fbfe3bc593b7e3558e48cb3dfef4ea74c82baab 2013-07-19 07:40:10 ....A 764928 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dbc46d9fa6222b3a7cd8d5bf2721cb57d4715b2fcd29fb198732e39d7db3790 2013-07-19 09:38:02 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dbcad372a720769e836d16a145e8868865e3e1e70be03a8af40076bbb2ffcd8 2013-07-25 11:20:44 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dbcc2fe0da594da55b318418c25a2e72d85f433be69c7e402bfbc13d725315b 2013-07-25 10:32:20 ....A 12992 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dbcd7871077a24896e851b76d413071cc442c1e5683368ce7580560dd7e2d94 2013-07-19 08:55:00 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dbd53f642997c54105ccabf5311cced91875d29060a3b9f14d4a8cd34e20468 2013-07-19 07:40:04 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dbd84a7c896e83609d9c6b4ac0ea3dfb5a722c3cb6677b4aecec74eb4e0223e 2013-07-25 11:08:26 ....A 273920 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dbe03799c7a8573c7c0baee107e8b5bc975237d6e5aeb9674a4f6682aec4559 2013-07-25 13:21:48 ....A 101104 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dbe2cea25e62d54ad2005ae84974a4834c1737b5a31a9bbec7bcc6cf498c39d 2013-07-25 09:43:40 ....A 117248 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dbe6c84f1b61c5b5a14a0370f389b5a583cb59edfb7efcc2ca9f8a412e0b8e3 2013-07-25 10:21:58 ....A 328704 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dbeb10bbd7edcea5a86feea150368be965f859df221c429505f26efec2331ca 2013-07-19 09:37:56 ....A 1025536 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dbecde1d90c3b1535f1b1194924e494c138079cff05584a525cddc8f25ad3d7 2013-07-25 07:43:22 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dbf1070bda686badcc223c7aef6f58759cb7601441e8984a10f0ce175ae05b4 2013-07-19 08:54:36 ....A 28048 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dbf12cccaf34c8be89758081a87dad87c2202e3790a6cd4202fabc380a497cd 2013-07-20 02:47:18 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dbf37e310437b3f739bdf46293eb9cda2ef23ddccaa056f9657c77b04a67d69 2013-07-19 09:37:04 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dc0e6a3bda0121d1d059d519cfe532d1e75e447f12d7b6cc316930cb7a9ca7e 2013-07-25 11:47:34 ....A 93728 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dc10dff8a6e64695a6af4e79a19b93d0af96e46e1315db292a12b69ed8c1b7a 2013-07-19 07:59:16 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dc1217a04035c519940e81e957a1c18778398a2525aa006d1fa2ba2bd410321 2013-07-19 08:05:54 ....A 91136 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dc176fdd6bfb0fd384469add5a112e01644abec0b65377422686e0c52711d58 2013-07-25 07:36:56 ....A 253952 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dc1d6f86ca40a30e824301918268134ac31b6fe0b64cccb291becc7fb277c67 2013-07-25 08:49:02 ....A 110694 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dc1ec3203e58dc8d8cbd20d4ba1cf94ab27ea78ca579e49a4c95348a9716a18 2013-07-19 09:37:32 ....A 97992 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dc22b89698b420b0425a5762957173dd9d73f27620da867c1e116d5021e9823 2013-07-25 08:16:08 ....A 59392 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dc30041db2bb953ba1d7deb9e355bbee27da8b534e23f5f3a0819147d973006 2013-07-25 10:15:00 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dc34531374c421c75365b645a03ef051d7f2751d908e90d3b8e295cb98043ed 2013-07-19 08:14:24 ....A 267746 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dc3b12eff31576b78a598c9b0dcb97f5ead7834c2618deb95f59c2aaefc545f 2013-07-19 09:37:54 ....A 46136 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dc3b3b4e6fab6529fbb6cae430363c4ab3352fb30fb72402656f193239c69fe 2013-07-19 08:55:36 ....A 6391808 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dc468433cb1e4fa87a546be074d4f1529cc8f3eaf1b19adba5d69c23842370c 2013-07-25 10:04:16 ....A 28184 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dc46ba45d270bba27e2eea34b485b438152ded687c3ebcf3f087a7ef07e777f 2013-07-25 09:38:44 ....A 174275 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dc47f11c120260440fce696544ef6357850d68ea98728dab626ea29d51373b9 2013-07-19 08:55:00 ....A 36589 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dc4918dc64a0d8c78f62e92dc35fc3348e0dd0988b7ad0671fe020b85b64096 2013-07-25 08:21:40 ....A 370176 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dc4a1abcecb3571c7dc25d10fc555e0e592aef7aa4999387dd1d5449117fc5d 2013-07-20 03:45:44 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dc4af4f89338705dbefa8a7e195b9a4d3d3f060f1ce52b7409add5da5969fde 2013-07-25 10:04:12 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dc57331d293797779096da1b6ac627c3f98e9ef49bc4009190dd169a30107ad 2013-07-19 08:55:36 ....A 4634 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dc58229090ad8279e89d32529f69eadf7ec470659715e8f48e146cf84c912af 2013-07-25 11:22:22 ....A 376832 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dc5963586ffb47014a15ca88e2ee40a1d1675fc3e0dcd36a422281b894602ab 2013-07-25 09:36:44 ....A 119808 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dc5a69cb1a4e4a9ceeacc71ba2072049017304342e35336ffaf1057d92e7c01 2013-07-25 12:02:24 ....A 2470856 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dc5ae296a2885b10a91409d013ff3fe5da198f2424ce2670745a0d7fdc18bb0 2013-07-19 09:38:18 ....A 312839 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dc65d7c0c2371f66f15a5a2496d8144ad26cb8e28fb834e3a3bc5be50b42f17 2013-07-25 07:42:20 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dc67db46ab00a902ade95539668f00c24a59aecbe1b0b4ad4534e4f03c1c459 2013-07-25 15:26:44 ....A 1642496 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dc6cc2ec28ca62b4dc6d25886c848e692def4c36e1e436301e37ab381d5c731 2013-07-25 13:52:34 ....A 815104 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dc77eeeacce1b705fb8060fd5bd8ad081d580d348c8b432e5782d65c3c1d201 2013-07-25 10:02:36 ....A 774144 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dc7c7ea621e3371556b1f5d9c7f33c908287beab18bc01379c4fc0bc6f93255 2013-07-19 08:37:44 ....A 244736 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dc7d113558229242c5bc3e5ea769a0feb1f241cf0d597ea417aefa796f7743a 2013-07-19 07:59:48 ....A 34593 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dc7dc6d584e8d8a91ec5cd53856a18a39a1a285ca844b6428cd8edb44c50fd6 2013-07-25 10:30:26 ....A 10624 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dc7ef70b121a358154420b23a7a7af94a6a12adcef40b7b4279cfdb5a84a6aa 2013-07-25 11:56:06 ....A 1970176 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dc803ceccc6fb5936e9a25453d83177536a622856bae1324b5f9dada29c21cd 2013-07-25 10:07:12 ....A 14135 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dc820af19c057c975041ce752c83a080f07ce56e1d25b4f26026a71f1f2a5b3 2013-07-20 05:06:20 ....A 118632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dc84b36e1d95cf7f0e22b42b58fdf175dfa6cb656c3e4452a027014c33faa15 2013-07-25 09:26:06 ....A 239902 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dc878990b3c3318d5e0f3b527b48777ebc1845cfe83be160ed1c1f3ccabf347 2013-07-19 09:37:54 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dc8924336cb78428fa87d05b44813d26941304ee563ceab1fa204caf791f376 2013-07-19 08:17:46 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dc95990cd43f6aada8afaf578a27eb224791d6e8e4ece30dce4576d1c78bc9b 2013-07-19 07:40:28 ....A 1932433 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dc9a72f90b00f7e7048c4de25f85165db30288e21df735eeb8143a5b2a3e373 2013-07-25 11:03:08 ....A 756736 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dca03eb5fb86b97b3e1c394cdb35425e22b79da7dfac968fe5cd8f038a1b7eb 2013-07-25 08:42:20 ....A 101408 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dcacc15030e9cc6a6b158eab12f9fad78739ec838f989510c9091a2dc1bcbd9 2013-07-25 10:22:14 ....A 268288 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dcb1aa59afaa60c2755eb7d56d6c93dfc00cce8add5310826013892b77423ff 2013-07-25 14:11:02 ....A 729600 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dcb289716cc84ce6ac8c9fb2b8398d02463f670a785dee0850a222660ac2c43 2013-07-19 07:40:06 ....A 36496 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dcb41822e070d5970fc03706aa504d237159b400c2a6d62ffb683edf8b3b4f3 2013-07-25 09:10:00 ....A 19456 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dcb4f4d01c60315dc285dd9b0959b8d91a0b84ccf24cf619f48aa509376d65a 2013-07-19 09:27:50 ....A 18944 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dcb9721d8ae0c9a0a96a600beb0bd2a7c8ab5bd5f904c007995172a58202f17 2013-07-25 10:24:10 ....A 143616 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dcba0fa6aa4221c758deca4dc756af09f9ee6cc5d426273570d06784492904e 2013-07-19 08:17:18 ....A 3035592 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dcbed335bc76b936e411d9b5448524e4051fd6234c5debca41469c77c040364 2013-07-19 09:12:08 ....A 18971 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dcbfc70f9c1a49330109926cd0bfef8acc9e7bbd87d1276e9c4638a65dbbc4d 2013-07-25 09:10:46 ....A 3802498 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dcc2b98e78e8c2374145e6b52f8881a75a9aea518d648b13c37a3b064cd2db0 2013-07-20 03:11:04 ....A 1010688 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dcca6a7c7cd723c4f8ead3baf6dc06a4dde27eb335dfd319c6c7ddacb39c2c5 2013-07-25 08:55:10 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dccc3330a09777906512e538afa8889c7628c847736effda78958eb8f6107f8 2013-07-25 10:42:10 ....A 1037838 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dccfa05a457a6c9356915a5d52a5c00a8a5214c28a44e0811dd1c0560ae0aed 2013-07-25 09:43:20 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dcd1e7ed400c299fb3bbf415b47cb2113f7ee2f8d2f34a9e2cbd28e80d5a3d4 2013-07-19 09:37:56 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dcd578137813ea7ce99c282535efde5b5a334376a4a3f9b80d494f69797f667 2013-07-25 07:56:36 ....A 115768 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dcd61d0fae0a5097acc6e138f40a4cd37ff68083993ebcff0188932fea18d97 2013-07-25 08:05:28 ....A 536576 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dcd81c7e4bbf45bc7481196aafa53e7fe1072e685f8d2aece1c74bcedd76703 2013-07-19 09:37:18 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dcdc0358d42ef9adda922bbf4052f20871d05577b7c10bf063e68bbd7482046 2013-07-25 08:40:32 ....A 135309 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dcdce6c9d960292ef5add6612ff8f9e2c59493c93edaf1b7d1d0aa144920fef 2013-07-19 09:37:36 ....A 2407177 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dcdd00035fbfac3dcb587ab9bd8004c95953a56746d52258f71f6406d93577c 2013-07-25 08:49:32 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dce62136a1c23e8988d4167284ca7ac0e5f41e6960215295f5ed2ac14172cc9 2013-07-25 11:32:50 ....A 744780 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dced2c9435a72adc22f9881172526ece4ad8d5d1bf1a444bd896f597d94e8dc 2013-07-20 02:40:54 ....A 35485 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dcf08af597a1063c52ed3bcf47831e171e429ce568d83e878d8a98768be70d7 2013-07-19 09:37:28 ....A 102629 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dcf4f58ea5a622c8ad9ec9ef08dd035db66da08d46f8fa3826ed47a63b9a191 2013-07-25 08:46:12 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dcf7f3d1a5428190f15c364acde9a606d9dfa207acd6ea03f41e4c054e40c45 2013-07-19 07:58:28 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dcf93a37e4283f66da2b867c5826830f895ceb9dea420e4dbce99ea6472e0a7 2013-07-25 10:28:00 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dcf990399523035fee07aba7b07eec678a94df24531c57392272d29fe7a8a40 2013-07-25 11:25:56 ....A 176362 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dd00e6563a3ba176433f3f54d6b45add8615adf52e6fbbf5dd91b9c1389604a 2013-07-25 09:11:12 ....A 26624 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dd0bb898f523acf2653cebf955bcb35713e5b633b84f7e576729939cab52f29 2013-07-25 09:36:10 ....A 445064 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dd10d3aa558fcfc15d93766d463873e337cad57ade290fc3422c2ccea4d3309 2013-07-19 12:05:06 ....A 269824 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dd13dcb2bf693a62996c31e6f51e78c33dd6cfd874c815d965bd97bc85e709a 2013-07-25 10:08:28 ....A 608768 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dd17d5441c694868cc778ea107513b2d6d4674d63d3f41fd311eaeef8d491ff 2013-07-25 09:07:04 ....A 247296 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dd2a6d058671c2aeb790b27fd276e5b08bef17f3f07bc5ea518ea00c6215ffb 2013-07-22 03:40:52 ....A 507392 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dd2b6338401b8278da22dccf125cb6d80ad5cf07694f9270347f3e0f07df47e 2013-07-19 11:31:06 ....A 100736 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dd2bb2b2265b8cca8d5d918377017cd318d5527f1fb684c0de44b3893a017a5 2013-07-19 11:19:14 ....A 151160 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dd330dda88f6d16c505338b86bdbb58e4757491c46c42ae82459032b80fb278 2013-07-25 08:06:44 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dd36042ba86c24e32af4a870f85a2b83e3a83de2d7be0b3264b93f3ac8bd9c3 2013-07-25 08:13:10 ....A 192893 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dd366572fa1b8c7548cf509bd0556b15284f5ec3fcca68fd1247a394dddc249 2013-07-25 08:55:08 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dd3d8fe94cad01e20da78b90c2552bb560c01c6a2ad90b93be899029cbdffb2 2013-07-25 10:21:04 ....A 88168 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dd41a7a525772eae06e5641310f3bde820cf06914495fab6f9da30fda5a2fea 2013-07-25 08:33:34 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dd436deaa936d8326d74c32d4d85d382d92276faa94d209cf43e84c54c580f5 2013-07-19 11:32:00 ....A 96968 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dd4b37ad8ff92e6ed92f9d7a0a7dc0ad75a3813cf62f9c0b9856aa1a7d50d7f 2013-07-19 11:17:08 ....A 15616 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dd4e7a927ddc39902459b0c00a6df8aa8152d97a0d8705349af5de8f56b8eb3 2013-07-19 12:04:42 ....A 276678 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dd4f53dc589c2c277fe3411f68285500d56676391a7c8871a11fc883d4dc49c 2013-07-25 07:47:58 ....A 2189824 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dd6a79fee6baf80efd7329dafddb3f58f9399b373db3b33be8b721a0c0ff993 2013-07-25 09:37:44 ....A 566189 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dd6b8dfda313a13f4e6611eb9ccd195ab486e5bfcba09053bb7754dbb2a23c5 2013-07-19 11:32:48 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dd6feca95aa11d80929a345baaf4beaf22d82aa54a3b9ac2e778693ff2674ee 2013-07-25 10:36:44 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dd7549200b4ca490e49a6c6e5891a1c0c536a35bb0fa7873e08ccbc71e13f03 2013-07-25 12:58:04 ....A 218390 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dd76bc09f079f6a213aede64d237efea93106252bf3d48bc6eea0a3cd5540b1 2013-07-19 11:19:04 ....A 4761152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dd78a0d583f573b90307379331c94d01f77a197123a480f97606b378cc7d4fe 2013-07-19 11:33:04 ....A 174592 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dd7a3b0e6fd8b0c067b53603c6dbb9e0fc5fbe227f6088bb26ebb64b2cc75cb 2013-07-25 08:17:10 ....A 20140 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dd7bb16441d8b4017a77ad0d65842595f01b2dc30fe8a16b18c8aa12fb172e9 2013-07-25 10:11:22 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dd7e76ba66f8f1f3af8cf6207e0c371d8b895a591e6f614c7eaa5da661af780 2013-07-19 11:17:02 ....A 36129 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dd7e913520fb95432756f6b3137f04f616de0aefddf73e27b5295601cd15ed4 2013-07-25 08:30:26 ....A 428544 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dd89b378a98eee2c7548d059a9cfc663f3bcc491c311f3d2084102e48fd55d1 2013-07-25 09:53:06 ....A 1312256 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dd8baeff54a35f278dca1d255e986dd68d46280e99d1751171aea9f2feb50c5 2013-07-25 08:50:38 ....A 116736 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dd8e95087c4000140fc0b9f98289ad1b14d39800e8d7ec13ad4142c24808edd 2013-07-25 08:19:46 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dd92ef490c01f17365214f05ba7286339f9ac1b74f5aa8d5bd9c32c60dbdd5b 2013-07-19 11:10:54 ....A 4760552 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dd96f378d981293977d0dde88e350dd4378e9413800f153bb527ef2ae213c8f 2013-07-19 11:31:36 ....A 75264 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dd98ec3562784d33326ff8a1088207115b3e714ed66162021f23771dd42011d 2013-07-19 11:31:26 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dda274755b8d3efc62eefca7ca721be96f236e2c9c27027c59092e0e99934a3 2013-07-25 11:07:02 ....A 172288 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dda3378e3f3a78c24775d6819f958ed2a7cbe47aeb926a82727d923d2ebf8c7 2013-07-25 08:12:02 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ddabd6a1be230eb11b4b1223d6d6537aae18b13e4da3b8a339d1322b1d966d9 2013-07-25 12:02:12 ....A 847872 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ddac01303bac36d8ffcd30d70697d7a7b3c4e26a6931074f7f43abae2085760 2013-07-25 10:07:18 ....A 34818 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ddaff71f43bf7e953bf16f69fd01b4b6bad2a791da95efe5e1227499e30386e 2013-07-25 10:01:10 ....A 64000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ddb5a0574c7299f9af9a1baba71e8ee5e58baae4a15c42b13819d700bbfd0f2 2013-07-19 11:10:22 ....A 56524 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ddb86b3e360ea7a8d73f69626401394c892c2fecde9cf1f7cf404e097cd2972 2013-07-19 11:23:16 ....A 62464 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ddc01a4503e4522bfddff2e71243d9e4ba357cefc9250e687e8bb5121430212 2013-07-25 09:53:58 ....A 60416 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ddc80a9af5dfdddd08e4825aee4725cc3febde09e0f41727d31e8304a4c590b 2013-07-25 08:37:56 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ddc920b629f512ed01491617c3efc0d845024991e9c55dd04389a4e33927407 2013-07-25 10:21:08 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ddc9f7da2fd2a47ad754a251ab4969b26ded0bee850c0c5b1ef328e751a1270 2013-07-19 11:19:04 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ddcfa5d6f319163a371ca86d4f1868ae698d4907d1869eee40d3d87156d7532 2013-07-19 11:33:12 ....A 131328 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ddd012c81618ba479d93b650857381da9a56c5213a1d7579d7dff8dad952d34 2013-07-25 07:44:12 ....A 177152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ddd21ca26a1d7feaacd8b515dfe1e12b0563a02a97cf13914b8da60320d10f1 2013-07-19 11:31:08 ....A 246784 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ddd5daeec64eb4c68fa10ff5454e2c44b08023d96e4e98d694312e65eacf62c 2013-07-19 12:04:20 ....A 4760452 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ddd98be6c25e88fa34b18fbaa57f9e55242c30254a7635a3d874b97c409d40c 2013-07-25 09:11:18 ....A 106031 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ddea755c0c9446f8a594ee6aeb230ec0251a7964c1de3b21ce0a96ba71469f6 2013-07-25 07:57:28 ....A 51200 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dded246411629c03ef368067ff47c3523267de0f14dd7a403359fd1d3e062b8 2013-07-19 11:17:42 ....A 219136 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ddef11d79da4be62710c08c898a7d917d956e569bd28999194c7aa392f0522f 2013-07-25 10:04:50 ....A 121344 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ddf2389b5734219ccc4cde5055d14dbdab8a4fac667111c46249a4af5ca94e9 2013-07-25 08:26:58 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ddf430b98a6c8c5bf6c3195456c91f648168673a88fb3c477ecfc11bc26e063 2013-07-19 11:17:36 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ddfa9930e99dcf3eddc2c280ccd87d2281f265c6cc54d1918607cadc1526a72 2013-07-25 08:14:46 ....A 252928 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ddfe92b1fcd42bb0c71282f3195833a8df401c2ea7b7d1d761c017a6060d52f 2013-07-25 11:08:24 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-6de0027ab2dcfe16485d9f7dc9e227f94451e9bfc228547f6b905fe5bc99e9f9 2013-07-19 11:19:00 ....A 97992 Virusshare.00075/HEUR-Trojan.Win32.Generic-6de01e62a05176a75aed82ae671364c1931358e09d2763ad730a2bf9b8240e53 2013-07-25 08:02:06 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6de060cf229460591bc4a24b66e1d6210039a45d832795b15c386b45a633ebbb 2013-07-25 09:21:06 ....A 330019 Virusshare.00075/HEUR-Trojan.Win32.Generic-6de09e32d7d4f26be6bb7a075f454dd44ab341200b71d957b0d1f336ea8d7571 2013-07-25 09:14:26 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-6de0ae8a85dede041ce36abbc2f38f3497365820f6282fb7dd28a652e2daca13 2013-07-19 12:04:10 ....A 295424 Virusshare.00075/HEUR-Trojan.Win32.Generic-6de0d06280014a68cf92349c7ef6656019355de9f3beef7cb33034f28955d9ea 2013-07-19 11:31:20 ....A 262656 Virusshare.00075/HEUR-Trojan.Win32.Generic-6de17da3ea445cf87f9f6299581bd12d7da543d96bba65749f9cb2ea90541201 2013-07-25 08:47:46 ....A 193024 Virusshare.00075/HEUR-Trojan.Win32.Generic-6de18359d60604c587b2bf3dab537597a075aa8e4a51e3be5d80ed37496b76ab 2013-07-25 08:12:04 ....A 48901 Virusshare.00075/HEUR-Trojan.Win32.Generic-6de2efdc749b9cf5757ede0ae96354b44eee464d3d5c8ed3074e11657781ada5 2013-07-25 08:35:58 ....A 132378 Virusshare.00075/HEUR-Trojan.Win32.Generic-6de3025115a685bc7da0815204c7d38f40ff6d49639744a0cea2b0e23b8a8c68 2013-07-19 11:16:16 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-6de3038b0eff95ca2e4518910c770fd81d4b2d412c184eb64878c0b945f69844 2013-07-25 08:15:08 ....A 449125 Virusshare.00075/HEUR-Trojan.Win32.Generic-6de33076385344bba3aad01ca179b43e3eb3defb3db3632af755679a4d72dcb3 2013-07-25 08:33:44 ....A 1762304 Virusshare.00075/HEUR-Trojan.Win32.Generic-6de3a0a40c4ca73db8861c3966fe8abb35c9a53506dc355c05877eb88e8e7b74 2013-07-25 10:11:00 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-6de59de311a013e9bd8e3bd134443cf577538d6a266fbe920254a303a7bdf81c 2013-07-25 10:40:04 ....A 210944 Virusshare.00075/HEUR-Trojan.Win32.Generic-6de5fa0e38db11a1ad0015948895c43e4b9244e2608ed74f14b38da9d9228562 2013-07-25 07:53:38 ....A 267770 Virusshare.00075/HEUR-Trojan.Win32.Generic-6de6802b2936b84add07d1c9fddef69e191e9c2b311357fc532b80f1cca1245f 2013-07-25 08:34:06 ....A 111728 Virusshare.00075/HEUR-Trojan.Win32.Generic-6de7f4ff838f6b793f3d18be359d354ffc218aa078c01860075b25058afd54f8 2013-07-25 09:36:36 ....A 171008 Virusshare.00075/HEUR-Trojan.Win32.Generic-6de8e53e438e9d4e1beabcd1cd8c7851f330dfcc981d57c5c3966b762596929f 2013-07-19 11:33:00 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-6de9bc77db37257f7bd4d447ba8693b27501808f2cd26d042c91e79edaf32020 2013-07-19 11:10:24 ....A 479232 Virusshare.00075/HEUR-Trojan.Win32.Generic-6deb0105fea22a19bbbe0fde6324a3909c55be46e870ba4b8f21c5fed27d09a8 2013-07-25 10:18:42 ....A 385278 Virusshare.00075/HEUR-Trojan.Win32.Generic-6deb1d05c5c53c59e035d5fb947dfa6f7b9a9dd662044310a4308aadde6d0a21 2013-07-25 09:03:02 ....A 185856 Virusshare.00075/HEUR-Trojan.Win32.Generic-6deb1ed5ff38ac8ed724c85bd15ab2ff4e4753c74720211e257597908c07d5de 2013-07-19 11:17:14 ....A 1122304 Virusshare.00075/HEUR-Trojan.Win32.Generic-6deb3f1e909998b77990b101eaee52b54a1592339a54f3c58ab83a50230c92be 2013-07-25 10:24:46 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-6deb96b7cb9d047d701fd1932290bd28b109f4da46b0e191a606e7ff86e19c35 2013-07-22 14:49:58 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-6debbf1bd372e836f16fea7e0b42758718e86af0b1814558752ba33d2ae18c67 2013-07-19 11:18:00 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dec365ab21d8593d124175086ec6a5e032a878b164ee7f61ff346ad7e5e6e9a 2013-07-25 10:41:04 ....A 671744 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dec62a214d3307da09844ff1e7818924935e0c8b759a0fc84fa6c373579aa90 2013-07-19 11:16:16 ....A 126040 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dec7fba0fff0be35a6ae534e21b6fac253621285d9dade5cf6ba46ee4c7411c 2013-07-19 11:15:46 ....A 32181 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dedb4ac06fa6c01c5ee0d18bffe19257dea92fe7cd251fbec5cd07fcdd73853 2013-07-25 10:42:04 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dee661d61f13f5e7f1a9f290efceb7de8432314990456d1b6c264160232ff1e 2013-07-25 10:59:40 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-6deebcc59af8a4f3393991b7c8773c3a77a41189c572249c7a4e3ac4ebf600fd 2013-07-22 10:41:54 ....A 2641920 Virusshare.00075/HEUR-Trojan.Win32.Generic-6deec2d8a77adfadc0e10fda0835b6173df4a69ef871dde02ca89d5fdf504c83 2013-07-22 17:16:02 ....A 346112 Virusshare.00075/HEUR-Trojan.Win32.Generic-6deed6a953772080c2141f4d184c711658f24214fa6fee41220de553d3d65f14 2013-07-19 11:32:30 ....A 25493 Virusshare.00075/HEUR-Trojan.Win32.Generic-6def350528b469b751465e812d7d603f3ccf27c38821e5a16995931de4197d85 2013-07-25 11:02:20 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-6def462efaed856b2aa48223923ad74f00339fed7e22b712b422f2b1dbb5cb21 2013-07-25 10:25:04 ....A 289609 Virusshare.00075/HEUR-Trojan.Win32.Generic-6def5a6380b81bfc62f92f30b94ab3805c26c96ac62872c945143c98991b594f 2013-07-25 08:32:22 ....A 2354688 Virusshare.00075/HEUR-Trojan.Win32.Generic-6df01032b28c6926081ee90f0fca9e8e5ca9abc119ecbe0633bf545b74c4457c 2013-07-25 08:24:10 ....A 1107258 Virusshare.00075/HEUR-Trojan.Win32.Generic-6df01ea79f8758c95d636a3bce327ca0b3eecbab69eb6d73f2e22203b25e5101 2013-07-19 14:29:44 ....A 303104 Virusshare.00075/HEUR-Trojan.Win32.Generic-6df0aaea5dce79a22b6d9c500473d44ba96eef5802d2537223067de5b5a43793 2013-07-19 14:30:34 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-6df0f1a23e5950077dafa51787e98b398fa186fc3a9e4ae6a9a38a4a034e71d8 2013-07-25 09:05:10 ....A 37512 Virusshare.00075/HEUR-Trojan.Win32.Generic-6df12d2c3d7c01c04814f8fc9f156eaac26c9efa0d810f5bfb6b32277168421a 2013-07-19 12:55:08 ....A 32355 Virusshare.00075/HEUR-Trojan.Win32.Generic-6df1a66131bf29bd8756abd4bade119ee376b1ec8fc64d945ff1d2a441d3f1d0 2013-07-25 08:24:18 ....A 525312 Virusshare.00075/HEUR-Trojan.Win32.Generic-6df1b3bbcf30bcbdbbadd92d2152e9c00cecfb33b0c5685e1bec4514ccf46456 2013-07-19 14:29:14 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-6df1f1096120419768df66693287df8010ee3ec76374348d6705e06298651e85 2013-07-19 12:28:16 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-6df2315067ab841147c6b1c80944bbbf8c8b00c227a83486bb69b5462f1aec22 2013-07-19 14:04:56 ....A 74752 Virusshare.00075/HEUR-Trojan.Win32.Generic-6df2950629b574f29feece3f191d66ed4c3807d74d4726bb851e4a3256054c2a 2013-07-25 09:29:16 ....A 211456 Virusshare.00075/HEUR-Trojan.Win32.Generic-6df29b01eb6e0581fac5953a01007dfc000ba26912f5ca5d67b4f23f20bed0a9 2013-07-25 09:56:12 ....A 337920 Virusshare.00075/HEUR-Trojan.Win32.Generic-6df2d4b77a18a7348891b576bf31a63cf524d2b6a0b466bcaaef5b06a4564945 2013-07-22 15:48:12 ....A 118272 Virusshare.00075/HEUR-Trojan.Win32.Generic-6df2f5c73d5af14d4a18f8c1273b477b72473fc04bdb314dcd78cd1ea388ef57 2013-07-25 11:06:18 ....A 89412 Virusshare.00075/HEUR-Trojan.Win32.Generic-6df2fd1d34e5dc92e7ed2f124902e68dac42bcd4c89f0b15e1f6dc0b66c28d5d 2013-07-25 10:42:08 ....A 80596 Virusshare.00075/HEUR-Trojan.Win32.Generic-6df3053beb85ff15ea93209fc183b346ba89652bd02f76ef7be417d4902afb4b 2013-07-19 12:17:14 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-6df32e48406fbfc0430bf4945b80eca8ed0a85b38a1f369e62c50e9ec00ba3be 2013-07-22 17:10:02 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-6df3ab357fc2076bc0716a51a75541e4b9a26ed9c0311446094e90b2e6c4afe0 2013-07-25 09:58:50 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-6df46de43aedf2317ac04261458814dc6d955ab12aa0a8b9c63d5f8795953d60 2013-07-25 14:38:42 ....A 173419 Virusshare.00075/HEUR-Trojan.Win32.Generic-6df4c841c30d414cfee93573963036abfd669627081705c6a0d9e65fd6846f53 2013-07-25 15:30:26 ....A 15693 Virusshare.00075/HEUR-Trojan.Win32.Generic-6df50e96f7fc55f9123496c82c1bb0723b86cd37c1f7aead3fa17bb7120d22c8 2013-07-19 12:29:14 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-6df5bafe3474e04f9a08eb948a68bd826d7d1fe8062d78e3e810a146669a2bc3 2013-07-19 12:56:54 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-6df66e75d6ce42782e379ad2a0f6ef1c7b33b65b6c362d122375d0463bb16820 2013-07-25 12:17:02 ....A 330752 Virusshare.00075/HEUR-Trojan.Win32.Generic-6df67791aba23c707fab157d6ce8e69416f18d0ee0b1cc4035591a50ce4e25e5 2013-07-25 10:28:08 ....A 309248 Virusshare.00075/HEUR-Trojan.Win32.Generic-6df6ae93de17eaa2fa13c5d3fe430d4eed3a59b68136511cf7a9f054d0c98710 2013-07-19 12:54:58 ....A 160768 Virusshare.00075/HEUR-Trojan.Win32.Generic-6df6b8c8b8a5b49cf1d50a2aadeb2696696545ec02da7c8e6b65c2ad28808cd7 2013-07-25 09:13:02 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-6df6d5a10a0c78b7a1984ae5230e334dade9a4f5201961f984c3a0ae14ac0d1f 2013-07-19 13:38:58 ....A 123392 Virusshare.00075/HEUR-Trojan.Win32.Generic-6df6d85745edce7e1894d409a7d44173b15e8e6f71e1e5e5ffd5ce82057f8e02 2013-07-25 08:57:12 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-6df6f83cd705cb5b94c83b6017bb7e1c1c0c13ca6852ab174af244c82a4217f5 2013-07-25 08:34:22 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-6df71bb260120b9be3cb66f7b2da1c36e6a523d91f5a8c5db0e35c5dfd4ef6a9 2013-07-25 08:25:50 ....A 228352 Virusshare.00075/HEUR-Trojan.Win32.Generic-6df7429f25e7c633d207523fcdd495bf12c5e48a3099d47e8328921ffcded2b4 2013-07-25 11:25:52 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-6df7813968f3be69fa900a7329fadcc24c9f767242d02abf5a1573e131674d78 2013-07-25 08:35:58 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-6df7c0a29b3b1cfa6dd2cc5d93648a170e32d7861c39591434a7e9fcfb421476 2013-07-25 09:53:44 ....A 66668 Virusshare.00075/HEUR-Trojan.Win32.Generic-6df807df3adacf1d20ac8f05cc615143d8af98adce14de2a75046bca06a89bb9 2013-07-19 12:17:00 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-6df80c3fcda8a5930b52f336467dc06eac7966dd5a411d707be392381f23eedf 2013-07-25 07:36:12 ....A 36992 Virusshare.00075/HEUR-Trojan.Win32.Generic-6df86d2a3728202ab5372b6059cf22797ff698f2ee7e2af0e804f3da999d5350 2013-07-25 09:16:56 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-6df96e527d52bb9f18f354acb791faab40276f09326d28b80dd9e9cf5a610018 2013-07-19 14:05:50 ....A 259584 Virusshare.00075/HEUR-Trojan.Win32.Generic-6df9b2b19501c621dde5663b3f71e99319dc6b74e51f2bd10ac2bd88b940cde1 2013-07-25 08:27:48 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dfa1623237fe6ceb9726f122e6fc7d1601fc2256e743787e665ef9c6d5ec536 2013-07-19 12:55:10 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dfa256bd305b2fcb13a97b3d6bfc513e0d4a8400481091fa1877ef4aee0a943 2013-07-25 11:05:54 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dfa346b8f79eff14dfc8575e2505e341cb269f05f9489ef3098b3dc0e2f845a 2013-07-19 14:28:42 ....A 44032 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dfa53dd55184980477ba62dfc1d5206c5be2455992e57943182863cfa43b90d 2013-07-25 09:19:50 ....A 1948766 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dfa5456b85cb9e74c768308522dd673b1c7ab056c9cd4855d3ffd7df6d62eb1 2013-07-25 10:43:02 ....A 5573987 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dfa5c7c8cae82946ed334eb5555118eb5dd9d933a4a4e1fab5f937539f88569 2013-07-25 13:21:26 ....A 71956 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dfaa8c000c245a515df9f8d41033df576aac789f1a3db8e97d0ec9447668a91 2013-07-22 08:12:02 ....A 567528 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dfaf6ff974a9e8e580a7ac113810356f8e72d6de8d2e5b45d139945cfd2c0fc 2013-07-25 07:46:00 ....A 838794 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dfb00f81f1af7427fe3b4e4bb085bd05d4183c7892a4328bdbf93edd9bf34eb 2013-07-25 07:53:20 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dfb4382a12f0c94d4fcc0d31a7905781176d3e3af46c129bfa100227406b371 2013-07-19 14:28:46 ....A 273820 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dfd0bd9c393c4c63b1b787840a38686a6d4e8c46e1ecaace2595e97e73d3822 2013-07-25 10:04:06 ....A 13312 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dfd1f11e556706a3095b133030616be1231a185d1da93907d4a4289cd2fba76 2013-07-25 11:09:18 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dfd752a46d156ca3158230dddd14afa4391f8a5a70f6ff3005268cce9b6571c 2013-07-22 03:22:02 ....A 103237 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dfdbbc2dbad46ebb1d01ec44794c97193f77436f191bcd0e113d9410246f1b7 2013-07-19 14:30:22 ....A 336673 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dfdeb5195f4d6b6fa7907a9ec2f1e4f9f6910cbfa4d7cd47bd996dbbeca16fb 2013-07-22 15:55:10 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dfdf6507e9f6131fe158c3e2c17b2771d8f596fd1dcd1d556ce1874e8a6b40a 2013-07-25 12:52:32 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dfe7e84f53cb1cc958d62becd08169ac69751e6a0d8c652bda29982c6e76d7f 2013-07-25 09:34:50 ....A 177664 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dff8324442bef0ccb86a129de4d83ce01f5cb87e372736ebc20d4b48268c834 2013-07-25 08:40:04 ....A 290816 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dffad5e9464d45599e8d59c22e5e10a2cb27e533d28d9e803b44d633131ad4d 2013-07-25 08:46:20 ....A 6045364 Virusshare.00075/HEUR-Trojan.Win32.Generic-6dffca0de7137ffb5a7d889f2b9c88381eeb183781f3f24b0f1de00caf173642 2013-07-25 10:42:02 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e00dae23f9f2658b1e686516433469bb83ed30a878f8f3426164c2e984768d4 2013-07-25 10:14:40 ....A 104960 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e0102e64576d815593f80413f8db80706b29450704bd1c63ddb2544db7ac49a 2013-07-19 12:17:12 ....A 261120 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e01644ac8346652d72372d6efdb0262154535c3e8c4570af36ec803e44f7555 2013-07-19 13:46:20 ....A 374784 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e018f5ead3516dbd122abea6f76bc0ff42bdf1e95482212fc076f422b608d35 2013-07-25 07:31:42 ....A 4674557 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e019a56cc704716c135ec9f1b1e7d6852d2eec56c4a7f1bbe0f4639f70690f8 2013-07-25 09:35:54 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e02a8c00e62a499d99ff8845045b4aa82068d9d64390f5206e6fa1874a92adb 2013-07-19 12:17:08 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e03410d5ab988a64273fe381cdc9617e44dda15dbb8e6e384093f4a2c8289b7 2013-07-25 08:06:24 ....A 388608 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e0399cac17f0dd5a0c7dd4cb83d21df01d2bf23e4c1f06df47599c0b84f712b 2013-07-25 10:49:28 ....A 32312 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e03b650626a97a205a94da530dda58196ddcacfefa0b4d233a14f09cdc0ec62 2013-07-25 10:59:58 ....A 483328 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e03c57a98ca7346a3d40550ca4919e23ef219384eee2c3496f4781ddd1d52e5 2013-07-19 14:05:40 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e044732c77fd1f9518436ea795e3c0bb1feffee404840445a603c98b95d565d 2013-07-25 10:20:38 ....A 93184 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e05070918ddb9e98c0d398bcea43a432c27126bebed0d2f2b63fbde5403e755 2013-07-25 11:08:06 ....A 491520 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e050e4a844cfe8d8f6f634634b81c125f619f60628be8b93a06d110dd5779bb 2013-07-19 12:56:56 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e05af200d93731e0fc1d5ed78df24101bb80b0626c47e671bd2da8a2e74ed3c 2013-07-25 10:08:38 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e060e23b6a0769e1b10b018ae372136f2437fa17492ed64da3a5ae390362770 2013-07-19 14:06:04 ....A 164096 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e063b8c542be842d4e7f625dcd57f32e725d25bd9cbb10569ee93dd1408f82a 2013-07-25 08:39:16 ....A 717312 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e065e44566a4f491745b8dec7bb00066a7180f8acd989ea896ef30310400e52 2013-07-25 08:18:50 ....A 109568 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e075c858ef6e3eea8a84e1f6206a223f6511772932f3de73fb90dce363787f1 2013-07-22 17:11:28 ....A 24347 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e079fb1955fa63d23d742fe159c0395cb54fc6f6ce155ef582911d4621ac5f5 2013-07-25 10:13:28 ....A 168960 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e07ead41ef9b4894a7a6e948cf2de61d729287dede01aa2393d397186b1de11 2013-07-19 14:29:12 ....A 34081 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e07f546bc0fffe727a420c27f1ae25626e91e0239831dc2c54e4d6a585ccc06 2013-07-19 12:16:54 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e083da13f502597cdc12331ce7940ccea934e2754aa4b8d0831fde9cb2e54c8 2013-07-19 12:57:06 ....A 21620 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e08ff313cedfecb9e4c5fa520cd677b01d9407cbb5516206677fbe2c51aca0e 2013-07-19 12:56:38 ....A 244328 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e090952631036abccdc2f46e640d8fe55989191c59bce734bd86d8e70b7991a 2013-07-19 14:29:06 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e091257a0ae7b5d646aba7e8fb40a0add1643ca8129c73d1d9fff7921e3d1db 2013-07-25 09:13:28 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e0971283ef69bdb76faf202b6688685ebc33d1c2052408d8c12aa5ad0edcca4 2013-07-25 10:01:04 ....A 267776 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e0994136c55b0ae431e231e7489a08d2c37dca75f9485210b708f29764eb68c 2013-07-25 09:23:58 ....A 943616 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e09ab83fad5f7c4879f2469afd3c5c8b5890f07bfb678ae88bddd40fca7b2d6 2013-07-25 09:14:52 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e0a0321dcaae45b4949f18b21d6bd985f4094c60161e0d4f8d31a619270fc64 2013-07-25 14:25:44 ....A 413696 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e0a405c9947c96998bb86f4a9ab82c6c0a53777763e9694270a70204cfd3d07 2013-07-25 08:38:06 ....A 59736 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e0b04d18052d6a3c45b50b045b02d196f20cb93660b6f691bb5107915e81df3 2013-07-22 17:57:30 ....A 926848 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e0b55111618132d9936973c9184891a6d31e790d76e54d50123770ef1b7ff67 2013-07-25 10:10:38 ....A 56320 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e0b64604b48eb4f76365299c7e46eadef049b7a5441a43dfa9ea24dcf9acd68 2013-07-25 09:14:52 ....A 2352640 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e0b7f8c594b37047dae221e2c3f25ed09c3aea3b6485c7f86752a725bbabc4f 2013-07-25 15:04:56 ....A 458752 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e0b8ee0d119e3b9d43e49dd9f1452734aef6644de135487c87a323e03d63aa9 2013-07-25 08:36:40 ....A 111372 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e0b974e01913b6ce55dabbe0b53bbea1a2ec32b806b1428118c907aff4cb9d6 2013-07-19 14:05:46 ....A 254328 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e0bf898032a58f5b05c97f59240e10897304893ab199305631f58e967e45fcf 2013-07-19 12:16:58 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e0bfae71898c371e97a35ea38e7c5b24355dbac6bf8ef78282b5e5fc30115e5 2013-07-19 14:29:32 ....A 4760552 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e0c19d78b704e58e5ffef5fff8e3242ce8b28b30c242836e2207b19f8bf4131 2013-07-19 14:04:54 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e0c44ebae87f793dfc812edcf1c74df6a3686b6fbce8375f2be18680d93b4e9 2013-07-19 14:29:38 ....A 4760452 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e0c51d06dc162ade2cb45a4d47005218b09fe28cc8b9917b4fb61893278c57f 2013-07-19 14:34:50 ....A 4760852 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e0ca9c1ddc2095dbd3ff67165a07289344c449b4f0bc2846abc86ab6f17495d 2013-07-19 12:55:36 ....A 79360 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e0cbab8448d3dd4e335eec67ee84a481d1b1c788e2958cc63cf73c0a7219b8d 2013-07-25 07:58:38 ....A 1341952 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e0df1bd6cb84ed5f2df622a7f648a8a3192d2d1b638e3ddfa73a82112e48149 2013-07-19 14:30:10 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e0e1f3b923feec70bb59e894a9fac2c57b4a085cbe9bc951bfee042048cc141 2013-07-25 07:38:30 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e0e21a2748419ba395a20b5e5f44cdaa1833d6ff2389c2b7a930e26abd806aa 2013-07-25 08:16:04 ....A 439996 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e0e7945c9ad8b2bea92ff9e3af9e478164989b8f822c522324fa1d708c954c9 2013-07-19 14:29:54 ....A 41231 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e0ef04f3b254a08a4c2be0fb2ea4bd1827c463fe39e23ff2d479896f9fd9386 2013-07-25 08:57:40 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e10519a158694ad71483959eb88396814fb7f05dbd0fa27e157ca7ca06aa2d4 2013-07-25 08:21:18 ....A 377344 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e10638dd3bd5a43db3369a29523e9cc198fa5b9cb1f3975581c9beeed130e8c 2013-07-25 08:31:50 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e109805c6923966206881d8b9476b396dd5685c5545b5465a434dc24a1909a0 2013-07-22 14:37:58 ....A 214016 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e10f6057dd94511f8fe49ad150ba8399eaa96b37c952b30e0386828d4e64ff5 2013-07-19 14:29:06 ....A 3226902 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e12fffe89a1e12068ac7381e6b1da64ebedb112cac204f8da10f345eba10638 2013-07-25 08:30:44 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e131be56166f476917299abc754a24bda93027381579f6f0d3f76a0a331b156 2013-07-25 07:38:16 ....A 195584 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e132aaad8d9a75f1e6604f6498434866e73eb4f9b5491c19615a6aabff23ad3 2013-07-25 08:26:02 ....A 18432 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e135d0feb840570f1dbc13da056c8fad2dbadf0e5117c06dc1501edf8600e0a 2013-07-19 12:55:44 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e14cc5c2b154b12c8bfdfb2add8610d1d6da836510242f544a410e0414addd5 2013-07-19 12:16:58 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e153b6c39f0310d50ef3f0b608b2958d069f3881a906826420f4ddb62c1f10f 2013-07-19 14:05:58 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e1541bb92e45f6db2b7513a9993c5f14258e0704f5dfaf60e677b1e6654b1c4 2013-07-25 14:01:16 ....A 117248 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e15ce3daa7087d85e8bdc324e07f3cbb1d5245b53804136cc8e0c2ed68842b8 2013-07-25 09:41:58 ....A 47104 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e16321d086cfa2171f2a8280991c15d3b46250f75548bd9bc730c4ef0ab8fa5 2013-07-19 14:04:44 ....A 402944 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e164e8776096e70353103aa481c4d874ef9df39dca679dd969d1a43f2749a81 2013-07-25 10:17:28 ....A 78336 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e16625f50510e0f806c732324ed1f28a3d02fe65129cee35f162b125cbe1886 2013-07-25 08:55:26 ....A 237605 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e171b091afa023339d9a10bd95dc53aa77d36da64ef7dc8616b02f6274c6f91 2013-07-19 14:34:38 ....A 375808 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e1782191d8e625136d827b2f914e513b6ebcbc747376dcc65caa0c7b8f9d560 2013-07-19 14:30:48 ....A 4760552 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e18657ae1612e180d4af20f95b963c29dc753c0bf459eecbbe57816a3fe4415 2013-07-25 09:44:58 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e186ee3caf66f3399f383f23881268033cd1d07cc93930b56af1f4bc7a4b63d 2013-07-22 19:01:48 ....A 174592 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e18bbd5d59e574e53f1e1a654f124372747c3739e9bc66ea7ecf4832f10eee5 2013-07-25 11:00:42 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e19353c8b84ab9bfe7cff607f120467b6f4f7dcbfdc8241ebc81f0a16d5dabf 2013-07-25 14:46:40 ....A 173568 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e19ac289da0a62006570a6bb6e750163ee3570ef2e52a65397956985554e54a 2013-07-19 12:55:20 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e19bc8dc49647dd430efa400167f5ed6de0d3930f3369dbf74f4cd76ea8c8fe 2013-07-19 12:17:16 ....A 97992 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e19c92dc4c78128219d903ae0529cf46c33d34c4bff4c61affec3713e99042a 2013-07-25 10:17:52 ....A 315587 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e19fe7e2d9fd9932e0fded8ff42167705f6651cb09db779ccbb8332ebca84f9 2013-07-25 11:26:42 ....A 138752 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e1a1a6dade094c31697b0ad8c2e324658c8c84566a2956a405fb6a9d6926fc7 2013-07-25 09:28:54 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e1a8e91c7e0376b8732d996cac8cff1ba30dae02c072051da031347d5c60394 2013-07-25 08:26:40 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e1ab7ff9fb74ddee41055a3e4c8c68fb9eac54ccdd04a74ebe01b8a63500dc5 2013-07-25 08:23:08 ....A 249933 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e1b1db37b567eee210e7a3e7a1ecd448911cae8d70b64bbf4d91caf2ad3306f 2013-07-25 09:43:34 ....A 60247 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e1b3598855a75ff52889929f322d40c715df1438fdc9e144d5c5850e7e094d2 2013-07-19 12:57:04 ....A 36129 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e1b86a7b28cd637ae35ae318cafe90c9843d4880ee2932bc2922c559cdefab3 2013-07-25 09:30:46 ....A 792576 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e1c97d635dd3a11dc2b85b5e9d3ed4eeb9182e202c71aaee56e3a72e2a88426 2013-07-25 08:17:56 ....A 38400 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e1c9a2fe4800a243ffe6efad61153f88d48f102f62704039409ad178cee8b62 2013-07-19 13:46:20 ....A 379392 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e1cef154c338c0bcb2accc4c951ca31e27a8011f5eafcb9f37d5f6d4e61af8a 2013-07-22 19:01:14 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e1d4b8c6616fe28a9cbe20013112f6d90ca303a6d6abfc962c87e1eea0826bc 2013-07-25 09:49:22 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e1d4ead06038a850466d15ad781253577283d82dc942ba01c9b3a03d3dc932a 2013-07-19 14:30:36 ....A 701952 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e1d7eebc29f714d38b7c2142f54d7245f022a4bd63e03827cfab9d150e9fa2f 2013-07-25 09:59:34 ....A 65554 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e1d80c60892c5bd36209293e655a49f79a0ec707440467628294a7eec4ac318 2013-07-19 13:28:44 ....A 241664 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e1e1686cc8d4fcd0241ea1ba1bba2953083a9e953edb5183d197e35643ccd11 2013-07-25 08:02:48 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e1e19dbcbd5ff7c44003881f12595039485a7df18f89d264cdc063e5250a40d 2013-07-19 14:29:58 ....A 360448 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e1e593fb74f6aa6b925c8bf273153bad71d10339c12611af5dd4d21e2365ac5 2013-07-19 14:30:10 ....A 358912 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e1e9940c0a286bca7e58263cdd370f5e57250f1110b11aa58b14075d5025b55 2013-07-25 11:01:22 ....A 416256 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e1e9c17a4cf7329171829a547d7fa4a21e6f693465b1a000ff543cf552390fd 2013-07-25 14:48:32 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e1ea696f7df67fa4b262cf39c3109dfdfabfb27f4cc0a8e69b29e4777108e5c 2013-07-19 14:31:22 ....A 292864 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e1ecd26b763747baa3770d108c124ab842434de0286e39f94c1ad723cbfe03e 2013-07-25 10:05:08 ....A 250430 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e1f21b0234c8652df3945a33cf4aaf37246905dcafac8aa9c39cf91b27c71b3 2013-07-22 06:02:42 ....A 132214 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e1f9048236834a63c9bd7f1136dc2069c4b4bd8cc9f89590f6fb954e12d6ba1 2013-07-19 15:11:02 ....A 264192 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e2009b728ae458dd89d9d46bc93c21efea90ed444857d7dc00b544cf3762476 2013-07-25 10:45:34 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e20111c513f5e0f0012473805e0ddcef4c160b69d83fa1060ce0eb928403a54 2013-07-19 15:01:30 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e20158fe33dcb35d99d8eff95e3deecd4a437725b1df8b1eb5b2d0a210586aa 2013-07-25 10:05:00 ....A 421888 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e20430eefdd44d2804af9debd1077c3d108a34457813771fc05fe29d81b8dc1 2013-07-19 15:02:20 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e2084d123a7663a231f23cf7de4aab48998cdfb3c56b0b6b3d722fe0f10ee8d 2013-07-25 09:45:40 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e20b2d7e55e557f5bd05a8a2f958f4bc71ee0308b1cb6c1ad56b047839fa5a3 2013-07-25 08:55:52 ....A 133346 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e20ddb2e1830df7306caecc165c935ccfb43119316e1f8ee4b87fe6cf78d59d 2013-07-25 11:08:10 ....A 138866 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e21351d2876815a9b4ad729d8152e9ff4bde1e57c29082a61e3470afab95ad8 2013-07-19 15:02:36 ....A 917504 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e22ec03a30a6b49c55d8ba568fffb30733375cbb8c58120fc54bcf7ab910faf 2013-07-25 09:56:06 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e2346a6f42d063c7f71ba740ee3af45d4e747a84c3c9915fe2b1694147a471b 2013-07-19 15:22:58 ....A 44800 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e23bd8940990a3cb811a7f8203d5dba145895455e3042f5763cad97f38417e0 2013-07-25 07:41:14 ....A 37404 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e2441d9c1418089b9a870bb41304167df01ad03daf887e937b000ec336f5f05 2013-07-19 15:24:46 ....A 1465856 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e244448e205dfcaa76feb03bfbb7499f3dbb90e58465beb8974fe07e67d5964 2013-07-25 12:21:14 ....A 66149 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e245baa80c4eb3f71206f0702c12b134ca642fee5eebdf59b478e505fc3e31a 2013-07-25 10:08:28 ....A 282112 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e24cff74a28c1ca39f2179a91ea95b25cc73bdb695f78a4b3d3140b1feefc69 2013-07-25 11:52:54 ....A 104960 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e256dbe111bd27002d3d9cf5e7d65deed85b950cf4752c2733fd7bd82345046 2013-07-25 13:36:04 ....A 113664 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e25c3fd7c4c69570b89bbb7a2c928480f7dc55ee9d6d08528da4be4ca3afd96 2013-07-22 13:43:20 ....A 311136 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e27511080270573b9aaca76f94797a36375c11f04c5bdb6122774eed32bf318 2013-07-25 09:55:48 ....A 195584 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e2767f43fcc5fd6d9b6f2e855665186d668e3fa97dcd7c59f82595432ad96b3 2013-07-19 15:02:34 ....A 1430440 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e27b5a9155636ec11ddba8d024ffebe6a2c784e649cb7c67ed5950515fc9edb 2013-07-19 15:10:20 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e27c6506a4bede9d5434ead76e453b02ad18cad8e770cc46d7d244041dce395 2013-07-25 11:28:38 ....A 138240 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e290834383fb4e2e66f8b26bf50bf9dde050cf7aa2a6369bbd47256c0043833 2013-07-25 09:36:10 ....A 247296 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e29725f50790b90dccc4153432fc294bd8e0626c6be04a247271b7a5b1cde33 2013-07-19 15:02:28 ....A 286208 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e297af57a39492160464c13160713de879ba4bc403bfe58ee7607d0b7dd757a 2013-07-22 02:18:10 ....A 402944 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e29c88f3b253e6dddf402f05d749b52f1badde04033776ae98c91b00db4118f 2013-07-25 10:35:48 ....A 720896 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e29d32f39010bc31f0b738baf52334d861b6e7a159d6be17408702178170f8b 2013-07-19 15:02:32 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e29f5ed740d04c838110fb629a69b5891b1fb7bcadec784342debcb9fd38ce9 2013-07-19 15:10:24 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e2a0699ddaacdd780db8024e5a8f7d8def91878f855a913492f90af4b0990a3 2013-07-25 07:45:02 ....A 96324 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e2a6f9414938b9a8f870e6edfb3f34901881fdea751538e137da7b1d5f8eb2b 2013-07-19 15:24:24 ....A 925824 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e2ac734d5781e99a284fe99c248c8741a2d8abcc8825a560db8106cc6d8465b 2013-07-22 14:22:20 ....A 36352 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e2acdf86802c294b502c5614de4fe588322476f225977738c7e6dc27bf691a1 2013-07-19 15:00:48 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e2affe7ecef751657c8ee242815fa07e563f20e5280a7238b855f4b64bd0187 2013-07-25 09:19:56 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e2b830d0d830d4787c020f466c7210bd8985b596e647eaf019093e2d666e498 2013-07-25 08:30:40 ....A 12800 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e2bcdde1e5cc9674d1bc03cccb5504db8c4634b5206d7ee8d0ad03cacb94784 2013-07-25 08:00:40 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e2ca2b085617f769d77d8b4b9b9150da7dfec5db34341278c45632a1fb5be92 2013-07-25 08:35:22 ....A 169472 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e2cba67bb09831622a7a6b91360240a91d28b40a659703373eac0a3a0e642cf 2013-07-25 11:04:46 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e2ce7e9845c4082c10685f231bbdf4c8392a8e140e16972058da54db69258dc 2013-07-25 08:08:04 ....A 89600 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e2d5e739440c09079f29155db8e78b524cba9fb7a244709a30e423577490ee6 2013-07-19 15:22:50 ....A 1723392 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e2d7cab4be97be07811c1c0f97233713cd2bb6168bd548976fdc714ba9af000 2013-07-19 15:02:18 ....A 229888 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e2d7f79decc35ffafef12db9d7a42d56bdeb2b9cbc68513dfbb492713a8ba5a 2013-07-25 09:10:24 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e2de91604c68c8c9f75675b1995b46088fdec1eb1f6b055682e4989859a4ed2 2013-07-25 16:04:50 ....A 204288 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e2e83721eb5a240631cfaa853617e6f70919ec7a3469eecc2b7fb69a3b78b83 2013-07-19 15:23:44 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e2fa7f3237572e39e2f62fbcfa0988a12e820929d0e510778e52c491169581d 2013-07-25 10:33:56 ....A 129024 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e2fad5b992947dbeaea435bf4edc54ba64c04f5c0efbdc9ea34708d5256180f 2013-07-25 09:59:12 ....A 238080 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e2ff51ab36c37ac3a6e1351aff0a2daa81db1dafa961aac32f7476a6a1d971b 2013-07-19 15:02:32 ....A 27648 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e3057600ca3283a16ba6cb3b8128d216c9d506af0a250ca133ad426ac53e04a 2013-07-25 11:17:04 ....A 146936 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e30688b97af652e01b365cdb73232e338df782e1122be2ea8cc32fe4377af95 2013-07-25 10:34:50 ....A 219648 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e311f9d19e44c70bbfc09f8e971b0953b3c866c060474f295b4fac3e242c6ff 2013-07-25 07:42:06 ....A 3072 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e3138a8ef4d98e8705337c9ab1323a86aee527a240655fc6edf2bed22351977 2013-07-25 08:51:16 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e31ecd5cdbaa534a442bc64945380256e12bec6cd32b1e3d8b1f0f060799700 2013-07-22 14:42:22 ....A 111104 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e32a056811fa1add24b814ba4083a5b6d8e24140aacc08ffc4a53963fc8c38a 2013-07-25 14:41:52 ....A 524288 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e32ac8051cdfe7143d4cd3dc2c21d43c9464cabbbf6493bd4f9a8f8f9c7ed8f 2013-07-25 10:29:24 ....A 178176 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e32c0be140d05eb31191663d665298ff802c8fdfb48b2a5c10425c91f67582b 2013-07-25 11:01:12 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e32ccb31b31dd7df13746bfde73505d2d64286727cc950ad372384a0249f747 2013-07-25 10:04:58 ....A 211968 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e3303515804a7db176ee51293ee38d24229fe20fcbb97286a939fca3c23de0a 2013-07-25 08:44:50 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e334d86084d23afd8f07eb492d82682ae644c2661b3cc220c3ca85271735d9c 2013-07-25 09:54:08 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e33cd91b78ba674ea3145ea23c595e3853cf2e97f6d009702296facfc450e80 2013-07-25 09:03:24 ....A 209408 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e33de230e9e5391e7f8f86cad97fb72c9d69c4adc6dee5f729bb35ab990f9a7 2013-07-25 09:12:32 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e34048971865b0f322b41574b7c3ecedad449bae04b93e7e0ea691e6a5f5432 2013-07-19 15:22:48 ....A 692736 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e3562cd03eb0a52efac603197570af49f885a02d4375d72a4cba575f5932190 2013-07-25 08:19:42 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e361f8c0ab6827e76791abcdbdf0e2b6dc8c4ea7afffbed8a89aea1d4ccc5e1 2013-07-22 11:09:10 ....A 2490368 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e36b5bfbb9aa9d8243a46b4c91591dbf8040dd30eb6ef86a1df993d6c57930b 2013-07-22 15:29:48 ....A 489984 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e37f85811b0ad3b2a22a8b6cac6905bba1217d456754eaaed6675b2830ed7e8 2013-07-19 15:22:44 ....A 4760552 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e37f85eb36138d641f107acc72620eb7a9a3d8325483d49ed38b33c3e8778a0 2013-07-25 07:44:24 ....A 200157 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e3802fb0e32d7238c5769a3a3838a8fdf4919e2fbae9e7e90ce62f35253faad 2013-07-25 08:36:48 ....A 119808 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e38508317610fa4471417c3535e3c110797f0df5a0d8e13e91a958eeb5ed5e2 2013-07-25 16:14:18 ....A 123392 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e3850e582ac5ff80ef1a84a22c948b1150c762b0c1f2464db382fa75b75725d 2013-07-25 07:44:36 ....A 142848 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e38693a687fa452eb26dbd52894d6699ae610d75d60c323453593ea5abac2eb 2013-07-22 18:33:48 ....A 1391836 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e38f908cb8aa791e843a4bf9638205eea3f95efe078a3ad02049a7cabece0f9 2013-07-19 15:10:10 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e3902392cbf824d0eba2261fc3b49061cf36200f7176921cbf8fd62b5765c2f 2013-07-19 15:11:26 ....A 583680 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e39168025ff11dcd81d35ada998cc747ff59fe1d1b6beee9dc2a6d2f1da1367 2013-07-25 09:34:20 ....A 96968 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e39aa4fbd5a93cd388b6d2a24cb910db53b259da39d39e73fee5b17aceda89d 2013-07-25 08:44:16 ....A 38400 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e39baa537d6f1c968ad94a3250cf5abe4724c880957c60d753e0f7fcafa5a13 2013-07-25 08:12:50 ....A 101867 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e3a34a29d5b50e6a3525d1ace59bf7fe315327d48c010c02349bed3fc860bb4 2013-07-19 15:02:08 ....A 197120 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e3a42fffdf92fe97bdde24c5a1a835cbc5a5b6554ae8d60c1880cb16dbdf789 2013-07-19 15:09:40 ....A 490008 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e3ab7d2fee8c106e7bafa7a76ed6003c624b9cbb284f6a86c877d1518988055 2013-07-19 15:02:16 ....A 235520 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e3ad21a387902807ac37c575e0d253b3ba26c478653c5e127cdee0d59bc40bd 2013-07-25 08:03:14 ....A 560128 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e3b2ffad508f121d66cdf70882eb030b88cef126d2a78f2410c1bf3e0d546f3 2013-07-19 15:23:56 ....A 172544 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e3b35fbc923be2f4f7f86e98be00b8bd94976c30c95cfb141a6af5e0c5bbf99 2013-07-25 09:55:36 ....A 1024512 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e3b403528890ec4d211bf33a3e3e6c1dc562893414a229a8f17aa04ac8ed21e 2013-07-25 09:03:26 ....A 999624 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e3b8c6579b11f51e22c7a164e92a308ab28025c178f4ee88593279dff866992 2013-07-25 09:36:14 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e3bd1918405a0d0776a1f4b5341cdcef52b6c5d00374103b5f84be37a79e543 2013-07-25 08:32:04 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e3c1a022dd22d76474f8e07f52cb089babf5d6c37ba42c5f2168c8bfa7187f3 2013-07-25 08:03:44 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e3c6b5895cac1751106efce566add9ab33bcd441dae2bfe6d7b28ca859b040a 2013-07-19 15:08:50 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e3c85ca85ee564bdc5117202ed21ce1fc676775be22b9dabecb8272a0fd87c4 2013-07-19 15:10:20 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e3cbb4cff7ffc49d913c361b6e221afa41e0b42da87e29c982006cb6451fe52 2013-07-25 12:53:40 ....A 385024 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e3cecbfdba8213137e641039327c464273fd088edcb2e6e2dd39f0cdd3f43a0 2013-07-25 07:47:38 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e3cf9a07455728ae28d651158667332d29f63c3d5424e97dafda58cd024fc71 2013-07-25 07:44:28 ....A 966677 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e3d2a16008d89cff7f15cd607faab7cb69d720303de8b0e18203a16a57f2954 2013-07-25 10:20:50 ....A 2787968 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e3dbce907ffd022d70f61ac515a11188cb0ce271bd63f7183405a7007f87627 2013-07-25 08:16:34 ....A 205762 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e3dd775e7633c898af0549600968746550773654141221650fcdc728ce755d7 2013-07-25 07:46:28 ....A 68620 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e3e385c2e1c46074f0dea8def62b767ea3574aaca9f3d94da540e484322d14e 2013-07-19 15:10:38 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e3e940d06a0f5dc654a4653d0f8cd7f2725e0d95329565864bbf60498a6ff16 2013-07-25 07:55:10 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e3f0452af98c5536c0b8cff4d5b4d20840c6616c9a46db0d4e6e38b1dd7df85 2013-07-19 15:24:36 ....A 889984 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e3f04c34cf259d713eef17919c155a92b6b35cfcdab3345c8ca4b39e4692c11 2013-07-25 10:26:38 ....A 425984 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e3f2c22f80cf5c8abf1dbc0cc670b0eecdea45a67db2a70d8bb4b0eff08a491 2013-07-25 09:01:04 ....A 81440 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e3f49ba87f6802b58702ca31eff36ac8e4480d5a4c1baf2f7515de8fce7a580 2013-07-19 15:09:56 ....A 4760952 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e3f67093ec5a5b16e06511973358d0a3faebe0223fcfba2781909489b26211f 2013-07-19 15:01:30 ....A 89268 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e3f771186a0546687b90cead50038329a7adbeb303e57a615789cf864e710fe 2013-07-25 08:56:18 ....A 2298880 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e3fd1d6e5693e785a5befdba3fbe83161440e0786de6186f7bbde5424543a74 2013-07-23 10:00:52 ....A 122624 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e4008b6a9979c1bcd5ca0119efbef49694bc31851a58c512921b0ef87c8bd6c 2013-07-19 17:26:10 ....A 251512 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e4020794de15b748363e378b6a3a25337981e05bdcd166594624ae23b676e3c 2013-07-25 09:36:20 ....A 161501 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e405e95394615f8f323c6215979d39f14e353599e6d35a2fece5f88d703166d 2013-07-25 09:52:12 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e40704ae921aa6f9fad6bcf3eeebbd21de17e1388e6f28338603101e72a5e5b 2013-07-25 09:04:26 ....A 20492 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e40ddf23c61f93dbf6ed35f038a0d14fc4eff2a0cf54a399d601bf0d2d070fb 2013-07-19 16:54:08 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e412dfa96ac1697e0c4ca7cc1c03deaa5737527ae66aff018e7812be510dfeb 2013-07-25 07:54:38 ....A 76301 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e41c81543199ac1ac621592af86ce4fde31ff0cf0cd6f691c8984015261106a 2013-07-25 10:56:06 ....A 222592 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e41edcd936c623fc47e4d8ed69f59b870d04f818fd03d7ebeabbca0661691f0 2013-07-25 08:52:18 ....A 178176 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e420a06a827f83c0174aa269e31919a5d99c731b92df1e1404f8e999f6e8526 2013-07-25 08:38:42 ....A 543232 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e426eb87090cfed66810fb40d37b5920ff3e9972e957c1160bcf8838362e12b 2013-07-25 10:48:02 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e42c52ba16ee5495f8a2a1fbfcfb74db9d53eced013688be9adbf2bb04c736c 2013-07-19 15:59:40 ....A 4760552 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e42e983964457c8a34b6e64d606fc608e4d61aac2dc5f99154df6cc23cae45e 2013-07-19 17:30:22 ....A 329880 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e4311a5aa91f2d5a0d59560ea53037abab36cce90460f4cb57c5752d96276e6 2013-07-19 16:05:22 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e432e742f9e1f4a742debbbca23e10140dc3ee19e301eb04abf7b3459c626ff 2013-07-25 10:01:24 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e44442f19004e374c12cf2b03aa80fffa23865f2e76ef00d10f30372fc28f4e 2013-07-19 17:29:12 ....A 414720 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e44a91da15c124b14da75881e916150e494c1e74806754438be2ef847ad61b7 2013-07-25 10:11:06 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e44bea2442281b51d98687ae4d4802e91f083c7815f93efb4a5ea8c9bc20e27 2013-07-19 16:54:24 ....A 183165 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e44e5eb0283a951b153300c7bf5fbc44899bdf2ac788199f9b5c4e4348bc4a6 2013-07-19 17:33:28 ....A 62976 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e4511f39ee163e8f8d2b04ecfae31a2d5ead73ab1cade3aabb89ec7376aad8b 2013-07-19 16:53:58 ....A 110080 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e4537b5a239f956a927aa8ab991398ad84058d30e02caff12f54831a851116b 2013-07-25 07:54:24 ....A 219136 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e454d5a08eff9ee0f4a4bcc4483b2f25945f2096d072af3769e8b6d53c5d817 2013-07-25 09:57:14 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e454d9491c154b224dbe0bd2b63fbc88fc78043914345bb46bf7c8e7def9955 2013-07-25 11:02:32 ....A 59755 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e45625860209a77b23380d7adb4394d01bc75249e312c1e53a473054fa19929 2013-07-25 09:16:16 ....A 276089 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e45a33de7d409783b26e38e3581d6fce8a86cadf98182999de4b73375a81cc1 2013-07-25 10:12:00 ....A 679936 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e45a8098837c23180bd769810ed2c9dedff4f519ba9935c1228f0c436f0d69f 2013-07-19 16:54:14 ....A 53276 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e4612c056b89115142fb04390fe3308f68cdbdae8d8e83c0b17d9fe3ac7d219 2013-07-22 03:27:40 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e46207903558f050bec688128f45a791a4b8879658bbec2047b44e597347243 2013-07-22 17:43:12 ....A 1636864 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e462cb03fd4db173ee0616b5f7b510d6a63a456ffe3dc223980ee95e2f76933 2013-07-25 10:21:02 ....A 174080 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e4723f6647a0ce252f6f2f261a7e55161ed71059fa6a7b9c01a99ccf007e735 2013-07-19 17:21:52 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e47a9d668e797ff247b423bb6a2d5d8c2c3fecb7b33fdde0e376126b4d1fc5c 2013-07-19 17:28:42 ....A 63093 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e47cd84beded1fddef822b7ccdbb28b856e7ff11eff4f21a036024a98d9b00d 2013-07-19 16:00:00 ....A 33125 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e4891bac8e9fa8902bbcf8c5722a94de0414b973dab6b2e95cf0f58197a7b91 2013-07-25 10:37:22 ....A 139776 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e48fd88f23bc4404462aeaacca5a5ceeca4b7aa8172719365a28ba74b3ae885 2013-07-19 17:23:24 ....A 84992 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e490cd05e519daa8dcd4870d69b271c3a81cc3e90e9febb3caeef2e5eb33326 2013-07-19 15:35:12 ....A 152576 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e492e6b7c28361729568b193900906137b6c09dcdc0a95cc0b7a16fa3a62621 2013-07-25 11:03:20 ....A 2063062 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e4933e7c2dcdb53f756312c6ba5a25c4105b4ea262df93a920ee267bcb9761b 2013-07-19 16:53:12 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e49fe9ef1cbd7abc2b09f896909399bb89349d7401ed798174a7697414923bf 2013-07-19 15:35:10 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e4a108cbd989799e73ef015e5e3136c63cb3445d7ee250192ec419e24fbd1da 2013-07-25 08:53:50 ....A 1007616 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e4b1b14b04b1a8a031de70b247fffaeb72eefa24e50368a9a6362642e8c113d 2013-07-25 11:06:32 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e4b3b6fa65711bf3b82d6a06a874031e8e5d8aa3c503c407bd89ce7d10ea1ec 2013-07-25 08:39:20 ....A 403988 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e4bf9c533fc84844a63df687e190a23fc8e596073181798e613b3b869c1e7a7 2013-07-25 07:46:10 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e4c0d0a4166cce96362affdcbe99111f737fd35dfc4ac1a8d12161a40129697 2013-07-25 09:35:34 ....A 74752 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e4ccf39f28228549961470a98e17ff4ad02bf224f7420333745b4709186206f 2013-07-25 09:17:48 ....A 300544 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e4cdf79c1fa9a589df2b61a2555d8eee0b06edde87fdf0fcfc64a666f6a8cf8 2013-07-25 08:25:58 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e4ce0c97c39788b7ed26d34f8b066981448926b0d802e70cb2325a981bee582 2013-07-25 12:34:10 ....A 90045 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e4d1489ef17c35a50aeed4fc98ef7232c63f856f3b110d186b8c7ea397c6231 2013-07-25 10:34:52 ....A 624128 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e4d32d04d00aa2ab617490f9664ca6d2259aff769b0d633eedd5f579745d661 2013-07-25 08:32:22 ....A 966144 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e4df06bf70ca125df37ab293952d0651ebbac69d5730097ac81614c54b4d667 2013-07-25 08:44:20 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e4e30d5ce86ffafc5c6039fbcb3ae0b99d0d93cdbd847b02dcd1d0fa8e8f1f5 2013-07-22 10:58:20 ....A 206392 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e4e76b3bae784729fafd9e055a937c8a7d5dfb1237e2fd06eab34153a56165d 2013-07-19 17:31:34 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e4e8e9a0448e73a86209d0eb8e0e7b8b642feb13809d97bb092d219bc700021 2013-07-25 08:23:22 ....A 87079 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e4ea52916be813294aaf660157b09bbe5af9a7b743ca47d4335e487341fcd7f 2013-07-25 09:16:20 ....A 721085 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e4ea8f3d42460620f5875bc40500133678b6b7bf3d4387b734e4f33fcf96611 2013-07-25 08:57:42 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e4f2e84ebf94354284086dd59ff4bb2cd3e8450e1771a2e6bf906869aaefe55 2013-07-19 16:04:56 ....A 273061 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e4f7daab7e451b328985fec5b8552d3b95b2a22f64dfdb4f25a3029e089bdec 2013-07-19 16:54:14 ....A 615426 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e50722628e19860b8b6ed3a25b960506f954352e34077a5b0f1f7071986d38f 2013-07-25 08:44:22 ....A 121564 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e50d8737f2e05460d1848e675a48e51d6934de7acc468189fb61b7322142d15 2013-07-25 11:08:18 ....A 97792 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e50ea4b2e0a9ad7f84e2c62e5a73bd64dd101e1fc2b2569a42f816b88c5c1bd 2013-07-25 10:02:44 ....A 413902 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e510245cae99d5cb81201b4df12ae427dbb50e6039947de97c0f0441932c961 2013-07-19 17:27:36 ....A 1576489 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e518dbc7b52377a67c1d2fb9104fcfba59287d31d1f7784a4800f9a51949ecb 2013-07-19 16:55:18 ....A 31964 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e51c8b5ee2ee17b3cf375e5cd5b5f08f048d5fea220215dd76328b0ccabaa9b 2013-07-19 16:53:10 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e51d048cf34f0ba7ef3b1b0ea95b8a8469971ae8b63f380202105ba3b587cdb 2013-07-25 08:23:16 ....A 191488 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e51e359163320feaa682300e29de3fad5d19c4535035f7ee2cf190374698e4a 2013-07-25 09:33:04 ....A 1331712 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e522f2d9c65d27b4db574e441d947979208df028ab0cf27c059dc368cc2a26c 2013-07-25 08:02:16 ....A 197632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e5264955edf9d9abae18fcfe112d8ec547b3741b54c18e0df96d2200d2ea7c6 2013-07-25 10:27:48 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e531bfdfb105e128d05af64e03d1211acfce7511920fc924401a88df9e44c10 2013-07-25 10:03:22 ....A 174340 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e534f86402dc19dbf086c719cac5187330ce5903baeeefc59c55ebcc16d97e2 2013-07-25 09:14:36 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e5369a5cf37e11b6746e2cfe998165bfb840f759f50f78231eecef6777c4357 2013-07-19 15:59:56 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e538208d60e7a917d09a4e9122d6686d10246d0097ca030900f665175561baf 2013-07-19 17:20:32 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e538575af49162e4b073009584f876457035e029af58c39d54837b62094e69f 2013-07-25 08:41:18 ....A 112640 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e54324d7e4d536a11c01e0ee74f490c5eefefd318b70e9d6aebacdde9dfac00 2013-07-19 16:38:56 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e5432abf7425b4751334674fd043c68c57deaba3b8fa3436abb64c5d1867f92 2013-07-25 10:07:10 ....A 41035 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e5435e220f2d084cdb8af967c7f21d48e57cc67f18e024784d1d39350ccc809 2013-07-25 15:52:28 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e544e3d61b138d3758495ac85cf601216e9b45c1014ed9e0690ef9061b6b3d5 2013-07-25 10:32:18 ....A 2633552 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e5474b0eafc5ca47c142ee08cf600309b16753c7616fd8ed37f692ece6d5d27 2013-07-25 09:01:26 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e54bef87fbe8192d1633c8f139346b8f6447bf69599a129e457808e42595ded 2013-07-25 08:47:56 ....A 111616 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e54f0d16a8073e9aac39f06431c636dcedc0cc4a924f442a2f31fdb093af6f3 2013-07-19 17:11:12 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e55105ef35eea8edb22a9ee99cf781ddd7aedb4e89d48b5fa9f66aafcd47bce 2013-07-19 16:53:54 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e5567992be9faa9b97b7c79dc4880ed05ebc36f7ade64b27db2f2a69d6aecda 2013-07-19 16:00:34 ....A 4760852 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e55c9f2dc3149d19f4edbf5b3e651fcad3fc1cf957123662a9c0c40c5c320ba 2013-07-19 17:12:40 ....A 491630 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e563b73c30e178e9b691afd47c732fd34789a4e6b0c416b499f04437173f7aa 2013-07-25 10:53:32 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e5703763ddd6dbbcdb63713266982c238930a79c79d3cba41fcad4465687162 2013-07-19 15:35:12 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e575555db000789d8ce712de8b652f4c1cee18b9f0e7b8bc8ee6fd03958ac6b 2013-07-22 14:22:56 ....A 221952 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e57757dd4cc347446c870810e7a58b10e941ee8de801545d0dc42fb8ac7173f 2013-07-19 16:53:10 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e579459b035a6a5b76826eb237b422254ee720d61dabe2c37241b9777687219 2013-07-25 13:05:54 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e57b09ba5780956b68b82ece740e07a68148b83019c56fd1087d28e07652fb6 2013-07-19 17:21:46 ....A 1622327 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e57b91e6c2d86cbc9917c36827dd8b2f366b400c3d6309234a31629aace4e2a 2013-07-19 15:31:14 ....A 65524 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e57fe6027d35aaff8166aa3b97f2742f4740dd01ff703b7eb152cc958e4af5d 2013-07-19 17:32:52 ....A 141312 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e584f1c906cdfa1277bb3b20457a7d529c71f7e09a30d4434e270bdd403b570 2013-07-25 09:24:54 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e588c8cc8e1a6f65c9f21b687ce9bbaafd21e461415451f6733d7bdf9977afa 2013-07-25 07:58:12 ....A 32880 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e58c59821b6880c5ba5e84c6fe0422271459f02a8e56c4a2362d73125851d14 2013-07-25 07:40:26 ....A 64512 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e59f7be17b17f1cb0e0ac4288e71cc15fa742a3b6b3bf95c87f7ab68ba26033 2013-07-25 09:11:10 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e5b667b623e871f18915bde28fe0a1d82abf343f7af58ba797767347284618c 2013-07-25 08:31:54 ....A 23040 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e5b77c4d50fd48258f3feb910d66aea47a49b93d0910615f0c6bb76ed96ed9c 2013-07-25 09:54:06 ....A 16200 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e5c59ca775a2e4bbec4db39eb991000256fefd27791362d633d0056f628aec0 2013-07-20 08:26:58 ....A 9534434 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e5c803f3ff1cb9e625b8f772514b2125de1162ab30afae9290190d0676f0dd9 2013-07-25 08:00:52 ....A 152064 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e5c841d627dd304fead704375fd7eafdb811e3979f15eafe3a1128424e50385 2013-07-19 16:48:00 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e5c97cb4375d78a7abad6f8be4c8d6d0d63d83efa4df3992277316c2c2f5e93 2013-07-25 08:47:12 ....A 59688 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e5cfa336aa68c0034b0a2facb27678f0c8e6abd131ddaafd0896b9674bf9db7 2013-07-19 16:00:20 ....A 916331 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e5d12e15c17b62ee529585a9cc009f28d8eebdbfbbd2e0f25892dfa1ff9c843 2013-07-25 09:26:48 ....A 540672 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e5d23152236eaedca4ed43735723ab0a6b8ba661e743f9bf945607361b8f4f0 2013-07-19 17:12:00 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e5d25a86c034a7d52f02a6141b29132eaeaa25bf930364d39a27cd44f8ac7cd 2013-07-25 09:41:26 ....A 168448 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e5d3c23089224f7a910c03f292064b2d802b167e075d3e2c135bc41f414d87f 2013-07-25 10:02:18 ....A 150016 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e5dea77183c370e55ebfefd45d918a76eddc42c3f2b2cc4c6a4f703edb26d49 2013-07-25 07:38:08 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e5dee52d264c00f1e5cbb386067604b2e62ba6d75115d401cafdbe50ba3cc80 2013-07-19 16:54:00 ....A 375808 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e5e219a75c9a80323b2b1ab8134a7d29084dc7a3ef1aedd43e6382e503529ff 2013-07-25 07:32:08 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e5e51213edd22cad91328eea623d7ade9fcda64d4a7501a1795baf91c047f06 2013-07-25 09:53:12 ....A 1125376 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e5e5293d4e88bcf4410615f1cd084cf7dbd2c3f7168fbee3d86bd2e6f421038 2013-07-19 16:00:00 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e5e596154c307dae19904479e01ce0a6719c9f3c53323d9ad9b1bfa0b35ac49 2013-07-25 10:07:30 ....A 249344 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e5ec88eccd0414d999d0d395ef2f1ae318bd5b5940a11ee5152f9e152aff646 2013-07-25 08:21:44 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e5ed420632a05faade60371cbfc23e8b1b5fd02cd424b842f4e8aef9a38945e 2013-07-19 15:59:52 ....A 117404 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e5ef1941530520323b302e6d887df02bd1af13378dc9747a1ecdd8c98a633b3 2013-07-25 11:05:42 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e5f52037ddadeea55d549a6e216efd3293c2dcd1f4fdb62059f2586d7c0cd83 2013-07-22 10:05:48 ....A 5533696 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e5f70c912b2e93a8169b3b484c80eeacac624b2449a85fb088e24eec55ae232 2013-07-22 18:28:34 ....A 454656 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e5ff57f00987dd90229f12771aa834b9521719b3b533519ce8dd86d02c90755 2013-07-25 10:54:28 ....A 7808 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e600e3db8d1438d673cf57fc8d893ef1cb4cfce560c7d1120db94429a51dd64 2013-07-19 16:05:16 ....A 34081 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e603d4538d97fab291b76fae22dc03c963938a08ac5fd58fad6a5b5740957c6 2013-07-19 16:38:10 ....A 338432 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e6057e02b7ee65adfb78e0dd661a748c665538b46acd6803be7262127f3beb1 2013-07-25 15:28:32 ....A 147549 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e612314ae7c04ae061e43fef545119ba3b8ab7d6c5bf9cf4a43514329c2d167 2013-07-25 08:50:04 ....A 638976 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e6175898bdd245729166422bdbd4a14677995fbbad81eb840d3eeaf48e097ef 2013-07-25 08:05:40 ....A 1161216 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e61a01e97207afe80f89869298a72750b87b13c497a5106516f2f223e8e1545 2013-07-19 17:23:34 ....A 57098 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e61ea05578f789d63165fd41ef08e0bb00b64cc87e0cbd7737a36b229e6f62f 2013-07-25 08:37:20 ....A 676898 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e622c11eb10e315243c8baa9e47d8d3dbcb187c430c96bc45dd8077b73dfea6 2013-07-25 08:46:14 ....A 154896 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e6247e603422c83647d3d5a9f13cc81f1a770a0621ff6949652d02e62157848 2013-07-25 08:42:54 ....A 361472 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e62764af74a84c09cf3fb90dcbf3c492acaf8e01a31a24183ada43275476e01 2013-07-19 16:00:02 ....A 411136 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e634251b87e63e4340c78f0afd28ee6189b4649cda930abb02c38f98599be12 2013-07-19 16:37:48 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e6378533844f91d4fc9e6247171bda6abf5f704a8a79a11e78acfefe3a46498 2013-07-19 17:18:20 ....A 455210 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e63b61a3454e26262f4bd363d8450d804f52df65c45b2d11b8fcb955d626595 2013-07-25 08:07:48 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e63d1ba9e3a0c1cac1630c529190a437c39a1e2c28492635a14384f6f90fcb3 2013-07-19 16:53:24 ....A 197632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e63f3755d1ddb31d71d78ef910ad9f129efb872d37be9d3efa2517b54a1274e 2013-07-25 10:36:36 ....A 61146 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e63f4668d169f0ffee8aa592dd51aa74c4f43b9e68533453663e16cc4e3b94a 2013-07-25 08:42:28 ....A 544768 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e6427bb8bb12cd25ce9a73565eadbbb4b91d87bc1baec1ddcbcfd080567d4c8 2013-07-25 10:58:32 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e646993163090996c3ea89cc3e88ee3d2375e5acf4fda6aa662c8f470d22ef5 2013-07-25 08:49:48 ....A 76712 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e6483f7edf06fd6d9e5f45a62df56cd313568952788b3bd4d129b06987d25b7 2013-07-25 08:14:22 ....A 403456 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e648fa5ff895f15ab73c0457ce77cc6cc4ea05b0ffc1b0bda1bff7705b49422 2013-07-25 10:36:04 ....A 203611 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e64bf5d4c6ef9a93a386dcd52895937e3960720919ee171b9151c06d9f1102b 2013-07-25 08:48:40 ....A 35352 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e64ce03e3ddee1a379e73745f0d5b50222641c867400cda83111c07127d12e3 2013-07-25 07:41:48 ....A 1090048 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e64fec95115e04b4fda5634f4f1046ba2c77f5b761ae19857bd0f260a7f62ca 2013-07-25 07:47:12 ....A 562688 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e651f8d1dbdcf91f4bb9954f53e7d7f3eebdc264ad36b3ef550622cd17a4ec9 2013-07-19 16:37:48 ....A 375808 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e653eb548d55348a233d2d62a38e303d1109ce96f00d4765716653132d571b6 2013-07-19 15:30:30 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e657feccaa7e5f73128ea944f800108cd8b25601b30f2f101f9ab061f572660 2013-07-25 09:11:12 ....A 72061 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e65a78e44e6b94e9de0937756b6776eac5842395026ccd521b01227222550e6 2013-07-19 16:37:52 ....A 524288 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e6641f937360fdfb35d5f7256c7b98e044cb0db99c14890ca59d4bf4d2e0259 2013-07-22 11:19:00 ....A 722944 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e667f1a5ccdd5e36a560271d5d0b251ed13fd885df8a94183828ba1bf6491bf 2013-07-22 16:13:12 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e6717b4ec3bd3eeb7920f8b8ee92a90b2d859e6e5aa36b67419583a612ccecb 2013-07-25 08:13:58 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e67ba8045f4f748a68409f8be7a133d47e6fea5cf67479f95b0c9714a7064e4 2013-07-25 09:33:18 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e67dd53b8aa1a0d995033a23e17684f52d5dd829e54ed27266a0ceef8afa8cf 2013-07-25 12:10:24 ....A 59392 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e682aa96b50203941496b41730653ba0fdae6105786f8d1ce15c003fcf33c1a 2013-07-25 10:28:18 ....A 18855 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e689563f34191042f2da032dc23fca95d2fd0095a015d971b2dca2de35813ac 2013-07-19 15:31:10 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e68ca35cf2d80c691f9f5b5ef02aa8e4e23a1c4d8d39b15d3a8642e8c765e0e 2013-07-19 15:30:46 ....A 4760752 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e68f471fe43b2059335ad474eb85a26911051f14758709437545cbfd110ce4e 2013-07-19 16:46:12 ....A 4760752 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e6925e430e6eb8e2c9d0f0ccfb7882aaa65653d46efdb774308c9b3f98c447f 2013-07-22 17:33:04 ....A 1775104 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e695c7f8ee85ed09dfba29c8092d5a4ad78a152a843ce933716b237d62d34de 2013-07-19 16:05:10 ....A 33949 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e69fc29ac8ee65489beb181f3158b45946db75552ab44cfceb3c523debc5475 2013-07-19 16:53:14 ....A 111584 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e6a08173819d01a1b72aaf7cd4dc355d3d6dcacaf0c5d3b65093cd88bf70900 2013-07-25 09:21:52 ....A 410112 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e6a576ede7ff2c8162a450de416296e138531619e32fcdaeacd3b4569d68d15 2013-07-19 15:59:34 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e6b1738f46c5f71d85ccb2b33d00a931b5dc16cc62a0d5405deb33825f9b2d1 2013-07-25 09:12:48 ....A 365068 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e6b7c9ba7c76ec8a1ba93aa538a8e967e22bb479d7c7ec242a8c87a8321cc8a 2013-07-25 15:39:32 ....A 391021 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e6bcf2add761e9e448599d7b42197641a9b917466eeecc87833b4a6486419dd 2013-07-19 16:53:54 ....A 422077 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e6d3fe47f4d34f4db4e3dc2ab0c3fee82ecf32be6b5f43a5c1b4d1d38e99e11 2013-07-25 16:11:58 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e6e1e8fc7e5b739da35362acae7cbf7742153de153f90bc8def1f2811514ac5 2013-07-25 10:07:48 ....A 41472 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e6e2ad6e7016b226f9784f46144106ce790609d0e7e1572215e5ee44663440c 2013-07-22 15:21:18 ....A 312572 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e6ebe0e11db00f062fe7c55d4f80d84d92754ba17061ba62d324f4d0ed76f28 2013-07-25 08:32:18 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e6f39ae859df7eaedfac91cb8d981029726e4ee84037acb2763b9ca2ae6a10a 2013-07-25 08:32:44 ....A 24197 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e6f6888468ef98bf0d374415d3f061b157d536b3676d7b489dfea9559f440c6 2013-07-19 15:59:34 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e6f848f1657fe03028978ac1e308ce0f88f0bc0ddc5a8cf70126fa2d5553ca8 2013-07-19 17:18:48 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e6fcfeac4fa99bfef29649bd8ad41d8ceaf46d5b50e12ac5f72467f9effe40b 2013-07-19 18:02:56 ....A 16896 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e701c97574e038775dd70d4aeae1d1d53b02524d709365c83cbf76435c433ba 2013-07-23 10:00:10 ....A 364544 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e7021210497d157073f47a4b89d64d6b2066e6f55bc50a7868fc4019e7bbe65 2013-07-19 17:59:28 ....A 259072 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e704f01fa27d6a7e97b3476d83d859dbbc37e839629005b846c36dffaf0d75c 2013-07-19 18:08:28 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e70a310943366e2b21b2933744881bdf5e70658752ecbb7e516062c4839f10f 2013-07-19 19:01:04 ....A 485888 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e70b469c051212728604dba9631f8a327b374166be7bfed4142c2414517a2a6 2013-07-23 09:36:40 ....A 23323 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e717b6a6d695e05f193bf16bb90ff6f7c3c7291fe820cc42300ffa1755f6154 2013-07-19 18:33:58 ....A 65556 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e71b326a45ce35e5cccb40e16ce919421a8be3806e124d1819e5e81f88b18a7 2013-07-19 18:49:50 ....A 2660864 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e72292bdaeb6d45d1018d7def2509636df098bdcc9c8f6ce4e84638a0cc242c 2013-07-19 18:38:42 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e74bd37ca8395fc2e4408f43ef9f195309c11190e1888c10b4c03024817409c 2013-07-19 18:36:36 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e74e2f1a2e985611d5ddc2461914c101050c2c424b57672d08c3af4b65133e5 2013-07-19 18:03:24 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e74eb8e96a218815372cfd3e340c46a3b0f39064bf48b97fd14f7314301b10e 2013-07-19 18:46:50 ....A 75264 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e7640d80f13ae2c5cf39298ce1b99508536a773e70a865a311dbed2c30a4ebb 2013-07-19 18:32:38 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e768abb33df392f9ecf6b3ff700a6bc93f3a1d91769939a7f919910cfc9589f 2013-07-19 18:31:40 ....A 1735680 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e77450fcdb887c1f867d54a1cb27a513842cc3d2dd5cba443ae005200b1bec9 2013-07-19 18:45:42 ....A 152952 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e77c00589d9dfe3b66d33d41fb106f032c8dd42fd42088f9c4017985f468347 2013-07-19 18:36:26 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e785029a22618c597034eaaf1fb70edca5b03818587b4b293f84f464ca2e15f 2013-07-23 09:59:58 ....A 118228 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e7866c079a6cbbdabb6d4de5ecb1c585122120716f9540e99ec1fca85af5981 2013-07-23 09:32:46 ....A 147968 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e789c0ecaa4669bad3568ffdc5b08dd6bfa810094373705348c86f94a0e1123 2013-07-23 09:33:24 ....A 890368 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e792489b9652165fd55b586c26a758d05fa99c757ff2f46aa8ea4ea010d5efc 2013-07-19 18:13:02 ....A 116736 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e79595d7ce801e440fd34379ef647be1cdb8a1f2a9fe736fac986d27d4faa26 2013-07-19 18:18:30 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e799a4a1d4b2eb5311f3998e80644c716e128fc147520517e248ba02d019589 2013-07-19 18:33:36 ....A 126464 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e7a2bb7d901b160a4dd1b63e6312a7ceec3407e2a363cf1cd7701633be21ab5 2013-07-23 09:32:34 ....A 36129 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e7a44bb79fc67e792e46f75a9a5e5b586fc8e62064ad8fcc46ac03870718198 2013-07-19 18:20:38 ....A 54902 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e7a6ae000cd86fa99deee9f69a63850d3019bea9add769f7d38574d7d127d7c 2013-07-23 09:55:54 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e7b7181a666723457477a0b48d09057e5a2a7f2fba1412c70821fbdabfefdf5 2013-07-19 18:38:20 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e7c8247232c0e7eb5ad1263f1249479d1f375e406b6d4135215e23fd2ba8d2a 2013-07-23 09:52:30 ....A 223744 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e7cf63d69736448b7a8405be7cd1273569613c8e27f27462515e08b071f1a48 2013-07-19 18:42:56 ....A 287232 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e7d112381decc53df2c2de898c0186c150ff0440c7246fea86862509185993e 2013-07-19 18:04:48 ....A 396288 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e7dc51df20e688d5ce190ac22dfbdbb4eb88f5fecdf4c5b885f6080f23c10b4 2013-07-19 18:16:06 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e7e4b9b1d38bf09ef422ff620091a0cd1feaedfffe766c5e7e0c8c5c38ca79d 2013-07-19 18:47:44 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e7f54ec67a9eab824376f40dcd184b868bfbb5fa080aef0caec26346fa9f1aa 2013-07-19 18:16:52 ....A 71680 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e8024094df9f2aebccc93be02b5873642f4a0484f554237868fc720272c19c3 2013-07-19 18:12:18 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e80aecc7deb757ab9af18ea4c842c214e6ccc668188e28be2ced26d73158d8b 2013-07-23 09:42:06 ....A 1650688 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e83fe02ff0529bc6f29b2903f99f8ea545588f0f740f1e4b20f1a4cbf7b5ff6 2013-07-19 18:19:58 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e84648d20e7dbd82903bc8a412cbbf1bccd1e9a81063c8c35539e0be2731f85 2013-07-19 18:06:30 ....A 34593 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e8478f3d2329de3fdaf57db8d747aab5390408bf9241db928d45ddaca9cc03e 2013-07-23 09:59:16 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e858d33accd7485013af1d21e5b3772dc7cf645ce71f8f607ca0e5e13e25bb7 2013-07-23 09:45:50 ....A 32637 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e85b1e3cb267b4187d313467ebb2c60e8f2a4e285df18ca0c80cb1c441a870f 2013-07-19 19:09:14 ....A 398336 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e862343c79466e3c16a0b23fcd3272f6675233f2e82c75428a1b66450f85d78 2013-07-19 18:38:42 ....A 16344 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e8646079e0e4f4079da30c3c1c98fc404367cabf2dceaf6f8ca5220f4f37e15 2013-07-23 09:58:50 ....A 330312 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e8783297889135e6a2bb536d6a589a51e0c4170f96643c44509b4ebe4958eb4 2013-07-19 18:14:00 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e8878179a115d67b8032a08d52849b67923fe4bb7569c4e24d2a4766f341df2 2013-07-19 19:09:26 ....A 159247 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e8a9b65dfa3ed695cd8aaaef918a7413ee55aacf844750fe95401274e7c1c97 2013-07-19 18:28:40 ....A 51200 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e8b05eef5bff3bb6b8c8723cecb4798e8f8eeedda9f5fbe216c66b36d939a48 2013-07-19 18:00:54 ....A 4760852 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e8b957ec8758781a4d0cf1329f95c00205d0d493060616d0d16aa9e3a3537f7 2013-07-19 17:58:32 ....A 138257 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e8c26a96f325b45f8465c8ffc4136063309a5617b3798aeec2bb52e02220ec9 2013-07-19 18:42:50 ....A 188672 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e8d182679881a464a83daef745beefa40cec2df6417296bbff5f07c2e9487f8 2013-07-23 09:44:04 ....A 131077 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e8fd37c06e3bc097be92199d9d920aea364b8f3b301841ecded94bce1674706 2013-07-19 18:25:38 ....A 796723 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e90e91f9407e0446ac00f6d455c5adf95f1a799a9b1dea87993653f90bcf6d2 2013-07-23 15:24:26 ....A 1742186 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e913e35435291be5c2f37694fe64d4622d39047aec2965f450ec9fde4e058ad 2013-07-19 17:55:30 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e92078516ab635733b7f259bfdec8b20fd9b292624d8436a1bf76877445d4b3 2013-07-19 18:10:34 ....A 256000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e9343a4fa6327dcc2eac6fafb6ca02ce4bb0f18a0593a066def3aa783df00fe 2013-07-23 09:48:56 ....A 444416 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e9387dc90a246386390319f62471614af9072ffe9355052ddd8895b09716e2e 2013-07-19 19:09:26 ....A 633344 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e93a2fc9b38bfe1828d9742b104ed246bf9fe7538dc0d0da4d5623d8a075067 2013-07-19 19:08:58 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e93f1f9214a1aa56031452238d239e75a8c014ebee5d6d4937b5ba4c9b974e4 2013-07-19 19:04:46 ....A 700416 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e951e4b3c9a8fb18602678ac769df960a9ab9b5c978ea3da78c97ccac5c6b43 2013-07-19 19:03:40 ....A 53254 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e95256aeae4939c7a3804a003bb542c9e51e9a9c9d1d5c348e9dd67f7080d70 2013-07-19 18:48:00 ....A 719389 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e9673624cc43b835fc1f5dc64ea692aa14050b626ab88aab133ce44d1ef8a5c 2013-07-19 19:05:04 ....A 158720 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e976ede935a01b65fcc268a07db16f8778731253f040b9dbe96e4581a6b4d50 2013-07-23 09:54:26 ....A 33280 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e979de1d23390a1d5cff13a017e10a21c7ea356c39ba10a4b78f55c288b22ba 2013-07-23 09:51:52 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e9865586b1acb4d29dbd534e5f71a27dde28f6748db825e521c5f59e867a84b 2013-07-19 18:35:52 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e9a2f4f4d3488ac9689d19d76f2089828ecf7f17630a05e4b65530f9b93cfc2 2013-07-19 18:45:50 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e9b088d77a5e191b6776cd739fadb755e852a5a563ddefddda365233f7e820a 2013-07-19 19:00:24 ....A 263168 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e9b38fc2f9db0aed7293dc608aaa353b329f67c94a1a85d0f5ff2fff3e01a4a 2013-07-19 18:49:38 ....A 1368576 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e9cd2b4ba5423b8980b6b00e038567287d837ebc31c83d4faadc47cabbab398 2013-07-23 09:56:26 ....A 1347584 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e9ce4a6ccfb97499761aff875aa1b0a24c16746d1d32c72bb59d8bd76f7160d 2013-07-19 18:21:14 ....A 4760452 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e9cf9aa417b28ff4372344c079ac7bd9013fbf97f9cb298e1b4cfef120aca22 2013-07-19 18:55:36 ....A 204980 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e9cfa6a538aeca883cb1d6240effc02fac72847a058fd7c2f3de958ca232c37 2013-07-19 18:18:50 ....A 2725888 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e9d371b4318e1455d6a91ce1ed588b4c0bb12084134debdc25396d05895cbe1 2013-07-19 18:11:06 ....A 21504 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e9dc3113a82750b107d2ed27d5013afc9d2a1c6c79377dc90f53dcf2a393c21 2013-07-19 19:07:36 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e9e01688b3f6bbdbadb4202f5dbb09ef7aee263c6af60f3e40da65aa8b9b360 2013-07-19 19:04:54 ....A 434176 Virusshare.00075/HEUR-Trojan.Win32.Generic-6e9f185d49754fa0fc5ccf7d1715a16fe3a545138092fe79480665da5669be98 2013-07-19 20:31:34 ....A 3019264 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ea01644eb9af412bb7c4a463244fc7e5edf48bca1b3474ca5a8a82f96adc374 2013-07-19 20:10:34 ....A 35617 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ea03e0da7462165f5e74cf3192043326f59fe4255ec80ecf009bf830329b508 2013-07-19 20:01:48 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ea1034f896f080355d7b45c6b2facc5b0e316cf87b1a9ec6396f347d18c12b7 2013-07-19 20:02:32 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ea1485fe0f7b19a85aa31fc4b2c87594cd5cf3327d305a20c947538ca418753 2013-07-19 21:05:06 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ea1adb773b98c595190308647e0fb802507cac5778178d0b4eeb890db661ab2 2013-07-23 09:58:16 ....A 828423 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ea2872c1bedd1d5e2168344f5e255b8f9699561cb24688b270513142ec792cd 2013-07-19 20:01:06 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ea30a2066e640f2f1221710abcb0793c628536f037ce204717144e5defdd018 2013-07-19 20:09:18 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ea4b966dab2fea3277e5c5a6499ca7617545c3ab242d76554ed926d131a6740 2013-07-19 20:47:18 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ea50c369c852384c907d939f21747f387154600bd3e9bfe7a8ae9a50d8395d8 2013-07-19 20:21:18 ....A 160000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ea51349c9c07fe278659751a2ffeded97123f4b2c8c1d0a3d6dbe7c4563f8f6 2013-07-19 20:12:52 ....A 2407355 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ea5351cd715897b0f996a18c1cde44d9604d0e079eccbf9840d0f6b8a4977b2 2013-07-19 20:30:42 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ea60e863c978fb9a6d7e05078302ffa47b2849c60ddbb5d2cbd5e0865b21cc4 2013-07-19 19:58:16 ....A 397312 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ea6a50ab07c0734fe56d03a7f38c1db2f999a51d77ff4abb68980a9820256c4 2013-07-19 20:35:18 ....A 720556 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ea6e31e6938e66981945da7909f312e31041276af69d1da4348b65250d1d43b 2013-07-19 19:57:08 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ea7da36bf29509114ece36d3059988b94837edea5367d83f784b974a57ec315 2013-07-23 09:38:04 ....A 886784 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ea82e25bb8462d332d22c3a554f67b60a645281601c03d86d105d23072a9a8d 2013-07-19 20:31:04 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ea8a4d70e4e37f3374b92605ba2769f0393fd1355229839462a1790e33534ff 2013-07-19 19:57:54 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ea96443d62a4d8232b4dfacf9a6182eb0d861ebce3ad334b37ba3294d1a823e 2013-07-19 20:46:38 ....A 36242 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ea9c4fcbe9b5788895d3b57b0c31f73884a0b452af1632810b22cfab4c21521 2013-07-19 20:31:28 ....A 258560 Virusshare.00075/HEUR-Trojan.Win32.Generic-6eab15a2eb5209a0b0746d7b458fcf970d3df9e172cface73170e3566e857d4a 2013-07-19 20:32:02 ....A 804352 Virusshare.00075/HEUR-Trojan.Win32.Generic-6eab1fe7885ada572cc6424494b6c6466a3d38d3fd966b577c9917d6e75b301f 2013-07-19 21:09:38 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ead90441d9387ac65cfe46371b9f199154d26ef98460167d618b2a13bdffaff 2013-07-19 20:12:34 ....A 263168 Virusshare.00075/HEUR-Trojan.Win32.Generic-6eadea2bed86aebd3a24c4e8bc251e3de706ddc4c40f8c6576d4d6c6b7b5e22d 2013-07-19 20:13:14 ....A 5463705 Virusshare.00075/HEUR-Trojan.Win32.Generic-6eaec930588caf99452dfdb0d6936ad0ee3d6d275be99c6a2af4d62db4ef02c1 2013-07-19 21:01:20 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-6eb15c40d21b44b69340a926ddd1635d17e8485af60114055d1f6a2f46438c1c 2013-07-23 09:56:02 ....A 135296 Virusshare.00075/HEUR-Trojan.Win32.Generic-6eb1811fbdcf9e11ed46d7c148960f470f9f2c45ff168e913477ea5a32bba156 2013-07-19 20:02:30 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-6eb22f8d864eabb1b6a1cc22685251ec16aae2120eb29a720c8afae3b2ecc226 2013-07-23 09:48:40 ....A 744614 Virusshare.00075/HEUR-Trojan.Win32.Generic-6eb359e804f5cc703b970a82e282ba87302b7ef42afda5a60518d04f653e16cf 2013-07-19 20:46:44 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-6eb368f750105e371f10a0d84486307dd247e95c59576de4612c354a6095c16b 2013-07-19 20:09:08 ....A 263168 Virusshare.00075/HEUR-Trojan.Win32.Generic-6eb42bb316897cc38390ecfca80d657166e7c8902290baeca8bfe7d205f9b0b0 2013-07-19 20:13:00 ....A 679936 Virusshare.00075/HEUR-Trojan.Win32.Generic-6eb43efe5df84e293b06a292095e5a634c3324a0d9f6e351911898c284203ddd 2013-07-19 20:32:44 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-6eb4496078fd6bf165b620737e42da9b43a860b81289b0ea3a622546997cd72f 2013-07-19 20:31:54 ....A 273920 Virusshare.00075/HEUR-Trojan.Win32.Generic-6eb515579bcc1ddc9a715d844b6e5e7a8fde649118b2446e1abb224354b2484d 2013-07-19 21:50:48 ....A 326656 Virusshare.00075/HEUR-Trojan.Win32.Generic-6eb672726e322eb74b1004eac5ad442b7e6d2fee7b7ffcc589ef07ed50fe605c 2013-07-19 20:21:36 ....A 28528 Virusshare.00075/HEUR-Trojan.Win32.Generic-6eb68457c93b3a2fb4b7878cbbc5b2caac916f7c151702232f0e7a67212e7fb6 2013-07-19 20:31:58 ....A 277504 Virusshare.00075/HEUR-Trojan.Win32.Generic-6eb6ee8617c67c433996cebbe62b0af243755f34c4ddae5c81ba7e88ade9e41d 2013-07-19 20:02:28 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6eb8ad3317a3810b732eeadcc8ab17614812a670bf9079caffa50a72585ff03f 2013-07-19 21:11:02 ....A 4760552 Virusshare.00075/HEUR-Trojan.Win32.Generic-6eb8af0109cb0df799a858d3dd4357e43ef1ec47dca6bdafabd41c02f1973b0b 2013-07-19 20:12:38 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-6eb8cf305536cdc2656f9423989691abcd980c46c0301b8a5b6153e209520c79 2013-07-23 09:51:34 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-6eb96da945d8b44b970c0e69c612e52be908ab4d52ef00b5d137a88f900dd372 2013-07-19 20:47:26 ....A 300032 Virusshare.00075/HEUR-Trojan.Win32.Generic-6eb99b027ab0bc2dbaa48bac64be234ebd4cca0e8b4ac31239933eaf3c994421 2013-07-19 21:36:52 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-6eb9ae37ec2caf2c1705105f17f8eaa21c03e0aeca9057e60c6c525426c6d4d8 2013-07-19 20:31:52 ....A 56320 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ebaaad82ce37805094fa111298439ccfcec61bfc843b37da4d9706912d1196e 2013-07-19 20:21:48 ....A 180736 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ebafc6b17a948979621324cf4336abec84b6d756bf64af842d927b152530102 2013-07-23 09:52:00 ....A 94865 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ebd70f8a6f8c5cec609451a0f0a6c4d2e21eaf07cde53164195bf6d740af201 2013-07-19 20:13:10 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ebd830c5e79b1c05558938a5205cad22240793a80f029cbbd46be4fe27a2cf2 2013-07-19 20:09:12 ....A 906752 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ebdaa5de2ae5a7b7570de34d8effd30127395d6ff4f738ce6d45d50438a17da 2013-07-19 21:50:48 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ebe5b252caa2450cb56fe3f3ba0257f8c82f611851c8499e61c97b6a35ea618 2013-07-23 09:40:50 ....A 345656 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ebf6e11511b8e255f2b8739eb20313621d4edc7e486ed9c6d718aa112f04bda 2013-07-19 23:23:02 ....A 263168 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ec130773f16e0b4cf60f5f3c6000cd436334c804fd1c49550ed7dad664fe216 2013-07-19 23:40:04 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ec1363e468b421071e7043c82aaa3d69855b63b2a95467863ee49e81135f69a 2013-07-19 23:06:34 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ec2584eab5db9836121ebf3524376963958ed93d545a8d68aec885a950e3a95 2013-07-19 23:34:10 ....A 1128428 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ec2ad052971708c0e199ea12e4447b8245a30a4d4b68d06385f26766f7c0691 2013-07-19 23:36:30 ....A 200096 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ec2b1de67a45a2870702921007d57a581cec816ad96c3884b3daec49ea142b8 2013-07-19 23:37:44 ....A 925824 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ec314d9666d67381cc1391aab755b2816ab3f933514944c987761334ca7515f 2013-07-23 11:18:34 ....A 125440 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ec5f1b607de40739d288b64f40aee06b76856f7ce2589e2d67c543af00444e7 2013-07-19 23:28:26 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ec76305405f01f8d1a2d718b665651e34841c82cc22094d1bc998cb8bc48855 2013-07-19 23:30:46 ....A 175616 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ec7f01531a31c8e285ea88c632b27556cd1ea8f7066e78d29f99e2f70988ad7 2013-07-19 23:06:18 ....A 316416 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ec7f9ea1db94062df5929a3c42a8b8d79ee12223e52c1db5b81e4cb47aa7e75 2013-07-19 23:16:30 ....A 185344 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ec7fd6bd55a09c060885068aa16034adb9842a51a757e38b1590fc48ee8ce0f 2013-07-19 23:28:06 ....A 688128 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ec9a27666b6c5e522b755b5d2687b733a574972f07d05d3428eb3a0956b91d0 2013-07-19 23:22:08 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-6eca2246cb645a474bb8b04d277702dd9bb41d5fcaf63b8a4061acfc9017c7c5 2013-07-23 11:22:44 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ecb0038668a722a7bcd3adfd4b6132f797d1a9f23263af0b16d821d6fe9345f 2013-07-19 23:28:48 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ecb8381af44b9929be84bf70fed4a33ad5613eb49966510de22e4c21ce7a3ee 2013-07-19 23:31:10 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ecbc3c8ae2174e6fa508477c4d18db5b0e664f6dc7593b3b826b340e606bb91 2013-07-19 23:20:14 ....A 138752 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ecbcad79c4fb0322a67fb4324d2a3ca7550a03a8e03e52675fcf797d114e220 2013-07-23 11:15:52 ....A 677503 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ecc03abea3df82a230cbf2e53e9a5c7957ac0a16c389543c60052d76f2a57ea 2013-07-19 23:40:36 ....A 9408 Virusshare.00075/HEUR-Trojan.Win32.Generic-6eccf305b869a6b187498271eb92b2de113cab9359e33c90f8862260e506a60d 2013-07-19 23:37:00 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ecd63d01af71a1ba65cfe1177453a72cf76594bb68054acf5ef48114c3bf9df 2013-07-19 23:36:50 ....A 2263040 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ece6a5d2f7f732811557654b583dba07476812c8736303f6303d8840b72a393 2013-07-19 23:35:14 ....A 137728 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ecff66dc7dbec39a9dd1eede64965aa5c15b31a4a996581dc5ce165bb89ad58 2013-07-19 23:22:42 ....A 442880 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ed0090453e58c36e8d085e302acd76a6662b0c0270df1fa0a3b27b8b5cc4286 2013-07-19 23:21:34 ....A 34081 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ed16163573bda4a5a004fdc70937e9c07b2379b01dec9b737d674b481498f4a 2013-07-19 23:35:46 ....A 144525 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ed16c22fd2a8c40ed60ebeefa48f117aa52afec3e1b94b702e46326fda73d99 2013-07-23 11:05:30 ....A 536576 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ed21760afcec405399858c43d608ec3912e70fb5f015788fc3f330528963f3e 2013-07-19 23:38:44 ....A 888832 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ed3bced00c5b38c63e82bcca2314baefb6232eef7e528286c441a3997dc9685 2013-07-23 11:17:30 ....A 2568192 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ed41fe49640bedfd823723d60159f568d272da877a669903a0747fb2f24e81f 2013-07-23 11:09:26 ....A 602112 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ed488280720c5ce374d1606fb613ead43967cf0cb5cd3b7d78666f00fc594e7 2013-07-19 23:40:22 ....A 272384 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ed5c334d34d393c4c7f1ef1e6e316aa8036c33c4498d8975405b415d499c84c 2013-07-19 23:21:28 ....A 336384 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ed611ee816099c4f0cffb2b71655203ac45e1059f1e9c74cc81a7576dd10080 2013-07-19 23:31:08 ....A 44768 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ed6b389a0a60bf4b92b35f364dc5c12ca4315ccee5d15579a1ec97a0330031a 2013-07-19 23:20:26 ....A 44704 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ed6be72313c331eced9da8c04f8f17baf7d4cb2ccf06bccd3b3d24a8bfa9c9b 2013-07-19 23:21:04 ....A 229033 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ed7b8ae183c786257b6c3e39525f355c3abedd392ac9d40814b1bdbe97531f8 2013-07-19 23:20:18 ....A 4760352 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ed7f9e1be87be414951965fb1336d011981c4fd17fedfcb6ee379f8a3ffc128 2013-07-19 23:31:22 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ed85dcd8cfb48026ce1f5c68ae9f4aac40424bc1383347cc9d5137c7002d7a1 2013-07-19 23:34:40 ....A 263975 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ed8caf1be52a9a2352a10a7c8672ba150cf79c76192fdcd0a12661126aa9d0c 2013-07-19 23:22:26 ....A 778240 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ed9df1a12a19867b6b42c04d0fe23191277ff2e0adac420d8e043f39247c6c5 2013-07-19 23:36:18 ....A 179712 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ed9e47d469314c3908bc1ea44b52c4d44ff9b36d11d977cec52d7c18988b180 2013-07-19 23:34:12 ....A 343363 Virusshare.00075/HEUR-Trojan.Win32.Generic-6edb14815b2d143e61ec50f0eac6bb97428694d37574e80b6aa9989ee25accb7 2013-07-19 23:34:24 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-6edb3707607eb8a2b38b7025fd8dd56efa233ede80ca1b7a5adc42bba7519981 2013-07-19 23:40:30 ....A 292352 Virusshare.00075/HEUR-Trojan.Win32.Generic-6edbb422266a3bd9b250697e4881e938f28ed67cb0b1eb6d858119f9d2e6efb5 2013-07-19 23:25:46 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-6edc3fab4925f35167d0ac1f7fb89bf2fcbfb053423471ded27de3388a2d8bbb 2013-07-19 23:21:42 ....A 224256 Virusshare.00075/HEUR-Trojan.Win32.Generic-6edc88f04335fca1139ac4580c041801e12b3619e0a4cf5f00257a6c4c81c6e4 2013-07-19 23:35:28 ....A 156460 Virusshare.00075/HEUR-Trojan.Win32.Generic-6edde22e46db5f0ba179dae0a8fdf6cb7cde96cbc7439475e6fca4b45e09787d 2013-07-19 23:39:42 ....A 182614 Virusshare.00075/HEUR-Trojan.Win32.Generic-6edde6015e971a90309ab43a4c56bef73a7b815ede64498c4b174ff9d4abb68e 2013-07-19 23:22:36 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ede40c37f29679c25737ccc9901af6f0bab15a7682e46dbfb50b78e9b6f62e1 2013-07-19 23:38:40 ....A 729164 Virusshare.00075/HEUR-Trojan.Win32.Generic-6edea3da7f7f7e86967b5009eb908b1c6a0764ea26838265aa0028ff402e280d 2013-07-19 23:06:10 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-6edea9beb7445f27eeada8a617a9bda1fd153d5aad8e07f9e0cf7db75e4d116a 2013-07-19 23:34:24 ....A 372224 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ee1dc26503ccbb978653dd3adb1dd7f2cb62ef4fbbb69820649ed7c34a56243 2013-07-19 23:40:28 ....A 112640 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ee1f1c31c5addb56b10cc2d522b47097527d8e30d770f5e88bc1017ee36436c 2013-07-19 23:35:30 ....A 181760 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ee2f3b6534c2ab53bddd0e2deffbbe715dc723606864086736c9f6c33898cd6 2013-07-19 23:34:46 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ee32e7a02eb07743232931adbd79382d3e6e4c022f5c9091ae46bb6422927b2 2013-07-19 23:37:48 ....A 270392 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ee42438ae1c7318f5bb611156d79e95343c64d18ce329ae881da32b61685261 2013-07-23 11:05:22 ....A 13400 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ee912025d9d86c30a9e55fc724d87460fbb201a13c60ba188ff15f63d2d2634 2013-07-19 23:25:46 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ee93fde4d176949017a99a75dd9729679123bd7c5745b9d7b4b3730f61ce017 2013-07-19 23:21:04 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ee9b679bcfdfdb0c2878b8ef253c21d07e48fb64112884b9911f3e0343b1e60 2013-07-19 23:46:18 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-6eec019a62577ccb95ea9121dc95bbeb2bcedf112e6ad570ece6512e4139eff1 2013-07-19 23:23:14 ....A 4760552 Virusshare.00075/HEUR-Trojan.Win32.Generic-6eed3fe382756443b92313cbbcc989fb41222d8092cd1f59cb32dc9111b43a2a 2013-07-19 23:38:58 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-6eedbacffb63cb26b41fbf9a0c92b813b45c4ca9f810b3aacc72a23fb82444a2 2013-07-19 23:39:54 ....A 375808 Virusshare.00075/HEUR-Trojan.Win32.Generic-6eee3a6a77cdf5f29515ceee6405f4e939f9bc55f479b224d9673a45e1b404b7 2013-07-19 23:35:50 ....A 343399 Virusshare.00075/HEUR-Trojan.Win32.Generic-6eeff6359ef223ca1501372a999db8710a85bed06303c212e31544e6dfc1d986 2013-07-19 23:36:36 ....A 726016 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ef0fadae90a59a1e7e10ad4b23067d1f6ecf9e18bc88088b230d7d46e443c1c 2013-07-19 23:36:38 ....A 715839 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ef132593c63a66310ea4a986b7e2537e64d8431865b03d4d4d2cefc153b2002 2013-07-19 23:35:38 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ef25b066fad76090d06f7ca8c92a892ac462daef5119d4996515d737c088274 2013-07-19 23:39:44 ....A 4760652 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ef2c5399040a50e849087ee276a75b4cd5451afdca96f833f912715ab074f12 2013-07-19 23:35:44 ....A 159935 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ef3dc9b2c941c1db52883278125b2e246c6bf45c64c70dc462f805f672ff9e1 2013-07-23 11:28:08 ....A 256000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ef491c20eb17ae7046eeca7f68559979ba8424a881efc4e19e9e65d8959638c 2013-07-23 09:37:00 ....A 2887680 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ef599e428bd5d8e78a2855f39d34bf7c83a35b1252ebdd1605041ed3efb1e50 2013-07-19 23:22:22 ....A 269639 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ef5af466754b83160854b84fe51777577f97abba270a2d49d30620123da51d1 2013-07-19 23:31:02 ....A 166912 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ef60016fb72341f8980a33353dd0274c8177f3c0f82422138e2b1c805081c96 2013-07-19 23:37:36 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ef68ca9bf4ea42697b9f0ecc7b28ee085d805f7ba0fa3fe488efade2a90db52 2013-07-19 23:22:12 ....A 783872 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ef7cd7239605889e72f1acabbaf8a79235d29741da690ea5fce8e3ba28ec38f 2013-07-19 23:35:48 ....A 250579 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ef7ceec06d6c95f81c9d8fb00c9bd9b7eec88d040ec05dcb912b385c38110cf 2013-07-19 23:06:14 ....A 4760552 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ef81796323dccd5ce85b1f5761ad39d2b1f88108b26d4470bcc277cd482248c 2013-07-19 23:38:52 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ef84d54a5cd54854e2a33cb06643931ec4da83d143262009b62a1076bca4b4e 2013-07-19 23:40:36 ....A 79872 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ef99c0f32f3389e472a25b0ff1cd20c415b6b213f88e5ea3d2edaccdef9fa13 2013-07-19 23:25:34 ....A 117760 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ef9cb0ca1e1361e9160a5f30898dd34361db808069938349c15032a782d2adf 2013-07-19 23:22:32 ....A 923260 Virusshare.00075/HEUR-Trojan.Win32.Generic-6efb3baf5238feac3e9d09f949526e871c603745800a72fa9479613c79c080b1 2013-07-23 11:26:34 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-6efd6ba16a934c8fe5b7129b169f32da64e7828a9d41df897bfe06088cf7db7c 2013-07-19 23:37:04 ....A 172543 Virusshare.00075/HEUR-Trojan.Win32.Generic-6efe7d826774a986bac7ad602fe6bf2af5370baa59426528cdec4877d9a9677c 2013-07-23 11:13:34 ....A 111699 Virusshare.00075/HEUR-Trojan.Win32.Generic-6efeec071473e8e5dd6c731429e3abf6a2922608ad5209e26299e3a77ef8e913 2013-07-20 02:40:22 ....A 152576 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f00907b2e3da6120a0064fe6e7c88f4f52886e5dcc7b4fef0012c1b7aeba39c 2013-07-20 02:29:00 ....A 510976 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f015eaf7f47a6d428b6ea411ddf9164e4b8b33d8f3214e60ea66df2cce3e07a 2013-07-20 01:24:54 ....A 117760 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f02b22605b31cc1081f5b1e5ac1fe194a57f5644349b46883f91a61144e81b7 2013-07-23 11:19:14 ....A 340992 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f06637c53c907c2a6139daa378c8bd05cf2eef1a72bd7ca24135ea44c564896 2013-07-20 02:17:50 ....A 51778 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f07430f0abf7bb7ba4c5c9570e0a9876824e6f68b4fc2ed3a938bf514d41303 2013-07-20 02:40:44 ....A 316416 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f0797f57a3ceddb18b4e0c43c19905c358cd0c74b44865312bf108c206d96af 2013-07-20 02:17:54 ....A 174592 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f0c23db21e1b2d6ca72a8fb1117bd786a68d4130fe9eb37c82268a0b893c075 2013-07-20 01:14:56 ....A 144384 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f0e793c7196017e111783b14fa572826439e0ff2f93d8509681de691d0f4332 2013-07-20 02:17:54 ....A 518656 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f0ebe28c32e615fc4ac3cbe6149fbabdea96da4b102c09d07bca6140a081ea3 2013-07-20 01:38:42 ....A 218624 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f0f0b865b27dec84c13b24a5e509f5c46cb70d274f2f97246ccabb3c9064a4d 2013-07-20 01:22:38 ....A 93184 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f10298034c7c9279d7d093091f3172122d7e2714716b1e4864645348466707a 2013-07-23 11:17:20 ....A 361277 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f110e761e94be58dee0875810247a7e2efef38fa71b502faabbe8154fafe5be 2013-07-23 11:26:36 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f117988571f3532fa47f15f1c216176bcf3d23289ae0ee412498b25201f8a8b 2013-07-20 02:34:38 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f12ff0c777cf128a55bdb0756a1b60b0f6604ddefa13c35ee66f6c8d8aeec34 2013-07-23 11:28:54 ....A 673920 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f154a5c2fe505b139bdd3a9d8b49f3bb8af7cf6b8e6e726c46129d71262f2e5 2013-07-20 01:45:58 ....A 17920 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f1612034a69b6bb0ccd0877c0715e3e60934a5dc599b362a7db21699bdbbde0 2013-07-20 02:17:40 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f16ac6227bf9fd5fdc6d65b6fce8bdf3f55f4c26da077cb746cbd0cede82d88 2013-07-20 01:36:14 ....A 32925 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f18107a1909b73b6d415620aa959fb9b2963bd1143bc81893ac7c70d7f3b144 2013-07-20 01:13:20 ....A 296448 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f1812a1dfd549f8f596e9f86e1c550f1cf5d9ed37a78290737afd2350db02a2 2013-07-20 01:15:04 ....A 102536 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f1a2473d91fd30a934429735e9f3e4080de12b1bb9730da20ebaa7d5f217983 2013-07-20 01:14:32 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f1a304ab950eb07135a1d642b0a3fa5ae492e2ed4f4b9bada07d335134bfb1c 2013-07-20 02:17:54 ....A 273408 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f1cc5dc6f5cd6f14b2a6ab80c5767e838fb5ea8a89e61f4834e0445060f19d5 2013-07-23 11:16:52 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f1d2a6c1434b0d3f589da957a606faf29810cb9a9253752e6f533a08cfe6e68 2013-07-20 02:11:32 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f1d4ac1d294009868de87d0a507dfd1ec082225f398ba8822caa13a95d40927 2013-07-20 01:39:06 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f1e1835ed642df41b778702da124a6ccc01ea24d1607406323960474752609d 2013-07-20 01:26:22 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f20259e2aee2383b8180b567b8f6a788008c0970c0bf7b3539f51cfca0a2e7c 2013-07-20 02:16:38 ....A 260096 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f212c8ce20a409e4cf160e3a7a07dc936f03e3f96d6edc02d34d825ff1490ec 2013-07-23 11:06:20 ....A 201085 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f2137cc3617c853e869d43eb94b95a431eae02fd885a7e90d37b24e5b692027 2013-07-20 01:24:52 ....A 65917 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f228c06be72ad1211778d0a3d4d16516e01cc10837902fe9f01a2a43b46d201 2013-07-20 02:11:34 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f235a2a50bdc8dab6046f11a6479159603bead2408228445c887a441eb99e90 2013-07-20 02:36:14 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f241bae9fb99a54dea145b94b53ebbf7c4ddbd341caff5be717ed89f7a4ae25 2013-07-23 11:28:58 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f245c0e24be5b7b3e81520f0bc9ea037404b351ae98c7fc1c98ad594eca8786 2013-07-20 01:18:06 ....A 36152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f265294d45f8a80a131be3365c1a422a83fd24783b2104c951edaff3df3afe0 2013-07-23 11:26:24 ....A 17104 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f26771b109e5a877bb9946f0f8bccc58f1bc2a66876c1de62c2c8bb32d47c32 2013-07-20 01:15:00 ....A 272037 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f2765e2b855790b09da1737fcaf49bb21c5c39c29c3236642187be082b83d8b 2013-07-20 01:36:18 ....A 1133056 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f2a9c1e8330402592dcc84316fa9f1874bef5094a8730ba489a6d3002a20aa4 2013-07-20 01:14:22 ....A 44768 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f2ad55cd603e28a2466ee0940ce2e8d05b183aa0644651c7ac6e20e163bcfe5 2013-07-20 01:14:14 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f2b610a8ef9ed0acef6166ae52c78b132fc090a37ebee0ebf0fcd50d3c86164 2013-07-20 01:38:44 ....A 457216 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f2b65da702ef2eb329019b87b7c71e2024c4ee49544877c9fff8a2c481f0fe9 2013-07-20 02:38:08 ....A 456192 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f2de896bc7e29d6b6781500c76a4751ed06af7a7b97ec58f4b967f819c7f1bc 2013-07-20 02:31:46 ....A 209920 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f2e157b18f26f476a663f04ae7dc05ec0243ae5297e2d971cbb178acf072bd0 2013-07-20 02:31:22 ....A 919351 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f2eabb99ba3cc86669635681d9822515a647093365c8d9ae3d9dc290ba9281a 2013-07-20 02:37:18 ....A 113156 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f2fbf306345a909ae60c6815f9f7c36d6c90c4df4efa7c806a4df3e0ede1700 2013-07-20 01:21:04 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f2fe459a85965c057be540cc303f03358ead77f59d6600972c7becb42507acb 2013-07-20 08:36:14 ....A 1680896 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f31b041070f7ad034f1452c1e63c5e93ed708fc794c43f33a20698e2b1487c3 2013-07-23 12:19:28 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f31b121dedcce5788ca87d6d2cbb2c87501001ef3775e4d6e1fa2c5d9b97287 2013-07-20 08:36:14 ....A 370176 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f33786524fb78da5d61b22e95c3bb569a70bfc2299258fbf2f69ab5617812d2 2013-07-22 01:03:54 ....A 224658 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f339d92ad0b9a927ef209806a93feee63501c989a8831654f1c68a0594905d9 2013-07-21 14:22:44 ....A 450560 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f3415c71742ac3ec745521693d8485d304e8ec9ddd6d9019d56a62d1bd4af1b 2013-07-21 23:50:10 ....A 250809 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f3431fab28736c0b0253417b6b656872efb2aecfdc5f16db158cf44efa9f816 2013-07-23 13:11:04 ....A 41944 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f343bb6e553907bfe385e1c2987e83036564514093b7b0fe873487443ac20d1 2013-07-20 05:33:20 ....A 585728 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f346b089f6cccb307f5381a82fcd1d531ce409378f8477937757c882435071f 2013-07-21 10:33:28 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f354e271d3b9a2219f69e4467d9374fcbf37163312e47a973159a552807127e 2013-07-21 16:00:24 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f35af7b1a227049a2785378e2c215c18949d62ea53464631997ae91646b19f0 2013-07-21 08:27:34 ....A 201728 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f35e0090a1f13f28040ec513050698c218edff96f5b776e305271f4ddcfecdb 2013-07-20 06:13:06 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f3622a192b64bce79945780461081bdf6ad1f3541258564e377de39c9cbc361 2013-07-20 06:33:40 ....A 21552 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f380c2355f099dae5658d18c7c65a44a409e51f8e7bf68866cd09cd23f9905a 2013-07-21 18:28:14 ....A 169984 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f38ee2242d8d85b6a528adde1e0fc10dd01beae4983eee545e02fc339fdda98 2013-07-21 10:20:26 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f3a5b7dedc811a6dd4461de4479dedbd98a77a71e0122b9f3ce3b0db0af11a5 2013-07-21 10:47:46 ....A 26439 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f3a966efeedbb99675537e30a0cf9dfa63900e9f1331d793aea04afa97c6774 2013-07-23 12:27:04 ....A 39069 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f3c6215c5751349964bef98f714e037edfed6a23074ce62cae6b240da633993 2013-07-21 08:28:52 ....A 181848 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f3caed7d9969f917a2722b0e56cc059f637729b665b4b213b652bda6a5943b5 2013-07-20 15:14:40 ....A 738816 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f3cd64866597c5da0c909af384e465792f3d9239f3d23cb78761a0f3d529922 2013-07-22 01:01:06 ....A 230400 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f3dab91a5af91805258c3683c8e3764b0f2387a4aa54930c5a723d99138d7b6 2013-07-21 10:34:42 ....A 529492 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f3ef72dee13dc22307f24dc57a817cb2726f7a8ce59076efae521b2cd4c2125 2013-07-23 12:18:54 ....A 76760 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f3f61b3c63b99e632f9d99b4f381ff4dbfe3548f426a5e4752b50f6145d0053 2013-07-20 08:25:58 ....A 168192 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f40ce1d747d48d73e909bad7c75a6eb35b5c3c6cb9f95a37207a88536e9c2a2 2013-07-21 18:19:52 ....A 250936 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f4467732311d43490421e0bfc585e423663149818c48b31b93864218f47d5d1 2013-07-21 23:40:18 ....A 97992 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f4481452894b1dccc57d4fb0f399474dfbaefda3271039388ab9c36afd8e579 2013-07-20 11:26:32 ....A 405516 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f44da3cbcc5734ec60f42f153080d1f1573a7f51b8fb5b60939abc05f5510a0 2013-07-23 12:20:20 ....A 177664 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f45d5e4fd3d55aca88e05d9ec1df8d4f4a9f49c2c37763b4cd22dfa67aa871c 2013-07-20 06:34:00 ....A 28160 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f466d5931ea0e47c20c16b7b1b0a8c88e036e7be513ce42a4e6f0c36b0068f7 2013-07-20 05:34:22 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f46cda0f7961af5a7ba81640fc498963f318aa7b998083fda18c0404351dab0 2013-07-23 12:20:18 ....A 3053568 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f47b2e2db1deecd5eb036bf6df1d7a479b607a850dbfaa21f2f6d002f95aca4 2013-07-20 08:38:16 ....A 398336 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f4c58da54959761104355596022690caff51f411b27eab819ae34a011dbfc05 2013-07-23 12:23:36 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f4ca3ab7b8b1be4f60aa060fe6327ece91b072899dff9f42e6c557f8928bac8 2013-07-23 12:24:54 ....A 197138 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f4d11da518e9e711bff89beb2b1f31e2e11a0cef70a185b96c361337b32f8e8 2013-07-20 06:34:12 ....A 410890 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f4d81c14d435c2f784650e2a4babb4fe41a178e820be1c14bbafd52db0bc179 2013-07-21 10:34:08 ....A 227328 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f4db0756d9d3e91e1d915febd3c3939d6e6ab6ac7a781a99974bcd271aab6fb 2013-07-20 05:33:30 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f4dc804c6e8b793eedbde6cb2550f54973fa33fa809e4bf835a820575a4a95b 2013-07-23 12:19:48 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f4e1da42c518a9df85c5cb51b77632ae09c42015f608d5d4d61cffca8bb0252 2013-07-20 06:32:32 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f4f093bf0cb3bf69dd991749e3cade9be04e0478be741f2aa19ac1494e4d32e 2013-07-20 05:32:18 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f50e8d67c18dbf8c3b56daa14fbceab183d1f68b70b4f0c33961ce2cb4b0e68 2013-07-21 10:34:48 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f5192a6c74456591441a68ab4378a4fa18e3d197c9697ba8491e51af3bf6f01 2013-07-23 12:18:16 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f528800b4d1acdd1bbb9bc8366145c728e7b660306dcedb71a67ca1499d2aa5 2013-07-20 06:13:34 ....A 16896 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f53162a2a260dd107733e64c36180e2bae0d26df0a39021486e4f73698c22a2 2013-07-20 08:36:56 ....A 152064 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f54535d6ceac56f723cd75e3e7e1fdfbe10ef596ae2a37b69dbb96607751107 2013-07-23 12:19:10 ....A 716417 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f56fdc91a0596e3b094136f926f6d152413c5ba0fc09171f260baf7aa17a58d 2013-07-21 13:50:16 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f5785e5c3f38c511afde273a7a00e314815cfacfd853e5c2e371d3848e99509 2013-07-20 06:34:12 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f57d7da4eb190c4df50a4497dd126626338adc558104aefd58e5666ce8431f3 2013-07-20 06:12:50 ....A 749695 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f57f56789062b2bbe72f6cbd3844f4396297f09cfba6be6030629ed1f748c6c 2013-07-20 18:22:48 ....A 44704 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f58d85b7b8ee22765672a49f8d432058543efff6510b073011925be4b9c72d6 2013-07-21 04:53:18 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f5b509694af297bd322cdbbe4dabc9e4a7a5d69d2287a05707f1bd5be246b8d 2013-07-21 21:57:02 ....A 174080 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f5c68d6e0ba49b95179e838b1a4c48200452fd066511bb5575e55570c26c863 2013-07-23 13:12:14 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f5d53182150306e951853d52bd8ab33e97947b4cd72862565e1f46838ad3049 2013-07-20 06:13:14 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f5d811084b73f5231c5785d93973e76e7a5777d97a9d673d7fcfa74601d9087 2013-07-21 04:35:32 ....A 214528 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f5fa25e9bd7322a79cd5249e375b20c4b9d7f8e372de881b4a1d1c3c13fa333 2013-07-20 08:37:48 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f5fef670483761e0ae244f2dcbf45c483ca29945e505fa0d7e51721161a3d17 2013-07-23 12:19:16 ....A 36151 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f61ed54600a2b55dbf21313b3e63bd2e37d42ca4b1ed297e79a7e5c0cab167b 2013-07-23 12:19:18 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f62a9d985704365aea4551be4b457d221be919dd22285bc6f07f9589d8649be 2013-07-20 08:25:20 ....A 160256 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f635b4c4b65d92b35d83ef0df11c053257d215be36a4fc9d4210c4f78229868 2013-07-20 05:32:24 ....A 273311 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f637460af5e096c453f337d71c4ee39bfad7f3ae24f52f6450c974a397214ff 2013-07-21 01:16:42 ....A 44800 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f6416c21b97d7cc22e8907a78c8ba15099ac0317252fb690f5b24b12c19cb05 2013-07-20 05:33:30 ....A 51712 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f649e0c462a1f48e548e3da63015662dabb28ee1f06978567bb2ccc4f34f0f5 2013-07-20 08:34:32 ....A 257536 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f66dcfe31c07a1a6b4b585274709d184227974dbe2fd79de667a0ddcb9ef188 2013-07-20 05:34:18 ....A 811008 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f676d9b6e77b8b9665e30045d069fcc3ccbd46f61872140d44fc19064c0307d 2013-07-20 08:26:20 ....A 197658 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f67bfeb5cdcad10b61818a2d44beaa3f52aad460500dc1ebd8494abf3c930d4 2013-07-21 09:49:06 ....A 276236 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f689c4f0db14c91cc3e2645f8a919fdc4d63afb64ac3d58f2e1ce64dae4c7fb 2013-07-21 10:45:50 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f68ae3787391594ec6c88a876092561bd47b3b0b97562be0bcbc3aa39e0c89f 2013-07-23 12:27:44 ....A 135680 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f697ab060fede95025d82eed443ee0aac2a4127a3f0aa82affd02ef587376a5 2013-07-20 08:27:30 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f69a9dfa3d51e9f080be876ab46ac5902bbb27849e46d4fb391bef53210ff84 2013-07-20 08:37:02 ....A 1114112 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f6a7e70dda82165aa41db8323919b3cb2d0364071b5253dccb88e0801894aee 2013-07-23 12:18:48 ....A 1684614 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f6aaf2a70d911005b99d95b07bf00a1dcf1f0e60b000176c9731470803c9303 2013-07-22 00:39:46 ....A 375296 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f6bbc49b02f88d9c9fcb7b4a889b48b35b0cf437312a5a08b9de04729266d34 2013-07-20 05:33:50 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f6da76d71143130f33630ebca94a110b5e9ea9a2c8c18809d9b03a40b6c7756 2013-07-20 06:33:46 ....A 658418 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f6f1186ffb105d87605b143cac2c4e776980fe188c7eabdd482432712fe7d41 2013-07-20 08:36:50 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f6fb4e27a9a1ca6adbef967dfeef42ca5f2f99789c609d4ba3ea4f16bf39acd 2013-07-23 14:21:32 ....A 33569 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f7097fcd732e24945fabc9680b436ccd28f78e90b2dd4ad6f66b5b2153a9de7 2013-07-22 22:29:28 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f70a199ab7c8f31bace8a1768fe40a40244984e63e95a0c73ebde72aa4a2069 2013-07-23 14:21:28 ....A 97792 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f719cb9c5104f8b57b38b37c68ae4201eca2e7e9ae5c8e4b12cc7e1ed74ca21 2013-07-23 14:22:34 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f7289a8f312cf20c29c65cd5cdedc165ee98f851dec286900a43f3e0c546f6b 2013-07-22 22:19:16 ....A 284672 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f73c7e2606d37864e7012033b0d35f9cf17d8659a31569754c6d5afb9a58c6a 2013-07-22 20:03:34 ....A 3798060 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f75684a91c00b909648d009bc5d6c2212bf9b93d7df583105646dcf7aca2467 2013-07-23 00:31:14 ....A 141824 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f7748e9c8915fd4f2ca264b661b539ad742b2704958781d0f48bdd58ac34acc 2013-07-23 05:13:20 ....A 61952 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f787f1789a56c521fd8e96ea70f7499b1c53b816756b5f37281baa2075ec88f 2013-07-22 22:11:38 ....A 372736 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f78ddc4f66bb4d77787cef9e6d47228e8f2e7093d9d37769e77f58ed6663723 2013-07-23 14:19:02 ....A 3212726 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f7934d9445bcaddf4083606dc58acd5981a54fe4963ed7165f5664782630c9e 2013-07-23 02:14:40 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f79906bdf2ea03561cbb9958f0f8fe6a708f3bd197afd4cba4df1cc47412802 2013-07-23 01:59:22 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f79b9f4b27ef2854dc514f21f4244d39d65056ebb4d6c3ee1111fc8d5cc1399 2013-07-23 05:23:00 ....A 186368 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f7b409e0a34d9fb1702d62c4458c628eb7ab9f4f1ec55f939e742fafc37c054 2013-07-23 06:11:40 ....A 14334 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f7b75b6e0270edee76b9e14c29737ecd329eacb5989186020e6c3175e0b4cac 2013-07-23 09:26:52 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f7d945b459be5c546381b1606b0c6078f8d87d338ff30c06e7d807217d4f2b4 2013-07-22 23:57:40 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f7f52ea3a2621e7ccc8189c924c0fc82a69e2d9a8cbe65efa301501c7df9eb7 2013-07-23 14:13:56 ....A 2011136 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f7fbcad1cb4b0116c4edeb919762f60e2bad57f7045988d0981b726df6e033f 2013-07-23 07:40:42 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f7fcaeed0abb58c9854d5f43dc7c98d9450ffa9ad22fe6fb62df39595fca637 2013-07-23 14:17:24 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f801d91147be00bdaaab529e232af3b93976534d394428b1584df43790761ba 2013-07-23 01:46:04 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f8273ba8e9c2749908658cc737c6a9ee838ea53ee24591c7589812265e918b9 2013-07-23 14:17:58 ....A 218624 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f830bd6323e34fbe23548c50fce6fa996fc4273fab6d0a36599b3a554a1d265 2013-07-23 02:53:02 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f832e0f0c354ce453848596ee9cee10eaad426ac5dc834a9b4c06008f78b7a8 2013-07-23 14:21:00 ....A 2342912 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f843b31cd24566221d0608419bb088269ca7a742778a6fa576b6d8d2fe0f93f 2013-07-23 08:46:40 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f866fbea1a90d271137f6c19eaed250625eeb541c55f77dbfbeacd5d73b82b5 2013-07-23 13:27:48 ....A 633344 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f86ce5559f484960790d7491970c6e02965b4ec16f3d42c037480762364c7e3 2013-07-23 14:23:18 ....A 471055 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f87bc45eb425baef066a7f66945964296b0314ac7c82d3d394cfcc536169513 2013-07-22 21:24:28 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f8897eab9116887fd94f56f1718e664c7e13874e8f16d3fe3c72bcf0bc53636 2013-07-23 06:12:14 ....A 47552 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f88b972d7cd3a6b07054c389009467a375907b01ccd929848e723d8ba0fec10 2013-07-23 09:21:12 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f8919cfaee3c2db0cf1efc51908bf6029490f4e448d0c3f8d09901381c34717 2013-07-23 05:07:24 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f896f7de6ec52197a3726e6c6c5e6c684d9529ae6001eb95c6a1116718ed25d 2013-07-23 08:52:38 ....A 106019 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f8a3b9fc562a775dcfaa357bc4f507f6534c0715ad1195a7464e6cdd7eb6cfc 2013-07-23 01:28:34 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f8bb17b9a9e992fc8f6c4b7f157a6ae44e61ad93b275b960607360c31c041a4 2013-07-23 01:05:40 ....A 977408 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f8cbb55de9b850e6f60a28f2212be0b8e902e456fe897e786430d6ff4fa393d 2013-07-23 02:24:48 ....A 390656 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f8cd3ddedb3783c803a51b64d3f45a617ad3882a4cdfc19dcb9eed6ee84e65c 2013-07-23 14:21:40 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f8d82f168fbad5c2b6fe1c6bc4cc60e5cfb48973eca77c93897b24652e12c3c 2013-07-23 09:25:04 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f8d93fdc66f44b23d1d173c84cdb172ae6459fb05959a6cccda2e16e49e3d06 2013-07-23 06:01:38 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f90e0c230bbffc8625426dbf18c5a0e9212bbbb019a3891c0cd277100569431 2013-07-23 14:22:56 ....A 1884160 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f942c395b3d948a006d1589bc4582b53d99ff707f8a6828e0391e5592f40be3 2013-07-23 14:21:08 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f94d090e13e3ad748ba656db03db976de328a5d8be397da4d22d0c98a2ab67d 2013-07-22 22:21:12 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f967c613923ce02dae3a0984f7551aee3de4b0da35ca77e4079e61f4dd6eb4c 2013-07-23 14:22:06 ....A 126986 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f9729fc74c372056517d1291007fb71876c31cf94905d0d925ad105f9600a21 2013-07-23 01:45:50 ....A 329728 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f981eac854a11827571bb070bc6c741ca44c61dd0c1190d7ef96d8429fda3d8 2013-07-23 06:15:50 ....A 378089 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f9827f045b24013061bdb484d0bcd0a5f8ea29cfb0151fb5a2fdc2f3f469770 2013-07-22 20:54:32 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f989e4c0b2100c429121ca3bf51d3d7d13d6ade82323dfb8f627b985ddfc90f 2013-07-23 02:15:44 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f992050fad7eeae6fd1fc0bfa3811ce5ade268c22dcc30781afc2d5cae1b3fa 2013-07-23 09:27:04 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f99eff75765a5fc29c6dc9379aa0f8f54ae57e6cfb55366e02efa742386824e 2013-07-23 06:54:08 ....A 364544 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f9a6fc666464698a354d1547d4138e637317dce4721fb52da4807a833b67acf 2013-07-23 00:14:34 ....A 67470 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f9b44bba398602469b9f45fc7969895701e2f7fe0860264939d65cdacbc4fbe 2013-07-23 07:37:26 ....A 60928 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f9b736ae0657c65e923a9d00865529181beb61db709198e0592071554a66b86 2013-07-23 03:30:36 ....A 139520 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f9ba5dee4e90a6000f4c58bd88e0d22e68eaf5869bba442521b3c6e6b1684e3 2013-07-23 07:03:38 ....A 271375 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f9c4d80c2c44b3be3f4d0f2604f9a59cbc433f5fc7c9c1f76fad79d5362e883 2013-07-22 20:08:56 ....A 207360 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f9c63592a54bac6ef455de346964bad0dc6201dc9a8424c6057ab4b64602897 2013-07-23 08:02:34 ....A 44704 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f9d8664dc3e1f029028dde4f60529f95ab1c69f6abac610ebac4091f13a0498 2013-07-23 07:14:22 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f9dc5a886685c025098d52c2b248415c4f54a735bc7b0654019e83684565cf8 2013-07-22 19:56:48 ....A 142712 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f9dd05a83150923a8313096453b521e2ec38bf608c6d3e6d4aa459ffc0cb8d8 2013-07-23 14:23:34 ....A 92672 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f9e153d9ad91c6e80a21749232810de1d33208ca884de418e10b98fb620fca6 2013-07-23 14:24:22 ....A 53276 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f9e34ad60d3eda1b0b74a34e95d68e4c036f4016ffcada87e5e7e4b25444499 2013-07-23 08:35:02 ....A 200192 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f9f5261dbe730b3d773c7d5156a0e72b967e77c5cae2cbcf372635722678da3 2013-07-23 08:23:42 ....A 138240 Virusshare.00075/HEUR-Trojan.Win32.Generic-6f9f8bd2f445522cdda529dfab6c3c772bff44c40897d7f94ac125297b57bffa 2013-07-23 10:28:06 ....A 283136 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fa00a5daa3e54e2a227a0a2e21574b779d7bf1c66e4a6071fe47e0103992fe3 2013-07-23 10:51:50 ....A 210944 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fa097a48bfce55e22a3afa53b47bce3d41596815a668d6e19a6bd8a9655e6b5 2013-07-23 10:09:22 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fa190fb5c8830466a57c1489b425e1aa835d143804b50bbea21db5f5a80a5af 2013-07-23 10:47:56 ....A 44704 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fa1e2d242f1421583ba542f8a9f97bd3b0959c804c76adb1824ec1b0179596c 2013-07-23 10:28:34 ....A 152576 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fa22edde7faaa2923d9ef2d4abb47a0ca67a647c0cc6459ae798624afa29589 2013-07-23 10:31:42 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fa3187ebf259b25ae8df4d7b944bdb3ff39ea56910b5ecfd52fc487677f5f04 2013-07-23 10:19:22 ....A 272896 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fa4357dd6db89565e1ec42cd0bf18d41db67be6f43558672e29e7f5f61dc4ed 2013-07-23 10:26:54 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fa4f14887277b0ab420699e4fe2c97d1b7edbf0a398e2e9d3bb98c46f3db85c 2013-07-23 10:15:02 ....A 231424 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fa5d9f543e4107884bee255a060c67f05c368fcdbdd040ae9751761ea333ce5 2013-07-23 10:04:24 ....A 267264 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fa805bc5973e9b831ffc2553ebab57c876cdcd3452cae97a39a7a45f4968552 2013-07-23 16:07:16 ....A 112128 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fa8a36852056056b69b35e8668331257dd13938756aa6b49e70c1076950269b 2013-07-23 10:32:14 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-6faa6357926ac02f087c578219c2b9986dec33dec40f534fd175e038860c8bf2 2013-07-23 15:19:32 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-6faa73f5fc4228b63678b3f2f5409a745e73cdb038672c71e491a60e72ce4b49 2013-07-23 10:58:42 ....A 53278 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fab14404261d9312320a4846a604fc8ce683cb66cda01b00d3107ebea006351 2013-07-23 16:04:14 ....A 926848 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fab3b1518dbbbe51fc350818246268348323bf9bbf9ef94803531c349ff8a0d 2013-07-23 10:25:14 ....A 407780 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fab66fc680039b1373c9ab08659d457040a8e28b2fbe5f64c985b79dd4a8419 2013-07-23 10:11:02 ....A 276143 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fac564f8c045d7a33b2693221ec1e138d16a9d8cc006f81f802e5272bd4ffbf 2013-07-23 16:05:42 ....A 169472 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fac6fb03b08ec670ba214afd77d6bca4df7874dd24a42a6217d09d776295abd 2013-07-23 15:22:46 ....A 1816576 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fadac24ab5d08b4df20436a3f5c4badb40c7435df1d0665da9ac42b3e152496 2013-07-23 10:24:50 ....A 57856 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fadb3789f156f7f0815c364e1e82e8750b89b6bcee09049fb54de4fdc7d5005 2013-07-23 10:18:14 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fafe76428dd6d537ce199d0096a9c64bd765d18ff5e284ab652615c44028d1a 2013-07-23 15:23:44 ....A 189952 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fb0380959df12c79b3c16c1278b694231c578ff16563a900a7d59efe635e600 2013-07-23 10:38:20 ....A 35617 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fb1af309edd552d50e333086706f5a5326b94567f4e1dc0b1505ecf9d487406 2013-07-23 16:05:32 ....A 978432 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fb24468d40be35f1fa4ed046647f34eaf571c063db2802d5ee1d1dcbf55a876 2013-07-23 10:13:50 ....A 766976 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fb26f80147bbd6df5141b9b6bd3a7fcbed27ea63520d4ebcb9d8330337e4002 2013-07-23 16:06:50 ....A 98309 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fb2b8f656cd8c87be5f02c0f3b86a3c73729cf10577c81778497ad81cf4c1f1 2013-07-23 10:27:06 ....A 118800 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fb372a278c99d2416f746a13e59987b61c5adc5ab545e2992a43f39af2bdc74 2013-07-23 10:09:22 ....A 47664 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fb3817a37cf5618169b1c771d9487b958e15a488f8f8fd5cd54036088463ccc 2013-07-23 10:23:54 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fb5bb2923a7bc0d35fd3d05dd4a9794ec1f30188e854be2021f5d25060c4ad3 2013-07-23 15:20:46 ....A 357689 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fb604ad7571574141de45448cd49f0d9efa691397e4a416a2d6cd750e49eda7 2013-07-23 10:22:46 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fb631f46f288650fb1d96c089863ba34b7ad658e5a833790a98fea7b624a7fa 2013-07-23 15:24:00 ....A 143616 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fb6901f0bdbb34e0a3f719f7db2a55ac3619059a27710fb7e8bd838902e1270 2013-07-23 10:55:40 ....A 204288 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fb78bebe78d366d82018eaf361079493021367668c65e6b92a20b42aff7e85e 2013-07-23 10:28:24 ....A 74752 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fb7adf6f18c1f794ba4771489bd05262214141491b41475bfd12da021ea244d 2013-07-23 16:05:20 ....A 97792 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fb8b2379392d75ea685774a91e3ae2ad6b74bde86cc282a79f11e1a5078e876 2013-07-23 16:07:52 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fb94db00214156d92b14f31bfed84c40b8e941b0ea28b788f75ec1807a09009 2013-07-23 15:22:34 ....A 721920 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fb9c90ecd45b97530ccbe683ba33e7121e7a91bcf94b6000bf247069a8e2e0f 2013-07-23 10:09:08 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fbad42cf276baa9752f0e0e55f56f97f9a27a69b1056b4a1c2cd12a8e20c06c 2013-07-23 10:53:56 ....A 44800 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fbd49568d7b69553bfc147fd8b61a302c1fe76ae83d7234b68df63ffe513b45 2013-07-23 10:28:20 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fbda5def1f7720d655bd65058c447569867980c16581663aba99fe21b92b5ae 2013-07-23 10:43:46 ....A 711257 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fbed49548599f5c5739533267bd0069dc51987b6c2bd42d89507a6010867580 2013-07-23 15:15:38 ....A 934912 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fc069de4939aba247ff1e6889a00846c8c51728f9008d0806fa4d8d9f2efa25 2013-07-23 11:02:12 ....A 507392 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fc1fecacf8836ac120ba316fac92ba6ad94f313199106465096791d97f4a3fa 2013-07-23 15:23:06 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fc2046d7f7c67223da4d6db4f576efe1acbb38e4343609e956b2cf83559bd85 2013-07-23 10:12:22 ....A 499729 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fc2259b057326639421ee1ecc1cbfaa192d2cf312e391dfebbe7587ac76d29b 2013-07-23 15:20:14 ....A 739328 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fc45c65d091dd62f705a58c558e8135b08388068283dec93eb102a5965facc0 2013-07-23 10:15:30 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fc5901f6dcd2ce7784a510d36abebd4b928e1681a080aafe0f84720684f11f8 2013-07-23 10:46:36 ....A 79872 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fc67ba19eccdf79ade8da6e533b7cc44e581314bbe607fad9a907f3039523f0 2013-07-23 10:55:50 ....A 844288 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fc69296a19a1f3108fb5c692c8d26e92ef9f6c3d853789bfd1f7419d15ff926 2013-07-23 10:26:30 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fc7968740829316f6acd52be460bfb90cc300faa9d15d68f789a1404b1a4692 2013-07-23 10:13:36 ....A 1368064 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fc801a1be804c9427c6e1c2fbe97799ee87b3c3566edd7ae127ff5e85283a3a 2013-07-23 16:05:40 ....A 317440 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fc90057d016394f7b3d4d24e782c4974ccd1b03defac442ce364500c21e392e 2013-07-23 10:46:42 ....A 1930752 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fc9899b68e1fa1f3fb5e75d04b5ebd9e746ee618656f37bafc740d1f478acc2 2013-07-23 10:45:34 ....A 175104 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fcb3247652b08dfd7f280099d85480830495c7a81744ae0ec566bde8b01b261 2013-07-23 16:05:28 ....A 310784 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fcb4de3e983b0d837999532ef1914f6acf5118320dc33d963aab86eb6125bbe 2013-07-23 10:52:30 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fce6505a940f3db780baf9441c831162b4e4b7fbce60fcffac96f5d18d1e956 2013-07-23 10:05:34 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fcf08facb0fec68a8bb3061e130fe70dcd0d70ff4c72bb74916434937ef6e19 2013-07-23 10:29:32 ....A 231936 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fcf22539b880416c8f5961b949a4ff8d22fca3463764a4fd31e754cee867939 2013-07-23 10:24:34 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fcf61f7e729fec9ddc818eb1d60b7f9d8173058fbfb7c0da868a7382fe6cfe2 2013-07-23 10:30:22 ....A 949888 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fd07c4b972933033dce27e12d10d0e57f17f432f2d006053921266a734c20c4 2013-07-23 16:07:42 ....A 380928 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fd373c8ed84406bfccc4e320c13dceb634b1691f4e04e01c4fa68d932b31d14 2013-07-23 16:08:12 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fd3ee5dc256c3a27c8dc046ebba441b49362f84343cc906162c58c5279713a1 2013-07-23 10:47:58 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fd47e1df19d138c10affaa57c75bae8a5929e75ba76bddddb251a48eed8d5f5 2013-07-23 10:59:00 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fd5c105365e8ead59371e7b920e40ca60e24bad057ed340103b2a935edbed09 2013-07-23 10:07:44 ....A 967168 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fd5e1ecc19eb220caf13986d557e85ab209123b341bc21b599570283a438e15 2013-07-23 10:21:12 ....A 267264 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fd5f17edbdbb5c41581bc924bf7839c658d856c58b0e2c836ad460998ee6009 2013-07-23 10:44:14 ....A 110268 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fd69b22ec3fe55d6b2bc06a82c2dee30b28174cf985cba20cd72596575e2891 2013-07-23 10:21:02 ....A 46639 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fd72b7f51066b140f404be5342cf0b5eb419da6ee1842636241896cffd24c47 2013-07-23 10:48:06 ....A 22626 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fd78674e9b622c3477deab0a4903623aea9b2c2ee9e948d347a6a6801e98a9f 2013-07-23 15:16:54 ....A 133632 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fd7ca3ca408dae5a7269db685e94fb6cddd9cebb46674c684313c8480abd964 2013-07-23 10:23:10 ....A 15616 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fdab3f75cf75073c98bf615ae4b7084d043d71a40242e9f14154e85551c5256 2013-07-23 10:42:02 ....A 176143 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fdaf707a03d34e047003e0a400f022439db5422f5cf8ae9bec938a423a80b1c 2013-07-23 15:08:20 ....A 58524 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fdc06cdd8bc6687c5c49667ce94702ca69a8d3b194ab0a01b1d0ea5aacde69c 2013-07-23 15:19:04 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fdd323ccca233b5e1251caf9aefff9dd39491182a060ac7a7567ac5d97db8dc 2013-07-23 11:00:58 ....A 326656 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fde11ed2a33aa902a7d090cda0da6c3cdf261602c1d16ec97515ed94f290e4f 2013-07-23 10:32:00 ....A 50176 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fdf136fa0b17f34ba8f4e9dfe0d4f101513b600e96821ff5944bc00ea2ef3c7 2013-07-23 10:58:10 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fdfa4d10803ea2e08d7b1ebcec9bc69e1d802e623e98022ed31b32b6b03c2ff 2013-07-23 10:48:48 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fdfbb1a90f3690d753eada68981fa6ae58ad18668d72ff5b4483214db1e4e95 2013-07-23 11:48:06 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fe059426a43f14c675c63d7acdfba32e78571ce6400e6912aabed9c82e29224 2013-07-23 17:01:08 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fe0927d2e16f9b8313d34e0090d7a15ab715cb9eaf7983487d6f55ef8f0a275 2013-07-23 12:04:44 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fe0d3d04a4773f1554eeb4c2be75a3c87edff9e5f49761a33782ac1be81f2a0 2013-07-23 11:59:02 ....A 326656 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fe1369d3d91f0584b70b4996294048de9858247d5d7d2fe9027b909f61b8129 2013-07-23 11:44:20 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fe1ddf7ff0135faefcfb2a1f9d58a313c3aa9a9aeacfbfe915fdbd44b729504 2013-07-23 11:53:08 ....A 73748 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fe28bcab34639c17b983708fae92efc54922ad72a01efc5c3432307fbbb5b44 2013-07-23 11:50:24 ....A 216072 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fe2bbf4c4f3bbf794adcd38c461770a3dab6b90b3f07cc8a727d39d52bc5d00 2013-07-23 16:58:30 ....A 36143 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fe3c89fb7242c58c9675b952872e00bb63bd0618a0ae189dfba1c11db6d92ff 2013-07-23 16:58:46 ....A 2061952 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fe3d7fe364c5d8d21c168c99f6affbe04b1be46e6e38cfde0ac718209f8575b 2013-07-23 11:46:54 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fe4104460d2310d76453ab45af505944a6a548f0fd16f6fffd7eff86a570d76 2013-07-23 17:01:44 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fe533cad835b4d1c73aee23b86d48d9b0f44396416d79fd3dfc521948d0d248 2013-07-23 11:52:46 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fe5ca5e0dc344a5b12f85eedf245f7da2b72054b3da90f22a1757ae98287008 2013-07-23 17:03:02 ....A 180736 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fe7f72501ecdb7dea3b609dc9ddf93e8190df1280fbad4f28441c59dcadfec9 2013-07-23 12:05:56 ....A 220160 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fe8366715fd4603cd0d7788f53ab32d26126c59ccdc5f92317d22ffb16fcb01 2013-07-23 12:07:44 ....A 278616 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fe83d651472fdf909d0077de4bff137b8437dce96b1bca4e7d5a510b58aa8bf 2013-07-23 11:59:54 ....A 89600 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fe8f20f58bbba4bb2a956a73582421e2bb6169ad3e122bae9f7baeea95aba39 2013-07-23 11:49:36 ....A 206152 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fe902ba2de4b7a4540c8c34de21cbea5748ad7077ddbfa497cea99cfa5408eb 2013-07-23 16:52:38 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fe9f196b845548c15849f069f20088306848d38fd16fa2262d1b9a0a556ab5c 2013-07-23 12:12:42 ....A 75264 Virusshare.00075/HEUR-Trojan.Win32.Generic-6feae15b2cc47a3bf3a2cd9d2b5409cb828f9ee0a44c59358669ff94570e7769 2013-07-23 11:32:46 ....A 36129 Virusshare.00075/HEUR-Trojan.Win32.Generic-6feb5d810ea6236e7ffa632ea166a98d53be2db951e4345340690fde0ae5bcf2 2013-07-23 16:59:10 ....A 52749 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fecb39aaa04db5a08881521ad1f4d70e8c040122e336e424531b36ffbaa244d 2013-07-23 12:10:06 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fed46563209169545f30746f327052a08caad93effabe63fc7cb0ccace99cf7 2013-07-23 17:00:04 ....A 964430 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fed9a18991be8dc354bc41f3e4f69ca11d177f31b7964e8e8c6d26143338db8 2013-07-23 17:00:26 ....A 16467 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fef28b6e7fcdd2dd72cd6b76b8e86fad550acb254857daaad5d295f25cfdc33 2013-07-23 12:01:16 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-6fefbc032a9395efd35bd0bd6333d6c84bafdc85f22851d559a26b464fcfa9a3 2013-07-23 11:51:42 ....A 831488 Virusshare.00075/HEUR-Trojan.Win32.Generic-6feffd1d91148e53e95e2ab862ec6b412a02616ca780ffad20a77af3a7f318c2 2013-07-23 11:46:10 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ff0fc64d71f99c6f5cd6eb0ff7910b0a680645c5372e1aaa5a121acf6eeb383 2013-07-23 12:14:14 ....A 1609224 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ff150237a96476a1b37509aa2169d7e730fefb638ce17aa93da7f365d36d577 2013-07-23 16:58:48 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ff1b374c58dbc3fd56fbb06cf63e63cba88034324e4ea306eef74ae8f6d0d72 2013-07-23 11:52:08 ....A 272126 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ff28b93d1355a819c3255c743e573719a0cbd2c4aea6c7e6e13ea9b6588cbbe 2013-07-23 16:53:58 ....A 176657 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ff29651c68fa196fbcbcd8020e6eb58bf732f2a35e00bc27e379ebf2f184617 2013-07-23 16:59:50 ....A 146944 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ff3252eebaf4733c9de52f4097228e3fc315dc378447c0d38566f2f33e2ff46 2013-07-23 11:56:16 ....A 623616 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ff48e16598b219cdb8a7360a3e472f64998f560ec3403cf4842cc5209e75e1c 2013-07-23 16:53:52 ....A 310791 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ff49f441adfee4ea313d97a09fd843f27043c8036510a9e774c51ed050a7800 2013-07-23 11:35:12 ....A 219136 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ff4b51270d92094b7689b2b97a2e9dd9c9b88319bcddd27c0f915162219ef85 2013-07-23 12:15:18 ....A 78336 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ff5b063d3588491de1a0aa07a3cf3db24dd7103eaa275a5457285c0432c1008 2013-07-23 12:04:30 ....A 822919 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ff67302ea01b85b5bb10637112a1342155c569df4077b0777cf8e620354019e 2013-07-23 16:54:36 ....A 38400 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ff80fe3fe799bd3650cda5b0f14dca36c1f49c2a937dbd3ffa2078173d7d881 2013-07-23 11:53:22 ....A 154112 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ffa381a5bc0316ae756ad7e3af20ff24f99e186c91c3d3276a43d23e767f6e2 2013-07-23 11:40:22 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ffb4ab31e473abad7665b598b0720be971ab49cfb9c97ecdb1caf02a12c1667 2013-07-23 11:33:36 ....A 11264 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ffbf45e60fc5c43bf6e4d4bd0211cc2d5e8392223d789c03cd2c9524934e3f6 2013-07-23 11:39:26 ....A 35617 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ffc5c1436a4583413382402e97d958a5fccec95b58d0effd9bff3b2f8769950 2013-07-23 12:01:38 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ffcf339b7b918c1afe3bbd12d57b09645ab75d9cb3660283b64541aaf372f56 2013-07-23 11:47:36 ....A 153088 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ffd971a4c9e0ab82849d185331c08157d8fed851e9eaf26f8ae56c11f7ceec5 2013-07-23 12:16:22 ....A 74240 Virusshare.00075/HEUR-Trojan.Win32.Generic-6ffdec4ccf6177629f28a7e6f3097749a035cbfd2d0dbdcae20645aa06a8ec55 2013-07-23 19:52:24 ....A 336384 Virusshare.00075/HEUR-Trojan.Win32.Generic-7124c8821f4878b78acae6e508a624380b8d2b2053664f1608026243c176b345 2013-07-24 17:40:36 ....A 206848 Virusshare.00075/HEUR-Trojan.Win32.Generic-72ade87d2b87ea943e3a7f717f6f4cbb182cc427e30b994ee9fbc66a2a437a93 2013-07-23 12:31:36 ....A 73802 Virusshare.00075/HEUR-Trojan.Win32.Generic-72f7c45638f4ae06dae7f5125bf8882fa6ee727685449ca3049a1fe0f7f98d08 2013-07-24 21:32:04 ....A 26624 Virusshare.00075/HEUR-Trojan.Win32.Generic-73001f62f51927f442c6bb5529a16fca476422db23992965f0d7ca2162eeeb6b 2013-07-24 19:16:26 ....A 220160 Virusshare.00075/HEUR-Trojan.Win32.Generic-7300fccf8b403cdfbc527a92b054c75bd6832e46d012c67e1a8c25b74f169dc8 2013-07-24 23:51:34 ....A 1024512 Virusshare.00075/HEUR-Trojan.Win32.Generic-7303fcffbd4b5c737c854140896b8fa1f337e6cd3cef696551804fd104e49aa8 2013-07-25 00:32:10 ....A 372736 Virusshare.00075/HEUR-Trojan.Win32.Generic-7304c9ca860f1f6977a7711e6fa1f2f78040ed8330fe1ff75ec19eda28fa08f5 2013-07-25 06:29:04 ....A 671744 Virusshare.00075/HEUR-Trojan.Win32.Generic-73055e09cdea2972d480b1e8b64d4a0c8308a4bf48d48af00a7db7fc4ca95877 2013-07-24 21:15:02 ....A 412160 Virusshare.00075/HEUR-Trojan.Win32.Generic-730778a8648e499666e146817d075d249d456ddcf9fabc63b796b0ce0ea0ba38 2013-07-25 01:57:26 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-7307a822fae3df74b03f310537121782a9693d6f625ca3c4fb603b7d2c7993f2 2013-07-25 01:06:46 ....A 29088 Virusshare.00075/HEUR-Trojan.Win32.Generic-7307a8e05357e18d8c197daf45e28c21782c4c9b4d6a5e9625b91d3d8bc36284 2013-07-24 16:21:00 ....A 74752 Virusshare.00075/HEUR-Trojan.Win32.Generic-730b82adf9cdcf5facdbbf9e7970529a4ece6989b18ed85c12c444267f2670a9 2013-07-24 12:16:22 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-730c48386a1d38588e9a4ee23b24a8cc2acf52ae0ea093801ad7f2ef29b68cf9 2013-07-24 15:26:08 ....A 117248 Virusshare.00075/HEUR-Trojan.Win32.Generic-730d2509906d6f54759bc7392b73970cf5c028bf1063b2d11d79454de4a77fbb 2013-07-24 20:26:20 ....A 217600 Virusshare.00075/HEUR-Trojan.Win32.Generic-730dae3e3f56cc70305f2357a2e448c73e43bb89b6317e0ee2d8cd2a5e9256ac 2013-07-24 23:17:10 ....A 128000 Virusshare.00075/HEUR-Trojan.Win32.Generic-730fad506fc73f347ab10bd8d170e5148c3b8c5f467beb52cac5460dab9cc583 2013-07-24 11:20:18 ....A 82944 Virusshare.00075/HEUR-Trojan.Win32.Generic-73117fbc937eaa14e630d280b1734c22b7057097e4bcf8918cca41bbee5a7af8 2013-07-25 02:11:08 ....A 181760 Virusshare.00075/HEUR-Trojan.Win32.Generic-7312f677c14cc4ddf8660daa81054ae05ad14e5c1a24bf55cb4cdfc2800ae3c9 2013-07-25 14:37:00 ....A 232960 Virusshare.00075/HEUR-Trojan.Win32.Generic-7315321a1aa451f44f510227bcff4db09f9962fa5cd0aa9f31c35d5ec64bd6f6 2013-07-25 01:08:06 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-7315bf8f981f78735c2d4dbc0c0f85ec3e8f38df88204792a57a6c6f88a3be4c 2013-07-25 00:17:16 ....A 103424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7315d104a46eaae50c96fa269ef158b0842cde7e5b2005a5238ba92c29136fe1 2013-07-24 22:06:02 ....A 342016 Virusshare.00075/HEUR-Trojan.Win32.Generic-7315f8e0dc49415d85386fa12df2c8eb8506a11d0ee28dce4122f693272eb188 2013-07-24 20:46:08 ....A 100352 Virusshare.00075/HEUR-Trojan.Win32.Generic-731710386761ac76cbea28bd0977c29d5bf1da8108692aca1ab3d7b76d6b282e 2013-07-25 14:38:46 ....A 4096 Virusshare.00075/HEUR-Trojan.Win32.Generic-731798fde6c65938b5dd2be4ad2a0b9bb57677e74d2703aae929cb5f8d04d083 2013-07-24 17:36:06 ....A 346112 Virusshare.00075/HEUR-Trojan.Win32.Generic-731aeb57f0f08f1c8dc259ef91290e0d7bb399bd47d67bcf61acd8d79b0179c9 2013-07-24 18:36:04 ....A 216448 Virusshare.00075/HEUR-Trojan.Win32.Generic-731b0da55a60269e625398abb37ab0667fda4cec4306ceca5c7fd7f84a357392 2013-07-25 15:50:24 ....A 93053 Virusshare.00075/HEUR-Trojan.Win32.Generic-731b44d8323224b7f6e410eaef05990b26b37fd0e45dc920d3eb9768ffa30608 2013-07-25 02:00:06 ....A 400893 Virusshare.00075/HEUR-Trojan.Win32.Generic-731b81527960a8f10b24d34b9c7166ad2ba377097197e2662e49d07b05706c61 2013-07-24 17:47:56 ....A 245760 Virusshare.00075/HEUR-Trojan.Win32.Generic-731bc8789979eab0a75ca99ea548c3233c7ebe818d0dc9fbb5a1dc4689436b81 2013-07-25 12:35:06 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-731bf35aa67232d3b7291e62d96f47568c78cd8f418a4620cae45f9caeafbb4e 2013-07-24 16:07:30 ....A 64000 Virusshare.00075/HEUR-Trojan.Win32.Generic-731e1194e18cef799446858a646471dd02176ec8b66450f7cebd3df2b85820c9 2013-07-25 13:09:16 ....A 7703552 Virusshare.00075/HEUR-Trojan.Win32.Generic-731eb4760305ae423ba61fecf61a977e6b778aff4b341651b7fc3737b4613ee0 2013-07-24 23:50:46 ....A 76800 Virusshare.00075/HEUR-Trojan.Win32.Generic-73202ec51e8c2fa8df90cb4469664f475934d3affb289e2bce854cf81765ae02 2013-07-25 00:24:44 ....A 85840 Virusshare.00075/HEUR-Trojan.Win32.Generic-7321232060f28221b8dd1bd549bc011df86b651b8c6cd5530c661153656ec41d 2013-07-24 17:34:48 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-7321982b9d39f5de0342c00a0343ca777563d5d07e5475a7a976531f52753e74 2013-07-24 16:07:44 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-73245060eb95c579ff48d4bc6aff7886eccc1371fad11900a44e5adcf0b3e58d 2013-07-25 00:43:48 ....A 148992 Virusshare.00075/HEUR-Trojan.Win32.Generic-73252d880799521ef39106415a883463dfa989877186267b76c6f9bc35333298 2013-07-24 10:26:56 ....A 46592 Virusshare.00075/HEUR-Trojan.Win32.Generic-73273eaeaf3a198379c29456c75e0a9eb9cfbb5e40b6d445d0401346595d3553 2013-07-24 19:41:08 ....A 570880 Virusshare.00075/HEUR-Trojan.Win32.Generic-732c160be28c44fbc2ed1c148653ca454e01bf6225acde263e394d6230b04bac 2013-07-24 23:00:02 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-732d328945dceda48a4c28c4fe3bace4db597a8837d7607e5744e9f675c1de7d 2013-07-24 21:34:58 ....A 422252 Virusshare.00075/HEUR-Trojan.Win32.Generic-732d3b8945f76c15dacc90d0e0336de117f9143b5221cd76603fb7becbaa4e76 2013-07-24 20:14:42 ....A 95744 Virusshare.00075/HEUR-Trojan.Win32.Generic-732d79138053b4d289a7fb41b64c678cb1be45b37036322243eb0a6cb18953cf 2013-07-24 17:22:22 ....A 6664 Virusshare.00075/HEUR-Trojan.Win32.Generic-732fe2f67a05de8262265b5df98d59738782cb215b156eefc1dcc4195c67e537 2013-07-24 21:47:56 ....A 219136 Virusshare.00075/HEUR-Trojan.Win32.Generic-73340704fc23a38c01cfffeb121dc9aadcf730ee6cb6bfaf233d24e94e29a0a4 2013-07-24 22:33:54 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-733a388241d2186e7ae047e8313225cfbe2b87a6aaca639fde351f98e58ecff0 2013-07-24 22:42:56 ....A 132096 Virusshare.00075/HEUR-Trojan.Win32.Generic-733ba3015720d516f34a61d75feb2d107a8dff487e8454271456c49fde571c82 2013-07-25 11:38:22 ....A 172236 Virusshare.00075/HEUR-Trojan.Win32.Generic-733be23e2509ca14d2f9079cd17ff7d1536deb43c9578fda03fd7937fe4a198f 2013-07-25 12:38:42 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-733c20a7acb064a04856ee36194ad3960f080d5a03ef540bc3eeb1881c7a941f 2013-07-24 16:40:42 ....A 46008 Virusshare.00075/HEUR-Trojan.Win32.Generic-733c9a183529e98338addf6825baaa380a226cf274bff617ea472cd93e8359a4 2013-07-25 06:37:24 ....A 64512 Virusshare.00075/HEUR-Trojan.Win32.Generic-733de0f356b8ae47773f5b3fe4bf806a5c367d7418f9e8307d78458a6c72653f 2013-07-25 11:40:26 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-733fe0c8924670bc1d7a8c939914f7e2fda755fdbbc8c694077e594ab10c9bb6 2013-07-25 01:30:34 ....A 110080 Virusshare.00075/HEUR-Trojan.Win32.Generic-733ffbc4bbf69a941051410cedd33af0faab1a785cbef2fc4df26804d750fac0 2013-07-24 14:40:02 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-73414c70b86fb8a7114eaae85d7e5f1cf63ad1be60ed1f8b7269eeba48a17dc8 2013-07-24 22:05:10 ....A 58880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7341a703ec0f1da96a6bc15e27c5b195055ae4463c83e1aa5240a721779955d1 2013-07-24 22:48:32 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-734202f78060dfb29ae5112749a5b3394e1cd59aee1b2cdafb5faf1afc0818f6 2013-07-24 18:09:56 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-7342600b4f950a93a90c9fd381cefb4af4e7d502b422bd4e90f9f9e9297eec1e 2013-07-25 13:43:14 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-734758d5c1e7401a2a6c07a594444c645e502a11bbfd9e42e14c6d820db1a36b 2013-07-24 12:45:54 ....A 113152 Virusshare.00075/HEUR-Trojan.Win32.Generic-73482ba51851a4dc0b9e87b825cf72ceb51f2f12393d7285e527c818c5ef3e37 2013-07-25 00:49:08 ....A 72712 Virusshare.00075/HEUR-Trojan.Win32.Generic-734871c1751c26d8792bf1a3a56c967788dba36e266ddaf9a032180ba72449a5 2013-07-25 07:05:24 ....A 729600 Virusshare.00075/HEUR-Trojan.Win32.Generic-734b33ecdce6bcd8820ccd6a0e145f88c60b184c90a659ce4b2e643c5d6720f3 2013-07-25 15:25:24 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-734cd9bf305e34b84738e61bcef15cd3c26e5b80562f8f8c3929f1865d55da4e 2013-07-24 15:27:38 ....A 33280 Virusshare.00075/HEUR-Trojan.Win32.Generic-734d3b2b4aecc72a1d3a6dc350f3e300142061f9ef1e3ec2c38e12ae57c25c57 2013-07-25 15:56:52 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-734da2a343c7e819bfd6f8f46723058e53b8a4b176187300fe77cc809a6db5f7 2013-07-24 19:39:08 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-734da5d59e1f95d306395721cb62b4d94fb6a088e642258a0036adcbdcc32854 2013-07-25 02:06:58 ....A 27266 Virusshare.00075/HEUR-Trojan.Win32.Generic-734de9373bfa79ddb5b17480f4e50d3a31481751d90d69fc2ecd5261ed6bcf28 2013-07-24 11:41:46 ....A 2011136 Virusshare.00075/HEUR-Trojan.Win32.Generic-73502477acb767272a72c165df67044acad9821a3ed0896eea647571f1c76ce6 2013-07-24 11:49:26 ....A 5120 Virusshare.00075/HEUR-Trojan.Win32.Generic-73517bf8cc0467d8ac7170cec8b5f696f930e63cfa5f8621582aa30e3c632442 2013-07-24 22:15:58 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-735186d764e5720942e2f7d5443af7c73d3c01b076874fd4945b99e26d0079f5 2013-07-25 06:55:48 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-73549ace23ac6806db43559e905a5935b7b4018b82a91fbb8bc236365e1080cc 2013-07-25 15:51:00 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-7355f31a30ec09731a09fe2dfa77d28c8e981136440d93686f403bf0366ceabe 2013-07-25 12:24:24 ....A 753664 Virusshare.00075/HEUR-Trojan.Win32.Generic-735607eeb20ac4f296b66f7b247e62db371e79bedc260438b406f34c1837e527 2013-07-25 12:33:22 ....A 119808 Virusshare.00075/HEUR-Trojan.Win32.Generic-73561cc5848904702bfce30fff0617120c0d610fe13415482dd0abbc61fb2ad7 2013-07-24 20:03:44 ....A 67072 Virusshare.00075/HEUR-Trojan.Win32.Generic-73563db046fac14517062224708847be919ba43994758c8d7307dff1928a74c8 2013-07-25 00:55:12 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-7358a57a7216426928a7e772ffad5d612674ccbbb597e715eef04a35ad1430cb 2013-07-24 23:55:40 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7359246c9d546be8c4b179a38027eeea0fb7b2c13d641841a8571a6c28a938ed 2013-07-24 22:15:08 ....A 557056 Virusshare.00075/HEUR-Trojan.Win32.Generic-7359a78e2a8e1a1886a8af3695767272cea07200ec5a256bdac007a3cf1f2e18 2013-07-24 23:04:10 ....A 250765 Virusshare.00075/HEUR-Trojan.Win32.Generic-735a58da5b439ac9398c1285146da8cea7e2ebf808076dcd23312f2ea3562a3f 2013-07-24 23:36:14 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-735ac3feda93098c85df22d74329b5fe64d2ce490113ae44216d11fc6fed9484 2013-07-25 06:53:32 ....A 1295812 Virusshare.00075/HEUR-Trojan.Win32.Generic-735b7718b8ecd3e9c12d9fd0fc93d30717b56b765100e665b3cd26620322bb82 2013-07-25 01:55:24 ....A 4269621 Virusshare.00075/HEUR-Trojan.Win32.Generic-735c0a4bb1f53a8e50c1d7220b5587b07984faacc46b7428e9c184149447cf8e 2013-07-24 18:44:10 ....A 352260 Virusshare.00075/HEUR-Trojan.Win32.Generic-735c3ec9a15fb9cd70945c19a28de8f2b738655c5f2522adeafaeb054c84120f 2013-07-24 17:27:34 ....A 1511424 Virusshare.00075/HEUR-Trojan.Win32.Generic-735dd5ec8f24264c482eb0920ff69f33dbdc82194a0735d5fcae9d7c64a61253 2013-07-24 14:50:24 ....A 80384 Virusshare.00075/HEUR-Trojan.Win32.Generic-736098e026273d5aa29dbed9d6af5cda0dabed9cc340905d4c31af09ddf25a63 2013-07-24 12:41:22 ....A 36869 Virusshare.00075/HEUR-Trojan.Win32.Generic-7360d1da54c08fd9b35ad15423a843e44954575b733db5431c76708505d06fab 2013-07-25 06:27:06 ....A 362504 Virusshare.00075/HEUR-Trojan.Win32.Generic-73614627b9853cb824d794bca6702f9ea82ca623b1eb98864450a4e146ffd5e4 2013-07-25 06:57:04 ....A 884736 Virusshare.00075/HEUR-Trojan.Win32.Generic-7362f0ff03493893c6e4aca78562dabc94af41b1bce4e37311c4bdc30202fe7f 2013-07-25 02:15:02 ....A 37916 Virusshare.00075/HEUR-Trojan.Win32.Generic-73635b3898183f1a4c5353da0437c1d42a933dca526f8dacdaff7adc64822006 2013-07-24 11:03:42 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-736504a41d5d0891088c96ac09d546041924bafbd4e167035e614b6eaef64388 2013-07-25 00:47:50 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-73657f8d47086cf7ce8890ef9b8e8accf038ef76e85fbe80f879967dfab6e24c 2013-07-24 19:21:22 ....A 586240 Virusshare.00075/HEUR-Trojan.Win32.Generic-73665630346209812ccabf7e88a641236d8a09851e577630be27cee6d584a1e9 2013-07-25 06:49:52 ....A 474116 Virusshare.00075/HEUR-Trojan.Win32.Generic-73670c2b624f6fd08c0332897ef960d5d2ef8d7eacbb90d6e5fe8e8dc2829f9c 2013-07-25 00:05:36 ....A 844800 Virusshare.00075/HEUR-Trojan.Win32.Generic-73693ba6f90a097d9185f082e618611e6305528e80bb8d2576f7dd7bb890b72e 2013-07-24 22:14:42 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-736cdc34fc2635f3386ae7259317de1c2d932f9a68da42c4a84cd544cab6bb4c 2013-07-24 22:26:02 ....A 569856 Virusshare.00075/HEUR-Trojan.Win32.Generic-736d80f77642fe232755276d36c46ad12c68a60c2272e90e0375c16511a5f442 2013-07-25 06:48:08 ....A 1055235 Virusshare.00075/HEUR-Trojan.Win32.Generic-736d94b55658122b1af4f7cf4b361a17397287c8d6e43b10db609a05ddf81bfd 2013-07-25 12:02:52 ....A 557056 Virusshare.00075/HEUR-Trojan.Win32.Generic-73707cd8dfc9b1073475af9f83745938fcaf02c10eefecd933097b30a5c96750 2013-07-25 00:48:30 ....A 45568 Virusshare.00075/HEUR-Trojan.Win32.Generic-7370966594d7329c58edfbf110585b71bf0560b8e338f4654483b829f02c6c41 2013-07-25 01:27:42 ....A 81408 Virusshare.00075/HEUR-Trojan.Win32.Generic-7370a784e0aed820235084d304770bd663acdd808175cd66f1bc5d59ead01f5a 2013-07-24 21:38:04 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-73748d7f07ddeff94858c05a6580c9033cfb50123e83250456101c36a489fb58 2013-07-25 15:00:26 ....A 459264 Virusshare.00075/HEUR-Trojan.Win32.Generic-737495d6e0153e08c058e201ccfbe8141a0b48693e2742e52bde58a3c6b69bf6 2013-07-25 12:23:58 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-7379aac868ab7a5192e085da2210dfe2b2a53410a01a8a689f3f4aed14b19947 2013-07-24 13:37:00 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-7379f685fc33d7f6ddcbfd01fad149da147bb99d79e67928ed985e8f4699a3a9 2013-07-24 16:14:06 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-73878603a083cf68b6153aab3afee54496bcedfd9fdf20527fc7aef1f510bc30 2013-07-25 01:09:00 ....A 110080 Virusshare.00075/HEUR-Trojan.Win32.Generic-738892f60cfa070ea7abbbba6daea5edd139d7598205f822c85a5e25012d8b14 2013-07-25 16:07:40 ....A 188928 Virusshare.00075/HEUR-Trojan.Win32.Generic-73894350f8b046b9b59aca05d57e3419b1650abad706cdff2d61df2610ad8437 2013-07-24 13:26:24 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7389a30772a70136f94bfba8d5e5950a8aaa8c15e1d57db436b1348858e24e7f 2013-07-25 12:00:36 ....A 93044 Virusshare.00075/HEUR-Trojan.Win32.Generic-738a9878d80c182577ed52a3bf15b13b83a38c7ffa13fe16ed457a66dc02dbc6 2013-07-25 00:54:14 ....A 1395869 Virusshare.00075/HEUR-Trojan.Win32.Generic-738ba9049b21ffa5c86e75f7495696441abe0be64ffa9f5f5d3909ad16c82713 2013-07-24 16:20:38 ....A 435200 Virusshare.00075/HEUR-Trojan.Win32.Generic-738bd0db2120f97c02f937f2435d49ba6b99417230d4bfc7f9cd3b3175380011 2013-07-24 14:37:54 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-738c2b0465c74e44d077fac53fbaaea86bc57867f3d3d95b4c58d9d662c5741a 2013-07-25 13:50:20 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-738c9758f7cf4097ae0e17ca621292cdb972bbd1a07f67a41248d71b64770376 2013-07-24 16:03:16 ....A 92160 Virusshare.00075/HEUR-Trojan.Win32.Generic-738d763c15801626899e34c4a24d827f6a6346b8a00e4b3ce33d49378563ec96 2013-07-24 13:53:44 ....A 71060 Virusshare.00075/HEUR-Trojan.Win32.Generic-7398044f5bd52928c6f030331ab15fc873a6dddd9fb122a7c5bf9afcb783a407 2013-07-25 00:39:28 ....A 122931 Virusshare.00075/HEUR-Trojan.Win32.Generic-739863857cce09b04472fed015cd54a591b13b6b9deae5da0926a461acbf82d7 2013-07-24 11:01:42 ....A 2859520 Virusshare.00075/HEUR-Trojan.Win32.Generic-73989299d5d84dc368859e30a8ccbbdc58d65971306e2a12a36eded441e1446b 2013-07-25 11:41:34 ....A 2678272 Virusshare.00075/HEUR-Trojan.Win32.Generic-739b0dfc139785a5eb6bfdb003ddb0a74b42be808a04145346351846585c16aa 2013-07-24 20:35:44 ....A 162304 Virusshare.00075/HEUR-Trojan.Win32.Generic-739b7fe7d5081ceccab0292ad890d7a7ad0a5f5714819513891b0e921f634c0a 2013-07-24 22:59:28 ....A 684032 Virusshare.00075/HEUR-Trojan.Win32.Generic-739bb769f2cd062013976583cb42539fc7a95198dc1f60d386dae503af2216c0 2013-07-24 19:25:18 ....A 382011 Virusshare.00075/HEUR-Trojan.Win32.Generic-739c249ca729e9c94365518871912232e2c45a01688961bdce5ac59fb4d661cc 2013-07-24 11:41:16 ....A 172748 Virusshare.00075/HEUR-Trojan.Win32.Generic-739db161232f4853e84abffa7275221151959185d7c8bde07ef7232bb3622f32 2013-07-25 13:12:48 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-739dc9aa88c708bfe40c9d83aa86e4198cc603bf39cc42335410a0fc2a4cb6ec 2013-07-24 20:25:36 ....A 144896 Virusshare.00075/HEUR-Trojan.Win32.Generic-739e1e5846fb7553b785de893f15a685b830048225736886ea94064a5e3f6fa7 2013-07-25 06:13:10 ....A 15872 Virusshare.00075/HEUR-Trojan.Win32.Generic-739eba27c442302620a5905d4c8eef47d6a5b7b96957a2b92f8f7c66ac562ee4 2013-07-25 01:18:00 ....A 552960 Virusshare.00075/HEUR-Trojan.Win32.Generic-739fa5aa3b9244e0b5b304bd8a8ff81d8ab3038fe5f3566e1c921f33c26c1839 2013-07-24 21:43:28 ....A 2447448 Virusshare.00075/HEUR-Trojan.Win32.Generic-73a05db631527348fc06a6614d3f86ed34dcc0ecfaa37a1851157229d9c733a9 2013-07-24 21:56:12 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-73a19695fdeb64f4dad5cc29167ff1739b18453430bd7d0c9670f34ceaf9a290 2013-07-25 13:16:22 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-73a1cc83038664ed988cf6a3d44c9ba1ca3a731cb9fc32cf206765d3c2494c68 2013-07-24 13:41:26 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-73a25fac103a6103bad66ff6524819f7800ad6f4a44c498b5433802223b661a3 2013-07-24 20:46:32 ....A 217600 Virusshare.00075/HEUR-Trojan.Win32.Generic-73a3898e77c9c976802f9072133d6786b335a9bb8e5fb9ea2aafda7143def02c 2013-07-25 15:51:42 ....A 364032 Virusshare.00075/HEUR-Trojan.Win32.Generic-73a41a07030d3e20462b46df24e533afe40c86236cad3c54bc960c823d66bf23 2013-07-24 21:12:42 ....A 111104 Virusshare.00075/HEUR-Trojan.Win32.Generic-73a8616265a45496865b3f9f37a0172c2297bd4f00f98e45448e7c40dd76e069 2013-07-25 00:24:10 ....A 150528 Virusshare.00075/HEUR-Trojan.Win32.Generic-73a8c10783d448509d37c254a43be92b9a7b31afd4c4bd75541a394f8d2efbc2 2013-07-25 03:04:36 ....A 394240 Virusshare.00075/HEUR-Trojan.Win32.Generic-73ab04171831fead2e5c61a5336042da6757f4acadecb868c2a86d058f49acf5 2013-07-25 13:41:56 ....A 438272 Virusshare.00075/HEUR-Trojan.Win32.Generic-73ae71bbe7de9fdf88ac48745d48e437c38b431f9f8812559186f725d219301a 2013-07-24 23:12:24 ....A 66048 Virusshare.00075/HEUR-Trojan.Win32.Generic-73afcab65d3818533ad58fd7846305d0e81e1c7835c163c4c122147bbfe58e1f 2013-07-25 12:43:30 ....A 247248 Virusshare.00075/HEUR-Trojan.Win32.Generic-73b1081883c47c11971ea4b398b6c1a2a5e205c39eedb5ba549562237cfecae2 2013-07-24 11:23:30 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-73b2545a2b84a4aec34534a59961c6d77e1f5b0aad8c3a753c367b81b32d4235 2013-07-24 19:44:42 ....A 107008 Virusshare.00075/HEUR-Trojan.Win32.Generic-73b509364b267a8aeb2249b9ec086362ed21772d638cefbebf60b762c7fd7af4 2013-07-24 16:26:44 ....A 524288 Virusshare.00075/HEUR-Trojan.Win32.Generic-73b57d13b670fb847023c413b97be6267eb035412aa2128d8288aeca4447b29c 2013-07-25 01:13:30 ....A 396928 Virusshare.00075/HEUR-Trojan.Win32.Generic-73b5d2f28596f53f7efd7dfffada89d05c81862f9c57c2ed5c35f0501b13bedb 2013-07-24 12:59:00 ....A 65808 Virusshare.00075/HEUR-Trojan.Win32.Generic-73b6747525a61079e86081f63b99bdbfabb8b1c0c2ddeeb983e0474797b68e88 2013-07-24 11:02:18 ....A 52613 Virusshare.00075/HEUR-Trojan.Win32.Generic-73b68a0b9bc4daa381dceb5f00ac106530790d2990ef8f58a012e3d539e69b1d 2013-07-24 23:07:58 ....A 39940 Virusshare.00075/HEUR-Trojan.Win32.Generic-73b6eb93cd54b055e21ca40729485cd97405f4dcff7e14ad792f6054b29f73b9 2013-07-24 16:38:50 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-73b82f3adfbae88b8edc27e2e7f3cce5e3f487a11528e5c4bcabffeba34ec0e6 2013-07-25 12:49:10 ....A 552969 Virusshare.00075/HEUR-Trojan.Win32.Generic-73b9bc0880289591e8da6486edf45e23f93b81ef9164a1cc481da0e09379bbb9 2013-07-24 22:09:02 ....A 354812 Virusshare.00075/HEUR-Trojan.Win32.Generic-73ba762501d3c7eedce2a8665d277ea7a5392f3cc423a1948d113445f49ccbb1 2013-07-25 06:18:54 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-73bb12c9485aa211fe413703271bb86ab999ce4f1c3da4ee2ed1744e6fe96f0f 2013-07-25 15:47:52 ....A 142340 Virusshare.00075/HEUR-Trojan.Win32.Generic-73bb8cdc381424a27781a122b9abca9b73c0b9611fbe130aae01f18ffcfa24e1 2013-07-24 16:21:22 ....A 74596 Virusshare.00075/HEUR-Trojan.Win32.Generic-73bcca4566d5839b63bb84917e1d88b11199c2e3b2c86765e1aa6d985e2b12ae 2013-07-24 11:44:50 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-73bd5f80db401921d055234ed8ef31b4b45127b69a7cd7418c314a8a6b7afb59 2013-07-25 06:16:16 ....A 930432 Virusshare.00075/HEUR-Trojan.Win32.Generic-73bdf1d9bd6546276036cb3dac50e70b45a4d7d22a3fd090de86c9e66459f29c 2013-07-25 07:24:12 ....A 17945 Virusshare.00075/HEUR-Trojan.Win32.Generic-73be08e15c32bd6e5a873c90e42e66d5d3254ca5d4b1fbb1d5655a2cd4085f7d 2013-07-25 06:54:50 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-73be6fc61c7284db548b6b93a15e5e9401fa87544a9a96144c349a78db686d3b 2013-07-24 12:04:00 ....A 5120 Virusshare.00075/HEUR-Trojan.Win32.Generic-73bf75972302149916eca22acdf46890616207fc20ff8ab8f657577977cedd11 2013-07-24 21:43:12 ....A 9653526 Virusshare.00075/HEUR-Trojan.Win32.Generic-73c16e9dada308cf53ea0fb0ec7ce50ce2de1e03e7461a6f531aacc0d6868a0c 2013-07-24 17:04:58 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-73c25b0b19d7ea30b63eb2e82804bd4d37246d7fd042f0a9a05afd2069727b8e 2013-07-24 12:38:16 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-73c25e8b120df9ddf909ff7a75b1b1916b968e44472df4becc0e0b6433291ce1 2013-07-24 21:10:24 ....A 832000 Virusshare.00075/HEUR-Trojan.Win32.Generic-73c2b1c31313789516beccce0d52aa74801462948ee60ec278756903fd174cf9 2013-07-25 00:07:30 ....A 50688 Virusshare.00075/HEUR-Trojan.Win32.Generic-73c46740fea26222a589eed1d1d0dc2c8a36062cbaecddd606a04824b1b47c94 2013-07-24 22:46:36 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-73c7ca5c45808516f624feb4635a5a36bb76c355767cd13f65a902458e6a8cf8 2013-07-25 01:42:04 ....A 120320 Virusshare.00075/HEUR-Trojan.Win32.Generic-73c9fa451bda1632da814556eb941a19792198a1d77cbc45b455f1c1e16fa9fe 2013-07-25 14:00:54 ....A 4719619 Virusshare.00075/HEUR-Trojan.Win32.Generic-73cac683bf11421457aa63f84d2c1daf6c8190e096edfd86e3870f8567bc2c88 2013-07-25 16:13:20 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-73cbe6eacc04e32049abd2a2f6774e30a4e7e5261a00558a0f599d5081f8a288 2013-07-24 23:15:30 ....A 208384 Virusshare.00075/HEUR-Trojan.Win32.Generic-73cda0196a0d5b59df61739cc1b7d08fe0303bb94117d419406772adc133e9a6 2013-07-25 12:53:14 ....A 1530368 Virusshare.00075/HEUR-Trojan.Win32.Generic-73ce53edee31ae4ad8324d4691782104c8616c58eda65ae22ad12c76d2244583 2013-07-24 20:36:54 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-73ce84adabfabc968635f30c7cdaeff17b7d18183fac8ee6c4c54749dcf725e2 2013-07-24 17:47:48 ....A 14823 Virusshare.00075/HEUR-Trojan.Win32.Generic-73cfcd3e3c873100e430fdc55d7befbb10f7ceb82ebf9ba84b01390e914357e1 2013-07-24 18:18:10 ....A 98095 Virusshare.00075/HEUR-Trojan.Win32.Generic-73d158054f388d94789712e74bf54223eca4cd523f8b2928ecfba3f12d0ae6a9 2013-07-25 12:38:18 ....A 102886 Virusshare.00075/HEUR-Trojan.Win32.Generic-73d2000ffd66d4c6c7c84da7d147bd217b8ecb72469bdd7f83b68f63cefab528 2013-07-24 16:54:50 ....A 48154 Virusshare.00075/HEUR-Trojan.Win32.Generic-73d24c340b0749858a40f865f5d71a293ff73f0cba8840b18fd0b45164402d78 2013-07-25 11:23:36 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-73d2dfc19dfc1828705fca51e9c106e9a0a94bc89b9df3ffa03bc115f1b94dcd 2013-07-24 18:00:16 ....A 31000 Virusshare.00075/HEUR-Trojan.Win32.Generic-73d39f9293db7c64a4bdfced5f9e04de057ac500276f64d75a3f9bd934cc4bd0 2013-07-24 11:51:46 ....A 498688 Virusshare.00075/HEUR-Trojan.Win32.Generic-73d3c73559d33a2c7dabcd9f358561e9727fa6f34b301c617d02736b499c2662 2013-07-25 12:51:56 ....A 1234432 Virusshare.00075/HEUR-Trojan.Win32.Generic-73d43a44356b3eee94814e1cdbfca18baf8da62f4517fde964be0866b1a1b1f1 2013-07-24 20:28:20 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-73d4ad83d453a462d557893b84502f6850d03ca9c084dabaa767663d1687381d 2013-07-25 02:23:08 ....A 154112 Virusshare.00075/HEUR-Trojan.Win32.Generic-73d4fbc2a544d68ae1e84847dac52f7738681da198916e8db4b05234bfd74f99 2013-07-24 22:34:22 ....A 376320 Virusshare.00075/HEUR-Trojan.Win32.Generic-73d59934edac6d8068a5c231c94bff9cf116c743c9a7d8077ccefa7931df6afe 2013-07-25 01:32:32 ....A 161469 Virusshare.00075/HEUR-Trojan.Win32.Generic-73d7bb6f90ab52b114a684b999f8d49adf356476d45b036f19dc9cdc79687672 2013-07-24 19:42:46 ....A 576105 Virusshare.00075/HEUR-Trojan.Win32.Generic-73d8ac62654af5d33049242e151fefbf30fe449065f21d88076712d2dfbaaef4 2013-07-25 13:12:12 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-73d97390ba157a906b38a94d20052a8289045d1971920036737531d46a54645d 2013-07-24 23:58:46 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-73dad1ff244049851522e6cd60b3ea9acc6e01b41ffd9b362fd198534ebf8991 2013-07-24 10:45:58 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-73db19c6be12b96151efd1d4f2b6ba2304130eec23baffe8a37d17fce989a9ed 2013-07-24 16:45:36 ....A 133346 Virusshare.00075/HEUR-Trojan.Win32.Generic-73dba4a163e297b759c18ebe2c0337edc73898f968f95e3989aa6543cb9e5688 2013-07-24 13:38:44 ....A 105523 Virusshare.00075/HEUR-Trojan.Win32.Generic-73dba6914edd8754c0a433c64cae821a7e340671735dfd349e6763baf390e30e 2013-07-25 11:20:50 ....A 774144 Virusshare.00075/HEUR-Trojan.Win32.Generic-73dc28ded57c75ac6b78ca5e2e9440d1a724568c5d5f8523d056ea9799364bef 2013-07-25 12:18:10 ....A 762503 Virusshare.00075/HEUR-Trojan.Win32.Generic-73dc88ddd710d0b107ee7d52cf03dd52beb46f51e90e45ec85f0b38ce5774275 2013-07-24 17:26:18 ....A 114720 Virusshare.00075/HEUR-Trojan.Win32.Generic-73dcb7b012adff6bf601994b4c2d5baf36a04ca07f923a379bad6a34bc5aa94d 2013-07-25 01:35:22 ....A 119296 Virusshare.00075/HEUR-Trojan.Win32.Generic-73ddd431c446154be98afb8e0c381868112a9b755593dc0d846cdb2c8f037ad9 2013-07-24 19:15:22 ....A 92160 Virusshare.00075/HEUR-Trojan.Win32.Generic-73e195a74f51624d39d735afe3c490e9580d433ee4fd4b221d0ccc4b72a992ff 2013-07-24 13:08:28 ....A 315452 Virusshare.00075/HEUR-Trojan.Win32.Generic-73e20e649d750561e874c6700ade7326058bf796e63aa9dee3bd1ae251f0d9f2 2013-07-24 22:40:48 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-73e358d2c0682d784ff683a98563a97df19fda695ea7d24ef67d779b674f1f72 2013-07-24 20:57:18 ....A 182784 Virusshare.00075/HEUR-Trojan.Win32.Generic-73e504e76695a8120fa1baeadd75e2af9c8f9fbd3b52be5d2c2dcd67b7a39c1e 2013-07-23 17:22:06 ....A 2654208 Virusshare.00075/HEUR-Trojan.Win32.Generic-73e5557b2072a41208f3bbb48009cb0750f40d48a6280e0352d2a43b13426585 2013-07-25 06:41:06 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-73e777f67c26ef608974ae30ebbd27e0f3bf7212ba09cf47cdb780a76ac907c2 2013-07-24 13:18:00 ....A 60416 Virusshare.00075/HEUR-Trojan.Win32.Generic-73e7cb042107550fe748ef9fb51c65c325170acfad10cc3a7ca562de9e798372 2013-07-24 16:21:10 ....A 507904 Virusshare.00075/HEUR-Trojan.Win32.Generic-73e7dddef3c76146c36b58816fb395ca37f39a94ef04e28b2235a2eb4ec3c236 2013-07-25 13:21:24 ....A 2195343 Virusshare.00075/HEUR-Trojan.Win32.Generic-73e94255c4577d362fe2477f56bac7366d08a0fc7b172ed3892bc1b7a55b34aa 2013-07-25 13:50:26 ....A 128512 Virusshare.00075/HEUR-Trojan.Win32.Generic-73eab465dd11721deb600db0dafa064aa3e2811279adffed29cef8b4f1f41389 2013-07-24 20:49:26 ....A 663552 Virusshare.00075/HEUR-Trojan.Win32.Generic-73eb7792264eba1851fbf90507d2c659c54758600bbf13f5bc3c3454cbd59891 2013-07-25 06:53:20 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-73ecd6c906db6a3358cca9563bddb37d197e78fe789bc3741abe8540b691aab2 2013-07-25 01:54:30 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-73ed94ba7822597c5c0ba13a8cb3e76460143a5f72871cfe8a45bbdcbe7fd23c 2013-07-24 19:27:40 ....A 66828 Virusshare.00075/HEUR-Trojan.Win32.Generic-73ef79b2ec4bf6b14f94af575a71bd5e9a1ef2b1350fb1954f367915abc59d25 2013-07-25 15:30:58 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-73f0836af17ab65ba60c7b670e723bc8a5b1d6cb8c3032c578fef58d7b260ee6 2013-07-25 15:46:52 ....A 23040 Virusshare.00075/HEUR-Trojan.Win32.Generic-73f0cadef2ff3374740cccbe2d684c13978db6d11090d67516047670d3c3c310 2013-07-24 18:38:20 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-73f24dd87644b59ed237c75ce4cf3c1ba37de8df219e02a78ee655c7158c176c 2013-07-24 17:17:42 ....A 124416 Virusshare.00075/HEUR-Trojan.Win32.Generic-73f5fb6bccec908fca16b5785ae2e3290de8df83aa56e770261a9b5977cd9f8f 2013-07-25 06:27:22 ....A 21040 Virusshare.00075/HEUR-Trojan.Win32.Generic-73f6f35531fa6e3986d6804ff133d11cdcd06c99fb4727584e943885ec2ed881 2013-07-24 13:53:40 ....A 367616 Virusshare.00075/HEUR-Trojan.Win32.Generic-73f8b9a6c760d013822e07e36db55d8ef030ad6a12379d9b4195deb3b2b1b85b 2013-07-24 19:04:46 ....A 122975 Virusshare.00075/HEUR-Trojan.Win32.Generic-73f907f5a79afd4f1fffe922f45bdf75598169fcd2e1332f141f859bc9d81b0a 2013-07-24 14:14:08 ....A 795695 Virusshare.00075/HEUR-Trojan.Win32.Generic-73f965596df8642fe2049bc0d8b7d971838b564bad4d52ff148ba0ce853b97da 2013-07-25 00:28:36 ....A 892416 Virusshare.00075/HEUR-Trojan.Win32.Generic-73f9837f42ca1d8e75fe6b68de8af44e33ceeaef9d10b4866ba611136c8b9253 2013-07-25 02:27:34 ....A 211968 Virusshare.00075/HEUR-Trojan.Win32.Generic-73faf2b99bd9f103ac562dad799460f3aaa7862c3e861f30e4a977b668a73576 2013-07-25 16:12:08 ....A 376320 Virusshare.00075/HEUR-Trojan.Win32.Generic-73fef34ebaa028ab43edadeff9cb6db6659db02df56867beb04e7b06ed41ac68 2013-07-24 16:31:08 ....A 536576 Virusshare.00075/HEUR-Trojan.Win32.Generic-74013ba036078f3684df79c239ffaae88ad10b225f6e14ca98fc12f0abc25923 2013-07-25 15:58:36 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-7403451a93d7f74f3ffec7ebd4ba6933dd1cd6b1bcd0e08ca20faa03c69b7409 2013-07-25 00:58:34 ....A 128000 Virusshare.00075/HEUR-Trojan.Win32.Generic-740670de38cfb195012a85f15d2ba7505a7fd9dc164fcedc3c816ff51ec52dd3 2013-07-24 15:06:40 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-74073257e9fad8a41e627b0e0cb3692d7a900ce1bb4239ac3630ed558ddfdc2d 2013-07-25 01:54:24 ....A 1242401 Virusshare.00075/HEUR-Trojan.Win32.Generic-740ea985ec8ee8cbf9613a696ae7e82c7cfe15d4974f9c786eed08a3ab92dd81 2013-07-24 20:22:46 ....A 22528 Virusshare.00075/HEUR-Trojan.Win32.Generic-740ee4a1cb8b7f1474354f8508e477fef2165e05c24bae37e789a30c0b741032 2013-07-25 07:26:22 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-740f33bf5aea4020fe2e951a8dbd906a67b630d98c07c1a4465625202c6690a6 2013-07-19 16:54:30 ....A 2654208 Virusshare.00075/HEUR-Trojan.Win32.Generic-740fe3d29103a623d323cd447dc413f90230d9eda5c27ef051bfde1d38ec7346 2013-07-24 19:26:12 ....A 1146880 Virusshare.00075/HEUR-Trojan.Win32.Generic-741065555b5bf1fbc85d3d055f6cd68ca964cc4364032b26acea20983a36089d 2013-07-24 18:27:26 ....A 512345 Virusshare.00075/HEUR-Trojan.Win32.Generic-7410904e773ade5f6701d101c4fd25ffe4de86a8ae41c81b72d7e1ee90646f67 2013-07-24 17:21:56 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-7411037164929e085d8797899e027d633c8430f48ce12d1dcbf47b9515a46c7a 2013-07-25 02:23:22 ....A 14821 Virusshare.00075/HEUR-Trojan.Win32.Generic-7412043c12c626620cb80ebaecd57ac11fcc4e6e6fa107789d78317f230f905a 2013-07-25 06:26:36 ....A 114719 Virusshare.00075/HEUR-Trojan.Win32.Generic-7412999fa967649fec81108b13a28630570784c225aef2520d068e023bfbaea6 2013-07-25 06:28:12 ....A 42210 Virusshare.00075/HEUR-Trojan.Win32.Generic-741407d43c67ff2d8c03f10aa881732f89d1047e0ee649ad805f82aa6306ac69 2013-07-24 21:29:04 ....A 48360 Virusshare.00075/HEUR-Trojan.Win32.Generic-741ae30abae9e3a2cc53233cde2e4e4f1e441cfdd8e87287b9b19b67431352a2 2013-07-25 07:49:12 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-741bbefd79063bbb79ff6a1b43b30325aa04bbdd35de4e0b05e2fddd8a797862 2013-07-24 22:06:10 ....A 1261568 Virusshare.00075/HEUR-Trojan.Win32.Generic-741c608476d7e5f2f9ea003ad3d8ceaf1ece9c5cecdd8aa70714492bf97e19d4 2013-07-25 01:57:46 ....A 117760 Virusshare.00075/HEUR-Trojan.Win32.Generic-741d1a65aedecc5416ead1f613de9f9a047995953fd6103bd307dad87270b4ee 2013-07-24 13:00:58 ....A 272107 Virusshare.00075/HEUR-Trojan.Win32.Generic-741d723b53586b9235d558f7f3c4ce0e3599d5dbd209d22d092de01f35f6f13d 2013-07-25 14:45:22 ....A 25920 Virusshare.00075/HEUR-Trojan.Win32.Generic-741da74ce3a90c50848bb8a8f7ebed15fe3f28ad84681c026c1e4338f330bca4 2013-07-25 13:33:04 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-741e462f88c6880688ca5f165463868d874a2f79a4a43e85ad8ef630f7c2adfd 2013-07-24 22:27:34 ....A 2296320 Virusshare.00075/HEUR-Trojan.Win32.Generic-741eb135c9920cff136fbc2f8332e25a792d452665c843ba684a6fec3f711f86 2013-07-24 23:18:50 ....A 208944 Virusshare.00075/HEUR-Trojan.Win32.Generic-741f3786a04ba7d49875a00764af4e602ad9fc2c7f606d87bf1626647335eb0d 2013-07-24 12:19:26 ....A 97280 Virusshare.00075/HEUR-Trojan.Win32.Generic-742090895b2c21c3b127294bef0bb9a3eb3e80f6dcfb03bca3136d2f03fa198b 2013-07-24 14:54:02 ....A 910848 Virusshare.00075/HEUR-Trojan.Win32.Generic-74211b0a55000e570477e36255a46475beee45452cf7a6274b1ccc5e21caf01c 2013-07-24 23:34:12 ....A 153600 Virusshare.00075/HEUR-Trojan.Win32.Generic-7421cb91ca864a3cc44719c9128bf79b1a89deab7cb47ab2f3a969a2d87ea0c6 2013-07-25 06:49:18 ....A 137571 Virusshare.00075/HEUR-Trojan.Win32.Generic-742404d2dd8e29564699153f66ffe7822ec11157fe854fca36fa46f0b76f5677 2013-07-24 21:50:18 ....A 329216 Virusshare.00075/HEUR-Trojan.Win32.Generic-742743c1bf5fd45818dc49aa31db3dd154846eaa366ace6b9048641d83dd7b96 2013-07-24 20:33:12 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-7428dd081bb081e82450654da2b55a557596ae50c7bb89925fec80a813d73b55 2013-07-25 14:59:08 ....A 568320 Virusshare.00075/HEUR-Trojan.Win32.Generic-742abd00608f52a0b2a8092016d854d5eba8c28e0020c1aaae7f9f18e03afdbd 2013-07-25 00:48:52 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-742c9e8852c0ba01fc9fbcfe6faab5f1feea61e16911d100849862546ade5187 2013-07-25 00:14:06 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-742d8bedd0b5a3dfae977687116397a52db0225303d574ca91e1ec5a0b0868cb 2013-07-24 12:25:14 ....A 498688 Virusshare.00075/HEUR-Trojan.Win32.Generic-742e9234b3df833832d2a625f8428027c25e2973336c41fac3a76933f850f9aa 2013-07-24 18:43:56 ....A 40896 Virusshare.00075/HEUR-Trojan.Win32.Generic-742f5aacd0f7e0eaf67917e24483b88fd903534817d6dceefebf1053d2e83a3b 2013-07-24 14:38:12 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-742f61f3bc71fd495cf9ca00d6da9093a7ea33b0cfe4ac4e0cf74714253b28a4 2013-07-25 12:29:28 ....A 178176 Virusshare.00075/HEUR-Trojan.Win32.Generic-743291160ded01c8f50d9c9a0a12c1bf05323f724919d8e1cb59bf407e50a41b 2013-07-24 19:09:06 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-74367cc994b42fa29ac4d8636d7b6c6c109ec80d237e7d9c7c2f53dfcedd3b49 2013-07-25 03:46:08 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-7436e44a2bbb1e5b2fd2ecd9878ed65781ab9ad93c3d446f6edb7dc2ed9d5840 2013-07-25 01:35:48 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-7438009d37041973edd3e596f661951c656f2013fa228161e88ff7f9bf9a57a2 2013-07-25 15:10:14 ....A 58520 Virusshare.00075/HEUR-Trojan.Win32.Generic-743b553cb609f87c7a7a0893496678e3bb713ce9b45cc273bb50fd170de8ade8 2013-07-24 15:14:08 ....A 125440 Virusshare.00075/HEUR-Trojan.Win32.Generic-743d82ec975b001dcc092cc1122d91265404ff042facc5d9ba0c3c10bb8f129a 2013-07-24 16:03:58 ....A 536576 Virusshare.00075/HEUR-Trojan.Win32.Generic-743e4e564923de498cf8398af439cb053df1e049492fdca040e42a190f2b6726 2013-07-24 23:03:52 ....A 1300812 Virusshare.00075/HEUR-Trojan.Win32.Generic-7440f59425d86d01cb8d99661936167a3073329746b7afc8c8ba71b4aea18258 2013-07-24 13:45:22 ....A 3620641 Virusshare.00075/HEUR-Trojan.Win32.Generic-74421e02aeb649a6edfd602e405f0e7910e4735c2b394455ce9c4acbd33e67bd 2013-07-24 23:35:22 ....A 394752 Virusshare.00075/HEUR-Trojan.Win32.Generic-74452db107f7f80b0f449732a02dc29f33ebf95d8c477e9a42b14f6514a7dd06 2013-07-25 12:51:54 ....A 94140 Virusshare.00075/HEUR-Trojan.Win32.Generic-7445d5497b25235c4be0c5c29e2f1595b7599a1b013d791cf078384a10eb4201 2013-07-24 18:16:56 ....A 195072 Virusshare.00075/HEUR-Trojan.Win32.Generic-7446cdbb1e42ed61698407269aae4f87df484c3600c20214513aebe540701fe7 2013-07-25 01:17:32 ....A 886272 Virusshare.00075/HEUR-Trojan.Win32.Generic-744af55eb1371f51a8ac664b45c076c78df817ac7445551303c639bb815e5e51 2013-07-25 11:50:34 ....A 386056 Virusshare.00075/HEUR-Trojan.Win32.Generic-744bb3d0ac8c5298fb0e5ac198cee4f40030fed3e291e11696e65392e008aead 2013-07-24 20:26:26 ....A 673792 Virusshare.00075/HEUR-Trojan.Win32.Generic-744bfc73352d0dad3d3b1a209e1b3ba24f439dbffcdd56784bdcb2c5b45605ec 2013-07-24 22:51:38 ....A 104689 Virusshare.00075/HEUR-Trojan.Win32.Generic-744c01e887a9ce1541fcfff1798eb3d6d97f7015395387cd3e51265d21a0318d 2013-07-24 16:17:26 ....A 96768 Virusshare.00075/HEUR-Trojan.Win32.Generic-744c85f0fe6c854bfd92c1f860e2c9a5154ba2f4654623146479b71bcde95580 2013-07-24 15:56:42 ....A 42496 Virusshare.00075/HEUR-Trojan.Win32.Generic-744cf0019cdb334ceb616de85aac1fabbbeb66eb23e8b0eeafaa2a8def167bbb 2013-07-25 01:35:16 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-744ddb2eeec8adbf365801480316a1af4f0a918a05cda4e41e5fb59a7fc40a17 2013-07-24 14:54:56 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-7450ce16fb8cb90ef88c687b06c196f5bcb9471cb1bf4eec755a7dd1279c9003 2013-07-24 13:11:10 ....A 1890664 Virusshare.00075/HEUR-Trojan.Win32.Generic-7452c73037f2bb133b4d284eb1c988503c70de82375d069d20a84273ed1420a9 2013-07-24 16:14:28 ....A 1932836 Virusshare.00075/HEUR-Trojan.Win32.Generic-74537cee13bddf8f3ee6009fe21593bf612d5d7099ba7dbfbc52a150036b5a37 2013-07-24 10:41:46 ....A 97280 Virusshare.00075/HEUR-Trojan.Win32.Generic-7453957befb95db61e99d71bcd66e1810e0dfdf53da8d9a6275acef0b45d6b23 2013-07-24 17:22:14 ....A 37396 Virusshare.00075/HEUR-Trojan.Win32.Generic-7453e673eae530c53390769078298efc16850a9d6a529674b1ba7216b9a8b07e 2013-07-25 15:33:42 ....A 13312 Virusshare.00075/HEUR-Trojan.Win32.Generic-745414faf6ce6028f49666890b90faebd5dfa0a2133d81c0ae9d804662c8f3e8 2013-07-24 16:00:20 ....A 359629 Virusshare.00075/HEUR-Trojan.Win32.Generic-74547d50e83373f33f44bec4bddc3e8ea7fcab9808e5f6374668f02f242922ae 2013-07-24 19:24:08 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-7454e29b48cda3a44684480cb69ba3d8c35fbecb4a4d08a54a0faddd1c44fd2e 2013-07-25 13:14:20 ....A 187904 Virusshare.00075/HEUR-Trojan.Win32.Generic-74588d7a070fa519ce7531a29f5af74ccf1f36150853b75a528c726f92d5772b 2013-07-24 18:23:18 ....A 78472 Virusshare.00075/HEUR-Trojan.Win32.Generic-745db0bbc02f6d3395a0acc4b271d46e18915df351726a6a389b53885891ab48 2013-07-24 16:33:58 ....A 99840 Virusshare.00075/HEUR-Trojan.Win32.Generic-74626958675dff7e2d9b29f755d824e517ab74f747ebd42a3a1421f50d4e2925 2013-07-24 10:36:26 ....A 168517 Virusshare.00075/HEUR-Trojan.Win32.Generic-7462bc2c077c1c3a20b3c1bb89cb3b73588ec964a7500a4ba3e0f3cb41d4fb20 2013-07-24 22:21:06 ....A 108888 Virusshare.00075/HEUR-Trojan.Win32.Generic-74630bd0c1a56a1ae7fbd2bd6230a9b0478a53ef4145aab2f5a2410a52567452 2013-07-24 21:54:36 ....A 87040 Virusshare.00075/HEUR-Trojan.Win32.Generic-746346e13599f9bae7d5d0c520c0269e85d6a18043ee13aba1f4fc12b080ed0b 2013-07-24 13:22:38 ....A 27260 Virusshare.00075/HEUR-Trojan.Win32.Generic-74654bb91a6cf211688db9a18173dd06a4fe7d5cc434e6d4a532355750cef4b5 2013-07-24 12:52:04 ....A 95744 Virusshare.00075/HEUR-Trojan.Win32.Generic-7465e3de4b0bbfce848dd340063b78aaf15b812d26fae7ca34355ea0d9143bdb 2013-07-25 00:25:36 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7466015e152ada7ab76c90d5a00f2cf9de57565c96cc6e95f59b91a64c7d99ff 2013-07-24 14:31:54 ....A 6187008 Virusshare.00075/HEUR-Trojan.Win32.Generic-74662e4ab8303ab9ab9568f264b76c539a84e6e343113742f565c8688299000a 2013-07-24 22:18:32 ....A 33792 Virusshare.00075/HEUR-Trojan.Win32.Generic-7466c60007a2e83828573d8d1e6e2c9153dd29ddf42f4c96e79004f5f44a84f9 2013-07-24 21:15:36 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7466d130791adbdcb90dac2fe10ff01529c8d90ec71f2fd5ccd30f6b4569d3b4 2013-07-24 23:29:38 ....A 27648 Virusshare.00075/HEUR-Trojan.Win32.Generic-746dceb3eb8bae1752ec0e9d6fb5395567f2d94c5de70840da380e3e3ce31e12 2013-07-24 11:26:48 ....A 72448 Virusshare.00075/HEUR-Trojan.Win32.Generic-746e593f2e06f4588edbd0720231d0e9f4d716877317398acbd0e503e17fb9b8 2013-07-24 20:05:18 ....A 418053 Virusshare.00075/HEUR-Trojan.Win32.Generic-746ea067962cb48337a6f67e83400056300a53fae39c3fcacec591c7af7eb374 2013-07-24 21:57:52 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-746f40c5098e334f946d06f97ce77788d8dfe8e8e64b30aa2224e2749bbfcb87 2013-07-24 17:19:58 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-7470300908833f23fb6e5c01581eca608516851ef91f8694394f1503f6fca50a 2013-07-24 22:09:12 ....A 325120 Virusshare.00075/HEUR-Trojan.Win32.Generic-7472bbb12e51cec253d20dd622f4c00baf1858aac50714c7e66898582080607e 2013-07-25 01:13:02 ....A 473600 Virusshare.00075/HEUR-Trojan.Win32.Generic-74737d66ee86df88a7a3cc4e2fceb6311b82559c0ed0b0cfeee20da6ec38c389 2013-07-25 12:35:52 ....A 24784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7473a8596d6cdc2702278f91da95e2c1c76f922fe13815c2860bb74a85e33a09 2013-07-25 00:15:00 ....A 36098 Virusshare.00075/HEUR-Trojan.Win32.Generic-74743e03794470bc9c8c85c34f8241261d9ba6f6a857b1f23e64feb03fa6cf48 2013-07-24 22:39:22 ....A 565267 Virusshare.00075/HEUR-Trojan.Win32.Generic-747512dac3776e400e0c6df5e5c4da5188a919d8239233b01c5cd12cec63ea1c 2013-07-24 23:33:06 ....A 110080 Virusshare.00075/HEUR-Trojan.Win32.Generic-747600fad4664023436610eaf139e289d2dd213ff246930d01b5cd50f16bd4ec 2013-07-24 15:50:32 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-7476ea0c61566936d3563deae471d3bed2dd109e69088f9bb43bdfc1689ad37a 2013-07-25 13:20:56 ....A 19904 Virusshare.00075/HEUR-Trojan.Win32.Generic-74785293298b54884ce91aeb1b9a09809a2ecec068e387460d290bc5f506eeb7 2013-07-24 15:34:26 ....A 323784 Virusshare.00075/HEUR-Trojan.Win32.Generic-74795d069a3fffd6ba451310b108dd76371f8ce4c699a7d5fe4565deef7c29d8 2013-07-25 06:41:28 ....A 27136 Virusshare.00075/HEUR-Trojan.Win32.Generic-74798ee8aef68f05a37c546ce53a8437f83a34b889311241653a2b33e25f9b8a 2013-07-24 14:44:54 ....A 507392 Virusshare.00075/HEUR-Trojan.Win32.Generic-747be0779072e18663eb5cab359dbfab42694ae305d54f1440378d788436f468 2013-07-24 22:29:14 ....A 116736 Virusshare.00075/HEUR-Trojan.Win32.Generic-747c8a0253a51d8deefd812af95da6592f778a279798152ce87c0badcf04fa2b 2013-07-24 17:39:36 ....A 153600 Virusshare.00075/HEUR-Trojan.Win32.Generic-747d7eb7490a689e426e44905c568df13c7910b682113bbc3d28876e56154976 2013-07-25 01:19:58 ....A 169472 Virusshare.00075/HEUR-Trojan.Win32.Generic-747dad27e8587e32b3ae052ab7a0879fa30ad78b05730ae27064f3d600cc1f02 2013-07-24 19:47:42 ....A 89600 Virusshare.00075/HEUR-Trojan.Win32.Generic-747e2e7eccdc25b95e5190d41e2ac6db321d01b8d216d188bc8e8edb81295196 2013-07-24 11:36:14 ....A 76688 Virusshare.00075/HEUR-Trojan.Win32.Generic-747f3dd2afaefb5a29387007e88f1a77e9dd491d2fc94d24ad5ec4f09025b462 2013-07-24 22:39:52 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-7480ea1c02bc0475bd946c1e870bc58828f8e996aa8ee0ad5f6a1d22d9846b18 2013-07-24 14:09:04 ....A 286720 Virusshare.00075/HEUR-Trojan.Win32.Generic-7482b8540cb2a24a3fec6a84ea8217a1b04146659a36faf5b77a53fbdc3f0f15 2013-07-24 15:36:54 ....A 68524 Virusshare.00075/HEUR-Trojan.Win32.Generic-7483243eea5d94dc898c3dfa7ce61d24388e9531289c924a514dbcf6f22dfb5b 2013-07-24 15:22:18 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-74841883e7676bda70e563b0f9fe623cdb5388ae1c468626b58f9a15a89a0744 2013-07-24 14:51:30 ....A 81408 Virusshare.00075/HEUR-Trojan.Win32.Generic-748688c7bc747e71bd424e68d04f8d2ce22d1abb690cc5103c538ae77f3eac7e 2013-07-25 07:15:32 ....A 471040 Virusshare.00075/HEUR-Trojan.Win32.Generic-74880f3d6a8e6745edc793efef905bdedc56eb1a8100720817dd9fc55c015663 2013-07-24 10:34:40 ....A 6657033 Virusshare.00075/HEUR-Trojan.Win32.Generic-7489c51d2edffd0a39c4a65296e5555315157e8376bb32407e3293b4a1c60e42 2013-07-25 07:06:36 ....A 7808 Virusshare.00075/HEUR-Trojan.Win32.Generic-748a73ef171f9880f992384441f5770a37531f4a4f4155c173674c1e482c3cdd 2013-07-25 07:04:32 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-748a827fb400e7e82f5b51aaf02f559fc1105128cdecfdb86db85af02f1d2b48 2013-07-24 15:55:18 ....A 271874 Virusshare.00075/HEUR-Trojan.Win32.Generic-748b0891c717ff22db95980ffbd5da1c2921b4034c9d31071e0a9e2a7a50e4c8 2013-07-24 15:14:02 ....A 131328 Virusshare.00075/HEUR-Trojan.Win32.Generic-748bdcd2e2dd053a4ef85f89134b08f069d1bcf1255d01196c7d973ae48f9246 2013-07-24 19:12:44 ....A 4472320 Virusshare.00075/HEUR-Trojan.Win32.Generic-7491d58edc1b53c9413bc2e1255934ae15cb2d130c694345b9699b4e26682ae2 2013-07-25 06:29:42 ....A 48640 Virusshare.00075/HEUR-Trojan.Win32.Generic-7492441823a21d1bba4bde5d3c72a5c39fc98d5467965127b47adad262a5ced1 2013-07-24 20:14:40 ....A 103458 Virusshare.00075/HEUR-Trojan.Win32.Generic-74949af6af85f294f6bce1f4e068df4e93ce2cb6786d788b0dfd611bac2aa285 2013-07-24 18:07:18 ....A 87040 Virusshare.00075/HEUR-Trojan.Win32.Generic-74955b724a4fb18cd4612876485d3ae3cc756a8d8d0186b8260d63f35ceb8b0f 2013-07-24 12:26:22 ....A 2069394 Virusshare.00075/HEUR-Trojan.Win32.Generic-749711d923a0dbfc41659fd0aace597a086433a1393ce267cdd2b3d67d20d5d6 2013-07-25 12:41:20 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-7497c3b93bc88c7bd5a163ebc35f6ecaf417de27262d3d8d16c709ca19c25ebb 2013-07-25 02:12:50 ....A 70644 Virusshare.00075/HEUR-Trojan.Win32.Generic-749a09c25058de5e98ef8cd2ba55085968296c5097353bf8381a6345e997177c 2013-07-25 14:04:24 ....A 18432 Virusshare.00075/HEUR-Trojan.Win32.Generic-749d1bf122c3b82c03e3a1fa53175b1742fb8517c274b15000f7048718b5ad7e 2013-07-24 23:46:40 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-749dffdc93d17058eeda98005516cee18256223f5f1b42c211691e75ac09cc9a 2013-07-25 11:36:54 ....A 175616 Virusshare.00075/HEUR-Trojan.Win32.Generic-749f879461247dc1db030322b38c247f18ccdc7a8a320d0aa65278a86604a95b 2013-07-25 15:24:24 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-749fc2e041b195cf58419aa1b4ef8cba74bd8941cd1e4dbe317d169b158245c2 2013-07-24 16:10:04 ....A 247296 Virusshare.00075/HEUR-Trojan.Win32.Generic-74a07157650fb6ce86a59564a093e3e44e992c2ffb5acf3cd6affefced4e7ea5 2013-07-25 11:44:04 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-74a2cfe887b0ce0187fcd070b0517b51bec6a097127d17fc125ab8973c21a7ac 2013-07-25 14:26:56 ....A 1762816 Virusshare.00075/HEUR-Trojan.Win32.Generic-74a5e8c88122713324dd109c25347caf7085e2dd080efedee6ff1661c6a9d1cf 2013-07-24 14:49:52 ....A 138240 Virusshare.00075/HEUR-Trojan.Win32.Generic-74a659eb125402a76db09f669abdc02cdc60a2970e40b2a88bace202c0b9aebb 2013-07-24 14:08:08 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-74a8e652fe91ed2a43d266db90cf8cd329fe08a1b230b9784c9b2e16543606ae 2013-07-24 11:11:18 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-74a9298645d7a2b2deae1ec7c1d8e951cd8f9a36ad283f8087270d79e22b3898 2013-07-24 16:43:52 ....A 131328 Virusshare.00075/HEUR-Trojan.Win32.Generic-74aa1bf235e47dacc1151443a57cc13573ce6043f5ea12a0d27e98fcbe300370 2013-07-24 19:56:30 ....A 51610 Virusshare.00075/HEUR-Trojan.Win32.Generic-74aa996f1cb35226047842ac314eac16a218fe87c1d7995ce20b7cf5870e3501 2013-07-25 02:00:00 ....A 62976 Virusshare.00075/HEUR-Trojan.Win32.Generic-74abbfc1b3536cde638ab63181211c48595799165b551c1a5115db31e5080cf9 2013-07-25 13:07:18 ....A 6923264 Virusshare.00075/HEUR-Trojan.Win32.Generic-74aedd4a654a479959561646ab41ca1c00b3ca0fc26bf6c25f0b53efaa641f3b 2013-07-24 13:45:28 ....A 425472 Virusshare.00075/HEUR-Trojan.Win32.Generic-74b1765781175d81f3c6cfc50e760cbdf8051c54079a8f0c542a1444c4176372 2013-07-24 23:18:26 ....A 47104 Virusshare.00075/HEUR-Trojan.Win32.Generic-74b1e8c76b7f730987261c8c09d63367c5fa12bd651f506f355264264fcf42bc 2013-07-24 12:27:02 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-74b453631f3c2ea07f8df173c20e9615a14c35a8279aece847ce3abb29753801 2013-07-25 00:23:48 ....A 75264 Virusshare.00075/HEUR-Trojan.Win32.Generic-74b4a591c2d3fb604774492a333ec1cb58f84f0c7b3b22d44deb3c2bb0b43ca0 2013-07-25 02:04:18 ....A 926848 Virusshare.00075/HEUR-Trojan.Win32.Generic-74b52a8fb1cbb67c2731c5d7fba8e78944a5ec84dfbb49ad259877ef093661a8 2013-07-25 06:55:06 ....A 107008 Virusshare.00075/HEUR-Trojan.Win32.Generic-74b7767ffd2125f41bd6fbb03678a159af3e599d06515c9bbdc78bcd34e0ab6d 2013-07-24 17:02:46 ....A 1057280 Virusshare.00075/HEUR-Trojan.Win32.Generic-74b7b12eb16f33bde0b88c83b481f8c25f1ec2aee62ec4f3f4f848ebcaeaa530 2013-07-25 01:27:56 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-74b8d8b8fef59b5731c5d55348a62c7b5b1eb86a6bbc9f93412c88f5e2041a18 2013-07-25 00:14:02 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-74b907d29b43b46e5ab5ebc160455af2708bcde55e2bfb45bf40569f94219cdf 2013-07-24 10:53:56 ....A 47104 Virusshare.00075/HEUR-Trojan.Win32.Generic-74b9374dbbe78412ecc6e62919e118b08782b2090c8cf8270ba28ee31fe06a41 2013-07-24 22:06:08 ....A 1352192 Virusshare.00075/HEUR-Trojan.Win32.Generic-74b956d23a215df82647167929d52a4f3f4909ea4cd8d1117b59f6874859d09f 2013-07-25 06:28:56 ....A 439808 Virusshare.00075/HEUR-Trojan.Win32.Generic-74b9db873dd7921a0c3c60f691b36daaa8a6cc13841ac68753a98ef2d96e08aa 2013-07-24 12:00:38 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-74ba18f0636fe4bb9e9a7bb1e1a8e5ff6359d63ac335ead41a7718fdee163496 2013-07-24 16:32:00 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-74bb84492be65a7a75d595b8ac6b7ba964a508ac1f54bd71720648ee696774f4 2013-07-25 00:02:18 ....A 3744768 Virusshare.00075/HEUR-Trojan.Win32.Generic-74bf13623336af872488e8f07c38b7b15b4fb8cc2f22c562a7beafec1cdde524 2013-07-24 23:31:26 ....A 96256 Virusshare.00075/HEUR-Trojan.Win32.Generic-74bf7be1447d6db86fc8c54e6022d36bb2cd45d9c3a65b8595031b51d905fe32 2013-07-24 19:28:46 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-74bfa30829f3368c798f495ccad7b76f296bc5aa95d5dbe57c523cf8190e1250 2013-07-24 17:47:00 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-74c1afce5da2d71be8b616081c8092ac1451b35f27b1930cb60d2d9bcce30b12 2013-07-24 12:16:16 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-74c35f1cf00f38823747920aaaa380915849baae9e9fb878f3037dd83530a893 2013-07-25 15:08:50 ....A 153088 Virusshare.00075/HEUR-Trojan.Win32.Generic-74c5b83a4eb80f59d6e9bed1b28c480d0988322f1fd86f72a1bd02f8713d9eef 2013-07-24 11:52:42 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-74c7b87fcec71a9f8bd9fa4cdee860b2b99355deb9425ff0432b543097f2140d 2013-07-25 15:30:48 ....A 90624 Virusshare.00075/HEUR-Trojan.Win32.Generic-74c7ff4d9c63662e9d06d90ca72ee0c1f890b4c44fa80bf4c5929e932aadd6a0 2013-07-24 16:13:00 ....A 1296438 Virusshare.00075/HEUR-Trojan.Win32.Generic-74ca016823e733533f0c04393ad0c1687f6d23f32041b98884ea36134caad075 2013-07-24 13:49:44 ....A 761856 Virusshare.00075/HEUR-Trojan.Win32.Generic-74cbac1dc6adf55c69a7ce750d90655b553f0317cf41fcc92b2ce6161262ff12 2013-07-24 21:19:02 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-74cd0ae8fce206ac1e573f6fe59e5a5d9bd70f5ba833a86d62c4d0b312af83dd 2013-07-24 12:31:58 ....A 786944 Virusshare.00075/HEUR-Trojan.Win32.Generic-74d05970ca9a494beb830be1ef326bd3fe5219109c07ef715c8a38ef728f6b01 2013-07-25 12:38:34 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-74d22c61dc49efec14c631db0405cfc21a5b6a400d12a24e2e55dc3ba4ee811e 2013-07-24 23:16:22 ....A 693248 Virusshare.00075/HEUR-Trojan.Win32.Generic-74d37ff4127a924e9f789a3cb756623133d143e80e66e6d313f9730219e374d7 2013-07-24 23:22:48 ....A 31266 Virusshare.00075/HEUR-Trojan.Win32.Generic-74d41d9b601e13d7d80c80e7e47d0ef1e0a0f95df8292f0581193cae2d0c2029 2013-07-25 13:48:16 ....A 916992 Virusshare.00075/HEUR-Trojan.Win32.Generic-74d4a343b8a05413fdaf0507cf551265133dd7ced814b1f27985a4db1d0d9663 2013-07-25 14:20:50 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-74d70e0eaaa08435eaaaa4815c8b6a0ebcb008e6a47e1a72d33da4333f8b74f2 2013-07-24 20:22:36 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-74d926dba0c2b4a0a16469ccc6d84250037ab9229bbfb6b2fcc54ddfc7bbb873 2013-07-25 16:09:10 ....A 323584 Virusshare.00075/HEUR-Trojan.Win32.Generic-74d992a5e083fed533cf731b48605ba6e6c82e46521aa93a60834f7495b3da41 2013-07-25 01:52:10 ....A 1054294 Virusshare.00075/HEUR-Trojan.Win32.Generic-74d9d41a3e08ca444c14d8d4c2596eba6da22332848468c8e544a4b3b234c8df 2013-07-24 15:33:46 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-74dac38654bc01f95a563c98fbc0f45967796638d05c2c740166a3a0307eeb6f 2013-07-24 15:05:32 ....A 131965 Virusshare.00075/HEUR-Trojan.Win32.Generic-74e22d6b4f7e1713878f2fd99ea51b6a43a88b670d80d139e59145bdcec0529c 2013-07-24 15:44:44 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-74e29ea5d1bf39faf6e4a362815236ac9cb5d24a9bc2c6d75e39d265d132df03 2013-07-25 13:06:48 ....A 4610 Virusshare.00075/HEUR-Trojan.Win32.Generic-74e5840c0345e29ba4ea1c281c4c4f9d56c1ddf6cf36b6eb5fcbdf2bafa4db85 2013-07-24 19:49:42 ....A 310790 Virusshare.00075/HEUR-Trojan.Win32.Generic-74e5ef23fb26c3132aa48f9e7b87ab26d4042841b9ab48acc4e3d120105db104 2013-07-25 04:33:12 ....A 1632256 Virusshare.00075/HEUR-Trojan.Win32.Generic-74e80f26e0f9697edd9684722d1873d158cd73aa4ff2abc11e98e7de5dfc76e3 2013-07-24 14:19:02 ....A 16384 Virusshare.00075/HEUR-Trojan.Win32.Generic-74ea4ae92b7c9a3179532e514de62ea50f5dcb83cbb99cbe939f1d1e98b14f52 2013-07-25 13:33:30 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-74ec0454131b01fa1f902da63c295d88723eac895c5dfbfa63debc9045bb6829 2013-07-24 13:14:28 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-74ec083629b101dd8f7613a606922bfc8c57c06645f76dd098ce2bbee0c8a950 2013-07-25 15:53:16 ....A 213504 Virusshare.00075/HEUR-Trojan.Win32.Generic-74ed7edc1eaaf185352b76fe01a5df3cc84e655655c4841a814bce6e44d1cf58 2013-07-25 12:40:14 ....A 243814 Virusshare.00075/HEUR-Trojan.Win32.Generic-74ed8968a2bf8a92406e40208d9b6eef268fe6651b096023bc36da8e7714b61a 2013-07-24 12:19:18 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-74eedf705d15d48539ea3fd477be9ba50fb115aed15c79d611a489d29088accd 2013-07-25 14:14:30 ....A 84992 Virusshare.00075/HEUR-Trojan.Win32.Generic-74ef9c1497b14ebb200d7dd3c83888337d26b06b54e0a0cb54eb3ed3ae91dc47 2013-07-24 20:44:28 ....A 68608 Virusshare.00075/HEUR-Trojan.Win32.Generic-74f0463bd969d49ae46fcea451a60ea1029dc24a169d955612d455577f682c84 2013-07-24 23:35:42 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-74f20ab0d4178f47beb18e286efbfae1c44a6241e013f7615c8f125d330dc4a9 2013-07-24 14:26:32 ....A 158620 Virusshare.00075/HEUR-Trojan.Win32.Generic-74f4259cf70d9e480964b700715531b20eadcd3b580e00495b7c4d6993b2198a 2013-07-24 23:42:52 ....A 1751526 Virusshare.00075/HEUR-Trojan.Win32.Generic-74f4dc096245c97cd061f3fca10c9cbace0513ca8eb83800caa20aec420562bd 2013-07-25 14:01:46 ....A 1368676 Virusshare.00075/HEUR-Trojan.Win32.Generic-74f5e12190be9e4aed8b85231121e77e0186659343a1e708e4806dd2c8215b93 2013-07-25 00:04:46 ....A 178176 Virusshare.00075/HEUR-Trojan.Win32.Generic-74f61cc7ad6efd5b77d7d44c9238fb9d43b66fad7b76859bd900cc1a835f89b3 2013-07-24 18:04:44 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-74f810bf89161811729404bcc94b97986f96aa474adeefa564b0afc7b7977ad1 2013-07-25 00:01:06 ....A 407040 Virusshare.00075/HEUR-Trojan.Win32.Generic-74f845236e5c932f99ee26eefe03cc7b0111f472415e5a387fb5eea5d6b98b67 2013-07-24 21:13:58 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-74f966c483b5c2d71062e768fdb10ac7318aaad13680ead129506932a9956d8d 2013-07-24 10:51:28 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-74f9bbf52db77bc9978cda2990dc602f9343ab6db3a853a1d4ec32e2b38c7400 2013-07-25 14:41:06 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-74f9e8c6f551db7853665e97f95da0d45b15b9eaf9424f92a4bada66738a3ef7 2013-07-25 06:18:30 ....A 280417 Virusshare.00075/HEUR-Trojan.Win32.Generic-74fa634f9285c6244dde4e0af9077756e888331b48b850050dd9d25c37a7bd3e 2013-07-24 14:14:32 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-74fbdb1c44d53bbfd29574c2ac40d56603a0c5bdbf325b2196ae13f52d73ed17 2013-07-24 13:05:08 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-7503a2f90fa738d5486fd653ec29de7d68c7fe702069798206be0dd193106fec 2013-07-24 21:16:06 ....A 3225088 Virusshare.00075/HEUR-Trojan.Win32.Generic-75045d51f75b1fbbb773f677e5de758674e0b6393552d87c0b923391599c5f26 2013-07-24 14:57:00 ....A 170496 Virusshare.00075/HEUR-Trojan.Win32.Generic-7504d275e04be4afaef2b0b431cfbd2cd6d1dee493d40d1f3c6e09adc5301053 2013-07-24 19:54:42 ....A 85520 Virusshare.00075/HEUR-Trojan.Win32.Generic-7505029ff8376f7a71a27bf5b93f6e2b60305a7fb75871ab18012f34bbc631c9 2013-07-24 21:34:00 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-7506b4e2925126e46b7b0477e11682c8e2f6e78284826c2ecccdff0cdaed4490 2013-07-25 12:33:00 ....A 70200 Virusshare.00075/HEUR-Trojan.Win32.Generic-7508c8ac03204d4595ea6f19be57260b70b08b7bd89699498ebea63ba02e4f20 2013-07-24 20:17:04 ....A 113152 Virusshare.00075/HEUR-Trojan.Win32.Generic-750b78a1a34a87f93f1c8e294f070fa777cbaa281f66d4eecc1e44072dfcac2a 2013-07-24 17:50:24 ....A 465408 Virusshare.00075/HEUR-Trojan.Win32.Generic-750c27dfc22d8aa67481b591a8acae3ac29ef8a7251ef46f40978d38c47e9e3e 2013-07-24 11:38:10 ....A 278016 Virusshare.00075/HEUR-Trojan.Win32.Generic-750ceb7f38ff5c1289963761284c7a37a71f5479c71f62787fdd6bde479f47a9 2013-07-24 15:07:12 ....A 1019392 Virusshare.00075/HEUR-Trojan.Win32.Generic-750d65d7b4f37ebfcd83b630154d55017c15ac386a47df64ef27a11c987ae713 2013-07-25 07:11:12 ....A 1654784 Virusshare.00075/HEUR-Trojan.Win32.Generic-750e4b3ce839dcd0c3467eee0cc68666af1913dc2b10dcb64bbbb9f7749af5b6 2013-07-25 13:03:06 ....A 121344 Virusshare.00075/HEUR-Trojan.Win32.Generic-750e58e0e7bc1afb0f422e00b870a1945780baa1463f2beb5015d6656b53efa3 2013-07-24 13:38:52 ....A 13673853 Virusshare.00075/HEUR-Trojan.Win32.Generic-750fe979f0b0674fc49dd5999d89129dcf28ba6e13a4d89c6df17adac7d22f61 2013-07-25 15:46:10 ....A 17618013 Virusshare.00075/HEUR-Trojan.Win32.Generic-7510477264abc55069a8296fe3940c33ff2e7f9008dc98d607ecd17502b22850 2013-07-24 11:27:34 ....A 46108 Virusshare.00075/HEUR-Trojan.Win32.Generic-75108ee32bf8946fbb1f4532821e35ae82dbf109923c742508bfc82a49049eb2 2013-07-24 20:14:24 ....A 541256 Virusshare.00075/HEUR-Trojan.Win32.Generic-7511eb3bdb3ad12fb73b9b16a2a7fa801d22139573963eea4ff31554e546334e 2013-07-24 15:49:52 ....A 61272 Virusshare.00075/HEUR-Trojan.Win32.Generic-7511f2217a38740838f0ab9c18c1ee0f352e2fdfa8788c018f5230050096bbb4 2013-07-24 15:55:00 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-75120f267f814d1d0ea5dc5f563c67b693a2605bdda40c401a1bcfbc02de3126 2013-07-25 00:50:34 ....A 89084 Virusshare.00075/HEUR-Trojan.Win32.Generic-75121c5957efde8a97d3ae1feef03f58b0edd9216a130708bb00338fedf27ba4 2013-07-24 12:13:12 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-7513bcc3858e590e81c8d0882319c766db84be39da87929831fee91be2d17887 2013-07-24 18:43:50 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-7514315bd51a61a3aac651309ffaa711aa5b512278a6220a0353c54313ce50d6 2013-07-24 22:21:32 ....A 74752 Virusshare.00075/HEUR-Trojan.Win32.Generic-75143df2f0a649fd5c9366d243c43947316c078088e405df94f804d046d507bc 2013-07-24 16:47:04 ....A 183808 Virusshare.00075/HEUR-Trojan.Win32.Generic-7514dc966795a1f22452be5f08f0e4888df1d4729a092619b6dc4f2593823f14 2013-07-24 14:32:50 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-7516d60a5237588e4a3e09b37d14d0958b87288f71b7577f4867616bd23d9fb1 2013-07-24 22:33:14 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-75170d9d3ca38ff25fd109d2efef3b270485d1b96b44e37cdc1381d230f0de4e 2013-07-24 12:03:52 ....A 62976 Virusshare.00075/HEUR-Trojan.Win32.Generic-751a1a314b006c20d92548be6d274d51cbbde9bdc86e1e8697ebfa6ca857dc5e 2013-07-25 00:26:24 ....A 237009 Virusshare.00075/HEUR-Trojan.Win32.Generic-751a363aefea651e55381eff16d593a1e5aed55bdcb6f59b729047898346fa41 2013-07-24 12:41:16 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-751a371e9257ab2fb54320e86a4fddb76fb93d20e15d1695a3e35c5da35f9fc3 2013-07-25 02:07:36 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-751bf9beee657cd4943f0bb92ef105f84e57f8abe92b17c26d01257c720c18ae 2013-07-25 07:00:24 ....A 466944 Virusshare.00075/HEUR-Trojan.Win32.Generic-751cda1b94af1e671e84687a2de74c8cd84df1cb3180d6373a613d6e89710c41 2013-07-24 14:52:00 ....A 20971290 Virusshare.00075/HEUR-Trojan.Win32.Generic-751dbf786ee1fddd1e0ec52aa344f8c1497aa0356ab29809e9bdca337e67b593 2013-07-24 17:23:58 ....A 1658880 Virusshare.00075/HEUR-Trojan.Win32.Generic-751dfa4ea8ea8c7b0ca7a102960a0c8ee97596c9cbf4dca56b928946d665a2ca 2013-07-24 19:52:14 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-751ea014d9a98764fddac5a7d3663632cca3951238b2f436087f4c5190de6446 2013-07-25 00:34:14 ....A 1600000 Virusshare.00075/HEUR-Trojan.Win32.Generic-751f0a9ecc6c0b146b69b99a2a0f158af0d4fec1f4e47d6306adb84c1af2f474 2013-07-25 12:53:30 ....A 175616 Virusshare.00075/HEUR-Trojan.Win32.Generic-7522de49784dfb92887b555ebf40da42d4ac1fd1cedad4bf47b0b9f232ceb2f8 2013-07-22 19:31:46 ....A 2841451 Virusshare.00075/HEUR-Trojan.Win32.Generic-75246324d506ae49fe5d5b61b988f54bf730eb4e1c7871176cc70b7f0d93369d 2013-07-25 06:14:36 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-752470556df053cf0ab41c58eb10fb400e7900e49219fe6d6833ab985656de6a 2013-07-24 10:57:38 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-7525df42eb0b1d9c08b3b49298ca9b38a1a34e6b311b268e7d1fc10e0369cab1 2013-07-24 20:07:36 ....A 63869 Virusshare.00075/HEUR-Trojan.Win32.Generic-752cb4b7e3d8c1c1e22e26feabdc8b8978c9034b704cc596bd41f81cb87206a1 2013-07-25 14:13:06 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-752d6dd4b805496eb3e9ea0518c97fe60eeb94a7b21df3f0c324565d2f58deaf 2013-07-25 06:18:36 ....A 65554 Virusshare.00075/HEUR-Trojan.Win32.Generic-752d75fbb539c6a88b130000d54e782fe2c2d22d1d07000111c04b1d54964929 2013-07-24 22:31:18 ....A 87040 Virusshare.00075/HEUR-Trojan.Win32.Generic-752f62d0a961a3bf83b2de6a4bfe48deac087ad7a1f5773acf94c75b9fab7c9e 2013-07-24 21:54:02 ....A 276662 Virusshare.00075/HEUR-Trojan.Win32.Generic-7531c86a7786627bdfcb2979eb6e5ce908055c5089a0a3c01d027e9a69bba5d8 2013-07-24 14:19:46 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-7532171e0704e63d677d71e661b64639fea68d82b3ee55c0ea8c495235a69d11 2013-07-25 16:06:46 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-7532821d618632344b68b82863e5d5f79959c141ecfa65a7b93b54d8b6d29b49 2013-07-25 13:54:02 ....A 45568 Virusshare.00075/HEUR-Trojan.Win32.Generic-753363a592f06d12a455bfac26c2d9a8e5c3a58b0e9576853c3c3d7c3e1551f4 2013-07-24 10:57:32 ....A 120832 Virusshare.00075/HEUR-Trojan.Win32.Generic-7535cca23554821b916e7bf9213bb6918e7c94627502ea7cf19f472dba4a85be 2013-07-25 06:31:54 ....A 23552 Virusshare.00075/HEUR-Trojan.Win32.Generic-75378ac7f2285617aa53aa7d783699daaef52fd0b5953ff5f96b90ed07d2876b 2013-07-24 17:16:12 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-75394600d3352e9084420f5c537f7b96bf8ef437d7a96693b10375503bf6aecf 2013-07-25 06:45:54 ....A 81853 Virusshare.00075/HEUR-Trojan.Win32.Generic-753cb58398b660d328ebe24e723d87efd3a81c64a5b2e8ba17fd0af7e74039bb 2013-07-24 23:53:16 ....A 133265 Virusshare.00075/HEUR-Trojan.Win32.Generic-753e6e633824ff8eafe21f16f900f621829bed484ec70fe828c391688180748b 2013-07-24 23:52:52 ....A 805376 Virusshare.00075/HEUR-Trojan.Win32.Generic-753edefd3d3bb8b1e338510ad3ef6b7b0c9bb18539972e843033c3d7442a7830 2013-07-25 06:09:30 ....A 341504 Virusshare.00075/HEUR-Trojan.Win32.Generic-75406f86bc49070bcbc7e99a5150775f542cfc24d6946be29a889f0fec08b3f9 2013-07-25 06:17:46 ....A 565869 Virusshare.00075/HEUR-Trojan.Win32.Generic-7542791fc871b57df2777ecf5f5388b21ce675c7b158375dfd15c1ad84b6d686 2013-07-24 15:31:54 ....A 78921 Virusshare.00075/HEUR-Trojan.Win32.Generic-75431b568180e4b7003b41f79a0c7850825cb088806f390dbe1577c269ceb835 2013-07-24 11:35:50 ....A 69013 Virusshare.00075/HEUR-Trojan.Win32.Generic-7543a8d4c735f7934103b4f5a3d46eabec7c1b76de9843f0a4ad8af488c8d88b 2013-07-24 20:18:06 ....A 356352 Virusshare.00075/HEUR-Trojan.Win32.Generic-7544382f253f33aa665f2e9d85665d87bb9e8e5a6627c039eef18a3493485efb 2013-07-25 07:19:48 ....A 122368 Virusshare.00075/HEUR-Trojan.Win32.Generic-75460b4a8544aa181bf2c3a98cc6eb010ece9dc75199e2cd88292678d7ec44d6 2013-07-25 02:12:26 ....A 360277 Virusshare.00075/HEUR-Trojan.Win32.Generic-75471e2934635a993834669fa2a5678a27f97122b044739c89b2d843b0933c4f 2013-07-25 02:17:50 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-754a695e033a8495c1cba3da2642e6fa958797721e17d2e4d61d29bd9d56d7b7 2013-07-25 12:53:44 ....A 566677 Virusshare.00075/HEUR-Trojan.Win32.Generic-754b16dab80bc26ae037e760ae71cbe531c3ee58885a2abbb6d9b8cf93da5b0e 2013-07-25 13:10:20 ....A 1021440 Virusshare.00075/HEUR-Trojan.Win32.Generic-754c4ab48f25a28c7a40ffddf0bf5eb83629bcae82f2eb4aa7a0682865d6f18d 2013-07-24 11:24:44 ....A 839168 Virusshare.00075/HEUR-Trojan.Win32.Generic-754e42a4e53d128b526eaf5edef8db7bd9508656166f7ddd730946156be3ae9e 2013-07-25 06:49:30 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Generic-754e4afd8c956468514f97f337eea9e219713a7d15a8895810b936d58a9a98b8 2013-07-24 16:41:42 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-754e87b2b0ef761bbfbb939b4f60d0f98e71bfaeb69608a09d677b160fdd97c7 2013-07-20 05:05:52 ....A 317952 Virusshare.00075/HEUR-Trojan.Win32.Generic-754ecc458e8020fae73eb2b27f3ff125e7eb5960ee65536789b71abc2080907b 2013-07-24 12:12:06 ....A 2815488 Virusshare.00075/HEUR-Trojan.Win32.Generic-754ed90667c47033ed1d62e6e282ce3e861a6a5a2f3d22260a2b370d1f071e89 2013-07-25 15:24:08 ....A 119296 Virusshare.00075/HEUR-Trojan.Win32.Generic-754eda015286f329828497d810b39a0ca20da0ea63ad41ec5967d176f799489d 2013-07-24 19:27:36 ....A 4352 Virusshare.00075/HEUR-Trojan.Win32.Generic-75526efd80281d516152e5eb6d522dedbc06693c9b9f9ce9d7e0eba36c2a52f7 2013-07-25 13:11:28 ....A 266752 Virusshare.00075/HEUR-Trojan.Win32.Generic-7553145f09aeead8888bae7631c6b2da23480713c2fdc0354719adb85126ed4d 2013-07-25 00:42:28 ....A 1775104 Virusshare.00075/HEUR-Trojan.Win32.Generic-75561c8830f865f2816ee896c15c20a0188be2bbbd6cb89db12637435c489fc3 2013-07-25 00:00:52 ....A 2125824 Virusshare.00075/HEUR-Trojan.Win32.Generic-7556b817a374aa568a307ff986ff99671bab22a563ea028ad62c9eb517e79843 2013-07-24 11:26:20 ....A 181760 Virusshare.00075/HEUR-Trojan.Win32.Generic-7558622081322178f2b6dc5f46c832bdbb606336302c4ddf3e13bcb6295f2cda 2013-07-24 16:30:36 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7558912d49658bf4021442750360531cd56acf12b2d377f87696ebdfa30363d6 2013-07-24 20:12:36 ....A 696910 Virusshare.00075/HEUR-Trojan.Win32.Generic-755968976e63a711dffae5577ef2161ab57bc7def6998ee4d513fbc5877dc2eb 2013-07-24 21:41:54 ....A 202752 Virusshare.00075/HEUR-Trojan.Win32.Generic-7559e4333622803d763be438aa8094a1d0268941328eafa2e71126337fee4439 2013-07-25 00:26:30 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-755c08606eca41f89e0f1c4aa9d8e9303cbbce1c19421ec2550ac5c0425df780 2013-07-24 21:17:18 ....A 427520 Virusshare.00075/HEUR-Trojan.Win32.Generic-755c7ce22291ab18e770197dd1ecac2edde09e688580e786761776af21a0e2e7 2013-07-25 06:28:10 ....A 270237 Virusshare.00075/HEUR-Trojan.Win32.Generic-755cae61339f060bae3f7cc0a00cd8659b427a2626302f5be56988e97d06a9cc 2013-07-25 06:15:02 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-755e151c356e82469eb5cfd7239c7cfe251b9e91b78d74fc2dafc647a18cea31 2013-07-24 15:03:42 ....A 334064 Virusshare.00075/HEUR-Trojan.Win32.Generic-755e6212fa5b975053f1baa5a216be00dec3e6758274a2c8e93fdee1eb4adbef 2013-07-25 11:41:44 ....A 15360 Virusshare.00075/HEUR-Trojan.Win32.Generic-755f683300f5ee9890faf4323838bd223ac241f46558834eed8607631b6fcfad 2013-07-24 20:51:28 ....A 62976 Virusshare.00075/HEUR-Trojan.Win32.Generic-755fbd0264a66b16761baca72e1b7d8f2956f34e2f827252759d7d1569cc2a4b 2013-07-24 18:09:56 ....A 613888 Virusshare.00075/HEUR-Trojan.Win32.Generic-75611374f45ba0278c3969a8b6054030954729198129b1a86f5dda78fe54e5d9 2013-07-24 15:54:36 ....A 272896 Virusshare.00075/HEUR-Trojan.Win32.Generic-7561f4d40372d8bf3caff997801530d72ed4fb38bc8d27b2cd0b0e1b9a4d511c 2013-07-24 23:15:34 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-75623423ec63e2c6515b36ae8971e6aef11e1f1965879f4bef0b04a62dae9ef5 2013-07-24 15:37:42 ....A 660028 Virusshare.00075/HEUR-Trojan.Win32.Generic-7562d9c9fd3efc15dc0112a9a0cf08e523ffbb336dd4dddeef76a3fc2468ce75 2013-07-24 17:18:46 ....A 100352 Virusshare.00075/HEUR-Trojan.Win32.Generic-7564f0622e748d1ef3f54544049f905ff3489f7f1fcd6bb3f17f8a8ded542e0c 2013-07-25 00:47:16 ....A 125621 Virusshare.00075/HEUR-Trojan.Win32.Generic-756500826415f6d898285f7e48617d9011f05e59aaf7bc14a400069be9ad14c7 2013-07-24 15:48:04 ....A 118832 Virusshare.00075/HEUR-Trojan.Win32.Generic-75663c69722a920973e5deaae6e52c8a572c8b0f646a3446820416922d68443c 2013-07-25 13:25:16 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-7566f9578754897e574a1eb05150a1bbea7bae641164e6d220cf323adcc9942e 2013-07-24 23:15:04 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-7569d2757e0d2058f2c8a4bd21ffaa041f42746d3f9dd0279e463ef7b584bb1f 2013-07-25 07:13:32 ....A 89600 Virusshare.00075/HEUR-Trojan.Win32.Generic-756adb7ecec8ecda186a7552b927ba7b82e65f0d61ad3be3e21e7c33b5568da3 2013-07-24 22:56:32 ....A 1843200 Virusshare.00075/HEUR-Trojan.Win32.Generic-756b013730758657346254facac0ec9dab9d557c0bd89bb8bed68b423d7ea7a0 2013-07-24 17:12:42 ....A 453145 Virusshare.00075/HEUR-Trojan.Win32.Generic-756b858de63481ff13ccae56f6c17d1dee33ff30450783bed5d2386da9195d7e 2013-07-25 01:58:14 ....A 155136 Virusshare.00075/HEUR-Trojan.Win32.Generic-756c53c2956a2f4ad7c413268f5568ec7d5ec23df0d9c9858020f76b42e79c36 2013-07-24 21:55:26 ....A 174796 Virusshare.00075/HEUR-Trojan.Win32.Generic-756d25bf53f5a0f0d49ce12a973bbabdebac19ff8788baec53e5432365d78b93 2013-07-24 22:53:52 ....A 292666 Virusshare.00075/HEUR-Trojan.Win32.Generic-756e3a6f7c8d2812ef3fcba0e2159136f22a940626edea93273eda104244dc03 2013-07-24 10:52:34 ....A 337408 Virusshare.00075/HEUR-Trojan.Win32.Generic-75749845b8a7b90a36765c4ab3e3c9bffabb9c7344dd088928dd73bfdaaf1295 2013-07-25 01:41:16 ....A 60416 Virusshare.00075/HEUR-Trojan.Win32.Generic-75753a923ba86ccaa405088bbf7a1a724726ea88f3263179159a83bc22529244 2013-07-24 11:52:12 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-75774dd2e9f1e2f92fdcc29bbe747efd5c10bfb17d10ec175c247757f953f371 2013-07-24 18:03:56 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-757a5c86e114e99265546e21331551263e7cdbbe652eae3316dff4ac630be878 2013-07-25 04:10:30 ....A 185233 Virusshare.00075/HEUR-Trojan.Win32.Generic-757ace3fde398a11b06b05d5f0d200bf6a1392c75a8b047e1e3708584712e97f 2013-07-25 06:05:28 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-757afc589ab6afa07985234749ce44164269d39ccc1121930425f8fe7d8ba894 2013-07-24 14:12:20 ....A 119296 Virusshare.00075/HEUR-Trojan.Win32.Generic-757b17f0f4b2993a956a3f6fee25d576c7fd43b315d7b71e7868e172ce211c70 2013-07-24 15:47:46 ....A 470542 Virusshare.00075/HEUR-Trojan.Win32.Generic-757bacc14030962e510bb435a64dce307e8404179e46ee194c492601605661b9 2013-07-25 06:48:48 ....A 454656 Virusshare.00075/HEUR-Trojan.Win32.Generic-757fa1b8bd46759786923d58980d225dab1eed51952cb512770ab084f1e73517 2013-07-25 01:59:16 ....A 161280 Virusshare.00075/HEUR-Trojan.Win32.Generic-75810f5be3bdd24144c86b0e143adb3433cb76d1b541349e2501745a5d348792 2013-07-24 09:23:06 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-7581ef52b663cf4dd1e5580674d001cde50a231494373fd14e27f065a74fe702 2013-07-25 13:24:00 ....A 32824 Virusshare.00075/HEUR-Trojan.Win32.Generic-7584f39682f2dfd5994b8e53af63221d3a74f9b8b7e33c4269704c4ae4677c5e 2013-07-24 17:06:22 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-75850e34a9bc09a5836287e3bfc954698a77819e203860baa4d8a02d14497331 2013-07-24 08:21:04 ....A 308784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7585fa37d69705ce7e61f4bb7dd1cce4748ff014db3041bd52921cfd90ea29a9 2013-07-25 15:13:00 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-758714677d7333cf02d7cf0442fa2b8ff2a1a023679a54c50f57e41245301430 2013-07-24 18:33:02 ....A 175104 Virusshare.00075/HEUR-Trojan.Win32.Generic-7587ccb4886dc61f26441789732730cfcc93a2a09c8151b64b9632b90b2814f5 2013-07-25 06:10:48 ....A 316285 Virusshare.00075/HEUR-Trojan.Win32.Generic-7589bdadfaa69f8debfbeb4892fec59ac3de5b1d736d9a4746681ce610d00f9c 2013-07-24 22:45:58 ....A 487424 Virusshare.00075/HEUR-Trojan.Win32.Generic-758a1c3880fe435152522dd1835a12b6bebb21b8fd629b00e79c8c2e339f812f 2013-07-25 13:54:06 ....A 802353 Virusshare.00075/HEUR-Trojan.Win32.Generic-758a476ef6859656a595bd7bf4f52a97d0036bb643fa07f3b96e9134c091e31b 2013-07-24 02:44:48 ....A 299008 Virusshare.00075/HEUR-Trojan.Win32.Generic-758ad1947fa49e36a290d958f3792600f1f864c2ed0300a8ad0bb6b4fb2482fc 2013-07-24 14:46:00 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-758b81f7676e861ec14c22923804c0153b0d2a140531f3d32eeaeb5240193949 2013-07-25 12:39:38 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-758c3f0e584ce93658656529aac1f3a242ee0065f4b8b3ed0000fd604c374267 2013-07-24 05:24:04 ....A 651264 Virusshare.00075/HEUR-Trojan.Win32.Generic-758c489f9fa3ca733e97e7aed4a05e16e7c027311991d340dcfab273c6af45d3 2013-07-24 23:51:36 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-758e80b20a5c9d384c27d9061a950799145785272036e081c24fdf85df408a19 2013-07-24 18:04:06 ....A 129382 Virusshare.00075/HEUR-Trojan.Win32.Generic-758fd68a3fbcf6b01220259f7d6cfee72789755f4a95a4bdcf7b9bd19283834c 2013-07-25 15:55:04 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-75903e72caf8ae3267deaeb23ff06aaa2e62dea1e08a03e8d40fd70354add077 2013-07-23 23:54:08 ....A 62524 Virusshare.00075/HEUR-Trojan.Win32.Generic-7590a5e5f3680316ed8c7e9702e76922995f36e605ef219ec831718bd5d3a7f9 2013-07-24 22:34:24 ....A 804352 Virusshare.00075/HEUR-Trojan.Win32.Generic-7590f46afccd916ec1593597eb1e4681c674e2281db87a6011d5d3e814f0494b 2013-07-24 13:08:20 ....A 470016 Virusshare.00075/HEUR-Trojan.Win32.Generic-759119ef55a58b11ac8911b7227a17cd3695304f2fa3013eeafa9d4eecaf2389 2013-07-24 19:42:16 ....A 51610 Virusshare.00075/HEUR-Trojan.Win32.Generic-75916ad18b4b395c7258ae4d021d56bb76028d325c7d24f49c1563daa3386596 2013-07-25 06:58:42 ....A 80384 Virusshare.00075/HEUR-Trojan.Win32.Generic-759432dc49fd9bc42a08bc9fbb8097230f0527de54eb778392c30db038fa465a 2013-07-24 14:51:22 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-75947c64339ae2c2b110daa0d88df077cb771c5b2af8ea4f4149b5daad7f4d14 2013-07-24 23:59:56 ....A 221952 Virusshare.00075/HEUR-Trojan.Win32.Generic-7595d5514cd6dcb1e52822558a9706f991ea291f777ed401e86e891ca6393ade 2013-07-25 01:59:08 ....A 26624 Virusshare.00075/HEUR-Trojan.Win32.Generic-7595f9aefd7b1e94f52d6098a9d3966a0c9c9200d8b98e6f53dc08794044cc2d 2013-07-24 00:46:20 ....A 56733 Virusshare.00075/HEUR-Trojan.Win32.Generic-759669b24c14174e0c06e6315968d4115d78cf577b884e7716429c2cd21366a8 2013-07-24 04:42:30 ....A 421376 Virusshare.00075/HEUR-Trojan.Win32.Generic-759a21aa51e4ed818a925e3395d7f97335efb485e2fbe5ef9bc97d28f063de4f 2013-07-24 08:53:30 ....A 146432 Virusshare.00075/HEUR-Trojan.Win32.Generic-759a2249f665c3a3a657ca2dcda0d3718a08af2cbee8670989e0e1d666ddd515 2013-07-25 11:43:32 ....A 761856 Virusshare.00075/HEUR-Trojan.Win32.Generic-759a886138c9f0aae2380ded16c0b52bc595f96814c06622f9e4d79e90acbdeb 2013-07-25 12:12:16 ....A 413696 Virusshare.00075/HEUR-Trojan.Win32.Generic-759ba034d1c4fdb3bc171489e3bce9717c4bf66041bd032e27177042667ace7e 2013-07-25 12:33:42 ....A 151040 Virusshare.00075/HEUR-Trojan.Win32.Generic-759bc3f46f14bafdc13080343abbcb40a1bbbea7045103c1b0955f79a4ac379f 2013-07-24 19:04:30 ....A 10240 Virusshare.00075/HEUR-Trojan.Win32.Generic-759d0900aa75a5057bf9b02dae470062281ad5a54f68273711c90f069aa22df9 2013-07-25 12:54:30 ....A 17408 Virusshare.00075/HEUR-Trojan.Win32.Generic-759ea2d0123d2d128ebf7496eed17ef7b259bafbb49f39101337231d70b207a0 2013-07-25 14:48:04 ....A 1910272 Virusshare.00075/HEUR-Trojan.Win32.Generic-759ef5a76d768f373fc290694d439fd1d84a4468bee8c5fa3de1be1817292aaa 2013-07-24 09:37:42 ....A 1067520 Virusshare.00075/HEUR-Trojan.Win32.Generic-759f438a9fc4fce483d56ef18298c7c2220c9a4e9be69ce2b4e4df609891af39 2013-07-24 10:10:20 ....A 84480 Virusshare.00075/HEUR-Trojan.Win32.Generic-75a74962f531165336d3f57276f50d756739ff93e6c1f565ba2f3fc4cb536ca4 2013-07-24 22:07:02 ....A 290304 Virusshare.00075/HEUR-Trojan.Win32.Generic-75aa17704f3ee57bc4aca34e4ee5ffe3e593d431da2f26d0b3849fc74a88d4cb 2013-07-24 04:49:12 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-75aaeb9ff0d59ea77db7cf7b30424d813cf0be69cfce571a0f83fe0f1baf70b9 2013-07-24 21:09:06 ....A 74240 Virusshare.00075/HEUR-Trojan.Win32.Generic-75abb996a387b393a8a321aa96232dc97e92bc4dcf022b54dcd5c50cc8dd11b7 2013-07-24 00:03:52 ....A 417280 Virusshare.00075/HEUR-Trojan.Win32.Generic-75acfcd602e5dc6d41d633b370f1b3daefc5eec6ba0d8847afdd2656a161b666 2013-07-25 01:36:30 ....A 177681 Virusshare.00075/HEUR-Trojan.Win32.Generic-75ae55997e86ae406cc01ef9c174480b6eaceee5752d2e3a2f57015d7f3ee924 2013-07-24 07:12:26 ....A 217600 Virusshare.00075/HEUR-Trojan.Win32.Generic-75ae7485f2e12cd637af59347cc05295bf4914d84ae8cdd111199e18dbdc7548 2013-07-25 14:36:56 ....A 64000 Virusshare.00075/HEUR-Trojan.Win32.Generic-75aee5346b4f0b1a539f8a9d6f594fc5a1aa64df55a8fbfc1b035f5b3588fcc5 2013-07-25 06:33:52 ....A 214145 Virusshare.00075/HEUR-Trojan.Win32.Generic-75b1948180b3bf62c675816201e338ef6ae23f2179580f9a23299cce2cd1834d 2013-07-24 22:01:56 ....A 329245 Virusshare.00075/HEUR-Trojan.Win32.Generic-75b2409cf9dfdd67b5de3e0483e996f2b1b40a315e6a4d5f865bbe3b45ac55ac 2013-07-25 01:37:30 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-75b2b426f5a42cc0bb1fe83f68686e159787b76d91339681a8fda20361e0fa4e 2013-07-25 15:45:24 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-75b342229d8d63e689bda1e0fa0e784d9aabbc0e382f2523c236f7c36f88684e 2013-07-24 14:39:02 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-75b414fc120c0780a60cdba8f719673d37ec17a82cfda1ed12f8a47b116633c5 2013-07-24 18:05:50 ....A 63596 Virusshare.00075/HEUR-Trojan.Win32.Generic-75b522ac5c0d62fa8d773f6696833781f33e6de0fb81ae86ad4d7d975639a9f5 2013-07-24 23:24:22 ....A 2713088 Virusshare.00075/HEUR-Trojan.Win32.Generic-75b55684c6fa0315063f19848afe0199aa9868aff3c847155f74be023693e319 2013-07-24 21:49:42 ....A 96256 Virusshare.00075/HEUR-Trojan.Win32.Generic-75b5b1cf31983dc2f52245474253dfe5f8c829f3cd56266a4e01542e2fe2529e 2013-07-25 06:50:14 ....A 120320 Virusshare.00075/HEUR-Trojan.Win32.Generic-75b7820351e4d90d63daf6ed249e502c39a66147b929d601c20090e9dc81f88a 2013-07-25 07:49:46 ....A 9216 Virusshare.00075/HEUR-Trojan.Win32.Generic-75b8b631aba4534efb2f5a05e247ad7c46378abb6a2eab4780b4f1d9ebda1ead 2013-07-25 06:36:12 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-75b94f9a15a01b1f54fa5b53b0fe88829fead1ebe5f05be8152fe8ec1ea43252 2013-07-24 18:00:34 ....A 558852 Virusshare.00075/HEUR-Trojan.Win32.Generic-75b97867bde77f3c4b0fc3941eb3291392c6e373e69ddd179e22a637ffaa5e20 2013-07-25 16:01:02 ....A 187392 Virusshare.00075/HEUR-Trojan.Win32.Generic-75bacd3e4c17fa008a15b2df30393c757e86ba19a60eb7ec7823c0b96a49f705 2013-07-24 06:57:50 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-75bace32825e8212d4578f863232a69769c59074779198791067d9683fc6abc1 2013-07-24 08:09:40 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-75bae10c2c71bd26dedf616686eaa01595d6cca31777e9d6d46bb26af5d0f2f1 2013-07-25 13:45:56 ....A 455680 Virusshare.00075/HEUR-Trojan.Win32.Generic-75bb7a341cef392c2387dd96aeacbd7fedf4a6f532f1aeeac6d60694ceac9bac 2013-07-25 15:27:42 ....A 83968 Virusshare.00075/HEUR-Trojan.Win32.Generic-75bc9d7f13657dad1f43f94fc117d485eb0a87da63d1ebe03900933d5ffd5675 2013-07-23 22:17:22 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-75bdd456886daf917b2c1df036f3f768742b77546efa1807a9f4ea2347e27bbf 2013-07-24 19:11:08 ....A 946176 Virusshare.00075/HEUR-Trojan.Win32.Generic-75be7ca81beb9698de7689bc26bf81e770af5d6082ceb689d5ea1e9bc9ebf155 2013-07-23 23:35:02 ....A 696838 Virusshare.00075/HEUR-Trojan.Win32.Generic-75bead209569371b9d50b4f296dbd96a2798a43a0823815e83d03c024f419fde 2013-07-24 03:45:44 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-75bedb434698b3c5024f03bc86b0e1be8a2be9c2b0809e9873dd9fc3cc88094c 2013-07-25 11:41:36 ....A 427520 Virusshare.00075/HEUR-Trojan.Win32.Generic-75beeb81fa72866c9336b8cce141b710edf2231c86a9b6bd17be2df4ed13dd99 2013-07-25 11:46:22 ....A 188928 Virusshare.00075/HEUR-Trojan.Win32.Generic-75bef7a6bb3ffd64b6c45b7666c51e22441331fd307b235ae359515386927a09 2013-07-24 10:52:44 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-75c0f9271a0b8fc4aecc942974d166a414bd56986a626814d15c4503c41e4941 2013-07-24 16:28:32 ....A 28160 Virusshare.00075/HEUR-Trojan.Win32.Generic-75c2e590ae2bd7eb05afd63655404922240680b5b03be27b016c5142101a5c7a 2013-07-24 23:52:50 ....A 119808 Virusshare.00075/HEUR-Trojan.Win32.Generic-75c31fffd3b6660741baa65512d2c22eb3b17604198c28441973d523f804b18e 2013-07-25 00:34:38 ....A 827392 Virusshare.00075/HEUR-Trojan.Win32.Generic-75c3a9569c24193da38aa112ca001fbf5deb7dd2233c2485eb03fb38bea29a68 2013-07-23 22:07:52 ....A 111616 Virusshare.00075/HEUR-Trojan.Win32.Generic-75c3adb191d876f014fd688fdc588f8a5c0b0ca8a0f0b8499dc16e2756d85e61 2013-07-25 02:21:44 ....A 160256 Virusshare.00075/HEUR-Trojan.Win32.Generic-75c66a396471fbf32da5c0b375d53ae591a87b27d4a6f2341c680b16e291b05c 2013-07-24 14:41:46 ....A 116736 Virusshare.00075/HEUR-Trojan.Win32.Generic-75c7d15e066ceb2994819792ddbcafa3cd81f7804ad3ac4749eb65e8abc95fed 2013-07-24 07:25:24 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-75c84149b4d1e19d03616aad5293eaa23a3d362b746653aa2b59de900f9daabe 2013-07-24 10:30:36 ....A 8704 Virusshare.00075/HEUR-Trojan.Win32.Generic-75c88b2f065c47cd50cc25570cc5cc81965ce2074d9ccb2227b1339874fa7b06 2013-07-24 11:08:10 ....A 3521536 Virusshare.00075/HEUR-Trojan.Win32.Generic-75c8e56a5b75f8b9a42865fb90510cda8e80bd8f205909582d3a9cf3fcdfb632 2013-07-25 12:46:50 ....A 61952 Virusshare.00075/HEUR-Trojan.Win32.Generic-75c8f9300ec161714623d769b84edf41211ec748a687928f5982eeaa57e29002 2013-07-24 03:47:28 ....A 1435187 Virusshare.00075/HEUR-Trojan.Win32.Generic-75c96283dfe9c719926b767fac36c5ae3ca4f6d378eed48696412bc28c22a580 2013-07-25 12:08:46 ....A 323132 Virusshare.00075/HEUR-Trojan.Win32.Generic-75c9dff9204fa23caa81f67bcb482357155423ae57fe25fea263b6483a2fb351 2013-07-24 21:10:02 ....A 361984 Virusshare.00075/HEUR-Trojan.Win32.Generic-75ca3ac6303a062172f1ea673af887da47727e32bc2f6b67417670394beeebea 2013-07-25 12:06:38 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-75ca8bf58df5f7979b49ed331866436c5dacbed87733e1606889b5ee476f9262 2013-07-24 14:19:00 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-75cbec1079381ea72b440debfdd83c01c43761d10f5e865ead380b3b7a2d77b2 2013-07-24 03:47:48 ....A 104940 Virusshare.00075/HEUR-Trojan.Win32.Generic-75ccb514c4a41bb8d04f54e0710d0826073ee91914623c73f2a274f26d63fb69 2013-07-24 10:30:00 ....A 82432 Virusshare.00075/HEUR-Trojan.Win32.Generic-75ccbd045f5af3bb83621477a8d846a8c9b657c8c5f264c8507c9cea57c0a9ef 2013-07-23 17:07:54 ....A 2874880 Virusshare.00075/HEUR-Trojan.Win32.Generic-75cd70b597883724f2f26465459d74f55f9655618f471b179efee1ef5a3b64a2 2013-07-24 17:30:58 ....A 172288 Virusshare.00075/HEUR-Trojan.Win32.Generic-75cec68bd7cdea6ab0d65cc8ce998d9cb0b59af7bd35ba08294a9aa79dfd8153 2013-07-25 13:11:58 ....A 3200 Virusshare.00075/HEUR-Trojan.Win32.Generic-75d408e26fffcbdb249433cf0ec08cbcb46bedea0718ad3a9c10ed633b451cd5 2013-07-24 17:19:08 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-75d4924535101df5bda86c94b4c381eb79222aa1905eb34afe0f9e24e2f38ce3 2013-07-24 12:18:34 ....A 60928 Virusshare.00075/HEUR-Trojan.Win32.Generic-75d655f2611b97cb25a876580f7630a6dc12501b644090321e969e0dbd80a48d 2013-07-24 23:30:42 ....A 169566 Virusshare.00075/HEUR-Trojan.Win32.Generic-75d8a3539fb828b21e0e6dce221638033f1dce9cef70d1c1b0594e60dfe56d90 2013-07-24 03:07:02 ....A 98560 Virusshare.00075/HEUR-Trojan.Win32.Generic-75d988e9786f0dd02ad61a75751e7dced2f553fdba83f7b82675b43176287576 2013-07-24 18:22:14 ....A 524288 Virusshare.00075/HEUR-Trojan.Win32.Generic-75da8d958c227b8af4ca66e8b2e2def6c173d4d9e10846215ce33e1aefba22e7 2013-07-25 00:09:34 ....A 57856 Virusshare.00075/HEUR-Trojan.Win32.Generic-75dc11421bfd4f6cfa3407f82ad1ce083dde7bd8849072314d663c8bbd2300c5 2013-07-24 10:11:48 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-75dc5c1027e8d064b67592e6eca29baf85527e30e1ac106ac222163b3fe78b62 2013-07-24 13:47:08 ....A 581632 Virusshare.00075/HEUR-Trojan.Win32.Generic-75dc627521b4f42cbb4265e2dcfe0c362d8dd68e772d1c112fb09437e1e14bff 2013-07-24 18:49:10 ....A 66989 Virusshare.00075/HEUR-Trojan.Win32.Generic-75dcbba0c943e6e698aa7788ceb25f5200aca7580ad480608f8d8a3ee8d4b840 2013-07-24 20:49:20 ....A 265216 Virusshare.00075/HEUR-Trojan.Win32.Generic-75dd8e65150a81f797864d15ff058fa859c2502ebab65a3df7ad131fa0ff8760 2013-07-24 17:23:38 ....A 1310208 Virusshare.00075/HEUR-Trojan.Win32.Generic-75df47bb067093ab0f22ee706e91798ebcd4802da87421aed93ef68d7220e171 2013-07-25 06:36:36 ....A 678400 Virusshare.00075/HEUR-Trojan.Win32.Generic-75df9b56dbeadfaf5d778f15245d23b005375ddc9e0900d4389a26626fd745e3 2013-07-25 11:31:40 ....A 12992 Virusshare.00075/HEUR-Trojan.Win32.Generic-75dfbf2f7da1f7d12763586226269befbf78c66f98ab915c776863cd003af5fb 2013-07-24 22:51:20 ....A 2930964 Virusshare.00075/HEUR-Trojan.Win32.Generic-75dff3f26b17af11153eaa72f9e0052b28cedb42f2b2f7dbf53b2ba7610e9933 2013-07-25 06:28:28 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-75e014971030ecd1a3edde61b26d0315891f4d19415fb21409be0e1805e2c02e 2013-07-24 05:58:46 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-75e1984b4eb77d357668e624b82d53963a9152bc0403f2769e77e64e28e0454b 2013-07-24 02:35:28 ....A 37900 Virusshare.00075/HEUR-Trojan.Win32.Generic-75e1fd5b41a269dc23d5b23c7ea8306e8d5d032c85afef2de32a3f52a6ec14d4 2013-07-24 20:28:00 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-75e3b4ec394321ddb2bd24fe963392d8ceffbcf65d22fc25ad62329b2c1d232e 2013-07-24 13:13:16 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-75e3bd7aaadd6c09834dc74ecd892c33ca97d01edebe79794dd123fab1ddaa76 2013-07-24 00:11:26 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-75e4194c8a58ad0b0086b610c616415540b487d7e920a47383fa9b148e2ffbf9 2013-07-24 11:05:38 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-75e4cc4007a9d3f86e6e0da2b3648e50dfbe7a7dc1b9ead54cde19497bd72bb1 2013-07-24 18:26:20 ....A 442368 Virusshare.00075/HEUR-Trojan.Win32.Generic-75e517f0bbb2e5f14bd5174853a6fa7db42ee918f1a75ccb7ba518e612336978 2013-07-25 02:23:16 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-75e70b7da2b8bf3b775312fc86dd98104c08152978c3a7d8e798f5d12b2e6a67 2013-07-24 10:56:02 ....A 211904 Virusshare.00075/HEUR-Trojan.Win32.Generic-75e8e20238d3191826e2056d9d442ece91f33ace4bb2516dc54d41f6859e2b28 2013-07-25 12:13:10 ....A 381952 Virusshare.00075/HEUR-Trojan.Win32.Generic-75e9a195f24c0cfa45684198c11fb3720427145a370626431515b3f4d6cd452e 2013-07-23 22:54:46 ....A 13312 Virusshare.00075/HEUR-Trojan.Win32.Generic-75ea4ea5a79f6085477064be546f4a1c83aefc06cc53cd7affbddaf6903f3002 2013-07-23 23:09:38 ....A 108088 Virusshare.00075/HEUR-Trojan.Win32.Generic-75ea80e58577f1bbfea620485dc156c9a7d4bbcb0b1f2a24d3f57bf542c901c0 2013-07-23 23:03:10 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-75eadbdadcec2a94437941cd9e94a4e124ab850be25b54c12fe2e50dc17e69c5 2013-07-25 12:40:42 ....A 216576 Virusshare.00075/HEUR-Trojan.Win32.Generic-75ec8a34c924ad8d3d76248ed9fa05553f898d933b7536cfaa5009f173fef255 2013-07-24 07:05:30 ....A 325423 Virusshare.00075/HEUR-Trojan.Win32.Generic-75ece920fae340b41277dfd088d020d1b70281b15a68486d25f3e9343455ffbb 2013-07-24 16:31:24 ....A 351232 Virusshare.00075/HEUR-Trojan.Win32.Generic-75ed6cebe2d38562a6439934e9a8706368950c7cbe855f490d24273b95ad90fe 2013-07-24 13:10:58 ....A 320000 Virusshare.00075/HEUR-Trojan.Win32.Generic-75ed95c2cf84e1a1cb66308d97595b9657801394f4b842c75d16c7ffb230572d 2013-07-24 10:52:12 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-75ef2de0f02d12fb9b03477f730b3e07658c61c10ab270e2e17493464c5c066d 2013-07-25 01:05:50 ....A 43798 Virusshare.00075/HEUR-Trojan.Win32.Generic-75ef689197493643b9479530d0e2d001769626fca8d057c125d61bbcf5661d56 2013-07-24 12:31:36 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-75efbde387dd6b38bc0d3e7ab5cbbdae2b07cf49d51f55e0f4e5de76a3c71aed 2013-07-24 20:43:38 ....A 502400 Virusshare.00075/HEUR-Trojan.Win32.Generic-75efe879f0dfa5823e01570bcd0325ff9ba34b08ad38601ee337fb71c81c7763 2013-07-25 06:05:40 ....A 98816 Virusshare.00075/HEUR-Trojan.Win32.Generic-75f0a0641f3f9de8b556b34c0e093efef0efba0b9f858ddcbe839453e3ab287e 2013-07-25 13:23:44 ....A 624128 Virusshare.00075/HEUR-Trojan.Win32.Generic-75f2c190b989925b43e6ca51478e7157a58512651c1f1c5a03faf5baeae70ad5 2013-07-24 08:46:36 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-75f355922cc24cf54748121d6868e0c8616fb9ce61c7cf99c6676686f1ff6757 2013-07-24 23:05:36 ....A 117248 Virusshare.00075/HEUR-Trojan.Win32.Generic-75f54675c0110a4169616bad4558e039e4ea5ce099af9450123cbf30192c812b 2013-07-24 07:14:22 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-75f55e13851bc06abba1afaa6ad1cf1a0945f6b38072ece86d3532f6b0eacdd0 2013-07-24 22:41:56 ....A 75264 Virusshare.00075/HEUR-Trojan.Win32.Generic-75f80b3915d84f355c296f2ea0d4adf751cda907d58e46c63f5b4d5486b53036 2013-07-24 15:05:16 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-75f89d78e81572079bcd84b895c5270d316c934ac9c546fba6a2e3a573f4fe9e 2013-07-24 02:40:20 ....A 56320 Virusshare.00075/HEUR-Trojan.Win32.Generic-75f8ebea7179ffb910ea9b0b0221e87aa4655e4bd49bbc13b2cc09bd4af8f804 2013-07-23 23:25:38 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-75f9436b9c7ae3ff150844d71b73e85e47c71df0aaece8c96186835123fa711f 2013-07-24 21:00:08 ....A 166454 Virusshare.00075/HEUR-Trojan.Win32.Generic-75f95b3e7d9338ef93b98f03b1e73cb9e1134c564823822864528be22f3dd6ad 2013-07-24 23:21:24 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-75f9e27b7387a6b702773840a6333ac9978f1c6b74ed9b5212cb4d535b388de7 2013-07-24 00:17:20 ....A 1190400 Virusshare.00075/HEUR-Trojan.Win32.Generic-75fbc9f13fd877d2baba295aeaa0fcb37b5513777a6ff2e819822b32444aef20 2013-07-24 11:07:50 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-75fbe9d567a84f3e54517efc1def5aae46e75cc7cd0a81b209f9304baec172f7 2013-07-25 13:21:04 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-75fc0f794224007f563357f9309b81045e56be39092dae60420d352dfd57aa11 2013-07-25 00:32:06 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-75fc89e0713637dc84151baf1f4517fc13f0f199802a031e885b4492804dda0d 2013-07-25 15:01:42 ....A 493568 Virusshare.00075/HEUR-Trojan.Win32.Generic-75fe8a159f07ed23184741526c00ed33ebe02edfbe07fd975b68e227f948afe2 2013-07-24 23:50:28 ....A 2707968 Virusshare.00075/HEUR-Trojan.Win32.Generic-75fed520dc3a60b2e6c4f1e6ee3da42b13a4d3b6f514f1c99553871ee9e7bff5 2013-07-25 00:47:26 ....A 106531 Virusshare.00075/HEUR-Trojan.Win32.Generic-75fffafc6d0e042696367a3b8bfc404c18803a46942b00270e2d6cd2b4870dde 2013-07-23 23:15:38 ....A 59904 Virusshare.00075/HEUR-Trojan.Win32.Generic-75fffbccda9f483c56404ac78f189bc9ebc2506a3d26d64ce3b492d3bcaeca70 2013-07-24 13:20:04 ....A 976896 Virusshare.00075/HEUR-Trojan.Win32.Generic-75fffc2898c2ad7a936079fe15541b49f1fbc01700dc8675c5ce48a44a2d4016 2013-07-25 12:02:42 ....A 656000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7602bebcf76329349a3c6391579ab399184cc4c5d692c305c7d5fc0053abc121 2013-07-24 03:30:54 ....A 187773 Virusshare.00075/HEUR-Trojan.Win32.Generic-7603063e05c36f55a56fe2a569383689917ab29f684b8906b9489b02f7b68766 2013-07-24 16:05:46 ....A 228864 Virusshare.00075/HEUR-Trojan.Win32.Generic-760314b501cf576ff9c72aae8707fdd7fafd20112db95f1859b03667b17277d1 2013-07-24 22:59:58 ....A 432128 Virusshare.00075/HEUR-Trojan.Win32.Generic-76045b0f0f6c475c107a56dfee0fbcc843434934911b74e09ee9a70662b75f23 2013-07-25 01:48:50 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-76049fc9dcbc53e6317fa2ee3d0c66968dae44c1493874202e875dd5028551e8 2013-07-25 01:39:24 ....A 84480 Virusshare.00075/HEUR-Trojan.Win32.Generic-76064f774cebbeb30731643798a9110707cb4825989179ff254a656f49ee2e28 2013-07-24 06:03:28 ....A 219648 Virusshare.00075/HEUR-Trojan.Win32.Generic-760a5fb1e5bd57ceb41a480a1e708ac522a78ae9d5613e2c141c756faa213786 2013-07-25 06:57:28 ....A 157569 Virusshare.00075/HEUR-Trojan.Win32.Generic-760d5dffc9839deeff5346c38ab39be2b67deb8d7b87c9a290d78133f2ec4bd0 2013-07-25 14:48:28 ....A 61952 Virusshare.00075/HEUR-Trojan.Win32.Generic-760da5bbe945621fac70f78b9889c2c3f55d521e90bd444fcb75ca38404528a0 2013-07-24 01:03:48 ....A 36752 Virusshare.00075/HEUR-Trojan.Win32.Generic-760ed5712751fb029a436f4528c44a270cc49537f97ebb2f4f5448f9cfb98f9e 2013-07-24 18:40:36 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-760f58d187cc94fd8527e14f80f2dfb59f2b98f697da20d2b8d02f1efacc1faa 2013-07-24 23:02:10 ....A 76800 Virusshare.00075/HEUR-Trojan.Win32.Generic-760f97a61849dcd6a213afda30238c4e0d4d638a821e1ef0db2e782c67f015cb 2013-07-24 18:33:30 ....A 370688 Virusshare.00075/HEUR-Trojan.Win32.Generic-760fc49eda8e9d6260ce2e05f7d615ba0ccdc5ab5bc4f570990ae552794d9233 2013-07-24 18:32:18 ....A 158720 Virusshare.00075/HEUR-Trojan.Win32.Generic-76100bff5e81189c72ae263e25ae13ae3aa2b8e23ea42e38a63bcd4ef791c38e 2013-07-25 00:43:10 ....A 1392640 Virusshare.00075/HEUR-Trojan.Win32.Generic-7610e173a9ef153fd26e2480c99453ae5dc7afcdf54d4276214b7af4f088d3a5 2013-07-25 14:45:38 ....A 773228 Virusshare.00075/HEUR-Trojan.Win32.Generic-76133d3327fe40e845e87839d7bac0e605b0eece741b136f285d791af138fa5e 2013-07-24 22:15:06 ....A 168960 Virusshare.00075/HEUR-Trojan.Win32.Generic-76148f0fdb2cf80a0e037771dd73a287dd9d49269618d7b1c3e83cc8ce036887 2013-07-19 22:12:10 ....A 4655363 Virusshare.00075/HEUR-Trojan.Win32.Generic-7614c94c299c03cc34a0e685a3d248dab069f4f6f1687b805935966394cb73cc 2013-07-25 15:56:40 ....A 829173 Virusshare.00075/HEUR-Trojan.Win32.Generic-7615b48054d32409ff6badf67f645771dc2f69bdf34c77cc0cf7cf8f5e5349a5 2013-07-24 23:36:52 ....A 191317 Virusshare.00075/HEUR-Trojan.Win32.Generic-761615a14fa86ee7ba0623bf245f963e4cd8bd7010e1da36de72a921e20768be 2013-07-25 06:33:50 ....A 216064 Virusshare.00075/HEUR-Trojan.Win32.Generic-76181dae3c09ea0948dbbfbe320ba60d9da23bf6d928d86f8fb4c9c2896f6f65 2013-07-24 17:44:06 ....A 109056 Virusshare.00075/HEUR-Trojan.Win32.Generic-7618368dee3466bdebc334f236e285a2dfabd8fe723a7d1bea3120ac27f483ef 2013-07-24 13:22:04 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7618cc9ae8185bc7e6b0d388fe6be1a3301194b4345f8d8fb68890225db15e16 2013-07-24 10:21:42 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-7619e58bc60dcc60c70496d2ab589ed830a48bb7e9b509dfbda0f95ec93cad5d 2013-07-24 00:25:24 ....A 73524 Virusshare.00075/HEUR-Trojan.Win32.Generic-761a7e0991ce401d0b376429f9d8e21a4a071a4666647f92fbdcc03bf88936c4 2013-07-25 14:54:28 ....A 97280 Virusshare.00075/HEUR-Trojan.Win32.Generic-761a8a86320a3ee29bc34189b46579892b8bacf19cc5a49839212d75553a672d 2013-07-24 21:47:40 ....A 81408 Virusshare.00075/HEUR-Trojan.Win32.Generic-761af8a079c8378cb311eb1a7f5d51d09a2440f74d29eb4f98b7d2525cb087f3 2013-07-23 22:47:58 ....A 11776 Virusshare.00075/HEUR-Trojan.Win32.Generic-761c7ccda2f4e58185590b559d3abb63b5f5c5aa5a150239e242002ad44fb6e1 2013-07-24 15:27:12 ....A 167172 Virusshare.00075/HEUR-Trojan.Win32.Generic-761e93510f3e9c32f380d09b128f424e2e27c68e40d4c562aaa1e7c7cf65e856 2013-07-24 08:49:00 ....A 275200 Virusshare.00075/HEUR-Trojan.Win32.Generic-761edf5acd97973229b9b6383214dea7051a88e48eb12e549341ef45377255a4 2013-07-24 20:29:28 ....A 154112 Virusshare.00075/HEUR-Trojan.Win32.Generic-761fe15e996cea32a75dfb54840d5d0039021f321af308b12538878b666f87fa 2013-07-23 21:54:12 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-762059aaf6f7ab168ef7c621519c772e5e0abbc3c3a70a5279bda7beca3bdf3f 2013-07-23 23:14:22 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-76208b0ecdde2a4979a59705461648341345dad06f71a59e4234042cd0309f0c 2013-07-24 19:44:28 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-7621afc0c26d707e063cbf1ddd5b2676f903148bbe81bbff315cb767412a30ef 2013-07-24 20:31:54 ....A 92160 Virusshare.00075/HEUR-Trojan.Win32.Generic-76223b18af0f32299cd6bc96defddb3558ecbe57f6144deba83495c26f14b85d 2013-07-25 15:20:06 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-762328011396f7d1f5a2e1474a546c650828f80b7872991a7373e4356ba7cae7 2013-07-19 20:31:46 ....A 759679 Virusshare.00075/HEUR-Trojan.Win32.Generic-762343ebdec1fc8160386adaa2bc0d7281342693f1a92887bec648d6e811d169 2013-07-24 14:46:10 ....A 58880 Virusshare.00075/HEUR-Trojan.Win32.Generic-76235c75e280d6e3bcc6d65f69f075841b1c637c1d2cce39cd62f51608506e2f 2013-07-25 01:02:04 ....A 716800 Virusshare.00075/HEUR-Trojan.Win32.Generic-7624c9fba72f2569810ca4ed068ba7dc4ffda5f0afa191351a33bb3c69ebbc02 2013-07-24 19:23:16 ....A 1803264 Virusshare.00075/HEUR-Trojan.Win32.Generic-7624f6f3440c42ac40aeb544f303c232d6a125ea59d9e1d503636c13dbb0021f 2013-07-25 14:39:26 ....A 147968 Virusshare.00075/HEUR-Trojan.Win32.Generic-76250e92c55781d15e108b4feec67a373b9da9df74c2194ffc102a6c61c6e9ac 2013-07-24 22:27:58 ....A 173056 Virusshare.00075/HEUR-Trojan.Win32.Generic-7625c9719081dd0d7b479257350bf635e385773c27333a29304bd1d8ca125c3d 2013-07-24 03:17:48 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-7625e65b595dfae45c46ef4be06dba2f5a26bf6caafa1b4e75e33a0482abde10 2013-07-24 16:51:30 ....A 808448 Virusshare.00075/HEUR-Trojan.Win32.Generic-762629e14c8e7517ee2756afb8741d355e9f720dd60394106efff88c2a1c1ecb 2013-07-24 07:27:06 ....A 800844 Virusshare.00075/HEUR-Trojan.Win32.Generic-76263b86c8d4698da78619b98a0058ead89f986717fa47e7e3dfa10a765ed43f 2013-07-24 10:54:54 ....A 353800 Virusshare.00075/HEUR-Trojan.Win32.Generic-7626cb3a69f443889745b4eae0e757deb5cb642b6c3e0e47ade0c1ac6dade738 2013-07-24 20:00:26 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-7628a8656fb2b550c3d0b9a26778348ce5bcf5c92627c19b76f38cc8da3c5883 2013-07-23 22:51:02 ....A 588288 Virusshare.00075/HEUR-Trojan.Win32.Generic-76297e12901bff8813742a975a7bc96b5e457ac9b52730f45cd1e9f3f0edfe3c 2013-07-24 20:23:40 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-762a531ae27f03f5f064452fb4b0ff5613f9af4f666310a33d261013c7bf7289 2013-07-24 22:11:04 ....A 109568 Virusshare.00075/HEUR-Trojan.Win32.Generic-762bfcafb6fa018b268295dea649d705dbc719467b7b2efc2b962038489682df 2013-07-24 12:55:06 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-762c374137da1ff099d6d1f26f8c2ddf346ca1f92230b9bf1b8302f5fd3c5547 2013-07-25 12:47:42 ....A 178176 Virusshare.00075/HEUR-Trojan.Win32.Generic-762d97b250aef2592bd996392868f90c536183fdd5e62eb46f6ff5462d018310 2013-07-24 22:36:10 ....A 292352 Virusshare.00075/HEUR-Trojan.Win32.Generic-762d9e80eb417283c95e35f8b9c9af2920bf45a2e7786df57c7f95b7ae4be92b 2013-07-24 10:45:26 ....A 98309 Virusshare.00075/HEUR-Trojan.Win32.Generic-7630a062e560689f5ae41019333151d274a04f96a7bfcac5d08b03a621a271ee 2013-07-24 21:59:00 ....A 427008 Virusshare.00075/HEUR-Trojan.Win32.Generic-7630cd6fa29c0425058ee066340f66ff3188fe39342c7838991d86ea819c90e2 2013-07-25 11:14:46 ....A 66048 Virusshare.00075/HEUR-Trojan.Win32.Generic-7631fa92db5a6f7853fd9d50931675bb7a0d28dc09449b13b55ee307d37bae83 2013-07-25 13:38:56 ....A 14861 Virusshare.00075/HEUR-Trojan.Win32.Generic-7632510791d8c44df1d35f62c6c411c69ff720cd662842b7522d3d440bcb5009 2013-07-24 10:15:02 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-763272db36f087c1668fb9c487fa655ab68a0cc587f4dd885a6629c3fe8b9154 2013-07-24 07:06:32 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-76331120e50be64bf053bca1a614a8e1df893c3e79d2944bf5a06256f99d4527 2013-07-24 09:51:18 ....A 337157 Virusshare.00075/HEUR-Trojan.Win32.Generic-7633ab123caa8fbf2f1e8846d0c3655f9b79d40cac69068ee9e32c3cf8fe6305 2013-07-24 09:13:46 ....A 864041 Virusshare.00075/HEUR-Trojan.Win32.Generic-7635a2b5188b7651ce31293baf6d745afc59eb0df23703f77ce648aa187731fa 2013-07-24 20:37:42 ....A 52232 Virusshare.00075/HEUR-Trojan.Win32.Generic-7635fd5182a833629fc112edf088fd2362b3dab7818666ec10052fce3cc24304 2013-07-24 09:33:36 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-7637f8891d4015a13a76d6024f4d3929dcf18a9b1b28d3183f7034760d200210 2013-07-24 22:03:40 ....A 305664 Virusshare.00075/HEUR-Trojan.Win32.Generic-763855568601cd26d82e817be696df87ae417dc7e753839903d9485c9a36abef 2013-07-24 05:52:36 ....A 96968 Virusshare.00075/HEUR-Trojan.Win32.Generic-763881ec920364b3b95d8ef6caa534749d180dc6a0f71e7a59c31dbb2d82da42 2013-07-24 13:17:26 ....A 218624 Virusshare.00075/HEUR-Trojan.Win32.Generic-7638dbd8be0244db119064599713fc65236706253d134a2de9d231a7c100e550 2013-07-25 15:49:04 ....A 113152 Virusshare.00075/HEUR-Trojan.Win32.Generic-763934307fc0b0164088c9352ab1d708cf8f41e67933efa4985215fca2ba094b 2013-07-24 20:59:24 ....A 196732 Virusshare.00075/HEUR-Trojan.Win32.Generic-763a235c2030a4656e5d3f33dac61d59f85db48c7190ac966e940ad236a81ee3 2013-07-25 14:21:44 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-763ce35a444af4aba7252253da7868251eb9ed93759e4843a5f95c7d7e1a9fff 2013-07-24 07:21:34 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-763d64d845e888d9d2ba30870ed45798bb7cc57858ceea3d4df21ff58686aac2 2013-07-25 01:31:26 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-763d706ff9196911a64b5fc877016db31c2158bd1b4119404087db40c5e03f86 2013-07-25 12:43:42 ....A 851968 Virusshare.00075/HEUR-Trojan.Win32.Generic-763d70fcb63b0c87c16af25718c6135006241fb5153cd9aaf2783123369bfa33 2013-07-24 07:26:32 ....A 187392 Virusshare.00075/HEUR-Trojan.Win32.Generic-763dde4ea86d86bc77f79dfc417943ae2474d19f01ffd84673c377b2cd3b339a 2013-07-23 23:53:26 ....A 747948 Virusshare.00075/HEUR-Trojan.Win32.Generic-763f777e3aeceeca8db4d21636871e7b97ad25ea2e066ab5894825afc0d7257d 2013-07-25 00:38:32 ....A 853504 Virusshare.00075/HEUR-Trojan.Win32.Generic-76402aca80255e3f18c1a5453d53f6583c30c90626517199d7b6e8372ab92db7 2013-07-25 16:14:10 ....A 162816 Virusshare.00075/HEUR-Trojan.Win32.Generic-76416b8506342a1027fdf18fd84ca7e8b4538de74e46bcdfb476d44cbe667876 2013-07-24 03:23:46 ....A 512000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7641cc168e683980f69654ac47705fd1be0cc0296973ea22042ce0f156355722 2013-07-24 16:40:34 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-764476f9e47afd42c439d6707840c5443655d86985c276d46d2bb05f6b16acc7 2013-07-24 12:53:22 ....A 75776 Virusshare.00075/HEUR-Trojan.Win32.Generic-7644b6cd1a428ec141f65bfe5edc4d4213bd56e487a057d642ec56541822e69a 2013-07-24 02:39:20 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-7644c7f1892e9b7631a83a641cf45ed8e6f8fb4c5b9b29024505716002d38939 2013-07-24 21:06:44 ....A 160434 Virusshare.00075/HEUR-Trojan.Win32.Generic-76468a071add87d9e639bfbf2af83748c25682d3921432176ca81b3a6f5f71ea 2013-07-25 16:10:18 ....A 271546 Virusshare.00075/HEUR-Trojan.Win32.Generic-76469d9fb2657aeeb66021470245610f596d7e1c3c394784b86ec12197759b8d 2013-07-24 21:03:18 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-76482aebc88c76b19f0b9cb665f85f4d5692541d177506833506a497a1dc9d2f 2013-07-24 11:18:14 ....A 51616 Virusshare.00075/HEUR-Trojan.Win32.Generic-76489cdb1333a5709ef5c3593bbe36626c88313ab93147f8d2e87dbeda385833 2013-07-25 14:29:12 ....A 306688 Virusshare.00075/HEUR-Trojan.Win32.Generic-7649dbecc63fafad44d89f2ecee72213574819802f42e4c7095d4f92d1937bba 2013-07-25 02:26:24 ....A 38793 Virusshare.00075/HEUR-Trojan.Win32.Generic-764d879f420636f18c3f9b3473f91130fdd186df517deb380014beaa85af1210 2013-07-24 20:46:20 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-764e083c1e838f75fe165267ef6485e03494417db112aadd3b9d99e53138b89c 2013-07-24 02:46:34 ....A 126464 Virusshare.00075/HEUR-Trojan.Win32.Generic-764e25954feae3b58674e76d12a5120f4ef6d2d9eb69c6e583a7a658cfce8aef 2013-07-24 08:12:38 ....A 5648 Virusshare.00075/HEUR-Trojan.Win32.Generic-764e947c668266fd77995e0be8b3357f3101ea574d81559672576237e7f331e0 2013-07-25 12:56:50 ....A 366592 Virusshare.00075/HEUR-Trojan.Win32.Generic-764eb4f6639f548766fa010d890e06c4cc2e76c6d8935eb45f38372a1ca82f2e 2013-07-24 04:34:32 ....A 460065 Virusshare.00075/HEUR-Trojan.Win32.Generic-764ed090221c36b903f9c1b34fd7091caf4ab8fb31fd35c8da85a6e30c6fe7da 2013-07-24 05:41:42 ....A 531184 Virusshare.00075/HEUR-Trojan.Win32.Generic-764f071259b7445a06d73a956417807d036e62bdc1200c5eee19b7490b30c5fc 2013-07-24 21:47:22 ....A 296960 Virusshare.00075/HEUR-Trojan.Win32.Generic-7650430a30d92b34b72536846e1f9905089776abcba0193f2374d95fd0c7f53e 2013-07-25 01:35:42 ....A 102912 Virusshare.00075/HEUR-Trojan.Win32.Generic-7651263994589b4e4ecf1b66f357451ea7fcfb7d210c4ee9c187462ebceb51bb 2013-07-24 10:55:30 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-7651cca842958e3b35634e690f599e02890668edcfd6c2e2e0a131899573fdac 2013-07-24 13:38:24 ....A 53414 Virusshare.00075/HEUR-Trojan.Win32.Generic-7653320d521a24b00227971891caf355e2cda931ea07ac92dc6670905c964cf9 2013-07-24 23:44:44 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-76536725ed56b9248c44adb2679133f66ec17217155be577f90c4f5d22571b4f 2013-07-24 06:31:26 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-7653a2367755210af143ec3cbed5591faca8f3c2ec4e00e53a0248eb42c73266 2013-07-25 00:20:54 ....A 65572 Virusshare.00075/HEUR-Trojan.Win32.Generic-76543fffe1418e7da1f9af49b853df8dce2364fe0131e68d0b1c361e7c4b7d7b 2013-07-25 16:12:18 ....A 9792 Virusshare.00075/HEUR-Trojan.Win32.Generic-76546bc9c72cd4eea942e4a38325f3e599b8148830da705c1f2aaf8834618f5a 2013-07-24 03:57:48 ....A 1428992 Virusshare.00075/HEUR-Trojan.Win32.Generic-7654ccfbe6714acaa0179c199b61cc1153c0815771802f725384685c49f43456 2013-07-24 14:39:00 ....A 56832 Virusshare.00075/HEUR-Trojan.Win32.Generic-76555128fe996fdca146d99163215d3327ef99e02b23dedaf3fef0716ae2df03 2013-07-24 14:20:28 ....A 87921 Virusshare.00075/HEUR-Trojan.Win32.Generic-7655b77067f57982351d5905b24067126bdcca4e53a0601ce5fc47d08bc235de 2013-07-24 14:02:52 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-7655cec865ca94ca2fd992888f07cb3545c8973b2f7f48842612ab1bd2f44f96 2013-07-25 12:29:00 ....A 115332 Virusshare.00075/HEUR-Trojan.Win32.Generic-7655ded39afd57b92ddb53710feae4f15de31cd5e42eb71c5ca5f042ff9c2123 2013-07-24 00:44:10 ....A 1643008 Virusshare.00075/HEUR-Trojan.Win32.Generic-765850dba5928464151754405669561dc85e99e0a7218e76a6ee60e073e6d92a 2013-07-23 23:24:46 ....A 75776 Virusshare.00075/HEUR-Trojan.Win32.Generic-7658cbc935a3254dfe3f0a0711cf43957101c834f8f2ff01366e56e8a8466bab 2013-07-24 02:36:16 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7659ced66109bc79f807a050fbb914b61876d5ef64b88ea73b23adabbb9014e4 2013-07-24 20:17:16 ....A 770048 Virusshare.00075/HEUR-Trojan.Win32.Generic-765afa2832fe694113eb3060200e160c6aaef95d77c36b61fae07257daf28098 2013-07-24 21:00:54 ....A 188928 Virusshare.00075/HEUR-Trojan.Win32.Generic-765b37f5e9ecc33001a99e3a918212e38e6c36f9a6473596f472da110e0339f4 2013-07-24 21:18:20 ....A 345600 Virusshare.00075/HEUR-Trojan.Win32.Generic-765c3a07942d96d4a791b27715e80d880475e5da962fded2c787b060373d9fca 2013-07-24 17:07:28 ....A 80239 Virusshare.00075/HEUR-Trojan.Win32.Generic-765c5ab16f9be4cf568a6c4c5039918866ef9aca05f18621357c8ba3dea6b9a9 2013-07-24 12:23:52 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-765dd4381d78ead297cd11d4a98f2083fd0d7fc39f500f7a96a3aa0629a01983 2013-07-24 13:48:52 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-7660a68ebc585005550e66fcf479e6abf405f99596e9e10ef9faee678855fc9c 2013-07-24 14:17:32 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-7661bd7cb4ce3b2c8b4513a130bbff8da60cbfb5e7ced28cb64daf8bdb47ef94 2013-07-25 14:18:16 ....A 571392 Virusshare.00075/HEUR-Trojan.Win32.Generic-7661c28d8fa40d05a2f7967ff333210df3389b70d4a1d43ef8699614ab519d61 2013-07-24 15:07:20 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-7663bcfe626cb00d4ca982c3d90369facc442e6006cf733ee8714344905fde2a 2013-07-25 06:30:14 ....A 440320 Virusshare.00075/HEUR-Trojan.Win32.Generic-76648675a3027947160d11f0399d649bc35e9f17ebcb606d11e65034b56593af 2013-07-24 17:21:36 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7664a88ae95dbed7b33a0c91810c41f58689bce505dc8dc2d716e1e21dca36ce 2013-07-24 19:50:00 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-7664d1da4ad762e6ad7dd75aa90a13ba6004d2ca8a522923191c6507bf11f4d3 2013-07-23 23:20:06 ....A 68608 Virusshare.00075/HEUR-Trojan.Win32.Generic-7664d53f8776a1fac086e236a11221767d8dd86c0f493a4c4039809ffed53157 2013-07-24 01:30:44 ....A 207872 Virusshare.00075/HEUR-Trojan.Win32.Generic-7668592aefc1ccd623687537dddc2658d371c8960bb286d52e16badc8b9f5641 2013-07-25 00:57:44 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-7668ae6876b30a7fcb2d64acd2712d95882e46c2b93d364ad421d7b5b243f846 2013-07-25 06:16:08 ....A 1063675 Virusshare.00075/HEUR-Trojan.Win32.Generic-7669aa276ebe31ee257a40c042083397692b7a5629f179c6ca396413b6258f80 2013-07-24 09:26:10 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-766a33f0b8ee9ce7fff66458bffadf24774ef55b34e66ac6a9cb8d2985ca7b99 2013-07-24 15:06:00 ....A 2340864 Virusshare.00075/HEUR-Trojan.Win32.Generic-766aa7af34605cec2a63fe8bd19c6a7b33693fbe6004e47d7e1f0177cf9e6f97 2013-07-24 07:22:44 ....A 216576 Virusshare.00075/HEUR-Trojan.Win32.Generic-766b5fa0e78f6b67f6d7b3b8abfaef06a069ab797d320a73509bb1e22b804637 2013-07-25 01:07:14 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-766df1e7c06ef49220869be2508512c0d900db74a69699e511d25705a98ba6e4 2013-07-24 07:36:26 ....A 4674 Virusshare.00075/HEUR-Trojan.Win32.Generic-766e81a40806ec75f98e98630b77ff8f1fd8f9c982a6dbdc67e54aacbf895231 2013-07-25 01:37:28 ....A 51200 Virusshare.00075/HEUR-Trojan.Win32.Generic-7671de3d41042fc875946d7b608b2130b3ee4a12f3d4b17846037a3610ff4e7f 2013-07-24 03:16:50 ....A 5913022 Virusshare.00075/HEUR-Trojan.Win32.Generic-767256c885ef84d72e9ca14f815e0a97a73f748b92753e15caa4f3a8d36d388e 2013-07-24 23:26:14 ....A 400384 Virusshare.00075/HEUR-Trojan.Win32.Generic-7672d5bc7984aa9275790a3829857dc22f1d9092fadc75d4fd5b03a98dc6f490 2013-07-24 19:38:30 ....A 741327 Virusshare.00075/HEUR-Trojan.Win32.Generic-76730a486615846e1430b752e8bcae7be67b7545cf157e6e49b0a105cce4a19f 2013-07-24 18:00:34 ....A 536610 Virusshare.00075/HEUR-Trojan.Win32.Generic-767377a54e1ff36161234287805a3f1dfa2feb8191be627b4ce091c0d1bf74ac 2013-07-23 23:13:02 ....A 86080 Virusshare.00075/HEUR-Trojan.Win32.Generic-7676c19bdc4e310f76bca0fe4d3ba082c9bb378b5fbf18d882353d9bafc27969 2013-07-24 18:40:44 ....A 198656 Virusshare.00075/HEUR-Trojan.Win32.Generic-7677f3427daed51c55b74d60b73a53e346a8619af09762cb2f438b9617ccfab2 2013-07-23 22:59:02 ....A 29184 Virusshare.00075/HEUR-Trojan.Win32.Generic-76785be2324f1fc04d258ffc2618b313b520e3640410bb5a61d2aaedbb532059 2013-07-25 12:29:38 ....A 70823 Virusshare.00075/HEUR-Trojan.Win32.Generic-7679d3abb8bd8c0f7285d22fe574d9405856deb7d31debb2b678b4db511c91b4 2013-07-24 05:19:38 ....A 143527 Virusshare.00075/HEUR-Trojan.Win32.Generic-767aaf5173cfe9b50bb1d026e080ba2207bf0dc2650c7a610414af3001da00c1 2013-07-24 09:57:04 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-767c59d735f4354e8b9bff7c4de470cb3ca38533cd02a797f15a4ec0dd96d721 2013-07-23 21:55:48 ....A 94740 Virusshare.00075/HEUR-Trojan.Win32.Generic-767d56c495d802005a19361c094b7959012e1e3ec8fd16ba854411dc63409487 2013-07-24 20:57:06 ....A 187904 Virusshare.00075/HEUR-Trojan.Win32.Generic-767dd63844cf8f9561272df35addae870cf181fd79bc782beb6ccf0fa6d60cab 2013-07-25 06:31:08 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-767e82712c85ddece5a38c343301e95ddcdd1dc277581a6e3cc62dd09d76f536 2013-07-24 00:46:46 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-767e91758e08d80f9e1937e24cf5f208ecd3976135510b6b77889026ddad2479 2013-07-25 15:10:28 ....A 421888 Virusshare.00075/HEUR-Trojan.Win32.Generic-767eb44fc5b5268fc7ee3fe896c7b8973aef9ee6670d14df7d52a34e8f52f34e 2013-07-25 02:11:04 ....A 153599 Virusshare.00075/HEUR-Trojan.Win32.Generic-767ed7c6c7bfd145e0b657d8087974615a40eec046bae0d96ad18d4574ff2aa0 2013-07-24 11:41:10 ....A 46592 Virusshare.00075/HEUR-Trojan.Win32.Generic-767f12742875598f1c6dae9a2bd58f55fa64262411b5a64eba1f932d0e799b5d 2013-07-25 01:50:22 ....A 13312 Virusshare.00075/HEUR-Trojan.Win32.Generic-767f4a07596c598247b7ca93b82611ded7dfc39aac796d6af69f86349edf4758 2013-07-24 17:06:00 ....A 254465 Virusshare.00075/HEUR-Trojan.Win32.Generic-76804b16552f0fcbf795b8a653b7a4a451150698a99e859dfe3770131e41d7e9 2013-07-24 00:04:14 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-76806c5864104c9826ed35ae4cb80bcd43e4e7f1478448d63e258c2151ff949d 2013-07-24 18:22:04 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-76826945d6a9d47be49cd5888d1a380d0a418ef09c459a30a2b2797a4e933846 2013-07-24 22:37:36 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-7683cd94014d3fde9d8ce0a6fdcb50506bf5e9a533e71469b1f98fb05a671230 2013-07-25 15:39:02 ....A 373500 Virusshare.00075/HEUR-Trojan.Win32.Generic-76846689634fa0c79f54e34d9df3377a49e7413e706453c17ffc528cf796609b 2013-07-24 10:15:00 ....A 131105 Virusshare.00075/HEUR-Trojan.Win32.Generic-7685338bfb6e951c7976629600fddf77a4ec16710f4793fa16a1686433009abf 2013-07-24 02:34:56 ....A 177152 Virusshare.00075/HEUR-Trojan.Win32.Generic-76865e51d28d51190abc3cd54a736cc44039e09a8fb0afae17435dfba5651b72 2013-07-24 00:52:38 ....A 77428 Virusshare.00075/HEUR-Trojan.Win32.Generic-76875f9c2faffa637c024acaebb53a0ee36427c3d50d4da762a7c4241a259c43 2013-07-24 17:14:40 ....A 502493 Virusshare.00075/HEUR-Trojan.Win32.Generic-768874623d3ec00d0bd383b0dfebc05c1d9cd9f4c2b9f94472d07889de95d1dc 2013-07-24 12:33:58 ....A 741446 Virusshare.00075/HEUR-Trojan.Win32.Generic-768a02b5f7f34e96f6321aaa2a3f16f7f2675ebfae8c1ef01aec2123a416ec92 2013-07-24 20:43:04 ....A 3697152 Virusshare.00075/HEUR-Trojan.Win32.Generic-768a0d2191a1f1d0bf5997f68f5d4665f53c638ebb86087234da1a24fd44c25d 2013-07-25 02:15:40 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-768a8b08c511f056c1b9977c0a52a9f020b0a52e44a2db25b4908b0b1da1ff15 2013-07-23 22:46:56 ....A 229456 Virusshare.00075/HEUR-Trojan.Win32.Generic-768c7fbaff1624214b7d020231e3cf4d120d111e4e0a35cf34a2bbea98b59c58 2013-07-24 17:38:38 ....A 23552 Virusshare.00075/HEUR-Trojan.Win32.Generic-768d66e006f2f933fa1613bc8954fb4a5b354b388a472558584e25ca608b03a9 2013-07-24 20:36:54 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-768d7c9a3e92e50ba207dbaabf28db6276f40d3fc728c7b845d95296e4e22706 2013-07-24 09:34:22 ....A 858112 Virusshare.00075/HEUR-Trojan.Win32.Generic-768e346514a4f877ca800df17730a3303ebfe5baf050ac005ba19eb8f62f0f3a 2013-07-24 03:40:56 ....A 60928 Virusshare.00075/HEUR-Trojan.Win32.Generic-768e4c1658b404aebab81abac41cb12cc1d1e93f01a7448232108e81dd677587 2013-07-25 15:58:48 ....A 308224 Virusshare.00075/HEUR-Trojan.Win32.Generic-768f50364846e23660943f665aaf3e0f2e1d40619a1b82a61096b8a51a7762f7 2013-07-24 18:41:26 ....A 383205 Virusshare.00075/HEUR-Trojan.Win32.Generic-76900400477342835be2ffbe9f2af0f700cc9d0cc38693cc7947f2a0abbfcaeb 2013-07-24 09:47:30 ....A 879656 Virusshare.00075/HEUR-Trojan.Win32.Generic-7690ae5db32571e28a59d619dae8fe14ea86062f2eeb0190bb6e102b627251da 2013-07-24 08:55:26 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-76911acc5335d3fe420f94a100ccef4f3246a8f835dff2f975a97e9dc2e0277b 2013-07-24 08:19:36 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-7691a1e7b2e48bd0fa9c5318e465bbed20cc99ff13dec62b374629bd3e115b07 2013-07-23 22:36:26 ....A 713027 Virusshare.00075/HEUR-Trojan.Win32.Generic-7691c0f46db25ee7a0ad5ef94cdc38cca64f8337328d3c546ad3a7beb37b94cd 2013-07-25 14:17:26 ....A 35352 Virusshare.00075/HEUR-Trojan.Win32.Generic-7691d6e7bb5056ec23bef6a0beea9cc9f8d0a60a89f94a0c0d68b4ae7cc8b909 2013-07-24 22:32:00 ....A 96968 Virusshare.00075/HEUR-Trojan.Win32.Generic-76921a93e73916827adb060fdd49654402ec3661db3fef3b28d93a02902ac787 2013-07-24 10:40:54 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-76929d1911996b52ee94191e38772d691563919d1b69de02e05e6409f1b30e52 2013-07-23 23:54:12 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-76941044fd4d364a1109600dcccf7c55e6b2f01b57547cf43da996961bc38280 2013-07-24 05:50:42 ....A 67072 Virusshare.00075/HEUR-Trojan.Win32.Generic-7694c8e64c25a8032792aec1777035ac83978a261ad6e9e64ae3918d9d211085 2013-07-24 13:54:34 ....A 7168 Virusshare.00075/HEUR-Trojan.Win32.Generic-7695a2bd524ea1a4dd75b756528796b752a406fe231d19e382f863d56ba81eef 2013-07-24 04:16:18 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-7695c048c0fafca2909b0d510d83c10f6e276a4f05ce3c4a5630edfb898a6989 2013-07-25 07:12:34 ....A 128000 Virusshare.00075/HEUR-Trojan.Win32.Generic-769688a62da2d4d0798ba2f51641f1d251e39391b7a93844d0a4d3284808c3c7 2013-07-24 21:26:12 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-7696d922c8fa0fb3906074648f33f415ad5d7e43e36d088156059bc3d0117d74 2013-07-24 20:46:06 ....A 93732 Virusshare.00075/HEUR-Trojan.Win32.Generic-7697cf25be75248da0c1d3b70fc8e57d2339480a696875da0840d939dd99693b 2013-07-24 02:19:20 ....A 14821 Virusshare.00075/HEUR-Trojan.Win32.Generic-7697eb10823232e9c5e3b8bb4a9b596d46e1d6ef6fe9d433aaedb35ee30aa5c1 2013-07-24 15:34:42 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-76986186b39c46337294b8a4901319bee4a6fc4ee8d3ca96aa3dd02944cbe93e 2013-07-24 06:27:14 ....A 104960 Virusshare.00075/HEUR-Trojan.Win32.Generic-76998e561494fa9e1a3294f623bc7d6fcf7ae4c818c5fdd24346a7556db5821a 2013-07-24 11:49:16 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-769b0632c384c025cf8721a282a1c2ea218ee786060ffa6625d6f1e457c7b5b4 2013-07-24 22:10:58 ....A 697862 Virusshare.00075/HEUR-Trojan.Win32.Generic-769b2411ce91b70f101da4f2bc1619de112f23084c7024cd14ab8a9c3a1210eb 2013-07-25 07:10:56 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-769bce051c723762c1c35011091cecf821d3b5ed133d7fce0d4dab99c7507f3b 2013-07-24 16:55:02 ....A 2324992 Virusshare.00075/HEUR-Trojan.Win32.Generic-769d507991a347e71ab198772e35023615d3709718ad9ef5b8833ea78dca043d 2013-07-24 23:12:02 ....A 497664 Virusshare.00075/HEUR-Trojan.Win32.Generic-769e9f8fd6c5eb734b3608e6feb822c148d04e9d36444abeca27ee769f4ce81a 2013-07-24 07:34:44 ....A 173056 Virusshare.00075/HEUR-Trojan.Win32.Generic-76a08eef773806c47393accc797a3c5a13f33d8089cf911c52d2f6e5159280e9 2013-07-24 16:26:16 ....A 149472 Virusshare.00075/HEUR-Trojan.Win32.Generic-76a32cac987625e4f7298c1ab7b0630d9c7ab386e1d7d21d020fde8a27db8a24 2013-07-24 06:53:18 ....A 38400 Virusshare.00075/HEUR-Trojan.Win32.Generic-76a368d390dacc6c0daf222943a5799c6e036d9173ea41c6f12aec19f2e24bdd 2013-07-24 10:19:30 ....A 164375 Virusshare.00075/HEUR-Trojan.Win32.Generic-76a3c29963cb67eddf875314a50741bda42e455bace03f4367074c268548db7c 2013-07-24 06:36:42 ....A 73216 Virusshare.00075/HEUR-Trojan.Win32.Generic-76a48de6e5504762d7573666e96fcdb078f01caf12855c12aee239729293fbc4 2013-07-24 01:17:58 ....A 40448 Virusshare.00075/HEUR-Trojan.Win32.Generic-76a4e133941dce850750b4f4cd47612f0b8bf411bb5e3a3d64e357c34a1eba32 2013-07-25 01:13:08 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-76a71f468d3529eaa799bbe412725118f26077b8b2adbc0aeb7c421e1f791518 2013-07-24 06:47:58 ....A 10240 Virusshare.00075/HEUR-Trojan.Win32.Generic-76a82c4fb9a4465442cfbb995d60bbbbb9b105c0ec400d27edf3433883715ab5 2013-07-25 01:00:50 ....A 18432 Virusshare.00075/HEUR-Trojan.Win32.Generic-76a8765df680f92a1ca750835ef5678b3d63300965f13954d4cc43c9b420d657 2013-07-25 02:11:32 ....A 2560 Virusshare.00075/HEUR-Trojan.Win32.Generic-76a8a86ac2563cf0d081b36a965c91e10da1f7ef0c0301bb1879a843ae63aefd 2013-07-24 18:03:30 ....A 2343936 Virusshare.00075/HEUR-Trojan.Win32.Generic-76a9d445dd933fd103171b1789cdab2fdabd6fa1cc57722b4689ebdf71078a76 2013-07-24 09:55:24 ....A 31744 Virusshare.00075/HEUR-Trojan.Win32.Generic-76ab7d7a2b27e531dfca24d3a2af3111e84dd065dd4fdf27bf2e8a2bb776c15d 2013-07-23 22:13:46 ....A 446088 Virusshare.00075/HEUR-Trojan.Win32.Generic-76ac3e049896ff59e6ddcfa586bee5e9dadd38c7e5f9598e1f4844d3b79d9d3e 2013-07-24 05:41:56 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-76ac878d8997fe530c0ad790c61c3cb491ea782524cbf1086ef434563447b7ae 2013-07-25 06:56:36 ....A 451072 Virusshare.00075/HEUR-Trojan.Win32.Generic-76ada61196eabfa84584e342413859eded330a65b72a2be3abe47cec52b7d0e1 2013-07-25 14:04:36 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-76ae82559c01261536edb080499ef35a375b78fdd842735a921cbf39a830cd9a 2013-07-24 23:51:36 ....A 1261106 Virusshare.00075/HEUR-Trojan.Win32.Generic-76aea2188faf8edf10a4bad60b23c48e2de4f8b8cde003e7a26b5bdf57c47329 2013-07-25 07:16:20 ....A 289792 Virusshare.00075/HEUR-Trojan.Win32.Generic-76aec91dc17a643658f97295a0a942dd4067e5b94674ae173df92c6623ecf97d 2013-07-25 01:28:20 ....A 136192 Virusshare.00075/HEUR-Trojan.Win32.Generic-76aefaaf5b36a3731fd9d7242c8936693ea24a8b4475f1b51077f99181e10826 2013-07-24 07:29:52 ....A 761856 Virusshare.00075/HEUR-Trojan.Win32.Generic-76af2e0032154345fedcedb394297586f44c7db2e359ee886dc59211a7e2cb80 2013-07-24 15:28:38 ....A 52024 Virusshare.00075/HEUR-Trojan.Win32.Generic-76b42cfbdc075ed03cba0543ff6d6b0cc17ced82c78e445b4cf4c40c02459d74 2013-07-24 22:35:02 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-76b58af2aa4410f87380a831dcf146dfdff8fda2174e460dbc6f38b4506d26f2 2013-07-25 16:08:00 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-76b5e1b2de356a03de48aeb21956ac4d75ba3dad36d3c9f074fc08e7d779443d 2013-07-24 02:29:16 ....A 46112 Virusshare.00075/HEUR-Trojan.Win32.Generic-76b629ba28ea5fa2492ec6c12069032abd9874fa94cead5ec9b169ae876e8da8 2013-07-24 02:06:50 ....A 281600 Virusshare.00075/HEUR-Trojan.Win32.Generic-76b6ec1ad422d2b6c40d10f37c9d47714c2f11dfbf8e459c9551255d581594c3 2013-07-24 14:08:42 ....A 104960 Virusshare.00075/HEUR-Trojan.Win32.Generic-76b84f98ccedb33f4e96ebbfaeef27cf645265b321383d04dc87cbd5d0aa2a26 2013-07-24 08:00:32 ....A 136704 Virusshare.00075/HEUR-Trojan.Win32.Generic-76b97035d92d0d645b333efe27ddf26a37fdf01e87b979c47822b76d9c4efb28 2013-07-25 12:25:58 ....A 174080 Virusshare.00075/HEUR-Trojan.Win32.Generic-76baa180ed02978923bc8d633e915b6d343cfd173356ea56bf371622338dcd4e 2013-07-24 20:17:42 ....A 33280 Virusshare.00075/HEUR-Trojan.Win32.Generic-76bb2645485f041e51dd274cd1d949ac34531df515345d29a8c2994abe9c481b 2013-07-25 07:13:38 ....A 68608 Virusshare.00075/HEUR-Trojan.Win32.Generic-76bb5292e993b77a285f18a25c8ed50d119c5b6e75c79485a2bd3880a1ce1c93 2013-07-24 22:45:52 ....A 19632 Virusshare.00075/HEUR-Trojan.Win32.Generic-76bba223ccd8412729414089f248761cf24cbab8d078dd910fd199903259cd02 2013-07-25 14:55:48 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-76bc0d330154fa07719d07aaa249fc8259f728f349d6af196a1b5f04c2d75c51 2013-07-25 14:28:26 ....A 260092 Virusshare.00075/HEUR-Trojan.Win32.Generic-76bcfad41dd54eb2849da322f9d406b1fd42b020084c829b3fcc1ca8355be34e 2013-07-24 22:33:52 ....A 171520 Virusshare.00075/HEUR-Trojan.Win32.Generic-76bd3db89ee8eab344c64108fcbb4fe3e19d78955c7c35e0bb37ffdef1b1ac4a 2013-07-25 02:14:46 ....A 1208472 Virusshare.00075/HEUR-Trojan.Win32.Generic-76be3b96e79eb22996065feb46dcc4c08e95c44fa808f556fe57742a816b72a4 2013-07-25 06:31:16 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-76bf6264e672069c360318c34d53c785e3fbedb12edce4b3e266071ff395788a 2013-07-24 11:47:58 ....A 12992 Virusshare.00075/HEUR-Trojan.Win32.Generic-76bfe010760d47de084f05d1ccb7741ec17ff42ef9e063a4e06750b2dcfb1419 2013-07-24 23:58:20 ....A 11264 Virusshare.00075/HEUR-Trojan.Win32.Generic-76c03e0a732f7bf4bfee750d9a9ae0fd94bc3a73549b8a15e7abd25b8a091478 2013-07-25 05:57:18 ....A 81853 Virusshare.00075/HEUR-Trojan.Win32.Generic-76c0875d5ee39b09c17f0abaeb2e8eb2a3352ef9ba15e9c7cd5888915197e321 2013-07-24 01:48:04 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Generic-76c0b54e72567441ab9d4e13981ec7642685f44836c181595d96b612f0fd348b 2013-07-24 08:20:36 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-76c3fabae95583141555be0e346487a8d62bcc251eebfb792dcf37a396119c7c 2013-07-25 15:35:20 ....A 168960 Virusshare.00075/HEUR-Trojan.Win32.Generic-76c50971184f6684f0db5c4e5fb6fa1d429226e937736ecef0ecd3eecd169362 2013-07-24 23:06:12 ....A 23552 Virusshare.00075/HEUR-Trojan.Win32.Generic-76c5624dbab8fab16561fd0cb4a68efcac252334e766839218e8e56a6cecf4d6 2013-07-24 21:47:16 ....A 9216 Virusshare.00075/HEUR-Trojan.Win32.Generic-76c56e8e10f47809b08f3dc753a56e67292b7b9a2b9e2fa6c0945f8afe00894e 2013-07-24 02:08:44 ....A 2471424 Virusshare.00075/HEUR-Trojan.Win32.Generic-76c636a18a05a0646e115f100f6bb8e56f8b8bf9c52c58a74b8b728df45a8a19 2013-07-25 16:05:02 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-76c6ad18b3dddc095814d9b998aefc6b3b1c7fc072a5abd5afd436a8e0c10424 2013-07-24 10:18:10 ....A 4608 Virusshare.00075/HEUR-Trojan.Win32.Generic-76c6cd8e004bd937e75fcbfc3cdda6f72704d4dc3a77d42146d2be2799886f64 2013-07-24 12:05:38 ....A 6099850 Virusshare.00075/HEUR-Trojan.Win32.Generic-76cae0dffec2e842abafc1458324862376982a01e637001bf1a65ad0123e77b2 2013-07-25 06:24:50 ....A 209920 Virusshare.00075/HEUR-Trojan.Win32.Generic-76cb34dfb53bf3abc35d1664f8849af3af25341d78f71c841b73d569c47f1927 2013-07-24 15:52:30 ....A 8201 Virusshare.00075/HEUR-Trojan.Win32.Generic-76cb7b1fded3a04a5d5f14408146361966d1bb1f0ee6ca04597d669780e0d5f4 2013-07-24 18:33:04 ....A 23040 Virusshare.00075/HEUR-Trojan.Win32.Generic-76cb7c70f86c0043ec0d836d5fd41c5f2bed493f5125bfcc2376bcf9be66ac39 2013-07-23 23:05:26 ....A 51610 Virusshare.00075/HEUR-Trojan.Win32.Generic-76cb9dbf5bc550bde37d8e747631de0ccca648d3f8bc59e5efc50d1e25336ba3 2013-07-24 12:17:46 ....A 216448 Virusshare.00075/HEUR-Trojan.Win32.Generic-76ce1378c27848975d037a1a090e90f3265ad38eed92a61d7864af1d380b32bb 2013-07-25 14:36:36 ....A 434688 Virusshare.00075/HEUR-Trojan.Win32.Generic-76ce6ae0eac21bff56eff23253ab32fc84a633a607112f621480121af9d3e509 2013-07-25 06:44:42 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-76d011ca04112f13194e85dfd13647ca2f8b5aead96f4b852d7ca3d979fbd786 2013-07-24 00:02:40 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-76d038d52ffd535e66f11a17b627dc8a3291062a7f4535052e3fca203ff38e04 2013-07-24 07:30:02 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-76d09e03750e0fe63fd0fe12b41da17e3a124f3c4ed9400afa9d2cc7e583efba 2013-07-24 19:59:30 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-76d0ed627e22f7c98466d54915e25365bb995649ac169a8c67bf70ffa88014fa 2013-07-24 19:13:14 ....A 948224 Virusshare.00075/HEUR-Trojan.Win32.Generic-76d158e9c53a01f07a1e47c9cb1697a4d2d83472eb3c20cad5f7b12e4f8836f1 2013-07-25 02:23:18 ....A 99842 Virusshare.00075/HEUR-Trojan.Win32.Generic-76d41d6513c92edae03735ad5e0933db6baa544ee995dd4705855e74405a7cd4 2013-07-24 12:15:30 ....A 669696 Virusshare.00075/HEUR-Trojan.Win32.Generic-76d57b6f0ed679c9a115d4d7e9ea5feb007ad1917768ab5709f67461b25e59fc 2013-07-24 18:07:02 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-76d5a0925339bcce3e355713291024b8ba02e247224234dbd6144c973448fd66 2013-07-24 19:24:30 ....A 796288 Virusshare.00075/HEUR-Trojan.Win32.Generic-76d6a9216323667bba4f129d0ddb9cc88af41b91cd879dd6017f49e5d5dd2573 2013-07-24 16:11:10 ....A 73152 Virusshare.00075/HEUR-Trojan.Win32.Generic-76d7b777fe5a68ca2e9e19f327182fb98d1273def2b56671e056410c23c33775 2013-07-24 08:10:30 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-76d83d88bc8f4905b13bab89cdb4bf4a169cb0b6872cf4920da8f1b990c8f0b4 2013-07-25 02:16:38 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-76d8ea63b45b2e93143d45b5994f0070b05ca76665e95f5d044bd139d1b4ab5f 2013-07-24 01:04:40 ....A 754176 Virusshare.00075/HEUR-Trojan.Win32.Generic-76d9aa0ad295b26b94b62fbcda50e11975955a9934cceaa0f44e4a7f632ab8a9 2013-07-24 17:26:30 ....A 1814335 Virusshare.00075/HEUR-Trojan.Win32.Generic-76d9c3d7c93c926deea3d3cb727ec695a0e805b2490e208c661bce0676bb1f13 2013-07-25 13:46:10 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-76db190604bedd287c287eeb794728f35da55d3be8a9da8a0efc0bdc0c795e6f 2013-07-25 12:09:10 ....A 725444 Virusshare.00075/HEUR-Trojan.Win32.Generic-76db3ca6dcaa4870278cee6fc145f90c52e92b92040134bb05208e845b3d1184 2013-07-24 07:10:26 ....A 393216 Virusshare.00075/HEUR-Trojan.Win32.Generic-76dbc424d9a300df6f0731d104cb695d05e5d8b255939fa835f25566ab02bd78 2013-07-25 00:48:38 ....A 288256 Virusshare.00075/HEUR-Trojan.Win32.Generic-76dc642aec7f71486385c921e913dea4eb45245a22dbc2c321bdaf53346bffb3 2013-07-24 14:57:04 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-76dd247e124062545c680e51764340dcbe558d24c5b43e83bc9eabef62cb91c3 2013-07-24 00:55:24 ....A 8409032 Virusshare.00075/HEUR-Trojan.Win32.Generic-76dd487e4557a6062d26eaaaa2a585aabaa0d3c887db635017aa8bca8a94fe1f 2013-07-24 03:03:28 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-76de645298bda85c662c3f5752e155db026a0c9d6604c731bd43059e7e95aeca 2013-07-24 09:53:24 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-76dee8e7a171936eeecc03177d292208638141307bde552c5c596f41f630966c 2013-07-25 01:10:54 ....A 117760 Virusshare.00075/HEUR-Trojan.Win32.Generic-76e00fc4ae39953d90915a88e31f27bd7e36e3ec6fe271ad15641ea9e93711bf 2013-07-25 15:11:16 ....A 34440 Virusshare.00075/HEUR-Trojan.Win32.Generic-76e1197f09541d2f5c52cc5259f4b1607dcb86f59bce5dba52e5fcb75024483a 2013-07-24 22:18:58 ....A 169472 Virusshare.00075/HEUR-Trojan.Win32.Generic-76e178370e734712dd306550773ffc4f4038f7b0833e27eaaca5dc86edbb4c03 2013-07-24 22:31:08 ....A 918528 Virusshare.00075/HEUR-Trojan.Win32.Generic-76e18c9b578073ce5278a5d629904c5ad3ca660fa63a922e4ff1098597bc6e4c 2013-07-24 06:01:06 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-76e24201f0ee853a9939be69910498181413cfdd1de58dc3bdf8cc4ffd897b2c 2013-07-23 22:23:12 ....A 470528 Virusshare.00075/HEUR-Trojan.Win32.Generic-76e293a43e7a5d7cf9157b1854892a39fbfce8c9e963e0cd141809b667e38d43 2013-07-25 00:14:50 ....A 264192 Virusshare.00075/HEUR-Trojan.Win32.Generic-76e2b9118132dc27d3b9d14ce7a63c7208649e4f8d21ad97c0e7076d780b41cc 2013-07-24 06:30:00 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-76e2eaf452e42b8b3067766b3b28a3322390d6134ccce43f0901980e380444a8 2013-07-24 23:51:46 ....A 89088 Virusshare.00075/HEUR-Trojan.Win32.Generic-76e3abe65891490dd9ff6e5f7394dfb6c17127fb1906624ba3eec6f56201c566 2013-07-23 21:44:50 ....A 177152 Virusshare.00075/HEUR-Trojan.Win32.Generic-76e4402e57a2dd43c68d57c7b8e91356d5ef03a96583d43ebd010edfb3657fa0 2013-07-24 13:09:58 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-76e4a9eec0c9d915f97416970889ab42f2b3c5ebb601b5b0dc98892037f429c9 2013-07-24 13:30:36 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-76e4c7634a09b86e16e37cf99fce4cc6fd48b45e318cf4d7c84441e6ba2657da 2013-07-24 08:33:52 ....A 105868 Virusshare.00075/HEUR-Trojan.Win32.Generic-76e59ee18879d0073278c67cce62e891801662f47ed810590ba864853a408d43 2013-07-25 12:45:52 ....A 21738 Virusshare.00075/HEUR-Trojan.Win32.Generic-76e5a00ffa6a81242a36dbd8b173852a7e975a04215d879cd47aa867323606b0 2013-07-24 01:54:20 ....A 164864 Virusshare.00075/HEUR-Trojan.Win32.Generic-76e6aae0624b2150c4bb501963d73fdd3f763a99cfe1f15774ccff127a557d4b 2013-07-24 14:29:56 ....A 70925 Virusshare.00075/HEUR-Trojan.Win32.Generic-76e8907871c43293899db0d62fcc177514e5425d8414ee4fd3aba102959629ad 2013-07-24 11:05:18 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-76e8ee59de3b5c8ec58b721108308804483155333e5f4731f33031102a318fbb 2013-07-24 18:33:24 ....A 157184 Virusshare.00075/HEUR-Trojan.Win32.Generic-76e8f73b119eed948ba89e07931fb3567d4cb5535d3dac095697a0fad05a857c 2013-07-24 19:19:26 ....A 128000 Virusshare.00075/HEUR-Trojan.Win32.Generic-76ea740a5bd84a70f774f95e8a15be1c8a4aadb26a63903c05b7d5ab952bd20f 2013-07-24 07:19:46 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-76ea85e98aef61059bcb32d6b2f7f4879ac71880869c1a17092495cf654f7a4f 2013-07-25 01:48:20 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-76eaab8afb678d36b5ee5a8b4348e29755e00edc4a49dfac975d7b36db1a8057 2013-07-25 00:26:24 ....A 398411 Virusshare.00075/HEUR-Trojan.Win32.Generic-76ec0e598710018d65184669103364f63cccdd294e65063ab553c054a43bceb7 2013-07-25 11:52:08 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-76ec27904164b07a2d935d51e266f72b2f4b04885e497ff56f20e3e6c580e610 2013-07-24 10:29:46 ....A 348400 Virusshare.00075/HEUR-Trojan.Win32.Generic-76ec3b1ac5dc0e18a29861bdc5553e703ace582574330cc8e51a3bfe9cb244a5 2013-07-24 16:30:08 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-76ecaea2db0bf2a55a06701b7ebfa172ca884d9027ec4591d9deb9f01bf6cace 2013-07-24 19:24:42 ....A 7784 Virusshare.00075/HEUR-Trojan.Win32.Generic-76ed80aa85e1570f47573a489fc39ce499a8a99d1a3440b0762218fdf85843a5 2013-07-24 22:46:30 ....A 122371 Virusshare.00075/HEUR-Trojan.Win32.Generic-76ee0fd15b21493f12b0be0e58d766705915a1a619636384a819f624a7c66467 2013-07-25 00:21:28 ....A 54524 Virusshare.00075/HEUR-Trojan.Win32.Generic-76ee5c000adbc45c376cbeff92810cb0acac8af68c485d18b9df0aa02f4cc96d 2013-07-24 05:02:12 ....A 46592 Virusshare.00075/HEUR-Trojan.Win32.Generic-76ef4a904bf1e72cda3b319315c09d003f64de6b6027f2bf64079ed02cacc0aa 2013-07-25 07:11:38 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-76efd56793eed3131b8e5a957d8d5538bb99df6bc05d9f908041d22a244ee4ad 2013-07-25 01:25:32 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-76f05655b3fe86523bf0875b232f23d8b1a16aa7c42491dd8a99c366690f1c92 2013-07-25 00:06:20 ....A 119808 Virusshare.00075/HEUR-Trojan.Win32.Generic-76f1d504569f7555ea671aa03a61de3c0d352d2fb753b5bb8b4996280b68cd1c 2013-07-25 12:32:10 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-76f2337f37a7169939daf02e417d5a3ccbea0417208b3440e444ad8bfa17d321 2013-07-25 13:59:02 ....A 1016832 Virusshare.00075/HEUR-Trojan.Win32.Generic-76f25b017ded8bdf9b87b1a5a2e2b199398e664db8275e12d6d28f20a4cbec61 2013-07-25 14:11:12 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-76f2989d91b786e8d093216c1b9945b9299503ce379f7667e4f5fa3e5c4384ad 2013-07-24 23:16:30 ....A 84992 Virusshare.00075/HEUR-Trojan.Win32.Generic-76f2db21fb58c73c93fcb7ededa67338e427ec324c8880d60305b013dde1e4e8 2013-07-24 15:57:10 ....A 23552 Virusshare.00075/HEUR-Trojan.Win32.Generic-76f35b97fe982299e41229ea896ba8f46c93fa59471ac4b78f0ec48b9512bd4e 2013-07-24 23:10:08 ....A 161651 Virusshare.00075/HEUR-Trojan.Win32.Generic-76f375472c7920a3b4317df524ac24db2772497888a95e6c1df77c76984488f4 2013-07-25 15:35:40 ....A 312068 Virusshare.00075/HEUR-Trojan.Win32.Generic-76f649dfdb4ba881dff782df63f17b02ad0289c3bdf0093cfa28e83c2549fcac 2013-07-24 14:32:46 ....A 71681 Virusshare.00075/HEUR-Trojan.Win32.Generic-76f64d3b6b059cbfc714f26ebc1d8128c64a5ebb40ace0b2f3e51dd06bfa9bfb 2013-07-24 20:15:36 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-76f6827ab5063639ef3c8da1d23e6ccdbea5ff608c8f1ba47db63f6371754ab9 2013-07-23 23:38:20 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-76f7d06447c1ee5968f2b8cee885eaf379a45cb17055b841ee73802db6f5a5b5 2013-07-24 08:00:42 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-76f83e6c5693c8faba277de588e330082cb299b2a21358f6ffc027db143293b3 2013-07-25 06:57:58 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-76f8800d95ee5269cdc6b3ee0102faa6236f50c82bdacadc0a9c9a926ca0286f 2013-07-23 22:32:58 ....A 65572 Virusshare.00075/HEUR-Trojan.Win32.Generic-76f90297dd061bfd35709d898d1279d8df3c296d00e9e4ba53e05636bbb2f0f2 2013-07-25 13:28:10 ....A 186368 Virusshare.00075/HEUR-Trojan.Win32.Generic-76f91263acdb888da0a92fc4372718d9cb86a17ecf7a813d347563a83ca03501 2013-07-24 16:13:14 ....A 45568 Virusshare.00075/HEUR-Trojan.Win32.Generic-76fafd8953e247bbef0a3a8c91364521aafd5ed6766c15b97a5174436a345962 2013-07-24 09:25:06 ....A 128000 Virusshare.00075/HEUR-Trojan.Win32.Generic-76fb302453234d9f27a8a21754b0345dde8ff32e6eeac2c87d1b2a0ed8e66c30 2013-07-24 07:28:52 ....A 96968 Virusshare.00075/HEUR-Trojan.Win32.Generic-76fc117f7d51045f16840872ae0133d26d34b9057b2a761d6430665575e9bb68 2013-07-24 08:42:08 ....A 9392194 Virusshare.00075/HEUR-Trojan.Win32.Generic-76fcaf68d4a79a4b96b1ee7c646732b842784cc87f4be88938fae6ce2ec9d1ae 2013-07-24 14:39:58 ....A 153088 Virusshare.00075/HEUR-Trojan.Win32.Generic-76fcf6a5fd5c9871284aec8f5b6ab57542fda408c670842603abff3610f686c5 2013-07-25 01:18:02 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-76fd0366c7662fcaabf6248deee1a3b9d0199e442f8b3ec2fa0deb809ba8129c 2013-07-25 06:43:16 ....A 220672 Virusshare.00075/HEUR-Trojan.Win32.Generic-76fdda8ae7e2d05520501b99bb08985085246cdcb9821d1d355dce64293cf523 2013-07-23 21:51:30 ....A 14821 Virusshare.00075/HEUR-Trojan.Win32.Generic-76feb8f25a8e85f10835a64abc28fb0f15b7283ee74c17537196a52d1ef69ecc 2013-07-24 17:57:26 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-76fef18135eb1f47818fda943528eb8bda95026d832855002baa6a47c2f774be 2013-07-24 13:31:48 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-770044f08668b6a8a5645a159896d1c36381f29d519333ffcd195ded8a335193 2013-07-24 09:28:54 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-770223d1a6d3e3326e7d5ab99f83dc3435f3e32bd010b33d5583e628b67df856 2013-07-24 17:37:04 ....A 76800 Virusshare.00075/HEUR-Trojan.Win32.Generic-77035487c367a85e4ef8a3a7f7fbb505b8f922b7df4d37e9d2071c8e167c6bae 2013-07-23 22:33:14 ....A 66524 Virusshare.00075/HEUR-Trojan.Win32.Generic-77041cf21e154393ddc21ff33bb12fe7d4d120a3b5d924f021b8aa02a6ec45fc 2013-07-24 13:16:16 ....A 103975 Virusshare.00075/HEUR-Trojan.Win32.Generic-7704281c6eeab13f9c3ac14bf4938911ac09f2a46366930626e9d501396284c3 2013-07-24 09:41:42 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-770498e6c5c84d93864ea5406dcd3a561cafa30a455f44720652ba5ec43b566f 2013-07-24 22:21:42 ....A 476698 Virusshare.00075/HEUR-Trojan.Win32.Generic-7705bca805ca4b143ac8f048acb7f93c7c800f35120aa6abf29992ceafe23638 2013-07-24 21:40:54 ....A 2223616 Virusshare.00075/HEUR-Trojan.Win32.Generic-77069c656c2f94ee8b1484dd5e16666b9e2efa8a474cd81033df14ba24104879 2013-07-25 00:18:00 ....A 3553280 Virusshare.00075/HEUR-Trojan.Win32.Generic-7707248db9e5b1bb070bbceadb9c9fc3d8f1ffbe8b7fd9c6ee820270d8973fb2 2013-07-24 09:23:04 ....A 283136 Virusshare.00075/HEUR-Trojan.Win32.Generic-77099ef671d966dad1f886d33408f8dd9d39be1f10ec562fdd127ce2e76f6d1f 2013-07-24 00:47:48 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Generic-770a2e0abecd5258c4a7be1664b5aede3c9bb6717b500c54e0ba4a8ceec69915 2013-07-25 12:47:54 ....A 92753 Virusshare.00075/HEUR-Trojan.Win32.Generic-770a78fb240b19c5b710b568e5cc524726ce1537a30ae33e480a8595b3b8bdf8 2013-07-25 00:55:58 ....A 122368 Virusshare.00075/HEUR-Trojan.Win32.Generic-770b15b04c7a8b4718a38d5bc72b7be06ae960e893349319b9a6102d2e36fe6f 2013-07-25 06:36:44 ....A 3611 Virusshare.00075/HEUR-Trojan.Win32.Generic-770b930b7bd99c0c0259f0d7ad8da8abfc33325fcc3ea2a8618575c73ebe18c3 2013-07-25 14:21:52 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-770bc50a07065b68d0f542095572e8c345eef384ceb6910f13bab3bf8c7f50ed 2013-07-25 14:44:40 ....A 175616 Virusshare.00075/HEUR-Trojan.Win32.Generic-770bd5e82bd8d4c9a7a101767a9cbf568f352801cfa4ca726f614cfd554f3fd5 2013-07-24 19:33:12 ....A 430080 Virusshare.00075/HEUR-Trojan.Win32.Generic-770f01ce431efcf43e03229216f237995446e1a8a7456b3b078e52a233a126aa 2013-07-24 05:06:44 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-770f67bc4764cf081712d882f32a538bc1604f5f71047aa02ff2acab7fa7b024 2013-07-24 05:43:14 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-7710b3f4cb0dd56e0d9a9e54bb1ca34c0b90289b4feb376be8829cdff68753a0 2013-07-25 02:16:42 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-7712011fee2b596f4c60e701b781196486cd2ba8dcc97e68543d90a385e65ce0 2013-07-24 06:14:46 ....A 204288 Virusshare.00075/HEUR-Trojan.Win32.Generic-7713b4d70c570cee84891ccb9038d056398210801eef7f34a950d8811cecbf3d 2013-07-24 21:29:12 ....A 14336 Virusshare.00075/HEUR-Trojan.Win32.Generic-77145ff073f0b11631b42c697e87c26ba1b935c237ed3624d95df11886e25453 2013-07-24 02:01:40 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-771462865c669c0944fa2351f922e8c290c19dff78b051f6897d19a8a62b085d 2013-07-24 17:25:12 ....A 58056 Virusshare.00075/HEUR-Trojan.Win32.Generic-7714a05e9978f4b4bcff5dcff1bcec8553a93dcb6a40c9f700c062b071324c34 2013-07-24 08:19:42 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-77153361524367f756376003b1cf0f2b292a62774508533fa50d6fffb9e3b244 2013-07-25 13:41:10 ....A 110080 Virusshare.00075/HEUR-Trojan.Win32.Generic-77155613c2910e2dcbfcd1c71b2abca4d247faf4c805d5844a190f8fcb508c99 2013-07-24 16:50:56 ....A 248912 Virusshare.00075/HEUR-Trojan.Win32.Generic-7715a56b8618d894c184c884687dbe7aa0e47f5edd2a37d1a6d58c5dde3258e8 2013-07-24 02:45:14 ....A 94784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7715bff0123327d0ceba9f3edd8d7a9cfe518267145b322469ef4c2ecf44daa9 2013-07-25 15:14:42 ....A 552960 Virusshare.00075/HEUR-Trojan.Win32.Generic-7716205d52317e7d9adcfc75838a4c729858b0eda7aa0561826d0ede5f9e9409 2013-07-25 01:36:16 ....A 216064 Virusshare.00075/HEUR-Trojan.Win32.Generic-77166e8440c0a59043046e467c49266984d9a60179c606b5fb852ac41baeac11 2013-07-24 09:03:16 ....A 110080 Virusshare.00075/HEUR-Trojan.Win32.Generic-7718145e13d6fa6491bae56a181d831a58de584b814cc5cd8f1c4f9214b81548 2013-07-24 01:52:00 ....A 98816 Virusshare.00075/HEUR-Trojan.Win32.Generic-771bd667eb10393d7436b61fa7be1a4ed0dc7a69b578ed37bfbaf7c15f5d558f 2013-07-24 05:50:22 ....A 161792 Virusshare.00075/HEUR-Trojan.Win32.Generic-771da3bd9de7140d3f25485c92c2a11f3e50f3eda52db4fb1a4ba23d25ee14c7 2013-07-24 20:39:54 ....A 62736 Virusshare.00075/HEUR-Trojan.Win32.Generic-771f90f4ccd581eef830e55ed64b47f34b04e8664730a5daeb5d9eb06e76470a 2013-07-24 06:26:00 ....A 669760 Virusshare.00075/HEUR-Trojan.Win32.Generic-772063d555d3598f2f840486d89f2d3b413047420de8e52a07b7da67a9ffc79c 2013-07-24 09:05:04 ....A 966677 Virusshare.00075/HEUR-Trojan.Win32.Generic-7720a7e280e070ea71ccf61b64c572d2ae00b7d880b2d28f397be6eb04e1c401 2013-07-19 05:13:40 ....A 2061952 Virusshare.00075/HEUR-Trojan.Win32.Generic-7720e2fb43c036770410d93dd2b0fd155618bf3a253cacdc6dccb6eae776114d 2013-07-24 17:03:00 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-772292ff2f3f0c74601b35b0cf0104400da3c0a994480304fa647c8eae03dc2e 2013-07-25 06:57:06 ....A 1032192 Virusshare.00075/HEUR-Trojan.Win32.Generic-7722db367ef3546cc23fe01ecf587a2c9298cc9f79cd68eb65a148eee6d4de4b 2013-07-23 23:58:54 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7723ac7aa9f336ccd03c2a376ca21ce286b481085d9eed7231261acdf67d5fa6 2013-07-24 16:51:46 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-77242a4dc627c39252eb063ff212dbf8a111977c4ee2010dab41ee87ff35a0de 2013-07-23 23:44:18 ....A 201728 Virusshare.00075/HEUR-Trojan.Win32.Generic-77266a0215ba4f58bd106e389b2c25bdc680cfdde1833c13d25cfe459533e635 2013-07-24 12:50:16 ....A 104512 Virusshare.00075/HEUR-Trojan.Win32.Generic-7728fb824b146499783485162babafba21e1467903b1bf576f11d32e3200021a 2013-07-25 13:00:06 ....A 2011136 Virusshare.00075/HEUR-Trojan.Win32.Generic-772967602e49807d77fcb0e8801e6d2aad6432c0e8dd893c5a627716d29b64cd 2013-07-24 11:34:54 ....A 2359296 Virusshare.00075/HEUR-Trojan.Win32.Generic-772a2e19147947d48853f3461fc044d7f879fb8037fc71dd4e321ae0dbb149ae 2013-07-24 22:44:20 ....A 5099520 Virusshare.00075/HEUR-Trojan.Win32.Generic-772c912000bce13b6a25af85744d5b54de306ee6d2da281753648f12b187d74e 2013-07-24 23:03:38 ....A 40737 Virusshare.00075/HEUR-Trojan.Win32.Generic-772d11a4529e477d18c5d0c92cc3e6cbfdb40939c2a72bde7ec3fbccf6df6412 2013-07-24 19:13:32 ....A 16384 Virusshare.00075/HEUR-Trojan.Win32.Generic-772f2ff338cef663f94afd739fee8bed3bef783ba6ba92e64d57d790b9a12da1 2013-07-25 13:42:28 ....A 670899 Virusshare.00075/HEUR-Trojan.Win32.Generic-772ffae8f3487b2b28473b8a9b328c96f1aa6a943433cedb990ec0e294754a97 2013-07-23 23:12:54 ....A 22549 Virusshare.00075/HEUR-Trojan.Win32.Generic-77305c0d5538a34da0e4aa36cbe980ae32b97bceae85aab4fe1988708bb3bb87 2013-07-24 22:17:26 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-77311ea793756a7bb165cfb4817415496c4159f7b6c61e9614270130c30ad380 2013-07-24 07:22:58 ....A 53117 Virusshare.00075/HEUR-Trojan.Win32.Generic-7731596545b62c665d071d202fad90956c7711d7c278778bf3f47f9e5ecf2949 2013-07-24 07:55:28 ....A 332288 Virusshare.00075/HEUR-Trojan.Win32.Generic-7731b65aeeb972f6819d096d371a45b22be0853583cf4573bbef96ba985167b3 2013-07-24 20:30:20 ....A 762368 Virusshare.00075/HEUR-Trojan.Win32.Generic-77327a70ec19780b3fccb384d919188822aa604c4987aa126583b8c62918a6d2 2013-07-23 23:17:44 ....A 29614 Virusshare.00075/HEUR-Trojan.Win32.Generic-773388019427af94f1e967844208e9cf4465e26dd533b5847884c8a1aed75cfc 2013-07-25 15:29:50 ....A 589824 Virusshare.00075/HEUR-Trojan.Win32.Generic-7733e47de59601d32a66a9b87dbc43cf38aee709cbd8933274c71f8b62f6d4b4 2013-07-24 09:09:54 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7734d7985f93c175e9b34a1ad002ad4b9ff01805f2affeb403ded43984e20ed0 2013-07-24 12:44:02 ....A 1124322 Virusshare.00075/HEUR-Trojan.Win32.Generic-773700b7f5935313978d71711ccd7cb2489ca857b4a89a45b93ea0c3139dac5c 2013-07-25 02:34:56 ....A 464384 Virusshare.00075/HEUR-Trojan.Win32.Generic-77379ab2cc8e3ebe133379fcff8ace316f9cd4fd6ce2cffc3a4d9faed30b5acf 2013-07-24 19:58:48 ....A 970752 Virusshare.00075/HEUR-Trojan.Win32.Generic-7739cf8b5524fda04b9e1a9ccafad9f9a1bef7529b5b66d58fc82393ee9c97b7 2013-07-24 23:10:22 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-773c149d1a037d3151d3385a96585aa58d20bfb472e9034715571c83ade6b676 2013-07-24 19:52:18 ....A 1057792 Virusshare.00075/HEUR-Trojan.Win32.Generic-773c20409f9471bcf2cbacfe6fbc2e3b6c8ecefca1e472cefb49db49c83c1ed2 2013-07-25 02:10:32 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-773c3d9d1de63176b74c7b946020c1c1b127e02a14165c53227ea596482f1f37 2013-07-25 00:47:16 ....A 1840640 Virusshare.00075/HEUR-Trojan.Win32.Generic-773c75040a02fb53230d015d2f40d103f65d84fba32b4b2521d11fdc21baad22 2013-07-25 11:28:32 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-773c88b61469d228713f1083bcf2d9cbd685029d9dc2180ceecd4794b25452a8 2013-07-25 06:59:52 ....A 372890 Virusshare.00075/HEUR-Trojan.Win32.Generic-773d92a641b41f7a0537bbda1fe77a6e14951227b6bdcd25d9561f3e39de73e6 2013-07-24 18:44:52 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-773e8db93ec4feefa3e00ba2635a8a47b0fb8395100453f867584c6bd8933ce7 2013-07-24 20:52:52 ....A 622592 Virusshare.00075/HEUR-Trojan.Win32.Generic-773f04b4eb59e635e0527dbae0cab16d244194be6836155575abd5c02e3ffc93 2013-07-24 22:23:22 ....A 84480 Virusshare.00075/HEUR-Trojan.Win32.Generic-773f377ad2d6f850c6bf1ce37ba566d3812c412c9f70f6a9f36c03e7e1d6f8cd 2013-07-24 00:48:34 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-773f48b3a36cef6acbc4e857887877f08f982478a9fe3bbabcb47dede73bcd53 2013-07-24 05:00:26 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-773fd7feac7c681d23e63cc24cf43d6ec295c063acf2f721ac6d9445e9a94458 2013-07-25 14:17:28 ....A 91076 Virusshare.00075/HEUR-Trojan.Win32.Generic-774025f516cd50df2bd55b37297b753a6e685527ea5ce5d985242a143219735d 2013-07-25 07:19:08 ....A 152576 Virusshare.00075/HEUR-Trojan.Win32.Generic-77403c3726718ef5238f8019c112a435605b881e1f744fc8767af2dbdf7d375f 2013-07-25 06:16:10 ....A 208384 Virusshare.00075/HEUR-Trojan.Win32.Generic-7740411c49b286e2ee3faf4e339ccefc2e0226d132f28149a4d3fd11679bb3a8 2013-07-24 10:59:18 ....A 337408 Virusshare.00075/HEUR-Trojan.Win32.Generic-774499f2c2a717bb177c954bd59311d236a6ab2339ee44ed9796e860fc2c680a 2013-07-24 10:41:50 ....A 536576 Virusshare.00075/HEUR-Trojan.Win32.Generic-7744c7f63082913193514e946b0d8f919d9bd7c533415b487ed97d0832ac863b 2013-07-24 10:37:56 ....A 3136 Virusshare.00075/HEUR-Trojan.Win32.Generic-7744ed22ef03b3d5011ad6188b821ca3577224b52abbc4262cf0709018556508 2013-07-24 17:42:12 ....A 676911 Virusshare.00075/HEUR-Trojan.Win32.Generic-7745e3b87320d8993df74fbc518d0e05aba6ee65d3e58fa25a27a51d94db24a5 2013-07-25 15:17:06 ....A 148480 Virusshare.00075/HEUR-Trojan.Win32.Generic-77460d01462c485b733021aa58f2cb5b0bedfaece0e3ab0d2c0c922231402fd1 2013-07-24 15:57:18 ....A 4096 Virusshare.00075/HEUR-Trojan.Win32.Generic-7747e3d47fbed80d028e93e14510ca76f0f1fb38e0d274e2cd9c74c9b420700e 2013-07-24 16:28:22 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-774807ae82d85eb28e6a25c12c22813452a5517e4c09fdf8a2e0abfdb9e132de 2013-07-24 22:34:04 ....A 8001536 Virusshare.00075/HEUR-Trojan.Win32.Generic-7748a38034a0dfef19a8ddca6adbb9851c4a85584b1f18f1db974798daa910b8 2013-07-25 11:51:34 ....A 230493 Virusshare.00075/HEUR-Trojan.Win32.Generic-77496bc9c5e7d32f390e76d38560df80163dafcc485285813f000037d898c1a6 2013-07-25 01:09:32 ....A 212992 Virusshare.00075/HEUR-Trojan.Win32.Generic-77497fbd7c735a4488641eebc3b190db4568895e3f8d7bc386eade30501b3102 2013-07-24 22:50:14 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-774a29731c0a35a8f9adf263b45313c0a4d56f27533131c93db9022a96202571 2013-07-25 02:17:46 ....A 140302 Virusshare.00075/HEUR-Trojan.Win32.Generic-774a8d3e7b64a1740b25b5e14838efa54f397b4ddbd7a78c51d92c203d15b7de 2013-07-24 12:11:14 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-774ab580a3b0bab3e234facc49004011558e1f808794080863443937610d198a 2013-07-24 08:19:22 ....A 307200 Virusshare.00075/HEUR-Trojan.Win32.Generic-774b15d1565af97c0b5b3f964a90e70a20b7241d9cb1e422149e2541e1272bd9 2013-07-25 02:16:18 ....A 104963 Virusshare.00075/HEUR-Trojan.Win32.Generic-774bd8753b60373f99d2594b666c1aaa20c6174b5c48816861749fb13a70b5d4 2013-07-24 12:42:34 ....A 120320 Virusshare.00075/HEUR-Trojan.Win32.Generic-774c25f78d2a0ac0d8244691efd431c2b413a4da90b5f5c8ba0e549e634c505e 2013-07-25 07:10:24 ....A 647168 Virusshare.00075/HEUR-Trojan.Win32.Generic-774ce3153275ec65577480019393f8410ac9d889cc1fd95253f8813553db74c3 2013-07-24 07:07:50 ....A 2560000 Virusshare.00075/HEUR-Trojan.Win32.Generic-774d030f26f928aa7e264473ebd07c3a2eb444951939b36ce5e4460bc0402900 2013-07-24 14:20:44 ....A 306920 Virusshare.00075/HEUR-Trojan.Win32.Generic-774ed00f59db36913e7883917774e7f13ce8bd2b94cf1c67a6c4596a554e8be8 2013-07-24 18:05:32 ....A 19152 Virusshare.00075/HEUR-Trojan.Win32.Generic-774f4eafe92ed47d53df4d186ab87941cbd2b2eb75b90273ed10a53919de34d0 2013-07-25 03:48:20 ....A 42509 Virusshare.00075/HEUR-Trojan.Win32.Generic-774f55a542191fc4a0943751335173800f218772d06aaf4e56060c97b04aca6d 2013-07-24 03:36:34 ....A 369245 Virusshare.00075/HEUR-Trojan.Win32.Generic-77508a47ab60136d9aa4ab213f59b0ca427a2e9dbd6d4ae28d877b5589a404cc 2013-07-23 23:56:56 ....A 888832 Virusshare.00075/HEUR-Trojan.Win32.Generic-7750cc5566d615e85d825966412b704194d4816a488c4f657de4fe5015e98a02 2013-07-24 08:48:16 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-7751873af739e8bb51d8c78ba00b3d82ff7cfe490dd6cb32bd9ae257bf59a83f 2013-07-24 23:13:46 ....A 221696 Virusshare.00075/HEUR-Trojan.Win32.Generic-77519450bf38523e1c9427d6f15d77b94a2ee3133478ca8a88615b2e77cc0401 2013-07-25 00:18:14 ....A 89276 Virusshare.00075/HEUR-Trojan.Win32.Generic-7751ae50df07e91f4bbf8676a9d7a912a297e357a63eea6f3ff65ffb575da6b7 2013-07-24 22:11:18 ....A 311296 Virusshare.00075/HEUR-Trojan.Win32.Generic-7751d14cdfe857b7dfa0ab5bc92aca24f56a775c529440842f8e68616f7b5404 2013-07-24 11:24:22 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7751d71616c968f15e713400e32603e648b8c146b5a1c0c8a76d93949aba75a9 2013-07-24 10:21:46 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-7751de7bf2c6999a9ad5b867134be216a1a4cb63ae104fecf31133a70b7455ae 2013-07-24 01:36:04 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-775405a9f3936391940bbb4be7891d86757dff2909fa2fc14af82db1cc873222 2013-07-24 18:22:54 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-7754b1019fead07a559d28ea1ea6fe9e42271a571fc8275294ca49fc875d0f21 2013-07-25 07:18:58 ....A 532480 Virusshare.00075/HEUR-Trojan.Win32.Generic-77550c70c8876e0c8700aeedc5d721eb6748a712fccb4566776d8c222277e60f 2013-07-25 00:42:04 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-775564b664e32a880724c01f4137a9063d745de68646b7e009edf10dcc69e541 2013-07-23 23:41:26 ....A 397312 Virusshare.00075/HEUR-Trojan.Win32.Generic-7755aebba903c05531296f51a62e3ece5790448891107ab7f691fb810f965ae9 2013-07-24 08:47:32 ....A 399120 Virusshare.00075/HEUR-Trojan.Win32.Generic-7755d52695d9d4c87df3df998b5572af7c7220ea8cef65566b3d3c663bb1b3f6 2013-07-25 07:11:54 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-77574710f054b5a8ae8797a99c316937fa6982b8b23d0f1fd6b66fe767c3c06f 2013-07-24 23:25:24 ....A 80008 Virusshare.00075/HEUR-Trojan.Win32.Generic-7757d1c48ba1108e478267a19c87a582ef262434fc483593c6a93f3beb118a0e 2013-07-24 19:00:48 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-77592166a25356ebfdf1c9ca4838e95394768f5bd2cb750a5b7597429f5e2cd0 2013-07-24 06:27:54 ....A 14336 Virusshare.00075/HEUR-Trojan.Win32.Generic-775969e1af2fda6d22409d4582a3b37d286618037afee03c5177d275613cf6e7 2013-07-24 16:08:20 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-775a60cb815edfa543ee14cceb19f22a981fbeeb1c5712e62746fe504c888542 2013-07-24 04:16:40 ....A 119808 Virusshare.00075/HEUR-Trojan.Win32.Generic-775b0b07c2b78ebc23e9661261ce2e4162560374e7893c716b2ab6d3037c9686 2013-07-24 16:24:56 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-775b24e238cd1136bb05630c8ef1604a0c5c7f2b7d3437455ec45a92ad2750f8 2013-07-24 17:18:38 ....A 60416 Virusshare.00075/HEUR-Trojan.Win32.Generic-775b63e3e1c2bdb50e99e61cc33a3070d076cb064c18d5453597082cd0cfbaa5 2013-07-24 09:43:48 ....A 71168 Virusshare.00075/HEUR-Trojan.Win32.Generic-775e6f83164a6f5a9f550c16b3fa91a0eea33bca663cabf2f918e105fe5e8bd0 2013-07-25 01:54:56 ....A 502400 Virusshare.00075/HEUR-Trojan.Win32.Generic-775f1ca680686b9816b33cbcd81b7527bab8b4139a20df6a92d53ec5f515d3fe 2013-07-25 14:12:32 ....A 222208 Virusshare.00075/HEUR-Trojan.Win32.Generic-775fc38d369ed15cb4dd25d40c47d8e464f76e46b758fc825cd4a8c851067ab1 2013-07-25 12:51:46 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-775fe61cfb1070566de2e61fcee630c1d5fa50e27d618e6d10fa671ad9c9286f 2013-07-25 01:03:12 ....A 115528 Virusshare.00075/HEUR-Trojan.Win32.Generic-7760575186408b98c0968a2e37a28a50e6a71278637d877e70df45a0788047a5 2013-07-24 16:22:46 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-7760a72f2c4de0b711b29c02643f30bebd1f6b133be38680ea7dca4b2f2bf152 2013-07-24 02:02:26 ....A 394240 Virusshare.00075/HEUR-Trojan.Win32.Generic-776178c746410e9ac3676df0c7f58ef3a477e4f2849c276c03e0cba33fc2997e 2013-07-24 20:10:18 ....A 2316288 Virusshare.00075/HEUR-Trojan.Win32.Generic-7761c3faad57199d299fb8863598be1d495d6fbc89c755930e37f1dc52ee0962 2013-07-24 23:06:30 ....A 125932 Virusshare.00075/HEUR-Trojan.Win32.Generic-776382c31d12413e926fac2c495889c7c1df58f94acb4a5fc8268994c71dba49 2013-07-25 12:10:04 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-77638da8a6365e673ef5e835971741ac690a8bfac6d2671ca6ddd8d7e7ebf569 2013-07-24 18:28:02 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-7763e23ddb908258e973dda4e85cd72363395469ed1c03a94565d04e99569218 2013-07-24 02:46:10 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7764c8c485c4f0a448eaa261dd5cf88f555a6700b6306c8c60fc2de375ebce86 2013-07-25 14:38:12 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-7765a60e0042d23e633cac3ee4faf0ddbf5b4d414fde051398293f798da92827 2013-07-24 21:29:02 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-7766558e53fcf0ff7b7a6dc1ae1eea79c5a21835a9b6aab4b48efeef69df16e2 2013-07-25 06:08:10 ....A 205312 Virusshare.00075/HEUR-Trojan.Win32.Generic-77669a965c7b9f5da9df5c161b328f18c45a2b2a45d4f5dba5a4c11d2b307674 2013-07-24 23:42:32 ....A 245768 Virusshare.00075/HEUR-Trojan.Win32.Generic-7767a38b1e4cf37a87e8e3fd86eb8b22a0c41dd79adafa21f0988d9869132831 2013-07-25 12:29:26 ....A 134882 Virusshare.00075/HEUR-Trojan.Win32.Generic-7768bbd5e5378bef8258523e91d9cd79d4f1bc212fedad94d770cd1d095d5bfa 2013-07-24 09:10:16 ....A 524288 Virusshare.00075/HEUR-Trojan.Win32.Generic-77690752e47acc7d75baf283543a301223717100d41ad4db187e2efba983852e 2013-07-25 00:10:02 ....A 148296 Virusshare.00075/HEUR-Trojan.Win32.Generic-776b468ab60a0a90d93f6af145f11d32fe22b5cc710e9da6db27a3adb8e298ee 2013-07-24 01:25:06 ....A 103452 Virusshare.00075/HEUR-Trojan.Win32.Generic-776cbda05e03058c8bdec0c6af67af7321506e4972cace6a3d7ab9ed3c3d4999 2013-07-24 23:38:30 ....A 370176 Virusshare.00075/HEUR-Trojan.Win32.Generic-776da2ed57c1bf2f6e1b36ee1215c1801aa9e90c3d2672a7c0ce12d0991e7425 2013-07-24 19:00:48 ....A 65554 Virusshare.00075/HEUR-Trojan.Win32.Generic-776dd348a41ce358362b365b555c1f27c78188a237f0198e0cecea951807400f 2013-07-25 01:05:04 ....A 51200 Virusshare.00075/HEUR-Trojan.Win32.Generic-776e0ab8d867ad7ab4248b75f9a24d22d6d75ab7cf6f8d3c5ff11de53cd4e8e8 2013-07-24 21:42:38 ....A 286971 Virusshare.00075/HEUR-Trojan.Win32.Generic-7770b23d1816d3ea41458d7721392df92ffcaa2cabf96627c053fd737fc1fcbf 2013-07-25 11:23:58 ....A 184345 Virusshare.00075/HEUR-Trojan.Win32.Generic-7770b7b996925df5b6f20d52a12819cb719924b5ac4cf50bdda2aba846a7e25b 2013-07-24 01:00:14 ....A 1944044 Virusshare.00075/HEUR-Trojan.Win32.Generic-7771070a70360d85987e2348501a1df8ac13f2da7a53de35723b8d65ec39a752 2013-07-24 06:25:38 ....A 4096 Virusshare.00075/HEUR-Trojan.Win32.Generic-77718fbc0ae9d435b7fbcbb3c55b8b10f6252f6fa64365b1c7a63d7f423e620f 2013-07-25 13:57:30 ....A 191488 Virusshare.00075/HEUR-Trojan.Win32.Generic-7771c5ad33a108316b0ff819b50cb3eed1b6ea7d36167e90e2e94304a171718b 2013-07-24 12:15:38 ....A 732160 Virusshare.00075/HEUR-Trojan.Win32.Generic-7772ea0020d7e88d8a13f1ecfd95efd91ab2b35d1efd3d366875c01f9cd83e5e 2013-07-25 15:59:42 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-777368be33871ff5eda589bdf6cae7ffbd23446c25f6e68cb462980135f34a00 2013-07-25 00:23:44 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-77736deb79af421ed406c10f3da7adc31b327030c1e4e2ced428d5852d150387 2013-07-24 07:27:32 ....A 172544 Virusshare.00075/HEUR-Trojan.Win32.Generic-777516459b1273ec6fd48cffa99e3e72dcfa6a2bec3be80123a3de2a1c4a97a7 2013-07-24 19:39:20 ....A 144384 Virusshare.00075/HEUR-Trojan.Win32.Generic-777601b674730e706e020d01a0cb1d8f211f6e6157193d05fc55fde6ec9f8a82 2013-07-25 14:18:50 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-7776363bc1b675290315109a30679658d30991c4e0da5e8a98f5055bae97f6fc 2013-07-24 09:33:10 ....A 74752 Virusshare.00075/HEUR-Trojan.Win32.Generic-77763e46cb009a3977f84c6972f7b5693bcd4aa4816ae33631396b18b223c9a2 2013-07-24 01:38:24 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-777660cab96ec02f7c5017eea633214d664727d4690ceeb3d37e505a9fad19e6 2013-07-23 22:51:12 ....A 233984 Virusshare.00075/HEUR-Trojan.Win32.Generic-777687a07482e020db3634d15334733257fda032472a6090b5858da0bbc378a1 2013-07-24 20:50:26 ....A 63024 Virusshare.00075/HEUR-Trojan.Win32.Generic-7777f3bcd07ad2d06f446a8f2f048794310e782c3d6e1811d5bfed08f5e9430c 2013-07-24 10:07:38 ....A 191488 Virusshare.00075/HEUR-Trojan.Win32.Generic-7777f8ee882d89106930e3c4b1e72d57287cb4dcacdc10f6168f093735607b54 2013-07-25 13:19:16 ....A 190464 Virusshare.00075/HEUR-Trojan.Win32.Generic-7778662d6224ce0e4e8bf77bb00260ebe3a3a66fdfa362555e532d82fa1325fa 2013-07-25 12:24:22 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-77788dcbe30a3fa6e01d2752cca5ff5fa21953d0c4fb7d9b0a5a3a3e4f5c9ad1 2013-07-25 11:25:58 ....A 63588 Virusshare.00075/HEUR-Trojan.Win32.Generic-777c5717f5fcee4ab5b9c48d19ada8eee223f7f55680bc54eb04082f4b33e52f 2013-07-25 11:53:28 ....A 181656 Virusshare.00075/HEUR-Trojan.Win32.Generic-777cdf3b7f1b58e3e99d320db9fa3a2549bb161ccf9b95f4cc7009cf07add635 2013-07-24 07:05:42 ....A 804352 Virusshare.00075/HEUR-Trojan.Win32.Generic-777d82cf5a0b3d5ea88b7a087e34b329808eb8cdd6a49acae994ff9e2be65c17 2013-07-24 13:42:30 ....A 926208 Virusshare.00075/HEUR-Trojan.Win32.Generic-777d9e9c33f17b11f0e918f41c33d7168bca38786c239adb1bdc0bb0c47318d3 2013-07-25 06:03:44 ....A 42496 Virusshare.00075/HEUR-Trojan.Win32.Generic-777e259d145328c3dade5353caa3a6173b595d3695b335f062b048ef379c684d 2013-07-24 01:31:50 ....A 27648 Virusshare.00075/HEUR-Trojan.Win32.Generic-777e3c11afaa6998707f41172f2981436520088052770ca3da66bdf0645ecc32 2013-07-25 00:44:40 ....A 3145363 Virusshare.00075/HEUR-Trojan.Win32.Generic-777f01673cdf0e0c736d9b7fc4631c3c838e30000194a54cbd55402e343786b9 2013-07-24 22:49:26 ....A 411648 Virusshare.00075/HEUR-Trojan.Win32.Generic-777f16c009d5bd88955e7592fb67637f9be2be20ea26ccf8dcbb89554153ba3a 2013-07-25 06:49:24 ....A 777597 Virusshare.00075/HEUR-Trojan.Win32.Generic-77813e2b81a2585788b39be45e8c8c2143d6135b3fff034925ddbda7e8ab8628 2013-07-24 14:25:06 ....A 1787392 Virusshare.00075/HEUR-Trojan.Win32.Generic-77823251ba88a0fe1bc55923e4c45199040d3092f8b93f4031f2dc08efda84b9 2013-07-24 01:24:24 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-7783658e6b3d5108ce616cd3eabbae53610bf3d24ffd637bc8289ac2be68819e 2013-07-25 13:01:50 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-778431f76b6dbbba47c7dcee5f4ea8fa2474a3199b3316632f6cb9e6315d84c8 2013-07-24 15:27:38 ....A 39940 Virusshare.00075/HEUR-Trojan.Win32.Generic-77852442305b3809a3e4a329f98c1b11d6a122cdca5579c0cc97e377711a9d50 2013-07-24 13:58:18 ....A 1466368 Virusshare.00075/HEUR-Trojan.Win32.Generic-7785c2716e2dd4bddecf40abb04d1135c743a037b01de23fa1270feb5b3f16d6 2013-07-25 00:54:54 ....A 2475165 Virusshare.00075/HEUR-Trojan.Win32.Generic-77862ece781b2ff4e94a4bb7e253b3368ef1c6078885b417650e15b6946f55c0 2013-07-24 12:58:32 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-778708cd4b0595f00c0be9aa305297c717cf2a8d040d196ef7c7b56084945cc3 2013-07-24 22:51:06 ....A 363008 Virusshare.00075/HEUR-Trojan.Win32.Generic-7787290b7f114a8041e06d5ece2dd5eeb9dc74a4b798a0661e476c17289a584b 2013-07-25 11:38:34 ....A 821760 Virusshare.00075/HEUR-Trojan.Win32.Generic-778a47cbac47a156e082d213c5691eab36dc6d71680b62fa23f864ae7b8098f8 2013-07-24 15:49:52 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-778a5a5052cab258e3151ae5c9a5fadd03215481f32369a19b2de3aea168de34 2013-07-24 07:35:58 ....A 39944 Virusshare.00075/HEUR-Trojan.Win32.Generic-778b33eb920b6afcceaed02c00a4a97ae5851ce9d60ba9a2125bd4aefa6428c5 2013-07-24 14:03:42 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-778c06d25ec5979ddb9c4f620486258378c54ea35a4fea651dabf631cdf84a90 2013-07-25 12:28:24 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-778d75b0519d3264b09010bea5b94aea4006c2edbdfacd8f952823caccc02efd 2013-07-24 09:45:16 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-778e461c26d99679bd889375a5a9195559cd48fb5dc8303a964a2bcf286a0098 2013-07-24 20:41:02 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-778fb7735036c42cf5b3ab3de30cdbbc988714c807898324591844c64e284b1a 2013-07-25 15:13:02 ....A 342528 Virusshare.00075/HEUR-Trojan.Win32.Generic-778fcb9ee0081731b72c3760a1c6d3edbe00b968ef1e34557f8f56d721bd0f13 2013-07-25 15:39:56 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-779022715e532d6d754bcf4d555cf27f4ba0f02701639ab5fc33a46739b68b65 2013-07-24 20:47:42 ....A 440719 Virusshare.00075/HEUR-Trojan.Win32.Generic-7790d64bc9a5cf119815e8d6e429f1b183b1d9f68c56f45c3268b2ec588c2ba7 2013-07-24 21:20:20 ....A 12800 Virusshare.00075/HEUR-Trojan.Win32.Generic-77910be0cb09216c262cc988e2fc248d7dd5b99e085b3bfa6bd60b2ee6d26bcc 2013-07-24 03:28:46 ....A 1746432 Virusshare.00075/HEUR-Trojan.Win32.Generic-779134617088b560573811d28573a1c91998bddeae41bb1c647d11f993e3d691 2013-07-24 13:47:38 ....A 483328 Virusshare.00075/HEUR-Trojan.Win32.Generic-77913a9ef9b09698baf273e32c76497e57d03bae7edf5092d56f7b5811d136af 2013-07-24 12:58:48 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-77916dcde455cbedc806cb21078e80d695425f8c9b25d3199b908d9f3dfb1931 2013-07-24 19:05:46 ....A 370782 Virusshare.00075/HEUR-Trojan.Win32.Generic-7791bdb15bef884aa1a0d3b506f492a02a14ec1d63aa544d77454bd1a0f63efd 2013-07-24 19:23:26 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-7791d1954a9c9ca1879de90509130376d3392e9e36079c64480b9075914ff9d5 2013-07-24 02:14:36 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-77928bac489fea70f2a3fd63b57e0aa57d1812847831a66fc3cea39d5d4f5448 2013-07-24 06:43:22 ....A 11264 Virusshare.00075/HEUR-Trojan.Win32.Generic-7792f485037111b5adef9f4440a33bbb9acaafad53615896d02ee7812bf29e2a 2013-07-25 11:27:50 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-7795ea92c79ef202d6714274f56ca6fc29df90ffb01e152550b88e4bf4531705 2013-07-24 00:08:00 ....A 646880 Virusshare.00075/HEUR-Trojan.Win32.Generic-77960ab98227ebc5eed466d39fcbb7def5b11c8c036bb686bb4ce9d703f72431 2013-07-24 13:50:14 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-7797d94b6e0908087a64bd1606129a5bdf1e1b46512f83f5a67aa9128243fd45 2013-07-25 07:15:24 ....A 112138 Virusshare.00075/HEUR-Trojan.Win32.Generic-7798c801f59455b7b036116e77f3c74c8602d919c59555f7241739446b50da1e 2013-07-24 09:27:12 ....A 29367 Virusshare.00075/HEUR-Trojan.Win32.Generic-7799390299acef8534ea73b7dfe9813f2c3a0247be03c669cbe5ded7e28d10b1 2013-07-24 06:03:14 ....A 171969 Virusshare.00075/HEUR-Trojan.Win32.Generic-779a1b6040753155ed6718d501d45cc82b9064577d063dbbbdeb7ef2e89f913a 2013-07-24 21:11:50 ....A 385536 Virusshare.00075/HEUR-Trojan.Win32.Generic-779a78acb609f51ad2a0d6105a6d5135b1d01b64266ca81cd9e9d4235d06810e 2013-07-24 09:12:36 ....A 117082 Virusshare.00075/HEUR-Trojan.Win32.Generic-779ad9c1d88d9f901d72f63dc71c6382663670d6979eab19d6d077b9ce3691a8 2013-07-24 03:56:06 ....A 160768 Virusshare.00075/HEUR-Trojan.Win32.Generic-779c66b1c313ec2a7f41efe7a7f1e6b804431bfb163fca88fa4bf529369a1848 2013-07-24 09:30:32 ....A 28895 Virusshare.00075/HEUR-Trojan.Win32.Generic-779c701755f046be468e45b61728aaff523dfbd60004a5d511f81b8812d6cc6a 2013-07-24 06:15:30 ....A 64764 Virusshare.00075/HEUR-Trojan.Win32.Generic-779d4c8c16ded35f776db09fd2c4ad4a174e2983466582b153ba4016b50871f8 2013-07-25 00:37:58 ....A 104960 Virusshare.00075/HEUR-Trojan.Win32.Generic-779ec53876bdda8d083a9d0ee55ec0b70f0a631dd589636f28102aabb22fb26f 2013-07-24 00:32:52 ....A 395776 Virusshare.00075/HEUR-Trojan.Win32.Generic-779f5ae732d1ec08fd546570873b8ae785a22b9e31efae96c8bb14db1d6c5133 2013-07-24 20:42:36 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-779f78797a549798a8cffa52141d180cbbc4789d8573ccc476da720d8bd54f8f 2013-07-25 01:30:00 ....A 174080 Virusshare.00075/HEUR-Trojan.Win32.Generic-77a0869c5faac4296ebfc9225adfe83f368ce442fc29d333c623e822921fcb9f 2013-07-25 15:49:58 ....A 53536 Virusshare.00075/HEUR-Trojan.Win32.Generic-77a0dea5a32d38a0485f5af2f1c63cd8e3f20c7dfce13f511b007f7c8b99b8c4 2013-07-25 12:03:06 ....A 928768 Virusshare.00075/HEUR-Trojan.Win32.Generic-77a1e66f6547278d91e1c7fa58e68e2726e419b46ce3310bdee0f5f9b586ff32 2013-07-25 15:02:14 ....A 368640 Virusshare.00075/HEUR-Trojan.Win32.Generic-77a25db06e2d9c105792a1726143cd277c4f75777e18b40f2d97053e3ff1973c 2013-07-24 12:54:18 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-77a26c36cffedeb1518e3ddc525b6ff295e962d9faa453510a591aaf8750a49b 2013-07-25 12:13:34 ....A 502400 Virusshare.00075/HEUR-Trojan.Win32.Generic-77a34119fab29ef07c7b1ebce99b6b17143ecae7cd824427bcc30f1f8a324959 2013-07-24 09:52:52 ....A 90468 Virusshare.00075/HEUR-Trojan.Win32.Generic-77a40f295563f98cdad1884c2e783cbdce789fa083865abbe27242f50d74c9e2 2013-07-25 01:58:06 ....A 111104 Virusshare.00075/HEUR-Trojan.Win32.Generic-77a472f3b98d421b6a01edc9bce5e2e83e97a76b77392863f0046fcef5608e55 2013-07-24 06:11:46 ....A 234430 Virusshare.00075/HEUR-Trojan.Win32.Generic-77a4aa2f45484fa70c455a41cd9de3328c930d53c0bfd3337ccd2642de58b86c 2013-07-24 07:03:40 ....A 267264 Virusshare.00075/HEUR-Trojan.Win32.Generic-77a4f1fd763b934dbc2a6099dcbf89a7a043124b451ef1070f1209d980acc75d 2013-07-25 12:01:20 ....A 75836 Virusshare.00075/HEUR-Trojan.Win32.Generic-77a50cab309d4ddadbef3465dabd7a663dd74bd85bb54e180aafb3927b346f30 2013-07-24 14:54:14 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-77a6ad67429e013b7e8117076af328abdb465b8653e26f3dbd93348db1c3903a 2013-07-24 22:33:12 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-77a6b6ba79e9dba65712f8abb94fcadf7bd15f7a5033800d89bf1eba246a6f69 2013-07-24 19:35:50 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-77a7fbc45c6c2189d35bd5fb85375f3b87f072521fd4f73587a10df5ff84a914 2013-07-24 02:33:26 ....A 117760 Virusshare.00075/HEUR-Trojan.Win32.Generic-77a803672dc2a8b84f51eddb55204dca2dd5469892e2fdeb196cea531f5306fc 2013-07-24 05:37:50 ....A 143892 Virusshare.00075/HEUR-Trojan.Win32.Generic-77a8462266659669a76e716d6a67d3925f9c8429ff5f3a487e69cb2b502e4fe9 2013-07-24 08:28:08 ....A 259584 Virusshare.00075/HEUR-Trojan.Win32.Generic-77a8575912a931f1852e7b5d091393461d18ad1c0d60d11f168a7f6cfe0f2c56 2013-07-25 01:40:02 ....A 51200 Virusshare.00075/HEUR-Trojan.Win32.Generic-77a897cfba295ea4f225b0380c8e17c29eaee732a1196b7bac582e6c59d88470 2013-07-24 01:04:42 ....A 118272 Virusshare.00075/HEUR-Trojan.Win32.Generic-77aac733cc8882ff9c5712bbc0747c76361f8dc90afc10435fca76bda74e6f78 2013-07-24 04:03:42 ....A 304128 Virusshare.00075/HEUR-Trojan.Win32.Generic-77aaf39857413c5ee798ebb8dc1313dcbe6e34e83293e09bba4ec4a1b051ebad 2013-07-24 12:45:00 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-77aaf3bddb6c15cbee3451913e312682699b04a8e964215c444c4c280fe7412a 2013-07-24 20:31:38 ....A 96768 Virusshare.00075/HEUR-Trojan.Win32.Generic-77ac045b08938ca6ff8bc26fcce2d8335ab83bd31fc663105bfd51388b022920 2013-07-24 11:10:20 ....A 891392 Virusshare.00075/HEUR-Trojan.Win32.Generic-77ae0ee26d789ba2ff115a027379f59081ee2a05abe21f5b11d4a9fe74050887 2013-07-24 14:18:48 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-77af2da111eab722bd725a98e031b95555dac435053898d12cfed966b337ab6c 2013-07-25 02:25:44 ....A 552448 Virusshare.00075/HEUR-Trojan.Win32.Generic-77b20ecbe4437c343b8e924761d50397b89383106dcad696db080de6e42d23b1 2013-07-24 05:27:40 ....A 2203648 Virusshare.00075/HEUR-Trojan.Win32.Generic-77b337481eab2ba43d998f265bec63cfc8264d7cc1ebe04e6420634d56f2f759 2013-07-24 10:27:46 ....A 183808 Virusshare.00075/HEUR-Trojan.Win32.Generic-77b413081c34ddccd656feacf7735b815194486b813bd176d140e72fe95b46f5 2013-07-25 06:17:44 ....A 147968 Virusshare.00075/HEUR-Trojan.Win32.Generic-77b436e612fc9a74bf4ea63833aa242929c7cb3e2cffe45d24e670190b8433a5 2013-07-25 02:09:16 ....A 247296 Virusshare.00075/HEUR-Trojan.Win32.Generic-77b50a2469931e939a4249a1e8930011e847151f4017a340d8608e7ba8cff8b1 2013-07-23 23:42:04 ....A 60416 Virusshare.00075/HEUR-Trojan.Win32.Generic-77b5b1f056cf8293e49835d2f0429a74aacc45f7d21e06fd433f7ce9d03b3c84 2013-07-25 14:42:26 ....A 345600 Virusshare.00075/HEUR-Trojan.Win32.Generic-77b5e5e70c374fd10d1467cf40903aaf5205e2f221daf7a994cc6237c33129f0 2013-07-24 00:37:26 ....A 2686244 Virusshare.00075/HEUR-Trojan.Win32.Generic-77b69c1fab2e87738bf4c86b574c5eb2db7b214f3529ebab1bc3ab3a3d6526ba 2013-07-24 19:01:02 ....A 129024 Virusshare.00075/HEUR-Trojan.Win32.Generic-77b731287231e185cea67a091e6da9929d04d6d6619293c9036762f38c203379 2013-07-24 04:01:32 ....A 117248 Virusshare.00075/HEUR-Trojan.Win32.Generic-77b7e68a3a275be9fc70b40bbce1c9897c2e82a618333abd47a5889a3090f5d3 2013-07-25 01:34:00 ....A 58880 Virusshare.00075/HEUR-Trojan.Win32.Generic-77b95c111c415e61d70ed4c53fa179e3a310f02bfb77c0d9c444211ca281940a 2013-07-25 12:18:00 ....A 38881 Virusshare.00075/HEUR-Trojan.Win32.Generic-77baaf806cda72ed42bd607334169ec1d918b049431574170f95ae763e0ecbe5 2013-07-24 04:55:54 ....A 195072 Virusshare.00075/HEUR-Trojan.Win32.Generic-77bbd544b69d44770416e45a39341e631d058503f2416b9635a81137a0485ef4 2013-07-25 16:05:06 ....A 133141 Virusshare.00075/HEUR-Trojan.Win32.Generic-77bcf0744a3679898f66b821f008445a30171b21a4afb1dd3a38fb5594074156 2013-07-24 07:50:36 ....A 191488 Virusshare.00075/HEUR-Trojan.Win32.Generic-77be080796dcb590cc8f9b111c19d5beb24ff6c247d1fe43763011ec50cb5a67 2013-07-23 23:59:28 ....A 303104 Virusshare.00075/HEUR-Trojan.Win32.Generic-77be0f6e9e9fbd2223edf7bc82d9e08b9d3b2f76a7fc08f1769cdb5245587217 2013-07-24 07:54:36 ....A 173056 Virusshare.00075/HEUR-Trojan.Win32.Generic-77bee1defc4d6d53f55656fed7bd3991e1e30334a1c490955293f638bb8958d4 2013-07-24 20:50:04 ....A 158720 Virusshare.00075/HEUR-Trojan.Win32.Generic-77bf80e833a0fa1c9b34c77a9968aa57ad67f7ba3f19e6d948a42f998b123660 2013-07-25 15:46:18 ....A 98816 Virusshare.00075/HEUR-Trojan.Win32.Generic-77bfb95293563683a4945d3d690610a9a650bbf83d4524329c3d3970369628bc 2013-07-25 00:04:38 ....A 59392 Virusshare.00075/HEUR-Trojan.Win32.Generic-77bfcadd94b1bee2bd3db65de6806336cb89dad53ad6208443f6bcab6432c964 2013-07-25 14:36:52 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-77c00244c8011e50e24b70aa33d9fdf19bd0a965b55a39444afbe0d56aba129c 2013-07-24 13:32:24 ....A 35808 Virusshare.00075/HEUR-Trojan.Win32.Generic-77c24e9ce81d1b2079fa17ce85228853059f73e7f56ec8b72eca2c89aac0b075 2013-07-24 14:04:50 ....A 399360 Virusshare.00075/HEUR-Trojan.Win32.Generic-77c2c3f8defa69bc0f9d1b72821407bb09af6759b0a7c6875518c76641d3cc5e 2013-07-24 14:02:48 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-77c3a809da4965b2e119232f9327a116560b670be21f57a5d197198e8434b714 2013-07-25 01:24:28 ....A 2453504 Virusshare.00075/HEUR-Trojan.Win32.Generic-77c3fc9d76475e4aeed12f318af41b75825f50ab263857df105b84dbf4f7c639 2013-07-25 14:41:14 ....A 381952 Virusshare.00075/HEUR-Trojan.Win32.Generic-77c521949845ea4e8ed6a44c07702af237d146f1878764a498219cc2382a425f 2013-07-24 22:36:34 ....A 10624 Virusshare.00075/HEUR-Trojan.Win32.Generic-77c66fef24c644f1daec282d087535ec26f7487617a20af02ce6791195118e30 2013-07-23 22:47:12 ....A 15360 Virusshare.00075/HEUR-Trojan.Win32.Generic-77c675d88897d24cb004fdd4c9672be11fe6d00f3a4bb6faed8ef9842b93b812 2013-07-24 01:14:46 ....A 960000 Virusshare.00075/HEUR-Trojan.Win32.Generic-77c843101d317a01ab7c0fc728de90f02fb3e861929f48347339548bb36ed7f3 2013-07-24 03:36:16 ....A 92304 Virusshare.00075/HEUR-Trojan.Win32.Generic-77c975957872fbfada4b49471b482eba7b40f07786adb011709b77ff81359b36 2013-07-24 10:44:18 ....A 323584 Virusshare.00075/HEUR-Trojan.Win32.Generic-77c9bcbd64b18dacf627787517781dbb3b568e954720f870fd1cae6cb080b0dd 2013-07-25 01:05:04 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-77c9fd41bc108b971ffcbeb1ca2a703d4df3ea6b06ca6ac74523ee4f2c2d76ff 2013-07-25 12:03:50 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-77ca4a614c3069834d9b6881d2c9b9d4c7db5d2874816703b8d7ced01d789590 2013-07-24 19:32:24 ....A 83456 Virusshare.00075/HEUR-Trojan.Win32.Generic-77cbff0d4f76fdce028a0e3ecf1327f1720e8fa842c35e72ca3703c9b8e7e772 2013-07-24 08:39:16 ....A 3792488 Virusshare.00075/HEUR-Trojan.Win32.Generic-77ccb0dddcab7148a80c9d4d495b4a982edb3b7da8dcdd51594d0f66e9396c58 2013-07-24 13:44:40 ....A 28224 Virusshare.00075/HEUR-Trojan.Win32.Generic-77cd1210725795fb983c1c6acfa1c0854dbc70244c0d57890ecbf825914fee1e 2013-07-24 15:54:16 ....A 46592 Virusshare.00075/HEUR-Trojan.Win32.Generic-77ced405d94f6c9664d2bc2993f0e5d0aeb36f31a1746c4a80b2d0b25aac48f9 2013-07-24 21:29:50 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-77cf4bca4327bc173947c57f739ba5a7b4a9ada0b58682de946d90f4c89e8f47 2013-07-25 02:12:02 ....A 9658368 Virusshare.00075/HEUR-Trojan.Win32.Generic-77cf668f8687520fd9f43bac6ff4284f72da944ba105c5c4c8583525769cf779 2013-07-24 18:07:14 ....A 749600 Virusshare.00075/HEUR-Trojan.Win32.Generic-77d11bb37ea317bb2265750518210b3569780c689bac6024099a6ae307ae3847 2013-07-24 10:54:34 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-77d18710fe88e9e75795085c316760bcfbcbd32ad954a1088219491e693e338e 2013-07-23 22:39:00 ....A 15930 Virusshare.00075/HEUR-Trojan.Win32.Generic-77d197efa8f61dbdbcdb17e862b2bed9d44b6dbe89f5de6f2f2351a85a3ac15d 2013-07-25 12:51:28 ....A 822784 Virusshare.00075/HEUR-Trojan.Win32.Generic-77d206cdbec3da0e195ff5ef313fe32265575a5ca4dc55451a00a8fbb481da47 2013-07-25 13:55:12 ....A 152576 Virusshare.00075/HEUR-Trojan.Win32.Generic-77d24eabfcb3c90ab2b27668361e6c68ec3a44731b6ca24b74fb5890f5edd772 2013-07-24 15:41:58 ....A 69600 Virusshare.00075/HEUR-Trojan.Win32.Generic-77d310dda0877960631938a67d4f06b73c25a53affc572845da96a6a8986417f 2013-07-24 08:22:58 ....A 398848 Virusshare.00075/HEUR-Trojan.Win32.Generic-77d31573dc04efc2e8aa4702f51a0e6583447d0750d8b98bf0fb242af51edbee 2013-07-23 22:45:54 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-77d3a8ea9ae3802786a8c15e9f6db7f54f8e765257978c4423bb8bff4d60d3e7 2013-07-24 14:28:22 ....A 87040 Virusshare.00075/HEUR-Trojan.Win32.Generic-77d3e6f2d58c3015a7ada680c26a2d23b3d9f967bae78fbbec4cbb60eb7c027f 2013-07-24 21:19:08 ....A 127604 Virusshare.00075/HEUR-Trojan.Win32.Generic-77d413b9fd942beefa1f701b9b065b81378869bd497b5af6b4ce6515b75cfa05 2013-07-24 09:05:42 ....A 153600 Virusshare.00075/HEUR-Trojan.Win32.Generic-77d489db7462cb20ccfdd627e57d1605ad71219e51fa318ee80842b4d424eba6 2013-07-24 01:32:46 ....A 373002 Virusshare.00075/HEUR-Trojan.Win32.Generic-77d56649c37b028185c447d2fd6f129bd60387cf0a9ebb7d912520a398b528e7 2013-07-24 09:32:26 ....A 39944 Virusshare.00075/HEUR-Trojan.Win32.Generic-77d8b6dec0a369646a22a8f90812ee3bf7b113cd52b17315fe86acbecd152615 2013-07-24 03:30:12 ....A 368128 Virusshare.00075/HEUR-Trojan.Win32.Generic-77d9149e30ca2d8f4a42826b066f859689c24b83053532a949654a981ce90ed5 2013-07-25 06:33:38 ....A 900127 Virusshare.00075/HEUR-Trojan.Win32.Generic-77d95bc9ef8743e89ee0c3d4c1ae1ae42d2134df1aef6eb13140abdf974eb56e 2013-07-23 23:15:54 ....A 312324 Virusshare.00075/HEUR-Trojan.Win32.Generic-77da80fdb8f1ffd7e5d6608e212f83ad8f1e7aa7fccc4979cbc671dce9f46076 2013-07-25 15:18:22 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-77db25c270f60708b967772e35d8666bec5b620c5b78b1013c3606b2b3b43dd8 2013-07-24 22:24:08 ....A 361984 Virusshare.00075/HEUR-Trojan.Win32.Generic-77db4d89c854bf03dfd9ab21662b3f917d64d6d5dd8ecb8bdfd49fb293f5c699 2013-07-23 23:15:04 ....A 37200 Virusshare.00075/HEUR-Trojan.Win32.Generic-77db853eb1036c1a220fb5b7dbf9d4dccd5ab453d820e71c1fe6430294ef75ea 2013-07-25 01:30:12 ....A 3773952 Virusshare.00075/HEUR-Trojan.Win32.Generic-77de18c5212ed7e077f236cb5e94309be080540e3461ac763ab43edff0d44bb7 2013-07-24 00:58:20 ....A 459264 Virusshare.00075/HEUR-Trojan.Win32.Generic-77dff5cc45cbab023bdbd013f087d05db89cd5e4521db7c3368290cec9a4f933 2013-07-23 22:47:32 ....A 120832 Virusshare.00075/HEUR-Trojan.Win32.Generic-77e1b7a2271cc9a236b2e4e84a600392cba59b7c4ebf5f28fb47aaae36137e6b 2013-07-25 06:54:38 ....A 47104 Virusshare.00075/HEUR-Trojan.Win32.Generic-77e36bc747fce0582175d9970dd64eb560d93a9fe879a717007d6dca163e25d4 2013-07-24 12:56:12 ....A 50944 Virusshare.00075/HEUR-Trojan.Win32.Generic-77e4d161c02c36cc7f549c69abdf6f9cc09453374e8adbc28e99854e7dcb30a5 2013-07-25 15:37:00 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-77e5214ed6f78b5f0f5ad824dbc9ecd829f61f5fb24a29de5541a97e8c441055 2013-07-24 09:57:04 ....A 18988 Virusshare.00075/HEUR-Trojan.Win32.Generic-77e641a6c843af3102878ae429e9b361e7245a38e93f7045647da3531997efca 2013-07-24 06:04:02 ....A 167979 Virusshare.00075/HEUR-Trojan.Win32.Generic-77e64c8d36bb74defe8013fc35b387a4eeb98832d6a86be639ec9f1f279638c6 2013-07-24 00:14:52 ....A 58368 Virusshare.00075/HEUR-Trojan.Win32.Generic-77e7ec5e7c828a899153bd3cdf59bdb225b7a7d16d0fb5e8082376fca5066615 2013-07-19 23:22:34 ....A 288844 Virusshare.00075/HEUR-Trojan.Win32.Generic-77e8c3acb4dea30aaff2b8dfae706c982d34d1aedcb228cecf34f9fa0ddc3a91 2013-07-24 17:01:12 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-77e9a2b90e5d67a67975242cf5dcfb472cba66f896ad250784bbef1658d20290 2013-07-24 12:22:02 ....A 741950 Virusshare.00075/HEUR-Trojan.Win32.Generic-77e9b2c2680704b094a7f15ac6b8a1bb7da39b9613f9d16719ab36c4e82e2b1b 2013-07-24 01:49:30 ....A 625154 Virusshare.00075/HEUR-Trojan.Win32.Generic-77ea0fea92e4c0536006dc3c035b63d1274b6b5e03fdc6f9effbe5e2d5a904cc 2013-07-24 06:59:52 ....A 372736 Virusshare.00075/HEUR-Trojan.Win32.Generic-77ea34694be0a66f6238a41e1fe1aa343fb118927f8385afb6f4d545970f76a8 2013-07-24 02:44:30 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-77ea41aed84da13a3e759bb2060d8683c45112481d77b923e32555968dc74ac8 2013-07-24 20:01:36 ....A 97792 Virusshare.00075/HEUR-Trojan.Win32.Generic-77ea604256bca628491127a4af7747de03d177219d06b4f48fc7ea7cf79632f7 2013-07-23 22:18:44 ....A 573152 Virusshare.00075/HEUR-Trojan.Win32.Generic-77ef35b260ece828f542a66ca4a8cb10f691011e928efd80d4d7868bd32a11e1 2013-07-24 23:33:38 ....A 22528 Virusshare.00075/HEUR-Trojan.Win32.Generic-77efc01aa28599bc4c5f8ddcbe39c7ad8d16b22c42da4ba998c9b7a8a9a4e7b7 2013-07-25 01:24:58 ....A 1120768 Virusshare.00075/HEUR-Trojan.Win32.Generic-77efe32d654ed16a7b24cb97016f799902384ffec4b559e6c32c7c4e80a810a2 2013-07-23 21:46:32 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-77f2ae21f1bc2918ef101167f36d7c99e976f7e14f59f200ae08b01c19c1847a 2013-07-25 02:11:56 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-77f3582ceff69b1b1abbfafa35bd6692c43cf0e648ccb20aef8b5063ff250633 2013-07-24 14:01:22 ....A 116358 Virusshare.00075/HEUR-Trojan.Win32.Generic-77f39540b62ac034ba4e0fdf851ca9dab52b3b1ba9dc317c804718ab933bcb16 2013-07-25 06:34:48 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-77f49fce42c1f9867b0ac359f19c0b1e6082df048297de61d3f620e4d83462d1 2013-07-24 09:50:22 ....A 325632 Virusshare.00075/HEUR-Trojan.Win32.Generic-77f52a1824de83339048244e14bea464a649f10485048153288da6260594e1c1 2013-07-24 08:50:02 ....A 461395 Virusshare.00075/HEUR-Trojan.Win32.Generic-77f5420c3da253ff0b699d376588deccef2dc58344998fa883973f39cf86ab92 2013-07-25 00:23:32 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-77f64c47f976abef715f1f5d3363f69572f6be0a8711e21b846b8a93db7d788a 2013-07-24 17:47:50 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-77f6643a7898e141df725902e13f977ff195b3e2a8adec84d280481c991fe25a 2013-07-24 04:59:50 ....A 65596 Virusshare.00075/HEUR-Trojan.Win32.Generic-77f739cceeceef1210abe4febb0011a5549e255ded3bb0f04f4ea5d84bed6bb0 2013-07-24 19:47:42 ....A 17408 Virusshare.00075/HEUR-Trojan.Win32.Generic-77f7abb5032117698ce4de7faf36d4b6df7257547eedf890ea68fc406123da31 2013-07-25 01:01:46 ....A 555346 Virusshare.00075/HEUR-Trojan.Win32.Generic-77f819b74d8aaefa548118dbc960c767790f5f6dd352e774490d4e7ce888ea6f 2013-07-24 17:58:20 ....A 65777 Virusshare.00075/HEUR-Trojan.Win32.Generic-77f844dda1ac28f0c0ed12d527650a336de882e9f9197e46206b654af2103f9b 2013-07-24 12:53:48 ....A 151040 Virusshare.00075/HEUR-Trojan.Win32.Generic-77f866eb0db17a6ae513746a02283c68a28289ae468fdb1ed5f261ab09f18a56 2013-07-25 04:07:06 ....A 95386 Virusshare.00075/HEUR-Trojan.Win32.Generic-77f90d1990aa4643a4618f0dccc8607988978e3f7c6d0d8f66fcbfb92a134f51 2013-07-24 23:59:54 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-77f932b1667bc3ae5bf387bb749978f18b13b938a56107ee1f416a592fca0df4 2013-07-24 15:28:04 ....A 41472 Virusshare.00075/HEUR-Trojan.Win32.Generic-77fa1c715dbcf67a5c1b0521061a94aeaf9016d85949a7224bbe5bec7dd739d7 2013-07-24 03:54:42 ....A 793088 Virusshare.00075/HEUR-Trojan.Win32.Generic-77fb7c6847644d807d45f7f8b8eda3cd0422c51b0308a1e69879f746a4989f63 2013-07-24 02:25:42 ....A 157184 Virusshare.00075/HEUR-Trojan.Win32.Generic-77fb8337adc6ae768fa1cef763de36ef6efd96ff64b26ade7f810dfc83b0e30d 2013-07-24 23:25:20 ....A 60416 Virusshare.00075/HEUR-Trojan.Win32.Generic-77fbb2b3d05bb48bcf47474e5b65bc0531cfc91e75e4638bdfc94e2ffcec5fa6 2013-07-24 22:00:20 ....A 880330 Virusshare.00075/HEUR-Trojan.Win32.Generic-77fbc9d6d8f7e0dae117aecfd8ceb1e52513ab1ba4fef3c16ad2085d0bf503e3 2013-07-24 16:28:04 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-77fcb5e4f7f6af1ff96388ebc17e99eabef0c5c00f5ea80d9e7bc8fae2e6dcab 2013-07-24 10:03:54 ....A 368640 Virusshare.00075/HEUR-Trojan.Win32.Generic-77fd6dcac0e3336b746608cca1aa7d80489045ed22579980fda0b486f545fb61 2013-07-25 13:07:10 ....A 450816 Virusshare.00075/HEUR-Trojan.Win32.Generic-77fd7d67e3f10d59e3a04ee18e56ce0ca1f2b17c456467176f987b70c72f3d1d 2013-07-24 23:12:10 ....A 177152 Virusshare.00075/HEUR-Trojan.Win32.Generic-77fd83038acdb870fd4adba04f12ec18964572df2c93f8ab748c75d356e809ef 2013-07-25 14:49:06 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-77fde9e94e7af87d60fde7dd0c4e0f0cfaa78dd833e2280daf91365e610b713f 2013-07-24 18:31:46 ....A 356928 Virusshare.00075/HEUR-Trojan.Win32.Generic-77fe1ee5521ebfec8cee04fe34ec390b8f368617ccae520d7e0ebc4d2ed2f179 2013-07-24 06:12:24 ....A 109310 Virusshare.00075/HEUR-Trojan.Win32.Generic-77fe2feee970119acf17b37f8dcfdf87c6e17d80d924d40c0bc53f2c09999187 2013-07-24 21:24:16 ....A 107992 Virusshare.00075/HEUR-Trojan.Win32.Generic-77fead7a185ab8884894b729e12029792d50671b584d585b07fa2da2207a2610 2013-07-24 16:34:04 ....A 26624 Virusshare.00075/HEUR-Trojan.Win32.Generic-77ff6223d75c76784b45fd4c55dd451babeb3b2e5b93b217178d8c81578a43b1 2013-07-24 18:40:10 ....A 752128 Virusshare.00075/HEUR-Trojan.Win32.Generic-780085f90af761a84fc2bc6cce28322ebb0b14683e4974300b3f15be07ca8394 2013-07-24 11:21:38 ....A 21598 Virusshare.00075/HEUR-Trojan.Win32.Generic-78015351f9e0950011c1a2576ed95f5322cec0c48bc7214693d2e550ed349dff 2013-07-24 14:45:00 ....A 299008 Virusshare.00075/HEUR-Trojan.Win32.Generic-7801fc39a570d5c74309ac99410b17ac043f79783cbdc117cd793f6b6313d8b5 2013-07-24 04:40:54 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-78021819ce45054ef00ca0dfc9890c37dc10ceb27ebf937a849f07864a03c3d5 2013-07-24 10:42:58 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-780293bd38268255c710523b79ed1010d087017849205e58ac4bf99ff1bb3c48 2013-07-24 08:14:54 ....A 366592 Virusshare.00075/HEUR-Trojan.Win32.Generic-78032e7422b2716707a2f37e49ff9a68c0123df9ec52c4b22ace96e0fecd2d6a 2013-07-24 05:26:56 ....A 1060864 Virusshare.00075/HEUR-Trojan.Win32.Generic-78037968e7061c7c4f1d669ce3746469ccc87d36cb58fe63074993042edf94e7 2013-07-24 14:36:42 ....A 151808 Virusshare.00075/HEUR-Trojan.Win32.Generic-7803eb98fc26bdf54537612d5ae314cc40e341b9a37f9c6435d3a4621f976f71 2013-07-25 12:24:48 ....A 249051 Virusshare.00075/HEUR-Trojan.Win32.Generic-7804394738dbc9db0b08f6eb0a8488a0dd9a83637fb73a63b698a1e8298bed58 2013-07-24 16:52:06 ....A 699008 Virusshare.00075/HEUR-Trojan.Win32.Generic-78057980f2a172e0f1bf7e10093f51a58b721cb20e1ef64cb9631f9ab682ae95 2013-07-24 07:22:04 ....A 122368 Virusshare.00075/HEUR-Trojan.Win32.Generic-7805b0826b738a108942fd88525de1d2954e9aa9c3cf3d972eb404ce753e7175 2013-07-24 19:29:46 ....A 275456 Virusshare.00075/HEUR-Trojan.Win32.Generic-78061e45b459c0350a438522456c6f53bb0894f8ff27b811eb94e53cd262f4ff 2013-07-24 22:47:02 ....A 79360 Virusshare.00075/HEUR-Trojan.Win32.Generic-7806215e6947586da86dd2cf4798963a32b2ba4508f9ce5eaced1ab840f6091f 2013-07-25 12:04:18 ....A 645440 Virusshare.00075/HEUR-Trojan.Win32.Generic-7806885b90b38b09cfdb1a0086dde2d6f27a0c28b18a2ecf3f05b8b3b0255bff 2013-07-24 13:00:42 ....A 1824768 Virusshare.00075/HEUR-Trojan.Win32.Generic-780697a3c2aab37113af3108879b2bd7eb9d7c09ae3f13483b23c9a84522e6b6 2013-07-25 04:15:36 ....A 2222457 Virusshare.00075/HEUR-Trojan.Win32.Generic-78073cffe1fbfe50fc24c954909c852801ef15955951163e6c377f5bcba7f283 2013-07-24 15:13:54 ....A 1343488 Virusshare.00075/HEUR-Trojan.Win32.Generic-780969ee26fe1abbf3a4b19f2a63e14682097bd3449939538d30abbad00d2408 2013-07-24 07:58:06 ....A 1760768 Virusshare.00075/HEUR-Trojan.Win32.Generic-7809f1216738ed8c5ae0bad0bb1a5d8a5bca74fa6a2f5db9d2a260855ad1b797 2013-07-25 12:27:44 ....A 222720 Virusshare.00075/HEUR-Trojan.Win32.Generic-7809f34cb57d1d8bd57bed4436b6dc2587dd04fbfddcc86164bae3b6ee6ac727 2013-07-25 15:11:30 ....A 72620 Virusshare.00075/HEUR-Trojan.Win32.Generic-780ab1d7f6b6f42304d550ee3931e88b08f9b22738f22f9ce3236e6d054f12f4 2013-07-25 00:31:24 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-780b82e462c3d1bcbcf7da889e1572570f3ae5a5031eca26f1d057e318cfb704 2013-07-25 13:38:14 ....A 380928 Virusshare.00075/HEUR-Trojan.Win32.Generic-780c9fcfeb6d84a94ed52e6f58b642bc362ef32f685c343a9310e957a3e9a54e 2013-07-25 15:15:30 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-780ca1eed8c53bf2f36af6a9f4c8ae1aa39a1bb78e1ea6c89e152a548791fecc 2013-07-25 07:09:40 ....A 378368 Virusshare.00075/HEUR-Trojan.Win32.Generic-780cd1f2847799b2868208ee26e6557e591f3c8f01a327001408ba1210181d70 2013-07-24 14:55:44 ....A 71684 Virusshare.00075/HEUR-Trojan.Win32.Generic-780e2099f05e90130257e19aaf09dfa1a047c3439e100382189a1476346bf887 2013-07-25 13:38:10 ....A 116344 Virusshare.00075/HEUR-Trojan.Win32.Generic-78107b5e4d466c9d599dea2877c12b7e71a46593ed1a6a484f62d41bf3bde2af 2013-07-25 00:06:52 ....A 37440 Virusshare.00075/HEUR-Trojan.Win32.Generic-7810ace7666e46f5e67221ad35c4076c4994fdef002899b9775478f7d79ceb86 2013-07-25 14:03:36 ....A 70469 Virusshare.00075/HEUR-Trojan.Win32.Generic-7814d7b3383d2f0f3b343335c09cc3b2552ed442d4fdcbef497efa4dd85fc957 2013-07-24 21:27:08 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-7815435e6558e319e08242f1cff53f08ed328e0c64f5741160e33ab23cf4c9cf 2013-07-25 13:54:54 ....A 322304 Virusshare.00075/HEUR-Trojan.Win32.Generic-781591de186326ba5e98ad0472cae98c9ba36e248e9d854fd4ca918d47901fb7 2013-07-24 10:31:46 ....A 107520 Virusshare.00075/HEUR-Trojan.Win32.Generic-7816401784fa0a3a72469685ffb9d9d3ba05f3c47be6e205f18e059dd87166d3 2013-07-25 00:56:04 ....A 9920 Virusshare.00075/HEUR-Trojan.Win32.Generic-78166efe9d68703ad16375affb3b38055ed2c06c4de63e3a17650c8ce4b3d733 2013-07-24 14:33:00 ....A 668672 Virusshare.00075/HEUR-Trojan.Win32.Generic-7816a5fed99fa5ab33eb8093b38c7989df59bac0ea9c7681412190347aeafde7 2013-07-25 15:39:18 ....A 2953248 Virusshare.00075/HEUR-Trojan.Win32.Generic-7816f2b474fb4ed9634bb8c112d1a9af26ffc1be53fe70401a41f003ce5b2a13 2013-07-24 15:12:12 ....A 532480 Virusshare.00075/HEUR-Trojan.Win32.Generic-781736493af270c187ad006852ce27394963566530a69364d86f9df7168822c9 2013-07-24 22:50:36 ....A 264704 Virusshare.00075/HEUR-Trojan.Win32.Generic-78174c9a82b9fd7458bc359a440744f22317ce05dea7fae586c911c67b018074 2013-07-24 11:20:48 ....A 155136 Virusshare.00075/HEUR-Trojan.Win32.Generic-7817d9cf7319e55ce4696fac41f53307be894a9585ffbf3f75d8a2e3495b32c9 2013-07-24 08:30:32 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-781868bd861552893beb572cf653254b7dd89b9587136d8dacc6e2760b8fb1d8 2013-07-25 00:43:52 ....A 416768 Virusshare.00075/HEUR-Trojan.Win32.Generic-7818ebd8f7a5aa36d6d124364e0e117f1fec5ccb66bb55f2efabd2d58119a5af 2013-07-24 15:58:02 ....A 29184 Virusshare.00075/HEUR-Trojan.Win32.Generic-781958277d849a9b724b8ee5cd3ac120ecdc91d8fc91cd41648ca64dbf273140 2013-07-25 05:54:40 ....A 2307584 Virusshare.00075/HEUR-Trojan.Win32.Generic-7819c112ace5df89cd32960aa0474e05bdb36a323c2b0483b6a6c4e7a078c48d 2013-07-24 22:44:00 ....A 183296 Virusshare.00075/HEUR-Trojan.Win32.Generic-7819e554244b4d7509f37f7788ed2a0c3ed0037805c1dbc37c43410a79a83faa 2013-07-24 21:12:34 ....A 572811 Virusshare.00075/HEUR-Trojan.Win32.Generic-781abba6622c42a24bf5eb993fdaed97caa8778c67402bd2514b4b8b7d28e273 2013-07-25 06:17:14 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-781bddbad49d886fb218849491ee521fddb2c6ff6393874bf99eb1fef02c2696 2013-07-25 13:50:46 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-781c361297f44a32cb2fd0e8f64004d5ac46d3f0760e9faf6abf029896bb7761 2013-07-25 02:01:42 ....A 154896 Virusshare.00075/HEUR-Trojan.Win32.Generic-781c45196e1248e6be3d3ef4896fd390f9ca5b1facb6865de93a0902baa93c11 2013-07-25 14:30:02 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-781ce4c5aa11c3b11af912a9a57f3d55364ff4ddb7196f72063c4c60c2d9787c 2013-07-24 23:55:40 ....A 151808 Virusshare.00075/HEUR-Trojan.Win32.Generic-781d659f5aefb101a67217c2403bf0e4f79a592efd5fd50585378dfa6e029458 2013-07-24 10:26:44 ....A 18840 Virusshare.00075/HEUR-Trojan.Win32.Generic-781db2dd8b7e9ab20b8ad000f0564847ae93a26db010b8acff602c847a791875 2013-07-25 00:37:56 ....A 290304 Virusshare.00075/HEUR-Trojan.Win32.Generic-781eca8cdf9ad2c5ead073c7d5b5776e85f328b980f91a038d0c8f7716250123 2013-07-24 18:22:04 ....A 571904 Virusshare.00075/HEUR-Trojan.Win32.Generic-781f8c820a6cf56cab9bcab40e965c6b61b99cfc0361e8b985fd1daf116a793c 2013-07-24 13:00:00 ....A 1771008 Virusshare.00075/HEUR-Trojan.Win32.Generic-7820550eba8ae71695e84766ed4f6e8c38bd2826502e739da930a01694b33970 2013-07-25 14:17:24 ....A 141824 Virusshare.00075/HEUR-Trojan.Win32.Generic-782064fc61e6aa7ee878ca1eadfe8e3bf6cc44694cc614fd17420eb4f7a30c49 2013-07-24 19:06:20 ....A 1413864 Virusshare.00075/HEUR-Trojan.Win32.Generic-7820b1bc44f51aa3efa104dbf3d7718dc095339ab142f0b7efc0f4d728315763 2013-07-24 05:29:54 ....A 547318 Virusshare.00075/HEUR-Trojan.Win32.Generic-7821bbc0c671e201c1f5368c696a41b74e826f7042f629a8e7a22a15ca2b526c 2013-07-24 05:23:58 ....A 31238 Virusshare.00075/HEUR-Trojan.Win32.Generic-7823a9ebaea762d65197704a16fca33fbb31e13408b4ee78df95c53a4efa7e05 2013-07-24 09:17:58 ....A 287232 Virusshare.00075/HEUR-Trojan.Win32.Generic-782568b54ce59df406748783db6cd63e62a38e5de78cf000c974d120e6b5c66f 2013-07-24 06:39:14 ....A 331264 Virusshare.00075/HEUR-Trojan.Win32.Generic-78260ac2889224244c61ad8f7726960af52076407d7a13529d6823222eb60b8e 2013-07-25 02:10:42 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-7827a642be4a72806597bd87eedd264846107fceaf36523b6fe5c91bdedd84c5 2013-07-23 22:34:14 ....A 334772 Virusshare.00075/HEUR-Trojan.Win32.Generic-782850a06c79fbab5e8437801ec29b2595c72217cf290d2cfec943f1b8f52741 2013-07-24 21:55:28 ....A 218624 Virusshare.00075/HEUR-Trojan.Win32.Generic-7829c92ab464738643f49d58dff6d40979da0bc45ef3dd6a84bbc2c261084829 2013-07-24 13:35:38 ....A 127524 Virusshare.00075/HEUR-Trojan.Win32.Generic-782a8597263c45cd0b2a79f7b2956a717534d0f57958a28e1f314c199e9a25a6 2013-07-24 21:51:58 ....A 10752 Virusshare.00075/HEUR-Trojan.Win32.Generic-782bf32f2012794e4af5eab1af7726322e905f9b69780cc56acb3f472aa7e2ee 2013-07-25 15:29:20 ....A 83864 Virusshare.00075/HEUR-Trojan.Win32.Generic-782c6c6b72b7218d3eeceb2472d0c25adee63a8d8fba53eee6a667d4db31032e 2013-07-24 05:52:16 ....A 348732 Virusshare.00075/HEUR-Trojan.Win32.Generic-782e1bb779a1ba4279b65b8612ac2f40d220504474de281de2f7f3d6f87467a6 2013-07-24 06:29:22 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-782f324ca127973b3e0c6e874a34cc23161c023999041cc2020116a3ad894888 2013-07-24 01:22:56 ....A 2295808 Virusshare.00075/HEUR-Trojan.Win32.Generic-782f700b43fd13944f1dd1f2e5a187e5602d467496aafb4abe937105689ff5a3 2013-07-24 00:41:52 ....A 165376 Virusshare.00075/HEUR-Trojan.Win32.Generic-782fa3c5ed611717d48d792b885b3c10e241138f2bd2bd261a898129f896d036 2013-07-25 06:52:42 ....A 160768 Virusshare.00075/HEUR-Trojan.Win32.Generic-78317308308b89e9b92869c8fe67eda6ceffd5334877c52286f6c3ccdae731b1 2013-07-25 14:44:02 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7831c0120dba5586d736c0a20d7fed299158df633a667ced26c1d282ddc8db11 2013-07-24 13:37:14 ....A 358912 Virusshare.00075/HEUR-Trojan.Win32.Generic-783346dd5dd3e2841dfabf3b5bf161d7dbbe7f6e6e08a347a3f5791bec446247 2013-07-24 17:25:46 ....A 32982 Virusshare.00075/HEUR-Trojan.Win32.Generic-78338ed793383c24e1c48585deff9c4be6a9d26771fa899fc750b8fabc8b8b4b 2013-07-24 16:04:10 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-7834bcd9172b6a87a08f0b60582cfe759ef7e13efb3739eab8dc6d07dfdb5987 2013-07-24 06:31:22 ....A 21504 Virusshare.00075/HEUR-Trojan.Win32.Generic-783558709555f043e076988274bfbf695669d9178cbbedbb3e4f6c33b615ec0a 2013-07-24 18:35:58 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-78368ed81b3948834d4bb4882abd8a5b55dd647e36033df915dc4a3932d47c0f 2013-07-25 13:51:48 ....A 199168 Virusshare.00075/HEUR-Trojan.Win32.Generic-7836d21c5f56bfead64c2c0846cd12a947526663fe3bb1b197720b31afc23bee 2013-07-24 21:14:30 ....A 277485 Virusshare.00075/HEUR-Trojan.Win32.Generic-7837455eaec625be70922a22405cecfe9f0def2204fa4746337999b61403aace 2013-07-24 22:17:18 ....A 4572160 Virusshare.00075/HEUR-Trojan.Win32.Generic-7839e9cd0f2c8894bc959139ac439c18d21c6e06c67b57c352110993ee2a649b 2013-07-25 00:05:42 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-783a383ef0254c5bd6761e7bf3db3829895a3fb353c5a7680c56d3414c75fcd0 2013-07-24 01:26:36 ....A 10752 Virusshare.00075/HEUR-Trojan.Win32.Generic-783adffd22eacb8d9ac0b0ffee69db5e3f384e5f4a3bc8fb67e50e4719d8e44f 2013-07-25 13:38:46 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-783beafaa5bd0654ca2bc7923092c840416965c4df151e1deabe0d95c8895b0e 2013-07-24 08:28:58 ....A 84480 Virusshare.00075/HEUR-Trojan.Win32.Generic-783c3764281b170c8a44591803ece60319b2ec626e45688c50ed11a9908f6d69 2013-07-24 14:05:10 ....A 113286 Virusshare.00075/HEUR-Trojan.Win32.Generic-783c5397c2e945f6691b9f19efc66d495d3fac17516a9859576216ede082f19d 2013-07-25 00:24:56 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-783effed117b50373f1231ff3695178f256af0c524d315e6a6a767788665489c 2013-07-25 00:25:22 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-78402fa9387ddb6082900d526991450478a2ee4abe4460f206a555862d158ef1 2013-07-24 18:11:40 ....A 152064 Virusshare.00075/HEUR-Trojan.Win32.Generic-78421294f97f4b08ee90615290a418237a512d59aff6532759283103c5bc01b6 2013-07-25 12:01:06 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-7843c1baacc6b8a72349618b8c22b149e360bf1b49ef075a3c2c91614fe803e9 2013-07-24 07:57:36 ....A 322560 Virusshare.00075/HEUR-Trojan.Win32.Generic-78453eca336b50f3a0a3ebe25541f9b3806f76a4df51282c9c8a1fd0d0e92945 2013-07-23 22:51:40 ....A 176225 Virusshare.00075/HEUR-Trojan.Win32.Generic-78470a60df5f3d5e901823c47f83062f058352f4794b51107a4ea6dfc61940b7 2013-07-24 17:20:26 ....A 690176 Virusshare.00075/HEUR-Trojan.Win32.Generic-7848c39bece76908376851fad83c5df1f6cc01138c12eeadd024be07b57d2761 2013-07-24 16:30:18 ....A 219136 Virusshare.00075/HEUR-Trojan.Win32.Generic-7849ac0bdfde76e73ab546926423a67dee073db88b5819f8664afd58617390bd 2013-07-24 13:58:06 ....A 3156004 Virusshare.00075/HEUR-Trojan.Win32.Generic-7849e10b133544dc1c8c422539f708be915180ac50b86f75bad5d6cbf64a4077 2013-07-25 11:44:28 ....A 89088 Virusshare.00075/HEUR-Trojan.Win32.Generic-784ae3a359c781a2eeec333092e7f39d2d18f80521f396febeb6bc0be8aaa8ae 2013-07-24 21:34:12 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-784b0656ecec3e55108c0e78a17176af336e6757eae98f92edc8b44219895786 2013-07-24 02:17:10 ....A 111571 Virusshare.00075/HEUR-Trojan.Win32.Generic-784bc8ff64bce54c793a2a6bf2c12d5b07bca06c85155b14a4863e3ae40169ac 2013-07-24 19:20:54 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-784befb59a03a574c0b76773e88d8cc153053e71590b0ce9e6afec7a3846efb5 2013-07-25 11:47:02 ....A 107520 Virusshare.00075/HEUR-Trojan.Win32.Generic-784c31f3bc84208d5d9c37cc2143c5140e15a4a7b18d3364add326df03330832 2013-07-24 00:49:22 ....A 416256 Virusshare.00075/HEUR-Trojan.Win32.Generic-784c64160d9cdf3308c7b3847c1015a35effd2c36aad6cf2a11d20e3c5b5697b 2013-07-24 20:19:08 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-784e3ded12349b5d9d95f6bf4bbae7a5db0f7056f71063c3c453a43d8fbe17fb 2013-07-24 09:46:26 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-78505dd1b373c89de89821b763e59ebde4ad42d64eb421ef5e7cd6d57095d659 2013-07-25 14:02:56 ....A 148480 Virusshare.00075/HEUR-Trojan.Win32.Generic-7850969b2a25ff5ea321d87d01aba2709800b4cd49091d810a67eb811c45b752 2013-07-23 22:43:24 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-78515e3c3d6524dbdba2039b9cbec4f898e9c7cf700bdf562964acdca365acdd 2013-07-24 06:36:18 ....A 2296832 Virusshare.00075/HEUR-Trojan.Win32.Generic-78524bef79012dc9c84ad8738dd45fe023a39a030141f269d50fb006739483e5 2013-07-25 06:47:06 ....A 765561 Virusshare.00075/HEUR-Trojan.Win32.Generic-785286c5470950752218612e1ee66c5d10b4dcdf829887260fc85af8b3edc12a 2013-07-24 22:00:30 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-7852d8b1bc286b30f2881ca507a3292a697b906c7d9f3e9bbf89d3cdec5888f7 2013-07-24 23:54:10 ....A 186324 Virusshare.00075/HEUR-Trojan.Win32.Generic-785334ed54381b685bd8de3385a71ba7e042258cdada113ecdb497623b20aad2 2013-07-24 18:17:14 ....A 5419520 Virusshare.00075/HEUR-Trojan.Win32.Generic-78534eba7f0a532a5bffe4c66985c0f2007a98c11af0e7298ae207951d13194d 2013-07-23 23:00:46 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-785391e3ee24d93a10b6b3902639332153d0898a68fdd40ff7577fd4c97790d3 2013-07-24 04:02:18 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-78540e57c55346233c96fe230c5c4643969ab4c113c6db02462530f0f3744fba 2013-07-24 10:07:52 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-7854f6eff01101b0f280761ab7201f4a4ae67bffece201fa069ec3f480774078 2013-07-23 22:07:08 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-785545b528075f3d8807d6df8b77fc67c874e519fdfd8d345d01e08f7eae943b 2013-07-25 13:52:16 ....A 49397 Virusshare.00075/HEUR-Trojan.Win32.Generic-78558c60074e74b87efe8b1d10a8bed4f3c92998302fcf01f071c3cc3e2c59a3 2013-07-24 01:07:42 ....A 19968 Virusshare.00075/HEUR-Trojan.Win32.Generic-785633c27b3d470dca3913e679263b17b47be993de220f0cc2ae3981f5f7ef2d 2013-07-25 14:15:12 ....A 330752 Virusshare.00075/HEUR-Trojan.Win32.Generic-78585b3ac266a884913d229caa003030f2f1a7765d76e6bb3a0b4e8c47057022 2013-07-24 05:56:10 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-78587df207da0976121ff1087d713ab94ef28d5f7655aca5b3e919345827fc2e 2013-07-24 00:03:02 ....A 177664 Virusshare.00075/HEUR-Trojan.Win32.Generic-785930027cdb8e2771768533cdca69dfc33279c34146a94803023a442bbd87f1 2013-07-24 00:54:28 ....A 174592 Virusshare.00075/HEUR-Trojan.Win32.Generic-78595ad114fb9796eeadd9e69d8ef9ed7b3334f1d3817d35896695ff6de43e30 2013-07-25 12:02:40 ....A 226304 Virusshare.00075/HEUR-Trojan.Win32.Generic-7859721a8e7eff6f76b32da9bd2b832c78729d803139c543d813560d7725aa3d 2013-07-25 01:29:56 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-78599abb3eb6661358139325afb75a115d09c82cbb7665d4a65ab74aa8c3b57d 2013-07-24 16:52:48 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7859cf85a4854433f383df731df992705cf821639ca6023ea0c0d536720f5b69 2013-07-24 07:10:46 ....A 1137664 Virusshare.00075/HEUR-Trojan.Win32.Generic-7859d1df0c8cd08ff545ba0f16c498f1acd134c4947ba9da5f8129dcfc14a9c9 2013-07-25 12:38:48 ....A 2314752 Virusshare.00075/HEUR-Trojan.Win32.Generic-785aa023d1e7c0cd7787dcebaa1ce508e27d1fae955920a71cc541174938f00c 2013-07-25 14:02:52 ....A 23062 Virusshare.00075/HEUR-Trojan.Win32.Generic-785aba6db47c231b1fabe74bc789d7bffb89360a8741fd8e13eb8aa27d4aca07 2013-07-24 22:57:10 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-785bea0befd90ac2c916495f75b9bd54eb4dd114850e15f22f1fde2c4715a022 2013-07-25 00:21:12 ....A 876672 Virusshare.00075/HEUR-Trojan.Win32.Generic-785c65b2f182cff9fef5e2360da6c1396a27bfe1f112680e888a9190e44b59f5 2013-07-25 12:01:50 ....A 120336 Virusshare.00075/HEUR-Trojan.Win32.Generic-785e3b08e735e45f9ab92035ff3e1f5938811977ad076fb7f685eb5f953a2b24 2013-07-24 18:06:46 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-785e6bb609066455e20ce26f6513b9ab7caaf309dcff93d049d26c57b0fc5233 2013-07-25 07:01:14 ....A 11635712 Virusshare.00075/HEUR-Trojan.Win32.Generic-785eb9f1436c56063799391eeab764ed77dd82d13f1b878d1ea4c7143c83a1f2 2013-07-25 01:18:00 ....A 331264 Virusshare.00075/HEUR-Trojan.Win32.Generic-785f04f3bf8585d68808b4285f61e2a44903944ceede03cb046e0824257f17b5 2013-07-23 23:43:58 ....A 33792 Virusshare.00075/HEUR-Trojan.Win32.Generic-785fc8dc5c56fa157de45563674327c4726f0685629f0b3ba1411907ce30a11e 2013-07-24 15:34:48 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-785ff182c5671651637c372abf36d0fc9c37380d735a245227e516ccb575efa7 2013-07-24 22:40:16 ....A 111616 Virusshare.00075/HEUR-Trojan.Win32.Generic-7861204305005bfedfb16b6b3907568c89f0614375abe8fef01434048aec12a0 2013-07-24 04:40:40 ....A 4176454 Virusshare.00075/HEUR-Trojan.Win32.Generic-7861b91a3fc31093e21e9cec7ac5e8523544dbea526a93c0cef19cfce867254f 2013-07-25 06:08:58 ....A 90624 Virusshare.00075/HEUR-Trojan.Win32.Generic-78622a4e682800a0969ce37b222b7380378b97d308aa574bd2049bfc0980de60 2013-07-24 23:49:50 ....A 200904 Virusshare.00075/HEUR-Trojan.Win32.Generic-786510856301d159c892fdb1ec36462c524734a741190c308b830cdf06059a8b 2013-07-24 01:46:18 ....A 144896 Virusshare.00075/HEUR-Trojan.Win32.Generic-7867cc145c40fdd7d606c7780ff4c124922f540d15899d2a63da27bc1578ba1d 2013-07-25 11:14:50 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-78697d60f29dd700a1827f92d24e390f1f0aa0a49446ed923142775037387acc 2013-07-24 17:00:32 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-786b5f2f87ede13444f87d0a65152f0e297ea8ee984a0236e0f3362c80563b8c 2013-07-24 07:33:38 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-786cf4c0475f5fff01ebd939941b5032b8d28292a40e5059db0f60e6c484bcbb 2013-07-24 02:29:18 ....A 46592 Virusshare.00075/HEUR-Trojan.Win32.Generic-786d0e2fad14798561e7448a1a90ff4091676660eccdc97deab291f2b0ef7ba4 2013-07-25 12:58:02 ....A 232485 Virusshare.00075/HEUR-Trojan.Win32.Generic-786e17505b76d4fe5cb3c32fcbae9db1e6d3016d5f648ab3815b816db2ea5201 2013-07-25 12:07:28 ....A 154180 Virusshare.00075/HEUR-Trojan.Win32.Generic-786fc3de670b2d16c0ae398324552c53cab10a70011c01c799d6c25bf86c95f2 2013-07-24 02:26:46 ....A 281632 Virusshare.00075/HEUR-Trojan.Win32.Generic-786fd88f75c78eec51033df91935b2b8819990b506b90100b6de74173818efa6 2013-07-24 15:02:22 ....A 1604126 Virusshare.00075/HEUR-Trojan.Win32.Generic-78718adf40d7808d7d564b4b314c4a57fa82db5565592dc7214d3baec40db18b 2013-07-24 23:05:50 ....A 296365 Virusshare.00075/HEUR-Trojan.Win32.Generic-7872f4f3aaffecd9b9ec467496a434524a68f54e7f017337ef657a25f50f155d 2013-07-25 01:02:24 ....A 452334 Virusshare.00075/HEUR-Trojan.Win32.Generic-78734286e4b2d6ebe5249121aa46c6b1924f07ba6d9e49b0dfa830d58efefb39 2013-07-24 11:15:58 ....A 2103296 Virusshare.00075/HEUR-Trojan.Win32.Generic-7873a5cbdb83ffe64b771784609dfdb6a40820707179bf0c57deedb00a572e17 2013-07-24 06:34:32 ....A 152064 Virusshare.00075/HEUR-Trojan.Win32.Generic-78746db9ba6150abd1203c7e08867bf7e2e4b475abb5af394f103366bde2ad57 2013-07-25 01:54:14 ....A 520192 Virusshare.00075/HEUR-Trojan.Win32.Generic-787556e3ed7d268fecfd2ff7cac1e4ac45d3f02c482db66bf9de83f3d20a0dda 2013-07-25 12:31:46 ....A 2315776 Virusshare.00075/HEUR-Trojan.Win32.Generic-7875d69fcd1db5fd186d5cccfdc82714258cb332887b90d031146626af7162ec 2013-07-25 13:00:46 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-78778931ec7b86b2894a57d0b725a6317600fd761f583721365b62b15f0ec965 2013-07-24 22:53:40 ....A 188928 Virusshare.00075/HEUR-Trojan.Win32.Generic-78780c5cc2062b8af4cc4985d6d7495e19fc9076583d8d85bccf2e3c54795325 2013-07-24 20:28:16 ....A 57856 Virusshare.00075/HEUR-Trojan.Win32.Generic-787819c752475759c74d11c4626d17812dee64347fc5d6ac4069a9d9aeb42258 2013-07-24 10:33:22 ....A 272896 Virusshare.00075/HEUR-Trojan.Win32.Generic-78791fce9d035de3a98993fbadd6ea1399578cebadf1d262154c22865a5a9b7b 2013-07-24 11:35:42 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-787957d77b836b58f4240a5a065aca8ee79ff62919ed133acbd8e9af7b2efc55 2013-07-24 09:30:26 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-787ae8bcc014bfa932be57570f61376e14994918b6be26168fd34684be746a8c 2013-07-25 14:40:16 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-787babf9567e2fbe752efffb332c117c46736021072fcb7dbb8b3546415bfe82 2013-07-24 15:05:36 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Generic-787e1befc2593936826badb665c07d020260571bdf46c5f614589b248487ead6 2013-07-24 16:26:42 ....A 3136 Virusshare.00075/HEUR-Trojan.Win32.Generic-787f31c7bb3ee81724e00e89b3eb01d7eec18ef19b64e70148cc8138182bc382 2013-07-24 01:00:00 ....A 82944 Virusshare.00075/HEUR-Trojan.Win32.Generic-78808ab3aa02deba9b63e22dbeb961121f045404d1fc10e90c2456fa94ccda83 2013-07-24 23:08:06 ....A 447488 Virusshare.00075/HEUR-Trojan.Win32.Generic-788148d03bae856297b622cba584b71767454edb90a361eb5ebdfc4a2d7a5464 2013-07-23 22:23:34 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7881f220ea31c141f069e6fef458b0cb0b6b4f4ba33b72e6b9f64d1586f241c0 2013-07-25 07:23:48 ....A 5782016 Virusshare.00075/HEUR-Trojan.Win32.Generic-7881fae4f3b0e556e38876f35cbc8caecbcbcb63b6aa52ec96d1d9a4035e6fa6 2013-07-25 06:48:56 ....A 1570304 Virusshare.00075/HEUR-Trojan.Win32.Generic-78824c3f1d9c71559a8546fc84351bc7faec2ec0c1accfa28e70fe775f898314 2013-07-25 00:44:34 ....A 77064 Virusshare.00075/HEUR-Trojan.Win32.Generic-788519cb9bfc604ed5c03ec9abef64bb1ea0d26c075464638338796bf1d5bc46 2013-07-25 14:55:52 ....A 966656 Virusshare.00075/HEUR-Trojan.Win32.Generic-7885b99529d8f375d604c6367f4a202543a406405b7af2d804489c1874601848 2013-07-24 20:53:46 ....A 15548 Virusshare.00075/HEUR-Trojan.Win32.Generic-788638695272334fdd1af8096f4b1e51283708cd913a6db23de2be667a2a3c21 2013-07-24 03:01:22 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-7887b3c7ad1b3eadc6e7728dab93a28b229dce388deb6bbf5672839b08abaf96 2013-07-24 23:23:48 ....A 290816 Virusshare.00075/HEUR-Trojan.Win32.Generic-7888aac60fdde8f68811551f422f165ed2737485880a2ce35e0f383b9a7e913a 2013-07-25 07:18:36 ....A 772067 Virusshare.00075/HEUR-Trojan.Win32.Generic-788906b8976df2ef8390ec224b61283a6dfccf6060af7158f644e8d9d4ff9105 2013-07-24 10:12:16 ....A 173056 Virusshare.00075/HEUR-Trojan.Win32.Generic-78894167334807f87a48e8c97e42740d527473e8a4f3f63cb357bfcfd2fe6744 2013-07-24 16:53:38 ....A 190464 Virusshare.00075/HEUR-Trojan.Win32.Generic-788aa1ab843ae35dd97f89d5839efd26c08af6d72c0baf2653b84d9c20233898 2013-07-24 15:08:12 ....A 749568 Virusshare.00075/HEUR-Trojan.Win32.Generic-788b4978ae11f099912a1f6ff71b0066acf4d092d9f1b3fd63ed4bd83a650e7b 2013-07-25 01:10:34 ....A 86084 Virusshare.00075/HEUR-Trojan.Win32.Generic-788ba6944b30ca84972d37ce1fbe4bb543f71d3c61c1de661b8cefa7ed93f3cb 2013-07-24 22:01:18 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-788bb8f246749047755a3b73c01df73c2ae60770d51e83c3ef524e2bd0e07350 2013-07-24 04:40:30 ....A 237568 Virusshare.00075/HEUR-Trojan.Win32.Generic-788c285de4cfa7167154ec1253b7086d568ba9aed87882f74b45b8ae0913def1 2013-07-24 20:29:18 ....A 216576 Virusshare.00075/HEUR-Trojan.Win32.Generic-788e0608346edc758723fe927882d137b1936552424ff409bddc345ed6068cde 2013-07-24 14:10:28 ....A 279903 Virusshare.00075/HEUR-Trojan.Win32.Generic-788e17c40dec5ebfdfd4e8c553c9f8c6763a84fa4eea6d495090421ed5a079e8 2013-07-24 19:46:28 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-789029758a1e9fbcc81681ecfb6c54e1df60d16bfaf72ecb13f4365ae765ca2e 2013-07-24 13:56:16 ....A 35808 Virusshare.00075/HEUR-Trojan.Win32.Generic-7891539b1781b4d61b0b1f89ae0d66fc3f01a0d7c7b34d9c8f42052a61ce6ce3 2013-07-24 16:06:42 ....A 407040 Virusshare.00075/HEUR-Trojan.Win32.Generic-7891d0edc5f63ae2bebe26d2c04b76da648b7b424461551ef4f54fadaf8cade2 2013-07-24 16:04:40 ....A 131019 Virusshare.00075/HEUR-Trojan.Win32.Generic-7891f38ec4a96246f832911f88fa16b6b47b14298ba916b7b93ef7fbaff7d781 2013-07-24 16:02:56 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-7892b866c56fa112c8d366fb62db0e786d09ba03589c26fcc7fe505493aedad4 2013-07-25 06:09:04 ....A 488960 Virusshare.00075/HEUR-Trojan.Win32.Generic-789337170e03a26fc1c7b072f90f5cf735c14db82e5a3634e0933af1b26619c0 2013-07-24 21:51:38 ....A 199168 Virusshare.00075/HEUR-Trojan.Win32.Generic-789384564f73b4be06b411860836ca4408765139bd4e387673053e03f3b5e856 2013-07-24 19:00:12 ....A 54685 Virusshare.00075/HEUR-Trojan.Win32.Generic-7893d2d76d79691e632d072b9c2f0898e7ab7d25877b4cb94ff03af9cfa26ad3 2013-07-25 15:19:44 ....A 209920 Virusshare.00075/HEUR-Trojan.Win32.Generic-78952113277b945f4b28d4b3e00732db63ef65b55b68c736df24ad4a705fe002 2013-07-23 23:12:58 ....A 65524 Virusshare.00075/HEUR-Trojan.Win32.Generic-789761b95e3516b0fcb2fafe34b3c2bc12d6383ae94fa87c333aabeec2fd26d0 2013-07-24 16:29:20 ....A 830976 Virusshare.00075/HEUR-Trojan.Win32.Generic-7897a2cf40f64cbf4a2d838e9f89ce88ded3e46db4976eda267c6105a0ea0f70 2013-07-24 15:58:18 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-789815b7b72167d432af4239bd629f242499e6bcbd170207a89959d813ec81a1 2013-07-25 13:09:58 ....A 1368064 Virusshare.00075/HEUR-Trojan.Win32.Generic-7898220d7cc2ca1d2f2469659b4571f18919b68a109cb5a1369e3fbd650cf994 2013-07-25 16:14:54 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-78985267e6d23cf765dbeb8e597b690b8e505a563a9c6d1580e8a706f5f28dab 2013-07-23 22:23:18 ....A 19968 Virusshare.00075/HEUR-Trojan.Win32.Generic-789aba78d53a9a6559792c89fd59e56a84db4766115ab933009d9c207f01e360 2013-07-24 00:51:44 ....A 98816 Virusshare.00075/HEUR-Trojan.Win32.Generic-789bc8ae8034bad7528e9827c0524401d60da1c7b01b958619dcae9fc36ce35a 2013-07-25 15:41:34 ....A 471040 Virusshare.00075/HEUR-Trojan.Win32.Generic-789ca14f5f2e8471e9da72efc6b1b18134653d33a76c998d1c82247378bbaf77 2013-07-24 23:09:32 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-789cadf86240229c58568ccde28e76d1b69268da32ff8cd607f6e395320173b3 2013-07-24 02:37:44 ....A 99840 Virusshare.00075/HEUR-Trojan.Win32.Generic-789ce9eca4320daeb7fcd7f9e270e8335265ce93709474eb32360f0e51191b42 2013-07-25 13:16:54 ....A 381952 Virusshare.00075/HEUR-Trojan.Win32.Generic-789e4464514129aa2e2a253d1ce9ab5be6b9124f2129fafae93a427954982135 2013-07-24 05:32:08 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-789fc1212864e45d350e908be72ea52a73b25fee29e8b06891d93ca0ccd4ed2c 2013-07-24 00:46:24 ....A 428672 Virusshare.00075/HEUR-Trojan.Win32.Generic-78a06d67981bb8a703da3865ee13e7041e5fb1be96d5b66232ae89c1af59878a 2013-07-24 14:17:22 ....A 186628 Virusshare.00075/HEUR-Trojan.Win32.Generic-78a30c80adad27fc1180bc88448a9918f5d0b903dbdb0d73029122661ddbfa25 2013-07-24 17:18:54 ....A 557056 Virusshare.00075/HEUR-Trojan.Win32.Generic-78a31bd832b2974259b0b55d811101770cce0c47f40e128972cc24179054a8ef 2013-07-24 01:44:12 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-78a37df4d38e5f7bc51e25f93387b8ab20ccea42e8435e18791e96dfd2f7d62f 2013-07-24 16:51:32 ....A 219648 Virusshare.00075/HEUR-Trojan.Win32.Generic-78a6885a9651f2850658f8ee48896a2ea7b916afb7c183fc2803111f362664a9 2013-07-25 16:08:18 ....A 574530 Virusshare.00075/HEUR-Trojan.Win32.Generic-78a76ecbd77a1bfc493efc91b35fa74a8df2ef0b5bc1add6243d6ce07343a920 2013-07-25 02:19:12 ....A 72061 Virusshare.00075/HEUR-Trojan.Win32.Generic-78a77b74ae5e64dfc946efa57400638e76dd9b65ec6bafbec84df74d417f4f4e 2013-07-25 02:24:36 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-78a7f5f8428deeba9eaf99dc4b65f94499f73386dd1a2d09f78959c0d7b7e73a 2013-07-24 15:16:30 ....A 187392 Virusshare.00075/HEUR-Trojan.Win32.Generic-78a822c632c10e8ba870ad80c5f19e0fa67442326c53376c97486f8d759891c2 2013-07-24 10:08:30 ....A 14496 Virusshare.00075/HEUR-Trojan.Win32.Generic-78a886aaf1ff602a1424dc6c9a89370d98a0ede3e2c259b2c6c0e12791ddb910 2013-07-24 21:49:20 ....A 6792195 Virusshare.00075/HEUR-Trojan.Win32.Generic-78a9a4a7023d0eaae23f7ea820bd74c818c35489551155e63ce10624a38f0322 2013-07-25 00:21:46 ....A 221188 Virusshare.00075/HEUR-Trojan.Win32.Generic-78a9f0bd49ec695d07c0b5c79a93f29f39fc00dce5c301fb0014c14b7a791c80 2013-07-24 07:44:44 ....A 118704 Virusshare.00075/HEUR-Trojan.Win32.Generic-78aa1e6d24022a5eef1b8b42be636c1a6b33577c084121cac478fd7996ea35eb 2013-07-24 05:41:20 ....A 201216 Virusshare.00075/HEUR-Trojan.Win32.Generic-78aaf09d903a463a57fdcca3528d39f026394dcff6d219a544cc85dc087bc69f 2013-07-24 08:42:48 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-78ab11d52859442bf1800e9984b760d598590b2b28326a24cffe2d3193f4afbd 2013-07-25 00:10:52 ....A 68096 Virusshare.00075/HEUR-Trojan.Win32.Generic-78ab86fe7b5a27cab75957b77971801195e06eba322ecf84afc4d61e3afa86af 2013-07-24 10:41:54 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-78b0b782daffc81f90234ef71e63096970535406307fea0d6f8a995f154785a9 2013-07-25 13:58:54 ....A 197632 Virusshare.00075/HEUR-Trojan.Win32.Generic-78b20794d1a587cf0188028acb03a3096ce3ead5bcd1119069b162abf0e18a13 2013-07-24 22:52:58 ....A 209408 Virusshare.00075/HEUR-Trojan.Win32.Generic-78b2dd52c7004217b64354794e9cd7a536645371170915fd16b6a9acbbdb471e 2013-07-23 23:22:28 ....A 139776 Virusshare.00075/HEUR-Trojan.Win32.Generic-78b4768e114493a3195ab58b9673af59bd530d247a408ece1d455819aee80d1b 2013-07-25 13:44:42 ....A 30647 Virusshare.00075/HEUR-Trojan.Win32.Generic-78b5e88626c8bf00ce17502db2b0ca96826ea84cd2d5009c5aa29b8b0046e175 2013-07-24 05:06:14 ....A 668156 Virusshare.00075/HEUR-Trojan.Win32.Generic-78b728a8bbe7cfa36cbcfb4c50ce42c749bf00ce6053c1f6366b8c7171a25137 2013-07-25 01:30:56 ....A 24081 Virusshare.00075/HEUR-Trojan.Win32.Generic-78b85a7b3c07aaf6f3ee5d1705d11b81d70c17b295e62cf566a333854dfc6c6f 2013-07-24 20:02:56 ....A 12992 Virusshare.00075/HEUR-Trojan.Win32.Generic-78b87206315b494c87c7b75c075eed649fdbd17c2404f84362ca89afbe8269ab 2013-07-24 08:56:38 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-78b989d749fc77fca64e153585fb6897f1b82112ea83fe1e2831d315de1c4f26 2013-07-25 14:51:38 ....A 2298368 Virusshare.00075/HEUR-Trojan.Win32.Generic-78ba587e6195a7d71d3b7203e897211ed1bdff70d6fae569f7547ce161b5439f 2013-07-24 06:55:10 ....A 54627 Virusshare.00075/HEUR-Trojan.Win32.Generic-78bb1ae88567a15b80b171ef40bdd12696e186c9e781da2e8806c4e9b51d5015 2013-07-24 07:36:02 ....A 39045 Virusshare.00075/HEUR-Trojan.Win32.Generic-78bb7262187a7b3ab7deee24f6e1a7696c8e97aee7f04fc6cdbaa8e556a020df 2013-07-24 19:25:16 ....A 1331456 Virusshare.00075/HEUR-Trojan.Win32.Generic-78bc861f547efa0012cbed1aa7f1d32e42df78d1d450a81bbbf6a6334293bf0f 2013-07-24 04:47:38 ....A 100352 Virusshare.00075/HEUR-Trojan.Win32.Generic-78bde02eb99f449e1a865ee9c308c6313f790d05183810384be4d7f172a11963 2013-07-25 02:15:58 ....A 21596 Virusshare.00075/HEUR-Trojan.Win32.Generic-78be0ae96ae7b6eb15c993ed36198f2c656bdc3fef2ebbb886f185bd33c0a7fc 2013-07-24 13:01:42 ....A 592384 Virusshare.00075/HEUR-Trojan.Win32.Generic-78bf83fd255f3f9dbd42aac458997c5638882dda877160eb5d08c019c645156f 2013-07-24 23:37:40 ....A 2682669 Virusshare.00075/HEUR-Trojan.Win32.Generic-78bfa7471f0fc60eac6a8c5c146b692abefa03bc88d389c35332bd443bbbd54e 2013-07-24 18:18:18 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-78c0dc67b58d08aae066ca037dfd4fd95bf4e44260e9a1266b1ae2de8e3147fd 2013-07-25 01:14:30 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-78c392ccba344ad76db0044abb4c477e404797461a8c1b9147656cf933fda16c 2013-07-25 02:17:40 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-78c5768a885e162e3f6a4b33a259e6076ceece681a911a2a4c31db6abd5b159b 2013-07-24 00:24:44 ....A 50176 Virusshare.00075/HEUR-Trojan.Win32.Generic-78c585d937fbf2523e2ff5f5b21564a51e0e40e81b05d540cddeb7b0559403f6 2013-07-24 09:40:02 ....A 119336 Virusshare.00075/HEUR-Trojan.Win32.Generic-78c5dda36aaca18a137131a92ba8fab83e558e586a7ee4c21e86e6803f325c05 2013-07-25 13:16:12 ....A 569344 Virusshare.00075/HEUR-Trojan.Win32.Generic-78c68ad71b609b6e915290461eb08fa999263d80f80d1da1a32004f8042b7742 2013-07-25 06:28:18 ....A 160848 Virusshare.00075/HEUR-Trojan.Win32.Generic-78c79a196c8b2419080c20c3bd1c73f8f611247fd9d708cb075a4ee1198b0088 2013-07-25 14:04:38 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Generic-78c957fe2d3ac81a6c59597bc4d0893d36cadb72666dddf20369700a018f2dbf 2013-07-24 08:16:38 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-78c97a017a48ec1fb785ba816a594cad5e2851bae9d4c9f5bf0e015c287b5277 2013-07-24 16:45:02 ....A 59080 Virusshare.00075/HEUR-Trojan.Win32.Generic-78c986f97be01d6f85bec0bb9d6a87cead28be79798626be4e0a2960a78fd08b 2013-07-24 13:04:04 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-78ca74e2e5b3715d6dff5d4c0b1cd588134db999e6eef2a5a51c7a1d24d763e3 2013-07-25 01:16:10 ....A 172070 Virusshare.00075/HEUR-Trojan.Win32.Generic-78cb3a402a201f21aae8ba3a962de331a3fc8d93110de29f10cd539901738f65 2013-07-24 04:28:08 ....A 93696 Virusshare.00075/HEUR-Trojan.Win32.Generic-78cb694a1d7e3837618999400c46aeb4e3a2c62696e3518fe85ebaa57e46af82 2013-07-24 11:50:50 ....A 103031 Virusshare.00075/HEUR-Trojan.Win32.Generic-78cb9127f335654b97b02e596a319734976db8d0ac43d20e3d165b3b7ee57e7c 2013-07-25 00:38:22 ....A 417892 Virusshare.00075/HEUR-Trojan.Win32.Generic-78cc63611b69ae62c0719266ea8fecee3eaa6eeb347898e6e9bbf961f7e0fedf 2013-07-24 15:17:38 ....A 613888 Virusshare.00075/HEUR-Trojan.Win32.Generic-78cf1364450aa3c5fa1da868f415f9b45d9aebd867eeaa0f2106181e390ad7ac 2013-07-24 22:21:42 ....A 1240576 Virusshare.00075/HEUR-Trojan.Win32.Generic-78cf8f560179f06caff5b0e02d10851d0b3c5681206a7219e55f0ee36d8bb4b6 2013-07-24 18:02:40 ....A 78336 Virusshare.00075/HEUR-Trojan.Win32.Generic-78d018f0fbfc79d5c749170b78e88ae8c7f119ff1d4f4571f0a31839b12547b7 2013-07-24 12:37:52 ....A 12238848 Virusshare.00075/HEUR-Trojan.Win32.Generic-78d3b8d6b7ceda5d68af94616f11bb3abfa4e22cd68672f6c8b86f429925618f 2013-07-24 07:48:24 ....A 126576 Virusshare.00075/HEUR-Trojan.Win32.Generic-78d427673b534f97127a10b79f2075ab20e51b3e20cafe3afae6d3a9b99936ee 2013-07-25 03:22:02 ....A 535390 Virusshare.00075/HEUR-Trojan.Win32.Generic-78d46a90b6ebfd1ae520fe6aac9d7c9e23d8ecb3ead68e48c6c2d5a3f3134cfb 2013-07-24 16:32:54 ....A 328093 Virusshare.00075/HEUR-Trojan.Win32.Generic-78d74e0119034ea90cbdf95eb4cadc5935dd77046779195a517fc10192699b46 2013-07-24 00:34:54 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-78d807e55e316e854648c3d4286055f3db312e38c2fce09d3b86bd33699da856 2013-07-24 13:20:24 ....A 1278185 Virusshare.00075/HEUR-Trojan.Win32.Generic-78d91f97bcbbf67d386a6a8bcbb8e3409f0ff9324a26f30cb6422a04914a1535 2013-07-25 01:19:26 ....A 234524 Virusshare.00075/HEUR-Trojan.Win32.Generic-78d9b0fa04c620d7c8773c82a5a640a45cae7e56a1d22912d27c09d9fc1f48e7 2013-07-24 07:08:06 ....A 2892288 Virusshare.00075/HEUR-Trojan.Win32.Generic-78dc25496f9d3f7b46d0da12235eeaa33f9790737592c7b710d54c7d671c10bf 2013-07-25 06:24:02 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-78dc7a5e516e1d62851e1b293dcff5aa2de4b00c609e8817942138bdc0c22930 2013-07-25 14:12:14 ....A 606208 Virusshare.00075/HEUR-Trojan.Win32.Generic-78de7f3942fb362f6416e924c5c83a5b0ef22d8de14f154be0d3f0f1f4a3f78a 2013-07-24 02:48:42 ....A 111104 Virusshare.00075/HEUR-Trojan.Win32.Generic-78e09bf1bca2988056397fe71d0bdab80f877f2cf6ade2130fde5ddb334fe621 2013-07-24 14:36:12 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-78e09dc7a75f0f47d1999231969f6dd2c6ea0a1065e6821a5258f88292bc0f31 2013-07-24 08:15:14 ....A 819200 Virusshare.00075/HEUR-Trojan.Win32.Generic-78e2e1dfd73463f7639e2ba069aa7c568662411cb0a9f4d6b2b19cb6b6c0a252 2013-07-25 07:13:20 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-78e3e5002f45716d87127ffec434c2ddb223104d336ef34c2be8a4975e252ba6 2013-07-24 20:58:46 ....A 368128 Virusshare.00075/HEUR-Trojan.Win32.Generic-78e638b2b1419f8883bdbe3ece588ddfc8de2eef8f0258b90c5572ede2c607f5 2013-07-25 14:01:26 ....A 235389 Virusshare.00075/HEUR-Trojan.Win32.Generic-78e674614071c4a256da7b7d6ae76a2861ce12d857110971a1173a13f363cd1f 2013-07-24 04:34:10 ....A 17408 Virusshare.00075/HEUR-Trojan.Win32.Generic-78e6a745a4652d8865a1091b358c3ce8abaac23c0c87e63d80e20c5c0be8ec8e 2013-07-24 02:30:46 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-78e6aafa12ec7b2c4ec9915f6f76dc258751f8cd6d6623bb00b70e5e3bea79b2 2013-07-24 23:27:32 ....A 88064 Virusshare.00075/HEUR-Trojan.Win32.Generic-78e7ee874c982324b390ec82593127d66c5c6c16f0e90dbe50b8a6f180e1480e 2013-07-23 23:04:58 ....A 64248 Virusshare.00075/HEUR-Trojan.Win32.Generic-78e88e50e0137a01aafbf368c97e1de216537202520f10554bb1afeebd01ceef 2013-07-24 14:39:08 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-78ea0a023f2f8a92876b4defa95cafba43de024f8b7db0f1d62e98fcd9ae2923 2013-07-24 14:52:46 ....A 250368 Virusshare.00075/HEUR-Trojan.Win32.Generic-78ea2685285f5131df47a54cc5bf22b75459062d407417ef22a15c97c918d10d 2013-07-24 22:56:48 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-78eb3c290d3cecb1e2ef80bf97613538eea948725ac5fd576f29d3a7c7f4b928 2013-07-24 18:32:36 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-78ebace9dae9405f1875cb47fb76e15239dc591a4e63589f4533430972268d22 2013-07-24 22:49:40 ....A 121344 Virusshare.00075/HEUR-Trojan.Win32.Generic-78ec8f9ebf9d7da4b225af074d3346f304232178b16b5e3faa7d0156c3081813 2013-07-25 00:25:48 ....A 657920 Virusshare.00075/HEUR-Trojan.Win32.Generic-78ed07f15a01a9d9fe24e72438c147c698f0afd0487866e6702b2f7ce19dd38e 2013-07-24 06:02:42 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-78ed31eec52cb62ebd521236be9ba577de1907b57ef0b8a259bfd06d9c49290c 2013-07-24 20:26:54 ....A 676130 Virusshare.00075/HEUR-Trojan.Win32.Generic-78ede28d9b404d06e36a8688fd056f3b1f70e473dd47a5d8c5c07eb66c6ef0a3 2013-07-24 11:54:00 ....A 220732 Virusshare.00075/HEUR-Trojan.Win32.Generic-78efc3353fc135139b99b80311547231eb6b8aa73eabd9f9a23ae68362645fa2 2013-07-24 13:03:34 ....A 497152 Virusshare.00075/HEUR-Trojan.Win32.Generic-78f151084c8038c0756d5805f7c195825fea2e633595e1e901213536892f90c4 2013-07-25 15:50:46 ....A 65554 Virusshare.00075/HEUR-Trojan.Win32.Generic-78f17c66ec19aa2234e6b58322e5d98fed9124a4aab66215ca3ca8974b0454cf 2013-07-25 13:13:02 ....A 5081088 Virusshare.00075/HEUR-Trojan.Win32.Generic-78f20f7e96354b35506e07c84e443bec0e565bde42f4865f371d7b1d3057b3a5 2013-07-24 15:46:06 ....A 3511296 Virusshare.00075/HEUR-Trojan.Win32.Generic-78f211bba4b9c18d43709faff4a47afd3aa05f46dafcbd68241752f3dd49b309 2013-07-24 22:21:02 ....A 92160 Virusshare.00075/HEUR-Trojan.Win32.Generic-78f25837e27967c9db8085669ee7f72b4a2fbf7553b247238d925702bda27107 2013-07-25 01:10:40 ....A 6656 Virusshare.00075/HEUR-Trojan.Win32.Generic-78f318114477bb289ae58a1c7d4a1520f8c325b72dd98801fffbbc86103269aa 2013-07-25 12:25:08 ....A 308224 Virusshare.00075/HEUR-Trojan.Win32.Generic-78f337eae522a75c9f2cf2c54c37a329a5141b2ad60ab78d534b7308637f032f 2013-07-24 09:56:12 ....A 51968 Virusshare.00075/HEUR-Trojan.Win32.Generic-78f33a17f398b1146425748d51e33b4a8fd885954b4407093bc3a919b11d26a1 2013-07-25 15:25:56 ....A 525312 Virusshare.00075/HEUR-Trojan.Win32.Generic-78f370e7201a06ab462e09b59565d6c63b486d1a8b0e1356f5ffd7cf0b6fda83 2013-07-25 15:36:34 ....A 340349 Virusshare.00075/HEUR-Trojan.Win32.Generic-78f647728e0d7ed3c9818af0b87a83a1d1b92aa605c2de6a23056aac9107d54b 2013-07-25 14:00:26 ....A 468556 Virusshare.00075/HEUR-Trojan.Win32.Generic-78f7a978fc88ba8e22dd176e0b39574331bb84950b2660b0ad36372fcfa6cfc1 2013-07-24 07:34:34 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-78f8eee59ad5415968161b2d49d370b55aa69bfc5f63352079675ca0cadeae64 2013-07-24 20:58:04 ....A 140800 Virusshare.00075/HEUR-Trojan.Win32.Generic-78f92234b1f53d5a9272920a6fe7830a2b2c5e99d57577ea753cc7d1a13dd727 2013-07-24 12:18:08 ....A 913408 Virusshare.00075/HEUR-Trojan.Win32.Generic-78fb665a51e008f8c228b1834cd157fbe264fd0da4a56602d96e02e6777c4fef 2013-07-25 01:47:20 ....A 165888 Virusshare.00075/HEUR-Trojan.Win32.Generic-78fc1f5257725139629e98b1d38cc7ca540d8c4c18b5f40b49effea3c92a7895 2013-07-24 22:12:54 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-78fd1408730ee94aba8e73aa243bb243e65808d113ae0cc651fd332cd29fb532 2013-07-24 05:34:56 ....A 356352 Virusshare.00075/HEUR-Trojan.Win32.Generic-78fd326b19842118095ab991cff1f6e940bb80d690af577ce56ba76bf31cbafd 2013-07-25 14:41:56 ....A 250370 Virusshare.00075/HEUR-Trojan.Win32.Generic-78fe24477fb241748c43a0b60aa72ef5d381750d02a4f5ccbd781fca7ec5e0a4 2013-07-24 22:54:04 ....A 69885 Virusshare.00075/HEUR-Trojan.Win32.Generic-78fe4b5d8c5a7a3a74e3f9a765b5796309ceef1d74628944a8ac1d245dc665cf 2013-07-24 08:56:52 ....A 122368 Virusshare.00075/HEUR-Trojan.Win32.Generic-790045810c3624d19cae8efcdded2c211bd987099d1fc7c009a4542adfb5d1e1 2013-07-25 00:49:50 ....A 1154048 Virusshare.00075/HEUR-Trojan.Win32.Generic-79015e37b4471873d931b0c5e7f51170e33fcbbc0556a9fbdfc838fd3494c108 2013-07-24 21:34:08 ....A 183165 Virusshare.00075/HEUR-Trojan.Win32.Generic-79017f084ba30d7b71e8b13240f7fef3d1db69bb7716a237c78b50b98925b43e 2013-07-24 06:24:02 ....A 140800 Virusshare.00075/HEUR-Trojan.Win32.Generic-79033439a6cc150d0cac59751e9d98f0a03691dae3d6aad9fcae9b738804cb23 2013-07-24 13:44:48 ....A 792064 Virusshare.00075/HEUR-Trojan.Win32.Generic-7905da4425d47627cc7b54200bedeb65a4d44ed552ceca0c9b6299c50579743e 2013-07-24 09:02:54 ....A 384764 Virusshare.00075/HEUR-Trojan.Win32.Generic-79060ac73d71b831a8133397888503915c8f9cc3d78dd87e5aabdd925baefb08 2013-07-24 23:09:38 ....A 2295808 Virusshare.00075/HEUR-Trojan.Win32.Generic-79069e79763c62c6bf901b7c95fce32841e8ecadfb485742768e5ad9a578d7b0 2013-07-24 08:45:14 ....A 168960 Virusshare.00075/HEUR-Trojan.Win32.Generic-7907dd05491fd271143b1711254ae55cf2006b82a14787787d6529399b54af80 2013-07-25 13:27:36 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-7908977e585e3882dc9f277d93c9265d8f0aa325137769c4405f7fa4f9bf9ea7 2013-07-24 09:20:26 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-790b88b82c884b369225764d8ade126563da01d55f758afd803f6a1557f6d330 2013-07-24 11:36:18 ....A 107008 Virusshare.00075/HEUR-Trojan.Win32.Generic-790bbed3528abd2fea096838aeaaf50915896b199af8c5a025e4f973b4884e23 2013-07-24 09:24:46 ....A 413188 Virusshare.00075/HEUR-Trojan.Win32.Generic-790c37ed637de59021e8118f091a541f0ddab3e81997401da67a0c97c8c0c490 2013-07-24 20:29:28 ....A 161792 Virusshare.00075/HEUR-Trojan.Win32.Generic-790e027c472eb24a9985c622a218fef85aab027702e324fdee9b1687207e435b 2013-07-24 07:47:48 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-790f2e40fe898401a10350c4396e5d0e48b1fcfe8f2623119ae0843389318c55 2013-07-24 16:15:20 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-790f6d028835b60449edffd64b1c5e12bf16d056e56af15c09d295cb8474563e 2013-07-24 03:31:06 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-79100261e87842ada475d64775fed4545682766536f0dcbf6f3b66e5b5512768 2013-07-24 21:02:20 ....A 116320 Virusshare.00075/HEUR-Trojan.Win32.Generic-791038722dcdc9c928791027fbd6ae300dff87a5df1c2514b48c1e726bb9b7a8 2013-07-25 05:57:38 ....A 29184 Virusshare.00075/HEUR-Trojan.Win32.Generic-7910f69ada5d691fccb69baddd80bc45b989355bdbb395412a27f95f3db6aa61 2013-07-24 18:20:10 ....A 160872 Virusshare.00075/HEUR-Trojan.Win32.Generic-7911bcd9a1829e56051a904a007b5945755fe1b6df2b62420b2d1315a0971ba9 2013-07-24 10:25:50 ....A 385693 Virusshare.00075/HEUR-Trojan.Win32.Generic-7912a84dabaf13a615d7ba87a1ff40caf1071361e9cee05633f79a6b36d65177 2013-07-24 15:52:32 ....A 456704 Virusshare.00075/HEUR-Trojan.Win32.Generic-7913fb348d5eb6bdacb048232c5f921caee64f020b16711fd895f7868d374ada 2013-07-24 03:27:32 ....A 169472 Virusshare.00075/HEUR-Trojan.Win32.Generic-7915dc7e4d4cd4ec692fce749bae771beb4c1b3f5d24281dc1487a8617ffef8c 2013-07-24 21:50:44 ....A 152064 Virusshare.00075/HEUR-Trojan.Win32.Generic-79170a2b12f1848171c08747fb0030f16a7be3c344b859f9835be22f9b033fb9 2013-07-24 09:35:24 ....A 110080 Virusshare.00075/HEUR-Trojan.Win32.Generic-7917785db85526a9c22c561eca9eebef93c78d8e6837a4b7c0907867eb6f80ba 2013-07-24 16:26:02 ....A 304128 Virusshare.00075/HEUR-Trojan.Win32.Generic-7918e4443c057e0fa9acc20726d9c97cb0045413f8087a8521bdc93c970d9396 2013-07-24 01:49:18 ....A 150085 Virusshare.00075/HEUR-Trojan.Win32.Generic-7918f6be5df8d7662d0399972d2cb22aeb4dd7eda2477bdac1470c07162e557d 2013-07-24 21:49:38 ....A 404352 Virusshare.00075/HEUR-Trojan.Win32.Generic-791957388122eb4cd34a4e21bb482fc204f0698897fa92708c1c39521ba64205 2013-07-25 06:02:38 ....A 737280 Virusshare.00075/HEUR-Trojan.Win32.Generic-791b774c9b414e47beba211144758deb866c13259d0b9752488d29ce5d6fbda1 2013-07-24 02:22:32 ....A 65248 Virusshare.00075/HEUR-Trojan.Win32.Generic-791be067d5975289ce5e2bcc5862d1938de4d85ba4394222180157a5355cac53 2013-07-24 05:55:50 ....A 147968 Virusshare.00075/HEUR-Trojan.Win32.Generic-791bf3ecba319e8e14556904253c30a0a7ef707a21201513238db100a064a7e0 2013-07-24 23:34:26 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-791c73335ab31ecfab8dcd28c249cea4892a447f87384c8b8c5b56fae688ccfc 2013-07-24 07:19:42 ....A 70871 Virusshare.00075/HEUR-Trojan.Win32.Generic-791c9721574b8742fbd622ac454079e900d110206c1419509de3e728e2102852 2013-07-24 23:07:44 ....A 86642 Virusshare.00075/HEUR-Trojan.Win32.Generic-791d9abbf9dbe1fbbe95204d5cc40755d75f287ac6116c2ac0c20efa8b8c0665 2013-07-24 15:41:32 ....A 179712 Virusshare.00075/HEUR-Trojan.Win32.Generic-791e10eb379010f7141ef3e2369d3cc7262ebdc78136f1a128418c491e3a6b7b 2013-07-24 07:14:28 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-791e417f69db4f91d99b9785a94279f75bfb99483abba2fbb38bacd8f15085fd 2013-07-24 22:47:38 ....A 9843237 Virusshare.00075/HEUR-Trojan.Win32.Generic-792424efb3fa398d53e3f4c16c788914944476951845094219a0f37059ce00b9 2013-07-24 10:00:52 ....A 2316800 Virusshare.00075/HEUR-Trojan.Win32.Generic-7924dbbdc3a4146b9650da9787bab8ac9ffb544fcc86cd35aa1ac9efd9c72c1b 2013-07-24 00:48:22 ....A 311877 Virusshare.00075/HEUR-Trojan.Win32.Generic-7924e51f2b9a873f1b5c3128aa3539db5cf8fc0cbe04e04adace53c199fa8c7a 2013-07-24 10:58:22 ....A 254296 Virusshare.00075/HEUR-Trojan.Win32.Generic-7924f0a559a7e7adb124b5f7f0585a630a5bd58786fff9e714f9cb432861e226 2013-07-24 04:58:14 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7926256513681886fe6a235de4579b2fad819a0eec04436a7e8755e46dd6c022 2013-07-24 07:14:48 ....A 1643102 Virusshare.00075/HEUR-Trojan.Win32.Generic-792634488aacfc5412757647fa623b727a4f99c05f2cea0a2eefbb8afb600352 2013-07-24 06:30:52 ....A 940160 Virusshare.00075/HEUR-Trojan.Win32.Generic-7926c6c807b54ec9a8f118a38e96c48e2312f3092b1e5c2a77a41b9b8d5df5f1 2013-07-24 06:42:08 ....A 171008 Virusshare.00075/HEUR-Trojan.Win32.Generic-79284a54245023313e98e2722152388116816f984e8a178735d71051e1359a2e 2013-07-25 11:51:10 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-79289a446c5776779578ba79bc63711ee8628bd00bd123c8f8e7b6bae7abd685 2013-07-24 04:41:18 ....A 323584 Virusshare.00075/HEUR-Trojan.Win32.Generic-79294fee17369063b3343f00875d989dd357e5b8727b2544dff7ae757aaa0b6b 2013-07-24 14:09:12 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-79299755d51eb3b61118dfcc2c10acd9d842976c995c62f5c8125886c67fc6f9 2013-07-24 14:37:18 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-792d31ab46abba3655d89f4ef2f526d5dfe81b3b8be9645920f63991a7200f0d 2013-07-24 20:28:04 ....A 107008 Virusshare.00075/HEUR-Trojan.Win32.Generic-792d71b02c82dca213a1986eebaecef7d1ddeaa01f0cc5e83789e0e3027fec75 2013-07-25 01:27:52 ....A 70176 Virusshare.00075/HEUR-Trojan.Win32.Generic-792deaadbfef1cbdf8c8beb4d6e51b884c47e54a4df64d680e319c8cb33bd442 2013-07-24 18:08:06 ....A 1832960 Virusshare.00075/HEUR-Trojan.Win32.Generic-792eb4f6db985de58a710d005e3047c5fde6b416b39a40276bd93170e0cea707 2013-07-24 17:29:30 ....A 782932 Virusshare.00075/HEUR-Trojan.Win32.Generic-792f69b31307c933521094e5c6ff93b15c23fba954741f219764c8d882590de2 2013-07-23 21:43:58 ....A 61520 Virusshare.00075/HEUR-Trojan.Win32.Generic-792f8b660810015aa567a688cd8ebd969ed76cd5c862a6dbfb68c965f0201816 2013-07-19 01:13:44 ....A 728576 Virusshare.00075/HEUR-Trojan.Win32.Generic-79305ae35bd55720ec2041cedd70c16fde57b34e54cc5a8b51e58f6dce86733d 2013-07-24 17:29:24 ....A 1293312 Virusshare.00075/HEUR-Trojan.Win32.Generic-7930aa8ffde8f7e5dc1a1b6c6e2341972a785fb479951bf825c8678c52695e9a 2013-07-19 01:28:02 ....A 250685 Virusshare.00075/HEUR-Trojan.Win32.Generic-7930f109ccbd6b7ee065aa6b724a63bd48e3582d2a801bba353dfcd90ced9a0e 2013-07-24 20:11:18 ....A 129332 Virusshare.00075/HEUR-Trojan.Win32.Generic-79323778d836a127a530ac9ab09a1ef3488e7a86e075eb1db98cf0b3dd742902 2013-07-19 01:24:38 ....A 34081 Virusshare.00075/HEUR-Trojan.Win32.Generic-79325ef30c0100cfd3e7e2b7e51c864280856c0f8e4176134f5cef6d5e7017a6 2013-07-24 21:24:56 ....A 352669 Virusshare.00075/HEUR-Trojan.Win32.Generic-7933357710aa1d32fa0898de375c7533f13665b9962f798e95bf649e2fe681d9 2013-07-24 10:18:50 ....A 989184 Virusshare.00075/HEUR-Trojan.Win32.Generic-7933c5d690bb49d967bd83fe7645e4e6538d567e00de9081cec38770815c6267 2013-07-25 11:32:04 ....A 385024 Virusshare.00075/HEUR-Trojan.Win32.Generic-7934d0d0b3fcb623c581611e9d45008ae1089f88508193a6337634b490a03abd 2013-07-24 14:47:34 ....A 159232 Virusshare.00075/HEUR-Trojan.Win32.Generic-79353afc4cd047a4f83c8e0f2a816ba654dadb590238ef5edbd07b940e5530cd 2013-07-19 01:27:24 ....A 126464 Virusshare.00075/HEUR-Trojan.Win32.Generic-79357eb6b693c0571e92ef3784f8b5ed72d67ae3d68afe515253a961c7447ef4 2013-07-25 12:17:42 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-7936672f014ed95a16f61f37f100f3c49c890b9086d918c1f9c9755b33e44352 2013-07-19 01:27:56 ....A 35485 Virusshare.00075/HEUR-Trojan.Win32.Generic-79375b0bfb3b9dd313fb23cbc0fdbbbafca8b0ee0af02d5369532ed0cc0b5fd0 2013-07-24 17:55:28 ....A 66048 Virusshare.00075/HEUR-Trojan.Win32.Generic-79386316498c470876907dfe3c07371bf3313c796aac8ded5ba98b5282a25a2e 2013-07-19 01:27:48 ....A 162304 Virusshare.00075/HEUR-Trojan.Win32.Generic-79389fe492d019778b58c2e85df5aad6b84e523ed7126453c30257e1dae00777 2013-07-25 00:08:54 ....A 33569 Virusshare.00075/HEUR-Trojan.Win32.Generic-793962f3fdbc0b394e30c462b121070a10844aee82b906db31af2e6b32fb6eca 2013-07-24 22:35:06 ....A 158208 Virusshare.00075/HEUR-Trojan.Win32.Generic-7939d61367e3053c76169a8d396a3a92a3e12f093dd6ae81692a06c2f6930b33 2013-07-24 17:45:30 ....A 809855 Virusshare.00075/HEUR-Trojan.Win32.Generic-793bada18611c40512d9fb534df83d72ebc3704a8753961147aee5d39cfae9f2 2013-07-24 17:44:36 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-793c343fb45c5589abe94b173c72a1efc52a7d3bf1ea6e185badf907ac063fb3 2013-07-25 14:25:50 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-793d77506e17fbeeb34cb191bbab9160db2c732c55842680a9bdc41f9ad5f729 2013-07-24 23:24:34 ....A 216064 Virusshare.00075/HEUR-Trojan.Win32.Generic-793ddcd1efba0a1b46c1f06f76860b3d580b7a9b5715fdbd806086ac2b0aab79 2013-07-24 14:42:20 ....A 1396772 Virusshare.00075/HEUR-Trojan.Win32.Generic-793e3babaae967c3bfde8699639ff0078160deeebaa298ba94b0dbd31aa301f1 2013-07-24 05:21:58 ....A 285184 Virusshare.00075/HEUR-Trojan.Win32.Generic-7940a4887d0493e6bfb7edd0b7dee0fc804c95aff5105a02c936b20498803f15 2013-07-19 01:28:42 ....A 32925 Virusshare.00075/HEUR-Trojan.Win32.Generic-7940ba93504202bff5096639ac8146ec3ec4588c0601b1443191cd986fd2f6c6 2013-07-24 05:20:10 ....A 593920 Virusshare.00075/HEUR-Trojan.Win32.Generic-7942dc2d8e4b9cc7b5ce8f8f75ddf293b93f81875fe51e58c950874c293560c2 2013-07-19 01:28:42 ....A 34081 Virusshare.00075/HEUR-Trojan.Win32.Generic-79439ac8b575a11ced070bf382e87bf5f0c04729a5f7b77b790478bc67a6e1f2 2013-07-24 06:04:26 ....A 103424 Virusshare.00075/HEUR-Trojan.Win32.Generic-79446b178b33fb2a3799fb563b66fe1175c017c443e80dc3c36e613f464b53ee 2013-07-24 18:10:22 ....A 47840 Virusshare.00075/HEUR-Trojan.Win32.Generic-7944a314322f4c40f16e34b8b1505bcb76baa74149ec5ce6823b8d4d078f502c 2013-07-23 23:22:18 ....A 1041920 Virusshare.00075/HEUR-Trojan.Win32.Generic-79459bafe47e3dc0f43ae6c3b11ad86eda8db52ccd2ac921e58afb954732fd5a 2013-07-19 01:27:54 ....A 487424 Virusshare.00075/HEUR-Trojan.Win32.Generic-794690cccf6f3aa4548afefbc163f312f18af2954a97040c488d2408328d79f7 2013-07-19 01:27:46 ....A 279040 Virusshare.00075/HEUR-Trojan.Win32.Generic-7947de548927562511cfe2e63bd2502ba354f0c1d820e3c3a2e5840299c83b31 2013-07-25 15:22:02 ....A 961948 Virusshare.00075/HEUR-Trojan.Win32.Generic-7947f0ec083caede84bd5b299c8e66457bead6ed2a54f61f18e1fea9f6d5290a 2013-07-19 01:23:36 ....A 2183168 Virusshare.00075/HEUR-Trojan.Win32.Generic-79484518a2d4fbc0c09f2fe3ac827beb29ebd25e8756c6ffd99003b5ff170be8 2013-07-19 01:09:42 ....A 175616 Virusshare.00075/HEUR-Trojan.Win32.Generic-7948e6b125bfd3dec3f70c46afc10ff89b17642e4c6911c381370c341e0e3fc8 2013-07-24 23:33:10 ....A 218624 Virusshare.00075/HEUR-Trojan.Win32.Generic-79497622c7a28c8215ecd30e2a77e1dcec52eef902ba5a99c27b2c09a9f74046 2013-07-19 01:19:12 ....A 237369 Virusshare.00075/HEUR-Trojan.Win32.Generic-7949aecd805f5c7fc71dfd4a8c40527e9c0890ac38b95e61349500d1658d5ca5 2013-07-23 22:58:50 ....A 202333 Virusshare.00075/HEUR-Trojan.Win32.Generic-794b64fee2a96f6bc318247bc41e0fb4d1ec9894dfb1a6dd7b65d9a728d6f81b 2013-07-19 01:27:32 ....A 218112 Virusshare.00075/HEUR-Trojan.Win32.Generic-794b8a3c13e1100ec475e52b24d7070fa4c320a939413db7a874eb108fc147ba 2013-07-24 09:52:30 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-794b957b860c181d4e5896fe10dfd1885fdee39c5e051483c08bac84f716efb4 2013-07-24 23:38:56 ....A 6933 Virusshare.00075/HEUR-Trojan.Win32.Generic-794c87c531ae7267b7dab59106209c04cfefd1fd389aa99c972ff39c0b6a4fd5 2013-07-24 17:23:42 ....A 380928 Virusshare.00075/HEUR-Trojan.Win32.Generic-794d189a1520cf3ec9b83661eec704efb543a3667f5c4efa3a58c42dd2a58834 2013-07-25 01:42:48 ....A 19671040 Virusshare.00075/HEUR-Trojan.Win32.Generic-794dac5df77b9b5567d791882214351f06adc430330bf818a553c6462a3cd187 2013-07-24 21:11:50 ....A 161280 Virusshare.00075/HEUR-Trojan.Win32.Generic-794f8bec4733c3ddeb33a5a0e92e936e63e59cb54676e9c50dc8a3306284905c 2013-07-24 12:15:52 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-794fec7e8bbd83e5b61b01a4cc1a530e86d6deb553f7867e86f7a829d49f179e 2013-07-25 14:22:40 ....A 237568 Virusshare.00075/HEUR-Trojan.Win32.Generic-79502b6a5d0c4966887d30068cc7638953343e1ae04253ba0f2fac490c52759b 2013-07-19 01:27:28 ....A 35485 Virusshare.00075/HEUR-Trojan.Win32.Generic-7950c4d1867ebf878939cae6258ca7e4cabf18fce1eb4c95b047aa1f068aeb08 2013-07-24 23:04:30 ....A 124419 Virusshare.00075/HEUR-Trojan.Win32.Generic-7950de66d4cf475ccd43ec58ed1e392b6c4f4780ec7d7bfba834c542ed2da898 2013-07-24 19:50:54 ....A 44556 Virusshare.00075/HEUR-Trojan.Win32.Generic-7953fb6335caad195b60630d940633ae418784aa40c1265451b4747fd30414f1 2013-07-24 16:42:48 ....A 1024112 Virusshare.00075/HEUR-Trojan.Win32.Generic-795570ebcb2b5358321dd1ea5350c7b5d5346ea31a005753df449b63160fe96f 2013-07-25 15:06:14 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-79558bb79f43a70eda06b143e20557d8dc98ce1ce5765c9f1acbc285beb7fe2b 2013-07-24 19:40:54 ....A 150528 Virusshare.00075/HEUR-Trojan.Win32.Generic-795704b43d958225605684e0f89759419b5baeeb831486629f38ef809c116e30 2013-07-24 20:57:00 ....A 146428 Virusshare.00075/HEUR-Trojan.Win32.Generic-79573aaf72c4058f9cba98fc691d2900f4363be3cc8bc2934205d5dc4029fae5 2013-07-19 01:27:24 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-7959d635eadc89396c7ac9f23e6e06ad3f4e3eb3e227d08f50a8530e6821bc93 2013-07-24 09:23:32 ....A 350756 Virusshare.00075/HEUR-Trojan.Win32.Generic-795b8dea4091f17fef71ba964e1c490d2fc3c76311d35d824a574668d18f6c05 2013-07-24 14:40:34 ....A 1324428 Virusshare.00075/HEUR-Trojan.Win32.Generic-795bee82f8814599d2eb59448f8fb71fcb1893e3d30a54472b6c5df0aeaf4063 2013-07-24 07:10:32 ....A 722632 Virusshare.00075/HEUR-Trojan.Win32.Generic-795c316f08b94d3ad0fddeb8d0b49bda80eab50b5626922fa2e1fb5a0860b7ce 2013-07-25 02:07:26 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-795c50b890207b9d1526c8d9d8862fdae498f10fdf5b80b75dc032a0ff716ff0 2013-07-24 23:55:22 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-795ceefee96b3e74601b8a7fadcd83ea36b307eec34731fb8d05b9909f74f277 2013-07-24 16:45:46 ....A 107008 Virusshare.00075/HEUR-Trojan.Win32.Generic-795d9730ea92f98c55b759bb58429f335b44fd04b0d8659225582dfe80353ece 2013-07-24 14:05:36 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-795db50bf317c77efebbf355353ea897799d089c41a8092b7a7a10bf8dbaf64c 2013-07-24 23:38:44 ....A 106804 Virusshare.00075/HEUR-Trojan.Win32.Generic-795ed2e01118df0c360511428cf5d5d5c2283ded1c523197c6deeb3092df8496 2013-07-19 01:28:34 ....A 958464 Virusshare.00075/HEUR-Trojan.Win32.Generic-795f22c88181db824214f4ad3941f35e39b5c5000d0e35cec7ece75b13db8e8c 2013-07-24 09:46:34 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-795f92571fe8a56135be3c2fb98e0ca31ce79259367406014ec3fb0f8ac65f50 2013-07-24 06:52:30 ....A 39444 Virusshare.00075/HEUR-Trojan.Win32.Generic-795fb87236b1d53587130406e27e5f82214d200b0a3cf544df32b5a671014f0f 2013-07-24 05:10:30 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-7960310e8dc9fbd38d427ecf2b9ada580a8ec07469905a06397be7dcf2929158 2013-07-25 02:14:38 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-7964b09aa42c8a2a53b4674568afe87334136d4866cb83538b33f70bcb78a0db 2013-07-24 11:54:56 ....A 979968 Virusshare.00075/HEUR-Trojan.Win32.Generic-7964da36562ae4cdc0e3531ecfc0ef99a609a25c0bb5531ca2631b8021320981 2013-07-24 08:55:10 ....A 1137664 Virusshare.00075/HEUR-Trojan.Win32.Generic-79656c55aec68777ac2881fdb777115b4c59c213b6bf3654ed83d24c33f335c8 2013-07-25 06:41:26 ....A 181018 Virusshare.00075/HEUR-Trojan.Win32.Generic-79658ca6f793417e3a0bb97b55aa0de9a625b2da72dd0d27f7c3481d848f589b 2013-07-24 18:12:34 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-796692e8df9107d3a2324fed19b52045ccc76779cef14a033bdff898c24a54a4 2013-07-24 14:21:02 ....A 87040 Virusshare.00075/HEUR-Trojan.Win32.Generic-796745f40eb65de3d5ff64421cee393ba93dd5597b6f1be5efc9bbe21b38365c 2013-07-24 08:53:20 ....A 96968 Virusshare.00075/HEUR-Trojan.Win32.Generic-79682b84f4757fbc8d7536524f4dba7b9518ef16f9807e6e36170d8beabf0755 2013-07-19 01:22:38 ....A 480773 Virusshare.00075/HEUR-Trojan.Win32.Generic-7968c76895da121568797b3febcaabb7e10cba93dbec56c2e0565de031f3e98d 2013-07-24 10:37:32 ....A 8192 Virusshare.00075/HEUR-Trojan.Win32.Generic-7968e84e80c05ca79c24c7deed86d497504e6d8163d5b8eb3b2a6bc3ac111408 2013-07-24 18:00:58 ....A 454656 Virusshare.00075/HEUR-Trojan.Win32.Generic-796a0309c62a393f3a9428dd8ca032de271465acd20b3ec09964da9a09cfa1ff 2013-07-24 21:28:14 ....A 69496 Virusshare.00075/HEUR-Trojan.Win32.Generic-796a155cd66886a6939f60b1310df89bf50027a1734858f68da8b66b0effd0e0 2013-07-24 11:48:10 ....A 46333 Virusshare.00075/HEUR-Trojan.Win32.Generic-796a26e7ca3fa31f03e1789552618d4ce81bee043e2c12a78d1d3d5c0dbcb334 2013-07-19 01:28:16 ....A 958976 Virusshare.00075/HEUR-Trojan.Win32.Generic-796b7722b48425218e1cfdb69018bbdc10f3fd1ff8751abb1a43867f5159e54a 2013-07-24 13:11:04 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-796bfa99cb3fbf23630ab9394f47c607a5aff66abaf96f4de49fe8752b386c1a 2013-07-25 07:17:44 ....A 6124544 Virusshare.00075/HEUR-Trojan.Win32.Generic-796c86f377ef92830d696b87217ec16d8eaa6118b76b5c17a082a94fe2b7c0cd 2013-07-25 15:30:44 ....A 82944 Virusshare.00075/HEUR-Trojan.Win32.Generic-796cd2c3617f658c9547cc82e7b8a242c3069efb39ae5a3a42891098d9c48b68 2013-07-19 01:23:40 ....A 3132416 Virusshare.00075/HEUR-Trojan.Win32.Generic-796d478001418c65bb687dfaaf0a4f0265a292b924a784feaf87de10dc1b541c 2013-07-24 21:10:42 ....A 157184 Virusshare.00075/HEUR-Trojan.Win32.Generic-796d4a2e82aea8c52a29e31bb35227c78d667aef734897d0ee24ac64fe6c2088 2013-07-24 11:49:20 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-796f84d33d45aadcc0f3281a4adc878b43fbb06a18d04543ef39e1ba75b56d5f 2013-07-24 07:27:04 ....A 59904 Virusshare.00075/HEUR-Trojan.Win32.Generic-796ff68aafa00f155b90af5500a9e24db359151fd90fb4e2fceae3c8b3145850 2013-07-24 06:51:34 ....A 948936 Virusshare.00075/HEUR-Trojan.Win32.Generic-79700d151ba7b1dcee9a52cebf7c39d69ec23261974b58526edb661823fb6315 2013-07-19 04:07:34 ....A 347136 Virusshare.00075/HEUR-Trojan.Win32.Generic-7970985914c9d774ad37b598798f22e049257faf7829379114abda3ba6f2bfde 2013-07-24 18:21:54 ....A 1169696 Virusshare.00075/HEUR-Trojan.Win32.Generic-7970b444f2acdd61de3d0525cd550bee15285783f3b18a4b5747ab76cd32580c 2013-07-24 06:24:30 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-797424d97f38acb4553d3d76ffebd51d996b3b715f14d42d73c0f3e271f5f016 2013-07-23 23:56:20 ....A 103936 Virusshare.00075/HEUR-Trojan.Win32.Generic-79746c1680b74d34bb5ad5318c0193d8c2d35b961bdd90db1259c74298eecf9d 2013-07-24 13:01:32 ....A 283136 Virusshare.00075/HEUR-Trojan.Win32.Generic-7975683f924e6a2c1e2f0019967a268722cb3b819e3358659dce38f820d48e71 2013-07-24 02:25:36 ....A 111659 Virusshare.00075/HEUR-Trojan.Win32.Generic-797671c05db7a330eb6b34d7493262a3808ca9ae1cd374e8a771c1f3ac48adee 2013-07-19 01:15:08 ....A 1047552 Virusshare.00075/HEUR-Trojan.Win32.Generic-797753c832cfb0aab47409b3a2f6435b482a1e414e3ff024e35f507b67e26644 2013-07-25 03:40:26 ....A 375808 Virusshare.00075/HEUR-Trojan.Win32.Generic-79778a3d6b51c952e070bf9c2405261f87833fddebe4bb3c752d54065a3985af 2013-07-19 01:20:12 ....A 44544 Virusshare.00075/HEUR-Trojan.Win32.Generic-7978809ec68bf17c8bf139e2a748aacad88f16d9d8155a6b596cd6b54da1609b 2013-07-24 12:44:26 ....A 790528 Virusshare.00075/HEUR-Trojan.Win32.Generic-797948066be838a9d2ce997de4dcfbbc484e5616ac5e39d71b595f2021c33671 2013-07-24 06:25:34 ....A 22164 Virusshare.00075/HEUR-Trojan.Win32.Generic-79799a8929f0b62ddd83b90d7e76d1c200dfaa2de9e55ce158e3a2ecc8a29118 2013-07-25 01:47:14 ....A 56832 Virusshare.00075/HEUR-Trojan.Win32.Generic-797a34da598a31d22b02a419a8d6eba31e6e7caa1666dc1425ea284cef9db4cd 2013-07-25 02:26:18 ....A 420864 Virusshare.00075/HEUR-Trojan.Win32.Generic-797a576ec75344025fa500bdf75885de85ad44b1813046bc7c6f8bc51b2f7ba5 2013-07-25 13:22:40 ....A 77248 Virusshare.00075/HEUR-Trojan.Win32.Generic-797ad36acf428136a2bfd011bf8f223d7b920ee927a7aa6edd9e21ba98799857 2013-07-24 18:11:18 ....A 126464 Virusshare.00075/HEUR-Trojan.Win32.Generic-797ae56476292e91bf33cf4a1a39aae61a8dfb9ad14999559dfd87dbd052face 2013-07-25 06:39:38 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-797b0933998385b3eb18faecf1a3527c80fb23e7afefe0625f9920be474bcc41 2013-07-24 18:43:54 ....A 209131 Virusshare.00075/HEUR-Trojan.Win32.Generic-797c835e17cdb8b8eae51172193083e278363579d51857e66a203e2a7ca44486 2013-07-24 08:27:10 ....A 19968 Virusshare.00075/HEUR-Trojan.Win32.Generic-797d71bf271f2951ec48f79917ae94acfffa8012c32e256eb65ac7a55537350c 2013-07-24 08:14:00 ....A 16364049 Virusshare.00075/HEUR-Trojan.Win32.Generic-797ec9bc1d5aeb1c3d5ae886474b05219f23bbf12be77bd5f711a06d07d1419c 2013-07-25 00:53:32 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-797ed99225c215cbea91087d61626c84aed5c41ba61098f66b39842ff8cd98a3 2013-07-19 04:08:04 ....A 306688 Virusshare.00075/HEUR-Trojan.Win32.Generic-797f996a821b6d15f7b7aa6d0be86db31e5452fcfe6078966747818a39fdd576 2013-07-24 22:58:52 ....A 489472 Virusshare.00075/HEUR-Trojan.Win32.Generic-79802c253373a5a978a40b0f66127de81ab66b18d904b9e822820c3ad82d3969 2013-07-24 21:31:54 ....A 204334 Virusshare.00075/HEUR-Trojan.Win32.Generic-79814627b2e99dae7ae509563f6f2a5d79cd646f01ee7b7e436bc375f558735b 2013-07-24 14:49:26 ....A 749600 Virusshare.00075/HEUR-Trojan.Win32.Generic-79832251ca0f3df4d0ace8c47196324b6169d8ab52b110166f65c3c162d7fa7e 2013-07-24 23:22:10 ....A 259584 Virusshare.00075/HEUR-Trojan.Win32.Generic-798423f206b8ac1f934c759e170133a240835397015d727a0431e008d0489d1e 2013-07-24 05:38:02 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-79848f04c0565c1616de617b3e6a8635d07f33628962bcd48654c3d2de361bd2 2013-07-19 01:15:06 ....A 226304 Virusshare.00075/HEUR-Trojan.Win32.Generic-7985bbdea5da8d9eb12d2a518f45ceaa9898ed74112a21a9b85fa251386b3e70 2013-07-24 17:17:12 ....A 5120 Virusshare.00075/HEUR-Trojan.Win32.Generic-7985c2dee9578dff1c91fac5095c7d13e8e3e7985d796aad1552edf62361e95f 2013-07-24 17:14:08 ....A 148112 Virusshare.00075/HEUR-Trojan.Win32.Generic-798631d3f119eecdf3fe48b966d91d97ed1402ff1668b1190847caeb42678042 2013-07-24 15:19:28 ....A 338344 Virusshare.00075/HEUR-Trojan.Win32.Generic-798773547e86d2aaa3c7caf1a95b6d15d357f8f8a89f684c71f4aa115715b3e2 2013-07-19 01:11:44 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-79884ec214ebdd8b34b04f8e069e1c3ddf7118f04f6456a4b4c71b2a51952276 2013-07-25 15:24:24 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-7988fb61595ea42395979ff887a41d0e4a682cdfb080719b25aa447375bef931 2013-07-25 16:09:38 ....A 59293 Virusshare.00075/HEUR-Trojan.Win32.Generic-798947eddba30e5894db39b178e848db3a72de5c83af8520db51b906efe5a126 2013-07-24 23:08:54 ....A 6656 Virusshare.00075/HEUR-Trojan.Win32.Generic-798b8a2eab991bc897957573f7213f8e73c4c60446aa4b2458dad1ec7b360836 2013-07-24 09:40:12 ....A 96256 Virusshare.00075/HEUR-Trojan.Win32.Generic-798bc0d121e839160c9f7b730815f56940af39eece9a53ae362e7e2949d8d088 2013-07-23 23:22:56 ....A 67902 Virusshare.00075/HEUR-Trojan.Win32.Generic-798c1ccc2f090f48db761fbf7a3c083cf7531da8a505ae136acb31ec9692c030 2013-07-25 06:19:24 ....A 90030 Virusshare.00075/HEUR-Trojan.Win32.Generic-798c6ebe955803b25d26b2c80be5cdd942e86bca5a97adcf72fb8fcb14e9e8ab 2013-07-24 19:06:16 ....A 124416 Virusshare.00075/HEUR-Trojan.Win32.Generic-798de2241ca2e193c524afe5287efec9b98309981592c0e694c61a8d3b5a577e 2013-07-19 04:08:50 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-798ea279320198f1af6c36b4fc1d3f1c8eb1f735712afb5bb653f6392ee94ef6 2013-07-24 02:28:40 ....A 385024 Virusshare.00075/HEUR-Trojan.Win32.Generic-798fe74cd06fdbcff46fa703cf7707b00cd723302090a15fc34360466b30583a 2013-07-24 16:45:46 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-798fef5dd6d232b86b8754e896a50f40d3509c2c6a6f3825bccdb02d3fc8057d 2013-07-25 12:06:18 ....A 81408 Virusshare.00075/HEUR-Trojan.Win32.Generic-798ff2fa9b437373a53afdf13f04d3fa06d8cba79ab4c08a59d181e40f0da849 2013-07-25 07:07:20 ....A 451584 Virusshare.00075/HEUR-Trojan.Win32.Generic-79901636d044e1dba0e1c1fa0892258333147655de36d705ae6ef13b55f23283 2013-07-19 01:15:10 ....A 124416 Virusshare.00075/HEUR-Trojan.Win32.Generic-799147f1082402a51b992678d9cec79c483381bbc0c9ee82ba2860336b77068d 2013-07-25 01:53:34 ....A 884736 Virusshare.00075/HEUR-Trojan.Win32.Generic-79919ab267b9f7468d9cb048f531e6ae28630eccb8fecd659de6959f86e411b8 2013-07-24 06:18:10 ....A 762499 Virusshare.00075/HEUR-Trojan.Win32.Generic-7991d61809e199fc16989846ede29564213d783e37199291315d9e2a214336f0 2013-07-23 22:19:56 ....A 828928 Virusshare.00075/HEUR-Trojan.Win32.Generic-7993108cfec56188e455635c9b1f60d31dbbd389aa11415f4ead25c1b2e93b74 2013-07-25 00:13:00 ....A 76800 Virusshare.00075/HEUR-Trojan.Win32.Generic-7993b5a7074c142ae1694080b78df70effc8cd905f2d38c8514231f06a561968 2013-07-24 08:56:12 ....A 507904 Virusshare.00075/HEUR-Trojan.Win32.Generic-799406d55fd681d17af8fe12ebf69a7d68b83b56fc521b40708fab5ad1da985a 2013-07-24 00:52:42 ....A 263168 Virusshare.00075/HEUR-Trojan.Win32.Generic-799426454dd0e724d7b42e4f61f644be8f602ae0974d66774d50e5c8c969ff9d 2013-07-24 05:20:26 ....A 5121024 Virusshare.00075/HEUR-Trojan.Win32.Generic-79949a41b625df9eadda90a38f7213517de53846802059ac59fe59abd62f4a4d 2013-07-19 04:07:32 ....A 345600 Virusshare.00075/HEUR-Trojan.Win32.Generic-79966708f24bf5daecefb7cee5652ee03a62dabb7c8572f86bf89ca8613793c2 2013-07-25 13:15:12 ....A 986624 Virusshare.00075/HEUR-Trojan.Win32.Generic-79968e26b316e7cd653b8a6b87929251841c774cf66036e2d70e03e2e60fdf15 2013-07-19 04:08:24 ....A 621588 Virusshare.00075/HEUR-Trojan.Win32.Generic-7997fd7a8f453fcd18f0c441407239a8aef5e57d9792b8209d88cbaca6162c9d 2013-07-24 05:03:26 ....A 705040 Virusshare.00075/HEUR-Trojan.Win32.Generic-79999b2025858cf3b11dff4147b69cd7c1880bb15276fa59e5300dfd766672ce 2013-07-23 22:48:54 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-7999e0a5ff8c1a814c5d55ee69b43fb70e8133d6947c195dbddc816b0205d306 2013-07-23 22:24:06 ....A 30231 Virusshare.00075/HEUR-Trojan.Win32.Generic-7999fffa23cc9ce7720cc5011faaffea30ef3ab0e3fc910331193a2d24580291 2013-07-25 11:51:30 ....A 47104 Virusshare.00075/HEUR-Trojan.Win32.Generic-799a584577420c8a62ddcb75bec305664273d4e2352f244ead10759e73981b3a 2013-07-24 22:36:30 ....A 53264 Virusshare.00075/HEUR-Trojan.Win32.Generic-799b0180f0810a14cfdf52d27de3c70e8c130441bb41785b6d4e395e7a92e0dd 2013-07-25 12:12:46 ....A 532992 Virusshare.00075/HEUR-Trojan.Win32.Generic-799b34c47afee81b798be1ad2554632560538d56ce538d6e56c8c06336208572 2013-07-23 22:37:52 ....A 142336 Virusshare.00075/HEUR-Trojan.Win32.Generic-799cba4f5ad6f3159b32af1ffb1d62b340b348d035b4930d6a7c6f5d3353df55 2013-07-23 17:51:56 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-799e5f91688fcc2a2fdfcf92d65f8d1614f955ec4262c08afa99c886f4864e43 2013-07-19 04:08:48 ....A 38177 Virusshare.00075/HEUR-Trojan.Win32.Generic-799f9c778b7173f97808b7d7f6e2d9fcf457288efdd54a955bffa6d3739fd767 2013-07-25 00:51:08 ....A 184833 Virusshare.00075/HEUR-Trojan.Win32.Generic-79a0eea4aab9687cd08d0df3fecfdab3be981ed93b47026c21b277a14f0bedbb 2013-07-25 02:20:56 ....A 252668 Virusshare.00075/HEUR-Trojan.Win32.Generic-79a2b600c827b367866f22602e85ddf42285c3d2a900e523cf9121d4a74961f3 2013-07-24 07:04:52 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-79a3ee29fb4d66cf4f032d3438bc1cfda141a7c8e7a1b4a0d485f72f70a95baf 2013-07-25 15:33:14 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-79a492877aa0d33b7e6901bea55cffaf025b7a1b4f387e4adbe17c09430768ee 2013-07-24 19:46:22 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-79a4950289bd5bbf68c89610a4044857506e566f0e6e4501d86bbf6dd5b47473 2013-07-19 04:05:50 ....A 150016 Virusshare.00075/HEUR-Trojan.Win32.Generic-79a566f513f196dd14d9e1dc5ad9528449b3aae4b1df7cd2f86a41a64fee4367 2013-07-25 14:50:28 ....A 198144 Virusshare.00075/HEUR-Trojan.Win32.Generic-79a6aba7fa8c1166ddd59560acf4b6d0b580d7dfa947c0101f49dc304ac0a7f6 2013-07-24 07:45:04 ....A 98418 Virusshare.00075/HEUR-Trojan.Win32.Generic-79a70e2b356bec373ad8bee2161ed7f6b3efdcb76ce5c22d6ea358a41e1a88e6 2013-07-24 23:46:38 ....A 112640 Virusshare.00075/HEUR-Trojan.Win32.Generic-79a714142b61dee1e8a4e5cd1c4ddeb56c113898b0bf24854ca9bfc33025a617 2013-07-24 12:46:44 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-79a72b844a5a4ad80b18b791e67f0689653a2ff5536394d307467d87b6486e57 2013-07-24 18:11:38 ....A 426336 Virusshare.00075/HEUR-Trojan.Win32.Generic-79a894c0e24173df015920948c2410d465d2e5bd74724642852b3d6ee6053bc8 2013-07-25 14:45:14 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-79a8b7269a07c754db2218a69f3e2180cd3fd549cd4883c7e3657daf8d98ec3c 2013-07-25 13:07:12 ....A 477696 Virusshare.00075/HEUR-Trojan.Win32.Generic-79a8f478c547bfc832b6c65b08a84a6e8bffc248f3430bc859b19d95fd74296a 2013-07-25 00:46:50 ....A 2299392 Virusshare.00075/HEUR-Trojan.Win32.Generic-79a98df19973b8a0ecfb9ecc17ccd3cd38c358288a92ae3d8376c3e5a4f58516 2013-07-24 21:48:58 ....A 404506 Virusshare.00075/HEUR-Trojan.Win32.Generic-79a9b23c84a16de0950129c0c6545a28a69443ab571b25197ac7de2bfe53f709 2013-07-24 09:19:18 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-79aa59ff01ccfe3dbf510cd0d7fd286379521b4b7257a676668de00693ef7f38 2013-07-24 01:44:16 ....A 394415 Virusshare.00075/HEUR-Trojan.Win32.Generic-79aab42504bcc7b124a68c19df9f518a8df0de6dcefb94d78ea7bb83091c1d6d 2013-07-25 11:29:06 ....A 333824 Virusshare.00075/HEUR-Trojan.Win32.Generic-79acfd2b63132aadac6ec5d5e3ff235a43c52b4edbaa41c8f27f09b072a6af25 2013-07-19 04:06:22 ....A 664576 Virusshare.00075/HEUR-Trojan.Win32.Generic-79ad4d89032b5632313fe4cb2ec13a7b6e8d90430a966b1ac5667230c2e86f83 2013-07-24 14:31:08 ....A 1201152 Virusshare.00075/HEUR-Trojan.Win32.Generic-79ae68633278d40369eeab3aa24ed6c7968174e985b99d0f81e187aa696dd0e8 2013-07-24 01:07:56 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-79ae72d9f33406a1fc34d516ae5e8a0bbeb5b5d1c9d0ca3e4796f2c8623620fe 2013-07-24 16:34:56 ....A 56189 Virusshare.00075/HEUR-Trojan.Win32.Generic-79af08825808b35af2107d4f83db93d1993db80f64fe48becbbc8c563bd9950a 2013-07-19 04:05:50 ....A 330752 Virusshare.00075/HEUR-Trojan.Win32.Generic-79b06a44dad99ea6ae8fe7ae26a976f27351f95ecdb48cd1d70ee357b72ee62b 2013-07-24 19:06:56 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-79b118236242f1e25f1769533b1ef270de6184607222bd33eea8f45200073a1d 2013-07-24 17:05:52 ....A 50176 Virusshare.00075/HEUR-Trojan.Win32.Generic-79b14b6604e0f22ce0e225abcb9e92eb0740a795d2d267d2de6d367cca972e38 2013-07-23 23:55:20 ....A 95232 Virusshare.00075/HEUR-Trojan.Win32.Generic-79b14e255a03f38ea9ab37bebbf6dd9bdb3fa41d1020e4b982f07673f9efae0f 2013-07-25 00:04:36 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-79b17ff73d3a281d87b51f569d08938d4e79cde3398bbc6d9c8408b3147e9f81 2013-07-24 11:35:48 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-79b3ed03435009f30cbfe4706ea7f8ea6343ad07faefb5c199f571bbc2d2523a 2013-07-25 02:07:32 ....A 91648 Virusshare.00075/HEUR-Trojan.Win32.Generic-79b5ebf08347cef01e97947ddfcc34db275dff3400311aa8738409625ea6eb04 2013-07-24 04:59:08 ....A 285565 Virusshare.00075/HEUR-Trojan.Win32.Generic-79b68c1bd58b9ac9b220c25ab1b98d1932af2fec4f4a7a6e3cd725a1057e8cf5 2013-07-24 08:43:52 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-79b68c393f428f4f803ef2ea932c57affdc8a8682da94aba872cf2f4325c3527 2013-07-25 15:49:08 ....A 638976 Virusshare.00075/HEUR-Trojan.Win32.Generic-79b703065c4341cf3c261745a4470f392cb11e1a14c6b080b72be270d6c6b68b 2013-07-25 11:32:10 ....A 105984 Virusshare.00075/HEUR-Trojan.Win32.Generic-79b72e48aacf952191fc35fa52338f8684d576c7fe966efdeb835123a5c900fc 2013-07-24 06:36:54 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-79b73dba4a8961a059038c857b87f527023dbdbddf39cac9acf237a4ad53ad68 2013-07-24 06:41:10 ....A 122368 Virusshare.00075/HEUR-Trojan.Win32.Generic-79b751a730078aa75db8b82fb817479a503feb40fafb3298a248bc842bea5c21 2013-07-24 19:48:20 ....A 2208140 Virusshare.00075/HEUR-Trojan.Win32.Generic-79ba998e59203135257a50cc89058ac9fd30e40003804a3990516f386bfb7695 2013-07-24 16:16:26 ....A 5888 Virusshare.00075/HEUR-Trojan.Win32.Generic-79bab60f59d7cfe63a078f1409d5b5e24d2e88f84cba7fcb85862d2ef17fc4d5 2013-07-25 06:46:08 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-79babfcdf4dd6c35e85a03059d84211818a66573145efc34d872d7a6e962ee49 2013-07-24 02:35:30 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-79bb2521f7fdb97aeae182e22fc83530e94572cd7825897031b0f2b8c0c3afa7 2013-07-24 01:20:00 ....A 107008 Virusshare.00075/HEUR-Trojan.Win32.Generic-79bb427e05c53a9e6445304d7fb006abfe676900420e88a6ac11c8c6062e30e4 2013-07-25 13:15:46 ....A 340972 Virusshare.00075/HEUR-Trojan.Win32.Generic-79bc473689cd67f86bca82fa969743fbd112fb77fa15b79fd17a173dd6ec11cb 2013-07-24 15:27:50 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-79bd3532ee2b67bcfbdda8831aab6fc2fd1b32c5e5216386fb3a56a6f2b36de5 2013-07-24 10:35:42 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-79be116f199dcebcb7708752f92b464c5699b16d3e903894cc0b4d04e2d12d43 2013-07-19 04:06:48 ....A 141372 Virusshare.00075/HEUR-Trojan.Win32.Generic-79bee4f88755a9535375ec30222a7c86882240f53aa0a774f57d0af5419089ba 2013-07-25 02:15:46 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-79c03e68fe40ebae11c00df986b1f334b9d28504abec63e9b4fcc2b136620c2e 2013-07-24 18:06:36 ....A 800256 Virusshare.00075/HEUR-Trojan.Win32.Generic-79c0f979faffd998173aa68112722baf31746774e89d88e318b29aafd259378d 2013-07-24 10:42:24 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-79c14054a169d664ff113caca7962f9e0cfe18e7883bbec1575a0e4a21b5c45d 2013-07-24 12:23:48 ....A 417792 Virusshare.00075/HEUR-Trojan.Win32.Generic-79c1eb8113c2c678f35eecbd8a56816c56378dee41edde32c007999899b1b66b 2013-07-24 07:33:08 ....A 46080 Virusshare.00075/HEUR-Trojan.Win32.Generic-79c2e125bd430f3cb05df5a9e7a6ac3b69f132a68a287d5e46225d8cd08bb565 2013-07-19 04:39:24 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-79c3070ffca9ae4037998e9cf4dbae7edcfba499e7b7013fe3745701ccb31a55 2013-07-24 15:15:34 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-79c32bd825a2d200af55e48e78320d41f8dbc43d68ad91f0a1e9991972dcd590 2013-07-24 17:31:32 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-79c3ccc6c45946f0f8f70bfe803e9c52b59b6d0744dc5b8ad28b16100f3ac2c1 2013-07-25 02:09:44 ....A 518243 Virusshare.00075/HEUR-Trojan.Win32.Generic-79c3d95296116ebc05bcedda3b5c0d9391a0e3227def2988e0bdb026b40a43b3 2013-07-19 04:39:04 ....A 675328 Virusshare.00075/HEUR-Trojan.Win32.Generic-79c40c0f3521d54df3a52ad398a83549f1ab17e1528476bb19212fa7da6a3ccb 2013-07-25 13:06:16 ....A 1322172 Virusshare.00075/HEUR-Trojan.Win32.Generic-79c5a4430f1be5967a1d3adbaf1292c0dec41e3089195eca0b51d146bc36d93d 2013-07-24 02:42:06 ....A 306664 Virusshare.00075/HEUR-Trojan.Win32.Generic-79c6921fa9178f31496860b54bfddaf61c0b3ff3d3f600a9bde82987d4b326be 2013-07-19 04:06:46 ....A 35997 Virusshare.00075/HEUR-Trojan.Win32.Generic-79c7ed1d3cf9a2cba6dde6cc2b14916b7d8835f87950a0cf38c9cb0a7405fe71 2013-07-24 22:31:40 ....A 341228 Virusshare.00075/HEUR-Trojan.Win32.Generic-79c8148f8dba0054be6a6adb9ca76fba9d214d3873e7c045c6a7a5aa617fbfe7 2013-07-25 01:40:00 ....A 372891 Virusshare.00075/HEUR-Trojan.Win32.Generic-79c8305a980f7a48202adfdbea544905708189dd749e136e148fc65494b92e3b 2013-07-19 04:29:42 ....A 256000 Virusshare.00075/HEUR-Trojan.Win32.Generic-79c854441cbeaad64b91bbfb064b71ef204e5bb4214cf6d661510f45ae7c6e5d 2013-07-24 11:08:26 ....A 573568 Virusshare.00075/HEUR-Trojan.Win32.Generic-79c8c17451845b7f89bb809498bf205abca54e3b0e325484447b7783a47e20e2 2013-07-24 16:01:22 ....A 37376 Virusshare.00075/HEUR-Trojan.Win32.Generic-79c95c86c099c6ceca83dcd6bbb3c5b3929579b640d9f4905da29e3e015f1962 2013-07-25 01:33:14 ....A 396288 Virusshare.00075/HEUR-Trojan.Win32.Generic-79c9f466ca1e0c60c27b578b2f2cceebec9091dcb432e94cb0ccb0c05ef5f329 2013-07-24 07:19:20 ....A 62569 Virusshare.00075/HEUR-Trojan.Win32.Generic-79ca0691d3c00b2dbe89c31adf032d88f839ce74a5015127df1a393cfa2a5adb 2013-07-24 15:53:34 ....A 216064 Virusshare.00075/HEUR-Trojan.Win32.Generic-79ca22bc4e1b7843178c0abbce1bcb7f2ceaf17493f44d09e9514d7c057a47ff 2013-07-19 04:05:52 ....A 837120 Virusshare.00075/HEUR-Trojan.Win32.Generic-79ca23bcf24b3175dd26888f4066245b06a9a2b89e894face488c707a7302418 2013-07-24 11:55:32 ....A 171520 Virusshare.00075/HEUR-Trojan.Win32.Generic-79cb191ac65a01d33d832e775891124862041657a4b36e5e1b08d55ebad2d937 2013-07-24 23:10:14 ....A 76950 Virusshare.00075/HEUR-Trojan.Win32.Generic-79cb2c1b39b7e7b71171fc681c6acf4613497a23f1cc96abd1a31ab0ee8642e1 2013-07-19 04:36:44 ....A 46080 Virusshare.00075/HEUR-Trojan.Win32.Generic-79cbe8101fc7ba3b6001d455771f90a98f67a9f9e1a4c55e906d0418cc79f06e 2013-07-24 22:28:04 ....A 116736 Virusshare.00075/HEUR-Trojan.Win32.Generic-79ccc6c2bbbb7bdf8c9483ed02e9cc2590a69786d0ef21bb6d52b03a7c7e2118 2013-07-25 15:41:36 ....A 162816 Virusshare.00075/HEUR-Trojan.Win32.Generic-79cdad9311a6bd29ec2c42428b94f2f3e9be1ad93018498f35e263b68cb66c86 2013-07-19 04:07:12 ....A 57764 Virusshare.00075/HEUR-Trojan.Win32.Generic-79cdb7e20e2dc8d689b9d4e63f251243ed4776cdd0d06c01a1cf26165a1adae4 2013-07-23 22:30:26 ....A 226816 Virusshare.00075/HEUR-Trojan.Win32.Generic-79ce0811f2f6cab9183849888514c0561b39ef07e190d9262e1cb98a57ca309b 2013-07-24 09:23:32 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-79ce39338dc4996c95f7c789e6420861526eb984ed220cfe0ddb35c537559253 2013-07-24 03:33:08 ....A 16434 Virusshare.00075/HEUR-Trojan.Win32.Generic-79d0084163fa435079cbd5bcfcaaaf84f3ed91db89eea820b32a6203b3e34f05 2013-07-19 04:20:30 ....A 430153 Virusshare.00075/HEUR-Trojan.Win32.Generic-79d0888973aee5e6becd3fc633df10b07274c63292183b769833223f6bb44408 2013-07-19 04:23:06 ....A 899584 Virusshare.00075/HEUR-Trojan.Win32.Generic-79d0afd1844827b60d01373c36dff80e4da2c7474a88d58db906c8daf11506f5 2013-07-25 00:12:46 ....A 579584 Virusshare.00075/HEUR-Trojan.Win32.Generic-79d0c2b116e62defe79977ffa1519096eea93791d563aea0166e7171bd49077f 2013-07-25 01:08:46 ....A 93696 Virusshare.00075/HEUR-Trojan.Win32.Generic-79d0da45fa4c669d284b25c7434fb02cd55c282f65e5669ce0b45d8b791a327c 2013-07-25 12:17:12 ....A 827904 Virusshare.00075/HEUR-Trojan.Win32.Generic-79d1671f462befdf4b3a2f216335a774b93db3eaf4264e40da856e1cc82e63fc 2013-07-25 05:18:10 ....A 303616 Virusshare.00075/HEUR-Trojan.Win32.Generic-79d1e773c5b63836ff30b2ec4aa270acfaf4694ff72059f61821cf7053b84526 2013-07-24 22:05:40 ....A 177664 Virusshare.00075/HEUR-Trojan.Win32.Generic-79d315b8a13a6de00bbb7c5a97419e1f456b772b56a3c02085131867ecfbb102 2013-07-24 09:10:10 ....A 206866 Virusshare.00075/HEUR-Trojan.Win32.Generic-79d32a8505f1a909e4453feb3100b11b7ef4e55f4459c316e0da79d93ab2d717 2013-07-24 20:24:58 ....A 196023 Virusshare.00075/HEUR-Trojan.Win32.Generic-79d3600a733f17e6d0b96de80e2492b7a6e508dab329795ad9bd637ea3faa3d3 2013-07-24 14:33:58 ....A 44544 Virusshare.00075/HEUR-Trojan.Win32.Generic-79d373be201c0d6a350fcc98806bb3c7d03ef55178b507d038aece2d5581e4c8 2013-07-24 11:39:50 ....A 30231 Virusshare.00075/HEUR-Trojan.Win32.Generic-79d3d6068f946233079ffe84a43a85fb12f988d967f883dd8e418ee00d5b680a 2013-07-19 04:42:50 ....A 634880 Virusshare.00075/HEUR-Trojan.Win32.Generic-79d3e3310481a688a45069aacf8e847e45f99010d5885a249c69e184182d6cc3 2013-07-24 20:27:28 ....A 382247 Virusshare.00075/HEUR-Trojan.Win32.Generic-79d4874d020a3c84cacb1fa8f0343d51a3bc2d5293dd61d111fd6e91ac7ce942 2013-07-19 04:06:40 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-79d488453e353c7ae98c6aeedc0d384b26cb1650353a838156ca71976c055ddf 2013-07-19 04:28:10 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-79d584bc5dce7662cfb483986f91cd50e6894deac2948e017601f66941a1e1b6 2013-07-19 04:06:26 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-79d5cff3b29eb8cbe159f8f6e03a6878e6592f02ce2dab868e10f170d8b0ce6c 2013-07-24 07:53:18 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-79d69ae48dc6c0df6458fef97921728aa561e198d2d11a3a0546c66afbc7743c 2013-07-24 15:00:24 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-79d729ce0ac1b3b0fe889c4f02b70bda89e8db5b8fb3f7f43eb632548114f0e0 2013-07-24 16:39:14 ....A 4155904 Virusshare.00075/HEUR-Trojan.Win32.Generic-79d766f00d6ee20e02ce94ad05dfdb3e1ac29b0c8bc891584274be0e3a86c1de 2013-07-24 15:29:20 ....A 1358848 Virusshare.00075/HEUR-Trojan.Win32.Generic-79d774cc60e6bffbc0f4dc3e6a2cc4bb3eda053156fb8548fb618789753fa616 2013-07-24 15:50:38 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-79d952f255114c433af4d6e4e8046a23728790d0341f9a53201725aabbc570b7 2013-07-24 16:54:00 ....A 146944 Virusshare.00075/HEUR-Trojan.Win32.Generic-79dac8120da6b0fcf3bc8e03dba09028e9d219e96cb9abda4e15d045b0696805 2013-07-23 22:16:36 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-79dadd55c2a39f2eaf998b62b4658be6182d83b94c0dc7674e50cc9481b7162a 2013-07-24 20:59:14 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-79dbcef3680a38b17b9db3baab9cf5253561a521dd9c3167a4beeba5cf8a4cce 2013-07-25 06:57:40 ....A 224768 Virusshare.00075/HEUR-Trojan.Win32.Generic-79dc5abc72dbc5aed4de102696e2849ee8c85e8b4976c7e57f5bec079a8a3e51 2013-07-24 08:13:00 ....A 287481 Virusshare.00075/HEUR-Trojan.Win32.Generic-79dcd933d9ef2ee52ce7d52f08d8d83aa670f1346447c8f1429dc6d2a2e9ee31 2013-07-24 17:35:58 ....A 12544 Virusshare.00075/HEUR-Trojan.Win32.Generic-79dd1fc74633d175e8bf54466c1280b35c77b10ff951ea64c897cfa556889408 2013-07-24 19:50:14 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-79dd3be4105db058c42890e7111e05840940eecef25e996bb106837d2c43aab7 2013-07-25 14:03:00 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-79de8d062f59384464db91ae13fcb156233013c033a072f29466b4fc65018dc5 2013-07-24 06:43:16 ....A 79360 Virusshare.00075/HEUR-Trojan.Win32.Generic-79df7c0e4c90f6ce90af2c76838f9c9cee1043feb097945e5c43ef1456a0a0ea 2013-07-25 12:59:10 ....A 2317824 Virusshare.00075/HEUR-Trojan.Win32.Generic-79e08b279112bc6e84e196a343bf73f60ad487a1920b8e1eb10a9635c3fe49a7 2013-07-24 21:56:18 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-79e16e77e4494af83d3e8b4a7faa50295917e3b7adc9b8d532f111c611410459 2013-07-24 23:27:34 ....A 92672 Virusshare.00075/HEUR-Trojan.Win32.Generic-79e25dac0bfc5a0a2cb65f01d34642406536f9f93a707746d0dfd23dd9034a29 2013-07-24 10:09:40 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-79e309933213e2e4ddf0125174214d45ffdde1fcdbaceb3ef81ace1f3511c188 2013-07-24 17:21:54 ....A 39424 Virusshare.00075/HEUR-Trojan.Win32.Generic-79e31fe1a2e9966ee9a3638c4b2bc724ac357dde4ab62dbded0a022909707cc6 2013-07-24 21:39:02 ....A 129313 Virusshare.00075/HEUR-Trojan.Win32.Generic-79e32afef4657cfbe6bddcb381600d02800db38413e26a327a912578779c1a47 2013-07-19 04:18:02 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-79e32de06880f82b9b899cdc52bba9c8f2899b66b8cdfdb6e66fea1403432108 2013-07-24 23:24:36 ....A 260009 Virusshare.00075/HEUR-Trojan.Win32.Generic-79e3e0958c9e534978b42d9a4b5c4c095d26f06972430f92965464512e238551 2013-07-25 11:47:42 ....A 1749088 Virusshare.00075/HEUR-Trojan.Win32.Generic-79e49e8b213368b7f06442c500acb3c623e49698e4ee7f0f08c878b000a0c910 2013-07-19 04:37:22 ....A 509952 Virusshare.00075/HEUR-Trojan.Win32.Generic-79e4b1506cdbec70286ac354d10666f760f6ff6d7568c65caf67fc80c602d6b9 2013-07-19 04:25:08 ....A 487424 Virusshare.00075/HEUR-Trojan.Win32.Generic-79e4e84ab04a4abefb064fb94222b7565a3a0f0ed6ac8eb13833bcadba17ccd8 2013-07-24 23:16:46 ....A 36869 Virusshare.00075/HEUR-Trojan.Win32.Generic-79e5b4ceb97350f52197d2a2c20fc9cbff2afc1f9c8bec9f8798c464aa8b07e8 2013-07-24 13:45:14 ....A 729088 Virusshare.00075/HEUR-Trojan.Win32.Generic-79e63a871966adefe5e6a30c804c8be134498d4cab719cb96265a9c4299ae5c5 2013-07-24 02:16:12 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-79e6a7734d64692fc568849eb658c3a2669037cefc77114a2f762a06db8f3ebf 2013-07-25 00:07:38 ....A 324096 Virusshare.00075/HEUR-Trojan.Win32.Generic-79e767f919e504d7ef2767cbc954f5dfb9448278aa6929c09b07c814a4fa521b 2013-07-24 17:14:22 ....A 446464 Virusshare.00075/HEUR-Trojan.Win32.Generic-79e89a11a19e891d6b82c8d0fb491408bab8b7c44a1d92557da36ddc28eb2b7b 2013-07-24 12:15:08 ....A 75524 Virusshare.00075/HEUR-Trojan.Win32.Generic-79e91d54bc8c5a16e584aa049b446c762dec473e3b358dac0bb837274c2cf521 2013-07-24 19:30:06 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-79e96bc97cb91c203e8af627a76150ff89335b78a8e3e975c6798667823e9dc8 2013-07-24 11:11:02 ....A 170496 Virusshare.00075/HEUR-Trojan.Win32.Generic-79ea9506e3636779c8eab6a7b61acc9569e43920018cadb809678795deaa99ae 2013-07-24 12:08:14 ....A 129024 Virusshare.00075/HEUR-Trojan.Win32.Generic-79eb1cd05573651baad1329716c1cfbdb6f84722c8d9ca12516b3862c0c15c09 2013-07-24 15:29:28 ....A 69248 Virusshare.00075/HEUR-Trojan.Win32.Generic-79ec8f7f7b82746bff286999633c97c996d97aba025750efc61835354434170e 2013-07-25 12:03:12 ....A 144896 Virusshare.00075/HEUR-Trojan.Win32.Generic-79eca60e18cf1e01fb5c0ae0b724e253a9fbd0c587f6a470ac433d961655a0a5 2013-07-24 15:49:40 ....A 62464 Virusshare.00075/HEUR-Trojan.Win32.Generic-79ecae43ba92c4bd06cf9b210f194ee1550eca65a998129ef6f905cfe35c22a4 2013-07-24 08:22:42 ....A 9216 Virusshare.00075/HEUR-Trojan.Win32.Generic-79ecb1df67c3d38f62bfede39f259ce34d7f74d8ab32f4a9cd441c738065302e 2013-07-24 07:58:48 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-79ed792914be1f36609c981ec69b2cf2643ad6f824f25cb3612731caa5ea287e 2013-07-24 18:38:12 ....A 547852 Virusshare.00075/HEUR-Trojan.Win32.Generic-79ee47c3dee922f6748259a1b4e8d21c2941988cefc1cac7410bf10a37c8967d 2013-07-24 21:43:50 ....A 39424 Virusshare.00075/HEUR-Trojan.Win32.Generic-79eeb5da4dc644b654d5b719d4e1350e254303cb6298b5b19d340e4e5899e5b2 2013-07-24 22:09:38 ....A 3526605 Virusshare.00075/HEUR-Trojan.Win32.Generic-79eec5753bbeca11872b9f0f262d3ba17dd6f843dea882191eddf126c0673d80 2013-07-24 10:43:52 ....A 23040 Virusshare.00075/HEUR-Trojan.Win32.Generic-79efb6be7c86873061629fc15cd4ee41923c1884057167a2741fe80a1823b53f 2013-07-19 04:18:38 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-79f0ab12373a15bb39b6dc3a1e48a4c4f4846073147de604e5e1c6bb15369645 2013-07-24 01:04:26 ....A 14888 Virusshare.00075/HEUR-Trojan.Win32.Generic-79f0e130aeda353c64a6fe62e170e2765eedebcf4a2322d37b0a18c7cf57bb6f 2013-07-19 04:28:12 ....A 39201 Virusshare.00075/HEUR-Trojan.Win32.Generic-79f1e363629a15446983b0435afd0350d5413fee6edf3cf290b22e0daa71e4ee 2013-07-25 01:36:50 ....A 305152 Virusshare.00075/HEUR-Trojan.Win32.Generic-79f1f71f6d8aca7186d70c27fa8ef685424ef6323c81bfd1493e0b88aea8ee3d 2013-07-25 07:11:58 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-79f2b715b9fb958a9e6c2f6c24d10dde8afb6412beb92c0fc2d8f13457f8a57c 2013-07-24 04:06:30 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-79f2be71202272b383ba16dbc85a0a749b8018b387e57cd32c2ba465ca2ef8c7 2013-07-25 13:53:32 ....A 50176 Virusshare.00075/HEUR-Trojan.Win32.Generic-79f41a5b66010869b5d6e03afc364fa34143aa3c932536dfd3cb09519cbd0c2e 2013-07-19 04:25:04 ....A 3416064 Virusshare.00075/HEUR-Trojan.Win32.Generic-79f4200d25df0336e43be81bedab2dc59bb16a4f0be401d75d381c18a48ba16e 2013-07-24 22:28:42 ....A 856064 Virusshare.00075/HEUR-Trojan.Win32.Generic-79f4694687f07574836f49c5643c5e8caa5034fbe1795009fd75914c187a45f5 2013-07-19 04:26:42 ....A 2504192 Virusshare.00075/HEUR-Trojan.Win32.Generic-79f5188e3775dffc894bed1d525b32c4fe02da5d8b56eec92cfcff0f7c3fa04b 2013-07-19 04:18:40 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-79f52628b97a3f6dcf085b4af08f170a7c4235f57872c5779188428c95ddb8de 2013-07-24 11:16:42 ....A 36736 Virusshare.00075/HEUR-Trojan.Win32.Generic-79f55dfc51001a7fb09847f3c4dff1ccd649c7467a24e15ae1384f1413a21254 2013-07-25 01:48:56 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-79f5738f467dc51a6e5a25b83c69e0783b5f8dfe267eb48923f3df5b3c99d2eb 2013-07-24 07:14:50 ....A 286720 Virusshare.00075/HEUR-Trojan.Win32.Generic-79f588451da7ac2a630feb8d008a6b3a3dd420679e474e75edc8b18aecfca023 2013-07-24 21:08:44 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-79f59c432b7414b37f8930a61f0890f739375412673b761a1109a12f13f935e1 2013-07-25 06:55:06 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-79f6c2fa8cb8b7f7c7dcf5323f0e93111ce2f65714605e26d96a92c9b84d015b 2013-07-25 07:00:20 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-79f786cdecd6483505f6866485bdadec2394d1f51d1068b43ce32b704c7d4c80 2013-07-24 16:50:06 ....A 370176 Virusshare.00075/HEUR-Trojan.Win32.Generic-79f989790f08477f75de9ddd326a6c77ae86bd03c72526bcad0522c942a815f0 2013-07-24 20:47:38 ....A 345600 Virusshare.00075/HEUR-Trojan.Win32.Generic-79fbb2c5aec48471c5c3a8df639da49a8b9a36178430809e5d785ecaf7865a60 2013-07-24 17:57:38 ....A 3783168 Virusshare.00075/HEUR-Trojan.Win32.Generic-79fbc81cb281960e8774a59ffb45828e03419f87b1cd284fe8cf64e8f24503be 2013-07-24 04:12:54 ....A 286720 Virusshare.00075/HEUR-Trojan.Win32.Generic-79fbe5b8074ea308a81b12682d7eef5ffb9d40e67330ec6916b8855a36a10ac2 2013-07-24 22:31:10 ....A 153088 Virusshare.00075/HEUR-Trojan.Win32.Generic-79fbe79e4053f3c885703b55e7ec3d2fd39565af22a2fe881110eaab8bcdc24e 2013-07-24 08:33:56 ....A 205606 Virusshare.00075/HEUR-Trojan.Win32.Generic-79fbeef7cf38ec6c9b1820dbcbdc7bd186e8f42eefe6b7489472f3878601395f 2013-07-25 07:12:26 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-79fbf3004f96a7dcefa6a1dba7554e524c2d79f116ab218ab1e0cfd0c2481e73 2013-07-25 01:25:20 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-79fc81bf1d971c8b1df4aef5815d8628dd14689870463ee0ab3277e1419c7b56 2013-07-24 00:57:08 ....A 106395 Virusshare.00075/HEUR-Trojan.Win32.Generic-79fdd4d65b9bf3655c83f764dbb20a68c0b0d726c2403b779b0c8139174a1c6f 2013-07-24 19:38:16 ....A 425472 Virusshare.00075/HEUR-Trojan.Win32.Generic-79fe5cd4c291cb1ad2c5202f3953229fa129d6af4c3b1c1cb293e3c1c95fe141 2013-07-24 07:50:22 ....A 624144 Virusshare.00075/HEUR-Trojan.Win32.Generic-79fe8b2115e54f574d84056fbeea07c480cd840440330e88ee42c224955e69b8 2013-07-24 12:58:12 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-79fed15f9cd8c06481fb85c740b47f716667d2b1926e3e7d749d43c41540175c 2013-07-24 14:10:20 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-79ff12218be44d85889391cd5df04a7d9b940629d5c566f5145d4364ffad201e 2013-07-24 18:02:54 ....A 406016 Virusshare.00075/HEUR-Trojan.Win32.Generic-79ff52fdb605f28a2d75f00c98fbd7e8510b1947c43ff66eca96c3cbe77f04cf 2013-07-24 13:46:36 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a01b1f68ab306bd15fbd5d1eaca9d43294949b89478436f6dc063a5ff449f5c 2013-07-24 10:18:30 ....A 206224 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a0255202fdfe120034815012a8384c8534e14ea5ff2b1c58611f16b79f923c2 2013-07-24 21:08:16 ....A 833736 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a02f1dc5af34a231854a5d2eae095e4224559772a99ed0e2ad6f5bcc7286211 2013-07-25 01:06:02 ....A 1662976 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a02f40ec131586fce9716b3329d92ff24ae5b11e5f06eb431e718dc7f82dedf 2013-07-25 15:26:38 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a0388bf191d631fe0b64d0f6658206bcede861a0f22f54217c06f4a01cfa484 2013-07-25 12:53:54 ....A 713035 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a03d8991a3770f1ee57b7dfff4e8f63c7c5f16d15565e957eeb98fcde13432e 2013-07-25 00:04:16 ....A 6807 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a04eb64116f5a8a847fbfbfc73ae6d987fe17ae72b7fc6dc518efc42e44667a 2013-07-24 02:43:18 ....A 131965 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a062c1c1a70f98278b075afa03041ab7cc83aa1f42d6790dde713a92ee42a05 2013-07-24 18:09:02 ....A 79872 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a06fd5956562b3ecc4fdae9903f4f33e676004831f3ca67c7deeaa5a5fba8f4 2013-07-19 04:36:52 ....A 3640832 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a0750a52e2e890210decd2f77d170b0bb6e1a9335a7905e61dc1ce8cae1fe50 2013-07-19 04:37:10 ....A 183808 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a0840390d26600f8704b952ce786d1387e654b9b6a61bee73ff75fbf0056ef6 2013-07-24 05:05:20 ....A 326144 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a097d27b4aa2be61ddaf1f1e5a05444b4f811627ee548b249f076c534dc673f 2013-07-24 21:56:50 ....A 45117 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a0a0590685342896bf1dfcdf96ce29f3c59180fa8f26769d479a20b25f4bb04 2013-07-25 06:36:24 ....A 274944 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a0ac1f0b6d4e7ca94c81370d12dac16d162e75711db8a17db788a60d6bc1758 2013-07-24 20:09:20 ....A 64000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a0b32bf078576d175062057ee20c885817d4e47a503883e4e0f76ca02ee268a 2013-07-19 04:18:38 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a0c2b5c9ac7963657d7ef1bdd62ceec8aa752c8501720697763998581b47477 2013-07-24 23:43:46 ....A 23380 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a0cd32b3c7133a4a059a71da7ebce2d4b18d6299432f21e75bfda237088d6df 2013-07-24 12:15:34 ....A 104960 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a0e1695a29189ac7f4f71951dbce39ee265c8bc380f13efa18cde9111413534 2013-07-25 01:13:16 ....A 35873 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a0e1e1f6726fe564fb70838891c4111ac2dc0ce0c52910a7b74d2220b6494eb 2013-07-24 13:43:16 ....A 221016 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a0e34122176e3ff4e2f59a69c0d7217437d572dac1e5f3f1577b8d6911f05d0 2013-07-24 17:01:42 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a0fa8265d5685b9348717d25334e56b3d8c53b17e3d9f1f6d5a39df252f988e 2013-07-25 12:55:16 ....A 672256 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a11d540994361a2c94c213588f4c5a366b129da545290ee30985798a89eb6eb 2013-07-25 14:57:54 ....A 168448 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a126b7e1d8d6256c9813a9f793a3f3fb1a9baddc9e609979ebe5da16036d7f7 2013-07-19 05:13:02 ....A 335360 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a12892c99a62f7a1c8b2d8d32a2df4c803f3a3dc883787c4b77479b109462bb 2013-07-24 16:48:42 ....A 1468006 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a137eda2245c5f5b82fcb7a53d69a0a1ec0f6c912bd218cb0c2b7299a4db63e 2013-07-24 20:51:24 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a1383912b6118ad5e0912469aa7341c5ac6a11ca7fb1eeec5e3473f97ba88f6 2013-07-24 23:37:56 ....A 117306 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a13d3f9b1b5efd2d75414b7ba57b3f9373a5b85c2fca3b1c986d3fb00a2f974 2013-07-25 12:54:18 ....A 690192 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a1481606cd7de30bc3fb4ce8995551380cb7f992e03dcc824535bea9f2cade4 2013-07-24 08:38:30 ....A 401920 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a14b8e60cf39d0cf8595a32a569f6f276f6fc23cedcaff7ca183f8f298189ef 2013-07-24 23:57:28 ....A 36352 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a151b80fb83a2e7fc613b39b291f15bb1247ba23e5cdbdfcb94944cda623f1e 2013-07-24 10:36:58 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a158923a56f8effd23cc60946d0238e0efccd93ddacca8a6ddb1262e2996cfb 2013-07-25 01:03:36 ....A 197138 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a16509f01801e78e701f97a9a495e10ea7340efa19e3f232e2926e1454d0595 2013-07-19 05:14:30 ....A 39201 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a165f79383b6c496057ae4f8e003c6f7ebe812985ca7b1e242ae74a0c142615 2013-07-24 22:14:00 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a191c424c0d1674f187f39ceb4e4dc99bdcd367d384e58a96da73b8117371da 2013-07-19 05:14:38 ....A 926848 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a1bb9d4ce2f0b90fdd8ae5cdfb63557d96036aa2cb46b217fecc5e0e9463196 2013-07-19 05:14:16 ....A 42496 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a1bffaf7ea4d265067716e313cb90482e0872dd842ea5c5e41cb49f8251efd5 2013-07-24 21:26:56 ....A 104960 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a1c74dec4d65a21ca9a52c41075528022e6e8f821a61df1899f26002868b565 2013-07-24 04:38:30 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a1cc168e87256942d4c98c846fae69593c0ef59660311aa7b3cdac9fac10881 2013-07-24 11:22:38 ....A 607360 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a1d1df8413f36ffa20ef90c3c6a34a4f6e98381c400841fea722d7b6740079b 2013-07-24 19:08:58 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a1d97d864093b8860ac0b0e2c6051d83960576b6f00c4932de22dd4fc8d7f55 2013-07-25 06:31:22 ....A 99840 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a1ef3c5244a5e8e5592248e9df1016ffbfc8050bfe9057897abd21c20a24dfd 2013-07-24 22:46:20 ....A 59524 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a1fd59c8104b7dba119e7957689921e08708fab68e35a68e507c71ba50fe31f 2013-07-24 08:21:40 ....A 151040 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a2048882a9afd30108537126d0d9c9aa04ae9703833d1274bf93b5a3c93913b 2013-07-19 05:13:06 ....A 62976 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a207f39b5074b469bf3e2f0bf6cb4609dd9b4d22e2a17260d43728ecac4fec3 2013-07-25 06:41:12 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a21262dff8ce350b68ca36ee56ee344a1e6ef56aab2a728e0b4e499cb6a5037 2013-07-19 05:13:10 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a21319558e1205b5d8466242edf55982b2c35e51bd68662a5af9c8c954b7d55 2013-07-25 01:59:12 ....A 14336 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a216b5821a7fadf72367d6fdfa062b0879ecb3a817626a5113b0f09ac174814 2013-07-24 02:40:34 ....A 136704 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a2179ec64981dc0369c761544b9a715b363b7803aa1ff65f4e1f6532861457b 2013-07-19 05:13:18 ....A 737280 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a24ba3c6b8353553c0f7ba3df42bfda1977277acda332bf42e7b633cf848d0c 2013-07-24 08:30:46 ....A 82432 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a25532a8b929c89831402e9e2f2cfefa39e9272858f4e26fd540dea079961f8 2013-07-24 22:05:16 ....A 113029 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a256451d53358f78bbd1ebb3e0e640a98e50108c9b45dfea481946f6a8b3338 2013-07-24 20:57:28 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a25732f0a2df3d332045e08d461bf24e7ef996ddf13ab103660171533457512 2013-07-24 04:48:44 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a258723b51c10489f40c0524f51220b1697e47456d3ba7429bca35718449c64 2013-07-24 16:26:02 ....A 647176 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a26207003b018c71e8e766bb51d3c641e8cef48792d3c1986cfab3f47fe8af0 2013-07-24 00:39:08 ....A 364544 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a26b803e6b5c9a37872e1620b5a8ba8dfb6a8ab6f2aa6728aee668b3a81b29a 2013-07-24 16:49:34 ....A 169472 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a26c7afce3f85a561a6f617fd1fc3db41a1657c89496ad6bfff5ce24c9e907c 2013-07-24 10:33:16 ....A 180736 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a27eb80a525870ad8591243b8f4bd002cb81fb2cc8fc0b550b9b27ee79746e6 2013-07-24 04:19:20 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a28c95aebc6c88f30118962aa13c4aafd1913cb22e3bc623fed45663e466586 2013-07-19 05:12:06 ....A 125440 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a28f43832b4adf869fdcd11ab154043f88eb685401f95605257c6c062979d90 2013-07-19 05:14:08 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a294221998359023e7251930b48d1be5cbfa6a88748f50384ec6d69497b7643 2013-07-24 19:45:56 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a29633cd602ade66a4507ef19e6698b0471a0118e2b86f5bc5dfbd660c52122 2013-07-25 16:05:04 ....A 165888 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a296f7f7651eda85a0e3847d1f05fb4447cc25bf0dc77b30f86cb34c9889f3c 2013-07-24 14:06:36 ....A 311485 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a29def96728f27e37c0bec2d3f5eef86a4648f64b29b19d6d107ffa05984c57 2013-07-24 02:37:20 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a2abfa1c14ee3c32063485a1084f3adf6bcacb406104a695de09606ff9111a9 2013-07-23 22:03:44 ....A 288000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a2b5de9cd2f0aaa302332c20a4c03a745032520f774f96cd83d53a986ee9f30 2013-07-24 05:57:34 ....A 677888 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a2baba6fba594d6061ed92e4ae4a1a789cee386f07240495d37cd1d9c642f89 2013-07-19 05:12:08 ....A 1137260 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a2babd59817954a1b925b5e04bcbf4308b3087f5a1bc3ba7c1376909360dfb3 2013-07-19 05:14:34 ....A 53272 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a2be13e3ffd681aad15da44f555affae68a7ddb924362de38d716cc40ab3873 2013-07-24 06:44:48 ....A 987136 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a2bf2235c9e55f554aa1b9b2f6399c6e7b2a19e136b292a5c4c389bbc9dd716 2013-07-24 07:23:22 ....A 132378 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a2bf3ccc1037bbf7229f27f5c0a05fb4d5b86778eb9acb8966f799e0a9fac2a 2013-07-24 21:42:28 ....A 237568 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a2c37b51d7e2c0a1abf9f237517f1407571c9818c3d7f33decf4c1bc7208e43 2013-07-24 16:13:36 ....A 340967 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a2cf5e2020344b1f39f9899835dc380c55dd58f441530820ce1bb8de842aeab 2013-07-24 22:06:16 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a2d0938c213e028ec864e330d2d0aff24fe6809a6cb40a8f7a3a0ecdc598004 2013-07-24 23:31:12 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a2d5793cd8b794cb807d1263de35177571101ab459a0368a57c73230de4a24a 2013-07-24 09:19:14 ....A 219136 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a2e976ff4303e36082a08293996b99e584975e2e0125d4ac7124258df8a9f93 2013-07-25 06:03:00 ....A 161280 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a2eabb30f6d2f07912868cd940405ded7f36bde3842f5023cc527e68f3536db 2013-07-24 22:43:36 ....A 338822 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a2f241875ce1fd06742c999c90c02d927933c8c357f33c8cef071ab50cc090b 2013-07-24 04:57:20 ....A 152064 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a30a9ad60d12712356aa4ea0dbeb6f720a38eee7485697345a9d67050f747e1 2013-07-19 05:11:56 ....A 141824 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a30b133a57bd13d8b9ff76d8ed32705a402347d6a6d31c9abc4e5390dd54f47 2013-07-24 01:44:06 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a30bd677bab3e5268e803c2fccbb9ba6f02bc61f1f0d78a088da0427a60be54 2013-07-24 22:50:42 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a3142acffad4d2d234a0115d3e53585a60b4c4a93f8197d0d55b56987e6a6be 2013-07-24 23:01:04 ....A 261632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a314d90b855ab74aa66e7cc0e80575c0f7d769f403576420e66d5e2696c4b35 2013-07-23 15:36:42 ....A 1067520 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a31b89475887b587252d8de24d9216ef568ee6de6f2b31f714fd4255757b86d 2013-07-24 00:39:44 ....A 52512 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a338f4a6c10010cc1384cbf61cdd904bd663acf3a2bfc03534b91ace80b01cb 2013-07-24 08:50:40 ....A 51712 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a34a606743f2d03cc96e3f2f911970a62216ffa3a8abe62adfcf948d960be95 2013-07-24 01:45:52 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a34f69dedca90ec23dcaf827edced4f86aceccd1f3999d3cd10f00c00d73d12 2013-07-24 22:54:00 ....A 454656 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a34f7a20318a2fca59e317c0d3c69d752c8a623a3fed0579fea99d3b9438fc3 2013-07-24 05:41:46 ....A 89981 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a3536e662ed8465ede37672a2ef2d22d233b6993c365acec369d1af503d81bb 2013-07-24 14:52:42 ....A 115100 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a3598404d1206fd2e73534c384af4e402f722af51a54add705a3ee628d0bc1a 2013-07-19 05:11:50 ....A 112640 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a36be3971ce44bca3f8911f708d08604747e04c1b8b22466d7c0297ce719b1c 2013-07-25 00:52:12 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a374d33630070b138aa507e1384bf37a7168756c31698b260c9a931cd8b1571 2013-07-24 07:04:50 ....A 51644 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a3861c0eb3e7faf2b9f446264ca32b60d04fde6b4d91df337d33c4466673813 2013-07-24 03:29:54 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a3919e19e2c074d4e2d41338527cf09e631e354d951bed12d616e3d124867b4 2013-07-24 14:19:14 ....A 95744 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a39884e145ddf66f725c609bd0dd8aeb0cad0f5088a1c1bf88eb1fa95ba5e09 2013-07-24 19:44:46 ....A 189383 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a39d4c59086095469647f7ad2cdf8e27d1ea1da554e30eea22a27a4cd69f43c 2013-07-24 16:39:00 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a39e8f9d87031b198df1f21723c2a6449447d5dcb6895cb041a8c779e357187 2013-07-25 02:10:26 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a3bcaec067d940affd0747724898ca6ef0e536cde8bed600adf2925bd6266a0 2013-07-24 19:51:52 ....A 142699 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a3e337a2c6f74cce66a31ddfe6eddd189d7ddb383ef4a30c347088a3db9168e 2013-07-25 00:51:02 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a3e431bb1e4a78abe8e8a1d50bb280a06afb233f17707b9ab88b83f7983d516 2013-07-25 13:28:52 ....A 57856 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a3e89c3c14d1584516b25b009caf089581a73025ecedc7a550600204915286f 2013-07-25 13:37:26 ....A 336673 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a3fe828fc806ad7b85342b86eafe66776ce899c611bb6c95038f7c66ee9404b 2013-07-25 06:14:46 ....A 188468 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a4012d40688c36d550dccd15c1d99b7ced26a47fd2191c34e707c3567cc40bc 2013-07-25 12:12:14 ....A 1662976 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a404d5a1e8b2a26faddac900dbaecb8a728b0d03c50bbf35a7a0bc2bc372132 2013-07-25 00:18:50 ....A 35456 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a41bf737a9a2161eeb34914140d9a20c71bc9caa2fa95af1b9d87f3e69bb369 2013-07-25 06:19:00 ....A 160768 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a4341cf7fc2720f23aa0614424c7199135fbfeca127d7e0bf84db005b3c58f2 2013-07-24 06:52:26 ....A 189440 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a43e93232aeba554c673724878e4c2cf7800c54821f0a1278fbbe3f24a41704 2013-07-24 09:36:02 ....A 261960 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a4428b913e338c461940d675c7232282fc1c19119e611db80f394ceb814efb1 2013-07-24 10:05:06 ....A 224287 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a44f5830f27c39af22d115a7ee8dcb9ad6f56e9d94cca4510637f9a7a76d1f9 2013-07-25 12:05:36 ....A 23552 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a471cc77ce506767e6e18c0970372471b37e234ef624dbce5915835fd0d102c 2013-07-25 00:10:06 ....A 150016 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a475d229622dacfeb3e0bdef7911c7454549b635d5c6417fd5d7be75362ddaf 2013-07-25 15:52:58 ....A 287300 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a4842417e7a34dbcc3e2e5afde82424679bd2f0488faae90d9db226f5d2c259 2013-07-24 09:06:12 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a4844b3ce095a8ef414e3f0e3b9c3c37ec376cc69fee1cd94adbb229d5f115d 2013-07-24 16:01:16 ....A 524288 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a48682c76d58d682c11be4d3773659d3ec1f02dc00d7af4928717e9a056eae4 2013-07-24 18:31:50 ....A 64000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a49d235e4e916d00e64a881d9d7cc3bcd32223da3b50b2f26611c5d674fd6e5 2013-07-24 07:38:26 ....A 144896 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a4afa02071f076c333700084ec0be19ce71ae971df572088d046b6be97be60c 2013-07-24 11:37:16 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a4cc8c2e8ab25363f5e7f49aba97b3f107239b246255fe71f7792391a41b86b 2013-07-25 14:29:34 ....A 18944 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a4cd886f7e8830bff5c536ac28151ea0a8c88b925d5216eb8aba0a7667149a9 2013-07-24 06:37:22 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a4d678d63d512e82307221bc39cfaf4eab0c1635b6bcee1ab7c760456294ae3 2013-07-25 15:15:52 ....A 423815 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a4e15e313aac0294f5e6dc7cdb660670fa885d987863555ead800832c2771f2 2013-07-24 15:31:14 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a4e16f79f71386c03d6fc4ac83f5c222148f76483b050697d762c4d2414f7e9 2013-07-25 11:42:38 ....A 165227 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a4e197a6cadc4982422f56054763e79eac19cd8ea11febb1eb059eea2932c76 2013-07-24 19:58:10 ....A 286724 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a4e52dcc5619ac2850a56519da0d30a645b1dfe28f9a634884dbaea3972ff6e 2013-07-24 22:45:52 ....A 223744 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a4f099256a3094f2b3cf78f1a463268e06296c13a14bc9ce3f41efb41c19fbd 2013-07-19 05:12:04 ....A 479232 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a5191502f8cf1c710257a885495edaec24eac02ab7df71c14e596e25077eda6 2013-07-24 17:30:06 ....A 239616 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a5235647d685e3caeaa5af9f084daa5e656ba9775befd22be9cd04af8eaf3f1 2013-07-24 10:55:08 ....A 488448 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a52eda6b5034c0f2566a8e5956b6a84f1f297ef1c01e6d574f81a102b9e8e6c 2013-07-19 06:56:08 ....A 393216 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a5448cf98dc9f0efff25f54a7ecd0b8b7c2a53ac03da39df27501662901bd3c 2013-07-19 06:59:44 ....A 794536 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a5458fbe80ebecac0abe680d759252756511db54b0192144820446744a845b7 2013-07-24 16:36:40 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a54941174a3448f7d49af9fd0dfb9dc4299c509120fe62e6166a2bdd3203bf7 2013-07-24 03:41:56 ....A 96832 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a54ce4d101b454e95c7cd6738609c400adecf58977d79da5adddc373314f750 2013-07-25 01:19:48 ....A 201728 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a56cdd6bf2fd7320a51164ea22ab9dda8961ff095b491c802cfc166d0ed03f0 2013-07-19 07:39:00 ....A 4296704 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a57ed8eaa177a0889495650de3d585d134d377f70144c2ab8f6eb7824535e60 2013-07-24 16:34:42 ....A 251045 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a591de0e5b100c99111733891d76a26777b8d7097a66e4241c2b6db3cca624a 2013-07-24 20:50:50 ....A 415232 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a592b90f9243bc06dbad7e4a9fa2b14bfe4695126aae65ad59fa5bb3d3cbfac 2013-07-24 19:08:58 ....A 151040 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a5a28de6348e46eb4155a4c37c6418e362b96676d0842eff3a16048c66e2763 2013-07-23 23:18:32 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a5a6f64676dfe95c02289239876986aa36cb477997b31c5b1dc2c6250e5068b 2013-07-24 17:38:48 ....A 1760768 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a5b06663e653a8a03d3f405111a48d870c78bcad01b8fa0e35b4767750f9b60 2013-07-24 10:45:08 ....A 329316 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a5c129dc2d3ca25cadd8fe2313fa60b496ee06ec85d016f6538a2e4a62b0e79 2013-07-24 13:31:00 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a5c131c3ba8bb3761ec4c665fa1339304f00777e255bfc4e4ddd241541edf08 2013-07-24 13:49:16 ....A 172030 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a5d55a45000ea75d08439d66f0afb92a20a44b6987cddb560d63e0af8a47faa 2013-07-23 23:16:20 ....A 60928 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a5d6d5edaade0a59379f553a7341215c0f28e922be5ecf5cfb7b124d978fb7e 2013-07-25 07:10:28 ....A 23700 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a600f6117106a6081b165bf24fdf0a3d350021bc69fa1aa2c85ea2f97a375bc 2013-07-19 07:18:40 ....A 802304 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a60c187822995838205326f77d65760c198014d61a3920884086d75f8ac38be 2013-07-24 02:22:36 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a611cbd54bf64526ecabdda698a83c348a340007915f9a4319fcbb37f8fefb1 2013-07-25 06:32:58 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a62942f38b13684053741f70b0fee87ef0bc9f73491d2d4c39bba8ffd8d9c82 2013-07-24 07:58:46 ....A 138752 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a63925a854c78095e5123c0dbe6226db6e5aeea543833bedc70fcdee5c67388 2013-07-19 06:59:46 ....A 423936 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a63f6856066ffb1b15c4b9892a33d4a9a8936a4bca5dc024942b2be5f8ab8eb 2013-07-24 13:25:54 ....A 21720 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a6423014979d70cc335c6120e91fc091e97d6fe5a152c747b470aba47220e0b 2013-07-19 06:55:54 ....A 739328 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a6531ab95f5625b3173cb50771a0939be6eb89e9775f0672c17f900dfa45ddc 2013-07-24 15:26:18 ....A 279552 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a65992d6bb1b7f09154610c399d93fafe1d4fa010d920e1fcc3603342a61c38 2013-07-25 01:52:24 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a6703d441d4482d693d7672835cfdf6a5826188897d6638832141da3780eaf0 2013-07-24 13:49:04 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a6730888438d7996673b4f48f84023972640783edacc6f8099817bffe6e9306 2013-07-25 01:35:50 ....A 396288 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a6819708e1b85f597bd7a01d2331c3fcc7aae0c107bc2a8178878eb6c85c98b 2013-07-19 06:56:00 ....A 352768 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a6830aa0829a34d776c8af0f06a27beb44f2e936c16e642f74593d447a4c104 2013-07-24 06:37:26 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a68c0fcd8c55813b68a06a84ad9500c6384eec1e48578a760f22a62261a7d02 2013-07-25 12:25:38 ....A 552960 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a694c1d0cfdec9f4abfeaabd51c3015fd47543659ed140f7280f982196b6c39 2013-07-24 09:44:34 ....A 297472 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a6a0cfea062dc2463746e8e2a9351863b935b954a715baab8aa47658d174d30 2013-07-25 12:13:08 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a6a0e137c94a19cb8f775ff540d0f615282a45447c894cf3701a4a6f528799e 2013-07-24 06:38:58 ....A 21620 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a6ac2f4ad3e0d5e3a75e2ab1856e9b4be398fe53d6c9e261307f908887227cc 2013-07-24 00:09:54 ....A 18944 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a6b99ca0c0f16009890b80e533ece76e6b1cebf354f90dfb35802befbc8d1a6 2013-07-24 11:12:48 ....A 547328 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a6c1cd01859ae027f888e4c5946e148fd060548790fa84699615cc77c45ab0f 2013-07-24 10:50:22 ....A 36736 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a6c991492d0f4d173e3098a3754110e3b2857a723c9f5e6a01568d4dedf1135 2013-07-19 05:12:08 ....A 87552 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a6d5717fc615c6b0f92cd240ab6716ef99eda3a83fbccbe1c9d88ab9937aa09 2013-07-24 10:09:36 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a6da8d03378196a19b0a3477338316b94ce2a69ded8e01786f7b2b73d19edf1 2013-07-24 17:21:00 ....A 82200 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a6e1996a87785657a56af60a045e38f61136ce4cc1a5a0996649d691d9557c0 2013-07-24 02:14:20 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a6ee76a0ffdd8a2a4d7bf0a2d6148d3d61e3c0123e27ff22087c3cdce3acb01 2013-07-24 17:41:12 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a6fa9abcea88b0fbb848d017b5d8f1179e39cc63cb2c0a791071531622641ca 2013-07-24 14:42:30 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a702e8bc1c90bfed678b8b74705af62dd71ae23fa628e7e81b8222e2ee53fae 2013-07-25 07:11:06 ....A 774144 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a726ff51d693b7085a10772f17cf7082eb598387bf82addbc26fd7ff5216a95 2013-07-24 05:49:40 ....A 82944 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a72a78d5810aa73a95f1b4d89faff7a5186daf412291c13737ccc9e524cae26 2013-07-19 06:55:44 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a7475815813f45df3acf7cb50f40b98dc973571b511aa1edd9ffb736ad441ad 2013-07-25 12:29:52 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a74f89ebf60820cb86790c7573cca1c7da44477ddc4777fb8a6eb81e71e6995 2013-07-24 22:49:12 ....A 7353237 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a758010cec39f888b59fe14e2e3c1fef155a4a31a1e05c163c037c9a3c3af6b 2013-07-19 06:55:52 ....A 1827712 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a76638b4558aed3f514f6c6b8ebf1922af9631d5d99a8954e7d5fae8842149d 2013-07-25 00:08:30 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a76d8dc2d7886662d42a93472e5a024cbfb9cb19faff78b963a7c8241b8c532 2013-07-24 15:53:44 ....A 98816 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a7804683bcf2cb37560b955c46f33c1e930514b1a5efa8671658073cefa1a6b 2013-07-23 23:28:52 ....A 62464 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a788fcab296de2024c284748ad22d531b1f52a0a04a1c96c0f9f97a69cc14d4 2013-07-24 17:08:46 ....A 258609 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a7965fcb782f06df15ab328fd29b6059c803b444836beaabf490f46d79e82f2 2013-07-24 14:35:42 ....A 1560064 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a7a0769fc11f447867ba520bd3f95d0a12a9e00d1da6cd0d7189e7a1258ad0a 2013-07-24 04:17:40 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a7a97687d60dc8ca92361107e2e696d9b5e690a9d12ef4b40dd747365cb02ac 2013-07-19 07:38:50 ....A 389632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a7b7380028a4c42c38a4bf84e934bd3ca5572b29dbce778ba20002bdb9551c0 2013-07-24 11:35:36 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a7b7bdb231eea8334d4c1590c307cbf51bb058ed43b57c1b52956b409eafe34 2013-07-24 19:30:52 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a7baa2197902ddd087cd08be7341595c9433e78f7bbc2dedf99b94aa4b3ba9f 2013-07-24 07:06:08 ....A 122781 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a7bfea706957be0d475bc163658074093b74283b4d1b6017525e38627b09bee 2013-07-25 02:12:56 ....A 65612 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a7d41c4618b4c4568115447e74db2060f4b43f452a9de25ef3eb6d0552e873c 2013-07-19 07:39:04 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a7d51be28257f055cf91da847f26c16ff57e7a792a2ea37395059929472e539 2013-07-19 06:56:04 ....A 1000960 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a7dab7ca25d113e0b6ce0df3f3f9f952902c04bb16a10320de9841cad8de936 2013-07-25 00:21:24 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a7dc1a8e29752a92400ece08e8f48282dde3d1375a3f4a78c6723a6f201a85f 2013-07-24 00:36:08 ....A 136704 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a7e9993fa1737fb8135891336081460579cf1dc9967e2f071fcb1ebc94972ec 2013-07-24 19:48:12 ....A 1143296 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a7fe35cd01cd4bc4318d4fd9aee6a36d4d17620afaaae89074ddf4a36793c50 2013-07-25 06:00:46 ....A 4473344 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a8058455162c5db5cffd6c0cf259d15bdd0ef00dc87c3c15f08713714c1acd5 2013-07-24 18:19:18 ....A 167424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a812f128ac09a70b5a94c5978949c2ad9edf30d9874526cbb780d3a591f20d2 2013-07-25 00:35:48 ....A 164864 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a81e504a827f98dd0eb1ff6579f5a6d965126c28161345d9d8d35272729b041 2013-07-25 07:07:54 ....A 77400 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a8229153b78c9493e2a9ef243b2eb653126d1c616a7c7a712c815de2896d2c6 2013-07-24 09:51:36 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a8246cc7a8be4dd5ace535180416ee4ff53de4e32d950258e2b7723d1045cd1 2013-07-25 11:19:00 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a8270407fc6cf1a51fef3e0aee9ae1b49d3927af388cdbfaf1270f086f44647 2013-07-19 06:56:02 ....A 453632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a8295fa9a95f8126ddc787971f858ff2a92d76d7e780ffde4317209b0cedf28 2013-07-19 06:55:30 ....A 6391808 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a829fc81ba9e91b5d481baf7a208a8805a4e255fa3dffabbb601b484a747be3 2013-07-24 08:26:50 ....A 172544 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a83030576fbf134d7c11866e30633ef85866a63dfffa29aaafbd2d30e294619 2013-07-24 17:36:38 ....A 13824 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a83987b81b64a020120c805a0eca7287813ba363d9f04d3777c2af50868e333 2013-07-24 06:11:26 ....A 421888 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a83b6acc78640043a44e9cb930fa7b63fc0abdd0036ecfe6a5b54fc870412de 2013-07-25 11:48:04 ....A 242458 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a83cabbe615638c7c25ec910c66ec6b0613e2e22d80529fc09622a1f3697b68 2013-07-25 15:13:52 ....A 48524 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a84ecd3ab687605898ab6a875d1632d4db01de6ac510cc97be3c80674de48c3 2013-07-25 15:04:50 ....A 12992 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a859d9aaf38946e89d1fad9eaa360879ce9ccefa325d7ca66fa4d0398aba561 2013-07-24 18:03:38 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a86b095d80d0e5de77af13e21d42b7f57966a1f000b13f4579f8d972827f238 2013-07-24 16:45:48 ....A 331264 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a86f1f4b2bac9ecfd1567a7e8637487edad486660095e3ceb8ddd1adbc13920 2013-07-24 10:49:44 ....A 8704 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a876aeca2837ee01392ed74b0850a61a655c5bb33bbc5c7fbcf9f6043308f61 2013-07-19 07:21:04 ....A 39069 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a88b14b50463c44f60f10b5f26aec5349cc2c09b1a545e06b94ecd8fd5f9239 2013-07-24 19:36:36 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a89051ce9e74765e96a288ecaed6b1c96ddf6a20f446bf6fcc8386617756f0d 2013-07-19 06:56:06 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a894a1a39708b28f8635d65abdec668797c0d6eee6dc377aa59fb2a0a8d5e73 2013-07-24 17:24:18 ....A 37376 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a8976b5b18ebd5afc969de5ed36fbebbc54aaf5bda5292fa7a834e4518447cf 2013-07-19 07:39:22 ....A 35485 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a8bcac48b351c6e253bc85ffeec4a6fd20810d48a3a3908fa726a556e1f4e7d 2013-07-24 19:30:16 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a8c884e3942f0aceb02fad13934eb44e9d10eb7b1654fc20be4e229f72355b0 2013-07-25 13:53:16 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a8ca50c6424da97a1b5774bf0f77c5de63efb28477b1da883ada4d5f0736d5b 2013-07-25 13:53:06 ....A 392192 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a8cc79b5b068f0cdca57979e584e74ce71d473f1353a4c149d8a218b4c0d7f4 2013-07-19 10:16:20 ....A 161280 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a8ccde2cce8718206c75b6374bbe6b6f2ea9c7590e8bc93ddf952a9bd098e5e 2013-07-24 10:43:10 ....A 66962 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a8d2298e7cf310e8bfd42be1cb240c2e3d94ed4b4d8464195f23fb63e97d363 2013-07-24 11:02:42 ....A 115915 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a8d24d54f618ac6c44907d7cb4f88f75876a92c10cd048ba49d90e3d27d5447 2013-07-25 12:35:04 ....A 12800 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a8d25b06c852d597b3f1c560b67ea076132aa02ee79162663897d3db9dcceb1 2013-07-25 12:36:34 ....A 235567 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a8d9d2a8409e1e0bfeba5541c52c6930653b4d48967cc332171df46b846e474 2013-07-24 15:47:40 ....A 97792 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a8da804363d43b7bff188ba7f32acbef0769e6cf18e341f55e2f977c8d3dbc1 2013-07-25 15:55:04 ....A 447488 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a8df2d287bbb229d2927245e09528146ac63d98389676e74fae7a5a7d33363d 2013-07-24 11:30:04 ....A 21620 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a8e14f6faed6a8ed581c9ac179fa8d1e496d962a1a5eac3956cc441314ec173 2013-07-25 02:02:18 ....A 205312 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a8e8cc42a136270c46d1427e67cd55785f0fcd13bbb887f5e4eb160f047d482 2013-07-25 06:36:28 ....A 2108416 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a90b8f271f936d61c82ce060e33407183a32e13256d5ea930c242bc2363b3ad 2013-07-19 11:09:48 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a910f211713b039e254b879e1f754d914e39bc14a1a64f2e4d086df4da7c520 2013-07-24 12:15:56 ....A 67524 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a925b594e9bb10e57f389102b07f6ad4d0848563cc7e7133836dd8cb468374f 2013-07-19 06:55:20 ....A 136128 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a9268d7b74aa1bf350f377b4304154d6dfde743d4ae88b52c6dedf67292684d 2013-07-25 02:14:26 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a96077aee34ccea7c4c250c344ac405a23b36489dcc2230e8e967ba626536d8 2013-07-24 04:40:02 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a97004184d9e8ed8327fcc4bfed0022d0b5f4b1c3c3a1048e9c68ba685c45d1 2013-07-19 11:09:52 ....A 164352 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a970d5e1860bad5158bba03148981c0110e0e62632d57a93769275c56a92b7c 2013-07-24 11:52:58 ....A 454656 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a9a2e3a7f47871ce0470f74bef236d136ea25f1c800aef66251ab77d89a589a 2013-07-25 07:18:50 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a9a548b08bf2f09a956ccebe694ae095462e93a541c79b42ea4f58e87e768f3 2013-07-19 11:10:18 ....A 241434 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a9ab2b09fa0538a1040fd674119c3dff7b8ac2a02f3b8dd1111307e228d53ac 2013-07-24 19:29:56 ....A 209408 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a9ad4f4e00da163156535dbd15de3bd8010b53dba0933be8e728326155d4fc9 2013-07-19 10:16:36 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a9afc357a9dd8894d392a09f6e42d04d484b7f78f9c3b884d0285248ac6996a 2013-07-24 07:18:50 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a9b325675638bd18e3db1ff8801ae6c181ec633edaf93d6bd82e020dc8f9aee 2013-07-24 04:26:50 ....A 65144 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a9b3fd1ab84661385ccb9e8088b1837f07c0ffa9e23430ea296b87f08c6eb22 2013-07-25 07:09:10 ....A 286405 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a9f932887a656779e8e116e85da64f870123f694cdd4f40b5ac9e2c2e804518 2013-07-24 15:12:12 ....A 302848 Virusshare.00075/HEUR-Trojan.Win32.Generic-7a9fd498ff3bb0cc2c37a29e124219c9861dad2f6d0224420503ca776248aa7e 2013-07-25 11:18:08 ....A 65708 Virusshare.00075/HEUR-Trojan.Win32.Generic-7aa0a098e2efcc9e42b37d0ebf7e53f379a289765d7f345bff033d0088dbd620 2013-07-24 02:36:50 ....A 254976 Virusshare.00075/HEUR-Trojan.Win32.Generic-7aa210cdc524053d245213874a7ad499b373506953dfbd22dcbd8c1932dd9cd6 2013-07-25 06:21:16 ....A 160000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7aa23952682d8b1c7390c44598d2a91e17b3505ea05ed30ed07e3de34e6db3d4 2013-07-24 22:08:16 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-7aa2518ae2df5356e7b839829f2303821586245733bbf3fa0933eda816f4ec03 2013-07-24 09:00:12 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-7aa2d4c719d6918aa8f1f70f20e38080d02a7fd4c050b97872ff0450538053d6 2013-07-19 11:09:16 ....A 198656 Virusshare.00075/HEUR-Trojan.Win32.Generic-7aa56de56ec5435c2ecfb9b30286dff83716116dc31551b0bff6e2ff6420919a 2013-07-23 22:46:22 ....A 10553344 Virusshare.00075/HEUR-Trojan.Win32.Generic-7aa5f43e893fc79be4fef898b8c9194dbb1770b8a6eb822ee9a89b8b7e403687 2013-07-23 22:42:20 ....A 562688 Virusshare.00075/HEUR-Trojan.Win32.Generic-7aa7116c9282b913d7f850574fd4d48eb7fb2f7799db49efcb13aa9597d16d27 2013-07-24 03:10:36 ....A 140288 Virusshare.00075/HEUR-Trojan.Win32.Generic-7aa78cb5699ed132990062e15747eb0423a072de5d5294ea9c3148eec705ef8e 2013-07-24 07:07:44 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-7aa93259741cef1d8baf0dcd32784e84df1992fbfce327782733bec1d4e12849 2013-07-19 06:55:24 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-7aa9cf2df3e74a4afd1c2c8c328220e7b5f2299ebd17547bba0d65349ca02f9f 2013-07-19 11:09:30 ....A 47296 Virusshare.00075/HEUR-Trojan.Win32.Generic-7aaa57124478b9fedc7363a9568f32b9a179ab0aac9a607b4fcbf9bb49e6e1f2 2013-07-24 10:08:22 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-7aabf8173504c58fa152027392c651b6ce230674bb566e9972a9a924a2f34c87 2013-07-19 10:24:38 ....A 39069 Virusshare.00075/HEUR-Trojan.Win32.Generic-7aae136c9e94b26e6bfa8d27aa7c2444570eb6c17459ab1c3acf70e55947629c 2013-07-19 06:55:02 ....A 44544 Virusshare.00075/HEUR-Trojan.Win32.Generic-7aae48630f7df62530e32993c632dfd053467740bff7f31c23ebcb95bde34c70 2013-07-25 11:22:30 ....A 315430 Virusshare.00075/HEUR-Trojan.Win32.Generic-7aafe972dfaa75ee42bafda845045c3e8170eb54968e5467f2a515710a26d3f4 2013-07-24 00:40:38 ....A 1920092 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ab058f77a8f212530f5339ebaa8c70c9a30a125fa3ed1d13c0eb80a253ece33 2013-07-24 05:36:28 ....A 224256 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ab1db5dbc4646aa73ea6750d0a886444e2773c8e1102d606eb0b8f0e06f7feb 2013-07-24 13:06:14 ....A 11534336 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ab211951bde947e342615a801835f4924c3e6d0712012f5e9dcad19041013cd 2013-07-24 01:33:42 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ab229febd8e912ee5f31deef5b589e71873eda10973f9b3f8c19b42c54187f3 2013-07-24 09:49:02 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ab2b023dc81a7c4053425b0980c44290ad899eba21a1a366dcbbd40591e0c77 2013-07-23 13:44:32 ....A 104654 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ab2ccba10b85ddd3ec3dc2b5b933cf088ce9176d1147c5a0356b92540df4606 2013-07-24 23:39:06 ....A 133692 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ab316db5acc0c108b179058e68f593623b0d9b8464c2bf1337d7212c3342c06 2013-07-24 00:43:58 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ab3c46f7d4168fb73a76665e7de88f999147bcc53fd4c013d27918e3dde4f0e 2013-07-24 10:31:18 ....A 679424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ab3ce69b89681128cf17a073a64114477cb6ad8aa1bfb74892d275f7487faa5 2013-07-23 22:13:12 ....A 18944 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ab3ebd53711c0a6e8a862528f179babe646803aef2614bcb9ba2193af44dad1 2013-07-25 14:34:58 ....A 18840 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ab47f76e3ffb2cd1c5e94c25eb093015fe02011f0b82860bdfa5d63a77e8f7e 2013-07-24 12:54:50 ....A 807424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ab57ce373ebaf3d8d8531acdbfc3ef5403831839a917032806b13f04b62f557 2013-07-24 00:45:16 ....A 631368 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ab5d18603596432e4d64354cb4d777d87d687c030940e58892ee02b7a0d465e 2013-07-24 02:42:40 ....A 2297856 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ab5d6342d6e85632daac00b9c513ce308abd4fea94049186824b4fa33a600df 2013-07-24 23:57:16 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ab7a2b569441c43a60cbaa3e6c252dc81189bdb5b665761a9803e60ddf6ff94 2013-07-19 10:16:34 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-7abab74d4f43c8a33afcf7556fefe39f8d21b6d0ec06f4afc0e712c5c0fa9391 2013-07-24 22:53:34 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-7abc7f3bdfbb4da12b24136db70d7899ddcf9afa7758745af943a17d4c7b4005 2013-07-24 13:25:14 ....A 219648 Virusshare.00075/HEUR-Trojan.Win32.Generic-7abcf6397634237e9faa8fed03a520a17fc96dc0ff75f596f98cfa54faff6512 2013-07-19 11:10:04 ....A 80384 Virusshare.00075/HEUR-Trojan.Win32.Generic-7abd037e702ed68021fd0267e1ee0dcd0404be5124c861f1894d440b67be5c12 2013-07-25 06:49:26 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-7abd811a89afde107027de49d079a3dfbe5c59ab893dc93cbc574a246ddf58fd 2013-07-25 13:16:14 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-7abe58e6fbe2cdfe000802657c50a0e1dcb9ce3846acd353aea63b5475b5eb30 2013-07-25 13:32:20 ....A 397010 Virusshare.00075/HEUR-Trojan.Win32.Generic-7abf1ec50f13174983e84d6b6e5d38928ea9e3311e75a3ff67a3e69c232cebbe 2013-07-25 12:14:54 ....A 91648 Virusshare.00075/HEUR-Trojan.Win32.Generic-7abf2dbfce10bc614e38a2ae8c2a741bf538973864c0eda882d83dc808c32576 2013-07-25 07:51:26 ....A 289024 Virusshare.00075/HEUR-Trojan.Win32.Generic-7abfd5d220cabbbee317eb615669aaf4150c8e9242a7a19e79f943e89d75a411 2013-07-19 11:09:16 ....A 107008 Virusshare.00075/HEUR-Trojan.Win32.Generic-7abfed8965938d59e08dc7676bc9968c96c11e4d93ff30e8688efb251ef94fee 2013-07-24 16:58:54 ....A 171520 Virusshare.00075/HEUR-Trojan.Win32.Generic-7abff5aaba23371334a8342a62fbd09c782b2b560cbd87cf2a21a7db7477ee73 2013-07-24 16:23:52 ....A 2110464 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ac12c83f8d0c57bb72f31c094eefdbc7e2ccb98a9e73f2fc38a6d2077af565c 2013-07-24 23:28:10 ....A 382976 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ac1630dffd373927133b9639e59ac3667a6d6dddd376e805862658aa5adc2f4 2013-07-19 12:16:28 ....A 218112 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ac2789ef0908fa9721f1f11689576e918da7433850ec48f3d45e92afc1c7079 2013-07-25 12:49:00 ....A 1041408 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ac300bc2eaaadb061b2fe779660316f56b33f89ab5be61c47ded2b21f444b25 2013-07-23 23:35:46 ....A 248832 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ac3b671206ab25e2ee66ff1bce39b3caa14369fc5b6793e5d000cdf428d1deb 2013-07-25 01:17:30 ....A 337920 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ac5fdc5ffee7eb1cbbca0e14aad873e92d8666040bcb71e800d4fa243686827 2013-07-25 13:20:04 ....A 1146880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ac666d3249ca45245737598d8b5febd1bad9ea10ae003b1a319d84935ddc18a 2013-07-19 09:41:46 ....A 275968 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ac69fcde4047c63e32a5aabbd4132d2fbe1c5d2e543d75df9355e5ccd3d8860 2013-07-24 15:20:22 ....A 3145728 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ac6f5521fc3c78d8f4524943daa5c53040e1ee85289ae15d02961e8095928ba 2013-07-23 11:04:54 ....A 368488 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ac822774c4bc93c19882a03ba6a96e6449b0ad2f88f78b6fe5bd8f3bf9859f4 2013-07-24 05:44:22 ....A 871936 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ac897aba084e9b2fe6db9eec5b6fcc0f3897be52ec39f778edede45efa10368 2013-07-19 12:16:32 ....A 511440 Virusshare.00075/HEUR-Trojan.Win32.Generic-7aca6ae08c736c2da1203a7028afedfe8028532f783cec357e14b6447d8124f1 2013-07-25 01:43:12 ....A 405504 Virusshare.00075/HEUR-Trojan.Win32.Generic-7acb101347b742a63eb369afddc75f3bffaad0a87c7062b0d13ef04e18e328cc 2013-07-25 07:12:30 ....A 126661 Virusshare.00075/HEUR-Trojan.Win32.Generic-7acc6b4456f26d8450a3c5fbcacaa129c37c58c6e80dd1444fc12449fad80651 2013-07-24 21:51:58 ....A 294912 Virusshare.00075/HEUR-Trojan.Win32.Generic-7acca43ef63d6a7b226649b80484650d5e4771ef244a5734a1776524984bc756 2013-07-25 15:21:38 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-7acccfcdaf99427c20ca2a8d3b0cab76efcb312fd5b3c7e0f3e99715481d7f19 2013-07-19 10:25:30 ....A 136192 Virusshare.00075/HEUR-Trojan.Win32.Generic-7acd01b6701fdde53643b3e7e51d46d63fe032536e0c4d193862df50920c89cc 2013-07-19 10:18:28 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-7acedb17bf47ca2028ac7498b883f56a6b885223daf3be028c96f7c09739057f 2013-07-19 10:16:26 ....A 454144 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ad06555d29f2525475006811e3e495d721e2f44536bbe1cbd42f6541de119ef 2013-07-24 11:41:18 ....A 220523 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ad08a776e00352271b4a9213a4aaee54b20a40c67c12549375677099af10095 2013-07-25 15:21:22 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ad1840bb70e8b5ba6dfb840a93bbbddbb435a36d0095f5a019825b42ef07b3d 2013-07-23 22:29:16 ....A 118832 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ad223be00dd56c33efd340e835fbe076d18776f9e698235bf33b8a16c147c20 2013-07-25 02:17:30 ....A 5888 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ad782dcf4a95386dd2882b7b9f17af2a1198e84a416e88b0aedc654f9354537 2013-07-24 10:14:38 ....A 35840 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ad829a95775f4ffbe4b1a8c449dfe135394ffc710159272e6defa1f436e8866 2013-07-19 12:16:18 ....A 359439 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ad94217a4f8901bb9cb860611d39ca4e582c578f11224b653e15334299c2b0e 2013-07-23 23:35:20 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-7adaba15309395fd11b36116672936325b5a714d79cc4c2763528154d580adb4 2013-07-24 11:20:04 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-7adc4a2c71bcca08664c9482746cc221439245db78d9c54b7e34a187ffa3f82b 2013-07-24 19:53:36 ....A 28160 Virusshare.00075/HEUR-Trojan.Win32.Generic-7add2a053e59a7ccbd1d06bbc92dc3062dc2c540fd9dd097a071e8847191fd2b 2013-07-25 14:47:08 ....A 324608 Virusshare.00075/HEUR-Trojan.Win32.Generic-7adda9ef6f8fb4e24f057f182a6da8e756a6b691599259310a2d652f9b95ff2a 2013-07-23 23:26:12 ....A 2698752 Virusshare.00075/HEUR-Trojan.Win32.Generic-7addf6059ef71efd3f4374146fc6b63eb119e399b2449ad71f0a675f60c58520 2013-07-23 22:54:58 ....A 12566131 Virusshare.00075/HEUR-Trojan.Win32.Generic-7adee55e02a6bd667d04655dc39ff3d20bf31f959fa142722d35cd92f803ed9d 2013-07-23 23:17:36 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7adf55c53fbacd60802dd7b776f3e78bb782cb0227517d4f986652687df3df64 2013-07-23 22:08:16 ....A 17536 Virusshare.00075/HEUR-Trojan.Win32.Generic-7adfcd0632d137c91adf622167ed73da16804d917b7ccf9284bebd5678f9fe59 2013-07-19 12:16:46 ....A 878080 Virusshare.00075/HEUR-Trojan.Win32.Generic-7adfe93820e0022eae4f83d855c905f9c147ea0b888ba8a06c97f44bf3202872 2013-07-24 01:18:36 ....A 448512 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ae06e18f0bca4cdf8c9a2bfa6a94492ccea52ef32d75b24e826033a6ace8aeb 2013-07-24 14:00:22 ....A 11776 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ae0bf81d7d550e1e60a96c8ea9dbdc0753f74b974c291e283fdd4c8642b52e2 2013-07-19 09:41:44 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ae0c5c11cc5288d64ddd1450d358c7960251163fd451d72b19b2e5c24d4a498 2013-07-25 00:00:12 ....A 87040 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ae100f94828e028aab083ee6552e84d050aeed2463dbdd5fa6d989afdcfd3c8 2013-07-24 06:16:10 ....A 384512 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ae1403a06234437351ae7c131c1d2742b55ed413e9561c9f904607439cf4b53 2013-07-24 20:33:50 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ae1d572fe5875ebb3aead4e045b0ae420ca330ea153663f5dc5e7159cd2f60e 2013-07-24 17:52:56 ....A 9094245 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ae2532c7f108d528fcdc097a667b67a6af5d5c971b50700eb6b5fd21365e29e 2013-07-25 12:11:48 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ae3bdca70fa02c3272e997bab39336e90d72c6d8b8b02be20ea30181b78441c 2013-07-24 21:03:14 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ae443c84f74efaf7ba2f1d0bb9a9b703e0eb5d82fd78441f0b7315b77678d8d 2013-07-19 12:16:36 ....A 737280 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ae497c0b64fcbf1a4898d3e3f0d39438e96bc854a59cf9236e6fe8a0f54d696 2013-07-25 12:58:06 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ae597a2d8bf4db2bfd37b892da8ace5d6e21ef797d59a7c4d6e29dc21ea95e0 2013-07-24 03:07:56 ....A 74240 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ae5c0b3f02e124752ac2f132da795992cc0dbfb1073c338d3a1e05e9c312ae4 2013-07-24 10:12:22 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ae6fa098121334450e36e7a3fd1d99eff2510906f7609e3cac00ab2b22f1fd4 2013-07-19 11:02:22 ....A 1014272 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ae7300ce589abcfbe2a16ac8479cc4ec58b8df35c157511ddb9a548b7ba9f37 2013-07-24 20:26:58 ....A 157184 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ae773360406936359a37eff9358affeec06acdd5e1c2c2b341853b19361062a 2013-07-24 09:03:06 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ae785511e06ebb7155a8a1931e8900724431b32dc3026f5baa23d664f9f4502 2013-07-19 12:15:48 ....A 34990 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ae7d48107b4c07b77fbe804d38b8e9b9c4e3a7df7000b040b97b4db32762b11 2013-07-24 15:02:00 ....A 4608 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ae83bf62d4bcbf3e9e0d0cafd98f55cd8cde8afe70e798b178d3f1e838279b7 2013-07-19 09:53:06 ....A 216280 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ae92a703772c11de2e5b7a92ff5f4cca74e4930db7cdca880f25044fdf7a3f4 2013-07-24 08:25:06 ....A 107520 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ae94bd7e768cdf3629b3f5b5a693e96438bdc9017c836bb4bb274968ebe75b3 2013-07-24 16:08:28 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ae982108dac625618619ac58880d7088efa7a668f2bef73a772c1d505a7655f 2013-07-19 10:18:16 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ae99f72cf425c9c4e5bce070398613e4ee91b741dd857b7bb5c3a349b38fcc5 2013-07-24 12:49:50 ....A 20968 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ae9a1b2f12a09630c79c3fe01fff1b0741fd2ee80057c923a596f5b8269a274 2013-07-25 02:24:24 ....A 493715 Virusshare.00075/HEUR-Trojan.Win32.Generic-7aea0f9b9988a1c43cc34b955e86d88e7958fb1600d6adb9b13d3d5b3669e4b0 2013-07-24 01:21:34 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-7aea84967f352a6f052f12e82b1c9acead8170466ccc7925736bc820ecd8684c 2013-07-24 15:43:56 ....A 73216 Virusshare.00075/HEUR-Trojan.Win32.Generic-7aeaa785c82c72eaec555bd887298e90cc1c60fefbd414636e45bae6c5514978 2013-07-25 02:05:16 ....A 195584 Virusshare.00075/HEUR-Trojan.Win32.Generic-7aeabcf87bbf68e54783f121f6b49283a62536178729e316eed86be3f8a9d129 2013-07-25 00:24:38 ....A 311296 Virusshare.00075/HEUR-Trojan.Win32.Generic-7aeaff0f876a924450732f0f73063a1eecb29af0d6322191549ee46de2045923 2013-07-24 12:57:16 ....A 166912 Virusshare.00075/HEUR-Trojan.Win32.Generic-7aeb761628b1ae141a632a4ae703c82fa56b7fa3804d8c167c0615a1697c856b 2013-07-24 08:34:16 ....A 127022 Virusshare.00075/HEUR-Trojan.Win32.Generic-7aec8aca6bec8815d4c6e833700225bb604c0f63fdff847fc8ab5bbd273a24ad 2013-07-19 11:09:12 ....A 2321967 Virusshare.00075/HEUR-Trojan.Win32.Generic-7aec90ee6c1b7baab73bee35881c0ac443f8970c60a40bd130f7e52bcb6e7d37 2013-07-24 14:57:52 ....A 17304 Virusshare.00075/HEUR-Trojan.Win32.Generic-7aedcacf45ab329e7e431c2d49916a74c20b9f3f82fddb35cc7b3ddb7ef4260b 2013-07-25 14:43:46 ....A 35344 Virusshare.00075/HEUR-Trojan.Win32.Generic-7aee0e5c25b0758e6f64b0bc83552f0bd91dbff5fbbd3d4d73f30fcb62680db5 2013-07-24 00:01:42 ....A 239616 Virusshare.00075/HEUR-Trojan.Win32.Generic-7aee34c2db56800c59ca68b87257e02ad289ce31b097149216764c28ece212f7 2013-07-25 15:33:30 ....A 160768 Virusshare.00075/HEUR-Trojan.Win32.Generic-7aee91c4f2b43b36d55ccef6a47405bf88f202ac50f1ac2ccc393350b56fa942 2013-07-25 12:15:50 ....A 376320 Virusshare.00075/HEUR-Trojan.Win32.Generic-7aee9f1d0cab4f542ceab3c4d70b87e57e8bf48bb9cc7e5f0752aa85e7081898 2013-07-24 17:04:42 ....A 64867 Virusshare.00075/HEUR-Trojan.Win32.Generic-7aefd01e3449a8129977c51b1fc441ece8f41683a825c01353b6a6f1f073ac6b 2013-07-24 07:49:40 ....A 303104 Virusshare.00075/HEUR-Trojan.Win32.Generic-7af076efae708bf87ab8510d8bcc092486f166b174e71f21d68f34f05b453b3b 2013-07-19 12:15:50 ....A 258560 Virusshare.00075/HEUR-Trojan.Win32.Generic-7af1a6619321fe1053483f8d0a2f165fe57c56b218292d05a6adc0a9538c541b 2013-07-25 15:40:00 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-7af1ee5161fe2a83982609c3869c0557dbd3b931ee485d661e85f554eb807a80 2013-07-25 13:57:38 ....A 170543 Virusshare.00075/HEUR-Trojan.Win32.Generic-7af205ab32de01378078ee012aa915a053faa964fde457009f5918b399cd3071 2013-07-23 22:37:06 ....A 2175488 Virusshare.00075/HEUR-Trojan.Win32.Generic-7af33dd17f94702ec4533fa81756050ef9e19193602a9940f43b4594000a800b 2013-07-24 16:58:58 ....A 45135 Virusshare.00075/HEUR-Trojan.Win32.Generic-7af3d0cec41632941c8d15b4912ea73eef086ca0acb45abadf9d6b4112e40bf9 2013-07-24 15:28:10 ....A 2164550 Virusshare.00075/HEUR-Trojan.Win32.Generic-7af5b7994912b345e423e82910db2593a8b911eb7f701836e733928d5fc4de10 2013-07-24 16:59:04 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7af5db9b9cab865e1aae8c7203ff8bacecb4732b98cfaacd408e7a0ba1b14a95 2013-07-24 13:39:44 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7af63098ba737345482468e8ddc6e996f388106355dcff6c1cfc0e7cfa689b41 2013-07-24 07:16:16 ....A 78336 Virusshare.00075/HEUR-Trojan.Win32.Generic-7af6346568a26b8a73695cb97480b379df45b963b8d74825db6597cd274dfe8a 2013-07-19 12:15:56 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-7af7b0007a69e4b21dc261a750dbc941f5cc42dc08c406c1a6d6d9525ce34532 2013-07-24 11:15:52 ....A 118857 Virusshare.00075/HEUR-Trojan.Win32.Generic-7af7d1de7ae81fb751cbcfe61877f72cfab56f3679c02ac546aeedd76476e409 2013-07-25 02:16:56 ....A 52050 Virusshare.00075/HEUR-Trojan.Win32.Generic-7af8391d6080165340c901bf36808cbcae6a93fb65b381d12a21ae183cd612f5 2013-07-24 00:36:42 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7af87517e4676d79a78872187f6bc1ac0a2d7245b9c5283f656ef8920f3b1f78 2013-07-25 11:48:56 ....A 482304 Virusshare.00075/HEUR-Trojan.Win32.Generic-7af8d17b2ba459b00684842f3679d3c98429fef39c7de3bd77dfa66af667ee55 2013-07-23 21:51:08 ....A 72448 Virusshare.00075/HEUR-Trojan.Win32.Generic-7af8ff902c5a17e3def340430cd5ed346a7e04dcf74a736941db77898024c073 2013-07-24 18:14:50 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-7afa157ce4072bff386ea22fd8c256c66e882c93a3962be1bbe9401d3584cc42 2013-07-25 00:06:30 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-7afb0a4852e8b5a244c9879275271503fff5beab2a035d7fb833cffef1557102 2013-07-25 01:02:42 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-7afb1c9e24770676cc7b0fde973b317d9e5d350d795e76d5f739336d86d8ba8d 2013-07-24 16:45:08 ....A 2437120 Virusshare.00075/HEUR-Trojan.Win32.Generic-7afcccc6ea67ad4ce2dae5d86c3aa1eedc1732443be40895cf3dcaa0053ddd2c 2013-07-24 02:22:36 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-7afcdf37d4285ae64144dd6a897b688754998f609b292877165d0dde45693db1 2013-07-24 01:50:12 ....A 973312 Virusshare.00075/HEUR-Trojan.Win32.Generic-7aff43f8aa68e54e77c76359817a6336c01cdaa4baef02bfe1fecd88994874b2 2013-07-24 19:06:08 ....A 782336 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b02125e728409da524c30a50ee82519aec79893b1dba74196b0c398cfcfd39c 2013-07-24 08:45:02 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b02902f2a1945e7d698a6a2e792355933e8bbce1de5515dbb6ededc15d4e096 2013-07-19 14:43:06 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b03d4725ff7beaf9abdee71b76a243f2d29e5b6aaf92d7f7af905bdeb21b58e 2013-07-25 02:34:08 ....A 2319872 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b0409378aea6c35e60faa1f873a34edd7a152fcb6b97a1a5c4b62596e2b6282 2013-07-23 22:12:56 ....A 2302976 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b05851bddc4f0bb9afd548463e8f944ce62a85cd30e343bb461a2af9617046a 2013-07-25 16:04:42 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b058bc24e1201a3711917fc29ae3477ee4d3a1147654f8f27ca95195a7df2c8 2013-07-24 04:29:22 ....A 76288 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b05b8d6007bab72fc27b278bf5727d6e180ac42418f219c3d0e3d4dd81f77b3 2013-07-24 19:48:32 ....A 27136 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b074ab35de235c8222484c7f03d2099de652a280dcf03004c90e2ce99585abf 2013-07-24 03:31:58 ....A 446464 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b07709a2cd21fd03e5bda61e2f7f79cfc565b7c6d1c15cd02ed66e5ed2c73f3 2013-07-24 18:11:16 ....A 36364 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b07aa798c188566d1cc2eee13e6ef4c3cc34c51ce17a6c9c9dea9ce68d40ccb 2013-07-24 07:29:00 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b081a1d8de94d6122729bb65a4a177aac2a1f91acae686380e20aead7ba2417 2013-07-19 12:15:12 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b08ff14fad9eec32c7f1e1c6937557234620a65f27e0703e8d16566eb971766 2013-07-25 15:53:16 ....A 210901 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b091df5067fb7b5171e1609a3067367024581b1399b45399546985522a50a6d 2013-07-24 18:39:54 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b097a6c21167e2c2ce359d8e401afb9d8dcdab125493ed1d9a57f6065aba188 2013-07-19 12:15:30 ....A 2297856 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b098d5aad1f2fe0be3c814321c8aaaa7def5d8a7f0b04f93437719a7da85016 2013-07-24 00:56:08 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b09cd8c718e94ea84aee06cd6957effa8f9d719c105627779ef1eee602b08eb 2013-07-23 22:39:20 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b0a7252fa80bbcac63b92a25fe1089e5200e03242f132f56541fefe5dd8e5b5 2013-07-24 21:48:10 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b0aa1845779be9b74e697c1d75a1ade0ab3c285ae980fe0d675a944793afe9b 2013-07-25 06:20:52 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b0c0fe2caf53c6d8151a0e7cf6e1883594df06d25518e5054e728a4d229526d 2013-07-25 07:07:58 ....A 1067968 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b0c13e8c17795ae820cdd7612c3dd580e1ef984860c85096b1db63d1d8fded8 2013-07-19 12:14:50 ....A 1585152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b0d3a323d13be2433969a4b0dff50a4e221ff3999befcd607a73a53e1898fa9 2013-07-24 00:23:54 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b0dadb932f375ff3896a0a5c1ab49d46ab61e5756618f0600737e3ebf77b589 2013-07-24 06:28:50 ....A 134264 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b0e2d90f6df6611becf56e8b5879d1044c244fa0fc48d1c012e0f3bc9735bdd 2013-07-25 07:51:58 ....A 26496 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b0e83f0fd02864f8fb02c5e6c6714b3b1deb8c2002657558708c2df4ea78805 2013-07-24 01:22:04 ....A 47336 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b0ed105e8ba94e41a41d46bf162c6c854b0ec761a43af28b422a5cde5bb018b 2013-07-24 04:27:22 ....A 471552 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b0f1940625193653326c45682fba38ae60b6c9b1f47614cf39623d670a656e1 2013-07-23 23:59:04 ....A 294912 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b0f798afba7ecefeff863e095c568addc4b4f3759b9424ab505aacb4d320a76 2013-07-19 12:15:14 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b0febe02ddaca3e7b29ccd94178b65171daf3bf82097bfb8faad96a23419925 2013-07-19 12:15:10 ....A 371712 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b10ca14e058f953d27caa1be9f0c17e3d4400b13a4ea40b5c61d729a31c3646 2013-07-24 07:01:26 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b10e683375404b825f1df23a0c54a95b808cc026c7d06bcaec7571d4bb35aa4 2013-07-24 10:02:58 ....A 41312 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b10ef9894177c358e79b3e5803aac9d6238c073fc5f73779d1763e0fe1038f7 2013-07-24 10:39:22 ....A 114852 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b12541c5a82b7db0c0aae3f57093fcfb9cf2efb37c0f024db8eda4e6d87f526 2013-07-19 12:14:46 ....A 3770367 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b12e01d573e3bce554f13ce8919209d14ecbe20a74088dbbd0a8fbb9896b93c 2013-07-24 04:12:10 ....A 35408 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b13c5a53c030eb86e0bf06ee9d272f848cdc5c5c6c0342f35c916115954214d 2013-07-24 21:49:52 ....A 734208 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b14e793f0bc8363e25d05aa1b358d84fa502a654e3e20946d445b077ef0b09f 2013-07-24 06:27:10 ....A 170496 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b1543002015e1a04edff33f8f16d0cc8d0c82f061489d6847211ddad0a6d10a 2013-07-19 14:42:30 ....A 1817234 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b15dba6e41d88ae2485a25ba954e9f12b6a98fca75138538741231e0d1fc8ca 2013-07-24 12:36:28 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b15e0d33671049b491f8d6afb252ce21913386c16a07b5f4e05e35d77db85cb 2013-07-24 22:21:08 ....A 374272 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b171d2beca09d04dc7eef57e5a7ac554bc7313838464da20817d8c85af837a0 2013-07-25 05:57:56 ....A 17408 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b1841e603099a960247c317248442ee906493ec8aa2c23a6405f7326e4b555f 2013-07-24 09:31:00 ....A 816971 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b19b8f5e3ff6813abf04baf4a7efa109a5f0fc11512e0e54bf811ac6d60113d 2013-07-19 12:15:30 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b19e3660512f7609f4dca353cefa289b6c5cbcc41d8a47222f13ceb348cf0a3 2013-07-23 14:09:34 ....A 490751 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b1a04de951b0e7eddc052e7ee87e148c03b5ffb9e70657bb3899edc0fbd82c8 2013-07-25 15:16:32 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b1a2a0b9f62a06286024a5f2dd2d4b97c81e3addaafa73c706e7c143fafc2dd 2013-07-24 04:59:56 ....A 9776 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b1a524a3b70826fea299fae3e7326598e76ff6d62f854d9202114adf7a127dc 2013-07-24 01:07:32 ....A 39940 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b1ab3de9d5774d3ce4227df611c9d4aeb976dc43a1bafe79deff3599fe7377c 2013-07-24 15:21:24 ....A 2677760 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b1bd7b7eef74c256d4d3061ce4440d1ca8b47b577c9536bf5f8f9eea1123e10 2013-07-19 14:42:58 ....A 183808 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b1cba309e94dab9f02fd7c42b2758dc19749ae3c451bdbd688aaf60f7cd3a09 2013-07-23 22:20:18 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b1d3e61f7f7b90c49cdb3c2f451b78f2b464e64d40c4a5d61f971d814db2a50 2013-07-19 12:15:08 ....A 219648 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b1dcd05f6c3fdc9b0f292f42c79ceb7c9b018b794c99af6b44df5d7803336b4 2013-07-23 23:17:54 ....A 195584 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b1df5aaa822920545e464525a57e73a953e4386375db1b1091cd20007b88c16 2013-07-19 14:42:34 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b1e398ed01aef1e33b340b090f9da810d672fc009d0d97166708ff1080f4511 2013-07-25 12:12:38 ....A 192893 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b1e6f5f260bec6e8fc91f9498788a5ed9dd898a1e14f2f928a6a50734ab8614 2013-07-24 16:13:56 ....A 182784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b1eaf75697ede605b6b3ba2d44a89f67aabdbc843f68d3fae056d46aeb976ff 2013-07-24 06:09:42 ....A 3072 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b1eb712db4e6332bfb2d77af42abe321c87e5cfcdc08f0ce4f5eb7a273df22c 2013-07-24 22:47:52 ....A 125440 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b20fb055b6a5ce9581030f8b9aa6da097034559f48dd601430d8e8475c7cde3 2013-07-24 10:31:06 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b2141de328e10936e156a501fa2edd166f971825c91410ae8138783ed1e5cf8 2013-07-19 12:15:04 ....A 206336 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b215f1d16b047db6a301b102f3a5140007684329ef765bbc210c2b5df40f939 2013-07-24 17:41:50 ....A 59293 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b2160c0902c88e738a9ff40439f3b7cd20abf1b2c5536564769081c896601f3 2013-07-25 02:52:20 ....A 904320 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b218eb9140852f2b794031f49c167bd2ecc7af67c45dfd72c6b80e276ea4211 2013-07-25 12:12:02 ....A 145920 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b2247d70f8031aff747595355dd761fea303bf48f4bc37d381927dc8c470740 2013-07-24 10:00:40 ....A 1336472 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b22bbfc04d65b06699f25eda07e20c2eec5d1bdbbb6277c28b42818223d1f93 2013-07-19 12:14:52 ....A 210944 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b24d94fab2ecafa52aa2449d6bbe43a7789b4412ca8d97d6fc828040b8fd809 2013-07-19 14:42:34 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b25839778701cae6ae38c927e1e9940a8b8178c3c082aa21829fa8099f7d92c 2013-07-24 15:28:30 ....A 636416 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b25e33df7c8d56706d6631a05280e115aeb1801482cf1adcf0ec9eafbf00210 2013-07-24 08:24:48 ....A 216576 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b272043c4007dbee4b9434037c7a94b8247b56a718c329907f8bfa072d570eb 2013-07-25 00:43:34 ....A 201728 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b279a88f0283c3a083ff728a6c1275c83a4e042323128ddca4c3301277fd125 2013-07-24 10:39:40 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b280eb1b9e6298208fae620d106580ee5353249ef0794cb17109b2068affe03 2013-07-19 12:15:04 ....A 737792 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b28989ffe9fe4cc4d24d618162b145956d7af220b037c3d67434a8af301ca35 2013-07-25 12:55:52 ....A 44005 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b294416058eb2444e9461c02f8f1db249c73f954ca47a9a38bda58286404a0d 2013-07-24 07:31:20 ....A 912966 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b2b01ed9324b54b6a01c56ef8778e09d5c2d9312d570e9103d0ec00687181c7 2013-07-23 21:41:44 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b2b0493236e748e98b65ccb3939664496bad47affd015296a151b76d34fb638 2013-07-24 12:46:24 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b2b382d36052cc9fa602e488ae205f9b84779c33bb42c994633f8dce6997446 2013-07-19 12:15:06 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b2ba2a66988b7b4cd8795f0d51cee086a2e9617a29da3c2073aaa3545679811 2013-07-24 07:53:46 ....A 276480 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b2bdce466af6a07d9157748ec78ec8b3e67faf1f432538b33751937edd6482c 2013-07-24 05:41:36 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b2c5d2a018c47015d1e1b75915ee1c9f0b405b6d6921809cbf60830148e41d4 2013-07-19 12:15:24 ....A 1027072 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b2c6d201f097bc857281e7aba489fcb1c3cb343966696589f0f317e64b06a9a 2013-07-24 22:46:00 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b2c81f7b45a61e8632a80fe28ae7d0eb33890fde8f831bfc35fa355c3b12707 2013-07-24 11:27:14 ....A 311296 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b2d002a9bc4aded6cd9535f2038fbbea30ce4171d875eb746e0791d95b343eb 2013-07-24 15:37:34 ....A 55524 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b2d0f9b99762c0196e79db1d3066b00b9c705aa5c0a8616b75896e2459e8232 2013-07-25 02:08:54 ....A 175616 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b2d4a1f5b415f1a2b25520ca82223baee66ba3fc135eb4dd0a000022b40af9d 2013-07-19 12:15:02 ....A 370700 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b2daee3201cab8c02a9be17729a22f04c338eaa3e0362686c1dea5958442a62 2013-07-19 14:43:10 ....A 211456 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b2f3e192b80586a5c927cd35b234e09ed868425290292502a02f40a09b091b4 2013-07-19 14:42:56 ....A 759808 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b2f64112f8448d8363fb0131cdf181347444d820af58aa279953247d3fbf4ca 2013-07-24 04:25:30 ....A 150528 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b2f7fc3f16af9fa826a6f97f2a3c08b1a416743e330b3829dcf5de0625942b5 2013-07-24 22:29:46 ....A 5283549 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b311c9283d10e6504dbf25ba56f21f6cca53bdc6f6ec124e47fab621ae2976d 2013-07-24 05:48:46 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b31254f1b9f4bb7f16c30a2577ebf8ea3192113763af5855a04ef928c2d8517 2013-07-25 11:43:54 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b315f699f7c8816947cd5134068e4506d4dca4f1bbf593916ddb5d9822c4da0 2013-07-24 23:40:04 ....A 723496 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b3174715b59d1f5f4964b6ade1fba18647892c7eb83ccd1e38fca95db983018 2013-07-23 22:47:52 ....A 236544 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b31fd0c02dcbe3e77e02a2c9b273dcf03448c895b2fa8dc4f0619b2414eea67 2013-07-24 03:34:50 ....A 225101 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b328ffe9e0f4ad076fcf403a09f8c2edfd0deb985a8794053395762a21a7242 2013-07-24 12:07:24 ....A 311296 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b33510268a4ff38c36d6712d108336b4e65df1a3832b77205a4d25c0f39b0f1 2013-07-24 13:30:00 ....A 138653 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b34d2d4a0df05c31daefb40cfe4857bf8de643c6d9112fdbfa60e3b3646f351 2013-07-24 09:01:12 ....A 27024 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b36104e58614cfee9cb9e8471569504edc604a5f9e0a5b3ddf985431319e3e3 2013-07-24 08:10:26 ....A 18959360 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b36788496e7fda2fc4935ab6bac28337cd7b0e3733912b8a3d624819bcb573f 2013-07-24 12:48:40 ....A 76456 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b37aaddbf3b5c57ccffc4b4c3b6280eff5019ef09647a4045beb492dc223f3d 2013-07-24 10:36:50 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b37eaa83141b10aac8da9a032bc9127bd692069a034466f2ccaccd30e6f7c26 2013-07-25 14:50:24 ....A 459264 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b3810e078c26d83f05b9f11134b64af36dcfdda028c64a187e1b18b4300fdaa 2013-07-19 16:55:56 ....A 1123328 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b3897b2402fdf24771af2870bcffb0578baca0e879e7122cbcf30d6a3b313aa 2013-07-24 04:04:16 ....A 124744 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b3945707791eef5ee0c68045b3029508ff397e2c79fa2bd37e63fc60a832b35 2013-07-24 05:53:58 ....A 476865 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b39457509f3a67332fdf84efd46240466c5b3fefce9e00f9ef117cce146ec9c 2013-07-24 08:47:08 ....A 258560 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b3a1e6a4c24ff7ee7ef542c65aafcb41e07ffb4b2ad2d7b2eb39fff053f758c 2013-07-19 15:25:04 ....A 453632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b3a9c7284de46623d43e49b341d30664f3c924bbb58c5aca58111f7f5484019 2013-07-24 22:27:36 ....A 276480 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b3b23a429b53156245010505f5389ee2764a39a67ae587aa9acf0896da7dca3 2013-07-24 00:25:14 ....A 171520 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b3b29ab5b660652bc2fbed26319758b9bc299736866aaa842eea80686c6ca9c 2013-07-25 15:00:32 ....A 138240 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b3b50c760451e2bcf81565b28db1d2ab96b4c6e3795cc6ef1b71eda2745a4f6 2013-07-24 17:18:32 ....A 98816 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b3bffbab146425a7c91b005b5100b8523bd40666afb25494ab13042ae5bfb73 2013-07-19 15:29:20 ....A 283648 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b3cf11b9ae04608aba2aecfa7304125d55274049e5643a0c74ac6194e2df0dd 2013-07-24 16:41:28 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b3d9e20cb4dd6c9dfa47efa7f32e44e5c1f6de83c86091dd882df3666c7ca7d 2013-07-24 14:19:20 ....A 102912 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b3e9769b07ab3ad706d93cee2371e1a27660bedcab48ba2cbd8d5a1bdbe5b3d 2013-07-24 23:13:48 ....A 747008 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b3ea71817de84cda73d9e6282c4eb7593060633eb192741688db6d8ad97a49d 2013-07-19 14:35:58 ....A 709637 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b3f32d7d2d2eab23497809d81ebd426a25753332021d6e2aee9914e2d35c187 2013-07-24 16:46:16 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b3fcb6d10af258fad2a558c668050f93aefe2366d03521f77c9d5dd9f1dd9bf 2013-07-24 19:13:24 ....A 370176 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b3fcfd19cc616373baf935a4262e66c0e679212b48955be90c027bb7fb5d08d 2013-07-24 08:32:56 ....A 424305 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b4293369ca309226d51b9834c82ba5710d59fef83114ec933e748ddf734ae61 2013-07-24 01:55:24 ....A 103936 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b42f1990d9229f2585f9edaa3a5623db4dbbe9b258bb19638696b2fb4b9bd5a 2013-07-24 03:26:36 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b433a9ad362b8ad96794d9448e56a3d74bb8acc2ad892b4562dd6f027cd0362 2013-07-19 15:29:06 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b437cb5a7f815e066c0b43ded2434f1bec71514150d712f8dec9086328e2de2 2013-07-25 14:16:32 ....A 605505 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b44fef6b39bfe80e8951ffec240b18bc91b87e93a5fa608aaa4fb829e427663 2013-07-24 00:06:52 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b46176ccad9a2a9a4117c155af9887fca41053d32857d6ce155aba776c828d3 2013-07-25 12:53:18 ....A 177664 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b468a1ab942608044c57b04798d0f0b99706a65af94c3f22552436175d1494e 2013-07-25 07:20:14 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b47624b07d2ca18a4bcb8e18e9e1577b03b9ac6e6de54bc2075218311faa2b1 2013-07-23 21:44:56 ....A 315463 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b4826e31a04055a12a4ced281341500db7de6a820a2683b2bb35bf18c341568 2013-07-24 21:26:36 ....A 190716 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b48c74c391ce63888e24df74fa9ce016b1b1014367bf59813193b1f99d7bef2 2013-07-24 14:57:20 ....A 531968 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b4a18ad5091e65a25ef0c913548bad477cda75b20f6f1c3ffec047202413818 2013-07-25 01:18:46 ....A 51712 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b4a66f3989b37208656834a5bcf8a752fa41e29dfbe44207e9ce5bd677249fd 2013-07-19 15:29:36 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b4af23ff543267998bf69877988f1704154dcd8e00dc58c44ecf2afc62c08bb 2013-07-24 04:05:54 ....A 65554 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b4afad72902e3a24f6619f53e7c1a9bbc4536c53ba2f2b5849a505ee258802b 2013-07-24 10:53:58 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b4bdfd94f758e886ba2e3f41e1a897d28e0578bd711a4a7ccc4691c23466929 2013-07-25 01:08:26 ....A 320000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b4c1bfb9cd0bd16e9d701332aa9fe6880228bed3c92099b1a6497710c54537b 2013-07-24 14:55:08 ....A 39428 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b4cb25e341262c28681e7eac2d3b6e8819737feeb344fd72624bdef3d4c8c4a 2013-07-19 15:30:10 ....A 846336 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b4cb6f952e4ac8887b0971a524e85fa4f7df969dfb8700eaf55db4cf09d59ff 2013-07-19 15:29:50 ....A 36101 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b4cd9a98ef4be0e323afea9e7b2eed17a01f65eeb06d8769cd1d57adc81e3a9 2013-07-24 03:21:36 ....A 1211552 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b4d378bc98b9ef09cd8a64bef0d632c7d0ad0dc53b2ada93c1502c0331fc7bf 2013-07-24 04:28:28 ....A 1159680 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b50cba0ec789330267b92d438725b216299e66fafc52fb81a94d27c19ef9b61 2013-07-24 16:48:16 ....A 222823 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b5317170320b805b9b10930e338b9439e3d69ec1437192afa27652bbd02f5d5 2013-07-25 01:18:48 ....A 121856 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b541e943587cdd1888543ed7cd29c9fcb14b6370f790007a63f451e4968c6dc 2013-07-19 15:29:50 ....A 545280 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b546a04be780a5daf05ed467d57d38da3f316c944284247818c1beb3818ce8d 2013-07-19 15:29:38 ....A 201728 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b552e0bacc8003fb69d7ba20b2187146c6e7c3d30613dae393ae514e512fb90 2013-07-24 14:53:02 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b565f9e8b3416b2e03bd1e91a6bbd45111b9f9cf9ee54274e1ee896e575abb2 2013-07-24 09:18:04 ....A 830976 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b566a092afba69895d32c196de156359be6b6376050da0d5831b733f1d5ab8e 2013-07-24 04:49:24 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b57675c286c1178ce046e5683ecebe537311198506c6e1ae365b1c08a41e3db 2013-07-19 15:25:02 ....A 202240 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b576eb0e19e0a0945c0a8bfb6b0e96b808c92bb4789b3cc9fd0cbdc7870bcb6 2013-07-25 06:31:52 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b5856dfed2e91880f2ccf572b9468892d2868033f345e498f4cd9c9f8cdbe63 2013-07-24 10:49:14 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b587ea7470c9fa6abde8206d9072d8efce147eb78e8dd5dad59024154a72463 2013-07-19 15:29:02 ....A 445952 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b589dff0b00765ec3024f473f3fdc279aa37f401738ef81285ec30380c95fbb 2013-07-19 15:29:22 ....A 93268 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b58f1648e541e2b7903e4ed27a701ed43e66f3029ebef1f50aa83a5ada15833 2013-07-19 14:36:00 ....A 73216 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b593258a498f2be477a6f1e5ec09da8fa9a83e2729aeeb3274f36b8414f77d0 2013-07-19 14:35:06 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b59ebee4e17897497c8691ab96d54aa758e75569f374c0efd0c90c93354f9ad 2013-07-19 15:29:22 ....A 1045504 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b5ac43c3cb959b7deae754a9848dad86d22662c6a8c3957e83228e588913e9c 2013-07-19 15:29:12 ....A 869888 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b5b41be451cc6c35e7a2c580c88d90488619c8e51eb7b5ee0c60be33a3fba43 2013-07-24 00:24:16 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b5cccf55eeb8de05dea0d85d39e55d067e4e81be050babe2c6063da45021c39 2013-07-25 00:52:56 ....A 183808 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b5d09c26490e200b1ed8e2c036834a67c33f027b8356da577e4f2f1f1d06287 2013-07-24 04:15:18 ....A 166912 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b5d6a4cd1be8b911a178dc6c17afacfc61f7bb4b9a6935d0a1f4f2f8d34de31 2013-07-25 06:48:02 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b5dc052509091f223d3b317acd7771137a6bc90e13e7f59a169ad5d3f1ed9e3 2013-07-19 15:29:06 ....A 1369600 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b5f6f1a4e31f8f95ff45904465b48f8d20e3d447216912cef662361d2f473a8 2013-07-25 15:59:40 ....A 45576 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b5f9a67313129935416b2382e32409529ccb8e53016e778607c3114914882d7 2013-07-24 06:12:04 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b603f9d55c6801addc4d7dbe608a82761f83b361e2717f81258535817a02613 2013-07-24 03:03:22 ....A 63492 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b612d1d84d1780946e3a8a87802813f23b1fda9672573d63627114e14016536 2013-07-24 20:18:10 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b61fbc0621f2a07e0d3cd9b2b3b8d7202ad74975df9ba5098b123462707129c 2013-07-24 11:48:20 ....A 73802 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b623e6d558172fbb0233790538bc7f41007b8932c59eedb88bd6e11150f621e 2013-07-24 04:05:24 ....A 2697728 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b62dfe81b088bab3c1ab1cb50bb3054f767a3ad76c4d4362a4505844a7e991a 2013-07-25 06:01:40 ....A 66081 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b63df95f9dba600cec21ebad4a8a1ea74eb8e7114530db6ec75d1a008395711 2013-07-24 22:59:36 ....A 120320 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b64cfd52274b5ff92acc7d0472b4c502afa70983efbafe5e103bab52dffe3d1 2013-07-19 15:29:32 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b6556b4f5a7c17e47fb9f564071c150b4f34802f4629e383ad6c1f9a567769d 2013-07-24 04:18:48 ....A 68596 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b65a0fdf8c5dd14b545be9bfb12c9563c4222d16b2c294fed5c950a6f048fe2 2013-07-19 15:30:00 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b66091f1013df2058ac5b87f1b7b01dc8ee5c673a7ca47413db6e3c7309dd4d 2013-07-24 07:35:52 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b67724d6cf5b6fecbababdf14ab6366a31920a9473a29a8f24cd370d70f86d7 2013-07-19 14:35:40 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b6993ed6df9275dcc9b79eeecc68dcd5fe34583163b6d43578a6ed737945811 2013-07-24 17:03:30 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b69e4c4c4742c7e7310d0a498f58a1557fd6751a16c80f55cbd9beee74f2980 2013-07-25 06:24:46 ....A 4096 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b69eb1688f9811fdb2ed952c0d99a96d952f840de937934efacbb677a45df85 2013-07-24 15:28:58 ....A 718852 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b6ab4d6b3f09d871a5cd33d230f391df69b1a668b8456e87d92ef8a2dd2a6f3 2013-07-19 14:35:42 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b6ac2a006650bb557affffdb2ef381a8b88f1d6c2e9a1bce0ceed9c2d069bfa 2013-07-24 23:39:18 ....A 148992 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b6c3b8a3d7775e3ee03fa96f160e9d7eee54ec3a0f348f569d0a9d836bc8cdf 2013-07-25 06:58:50 ....A 5218816 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b6c4229faca42bc4c92884780b929aca4eae684bbe56e8f4308ecdc95da7580 2013-07-24 21:49:48 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b6d0b7b1d8d172ac1f18da917391ee99c41f044a26ef084b76d54ac5b6c0b8d 2013-07-24 20:30:28 ....A 6407168 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b6d96f80aed8df43cb018b454b7c7be93ae1eaa94f691e40d62f8ed816c46bf 2013-07-25 15:16:46 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b6efb555eb99e9e6242829d569e3c0e5e8a4c6d08c3ef4b1270a9a559bfb6a2 2013-07-25 11:19:30 ....A 245760 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b7031afd415cef01a55d93859b77e85e462970d2b37ebf02e9f4eadaa622ec3 2013-07-24 05:58:16 ....A 180354 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b720d049dedc8dd18f26c55a0b6b2f8e8fe95f435199ee3e421ae9002c5c313 2013-07-24 21:58:38 ....A 241664 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b72e775a7f00fbc3865d9dd75f69e2394d219321792fba63b69567abca00efa 2013-07-24 16:03:24 ....A 423424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b73af223deb82e903e51a385ab3f048e75eef3b948e910f91ef923937b46674 2013-07-23 23:32:24 ....A 163328 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b7401a53f4046b70c7e089a26cc5ea854670b1ef5fca6bf63a5ea98ac24544c 2013-07-19 17:35:28 ....A 105984 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b747b7a67367b16ee17b7640c8f25ebfff965ca36eeec79cd35095e73c3be7e 2013-07-25 02:07:54 ....A 8567361 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b74f4461a35ddfc99aaa025fc5fd83fbae87cb2b9d469d2fecd530fc96156db 2013-07-19 17:36:12 ....A 245760 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b752bd76f38a1ac0745589dc324129562ac94c62ec9ee12b45562539e93d9ae 2013-07-24 16:53:50 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b762908d9075d60f21af3fe6a03c8d0c8830ed15e900e5f12d61e98bb20f369 2013-07-19 17:38:44 ....A 1883136 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b765271f0ad2ba01264690c35e12020b7446910aec82de25f3ecbc0708e3a39 2013-07-25 01:16:22 ....A 173568 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b770f4f2dab06e62770ebf58be2493025d2dd37a4f1ec7587c7261543a98064 2013-07-24 03:05:54 ....A 161280 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b7882bc6bf52c6106b594cc402cbb7520512c38133433c7f6fac89860278af9 2013-07-25 07:19:18 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b78df517f41dcb74700d0004a1190c5477024368c2fa581dad1408e55da8042 2013-07-24 04:55:36 ....A 6001664 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b790d2aa0d581c05aed674b105e40d079c51ac2eed20f1205c84a57282c6cc9 2013-07-25 14:45:52 ....A 5336576 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b797b04fb3c0f07507954b16af4977cfb46f479017899ac35d620d9942a0491 2013-07-24 12:16:52 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b7a34d209575a24242d18f0f4eb603151f0fa8fa3bdaf27b301d36c363d6037 2013-07-24 08:38:48 ....A 2355200 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b7a95e6060cdd6b251df3b4f36b101c23b6067e4b7bbc8912de4603ce3129c9 2013-07-19 17:44:28 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b7adefa312fd70ddc7b3432bb4a80f11ae7ca3a16920f60c9d5c209a78fc33f 2013-07-25 13:38:04 ....A 126464 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b7b339ad4b982da6ec7425f07d80f8dccb4f7f99edb7aa4a6041acc907d8d7e 2013-07-24 23:02:08 ....A 246672 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b7b9652abf1f70acafa22328d64ad498f8864cf1c52c9ea3749c7c903729806 2013-07-24 02:58:28 ....A 413696 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b7b9f4c504e2fe48c8097f2e78737ce1e8cec7dce9e4cd93f4515ab8a8a9a85 2013-07-24 04:17:18 ....A 207378 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b7bc9b9820a3209dde1ad2a7355471a0c73f5b0ec6ccdcf31ab817c6b212cb4 2013-07-24 15:07:24 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b7c56ee444f97f16fa47e73fbb9809e9a4e708795229df603c1dbdd4a0d4fde 2013-07-24 06:51:02 ....A 185344 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b7c78522549942703bed4397ed51b9abb156ebec9a93d61fc94f13b133af382 2013-07-25 13:15:44 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b7cae3b4493da0fc9ab9ec040f9a0701f8b7d116904e2e0e235103e79e42b77 2013-07-19 17:44:32 ....A 53272 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b7ffeb61ff7bab14d9110d2d4c18104c7b7c78ee269da2449d1970fc2b149c5 2013-07-24 15:04:42 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b802ac1659e3c2c4484687d47e9a38d13bd2390fe261ff60392c579b6792592 2013-07-24 09:20:30 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b8085b1c9c9fc7a0854d998a4ceba59b92e3adc4987b4ff00d6003933e87a45 2013-07-25 12:47:50 ....A 100961 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b80f5ef1c664c14a587a325f7a31009d57c30af89ba9b47e46688153c368632 2013-07-24 10:41:32 ....A 425472 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b8212f41fe176201e7d77b0fa3cd22eb0a86461e5fa7ee77838853186c650c0 2013-07-25 15:45:06 ....A 60928 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b838838dc27cbe9eff1c4ecf576b2b25e91b90e92916336e4a1330600e061d9 2013-07-19 17:50:42 ....A 467456 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b8447638810140df8325cc8c784488ebb0f55a51b31ff306e719facb914bfb5 2013-07-19 17:52:30 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b84cdff0d671c252a3d76e55bb2099cc548e5c3e8172d9a096d2b53250f3431 2013-07-24 17:58:34 ....A 382464 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b85b4b19d83f68a52cb326e7062b5023043fa45e6b2c7a6ac9fec9a8f8be9e8 2013-07-24 21:20:44 ....A 9216 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b866386f4ea25dcdbfeebc82ce2dd4544470b5a27598d0c7141141f3f448d9e 2013-07-25 02:07:12 ....A 193536 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b86bc1595926f62488930f12233e85c5f1f6cc45c9ad8ef5aef83327b9a6c4d 2013-07-25 01:59:12 ....A 294912 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b875249e908781b8be3f7015253be49e85c29db3996044d118216451c7c95ae 2013-07-24 13:13:42 ....A 339456 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b8778b9efe57f50c152e9ab73b528c47d819f1d1fc1068f3f6001154fc0d661 2013-07-24 21:50:56 ....A 129024 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b87d26f32041ab45ab311d181d205ab2941a0991b8301a904a62277f0a5b716 2013-07-24 17:35:02 ....A 2740999 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b88b466820107fd5c14b1f2589a6aa321ab095abacd30ab450eacf8ef6b53ff 2013-07-24 21:08:22 ....A 174592 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b88b877a3d8d36741da52c12d97c6c735be4a8cacd24a8a5c6c5570cd3bc519 2013-07-24 14:34:52 ....A 913408 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b8b1c98c4887f23d9d1a8748849e7db459eafcab6e1a360c7a2eeb58e8fff3e 2013-07-25 01:44:58 ....A 371712 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b8b757285510b1ff3c1c5bf06de38785aa938c5e223ef1ca2bf9a1527fc3f5a 2013-07-24 05:49:24 ....A 439808 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b8bc17138d9fecc1ecace2a3fe495b1174217328612f8506c421c6ca85ee696 2013-07-24 15:59:18 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b8bc327d2c97bafae56dbd2cf9e8f8dc7f3bf7ee69b6e7a51f9428d6e234d81 2013-07-24 03:21:42 ....A 4267910 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b8bdfcd568d38f7a54d2fc90d4cb977097d9ca0a6b8ff44df3cc47e791036fb 2013-07-19 17:52:42 ....A 651264 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b8c266d087097392567a3e66b0fa6203f4c9a9250f2cc355d2eab95c19602a5 2013-07-24 20:13:56 ....A 2685952 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b8c6dd63c5f652b4c307601df22aef5c8259cd8afe44c68d2fd37bc00c9687a 2013-07-25 15:32:50 ....A 219136 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b8cf2a1968f592e4547c3a176cc41d021ecd651dbe2a82b19ad8cffdea67247 2013-07-25 12:51:04 ....A 210944 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b8d43395372e1cf7aa0c196655fb2afd78a6646522a462af03b392f72617022 2013-07-25 15:40:04 ....A 22672 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b8dbea0bcfc5bf4d5881b6de364b2813d7a4aa52bb1020e1dee64c8d9e870d2 2013-07-19 17:45:56 ....A 728064 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b8f167c036a5a4f1e0e09afa84136a496c89a4c881efcd1d17f3037d90176c8 2013-07-24 22:11:04 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b8f3979b5364bbf3588f0ad7feffa26326d59a4ced0a7f53ab3b470051bdb58 2013-07-24 07:31:06 ....A 220160 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b8f54af88e792d5c59133c15e40ce8ebb746195610bc901d9a2fc844382b771 2013-07-24 03:29:48 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b908dcf5c068161c16f8d0194591ce8947845f77e8aa47f5fa080b72714b4fa 2013-07-24 15:42:32 ....A 426518 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b90cb1bd547b0be2dc57034a6f766075320f629b4053d7c1f795a09479ec25e 2013-07-23 23:25:36 ....A 823808 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b928682fcc70854e050a60c2591ac1bdb1682e63fc6825a1aa2a6477c975a92 2013-07-19 17:37:42 ....A 635606 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b93a2cd41f85bda6ba77ddad7cab765c639fe218b84395cb7884ec7746a61a0 2013-07-24 04:19:26 ....A 107520 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b93e198a074098e6085b00c4972bf40371e4f10bddc38b8a03d280726338241 2013-07-24 13:22:56 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b941484ed3e62d33243ca0265d28f8270b5e002e01b5ae099542934c2634f82 2013-07-19 17:35:12 ....A 644608 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b945dff4956f4bab4714388555077422fff252a5d7614c2ab2f86d601550bce 2013-07-24 22:07:52 ....A 56832 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b94fcfd121258f7d298ba26ce9bfbcaeac3e17881b4dc9652f2be6aec29e38b 2013-07-24 03:19:38 ....A 75776 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b951b9b5c6cda03ed9b6d5cc7f64fb147398004185758e2fcdf77930a012793 2013-07-24 18:22:12 ....A 3781122 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b95546f825d2badc0f057f311635761cda63c660114affcc2e5e4751c15a009 2013-07-19 17:44:54 ....A 128512 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b99967bfeb6287adcddb109de9971d32cb46befd93ad7087a6443c2f36ba62d 2013-07-25 14:04:02 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b9a1974db74d34265e1e1e1b1bd59ef042c1af094c2634d283b2b4033dfc4b9 2013-07-25 15:27:14 ....A 228352 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b9a394198a6e0dcc8f05bcc137469fc73e309fd3c7e1b44307b85bed7bde0d4 2013-07-24 23:19:12 ....A 120320 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b9af7923c28175f5fdc494d48df905fbfb39e358f80863aaa6a13fb30bd6403 2013-07-24 19:07:42 ....A 68608 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b9b9e96b5d90c986bc1d7281e3fbe745fde2b197a85e1b37e5af937870e124b 2013-07-24 16:23:04 ....A 3612 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b9beaa545627be49634994eef3322d64a17c222f7deebec35cfbddfa337abd3 2013-07-19 17:38:38 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b9d31c7c2c25fbc7c3fde39988241b3e4e038ceacba154a374a6a4d4148fdf7 2013-07-25 13:07:46 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b9d3db30114bf27447ca97360388ce9b850673f5c99042ab875c6fd9c93a723 2013-07-24 02:11:20 ....A 237768 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b9ef7faedf0a7eea7330e6d47aea54b2a9ed517c5c941df22cd6f4f4a69a0d8 2013-07-24 20:15:26 ....A 391168 Virusshare.00075/HEUR-Trojan.Win32.Generic-7b9f26b462fd4c23b61a5b5061ad3a7b6315235a3919a6eaad93a445ccda6965 2013-07-25 01:09:18 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ba26403be53e182bdcb0f76cf9c188c0bfcd74b4d59a065faccf8fb84823fea 2013-07-25 01:07:32 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ba2c615cb6123b72870416e2ba203d2a6b1751282aa0a8980c8e01dd7efb3db 2013-07-25 02:05:24 ....A 433829 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ba2ddfdb8d3dfe7029fe31b75f3be254f5eba4e4ff74eeca77b2b7c408dec64 2013-07-25 14:13:14 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ba3c4857e9972b6cc6b6b1396fbba31b0f6f9c689cd8e5ba645a589fb8c2920 2013-07-25 04:40:02 ....A 8192 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ba4587790c765973d509e14dc8b590d04d36267a9880f14683aa8625dcf8a83 2013-07-24 22:28:30 ....A 825936 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ba4b1505f48887aa0e5691f916effaab05c5d4eece29b3762a4e4f9f3aff611 2013-07-19 17:37:00 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ba50e47c87d1de6a90c4ff7cc537fc51eabc22bf2c16d70bf537746ac7960a1 2013-07-23 23:00:10 ....A 465408 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ba5567f760dd53597bf18e3d0ea284aa32d3d2ba33e5048dd508a90990a3522 2013-07-24 22:42:20 ....A 103430 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ba55cc01ccac15fe737296505127c9b885b726ff0b2a027004a4dc84f7aaa98 2013-07-24 10:12:50 ....A 37904 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ba5e61dfc72dad880dedf83765579dc447bf143e1aa4d82d0e25e37d0f0e2f9 2013-07-24 21:04:34 ....A 326578 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ba62a8d164f8b1fe42a9460b689b274a2a9aba20a584d8acbd44ddbca93a4f7 2013-07-24 13:18:34 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ba6beb5fe55273e4f75d612561f52b765bffa5dd684fb067585279da434356e 2013-07-24 01:29:30 ....A 197361 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ba6d51485e22aa5b039af2ba72fa03699ec8b947e41ddc5db34ee7a31cb313f 2013-07-24 07:09:36 ....A 428544 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ba7ee8350e63daec2a69f46aa48daee75c394aaa5ba45a4682fe3dfa2562e16 2013-07-24 23:52:30 ....A 5120 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ba7f768ea6414da1600e529d6cb739666c06088f6e40d60686ffa851e6adf69 2013-07-19 17:36:20 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7baa770f758b761beea1abcf1731dc8e2c8614df80c4559c670aecbfa1281eb2 2013-07-24 06:33:34 ....A 224512 Virusshare.00075/HEUR-Trojan.Win32.Generic-7babbef4fc5e840f4d9a2cbc9cda9261af7c167a3bfcd525b2b4b1c86dacf066 2013-07-25 13:27:34 ....A 144354 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bac06e01cf4217f5cc2a21dc85620f4105f075e536cee609f1371a1d8fbddb7 2013-07-24 23:13:48 ....A 144735 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bac0d36b865b95f4c946dca0ca08c80298465aec0abb5cbc1e5ee0b8ef7bea8 2013-07-25 00:57:10 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bac65e2b6105ea841e03d69195f165527945bdfed4fe09c56c0da1eb50cbc95 2013-07-24 04:27:22 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bae06b4fdd21cf3bcecbcdf84d016c5277d9cf537cc90981365fdc46ea0d20e 2013-07-24 15:01:36 ....A 561152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bae9683d8c085867036ea837eac5c1a69e36ca4c81697109ff7e97473376efa 2013-07-24 02:33:54 ....A 299146 Virusshare.00075/HEUR-Trojan.Win32.Generic-7baf34b4b7cb4dcddfec9a32ab1a4cb7ccffcd48447ea4f29007ea07b6d2a197 2013-07-24 01:59:10 ....A 171520 Virusshare.00075/HEUR-Trojan.Win32.Generic-7baf3cf960c254d563cc3261f8ca9133b9a507d6fa42c075fac4a901f4eba134 2013-07-24 16:53:48 ....A 120320 Virusshare.00075/HEUR-Trojan.Win32.Generic-7baf5e4d11280fd0d0a7cd08209de60db98fb5397458fda0cd97830583118185 2013-07-24 22:18:02 ....A 393216 Virusshare.00075/HEUR-Trojan.Win32.Generic-7baff85601c5bf899353437a314d5f3aa2018d1d698f078e630ffa9687aec9bc 2013-07-19 17:50:10 ....A 165869 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bb0a5edb7b14c10fcaa7b23436a769dca18d0d4934c815c26fae582196f8d5a 2013-07-25 00:18:02 ....A 170496 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bb0de339780fd77ee8a482dab32ac1f9463d7536a1f68416851af19d7400841 2013-07-24 15:40:44 ....A 518656 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bb19cedc4e838435772b21b0191017e9002e379dbcf1c81ea3148a732783a08 2013-07-25 12:18:14 ....A 64128 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bb2d63dba7e43050f09236f36361d228852d4425291c25ad26f94b76bc6831f 2013-07-24 04:00:56 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bb2fedb8d90f45781dfdd0e8750adb2386c2dd508b52267a921063861774f05 2013-07-24 00:19:18 ....A 1232896 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bb38f3042b566a3695a54c0a87ead20650de844cb18addf6cf780a601ed12a9 2013-07-23 23:02:02 ....A 2040320 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bb5eefbc67475e724295ca09a7ddbcad2a518ccbba89766580dd9807447cb66 2013-07-24 19:57:30 ....A 233028 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bb62b7a907a6cebffd2b30f36f6c1d74ae7be9d6d274d31d058664156062c68 2013-07-25 07:11:36 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bb83933a1b2758f5e2ba0ee608dbda05fa47945c60205bc5c177497966e07db 2013-07-25 00:34:40 ....A 56557 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bb87c0a047c19ec3ca478d4eca082ca7124056ecee8eebf89fe4df587d4a32c 2013-07-24 11:00:58 ....A 259965 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bb8b73efa1958544733c3c3924ecc1fcb182f2a087dbb8afd2046e7fedf40ab 2013-07-25 12:55:58 ....A 289792 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bbb791adb1f92a5aa42ff43be0851c8a67425d5a5d37b4856c4ba86b1cf0144 2013-07-25 02:11:36 ....A 1074688 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bbc03070fc3d2658cebd500b9da6ab5cb3390686cde70430007253c85e35e9c 2013-07-24 10:07:20 ....A 73802 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bbc1323622dfafd3114c80866a4ac79a5869e7ca1f69c28c0bcdd313157b23a 2013-07-24 17:32:52 ....A 337920 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bbc7ab8e9e5d62d84caaf87627d0c29cce2fe5e7f0bc9205cd8203edc8b7a88 2013-07-24 12:11:18 ....A 35040 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bbce0172f8e5bcda973d5b1eb1823febed4b705f6a10fed803b200caf9255ef 2013-07-19 17:42:16 ....A 300032 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bbd64857d2ee431176447739fe4425285e94692f433020ef3137351c9240949 2013-07-23 23:26:50 ....A 74240 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bbfa4dfa9ab82e42176caf4a5b0ee50eb816f23bb527ce083577cf152a56480 2013-07-24 15:21:46 ....A 68608 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bbfe83fd811cf9cc3077b1265fbd3a8ac66b4c713f65d21f6105cbaaac6f39d 2013-07-19 19:17:50 ....A 88856 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bc013c8b15130ac9ffbcd1200d27ab2fcb1cbc7ca043497f4c302b5ead00d0c 2013-07-19 19:22:06 ....A 2662400 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bc12dbf9f06bcbc15f5d8e8da31a2e0e3edf8b58a6c70fedc7b4cb64e846900 2013-07-19 19:31:46 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bc217da3e9b957b649b1562c206a4868aed93cc612b95459b320764b1ade963 2013-07-24 11:25:34 ....A 6361600 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bc2429b60ad5d771254fe6c232bf04eb12313d8a828e871374998c57167fe84 2013-07-24 14:42:56 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bc26db9091eefc8a3be83d6daa31050a20c9a1e25d6a86262b3291b23fa85b1 2013-07-24 01:11:22 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bc3aa455e742092b972f3b8782b25cd5fd66f18d7907e847033cef3bdacd326 2013-07-24 08:32:22 ....A 78336 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bc3dfcf8b846f935bd85ed1f5edfa8ab106a9df2cddf3bbb55947ec96085109 2013-07-25 07:18:30 ....A 144896 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bc45316e667e1b3821844d0a664db110e017e5625d97e46f561a60f60180041 2013-07-24 07:15:36 ....A 60248 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bc4fbce6803dd0a83bd595b332fcd515720b47c1026454641c0a24fd08aed76 2013-07-25 00:07:06 ....A 2449920 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bc667feefcfde3ef4648706553624b9640ececde0e77a9a504943070d2bdd8e 2013-07-25 14:30:46 ....A 536576 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bc77ee39622673531b289771b977ce0298eaa2ea34464f74b0e090a1ade0b7d 2013-07-24 23:43:42 ....A 51218 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bc893b548706e663486eb5b145da244969ab0e78d1741074affe5b173b2b731 2013-07-24 09:19:18 ....A 106031 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bc97a161f83b81837248c2aec1bd1bb8eae8af68701dcb014870cf6b3f801b4 2013-07-19 19:40:52 ....A 144896 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bca0c669c744ab475ebf6dd14a4c93c33a611e53ab4914d8b3b7d92bc33c1bf 2013-07-24 05:51:38 ....A 607232 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bcbcf3ce4f2ed3dfa6df8416b65a4a4667957d1125fbe040e1d66ebc7bb61f9 2013-07-19 19:18:34 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bcbfc0d8c0dad6299d23f8cf863aceba3447bd84996b56127915b1266705c67 2013-07-25 00:32:26 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bcc14e9afe3cd7e568367926a59cc461dd81b71ef7679ea19990db12b6a4f31 2013-07-25 01:03:48 ....A 884744 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bcc888f933b79012ee58d7af0355267eba354f6f8a91fbeeb1e7b7f45104ed0 2013-07-24 07:51:24 ....A 352256 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bce0b0f2bee5a3ad9668fc6496891e3c4102b8af8588a43ee609fdab81e1a4e 2013-07-24 10:27:10 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bce56d5a21fb893a8a29da2b7858a16c8e8c3805055e2dd9d223a9317e400bd 2013-07-24 05:49:40 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bcea58cae1d899a0749609195674c563b2f9619f87fca38d10433c9c09646ad 2013-07-25 16:06:42 ....A 450560 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bcf2e4fc44cb8813080d29a337020d200fb1adc6239ff230af08e98a0dc8753 2013-07-19 19:25:16 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bd01e9b199a1d0c87b5454791f083d3a58e2ee93bec947dae97678918226a33 2013-07-24 14:43:00 ....A 1338880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bd13198245329c9aa4877060e43552c3a863779fe50c98d2d8ded795b40d75f 2013-07-19 19:21:18 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bd21629db6e3667d9c7d60c38c6d430dd3e5cd1e001914903da253673eef1f1 2013-07-24 05:55:56 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bd24107b7325301b842b3207462ad8165a172dad8df783b9f75c385753ee72f 2013-07-24 13:50:44 ....A 800713 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bd339048d960cf965b78ea2b451ee8aca3949b0f86a49db89a81fa06daf0e75 2013-07-24 08:23:12 ....A 254464 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bd37fd16495f2af218579c4d28ebec43b3b5a18fe7d608b42961aa554c6184a 2013-07-25 06:08:52 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bd4772cf2bb7a075147dcde2b04ffb65156fcb0927cbaab5c73aa2120869451 2013-07-25 14:45:24 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bd4c6b11d5769a3382e236053f91808c827f3ad17b41819103d7cfa698ee31c 2013-07-19 19:32:18 ....A 90624 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bd5ff9ad0188372f6d86ebecf787a27425ac5253ecfbea340d04b6079b32c2b 2013-07-24 09:38:42 ....A 339456 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bd74598adec0e3b0301f62978f2c415eebae536560a1205cb9a0bcf8c925308 2013-07-24 02:17:44 ....A 810496 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bd8876cac7bb53e1518926c5ecca90da84d8b2ea41ee2390d87b061636ee1df 2013-07-24 01:04:44 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bd8b3b9347576ac28d36afe23afd78700ff7cc7146a971bdbce370326032c8b 2013-07-19 19:35:12 ....A 221696 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bd904998c8189987983885c9b8be44ac1c6fffba28c27b9a846f3e45760bc0f 2013-07-19 19:34:44 ....A 1768448 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bd94d9d4f63e52d6ab8b3274cb4977ebc2dc1ac55c27aca5614ade834bb73a2 2013-07-24 07:55:04 ....A 749600 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bd989b2db8df6d06611af62ae2c4bfef55bfc1dc945224a7e96bf44712aedb1 2013-07-25 14:37:50 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bda24d904db467225a26d992cd9344055a757cd453643d04a6ff7dd11430830 2013-07-24 01:05:00 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bdd02f4880f6abc52762921de1ca4c6053275385507f459fed48f6f9edd9be1 2013-07-25 00:03:18 ....A 671872 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bdd2ed89255f8427acff950a914e6cac6ac2cfb31ac797e82c30bf389cd64c5 2013-07-24 22:15:02 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bdddcb65896d7f0bb6336c902c9b56887867f775a5a2186b077b9e687ffa35f 2013-07-19 19:32:06 ....A 290816 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bddff26c91ad9b5d6c9225b493aed26c8326c389af70f3e8299442c5b648ff3 2013-07-19 19:35:16 ....A 53259 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bddff8d4b5c59af136f40d5f3a38b4bed0e1c53c37f3d9c10e52254a70bedf0 2013-07-19 19:28:32 ....A 405516 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bdec82273dfc72c8ba56a9acb3b8039063651a7888776e489d75476208515c2 2013-07-24 22:33:30 ....A 185856 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bdf6d2f4fd4bfa0b2507a13ce5be5c71686a479b5418a8c2b53476729114583 2013-07-19 19:34:36 ....A 244200 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bdf6f8857a3531f8839576aeb3179a78e16e79911dd4b57158c3c173eb4321f 2013-07-24 08:16:16 ....A 366080 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bdfa29001f83e6704332df60d28e667b3c18c2d5749e21a1fffd55bb26a15c0 2013-07-25 13:22:02 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-7be0bbaeac7b99ca25299e6672a5f7ad826140e23f794289a3af3784974ac576 2013-07-24 15:05:26 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-7be1f5e346736d6fd9d1a9bafb3f051eb7f213a2aa496c6e335cdb287daec9ca 2013-07-23 22:16:24 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7be2120510d34dd1420baaf986d9751afc16958e019230a1f88627f3278a6875 2013-07-24 05:11:52 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-7be3e82c578d85645c91195fa6edabe65bb293c4415eafd29a454d1365621bc2 2013-07-19 19:46:54 ....A 32125 Virusshare.00075/HEUR-Trojan.Win32.Generic-7be4a83967e7249a71e4b3730f5b5b41627ca6111151705dcd291be266f71ae6 2013-07-19 19:39:58 ....A 1636993 Virusshare.00075/HEUR-Trojan.Win32.Generic-7be60188bac348aa0ca338ddc868555164d0b950d2286a17037120bc7b19b774 2013-07-24 20:28:22 ....A 334848 Virusshare.00075/HEUR-Trojan.Win32.Generic-7be7ab7f50cd7365b94f40743641eef6f70abb11c2928e0d2a285f728e9e0854 2013-07-25 14:15:08 ....A 284672 Virusshare.00075/HEUR-Trojan.Win32.Generic-7be7e9d7eb6a2ea94f05c97d9c3327e561ef04e5d668298cdf6fc3f7f261678a 2013-07-24 19:06:32 ....A 23040 Virusshare.00075/HEUR-Trojan.Win32.Generic-7be821bdb5783042b8bd889b6f90f65d3010b49bc3d48185e36fc476088692f4 2013-07-24 20:31:46 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-7be8d7f9ad97dde2e7cf8332157866b7d023b0098dfd9ed92a5708fcf4ff080c 2013-07-25 00:25:32 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bea9fdf1891a317a40a3e99f06c6ea810dd1c861b3b165fcd303575e153d264 2013-07-19 19:40:18 ....A 2506752 Virusshare.00075/HEUR-Trojan.Win32.Generic-7beacd58b71b6f22a74841f24cab785ea21a0bd2f3d5b9fe8aeb7981591f3387 2013-07-24 05:24:58 ....A 121856 Virusshare.00075/HEUR-Trojan.Win32.Generic-7becae36672003ba8bc4c1e85a63e420843987d1c4f2cd970e6716e0941fd43a 2013-07-24 05:10:10 ....A 100160 Virusshare.00075/HEUR-Trojan.Win32.Generic-7becf3d2454509a91a7f64002aab4617512b4e1efe9f58b6618f89bc61d48d17 2013-07-24 19:19:08 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bedab136da3c64cbb05460fa954e3bf17a173e11c17e7e9ac5f0b95be3aa3b9 2013-07-19 19:16:24 ....A 16448 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bee0e1769f6420f5f457de50f528d89ebf7e28d6a5a3474e796c1895674074e 2013-07-24 09:00:08 ....A 1286152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bef3391659592bc8a50d1f67221a6a3415e8fda9e192d4c23150480728bd4b2 2013-07-24 20:30:24 ....A 397288 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bef7b7ffa2afb72d9510affafab973085cccb73eaa73f6ee4eecc36e4403d28 2013-07-19 19:38:32 ....A 175677 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bf189ce23f8139aac737a660747ab3dcdcac57d63241ae70fd136f4b71557cf 2013-07-24 02:11:02 ....A 1413855 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bf193547bf84adca098c3386c0fd37afffbc22ce21df5da26bc506d4c2f22cb 2013-07-24 16:00:12 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bf21b8b3391e40a430ed17e76edccd306a964173ac7193d9fc0034d5e1949e4 2013-07-24 23:58:24 ....A 132096 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bf2329ea0adc2b5ef54247c7a55863488cb69c6e2b794f5e50229d7d9202f7f 2013-07-24 08:32:02 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bf3093a8b2113891fb4eb92c6381fcebbe38b2ad3b4def93d0064dfa0335790 2013-07-19 19:44:22 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bf31ee0d9570851a7591c899da1d4a9e1aaca2dd894724c7867ad7d5f256f6b 2013-07-25 11:51:20 ....A 1050163 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bf3acaac3a8ac323f6fcac89aab6eefe629a46ac43dd01090b56caccaf00e38 2013-07-24 11:58:22 ....A 354213 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bf47c5b1b2edc712362a27d4008273127accbceda9c04a0cd1648861f4af64f 2013-07-24 21:35:54 ....A 91648 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bf4a5212b7b951ea6eec26eea8026691ce99091fec16abd03e156bb4d8dacbd 2013-07-25 11:38:56 ....A 121344 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bf4ca68926e39142f207f7e3cb73f6b815667deb1a4ec75ed0267e880dde672 2013-07-24 04:15:36 ....A 51712 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bf516b17579ca37f01ae88843dfbcddeafa2e20df0e1a803032637ce59544d1 2013-07-23 23:19:04 ....A 15451 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bf5a9105afbefda23327fe1360d28b7dfb92d7c9a097bae759ff47a65e81586 2013-07-24 08:47:50 ....A 19968 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bf5c071f8a4398ec7042a59a1d263e68894bbdd8645f2311913ac2b453eb707 2013-07-24 03:23:46 ....A 33792 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bf5d8f5a00545af3212d222f0422bc39d0c1e3f3c1bcbdeb7d66ec9937f83cc 2013-07-25 06:49:38 ....A 887020 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bf5fc30e10191b4294a03407998e3bb4ce438f848464d6435b5a8650860ed1c 2013-07-19 19:41:36 ....A 3010560 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bf6da515276b2ad22e539bc40807f618813ef9025fd6722af4a96068b0f2629 2013-07-19 19:30:00 ....A 1488896 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bf713a43bd0544dfbff690197480448a5fb981228223bcf35f3aeda1e74551f 2013-07-24 07:33:30 ....A 42016 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bf7e9c5cc00d41171287c224540a729624cb587a55a736d2ac23920337942f4 2013-07-19 19:38:24 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bf8465ae55845b69d8d4bc5804b73c9ab2bb4080acec44ebe22b3b6c5cd90e6 2013-07-23 23:57:44 ....A 144640 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bf85b5513954caaf31f82794712add5cd8b1a41ff6e30e1d2505a5ca2706673 2013-07-25 16:07:36 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bf913b8df10c9121722daec3d6cdce537e96b888b5accc23d2a1b20fb7b37e3 2013-07-25 07:25:54 ....A 80384 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bf93b2ae97420354f33a88991bc9b848d72bc2947e2ed4baf3ed9f5dca487be 2013-07-25 00:20:16 ....A 356783 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bf9ff67306e7e2cb52edaed0be71ddc53f8c3539fccf46037807bbced4e8ae0 2013-07-25 13:41:32 ....A 200136 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bfb304f770e618d34331542101b4e03d976329f5394b8718181843902962ca2 2013-07-24 17:54:52 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bfc1abda702f1364b61b0486a25e2507f924b24d86a607a386eb06817fe72fc 2013-07-24 10:46:32 ....A 251944 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bfdbb7d2c6239650b2ef1e8a2bfcd6294d295c79b2d2087283476a8ee707521 2013-07-19 19:38:52 ....A 29696 Virusshare.00075/HEUR-Trojan.Win32.Generic-7bfeba0cecc238581cccc02e019a70838eb11b96a72387bea28c9653cf645f3e 2013-07-19 19:32:38 ....A 111699 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c010dacf5d351dee8c9cb1d7ef4ea5e77edf0457c0913b3735259907caf8b9d 2013-07-24 23:06:54 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c015031e8a342e2c52e398e7571405e4ec0e9919459a04a6990d9b83b444b62 2013-07-24 15:08:06 ....A 105472 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c0286adc26219ed6a420ba6183ca15c46c4c6beeb6e7686ce3c47d2a21d41f1 2013-07-25 14:48:52 ....A 418389 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c03158bec80ce8b0fc83bbe9d5a68f122a90aa935a15b5399fac97cac3b1308 2013-07-23 23:48:12 ....A 4347904 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c0391ac79ceb4fd695df40a833c17006cf5acd9d13bdbd1597ee6c53b640b3b 2013-07-24 00:23:58 ....A 99840 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c03ab13500ec43b5f6ae3d5398e6a0156e15475e5699d213537a25f5881d81a 2013-07-25 13:18:24 ....A 713728 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c05097b259d0dbbf50d84b19704179d70cb8b55e7d6c6c653ad129a0e718b60 2013-07-25 11:22:50 ....A 7808 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c0624158bd1884aa0a1a214560228a9a4d8a91a19939a716e48cc2242b33da7 2013-07-25 06:33:32 ....A 280064 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c06731f8be4565f6ad6c751381def4a54a9af19a6681b264f177b52c14ba861 2013-07-19 19:33:26 ....A 1012224 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c08846d33ec173faed077ad79a36785910293ac264b44a54bae76fb5379bd14 2013-07-24 05:45:52 ....A 172287 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c089d6a829a07b5ccf8406f9a7926ea04674c4cd712bf5bb4eceb162f132fe2 2013-07-25 07:22:30 ....A 59904 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c09b8df7f03fe55cd51b6aea8c6a6effc437bbb7af163347107fc404bddfa06 2013-07-25 13:54:18 ....A 8192 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c09c7a1d6d95964b91b9596d5aa9ad578d952a21a166cc6ab7528c19a290b2d 2013-07-24 07:37:04 ....A 141311 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c0aaa74d4ea159b0890e678b57c7f3aa59348258101dacdf09f4579ba2267ef 2013-07-24 18:14:26 ....A 272384 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c0aea8a82c45a0c68a4ff091cbabcab0300d4a4363f0b57749c65eadeb6ebcf 2013-07-25 14:35:22 ....A 64524 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c0b3fbe07e04d59b948322566eb4d752a6a0cac517fb3724191034a9c356686 2013-07-24 23:29:06 ....A 650240 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c0b8da90c527fc3f93bc1939b8087e60179281a6d734396c53fa325dbdd71c4 2013-07-24 17:44:16 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c0b956dadaad09ec542e1fe87b9409f849eed0669c856e332b40206183ca65c 2013-07-24 22:59:30 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c0bf6ffa42ec70e4c994fe82607797ce426077ee66436d4b3b2c36a9035c64d 2013-07-24 15:19:46 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c0d3892df561e6ce8c07a3e6bb206b9d6097069c795ad3f840d2592f54f4687 2013-07-25 14:52:04 ....A 27424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c0d6296856a4f97b4a6031e8096cba816277f9c4714f141e4b33e496b62dee4 2013-07-24 09:45:00 ....A 148480 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c0da03f42f9e9de774b82276e88ea2d4302bd1f3017c8256217007832c56f08 2013-07-24 11:48:38 ....A 67072 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c0ec6a79375bd8d7ae0624cb1ff6496c1a8654aa4a2c05f412c6fd4df6e608b 2013-07-24 23:18:36 ....A 1331712 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c0f1fb0b21a6c10fc893e005979d82ef602050481ed070ac8b2bf48e2f777d3 2013-07-19 19:40:02 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c0f5e3c7c6839ae63f35a212487e9ee59119adeec46d95f059f9a6866c505e2 2013-07-25 01:02:38 ....A 362496 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c0f70ba2207eb02fb63867fc2584a8fae0658b3a3cbe2cc907db182b0430c8f 2013-07-24 13:42:10 ....A 16124 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c1051bedae8626ad4106f792dce0e69330fa929e5e1b15099145dcd6a6eed01 2013-07-25 02:15:48 ....A 86713 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c10c23e498a27ef8ee2b7546feb1b2a4bbc29b147de1c16ae4ad066da258121 2013-07-24 09:31:40 ....A 138240 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c1217cc713d05b55109acf07a6004bf3981ab14f1b5d2787197795cfac994ff 2013-07-24 05:21:48 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c122606509c4287272a50c4424749371ca2d02201cc9d58a29dc3b7666bb44b 2013-07-25 01:05:20 ....A 158720 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c130f28f264e5bf30ebb05bb721d88f48c272ea58de4d2d00d0109ec0db05c0 2013-07-24 07:21:30 ....A 22694 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c1380bcaf60d1225da8e8c5df95e2603ec9046934dd7d7972e93a2697137a60 2013-07-24 09:17:18 ....A 514097 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c140c95a874f316ca74856767f8388d6a8bd6b6e57075b5a5cfb20f3ec23187 2013-07-25 14:18:26 ....A 79475 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c14a970e23b8c43fb883617fa39bade5d6249f029619152b57b3a7cf65fdfae 2013-07-25 00:35:04 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c18f5718b31bb4f5ddd58b3bfd041bec4de11961486a7af00ea7e970c765cf3 2013-07-25 13:50:16 ....A 186102 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c195560e3f867b77148e4370c2627dc0eb247615bc191df286e9426199173ad 2013-07-25 12:37:10 ....A 606720 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c19f6a703fa475ba6d6e3a4bf06ff82146264f0a7537d28308f77a5cd6172ff 2013-07-25 14:06:46 ....A 126716 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c1b631c37920833155552cba081105c2feac14e720ffc445ffbb365ae1bedc9 2013-07-19 19:46:52 ....A 781440 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c1c0116ddc2ed0e7c5a611b9ecc81dbedcd91d45fe3d124837a34a40053be6f 2013-07-24 11:49:34 ....A 35848 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c1cd61984f93493253573491e0a40443d04705cf07f16bf21508371f0e0fdba 2013-07-24 09:34:28 ....A 622080 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c1d5b12605ece9374e706de922d55291e557e9ca2b5e4c1b36dcde42e1cc45f 2013-07-19 19:20:42 ....A 104960 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c1d635d466bae74c2eaedf70e84b3d829e389b5674e6115fa98218cefaddbf9 2013-07-24 13:27:14 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c1fce291d1123e0ed7fda3e955cd955fe190991916a059d865f990b59dcb7f8 2013-07-24 04:07:12 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c200535f0f257fdfe31b82ac659796f80e7853a5ea08c919717fcaaeba0b6d7 2013-07-24 12:57:02 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c20804c993d268bc71268e95a50beae163953c79e2c7fa387fb8ed306ac1562 2013-07-25 15:28:04 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c20c62dc52b846cee4f8926d1d4bceedd312806b3db459a7a6d3a901a4bfa18 2013-07-19 19:44:12 ....A 230498 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c20fcbbca8a61d02846e116bd510bc12eb94ceccfacf334beaae714b3406169 2013-07-24 06:01:48 ....A 53565 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c21b7e5a5ba0d32ac5cf4d5b0caa9b1f1c518d855eb654375e735264b7b6d70 2013-07-19 19:15:14 ....A 428672 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c22574a011df2f47e83494ac901a5801e24a29337d4394fe7d9a9cb61ea4ece 2013-07-24 08:59:58 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c22be5e44c5373cb95140e27eb375953554b8580896e7650d27f66b24e0d629 2013-07-24 11:31:08 ....A 706466 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c23549234303c1421c7e2d3b9448f2ee13b74d8cad68a6d265d37d908518419 2013-07-25 00:02:26 ....A 28160 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c23cd179b914f6f22b979eca716ad615fdd2094dafb7045693ae4202ea539d7 2013-07-24 08:57:26 ....A 320512 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c244089e7da970db7bba0e3348769279db3a6493255228d48ffe937295fb113 2013-07-24 23:08:20 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c2471e75c651d0bb9409d53dce96b34fab7fec6a9c3ac8bcec765491f496387 2013-07-19 19:19:08 ....A 237056 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c24c10e614fba31b882c1e75c387f725ce3abb3eb6ac069173b38f9854fb0db 2013-07-24 10:01:04 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c24c6af56061beaffce466c3115bd08c23d7601f626e141cb59bdf15dae1c30 2013-07-25 15:48:38 ....A 286208 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c26facab692321de1edefe7e3a3affc10cf5311dbe1634bb65477e0f9c5c0a8 2013-07-24 05:37:50 ....A 599040 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c2761117b540701ff3725dade341632ef6f27e058c3473e409ec15eef94a04d 2013-07-24 17:07:02 ....A 965632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c28ba22e0dfa93b73b7286d2f6dac0e18148ea368878a623000a5ce2ae3d0e9 2013-07-25 01:25:50 ....A 741888 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c28c7f5c60676600eeba2f2008cb4ee00091039f7ddccba395f2eca29dfe97b 2013-07-25 14:38:48 ....A 104504 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c2a300d92c2ffb1406d2c1a529380388fff542cd6a968d32aee43d81ec38945 2013-07-19 19:17:20 ....A 192573 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c2a527cb8b1c39da9b837011b17856519b642c6925b8289e56e2451175ec04b 2013-07-24 22:16:20 ....A 497152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c2a56c90100d4af23866ad1a5bb665f75f2cd0c540eae9ce219e2f07c4939e0 2013-07-24 21:29:28 ....A 670720 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c2b7b1634af8faaed7b27fe2bd99ce314fff1962ade4b20737a703e33f48498 2013-07-25 14:54:22 ....A 178282 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c2c80482983db3ea228603c59c017807cd430dbfe8fd63f6bcab748972f3e44 2013-07-24 14:02:54 ....A 206866 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c2d38dd53bf3bb9d930f74fab33ae7805380172b27f76dc07d4636d4fb09e03 2013-07-19 19:42:46 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c2ff5245a38e12642904282b261b383dc1973821b0e3d307dd44bcb34c3df0d 2013-07-19 21:57:00 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c30634e7d552a5b3b30a45c9348ecfcb0370e1756beff582a034080c230bb5c 2013-07-24 18:37:18 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c30f1add07620aa2a30ef687e6c3ccede509b9776e574ee7ac8d775d62af8f5 2013-07-24 10:37:02 ....A 88064 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c314f2937fd3593907399988e88d2dd355fbee665566e9a3e43b2f7b61dbb67 2013-07-24 10:07:04 ....A 83456 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c329877b90e5fe14a3baadf1031bdb6fc60250accb5a85035b23684e8cbb495 2013-07-19 22:11:52 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c32cdba72f14773ebd75420b696fbb8d8e1b01d29edc9cd1d9ff1e5f6356d5e 2013-07-24 05:09:04 ....A 405504 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c32ec3ed19dd543ad144f8bb06890dce0e5bd5fca71181c3d3a858535ecedad 2013-07-24 02:42:14 ....A 308459 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c32f1618f3022483a2aad89ace9ca0794fec6a9881ebdd9186bfdeb2ed6c151 2013-07-24 08:55:06 ....A 149960 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c335e116cfaf76078d1fa70dc7390d68283057b9e65d9c5e5e453d62b52c511 2013-07-25 02:28:00 ....A 82432 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c3368e0c8d4f22bac702492092419e5274d69c2445f34d401015d583fd02fde 2013-07-19 23:05:02 ....A 1659904 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c33d05548e05fed7fb59e5336ce7028d3e5abe06eb0546681dd9ddaf63cbb01 2013-07-19 21:53:40 ....A 1635328 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c34208ae354a2d49ea3aa34d4e1cbe9587dadc428bc0241ed58e4f7f16cd0ac 2013-07-24 06:25:32 ....A 76432 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c34c59f42ed115ddd4d070c5a1e05ba68847e699a57a33a03b39511c5637a81 2013-07-25 12:32:38 ....A 862720 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c36a243aaa276c2f3a9111ebe97e428ba2989e7a22b90edc874dc10b831c1df 2013-07-24 06:58:44 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c36a6e2cfed34667dca96637fd0c6796d6b128f1a5d2750f8d8a8659ae6b780 2013-07-24 23:48:46 ....A 3326833 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c3747717d2d37cbe12c581a617eb3d33ca899e76ab2250f0ceb5b035db91829 2013-07-25 14:17:58 ....A 20992 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c3782ba013028332d9993e71ab4ac29b0fe9ddcc886f1f5a11749256084d45c 2013-07-24 07:01:12 ....A 274944 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c3954568778d322fe94849769c6b11e33bce32b14ecc5382a4f7b120e0ec860 2013-07-24 23:10:12 ....A 142416 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c39a75db380bf3686a1489cb11420469bc096ff5af15987c6def244ecb8660c 2013-07-24 18:21:58 ....A 401408 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c39f844a0c706b29caebe466d4d2b51ab2bf0b328aa63b1d700ab013abb8982 2013-07-25 00:42:48 ....A 534016 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c3a0ae3771655313992cba2a1e45a627bbfefa9bdff9f42b362ed4fcc564e97 2013-07-24 18:35:54 ....A 78336 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c3c1e4cbe90c9c7c77359306f91b7e42473cdba521a8622c266100c847cec6e 2013-07-19 22:28:00 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c3d14e3bb2bc847cd0b19aece39e55b44f6cca0d8e31d9fe78c8c52e68ecea7 2013-07-19 22:55:58 ....A 32925 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c3dfa5f216a239f7cb9c93c688cc0259796332f90091039f0eb3a9ecaaf5dc7 2013-07-24 07:58:10 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c3f52917f71330f1308f98b0400bc88bf323c190c69e0605983347db16dee57 2013-07-25 01:08:04 ....A 334848 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c3fc76c61358b8bc53c31b0a9524305a633a8e240200283a49cbc7d42bae65b 2013-07-24 07:22:12 ....A 142336 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c40b511d39f97af031e673537e58683ea33976ae9bacc58220d4b2879425b63 2013-07-19 23:05:22 ....A 84992 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c40e3c118a448646f330b4b1c8ed4593444d0a3ee965ad016372e40043e5819 2013-07-24 19:23:38 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c4174c77a0e3d0224310d9bb693e5842b4821889550d33aa17b7727b14cc10b 2013-07-19 23:03:40 ....A 53272 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c42501b280e79246a035fc54b6c36b7e7573948b29929a1c0876238729e7179 2013-07-19 22:11:12 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c42a5746dbab8f1333715370cb26bde8456091840d75490220f06dcbad65c91 2013-07-19 22:28:00 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c42ad8ff30039e61c7350dbeed64f807023c40b9a6ed55c8d3e49615b9abb12 2013-07-19 22:54:16 ....A 180374 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c43dbc15ae1125d11df3ecbc2cf316f030d8a17b934ffe766d6cfd5832bb072 2013-07-24 21:04:24 ....A 724992 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c4463c11f033d0b7d2d7d59bbaf02a6bbc7f152cee8830add79ab697b0eb8ab 2013-07-25 15:20:00 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c44b01c4d0a46f80a499ebcbe339872ae43023f08000672e847c743fd49cee6 2013-07-25 01:22:32 ....A 101480 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c44e38d618a89644c95e23dfc508aafb1cd18899d1dcc19a42c4f0f2da52324 2013-07-25 11:13:56 ....A 255488 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c45035fa7589a2908ca223c9e2eb05c006a4ffaae21c96227b74380a062ef3e 2013-07-24 02:39:36 ....A 330752 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c483849c2a3c13034b24173d5db27a6b6cee0bec793de5fe9d37e93c406b34e 2013-07-25 02:04:20 ....A 9790 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c487de1b9024a78b0b3e8ee3fa136dfa6f14727d0997db34dbbb4a70218413b 2013-07-24 22:22:46 ....A 751104 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c49ae82b46cd9db3802f168f41957af53e6b86054809dc54331eda70fb8b19c 2013-07-24 08:13:12 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c49e4a8eb98bca6de273a5eab244dcb3d0cd9dfff1a847a7101ec7f6d537b41 2013-07-19 23:04:38 ....A 287744 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c4a658c9f968f78d215bea5cdc5441b0b8f86abe73719db65a4025e7570302e 2013-07-24 12:02:32 ....A 41024 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c4b0bde692f4353735cf033a036d8b364d198d467ae482e73d0d230ba644cf4 2013-07-24 22:10:32 ....A 784384 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c4b1acdd7bfc9bb7121206412b3288507f7032527dd8156457131b923dd1bfc 2013-07-25 01:02:08 ....A 980480 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c4b3c1b3a1dd6d9fc22bd32df9a82b65f829ca0fd7fcb7fdbc498fdcfdec19a 2013-07-25 00:34:16 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c4b6e9a954d3a709df0bd522fb5afbb09f101fa3e5067d3305c6f3a02ca9d37 2013-07-24 07:25:04 ....A 101757 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c4b8845c19b9b373c1100ff9038db669f774a616b97b74351e75aa6c52635be 2013-07-19 21:53:38 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c4c13c39999a91a0f34e227380b347aa7dad72bc394f47b8eacabbf34d1f52d 2013-07-19 22:25:58 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c4c967b0a3ad20889b4c6cf6f7778df2eb1f67a46d2d3d3d20da2601b7448fa 2013-07-19 22:31:32 ....A 90624 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c4c9b25b8af9cc4fc823995eccf79a23190aed98ebeab8adb7bc3b9c05d88a8 2013-07-24 12:49:38 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c4ca341bd00b7a3ea8f611db89ba2883cff1cd5032784987795944f7129cd00 2013-07-24 06:32:36 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c4d1a1e304e97727c71c8a18a94443ae010023301b383e0101389dd61b47a63 2013-07-25 07:16:24 ....A 28695 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c4d7b5cb215c2030e0145212dbcb19186930a3eac11ba95fef484829442dff7 2013-07-25 11:28:44 ....A 151040 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c4e99c0be39f84d24155b01b083085c303122bdf2eaaa3430d8edb5b969cfe8 2013-07-19 21:52:46 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c4ff1374c1870ca5fed35f6e1e3fd1fb094bd0f5a6ea009dfa332f56c969b78 2013-07-25 14:03:32 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c5117a79ff0061e4455c640f5ca6d49f961200f3c18714bcfd42ef6fa77eede 2013-07-19 22:11:26 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c516d22d54f5ab8b9fae7378c2e953e68b65cdd3ad31568e2ffb893d42f37ec 2013-07-25 13:21:58 ....A 172544 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c51ac65bfb5c1e8c9592e1d08f11db1ee05e0b8bf430f20099b3a78523ffa05 2013-07-25 06:13:28 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c51f1ef47e01ffc2b997e8d40f87d5cbba8fee8cbeb0c5c4d34e5662ad42004 2013-07-24 16:01:40 ....A 74524 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c52650af1478b5a8df82a05cde13a6c2a51d6bf9e5ecbee01b245ce27b3cea6 2013-07-19 22:11:40 ....A 48640 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c52c79957d364dcbc42737b4de12516d016ffe3a0e61ce47b3df38539dee901 2013-07-24 12:54:42 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c53ca6841772ff1ab049e677ae86d27aa53a5c6a91f12be841134e6e6c394a6 2013-07-24 13:36:10 ....A 130936 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c54c237118cb95b9dd3ece5f3fc363e7ba7915450e8859975ec70a9464113d0 2013-07-24 15:01:00 ....A 540672 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c55cdf8402134851e99265671d47a6140922b14e4d5e2627cd5ccb50b9a3208 2013-07-19 22:24:46 ....A 38177 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c564c118a64ae8ba605188b92f00df1ebe4faf1fb851f0e0abffd9a371679ba 2013-07-25 01:57:30 ....A 1712541 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c56a216492fb6ca05cb93837ea43974867c036b3a048000dcc27752eab1ea4a 2013-07-24 09:35:48 ....A 2888323 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c572d0ab904aff61efcedb5447583cbf421816ab3e1f846d615315d7d36518a 2013-07-19 22:24:44 ....A 1306624 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c5857a550ce7ec766b5067568e271550237bdfa7c843f413543f209128fbea9 2013-07-24 17:39:52 ....A 12800 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c586a9a1b30df1d671f56aa6acd381f82d95bb50d4dae7638d4b7c99d3a57a5 2013-07-23 23:51:12 ....A 1470464 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c587f951f0bd5730cf86a4997c2d33e053003d1ab772971d6572179e526ae55 2013-07-24 21:15:52 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c58b50223de4821db6186eb16b6bb3f6204a65e3ebfdc8be828f45cdfa7d203 2013-07-24 06:35:08 ....A 409628 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c58ef11fdece82919325c8be2ccb6d41e35cac858173615cf2d7e0605c1354c 2013-07-24 10:01:14 ....A 19456 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c58f332ef1c31d4b614b4e2c122931309c6f2096c6097867d84e8ac57a6ab9e 2013-07-24 05:20:30 ....A 2010624 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c58f5f7aadf3151b9042cd4578d36ee28694621070e5a1ec354e0491dd192f5 2013-07-24 10:08:52 ....A 332288 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c59069f54f97d379d5aa49586387af43eac511897ac879c32f3885ce00b5478 2013-07-24 22:26:06 ....A 2295808 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c5a445cb7fac21d9af2c821762fafa744e3dc249f9bd0d1d2b0c6974af34efe 2013-07-25 15:24:26 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c5a758e44be56bc26d99bec4e93ea63a1337cf3fe576ab0e8d1f64f6563566f 2013-07-24 07:00:12 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c5bed389692772a490fc0d96302e16cdb5147693ba30e40e455d289428bc045 2013-07-24 01:44:24 ....A 219136 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c5bfc41fe842735adddb145adc7464c5667734e9db46b17b89c68a772f2f886 2013-07-24 03:01:28 ....A 17408 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c5c77d1a8e574875b624751ebac941b458690a6a476df5e585c2166d7788926 2013-07-25 15:03:42 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c5d202b47ae148b048d78b49e6e06cf9874a185b4fcd80799c3b1003bbffed8 2013-07-25 00:44:46 ....A 50176 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c5db6fc82eebad851ddd901473e1b9afaeb29e8a75a91dc67efc6c0231a4912 2013-07-24 08:03:22 ....A 253234 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c5dd76684dd16802e473386516a988fb9e61e4b00419dc863eef12a35400401 2013-07-24 19:04:26 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c5e0cd417f418abdd56aca3be870188a4029e275793bf85610b59998a7f0a07 2013-07-24 05:07:34 ....A 27136 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c5eb6caa2a3aa7e9e203520f0bc841d2fe1efcca7098092fc83e71e2d558eb5 2013-07-19 22:13:06 ....A 51781 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c6066d78c77d5e2f72f5421623dee0961e505efd0dd25bf8fce4ea72ba60b35 2013-07-19 23:05:14 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c60c44e16e3b5d35965308f865ac123e66dee097420ed971b920f83102b2938 2013-07-19 22:49:42 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c61a514dfa4376b009a765971f87f07a846413728bc84a5f8845da120027ee5 2013-07-24 01:27:42 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c61ebbfa3a1ea2091e79cc0e777107d54608faf42875667869c87de21d8d2f5 2013-07-24 06:05:26 ....A 161280 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c6208c96af8e80cbb4e2e804ef505102cf30b8141ea73c65e43033cf9b29209 2013-07-23 22:14:22 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c62ca94fd65d9b8d6e0f975183d41eaee6025f2b1725b57a7c1351d295e7d98 2013-07-19 22:24:50 ....A 204944 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c63861f3e076ff3050b9cc8c302a0e4785cdf396e17451bb84f67c51b54ed31 2013-07-19 22:12:10 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c64c14adc21c4495c3cc94190660b1dacc0a818c73c84989cf22262f840b8d7 2013-07-24 04:52:52 ....A 246948 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c651f8288f76a43640ddcdc34ba1ea8bbecee9406296cb9d76cbc8bd52539ca 2013-07-19 22:56:52 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c652bafc2d790989e3cd12e62f923678f6bbf30c069ba0ba84e506a1ef1b913 2013-07-24 21:55:34 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c65d701198894caa9a3e466ba5b556428f2da9caab4d7f0b6f1f0a90f2450eb 2013-07-24 08:23:48 ....A 2061952 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c65dea92c4ee66b35d7ae1ce259b3e73e023f3f9d5dea792a3caa3eb8c23e30 2013-07-25 06:40:40 ....A 106128 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c669f060d17118242bddcc04bd718344ec38aca36e017a8837b7d8989064910 2013-07-24 03:50:50 ....A 229208 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c696d04ae39309ba7892fde05ca368038492bba493cf276a3bcd3b7fa5d92d2 2013-07-25 15:30:48 ....A 102781 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c6ab77173178023a09ecdf1324b36815ee9ac616a92144b9df08e609ca38f0a 2013-07-24 07:46:38 ....A 299520 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c6b5e85b1bfc6ea08727e112d6b47082e258d0b50ea5b7105696491a86cd8d5 2013-07-24 12:31:48 ....A 96256 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c6b73db3ccc4e344abf094f9cb5f94688158040a4c62bca39d94bfe119d30a2 2013-07-24 18:41:30 ....A 87040 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c6b7773df62e8227503cd624b1e448f60b6cc047e53f21b05cc3d1c999a5c97 2013-07-24 09:06:14 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c6cd847517a17942bb58caf2b724a481434c35a1fa304660624eda55137e05f 2013-07-19 22:55:42 ....A 446333 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c6d8fbc5e58ee5d0ab88e131075903459c80987557ccb2e593c6db8a607d93f 2013-07-25 12:11:14 ....A 37892 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c6dfaa61929bce2a795a0c7acccc7b30eef30a9b1c9539e3667534bd28d1f23 2013-07-24 19:46:58 ....A 3176013 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c7001f07bdc39325f18037bf177c23940eb93fd8638b6e27a988d98c0272cc7 2013-07-25 01:55:20 ....A 80384 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c7137aab85472c4d8a54bade0cfab2ff46e36e0847e9de5e0bce92c899799f8 2013-07-24 22:17:58 ....A 159232 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c71cbe85eef0eb617303676e3548dfed12bc251980ae6bc9452d8238007b82d 2013-07-23 23:21:10 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c73aad37df3062d7d58d1d527728e580c1bd7105158cec7e840cb68be8f2c76 2013-07-25 12:32:34 ....A 82432 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c74d6ba8d2629ec59a49385e4c324119c9cf604371a16ca9f9e29bda1240025 2013-07-24 18:06:44 ....A 251022 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c7520a0f742d2c0ac07c532043dc3221ecf6efb52204b82790e847fb5c17549 2013-07-19 22:28:06 ....A 822784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c77307674c238f37060dfd24bd2281fb47e40a3de51ea8cd59cc4a5741e7858 2013-07-19 23:05:24 ....A 3145728 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c77390ddedd5d3ea87114e5184815ec2d3d05056a7abaf447b1cb9edb16cfab 2013-07-24 05:21:16 ....A 3096576 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c775aebc52b00f158322937510377830186fad21175c82347c6247412ee5174 2013-07-24 19:23:36 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c77d0b70d9ea023d10a6fc4952214c79e8fd4b457cb97fdefc62660435e5de4 2013-07-24 00:09:24 ....A 476029 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c799105b6bc7daec7074cfb1da9007c1594a8ba347b95772d566bbc09d8027d 2013-07-25 14:12:06 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c79b5d07d740c6cf878523042d0010c55681db82eb78ed1a902cca0ae7e651d 2013-07-24 17:31:28 ....A 35364 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c7a453c66a15437822200b2604762753fcc3db9cb20cb4c721dd11344dcd7cf 2013-07-23 23:57:08 ....A 37388 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c7b459d5d1340a9905ba3183899dec229100d3478762095ebfa8b9ad4d8c8e5 2013-07-19 00:38:22 ....A 3227583 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c7bf2a4cffa222734fbc63a170baaa0453c31b096db9f977cee49bfca3b0fcc 2013-07-25 14:51:22 ....A 319488 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c7cd38c7be13341d523ffba596c4564d48c21d7eca371c4713e50f275bdaf6c 2013-07-19 22:29:12 ....A 340992 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c7ce4b0d5536552a57a34ec2e7c8760ebb6463ebe2244d85b6bf14a1b026286 2013-07-24 18:42:36 ....A 43176 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c7d232f004d2aa3baa02fb0eca312ff2a8e392d951462ada89a2af0aed19d41 2013-07-25 13:18:46 ....A 74240 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c7e03c007209a45ff5b93c35c08b09fb0a34ea45cd64bc87a934143fbeec52d 2013-07-25 15:20:08 ....A 9728 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c7efc8053d60338f2a99b1d04feb102c3f2187241e4451aa8540b8db3c54e4a 2013-07-24 17:36:52 ....A 1976256 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c809dbfbd9637e319f8865afe46345f7a6e9ff356477811fc84a9e81dc33f30 2013-07-19 22:59:42 ....A 3581952 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c8176ca1dac84b9078c075ad79fc62cbaaf920f7b439cdc09331915433489cb 2013-07-25 13:09:28 ....A 60928 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c8199b0878b1e9dc4793f2c1c026e763e1d288d0b291071fc7e62ccdd46c844 2013-07-24 12:08:58 ....A 561152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c82a095df86323530d45e891e5d0e858cbc1902c264f9bb62bb44ca019189f7 2013-07-25 07:49:18 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c83445b5e0014f4b66b96c6a4ab31f78ee9137da3bea2443211801394d89e09 2013-07-24 18:20:36 ....A 207872 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c834688b9371a9ba04dcad7c23297fc94bf03cb78ec724a3263655bff84e7c8 2013-07-24 08:41:00 ....A 103424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c83586e90bbbbbe0b0b5028d7e9beccdee958f18680df8cb06f3269a370d81c 2013-07-24 19:48:22 ....A 3200 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c836f04e0a930bcda2f167a152341b19f453032548c1e22af1e5b5de5e959aa 2013-07-24 02:05:18 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c83ce7fbef96f41bb12ef18e0e0c2b657d964605b374054309a6f0ba3910d44 2013-07-19 23:04:06 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c8444970cd2523e36bfd6260a998c5af8732b60f835691df8215cf2f626a1d0 2013-07-19 23:04:16 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c85bf3f3a780d1ba0a045c927c69c4da4f980b3a8a8c7fb12dafae72c1bbb15 2013-07-24 03:28:22 ....A 154112 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c85fc3f28a19850f344a849bc4cb2983e0c1e561e2bb151e4251bc7dbc9985d 2013-07-25 13:34:10 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c86248fdfdfe68abdab05721d97d46d3a91cfa8a7c994ce742b0dc8ae8a3412 2013-07-24 11:42:28 ....A 97688 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c86c76b20b2243f1d1e98c7e160e7ae63611017c84d9a55097fcdcb540b2aa1 2013-07-24 02:46:36 ....A 125440 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c87a57faccd1ba29f0d1fdf03a8d5b27c094316911837e8745fa4782d3f2b19 2013-07-19 23:03:52 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c87c2e211436b2b1ccd30db2d06177f7e83a37c247b2596d84cecd67c8592f2 2013-07-24 17:28:38 ....A 1055232 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c8957bc598ff1b59aa639e4f9e3baf5c546b348fbab5cc0f9e8ca5432ad9179 2013-07-24 05:06:56 ....A 5508608 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c8a23617cfd98d227775ec5d259deded589871893c44504d458246cfb72b617 2013-07-24 11:03:36 ....A 809499 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c8abd8d78787a3816c8d85996c07691cb2c5c9976ce2f248f8f512360a12913 2013-07-19 22:45:42 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c8b0d30172c077fc824c060dc45840f21b17c6c2dfc3c1cfa70917c57d15ef6 2013-07-25 01:04:00 ....A 329728 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c8bf31cf36a0fdf7cfd68844719c2ab59127c5eaca187b6032efb097e1f8c83 2013-07-19 22:55:50 ....A 225792 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c8e2fb3733c34d29907865f001f3e24f5c527aedfdcbe933042588635bb3f49 2013-07-25 06:18:48 ....A 66176 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c8ec72cbb8179a6af9a1de880e759c597a332006075e470b07c164906059b80 2013-07-24 09:17:32 ....A 128000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c902bd7ca15edbe42505d61aaf967ef8e559585fff306fb380e2a2cd6600bbe 2013-07-25 14:14:36 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c904586f2861099e55e7cf18d6ded73c14a496ca964382ece62a54dacdf8e6c 2013-07-24 06:50:52 ....A 86528 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c90bd94173b77d70b5a1d60e500a119a05aaddd89e634dcdb2757c80af72e12 2013-07-24 19:56:06 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c91824a2c55291cdf7919a753bda8c6cfd42be4b20960a46199f375d45003dd 2013-07-19 22:13:02 ....A 2865122 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c927c4fd5311ac1c1b6819813d21fe9880282de4c627b60a159f7743339e21c 2013-07-19 22:27:20 ....A 718990 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c9295bd9b442e36d8141f6b19d05738b6171a7ad6d01ace56c03be4afd9cff9 2013-07-19 22:52:12 ....A 209021 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c9346889054ec00fdac7f02f011705d1ed0cc05216c0d9a582116f8c8bdca0b 2013-07-25 14:28:28 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c93dc0053e4bff9a43472f58da4a6d63a38eb4daef79a4aa5b60d6598ed0e9f 2013-07-25 06:01:12 ....A 221540 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c94cb799a87ba9cd52ee72b511f628f3219be6f4a7e87b5747b89e12cb269c9 2013-07-24 05:41:58 ....A 99840 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c97318be21785a20cd589c4a8689202d4406783af234f0c8dd15c63a593ff1e 2013-07-24 04:40:10 ....A 155136 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c973e752a1ddd3eae21df79783c179554c5f1eb0c1a16a797012e7aa42f55b9 2013-07-24 15:00:38 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c98a6d177851cf0cef041b67cc7055aa3a3f86970c7786d3c4a37dbaa188c6c 2013-07-19 23:05:42 ....A 45335 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c98c1fd3a1ddcf26030a01c728ad761113303a4c6b37b890c21bbfb1640de8d 2013-07-24 04:37:34 ....A 132096 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c996b0f2ee55c2eec39b5803e37baab81257d6dbe7a2541e85dd03c083d9cb9 2013-07-23 22:59:20 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c99ea6d5f0a0fc4827151a170fde9e9b6daebc0f0d75a608463262aa527e45c 2013-07-24 23:17:56 ....A 624144 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c99fcfe5f1ac3a2a43c874c4b37259a759ba12f195f16ef492297d397a9bcf2 2013-07-25 06:35:08 ....A 155284 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c9a014dff366647a978a6ba010fdae5f0de48fa7c7f48cd7790ede4cda2fd7d 2013-07-24 10:34:56 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c9a47443af8641156f055e1671e21c91abe4b27ed976dd6d0244b9d5ddf3a9e 2013-07-25 00:32:04 ....A 6238348 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c9a6bc25d5db5284e93c75be4d50202a9e081146078f31e6aaa449d24ab9a04 2013-07-24 14:01:00 ....A 749600 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c9afabba4e3d86310e624be678cd8280680556b7c14031700a4f671cd86e042 2013-07-25 14:12:12 ....A 31296 Virusshare.00075/HEUR-Trojan.Win32.Generic-7c9b5f370c45025c20caf6893b2e88435808b5b3f62a7dea33e2c337938ecca4 2013-07-24 10:39:44 ....A 29696 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ca0314799af0b19342ead9a9fdc37b3a86942048e5cdf237b5beb05c367f57a 2013-07-25 15:24:22 ....A 107520 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ca03825f3df31a4c9b8bdfd8b78a6e3fbbe25eb22196f36518934acec3fcbf0 2013-07-23 23:38:58 ....A 220672 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ca04af2ef4eaa8ff783e1583e83dd5edcd661387623b6e9827d3807a55b64a7 2013-07-23 22:20:02 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ca0f6dec4dc6758f7b31c5948067f66c956ca8afe06da386227e0a1e5d3141c 2013-07-24 21:22:54 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ca1bc0b3988d85603322f80f65d7c0e657b5d02af18069ad745dcee6661440b 2013-07-24 12:33:44 ....A 408064 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ca260f3ff2cb9b2a19bff489cee35731f35710865eb0d9a8b9c788b725cfd74 2013-07-24 23:39:22 ....A 380928 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ca446e538d5fb79715049fcc3a54fea0e52f603abedc2cb5ed503c657c73ecd 2013-07-24 22:37:46 ....A 147634 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ca4f2b458417580b5abd4c851bef0a1b3634d7ac131db126a3354cbe57770ff 2013-07-24 10:12:40 ....A 154781 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ca5739c83f1465575d789a1aef22e64853c5a7916235327c02034b9bd3ddaf1 2013-07-19 21:53:42 ....A 26636 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ca57ba81974caa9e660b2b42959a8dab7c3cbe29152fb8f35d25edcdedd1957 2013-07-19 22:24:42 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ca6905115e2f4736f311968da943ba06cf490a26a6ae3334eb5e4021741b20c 2013-07-19 22:31:34 ....A 268288 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ca7480a711bb8bea1534ae22994910d389473870cbbcadeec8a4f7469168470 2013-07-25 12:29:28 ....A 168448 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ca889d64aab3c72f77aac8a4a923cff0eb40f468a9b8c3ef571374fe9ea9219 2013-07-24 17:41:06 ....A 121344 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ca93cd0d61bd94f1ed3567644da02ccb6e36c9df0a5d462b1997cf0186de520 2013-07-19 23:01:22 ....A 1969152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7caaa8285a681879769397feeb9afbf84577ad685e3c74575f244fac28f353df 2013-07-19 23:04:56 ....A 442368 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cab30bbf970256410fe28b80cc0b499843d5bc5862685b3b9abdb9a813b2c9e 2013-07-24 14:50:26 ....A 14602 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cabb64fa21a79db66208c51047677bbfb6e5a88fa5981a23c23f052a8158af7 2013-07-25 06:51:10 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cac3a4e12cc27a4246fdf56f7d96ba7dbf9e71fff05e54155e3c16ed8f733ce 2013-07-19 04:05:10 ....A 1071616 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cac5057967753e393a4cef3e26a63a3a5f501a038fd12d4c1a9b87585a03b43 2013-07-24 15:02:26 ....A 1798544 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cad7b0e3dd4df877075387ade6a396e4d36724107366c6e8d1f0b4ff029d862 2013-07-19 22:24:58 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-7caddc6693b83c96fa6cb3af3677ad240c1478e185912b840681a56ba6473393 2013-07-19 02:16:02 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cae146b363adfa53e584ec674828bf0fa7e784d7e8fb5911388426cd812803d 2013-07-19 03:56:54 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cae2521e77f7232e95250a1713cf47a6e3351f8a6bda8ebfb3ff47baa9d5f14 2013-07-24 07:24:22 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-7caeae4cf9817786eec241b1a3af5252449fc9809e3d176b19829850b4db4379 2013-07-19 22:11:48 ....A 827392 Virusshare.00075/HEUR-Trojan.Win32.Generic-7caeea3c52beaff63f11dab835a70881c5490cbeb30b87ced5c17481d1aac596 2013-07-19 01:28:50 ....A 332293 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cb13bb8f630801c73ed613e2aa71c6aa18a1d5b6713ccb580e9e16288d44a67 2013-07-24 02:24:54 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cb17ea20c335684b268075256dab9f2e8d8beb13cdb8361d41c692f99f7f99f 2013-07-20 01:05:04 ....A 247414 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cb190601a37b290bc96e1cad632b25e7404bddc85815a75a9927db7abd14407 2013-07-20 01:08:32 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cb29e7356ce4b2cda291f4b1e900eb491d3eb9d12c31dc27a48e8942b010384 2013-07-19 01:29:24 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cb2b18d6dde1f84bc64d69bb42efb92f0d8bb66fd0ec7f428b884ebc60d105d 2013-07-19 22:55:36 ....A 160768 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cb2b9d5727509b2b44257dbcaa2840bca8f8d250bc70bac8356c95c80a7b22b 2013-07-19 02:34:26 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cb2c38fd3b04be043f9da0cca1802f4260b54ce787ab11da286d9880372f2ea 2013-07-24 00:00:42 ....A 356352 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cb31e5c8f6c9e91b70e8a31a8966282a0b194d516a1f73843f3482ed6bd15b4 2013-07-24 12:14:16 ....A 55629 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cb37436e4e98dd8984f4b31a21993e65d65169196fa23cb504cf0563aa8209a 2013-07-19 01:29:00 ....A 844800 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cb3c4dbe4c6b0390ff86758819ebb2f8ee8fbede3e1d7b02dc05e80e179b0b0 2013-07-19 04:03:52 ....A 58524 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cb4be6c61b17d0a23fb352bdac0a2fca046ccadd3b06d6837705200513562ce 2013-07-25 06:43:00 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cb4c19c803876cc9abf23d15a7c30a01418375fff620f30a78b2d440439138f 2013-07-19 04:02:34 ....A 720384 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cb50c91faf6dc6836243d767546ffeb52d868df1089be5316489f080a296ec8 2013-07-25 12:30:54 ....A 4719619 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cb537e15195598bf74990c921da2659ad7acae6baf5802dc57395467c889b0c 2013-07-19 04:05:40 ....A 64000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cb53f262238c9ddd439894c2086e76aa504112da2feb256818144af1aa1b4e3 2013-07-25 14:58:36 ....A 124416 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cb57bdea68cd9c1cb37741a17a4a543530a6a6170ce9cd79970840351d42be7 2013-07-25 00:10:08 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cb60b4f145fa718252b8aa5030292c00976c9a5b0bcd537a9894c272f305638 2013-07-19 04:05:34 ....A 67632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cb6c90677fd8dfa1b1681789c16a28984f2bba28e56e3d3bd2577b02a127fce 2013-07-19 02:11:50 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cb8e7f13dc29d5af91b26653f248af68150bf6d9446c643d934fb611231f4a9 2013-07-24 07:10:54 ....A 162304 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cb959493e7e9b678b40303fd36edb6232aa61f5d6ca70cf9fe26c7b0d743195 2013-07-19 22:11:04 ....A 218624 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cb96755885aaf9c85d3a417e0384acc868ca79865c4bceedc14539b5e76dc2e 2013-07-19 03:59:00 ....A 18533 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cbaaa1d09c417e580e54c57525a42724b23e2797b9014e9295d74544ac269ab 2013-07-24 17:48:44 ....A 97280 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cbb0be2d7ca931c03f0c82611c4da22309c36bca0bfc8ffe90b36c08515854d 2013-07-19 02:25:46 ....A 117283 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cbb3eca0e4e882d917155b8d0a5e6da2a1d04b1601fa498721741d648f5af5f 2013-07-24 10:18:48 ....A 622080 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cbb43f1d388d7183d4a9b2928b943bfbaa4eba8c786b474b34d86edcf197c5f 2013-07-24 00:07:36 ....A 465408 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cbb4d9c1598f8a4fe8e6308b5c0b21421ba5106277c49a9c26f73f3b8dfcf8f 2013-07-24 16:13:10 ....A 784872 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cbb8027c7c9c7007c2a00a9f652c942b9333e1139d71955dec818a62cb8fe8f 2013-07-24 18:39:30 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cbbcedf7277d283a849e72bd87a23989eb90a4762d8352c46e174003ba1fc49 2013-07-24 03:14:34 ....A 55736 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cbc4c64e5c8b16a8474660701c8bc5c6976fe30d93f48a98bfa2725e9cc127c 2013-07-24 07:20:52 ....A 969728 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cbde81cc4f8480eba791ea778077c77ca4c2a532b88ca339410db7153ca7a66 2013-07-24 22:26:14 ....A 68524 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cbe78baad0b50363c12a3f88a6a310043ac5176412bc5a7bb1e399047c7176e 2013-07-19 04:05:14 ....A 1271296 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cbf6bac6b9ae4d97dce4454aff25f94867c8962d7a97a45ec1dc9e2dc27aafe 2013-07-19 03:41:50 ....A 389120 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cbf81b297d43deebbcded90f78d49187be1170fac1cde914b7fb70ed10ebcbb 2013-07-24 15:49:20 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cc00f8b39eda9eee71eb48b6faef18d7bd62f03190f91f188a2dfbd460aaa09 2013-07-25 06:15:36 ....A 76128 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cc0672d4e9063047faeb3f57c704a6ef8702df4141dd745edf6c53d4285da62 2013-07-24 10:46:16 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cc08ef3d8cc4142dee5ce32176645a20977ee0631f3087723b2b344ad7a3fd5 2013-07-25 02:12:48 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cc1009291509557d1e692b1a0594cee00402743e88ddc097fc065a6be593bb7 2013-07-24 02:42:48 ....A 64512 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cc2ec446e4acc687aad76b10ff085a05377320ec7dcbaf7da9a8d7bba1aff5f 2013-07-19 02:12:14 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cc3b3cebcfe072fc9999096c19cac2e4fcf72024079ff8b492e3d56b270ac08 2013-07-19 22:12:32 ....A 2564468 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cc480b4839bd2c88fd8df7b135a2dc7ddfb7bf14c6d58383af3a774736a8d7b 2013-07-19 04:05:38 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cc4c34f2024adf37233c9930ad5714e64dea5a9686081a69d8f384b387dd39d 2013-07-20 00:48:04 ....A 23040 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cc5826f1bad16f22eb892c58eda4748fb0b53bbb95980ca15d4a3ca611611ee 2013-07-19 02:59:40 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cc5b017b209849bfcb6ba48d754b61b8f691f0a4e12ca74a0d62aa97bee3b0b 2013-07-19 22:12:50 ....A 112640 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cc5ef3f6d7037bb3d89fdf82965c2f5d7967ce05ebdb5199a7dc97eff0c2e17 2013-07-25 07:08:14 ....A 321536 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cc662a27e5a5d73f5f4ad6c80253f15893a4d4085befe215f892211de5403f9 2013-07-19 04:05:30 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cc687f7b3d16fd36dca6dfa16dc40b122ada8b2c3991f904a486fa960f8a844 2013-07-19 04:05:12 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cc69b51b75fd154741d8d7eea4a1f2ca73d1c3b08476cf23c7cc9fddc249dcb 2013-07-25 15:15:34 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cc6bce77ac1846a57dbb991cf3eb8eb93d5e57ee6554b5d2dc096fd595d0500 2013-07-24 16:12:38 ....A 4168704 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cc6c63e70cd62fb256971eed540c2dc5ad25354d9b584b3a7899258956df7a8 2013-07-19 04:01:28 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cc71db411420f32f26381bd4e3d2d17e82b6b3f84b02f344f887d259dc6f4cc 2013-07-25 06:27:10 ....A 762368 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cc874222027373393afdf30613d4fc1fad49ec34cdee04ad085810baea1d6ed 2013-07-24 18:19:10 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cc9f1f1206ced84f9bf015a4bb5a71875175efcab237295069e98639db36d0a 2013-07-24 00:58:00 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cca21193b19199514c5d2e9be7dd1003dbb9514e710137c9bc0e3a52a4c9da2 2013-07-25 13:48:34 ....A 4313223 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cca90cd50b5d9a69223d6643833a29445d294315eae81d8ab1008a8bf5548ee 2013-07-19 03:59:04 ....A 881664 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ccb396d98a35e5a0c7fc2372a3b55787e6a23e51c26ba7df981c8f792c0a0d0 2013-07-24 14:58:32 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ccb71fd42f6bf29c563b0486d6f937f9d169775181c481018dc0192dc4ab7e1 2013-07-24 15:26:56 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cccba90d8b7a70499e3d047b46a3171880f193080329265033754343e4117dd 2013-07-24 17:30:14 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ccd7081f9d1407386200714b66895e468043a0ecb666f5562b997226a877159 2013-07-25 12:58:12 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ccd88a79b46aa1ce395972d3e734d024c6109499230075631015060adb05bb5 2013-07-19 22:12:56 ....A 281088 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cce2f46b2a8005b9f17cad63df3761db62aae2b63631d7fb0423d3bc13c5fa2 2013-07-19 02:46:22 ....A 369664 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cd03a469302ebd336dc5c281a9aa46559fd45b94d1213f069ea45ea6f2168d7 2013-07-24 04:45:08 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cd0e159d462f760998f72bbe232f5228c9672eb04754edbfb77fb50d7606b02 2013-07-19 02:12:28 ....A 275592 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cd14d7f61902ae7a109cc16b1bc2e22b872fe737a05e92dc27c47ea53f2a70a 2013-07-19 04:05:30 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cd16eb849951883cd8e8c391ac8c9dc61baff62c2731df8d47a1b98dc109a0d 2013-07-24 15:03:58 ....A 229376 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cd2174eec61ecf87d1a0fcf25ebabb5c38239547149bb64f393ffafd4fa0c4d 2013-07-19 04:05:12 ....A 64000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cd257e3fddb5e01f5d75fca3c0efe316a26a9c7be4683e069d11da1754b726c 2013-07-24 00:31:06 ....A 128636 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cd2743cb9a0714626116c6dd6fac2260bcd3f09fb796d30118576f4adf48dbc 2013-07-24 19:10:26 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cd277026629650176cf94193d61fb80fd9e8a0ea1890316f9b578d939681b2a 2013-07-24 00:43:00 ....A 174080 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cd3b28f76851322a7c65b13895d70977320640412b12f91f55bcc32b1cb1d60 2013-07-19 04:04:02 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cd3b71dfd43cde4e6fd1b11662d61c228fa1ddd3f4a4c2f2628821ea6e6aa25 2013-07-24 23:59:22 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cd41866adfb0ab57aed10017ed2741e87c5dd2620c45ed1671f2a0014311c7f 2013-07-19 03:59:04 ....A 201485 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cd59c806264b886fcfbdf5f2c6efc21c7864e431d3ecfb7ce04fdd1040f3b8e 2013-07-24 22:13:46 ....A 540160 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cd59fb2dbcbfd9362a707bd01a80aea9e4593dd606ef77f6f5b1ba67fe74cca 2013-07-19 04:04:40 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cd631cf72c6a0489d8b6e899d8a67fdc933ced0cd31d6573e23d0ae961c878b 2013-07-19 02:44:14 ....A 264088 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cd7385e646c2e55d2fefa581fa1e246dc8f6f14191d42e3847c884f14685f60 2013-07-24 09:19:50 ....A 1629696 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cd74efaa64e067911c43e31bb6b7de2a17f2b11b1d411c00edb3e6e94c4de66 2013-07-19 21:52:46 ....A 170036 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cd7bae1a7cc88b5afc786640b4c47ff30c44ee5e9e4218f1e90141ecc799f45 2013-07-25 12:01:06 ....A 118800 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cd7ff71df5b9d1f680914b8559ce0f043d81397a1b977f16909af09d40965f8 2013-07-24 20:29:14 ....A 557056 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cd8996d198df5d87ad79a0072c8a2b4da1df047bb12d7445c7467f3b9e39278 2013-07-19 01:49:18 ....A 824882 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cd9f87f46597ea2dc6607287faa659d7f158ce3bec4bbe83b6f65b43c9b9b8d 2013-07-19 22:25:08 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cda4fd8207e2a7c56883cd7bfb96d0fc6926935e8f5dd37884d33212c2d26b5 2013-07-25 11:31:04 ....A 851968 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cda6440cbf0e2d18c404d62b11017b063eb394e186e6c5d56d440a05e3b8dfa 2013-07-24 23:58:22 ....A 1011712 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cda8d1213e85aebf008b94e9e656c7d8809ced01ad97db6a565dfd7754d47f9 2013-07-25 01:12:36 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cdab46b3918d80094ea84eddbf288fe1e0d2c2c1d4ae8b61c79368fda04d01e 2013-07-24 14:35:02 ....A 119808 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cdb62c6c1b74b6b2f0837b74533355710b96ff0bf7b6c527eeb1eed1e8cad53 2013-07-24 17:54:00 ....A 1378816 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cdbdfc2a8866a4d7075d4a5d2c00fe2929bd6af56b325a9453db8437dc21f78 2013-07-19 02:40:12 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cdbf747cf79a9ac0fdaa006611d33a7d1d83289600c845784245bb97d0996b1 2013-07-24 14:16:18 ....A 125440 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cdc10e7a233a37956fe6df5c30c66917130936631ed104cfa4369e63223cb1c 2013-07-25 16:09:10 ....A 222485 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cdce2b039c5325fe261fe36ce2b516af19884b0e10d603d4e1531c5ffc98c8f 2013-07-19 04:05:36 ....A 2081099 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cdcf644bb380325eef959dfd4b079ecafde66b98c8ddf482c42fe5c3dffe62b 2013-07-24 12:26:16 ....A 496643 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cdda3db35351eca973c965298adca9bad0215b7de4d55b0e25be0791b50121a 2013-07-24 15:09:26 ....A 160706 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cddaf250445504036ca9ec421bd1916b8fa0503249007eb3d785330e2f225eb 2013-07-24 10:12:30 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cdef983e3df0f5951111fd38b8449201c353a235c32eef9f2ef3d0e798f1b97 2013-07-24 10:33:32 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cdf263b227d74f6f8507160ae6a1a5a636f3c291c370f161796c3cd544b088b 2013-07-19 02:46:18 ....A 270683 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cdf79f2f643089a7f57d91de2391326c8d0e0e36c99b904a62f60e11f03b595 2013-07-19 22:11:20 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cdfe64bd75b84cddee7d257ab5da45060479c158909ec1dc770ad2cceedadd8 2013-07-23 22:09:30 ....A 536576 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ce0fbf2fc677d014b489dfef5246519ae08d70ca137e9525fae7f17984c7230 2013-07-19 04:01:44 ....A 150528 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ce10f5d21f102588a43ed4395b0e8fa123b9f3e888867ca344f862604cdb9eb 2013-07-19 04:03:50 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ce13827cd9981af6778c1f4788c89a7de763b51895865f17804925c7858310f 2013-07-19 22:12:02 ....A 98188 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ce147213faea37e610db994119544d522883d78d39c6e90c3406430f424c20c 2013-07-19 01:28:50 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ce298d5444f776561b9f852c8c268cb9982d9f969f466e70d5ef807e7bc1a7e 2013-07-23 21:47:12 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ce3012e51b196eda9c9a4a66d60e80b496a4c3fd147b25c4480971ec14f0371 2013-07-23 21:53:38 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ce30aea76a255c0546f43aaaded5c900667cf3e447abc00ba6f93c0e700a30a 2013-07-24 22:31:38 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ce3ddf439829b025084be577780d452d47814f045c7b792a587ea1948ef54e4 2013-07-19 04:03:46 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ce3f8373c06d706fa6b49843c9082b367fce7fff38a86e42d707762e3081c99 2013-07-19 01:44:16 ....A 698200 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ce44ede2a040d7b0c3b289698b46adaf3d907619894f178f0ab14ab67410910 2013-07-19 22:50:30 ....A 1780224 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ce4ff073523429a8ddea6e45e6ddd728a72a77b2930e91c01a6f796a6127cf5 2013-07-24 19:47:16 ....A 144384 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ce535e215929bb013a243c50d01f2e106b862dba52d4f9c85674760c3783fd7 2013-07-19 04:05:22 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ce5cc66008a0374dfc589d57713ef634f6aa5e0e6ce2cb5e20482989f2be1da 2013-07-19 04:03:20 ....A 121344 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ce64ef65724907e3d82a8feffbe8040ac2a64fa018c6319f92e8d0217661f11 2013-07-19 04:04:08 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ce652abe01dd97e39aab2191b3ae121da65cd5271de905891e56c8b540161e6 2013-07-19 22:24:56 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ce68a2e2c81c084e8f608528a1df528e2beac801021597de5b5a753e29d7885 2013-07-19 22:55:40 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ce6b094d3b30fc80dcf5e40b1a1ef718cd87b95233e6c9b7fe7c4d8fee8a72c 2013-07-19 22:31:20 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ce7fa2a5ab4a8bdbcdcb816e382392dff81dfa9896db27992f483475554dcc3 2013-07-24 15:34:24 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ce8265b9e76126ec8a7e192fa86abdb04f376cf8a44aae7ee02af0c0018e343 2013-07-24 23:39:54 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ce83baa022d1272d73fd25c2ec6ede3bb6abe0849b4a46096a890eb9139853e 2013-07-24 18:27:58 ....A 181760 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ce86206c5a55007d87d317c4b05a1ca74a9cd9353a56d7f1e288842bbe4d361 2013-07-24 03:21:54 ....A 47504 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ce87052ad2da94098965d8dcdd3f771e75d88c5e7f58accfa58c7f3f8a46204 2013-07-25 12:41:54 ....A 39190 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ce8d3676f5db584954674d407ada6063280c51a8d14966b90633f3850900ac9 2013-07-19 04:04:38 ....A 532480 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ce8ed026c323b9ce6a30433aefe1116562e80d85224772d74e898c2564d5c7c 2013-07-19 02:37:26 ....A 1323520 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ce9f47e94fbc28105cc5fd31cb88b2141489c52b831aefee94f65bbbfcbeb1a 2013-07-24 11:02:24 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ceae153bddb9c2a32b503e6d871933e9365688142c3e760367358a8d867b708 2013-07-24 22:34:48 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cebcdd1e4b859b3570fd97d3c058967d359c41f2166c26db5ade773b4784b30 2013-07-25 12:08:40 ....A 46128 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cebdde4d3866c7e9177645895908b5cfadcfc127152b9a878a303b38ef09bfa 2013-07-19 03:57:04 ....A 782336 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cebe84b4dc41c92a6c561ba9e963e06d1092492de0bec81df52d77c77ac65af 2013-07-19 02:24:48 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cec2e9d95e41b52e0a934d7ed822e55b5c78734249a8c8cbfae0e9687e8e0af 2013-07-19 04:05:48 ....A 71168 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cecd27b807a025772255830bf354efe079e045750c3f384e1a1e0da187500a8 2013-07-19 02:12:20 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ced785c4e6d0d31bd63c1fdf39b2e5188d3cac0873d57bc5b87ae0407c135c4 2013-07-24 07:32:00 ....A 146488 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ced88388ea42025c55c1225002813d3f698a7abfb9fde1f39ab456dca56e8ff 2013-07-24 15:35:26 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cedc8a237f3d7b73148dbc0d11144f33e106a02692efd73fe1f77a44814506d 2013-07-24 00:32:00 ....A 598016 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cee23c943414ab086d962e9b5e7eef029e3da8a1bab80160a05d5198b079dba 2013-07-19 22:27:50 ....A 389632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cef2e548067e714b2fc49332dde164142c37a00b380551cd3728bd36576a479 2013-07-19 03:59:02 ....A 99264 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cef685a8e8c2dce5a1ae3f89c494964c0c7d2c24a336dd1c49361df8d981185 2013-07-19 04:12:12 ....A 908474 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cf09345b8fc46b589b050f950e227f39778bdd1059b53182cc85b682d5a264d 2013-07-19 04:11:48 ....A 256256 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cf0c02f025b79d1a2d3d71e09d0a48d808a96fe64ea09548e579d4a87bb4963 2013-07-20 00:28:58 ....A 287744 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cf1365e3346b8501142d275afcb4454d2429c47991c62b064cd80655d0d95f7 2013-07-24 04:33:44 ....A 11232 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cf1e6d983a7e77b6fd5519d4e481c7a3b28219c2d2e62307dc434588ff3c38c 2013-07-19 04:16:22 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cf2507a12aeffc81a30c68b50f7d3af21362691122dcf74fc9802d83fe87312 2013-07-19 23:46:52 ....A 1289200 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cf284649dde5a0ae54767946b7fba2d609e0b25f038e572fb6574a7494f6310 2013-07-19 04:12:50 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cf2df141eb3acf5bf44808d578c7dbba4d905c1ffb6b636ff635dc9a088d92a 2013-07-19 04:15:54 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cf33d27f188e6c2b9aa14751a74a4ca2b7842c4633e50ba9da29e0c130266d9 2013-07-19 04:16:28 ....A 241152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cf5309466d2315d23ea730a15e30925776cd2974e9bbe64ab96dddd65fbf476 2013-07-19 04:14:04 ....A 14792 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cf533f49647e189efeabda4daa35965e0492149995728fabde9911a7e85e047 2013-07-24 22:06:12 ....A 215040 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cf55106e0485d3bb79a2a954bcee8ffef945b8f068c2a8011e93fa73f4127f0 2013-07-24 03:55:06 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cf56aee3c9c57157a81ddbbf52efe66d7c9b85f7ce632cc84106f3095cdf133 2013-07-19 04:09:14 ....A 781440 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cf596f2d3b22fcfe918640a418d428caba22f924727d5a2fe3c41812b2aeeab 2013-07-19 04:15:32 ....A 48646 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cf59948b1cef18ac28feab670593d60284413a8fdc00d7d7ffddf6eece0b907 2013-07-24 11:41:54 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cf6866a8c3176b88b6829aa81d175a551e9c5c65b05c2781e4c0f246acbc167 2013-07-24 16:51:38 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cf79f052d3f4b4b9245bb33b5da4d1ec8e3ca118174e74cef589556cc18124c 2013-07-19 04:14:16 ....A 279552 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cf8c6bb5eadbf906b5b2bc0dd9d62ec5e9a4b7aaa9c60658088ca17c7f52ea1 2013-07-19 04:14:00 ....A 16896 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cf9a078cfe548846dfd32c46d59e2ae0c4e2ec8ca346182898d5cf11f84735a 2013-07-20 00:01:00 ....A 213504 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cf9a094a95cf971e3679eaa268d204fe13bf6f2df944db9edba74084a1d8002 2013-07-19 04:15:40 ....A 119296 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cfa1fc51222b9d917043d4c6d7d3910a6c3a2ce9311f9af95932ef5ec8eae3e 2013-07-19 23:46:42 ....A 76299 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cfa5b44b7965a680abecec88a5080cefba5b744216c91ff7c66446121c7326f 2013-07-24 22:22:52 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cfa79eb544adae577eb1bd13c30bdaeeb4433408017bf1a7bf1eee19bf2628a 2013-07-20 00:11:50 ....A 722944 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cfa9b68bfa6e1f9bb2947122d6c55f96af9baa2519c34cab13373930b3d9f1a 2013-07-25 16:07:20 ....A 113156 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cfaa78b355233c0e4214aa91d29af76b1d804326bfa3073a2cd78c1e49d00f9 2013-07-24 07:43:38 ....A 328192 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cfad6c090efe7092b5df2e9030667599cb3661c5b5bf386673ef64030a8264c 2013-07-19 04:09:26 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cfb711a07ad51a5dc8fa9b6762fbead9154f57fbeaa3f33876b66d89f2034a4 2013-07-19 04:15:56 ....A 76288 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cfc1153ea727d4911ab701202f5755ea142355c6723c816a083baee3ea6cbf2 2013-07-23 23:17:14 ....A 1443328 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cfd005c20fe16bdf11073eca4ceaf138852f524ec7ddb6bd23bd775f4fb518a 2013-07-24 04:36:46 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cfd7f8ac8bccf6e62a39df7b1ac0fa7972883be4b4f9802b5b337b0f375304f 2013-07-24 18:24:28 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cfe03ccf98049dc9446356e0424bd7b91d4b891415f8500f5b661645624a3ae 2013-07-19 23:50:40 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cff99f870ca83041477767a5a2aee783204bf84ba67c9c6a21e70e0c76beeec 2013-07-24 20:06:50 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-7cffb8d10cfa75e4155d5719e926a39abebfe6b1e4eb2b0e2ddbea20dc36c385 2013-07-19 04:15:24 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d001cc23cb824dea1b77327d3ca0f453f100342b326d1c6e7efe93dd372a20b 2013-07-24 01:10:10 ....A 96968 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d00c3221da7b24aaec282a5c5f90edc0cc247d0d409d64a94f6c589f0cc253e 2013-07-25 06:57:20 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d019e2c3a92db23560bd2634595290faf22da09ac08c50ce9679d83ba3c9f9c 2013-07-24 08:52:08 ....A 2731136 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d01ac2e59392ae542adac8830ee898e97082ff4ae84e4a81cca26e3fba53fdf 2013-07-24 14:41:56 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d01ce58c14b44171c9383a83a2b4f77cd535318a5873ed3a14c4b57490f4bf2 2013-07-19 04:11:38 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d02ba81a4b84fe0aff5f8be2942f31703f249cc25d865a620a43294a14fba62 2013-07-20 00:58:28 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d02c102d4ed790f42c937810043d19476a3fc770e8e53a3012efc128833685d 2013-07-25 06:11:46 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d02f4b28a0f1cfef6eae961b00c157c2578d325f43bbd3d73d58a2575dcc577 2013-07-25 15:05:24 ....A 53258 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d0355703d6e2b904fac6606c216d7369abba8b90dc298fad5daa38569be30dc 2013-07-19 04:09:56 ....A 2541490 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d03eb5596084ca71a5e16739e314979f585cb92054c0297067c36a4e0d7ca8b 2013-07-25 02:04:34 ....A 206866 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d041e138733d576e762b75f4c8eae3157c2edc6e1e7fcb42eb2a96b52eafe84 2013-07-19 23:47:06 ....A 250995 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d0464434c5aea049862218156aed68f0b472d2008e3e5d4876da9d201d5cce9 2013-07-24 21:48:40 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d04f20af98e64feb7b7684f321baa3b29bdb99b27e59aae19f53c818869eeee 2013-07-25 02:18:36 ....A 21620 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d055df826d113dd825fb2528ed0e3b8bf22cba2ffa9ce5f49529c89125eb517 2013-07-19 23:47:26 ....A 479232 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d058ab6bc7994b9d019faba8f868dde90b4c3617a57fb2f20997ab15294d5ba 2013-07-19 04:14:08 ....A 440221 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d0627c5185c345dfb8341dcd625556796ae4f690f0fec72907f059ad34b9313 2013-07-25 14:21:24 ....A 160768 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d06ab0f0de44e36e28700c2b7d2d574d32d08ca22123e18e12c49eb06a396b7 2013-07-25 01:12:32 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d06abb0037ea7b2f810fab8789f9690461768262c5d703699eefc0e12825a87 2013-07-19 23:46:46 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d07a01f678837d6fe1504e708c824ee0e219dbb758ffbce7eb399903a2f0045 2013-07-19 04:13:46 ....A 16896 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d080b1d43756cd9016c854334c8f85df56b696e2dbd22c08fcde59419f73507 2013-07-24 11:20:50 ....A 106068 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d082529e891175543070470424cb24872bf690f8912c2ea5770d43139624527 2013-07-19 23:54:24 ....A 811752 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d0841a9637938d44a539ac7371f55d89ed60b1b61723de9c3c8fa23e5bc8b72 2013-07-19 04:15:46 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d0874494cb0ba0a65916e4605734463f8b2d58f5ecabd13e7bc6644e97f6777 2013-07-24 12:25:12 ....A 51712 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d08b516a2a307abf10e8f65b0fa129ba601660e83e40f8e6e985dbfa09942cb 2013-07-19 04:15:54 ....A 196178 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d08e911c5eb5c462516380e6078ca9598617a4289decf48b7bcff7e6b9d29b5 2013-07-24 22:46:06 ....A 2822144 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d08f056b597953ec40b0e6ccc270d135d8cac6e6718f7bfb7907ac8506a3259 2013-07-19 04:12:20 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d0948eb51d5e1ac8ff75cac11736c96fdb80ffe422243647f574d8190090a7e 2013-07-19 04:15:38 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d09a2217d3611f9f5db85ac1ca6cf67fd7f97a2b5045e1261b6adb2dc1668cb 2013-07-24 14:50:18 ....A 229376 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d0a087c51338066b2efbe83b333f85f1adc4622e779e5435459b508294f0cae 2013-07-24 18:42:20 ....A 41600 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d0a27fb21f0eb71395b7df8053d931deb9c830c71872866b6038e642b038a8d 2013-07-24 20:17:22 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d0a6c339c75d3f2bac1fd96ef4c95383f56d65a3686c0dd0d11b7a9870f01b0 2013-07-24 18:02:34 ....A 427520 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d0acc7d009f6fa5d0d026f7fdb09ce332a9fdedf7621d60782e7b01b1a9ae9c 2013-07-19 04:12:00 ....A 17002 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d0b9e381fecc85e9b0bd92251b5773fc563e6eba47eabf978a3f4156a19c063 2013-07-19 04:16:16 ....A 33569 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d0c9e53db0e82657540b58dbeb5905a86f18f4639e5bba7227fecf70f9a4200 2013-07-25 12:59:46 ....A 168960 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d0cdf6a359600cf3087f309507f08eedd88866b9c14192d47d52143b22bd140 2013-07-19 04:12:34 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d0d625eda0eb937757b58a157cd6b11485f3b2487a19c3afbcc81211f44cf1d 2013-07-23 23:33:20 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d0d84c7280ee92ee2a7b55bd1140c1ba24fe2093a15e3b35f72f7ae31947df2 2013-07-20 01:05:04 ....A 375296 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d0de37714c4fcfd16d315fe4b9c42f38eb045fd6a5465c93c63707996ba6236 2013-07-24 11:22:44 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d0e125eadcfb238406d602607282622d290a8df7776d93ceb40741eeb4cb34e 2013-07-19 04:10:28 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d0e261dff634992b43e02e2f14423b55e2008696ac1fe7671725cf1d39aa120 2013-07-19 04:13:34 ....A 40448 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d0ec85cfe90dc6128b41cc7f3a951e97e2287986c5930aa3fec72b0457a4bb9 2013-07-24 08:16:36 ....A 253952 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d10b3e786ec7ab5f7b23abd5b365bd3f0d15f445cfa10b8c3fcb0ff49562987 2013-07-24 07:39:32 ....A 98816 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d10d98caf2802472366b8d8f7c38fb21a876e12e35bcf575602b3b148aee77b 2013-07-20 01:05:16 ....A 6467610 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d11735079e5862a601f70eedc9a73f5ab189bac6e500fadfe7ecdae4b2a4f66 2013-07-20 00:29:24 ....A 385024 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d11ae7cb0bb81e7f7a1aef9760d91a87e79c3d29c89c76e40c2da40be5cddb4 2013-07-20 00:53:12 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d12929ea644187898a7398b60d8ec90034407bb123a8b28b519f7448e98b790 2013-07-23 22:05:06 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d1311c9566ae4cab75cd01ab18aae2fb245cb688720324c2c9a16152bb78c67 2013-07-24 08:58:42 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d134c0537f2deed390843cfe7ec960b653ac60117f4a0c1bd91a6b1aa382784 2013-07-19 04:15:46 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d137c7cda41e803cc2b514891c1a61bc6dc707e4588932b82706c8b47f22449 2013-07-19 23:50:34 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d13818635b9bebbaee4d74b4d593481c302f294b3e9ebb23cfe97067aa94bea 2013-07-20 01:06:48 ....A 86674 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d13dc4b62ecc07b049caa09709fa7e8faa5c0d611f9325ae251b4d5b861f8fa 2013-07-24 00:39:56 ....A 39662 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d1430bab9fc5e8c64f9350546dbd536eadf4f699e2f070d7d450f1cb9c97672 2013-07-19 04:09:04 ....A 145408 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d152cb1b20941685162ba3bc45b18bcb837c8719a1f15076d7d638fa1a489e4 2013-07-19 04:11:48 ....A 193024 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d15cbddfe0e830b1d9c6bd5bebfae2b0f93879e1f6d0843f171148140dab343 2013-07-24 17:30:44 ....A 79872 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d16141c4e2b64888e3c2b76d026e8f62f1fb104c37f87b72f245507c87c479d 2013-07-19 04:11:10 ....A 762880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d16a05e8499e438a0d288718650403ccd534d1fa03b322f6a940da89a40571f 2013-07-23 22:15:18 ....A 328573 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d175bf0dd346debc6a3a8ce13e6c435e48cd3f98f5677b12f39c7dd44f5b84e 2013-07-20 01:00:00 ....A 398336 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d177268e8ad23d8e61495983f67e3810fdd132eb37e89f720bf67c9b83131a1 2013-07-20 00:30:36 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d17e5f0be8c43d85af844f318e72701c634c2e74381995d83fe11974392d49a 2013-07-24 05:06:34 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d18b7190a5e95334f4c59f5e77a26c3fd66bdcbafa198f8cad8331724664c36 2013-07-24 00:01:30 ....A 73597 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d18ebacd80a4872618c8b756de0e5fcede5d8eb9cc3c113d9e3251b4af4bf93 2013-07-25 01:19:02 ....A 79360 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d190105288f04cccecb705c02e66132c07b52f3241bd3c6881529f701e0f233 2013-07-24 07:42:30 ....A 960000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d19048bbbf6daeaf4aaef02126d9db3f1b713d0a8177be0ee2cf769a9598fdb 2013-07-25 12:17:20 ....A 125440 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d191d46d8bae5a85253162fc95a0a4108c215d51897132b5f9b8231de76b41e 2013-07-24 19:23:44 ....A 42854 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d19b9c03b9ccaf3bc8a8b9b18afa66918c2a3c50ff085fa9ca460dd92b876a9 2013-07-20 01:08:26 ....A 166400 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d19f76b505430054ed9a81d6fc229e3437ef3ae6a4ea8f7c6b724368332d5dc 2013-07-20 00:57:00 ....A 192403 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d1a05096bc0ec6a51aef49fa24ec6fdb5ce733b28ec52c98aa40242a4366c0d 2013-07-24 13:24:38 ....A 56248 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d1a380dec14310edeeb9f92c774a0abf7401af8bda9677b402e7e0e29feba06 2013-07-20 00:26:52 ....A 44032 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d1a5735b9e6214321bb96def5f8819671b611d49c382674422c53dbfe3d95b2 2013-07-19 04:15:50 ....A 44032 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d1a744bf185d0ee426a6db333f210f58f4a49c239e76ae2bf068a1d66a5d2b9 2013-07-19 04:15:10 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d1ba749a94402a056a12ef2888ae0388bc6d03163f92213259aa660923723d0 2013-07-19 04:14:28 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d1bb2e8fd53003d337525786f55a0a2d0299c991c41e9dea8aeabc4d196dfac 2013-07-19 23:50:50 ....A 150016 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d1bce0938feb612774de167d20beb26a4aeb77496a987cd4c71bfbae4d895b0 2013-07-24 21:16:10 ....A 2363392 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d1c24cd6b52ded916394725b45afff8b605a000e6b36ee7cf985a5ef21da5d0 2013-07-23 22:19:02 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d1d1049a647fd07219918097acfa6b4c7a82ab69c84763ac0fb02c89b46500b 2013-07-19 04:12:32 ....A 272595 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d1d34d6be10efbd788f8b170674cbdd41a9d5750fb424cceb743585646c7bd2 2013-07-19 04:15:38 ....A 57856 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d1dbb803248ce8a8db76b64a5175789046ee7c52b93d0d7f74767193f8e8ca7 2013-07-19 04:12:06 ....A 267883 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d1dd6901a0e75f0455f7f2ae437e4beabede13cf9b026a89e9b31c187d13ce7 2013-07-19 04:13:02 ....A 4209905 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d1dd9eb2e2f8ae34abdcb270465ea621167eec9e04ba4825818a6fe5734d78d 2013-07-19 04:16:22 ....A 982076 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d1ea1fea3d4953e2040b6354d376b1b8a3159ad54ef0318ffc39e5fb4614c90 2013-07-19 04:16:46 ....A 913408 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d1f052cf06371358e0f2b182664fc3fa71a9d42175032871165c6a9ee189061 2013-07-24 07:21:06 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d1f85af38d8a386e558a4d1240024703788506515bf67fc51a93d8e91ac64aa 2013-07-24 13:13:10 ....A 39436 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d1fbba3d51a3f5c243f7597c157683a3c23b2307301fcdb7c4e9cc2bd8286ad 2013-07-24 16:15:52 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d1fe6a02ee4d63f31854a295c29cf5794037ed58f66950491af5b33b8649263 2013-07-19 04:53:36 ....A 256988 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d2010ff0ec6cec67ef53e00ca06e2e82bab6ee6d32f9a7ca364ded0f59df9cf 2013-07-19 05:09:38 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d2149c0ea56066fd08baf3bac6e9c416a2f43847c60cadba8b7f8796495b801 2013-07-20 04:11:30 ....A 311053 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d2153cc0414541716e179cd323bb53eafceb9a08a2ac15fa233794486bf9955 2013-07-25 06:30:06 ....A 49200 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d21a4b03fe2359441fd5ea3a46862ded2d190deba0100c05366e9a798ba1054 2013-07-19 05:11:32 ....A 725516 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d21becacc63e4bd2d1a4ba2cd13887b6418f8c5f4ff24bfd232bb2a5ab65f94 2013-07-19 04:48:02 ....A 141312 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d21bf82ed0537431e475e5d28b1c5c597e863cc73c574a22ca25f72663e4e3d 2013-07-19 05:09:50 ....A 26624 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d227559603d71627708e15c8f7309cf9fa9aa1a69a8e246f0a2607322149945 2013-07-19 04:49:00 ....A 294966 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d23e74e4a6a3ce86e35360a8a8c1a644bfa57f128e1cb1be6c34c1ad911a92d 2013-07-19 05:11:20 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d23fef06b7155701baf39d26f71c933201db4c4fb06d427e21a18e85e1e4fcf 2013-07-24 20:24:48 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d241f7de2e3555d7df2fb0a787bc98c3ad65db7cbcbfce30d942ec3e78ac661 2013-07-24 07:45:54 ....A 67072 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d244d4c0ce231c8bf080d07f54235b54566afaf3153cd6c63c9f01cf5b0d0c3 2013-07-20 04:12:34 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d24671b0e4dc71183249fa60f26a853b482ce0bb3556d9532ad48c8aad2232a 2013-07-24 19:12:06 ....A 428032 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d250d3a59c6c21210f18968f59ff251d6a669ba8fb463473cc51b31d02b4f82 2013-07-19 23:53:00 ....A 476160 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d25107b7be6c1f3cba0e5fbbbdc4a6550f7299589b39646215124132774ab9c 2013-07-24 06:33:58 ....A 15360 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d2514bb1b7036b72251667d3097fb5f4c60e3ce41c47970c4b4fdfee228eb10 2013-07-19 05:11:14 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d2541bdc94d2777e615a7f9366dc21f51825c7b12549a1d7ba84059978a6881 2013-07-25 01:14:50 ....A 105984 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d25525965a9c71379a9e6ed76c97f417ff8a03625ff154e0f9d6bf3a91d781e 2013-07-24 16:14:14 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d2653ec4b7049dd93add79b0caa649201726fe79f562f0bc13f012ad3100a69 2013-07-20 00:27:04 ....A 181248 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d26cfa55d215d6d30252329347fccdeb74b6b5d27c91b0ad77dcae48c87e0ed 2013-07-24 06:56:10 ....A 5120 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d27c9f239d9b821b2a8b2158dadb7089084bc53b2bb24f97eda937881ced3ff 2013-07-24 19:54:40 ....A 413696 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d288cb47bb0882a7c9ba296fc0b778ca5bf3ec6f705719e804bbbf4e40b0e4d 2013-07-19 05:11:12 ....A 65661 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d289f486deedf7fe6682423864ddfbb4eaf780af57379908ea145f3b1efa089 2013-07-19 04:54:06 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d2975eaed37d81cfb39e3c0c32a1623901f6e2514bfe934b224c3268edb3afe 2013-07-19 04:48:14 ....A 253441 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d2a4fba5df4dc3513ccad6785436c1e6b744e2514ac59c0792b19c6ed293c82 2013-07-24 04:16:24 ....A 212992 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d2aa0fae28246b472bfb21a018773f23f7622452c3ccd79eec823400fa75684 2013-07-24 22:27:04 ....A 33366 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d2accba7a1b2bcb6b65dbd7027fff09cfb65e6d48a5681b4afd5fbd79f51dd6 2013-07-20 00:11:50 ....A 58749 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d2b1660e9193f2502ce6508eeea9cd05cedd145ca6b3fcf5b91ecc03afa7d3c 2013-07-25 12:58:50 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d2bdc3a196187b5c730e77ada631b98eabeed8f229d19282b704b3f6f3b89c9 2013-07-19 04:48:22 ....A 143616 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d2ea8a6ce830220eb5ebeb8b1cebb3704b5b202adb44e9a3420e6c77fd66aa0 2013-07-23 22:26:40 ....A 126464 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d2f70117ee3d232ba5a94c73505aa2a47cf17be48e3ea0d92e9800b31260121 2013-07-25 05:39:38 ....A 162304 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d2fb6c1def21aa4984d17c1534eb803f122ac2ddae34e073d88da342f453f31 2013-07-24 17:27:08 ....A 310528 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d2fd6dec1e38d99cb669b89025a3a7c7e11fbc5ea535c6183501a4cf17697f4 2013-07-19 05:09:44 ....A 749568 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d2fe87c4bf2b4c93435c644c5ee7c022565a9fac0996ef0b13ca8ee06f672fd 2013-07-25 02:28:16 ....A 37380 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d3094f175cb2ad5533c2b6012480f3d4a3bbb38c2090d4eba5f596f5aae35a5 2013-07-20 05:05:54 ....A 299008 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d30f65ab48eb9bd0faeee7ec7bb799038336e07fe743926fe23b22143472ddd 2013-07-25 16:02:56 ....A 67072 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d31087fab9cb36a5f3d1cbf1df9a644c3691da019d7270791e597b7576e52bf 2013-07-19 05:09:40 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d317b5712e16e6b37d586a56765dc5c404c4a52fd497e330f5be2f30f2e8c6f 2013-07-24 15:40:12 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d318ca38c88c77c7a13ed58328039d8b0c1d2216765a6083c7c41fa22f8b0d8 2013-07-20 00:27:08 ....A 8704 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d32b70747699f85582858ab5e9e612581f194d285324131437012648af43ffe 2013-07-24 13:49:14 ....A 428544 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d32c00499de3f8d497f2379e4341b50b3ca1298f9a7b65e9b0a39b5bfc95498 2013-07-24 19:40:10 ....A 166912 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d32f5e941fa30bfbb7e36593970ce91e2a28cc8001409734b1effeff02bf3fc 2013-07-25 13:28:08 ....A 889344 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d336160f788a475e71c4131619a151a0ec8ec00ddfcb930b03e4f9a7cddf155 2013-07-24 16:06:44 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d33f8e8efb43493f727f5e8219b5760a7baad2157f195c296e02e67929f4694 2013-07-19 04:55:18 ....A 51712 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d34298202545e82783824bfbe1a6c81fffd98d676604960ccc5205236d2d08a 2013-07-24 15:02:48 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d354e85c4728210c9ee8a9e32f987b0f3e535b3329bcddbc0cf05ab4020dc5b 2013-07-19 04:53:48 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d3558bb3e56a215a90b117e240b6f4a26ea7f5505bd772d61e7f16cd584a161 2013-07-19 23:54:24 ....A 858112 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d3560c1e0e214b80998d9b46ed7afd5f2197699e5e30eaae415c49c9d4db8e0 2013-07-19 04:55:24 ....A 862720 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d358dd9ed990666a726f84985f48effe2a4a0b0b4c3f56862540f79c9d5cb37 2013-07-25 00:50:24 ....A 618496 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d35a807b8bdab2017059df365ee10f3482281a0f727d90ef9881dbcd746ad4a 2013-07-24 11:16:20 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d35cf47ef9c1a0f8c7fd538da26d44bf66730b09debf5c844b57e27c029b2d5 2013-07-19 04:53:44 ....A 47168 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d35f6d465da2703142c53c3dd1f83edc6db6fe12d30b49310188ce73c99ba49 2013-07-19 05:09:48 ....A 353792 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d36848645f6e72ee413ea6f753f8538139338d7dd537ff84b353849d65e97a4 2013-07-24 06:58:34 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d36dba8736b0575337896aef4fcc26d94acb99b8b9040f1c49f12f36c2b0486 2013-07-19 04:47:16 ....A 44768 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d37312c290eb4cab6253304e239acd31da44b7f08bfd7b45af1ebded7264dea 2013-07-24 23:22:26 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d373cf6de7e6a85abca81496de126441d9a2f65e47699da50d4657c24c7b3fa 2013-07-19 05:08:24 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d37f57c7c2d2543a32c7dc6f753f7659e8a835354de3490cbee5d854049743f 2013-07-24 13:18:22 ....A 623104 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d382a7d9be350d5f418c4014d7f433fc72b1437d9d9f01c5f61d06160c88526 2013-07-19 04:48:30 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d38b4164bd9bbebdf26d398477a235859722c51111d173e8656a2ec4062f88a 2013-07-24 23:39:36 ....A 15736 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d38c9a93ffa60129cf64ca1f9338d7ca0c859d35252a6307a1dc0d2f7a3de4e 2013-07-25 00:32:26 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d38fe020749ae25b380037f47f9fe5e0671ac605b3ee141a9cc70188629a3de 2013-07-19 04:48:12 ....A 941568 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d39b2628eea16c62bffb38c0b6474740848c8b41ba17a6d1c15feafad343b4d 2013-07-19 23:50:42 ....A 98851 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d3a0a0cf7ad79769c413fc1dbdf6db1bca5f87c5c2e87870329e8d5b7cd903f 2013-07-23 22:36:00 ....A 986624 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d3aa92d9bb5208a44fdc5f9fc2ce7b1488ce19296712e65d22197e330bc4f65 2013-07-24 16:49:46 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d3aed782dc9ee5ea92680168d668038cb17511d1b8a37f93ce69c8130301ad3 2013-07-19 04:47:40 ....A 311296 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d3aef7b087d88318c1cd6540a77a85fa7dd5b3e6c532fb0aba96fd2d52f3d6c 2013-07-25 13:43:08 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d3ba472f4cf1e2dd9ae9af525403e026d10d6280a0b5a48b6cfce64cf8a7da8 2013-07-24 05:57:32 ....A 30616 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d3c5ed38051d818ce8e510237c35f7436462e62e205231c25f01043f26a8c54 2013-07-24 12:19:14 ....A 2976614 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d3c7e7dca55a86d0a0ac6b48605793d949e89b713608362d2dfd494624e87b4 2013-07-19 23:47:06 ....A 36921 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d3d0ffa3fb9c5686dcaf04fe8dfe1116f6a2f39c0db6a21332a01bd39988fcf 2013-07-19 05:09:28 ....A 1119232 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d3d609251e5cddfca8a582724b5d756bdbd18ad03bde77352a8ab82509d3c54 2013-07-19 05:08:36 ....A 232448 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d3d7cfbe7234e6e2dbdde9114480f43c21788e88e603efe8ceb53bb69d55012 2013-07-24 17:01:30 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d3da3c20c3de438e031d71d92c17c0ca07a491fcc9e9005eaa56917dd627abc 2013-07-19 04:55:40 ....A 109032 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d3deb5a2f5b621bb6ae842504204c87f28015ddcf37f98092ec6d2bfc24b2c3 2013-07-20 04:13:16 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d3e2b484f0022aa3c5318116f41ce5f470892ed86861390ea7d456d1faee18d 2013-07-20 04:12:32 ....A 865792 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d3e7af03abc6b99ae71aca2272e89d35e7371fa36e3a0016fe81a3424166bc0 2013-07-24 23:06:56 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d3ff44e969feda650a8cdede09f4fcdaff3e928e4adddf9588a574f121ad150 2013-07-25 13:41:42 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d40e66996286a409a3bb92b8563477434eeb4f47945af9370d0a564f9bbe729 2013-07-20 00:27:04 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d40f3d58448ad3244780c35143ff7257770f8e24b9a8635de8e3e607f26bb98 2013-07-25 12:30:08 ....A 137373 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d41ba75020a45a07a6e58dda732366b9ebac3db87250c301184184dc9c2099d 2013-07-25 06:41:50 ....A 315470 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d41dd81f2fdbab621dea1011d711d83d3178ccbe3f61b7c78a1821234166b71 2013-07-20 04:02:40 ....A 33569 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d42089720e89fca498fe6514acef992a297cca1dd108bb549b62fe22570812f 2013-07-19 05:11:24 ....A 326144 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d4225490bb79a617d0ba41db6f9f206ec7bfdd56fd39fbec2006fc95dfec2bf 2013-07-24 00:57:12 ....A 17152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d424dcfabc611b4962fcd918163ae8d8d52fc505b7b93cd42cfd7709ec1ec14 2013-07-23 22:15:34 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d42bd7b7e7b662bcf2ede33aa48d473854837b3ba96427fe7a11a65507044d1 2013-07-24 20:10:22 ....A 17002 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d42c4b1d6e9e00c34da32f664ac74e2fd8f0b1d4803c631893b552c6833358e 2013-07-24 01:11:56 ....A 100096 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d430ebbd35aa44d31f27bd0c571c6015945b3f607d6861f8f34ce2dc1eac8b0 2013-07-24 12:31:24 ....A 46592 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d4340e4db6373d188f40ecff1f381ca23074530665a21c22010b59c48b23b48 2013-07-19 04:54:42 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d43a0bcd3a92ea88d05d09ae1d979be2b1598b7225236f7feb7450f95af5fd0 2013-07-19 04:55:22 ....A 2956800 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d43a8f61ebeb1d51a0e9be29662cbe4b88c67e37b2580088f8b298f8cc4d9e4 2013-07-19 04:53:28 ....A 475333 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d44286f3ba897fa5aeacc0d7d4b9b13fcf028b9c1f68515f9014ef9269a9c2d 2013-07-25 12:08:52 ....A 1347965 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d443fc44fa69555c6ad3e27d8598d922e711946b3036ded376c9cda3ab89000 2013-07-25 07:22:22 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d4460bff3b3c8600d79f6ad6b5d860c652715c1a552be47bfe55232cc65481c 2013-07-24 14:47:20 ....A 100260 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d44bd8b2a9fd0582475887b4ccb2309a70647a05d710872dbfb341c364767b1 2013-07-25 01:27:58 ....A 129024 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d4520ace66298ed8367a0b8f040ced6909e4a893b8ebaa0ad17ec05762f8874 2013-07-24 20:51:38 ....A 84480 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d458a2280e933c99613bff23618a4186e6fb366d99524aed9e09cddadbf3b6a 2013-07-24 22:05:16 ....A 169472 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d459067561f8d5b567df258914bdfb26a1425119e52720dcb684f29925de827 2013-07-19 04:48:48 ....A 356352 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d470f989c3325b5d773f3ea33878863a24a07d9574c19f478589f7f6aa67301 2013-07-19 04:55:08 ....A 16384 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d475ccf4e4c5eb1cd1533cb5b0cc880d8da3b77353cdca56e774103d02bba8a 2013-07-24 19:12:46 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d485c3fe5b34e065086ac191abf0a98617de39df665419aa96a634b31b5d580 2013-07-20 04:04:22 ....A 249891 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d487b257b80dfb4431703251df5b124d5ef2cd0a8f535737a9af5701f351b75 2013-07-24 10:11:36 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d48830587f64ed685a524277a836980cfe717fd1a819e9564a741f63b2d21bc 2013-07-19 05:10:16 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d48ae719c57cf66f03ec308cdbe17b15c143074cc9bfd0a170c5d7948ab4abd 2013-07-23 23:18:44 ....A 307424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d48f4d94e9b58e9084ee9c8180c2c0cc1fd2f3f90d3ab26e2880ea14e0adf9c 2013-07-24 21:13:54 ....A 172545 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d4a091a791656fef29a64766189eb12aac954f6d31361707fd4717b466bdc25 2013-07-19 04:54:10 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d4a0bcb7ca1ba335d04a43c2e14853ca2737eedea675742959750255f78c528 2013-07-20 04:47:22 ....A 183296 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d4a188705eb42450dac789a53d4261e11b8b0d705195e10b59507e1762fa0bc 2013-07-24 14:15:02 ....A 327168 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d4b743933cbfd8d1cebdc74f0087eddb485d24ca4550e67c7c7fa3750e56108 2013-07-20 04:51:50 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d4cdaa1dc325b20557ea5bef0661d29bb1de03acd91623f7c76c3b1257f1938 2013-07-24 20:22:00 ....A 125440 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d4d18468796662b76620a2a69f44c1de884453b769fb2a3afd1d18541dafa77 2013-07-19 04:49:02 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d4d4ccaded88caafbab18f9a1c8c0399306a5e7fe0aa7e680ae3e6ac2fda715 2013-07-20 03:46:22 ....A 336896 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d4df451be8b63d8958f9548ea4f21adb08489e8aa37a57d40b2061b44fe3395 2013-07-19 05:11:04 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d4e8e35b01d653c567cdfced7942fbc5be4c736d4677600ad05f808c949e18a 2013-07-20 00:13:56 ....A 218624 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d4e9dae9bbe3964f71a0996a994ada0928740b18420149636a3e7baecdbfbec 2013-07-25 01:30:02 ....A 217600 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d4f5f356eac5f3725fb1a1def4928f1a9c3da0d0aea9809d17475f2edc0752a 2013-07-24 19:52:24 ....A 111232 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d4fd22394346e1def3fdc31d3fcefc8663489f270281ea47c10bdb458b1d3a1 2013-07-19 04:55:04 ....A 392704 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d519d1a10b22100e2a8e165e248999495da17891f4cdea4bfaf1f6ffb381f4a 2013-07-19 04:53:20 ....A 237103 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d52566f7e75ce57d433fd2499eff2d8e98ceb62634a4c3c78c7e8f9ce43f84a 2013-07-19 23:47:02 ....A 361472 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d52922d4abb599c8e106c4a8a9c5a8c7c90ba1e53c65b7cc6c6ace5643c3519 2013-07-24 16:47:46 ....A 130573 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d5298e202606ee47a74300c5839518d5b324ab840d55727c46afbcf34f2672e 2013-07-24 14:55:20 ....A 87040 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d531a96286094f1cefb65d131c54826814d61c26702b6a76f94c8249dcb8828 2013-07-24 16:14:50 ....A 4681728 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d53a6cccddefbccbaa58b4be41e7db6f6b12df0fa081d6c79c012c04f3014a2 2013-07-19 05:11:06 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d53ca3192903003d6c4f39789eabf77d45a85e09d6f30f21c9cef4be0ba207b 2013-07-24 08:19:22 ....A 66668 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d53d11c29cf0d5bdf43e5e0aef62944d951b2f1712403bc070bd8d4cf38cf73 2013-07-19 04:56:12 ....A 234599 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d53d141c6041bbdf6dbd44bc85c026d324c93eb4ca8178dcbb8a16f483013ef 2013-07-19 04:55:06 ....A 2088448 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d54b0c19907be28bb52d9dd185726509bd1ff7ca6e7f7754660ea1b6a1b5e12 2013-07-24 22:12:20 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d54fd96d8bb31bba1f5740072dc6af664ef3d31a9ce6176fdbca1f3e745435e 2013-07-19 04:55:04 ....A 295136 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d5599b9a3860ed962aeb3265db5b682761714778e20bcf35f9b9c12b1424778 2013-07-20 04:11:34 ....A 39424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d56fa7b338cf538b93ea426aaa9837a86dbd34b7f3c05f347c55fe8d64723ca 2013-07-25 07:08:10 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d57173fe55031e43ac7c24d7b8ad2300733bc3ef8bf83e91d826c6313b81cac 2013-07-25 15:50:02 ....A 135680 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d572f8a5b8251b84ba64b23e8cd8a416a7b6750e3d0921948ed3a984a44f2eb 2013-07-19 05:11:04 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d5771ffd2d95b8b01f9c16f638ba8d90b5064bae5d9ee73482f4b91f38e4f07 2013-07-19 05:09:24 ....A 287744 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d57e5aa6fb7a518fe0d8e35bc66711d1b7695fb395f563d2043d330f89ab9eb 2013-07-24 23:09:04 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d585881fd2f49447fc1ebb29e5a4f19d9698b2e45a8189521d4bcb53afe9565 2013-07-19 05:10:02 ....A 103424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d589f4dca26ff68dd19c600eee168c5e7c4af7b29063ca86f7645cfa0792c7d 2013-07-19 04:55:02 ....A 2511159 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d59b03bc807e8f043520fddfa2ad179670e130ab4b288fc8233ae15a2573737 2013-07-23 23:33:44 ....A 125440 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d5a10847e52600060424617d368a2231ca1622db62f60967df7499e7ca6d4e5 2013-07-25 02:19:44 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d5a148d8fa1fdb2e8f14fceab6cedd63dac9091df5172375f245a715840ac99 2013-07-19 04:47:14 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d5a7213923aee4d73f1b8855c331842ba84ae38cf7e18313aed5ee58942e763 2013-07-19 04:51:02 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d5aa32140aaf6e2f84340898e5c34f45df1c884f36af8b233b4e3d6018446b0 2013-07-24 13:45:50 ....A 128000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d5b5b892ab3426c5127dd306eed73e84582fb729282d9980e74194e82eecce9 2013-07-24 04:13:14 ....A 162816 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d5b673f569eb76e165120ba360bb37d8b34f2c01dd5ba20634ab3f1ea2e1f0b 2013-07-19 05:09:52 ....A 106216 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d5d557807853c93c61b7f013ca7ff50daf6d7614913f5f50356b1281c4a9575 2013-07-20 04:12:42 ....A 1888256 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d5d7254a6bccb6d789d8dd19a9635d6c0af7b60af58e4744e83e613fa2617b0 2013-07-24 19:01:14 ....A 395776 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d5d8a0162078338595558a72a85a7aa9d01920fcbea4897a5f2c7f69469b882 2013-07-19 04:54:44 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d5d91f07dd95a30622654f1b022a92d09e873c35baa2870c3702be6d7475973 2013-07-24 21:08:04 ....A 148480 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d5dcc8957d21c348db8e61fbe063de1ae961f387049d3366a41b5ad3ab38013 2013-07-19 05:07:52 ....A 53292 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d5dcd15a4d3142398628592dfee7f4ec0c956a1a37f91b7b96ad57c9f46aed5 2013-07-25 00:06:12 ....A 50176 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d5dfd514223c7cf7aefb1ec7f7b5c1283007b3a7e94f3b49cccb317a34dc30d 2013-07-24 18:26:58 ....A 154112 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d5e56dac4992ef361c3d4a0f78ee079b08d4e44d7cf4726a21eb99c086efeba 2013-07-23 22:52:14 ....A 60928 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d61146c3d50640ce558eca5d0d8cf7381197bcacb275155b335731d6b1c5c6e 2013-07-24 16:04:12 ....A 44160 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d61ead906594a227465aea80d7e4885089c4d02756c078e96fb84f5b923266c 2013-07-24 11:48:10 ....A 52060 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d61fde850330578d73acc69067883d8db32ab39c0891002f5f017761f6fd2cc 2013-07-20 05:18:42 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d627d731359e76f7fdb8f83237f72f552f20faba0e9c4c2da060f7bd33e942d 2013-07-24 21:58:04 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d635f1528f001542d006709a03cb4a92e8c740051ea66fc7d6cd01eaa0af8bb 2013-07-19 05:37:30 ....A 97992 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d6394e6c7b27fa2bfc8da7a5e531daa7ed97a28463ff0f3e7fd52351aa8e024 2013-07-24 12:09:14 ....A 47104 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d63ec38b7cd3e13c508f68baee569ac6ef7d10f047895b1d40787b7e19c551f 2013-07-24 09:36:06 ....A 86516 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d645cc84d00d462509efeee7141fd61428240584cf8ae6a0a759e337e63f229 2013-07-20 02:41:10 ....A 1982464 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d65078150bc06698f25bff80cd40bd53cf0f6a4dfcc649d4c8625f82e3cf47d 2013-07-19 06:23:24 ....A 82432 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d65ea3bd7a821603254eeaa3c3315e492377ca0295d4fece431e85cc4d522af 2013-07-19 06:53:58 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d65f8490e8fbe8dac094aa95d0979a57fa4d5a3d06927d6b4deab414495ea95 2013-07-24 06:51:06 ....A 914432 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d664be9bdfd6a24ace3ff0d3cd5b4a6cd8573708c55445c7ca74398dda020bb 2013-07-24 12:33:48 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d6671c9392eab2e306786b50a83b4b29a982400f0af9fe35efd8965eacefd5c 2013-07-25 06:35:06 ....A 1056768 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d6686041b5d392bf225276a8133b5e448b83ce2ed78e427360b3f27d9bf417c 2013-07-19 06:54:44 ....A 271172 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d6749d5ec07e3d70cee9538689169928bc1326df424cc6c9a420044411b2b35 2013-07-25 12:50:12 ....A 116736 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d67d118e8dd3d8cc367cc7b3f3fcab92b3f31d69bb0703879756bcb5cddc6ff 2013-07-24 21:52:16 ....A 175104 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d67e15ae1e708b3f373a942d3e06c579e93aa1cc54c902e30ae9147e7633204 2013-07-19 05:31:44 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d67fa6f554131a2b513151a0d90bf88c9cadd50dcca56e6854176f8662afd7f 2013-07-19 05:29:38 ....A 471040 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d6855882ddddbbe9f539f3fbb6779e09023c810768c860eb2de3d17213ad2bf 2013-07-19 06:04:02 ....A 519957 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d68777b89f8b047403d44b038e5b37b8f2e5a523bd5957d3fb4ed2b5a023896 2013-07-20 03:45:44 ....A 53265 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d68b867438aa8a81bc33c2fdc3fa530fae717bc6c5d459f3cf0de3c8191840f 2013-07-19 06:04:18 ....A 164352 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d68c22a39f8b667f358ec1edfb3b102e5b5fe6badeef6278b5383656588d3cb 2013-07-24 03:00:00 ....A 66616 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d68c442fde51113ad58827c9f64b2a38a138743bfa0d1769f6a1d3476c15e37 2013-07-24 06:34:56 ....A 13392 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d68e2c6a073a239c415beec9c44d439ca0a52a042e41f893bd537eee7bce924 2013-07-25 06:47:58 ....A 41472 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d699f9596be5481aee1272bf4564d9d66c1e5c3fc9c0b84f7cfe041a264fd5d 2013-07-19 06:30:38 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d69f64a436ddfd4aee5d956fe10d5b4a77a0da715c6d21343521d424badfc59 2013-07-20 05:05:36 ....A 103513 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d6a58fe74ae00b8abfae5214cc148aedf31ed6930869b0f284288e85ed2a905 2013-07-23 21:48:34 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d6c058333290778e27082024f2e95ed9e51ece11dc0337308f3e46f48d6ce28 2013-07-25 06:57:10 ....A 15872 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d6c0990491443af129beac06b4b0125073ebc2ce9950e578ef67f5cfadaa949 2013-07-19 06:07:48 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d6cf11610c02838f3c4b0492eaf72fb4b5794f96597801e5c797264b1c594c5 2013-07-19 05:37:22 ....A 202240 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d6d8eb2ee49ab0bc6dbed8f879bff400f41027b4b7df243da4440fb4222f62f 2013-07-19 06:04:44 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d6db5534bea02b47843c047b5040f24fc45e7556a21a2d5dde6c4d65e183390 2013-07-19 05:29:44 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d6db992f2c249ae8f89d524c6cb979d93dd6b4e506c9294af7f35905569502a 2013-07-25 14:37:40 ....A 182784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d6e3a0e628df73b6896369733304d9e9e6becea7a4e3f7f0a86b5fc84958e28 2013-07-24 23:54:38 ....A 546304 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d6ea52812631a6567f004245725652a6bc01b2b254ebdda60c3542c7c8f6e75 2013-07-20 02:41:20 ....A 172544 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d6fbee80fe55d500aeb07d64cfc6508ee286dfe685fd7ef2669c95fc083985a 2013-07-19 06:54:08 ....A 202752 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d70de78554ab10a82dc637288f0909db3b6e9dec760dcf62e38a8869d85ede6 2013-07-19 06:03:54 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d70e46f6e31ff0236bc18de1d33b05e65d6cfcd82769a45de9b16b8095ce4a7 2013-07-25 15:45:20 ....A 425720 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d71b53e0137d7e6f2414e68aa663420ae7fa3bef821df241f1e49d57493743c 2013-07-24 23:06:22 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d71c97bf96da552f426085498fdc611ce35555effaaee24596b0b471bc8a786 2013-07-24 22:08:16 ....A 42696 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d71cf50906c386a2f0808d8a75e837e71a04946bae53d093ecaae226b4f4cfd 2013-07-24 12:11:04 ....A 45220 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d720d66a42da90522b423f2b4472eeff5d2cc1728b0eab85c8804957b92dbcc 2013-07-20 02:45:56 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d72774a2d32345c6aa212ceef187894ee2cfc3be537c2d8cb893204a69287a0 2013-07-24 01:40:08 ....A 615150 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d72b3d657aa8467fdff14788af3e261d119a24bff5591e7a8c2ffc484dc5af7 2013-07-19 06:05:10 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d73a38ab5a9987de1cca0596a7c0135ece5c2e9f94f2dfb0b4bc5ccbfb9697f 2013-07-19 06:30:22 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d74d729697a8721d32fe1b8da764f19cee747f991c8ea9ace17494fe4a5954b 2013-07-19 06:54:24 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d754c032c7dceec6744dabc63be460bf304e5722b5dc033995da58a071cf9f7 2013-07-19 05:29:56 ....A 99184 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d75b945275782b6af7f604c8b76649f182469ea8a74de3d145baf374c458818 2013-07-24 10:47:18 ....A 53260 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d75db6668f3a31c5305ca3203f6e7745d5adce0799ecb38ef6e874368aa763f 2013-07-19 06:54:18 ....A 170496 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d75fa523d9c32f041a8e6909745272f0781220d6b0a9f8156feecb6ffbfcde4 2013-07-19 06:04:10 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d761f5e21373efd9823d837b14dd6560018542388585c547be3dfe073e92b3b 2013-07-20 02:41:14 ....A 241664 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d7741bc84d6be2ca90599197d5573ec17e9fe993c090af3d4c3360e8b75c8fd 2013-07-24 04:53:46 ....A 264704 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d789fa6316672c8554eefa3788f5f21b1df02c423c9687ff37fb4c595e0eefd 2013-07-24 13:32:02 ....A 721989 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d78afa052809d6d4202f42d6ddb3e3dea94df4170ba3c786d63f0fd1a2044f9 2013-07-25 07:20:52 ....A 17304 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d7968475c51bc523f3d372ea30a2dfb6efe54b46481fcea313669d86f8c2c8a 2013-07-24 21:49:02 ....A 1571840 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d79817611703df49d684c7050bc8a128a93b3ed5527fd33bb6d362afce08cc7 2013-07-25 15:49:20 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d79b5fd89c595e79a153e2bed97deef2b58dc53dfc97b2404fff215c5a74a84 2013-07-19 06:54:38 ....A 268845 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d7a247ba6640c5e6cb31b4435d5c9853ce596871ef96c26a5a6cfb20a4ac32a 2013-07-24 06:26:10 ....A 679424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d7a8efdbc26c03a7128d497175d698b1b6d3f7bb9e1fd2257a2e870794c105b 2013-07-19 06:04:22 ....A 55516 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d7acda5494aad87e7119967caad5cb42dd2d37328aecc1f74b12a207e26c7a8 2013-07-20 04:04:36 ....A 35550 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d7afad5c40210a3e735e8f2ba5d86b9d75220c411b18d65fe423e5fef4bb086 2013-07-24 02:34:58 ....A 290933 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d7b04b40da03eca1685f63f899216530a6845cc1b38a8c7ecbef48d616c68d3 2013-07-19 06:04:38 ....A 267421 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d7b14f160ca42d07a6107bf91c56c05eb39d1695e4b63d93ffffa12d8f490b4 2013-07-20 04:15:32 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d7b3b6fc578534cec71e056c446339b8540d0b7d8b7b009ce3726a94cfcbeb2 2013-07-19 06:22:26 ....A 727552 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d7b5212226db4ed9d1898b91dbeb8d987048d0af79efeefc0ff891adaf8486f 2013-07-19 06:44:46 ....A 937600 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d7b5a84ffa67ca52221e112335f15636e86541924d57e6111ca6ed31fda12f2 2013-07-20 05:05:52 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d7ba8c5157ebb2cf571814bc460b75b69dd93a8625ebb8fc05af65b30c436da 2013-07-24 22:02:14 ....A 10240 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d7c37d42db562946a81cb93acabda05293012183fb5aad342a9d2e6b7db0e66 2013-07-24 13:11:44 ....A 91136 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d7c7ce2435b34721a3b6e5956daa884003be6a5ab789c66f9606445fb3fc99b 2013-07-19 06:04:40 ....A 34461 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d7ca5549f8b1f6333098c87f0f61ea82678a2cdf7a72594d09e298e88652da9 2013-07-20 03:11:20 ....A 105472 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d7cc7ec21707c2686ff49004901d5b252cbd9ccdaec0eef73f536c164b68354 2013-07-19 06:04:20 ....A 220672 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d7d1a6e33ee5b413f2291db038e4902b28ca4ac77fc6dace431367376c94382 2013-07-19 06:54:12 ....A 805888 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d7d2338c419e23d8702bcc1572bb463ed1a024d37ca74ebb1663f52b33bcf23 2013-07-19 05:46:26 ....A 294400 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d7fa7fe2a907d62403ff888d049781ec76cea369c03df82dc4aa883cd094e09 2013-07-24 14:38:08 ....A 3136 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d7fe4cbe878df18fc6b2b3980fdf9a227547d937bb06821da95e433e15f7798 2013-07-19 05:29:48 ....A 15616 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d80042fa58814a7938375108ada393982f6983f38fc8064aaed170cc99f1363 2013-07-19 06:54:14 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d801d86821f8434a46c43fb0109720e94de8df96dbb6ae353a3f41584da4054 2013-07-24 15:46:50 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d8088fdc7dca59227e8ffb29bbc1a8e6d7ba0e2c5d1d654c0e496b890baaa00 2013-07-25 00:57:12 ....A 174592 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d809830c7fcdd3e4f5678d176efc35f347d1d82c71d9ed562cc01ba39111a17 2013-07-19 06:44:48 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d80ea0012c72aaf67fa06939ebc0cd30dfa7f926b523227d7b6d35c9032cd8e 2013-07-19 06:30:22 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d8148f780c04e9ceca5c034e037177583db179d610ca7f1c304c9e32018f057 2013-07-24 21:08:38 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d82f564c7270dfa31ebe025da4d6248a8cae6ddcc12ba2c90cd92cf7072b307 2013-07-19 06:23:36 ....A 487936 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d8357fcfd75ae889a196f4455c7e64d5dbc792332383698d6230b72ae9955a2 2013-07-19 06:31:18 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d8385a9da261d7d1125fa0653a054a09389f54ae13df94fa7eba9cee09618a5 2013-07-19 06:28:46 ....A 6336 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d839e0f8aff372668bdedcc5c050a4b2732e17bc14c6525311ffc0eac0fad7a 2013-07-24 21:18:16 ....A 445952 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d83d88fc8533709acd8aebd4af3bc42ee84a2e9b5b33f6ad9d2d712f2f545ee 2013-07-19 06:54:24 ....A 915073 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d849d3d750b296cbaee1e5e22222f7e0ea67b86e7dd040a6a927088aac35768 2013-07-24 08:57:52 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d84ca9ac64e3a5afb2d644fc2f19e008a50d488af30dd79fa49b5879feb5b6d 2013-07-24 17:08:32 ....A 509952 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d84f350a831366bbc8d71ad5ee4be48a20aea5b6439b26313eab3906a0a9d91 2013-07-24 12:45:52 ....A 27648 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d866bc00583940b375ca2bd72e915f086fac8772da1b752504360ce926dc600 2013-07-19 06:29:36 ....A 92672 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d867efa1bb7f755ddf8c1ccf686911c8c843011e1615f5296891c7612857f2d 2013-07-24 21:53:38 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d869ca483b030893585c2727607fef6d2f7d92a467fd33c73cdeede67aab97b 2013-07-23 23:12:12 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d86ab473d226e2cc4a62f764ab42dc627e191a3cf4357d870aa532db5f9a332 2013-07-24 09:32:24 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d86c631f64cbc6dda1267a5027390bd1ac2d2d6cb5ae57839e30267c2825bb9 2013-07-24 12:48:34 ....A 234499 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d87611104080325f19ea6d05ea3bea6b4befcb5189f25b9a459bbdd752240f3 2013-07-25 11:13:56 ....A 654336 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d8894226a49ef9eda2bebb201c5f73f3e00368d11773cb6057ef629b05f9818 2013-07-19 05:29:50 ....A 296960 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d88d9bae028818e6464cf0e1a777c6130e00791c9a56ad9af731104606f1d8d 2013-07-20 05:06:14 ....A 436736 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d89212681f31a626af6b6f49eb71879467ba7219c082f30ee26b42920618fef 2013-07-24 16:28:24 ....A 59510 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d8971f19b71c2e567c70e9f69ecdf2773481e0ca4e9cbe54db13f2bf96698ab 2013-07-25 06:27:52 ....A 149746 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d898b2891f22d1252ae7b5d688793aedf2a5698c03119b12f5bc4c2676874ca 2013-07-20 04:11:24 ....A 51712 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d89c34e8a024b2d7947320db6e798ac9d7c11b0ada64f359cafd4d4ecdaf0c0 2013-07-19 06:54:44 ....A 790528 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d89e0ae4a0305eeb59d8f8231ffb4b991f6440ba9b856916bab98983a435a7b 2013-07-24 05:08:54 ....A 110845 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d8a2b3b0efac1510e5642a1a236b2782ded7e6f3a3b43088be0ca124c29f8ea 2013-07-19 06:54:44 ....A 117547 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d8a99942b619ff3770d86cc601ab0fcf6fe96e30ba89ddf829bf5f33eb5dee1 2013-07-19 06:28:52 ....A 135680 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d8bc6e30fa8e0e6a9b49dd0851b4ae4257b71353e27a2820768df96c28f96ff 2013-07-25 15:21:08 ....A 51712 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d8bd5588f1ed5dfc579d8bd33dc24003ce635b1b7a66a10cd10bea064b5d236 2013-07-24 11:28:08 ....A 894464 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d8c26fb1735ad2b3fab8304152d7ea0e9f3b1804897ebd72186caeb4e1e935d 2013-07-19 06:05:04 ....A 417985 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d8c710934033bfa6bcc5a2e94408d020a710ba3b7714d8ab7ef7c2929c30edb 2013-07-24 09:20:16 ....A 123904 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d8d303de9e6cf656eecb3c51f329c882501be2c87f802e5f87ed0dc9c3cb63f 2013-07-24 15:37:12 ....A 38166 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d8e165f41a09b060fbbdad9b57ef65e344d16385360dba1668a7c75e195e50e 2013-07-19 06:44:56 ....A 36513 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d8f38b3c16dfecdf6e6b6e4377d07fc20e8b12ccbdc5c050f6d7ead3a63b966 2013-07-19 05:37:20 ....A 295936 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d8f410070768b981cb8e143cf9edfdcdb2e4359ddb43ab5acccb92817a0a996 2013-07-24 02:38:16 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d8f720b87c60016d8159e7c87aee887ecdd4f3577271674ed633c36bd43b8da 2013-07-19 06:44:56 ....A 53290 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d8fa778ba8c64b47cf92aed251dbefb5f87ac614bbcd0787b6dab174f00e645 2013-07-24 02:24:02 ....A 71168 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d9026892c12d00cd0c5d448e96ef4cd6bac1d08a603fa853abfb80a90c98273 2013-07-24 07:11:44 ....A 71680 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d9112b6687956b62b5f6c6c49bbad97a2613cba31e2338d5e18a0e6be0a2928 2013-07-19 06:28:48 ....A 688128 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d914ba3def64d87db012646c73d934c890fc38faa567a18cceb758bb86b6999 2013-07-19 06:28:56 ....A 785408 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d915156563160ae3031d29a5c0e05de64492438990f4404e603882973feeadf 2013-07-19 05:29:52 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d918ccfb4f8230713204d9e85fa27391c12acea8ab219160b7bf5db6c42b6fd 2013-07-19 06:03:56 ....A 11264 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d925ce40f4ac90c3eba71e26f6f686246ae76e558bc4de424cddd88105b90a6 2013-07-19 06:29:58 ....A 183296 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d93412ba548a3f81929043ade7cc3a780f5d55d027e657951dc2c48d76f88e1 2013-07-24 05:30:24 ....A 737280 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d93570d5f6ee4b5effb4559c61ddb32439e3ba329d6221a7398bd8887791ed4 2013-07-25 01:21:18 ....A 239902 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d93bc527d9717d50430702a1d318d51c9c94822dfcb9f5f1a44bd82f923dc50 2013-07-19 06:29:10 ....A 2777600 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d93bf01356e3dd71cafc491f1d09c40f450ce9e8cb42de43efc7d0d8ee4a41d 2013-07-24 06:45:52 ....A 186368 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d93c5ec03ce1ad2f5a2ec6f5155d630f44b04262f2fd14881ff7e8704ae909b 2013-07-24 23:33:10 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d941018c1439d62114e574f422823695e7945cc5319a588c4dca356673a3885 2013-07-19 06:05:56 ....A 1033080 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d94a97c0939522b5894fef74bb5edcf7173fdcb80d139871201dcfc84045e53 2013-07-25 01:26:26 ....A 29184 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d94e57128470b93d7dcececffe51798214817d675e1a5665569f5b90641cadc 2013-07-25 06:25:46 ....A 158875 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d954310774aac1e5fba17b94a031c11c537aa7fbee117d72a9834a1d94066da 2013-07-24 22:21:00 ....A 93706 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d95af38830878770257338ed57ab8812fddfe8da4c1a3100f4d61b8890d3a84 2013-07-24 23:13:42 ....A 712605 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d95b6651e24077810ebcdbd4c2e4868ee561f4eae124ce3e9a87b841bc59638 2013-07-19 06:29:46 ....A 141824 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d9655f1fde3a91be764a62f185f81bc02c41f2b0e42dcc3ecf3cb4e5ab9691c 2013-07-19 05:29:34 ....A 487424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d96ca173b79136c9498fc25a03f4c69814670f2ba2cc8e6c002c7ef222ed999 2013-07-25 13:28:22 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d96ca9cc7e90df2ac7085bd886161cc19b611bb2aeb9596ad3673863b45db14 2013-07-25 02:12:34 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d96e18a97edb3fa216d872f38651d668b13b54e888aaec16f102d9bb53b4362 2013-07-23 22:44:46 ....A 770048 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d96e8b3bd01055d683b961255dc36daaad9dfc8a43de37d02abf8eba87f98de 2013-07-24 20:35:14 ....A 1765819 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d9772cb1e8088be4ba8b1263f15db4fed2c2af446ea65d4dade97a99302aa13 2013-07-24 15:20:40 ....A 284160 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d980a251e3c75f79aec9124851d50c4c87d6e8c4add355dc792e70631808e15 2013-07-20 02:46:02 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d987b9a8f911ad8a013495cfdb1262a7f5f744bd3f4d38c5438dcd6397d0e8f 2013-07-25 02:21:00 ....A 119296 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d99354daf6706b8a5a4771153723d91991c6730007b36fefa915c67cf89a14f 2013-07-24 22:51:18 ....A 86911 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d9983f440342a8179cfc6e942ceacc15abf27382b4b40698ec03d0e6905c47e 2013-07-24 23:25:46 ....A 210944 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d999a16fd32698ecf9e9ebebaa3b16cb1b56c58063b32c033df6c8e38c871c7 2013-07-25 07:22:54 ....A 58524 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d99c16e743ba77ad0721f29c1c166a7c2e4ee6eb7aa919be8c24d11d35e3e6e 2013-07-23 22:37:26 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d99c3c0d7259a39077682f274637dfa0b3c700ef62e37f4cec1107d823077fa 2013-07-19 06:30:52 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d9a0d37a750c306258bd256f10f6cfa9d5580289d97f7ddb74dddf7c5f9b1bb 2013-07-24 22:30:26 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d9a6c4ea20b0b34144d0bfb35231aa7ca1d037117cc09bff33e3725e12bb54b 2013-07-19 06:54:16 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d9b639ce46e3a422abf91b355172237c0a89e8a57997984cb3ebec865ebed53 2013-07-24 08:03:36 ....A 95387 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d9b79553f37748e56efc678d006771ebc0854366db0b6bb42e6b63f81d47663 2013-07-19 06:05:18 ....A 194048 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d9c333740d60fc51fd69a8a36f973709c038863b959587371cf1c288e8837d9 2013-07-25 15:15:28 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d9c3cc71c1d1aa12e8120c269735cea248c520ebbf3386ef41210bd77b8818c 2013-07-19 06:04:42 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d9c428ca3ff5c952df19e097387888c37065f7a9b3a2733842dad422d24e19b 2013-07-25 01:56:50 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d9c5445dd53267fedb713df7ba20021c44cee773dc211b77f21e73574709cf5 2013-07-19 06:30:46 ....A 185344 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d9c5d7b2840a0b387d4694f8565c642507a02de33023bb2f72f9b4c4c5b6c94 2013-07-19 05:29:36 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d9c7ed7b9ec948e0ffba4a3016694e70ed68483b91a6bce4c2f3bc5f592ad47 2013-07-19 06:54:54 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d9d45df137fccd68877a8e3ac54d1fce737012da5c7889acee1fedfc9ae99b3 2013-07-24 12:58:46 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d9d45e7253204e079c6f60bb1a20f9b4aaa9d76f087e965c5409519de9f0bdb 2013-07-24 11:58:56 ....A 177152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d9d5171ab8c7bd3d066c0384a9c76810f4c2ded2a2b61fece29496b055c15d7 2013-07-20 02:45:56 ....A 553984 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d9dbff4d00ddc8864beab46a373c3cfc52a06bf880fceef00ef2b202013c8fe 2013-07-19 06:05:36 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d9dc921ba4b66c5dacca09c30fc12204301088b58d8d13cf6492ccedbc574d5 2013-07-19 06:30:36 ....A 326144 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d9e1c7a1e52983bde0a826ed503cbb71efe6cc831e1fa9d0cc5523c8c0bc6d1 2013-07-19 06:30:04 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d9eda5b0b298bfb486b6b9cd846d1240b3d84983a236bd8eb94dbef3e86c24f 2013-07-23 23:45:16 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7d9f9b6bb3eea5fb87e83b7f2de9eac06c4a87c3426dc73de22e75507e270309 2013-07-20 03:46:14 ....A 21492 Virusshare.00075/HEUR-Trojan.Win32.Generic-7da05fff9b97c36c1f5d5145fa3b8b68252dc3106f59ae7334778567df8e0356 2013-07-20 04:15:38 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-7da0c87af434c576fa7cf284467c61b3028620fa1824ab1d3efa3d58145d4a6f 2013-07-24 23:33:38 ....A 288689 Virusshare.00075/HEUR-Trojan.Win32.Generic-7da0f8152b7f875ed0a03ed222161f02d62ace3cdf19674f09f68a55a5e7631d 2013-07-19 08:05:52 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-7da1b8c79fb093016005e19d9d416d8855b0e259d5a7388ea8aceccde5ae43ca 2013-07-19 07:40:48 ....A 442368 Virusshare.00075/HEUR-Trojan.Win32.Generic-7da344fabbfad21098b347328ac2692ac5fde792fb3aca3f4afa70c33c5c465b 2013-07-25 14:46:18 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-7da37984925dad81f041570daa9fefd8d85a1d3141e66977879e88ba1777bc13 2013-07-20 03:09:58 ....A 76800 Virusshare.00075/HEUR-Trojan.Win32.Generic-7da3cce9d30b5fff3bc455ed11d8c50472a89b28e6a28b6fb19a3301a8e598bb 2013-07-24 18:14:12 ....A 541256 Virusshare.00075/HEUR-Trojan.Win32.Generic-7da4488718ddb929cd3fc34d080cbbcb9c3ab6e02b823251f7cd69fb3d190487 2013-07-19 09:12:06 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-7da5c168364ff93ce3f83dc06668b94608d88c71f6ef4f317da941f03e0e9bca 2013-07-19 08:37:48 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-7da5cb1743451f2fb654114dfeb3f72d106cd9f76ce25270d07d3dbbf4db1229 2013-07-19 08:55:14 ....A 760832 Virusshare.00075/HEUR-Trojan.Win32.Generic-7da6695b406e22038d7b35d6b41e4f21294a8551ed7e32001c6190eaa0db56ed 2013-07-20 05:22:26 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-7da7026fe0dd370289a8ad5943fabc140f9fc4c823a64597a26ff45e3e1c2be5 2013-07-24 22:06:42 ....A 276480 Virusshare.00075/HEUR-Trojan.Win32.Generic-7da78d012068afa35fc5ac71e99024b681995025fdb07652e216153f1e2c4810 2013-07-24 05:00:16 ....A 800768 Virusshare.00075/HEUR-Trojan.Win32.Generic-7da79aaa46035c155bc0010a58347a70c81879999125c472f05a87cc79d5f47d 2013-07-19 08:04:56 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-7da927ee46685101b3ac733bcd2f586a2354fd16d13394ce0b431c557109c3f1 2013-07-19 08:01:20 ....A 3136 Virusshare.00075/HEUR-Trojan.Win32.Generic-7da9c8e751c0dcb804d88104f0b0b7f7813f799881e6abd0d7f3331feb0c6fe5 2013-07-25 16:03:04 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-7da9e26f1d11387d531f05a45f038c17d9f9d085222d9343f14daee0c90090e7 2013-07-19 08:37:52 ....A 99840 Virusshare.00075/HEUR-Trojan.Win32.Generic-7daa378b8acfa1f8a0fd6bf51b26f2a782958b8a1773f090eac0fec55c5ab856 2013-07-24 18:09:42 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-7daac22d00cbf61168673749cb55d9759922890a98d1ab4da4737e716af7fcba 2013-07-19 09:38:06 ....A 1046550 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dab2e260dbbe2e7a44877ca8307983416d4adf3adfe808a4163685d595d1cef 2013-07-24 22:20:44 ....A 37400 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dab52192a267a0759e646f76b203191f6a849c4c12ec242ec4b13f0157eb067 2013-07-25 12:56:50 ....A 174080 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dabcdfc0fce64da212068e9136fdb970bcc59caa940843ead885fd01a2b4599 2013-07-25 06:59:30 ....A 708608 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dabe06705f1fd67ba5741e783677681f2c6cad2340c57910c448cc06b3ddf15 2013-07-24 15:01:50 ....A 195592 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dac05818bfd91589ea0f53f5d15fd1b1c733316cb133760536857860fffedcc 2013-07-19 07:42:42 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dacf89ed41273a83ea58855696bac9a5d484e5540de631b2d3b3c398354b7ae 2013-07-24 16:35:24 ....A 160000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dad2f52fe421a53a53d08d450f6ec6b14a3ef703448b1b79352b04b20c927db 2013-07-24 02:11:38 ....A 37524 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dadb3fbd28591678dd559d73acd6df4586bb69e957f351f949629dc02b79a86 2013-07-20 04:13:22 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dadf58ce2486c34387a9da2ac152234045b88d65fb3365d9ea70dcf96c23dc3 2013-07-24 05:32:16 ....A 51712 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dae0d8a6f4d6c3496a2d8c7f47bca7101667291399a7f65ab8da286fb80bd1e 2013-07-19 08:55:12 ....A 1769472 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dae2836fa9a1872cfe97ed432eeed6a15acc8a78189766392798cfbbec93a61 2013-07-24 08:01:48 ....A 351232 Virusshare.00075/HEUR-Trojan.Win32.Generic-7daf0a631294fb993150a7b1ccc1766f6da40f44e432996c38ffc2c992be682d 2013-07-20 04:12:36 ....A 2454826 Virusshare.00075/HEUR-Trojan.Win32.Generic-7db04921f545feb7cae32ec6284678c4135affd469b517b813424d29ef2b6253 2013-07-19 08:17:14 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7db04d20cf6c943d3feb6745b74afd9c1e5a4a584574e427626c443cf40a407c 2013-07-24 01:04:16 ....A 57524 Virusshare.00075/HEUR-Trojan.Win32.Generic-7db14070f1dfac8c4d997159424c03fb552f2a537cf48bc188b4ea1b1cefba37 2013-07-24 05:31:22 ....A 135680 Virusshare.00075/HEUR-Trojan.Win32.Generic-7db154bdec1aa15fe0a74b091b3c2f8294920db96e66faefac70e22d933e7451 2013-07-19 09:37:06 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7db1bc216d8b9d5e7322ec0bed586145fd49b3eb7d2dcd54aad48585c6d1bf46 2013-07-25 15:22:30 ....A 1105185 Virusshare.00075/HEUR-Trojan.Win32.Generic-7db1c94dab227c662f842d2ba6cf7d7c9a0442734ce88c9b19b51d0f40128ba9 2013-07-23 23:40:00 ....A 177956 Virusshare.00075/HEUR-Trojan.Win32.Generic-7db20c11354004b95db7b5675ef3c96407bd725dd5dd8d8ce6b9e04ecfea6c70 2013-07-20 03:09:46 ....A 153600 Virusshare.00075/HEUR-Trojan.Win32.Generic-7db28dff27e42cfbcc2bcdd2e1e32b6de9f87221eea5c32e7c31bf3a7c47768d 2013-07-24 06:39:06 ....A 250185 Virusshare.00075/HEUR-Trojan.Win32.Generic-7db2ad6136fe88bffddcc724e75223a363cc21a27be4218e442e690b9880ca23 2013-07-19 07:40:20 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-7db324bcb2694b8a4147c61a5a4b4298f097cc7b7fa8c02e1a6769ad6ea927b7 2013-07-25 16:08:22 ....A 302592 Virusshare.00075/HEUR-Trojan.Win32.Generic-7db348e4bf9416542dccd96dff0889f4aeebc32189198e48fe4681e7264bb91e 2013-07-19 09:37:44 ....A 92896 Virusshare.00075/HEUR-Trojan.Win32.Generic-7db3e7d7251dd7542e32c31883005819204e8eabd87bda77b86f7f4d546bb0f4 2013-07-19 08:04:58 ....A 24592 Virusshare.00075/HEUR-Trojan.Win32.Generic-7db3fd1a7ee4b4708459482042034e426bf17e617f7be04e4b119b97f33c93bb 2013-07-19 07:59:10 ....A 342720 Virusshare.00075/HEUR-Trojan.Win32.Generic-7db471716e29d07f0ec9e41600d220d9eb39967d4305f7c30a4f5436ca3be9b3 2013-07-19 07:40:06 ....A 126464 Virusshare.00075/HEUR-Trojan.Win32.Generic-7db4d40c29272fac507403cb8ad441bb886e9e2cff8acb564b6f09ae603ea176 2013-07-25 02:16:52 ....A 175616 Virusshare.00075/HEUR-Trojan.Win32.Generic-7db5020f6e503ffbe1e2e229deaf9e8bfcaa7aa96260e846bd844ab17987c8ce 2013-07-19 07:40:48 ....A 117248 Virusshare.00075/HEUR-Trojan.Win32.Generic-7db51feaee527e38fcb897fbcb74692047be9df38815d8f95e2fa8388bf9bb85 2013-07-24 09:05:08 ....A 974024 Virusshare.00075/HEUR-Trojan.Win32.Generic-7db5228062b47591aaf08781b343d8a95467a68244a07d58d9793458ff230743 2013-07-24 18:11:26 ....A 288256 Virusshare.00075/HEUR-Trojan.Win32.Generic-7db525e14eba0c49306273106b8082f3d3406fa941126d06378107318c640f84 2013-07-20 04:04:34 ....A 136704 Virusshare.00075/HEUR-Trojan.Win32.Generic-7db533f409ce6439df82867f96d23d339559a86609cbda34908033a1980ca61a 2013-07-24 11:58:18 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-7db55a2ff93b7ab808feaf1d61377b702b5b40d7c45f52d653dd222eea9428fc 2013-07-19 08:55:56 ....A 971264 Virusshare.00075/HEUR-Trojan.Win32.Generic-7db5a9f22194e589858b025b9d4ad10d8b94e12b6e2fe3a2ffb86f9cdfe424f6 2013-07-19 08:55:14 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7db7927e74f9483eb98873d321525385e2ed573d1f1c8191fdc5e02326b87412 2013-07-24 21:49:46 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-7db847316baa51e1fd87a535e8edabf2cccc1d141f66f0bff556c3acd4c9ddc3 2013-07-25 15:59:42 ....A 87208 Virusshare.00075/HEUR-Trojan.Win32.Generic-7db91d5a812156ac23699e80af2f18886c9282eaef8bd7144bd04b563e018ecc 2013-07-19 08:10:06 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-7db924b62e3605f21d83e536355f13dff6ca1e5ebc04725434101c6bcf046676 2013-07-19 09:38:06 ....A 219136 Virusshare.00075/HEUR-Trojan.Win32.Generic-7db96a49b9dffa0e0611bae668aeeeac527e955212f637cf6b5ce618dc334f2d 2013-07-24 23:02:04 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dba4cde3db95a67092bc13359bd513c002a115dbf83aabf69e416dd4a58b37a 2013-07-24 10:39:26 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dbaca539144690797569e74ca46dd796627fe6c38205f3e8228df6f97933fe7 2013-07-19 09:38:10 ....A 232448 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dbbf67b0bde65b4c3ce95dd396071ad246a2cb6f8a6ea446fe11fed80c51773 2013-07-24 10:41:24 ....A 1172480 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dbc270cfc3805070b2b78b1d66b5175c82543051a20abea92dec37238662563 2013-07-19 07:40:00 ....A 118272 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dbc347aa8b413423ecee643794bdcd3bf4edefbd4a9b2d78a2282a6d5f0450a 2013-07-24 09:42:10 ....A 169984 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dbc621b1e798dccf02fd7688617a8acc6b871dc503b0db252a5975aca4d0c66 2013-07-20 04:03:56 ....A 22662 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dbc75db695d9fb87dda6f0c722f5e85bb21de9c6a81a21fbb24bbaa44b6a5f5 2013-07-20 04:13:16 ....A 234811 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dbd842e85a29f19b01a24d3b590282b3b74db4460ca4ecdb675bd50842e09ac 2013-07-19 09:36:40 ....A 88576 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dbdc502869d488330957be8b34f2b40f7141a35774ea5d8b84d8f253543713a 2013-07-20 03:45:50 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dbf1acd4c8b90671c5bec80a03527485a04defc44c1170eddefe3368bf76ca7 2013-07-25 00:16:54 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dbf39bd41f42b992c4081e74cdeb92d3d243eb381c3a87ec33b831975b7dec6 2013-07-24 00:46:30 ....A 86528 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dbf70ea41e0a8e20081d000973d7e5ed94c565fa556ecae610d486ad1b0eb08 2013-07-19 08:00:28 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dbf96fe03de048dad16c5e4c75b18f773e80c27f47229391c0086f973577593 2013-07-19 08:05:52 ....A 673920 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dbffcfb8fbf7bb0a7579a499f694d42cf1d8681445e7e2cad41cc851363d8d3 2013-07-24 22:19:54 ....A 46592 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dc0180bdf06b4268879c956b2ee9c1e85690f5ff731b4fb7f2178f7d110df6b 2013-07-19 08:17:30 ....A 181629 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dc02e73dbd6c729d0fab2da7886de53d5a19575af99f63f47c11c7b623516f1 2013-07-25 12:35:54 ....A 159232 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dc05a5d8c17fa1e9faaac5363127e092224fde0bd0dc2f481d1f79aad678d61 2013-07-25 02:04:20 ....A 1388544 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dc07a6ee38a1948e14b1c55b36650f079efd0df330c921cd3890fbecc9b860d 2013-07-24 19:35:52 ....A 153080 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dc0908b1e7c2aa63eeefbef421719562fb0951f05d661f2da91d2c93903c623 2013-07-19 07:56:06 ....A 245760 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dc292631e7c56dfdf2dc122d79aaa04b46a2f7477f81f67d4afc2f1829bf5cb 2013-07-20 04:13:24 ....A 325120 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dc324a10427b4bb43ac20d152e3bc14cd9bc8b0c5e2438b7ff15d3c624d1f52 2013-07-24 21:28:44 ....A 66048 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dc327fc8f6d8cd33b5b3275697fcebb187cda44c1cd8df26ce8b75c5f0ee645 2013-07-23 23:16:40 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dc3322b418e472bcf4b0936fd0b946d92d42ddd7def2280c3b1bd596e3aa176 2013-07-25 13:57:36 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dc372201a611ab939d57be75c2143fccab10d9aed79bafcc9421d787aa327d2 2013-07-24 19:12:34 ....A 1024 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dc45247a0966b1cd4cd273f60b6c35ed0bb87120e1b9487ae90acd3fc460fa6 2013-07-19 08:05:36 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dc4b53c4d4f6effea827d463f4c6a56676575574450cacdf2125ab1d1c10e15 2013-07-19 07:39:56 ....A 1482752 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dc4b7ba1cc6668e21184a3867e52d3ab994fa7abd86e2bc8fd2717f400258c3 2013-07-24 19:30:56 ....A 63160 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dc4ff13851527ea4b082aff6da43e5c5a69cdd0b9225cef36ad60049ef1b888 2013-07-20 02:41:18 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dc598782610d35fd432dc175cde0177c63e8855035104a9ff1cb43b6a10bae7 2013-07-24 18:10:52 ....A 157581 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dc5cc2f6b2b79af0f9ea2b82fa0b31e5b5a646149bbde8f743b2be6a7b06027 2013-07-19 07:40:32 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dc62f967c85a8250f4a318bbbf94c78b76a9fb21476755137313b13fb1efc94 2013-07-19 07:59:40 ....A 25700 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dc6919b2e8903df13925956b2692f0a8d2dfba554f07ad93ab24080229c8777 2013-07-24 03:31:20 ....A 453632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dc704a2fe2ec092eef8ab388f3f2a0a2b252241f97c296c5ce23220ed56e720 2013-07-20 04:47:16 ....A 1369600 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dc71faba30b88ad014415bb79fdccb0f9ea5b9c0df433ed2e7b49c41bb3c008 2013-07-20 02:56:50 ....A 144384 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dc8127cfe2164cfa92b50df9fbee70f04019f0e29923869bea3a0f4310b24cd 2013-07-25 06:41:44 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dc83afa6053c33b3bc5387e36c111c63d1678308035a079620243bda06616f6 2013-07-24 13:00:18 ....A 407040 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dc83b3c107443b7b9e3c03efafaae930f146a74a0b90f1c34542f0ef82a1efc 2013-07-19 08:17:26 ....A 128000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dc83ee822ce423befe199ab7b0d788013b75771569c0a877566c527e2e9ff3d 2013-07-19 08:10:04 ....A 316928 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dc83f6d65bd8f9b5429af8a427aa07afe071c4efb0cf9f2b307d31bdd1d7823 2013-07-24 01:17:52 ....A 1026048 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dc8457a4e0bff82720ff633d0030c339024557ab9dec5c12e22644764ace59c 2013-07-24 20:22:50 ....A 120320 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dc89cae0574932e4deb55c85476a2c5873a7c1c41d8ddb26670688de23a85f1 2013-07-20 02:41:26 ....A 236544 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dc9f7cc7e2d9dc77eac0bc5080485068c2d47d3f7cac64faa2705197273cdb1 2013-07-24 10:37:38 ....A 258609 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dca1754ce2c839ad28e6c8cc6e234bface66fb47af35580d10f8914836b99de 2013-07-19 08:05:52 ....A 100352 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dca7618689968544fee17368033c4eb1fa824dd2d2ac911505d816fb8c5a66f 2013-07-24 16:39:42 ....A 229751 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dcab06ca207c09b71b78b52f2b864cf54990fbcf96aea21d9c25b64fe055d53 2013-07-19 08:17:40 ....A 450048 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dcadfe53bdb0a92d00d13fe417c1627b802f1992239c6d2f8134984209864b4 2013-07-19 08:17:24 ....A 316416 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dcae19b28c53118b948cbcc7d906d39861e381d5c14818dadfa39c4f9cc3b21 2013-07-23 22:14:32 ....A 6111232 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dcc4a2b64be13cc8c704ded4b34b6b8cd2e9ef536eb84f9639724fa35bf52ee 2013-07-24 11:39:46 ....A 85808 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dcc52845c69593f047a369d59482b71ccb1d250b3091689a5ec0f8c31482117 2013-07-19 08:57:14 ....A 347136 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dccb69a56b38b451523689bb493fc0ffe70ddce9f5ca64b368feaa4d08993b0 2013-07-19 07:59:16 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dcccfd7d2a79c2b891519ce11343c80d24d14b18e19e5b54ee31e86bc53d961 2013-07-20 05:06:10 ....A 433307 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dccfc8dd82489639c55342493cc4d0e054a75525c7fa0f24139bea6cd8676c5 2013-07-24 04:13:00 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dcd179f2f3a74f15d12df9249ea5adbc4a7e734b8d710ec53f14919b5992741 2013-07-19 07:55:30 ....A 528384 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dcd23044a15deeca81a4ebef92be40a7391c095e5744c17dd96feb5ac7ba8bb 2013-07-23 21:44:38 ....A 160768 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dcd7926523d719c6b3a1c784c0dddf34948b721ae774d7f2dd7ee8bed4a964e 2013-07-24 20:38:54 ....A 37900 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dcdc977ac86d428e132267bb0d648fe3cdcf2ffd3f2eeb689e05ca6451b61ed 2013-07-24 09:00:52 ....A 159812 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dcdd32e722ac066363428d43b113c453ed9b5a2589d3a4e549b9d74dfd0f414 2013-07-19 09:37:34 ....A 239616 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dcdf1d191afd7fdd350a25d487178adf91f8f8a3ec411b046efdd5ad6e24051 2013-07-25 15:16:54 ....A 37376 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dce25077106774b80a442861d995b0ecaf4748c70dc7a2ec5bb2416a8db8500 2013-07-20 02:54:04 ....A 962560 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dcedc4da99961c1446b6af70c124c36693f1ca29a977004f10aaf16a7cb46dd 2013-07-25 14:09:46 ....A 39424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dcf4bc2952fe21d1e5956f3753041baa8cde02e71f497c3c457776debd10118 2013-07-24 09:38:20 ....A 189440 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dcf7c79597263885189ea7d3caa25b1cabc3d121a1f90883777dc706c6cbe1a 2013-07-19 08:54:36 ....A 15360 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dcf97660d52b51504761a9a235c635cf8f427ed7940a866b73753246a387331 2013-07-25 14:25:06 ....A 69885 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dd01a1cc23673d23578203464556e6f7b9f1a8a4a81e10c981281d6c219c68a 2013-07-20 03:09:44 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dd0e99d6a8f7eca2e318ee028b058297667edb75a27c84bdacd62f8b107ddc9 2013-07-25 09:24:48 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dd0f9ccd64a5dfc3a61f07eec9aeb41bf180998be94c73a84d2fb17ff47f60c 2013-07-20 04:02:44 ....A 487424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dd128f4e73d65692d08f07aae5efeff6259466cc6b7ded2169298ba1e7b07f9 2013-07-19 07:39:36 ....A 250728 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dd19294e01427897cd5b1bf3eea5597d2942ce0892ae54b01fbf351503a2bb0 2013-07-19 08:04:04 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dd1db4382495149a8a371c41b1b556bf1f1336ec081596ac6827801369f7eb7 2013-07-25 09:19:12 ....A 342016 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dd230bfea8ae85723c45b4bbf3fbf30cd96766f0ecdfb476fa389a6608b2e1a 2013-07-25 10:29:04 ....A 1326080 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dd237b5225b6e3172f82285fd1b2b1c37deb33555de535c263576acc254bed5 2013-07-20 04:11:26 ....A 409600 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dd2fd671bc9850ba5a5178ce3090f4f27d384f21f1fa54b9cc59be69d3b53a4 2013-07-25 10:12:38 ....A 105186 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dd31b08dcfdfde90932e85072ea57a5130910455780d69a4d4143d03ab01b22 2013-07-19 08:05:56 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dd32038fd60b0cc094e319d4199eb76191cd2eb5baac42a6f177b2231778c41 2013-07-25 09:51:46 ....A 279552 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dd3490ec6abf43c20f98e17b25cd00aee0e3ec71622d9a033db722f28b44ee1 2013-07-25 09:20:36 ....A 84019 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dd37557b5e8cc9212f75f8f5993fcf5abde8e1a9c0b5a31aa6bcaf811a5ad63 2013-07-25 10:39:20 ....A 62976 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dd379d7d64a8fd775674d884830946df52569404331df627a83a57a58fd72c3 2013-07-19 08:00:32 ....A 88064 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dd3be00f5429e84b5669ff591bfb7181aefc627f4b24c04e8deae585696f3c3 2013-07-25 11:24:16 ....A 140026 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dd3d39d44a6ffa8f058d88dde74d631f53c9d270d87917c96f4c927c74bde9a 2013-07-25 09:24:10 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dd41240709b7d05643148e65ee8184e08acc551a9d33396703630441b30b823 2013-07-19 08:10:04 ....A 230400 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dd4b0cc93ca287bc5688e800388afbf01c0d3a85c7771d77d1500565d0bd04e 2013-07-25 09:13:18 ....A 272384 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dd4d7eee8c61b9ef47791c8f6dc7851427a781f8da3cc65095df51fa6996b75 2013-07-19 08:02:20 ....A 300051 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dd59322757730400d4360ee74f03804687c08a70eddbbc4159c7bad481132e5 2013-07-25 11:05:06 ....A 252928 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dd648a5c7b79ee9c5797f72af17c4dc23350ac253e6f363dba7f11cdd8b5d41 2013-07-25 12:39:58 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dd6a6ba25b69e2410d70af962f59530a30d859c42e8a3e91af4ebb88963e8a6 2013-07-25 10:43:10 ....A 22528 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dd6a7f88cbd8c08c08f33dedfef2db6c8dfaf2f8cfdb0a1e2ad916f01c6a978 2013-07-19 08:55:30 ....A 269824 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dd6a88a73bc2d28acd25241bcbc42f02d265f1776a418632e16479f6893fa56 2013-07-20 04:13:26 ....A 1646592 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dd6b8fb7b8ec07fe5452cbca5f3f9d1953acd0057863847677f67dafd2aea45 2013-07-25 09:17:26 ....A 37376 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dd70db7e24492f02cdec56da42c0d0a4121907ee5ca61fe5f9b7c19336081bf 2013-07-25 09:28:34 ....A 2571791 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dd72b3f0aa5c31df5250ba6251473432b3484e87a5827ff9b30f5af88713e38 2013-07-20 04:03:46 ....A 183296 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dd7df990ae34fef60c5cc4ec8e180be44085f6d02250b227b3d534ae42be93a 2013-07-25 08:36:28 ....A 14336 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dd7fc6003a40d6c4710cc8fabf0690ff475db6ca458e15577b74900a7650c48 2013-07-19 09:37:18 ....A 475648 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dd82f83bf30aa8af1236ade343f71fab56cb5efb2ee42c1dd0f328a68455faf 2013-07-25 07:40:04 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dd86f291acaf62120c87130ea1db3f0524c0fb11093b717d5a0d31babc9f55b 2013-07-19 08:06:00 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dd8bbc59243e2ea074de957d3976280632eff4573e263821ae5da8692fa5c80 2013-07-20 04:11:30 ....A 517380 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dd8da64c57e7daa0e4835f87e316db156d2e263ac32bb8a4ccb5ba8d0766e67 2013-07-25 09:49:34 ....A 456704 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dd8e3f56e8dbfd33fa58708331f403db113ca41489c92a538c0a38723ee83d6 2013-07-25 10:19:22 ....A 37392 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dd98a18067fe23704d93889ea359985010803868cc56e742705ca9d3d89326d 2013-07-25 09:51:54 ....A 360448 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dd996b51141c10e399df3a39c6346545e92389b99fa2500b7dc26056738c9e5 2013-07-20 02:46:04 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dd9c00a24d27e63a1af518363204f010bc82b128be60ddc471c7635d55dfb1e 2013-07-19 08:01:34 ....A 96968 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ddb4ab9db6d4ab7e951fa6af00249ee5013aa99bb398f37939359a04d3cd4c2 2013-07-25 10:57:20 ....A 120320 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ddbd3133aa3a1361951dc42c41cdcac455b0ef7a721fc4a2210f811a6539d9b 2013-07-19 07:40:36 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ddbef0fcdc0e790f26a0f1c2f13c301b5737161836ef85788d1c496199d3dd0 2013-07-25 08:30:06 ....A 71688 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ddc11fc17215b714771d3d3118748f7dbbfc01edab2b2a95d9390f0fea222a7 2013-07-19 08:06:00 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ddd1a83bca86274416a3f74dbf1a0e3cee86b5c9c76b1ffd9a1a90aed84b18d 2013-07-25 07:52:56 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ddd50bef04747bbd9a044d1f11280ad1a2ffdb7f75c91a4f0deb4a6cf64e23a 2013-07-19 07:39:44 ....A 270167 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ddd6fec330890f870e21093a9f01d4e312effa9e42fc983a7652362796075b1 2013-07-20 03:45:52 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dddc71d90d63b0d2a7bc55692aaff205df1c301d9cd225011b0f08c213d4550 2013-07-25 08:41:42 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dddca04ad0652252f0bb52cb12b92f870297e6f5b741beea67982386a013978 2013-07-25 09:22:22 ....A 618496 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dddec6c51114324e4baa99878a749e013780809ba8f34c55ddd24d455283658 2013-07-19 09:38:10 ....A 252416 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dde3e452268e90d0dd8c333d2e702d19e178b3eba458039c37a08041ba8d1b2 2013-07-25 14:24:36 ....A 826368 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ddead72dbc8689892fc630c35a3547acad9fd323c0f218a491199d805d83664 2013-07-25 08:11:14 ....A 1616896 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ddefeb616aa711392ecd7e7b8c78bf5fb134f11012f8ffc8a0708d113928fef 2013-07-20 03:10:22 ....A 281088 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ddf446c7ffe3d57b9c11beabda061bdb43551a568f58630147f560d8096ab05 2013-07-25 08:05:00 ....A 1240814 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ddfbf9d7c3ca0c5fb2befcd177d32e843199f894ab1e5490982454a31610a00 2013-07-25 08:41:14 ....A 9216 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ddfd2a3f93d49caf42300212c71eeff9ed101ffa339ecdc50139bd8a73c3dcb 2013-07-25 09:36:48 ....A 73220 Virusshare.00075/HEUR-Trojan.Win32.Generic-7de0691d988054608fff5b7934606bdc856872fdebcc789ed6ad6a4cadd87374 2013-07-25 08:15:24 ....A 2592078 Virusshare.00075/HEUR-Trojan.Win32.Generic-7de0b252a3b3206af0e8bbd8b032e9851942f06bb4b2f9e1885701c979d91906 2013-07-25 08:22:50 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-7de11b69ee0b3128ecaf0624f8c6957e1b13ad8f9cfb739436a7677d1497d56d 2013-07-19 12:05:04 ....A 380928 Virusshare.00075/HEUR-Trojan.Win32.Generic-7de2065ddd49e6a3d562461bd9209d27b3015cd4a58cd26777370650471c5a83 2013-07-25 10:58:20 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-7de2661866bb368e456f246d8a1a3feeac7459882537af5fd3adc391b7925135 2013-07-19 11:17:58 ....A 277504 Virusshare.00075/HEUR-Trojan.Win32.Generic-7de270d8f2197cc5e466a383597df89eea41a8832b3921ef95d5fcc1e7c28741 2013-07-25 07:53:06 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-7de2db0b4e34abfb8cb21b151366da3381e8534682a8d15e2bad86f3a9925868 2013-07-25 10:00:50 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-7de34516dc4e694ee09abcdcb53de72e7c43cad7a2675ae32059a01f37f7708f 2013-07-25 14:52:54 ....A 22928 Virusshare.00075/HEUR-Trojan.Win32.Generic-7de373467bf0f9d0b92b1d3a118d52dd7578952c581f5987724896b54bc4fc0e 2013-07-19 11:11:18 ....A 42496 Virusshare.00075/HEUR-Trojan.Win32.Generic-7de3879b515ed837c8543efccd6944a2967547e6b17dcc01001f6179ca6e9dbb 2013-07-25 10:13:44 ....A 147968 Virusshare.00075/HEUR-Trojan.Win32.Generic-7de3a8be4a11193b7fdca3885c4d398b13b49816c92b154be43e0bdf2c22de77 2013-07-19 11:11:04 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-7de49dfce9ff6977935ee2a94d283cd676fbb20fbc43fce508e366487953dc61 2013-07-22 17:48:58 ....A 254976 Virusshare.00075/HEUR-Trojan.Win32.Generic-7de54a17a8aefb4c847170c15cede27bda7369dbcce8b72482160c0951957592 2013-07-25 09:13:08 ....A 169341 Virusshare.00075/HEUR-Trojan.Win32.Generic-7de683860a53ba80bbaa0725833f6d8e3dd6dcb0562a02940dbc756fb66b6bec 2013-07-25 07:53:46 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7de69bcf95b2b534afa9a60bb35a8877d22416ff644d17ca0771a15d09e77fd1 2013-07-19 11:16:06 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-7de75474492d26eb01e892ba385626c7edc1b2bd4cd93649559d69df236d73ed 2013-07-19 11:32:02 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-7de78ecb055ebe08f71a74c5e6656ad0559454ffde4bf6e3c701d89204721332 2013-07-25 10:16:24 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-7de7a09272b3a61068a7bc219f8ef5c6cf6063faaadfab1f75fffa6627a31a78 2013-07-19 11:32:22 ....A 944640 Virusshare.00075/HEUR-Trojan.Win32.Generic-7de814ee6aecb49be552c89a42073b363eb3650f29f28d11149835d2d5e64741 2013-07-25 09:19:48 ....A 349184 Virusshare.00075/HEUR-Trojan.Win32.Generic-7de8320b3a38b6710e469297ff43ea50e624049b8c763c9d909315365dc60b6b 2013-07-25 09:19:04 ....A 403456 Virusshare.00075/HEUR-Trojan.Win32.Generic-7de8ad350602ab9e98692068e24cbc34c82d94a4c56a7c1c8376dc042bffbf11 2013-07-25 10:56:46 ....A 107008 Virusshare.00075/HEUR-Trojan.Win32.Generic-7de8f05784f6f446f4333ea6346a9792263f357fdb092e919a31e384c0c7fc35 2013-07-25 09:36:46 ....A 121344 Virusshare.00075/HEUR-Trojan.Win32.Generic-7de91f33c639b6ec5cd138db9fc919e0aad0e91b593d9517c51dc25da757f25c 2013-07-22 18:25:32 ....A 53272 Virusshare.00075/HEUR-Trojan.Win32.Generic-7de95a1e18eee4874dbf2aa1bf145c72c148f167e3a319441edfc613840e6fd7 2013-07-19 12:04:28 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-7de99faeef774f0f7c3d447613000a22c1033b8035a9e44767a12cd4b00a1ec8 2013-07-25 08:03:18 ....A 502279 Virusshare.00075/HEUR-Trojan.Win32.Generic-7de9d61646dc9c1ee6faa26f6415cf92464ea441bc271ac41979e385ca81db77 2013-07-25 11:13:38 ....A 585728 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dea5ad9a3a40b575c5e138e594956ce7c35c0830dbd8fc2b177fb9d965a3e13 2013-07-19 11:31:30 ....A 98268 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dea6e4f54bc8c2a215071cdbd7a213f580bf82f51e33641c33f14c8165e7eb3 2013-07-25 10:12:04 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-7deb67e8427912f1cac7fdf0ac0fd6b49efd132bf75810d734580bf4dc7f158f 2013-07-25 09:38:24 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-7debb5f00719a9f1412256be272b3bd86c26cfaca29e47104d31dffd6d74d822 2013-07-25 10:34:28 ....A 268800 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dec36090bccd7db4ffdd68197ca9a3ff79911f149d763a8bff769e240968213 2013-07-19 11:32:04 ....A 186721 Virusshare.00075/HEUR-Trojan.Win32.Generic-7decdeefbdffa5a5915c9babe0edf29ee2b54e07e48459208a639137831e1192 2013-07-19 11:31:00 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dece3dd872882b2be6ab40fa891c690e1e9aa130f7a8b494b698e893be8e2e3 2013-07-19 11:16:32 ....A 2061952 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dee61b1ef81f369424e86ef122bf18ee725ca099d9c2e26d89f51765eab766d 2013-07-22 16:41:58 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dee89dccf094bcf6860b657fb53c020016614a0fcdf4bfefe5434774ae17101 2013-07-25 10:07:30 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-7deef3da4f1dfe3987ca12b7706cbe71049f8d8f7793f3275253f7200d71bf93 2013-07-25 08:13:56 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-7deef9a271f32f5ead8b5e337d47fa1413b008285086b4debe34dc1f4f0b3913 2013-07-25 10:01:32 ....A 85952 Virusshare.00075/HEUR-Trojan.Win32.Generic-7def04c1098cdefeea23a7186d8f9a0df0f30906e709f534b35b5e75ae73df06 2013-07-25 11:05:06 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7def1923267a4bf22818a048778cc2b992e30d5ee4c0ba11fb17ac97b79aed14 2013-07-25 09:43:40 ....A 89088 Virusshare.00075/HEUR-Trojan.Win32.Generic-7df0087dd35f06ea2b9b7d4edf116fe86cd6e53b91fd3b8c714effd67d1edf31 2013-07-19 12:04:46 ....A 1295085 Virusshare.00075/HEUR-Trojan.Win32.Generic-7df0b6bea412d15c19cf3f85330c1a64ed63c249fe035d51a854d2dcc139c5c6 2013-07-25 09:41:28 ....A 10240 Virusshare.00075/HEUR-Trojan.Win32.Generic-7df0c6b3aa52164992e5620226a09af1663a956eae24805fbb869fcff762377c 2013-07-25 09:40:30 ....A 2661376 Virusshare.00075/HEUR-Trojan.Win32.Generic-7df0cfa33faedd64f9034c9d138ee1cfc82e4728b4b3ca1d41689c06e5b518a4 2013-07-25 09:24:24 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-7df1713943f784c2c501c2fca8622361713072ad10773a5c70a15c1ee3c53722 2013-07-19 12:04:44 ....A 209408 Virusshare.00075/HEUR-Trojan.Win32.Generic-7df1924f266f81b4f5ba155ee758b181d2898be38d824ac94dd7a4aefe701686 2013-07-19 12:05:06 ....A 210432 Virusshare.00075/HEUR-Trojan.Win32.Generic-7df1acbdde888439adaa38bda779b609846ff64cf28e9a378f63ac6efdc419ed 2013-07-19 11:11:02 ....A 210944 Virusshare.00075/HEUR-Trojan.Win32.Generic-7df205d9a66d10d10b931e0299e69ded4f4ea9e30b2eeb12004927dee53a10f9 2013-07-19 11:31:18 ....A 1966080 Virusshare.00075/HEUR-Trojan.Win32.Generic-7df2400c76952d243611634eef38be5793b922beb0112e9d2ed5f02d60ae00fa 2013-07-25 08:19:36 ....A 383352 Virusshare.00075/HEUR-Trojan.Win32.Generic-7df2f4fdfe1587dad8b0d7e90fa0d0c701ac74ba4886d2b35bc608f986fb89ea 2013-07-25 16:05:50 ....A 123392 Virusshare.00075/HEUR-Trojan.Win32.Generic-7df3a17d7af2b83fcd528c6b45c475f7fb39bec2bbd8dc5c7df29d033a243838 2013-07-25 10:12:18 ....A 165888 Virusshare.00075/HEUR-Trojan.Win32.Generic-7df45d99591f12445323b2267f21fe6d2c07a29bc6e42b2c030329b987b51402 2013-07-25 10:39:08 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-7df4796d214744952a83e0fe96265420b87d4e128b9a2b66fee917a0eee87166 2013-07-19 12:03:46 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-7df4a44e0458c66a3c4b5696a6f5c021e5a11eff32d043748664bb3c071b95d7 2013-07-19 11:17:02 ....A 609280 Virusshare.00075/HEUR-Trojan.Win32.Generic-7df4dd81ceb31b163a59ffd6696c06b65ce546c26f432c52b2914a7697a9cc10 2013-07-22 16:04:54 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-7df503b0341fb80c3c4ad43147a18221ac8b440a1c40df3b4ebea80eb741c20e 2013-07-25 07:31:20 ....A 135175 Virusshare.00075/HEUR-Trojan.Win32.Generic-7df517ddc744cad0d7dc2491d9a0cc328d3859f9fb2d97616f73d544d159e92a 2013-07-22 19:23:28 ....A 589824 Virusshare.00075/HEUR-Trojan.Win32.Generic-7df5796d10ac36426061ed0a8eaea37419cc8b95462641596d6e084925bcef48 2013-07-19 11:11:00 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7df5c0b1616e85462df91ece85df58f6ffacdd3da9cd0e4c51f03b40c7fd4e74 2013-07-19 12:04:26 ....A 84992 Virusshare.00075/HEUR-Trojan.Win32.Generic-7df5d78630ec686caf320ae1fd53dba140214f0db716bab028f5f574c1883ebc 2013-07-25 07:59:30 ....A 7808 Virusshare.00075/HEUR-Trojan.Win32.Generic-7df6106cc2cd00b5d078d1289224cba34c61b714497926d8b737c09fbc8fab59 2013-07-25 08:23:42 ....A 53260 Virusshare.00075/HEUR-Trojan.Win32.Generic-7df6329cc5678e3f50ba62969a75cbd57b320531cb03cf4bfa7cc99f289ccbab 2013-07-22 10:54:56 ....A 360448 Virusshare.00075/HEUR-Trojan.Win32.Generic-7df6a28721971118e630fa601285c6cf7b013ad7f49104f825cbfa6ef0ddbab2 2013-07-19 11:15:38 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-7df6bf1cb1988894345c61cee131121b101e8ded8a2ff27f783829c3f1110fae 2013-07-19 11:10:42 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-7df6f182a12198e5bd3b90756042a841d3fcd28fad63436b30a47552c7e0b6c6 2013-07-19 12:03:52 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-7df714089db196b2bc7d0bfc85289b2571c32d02e2d13ae6fa222f278e3a1a15 2013-07-22 17:16:40 ....A 79360 Virusshare.00075/HEUR-Trojan.Win32.Generic-7df7332a711e308120f86935cd945727933bfabfd8224a678ed56bc6b926cea7 2013-07-25 10:16:20 ....A 58880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7df76bb038310baf513fcafae2495a47435235713eb53750b6b1ccfb130fdd4f 2013-07-25 08:06:08 ....A 82232 Virusshare.00075/HEUR-Trojan.Win32.Generic-7df7840bcac629b23a7a42d170fd0344357b45ba2e0d191eb04d20c8c9069cba 2013-07-25 08:35:34 ....A 8192 Virusshare.00075/HEUR-Trojan.Win32.Generic-7df930705725308544aec91eec6c279b1e68b632867a9757bce2e608ba1deb0e 2013-07-19 11:18:52 ....A 450560 Virusshare.00075/HEUR-Trojan.Win32.Generic-7df933557b267dbfb2407f0dc36e4eacaf84712e0e654a143cef61fba05420f1 2013-07-25 07:37:02 ....A 15616 Virusshare.00075/HEUR-Trojan.Win32.Generic-7df9bdef1fcc1b79f4765de8639073de91940515c7bd2b9f34e9f50a5dc00e5c 2013-07-19 11:16:58 ....A 357888 Virusshare.00075/HEUR-Trojan.Win32.Generic-7df9fdd2347225542c8601af610f3e588dc29949587abbb07dc972e6839960ee 2013-07-19 11:31:10 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dfa08032ef73a997c82a011694170e1f4bead8c94bc5ec1cb168a7a60706201 2013-07-25 08:34:26 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dfa40d16090293c02ea3f5b4d29adcf0da53dc03d3e6e34acd6d26f3eb1697a 2013-07-19 11:16:04 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dfaa23787e9f8ba50bb737c39db25b013f1a91e30d3f3dd7c3f6adf330507da 2013-07-25 11:19:12 ....A 444499 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dfabd8bf5e0437cd6adcbd6bbd3e22199e3e1f45954724b118937d7645239ee 2013-07-25 07:41:04 ....A 417792 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dfae8d2aac05225c62f0cdc8b986a36a726a8b450ae9da47964e79652fa9f9d 2013-07-19 11:18:04 ....A 99776 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dfb43f6f87f9436cc16bf2a13a706dd5ad01690be24d9a748aae2e352b3d0fc 2013-07-25 08:24:42 ....A 90624 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dfbab649f25af516b101bde8243925e541808c855950b58a05b4c85e3424b88 2013-07-19 11:16:12 ....A 735232 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dfc773c58026986e696b65863373b26a843ec3c3cdd7ea8260ab1e760b9a7a1 2013-07-19 11:17:52 ....A 158720 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dfcbb21de24e1ea4a69604777244b6f80adac4541d35178f1da4fcbc3cfce0d 2013-07-25 10:30:20 ....A 8671744 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dfcc90b4e64401d28716ed61f147e736d2c9df45957d0c1d84d718ba247ce93 2013-07-25 09:37:14 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dfd89af087b5074861f0ac05b6866cc1d60da0717c5b033f673552a582e0aaa 2013-07-22 06:15:50 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dfdec1a517d555a5ef2414c112cbb25ccb1949fadff7573bebc57943a14103c 2013-07-25 10:38:58 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dfe5336880b62bd8690a0b3947598736e2b677fb2d60d7e228830a2c51dcf29 2013-07-25 10:51:46 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dfe77bb1c50ac9d9ff142ed01a4dae86567101b33c4d508435a6e51f0ede520 2013-07-19 11:11:08 ....A 396288 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dfe9f04e6c44e5c77e0ea62158efe1654847f1e493c123f95c643e2d351a6af 2013-07-25 10:11:04 ....A 745472 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dfec4b3d139b8bc6467c7ead01878f0286c91eab6d6a0a72dbeffc6d0623f8a 2013-07-25 09:11:00 ....A 46906 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dff183f946533d12a756c8796986b85a2176bf8d200b0e29fea090061ce264a 2013-07-25 09:28:42 ....A 2403840 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dff583854472638bb7cc6446d76f6372e30499838e4cfe7bd0f691de35d2aba 2013-07-25 09:20:56 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dff7155988cefa04abcfe870aee71f6d0d3cd1a723393a5d5717cdb27d02165 2013-07-19 12:04:46 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dffc9373de40aa0f4072b55ab89ad95bc0960920c56e8d9adea0b294a3d4365 2013-07-25 09:41:54 ....A 51218 Virusshare.00075/HEUR-Trojan.Win32.Generic-7dffe009aa525e5d90afd8bd4e12f7a57e2986c84e3534cf1812a9b7c420ee44 2013-07-25 13:58:32 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e0088d257715cd47c6ce9374ff2ad629d367e84a6f2ec1fd94cff9af463476a 2013-07-25 10:36:00 ....A 103591 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e00890878f2e00671c446efd5b827dc608ea700509cd18a676ee7b341dc9a3f 2013-07-19 11:11:20 ....A 53328 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e00bea33ea072d94b00dbf02f7a1eaac85d9a5a87ea5578c4d0f510f7a21c8c 2013-07-19 11:19:18 ....A 466901 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e010ffdde664e5e442e45e8870d300da5c031dd9f520b5c4a85b73552de3ed9 2013-07-25 10:17:56 ....A 100111 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e0152efa1c26a0936434d518216284cac0143785658ab7035c3a283b82273f5 2013-07-25 09:15:48 ....A 75268 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e0164d1638eed13615e9a9c84defc5729e3a16bf5b11d1059c307c442f269d1 2013-07-25 11:57:00 ....A 53293 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e01a08e759aed5446b93eb34df6104e52905bb6bd11b4d3c252dfc190a157c2 2013-07-19 12:04:10 ....A 328704 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e02a2c8afa09e24d9e88cdb24313467d667ce9786eff8e406b0c38cd8379ee0 2013-07-25 09:38:26 ....A 1299584 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e02fffd5f0fce1c432fde33d06a72af1229693bca18a36a4aee408b54b88861 2013-07-25 10:16:58 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e030da1a6bdfc6830b95d5bac31fbc4646e40de53125c236110aa25eb5cfb2f 2013-07-19 11:11:08 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e03b0a0b47cba03d37882f18b67b79673b645dec5a25ef6cd03640e84f48817 2013-07-25 09:28:26 ....A 96768 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e046f2d76bd69df410210afb8d6372d39a9ca35981d6f8767d5d90d0b240c25 2013-07-22 18:51:40 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e050f1c71f290b754473aca4e72853dd043f8c741a1742d8256dea7ffd083b5 2013-07-25 07:58:46 ....A 84480 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e056be9d95927acc90cebce17235e048b1cbf2783028a2085aae4a42b8a2401 2013-07-19 11:19:10 ....A 824862 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e05c8c49e8f34ea18d043fbde21f4002543ec4478ee0de2129730d4e704373c 2013-07-25 10:42:04 ....A 98816 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e0617fed28391776c4003fef280dd5028e017e62bc7fe73dd7c747093c18b91 2013-07-25 09:49:10 ....A 5805056 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e06661091381b7cb1b374c19addadce61e425a359f458351bdc7fcf59693c91 2013-07-22 15:10:18 ....A 4173824 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e0675f36e77d7fe739677906f6060144892d55910f62cfe0935c42b6c7c8b79 2013-07-25 08:57:36 ....A 931328 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e06b0cd5c8d6b2b7ec6bae735481b051febbe3383bec9dc04d251afe0ab7892 2013-07-19 11:11:08 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e06bc40cffa4f464c4aad7c9eda31615b72ae5225dc9dae405d149cc8bfb02f 2013-07-19 11:17:24 ....A 398336 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e071f20936654c3929bedf6dd16502f03bf396e47b10a7c78fcf3198a22f14f 2013-07-25 12:05:34 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e074dd7e0685419caaf7f863121547e9c916dfbe35337d21f89b456cc6401ca 2013-07-25 08:34:38 ....A 342016 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e0779c6a394bae00c767423e1182114d0fad3e38d8c813f8354c287652e0209 2013-07-25 09:09:46 ....A 380416 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e07ef638212d1a61d18d0527c70ad4ace806aea7ed481210b4a6ee34934ce13 2013-07-25 08:03:14 ....A 454656 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e088b2cbf5494888a0d5088c8fcae922ace17d4a68bf46d7d5b15c5a7ce19ff 2013-07-25 09:50:24 ....A 9728 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e08c80fa2b3eba4f0336e697ff042596659cfa121f56790b2a70a81838d713d 2013-07-25 07:54:28 ....A 124416 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e09f68f0bd541591eb8a84ef22428922432db1fac026bbba3578cf2281c5237 2013-07-19 11:16:24 ....A 2560 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e0a0a2c8e73267b053c39da138b110766c2038b6dc3eee3f42772b2ad73a466 2013-07-25 09:00:48 ....A 88080 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e0a150a683d0a7bc33dee96a3e0cd3c329d1db8dedd41c2398c2f3dbf412a78 2013-07-25 10:22:20 ....A 63588 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e0ad865157078d9e713c6d35a53174c1f62b89617ed874079ce532e08d7985f 2013-07-25 08:50:06 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e0b1c460414d4d252a7ae19b4779d8df6712b6037a83f3482401d87248d2a33 2013-07-22 16:10:40 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e0b2665dd665854f7a9cfe6ec84d87b2f40534714bb56fc852dcda39ce90eb5 2013-07-22 03:51:58 ....A 462848 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e0b58c45384af359d77affc7e5fead01b1ca2d17cd1d5cf53ca53c944fd80ad 2013-07-22 02:11:00 ....A 2669111 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e0bd2d7d997c2f3c365e58f8f818e2626d3b0d052efd2955067c1ad2f2f9155 2013-07-19 11:31:56 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e0c53527ba333fc2a54a42df06a14bf07f92765cfb160615ace151e93585a32 2013-07-25 11:14:02 ....A 60524 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e0dbb36d9e20bfc7d28581aaf783ef8e2bdaff1a84089441b02b9dffcf898f3 2013-07-19 12:04:34 ....A 191869 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e0e0baf7fb7cd6bdf52da7d46b28fd4a64b562a433e8a7a32f46ca28bb42e4a 2013-07-19 12:05:04 ....A 2291200 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e0e695bbb066b7c5fae5d211b464867973ee3809e323f249685ead4a1b0a477 2013-07-25 11:08:12 ....A 377242 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e0eb47ec5390a2531cb2309716f613641d6c0d787090d070f31c2bc306969bf 2013-07-19 11:10:46 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e0efd4b958529683b4e889d4fcf22bd469a512562243331bdb4147be7a82ff3 2013-07-25 11:45:54 ....A 2199552 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e0f712f29a5dc7c225ee0fce79c6a097914d86eaca870cf0ca980ec543cdc2c 2013-07-25 09:34:14 ....A 181842 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e0f791e896ff012d7ce5d93459a906d244c6764771dd68ab77888a9f80bdcb7 2013-07-19 11:31:34 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e0f87b6519b0e252379b09f3bb39e56d64fe12153ca6381eb9c3cca92cfb7ca 2013-07-25 09:36:24 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e0f91566193c23c986187b6140ed10fafefeeef3ad8133e7020e3f221c58f40 2013-07-19 11:31:28 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e0fc00e5d67dacf32a6e055ed38bfd3dffadc12394cd66171f199214636f2ad 2013-07-25 09:18:28 ....A 2403840 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e0fd2e78194465a36c1383e67f39817bf703d599c381530dd022ce5c56f5a9a 2013-07-22 16:29:24 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e0fe97bcf8e7525d276ede76984baaa412ba3e1db740bd2f31fb27809a41af2 2013-07-25 11:31:46 ....A 300032 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e10412e5e195fdc6fa9dc00aa9820fd680c72018b02679d8183d46b7ec85dea 2013-07-19 11:46:02 ....A 382976 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e10e36a531acfedce4a3cfc62de6d5e1807ea3e4fafe562bee816b55d67cc75 2013-07-25 08:21:44 ....A 56733 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e10f4ef3b2664024877725ff456fc22b8569095330a5863508009f9ea618457 2013-07-25 09:13:26 ....A 550912 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e110a7fffe5cf6a2488f911773911a18f5338968e00d000d1bab142765f7ef1 2013-07-25 09:27:00 ....A 410624 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e11782eba9ce53de542978b28dc00ffd1deecd0a4fffae9cf74563f8c22500c 2013-07-25 09:48:54 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e11d6096ce35445482dda640834e64846b91a48cd8a22092d580365a54f20f9 2013-07-25 11:06:22 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e11e056c78b9827247f1a370e5748e1c78b2997293316448a7ab8d6dee339c8 2013-07-19 11:31:18 ....A 71680 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e126c802fc252039eb757334dc4af9b4b474c39d18d1855b1972cdcbc5608a8 2013-07-25 11:02:50 ....A 53278 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e128e44e8322f310a4b39022e088814663386f1c347523a8ac1ec4063ce920d 2013-07-25 10:18:54 ....A 2298880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e1390380b4c6eac8450f427617cadc9286a45e5a915db564db725f8a647ba8d 2013-07-25 07:42:06 ....A 6359040 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e13d0737f03c9525ac81ccdc0440dd143281a07e747f5c6bf4d0653951d8f7e 2013-07-25 08:21:30 ....A 177152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e14370ddc2918fc52482d91b637f91d2bbe1bc6f2c73e7f6060a9fd8098f528 2013-07-25 09:09:50 ....A 237056 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e149291d2422bb7338a7f345ad761af766b8820064b58aab668e94eea75a2f0 2013-07-25 07:38:12 ....A 5120 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e14a9d6e469e0d2622b7cc0334296eaec87da415ed9ccb05c59055dbd4989fa 2013-07-25 08:23:02 ....A 892928 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e14d9dc536efcedde5c8761c2bdf8852fc843471fee79436bfd6466a934e967 2013-07-25 10:06:02 ....A 118857 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e160a5926a46c80e57e2511d688c6e6c274f8c7460113a99e3e514a9ddfc864 2013-07-25 10:23:04 ....A 7152640 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e165e2be4d818dbe334e9f77adadb0bd7b94799a8b60bc3ba00341693ae808a 2013-07-19 11:32:54 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e166cb3d91f723f25f09785858a9c92602ad800608178759f3519cbcebf0d13 2013-07-22 15:25:12 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e16a7e8c0b2e5bd5cf2353a4d0d1ec12fcc5321dbf53da7ff90785325912454 2013-07-22 10:39:52 ....A 5537792 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e16a8c03843a4290e57ac3146582e76afb45285a0ae299daf76ffe76742d037 2013-07-25 09:49:02 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e16a8e1cf0373f4c2062eb820f4c3f2cd1038b0da49b4b8965946262556532f 2013-07-25 11:01:56 ....A 137756 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e16f1e8ba170866ec932b775c0a56c9af4a4b95337aa574c06383a4f2050811 2013-07-25 10:21:24 ....A 371200 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e171808e17559212db67e1b714c4e01a43dc3b30d365a63161579ba2a7f579a 2013-07-19 11:16:48 ....A 294926 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e1760e046703a7b096d7dda574964e3831fa439af818ca6241bc95b7a46531a 2013-07-25 10:21:18 ....A 2680872 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e17d495d7ba06afc725f415587cbef325623bf5b98940d8fcb0390999df0aa2 2013-07-19 11:17:56 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e1850c6510caf6fdf9a17c7260120bbb99ad6e2abf6dafa8fa003e94ef6d614 2013-07-25 10:16:22 ....A 342016 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e191f2b73d4050b06e2031342c22b8b95e19a78921cc33e096b28bdc7989739 2013-07-25 09:17:22 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e19c4c1888f1606b91e2563315a76534f3a12c9fb590a991ee05d7d4e74e4b9 2013-07-25 14:11:56 ....A 109568 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e1a608c78c91e468d1dbb6f42f4282865e43be38e649d58ab2f7125e47ffede 2013-07-19 11:31:44 ....A 119296 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e1aa045ffb09fcfee74f37738f47a8e541c4925f3f37f425229a21c7c92d70a 2013-07-19 12:05:08 ....A 568320 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e1ace12bcf1af8fff3754ddb8c9d87f2b354e39d50322fead9336e0ac1bdc6f 2013-07-25 08:51:16 ....A 172544 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e1b1b6c8090f6ae66fa8ac0cf3b9d89889caaab678ab4edb094917ab36d00e8 2013-07-25 07:57:14 ....A 104504 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e1b365288fd65b09d794c49d4df713d4e86ae9c3e543a9c1731571d0c8cc0e3 2013-07-25 09:37:58 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e1b4b03356dda81e30dc4c0e11a97a2b155397b80b7cacbdb21f0840a0699d6 2013-07-19 11:16:44 ....A 31852 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e1b9e78acc2a1d92947295d6cfe5ac2511fb8c631676d963f5349435cdd5259 2013-07-25 09:29:16 ....A 67688 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e1bb746866e8afa8c5d70102fed0a4c9febec7bd0392f05152c9cb4b56f8130 2013-07-25 11:23:30 ....A 16292 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e1bbaf789be5f6b08ed6eb5c0844e8b765bc6e37708e7c5146f1f5d37858ca8 2013-07-25 10:24:40 ....A 1700873 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e1bbe464655e8c21f66d53fa0d2da912f7a417d496db4f0d63c135b4f7987ee 2013-07-25 10:33:40 ....A 1216480 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e1cb1caea15a862ca3067ce3f5ae192db358f54383797af674e2e528c2204b0 2013-07-25 09:49:54 ....A 217802 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e1cce6ec7efc0822cd2cfe065130b7c30550da9fbc93e7fcce3941a0cf9633f 2013-07-25 09:29:06 ....A 1229312 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e1cda2dbf005331d4ccc57e7358c0b2c0f60cabd1d00fbec43955553ebcc91e 2013-07-25 10:20:42 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e1cf414e3b927ea39c8139546dfe8ecda0de66d91e59064274ac6350f5ba542 2013-07-19 11:31:06 ....A 56320 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e1dbe13c94c3f58060e653ba77d6b4e7264e261bd3a2ca5798f208a4c9898e4 2013-07-22 03:39:56 ....A 373248 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e1e1f4bc095e1d13eae26ac6b3ced93c87a6e04c6ef7e118302abbfd68e7ae7 2013-07-19 11:10:56 ....A 286532 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e1f22e073b1449e719dfa3a2651f8c02bc0d48adf60a0ab30e7a4935756838b 2013-07-22 04:44:36 ....A 51200 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e1f3b1fa33baaf3f4115437c8dac66ea82fc61917c4478a906f058c91ca3159 2013-07-25 09:32:50 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e1fbdc7401bd974b526deaae2ef4a411ca126f3b98dd538458d49d2df11a6cc 2013-07-25 10:38:04 ....A 31310 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e1fc49f4a3637ef3f9fe4c106366cb8751d3cc6a2484c5ddb83b2607e32dc2a 2013-07-19 14:29:08 ....A 454144 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e207f5797be9a20625974ee94e876bf1558a5fbabe61bd8736fb251adf66066 2013-07-25 09:12:16 ....A 260477 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e20a495fda286097a10a82460019eeb3f7f9435ecb104a0a94883c5884dbe6a 2013-07-25 08:25:14 ....A 1398525 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e20b425f81e4022fe5182587d7cbc38a0c878a3d659721203c61069a0435480 2013-07-19 14:30:36 ....A 78336 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e20dea054e18c43557d9b3c51c70e9293b676088b8eae60560be05b5774e012 2013-07-25 12:31:24 ....A 356352 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e20f9b8f940554d49f5a807bf7abe20f79c8b4d8118d9f1a5e0b450b0b5f680 2013-07-25 08:04:18 ....A 94298 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e20fe39296c52dc13d99e36b3b1877279d556bd068550dd94b8adaa69b280e2 2013-07-19 14:05:08 ....A 350771 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e2138a17d2ceb8c9cff6e9855735d3140485007200d1f37b9cffed7e7ede921 2013-07-25 09:15:52 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e2186546aeaa633f872a5f2600ad253c190932a23ab5e8e31ca4d922bcc723c 2013-07-19 14:30:36 ....A 330240 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e218d74a9b0812ac7cdd0303faa14abf61314a1b6d3d645fc22c98376653c50 2013-07-22 04:04:38 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e21b754622ae8abca9c077a9394c7ab0ea704755e3ad9a15a3a8ef257158152 2013-07-19 14:04:42 ....A 125560 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e21ea0a07ac2617930fe100c40c5b9fe2d028e873f2d13ab0456270dd6a7e27 2013-07-25 10:56:24 ....A 431616 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e22269456bb59cd7c9ceeff05ee5ea67fa01cf49d5cc020f7bf0148a9581d8c 2013-07-22 04:06:42 ....A 582496 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e22883a3c94c3fff019070bac14a01d09f598c3fe83f278370fdf2da8d6da39 2013-07-25 08:50:38 ....A 104239 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e23e5eca44e4cbe1a167a5c7c59a7570a24b8af873c8b8a2cdeab930e1ff0ac 2013-07-25 09:03:06 ....A 179200 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e23f76ef7c2580b6363fae54ef07475a200eeedf5fb123a4cc53068bd7267a8 2013-07-25 09:00:28 ....A 429572 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e24865ae73edd42b9847820bf2965e79aaa5c76633cc40950aeadd1bbb03301 2013-07-25 08:41:32 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e248f9913d0995bf3f81cbb346b871ee6ee5ae38079cacec4b0d124076eee38 2013-07-25 10:14:22 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e24ef4edd6e3de2bd0bc3f75f2aa474aeb28375b1a0f39e2e028e2d3529a70a 2013-07-19 12:56:48 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e250d2886ead6dba61cee261affadc1a9014d7ab3f67a1367e37612248f615d 2013-07-19 14:29:26 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e252787a6cfc4eff379c9f851c2872fd8f7a71b48932c3585638b63a2931265 2013-07-19 12:57:04 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e255d0451821bfc5e423c6821356f9d2b2502141c9dcd61cdeef662d3716473 2013-07-19 14:05:34 ....A 382428 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e25db64d7a04f7fcf823f76a4742096f865150d76e99947d94ca0613e75f174 2013-07-25 09:00:56 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e261317fac34b76240204dd2299db8fd8aca08ec56304a0145a6029080f836c 2013-07-25 13:01:16 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e2664092addd2eb3355761c00d1f313990bf2e35b1bd295c690f7f884375da5 2013-07-22 07:27:32 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e2696e06921e24e49e5ff70d36bd4a92c141e120155e3d1d145f4827cf376b8 2013-07-25 10:46:40 ....A 17471601 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e2705ddcc7fad9002a0b1e21b0a679511136a3b5d57e63b895f986c7a226a4f 2013-07-25 11:04:02 ....A 884224 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e2745476e18bc0f61384182c59cf8ff5fb6cae2e5d0305b19c9aebd94e6444b 2013-07-25 08:44:18 ....A 95232 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e27526a5434774a9d588f55a918c71ba30d6be19cbc2e8a6d9d21a975f48a84 2013-07-25 10:55:34 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e275fee7be2a15fd58e899a76956296a26a96d5504365a38514bcd9de42e4ca 2013-07-25 07:55:48 ....A 126464 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e27aa80d381b33f355f91b10dfb20bdea6d624d3116d5a272b24fd8d95ca53d 2013-07-25 10:09:06 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e28036a6c2309d2df6088717b6211589c0567390cfd9cc65d9af7bcad241dae 2013-07-19 14:29:48 ....A 263168 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e281df7a29cb67f81cad9dadc048df2ed27f940d8c2a06092a4a7c118df9ef7 2013-07-25 08:47:42 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e287d65ad52b8dd34d55378ed6d7bac68f2b1801f77c971979bf1353aa71ce5 2013-07-25 08:54:52 ....A 116736 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e28d6885497d6261b2915c704da414115b422c0044f5c6fea91aede68624d39 2013-07-25 08:53:34 ....A 132176 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e28e00b2617cd76eafaf2d5cb2efbf10c95e15444fe7b2d49a482dc57506801 2013-07-19 14:28:40 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e294836e74b7d46ac62d2719327c1771a83a04df47dc76af9c2338f2ca763e8 2013-07-19 14:30:32 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e29ed5e9f9c162e4a0efefaaa8f1b41ffc6447e790bd9e8c2072b6620794e0d 2013-07-25 15:58:04 ....A 111584 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e2a577cc4e2c7d4a5ff555ca4a3d7fd47ec346bd5e4096c34e46fe7bb3401ef 2013-07-19 14:30:30 ....A 239616 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e2a68060dca09c8ce0ef7feea632602c0c366f68818267d496fc2db5d271207 2013-07-19 14:34:46 ....A 215552 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e2b9e8638397af0d435dc194937c1afa7298bf274f8ac8f06ea68eda3e9c750 2013-07-19 14:29:08 ....A 272384 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e2bede49e6cc74a55ab7bb85b48d342e0745b9c3ec2dcc8f39da699439cf019 2013-07-25 11:06:26 ....A 47357 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e2c009aee910a5658fb963ef9a430d50050f0cb077f6511d57231591428b633 2013-07-19 13:58:54 ....A 15616 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e2c0a8b0b63a81ed5ea1d0548fbf3ded6bed439dd16e4cd8ac5d769bdc98412 2013-07-25 16:10:06 ....A 129024 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e2c59d5400e4cb5173658ff989e3b4bdc6fd052726cc15285523a61dfbfc411 2013-07-25 09:40:04 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e2cbc879668c0f93f48be75ba2471ef58b7f4d302b09beef7327f646b7540e9 2013-07-19 12:55:02 ....A 163328 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e2cc8d9a73c45c4e1f66a6a19fd7abd2b953f3b469fe40fb853f1338a960be6 2013-07-25 10:53:48 ....A 324616 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e2ccb4e1269438b66f6432f2308b59af5de16f1816f75a590650b7c3524abc8 2013-07-25 09:38:52 ....A 145408 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e2d06a33340eab6624caa3dbb49f26ca3fff369cc3d797a3b33791cfd12fa09 2013-07-25 13:48:34 ....A 64060 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e2d2a77cc6777b9f72db19e7dcd97a6d17083512f5420a46cc73ca5e591be9f 2013-07-19 14:29:34 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e2d3e9b8749f28463dc7f9cded596429b47207454e91dec6ad2796a5e5c8551 2013-07-25 09:09:10 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e2dc60de51115a3fded28883409badb27f05559f20dc81b2712fd64ea319dd0 2013-07-19 13:27:32 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e2dd2008abe4c39f6706c3bf878ec98de13e5bfd13da47ce320fabc028421cd 2013-07-25 16:11:34 ....A 84992 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e2e3b30d825d0d0fc58f8486033ce9b371c2dcc860101f9dab50b911f40e779 2013-07-19 14:05:48 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e2e8526651137e568fe98228024a9ccb207e2d921ac92c8b064922dffff1177 2013-07-19 14:05:46 ....A 374363 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e2eeaf438d0875f7074b06812cbf7a4b21e89d852d3b6bdf1a82671c3072873 2013-07-25 09:17:10 ....A 2759296 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e2f3b5816f91e47cb3f2e77b9c243c59b69c0d5f860e1a56e218827f00a6e5a 2013-07-25 08:16:30 ....A 898526 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e2fa43a11bf4ea504cc8a88ab5082259956f7766160a6b03b291fea6f9cf69e 2013-07-25 08:32:34 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e2ffa24ea18e3966fac79971efb0a7824f75196217cc7928b0b4734a8a2483a 2013-07-22 06:05:38 ....A 229376 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e309c46f289719c45fa8009a0d6d0f0af17264de4fa1db436ffed4383927c88 2013-07-25 11:02:26 ....A 451034 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e3108ec757e2221cc17544d738bea3eec97c588bcbaeac1f359e7b3727391e3 2013-07-19 14:28:48 ....A 109056 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e3109e028022055ea9cc87bf1f1de9eb2a2793bb8db314695995dc98de5d6a1 2013-07-25 09:05:50 ....A 90624 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e3112148e0b41319827b270863b96c0cdabcf81ecd2d4f2e310438e2d528ae8 2013-07-25 11:30:00 ....A 186880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e31942a15044e87dcda6e89dcf145952916a9759aeb207a86340624ea22fda3 2013-07-19 14:27:32 ....A 64512 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e31cde310745af4cd8f21f3217500bd240fabaf8299acdad3bdca8caf47628a 2013-07-22 15:36:52 ....A 433587 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e31f538fb95c563850adb95fbd68b1b9e147331ce5822cf8a598be47f71b227 2013-07-25 07:56:40 ....A 2419328 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e323dd8c73560efdabc7fa51c8b7fc916a27b768bbe85c8b219897d1bce6f97 2013-07-19 12:16:52 ....A 167488 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e3291e4a9ea75f9c34b52fba7c1fbebc3accd1c7c5a72c3ad8c92ea955fc78e 2013-07-19 14:29:54 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e32acc7067eee39976c9cbfebd8e1d668e6db09ec1699b5640f1e7d604cf923 2013-07-25 10:55:38 ....A 258609 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e32cbd51c03fce856b9f9dd49fce1478120712feb4a8c308a2161ca507b4f2f 2013-07-19 14:29:50 ....A 74074 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e32ed7111f90fe2fc04ba6a676a4edbc018f9c1936f41c110aad32afb4e2f88 2013-07-25 11:08:44 ....A 123392 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e3328b5cf8906a31508d5d8b93d4102b9c452f1b0cf7c21bf7dc80cbd951261 2013-07-19 12:17:02 ....A 948224 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e33d5ccb0fbeebe98652c59c87b460e9a3b1bd92b2c5a9bfc9ac9c75da41c5f 2013-07-25 08:48:18 ....A 330240 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e33f76d747542c0d3bf164428b8dc0df41ce15558569eacdaac4055c9b82bb1 2013-07-25 10:27:44 ....A 26080 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e34259cc374cd82627a0a77290d01e75099670c1d74448d9117b4816ceb4255 2013-07-25 10:48:54 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e346261318e2862b1974ea0e50ac427fc9ea6141d69c791416f50ab8e1fac3b 2013-07-19 12:55:04 ....A 177664 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e348841c0129c19a17ce09dbc03c56e8944ef36f3be24a07e9b594430345221 2013-07-25 08:48:00 ....A 200271 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e34e61b899e2796c967f65f06bdfb3b03da127cf24a62df6f1babf4858411f6 2013-07-25 11:04:28 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e3506f6cf2123a49a839df7f050455aff5166b0d787c06b98d804e390ef7b5f 2013-07-22 03:53:46 ....A 67072 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e355e918aada13ed5f4c9f4f7a97dd586e3f3b66cf56593b0a8e3b50c5afe55 2013-07-19 12:55:10 ....A 87032 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e35843ed8ef3ad3a43bdceaeb8e049299c3bb46f40de5878b821fdcf80086b5 2013-07-19 14:29:14 ....A 63778 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e3637c827e21b9678bec09fd4bf113120ad274ed76ef718381a5dca32d645a0 2013-07-25 10:36:54 ....A 342016 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e36c4db3acf4b28e2430903d9c1994bd41e89aa2a7dd93821332355725ffd0f 2013-07-22 02:36:04 ....A 31449 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e373e929ad78196331b92799ba68119e0ff6dcbf8fc54038ff3d46615e7ff27 2013-07-19 14:29:26 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e374b10a00707e9e1d4e7d79d1d4a324539178ca0a07f90440517c2cf2d6d0f 2013-07-19 14:29:06 ....A 37155 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e3768ac871674edfaeaa93cd5a25ed1ea46bcb01edd2f67009875c745f56b52 2013-07-25 10:29:54 ....A 9776 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e3777e1e7a4f6182e94bad5640f531e0f8f311af9d80cdbf0754c5473ddae9b 2013-07-19 12:56:20 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e377ed4810d1ca26c77b62b3fe094cdac6917ec19ae3e9d2a99467f958b880a 2013-07-25 08:14:58 ....A 209408 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e37adb6a3d220a8c264e3fb8ceb68c45c90541276305c8fb9249efdc889afe9 2013-07-25 07:30:02 ....A 116736 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e37b988bd215d524be5c7cfd2e1fa650b497d2a5bd118062df3a92ff3d78761 2013-07-25 09:47:02 ....A 101888 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e382dea91ed32e58ff14695dd6a53613aac3536d4000dc14e361340b685a5f6 2013-07-25 07:53:56 ....A 459166 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e38417741013767288ee1e545c7e70314a35b1e4f5d10bc9f6595d25b4254a8 2013-07-25 09:32:32 ....A 113192 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e384e2d8bd2390dab39167c457c7d8e5c968ae7fbcb7ec338bf67140c435c22 2013-07-19 14:29:02 ....A 383003 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e384e5f4331864bb80f003b9229148fe127738308e47f27e09f9703e554b03e 2013-07-22 11:06:50 ....A 123392 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e3869cc5e929688ab1bfb99276595f646ce5d98685fa7f523d6c79e18e92a92 2013-07-19 12:56:28 ....A 36129 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e387d26d0f8267a64f6e7cc7c73c851c6782042410067607a482691fbf6af72 2013-07-19 14:27:40 ....A 335360 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e38a46a63dc092e7419a5c89fa4c1578d497f2d9fc68e8c8853411656e92eb3 2013-07-19 14:34:58 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e38e8b0f10a7a2b46372142aa51dffd959b40deced7ed2f94a051c5b5e5dc6c 2013-07-19 14:29:54 ....A 80384 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e3982a553d681d6049bbcdec1163387a8e8822a437433749a2e228f54ec9a09 2013-07-25 08:18:56 ....A 245137 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e398b45c6ea948d99c442b46d06eb53d519408962304c0ff46fee303fee5356 2013-07-19 12:55:46 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e39a0d314746551ac7538c8d68004905204403043f395d7dc935f6dbdd16792 2013-07-19 12:55:30 ....A 268800 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e39fcaa1df819e6bb3ee272abd42c49a33f08be261b4ad9f68ceaac93550475 2013-07-19 14:05:34 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e3a33c5bee3772d8f09c7085123f02fd7ec51a765f8474a1a2c639c84cf5c92 2013-07-25 10:07:52 ....A 48352 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e3a40e27af9d9ee35bb99f99e96a5549dc24940148822981da162b3d5fdf4ef 2013-07-25 10:05:22 ....A 14336 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e3ae60b1fcb588dc29215dd9694a0aac1ad641b7c72d4e229978007de5841c8 2013-07-19 12:56:48 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e3b20fc1be6cb0d233c9f0c1e6a465c6cdbac5ad0255bbe8de300da3126aa82 2013-07-25 09:28:56 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e3b48663d7c9d8b3726cf2e1131f8e92fe09020a8ab7bd2551a1625b5bdde2f 2013-07-25 10:28:40 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e3be2d45607a2368e0a0728468ddf1b35b941a741adc556ec1fa646bcd3601c 2013-07-22 14:01:56 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e3ca2af14e671bf63dafdc379cda96e0f9131c07ae9e14f612b18c63489e3bd 2013-07-25 09:56:30 ....A 425472 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e3ce7e1115ba7e8445fd7caf6740c62f29471e457cfa9e63a3fa3f2953b94b1 2013-07-19 13:46:16 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e3ce905e009643a4689c83b29c40a828b7aae1d34dcc7433e1c36350eb38851 2013-07-25 12:07:38 ....A 274768 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e3cf9c4e5befbca0c2927e7955c08329720a355f900540696de9bb620257641 2013-07-25 09:37:08 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e3d298c588e0fe037fd6b963254d04fc0d8852b33ddee275e514704bf3f95fa 2013-07-25 10:18:54 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e3d8cd51bc303ddb06603335485324c47f9759a4aa6f9476fa69c9281eccccb 2013-07-25 16:14:24 ....A 3897 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e3e78956f7303342789b264b8550e50a57dca2a26564d86aa12853b8ba6df5a 2013-07-19 14:28:34 ....A 97840 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e3f05457b3bdd63c2c0ee18327872ed2e43fa1ea8c304030db6fd98f1cfda14 2013-07-25 10:20:30 ....A 194048 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e3f129b294c842ff9ad3d636f2ae1f5efba6152fd96ad3e9c12e0ce4eaacf29 2013-07-19 14:29:34 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e3fd18684e683dad1d10f47cee9d746195404cb709afc134d4d24a25329b9b8 2013-07-25 10:59:46 ....A 1538560 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e3fece9678695324350270901970c8e10494d1e96507eb0c21fd77f2e75e996 2013-07-25 09:35:52 ....A 447488 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e403908a0ebcf3f371a0624d65ccb4d3f1b25adbf218a3c3d61e32620ef2ed4 2013-07-25 07:45:10 ....A 395776 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e405574148e5f01a64d4a5c6d0429b8eb9e54e6b5069d7cce88f1fed75d0ef6 2013-07-19 14:28:58 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e408c4499373ce8ad939ef3bf72fc23de4c78693f191a6084383516b2edff5f 2013-07-25 10:39:50 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e41e07d048d34e9767be3ad0b2220d83e12c604df93aa011525f6849fae455e 2013-07-19 14:04:42 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e41f7db5cd602e2fe270d7ef29537348fc6f65b0d23c1a2a7f78bb1788b7139 2013-07-25 12:33:34 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e41fa86326b33f4a5f009a026adc12131e139fa16daf63740091005a255d1fe 2013-07-25 10:59:56 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e422bbb572f103e2d5b2449cbb551d36c49d5beb522c93b471ba3869096dfe2 2013-07-25 08:17:48 ....A 427520 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e42676719dee963e544f1d2f9c015e2cef4177c3fda01eb7b5b7d3004205d12 2013-07-25 08:56:48 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e42cb8917d827960153a8ff6b42c5b00cd99d12d4e362aa7aaa2168d800b0db 2013-07-19 14:29:52 ....A 83512 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e4300c825f08d048f8013ea98ec0738098430d283aa800b9dcb3c838012aaa5 2013-07-25 11:19:32 ....A 29696 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e431cf219a7d7c76dcb6f3585f964f7ca872eb47e6c80802b98b0974a19f1f7 2013-07-19 14:29:34 ....A 222592 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e43300be273b61b10facee47781eeb890666d32036286ca71b94ed8ec5a9b9a 2013-07-25 10:37:56 ....A 337408 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e445dfcfa015cdd0cfa9fbee520215d21b00615f7544a68e44c1c01a2332f36 2013-07-22 08:09:06 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e448f3b441da6379b96fa326bbf94cefb762a2746a4c855536c8e390dcab79d 2013-07-25 09:32:08 ....A 433664 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e44e231235ca43d7616228b14d0e00e732c65fc53145875f1865e79aaa7c9b0 2013-07-19 12:29:16 ....A 674304 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e4573143361512b46be668228dea9be0a4564423d440252b3f14834a36e8dc6 2013-07-19 14:30:44 ....A 337408 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e45767bbda7f150d70acfc7d016d5d0071cbb4de47caadedf9910516e7c163d 2013-07-19 14:35:04 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e458ff637937afe5d38ec939305ff1daf5428b195176d625f8e313bad6cb2e8 2013-07-25 09:50:58 ....A 112128 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e4593d63ff924931e4a17f3e02e7b98d6c835d8e24a2d30ed398c8e6de74391 2013-07-25 08:37:26 ....A 174592 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e45eb881b309fc7c04f51d7c593c00071dd614dcf66589bd031a8797ccd6f46 2013-07-25 12:31:58 ....A 67335 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e464a82fb92fa4ed36324a970ab5957090c6438fa10da0403104b1bc1f7426f 2013-07-25 11:20:04 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e465c69cd64fd0df0eb2dded4ff1ceab30576865a7adafa63bd182f7f634014 2013-07-19 14:29:28 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e46636a66c6463882aaba0844d094b29f4c4bf1c46e98f02c70f766b43bde09 2013-07-25 10:44:48 ....A 338931 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e467410729e244509b7d2ccabc2a8490efafe51f3bb91eb330312fe489819f1 2013-07-25 11:52:50 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e469650bb5532f30296aea3c2e22ca4b3ac10ca85c9e77adc93a5841758ce90 2013-07-25 08:17:14 ....A 645642 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e46b1ffdb0f0636d3a7bd73f806053ee5dcf503fbf67646731d71900a7a34c4 2013-07-25 10:31:54 ....A 2103266 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e471598fd8d01c3e256c82ef55975e5e466d3ab8cf6dee9488f7397db356a68 2013-07-25 10:29:40 ....A 103424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e4717f0d704e8efd6c72ae934e286791cc6ca9d280079da737446127eda1a3f 2013-07-25 10:09:10 ....A 303104 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e4762a69630a719901414726e2cfebf66b460b2cccfd2530742763575fb743e 2013-07-25 08:55:04 ....A 111616 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e4768e0632e61efc991d405b491630ff17809287b0b84da381116bb102802e1 2013-07-25 09:55:50 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e47c23c4a22d899723b8377c5634d516f31dd5af2502c523f408046f1cc14a9 2013-07-25 16:01:10 ....A 2763264 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e47cee8b04252a6c5b644039aff777e245da7a0bfecd2361afa8b8ec4670bd3 2013-07-19 12:56:58 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e47e8ebab1f7d83bf0dc923464fd188fe5d58c2475dfa28b4a4559643890e8a 2013-07-22 19:02:16 ....A 516608 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e491613c22720342cf207dfeb9e79977adb72d0f9ef0d8162b628c5b24e0a12 2013-07-19 14:30:08 ....A 178688 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e496490b1563a84d5d69ec064c257f244932b061d373020904e07750b33b899 2013-07-25 10:09:26 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e49a1337a5f3aa6fa5dbb5d9b1bbabddcc7c8bb2d81f978f9e027fcc2aa0fc5 2013-07-22 04:19:38 ....A 82432 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e49f6aa87902e80c8ad5a77bd280546514713212996c2f7b0ee8ed6765379aa 2013-07-25 10:28:08 ....A 126464 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e4a58b9f74bd1e97edc942d1778ce2ee50931ca639fbfd45a90aadddf4bf822 2013-07-25 13:10:18 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e4bf0225da2b5893fedef9d79aec3ca7dbd118d2395d887284ca0f675494dc3 2013-07-25 10:05:48 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e4c212fe3e4b2c20a617b2d98b3dca2602758b716113625de4d383371de0697 2013-07-19 12:17:28 ....A 4682037 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e4c26b8fa2336d10c4b4ef568bcb9d98c06ccd851805107d37427b079b3ff78 2013-07-25 08:24:16 ....A 324372 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e4c416620d56bc88a59ae0343fb7dbffdc058f40089e5c1e8266fea995e0179 2013-07-19 14:30:28 ....A 385024 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e4c7c67c41d75653d437dcec1ac239644c232aaf64342e1fadd7baad4871735 2013-07-25 09:16:10 ....A 972288 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e4da5d5b0d76548681c961cf9381fd0c5208929a671677831fee877394f8e2f 2013-07-25 10:10:18 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e4dee735383ef508addd8f13b2a9f2c0efe7ce367a28bd1ae3ec18ff35d8018 2013-07-25 08:34:08 ....A 59904 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e4dff5c9ab8365670456395fdbe060b4c86562b17d6a078e99efc3ab5a20ac1 2013-07-25 12:12:40 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e4e260eac6da45b1ea6f6b922519f10b8d8951bfaf70ec2d94f73db0e7aae53 2013-07-25 08:39:52 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e4e2cae00268317493f3daaa68fe8886229b20fc4372d9267fa6a88ad1649a7 2013-07-25 08:34:42 ....A 515584 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e4e78360b33ecc8140733a0309b497fb84c0dbe09efb87f589d9f50cb58adcc 2013-07-22 03:15:04 ....A 812032 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e4eafe7aec3f62bdf9d452db1cf2b0dd2b46e259572f1d3a1c2c17b053c499d 2013-07-25 13:00:40 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e4eebcbba7ef23983cc8cfb98a1c3dd8d0a2403633abcd13a7360627b11c26b 2013-07-19 13:46:14 ....A 274575 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e4f3c2a401a5e51e72d8d1e8f4fd514445e3cada6fbb9078052b19b9c388a27 2013-07-25 08:15:08 ....A 415744 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e4f90b2aedc2d659f8fd4b11d7897cf122cbb662baf13609909d51b84581ad4 2013-07-19 12:17:14 ....A 74752 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e4fe2910f827c5349b94ebba4072e403ce576b393777a5e2bc1d4f8531eafdd 2013-07-25 09:53:14 ....A 176146 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e5016302c7a04821e82151cd229eea4a633b9baf00b084613c1a3764ea09828 2013-07-19 15:23:36 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e504081b2139ac47f25110be735cab44f9cc896f2adf5d3c41db8873fd900b4 2013-07-25 13:08:04 ....A 174080 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e50e18130ee56c925dc9eb213a01c2ba72e9a7be73038b257248648c84d58b4 2013-07-19 15:00:54 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e50e6d995eab7ce8fa2c398430cf859c19d83c79c87a60064ca026a7e70613a 2013-07-25 11:03:20 ....A 127212 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e51423d7e443ca5dbc80b870a4b9866501544deeecc0c6cb55ceca3d8c67fac 2013-07-25 08:43:30 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e525c5665f7ea2aa39d4bef3d154de0ee949d7e02ffab54446bbc0469ceeb11 2013-07-25 07:41:38 ....A 999424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e532d171d2dab110df6dfd65d1a968adadf077b0e8901e3c5f745959569afcb 2013-07-25 10:08:12 ....A 358912 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e532dc6b653568cb009f3551ce33c03c6b5b82054c4fea3e26dcfda3e9c3c91 2013-07-25 11:10:04 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e5372a09ded2face32f8007574e5c224720dc08d95d287bcef0bdf92c4541cb 2013-07-25 07:46:42 ....A 408064 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e55ddcbf8950c50c4335421a35f8dfbbff7758841791c7c8c1b9a8e1570621f 2013-07-25 10:03:32 ....A 138240 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e5667c036ee952d95eb8dc9d48c945c1c4bdcd37025cadc5a30e9a5e415a45b 2013-07-25 08:01:32 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e571fdaa7e088b439c59c0b2073fdba1ea29713e994fd5cea7ee26120190f92 2013-07-25 14:44:12 ....A 782920 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e5747d6c88c8bb0371f7db323013cdcf1f6d48b226ea7c845daf4d8de3198ee 2013-07-25 09:23:22 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e57aaac54e44df1dc16e509e81791e846219451381c2e27ebf94494a0095aa0 2013-07-19 15:10:32 ....A 109551 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e57b3acc03b96fd3f866a839f1553d9973b90c9852f9a159e1dd756845d518e 2013-07-25 08:08:10 ....A 29696 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e5817ff66cf596e9934e67aa9042b6aae662214c0767bd253dba38e51286b03 2013-07-19 15:23:52 ....A 118272 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e581fca89a50f908aef9edf02253c7271a64a9841c1d31131dcb2666565d730 2013-07-19 15:01:28 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e5827744738f63f109bda4fdbb36d7bf27c75d0f6e4dd4d4e6c99e5f686e1ef 2013-07-22 07:29:10 ....A 781440 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e58aa49000c344c737ffd82c0c5aeb59ac56ca537136e7820d723e89d18df2c 2013-07-25 11:09:46 ....A 62464 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e5987456030f54548263f126d11eb4ec70c4575721a02b2e634af748d1bbc3a 2013-07-25 10:03:58 ....A 7470 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e5992624c05f87e04d92db6135f3102a198b3b90d0ab9d584abb449f9c3e420 2013-07-19 15:10:06 ....A 584192 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e59dcf8d2e44cfe20f1fe59628df6a7b561f2f10b5eb4015c5f2a4e2f0a0a95 2013-07-25 08:24:58 ....A 514048 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e59f0dd5f0527c9ef373753c76c1ab732067a0265bcef587e56acd51afcc686 2013-07-19 15:23:32 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e5a732c5b8fd9d6b09cbe891614b13e50d4ff7f3c4355a12a16a5b7064533a3 2013-07-25 07:31:18 ....A 104306 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e5a7914af58dccfb2ffbe6b1a937c1755a295c9b10868d88cf5ba923d97268f 2013-07-19 15:02:22 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e5a95a3ba7701e19f7db46f552561952b60a8ccb19d1366f5358bb68e70f322 2013-07-19 15:23:06 ....A 74240 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e5b47438f16220724e1b72872a53e5e1ae7391775d95c25fd5a65460f4620ce 2013-07-19 15:10:42 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e5bfeac3688339cc24b6ad2e61abc8d6320867a9e2535a73009009e1dcc3f94 2013-07-19 15:24:14 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e5c0bc57c9956017fb7154617c652a162d5f249738dc3ed39340a7bf6377405 2013-07-25 11:55:50 ....A 308562 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e5c155cf4c46feca0c19480002bf87ceab9c32fd6d741d59472e973daae9c0d 2013-07-19 15:09:14 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e5c1f24ac46ed6d13a83e32c4488529b9dc4df7db4e3d1993f69544abaa51c0 2013-07-19 15:10:42 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e5ce5fedf4939af9965f1f8147d8edcb9c3403d8f377c36272ac8191d9f48d1 2013-07-25 08:07:08 ....A 2104320 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e5d3e6de87e1379fe49d2418da1a9cc41b68fd77e707e86adf4a0afbcbf7109 2013-07-25 10:57:54 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e5e12703dea161ef914330334b57206f3eb024084159ab23895ae8e40a97e62 2013-07-19 15:23:10 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e5e3047d9400f993514df6e7ea762eef59786b33e491939f649588a41bfc4f7 2013-07-25 10:16:30 ....A 23552 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e5e512eb107bbc960246362f76846a779149618c1f316841c39340c0c3ba8df 2013-07-19 15:01:32 ....A 332288 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e5ea64f1aeef9bf125a82c2dde95820892cd023f05a6810ff68525e7297bfdc 2013-07-25 08:35:56 ....A 4928512 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e5eac541be9b3fb569052708b31b7036d836f1511777903416097eb6aabcb3e 2013-07-19 15:06:34 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e5f431e5b3fc54d6d63efaf325627eed524ee7eff2a2827379eea46f881e26d 2013-07-19 15:23:30 ....A 85504 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e5fac84f1de28aee9590fb8ab12adfdbd3e3db9c6ec30ed7817984708dad66b 2013-07-25 08:55:20 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e5fe87c6ddaee4ae5f611ce44e168e3184ce93671b4f9845a3d999ddb257477 2013-07-25 09:51:28 ....A 374272 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e60751fc23d8b081da0bf6c6a5204dbed4bd74c89cd0c6a80941d389f76138c 2013-07-19 15:00:04 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e607fef0560c0fc130143ed06894a78eb1d4f8bc580f0ed2a892f2839ec8e3d 2013-07-25 11:32:34 ....A 87880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e60ae1422b60b7bb0216ade5a7b81ebc36f86a5d59b64afe5c0c3252913eed2 2013-07-25 09:38:28 ....A 152576 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e60e49ebc904b5351fa0626afec156db3beb784043af355eb73ca8698e01fa6 2013-07-19 15:10:28 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e60ed2427bdf99383af21a923378b1faca27593d598a5cf650856f38ebb383c 2013-07-22 18:13:28 ....A 352256 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e61057fc01ac5f672ec8cfbbb900cdd570742e83983ec31162c7d80706e242e 2013-07-25 11:12:36 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e61128d0e2913af746f2908e911194e81cb29f166a97672dcaf938480f55d1c 2013-07-25 07:55:38 ....A 398336 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e6131cd690d717e73e0277f5401d974545c993ffd5cfc0205c63cf8298b7e8b 2013-07-19 15:11:22 ....A 748032 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e617ac39a96397d348411b086dc4fbc3e01e9be5c151404b32d24f6d20c43af 2013-07-25 07:34:06 ....A 10624 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e61b98bc3728a8d6b81625e7ec266bc360d358ed5d577bd1e732ec904fb2171 2013-07-25 10:34:14 ....A 858612 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e61ce4cc4e4dd283044f6f9b141e2c673263a0a4311abaf18a28d7bda625b00 2013-07-25 10:15:18 ....A 674296 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e61d973ac6e5ce8c75a0390b5c2de717cb25ebd41bb789bc633dad818936bae 2013-07-25 15:00:12 ....A 285184 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e61ea6116a5034404c1f73cf3eec961e0402cc975240c0307fc4a43914d5fab 2013-07-19 15:23:12 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e620799cfd783aa3ba4624206c3f36c18acc82770f3c0d0952b8e65d3540c56 2013-07-25 09:51:50 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e62957832373ff07b553cea37332c01f8dda1b5566c39ff2ff1c1f68722a1ea 2013-07-25 12:22:06 ....A 127313 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e62ac6f1ec762d5f730edd8924706d83b0a8f7c1a3592e5bc213b94fea3961a 2013-07-25 07:47:16 ....A 96125 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e62fa175e6ef41e8dd7aed9125f1e9e8ee76c07cb6955acec5de22d9d70cbdf 2013-07-25 08:14:38 ....A 715195 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e63667631f6d5f66ef226383f50e0d684e155bcdaf3a08a36fbcb0564264d7b 2013-07-25 07:40:52 ....A 307200 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e63eb798b4b3c7a61674c55a223558602a57e771099775eb90e513b8e7c830a 2013-07-22 16:08:56 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e6447c3446b7bda9ab1c45916f5c2db0e7d5c773329cb4235499c839e6d5cfb 2013-07-25 08:46:24 ....A 10527354 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e64c6ba8b122ae53e9485baf8fae7668d30e72d29398b18c719dc76dd3da037 2013-07-22 06:38:44 ....A 686080 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e64ca72cd1035a3b9e5a2ecea6cdfbdffda2e714ca41c09f37086a8507a4e79 2013-07-25 11:07:16 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e654372d14496e0b290cd68a170fde6528c6414b7cc0b3e422e258ce4a74b8f 2013-07-25 08:37:36 ....A 869561 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e656e14fa5b2dead09fa961030bfb0aeddae8258a81bf4dec3b2994a372681b 2013-07-25 08:51:30 ....A 36872 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e657365be7da956f6db4da9cf5ed0de68733cef5beff0651f596868642e3011 2013-07-19 15:23:36 ....A 376832 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e65917f9ed875b91a756f41c7d01c36bdc4757b200712dd5a592c5f99d4d3ca 2013-07-25 08:18:28 ....A 387072 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e660008ff7898ce04e76bf68e7e36adb6dea50ad715a52d6532ca7ef339581f 2013-07-25 11:04:08 ....A 332288 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e6608c8bbd9e3389f7e534eb008c7b49a9a0f1491c122c9b27520026c290bae 2013-07-19 15:22:46 ....A 15886 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e661bd5335a3b712863bab476d9afd6f504375cc8e3d84a51e3a07bf56b0dab 2013-07-25 08:26:18 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e663dc36bf530d0ac21b70fef567cdf867f16f10062ee992440129ef66f92c5 2013-07-22 04:29:20 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e668bb931439ecd04cb847bc10e1c2bb387fb48ba14b4c101dea63889bd95de 2013-07-25 08:34:22 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e66b49cb75bb89b1276c3a58c831e41b8db639e291653e7578ff14664d91e80 2013-07-22 16:31:32 ....A 1777664 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e66bfa75e3747114dcb445c43e066a64607d635c4f9061ee5c0b80be6519a14 2013-07-19 15:06:36 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e66f4fc57ff08a934afd94764617e69347f4d1102600021b941060414ed4016 2013-07-25 07:41:54 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e6726775e8881476f6de02eaf9f1bacbf8eff59478f97a017065f65c389df6c 2013-07-25 08:33:38 ....A 66048 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e67e1597ad6975efc1a66e94483129907d852e74a584b759f5d41945182bd9c 2013-07-25 08:54:12 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e681b1acf52ee76680945618ff0b4e4758ff07e5a2cb0ec2d22a594095659d4 2013-07-25 09:23:14 ....A 1269476 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e69223f72030e04e8b2ab077b83cdd2e8a02e24e535d81d122a56c66d08622f 2013-07-25 07:40:22 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e6943ab6d4c4823a9d6defb685b630a064547aba15e3187de199f0a0ec47ef8 2013-07-25 08:08:18 ....A 233968 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e694f94c1629392ff59204631da0bd1aced78175c13b06fb16e7f72512015a3 2013-07-25 10:40:46 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e69f8ce83525944c9960dbea70be16cb19d3571f6cfda5ffccf374ff774e278 2013-07-19 23:34:44 ....A 6040984 2631836128 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e6a09cccccc33fb72404af9fec1cd8a9bf84f40f473326293f33e94cdb637d4 2013-07-19 15:09:36 ....A 925824 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e6a8c1de6063c079adcb8bdec3f7f0663e88956cf437ddb73262d9f17be738c 2013-07-25 08:52:28 ....A 126996 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e6b14d9f09d2b4568c85bedffe5b36ac6e996b4eb27d40df88047e5b0196aff 2013-07-19 15:22:32 ....A 297445 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e6b946f19000737f3e1109444cf8eb72c8f111721bff4d49dd3dfa3f4247b98 2013-07-25 08:28:42 ....A 136192 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e6bb86338caea6e47dd3d9a3cf6630c4bfababe9738dbb546b5b9f83f666b30 2013-07-19 15:10:52 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e6bc4be04b77f0015f8781ba5bfc17e7b691d5b982ce1eec089b1514eb251cd 2013-07-19 15:10:44 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e6c35b81a8e04c936ef4dff033525cccd300c4509419275b524c4353ce43d44 2013-07-25 09:32:44 ....A 12800 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e6c526f0b79092359702fd03b997937a8593a19d6db9dc8468cd122cb9c042d 2013-07-19 15:01:50 ....A 99264 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e6c99781436e9195b1a9cb1c0d2ada17a0a432dddf96e668cb64212b7239296 2013-07-25 07:52:40 ....A 30984 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e6c9c528108f2730dbfd6e4925a1f0ad2e53f7162e31863822e0bbbeaeb1670 2013-07-25 08:39:08 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e6d6149a4e39e28782c1149407458c9ff9d34ace8468e98e946b006674cdea9 2013-07-25 10:58:24 ....A 249344 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e6d699c0291e21246ccc1005358b9c3e906fa242c3cc50b6ad1383c90791539 2013-07-19 15:00:12 ....A 212992 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e6d8a94179915a8a8c868b9737cb5bb99bf8dbbc193e3f435fad3b90a90890d 2013-07-25 09:14:06 ....A 221696 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e6eadb0764a94092b164cfe197a6b1060e41786ece2db5fb6b55617d10d7a2e 2013-07-19 15:01:12 ....A 256512 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e6eb0f07a45e7863d302e0e8ec8d73941bb7497397984191e2e0cd3f0434cbb 2013-07-25 10:54:28 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e6eb1c766f43e835e6b627006b45a2c04e6b9d6e17bf48aafa3f2e0dacff89c 2013-07-22 07:19:20 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e6eec0f16ad809c7ab82d928f7c4f8687b61219ee66c0cc2ce5c66ab3b8ac2a 2013-07-22 05:10:54 ....A 197632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e6f0c59d5d89a5e49ed5bc5249b2f635a02db5b6be7bebd01e85d25f32ded4e 2013-07-25 08:30:16 ....A 1081431 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e6f178d57f28fdfa781a732f039602315321127b523a6f959b50299dc2a38b3 2013-07-25 08:26:34 ....A 7010522 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e6f179d47552b65336a986f946dab15c1896dd0276a095f20cfdca54514fdc5 2013-07-25 11:05:06 ....A 93696 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e6ff8451eda22899242c3f17725421cb35c75b3d55e1f893d9e161cd75872d0 2013-07-19 15:25:00 ....A 268851 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e7034b981f6e1d2b4d91092494057839db724cc70348ee3be7cf72b79c22646 2013-07-25 08:51:08 ....A 96968 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e705f1af4e35c246e05a370b1686c5fb90119263657b33c58ccbd4e7ca2d4bf 2013-07-25 09:35:42 ....A 23040 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e70b9c551239a8c9f6deffc89d32aff325032f7dda60f9592098d62db122c05 2013-07-19 15:09:36 ....A 139080 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e70c76ce2b0a49ea1ef88d71329e0a814466e3ae440a252636b2b473c6d2b13 2013-07-25 10:07:34 ....A 21504 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e719064eda823b9152d85ebc7c243a626c5879d20f2ae4b456673462b09ea74 2013-07-25 09:37:08 ....A 897753 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e71a15c2433fcb709982f64eb15da94df35492faf7bc370cedda9f5cd7d0301 2013-07-25 07:42:08 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e71d003b5b6eaff025f98b96f41d0a0b882e69540cd12cd16a8a6cd7f5f9744 2013-07-25 15:43:44 ....A 170496 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e71e4329721bcdd5f10f1ca3a8204c51b659af7055c4ccce00ba9d5a7be98b1 2013-07-19 15:09:20 ....A 425472 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e7213eb1fa1984fd4fdfa6cc7cb23cddd3f84f1e63ecbe7daf4fba58abc9777 2013-07-25 11:07:58 ....A 6349016 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e721da37012fd8e1e89d6e184b44082b7085acaceb1a8eaf6e27106e7e42950 2013-07-25 11:00:56 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e72281bc2e5a1334b0bb04ae6ed9be92c0c5cb2fc4f171e398786f69ca3fb56 2013-07-19 15:00:08 ....A 569344 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e728259c3a6b9caf5e1ed4cfdb2ce25fece04772ff7c0b4854dfd714fae9a48 2013-07-19 15:22:30 ....A 520192 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e72a679e5f1c4b46c296b7ab6fb591b295f6860ccce0d039c5e0e0a28ff0401 2013-07-25 10:10:50 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e72bab918391cd681495608bce68d6c5bf6495c935c6af9fbfd2caf5662148b 2013-07-19 15:02:56 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e72bc7003bf44bc4394af547643cd89cddcf3cff35595d52328feedfa887fa8 2013-07-25 10:03:54 ....A 966677 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e73acda611cc934eff21f2a74d4af8ca79122383a3379337f24c13ffb986df1 2013-07-25 07:44:02 ....A 161280 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e74116378144eb89bbd3ca1be8e0fc3278da30ea39d97734bb5fdac892d32f5 2013-07-19 15:11:00 ....A 291328 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e7471e015b4fecfb8ff73cb8e1e0187cf98661d8b5e3b258b4f7b5db9ddc333 2013-07-19 15:10:42 ....A 141312 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e7501df1d24929796653e5bea3f04f87ba3410f170a23e3ff70aa046878bb07 2013-07-22 15:15:52 ....A 216104 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e75315c1ce1a891f82f1a59cd36d598d4257a0cbb88dd143dc520754da34b79 2013-07-19 15:22:56 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e762913b5677403db01799625abdba20b44e41b5966c7cd213f988f92547a11 2013-07-25 09:02:38 ....A 125440 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e76c4c42b57c2cba6bd8f4a43ba34452a6f0ff68aa0e448fcd737b073bc69a8 2013-07-22 18:18:36 ....A 617600 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e76e7dec75699b19d897fb1a3c7b54b4ce09e6d6421556c926092800af26a79 2013-07-25 08:49:16 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e7724a607fd438eb73e92891a36f3530b8d0e64e9064b2344d74a252547a33d 2013-07-25 09:46:30 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e778c9fa1f1e4b6b5e956abdb04574f3e91c3963b4392d8a2faa080b5f9db94 2013-07-25 09:50:54 ....A 2461696 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e77ea4fff1731d6b5f668d1d4c235e3797ca8161b92792334d503654da15bda 2013-07-25 09:40:02 ....A 409739 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e78b32cbbe43f775e0b544c18b3c2a45329263a0c0d198592b3736cb83d0928 2013-07-25 08:45:14 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e78e42ec19902e79ba2f4bbc3c59312ef92b41b1d845c4328612c8c55233dac 2013-07-19 15:23:38 ....A 397824 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e7977269e7116561196a1b257e0fde5f404b7189ff4c2f390d166b3e6f6df9d 2013-07-25 10:37:58 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e79d10ccfdaac7980b8e086130cc40299326e1b1226ca2d89ef8f77f254a80c 2013-07-25 07:34:00 ....A 41984 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e7a15e18fffb7ffd42021d3d196e863d80f71acef21631e0d2337d1d2b4214b 2013-07-19 15:10:46 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e7a4eb941b0959574e95cf6242d43533e954aad2ab84dfda7007267ce86abbf 2013-07-25 09:41:08 ....A 140655 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e7a5a0bdeba20493e5da5d8023abf8350789da86364f11165b7a4bb8546b16a 2013-07-25 07:58:00 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e7a7321fe4b8f48dc1290bd24f28bc39ac37b0b1ae20e717e07e9009d070614 2013-07-25 12:26:54 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e7a867d67a8525e1bd77104496c5d5efae47eb954416e6633d2572f2cfaabe4 2013-07-25 09:09:56 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e7ae024c277829146c0e4936675e6ff12c69860f6e2a1813d155a2643111a7a 2013-07-25 11:07:36 ....A 245760 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e7aec679cb8749a11903022d93c7bf0c7858662f3042352b99367a942926641 2013-07-25 10:59:30 ....A 446976 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e7b17da91dac5f4b42c72294ce3cfd3df8fdfa374ffc358b9790efdf9d5b6df 2013-07-22 04:12:00 ....A 46592 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e7b98c9697ad9d3b20978cf45c5f10ee333d4eda1c92ab232f0699aa421e2ce 2013-07-19 15:23:56 ....A 48640 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e7b9a0874dd94823b33085f6123bf2bc3f7e0d75a0f273135437ccfbb69b6ec 2013-07-19 15:24:12 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e7bd0994a94b7fe522d21e777463183bd1e0aac3dcb0e913b1fc0a7548737a5 2013-07-19 15:10:30 ....A 544256 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e7c52976ee7e6a9d90097210a90463fbe26797b619673fc80502c326e0d102c 2013-07-25 08:35:24 ....A 179667 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e7c6d33cb63e0c54753b93345e7081f4f351b518db3d3cfc8fbec28e1230197 2013-07-25 13:53:44 ....A 182272 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e7ce3599f1d48d29dd69fc573af5c7ca082d064c0954dcf8a30e27e4d9ed6ff 2013-07-19 15:22:52 ....A 120832 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e7cebf52fa2a29e2f2fb33e235005b5c5d510cad4f70ccb9de99b9a72a813ed 2013-07-25 11:09:12 ....A 20971290 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e7d77a50db14251624131fd4f162718c070bd7acaaf3d716604e5dfe03325cd 2013-07-25 10:56:06 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e7dfccbd49fa60d7cc1ecebb401ca86ee3d6770ec407626891a645276e63af1 2013-07-25 08:40:56 ....A 170618 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e7e16c56b184b408f7bcf3769e9770ac21471c77801f6c39baf57805ca0187f 2013-07-19 15:08:56 ....A 352327 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e7e3396838a891d6e253750a65faceec31b6cfa4a16c20c42037c1017de0f96 2013-07-25 09:44:58 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e7e60a5937253a3029ddc4952b4df2c9c2d2a2f08d57d13037e35b54f488c8a 2013-07-22 17:59:10 ....A 125847 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e7f3d90d1e4cdd3f2922410c6e8b9f6f2cf235a43e1cfea51899d9de7549643 2013-07-22 04:50:30 ....A 35485 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e8057a42bf578d6a963cf21e4732ee54ea0705c6d084b52f51bfd04e375ee76 2013-07-22 19:22:16 ....A 93184 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e8089916a5e606708fb103149a59db48ef1df9a9ef913551980d98ea85d3390 2013-07-25 10:58:02 ....A 289792 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e8196d8b0064f520a221a2911164df50c6da7c7c0b392e9ec99ed8e49f797d6 2013-07-22 03:53:20 ....A 1966080 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e81deb12306766bf50439bd799a21c453ee752b44c242857e8ec0c0d46f01c8 2013-07-19 15:24:12 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e82fffc89d7a9c8eaa8c67a176ea4b24c2f92838e12a59611994e1badb834dd 2013-07-19 15:08:54 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e8367a8bfff8e2ab35daa5a87bed0d9fb78d6a1e946afb276ad5886e0bf91ff 2013-07-25 08:13:22 ....A 89501 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e837dce1c8f906c96d01887b18418597d5fb26ebe561c402ca71ce88acd4d59 2013-07-25 08:31:16 ....A 4689920 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e8391a706f459e3df2e855c5c6b1d8e7b15899035e754f74b7cf1aedab3945b 2013-07-22 06:02:26 ....A 12800 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e83ad4daf900f5a914d5ad6cc0571c2ea767831ca5a6112a83897f13362e8bb 2013-07-25 08:30:38 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e83ea2c54d40afc9016f4886233de16db8a5a16063759d86304eab47b6872ed 2013-07-25 13:26:22 ....A 21796 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e849fa6739ec0d062ca2947352e2ef59e6f2703d52899b8a3098c985afc9b79 2013-07-19 15:10:26 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e84ae4623bddc5d6c7d6ef20e5dd1214fa409eb874c61005349be0cb50354ef 2013-07-19 15:11:14 ....A 115239 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e84c18ffb2645f4b1cf79b32669ff55dd33346ea53c7cb7d9b7dabd6bf1d728 2013-07-25 10:14:22 ....A 1797632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e84d211c7e2c51577c1176843e10c7b89908e2c07219f54c1daed59eda2e880 2013-07-25 10:18:42 ....A 739328 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e84f79ee48aa28ca2ae64c5ace98b004ca6a99dc3dc384ff4ac3b3b4a70c504 2013-07-25 09:03:10 ....A 284672 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e85733feb99909014c5dac202063f6c736b982b0e64473defaa35a63b6cc40b 2013-07-25 09:56:12 ....A 57856 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e8594d56284b0d7b4c9b9ce0325a89ea22943e027d4ddeb49ba5a6b432afbf5 2013-07-19 15:10:38 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e85bfe4199d4c69812a688133b2cb815414dc11b0e697d7844722fc43d90468 2013-07-25 10:26:20 ....A 646272 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e86174e817d0eebe68036b4dcd0dbc8fb33c2325a5d73e388d1478fee6a2e9c 2013-07-22 19:20:36 ....A 978432 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e8617869c3506516bdd4760799d3d1776901ed347351c26406ab73fc000f70c 2013-07-25 09:17:20 ....A 716800 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e869eee000ac42a94e15047ca2367a98ec7b776788443082ae3a9fc83d3e240 2013-07-25 07:47:10 ....A 211968 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e86d53918946c8be0b71637aafe79cf030be5822a94d0c4ec6d5ef87dc7e6f9 2013-07-19 15:24:14 ....A 124416 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e898dd965cea0cb5214556c96f2323790f6b1bb04f1e3c2be65d12fb2b3eaa8 2013-07-25 09:14:02 ....A 98816 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e8a8d969fa016d85e8a4ef0cc7bdb0f2fb67ac4ed2905d227bd1326c4610e5b 2013-07-25 11:06:48 ....A 33280 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e8aa1333bd9131e7af391e03c91120319861104029897e3075d7c255b0daf16 2013-07-25 14:23:34 ....A 205824 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e8acf9f9ff4fa7154a7ef212894d04169c983b0f883bfe2712faf6cf0579188 2013-07-25 10:59:50 ....A 235008 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e8b251ac48cab3ce2158fefa36fe508c6dca82cd64aefce41592410c588b05b 2013-07-19 15:09:24 ....A 146944 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e8b2afced2df059807a56de8628e6b56d0761c6b0662f54af7daa045f5605a6 2013-07-25 10:33:10 ....A 508461 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e8bb6f16008d723946b26ff0db430423267fd02ab7267cac9a133b0d15fbcd6 2013-07-25 10:39:48 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e8bf5461aa0cd2019f5686ae764138f7319af267047f0a8ae722686b6bc67d0 2013-07-25 09:18:44 ....A 10200 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e8c947af942dd9328c65b7b9e2e51ce7f2504fb83385fa5f7cdcd13a78da915 2013-07-25 09:58:52 ....A 53258 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e8ca105941dd9b60d8db6dc2cb10645b0e88d8f15a88f0cfa81a9220f1e48ff 2013-07-25 15:32:28 ....A 909136 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e8cd4070f2416a69f02c2a97cf8cd3ef5b531b9a4cb14e20584a4c5d352e2c9 2013-07-25 11:03:04 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e8d37df9cacaf569cd1630e6e104f6f020054b8a3482779f84719e5aae16e56 2013-07-25 11:02:58 ....A 39064 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e8d7ce88fe34d8a81c71e22fccb410236673339844fad67f646ad3ffb72009c 2013-07-25 07:45:44 ....A 770048 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e8dc840945e09e7d960b957787c5bb6fcde96cede67726b12b542ee941359de 2013-07-19 15:10:36 ....A 11437 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e8e021243dac99fad29ecd2771a5913fecf96c91e21df5e852c947592f2725e 2013-07-19 15:10:26 ....A 227840 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e8e870dab2c3b3d516de7766ef4f56bcf8cbef311ff1088e5b988893a2bd06f 2013-07-25 09:01:08 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e8f09c5af74062737c02ff8b4439a4b637e37f4c029f02bdf947ea85e8e4057 2013-07-19 15:23:28 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e8f2137fc0903625150fff7c522bab47d6453ff61ac99b0ce1a7d5256be0326 2013-07-25 08:04:38 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e8f7d10237a7bac8944db3df7fab1fae31a3bd268949db89cde86497643f120 2013-07-25 09:49:18 ....A 258609 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e8f8a441be39b03fa00f2c6f66ddcbdde2c0d6037e6d17201c09009109eba05 2013-07-19 15:01:50 ....A 420352 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e8ff4f9de3d3dc6a794c37d9c45ea9074b387eda4ad5b88d12c69a762dda4a7 2013-07-22 04:33:50 ....A 31744 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e8ff7ed2b08d731defb7aa829cbbb0bfed050fb3d86adb8f6564fc7d042f6c0 2013-07-25 09:44:28 ....A 13312 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e908b03c70f042ff4a4a0cdb4bf6ac6ef21295801b0fefdb9653e8e7da49683 2013-07-25 07:54:08 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e9113d6b0f237f3183c54a74869861c4176fe4ff1dfe844f996bf6e0a582fbd 2013-07-25 09:12:32 ....A 126464 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e920ade2aeda7a36306aaa84a5393fd4deab6044b47628eda1dee21dc33b361 2013-07-19 16:54:12 ....A 223232 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e923fd0e56b50abd5dc956b832ea30d9c86cf875d70830a69ddab9ab93b9ae5 2013-07-25 08:42:00 ....A 143872 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e92a10d9a50110711f1652d7ffe5353739b94b7ef9b0b4da1361704a60bd249 2013-07-19 17:21:06 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e92ad2cab2c7a6989d949c66eda84914e616c964c1cce6c57249fd20c8b8719 2013-07-25 08:52:18 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e92afad646049aee812382b2579e1f34e9fcf182bc03ce84d931c8c418c51cd 2013-07-25 09:43:56 ....A 220160 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e931a1affae01558f54765c35a0ffec5cdce15767286a51f927f91625dbe0c5 2013-07-25 10:21:24 ....A 12544 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e936a0a02617dd66ee489af731b79916609f7ac3abcae7e47232c4ba03c2f77 2013-07-25 09:25:52 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e93b644e7aa067cefef845ffbcf64ae09205176e9527138e03d7078bd89118b 2013-07-19 16:55:52 ....A 187904 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e94d89031512eaa05b87c89caf647c6dc34cc47853f10538c6b75e6487640c3 2013-07-25 10:33:36 ....A 316416 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e951c758b071300642d0e2d29c654b7c42e6947b35d27ca097cda4f0abc9a78 2013-07-25 11:31:50 ....A 240640 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e9532d61fa821934db5d6bef77c307d85f62932bbc1b2da2ae7a327946af38b 2013-07-25 09:54:48 ....A 382976 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e965ad5f27739c0afb73c45829ea4bfa0beb8ff7df704e83c1a0208ce90d32d 2013-07-19 17:33:20 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e9667c575cd8f37a144af12f04c19aa60edf822bd6550eda58123564b7d202c 2013-07-19 16:05:16 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e9671c81cb95af820cc1b43e1c9f565ddaa207a13b500d7cdaef1a71cb6c4d1 2013-07-25 10:11:38 ....A 299008 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e9677e48e571dc5bc0341f89ef69412af5c584fc09f3fbd9898808063023834 2013-07-19 17:30:52 ....A 212992 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e967f2330e130da22d08fc2c1bacd98feb8971211b18369804b73b77f572609 2013-07-19 16:54:52 ....A 416768 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e96c0d48c2c95a4323cdfe62d51e10df086ef662f0a0ecb0405f65b205771f0 2013-07-19 17:31:42 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e979f81407441ae746ef6aab351f3f36bc04682f4541172ce01c3c32e6378c3 2013-07-19 17:27:54 ....A 190976 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e97a1a71cae30225b0ffe3753b9639ea48600f562bf4ffb636595c936153a7e 2013-07-25 09:45:44 ....A 694272 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e98212d4de22e48bf342f15524018e77b7a82037841403c4c4293c6b625ab59 2013-07-25 08:22:18 ....A 59392 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e9842d7f98fec95b96d6eade90b74a7655ab6775ba5e0c8e07951389463fc51 2013-07-25 08:43:00 ....A 217600 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e98e5cb52314e055cf362d9fdd7f721dbe9cb50272685e51b4ce65b929aefc0 2013-07-22 16:00:02 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e990c5d5694338916b1e8315072ca878f5c812fafdfb8b279278913a08caf6e 2013-07-19 17:11:06 ....A 67072 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e9912aad9b8ef7ea2a9b7c766b20a13f283b7c910d3d923429698059ccf32eb 2013-07-25 08:06:04 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e99228240878af4a1a5d5179616441c53c9f001ebb537ea552305029ca1ddfd 2013-07-19 16:55:04 ....A 4760552 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e9a187f5cb845b7d264770386502804fa9e4f432f2d39ddf4ad40d7d7c47c0d 2013-07-19 16:55:38 ....A 11264 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e9b6d04238c5c4db00affc225f647b0ee825278a4cf3fdfe513002e97861cc0 2013-07-22 07:12:32 ....A 409600 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e9c4e521c057ce31896511b6de3a2c6db47c5b82a9c09d2f22acc670e19de62 2013-07-19 17:30:44 ....A 275968 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e9cb3afaaf627155696453449e89f9a30b5d23896701b8a36bcdf7ea3b70d93 2013-07-22 09:15:04 ....A 196615 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e9cc380f338158e9e187f5e12a05fd066d38fa4df1f981ebcb320e5bf7dee4c 2013-07-19 16:37:46 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e9d1d1964b22b8018d046f36d43c96f33754a7272a71f3f886e1c4c3b0fcf25 2013-07-19 16:38:08 ....A 82432 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e9d1fc78b3d935c465c593d070b6fb3f84b35abee126cefca6a0860c9768f3f 2013-07-25 09:55:24 ....A 14336 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e9d5e2624a8c562c685d1602e0bfc06c45bc7a79e99f6d416830ae48873f0d3 2013-07-19 16:38:00 ....A 259072 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e9d86fe0e3a0d0de6ac1b1d7704eac2c3a23501a1090f69c125094b1c463d65 2013-07-25 09:54:44 ....A 26624 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e9ddb6a96720584e83acd0cd79b762384b0a8a27c41e05c08f64944964359b5 2013-07-25 10:36:30 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e9e1dafe3fe47339fcbacf205a258ab790f4a38c46a96fa365c810604fc07e1 2013-07-25 10:08:14 ....A 152064 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e9e6a1007a8e432bf8d4066bea9f969b078fb104eacb7b43c7354d171395b99 2013-07-19 15:31:06 ....A 165888 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e9ecec61a0bcb13e0202614d44256fbd8b2c46d5b457fd7747215b9d61e03e0 2013-07-19 17:34:38 ....A 880640 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e9f39777f08fe11a33aa298198f5f62ad6a7af0f8901935baa73c943a48a9c3 2013-07-25 09:17:48 ....A 89414 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e9f6829f8305162a60d3f12c9c68bc793a0b5913f4f9d9be22df83a7e07b229 2013-07-25 09:21:56 ....A 289792 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e9fa2f7a0a47fc6c4d2114268f5beb03e1715afe38113d84414551dbf3f779e 2013-07-25 07:55:00 ....A 325632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e9fc4388f709d4c95b77315dc1a36881135c44683f68e089bd2647c8556da93 2013-07-19 16:37:48 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-7e9fcc467fa44fd5fac6e9f444c3c1ffde8e6bfa59333f28d1315344e5b535d7 2013-07-25 11:06:16 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea018ea88ab538106315ee23e2e1ab41ea6304a2541f28eb49295867f9344ac 2013-07-19 17:17:54 ....A 4760452 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea053c48558bdc28dc9186dd201f0365e0cf8e99721c7f2af2c945e5609641a 2013-07-25 07:53:18 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea061b6302079257879acf6da709165d8da580bb94769d0bb101235582e2681 2013-07-22 04:58:02 ....A 36138 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea07c9ed02f18ebfe64e8cd22de2a3d3ee7020531ae8c8c7455ef0e7b8b602a 2013-07-25 08:48:16 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea0b3867fb78c8a4d59dcd5a3b087942409a7750f18b706f8927d8ba5158bb7 2013-07-19 16:54:18 ....A 408136 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea0e951979ce7e304f466baebe6771fa85e1a6da2c9fa4907c66bf271e8a479 2013-07-25 13:35:06 ....A 175104 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea0ee04e23ee25d6dbd7179e6435d4644cf9e0fa7d7165dd5f1e090475e6977 2013-07-22 07:31:10 ....A 743936 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea108b9412fc05ea7a35189e6bd2baf67c216368a5af9460ab7a501ae3c3a3b 2013-07-25 10:04:58 ....A 253952 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea10d40c6bd3ad9c35a157f5c70f6bef86728500756f1de059f3a5c6d3d4e63 2013-07-19 15:30:40 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea12c265a688e6b4bed2ad7718feb3b463476b7021526377a2791f3648706ec 2013-07-25 10:10:06 ....A 340992 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea19b12698cec5a228f9afbb42ea31b8c74d8ed7f7d5c151724bd5230368b0b 2013-07-25 10:20:10 ....A 241664 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea1b06ffa85fc2becf187950b2f6b969223b34e0985da3f86845301b2d5e08d 2013-07-25 07:48:14 ....A 624144 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea1b5359721911f91100124ab6533206801117cd880d687601025461df2284c 2013-07-19 17:14:44 ....A 66972 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea1b6b5244a39b0824cdcd4f0dbbea47f5ef171081cb5d6cc0916516e1ffeba 2013-07-25 10:10:26 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea1efbf1ccb1a29c48130b004312fb412170de089800476ec053220de439648 2013-07-25 11:14:00 ....A 186880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea2c19ed9e7942ba9e8d3b4f1c82c89e9b18122ac81ebb4cf32222df4bbfd41 2013-07-25 07:54:16 ....A 332288 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea34fc9c76057c248c073e4a9c3099d5784e3ebaa14683921fc486ef0ad9cca 2013-07-19 16:55:04 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea36c8e2d18b8203ad51d43b6d41a6c5c5a47490c9112e0ebf09d76d5f8438a 2013-07-25 08:46:28 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea38121531ceca51d66198e08d31fcbe4d9535edfbe2035b2cc341c8ea0f890 2013-07-19 16:54:38 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea39996bb6fc490474a9b5a2c248d9a92e75be56e5dee626ff3ba1b539a537d 2013-07-25 10:55:18 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea3aac953378e9dc379dc08c7b020681bf76e7c38e4ec9f74af3c7a93e9acce 2013-07-19 15:30:38 ....A 53536 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea494dc7a975f579c8374c1cf86287c82fb8cfa2fbe32e3f48b2f750a7317fb 2013-07-25 09:41:14 ....A 557056 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea54c31edabe638a32e6364d198ecc44ef69b9b267608565ecb804ed4d874ce 2013-07-25 10:00:16 ....A 456704 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea5a88de6b80d363c21f3fa2814b72bbbcf14475bdfd7eb3ae3a477baf40ba4 2013-07-19 16:54:58 ....A 883200 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea5b5ffd76ed1b5058f70a2465186f3d3dd43230c38a8bec361ec04a0e9524c 2013-07-22 04:53:08 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea5d803197d58093a4cb3ac5d7bf7c0d23cd0592c21ad7680543c2ac70734b0 2013-07-25 10:05:10 ....A 9216 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea62a9e67b6c8e9543567b3babb321aa6fc6083cbac1d8be0cbbb74c7b16083 2013-07-25 08:30:16 ....A 57349 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea6352d64e8f6f3d8e686faf11614be346aeb3171651638a8bba3b9bb8696d3 2013-07-25 10:43:46 ....A 833736 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea64679768812d3314beb37dbc86a7f47bbb7821d9891c67e7e88273476d16e 2013-07-19 15:31:12 ....A 352256 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea64b95c0f0e0307de6bc331109547b125d6524917a5ec0144cd77dd376506a 2013-07-19 17:14:16 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea663328ae174cace5b50a2e6267d11795e792a5216e57fb7966da04cef5101 2013-07-25 10:04:54 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea66b15bd1ccfb45f2808592af87130df284adbee11eadfe16e6c3d791388a3 2013-07-25 09:55:46 ....A 197501 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea6aafaab78b62c888b1c606be4d266c5dc17d321484e1ffa0728ffabfae6a9 2013-07-25 10:01:12 ....A 5120 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea6fcbae6dc76ff4bc879d00dbf709cb859daf88748f75480e880698bc365cb 2013-07-25 08:11:34 ....A 83999 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea736e0264e08533fda4d034d80515c33b29f074c4d8330d217dc8035cd272a 2013-07-25 10:21:46 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea74815982e1d22a15d9132f00007cd5350735cb400e2c70002c2d64b60961c 2013-07-19 15:35:10 ....A 273909 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea74ab62b00df0597633cda052db6d9d7cff6bdfc566db04dcc10328686851b 2013-07-25 09:53:38 ....A 269693 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea7bdf1259909bde9de07c02cb35ecd63d2d682cdb99fa7d7a19828a618d723 2013-07-25 08:52:10 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea7f19c26dd489b8a0f58daf5dbae22eefbc8184f31c524c5af9f30d8c33d0b 2013-07-25 08:39:22 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea80d2e693a24ff4ee87f2d65aaaab7462ffafff896c166b74c080642958d9d 2013-07-25 07:46:24 ....A 73443 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea816823233f1196b881630e6a57c0b0278cf34f3c3e5bc400b51faf9c5a940 2013-07-25 10:40:58 ....A 312641 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea8b69badae4c8e60b797793804a5b53f00ebc2503b0c41976db55880871386 2013-07-25 10:19:04 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea8c538993dcf854443f8f965b05e7c47849f8e5caeb80f44cb2b1ced1fe9db 2013-07-25 08:58:40 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea8df0685a7fbd647b3311b95a9e563c99b6a9f9b634308dcae0d95b68c4f25 2013-07-25 15:07:16 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea983f38966efdf71265ba58e5876ca63ef9bbaa68cb79d97a2498d42ccc509 2013-07-19 16:00:12 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea9e1f85de8ad40c068037100c71721810a7b77b25e020c8a026d0997fc2639 2013-07-19 16:36:38 ....A 1599152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ea9ef033ba1cde34d84c621d1c9f14c04bf9fbb25e629f10d59268debf0cfb2 2013-07-19 16:37:56 ....A 4760652 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eaaa745c31191a133ca436080065f3918e135b8dc79b1d8b2f8f563368513b8 2013-07-19 16:53:24 ....A 501963 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eab59b73709e829a9162b60ab6d5a582f8d97825a4b7acd128a34644906dfa0 2013-07-25 10:37:06 ....A 194048 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eab76b9b2ad5dc69f76b82c6e66581b2811652746bad7519e148c45cca8ad1e 2013-07-25 11:01:34 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eab9c8ab603a24054f55c46b89bb477ad96a581a1b3642f2e2aae77fb21ba4c 2013-07-19 17:20:30 ....A 53268 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ead2322d2f855cd638a7f0c18d61932a27c796f50f7d3565da1b6758d97c2aa 2013-07-19 16:00:18 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eada1bf9c733bac0c81b2c57ad8a27211a10e63994d04694166ed76008b4a86 2013-07-25 09:00:56 ....A 219136 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eada58ddb61b2d3267248763c566eb544be370f7a5698fb709828ecd0d373cc 2013-07-25 09:54:14 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eadb6184d38571bb26df5e72181258864b6d830d28a15f7ba0722bbbe32a9bf 2013-07-25 09:20:18 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eadf2bc70ecf58ac10806ced12a2baddd69b5059a004b6d9d7349354e881032 2013-07-22 08:10:30 ....A 489472 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eae7b3185f959e82c1dac517778708e7af2a30bf9a0124a64225fa14e950760 2013-07-19 17:27:28 ....A 406016 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eae9c6bde610e352c044cd08c0542dc3a3832ab13fcc289e259d707e96e53fe 2013-07-19 16:37:46 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eaeaf913f61a1fc80fd8ce427a50223bb11b7cab72f9e6c9d9e59085ca808a2 2013-07-25 09:13:34 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eaf3b044d425b4385ab700ee9bea79c7305d8aa7e684830638ca54bb5687f26 2013-07-25 13:28:54 ....A 80384 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eaf525efa8f74f64c20c55fb0433437efa5fd34c0e7a7e28417499fec230eee 2013-07-25 10:12:02 ....A 369568 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eaf966f7f2c53fdcd2392736d0af840903ed48cd9d2d28d25172e6140c81744 2013-07-22 10:02:08 ....A 807424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eafc62cd1d4eb24d006018e73626821d45cd1a7baaa5f283017452dabf03529 2013-07-25 09:25:28 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eafea4b6b373c0476117eb8d183ab35ddbd9f0b354731264521dcd931e9a5b2 2013-07-19 17:08:12 ....A 4760552 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eb0274dae5cefc80ff31dcb80cd7acba357a81b044218ecbca2bc3a29aa7a69 2013-07-19 16:00:42 ....A 11264 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eb0d78c1970ab23be642228882ad2de2adcc4a9037ca320c6172fa5d0fbd8dc 2013-07-19 16:00:38 ....A 70712 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eb10da594e113225b6fcb255ec4c5547f114b37e33e6978638ca0af1c097d0a 2013-07-25 07:44:00 ....A 427520 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eb167224fb48612f225c80fc0c68803852dd757ac9476ae0c182623673f0386 2013-07-25 11:09:16 ....A 169984 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eb1c874e5bc8e7bd1aeb0ed539c273f0d158d5a14292f733e0aaf1432046c3e 2013-07-25 08:59:46 ....A 523776 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eb1dc5ceca235b01f2ffe31afb18c9924971b1a7286d29c13ee4592c1b4b113 2013-07-22 13:00:00 ....A 397312 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eb1fd6e49e51e81ffd55cc69e371c86c850047ec53896a3a09ef4ad887cd492 2013-07-19 17:30:52 ....A 97992 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eb20fc9c7f60a0656d40b87d78356c52dd673e3624b2aca01398856b55fb66b 2013-07-25 08:03:06 ....A 337920 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eb2674826fd8090306f04d98d2aa0e1998c47212e9d8459d621d84ffeaf0d15 2013-07-25 10:24:24 ....A 323584 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eb38e50d23ae5a9a262c3c2e26a3491cd153b6e280de6bc7c922bb32953ec87 2013-07-25 10:58:52 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eb3a4946a87148fb0d15fe77ba2a6b87040d52fd33254050182610e122aa04c 2013-07-19 16:38:18 ....A 246954 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eb473754cf4773c71ce9b845ec2266058a876174758620577ba74e4e59503cc 2013-07-25 08:38:28 ....A 109568 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eb476334d31fd13d102a7b5dabf1f8c8a040ae2e3e4ba5ecbc6d60f5d5d693b 2013-07-25 10:13:32 ....A 765952 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eb4841e7abdd560d0ea97548f62df1e6c29a9f8eca0931f6f94d2ea9da09806 2013-07-25 10:35:40 ....A 103936 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eb541ab72d65556c0ad1e49fd7029e6d0cf764ef22092a23bac7706ff7b06fc 2013-07-25 08:56:46 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eb58603f1ac384c51d6479dcd65577ddc01d5be3905bcf85a50b1e5109f48e9 2013-07-25 10:17:30 ....A 332800 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eb5cc27e151861e682d83b554f67bcbdbba24fe173ea5fd041f13ba73d1a5b0 2013-07-25 08:25:16 ....A 502400 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eb60504e93deab39dff44fa1792503e4bc044d0dc0e2db7d059e873322bdde0 2013-07-22 18:05:38 ....A 3594240 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eb6a1644c3eb65e160b0fae44f745e161c4c0fcba0feaf03b2c6b619699bce4 2013-07-19 17:17:56 ....A 56354 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eb6a928ce9deedaeb078b341cadbf5c97d7c6ab5846f49e82094ff4eda2e51f 2013-07-25 09:59:24 ....A 264192 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eb7044f86b1ad2009aa1f4e46e7f6a833503edbae6907f0e17216ba530d1689 2013-07-19 16:04:56 ....A 375808 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eb70a24637c1bfa6c5d8ef6503d34efbad74124649975da3f67d48340864b45 2013-07-25 10:55:32 ....A 111616 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eb74364fdbb535f4677a058f281b5730dbcae074e5e1b1c4835b4c7a0d995e3 2013-07-25 09:43:46 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eb7dba645d0644e85d3897cb4ca916b826e3e5c35339916938c9d9db7197e88 2013-07-25 08:34:46 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eb803d38e847561ee5f67ab79a5009533c62b9f47b646092e1e3fae9de5edde 2013-07-19 16:53:40 ....A 311808 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eb813c34e02d335776fb366ed4d0acf4532803cb816f354d4f00d8e5aeb20d1 2013-07-22 17:39:00 ....A 201216 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eb84636682ac00adb8a5b13baa9fedacca1090432063da0d62796359da7642b 2013-07-25 10:18:24 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eb84720f1be2059dbfc4a037001e11aca013e9d41c2132cb7089c36b725bea1 2013-07-19 15:35:16 ....A 1491231 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eb8521bb25c8640a71db9e08b39187eadaee1e0593775af2cc5dc49a2e8c3fe 2013-07-25 08:56:12 ....A 373260 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eb858dd05c713d9bf2c7668ead6a8591af084bdb795f919be5ee575eaaa71ba 2013-07-19 16:05:18 ....A 823808 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eb8e36d0f8d6611db560cd1edaff6edc9082f525c8e52ac914b30cab27a76b1 2013-07-22 04:50:14 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eb908c0fcfc6cff18e9e716de7a2b2f5b111bbd2ac2556e097513ea88b36dfa 2013-07-22 09:52:58 ....A 193536 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eb9504e43f1a4ebc39e51d5b3b830337d6f5679fe98aabaa4c2f500c320911d 2013-07-19 17:23:36 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eba5a491758e17149c9e3ac1f6c7ff284671613a4533568f15b8d7521c46054 2013-07-25 08:17:40 ....A 350208 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eba9ae7a3aeea474a8d568d3f9fe9704df339c501e88634700a26376009ac43 2013-07-25 07:41:44 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ebb172f2ab6a233d143914f0b62d89a1fe01b67a57535a377594039c310bbc3 2013-07-25 09:23:08 ....A 323864 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ebb819fd4fbef3655b0011d34a8c62e8c938b2a26e9e4c9974fc16f620a6bbd 2013-07-25 09:55:12 ....A 144121 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ebba684fca2fb79f090fa0e677dd2ca8b94f55144a9b6dbcd90b3903c8b729d 2013-07-19 16:55:24 ....A 174080 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ebbef5930ebeac7dceaa5cd45e35badde7d51f1e557c13467a12e86203c9fe1 2013-07-25 11:08:02 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ebce2eea7ea908fe2516a0415190722e63f70c927c209014521324ee3eb2450 2013-07-25 10:12:28 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ebd54b5915c715e7a254bfe2f2c1f8e91a28dd502ae8ebe16e203f01981393e 2013-07-25 07:30:44 ....A 77064 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ebdc5f2733536660f59506ad06e4dde5c8bde1ee886c744f2a2e5a436cfcc51 2013-07-19 16:53:30 ....A 834560 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ebde6422f063027d7de1cf5b9fa5302a9c6eef34addbc4e835d9f0789ef63d0 2013-07-19 17:16:22 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ebe47c7290e1360d19f33b1fd7fbc96fe6d94d71804f4bf80c2e5045a47a5be 2013-07-19 16:54:48 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ebe4a71dbbd4468e355f7f80d8ea5b2d33883035d0774048d6a2ff4dab7ccea 2013-07-25 08:55:28 ....A 84480 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ebe63fc9296b12937a5994602f466198b16efc14f22618465f9b476525874f8 2013-07-19 16:38:16 ....A 351744 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ebedb5abda188fa4c607c8effed0a6fca4c88554ccb2e03fa7c7f899d2712bc 2013-07-25 08:27:36 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ebf72246944b0e8f93846ca6b6151aff14fc1c7ab036a243479a53c10cb0fd7 2013-07-19 16:50:04 ....A 306096 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ebfbbce8ff820b0e02ebcd6fd99e4dbe6182bdac9976fffbe7d0ce0b2e0190c 2013-07-19 18:26:04 ....A 925824 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec01ecbc3cc2862bcc824cea6c891402ce5a7e517d79d3fb6edd5c3b76337f9 2013-07-25 09:21:54 ....A 44536 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec04f3bae2fadcecaaee2b20f8eecf5d62983b9ae59083f264736b2e402b169 2013-07-19 18:29:22 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec072459f4eda72617991508528653ee253872d1ee6afd387c4c7d50b8af580 2013-07-25 08:12:46 ....A 327168 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec07ad8044af93a345e9d23a1734c325368d38d020131bf3c1e914c3ec34cf0 2013-07-25 09:14:58 ....A 401894 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec08891a8abcd3d8eada7aa092547b8046149849d4f47bf09cddf4d2a131a01 2013-07-25 09:40:08 ....A 458952 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec09b08b3b11b8b64dd8202bda6f412ced9049bd33abbc15dcbcfd13ffc1420 2013-07-25 09:45:08 ....A 6657152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec0fc7a4cdcc6fe0fde9f52da899e657a4018348a9527b4b28c3fe7439438de 2013-07-19 18:19:32 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec1693b1dbf9988ac835664bcaeb602827a823c0849be70343bb930fd42b52f 2013-07-25 09:34:02 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec19e4bd1c752b5a706964e8b23868ce1bf37c89afffbc80f2a2e42dbe2125f 2013-07-19 18:59:00 ....A 4760852 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec1aa786d1b5c7651b9c230a743fa8d13bfa199c053e4c3f948a8ce584cb424 2013-07-19 18:42:16 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec1b28b6e316c9cc303a0741fc858732799afba4bf1b742469346b927eb4718 2013-07-25 08:19:24 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec1c4884794db11b0ea8d115cd872c11ee07ab35d1714ab83acc02753406465 2013-07-23 09:52:56 ....A 308736 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec1e6b47759968a3011507aa170f4d375628f9df2742b463ee0fd5eee67d856 2013-07-25 08:58:30 ....A 958464 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec2580a36efb3011f069171aa09cd0d3bfea5fc9cb14aa96f329acbb65c8e63 2013-07-23 09:50:46 ....A 490112 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec26d0221803b0e654ff30a3f33abbf2b804d1406bb03ad26437f19618b0f2c 2013-07-23 09:48:56 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec322f431421d2971b4342ae920e3f7a18364db84e1e695f107a03b9d2f36de 2013-07-19 18:46:50 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec344980ba7d586ac7b8d65d7a7f6c5e7bfa1f77e121f60af6ac0601f39a134 2013-07-25 09:37:40 ....A 565760 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec3831bc8342e66312804cfc8749dcb1e31ecef0919d0ae5699d2b3421d6d58 2013-07-19 18:33:30 ....A 174019 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec3c89d1d03f110aabb5729690a06b7d4dc23037e0e70b376d79f7c445f5e85 2013-07-25 15:44:26 ....A 219136 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec3d0dcb3bf47a4d9d8a3edf144ee30af397ba67908203e1e49a3f2cc2ae381 2013-07-25 08:29:56 ....A 14831 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec3da0d920b0feadec7d8de2abd5ebe0fbb0fcfa20954d25b694959987334c1 2013-07-23 09:40:02 ....A 346624 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec5117b93ce4be34e7ce216b62acfda6795418e4e8d8978ada8f49c7906c185 2013-07-25 12:15:10 ....A 945152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec5224b36887802faf8371436357677f77fb6df90b040eb799541d30369fa16 2013-07-25 09:28:26 ....A 98620 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec534f8b6b9ab0a0d679f2a293bbee12df4b78d4ac68fdc2343588953ec364b 2013-07-19 18:35:04 ....A 1774080 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec5ae2b02b26e525b2620d54382a501f0dcba2c804115c98a8e84ee95e658ee 2013-07-19 18:08:40 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec60241a0d2fdd35169516d421d12cde5c9945a1b7f07610521b37727dd1c1e 2013-07-25 07:46:14 ....A 201149 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec63ca100d0e177336d4063d9ce56938279075573950e84e86923773329911f 2013-07-25 09:22:54 ....A 197120 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec71676b71dde293b6abcc5453bace4a3fde961d5aaa09a0edffbe70a05c473 2013-07-25 08:27:28 ....A 14336 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec758dd0dd4f2de9f17d519259d9fd4d2f80d7dc5237cc6b3b3d66ceb62c241 2013-07-19 18:29:00 ....A 825956 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec88d16d34212e650052a54835bde137f4cd11f026726819f2d7ca7a39d349b 2013-07-25 07:59:56 ....A 649894 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec8f7913a5e1fdfbd82a72441464998860cf2a7ae570aa87b53b5575c783d97 2013-07-25 08:53:28 ....A 71680 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec91ef469f2733f9b4fbaa044a020c7e4b15b2e0eff2c8ab257d99bd3b2c580 2013-07-25 09:12:18 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec92e791f360bae4e5c84c82748eacc33dd379ae05fcbb1709e74e3d9f4dff5 2013-07-25 10:19:52 ....A 624144 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec95f3950388901838a05f4ce422c2519b85604cbd5e174394f54c9b3fb4468 2013-07-25 08:51:04 ....A 733184 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec963308df716f9cb7cc08eab00cdff1eef46f3d3bd55c59a13dfc66bb2cc67 2013-07-25 09:56:14 ....A 468480 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec99d9ffda4b1ca6c607c2d5bbfe882d0ac84c7c3e28aa4dc20fe5d1f9ebfe4 2013-07-25 11:36:30 ....A 68608 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec9aa6ad1354be66bbf20af7c5bf6d08ad81079d694a6c18c1c1268fb1c1d03 2013-07-25 11:00:14 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ec9ec8d2abefe83c21ccb1e0ba6ea1bb36f82eea2ce77619374cb81ab8e5788 2013-07-19 18:07:58 ....A 2442194 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eca168b2419f85011cdc6e8c34af3a34771bb9ff2ec65cef3da8b78dcf60f76 2013-07-25 09:00:58 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eca24d7a16c71791e5b600643e02b7e2a9b8d36de45a261a6e14305718d2972 2013-07-25 09:39:02 ....A 1218046 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eca918a7e8942607204534fce93a5d8c08299f26d11d4bff8f52e4e6fd8935d 2013-07-25 08:52:20 ....A 117312 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ecabf96b7b3793af93714f46a3e0e48f6c8d8d07faf7f973ea17aae58188b3f 2013-07-23 09:43:02 ....A 193917 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ecb29b5daa2ec50e54584050944e76feb435a945eaba17fafb043592a14ec4a 2013-07-19 18:39:18 ....A 695808 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ecb3403e2c421213096194b6e1263653aa76d6db5e344254fe3a1c7c2cbbcb3 2013-07-19 18:49:28 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ecb7cabf85478a509f279f7d4e96f472aabd251e3109c92957ba2433b2339a1 2013-07-19 19:03:22 ....A 251904 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ecbd57483f9a706f131db39bc8cb0becb9fe4828769cb1108c3af7a25b58bc6 2013-07-25 09:40:16 ....A 133632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ecc8ed96379a13ea479892810639da9d366ed81779ebb38bc2fc297e4671296 2013-07-25 09:25:34 ....A 10240 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ecc9536c5b8cd0da981ec12385b3de38a1fc363ca574598a47f7d88bbbec983 2013-07-19 18:15:36 ....A 4616 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ecccb0c36ad0180d19cbda052993c28dd825c3591422f26082b767b82305e7b 2013-07-25 09:00:04 ....A 2093475 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ecd1a1a3c9c71ff8405ec61ca6af8137099f33765e120e3e77b48c84bdd6b17 2013-07-25 09:26:02 ....A 29684 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ecd846b0b0df3f8f3e7bd22551b2a0b4b6c6d535850052e27e8ce40b9147876 2013-07-25 09:17:12 ....A 88053 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ecdc873d4a73de664b7e0680a99beffa44c33605cde9313325f06af6c794591 2013-07-25 13:43:18 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ecea4235271e56506fa010b56405d6bf96cfdc12da830440dcf990861288fc3 2013-07-25 11:56:38 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ecece9998b4a7f78ac0913c8e533b4493fa4a1fecb95426430d1d7446ba40c2 2013-07-19 19:10:20 ....A 4760752 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ecf4116f918483b1b53abac5b33c8df6805f6b52fdfe8654bbc508a388b2d08 2013-07-23 09:58:12 ....A 226816 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ed01469f81620ddad7163f3c1e7ae16274a5d1ca4e7acf88e0fd2bcb1357c63 2013-07-25 10:46:18 ....A 479232 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ed04cfaec137bd204961524f452d54253c76e7b4a4e4b143b857851fbb329d7 2013-07-25 09:33:24 ....A 4719619 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ed0892092c486a7409a08411bcfdaae5e375e98559cf1d35d9709d37c9d4bf7 2013-07-25 07:38:00 ....A 762368 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ed0e834d37ca041446e79ef94ec0111478b27ca1a367a5e0cc6b078842df5da 2013-07-19 18:33:28 ....A 1630208 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ed0ef7171bc198c34de6cac664b53d67a5073854b327a62e12867542263f2e0 2013-07-25 10:07:54 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ed11d69569cdbdcde5eb83ee55ee53b7ce8e9afcd932bba6e818d4bd4872a46 2013-07-25 11:27:00 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ed2401265493ee9a997014089ee04988dd33ca7c47fca9d1a3627d936b04b47 2013-07-19 18:50:48 ....A 4760552 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ed24b9fe28658737e03d1a830d52daab35b4c0730b67cc940b6a37e9e45c6c4 2013-07-19 18:26:32 ....A 848896 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ed2a9159fefe568db4c1b80aea7e5e4da960ce1256534e5b840f01685e5dbdb 2013-07-25 10:26:08 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ed2bf8a0c5a9fe0731b5704223d5d955e14776ec520299e18ed429140fc1d68 2013-07-23 10:02:32 ....A 35617 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ed2ee4541afb76a3d262a2585666472671415e09dce29ea3313e419fdaa0f5c 2013-07-25 07:45:22 ....A 21906 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ed31ff24d488752fee89b8458462ff0461c92229a3c75fd83c9fe61a86cff96 2013-07-19 19:03:02 ....A 4760552 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ed33bbf3ecc9bdf4131a2b7c2b51d3cc893486f2077d19894284044e6bd57c3 2013-07-19 18:07:44 ....A 4760552 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ed34f15427f242cbbc9acdbb02c2a6e14afb833a0afcb73fec22461eb18f76f 2013-07-25 07:47:46 ....A 1390103 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ed3850669829ea6a5adf384c8a535f3f30d38030a9a176232dbce642d38ebc7 2013-07-19 18:38:46 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ed3dbfe329f2a6345e3292cedbd52d8d1273ec4c61dcf5e446c304a4dc7c579 2013-07-19 18:14:16 ....A 212992 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ed3e414cc6665be893b70568deafb57e2eb92e5e52413969585f8882f4c40c6 2013-07-25 08:34:36 ....A 478208 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ed3eec8e1b7eb494b8ab22541554298c90a5fe4cd0ec8e54ef6cc71d1d5af5f 2013-07-25 10:28:44 ....A 174080 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ed417d237210cd7cbf73a964d85c7def3c90bb14805c4bc7c3e920bb6e6dbe7 2013-07-19 18:21:52 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ed4d4aa6696530f17b9a64c2c5fce05391c41f48c945bff40ff9f1115867dd0 2013-07-25 10:22:12 ....A 2318848 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ed5538f6a05f7bee57393891249f007cbbaa3ef9f8baeac23046cc21af20312 2013-07-19 18:29:46 ....A 2478080 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ed57762f2a03745988af4558b48cd279d7a8616cc97f795fe879c47062306a8 2013-07-25 10:29:14 ....A 2954752 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ed579c5bed6841d7160d22dbac837c33dc252d70cdfae9bdd8b543614217904 2013-07-19 18:28:26 ....A 80384 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ed638b059e9e1c1a9c3afdb9cd04c26495fa6813737cbdb6ad8d349f38d9ecd 2013-07-23 09:38:56 ....A 4608 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ed66267919d31d3ffd6d3e4681af9d56f73362b147c973047dddab63e0b7c99 2013-07-25 09:53:30 ....A 2338816 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ed6656f6dbcb9a1bf5344567b144b2454aecf0d6bb343d399fe2c477ddb381b 2013-07-25 08:02:44 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ed66a0c3aa277d8a9aa9228f0cb45ae687b2032c08489ef13f315083ea693cb 2013-07-19 18:50:10 ....A 438272 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ed6ae4c8d80c3d354a8f3bf31d85a508b1d3725a6a4b398b1782e6a77921b22 2013-07-25 15:43:44 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ed6bd52a2f2c3e3badbedfcdbddae642b9c5598b052e4e31f88bd210052d8fe 2013-07-25 10:49:00 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ed6c7ef0e87e6dfb4132aadc603195e4cb97c67b1485f65826134391138cc8f 2013-07-25 10:47:32 ....A 107008 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ed6cf125d39f01151430cf2b1dd865efb1c6793882df22460e3acd7f4625ede 2013-07-25 09:31:52 ....A 69200 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ed6f07dbd433d66db61410552dcc668b3980eb977c3a5699f858f9d82f273db 2013-07-25 10:19:38 ....A 368128 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ed783d6e91ac82e39fb408a3c8aaf7bc41757fb595a74c4c597b2cae766c65b 2013-07-25 09:11:36 ....A 52644 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ed7875d6b57a091cc2147d865db39e758a980898361752c9c0ed2344b5ca7a0 2013-07-19 18:01:36 ....A 4760852 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ed7a5b6e05b96d1ee23d04c1624432244bd8b73b985fa00ad06d85573ab239d 2013-07-19 17:58:44 ....A 59293 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ed7e66cc9e0d8ea6bfc1c9059f38df28f4a0be1901ff146419c78b29be44754 2013-07-25 09:30:00 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ed92cd75ce9c6a0924a96bb7461c36043f934727a859b72937ec4ca67a1367f 2013-07-25 08:11:34 ....A 273408 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eda19075b2487a384b8b7441bed036b3b01e88f45acb3b29578fdfa446210cb 2013-07-23 09:46:20 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eda47e1b63073bc9877b41021aa1669035595d555337921b38c79e26b3286bc 2013-07-19 19:05:38 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eda51620197d8d4a89a8a6596614cf912626c073924964e0922c6f0799d79b2 2013-07-25 13:33:12 ....A 5120 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eda5bf5b5860714346694930b1399b22d5d62e92045337db92c8129495a59f9 2013-07-25 09:45:28 ....A 41984 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eda89d2a4c2598f49a15ac51c0c09c9fd5ee567a6f07449306b4413f2d6f6b6 2013-07-19 18:24:10 ....A 118800 Virusshare.00075/HEUR-Trojan.Win32.Generic-7edc0ddfc2d7b0ed5a0315a843e37c3e2b4f7694299d26e610ab13e9155d1101 2013-07-25 11:26:50 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7edc7bf99cac93d4720a09208dc2b0e80687130b90d1242a041b68146d0535cb 2013-07-19 18:20:26 ....A 82044 Virusshare.00075/HEUR-Trojan.Win32.Generic-7edc938f7a091733f5c36de3a45f6087628e2a76e0b13c607e74fdc61b1ba3ca 2013-07-19 18:57:06 ....A 772104 Virusshare.00075/HEUR-Trojan.Win32.Generic-7edc98c84d556f3fe53da7190b6a59c4442f60c684330b96edfb9f3b876c6a08 2013-07-19 18:47:20 ....A 251091 Virusshare.00075/HEUR-Trojan.Win32.Generic-7edd36cb2fba50231f8411dc29f76384e758e0875278fcfbfd963d1569f53506 2013-07-25 11:01:54 ....A 41376 Virusshare.00075/HEUR-Trojan.Win32.Generic-7edd4d881cd5261fa7df83afa8553047fe874b62157085e13917e41208c40f74 2013-07-25 09:48:50 ....A 404249 Virusshare.00075/HEUR-Trojan.Win32.Generic-7edd612fb600e217e712a1fbaccfa7b4f73a44ab3b285372cc485c7971102ff3 2013-07-19 18:30:06 ....A 4760452 Virusshare.00075/HEUR-Trojan.Win32.Generic-7edd6866f20083186d3db8d2924d48e30479a33a23a884eef57c71181831352c 2013-07-19 18:16:32 ....A 4760452 Virusshare.00075/HEUR-Trojan.Win32.Generic-7edde4723affeeb23aa5e1ad7641386105a192af57790c5c7cab8a4fdf727024 2013-07-23 09:56:18 ....A 247296 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ede0dc18ff5d814a74f251c8cb8c8d646c3f0afaed6b0d77e7cc2c83b84eb46 2013-07-19 18:01:58 ....A 33569 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ede33f72a4a318340d4a6c29e694291aab24cbbf4744f239e31b13252f51bb3 2013-07-19 18:32:12 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7edebbe02df009abc13a6b5b8c2b1b4a8f7787c45b530ef430b354984d724cd8 2013-07-25 11:10:22 ....A 60416 Virusshare.00075/HEUR-Trojan.Win32.Generic-7edee900f7a551fe516ef9275d4e9bbe016c58fee1c6359f83c32c9b75e18db7 2013-07-25 10:53:34 ....A 169472 Virusshare.00075/HEUR-Trojan.Win32.Generic-7edef0a226d50a68bfd4ff34eea1d2139defa8d72853ca98db37007b80ca666a 2013-07-25 08:57:48 ....A 250141 Virusshare.00075/HEUR-Trojan.Win32.Generic-7edf13ee83388d7c722310502ecd280642803ce6a9ed46bdcc3475da85931c2a 2013-07-19 19:10:10 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7edf6229e8897e4bb5f477cb6b23f063c4f986d68ff9b4a990d3e1fc14a85971 2013-07-25 08:57:10 ....A 47126 Virusshare.00075/HEUR-Trojan.Win32.Generic-7edfb80e32b92214a8acb0eb322d5377d0bb809d9745874fa20a95fc6173bc79 2013-07-19 20:20:08 ....A 250368 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ee139233669e9b1421eb674460b773351553ba8ae8bb4ba089ae9c0d50b1382 2013-07-19 20:09:40 ....A 2931305 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ee1603ae3c1f58d3f4dd6b99899dc82180aa508a00f199deb6e32b8a32ca420 2013-07-25 08:53:18 ....A 2342912 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ee19c7003baab9bf20581f2193dce184a682f584509c65402053d0720c70764 2013-07-19 20:09:30 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ee2164f5a2117fa4c648b3e1aac248d9ca5220c6ba801f319df423794f441ea 2013-07-25 15:50:42 ....A 168448 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ee2812df21ce18f7bb774746d0483a3da71852477852ac180a00d591c0ac8c8 2013-07-23 09:34:56 ....A 97461 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ee31a9827c4f9783dc0c4c538ad4cdcb01cfb1f42865b0b7fe7f6ecd2ee9e37 2013-07-19 20:01:50 ....A 257536 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ee3a29061f816fdb172fa074138273149d391fe3f70ad7cb277816fcde29ee7 2013-07-19 20:09:34 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ee3d826a41dad1f4423498ae88bc4b41de48c5063a6fb00d68aa387bd00ecde 2013-07-19 20:31:54 ....A 38400 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ee408fd77cb2484d1055ed9411fbddefb15031b66af290b62f1c590d1759aa7 2013-07-19 19:58:00 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ee550a947f6b4af27cb38d6c429b4a12d2f8d93d93281c58812059e58ea59ec 2013-07-25 07:36:16 ....A 174080 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ee66caab5aac8935d778d54ec01fe393751af5fc3bd44eace03d8b82978ed7c 2013-07-19 20:17:48 ....A 619488 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ee6a8d9c5b5b43176b2013fcbbd35057834bd1bd47d8d48d912681554c265ed 2013-07-25 07:57:58 ....A 27136 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ee6ed46bb810e1d03db29681b28351d7f98072579535809c70743fca930a84d 2013-07-25 08:07:52 ....A 757760 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ee73d98b5a8719929acb923fa5de2fb3bfcbfa135ad3472c96ba867155f3a50 2013-07-25 11:04:42 ....A 119808 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ee7e0f5d41983019390dee35a39a7b4f1d45bfba3fefd2f099b08260e45cc23 2013-07-19 20:13:30 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ee81b4cd15a6e7163627ff96c702e2b15e6abd0881000a2d3c4c51aa9e40ad0 2013-07-25 09:28:36 ....A 14338 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ee85f4e64627283d9c6f4aab0f48665475d830acdf037f1a4e13c80e6047311 2013-07-19 19:56:50 ....A 942592 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ee937e39f2db57531b701414f4bbde3a6198b9f9f3e9b6ff7a04ff379ca5a28 2013-07-25 09:44:16 ....A 237568 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ee958df1ca4d2b46706b64f56c956b4ff48568186ee6f8aecbe2b5a3c48a7e0 2013-07-19 20:54:24 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ee97544f4c621cac068109b54683d7b1a213371a335c7df05ad4d49801a13c4 2013-07-25 08:22:40 ....A 44032 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eea77d2af8e9b404550451c248016e0ce83debc02264836c50e522c01dc78a9 2013-07-19 19:57:26 ....A 256512 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eea79ffe7b00867767b885ddba2eb5bd5596dc5e5c50ebe1056f192b528ae84 2013-07-25 11:01:10 ....A 268800 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eead0392d52fcc9152001beeafd5fe4ad0f3bd29bcd6200c588b6ed908f6da3 2013-07-25 09:42:16 ....A 13312 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eead94da325d3d6f36ba04689a9462df34baa57df5b8f0a8ffe945069c190aa 2013-07-25 10:37:20 ....A 67072 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eeb0c1ebb683f6a25becff5fccb8e2b3ec1acaa93107932b56f6313473f0f10 2013-07-25 08:08:16 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eeb3fe995eb966467d2171ab014d7d9ebaa6602abd28a8f6200c1d8dece9d65 2013-07-19 20:01:46 ....A 364544 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eebbf681bcc8e81ae7473b405dd4bb717f405d5b1df6d5a71ab1cb94a350622 2013-07-19 20:09:00 ....A 218624 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eec09807b94bede125ad9e11dbb7d35d32717b3ccec9a85e10ef23fb6d88529 2013-07-25 08:29:46 ....A 530432 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eeca4bbeea3e1eae3535d52824e41008583e679559aad46854df360ff777187 2013-07-19 20:17:44 ....A 150016 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eed436ba92b3f668d50db8b89c0312e878ce5b9a397334d1d70adc3582c36e7 2013-07-25 08:14:16 ....A 158720 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eed701d14d3182183773611cf43f8a91bfdb4f80518606d46e7333b735e8085 2013-07-19 20:35:04 ....A 84103 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eed813b4b1529a37c3c193656c5b575d4d6948c131ba066a8e924a6c75d6068 2013-07-25 10:12:08 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eedd158659c62c0f122d2557083d2f07875dfc8f4fb11250a3d0d84a4d51a90 2013-07-25 11:46:10 ....A 487936 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eedd5980e5d9e9372054fb57601b0f45fda44717f540415560566dcec2208d2 2013-07-25 09:43:22 ....A 25176 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eee94621702febf34d55d37cd50909da5390fdb6be0c29ddf19de1834a70669 2013-07-25 09:58:48 ....A 41424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eeed853a91bc35d4795773efdf8587aa54e3a67cc4c9e60a88e3457825ad26d 2013-07-23 10:02:48 ....A 2725888 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eeefb3d25c5f217f21d52932f3f552312bb9311421d9450d714fc253fd6c2e2 2013-07-25 09:51:24 ....A 23040 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eef50e7096e012becf449b64a727132857f234f401fcb3b10e07158e120f858 2013-07-25 10:50:08 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eef55baea2b4b81c441b6ba6ead2e6a47c0f5760a2412a17f2a0fbbf3b56134 2013-07-25 08:03:50 ....A 80384 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eef59bef53074c8aa7200ee74711af8a3c22c92f9280ccae2730393300bc298 2013-07-19 19:56:56 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eef5f05f87eefb56807520886b3fac5c5bb908ff0192eff5797bd09ea72dcf9 2013-07-25 09:03:08 ....A 12800 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eef9eb0bb258c7bf27154b3b9c7a17f916dc29360e3577e5585b89a6971e286 2013-07-25 09:19:18 ....A 150528 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eefc6d2bb3f7a45eedb4c229d064c921bd1857799f522eed7158ca579d424b5 2013-07-19 20:34:00 ....A 99840 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eefd27af274eea974a6984c21baf84bbacf8614f5e8822b982a883ba3cb12cf 2013-07-25 10:18:36 ....A 69644 Virusshare.00075/HEUR-Trojan.Win32.Generic-7eeff761fcc96cda0d37214c7f23d9ae46709d1cd34ae94d2cc05b7674791568 2013-07-25 07:56:32 ....A 105472 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef002f1c124286774b1cf64be74fc5fea6ad900a53bfe38246875a50d5f3c22 2013-07-19 21:40:38 ....A 391168 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef09c99e102f8a976ce7d60e06af8c559c1a1294dccda594fba49b54867f920 2013-07-25 10:28:16 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef0c7c67464563d37a1f7273e0c853b08cfd67adc55de14f6782b742d0fc8a1 2013-07-25 09:18:56 ....A 166400 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef0d1ac3f0f264b8996b6bee09dd8ea840a0dc420420b917931e3e5c2941421 2013-07-23 09:34:46 ....A 44544 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef13bed28589357da6728e7aa9c5ed6f29b370b9d3f6fc33a0f9ea024e69dba 2013-07-25 09:34:50 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef14220fb1e7e9e0d2d6aec74c49187b20eb374a983c9e90c9382ce19c0c1a6 2013-07-25 08:49:58 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef17928b3cc091ecf3f296a34a69d6243efff220debec102c9019d61bbd5ceb 2013-07-19 20:32:44 ....A 689664 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef19aa69b82011448ba4c4b3d1f33ccc9ac22d27159fe5c08ca1c2e9525b62e 2013-07-19 20:33:58 ....A 1812480 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef1a28348e483153d033c9ce6f01449df1a74d07a198ded3c6fef37bb1bff6e 2013-07-25 09:43:54 ....A 4923342 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef1d57e3d1db504ece1d9c3c001d316764d6e6c6935e32c3cae2e4b93e4bf47 2013-07-25 10:38:30 ....A 672400 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef1d963ceaba38781b182475908fe47e585b8f1b3f360cf600fe1f8169d1fb9 2013-07-25 08:58:16 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef2712a715ee71f3f48ac8ea50b7c4b76706e188ba2f2ea9acae7fbd8bfa85d 2013-07-25 15:49:08 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef28ab8f18dabe969fe1144f6ecb3277e41991402a8c347a515b70c0bee294b 2013-07-23 09:44:28 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef2e078d3c2dc82405710ca88b251d763200cc14f617d87f1420673d366dd08 2013-07-19 20:02:32 ....A 555008 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef3306e2bc4a2de073656a57e2a2a918fa3d0084dfafc5c170496146e754852 2013-07-25 11:58:26 ....A 94344 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef342f1d1541e0ef24093c441aa609555ac8d8382b251da3ca4d71cb3eefa54 2013-07-19 20:33:42 ....A 271949 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef3492c85fdae1eade7f4e4a7b06686cdf5c400e7bb864e1cffe4f8bc2d1a72 2013-07-25 08:23:44 ....A 41248 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef36e296ec000a4c7fcf1f3c34c23a4dd58e09311c97016552029224dc823e1 2013-07-19 20:14:52 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef3728804106efc0b8e8b6cd6d2b887e272505c4d2120a4643bd64a4bda6243 2013-07-19 21:08:28 ....A 337920 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef3a66d63dbaae8590dfbc68088982f3e46836fbf1e98f27e008729cad1ecbd 2013-07-25 11:02:28 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef3ba611c7eea6483531ee50fe206c5117f94fe674f3668c370291d215cb70c 2013-07-19 20:21:26 ....A 4760752 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef49bb6796aedcfc74c22e99ddb6e33a42a84d7911a411be8397567da1c7eb0 2013-07-25 10:21:54 ....A 67072 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef4ae43f99550f176eb4f086aa4847cc15864c0fa3b509822400dae99e13186 2013-07-25 09:57:50 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef56cdd98390d7131ad9cccea6e5ce550fc205eb4b7e493b91245b2a80aedcb 2013-07-19 20:14:50 ....A 376832 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef5759ee9483e3f2d017c4a7f29c1ff1096621ca557261c0e4e74c82cd7e1a0 2013-07-19 20:18:54 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef5f3b80a29382659048fa8ef3a55086aeb606df09e6f3797fb60f74781fb25 2013-07-25 07:36:44 ....A 11264 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef6457e732d49757dc3cf838d663dd3faad5b4e4c26a25a6c26b937813a43c9 2013-07-19 21:36:38 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef6adc0603c7dc7acd0435cd27bde19d2ed90756b01a63c514818b0530d3c11 2013-07-19 21:19:16 ....A 229376 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef70806845565009b2ccb305789fc23f1eff00b44a5ea06de9c62268e8d3b04 2013-07-19 20:31:56 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef7b1411aabe2777022da34f692dbba0c5d6c98f79fea3bf7a7f2a264607d70 2013-07-25 10:42:12 ....A 68096 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef7d2ac40a8a9f8cb548fe3a9f6629418a2f1185b5af70df6dbac80a14db3bb 2013-07-19 20:43:46 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef84a401d5cb49ba796cc80961700c550a837dd4815142958d108133f5c6438 2013-07-23 09:42:52 ....A 145920 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef862921faa1e424971ba031271060ee1fd65e88ccefc080d60542e923ea9e6 2013-07-25 10:41:52 ....A 46108 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef881ceba91f73c318beda0a43d9a06e424bfd3800c0579ff2844bc23045e22 2013-07-25 08:45:46 ....A 184474 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef8971ede73ce924dea8fbaa960fff23067b11112cacf7a5d04a17889f52b39 2013-07-25 07:34:14 ....A 115877 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef8a8f6503b8fdf86e905f741b4c12be8520724eefacc5454c7ff652b563ce7 2013-07-25 09:14:18 ....A 94720 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef8ab3b65a99ca8aaaaa68f93ac82be05bca4f5066c01d44d77506452758ab3 2013-07-19 20:14:36 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ef93a7ad1edbae39926f97e13193940ffc8ca13a6c42ba3c4af53323799e102 2013-07-25 08:38:50 ....A 17304 Virusshare.00075/HEUR-Trojan.Win32.Generic-7efa13b045b1efea46731a1fefaa73a1ba4e521eca4194fc6051d328bdce9ca9 2013-07-25 08:44:40 ....A 16879616 Virusshare.00075/HEUR-Trojan.Win32.Generic-7efa407544eab1593cc8ef752ea3b4f652f4afb7cf01800fd6d3129a6d17ea7d 2013-07-25 08:12:52 ....A 514872 Virusshare.00075/HEUR-Trojan.Win32.Generic-7efa9fcd550f0abd85f53bb62351840265a97c2b4f738e9711df83e49b5de9dd 2013-07-19 20:12:24 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-7efaecdde73db32f80fab956dae991235088078a32a717daccdcbeb13210173f 2013-07-25 08:31:06 ....A 100864 Virusshare.00075/HEUR-Trojan.Win32.Generic-7efaf1e1351d28782decfabfb92cbc6ea0a52f316f8770ea8f718a5c1f374a32 2013-07-25 08:21:32 ....A 531968 Virusshare.00075/HEUR-Trojan.Win32.Generic-7efafd3b0dfcc5346845a069878180f3ad69e5a7594daddc750a7d705ce333eb 2013-07-25 09:20:30 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-7efbd1969390a28c4a2b0d62233ae8f469db5c530f83eff8b05ff6b2cf8e1e29 2013-07-25 09:42:12 ....A 488960 Virusshare.00075/HEUR-Trojan.Win32.Generic-7efc354f4a171abf27f3ff584065da90febdedf9ca97dfacf57eccf21e832ae9 2013-07-25 10:28:44 ....A 105984 Virusshare.00075/HEUR-Trojan.Win32.Generic-7efc908d4752515aecf4960edb5a3311da8669e594ca9d74473d12b59d7c88f0 2013-07-25 09:29:02 ....A 75644 Virusshare.00075/HEUR-Trojan.Win32.Generic-7efc98d6cad1f3517f4ab2a13dca119c2547bb8ba1ae7be7baa8a0d5b49cff7f 2013-07-25 13:42:40 ....A 195072 Virusshare.00075/HEUR-Trojan.Win32.Generic-7efc9ebf74ce9fe09ef3efbc88355bd9ad90a151da10bffd3c2b252383e71d1e 2013-07-25 08:57:32 ....A 1577046 Virusshare.00075/HEUR-Trojan.Win32.Generic-7efcc0e1d601fd3bc32872c94f6ab9d2c351c75ab191febf615ecd6dddd2064f 2013-07-19 20:55:28 ....A 257076 Virusshare.00075/HEUR-Trojan.Win32.Generic-7efceb348b704115072133cef3fcf48ce4fb34ab38c37caf9e0e1ec1eac9d2be 2013-07-19 21:37:06 ....A 615956 Virusshare.00075/HEUR-Trojan.Win32.Generic-7efd1feff444ca91d9d3d4207133a23dfd6195921e0f215ec724a7e9fd0b7b86 2013-07-19 21:09:40 ....A 459264 Virusshare.00075/HEUR-Trojan.Win32.Generic-7efd308641ca9d909a592100170e7ad89ae2a9021a25503c9943024a186646ba 2013-07-19 21:05:06 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-7efd729113a50070d611295a661a65afa2ec9900cffa1751cff6fb846672f7e6 2013-07-25 10:51:32 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-7efdc304568d5290a9b5f9ea92b219f24f4a5432003c3cf521ff8c4d647f694f 2013-07-19 20:47:02 ....A 1923534 Virusshare.00075/HEUR-Trojan.Win32.Generic-7effded8c1604fd2a75d3c5f65c07d3ad81b140b1eb58a5800343d8152a3b6ef 2013-07-19 20:32:44 ....A 268390 Virusshare.00075/HEUR-Trojan.Win32.Generic-7efff53ac08fef7865e76b55fbefd131f67d7254d457e7cad50bc1abff851371 2013-07-19 19:58:02 ....A 60739 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f0076c7db67070dfab4e8e77ab78b2496ac62da5c9127af1406fb491c360a1e 2013-07-25 08:59:38 ....A 181248 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f00dd6ce2e98e2d04d4354846be137570728eb13ec497b80455d58ddd46def4 2013-07-25 09:43:18 ....A 247808 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f00f30a6fb7a8fbde849cdc568c1e218036330f960f9437337e9ba44acfcbd1 2013-07-23 09:40:40 ....A 143427 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f0110d6cd36634dc53a7ce57db14e4a21de8154f3d67a96e4d1e78e988186b2 2013-07-25 09:22:16 ....A 336120 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f01dad9cda147a28803d0d18f9e37678151e582b17713230a90fd4243873842 2013-07-25 08:36:24 ....A 221952 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f020dd9334ac08f9ae8356a9134b95657e1f679b9ee132b1548a5a691cfb40e 2013-07-25 07:36:22 ....A 327752 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f02e5bc6d9fe800fd3d006df617b615da6ac50eb3a3cc26be506668a5187ea7 2013-07-25 10:17:14 ....A 731648 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f03375ce58ce5a1c517a7fc905911a2c046aa87aa1d0c60493b3a899422475c 2013-07-25 08:51:08 ....A 213373 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f0357632d46a11c8f775882662c4c3ec2eda9a4a2142d490146f342dd0992af 2013-07-25 08:50:38 ....A 90493 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f03a47d9fc0e05f6e3b5ca11302a968557e1ceed0e8b42f415e344ace49d499 2013-07-25 08:18:42 ....A 28160 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f042a772cbb897c130f9756952790786e25f50b56357ff554fd1757af444e9d 2013-07-19 20:18:02 ....A 4760752 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f04997c041ea4c8d4b8548f37e71a676fb2cbca914209672fea9c3d55b2c653 2013-07-25 11:28:56 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f04f00cfe9f72d954639f1d03f9f48a7958482571a3c8d2f2d315767814d78e 2013-07-25 10:52:16 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f0507369489d0929f7ef96534e74e04dac102dd311e623227ecd62fd27cbfaa 2013-07-25 07:47:14 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f05406f051d3081303f4c12e31fc4e9e88b38f22ce71d214bef90e06795ec27 2013-07-25 10:02:14 ....A 53252 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f05b56497dd1a3bb28ae9c595062797d480329aed2826a777172e322ef3da90 2013-07-25 11:04:26 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f05cb5258e5f3f2513d4a45cc6955a5c3d783c013ea0bef4ce862bd8c13609f 2013-07-19 21:40:40 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f05e1352542633dd4719ed4b68fd302e13569116d6187cc2ce8dba7ca1756eb 2013-07-19 20:33:48 ....A 458752 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f0628d80cfa3f182b4b36b4b6dccd3b2d82eb1b0b39207dd236dd6f056a4b4e 2013-07-25 10:22:56 ....A 2933025 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f0642ca04f413001454d8fffcd282a19a29f82d3ee6443fec3f7af1c5265e4d 2013-07-25 08:56:04 ....A 10240 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f06aacab186c1593a6d82ce55a8f81224b092efe03602ff3f32d30b89d6d27d 2013-07-25 07:37:56 ....A 310261 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f06b819979635086d3c014cc5a1d1727095a9e8ae72fad7ceddf239ab063dba 2013-07-19 20:18:02 ....A 213406 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f06fcd21bd6ae1b3b54081f7da3f376fd58d5bdb2a0358a8cef217322bfb003 2013-07-25 08:12:48 ....A 124416 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f070b243a05b16787b8481ebbc163be7976bc41ce2127103deb9ba7a8cebc43 2013-07-25 10:50:26 ....A 311296 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f07103f7744f8b93b3938af0bda7b0cfa302a348b4afe9ebe5ab9a92bda2102 2013-07-25 09:13:02 ....A 752128 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f07a72fe3586c2346399cfe097e34ee7351cfab030ec891f3547d9c5a4d9396 2013-07-25 10:51:12 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f080f86cd8856288484ea113daf4319fcef8ada051c4e830a378f979ad4b4a9 2013-07-19 20:14:50 ....A 34081 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f0832a1f78d6e397452263cdd3aebb44374ba5c283724945a703bf4726146c1 2013-07-25 07:46:24 ....A 37026 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f08941c171a7cb956e13fa2da072f214ef75918be64839c22665de5a4bf77bd 2013-07-19 19:57:26 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f08c625d77fef36a80916aa1eea6471a0c7d01251e85aabe237b5151f1c0d21 2013-07-25 09:02:04 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f097945eaf35ada78f52ffb781871cb16fbbc7af6e0e05b0e010f93a427a573 2013-07-25 12:20:34 ....A 3378688 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f09c17b7660d9b1216900944486b8ba3d66bbfe5939cf520498270f6ae732c9 2013-07-25 09:54:54 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f0a4e75b1597f3dd8e13a87b70eb25b08741ee40b9373c51503037355494b47 2013-07-19 20:12:38 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f0a910118347833dcd1d04749fea4f311a59ce8cd5a3ec361a0b078e212a887 2013-07-25 10:24:44 ....A 10500779 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f0ab4814cbbc778d8e44c06defa921772ce5448e2af3d215bee672e7d3cb1d2 2013-07-23 09:55:16 ....A 1240064 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f0b7f9b032037a8637341175274c9b731820661a66bb7f27dd15e4440bbcb73 2013-07-25 09:52:50 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f0bb44e069743975a003a6b06e08be9afd2af9f9f15e5371233d03dc1553e2d 2013-07-19 21:37:08 ....A 679936 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f0bc7a6658b5e5290dbe792a24cee104fdf2a6b161b101a4e6854beabb0bb96 2013-07-25 09:38:08 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f0bd968968a6c54c342aaf31fb84c045b3e7fdb20082e6a125583375ce94266 2013-07-25 13:47:54 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f0c262193f4b7655809a3883c2e35b2f193d33a0cfc06e59c4fe2afc98e757a 2013-07-19 20:54:18 ....A 719918 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f0c4f4cacd4deceb38b13eed13908c5c65f930146d02aa4c1464e0ee1e2b16f 2013-07-25 08:11:30 ....A 370096 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f0c8871b0fda1004ca66875a36dc42e791b49a02366676696ae5475745ae050 2013-07-25 09:19:40 ....A 534016 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f0c8a4dfb62167d2647e97a83f5ba53fe6978ad6eeb477bdfccad44985ae510 2013-07-23 09:53:48 ....A 39956 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f0d1e9edbca408d5e54e56415f6a23925ce1e5f7e20b02b4bde0a06777a5e5e 2013-07-25 10:15:04 ....A 39424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f0d98979017e38a024e09896c6e2e463027460e03fd78e16fdf8792387332ae 2013-07-19 20:01:34 ....A 95237 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f0db40601aab2ad5c5a0035f41754a7bbd8357806fc2f165c2aad152398279b 2013-07-23 09:52:02 ....A 126464 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f0e5e04ef5e2cfbcc70a3f6dba66e10607cdc96cccf11d4f756ecf995c74c7d 2013-07-25 08:33:22 ....A 67072 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f0e8197eb1549aba58fd449db6a7026f49f438760dedb0b07a45311a7976dad 2013-07-25 12:22:32 ....A 20892861 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f0eadff952daecf6a4ffb3cbf2007f13f61c1322a1ba224af3b03d042b40f23 2013-07-25 08:31:12 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f0ec7899c0ea3909751a8106ce9ee1236fe0b326e16e437f81f20b7da031e4c 2013-07-25 08:58:28 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f0eec15e510138ad24d702412c078e400c9628005bbea9da0b21dc3ad868960 2013-07-19 20:12:22 ....A 97992 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f0f232487f89b61f6876135e5dc5005fa68aefd77ca14a659fbddd7a2e32dc6 2013-07-25 07:45:10 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f0fa7c8cd20aa16b8d331841dde5894ec5a490cceac9610a5827ba0b58986b8 2013-07-19 21:12:38 ....A 4760552 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f0fe6414fd70451548750d6bad541d3e44aef30203065e368c0a73fc8efddec 2013-07-25 08:50:18 ....A 258609 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f100d325f4d9c86e49ac1d29a03b0b60211a95089849f46ffa6988092060e77 2013-07-25 10:26:10 ....A 315458 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f10485a7065a455ca3d8dab18ac8d1eb713b430b2eb9d1374dd7207fb9180fe 2013-07-23 11:10:14 ....A 27808 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f10e0139eaa563f00187a940367bc3ad3cd641d2726611bf10b80a8716c9ea1 2013-07-23 11:12:34 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f120b741026763ca24aeda9c0595fc2cf61611e02099f39d4a5a9c104364561 2013-07-25 10:18:30 ....A 880640 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f1235f0cb47a7ad0daab0dbc5d524b178dc75471be3a4142135dc7b89fac482 2013-07-19 23:37:06 ....A 27136 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f127bed986fa6c2096c21d2a719963024c4800a33ed49f5189a6964022eac2f 2013-07-25 10:21:48 ....A 74752 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f128315bdcf3fcb6799a60422d9c3534131f2689fd6c37064def358d9b8a63e 2013-07-23 11:05:38 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f12c998439410e439a2d36aa4456b25fadf31f602a81b28a1524e0948ec4ff1 2013-07-25 11:00:46 ....A 43800 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f12f540664f01b8e5a49e6ccd0ae5ab2a26b25487897c538634e1e4b62eef00 2013-07-25 14:04:22 ....A 175616 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f136d026e15d8ee4e00969fd84ea16d345b044d65f2f560adda98a0588e937b 2013-07-19 23:21:22 ....A 4760552 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f13eae798ad247fa533e2f7e06954c863cfb4f425380e2816dc946fc33c1efb 2013-07-19 23:36:10 ....A 17944 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f13f8a29883512103bb203b48fb91956a4730841e31b3a80e9ce8e2d1b5d13c 2013-07-19 23:36:44 ....A 21360 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f1483c1be515cce9875119f9ef75fe6a0c1e042ded86803b1bae1f3628aa7a4 2013-07-25 09:53:04 ....A 512000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f148a65249ff8a56e5620036c408aead3787c2c48371b5a6f0ba4f198b3482a 2013-07-25 08:43:50 ....A 56320 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f14bedd555c5e6e77e55ca18d014a7cb059f399d345a36a0c0b83542d612c21 2013-07-25 08:39:32 ....A 455168 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f14d24372776272851623e56d0a50409224f4df6261d490a274ca89389e69c4 2013-07-19 23:20:36 ....A 41984 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f14ee925f9ea77a3366985b5740427ec3b0afdd8375ecb811aeb47c9217386c 2013-07-19 23:35:02 ....A 276100 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f1501004ebee1f9d99c846a097b3006d43517af2ce6155d9564b257c603211e 2013-07-25 07:37:40 ....A 160256 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f1596715687d16e3dfb4536b5a86c4cb722c4fc244fc4d8edc1146bcef9d2f5 2013-07-25 16:16:04 ....A 4521984 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f15bee56cf2ccce65c5c20835f572808dfaa74de1d78377f11652bb6b4ed382 2013-07-19 23:35:36 ....A 668304 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f169b7237d824f5ed2e129ec9d85989ed7fae12a32cee34fdce5e46ba542738 2013-07-19 23:22:16 ....A 4760652 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f17218377be0f2b153ae3587d9b6c670bf3645013ec9ac16193dc0ac0edded3 2013-07-25 08:24:30 ....A 186368 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f174b8b3953679466181f31f9de9e10001cf65598a9cee82ff9fb39caafe6fd 2013-07-25 09:21:42 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f175e11cee8681d7fbc0e9febb09e868255e74d67456e7d044b9d0baad9fd5b 2013-07-25 11:22:00 ....A 852992 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f175f42adf129fa8ab08e031cfd75af0a2a2411470eff05634b45b864aa2054 2013-07-19 23:21:20 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f17b3b249fdaab70d92e5f8ff10eb80eaf33b3ac543101477e4546b3cc25b27 2013-07-25 10:31:58 ....A 384512 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f17b5b29ef43bc7ae23a56e5e8de0d542ee4f9a96241968d7e338a4d66f26dd 2013-07-19 23:22:10 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f17d5223ef22e9449d59233001094b98a00c339bc25106d906bdc6720cd9dce 2013-07-19 23:36:58 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f181dea359b058b7853a8b5529543863a973a7a854b9b6b97b1e5710621ada1 2013-07-19 23:06:24 ....A 145272 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f18636fcd0f316542af0142f18d6bc573175aa8fb4a88ba33ce0f9e138d0a01 2013-07-25 14:13:32 ....A 2981376 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f18729bd3139038e05fd8e717fe1c16ed64685dc170d4aac65e50f81e89c145 2013-07-25 09:58:58 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f18ea8b646a4a0e551ff509cccc5bc9a105164b0435c84bf3bf03ae187a3f6f 2013-07-25 09:42:02 ....A 130632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f19c215166be3679b48f9ecfcb375bb5c8e73e3ffa727625a9d590094ace1a3 2013-07-19 23:40:02 ....A 53274 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f1a3901663f030d816d0c66b7adec7b208a9feb9e118419238e8bd0d7f9aa08 2013-07-25 09:30:40 ....A 26624 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f1a47a9ee7a97b0d510fd5290e30b93268f660325f9118d19bc997f1e876cc4 2013-07-19 23:37:52 ....A 263168 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f1b0f1f847f5007ff5d48f217111dd7beea7be9efbe814746e441dce12618a0 2013-07-25 08:56:12 ....A 132096 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f1b1cd454cf229b56be3f83150f29513ffefbd30a0db8eef92a545f91a14d68 2013-07-19 23:39:22 ....A 326144 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f1baac16dda0df7b362841f3627fff43033b72fd03645c48889d367ce6b9b75 2013-07-25 08:41:54 ....A 51730 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f1bb936450e7007005fc33a72ae052c3274607285755109632bd55ad2642183 2013-07-25 11:38:14 ....A 33792 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f1ca3118e28b1d8e3b5cf1dafd488fa3bd763b6ce4ad566699f5b37fc2819a7 2013-07-19 23:40:18 ....A 282580 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f1d7cb5f693064537d64d9e13fd57e3cefceed4dd830412d0c19c717439e8a6 2013-07-19 23:22:34 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f1de08f890078e88dc6c6789bffdd2d9e2247b1e3d90e6a975adcd05feac7a8 2013-07-19 23:40:08 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f1defe1add96e17b7ac4b08ab1886257ee15dca0f36fec3ff1c4f325e291839 2013-07-25 11:57:42 ....A 358400 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f1e4c311de018372c3cc979fd368b1ccca66c578b16cd4ba9d7ad0f4542ffce 2013-07-25 08:24:40 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f1e7ff0e10900a880c5ce6ff0d77e36218a86f507541ca91a3b47f309ec9ac1 2013-07-25 08:44:10 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f1ef9eded7536ae53e7bbae7a98b724014a5134e68189926aa34218be7f53dd 2013-07-19 23:39:28 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f1f195e883bcbb7b257112fb436bfa3ce51d39ece605fbacdfc13192bba64e0 2013-07-25 10:14:28 ....A 162901 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f1f9728546f6afa7acc77a0b3f2599c3ac17107a994379958c17ac5fc5fb4dd 2013-07-19 23:35:56 ....A 317632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f1f9df9c1bd5d21c2037bd19e2ad499b8bd25e47d06693812c7aaae9013c589 2013-07-25 09:38:00 ....A 156150 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f1fd79ce2d7060213bb5b7138a102fb2ba1d18f722f0c779a0e8a3961687290 2013-07-19 23:40:12 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f2054cb373324a2daf47584531786472f10796179e9b29c312745930c47e9c2 2013-07-19 23:37:18 ....A 1133312 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f20b67590fa9f654d05ad317ae536121c428cbd31be5564b6af7b41d0f3c701 2013-07-23 11:07:12 ....A 58880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f21386857ed170d70bf07d6c0c90c459bce9b4168797ce1c281a6652081ad28 2013-07-19 23:35:00 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f21cb80096cdc5927ff04fa9a7197b2fbc5b3137e10b0f59171cf3d5f9fc149 2013-07-19 23:34:28 ....A 4880279 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f22345bd2bc3e852ac776ade4eabf0b1045eb8f358a6c2dfd4a5efa468b3d3c 2013-07-19 23:22:58 ....A 3259392 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f2447450687972b189b0b1bb0eeeabe7923c486ffca095805c5e18d8c182bf8 2013-07-19 23:22:20 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f25db3b9efada45941dc13c23a22f593b03c96f9875668475b1e9f02e16fb52 2013-07-19 23:12:44 ....A 26722 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f26f8305d5c908a8db82cc5480820c10be74b23043319cca4f0539f6d1e4f5f 2013-07-19 23:39:00 ....A 286208 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f2700baad6fe222887b1094c25f6621e8204b7d9b496850a26bfad8494331c6 2013-07-19 23:35:22 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f27268031980385c797a108bade758b15472b86fd3d5cec9f03def15c37950e 2013-07-19 23:34:08 ....A 73802 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f28c675386bdde8bebbba212c72ab30508e7198e97dea045eb14afc958b1e74 2013-07-19 23:21:10 ....A 4760452 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f2917df24ca82eec624a757abdcd93d4579cbf0944bbc7a7cd73c54bfa37e60 2013-07-19 23:38:54 ....A 17424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f292a9fe02fe1af21350b1cc1ba55841d79d32e3cfcec84317dd4ae2cb26f4b 2013-07-19 23:39:38 ....A 326656 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f297f3af85229b156961e886c8de35d657bc8a4a4dd87b12c6f601a6a7a56ff 2013-07-19 23:40:38 ....A 189440 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f2a1980fa07c8300846942802a6e703f01f047edc2c7b77678180a38c80bfbf 2013-07-23 11:16:14 ....A 651264 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f2c1701cda1f89e015c207d1bfed46e3d71b7c612d4155cbf9ff13dd553c936 2013-07-19 23:22:28 ....A 220160 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f2ca6e5538db57acc7536d4fcc7a28794fbc0bd61ba6e20dd7b5e504d087af1 2013-07-19 23:25:44 ....A 145408 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f2d6679c54b7f20d7a078751ee6d814f0f454dda232c267754989b4e87ff418 2013-07-19 23:11:46 ....A 7168 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f2e246b47f91154c96d03a200a79c7deb0c1080cbc14a44614453edd631d781 2013-07-19 23:34:54 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f2e2cfb637f7f05933193c58c406bce6684231a6558f16623050b1722717a39 2013-07-19 23:13:10 ....A 4760852 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f2f9206f6e6032c1e549f3679e8012233d8413f6289831cfc1621e05f6e3b94 2013-07-19 23:06:16 ....A 117248 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f2fb03d2d339a31a24eb50c3482ea83967086be71680204e0d95ecd7f7a13da 2013-07-19 23:21:24 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f300c1fdf68f04c5da744e9f173a7e73da083d36f1377347d0ab9ff4cd71251 2013-07-19 23:20:34 ....A 75776 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f314d87dc852cd45f656d530664c995aa5d7926bf8f767e8a2c1da288731d5f 2013-07-19 23:20:58 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f32689c8ea4b7cae0f3b4b0f19b7529dbdc080ed211fde0f9023a8f56c7d222 2013-07-19 23:35:16 ....A 100352 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f32a5916422891b9168a829038cdd75c9f71f0927326a06fc3a5d7e94125cd9 2013-07-19 23:21:28 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f32e2b843acf5af7d3c146fd3edcca4f3a1ca4d5f3efe3903e98277b187fe01 2013-07-19 23:22:04 ....A 182653 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f3321543be2300d3a96565ec898851851316725dede457923e5615a9abed958 2013-07-19 23:22:44 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f336777be7d2626876106bbe7073e32849f8089538a262d7d6b6915353cb7b4 2013-07-19 23:14:16 ....A 4760752 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f349579fe441ec0df93a09962eb73e0fd19065e7ab2b0b826a00d8274fe5240 2013-07-19 23:36:34 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f34edbd7e1d62a5216e7337eb53d073ca7f81e4aedfab5e0e6d2efc0fa5a9fe 2013-07-19 23:20:46 ....A 152576 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f356b1e607eed9831c23d79a7f8016c18e3ec1c1ae60707257b3fbd1b12f86d 2013-07-23 11:25:00 ....A 48640 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f35d2cb67b4c1561e3045535cd4b696d406d315f3bc80f3c60bf09f2146f43c 2013-07-19 23:34:36 ....A 4760452 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f36aea5d2e2f3f021a144ea0594bdb328f270e8feeae0ecf4abdd4fcb1df26d 2013-07-19 23:34:56 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f37c03dc6c88c156e54939476f4c003c9db759051367b89fffdc00f09c7fe53 2013-07-19 23:38:06 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f37e15a7db92e10d7bda7c37f2c3c74e80a10a543674101b0738e3a07b2bbec 2013-07-19 23:32:36 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f37ff1aa1364466c3aad1ab86faebeed945a4fe867dbec1362f482068a43abb 2013-07-19 23:06:18 ....A 210520 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f3867f720285c0953614d73e5e8488da79e00367092af2c6188104781b4f1cb 2013-07-23 11:11:40 ....A 450560 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f38ac364b4e58df6651cce1b6db4f91cad23d9db69e6ff3c4f126b07d6d8af8 2013-07-19 23:31:14 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f3981d0604c810ac3b6c691dddb124fcd54790537ef153058a1d37b01e752e7 2013-07-19 23:30:36 ....A 38177 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f3a4b605235c37564847eb15d665dfaf714c178af318951262895764dd1bd4d 2013-07-19 23:40:26 ....A 21620 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f3a52618454fb5312402b3e68fb1321901e3186367f7f3e43fd333440e2fe70 2013-07-19 23:36:06 ....A 968809 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f3a763359423f026daf8b321e3a87297853164c6227925a557faaa42e87042d 2013-07-23 11:27:56 ....A 833024 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f3badec884d6c07b404ef2b57b9aa17d6ab0a6251b35cadc6797f4472e1c323 2013-07-19 23:45:22 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f3c2ec535bba3bed1eb196f252e11587501a0ac236fe26a46c806baa3bd7c8e 2013-07-19 23:40:28 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f3ca94026cb3a8c1e728c824f8aca748f2bc5f99257d2a13a7344d4afb00a99 2013-07-19 23:37:16 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f3d7a06fbf47907a59b727a8a3e73b2ca1f4ee4f83fd464446bc26b68f2a024 2013-07-19 23:34:10 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f3d9d0644556494669a09eb7393a60d21bf32d3a923af2bccb11817fd53cb9f 2013-07-20 02:34:54 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f40289fd8489bdc6dfdca7d71b81957cd6669cdd47e3d128eed4d15506e882c 2013-07-20 01:34:16 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f421d5bedd47508a897b43b1efb7bf3dea76e8b3b47d763b413ea0ac76cfffc 2013-07-20 02:09:56 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f436b8a2dbec87ec2441c4d1707b4655fb37cfde1648e9ab5c840bd167a5ac8 2013-07-20 01:30:32 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f450e44903df7588d4635f6e72d37f30d44422afa09c7f01a7398c8bf518f95 2013-07-20 01:28:56 ....A 341097 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f4549b29f7a408bf6b48a78dbdf83f864aeb16863d87c109076e1da625ed1f6 2013-07-20 02:39:58 ....A 323584 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f45fe33a1558d6b822e612ef85206fc6f5f73e597529d4587664569218702d0 2013-07-20 02:37:28 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f486e518b66dd921179f671bdbb0c5537ecf95431802d1d76aa4fa5f068407b 2013-07-20 01:21:02 ....A 750207 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f4a5bff67c1995d7757ef069d8f7cd816485017d1e1518bd34ae872bf61471a 2013-07-20 01:13:20 ....A 50297 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f4ca33843452c01abeae951f0cf1f78d1cd6c6738ee2026920d3d09306cb2d0 2013-07-20 02:34:32 ....A 54020 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f4cf110c6b3a144b64c34377b8193dc27f7633bcc4c5260be61457f00dcf198 2013-07-20 02:16:18 ....A 212992 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f4e47071922360efd0e5b602c163226ae579574ab62c1c0c657fdb22c903df2 2013-07-20 01:20:56 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f4e54e4583b3d50c3744387fd758b87cf82e662454a3b64188ff497e096c857 2013-07-20 01:27:00 ....A 387464 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f4e7f5dac5b8e0fd9a074b2a3d3b672976dd289ed226133274b94f562363e66 2013-07-20 01:13:44 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f4f4db35dc1d08fde81aeae34875c4b1d68a53288d139bfb44187d94c118968 2013-07-20 01:44:44 ....A 221696 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f50147237d1a8625b94edbcf130c94a04e11cc9c167e12359d44d80d590f7dc 2013-07-20 02:40:18 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f5102e6f5677494e5ec4cdeec48cfa26b88409d066aa4eb41427031cb1eb25e 2013-07-20 02:40:00 ....A 3200 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f518dcc27cff2e76ad6097839d0788fbea2e03d2f494cf12b4de6a74099c03f 2013-07-20 02:34:34 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f519a35fc940c298c258592fad6fd0ff90c8cb4bba1add4270ac10c083d4490 2013-07-20 01:24:12 ....A 364544 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f524f02e3ceb4673930ebb7a567e78c0f1048670ed6c0247f5e629aaeba3887 2013-07-23 11:26:30 ....A 218624 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f533d49a02e371ccd90d94434d7287f8bef809959bfbd392cd2234256793a1e 2013-07-23 11:16:20 ....A 94720 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f535b4752b1c7b938170a813b219d8bffd2398f67a52e36cdab306cabd5ba49 2013-07-20 01:24:50 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f53a8104ccb850cd827f5b4b4a937f408402fa942da1072e2603eb371508c5a 2013-07-20 01:27:06 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f53d7f07dea055f455b4526c9bacd90a3e07514b18fb9cc31671a58028caf5a 2013-07-20 02:37:42 ....A 36352 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f550945d5cb01e5eb0b4cd02c0b5f4b891cef59b4bb6bd687214b8eb8f82f51 2013-07-20 01:26:26 ....A 193292 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f55f827312f4dac888419362db1d55a3e4d0e552b740cdaeec6255ed6b6517e 2013-07-20 01:39:14 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f56dc5701ab400f862bcbdb96c60d904c02ac95a82e8243077606ecf72fa09d 2013-07-23 11:27:32 ....A 235030 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f57b55fd08c85a7f8ac1315d04be576da6ff07d60cacbee5cdfc684112cad42 2013-07-20 01:38:46 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f58ec9d9cb650190e1d1b4694d5dd7f9c2c26a4c3a0b68f360fd8ea7dfae624 2013-07-20 01:28:28 ....A 15616 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f59ba4419028985f9b511615efda336e0504e654c193f7cfc9fb714647103bf 2013-07-20 01:14:32 ....A 38640 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f5b5ca627744b1fd2bdb842f457f8a56f1c821d73279fbc3c19043a31bb9ccd 2013-07-20 02:40:24 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f5c30c3af537721768ed2539bf8b70b68ba5ad2163895da95fcf36ba78f5dad 2013-07-20 01:13:36 ....A 4760652 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f5c4d8d826579f7b94dfef3f69e12eb1750f83aa037d18801409bdb3ea6e936 2013-07-20 02:17:58 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f5cf9c543f7208e55087d96d843768bb6eb8fcd3d33b1da2994c384c15d1128 2013-07-20 01:24:44 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f5d324d0ecd1777734c66dd84d15e01ef0963d9eab580f9a44f39fb7a3d4c39 2013-07-20 01:21:00 ....A 328704 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f5e18391d34cb693dd43c5fc6e4134e50a10b4e5aee8ee46feac2465d31947a 2013-07-20 01:14:10 ....A 83968 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f5e3d074fed38e8f986de06cd6182ead639654a9829707b7954680fc6e11d09 2013-07-20 02:16:06 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f5e9bc8a969aad76f916db5b4683b9d9b6cf8e99b3795a9055406a8e3699314 2013-07-20 01:24:46 ....A 52784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f5f2a1c34c46bbefe5212dfb5bc368054f5bc67ca70bdf5577ed2f76cc46e12 2013-07-20 01:34:14 ....A 140800 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f5f632bdb957de552596cae5a0ef253676f1bd2417dbc5fb90b56e82f17628b 2013-07-20 01:39:24 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f5fff9de33f786cd15e45fa59eb992637205f5774ff365c73676490abd839e6 2013-07-20 02:35:20 ....A 98309 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f6012bcf54479b856835ac5b8b7290bd2af7a3ab7e3da68e2842c629a1389f5 2013-07-20 01:28:58 ....A 478720 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f606c555fdcd80c8be8000e06c683ac68e8024a70728ec635d7ffa22836a130 2013-07-20 02:34:32 ....A 296960 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f60c02aa49a54b3d6005051119ddbd1ccf2a0f078339e1676828da75fe4063d 2013-07-20 01:48:58 ....A 858800 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f60c3be144333983e25e1215f4b47d645d44cf021927a19a7e0bac2beb19024 2013-07-20 01:24:16 ....A 629248 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f62e8bad5b256eb75dcab6f117fce23ac5606781b95451a40198849083fbaeb 2013-07-20 01:14:20 ....A 97656 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f63511948da7f3924ce94d8ffe4bd72fb8b5d1c2aaa85b3df9112480bc2c587 2013-07-20 02:09:46 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f635a9446cace2b0c9b07d695a908cf0da91301f747e49aae74b736f03f3750 2013-07-20 01:39:24 ....A 87040 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f637f5ccdca66ec7aab09508dfa2b34e9721d1777dfa3ae6f9081dfa359faff 2013-07-20 01:15:20 ....A 2313216 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f6409659821a3cae27630f5dbc7cb465739716e042c0565e7d62996ee585470 2013-07-20 02:31:48 ....A 87552 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f652ac2da09a7b8bb8e811db41ea35c5883961216771b35ce9602745034ae3c 2013-07-23 11:05:12 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f65910ebdf8715f64bd5f5a74a20f8cefdc8fdc95a33bc915ed37f43b75839a 2013-07-20 01:38:50 ....A 4760052 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f6722b2da99530f0148243cf41730aeb0e943d2b6e9841cec232f348b66d679 2013-07-20 02:37:54 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f68eca342d566110d18e6562fb9a6840497a834c3488460e5713a6856eb1594 2013-07-20 02:16:42 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f694178246878f3748a289619b298600416026076d2ebce7744f601e27aa908 2013-07-20 01:27:18 ....A 95471 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f6a638d2451f1e862b7a0b6fb942a1ce3b4355dab47eab8aef0f549cf04b0f4 2013-07-20 02:16:34 ....A 256512 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f6b33c020de941364b1d9abe1d62387d6f9b9965d75a81612fb9e94d85ba497 2013-07-20 01:22:34 ....A 260608 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f6bfcd88487549bad4c85702c3aae4c6f2e6ead1d24104cae380ec1f4759b29 2013-07-20 02:18:28 ....A 300544 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f6c093a9d7a83af4079f1245361a69f9b94a689d74e46b6332d9e2ce19204a7 2013-07-20 01:21:08 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f6c501cf71a02b8f3be6242d29cd05ac19f52e0f24c1eaf2097485d1db6a12f 2013-07-20 01:14:00 ....A 1827712 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f6de22493754604b1e7778f2d701583b8d99742954dbc2a30d5d4bf21225c46 2013-07-20 08:34:52 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f7029972913a6c3ec0ffe5fc113bb9a2708fc86d2d8720b02d2d4b7dae9c7ce 2013-07-21 07:05:18 ....A 84856 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f712ce8bddf62777a4b1776484f31ee9b2ba473b79067cf8a2fd0e9e26fc613 2013-07-21 10:33:12 ....A 894464 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f7508c68c5ed5f0f9d95ce01f6cb9659c5aa01f594d62445eb4483c5e13b660 2013-07-23 12:17:36 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f750fe205b6d17a7a2c773222558d5c728ee79e1e83e3b170abeaa8874e57c1 2013-07-20 08:35:00 ....A 4760552 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f7515713e14c975451d4946d068b72907a10041dc08732c42116925e67e4927 2013-07-21 10:14:22 ....A 47712 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f75e6b72420909b98640e5aa56c2966ed8ea8ff3b17999b6bfbce237c2cc759 2013-07-23 13:11:46 ....A 389120 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f765d7b15349cd8624eed535e4ce19b8f15d64ce41ccd658a3feb250f6c6c03 2013-07-23 12:16:36 ....A 433664 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f76f98b160925d1ec860380e3573f3229bd07a054ff327b87a335691c38e4fc 2013-07-21 08:27:40 ....A 213504 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f76feacbcfb70b11e2f64a60ab1297add4f048b15ae58eebe2a0c17ddcec85a 2013-07-21 04:31:20 ....A 103189 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f77591c28b084f4c3e64f018e2825048bf82ab25538b3365b0d834607708222 2013-07-23 12:22:44 ....A 505856 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f79944dacd741bd7afefcf4f89f317dba3e07e2819a130eeacd355fbf2108b6 2013-07-20 05:32:14 ....A 241152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f79e8595f6dcadb1e133b95e1dd61c5a0f345c4115ffc11c94a2f6e5d73bcec 2013-07-20 06:33:44 ....A 375808 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f7a4eee2499d019c88a57216e57340817ced260775b3d948c6ebca1b851be78 2013-07-20 05:33:54 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f7a8c886ac336f278d15d44222fe2768facd73d5838945b77adab8c857721f8 2013-07-23 12:24:28 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f7cb892d8cb2b90d07104f15184e727fae5b8036c49da7bb8db240d1693fd86 2013-07-21 22:45:02 ....A 53272 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f7cf17f33460160e3d724059ee1bfdc0fa647eec66c61b1b746dc03d8bfef3f 2013-07-23 12:21:12 ....A 301056 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f7defe5e6561bcd13e5e3d9619823c0c5001601006c7084bfa48436232c35f7 2013-07-21 08:31:38 ....A 133632 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f7f20ad89c35c08f53619a1a74d0e1a1b7385f456e24aec6c8986b2e74c2007 2013-07-20 05:33:56 ....A 4760452 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f7f24c84f840c2000a89dbe6de2899fe21d54ae226f8b787f9ab8265d0e9784 2013-07-20 05:32:18 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f7f3e69c5e99e8abf69f4dd2cfa4fa628475353682d37109a0ae0538287d955 2013-07-21 05:05:58 ....A 191901 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f7fdcb01d2ec829893a614117ddae6fe897a31df42d36bcaf52f418e3215950 2013-07-20 08:25:14 ....A 183808 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f81fd3112d27c0c884094e9e5a99d4970633c74bd710b6d50c8b7f690fced4b 2013-07-23 12:25:10 ....A 129024 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f82097ebe6312be95954e3073c05d0b2d8bd7c1d1978a696cec3c88d15001f9 2013-07-20 06:14:48 ....A 4760752 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f82585c9678f6f0634f55c4d8d58e223b492e389b9abbeec9b78aeb766f9cd0 2013-07-20 08:36:20 ....A 507904 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f83aa7b47aeeb24f8d8cf56fa00a3f16405431309dbb5ad006e8f323c7fdc53 2013-07-20 06:34:00 ....A 759808 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f83e834e63a9a8c5cb152f482271401464b6216c5af7b9488ce71b4e42c5eb1 2013-07-20 06:34:08 ....A 501248 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f84cf990d5e3a80aef4f8484ced26ce6d96235615ef687208ec3a9eaafec972 2013-07-20 18:23:18 ....A 138240 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f855f486f656f9ecc0a97600c4ca540e42d5febfdec9ecfa5723bdf300b991d 2013-07-20 05:33:46 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f856f66900ecbacaec8fd5f44681b79e4a6cc7f2a196e6c716dcf9eb75a4492 2013-07-23 12:25:48 ....A 33368 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f86ee43b51dd979ec4a90cdba96be09727fcd4819446de151c72e65f8af4a9d 2013-07-21 12:58:58 ....A 4760452 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f87ab49ca1f56888bc92f8588859b6daad7b92f2633f3e18a386d6a49773347 2013-07-20 05:34:14 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f87f2ebfa8c202761b259d1e425208815bf28bdb54f903f9a6ced97eec3f6b4 2013-07-20 08:35:36 ....A 4760252 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f8839acc103c1ec6594b4e9f5774dd5a731fbe1b878b9eb11ddaa1ccf6adc60 2013-07-23 13:12:16 ....A 286720 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f890a31c4c83b29359b577fa49ff1572a9a907807ee295ecd738952a8e29ea9 2013-07-21 02:18:30 ....A 142848 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f8a3af7d0a66af6531460e0cd4f8109d027dfd82be92def99583dcba1abdc85 2013-07-20 05:31:56 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f8af112dd920d1d2b0d0aa8bcf01e72d79ae0f088bac83c8db3cb3083f811b5 2013-07-20 05:32:12 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f8cf55e158e582d6b46754e918672278b15d8f5974b318be12374072af7b9b5 2013-07-20 05:32:46 ....A 61952 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f8e95ed5984e7d5af1e4583f5de6738eb858a58f4d3f3cd43b0a6667599328b 2013-07-20 08:35:46 ....A 250004 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f8f2556a964c13745cc8d72fd18fa14cf0205847ac86cd34b01637e12e0f331 2013-07-21 10:30:44 ....A 372736 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f8f4fd579b3f23cd3d079d2f7a985b9fc0d2317fd529865f086265bc97afb0a 2013-07-20 06:14:22 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f8fb058a2b42c95e98152a65a55ba476812db3932d85eddd62a6c76241d395f 2013-07-23 06:54:52 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f940540ef66393b681a813bdfc8d06b0a18a90662cc77b74a6d32b08efe9420 2013-07-23 14:24:06 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f949b0e1d9fe42f91638e951ae3c38ccd8f28f5509fec39ae80ce111029fc5f 2013-07-23 07:01:12 ....A 87552 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f950ef02cbda2d6c982a479eefc2fb6aa8836ca802dc0b814c2f158a152ba54 2013-07-23 02:56:32 ....A 919040 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f9685cd3ca03882922999ab443509d2bdcc95d0409afb91641822c1f8ded0c9 2013-07-23 03:15:26 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f96f1efacf0fcd94dd871b70b11ffbfc34e3c0fa64ef368c0eb3647980598f1 2013-07-23 14:15:36 ....A 18840 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f97cef08dd6cce54892d32eb6e9124861ffb0df2cf51f0ae2b3890f75e42464 2013-07-23 08:42:52 ....A 222720 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f98b3dd18797603f183f280769fa884b9051d0bd8d7e7c0bf945bc08136c85b 2013-07-23 09:25:14 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f9b8d7c121152bc0b83c52dd0c94de9537c858c99969e587bf6e393e7096d59 2013-07-22 22:20:46 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f9bdabc74e0c59c8e5431195d86e32d2f12da44023cc292cb066f021409942c 2013-07-23 01:08:30 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f9bdfd94494e1cdaf296c94b6918263ca5a3c8ca4033ce304ed26644fe1093f 2013-07-23 09:29:28 ....A 246272 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f9c05dd4eaaf02bf41dcd469f3670b874edbff1208dde45241a413aa8aec966 2013-07-23 01:03:56 ....A 1023488 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f9c2c95175172764392f3081745862d172c404d9e56c72c90235581e5530d32 2013-07-22 23:04:40 ....A 1636864 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f9cd7e3a5e6bce727721dfed0a95e4696994299e57af61eeeeefd25a0310e7e 2013-07-23 14:22:52 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f9d7a58df8044314d12da85387bfc7787d1a170fb77afd944a127dc38994799 2013-07-23 01:40:46 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f9e8bcad70eb19d16f1cf5c55e92e1095f0b16cb1b5389c3a6773e5998d8132 2013-07-23 02:03:24 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7f9f9aa7e00103937c152f917259366d65f77d471ef4333d6b7c9b9bfd97de4e 2013-07-23 03:17:40 ....A 13400 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fa02c2e99943891a7d53005db902c8971f514c30d494e2d205672cf6e758cb8 2013-07-23 00:05:52 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fa04791a3841779bcaeebd16c4bce6d75e38c761c422e3eb23aae0b3d88eb63 2013-07-23 09:25:58 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fa171e8f7374d805e975a4e897b6c4e6e8e589c3c04842b9be7f377a508e9cf 2013-07-22 22:42:04 ....A 288256 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fa17ceb609cda90eb186c1f74149cc92bd2365c18f086b5d13b0121e76d9743 2013-07-23 01:55:24 ....A 765952 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fa1f54f23085cda53a14d60a3516d09c4df330646017269ca24923988605783 2013-07-22 23:23:56 ....A 251392 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fa2e46b2bb1eee1ca2499817d91bcac6d618e326bae915d5cbde1294542d8ae 2013-07-23 06:44:22 ....A 720003 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fa423031ae3fa198d6fa2749e3e3f2e1ac1fe10538a7747b58e4721c0260feb 2013-07-23 14:13:36 ....A 1040384 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fa4874f5bfebd13372374cf2c9802494aa42a19d13b704efa4cd38e7f76a342 2013-07-23 02:42:24 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fa511e672e98c72cc8fe4f30c55f0587ee06f77f4ee246f17486a55e7d6eea5 2013-07-22 21:33:00 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fa56974a349dac3b3aa36cb67e7c95101261d0369505e7449285be494b66bec 2013-07-22 21:27:14 ....A 62464 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fa62fe92d524617d044585f2deebf959c944799800fb86b2878ad50777bf63c 2013-07-23 05:34:54 ....A 294912 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fa642c0a576a14f1e144045d5e3a185c12c19e17151ca9d7753a1ca832fe5b4 2013-07-22 22:19:58 ....A 375808 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fa6843d8db11a68fd6c093b49603b75653a9b2e1a8127513b2fb7b03a6ea2d9 2013-07-23 14:21:56 ....A 716032 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fa6ce2a058ebd160b5470547b09c048ef7dc1ce44fb94e3c5a99fa371b27aa9 2013-07-22 19:50:04 ....A 176346 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fa7485f4f8fa2932dcbbfd28f89072dbfd6ce72154940e6c8205854bca3a180 2013-07-23 14:14:24 ....A 7168 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fa7f0e63c87ec6a681cd8a9229faad87ac346b774ac1776e759b1933807a731 2013-07-23 09:25:20 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fa83ae62f01ab726c1cb6529c8e1bd5b8f6619774bd5e6329f3be22cad6b40d 2013-07-23 13:27:22 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fa89491838994e01a0633b5950b54ce8d245012963330ad6c95b9e4c6af52cd 2013-07-22 23:45:28 ....A 406016 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fa901373e8180cdf5862a4349336aba2d11212b26ed1b01d6eabcc5cd8d4d24 2013-07-23 14:13:50 ....A 140395 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fa91b6af9eb3e66a58fcfb976272cfdc7defb85c93797e263361561877da85f 2013-07-22 23:07:20 ....A 204288 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fa988bf4c6047209693371cef9bcee25ea15f99860d0a1e4fc5453c1f882fb2 2013-07-23 04:28:54 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fa9d470347d0e8ce9e64c6c96bdea6eafe937089e0fa7064bb1124bb8f36bff 2013-07-23 00:06:28 ....A 763288 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fa9db68e19b51996d3fd6e4f697eec7f9c03df1efb2b8c7e20ffea03b4cdbe0 2013-07-23 01:54:22 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fab69dcaed1ede48762dd072e98e86c9872567d69929171a54fb5f3b28d97a3 2013-07-23 14:23:30 ....A 449024 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fabb8b5e6b3e3e0bc382840df9a75ab20a25c8a0499b4e4be8ac452632f9499 2013-07-23 05:39:58 ....A 53268 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fabd870a3eca8850064f95010ca9001d058e12fb43e44f6f6f5dec1c7c0d260 2013-07-22 21:09:52 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fadb05dc9f293a136e5964ca2f6574f21ca09c7ff056ab2964c21b8540de76a 2013-07-22 22:54:42 ....A 335360 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fae14e57c9045b8934eb1f1785d3f7f4ec78dc9f5164ad0039822218e8bd279 2013-07-23 00:29:44 ....A 222720 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fae700226c9be8152ec3a4833598ead71934e98d44df7318bd62f6e0e26917b 2013-07-23 03:21:18 ....A 122368 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fb04258498e4b63dd558c8ef15fa60678205274838b8a319cccb1c560b87566 2013-07-23 08:08:46 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fb06695228ba388a70d3a0dbe6d328eedb0976fc8e636c06030c19da302e7ea 2013-07-23 05:47:02 ....A 40448 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fb1112a0b94a92dc6812479ddfaa6e89d2865d085b05a3bbdc0ebc2b3471095 2013-07-23 05:16:18 ....A 315737 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fb147dee17e824b00a1cd5e92a3f35cd9e60579812e6a609e2a36baebc87c21 2013-07-23 08:11:54 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fb1a42b41d1345c22b70f202f22e16d8aa32acb5cf830a4436136fc750bfb89 2013-07-23 07:54:02 ....A 953856 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fb1a5c01801256a5343becc6bd025fe612b14d6c59aa5fc5afdd5db91f4f14b 2013-07-23 02:23:50 ....A 407552 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fb1bfdb58574cd526128884d9632aa644e2af7317c03536b55fc95daa2254b0 2013-07-23 14:22:56 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fb1f699cd83ce53bf7d629d144e670bcbc70c457e4b869126ec3fe0fee88f31 2013-07-23 14:22:46 ....A 35896 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fb20a2d151f97f2fb4db2234ae1ad3feedbb4b0570d8b9a2843a51540a47de3 2013-07-22 22:33:14 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fb34e6dba590d3d24ef65d1de3cd14bfbdcb793cb9a301452d11ed086a82759 2013-07-23 01:31:38 ....A 4760952 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fb390d37dd8527cf7d0939ad118c1480cd471167b780ffba3e33a8a4bfaa06e 2013-07-23 02:06:50 ....A 92160 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fb3e0e840b53fb1957decffe07dd6a834fa786e8d8131f8aba5af564dc7af74 2013-07-23 02:12:00 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fb3f7c469447483da581ce63dc84271dcebfbd6590c63c4a796ab5a29a6c448 2013-07-23 04:18:00 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fb53ab36240407ff3d7d5af87a3fa09fe67bec70bf2cdb82d83542a7be2dd31 2013-07-22 22:17:50 ....A 47712 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fb5e5bd5831ec2bf85c71f8b4e389456e279e56c5ac2b7ee578725f92d25e3c 2013-07-23 05:50:24 ....A 356864 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fb6e62d6dc7ddcd043de671553e3c572b25dcb870099a80dc8dfb0a176412be 2013-07-23 09:28:50 ....A 169984 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fba274866b455546f9368657a5ad9e59ab3151b0110d705eb71697378941593 2013-07-23 03:32:42 ....A 281088 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fba2e229bbad40496d5a6723d4b5fc0f3fd4e3eedd9f208e500c11a65c81510 2013-07-23 13:25:54 ....A 268800 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fba2fbf8a327cb442a92ce392bc67a1e004bc0455263506ea48a196d5d42b11 2013-07-23 08:35:26 ....A 4760552 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fba3b487c23b62c9879e0b3116ac5ce3676676c0d2b3f1c7a6805299bf133c9 2013-07-22 22:16:12 ....A 4760552 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fbac01148183157fbbf5412265cb9e9757a7d46cee880579b6ef723aa0e42e1 2013-07-23 14:23:00 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fbb9a115dbf59b200d7f5f5a183615d7ae3c07e9d43a028ab6ea65663859975 2013-07-23 14:16:54 ....A 2560 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fbbfded417de253e4956081af88d880725f93652caabd55dd03299f3f467498 2013-07-23 14:20:22 ....A 193436 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fbd39fbda702b564c6e25180c23b9dbca32c73344d0fe6f5e11fe2e6f56aac5 2013-07-22 20:28:16 ....A 44544 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fbd9e79830379792824f4d093c47438c1cacf296dc4c693e62c3028aced8423 2013-07-23 03:37:14 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fbf65625ba60d706e65602eba2bc801cf3fb2590e53108fbcf86f73b8682965 2013-07-23 04:20:32 ....A 53278 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fbff8e6843ad4f6bd948cc202724fc5237aabf1e1f2aa47cff546dc904230ff 2013-07-23 10:25:26 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fc10aa8325cac69781883685cd2bea5307f87f27bbd9c04d126703bbec9bf99 2013-07-23 16:08:14 ....A 164864 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fc1359a0bbb1dd9bf9da22f90f080506330276152f58ca656e7db4029e313fd 2013-07-23 10:45:50 ....A 271460 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fc20a3da5dcbb1f52e587e117ee18525c3e94012494c9179925d92d7c899a17 2013-07-23 10:26:52 ....A 613888 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fc2b3294135ef648f8f2d0c6d88925dbebb358116c9d94ce6d7a17c57b23ea4 2013-07-23 10:20:42 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fc42659cf2db94a71eabe4fa0bb240ec4d6eaabc98fccc1706908053f860912 2013-07-23 10:26:42 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fc46526ceef79513c4782105de92d0f1ee91d18c50d3779f33b4767dc86a118 2013-07-23 10:13:44 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fc4c8a3b0359f9af7a4cf3aedf64ffb07698e0067659ef33ab7b704597c433d 2013-07-23 10:13:58 ....A 4760552 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fc4f7690da7b174de5f2510b3c5af6bfa882916fc03595bac5dcea9419e0ef4 2013-07-23 10:52:38 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fc51072e7b744bb61f4df6bf2350e4a2f0fe8e529ee82f878df000b1307af23 2013-07-23 10:27:10 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fc7499c0001618754d174a5f8a5b904b15650d780a0b25af2886490d0965668 2013-07-23 10:25:50 ....A 4760652 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fc78f9087be4ec08363864b8f3040a939f6497bd557b6acb541f5905e101a85 2013-07-23 10:06:44 ....A 4760852 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fc7aaa88ab790463596a7084b896d6ac7c6f45f47ac4899c51e1245504e38cf 2013-07-23 10:32:02 ....A 660035 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fc7b8b7ffd62ec319786346e4bbf2be7bc498965b67ba322b7afa39bce16b10 2013-07-23 16:07:22 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fc882f0797fa0f09c60ec4bf5596ad49c73eb2a030fa767a35634101694bb12 2013-07-23 15:23:52 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fc8a2f35c8c60f2bdd158f477b055ca907a5293bf96441a7110026cf0a49768 2013-07-23 10:18:08 ....A 182653 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fc8befd9a88417188170f762a031c1c52dfbb7c253c727b67fe5e03d7ed1f9e 2013-07-23 10:20:58 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fc909f763a2a4ac6dedf893c65564e8162eabb7dac4429e9e77828bb8543c85 2013-07-23 10:31:48 ....A 79579 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fc96d07541edeee6134a8445406a6477b7716c237e728b86ed60c49061e94a9 2013-07-23 10:54:44 ....A 368640 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fc9d73699d77e8b7cd26a703ee9311b7fc0347406378d632e1b64ac2666eeef 2013-07-23 16:08:26 ....A 179200 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fca3cc189e50b5ebf06031c4dd3df657e57864321b3ca6429f21bd5a4236aa4 2013-07-23 10:23:22 ....A 294912 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fca4a6a22086d8cca65462fad190a792029028a59272eb9d89e8291d5cd44c5 2013-07-23 15:24:20 ....A 2277376 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fcb0e6c8a6dab584168a27c889483fcb93dc79198f08f1656322151299d8f73 2013-07-23 10:16:00 ....A 74752 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fcb4663ebd1dfb0b194b0cd9e7ea8f68b7b710d015ddec0783e47f7c119cb51 2013-07-23 10:52:34 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fcc202edadbcd6d48e45fbe2f9ddf91014746c74f6bb4854e740b93013e5102 2013-07-23 10:14:14 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fcc73ddb62ebe0f6526412a7f35553c92e47dc8357119534b2d65b2c1ce7570 2013-07-23 10:08:44 ....A 269792 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fcc9e3aa708643e2ff01fe5130026ffe78732287b9e0c23a0fd921e46ff39b0 2013-07-23 10:17:46 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fce1a0f12a4a89f39f7a0767dba51a8c543aaa9900f8a05ebadc45323583ee4 2013-07-23 16:07:20 ....A 1018375 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fce845e9847ebc9a2f9f41e246c45ec6c00797fbffcacd238cdfbc95f882880 2013-07-23 10:27:14 ....A 215040 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fcfbe359a481bee479cdfa15cbe552f9c56145320373818db166116b1715867 2013-07-23 15:22:20 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fcfe54886ad7bff1eef9dc16f0f7e57edee7ba77251e0be22e5440bcdde1b30 2013-07-23 10:04:40 ....A 421888 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fd0cfd36d80a925abc1b5bdc493cfbe22b46b02b8c3044bc56ced00cde752b3 2013-07-23 10:08:22 ....A 187392 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fd1d3eb59012536da21cff16dbbd6ef7ca9016f5b88da46fd6708418b5cb743 2013-07-23 10:15:08 ....A 4760552 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fd26bf1f25f49e0f98b1d1e9a8f811202b0f5280192daeeb34039bce79f1808 2013-07-23 10:05:24 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fd2d41fd552f74f4658d4035923edee31bdcd5c48c08a23d17ccd2f10a66ac3 2013-07-23 10:27:42 ....A 369664 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fd5484f5c53552bef5da6e657fa25b25f9223a8d33dfedff9220141878b982a 2013-07-23 16:07:14 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fd5ca7722434b9f76e19a2f76b2e0051f55fe788974d63994ce297e4546daca 2013-07-23 10:53:24 ....A 90268 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fd5cd73b5148ab540cbf52f0f115e8de83f8dfa2a2c1ffa2b9fa56d76ee649b 2013-07-23 15:20:48 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fd6ab530120ed8ad6b72b9134b78481c1ed019457baee634de8056c7e9a3bc5 2013-07-23 10:05:40 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fd92aa4a876e33978acc73a80be2368d12a8d506628d286d54815f984e54bc8 2013-07-23 11:03:06 ....A 110080 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fd9bfad6b2ed53bf67524d20a22a440cb2b52c3df4858379bf41c0170b7304c 2013-07-23 15:22:02 ....A 269824 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fd9ea73e164982b21d853eecea06d51072e7c8040794644b2d1be35edca0ef0 2013-07-23 10:20:36 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fda34abf88445d5142eef582cb35a50d80bf0532e52d404d8887d288f7f7946 2013-07-23 10:53:52 ....A 60416 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fda3912a864edbb8514482458b49072ce1afff4714dbe723c3bb6a47722457a 2013-07-23 15:21:46 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fdd32049db4a9161b5f369368bc9c10dfff52b25a9709126edac60c18a7626f 2013-07-23 15:24:16 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fe1c73a2f1911f97eda46dcdbad45726dbfa56b52500983ad6bb0af06b37111 2013-07-23 16:07:18 ....A 1603860 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fe25d3835e45190322f13a5094552bba5d4dfa29d84aeb5c60e981771d793c1 2013-07-23 10:27:18 ....A 44800 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fe2c138130283e1e9004ead58ee686b37f19917f622453d7e30fbb83ee0b06b 2013-07-23 10:15:28 ....A 246784 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fe3b64197ea9053178c5cd1c756d15db253921d00137b8e97ee3e94827b83d5 2013-07-23 10:47:56 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fe405171a7b088e4e173c93ee8f563c5873d091f0c5a55de012a2668bae271e 2013-07-23 16:06:38 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fe436ea78d94b1acd616e89783deca26fd92de6e673829cf62f8074d2ca875a 2013-07-23 10:19:06 ....A 267895 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fe5eb855c8133c8759cafc152a373ab642d92401f6a7ba7e51e5391518aef1f 2013-07-23 15:20:44 ....A 345088 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fe6035b143cda51134b09c2e0fa26322cbe966f002c994a459c0139323204ba 2013-07-23 10:46:38 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fe6aa0d7f47e7e43b458765bf10ee9fb104f2b2a00b1a3a1b01a8e6fe62d3bd 2013-07-23 10:12:24 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fe6ce01490af7434f741dfb7545b9ecffdc0b1d3d2705f439fd2e42ecfe8853 2013-07-23 10:10:28 ....A 122917 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fe773dcb33d84af05072b169a9d37b2ccd52bdd9d75fbd7cafc2b365cdd22ab 2013-07-23 10:48:06 ....A 672256 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fe81552bb34f334f2f5ce19198b09dacaa88f683936261e969a36720fe3babe 2013-07-23 10:06:04 ....A 496128 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fe8da3de5660934020131319a6ad8d9a6ab4ca8c09b068166db4c573400dfb0 2013-07-23 10:27:24 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fe933a880b2e5abafd774acf5fad3f694bb9fc14aed76fc9c0678554155ee69 2013-07-23 10:30:26 ....A 177664 Virusshare.00075/HEUR-Trojan.Win32.Generic-7feb1c38e85be2d9144a80b5ab7829f6d4dc9afdb8f3636be9eac1112a89e309 2013-07-23 10:57:32 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-7feb2f16f9137ffbfbe2864adb39c47bed3ca619356da6f3b2c5f50ea0685696 2013-07-23 10:18:36 ....A 1032192 Virusshare.00075/HEUR-Trojan.Win32.Generic-7feb92825361681c5a26ec777ae559c78fb715d39a92f3768c9bdbc00d07ac65 2013-07-23 10:52:00 ....A 53252 Virusshare.00075/HEUR-Trojan.Win32.Generic-7febb39bc5b30ffba2475624d49bdda1befcb2b2c70c35af6ab96efc11ab7328 2013-07-23 10:13:24 ....A 4760452 Virusshare.00075/HEUR-Trojan.Win32.Generic-7febc56794b40fc71283e79effb5561182b679c02522633f84a41650861cf381 2013-07-23 10:30:36 ....A 76288 Virusshare.00075/HEUR-Trojan.Win32.Generic-7febd9ce843389e315bf8e17092d1bde2c538ccd5735d34b8ad93c8c56eee4c5 2013-07-23 15:21:48 ....A 569856 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fecf52f63458c6b40dd74b3f7f133f7eabbaad2e85668c60c13da462eafa7da 2013-07-23 10:26:20 ....A 4760852 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fed11d1be75ab56f1741325ddf731b3c62cb532b35a3e07511e1da7b38dd860 2013-07-23 16:06:56 ....A 95800 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fed67e7cd86280901bbc1c9497cd693799332af2945ab579d423a31b9056633 2013-07-23 10:06:20 ....A 267438 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fee9b2750124fce0ec599936fcf983436f102e2568928ef9ece4166b13fbf30 2013-07-23 11:52:16 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ff18d5d72881c2a806132e1717c752189d588dc8673ddd31462ff260b819288 2013-07-23 11:47:06 ....A 4760652 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ff1bd71ee5964cf428cabd5de92b5148f0c36d7f2d320f3c29710c41d710853 2013-07-23 11:48:46 ....A 1599035 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ff4284ff5599f6eba0614906bb02248a8623e070a7b4b8694bba2aaaae16d2b 2013-07-23 12:03:54 ....A 401408 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ff46a6de374532240c422a2ecf1846b8adba8b646b1d0b03981c9b35d51d19f 2013-07-23 11:56:34 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ff562acab560b353218692dcc3106fe4e1215f0fdff9a8e0e8451d0a0ae5b17 2013-07-23 11:45:38 ....A 101970 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ff5d87443f47feffd44f1fc75129e31b8537c3ae5bfae519cccc06779b51733 2013-07-23 12:15:22 ....A 251392 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ff63afa0e3267728c269710088aec2062f975080c8c4c54aab4c1cc76295b03 2013-07-23 11:32:38 ....A 35617 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ff63b203d89e11da02b1ee8de4111b900dca9c74dd1e5a00f46555b43af2d61 2013-07-23 11:58:34 ....A 384512 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ff6ffc5e1117244c01c86e41fce568025eb19f6775b0f767c7c6cfb7a666eb7 2013-07-23 11:49:44 ....A 4760752 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ff736a919f77adfa924711830d093a20059994978f03cba68ba56befe56e7a9 2013-07-23 16:57:10 ....A 39424 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ff901f30df208e0474106a4d25937baa10645901c7cb9a678f554ff61685609 2013-07-23 11:41:52 ....A 150528 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ff951d387b5e5104ad9793903099ba71b86588fcd4ed21ca385b557ef74b906 2013-07-23 16:54:22 ....A 485888 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ff9f9753c99df82055e72380f23222cc262c8807ac5c243caf7f51e484279aa 2013-07-23 11:44:20 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ffa53572219ff66b06f0af99c3de36b18e280c22842881a580893cbd946490f 2013-07-23 11:46:42 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ffb34730daad2a3a0851c8fee0216043d12faa793d5a20c433abf09bf5d0d5f 2013-07-23 11:47:14 ....A 15925 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ffb5c90108edf4526f32bc011b55e5addaad389db5235b9a5d3be0a03a4d75d 2013-07-23 12:13:44 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ffc0e6509e1a972775f5ecd2bea655c0485fa3aef9108f7bc2bc836b7992793 2013-07-23 11:34:48 ....A 34741 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ffd37bb46ef7e41a607dfc66945f45c22a110afa73446a2a823b68ad19478a2 2013-07-23 12:09:04 ....A 1271810 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ffd3b6be03affced0eb1b2fcbfbe170d45b7ac99c0474e935937ac8da0adba7 2013-07-23 11:51:26 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ffd56715b2a1d0d650c4f41dfe2c2971319a87efbb0e710a495b44486e24950 2013-07-23 12:00:30 ....A 75264 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ffd80f69a2a27d1cc4dbd581c8c42116753344529d0ad3c117e6396d3d33b77 2013-07-23 17:02:30 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ffdea5daed7cbc25b0cd91257ea488e5c371517726798697e92b68456197a56 2013-07-23 11:41:38 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ffe27f0d20019b4fa24f9d33f8bbfe897d5a6bdc09ce1ece34d2d1145b77484 2013-07-23 16:54:18 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ffe46d984ba21a30212579381cc041204d1571e97e11f7258966e527aa0ebf7 2013-07-23 16:58:18 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ffe5c5e96bb04ce084780a731c5bb4b0f8f6f916b48b0e1e13e755f04b1d204 2013-07-23 16:52:44 ....A 241664 Virusshare.00075/HEUR-Trojan.Win32.Generic-7ffebd02590a8db55552c074d682bd60f7331e0e3ac7b324e87a8dc75b221e6b 2013-07-23 12:10:34 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fff1ba9425f0121489f42a71a35147e9d3b500f59fd0791e37a75a04cc22ba0 2013-07-23 12:08:48 ....A 53257 Virusshare.00075/HEUR-Trojan.Win32.Generic-7fffe047153424e66d70b0ca00930f353705b835729d28e9ded47bb008ebe572 2013-07-25 00:16:22 ....A 60928 Virusshare.00075/HEUR-Trojan.Win32.Generic-80058aae916bff624410f05ebbcadd56a9c43251db614303986bd816e39ef6b0 2013-07-25 01:44:30 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-8008b4982ac4c53cc5b197297053a79ee8a378d9b1787872d8a8afe72a55e22a 2013-07-25 02:57:16 ....A 124416 Virusshare.00075/HEUR-Trojan.Win32.Generic-8008b8726fd922910eb77b087c2195e3cca367d679cc53bfe3a6ceb6a11cefd0 2013-07-24 13:50:48 ....A 299008 Virusshare.00075/HEUR-Trojan.Win32.Generic-8009c4651933f9fc2b38f6688187e057a11e1f30ebcd7a07cd7320dcd0206dc3 2013-07-24 23:35:36 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-800a69ae8d109cd25f840a3fd42760eb3fd7c24255046b65cc756d8b27544b6f 2013-07-25 12:26:32 ....A 289280 Virusshare.00075/HEUR-Trojan.Win32.Generic-800a8fab87da4c2bba08dca1191930106c6b946d76402077e4916408d55f02dc 2013-07-24 16:03:58 ....A 677888 Virusshare.00075/HEUR-Trojan.Win32.Generic-800ab38ac1eb6e465b202d0918324a9cdb0f39fe9e3932b013107804e20d710a 2013-07-25 06:06:22 ....A 3136 Virusshare.00075/HEUR-Trojan.Win32.Generic-800af812acc8e5085352dbf3e52713645fe5f1df01f89d81351cd194285c4901 2013-07-24 19:47:40 ....A 144808 Virusshare.00075/HEUR-Trojan.Win32.Generic-800b1517a03d38144768765c0d55ec52cedbe407c50aa533c0dccd1c7e3d4c39 2013-07-24 16:40:02 ....A 112640 Virusshare.00075/HEUR-Trojan.Win32.Generic-800b6438ab3312085e675dd48574988783809c4662fcfd18eca2374c61fce2d3 2013-07-25 14:49:18 ....A 155673 Virusshare.00075/HEUR-Trojan.Win32.Generic-800d2c416ef92db42a0585ab59377f0d14c5ccf5e396c7a83aad86c3552dd1b2 2013-07-25 12:37:44 ....A 954880 Virusshare.00075/HEUR-Trojan.Win32.Generic-800ec5d45aaf9affaa57073c29851d4bbf65ebe8f9d669374bb4a627d00ae5cc 2013-07-24 13:51:30 ....A 823296 Virusshare.00075/HEUR-Trojan.Win32.Generic-800f1f28cf2646f1437d24b1dc3808ebe148f81e1330bd09a846580102bc065b 2013-07-25 14:42:12 ....A 171008 Virusshare.00075/HEUR-Trojan.Win32.Generic-800facb37242df4c1f5e65956e14522ca016ba937b67e4bebf0df3380cb19145 2013-07-24 19:22:26 ....A 223744 Virusshare.00075/HEUR-Trojan.Win32.Generic-80119d9e6102f6f9a40d92e08fa4aa12b173859ccb75b2565e43dddbbd21c38d 2013-07-25 15:11:24 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-8015c33c787b0307725ab79508b6842b7833449ba62f936d2c9f8d1be49cdc3c 2013-07-25 12:50:38 ....A 197120 Virusshare.00075/HEUR-Trojan.Win32.Generic-80178c4240dd7abe9a9555b5214b677bc5aaee5be9be32bc7b6b748bf4702ce6 2013-07-24 13:02:14 ....A 73548 Virusshare.00075/HEUR-Trojan.Win32.Generic-801c71abde56d0e821b92bed0839b49cd843d4cd3d04b1b62a622abd3810eabb 2013-07-25 06:29:40 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-801c737d4746075927ab62261d173ce84386aab4eea51799891bf448b9cae157 2013-07-24 12:05:14 ....A 318976 Virusshare.00075/HEUR-Trojan.Win32.Generic-801e0843d5a6f0d33f5964078a1331072fdb615f3cebc4a4bb06f4c3d55f19c8 2013-07-25 12:09:50 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-801f25f76b8472c1bdbe0cbb64c62acdc8cc665144d9c73f1e2896a8e86f6770 2013-07-24 23:44:32 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-801f6fd7c13379e597265064e53733b67e5758549392edb0fecd65cada41c557 2013-07-24 20:25:54 ....A 53280 Virusshare.00075/HEUR-Trojan.Win32.Generic-80206a5bcf9fc522614facfc5fd359fd08f7e3c72587bfbfdc215ca00bee2b14 2013-07-25 13:21:54 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-80220190d084c672a47af326f6702ad65f1241aa481a224613dc8bb889565d31 2013-07-24 15:06:02 ....A 244736 Virusshare.00075/HEUR-Trojan.Win32.Generic-8022179fb8251ab51173c0d1e181f87d2beca5685421c46834919c39eff3be55 2013-07-25 07:28:08 ....A 22164 Virusshare.00075/HEUR-Trojan.Win32.Generic-80248cdcf57a734153e52000fbe4ac116daee8f9376c5879f4601c64aedc8269 2013-07-25 03:16:20 ....A 29312 Virusshare.00075/HEUR-Trojan.Win32.Generic-8024e977b6b455f29ac7522b1f9e7ac1bcc0e29595feb52505a087d297619f04 2013-07-24 22:17:48 ....A 462848 Virusshare.00075/HEUR-Trojan.Win32.Generic-80251e70cef6418e2a20e48be19c9e673baa7db12f8f7cdb0f8c44162889cd4d 2013-07-24 18:02:02 ....A 41632 Virusshare.00075/HEUR-Trojan.Win32.Generic-8025e50ad83f2e9c8af3fd8484407d19b62af58a450e359cea83217dcaa33e6b 2013-07-24 21:55:26 ....A 41424 Virusshare.00075/HEUR-Trojan.Win32.Generic-802a3d0c217a96b04a9fa152f6780d5073420e6801ae345296439e0eb6a4c90e 2013-07-24 16:39:58 ....A 60416 Virusshare.00075/HEUR-Trojan.Win32.Generic-802a7a2162d6754dd27199fc39a7e90b77b2265460147c90fc1ac33d89474bb5 2013-07-25 14:27:10 ....A 201728 Virusshare.00075/HEUR-Trojan.Win32.Generic-802c3fceef8b253220f6d43afc5ad832557c8d9f71fe937284459d6fc32db65d 2013-07-25 06:41:56 ....A 28696 Virusshare.00075/HEUR-Trojan.Win32.Generic-802e48c48a0f96b9a464dbf716ca4d63bcc01a3c2a2167213801339413f95206 2013-07-24 18:07:34 ....A 971776 Virusshare.00075/HEUR-Trojan.Win32.Generic-802f7213d21df58ec1630f5d9850f4cc284985578c4ffe13e6213a57c715edd2 2013-07-25 15:49:00 ....A 1403904 Virusshare.00075/HEUR-Trojan.Win32.Generic-80305002f6d6f8b4c06508dcd7a0d0dfe396a06f39e50bd5c15b1cc6e24ece63 2013-07-25 11:49:06 ....A 49720 Virusshare.00075/HEUR-Trojan.Win32.Generic-80308e3cd329498ab9a4ff16e61afcba4890d37db6212e29e6099f3bc09f4258 2013-07-25 05:47:32 ....A 66081 Virusshare.00075/HEUR-Trojan.Win32.Generic-803482a65ea757c15127b709034b6c11d0ee107f33e8eaac63e58a0b3071a9af 2013-07-24 13:50:58 ....A 761856 Virusshare.00075/HEUR-Trojan.Win32.Generic-803518bfac2b22c6409c0e5ca71c2bea6efebe3911c1829902ff62cfe05737e4 2013-07-24 23:59:44 ....A 56320 Virusshare.00075/HEUR-Trojan.Win32.Generic-8035a3d64bf8ee4e744a9da9e459650f49595b0ba0872f9fa1ae5d4145cca506 2013-07-24 20:45:30 ....A 18432 Virusshare.00075/HEUR-Trojan.Win32.Generic-8035e9c3acbfc7c6db32f5ac0b273dd8f44a9cdf83188726a43ae275dc9b955c 2013-07-24 20:15:40 ....A 328192 Virusshare.00075/HEUR-Trojan.Win32.Generic-8036538c43dbf25417302c1d0bb335ea0a6878c8a72a1e32e91a200c654bd457 2013-07-24 23:54:06 ....A 2299392 Virusshare.00075/HEUR-Trojan.Win32.Generic-8036d910440ac7578a3af441e8448b9fa55a40ac16bfd501d1586399dce9e781 2013-07-24 12:56:44 ....A 2032640 Virusshare.00075/HEUR-Trojan.Win32.Generic-8039dd38e7b3ecc294553299e648779ec019130999755cbdaa217134c612b8d5 2013-07-24 13:28:48 ....A 92160 Virusshare.00075/HEUR-Trojan.Win32.Generic-803b40e6717758629ac96abc13aa8a45d3f3a7c51273e5efb6ebe6bb4ea59af9 2013-07-25 00:49:58 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-803e2b8852407ef4b6b86f9b1f45fd1092eafe306393b137ab90fd015a63a859 2013-07-25 12:10:10 ....A 104960 Virusshare.00075/HEUR-Trojan.Win32.Generic-80438cc5aabb6f825517888c4a9ff515f50b808689d6f994d04799757586489b 2013-07-24 12:44:32 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-8044a27791aacb79112df6ea33c90e47934a064182d399e01c3a2aef15d62167 2013-07-24 20:16:10 ....A 151752 Virusshare.00075/HEUR-Trojan.Win32.Generic-8045f05d7cd25a2c65bc5d6c813e34fcc62865c2089bf724138c8d92b2bb8066 2013-07-25 01:58:42 ....A 741888 Virusshare.00075/HEUR-Trojan.Win32.Generic-8047e8a902147687373efb00c6e85bfb37a5f2d83c4886a2393bba85ca344bdc 2013-07-24 12:10:24 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-8048683a172bf35444b3424af29dd43f0f494920e86fa0abc7c220de268ed0c0 2013-07-24 13:00:34 ....A 245831 Virusshare.00075/HEUR-Trojan.Win32.Generic-8048adeb681f3bf44e89d4e29cbc1483eef895ec3755004430b859b531553c81 2013-07-24 15:40:14 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-804aa6c68c008ebbd62cb4e6dde9ef6e0bfa0a63b8fab389f17b8433ace168ba 2013-07-24 17:19:02 ....A 347648 Virusshare.00075/HEUR-Trojan.Win32.Generic-804b344f17a3a62f752c2f856b2d446548c69bd14b009aef0d647b804513823a 2013-07-24 20:52:30 ....A 121856 Virusshare.00075/HEUR-Trojan.Win32.Generic-804b90d98e9ff51a1e1b3ac79a51df2ebeac0b6ee12eb0a788dbc97bcb9ca24f 2013-07-24 21:49:26 ....A 290304 Virusshare.00075/HEUR-Trojan.Win32.Generic-804bd2daea69b34cb17a19faf5d61ffb7c3a326eed9af9dc27c8b44178a42649 2013-07-24 21:40:28 ....A 13056 Virusshare.00075/HEUR-Trojan.Win32.Generic-804e5dc6c9392d5b7a1dedd25632ad93db5410134a3c2718bce041a1e55420b4 2013-07-24 21:26:26 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-805181d42d5074e6874b8dfb09c5bfd86499c60617ebd1c3825c49a17de061cf 2013-07-24 13:20:02 ....A 229376 Virusshare.00075/HEUR-Trojan.Win32.Generic-80533197c4faf2663260b08d60423b3cb2e41b777e9884d8895105fb62a59d1f 2013-07-24 19:05:44 ....A 507392 Virusshare.00075/HEUR-Trojan.Win32.Generic-8053662912693df446e7419188b165f76d9a5f47a5ff4223158d4b5ef623c7ca 2013-07-25 00:17:56 ....A 28895 Virusshare.00075/HEUR-Trojan.Win32.Generic-8053a2ea7bbd435444f9aedeebf03a4919e54ce765cbb67c02930eeee172069e 2013-07-25 00:33:48 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-805528788f8697d54c12736f1ad4482183fedc4344f33accef522a7e37e641cc 2013-07-24 20:53:58 ....A 113664 Virusshare.00075/HEUR-Trojan.Win32.Generic-8055394825f639315b2060d9c071397db4e802614173b22de9f56326b2c1b9f1 2013-07-24 23:42:00 ....A 372736 Virusshare.00075/HEUR-Trojan.Win32.Generic-805678385429bad2f2bebf50b1364ddb95047bd7d797c9aa26b7c1b7f67f6c17 2013-07-25 11:45:02 ....A 57856 Virusshare.00075/HEUR-Trojan.Win32.Generic-80570e13b9e71931596e7f2522145e76f5a5b959359716167a4feb5e8b3bed3e 2013-07-25 14:04:52 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-8058400f3e34a87d942d69296fd0bbe2d63202c31c7703bc328ef3ce2fe32012 2013-07-25 15:42:18 ....A 131035 Virusshare.00075/HEUR-Trojan.Win32.Generic-8058cb3be61f8595dadf79a2dd3951423cc3dffe66d60d924af77396507eea1b 2013-07-24 11:20:40 ....A 5291008 Virusshare.00075/HEUR-Trojan.Win32.Generic-805a4aa195521ccfc47735ad616d889b064bad0bc87e3037e09946ddef33f6b5 2013-07-24 14:39:02 ....A 57856 Virusshare.00075/HEUR-Trojan.Win32.Generic-805a7cb4a108b53c61af09943389ab4dba8b86fc0cc7db0913dc13ef62001b8f 2013-07-24 14:27:00 ....A 376509 Virusshare.00075/HEUR-Trojan.Win32.Generic-805e5e2b0eefd9dd564dad784d1d8c3c9ec2ae23cd89b8d72d56dca244bfd651 2013-07-25 11:42:24 ....A 160768 Virusshare.00075/HEUR-Trojan.Win32.Generic-805e93c50e97e8a64ea78491129fa74d119aae7fdcb1aea7b2f3782a793445de 2013-07-25 15:17:08 ....A 656000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8060546b7af182dc6ed966de39cf18d182b6dec59e44baa8bd10e79fbc0c00eb 2013-07-24 10:57:02 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-8062f8ac92f84e13f978e913d5ba61bbde8700942a3ea37d31c643bfc07b69f8 2013-07-25 00:15:20 ....A 871936 Virusshare.00075/HEUR-Trojan.Win32.Generic-80643cdf21ca15e0b68212edf799714ed69b6f49a0c2eba68fbfc59ec43d89f3 2013-07-25 12:43:24 ....A 185344 Virusshare.00075/HEUR-Trojan.Win32.Generic-8068bfa8e30993e6d5b7c06002f40a30b1364504928bf5dade0776fd3f9ca8f2 2013-07-24 12:33:12 ....A 142336 Virusshare.00075/HEUR-Trojan.Win32.Generic-8068d63ace236401f6ad7c2883769cfac6fb62f2a280912ba104dae56f5b8803 2013-07-25 15:38:14 ....A 130720 Virusshare.00075/HEUR-Trojan.Win32.Generic-806ae3e0b19b799c929b5ef02395fd99093e4294888cce26355db9a67841c3fb 2013-07-25 12:59:22 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-806cb9907633bb992a53eac9a7570188d3868c69291d16f5ce73e05a389e6200 2013-07-25 15:50:50 ....A 11846 Virusshare.00075/HEUR-Trojan.Win32.Generic-806d40b794c1e8ba6c2afdda67abb980e01a26e72088d125f9725ca98386b166 2013-07-24 20:33:30 ....A 3136 Virusshare.00075/HEUR-Trojan.Win32.Generic-806e4ed41cec6a49dd04fee29261bff30d49243e572ba3c1083edbef90211ad1 2013-07-25 06:31:26 ....A 65554 Virusshare.00075/HEUR-Trojan.Win32.Generic-807001a47def8f0ad49aa13103134c0f11f5f0b59762b690146923f40ecd904c 2013-07-25 00:46:10 ....A 3080192 Virusshare.00075/HEUR-Trojan.Win32.Generic-8070460b7ccead29b50a7bafe56698ff6a6403644ad9f387bbd0f5a6ed5f240e 2013-07-25 01:50:14 ....A 370688 Virusshare.00075/HEUR-Trojan.Win32.Generic-80705524ccf010e92b8f365d698daa502e4fce44fa9cbbe90a829ca314b93701 2013-07-25 00:39:22 ....A 130320 Virusshare.00075/HEUR-Trojan.Win32.Generic-8071023b2cd76f3126eab6f675d97fad874eebbac986fe6cb8b08416916aa797 2013-07-25 15:33:36 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-80721396c003cd65f8a51613c858bff938b2879de454f0584afe94b5ebd85371 2013-07-24 16:55:00 ....A 1286144 Virusshare.00075/HEUR-Trojan.Win32.Generic-8073ac6210e9346b865e61247ca362dfebf0606b340f70663c965fe28ded14a7 2013-07-24 13:53:14 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-807411f1f059fa08becff73d3a5674f4f8978465d195def949ed7f79a36bcb7f 2013-07-25 01:17:38 ....A 19456 Virusshare.00075/HEUR-Trojan.Win32.Generic-8074f512c922c6181931dba3f2db53b60c71f345aaa51707f3da92597c5f7262 2013-07-24 13:01:38 ....A 501760 Virusshare.00075/HEUR-Trojan.Win32.Generic-80757c56a82b8b732adf2e5fc689ee60babb900dac6ea706a30516c7486a04e6 2013-07-25 07:10:12 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-8075cdb172ce60e4ca2489d2541b3ec84f307e968f86b55b9370d1dbbfff32a0 2013-07-25 15:19:30 ....A 538608 Virusshare.00075/HEUR-Trojan.Win32.Generic-8075fb9a65da9e9ea1fb2720142cf8f105dd1b44abf12b7222fd2dacc2111036 2013-07-24 16:08:14 ....A 22168 Virusshare.00075/HEUR-Trojan.Win32.Generic-8076436dd233d1448cd20815732a63b2e5b2777a09bd926f03257808da0384e4 2013-07-25 01:49:58 ....A 133632 Virusshare.00075/HEUR-Trojan.Win32.Generic-80786c34c6e7f7ce6dfcd3a7b5b4f69f650edafd95def5817cdf376007ec03ad 2013-07-24 19:49:06 ....A 269325 Virusshare.00075/HEUR-Trojan.Win32.Generic-80795404ede1d0eafc8320a188a9d30ee832573ff6056fc3b449e2612aaa96bc 2013-07-24 17:42:30 ....A 939008 Virusshare.00075/HEUR-Trojan.Win32.Generic-807a38c66f73c6d9efadde4fe3e7b1cffaff14f2738b59d00233825c634e2308 2013-07-24 22:45:50 ....A 116280 Virusshare.00075/HEUR-Trojan.Win32.Generic-807b5650f43e20409e99fb3b5fee64774866d7efe5946c4cc96fc1d278dd3c35 2013-07-24 14:08:30 ....A 135680 Virusshare.00075/HEUR-Trojan.Win32.Generic-807d0841922ed4b2dcd5aa6b21d81c89009ec6160e5c5dd13c6564a7863b2b42 2013-07-24 22:45:06 ....A 138240 Virusshare.00075/HEUR-Trojan.Win32.Generic-807d2541e95ea2c67fddd1246007ff9854ca3754cb37f082e86d6eebc12e87be 2013-07-24 21:32:52 ....A 204990 Virusshare.00075/HEUR-Trojan.Win32.Generic-807f9c44c4fc6a518bdf3b3fe7dcc28a729e36cf7de89b0e4e1c8ab121db65de 2013-07-24 20:09:46 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-80824d79b7afac7c3d07c0f51395cb581ec80e3327787deb7a5b1a6c74473076 2013-07-24 16:45:16 ....A 2297344 Virusshare.00075/HEUR-Trojan.Win32.Generic-8082cbf64b580e636e9b8593eafa13123bb1a4a03819b387de18fa48b6755d84 2013-07-24 14:43:16 ....A 65554 Virusshare.00075/HEUR-Trojan.Win32.Generic-8082dcb6cf02d91dccbc53fbd482502cd4feaa415ee8fcfc35e176bba999c31f 2013-07-25 06:24:00 ....A 1665568 Virusshare.00075/HEUR-Trojan.Win32.Generic-80842280f1bfc019d29177d8af72f7a585f69294f442718483192baaff2af3bd 2013-07-25 12:30:30 ....A 579220 Virusshare.00075/HEUR-Trojan.Win32.Generic-8084afd206e239beb37992ba0df5f01f4a7d604373617bbd1a8de4f690b2340a 2013-07-24 11:59:06 ....A 39424 Virusshare.00075/HEUR-Trojan.Win32.Generic-8087ac5c00d84a2a239d8d8cb51499e8209e28d6002032d4ae8f79b654f793ce 2013-07-25 11:23:50 ....A 90624 Virusshare.00075/HEUR-Trojan.Win32.Generic-808832ae62ce0dcf6e51fbc7e3572513ebc745ef755bb1a8bbf13c628d61fd01 2013-07-25 12:50:32 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-80895c5c906cb3a81493437f35b8668a27eb9a17016dcdf7f2f73836f662d1e2 2013-07-25 14:23:24 ....A 12544 Virusshare.00075/HEUR-Trojan.Win32.Generic-80898af4f223e964118024d44dda4ca34b215fda2effb91687d6f061b310ea65 2013-07-25 01:22:50 ....A 398200 Virusshare.00075/HEUR-Trojan.Win32.Generic-808a9da1865e81969ff0ec689fd48f89b1015b77529dce8e5d2cb294dd0b2aa9 2013-07-25 11:48:20 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-808b55329f2da6ea272a24f2440d1f4cd721de44fdfaaf1836f063b19a28ffb2 2013-07-25 00:10:16 ....A 283420 Virusshare.00075/HEUR-Trojan.Win32.Generic-808bd06c2012cd5b38afe7838268ef0516559c29144752405dd50c71ace3a71a 2013-07-25 06:58:00 ....A 128000 Virusshare.00075/HEUR-Trojan.Win32.Generic-808c607f557f54187863d81c7260db05f5dcddb186295bf5f0e7a4a45208b820 2013-07-25 07:05:32 ....A 7366656 Virusshare.00075/HEUR-Trojan.Win32.Generic-808dc7bb5ad629fcd6ecfc4d20661932ec4fa635db9197508841c352293bcdc4 2013-07-24 18:10:16 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-808e4bc578f64cf6004d85e4f7cf0806c5a7bd85a0af0a2507a775fbd35e8a38 2013-07-25 15:13:56 ....A 965632 Virusshare.00075/HEUR-Trojan.Win32.Generic-808f9d917a508a53e98c6d809568b4ec4d84472f1a75c882b7962f06b9a6efa7 2013-07-25 06:55:14 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-808fdaa893283025091e0c16b31833b2b2973963a6af6a38a328a56694d11eec 2013-07-25 15:53:40 ....A 896512 Virusshare.00075/HEUR-Trojan.Win32.Generic-808fe78b5fcc77d837899d153139693198074f71136dde19e877635e582adddf 2013-07-24 21:36:24 ....A 264704 Virusshare.00075/HEUR-Trojan.Win32.Generic-809187d41b7fcc217115bf436dd303e23a16993a37809ca94bd8bd9deb91f550 2013-07-24 10:42:36 ....A 463360 Virusshare.00075/HEUR-Trojan.Win32.Generic-8091918d5289e6f9c829c1c5ff89f645719920dd5868c88f2bdc431eaf70d49c 2013-07-24 19:10:02 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-8091a2b6b8b46dd55d067c93540a492b73091fd773949b5e749858898dfa5cbd 2013-07-25 13:57:08 ....A 111616 Virusshare.00075/HEUR-Trojan.Win32.Generic-80930d1e92b750572cec9f53cfef9eebd9de588b11a7a6bb2c39d4f0df6a61e7 2013-07-25 06:54:30 ....A 53252 Virusshare.00075/HEUR-Trojan.Win32.Generic-80938eff75eba3bea0fea30a105dfaa1fc3bc781a5f8d3ead228f52dfac5333f 2013-07-25 13:54:34 ....A 206848 Virusshare.00075/HEUR-Trojan.Win32.Generic-8093bb16fb860850d3e365f8a297f32d77b66a3a3008e660c91d30e2db9cff92 2013-07-25 15:27:38 ....A 251437 Virusshare.00075/HEUR-Trojan.Win32.Generic-8093e3f3bfd62d9487e26c12d6117efffa6ea9e6b6d6945a2724276d4667ba61 2013-07-24 13:37:44 ....A 179712 Virusshare.00075/HEUR-Trojan.Win32.Generic-809432e60b4cbb6d52689d45bddb0fde7ec02aa1f5582ba48f51f53991dc044c 2013-07-24 18:44:48 ....A 1161527 Virusshare.00075/HEUR-Trojan.Win32.Generic-8094ea9a5ff9694679fa8334dcd78078a6c6b7a767ecccbf0f40c2a28a526703 2013-07-24 20:13:36 ....A 1011712 Virusshare.00075/HEUR-Trojan.Win32.Generic-80956fce327f3d484113ef99cdaf0913274d386900ff5b1e407476852ee17cb6 2013-07-25 01:07:48 ....A 82944 Virusshare.00075/HEUR-Trojan.Win32.Generic-8097b8f1bd47e4fde4fe4f9e76d7197c22319b1823c6c5a7f43aee1ae4eb20e3 2013-07-24 20:22:16 ....A 651264 Virusshare.00075/HEUR-Trojan.Win32.Generic-809ba750b776df7fc03a77dcc722e79191227f1228b5408eed757bab989efde1 2013-07-24 20:54:00 ....A 50688 Virusshare.00075/HEUR-Trojan.Win32.Generic-809ce76c32955f07975fbcfdef18fd9ea608d3f8bbdcf5135a4d8fb52cd4897a 2013-07-24 12:51:50 ....A 153088 Virusshare.00075/HEUR-Trojan.Win32.Generic-809dbf0a65158c71c5eeea279eb149ccde21ab9161ccb2e773a3db46485f4eb3 2013-07-24 10:45:44 ....A 53251 Virusshare.00075/HEUR-Trojan.Win32.Generic-809ebccfedeca14f07aa97e475921ace8071fec531ba9523e1d1d8045209b913 2013-07-25 16:11:08 ....A 688128 Virusshare.00075/HEUR-Trojan.Win32.Generic-809edcda7695d430cbe34003bd37082c7c12fbc12d9ba13050e49229a1285e2b 2013-07-24 22:55:14 ....A 2359808 Virusshare.00075/HEUR-Trojan.Win32.Generic-80a1103386b11656d42d75da841d173e0dba87323fcd17680a2bf81ce1072c3a 2013-07-24 19:08:32 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-80a3cf4ebec141274ffef80203978309d4f96c90e41dd8e57c7cd895de85266a 2013-07-24 16:37:20 ....A 41472 Virusshare.00075/HEUR-Trojan.Win32.Generic-80a40d1c8d32be3f8364acc6ad1bb7f8b17da226d3fea5cbb51f97bb5d976e82 2013-07-24 19:04:36 ....A 469876 Virusshare.00075/HEUR-Trojan.Win32.Generic-80a44a10f9a98fe9d30b83fca32c11004eef2926562da95f03852e522cc4b9cf 2013-07-24 11:52:46 ....A 107605 Virusshare.00075/HEUR-Trojan.Win32.Generic-80a4c55d442b8a7e38ff0a05932f6e938a3a40d44f023b688f3d98e339924bbc 2013-07-24 16:07:28 ....A 209916 Virusshare.00075/HEUR-Trojan.Win32.Generic-80a4cea2d8b1dda70c744a0502c31b81d814c8044874365ce32579e3e226a200 2013-07-24 19:19:38 ....A 84198 Virusshare.00075/HEUR-Trojan.Win32.Generic-80a7c52705938a4cd1df97ab8b3c3835de025e6ce388601c250bc45d2c20a257 2013-07-24 19:38:56 ....A 284672 Virusshare.00075/HEUR-Trojan.Win32.Generic-80aa1c791c295e50bad06c9abd5ad7f4906a1fae9613b7404cf80d9e3a74c578 2013-07-24 11:19:42 ....A 62524 Virusshare.00075/HEUR-Trojan.Win32.Generic-80aaeb278c34e11bf01985f8c325c2f5bb24555f3c3aa941b1206b7842e25005 2013-07-24 14:14:58 ....A 389120 Virusshare.00075/HEUR-Trojan.Win32.Generic-80ab52696d70ebf472023da5e8ab337f02fda3171dcb43636dcd1c6817631500 2013-07-25 06:06:44 ....A 100864 Virusshare.00075/HEUR-Trojan.Win32.Generic-80ab58224693f371bd6ccc055421a47a0736589431d44649bd0e9d55c0befc79 2013-07-25 14:26:00 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-80ac14e86d710743d5066402e4c1c09ec595a2e1f3d044d0d571643d5697e1b3 2013-07-24 12:26:36 ....A 744960 Virusshare.00075/HEUR-Trojan.Win32.Generic-80ac84bf34a3836fcc496a938e4ed3a9c3b2f99a779ca8bc079f1305030171a8 2013-07-25 12:40:48 ....A 124416 Virusshare.00075/HEUR-Trojan.Win32.Generic-80ac8f7f4998466c4a94c56313066d9dba285ece1f0bcf987f460f98248e500b 2013-07-24 17:23:04 ....A 25870 Virusshare.00075/HEUR-Trojan.Win32.Generic-80ad5aaa1ca6386f48113d6a84449afa4427c0812aa4b06bbd6e5d5db1543c08 2013-07-24 22:12:52 ....A 189528 Virusshare.00075/HEUR-Trojan.Win32.Generic-80ae68ee94500fa79e66e021849b8c8590f26663064f9b39b6297911c30ac55a 2013-07-24 20:47:32 ....A 10752 Virusshare.00075/HEUR-Trojan.Win32.Generic-80b0d1c0ff6bffbbe959c5d2348bf1a4ca5a71fcdd513001ea1fd37f6a55e0d1 2013-07-25 02:00:46 ....A 27223422 Virusshare.00075/HEUR-Trojan.Win32.Generic-80b2ca07e3b233dfd1b427846109ea038e2f5f9e92f15a1adf53ab88518d6b19 2013-07-25 06:30:12 ....A 763392 Virusshare.00075/HEUR-Trojan.Win32.Generic-80b31ef5a3216772f93687a2ad157697791efb77c1a9274a09af482c88adcf78 2013-07-24 22:38:32 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-80b5c119a5a8d4f4e57b8a8bf63c3d715d8890557943dce0d267e89cd99348a3 2013-07-25 16:06:38 ....A 512000 Virusshare.00075/HEUR-Trojan.Win32.Generic-80b5f0d40bd28499df289a04b201e5ed134a873be7523e52e97ec02a30b37b59 2013-07-24 22:16:40 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-80b6ba791515e12b6a840958d8ad2dcabc038c4243c3cd711826747afb146852 2013-07-25 06:29:36 ....A 149893 Virusshare.00075/HEUR-Trojan.Win32.Generic-80b991af9eebd85b01e0d6c3c49afe45c4bcd6828d84c543aa9882f9b832879f 2013-07-24 20:16:12 ....A 669371 Virusshare.00075/HEUR-Trojan.Win32.Generic-80ba06441d3ca754c973cf3029b56ae14ca2bdc640b8eb38a66960bf2cadf523 2013-07-24 12:43:12 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-80ba0995055e290e9cfd5de66256b2add5fc99849f7983a6d8801086c5c2fe2a 2013-07-25 12:18:02 ....A 31744 Virusshare.00075/HEUR-Trojan.Win32.Generic-80ba339c2348305352c3ec15cd86ab76176137bf8f8f0c8b664e9a937c39987d 2013-07-24 17:08:42 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-80bb1c99f600595d6e3a204e1398e79cbb6c210af70d53bd6913a62e97b85865 2013-07-25 00:25:38 ....A 18944 Virusshare.00075/HEUR-Trojan.Win32.Generic-80bc8fcd0d0cfb598063a7fd69ade4abd3973dbc74d8a330f0b5f0c202cb43b7 2013-07-25 00:43:18 ....A 650752 Virusshare.00075/HEUR-Trojan.Win32.Generic-80bd170e03c630d19ea9a1c9cac0f4ddbc027346f4c404b6f0790b584b43c1fd 2013-07-25 05:14:24 ....A 145920 Virusshare.00075/HEUR-Trojan.Win32.Generic-80bdfbea28ece36dfb62966edd6b900c94d9eb79e92aee601f71e31c819985d6 2013-07-25 14:26:26 ....A 449024 Virusshare.00075/HEUR-Trojan.Win32.Generic-80bf2df2ace8db5f64e32df9d1f7548a45ddd09f42736f36ab47f8a3aaff6520 2013-07-24 13:16:56 ....A 308224 Virusshare.00075/HEUR-Trojan.Win32.Generic-80c17ccaef436d40dfd75726e08361e82ea8c4dbd5fe6d3fa4d5da426cb8c2e8 2013-07-25 11:42:02 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-80c372485f6a72731c99691d1e143fef3c0e48729af4d418f339faade4c9f3a9 2013-07-24 22:16:34 ....A 3515904 Virusshare.00075/HEUR-Trojan.Win32.Generic-80c3d9dfe3f269de44045274d11f43cb1bf587f7bc73dc188ac485bf1343240b 2013-07-24 15:35:32 ....A 266356 Virusshare.00075/HEUR-Trojan.Win32.Generic-80c5ab28e488abc7d7c5ca58b612f78e56d17d6ee11f77e8c8fa47a29769ee54 2013-07-24 23:09:44 ....A 375296 Virusshare.00075/HEUR-Trojan.Win32.Generic-80ca655d1119a8b2a30b1ccb6e855160d2c89f17276f511c4638582aefc91bd5 2013-07-25 06:47:12 ....A 979456 Virusshare.00075/HEUR-Trojan.Win32.Generic-80cb0cbfff2a70e05ede78de09d4aed2ea8454546a045f2a3586ea3cb16f20ad 2013-07-25 01:14:38 ....A 168960 Virusshare.00075/HEUR-Trojan.Win32.Generic-80cbbda8749ea81ff1cb13d78e124f653189285d7783c953ed77593f9bfdee09 2013-07-25 00:39:50 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-80cc91b2d74ac6097a614f23927af60d82bc701e64df740233ef1f417a359ba3 2013-07-25 00:05:54 ....A 73263 Virusshare.00075/HEUR-Trojan.Win32.Generic-80cd6ffd70c477013fbe642be025b2018946685749a99861c8f50fd45455c826 2013-07-24 12:52:48 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-80ce63ff575745356ce748bf0b7f87a01cad452ff6d3528f611ee4b38fd0e653 2013-07-24 17:10:08 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-80cf85e2ce171bbd5f5b8195e19d3d09e205073d245a0b73612bc7387955b04d 2013-07-25 15:12:22 ....A 198656 Virusshare.00075/HEUR-Trojan.Win32.Generic-80d1003c93de2e795116a5b3b94364d7054e097ffec0bfb17aa71a134a535386 2013-07-24 15:42:18 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-80d1b1338208464b499e4352ed67b6a86c2e25c60a7a2c03e19813103867778e 2013-07-25 16:01:54 ....A 161280 Virusshare.00075/HEUR-Trojan.Win32.Generic-80d2137913a47a61844ed81483ff060e66c5058328795f4fb6659515b681d398 2013-07-25 12:41:42 ....A 214016 Virusshare.00075/HEUR-Trojan.Win32.Generic-80d5cd7391cdb919dcf4e6510f6884d6bde7167a3c16c9c42052b5604ed5e094 2013-07-25 00:06:56 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-80d6364f14e9232d2f75a91df6a2513384901c115a14c2a7f4ed0250b1ed93c9 2013-07-24 13:50:46 ....A 112222 Virusshare.00075/HEUR-Trojan.Win32.Generic-80d7373fbf1217275b1970028d965f6e79e336a930c50802efce319a9b886ffb 2013-07-25 11:48:48 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-80d97e69b2e0f7aec698ef516175b38347c08a33bbc3efac02a298a806cc679d 2013-07-25 01:06:22 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-80db6c3c2457522f3a422f21b3e0dd52faeed70f65a8dc6a59bb0bc1ee8fd654 2013-07-25 12:10:52 ....A 746496 Virusshare.00075/HEUR-Trojan.Win32.Generic-80de975fd791149be8fc5c5dd8f99323a2c9a4a12ec33b370646f97178a8853f 2013-07-24 12:18:06 ....A 25765 Virusshare.00075/HEUR-Trojan.Win32.Generic-80debcee60029e1e22361d0f9a2bc00acecb154ad1c59008c14efaf4591ab105 2013-07-24 12:53:56 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-80dfd89865bec8a784acd9e6b618d071ba43812c00b95930d35c1c5a793aec20 2013-07-25 15:21:36 ....A 123788 Virusshare.00075/HEUR-Trojan.Win32.Generic-80e0465874fd99c0f7aaa159fb16d42e4ccc7d30c57b3b573841d755c4163691 2013-07-24 20:51:08 ....A 623616 Virusshare.00075/HEUR-Trojan.Win32.Generic-80e2667decc6c121a1e47e7ac965fe06b3b4b4798b12161e1bb4071056c3b3a6 2013-07-24 19:24:04 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-80e29b27818dbb15338a677763a63fa97ede3f61c10f0345205672307a2c8d12 2013-07-25 12:34:04 ....A 7808 Virusshare.00075/HEUR-Trojan.Win32.Generic-80e2d5414fc8d6ce46832e5fa3be99deb665af9bb249b166b7fd0f58303854bb 2013-07-24 12:01:08 ....A 36364 Virusshare.00075/HEUR-Trojan.Win32.Generic-80e466dbbb4de2e85497c41e91fece5abd92095ed8f926eaa2e383aa74ce9b8c 2013-07-24 17:23:40 ....A 51200 Virusshare.00075/HEUR-Trojan.Win32.Generic-80e8885de58934a50f58c73a7ffac7b7415f3be36a287fb2099cb30b1f80028a 2013-07-25 16:16:52 ....A 729088 Virusshare.00075/HEUR-Trojan.Win32.Generic-80e901e41ee86910b60ebca772ba2a8db87305fc0e488033bcadf8b9fdb022cf 2013-07-24 18:20:10 ....A 195072 Virusshare.00075/HEUR-Trojan.Win32.Generic-80e9673e8c44c3fdd03c0109622a332b085a9bee98812659ce69efd6415f6edb 2013-07-24 15:44:56 ....A 884736 Virusshare.00075/HEUR-Trojan.Win32.Generic-80e9d2fe43cffaf8e721e4241a5f0641d9298e0f942b1bd7602477f5f6eb7ba2 2013-07-24 20:18:40 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-80ea6995786cb4bfc514351bd339a23c1cc7af759b02e80c7ea236f512775139 2013-07-24 11:31:50 ....A 172544 Virusshare.00075/HEUR-Trojan.Win32.Generic-80eab52b64e3352dc4e9095a4d8b5787fe65eb5e7cb46220e88e793c7fa2a9b9 2013-07-24 14:08:16 ....A 22528 Virusshare.00075/HEUR-Trojan.Win32.Generic-80eb36ae747c02f4bfcd72c42f6563a587b5b57744fcd2cf185ec06f0f80350d 2013-07-25 01:33:28 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-80ec4984c57ebbb08db12c5e489a729ea7101d93b3919ee6e0aebf8d927c08a2 2013-07-25 13:34:24 ....A 945172 Virusshare.00075/HEUR-Trojan.Win32.Generic-80ed20c16049950f8e29051c43c515a0095e08f5fb9525ff0feefb900556023e 2013-07-24 15:53:06 ....A 444416 Virusshare.00075/HEUR-Trojan.Win32.Generic-80ed5c1347359247fff13b175979ba65e02a987a1c6576e287286e7300257d55 2013-07-24 14:38:34 ....A 175104 Virusshare.00075/HEUR-Trojan.Win32.Generic-80ed8f6016f2529cc256e024bb2bddfd49d9d3aa478a9bb671003f8dfa1335a0 2013-07-25 06:49:00 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-80ee6e38625806edc87e8be6e58ae13e99cf84ee35d3280bd65a2419b38b1ce5 2013-07-25 13:12:24 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Generic-80eeb0d9e6d54324afd33eb50f78148105c2c6f40dcb0b4ed1c962720367a07a 2013-07-25 02:23:24 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-80ef9452d0a06e5584badb722ca12e79da84e02f8ec7cbb466248124c1060739 2013-07-24 10:31:06 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-80eff1846127b7afedcadb26989a97d0d3c09e6a25c218758a877fbe878c49d6 2013-07-25 07:19:38 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-80f0e5be7a455f9945f06143005441888fa61bba612a492d8f80c2e50da29f14 2013-07-25 12:49:48 ....A 362496 Virusshare.00075/HEUR-Trojan.Win32.Generic-80f2471576316e77927f787f1c3435f80b2877aa1ac6574b25343ee4e0fd8cfb 2013-07-24 17:40:20 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-80f2d3d2d3b10bedb8c84b02874aa07d5f2f1d34cb99fbb7ebead7b408565bc2 2013-07-25 02:12:56 ....A 3200 Virusshare.00075/HEUR-Trojan.Win32.Generic-80f599701653fbb2a7af1c1a6ee2f236e33b923137dadb9913062e957204dc8d 2013-07-25 16:08:22 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-80f60717745b3be31d7d0ad0e16db42d9e174054cd71087964ade144d99928a7 2013-07-25 13:37:16 ....A 12160 Virusshare.00075/HEUR-Trojan.Win32.Generic-80f6853e70faa6ddae169a77345388ac8e89e73011d8a7e8d0ceaf07ab23e181 2013-07-25 15:40:44 ....A 127183 Virusshare.00075/HEUR-Trojan.Win32.Generic-80f6e0d9d23d252a66a568176127df204a3cb304dba99bb63c18841a8c1d7af3 2013-07-25 15:54:46 ....A 149661 Virusshare.00075/HEUR-Trojan.Win32.Generic-80fb2e6004df9cfd08e4fb0f80acb410032e5302ad6307b8557b98f4ebbcd1f2 2013-07-24 18:34:12 ....A 57725 Virusshare.00075/HEUR-Trojan.Win32.Generic-80fef9dbeb4dd4bdc8c088611379adea7173d56a17b9b5e4d44c85e0595bb5f4 2013-07-24 23:35:30 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-80ff9eb7bc1af39f26af051e2a361530ced3fb90a5749950cdd444668106a72a 2013-07-25 15:09:46 ....A 16640 Virusshare.00075/HEUR-Trojan.Win32.Generic-80ffea9a5a53a6f232d0342caf4dae9680334fb4273c959610f64c1705ef08a6 2013-07-24 23:36:22 ....A 172544 Virusshare.00075/HEUR-Trojan.Win32.Generic-8101d44ee7d4972e1dfd66ad7f799e6260f8d78df05d1ac166cf5d3003e0a29a 2013-07-24 22:46:26 ....A 235520 Virusshare.00075/HEUR-Trojan.Win32.Generic-8103d1ad384369b9c5dabca6dc5fae9f1f01a12082bb84b79a714a12f591d8fe 2013-07-24 12:23:32 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-81049fbd644513552144bfda3d0cedd9eb003f1d663bb271191164d93facc1ad 2013-07-24 14:38:20 ....A 15360 Virusshare.00075/HEUR-Trojan.Win32.Generic-8104e62f69fc3c1b6ec44b569cacc0299add113eec53f5b66327f98cefc89d63 2013-07-24 23:59:06 ....A 48155 Virusshare.00075/HEUR-Trojan.Win32.Generic-81056663110f1b362c2895aa6d9dee02ccd9031b3bda22ee12a2c09a83b018d8 2013-07-24 15:11:30 ....A 129849 Virusshare.00075/HEUR-Trojan.Win32.Generic-81074f97c8ab806a9d20d024cd7d5de24e34db13125daf9e163f9030218fce2f 2013-07-25 02:14:18 ....A 37376 Virusshare.00075/HEUR-Trojan.Win32.Generic-8107ce35d63dbd40200d56db404edbcaba12fbc433008e164df82f311bde6b32 2013-07-25 07:16:20 ....A 112128 Virusshare.00075/HEUR-Trojan.Win32.Generic-8109c5fa9f35c5dc20b0eee36b865effe7504bad4891ae37210a628af25a300e 2013-07-24 14:35:24 ....A 37988 Virusshare.00075/HEUR-Trojan.Win32.Generic-810b5dffbc88238369ac009548b8862aa8a4e2e434d6bf42ed23e7e5a09e2687 2013-07-25 06:21:50 ....A 107665 Virusshare.00075/HEUR-Trojan.Win32.Generic-810bd121f24d450ede8908486cc0953b2efe125aa3e91e5c4a29aa8d66fadb60 2013-07-24 23:53:42 ....A 189440 Virusshare.00075/HEUR-Trojan.Win32.Generic-8112f117747c694d81c784935b16699dc2a4c0e6f33bb7fe4c67379106c956a4 2013-07-24 11:59:06 ....A 10240 Virusshare.00075/HEUR-Trojan.Win32.Generic-8114ebbca59346e330de3a5db4c8d995ed84f761e4f3f0a4120a3fbefcb962cf 2013-07-25 16:01:02 ....A 568788 Virusshare.00075/HEUR-Trojan.Win32.Generic-8118b6ff7fcbc423b4f400f637792477c9ac16e77d5b20a045b0755184a85663 2013-07-24 19:53:44 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-8118f2109d1388d8e3d3db789577bfc2503184575a4c08d31ccee80eccf42d7a 2013-07-24 20:23:06 ....A 376832 Virusshare.00075/HEUR-Trojan.Win32.Generic-8119a1192e698699264ae577d153ccaa87d450cbcd05e3770d4b4e88f363faf5 2013-07-24 19:22:34 ....A 94720 Virusshare.00075/HEUR-Trojan.Win32.Generic-8119b796e845b5e69493cdf892d809ddc072bc2f91cd2d21e3a2e09969dbe658 2013-07-25 15:26:38 ....A 1084928 Virusshare.00075/HEUR-Trojan.Win32.Generic-811cc964bd11088ffd4105889d2e51ac15f5d6f09a943d6552c0985dfb45695c 2013-07-24 14:31:50 ....A 966656 Virusshare.00075/HEUR-Trojan.Win32.Generic-811e8878bcf8ee98e044055c389f90cbf6cbeb451ab48eb54e760457d80a1a57 2013-07-25 11:53:06 ....A 129024 Virusshare.00075/HEUR-Trojan.Win32.Generic-812127a3d9f886a0b2d380970df217f7ce23dc301d11501c2698c212b69d605a 2013-07-24 16:57:50 ....A 5319168 Virusshare.00075/HEUR-Trojan.Win32.Generic-812163b6a01b63d1ae574ac1a640709e498c26525b6ba62e257fcfbb03796d1f 2013-07-25 14:18:48 ....A 93696 Virusshare.00075/HEUR-Trojan.Win32.Generic-81218a8a7b6d8634ee23aba4e0f9240daf4a19e5a9ad584e45e2f24fe8c71fc4 2013-07-24 17:43:24 ....A 27260 Virusshare.00075/HEUR-Trojan.Win32.Generic-8121b6efdd02ce359571c4a8ef4b37ab204f9ebd82409bc1f5300a43595ec14b 2013-07-24 19:31:54 ....A 168448 Virusshare.00075/HEUR-Trojan.Win32.Generic-8121ed3ed67b95011b0f4441b937674506cd8a483cd0ad7445a0df25d7ed462b 2013-07-24 12:32:08 ....A 589012 Virusshare.00075/HEUR-Trojan.Win32.Generic-8123d28f2c68699d4043fc3b7dfb30ce03750e66d771a38d23bf0b57aac36c2f 2013-07-25 13:35:00 ....A 112640 Virusshare.00075/HEUR-Trojan.Win32.Generic-812553cdf990867f70fc6e6937f537c37f0c7874bafa243632a4df299da95454 2013-07-25 12:51:18 ....A 237568 Virusshare.00075/HEUR-Trojan.Win32.Generic-8128473d92ed1b42eec4fe6209104a04b7c5ff6e34d5528ca06a5dbfc22a38e8 2013-07-25 06:38:12 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-81296068f9a5afbf961159d0811182c21a00048e5cfe721673e6dd172fe71bf1 2013-07-25 00:36:06 ....A 1013520 Virusshare.00075/HEUR-Trojan.Win32.Generic-812b04fd7c404b26970477168b11d49d409e99b65ea758c8fe122b6d306f74df 2013-07-24 20:54:30 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-812f43ea89f5df00af089fa8c2f6ebc39021355ff7fd2cbba80b55b4834e8761 2013-07-24 17:00:40 ....A 219648 Virusshare.00075/HEUR-Trojan.Win32.Generic-812f6d6cc147ad250e788dfa2a53848dfe55916a12661a23d0002ad7610ba6fe 2013-07-25 06:19:10 ....A 1018880 Virusshare.00075/HEUR-Trojan.Win32.Generic-81306989298893095d209b3108eedbc7e55e46c222be79a2324373f2b33a9cb9 2013-07-25 12:02:30 ....A 169984 Virusshare.00075/HEUR-Trojan.Win32.Generic-81313435765a36b6019335335338a32ef9f964f675f102466dd16ca37f6ec684 2013-07-24 13:39:18 ....A 107008 Virusshare.00075/HEUR-Trojan.Win32.Generic-8131a617e45d22fea2c4e487f51de356465bd3c0416201443a42396d9a4451c3 2013-07-24 13:52:58 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-813315fcc19bafe3ed38985ff0159c1130d5723da1809b0fd1089031c74ee986 2013-07-25 16:11:28 ....A 123904 Virusshare.00075/HEUR-Trojan.Win32.Generic-8134e69ca1f292945236dc9f5909cb1cb3935d824209fd43788d3cb837a22a38 2013-07-24 20:20:40 ....A 296448 Virusshare.00075/HEUR-Trojan.Win32.Generic-8134fb00e5f0c70c76ca6bdf783963408baace2ce04a2d2eb75d75be10d2a4dd 2013-07-24 20:32:14 ....A 556936 Virusshare.00075/HEUR-Trojan.Win32.Generic-81359b421213b6dafd4de06007e18ae35ed80c2605ba597001bc578c9695054c 2013-07-24 23:07:22 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-81395aea829e6f45419b4561daf469391729f3fba5e2a2295125c407409d44d5 2013-07-24 17:36:14 ....A 51218 Virusshare.00075/HEUR-Trojan.Win32.Generic-813964c6c9e4df887904dcb1319441e1618b13f0bd1702cb0ee17508c99aa151 2013-07-25 02:42:20 ....A 749600 Virusshare.00075/HEUR-Trojan.Win32.Generic-813cd2f982a10879a9238f9cac4c16d50ca6fdfad762dec979d19430c5537614 2013-07-24 10:36:42 ....A 118376 Virusshare.00075/HEUR-Trojan.Win32.Generic-813ef98782f86e2a9066e0ac6235db99253ad278094b07ecc7be83bdff2ff416 2013-07-24 15:29:58 ....A 1012224 Virusshare.00075/HEUR-Trojan.Win32.Generic-8140ee34cb0bba7a4ddb2327f4de881da933e1ec9f1a1eebb40e16b4eaf4b831 2013-07-24 16:13:04 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-8142066489f177c1bac5523be9951eb44b13ff9b13444c1f28fc53b818e32426 2013-07-24 19:48:14 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-8142e956e5029802fc49882b06d3ea2dc967ed63801182b27a38288b319cfb61 2013-07-24 10:54:54 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-814340f7692ff49b5bd106f1afdb1d41ebe5315fde54b2e1000a9279087c6a60 2013-07-24 21:52:56 ....A 47104 Virusshare.00075/HEUR-Trojan.Win32.Generic-8148c9b12b6a758ff79332ac7190521ae612e691d2fc535c7ae7268d34874afa 2013-07-24 22:42:14 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-814a5369a6c1304ab83b937697213375e5fd4039856bc240d4bf182c629254b1 2013-07-25 06:18:14 ....A 346112 Virusshare.00075/HEUR-Trojan.Win32.Generic-814b3b14bfc2d1a887f61d55d9679c02d7ff2a84322d5c033705595068251b74 2013-07-25 14:44:42 ....A 343040 Virusshare.00075/HEUR-Trojan.Win32.Generic-814c1954905ce88b27807cbe7cd0fe218070f1f76747cf91e6ebb9ef1bbd7649 2013-07-24 10:55:46 ....A 414208 Virusshare.00075/HEUR-Trojan.Win32.Generic-814cdbcf4ef6284e725e14db9f5ecc0b2f6cccb6a8838d49de5fdec9a4dc7032 2013-07-24 17:11:22 ....A 53257 Virusshare.00075/HEUR-Trojan.Win32.Generic-814ede5aea697a6a2542aaccaefa8656e0e089a1c98d0c43dcf89bc25ff839ad 2013-07-24 11:39:06 ....A 2297344 Virusshare.00075/HEUR-Trojan.Win32.Generic-814ef5f4cd4ff446a670cf0f8308c2ec43cdf4c46ce16a549d49d5fd921a665e 2013-07-24 11:22:10 ....A 186880 Virusshare.00075/HEUR-Trojan.Win32.Generic-814f34b141f68f86cf176437b7779550b1e0cb0d650aba49fde5aada8131b572 2013-07-25 02:28:14 ....A 346112 Virusshare.00075/HEUR-Trojan.Win32.Generic-814f7893e6d7d5eefc7476a0684c361bac9a88be76f290aad6c57dc568cb9f60 2013-07-25 15:50:36 ....A 4156419 Virusshare.00075/HEUR-Trojan.Win32.Generic-8153193838898e73fc08b59e1d3d041890b0c23789a3f167514d27eaf747a65c 2013-07-24 17:00:46 ....A 58749 Virusshare.00075/HEUR-Trojan.Win32.Generic-8156d121a5b1e4ce601e6f024b1060d1dd34a9c6c1220cbe1b701af5d840bc8b 2013-07-24 12:47:18 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-81580911392c88ea620e3f6328afb02ff599542b952be16d40654dbadd08c632 2013-07-24 22:37:20 ....A 161792 Virusshare.00075/HEUR-Trojan.Win32.Generic-8158548e5b8ba780cad30210423caca3a0e16096f586d30df613ad66c06ec8e3 2013-07-25 11:17:38 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-815a125acca2c618a44d4158219a1abef470a5a8695ef7774368aafaa95d8309 2013-07-25 00:14:08 ....A 17920 Virusshare.00075/HEUR-Trojan.Win32.Generic-8160af955541a2fe1885e6faf3b55d8d28751adace789fb3c5c2b0e9317e788e 2013-07-25 13:39:16 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-8161b14999e8c4c848663de7ab24285225a57a50245d31ba983df315ebf1b6e6 2013-07-25 12:14:56 ....A 2853376 Virusshare.00075/HEUR-Trojan.Win32.Generic-8165b2c0428a52955d2931413cc10bc522fe2fb8728c28b3e9a73e1c72452a51 2013-07-24 10:42:44 ....A 316805 Virusshare.00075/HEUR-Trojan.Win32.Generic-816608fa363ade2810e2b9a81d8e9ac3686bd809bd0c05eae032835df9f6472e 2013-07-25 12:36:30 ....A 22616 Virusshare.00075/HEUR-Trojan.Win32.Generic-8167bff4ae2a2027c1bc3d36ef211b29e0d73d2e58d95e8e25ad126e9cbad4ad 2013-07-25 04:31:48 ....A 143872 Virusshare.00075/HEUR-Trojan.Win32.Generic-81691a6ef537853ba7a16575ad724fe520c4dfaea84cf4c105c0cc511c75b68d 2013-07-24 15:46:08 ....A 52613 Virusshare.00075/HEUR-Trojan.Win32.Generic-816ae4d8e20503eddd8dbc81622be5d907903012d6fd16776af3fc7becabfd75 2013-07-24 20:08:56 ....A 921336 Virusshare.00075/HEUR-Trojan.Win32.Generic-816b9e1109033520fc9a596fed4f9831496faf8cd899d131fa81119b084adce1 2013-07-25 01:04:40 ....A 781312 Virusshare.00075/HEUR-Trojan.Win32.Generic-816d0ede02c2f3d3cec306e0bade507d9e9798edeb2a980aedf3263b3823a0e5 2013-07-24 22:00:44 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-816f5b5dfa2f96308b186ab3414929696554bf2d57c1cff7c700bd2af94206ba 2013-07-24 14:50:22 ....A 2315776 Virusshare.00075/HEUR-Trojan.Win32.Generic-816fbc222881fa17e9c59115818865ee9116f41ad2e1e2c74f9cb8ca60d93bdc 2013-07-24 16:48:48 ....A 158077 Virusshare.00075/HEUR-Trojan.Win32.Generic-816fc83ca0a929b631e3d3bb14078ca66e4581827845b44802732efb2d6f52b0 2013-07-24 20:51:26 ....A 103936 Virusshare.00075/HEUR-Trojan.Win32.Generic-8170ada69b5b7d5efde94c46a0041c306cd1e9bf6d167d5d89fede5aaa7f33d1 2013-07-24 16:25:54 ....A 56189 Virusshare.00075/HEUR-Trojan.Win32.Generic-8173d95d2219edfedff819997626dedd727c8e62731a1f80d7ae67827087f91d 2013-07-24 23:02:30 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-8174536f5a70814483df04790307a41be4d9c3490bdfb19495fdfa78dbdd4c4a 2013-07-24 23:13:02 ....A 93477 Virusshare.00075/HEUR-Trojan.Win32.Generic-8176cbc82d1caaf47c185104409494fd4d46fa6e22b9a14fca8071677b698ac3 2013-07-25 13:45:30 ....A 346112 Virusshare.00075/HEUR-Trojan.Win32.Generic-8177f04d4825f3e086532d6acc645d63c3d4ff99eb297982bf0846833d8552cb 2013-07-25 06:04:00 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-81795c93ba0f598f81e398901149a3c967974de52e474cd4e2f251b30d378464 2013-07-24 22:03:02 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-8179d715c64294eaec3566d127802efcd3aec3e966cb901a52500c94e6e6087f 2013-07-25 15:41:16 ....A 363520 Virusshare.00075/HEUR-Trojan.Win32.Generic-817a402a1903dcd57915a3ba3f0ba6e2f8440caac4fa5b0be8fbc40ffea5b64c 2013-07-24 15:48:38 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-817bc501f42fcdf3af5bcb6a35d594d82f31a32e9cc903f307bb49e0c1c814ac 2013-07-24 15:56:56 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-817c240d1ae4cdd6c51feb37e1d6bfebaf156b75595869c9a4ebca69847efb2b 2013-07-25 02:18:56 ....A 318464 Virusshare.00075/HEUR-Trojan.Win32.Generic-817c5346d12ab6beed2b51660c9bccaf27c0ecb9f471ad17688395a982f4a1d4 2013-07-25 02:20:36 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-817c54abcb9e44230cd958ab42723192593f36c8284811b92f98ad7665221fa7 2013-07-24 15:56:28 ....A 225792 Virusshare.00075/HEUR-Trojan.Win32.Generic-817c60403e3fef590a713001fc1a9a112c32b169c56a8c10ddea7e0003fac6ca 2013-07-24 22:06:20 ....A 782336 Virusshare.00075/HEUR-Trojan.Win32.Generic-817c8975285fd67e1c00aef5b49df1fad0884c4ca9319559b778782b29eb01e0 2013-07-25 13:55:08 ....A 207872 Virusshare.00075/HEUR-Trojan.Win32.Generic-817f93c28779284638263eb09c7b4da58968e6df5dc247471ac3198ed29abf3e 2013-07-25 01:33:26 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-8180e9a3b2fd782f0509dbe3baed6cfeec4408c4c2b53e876ba9b276d527277a 2013-07-25 00:33:04 ....A 362322 Virusshare.00075/HEUR-Trojan.Win32.Generic-8181cfeb51cb9dd944f84261d3d7ffc39458910933ef0b62bc92992590c5fb28 2013-07-25 01:10:06 ....A 250884 Virusshare.00075/HEUR-Trojan.Win32.Generic-8182f37675c85cf8f54ad2ab1177f2bae4bc1fb21aebff2936ff0ee74d163310 2013-07-24 12:23:28 ....A 829440 Virusshare.00075/HEUR-Trojan.Win32.Generic-818468b3ec5103fb185e981cafb491566ca8e5b27cd6f15dffd962e9a33b2766 2013-07-25 15:10:46 ....A 174080 Virusshare.00075/HEUR-Trojan.Win32.Generic-81880710d3b9c5452155f914c30d2b694328f6f193ffac8bd3fec967abce6f48 2013-07-24 17:27:42 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-81891687c64b069e37f74f480d9f013fdc1b210acc7481586b646a22deb24758 2013-07-25 13:22:54 ....A 1122807 Virusshare.00075/HEUR-Trojan.Win32.Generic-8189b79a78655d71d1b424d94c7e1e0d3e53a4218898bce5bc2b77103e1c0829 2013-07-24 20:21:04 ....A 615424 Virusshare.00075/HEUR-Trojan.Win32.Generic-818a06f190e3fc4c1fe948ac7a1b42f6595346160ec73d3844900f7a3e96ab1a 2013-07-24 19:51:36 ....A 155601 Virusshare.00075/HEUR-Trojan.Win32.Generic-818c1669720bb6d21367384aa526eea14de32e49039f342677a47a5a6cd17105 2013-07-24 21:25:04 ....A 2315264 Virusshare.00075/HEUR-Trojan.Win32.Generic-818c83652ce3a31c25557f354021e172baf9528e04d41780f87d4377b287e261 2013-07-24 13:14:22 ....A 853119 Virusshare.00075/HEUR-Trojan.Win32.Generic-818d7cff47417ee9ac9cd68d10726290b7c42b88b81969884f55cfa2e31ef3de 2013-07-25 15:06:34 ....A 78336 Virusshare.00075/HEUR-Trojan.Win32.Generic-818e17bfe036748a35bb33716186bd21c9ce3b357f2d35c2f130875f5786bb43 2013-07-24 22:47:14 ....A 37500 Virusshare.00075/HEUR-Trojan.Win32.Generic-818f28dcebad6116cdcce79e8fddaab8334a1771b482fd48efed90490b1d9e61 2013-07-25 06:49:50 ....A 12544 Virusshare.00075/HEUR-Trojan.Win32.Generic-8192927971c33ab42a9a2bf4407fe05ff33ba64d9e359b0191cfc145218298a6 2013-07-24 19:34:52 ....A 5615616 Virusshare.00075/HEUR-Trojan.Win32.Generic-8193b82594b9a889ed4d7580c420a46f81b9eccd861f5f56e9252919fe139f75 2013-07-24 13:58:22 ....A 126464 Virusshare.00075/HEUR-Trojan.Win32.Generic-81940d3f15bcd622e021beb30bec8ef79a13dc8d0449840113208802f5784dbf 2013-07-24 14:59:06 ....A 154112 Virusshare.00075/HEUR-Trojan.Win32.Generic-81945a8886180e3298b9038d7fc24b66a7068250dc1dd3021a6fa143e60c988d 2013-07-25 01:49:56 ....A 156160 Virusshare.00075/HEUR-Trojan.Win32.Generic-8194aec05dc3ca5e3d4639fa28f980459bb7d975127cd8b2445e27d9d48b97f6 2013-07-24 19:49:34 ....A 36352 Virusshare.00075/HEUR-Trojan.Win32.Generic-8194fae8e5089b4050c2535ee7ad8502a3c7adc4b835cee952984a24c10ad262 2013-07-24 14:00:32 ....A 2630 Virusshare.00075/HEUR-Trojan.Win32.Generic-81978f4d069d6f986ebc1eecbb6957c0f5d332c74fe867b3765f5398ae64b3fa 2013-07-24 13:20:00 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-8199fee043efd7381977de80548dd76a7ef91cdc8d1e9405f9abb15b6bc3a557 2013-07-25 14:56:42 ....A 205420 Virusshare.00075/HEUR-Trojan.Win32.Generic-819aa06ee1409fac68ad5c98411e8e84d4e062298ab7bb6a8dc638d2bfe39094 2013-07-25 15:25:40 ....A 321936 Virusshare.00075/HEUR-Trojan.Win32.Generic-819bc5e51be39563fcbeb87ecf5ed55d098e5a2c8c350219e4843d400772777b 2013-07-25 16:03:06 ....A 692736 Virusshare.00075/HEUR-Trojan.Win32.Generic-819daae187260f97cbe5b334f64936104825188a0a523c48d18d3dd19f46c078 2013-07-25 00:46:26 ....A 365056 Virusshare.00075/HEUR-Trojan.Win32.Generic-819ee0af83dfa5b5fbc022dcdc289b15c39ab82b216f70c40248d352c6fa63e0 2013-07-24 16:49:00 ....A 495106 Virusshare.00075/HEUR-Trojan.Win32.Generic-819f95caf2e5d931745aa320a4e0be86b5eff02bb56cc082d57910dbc302e8e4 2013-07-24 18:39:32 ....A 200878 Virusshare.00075/HEUR-Trojan.Win32.Generic-81a06a2435dc26e894d2c52edb34598dea1788dd3a2b0510bba66f8537d3780d 2013-07-24 14:10:38 ....A 916095 Virusshare.00075/HEUR-Trojan.Win32.Generic-81a284a774731ac6660276f212869209c24882ecb6b09856b92374313ce3b8e3 2013-07-25 16:12:56 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-81a28d6a824faf7a5870e72f0dadbe7cc67137d07a80b89a89beb2694a66d97a 2013-07-24 21:01:04 ....A 131328 Virusshare.00075/HEUR-Trojan.Win32.Generic-81a4a20d1135e19d5b16b75bdef775a968e5f85947dd10519db78d9991247cbd 2013-07-25 12:34:48 ....A 117760 Virusshare.00075/HEUR-Trojan.Win32.Generic-81aa530b7b28f49cd4b0bd4762457de6c566e3170565a89b04d799d949563950 2013-07-24 23:28:08 ....A 458752 Virusshare.00075/HEUR-Trojan.Win32.Generic-81ab94fc0fc270dddc352b4dfdfce74bdec832fac52ef2e3c0045e2b48448cbb 2013-07-24 11:27:28 ....A 71680 Virusshare.00075/HEUR-Trojan.Win32.Generic-81aba137d035743c8218bcc7c95bd8014a8bc4bdc16167fb687e96fffbe20e3c 2013-07-24 21:14:44 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-81ac6fcb85996bb648725729e0bc9216d71fd31849a5ae00bd3ed22104f91ac8 2013-07-25 14:46:22 ....A 184832 Virusshare.00075/HEUR-Trojan.Win32.Generic-81ae992d2c8a00b01fb30ca50efd3b9c13715bd2e3de99b85b136bf30dd89362 2013-07-24 18:20:26 ....A 196648 Virusshare.00075/HEUR-Trojan.Win32.Generic-81afe6ae62933ee46eb3ddd4f16ecd4b6c5e3336eb4d48c3c10619c71dd1c3c3 2013-07-25 15:11:28 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-81afedce304f13edd083806161fb4095cd656d87f4cdaa0d4b2c199ad081e273 2013-07-25 16:04:46 ....A 218533 Virusshare.00075/HEUR-Trojan.Win32.Generic-81b09114e8a0506d0e66571002b028d643e4f90ddf921644829e5e87c7a73944 2013-07-24 23:50:52 ....A 305036 Virusshare.00075/HEUR-Trojan.Win32.Generic-81b30bc0c56cb33debf976a6e25bb67a19d789d1c6e1b9bb63929e98c7678fb7 2013-07-24 13:42:52 ....A 172544 Virusshare.00075/HEUR-Trojan.Win32.Generic-81b4e9de6fea3fc62fc910e63102396ed15ec39ba953f8e67a242143e87ec6f7 2013-07-24 11:05:32 ....A 54656 Virusshare.00075/HEUR-Trojan.Win32.Generic-81b5890661b8759a573664506c47562e1141ad5f1d6c729a065031f092ee8565 2013-07-25 15:06:34 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-81b65dd4f92fc29ba3f8062ed69fcb89a703e1c7d1ded2ff956aee11d5a2c0f1 2013-07-24 18:41:08 ....A 280496 Virusshare.00075/HEUR-Trojan.Win32.Generic-81b660acc6a447efdeb28e561adf10c8c96e532f901689198e44d1104ca676fa 2013-07-24 14:50:36 ....A 495671 Virusshare.00075/HEUR-Trojan.Win32.Generic-81b79a05aa9375eb83c8a71dd308eac8ee854cf3c26f4d1da83843c5bbcf4ad1 2013-07-25 12:43:28 ....A 475648 Virusshare.00075/HEUR-Trojan.Win32.Generic-81b89555f97e5cc9de676312e4ded73d18b25737161958d87ee3a269c6fb8095 2013-07-24 22:08:28 ....A 683560 Virusshare.00075/HEUR-Trojan.Win32.Generic-81b8b21920a1821d9fe31132f071e71c445c7540c6363a0495b27a1cdbde6cff 2013-07-25 07:10:08 ....A 205000 Virusshare.00075/HEUR-Trojan.Win32.Generic-81ba0a29c138a5c07da9d8c08a451448f0c4e19952443815b30ac08dbaaf7ecc 2013-07-25 06:04:02 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-81ba288bf599d876bea0e95f4031c4d37d04c122cf1e4f8eb422ee15be9e779d 2013-07-25 00:13:18 ....A 247248 Virusshare.00075/HEUR-Trojan.Win32.Generic-81ba2c3c95b037fbc85478d1014bcb9707b8c5f628f072b4fe8efd3c5639e5ae 2013-07-24 21:29:12 ....A 18944 Virusshare.00075/HEUR-Trojan.Win32.Generic-81bb05b5b9e38fe6775f6b3c51262aeb97dedbbd56203f913d0eabd8117d57e2 2013-07-25 15:05:16 ....A 683560 Virusshare.00075/HEUR-Trojan.Win32.Generic-81be5745ec4ac19a2256187abac6a3a361d40580548ba245d13257fc5c4b2fbb 2013-07-25 11:47:54 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-81bfbd0127d2a8b225d1575e2a308d29e0abeb5ac2a52f3d539739b2ea4a1170 2013-07-24 14:37:58 ....A 86446 Virusshare.00075/HEUR-Trojan.Win32.Generic-81c1c13310fcb87a10939eb02bb7aaf19df89d082f83a05e0e225484307fc9b5 2013-07-24 23:04:40 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-81c30c8ddee09dcb55c44537f681b5a05369613ec8c7316a67b139cf112a36dd 2013-07-25 15:13:58 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-81c45777c741d97c265be9d9fab9f9f8a2494cfae09ff4b6bb74250eb889232a 2013-07-25 13:56:36 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-81c7bf02213533ecf6d4ab279ce9d19578461dc999e79f323a0dcea4748685d1 2013-07-25 07:09:04 ....A 1768370 Virusshare.00075/HEUR-Trojan.Win32.Generic-81c91c45b2a3257369af62b8cef625a16bae3fb4c96747c3c68d7145091dbe2f 2013-07-25 01:05:26 ....A 28160 Virusshare.00075/HEUR-Trojan.Win32.Generic-81c92d9cd61e2a18d3618b0d85f9b3a0e15a6a07268b0f56005d26ff5ef5ac99 2013-07-24 10:54:56 ....A 369137 Virusshare.00075/HEUR-Trojan.Win32.Generic-81cb1e1c9b5121d8b4fc8f06d5fa9fce3073bddbf1b8971ddda538502347031f 2013-07-24 10:30:36 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-81cbd90b0cf6822ca1932561f888421f9c045b19134bd838cd90e5cab407c295 2013-07-24 12:04:54 ....A 151040 Virusshare.00075/HEUR-Trojan.Win32.Generic-81ccc18a599efb92431b3489fc4710f808dd9ac1a269b59c63e8fe054309ef93 2013-07-24 20:12:16 ....A 234878 Virusshare.00075/HEUR-Trojan.Win32.Generic-81cd0a01cab71806e6f945c987918b27fd41335d4ae4822e239e897aaaac4f5c 2013-07-25 07:12:52 ....A 77400 Virusshare.00075/HEUR-Trojan.Win32.Generic-81d5256e01b43bdad114517af464cd86c2ec4889ca84cab06d4351cef1d24f0e 2013-07-25 14:25:00 ....A 295936 Virusshare.00075/HEUR-Trojan.Win32.Generic-81d7dda6478262249297fd9223a3e488691cbe2b69740db024fdbd33eb957e1f 2013-07-24 12:10:14 ....A 6443008 Virusshare.00075/HEUR-Trojan.Win32.Generic-81db74a737bbf5ff2f5eb1e574208f99140ac2ce15ddcb92570889633ba82aff 2013-07-25 01:31:04 ....A 50688 Virusshare.00075/HEUR-Trojan.Win32.Generic-81db92a9a0696e53183d08fe1e11d58b32ff9101a2c57cdf67e6bfad05faea15 2013-07-25 15:19:14 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-81ddbc7e7a141ed6e2fd473daddf4b58601d7d42ee43f6548d17743aec33fc21 2013-07-24 12:33:56 ....A 760832 Virusshare.00075/HEUR-Trojan.Win32.Generic-81e1813c970bc40ef00a09ac091263637f66d1c00fdd4c5ae5b25236cf7abbd2 2013-07-25 11:37:00 ....A 525867 Virusshare.00075/HEUR-Trojan.Win32.Generic-81e1d1542580ea010c5936e6f62a714742f342e30d1ed6bf4a8136c5fa2b9d82 2013-07-25 12:47:54 ....A 767488 Virusshare.00075/HEUR-Trojan.Win32.Generic-81e506092d9c1ed2fd5281aac311c849d64f83b79fb09e3262990abc2813eef8 2013-07-24 19:46:46 ....A 23040 Virusshare.00075/HEUR-Trojan.Win32.Generic-81e7e11a17973557813c4b6d7c4e802e4f2c6c1d3fe22c24248fd1d5c5b663ee 2013-07-25 02:04:12 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-81e80040133e5ec27c98c8d9ca9079704c2ef6f948599ca4bef3f9ccd01cc8d4 2013-07-24 23:29:52 ....A 35840 Virusshare.00075/HEUR-Trojan.Win32.Generic-81e8b15f179780eb61c829ffd720e403dff0a93baaa7a2ca36e98fc6b770008e 2013-07-24 14:18:38 ....A 307200 Virusshare.00075/HEUR-Trojan.Win32.Generic-81e8b372c949b3169fabce4466c5caa0d081ef82b3e82137a6e569a321ea666c 2013-07-25 06:17:30 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-81e8f6a457aeeae73b928bc894282840743fafdeb4a22892cdea6ae7234c8e41 2013-07-24 19:46:06 ....A 289851 Virusshare.00075/HEUR-Trojan.Win32.Generic-81ea29a5f1761b0b00b4d893891dc38f8747792f8ef9173de938e1b5891e04a9 2013-07-25 15:56:12 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-81ea7750b9d45ea58c70dc9f0cec00a56244fb6b0c754eb9c7de2eed28f7d2f2 2013-07-25 01:29:20 ....A 204288 Virusshare.00075/HEUR-Trojan.Win32.Generic-81eb324bda8d12612aac1f5b50e72c44bf8603cb46a26825ee68adb54fe0cf22 2013-07-24 17:49:46 ....A 4300800 Virusshare.00075/HEUR-Trojan.Win32.Generic-81ee388ee455a80f1f81eddad0581785f4f03687ef4cc1ba05fe33dec805db22 2013-07-25 14:56:14 ....A 23552 Virusshare.00075/HEUR-Trojan.Win32.Generic-81eecb2e0e3e3901ea12fadab2907588f97e6b640f07b6bf0436fc5b22a81ca8 2013-07-25 13:54:02 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-81ef2f1f04503a51c00aae28973f07de205ce0e9487e4361d202a4c4b752e3e1 2013-07-25 00:20:24 ....A 6128640 Virusshare.00075/HEUR-Trojan.Win32.Generic-81f08665f460081d8bb383541ad4c491f5c288c39086e859deb29474fb0dfd88 2013-07-24 21:51:28 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-81f6b0f4eab04049c28a58e970f5de717cf9e41773a0f5770dd316c6417d8abb 2013-07-24 15:02:50 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-81f75fb6a31f9f4a2b6b10296f4c4ff80f797046b843a35979ac9dedf78c29ea 2013-07-24 18:59:16 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-81f7c65a84fa7ce31361b8aaf45ab0da7c8804e76222d081b323b9520ad7c038 2013-07-24 11:24:48 ....A 142336 Virusshare.00075/HEUR-Trojan.Win32.Generic-8201bb6a072d906b91c1206f57472a5e253ffc5ab29bd81e89781e7e059a15cd 2013-07-25 03:19:18 ....A 152064 Virusshare.00075/HEUR-Trojan.Win32.Generic-82020df0005a9306d46a70e36cbbae7ffc408c8486674c4cda4efc56a10164c1 2013-07-24 15:54:30 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-82029be753e778f6202be00d65f684b96d96e1a164d074d07563cb87fe497bf0 2013-07-24 18:00:38 ....A 966144 Virusshare.00075/HEUR-Trojan.Win32.Generic-82030cd301572d4516ecba4957fc5958c24fe731177a79476d6aa9143297dbcf 2013-07-24 18:12:52 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-82038c82788443ada1d6606b95be48b9508e29210e1aaa4a05ba1e0ccb23f26f 2013-07-24 12:10:54 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-820391541f2ce519e0c068bd1c0b8cf80fa5bd1486285599194c811545056ad8 2013-07-24 10:32:36 ....A 976317 Virusshare.00075/HEUR-Trojan.Win32.Generic-8204f0e79b2232f5fd3d139f8b3463c592fc93e54a1a5dab646e62ee9d22f072 2013-07-24 16:55:02 ....A 333824 Virusshare.00075/HEUR-Trojan.Win32.Generic-8206ca39866aa26a5d25e3b6a702b44e4c5e178306c60a3a2997f2d07e9dfb82 2013-07-24 13:53:26 ....A 156160 Virusshare.00075/HEUR-Trojan.Win32.Generic-820bdd6356dc62204d59cd7a999940b61f546f294257557d0c14c54e89c2a001 2013-07-25 02:05:14 ....A 315478 Virusshare.00075/HEUR-Trojan.Win32.Generic-8210b91a9a6be100e1c1274ffb4c067c6385b41d2a8c834708ff5092966f5614 2013-07-24 15:05:00 ....A 118272 Virusshare.00075/HEUR-Trojan.Win32.Generic-8212f73c914d3653e18252109b7ad5484c123f01e297b508fed6817870443a47 2013-07-25 01:09:22 ....A 378368 Virusshare.00075/HEUR-Trojan.Win32.Generic-8214585a70a5135dc3656e9bccd66212d6ec937b1605083a7b53d23743541dd3 2013-07-25 00:52:38 ....A 389632 Virusshare.00075/HEUR-Trojan.Win32.Generic-821923d070595e9273d9520759d1f65b99c9f6c9af0233b6d48d3a997c530aff 2013-07-24 12:50:20 ....A 124588 Virusshare.00075/HEUR-Trojan.Win32.Generic-821959064a4e04f8448a96b080f9ea2162530fe57bbb42ba79a692192dcf5dea 2013-07-24 17:20:26 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-821995dbdf443b9cb11c5674a41d4e4a798c6507a73a5ea7bad5a7b14d96579e 2013-07-24 14:57:52 ....A 173056 Virusshare.00075/HEUR-Trojan.Win32.Generic-821b841b9cee5b49cdb960bcd299cb7f19874adad60ec7622bdf3db42129444d 2013-07-24 17:16:52 ....A 51104 Virusshare.00075/HEUR-Trojan.Win32.Generic-821be4935cc6777d9bbf9ab9a4565439e855d5ac81c453625ee988b070c844ea 2013-07-24 16:16:08 ....A 24613 Virusshare.00075/HEUR-Trojan.Win32.Generic-821c04353bf66560b1b48d01a1b06a4fab2e75c6c38d17d21ebe6eb1ed7038e4 2013-07-24 23:50:28 ....A 122368 Virusshare.00075/HEUR-Trojan.Win32.Generic-821c943bd18039272a6ddb5c42545198c87c9a56365bf49967738487ca1df894 2013-07-25 06:36:32 ....A 1022976 Virusshare.00075/HEUR-Trojan.Win32.Generic-821d3e3e21447a528ddfceb4d1413d714a39f6349719dbe56c4b41d154275398 2013-07-25 12:58:54 ....A 14888 Virusshare.00075/HEUR-Trojan.Win32.Generic-821dee6dd2bb26b6e1443b5624f571acae60e057b0e1d603f74450550bf5695b 2013-07-24 15:33:44 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-821ece7399a2d3e23c49430645cc320a311095ebb32514a1d2be55232da6c163 2013-07-25 01:29:26 ....A 390656 Virusshare.00075/HEUR-Trojan.Win32.Generic-821f4a4cba5c06e1cf4c9a3bc9b1acd16f175acb3b527a7afc4231941cfebe45 2013-07-24 17:40:18 ....A 208384 Virusshare.00075/HEUR-Trojan.Win32.Generic-8221d1a5e75104b868a939f5da04b08499db431e96206163effed25b4436fa15 2013-07-25 11:38:50 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-8223e5a4e30ea0b0c855f387aba49c6c9d5702436f4ea559d480977dfbc65d9d 2013-07-24 14:16:44 ....A 19102 Virusshare.00075/HEUR-Trojan.Win32.Generic-82246e9cf60b62a25c9950a518e5e829274cace5d40bafdd7a8b71f747b21f39 2013-07-24 23:48:12 ....A 969728 Virusshare.00075/HEUR-Trojan.Win32.Generic-822c94f1fa7af9c99a85c7d95e84a43cc1161397b2bf6d6d1b519308dc00ce82 2013-07-25 14:16:12 ....A 109056 Virusshare.00075/HEUR-Trojan.Win32.Generic-822cb38ecc6e16d1f8a14fda3c7da7c6d6f921d6694120c8d651b0f9fd7c54b3 2013-07-25 14:28:40 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-822d9fe70e914d5505cfb3f1ca330e7fc79974887a06ccdf36e1c692010f981e 2013-07-24 19:30:36 ....A 23062 Virusshare.00075/HEUR-Trojan.Win32.Generic-822db8b89d66875e00ce616849185d3f23792a774367d1ac29cce52f4d7b9d81 2013-07-24 19:05:32 ....A 2318848 Virusshare.00075/HEUR-Trojan.Win32.Generic-822eb8e1b27b844548f65e438ee587c58e0397f37beacf03112fcb5344f34d8d 2013-07-24 19:54:34 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-822ff06f07152297a250be040607bb4206a3492e8a09ef47a259ab2f4246153f 2013-07-25 01:49:30 ....A 181248 Virusshare.00075/HEUR-Trojan.Win32.Generic-8232174b18fde3775b585de7995ea7514d9ea10be412852bfdd7182d200ec764 2013-07-25 02:02:54 ....A 2776192 Virusshare.00075/HEUR-Trojan.Win32.Generic-82323403528a522e5b25a367bf3760a1f2510ec545f387cf4e8b82f4848802d8 2013-07-24 11:43:22 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-823463896f4a28027ab12df660c221843024b7e782012e786be887fc6a3848b3 2013-07-24 15:22:38 ....A 94952 Virusshare.00075/HEUR-Trojan.Win32.Generic-82358370c52533eccc8696185c3039cffbb22338349271715f414380bd420097 2013-07-25 16:11:36 ....A 103975 Virusshare.00075/HEUR-Trojan.Win32.Generic-8236c168d34d961d6725097b4a6502feee7d6944693724318fa269ae39c68192 2013-07-25 06:09:26 ....A 804352 Virusshare.00075/HEUR-Trojan.Win32.Generic-82388324b3e3f3ab5a1b60f11e1fc7bdbcf3d811c0e13e1861ab80b9eeeae683 2013-07-25 00:17:58 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-8239758502eef9bfc2c8a6b4d4f35fc1bb11972d6b539e51956974b77df3be72 2013-07-25 07:01:24 ....A 4472320 Virusshare.00075/HEUR-Trojan.Win32.Generic-823993011108a32909d249e365faa1c56c698e69db19e3db792f5c60f26ac0cb 2013-07-24 13:26:12 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-823a3205a9053e1508691e5c2841e5e4cc135c4cb10e22c8f64d3b563910444b 2013-07-25 01:34:52 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-823b5de6e6d6f01ef5f2a8e43bd1f1e9cc50be6e8d21f48531c64215d54d6065 2013-07-24 15:37:32 ....A 315456 Virusshare.00075/HEUR-Trojan.Win32.Generic-823c910b7573ea6d291a60cba4282f8f80049c61209f8f65414243f03aa774e0 2013-07-24 11:41:22 ....A 3136 Virusshare.00075/HEUR-Trojan.Win32.Generic-823db1337a4808c48207da38b9a242b85e04d65c720892875b56f05bcdea593a 2013-07-24 23:43:52 ....A 894592 Virusshare.00075/HEUR-Trojan.Win32.Generic-823deb74a4fae3d3c82dbf216388c2396c931333cb5cdc51397f49727a67d97a 2013-07-24 19:25:02 ....A 107520 Virusshare.00075/HEUR-Trojan.Win32.Generic-823ef54fef62e38b25c39bc03413a61af158acb3f2bb409c478f84f8e80d5930 2013-07-24 10:36:56 ....A 129024 Virusshare.00075/HEUR-Trojan.Win32.Generic-823f16fdc2b81de33959a7335946b1fa7fc4afc623061b8696c892c43dbbc134 2013-07-24 23:59:00 ....A 21504 Virusshare.00075/HEUR-Trojan.Win32.Generic-824025651cbbbf1d15f3c256f1cbfe0c0cf456ab32b38c249a0ca55682cb9afa 2013-07-25 00:57:26 ....A 236676 Virusshare.00075/HEUR-Trojan.Win32.Generic-8240f29124916a003860dab27aee5569ca2b83d30917c29adc81c049baa22239 2013-07-25 13:41:50 ....A 105472 Virusshare.00075/HEUR-Trojan.Win32.Generic-824153a1f563ad30ed85f5dfa0ffc2164e84a5d73d9244adb19a8b5bc52fc06c 2013-07-25 06:34:32 ....A 471040 Virusshare.00075/HEUR-Trojan.Win32.Generic-8241f8eac70f2fd15aae12cb7bd9dcbca334ba03b2c0327e128d0a75212de64d 2013-07-25 14:08:46 ....A 244232 Virusshare.00075/HEUR-Trojan.Win32.Generic-8242023d52c772cf34ba43556b2af4b8a3271bc20aaf12ab9a4b28d4259209ef 2013-07-24 12:46:00 ....A 12160 Virusshare.00075/HEUR-Trojan.Win32.Generic-8242af3f7f78f37f4488853a487b6e0e4bfeaf259c018cce7dc5ea416654eee6 2013-07-25 00:26:34 ....A 384457 Virusshare.00075/HEUR-Trojan.Win32.Generic-82450c8ea65949cf641cb15fc4375b84a8e6e6bf4da47abb4f47881fc94262c1 2013-07-24 23:48:50 ....A 556148 Virusshare.00075/HEUR-Trojan.Win32.Generic-8245c5ec95d53a58fa6782409890cc3bf3adfacbab447e0b1bb9420b11ad0271 2013-07-24 13:25:52 ....A 219136 Virusshare.00075/HEUR-Trojan.Win32.Generic-8245fbe489f5a15f1030735ac86fee48c9f68103096c0df1059ff4199e23f5e7 2013-07-25 15:18:28 ....A 780288 Virusshare.00075/HEUR-Trojan.Win32.Generic-8248d845980cda90c25be41a34bb2ffede6e591273b480ea8ca474eb18c04caa 2013-07-25 15:09:58 ....A 336320 Virusshare.00075/HEUR-Trojan.Win32.Generic-82492f6391aa8ffe7e3ad8cda66b958aec7fef09e44dcfac0567ee83ce2e0b23 2013-07-25 01:54:36 ....A 142336 Virusshare.00075/HEUR-Trojan.Win32.Generic-824dccbcc2827af128527a2e0b6b9fa8d81dde46a6a928a1a444159507ecba9b 2013-07-24 11:24:16 ....A 25047 Virusshare.00075/HEUR-Trojan.Win32.Generic-824ec72f818a467bb4bc7c8eb670908624cb62578aae5dd0fc91dfe1d6fb0d27 2013-07-25 15:21:58 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-82508920187d190c4b6748289bd197d00a2985a0fd994dee253f6853917a85ee 2013-07-24 02:47:30 ....A 268288 Virusshare.00075/HEUR-Trojan.Win32.Generic-825090b87d9f3ee369760c792bdb2307980dd0c3596ed16c024b6c819f549ba8 2013-07-24 01:38:14 ....A 5059072 Virusshare.00075/HEUR-Trojan.Win32.Generic-8251b2f130ab1e8cc3cfbefda830127b1314a18aa9488dbd1e0e1436dccdba4d 2013-07-23 23:08:40 ....A 11264 Virusshare.00075/HEUR-Trojan.Win32.Generic-8251de424058deaef166d777804c33391cb2d10bbf01b1b60c17e8e77734f3ff 2013-07-24 18:00:54 ....A 23062 Virusshare.00075/HEUR-Trojan.Win32.Generic-8252be079e16a36963c0a8991d0e8ac5cd752a495592dc48d946e6f845e6135d 2013-07-25 12:41:26 ....A 23040 Virusshare.00075/HEUR-Trojan.Win32.Generic-8253dd9c4e3a577a893e4fd395ef8fb88d952b43d3fcc83b1b6e77887e6656df 2013-07-24 12:01:42 ....A 105472 Virusshare.00075/HEUR-Trojan.Win32.Generic-825415e056ee073a82f28589d7d5b3cbed8170a45522fcf16c62381ad931b911 2013-07-24 12:45:28 ....A 90062 Virusshare.00075/HEUR-Trojan.Win32.Generic-82542ec6ff05e387f907038dfe2479fd690faee7000a289814d915b6ca8345d8 2013-07-25 13:14:46 ....A 234062 Virusshare.00075/HEUR-Trojan.Win32.Generic-82550d770815270a1792937c06865ce94bcdbb48acedf374633bac67948ac259 2013-07-25 11:44:26 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-8255e32887bcaf2cd5eaf1af76f634ea21e7adf51754762046cb2330fceadd69 2013-07-24 22:52:14 ....A 362496 Virusshare.00075/HEUR-Trojan.Win32.Generic-8257ce33cd6125de5358cf68543dc2525a3adeb0b76101f25b86ba1b68ece7d9 2013-07-24 06:07:30 ....A 479804 Virusshare.00075/HEUR-Trojan.Win32.Generic-8258cdbc8067f92fd7a412e288afbbe0c77c53020a6a90b73f37c5289f08eddd 2013-07-25 13:51:18 ....A 1785856 Virusshare.00075/HEUR-Trojan.Win32.Generic-825950e0dc94a6370d0fbd9098cccbec8ecd573cce6b7923f17285615ccfd2cb 2013-07-25 02:05:42 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-825aa52c80cec945bdb2de63b0b8e543ab4a9493a3b06f547fa3e5c71970b8db 2013-07-24 23:29:52 ....A 229888 Virusshare.00075/HEUR-Trojan.Win32.Generic-825abe10075ba7b5513729f0df53f51c22efcd4ac7716cae94ed9c59b82b496b 2013-07-24 22:11:54 ....A 847872 Virusshare.00075/HEUR-Trojan.Win32.Generic-825c17ce2e41787bcb71ba75cb02394718f52c62d266b8168c086ea3bac68758 2013-07-24 10:40:04 ....A 145408 Virusshare.00075/HEUR-Trojan.Win32.Generic-825c8bde3ac4fde5f85ab9891dfc6bee08e431dad2462500aadc7f43f429b650 2013-07-19 04:01:44 ....A 2911744 Virusshare.00075/HEUR-Trojan.Win32.Generic-825ce43394d105778e41a41b53f1a5d2a362258e70fc9d7a060a0c271e8940ab 2013-07-24 22:41:08 ....A 606208 Virusshare.00075/HEUR-Trojan.Win32.Generic-825d3d76570dd6ed6749ac7b495e903efcfcb7afb28a380c8b90f222a1e680d8 2013-07-24 16:05:22 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-825ebcf7781eab52db706b58f7955de5242bdf80a5a7b57fc45842adc5b1525c 2013-07-25 01:07:08 ....A 239616 Virusshare.00075/HEUR-Trojan.Win32.Generic-825f5a98d479aab75a79a7ed6d4f484a47d423dafe5af8e7443003f0e164cb97 2013-07-24 07:06:14 ....A 63549 Virusshare.00075/HEUR-Trojan.Win32.Generic-82605ffe08e4c9527dd3f10f3cf2f1217a689f70b8c0d569d4c135f2cc542bdf 2013-07-24 11:22:36 ....A 101888 Virusshare.00075/HEUR-Trojan.Win32.Generic-8263e2f70395677f16019863cf4fc0105a4910edd93d5c867c43e6fd80d95fe2 2013-07-24 06:38:56 ....A 964096 Virusshare.00075/HEUR-Trojan.Win32.Generic-8264c62fea4451d05c4409620dd3ab6aa04c0f822c0bb022ec4f3f3ab8d881c2 2013-07-24 17:59:28 ....A 2445312 Virusshare.00075/HEUR-Trojan.Win32.Generic-8265dcf3aec16c28d4a81de1b54b2d07c91ad504f1b5b2e192ad173842e6fba0 2013-07-25 06:16:20 ....A 64000 Virusshare.00075/HEUR-Trojan.Win32.Generic-82665ba01295a5d1e2d53f9a7006716d98386e1d498f73af6bde97a3c9de0da1 2013-07-24 20:45:38 ....A 835118 Virusshare.00075/HEUR-Trojan.Win32.Generic-8266999c36c13dbdf677947dc5ebd4d8ec0dc3b9ee41dd98915cb93a678f2851 2013-07-24 23:48:36 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-82687dcfde9ee0bf7400f017ff20ef605ed791f15dc1788a4f61ead4b1b0f0bd 2013-07-24 07:02:04 ....A 147968 Virusshare.00075/HEUR-Trojan.Win32.Generic-826944a8ca329a1180657dfff1e12a3a66bbd176d8a2bc2c4cf551c668daefb5 2013-07-24 12:09:32 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-826a65a7f32fac58d5decfbd79a0782d22e3c7f3a009677cdeefe81a3defb5aa 2013-07-24 01:29:18 ....A 151040 Virusshare.00075/HEUR-Trojan.Win32.Generic-826c15c07a8aec5af48a75ef2eeb998fccb4ee2d12bd04d7206de808d066a603 2013-07-24 17:57:22 ....A 146432 Virusshare.00075/HEUR-Trojan.Win32.Generic-826c8065035c24903cad7cae7441bceffb8b6bd2fe2c999ec1d35066ca0b97ec 2013-07-24 15:20:46 ....A 993792 Virusshare.00075/HEUR-Trojan.Win32.Generic-826cbc94a1a249559c87acaebe10e786d8f181f2611dc5cb8a2d54e02c3383f9 2013-07-25 16:00:52 ....A 704586 Virusshare.00075/HEUR-Trojan.Win32.Generic-826d8fe921d41fdb7ef9430916b325d880e57e2b07fb21aeb49164848f603e55 2013-07-24 20:17:24 ....A 89088 Virusshare.00075/HEUR-Trojan.Win32.Generic-826dd6affc6c412c5cb503b60f58763f4df74078b506c48e77b283ace876f01a 2013-07-24 22:08:18 ....A 283136 Virusshare.00075/HEUR-Trojan.Win32.Generic-826dd8f293c7217ab64a0fa421991eec93dd49d511b0861156b67c840c725412 2013-07-24 10:16:34 ....A 327172 Virusshare.00075/HEUR-Trojan.Win32.Generic-826dea4bd18215916c11c91e31455c2195388d477916139deec437984c06c098 2013-07-24 00:06:48 ....A 177152 Virusshare.00075/HEUR-Trojan.Win32.Generic-826e0da0b33e4f4f58430ea46d90b27913a12eb1b3c51c01a8dcd745e687683c 2013-07-24 20:43:12 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-826ed3bf1e3dab78a0282258bd7bc5c8e2e2241e314128df210e725a7c46ad20 2013-07-24 09:52:40 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-82708165e214f71062d340ad4c318993829dbfae1fa6c60d0aa9714859bfa7c1 2013-07-24 18:22:54 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-82708ac5cdb0431fffa8caa6e42814db0cb4c8d7959e7442623af81a444a7762 2013-07-24 13:43:44 ....A 144896 Virusshare.00075/HEUR-Trojan.Win32.Generic-8270949e3145bdc5f83fcf07cc4da07a0d70fd5e4d82df0be79184b4c9affcf9 2013-07-25 02:28:52 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-827188d7113d75ddb955eb8f5080c3d0a7acf5b09175d05b1cab7520cfb0c84b 2013-07-24 01:52:22 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-8272f89e20b5c4380e67d37651c8c16bd633bd2cb59f3272489d8236d6e20a2c 2013-07-24 16:16:12 ....A 178176 Virusshare.00075/HEUR-Trojan.Win32.Generic-82734c2a5ce3e1f619a10c7f9b077fcd848a6d0a1d54892a2d387875bb98c9ff 2013-07-24 11:54:20 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-82737a31fd3fa6f1ba9cc3bc84617aa3b923f9e1f6853f5ee741f5df268cef65 2013-07-25 03:43:50 ....A 8192 Virusshare.00075/HEUR-Trojan.Win32.Generic-82747ee850a2622078c3b29be2adea16c1b2aaea628796653de39043d953c931 2013-07-24 16:28:26 ....A 37400 Virusshare.00075/HEUR-Trojan.Win32.Generic-827480cf001d33b7f38573ba7d43c3b709f0d3f57cb6f8125fc86b4c27435753 2013-07-24 23:36:46 ....A 243888 Virusshare.00075/HEUR-Trojan.Win32.Generic-8274a1d04f24fed1e3d8fd1415b4f7319914826cf8bf7a6f9953b1e23650da2a 2013-07-25 06:33:08 ....A 30231 Virusshare.00075/HEUR-Trojan.Win32.Generic-8274c207cc9c5555f0d64bba450bb63cc12c97141e0a0d8dc04f01d047c8512f 2013-07-23 23:43:22 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-8275aee4564f61eb5ce49d1707a1f9ecb0b71775ce60ad23f91ca3ed207d18b0 2013-07-24 23:37:02 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-8275d572f79585e2a47433ff91c2cd9fe1d42ed52a7b99fffa7793b71c09b04e 2013-07-24 09:41:00 ....A 617720 Virusshare.00075/HEUR-Trojan.Win32.Generic-8276525b3471890fffb9940ef71cb504042fef39083ddc5c96bcfe32639904f8 2013-07-24 11:25:46 ....A 336384 Virusshare.00075/HEUR-Trojan.Win32.Generic-8277167c0ab50e1d21b361b8f7305c865a696e3891d62376941960d75e6dd1dd 2013-07-24 06:22:06 ....A 221960 Virusshare.00075/HEUR-Trojan.Win32.Generic-8277736a236f6c175bdcf3f9729a71514e2d17ae933fc6ed029ec7165f49d191 2013-07-24 23:29:38 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-8278e03ba2da49ae5f6985066ec27c35f55165579f6c6c4faf11de6f8b7f73a2 2013-07-24 07:03:50 ....A 5286400 Virusshare.00075/HEUR-Trojan.Win32.Generic-8278e4c808fb0f2d19f3138911fdf1def3650c883ff56638fcde950df286bb19 2013-07-24 22:19:02 ....A 936960 Virusshare.00075/HEUR-Trojan.Win32.Generic-8279b6b0be95cf70ffab8355ab4c8bc109152a62be2166ddf926abba589c32f5 2013-07-24 08:30:50 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-827a13790ccef37847fa9c595bdd03b98b32732e61c3da8dcc002d6f18bbc72b 2013-07-25 15:39:02 ....A 233968 Virusshare.00075/HEUR-Trojan.Win32.Generic-827b6c0823095d6b8329f944e8a41f4f1e8a2a4b39dd7e20392c27c248841857 2013-07-24 04:48:20 ....A 227328 Virusshare.00075/HEUR-Trojan.Win32.Generic-827fc3ceb3d07a98a61d99a76efa0c3e385ab2134b4545c123598176dc5fb90d 2013-07-25 01:06:20 ....A 18944 Virusshare.00075/HEUR-Trojan.Win32.Generic-82810db851361a92e245d56cd26877c2ebb3254e0dec974ac83153e8a2b41c0c 2013-07-24 04:55:24 ....A 872448 Virusshare.00075/HEUR-Trojan.Win32.Generic-828118a875509991bc2505f6ecab684ce0216b4d5090e823a11c1c958bda5028 2013-07-24 06:42:46 ....A 10500827 Virusshare.00075/HEUR-Trojan.Win32.Generic-82813a21a04c177c18105ffac104323a6e5059a86265b5aff72c7f04738d87ae 2013-07-25 14:51:06 ....A 1208832 Virusshare.00075/HEUR-Trojan.Win32.Generic-8281858e3d7b72b487fbed238ce61e4bc828ec587192cc42e714facd7d4fa5f0 2013-07-25 01:34:10 ....A 425472 Virusshare.00075/HEUR-Trojan.Win32.Generic-82838200be46e2b7642dfd184a332e737bbe10518850a1582613fff6bb9e5494 2013-07-24 20:52:44 ....A 368172 Virusshare.00075/HEUR-Trojan.Win32.Generic-8283c84241c8c8786b035893bbb2b59a55a304713672f67d01ca798d78b3b5ce 2013-07-24 08:45:38 ....A 285696 Virusshare.00075/HEUR-Trojan.Win32.Generic-8284c71791518e6f3a1ca9d2c1e805255beed02a83bd6c64efcd4e1d195364cf 2013-07-25 15:59:30 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-8285aeebbbb51e1117bb9b5ed1d6e12c0050e202a24c9763d98bd1fd069cd3b1 2013-07-24 15:59:34 ....A 164864 Virusshare.00075/HEUR-Trojan.Win32.Generic-828604b30abb6d7a07f80b76ec4d640c64950f6dc77af51fa16ddbe116274d48 2013-07-24 14:54:16 ....A 67086 Virusshare.00075/HEUR-Trojan.Win32.Generic-82873668ecae14b56f43fa6bb9bd3715aed995a78739ee39b80aadc12b6e8c44 2013-07-25 12:08:06 ....A 440832 Virusshare.00075/HEUR-Trojan.Win32.Generic-82875a826287566541bdf6037b820adc4ffaff33f14f775f8bf3fe1bde730983 2013-07-25 01:09:02 ....A 60928 Virusshare.00075/HEUR-Trojan.Win32.Generic-8287e81d25a9d2bec2a0f1b0ece7bfc127c6933354879c23b4bc1eead6a417cc 2013-07-24 14:51:24 ....A 105984 Virusshare.00075/HEUR-Trojan.Win32.Generic-82890b0da92228cb1a4be065845c4aeded9c9a3e442ebe3244229db00ac3c74f 2013-07-24 06:21:52 ....A 109772 Virusshare.00075/HEUR-Trojan.Win32.Generic-82893cf05b0fadda8db19ba2e3285b4669809b283914e6cdbb387f28b8e9c838 2013-07-24 05:59:28 ....A 142852 Virusshare.00075/HEUR-Trojan.Win32.Generic-8289eb6bdaddad2e8ad1e1104905f3747d44fec38800259da899c784490e6f7e 2013-07-24 04:01:40 ....A 231936 Virusshare.00075/HEUR-Trojan.Win32.Generic-828bc1a6ace1145752dc0293e2cb3d36593aad382fd56597b7be636b6e03dcf6 2013-07-24 09:18:06 ....A 491533 Virusshare.00075/HEUR-Trojan.Win32.Generic-828da06beae14c95146ec7bbe12407cd8e32c065d93d490efc2969d168922300 2013-07-24 08:31:24 ....A 326774 Virusshare.00075/HEUR-Trojan.Win32.Generic-828fa66fbeb145b334410504ded6cafaf9d3629dfcbe160b3a2f3b69118f118f 2013-07-24 06:37:32 ....A 37392 Virusshare.00075/HEUR-Trojan.Win32.Generic-82902d9e3907c50ec80a89bd6c03fe9794b1009adf223f998af843713f246e31 2013-07-25 00:07:06 ....A 33304 Virusshare.00075/HEUR-Trojan.Win32.Generic-8290533ff224aa67b9a60ee240d3c85776a9990e556cf8c24ea95fa9b005fa7b 2013-07-25 01:37:08 ....A 9162240 Virusshare.00075/HEUR-Trojan.Win32.Generic-8293417c2df629319064d7969de76081cba23a4a67a5dd5170f7140ecccefd8f 2013-07-25 02:00:00 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-8294367d4ec064a8d136b4dd3fb25a90907acad8f122f55f236ac5130cf48df3 2013-07-24 09:53:00 ....A 302848 Virusshare.00075/HEUR-Trojan.Win32.Generic-829686a7c3939de6c67eb06eda912c7332dc19b8b99643228f963baec85f0e52 2013-07-25 14:39:30 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-82972c189278a68d9179cccb5b376fcd874be2462cd2b0a3418ba98396c62334 2013-07-25 14:41:12 ....A 290816 Virusshare.00075/HEUR-Trojan.Win32.Generic-829806e68b28bfadd3510a7af85752f30b6c796148c31a5c5fc9a7bcaf18fd00 2013-07-24 23:43:42 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-8298841c978d4fa1f766c48a90d00c4903088a2d436e23707787609da2de15d3 2013-07-24 00:03:02 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-829a2b63776102d4b881e75dc0e8e6e8494c039291f90f3e7a28f5d323c9c79d 2013-07-24 22:38:26 ....A 91136 Virusshare.00075/HEUR-Trojan.Win32.Generic-829a6a356cdcd85d3dcb01acf979d6d84220b4b9007a68527ec42f32cc8acc51 2013-07-25 04:58:04 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Generic-829a85d3798e492bf3f9d51df84accbf66f0a351b889e5ffade06f9de2c872aa 2013-07-24 22:19:32 ....A 574464 Virusshare.00075/HEUR-Trojan.Win32.Generic-829a96a348d3e38af15c14412b01bdab80981f6bef58ae61991c9e5b6e0a50c1 2013-07-25 15:38:22 ....A 100352 Virusshare.00075/HEUR-Trojan.Win32.Generic-829b2fcc06986ddefeb985a42b774c63f0ef38b690f209ebfb06e22e6fd9ee52 2013-07-25 14:35:52 ....A 315992 Virusshare.00075/HEUR-Trojan.Win32.Generic-829b96176ef4b152dafadfc9c4af82b11ca6fdf94e832ce85695d735037044de 2013-07-24 04:52:30 ....A 3072 Virusshare.00075/HEUR-Trojan.Win32.Generic-829c9072531766c31ba04445eea752ca50e435db8215e3758cd97d5b0443b95a 2013-07-24 23:31:54 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-829c9a43eb7de9bc8ff1407c649d61c29615c30491219ae2236a5f5efc9ad6ac 2013-07-24 05:55:34 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-829dc81d1ff5b54de1235e892863197c161a465aa07ff2466cb03fb250ab227b 2013-07-24 22:10:38 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-829dd65eca91f559400bfb9b3d45fddc6232f452cb04741779713d832669ebb4 2013-07-25 01:55:02 ....A 56832 Virusshare.00075/HEUR-Trojan.Win32.Generic-829fa2cc4cd483a90505c58a7688b8c06d682533c7303ab50f937a8d5f9da660 2013-07-24 22:02:54 ....A 749568 Virusshare.00075/HEUR-Trojan.Win32.Generic-82a1b85b185808ee64ad9a56d2e1e61555e9adc1b089600850c64ca114d1009b 2013-07-24 18:26:22 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-82a2de8b986d0983f27e79ff49333aa93185aaf62c1d2c6e9fffcda0933fce78 2013-07-23 21:54:10 ....A 62464 Virusshare.00075/HEUR-Trojan.Win32.Generic-82a592af01b2bcc5d22554b9ed77e0aed4e6b3d2be251a1f0c136c7bae6a6312 2013-07-24 02:45:48 ....A 957512 Virusshare.00075/HEUR-Trojan.Win32.Generic-82a63bb8e537bc7a5b00e4ca65bc8f887b72e6811616b5836d0c8aa2f9f32123 2013-07-25 06:32:42 ....A 107008 Virusshare.00075/HEUR-Trojan.Win32.Generic-82a64efc1b4d1f6ee08b4fcec61745273820aa699f3057372c23524166bef7b5 2013-07-24 20:37:18 ....A 319488 Virusshare.00075/HEUR-Trojan.Win32.Generic-82a6eca5bf65999eb8f5a0f2f8c5e14e72c38e6ed1b409cee722060c218b3a01 2013-07-25 12:48:40 ....A 17408 Virusshare.00075/HEUR-Trojan.Win32.Generic-82a7e3600a8f3d8cc47c0eab322f2c95fa0682257c8ea9d6d009287e65e77459 2013-07-25 13:33:48 ....A 54149 Virusshare.00075/HEUR-Trojan.Win32.Generic-82a86255ed81093e8b765aa2acb40fb1789978f187956eca053e2987ef526bfa 2013-07-23 23:43:44 ....A 8248 Virusshare.00075/HEUR-Trojan.Win32.Generic-82a88d451c5dbdd8f33e4de0dc140319347776f6e9c8e64dbab0d8a971420456 2013-07-25 11:36:36 ....A 53524 Virusshare.00075/HEUR-Trojan.Win32.Generic-82a8aa72dda9cd8948739057c1f453d84a90cf9eb65a91e0a5f47fcec1e87be6 2013-07-24 16:39:48 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-82a900dd643e88d63a5ff151f47dadacd655f25ecadc543c6889d38ff4ebf9be 2013-07-24 09:59:46 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-82a9f47a1f29e0e398533ed1662beb8825141be5806b567e76a45c0208d1f09c 2013-07-24 15:29:56 ....A 72601 Virusshare.00075/HEUR-Trojan.Win32.Generic-82aa9c2d0bff079b3798c6c70201c03909aad667e1e74ba2e548205bf3703f73 2013-07-24 16:33:38 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-82ac4c8b046213dd074b54f6a2cf2bb352249f5480110cd84ac77a5a73da0efd 2013-07-24 10:12:36 ....A 100352 Virusshare.00075/HEUR-Trojan.Win32.Generic-82adc341d1aeeb62a6bba71130e76ea5fa88a097265d5d749ec05bc53e209f7d 2013-07-25 01:15:24 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-82af2e7e0e03f744754e87d8dd6f764603ccd03348603e6826a3256425e5f832 2013-07-25 00:07:58 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-82af63ab51823a940d2e8c527edccf50c48eaf7b287595363d4e2af6f951d36b 2013-07-25 15:48:42 ....A 61952 Virusshare.00075/HEUR-Trojan.Win32.Generic-82af7192c146ee5f790373dd971d5c48e03193b67dacf220f408c8c9902361ce 2013-07-24 15:47:12 ....A 393728 Virusshare.00075/HEUR-Trojan.Win32.Generic-82b012c1ba03ea250de217e436e2a3237f91d6c99cf9d1d9a4c9dd8e8e4c9f1d 2013-07-24 22:40:54 ....A 286249 Virusshare.00075/HEUR-Trojan.Win32.Generic-82b150e72e2530086fb6d985ce92eaf0ca8592b47fb8b81ea3aa39b26e30b6ad 2013-07-24 23:54:06 ....A 286190 Virusshare.00075/HEUR-Trojan.Win32.Generic-82b28f0573f8747b60f47abc88b56890ca764dd7f3601a1fc753e096b52145a1 2013-07-24 08:49:58 ....A 135424 Virusshare.00075/HEUR-Trojan.Win32.Generic-82b2e9ab6ac009208c33dfcef117ec5e36414ee028f5fff200c776f9b608b44f 2013-07-24 03:21:14 ....A 454656 Virusshare.00075/HEUR-Trojan.Win32.Generic-82b43261ccf0cb810220945b1bbef826520ca54c00a0cd073fcab323c6d53cb2 2013-07-24 23:56:28 ....A 94720 Virusshare.00075/HEUR-Trojan.Win32.Generic-82b43756e3b75f593300a09d4614527a52d438c4c9b91caf51d1acbad8933b11 2013-07-24 17:38:10 ....A 110080 Virusshare.00075/HEUR-Trojan.Win32.Generic-82b457fd94f8fc030657e50074dc33ee6c84d797eebc9651420881fe3e63eca4 2013-07-24 21:18:08 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-82b48cfa2d7d56e2bd09a3910bd81f65d051d5af7e8904fab0a8f9411d561c9f 2013-07-24 20:28:30 ....A 607744 Virusshare.00075/HEUR-Trojan.Win32.Generic-82b5a960dbbd636dd77d31907cac13a54437cfde3b4295f55f83d58f7469f9e8 2013-07-25 13:27:06 ....A 60416 Virusshare.00075/HEUR-Trojan.Win32.Generic-82b65048dd330bdfcc7310771f4d9ddd7f5f969646282b6dcbd7f6e9931145c8 2013-07-24 21:44:50 ....A 2623750 Virusshare.00075/HEUR-Trojan.Win32.Generic-82b6af16bf68488fdeaddadbed948075d9aba3e6768c837b386e5847a39375a6 2013-07-24 14:53:16 ....A 110915 Virusshare.00075/HEUR-Trojan.Win32.Generic-82b9026c5f93215a7b78ed06e40a51dc02179b3f129cba85bb5521e7c866f74d 2013-07-24 04:00:48 ....A 762368 Virusshare.00075/HEUR-Trojan.Win32.Generic-82b97da03a7c8535372fca15d8470668ec68570c99df61b3602e351b9cd951fa 2013-07-24 04:57:56 ....A 61050 Virusshare.00075/HEUR-Trojan.Win32.Generic-82b9b395a43fe5b41945943cccad4cef34043d303f364571dd81df0c9bb493e2 2013-07-24 23:30:58 ....A 58248 Virusshare.00075/HEUR-Trojan.Win32.Generic-82ba2ee2ee8797942d3923a40a3624036c3c7daeb97335c5edfb874693eabe78 2013-07-25 06:13:26 ....A 912384 Virusshare.00075/HEUR-Trojan.Win32.Generic-82badda1db516716562a4ff2b1c172b2c99f4a1dda2bc618b37f178eebd0847b 2013-07-24 22:59:16 ....A 1935 Virusshare.00075/HEUR-Trojan.Win32.Generic-82bb51c2b00f6e0bc2e1a8f624e4fef23ccf9ea143cb2988c1c92bcf6fc9707c 2013-07-24 07:59:46 ....A 104149 Virusshare.00075/HEUR-Trojan.Win32.Generic-82bc33e7e06822dc51b38125f5c71bf7b875b0e0f30052f481589da63a7693fd 2013-07-24 07:03:16 ....A 109056 Virusshare.00075/HEUR-Trojan.Win32.Generic-82bc8d5fd7025281e1d0dd41f2514eadcabf85ef742740a3b374ac0a9b515725 2013-07-25 11:23:24 ....A 557056 Virusshare.00075/HEUR-Trojan.Win32.Generic-82bca17d55eccb4b4f97e3a338b83866378622a731a206fb6092566aaeeaf3bb 2013-07-25 13:29:04 ....A 52989 Virusshare.00075/HEUR-Trojan.Win32.Generic-82be045ba20b9b8da0a317cb2ca613df6b5a40feb9c586f8448d15bf0eecfee9 2013-07-24 07:08:52 ....A 121344 Virusshare.00075/HEUR-Trojan.Win32.Generic-82be421b93f5354e039acee0e9772e8f549126ee3b1d712e0dc4addcae582421 2013-07-24 13:50:22 ....A 446976 Virusshare.00075/HEUR-Trojan.Win32.Generic-82be7c2867deb3144cb3ca15a061a2f30964445053ede57e599163f3b3870dcb 2013-07-24 18:17:00 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-82bfc3cb488d32f23bb84440f312833a6ad6626155724c2df41e1c7e5e943672 2013-07-23 23:08:58 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-82c012611cca75a0f7b43b482dd697d95db111b0dd76c289c25fd1251b9f5534 2013-07-25 12:45:38 ....A 152064 Virusshare.00075/HEUR-Trojan.Win32.Generic-82c027fd4fa8c12b82d855ee1a58a4019e9cd42e1c20ea277d5e781ae23d9eb8 2013-07-24 06:36:40 ....A 679424 Virusshare.00075/HEUR-Trojan.Win32.Generic-82c312cc349565248c67c6512e14e4b2ab73c1de76577b4dcd3567282eceb4f2 2013-07-24 15:43:02 ....A 89088 Virusshare.00075/HEUR-Trojan.Win32.Generic-82c31733c6cb1d3dde107bfa1a9133d8dcede80c016e2b99e4e2e7f2bdd892b9 2013-07-24 19:51:50 ....A 94720 Virusshare.00075/HEUR-Trojan.Win32.Generic-82c36daf0156f6bdf4e5873ea7ec2c9a007effb5d8b1afb1cb33446eca912af0 2013-07-24 14:16:40 ....A 144896 Virusshare.00075/HEUR-Trojan.Win32.Generic-82c3c29e615f87db0034625b24976ae801f32b8b6adca15a9c67f501eabf9cb2 2013-07-24 20:55:24 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-82c52a53ab283ae5f4a00cfc823c2e2bd948c91c0ace1a34c5f036228127089f 2013-07-24 13:09:44 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-82c60f7d71a5fbc02bc0f842c64ee0c966a228d6d214413db34fcea3295d5b9a 2013-07-24 23:18:18 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-82c70e4fd4f624e99ce555816bd8bd1fb3bcbafb3bb8bf6670b13349e20a3d65 2013-07-24 17:58:38 ....A 38008 Virusshare.00075/HEUR-Trojan.Win32.Generic-82c7b9319616c144b913cb887869ee8060cca68e983624283ffc65f44c503502 2013-07-24 15:53:10 ....A 392192 Virusshare.00075/HEUR-Trojan.Win32.Generic-82c7e6e95b43c6bf0800798481c813e7031e4adbde46991f53c6d745159ca95c 2013-07-24 03:28:24 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-82c7ed9809995fee47eee83d59dc4094512440e7b53b4ee50fd2fd7a86d64d01 2013-07-25 01:30:50 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-82c9880ef0a20104eb8587473a55c871b1665edd5f65fa55778994bd41896dab 2013-07-25 06:47:40 ....A 122813 Virusshare.00075/HEUR-Trojan.Win32.Generic-82cb1dd593407311b4aa19890167d93338beae0f8a11cd7625b5837d2964b34e 2013-07-24 23:37:42 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-82cb4f185303dc7bdf734cb1021e25c2c21947d5c2735d1cd8d22928fa814a3a 2013-07-25 06:38:26 ....A 98459 Virusshare.00075/HEUR-Trojan.Win32.Generic-82ce3e9303fb29ebfcc2912369ee28f6c53fb4fbf1e4ed4563433c938646fe9e 2013-07-24 07:14:54 ....A 895104 Virusshare.00075/HEUR-Trojan.Win32.Generic-82ce97521e96c697321f57b30945b2520e7e68f9379c77d8ffe5b2a84c51a681 2013-07-24 23:41:00 ....A 198144 Virusshare.00075/HEUR-Trojan.Win32.Generic-82cf2163565725e2bfecb8790961a16935e4d8c4d4f110071d55f6768f30477a 2013-07-24 08:29:28 ....A 859760 Virusshare.00075/HEUR-Trojan.Win32.Generic-82cf3b1b2cbca21f2b70418833b589c708b2634fe21f7ca38f8f89ff0975d757 2013-07-24 11:04:38 ....A 375808 Virusshare.00075/HEUR-Trojan.Win32.Generic-82cfee73d07af46827a4ef9c90267d454a978f4e28e3a8e97d996a192337317c 2013-07-24 17:56:02 ....A 8981697 Virusshare.00075/HEUR-Trojan.Win32.Generic-82d18d048514b2c1a6c752390e0cc64aec0ea89e1cd319733685369b4f767b78 2013-07-24 01:31:34 ....A 364544 Virusshare.00075/HEUR-Trojan.Win32.Generic-82d1af6ba5cf6eb9c28058d773a051f5b2291c4b79a2930ee4b237bb94fa4890 2013-07-24 21:42:54 ....A 201216 Virusshare.00075/HEUR-Trojan.Win32.Generic-82d3dd5b0f8319e6c329f634c1c0cfd026d8f5905b8c6d9448bb9d09268b3ad3 2013-07-24 12:21:44 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-82d42788820e330f1af28989b743ff306e6f03d176d714ca4fd386af0b9628e2 2013-07-24 15:29:06 ....A 143393 Virusshare.00075/HEUR-Trojan.Win32.Generic-82d4c3e9ec63dc8c44f6c6c16b5b563181366a0457e2977654ceb1248cf5191f 2013-07-24 21:09:42 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-82d5a849e1416df190ed111a8eee4f178766954ea8d3717b20e03088bf3ae697 2013-07-25 00:31:54 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-82d5e7b61a22c556d02d0d4fa4babf5f0282fd5ac1249d5098b44068dca4b155 2013-07-25 00:05:48 ....A 302304 Virusshare.00075/HEUR-Trojan.Win32.Generic-82d67ea40122b5260c8c0a8f49f3396883712302cd8b6763cd8261478c8d55b0 2013-07-24 07:58:42 ....A 166400 Virusshare.00075/HEUR-Trojan.Win32.Generic-82d6ca417fb79c494325ea3bac2550119a537435c4d0cf54b68ede65a7acfa62 2013-07-24 16:30:54 ....A 919040 Virusshare.00075/HEUR-Trojan.Win32.Generic-82d6e0b952102558e1de01ca50a9cc2c55bec70da7c755016c120b3be2f16c52 2013-07-24 15:57:38 ....A 3392289 Virusshare.00075/HEUR-Trojan.Win32.Generic-82d6e292607a6835f2c918bdb4e54dfef8ad6aeb2cbb224433df99ad3d2e4386 2013-07-25 12:33:24 ....A 91648 Virusshare.00075/HEUR-Trojan.Win32.Generic-82d9152b4db99fc643f3c1ca7eccf6f25abab2ad5f8347996f4454020ba05bd3 2013-07-24 01:47:56 ....A 117760 Virusshare.00075/HEUR-Trojan.Win32.Generic-82d93c733dc27142ac1c868e31156ea94aabb26f13d5d22b4689f8b9979afa4c 2013-07-24 09:06:12 ....A 336896 Virusshare.00075/HEUR-Trojan.Win32.Generic-82da07284d57f141594484dbfae8aac31cc67d32b736b60a527857e151a60b61 2013-07-24 22:15:06 ....A 612352 Virusshare.00075/HEUR-Trojan.Win32.Generic-82db333b122ac40d715523d64512828b46799043b64b28597641ac65681257ac 2013-07-24 09:45:26 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-82dc63b650884cdce0cfe664d187aa9a60b8566828b56e1ad14da10ee2f10702 2013-07-24 06:27:44 ....A 56653 Virusshare.00075/HEUR-Trojan.Win32.Generic-82dca882dbecb9a7cf8180bd062f46521e2dc5711bf09f816a2e0e2beffb2aac 2013-07-24 17:56:08 ....A 453120 Virusshare.00075/HEUR-Trojan.Win32.Generic-82dce7805b3c1564ea652455ac3620bee51a72393af29000989497f378cd6f53 2013-07-25 13:10:50 ....A 79872 Virusshare.00075/HEUR-Trojan.Win32.Generic-82df99d33d16fff3e37f4ffc28ec1e9eb7624ead125de6918b971183a090104b 2013-07-24 05:18:54 ....A 318471 Virusshare.00075/HEUR-Trojan.Win32.Generic-82e1610ae9adb206c52b07e54d2f79ccdb8723d92b005b17434c8ec1346c6cee 2013-07-24 05:44:08 ....A 921332 Virusshare.00075/HEUR-Trojan.Win32.Generic-82e26201b86caffe19e981e6c451cd3a6d2b4b8dc5abdcf9bb5ad353ce687e25 2013-07-24 03:48:06 ....A 4356096 Virusshare.00075/HEUR-Trojan.Win32.Generic-82e2eea71580e2a87f259913ac06a2ba58793aad1b0a982c1e87fdb8ba20684d 2013-07-24 23:16:00 ....A 7808 Virusshare.00075/HEUR-Trojan.Win32.Generic-82e4d5e0818e560b498c450cfeb9845c70d1b59b8fc772628b7900714d87d7a2 2013-07-25 00:47:02 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-82e57066f683be0240e0ff61086c970a636a0c86b7970cea492ce749810e3e46 2013-07-24 20:30:12 ....A 95485 Virusshare.00075/HEUR-Trojan.Win32.Generic-82e5a77c8e06c0586327113e8cb493a0c2aa16f31d671a30c1a9eae896c67b77 2013-07-24 01:44:36 ....A 475714 Virusshare.00075/HEUR-Trojan.Win32.Generic-82e63c03935d7ed4f41c1c3128141dde98799706ee062b4c3c39d49f9682ff63 2013-07-24 02:39:48 ....A 145408 Virusshare.00075/HEUR-Trojan.Win32.Generic-82e643d030219788089c26e5db519e50a200313df30c6524a47eb9bb31a6d640 2013-07-24 13:01:56 ....A 502400 Virusshare.00075/HEUR-Trojan.Win32.Generic-82e6bda3313c9295f2c08348eac3de117d0c44627e56d78ed821764b75a644ab 2013-07-24 11:09:30 ....A 645120 Virusshare.00075/HEUR-Trojan.Win32.Generic-82e6e6a8de54167c4dad0f5e681287abc4b3206e95ee7c1e4d2ccdebf6c07bd6 2013-07-24 16:06:36 ....A 93728 Virusshare.00075/HEUR-Trojan.Win32.Generic-82e8158d70336fbed8ea814b1598e2f44148e0fe095a6b833fb4726d6d24afe8 2013-07-25 11:30:34 ....A 130128 Virusshare.00075/HEUR-Trojan.Win32.Generic-82e84f41edc7b94c3a9e826563c60b9c7711fd61ef5c535239cb21a33103f519 2013-07-24 19:59:38 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-82e87585b797d40a3ac28f17f05379718a474f61dbb3693a26ece532015267b6 2013-07-24 10:46:30 ....A 128000 Virusshare.00075/HEUR-Trojan.Win32.Generic-82e896220bb582be092b38b5968fddb1a2d690179bb2e85babf4b49d58600386 2013-07-24 13:22:48 ....A 2132992 Virusshare.00075/HEUR-Trojan.Win32.Generic-82e89eebd8b2a73ad82180303b29976f70fed6985e20dc582f1b5d5dd7f92bf8 2013-07-24 02:14:12 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-82eb4e73a72ffd23b358e1725d23433bb05289149b16b6f67c955f3e22c79e30 2013-07-25 06:10:26 ....A 19534088 Virusshare.00075/HEUR-Trojan.Win32.Generic-82eb9f61c629b19bb4075c41cffd92da2dc711926a5c6b4a75bef402506232bf 2013-07-24 21:05:46 ....A 95744 Virusshare.00075/HEUR-Trojan.Win32.Generic-82ebdbc1ec41bcfeee53a6649d3af7dff580b09a6a596d9371be46c5528a3a09 2013-07-24 08:17:50 ....A 42496 Virusshare.00075/HEUR-Trojan.Win32.Generic-82ec03d64143e2b9cbbff1a8be49b56ac7ed6160df890be6fccedfb5a3ed6c9e 2013-07-24 00:15:00 ....A 16384 Virusshare.00075/HEUR-Trojan.Win32.Generic-82ec0ec78d6470f4a91c3858ca29e80be8b4c0103e8a171be9c9fd74a3798f74 2013-07-24 08:07:30 ....A 145920 Virusshare.00075/HEUR-Trojan.Win32.Generic-82ed3929b1c9096a07172ff24c6f160328b71d63aa4fc320958c1da0a0ceb54e 2013-07-24 02:59:28 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-82efa7e15252bdea63f3bd605e536b3b0fc2b769300185f47c553c9e89c1fc77 2013-07-25 15:55:24 ....A 140800 Virusshare.00075/HEUR-Trojan.Win32.Generic-82efd94ea833a07f19ba6328e209f2a0df2a2b816d037ef89442205b33ac6c4e 2013-07-24 20:55:14 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-82f13613ee1c61e867646284da8742ecd6e473f312fb4de814668433f1cf1ae3 2013-07-24 08:52:24 ....A 226816 Virusshare.00075/HEUR-Trojan.Win32.Generic-82f2af222322370396a5850d05089340b778f71c90972a8e12a89f914c7844f9 2013-07-24 12:28:26 ....A 1842176 Virusshare.00075/HEUR-Trojan.Win32.Generic-82f4553a094e37a92ce2343b5fa6a44d292f9bc7018559e0e936462eef8999da 2013-07-25 15:30:20 ....A 320512 Virusshare.00075/HEUR-Trojan.Win32.Generic-82f45897291726c54186f669c0b4da575db88a404bfe30a22dfb6e19a1870472 2013-07-23 23:04:20 ....A 94324 Virusshare.00075/HEUR-Trojan.Win32.Generic-82f7b8ed96741eb21f3a00585443495f61eaabcc482764f5446dae3c72cfccf5 2013-07-24 23:54:52 ....A 271974 Virusshare.00075/HEUR-Trojan.Win32.Generic-82f7f3542f3adc72d77480510800e2c69eb1f9ed8059503edbdfbd1cd4a21493 2013-07-24 19:21:40 ....A 37376 Virusshare.00075/HEUR-Trojan.Win32.Generic-82fa971ee059f43d84297d8bcd521b434a780b6c67ed38489478579d9e5e5399 2013-07-25 13:41:18 ....A 209408 Virusshare.00075/HEUR-Trojan.Win32.Generic-82fa9a195335021dca1c0fe1c588c42ab721bba22f82519f78776a6c809194d4 2013-07-24 20:14:00 ....A 104106 Virusshare.00075/HEUR-Trojan.Win32.Generic-82fb17ba52e024a90bc9e91e3c746c1befe879afbbbc2f4e7a766a54f069a5db 2013-07-24 12:32:38 ....A 113331 Virusshare.00075/HEUR-Trojan.Win32.Generic-82fc22ac75bdd74afe6aadcbb621959cb0f8b5758af5b52395f5e675448f5a1d 2013-07-25 13:34:42 ....A 23552 Virusshare.00075/HEUR-Trojan.Win32.Generic-82fcdffa3ad1ce142bf7d396ded876173b81ec98b393873b165455e8650b4282 2013-07-24 16:46:48 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-82fd014610af7f943af3c63a0f5c0ef380775bf2b722e5e3249cfa93d5e507ec 2013-07-24 20:01:18 ....A 7808 Virusshare.00075/HEUR-Trojan.Win32.Generic-82fd47a1453d997a928011336011f66b354dc33491ea36659494bca7f93e0e3a 2013-07-25 07:17:30 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-82fe457098ff257553d3f211f0d823a95f134b8a6126cb518b9ed3d60e762fdb 2013-07-25 02:06:54 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-82ffa9299edabe51d17413dc2d3b779ef17f640cd70e9f29e72597d9de149806 2013-07-24 23:38:12 ....A 290816 Virusshare.00075/HEUR-Trojan.Win32.Generic-8300183579c69ff3c8f688407376a252ded18686bb75de98f814542e83746092 2013-07-25 00:10:26 ....A 190464 Virusshare.00075/HEUR-Trojan.Win32.Generic-8301e640529bff7c70fff3f469b75ecabb4e1e6757fbe252ab79bf95ff4ceee6 2013-07-24 07:07:44 ....A 160912 Virusshare.00075/HEUR-Trojan.Win32.Generic-8301f66663e4ba9dd24dd9990c6c3008ae33a4038bcf8a1aa2c5fa6885c6b39f 2013-07-24 14:28:14 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-8302deb947d70caccd1c472b1f14b2a6eaa91f6e0d3fa3b5058bc63e8098a268 2013-07-24 16:42:48 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-830327e24b2a64c868828c3f73d10602b7b3777df34e6a158791f55e4800a7f6 2013-07-24 22:51:16 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-830385021119d4720d46f288b42adee3ade9d710f12f04cfc66c5d9e0f84aef2 2013-07-24 14:24:38 ....A 315392 Virusshare.00075/HEUR-Trojan.Win32.Generic-8303a9d20f791597281af89fdce7a1dbbd41140d993bd76c6b6ce47e88d3d46c 2013-07-24 14:07:24 ....A 93696 Virusshare.00075/HEUR-Trojan.Win32.Generic-830498bf35cf69860ac9e2feaa7cba6c46c8a099b8c8d73c70a46fa93500447e 2013-07-24 23:40:10 ....A 332288 Virusshare.00075/HEUR-Trojan.Win32.Generic-83051e133dc335c984b2dbd06d80834eda35549780d2588f443301081057e572 2013-07-24 20:09:34 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-8305fb3f33a96618b5ccbcc40fb3c399b1c20a093b0409de0c6717b31c854e83 2013-07-23 22:43:06 ....A 397312 Virusshare.00075/HEUR-Trojan.Win32.Generic-8309f6541dc7a2aff5e20da0709ac84858814b16c55dda4325b7489cedd79a4f 2013-07-24 08:58:22 ....A 1096704 Virusshare.00075/HEUR-Trojan.Win32.Generic-830a46ac9e84371bc5a8754af148825d25bb4cf690eaa5987dfe99c35ccace41 2013-07-25 06:58:28 ....A 1908736 Virusshare.00075/HEUR-Trojan.Win32.Generic-830c91abb5f67c81a9f118d1e5e56bee8b594aef7c1565d14cc3fb3fb45575ff 2013-07-24 08:53:44 ....A 181248 Virusshare.00075/HEUR-Trojan.Win32.Generic-830e36d84c620a6cbf71456a9c98c2c45f0929fee2d03e6605e4366f4b15dad0 2013-07-25 14:05:22 ....A 2665600 Virusshare.00075/HEUR-Trojan.Win32.Generic-830f31b8f026a603866616c3d134b15c99cf8f4afbed6563fa1adf27d0ae7fce 2013-07-25 00:32:44 ....A 242245 Virusshare.00075/HEUR-Trojan.Win32.Generic-830fb11d7cab221859670cd8720396252afc256e966c43316b2310c08ac7671f 2013-07-24 16:56:32 ....A 611840 Virusshare.00075/HEUR-Trojan.Win32.Generic-83116b6be04edc06f8be30f18c8ce6d3720575c41fe622cfc6dec7e7fde89b08 2013-07-24 18:09:12 ....A 823296 Virusshare.00075/HEUR-Trojan.Win32.Generic-83144ea690322f6c7a115ad2c5bf9da4607924c2c1e5b5ef5f511d08173a1847 2013-07-24 09:45:40 ....A 199168 Virusshare.00075/HEUR-Trojan.Win32.Generic-8314a0868973889fae69f48bf4a56d3c37e5d8dd3a89b10f62cc35b196b358dc 2013-07-24 11:32:50 ....A 1276416 Virusshare.00075/HEUR-Trojan.Win32.Generic-83153addd51f7b1fcf65ef2acd54c41b0c794ab2600bb2db13ea669c748befa5 2013-07-24 21:33:36 ....A 182784 Virusshare.00075/HEUR-Trojan.Win32.Generic-831674668453681d05e97f13f9e78472d8721a9b8ccbc7da2331a4c939659aa6 2013-07-24 04:11:22 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-8317cb5ad3bc41a34810830e8e45d84633cd434ea530ad9d348fcab5ee46b2aa 2013-07-24 11:38:50 ....A 1001236 Virusshare.00075/HEUR-Trojan.Win32.Generic-8318465baae000f1c337182a4c3d57b0e454b1ba11cb6d6c01c285846f491e9d 2013-07-24 08:01:34 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-8318eacbeaa4397ce248a3f9199bd9f532e854f8562f79bfe487e83e732e4027 2013-07-24 20:29:38 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-8318ef4fe8cfb9622361c87ba850a25214da63fe04330ad663f8324aecce4a28 2013-07-24 22:17:34 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-83194f1b3142a98b25a25dca8a16d3f5befefd54934ede69c0d6369df147b628 2013-07-25 12:32:10 ....A 236468 Virusshare.00075/HEUR-Trojan.Win32.Generic-831b22aec30f6c741c21159ad21e6578e73197630f8c51153a0294efb5b651f7 2013-07-25 05:41:12 ....A 656000 Virusshare.00075/HEUR-Trojan.Win32.Generic-831c692a24d9ec360ba1052eab1e4e81d2bbcf6338e2200c4453c1887be2675e 2013-07-25 13:51:42 ....A 62464 Virusshare.00075/HEUR-Trojan.Win32.Generic-831df810250c90e9ff5d23a650dee936f7d20c5015997238a40716c2b045938a 2013-07-24 16:33:34 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8320ea4858c018b105e1c188887af664f3f1b9404c25b83cf767a581ba4080cf 2013-07-24 17:48:34 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-832119e7572c37c2d9934c57c8a6df5a53b8e1f57d9812dade8220711e3dc09d 2013-07-24 20:51:22 ....A 201216 Virusshare.00075/HEUR-Trojan.Win32.Generic-8323964452a6157c94361298d88f921cae43b52096148c00c3ed69df8f89f424 2013-07-24 02:29:14 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-83251221de6e6a3830fb5319a1044f5a91f111f1f0fed0f6079c7bdbbe9f7c06 2013-07-24 21:43:38 ....A 1814335 Virusshare.00075/HEUR-Trojan.Win32.Generic-8325280a3bc272db799f4d7dda2f9138d9bdf739dabb014d31392f9fc0c3310d 2013-07-24 00:48:02 ....A 3698688 Virusshare.00075/HEUR-Trojan.Win32.Generic-8325941689e71a461910a6c541ca4a510c669a69335445890d07078e7b5b2c3c 2013-07-25 15:22:42 ....A 479744 Virusshare.00075/HEUR-Trojan.Win32.Generic-83260fa6f06dc76d5dadb9abecab8dbe98aa89a0ec9643fbf540c29bc4fe5b97 2013-07-24 07:07:32 ....A 528394 Virusshare.00075/HEUR-Trojan.Win32.Generic-8326e93255c96f820c85bf4bb44349903196a456db7def8300d9936de214f219 2013-07-24 17:37:32 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-8327b99099bb9ec5e5396fa470c026d299e508b76ad1da93aef32ea4b3dea01d 2013-07-24 01:53:46 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-832828943e4bdc376f6329427ec2be64924ccc7dc1f7972ac7501d46e195548d 2013-07-24 22:50:12 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-83287e61622e41b1edf2170331f37c148d1b9735beca1ec5d9b2acc4bbb05c03 2013-07-24 07:50:52 ....A 84480 Virusshare.00075/HEUR-Trojan.Win32.Generic-832a4c35c34884b84904226bae97b31eaca9f25709b2aa59d7c3d329cd2b2b55 2013-07-24 20:31:02 ....A 6656 Virusshare.00075/HEUR-Trojan.Win32.Generic-832b707843dd3f21ea8c767b85c3da5b635ee4d02009ba04f566aa281f41a256 2013-07-24 14:12:40 ....A 15616 Virusshare.00075/HEUR-Trojan.Win32.Generic-832be95988bb24c5c19995090535f6e604fb6f105443c6475ce78756990bb831 2013-07-24 00:19:02 ....A 105978 Virusshare.00075/HEUR-Trojan.Win32.Generic-832c4bb03c9712119a41f257f38561d70b18af6c1a885762f6c663b5261cf2f2 2013-07-23 23:13:54 ....A 164352 Virusshare.00075/HEUR-Trojan.Win32.Generic-832c7542a436c943d8929282bd9691e444f6c6fce2ad4069e8f9bd8f96e49f48 2013-07-25 06:35:16 ....A 79758 Virusshare.00075/HEUR-Trojan.Win32.Generic-832eaa69d7bf50cbbddb7ac76935ce0437337d7c1c9f777beb70b5a7de84b696 2013-07-24 23:11:32 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-832ec69564c359baa711c89843b65aede39ea946515c4f0ee4a9f8e29204d861 2013-07-25 01:34:16 ....A 112640 Virusshare.00075/HEUR-Trojan.Win32.Generic-8330b28e99f0853e0b1ae46930b6f7ad8a78a45b5d52377165fe5f79271d22ff 2013-07-24 05:26:24 ....A 110080 Virusshare.00075/HEUR-Trojan.Win32.Generic-8331d2f75ae9cd331d6ab1345f68605a518248b5a7fab340ed82c626c2d8a68b 2013-07-24 21:14:04 ....A 971264 Virusshare.00075/HEUR-Trojan.Win32.Generic-8332d777d020f08408f348cc0aa9334a0ff3143d956ddc277d8b2d21d38e6fc7 2013-07-24 17:08:32 ....A 140288 Virusshare.00075/HEUR-Trojan.Win32.Generic-8333aae7c375f3fbca02269e2f6216d9b21813b06f7af9fbe1b184cd15ab5c10 2013-07-24 19:08:52 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-8333bfc7a2bb28c56047a0a270c0c4181bac0c9bab728a63ca6335e0df077c51 2013-07-24 08:59:46 ....A 403968 Virusshare.00075/HEUR-Trojan.Win32.Generic-833677b729b7cc1b2883a13bb4f7d45cf7f1b4c2123ca95b47e8329dadace41a 2013-07-24 06:51:16 ....A 877056 Virusshare.00075/HEUR-Trojan.Win32.Generic-8337d66d3dc6b668e3640c5b16bc3b3deb74e7f1e3e4fe6551712ff956f03582 2013-07-25 12:03:18 ....A 17304 Virusshare.00075/HEUR-Trojan.Win32.Generic-833897256574ccd18e1bcbe1d754443d83485d465f28ffcfe281feefc1bf4246 2013-07-24 05:10:48 ....A 299008 Virusshare.00075/HEUR-Trojan.Win32.Generic-8339df20b96c3d1c51bd0a7377d6386520e13ad7845f7edc1543c3e0f4e6732e 2013-07-24 16:27:06 ....A 164107 Virusshare.00075/HEUR-Trojan.Win32.Generic-833a22e957c1b68b93048688cca090cc86e3288a374976f1dbab2205c1d38963 2013-07-25 16:08:54 ....A 34637 Virusshare.00075/HEUR-Trojan.Win32.Generic-833a928795c17163c2d6593fd280e9aca717c2975415fce9f99d2f7ec8f3adb5 2013-07-25 01:27:36 ....A 129024 Virusshare.00075/HEUR-Trojan.Win32.Generic-833aca0b602d1e4f5108f647af799ab26d4495c7b995eaa2135e6b91c295c920 2013-07-24 16:29:04 ....A 776192 Virusshare.00075/HEUR-Trojan.Win32.Generic-833b6ee06a8e52bf7fddf1f0161df895bccbc8a1ce4574af164e3542e6d68322 2013-07-24 03:38:20 ....A 15616 Virusshare.00075/HEUR-Trojan.Win32.Generic-833bc471169d6626a09bc38854ea67e8645c62b80f4b66471c55778cdaaaa6f8 2013-07-25 07:20:32 ....A 135680 Virusshare.00075/HEUR-Trojan.Win32.Generic-833c1e7198947aa0f0ecdc3359e96106b6b5b02642936b137c83505f0d717f78 2013-07-24 15:25:16 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-833cc642c855ffa9dfbe6c62adcf1fb631f9ee6f1944cafd63132e73f2d7803f 2013-07-24 01:06:58 ....A 750592 Virusshare.00075/HEUR-Trojan.Win32.Generic-833d190c4f503906f658fd36caea2e18cf473903424229baceeef3d1309fbcb6 2013-07-24 22:26:22 ....A 14821 Virusshare.00075/HEUR-Trojan.Win32.Generic-833d804d42d9edcc67ff4eb490d6df8e60a793b7bcc629801dde9186fe856d99 2013-07-25 00:07:02 ....A 257024 Virusshare.00075/HEUR-Trojan.Win32.Generic-833fb2af327531a287f3c7e4c7a516b79f77ead197c38c515fa4f4fade0fa5e0 2013-07-24 14:56:22 ....A 2297344 Virusshare.00075/HEUR-Trojan.Win32.Generic-83400f5a1eb61e8a9190e3b622966c63fd65cb6c7967aea052c927a8c6b6d48b 2013-07-25 16:02:32 ....A 455168 Virusshare.00075/HEUR-Trojan.Win32.Generic-8341397ba9dc53b8ffd409348f92c7270803264684e6666dd37334dba05f55d5 2013-07-24 02:05:08 ....A 347136 Virusshare.00075/HEUR-Trojan.Win32.Generic-83414d29b779169c64ad1301212141b8989904574a5b43b78e7abb45fb3a4531 2013-07-24 17:54:20 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-8341f149bdf325c01773b24f06582b854309deeab21d5561a6866092210ec849 2013-07-24 14:26:42 ....A 184832 Virusshare.00075/HEUR-Trojan.Win32.Generic-83420ff58525827ae93f25f9330dff1f618eb3e88ac3d9430131abd8ded7c9c1 2013-07-24 05:56:32 ....A 135680 Virusshare.00075/HEUR-Trojan.Win32.Generic-8342b12683cea88cbef75511f1b39428979db94e7733ce759497288c6adc5ee1 2013-07-25 00:31:38 ....A 818688 Virusshare.00075/HEUR-Trojan.Win32.Generic-834407951c8a7294d469b040a33e523c6d3e47c264f5cb52740a49598000cc8a 2013-07-24 02:27:18 ....A 319488 Virusshare.00075/HEUR-Trojan.Win32.Generic-8345888dcde8884904d4ad5f6483aba1f76862f86cc5a86ccc66407ff2032144 2013-07-24 00:47:40 ....A 213788 Virusshare.00075/HEUR-Trojan.Win32.Generic-8345a8c4407a0f0d5000c6b6859088f69ed1a59e59c2265e51c5dae4ecbb0ece 2013-07-24 22:54:54 ....A 679424 Virusshare.00075/HEUR-Trojan.Win32.Generic-83464fad2eaba525a759c8595d32351e45835c64f5f1e6a8882809d5f37a4ccb 2013-07-24 17:21:40 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-83476a087c68d5126dccd0156ae044c0391c7c743e766146e87f26852842c7ff 2013-07-25 06:29:16 ....A 286720 Virusshare.00075/HEUR-Trojan.Win32.Generic-8347b9be656992e5cc02c21623ebddd5d6c304c77d00c2d950e05b5591ca0c6d 2013-07-25 06:29:38 ....A 394941 Virusshare.00075/HEUR-Trojan.Win32.Generic-8348a05f0440921ba005e30eb0bdf095c3b308cf53590994abaf4c493057778f 2013-07-24 06:18:16 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-834a3acab256b548cc32a9028cfbd4dd08a1407650b13cbfe7d4d4228768bfd5 2013-07-25 01:38:48 ....A 92160 Virusshare.00075/HEUR-Trojan.Win32.Generic-834b7f30abbaec69b945649d6459223fc59443363ebc9c9f6358e58f3b043d60 2013-07-24 06:52:44 ....A 383744 Virusshare.00075/HEUR-Trojan.Win32.Generic-834c2269e9884787c3f7d1998874c92f50eece179c63812260e8fa6f31f9a647 2013-07-24 09:17:12 ....A 540160 Virusshare.00075/HEUR-Trojan.Win32.Generic-834cbbf42f44bdb388107d6d3cc9a063ffbe72d857c5e30fe05eed94b29c0520 2013-07-24 05:11:58 ....A 1444352 Virusshare.00075/HEUR-Trojan.Win32.Generic-834d48822e82750fe9ce41c599406bc016a91552c9286a487895a19cffacbbda 2013-07-24 05:11:48 ....A 236040 Virusshare.00075/HEUR-Trojan.Win32.Generic-834ee38a0f2d792c9db96cd16366a969670417dd3e2338fa8e94c92ef1bebd26 2013-07-25 14:42:32 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-834eef9d0b09d29b9fb58f4a79a246dd3f30e706dcd3d0023862cf725697bb63 2013-07-24 13:13:28 ....A 399360 Virusshare.00075/HEUR-Trojan.Win32.Generic-83503f95056ffa3ebb35252babc56bdd0c7fe71e69dd0ba17101964ea8d041e8 2013-07-25 11:20:56 ....A 137728 Virusshare.00075/HEUR-Trojan.Win32.Generic-8350c57cb9404131e271d27e35d611218659454fef4294389342530c2d5ddb5f 2013-07-23 22:22:24 ....A 18432 Virusshare.00075/HEUR-Trojan.Win32.Generic-8352b0d0420486c3765adb5d6a7e4df9cc41af10fa6279e20059576a82dd5137 2013-07-24 12:53:02 ....A 1603584 Virusshare.00075/HEUR-Trojan.Win32.Generic-8355604d5116e4e0124631151fd8f1a106eee39f644c12ba3b231ac1cbe8ad10 2013-07-25 13:57:52 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-8355b258ed28fc2c4ef53a2dced95900383e012133c521911bc000748c83b8aa 2013-07-25 06:42:14 ....A 288484 Virusshare.00075/HEUR-Trojan.Win32.Generic-8355c5c68fb135e40415e1870381a1026c9072bec8260c1c8847a64f4b560710 2013-07-25 01:20:34 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-835761065d150590132910e3e3a9bfb9a91180acd9ea2d4a1276fb4bc57a1b24 2013-07-24 10:36:32 ....A 371200 Virusshare.00075/HEUR-Trojan.Win32.Generic-8358dfcf150c4592b30cf376a927625480e8d88622aba3020a56cc3205de561c 2013-07-24 09:00:02 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-835a927b7898fc5dd25576bc101c8bf605d309b35e54bbc3733351d715d5e40f 2013-07-24 13:53:54 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-835d22bbc338560222a1d1f8aa6d44deb64ba447f8f703d3f7b1c8801e1b76c0 2013-07-24 07:57:18 ....A 76084 Virusshare.00075/HEUR-Trojan.Win32.Generic-835daf85bdedba487213912d6b25a4e13d26395c28ca76679ab50273d4e7377a 2013-07-25 12:37:28 ....A 133371 Virusshare.00075/HEUR-Trojan.Win32.Generic-835e4b894876d1653eb4a7fff37e17a54278e46bae0f7c77578a98b591f555a9 2013-07-25 06:12:28 ....A 73216 Virusshare.00075/HEUR-Trojan.Win32.Generic-8360ac961ddcbb840a3a75515bef4970ec8d65a309b2290d7670b92e9cdd029d 2013-07-24 01:31:04 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-83613a998db94f612341d1d1b6fe5d07e660a5f20d32883654c0dc8f60e39ae8 2013-07-24 07:35:32 ....A 624144 Virusshare.00075/HEUR-Trojan.Win32.Generic-8361acd872012a0e4070d97cdce4c9228867388be0f15c48b7a47c96f1a59687 2013-07-24 11:11:54 ....A 637952 Virusshare.00075/HEUR-Trojan.Win32.Generic-8363c3645452cb10c5c28cd1681d3031cbaab1c2a66d2d77a621fb9878e465e7 2013-07-24 11:13:24 ....A 124565 Virusshare.00075/HEUR-Trojan.Win32.Generic-8363f61f17f3856b86bbd358d9b066b3e81766ecc74bbd7f8e2a099d0a789cdc 2013-07-24 04:38:04 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-836436ec1ecb33744a96ed0b04949464951a634439c65bf4302decb96c571d35 2013-07-24 10:15:32 ....A 280064 Virusshare.00075/HEUR-Trojan.Win32.Generic-8365a140e3f202a0fc2a77ac3937c4c6095356de6b8b897a2eb654db6f989881 2013-07-24 19:32:50 ....A 88957 Virusshare.00075/HEUR-Trojan.Win32.Generic-8366877be6dfce99af8a0ebeae4959a16f52c2b8783e49980c8063c63f222549 2013-07-24 12:54:44 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-836821045daacc06683ce3e6f4132d6c192a485759a005f8bedd282071301294 2013-07-24 23:37:32 ....A 835584 Virusshare.00075/HEUR-Trojan.Win32.Generic-83685720ee3d2948740d7a030641d060b42ceaea438f62c2cbd6d3fa3ef748b3 2013-07-24 05:21:00 ....A 514048 Virusshare.00075/HEUR-Trojan.Win32.Generic-83685961a5fc5b64f31050ddd790187d720da7266ae5ebd59cfbe21ab84d308c 2013-07-25 15:19:30 ....A 58376 Virusshare.00075/HEUR-Trojan.Win32.Generic-83699f874cd829deaf7f5916ca5de62aeaa934f12ccc3b660999b35efbbd6581 2013-07-23 23:46:40 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-836a581138151fe299e3a0ddd9131924da2afd10d320dba1a6cd302fc87393fd 2013-07-24 01:32:20 ....A 54048 Virusshare.00075/HEUR-Trojan.Win32.Generic-836b88c06b55decf498e30b3eaf06bb7c924f2141459a3d485918db7d40637b1 2013-07-24 20:27:54 ....A 520291 Virusshare.00075/HEUR-Trojan.Win32.Generic-836be6d119034dba0064437d96ff92837842ce3deb7035ef0ef4cba11fb8105e 2013-07-25 14:13:14 ....A 185876 Virusshare.00075/HEUR-Trojan.Win32.Generic-836c9fa2b9715582a77d0feece12fba68639004df0be4687d3efc2fa415c810e 2013-07-25 00:29:24 ....A 103424 Virusshare.00075/HEUR-Trojan.Win32.Generic-837091ef506f0f0d7606d5e6c0d7316b54a41a5dad5323fc40b43cffca4e73c8 2013-07-24 02:23:44 ....A 29184 Virusshare.00075/HEUR-Trojan.Win32.Generic-8370df218f5b9d5deb022046971a44ad2d653678dd4815316230b3194be3050f 2013-07-25 04:09:54 ....A 87552 Virusshare.00075/HEUR-Trojan.Win32.Generic-8371c7a611659286b2c69312f55e426cc857b3780827269ac88faae8ce52f368 2013-07-19 20:25:26 ....A 2900992 Virusshare.00075/HEUR-Trojan.Win32.Generic-8372805bc80d6f20b0fee3a0c36150e3eae5db1aa1c7e18efdb2290bcf18ec5c 2013-07-24 07:06:36 ....A 149928 Virusshare.00075/HEUR-Trojan.Win32.Generic-837348a96da37a070285dce3e1852d0a29c590e51d6787bb6f8b13cdc5fd41c4 2013-07-24 10:44:20 ....A 46615 Virusshare.00075/HEUR-Trojan.Win32.Generic-8373b427024c25faa0f46ee97623f7025d365e4c13a9c16efe77f62be2e4109c 2013-07-24 20:01:40 ....A 63524 Virusshare.00075/HEUR-Trojan.Win32.Generic-8373f5d5d7d96ce6cc017bb79ee210ce3f25f8f104f3471038fc957c47d82ca4 2013-07-24 14:28:36 ....A 531968 Virusshare.00075/HEUR-Trojan.Win32.Generic-837694140419f22e76ec1164c6f7f18f8ff2312473723bce959fcfe6df971b7c 2013-07-25 02:21:46 ....A 639003 Virusshare.00075/HEUR-Trojan.Win32.Generic-837771f01faed9ef2e8f6d073e4050af85c65bc9f56b6a53914dd9169c0010b2 2013-07-24 02:17:08 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-837777d16b8a3c13340d2f049ae3b777150744397db0e70555612fbdbcad2fb5 2013-07-24 16:25:46 ....A 1285632 Virusshare.00075/HEUR-Trojan.Win32.Generic-8377b6f168a8ca5e9860a2af161d91d583edc5f19ba81d896016c46543f652ad 2013-07-24 02:38:50 ....A 150132 Virusshare.00075/HEUR-Trojan.Win32.Generic-83783c3d885d3c504ffd59511bcce04e39e99a1c6e202b7ae7307ff5bd7359bf 2013-07-25 00:37:36 ....A 221696 Virusshare.00075/HEUR-Trojan.Win32.Generic-837ac585a30a859d92332cb31c3252d050708dd2bb9b26cc87ef7e01c16b9077 2013-07-24 22:12:28 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-837afb2dd92798a28db1acee911eedad5e427bfa7978d51edc572271fb6cfee2 2013-07-25 02:19:02 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-837b6db4866cdbba01e42fae90ff9f0951ccc67a51548f2346ccfd6131c04dae 2013-07-24 20:08:28 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-837ca8bfb1aa63e012a32310b29bf05e44b16d192a1be4cfc2e0bf879a58855d 2013-07-24 02:21:50 ....A 2061952 Virusshare.00075/HEUR-Trojan.Win32.Generic-837e992fb1194460c84c9a67db7a024701041a7e8c363eadab1812668882f26a 2013-07-25 06:04:14 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-837ec1ff5a8ce1e6b289424ecaada774391f1833755db614141f258117e1704b 2013-07-25 06:36:16 ....A 2014720 Virusshare.00075/HEUR-Trojan.Win32.Generic-837f6589b4f942f7fbd9c7f8646f5d558b11ac04d0d104582ba0cca5ae40d47d 2013-07-25 12:26:46 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-837f88c6c02aab1658c4256b50dc92985d7609e65222b6f03102c84d101ee831 2013-07-24 11:39:44 ....A 4890624 Virusshare.00075/HEUR-Trojan.Win32.Generic-83813eda6ac70117bb5d87e85c1dafd69b7b8d905da75979bb300e763a2a4300 2013-07-25 01:29:24 ....A 437760 Virusshare.00075/HEUR-Trojan.Win32.Generic-8381730d4b28c1927ba5d5cdab2f6b2609b94a71e47c84d94bce53e69951cae7 2013-07-24 20:32:18 ....A 243208 Virusshare.00075/HEUR-Trojan.Win32.Generic-83839f598742d2c9703fbd59fa8db19fbf09980e1a6960a29f579e685bed0bdc 2013-07-25 11:20:02 ....A 47104 Virusshare.00075/HEUR-Trojan.Win32.Generic-83843a6c759d7491dfd8b0cf23748d30afa90fa0d933914d511c3799d10e7972 2013-07-24 20:49:22 ....A 243507 Virusshare.00075/HEUR-Trojan.Win32.Generic-838472f701b93b37d221528615562708727b9b46beffbee968db46d325202470 2013-07-24 14:59:20 ....A 97280 Virusshare.00075/HEUR-Trojan.Win32.Generic-8385907b691ef768e4833474574145fbb9dd2b21d6b83b9ca74f166c3d867a74 2013-07-24 05:37:30 ....A 800968 Virusshare.00075/HEUR-Trojan.Win32.Generic-8385baaa53e2485792e378cfae0da012c59411e8349b389419e5ec9e9907a79b 2013-07-24 09:50:40 ....A 87552 Virusshare.00075/HEUR-Trojan.Win32.Generic-83861f4945ef405128956e9b7c6f21d6c28a7bcec1d6b1ee0a61731b3f7dbba6 2013-07-24 04:46:20 ....A 2297856 Virusshare.00075/HEUR-Trojan.Win32.Generic-83867a58de01841bad4cdc723b72a1202280053e95bb30cd93df44ab73867c86 2013-07-24 13:23:36 ....A 849920 Virusshare.00075/HEUR-Trojan.Win32.Generic-8386b3c0e13ff4a4cc603a5e3697803491cffb82d5711a0f4d8f7750c97deb3d 2013-07-24 14:36:34 ....A 3072 Virusshare.00075/HEUR-Trojan.Win32.Generic-8388baa5a2fa030b8440b55c56c8194f21697bfe0d59ebe1b14d480ddfeb3552 2013-07-24 08:55:52 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-838987b390fa2449c237c4c15dc68d7774f5e2a199a1536eac9525575a8db7a9 2013-07-24 15:01:52 ....A 12800 Virusshare.00075/HEUR-Trojan.Win32.Generic-838987d70f7a007ee34b74a332fcd8c08a32a857425095827cba8171ab9efb9c 2013-07-24 06:22:14 ....A 6105088 Virusshare.00075/HEUR-Trojan.Win32.Generic-838a58bb7568d87d0c5c6c41ff8956b5ebba30fd191072d34752faa7168f07db 2013-07-24 20:47:02 ....A 308740 Virusshare.00075/HEUR-Trojan.Win32.Generic-838a615eb9603584f7dada0eeb59e66b0aaa3c6c3214368fcd14b8753ff2be5f 2013-07-24 20:31:34 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-838b733a18cd769b39136a3e8610060fae32b52e070a5f28b7dd80283717c7e0 2013-07-23 23:38:08 ....A 107937 Virusshare.00075/HEUR-Trojan.Win32.Generic-838bac5d9cd3eaf9d7a42bf66451c7bc1d84991801653ce1b931de904e68c6c7 2013-07-24 08:39:24 ....A 459264 Virusshare.00075/HEUR-Trojan.Win32.Generic-838c290bac1127ca10c18621276b531a49853209c1a860f76ded8daf0be075a8 2013-07-25 00:26:34 ....A 221696 Virusshare.00075/HEUR-Trojan.Win32.Generic-838c650a2c9d502d130c07bb8d4d95a505b82819b04acbe5e7bc083eb8c4dcb7 2013-07-24 06:08:54 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-838d51e6342929c0b8aa845875792622ae2c6a8516c14c8247916fe41abd18c5 2013-07-24 02:41:58 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-838e5d3d8d460fdabbd917d2dafa1710bb2115aea9baf3193206dd0d90a88645 2013-07-24 22:00:36 ....A 924555 Virusshare.00075/HEUR-Trojan.Win32.Generic-838e7f8c7d2f6610ce01b445be98118c9b268a83534cb1c940111f294f235ede 2013-07-24 21:42:18 ....A 33152 Virusshare.00075/HEUR-Trojan.Win32.Generic-838f60e0f203891008ecf0199ddf2ec93b14de26eac501fa73a023a6e37057d0 2013-07-24 02:20:04 ....A 1198335 Virusshare.00075/HEUR-Trojan.Win32.Generic-838fdbc53c79fe1d166325687a12d1efd60e594c51a59911c1c02079c1a2f0aa 2013-07-24 04:14:46 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-838ffa7225eb7f0a2394216c133f3fd40df1ed5d3e0d786638f4de7abcfb6c0c 2013-07-24 09:23:08 ....A 164352 Virusshare.00075/HEUR-Trojan.Win32.Generic-839003a8a95a6d62778f9a1e7a75598267767171a7a634929b2ec25bd5e063f1 2013-07-24 22:18:10 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-8391786acac9ec89045459ae246175d37481eb762eda63a273d38d22a02ff9cf 2013-07-24 07:15:00 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Generic-83925b9e6f821736bcb38f620d015f84b5501b900e291ed94bfe8f72734ef248 2013-07-24 06:24:56 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-8392caaf46aa38fd64940749b5d6ca9d0edeae1e1a520b8cd068e1ff2ec3bd38 2013-07-25 00:53:58 ....A 59904 Virusshare.00075/HEUR-Trojan.Win32.Generic-83933a7cc8a20086d55ac2d33c84e5857f9d5adb0a2ebd11d8ce03ab5a513c0e 2013-07-24 17:31:18 ....A 266068 Virusshare.00075/HEUR-Trojan.Win32.Generic-839346c2aad8479d5597f80e7e11e32e0ab26836a6260ded5d18edf9558bac48 2013-07-25 14:01:48 ....A 4348416 Virusshare.00075/HEUR-Trojan.Win32.Generic-8394d88261582a2321a9bd8b5b54e731d77308530cb670e076ab627c555ffde7 2013-07-24 10:41:22 ....A 930432 Virusshare.00075/HEUR-Trojan.Win32.Generic-83955327a967de6afd2fb69d9067163ee2b914af3611d7344b8ce08b773446b5 2013-07-25 12:46:06 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-8395c7ab6b7508425669a18fc1b248542970374662e799744f9e1c98da34ee28 2013-07-25 16:03:22 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-839618a861e073b16d0be87faec2cba2adc4233041115f6b20a0a7c89a5da9c0 2013-07-24 16:34:04 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-839727f7bf980258c44f054df68485110e5dc5bbddaf7a87129d4545eafda690 2013-07-25 01:19:58 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-8399f369d2361c29f40a8351d1869f209acbf29d8c0e12db9e7f0469963fc111 2013-07-24 22:53:38 ....A 1863168 Virusshare.00075/HEUR-Trojan.Win32.Generic-839a4babef504fa1a89cab2de6be0319e0584305cdbabb74d653de5f2abfa717 2013-07-24 09:08:04 ....A 313298 Virusshare.00075/HEUR-Trojan.Win32.Generic-839d6b4529106d49e2cb77166da4169022417d8e701aa1d4b28605a1e27e3ac1 2013-07-24 18:41:22 ....A 210432 Virusshare.00075/HEUR-Trojan.Win32.Generic-83a0b7123f258e17cc50290570bbbe95d2623b9b85d6841fb1727ffd2acf5fe8 2013-07-25 11:59:52 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-83a0e3625ff5c3cae26e79482989d85eb07feb84a5345436114e8a6b7890f523 2013-07-24 17:36:12 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-83a2b08927efa88e516019062e01fecffecc2ee7448bc6af1a841fb4777f4789 2013-07-24 17:25:30 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-83a39876efe2cea4b80fd5f883a37a103a2d5e38dcc30425e9443b64543cfb4c 2013-07-24 18:41:40 ....A 126464 Virusshare.00075/HEUR-Trojan.Win32.Generic-83a3d387540b782ea8f9254b8ae8712ed4e0ac9444222150862e44b795b59354 2013-07-24 16:58:58 ....A 333312 Virusshare.00075/HEUR-Trojan.Win32.Generic-83a4e7c60b965881afb0abd5980ad5c71e99b80dbb61667d8309092cd165aa9d 2013-07-24 02:09:08 ....A 59904 Virusshare.00075/HEUR-Trojan.Win32.Generic-83a83bf6c56a5bb03ecebbef0b5ca6c7d059cb20f797af5252189354ff4906fe 2013-07-24 07:52:54 ....A 403456 Virusshare.00075/HEUR-Trojan.Win32.Generic-83a916be8d17c6e9aba87c5b59f70840159c5181301cbb5208456eb1e26f7480 2013-07-25 12:40:04 ....A 777728 Virusshare.00075/HEUR-Trojan.Win32.Generic-83a9e21e3b8b8c27f8aa84250c3a82ffe81ad939ed0518ec2e1ea813c37b7a14 2013-07-24 17:10:36 ....A 511488 Virusshare.00075/HEUR-Trojan.Win32.Generic-83ab0493e0442a0a8f2dc133791f478276d35407fe86e116248597aeb7c729e8 2013-07-24 16:35:08 ....A 100352 Virusshare.00075/HEUR-Trojan.Win32.Generic-83adacc39e95ab6ca026295131879ea5e75ef6e3d73470b563983fe224e71015 2013-07-25 14:39:38 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-83ae608be19eb82e171739f26d26819ff2dd64f1ce39e09306544449217ab626 2013-07-24 16:37:46 ....A 119808 Virusshare.00075/HEUR-Trojan.Win32.Generic-83b13804846639852d08fa7a97c523275e4a933f3443eab9040bce62f211f64f 2013-07-24 16:16:18 ....A 321536 Virusshare.00075/HEUR-Trojan.Win32.Generic-83b349c19c2bb6f744c469c0d79ecbb114b100b8929785c333249ddba4b35834 2013-07-24 20:30:38 ....A 982528 Virusshare.00075/HEUR-Trojan.Win32.Generic-83b397242bb26d0f4d22c072a7cf9130cf92c874cabf6c13f51e2092610930c1 2013-07-25 13:08:40 ....A 126613 Virusshare.00075/HEUR-Trojan.Win32.Generic-83b42cb8fdc21adad62beb63b8a32717dac2e27ebb3b09ba198886c8a622514f 2013-07-25 11:37:54 ....A 8697837 Virusshare.00075/HEUR-Trojan.Win32.Generic-83b531be01db4a3ccf1742bbb9e110ba17f16a0e6a7189a5a15a99d25edbcd6b 2013-07-24 12:46:42 ....A 62976 Virusshare.00075/HEUR-Trojan.Win32.Generic-83b5c5f838691e35c22d0da991dce1b914694b5c81aeb01f282ac7abc32a25aa 2013-07-19 20:19:02 ....A 10766891 Virusshare.00075/HEUR-Trojan.Win32.Generic-83b5dd87347ec618c614db95454b78c5f28566deec2961762822777c47645da4 2013-07-24 23:56:22 ....A 800768 Virusshare.00075/HEUR-Trojan.Win32.Generic-83b6896f65af6879200ba7a23195e13c95b0d60d21e7593c83e1416399e46042 2013-07-24 16:02:20 ....A 15897921 Virusshare.00075/HEUR-Trojan.Win32.Generic-83b6fdd28f57606b82954cf889c338b0ae48787ccf1c726e3fc5729295969432 2013-07-25 15:54:52 ....A 104960 Virusshare.00075/HEUR-Trojan.Win32.Generic-83b702a2e6d9b6f2dff76302a2fdd0cf156cb0b47e287d04a68285bd826da519 2013-07-25 00:49:24 ....A 37380 Virusshare.00075/HEUR-Trojan.Win32.Generic-83b733f0e8ffab74b2a44176c0aca5144bcfd44f72a571a7d4806a5c5ead42df 2013-07-25 13:26:26 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-83ba4ee39e81a65190227f958ad88d19281c5ebe15936d0224b72ffe2db7f76c 2013-07-24 19:38:22 ....A 144384 Virusshare.00075/HEUR-Trojan.Win32.Generic-83baee88343d067d994966ee37bef1ff2dbb3c225987172744180ab1ba9edbc9 2013-07-25 02:22:08 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-83bc91f29ab59783d5ba966c6870ebc3ed2eb6af8acfc3e23ba89305787f2355 2013-07-23 22:43:42 ....A 2610101 Virusshare.00075/HEUR-Trojan.Win32.Generic-83bce16f108e5d66cfc2c8f43d68decd45372d5845e99793d76213899883a788 2013-07-24 02:29:32 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-83bd154863a49b51e39c787ee540d04b140562617c300840cf9675381b96edcc 2013-07-24 23:15:02 ....A 22626 Virusshare.00075/HEUR-Trojan.Win32.Generic-83be3d7f1e4eee47062046204434eac84310c14b20879b8a687302018189cd28 2013-07-24 05:29:12 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-83be5044b0b34d3f1526b6477f2af84c86948c9137ff56e2468b84b8b4b75c08 2013-07-25 15:03:34 ....A 153583 Virusshare.00075/HEUR-Trojan.Win32.Generic-83bf53b507edb5ed4809bb63aa84ac3745aa2a9bcb59cb092188a694dbe1133a 2013-07-24 20:53:30 ....A 78336 Virusshare.00075/HEUR-Trojan.Win32.Generic-83c11f18e6de75b90e94512ad09876e7b15e470fc4cdd2743c4f7f139ce0dca9 2013-07-24 20:20:44 ....A 324096 Virusshare.00075/HEUR-Trojan.Win32.Generic-83c1bcb9ae17a518e6bd36f379ed7cff302ff43ba898b59b7cc1e07e0d39dea7 2013-07-25 15:43:00 ....A 151752 Virusshare.00075/HEUR-Trojan.Win32.Generic-83c4cb3b1a2e35ccf7348f05da4b4e4c14d652c909ffe476a11d279bfe19acec 2013-07-24 21:25:22 ....A 859086 Virusshare.00075/HEUR-Trojan.Win32.Generic-83c55a5b3a00c5a7f75391cbfb31be66f8444f1c91d840c63e8c481d62cd0690 2013-07-24 05:19:06 ....A 74752 Virusshare.00075/HEUR-Trojan.Win32.Generic-83c5b7ed70df32cdea37b431422ea85b69017168b828a34d368258693eb7ca9c 2013-07-24 01:35:32 ....A 27136 Virusshare.00075/HEUR-Trojan.Win32.Generic-83c721a1edde35756b12f4ed95ffcfe6ebe5edc1757b1f5b1201164339aaf618 2013-07-24 19:56:02 ....A 168976 Virusshare.00075/HEUR-Trojan.Win32.Generic-83c867c74ffd261fe8835561955040a4d0084d60a51f2bb95b8b447c2522c6fb 2013-07-24 08:39:00 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-83c8b023964d142ec00bc916a69cdfe647f2d4f4ea6cb9867a63d0d6edbe52ab 2013-07-24 03:24:52 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-83ca71108981f7cee2846b4e6e2a4462411d7c6e887892eaaa4365baf88ffbb3 2013-07-24 22:19:34 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-83cbe03fef1b98503af74117b18a731e0291c8f3023512e33d14004314d12b9b 2013-07-24 22:35:20 ....A 103293 Virusshare.00075/HEUR-Trojan.Win32.Generic-83cc903f3af36e330604064e191d1060bdd77f37257632e196f45075d68cab8b 2013-07-24 07:36:06 ....A 432640 Virusshare.00075/HEUR-Trojan.Win32.Generic-83cd1448baad18114d01263e5dd150de014564fb359b1149e73855b2541d3a5b 2013-07-25 13:36:52 ....A 804352 Virusshare.00075/HEUR-Trojan.Win32.Generic-83cd2db04f5243e14cb3f3e22a1b55c7cec02c00f221576ff63aceec0d9e247f 2013-07-24 20:39:06 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-83cf04ff07cbae9e790d0be80e59bf13accf67565e975e9fff683f824f24a944 2013-07-23 22:15:56 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-83d12ac874301e868fcf8c920178cd727c0a0c896cb00ebe3f3a981a046df09f 2013-07-23 22:08:36 ....A 53252 Virusshare.00075/HEUR-Trojan.Win32.Generic-83d131eb1635ba0e8b00ad49584d7c3ced59b11373872d5b1cef07d50b239fba 2013-07-24 21:59:58 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-83d19fc9f246506894622261be98e5b5910aea0ed9354c0af94df2f8e9f193cf 2013-07-25 00:03:18 ....A 22893 Virusshare.00075/HEUR-Trojan.Win32.Generic-83d1d8bfaed882d05ef3fefba0a70477af16dfc112a5ffe966094af271db17e8 2013-07-24 00:33:42 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Generic-83d2397c4e0b09d740fb9845b61cee35e1e4a70caf64847dc42c4ec8e2a5ce81 2013-07-25 14:44:22 ....A 740864 Virusshare.00075/HEUR-Trojan.Win32.Generic-83d2e8aeef394216166098a506eeb5ac6633c12bd48e0d04f24a09e0cc3c491c 2013-07-24 09:07:16 ....A 196096 Virusshare.00075/HEUR-Trojan.Win32.Generic-83d36ad21b4a7a13434caf00ed70299645342512f627975443b6732a4f709007 2013-07-24 04:04:40 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-83d39a8c8fe1ce7d18cae813640157b139faa44a41e3979fd42da79e17c569a6 2013-07-24 10:12:28 ....A 266752 Virusshare.00075/HEUR-Trojan.Win32.Generic-83d556d18d018959eb8df748ff7513923f30d5e99d7153774562b1c5622144d6 2013-07-24 20:22:48 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-83d65a17801a6ebcab307a5837908a65e2a514b1a1b405dd7753e2820f7d9602 2013-07-25 07:04:10 ....A 154112 Virusshare.00075/HEUR-Trojan.Win32.Generic-83d772abfd25e3f6eae49c4cba472bf9b6ad54d67c609c1d0013ea855529f5ee 2013-07-23 23:26:58 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-83d912c0dcfb87c159be60400a4f44d1d4e72dc5aba92a8cca8416f627114d12 2013-07-24 17:18:12 ....A 611864 Virusshare.00075/HEUR-Trojan.Win32.Generic-83da094dae74aed04e50851efd059a41a08c8172ab1782b5691e5d9b72de17d8 2013-07-24 22:24:56 ....A 110640 Virusshare.00075/HEUR-Trojan.Win32.Generic-83db4eb297f24a0139be23ba1157c28fedaff0aee28961c402518cbec4340100 2013-07-24 11:13:32 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-83dbf1ace9e4413ac7d3e5b7aaea25c40a1976fa96212454ab627598f32af566 2013-07-19 21:36:58 ....A 2692096 Virusshare.00075/HEUR-Trojan.Win32.Generic-83dc73dcafc6d61a1128d2e19e66980da396a9a7e5cde80c3af240ee44257e8d 2013-07-24 22:49:08 ....A 71168 Virusshare.00075/HEUR-Trojan.Win32.Generic-83dca04b3953cd10801ada97d1b49f8f8068435a7a4a1d7bcc76c32ef789f214 2013-07-24 21:10:08 ....A 30003 Virusshare.00075/HEUR-Trojan.Win32.Generic-83e02483f4f817f02b7645e557c9a1d96fe22ff57856d4c9bfe3d64ba1de8b93 2013-07-24 10:19:12 ....A 160308 Virusshare.00075/HEUR-Trojan.Win32.Generic-83e1b68170d5e7e10beb3e2da7045e819416548f1c56eb1efc11e5679002e8c6 2013-07-24 14:33:52 ....A 128000 Virusshare.00075/HEUR-Trojan.Win32.Generic-83e2529bdb8cb44d42846b5b7ea21f4c9f5329eef1835079c75426c9b230087c 2013-07-24 18:42:26 ....A 65618 Virusshare.00075/HEUR-Trojan.Win32.Generic-83e3b113c4367b61a1f7f9f8d4de8484fdbe13fb782a7ae7d6809399413366cb 2013-07-25 01:49:02 ....A 10240 Virusshare.00075/HEUR-Trojan.Win32.Generic-83e402058c38d79347d9ea761a5d76b350d16d2c58b5005dfc30337e11c50d9a 2013-07-24 03:08:46 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-83e41f3fea862b51691730ff1cbb7e4fa5ffd3ef6e2439333ea941b06c8579f2 2013-07-25 16:14:16 ....A 192780 Virusshare.00075/HEUR-Trojan.Win32.Generic-83e46ec657114b66261d29807ef5a563176f173e8c090e601ca4593af667c944 2013-07-24 03:13:36 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Generic-83e6c2ee29efeeb976dc25ebcc8eb8dc6ca5622e6e85cde3fd0c08a517f9237e 2013-07-24 16:02:24 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-83ea80400d141940175751cb79628df6d0a065f7d453c41cd2fea112fdebc571 2013-07-24 09:58:20 ....A 111616 Virusshare.00075/HEUR-Trojan.Win32.Generic-83eb381e90eb6421028c0222561d594f9b527b078e8dd638fc93646ed1b9babb 2013-07-24 21:31:18 ....A 85023 Virusshare.00075/HEUR-Trojan.Win32.Generic-83ed73aaec0c7476127e29f587cd43e7998e69c836f6c56ac7c58d9a65c0fb00 2013-07-25 06:37:20 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-83ef8251c2128bbc504643ff99fc0270903cc8cc4a1ea47042cd88b32bab2343 2013-07-25 00:16:24 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-83ef8657081e3261bc1a10011065b7b7b27b3ec3943de891e9ae1933c021a79c 2013-07-24 00:33:12 ....A 56156 Virusshare.00075/HEUR-Trojan.Win32.Generic-83f0760ee00e23b774eb98b0b0fa9c70a6c8e98346435c431f9c72d3c5969e5a 2013-07-24 16:01:44 ....A 57524 Virusshare.00075/HEUR-Trojan.Win32.Generic-83f1a907e6ad96d9b59fe4aee6b95afc9f9477d5d93e2802f11afb6ce183c364 2013-07-24 07:24:08 ....A 178176 Virusshare.00075/HEUR-Trojan.Win32.Generic-83f31b11f37ab38409ad0377287c6a8dd8c9848accb774d76a968158f831afed 2013-07-24 04:11:26 ....A 4096 Virusshare.00075/HEUR-Trojan.Win32.Generic-83f329c2a239c5c63af244711c1fa9b43b9ac0a8562848d7d9975680c4f53ee7 2013-07-23 22:48:10 ....A 276480 Virusshare.00075/HEUR-Trojan.Win32.Generic-83f447a7555567d4f46d3e04f6f726c1b2f3ac21f0442279c51759144a7c2788 2013-07-25 01:01:56 ....A 66524 Virusshare.00075/HEUR-Trojan.Win32.Generic-83f4da6b219e78268ecc2d4d64145f3b2860e144dd14a55e3a0e5c4139248fba 2013-07-24 16:18:22 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-83f51e3dbaa78adf75322aedf5ffe2fd3fe10d27df81594344e73b0da5672831 2013-07-24 05:49:30 ....A 171008 Virusshare.00075/HEUR-Trojan.Win32.Generic-83f52c24d2a624d9785e2cfdd39f41680dcdd54a318d8259039afb2bd0d92cf1 2013-07-24 11:07:40 ....A 138240 Virusshare.00075/HEUR-Trojan.Win32.Generic-83f6ed8c3218b5f0d533bf7178a06e5dd292d8e2e5f9d81c79e8984672be2ee7 2013-07-24 19:41:14 ....A 171628 Virusshare.00075/HEUR-Trojan.Win32.Generic-83f73b7ab5697689321a3e560f5c3a965e3cd92f59b29b4a7ececc82d3d95ea9 2013-07-25 01:25:10 ....A 103424 Virusshare.00075/HEUR-Trojan.Win32.Generic-83f77592f414a763aa2ccc2cc64fa6189c0fcb572d221037811189575e489974 2013-07-24 13:02:32 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-83f7995594d1f9744c0420c28d0769d6f194e384c5228ac8612fa1bb53ca69d5 2013-07-25 12:13:00 ....A 140288 Virusshare.00075/HEUR-Trojan.Win32.Generic-83f8bf7976cc66fbd2b31e4878b9c2b39f9e9a1658ad54a3531aad6fa04d9132 2013-07-24 06:41:00 ....A 142848 Virusshare.00075/HEUR-Trojan.Win32.Generic-83f9cecbfdece30c478777c9191558df2faa20ea67da5e1ed2979cddc4d3f010 2013-07-25 01:09:54 ....A 526848 Virusshare.00075/HEUR-Trojan.Win32.Generic-83fb07177c48cba24913445a915a3f337b5e92849ac61acc05a003289a0fc883 2013-07-24 10:33:22 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-83fcb5e7bf598df1b610083f1d25863de53ce4e4af44dbabb569229811238aab 2013-07-24 09:57:14 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-83fd307e83130e07cba12c4207c2230ca82b3609cfb7ebdaaff9c32e5283ee54 2013-07-25 13:39:26 ....A 26624 Virusshare.00075/HEUR-Trojan.Win32.Generic-83fd7cc54d9023695e9b7f60fa094b2c5ade816783b993ab07289b55cfbca5f4 2013-07-24 15:05:00 ....A 125589 Virusshare.00075/HEUR-Trojan.Win32.Generic-83fdafec0b83894d1c46607ad8fe6881db6b032fc9082f3c369bbf11f10db9b8 2013-07-24 05:17:14 ....A 247808 Virusshare.00075/HEUR-Trojan.Win32.Generic-8401a0556aef54e59ab17f3e0fb64df491ed622910989ccdfd67a996121bc4e8 2013-07-25 06:57:38 ....A 33280 Virusshare.00075/HEUR-Trojan.Win32.Generic-840237a7123209ebf4bb49e38477143cdfaaae74622838d00ebc5401facdea71 2013-07-25 13:39:38 ....A 307269 Virusshare.00075/HEUR-Trojan.Win32.Generic-84025f30004b48e616c2ad96ff864ad4f8596d4f6d850ef5793c41852014d54e 2013-07-24 22:47:56 ....A 151040 Virusshare.00075/HEUR-Trojan.Win32.Generic-8402f55d9b72fa4a05f0b7295b0503140acd524ab71ccc2485cf7ca38e7a28c3 2013-07-24 09:12:06 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-84030ce1b506026529343bac45f00e6cd1ad297d061061b19a015d7842fc1783 2013-07-25 07:13:18 ....A 237184 Virusshare.00075/HEUR-Trojan.Win32.Generic-8403580077373b26e6e8f80ec5f38a46e963d679027c04b0d8f03e56982c1937 2013-07-24 15:35:30 ....A 246784 Virusshare.00075/HEUR-Trojan.Win32.Generic-84035a46f3caafa088270c659e1954d35e3b4980339022e75785df9d49d8c299 2013-07-24 09:25:20 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-84036536c731c0d615f83efc0a64b6dee1984cbd75ba8c8c253628cd9296c90f 2013-07-25 16:13:36 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-8404c7914367b72761e4c4884a3b57d93fed44478f9eb9694e1a50940dcecbda 2013-07-24 17:23:04 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-8404ea199b54f005c3d42af1edffbd3d434e40506f19ebac13513feed721c7a6 2013-07-24 03:54:10 ....A 178176 Virusshare.00075/HEUR-Trojan.Win32.Generic-8406481c956f10debfa8ec258d50a7b702033ee52ccdbd7686c6bcf11402b8b5 2013-07-24 18:27:44 ....A 286720 Virusshare.00075/HEUR-Trojan.Win32.Generic-8409487a00d4a253f1d356a8d7f8f7de4dea888ea483c42de53955daad7d0844 2013-07-24 11:50:24 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-8409a81d2e43b118752c39ff0409d5ee7b5f662b08ce04bf5ba3452a8f664b13 2013-07-25 01:33:22 ....A 776704 Virusshare.00075/HEUR-Trojan.Win32.Generic-840a40ca30fadacd690022d7db7936e7f91a5442a8aa04473af5402da752f223 2013-07-25 14:18:42 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-840bef034071e58a11a74cfcb218c0b975bae15f10162aa7c90d03fa23ef982a 2013-07-24 23:17:30 ....A 406528 Virusshare.00075/HEUR-Trojan.Win32.Generic-840c1e072045660f2b4e5c6547aef5bf680251ef0a211c5f046a4b7d59a0d764 2013-07-25 12:23:28 ....A 61524 Virusshare.00075/HEUR-Trojan.Win32.Generic-840cc45731db58b0293a1ad2ea5b051cbbb4bfbba4758d297d22861118cf7564 2013-07-25 02:13:02 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-840e7fcf0c93ccfe5a11414959485a2dcae36b8acca3a7a52979f32d10ffa63e 2013-07-24 20:40:22 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-840f422aebf3064ecc2e618302985601d441bdeb367635489ef633154c771e1c 2013-07-25 13:29:14 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-840f7bedbce5a05de428c1bbc912051e09b85d590c8cce05db0e60a75e4af4a0 2013-07-24 13:09:56 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-840f860c7150e2b3b88c4cb572838d6d9b8f7ee6ee005c579df684189b3784b5 2013-07-24 21:08:32 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-8410c6eafd3977a28d51723d469587184a5156449674d434768344955df3a125 2013-07-25 01:17:38 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-841259e6c92a75952c5153e1a79fc37c9cceef3c5cf37d7b9296daf66eb04e84 2013-07-25 03:51:58 ....A 151040 Virusshare.00075/HEUR-Trojan.Win32.Generic-84127500d3f433c0adb7d9d83f8882f603cf83a39e4c15e5c4bc037164e4d1dc 2013-07-24 12:50:56 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-84130983082dd9335a48bc18645a5447ff3feb5ef1737e6d32060dae52e6fcc2 2013-07-24 21:02:24 ....A 599552 Virusshare.00075/HEUR-Trojan.Win32.Generic-84139f02047b45b3217f85450c270e7221aee79c0b36c139dea0a8fa6ec55e87 2013-07-24 19:27:58 ....A 409600 Virusshare.00075/HEUR-Trojan.Win32.Generic-8413bf49975964053c3ccffde7f28b85c3d8d14ba6caecb655d73664dbc58f62 2013-07-25 13:04:42 ....A 117969 Virusshare.00075/HEUR-Trojan.Win32.Generic-8414635efe5456d58f16e6b41e3eb702561062a5812cbdd297e0c4a0fe7dad86 2013-07-25 00:39:18 ....A 1018880 Virusshare.00075/HEUR-Trojan.Win32.Generic-841664008bfeb9eb6b2fa411789e6949295a90330d078f8a7188460fee8c459a 2013-07-24 16:57:48 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-8416cdb64f7a61af86dea4eabd9f5895c3c32850bcb24ec6de2bd48e97657195 2013-07-24 14:03:26 ....A 6228992 Virusshare.00075/HEUR-Trojan.Win32.Generic-84176eb4f41b19b73a7a3262823de1c934e31831f8981bee7de27210fbc49f03 2013-07-24 09:55:52 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-8417bbec9198a3bbf8944199e07db1c4c8df716a2a8c1bc7fa350122d516949e 2013-07-24 20:19:40 ....A 233984 Virusshare.00075/HEUR-Trojan.Win32.Generic-8417cb4cd4714f824d06640774044dcc6db52458e49e298326eff1f71aabc920 2013-07-25 12:48:48 ....A 299524 Virusshare.00075/HEUR-Trojan.Win32.Generic-8417cc958a7360f4e79f4f82bba57bb31e0c81db923e27009278cc96a721d01a 2013-07-24 00:53:32 ....A 154624 Virusshare.00075/HEUR-Trojan.Win32.Generic-8417d0aafffe0fd45eff3976abfcabe7bb5880b0c5b243d0b60091987ceaf93e 2013-07-23 23:35:40 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-841c2030d98c6a273f1152bf9b9a03d58a618f4a1e6d83c8ccfe2e67628f979e 2013-07-24 23:24:14 ....A 51908 Virusshare.00075/HEUR-Trojan.Win32.Generic-841c5a36e52a8d5ba134b2c6d931eff56f4dc953ff8d140f7024bbc5117dfb5d 2013-07-23 22:27:34 ....A 1001227 Virusshare.00075/HEUR-Trojan.Win32.Generic-841d82d8598971e13cd454ce7c7a9d9b4ef80b535ff49ff919d46f8432727f37 2013-07-24 11:26:52 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-841dd396c7714f4af97000fda843c3ea3971d51322c087c82dba2af86c27a489 2013-07-24 19:32:32 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-841ef4249cc905caf4c12f3bed904a1cad499142d113a43933baae65d9e862f7 2013-07-23 22:13:28 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-841f16233dae7d2a823c7d6e314eb7a1859eb80f0d2af048f2bd221abb8a16b6 2013-07-24 18:05:24 ....A 5120 Virusshare.00075/HEUR-Trojan.Win32.Generic-8421a72ab9f8209680e046ca7ade02ebf5cc2dabe85d80eef3ed02fd2da2cde8 2013-07-24 21:25:02 ....A 455098 Virusshare.00075/HEUR-Trojan.Win32.Generic-8423fe3ea0513d141d9cb6504523dce86afa20a7ce2563d0c583721a7770f8cf 2013-07-24 06:56:10 ....A 492040 Virusshare.00075/HEUR-Trojan.Win32.Generic-8424e0721e37e996d9759f5a0ffa2596919f30bb2648de4c65dcbfb60a450a99 2013-07-25 14:29:12 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-84263198c03eb3f6b38420533119607470b5bc5b51d4b9aa4c808b5a20788533 2013-07-25 11:53:04 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-8426400c6da10271af85643aa4db2618b802466b0362ee46b27db827a5ab5bc2 2013-07-25 02:23:06 ....A 856064 Virusshare.00075/HEUR-Trojan.Win32.Generic-84276246dfb9c6942294eae6a91341aa56e74dd6d4f2d9e77616c6193e48e345 2013-07-25 15:11:32 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-8427dbd92683235ce5a6513aa311dd74bae03725ee5756984cccd5ce53f8456d 2013-07-24 19:47:06 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-842860076d35dbcfc62d75f3550d8fb9b5576c8cf3daf214a99a919ad8d3e3e5 2013-07-25 06:50:28 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-8428fdf6fca5daafe6df448b7212bb8a440742af3fb9eca394177cf718cabbf9 2013-07-24 10:29:44 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-842c04220933aaa49f5a84059280eaf405f35ea941e3ed5859bc2dbe6d90e667 2013-07-24 21:24:30 ....A 42496 Virusshare.00075/HEUR-Trojan.Win32.Generic-842d9f20d71dbe68128dd7a26288c6618df429a0e56291f2c21aea2f5900f0ef 2013-07-24 10:09:36 ....A 101851 Virusshare.00075/HEUR-Trojan.Win32.Generic-842da1a82be78d0b1afdf1ed20084a744e29c5b916a626521756d6c934ecaeef 2013-07-24 18:41:46 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-842e0ccdd929a75651de89c8f059321249c7999f0a2be8d4f189016e28ae3249 2013-07-24 21:57:14 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-842fcd9bcc10d9ba0c3e3ca8eb74bb30c7a82bf2f5be7609a3c4690ef702d275 2013-07-25 06:38:32 ....A 62464 Virusshare.00075/HEUR-Trojan.Win32.Generic-8430c756a439e4a9bce5a5296b155a5303a6ccd5a1d0ecb8efbe82888ad5060d 2013-07-25 12:05:48 ....A 136704 Virusshare.00075/HEUR-Trojan.Win32.Generic-8432759e5aa506c46ff9479766959085f1eade5d2ad825c22b7ddfcc9797fcdc 2013-07-25 00:08:02 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-843494f88b685d2e733842a6d6f863e625f72661d520e997ddd4093c0bb66e64 2013-07-24 23:01:08 ....A 1131008 Virusshare.00075/HEUR-Trojan.Win32.Generic-8434ea4088a8ad3ff10e379424c8e5157c632fb797d992a66669eb80037378d6 2013-07-24 20:41:18 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-843617e469a2b89885463bd1eda66696ef5730bd26e2a72faad5ee68687a1272 2013-07-24 14:27:18 ....A 35840 Virusshare.00075/HEUR-Trojan.Win32.Generic-8437f2a4e52c302d5aa0be865c853c8ad6c7d8eef807c2e6e65d27c79709f0cd 2013-07-24 22:25:14 ....A 29184 Virusshare.00075/HEUR-Trojan.Win32.Generic-8437fd63534c7e80fc22b1a1362b11e7a9f85cc1d37e9d6c5df3d650c6619df5 2013-07-24 05:57:46 ....A 205000 Virusshare.00075/HEUR-Trojan.Win32.Generic-843a24963740c4109809b3673acf61ef57d337a2f46ceb1caf1a9aca8c7d3f31 2013-07-25 15:12:02 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-843dad0689bad727c76611dcfe5c707fce8b79383c4d06596d994d6ea75bffa0 2013-07-24 00:05:58 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-843e90b369a3f635a8797f17fbdcf96858070053e08bf6d9f496253c32c2bf93 2013-07-24 12:01:42 ....A 237400 Virusshare.00075/HEUR-Trojan.Win32.Generic-843fa55ba2319b81affe70def0ccb8ebd729d8a4a0df8d1922d37179a3dbada6 2013-07-24 09:24:42 ....A 880640 Virusshare.00075/HEUR-Trojan.Win32.Generic-844079e519a40b0094f424935799af681cf9f497bfcf9faf0869f47d758a52fd 2013-07-24 16:48:26 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-8440a6305262bd477815d1db07f587bc0d32a7b8a36cb10fc41945ce0191d436 2013-07-24 22:09:00 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-844221ce1d4e068ad1ca09ee3b7553f19f7cd83b32671d054a899c6d6c73042e 2013-07-24 23:57:26 ....A 254464 Virusshare.00075/HEUR-Trojan.Win32.Generic-84430bd5f8d8d876d0eafa0ced60f4ca71ebe8aaa381917426cda2afb7e157c8 2013-07-24 10:39:18 ....A 1849480 Virusshare.00075/HEUR-Trojan.Win32.Generic-84430cedb57300bffae93ded4f37d15a6348aece580f0c972dc5c58a46134763 2013-07-24 08:33:48 ....A 281016 Virusshare.00075/HEUR-Trojan.Win32.Generic-8445a9718d0acba80d592e1d3c0fc4edc46bd09257b7617623a90ba3f360491b 2013-07-24 22:23:20 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-8446af941f0101897dcc92340a1c1c9e9076f6fa483bb58072a9f993db6c4839 2013-07-25 14:35:28 ....A 250063 Virusshare.00075/HEUR-Trojan.Win32.Generic-8446d57c817737d99d21a377b97f109de34c8ae2138c3f31de95650430d14ec2 2013-07-25 01:55:36 ....A 71681 Virusshare.00075/HEUR-Trojan.Win32.Generic-8448cd8998310d9b30fdaf18470c386035253bc632c60e4b58a14c966e2068be 2013-07-25 00:15:46 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-8448f90d721fdcda741fa29adf4ce3d5f6db1ff00508c74258d43fc2b93eef31 2013-07-24 10:20:08 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-844a71d51b64041b8580dd78d477acaf06581c714eb33db470008f773c02dd38 2013-07-24 07:51:28 ....A 1381888 Virusshare.00075/HEUR-Trojan.Win32.Generic-844b4364a36e772a74501eb894d130b18839cee0c57306d0d02b227c30d38615 2013-07-24 15:49:42 ....A 5120 Virusshare.00075/HEUR-Trojan.Win32.Generic-844b47b219d200af668b415db2f89ebcc892b9486998d41ae00a38c739d26f15 2013-07-24 00:28:30 ....A 128000 Virusshare.00075/HEUR-Trojan.Win32.Generic-844bbde5ef177fc130d1520d8179e6cd22850f09a009eafb494dd58f297e0c73 2013-07-25 02:08:42 ....A 28695 Virusshare.00075/HEUR-Trojan.Win32.Generic-844c135d456dd61ae3761a12108fe84b84bd8d8df7ac27931555144b1aee434a 2013-07-24 12:54:26 ....A 816128 Virusshare.00075/HEUR-Trojan.Win32.Generic-844d88f15b06e3188f656eb92e3dcc4c2216468b34afe1ae328017f7d1e5f92f 2013-07-25 03:18:28 ....A 29696 Virusshare.00075/HEUR-Trojan.Win32.Generic-844dd87e6385657479efa484adcadef28c50a5a02767caee37add896f0dda17e 2013-07-24 09:45:30 ....A 53017 Virusshare.00075/HEUR-Trojan.Win32.Generic-844e438d3ceca947653a5ac729d2769f199e4e152fc4a0fbf6ac5c3ba72bf4cf 2013-07-24 03:51:14 ....A 137744 Virusshare.00075/HEUR-Trojan.Win32.Generic-844ebd8eecdff8b4a3422429f532c09b70cd6d28eb4f953033bb1b9e1c281876 2013-07-24 06:43:18 ....A 40896 Virusshare.00075/HEUR-Trojan.Win32.Generic-8450d971751a610b28c8871ba213b71497242b786c24277bbe2c5a5ca938fd94 2013-07-24 16:16:48 ....A 9920 Virusshare.00075/HEUR-Trojan.Win32.Generic-8451fd286b8c752109c2fba008416e0d729589caa161d1130e3d3c5dd8ab06a1 2013-07-24 01:08:34 ....A 46824 Virusshare.00075/HEUR-Trojan.Win32.Generic-8452dee25e00691af06dc50efaa0f63fc5f39374dba85f76972c9c7d86c383cf 2013-07-24 16:32:44 ....A 64008 Virusshare.00075/HEUR-Trojan.Win32.Generic-845319c31753aa86022e4cdad8d688aa9576c0a460e12e16d7096cdcb646cd9f 2013-07-24 01:24:40 ....A 2607992 Virusshare.00075/HEUR-Trojan.Win32.Generic-84533761bcdc4972e0d0dd7c9eb8dc8188cc494052eafb4c1da7edf0b2002841 2013-07-25 06:09:42 ....A 111104 Virusshare.00075/HEUR-Trojan.Win32.Generic-8453a5387c08f2aa9710dc47421fa93f665d18e923a2730314064356548c389a 2013-07-24 23:35:06 ....A 153088 Virusshare.00075/HEUR-Trojan.Win32.Generic-845428d4af9a85bfa6cd44e8351f2e8fb883d1848ae565d422b1a921e2ee5d3c 2013-07-24 07:04:24 ....A 26624 Virusshare.00075/HEUR-Trojan.Win32.Generic-8454840c779664225ee024668f3e8d52e62cf06e4d0a801fb3127209ef01b9c8 2013-07-25 13:33:18 ....A 294020 Virusshare.00075/HEUR-Trojan.Win32.Generic-84548899a76b300f70355df5c6045261061d7e2dd6d4210a81dfae2950767018 2013-07-24 18:12:30 ....A 1356288 Virusshare.00075/HEUR-Trojan.Win32.Generic-845634d07676a6dc4c8b11284080a699106944e80bb39b602c82920252d0c526 2013-07-24 10:37:26 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-8456577c2814d7986dafaaa663598b8625501c677e0b149146130da5d0037d16 2013-07-25 01:24:46 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-84568ec3f41bdbacb7c460f8cd994e72856578aaf6616e343c20cc92378f51d0 2013-07-24 05:29:58 ....A 208754 Virusshare.00075/HEUR-Trojan.Win32.Generic-845690fee5ef83af8f7a096f5b54696c8320b0d60396d0f07464747f87e4e699 2013-07-24 05:32:02 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-84573adb08d6eba4e0de85482df5673b50f82d68dcd3eece0382c6569da9ca01 2013-07-24 18:13:30 ....A 20971290 Virusshare.00075/HEUR-Trojan.Win32.Generic-8457427dfe959703d21c8d1a9c1e3f53fa46eb7d4a653fb5a6b5c5ba4f1a10f8 2013-07-24 14:20:04 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-8458481d12ebd407558dbb42316d416707689b62d739cf7e9ed990246cdf960d 2013-07-24 02:43:54 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-8459014dda2f8a509f967074692b8aeab162661a21658e146986bfe7204ea0af 2013-07-25 00:44:04 ....A 26649 Virusshare.00075/HEUR-Trojan.Win32.Generic-845da52db34432123963928a8d6b08e399270804062799d91e9c88632fd78dbd 2013-07-23 22:43:00 ....A 752640 Virusshare.00075/HEUR-Trojan.Win32.Generic-845e7345fe6d3f72264801d724d9dbb553c1b641472ec2ef6713944c9e703d19 2013-07-24 17:40:26 ....A 311296 Virusshare.00075/HEUR-Trojan.Win32.Generic-845eab83603901e7916632fe3fb3c03c1e4fe25b68f3b5955c60c61798df7f72 2013-07-24 01:58:32 ....A 352256 Virusshare.00075/HEUR-Trojan.Win32.Generic-845f982bc9a274b8d9d01639158eead6fe188497ea951f78a4e619ebc68b878e 2013-07-25 01:37:42 ....A 243071 Virusshare.00075/HEUR-Trojan.Win32.Generic-845fb06b0cb704fbc0c57b81379d53131776914078afaca1b102a7f2236da455 2013-07-25 12:28:30 ....A 150016 Virusshare.00075/HEUR-Trojan.Win32.Generic-845fb2720196a17e844484445577185412478ae4d470aec54e9dac0bd417f7c5 2013-07-25 02:24:36 ....A 141824 Virusshare.00075/HEUR-Trojan.Win32.Generic-8461759f8f3c6f316c73b9cad43d03a955ba96f6a6566ef20b0b6ef9a53aec4b 2013-07-23 22:07:14 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-8461be0e24ffa67993dd40fa0cf238d98e88358b6e30cebd1f0c8205fd7a9002 2013-07-24 03:19:52 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-846212be1ec6c704e6f5d4997afb7acb7b13d31f9f3d652bbfa845be7587c1cb 2013-07-24 17:31:26 ....A 147579 Virusshare.00075/HEUR-Trojan.Win32.Generic-8462b596282dc50f716615e1de2e50af32244212ab51acea0eca38385f741b9c 2013-07-24 22:31:00 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-8463d143986560890d777cc8f60258fc50a0e73321f45b645f56bd1335e2588f 2013-07-25 06:14:28 ....A 33280 Virusshare.00075/HEUR-Trojan.Win32.Generic-8465aaa30fa24421c64043e38651e1aa6a77647e10f0a9aa867fe44a1f9de25d 2013-07-24 22:52:34 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-846600fc92db62f773a6d6a30172db94b14c9672aa50f6ac9822f0c9d51c460f 2013-07-25 07:04:12 ....A 37524 Virusshare.00075/HEUR-Trojan.Win32.Generic-8466ecb42e6c7954b9ae8e8d5c81892406eb9d0bfda20c668484e0800ee21497 2013-07-24 22:14:10 ....A 1270550 Virusshare.00075/HEUR-Trojan.Win32.Generic-84674d2ad325d35bde8d856ca2eeef71d65c13bce99fd0f5deb86cba49e87db0 2013-07-24 17:10:48 ....A 366592 Virusshare.00075/HEUR-Trojan.Win32.Generic-846863db389f53c429166fabfcf10ace477d250e7d185c6c2b20387556255147 2013-07-24 08:30:06 ....A 19143 Virusshare.00075/HEUR-Trojan.Win32.Generic-846922bb3235ec17eab8b524d60d131266a54562c0ae01b8f8be1f2e773a7224 2013-07-24 09:23:26 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-84696073642266607d781e55b08ca630688f0926ca12f6465fc1776ba145a02e 2013-07-24 19:06:38 ....A 622592 Virusshare.00075/HEUR-Trojan.Win32.Generic-846aa574c33d18bcceb6b8bf56e468851dee543251d7b37b081f332d2cf774c0 2013-07-24 06:22:48 ....A 275968 Virusshare.00075/HEUR-Trojan.Win32.Generic-846afaf42832c0b0dec878f5d8e22bd91d1a0ae342544aa4d33aeba6979f7cc6 2013-07-25 12:51:10 ....A 510464 Virusshare.00075/HEUR-Trojan.Win32.Generic-846dc9aa10bf23b9f933db7daee93a35da73827940bb2c3be670abe423cebd19 2013-07-24 18:03:04 ....A 250296 Virusshare.00075/HEUR-Trojan.Win32.Generic-846f2f70b4d992555e6828bdad1913fe80b9b3233f9840029f58395d00f21cda 2013-07-24 21:39:42 ....A 186368 Virusshare.00075/HEUR-Trojan.Win32.Generic-8470a1bcd0c37196d1abe8d0fee4b2489da55658ab138284c1bcd4533c6c5df7 2013-07-24 02:15:02 ....A 320640 Virusshare.00075/HEUR-Trojan.Win32.Generic-8470b74a899f0def223acdcd4dda563f139dbbf31085b582224302656d0a9976 2013-07-24 15:29:46 ....A 1396485 Virusshare.00075/HEUR-Trojan.Win32.Generic-8471fa5e64481c7ff3ea03c9f186cd63ec142d2f4a34233fdd1f44b6b311aa88 2013-07-25 13:12:48 ....A 29696 Virusshare.00075/HEUR-Trojan.Win32.Generic-8472d51db8a638dc9c92b4019b8192853ef90e3a9a45af04e567482da9882699 2013-07-24 12:26:12 ....A 78200 Virusshare.00075/HEUR-Trojan.Win32.Generic-8472f3e27d59a54df6295e08f4879c50868051476f4f325e04214c5cbe5ad0d4 2013-07-24 20:39:10 ....A 157184 Virusshare.00075/HEUR-Trojan.Win32.Generic-8472faf92fa0962d5c00d5a447d83c6504b5ca2ff6fb599d0166d83b4a7b4670 2013-07-24 22:13:34 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-8474bffb348b4b7374969ac9d76bbb21bd40ed2c35804963621917e5e70c0a7f 2013-07-25 13:35:56 ....A 372736 Virusshare.00075/HEUR-Trojan.Win32.Generic-84764fc476d5075901acd4a66da91cfcbf0950a7ad553b433b4e09114d828f30 2013-07-24 14:58:20 ....A 62464 Virusshare.00075/HEUR-Trojan.Win32.Generic-8478589897c717505ebd651da9e65afe572f3bda2b36667de41b8bf883a1b37c 2013-07-24 11:25:56 ....A 53261 Virusshare.00075/HEUR-Trojan.Win32.Generic-84796928b681c13289878c1af3b6e3af269d635022bdde2e4fb78932fa3be4da 2013-07-24 11:41:58 ....A 17568 Virusshare.00075/HEUR-Trojan.Win32.Generic-847a2b2c657df51857d292e3773c6f150d2612232acb79b62813c0ff1fe716e9 2013-07-25 14:20:38 ....A 42828 Virusshare.00075/HEUR-Trojan.Win32.Generic-847ca1cbd4f36abf9f6e62d131d366fbf18e565b251723f16011ce21427c2755 2013-07-24 05:56:50 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-847ed56ebf845b793be75d2506c55c7171954f6a8bfbdbe087aace30ff5ab64f 2013-07-23 23:54:22 ....A 199468 Virusshare.00075/HEUR-Trojan.Win32.Generic-847f0782838e7afaee37334d6c8ff8e6beb3493b52a9e1a490632550582d51f9 2013-07-24 23:44:54 ....A 74621 Virusshare.00075/HEUR-Trojan.Win32.Generic-847f0bdd337bfd861254e5e1450f538baa301318d4d46356b5e9f4da08be3ae4 2013-07-24 11:17:06 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-847f4abac4d9fb8a7fbbc5516a055b5986f703859ab7cd86e2076dca011d249e 2013-07-24 09:15:30 ....A 631936 Virusshare.00075/HEUR-Trojan.Win32.Generic-847f51b1df9079ef36db709e4c4cbfbe25fb81821b5b63e85fb6a85ffe5c2f9a 2013-07-25 14:03:56 ....A 144896 Virusshare.00075/HEUR-Trojan.Win32.Generic-848170f2e58cbaa75903008140b832cb611bb4c3c869bcdc282364ff2fd22b71 2013-07-24 14:14:26 ....A 89556 Virusshare.00075/HEUR-Trojan.Win32.Generic-8482663bf64a6ad219366a642f71c29feb7b7631a6f3b5ca8c6388d899866353 2013-07-24 11:13:16 ....A 9728 Virusshare.00075/HEUR-Trojan.Win32.Generic-848491b3042faddd9dd38350865305f6fa77479e7c7f941ccd4916f2cea9d7c8 2013-07-24 22:12:24 ....A 73216 Virusshare.00075/HEUR-Trojan.Win32.Generic-8484f2fbd12c03b10713c47cfb62449a1855a57b2acd04aff8d21218f0e2e7c1 2013-07-24 17:24:10 ....A 1170432 Virusshare.00075/HEUR-Trojan.Win32.Generic-8485622a56a627f0b8bd5fe05f88f7148071b8315e014f8245b530935c85e8b4 2013-07-24 19:35:36 ....A 696614 Virusshare.00075/HEUR-Trojan.Win32.Generic-8487313655ab1bd1e9fc70dbbbfd19c68ffe3b9b71ed0a694dde9dcbe48b7779 2013-07-25 15:42:14 ....A 666624 Virusshare.00075/HEUR-Trojan.Win32.Generic-84873609350a2362b19ba1de82a511c8c6d66772cbb0a4cdeb006121cdb259cb 2013-07-24 02:35:24 ....A 340480 Virusshare.00075/HEUR-Trojan.Win32.Generic-8487aaa09f2a2237356fc4efdd2ddf17887edb76ce2da2b99653bade7fb2ce33 2013-07-24 11:21:18 ....A 123904 Virusshare.00075/HEUR-Trojan.Win32.Generic-8489487cc9d2ca2f6049c8a243944812ad43426e6c447c1abe6b61a9ca751994 2013-07-25 06:52:14 ....A 59904 Virusshare.00075/HEUR-Trojan.Win32.Generic-8489a58ed8d5a1226aac22db2e49546b85a9f099c3ff41b934abf5b9a6d3800f 2013-07-24 19:06:54 ....A 16434 Virusshare.00075/HEUR-Trojan.Win32.Generic-8489f330d9fffc37dca81232747d86ed2f11dd8264b5b090afd912a0aa24e0ae 2013-07-25 12:19:24 ....A 2625536 Virusshare.00075/HEUR-Trojan.Win32.Generic-848add08b025f6910d82d48ded60b1245809ce1ebe6178af247201e80d5aab16 2013-07-24 23:48:26 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-848b8f36b69e805acc45deb292f9d7f26d0897bb334b6a23b045975ce93cc056 2013-07-25 02:12:22 ....A 2344960 Virusshare.00075/HEUR-Trojan.Win32.Generic-848b95424abd68c22c2d2143557d08e65e15b0076fb662fe145b0213db1690ac 2013-07-24 16:17:46 ....A 826880 Virusshare.00075/HEUR-Trojan.Win32.Generic-848bb96fb89dfe3ced6168abc22ae33a9d2eba341f1ef12fb5ecd2deac5b4c12 2013-07-24 09:46:00 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-848c08c95639f3230187d58b7bd8c7d457a5b698f5ff5a6ad0bf59d5bc1e26f0 2013-07-24 02:24:16 ....A 1385496 Virusshare.00075/HEUR-Trojan.Win32.Generic-848c1113ddbd7cd16bb50968cd5e74663976303e40318e3f2ed64c09aedc81cb 2013-07-24 05:48:28 ....A 352736 Virusshare.00075/HEUR-Trojan.Win32.Generic-848c5cf36d23d16d276d5c9776ecc8bdccdb83aceddefb807c9192639a645e0d 2013-07-24 08:46:08 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-848d52b461bd629f3dbeecb934992b31fc49e1f020be02e6eccd8a951b8b1220 2013-07-24 03:16:08 ....A 317643 Virusshare.00075/HEUR-Trojan.Win32.Generic-848d7a55b4bab0de8a10ffe7610d762751a6326a8e80b6cf7e256c9c19f11f19 2013-07-24 04:39:38 ....A 214528 Virusshare.00075/HEUR-Trojan.Win32.Generic-848f4fd74b0ebbf7ec7964605ff4ddef7f2e62b9a8368ed0d2a09ee9b14e4b12 2013-07-25 00:24:56 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-848f529edd86e51fd2b6c48567ad3ac1a9318002a99b8d2c9c13238297d089df 2013-07-24 19:09:22 ....A 233540 Virusshare.00075/HEUR-Trojan.Win32.Generic-8491f11c0844460d573549d0277e8f40d6afe36ff8e6822d0721c7ccc09a788f 2013-07-24 09:14:12 ....A 1441792 Virusshare.00075/HEUR-Trojan.Win32.Generic-84922c65444855dfbcb9445d036e11edaa7ece5d653bee1b61b2607e58d3ff24 2013-07-24 01:46:32 ....A 72061 Virusshare.00075/HEUR-Trojan.Win32.Generic-849456aec481f761acfe5a4fb5e650576a38cc3de5a8b11ba65e5e0aba739773 2013-07-24 11:55:20 ....A 117248 Virusshare.00075/HEUR-Trojan.Win32.Generic-8494d0361b310f787047ddfe41132994f101be12db63e9fe6b82c152ca3e8cfc 2013-07-24 16:00:18 ....A 85835 Virusshare.00075/HEUR-Trojan.Win32.Generic-849660a739383341a10d3ea4590e76b590931df162cf2c5bbb279ab67ed7d47e 2013-07-25 12:51:24 ....A 175104 Virusshare.00075/HEUR-Trojan.Win32.Generic-8496653072471ebde7891806cbf0d8f1877f439e7a44a36b6535e67397fbdb12 2013-07-24 11:09:42 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-8496c1918f413073fcd4e88a24b0535ee68540e81bc74d5f43fb7a8d7ec61c39 2013-07-24 10:39:54 ....A 69977 Virusshare.00075/HEUR-Trojan.Win32.Generic-84972cc30d298f5afd8f222602012f0e76ab142702796e07b4e9cf671e3e1ead 2013-07-24 11:15:40 ....A 73572 Virusshare.00075/HEUR-Trojan.Win32.Generic-84982141bd8d7b65a609b9d330270445c5d4ec4db24638e5ac91b67fa1c36ea1 2013-07-24 18:38:52 ....A 969216 Virusshare.00075/HEUR-Trojan.Win32.Generic-8498b0ff6e49cd6216476e48dd7b441f405c50ac9050675c2ac42a76b51b0571 2013-07-24 06:38:22 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-8499c007947178a911b0418d5ad5b4777b66023ebcad0688827e73d4239196fc 2013-07-24 11:54:54 ....A 253440 Virusshare.00075/HEUR-Trojan.Win32.Generic-849a0d053b25aabcc4c6571d8187b5e2f891025a368e6efb1d5ca0c2aacd225d 2013-07-25 00:08:54 ....A 194048 Virusshare.00075/HEUR-Trojan.Win32.Generic-849b2f2e0a944485471e93761c9954b1ed5e0766882f0ba96b47c1bde9ab48f2 2013-07-25 14:29:26 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-849b8dcff68f7860439776aeea0b46cfdbba62a21503eb30d2cc03045ca167cf 2013-07-24 21:59:18 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-849d207a0fcec452c2a5a021c70c219515cb71e577840ec56ae8de38021a9d16 2013-07-24 23:15:22 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-849d4865153765d425ce906d46d5285d6a6924e53da1b642c54f03144d683665 2013-07-24 20:19:40 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-849f624ec39436a485d8b49d21bad65a1cc19350d399cbd402f04d36d05207a3 2013-07-25 13:36:24 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-84a0448df4e065636d375c4bd25c24710fa88b3595d5cd5b30882bdefafe81aa 2013-07-24 08:35:56 ....A 369152 Virusshare.00075/HEUR-Trojan.Win32.Generic-84a111a9add4129f4f88f3dbe9c1499650cb68f5397bcecfbe1bbc4f1bd419b8 2013-07-24 15:43:22 ....A 933376 Virusshare.00075/HEUR-Trojan.Win32.Generic-84a3ea3acfd950db3bf92e2eb970a7ecff6c24cd0c3426af487bb89728922972 2013-07-24 15:14:00 ....A 14823 Virusshare.00075/HEUR-Trojan.Win32.Generic-84a73c42c36cbec9d0a97411ddfb8291b8051e6681011432393f4992c29ff00b 2013-07-25 00:36:28 ....A 96256 Virusshare.00075/HEUR-Trojan.Win32.Generic-84a80c95045b90721cb1db00faf1c3ee969761f0d1a26833ace11cb77c2b2ef5 2013-07-24 05:37:56 ....A 229906 Virusshare.00075/HEUR-Trojan.Win32.Generic-84a836a592036e5e50e4a6a323cf39b72b3dddbb16ca0f4f9d21867775fd4429 2013-07-24 13:37:26 ....A 1152392 Virusshare.00075/HEUR-Trojan.Win32.Generic-84ad61df11455dace8f12f918c902a73495aa5b2ac0faffbea25accc1c7dc8d1 2013-07-24 08:03:06 ....A 100818 Virusshare.00075/HEUR-Trojan.Win32.Generic-84ad9c95826520c9facee3a5eba9cc88e3c3d1144aae110c84071803eef0361e 2013-07-25 13:01:10 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-84adb1af612538db573f78390609f08c10e180e324e92445dc921e100e3aab22 2013-07-23 23:25:18 ....A 161792 Virusshare.00075/HEUR-Trojan.Win32.Generic-84b15e1aa07164396796dad8366d9d4be25c674448cc40803a488035bb7eaa30 2013-07-24 14:17:16 ....A 167424 Virusshare.00075/HEUR-Trojan.Win32.Generic-84b16eb617d024ce2fcb29337efc2421cd3d33b053767d7030d87cf07127abfc 2013-07-24 01:51:28 ....A 565248 Virusshare.00075/HEUR-Trojan.Win32.Generic-84b257ff14670fed0425c8a1e62527098ac66f419aeaa8ac0615f6637a586703 2013-07-24 16:28:42 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-84b2fcd5e54548c95548bdd6d13998eec48255f94ec9207da51c7e7fe315b532 2013-07-24 19:23:14 ....A 340992 Virusshare.00075/HEUR-Trojan.Win32.Generic-84b3645cd43b6f567afba1f036e794c0ca274ee4a89ff06d024d70a3b019e99c 2013-07-24 11:54:20 ....A 617600 Virusshare.00075/HEUR-Trojan.Win32.Generic-84b4aa5461ecb2295835a585570a750a275dd7d11b79d2ee066259588cf4886a 2013-07-24 21:19:18 ....A 156160 Virusshare.00075/HEUR-Trojan.Win32.Generic-84b4abace75d6dd3b65ddc6b075f2b30817c4adde1086738c4a0a8c9b1a02c7b 2013-07-25 14:57:48 ....A 207872 Virusshare.00075/HEUR-Trojan.Win32.Generic-84b62b4981aee73de0f7d293b779001044b1f3a2c8266b9a2f1fcfb42d3b116c 2013-07-24 07:02:26 ....A 648298 Virusshare.00075/HEUR-Trojan.Win32.Generic-84b65bb9b759b673887b2c5e6f593ec4f3b9b004cad29e7c375dcac9112fa563 2013-07-24 02:19:06 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-84b7beebe33b7715f4918d80cb3f024205c771caaea4c2904bd08ce28d63356a 2013-07-24 13:05:28 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-84b81bccb1c3228afb78ba9ac3cf4aafae6f13b087ad0446ae46794542cdfc3c 2013-07-24 10:55:44 ....A 64512 Virusshare.00075/HEUR-Trojan.Win32.Generic-84bac2a0a5b33446103961ab14070d6b49cb5d4a1c72b1af68534736629ab663 2013-07-24 06:44:36 ....A 63781 Virusshare.00075/HEUR-Trojan.Win32.Generic-84bbc5b3fecac27ed8eb43e6949f547936a74b5c94a53a4ae00325ff3412bef1 2013-07-23 23:12:14 ....A 346939 Virusshare.00075/HEUR-Trojan.Win32.Generic-84bc0646254935092031478753cfc34a848e04d2753a4bc6f139b3a2c2455d21 2013-07-25 02:46:06 ....A 168448 Virusshare.00075/HEUR-Trojan.Win32.Generic-84bcc66ea10a2d4502c8980c79e21196beb19c51ccd29c9c623dd13207109e4b 2013-07-24 00:07:12 ....A 47104 Virusshare.00075/HEUR-Trojan.Win32.Generic-84bf93bf320f83c28df154accab269137225a37d9c38ad9a1384cb2720b8fa24 2013-07-24 15:56:30 ....A 606720 Virusshare.00075/HEUR-Trojan.Win32.Generic-84c0f3374a2a9bde94838fae1278f68fb1023db4b524c40cd237f30fd0fc512e 2013-07-25 00:57:48 ....A 301024 Virusshare.00075/HEUR-Trojan.Win32.Generic-84c3b10f8ff369746aad51e6a5e3a8c94c5a4f424fccf4aff24b7784ba44e6d6 2013-07-24 11:29:12 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-84c3db9839ea81fd195ea0315f4b007645ebe0d01ea92b45cbbf26085e4a3386 2013-07-24 21:52:18 ....A 811008 Virusshare.00075/HEUR-Trojan.Win32.Generic-84c3f7ed3018c906b4bdc00d88dfe9f96bbf84dfe7c947f571c489d30a8cd5b0 2013-07-24 14:48:54 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-84c59536d815ead08a0a862f12dc941e242687e3fce1d33b8e46acfa2d8e26ef 2013-07-24 03:16:02 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-84c61b6885088d3854fa9bd97c264e35c024145810589f86fee86f8662b1edce 2013-07-24 21:41:18 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-84c72c1636ec2307eb551df406240d218f577f53ed22f0d417988091cb47e305 2013-07-25 15:17:16 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-84c737e8c099aa54b2cf0016a758f836af698f28e28e25fde235a79869ea5f88 2013-07-24 13:10:44 ....A 420864 Virusshare.00075/HEUR-Trojan.Win32.Generic-84c74e905f416ba996dcb61eff364339d516aca5d76ba829d32b2a4dae36e7e0 2013-07-25 13:43:04 ....A 689664 Virusshare.00075/HEUR-Trojan.Win32.Generic-84c940f471946076d3094559e775ce0a270d6c195ea330521e61891fba6133d1 2013-07-24 21:20:52 ....A 13312 Virusshare.00075/HEUR-Trojan.Win32.Generic-84ca46905564dfd62d18c5427422ba2dc5f8064c75df234579254f8d0473542d 2013-07-24 19:32:00 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-84cd4dcf7532d65476359caf68576224e9e422928204cc785da1b9866568d9f7 2013-07-24 15:26:48 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-84d021aa479f6f805fc422569400dc12f23c828689bc53249fba44f199c90b1d 2013-07-24 09:55:14 ....A 245760 Virusshare.00075/HEUR-Trojan.Win32.Generic-84d23abc74d779f43206fb4f9399502abc1661c8a047bcfacf6d09de9cff05de 2013-07-24 15:07:30 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-84d303d94da58191ab50fa5f154a5accccad5629a69d8badcebdc32737d0b158 2013-07-24 15:45:44 ....A 207872 Virusshare.00075/HEUR-Trojan.Win32.Generic-84d36373bc7dc9b6a54577676a223cad6ed1f6b12f09351486638f413d0f4177 2013-07-24 21:27:34 ....A 309215 Virusshare.00075/HEUR-Trojan.Win32.Generic-84d45689923b534d3022cd3f5aa74ffb22a266b257c990070fd89908541b57d7 2013-07-24 18:39:24 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-84d605901ca11f82f906786dacad14501111642033e61980c061c7803bdfb76d 2013-07-24 19:22:44 ....A 44797 Virusshare.00075/HEUR-Trojan.Win32.Generic-84d61eed5faf310f87ea36961f0fb9020c0cd6e30f16e83b999f2db219cb6729 2013-07-25 00:19:24 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-84d738ab62c4839ac20f7310f3be1ac814cca2e7c84489fa9365cb9652cc750a 2013-07-25 15:15:28 ....A 198656 Virusshare.00075/HEUR-Trojan.Win32.Generic-84d860b3c8676ffa475e94c31be28af2cf271687576038c4118b06797ccae7f4 2013-07-24 12:49:04 ....A 50933 Virusshare.00075/HEUR-Trojan.Win32.Generic-84d87c5fbad5a05daff35e0732b093265b0be5326a4294fb3443ed677b0872f7 2013-07-24 07:48:50 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-84d8840b9aba838fa265ff0c23c56fd1a54c86dcca2f7684103374fe19e55f98 2013-07-24 23:26:20 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-84d8c6cc976edbfcc5db7c5b3de76e89833e5e842b627c0bcdbbe3e386525f3b 2013-07-24 08:43:38 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-84d8e8c9579421ae40b4a1ea0b113d8d414ae7e4ee3f071b96c606dcf2120acd 2013-07-24 04:32:06 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-84d9becfda9b68c9fcb050dbb9bb5e63d89e88902af028f1d0a12abb7b2abb1c 2013-07-25 14:16:30 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-84dac6bd7b8546619051910fbfd3f42d236d28f72b29fe9002c13641655778ec 2013-07-24 06:28:46 ....A 274768 Virusshare.00075/HEUR-Trojan.Win32.Generic-84dbd70d568ab482ff25b91d582d9c02184f04a968255237c40c61e7f49cb576 2013-07-25 00:34:52 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-84dc4c4b3a5dc1b322a6b4e703a24ee11dd84caf9bc6835f3aa7688d9377d24d 2013-07-24 11:41:04 ....A 422596 Virusshare.00075/HEUR-Trojan.Win32.Generic-84dc580f4ca49b738585649dde7d031ef78033a830194f83ddef44c0f8a3d73a 2013-07-24 06:51:52 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-84dd60a3ffc1f6d3ffee462ae95d46e13869260bf563fc37de66b0e76f1684a5 2013-07-25 13:36:10 ....A 275968 Virusshare.00075/HEUR-Trojan.Win32.Generic-84e00b9e4982011f963a8405ff46b4b255310e3c29b278821d2a0901c074cb5e 2013-07-25 11:31:44 ....A 172413 Virusshare.00075/HEUR-Trojan.Win32.Generic-84e040b9f3036102c7b4ed6622f34fb5583d480bbc722dd03a83c4f06895542a 2013-07-24 17:58:28 ....A 28184 Virusshare.00075/HEUR-Trojan.Win32.Generic-84e254d8a3b9842f717184a615d69268402659f0e66f2125d4d4ff13c0913be0 2013-07-24 02:06:08 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-84e2fdc99e56286771221285d0c0611614f27b3d284c5525688d42ca4daf36f6 2013-07-24 17:06:40 ....A 198144 Virusshare.00075/HEUR-Trojan.Win32.Generic-84e301be81d351ff230a6ad37edfd96aa08582b6a46b269b26f4cdc1deeddfe7 2013-07-25 02:07:06 ....A 329728 Virusshare.00075/HEUR-Trojan.Win32.Generic-84e324b6b7c493f3eb8ffdfa011c613fdb2449388cb9dca572304d47b868a6c1 2013-07-24 22:37:12 ....A 428032 Virusshare.00075/HEUR-Trojan.Win32.Generic-84e594b24f828df156d51063b813d3580a513fcecbd9e26244c2d8a3c6adf39a 2013-07-24 10:59:42 ....A 76800 Virusshare.00075/HEUR-Trojan.Win32.Generic-84e5a4d63527e483567e48bdf9730b30508c43be8ae33257c843e3a1e6612f3d 2013-07-23 23:02:02 ....A 129421 Virusshare.00075/HEUR-Trojan.Win32.Generic-84e5fcad1ad125bd9062a3516062bc603c6b867dbcb2064a51f0c806e839fd89 2013-07-25 15:24:06 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-84e779064840b746fc9a461fae324b6c19c6396663783c5191a1c16c54948ebb 2013-07-24 11:06:54 ....A 14671845 Virusshare.00075/HEUR-Trojan.Win32.Generic-84e8a356cc4b6d528cc609d6929bb624f9b4b0382447733030a9d113a71f04f7 2013-07-24 13:08:56 ....A 315456 Virusshare.00075/HEUR-Trojan.Win32.Generic-84eb76b29b18bded5e6c0d8219ba8521a45bc259e52249f9dbf285a72421e9fd 2013-07-24 16:50:30 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-84ec9ab569ab4e76a0f0eb431ff3985757000350b95f1583bf9434ff28ad428c 2013-07-24 03:15:56 ....A 42819 Virusshare.00075/HEUR-Trojan.Win32.Generic-84ecc89a663c6676175b85cda58bd512c6b2687b92305f81eebd4d85936daed7 2013-07-25 00:18:56 ....A 42828 Virusshare.00075/HEUR-Trojan.Win32.Generic-84ed70f065af55d893f21e6c0067280b2503d898a49dbbb1ed1a92b0f0ca2d12 2013-07-24 14:07:40 ....A 718852 Virusshare.00075/HEUR-Trojan.Win32.Generic-84ee2eb78fa298409b575f751197209cdbb0d433b0f5f00171305b4f2307ef0c 2013-07-25 02:06:56 ....A 28184 Virusshare.00075/HEUR-Trojan.Win32.Generic-84efde9e1845b07b512244c9356a610b76012afb67a5cf3aa59ea20e9222c8de 2013-07-25 12:54:04 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-84efe87506b388d7e2dda821a3d60e4258c9ba1b9d070324817780a86e2f28d7 2013-07-24 08:31:02 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-84f0537918ead8503d646eb0a3339e4b02afb5d043875c9d08c954e3bc07affd 2013-07-24 09:06:58 ....A 129024 Virusshare.00075/HEUR-Trojan.Win32.Generic-84f1cfe6cae7b62eaa3a716440b4f30c78bbab80be47beb8564ec3931f8afc86 2013-07-23 22:44:08 ....A 300925 Virusshare.00075/HEUR-Trojan.Win32.Generic-84f288414ff096c3a1b073effead6c1fabb0fee3d0f5d66a0c9c5b0f8232bf01 2013-07-25 01:01:50 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-84f3c28418df068b67905a05a7a35b3bbc2532f7455ff2c43f649318d0be8dc2 2013-07-24 03:16:10 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-84f3e81a698b1b13d758db2fd3942519802157702df7df7ca9f5add88225d113 2013-07-25 01:07:58 ....A 12544 Virusshare.00075/HEUR-Trojan.Win32.Generic-84f511d9af99b1d0068c674d676c9c1902ad947db8274425ef2a926b267b6417 2013-07-24 05:13:38 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-84f5bcca191909ff05883748cf945469accce9ef3746f83a205d637fc42e8e99 2013-07-25 02:00:22 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-84f5da220ab8ff254730ddc172f7b70726c85629dbb43b0274f20c9f8fa7be81 2013-07-25 13:44:30 ....A 954880 Virusshare.00075/HEUR-Trojan.Win32.Generic-84f6882cc3abcfa10d9042c66f515c49dd105f533a7e0118888c35182aa6b903 2013-07-24 19:27:52 ....A 13056 Virusshare.00075/HEUR-Trojan.Win32.Generic-84f6dbe93f4d3b787484ac94f0e63280311579dfb29cda9f2d421e54bdd7be0e 2013-07-24 19:33:38 ....A 48155 Virusshare.00075/HEUR-Trojan.Win32.Generic-84f6f0854dd1e8cb96d566235939f1d690e606e46da940607f6e7b21a6e94984 2013-07-24 04:39:08 ....A 62976 Virusshare.00075/HEUR-Trojan.Win32.Generic-84f7845d0c205370a52ddaf803bccb9f2acc26ac06f507087a044ca08f3eb43c 2013-07-24 13:54:46 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-84f84532483a235f6f91dbfd63104fc6c084f0907b4a70534f88acbbfa49ea73 2013-07-24 16:35:34 ....A 631936 Virusshare.00075/HEUR-Trojan.Win32.Generic-84f8ef542393363d1599fd74eb1aa9f97fcb064e0a0b4b1cdd53db048504c224 2013-07-24 15:49:04 ....A 236250 Virusshare.00075/HEUR-Trojan.Win32.Generic-84f91abb955e314f0cdc29454ef576a5c5580c38128f23c53b0221a5fe98c4df 2013-07-25 12:46:42 ....A 103424 Virusshare.00075/HEUR-Trojan.Win32.Generic-84fad735da846c9995f772610a0884f3e4b085e6f8983d853940698357e73d33 2013-07-24 18:40:18 ....A 144896 Virusshare.00075/HEUR-Trojan.Win32.Generic-84faf8af4efa1222bccbd8b2ba3e658be5118a96cb2ec76540dc7fe8b1a0a49f 2013-07-24 23:04:16 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-84fb9daaece9f4e53d3cc56a444d98f9438e4d59fc8a166a0cbc267c0732586c 2013-07-25 12:12:14 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-84fc6e7bb8d5edf96cb209fffadbdb506c0c3d63234ce21df6d9a74d034feac3 2013-07-24 16:48:28 ....A 44032 Virusshare.00075/HEUR-Trojan.Win32.Generic-84fcfba508fcc603b8a3343dfd50e0cc03b5c43465c18dbedac1532a783c8d2a 2013-07-24 22:48:46 ....A 3776512 Virusshare.00075/HEUR-Trojan.Win32.Generic-84fd30c3ee6c9a8d4fc8cc25b8f63346c38c1d40bcee255d216debe47fb266a4 2013-07-24 10:15:38 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-84ffe8e35fad17531cf895bb477c12e71cd5df42731c601f6e6bb4c3f1bdc701 2013-07-23 23:31:52 ....A 1263616 Virusshare.00075/HEUR-Trojan.Win32.Generic-85022104673bdfe7ffc18647ce935421037ffe192d0350e9898f0510ee4b6abd 2013-07-24 18:28:30 ....A 1686655 Virusshare.00075/HEUR-Trojan.Win32.Generic-85024fb8832cc29fb0a652cd2c87d4d6051ae14ff8f2a1537fd916fe43eaf4c3 2013-07-24 14:01:36 ....A 38400 Virusshare.00075/HEUR-Trojan.Win32.Generic-850269a556102accdc4c848bcad06fb2e11e4c479e9ce81e2f1fe48ee83582d0 2013-07-24 05:06:58 ....A 71692 Virusshare.00075/HEUR-Trojan.Win32.Generic-850292c44f875e0a254997f3ef20f4c0da0bd180c6ab18b4d429c4262e55250f 2013-07-24 06:26:26 ....A 102291 Virusshare.00075/HEUR-Trojan.Win32.Generic-8502b8bfbd00a3419aa42b02f9fb96a62f0c0c108d6602461accae82f22db484 2013-07-24 11:35:14 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-8504270285cb6074b7cbbf223517606c53867b63990ee9a2846417bbcc6a577d 2013-07-24 22:48:56 ....A 241532 Virusshare.00075/HEUR-Trojan.Win32.Generic-85064ded74b48875473182286df69f3e563dcd373ad061fb7e76a1d31e5d3557 2013-07-23 15:41:58 ....A 298496 Virusshare.00075/HEUR-Trojan.Win32.Generic-85073e4bdd8404e46501a4aafe2510bf4894d786fd38de7ae77d92b707c63909 2013-07-24 19:10:46 ....A 180736 Virusshare.00075/HEUR-Trojan.Win32.Generic-8507fe76252da8ec6ee1219a218dd1fc69dec66d686ddf177a635b03d8e710c2 2013-07-25 00:58:36 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-8508858bbf929644fa0e76d4e65a72a2ec54ce5a73b6f3426c2b28c69a124147 2013-07-24 00:36:50 ....A 335360 Virusshare.00075/HEUR-Trojan.Win32.Generic-8508880e3d18b7f7be8218fdde5948fae5af3cee08e0dea329bd1427af1dfa42 2013-07-24 03:58:24 ....A 112128 Virusshare.00075/HEUR-Trojan.Win32.Generic-8508a5439520d67a025209ca5e4d1ac55a76712c91d7efa52ca3c422b8e0731a 2013-07-23 23:48:58 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Generic-85096d11d1c3b3b16fd6bee2e0ec3ecc5402ab084c08bdebd8ea42344b7c4d64 2013-07-24 13:52:18 ....A 322560 Virusshare.00075/HEUR-Trojan.Win32.Generic-850b450b4a6515136b6250baffbfc8389c93092fdce46604903cd1d0dbcf6164 2013-07-24 04:48:32 ....A 382464 Virusshare.00075/HEUR-Trojan.Win32.Generic-850dd420bf59e2e871247ca11edeeb0ee8752435e245a0855b4594fcd0eb8b97 2013-07-23 22:38:28 ....A 125574 Virusshare.00075/HEUR-Trojan.Win32.Generic-850e6d052a815ca8c22743dc117004ff3ceb320038c73f1fd4ecad4ef5d133f6 2013-07-25 12:40:00 ....A 29184 Virusshare.00075/HEUR-Trojan.Win32.Generic-8510ca04c6a0c0fb7d75cda25d5cc3bad9c28a640eb57db94a504811cfe61851 2013-07-25 01:39:26 ....A 125440 Virusshare.00075/HEUR-Trojan.Win32.Generic-851114eb9aeb33733766b97db56ecaa5148b23eb73775d27795e4c03f43c1437 2013-07-25 00:46:02 ....A 105849 Virusshare.00075/HEUR-Trojan.Win32.Generic-8511e710ef8261cb85c19624c8126869a2c4733ca7f4b93328694597106520e2 2013-07-25 06:13:00 ....A 51456 Virusshare.00075/HEUR-Trojan.Win32.Generic-851233e90f4ba817eb523b9c3aae51f74cbcced7308f13a2473f841b7d29f9e0 2013-07-24 14:54:08 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-8513d21c33b032dd4f5fbdebae9af2d46e0b8efe46034f7d48b15cc0b62dc4e6 2013-07-24 08:03:42 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-85155f4bd379f354e02fa9ac812e1c2d507bac40169a04c3bac66507222de24c 2013-07-25 16:08:00 ....A 112128 Virusshare.00075/HEUR-Trojan.Win32.Generic-8515beb5dd431b89f3b9b1dca1bee6c29554dff253bf12d069aec17b2a1389e1 2013-07-24 13:55:04 ....A 5954299 Virusshare.00075/HEUR-Trojan.Win32.Generic-8515bfbf554c566a8e9e5b34d17e2a957717d36ca561e0300784722b681d0a2c 2013-07-24 00:17:06 ....A 1337344 Virusshare.00075/HEUR-Trojan.Win32.Generic-85162b755cb86ba63424ce7b63970b6750a02c3f8face16f0c3d99975d6582f5 2013-07-24 08:18:16 ....A 1761280 Virusshare.00075/HEUR-Trojan.Win32.Generic-8519e4addbb7f52130ea8042feeafc49ac9596aee536c48e349c46c66b012057 2013-07-24 17:07:46 ....A 270661 Virusshare.00075/HEUR-Trojan.Win32.Generic-851a3f98cb4c6be7ddf3f93670baf065ab0d1e68248b86820304905853a972cf 2013-07-24 03:09:18 ....A 13816 Virusshare.00075/HEUR-Trojan.Win32.Generic-851cf11738f3e9079b363fc14b9534b94b847dca20b5cf85f414427b21ed3cf2 2013-07-25 16:01:46 ....A 339104 Virusshare.00075/HEUR-Trojan.Win32.Generic-851d2facea697b85ec8373b040bc902a2a7b85032ea8e4d0df6a782e188a5f50 2013-07-25 15:41:00 ....A 1536 Virusshare.00075/HEUR-Trojan.Win32.Generic-851d4231b66518f7a8c495340567a0649dd8b382e54dc0663d70c2581afce855 2013-07-24 21:13:56 ....A 144384 Virusshare.00075/HEUR-Trojan.Win32.Generic-851da0919779199b2e64a1177adc2be22164cb28100efe5d563e2aca73f3fa5d 2013-07-25 15:54:58 ....A 118272 Virusshare.00075/HEUR-Trojan.Win32.Generic-852144d08f57d716ee24c2307601d108e1bc9eba5503ae5224d8a9b560256917 2013-07-25 12:25:50 ....A 29696 Virusshare.00075/HEUR-Trojan.Win32.Generic-8521575e461d6b30c52ff5613903a4ccebd21dbbede9f9aa51b4ee9d5b5e9718 2013-07-24 13:49:12 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-8523a3a44bb35ba3162c4f23d61549d633eb41ccd184a8fb0d84836790a1ef5b 2013-07-24 07:59:00 ....A 147577 Virusshare.00075/HEUR-Trojan.Win32.Generic-8524549a26594d1efe2088b24554ca7c36c918a110905a351d553733337bf3c2 2013-07-24 23:22:06 ....A 74128 Virusshare.00075/HEUR-Trojan.Win32.Generic-8526effa0240e85440e3c27787e630bd1ca23a86d00aea9b5715cee8819daa49 2013-07-24 10:41:02 ....A 949248 Virusshare.00075/HEUR-Trojan.Win32.Generic-8527c78507509857a00e04055e628f88f3dbba7186a3f4b8cd9f555a3d4095cf 2013-07-25 12:58:38 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-85283abf4a4c30985efadd5faa6c23ba3ce43fb3bd0a60cb6e5991d6c399b07d 2013-07-24 21:21:26 ....A 870182 Virusshare.00075/HEUR-Trojan.Win32.Generic-852847485e9871fe1e04638fcd1a502d626977c0f101af53208c59ff25d2a39f 2013-07-25 15:02:30 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-8528eb171c47fcf57afe77a10c97a2b9b71e5ff9fb85e48f76964f299f6455ea 2013-07-25 12:30:10 ....A 376166 Virusshare.00075/HEUR-Trojan.Win32.Generic-852b014491fe6b0e2e04f39785cb7a14ff3bca081bfa07f60a8d149eeb62ca23 2013-07-25 14:36:50 ....A 96256 Virusshare.00075/HEUR-Trojan.Win32.Generic-852ca2f63595163d915a3fe39645a679d7485e54e9f4a6eee13ddb25de08ea09 2013-07-25 06:05:48 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-852cee8b0c3632e87a5fee79f16f3ab067ee276dd0ecd9f398b614f7771e4327 2013-07-24 21:22:02 ....A 65784 Virusshare.00075/HEUR-Trojan.Win32.Generic-852e4ab8d37c423d9f7d257b335800e46edc0370cf8ca78d1ad9de1a05806709 2013-07-25 11:41:18 ....A 878592 Virusshare.00075/HEUR-Trojan.Win32.Generic-852ee463e674082735e4729edea94dbd32c41d0e963cb5aa40103e3f1aa90c5e 2013-07-25 11:51:54 ....A 1842688 Virusshare.00075/HEUR-Trojan.Win32.Generic-85311845e94c93a846f942fcfbf82e2ef166e787e928993c1040550b48daaa48 2013-07-25 11:29:48 ....A 229376 Virusshare.00075/HEUR-Trojan.Win32.Generic-8531bba624c0b3f498d0b58b0b2648a91b6640972f841c32ceeb6cf9bf4aad6b 2013-07-24 00:10:24 ....A 40616 Virusshare.00075/HEUR-Trojan.Win32.Generic-85333b7df593d79703b939c330c46526c42f55385d25fce268bff11f92c8cefc 2013-07-25 04:31:12 ....A 102912 Virusshare.00075/HEUR-Trojan.Win32.Generic-85334c621ffa6fe8b5f7b6a43e9eca81fd15563aab451e6a9a0b8658257a40ec 2013-07-24 09:58:40 ....A 82432 Virusshare.00075/HEUR-Trojan.Win32.Generic-85339becb60c0a3d41affc221757799859a1e4c61f6755d108b183db1e352ef2 2013-07-25 13:14:28 ....A 187566 Virusshare.00075/HEUR-Trojan.Win32.Generic-8533fbbb6449d038e49d59085ad98c64d3431074b3775d06aa42f59d8b5899ad 2013-07-24 05:17:56 ....A 1004032 Virusshare.00075/HEUR-Trojan.Win32.Generic-8535fbd3fbd7babce01847a58e16207e9fe4952e10b58224a62df5c4bda4ebf6 2013-07-25 02:17:50 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-85367d47785a13232cc0a3100ffc73915bfe1873cf08c6becd33f443419d20a5 2013-07-24 09:59:58 ....A 27136 Virusshare.00075/HEUR-Trojan.Win32.Generic-85391ade9b316f27356ea1beddac62ab63101dc988faa233011cd2c31a216fea 2013-07-25 15:12:42 ....A 413696 Virusshare.00075/HEUR-Trojan.Win32.Generic-853a91695cba879ac7c643ce4f31c7741780e13a6e3a72e334174ba0fbd3ee83 2013-07-24 05:06:30 ....A 344127 Virusshare.00075/HEUR-Trojan.Win32.Generic-853b25abb96a57a6e3f622597a51a4fbd55c4e53e8b733e8aa540316386c927e 2013-07-24 18:35:46 ....A 581652 Virusshare.00075/HEUR-Trojan.Win32.Generic-853be8dbcf78c447412008b2ee85cf60137a85a87e54254ffd2c92a4e1bbb9ed 2013-07-24 00:36:44 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Generic-853c0ffb27bbdd0e54f9b4c2b380a5c848e976fda21a022de8c8163b510468b2 2013-07-24 08:19:12 ....A 404480 Virusshare.00075/HEUR-Trojan.Win32.Generic-853c37a0b05d48f873c91da7e18eda23a187e5f327178079ffbfd5426f7b3c54 2013-07-25 06:02:18 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-853ddc910f29a7d17b7a0d94cffc4680447787c9fcda591e11340431a71187e6 2013-07-25 02:05:44 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-853ed548bf3bb7747ae359df6128eeee2607fa4a5036d1276b5c78181eeead95 2013-07-24 04:51:06 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-853fce1ec6de1d45cc16302d59f39dc79b18fabf9ff20c7d5d1f93083c6cc546 2013-07-24 05:15:24 ....A 1295660 Virusshare.00075/HEUR-Trojan.Win32.Generic-853fe426ff21d9e62591f7c6944d3e71c5c939949b6c8149bede28840394af13 2013-07-24 07:01:30 ....A 793684 Virusshare.00075/HEUR-Trojan.Win32.Generic-8540c822fa96dc81be4afeff46c228751640fa12af8771782efafc352b567475 2013-07-24 04:32:20 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-8541eb3dd7f957527298004da00a49109328b1fa015a30727743885debe1d700 2013-07-25 05:52:22 ....A 160256 Virusshare.00075/HEUR-Trojan.Win32.Generic-854225ccc15cde1f338bb5930d86db2b50e3830de6f355cb6a2fd3427ffc240b 2013-07-25 11:19:36 ....A 528584 Virusshare.00075/HEUR-Trojan.Win32.Generic-85426d5588e163c7ba56ab39b2403bb25ca504d41278e0f4dd1595d25a7769af 2013-07-24 13:35:58 ....A 49604 Virusshare.00075/HEUR-Trojan.Win32.Generic-8542825e7a73a334d59e4f5729420d0d032c6f55322312243b1c34c3096a01eb 2013-07-23 22:19:26 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-8542f4303966072db3c19a894782c5f814eacea77c0932de91ddd04d46deafcc 2013-07-24 22:20:34 ....A 47104 Virusshare.00075/HEUR-Trojan.Win32.Generic-8542fd6404bcd0aadaadb4ef926ca568b244419898fb357779f9910c6ce6c7a6 2013-07-24 09:47:14 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-85433d2e8677925ba611c445f7dc8ff503b6e94a29175ae7b194f53409fde29a 2013-07-24 22:50:56 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-8543c26974492bdf11a2c207afd9107005a340f3fbb05542cac64d49580d9a11 2013-07-24 21:42:30 ....A 18944 Virusshare.00075/HEUR-Trojan.Win32.Generic-8545637a7755fc01951ce2ba578a3e2ccb04a8f80e90d83e9304436bff68afdc 2013-07-24 21:28:52 ....A 131328 Virusshare.00075/HEUR-Trojan.Win32.Generic-85460783df49e6c1702a8650f68da1bde1f8aee7e49fcb84494a5c64ada1ae9b 2013-07-24 14:49:14 ....A 766464 Virusshare.00075/HEUR-Trojan.Win32.Generic-8547b8c482d290fa46a0b2f0b9a7db07f682c5a168815c16da0dfc11f98daef2 2013-07-24 15:15:42 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-85480155a6e26d6d4c6683f8a397bc3d68b61e870d38e4a1529209078a5572e7 2013-07-25 14:57:56 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-8548bf88acf743ee9f3fbd5df7d8589af151d2b0392c25c94a704f47b241ebcc 2013-07-25 15:16:36 ....A 405504 Virusshare.00075/HEUR-Trojan.Win32.Generic-8548df11f0614a83c9f3b3f0dd6943336de601231069c90548face5adfd07ae0 2013-07-24 00:21:18 ....A 173568 Virusshare.00075/HEUR-Trojan.Win32.Generic-8549a0edad29458dbe7387798dace57ae5d94d35a0c4290175f318a268818146 2013-07-24 17:28:46 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-854bad3b4a28349e44ec8cde038952bae3d773d13658fa9cf11270fd7eca816b 2013-07-24 05:58:44 ....A 163328 Virusshare.00075/HEUR-Trojan.Win32.Generic-854bafb4b522bc5c638473e8b58dc558b43594a9058ce62985b76211866f5d76 2013-07-24 01:05:48 ....A 155136 Virusshare.00075/HEUR-Trojan.Win32.Generic-854bea484a3e06a0bb36a903980cc88a49e20f3b76ff17247f7f4395f10c9d1f 2013-07-23 22:38:24 ....A 102134 Virusshare.00075/HEUR-Trojan.Win32.Generic-854c4006581fa88f6d974a26711ff65a19df2e1a149234c353ff50e6291e0c00 2013-07-24 22:18:42 ....A 84480 Virusshare.00075/HEUR-Trojan.Win32.Generic-854e1668a07f4af0d0fd29ca0c8bd8d9885d95012ec3fcf4130b429d863d3c59 2013-07-25 02:14:24 ....A 47104 Virusshare.00075/HEUR-Trojan.Win32.Generic-854f35ee780a8669cc663084f6f0db33f01ce90c69fc3bbe7fdc80bb91c79dd1 2013-07-25 13:01:04 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-855023ea99a90f81c2cbf3096b4a426e84474e99b4bc010996b743692d6b7180 2013-07-24 23:55:18 ....A 137501 Virusshare.00075/HEUR-Trojan.Win32.Generic-8551ce03622ffbc24413d31aa09abccc0c7025e099bfd6ef6a280cfbd1f4eeff 2013-07-24 01:00:24 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-8554e2e337dbfaaf10c0f0022cece2ae01e650a27f6fbe97b4f5b42ca829e930 2013-07-24 19:40:50 ....A 142848 Virusshare.00075/HEUR-Trojan.Win32.Generic-8554e92c7b33c0a79d95b126c28546988c5304ec97259deaa8e79a0ac66ab1a1 2013-07-24 05:16:42 ....A 31998 Virusshare.00075/HEUR-Trojan.Win32.Generic-85556f66578b0490df69be8282590d5e390b73878d92affa210490efab3bc9e9 2013-07-23 21:58:46 ....A 37384 Virusshare.00075/HEUR-Trojan.Win32.Generic-85559014a304e8696d4c5836925106719a5159f6785376162c8905559f0f78d2 2013-07-24 15:23:02 ....A 923264 Virusshare.00075/HEUR-Trojan.Win32.Generic-8555a6432c6d537b0877d5a519b3503f2429d93f73b73acac18c95f01cd76c4f 2013-07-25 15:24:22 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8555ece4d4e67aa01139ead7f2d3e579225c16d507cab964d3f3009ac3dc9fef 2013-07-24 00:20:26 ....A 139204 Virusshare.00075/HEUR-Trojan.Win32.Generic-8556ad96f2b79ab184b91bb88a6dc9c5a48ebe6f45ffb018043ab059227355cd 2013-07-24 21:45:20 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-85571540a0025ee3a2a8a5362a4c53ae33b4f01b034d2ce6e5386704624ef9d6 2013-07-25 00:27:46 ....A 446464 Virusshare.00075/HEUR-Trojan.Win32.Generic-855803cbe532a6b88872d65a2962fd6d395fb1d5ae401a5004fced45b1859465 2013-07-25 00:22:12 ....A 28183 Virusshare.00075/HEUR-Trojan.Win32.Generic-8558f3ba98732f232cea1b61e6b96b625090abf16006b7369ae39494f4db2b4a 2013-07-23 22:40:06 ....A 116736 Virusshare.00075/HEUR-Trojan.Win32.Generic-85591ef51505df2561c7c1ad40c5e2d1a90d91757a744ee53315b8efdaf9e134 2013-07-24 14:55:26 ....A 276480 Virusshare.00075/HEUR-Trojan.Win32.Generic-855a811dce3d3ceb416e3b5503afc7eb341f865be6fdd1381186da12d3e3ca39 2013-07-24 23:48:00 ....A 119808 Virusshare.00075/HEUR-Trojan.Win32.Generic-855abe79c1a933f0234164dce2c5ab29778d53ae994b0e2b46beaf2ad694f4ce 2013-07-25 14:24:50 ....A 617600 Virusshare.00075/HEUR-Trojan.Win32.Generic-855b02155f436bbb835e4c6a02ed47f671cf3400d1230547ede80625b0f540c4 2013-07-24 02:44:14 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-855ccd192a2890de4a93a7168244d507205d83ca979ab10a4ee20e4bca0ced6e 2013-07-25 13:59:18 ....A 227390 Virusshare.00075/HEUR-Trojan.Win32.Generic-855ce28c8f213708ec04966e58ac83f2d1a009558f36a55385ed8a9e1ab4fc77 2013-07-24 02:28:10 ....A 2695168 Virusshare.00075/HEUR-Trojan.Win32.Generic-855d13b984b5867291db8ba7db4b1386af5470b09ebd649cb2ee813107aeb9fe 2013-07-24 15:30:04 ....A 191488 Virusshare.00075/HEUR-Trojan.Win32.Generic-855e3ab0f0521242f7932e138da1723c221a36c0aeb136f4862e64ff115430e4 2013-07-24 02:32:20 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-85609f03b2e480088595cb45cc0b92fb777977243da5b50177325296fb2baca2 2013-07-24 08:04:12 ....A 31263 Virusshare.00075/HEUR-Trojan.Win32.Generic-8562947bcc679346c68a30d562cbc68b21d8d2e25b81319b74a7e703db3c6d00 2013-07-24 22:05:08 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-85633f31221d107070e65f596c1263a61ca96379b32844bb20393f49b8136e87 2013-07-24 21:33:08 ....A 15616 Virusshare.00075/HEUR-Trojan.Win32.Generic-8563b13b3e46cdb44eb6375b816ab96593201c890462d6fb8ed323cb913dd142 2013-07-24 16:35:10 ....A 272384 Virusshare.00075/HEUR-Trojan.Win32.Generic-8563cdd978fb5a3f8c7d3141fd8bf1e9227556a757a7556fc806dc7cb4ea017d 2013-07-24 22:22:12 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-8564d946da0051f2f5667ab4f4e608e3908f5b6ce315648a9ed119bc5922f045 2013-07-25 12:47:54 ....A 610304 Virusshare.00075/HEUR-Trojan.Win32.Generic-8564f362c173edf655afa47f60b99ae2eb4d7528a0fd5b9d7e5c6991272ef75f 2013-07-25 02:58:54 ....A 1042432 Virusshare.00075/HEUR-Trojan.Win32.Generic-8566aa2be2743b4873ddc4701a6a18637e3703c350e33dc381c3969a60fc4d24 2013-07-24 22:22:38 ....A 158899 Virusshare.00075/HEUR-Trojan.Win32.Generic-8567ca9e242a85d32a3ff5d0aee1facb20ddd82649bf765c711c6ee14fed4264 2013-07-24 16:52:44 ....A 551424 Virusshare.00075/HEUR-Trojan.Win32.Generic-856a865eeb9bb504166ffc4e80305bc9f294688d2fe71c295a738946ffa7902f 2013-07-24 12:09:22 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-856b72f9144b851e08355ccd9250e25785f4e3942409df1e4d5fda94a814ce43 2013-07-24 10:45:10 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-856c14bbce7c3f4db0f9bb06233577219d695e42e0b81fa59c6822727fe66859 2013-07-25 12:55:00 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-856c2d628ac9e2dab2f52b864cbdbd667f20566eae6e4db04de9cbf898cd5bf4 2013-07-24 01:14:46 ....A 423424 Virusshare.00075/HEUR-Trojan.Win32.Generic-856c6cf0ce0739700de69cbd83436228174ad913dfad98bc7d3d1c30e74156e7 2013-07-24 18:44:16 ....A 478208 Virusshare.00075/HEUR-Trojan.Win32.Generic-856d54007b23ed1801f19be42e628fc53fd2ddc5d79fb21ca2c100b39621e5dc 2013-07-24 03:39:46 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-856d9cf4285a9de9d99c4d9e04d561b23e10fe652f1fbbfd0cd4554dfbd79af1 2013-07-24 07:22:32 ....A 428544 Virusshare.00075/HEUR-Trojan.Win32.Generic-856f6f42896c8df2549175d6c7cb59db8eaab7346c366889676f9372b3b264f6 2013-07-24 16:12:56 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-856f8a80c21509b4654ac1fd5dee42e3e19ec440a712f7196703563e3b311a39 2013-07-25 06:25:50 ....A 409600 Virusshare.00075/HEUR-Trojan.Win32.Generic-856fbd58b021e1e6541aa7af85c03d1fb69bc5f8c87432a2f04aec9873fb5669 2013-07-24 07:57:56 ....A 13824 Virusshare.00075/HEUR-Trojan.Win32.Generic-8570220034ec0cdfe879b942d8c0363ebf4f965a6e661bd8cf8f0b35d1730874 2013-07-25 14:09:52 ....A 16042580 Virusshare.00075/HEUR-Trojan.Win32.Generic-85704f502c9acee6852b34fd0ad768d6af0ef7cc4f401485054ee135a1420a1f 2013-07-24 01:19:50 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-8570dbfe744c980a834fe56b6f84f689ad952aee18eb9c7ab992a324bbfc484a 2013-07-24 12:50:34 ....A 150528 Virusshare.00075/HEUR-Trojan.Win32.Generic-85710db92856993194152c1a3aaacac7776488dfe0315a7cf851ea18f325df04 2013-07-25 02:24:10 ....A 401920 Virusshare.00075/HEUR-Trojan.Win32.Generic-857183faadce6a1a5daaadc3a8e73cee8222f99a04d2b40eec122cd295e1eefb 2013-07-24 12:04:02 ....A 124416 Virusshare.00075/HEUR-Trojan.Win32.Generic-85731fd1b88c91b1e221775dd087607ba5afb479e609673aa299735c3fcc839d 2013-07-24 01:58:08 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-857329a39e70c60f807362fca7b16e9cbff011c63ea85f8ee0c318384a82f352 2013-07-25 11:53:44 ....A 320512 Virusshare.00075/HEUR-Trojan.Win32.Generic-8574ee1f46f025b97265e47b24f1a548433b2d638e416f181ee4f7319e9a49a0 2013-07-25 07:21:44 ....A 147968 Virusshare.00075/HEUR-Trojan.Win32.Generic-857720e38e8aac4d1178cc982cdaa3465098fba26ed56c3052ed1b9a948b1cf4 2013-07-25 06:28:16 ....A 186880 Virusshare.00075/HEUR-Trojan.Win32.Generic-85783ae8205461777a22ecd3900d8c451b6275072e53e142c85ec6b8abaf5d9e 2013-07-24 22:39:14 ....A 373760 Virusshare.00075/HEUR-Trojan.Win32.Generic-8578dce1559e5058a76a47e9465776a0863ab3a9e7f3dc991976b834440c1725 2013-07-24 16:40:44 ....A 178688 Virusshare.00075/HEUR-Trojan.Win32.Generic-8578f395b9b51bcb63a23202b01b2d4b71e4c6a21bf0db8fbc68767b12da8766 2013-07-24 02:44:20 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-8578fefec2a99b6dfed497caec9a29a537cf853d077f5817f173a507a87df62a 2013-07-24 01:03:56 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-85798e209dfde5998b8b521fd2bd984123c81ee6a7bc94352b42cc12ad5837fd 2013-07-24 16:59:04 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-8579ec0961195f611f697e2a5299b18e167a0cd2a9c5e38e2ab2e12e72dced13 2013-07-24 20:23:16 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-857a4f3a4ce1311d5d26007a1fd59c9a89529bd7a33e74433ab7a044bba799bd 2013-07-25 06:30:38 ....A 453120 Virusshare.00075/HEUR-Trojan.Win32.Generic-857afe23eb96eabf2a7b4b469455af9691033168a24fbbbc28237a3d80d8c688 2013-07-24 06:05:00 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-857b3d010463e5fec48da6bf2bb03173000ef2afe9842963b3084ab996436dd2 2013-07-24 10:46:40 ....A 65110 Virusshare.00075/HEUR-Trojan.Win32.Generic-857cc465b03605ec7c775eea5f6dc34cd584db34e0b12cdc24f74ccae1ecbbfd 2013-07-25 07:17:36 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-857d1708ae865f84ebb33a52fe9801c427ad0d82e609d603aa47e7a2d0d0a957 2013-07-25 15:04:48 ....A 71736 Virusshare.00075/HEUR-Trojan.Win32.Generic-857e94df9e1682abba8ee8051263bd825e7070aae614539460d82f33639387e3 2013-07-24 13:43:42 ....A 152576 Virusshare.00075/HEUR-Trojan.Win32.Generic-857ef763833967c4117a6f34e59f45b977b4992a1b7efba355a8cfcf80ee9e43 2013-07-24 23:28:34 ....A 41248 Virusshare.00075/HEUR-Trojan.Win32.Generic-8580477ea04cb64220a9ef3fa7ee039278bcac2700e6befa9be274b73007d874 2013-07-25 14:51:58 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-85807587587cd105bbec04040b37cc4b94ffc0dd9f3a9b0956a9323918aaf32b 2013-07-23 23:09:16 ....A 7458 Virusshare.00075/HEUR-Trojan.Win32.Generic-858159ef7e0f1f5b2287c0772e59f3460b3ee280d89ba6d70f54f334be34b2e8 2013-07-24 19:54:22 ....A 51962 Virusshare.00075/HEUR-Trojan.Win32.Generic-8581a75a18a0050fa2d452fcf4d7acd10b6d9c2808b4573c1170f731c8b8e931 2013-07-24 04:38:38 ....A 346112 Virusshare.00075/HEUR-Trojan.Win32.Generic-858240ed2ffb338989d5c3ede9e8c7f7cb695d35fa1c085f70e407c1dd810e98 2013-07-25 13:34:12 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-8582e46e8faff9a9eab4754ab5531c923b2897e85926ce8212043abeb5fbf7d3 2013-07-24 17:10:02 ....A 245760 Virusshare.00075/HEUR-Trojan.Win32.Generic-858374d54c3a10ca3dfae28f495b2245ec393aa9d9e1256e70f4771352bc814a 2013-07-24 02:42:58 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-8583a3269a93746601c180f7369f8121fc23f68d6ec29fc2774100d3350c8208 2013-07-24 16:32:18 ....A 285184 Virusshare.00075/HEUR-Trojan.Win32.Generic-8583dfb0608d75bd3100cc9014381653412b80675d3ae7d2b486463dee5a9254 2013-07-25 12:39:48 ....A 187904 Virusshare.00075/HEUR-Trojan.Win32.Generic-8584a95e98b3b79bd95f2ae170dc802b41738db2c0b9b0b0e6858a8e63c59813 2013-07-24 07:26:40 ....A 745472 Virusshare.00075/HEUR-Trojan.Win32.Generic-8585f53a8acee258d177d4d7b5572279729073f09a452088638cbde7e960ca6b 2013-07-24 00:50:30 ....A 168317 Virusshare.00075/HEUR-Trojan.Win32.Generic-858680701a1ebda33cce671eadf259af43e59de58ab23ca2d684fc7e6c56e3c0 2013-07-25 16:12:56 ....A 324608 Virusshare.00075/HEUR-Trojan.Win32.Generic-858809826a591fb36b3630cbb64c7a0780621a890be45cc4957e3bfcbeccbd85 2013-07-23 22:29:34 ....A 11403264 Virusshare.00075/HEUR-Trojan.Win32.Generic-858821b63d9ac20509210672e7b894b357934f4e70779f9a50528c5d58440be1 2013-07-24 02:57:52 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-858871240d59d509b36d598f2ee46da5aaa08dbf42a6f424b50543b75787a9b1 2013-07-24 19:54:22 ....A 342373 Virusshare.00075/HEUR-Trojan.Win32.Generic-858bfd33e1493d3fd93c5150aac16c7c63cee469f77680a881f04fea9ee1d070 2013-07-24 23:41:56 ....A 82494 Virusshare.00075/HEUR-Trojan.Win32.Generic-858d1eb6837eef279b328ce526e9fbce1c16bbe77292c39a150f6ae6ae49a712 2013-07-24 01:04:40 ....A 60416 Virusshare.00075/HEUR-Trojan.Win32.Generic-858d6ea56931d5df2832c886ce3564c42b3f1d9c4291062496b8a0fc934da151 2013-07-24 07:50:18 ....A 345543 Virusshare.00075/HEUR-Trojan.Win32.Generic-858e149ad7521100dff8e839f30e74cd2a384f9b211de91dcfc01a0d8fc5a1c8 2013-07-24 23:21:26 ....A 332577 Virusshare.00075/HEUR-Trojan.Win32.Generic-85944034ec30b8ba667ec44d404325ee78ff28bc5d049a05bcf6967add116398 2013-07-24 00:16:06 ....A 354304 Virusshare.00075/HEUR-Trojan.Win32.Generic-859549ae9437334c9f7539939a9c9304afb7c8478b8b13d515c1242ed18a7934 2013-07-25 15:07:18 ....A 196820 Virusshare.00075/HEUR-Trojan.Win32.Generic-8597e67841a0339172b22124299123991b8b65f7d92f5f8af4cd214851699a29 2013-07-24 02:27:10 ....A 6656 Virusshare.00075/HEUR-Trojan.Win32.Generic-859912a1e7040bb8e776c6cc23768629fb9b6010666b1ae1fb53445b9028db5d 2013-07-24 17:14:08 ....A 578624 Virusshare.00075/HEUR-Trojan.Win32.Generic-859922f5fd091a1785176e4077c63e4afb3742263a07e2ff67c4320c84270a19 2013-07-24 19:03:52 ....A 136704 Virusshare.00075/HEUR-Trojan.Win32.Generic-859991c0496622900ca685c7b625fa4494ba3513affd02fb6f1df5c2c175721a 2013-07-24 17:20:18 ....A 174080 Virusshare.00075/HEUR-Trojan.Win32.Generic-859a56fd1ae8e419c873cd874adcf1bf4c7b6fae54377444bdfa434cd52642ab 2013-07-24 03:44:42 ....A 125440 Virusshare.00075/HEUR-Trojan.Win32.Generic-859c8de75b470cef6aa69982732f4db9e1ba18a810ecc9387bb0d664e9d0fbac 2013-07-25 12:19:18 ....A 1341952 Virusshare.00075/HEUR-Trojan.Win32.Generic-859d3e2e489e27475d50a76d3cb06e0e9d728c8dc73863de3a2d6b5d3de7fa30 2013-07-25 01:11:56 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-859f6b251e3107bdaf0d64960949d006b1c9275aeac60198adebc1448f086ff2 2013-07-24 20:09:48 ....A 34304 Virusshare.00075/HEUR-Trojan.Win32.Generic-859f7e38c39996bbedf1aa68e2deee78024c0c0639bb96d073dc5a34e311c688 2013-07-24 20:08:58 ....A 484352 Virusshare.00075/HEUR-Trojan.Win32.Generic-85a11a7752c1e4972987360dc5ad1a3fb8de8161cf25624a4080361f053b3fd9 2013-07-24 15:25:06 ....A 671744 Virusshare.00075/HEUR-Trojan.Win32.Generic-85a283762c99cae3a944a0e5b86811fb699271b8a26ae59b49b61ae3a7f2ef9a 2013-07-24 00:40:26 ....A 174592 Virusshare.00075/HEUR-Trojan.Win32.Generic-85a2a73e86ead358060b268eaa8bc20226051130fc06db6968085db7f771695d 2013-07-24 07:24:44 ....A 12800 Virusshare.00075/HEUR-Trojan.Win32.Generic-85a355744c8469d2756ffd6d80202a9a388a5f5968fe87be18e63896d83a108c 2013-07-24 01:20:58 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-85a40dae3a190349d4c31a9c72db0f5c8dcaf908fd65ed5aa7fe50a825c8afee 2013-07-25 14:37:22 ....A 31747 Virusshare.00075/HEUR-Trojan.Win32.Generic-85a57849693519f64b7e63af2113571a98362289ad38ccfdd4d7ab66a067f205 2013-07-24 22:48:32 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-85a5a6d3cdb411e9873814c5e5e65799f01356a7985c8fe8a52d3f36e424af01 2013-07-24 07:37:56 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-85a5b9f2b865c152174dac94998c5163ded7ac714f05dec63046edec3cc2f5f0 2013-07-25 07:09:52 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-85a7830a6152776bd35c39533bede2e22c134b9f9b1cdb7495a6207bd1db7218 2013-07-24 17:11:02 ....A 698368 Virusshare.00075/HEUR-Trojan.Win32.Generic-85a8380c7b06f53abef64f6490fed2885e1beaa6179ada10460d5f5fe92220c4 2013-07-25 06:59:56 ....A 549888 Virusshare.00075/HEUR-Trojan.Win32.Generic-85a886607661d6219d30a6f15580ee02eb48b9eef77bcb2adf200ab81cf55967 2013-07-24 10:09:50 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-85a9be66658a8e47a43458c5ed50b29c0e813fbcf9bdf5d0ea861770cbd3b125 2013-07-24 15:07:38 ....A 162816 Virusshare.00075/HEUR-Trojan.Win32.Generic-85a9ccb3f74f70317531ab0719a34d36598a5797a945138639e35ee6be9866ef 2013-07-25 04:33:48 ....A 189952 Virusshare.00075/HEUR-Trojan.Win32.Generic-85aa2691efa55c4c5b467014d09265e8b9f0d8b692f1613be77a4a1cc6ca3363 2013-07-24 11:30:06 ....A 144384 Virusshare.00075/HEUR-Trojan.Win32.Generic-85aa79e1e2797a9ca4ef936f9ef811443a92308c1070207868280dd36d905a2d 2013-07-24 13:25:04 ....A 99793 Virusshare.00075/HEUR-Trojan.Win32.Generic-85abb6955091eaadf8a9e79b3434043114a152622ef982ca976f26f3b4a69098 2013-07-24 02:44:44 ....A 65430 Virusshare.00075/HEUR-Trojan.Win32.Generic-85abea81345b4a3ff252f804cbba6ff885aecae908b5adf2aab6d55643dda3b8 2013-07-24 11:00:58 ....A 919217 Virusshare.00075/HEUR-Trojan.Win32.Generic-85ac175e558714677a48862436019f80a9d31eb196853b350856068631c314b0 2013-07-24 17:44:20 ....A 61568 Virusshare.00075/HEUR-Trojan.Win32.Generic-85ad401a5158cfe038683e4b25717932d3daacfee69f84de80782552d648a5b1 2013-07-24 15:20:38 ....A 381432 Virusshare.00075/HEUR-Trojan.Win32.Generic-85ad5291678fc5abc0f62b5fe9b62a797a96469fc0ccd8db948f7e17325c967e 2013-07-24 02:22:16 ....A 109568 Virusshare.00075/HEUR-Trojan.Win32.Generic-85ad59492024f47d3887118870cf1b61337e969ede70cccb718294ac2c0de190 2013-07-24 15:09:40 ....A 251311 Virusshare.00075/HEUR-Trojan.Win32.Generic-85adf8c80b76e3437b01f874207f0595daed4a7943cce3c2324d92f7d0dafd29 2013-07-24 10:56:28 ....A 139776 Virusshare.00075/HEUR-Trojan.Win32.Generic-85aefd39932eb0c7d39f32adf453a0a92c1c9e2ca35631419d17707f28960d45 2013-07-24 23:46:52 ....A 118498 Virusshare.00075/HEUR-Trojan.Win32.Generic-85afa048de5e95efb14d2a9d1c24269b562ba93351289d2ac0dd951616043fa5 2013-07-24 16:42:12 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-85b0208cdcd75c1c4cded76aefa5f71dfa97f4ad8e23e22e00d96301014781b2 2013-07-25 11:39:50 ....A 112128 Virusshare.00075/HEUR-Trojan.Win32.Generic-85b2fe8692ce8e8241cb4b24b2b8e2f62e78c7019ab42cf2ee3a04ca2893f336 2013-07-24 18:43:26 ....A 65554 Virusshare.00075/HEUR-Trojan.Win32.Generic-85b4ace2fd7d3972ea0578a17e7d150196f964e6ff9b5c3d1b99199c6f733461 2013-07-25 14:26:20 ....A 41472 Virusshare.00075/HEUR-Trojan.Win32.Generic-85b5e3a7a6c5647988796a22bcc921bd107ae4b3f2ca600aaeb0e5ff9f47ee56 2013-07-24 16:00:02 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-85b6361d48ceb858422d426cdbca6975dd5fd9ffa2e07b121f5c5ee10fad6d46 2013-07-25 00:30:54 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-85b6835ec28ea12f5a1a855657a6bcdf872873fe4567bb9831f51f7a372fe45c 2013-07-25 12:54:42 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-85b6d2fdedea006e15e5fa4eacfdb8333cc37256aeb594ced70ded9e4ca3c40a 2013-07-24 15:53:10 ....A 174080 Virusshare.00075/HEUR-Trojan.Win32.Generic-85b6e912bb089ffb2b66701c3cd9d648a24383923ecc771712f33ae1b1d9a545 2013-07-24 10:43:24 ....A 757770 Virusshare.00075/HEUR-Trojan.Win32.Generic-85b71c8e0575e1314b6a31eedfe2e86d17cb0f0936e9ef0983f77c6b5265ea5d 2013-07-25 14:14:02 ....A 49351 Virusshare.00075/HEUR-Trojan.Win32.Generic-85b7b63f01ee02956c8e6c514e8e1d29131ea9a0b18f7bdb3819a65086ded3d0 2013-07-24 10:26:12 ....A 51610 Virusshare.00075/HEUR-Trojan.Win32.Generic-85b96b3e64f486df03c564a383bd8583c707f4bbe5677b3244d828f9b9ff7db9 2013-07-24 02:29:52 ....A 109631 Virusshare.00075/HEUR-Trojan.Win32.Generic-85b9dfd8f6faf329a89e3e534779a378812a88b44ed2961c5a111452933dd912 2013-07-25 16:02:06 ....A 337194 Virusshare.00075/HEUR-Trojan.Win32.Generic-85ba39c398ab7061cb0a7698e8fe1edededf86d18634245058e20d96ab1836eb 2013-07-25 01:22:52 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-85bb6482730b2caba1cede3a68615778fdf8d434739c8199c16c5546b2f20450 2013-07-24 02:51:16 ....A 1688064 Virusshare.00075/HEUR-Trojan.Win32.Generic-85bb6ca5dd436ea1b4c0c5637dc7c09d7662abd024131a1cba3c8fbff6fdea2e 2013-07-25 02:03:54 ....A 119296 Virusshare.00075/HEUR-Trojan.Win32.Generic-85bb7f4ee3345c80c78ee6c47f5d34a26c4c4059f99b9ee1fac8535322d7f696 2013-07-24 17:33:16 ....A 37376 Virusshare.00075/HEUR-Trojan.Win32.Generic-85bbe564118154405969984bed7173e6cf6a3a178eb7f829f484328691224fe9 2013-07-24 12:35:32 ....A 305152 Virusshare.00075/HEUR-Trojan.Win32.Generic-85bd4d8b6e6fcdfe77254203415cd33958344ccd4bc81e520defd2d8d25d3827 2013-07-25 07:04:16 ....A 47104 Virusshare.00075/HEUR-Trojan.Win32.Generic-85bd525e6b044dc1218b67939872e2f280ca81bd965003d9695f3fb05ae053ce 2013-07-24 05:56:54 ....A 158720 Virusshare.00075/HEUR-Trojan.Win32.Generic-85be0b5773d6aaa3589ccfa26230626fd7afb4b8b16e393827c74d456604d751 2013-07-24 21:19:12 ....A 985088 Virusshare.00075/HEUR-Trojan.Win32.Generic-85be677cfec79298b41266f6f6b8453587e42dc2f6d86292d019c24d1a12cb96 2013-07-24 22:08:46 ....A 136521 Virusshare.00075/HEUR-Trojan.Win32.Generic-85c05f5c284c7fe95d557eec0d82b6eca61aefda554dcfb9086d0b1d9fc9128e 2013-07-24 08:46:08 ....A 650240 Virusshare.00075/HEUR-Trojan.Win32.Generic-85c171167998368afa6e5427354d38ccd35aa28d2c2116a97123b811a62157a1 2013-07-25 01:04:18 ....A 378880 Virusshare.00075/HEUR-Trojan.Win32.Generic-85c1ab413910b08c31dd0151304682e51a1272b6045dc6603a288d73bb3b162e 2013-07-25 14:42:36 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-85c2322c56fa2ec147177b785543317c9f3b69047f97e80a196d787df82ae854 2013-07-24 07:29:22 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-85c2da38d2efb1f4fbdfc5b15e3f71d1bda6068f22105eb1ed89bf662b2494c6 2013-07-24 09:33:26 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-85c30de139e15dfc8dbbc2553dc0553b64df8b385eb0c028988c1a77a6177418 2013-07-24 05:19:52 ....A 471552 Virusshare.00075/HEUR-Trojan.Win32.Generic-85c79b691cf97176021a3ccfd6d8b597aa07e525c6830fd8ee7a39d79ff1870e 2013-07-24 22:30:26 ....A 739328 Virusshare.00075/HEUR-Trojan.Win32.Generic-85c7b5cfd321e3dfb72140456061c23cb50aab987a203712d3335547369360f2 2013-07-25 01:31:12 ....A 267264 Virusshare.00075/HEUR-Trojan.Win32.Generic-85c7b7377fae75962ebbf02cc6d03d7f86209e106b13a5c6ba716697255d7ba8 2013-07-25 16:05:06 ....A 113156 Virusshare.00075/HEUR-Trojan.Win32.Generic-85c95ce0654fd49f002e222f60bcd875b6563a2cd0cf2dabfd6ef5001c9bfa8b 2013-07-24 11:12:10 ....A 499712 Virusshare.00075/HEUR-Trojan.Win32.Generic-85c99c798bd6a0580e91bd9d9d49e34e7d5521d274f16cce40fc9de42e0379e3 2013-07-24 13:20:32 ....A 885248 Virusshare.00075/HEUR-Trojan.Win32.Generic-85c9ff34277afe2944f0080c7aa02b9cd21079cbc0596e39220e48b30ee57b08 2013-07-24 17:24:04 ....A 81853 Virusshare.00075/HEUR-Trojan.Win32.Generic-85ca08893ebe74673db0f29e794e9ae64c5ffe4143c7b948ffeb6efbf2cf1128 2013-07-24 15:56:08 ....A 101921 Virusshare.00075/HEUR-Trojan.Win32.Generic-85ca8322a8123731bce6a00d6296284b4958e96f78771a0af54892aad9752ee6 2013-07-25 13:13:06 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-85caa3e8d57d146d777db577d8dbc16da71d68c9bc2f4e6735bb335b2bf32bd1 2013-07-24 14:15:16 ....A 3258880 Virusshare.00075/HEUR-Trojan.Win32.Generic-85cc43a79c888d191776e822611d3353cc0210c5df37236d152f0479a8403f57 2013-07-24 19:04:02 ....A 305152 Virusshare.00075/HEUR-Trojan.Win32.Generic-85ccccc01cd95a03357e7df5cff3341cbe020429d646d51e5a245d56249530c5 2013-07-23 22:33:22 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-85cd7f883603f1ace0faf3b7705ff32c2da712be8eeec917cc517a254cb21ea8 2013-07-24 14:18:12 ....A 45568 Virusshare.00075/HEUR-Trojan.Win32.Generic-85cddc007cf77a971d1a4982c97dd569ed5454ff89db51f396aac32e62bc9fbc 2013-07-24 07:38:14 ....A 111728 Virusshare.00075/HEUR-Trojan.Win32.Generic-85ce5638f16d84eae57cc784b8b869bec1eb21b0a19ad6c48ea5fea5f161d75d 2013-07-25 00:16:04 ....A 267776 Virusshare.00075/HEUR-Trojan.Win32.Generic-85cec474405f1ad6c20d3dcc50a01f906ac2e1b1185c07bb9a8db0badbb07884 2013-07-24 17:37:14 ....A 2696704 Virusshare.00075/HEUR-Trojan.Win32.Generic-85cfb24cf534c89b1af155d7e14d753235ecf0d4bb9b4fd62f94891de2cd59e1 2013-07-25 08:10:44 ....A 55766 Virusshare.00075/HEUR-Trojan.Win32.Generic-85d06cdb3504de5a4874f81c4100f6a0844d898b08d79a1b618d8d6c6a081323 2013-07-24 05:27:48 ....A 2497664 Virusshare.00075/HEUR-Trojan.Win32.Generic-85d17c73ec15946d9ae1d66f9268392efd1e8625388c4d76d347e19aef656c25 2013-07-24 19:48:44 ....A 186880 Virusshare.00075/HEUR-Trojan.Win32.Generic-85d200177b63e8260ae75cf586dda91da7cfb8130ccadd8c31598b2e42b8d4d2 2013-07-24 10:37:58 ....A 118653 Virusshare.00075/HEUR-Trojan.Win32.Generic-85d2e9aaa3f8fce13547ab22ccc8de3daa44a89b252c643043b5d2bd99fe2cf8 2013-07-24 00:33:58 ....A 480304 Virusshare.00075/HEUR-Trojan.Win32.Generic-85d312a459015c710ec7c9a86429cf32db6d0c99625af609c6a570e55826ff2c 2013-07-24 07:19:46 ....A 129440 Virusshare.00075/HEUR-Trojan.Win32.Generic-85d431c3beffd19c98144ed857df216fcb98dd7991a7831c4e0d8b105f86ec5e 2013-07-25 02:13:06 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-85d492501fb242cf40e3f9686be5765a67526fe65f10134c2ce37f4b46434a8d 2013-07-23 21:53:18 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-85d513ea5a307cae2cf50317edb14c651dee135aa3d4fcf76628b84889ed01b9 2013-07-25 16:03:44 ....A 605696 Virusshare.00075/HEUR-Trojan.Win32.Generic-85d5b24f9d15e2b3b5e74453df5cf33bd5788f4298ca51c801f6f0d0a5b2435d 2013-07-25 01:45:26 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-85d6ad5d75af58b3b6e172cad81fae2a5b2aeb7fb4ef14f9cfaf4c6fb0a9c1f6 2013-07-25 01:26:06 ....A 47104 Virusshare.00075/HEUR-Trojan.Win32.Generic-85d6c82464e2a12bdb5bb96bcd8bee1f6eeaa0d9dcaecdeb0fdb24ccee6d6c3a 2013-07-24 12:21:40 ....A 105984 Virusshare.00075/HEUR-Trojan.Win32.Generic-85da8ff0d68d465f61807be2f040dfd723a867af98e75938810d252ce7f5f738 2013-07-24 23:05:42 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-85db9e4b5378a26742cc7e6329479f9472897a3895db282326bf27a199d67521 2013-07-19 15:10:18 ....A 2728448 Virusshare.00075/HEUR-Trojan.Win32.Generic-85dc563f3e744d6dd0ab228c52ce3e0f69bf3735e6d15c9986e8d12207530bf0 2013-07-24 19:18:08 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-85dc7ae5f00e44eb9d621f916d90dddb10879bd58216b62ce85907a26bcba980 2013-07-24 00:54:08 ....A 90958 Virusshare.00075/HEUR-Trojan.Win32.Generic-85dc7e6511df786da6b41c8b2d4080bd6842be8f3519a75204e5b29625d6bb4d 2013-07-24 14:29:22 ....A 251453 Virusshare.00075/HEUR-Trojan.Win32.Generic-85dcf8e9fa4649f3065dcc04a4dbb4958ca908faf21854c83cceb88c772cc119 2013-07-24 20:42:36 ....A 1542656 Virusshare.00075/HEUR-Trojan.Win32.Generic-85dee4c4dab3a72f863b25367ec7856726b00f60ad9eb79aa718243af3504bb7 2013-07-24 04:24:12 ....A 51725 Virusshare.00075/HEUR-Trojan.Win32.Generic-85e1e3009a3a4b7b60be86dcf969a7aa11300d8d36f9f6a9b66720d7f9cf5423 2013-07-24 12:17:24 ....A 385484 Virusshare.00075/HEUR-Trojan.Win32.Generic-85e35e7a0da9bffc225add2d31bf9ea38d2cff2ace5ed9fe5e897243e2b7f819 2013-07-24 22:49:56 ....A 152064 Virusshare.00075/HEUR-Trojan.Win32.Generic-85e3efc25da4665f9294abb25c4b3e6e5e7be92f07b252a09630fd81613155ae 2013-07-24 06:30:44 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-85e5c55f06d16bdf360ae58c56ff28411589def49c0cc191b04002e435e8cd99 2013-07-25 14:55:32 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-85e7f32cd697497b2d48d52683796701b31f1ccf084ac02999a7db0d18795d26 2013-07-24 23:13:10 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-85ea7f49a4a1a67bf0173fd83c2f1e586a903a470a8acf9d1a8cb10a5b66f760 2013-07-25 16:12:38 ....A 65622 Virusshare.00075/HEUR-Trojan.Win32.Generic-85ed1bbf28b582e4400ec0dcba5a2df68acbb3bee7f9faf22506b57b3375d870 2013-07-25 06:05:56 ....A 156160 Virusshare.00075/HEUR-Trojan.Win32.Generic-85ed5b593c43a597aca16c467ef9d19e4d3d923fa98442fc19f219c77b11e318 2013-07-24 11:12:14 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-85ed8b5b1ebcdd6c3381a876f06cd6727c862da4193c800e596e999b7168fd31 2013-07-24 21:47:02 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-85ee35f9b97288ec9362c536962f9e077f3da050767cb8559e398ca9ff7f9f14 2013-07-24 18:33:28 ....A 113664 Virusshare.00075/HEUR-Trojan.Win32.Generic-85eea3b8470b0f584129149459b1ad61645bdb68f5a74bb988d94c17ccf4da3e 2013-07-24 23:29:32 ....A 51764 Virusshare.00075/HEUR-Trojan.Win32.Generic-85ef9f5288fb9c1b37004b68b508d869ac09d173f43428238c8b81f45042f84e 2013-07-24 21:52:34 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-85efcb2a7e6c9e9ec5af3688bea3a6a603234ac5611a08bd4a410a203e18bcb9 2013-07-24 23:49:54 ....A 105188 Virusshare.00075/HEUR-Trojan.Win32.Generic-85f3c68a01d76b2baea74817aaeaab70e2c2ea30ef626f8ae81b67b3a6d2cf2b 2013-07-24 02:47:08 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-85f43fc95faac64a169bfc74badfa95e6b483462c825a72ab5ef54780f10be93 2013-07-24 21:21:50 ....A 65572 Virusshare.00075/HEUR-Trojan.Win32.Generic-85f4e892670d7d005be920985950f2ad9e5ec3e4e59cafdb82b64fc5821e3c8d 2013-07-25 14:25:50 ....A 97792 Virusshare.00075/HEUR-Trojan.Win32.Generic-85f5720130cc89035d9f5c24ca444022539599dad2c2ca789286649884e9f73a 2013-07-24 07:01:10 ....A 358400 Virusshare.00075/HEUR-Trojan.Win32.Generic-85f5fa0873b5cbc62d30384b1a9398cf9c402cbfdd5669740fc2f7e2f0358de6 2013-07-24 23:36:38 ....A 1004544 Virusshare.00075/HEUR-Trojan.Win32.Generic-85f6421a98f51c6418d616d82e6d3b0de4a0f5f53ceb9226548c005c241baf60 2013-07-24 20:18:24 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-85f64fd33270d3d39ec621217ffa090db11d8399fbc0a4bad1d5196e8995408c 2013-07-23 22:08:04 ....A 28184 Virusshare.00075/HEUR-Trojan.Win32.Generic-85f774c64824bf8ad1042deb9cf5d169ccf1032c05e143a15da4a0f76a43da64 2013-07-24 02:48:34 ....A 1779951 Virusshare.00075/HEUR-Trojan.Win32.Generic-85fa4a73717ff50c539966c4c01eb9fe52a5cb1c07726e3d17abfcfac1d069b0 2013-07-24 20:03:26 ....A 111426 Virusshare.00075/HEUR-Trojan.Win32.Generic-85fa660111b77e94c6ac67bb5523c3324b6e48fae72665c4186edf16f0ba0b70 2013-07-24 06:42:32 ....A 760748 Virusshare.00075/HEUR-Trojan.Win32.Generic-85fa7be854a4692f74a893b1b5d963610590aea1f25da0b01fce990189ca0dd8 2013-07-25 15:33:56 ....A 193536 Virusshare.00075/HEUR-Trojan.Win32.Generic-85fb707ee6a7616e3cb77d757e7d2a15586b2eacf71937be520b806f98a75bc5 2013-07-24 18:01:54 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-8600e5eef73a11fc521f07c422195a420d17badc5179bef1bc5f8bf660cfa0d5 2013-07-24 07:22:04 ....A 47104 Virusshare.00075/HEUR-Trojan.Win32.Generic-8601100a2f3f3c6c409b8e7698a05a3e00d91f169753b4322c08f905374f6166 2013-07-25 00:23:52 ....A 180805 Virusshare.00075/HEUR-Trojan.Win32.Generic-860248500493ae3e5b73ecc76724a07ae321c23ce51976a4285f89e70cd18d50 2013-07-24 15:55:56 ....A 95033 Virusshare.00075/HEUR-Trojan.Win32.Generic-86026cb763decb98185871803fa347a90fb586cb30a7741d1dc502661e0eaf38 2013-07-25 14:02:48 ....A 111104 Virusshare.00075/HEUR-Trojan.Win32.Generic-86027c5ead561830eff0fbe28bc1f2af47f53069874f7b3ec7d07546d85c1d81 2013-07-24 08:47:46 ....A 117416 Virusshare.00075/HEUR-Trojan.Win32.Generic-86027da14498f5a7a4f45b077e5b25723dddf1059f97f78ad579c65df6d36186 2013-07-24 09:51:06 ....A 445440 Virusshare.00075/HEUR-Trojan.Win32.Generic-8602dacebd56f2dd0343638532ec7913ccf2bb7630dadf56958ff0922ca9c5b9 2013-07-24 16:07:52 ....A 354304 Virusshare.00075/HEUR-Trojan.Win32.Generic-8602ffe63a8b4832e28a547ed76554dc47d3ed90ff75e9e27e15a7fd0a4d6984 2013-07-25 15:38:28 ....A 11776 Virusshare.00075/HEUR-Trojan.Win32.Generic-8603a94e436794d7e77dd78c57f5a4ffd68001c0bcce411e4250374c031f58d8 2013-07-24 12:35:18 ....A 1000960 Virusshare.00075/HEUR-Trojan.Win32.Generic-860451fcfe8b1c6ad375e8d7282c4d11328ce5ac55440c102697efbc2ee8f4c8 2013-07-24 13:39:46 ....A 5881344 Virusshare.00075/HEUR-Trojan.Win32.Generic-86048d1dcf784210642b32baaf10a1e55f81e6d750be1b199ef773363ad3955b 2013-07-24 13:45:16 ....A 72720 Virusshare.00075/HEUR-Trojan.Win32.Generic-8604cccdf80c404804d94ad54678198663d31c3997b8172bd85629665c8a352a 2013-07-24 19:28:02 ....A 211968 Virusshare.00075/HEUR-Trojan.Win32.Generic-86054ca4fd5980b32cea503406887502b99f84d10d597fd6a9cd5e81d48f2a5a 2013-07-25 15:58:46 ....A 784384 Virusshare.00075/HEUR-Trojan.Win32.Generic-86065f5f60afaff2ce1fe3b471639fca94d6f37d0ba671151e6fa6f82d2d416e 2013-07-23 19:57:52 ....A 586240 Virusshare.00075/HEUR-Trojan.Win32.Generic-8607882a8805bdc530c92aa552561c65a1b22753c9c07f2632c92a650f7ccd67 2013-07-24 11:59:46 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-860815d6d086e82ca4e09db7333805bd40c01b3960ba707b5555510c073cda75 2013-07-24 12:44:46 ....A 72712 Virusshare.00075/HEUR-Trojan.Win32.Generic-860905a05a9723f980e1053e5f2039f4dd58b1118cf54ed850a75a5c17e99d80 2013-07-24 19:56:14 ....A 621568 Virusshare.00075/HEUR-Trojan.Win32.Generic-860a328cba2b38f2a570070bc80ce597b52c41216f8189c08649decb7e7e44c3 2013-07-24 21:14:42 ....A 2297344 Virusshare.00075/HEUR-Trojan.Win32.Generic-860aea535cf3222c6e11be32369ac94148388bec3bae5491fe823517af6c688f 2013-07-24 21:11:56 ....A 22549 Virusshare.00075/HEUR-Trojan.Win32.Generic-860b1ca9ee9ea9ff7ef70dc3052a99515ec42aadb6e40062c8cb9fb5600d1231 2013-07-25 00:41:14 ....A 624144 Virusshare.00075/HEUR-Trojan.Win32.Generic-860dae7a372ae6282f512ff4a4457bda6236bda19ee9465751d35bba19d90d68 2013-07-24 17:14:56 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-86111e297d096b92ba61dc892b8d58538ed41a55afcfa4408e2c68477ed05c9c 2013-07-25 15:58:38 ....A 737280 Virusshare.00075/HEUR-Trojan.Win32.Generic-8611d9a10f58388cc39e84147457a0231c2aaf4748600d53971e511fb0e642a6 2013-07-23 21:55:38 ....A 165888 Virusshare.00075/HEUR-Trojan.Win32.Generic-86127a98b584233dd75bcd1e43ea287a9151016fcbb7e194e66970d858854c7c 2013-07-24 07:32:48 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-861298a4bd463904fc6e41596c97bd2bd17196719a85dd8d3b3a8d6a503e615c 2013-07-24 00:51:06 ....A 156160 Virusshare.00075/HEUR-Trojan.Win32.Generic-861455e7456390b79ed0d0cdfa4529b595270ad1a408c3af5dd51e3b6b3bc6dd 2013-07-25 14:26:50 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-86149e8692e21b2e51f163f8f72d270b4e22b80d6f934dab91124e86d25d79b3 2013-07-24 03:35:24 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-861514d9f1961841ab593bf6afaa7e617226a06511731603f964634ae5fd903c 2013-07-24 16:08:10 ....A 88064 Virusshare.00075/HEUR-Trojan.Win32.Generic-86161ec5fcd430171a69eeffb8d4b65456c48824a48c709287ed7d0ebef434b3 2013-07-25 06:36:54 ....A 69566 Virusshare.00075/HEUR-Trojan.Win32.Generic-86180d01566435935d37cf3c4a97c69bffd4baed9e3a810284337c8b857e31fb 2013-07-25 00:14:24 ....A 93716 Virusshare.00075/HEUR-Trojan.Win32.Generic-861811524a5542074ffa7e9de85f36083b29238b0ab29f0a3717828a3ec93a5c 2013-07-24 23:31:16 ....A 963360 Virusshare.00075/HEUR-Trojan.Win32.Generic-8619bc4defe83b5e75f410d2d4628dcc895a0af7998c859f1a7fa4187af6d21c 2013-07-24 16:17:06 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-861a11cceadebec86dc1f9801756989adfead06194bb76f4f40e3b277d09159a 2013-07-24 00:33:18 ....A 794121 Virusshare.00075/HEUR-Trojan.Win32.Generic-861b72330e9f64ae79544ed06c3ea98db5fc99450b9bcb0a733611eecc81e718 2013-07-24 14:07:50 ....A 279040 Virusshare.00075/HEUR-Trojan.Win32.Generic-861bb4a9ccb4a5e8a3e94205cd9e4cbce314b72e89a31388dfcdd283b08faa82 2013-07-25 16:07:42 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-861cb184af4e3f14294a3af6ed257456e8bed044d866c440c6bec0ef06b8caae 2013-07-24 00:56:18 ....A 57856 Virusshare.00075/HEUR-Trojan.Win32.Generic-861cd96c60e8e8a2377f66c82d6208cc3d920e7ecde6f81aaf68e5669b15bc35 2013-07-24 15:56:50 ....A 80384 Virusshare.00075/HEUR-Trojan.Win32.Generic-861eeba1107dc259124151260c7c92951516072561b5e4769a3e4d2e00baad32 2013-07-24 02:11:18 ....A 347136 Virusshare.00075/HEUR-Trojan.Win32.Generic-861f1b930c241902c75d41a2825916b667d41f822bf08a5331e8b0bcdefbe85f 2013-07-24 08:30:22 ....A 468480 Virusshare.00075/HEUR-Trojan.Win32.Generic-861fa6aa9dd2e9851f9c2de18c77ca681318d4e55c51422c641229bc5cd9a17d 2013-07-25 14:48:48 ....A 1536 Virusshare.00075/HEUR-Trojan.Win32.Generic-861fce2a3c6c4c8e118e52a2631da5903600e90dc88554570ee158f31b4c0fee 2013-07-24 22:25:22 ....A 148992 Virusshare.00075/HEUR-Trojan.Win32.Generic-862095b1d2d77436d0b6b50ec9f404601384c648665bd559fa82c44cf376ab9b 2013-07-25 07:19:28 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-86227706165eaec9cf48693f454b79b0e99ed511ef82b3ddeb72122a41cc1c13 2013-07-25 06:49:06 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-86228787ba04dab99f1b52327ef15f8f8a944f405a368e94063912203bcf5118 2013-07-24 02:32:04 ....A 164733 Virusshare.00075/HEUR-Trojan.Win32.Generic-8624fa7e1beed987f64d24d7c67bffc8c13eb0b550ba50734d3037746b5a240d 2013-07-23 21:45:06 ....A 315904 Virusshare.00075/HEUR-Trojan.Win32.Generic-86250b2da6886097589f9cc5c951ddf9a4ed9833047574ed93d6c9a3cc7a5bba 2013-07-25 15:25:02 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-8625682eed2d6b593f9d4ed31aaf11b2266004623d8ad4b1a08ad69c8d7ba3aa 2013-07-24 10:40:30 ....A 79360 Virusshare.00075/HEUR-Trojan.Win32.Generic-86266f78fe557003534aca3e89610941864a10bf8f5b0f985a8f28b8a02df55c 2013-07-24 23:57:30 ....A 20992 Virusshare.00075/HEUR-Trojan.Win32.Generic-8626b0ffd5c10af4ba2daecd1e2be839a223325e097918fbf74fc148e0574b31 2013-07-24 06:53:42 ....A 44032 Virusshare.00075/HEUR-Trojan.Win32.Generic-862721397794a7e5fd75448b76d394deba377e3702e6c1eb936a44617dc7209d 2013-07-24 17:27:06 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-8629f19620a052d75b8bec781fada75ddd644a05afbc44d2bf0f7f3f5114a35c 2013-07-24 23:34:26 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-862b235e53b101913ce66dc644221ec8ded0e36b36dd528eb4c3d8925d7c9745 2013-07-25 00:17:16 ....A 742400 Virusshare.00075/HEUR-Trojan.Win32.Generic-862ed105a3a888d4cd8eb82fe7fc89d39eb14b875fd206fe71e33dde91c7ef3c 2013-07-24 10:48:18 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-8630ee0c68569213c26092d21e577d944b7297296013f54aa122571c3e697bd2 2013-07-25 15:24:56 ....A 122368 Virusshare.00075/HEUR-Trojan.Win32.Generic-8631ec94e9755fb19cc85dadcb427b4c26c9cc9667d09a5e372810aad7753652 2013-07-24 10:54:20 ....A 394240 Virusshare.00075/HEUR-Trojan.Win32.Generic-86322d3cbf97b5fe845acdac02c0c5b37297ad0a43e7d6a9e81e82c217e8400e 2013-07-23 22:11:18 ....A 120832 Virusshare.00075/HEUR-Trojan.Win32.Generic-8633d83b41c6075465c28f69c835d3b778f4fda484ca58bef66532f60951cf67 2013-07-24 08:46:16 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-863432601a53b52011ba7d12a01724eca13eda2f1847a6e03ea9753e43e6f042 2013-07-25 01:47:36 ....A 60131 Virusshare.00075/HEUR-Trojan.Win32.Generic-863452b533c7be21964dc927b58c5baf18f3d42f31ddd7c374a3d27834e4efdc 2013-07-24 07:10:40 ....A 121344 Virusshare.00075/HEUR-Trojan.Win32.Generic-86347fd7f32d17ee9aa17f8077baacd291db2f258a0dbb58e3d95df79a0401f8 2013-07-24 16:42:32 ....A 16272 Virusshare.00075/HEUR-Trojan.Win32.Generic-8634e9398b9460fa5ed0223ea60404092f9bdda4dab56e4a182b453cc5953ba9 2013-07-24 00:52:40 ....A 94929 Virusshare.00075/HEUR-Trojan.Win32.Generic-86351dc2e1f756f6dfe8dcffa72a922667e93ffdc1b48b46b237e3330bec9b94 2013-07-25 06:50:30 ....A 544768 Virusshare.00075/HEUR-Trojan.Win32.Generic-8635968c3764d419f21bfe5f43ea27e77a85f6f7909bb01f6338c5a8043943a2 2013-07-25 14:06:06 ....A 2294233 Virusshare.00075/HEUR-Trojan.Win32.Generic-86361a45ab4cf3ccee39c4b42dfa0b0f3e48d06b792db755c8a738ed582faa25 2013-07-25 12:08:42 ....A 240640 Virusshare.00075/HEUR-Trojan.Win32.Generic-86367c6858f3f11a703a54b84de07de5833a1caec6234008e7db5193262eca9d 2013-07-24 22:49:36 ....A 385184 Virusshare.00075/HEUR-Trojan.Win32.Generic-8636bd79622ab3b8662e7d69e9d1c10bd27b4f07a0174d29bc48fc55374f60ed 2013-07-23 22:22:50 ....A 2299392 Virusshare.00075/HEUR-Trojan.Win32.Generic-863831aa32d4929135093c38e747538f6b7983f71a2d4cba927daa236a3b3d11 2013-07-24 18:05:46 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-863a354fb80bf439bccdff8c2f3ed0f1882c2b5c30822c63ea2903c061126528 2013-07-24 07:11:44 ....A 358012 Virusshare.00075/HEUR-Trojan.Win32.Generic-863a41a02590ee3099c67d282d56b625690eeb66517d299582d7c4f96a21a417 2013-07-25 01:30:02 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-863a9eed24a7a6c9cb0facd89ce3fbe9df56bba90f8956332e9adc65906a259d 2013-07-24 08:52:44 ....A 72448 Virusshare.00075/HEUR-Trojan.Win32.Generic-863ab17b625bd5fce899b3ecd204dc4a1f1f138ddf9b68f9b5fe94d4ab8f6b3c 2013-07-25 02:13:18 ....A 193536 Virusshare.00075/HEUR-Trojan.Win32.Generic-863b1e8d17d572bac5496707743d86209d5b80b65a151e02bbebda52b187b980 2013-07-24 10:11:02 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-863ba320670062af9e2fed928d7a0959b964ac29be4f84ec9c47e0561a0f08c6 2013-07-24 21:12:22 ....A 120832 Virusshare.00075/HEUR-Trojan.Win32.Generic-863cda05cbce8acd5ee069e976df9bb3cfa4aa793c45b447ad2c14121e1faab1 2013-07-24 07:58:24 ....A 749600 Virusshare.00075/HEUR-Trojan.Win32.Generic-863d1b50fae1c3c0372ea1ed05d98a03838b55275c01abf205f2750fc6bf3054 2013-07-24 20:37:12 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-863e28e0b779d0c2d493723838155d84d9aece405a631b05475312b12fd7b63f 2013-07-24 02:42:54 ....A 56701 Virusshare.00075/HEUR-Trojan.Win32.Generic-863e87426a9e1a448c291ce62314b3b96c1c1d990aa41c785c9e3b8abf85e039 2013-07-24 15:53:56 ....A 96310 Virusshare.00075/HEUR-Trojan.Win32.Generic-863fe8846441436ab7c619ac1867ac764e9a04ee6ab9faf47b741a76e12f48fc 2013-07-25 06:18:04 ....A 35840 Virusshare.00075/HEUR-Trojan.Win32.Generic-864248ab4c59cff84a48c871c2f92943b513d384df33216e0d8f73a332377f74 2013-07-24 23:28:26 ....A 60928 Virusshare.00075/HEUR-Trojan.Win32.Generic-86432243dcd4796188361962f8517654eb949abe4d85659fef7f0d7226e1e266 2013-07-24 23:59:16 ....A 101888 Virusshare.00075/HEUR-Trojan.Win32.Generic-86432b6c3f730720f2b3ca77010876da0d4c80b75ac20bb09b10bee794ef7c08 2013-07-25 00:51:56 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-86441b42e082132bc03bbddd2fd6a4bb0ef43bf5bfd4378d61a3faf4d914f97f 2013-07-25 01:17:10 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-8644b6a9e4d1d3e08cb261b16463444b3a01005534c05ec5ace45c4b9e8d6f2c 2013-07-25 01:48:40 ....A 421120 Virusshare.00075/HEUR-Trojan.Win32.Generic-86451179eb313382ab2a70a291d75104ade613224c08dd977bec1eca75870a97 2013-07-24 00:16:44 ....A 141373 Virusshare.00075/HEUR-Trojan.Win32.Generic-8645a04078f5967c608ae62cacf37ab938b083b9ef29f89691d64767e3d2b09a 2013-07-24 13:12:52 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-8645a16643a8a7348ce26f40e4623ba0cc240147c697ebd2fa0981b729abb0b3 2013-07-25 11:22:14 ....A 142848 Virusshare.00075/HEUR-Trojan.Win32.Generic-8645b40f21deab34c1a50c00434fb7ff9a54103c42058c1e1cebd402ff905f6f 2013-07-23 22:42:26 ....A 1661954 Virusshare.00075/HEUR-Trojan.Win32.Generic-8646016405a32fa7a1ec29aff07169c796e0790ab80cd3e2998690c9f9e24d33 2013-07-24 09:20:50 ....A 369664 Virusshare.00075/HEUR-Trojan.Win32.Generic-864603d2591ff67fc3894e4d2b88f065909589e6f91337ff082ef414698d48e6 2013-07-24 10:14:50 ....A 162816 Virusshare.00075/HEUR-Trojan.Win32.Generic-86460d69dd8286c441b7b02fc463f034a7210064d4d197e7840deb82d1ab6d6f 2013-07-25 02:06:38 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-864610baa0da7b14ee8d9a8c637e77b58ee13bdd4c99ef22960453eb489f6894 2013-07-24 12:49:14 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-8646aad80ef99f6fcd0cbd7c9be2b0fe9f11fe15cd54a000439c1c3551dd0c93 2013-07-24 22:42:04 ....A 7316400 Virusshare.00075/HEUR-Trojan.Win32.Generic-8646c671109572118ad01068df9bb11cc9a5a72e99ed0d453a0a4181cc5bf3fd 2013-07-24 12:36:28 ....A 37384 Virusshare.00075/HEUR-Trojan.Win32.Generic-864950d3953be1542e919f9552ab0d629a6a935d714fcf6a7c7c0d1d3e8a7cf0 2013-07-24 23:34:10 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-8649b950f862bf323b7894bcdd9ebf7bc81de5e6543d41239df3598133b7f062 2013-07-24 08:55:42 ....A 138240 Virusshare.00075/HEUR-Trojan.Win32.Generic-864a02ed8510b127dbe441cadc73714afabfc3bf62c938c21215dd8ce2bef7af 2013-07-24 03:53:42 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-864ae2eb4e2782844ea1adb40a9ebb9b08ee9e721dec64ac7780838f3694d565 2013-07-25 11:17:54 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-864d354c9e7b0ccc315d985197cabdbabcbce4959dbb8eae0ef4b1ead949fbd9 2013-07-25 12:40:06 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-86511bf9f5dc90dac543db6289cf8e26417116dd5594e00840c439cf763d0e70 2013-07-23 23:14:28 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-865151f2f6a96005477da6f00d4dc1e319f5508574bb03d71b5fe3a8c1012f5c 2013-07-19 20:26:14 ....A 13000000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8651699fab4c8009f20ac3c0bdab92261b72350886e2ecd16345e97c201481de 2013-07-24 00:39:38 ....A 377344 Virusshare.00075/HEUR-Trojan.Win32.Generic-8651d544aa9a030ded35528ee2c97a3d6294060ed426a3c7a6a5cab316619a02 2013-07-24 00:31:46 ....A 12160 Virusshare.00075/HEUR-Trojan.Win32.Generic-86538c4eeebcb1f67bc84dea9cf183c830dafc3f199e6615f20abaacc12e041f 2013-07-25 13:56:06 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-8654d1c531a9fbcb214161116f9a10106c65e325cd57a295c4447853d90a192c 2013-07-24 23:24:40 ....A 1025536 Virusshare.00075/HEUR-Trojan.Win32.Generic-86557e170e1f4b48c381baed71097f74fa0f18080bdca352334f58daab91885b 2013-07-25 14:00:48 ....A 5120 Virusshare.00075/HEUR-Trojan.Win32.Generic-86565b94a23a2da2646b1f3c7fa58ef7380d1f432e5b4cd9728c4f41f6ff181d 2013-07-24 12:56:02 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-86571375dd7c3c766e58cff6fe75dcda142f64b467fbc201c5e45c5db29fa824 2013-07-24 21:57:34 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-8658cf7ca21f4f19c334cd8bb337b98bce64af5f077b79851cd13487ea8301e0 2013-07-25 13:50:42 ....A 363024 Virusshare.00075/HEUR-Trojan.Win32.Generic-8659689bec966bed7f4d944a4bd4de907143a6e6cceecc2ef9a4d9bfc2d3d575 2013-07-25 15:28:48 ....A 583168 Virusshare.00075/HEUR-Trojan.Win32.Generic-865beebd3ca690528a8edcbce5f0c8f8dd717a68ceaeff1dfda3ae232a1761e2 2013-07-24 17:36:38 ....A 5120 Virusshare.00075/HEUR-Trojan.Win32.Generic-86606c93aca50153915428389871e6ce6c903e7b2736ae5ba1bf71392e174617 2013-07-24 09:46:16 ....A 269824 Virusshare.00075/HEUR-Trojan.Win32.Generic-866078ea495e8d3435ac6fcfdd05829595ba4e4bbc4dc39be1c78fb02d298516 2013-07-24 22:17:36 ....A 219136 Virusshare.00075/HEUR-Trojan.Win32.Generic-8660e39d224ba049f5916b4e6ae4ff1bd2b579d8d20efb1b288541aa652a7691 2013-07-24 23:36:32 ....A 129024 Virusshare.00075/HEUR-Trojan.Win32.Generic-8662de0deeea1daec3827d7e53ba6bbeaeb2249db235d8ef5a4b22556e4861c1 2013-07-25 00:39:04 ....A 271884 Virusshare.00075/HEUR-Trojan.Win32.Generic-866329f3a1dce252f2ade4722d53b7551a9ab8b3f118fb4288c6df5330346da9 2013-07-25 01:31:28 ....A 1934546 Virusshare.00075/HEUR-Trojan.Win32.Generic-8663fd5db579eb928e13ab50cc78ac6f5a065e28deb6eea357e196de8937f78d 2013-07-25 00:50:24 ....A 441864 Virusshare.00075/HEUR-Trojan.Win32.Generic-8666b4276a5754ac54bb73b19d17c3784b661b5b6e0a4bf85b2598e350a848d0 2013-07-24 14:04:26 ....A 267776 Virusshare.00075/HEUR-Trojan.Win32.Generic-866740f8cb3b6bf2915e6bd054924ade4d0bafff9ed7ce7fbc94df90bfebb449 2013-07-24 09:50:26 ....A 104448 Virusshare.00075/HEUR-Trojan.Win32.Generic-86678b296f4028163d181269f986c339b09a7d92e1b83fe8e78bc52664829755 2013-07-24 04:50:50 ....A 9920 Virusshare.00075/HEUR-Trojan.Win32.Generic-8667cdb3d035edce27a1abc19486fff149554deb7efc99166d30073d42f98696 2013-07-24 13:02:38 ....A 772098 Virusshare.00075/HEUR-Trojan.Win32.Generic-86697c7fe6722c98ec0d3044999e6b3d5a8c7567c7c0f3f23c7c1ea8acab9532 2013-07-24 13:21:38 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-866bf48c65e6868d8de69567b4fa449a817b3dcb134fecad25845c11764397fa 2013-07-24 21:54:42 ....A 335360 Virusshare.00075/HEUR-Trojan.Win32.Generic-866c6d42fec1ba8068a2c2a478597346976c6d58ce80a740e72bd5af02ef1468 2013-07-24 12:55:16 ....A 34304 Virusshare.00075/HEUR-Trojan.Win32.Generic-866c98a98703d8ae24950d9ef272f97cd36690fb671633abb0f9ebacba230655 2013-07-25 06:33:02 ....A 172262 Virusshare.00075/HEUR-Trojan.Win32.Generic-866cf71c3adc184ef42a00b2e08ef544ec0f4763801dc6a8624ba43bed68d789 2013-07-23 22:19:26 ....A 161280 Virusshare.00075/HEUR-Trojan.Win32.Generic-866dc3a658a36c4d68d2ae7ba78f16977e629fc449542e9d34cf8fa6c89160d0 2013-07-24 13:12:56 ....A 121344 Virusshare.00075/HEUR-Trojan.Win32.Generic-866e5c9ec361b7096b2b0a4ec228f04be4d71107243817db9548c6baa17f9ba4 2013-07-24 22:42:30 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-866f59208026d5936297ace48ab1d969a4d867cbc11d95de7552f4b8eb4f4e5d 2013-07-24 17:49:32 ....A 113664 Virusshare.00075/HEUR-Trojan.Win32.Generic-8670168694a8f62b181911aa1689803477c4aadbd45cf48e7d9b375cb35cf9c0 2013-07-25 00:21:24 ....A 270012 Virusshare.00075/HEUR-Trojan.Win32.Generic-86712b418915a9d88cb73b2ea62f7a27704e9af8f9cc146ac07ce6f8ee9331b4 2013-07-24 15:47:18 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-8671814b8ff45db59fa27f29f8773af325143249915b48738783e0dc80b1c56b 2013-07-25 11:36:40 ....A 48957 Virusshare.00075/HEUR-Trojan.Win32.Generic-8675105de0bcc795867a1c4a112aa7b46b454474f1042dd5ad511b6f6bedcf14 2013-07-24 09:05:50 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-8676d28e90f9271eb283c5eafb0d8a0c77e4b32ad44c6f516d1b812c41adba7c 2013-07-25 12:16:14 ....A 124692 Virusshare.00075/HEUR-Trojan.Win32.Generic-867786209416d01f436f02ae31c588236fb1a2f6b77c5885af75c2bbe2daf8c6 2013-07-24 09:27:00 ....A 37380 Virusshare.00075/HEUR-Trojan.Win32.Generic-867decad4df0997be84d6dc743a4d4942ecc2890bd0bda056df9aaf894705bcf 2013-07-24 18:34:58 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-867eb283c202adebccb88f379b40ebd92b145c1e424581e056e4d76fb778f56b 2013-07-25 01:13:36 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-8681a2cfe31600ba30799705287556088e204ec08dc0aec8e8c0548d75beb917 2013-07-24 01:27:22 ....A 64512 Virusshare.00075/HEUR-Trojan.Win32.Generic-868247e5144ac343419b727ad8440ea49cc0cc09cfcbc66d8f79676a786e3131 2013-07-24 08:06:42 ....A 1986560 Virusshare.00075/HEUR-Trojan.Win32.Generic-8682e1ac1c8764434b4971974c4a6c423878872462a2b174413e20a0271697dd 2013-07-25 01:21:44 ....A 160257 Virusshare.00075/HEUR-Trojan.Win32.Generic-8684ffb115cdd5b3be1e14067a1e00dcdc916bf95509a06cbe40cdd80a640074 2013-07-24 10:27:10 ....A 175104 Virusshare.00075/HEUR-Trojan.Win32.Generic-8685ac99354fdfa3bfca78183898a8f6f6fd91b233bf9d66ef53d6944f36d6e0 2013-07-24 21:26:08 ....A 303117 Virusshare.00075/HEUR-Trojan.Win32.Generic-86870341fbb86d57cc111e87e37171ef0fa7c6a3214f4b3e7cf4b07f0ada3f51 2013-07-25 06:26:48 ....A 763392 Virusshare.00075/HEUR-Trojan.Win32.Generic-8688547164b4d7998a59a04d69c1b6710f5646dde8a412de0c85fbafb17cacbe 2013-07-24 23:34:06 ....A 1931776 Virusshare.00075/HEUR-Trojan.Win32.Generic-86888ee5f1ba62f16e8911bc26662d2d4df291e819e7b0d09ea89c3b3c91df27 2013-07-24 14:46:46 ....A 159232 Virusshare.00075/HEUR-Trojan.Win32.Generic-8688e4d4c742938681217cc86d83e2553d00eefe2a918bfebc4e702b6f98688c 2013-07-25 12:27:54 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-86899fee60281fd341de869954f817f14651b578537990ba01e97cdde48c1e2c 2013-07-24 10:17:06 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-868a048f48435f1587ff2fc64b2d45b6dfd12b3c1fe63d427fbd26441faec223 2013-07-24 10:21:30 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-868a5c368048d85f9231fcf8d299d638d8ebffab992faeec1bab7d69f19f47cb 2013-07-24 01:22:00 ....A 845346 Virusshare.00075/HEUR-Trojan.Win32.Generic-868af88c5a1edc6b934c52118b385039f92136fb2ad9f5d2399e186164565acf 2013-07-24 07:54:02 ....A 151040 Virusshare.00075/HEUR-Trojan.Win32.Generic-868ce7ddfa539cfb7242657b28619952738b9b6f50649e46702ab493499dee2f 2013-07-24 19:46:04 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-868e876ecb5d2337710a02210a8e19d5433f788f3b3263e1a6cf96a8e4c2a17b 2013-07-25 14:06:26 ....A 46333 Virusshare.00075/HEUR-Trojan.Win32.Generic-8690dc9d3407e667a709a8869eb605849286634a0e33cd4b3c038d2bd9f68920 2013-07-23 22:37:24 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-8691524e351e63dded98c66bbe8c6b2b835b94a9d7bd424fec76749ff856c952 2013-07-25 11:51:10 ....A 118832 Virusshare.00075/HEUR-Trojan.Win32.Generic-869180ffac78243ce1382875df5dfd19d6b743fe4d23e4e94953c2a08f660c75 2013-07-24 11:01:22 ....A 162816 Virusshare.00075/HEUR-Trojan.Win32.Generic-869210398dd5ad3e14ad00b314da4ae4a4901918611fe655afbe6ff41728be22 2013-07-24 02:21:48 ....A 86994 Virusshare.00075/HEUR-Trojan.Win32.Generic-86935139bbddc64c94281f1d2d4ba0e606e4118a9f55b1cdab5798f27f026c92 2013-07-24 15:30:56 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-86935ac52d70aba12bb23ac3cb24e0306ef608cd6cba330bf91100ee8b40da95 2013-07-24 19:02:12 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-8694710e53e408301dea4bffa2c9484ccc4228e8bbdebf9509b2004d320246d7 2013-07-24 19:13:56 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-869613190e9ff864b42ea223c45aae40c1180422ec53344dcd9f50de5f296a6e 2013-07-25 06:12:24 ....A 161280 Virusshare.00075/HEUR-Trojan.Win32.Generic-86967ac7948c201c64011fe7e720fc2d965d05b871598d79838547393dfe2f04 2013-07-24 15:51:00 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-869772d1fd7fc74e3e0dada72b514757b97f2d7b86f235eea29d3915a22e2796 2013-07-24 05:15:28 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-8698fd79f7bb9b586d688569d0fdf00b4c99a5f515bdf96cb90aa7b1c5edd443 2013-07-24 08:56:24 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-869a2d65247d30f3f2d9c36b1a6211c69b9568081b940e84f875428633055412 2013-07-25 01:50:08 ....A 21504 Virusshare.00075/HEUR-Trojan.Win32.Generic-869a49670457ac4e3fdf2c57c6683b62289f2ae81f9dd10c925308528c38242c 2013-07-24 04:20:10 ....A 123904 Virusshare.00075/HEUR-Trojan.Win32.Generic-869b0265311e2059c5a54112c4ed794f361acca3b70133d717a82b4f54213b77 2013-07-25 06:36:02 ....A 175292 Virusshare.00075/HEUR-Trojan.Win32.Generic-869b820fc6f7f42cc5ccef971b95985ec3d1db65c644ec120d6aa8e01e7fe8b7 2013-07-24 10:40:02 ....A 137728 Virusshare.00075/HEUR-Trojan.Win32.Generic-869daf006d116393c7d3624434759ec63efbcb7741fcaf3ad5444890baeeb699 2013-07-24 17:35:36 ....A 121344 Virusshare.00075/HEUR-Trojan.Win32.Generic-869e31ff7dde77144d4d94334c7deec5c0472c2a4dc06de39cc85f525423e3d4 2013-07-25 15:53:58 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-869f91ad9d7c005a88ef5e02bf5fa913b09a81fe4f19d009255ea59871fc5eaf 2013-07-24 03:48:14 ....A 569344 Virusshare.00075/HEUR-Trojan.Win32.Generic-869fb5ea443eea768237b975416c722f05c5e6167f2e5638921f1939dc4f5aea 2013-07-24 23:24:46 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-869fc8f2252eeea936b4118e67106983f9d5f9c0a229d3b5df6bd4ede3f711df 2013-07-25 16:04:18 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-869fef56c84339e59c92076784422168126641fb06901ebecae190df6338db99 2013-07-24 14:45:52 ....A 16937984 Virusshare.00075/HEUR-Trojan.Win32.Generic-86a09a4e260b048614b6d9c04c6678df1cc97d011f8b5cc513112947ec3dd5c0 2013-07-24 08:24:04 ....A 33733 Virusshare.00075/HEUR-Trojan.Win32.Generic-86a215e34c45a0c65f3f0857cc1a0218a8c0d8c569520cd91d225eae783cf2c2 2013-07-24 11:51:50 ....A 491528 Virusshare.00075/HEUR-Trojan.Win32.Generic-86a33ad238e03c3a8d2a4d920d2fefd8406d13105ac6761ce164b23b74ec023d 2013-07-24 04:48:04 ....A 157696 Virusshare.00075/HEUR-Trojan.Win32.Generic-86a42372d8c0046df9fec5c8ae36e6afd3463f91946e4f22933bb1ac36f39c6b 2013-07-24 02:56:46 ....A 697032 Virusshare.00075/HEUR-Trojan.Win32.Generic-86a480713f2e8398141664e307700ef14e51da3a318af64b3b42773cb9000944 2013-07-25 13:29:16 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-86a4e9b81bab362732424687d5b56229e345d855d23b632300df2c5fb61e07ee 2013-07-24 05:29:02 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-86a75737ba09d69ba11165a8f90eed739f4a4016aa7b8282899eed5b361c66e1 2013-07-24 04:12:08 ....A 34671 Virusshare.00075/HEUR-Trojan.Win32.Generic-86a984aea611d9c596f87f4c4576df116c6ab88f1866103150b5fd1dd290dfbd 2013-07-24 16:18:02 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-86a9da996decd46fc1958e3c9b3c1d12adfabe52dfc53ba38b759f772bcae74b 2013-07-24 02:12:34 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-86aa98f58e83ba6f803b0370e1f10df41990a1a8345be420e35f08f9357080f8 2013-07-24 20:56:48 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-86ab176e2273de21922ce9131266650dad812a3c2b216ff0f1321ae80aa34547 2013-07-25 12:39:16 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-86ac061510b9f064dd0eb0ecdf2cb234ad34ca8c495b891cb52ab0ba93662086 2013-07-25 15:47:48 ....A 242688 Virusshare.00075/HEUR-Trojan.Win32.Generic-86ad43bf909cc735f03a622cd679712487f1cdd1bfdc68692e59220ec30c2993 2013-07-24 05:39:42 ....A 189440 Virusshare.00075/HEUR-Trojan.Win32.Generic-86ad48dbfcd48ebf119dbbf6ab08a17ce68c9d2dcb72a7764d64c45bffe63abf 2013-07-24 00:39:14 ....A 41476 Virusshare.00075/HEUR-Trojan.Win32.Generic-86ada44824ed9275b81daf4a297460b4a88de6ae01e76ce12a86b64d5215a65c 2013-07-24 04:59:54 ....A 173482 Virusshare.00075/HEUR-Trojan.Win32.Generic-86adbb3d9be8d66482aa94f2666776f7a23d5d3073e6815bd14010af192ff6ea 2013-07-25 00:00:24 ....A 189440 Virusshare.00075/HEUR-Trojan.Win32.Generic-86ae58cf8f763fde6f81113a646a33a2e6636a2b74ddd1962225a974b72c4132 2013-07-24 00:34:16 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-86aee6bd96e87bfb80ea648441d10b6d91ec2d43c6b2be1c76618ea114fea603 2013-07-25 07:10:22 ....A 20992 Virusshare.00075/HEUR-Trojan.Win32.Generic-86b12c9390dce9f0af623a43d2a892e5e566a4edaef9a1fafcd6b3f4eebfb17c 2013-07-24 07:19:04 ....A 237573 Virusshare.00075/HEUR-Trojan.Win32.Generic-86b158ab0141e66f5f9dc591924b04bef1519c6ec8747e255aea47db30b6efa8 2013-07-24 12:25:04 ....A 591360 Virusshare.00075/HEUR-Trojan.Win32.Generic-86b22f0947911870f235ddcb281f7508d3b89650cc4ff5373454e62cf4139953 2013-07-24 05:43:04 ....A 1324448 Virusshare.00075/HEUR-Trojan.Win32.Generic-86b2fb02a818b2cab8f0400a404e0654cb432751f66421d9b292a45acfb71762 2013-07-24 07:11:26 ....A 403856 Virusshare.00075/HEUR-Trojan.Win32.Generic-86b360ecabcdae958706792d70e6974f3875b82ad5f923ad5516750e7a20df7d 2013-07-24 05:42:04 ....A 618819 Virusshare.00075/HEUR-Trojan.Win32.Generic-86b47e1eb1e0c9f529489486e9b42fca2e4f205fc64518750c40a70576a4f228 2013-07-23 19:28:28 ....A 2906624 Virusshare.00075/HEUR-Trojan.Win32.Generic-86b495b46b497e1e87c292bddddaf22a18af40600ee229e96be6e8088cd97e90 2013-07-25 01:55:10 ....A 104960 Virusshare.00075/HEUR-Trojan.Win32.Generic-86b4e2cdad79a7c483713c9a266dc2cff9309dfbb1d92f2593e14ff4e62f7107 2013-07-24 01:14:10 ....A 724480 Virusshare.00075/HEUR-Trojan.Win32.Generic-86b4fdbe03f626fd53995aced514b5f0b5a33ddfb2078788c3199a91b327e2fb 2013-07-24 12:29:26 ....A 881152 Virusshare.00075/HEUR-Trojan.Win32.Generic-86b54089f9dd3f09e7e3499fc24a67d3853ec9942deeb44634e1e5b009a98746 2013-07-19 05:13:16 ....A 2698752 Virusshare.00075/HEUR-Trojan.Win32.Generic-86b7276c45c9060aad08222a60abf22e9e5e6045597414944f9bfb6a62f83140 2013-07-25 06:36:50 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-86b73c6ebb55db1af736790756b6f4dd4f6583d3812731a7279319e311fa7a9d 2013-07-25 15:30:38 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-86b997d804a146c7919468de8d88e1d0386931c69dc445293c73ba23a9715151 2013-07-24 00:31:44 ....A 951296 Virusshare.00075/HEUR-Trojan.Win32.Generic-86b9e2988df262f5bd1bcfb169cb970b59e2b47b9132655527ff53b7af92794b 2013-07-25 11:30:58 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-86ba24eccc55493da27485b24c2245dfc2bb5fb472cde8c975ae4fe50f0aa222 2013-07-24 00:42:24 ....A 57408 Virusshare.00075/HEUR-Trojan.Win32.Generic-86ba2b3a31fdd6f23b3eb3eb72a851bb7ec7b5e568c4dec5a74849cffd5dacad 2013-07-25 00:05:32 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-86ba6d981061613f19877aa6c9da260d2fd09821e6b639fc350cb76ba9fb3673 2013-07-25 07:20:54 ....A 466432 Virusshare.00075/HEUR-Trojan.Win32.Generic-86bab918b00215a141a4bbf28cb71795d9cca155f5d7bce4981b411d9a28c685 2013-07-24 20:24:40 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-86bacd2d10623fc3596565afc15ee04b9acd5335a87357d02f3efd80f6016092 2013-07-25 06:59:36 ....A 1343265 Virusshare.00075/HEUR-Trojan.Win32.Generic-86bb34f2d251ba231dc09b64cc9e3d12c929f9a9376f31d714dcb8c5809dbbf6 2013-07-24 07:09:02 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-86bba68059bea8bf1ab117df0bfd02f75d7c82474a951faf4b4d2b37f86b0b22 2013-07-24 03:10:38 ....A 113152 Virusshare.00075/HEUR-Trojan.Win32.Generic-86bdbdec1dc3c819a15636867814e8a6e00827e3b44e0f536df7142cccdae964 2013-07-24 12:21:20 ....A 65024 Virusshare.00075/HEUR-Trojan.Win32.Generic-86be52fe20f15e963bf4b11556fe18ba279822c0c6a0397e20fb9fafa3bfcf83 2013-07-24 09:45:12 ....A 285184 Virusshare.00075/HEUR-Trojan.Win32.Generic-86bf5463a159b7c4004f08c6021b78590358fbadef6aa9cbc982af5b9d1e665f 2013-07-24 15:08:08 ....A 757760 Virusshare.00075/HEUR-Trojan.Win32.Generic-86c3251f2b6648a6f09d2e3eb02fb8dc2746c3091feb4f4ffa5ee3bd87c27adc 2013-07-24 02:51:36 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-86c4039ec24a97a4bcaf746d026667658baae2944edc8da8947ddc552a30fbb4 2013-07-24 20:47:46 ....A 174080 Virusshare.00075/HEUR-Trojan.Win32.Generic-86c42aace7f30fa1bb61e20b45f9f01b1096a34df5758dfad15eed169b29d723 2013-07-24 12:47:40 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-86c45ad08bc56674c00d1e565434b5293b7474924ee398f3e048efbe7511a09d 2013-07-24 22:08:04 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-86c70135c0e92b5b84b15042148254e3ca0b9716b639d76214f28a4156b07873 2013-07-24 15:39:04 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-86c7b97c3498fb2bf9dff60f4406f0994e1632d6035245b6eb1c58f853d4c8be 2013-07-25 01:48:34 ....A 19617 Virusshare.00075/HEUR-Trojan.Win32.Generic-86c87b0375054d5343102c67e991df3187652e96a550cdfe0cf59a627cac4535 2013-07-24 03:40:24 ....A 119296 Virusshare.00075/HEUR-Trojan.Win32.Generic-86cacb16aac93c9d5cde04c4529cc987d3f5c9759f453a89cf61fc560f54c5ab 2013-07-24 06:28:08 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-86cb105212749604f186cf214b1308c8b76079a3675bc4f56d3eaa60a8bdd1af 2013-07-24 06:53:14 ....A 791552 Virusshare.00075/HEUR-Trojan.Win32.Generic-86cb54bf79b5a010d055f9ce8e58cd8da212301a20852fba3efbd50d38a639ef 2013-07-25 06:28:48 ....A 178176 Virusshare.00075/HEUR-Trojan.Win32.Generic-86cbf080718c1001d0e991ebee31cc43d3591ef6036cbae9cabaf8b4e7019ec7 2013-07-24 14:14:22 ....A 179200 Virusshare.00075/HEUR-Trojan.Win32.Generic-86cd3c159b7c03a4b7b59d20bb4860486faa589a6bed5b2e5e0fcf58ba52d79c 2013-07-24 08:20:28 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-86cd42c9b82feaded9fd647f86b9a692769e06b7a42d9d6174960c028b670828 2013-07-25 00:59:06 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-86cd8bbf8b3d94096cec4a3731d3ba71d327b39f491ba1262d3795cfc7ff61df 2013-07-24 23:59:54 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-86cfc94024b6f1c06a23f4674944afae05d7bf95145dd14ecd2869e8caccbc04 2013-07-24 20:46:24 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-86cff17525396b431fa54d398bb9d5f6e0aae27939179f7b38a3955acd2e0253 2013-07-25 11:20:54 ....A 215835 Virusshare.00075/HEUR-Trojan.Win32.Generic-86d06d8a70397b693e323e22a2f99ec35458f364db676cf01f5b3abdae95e340 2013-07-25 00:15:40 ....A 164352 Virusshare.00075/HEUR-Trojan.Win32.Generic-86d117aae3cd059f8d4dc80badae85918d03da7f81f7d53c7838c660ab30164b 2013-07-23 23:09:46 ....A 573731 Virusshare.00075/HEUR-Trojan.Win32.Generic-86d130ccf56091bcbaaa270bbed1d25096918f7bc68cf708af71059ea7c70b3f 2013-07-24 12:48:02 ....A 272896 Virusshare.00075/HEUR-Trojan.Win32.Generic-86d18ef5f83568513a1f594d143bae870732663f70e90af29fb6a0746178df78 2013-07-24 07:23:50 ....A 425984 Virusshare.00075/HEUR-Trojan.Win32.Generic-86d27bd8c547c7f8c90e3c0160d1b2e9c9c43f2ea99349e1fb97c81c8adba07a 2013-07-24 09:30:30 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-86d308b4e0a61512db3b8b95f1c3be5f8a4dd346e269bcc151c7c07f97c6109f 2013-07-24 14:06:06 ....A 4512 Virusshare.00075/HEUR-Trojan.Win32.Generic-86d4d16ceb8395d6e379699ebc284c3dc151a48c4b9cfae1df7807c979e82432 2013-07-24 19:10:42 ....A 14432 Virusshare.00075/HEUR-Trojan.Win32.Generic-86d57a865a39bb172806fe07e9b86f745cd960cc1c06ee26ee9a74aa16b915d5 2013-07-24 05:33:08 ....A 1475072 Virusshare.00075/HEUR-Trojan.Win32.Generic-86d774af7c04c1608bfe121c41434f88717e98dadbc7bff1c98a8d7aa9db5b5b 2013-07-25 14:32:06 ....A 66576 Virusshare.00075/HEUR-Trojan.Win32.Generic-86d7e7db59577b55326896e970572a0a7e5888b0c74dd8d4a9caa07040bc1ee4 2013-07-25 15:52:50 ....A 749600 Virusshare.00075/HEUR-Trojan.Win32.Generic-86d8aab47f32d83538d2ae4051e18e1d5782e6fd195506d616b9848c417db635 2013-07-24 00:41:12 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-86d8c3b3779aefc43f86850c79429199ccbc02ff211275b0c8946050ff400dc2 2013-07-24 16:50:50 ....A 93696 Virusshare.00075/HEUR-Trojan.Win32.Generic-86d8e1f2697f453df6be266f58291c49d166ce95c079cf64fd17fe07c57e317b 2013-07-25 06:06:24 ....A 368640 Virusshare.00075/HEUR-Trojan.Win32.Generic-86da06e36b66540d791dfc0790222c1868460f0d5a7769b155cebba9f367f2a3 2013-07-24 16:22:50 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-86db7f2bef4022571d005ea5a7a45dd083afb48733f24af0297e2368532353e3 2013-07-24 16:57:30 ....A 118800 Virusshare.00075/HEUR-Trojan.Win32.Generic-86dba65564e22d995eeaa21c5016a12a599a8f538c6286cfbd7f1f62e0df09cf 2013-07-24 21:56:00 ....A 2320896 Virusshare.00075/HEUR-Trojan.Win32.Generic-86dbcd627ca85aea464aded3c76d33d078b72e4e927fd49c23b6d9ab45262eb7 2013-07-24 06:57:48 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-86dd72182e0236b19814f8afc06272a41885ed7302e871e5826c80f6bf8bed6f 2013-07-24 05:01:18 ....A 823296 Virusshare.00075/HEUR-Trojan.Win32.Generic-86de8aa52ea9da797522d39b128c192c3ad3ee62d760cab5b7b9677d9b3cd0f6 2013-07-24 05:50:24 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-86df4d6789f2297643cb80f90dc2832d67ab8c06ba23b9c334a21292ea0341b4 2013-07-24 01:06:22 ....A 237568 Virusshare.00075/HEUR-Trojan.Win32.Generic-86e1421a0b80b1798e146fe60c997c5f006f5de65af49b56a9d9625290561d98 2013-07-23 22:44:56 ....A 97280 Virusshare.00075/HEUR-Trojan.Win32.Generic-86e1802d0961992423f56c6164f88b925a3de51d04765c4a587642be999eb2ad 2013-07-25 07:20:58 ....A 1399808 Virusshare.00075/HEUR-Trojan.Win32.Generic-86e226261252626eab0e6e284dd1789e6d56babcfeaa5762812635e7d79ca043 2013-07-25 11:46:08 ....A 868352 Virusshare.00075/HEUR-Trojan.Win32.Generic-86e24640ca9f4a92b94588a41c090ec80562ac6a64a61af7fc6810be7c84ea79 2013-07-24 01:37:04 ....A 91699 Virusshare.00075/HEUR-Trojan.Win32.Generic-86e382593633113ca3df22ed25b01be176e591fdffdfbc7b75aafb6fd087f567 2013-07-24 18:34:38 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-86e4c488e79bb91744604a1fb7dada87a9cdfdfe03939ac54fb4d573958befa2 2013-07-24 06:26:28 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-86e6310f62c6734544c104aba0199bd47924b7a2ef29fd7ed188d2fe0ac0b9ee 2013-07-24 06:47:58 ....A 122368 Virusshare.00075/HEUR-Trojan.Win32.Generic-86e65c93cd0b774131839c5adc60b81f85c5f6d39551d7c2d31e4d6a57518422 2013-07-24 07:07:58 ....A 209408 Virusshare.00075/HEUR-Trojan.Win32.Generic-86e7c839295735f62cd4d2af15114b735e883cdf3b5ad85c9ba8edda4a00527f 2013-07-24 02:14:22 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-86e7cdca448f0dffca072d6f32c38a2236cee4e13fd2b35d4a8ff36109528651 2013-07-24 00:50:10 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-86e94a8e8cecc4047bf3eecc5a0600dca66a4368aa95cdce3cb09aec33625e1f 2013-07-24 22:48:24 ....A 162816 Virusshare.00075/HEUR-Trojan.Win32.Generic-86e980e92e7fa4102d3a605946cfe25a3b37e199cce69e3eef7faff0278e51a9 2013-07-24 03:56:56 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-86e9d061e20d064d64ddaba93c48732a0b685daf9423bda47d9178cdf64e0982 2013-07-24 06:11:46 ....A 128000 Virusshare.00075/HEUR-Trojan.Win32.Generic-86ea6c7a4c57bf460be51ac0ee1cbf3228265d220097fe6cd8c89f719574c042 2013-07-23 21:51:28 ....A 67524 Virusshare.00075/HEUR-Trojan.Win32.Generic-86eab03a492b778f40dac2a132e46f2fa6dd7ee57773880f69a72d8b0986051c 2013-07-24 22:46:10 ....A 14821 Virusshare.00075/HEUR-Trojan.Win32.Generic-86eab058c27438eac07c189f350e191f6043acaa13547b2d4e69bd32f0669dd1 2013-07-23 22:46:20 ....A 4422656 Virusshare.00075/HEUR-Trojan.Win32.Generic-86eb4d5106393f110ffe37e12ed67d391989a63158fcf86500cf21058ec85f4e 2013-07-24 03:30:06 ....A 158720 Virusshare.00075/HEUR-Trojan.Win32.Generic-86eb71c455038f71d045fbe141ff5dccc217a3fa3225eeb158cba9e576c6939f 2013-07-24 00:41:58 ....A 163904 Virusshare.00075/HEUR-Trojan.Win32.Generic-86ed9e97c5b07da77e0bd552b328849d72cc4721731838343c04740d55e73f38 2013-07-24 17:03:22 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-86edecb334ca03c3087a20f0b87b484a0562cc1578dd24c96acb91f7e5b3d047 2013-07-24 18:45:00 ....A 133632 Virusshare.00075/HEUR-Trojan.Win32.Generic-86ee32bc52a558b0dd3e9f53f48c3532d58f4c91f67dedd201b127db63421551 2013-07-23 23:23:56 ....A 122368 Virusshare.00075/HEUR-Trojan.Win32.Generic-86ef02cd00423b08a508cac40bfdb4fac5607375a0e91047f4b6b2b3f5f751fd 2013-07-25 07:09:48 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-86efd93f9b28c3fe5164244e6925d930a15889a9b0686231ca5cc81c1471e4da 2013-07-24 12:04:50 ....A 135680 Virusshare.00075/HEUR-Trojan.Win32.Generic-86f0c20beb5935cdcb4e17783511f32c8f6116eda27a446fbddcd6446c21fc51 2013-07-24 22:15:40 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-86f1130a4aaaee67e20569bbec8fccd2a428e84166a6c03b4d8414c4dfa1c6ec 2013-07-25 01:51:46 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-86f1172c9c2c85905b0aa7ae1201ff2f20155575810493535c0227050f9cd6b5 2013-07-24 19:16:14 ....A 93728 Virusshare.00075/HEUR-Trojan.Win32.Generic-86f244417809fb1447e3e3f5e7e1eec03bfe93b259a480038589a8375fd00a11 2013-07-24 19:09:52 ....A 221696 Virusshare.00075/HEUR-Trojan.Win32.Generic-86f3c9021691e5079fe9624e503e86effa936f7dd35bb9bf7486f93424817f7f 2013-07-25 13:52:14 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-86f49140aaf7f6dee59f6b5d943bf78195add774bd079cc9a2bf8fdf05966005 2013-07-24 08:15:04 ....A 502400 Virusshare.00075/HEUR-Trojan.Win32.Generic-86f53c91e339dc8b103a6b0a37f6884d40a6d9e8610258fd65f3f4365c827e0e 2013-07-24 07:12:50 ....A 282112 Virusshare.00075/HEUR-Trojan.Win32.Generic-86f546b9a50fb39ded457aae69e737d9fc8172a5d1ec0e182d6dcc675fdcddd7 2013-07-24 20:29:38 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-86f562a76505d8988fdd139d5b56d27dc59c0cd8e7d5ab7215fe40f571fd0b49 2013-07-25 12:49:42 ....A 307712 Virusshare.00075/HEUR-Trojan.Win32.Generic-86f8a293c0d5a9ccc24b76df69842a67ed79c3fd9eaa15521d8211fc7817fd43 2013-07-24 04:29:08 ....A 23040 Virusshare.00075/HEUR-Trojan.Win32.Generic-86f9fe7bccb8b0f6d74d9a79dec3e7cc3ed380bea20309a899c2e12b6304ff48 2013-07-24 16:37:58 ....A 14848 Virusshare.00075/HEUR-Trojan.Win32.Generic-86fb1e7b5dcf792cd8cbed667aafb62386f17d6ac19a6d980a462fc1a48e2267 2013-07-24 22:44:54 ....A 451584 Virusshare.00075/HEUR-Trojan.Win32.Generic-86fb6a2ad234edd89e1400539ea8bfd7205d4a551b60562910088239d1579c6a 2013-07-24 07:33:32 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-86fcc047494dea0dba5b99d521b7208705d41fab9c67ad388a8019ef3d2f8743 2013-07-24 11:37:58 ....A 19968 Virusshare.00075/HEUR-Trojan.Win32.Generic-86fd1d8b3228350a7681d46f30bfade3d3e44a82f83b3305981023759d8891d6 2013-07-24 01:48:40 ....A 121344 Virusshare.00075/HEUR-Trojan.Win32.Generic-86fd38fc1191f0f441e765405c283cdfcdfb3b7018521c19414282bcbba92a49 2013-07-23 23:40:06 ....A 198316 Virusshare.00075/HEUR-Trojan.Win32.Generic-86fd486c2caf2306025ba9f8e5237581a690a829dd7cb5b51ec5bcac09c2382b 2013-07-24 14:11:38 ....A 157696 Virusshare.00075/HEUR-Trojan.Win32.Generic-86fdc6621abff9998924fdf5c0f1739ab6f70349ee44f4416e2b1c1794fa50cd 2013-07-25 16:10:44 ....A 85350 Virusshare.00075/HEUR-Trojan.Win32.Generic-86fe157b0fc194e310f402e7807f25a51bf0489bfad6e24151bdaea667de9894 2013-07-25 00:23:46 ....A 27136 Virusshare.00075/HEUR-Trojan.Win32.Generic-86ff467f4206cc10bd9dc8dda5e18c821b248f5e2cfc980c94e3ca0ff96bc075 2013-07-25 12:45:38 ....A 169984 Virusshare.00075/HEUR-Trojan.Win32.Generic-870063e84944e1ef932917f331cd4eb8c0da9c2c3a1453719f076555398fc8ab 2013-07-24 10:06:48 ....A 95232 Virusshare.00075/HEUR-Trojan.Win32.Generic-8700a5e5c9906fd934ce27cb68d56850652be64def207ce6e0c70f031e67d0ba 2013-07-23 22:12:46 ....A 389120 Virusshare.00075/HEUR-Trojan.Win32.Generic-87022bcf537bc530466023faa1a9cdaf7dd03e7214ed189e856a7d54d7114038 2013-07-24 07:26:00 ....A 493056 Virusshare.00075/HEUR-Trojan.Win32.Generic-8703ea415b9bd18c9d4e301df0cd4e23dce99f80020cc308d48f1597e4429899 2013-07-24 16:38:46 ....A 151023 Virusshare.00075/HEUR-Trojan.Win32.Generic-8704067528e50584a847282a066578ab94ad099c0b88b9ff9f76871ba4445b12 2013-07-24 16:04:18 ....A 116736 Virusshare.00075/HEUR-Trojan.Win32.Generic-8708109e05d6889e98e46d151cb7f90c753390a94e4321b75729081092c91da9 2013-07-24 11:05:10 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-8709702d43c23b5750954f6fe427fe40c097c49ee72e54e3e2148bed807d16b1 2013-07-25 13:10:30 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-87098efabd1d776c93d7544a3140ec96f6c2a71a151072466c2ee921efacb154 2013-07-24 13:38:44 ....A 284160 Virusshare.00075/HEUR-Trojan.Win32.Generic-870b5df24a6c67157adb6fa9978bc037909f6e9e96d585288721c92892835b5c 2013-07-24 10:05:50 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-870c99ee1ca32fe3c75221c978b6b17164eb040cb9e142a219ee0a86f1180562 2013-07-24 13:00:36 ....A 95744 Virusshare.00075/HEUR-Trojan.Win32.Generic-870dee0c27f76b0e3583d2c080d12be973e605f077806674bdce0d10944e0c2f 2013-07-24 08:27:48 ....A 339142 Virusshare.00075/HEUR-Trojan.Win32.Generic-870e05d37fe136d336e5ffa107cdf775b914484abc002c61c506f8cd0dea1c39 2013-07-24 11:34:50 ....A 7680 Virusshare.00075/HEUR-Trojan.Win32.Generic-870ee2cca17e3855214485e8adbb6a2095756aa2e80d44748e7f226ea9eb6b97 2013-07-24 23:44:54 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-870f7ac4a1f897949b501789e1e10841e4c0a13ac93f051e0cc4ce6338ee16bf 2013-07-25 12:38:12 ....A 249898 Virusshare.00075/HEUR-Trojan.Win32.Generic-87109cc1dcacf9fdbbc883fb5bc6d4db19cda08c3a0808858db806a550462eec 2013-07-25 13:18:04 ....A 139520 Virusshare.00075/HEUR-Trojan.Win32.Generic-87118040c30c2fa5170ca3a9b6d1a49b5359eeff441f700d1c3bcdf1876fd29a 2013-07-24 17:16:20 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-87118375235802aa8ae7492e974ae08bf56f4b087621a6a5e4077ea9b8c8a8ba 2013-07-24 06:40:32 ....A 59596 Virusshare.00075/HEUR-Trojan.Win32.Generic-8711e93c43877763a7cc487e6fdef6066296164982ac1dd22d5d8772b6544c15 2013-07-24 06:07:10 ....A 10604611 Virusshare.00075/HEUR-Trojan.Win32.Generic-8712090309484f8151520edb2a12141ec74aaf1ff929e0bb1b60f09157eaa61f 2013-07-24 08:32:32 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-87125822524eea1d3f7aa6bd81e2c77bcab41ce698b17e82d70dbdf45177c531 2013-07-24 02:17:02 ....A 48640 Virusshare.00075/HEUR-Trojan.Win32.Generic-871263c74fc4640bf93bda4d8a210b9a0b0bfdf7240985821eff514b3330a223 2013-07-23 23:06:28 ....A 948224 Virusshare.00075/HEUR-Trojan.Win32.Generic-8714d1d401b2eeb724971ee6f2da98862328cad408a2f6c39bf173899fe27afd 2013-07-24 21:25:18 ....A 145475 Virusshare.00075/HEUR-Trojan.Win32.Generic-871524f3da23b6d2a2cc91e0e70183bd4576218b0034b22d8318423ee8e5e45c 2013-07-23 22:22:38 ....A 94140 Virusshare.00075/HEUR-Trojan.Win32.Generic-87183c200c0e53b822f82945e32203aa80831685d176cb067cda7d4e427234fa 2013-07-24 17:31:42 ....A 8704 Virusshare.00075/HEUR-Trojan.Win32.Generic-87184232fac9979479106c6474383cbd331c562f98e274e5277e5b088029b3d2 2013-07-25 14:57:34 ....A 117760 Virusshare.00075/HEUR-Trojan.Win32.Generic-8719f602de2f4bd4316aafd766f28c304781a18f439a7366cb4b356bb7a2e8db 2013-07-24 17:03:36 ....A 64512 Virusshare.00075/HEUR-Trojan.Win32.Generic-871a3d8d5be6ebff1adfae232a0ec043a4d4b00a7c7b9d19cba0c12acccc5111 2013-07-25 05:58:02 ....A 18432 Virusshare.00075/HEUR-Trojan.Win32.Generic-871a82179b64dd464cdf01d5a64c9aa3430bae2dd887fe9e2a9c72fb50f38e14 2013-07-24 01:27:58 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-871ac3d4143dd597b8675869ece507777f6483d588c037200c75e9167f420d1f 2013-07-24 19:03:58 ....A 878080 Virusshare.00075/HEUR-Trojan.Win32.Generic-871ca12d21d9ae20264c03a14916a38ce3c0514b53dc797110ee687cead9afa9 2013-07-24 12:33:24 ....A 380928 Virusshare.00075/HEUR-Trojan.Win32.Generic-871cc8535c76083d356b1bb127c6470061088ea9faa6a93633b586860ae0c2a5 2013-07-23 22:36:48 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-871dca8c08b35aa75c5c5f442b104a2ac2ec4efd09ecac4b1845e25caae1e08a 2013-07-25 11:50:46 ....A 144896 Virusshare.00075/HEUR-Trojan.Win32.Generic-871eb706c6916ea6e95bf0a4097ac709b63e32706cd6680f85f4a2d1da4da1ac 2013-07-24 09:30:46 ....A 2061952 Virusshare.00075/HEUR-Trojan.Win32.Generic-871f6fd1620e8c4966179b8ae6837f7d35bc3b7afd073cd1c7306c46dfde1548 2013-07-24 06:29:08 ....A 243208 Virusshare.00075/HEUR-Trojan.Win32.Generic-871f8c5b0be72af11e8e64c41ab976e78efbb03c1cc17e0bb87b8b66e50f93f2 2013-07-24 00:11:06 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-87201e494bbfade6e86f0a8cedc8ee408af9311a9496aec5d943984c4e03a059 2013-07-25 06:24:00 ....A 8192 Virusshare.00075/HEUR-Trojan.Win32.Generic-87205a33031c5810acf9446bf904bfb25dde90052d5a3aa48b50bc3f56133b59 2013-07-24 17:45:46 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-8722868bfba8f8c691e6322d3669d00f2df03d0a439060130466c449a0541f17 2013-07-24 23:11:36 ....A 491991 Virusshare.00075/HEUR-Trojan.Win32.Generic-8724933b8b891d85e81ac0490d89329c813bde1c14e6d6473616c70fcfc26ca5 2013-07-24 10:06:08 ....A 45568 Virusshare.00075/HEUR-Trojan.Win32.Generic-872633a75ef060e01aab8a7792520877ca68bd1c02e473e527a31aa00191391b 2013-07-24 08:50:54 ....A 467456 Virusshare.00075/HEUR-Trojan.Win32.Generic-87276893836722f71a979754d3096a5a14184619c51d500a8a77e6f9793988e7 2013-07-24 02:53:56 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-872797a698d4d804916e6408cd9be845a232eb199976b8fe9eae63872f374bc4 2013-07-24 09:10:58 ....A 157696 Virusshare.00075/HEUR-Trojan.Win32.Generic-872855781d052258a995aaadfd96bd096a8c1ea926ec3eb2a9b98f85caa90ee8 2013-07-25 13:42:22 ....A 62976 Virusshare.00075/HEUR-Trojan.Win32.Generic-87286884fd66395a21f295eea7a57ddd992e7240962963f6c8b300761c943b04 2013-07-25 07:27:44 ....A 25752 Virusshare.00075/HEUR-Trojan.Win32.Generic-87288994868fc14b5283e249d9b432bd3223eabed20cfa60077e59c2f2a35f9d 2013-07-25 00:38:18 ....A 99840 Virusshare.00075/HEUR-Trojan.Win32.Generic-8728c1e585d441fa3143c34c14397991f04f4ebfba2155f7a1061a64b031b0f8 2013-07-25 15:15:06 ....A 457728 Virusshare.00075/HEUR-Trojan.Win32.Generic-872a4cdf8dfc1a23afbf3efcb2908d9b069ed37c9090db56cee7d2222db17f6a 2013-07-24 14:13:46 ....A 53260 Virusshare.00075/HEUR-Trojan.Win32.Generic-872a7442ee6074851d811b64af806d90adb302dc0057c6adcc75b90ba3d8309a 2013-07-23 23:58:54 ....A 330240 Virusshare.00075/HEUR-Trojan.Win32.Generic-872a8802c3c2cc70ab43ff53b09d89bbd4f35e970f53e65e5fade551caa9cc51 2013-07-25 00:30:56 ....A 109056 Virusshare.00075/HEUR-Trojan.Win32.Generic-872abdd45f47880b18f5ceb144388774566ca0671907170a1018ae05bcaddf5b 2013-07-24 23:06:20 ....A 22168 Virusshare.00075/HEUR-Trojan.Win32.Generic-872b2ce0de2b9e0e5663d1e638fc29e7f255f39911d36f62c4dd9c190caf8459 2013-07-24 09:17:12 ....A 168960 Virusshare.00075/HEUR-Trojan.Win32.Generic-872c6eaf3e28dc3700741cfa849702378f2e90f5b5aba12d1136ef8104da427b 2013-07-24 08:16:56 ....A 63032 Virusshare.00075/HEUR-Trojan.Win32.Generic-872cd5e611d96e559e2846f9d5d20ebf963301f06341c4e106bee1c350c85e9e 2013-07-25 14:13:06 ....A 98685 Virusshare.00075/HEUR-Trojan.Win32.Generic-872f34c81a9eea172857025148a3e2d0aeefae4e9a321b8f18f9552e100daa62 2013-07-24 19:07:42 ....A 22668 Virusshare.00075/HEUR-Trojan.Win32.Generic-872f37c1b85cdf8207a3f2eca8ffda2d5e3b29ad028e8d657a854b1371be0deb 2013-07-25 15:10:36 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-872fc7bec93064ac391cb996bd2983b7b06072fadd915e3db0af7cccb8d4f8a6 2013-07-24 10:43:16 ....A 137728 Virusshare.00075/HEUR-Trojan.Win32.Generic-8731a1f382c126e5a403dc33c4fda323f319404665b48bcfe5caa8bba229f04d 2013-07-25 13:12:28 ....A 46096 Virusshare.00075/HEUR-Trojan.Win32.Generic-8731a224b75736acce8ce8c450624c67ae06bd714ee02228db951f9813856428 2013-07-24 20:59:58 ....A 542208 Virusshare.00075/HEUR-Trojan.Win32.Generic-8731d69952cf1380a6012bb0942f378d71753e89b33c04f7ddf350a62f03b94b 2013-07-25 13:06:44 ....A 828416 Virusshare.00075/HEUR-Trojan.Win32.Generic-87350d61e93b9540da0f630f1a20eaf4d28b03f70143473dbf1d9978eb7ec60a 2013-07-24 23:19:36 ....A 14808 Virusshare.00075/HEUR-Trojan.Win32.Generic-87352d534fcba19ebead2d06fff8c01aba395295405a380bca79fabd808baa92 2013-07-24 07:48:10 ....A 219648 Virusshare.00075/HEUR-Trojan.Win32.Generic-8736863bb0bde52c6c921b1e1c5098fac3319c5f8523ecf6c23e7b62530bf4d3 2013-07-24 02:00:40 ....A 3595264 Virusshare.00075/HEUR-Trojan.Win32.Generic-8736db37c782ea19aa74af263507321a9ba6c7cf559e47835a5f3d92ed9ad05d 2013-07-24 05:35:26 ....A 2748416 Virusshare.00075/HEUR-Trojan.Win32.Generic-8736de6e115b7f97a83dc8dedb9d754700770558e0c5eccc6d84d3130b7dab75 2013-07-24 02:12:16 ....A 75776 Virusshare.00075/HEUR-Trojan.Win32.Generic-873864921de09404e91fa7b2c052db4d16a4063a6bf0e906305043293a4c748c 2013-07-24 23:36:30 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-87393f8204c3ef68420f2271f25d72aa917b6607f07c621a41b56ccca90cd210 2013-07-25 14:43:12 ....A 3523707 Virusshare.00075/HEUR-Trojan.Win32.Generic-873b12e93a580519400f07a7c9e9283565d7a74af0ce3f15aa8a628cb97e8a3b 2013-07-25 15:55:26 ....A 661898 Virusshare.00075/HEUR-Trojan.Win32.Generic-873c7c6a0910e62070d026f980b4649042e43264c6f3e4da376d5f0715f5a72e 2013-07-24 13:03:14 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-873ec2c78e24ab7e413053bab9f8a208d1c60f70fd89d01abf0d4b6cabb58607 2013-07-25 02:16:02 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-873f9e882507e943cdb4fb17bf3285accf6e6376598e879960f3b7d19b07a241 2013-07-24 17:44:46 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-8740de7bb62577d3d0919f2c50c2ce382591cd792aa1a1a79c69ba11199b916f 2013-07-25 01:10:18 ....A 391680 Virusshare.00075/HEUR-Trojan.Win32.Generic-8741c9f2e8f47fbe40f2b70a7749be9008475e8c5a222e5d433ed57057dd3732 2013-07-24 19:43:58 ....A 66048 Virusshare.00075/HEUR-Trojan.Win32.Generic-8743d2c3c18f8725d7872cd7eadb8b57c05bbcc17502b7c1b78aa171192b3b4b 2013-07-25 15:16:42 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-8745038fee0838736b0794fa7c56385ef1e20a4e08d90b85ab314ad2faf2e528 2013-07-24 05:18:28 ....A 128000 Virusshare.00075/HEUR-Trojan.Win32.Generic-87451a0a0be9231ec6646b1d17ef78a1418a9d2516c03c687caccbec760d28ce 2013-07-24 18:42:54 ....A 143501 Virusshare.00075/HEUR-Trojan.Win32.Generic-874682a16b98961c000dfc68822bd260458ec24fe74f9d5355959fd80c65c640 2013-07-24 17:42:24 ....A 55165 Virusshare.00075/HEUR-Trojan.Win32.Generic-8747a28bf34700ea572b611469f875d36967bc74b6624b2ae67f2fa508f06aee 2013-07-24 03:26:04 ....A 38400 Virusshare.00075/HEUR-Trojan.Win32.Generic-87489fb1828555250b16a9e3002ebe8614b406c9dd155c33f26cb156b68afd75 2013-07-24 04:41:48 ....A 81363 Virusshare.00075/HEUR-Trojan.Win32.Generic-87498a95d01c037c021f930a26cebff960dff34bc29b88ae1bc2447cbd623f21 2013-07-25 11:38:48 ....A 1294336 Virusshare.00075/HEUR-Trojan.Win32.Generic-874ae11a92528f60353120769eaafa167f0dad355cfe45566b80203120905643 2013-07-25 07:24:26 ....A 216058 Virusshare.00075/HEUR-Trojan.Win32.Generic-874b150cad8c288294edf44262ac6b31a788a6b3f23d7a39122b45033012208f 2013-07-25 12:13:18 ....A 323584 Virusshare.00075/HEUR-Trojan.Win32.Generic-874b8cdae16e2a14e238aa3dafad23244b6da115ce9eb2e2936363818b304b60 2013-07-24 12:09:58 ....A 778240 Virusshare.00075/HEUR-Trojan.Win32.Generic-874ee7da9bd069fbb42984f8e5453d6a4600274c1bfffb3da5d6fd151438c0e4 2013-07-24 15:23:08 ....A 191488 Virusshare.00075/HEUR-Trojan.Win32.Generic-875073c53d084e0f243135385d7e2d73f14ddf98e216c61946cf29a21da417fc 2013-07-24 04:32:12 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-87514b57dcbdc7e34906c786f70423206161ea49c8aeda801cf3dc733eab3779 2013-07-24 04:58:24 ....A 373760 Virusshare.00075/HEUR-Trojan.Win32.Generic-875159d63103b769afaaee618269c285e487d658884e396236d6b690485c5301 2013-07-24 05:50:32 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-8752337fc528ab46b8ecfcf7b5e554f56f6ad46efec82d382bc6b83e03a1e26c 2013-07-25 15:51:48 ....A 124416 Virusshare.00075/HEUR-Trojan.Win32.Generic-8752753d1399189bd987674059baacf720a4b3e4fb0ed4383cde11170de5f291 2013-07-25 02:23:16 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-875294f8c665ed1f052deca7ec7fbd1da63f43816c6548289c2209be57fc5daf 2013-07-25 00:58:12 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-8753090446a056ff107769f0a3fba4f445bf7baf1ca57b69e703fa289c13ef20 2013-07-24 04:41:58 ....A 332800 Virusshare.00075/HEUR-Trojan.Win32.Generic-875332ad26cf693e356a73bbb3d64b10d54895ee4e0ebc69dec271dc1b562b77 2013-07-25 12:15:22 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-87533ce6858d1bc766d5f78e5b72272a9445458fa16460d294ab62c9a0bcac78 2013-07-24 18:25:58 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-8753871cbc838d2c320283997de19adb51230d906eea927a8590fc0ebb68fbf6 2013-07-24 06:03:24 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-875560beb80182ce6e9efbceb57aac338ffd3ab846e9a642184757594911a7be 2013-07-25 12:59:24 ....A 1437698 Virusshare.00075/HEUR-Trojan.Win32.Generic-8755cd7b04cdc932adc7adbebb75ae6e6c510a562731db6b0bbb048332ab094a 2013-07-24 07:20:06 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-87562a2f3e955db4741ba709214850524440a4eba5ef76bcd3c1795e8dc5ece9 2013-07-25 16:00:42 ....A 229376 Virusshare.00075/HEUR-Trojan.Win32.Generic-8756402813560b0cead869ac785999341c661da8d9b26974530327ebffd03a87 2013-07-25 06:54:48 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-8756f5e5cdf113f7cf70b6d2d8defbcb2deb940e39675d69009c6a2ace7198c5 2013-07-24 01:53:30 ....A 356352 Virusshare.00075/HEUR-Trojan.Win32.Generic-875a01fdc5490fea0991b25ddd77cb18a9426ade3f9d9a1a66ed2ed74a3d090e 2013-07-24 14:32:18 ....A 217600 Virusshare.00075/HEUR-Trojan.Win32.Generic-875a7324aa3ba99c632fcc00fe5b80882798c7fa563324e0f4e1656571c49ce5 2013-07-24 17:27:14 ....A 42828 Virusshare.00075/HEUR-Trojan.Win32.Generic-875e3ffc966d3bc559c0c02416c09e496813a09fc1d38b29a45bc5303ae4c1c7 2013-07-24 16:36:54 ....A 104448 Virusshare.00075/HEUR-Trojan.Win32.Generic-875eb519f61deef65c0257d06bedaaf974863422027c242608506eaa4c81d7d0 2013-07-25 00:01:46 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-875f393784387e77a8fa3be4c8cd976a86f620c8af5829f9053fed9f8b4fa3d6 2013-07-25 12:05:38 ....A 446464 Virusshare.00075/HEUR-Trojan.Win32.Generic-876008c4b70c66cd4739032d29c45e76489dcc11fce9635841844a57bd944f78 2013-07-24 15:31:50 ....A 315431 Virusshare.00075/HEUR-Trojan.Win32.Generic-8760090b23a8752a6cc6e6c2605fd73bc8f7e6b2b91087f845c8055e2307c922 2013-07-24 20:23:02 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-87603f24dde31b040c99f45479bad1cb2a3a6a48724695a73b481779b5f4b7d7 2013-07-25 07:08:52 ....A 153088 Virusshare.00075/HEUR-Trojan.Win32.Generic-876067ee411fd25c867bed3e1b52ddbff892006449d70c4be6bb9812954a3d37 2013-07-24 12:35:18 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-8760e691b0861cab637938301759073772de47c32f385318981e1395b162005d 2013-07-25 02:05:22 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-8761c89928229aeacc2dd2b8693c9a10b75904bfe7f55d6fec3955ae05c2c510 2013-07-24 16:14:56 ....A 122930 Virusshare.00075/HEUR-Trojan.Win32.Generic-8761d47d5698a593894ddda6c502a5b467adf7daff852031949d2ae5b57cff83 2013-07-24 09:40:56 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-876368f49508a534794706e0988c78eba611bd5b0384007777bae253729ba142 2013-07-24 16:17:36 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-8764cbf081b5e2310de426b525aced2d69ca098dd6c1552b8d545e31c3f4e05b 2013-07-24 23:47:10 ....A 76800 Virusshare.00075/HEUR-Trojan.Win32.Generic-876791dd7689b4297b691170e952af725d59a288408306f90d11a4e0332b3a78 2013-07-24 21:11:14 ....A 61680 Virusshare.00075/HEUR-Trojan.Win32.Generic-8768a3084e50f111139823730858dadff10703cf37ce951d4e870453f9be434c 2013-07-25 14:11:46 ....A 334849 Virusshare.00075/HEUR-Trojan.Win32.Generic-8768a86973b364b841e7af2b33c49d2594b27861e0095809faf1480fd47c92e8 2013-07-24 00:34:26 ....A 1453111 Virusshare.00075/HEUR-Trojan.Win32.Generic-87696413f9bab84d2a6004a129372a264cc8eca07fb455a708d0fe925448b304 2013-07-24 15:22:28 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-876995c2eee101ab82e7c7d2a34ce8a2a598920f0bfb86941c3d87d8c8e0c50d 2013-07-25 07:06:30 ....A 178176 Virusshare.00075/HEUR-Trojan.Win32.Generic-876a298e25e950893976af7c297502f36a2dc670567e42da2c1b92f7da744d07 2013-07-24 15:02:24 ....A 3072 Virusshare.00075/HEUR-Trojan.Win32.Generic-876a358c59e653bfad54e3e8dec9f31d3ad486a603250683d25adf899a52bccc 2013-07-24 16:09:44 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-876abd82340e0190691a5c4f9139741a6ef05e172f78891f5c509a66517166c9 2013-07-24 03:12:06 ....A 175104 Virusshare.00075/HEUR-Trojan.Win32.Generic-876af8005f8cf8452ad78d49d3f00920029bad1b3e0f0c268f3a0b8b7ce6647b 2013-07-24 00:39:52 ....A 65056 Virusshare.00075/HEUR-Trojan.Win32.Generic-876def9d3619d73079e2d726787814fae9769d89c4e67837052febe6072d5752 2013-07-25 02:14:42 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-8772bafa6314c053b99abcd0f3f19aa33fa8e29ac6efcd445a4c9b88d85313b7 2013-07-24 23:29:58 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-8772d8c2e99c6ea4a55e6cee795c412b1bc4c6e1ebfca41b9698734f551bed1f 2013-07-24 14:24:58 ....A 4347392 Virusshare.00075/HEUR-Trojan.Win32.Generic-87739d4a71833a8ad0e6e0e70d5bed32f6566535937982e2f4f81a1a7298b2b3 2013-07-25 00:02:52 ....A 63108 Virusshare.00075/HEUR-Trojan.Win32.Generic-8775861bf05389f61fd73ea36df9cffa8e78012939f4aa50352c91aa29eb9283 2013-07-25 14:22:20 ....A 72448 Virusshare.00075/HEUR-Trojan.Win32.Generic-877739e65c72c0dcc1a3115ff36559b63c275e53ed0882162040dbb672b86c5a 2013-07-23 22:48:02 ....A 921727 Virusshare.00075/HEUR-Trojan.Win32.Generic-8777a6e6623a33f3b44f2f5179df85821c7a9e6f3e62ce01b9dcc712bb4e4773 2013-07-23 22:17:40 ....A 136704 Virusshare.00075/HEUR-Trojan.Win32.Generic-8777ec44a55717b85cf8f130643f547bb4eebcad53f9c2317d138b01b379d85e 2013-07-25 14:39:22 ....A 368125 Virusshare.00075/HEUR-Trojan.Win32.Generic-87788036b3117c52547f087eaa5d00475fa86320aa1cb76c1db71feb4386c6e9 2013-07-24 09:52:32 ....A 293888 Virusshare.00075/HEUR-Trojan.Win32.Generic-8778d767e68ca98081571147b414facc2f95ab8df12e925b00cd046c24099872 2013-07-24 14:21:50 ....A 369152 Virusshare.00075/HEUR-Trojan.Win32.Generic-877943311a267133158bab6f4fd64e783b6120b639ec9e93a0f3063c076495ef 2013-07-25 13:59:26 ....A 2333184 Virusshare.00075/HEUR-Trojan.Win32.Generic-877a89dacc820f3f2960f5f5782e969c6e1866723c36b07f35ef765e0cc6ed13 2013-07-24 03:15:56 ....A 15872 Virusshare.00075/HEUR-Trojan.Win32.Generic-877b081a03bd24503e4720c8ac6af5f6a6049be4039e083824c90eff91b371ce 2013-07-24 04:08:10 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-877f143ba21a696908fa1c32e31b154156be9019552ca10726021f4068c39b5b 2013-07-24 19:20:50 ....A 51712 Virusshare.00075/HEUR-Trojan.Win32.Generic-877fe6ec27bf35fffbfa81cb77d6f6323901374d06ebbb15e01563dc3b42d5f1 2013-07-24 14:42:32 ....A 329004 Virusshare.00075/HEUR-Trojan.Win32.Generic-8780d3c3e3a184fc19c98ff3512ddbe112361850b7e4c81e96dc868d5a044a8c 2013-07-25 12:45:36 ....A 322712 Virusshare.00075/HEUR-Trojan.Win32.Generic-87814868bb823b592dccfd9b5cb5af2209ab7d1085713f4419923af85256d75c 2013-07-25 06:29:42 ....A 185756 Virusshare.00075/HEUR-Trojan.Win32.Generic-87817b97112cc2e99629c066ae6a9ad67a88bbfeaf6d8e008422edcb2f369b36 2013-07-24 18:20:02 ....A 916680 Virusshare.00075/HEUR-Trojan.Win32.Generic-878288c675e6d78a49e33f865f5bee0c50cd2319dd2dbdea84d85bf809452f3a 2013-07-25 02:01:26 ....A 111281 Virusshare.00075/HEUR-Trojan.Win32.Generic-878317421ff387f28c25c510035a2f66b2aa42c376bb48b0264c36f005d29915 2013-07-24 10:07:52 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-878390b3fbf072cac1aa8bd142ee7ce08ff43bad1d0c99d9ed64d19be87a410d 2013-07-24 05:17:28 ....A 103936 Virusshare.00075/HEUR-Trojan.Win32.Generic-87844f5b20650661123f7548b70ef8747ba1914d79817395c04b3d39e6c34363 2013-07-25 11:46:44 ....A 121344 Virusshare.00075/HEUR-Trojan.Win32.Generic-87848df427a52f841723ee49685e2c5acf35e34c038cdd41f0941018f82847f8 2013-07-24 20:16:46 ....A 37280 Virusshare.00075/HEUR-Trojan.Win32.Generic-87848ebb81d86b7a55093904e295ef92dfa7bcdc757958b64eba800d193d6a51 2013-07-24 21:07:34 ....A 139776 Virusshare.00075/HEUR-Trojan.Win32.Generic-8785c50f3cecdb9c46f17cc6589d8b66f80ceb2f7304d5d3564ec7620e175d88 2013-07-25 14:56:58 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-87866a6426baba4bff2b8f63483921346000e334725b9a130ba6d3bbac88989e 2013-07-24 13:41:50 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-8786c60f70b5b0ff773d9757918dfdd3df8bbe112d6606e07449b67d20cd280a 2013-07-24 09:45:10 ....A 489639 Virusshare.00075/HEUR-Trojan.Win32.Generic-8786e100b881a5f335c5f3748daba2515ca3d8685abc1d75781124f9b73176e7 2013-07-24 18:44:04 ....A 382976 Virusshare.00075/HEUR-Trojan.Win32.Generic-8787bc9bffea6b34afb13d44f7d3ad3a51ddd53d77a9ebb5e2d6c900d9f7c334 2013-07-24 04:11:12 ....A 77452 Virusshare.00075/HEUR-Trojan.Win32.Generic-878cc5b64361aa1586c42723f9583ba333f0e844e2aff4a6e2e60557a45545af 2013-07-24 07:38:26 ....A 81408 Virusshare.00075/HEUR-Trojan.Win32.Generic-878da07ef14398d19d7cddc0b4b6074fb879c13845c5171a676e4c737b384a4a 2013-07-24 06:34:14 ....A 64215 Virusshare.00075/HEUR-Trojan.Win32.Generic-878e9c98da473000394126a9509a0185a3f8e21df59b9ea5dc1a82312894597a 2013-07-23 21:45:16 ....A 2801664 Virusshare.00075/HEUR-Trojan.Win32.Generic-87902718e8d201cf71fc5e52695b28eaa6f29d8f8c898d20960118cbbe1a49f8 2013-07-25 06:58:46 ....A 553767 Virusshare.00075/HEUR-Trojan.Win32.Generic-8790c723d7a9053c57ba11c4db891b3af57f57de4242a199b40e1a5b41a87656 2013-07-24 20:37:38 ....A 92741 Virusshare.00075/HEUR-Trojan.Win32.Generic-87914981f90de1c6a59e87b2f378e3a64de44b2e96699af0890b4020692e8b2d 2013-07-25 01:17:10 ....A 12544 Virusshare.00075/HEUR-Trojan.Win32.Generic-879185dda862c92641745b5363a473f6d2cc07183094daf67bf36a01bfa764d4 2013-07-24 20:02:06 ....A 323584 Virusshare.00075/HEUR-Trojan.Win32.Generic-87925a12c922828a6d2537851632ea330baae8490dc3ce55146b153df8c5da9c 2013-07-24 06:12:20 ....A 944402 Virusshare.00075/HEUR-Trojan.Win32.Generic-8792bac17dd8dee893aaaa27d2f52e47372a8c2cbc5e5b13b79d08fc2f8eadea 2013-07-25 06:48:38 ....A 2294784 Virusshare.00075/HEUR-Trojan.Win32.Generic-87934cebe2e38cbc30b2b4282d112e8291b8884ac90fa5dfd17f49816884b547 2013-07-24 22:12:18 ....A 40768 Virusshare.00075/HEUR-Trojan.Win32.Generic-8793ea20cb7597ff32f4640587a9de0709bf0d500243c5fbd93dc04d6e7619f5 2013-07-24 05:36:42 ....A 847872 Virusshare.00075/HEUR-Trojan.Win32.Generic-8794764cb2f3e29333914369193be10d1ac433c4c79c995964e0d043a638d3a7 2013-07-24 12:33:26 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-8794c4ac4c74d64a163ee60e40c4609d3aa99142b6a0295340eb600b867e92d9 2013-07-24 04:43:14 ....A 278784 Virusshare.00075/HEUR-Trojan.Win32.Generic-879511ec4f4be4ae8d115e1a659734f7c0e052d5a83593c7da330c94e9a27530 2013-07-25 13:20:06 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-87951676b2da099e18599aeaea5508a7bd901664d29f4bbefb19ad680e9e1cd6 2013-07-24 03:24:34 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-87957cfbd70d03fad9e22b2cf7e4212d1ccba75e7226a50020bb405390e35d5c 2013-07-25 11:14:52 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-879606bf65d35b3e9fced7ae355bf580525151b10c5566e4db67438dfd65748b 2013-07-25 01:50:42 ....A 807483 Virusshare.00075/HEUR-Trojan.Win32.Generic-87975feaf827a6c09410f12c7ea690395a452037ff9da8001336d7dbf3f59f10 2013-07-24 06:27:22 ....A 2297856 Virusshare.00075/HEUR-Trojan.Win32.Generic-8797a1271e77238a7ff8930d432f6785905721e15f5a5d02753cdd3ddc5ef5cf 2013-07-24 15:57:42 ....A 147968 Virusshare.00075/HEUR-Trojan.Win32.Generic-879a39d5829bb62044e8df35a5b5e4e08e818b75848c3fa80130671bb2f8987b 2013-07-24 21:52:04 ....A 195414 Virusshare.00075/HEUR-Trojan.Win32.Generic-879c5c96182161b74cb68ddaed023995d59b18081228a19dfda40d992fca9c02 2013-07-24 15:16:18 ....A 170702 Virusshare.00075/HEUR-Trojan.Win32.Generic-879c90d4a831248a94881f4f937f897b4d1df43fc7467e63c89b2ccd39a88c78 2013-07-25 11:51:38 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-879dbea7566d412ba82a019c2193f627bda59ca6ea1c01838374aa5835add725 2013-07-25 14:01:12 ....A 502400 Virusshare.00075/HEUR-Trojan.Win32.Generic-879fc57c9b8ea044641136e100a2e6609a588629626f4cea4d5531bafbbe8c6c 2013-07-24 08:03:34 ....A 624144 Virusshare.00075/HEUR-Trojan.Win32.Generic-87a0c027bc042c358fa93b66a1e8790bd8f8c9ed968b73a5e823ec27e32c867c 2013-07-24 11:39:22 ....A 520192 Virusshare.00075/HEUR-Trojan.Win32.Generic-87a145177d79dad31243a08e3adf39bb7bcb28ed9450d2ba7b62a3ba98228a74 2013-07-24 21:59:38 ....A 254464 Virusshare.00075/HEUR-Trojan.Win32.Generic-87a2da40649a508a9c7467a3299431577962c1250a94864f16d6826ff9f1bcec 2013-07-24 21:49:36 ....A 37376 Virusshare.00075/HEUR-Trojan.Win32.Generic-87a30c7acbc3057866fdd2eb17fa571277c2d6cf973b3816439d61ce2d1e2a17 2013-07-24 13:37:30 ....A 37416 Virusshare.00075/HEUR-Trojan.Win32.Generic-87a5ca480519e24935fe05bfe1a920903696e782932ff8189c537fa49761c31a 2013-07-24 07:25:24 ....A 948880 Virusshare.00075/HEUR-Trojan.Win32.Generic-87a5ce4aefef3736f05b2e88fa18f5a48ce6be8a97a8d0cb0711513e29f3a994 2013-07-24 05:28:28 ....A 1008128 Virusshare.00075/HEUR-Trojan.Win32.Generic-87a5d3fbc8aaf3675cbb601dca58f99c48f5fc34d1d2fae009005cf63b839fbb 2013-07-24 05:36:56 ....A 173056 Virusshare.00075/HEUR-Trojan.Win32.Generic-87a5ffe1f2f5316415cee8b4a4df91037adc99c6a889dab15f14bd8419526d18 2013-07-24 17:59:58 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-87a7136cbe5c0df7611f889556d3c33376b007e1c734cbd8cec37e456c429070 2013-07-25 11:51:34 ....A 205312 Virusshare.00075/HEUR-Trojan.Win32.Generic-87a71aa73595e7d6f8cae579a9d05264bc11101063b6aea3d312ffc86fbbfc07 2013-07-24 07:16:06 ....A 32894 Virusshare.00075/HEUR-Trojan.Win32.Generic-87a7597339d3a662a14afe15e4d0a5f98aeab9d494814878f53876da6b0e87f3 2013-07-25 15:00:02 ....A 172613 Virusshare.00075/HEUR-Trojan.Win32.Generic-87a7a1d829fd5bc48b1d9f4a120a4f18038c6914177214301016eeaf468adad1 2013-07-24 11:08:06 ....A 438272 Virusshare.00075/HEUR-Trojan.Win32.Generic-87a7d054f39c84f3e04bbad5a827b181e07d8e5cfb893e739ff8f516473c8c11 2013-07-24 23:29:46 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-87a855686bbf158ad01d1f7ce9fb7b93d7bf6848fcb5b3228de050a6a61537b9 2013-07-25 01:08:08 ....A 89088 Virusshare.00075/HEUR-Trojan.Win32.Generic-87a9d69d8b13cd9d6564e27178ef9bf5b8cb2e52a9dc24a4d85028becb1b0f71 2013-07-24 12:31:08 ....A 964736 Virusshare.00075/HEUR-Trojan.Win32.Generic-87ab886cf14991ecb799133fcdd546d64a4929c3de402436628aad36cde48341 2013-07-24 20:09:46 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-87ac0e880dc0a1878838040017dabbe3ae77513afa967e177929732522ece123 2013-07-24 15:56:40 ....A 180736 Virusshare.00075/HEUR-Trojan.Win32.Generic-87ac4b550be698cc131aad67ae215be0d274aa2de69cf3588e9808e73ef9776a 2013-07-24 23:15:12 ....A 37773 Virusshare.00075/HEUR-Trojan.Win32.Generic-87ac531b1f9956e33e20b190b5eabf4e23c2597f66bda8abd0d19809f178fac2 2013-07-25 07:19:08 ....A 76800 Virusshare.00075/HEUR-Trojan.Win32.Generic-87ac77e68f51372b084bde135b27037fccaff3e5be53da840316054cf4155dde 2013-07-25 06:54:04 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-87ac883bc58fe5b874b1e28954d1a38e18448dbc02a39def56179d39c7fee57c 2013-07-25 06:23:46 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-87af34e7f2e0e5098a0b9f7053920c93ba06ee771e2d2be1539419e90baea3ad 2013-07-24 03:00:24 ....A 97319 Virusshare.00075/HEUR-Trojan.Win32.Generic-87af57ecaa7aeea78a3a81657f041bc43ce58108c9d5ac1cee72c58ce819cc09 2013-07-24 12:43:06 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-87afc2b5b04fff869d2df967f9a40fc2719090c88e1497f1555aa4db707a5c92 2013-07-25 16:04:46 ....A 336896 Virusshare.00075/HEUR-Trojan.Win32.Generic-87b03246737bb9c5bceed08b704d9fd6f5ac7a32c1361afd0f7d705820b8527c 2013-07-24 21:28:00 ....A 374272 Virusshare.00075/HEUR-Trojan.Win32.Generic-87b0e1da5fe5fc814efc4c6946cb2a93abde3a2919443c061591890e0c37d803 2013-07-25 06:31:24 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-87b1fe10ddb88b281d592676bed73fa704415126e14b90a485ad039cdf61aef1 2013-07-25 06:05:06 ....A 363520 Virusshare.00075/HEUR-Trojan.Win32.Generic-87b255a547a4f21bf47b1b9789ba4f3a28b5a64c03057e4ce562fcaa2342eff4 2013-07-25 12:40:18 ....A 346048 Virusshare.00075/HEUR-Trojan.Win32.Generic-87b25a572f330fa442ace2ff3713ec81a4e2523d59c071a4092e68b1eba17580 2013-07-24 15:21:06 ....A 472493 Virusshare.00075/HEUR-Trojan.Win32.Generic-87b2eceecd46ed5afd70cbc0ef307a9a35e63c4908b0bc1f503349002a80a74a 2013-07-25 12:47:44 ....A 216957 Virusshare.00075/HEUR-Trojan.Win32.Generic-87b39b3bc6b3ba388d09cd8609e8716de1d9c380b2af7fc32b066ad8c883e58b 2013-07-24 07:41:46 ....A 100928 Virusshare.00075/HEUR-Trojan.Win32.Generic-87b49309bc630e946a6d0cd47bc8e094c75ef16e890b6b7a4067f9ad76911ad6 2013-07-25 07:18:52 ....A 57725 Virusshare.00075/HEUR-Trojan.Win32.Generic-87b75d30faa4b10aaaba16a5b537e2e375c79bdef63f1f447d42aea40dca5c70 2013-07-24 08:04:10 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-87b95cc774dd9f965e2f38d368e60f0a72b2fddee3e03bf0d89a2d4230bb5e72 2013-07-25 12:09:48 ....A 1509378 Virusshare.00075/HEUR-Trojan.Win32.Generic-87ba0df917927a3158ca99b11bcadb1d4a09ef2cf00d0246e5be6a9e27e22733 2013-07-24 20:58:56 ....A 53257 Virusshare.00075/HEUR-Trojan.Win32.Generic-87ba3695bff9ac75e71d11ffac916481988f2ae405d105d9d12741597d5ccc4b 2013-07-24 18:38:30 ....A 4037632 Virusshare.00075/HEUR-Trojan.Win32.Generic-87be014caf9a67ede77cdde4c0160d05c610081447d6bd241f61ac229887af33 2013-07-24 02:33:16 ....A 1160704 Virusshare.00075/HEUR-Trojan.Win32.Generic-87c0f3b185aa17d90dfd4eecaea8bee7156805d1e5a1357fc43f238c78f7d333 2013-07-24 07:02:34 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-87c2ff8698dbbc7ad21a901fad40a4e516faf50a6df79cc822372bcadefd531c 2013-07-25 14:09:06 ....A 72184 Virusshare.00075/HEUR-Trojan.Win32.Generic-87c49ce7a779e400e413d74f0dfa96327d47f139d6ccb0cccd844aa9c7572c1d 2013-07-24 01:35:50 ....A 44152 Virusshare.00075/HEUR-Trojan.Win32.Generic-87c6c8d16814c39ff9d89719ac212dbf9556721b07c4c9e972d496c6e0681734 2013-07-24 23:03:36 ....A 72616 Virusshare.00075/HEUR-Trojan.Win32.Generic-87c83ebf39c96d9a52d9f018555605c4ae467363ffc6888009940ef2a7034604 2013-07-24 17:41:06 ....A 250781 Virusshare.00075/HEUR-Trojan.Win32.Generic-87c99253968bd59917bcd4adbc7c20ffa59933ff46e2354df7c7ec4ece9d6d87 2013-07-24 10:01:58 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-87c99f925548a2c11d0edc274cdd7a62281c9f06f4f8fb43a8c4625864f1edd4 2013-07-25 12:34:02 ....A 136704 Virusshare.00075/HEUR-Trojan.Win32.Generic-87c99fe87c007bd5f6d512c4a991bbc4c796ab06d74488eb295299aaa4914a3d 2013-07-24 17:43:20 ....A 601703 Virusshare.00075/HEUR-Trojan.Win32.Generic-87caee8d19d3a76fe25a55d03f4ca8f126557d41d28b072fcd68c585295d57b7 2013-07-25 06:27:54 ....A 828928 Virusshare.00075/HEUR-Trojan.Win32.Generic-87cc1a7238c9308728e230d385fb733e851df0001b83b5126888ba9d711c8ba9 2013-07-24 14:28:02 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-87cdb69ebb7b198013e2d2658998bf289b74e2179b8e0f7e541b3a111fa5bc26 2013-07-24 02:22:14 ....A 300544 Virusshare.00075/HEUR-Trojan.Win32.Generic-87ce2ec12612645fdcd6b27f74101bee02550dbf38883044dc1b31db7b1a3bf1 2013-07-24 15:18:02 ....A 336384 Virusshare.00075/HEUR-Trojan.Win32.Generic-87ce9249df03ba6aa7edb283d57d5425eb06b8540c36a903536de6f66133301a 2013-07-25 01:22:50 ....A 90624 Virusshare.00075/HEUR-Trojan.Win32.Generic-87cee90b2916b8b4bf7704a3ac5d4a3421022fe3cf98e52b8f3b1a2c0543c121 2013-07-24 11:48:00 ....A 186368 Virusshare.00075/HEUR-Trojan.Win32.Generic-87cf527f0e9ee836545cec3e7ff92db891048f15f3efa4f8e8feef44144b5b9c 2013-07-24 21:01:04 ....A 44769 Virusshare.00075/HEUR-Trojan.Win32.Generic-87d050cd77e4b4f4085e23ebefe6cfde2139f940ff4d7d0c39b5bbcf90c8c399 2013-07-24 19:18:14 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-87d0b56123716fb3745f6b4e71f7133af2dc47662d66e3d56962093deced0ac9 2013-07-24 13:19:02 ....A 74752 Virusshare.00075/HEUR-Trojan.Win32.Generic-87d14c2d1dc1182944de050565a04a1cc5d91e0a272d6aa152889920111f3a3e 2013-07-24 13:14:14 ....A 310272 Virusshare.00075/HEUR-Trojan.Win32.Generic-87d1cc5ec782fab17df57295f646be70db6265f75265f4ce50ff2ae0fbd74bba 2013-07-24 18:11:40 ....A 157164 Virusshare.00075/HEUR-Trojan.Win32.Generic-87d28fe6f5fe8a2d74e4e5758ac68178905e25fb14493fc1a02cc1e2a2bb9902 2013-07-25 14:16:34 ....A 96256 Virusshare.00075/HEUR-Trojan.Win32.Generic-87d39781d9a69e747e45e72d5b80eca2c4c15a0eab3c0340ca14fead8965a894 2013-07-25 11:51:58 ....A 45810 Virusshare.00075/HEUR-Trojan.Win32.Generic-87d604cbd62b57b470f0dc3742c9174e48b39b09df92dee1012edb679b2c6190 2013-07-24 14:06:58 ....A 125057 Virusshare.00075/HEUR-Trojan.Win32.Generic-87d705692ac9c1de0f0e50b91c7c7fb133dcd2d169c10dff74febccfddc44d69 2013-07-24 20:03:18 ....A 53259 Virusshare.00075/HEUR-Trojan.Win32.Generic-87d78f9b3c7e0281cecc33123a9776636a2ad501ba70168003fad41ef82a39a0 2013-07-24 02:50:10 ....A 29716 Virusshare.00075/HEUR-Trojan.Win32.Generic-87d790281b81a1e43b18afc2bb6f064c08c817006effa1507c642bc9fbfc8adf 2013-07-23 23:19:58 ....A 82944 Virusshare.00075/HEUR-Trojan.Win32.Generic-87d7f82fec2e44829f4e31801c935320b903f6a9c9e720a8b134125cf3cb1774 2013-07-24 17:30:40 ....A 76596 Virusshare.00075/HEUR-Trojan.Win32.Generic-87d80ffb6a505538a26b6a5f42739892593439686430b21cfc1c7761f64c1d22 2013-07-25 12:11:40 ....A 240640 Virusshare.00075/HEUR-Trojan.Win32.Generic-87da227ab3908ff07d80b261c26a2d278d897320557b0955ecd8faec49614a46 2013-07-23 22:20:16 ....A 117760 Virusshare.00075/HEUR-Trojan.Win32.Generic-87db464e16281d81b019d3f7978a0e8f5bcb13013c5c9c203680188f33c6b0d8 2013-07-24 01:52:52 ....A 82944 Virusshare.00075/HEUR-Trojan.Win32.Generic-87db6ce17e59fbcbdefb8840a5b3c0d811d7d2ebd7206f0ee65719dcb18e1832 2013-07-24 01:17:00 ....A 167424 Virusshare.00075/HEUR-Trojan.Win32.Generic-87dcea5a8a9697422e08c7ae2b4fa302079bb75b6adaa261ba60eaf9c1d42340 2013-07-24 19:03:50 ....A 39424 Virusshare.00075/HEUR-Trojan.Win32.Generic-87dd43ab97c9bd8b4e2859b64707a69d233e8f4f83e62f0a7129715fb461874e 2013-07-25 11:38:40 ....A 28160 Virusshare.00075/HEUR-Trojan.Win32.Generic-87ddd1678b1284b77adbe3dcf04003b58fc29a4294dd8bbbcc53dcc309e072d7 2013-07-23 22:18:28 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-87e007c6254b565288bf61087fa5eb6d6331fedc514243efcaca893b26ac8000 2013-07-25 02:25:26 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-87e0aab8f51fc3305074d8acf2d8baf02995f172813113f5e8a74c56a300e272 2013-07-24 02:20:54 ....A 101888 Virusshare.00075/HEUR-Trojan.Win32.Generic-87e159d3e45ba203b03838398da6c19fd06b968fdf401d264804787d3effb1c1 2013-07-25 07:14:40 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-87e1d6d05fdd3aff89784c0d79ddfc9cef020690e658e962f873c7a9673a6886 2013-07-24 07:42:44 ....A 137600 Virusshare.00075/HEUR-Trojan.Win32.Generic-87e22e73cfa9652a2e72d56a0fd695173c4cd4398a7b82b6277c8e00753dbd64 2013-07-24 09:31:20 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-87e5062a15491d172d9413cd2734f7e3af7ddd8453a3d0819668244d9675dc7d 2013-07-24 07:31:16 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-87e540e78453adcf7a4389db9d4d2eba26ff708df0c0d2d5daf4be2898e512d9 2013-07-24 06:20:02 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-87e7cfc6e0efce01194591fad45e1c415b232b9899ca3cfcb4a1e9af90258360 2013-07-24 02:21:38 ....A 289892 Virusshare.00075/HEUR-Trojan.Win32.Generic-87e844429f1e83f9c2178e19960ce753f7698bf4c9d3e96993af143a3ecc7c0a 2013-07-25 13:53:52 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-87e9169889b547f7d1fea7712c8bdd073e1aa15585290afb9487be9ea26444a3 2013-07-24 16:13:34 ....A 685568 Virusshare.00075/HEUR-Trojan.Win32.Generic-87e92bcf0d7c2163c63ead303694c3f4500720dd4aac61c2f97d29a91ee004dd 2013-07-24 09:55:28 ....A 55596 Virusshare.00075/HEUR-Trojan.Win32.Generic-87e957e74afb8b6730f4dd3aa9e4c75ce170923ad7902aea52d57b661722ac39 2013-07-24 16:29:16 ....A 225792 Virusshare.00075/HEUR-Trojan.Win32.Generic-87ea7f18cbf6a2e0eeccddf8e996383716cf4ca13bb9de61b94dee898458db54 2013-07-24 23:01:18 ....A 220160 Virusshare.00075/HEUR-Trojan.Win32.Generic-87eb7f11e51eaa96df2872ef3aa1018b6836ba4237283d01c3d4c4bd5a162d00 2013-07-24 08:23:08 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-87eba12f1e63a261f3ab7366e9f54a2cbd66136712665eb8fbdfbee24bc42d2e 2013-07-24 05:34:08 ....A 15114 Virusshare.00075/HEUR-Trojan.Win32.Generic-87ec1e546718f31817a04672b581cf548435ba98f391a7bb47faed620ae563c3 2013-07-24 22:41:22 ....A 753664 Virusshare.00075/HEUR-Trojan.Win32.Generic-87ec375f83b7159a7c760522cd23db7ee0b824b78d1883b8acd21af513f6c074 2013-07-24 23:03:16 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-87ecbd8e4dc2275429d9e9a3e0d943c961576bfc0cd179592ae92c1a9af6dcd1 2013-07-25 16:00:10 ....A 544768 Virusshare.00075/HEUR-Trojan.Win32.Generic-87ed44f9f2105c1789f5c915d63dab0dc558d53afe729b667a92d40fdc9a0231 2013-07-24 14:56:48 ....A 637952 Virusshare.00075/HEUR-Trojan.Win32.Generic-87edad82b05208f91f78268cff68e1fa6a75d06053d497ada9bddb37f05cd6bc 2013-07-24 09:14:38 ....A 12992 Virusshare.00075/HEUR-Trojan.Win32.Generic-87ede0d8cb92267521a8a9c97500f3ec557057c446864da0158aa657790b269b 2013-07-24 06:49:48 ....A 8704 Virusshare.00075/HEUR-Trojan.Win32.Generic-87ee34af34b055c792f1369605b598ed76dd8e4398906afaa30f430d39959873 2013-07-24 10:43:24 ....A 340628 Virusshare.00075/HEUR-Trojan.Win32.Generic-87ef5b63f91e8b64f0676ba0a77054adf3bdfcc01340e52c7c8063a7184a6efd 2013-07-23 21:47:16 ....A 487460 Virusshare.00075/HEUR-Trojan.Win32.Generic-87ef815ae4862940327b437cbe7e9c3f382e5e5e529ede1359a35daa00ca537e 2013-07-25 02:27:14 ....A 68608 Virusshare.00075/HEUR-Trojan.Win32.Generic-87f00311a242176592a6ab9104f7897e2d4708f448a5e715be418ef991d9af05 2013-07-25 01:32:34 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-87f063a168c5dd3ec5150ccd80cf7981a3afdf7f53d7897ca9466e3217e03d9d 2013-07-25 06:03:32 ....A 749600 Virusshare.00075/HEUR-Trojan.Win32.Generic-87f0734cd68c8e50e5e61a0bc6e6aed2265e56721a807016bfd40bc08f40eb25 2013-07-25 12:12:12 ....A 36870 Virusshare.00075/HEUR-Trojan.Win32.Generic-87f153e11cb0587b7e546e65dd3902e71feaad786867430881f4958586d538d1 2013-07-24 17:29:14 ....A 232032 Virusshare.00075/HEUR-Trojan.Win32.Generic-87f1fea74db6cbfbdbe81bb3ae16d7f68eb41156a609b20dc275a4ce71e8e37f 2013-07-24 06:52:28 ....A 175121 Virusshare.00075/HEUR-Trojan.Win32.Generic-87f293ea3813fbbed61a4126486789d2cce03a3def283c0956974ea3140d025a 2013-07-24 21:46:42 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-87f2e0cc942e31f4e211c040039dab40070796c59a3ae60d7463a34717e23dad 2013-07-25 14:13:32 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-87f36b4ba2668beba2e6e02222817c38125f64fb910930283ee91e8a9065fd74 2013-07-25 01:50:48 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-87f49e0d94fb3b4da63fe574bd68ea1e5a24af8f1cbfe19b4f23993bc7be0422 2013-07-24 16:55:52 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-87f80937aed14c8d29bfa36d1db9f474102c2cec568ccf6370a75ddf17aaca2c 2013-07-23 22:10:12 ....A 21040 Virusshare.00075/HEUR-Trojan.Win32.Generic-87f8dc5f7d2a6d01f89fa8ad52932b23303423c2d98fb69665e78e173933163d 2013-07-25 06:04:38 ....A 37248 Virusshare.00075/HEUR-Trojan.Win32.Generic-87f90cee2be0db2e4e73a88e323f35f3c8ede3362103c19fd1d77dd73d77a8bb 2013-07-24 08:20:08 ....A 697864 Virusshare.00075/HEUR-Trojan.Win32.Generic-87f9f9413795144097fed5573503c402d8cc9655fd87cac7a8a8307468812783 2013-07-25 12:26:52 ....A 77064 Virusshare.00075/HEUR-Trojan.Win32.Generic-87fb175279911f9d0ecd4902cd80ab0941f8261543a3dc8843646dbcbdc570c9 2013-07-23 23:41:38 ....A 5504 Virusshare.00075/HEUR-Trojan.Win32.Generic-87fb4e51a273fbf89a97d05607f663b23d6861825db6eedfefa691022668c4c1 2013-07-24 23:15:22 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-87fb75cddd5b032143e6fac44eac759197e8dcead9801c9f4211f6bc5934c7af 2013-07-24 11:23:36 ....A 345665 Virusshare.00075/HEUR-Trojan.Win32.Generic-87fd17c3bc4ba069d772723aa6fa8df237a61d849ed423aafd22ea00e0802f2f 2013-07-24 22:50:50 ....A 459264 Virusshare.00075/HEUR-Trojan.Win32.Generic-87fd246f77e5d7bdd9962d4c479b0de5d95e35b7c9b96ec8f2b0acda6ef6733b 2013-07-25 14:58:12 ....A 491520 Virusshare.00075/HEUR-Trojan.Win32.Generic-87fe849cdc14e7eb6a33b6e7cdefa84022fbf8609b1fb2da81f92c51f01abb81 2013-07-24 18:17:34 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-87ff3c70564b9f068447941c9a914be82825e2280a7ff32e79c0e7672084418c 2013-07-24 07:36:32 ....A 36576 Virusshare.00075/HEUR-Trojan.Win32.Generic-87ff6e5d65242811bba0f3208067976b82201f082cbb3399c25af115421b200b 2013-07-24 08:31:06 ....A 160768 Virusshare.00075/HEUR-Trojan.Win32.Generic-87ffb20eb7e83139e6b49a0869687e0d6b0733790113a3ae4a08c57a56bb7912 2013-07-25 16:10:30 ....A 649216 Virusshare.00075/HEUR-Trojan.Win32.Generic-88001746a14654f60a9df2652f649a2e6b74d8b716db57bdbb58b34e7db0c1a9 2013-07-24 02:39:54 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-8800c975c4fdf93072d291d07dd27a6ee1e20b0e2e51391a9d4c8862fcc2db15 2013-07-25 12:04:40 ....A 119296 Virusshare.00075/HEUR-Trojan.Win32.Generic-88020305799e2d4ff6676bf662741c43d223cdcfd5e52f2766b7b521abfcb902 2013-07-24 12:58:18 ....A 132096 Virusshare.00075/HEUR-Trojan.Win32.Generic-880281afd0ead70c2106233a124680e7cb14b07a975d04a11ab159503863d5f9 2013-07-24 21:15:56 ....A 843976 Virusshare.00075/HEUR-Trojan.Win32.Generic-8803c598e040f184e0f7a59b867493e7839825a9c6794fff37da0e1e0ef5e553 2013-07-25 06:46:26 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-88055e63ae07b2b8551e5eefbfccfddb5023525371d0842291c16bc437e7b472 2013-07-24 23:45:10 ....A 177152 Virusshare.00075/HEUR-Trojan.Win32.Generic-88062facb3ee5fd3c8865861d42fd81ccc73d08d636116e56b418105aa05517a 2013-07-24 13:13:08 ....A 386048 Virusshare.00075/HEUR-Trojan.Win32.Generic-8806a12454c8c50c4f02e43c0c21edd66588374bbf961aa0c8a4285cfbf031c8 2013-07-24 21:08:30 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-8806c0010c981b987fb3a073dbb4ded8254035c197c8804c285c9e19f4dfca71 2013-07-24 09:54:38 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-880841b8d63fe4cb9116b2cb6572a43ecf03c239b2c6b5c857314b91da0aebfa 2013-07-24 10:54:00 ....A 213504 Virusshare.00075/HEUR-Trojan.Win32.Generic-88090741fd9ed6830357d4d5a2e31f275d4a73d374a136b612d8c8e70618ce99 2013-07-24 00:18:22 ....A 13892 Virusshare.00075/HEUR-Trojan.Win32.Generic-8809f00bfbeec6fd5eb0b5e5fb3b92b895547c351470321f0aa07ca7ccf4142a 2013-07-24 08:26:04 ....A 120993 Virusshare.00075/HEUR-Trojan.Win32.Generic-880c11a23e8fa09cb2f3bf0024ec77bc2a12fcabf5e1c067fba6a64221dee4e9 2013-07-25 06:35:18 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-880c1fc02028e227eae9ced34370701a368c451b80c4832670a7e949ae8be85d 2013-07-25 00:13:26 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-880c5ee311daa07b4c7e7c8520b74d5ea0ca8d9fe9452cf3b67463a0858b8c6a 2013-07-25 14:22:02 ....A 113664 Virusshare.00075/HEUR-Trojan.Win32.Generic-880d3779527418917b126f17568c9e7445ba8f4e44da3f433f55466b24c59597 2013-07-25 07:05:14 ....A 151040 Virusshare.00075/HEUR-Trojan.Win32.Generic-880dd48ea5e9342df79c1763ddbc7eee17b1c3a992885e6c0c5dbbd39e4e8563 2013-07-25 06:28:26 ....A 258090 Virusshare.00075/HEUR-Trojan.Win32.Generic-880dda66df4b128f54404f90488937a18e14a76886485b22ace7ddc86f9b70b4 2013-07-24 10:16:18 ....A 281088 Virusshare.00075/HEUR-Trojan.Win32.Generic-881009150e9d668a058b676c73cdb11caad0f73c75d068440884c80ff680836b 2013-07-24 09:33:32 ....A 16640 Virusshare.00075/HEUR-Trojan.Win32.Generic-88117a562b1fd22ab95037e0992b36b1bfe34c003e96f407beef3acdc59ea973 2013-07-24 19:12:22 ....A 105536 Virusshare.00075/HEUR-Trojan.Win32.Generic-881467121d7e7e54ddae1bbe19b7275e3007c9ba8fb7dd426f232bd3be41d08b 2013-07-24 15:28:50 ....A 74752 Virusshare.00075/HEUR-Trojan.Win32.Generic-8814f74d610cc2487dc66e74c680251efeedbefb24fdd2d0e1262149eb37cb7e 2013-07-24 21:54:08 ....A 150016 Virusshare.00075/HEUR-Trojan.Win32.Generic-88160661632ec262786e16ae588cc0895f0df2d58b55b8b3ee3c34cd221f71a7 2013-07-24 19:36:50 ....A 27648 Virusshare.00075/HEUR-Trojan.Win32.Generic-88166b43e42e365f96a8fce2b8529441f2b948f8b271619190a20da7a4caea24 2013-07-24 11:23:54 ....A 102912 Virusshare.00075/HEUR-Trojan.Win32.Generic-8818e23817f9fb6e4ee084ec4c07b99869645c16f0e7a1a4c2702db51f101141 2013-07-24 19:15:26 ....A 48640 Virusshare.00075/HEUR-Trojan.Win32.Generic-8819069db813606eee0ad8ec546ec02deb6eb0074372bd45314820b55f24ae81 2013-07-25 12:09:16 ....A 1115648 Virusshare.00075/HEUR-Trojan.Win32.Generic-881973499bae2820a739fd349fc853c5f2682c6d403adb7a2bb3e2645778cfd1 2013-07-24 03:35:36 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-881976537758bfb62ef4e1b59deef92fc00bc44ac508cfa5382ccb9dafcdbe10 2013-07-24 05:48:24 ....A 2538624 Virusshare.00075/HEUR-Trojan.Win32.Generic-881a7692efe60bfc40fea6e7a2e035be3f3af79dddccb0a5e0f8b1c4f9ba42d7 2013-07-24 11:50:16 ....A 11832 Virusshare.00075/HEUR-Trojan.Win32.Generic-881e654c61608276c62e65acb5f2cda2df162953727995817c1e5e8b10fb8db4 2013-07-24 20:01:36 ....A 628224 Virusshare.00075/HEUR-Trojan.Win32.Generic-881ed1fae0d3a2f5897eb1c6973326446141e5fcae9c60e35bb99f8bcf1e7edf 2013-07-24 16:01:30 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-88215eb816e756e3903f374dcf2cd490daa23ab7540b1d2f573c02e3ffe516a4 2013-07-24 23:44:34 ....A 41984 Virusshare.00075/HEUR-Trojan.Win32.Generic-88225bea630a4752752877b04290ce1a675c1d444844db101f82e66368f15c68 2013-07-25 06:08:46 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-8823c42c4fdcf3137ffb0536f094c9d36ff716084bba569e7a0693c0b4d777d3 2013-07-25 16:12:06 ....A 112128 Virusshare.00075/HEUR-Trojan.Win32.Generic-882484dcd213dced647e4496a5457d997bddcb7ee641178264210a23ede81982 2013-07-24 16:36:58 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-8824900dfbaea478b01c81ea00604a51595d2fbcbe6634996a610dbd07732da2 2013-07-24 12:49:58 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-8825336dcd8919e9e17dc4620a1fe4f73dd0ce1480586a4435a3f1155fa51c08 2013-07-24 07:23:04 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-882950d187c06b998e55b2c35f2de5ff29215bda85826e220cbfabf8f89bef24 2013-07-25 07:15:04 ....A 144504 Virusshare.00075/HEUR-Trojan.Win32.Generic-8829b52b4a5fafd74f90bc156281ebad4e2a04ffbe141332efa556ef95a1bbb5 2013-07-25 13:38:54 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-882a2c9b81433aff15397a1cb2227a3204e3c505b53e88230ea75f50b4bcd2dc 2013-07-24 07:49:32 ....A 794624 Virusshare.00075/HEUR-Trojan.Win32.Generic-882b1cbab1933f1cf244037f14009a1cca07ce467841610a58d53b3832a148f1 2013-07-25 15:56:58 ....A 587264 Virusshare.00075/HEUR-Trojan.Win32.Generic-882ba52fe0028ea0e2ce56b42d69a256b86508c0fa4f778057f84cd59099b78b 2013-07-24 19:44:24 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-882bdfa8898e0a632d282889688effdbcc75dc8b8782e8bee192606aabab931d 2013-07-25 00:12:14 ....A 180736 Virusshare.00075/HEUR-Trojan.Win32.Generic-882d16d898312c29db68a997cc6b40af89579ed451582e41c6b2b9f68f288b14 2013-07-25 12:08:24 ....A 381449 Virusshare.00075/HEUR-Trojan.Win32.Generic-882d2a8e1b9a8cec9d3a6655daf0b520b69435e791a74d0d77bbf59e5a0ab3b9 2013-07-24 21:47:36 ....A 87552 Virusshare.00075/HEUR-Trojan.Win32.Generic-882e500e4f3a2d92e72b052e2ea2b6ec116fe321ab020ca7ba1d8f01bc18112f 2013-07-23 15:53:36 ....A 103034 Virusshare.00075/HEUR-Trojan.Win32.Generic-882e8620a8a70657202931b2bf6f4f97b20f110c0bdd6ae4c752ada55f7f21bd 2013-07-24 16:34:24 ....A 124144 Virusshare.00075/HEUR-Trojan.Win32.Generic-882f76a3670b3877773d8ecb3b3c5e15e3830b657e8b1435fc1e0998ddf7685b 2013-07-24 21:59:18 ....A 1333760 Virusshare.00075/HEUR-Trojan.Win32.Generic-88304da7e2eddd1f8db20fa241d988edf922a5e48ce13fe2d00eec6effba73ef 2013-07-24 23:27:58 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-8830bad246e6ecbae54de85d5760eca5bf13cc9ba391e698e5455d7fee64c666 2013-07-24 20:59:54 ....A 1120848 Virusshare.00075/HEUR-Trojan.Win32.Generic-883192660713dbdf6963f9f3ed75236f63d48ed2297c00267fc1c7482eebbf26 2013-07-24 19:07:30 ....A 105984 Virusshare.00075/HEUR-Trojan.Win32.Generic-88332d85eac534e253d225f7a050cc5c115e353b3730e0712d3297e86560679d 2013-07-24 09:34:26 ....A 1166855 Virusshare.00075/HEUR-Trojan.Win32.Generic-8834febc1f26fe214008dd5153085fb247abe1fc808773bd26c4472634763f95 2013-07-24 11:20:32 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-88356f5066bc1e5a6d695de95e8aaee2bf35596bf85929abb5c569e56ea340ce 2013-07-25 12:09:26 ....A 60416 Virusshare.00075/HEUR-Trojan.Win32.Generic-8836571b5e11af61c7bc8d0b400be323b719fb60f7fe0d4d0d749a41b410920e 2013-07-25 15:30:14 ....A 104448 Virusshare.00075/HEUR-Trojan.Win32.Generic-8837704462fbc80fc78d6f051883d12a506f2cb3a7132f72436d41dec8e49ede 2013-07-24 16:30:52 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-883860750b3e291f0c28225b02982e4bfbe024b528220c25912025d2d301dedc 2013-07-25 00:48:08 ....A 1462272 Virusshare.00075/HEUR-Trojan.Win32.Generic-883862af4dfb10e1b65fc59cbc9d47895ab6f953660cdfc5eea5ecf40af048a3 2013-07-24 08:15:44 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-883883f6ca8869c12ac15fc3da48f77f316ba716fcfe9e870299165a8718e2e0 2013-07-24 02:57:38 ....A 83968 Virusshare.00075/HEUR-Trojan.Win32.Generic-883913823b3eb7535d4db99def9126be5dcba4b841ce38dff15081e081426e27 2013-07-24 06:58:32 ....A 117760 Virusshare.00075/HEUR-Trojan.Win32.Generic-883a626fb842d0fe1290176ea7effd66f7f3fda247f2d091ed16db68c3286e65 2013-07-25 11:50:06 ....A 1925120 Virusshare.00075/HEUR-Trojan.Win32.Generic-883af01955bfffe11ae077ca49cdbfcd3c42bc69f6167eeea96e4fc063a1797e 2013-07-24 13:44:42 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-883bc5f113734f6fc9f0f00709ceff2619c360c358d4034dd9dd5f2e4b1c2935 2013-07-24 20:51:58 ....A 26843 Virusshare.00075/HEUR-Trojan.Win32.Generic-883bf4dfbeef26e1c6dde39d3b55ddab364de51e2d8d7519409ea2b0c28bc4e0 2013-07-24 08:49:54 ....A 230400 Virusshare.00075/HEUR-Trojan.Win32.Generic-883cd30a35563991b7b2b4faf676623fd8e298f9026027fd587677b8e18dad72 2013-07-24 20:53:24 ....A 734166 Virusshare.00075/HEUR-Trojan.Win32.Generic-883d3a6776abbbc3d98a6635bdc7f308a59faa1c7f413d86c7522a748c277aac 2013-07-24 18:12:56 ....A 58904 Virusshare.00075/HEUR-Trojan.Win32.Generic-8842bf8e1c2d5bed3ac8f5e45167cc604607c60fe6b37a705ef48c3ae5349591 2013-07-24 09:23:30 ....A 2296320 Virusshare.00075/HEUR-Trojan.Win32.Generic-88437871914148659d7045d5b66c1d9a3e9c9ea6967c1594087f6c05ac2603e5 2013-07-24 14:27:20 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-8844cf0f339955edb8253dd3e007cd3f877555745277e8af2e94bc44534ed74b 2013-07-24 01:30:08 ....A 320000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8844d504f0157b96b6e917c3bae97590d2a21656c579df0d1b074b05d1b6b128 2013-07-24 22:28:16 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-8844e8f3ae6b962dfc9c0367d4004947ea349fba38979b590101f035fe83b732 2013-07-25 13:58:12 ....A 388717 Virusshare.00075/HEUR-Trojan.Win32.Generic-884516ee13256492cd149058e8031f34b076d10817e30b4b76b1075ecdfd2ec5 2013-07-25 13:15:52 ....A 7168 Virusshare.00075/HEUR-Trojan.Win32.Generic-88470df7af7d03142e6559818ffedddf5d536831f1a5a0d14f27683da93b971a 2013-07-24 02:43:32 ....A 333312 Virusshare.00075/HEUR-Trojan.Win32.Generic-884736c80037a089b263ebb2d8af28dbef6f71edefe24b4539b2d58cfcda37ff 2013-07-25 15:15:12 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-8848ebd45b2e8588dea0584d2c26244143b71d88882c336ce044bf51267f0b0c 2013-07-24 16:50:56 ....A 146432 Virusshare.00075/HEUR-Trojan.Win32.Generic-884c83d6db3a7f0faa048bb662091798c794233a633d2cb3b84b73e749a14e23 2013-07-23 22:36:42 ....A 276480 Virusshare.00075/HEUR-Trojan.Win32.Generic-884df4dd933a8141bceb6acc4dd4361e1fd32dbc3cf5eb580ee9f31a64bf4e0d 2013-07-24 21:57:28 ....A 385024 Virusshare.00075/HEUR-Trojan.Win32.Generic-884e7b778be0adc2ac70479c125f9ec81c2c302081d3209703374f6c76cd8890 2013-07-24 12:17:34 ....A 87965 Virusshare.00075/HEUR-Trojan.Win32.Generic-884e900b237836cb1115a19bf81a5d5ed2e087e586c97eb57c63fd256d057680 2013-07-24 20:23:08 ....A 1536 Virusshare.00075/HEUR-Trojan.Win32.Generic-884eab69a9d9fba22e8b2a0db6eb0f0852ea52f7693f7ea9b2535fa32957ede7 2013-07-24 05:00:10 ....A 133407 Virusshare.00075/HEUR-Trojan.Win32.Generic-88501cead7ea1e0937fa8f30516c5abefb5c8e190e193babd56bbb7035f0c44d 2013-07-24 09:45:30 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-8850588eea85e784d346826abb8b1675d35dbb1a7d16560a9b73d541d68b392b 2013-07-24 21:48:56 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-885086c51cce502a916a75d431123bded2abf338125f4db9df07941ef4296e9f 2013-07-24 16:11:44 ....A 26649 Virusshare.00075/HEUR-Trojan.Win32.Generic-8850a42deb5d29a93f77f59d6154134a493ec1e84f692d6829a5aad0e2b4066b 2013-07-24 12:25:12 ....A 99139 Virusshare.00075/HEUR-Trojan.Win32.Generic-88515175b95641d77b46f3ffbbd7c8dfd534d0a1ba1822a960c938a76f9d89d3 2013-07-24 19:20:26 ....A 367616 Virusshare.00075/HEUR-Trojan.Win32.Generic-88534ae6b2a5e4f225fa3d9198af96afa669ad519218a78ef357b9bc706b3342 2013-07-24 17:28:48 ....A 85504 Virusshare.00075/HEUR-Trojan.Win32.Generic-8853b70912dc5b84213cb1549425d8d534583f15ddf067c3e0018bb0ca110aa2 2013-07-24 19:43:36 ....A 1219584 Virusshare.00075/HEUR-Trojan.Win32.Generic-8853fea1743edcd30b3e998b334d2834643a8cb75b6eb5a9b31bddd720f3373e 2013-07-25 12:54:00 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-88550ec96504746f38341c3b93e797afe4682074260ebebb4c907a0ab11f6e0e 2013-07-23 22:53:44 ....A 143450 Virusshare.00075/HEUR-Trojan.Win32.Generic-8855d18708c4d682d2bce8d6418412acfc6e3bd2a8a18dbe71900d10553b072a 2013-07-24 22:08:58 ....A 71168 Virusshare.00075/HEUR-Trojan.Win32.Generic-88566b0632ae9d9baee630179ef862bab79a81587657cafa7dd15e65dd733621 2013-07-24 14:51:22 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-8857944a5de1d0680080cfcb116cd99d302ec832c416284a756d914689b52cb4 2013-07-24 05:50:12 ....A 420864 Virusshare.00075/HEUR-Trojan.Win32.Generic-88580ef7bab1faebd82e083ed026145ddef5bef1f41b3897293edd4b9076cb2d 2013-07-24 09:30:26 ....A 946176 Virusshare.00075/HEUR-Trojan.Win32.Generic-8858bd3a77408c23edec6ddf394e2fa892e6dc3790055c5ea498a63c1271ef12 2013-07-24 02:08:14 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-885d5752bf5c69eaf12723874142a0a341f84ba4c73d818743d9393067b69b5f 2013-07-24 22:09:44 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-885de8c029c04578280938dd11e7892c28faac7ba4437026fd7c0732602e0c1f 2013-07-25 06:03:22 ....A 461395 Virusshare.00075/HEUR-Trojan.Win32.Generic-88606b8e4db6395249869448d8c25a91fe48a9e905572a96aa83a66f1eda23df 2013-07-24 09:35:42 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-88628a05b998fbf7a22082deed48c42cbb1c67499f80bb47a387265a0d5ac60e 2013-07-24 15:23:54 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-88631024173ccb5732e510b514fde8b48a06143a6b9d1da77a4008ce8a6407ba 2013-07-25 06:42:44 ....A 203776 Virusshare.00075/HEUR-Trojan.Win32.Generic-886366b637032b572473f8c421e926601238fbb7c4ecb68f5643460a8c19b63c 2013-07-24 19:00:52 ....A 377930 Virusshare.00075/HEUR-Trojan.Win32.Generic-8863ae0ae0ad356cd8d0616d6ffbfc8a9e9460dbd5e09785d2c7b76b8e3d4605 2013-07-24 09:05:02 ....A 16701 Virusshare.00075/HEUR-Trojan.Win32.Generic-8863c123f46d97d0d013f268fc7de7f7599ec247c26ae4671c9066c32099fbfe 2013-07-24 10:16:44 ....A 34304 Virusshare.00075/HEUR-Trojan.Win32.Generic-8864e5dd084cb3b0c09d9d0523fdedb0ef456221e87b9893e890d105b6416ef9 2013-07-24 21:21:06 ....A 110934 Virusshare.00075/HEUR-Trojan.Win32.Generic-8865c328d38bc0c9c2fd894bbcdbf1a080c0dd464bb4c0bd6b506875aeba9617 2013-07-24 01:53:00 ....A 247341 Virusshare.00075/HEUR-Trojan.Win32.Generic-8865dd55dd0ef73e6e024469f1e4fbe17b818a70f7c091b0f08028d5e929a2a5 2013-07-24 18:47:30 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-88660235179e156e7ba839e66e42a2f18c724bb461b0d84c25a7aacb6879a06d 2013-07-25 00:08:10 ....A 759296 Virusshare.00075/HEUR-Trojan.Win32.Generic-8866ac7bde25f68edc5f6ba33a4235046e9a8421d30b604005d56ff961764202 2013-07-24 21:16:12 ....A 64080 Virusshare.00075/HEUR-Trojan.Win32.Generic-8867cc8ec3f3b03e5e829d10a4e9e33d1b4c0584775b732b338dd181c8f57d7e 2013-07-25 14:41:44 ....A 172545 Virusshare.00075/HEUR-Trojan.Win32.Generic-88692087691278f7cb7d2dad13821314b799e0b251b57d238dbb5bf123261da9 2013-07-24 17:34:20 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-886aea2d41941b9ed5202eab02170a5b86dc5e50c7d7e76b48712ce1bf74eb1b 2013-07-24 17:57:12 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-886af48f0f9955e685336d16d1761083d3b74f53e9fccbfdd33c96a273b9ee2a 2013-07-24 21:10:52 ....A 25064 Virusshare.00075/HEUR-Trojan.Win32.Generic-886cb167fcd24a809fe8f3504dafacd1aa08566071630a31a09a029beb603f8f 2013-07-24 22:55:28 ....A 824832 Virusshare.00075/HEUR-Trojan.Win32.Generic-886f44433041487c4b02040663b1aa02e41dc7fce2738f7ece9b2003bf48a95d 2013-07-24 20:12:12 ....A 147968 Virusshare.00075/HEUR-Trojan.Win32.Generic-8870fec116ac723f0a0036a2d175f6a41a7d37faf95807898746fbcbf613092a 2013-07-24 00:03:04 ....A 198656 Virusshare.00075/HEUR-Trojan.Win32.Generic-887182fd9b2d10361afdb5b408710c53c0390efd7550c72cddd2d7dcb5a4f82d 2013-07-25 15:18:18 ....A 513536 Virusshare.00075/HEUR-Trojan.Win32.Generic-8871a48162eea23f0a0083295f6d8f404cd17f7c1ff0470137195dd0ee9403ee 2013-07-24 12:06:00 ....A 2117632 Virusshare.00075/HEUR-Trojan.Win32.Generic-8872957d07978efa98e47ff02f6aade5f3a54154b13f719944bb04ad79cfc8cf 2013-07-24 04:07:58 ....A 241664 Virusshare.00075/HEUR-Trojan.Win32.Generic-887324282e3412e925c6a219232a33029af2ceca7697f1c22a7ae05142901ec4 2013-07-24 08:04:26 ....A 135680 Virusshare.00075/HEUR-Trojan.Win32.Generic-88741e309c8b29bde40a3d88f278a28ddcc06619e416a4e6b43a1fda2c6f4674 2013-07-24 14:26:46 ....A 389120 Virusshare.00075/HEUR-Trojan.Win32.Generic-887487cdce880dad66742d20842d0c7c18f380fefb11daee5e2e558ed5dff17e 2013-07-24 21:07:08 ....A 266348 Virusshare.00075/HEUR-Trojan.Win32.Generic-8874b806336a69dc1f1ed7496ede7029fafcfb2e0bcf193cc86baf9f04e5720f 2013-07-24 19:56:42 ....A 57408 Virusshare.00075/HEUR-Trojan.Win32.Generic-8875e3ddd629ef68113b9e265d27b2b72c461abf9e8681519bb0467beb6d3910 2013-07-24 07:30:54 ....A 426812 Virusshare.00075/HEUR-Trojan.Win32.Generic-88768282996b2397e4067f6b09563f0610bc4ec0e14a349d5861c88949851bb8 2013-07-24 13:02:04 ....A 1722880 Virusshare.00075/HEUR-Trojan.Win32.Generic-8876d3f8fccb3ea84f9458ae8139b4e188316effecaa149b17a5aa820089cc98 2013-07-25 06:34:16 ....A 87552 Virusshare.00075/HEUR-Trojan.Win32.Generic-88780a4efeea9ccf25333b0ab481213b561b93142ce71fc7641e26555efc3787 2013-07-24 08:43:20 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-8878d5323b6b25c4fcf233b8df4d3706f9debe0e3991b6a8b2ae563f5162e156 2013-07-24 20:48:42 ....A 27890 Virusshare.00075/HEUR-Trojan.Win32.Generic-88797dc231fa8e4d59ab485f8bde50e947b733a68a8c1130b4bbb48d6fad1439 2013-07-25 01:46:58 ....A 720004 Virusshare.00075/HEUR-Trojan.Win32.Generic-887a6f3d1535dabd92b8b8054676424643a9166d36cb4a674e1f826d68b190ad 2013-07-24 20:31:56 ....A 105472 Virusshare.00075/HEUR-Trojan.Win32.Generic-887ac148551f033e7fcd735bd88307759cc8300e91588f4b7b2a3e3ffb25184a 2013-07-24 14:58:20 ....A 1134854 Virusshare.00075/HEUR-Trojan.Win32.Generic-887c2a45e950d39a507b8de7a35925c85992550c75dd31405b2fb80014cf1917 2013-07-24 20:01:50 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-887cca0f15e2f321e36954080a21d384e6bf2a1a7332f9820909bcff3378295d 2013-07-24 08:14:20 ....A 111616 Virusshare.00075/HEUR-Trojan.Win32.Generic-887f367e55a4997d8b1914ed6de9450800f64a11070e68cf9c9583cfb2ef55fa 2013-07-24 22:54:48 ....A 225792 Virusshare.00075/HEUR-Trojan.Win32.Generic-887f3a9c698a9fe43b1301e8ac67f715bd09bb56bd3a22574cf5fe59f51c8f98 2013-07-24 09:53:06 ....A 18186 Virusshare.00075/HEUR-Trojan.Win32.Generic-8880fda3589a4c9bf4fde95c51f5ea95377546954ad1b26f3e51ed9d9142c1a4 2013-07-25 11:22:06 ....A 39424 Virusshare.00075/HEUR-Trojan.Win32.Generic-88810e7e7eae8f41b0f0f8708cccc66b1a18bcfeea1550a3beaaa7798271d2c4 2013-07-24 19:15:50 ....A 14831 Virusshare.00075/HEUR-Trojan.Win32.Generic-88818448ff17ec6848b6860bf6dcfbb892fb4594ada0f6fbf137d0a0a2d8dfc0 2013-07-23 22:05:44 ....A 181248 Virusshare.00075/HEUR-Trojan.Win32.Generic-88827a6627c0c2d4411ce138613194a9accfeda368d6d2644db528148dcded16 2013-07-24 15:45:10 ....A 410112 Virusshare.00075/HEUR-Trojan.Win32.Generic-88837a02e76fc6c882deaa0b6d2c616d071d1ac913d53f590b0ea01952c4e7e1 2013-07-24 19:49:12 ....A 65554 Virusshare.00075/HEUR-Trojan.Win32.Generic-88864cf1a52203338aec7ca78f446cc5a5526c14af86b5b04ad1516c48a06c88 2013-07-23 23:28:26 ....A 144896 Virusshare.00075/HEUR-Trojan.Win32.Generic-8887a7eaf3226824cdd90c30a6ec0e64c2351a71fbe17f1a2d0678be65466099 2013-07-25 13:27:56 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-8887faf70386a23d348df3ff0550ae979979c735aa0a9f5565f837520f4845f3 2013-07-24 02:35:34 ....A 1641984 Virusshare.00075/HEUR-Trojan.Win32.Generic-888a89a56cab055e07af4a9814ae4943d3b1060066bd03667c26bea326ec9827 2013-07-24 17:55:46 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-888b06796f37016f43ab65152861fbb817a6a64de0fd25183a86936432d80388 2013-07-24 10:15:22 ....A 1974272 Virusshare.00075/HEUR-Trojan.Win32.Generic-888c6ef7911a0d769b3014c5b3ac36d6d0244abe4df5eb92caddbaeb256b9ddd 2013-07-25 00:56:32 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-888e939ee4ed60b49e48ae1a7e8feccbb8ea840e9712fba1ef8c327d4da4ae4d 2013-07-25 15:21:42 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-888f8b41fd88c7e9d057c5bdddb185f61b737c0587a6964441fda01e9377b0e7 2013-07-24 12:01:40 ....A 137728 Virusshare.00075/HEUR-Trojan.Win32.Generic-888f9c3bb32093c5328a69ec40b66d3835f567a61dc9e56f072fcdd1d9331613 2013-07-24 19:53:18 ....A 37376 Virusshare.00075/HEUR-Trojan.Win32.Generic-888fcf9bc44c8c69b92488bb8eb980fee73516d52f989688278fd7df38a25cde 2013-07-25 00:44:36 ....A 538929 Virusshare.00075/HEUR-Trojan.Win32.Generic-88920839fe6d613046e2014b3b81023b3acf6e44136dab40cff491b7557c2dc4 2013-07-24 00:05:38 ....A 102912 Virusshare.00075/HEUR-Trojan.Win32.Generic-88929538f4c981356c73e41a21671b46c8fa3524c063ea9d9da302fb1a6e40de 2013-07-24 10:37:04 ....A 569344 Virusshare.00075/HEUR-Trojan.Win32.Generic-88936191e5b579514d1b42594873432d0f16abf85f36c079eea12495e5a80a02 2013-07-25 14:49:04 ....A 60928 Virusshare.00075/HEUR-Trojan.Win32.Generic-889470c1f7b49ff94de20ad73acdbf57a0201bfd430c7ae6cd939b2be961a1dd 2013-07-24 06:58:06 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-8894aed0047e55ab0e33d0a2c468a989d43d82f27517b041ebc0188f44bee6b8 2013-07-25 05:33:24 ....A 12800 Virusshare.00075/HEUR-Trojan.Win32.Generic-8894d6d65eb2a4546b778d1ce6d643c0fedd3783c2a2c2c1d99ac10c473f44b0 2013-07-24 04:01:28 ....A 201216 Virusshare.00075/HEUR-Trojan.Win32.Generic-889525d1fee076e8be74ab2dda64b232ee2dbcdbe96c60a7ebc905617cba9637 2013-07-24 09:58:24 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-88957e85dd4f5b760873aee0fdb9fab1ce24e94e476952d30c5110728d20bdd5 2013-07-24 15:14:02 ....A 170496 Virusshare.00075/HEUR-Trojan.Win32.Generic-88975fafcc60ecb5fa77365905630301939d4e2a92dc8c3c0ba1de1ecb904a47 2013-07-23 22:45:32 ....A 1538560 Virusshare.00075/HEUR-Trojan.Win32.Generic-8897aa5c7fdacef22339baa922cd440a2b181ef3af7d76d9a38673f40144c7f6 2013-07-24 03:25:24 ....A 306180 Virusshare.00075/HEUR-Trojan.Win32.Generic-8897e6f13fde5f423330a205e72537cb031b5905f1998f049b8ce7eb0a53aa31 2013-07-25 16:07:12 ....A 247248 Virusshare.00075/HEUR-Trojan.Win32.Generic-8898650ae3170d1b4eba26ded8354ff23c9a63fe84690176b454e64eb83b0f17 2013-07-25 01:18:14 ....A 503808 Virusshare.00075/HEUR-Trojan.Win32.Generic-8898ef808b600c2c759db863dd6facccc0a1a42e8d643042384ad9817be578f9 2013-07-25 12:01:32 ....A 455680 Virusshare.00075/HEUR-Trojan.Win32.Generic-88997065f8155d068c821e13665d18f809cd0ce5cfa67ec26056ab6e61e2f3a0 2013-07-25 01:51:06 ....A 168960 Virusshare.00075/HEUR-Trojan.Win32.Generic-889a94e27cc81c8393653b5b595aacc09adae5e12fc5b13ad3689e39718502d0 2013-07-24 19:01:26 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-889a9981b5e564c2af693a136d80f238b9f21d9f79ce0fc9a07a4cb81578d432 2013-07-24 06:52:50 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-889b814716af0bf12a84491250b4976ab5bba1cdd1358c362882f214cb558d46 2013-07-24 18:36:30 ....A 1288093 Virusshare.00075/HEUR-Trojan.Win32.Generic-889c194d3c73ee8a2780081f963aed5f6ae702f7b7e410776cdd84d39d726367 2013-07-24 23:37:08 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-889d6220d015af817607c535cf7e0bb7f0767c7781343ea4dd14dce8a56570e2 2013-07-25 15:02:00 ....A 561632 Virusshare.00075/HEUR-Trojan.Win32.Generic-889ddb8d9f09bc12fd33cecbe23d84d762f9d597dec2c4758d4aeb244b2725f9 2013-07-24 08:18:10 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-889de6c5874309af88e0b34c129620daaad48f649f0a445ca5e7a20f035be2bd 2013-07-24 22:47:40 ....A 79366 Virusshare.00075/HEUR-Trojan.Win32.Generic-88a165e7f657822c33ac7c5f122dc4e456bcaea3eb84b4c11931f76238b17e38 2013-07-25 00:23:42 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-88a2cae78a1c47560ab274c1f91a3fedf8ac768511486b8cf4c8e8a0bdca973c 2013-07-24 16:01:56 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-88a4991f6f8e4d71a6aff44d2086e45ffe5bda12d6023b50c122bcfa34e969e4 2013-07-25 07:15:54 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-88a783ea9ee81b61e601d0261855846c2cff551cdfc1d1856abdfbaf3ff9a84a 2013-07-23 23:39:22 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-88a7ef0e0a6bc326fd3f0752d7ead3f791dfd7e621337146cbdf170f2c42ec18 2013-07-24 14:49:36 ....A 741888 Virusshare.00075/HEUR-Trojan.Win32.Generic-88ad29d26f4e25cb1267036dbdaa22b485e9d047e81123b5ba14bf6345fa25fb 2013-07-24 11:16:18 ....A 96256 Virusshare.00075/HEUR-Trojan.Win32.Generic-88afea3822b1b0e3c93d08bd0ef794e000166321762a96eb91763a24f09d9ac7 2013-07-24 08:54:40 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-88b049a127c47b4a6f422ddc9041373809ef3239d8bc1cdfb36ce306990c015f 2013-07-23 21:44:42 ....A 290304 Virusshare.00075/HEUR-Trojan.Win32.Generic-88b0ed3f72bd31c20a0102dfd14b2eca4c871ad1237fdd232d64931f4dde6b1d 2013-07-24 02:21:34 ....A 216064 Virusshare.00075/HEUR-Trojan.Win32.Generic-88b18d4a3ea1b80fecb34fd31d755563d10962e97409ae16848a8d79219c3694 2013-07-25 02:20:28 ....A 194048 Virusshare.00075/HEUR-Trojan.Win32.Generic-88b23eb4d6f3ae2a1e1000545e1ce4c70d26ce4b09e77acbfcc43449dcbfab8a 2013-07-25 04:53:50 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-88b25c9d81133d64a3d837d55e6acf04a26448f2d7c2a532496feb57a2e13433 2013-07-25 11:38:50 ....A 114706 Virusshare.00075/HEUR-Trojan.Win32.Generic-88b31d9364db3ce13d8cd0f5f6c94152f6f3eeaa192deeb5aee16deca51c8da3 2013-07-25 14:02:08 ....A 65572 Virusshare.00075/HEUR-Trojan.Win32.Generic-88b4f6a8c868dbec98ea75cc673eec9708a933fe7247462ad430c409ea4bb0c2 2013-07-24 05:30:58 ....A 253440 Virusshare.00075/HEUR-Trojan.Win32.Generic-88b65a9f51f16bfccd0dd61b061773be13a635e5b9a52744c192e3696e1943a2 2013-07-25 15:01:00 ....A 385024 Virusshare.00075/HEUR-Trojan.Win32.Generic-88b6ae17de3c94ce7fcc7c4485abe31790b251965a3b8e77c2b3d44970371381 2013-07-24 21:58:38 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-88b6e94daf8db48eb2068bbd48c948c121b76337850d13f33a0b75868d9f68cb 2013-07-25 11:52:28 ....A 23552 Virusshare.00075/HEUR-Trojan.Win32.Generic-88b7000279a7f7fb81aafd3b48cfdca3beb5843b551695406ca9e4b08fa6d174 2013-07-24 09:49:14 ....A 369664 Virusshare.00075/HEUR-Trojan.Win32.Generic-88b7359453debb63074c461f1ff347593729a0ed507d84b66398fbabd88fe0f2 2013-07-25 13:18:44 ....A 356480 Virusshare.00075/HEUR-Trojan.Win32.Generic-88b9a0fd3d22af8f565d6b7741f28c391d760fee42311a68a823510a31cda115 2013-07-24 14:32:56 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-88b9de724c8a87c369604fd0fcd4f763006b4fa9581644dccfff2e96d5d8cd9f 2013-07-24 22:40:26 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-88ba70a8fcb0221f9e2a2fad2ffc91597b86a9c625f0ac98e4c790bd12ed8edc 2013-07-25 15:53:42 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-88baf4d6954c34dee1dc2cf7373ad01fb5760ab825b3983261c787a451abb21f 2013-07-24 08:09:32 ....A 45596 Virusshare.00075/HEUR-Trojan.Win32.Generic-88bd21bac3f9996cb81e1b33632efae4b64fc7304d8d36a87b330f4cf9fcaa40 2013-07-25 12:36:40 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-88be19f6b475a277a9976e25dc7e0e90af2326ca79f192cb7e8dc4a379d5b03e 2013-07-24 01:08:26 ....A 103936 Virusshare.00075/HEUR-Trojan.Win32.Generic-88c1e1e8fa50b1936a6411c38ed030067a7ab3988c9c1081f6d2234d27e80c49 2013-07-24 13:40:56 ....A 2296320 Virusshare.00075/HEUR-Trojan.Win32.Generic-88c24eb7bc72d206f1b4d35ef10ff4cfa8757a2c0b66ee59dade7d7f99e7875e 2013-07-25 15:57:00 ....A 425984 Virusshare.00075/HEUR-Trojan.Win32.Generic-88c3154b715842af902826bcfebfc2302608b4cf00820fb12f5e2f5502cdf377 2013-07-24 11:01:32 ....A 150842 Virusshare.00075/HEUR-Trojan.Win32.Generic-88c3b452601f24b80f24499600b5c89b23d1ca6606844d44dd05ee78ad02b6d5 2013-07-23 23:17:20 ....A 417792 Virusshare.00075/HEUR-Trojan.Win32.Generic-88c4698e79faf8c2613672b1a748ce044965ebe99a986cc3ae909594c22c92f3 2013-07-24 16:52:52 ....A 1041912 Virusshare.00075/HEUR-Trojan.Win32.Generic-88c4ace04365bc05306aebcc63de762f8cc582a866c36ffca2149b1ade7ec71e 2013-07-24 14:07:20 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-88c59889a6e5eeaf4b2fc8ae8ae8b1d8c2806e8eb7c33f39e601a0c8b49ad11b 2013-07-24 23:44:26 ....A 82432 Virusshare.00075/HEUR-Trojan.Win32.Generic-88c78ccd76006f0fa7dfcba36a3f4a8c4646e99fda7a3b615f68307bb288f412 2013-07-25 06:18:06 ....A 921727 Virusshare.00075/HEUR-Trojan.Win32.Generic-88c7b094a1951cecb8b88f070bbed0ca1ed3a3c8203d340da746227565a86250 2013-07-24 16:48:56 ....A 1106964 Virusshare.00075/HEUR-Trojan.Win32.Generic-88c845c9a0435ebbf1cc057e71042fd1892a9a844424a7d0f3144955da396969 2013-07-24 18:23:02 ....A 17152 Virusshare.00075/HEUR-Trojan.Win32.Generic-88c91cf1e2638126568fcebbc936729de26c39d8359c5b5247c646f726f193d6 2013-07-24 05:17:34 ....A 551936 Virusshare.00075/HEUR-Trojan.Win32.Generic-88c9aa0e8ef5ea5fd55821b2f6ded88a00d59b2cfb605f97ffb7799eeb39e4d4 2013-07-24 02:42:26 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-88c9b1c07167120aab971135ed39585e28ced194557f5dd99c2797cb880bdf37 2013-07-24 08:15:34 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-88c9fbf530f38b86279fe5621a8fe57aa45bbe0e8c5f02e0fd4ed2cfb42b6208 2013-07-23 22:41:14 ....A 52434 Virusshare.00075/HEUR-Trojan.Win32.Generic-88cb5399b34d091239030f7e61cad3aaffdc2e78513eebef933a45d69c65b8d3 2013-07-24 06:17:24 ....A 307712 Virusshare.00075/HEUR-Trojan.Win32.Generic-88cb580e441893d7bf1ebe19235a47dcfa339bf99750d23f544800e47ced4d63 2013-07-24 00:46:26 ....A 41472 Virusshare.00075/HEUR-Trojan.Win32.Generic-88cba6b81cb94b00b3c9e29b545fc5c7959d24226345549b9a7738dc079e1726 2013-07-25 01:49:40 ....A 220622 Virusshare.00075/HEUR-Trojan.Win32.Generic-88cbd2d8c57abd898395fb5befb7055d594ef5016b3b9e07ea00900955fccbad 2013-07-24 21:15:28 ....A 142848 Virusshare.00075/HEUR-Trojan.Win32.Generic-88cc21f452713c1412d07b10add59a95ebfcf888d05d2d6e36ed40d388a04639 2013-07-24 14:35:42 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-88cd2e187fa6db296b110f269193e999c45a0652115022312067ccd5872af45b 2013-07-24 07:56:48 ....A 70744 Virusshare.00075/HEUR-Trojan.Win32.Generic-88d02feb797aafd3c31b1e8a68bc9d676b1d9687e72871bf503588e65088e857 2013-07-24 15:52:36 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-88d08cc3836cee36ac8f04cb0e3f5d700f1c22d0627c776edf98b71e99249797 2013-07-24 19:49:52 ....A 334864 Virusshare.00075/HEUR-Trojan.Win32.Generic-88d0aeeb374486ac7d219530b8789fb0113973f819e6dca61761e6542f72d714 2013-07-25 11:40:00 ....A 81294 Virusshare.00075/HEUR-Trojan.Win32.Generic-88d118778a29af88bb9c2cc5ba2272d143a8d2fa580490ae218f6e8dd5a337a5 2013-07-24 07:13:48 ....A 1721344 Virusshare.00075/HEUR-Trojan.Win32.Generic-88d1612343d5ba07f7f4e1345d3f3df3ce4ed00bcd7dc9d064c396e7742e9f97 2013-07-24 08:00:18 ....A 119296 Virusshare.00075/HEUR-Trojan.Win32.Generic-88d1ba57657663dec9d1aaaa386ed870d20401f4c928c780ff6335f554592011 2013-07-24 17:36:36 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-88d2bbf22684ee9ad7e881554930c95e30fbfdedba65fd14914e15fda4cdc847 2013-07-24 07:52:20 ....A 48640 Virusshare.00075/HEUR-Trojan.Win32.Generic-88d2e0c82a877b352859d6d1574f917622461c7d3bf109824b89eea6e68d7703 2013-07-25 06:55:46 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-88d33685bcf849c352acfc5fc10732b3423e7afe4fb351115142ceb7c48c7406 2013-07-24 21:29:54 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-88d3cdb356a89c830aa18ae6e0f7112717e16a78ad72e12692c802e11c34b62a 2013-07-24 20:13:50 ....A 250720 Virusshare.00075/HEUR-Trojan.Win32.Generic-88d459b3ea622a3b2302e2192ac707032fae071bca15e529bc4fdef1db30bab5 2013-07-24 20:50:26 ....A 117760 Virusshare.00075/HEUR-Trojan.Win32.Generic-88d53de408964836deca95fcebcecd9a1e1fb32c17bb935a6a6b3528960519e3 2013-07-24 14:33:26 ....A 164221 Virusshare.00075/HEUR-Trojan.Win32.Generic-88d5e49d2c8341a79d212e51424737d4be91cf6def0f0cc83d3b6e6c742dedba 2013-07-24 18:45:44 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-88d7481d7124356183c1e9172d835857b1e09a8b28115280efee31a8d688a467 2013-07-24 10:27:26 ....A 459264 Virusshare.00075/HEUR-Trojan.Win32.Generic-88d74ca5a4e80c04f7cb0f3640658ea1754ea8a26af8069d70b264741a5384e4 2013-07-24 05:45:18 ....A 925412 Virusshare.00075/HEUR-Trojan.Win32.Generic-88d7afca60a21c0c394146eb09281eff4fe5cda2f2310f263357867b1fe5eaf2 2013-07-24 21:48:24 ....A 111104 Virusshare.00075/HEUR-Trojan.Win32.Generic-88d9060c1c7e60737b072c069997072ee24e7a5377cf651a1dc6e61d384a2251 2013-07-24 17:32:42 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-88d950e096b38596b1a128e308a8cc31db029e8bce64ec33c52db7861c68ab68 2013-07-24 20:04:04 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-88d9a3ce8324132005c7cb3eac94114ba3e25a77e6d4d1eaf4d203bbe7dfbdc1 2013-07-25 00:55:34 ....A 65024 Virusshare.00075/HEUR-Trojan.Win32.Generic-88db1bdb91167ec13fc838195c160447895e91efa4ee8e142ead883c654c13ee 2013-07-24 03:55:10 ....A 344261 Virusshare.00075/HEUR-Trojan.Win32.Generic-88dc2acc2001ac4c6010fcc8ea0d11dae8a32b36b74493c529409f3d27bd3447 2013-07-24 21:28:40 ....A 3200 Virusshare.00075/HEUR-Trojan.Win32.Generic-88dc34e74a6a0f19bbc03e752fa8ee652b68a03334e9286a428378ac361b075d 2013-07-24 10:03:16 ....A 271360 Virusshare.00075/HEUR-Trojan.Win32.Generic-88dc94c230ad5df787b38897ac4ada997ef8fc36e929446db1c3ca18b37b2114 2013-07-24 20:55:36 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-88df3ba091ff943412c1f25f329e612096415d67ac1fd6097322e08f0122d035 2013-07-24 13:15:28 ....A 1421312 Virusshare.00075/HEUR-Trojan.Win32.Generic-88e163ce6f3e4646c304cdb0c4d909ccc546adaa0a2d9fd89346a1231dec19bd 2013-07-25 00:37:10 ....A 169984 Virusshare.00075/HEUR-Trojan.Win32.Generic-88e385139617195b2ce006862d41c0d08fc349eea54bc4723d90c89b3ba42840 2013-07-24 00:34:22 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-88e40526d885c65a08e3d1cd4ad7be5289a2bc8b6c837c1893f9d40befc3ffda 2013-07-24 05:25:50 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-88e41e9941de047f782bee9a976c7ef96b1e147941119fc9b91db83674707d07 2013-07-24 17:18:32 ....A 5012638 Virusshare.00075/HEUR-Trojan.Win32.Generic-88e48a0a77a4f455137ccfead4d24d97bcac9f107b8b0e194d14ec2af9751651 2013-07-23 23:07:38 ....A 153600 Virusshare.00075/HEUR-Trojan.Win32.Generic-88e4d9e756f148fe61329c4b23a41b8c8d1e21b5d7c5ef66b5840dbddc3fa72a 2013-07-24 08:46:40 ....A 318464 Virusshare.00075/HEUR-Trojan.Win32.Generic-88e600b73abdb97b55a0adb9b573e57e5d1dcd853fd005b7862ca09d897b31d4 2013-07-24 00:11:36 ....A 1771008 Virusshare.00075/HEUR-Trojan.Win32.Generic-88e6de5579cbb03a17ece0f86cc5c5e08066f133a8c0577a3ba5115c7dc2f3f0 2013-07-23 22:19:12 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Generic-88e91a790db6e17e13e8d7c923e08f31e6bd0568e65d4dbc94c03e3e0542eddf 2013-07-24 16:36:30 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-88e925db07372d2980d3a4edd9491b90509eb15df5831329209df23939cfbe63 2013-07-25 00:42:54 ....A 187392 Virusshare.00075/HEUR-Trojan.Win32.Generic-88ea95de9b7d656829a7719f0102c986a1af0faff46e8e164698ea2362cd74cc 2013-07-24 19:46:38 ....A 40640 Virusshare.00075/HEUR-Trojan.Win32.Generic-88eb557a51173d432ab2a2faeaa9ecfb161b8ec576150f34401c4e40c2392bf8 2013-07-24 14:40:50 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-88ece66885953c6b49dd32261fb4a18081dc17faad4397fa6faca91468960819 2013-07-25 01:52:20 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-88ef1c3deb1c7ca8a227705a84cc87df950afa87a9ae22f12fb5c8f001e9886b 2013-07-24 03:55:02 ....A 68608 Virusshare.00075/HEUR-Trojan.Win32.Generic-88efec57163c5b386a301f24609617cac7ebbf66cc05c443c914651434f9fe89 2013-07-24 05:34:18 ....A 752640 Virusshare.00075/HEUR-Trojan.Win32.Generic-88f048d8c83dd29fa71a05fad21756454427d3e81a24ec561b70333d304003c7 2013-07-24 14:20:08 ....A 62976 Virusshare.00075/HEUR-Trojan.Win32.Generic-88f12521203e08a4b7fb29c64a09320d3502fa8954cc5fd0c1d79b9193ca78a7 2013-07-25 15:44:52 ....A 35360 Virusshare.00075/HEUR-Trojan.Win32.Generic-88f52ead8af523bebd6ac5e8e188aed72609719d14841a92baf1ac0f0fa7ace3 2013-07-25 07:06:48 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-88f543bbbb8e06b0b8b1013071256b6913b392158dbfef3bc9878c88b78b2e75 2013-07-23 23:45:04 ....A 880640 Virusshare.00075/HEUR-Trojan.Win32.Generic-88f5c70cd86068b8af58b51aa7b5fcec4e6f2aad94912a49205b57880e8594af 2013-07-24 23:40:00 ....A 88948 Virusshare.00075/HEUR-Trojan.Win32.Generic-88f5cdaa90af0e620fa9b2d1e7ff8825b9ae311ab5b1d732978f2530c0da8020 2013-07-24 16:55:58 ....A 891392 Virusshare.00075/HEUR-Trojan.Win32.Generic-88f6f76c6e11299fb6c93e88f2d75a62af17003350bfa4a1c24ec277a8200af1 2013-07-24 14:20:04 ....A 1382400 Virusshare.00075/HEUR-Trojan.Win32.Generic-88f78ec96d7d6bd12e7b6e3872aeb8fe50b7ac3f5c4cb19ec5da12ad475fba60 2013-07-24 13:26:14 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-88f8828674a55e9881161a6381efcde57ec05980304dd3cb09a72c0285b93535 2013-07-24 22:05:38 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-88f8bdcfd618f7f7d2617ea819a49d25314ef21315d71ecd0035a2ddece2ee78 2013-07-23 23:09:30 ....A 172250 Virusshare.00075/HEUR-Trojan.Win32.Generic-88fab5fbead3399a4e16d56488574dc70eca4da1e1f2e1b441a05d71200d1c02 2013-07-25 02:22:58 ....A 343040 Virusshare.00075/HEUR-Trojan.Win32.Generic-88fae2195893198785f8889d8ba7d03edf18e1d7c3e06d97f136b7ca00275624 2013-07-24 03:12:30 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-8901287c402d0c40da3a1bdedd422a1e0a1bcbeb775f08c384637082ac4d06e6 2013-07-24 08:29:52 ....A 226195 Virusshare.00075/HEUR-Trojan.Win32.Generic-890142fc3ab6ee92630cd579cc76ff093a808df3537d2edd9a9fefa70bb5f069 2013-07-24 12:35:42 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-89015d4aca2ed97be725b5d69f3a3df6af58058c1ebb0df7c0d569beb0c8f47d 2013-07-23 22:14:58 ....A 383493 Virusshare.00075/HEUR-Trojan.Win32.Generic-89042c1f2378dfd6f48ee1deda67697422abc96b2c0bf59287ef57144223e7c7 2013-07-25 11:38:38 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-8904b922299dc9d2c2b3785c2cfdd72bdd9030f47dc6f59a81f6e6c08951e90c 2013-07-23 23:59:54 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-8904ea39e8c76469eea0046f6e3e7d70f8704c9a71dd8a24205aac7ad2cc6ced 2013-07-23 21:42:58 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-890684483edeecd60668afdd67336b926da0edfdbf5ea62da08d7b8f0573ebfd 2013-07-24 21:49:38 ....A 218624 Virusshare.00075/HEUR-Trojan.Win32.Generic-8908539f162097c67f1281388ec05b9219fdb4c5f7d0648d8509daf91fdca607 2013-07-25 14:46:42 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-8908eeb8f975af08ca20dbec4d4bb25ce90964cc363bdf413cd0aa834516bd84 2013-07-24 16:53:26 ....A 486112 Virusshare.00075/HEUR-Trojan.Win32.Generic-890af48ed4207d870837b3e4b30a8a571b50743cac3b8a3c9cdf8c68def06a55 2013-07-25 07:07:14 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-890b711fe5f47919151c48405c1e9c26ade2a478eef2691b0a99b4a93aa8d285 2013-07-24 07:24:12 ....A 72448 Virusshare.00075/HEUR-Trojan.Win32.Generic-890be16bcfff3c8df1726ee0e2febe620bf48e98a2d92f3e32bdf94f68fbba93 2013-07-24 15:45:40 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-890c15c179d600d82025b1ead24ccb44b7bdd3f91085e1e9c04678d196c59924 2013-07-25 14:19:40 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-890d03b450bab8a1491b436d05b2af81bd1f2a77d2aa8ab875a50b93be97818d 2013-07-24 12:23:46 ....A 245928 Virusshare.00075/HEUR-Trojan.Win32.Generic-891000cfcb128432f1a4619c93d94354ec273ef8d26dfe20b37180e8ac872853 2013-07-24 02:24:00 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-891116f9efc24067e12c60f6e8b1a2e0b21dba39a3604f9b5c7b6123de10954e 2013-07-25 12:30:20 ....A 112128 Virusshare.00075/HEUR-Trojan.Win32.Generic-8911a39fd41a4277e05646e07b32850bfc3c9847e996d30f2553a9b50e8c6a03 2013-07-24 16:49:52 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-8912dd9fff3cb5dea0ebf87343f321330eb47b04f6ca46cf00efb90dda04dd37 2013-07-24 17:22:50 ....A 69644 Virusshare.00075/HEUR-Trojan.Win32.Generic-891328f46567516280ccc1db01f5d88d79c710e07eca43bcac073b78f034506b 2013-07-24 23:02:24 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-891529eddd37c2b369f4f0ca2cdf57f47d92b588ba8c59d753c8c2ca615c7d65 2013-07-24 23:27:48 ....A 42759 Virusshare.00075/HEUR-Trojan.Win32.Generic-8915e43ab1d028991aa87ccfd4a8efd9070e49c1814a409b9ab3daf3859589e5 2013-07-23 21:42:08 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-8915f729df48731b682a30153d345660205683df4d48add56595743d104c5386 2013-07-24 14:16:34 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-891627002ed7405c565eaaf1a05396d631a8f6c073c1b8d643ffee7068edcbff 2013-07-23 22:03:10 ....A 120832 Virusshare.00075/HEUR-Trojan.Win32.Generic-8916a1752fe7acb93ed3ff62b2bbbd6e3aaa645f5766b631531951532591f2b6 2013-07-24 00:03:50 ....A 69200 Virusshare.00075/HEUR-Trojan.Win32.Generic-8917070990351d55102cc0cde12b38c1f1f35bbf3233aa4c8645c0aa4ce49599 2013-07-24 20:58:20 ....A 241152 Virusshare.00075/HEUR-Trojan.Win32.Generic-89182240d362b5a049ed814eddaf67ae84607d9694171571417d3d2368f98a23 2013-07-24 18:17:44 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-891ae5dd72e3f1f2eac48c6b48b6da2fdad129c58bc20060292afaed849ac053 2013-07-25 15:13:00 ....A 287632 Virusshare.00075/HEUR-Trojan.Win32.Generic-891b72244dd7908cadc7a81e746439631a09cfbad80b19abc47973dc3f5fd2f1 2013-07-24 09:24:00 ....A 320000 Virusshare.00075/HEUR-Trojan.Win32.Generic-891d8f8c56ba9a75881a7ad909fe3923d2404a34b6ee18328a66d27109ce8ffb 2013-07-24 19:44:20 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-891d999bbb7b51f9855ba8c8500b61cba64920c0aa9aa50b25957b487fb78d82 2013-07-24 09:16:52 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-891ecd58b5980ce13a210259ea24962d28cbc8b1a30255dc5aee97a95680143a 2013-07-24 01:12:26 ....A 679424 Virusshare.00075/HEUR-Trojan.Win32.Generic-891fea014f0f4e4dfbc962dcbc85096acd87f12b74e763561edb21d6700f173a 2013-07-24 20:30:18 ....A 79360 Virusshare.00075/HEUR-Trojan.Win32.Generic-89230f8bc1691e1f446f0aaadc950b9dd89c272b2db476891a453e73fb9d8a7a 2013-07-25 06:52:14 ....A 449264 Virusshare.00075/HEUR-Trojan.Win32.Generic-892421c162d5e683cd6af26e72e40089ffeebf1dc24fcb9ae6448b5e88a43802 2013-07-24 06:26:44 ....A 2636657 Virusshare.00075/HEUR-Trojan.Win32.Generic-89243e5ab1e5611dcc759198a1bbfd08339c51b305be2d1fa42454b57dcdab1b 2013-07-24 01:25:24 ....A 391168 Virusshare.00075/HEUR-Trojan.Win32.Generic-8925631211cee724b2a93d2d90de6725d6f144f4ad04b31626aa7d38a7865abf 2013-07-24 04:09:02 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-8925dff72672a38fab0e39678b6821775caa2e3491bee479b16040529657788d 2013-07-24 17:21:50 ....A 120991 Virusshare.00075/HEUR-Trojan.Win32.Generic-89273b01cc1b33b462faca4838862f24e0b0bc3037aaac27df5c912784cd583f 2013-07-23 22:51:26 ....A 7230976 Virusshare.00075/HEUR-Trojan.Win32.Generic-8927c25d04eadeae0a1d9f89fc1833431c18c518b78fed89e6310b162d2c8456 2013-07-24 21:07:26 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-89289c12a7972f7b820e9c7e58336fdeb9b14362bc7cdea9f23f5dc2e3ca24a1 2013-07-24 11:11:22 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-892bd8f765c2ab889818bfd862a32785439e7d694ed51bf2b9bfe3c83c88f6c5 2013-07-24 20:58:00 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-892bee1f5b45908f95b036df4a600459eb3dbfd7c21a38bd126215b955b6ce48 2013-07-24 12:10:54 ....A 205285 Virusshare.00075/HEUR-Trojan.Win32.Generic-892c76c4efc1756b657d209d403109b22ed4694bcfca98ada3f7cf49ea0b07c0 2013-07-25 00:50:00 ....A 78336 Virusshare.00075/HEUR-Trojan.Win32.Generic-892c784dc802a8b9f2caa4a08029ca0555d41ede872c8b41791a2c16d5394233 2013-07-24 20:20:50 ....A 17920 Virusshare.00075/HEUR-Trojan.Win32.Generic-892ef8e5ded1a0adca0cb036e29946d45e0aced0859f9d4abc76aac770e08d34 2013-07-24 18:25:24 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-892f4ce7f4331f68718c4258a479c15a2b896316a5612093a36b3a5decb4cdfa 2013-07-24 14:39:48 ....A 57596 Virusshare.00075/HEUR-Trojan.Win32.Generic-892f6b2d3bfff325129f660d659eb3a775213225c607c6fc02d58379aa0af5b5 2013-07-24 21:59:52 ....A 53260 Virusshare.00075/HEUR-Trojan.Win32.Generic-89301d4f6a8f6888848beba4e88785fb863f5b69288a85239baf29be252647a3 2013-07-25 14:42:52 ....A 180736 Virusshare.00075/HEUR-Trojan.Win32.Generic-89327de38935b66f531ff6572b04bccc0187ae2e76651b74dc83bba5b13ef444 2013-07-25 01:40:30 ....A 244461 Virusshare.00075/HEUR-Trojan.Win32.Generic-8936e406cdb9fb9d58d27eadbf7a93879770cf551ce70f75a12ef71ac349c6c2 2013-07-19 01:22:38 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-8936ea28f8833020fb74a22f32ff08ce900ba0b8139f422e8665ab6fd180f724 2013-07-25 16:06:50 ....A 683560 Virusshare.00075/HEUR-Trojan.Win32.Generic-893706321fabe103c99cf32b85c6b7706a9b26e4cd34a3cbc39f902774abd225 2013-07-24 06:58:46 ....A 425984 Virusshare.00075/HEUR-Trojan.Win32.Generic-893b238fc48a00ed129930508667bffc9f6ed5b88a812986de73c9e6a5e45332 2013-07-25 13:42:14 ....A 199680 Virusshare.00075/HEUR-Trojan.Win32.Generic-893bdbfa7fa7d70f60e7eb2c3cae29850c0fdac5e4717d5c6c238d471f8505e0 2013-07-25 01:18:36 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-893d257a9ddc85b844d6d00d1efd98fa72e1b096eff78c479ecb838b6f9092f3 2013-07-24 21:56:30 ....A 364044 Virusshare.00075/HEUR-Trojan.Win32.Generic-893d33ed2ec842d81d1f5710f03f22a8ae14cc7689756f6bd5e702ef9535ee91 2013-07-25 07:24:48 ....A 839680 Virusshare.00075/HEUR-Trojan.Win32.Generic-893dbf80b73843bc11014d2922f912db528a13740d6974bbae3039dde642e59d 2013-07-25 00:15:36 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-893e44c24c141dab4a5442ec9cf1ede628a4264dbc9d74951c0ae9c32526f176 2013-07-25 14:57:08 ....A 29696 Virusshare.00075/HEUR-Trojan.Win32.Generic-893ea637372eec301fea275c752afdf1f7f465f019087f16edf6fd8a40a0cc56 2013-07-24 20:38:20 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-894027d701ba88376e33d2aebcc1bfedcdd9a2eb5b70949ac294186933ebb92c 2013-07-24 22:19:54 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-8940ddd4d7dfcd9495329e2c88e02b44683fa2204de8b3987ad783648069f032 2013-07-24 04:39:28 ....A 111104 Virusshare.00075/HEUR-Trojan.Win32.Generic-8940ee416bbe590fd024500a791e7612c2165dcee05af00b5cfce2ad83f66943 2013-07-23 23:01:38 ....A 369152 Virusshare.00075/HEUR-Trojan.Win32.Generic-8941796851f576d394783a9017b753076199c6f7ae858252fafe0903d68a8884 2013-07-24 08:58:50 ....A 103424 Virusshare.00075/HEUR-Trojan.Win32.Generic-8941bc2b9c006d135c375141b44c79a900bdaeb6beee9c422a950866a39c65c9 2013-07-24 09:20:48 ....A 19456 Virusshare.00075/HEUR-Trojan.Win32.Generic-8942255f0c431b66802ccc0d668152156c0b0bbec38024a85ae64d7730424b83 2013-07-23 22:37:36 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-894232fbc8653f72826df4850db4ee98d9cbed0e5b5bc6c044d2ea5ead473d67 2013-07-24 13:19:28 ....A 118781 Virusshare.00075/HEUR-Trojan.Win32.Generic-8942718b17d82ce55c9b5b4009a8035258b66559153812c737b21219c4e88473 2013-07-23 23:34:10 ....A 10123113 Virusshare.00075/HEUR-Trojan.Win32.Generic-894374c9e019853637b0197b718434330e5587e0b44b8be1876b6c08f9152d09 2013-07-24 08:24:02 ....A 137728 Virusshare.00075/HEUR-Trojan.Win32.Generic-89439b2a651561e1682965a82e89d037fb27b438d84ae5b31655f364ec52f48d 2013-07-25 11:20:22 ....A 550400 Virusshare.00075/HEUR-Trojan.Win32.Generic-89476e131b26c0d397b6f428b6c55dc18a4b12906f48db75b9f3eea55d5ce83b 2013-07-24 08:03:06 ....A 154981 Virusshare.00075/HEUR-Trojan.Win32.Generic-894797918fd7d44c5f3e62850f95a6f54b5f0cdd85abe98cdecabe4fe7d60687 2013-07-24 00:34:12 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-894a3e739c21a6aab1b2868d74e02f7f1cee32a94dc1aaaec8d60539b06fadda 2013-07-25 06:11:48 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-894a9bc37c7fe03cf5f93ddfb14698ce6a1c0b6dd69c976433df5a79c4dea949 2013-07-25 13:26:16 ....A 84992 Virusshare.00075/HEUR-Trojan.Win32.Generic-894b25aca26c3b233b2494dd3c3b792fc6c95591ec703a7929fb59a2b4cb3ac9 2013-07-25 13:32:20 ....A 44564 Virusshare.00075/HEUR-Trojan.Win32.Generic-894bbd5a9f5f2b330834b4e13f5250db5a060b57f55a1e6d18802cb58eafd248 2013-07-24 07:11:22 ....A 109056 Virusshare.00075/HEUR-Trojan.Win32.Generic-894bc0fae7848435aebd3a75acbb5cfa06dd3119b2a5917e980974a4e9512cb5 2013-07-24 08:26:28 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-894d02bc954c2f32dd30e55ab1b40de76ccaf58640782a239fa1bb4f60514eb7 2013-07-24 05:15:44 ....A 2445312 Virusshare.00075/HEUR-Trojan.Win32.Generic-894d7bc68e1ea2b77ff608d985e44f2981ae4376d1f2b54366c93f861d99d375 2013-07-25 02:13:26 ....A 27846 Virusshare.00075/HEUR-Trojan.Win32.Generic-894d9797c01897030b91dad9d308ce3465e2e7a7a6e3b797c4922ade27ed5378 2013-07-24 18:45:02 ....A 4935168 Virusshare.00075/HEUR-Trojan.Win32.Generic-894dd5ee0ad1ff485f9d3a6d92b68edf42e6a569cedc1626b0ef582d38366fac 2013-07-24 06:54:22 ....A 370688 Virusshare.00075/HEUR-Trojan.Win32.Generic-894e136fc753aa31aba5203607bdd916696731ac54782e4fce1918c72dc07ce8 2013-07-24 17:34:02 ....A 86336 Virusshare.00075/HEUR-Trojan.Win32.Generic-894e73cd0dee0924e8a41596915b37f47d1f038e9229b845ae1d38c92bff573d 2013-07-24 14:10:26 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-894ed312c128ca81a2dd9e52d4a46f0a560ca07183023587f18eddbe72c3b987 2013-07-24 19:15:36 ....A 50524 Virusshare.00075/HEUR-Trojan.Win32.Generic-894f3c953edebf083e54ea7069484bef1fcf3697d0215a4e41580f59829b6fd3 2013-07-25 07:18:42 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-8950a153fb5e94085a6223c9ea7766918f6d27f461d647780c998ff56568f5a1 2013-07-24 14:35:26 ....A 73802 Virusshare.00075/HEUR-Trojan.Win32.Generic-8952b5114a4936c1f419966fe1f644e9304a43e2c961e50aedbba103ce6d8a5c 2013-07-19 01:28:40 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-8953346da1f75fb8fa5b1413d14ed32d6eacc308f8b52ce9bfffc03f525d0bdd 2013-07-19 01:28:08 ....A 2912256 Virusshare.00075/HEUR-Trojan.Win32.Generic-8953a6ac594ae4bb77ad91bf620c9ccc7301dd03e6481291871873ea1b305544 2013-07-25 00:33:40 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-89556e5301fc5f374b7c396f99c95c6fd3b00895da4690528e04eeaa4accaf78 2013-07-25 14:03:06 ....A 161969 Virusshare.00075/HEUR-Trojan.Win32.Generic-89560d5bba767e497679ea88451f4d9a950122365fe58fd7ac71a37b21bef363 2013-07-24 05:13:46 ....A 128000 Virusshare.00075/HEUR-Trojan.Win32.Generic-89576df3890faba174d991fef667dba34d1d0bc938037c32e67e700f14c3a880 2013-07-24 20:45:44 ....A 347136 Virusshare.00075/HEUR-Trojan.Win32.Generic-895779ffa9f635e8f79f85d6cafbfea6eff4090f2cbe0019fe08dcec587f0593 2013-07-24 06:36:18 ....A 186880 Virusshare.00075/HEUR-Trojan.Win32.Generic-8958316f43ed2ecf184ac6d692f59f988479ed836d6a8f4c948b6ef6ff8c8a22 2013-07-24 07:14:18 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-8959ad04c2527ef6f0a8dc86dc3a08fa991a36aecf163830b63494a84cd11577 2013-07-25 15:59:12 ....A 14398 Virusshare.00075/HEUR-Trojan.Win32.Generic-895b2490a8f63e2b5e33142b741049e5e3fd1c417c1f1a406ba3d6ed2fe5c17e 2013-07-24 02:20:44 ....A 556455 Virusshare.00075/HEUR-Trojan.Win32.Generic-895bd0ae7d2cc346625164500706cad01c5eb9fbba2d199a993b33f5b34200e1 2013-07-24 12:13:50 ....A 235520 Virusshare.00075/HEUR-Trojan.Win32.Generic-89603d54d9821616eca01a0b52ad920434095730445c0613e8e1114386802589 2013-07-25 00:16:06 ....A 75776 Virusshare.00075/HEUR-Trojan.Win32.Generic-8960471e2b060c7fbc07d71fc6baa588a4cc32163a6a50ab7963be2280951931 2013-07-24 17:01:44 ....A 103936 Virusshare.00075/HEUR-Trojan.Win32.Generic-896049a88530c05ec1024ac8a071094de10e6c9fda1228948608d0fd6fa87944 2013-07-25 13:18:16 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-896071fda4038c273bc5903717aed877af98cf778219b7d10eaafde85a1988d9 2013-07-25 12:55:50 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-8963102bc128514cabac7b91e779b0f8eb59ec1c92c4401b4d51468423cf3aed 2013-07-19 04:08:12 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-896320658e33767731d45843c4c16fcee5c86c74266e18f5db4c91b1dd966f01 2013-07-24 09:47:58 ....A 120525 Virusshare.00075/HEUR-Trojan.Win32.Generic-8963f4630efae795fa5d50afdc6098e6616e7072b017038136883deacc34415a 2013-07-24 03:00:58 ....A 499752 Virusshare.00075/HEUR-Trojan.Win32.Generic-8964608e9119ad377acb58d64ef5f146f07faf2092ab8f8cacd1ca76e9526ac0 2013-07-23 22:53:26 ....A 643504 Virusshare.00075/HEUR-Trojan.Win32.Generic-8964a4ed0dbdf54328e5112f67b7f2d334662aff0a0d1b6cdab6ec9a8200ab62 2013-07-24 10:10:40 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-8964f1022819e4534a87e329f5f7bc815d2ffeb584425c4d88d8e6d6bfbeab00 2013-07-24 18:01:38 ....A 48154 Virusshare.00075/HEUR-Trojan.Win32.Generic-8965df4831ed4111a55338538eadf03f971499eefae72abc1a6b0f747db0c0dc 2013-07-25 04:42:38 ....A 391549 Virusshare.00075/HEUR-Trojan.Win32.Generic-8966d88b54897143e3468c684a190d0283a8c1e216483fcb0beaec8cc7a7df8c 2013-07-25 13:46:50 ....A 96768 Virusshare.00075/HEUR-Trojan.Win32.Generic-89671b2bf791d86165d25408dcded5da77d87c2ac0acf91fb646944606710290 2013-07-24 00:56:40 ....A 152064 Virusshare.00075/HEUR-Trojan.Win32.Generic-8967b8c17d09f8c4e36e129c7838e8f69f7842c6551b408497e137b83a797290 2013-07-25 00:21:30 ....A 3662848 Virusshare.00075/HEUR-Trojan.Win32.Generic-8968730c8098ff465491960e4e093083f1ad399bb8c61a118a5bb7ce37082ec9 2013-07-24 09:51:20 ....A 41792 Virusshare.00075/HEUR-Trojan.Win32.Generic-89695347ea23a7b8557c9f26aca44b1a08c03865f56c2431830492ade299855c 2013-07-24 22:15:42 ....A 345088 Virusshare.00075/HEUR-Trojan.Win32.Generic-8969af2e3af6a46cbad6db62233598b7482c71c34eeb88eeb28ba0de63c3def0 2013-07-24 06:32:58 ....A 366592 Virusshare.00075/HEUR-Trojan.Win32.Generic-896a8d3e81238b997dd801b5836ceb6a0ba0b86d269e35e577716694bad321ab 2013-07-25 06:36:54 ....A 425984 Virusshare.00075/HEUR-Trojan.Win32.Generic-896b1d1b5929e084891c484bfbb3950282521d9e1c807c588b086193079f3a7e 2013-07-19 04:07:10 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-896b7c7c7171511be57bf821d1b021d001fca497ba50fd0609c3e6b1690c5e1f 2013-07-24 09:14:20 ....A 145408 Virusshare.00075/HEUR-Trojan.Win32.Generic-896bda13c1d01e13e50c7ebfaa849071fb1b19b759f8ca5f0530090dbb83359d 2013-07-24 16:17:26 ....A 34304 Virusshare.00075/HEUR-Trojan.Win32.Generic-896e3d426764673c7f1715206d72d655ec26abcec9dff5a0a5c9d1ac3b005433 2013-07-25 06:12:02 ....A 284672 Virusshare.00075/HEUR-Trojan.Win32.Generic-896e85a796a32224dbb26caa28fcff146fa9a5bb08a0e9d0a4fb591c4b79f114 2013-07-24 15:33:10 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-896e9886229c74748f14b4540086b548ff1502873e6be2255768e899c3b17682 2013-07-24 11:57:12 ....A 247808 Virusshare.00075/HEUR-Trojan.Win32.Generic-896e99d354f5ac20bbab466517f85b9318af40f87eaf4f2bca2b9f5f690068f1 2013-07-24 19:43:06 ....A 308866 Virusshare.00075/HEUR-Trojan.Win32.Generic-896f0994fa1fd045f2e9b8fb0dbc472ab77a95ec982001b20dfcb748c49ab97f 2013-07-25 01:52:14 ....A 255056 Virusshare.00075/HEUR-Trojan.Win32.Generic-896f422f106ad1cf812d336558c94c6762bfc116340246bee354c94d5d7a415f 2013-07-25 01:38:50 ....A 3271168 Virusshare.00075/HEUR-Trojan.Win32.Generic-896fc3d4056e503d310b85180a1b15b3eb70626160fce6a1ce7dba3b0836a39c 2013-07-19 04:08:30 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-896ff27e0ab4c14485015aaaed13b680d7304e4a487f85daccdc91610b263f37 2013-07-19 00:54:26 ....A 355328 Virusshare.00075/HEUR-Trojan.Win32.Generic-897078a42cc3d6c5e3a97207c28feb930b1470c990233878251f7760d08e71e5 2013-07-19 04:08:30 ....A 333281 Virusshare.00075/HEUR-Trojan.Win32.Generic-89710fd9970a0a61e23e2fb6695b8c1f016c878ce89009c655c9daacb0c0eddf 2013-07-24 22:27:38 ....A 181248 Virusshare.00075/HEUR-Trojan.Win32.Generic-89718273d00b1b22d18c2902c040e099539994ad10875c78187e793a5f36ce4e 2013-07-19 01:16:50 ....A 1101824 Virusshare.00075/HEUR-Trojan.Win32.Generic-8971de0a0236b0718d1b31c84bc568466a6f866932e3afa9e35caee408b06cd9 2013-07-24 02:11:46 ....A 1164928 Virusshare.00075/HEUR-Trojan.Win32.Generic-897479172a10672a690785b461549d39f27242fb62059637f454761bd236361f 2013-07-24 10:44:48 ....A 14192640 Virusshare.00075/HEUR-Trojan.Win32.Generic-897536333103fbda0fa6d7cc8e1d3bb65dea5f8786bb84765194960f8a222e83 2013-07-23 22:45:24 ....A 902656 Virusshare.00075/HEUR-Trojan.Win32.Generic-89753d1e63f0929a0000692cf5cc206eb8dca05e549eaa64e32d02cdfcca06f9 2013-07-19 01:11:42 ....A 393216 Virusshare.00075/HEUR-Trojan.Win32.Generic-897662743f523f38618918d9274f9e695b708c93e213f13e1f9f79d8f89a032d 2013-07-25 00:50:50 ....A 22528 Virusshare.00075/HEUR-Trojan.Win32.Generic-8976d83667b9d75b7de91b70e7495d15defe0b3786d0421bd3e5d6bdcd068db1 2013-07-25 01:00:54 ....A 173740 Virusshare.00075/HEUR-Trojan.Win32.Generic-8976d9967cc439fae97d9261c51a9067feef212f23dfa4e5a4de3a74f1710a08 2013-07-19 04:07:00 ....A 1253376 Virusshare.00075/HEUR-Trojan.Win32.Generic-8977d4393b104c0ab54a9050c0139a06092d62dce58ca1a06c7ad1258122fc74 2013-07-24 17:29:50 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-89784af5099776a9a87fc5d81255539331b35b873de3f9143ea87d966851a595 2013-07-24 21:04:28 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-897881f398c7521350cfab7e28b71377262f6d3f9e19ab0b70357c610f7c4dbe 2013-07-24 23:44:50 ....A 546304 Virusshare.00075/HEUR-Trojan.Win32.Generic-8979bef259d7e18a579ea52847ae029888b864ba52bba5008215d42f679cb0ea 2013-07-24 07:46:06 ....A 620032 Virusshare.00075/HEUR-Trojan.Win32.Generic-897a1eaf4eefe527686cefe93551251066ff736ddd9f8eaadcc621264813e533 2013-07-24 18:35:16 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-897ae3b57361ac1d2ca7b4a709f55ad2cc2b458393f117cc20ccf45e34e63b17 2013-07-24 07:30:58 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-897b51fbe224b48dced221019ff31b26d7523fbc8b25cb6e887b86920aa99f01 2013-07-25 04:14:18 ....A 756875 Virusshare.00075/HEUR-Trojan.Win32.Generic-897b922834f005edbc47d22955e89bbe0ee2f31db8c2180e80ee3d6e659822d1 2013-07-24 20:34:38 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-897caa7dc61a175c8e2c70cb18ce3d2ecd98ebafef7c1af9cad223acc9f5107c 2013-07-24 10:47:58 ....A 5287936 Virusshare.00075/HEUR-Trojan.Win32.Generic-897d255490e499e84f8efa2f87960a23bac08164b7e9aef78d690b03a9c68875 2013-07-25 01:40:00 ....A 135680 Virusshare.00075/HEUR-Trojan.Win32.Generic-897dc07009b6aa967512e74fc4765c4bf2b7d57ef2ac6b4e5ac9ed413de8c85f 2013-07-24 23:58:36 ....A 181760 Virusshare.00075/HEUR-Trojan.Win32.Generic-897ea226d35d75b2156e4ec6071bb4a233ecd8f0d472a95bd024908d78e23b17 2013-07-24 09:53:16 ....A 11581440 Virusshare.00075/HEUR-Trojan.Win32.Generic-897eed7182a9de5afe5157f454eb277ee77b3f6bfab1cf31e737033ff490384d 2013-07-25 01:12:06 ....A 75776 Virusshare.00075/HEUR-Trojan.Win32.Generic-897f103f78192c595a2aa4aa0de5d6de0f3d8692a9e4268b572bfb88b4226037 2013-07-24 21:53:16 ....A 210432 Virusshare.00075/HEUR-Trojan.Win32.Generic-897fdd6e65315d9ef18a4ef2d94a835cd8cac7ec332b94899fcf697d2495d20a 2013-07-25 00:31:52 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-897ff1ca140cf21e941bbe955f09fe3db850527555f9159c782f50a2b5e5fb55 2013-07-24 15:44:42 ....A 3072 Virusshare.00075/HEUR-Trojan.Win32.Generic-897fff01f22b510f62035df392079436c81e665ecfa8be541b639aaa9eebca1e 2013-07-19 04:08:08 ....A 175104 Virusshare.00075/HEUR-Trojan.Win32.Generic-89802503b04d5613c9d63b1ce716ea1d2fce3c19d1c0a86276611150cde27ab0 2013-07-24 02:28:46 ....A 140754 Virusshare.00075/HEUR-Trojan.Win32.Generic-8980d5a658144f3e6fe564a4d9822ca0ffa4b5b6173c3a869b83ad60be50fab5 2013-07-23 22:10:42 ....A 56832 Virusshare.00075/HEUR-Trojan.Win32.Generic-8980dfbb01458452ea7a921a53bbf0952022666b43d74aa49757e60c19bd137c 2013-07-24 14:14:14 ....A 91648 Virusshare.00075/HEUR-Trojan.Win32.Generic-898134b8e09edc3fb8e803281289f4880f7ede63b7947e6f6297ce429f9a8de6 2013-07-23 23:47:04 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-89814ef0043b81aeb4f78c3bf9c553209bc1a70b47d9117961ca18dd750a34c4 2013-07-24 10:49:08 ....A 761856 Virusshare.00075/HEUR-Trojan.Win32.Generic-898183a077a755d9bbe3178c56190c1b02ef98a28c91f066a234c41b2b00554d 2013-07-25 00:13:58 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-898227752c600caa92621b957d163375313cf447c4f74b0226526913dd4dc05e 2013-07-24 05:11:06 ....A 1038996 Virusshare.00075/HEUR-Trojan.Win32.Generic-898239904f015a6eaa6879a95941f436de304b9c2acfb08131db85b294994249 2013-07-25 12:10:44 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-8982a59bc2f5a3b1c5943b35ce34f9023778b528d45ad0a61bc7f7185e062122 2013-07-24 06:00:50 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-8982c9a4fad0d31bf0d781939d271c4dcc8be7736f1a5a54fe724792588a83fa 2013-07-19 04:06:52 ....A 45568 Virusshare.00075/HEUR-Trojan.Win32.Generic-8983d89214d642e45dd24227b183cc2595af01afb9cd819ae65c00669afed8ee 2013-07-24 18:41:34 ....A 329728 Virusshare.00075/HEUR-Trojan.Win32.Generic-89859f4e5b52769ca9e6f83e2a9592b21d731dd7a6aed9c6886920b6bfde68fb 2013-07-24 08:49:08 ....A 160768 Virusshare.00075/HEUR-Trojan.Win32.Generic-89868a8c844401c2edb428cd805e6f4fcc3e71484ab9eb5c45158046f18aa30a 2013-07-24 15:48:06 ....A 182272 Virusshare.00075/HEUR-Trojan.Win32.Generic-8988bb0798055200fccdfa6f72aac4c5aaa7e2a09d089221a363e6ee5bb8f241 2013-07-19 04:07:12 ....A 346624 Virusshare.00075/HEUR-Trojan.Win32.Generic-89893badacb1e49ecf631f3acdc44bdb64fb76dde8c8ed4aa582cac48f486d61 2013-07-24 09:23:56 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-898a0e1c8440b3467193c36757da73319dd650baffdf20245d827364851d7e94 2013-07-24 02:45:46 ....A 100592 Virusshare.00075/HEUR-Trojan.Win32.Generic-898a3fc28126382d5500a85a606c670b085a15a529ef0c624cd5fc0969283c1a 2013-07-19 04:08:40 ....A 398336 Virusshare.00075/HEUR-Trojan.Win32.Generic-898b84776fc4faefceeb9330297e00977c4099c57246b7ba73d4d49fddf44a27 2013-07-24 14:21:44 ....A 18944 Virusshare.00075/HEUR-Trojan.Win32.Generic-898bdeb6c6cc39e6b2cba5067fe177987ec63e02a0482c5265d93dfb21f1681d 2013-07-19 04:08:10 ....A 117248 Virusshare.00075/HEUR-Trojan.Win32.Generic-898c0c675474069e2e0826ada7486573ad8b21662bd460a73cd0d63cf26b89a1 2013-07-19 04:07:04 ....A 16192 Virusshare.00075/HEUR-Trojan.Win32.Generic-898ca335442fe37937c771f4770d7320912084258ee7213607188d0d3ed40201 2013-07-24 17:53:40 ....A 107322 Virusshare.00075/HEUR-Trojan.Win32.Generic-898d0c7dab0fd70bfbd928eab83469b95ab81a20dc6fa27ffaa6257a21b71725 2013-07-25 01:09:16 ....A 180736 Virusshare.00075/HEUR-Trojan.Win32.Generic-898d5b7f084c855912fe5873d4ddeed079c02f173291131b16f46f04600e5c35 2013-07-19 04:08:14 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-898ec4f27bca8808a651fc457fd4be6dc52479f86b2b3a45a0fe3913f043ab42 2013-07-25 07:15:44 ....A 225792 Virusshare.00075/HEUR-Trojan.Win32.Generic-89905ec3ee2aabb777ad455492dfa8085d1935a58d91deb447fab21ddf07a704 2013-07-24 13:16:44 ....A 159232 Virusshare.00075/HEUR-Trojan.Win32.Generic-899122714bcfb002226972e9da21266880025cdff2a62ab48766834949564d3d 2013-07-24 04:05:48 ....A 145920 Virusshare.00075/HEUR-Trojan.Win32.Generic-8992188e3a6cf60ebbdfa528d3bc319e9b6fb034ca88fd5e84cc8bead3d9a4ec 2013-07-24 01:26:02 ....A 168960 Virusshare.00075/HEUR-Trojan.Win32.Generic-8992c9949b8a2cf60e5ca8c93896fbd487c1528cb1082e47cd0b2a80c49bdcc4 2013-07-24 23:02:26 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-89934388e66539bb55130af4e5c31736d2c46bf63b80aa8598a3966180c78dfe 2013-07-19 04:06:56 ....A 937600 Virusshare.00075/HEUR-Trojan.Win32.Generic-899356feabe5ae7bdabc6a0696cf1395b0f1bc896b340c3eaa713712436cc5ba 2013-07-24 09:58:12 ....A 107520 Virusshare.00075/HEUR-Trojan.Win32.Generic-8995c4b59ed11d0d56b876ecfb6e1f8b6063dfa6377dcbe0c43fc85c876919ab 2013-07-24 10:40:02 ....A 112640 Virusshare.00075/HEUR-Trojan.Win32.Generic-8996dde274277fecd0985d9ae0e8129f40608f727990297717c89c6981338481 2013-07-19 01:06:10 ....A 34081 Virusshare.00075/HEUR-Trojan.Win32.Generic-89974a25e96ac08580efc2654acf1f883407658bfb99edce2da9958b1df637ff 2013-07-25 11:49:52 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-89978e4c0f27a7ddf11f74079b1fd1be89410c8d97ecb1c6eb5d26f2a68a150a 2013-07-24 19:24:14 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-899ab2c014c060f2e4daf0e50e7a51757f00bcf02a690aea0216f65bdc411e5a 2013-07-23 22:36:30 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-899b1fddde32a0bd9b8824516a3dc4e1ac1a294d8805851b84964fb49f95b52c 2013-07-24 04:20:04 ....A 135976 Virusshare.00075/HEUR-Trojan.Win32.Generic-899b54e2c15efc3b7cc42f961138e412cb97dfbd277df46b2ed60cdd32bf3e7f 2013-07-24 21:48:04 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Generic-899e34c8bc2e2d9d816ab9a5cd1ec6b5e7a16423e7622b85a2a34d413986ba1c 2013-07-24 20:47:50 ....A 71692 Virusshare.00075/HEUR-Trojan.Win32.Generic-899e78c788401a96aa7f2a8447fc18c3db62be1c1189cd87e08ec874c4888639 2013-07-24 15:32:02 ....A 180736 Virusshare.00075/HEUR-Trojan.Win32.Generic-899e8aabfa7c2d91cc347be8e6088cd0f708a215b036307d3f784dcc3ff7f16a 2013-07-19 04:08:44 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-899ec726649d7e674b63985d054641e1705626dc6c0647babab9cea1733cdf29 2013-07-19 04:08:08 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-899ed4b682a3a0e2cbb2b4beb9d8bfc47ba4a12b1478c74fde2084ca6b8470d8 2013-07-25 07:14:34 ....A 2298368 Virusshare.00075/HEUR-Trojan.Win32.Generic-899ee39c5c89774e1da922c686cc9b73dc74781e55f16b92498367a905e97ca6 2013-07-24 18:43:14 ....A 264192 Virusshare.00075/HEUR-Trojan.Win32.Generic-89a01bca210f64fcec93f336adf57e3b4c0891aef256f8f240d1c5c9207ba5b3 2013-07-24 13:38:08 ....A 381498 Virusshare.00075/HEUR-Trojan.Win32.Generic-89a0405abf56b5717e0003983d19c107574dd756ef74f23e0b4546714f3befd6 2013-07-24 23:12:10 ....A 85225 Virusshare.00075/HEUR-Trojan.Win32.Generic-89a078201091f5e382461f22d4cbc1b5344779b2f8097f89edcc6b2a46ee3c40 2013-07-24 10:44:26 ....A 10752 Virusshare.00075/HEUR-Trojan.Win32.Generic-89a07fe15c37260f477baca75fc5e447a7bce03065d52c2877d6f2d8575c968b 2013-07-25 00:35:40 ....A 74752 Virusshare.00075/HEUR-Trojan.Win32.Generic-89a0d0f2ffc514d69dae9398edf5f7a568f52fe5342ee9836e289b2d0c84f33e 2013-07-25 14:23:00 ....A 825856 Virusshare.00075/HEUR-Trojan.Win32.Generic-89a21565599603d511f191f6068f7e525949ccc3edc517d2b53c43dee49a8af9 2013-07-25 03:44:28 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-89a314de1636ccbfd9ea92cd30f2763750df2d502a82e145e0f262aee8f35cd9 2013-07-25 01:09:58 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-89a39172074224b76cea98cdef8b2bfa4d264fc4a70a51602caac4951da46778 2013-07-24 06:20:30 ....A 503808 Virusshare.00075/HEUR-Trojan.Win32.Generic-89a484dca129845b00e88cc4a9dacbd01c85acb937a2d0190ab1b3cf00cd4a02 2013-07-24 19:27:26 ....A 125440 Virusshare.00075/HEUR-Trojan.Win32.Generic-89a4a03fb694283402df93ccf51bf1f6f06fec9988d69140b8e5199214c8c39b 2013-07-24 18:27:14 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-89a4c9dc3608aa79668e463a304d5964a7db0b03ac5de0b6d228cb3b769ce556 2013-07-24 07:20:32 ....A 2297344 Virusshare.00075/HEUR-Trojan.Win32.Generic-89a57fcd896ba2620477be7c40cfb1111c8d26469b33dd9b293c817058d76bf4 2013-07-24 14:28:54 ....A 786432 Virusshare.00075/HEUR-Trojan.Win32.Generic-89a84e3c38e590bbe9f5a6b1fb11dada5fa5eef77e091168ad21848a3875df39 2013-07-24 22:35:40 ....A 181760 Virusshare.00075/HEUR-Trojan.Win32.Generic-89ac0a32b694b3c978aaa9291221a6fb5985fd1e82e8fd90a076c96d7529f80e 2013-07-25 06:52:02 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-89ac78559b20b1447879ae5d4e47c4e299bd85d6105f04988ae751f85fc2d8a2 2013-07-24 06:29:24 ....A 59755 Virusshare.00075/HEUR-Trojan.Win32.Generic-89ac8a29ef7a07acaf3ef1fdd4a5830bca56ec34738ff6c6473aa47986103d1f 2013-07-24 08:02:00 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-89acf50e91480cdadb1b9c685a4122787e3c56b3e62933310cd99d8e15b62e8d 2013-07-24 21:24:02 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-89adacb0e8b04eb65c69fcf57933ecfbdac4d684fd1feb4ca9fd99f0b9d9db15 2013-07-24 01:00:02 ....A 1370112 Virusshare.00075/HEUR-Trojan.Win32.Generic-89af52bf5105e1d922ba59148a8f25b7c7ad40de1fa7f11d2288728a3d1321f1 2013-07-24 02:01:00 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-89af94e7e93569ef0b2cc09e211356678ffa476b7e035ab5e8cd76edda5b4508 2013-07-25 13:29:42 ....A 218112 Virusshare.00075/HEUR-Trojan.Win32.Generic-89afed59914e27a321815038acedf5b24de77d828121ba1e56c2057f7f423d86 2013-07-24 03:56:52 ....A 444416 Virusshare.00075/HEUR-Trojan.Win32.Generic-89b0269ec841b2d2581b5e05d92688f112f2894749b1163f4268a3c087da9d22 2013-07-19 04:06:50 ....A 1010688 Virusshare.00075/HEUR-Trojan.Win32.Generic-89b0aeed347cca7d03b9442412f9ec95dada5e81630a38decdf23785c6961c79 2013-07-24 01:54:48 ....A 37920 Virusshare.00075/HEUR-Trojan.Win32.Generic-89b0c733755a8acf4fbcac8b6eb1331c4ff8e769b122e439c5289e4a392fa068 2013-07-24 15:15:52 ....A 1111645 Virusshare.00075/HEUR-Trojan.Win32.Generic-89b16288acd9f72499ee15012671f06edd3b54be06a98d9dc6c9505a66c2ca43 2013-07-24 14:52:32 ....A 219648 Virusshare.00075/HEUR-Trojan.Win32.Generic-89b184939c25fa622d99ea73d1fcfed9f892e8ac24149b546f412bf82420726e 2013-07-25 06:49:20 ....A 2342149 Virusshare.00075/HEUR-Trojan.Win32.Generic-89b344e0e7e5924bb732f97030c6ad10ec3cba61d1e03f8cca3a82e72ff97ffe 2013-07-24 00:56:24 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-89b37292e6cadf652093b3f541eeeaed9120ab9b2152fe041fd0020911389857 2013-07-25 12:48:20 ....A 145408 Virusshare.00075/HEUR-Trojan.Win32.Generic-89b3b3cdbdad756d21b203556d9f7edc1eb47007cbea335b234ad5507b6d269c 2013-07-24 17:26:18 ....A 82944 Virusshare.00075/HEUR-Trojan.Win32.Generic-89b69c35d8c5ed6f7b7d19790f6c3b60440600bf7c4c2257a0b3dffac68452cf 2013-07-25 12:03:36 ....A 286720 Virusshare.00075/HEUR-Trojan.Win32.Generic-89b6b904db07e509fa6de0d100fcfa44078a1de283e9b9176737d3c98300bf28 2013-07-25 06:31:14 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-89b77e3e7e59955bee8a4739c2e959f858aa7a8e06c552797b1422ea30975248 2013-07-23 23:01:26 ....A 419840 Virusshare.00075/HEUR-Trojan.Win32.Generic-89b792d2ccf42fee02afc071965d036de7fd2f47f9e01365ea1b784ebdeb7cef 2013-07-25 15:53:42 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-89b8b1a352636fe59e9e82caadd94eb5e600e68cdfbc54356680e453358efdcf 2013-07-24 04:41:14 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-89bbeeee0cb83e737581b842207e8f97eb685d0d3d94e4e0a965cc6f4cb56920 2013-07-19 04:06:34 ....A 7168 Virusshare.00075/HEUR-Trojan.Win32.Generic-89bc43b0f4af869544b7183ced09daa02b621d966ba331f7bc11c0a63bef5392 2013-07-19 04:31:10 ....A 651776 Virusshare.00075/HEUR-Trojan.Win32.Generic-89bd5a861658fe26d7d1c35f24ed943fe865cb74e687fcbfd4392143f211fe5d 2013-07-25 13:27:16 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-89bd73eafb1b7ba0a7882b161d5f54062ad02887a52b277139e502f9fd78b228 2013-07-24 20:38:52 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-89bda6dbd0f07a878bb8f0875214546d4e16e5ce44f2e865528574b61035e0e2 2013-07-24 12:23:36 ....A 6643907 Virusshare.00075/HEUR-Trojan.Win32.Generic-89bdafefd3ed3a085518e202730cf0c8e5fa0d2be64116d92d0d7d8c1d1c9248 2013-07-24 07:59:26 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-89bdf064b1b8cd050fa88674878ae769cc5e0f5598dd6c3f33cf28a837d5fbcd 2013-07-24 18:44:06 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-89be885f9fc5950e2a6fa1158b8924cc6f44402f054db99be06952f1e0c5670a 2013-07-25 07:50:04 ....A 370688 Virusshare.00075/HEUR-Trojan.Win32.Generic-89c093402a5a2efda2f98213b62c2c7b8e929b81f274b1104af237b88632ed21 2013-07-19 04:22:58 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-89c156f73c2c718312a317af1004b077e665ee7e1357113e851b7ce14edc3d0c 2013-07-25 13:04:12 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-89c1beeddcf70ba414060ab3cb029d919cea94a2f585aa170629814b20c71297 2013-07-24 22:33:08 ....A 320000 Virusshare.00075/HEUR-Trojan.Win32.Generic-89c249ad034c8213bb7aca5f9f233ebf978ccff17d485baae3b6f0e562bfc653 2013-07-24 06:28:20 ....A 966677 Virusshare.00075/HEUR-Trojan.Win32.Generic-89c24e7b2a9d4493c2b0b4215b55aff68e687f27d87a72f53ffbbf100969c767 2013-07-19 04:28:14 ....A 57918 Virusshare.00075/HEUR-Trojan.Win32.Generic-89c276d4c5202430743ba60dc59f9222ab0fa71a6bc2d39ab27307637a9c8fc1 2013-07-25 12:09:02 ....A 546452 Virusshare.00075/HEUR-Trojan.Win32.Generic-89c328d6d4d8d6478e6f7fc24924ae09ebd9f309e5ca6b0554892ad655b321a2 2013-07-19 04:40:42 ....A 224900 Virusshare.00075/HEUR-Trojan.Win32.Generic-89c3f1de37edb63462b570ba2307e799e70dbf40d178bdc973cfdc1617e0d181 2013-07-24 22:03:10 ....A 253952 Virusshare.00075/HEUR-Trojan.Win32.Generic-89c50847ae323b36b4b6b6ca9813f511ffd3ee5903e3ad0e622f3ae7ad215437 2013-07-24 14:15:26 ....A 9920 Virusshare.00075/HEUR-Trojan.Win32.Generic-89c52d4fc9a5afc620915b77fffc314a75f9bbdc5416d6f8bcfd8264b67633ea 2013-07-24 02:25:36 ....A 17304 Virusshare.00075/HEUR-Trojan.Win32.Generic-89c71f2d59a35a3ff6cff8b2a2c66387b1074a45655624203ce7d8569cea226f 2013-07-24 10:48:10 ....A 271963 Virusshare.00075/HEUR-Trojan.Win32.Generic-89c7b983df2cc8798f46da2d490a98de68081586b2511ce498d9b6ce609b9a93 2013-07-24 16:49:40 ....A 327880 Virusshare.00075/HEUR-Trojan.Win32.Generic-89c84be15992b29f32b354f58e28130739895cd171c22623012e01adb4966bbe 2013-07-24 12:29:06 ....A 22672 Virusshare.00075/HEUR-Trojan.Win32.Generic-89c8d0bfacc71b12f913416c6a756d556d25c6a5ca299c76b36479a7d8ce0aef 2013-07-24 23:37:58 ....A 188928 Virusshare.00075/HEUR-Trojan.Win32.Generic-89ca0a0cf30aff7781e2075dcea2bef54edc34ab0f0245bf2881d9ecd44ab208 2013-07-25 00:12:50 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-89ca791af08424e3d5e64349591fbf7de9d65ee933aab766d632eeea5b718353 2013-07-25 15:12:10 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-89cb3bcffdddbb92107b2865a7f4ce2c533a00ad4add94495d88ef68c179dde3 2013-07-25 16:03:02 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-89cb90cb5d9511ff0e8de1bc2f50aaa722ba6deded082c558d16ba5b850bcff5 2013-07-24 01:32:32 ....A 6626304 Virusshare.00075/HEUR-Trojan.Win32.Generic-89cc34d3239120089a316b53f4dfdf601191efb3d5f4270178934c8ffeabff0f 2013-07-25 12:54:36 ....A 84992 Virusshare.00075/HEUR-Trojan.Win32.Generic-89ccbdf27ec7d492282f87e61a567f692684063dbfb037efc6e68f7ae789c640 2013-07-23 22:23:24 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-89ccdf4eeb3ee087c95e9429b86f6f376b68e516b7a6c6ace2385a36f424b0db 2013-07-24 16:22:10 ....A 62524 Virusshare.00075/HEUR-Trojan.Win32.Generic-89cd1bf0716dc7863abb2d3faa7d68178adcb4d291da950b33753f8ea234850c 2013-07-24 16:20:38 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-89cd26602ed6f68bf4eb5fa391253b4a6ea895f70d48c8c5127984ad8663905a 2013-07-24 02:00:34 ....A 311677 Virusshare.00075/HEUR-Trojan.Win32.Generic-89cd43d97106ceaf11143d6f9e3c053487a6c4c608d884861422e90d117f229a 2013-07-24 09:59:18 ....A 5362688 Virusshare.00075/HEUR-Trojan.Win32.Generic-89cd98f3d73a8dc516831dddf57eecb187d5585d281d6e147e956c3fd8abdc35 2013-07-24 08:15:28 ....A 279256 Virusshare.00075/HEUR-Trojan.Win32.Generic-89cdac2f1d788ca82d4cf28018aca5947246b0ee5fe065886742e9f519a52c8a 2013-07-24 14:53:26 ....A 90148 Virusshare.00075/HEUR-Trojan.Win32.Generic-89ce052c6372cb1a77576a94169684504567e622c76b30a86b064d77b2c3d8df 2013-07-25 06:37:10 ....A 95232 Virusshare.00075/HEUR-Trojan.Win32.Generic-89cf0c59785c6c10ee09a8b4eabea08abbf054d8b50a0c5bdc112bb4dfa549d6 2013-07-24 17:29:16 ....A 1019904 Virusshare.00075/HEUR-Trojan.Win32.Generic-89d03097551e80f71ad46c5a202f1e12df93f0b615c9a8ec90a776697a2edd2a 2013-07-24 01:09:42 ....A 374800 Virusshare.00075/HEUR-Trojan.Win32.Generic-89d0959aa06c03262e3bbe12896cad7e3cf882a3a427993b17bfdd15f573bb55 2013-07-25 00:18:16 ....A 88128 Virusshare.00075/HEUR-Trojan.Win32.Generic-89d18bfe16f58d2f27f8ea0e5c34c0253a9c188036b2cfcbdfcb537e2ee36cf2 2013-07-24 20:55:26 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-89d3fdf080cefbf6d1912e990a73fb88c250764504dcfa9f378979c16881e62c 2013-07-24 09:20:12 ....A 774144 Virusshare.00075/HEUR-Trojan.Win32.Generic-89d4035f13a1511d1c5bee79564c5b866c45dd9d2c2f25f5698c6b8400fcaa15 2013-07-24 08:25:28 ....A 679936 Virusshare.00075/HEUR-Trojan.Win32.Generic-89d44c8caa67eda7eae30cb025a1e8e6eb574ee9c9a094deea161f783e74aee5 2013-07-25 01:44:36 ....A 708608 Virusshare.00075/HEUR-Trojan.Win32.Generic-89d4dd85ce3f7c1116c08a335502f14e408949bdee2a6b2b81b6513a6fa324d7 2013-07-24 06:10:44 ....A 36641 Virusshare.00075/HEUR-Trojan.Win32.Generic-89d4ea058bf26264c345b425ba2e0b56799db56c214951a3600175df7d896608 2013-07-24 22:16:00 ....A 308971 Virusshare.00075/HEUR-Trojan.Win32.Generic-89d5057f1f5aeba98618aff72f3647b132c95ead983c0e03f7ec6ff699c60f3c 2013-07-24 09:50:44 ....A 103936 Virusshare.00075/HEUR-Trojan.Win32.Generic-89d5dcd5a978501b64af2ba5ebd50212ca21244b8ad0f4a954da422467e16d75 2013-07-24 13:51:18 ....A 250000 Virusshare.00075/HEUR-Trojan.Win32.Generic-89d60c07f4d849d248927c7a596f5b35e8c2ac235eb082e8d7a5a1d049717890 2013-07-25 06:06:38 ....A 304128 Virusshare.00075/HEUR-Trojan.Win32.Generic-89d64db9d1c8d8b309050585f0e876c9e3a2e19d2986c2f3a313f81e48019b96 2013-07-24 10:36:24 ....A 1632377 Virusshare.00075/HEUR-Trojan.Win32.Generic-89d6e4f93fb89d9409f8f7c264b773b98c84167f213717dd066c350ac924c5fb 2013-07-25 12:05:06 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-89d7b34a26d8b4432db13b79903ee857a9692b27581d307fb0cb149632706c99 2013-07-24 09:31:00 ....A 700366 Virusshare.00075/HEUR-Trojan.Win32.Generic-89d8769fcaafd5b632e00a112b29a2cdcb5987e8c745ef24dbb8cfcdf7d297a5 2013-07-24 22:18:36 ....A 499712 Virusshare.00075/HEUR-Trojan.Win32.Generic-89d9e4bfbc88a1bb0551b4d88420f8b41bc08d70730ab3663469a990c39cbd9f 2013-07-25 00:16:50 ....A 172544 Virusshare.00075/HEUR-Trojan.Win32.Generic-89da850858e9e41f214e242761b7cb8f835d8e3251be8586d49482aaab4015fe 2013-07-19 04:05:54 ....A 572416 Virusshare.00075/HEUR-Trojan.Win32.Generic-89db05295f5dec4aaecd3f1a10346d353b300acc5c8013db3425ea5d6eeb79dd 2013-07-24 23:14:50 ....A 64000 Virusshare.00075/HEUR-Trojan.Win32.Generic-89db88d199e988540248fae7a1f2b14dec27976e888bd98ab79150d1f5d0a162 2013-07-24 17:06:36 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Generic-89dbb860d37b47735ef60df9a57db650fb86a523af3b85d2d3964c5aa3070720 2013-07-24 19:45:06 ....A 151040 Virusshare.00075/HEUR-Trojan.Win32.Generic-89dc2fe0c823045858ec47267bbeef1415698bdaa3dbd0f5afffd2542ab97b27 2013-07-24 15:03:18 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-89dc31acb8fc53e33bb9f37d7b0b5d6dbcbb7faf7fcf1415aa94211fd4ee72d3 2013-07-25 07:11:30 ....A 464896 Virusshare.00075/HEUR-Trojan.Win32.Generic-89dc8b4949dca92c06a7a0ee2adb879341b10666d9d973ffb52d0bb9aa721bce 2013-07-25 15:55:10 ....A 232016 Virusshare.00075/HEUR-Trojan.Win32.Generic-89dc8ba90d6dd51a3747c7d30762b0c64349abc4fdd03c4b4b593c4cb2c54acb 2013-07-24 12:31:40 ....A 237554 Virusshare.00075/HEUR-Trojan.Win32.Generic-89dc927a845725b1d883cf02b9b1ac4fbeb4a34fab780abbe3c6704466344b25 2013-07-25 13:56:24 ....A 250191 Virusshare.00075/HEUR-Trojan.Win32.Generic-89dfe4a6cd156c1109d93c5770e891c0230e3bb2fbc0fc3517893cb37bf832d0 2013-07-24 07:52:08 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-89e174edadc13c31b42280dacce6693b851e302a824446d128c22cfd827cb52d 2013-07-24 18:15:40 ....A 133632 Virusshare.00075/HEUR-Trojan.Win32.Generic-89e1b17458660feddbe1c6d0cf60f5698ed46114a9e26a51f27724a75dc3ecd5 2013-07-24 10:43:58 ....A 219648 Virusshare.00075/HEUR-Trojan.Win32.Generic-89e271bf41f16f611efa30ada60bc431277aff2e99417f3e8d779d5dfbe186b1 2013-07-23 22:45:58 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-89e2a6043aefdb7f1317132764a67f9d06667e661f9c393bb75e3deb5e56b3ec 2013-07-23 23:00:18 ....A 1698092 Virusshare.00075/HEUR-Trojan.Win32.Generic-89e37e903b7d1027ce5e9c8f4290a94c8162c6e953bbb31c94e75307eb7c5ea0 2013-07-25 12:08:36 ....A 166912 Virusshare.00075/HEUR-Trojan.Win32.Generic-89e4e4d982cad3a982a594342cf241f06b14226feeb64d44cfb733f9a01feb16 2013-07-24 21:47:32 ....A 207363 Virusshare.00075/HEUR-Trojan.Win32.Generic-89e5a78a5de543c78871d2592507e353bfd2b997360b2a4a399a703f02d5abd9 2013-07-24 23:15:58 ....A 3789995 Virusshare.00075/HEUR-Trojan.Win32.Generic-89e5fd1f0ae3606ecd034fad12db681094df4e2ebeb6accbd924c52979d6439a 2013-07-19 04:37:08 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-89e60031fd199a2b5d6b6c685592fd522d7d4078664f4c906028492a23d13520 2013-07-24 08:47:06 ....A 38400 Virusshare.00075/HEUR-Trojan.Win32.Generic-89e6ebd422105b1db5e578ae820392c2f13d0e2aa137e3d95da38888b56d7bf8 2013-07-25 01:39:42 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-89e6eca2d280f46cfaba4988b6962d4bd0d8d7283480e2c60b2c9620b2326e05 2013-07-19 04:23:56 ....A 475136 Virusshare.00075/HEUR-Trojan.Win32.Generic-89e70c557bce1198a3d795242e90ad0423e2f9a5d27e32f2823b754eff19f79d 2013-07-19 04:36:58 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-89e7107b97dcb4c9b455ea5e2a04e3943f5ee88d1bb678f971b9cacb8e7edf4a 2013-07-25 13:45:06 ....A 466042 Virusshare.00075/HEUR-Trojan.Win32.Generic-89e8e97708d156c25c4a27dc31838748bfdb3fad58ec7039199e3565c56863f0 2013-07-24 15:41:22 ....A 324608 Virusshare.00075/HEUR-Trojan.Win32.Generic-89e9aa0027e41e1b7eecfe6366909a3b635c2c11a7beccf2415a7b83cc15f6a4 2013-07-25 01:59:42 ....A 72061 Virusshare.00075/HEUR-Trojan.Win32.Generic-89ea0536f589d215c409c487fe3d20a8fbdd7c47674bd5964b90124fa8baee1f 2013-07-24 23:23:14 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-89eb0077fb8ca3ff287e2c9538aae42c29d66c09082d3f69e5476ee0678ddbab 2013-07-19 04:37:06 ....A 34304 Virusshare.00075/HEUR-Trojan.Win32.Generic-89ec84ceba02e3111cfff41a7038e9eed3413e847d874cab2bf2f322a5b6a46c 2013-07-24 09:40:36 ....A 67072 Virusshare.00075/HEUR-Trojan.Win32.Generic-89ec9385f9141c3de79a62b9493517e916918513558c0d2cb59bfdbd2b5acde4 2013-07-23 22:45:02 ....A 239104 Virusshare.00075/HEUR-Trojan.Win32.Generic-89ed113370d7baddd73ca44fea33b89c591d7473e1a536fea9f0f83661d6ef66 2013-07-24 15:41:30 ....A 56988 Virusshare.00075/HEUR-Trojan.Win32.Generic-89edf628325605a3acc046343aa03ca8884dbde8a57f713c47b4b9b8bc6af8fe 2013-07-24 22:13:50 ....A 221696 Virusshare.00075/HEUR-Trojan.Win32.Generic-89ee90bc28fd04bf74d46470e19b1bc6eafbfaefff07620128881fb085ab58b7 2013-07-24 15:51:16 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-89f169a99d3941ec0563aa29727ea67c2f8bc4ac2b6d56746899ce46f3bd87d8 2013-07-24 09:48:42 ....A 136872 Virusshare.00075/HEUR-Trojan.Win32.Generic-89f349bd8c1907eee9a6a1102f429e9d6c2d6f43ab27032a91fa848aeff9e13d 2013-07-24 13:56:16 ....A 22553 Virusshare.00075/HEUR-Trojan.Win32.Generic-89f3fe86f49bddd49c33728c3fbdd3b6834e65b6814b9e6508391a0ffbcd6f73 2013-07-24 03:50:58 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-89f43c198f1b14df9274fca04cb9a8597a1906810e7bac3959a7b311b16a9739 2013-07-24 14:34:36 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-89f4c89dc13e204857a3635bd2a93fd0b52e1c921c397c8255b16afc4dbaebff 2013-07-24 03:25:42 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-89f5061357a8ea45d1f0b56e2bd8f55325e60f66184f7adee6c3d1320a468bce 2013-07-25 14:53:28 ....A 51730 Virusshare.00075/HEUR-Trojan.Win32.Generic-89f5a8d30af9ee913570b2e91b505f070edc68f296274a9ed349037d428ba308 2013-07-19 04:18:10 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Generic-89f8bdb47d3495901e27185b6819e893358bad75e84b6bab620274d228627481 2013-07-25 01:49:40 ....A 1511424 Virusshare.00075/HEUR-Trojan.Win32.Generic-89fa3d2ebc7e5846690c1a6d1640e7fd795073a56ae365b0919ad0b1aa394717 2013-07-24 19:46:06 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-89fa4faa1a7ec560424fd54b93980e668c6c54caa3f50c526bbfce8e03551a0c 2013-07-24 13:40:24 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-89fa8c75f04c6099d88c2cf6a74b777eca3f09a3a95ac1d29db526e5f9ae7e49 2013-07-24 01:11:48 ....A 109056 Virusshare.00075/HEUR-Trojan.Win32.Generic-89fb743a4245061b3206fa6f82c7022707af6afd8d86b058781ee8e6054917a0 2013-07-24 19:13:40 ....A 183296 Virusshare.00075/HEUR-Trojan.Win32.Generic-89fb751854ebf1dd5b639e5e1b024d15f94a575ee29824e0af34578af5036229 2013-07-24 12:30:54 ....A 355328 Virusshare.00075/HEUR-Trojan.Win32.Generic-89fbf8105ab63b207ae2f640048408ff3157ce5795903e86a9c0e9adee8fd91e 2013-07-19 04:24:06 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-89fc4c9810bd8671ba64baade5d6f4fd5e2a0a222788611376df25540395255e 2013-07-24 05:44:18 ....A 180270 Virusshare.00075/HEUR-Trojan.Win32.Generic-89fce24180bd4fa4f54644eb21b1afb57496b72a244a545a2cf1bfd26d9b62c9 2013-07-25 14:15:06 ....A 7286505 Virusshare.00075/HEUR-Trojan.Win32.Generic-89fe6a0e84257717fa8927c29bdb3130ec3504d09531249e3231839b6905c087 2013-07-25 15:20:32 ....A 203776 Virusshare.00075/HEUR-Trojan.Win32.Generic-89fe802da49acc76aa067212398d2fed2af83c6fd4e1177705d62e70e5dc3878 2013-07-24 06:34:20 ....A 187904 Virusshare.00075/HEUR-Trojan.Win32.Generic-89febaa535e17f0e132246fb7be65fef308f4e8de3f826ce6c7eff6653fdb837 2013-07-24 13:53:12 ....A 75776 Virusshare.00075/HEUR-Trojan.Win32.Generic-89fec8ea66af5b071893e396e9ee4f374a82703bcc96bbafab32682579cf39a0 2013-07-23 22:19:24 ....A 53536 Virusshare.00075/HEUR-Trojan.Win32.Generic-89fee63f2577e2e0ac1726547b88770132ca97f44fe5e1f32e78b16b97a7b910 2013-07-24 07:04:32 ....A 51200 Virusshare.00075/HEUR-Trojan.Win32.Generic-89fef212aa7870e7871148fb4b4a49e070f67beccddaa6fff5652ff2e05ed465 2013-07-25 01:57:26 ....A 509952 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a0005c06eed560d902252a290f74f68c0415a2aad89d35f84bc3b8f489c92fb 2013-07-24 05:57:26 ....A 53653 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a0057e12c6d792b23cdd84e9463a11fd3cc237cc4cdcf0a98b3357024b3299e 2013-07-25 06:46:10 ....A 877056 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a011986c97de97a22dd2176b68401f040986b38855c09c8f6ebb0b6c804bd75 2013-07-24 22:50:10 ....A 11011545 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a0121b044e0ba920d7bd3aa623f9b9e6d2d8a55d16207e7f2658e93fe3b1923 2013-07-24 05:39:34 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a01a3bbb8fe76c36f162d28c9d7b1e710c894fb46c72162978e822e724411da 2013-07-24 23:39:08 ....A 45060 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a01ab59484f822359ef7aa5fd73c62bfbe2603919f2e90d58a33a035c8c34ff 2013-07-25 13:46:32 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a023350d9cc9dc27f2dfdee542a65330018354fc356c199c019f98f5c2c1ba6 2013-07-24 02:16:56 ....A 134312 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a028baff348c3e439b9fc1e55e8a2038e6ff29dcb44bec8d12d02cbe18daaad 2013-07-25 00:26:14 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a043b44467824cf509af0e68b8ab03435cd88816af6a464fafaa582a6c7edfb 2013-07-23 22:46:24 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a049e8ba1c706d5626bec625bd7ae73a8848b5d7646bb1e56e1e8f8f7de97e4 2013-07-23 23:28:04 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a04ae36ca8ac5ac36519eeb0c0572b385678b0a0412c0ae9dd57a4359fc93dc 2013-07-24 09:58:00 ....A 52754 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a04d0ab1efe5408ad61f73aee6c38f61b1fffc53d0348f146a9ebb1cbc0f4ce 2013-07-25 15:35:16 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a06fc5fa1f783914f17fbfd1b919f3772ea09e052e8c6c87032b30b3406109e 2013-07-25 15:51:58 ....A 514793 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a07191019cf776e1a2d88a3aca39bfc9a185e59a5c4027f6fbe60792e4e6906 2013-07-24 08:55:28 ....A 1036288 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a07dbb8159466acc99e6ce2b63e1bb377773e851a4180a8dbfc88376ac1cb02 2013-07-25 14:13:42 ....A 276992 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a0a92af7352c3ce8227b2c8923b8a939d55e4ecce22b40f67db3d8bbe7d44ee 2013-07-23 22:14:36 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a0b89586888e67fc88a6e4105413fffd607b3ac6b732ae868dd6d1feec1864f 2013-07-24 15:49:58 ....A 50688 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a0e49ffe92525b7919959ddbb40585f1649b32ca11881eb721ce8ba86a4598a 2013-07-24 16:47:16 ....A 230912 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a0e999d3efb2cd499e227c246b8fa6141a9adb0b474636ba7b949e5e14d7e90 2013-07-24 09:35:16 ....A 136192 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a10372c058aa7e48f2491dc6ff6b21b2132e4903d8ac5ee1f0cc04b85eb459d 2013-07-19 04:23:20 ....A 2669056 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a10f8f98fc25f177e5a0f91853ceea185e595ba3faaac8b28e4fd2663122afc 2013-07-24 20:02:06 ....A 63761 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a1185599b19df892c353ecfab2cb6d8b6a97eef0b67b403e05f636e6cd16528 2013-07-24 08:46:02 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a11d3ae2124cb1e3853ebffb1c8477f8b3fa1377885956f0fc2a2efe60e482d 2013-07-25 07:17:24 ....A 203776 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a12ce139c10e4b05d9e70029937cfbb1e4a532f298175076a078e7c47955bbc 2013-07-24 06:20:06 ....A 58904 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a15d2cdc5ac5ef04f297993a5e3ae439d4a478761cc94b8379216d2b812746d 2013-07-24 06:46:46 ....A 150161 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a1660d0262e662ad0605cca5f8a8a25127c76e5359a059d39ada0832fcae25d 2013-07-23 22:46:14 ....A 300992 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a169ac1d5aaa784187bae97d97301bc67a2d0bc8a85c1f15b09622643099455 2013-07-19 04:28:14 ....A 348672 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a172f445756c03d126136d0913ca5b2f354a32cf414261c90ffe98ad4a7aabd 2013-07-24 11:15:00 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a18785fe86078bf34aa97fba66dee3047acc4d835597116f343a72c5c13108c 2013-07-25 06:20:04 ....A 434783 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a19912422d696d786400328838e7ebed2ca76a8762b2e8bcf3d3472f51ebb7a 2013-07-25 15:29:42 ....A 37380 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a1aed93ea9c2a6c722d1549b9712aef256f270d92d308990d0fe3596f80cf0a 2013-07-19 04:37:04 ....A 858624 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a1bc3a8a3271a55c02da42724f7d723f512ab43500caee5559d339b6e2bd31b 2013-07-24 21:39:02 ....A 102827 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a1ce61a88c99418cb635b69d927189937c3d75e2fb95359767b73e3612a47ef 2013-07-25 13:31:00 ....A 692744 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a1d7d0d157a6aa0b46a7bc05b0b81bc7a2a57b81e57293019e3e3cf9bb5ff94 2013-07-25 12:48:26 ....A 23632 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a1e20096f4e3080150c5f22e90b4ac4fe604ba751af0f8a646f5af002590bb0 2013-07-19 04:18:38 ....A 223123 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a1e7a5ef8b37ea5a57906dad38507c0afab83727892c229249f4891934a16b6 2013-07-24 02:34:42 ....A 569344 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a1e818915305eaa33f5dbec8451fecbc0016bf2441b1c405b10fbbe70d55de9 2013-07-24 22:26:58 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a1f2472a2412b9ef7f6289719620c197a929e73bd1b5e3eb1f149061c5c2567 2013-07-23 22:52:58 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a20e2482b499601cbdc1e01034a5ccda9f67be552c378a2e6f481ff314be376 2013-07-24 09:12:08 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a20e85b1a3ca905067ee3b630485ae8268306b26ad0c3afd2c0be60210ed1f4 2013-07-19 05:12:32 ....A 851968 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a21ee981bb5c048ebb1961100f7ea33e65daa88b33e0bdd612864946694cddc 2013-07-25 14:18:00 ....A 73216 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a220ee1a61fed2fcbcc4b448721ecb95bb13bdf021b3d5e2e878cea9fad6abb 2013-07-24 23:24:16 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a255a442678d4c916ced70577c5ac0320aa78aee7992f864eba7736baaed8a3 2013-07-19 05:14:08 ....A 71692 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a25668209f5c535976f13d6e92e30e0456da48bd7a569c204323312082b8a40 2013-07-24 17:43:24 ....A 112128 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a26249358b52d19045f045aae9276def54f14b09943fd88d209fb4a1fd215f6 2013-07-19 05:13:14 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a267c3480a052f8bc43af4d43cf672379d5baf171465c993294d90db0d9c781 2013-07-19 05:12:38 ....A 382464 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a27fb52a60e44268186577fa6f9fe742e86dd072cb02cceaa5c31ff529e6230 2013-07-19 05:13:34 ....A 198656 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a29390cbba32c90aaccc24c1db35c71adc1806e43711b8a949c30949ffb6c36 2013-07-25 13:53:14 ....A 155848 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a2a81be4e97dc020bea62a5ff1094642e36abc66786876ab40bbae39af34009 2013-07-24 08:01:04 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a2b5e054fe80f68b9dbc9a957cb7b6cc89a30d8097fbed98a54149fe5a4e98f 2013-07-25 00:15:48 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a2b66ef1f83fd6583505adf5bc2085af58b9b64443c324825226a7611cb6f36 2013-07-24 15:35:46 ....A 111443 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a2be7cc05c666b86008467010d4dfbfcfe2aed52074f74faaf5c06d1d239ef6 2013-07-24 08:49:18 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a2c301e562b5f4af295b3c8117cefed7e21cbe25f02260c63ee4cbe41b20f06 2013-07-24 16:19:42 ....A 620233 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a2d14803401c0e33b8c8d6b0c70edac2224f539f8f5de9a857b73f76f345abd 2013-07-19 05:11:48 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a2e2b4916b0b29ef5cd06e91cd167bcfd0af6777e573770f5c9c9b7fa5d01ae 2013-07-25 15:42:18 ....A 208384 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a2f5e0d4f4b29516601955f184090cf47b753e705976640870f555e61824f09 2013-07-24 03:13:40 ....A 879616 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a3136f227b2f97d8ab1547e25679cca6f60e1c5bcb8436cc5013cf3483f032b 2013-07-24 07:54:56 ....A 4991488 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a323aebb0cedb0e0c34a21588a9dde0ee2e80fbd49ba297786b9877efda1f03 2013-07-19 05:11:52 ....A 1353216 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a33f8ac9f1bfe05eeadce17d8551ea8e46ad6119796c4775c3662ee1e309415 2013-07-23 21:55:42 ....A 104960 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a3590febb8e591b00ffb41f72b4402a72766b8fda2f19f8d922fdef7fb757fa 2013-07-24 19:03:10 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a37982bb51dc0c24ca566e73e97d88c338b3ccdaeb5b28ec9152bd832f7b0ad 2013-07-24 13:09:28 ....A 133632 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a3981b5b0baf20e3dc4aa9d7262ad31479ff48c2694f7ef418bba36050e0730 2013-07-24 09:34:00 ....A 515584 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a3bdafc0037fbf064958643ac272785920e3a75f89f36033fbd82a5c3a568b9 2013-07-24 14:09:24 ....A 42515 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a3decf5ce547eb430e287c761b23d0d32ea50ec43325c4e5a9bcc990ea16e49 2013-07-24 13:49:10 ....A 70288 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a3e55c3858e9a21dc11c16ba5c7f3f472a0c665fbb54bc3409ae1184b490c15 2013-07-19 05:12:06 ....A 453632 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a3eb53b567d1f80606dc88fbccfd74010f87743e49b2ea1e5432d154b7f3b1f 2013-07-24 10:27:58 ....A 1893376 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a3f110d9be37901a09c12966934f2eee80a5625cc0279894e2987ce6e5936ce 2013-07-25 00:03:48 ....A 255636 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a3f12d20f0265f7e47ab00e905d38a57d5a7dc3127d238f85bd381c04215a34 2013-07-25 00:11:12 ....A 325632 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a3f8062f526519b83c7fdc58b0656598a7d02195c67fe36d144bc9da03aa161 2013-07-19 05:13:44 ....A 1083520 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a407dea78bce9d2d9c9756787935034e1b6abcaa4147fcf6b5d0b10477dc665 2013-07-25 16:05:48 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a412290523721274df322d53f55a2e3231c5dd4e3133a9802c5e4c3e67f4938 2013-07-24 16:26:26 ....A 3200 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a41b5bc979840dec83342c4d24d91f969e81a41ed7d85fecbc06298bb1dbae3 2013-07-25 01:00:12 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a42ecb2d35ddd520d6c5f0291a263b66b337dcf8db54aea97e692fe556e4703 2013-07-19 05:11:42 ....A 652800 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a4337dfb06664ce7bf2db33410b0a4cf5136d3ca967768f0840964b1333acbf 2013-07-24 17:34:04 ....A 196106 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a44c3096da9acecfc24b0464417d0dd20abc5d06c02e979e1e4f75334d67554 2013-07-24 21:14:40 ....A 44547 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a45921caff4b976543b6f0e9c1805604f5470da953a627584738470f116e947 2013-07-25 11:37:46 ....A 37388 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a460d82389bd67708a7558579d3f91e490a77e9dea3b666616f93625d68e962 2013-07-19 05:13:04 ....A 39069 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a46d47a84f261bd961d96625031503ff1dbb236e557659a7b8c73f10d0e35ef 2013-07-24 18:13:54 ....A 2953248 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a470052ecf49f633806f0644f016f79ae0591ed64c77df1869c80b8a6f0b3e5 2013-07-19 05:14:10 ....A 740352 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a47c5764446c6764a560d8d92ff7e0af0fb85ff503e33bfe958235ca022b26e 2013-07-24 09:07:14 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a4819c38dd4a5de34362a43976ae0791f8d106c9aca5f99c9576edc02c35252 2013-07-24 17:20:20 ....A 706048 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a4867297e111e0e74be487fa317a9263ab4575931080457b8d404c3f084e59c 2013-07-24 11:53:08 ....A 1020416 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a49e345a622d0ef4238e050d62443847986e4ce4c6a764610cdb89f860b5130 2013-07-19 05:14:04 ....A 253458 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a4b8ad0d81b41ce8b973a27763f588d26c4c0c362d041ca2b82402f9e1650f5 2013-07-19 05:12:28 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a4b91fbee6b186e61f0e082550f32f370759800083afb055637b1f092b92b61 2013-07-24 12:21:38 ....A 43100 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a4c7db950cdd9c33b4142d5dd681d982f7ad48eabc580cf34badb5725fa98f9 2013-07-19 05:12:42 ....A 36352 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a4d3493a5ae9d5f6694e8898858797529f19bb1f797bc23fd35ecc6974052f7 2013-07-23 23:19:24 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a4d50ab33da2c9646b48408aa041bc76482672c0bc48a09f7591c14194c5018 2013-07-24 09:20:40 ....A 7797384 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a4d67ee1c77e2768acf3af619137033a546dda9fa250d29177c4a123477d181 2013-07-24 13:00:52 ....A 206848 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a4e90fcba5e1e1013c5e5f2d471e55df61e6296920083e1d7961aa058bb1f3d 2013-07-23 23:20:04 ....A 116736 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a4f2ef5c36d0a3fc26afe6638cd7ec4f3cef89fe3a5e549d78be15447188b33 2013-07-19 05:14:08 ....A 291328 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a4f441de9eb29a9c6faab18165da001596699ec1d430f4fbc1ba25d32c6a39a 2013-07-25 15:14:40 ....A 377675 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a4f513e54988f2c16a0304f83fda81df15556474cc82484b381bf3da3ac3e96 2013-07-24 14:34:18 ....A 150016 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a4ff24c37cb9f5f2e3a3899281ca1ecd91affd2228feb7787959357c2643987 2013-07-19 05:13:06 ....A 2158975 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a502fa8901777a21e703ed033d70d17470af314213b1e23fce0b1cb1474bee4 2013-07-24 22:47:12 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a5053000d354911fdf16f39bc6cc7c04e0179d7f81f807eb43b60a5361f0d00 2013-07-24 07:22:50 ....A 1357805 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a50759780e56c16d9964128bd2237d78fbac0ce0731e21f451a52778d889c59 2013-07-25 06:12:52 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a509528d88a732711578f48a8fb0edec4283a7743899b73d2b17fd4dc30540d 2013-07-24 06:55:20 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a50eb452aa6f1d5a98273e87cc882486e14acd097bfd2dbf893fbc79c451d7b 2013-07-19 05:12:34 ....A 32925 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a514b1f482800217f1cb39fcc7ffd435489162f1fb9983d93e9eb33097461a8 2013-07-19 05:14:24 ....A 2806272 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a5256e095f642f650c68a855522ba727c16e19e6f565fda63012fca39d5fcbc 2013-07-19 05:14:44 ....A 4870144 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a52c41aa29dbad5bfca9b2613fa6fbedc2598434196073a36e0729f8824b775 2013-07-19 05:13:20 ....A 376842 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a536372fe81b7bb330d0b487d1f5ec0aec637065199a1cc11e1bc58f5854f23 2013-07-23 23:19:00 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a540c40ce09e13d1ee07f7404d405fc3bdaac4f43cdaa59529d306e510fb7c9 2013-07-25 12:13:12 ....A 28160 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a5428e36ad107fac92c9673a44c6416ea0d3c8a24bf8cf63dc950f45a2fcd70 2013-07-24 14:51:06 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a54834115dc3d0a034eb5d1a0d48189aa912f09d43caf31c293c2b561604d80 2013-07-19 05:14:06 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a54c5b11efb25ad8115c402a8074f946a9865a39afa0d87a8205736f0c8cb3f 2013-07-24 13:44:02 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a54cac2c9b8f6216a8a361cce44e1ed73288d7ebcea8d0591bad4f0c0d09856 2013-07-19 05:12:30 ....A 446464 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a5579eb3db510b125a57aba2970ba4af24b1250850398bd4ce7c155f98ff57e 2013-07-24 09:19:14 ....A 2061952 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a55eaab8a999bf0376ce7e4c01f51bb5bf66e12cd6d7f27e74f568756a19e15 2013-07-24 00:39:48 ....A 259072 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a573465256d42d7fe03eb165c187f283ffe1b8ccf7e53d064e4dfb591eaecdd 2013-07-24 05:37:58 ....A 7808 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a573f97f15de8e1db047cad02a121dfe24d6c3270940d3bdd981dd3eb3b18a9 2013-07-24 11:32:50 ....A 113152 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a57996242be8e28905debe174cdea3836f79a4610179bb51932cd62e3ea1cc8 2013-07-19 05:13:44 ....A 139776 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a583d2f6a52e2aa80d4cd5b667ce32cb12d18a38ec4a34aca0a1b552546e55c 2013-07-24 10:46:42 ....A 457093 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a588d2be5c213e662391f590b13106b5cd8db77a9a49922e64f2442f730baf1 2013-07-24 21:18:44 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a58bff9ac3371ab3964499124276ca19e29945122754cba18a7f42c490b4863 2013-07-24 08:40:20 ....A 164352 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a5931fe2462e2be030e7ae2b875f593aae743b0e8b9345f7a6224026d6f501b 2013-07-19 05:13:30 ....A 241664 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a59598afaf075da3ce27f696d8620353b5cc3dd325fbdbec9a2bee4db2843aa 2013-07-23 22:44:48 ....A 411136 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a595ea47681e30dc3ec1f38ba1f9f867417806448f3173220012f6991f3557e 2013-07-24 14:45:16 ....A 601088 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a5ac7fddd4bc89ef76e6799783fc612d47bd89cd7946e92029b7ac2d68563b4 2013-07-24 06:02:08 ....A 311296 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a5d39116417cc6d593b8095f9c91069a14e7e9f32058721643bbb9ed806592a 2013-07-24 10:06:02 ....A 50688 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a5deea9fb7e75b0ea9eb2ffbb3a6f44ee8c4dd90e3ce21440fb9c284d3e6af9 2013-07-24 10:45:24 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a5e882e8d187a0ec487f07b77ecb088598c632fb598b228c07f70dd803ca007 2013-07-24 21:33:44 ....A 371712 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a5e8d4bd092edc1024d65cf1bf1e938140eba4dcc4678f44ce83babd9379176 2013-07-24 22:28:12 ....A 35336 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a5e951b37104bbd5cdd967fe5aaa56a48bf5ece76f7a9d568678e6fafb171b9 2013-07-25 00:51:54 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a5f334f6aa5c2788c19b7fd2c0399b89b40e4c3190b7a8d1b66849534fdf3b9 2013-07-24 07:31:54 ....A 1744384 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a5f71354d4cc0f71d536f39582e691fb49aa27f6f30898a0af8c4583838225f 2013-07-24 09:34:00 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a610f3ce67c97e4ebb22f1ad54c85e2386fab8fbb4edc8bb5615dccc78624a0 2013-07-25 01:59:46 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a6129ba5db9b812da4eb6b6ad06c7146863e89b1c8ff7e1ea81b4bb8c9e268f 2013-07-23 23:14:46 ....A 1236992 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a617c9cce494248d044750d9725f6d4d6f4bd67f984b0734403869ce6c1a89c 2013-07-24 23:34:50 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a617d064e0df71e58c74148f9ee10a12d4deebb009fe217c2690aadf975bd50 2013-07-19 06:56:08 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a61e2a6a721bc4e277d9f8b598ceb155751417fd635f252e9d681d0c6a01eb7 2013-07-24 14:38:58 ....A 93696 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a630a790734e5c04c76659a34cd8d32ba7d5e272171a642f7f568046ae3686a 2013-07-24 06:38:28 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a633985b73d942bbd9f107400f1fa79520adbe8930881217b6f1d4a5f7f7cd8 2013-07-19 07:39:04 ....A 3200 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a639025e8f70e63c20966231ba0def97ac2598aa34e50e7cdd1ca1186df368e 2013-07-24 16:12:08 ....A 395776 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a63ef6729e69aaa499a3d79a08ebaf5e2f87c569453f4a1734ac364ef5af534 2013-07-19 07:19:02 ....A 305664 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a64755a7539843d464170b54746dc037e94f07b837ef55e1c6674592defc251 2013-07-25 13:29:36 ....A 182755 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a648a6b8ec6224ecf098884e4aad8b635c2660f02ac0918fe9f8a2a11e9e326 2013-07-24 10:11:06 ....A 107520 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a65828fb324de7f28f29e968d51326998fb3b2d1bceca3c40f4b77c7de3a0df 2013-07-19 06:55:58 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a66a57dbd4495d8255228b43145cc44006bbc489a7e26cfabab5483569c1f8f 2013-07-24 06:20:18 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a67608e259e0dc05e94ee157981a7b47346fb938684869a47ab42f59cf5f453 2013-07-24 05:03:04 ....A 33792 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a6892b8538a11b681a219ed893aec34889f8de0c09411211e0610d00c676666 2013-07-19 07:22:32 ....A 303294 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a6b5bb2713f77aa7a74b568fbeca37033dffdc94d11004f47f014f43c978697 2013-07-19 07:22:28 ....A 109691 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a6c563c9377443f5624da73829eb6a90971a4abb2ff96314b62e3dc0747272a 2013-07-25 01:49:18 ....A 153600 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a6c8fd58f661b2679180402be7ac8778ab8435836129a57aa4e6eb36e710bb7 2013-07-25 16:05:26 ....A 146432 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a6de17baab6c9094e1ad02ab2aad4f17e4fce6def7b33486ead36d98eb83927 2013-07-24 19:58:44 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a6f1affc2012d2cd0c8bbb03d47a4ce61a95f7df573c72a2883690f272fefd0 2013-07-24 08:54:54 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a6fd297413aa55f0206a39d45b3afbe59f88aa67feaea6b15c8c3cc1942a7cf 2013-07-23 22:33:16 ....A 110933 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a709eb12740629f1ac3c26194bbe48e057790f1b4560836e1f31ea11b0a483b 2013-07-24 14:45:04 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a71679d8427ffc274950847a134c681728d8dd3ea362eab9b56fa2dcea9f088 2013-07-19 07:38:48 ....A 1772032 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a7281a011cb6f66e2b2caba3ea93105f4b5bc748ba187e7db691b1a35cb299b 2013-07-23 22:17:38 ....A 184832 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a72db04d8d01ef760ac7010e9fd0dcbcdf500cf5ea69bb25b391c5df32fefb3 2013-07-24 06:45:56 ....A 22432 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a7470b35c7404333d53b07e6e3858d9acdf16393557d42c18512c64dfd303a1 2013-07-24 18:33:48 ....A 65088 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a7511e4ed4693050f7f96d076ceeb587198bc504e2e46aaec96c4cb7277597c 2013-07-24 08:58:10 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a755f9280d938d5ce43ea3056dbae27147467fb0f6341330626cb0ed18a0c97 2013-07-25 14:40:38 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a756ab13e9a12dae268b437b0c949329ae1c56408467cc42370fedd51f21c56 2013-07-25 12:18:26 ....A 2209658 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a758e6e17593618c0504053ae34d638140837c74444c4a57e7f5e229237ccff 2013-07-19 06:56:10 ....A 707065 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a75ee14f2f89ce0234798908f77af63a1f3f5dbbe38787e9c96ecc6b1cecc7c 2013-07-25 06:09:32 ....A 93696 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a76392f94ef89e2e727e246136623af3324262405f85206565b2a54e72c866d 2013-07-25 06:55:46 ....A 68608 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a76873b1023e2d58204582a916a035ae0d5b44f6b3cfda247e9b3fcc1f3deb8 2013-07-24 10:29:00 ....A 651266 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a76e0a92b03840959a7ad9f99d75b9b5257cf66db0eb7e2a214358ad04ae02c 2013-07-19 07:23:58 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a78066608657f1518d07f5b74ba4d2dc0db0165eac00f5b10fe46ee3f8e3c7d 2013-07-25 00:13:12 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a79561a3182b98733f92986b97299f839261d9851483d0a6d7d843fb4b846ef 2013-07-25 01:34:24 ....A 51218 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a7a6d650efe25473af9fda3b8e82e3bc1e766429a06992ffb13a0d10e7c6a38 2013-07-19 06:55:30 ....A 895104 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a7aa32a44ec8c0f866e50b807d8aa8d2fc4d122224de69028fe16883e1a4212 2013-07-24 10:13:44 ....A 730541 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a7c05ffb2b5b016dae8b6033e3a33882422ca7e00151207d345dfd5c0191255 2013-07-24 01:12:50 ....A 662020 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a7c2c0f03252dda60e364c245b98f848f84f8986069880f04c6ecad55792cee 2013-07-19 07:21:04 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a7cce0bd3d48da5602e0e412fd3583714f749d3ad494d7773afe76a43ce0014 2013-07-19 05:11:38 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a7d0d8f157194b15582da1fa9170c8c6e03f2f6d257454a2d49f1f991833a1e 2013-07-25 01:31:20 ....A 427520 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a7dcbad3572fa2eaf5e97fac057e70921f111e79276ff790fa221ce86ae2a9a 2013-07-25 11:21:02 ....A 103444 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a7faadee62d661ed2946cf83923ec83c750684729afef6c42b63d526a378958 2013-07-19 05:11:54 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a7fc3d53e827b19eafdc5b71ed503a598ac0846ebc16e30a16558282f2fd68d 2013-07-24 16:09:54 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a8032bab609f26d07813ef06829d5f1712597cc14608dd09202aada22fc8d13 2013-07-19 07:23:50 ....A 185344 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a827e28f7e191d29dc5cc2bd1d3424f33de155835e5ca8376fda9d056d04bf5 2013-07-24 15:34:18 ....A 206479 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a82bd7c583d8942d7eca3a8d6646729fbf25648e9785c30dabadf83fe80f545 2013-07-24 01:37:54 ....A 1489536 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a830ba569a341d194891290d77c7d3eedad7844e25d17d0512e6d3942709162 2013-07-24 05:30:56 ....A 219136 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a843620784e8fd12e236a25ef4b7094e3560ef62cdd929e35e47a6e3f802d8b 2013-07-24 16:38:00 ....A 669830 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a84b76910c08812beebdbad685fd752c40be4dfa3d62778ed9831131389867d 2013-07-24 17:07:48 ....A 251904 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a84f16dffbf65a8f461098872362508ecf7b531cb40fa3f34e18ac68af2653b 2013-07-24 16:49:54 ....A 104769 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a85634dd84f7d569ff23e2b8dc91cf78a4dd9fcafacc37474ff428f1c2f33a3 2013-07-24 17:55:44 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a857ca72fc8f1eee78264c43f2665cfbc2d7f9a5c3fbd11777b121d8ba65007 2013-07-19 07:19:08 ....A 585489 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a859c71f2407558497f5e36b20536b00291022a7f63f8a17fe047d489cdbf1e 2013-07-25 01:51:50 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a860985980d26df5e8fe15160e0679fed6e34c66f15d2b5e38852746f5da5ee 2013-07-25 02:09:02 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a8739e0d3b4e2acccb46b885b368c362859f8e353e5c456b8f3e692a22b6755 2013-07-24 07:54:16 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a8744ea51ae9cc10a4c511da74217023408b308b048ae116185169528c837d8 2013-07-24 11:29:10 ....A 591472 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a87b0c55df2681453b18c834fc0be8848cef6672077093fef36f24e50858ba1 2013-07-19 05:11:40 ....A 358724 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a87e620f89e7dd871fa82bfdc1c168a694abc9d01c272be4389320fce121ed5 2013-07-25 01:59:40 ....A 183808 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a88265a390fd9936f64f611a1934283d976c1989bc89f1046937ca9b6cf4018 2013-07-24 08:04:36 ....A 152064 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a89066b65cf0a87303dbacc506629121c369ce037f7d3ac75118ca1e16feac3 2013-07-24 04:40:28 ....A 206866 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a8aae2c744936d98ee7a779306229e2e5d1ace8958715a9d849684dcc85f1dc 2013-07-25 07:19:12 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a8b0013c03d358ddb545ff30f0cb020358ca1abe92531ed689833a4f1b7a773 2013-07-19 06:55:36 ....A 29980 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a8b975c73b5272268a210f84767aa7dbab4a93a3a4190aa4a95e2ffc5de304b 2013-07-24 01:55:48 ....A 9920 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a8cc39a837a33702ab02a4d99fd9957bf9a1f3a36c8ca8e3711238ff0fde258 2013-07-24 20:06:18 ....A 128072 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a8ce51fddd960e5aecb757140d97e0cdc041c546cc5eb451a75db33a6b047fe 2013-07-25 02:47:54 ....A 276540 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a8d2e1244b514d5641cb93968513cc005e0612c23c32b8aab6c035345d6cf73 2013-07-19 06:55:42 ....A 199680 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a8eeacd381d22db4c904ae04f2b23a888e3dd0cefe49144924fd8560224547b 2013-07-24 18:35:40 ....A 289792 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a8f0ea38d9255de0b3c32fe057d7844a92eba3df17d83d7feeedf943321c040 2013-07-24 08:43:00 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a8f32b3ccb04f0f6a3e6965e81b72fd1a81e3438e3652303579118e505d85e1 2013-07-24 02:38:38 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a8f3cfc6946dd52c1d12aa88ee0a64a199f6bf3362665076b9b67838f1fb5f3 2013-07-24 08:32:12 ....A 204288 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a8f686130dba3e0fee0ce1fd7cb107b57b8f25d7d842add23fd69a287854c18 2013-07-25 16:03:12 ....A 9920 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a906d8eb796584ac7eb4851a9096ac7b7836401d2771c76856639becb7be551 2013-07-24 17:45:14 ....A 827392 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a9102dfe2843a8d26001f8e5d185eaa4bec0f77c4de94e3dab454e982d6c8df 2013-07-24 19:42:12 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a92795b1b3536fec2124e30b8f70570619f287efe0110b61f1e7271275067b1 2013-07-23 23:26:16 ....A 214528 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a9327d79a2ca62584e87fc3a9ebcd7e5b269ebbb33c9ba8bac470ea46fe57c9 2013-07-24 03:24:48 ....A 15904 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a956da3871f335b4786ff7a0b4acddc7932117ba5bb9ed34a449fe13f62a0ba 2013-07-24 05:03:40 ....A 159232 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a9629107223d7cf9b5dd9adb7a807ed6c18626053d7406b20bb72adc6098c23 2013-07-24 08:51:20 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a9642a62ddbe27b381648b5cf18cdbde4cbf53ea5d8c5c49eccf65043380d78 2013-07-24 09:32:10 ....A 210432 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a97b1ae58ac5ef9e0908289ae7c5f36be74ebe652fefea9b9ccd53e7356aa58 2013-07-24 20:09:20 ....A 199168 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a988279757498708b94eb49df5ad4096b1f69b51889f6a577ad09a7511e9f89 2013-07-24 00:57:58 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a9a0ca9bb88e38c2f44581a0649b14097178bb9a5065cb3f135d41881c0040c 2013-07-24 20:45:22 ....A 87552 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a9b4077524f763b00567f5e4f9a25e8ff316eea50c7d8de41f4c4890a603210 2013-07-25 00:11:06 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a9c8ec44f4e92bcfe056de49357c9399ae2f73a082555b95343b5a7c3b74c0d 2013-07-24 08:32:58 ....A 660480 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a9c9d393a5ce33fc8ce8a2c0f958dd116c3f84e883818f6585aba10c8decab5 2013-07-25 11:30:40 ....A 3736576 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a9d34dd95f47468b7edf823bebe84b982810305ca1d9d8f8ae742a8fa24cb85 2013-07-24 15:17:48 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a9d5e3c45640349cdf88de8959963bbf6a65348eaf61a95dfc321a7bf4b74cc 2013-07-24 21:23:24 ....A 48640 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a9dfff92cc7e73b1bfa6c03e8f0188c79ab91f12364b905ef5adf025fd392b7 2013-07-24 07:24:44 ....A 549888 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a9e4913680af262b29b79c4b773a97203a3a2511f4163230cfb9528526dfd55 2013-07-25 01:12:10 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-8a9f77a9b5eb0673360229c34addac3575f196500649245f09d7b1c6da9b8e7b 2013-07-24 17:38:32 ....A 329728 Virusshare.00075/HEUR-Trojan.Win32.Generic-8aa0bfcc453b16b7fa3d0b6581d28eefc6ddc3b4bfe0b9f38dab6343575d5494 2013-07-23 22:14:18 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-8aa26eb60332ea13de9d6efad6963d8ed6918bdb6a14e96f187deb264987f1c8 2013-07-24 23:32:34 ....A 29184 Virusshare.00075/HEUR-Trojan.Win32.Generic-8aa2ad7070b5f907ff5fe4bec0b715f07ad44f486427d227a257867de7511a77 2013-07-25 06:14:58 ....A 321038 Virusshare.00075/HEUR-Trojan.Win32.Generic-8aa2b597036e90a0d0cc6fb1b3a9195449371da54ca690a16351edf4005a5191 2013-07-19 11:09:34 ....A 250119 Virusshare.00075/HEUR-Trojan.Win32.Generic-8aa2d1be109d5fbed070ea0406d4b5f16a0fb63b74c9db8a130f3968ceb035bd 2013-07-24 18:09:10 ....A 156160 Virusshare.00075/HEUR-Trojan.Win32.Generic-8aa4d423c186168ca912164d5e5e85b93209e4ab173875e5fbe2d382947a5d02 2013-07-24 12:56:42 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-8aa678f0334c74c87122a6b075a6b19ffe8c99571227cebdb7966f47c0ee1f87 2013-07-25 06:45:48 ....A 46592 Virusshare.00075/HEUR-Trojan.Win32.Generic-8aa6fb6095a700b07c43ee8d2907a794e386a97517d2e76709b06895c0c8fb67 2013-07-25 16:03:00 ....A 78145 Virusshare.00075/HEUR-Trojan.Win32.Generic-8aa7596a69522f5abb03ce25f341ed4e7d450f030d1f7b8dfd96dde8cae08267 2013-07-19 11:10:12 ....A 311296 Virusshare.00075/HEUR-Trojan.Win32.Generic-8aa869175d402e1f66dd9d49af1fabb5b1a694b1f0da8cbfd2ceba43ee2a233c 2013-07-24 14:10:08 ....A 58880 Virusshare.00075/HEUR-Trojan.Win32.Generic-8aa8b5a5777dc118f31d898ad87ea3daf9d9f7a9d6ddcb2abc847591281ea195 2013-07-24 00:44:08 ....A 444164 Virusshare.00075/HEUR-Trojan.Win32.Generic-8aa991c8f30854612a17fc60a65953aec2154ee10eb5a7a51b883d4e291f3f30 2013-07-25 00:52:36 ....A 17536 Virusshare.00075/HEUR-Trojan.Win32.Generic-8aaa00274bcb12ac2aaa0947a8bd5b39581b226564cb2eb6fb65de4edc63a444 2013-07-24 08:47:00 ....A 111104 Virusshare.00075/HEUR-Trojan.Win32.Generic-8aab006713bb12a7e7a1f3c046b51cba5f52d12ae2f7ad5f0119ce19895d1c68 2013-07-25 15:29:58 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-8aab007f0474683fa145f39e85790babf01af33b974c4b4a8f3fd35d32ecb565 2013-07-25 12:23:28 ....A 590336 Virusshare.00075/HEUR-Trojan.Win32.Generic-8aab66b303163e9bf62f8bf98cda6c5fb55189ec33724df1224193c7d8a139d4 2013-07-24 16:49:16 ....A 139776 Virusshare.00075/HEUR-Trojan.Win32.Generic-8aac4b8818e2bf61517718c39f0fa4603f8ef0c1edd0192cb6c463baf1285686 2013-07-25 01:02:04 ....A 173568 Virusshare.00075/HEUR-Trojan.Win32.Generic-8aac96fafa7f52e795bf7cf4f7517dc91b1c1d0d0c19d5c5c524a4ae0332a26f 2013-07-19 10:16:38 ....A 81408 Virusshare.00075/HEUR-Trojan.Win32.Generic-8aae0cb3b2447df6df65d287cdbd3580c9ebe88151377eb31f388df40436b20b 2013-07-24 19:54:24 ....A 267776 Virusshare.00075/HEUR-Trojan.Win32.Generic-8aae574340cb1edd04b18cbbf6b880f61012cdc0e5e85836b1dfcbb34e4aaf01 2013-07-24 09:35:30 ....A 97312 Virusshare.00075/HEUR-Trojan.Win32.Generic-8aaed66ffc78f8423a7cd435fb0d592606d591d73df86f902cb648fdc9981864 2013-07-19 11:04:18 ....A 871945 Virusshare.00075/HEUR-Trojan.Win32.Generic-8aafae37b7e862059ce7b672ab444e6b1feb0afa332519cc0a715215a442869c 2013-07-25 07:04:26 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ab1dcb0b9bd62eb5f59683438d7f20a907e12ac298aa29a2312f4a1f0753178 2013-07-24 01:57:06 ....A 179712 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ab214bf796b342fedb906851ecaa260b9357c0525985b821139e62e7d011f1f 2013-07-19 12:15:54 ....A 473600 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ab416758433e20ee9867de503cbbb8ceea0483aff7152d11c0fdbcbbcbad2b5 2013-07-25 14:16:12 ....A 18944 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ab42d4448391d0cc04b546a5bc06392dce31efee731b5fcccf3f95d027354d8 2013-07-25 05:02:58 ....A 143411 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ab4b61ba978de45ec591461e669205d12cea4746fccc7633dbbfc516001001d 2013-07-24 01:09:20 ....A 360448 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ab57295b8c20d73d39899e5b4ade60f722cede07a833b8290e588e14e700d8d 2013-07-25 00:48:04 ....A 408064 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ab6c9a47c10595556edb8a6e7ede2c392c20bcea67fe5022eb03bad33c03161 2013-07-25 13:12:34 ....A 7680 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ab83431cde42a84c449a423e77ab5eb9394ed16c0e2a53c5dcb073e2c68be2e 2013-07-24 20:41:10 ....A 175616 Virusshare.00075/HEUR-Trojan.Win32.Generic-8aba10e5a126e82ee46a6c5e8964f0bcd6838a140fe9a9cb0b85a82464f3cfbf 2013-07-24 23:03:58 ....A 949888 Virusshare.00075/HEUR-Trojan.Win32.Generic-8abaae72e819d3118f2e5ea7e24a7af90e62df47d7b2432b7d63f4edd460596a 2013-07-19 12:16:42 ....A 103424 Virusshare.00075/HEUR-Trojan.Win32.Generic-8abc9a942827bffc07e372ad7c0e59907e4287de454835374b707ef89bc442d2 2013-07-24 04:05:02 ....A 225792 Virusshare.00075/HEUR-Trojan.Win32.Generic-8abdc0de9a7d9d66f194a99e4e282b06e6ea1928d3ee4387744ddde9a40a3ea8 2013-07-25 13:45:32 ....A 305036 Virusshare.00075/HEUR-Trojan.Win32.Generic-8abe8a2c70a429e21d912a3c5da0a7757b655c66ae020eae7e2cea2ad0539d89 2013-07-24 05:47:34 ....A 304128 Virusshare.00075/HEUR-Trojan.Win32.Generic-8abeb0b27c852cd074c5cd7397b2433642fc54dc57734e912a936a691f160844 2013-07-24 00:08:36 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-8abf82b2e680965b40482ab2bd58628f598d512ad07132e414830283c4cf80ff 2013-07-24 17:16:58 ....A 54286 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ac0a80db04e84c71cc5834dc3ed540fe464917227f4f9d8567bb3f95a53c710 2013-07-24 05:51:46 ....A 649621 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ac0b838859ef9aff0825462effb96b94d9a1f1524829df9c6a64ff6327d9b24 2013-07-25 06:55:30 ....A 144735 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ac17b145297b2c795b9d65c3e715064e1cfe03f4583383d456e4a8bbafcf5a0 2013-07-25 00:58:02 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ac1d103b361eddd839954e0102cde5cf0edc618ddc15009933f70d92bbd5f4e 2013-07-24 22:42:50 ....A 405504 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ac21afd042f6a891d2ef9d9350af70b7ad2589372fc4ba16f8893740f69020a 2013-07-24 04:41:14 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ac3b041ad1b9ef344b79b384dbd4add2bfccc6abbd3fbe4bd0ce380f96a4b96 2013-07-23 23:24:38 ....A 835584 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ac4b542cc9973352ec206fe8bc44b974d596f3a8ec18ad18b444b9418d50aac 2013-07-24 08:16:28 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ac4fd67becbed99a7d6d46bf2328bcc706340420c54223438e5248428011a18 2013-07-24 04:47:06 ....A 82944 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ac5b23ce985206fc3bc90dbed9c514be0aefa614c3cbed6403cafa63784d6ca 2013-07-23 21:46:08 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ac5ccc4035a87325daacf01b2649176b83b48a9d0af11625ee3f87ee0a170d7 2013-07-24 04:41:10 ....A 123392 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ac78c771bac56c2a536d56a3320effeea7b87939fe207239d26f6d1a63c3344 2013-07-24 07:05:54 ....A 6540288 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ac88d1505b96557e39cb9bf03223c5a2f2abe3a7eaa1bd055cfc01893e71ff8 2013-07-19 15:11:32 ....A 2692096 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ac88e9ff3db513b8896d632c3c4c6f46a502eb5e7d6cbdfa8fdbde94948cb43 2013-07-24 10:49:02 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ac9325b3edb0edc0eb3a3a8a7d7ae0198fd806c74e38bed3766b5bfeb543a96 2013-07-24 04:03:38 ....A 378880 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ac9549cd11181cde57e4612bb78ed534df63e55982c6ee2ce6265af16688f21 2013-07-24 13:02:18 ....A 51730 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ac95e043a2161fe87fb4b410a41ad9d261ccdc21f39ac9807bcec31b3c768c2 2013-07-19 12:15:48 ....A 869376 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ac978f482484f43a21e35d216fc782a072faf12768c0c59efb577dcbfaa6035 2013-07-24 08:40:02 ....A 495628 Virusshare.00075/HEUR-Trojan.Win32.Generic-8aca48096ac41e0f7fe9a21c243b832c41da0fa65949ce628eb2085f11b327b0 2013-07-19 12:16:30 ....A 194575 Virusshare.00075/HEUR-Trojan.Win32.Generic-8aca8ab569813091c313a89f4af9af7813d8e4a90724e9a28e004a2749bee285 2013-07-24 04:22:40 ....A 663552 Virusshare.00075/HEUR-Trojan.Win32.Generic-8acb46f4965107492134c741c56b75025dc5f4e7de7b3c155b60d6c17171187b 2013-07-24 22:11:12 ....A 1048576 Virusshare.00075/HEUR-Trojan.Win32.Generic-8acb5e7012ec76f28a4b52dc549a7e333a35e2af314551ab9d6e459086a8690d 2013-07-25 15:10:08 ....A 389120 Virusshare.00075/HEUR-Trojan.Win32.Generic-8acc798b9ce180fadeac8b3d82899e69caa10e52bc91aa43ab1ff1723ce8e451 2013-07-25 12:11:06 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-8acc8b8a07823054f108c88078963df6ac647fcf9177226b2fc1fe39e01a5e84 2013-07-19 12:16:34 ....A 569344 Virusshare.00075/HEUR-Trojan.Win32.Generic-8acef731cd8ea1121ab92fc8c52de958adbb136cf57dacc510ca6cea132aa999 2013-07-24 22:40:42 ....A 228864 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ad024dfe7300dc62e745bac7ab9b9246b6c6edd2032df08e9568583c7aa55fe 2013-07-24 23:55:06 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ad08c1c9c2191b241677f95ed812ead7285c33085d66a4e5a433eaf7f0fcda9 2013-07-19 12:16:26 ....A 1873920 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ad0e6de07493e657f52eb64d137223ac6b962725a45deeab3785cd1ddb08dfe 2013-07-24 14:14:04 ....A 310276 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ad0f101a3c3ce41283fc437146ef4f5e626e1371f873217244366cd2c85094a 2013-07-24 22:10:26 ....A 93696 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ad15e06230a6aa516d50ace1be2b93ea78ad7f2ae6ae33023acedbc07ac4c79 2013-07-25 12:17:14 ....A 1415680 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ad174de4a562ec08c0b52394f7ba9d34ca4c1fa645f902d029a7feafea06de2 2013-07-24 04:00:36 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ad2842a5d2de5d0a0c95785609a71dfde4d8729e6a4499eb270f374b281d49b 2013-07-24 01:13:56 ....A 183296 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ad392d5c6465a00aae5233aa1e5846a2328f1a3d017499bd37fc4a0345d7e00 2013-07-19 09:53:04 ....A 926848 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ad54704f24076bf06181a65565e629ef2df84d49c61103ff47e65ee758ba4f7 2013-07-25 13:11:26 ....A 29184 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ad5f5f4a5de6187334abf3660c6fd2204ec8cec2dbbcdb37e448df293e0c069 2013-07-24 06:23:18 ....A 186880 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ad8e3a2e455997656148976467dbf33accad0afabe9fcf84859862f842d16c4 2013-07-24 08:58:12 ....A 190464 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ad9d9adfdce2511903ce7fae0848e6bdce43ce11983751a660d1400e6c59cae 2013-07-24 06:54:48 ....A 346948 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ada2ae2fdac99b9566cd2409fc09baa27d26e501384514e1f216624daf741e9 2013-07-24 20:49:34 ....A 41472 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ada47fbaa7d15dd02b91d30badd871b3fb9553e18db9cd328fd3e186b21a864 2013-07-24 21:19:38 ....A 362496 Virusshare.00075/HEUR-Trojan.Win32.Generic-8adb9f4231711fbb0d105d6472c53b821f832a0a317e59a06fd66de10fa7cca2 2013-07-24 20:06:04 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-8adbbebd2ac2414eb466fbf1a896b119e1f42c18714ebf6ded84e7a990edb345 2013-07-19 09:53:06 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-8adbfc7e4006c8de08ca0e960876fe0cca4ec18a6b8a71161c351b9955ac17a6 2013-07-19 10:18:20 ....A 4288512 Virusshare.00075/HEUR-Trojan.Win32.Generic-8add90d4839cdf1604558b0796eefb2704b399a9f0cda038a48b36a92fec797b 2013-07-19 11:02:18 ....A 2430976 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ade94205f4790524b9531d823d1372ade7edf648d20f8904ab35b6bbb226419 2013-07-24 13:16:10 ....A 569856 Virusshare.00075/HEUR-Trojan.Win32.Generic-8adedcd79ed415583e072b31ac4c92bf4cb3804af1ff2545f0eb6cdd14db4641 2013-07-24 07:40:40 ....A 110363 Virusshare.00075/HEUR-Trojan.Win32.Generic-8adf7113d8c1de9b06ddbab6fb8f671f79338c3211c58958789d30915c2bcde6 2013-07-25 13:12:24 ....A 51600 Virusshare.00075/HEUR-Trojan.Win32.Generic-8adffdbad0fef00b540055f16c6d5c059bce40ebfbbc2b3b8c6ad84b6c5971ec 2013-07-24 23:56:32 ....A 93538 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ae00508a0f8b32e6d595bcea4855001c524aab4fc28643754fadf7e4fca6013 2013-07-19 10:31:50 ....A 4717571 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ae079376aecc5f4616c9edf308b91096991f69f2f96818d5ebfc54a92923111 2013-07-19 12:16:28 ....A 56333 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ae1b8dcf961693dc20adbd2e0978384c8a6efc75d39e166efc826c6fccf031a 2013-07-25 12:31:52 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ae1c1134a2ca9b7d8a878ad59efec041f6edb97fad72f76b0ae4e66122fe35f 2013-07-24 14:37:04 ....A 317899 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ae2138d4f28877414bfc3df4610d44cbb33009bd7b1bcb8f7f17afa5c608f9d 2013-07-25 01:26:02 ....A 293888 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ae3b3d45ab0478ff69e8dc52f579b03842a17303da43c2a37a3cddb92d5b1c2 2013-07-24 15:54:46 ....A 151040 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ae43e1ddaa8339fa3de6703c7a2043e6daa213e016380c7dc3bdbcf55ec5a3b 2013-07-25 00:02:00 ....A 1919553 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ae487cecaa905f802ff59be1ddfce7891e4b034ace40f8e21e3099256b7a7ff 2013-07-19 12:15:52 ....A 187904 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ae4a72c7821ca7450d0cc9caaa3791955b36d6b2c5542d4b7d83f7228583bd1 2013-07-25 02:27:52 ....A 44560 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ae4bd09ce03b68c9ec13fa386c34ab3f9d824be71b7c8bd629d8d3bb81ab2b8 2013-07-24 17:39:46 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ae5a83b50b83a95bacc5026b1745686910cda86c9968fe140bb5f5954eed054 2013-07-24 03:45:58 ....A 1244312 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ae78a333f2e09bf87e46186b5336d4b97a3f3ff3496b4f292862e73eea02250 2013-07-24 23:07:02 ....A 15360 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ae80cb07867a1ce65775853a40c5d85aaeb4718cda8f276a70dfd3483599d1e 2013-07-19 09:41:42 ....A 927360 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ae8611683250221a1ba24b20ddf183f4ec86f8f3191ef652dafafb07c44cccf 2013-07-24 20:18:28 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ae98448f6702bf549c4e2a19f35d55fbf6237385474a9f4a7e9d3ec1615a60c 2013-07-19 10:18:22 ....A 181248 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ae9b49d8a4d369f7eea2748a09876d0fc72c514ebbb6602ddfae84f70cddf16 2013-07-25 13:51:42 ....A 78984 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ae9bd86781892613d5efaeb8aa423732fe60da0b042e465e348ab29a45ca207 2013-07-23 22:33:40 ....A 278204 Virusshare.00075/HEUR-Trojan.Win32.Generic-8aeba3ab1a07c3384d0d8508913076b2d096d42cc8b8bdec8f8e94a78501b390 2013-07-24 23:00:40 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-8aec0683b9e44a75bbb1994493bcd2078a4815d33e14100bb127891b03871d0b 2013-07-24 14:44:46 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-8aed5169bd658b82e1ebec594ec84bfac81fbf8a32f6a74e844571c0fe5760ba 2013-07-24 16:46:56 ....A 472776 Virusshare.00075/HEUR-Trojan.Win32.Generic-8aef7f90b4692c831f0b8abf7e66eb2add9eeb3cff0757f661ba66b24e505e00 2013-07-19 12:15:58 ....A 88064 Virusshare.00075/HEUR-Trojan.Win32.Generic-8aef80ed3f6128e92d5fa3f98cfa5f0ebcd5c661835a5e623da095deedff1a79 2013-07-24 01:09:48 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-8aef9dd07b7501ba088daf0077932859f0705a260b09f422d0333b5286ad948a 2013-07-19 12:16:42 ....A 135680 Virusshare.00075/HEUR-Trojan.Win32.Generic-8af036077000d044ca8f281fd362dc3ac738e778a3697b80fcba44c061b271e6 2013-07-25 13:07:48 ....A 395804 Virusshare.00075/HEUR-Trojan.Win32.Generic-8af1d130bb61ca8943fdeba1fd54d205b4d4ef76e6ef2a6bd10a931b6a20eb36 2013-07-24 19:56:14 ....A 51599 Virusshare.00075/HEUR-Trojan.Win32.Generic-8af2661f5fa0509fdc8b471fa0839da92d8c87b488446620b441f151a31f36ac 2013-07-25 05:16:36 ....A 371200 Virusshare.00075/HEUR-Trojan.Win32.Generic-8af348ec6fe7b63fa04e5336aa79c61efe2bb4d11a934eb24f5763f2cc20de7d 2013-07-24 01:19:18 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-8af34e76e571468d9838863de10e217bcb90191a9f35dc21834a3db0556559a8 2013-07-24 08:53:54 ....A 152064 Virusshare.00075/HEUR-Trojan.Win32.Generic-8af59707e317c6cb1437552f5e7aa6f2f022df8dfb998657f782d9ad75fbb464 2013-07-24 08:16:06 ....A 696051 Virusshare.00075/HEUR-Trojan.Win32.Generic-8af5c0f64073a371de48970ed6e6b25a31c398b63af608c5e47bbf212a1c9f9a 2013-07-24 05:39:36 ....A 621064 Virusshare.00075/HEUR-Trojan.Win32.Generic-8af6a0445afdb8d39c22ad5bed1226704334fcaca79a6cef56e0bf2b8af80afd 2013-07-19 14:42:40 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-8af6dfdba0dae13881752f64e622202a98ee29c53e6ffc35ce7aa5abafa5743b 2013-07-19 12:15:26 ....A 119296 Virusshare.00075/HEUR-Trojan.Win32.Generic-8af72ba7f4af34ce6ce0612f5da4a0111475efca5b911f0d9c893cae519dee58 2013-07-24 05:32:24 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-8af8291c38a674e36d7ea1491fa0075bf71292574dc4d612900bfdd0007cfc43 2013-07-24 02:21:08 ....A 1487278 Virusshare.00075/HEUR-Trojan.Win32.Generic-8af98ef9d30f2095d8324828e6e406fbd89faca50e79136a20c383cf723821b5 2013-07-24 02:05:46 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-8afa0cd0a410f2bfe441010808e0994a1fca0a6054b5c634721417c022701df0 2013-07-24 19:34:20 ....A 101888 Virusshare.00075/HEUR-Trojan.Win32.Generic-8afa57ea8dad51a3e4d761056d0b06787e16b18bb851cb9e7a4bf32238ec7a1c 2013-07-24 08:58:40 ....A 385431 Virusshare.00075/HEUR-Trojan.Win32.Generic-8afa9009bb0090491caf42cc8211c5b6bb0ec13d2b7505a3bdac93ba3cabc4dd 2013-07-24 09:44:40 ....A 60156 Virusshare.00075/HEUR-Trojan.Win32.Generic-8afcb94de2b3735dbdbcb2520c99ca2a4917c199555b6c6e504df0b57c43fc38 2013-07-23 22:17:44 ....A 174080 Virusshare.00075/HEUR-Trojan.Win32.Generic-8afd01572c473a83f23c0de8d2dbb9e9fc01ac6d7205b9c487234d2d2e8a33e3 2013-07-25 06:26:00 ....A 157184 Virusshare.00075/HEUR-Trojan.Win32.Generic-8aff0443115b9a0c6b7d52bf50e802951ee7146e122482d2bc7e25f4ce558481 2013-07-23 22:43:56 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-8aff8100b9c15b6a2c683aeede7b78cafbdd57b798ee34249d98f14cbdc051c9 2013-07-25 03:07:48 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-8affca114c79b3f9796adef2e05a527f2cf5480f8448ebceac890114ea3dbe0b 2013-07-24 22:38:02 ....A 1381888 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b01535d0947bbaf629cb67b39c8237482be478576fde9e676d9227c45fa1e32 2013-07-24 18:22:22 ....A 695808 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b0177171beeafcda7d7396b2a219ead36c9a50bbce54a9271363688f62c611e 2013-07-24 01:12:00 ....A 59080 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b0184c2b72926248e4c382f05c15b78ed53c24c50983d5148ce9862d6978494 2013-07-24 09:38:20 ....A 198144 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b01a6f899638524c4673bbc0b776e5673a1027ebeb82e3fad7e31243c82dc6d 2013-07-23 23:09:54 ....A 1661956 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b01cd100d70edee796b50346b6c3274c94246beed6af58bef8f9b089b7a949f 2013-07-24 21:58:12 ....A 21504 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b028391cc3e5af519f60dd0cfb0e2c6ddd5da30d8de2ad5ec381066eab5bc8c 2013-07-19 14:43:04 ....A 116736 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b03b0d97c93c08dc1e7e8ad4628b20da14e947fa19624af838d548cc860c4b0 2013-07-24 23:45:32 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b04fb0394a9cf5089ef3a9b8e65d7e8102b8ed4107283b05832c245c86194e0 2013-07-23 23:05:22 ....A 9082 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b051f28dd7902708b134ccf21f1401fc0d29ddacd4d7af191c28d38da5a1639 2013-07-19 14:42:58 ....A 86528 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b066543715fd229500c8f3f809a9b41f7e8952c8cf1a35ea19027c92d076bd1 2013-07-19 12:15:36 ....A 1025536 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b06a7141d2b0f65f575cd7eb9c43dcf54fd253f98f7eea5d0d54308ff46f34f 2013-07-19 12:15:34 ....A 489472 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b06b510c27fe55a8dbe5c05fbc53eb335f3af2c5f71d173b26cf4e218c28ba7 2013-07-25 01:56:40 ....A 73248 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b06e2289878b34fbd3e488065f01e1d952e41f15f2c1d31ed75ba93700ae69d 2013-07-19 14:42:32 ....A 802304 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b07cf59d15f23b2530fc8fb28ca35e50eb5d96267dc0e00a8877b072bbbc8e6 2013-07-24 16:11:18 ....A 292412 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b08194b24922fd6a69e42894aea847eed9a41fc3ff3d18ea1dc79dbc33e693c 2013-07-19 12:15:02 ....A 428672 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b0842de720be86b6125bfc6bedb2c8a0af939aa1f91714553b0648e91eb3cbf 2013-07-24 04:45:58 ....A 4220928 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b084d4a0ea079eac63d23bc1dd089a649a6d46061923215a7f80d01cd64af8e 2013-07-25 11:38:28 ....A 123392 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b086c0b0c43f691723761ed612d627c0c76317858dfd57e20f95f0e1b7dca0f 2013-07-24 10:21:04 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b094695067c580154a70c5f56141cb523b6cf2505ac17f285698ed1faf57629 2013-07-24 09:10:40 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b099db69606a0439e95e563afa10d558bd1b167735e3c8b6eaf6472bf66b162 2013-07-24 02:11:32 ....A 140288 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b09d861be7d113a5b1ff7a2b8ce7acfaf2298cf11ac6344dd5e83b0506724c4 2013-07-25 06:53:58 ....A 528384 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b09fb7eff6d3eb7810ad74910d7b77bd54bcecbeb8d078ab95fd217d2fd7380 2013-07-24 23:42:36 ....A 118168 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b0af1c86b910e41538d162d11e9faa5863786ef943aa5036ed0dbc424bd7486 2013-07-24 23:07:08 ....A 164714 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b0d590ee559571db6b697bfaccdd827f709d252bc889574c2b1cafaf40967aa 2013-07-24 16:50:44 ....A 289792 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b0d7e90099231c249dc17f997f3e20ec99e34642cf506c0e9caa8626319ad93 2013-07-19 12:14:44 ....A 173568 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b0d9089e9996c3f52ca68a6a497723a002ec75b7aef723d825223ad007a79a1 2013-07-19 12:10:06 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b0dfd43a911933640a0c553033f2e345f05b9724b6b69eea707645b93d80540 2013-07-19 12:14:40 ....A 18944 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b0e1be4f1c04a86ca8798bdf7711cfd0c06b8807f2b924ddd6c8ee12fb4a626 2013-07-24 17:32:30 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b0e5731b613e4d83388b03559cb37305867e4bf330b6c76bed80479edd05e70 2013-07-19 12:14:42 ....A 237568 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b0ec6ee321e83bf5588b885cff29cf129818db9d5c7469565835914626b2b38 2013-07-19 14:43:08 ....A 2640306 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b0ef1d561ed1ea3ab8f075e7d89146ce5a3246b16493166f32f522dc4ca49a6 2013-07-24 18:10:30 ....A 127848 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b0efc1a4f942f67e7e71c4c73c30e23967fb2d86ed8326370f8245110e9f711 2013-07-24 05:40:16 ....A 75400 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b0ff8cb700c6780f02a9e73f971f224c62da671b96e2b3ca57b6780f04187f3 2013-07-25 12:32:44 ....A 124416 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b1000f36bf69a1d24bbdf9ac9727ca858f51c05f6512adc0563e8528bb585fc 2013-07-24 02:50:20 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b114f5ae3a2b65a2753e34355ce43ade8ba95090479f1fa92e0512a82d14828 2013-07-24 21:26:54 ....A 35000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b11a510a77a6478039611d00d0f3363fcf4962a21385ff9b9837e86967b98df 2013-07-23 23:14:56 ....A 74026 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b1243fe26a2f17d715e3642b54005cba6259e7da473ba69bba944e5546a3c14 2013-07-25 01:05:44 ....A 1331200 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b12d92bc719d3b3529426b64ee60b8448e739a78e8e7d4e401127eb693121a2 2013-07-25 13:29:58 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b14e6351752d759601f47ae86ad4dc3d41cfbac3d5f88f91ceb8d527a8fae20 2013-07-19 14:42:32 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b159a3b109b9c6cb038c4954b00d3fc9e278cbe80d3ba13e91878eb2a654f92 2013-07-19 12:14:44 ....A 1523201 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b1692756b0123bf6ced3b5c0469a1327a7074402180874aae2b50496de735d4 2013-07-24 03:54:14 ....A 857088 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b1722e6438cc4c03c75259fa85a2c04fb297b14b4a867d041909ac418ecbf67 2013-07-24 09:42:46 ....A 502400 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b1745da38192101028464dc99c62d87b120b5a399f663ae785d7d319ca020df 2013-07-24 22:23:44 ....A 454856 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b177e4cc4d39c122e690cc5d2f7e86331cdd99179d1f8e7f1a4c89bdb729438 2013-07-24 07:46:14 ....A 325120 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b1895067d876f77922b791ae3be7409acb8c3edf1c7086749b20d5fe93f4c38 2013-07-24 06:14:48 ....A 154624 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b19205f9f11340778214dcab41ac5df1abd45eda8455ed03db7ee6573285f73 2013-07-24 01:07:26 ....A 44032 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b1a8c25dd57dbb40ca4b0a7d1addd0c3c7705654cacf572839ffc4e00839767 2013-07-24 07:03:30 ....A 145408 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b1aa4c4e9a7945c1985510fd356c3844c85aafa7fd3fc0a0a0ca3a145ea6a30 2013-07-25 13:00:10 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b1b9602f117ac2e3855363e7c13cca07593311838861ba8571d2942575bf2bb 2013-07-24 03:54:54 ....A 1220608 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b1bdf7714c9fcfb8daa2e0eff66bddd4edeb57babf53f66db1cdd478dfd5696 2013-07-24 21:08:58 ....A 22550 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b1bf2ed2d2cb410dff3d018183486dda4fd36ba396bff69d8b6fb21241104b9 2013-07-25 12:16:54 ....A 905216 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b1c256770d466760d1fcb9969c144c3af4d08834fc2e9026c5a0f57a21ec349 2013-07-24 21:09:58 ....A 48640 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b1cd85c27f87db2ea1eac6113e56a22a12bb55522c8e3faaf5f279624e17d0a 2013-07-24 22:00:20 ....A 79872 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b1e330cecfbae5339ffc235046050a8a766e49bca2974fc7d961afb684449c9 2013-07-24 13:47:36 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b1f2bc5c48a678aff2b2859670f7ca96d3e8d08c10293f41e94fb9697114b7c 2013-07-24 05:39:20 ....A 2560 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b1f5fb8cac189b0ab20ae75e2c312d0b73195da2d4fc6e322b91254d18ac5ee 2013-07-24 23:56:26 ....A 172544 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b201d98eabc69a3c54da7f3d0c16e790fe0928fdca6eccde7f22d77df3ebf4e 2013-07-19 14:42:36 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b20c9bc557bdca7ec9314815a172d1020d88b3d720b4dea0fbf26193fc3e6a9 2013-07-24 05:44:06 ....A 464896 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b21618801472409a90560f38c88427433b420671efdf077cae45474989e8c2c 2013-07-24 07:33:58 ....A 166912 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b218195f729f2a30c001f67cd54353d5961a19bdbbffe56e52de7958b95dc76 2013-07-25 06:31:56 ....A 44925 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b2293ce261f81e2d8c38679f9c8136344e9f3cd8277e9f955a1f3506469b0bf 2013-07-25 06:44:34 ....A 664064 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b231c7064344b85b0c8bfee9a693d98f0416015e36a86aee14a517af3825125 2013-07-19 12:15:14 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b232d7e76e99034b15ea6b5d98a7844a9e56a54f8cad7846b42c779b61d99de 2013-07-24 19:17:54 ....A 416768 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b2393190573f5c7a08daecc9a360d86bf59608807f00e1d8a92174ef9f79977 2013-07-25 12:11:14 ....A 68608 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b23d3a6d017256846530912c455d6dc306b2f70a8a04f8169f423a04655804b 2013-07-19 12:05:08 ....A 487424 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b240b2b05672f27afe329e8610e983c96a49b75cb5a03aa19c59d6c9f4b25ba 2013-07-24 19:47:40 ....A 63062 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b25b6dc0b7958e8f0033b3bd871d5d80538b7523290175c3652c64227046a9b 2013-07-19 12:14:52 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b267c5fbd4faecd78fe9e3e8c6740242ef661d1fdcced5763fde3ba307c294f 2013-07-24 05:13:10 ....A 175104 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b26b20c99f29806cda9ceb93acca3d04a2c76dda9d301452ebc39f672997976 2013-07-19 12:14:40 ....A 213560 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b292e0e519b64cf061f0d6adc20e101fe731b0ed0b5090a72f9f76961d8fc89 2013-07-24 01:54:52 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b2b24ad142cf1b83da742a9541638dc51463fd231a73429b4a2cc7b25d487ca 2013-07-19 12:15:06 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b2c27fb05ec1e49ce8ef699130ed51b0ad4bd372aa74ec7cea62c147a467ced 2013-07-23 23:31:34 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b2c6840f9dca6ad1442a8cb5de2b61e79442d4f33d0a1afcf1f4e742d68e912 2013-07-24 22:52:50 ....A 54712 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b2cd3501b96ac2adff2adb4a530ec062e365691cbcf27a09135bb3599458b81 2013-07-24 23:19:52 ....A 833024 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b2d41af732f51244c16670415a1f9feefe4b22d1c3ddd3ba2f06da551559a1e 2013-07-24 14:31:38 ....A 405504 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b2d6abf9c6f8523f88b11e3fc7a8799035b4f7ebdf32a8e1bd6f5e69e3aa6f6 2013-07-19 12:14:42 ....A 33792 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b2dd3cb981c9d7a53c2eed132fb9472a63d8b5f6c552cafce8d2a1e27fd5e88 2013-07-19 12:14:42 ....A 119775 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b2e181e48802861a357604223dcefaaaa24808d21cdcf0be21289b821aea9d1 2013-07-24 14:08:18 ....A 283976 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b2fb5e2adb52c944d5698995051be9fea38704dfb23df2ec151168b2601b207 2013-07-24 16:22:06 ....A 35105 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b2fe7f113cb167e3e7d03e46342e305d08e664def21b971e94313a32ba14ec2 2013-07-25 13:05:10 ....A 51935 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b2fe861977c4852091870c2f28c6610c3d9960d619f493135523b5904f521b3 2013-07-24 13:04:36 ....A 100352 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b30028d2c653572b0ed0ec09d0ba73a8a0cb723ebe954a946442a004a943981 2013-07-25 01:39:58 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b308c4dc0806e30603509608925a852aa6ad47c838000df85f37d0d6aed3d39 2013-07-24 15:52:46 ....A 120320 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b31c4048e0c984511b78c61601842aa67f74f47e40f51904dac9d1c0f8ad577 2013-07-24 20:33:58 ....A 11052 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b324c1f150b7d5e339b2652290d783aa3e2c97edffc358a73ca79e4bc93b82b 2013-07-23 22:31:00 ....A 288768 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b337c3f7303b9f5731b63b5b660c893e08ebf63110bde97a4e700ae934c817b 2013-07-24 15:24:00 ....A 162304 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b3563d614450d771b58976f2a008373b95d0b51d8b936520328cc98eba8e2be 2013-07-25 15:17:46 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b357cd169be1f1b5fe5df70708ea51efc16843c04f2d71fda7040a75a8267a6 2013-07-24 02:39:54 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b35950c42a2c4731c657426424d41ae244269e88500b985c31a250de3ab6f54 2013-07-25 06:52:18 ....A 102976 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b36a5f24c3de5ebfa07273a756825bab7b833924a44b46f50c308453cde4229 2013-07-19 14:35:36 ....A 272270 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b375832c6d125acc30dab74c1d163737fa196a74ce21e97df45bd43868811eb 2013-07-24 12:54:52 ....A 95744 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b399d23fe144aa027a18d1afb9408331e9e09ee4da6108572241131c0bac8a5 2013-07-24 12:37:54 ....A 142455 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b39d83a3d7fe66693e8734274c06b5c9a7cafc67f904f515195795ffcca60ee 2013-07-19 14:35:22 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b3a1b8e157f8f23f966efe75351e0acafacbd064ad3dac83cdb2de6e60ea8bc 2013-07-24 04:18:06 ....A 12160 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b3a69b6eded74e6f4419394dd323847296fa46916e05f97af1498bf303d2955 2013-07-24 13:01:36 ....A 101440 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b3a99b45ec3becd165cad4e22cd1f306332e2a9c03694a002d97c61f105a032 2013-07-24 19:15:32 ....A 61524 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b3b0c1ec9e6cff5d80480c34eeff3bbf28a51e362bcfe4bfdeb86ac0c2091d5 2013-07-24 06:35:46 ....A 270205 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b3b988f8da0bde734377a87b0565749bc7fd0a2bbad8fd92fe808124b59e7fe 2013-07-25 14:45:02 ....A 96256 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b3e5d6b3031658cc9e749cabb03f269e456f59b6248387d88551332273b6677 2013-07-19 14:35:08 ....A 34461 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b3e65a681180e2d9ce6eee03fbf222c755cecedd76b6008b2f0c75cefd67669 2013-07-25 06:35:46 ....A 231936 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b3f0c819993f6698d6812aba75198e1fa60335a89f55d1e355cf862b07d98cd 2013-07-19 15:30:02 ....A 67072 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b3f22f40d9c72db7d1bd8617655e914c884086f7c4f7eee90b995dc6e55a881 2013-07-25 12:23:22 ....A 15360 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b40b739b66d2e9f5884286f6c6632a812c7a1f4d4af8f40dd56fa5b6fbf5ed7 2013-07-24 05:22:02 ....A 323584 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b40ebce84f749ad8a8858acfccfde6bfe5b7e0a708ee88c9a7e8160c942205c 2013-07-25 16:02:30 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b413c96a8380197a0c5d6e192f39e14b5aa8f8e1985c526613d46d74fd55bfd 2013-07-24 15:56:06 ....A 1727488 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b4245faf2ff3fb635abd0db52a88e31abe8cd88d3dec33a761973645d1fe045 2013-07-24 11:33:12 ....A 40448 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b42e3c416f4f43f500f28818c85ef2bdebefdb98d0b8250cf4fb5166cca6ce0 2013-07-24 21:28:44 ....A 4928512 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b430eebf65c90ef2fe1c44e20bd5da77b3f1dc11d190a8e8604be87aec6a805 2013-07-19 15:29:18 ....A 218112 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b432fb57d7c7decfb015ffd1319457fe4de8936ea8e4566f61dc0f929b82d87 2013-07-24 14:08:24 ....A 532992 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b436fa2493838de2174e2de7d31d3c57f1667cc4b28d485dfdccad941ce995d 2013-07-24 23:32:54 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b43befb99ff16773961469205c54a16a1e2b7dbe323f4820aa5f652544045c5 2013-07-24 19:19:10 ....A 93696 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b450724a173a818fefc56b8c3685a2c2e188af409c534939726bb4c7eca6322 2013-07-24 16:42:32 ....A 27648 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b455513197955806da50369af70b7320c73f33c9da39fd9986094998ab30a81 2013-07-23 22:03:16 ....A 151637 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b465307831823632297b7484f48e207f0af3d79a9915f465a0ce2e1187cfb9a 2013-07-19 14:35:22 ....A 154624 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b468f7c0a4d097dbecfd11aa71d0fb89fc235f67b61d41c2dfc4b9b7a77aca0 2013-07-24 08:48:18 ....A 42496 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b46fd1de98274990d783dcb77af0a83c428b69d99a085ca1c51ea86a148ab6d 2013-07-24 05:24:20 ....A 333824 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b476c3a6d35b8f2de827f00d749a71b408d3eedf84ff98f83a91da4936b9ae2 2013-07-19 14:35:46 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b4933d9d94b6779d72eef1c6924688630c2a4425e38396728e8324cb939d5e7 2013-07-24 19:42:00 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b4a3904303dee9c460be61285eeef8ad64bfb953ddb914e17b54bbc8610d65c 2013-07-24 02:39:12 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b4be28247ec317c10efdeb412726131886deabfbcab1fd11509f63f6ab1b614 2013-07-24 01:50:42 ....A 338432 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b4c4a88574dc06243cf0981ce0dde8727eb5b957624c09659fe1b6944ebb272 2013-07-19 15:30:16 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b4c4e5f1d4752632e5be1532314bc7dec9b59fd1be8f53d4041d9965d6e16ea 2013-07-24 17:06:48 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b4d0fde89625fa524ae0fba30e741826747aabcae3c0ccfa7089f597e6798a9 2013-07-24 22:48:52 ....A 503808 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b4d3ec85a224d077c6ce57cf1b03748134245658fe125279fb8219f8aa3e5fb 2013-07-23 23:44:50 ....A 55524 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b4e8fe67c98bdf10e0833661b1cf3062f68ca4fb85eabc65fae5726a26ed34d 2013-07-23 11:11:26 ....A 1560070 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b50b7f5710b59c48a1d94d87e8ed6517e3f2c3e780eb2aacf29764c40df4d09 2013-07-23 23:33:08 ....A 786432 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b5178416ddcc64fc26d8addf44728496d643b7ac9a5f9af30c62df0d00823fc 2013-07-19 15:29:36 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b5181c5132616e7a6e93ebe926dbb0f54f1c4226f70f5a8c98f0265aea0c50c 2013-07-23 23:26:22 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b53c1185aa875c7003bb63de81cbedd1b06b87c9c999fa145ac750227588576 2013-07-24 00:57:40 ....A 189690 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b545ce6348b72299bc9d0377e1ea3352e2880ec2b879aede0702bca3d4b00f4 2013-07-23 22:07:22 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b54bb07487d52083059f4704bcdb42c38865f12766358e75ef848a3f335430e 2013-07-24 07:38:56 ....A 57408 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b5534f4788b4222f7b71ae19a7ed69243d1e7470c57ff0bab8bba6c6d203660 2013-07-23 22:08:08 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b5557efad34db28e34e48eb9fd0ea702308a03cf2d738acdd86abfdef93b499 2013-07-24 16:29:06 ....A 2297856 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b556111f8580fafd2bbc5a247eb46ea22852088f1f2555d5fffc48a24e18332 2013-07-19 14:35:30 ....A 56769 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b56c2282444a1ab88d5db501d0949605403b24db8d8dd76e7c6ca8f281e9ce5 2013-07-24 23:23:52 ....A 56832 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b5703fef8f3edb95f6eefa4de072e84b381c40cddeb29da92a7750259f7825a 2013-07-24 23:24:14 ....A 700928 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b57bd0276affaf2ed6f1900bc16301f8e17d120030e446bd008d7358f3b2db2 2013-07-24 18:09:40 ....A 563712 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b5a168ecb76bdccc16cdb9febf4d5b04657f25dd19dd26857501d9dd21cbf79 2013-07-25 11:44:08 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b5b543176a014f92b5d90a8fbad47bee38c910eef5420229d0c7588ea31ee60 2013-07-24 13:52:54 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b5c076d6de3f933525e349e57e020f1309ce52b384e0fa9868e7aa688ec1797 2013-07-19 15:29:34 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b5cc5eeea15b456128508f54dcfee45dea09b2719506bdb50f7d6cc803c6787 2013-07-24 10:45:12 ....A 547419 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b5f8a7bd76c47d903981fca7a2d8fd5afee3e627509c27836584c6940191753 2013-07-23 23:12:50 ....A 64524 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b5fc2824f660a3d7f9646d89b67904956a733b7e2a18984d7b04640838748d3 2013-07-25 06:35:22 ....A 64512 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b60137cc14764de87f8e751d4048ba6f64eddf5033cbd05bd883b3e8e95909c 2013-07-19 15:29:48 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b604dfe6c0a0fcde5e1631ed778a5687c79543e6795bdb4339566c635a74e15 2013-07-24 09:09:44 ....A 220672 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b6163179bbda717285d95b781ca1a0b0ac65eb122a462865711b91e9097636c 2013-07-25 12:29:54 ....A 188928 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b632a12161acdfb877c5130c695f4793a48752646158054b21c7ed3d744d24e 2013-07-19 14:35:56 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b637c1179e6de3a41f96b45b42cac2f5dcc39c6cb99f77ec331abfb8bc4af37 2013-07-24 21:14:26 ....A 285696 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b63818b0c405697b4f2aeff058828d7de6ee9f78da4646971b69e74e94eef2b 2013-07-24 08:45:20 ....A 12544 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b639208ade0eae7347c708cb09009fc16c1874face0bc3f9940d61db6db29ab 2013-07-24 23:06:08 ....A 301329 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b6541bf4ae9ccbce7d5b700f4e3207af4da9f08cd3118b7f4d673ffc3d911e5 2013-07-25 14:07:14 ....A 171520 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b660cb5ab028fd86ced819a6db2c5bb36ba49d0ce641f7e8c16e7c8744923e7 2013-07-24 18:27:20 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b669abcb28d2c7897b0f2a03505efeaf4bac35c61e8aee996a014ea4359c534 2013-07-24 00:01:20 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b66e1eb56d3776f4ece379b3426f6bc1b6a0f9a7e4a97ddceef8e825fb97a7e 2013-07-24 09:05:24 ....A 237056 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b6783f93b5727a96e6cc1099b411836060771518e4c72f2edbbdc6a50325c68 2013-07-25 12:46:12 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b67e1b0c56049041dbdf86bce5c37e37a8f519dd757c43ca596ee00456afde6 2013-07-24 18:29:30 ....A 428544 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b6a02da4d9010e9f4f76fa186e0469a404007405b8ab7442c407d02906b8b2a 2013-07-24 01:43:54 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b6b4529dcf5199df76ff2af56e2bb981aefd016f0ff8fa2bcc2237b1c8ebf94 2013-07-24 10:16:22 ....A 366080 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b6bacc18e333ce634a3a6831e047ad016166977a8491e4edcd3b76bfd039faf 2013-07-24 21:13:10 ....A 184148 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b6e10d8b1d3d74446bc8074516f2ab4065474241581d3488a6e6404e109dfff 2013-07-25 06:51:48 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b6eff68fd93250ff4cb259b0d0e7cf473d13d69936a7d82ce458c99a3905e3d 2013-07-19 15:29:42 ....A 856704 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b6f6b1dd9a5a4f5520b92b5596a9ddf0c14a93416c06cae772c075e0fd5fe8a 2013-07-25 11:43:08 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b708122665cc81becf8e1b350db44876e11cfd256240b65116422cdfe158173 2013-07-24 00:25:40 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b71dc80eb37936ce647c3a68e96ef3b41a9a838e96228a3ba847f298ec6d7aa 2013-07-24 13:42:22 ....A 169472 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b71fbe1c85d7ccc2d86a99c3485bc80a92334b523b0ba0d3c55242743baa5c1 2013-07-24 04:38:40 ....A 119808 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b7207fde0254806ebefb23e8c163250aa9b409f62e5eed5afaa9a65ca3865ea 2013-07-24 02:45:36 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b7381966e74a96d8c68b28522c1455bd29f80d8a1ff2980f138b507ba13da5c 2013-07-19 17:42:34 ....A 958464 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b73c0631df0e520bd270df6b9aa3164712b43785af650267d1aa2edf67917fa 2013-07-24 02:02:46 ....A 258609 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b73ca21f977ec96db0a0df3a3b98ff0999d963e398c8d7af704daf6328fc3e2 2013-07-24 17:34:46 ....A 374784 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b73d6be184c2d2a919d8ffc6378a1bd0405ac21c31c2fc9414372fd8561bb7f 2013-07-24 22:02:18 ....A 238592 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b76c5a636eb953e3f79a6ae92d33d98923a3e967cf0618330771e61214cfd5c 2013-07-24 11:01:46 ....A 1017856 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b77f97143e55b96bd6a85ecdd6fc13c9d49423cce18dd5c0752ae0a616832d9 2013-07-19 17:46:12 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b786699b0bdd17c21d1d7ac008b7d467acf8420f2c493d20913982ca5598714 2013-07-19 17:45:46 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b78aff75c397c7a40236c35fcd0559162c277ee9b70f9b1d94b865d576b880e 2013-07-19 17:39:50 ....A 845312 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b78cf7e40ce2da7b62fc285d08582e7d52afc675669cbe13edfe7a751e4ac97 2013-07-24 04:42:18 ....A 262656 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b78e1f26aa8c23dab73cf86cfe8f86a2efd78c6cb02fbbcebd456b6b42b2161 2013-07-24 10:26:30 ....A 50706 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b78e8bf95fe84f6b0f53251c60ab942781d1a93f817ec829026288b08259454 2013-07-25 01:55:18 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b794d29c3f433cf307a115cd980335243f3a1eb97b15ab80f68acf3df2ca073 2013-07-19 17:53:50 ....A 133632 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b79bd9757b6f2e0faca32c90f5385d12ddaeb73c90a06b12e721cae44a1c917 2013-07-24 05:14:34 ....A 337509 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b7a2944a7bb077cfe2f86d20fffd55c73e2edb0962b069f0cc643d66b498d96 2013-07-25 01:27:02 ....A 204368 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b7b0d54536af93fc1c7c39e10c7186806cf1f00d3a58041579c2c1c6f658a38 2013-07-25 07:15:28 ....A 397288 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b7bad5286049d906fb24de0dbbcb68746c5c7768cfdc38e2ecc6a3d67a4c35d 2013-07-19 17:42:06 ....A 195072 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b7bbfc9882f97c09e35c37b0816ed0bb730b07306d184be5ac1ded4cb090d2f 2013-07-19 17:46:38 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b7d2cee1331617501dc55716350f3957447b57c68587e24490befdceb5a4a01 2013-07-24 04:03:06 ....A 178688 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b7d6d04b2ee78a9bca721f6dafea8d04eb7d9635e668ff313ffd7d6407d9933 2013-07-25 00:46:52 ....A 110160 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b7f130ee422faf348005d03a664416bb35b85a323dbf528e88bf2fd2bbbdc06 2013-07-24 19:22:26 ....A 160256 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b7ff1440bb83ba4d163a48b80bf71592d61b4870d0df4ecfb5e0f25cb3bc5e9 2013-07-25 01:56:04 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b80a83d8ee90b9cdc707b9c49132d344ee1202578e47bb89bac654b3ca03f9d 2013-07-25 07:04:28 ....A 44797 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b81391c8b679242eefbc6514180e0af4cad2d0ac8323a766d28d9a7f4b8b7fb 2013-07-25 06:15:44 ....A 159232 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b81dd5be60a05686af87f86f583d8b99429373a7b7a137ae580b0beee8e293f 2013-07-24 01:05:26 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b82e7682e5e07733a30cc0112622487d982e2b2e65128b0bfb3c87d6a882fe5 2013-07-24 13:54:50 ....A 1757184 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b830be23e9291caf71ab49d9f9df82062f6946ff62e3157853d40cbcc41328c 2013-07-24 15:47:36 ....A 398336 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b842554042efe42c1bb74f6142f3ddc6d801c30a63d284454a557cb0f8895d2 2013-07-19 17:37:52 ....A 138240 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b84294d717eaf77d5a2118b4ddf3ad44e014f9113f3871a87e44f0184810247 2013-07-19 17:51:32 ....A 594432 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b84417a78efc3aabc433b3d71357394f2ff56359e4f7920efaa6042d318ea06 2013-07-19 17:38:10 ....A 324608 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b858cccc688c7ba173087cb7dbe5834ce376f32350d56ec014534451adec3a5 2013-07-24 05:43:44 ....A 43646 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b85934d689ef32771bc72e67c79bc667257eabcc5c1f59db14bf4aeeb625a0b 2013-07-24 19:56:06 ....A 23552 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b85bcf27d23ed2bb7bb3423bd2132f65b7cfb2bc4d8ff618ec14ffa140ea2ab 2013-07-25 15:12:08 ....A 237437 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b860127785dbee41285896825c56f1b9d750f56a5bedb0a44117bcf7bb75459 2013-07-23 22:20:56 ....A 221200 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b86e1798226442812d3178ddd353ce9910cbdbe06deffa83be2d8cfad5f780f 2013-07-25 06:38:04 ....A 42496 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b878a7aab7a985c55d1b2f91e60d38fda3b3d57f28e18caff84688635609664 2013-07-23 23:26:10 ....A 803840 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b887685fea0ee256bfb2d49e6ccc5b9b0fce059ae7c13c4cf6be4c9198336e7 2013-07-24 09:08:18 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b88c62c93e9f920f5ee5d8438592ef1bb324a6abc0ab851c1e06c172fec1bdb 2013-07-19 17:42:38 ....A 301568 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b894073d0025acb15c2fa0bfff19dbd723f7f441fed44dc1e57351358bd67b0 2013-07-25 00:54:42 ....A 366592 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b8b268afb3092ab1be92ddb19e46618c356d772e7b65d8c5e7c25cccb0a3019 2013-07-19 17:51:30 ....A 979209 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b8ddc014d6dce201d0952309904df289552f7fb53d9068477520159f894e3c5 2013-07-24 18:38:36 ....A 232875 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b8e652b072c8fdb98490a93407fccff9e8f5057708cb8e8b882a7ec3228173f 2013-07-24 00:37:56 ....A 36352 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b8e85dd0f073efe027018e995e312d2782c403334dfc3fb924cca70c5869cfb 2013-07-24 13:14:08 ....A 172545 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b8e9ad07acd592cf633c80a71912b73f6469e1e3aaa6b9413ce94d60f85d0a2 2013-07-25 11:44:34 ....A 142336 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b8eac3d10acea788be4b7d1922fc69d68c84a05f9e40ad880d916ae17064126 2013-07-19 17:45:00 ....A 53276 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b8facc481f4a567a41775096bd591893b3dfb5c749554bfe97ac164b6be9419 2013-07-24 10:55:30 ....A 113152 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b9001b7fb5c1f6c6b9009b6d6779a8d38858791c47c03a45331dd45f6617ceb 2013-07-23 22:15:24 ....A 99840 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b9058754b12d0e1c246fcc33a5149ed0046e60cf9a7b4865cdef95541e47be1 2013-07-24 11:29:38 ....A 57036 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b9198fcc4223189a7f806a88b14da13826dd164b3062ea5432325d7b926b9d0 2013-07-25 06:59:02 ....A 14888 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b963c11d813bacfe9f0946ad5ed593d874957c2b9e97b64efbd413b9d6257f9 2013-07-24 19:24:56 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b969001b4c57e602c9bcdccb58d35643e1bedc408fdab153e3d0181f6c3df8b 2013-07-25 06:49:22 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b9781c75d8cc0e1d55a0229438935ae49b117691ec52b8416075fa966bf8f47 2013-07-19 17:39:32 ....A 882176 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b97944eed5f16d888e7023fb6f3af0186e48548fd831d08db3bfcf4d0595592 2013-07-25 15:00:06 ....A 381952 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b983d56836a4af83247bd55209ec68c822e72b476d897997829db8e2b29ca80 2013-07-25 14:54:26 ....A 29696 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b98a549f26ec901b414fd39ca6d0a9fc5bdf5986803218c90d56a0e4dea4b81 2013-07-24 19:07:22 ....A 16384 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b98a768ff1d7ccece66f90d9305e7261a66154f85ead31f2f2e03a1093f76dd 2013-07-19 17:49:44 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b98f5b169a408e3ba06c8e111fd984faece40adcc5b1956b66eb671cbfd3154 2013-07-25 13:12:08 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b998c1765aaa2f6f5172087a656f6bef08af974059441807772151da1b9e662 2013-07-25 13:47:12 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b9a68055640a5081f688f73ae9119f797faa26f93abb424334f263d2f11a584 2013-07-23 22:24:44 ....A 161324 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b9ab92108c88e227d395a300a5487bbdcdc3b1afecb3ae5b49b4cda9f5526bf 2013-07-24 03:13:58 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b9b05716d237a431c68469c48d7ca6b0e82011c4379a5d4964f4337e6237f76 2013-07-19 17:40:00 ....A 428672 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b9b7272f0391ff99070873ef45e605b2cc9e6d56b1654f470d2ed2b70a43aaf 2013-07-24 15:29:10 ....A 218112 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b9ba271e26293644b7ab2ae10328e3bd7b7e7adf6e15ad9f85e118a9d4b07a7 2013-07-24 16:10:24 ....A 173568 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b9ce10c8307733a74fd0f1a6a417a4e42df871cc485999d71f8657a88185636 2013-07-25 00:33:44 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b9cebd12c3bf51987d94b47515f0370214741f9d48d2a8b9bfc54e977e5e83d 2013-07-19 17:50:00 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b9d4778ec2ddcc32b1b9fff2241746c59e442ab9a1079f6ddfeabaf1de7be0b 2013-07-19 17:46:42 ....A 2781184 Virusshare.00075/HEUR-Trojan.Win32.Generic-8b9fe8e3478a36c0c43c0bb1a989f35fe7e2237de2df2fd1d7574a13952ab8d2 2013-07-23 23:21:34 ....A 71644 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ba07c09fc8c7ddc1b78f17feaecdf5f516edd18238711edc26081ef60bd6539 2013-07-24 06:13:54 ....A 1406192 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ba1d05acb79ede3b5ef5f09460f0d4c2acc8265628eb88fefd5aadbcf0f6991 2013-07-25 06:54:46 ....A 42496 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ba24b631116891bed70045ee5e260aa925ec3a1bd163f5ed2364356986a612b 2013-07-24 23:33:30 ....A 96306 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ba276c9c154730d78ad50a989fda3ba61741f05271251fc7533696815a496d3 2013-07-19 19:32:12 ....A 864456 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ba40213d4fc01432b83fc35983f5e9942f0ee4d01508de2c70389c32d56d7bd 2013-07-24 15:16:38 ....A 119296 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ba64036f6088f9e70f94c3330b666befdd3ec7d68447449eed788b74afe7372 2013-07-19 19:35:10 ....A 129024 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ba66e775a47620ed48110b3994b05e6482f728f3c10e97d1f26d59ddfad1d53 2013-07-24 20:22:52 ....A 372736 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ba743f15b398d3c0bb7f0ab78ef27e36b808bd344d633a7f6b95934044f5004 2013-07-19 19:37:32 ....A 724480 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ba9c148d667225d20d3d746310e15f2d47f6062f1c6bf7b79990638495c7afc 2013-07-24 01:15:22 ....A 835584 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ba9ed02076c90dde4f55c4a1481671abef15cf376a2ec742159a9fe019482c9 2013-07-19 19:20:10 ....A 1684482 Virusshare.00075/HEUR-Trojan.Win32.Generic-8baa414a3fda30bfdbb62adc824cefc6508843b74a2224ebe4697af16668601d 2013-07-24 00:45:16 ....A 68608 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bab38348f78da7712e34220cfcfa1ade9a73f7b8a95fb9417e8e06618f36302 2013-07-19 19:20:18 ....A 331186 Virusshare.00075/HEUR-Trojan.Win32.Generic-8babc945988a756e65d07a1b9398fe01196baa06ed92e3299dae85214194272f 2013-07-19 19:24:34 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bad3fabd66db8d28e0dfa5dd7c899533489554e7cea5a8aa9681a566266f930 2013-07-25 15:24:50 ....A 225792 Virusshare.00075/HEUR-Trojan.Win32.Generic-8badfff8ff6712f55cd309087b36ef14bc1788e1f850f7a8720be1a007fb91d3 2013-07-24 23:43:44 ....A 587264 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bb059a2b3f43286c8e14a48961055f47b6ef9ec13a43896522f00d1edcaba59 2013-07-25 11:44:36 ....A 333824 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bb0e24acce4f7ecdd506ecd72952ded85b7ff912c8c41f7e168e52493fa30c0 2013-07-24 04:52:16 ....A 1001992 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bb151a2070c4ced36ab06702f9526f9774b0bbf49465ac0d255b2cc25284422 2013-07-25 11:26:56 ....A 896008 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bb19717ed3d124cd1f920f5e235dce0b173ae2204c38f7e889dec01702dfc68 2013-07-25 01:37:44 ....A 117248 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bb39bfc478831f03b4a63db2c78b9567f46802610706e0c55866e8220957131 2013-07-24 00:03:44 ....A 172544 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bb3d76e092690992e0f834aeeaae736d7cd56e57d29854f6453d82a561c849c 2013-07-19 19:32:14 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bb53adf6cd30bf4a6f7b50b3da99833bb82f4fc545ac1ea290982c3704fa045 2013-07-25 15:59:36 ....A 71168 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bb6d4d96dc9495e70436ff3fe763e636631ba24056f189e58f6ff4cbeb42e28 2013-07-24 05:32:02 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bb782eec6fb8314d91e35a7d13161c3b81e4b22264166b969ee783561a046ff 2013-07-24 15:13:44 ....A 315467 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bb8a514e8ac04820a677c099563a69568c21520b8b90f9fed1554095942f2a8 2013-07-24 06:08:22 ....A 119808 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bb99b1fae942aecd95368c848a256673d543bc0897616956a2bb31a1071a5d9 2013-07-19 19:23:00 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bba6abb99b65be9e0d19b758ac898411d22c6d9f5b364f2758cd1f50aeb5e39 2013-07-19 19:30:22 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bbb1379e24a2c2161345c00ad4562bb4367c824f1a7903a2f8435fd6713bc3a 2013-07-24 20:48:56 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bbbef9b6345d19321407c8c44823a6e3d2e687b7f87774d2c1fa279f31d7985 2013-07-24 02:19:10 ....A 1695744 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bbd524f6f19ba8b875411e4a4a96628ec7b40e8ee3c7d51161fb5ec2723da69 2013-07-24 15:31:22 ....A 48640 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bbd540753bc17f5d2c534601b458c81fd545a1a77fb46885cb837377eb088c9 2013-07-24 06:51:50 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bbd70a4c646bc4aaaf83a8bd0690053cb1d7bb7f3c95d7f93671e6b99d0540e 2013-07-24 04:26:28 ....A 828928 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bbe9f92f349a756334d77324626da4d1ff336b312f3a255e108790c45810a4f 2013-07-25 05:07:32 ....A 314554 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bbed8537cc104012e9982f65654fff886da18542168685f6591a9cfffb1a625 2013-07-25 13:58:08 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bbf4c4da06e97f5fd504f4ef9daa19e189e427f54d93179d642bab3dddbc490 2013-07-25 14:10:12 ....A 417280 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bbf6e7f098988a26d91c68951e313f7e6128f756400a51ed02adf7c22c090e6 2013-07-24 01:11:24 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bbfca9aed20e83272f02984c89b9da429d7e7165373fd1cc897b89984887b9e 2013-07-24 17:38:00 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bbff04d14334e615b2daa2ba7e512f1250b3c5c0e589c5dc469fc397575d874 2013-07-19 19:20:46 ....A 26649 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bc00dc84d16965005203ae1411b53fd39c28e8670afc46f8874803059131de0 2013-07-24 05:13:44 ....A 607744 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bc017b00b1f1bcfe43b378033ee750aca7a13d6116033084d4df61ccfa6e1c3 2013-07-24 10:03:22 ....A 51373 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bc05f785ff1798e718bb0503e9371f8c754d554bf2edc33335cd61e91dae2d2 2013-07-19 19:18:18 ....A 651264 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bc10fd7f275e269bbc297d079cb842c714d036eed92e025fbc24350bf5f21d6 2013-07-25 02:16:50 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bc16462e4dc8afc5e3b2e9b6aa8e68b4c75f7eca0d191a5f49ad32299be9b9b 2013-07-19 19:15:24 ....A 267264 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bc24360cca72de6b67ae25093b359485a820688a7da6fc9c3662d2ec201fb96 2013-07-24 05:15:00 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bc2c1383d1cab4f7fce9d171f33c9a67b9a000e1094d5e23604a03d72eefd31 2013-07-25 13:18:26 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bc4833992df5010cc5cd1b5781d9be45b44f9f22231664382502d4df189a36d 2013-07-24 21:26:46 ....A 23040 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bc4fca4d496cd19668c2b49e47946f2db57bf8598e6e29cb1c747c7f4729d22 2013-07-24 05:42:42 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bc54299af536578fd2a0467c1069eaa74835ecf377e24c5d13b9130b88fb422 2013-07-24 05:55:24 ....A 121344 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bc6381180dc5eda7f2ef47579a3194d853db99d3376993980a95e66bdc342a1 2013-07-24 16:27:46 ....A 137728 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bc6826f3123d815366a0876db1b82b7c590ce6ee6433dbb4d86b027ec09124a 2013-07-19 19:38:22 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bc6c705690bf988ffc5eccf05c73289219215cb60d239efa9c8b7067b10ac05 2013-07-24 11:50:10 ....A 593920 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bc7242257a1e9cb32224dcf9745fd711d4884bfb3014a48c89d27a96ef2e5f3 2013-07-25 13:21:50 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bc7a5a4fcd69740b045e5b03f51042aefb91dea0a1b2966a9af9c408cab341c 2013-07-19 19:52:18 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bc7f6f48843aedafdfc5135ec8b2d6e6fb8670dfa8bab662e66e54bddf0dae4 2013-07-19 19:32:04 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bc84cf21a8b7d3bbab75d747888e5a069c2039b68c1451c068ff0766767e006 2013-07-19 19:47:08 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bc88685ee59cdbfeb933742fc9b4b4a0fb48d3d13ac1665709d87097a4a6bc0 2013-07-24 22:47:54 ....A 296448 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bca89a74808f4e91b88fede25db2caaa8ee8bfd1e114091e4c69ff836307f33 2013-07-25 01:31:04 ....A 51200 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bcb8e4a9d27a745419e36e412c407e40760ae4e96ddf0396dca269f9de97927 2013-07-24 00:33:32 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bcbb51785c1a7e1d3e4e89afba521aacc604893c5b00e0e55328971d0b46b21 2013-07-24 05:13:22 ....A 481533 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bcbb8973219bd512eee35bb88c9578135a7d59b3f2a0aa78e195d0af525e37e 2013-07-25 06:09:40 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bcc1fb30f9017e991548d6716e39e2e122779f7596697aafde98aa9829c1317 2013-07-24 18:58:48 ....A 160768 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bcc78590abb63ba1a8d8126a451d2013f4a7eb44f20308ed4546bfee86361df 2013-07-25 00:40:14 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bcd0443d26f14e32b956bba1c16f28f00ee259d2a1c8b04f77c538a2d6a39a3 2013-07-24 01:30:02 ....A 172544 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bce8d2f57e9c04a75206e96c36e61ee73e828fb25245d77dbd27881eecf0cb9 2013-07-19 19:44:40 ....A 1536 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bce98465002908801fa2026362315fdcb903241fb87c5f746d8e34104685ae2 2013-07-24 11:29:18 ....A 342016 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bceb8230d9955e3731fc2b7bc6a483d44fd66fc9254ccb9487a58d11b22e311 2013-07-24 01:40:04 ....A 286208 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bcf4258e9f96682ff4b251aad44be28c5e2348dcd9f4e41dbbda5e90f6e2461 2013-07-24 04:37:48 ....A 53253 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bd0959f185fabc4ce8b0b3124e8718f6095bca15c0a2a43e588fa215acb2129 2013-07-24 16:23:24 ....A 218624 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bd3e56775c761fc1859738d2c92c722250bc76988cc0d84f6a5d81712ab296a 2013-07-24 07:58:32 ....A 161792 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bd79626f51bdfd57ab01432eb92b56ee89f50185a585d0a7b429138fbf5b35c 2013-07-24 17:34:50 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bd7a2b99df7e230600d10715e0eb1d4012eeef508369c4de4b862daed882c24 2013-07-19 19:29:28 ....A 715445 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bd83e22a2e14c992d3d3412fe1eff790dd6b442f8c1c0fee37d8d0b1eeffc81 2013-07-24 12:18:56 ....A 1757184 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bd876f3a1d1998c22cf790b84f36e3bb16d816ab77e6f0ca9aed8ee54ac8018 2013-07-24 17:39:08 ....A 32772 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bd93e42caf9206bfe2705d18dba9716427b655c3899db9328ac798a9ecc2e76 2013-07-25 00:52:10 ....A 1762816 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bda00242886a7a228ec5b4310603778c642f6a2c5a789264ce80a932e75d32b 2013-07-19 19:41:08 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bdbce3db4585800a269755bd58b84ff9c06a85247b522bc9faa05e496a2f204 2013-07-19 19:34:10 ....A 490112 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bdce7eafd3ab188181c216f6033a2eb309ed8ee2432f501c66b82df3db33d6c 2013-07-24 23:33:02 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bdec838a63b2e7ade1202e44544d4851df19ca68cbdb00ccaa5ad17c123a0e1 2013-07-24 08:39:28 ....A 48640 Virusshare.00075/HEUR-Trojan.Win32.Generic-8be01ca8fd26a45e5e3f2aa62fb7f2a3cd150d819520e06d54833614f51599cf 2013-07-24 19:41:00 ....A 410086 Virusshare.00075/HEUR-Trojan.Win32.Generic-8be09f2578670f020b165930526961d5a45bbbad56d3ca9455fb8c96debeb898 2013-07-24 03:11:54 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-8be17d1f9f967a2db0527a9b0224528328d858c8db91de00952d7d7f6afd1974 2013-07-25 14:00:46 ....A 207061 Virusshare.00075/HEUR-Trojan.Win32.Generic-8be1972613e3dda504971842deaab0d7d31bda4f5f2c09cb0052b61e52fcb377 2013-07-23 23:51:42 ....A 362080 Virusshare.00075/HEUR-Trojan.Win32.Generic-8be19afb075d9bbeec9c15cb6b89d4fb40894ac9379786fb31092c698437a7bd 2013-07-19 19:43:38 ....A 365004 Virusshare.00075/HEUR-Trojan.Win32.Generic-8be1c2fcd6661074b094b772dd880de25901c380bdd91029318b35f90aaea22b 2013-07-25 06:03:10 ....A 894592 Virusshare.00075/HEUR-Trojan.Win32.Generic-8be2af7e2721baadb759a8663e481305a8e2b7f5dea33ed91510e2f515d23815 2013-07-25 12:04:08 ....A 236860 Virusshare.00075/HEUR-Trojan.Win32.Generic-8be2b8024218900cfc166e8bd1282f8c7e610d9debb0d966454d782cca8fdee9 2013-07-24 08:08:32 ....A 107520 Virusshare.00075/HEUR-Trojan.Win32.Generic-8be2f541e10831d3972af16c9a78f84fb1833d2943042e35c1b65853f83e24ec 2013-07-25 02:45:26 ....A 1225215 Virusshare.00075/HEUR-Trojan.Win32.Generic-8be3567f30b6547487fee866c9d8e238d6ec5ce4d1558bf5789a8bab0c901c60 2013-07-25 01:51:36 ....A 110080 Virusshare.00075/HEUR-Trojan.Win32.Generic-8be35e615e0b50eb335e0dbbcbe563fa059e0585976583b2b07d62f578c4e6cf 2013-07-24 16:56:40 ....A 253952 Virusshare.00075/HEUR-Trojan.Win32.Generic-8be512a19888f89c7a490752a40bc684d1188f7df49b64b614b83609a4bcac3a 2013-07-24 23:50:56 ....A 108545 Virusshare.00075/HEUR-Trojan.Win32.Generic-8be567741cf1dcb2911e222d993b49fa7eba00777b041d44874698ce408145d4 2013-07-25 00:15:14 ....A 149505 Virusshare.00075/HEUR-Trojan.Win32.Generic-8be6891472db708eb1a9535e02ab746613194b3d598a0114fff42900ad06030e 2013-07-25 06:59:00 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-8be6c036f6c13033f8cfbca82dd9bdb98b9313b6d60e1b2f8c2abf14c843ea3c 2013-07-24 21:51:18 ....A 1048576 Virusshare.00075/HEUR-Trojan.Win32.Generic-8be707d9f436b62b0385ae4e7dfa306590d7197248998ff1a64862e33f5c3312 2013-07-19 19:31:54 ....A 273331 Virusshare.00075/HEUR-Trojan.Win32.Generic-8be7fe51b676e1679de3c966c71d727fd6cb549cf01fb65e0f79ecbeafba5aeb 2013-07-24 19:39:32 ....A 156160 Virusshare.00075/HEUR-Trojan.Win32.Generic-8be8ec8f90164e3ac9019e5a025f0bec1793c5ea07585821beaccde9f26ca690 2013-07-19 19:44:02 ....A 53278 Virusshare.00075/HEUR-Trojan.Win32.Generic-8be94443dd3781cae4f1d35e64d24aed688ac9d368cc9b689cf6102c3afa4c79 2013-07-19 19:40:36 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bea14b6eb2fe0ac99fb8665d54308bef0eeb52108cdfd1106036c17ec9712cd 2013-07-19 19:50:46 ....A 35485 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bea6982d75c49cfe3c8e1fcca12088a41099e11ac36df1c22ea7a319fe63359 2013-07-24 15:28:04 ....A 33232 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bebbf0238516ba9a048706ae37277fd199935b780893ded4c8d8cb95b190601 2013-07-25 15:20:18 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bebc43de6857f7e02f91821c4165feb7fe8116abec434420be346e0341b0cc2 2013-07-19 19:42:36 ....A 53268 Virusshare.00075/HEUR-Trojan.Win32.Generic-8becb6687a5aca1fdf58186df887f991f839480d368f476c0c41df02bc579d3a 2013-07-23 23:44:00 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bedc5b269ae4a3912696de87e5ed9f2ce10bbe207fed246d589a313282e2b75 2013-07-24 01:46:02 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bee74ce2aea92ce4382f7fc4944a9a3c5d1716eb8dc8899dbc96db132129850 2013-07-19 19:35:14 ....A 429323 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bef0c4f8737a619a5b217bd9c37315f1fc6e7a07b12d6f72c8afd1a562d13e4 2013-07-25 00:31:08 ....A 11952 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bf03598f1d607f3238ce25b208ad70c6fafafeeb412406830e5977c0132e747 2013-07-19 19:15:02 ....A 103936 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bf07f8ec6fd0c9947bad0b66b8b0f1c626dcaf17cd74f05f19b0d9978ea7b43 2013-07-24 01:48:54 ....A 342016 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bf1b5056d82597d510dbad24b4c65a1bdccd00b5a4412ad63989ffdadd3ac94 2013-07-24 05:31:12 ....A 216064 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bf1e76a5fb06fe001d1e776aa8266b93693ea02b418f4f774f917cf0de7fb1f 2013-07-19 19:31:52 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bf24abafc183b2eb201c688ff2c1d92f3848b5f4321a6fc7fa4569ff6cd0444 2013-07-24 10:56:50 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bf33f28d1879573fb1197142ef9aa152217a89551f8dadde9dabeda9b4e5ebd 2013-07-24 13:43:12 ....A 120944 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bf3a4c498db179129044d50dd1d6b276f0f62f5d6cdc97ab20006ba3f64c4fb 2013-07-19 19:31:16 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bf46d32e7be1fc6931da8986d9cfeee9dcea91aaf3549ba4b836f0210a1b47c 2013-07-24 01:17:26 ....A 323584 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bf482083ca6d8bf78565442091e276965c2720544bd82ba4414ee81486bf6db 2013-07-19 19:42:40 ....A 503296 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bf4874171934b426267a8865fc94eaa1b74b09a5d9bda21e072aa9020095ed0 2013-07-24 02:26:38 ....A 174592 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bf5ec271c0851c4b4d83cc1b27d240d29f3e528914ac836313bf7a0962efe15 2013-07-24 17:41:54 ....A 299695 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bf808cacd22848d35fab51171fece22eba23028ff880c833c7c2092ea4210bf 2013-07-19 19:46:38 ....A 53258 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bf83009b6742df8349180f91a2ca85d9a9c6d9374ecbfe0c1f1c3260bff9a6b 2013-07-24 02:03:54 ....A 2315776 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bf863688b5bc255fabaa787c70952472a755ce542fe4ba4072c2a7a388d6d9c 2013-07-24 07:11:06 ....A 10145792 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bf8a369dea3ec4aa09c988322ac69bda1a7c2329ab41a0df42cdce4682e52d0 2013-07-25 02:01:20 ....A 452096 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bf8d969a56fc83d2620fc12ba8e62283a1a0b6ebecb872228e165acd54d3955 2013-07-19 19:26:18 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bf9dfc1cf9f8103fd6337025e687d756aaeac6a7546f85145f6990f977c0049 2013-07-19 19:17:56 ....A 827904 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bfa38091bf1687abb1d51944711813593fc1c2cbfece131d1e5fbda59431d86 2013-07-24 10:47:32 ....A 125988 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bfa4aa31820c55248ac4b5ecb3554ef307e802f24b8202d0ec73b7debe708ff 2013-07-24 15:39:56 ....A 115157 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bfacc31b8b522cbdb50f44598b08e9dec2e27c7bdfe17de6a684c77d1ca1e8f 2013-07-24 10:43:52 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bfb11c4eb8633d3d521e2cda2d013e4b3dc8da2dc1d4aec1815116dc1f2e9bf 2013-07-19 19:32:36 ....A 2061952 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bfb366902d4e204d4cc8f2c24aec09e0665baf041aebb522b8704b1b885452c 2013-07-24 04:43:28 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bfc3e74277545755674afdbdeba9c86a08e58ce691941ebd4b5f572b46da3e2 2013-07-25 02:15:40 ....A 137581 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bfc76007674575dfcfb174f184960991fe1243bb46774bf78da5591339b1ee8 2013-07-24 19:05:10 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bfcef5d6e6906d6079571a1f4c05ecf11f7a79793e2be02d84ede055e6b36d2 2013-07-25 01:08:42 ....A 623104 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bfd2ea0824665e4041a604ccded8649337a08b49983e4244afabf6b184031ff 2013-07-24 17:14:22 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bff53deaf6b319055d8190ef3ead778448a71f34102438595f4c30ae10949da 2013-07-25 13:01:52 ....A 1687552 Virusshare.00075/HEUR-Trojan.Win32.Generic-8bff741f66578af707f901dcae1b960b123a484b804d9de05687492ba1cd89ca 2013-07-24 21:34:06 ....A 680448 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c002ab5b456821e40a97318418ea6bd41c8c8d3af8416af473c3a8939ed2299 2013-07-24 11:35:18 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c00309561a1b70c245b97e5408a9466f554b7ed96aaa9a39e302f7ce7d47cbe 2013-07-24 05:01:50 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c007e79a1eadfc2a354a3f5a4d8b83cfee00766146a7d7a6799021efd4f5e18 2013-07-19 19:18:02 ....A 916331 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c00d36c284e0ffd54558e60d3ca249f0de4709d5307cfebf7b6ca829c5d9177 2013-07-24 08:03:10 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c0152c812b0040613700d76c0ab97f945db81aad496e5e5be592afc083ec73f 2013-07-24 09:15:20 ....A 2299904 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c033f276c03fa5db91e48ab4ad97bb71814b586bb9bc2f1c9c021acd269345b 2013-07-25 00:05:12 ....A 177144 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c049245bf6f06c30db054f3e9df25e0faf0eac2146152e27cf60cf6b36162a0 2013-07-19 19:50:50 ....A 83456 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c04cec03b1df4bd0115058e7be9311a08158a60eb04d30a86b6bca51611a9f8 2013-07-24 01:23:32 ....A 144488 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c05388b37860553e40ac1829cd9ebd2275a7ac72bf22b5fc47c523ffe6b1ad6 2013-07-24 15:18:54 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c0696ab7c50145a328ec757c7dc4b6477a0302879ba6226cfb729625b9f6562 2013-07-24 18:05:20 ....A 25218 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c0740ba6bdd7a928718fd951d094a6f02d4c6b84f34e2912232e7aca5ea735a 2013-07-19 19:32:14 ....A 828928 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c0bbb56a1818053e9b0ba8227fd489753b89b41a55923fe70188761de190bea 2013-07-19 19:12:20 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c0e9dd80f27fc63d188a560adfa847816ee07e5cfb64801fd250a0c67a2f19e 2013-07-24 07:10:00 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c0f1b4cd232e24642a011481c75b34190f27ee9a806d3d09e51481bf5550910 2013-07-24 21:06:28 ....A 214016 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c0f3afbb1c930656834c1d0c0570a29d3e35d85d43c23a62ad0960103ad97eb 2013-07-25 02:16:14 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c101ba0d12e9b02c843cbfa23237d96065fce785834d244cd8220c7d74739c0 2013-07-24 17:20:44 ....A 209920 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c112017edc28bd8d542a3da70a624ad7fc50bc23b12e0f39b18f3083edbb933 2013-07-19 23:05:48 ....A 1932552 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c11884a6cfac985cdfb2b76f48f9cf917b6c287781551ba5b70f8615b971e2b 2013-07-25 12:01:56 ....A 281088 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c12578cda0327d869754fd6a13f5f57fdc05576a1b80fa80208769bf4bb5a63 2013-07-25 14:55:32 ....A 360448 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c1283b8060040557751aed3e709e1397c9c2e10f991501c54f1269dde5fbd9c 2013-07-23 23:12:38 ....A 57408 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c12f9ccdb1627e6e9c134fbf4f667a11e4ae5aac51eff08ed201792a75f77b5 2013-07-24 17:09:10 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c134fad4bae9f0897028c53edfafd5eb29fd5c326623b9137b619eb5a1c1f93 2013-07-19 23:05:42 ....A 2503168 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c1400fdf8479b185586f3c39a177243d309e28ad91ed13cdbc660db296c85dd 2013-07-25 12:07:12 ....A 33796 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c1450d1712a1e26513b7295f60d2117f97e1294fa040a224ed24f16087b6c29 2013-07-19 22:11:14 ....A 740352 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c149b23891a321f739011ca304e0e3aaf066fdf62427b7d714af792175a12fd 2013-07-25 00:09:58 ....A 3749888 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c15f8eeca2b165fc2c41480eb3a786384d49aebd8d9683fd8f450978d0047df 2013-07-25 13:00:00 ....A 104919 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c1642e37ad27591928b2c8e19fb0e930f4fb9f4b097a49b4a7225275106f34e 2013-07-24 10:05:44 ....A 77023 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c16aa22c6e778ca5ec69217762161e4d2770b9fc421a493dc5184846077fd46 2013-07-24 08:48:40 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c1762d993e9bfbb5f77609eb1a9f07883cdd07b39f06a22c0a2e0ed4b30426e 2013-07-19 21:58:00 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c17febe075605db5a79c574ed352f98f8d4d77f1ea46ebb15bb2ad57da289bc 2013-07-19 23:03:58 ....A 1812044 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c198ce1cae5501c664baa4ec2bc4c75a3b09cb4d5adf343e345e2f53deab55b 2013-07-23 22:39:16 ....A 1257472 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c1a247d9953d69412a635dda3a60af7b7ab89b5d1a3ed5b7dc288735b4b7fe6 2013-07-24 21:53:48 ....A 412160 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c1a57de19d33fd56899e258df22564cbc61c788c5a60657b72c3e6270edc1d7 2013-07-25 14:01:16 ....A 186977 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c1a62e70a7afb33ecff09733c3f7bcf947adb2556160ff60d9ebdc67bce1af9 2013-07-19 23:03:38 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c1bbaf277b70a12c249369526e3171652265f36d797f6caed26e705fa5ca248 2013-07-19 23:01:16 ....A 38177 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c1beea704b4ef6290bec5c8aa3718db9037767bbdbccc784c7c772e5f724fdc 2013-07-25 14:45:22 ....A 113664 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c1c4dd9d7694d147f9ea24c509c5794a6549089ccc25e4000fad95a13fd275a 2013-07-19 23:05:34 ....A 902144 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c1ca1f419629f9c500700dd8ca1b25f08e1d9685ab7b60fe47e00c5ca3b5af1 2013-07-24 09:12:10 ....A 141470 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c1cf457b8f10e38d6a19cbe613cec1b1af2624e7960874599a49a4dc92c4030 2013-07-19 22:27:38 ....A 718563 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c1d8e0af21fa51d5cbe589cc4a40c50c8fae8e316ef17a4297cde471465188e 2013-07-24 00:36:28 ....A 209408 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c1da9229f0dcd19029cee3cbc6d539105722a8ded3563c58fc1eb9202f12c54 2013-07-25 15:58:42 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c1dcd1837b93088b844e138d7495b28a79e80d1261362b38074896afda48e61 2013-07-23 23:34:32 ....A 56832 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c20ba52cae20065324d7bb6d82b8062abb356175df702f74661339b26628319 2013-07-25 07:09:44 ....A 87040 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c20d281b2cdd9b649fef268b2777eb9365776228cd400e05f1dfb7d3db54c1a 2013-07-25 15:08:44 ....A 1531966 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c21421074d122d9afc4708038cd2e682e2190f1aa8437fe4c63b13614c34cde 2013-07-25 14:04:44 ....A 5839872 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c21700d5a208cc13a65ec1a6bb8017cabfe11493a51999dd1c2537023e29425 2013-07-19 22:12:20 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c21847305f9bacb6573fa893e69f060d21ab6c4a19c91b58f2c0e98fca0728b 2013-07-19 22:25:02 ....A 980992 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c21cb63dc8c304e1d501a512205979249de1e343de8edde3e46b9783fba393b 2013-07-25 13:34:34 ....A 864256 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c231fbdb6ccea2f6afc4edc3e7e55b2f1efec617211a2e84e685c2c68e84c5f 2013-07-19 23:03:40 ....A 416768 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c23d2fcc72dc9efe72d919dd3e6ca08ceb3411bb6d0b22d5ec0fc6c9814b6dd 2013-07-19 22:31:40 ....A 372736 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c24354c8a60d60025a19414d1d6a21351465fed7ff47fd7922bfe37f3898f02 2013-07-24 21:23:54 ....A 148480 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c26ab15de2098a3aa66c9146babd29298c7b792860f77cd7e87ce8911201a87 2013-07-24 04:01:54 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c26acd5dae7b55f8a1a9b7381d10dd212aa268b6a1e50a68625581375e94da6 2013-07-25 02:15:06 ....A 444499 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c270679d5323a4084a1cfac90ae908d4a31003ffdcdf8f79a8308906878b92b 2013-07-24 18:18:36 ....A 493734 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c278b1763bee9db59c14e2b9df571717ab8ff06a2f15d3af7766f78604e3311 2013-07-24 14:18:56 ....A 63061 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c27e9814a07a8996728f11c8620484531f584756d5cb14b0820b1a82ebc423a 2013-07-19 23:04:10 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c2829bf168edbcab8e420417f67f9d49297561e23b21bfae3d7ab7b74aad116 2013-07-24 15:51:06 ....A 96968 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c2881a040f08d1437f66803c7e1025a8a8915588e612eb4ca1ba06438467293 2013-07-19 23:05:32 ....A 328192 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c292363aa9942914bd13f86bd6d0a552d2c62e5ea58e808ac4e740032a0f029 2013-07-25 16:02:10 ....A 121344 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c294b400bdb89815cdb9d04c455640bdc3e30c99e65daf3b4f7f4ef946a6a73 2013-07-24 17:26:06 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c29e0e637b60190dc09663136ca23e1d97508220a2c65a74283f78a2df9b69d 2013-07-24 06:17:18 ....A 1400324 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c2a0e8c76a5984f1602d92b867f818dcb160341b872324ec809e640b1b0c7f2 2013-07-25 00:32:54 ....A 25435 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c2abf9afc51480396f914dc1b1dc2cbc4b9872769f8b60ec3b30819c91bf111 2013-07-23 23:22:58 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c2b4268ed2fa98a5907a48f159811e21d14bec7ac76bf3c8c8d954bbc4c8200 2013-07-24 22:03:04 ....A 375296 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c2c83a1f448058cb01281b774cbcad1871f95d51068241cf59d0cfecbabe085 2013-07-19 22:45:38 ....A 235008 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c2c8914546fc8e6c3e2ceec71fcbc671eccfc56b7793de38d327ac49212b8a4 2013-07-24 05:31:18 ....A 16640 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c2d57ecd749ff3bfa55c3969a1b2c528b3eab628f230533f1e7cb1d8e2f969b 2013-07-19 23:05:14 ....A 221952 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c2df427c57986a32343a744a024e993da0239acfb073899f9e501e0d958ad74 2013-07-24 15:24:42 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c2ff08933c9c304f3000fafebe78c899f7615622f0088c977107dffa0e86343 2013-07-24 21:30:14 ....A 581120 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c305c2710cf293402e78db1ca46fb339bf773ee909b4c5d2048d1c7ca301c5a 2013-07-24 05:34:38 ....A 37380 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c30bf5c0df7f04fa528ed12a55850d80717ce2e57a965a89d6dfe5e706299eb 2013-07-19 22:11:54 ....A 74752 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c30c305a548133c6ded91686d81f526b19508ddbf4aef5301963bacd7315ef7 2013-07-24 05:25:02 ....A 315400 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c3120ed9edebd8592455edc4ffe219d126f90f06cbb8ec982046bbeb0b836ce 2013-07-24 00:10:32 ....A 137728 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c312f11bc7da4e6858c76cef56ceabb7214f17867d40f34196cb1b206b8fa53 2013-07-24 14:57:26 ....A 360448 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c32e21b16e5d1fa070cfb7c1caca1d5304895f75a009a356abedc2886af1c17 2013-07-19 22:28:14 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c32fd5fe6e9ef2c541bfc3cbe370d4e2b24efdaa005fba485cba911ce3b8b90 2013-07-24 18:11:18 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c330f47e7c32037b904009a71573b34c1f6617360af3291458546131c07181c 2013-07-24 09:05:26 ....A 38400 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c34248447dc1a035c2bd98073871043c0e6737f26c7238354ecc159dbd530b4 2013-07-19 22:11:00 ....A 45568 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c3490eabd0464e752d68ec65ef95d81dbeb5b8177b7f7f0c65c0809c8a9759e 2013-07-24 07:19:52 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c34c3581c083f02a1bc21c0841ef2d41cbd7d1a1f314c39ad3978411d658ce2 2013-07-24 09:02:28 ....A 1380352 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c35cfb2e28d1ee98b427b233af751c7d4c1ade8e9f3e29600f2d46d7bb28014 2013-07-19 21:58:00 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c3638c127ce8b45d3b9be7ff129cbbca291fa4f086f95a36fd1e315ad1e2dd0 2013-07-19 22:11:36 ....A 36129 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c36e5595a0f8a844d361bc376d46fb1d98472f7cc7a838d79efbfc930f62bf3 2013-07-25 00:11:28 ....A 618440 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c37d567fef3d7ba9b96c09fe249041ea0d9e86b380e43004d56bce9bae39ee4 2013-07-24 17:22:20 ....A 2707968 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c37eabd6ec2950c04db5273b2cf60688624e147feab19c0ce34b436f778bc70 2013-07-24 16:37:38 ....A 311296 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c383a7f95456c021c4f99e9b192572c40bd0605288e910197f2cc4d5d8a940f 2013-07-24 00:15:24 ....A 34304 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c3875509905887418fe90bababa2f5965439d4b3f5947e6ed0d001ede93e925 2013-07-19 22:31:36 ....A 413696 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c38e90aaf0877252e39491517cbb1792a82e939ca53aa9d640eee885d6812fa 2013-07-25 01:08:16 ....A 679424 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c3a46e2ae8fbb877a74be93c343321b906421ad85077157d4c5c0f1f6ef40a2 2013-07-25 06:44:48 ....A 202240 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c3ae1495682a3ac5ac9b619e1cd944db7dc24d89f6b7c74d80d3b7719517cc3 2013-07-24 04:01:54 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c3b5c1b063f77dde67e3b18173430fa190ba1f54cb7f3b925a1c000c9cec73f 2013-07-25 02:21:26 ....A 368128 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c3bb45b1f32f3280c390e703b1759dfa90ad4d7b14a2e84bf6af10752c0b903 2013-07-25 06:54:02 ....A 109056 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c3bfdea5e7bd1cc48acdc7fc1958ced57983e8d0f5c58b500e5a740f106af35 2013-07-19 23:04:36 ....A 1187840 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c3cb0bb9e85b26ae48506f97c0e1cee9c1e603efc8c9ecd8a2e3dc759725bc9 2013-07-24 08:52:26 ....A 79150 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c3cd149b49d708e5f0a2c1c03031749588e1f09f43c23cb4b68a90091f172ce 2013-07-25 06:25:10 ....A 28160 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c3d07a9c12ff8af8e7c323c9ffa2c6af2093fc39de538be3223de0f1221b1a5 2013-07-25 01:05:34 ....A 42416 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c40117ddd66b5564bc68f5e509c41bc1000d502eb681b5c76613545fa2620bd 2013-07-24 00:39:12 ....A 12800 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c40d1b1417a8b959640ea0641418957875faf69bb4e343398c598d62e10ca41 2013-07-24 07:17:30 ....A 295259 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c41a683c2455f24ab5727bdbcfc221b502213f0c3099201617fc22348a3b5e1 2013-07-24 22:32:08 ....A 229376 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c41a6ca0b6f8343ddb55b079e66558a2e1cd5ce5ad8f332fc371b45a6c8bb3d 2013-07-24 11:23:30 ....A 207872 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c42ae99f827ae99bd1e27c07fc937b2a9ccabdc533b011374b275a868a09c0a 2013-07-24 20:02:22 ....A 18168 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c437fb1109611582673df4a3e53167c50a9fb84afcae1b68a76ecce1eeb22f9 2013-07-24 08:39:32 ....A 266752 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c43a2baddc10fbede2d72d57f9c83c4247cf4df58ad7fe1b58551b8d62ea965 2013-07-24 21:56:48 ....A 151040 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c455e1baad9ff81471301e90645ed4f29a3af1d0732eda332e2427237bbc6f7 2013-07-24 18:02:54 ....A 48643 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c45b8bbf494ae66367727d87ed92131e8bd2d31f729bb0f5d7725bf31deb4fc 2013-07-19 23:05:26 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c45cd2ba0e8a957d05fd6231a2a95e8b1004cf605afa780ffa7a27d0d4db9f8 2013-07-19 23:05:52 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c48739031771ee17da7b6dd8bacbc6085fcea07623219ec174c044a6367e8af 2013-07-25 01:08:34 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c49124201a850d47274f47bb002e71c49dcabc84e4097e272d6e5e1a34f997e 2013-07-25 00:43:16 ....A 97280 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c4d35b345988fcefb89e31f73984441567cb0a21b714d94547ddaa069662ece 2013-07-24 17:55:58 ....A 201728 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c4d7bc6565cd33c9e9aa7568dc0e5fef8a5c74e1d62064fc2b4760d82e9ef03 2013-07-25 12:46:22 ....A 2297344 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c4db9500cad2a1531ae0f0d936cdc7379661f1282904dd92068fc3731d7a19c 2013-07-24 00:14:54 ....A 2570670 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c4e78f500a0ad0af3f3d36d6e55e19fdee2d09ebd3cbd31f3bff8529ff65ed8 2013-07-24 14:40:58 ....A 1776128 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c4ee39b8481163167535f82ccd24f02127b327adc327a34adc9ad08405f4a0c 2013-07-19 23:01:12 ....A 681584 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c4f02fafb596855300e9665399a17760d8ba8eea50606fb02abf0c452303927 2013-07-24 23:46:20 ....A 3549260 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c4f089e92061a47729504e6e15d959a2f7ed63f14df1de1be085638542ec752 2013-07-19 00:42:10 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c4f241cbdf6b5446d19ab04f661ede6cb70d5ef9a2737b9de542d2902bb5266 2013-07-24 13:57:38 ....A 1511424 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c4f76681fbec44b4c2f4f5b9aad61c444d3e31973490b831547d595742a1c9b 2013-07-25 16:08:02 ....A 937984 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c5021d9acbd7bbfcbf318875ce8d76ba8fba7269c0cf173031611701a194b72 2013-07-24 06:36:50 ....A 313856 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c50892bd5e8731573dbdb96bc1d90ec6d62b91025aea94d318a0e2533c1cd4b 2013-07-24 15:28:20 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c508c8a3c8049e6aa0383a27cdc306cb4bbb0c1dab9e6272b586ac46cefd42e 2013-07-24 18:40:42 ....A 372224 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c5289ad97ea13f213107237cff5e64037f57f59fd4ec9c94a40f45d6ac06554 2013-07-24 08:10:36 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c54730f3acaacd99de7a1961b5ca2d7c6b12b8c6505a2f76ef4bd31bee90237 2013-07-24 09:57:28 ....A 700928 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c561653df9c140f2a77c7174f67556d18a3ca3f71b44f1e83c35191d975c9af 2013-07-25 01:49:46 ....A 64000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c5820f880e77117195fadb3b59e65890a208069b5eaed718216740107893a4e 2013-07-24 20:10:44 ....A 382464 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c588dbd689dec2b94a1eccff8e0b22628415421b5af2158bb503e9ac4c9f120 2013-07-24 15:54:56 ....A 738480 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c59f8f8cd6e6721df84b04cc91aa57ec4ccc9332863348bb56ed04258275480 2013-07-24 01:26:08 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c5a8eb48d0ec6f43568f2dfe256752173bfa544f2a79db1d415b2b3b11ef96e 2013-07-25 12:07:22 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c5afe94a6c7e134ce5e0f8a8e53ce433f9d7b5912807a29e6f7de76440faefa 2013-07-24 07:05:58 ....A 174592 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c5cbbd6a8e96b4e7d89cc4a6a77035f4c713342b1e5de7608eb3f9b89e0f7d0 2013-07-25 12:55:34 ....A 129024 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c5e1b8ad847043729dcd27ed523f4de55d1b35c3802c4a28932edd0f7ab7916 2013-07-24 18:35:06 ....A 892468 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c5e56bab59d80ad51af6e0b4baca274e09ef026098f9a54cc05aa246b5cb453 2013-07-24 20:16:10 ....A 299008 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c5e89d8785e5e891731b6dc4c7a47f7cbc737e584e50e7211eef92ff6de4729 2013-07-25 06:31:18 ....A 29184 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c5f19c654491b061632831292ed5f4c79c2468bb66900c64d15a49fbc027c80 2013-07-23 13:16:20 ....A 312436 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c5f51e20a180595624f36ecc1695e781c3642a808d7153c95f0059eef1d36ad 2013-07-24 12:17:28 ....A 416768 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c5f999b2b1f13594f4240cf116bb039f03be31cd1cdff0b2db115e3528d3c6a 2013-07-24 09:43:26 ....A 393216 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c6077e9fbea457e2d40fcc85c0ac8998ba16d641ab881eb60dc95f8f97ad858 2013-07-19 23:03:58 ....A 216576 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c607e6f4c61032a843d2fc8fae8f5bde3ff7bccb8202048d8d64bcae816d4b7 2013-07-24 05:29:36 ....A 215040 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c61cec39c316d301ba2e131b50379302e9ad004514d7dcf89b9c710537828d0 2013-07-24 01:51:46 ....A 225792 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c61ec8343d65d39a2212ffce9a5afbaad3cd41d414254c6cff1a25a7f083e32 2013-07-19 22:11:08 ....A 116736 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c624ae67ed5d4eb12cbe18262f4469cd7ff4a3f73142c802c4ba3ed84b3d7f1 2013-07-24 22:42:08 ....A 255488 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c6316bffa32a35c4844addd924661719a6a15b5fe31ae7c86e69968844d232c 2013-07-19 00:51:00 ....A 198144 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c634500383952f6fc4fe45caaa20b6182a8fcded43132ab25c62e2c4206fed8 2013-07-25 01:06:34 ....A 144384 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c64966d5a393075292d5dd0fcb9624278130692d183725c865573c89f6bb770 2013-07-19 22:45:38 ....A 1424896 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c65848283e1c59a67899a261432daf24136d6b340881ad35587c636657f505d 2013-07-24 02:10:44 ....A 336384 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c663eb5429cb4ae90bd6ca5077cf67584315dcb347b0d098356d733df5eb88c 2013-07-24 16:59:06 ....A 95744 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c6839ca93335333c65593050ceba2dce3a84e5ed8cc45d33d130c47bb076245 2013-07-24 23:42:20 ....A 239624 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c69aeba93af6bf89415ba33353f34417595e861dc34ca2124f8271232244a31 2013-07-19 22:54:14 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c69b6a481c47424c6a3f5436b37177b3e02329130503838564c63ff5c657e63 2013-07-24 19:15:28 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c6a3bfaf144609e4d40b3fc59e3e2f515db0edabe180cf5fb72f0f6e14ce000 2013-07-19 23:04:44 ....A 4378624 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c6b3837a13dbd501f40a8c99305ba36370d85eb317e1589ae23c7ba59f03742 2013-07-24 19:49:12 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c6c59415ad20ffd6789bb0e4d55964a8e7c0bcf247447524a8e208587bcb85f 2013-07-24 23:10:44 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c6d0360f4c5381edc05dac6e2a7ac3d592bd67d740cbb6fae3e378b94a53684 2013-07-24 17:40:00 ....A 151040 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c6f928c379ec492c58169ea57d7ed0f1e17f3fb688b33810f35893730393bb0 2013-07-24 23:23:08 ....A 86055 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c7152c27d19a6977e7b2172ef9e295550e01b14ca8e554541ae4a06a0489abb 2013-07-24 22:12:44 ....A 308736 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c71b2f0b112fe1c8fb72a47c35ca0504bfb32dad6cd1485898f27d320097cca 2013-07-19 22:12:48 ....A 142848 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c726d64958a95b373f9eae5bb63290dde6b1fc1b0277a978b458cbe3f1ad86a 2013-07-24 18:29:24 ....A 86215 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c728d32a1d21c0d0a4330c48b8f464f4bb1345e245920e8a9b5a3146c98ffa7 2013-07-19 03:58:58 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c733867ed3899d57d797c51eee7e14cd984ceb294b675186283c4f2c767d5fa 2013-07-19 04:04:46 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c736a923585da631f54cb84c9e90849a0f059ad6943ded04e25826aaa646b11 2013-07-24 05:15:58 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c737d20dc6a3c3c576605b12808a321fb7e8cff2a155d9026b2743f178f58a6 2013-07-19 04:03:56 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c749cf13bf35d07326aacb788dcfc5ecac0375cd959d33c85c44761daf79133 2013-07-24 16:33:14 ....A 290816 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c7514cf2316484309d42dbd6c682f2adfcf1701dd1e0e757283abba1be7234f 2013-07-23 22:11:44 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c751f109b71b1fdbdbe0f3ffb117ff34ccb8283540ba58a7efec445fc012665 2013-07-24 23:14:16 ....A 342016 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c75c4fca91eca8fd255f75a55f2bdc8cef1a554d1c3eeffe7e20e3bb702206a 2013-07-19 04:01:34 ....A 225792 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c75cad12362ba2babdaee226129eb3abf26c818f76bdb3952e8e1f2b80ceeb6 2013-07-25 01:35:10 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c75d3949ba155c90a29a6b688843288fe07924de7f47ba133b5ad1271cdd6b1 2013-07-19 03:57:02 ....A 184832 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c762d92b56535bd835d05f85d3848117636af82899dbd47c9bc1422d2c713f3 2013-07-24 20:12:04 ....A 99797 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c770aa26a0ffdc8fd745a8510e8cc524c019fe2661bb848206d5c9baed2ed32 2013-07-19 03:42:16 ....A 222816 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c770e47582dfc8db80ac072dd4b2667349d8ce26910b103f9c196ccb1e9642d 2013-07-24 21:27:22 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c77dce6dd03964fbe5f276f9bc7db789c32268ad53caac0701eb8b468175732 2013-07-24 03:14:28 ....A 58368 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c77e623812a29d81773ab65f5780691997ba5245e23fe5ad052b37c5280fbfe 2013-07-19 22:11:36 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c78967587d28fe79895a0fb05a6b8eadbdd8bf8e3f3f16b376fc38ef5e7b2c0 2013-07-19 22:31:30 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c7918d10b0900777e9a6d27115e4006e5f99a74851c240961477b743a715c6c 2013-07-19 02:37:30 ....A 94213 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c799bcfc45528bd1d8886ac1dde7978d7d1393bd6de4211ca2dc2745a2e8ee2 2013-07-19 02:34:16 ....A 334848 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c7cfa76f4a54896ee4bbb783a3b20b4176af54963de322a3eef3bafa5126030 2013-07-19 03:57:06 ....A 1391882 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c7d0e261f20a077197d127511dc4ba41a1ac34e46bf8501d38dc90a38e7185b 2013-07-19 04:05:40 ....A 256512 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c7d215b6555e272a5300b15a28f167c3d7866c89bd3bbd74b000218e7fb1dc9 2013-07-19 04:05:44 ....A 272635 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c7edc22b32bc6aeb137dad576af8d14ab25139f3595e996312a33a15228c5fb 2013-07-19 01:29:06 ....A 201216 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c803d1a3c5033c0e5bb7f2b4fe3867d99320f284767b6d262907e75e9073777 2013-07-25 10:34:32 ....A 336261 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c807fdf5d32fc24beb5afedb3b535583ba5880448e5a1638548a86689792f82 2013-07-19 01:29:50 ....A 18560 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c809a9cbd3ce77085c9fa6d429c9a6e179b12b856c029d5641e776cfd4919b6 2013-07-25 08:41:44 ....A 605022 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c80c1e7b168fc4deabc9eb9421cacde7001cf9560295af9d422d469ec8c1cc9 2013-07-25 13:25:32 ....A 152836 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c8169ffae5f1900100e6d86cf68ed33d13fb1fb0fbf76678ddf54ea258d8ff7 2013-07-25 07:43:44 ....A 127620 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c817c478e2f9944468652ff6efdb31a15a652b021d1d857bcebf46e46ccc3d8 2013-07-19 02:34:14 ....A 911360 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c81ee5d4ec50e664bd34a17758d5884e10a7e4e7169515af6e024e042bb31e3 2013-07-25 08:36:04 ....A 7808 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c8213209943bb43ea5011827d7c83e1633d802e0e1a3317c3c7ab0c78d7285d 2013-07-25 08:40:40 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c82516581fbd081ac9f11edfeffded12b24d34690ff4598683ae53c01e187f0 2013-07-25 09:00:36 ....A 62976 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c83027a78de563216ed763cdfd6406ad8c37de2812e77a2be5c96bfa824b07e 2013-07-25 10:05:52 ....A 36352 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c832546dbb167a78439d59352173ab499e755f6cee4d89ae29d11da71e34658 2013-07-19 04:03:52 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c833af763c736795aa9631508d2a927a430ca34940f161683dfd002fdf21f35 2013-07-25 10:40:56 ....A 100864 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c83d20c80f3782d0f0ef3c8a33a4aec09d3d5b8f2af0c7dce0a644375a323cb 2013-07-25 08:52:02 ....A 22528 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c842d1b057dfe484c3f440f285c9917df5400de347b733eb9cd03314671da9d 2013-07-19 02:33:14 ....A 307200 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c84d175139b5ec59febfa8fffac58936698ef86ddf9f6be9b0a1bcf41471472 2013-07-25 10:47:36 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c859cd955685b8a499cfc415676216f54da24d4d099539a056babbd8e0e1624 2013-07-25 09:18:06 ....A 172544 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c8640a09498c48f6633df5b4733cdc7f52c5a775c309cc36c4410cc2cb888d1 2013-07-25 10:32:08 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c8642b8c1d99240dbe69a97d2bd72d53fb6f566a6b316bf8b6f482ed3099d31 2013-07-25 08:03:58 ....A 33280 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c86ad2113543986f861632220eda4eda52efd51db8c1d4463c995f4cf726842 2013-07-19 04:05:46 ....A 100993 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c86f2eea024a424939130723499dd1dc37b6493d72ea4f333fb962db35aa6cc 2013-07-25 09:30:38 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c872ab0bf0dc8cf68e6b187cb0648bbca4bc02a4c584f1a56cfdbe52d125399 2013-07-25 09:06:10 ....A 237400 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c872b3f535ab291973f7ad9f87a0a2296f770097a4cf790fdb0cac05e0c448d 2013-07-25 10:48:14 ....A 23552 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c872e31c50c234b8857e511d877104a733417c275c2a285cb3b038621669a76 2013-07-25 14:32:32 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c8730f3fcdf34edf28519eafdb63f4256e3169e4b5f4e5bc30674270d7d31b0 2013-07-19 01:43:24 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c876475a1c96d66d8e4e8feee91f780832132878996bdd12167b3c8b930f19c 2013-07-25 09:36:08 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c8772b740674661fd1f0b556a979789c66d48888fcf4212e33086394009a30f 2013-07-19 02:44:30 ....A 54678 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c87c7d568a763f7725f017874ed9ee2c02871284f14b0b4f7eb70b1a1d03a3e 2013-07-19 03:57:08 ....A 57856 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c882e162fb281c2b0a3a82df0b6ea2265e08cf11ad1280a7409c87c820f9a26 2013-07-19 04:05:34 ....A 4144776 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c88b64257c498fb9fb2e8650d2b2b14a10061b26a00c6ee4d2e6cc457ca8958 2013-07-25 09:07:40 ....A 2172169 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c88d95983f6fbe01f7702691f3fee9c20cd020b22dd39732be6f848c049b3de 2013-07-25 09:29:30 ....A 133123 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c8911f5280e6bbeb749f6c5484bd82787f8eed71d02d9a7477b5cb2b6634040 2013-07-25 09:08:58 ....A 329728 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c8a50adf4661989bccc09a9dc583b7af06e0aa64ac902d634114f704e022a54 2013-07-25 08:11:34 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c8a622f4dff55486160fb22594634ea1eec3bba096db34ce2b437a8ebad08b7 2013-07-19 01:29:06 ....A 273575 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c8aaa3c447e11b68698d2566d02d18833fb8787c3ff129bfe2b96366edd1f01 2013-07-25 09:50:38 ....A 859648 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c8b33787eb020c44e46178f60bca73e92486e1d8bb9876a9f8059276ef7417b 2013-07-19 03:54:42 ....A 218112 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c8bdc607e256166310257c8fdefb98adb6c84f03370901a76d56334894e48ac 2013-07-25 10:58:18 ....A 41984 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c8d04885d1a848e147bb395168421c8b151a8652bab87f25798072129c503b2 2013-07-19 02:40:22 ....A 234496 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c8d770e0518822163e434c025a3ba62a43dfd978bbf220b628b03ad29ca1c76 2013-07-25 08:04:04 ....A 114790 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c8e075ba72ef2257f77ae489c19951766e99c19dc1617f904894b24c94942ce 2013-07-25 07:34:30 ....A 284672 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c8e165608f4f89c44395cd5a52460d3f3fd67aaa5e23289400a6eacc97f41e7 2013-07-19 04:04:12 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c8e43de4d558d7649a09fc9a4db9a380ff8bd1e7f8c617256b8e391d731a867 2013-07-25 10:42:30 ....A 6656 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c8fd6017f19696c1a1be623406b2b7642608540be7a3ef620c4b77d3b8a58b8 2013-07-25 09:50:34 ....A 427520 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c8ff6bab0e0baa91a859d6e8444cda0ac78d1e249c5a9148487c88a4b458818 2013-07-25 08:55:20 ....A 712192 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c90217c8ab8abb007970cd4c286ff816a9508d7fc7a3ad7bf3092eae8b058cc 2013-07-19 01:28:56 ....A 142479 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c90d6c7d9fa459e23ba9ae78c1ce93ace56dbe1c6f2183b30debbc7937e50c8 2013-07-25 10:34:56 ....A 174080 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c910a5723de57d608096da08b32cfa1e82b61e89bd911b2f6bd66af83d39c9a 2013-07-25 08:15:48 ....A 10752 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c91247b994a4efdb2d3d91dfbcc173060e3354f8ecf3fba6b7510fa754952fd 2013-07-25 10:26:22 ....A 73060 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c919e271f40bd2c487b81c67a1994c8e2fe2bedec561861fe85565593725509 2013-07-19 22:13:00 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c91a1ef85eaf31036e2b7427f2e31f52ab4e41082d5102578e967d0035b001d 2013-07-19 01:52:00 ....A 156160 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c91c41b350884278095b15051be7d580f79171392562166985ff0003f40fb9a 2013-07-25 11:03:26 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c9297294ee4f248b4deade734773e984bd82bc608ef8b7c4a57243d87be4dc5 2013-07-25 08:26:02 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c9300be5dac22d5247879c9965d904eb00076e6b33278e476d322bdd35a4535 2013-07-25 08:22:30 ....A 219136 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c94458bc544092f965e2555cac15a1e7119e1f3c3476e30c65a5fefe07db9fd 2013-07-25 11:03:38 ....A 358912 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c9488878dca546e9ef464b0dc2be986908f7a706f1153acafad48478a9b83c8 2013-07-19 04:04:32 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c949435b57d65ff6195559643fb1141fe031cfca84bf4a5a4ff8c2ac4f8c778 2013-07-25 09:40:44 ....A 132096 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c94ae1fdd87cc98bf7ac77ad706754f934face6ec1229bb53ddf748caa1d3dc 2013-07-25 08:01:58 ....A 124416 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c953bc36b5e410abff2ce8e60829d3ecd8ca3e6aaaa14c1e7fc94b780f9521f 2013-07-20 00:37:58 ....A 34081 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c95b2bcba59fba340996ce4d5ce4f99dd8ad55c579f6a3bbbd1da5d2e559bf2 2013-07-25 07:54:14 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c95e08bf8db729f9035694eeeadf082dc1d6e0abf497b018db318a55901e057 2013-07-25 08:42:04 ....A 106122 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c9620763902b6dbae5bbfc8d98ab7f2d377902130a89eddc4f83acf9ea3ef45 2013-07-25 10:44:48 ....A 151256 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c9695522a9cccc91e2c1a42bcb68a1dfe270daef1a4861ba97b6b03c6876d99 2013-07-25 09:49:14 ....A 105608 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c96a32e5d7a1c4c3bf0509f59b69450266c9397991a61ae613a82b6c9b3cf09 2013-07-25 09:10:10 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c96ceec5bf13c2f473b01ad4291d7cd1404568ec9b3611daa2242a9639a754d 2013-07-19 03:57:38 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c9782bda7c512aad519a8136a2b7ca405141bab09507dd1ba118f1897e85042 2013-07-25 10:19:46 ....A 159232 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c981bcba924d62e970286bdfe0ebb9f671f1c8b7648f2f5aa440c477433f3c7 2013-07-25 09:20:42 ....A 104512 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c98579d44e7abf175b116ed110b59609d8f13da00861ea40f59050469373d76 2013-07-25 07:46:40 ....A 56832 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c989e2672f36ef17717bd17478b8c5b62fcf11c74d8dd844d53e12ab43f1832 2013-07-25 09:15:28 ....A 502272 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c991ee28f1dbf641a61592206e840cac5ffc8b00c1e315cf9fedd39785ae8a1 2013-07-25 10:01:30 ....A 64512 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c99238df609c85df70da45d942cf8d577574f65d08217be9ecc825760ecb683 2013-07-25 13:16:42 ....A 7651855 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c999f289bc74e21446db1299d0c6642d844926a4f880d2adc17f71e3bc639bf 2013-07-25 08:44:22 ....A 250230 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c99f9fb46a2aaca5b9fbff631a2ebd5e2352b849e41953a8a9cd9929b21c353 2013-07-25 10:28:56 ....A 2759296 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c9ae66d4b11da0b9cf91c57a1d965a2a039d211d5ae77a175c3178b602aa4a1 2013-07-25 07:56:18 ....A 22114 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c9bdbaa7d4bbf6f99f1d47682b8544ea0badfa63ad76d830bfc3cdf4f6ae897 2013-07-25 08:47:38 ....A 256412 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c9c562f95503d0cfd6df6cb79338066f0153c618de3708657a14a3568a44314 2013-07-25 10:12:50 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c9c8b806d18dc428dd8b7ba444463ff4eeb506986b87c2dd943318158fc46f5 2013-07-25 10:46:22 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c9ce11f376909c5051e86c655335e4a0ba7216e764ac0f17815422c4f50f4d1 2013-07-25 09:23:30 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c9d58f33aabc21c330e9857e44fc53f61c7efebe62dd7814d48ff67644739b4 2013-07-25 11:06:14 ....A 610312 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c9dd59272db04cbbd1d80883089aa8e31de556e13e10af8ac352c434eb6173a 2013-07-19 01:45:18 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c9de6dc08095b979462ece29e439baaeb02b251d5f3761d6710cf58ed5505ad 2013-07-25 09:08:10 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c9e4cb199926445748f276c334313cc5a9789bf871dbf07c61522270adefb25 2013-07-19 03:57:28 ....A 216064 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c9ea10138a209b0bd803ece871bc8f8d2f2b4fb9d1aa31933108d0e10528a14 2013-07-25 10:57:48 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c9ec9668eeab3b0984b14c03b1b24584b7f5d7a535a6867a59ae0bd63402844 2013-07-19 04:01:30 ....A 146944 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c9f1abc1c00528650b7d7b7a82bb2467c1fadcc5f3a440cfc774fc5d6991832 2013-07-25 08:11:44 ....A 12512 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c9f3c5a84bf076059b3620848d31c0d891e62fd9ce497c7056a3139614c8c5a 2013-07-25 15:41:00 ....A 276480 Virusshare.00075/HEUR-Trojan.Win32.Generic-8c9f3f42eea158183bc553a8a71d75029d9eb667fab86b02ec8adc66dcde60c8 2013-07-25 08:17:16 ....A 143872 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ca044a9a3ca42b1a1dde10a214d67d776a39bc3eedc913569b61827cef252f1 2013-07-19 02:41:26 ....A 81882 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ca12df73acb9360afa5db0cd802ff7334a34c03a7418a51b076e8feea7d4e60 2013-07-25 10:37:40 ....A 402484 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ca169c7ff5703e05d2cd4cc1a82f14484be38fd956dcec1174e53edf6cf4dd5 2013-07-25 11:34:42 ....A 73216 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ca20667882e7cc281574bcbdab3242e5a9ba4a3abab81103b2179f434c0c93c 2013-07-25 09:31:54 ....A 92160 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ca216504f49de8c0de69b1cb471d652f703038f6a4139c6fb4fac0db0291a63 2013-07-25 10:38:02 ....A 1901568 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ca22005a2a30b39347d28d727c7f9b34d65f059710bad5b43ff96f5d466b916 2013-07-19 03:25:36 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ca23c7528f946d537179da205951a17167a2a91fcec7cebd23db9aec5a6d5ba 2013-07-25 09:30:32 ....A 844341 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ca26af86c72f689e165e314c4f69cca96661e59a6a229ba0fab4012ce48e224 2013-07-19 01:29:58 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ca28b6d65a63122ba2065706757141332600015d5cfe4714acb9df86ad3b8c3 2013-07-19 02:40:08 ....A 296960 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ca2a7c00f4b2a77fc7bfc16af7865eb814fa115ef9fb592a1cba7330aa2bbfd 2013-07-19 02:34:22 ....A 900608 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ca2ee86e907a463493f8c706ee1b153b7b81af8499492f66afded93746f0afd 2013-07-25 09:24:50 ....A 239624 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ca31fe8fc2b687eea277baaaa323ba0c46af2e7ce353173a116a214ba80ed27 2013-07-25 10:17:38 ....A 2457600 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ca3586dd2da79cc818ff17b4f10b5f27af97a11d4b6c91344e4d65fbe29d6ec 2013-07-19 01:49:48 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ca3a7a67aeb18a77b5bad2395e0a2703be0bec44dd2539af2f5097dad726bbb 2013-07-25 10:25:52 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ca3da4e491f8e0c79f1876bd02f02ce77b23e93cdcbe859023b67e7d2eceef1 2013-07-25 07:54:00 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ca3dffe97d21b14375712e18c5f28146afdd337ce22bd04880956ac2594534c 2013-07-19 04:01:32 ....A 560128 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ca3f7faa57471cea65b43d4d617b3d4af1276dfdf2ed849ae7a8c868dc0c753 2013-07-19 22:12:06 ....A 70016 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ca50e90c59ec0ab1b0f058e3eb6b5bdaed63e15602ba5c7a540ed5ece61db6b 2013-07-25 08:00:38 ....A 209594 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ca56a775c3e6c11ec7635760edc94ffde1fbff6c73873172158ce29f4ff102f 2013-07-19 21:53:36 ....A 237568 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ca6330396048f3270e285464efd12ede5de0c0308ed2e5b78ab881154dd30ba 2013-07-25 07:29:56 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ca6a2eff6bfc72f9a0b39d8a600500d7bd3e3fd1e455657e47ebf2f97cb92be 2013-07-19 03:57:00 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ca6b694c3aae796e58a8b3112e4ac1040fc1e8302a3a1bdc7e26e4ab265a883 2013-07-25 07:53:54 ....A 71680 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ca6ddfd746cb7e862ddfabe324a1b6d6c82fe9b219824c010f8d0550711e456 2013-07-19 01:29:12 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ca6fad04d385412d358ad4b81ddbc684efca65d86c7f000b13e0147bb6b0fd8 2013-07-25 08:53:58 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ca709c2974fe39b0fc5608a52c905ac488f14c14e48463417be649e73738f0d 2013-07-19 22:24:10 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ca755f66685c7013e48c07691436d9800dd01e8b4475daec2398f560b96ae62 2013-07-25 08:03:00 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ca796f5297d578a6af49f9491fe842681f38ac6b1bc0f666ba50e639c3845bf 2013-07-25 08:59:58 ....A 1373719 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ca8063bb61cd8876f260d068d77222ea8d0b878c47f3a4bcb2a4dde55ba013e 2013-07-25 09:32:24 ....A 483840 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ca807daa752c38c61ff9c7c8b9453ee760f1a82cf5fb82c0774092b6ea35c9f 2013-07-25 10:42:18 ....A 773832 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ca837c91e5770edd44769d77e0fd3c24de1d3c49db039953ea5bd20bf3da271 2013-07-25 08:12:10 ....A 200192 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ca85427e9d146539b7bb997a94b87a469f39412dc2b1a49ed02554ab8e63533 2013-07-25 10:33:30 ....A 380338 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ca86e30e469a4a779356ac697a5320fd5b8bde51031f74f431a5d6dc3bda9b4 2013-07-25 10:55:36 ....A 715264 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ca8bc68e213ec930dd4f28cbc7f31d8fdb74797fae8fd06f08d56bcfde7623f 2013-07-20 01:08:26 ....A 214016 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ca8f4b27e5897bd8ec0c08b6825e8912cbc8100eac3bac1eb68139065e5a820 2013-07-19 02:10:52 ....A 3120128 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ca909899d5c0eb94abac8a910ab94b308f6f1a1de1311353f4f78a543da772c 2013-07-19 02:40:04 ....A 94720 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ca99d205b917d193d80385af70661d121b18eb32010540d482a8d127ebb96a8 2013-07-25 07:37:52 ....A 427520 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ca9f9b5534ac005060548a751c4200458e098af284277874271d4c5a6c646c7 2013-07-25 08:46:48 ....A 79360 Virusshare.00075/HEUR-Trojan.Win32.Generic-8caa1bf182fb3a8dfd3c8331a363f22aa81846f7f958a14274fdf5e25e9b8b56 2013-07-19 03:57:08 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-8caa3454c99e06ad90dbf14acf0c968334fddcaac426690c20d5b7e664910002 2013-07-25 10:50:24 ....A 39450 Virusshare.00075/HEUR-Trojan.Win32.Generic-8caa8b9ff0a2bc10fadbe334bb61ee6fbd4b9f1e9f47648880ed932b8dce79b0 2013-07-25 08:18:22 ....A 507912 Virusshare.00075/HEUR-Trojan.Win32.Generic-8caae544de837438d01b63936274be93336ed2afca465253fb1b9e04348f4818 2013-07-25 09:21:18 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cab5a1bbebde23f9e190591d5afe2e8420ad636bee16f7a4b0f9fd4bcfeac2a 2013-07-19 04:04:48 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cab869fa0a5831acccd6698035de2464480c43d8ebec98c7ef1ee5afd2d9c17 2013-07-25 12:32:24 ....A 42684 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cab8a9f4cf1d047f60ad88118c0ddf3dd4c2170cbf610213d153013edd18382 2013-07-19 02:12:16 ....A 387584 Virusshare.00075/HEUR-Trojan.Win32.Generic-8caba48686ebc1db4724d8b0e07e13dcc3cec9ca0e68bf6c609cd9b3d7de2669 2013-07-25 08:00:16 ....A 505314 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cabd543f07c6180b96db75e56de22825cae52788616aea927eeb162850b0a7e 2013-07-25 10:13:42 ....A 41508 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cac1ae6a23c54662ea53dd99b4832633bb64915b88e890db480bf35eaeb3c6f 2013-07-25 10:14:42 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cacaa307aa49f074537c4deb62dcf6b55e4745ebd31187e5022f372205bc063 2013-07-25 08:26:16 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cacfaccad58e9d0a9a24805c38a8c543dd060e14a9217cca75e7c2920480ea0 2013-07-19 22:11:40 ....A 136192 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cad98850882bd2aebae7e0617bdb14e9e2271f46b12596f8b8003fa1f278702 2013-07-19 22:11:26 ....A 78686 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cadbe82c3e43101d7321e862e8eee1378291697f6194b4415d5db7705241b79 2013-07-25 10:39:52 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cadd91347a0bdfb660b2bf8077d294f5828ec11e4c2306ced8d8c0b8c21ae95 2013-07-25 10:10:02 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cae151dc40a9871555d3a22ef8dc75090960f60b99ef9293096cc1715072834 2013-07-25 08:30:06 ....A 251957 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cae313daaba9f91d5b1c3d1f9aa4ae0ae8ddaa437fd86145e817827eb874302 2013-07-25 08:52:34 ....A 293888 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cae42f4e67c25fe563b9d591f7f6a4d9594e410865e770e94e8d4181ef43fec 2013-07-25 10:45:48 ....A 23040 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cae454d94d0183feca0dbe7388918da19b3a5b9a1ef8f156002919a83299244 2013-07-25 08:42:18 ....A 27116 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cae6206649b33317a0a05414fc29eda369b7583dbaad32fbbff4ea78719d248 2013-07-19 04:04:40 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cae67e159406a31f8d186ba2d51b406d6272a72ef0c87a8adf78c867b0f5a30 2013-07-25 08:37:54 ....A 272384 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cae81ca3acd3f24641c0befdd12936240366bb8cb6a225f8acd91f3dce293ca 2013-07-25 09:54:26 ....A 346112 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cae9bd579fd2d639d7513db8080232a41f595a719c732a9e88cab5723b9e504 2013-07-25 09:50:34 ....A 160768 Virusshare.00075/HEUR-Trojan.Win32.Generic-8caea1ecdd960b28843431e111cd94395dc32c197b9715c3503b98bc38fb0e50 2013-07-19 04:05:24 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-8caea5428e5a1f7be37e42d4caf61c1f495ce3d4afd794c18bc2b3fe0fc56702 2013-07-25 10:15:28 ....A 581632 Virusshare.00075/HEUR-Trojan.Win32.Generic-8caf5fed1e5918767c4f5c7d0f1d2676821c6b4cca149f1cd5471fbfb7a7628e 2013-07-19 01:29:34 ....A 2304000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cafedc0530eb8b26c8a55e3a0f46df0ed6b131c05451eb862938269e1a4c4aa 2013-07-25 09:13:38 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-8caff2d82abd22cac2d35f58c292802b4d9348795d6ef54b85980edf6f0041d5 2013-07-19 02:16:00 ....A 1358848 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cb0420d536068f29c19ebc2b784c290f240b0b1c85c08fa0215a5293f32b166 2013-07-25 09:41:30 ....A 303692 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cb07e3449d418d10409b45286afb0fe1292589aef2d82d67d9af3aab4462837 2013-07-25 09:58:40 ....A 126464 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cb095aa38debcb48ad78a9fccb9d04aceccaad6b94b94a45ad13ec84b73e276 2013-07-19 04:04:04 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cb144230addf3e3f9f6df7c57b3ce9acb9443a71adca250264f6e03f2a08f32 2013-07-19 03:59:06 ....A 33792 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cb1723638c3dcf95c67f1148aa27ddddbc54978e6592729b9e9d46750d6fcf6 2013-07-25 09:55:14 ....A 89088 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cb1b2d8eb49320cf6e582eccf77a0ac9d44c710364655d3f7ad272abb9acd57 2013-07-19 22:26:20 ....A 43440 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cb2016db6d749af61fc15fb17e2144398e5bb4dc071008affb6ee6b359f1eb8 2013-07-25 11:35:38 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cb252fece3eb2fbfb5058aed02aa1860292f3f57dc7c9e3f76749a65eac5f93 2013-07-25 10:52:18 ....A 245780 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cb2e7f75bf946f521a48feab0618bb655fb80bdc9f08ffa6a013f9947389882 2013-07-19 01:49:44 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cb353c12d794a8963d49209f6e029e13756796e23189252e07e86e0085e7ff6 2013-07-25 08:58:42 ....A 21000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cb427cadfd1c781a4c8d8f204815424d77dd5072afe29cdd44b5c6d84bc11df 2013-07-19 22:49:44 ....A 35105 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cb46a38301ebc09c380922da0245d103c22c999c00712d7956fd7acb6bf876d 2013-07-25 09:57:02 ....A 174592 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cb49ce4f17ef07de4432d6606546749b0dd4e1b11bce5dda1c755595c11129f 2013-07-19 04:01:36 ....A 34461 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cb54d7a55cd0a49ba273ec25709b7e8e52642abf743ada960750512d2126989 2013-07-19 02:12:12 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cb573d221bc1172940ef65af8e806dca283a753075e980c5d475f9de14f1172 2013-07-25 08:58:02 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cb5b047ec657f6c1b71bc62888667ad0d8563079e34fcebfa9067036ee3bc4a 2013-07-19 04:01:40 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cb5df7cd8513d459cf81cbb3275947a83e4f97a95ca00b7ec1e5ca50f45fbe9 2013-07-20 00:56:02 ....A 250085 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cb5f7881594aeab4be7205d0c0c8de76138e532cebeff90e05a884f4e58c4f2 2013-07-25 09:16:50 ....A 753664 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cb66f27e084b0fbbfee62299265b21c36b272e460668b4230f27aeedf63df47 2013-07-25 09:57:44 ....A 23029 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cb6a7cdc0be4b6313621fee450b1d0ba167a51d415758d744f2cd326d50a6a3 2013-07-25 08:48:24 ....A 210432 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cb6f072eaa409bc150709902c7597de153144fe74730649ea1830d3b118e4b3 2013-07-19 02:34:20 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cb6ff557403bda7637b5f2c3146f075bb80ba7d1cdf81675df65d34b62c3173 2013-07-19 04:01:42 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cb7303b1e77121df479390278c4dfb44d74e212232c878bcfccfbb6bcd317bd 2013-07-25 09:05:04 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cb75309c65e34c4092646b38ef0f5a220ad29aa6cc70471f8c0eec506132716 2013-07-19 04:05:00 ....A 218112 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cb7a248f328bbdf2e77a5ec82dc3164cbdb9c1a75372c3f0ed2d86c3568dc6f 2013-07-25 09:02:38 ....A 1212680 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cb7b87ba43db686df9e0e16695920d39f6739f8dda4ecb9f2dbbbcc5bde700d 2013-07-25 09:13:20 ....A 1127936 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cb7fef6f93a129bf7441b2069f72550d93ab562a6aca16d26284224f4a4239c 2013-07-19 04:03:48 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cb883a26d3f9c37f3b6cdd58880edca110bfd1d13f2f89004317598c5173295 2013-07-25 10:26:26 ....A 54524 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cb9ea2cfdef7da962cce5016386062627fbb705a23bf9b1d3a08dca88c12d6c 2013-07-20 01:05:14 ....A 178062 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cba3f09f16b64984d2b06a03a7f0f592fe05b22b956ab2f77fd33dafe1a0df8 2013-07-19 04:04:04 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cba7ef84003e5f6110f32cfe1f619e7936991c4adf7c75d9a0a27d9fd47b3f2 2013-07-25 09:29:54 ....A 2574440 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cbae3a75339c86c33721e3c77300865dfca47e546f9cffb4a2890dd3bcb9c9d 2013-07-25 09:24:38 ....A 228380 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cbb7e20d4700205850a70f69416b44057c341c318c2870d0854fd3853d6647e 2013-07-25 10:44:28 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cbc025c45a3f8ae083f52f84167b6e69e35ac20e8e6ea37f65bcdc13d7ae13e 2013-07-25 08:48:40 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cbc3fdae61889c4ab47975cfad13d3d0f43119111a223501267dd242e57663e 2013-07-19 04:05:34 ....A 337920 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cbc69e9327ab0e3b443666ede42a9e7538ac7cba968b5adbb168b6f2493af67 2013-07-25 10:46:24 ....A 950272 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cbd1f3fa8ccbfa328324c24ce6247dc68063cd3f47547a8e97e8a189e6232c5 2013-07-20 01:08:24 ....A 683520 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cbd70c1ff63cd82a1512077d05eb2f0419db2527bf8243f59b37a3173b2ae22 2013-07-25 09:37:06 ....A 790528 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cbdb9466000606f0862ea91e277eb2ebd92c92a7d8a55e0af33d8a36d268741 2013-07-25 08:42:46 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cbe01dc0778ab4b6032b601bae9ad08d2fefe57c46bce9c9f99b07c2d16c974 2013-07-25 08:52:12 ....A 13920 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cbe55b684a4baa3941916d8d21e34adf772b48c0dc444276575a94200457580 2013-07-25 08:04:50 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cbe691e14c189ff9beda5cc68e7dbc2cfbccbbf98fad2873c7445e582e1ba6d 2013-07-19 04:04:28 ....A 229376 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cbe85e11bf20e472ae24ef8c2af5e61f5a4505fe08f91c4d24f395e8eac2633 2013-07-25 10:09:52 ....A 281131 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cbe93525229d6ff9d3505e332c203e9bc8e910925e2cf0eb86d357ef33ed437 2013-07-25 09:31:58 ....A 455168 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cbf5f13251dcaca868c9b882c608d5188707ed771094cb50632c96bbc0d1ca9 2013-07-25 09:41:34 ....A 16384 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cc00a60e16aca026fdbd36a4fd4604a6cca647a1d401e5d561ecbbf7dad3609 2013-07-19 04:10:54 ....A 117760 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cc01c15a21ff9be43998f14dea80dba9fb2daedc85c51bc7d25e715c0b4db2d 2013-07-20 01:08:36 ....A 48640 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cc13d201fbe238b136a55c04db5caa2f22d6b2d2819865731305b744017ecb7 2013-07-25 07:38:48 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cc17f8797f0db930654a7df8ebdcda6f19ba449f9d9dacb97aec1924e05372a 2013-07-25 09:51:34 ....A 49920 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cc2705b95916151966c3002b2af2d9fdd015ad008a5185d566c8767f5c69bce 2013-07-19 04:12:14 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cc28e2cf5f48a235a8a6ab0a03e33aa0deecf95c12af0a486ecee14aa09a1fb 2013-07-19 23:46:44 ....A 295424 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cc2a3f9261c9ca64bd8498ed82a9c10a37507ce8e7ec2aaae532faedaf70614 2013-07-25 09:03:50 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cc2ba2bb7a31cd8d543be32e10ded879683e6ce12ada6c064cd9c1b8f1087af 2013-07-25 09:20:52 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cc33da831fb264e02940779f4fb15168d591afc5044cbc1d33a08904c54c73a 2013-07-25 10:26:32 ....A 94259 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cc383219a53f0fb5a8d9a7fbb27fe185438e386aab62475b54953b8fabb09d5 2013-07-20 00:11:48 ....A 31761 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cc39a9d569a76667d2bc49d1958ac1b20ff24e36c2bd683744529e567986643 2013-07-25 08:13:04 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cc3a214655fc6d9a6a7891d6b6802968f1cae2e094dcc4d040e1de9fd237659 2013-07-25 09:10:54 ....A 9940992 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cc3bc926b996f8e05136d961fd06d50cd823ee5fae7656b98c1ff1220319e1f 2013-07-19 04:16:02 ....A 301056 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cc3cf98987168f8733b4b0ba3abe13f955923a0f2858b6dbe33bf2c88410dc2 2013-07-25 11:52:10 ....A 209920 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cc3d788511689bd61b937e1eff148977077e81c0fdfec353e895affcda48f32 2013-07-19 04:14:14 ....A 443904 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cc4dad2533eea02bffeb8b9d1b51cd45ddbc68f013bf0bbf3f8903bee94ce71 2013-07-25 11:10:40 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cc50c8a8d6773427b0297ee7fd53e9d1e082236367c93d1e2031bd32254e92f 2013-07-19 04:09:36 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cc55701b7498904a6e2805042d0ded563897e3840c8b9d53b6df7214b038b8f 2013-07-19 04:12:10 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cc57442d1144263f38acb843b4237358455918d7e46462e6f38df763b5bec63 2013-07-25 11:06:10 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cc58e32708d6db2e89370878ecd3c016509062000a5b4b93d4962bb838245cf 2013-07-25 11:24:24 ....A 177152 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cc5943b14ef8aa8a36548100994ed0dd080c8f8754153cc8d7837de63c62548 2013-07-19 04:16:14 ....A 66048 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cc5a20254611059a0828de311580bdff2f87c7ec6969376e96c56657e0384cb 2013-07-25 08:42:04 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cc5bcb2d9133ec7dde34ff2e1f7609e25fa6fe65d16e2748355865d137e8d8e 2013-07-19 04:16:34 ....A 53280 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cc5c27d93add8ab5012566c436b794ab78211b68b9608ba973d6cebe6d9be9e 2013-07-25 08:59:40 ....A 576512 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cc5da2b39f10a4e8ce57be7aee2eb93fe16951341cc5db18eda964c739dff34 2013-07-25 08:13:50 ....A 131130 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cc67f45d7adf0f32889063780ef76841c6c0b57ae3bb88ca1919d8494b7dd40 2013-07-19 04:09:52 ....A 150020 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cc6e838c15245b2ee9dd3489ad5565010f7a53ed3e35096731587d9d00e9c94 2013-07-19 04:10:40 ....A 506885 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cc76a847a376a6b7737e17782949126b20b17674d1ff94412fa5fc2d840556c 2013-07-25 09:04:06 ....A 708608 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cc87e76fa8677f31b818cdaa5fdbec14bdbc2da3d2c2f8273d17dd3d9fd2ea1 2013-07-25 08:37:34 ....A 453783 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cc89af4ff8fb7b458526f824c517c9e712a3d93b7a3c38b431488437c50e28e 2013-07-25 09:15:38 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cc8eee67bf557c3020a06cb194a6916d2a12996900ed5a1d0eca36a5adcde9f 2013-07-19 04:11:54 ....A 113664 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cc9d0e872976558672ec358d22c890d28edbb4263f80cb29754f94bb4be5423 2013-07-25 08:11:32 ....A 12160 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cca20fd11ff29e6d1484389a3b881394e65aa5c19750ca7355660f63b8658bb 2013-07-19 04:16:00 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cca35cc677e527047b876c122b3af5e2690f5f6dc8dffa90735ce575f6c007d 2013-07-25 08:11:26 ....A 1164928 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cca455fa526ed3ca6eafe0c9b72685d8f963e551e5f8e52891a31b25fb1c9c9 2013-07-25 08:51:14 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ccad4ffc70e00ba73a63e3b1708c3ded5f8f1ff36fbcfa93310724cde319883 2013-07-25 11:33:26 ....A 565479 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ccba83561b4915803f47dc92627f02ee0026b7e55c53d5d8759eb649e870731 2013-07-25 11:04:50 ....A 340405 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ccba9750f81dfc29f774adeaf5344b9d69fd0f0bce83789e4039154484ec564 2013-07-25 10:43:48 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ccbcefd4fe1cd781aa2427940c4c876d4800c28d5b5ea3d41b71cb430c51074 2013-07-20 00:46:26 ....A 2565533 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ccbf64362ec6f86cd17a531cc03bb7a82664c63b959001ffe2479fc58cf60fd 2013-07-25 08:36:14 ....A 176180 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ccc2d777e2c070a0548c886ffb0e9a28a3ee78ad92b0e7dda405ba37466f476 2013-07-25 08:18:18 ....A 22528 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ccc62eef6066d0daff7ff2ab59ad6193bd667846d3a5582072e21b1e62986e4 2013-07-25 08:21:40 ....A 810496 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ccc9de408bfd1f5187d0d3d8288d0502faa73a1ecdda625001aeb549b137344 2013-07-25 09:48:34 ....A 14821 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cccfe3e2df0da494c5b858829ff0aab5d05cbabe27c8a03b19245de679f4e2e 2013-07-19 04:15:44 ....A 884736 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ccd115515448e489a2d0ea212b488402844b919c9c65ac80efcc3bb0bfdcd48 2013-07-25 07:59:40 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ccd398e816fb9c899d08748fa261f16f947702789d8533e654e0b8f9002699a 2013-07-25 08:46:44 ....A 243208 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ccd86bb0a25175074005ff05d06c6417cb774c4f96e61bf1b35683ebe496025 2013-07-25 09:33:04 ....A 101888 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cce782fb3e0129ea0acabf3e9ec50f6c777cb61632c7c12fda6129d38a974e3 2013-07-25 09:01:40 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ccedcde17023e870da41aabf7680001138f4615c3e7bea71ded0c4e002231b4 2013-07-19 04:10:48 ....A 294956 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ccef2b09dcdbf5f13c998ab31d70cfb36c9a892660726c33e9aa2be9c2a6aaf 2013-07-19 04:16:44 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ccf69f07a98fb6acc16bafcd5fcaa9d1b3d4f332b1b115072ec847ed20a01a6 2013-07-25 08:21:30 ....A 385024 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ccf880774e588ab539c7e46735ca7d833c03ddaa2fa3807f281ab4dabcd4259 2013-07-19 04:17:10 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ccfa0fd0da3db6ddddaa9cef72569563ee2d9c48870926c197d34c92fc3a17a 2013-07-25 11:40:14 ....A 25047 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cd05300f09431359699db525b8f66949a1213802ca442472c2ddff4b04df199 2013-07-25 09:10:16 ....A 593920 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cd0bc56d64a87bb8301aabe465eac024045236ec09adce75daee526b1c8854e 2013-07-19 04:12:46 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cd0ddc1a009d979612804ad9737277690318aca4d9d24f894e40e4beb4e2dd6 2013-07-25 10:52:42 ....A 61788 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cd10afcb78ac1bc41a2a671965d436a8dcea80a03a0b73d70a86eabd755ea19 2013-07-19 04:12:38 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cd11b7456f5c8ca286e3147dcb75f91f7dfc56f63e7c633b67dc903e253c143 2013-07-25 16:06:28 ....A 112128 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cd14018528a46ab99e83aa7cced8b0693dcebf5adc463b352c1759c452e2c92 2013-07-25 09:10:16 ....A 270044 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cd157298a1fd87aca0a346a7aca39de9cfe28b0454d687a007572b951d60c0b 2013-07-20 01:05:10 ....A 179200 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cd15ae4b52cea68dc41c1be636a14990d02367360ac68f87a54fd51f88cbe43 2013-07-19 04:11:42 ....A 835584 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cd1cde69b20b158e624ba2044dd228182ed3a04d0ac08e2de73dbb0941beaae 2013-07-19 04:12:18 ....A 22667 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cd1f225c1a057acdde51b79687ae41ba3deb6df5ae9e77c33606aaa12b7332a 2013-07-20 00:27:10 ....A 227328 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cd23ac52b1b98273970271bb8d6b90b057657f5d0b522edae00bb27d539988a 2013-07-19 04:12:46 ....A 251904 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cd2691c52a9ee38774c389f0f74ce2ef543b45610c0d5d8d86ee0aad8d07862 2013-07-25 09:51:40 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cd29af316e329e4795d84e63c89aed1a9a0e310bd8a77be4a28bf223f7f1ef4 2013-07-19 04:10:12 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cd2a4ce16a9078d55876eb0dbd8e027c0ceb4b661a73f6033192328f2c7dd94 2013-07-25 09:09:24 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cd2d4f66dfed3b0033d6c475eb7b165865a29f2cfa31657f64bbcb689af2464 2013-07-19 04:12:56 ....A 23092 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cd311ba1e937e684c7dac12e4c5b8a39ebfe719f2dc11d0174d242ba631bd61 2013-07-25 08:42:46 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cd39cb21b5b49f856f7e404ccb0ff5220f16130d72b4fe8fca0bacb2113e36e 2013-07-19 04:16:18 ....A 442690 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cd4ea844c0ad79b910ff8af500280055b1a1ea4955160a58b9076128ee608ce 2013-07-25 15:48:46 ....A 114031 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cd4eda1aad92134382d201dbba5963c35e90bf3a04fd41e5187e2d57d4555ba 2013-07-19 04:13:44 ....A 44032 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cd53723ff7be97eaf1c09e42017dff8c56537d85fdce8e7030a5e8b765f69f1 2013-07-25 09:44:54 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cd6292ba32595326da5ad53ecc2318d5493a591bd0ef8bd3533e5e6dcfca09a 2013-07-19 04:17:18 ....A 103490 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cd641a2c4d14792ea606e811acfa7b82fb9b90846c3b9e49acbd0675fd83f02 2013-07-25 09:56:08 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cd684453ff13d1f9231e9bda84a8a7dcd6f0a91155a2a051f1fff00b61d4f61 2013-07-19 04:17:48 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cd69b1ceea72336cf9e5a860d6eec455ade7175229f6be31dc4415248e7e37c 2013-07-25 08:40:26 ....A 42652 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cd6b29ece8485140fb4fba20d606dcce46c3fa3aa2e3c2c4e03c0f75334f781 2013-07-25 13:43:28 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cd87164815522298f4bcc33d57e52db34b45b60e44c7581b1eee7644adcd9ab 2013-07-25 09:37:16 ....A 76800 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cd8ef7bf7fa9c4beacb24aec3e347cdeaf02d3e84e7f31fb28248e4eff4e884 2013-07-25 08:27:38 ....A 143160 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cd8f5b7f5f1b740cd8f9b5cb3e39de878ea063682a141823789169180eabf34 2013-07-25 16:10:52 ....A 75320 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cd902ed2fc80e59a6f41dfbb5738107328784f745eefc7ee6de923e87aead71 2013-07-25 10:28:04 ....A 708608 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cd93db9856554a77f2cd283b9c38a406e06f6e2c883d2f34ff3406df3a6b686 2013-07-19 04:12:12 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cd9a1d4897c6952bbeb9656c97f4a5612c2f0eafea078306bcd92e688f4faf9 2013-07-19 04:14:08 ....A 3484138 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cd9ca2addc74022e5f38b09b1ed8fc616ed3f3a7f85bbea7339567cda1622a4 2013-07-25 10:20:22 ....A 288855 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cd9e4a9777a0433cb80f389bdacd68a2b6f73fca4cc2000912bb4679f703092 2013-07-25 07:45:00 ....A 17568 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cd9fc2de80ed2ce366884c6687f36874723dbb3861d683b55034860e2c1e8c5 2013-07-25 10:13:26 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cda148cebcea08544d2cf2ce1098048c64506a75c8982d70b2ef3f23d626722 2013-07-25 07:32:44 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cda46a7a1b883fcc09eab51c6ce2b4ea291dfd58acf0c178d8c77e82f9cd9d7 2013-07-25 07:38:44 ....A 806912 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cdaca4f59d180a82fd6512c805eeb6f8779ad7e62e88c927b35956a30208a3d 2013-07-19 04:15:36 ....A 257536 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cdaf02f1e9402f7b4e5274637e5e99eee65bc12801b0b2b1ae675ac0b798f8f 2013-07-25 09:58:14 ....A 334336 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cdbedff67b43de7f22669635e14fe89ccdae208ec3f9bc228ac6369c719108b 2013-07-25 07:42:56 ....A 206866 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cdbf0f2164dedc44319cbaf11f4bb71fa299664edbc7762f55e461bd9218fc2 2013-07-25 09:27:36 ....A 160000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cdc1ddc9e10e706cc0fc52579c7934905d27e7e4a95002eb55f0af55183f3f9 2013-07-25 08:49:36 ....A 418816 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cdc9fec21f365ff9110cf79af46a5c12946aa1c7f83dc12282add6bd9c1cebb 2013-07-19 04:11:38 ....A 99840 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cdcbdffd6cd7e2cd1268b861fa51f3a6dfabf50c7c6efaadc577723412088b7 2013-07-19 04:10:28 ....A 61504 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cdcc3bdc79406c66c415d594f1c87acd34b42b7e30e59e668ebe89fa9345f43 2013-07-25 11:07:46 ....A 426898 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cdce60c59233bec9737e22b7a9f778f62036692b4178548ef9296468055675b 2013-07-20 01:03:28 ....A 577536 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cdd131411d2d00c7e956e593ca7bd70fba4ad097f898044428471de0fe63d73 2013-07-25 08:33:02 ....A 35344 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cdd4f3343302dbec28cecbcd824584d57ec6c91f64514339560a33e3d2780d2 2013-07-19 04:13:58 ....A 300552 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cdd8e17e8b3da31ef4d70d8704ffff8b186e81ac33c6e87c8065587db8a8e26 2013-07-25 09:19:38 ....A 507392 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cddb60dce8fa1e5ef1c429ca39e1284946b761072bc611d7078efd1e70b80fa 2013-07-19 04:17:06 ....A 44740 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cddc741b6e6e333c7abaf78e195d2c89e23f354d8245d1a07aceb124caccca6 2013-07-25 08:40:42 ....A 184832 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cde2595312e06c975a20b48824366639f474a2054867706b7e01d4e418a1bb3 2013-07-25 07:34:00 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cdea8cf324cf298e0e520185a9e5a96fbdd5d032dfa19866758c5964330eb75 2013-07-25 11:04:02 ....A 2187016 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cdeb1494a5741d334aacd5039541fe45449efc1b6f4b5e74fe9664634375ca1 2013-07-25 08:41:20 ....A 168960 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cdfeb5c2c21d8c753d58e5f36b7e47dc1a1304773032cf6cc7fb2450e4e53a6 2013-07-25 10:37:40 ....A 660992 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ce0151a0535c2b8886f2b5eb2f60ec078ca40aae8434aa074228b3720f7830e 2013-07-19 04:17:02 ....A 160030 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ce026c1d0a687f5843a840627fbfabf783d8b27dd68d3e76317aaa01eb2a8ab 2013-07-25 11:04:44 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ce064b39e3f3ea86890a471a2564cf29ef545f9621c98cf257bd4ca4ebfcad8 2013-07-25 07:45:46 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ce0b920a7d0d6ac9357ce24aa1092ea7741f76b57591c31b97af83434e028e2 2013-07-19 04:17:36 ....A 168448 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ce12c55f1574decf451884e6f9c1e511907a5e503c78999b00047645ebf965b 2013-07-19 04:15:42 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ce177bf21a4ecc56977520dbe493cd5ca44379369a673f8d7d632cd23301351 2013-07-19 04:10:10 ....A 940160 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ce1dd0f65962142784729d7ba7752340200b22efb12d28eaa7c4a612012ed9d 2013-07-19 04:17:38 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ce2921cddace3edd37fed5bb99b89c60463b2398fe0b6daf2b00d5dee4040ca 2013-07-19 04:15:04 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ce34b88a55b6af3d730aea78078ff7626c7d0332274332d8580e2d39ac9ec52 2013-07-25 08:31:04 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ce391949124cb96d11a11e0e55af5695e409db2e9c2af9acbc79dfa599d18b9 2013-07-25 16:13:18 ....A 123422 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ce393b3ab18f89a1829013c7cbe591c4700ba445d8bbb6ea383a981a7e2494c 2013-07-19 04:15:44 ....A 848384 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ce3e02e32ca54243919d35ed6a4320d5ecfb66fd2973717a73e370303fa2dd0 2013-07-25 09:53:58 ....A 90352 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ce452acf54025cc300c828d9d9548db48c212f868ce8211c4e5d2fd7e028728 2013-07-25 09:33:30 ....A 122416 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ce4873218e64d50ead576af5ba442e0a39029ef9323b1debd8f32116c125f13 2013-07-19 04:09:10 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ce4a19424f4dafa61bb393d4b8638a2d313094e90c1ff7f9acef4eb20f10d3b 2013-07-25 15:17:42 ....A 165376 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ce506516ef95161d859bec3d505cc687dea62823bacb3483c28310740a997af 2013-07-25 09:43:42 ....A 31744 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ce50d50a5109150755353d14e5910989f67ae5858b35bfa4b2fc5c3b5caaaf4 2013-07-19 04:09:44 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ce514b2e5eb7e58cc5aa0eed026d356cc26e8e58add330d1a7a1447a26adb34 2013-07-19 04:15:14 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ce56d9689df5f521a47435e3d3af7b59d1584fca60755e0097d17ceb590b329 2013-07-25 07:47:26 ....A 17872 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ce5975f25d850c7795421914a8c1dd35925e97814363d6bf94fb5fa6b654d4e 2013-07-20 01:05:02 ....A 459264 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ce5bf81da835fa160eeac0a306c671c10ed3676f225c6ff07eed6766d026fca 2013-07-25 11:33:42 ....A 101952 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ce5e9de4ffbf7ca6496721fe37d135f78017577a84dec719096fdbb827d515c 2013-07-19 04:16:28 ....A 586752 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ce61d40e206a76936999bf5c18bebf1d02ef48b4f9dea5ee928374f6e55ffdf 2013-07-25 07:55:14 ....A 421264 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ce63a241dd1ef97b93f3b67ea41ff727853a24321182ce16be65719081f6d27 2013-07-25 09:30:22 ....A 363520 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ce69c67ec35ebaf7d52069810231dbc1fe5248cebf809c9a04fca48319d8fda 2013-07-25 08:23:40 ....A 4307968 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ce6ead8006f930fb063069f71829fecc96bee523d826d9369ba4cabe233c3d0 2013-07-25 08:56:24 ....A 503808 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ce729f306e63e255d2d6d78080036f905920b7c799da071c87b4b273e389f63 2013-07-19 04:09:42 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ce730a14552026525ab719f6c5edef55b12f150a20e394881ddba9ac7a53231 2013-07-19 04:16:32 ....A 177664 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ce7472e8ea5f27e9e1cf8753a06a502cedfb544d7135cbecf28cea201b6432f 2013-07-19 04:16:18 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ce89856ca014ee383d88b68a1e6934b4004bd585fe80e4723030edd6f512876 2013-07-25 07:29:48 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ce964f58b5ae640bac541a2d150311aa31f5a49258991f188a19cd36a0a6241 2013-07-25 07:42:44 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ce985550a89fb53119fcc7e4423d70f4b93c89d916f9512ef3955e0bc114ea5 2013-07-25 15:02:32 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ce9c4c76c42f9a4ac547f30bf6f657f1221a1ca62731d2d4a0debbf54043bb8 2013-07-25 09:09:20 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ce9d5721c5742eab6e2a8ff1d04585e21269151115ee0c6336548051b2d269a 2013-07-19 04:17:46 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ce9e39155a7292a7fee7fd5e3dc58ac4ff700f77c89be73e0096862cf3624ed 2013-07-25 11:04:06 ....A 1003520 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cea494480c415f67d124cb8b8a8032e4ff6fa48a7ba4bc7295d3d3c378097f6 2013-07-25 08:30:28 ....A 127012 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ceac96c1d7ad973b122794d2d76507e15830767d1f7097bfc29b897c4a7a023 2013-07-25 09:44:14 ....A 116736 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ceb54856cf642ceb9b8f2cc0d754168f31caf99dc01ecfafade3ec88a270b1c 2013-07-25 08:05:06 ....A 107520 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ceb8a2643de54bf5514b1e3e3f34e2587c82940b39be650b16a7478443c5124 2013-07-19 04:15:34 ....A 214528 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ceb9296b6fc2481d6e44eefad67014d4efc9669d4906138b8c36c19728b2a12 2013-07-25 09:11:08 ....A 2301952 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cec2270196586fc17b968017e2c66a1721e9e5ec2e61f8ab62d560a4fa7db5d 2013-07-25 10:14:20 ....A 59904 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cec52805bb636009791f1d42019501e18ca5fe0d2a3b146eb2a52c2aebcf064 2013-07-25 10:51:34 ....A 20008 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cec87e3bb954b6ab72df72f9f55f648045b4d3293cbc5a56836a0dcc020801c 2013-07-19 04:10:38 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cecb26571b73e46445a001ff838c1c47a839c198e3f28e38f9ba7dc7f57d2fc 2013-07-25 11:05:16 ....A 2540442 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cecec5f96703f978c07c1aeb1d6b54ba6df0e6f805b4d3657f17e2c79c2f835 2013-07-25 10:13:24 ....A 1315608 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ced0d147e3004e00d0b40e0d810373185c805126acc8c0bafd1aa821ba9fc56 2013-07-19 04:15:36 ....A 279068 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ced3803abd46131f09737ccd1b56ac00c0608704c149572fea195183ff06ebb 2013-07-25 08:58:08 ....A 1126912 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ced75adff8d808f8560420fa9abbcfe48d843a52ca2e6856a7595a37b84d60b 2013-07-25 10:53:24 ....A 7808 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ced8f68798d189d8a77cdef345ad4969a02c96dfdd035d3af5aa859ca0f5691 2013-07-25 09:06:28 ....A 510814 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cee214bb15a0c95008b598c273652fed23dcef4c8c865f4f71e4e1598e2056d 2013-07-25 08:16:20 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cee47b5f7c19e55a32d1ae2fbae5fd117e0e198a33cbaa191b20a872c2e52c9 2013-07-19 04:12:16 ....A 241664 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cee48509e1306e0e32d842c8c9641435a9e025a9ba4011c440cc317d6d19866 2013-07-19 04:09:30 ....A 85248 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cee840bca3041c7141e3631e09f79d226651fa60b2cfb68c59f057dcbe5f7c4 2013-07-25 10:43:34 ....A 894129 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cee95a3e1b1e15a7d384a2d7a84b236b0e4ca7824b735dd3b709e1c7e0e216f 2013-07-25 08:30:12 ....A 81288 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ceec07191a1c7c2c820617e85193e8121b5947d3cc633d8837205647015f520 2013-07-19 04:14:02 ....A 448082 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cef34f80b14151eddc650e495a5e623fe565c5c178be59c780ea1b94bef295f 2013-07-19 04:14:04 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cef57f490688ff5814ef4db579cf5cfbd7c18da770644af14c136b9d2baf587 2013-07-25 09:26:48 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cefb6dfb9bec43583c8ca7051ba01811514613e111612b0061ce3d256592f25 2013-07-19 04:14:16 ....A 610304 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cf013abb18dddf9872d428c9d95780c525986ccc7c957258f1e52950701cffa 2013-07-25 08:36:50 ....A 205848 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cf0ee50faca581049afc1fd7981ca4c47b421a63a823b21102abbb105cc6a2d 2013-07-25 10:24:52 ....A 13392 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cf106f86a29aa26a20c10af6570f671211c091ab6af4392fc146ef0ec138d76 2013-07-25 10:28:06 ....A 404480 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cf2ace6cd530b677329d0d9e9de6a292f3d24abe348ada4c9197317adc55514 2013-07-25 10:50:32 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cf350949647964b32e18a56dd85f107aa40e91a295f5e70765f57a749ae4491 2013-07-19 04:12:48 ....A 126464 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cf3cd9bcab40ef7ebf5b97d344f4e0d1f2206f4a447c7039ba7a0ea1400c75d 2013-07-20 00:56:40 ....A 36352 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cf4224fc1de21db5f78be39c1c164d1ddafcd51e523935ee9045676eefc4dfb 2013-07-25 10:02:42 ....A 741376 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cf4861400746e78a57c21d084f912ee9ebc91475ffafbf25f9dcc9a4ca70dda 2013-07-25 12:53:10 ....A 50688 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cf4dd8ed20a32f71f2b96d4e201c5daf8cf3630e537bf8927ba52e6f65686fa 2013-07-19 04:10:26 ....A 205824 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cf53935afb2789e8835b3c8ac93f493d2fc74127b2cec35d364494c67003779 2013-07-19 23:50:34 ....A 15360 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cf559e45deea5578430939c3a16cdbaf0e8be64e5356698baea87f826e66d11 2013-07-19 04:15:18 ....A 613156 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cf57c7e48aca4e34b860086b9d60faec9c78c0e734d9e8d0b22254e805117ba 2013-07-19 04:15:36 ....A 15616 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cf59d6d53cca00a4fbe95a84e8939a602771c407787c6e493863419fe3cdcfe 2013-07-25 12:57:10 ....A 2315264 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cf5b1875430582c617147cc8cc3448b787423ba193969ef971cb2557e10755b 2013-07-25 11:14:22 ....A 12048 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cf5f8701c310b179f966b658ed2dd06c813a7e60b1b2f25305ab870544baf3d 2013-07-25 08:36:56 ....A 201216 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cf5f8b7bc49519f84d7032513f32118e7080dce40e926d57da1d258fe2d1d9d 2013-07-19 04:12:38 ....A 702464 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cf6bfdbba00a4df7f5d045ce2b0793817f90c9e6da3e705388b94e8c039461d 2013-07-25 09:17:46 ....A 76800 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cf6d1379ed59099bd47533899d3d04785a045a8464178cd7b8bc5b6eb9b3ba5 2013-07-25 10:05:54 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cf70ed9ab45df55c7a61316f47f2dd52b905ff7d09c774e19bc1fb534e2e431 2013-07-25 07:31:10 ....A 58880 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cf7f7973875b9777e0c3d9e5cf7b858aeb5f4dba42ff1bd3a298ce41841c1a6 2013-07-19 04:17:36 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cf879f6ad2ffcefd08ca2a48d0fb0d2ea8ca79903e29e8dd85d0d822169f100 2013-07-25 09:50:56 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cf8bd43a6649617837e3ee68f6f68ae19f9887effdbf5cb8b976e18b20e735f 2013-07-25 11:06:12 ....A 112128 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cf911478ac2e484803c4eab7c982f3e8e86486765724149c1ea3d070638582d 2013-07-25 07:39:54 ....A 187392 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cf9a1dd0890e7141339b427e0bfd812a2e5edd1a10b431836c8ffcf3f64cad3 2013-07-25 08:18:40 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cf9ce3d047d17fb13d802544ef37a95514fc50185cfdcea411aeb34a1405c2d 2013-07-25 08:44:26 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cfa20b92fb398e78bab2ad4c959450c1243693837d4d5285d39ba694a518403 2013-07-19 04:12:58 ....A 221952 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cfa4056aa3b870127c5f1bf12e4d119293d8ae14ad2123d90e48ab88269b24f 2013-07-25 10:27:50 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cfa7e35def272611f18e9168adb1e0e2d5ad6af6edb6df0791356f0fd9a38fc 2013-07-19 04:10:22 ....A 5427200 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cfb01f57c6f67436df9f0d967f71110239c51bcd6f018ab67cd9dfa92ba097b 2013-07-25 08:45:22 ....A 15281313 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cfb0ced3992572aec9e17e0e38983f5c917b1866d72fc540484e01ce6725105 2013-07-19 23:57:26 ....A 250211 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cfb2d344b9afd533a43121f1b18e0fd25cae6617f68f796077abd8adb949f8a 2013-07-19 04:11:52 ....A 1105408 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cfb2d5bec29655eb3752f0e3023a8c2aeb4449a63defde18e24e8f4d04c16a2 2013-07-19 04:14:22 ....A 2560 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cfb86d26843921ea424571eb5d74c4e89bdba0963a902553c6f9df438aff225 2013-07-19 04:13:06 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cfb8c2678fd2ea8a12259eeb1a5df16465700710f79c6f5cfc9170bbba002d7 2013-07-19 04:16:32 ....A 53270 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cfbb2523b2ba0edc30ba578b654a867483bd85b1d941788dfdba205c4ae5b5b 2013-07-25 09:00:06 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cfbcc82d8e40f43c5de0cf25a75e7adfa764bf759ce618f376d36a53080b403 2013-07-19 04:11:46 ....A 309089 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cfbcf486b6c40735994bb73bafe215d666916145a2e371ebc20cea53f129c36 2013-07-19 04:16:08 ....A 124520 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cfbff088c2cf51e10bc4a332f614aac0df574a78f24b9cde02b1efc7d4afe45 2013-07-19 23:46:40 ....A 436224 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cfc6047c91ccc427035e3c64115c7ed522256cc1340e55705ef0a2c691ebd02 2013-07-19 04:15:40 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cfc68361deadbe3b667359051f22e2c7990509f17f726f13e9884f7d14d26a9 2013-07-25 10:43:36 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cfc93fd77a9fdf81f71a5c16881ae76416ddfc0ba0340f0d5ffcd7e4b55f6a3 2013-07-25 07:38:06 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cfca67d64886ebda4e606653027e8fdb7761b48cd2bcdf71f1cdc444b8f31f8 2013-07-25 07:38:58 ....A 148038 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cfcfaa404f98d692ac497497724ecd53faab381c7efc6c49e57cb3c3fdb8b27 2013-07-19 04:13:52 ....A 32613 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cfd2a463058d53a05d91f520c11a90c6bd7f4eae011ca5c429a54270c26c5e5 2013-07-25 10:24:28 ....A 34452 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cfdfcec661301c23ea6f565ae9427209fab4757e7f977b173513707a2ae8058 2013-07-19 04:13:42 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cfe297c628e7bce572347fbdc9d8ad419b1deec0b9b6211d5d70b9272807ba0 2013-07-20 01:05:10 ....A 179406 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cfe5a322ea8c485a4a66982e2f2b17e1e140a9a77d5403b97873afd6036eaa9 2013-07-25 08:41:54 ....A 1777664 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cfe7ac3f9cc48a93f2ec68e37b7a9005cb852a0babdf1dcb5339e69d5daafd5 2013-07-19 04:15:16 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cfebf8d7fd37ddee8cbb28fbea9569de59aa248bd8ffcf9f56739b237fd2d77 2013-07-25 07:56:10 ....A 15024429 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cff54b2c3b8449dd318d595dcc93398dc75df6a2c8454ba0eab37b681ac68ff 2013-07-25 08:30:06 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cff5dc7f2d15cc441566449bc5dd7d51cd0a5078bce4262d66d32dbadf2aece 2013-07-25 11:02:50 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cff6ebea2ad52322a6b15565921cec3e4edcfee25f32c833e74a6a7e28bf8c2 2013-07-25 10:05:38 ....A 172204 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cff700abdb29b4708d5390bde983c67e1c867fd1b37016db16ed0b6c3ca72b9 2013-07-25 08:15:02 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cff776884098f8ff72fc16831d7a1e447e57b07c005bf8940b04d937045e8c9 2013-07-19 04:12:48 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cff954a65ab61549a5d2012939d98d0fcf2527153ebc2df33581194ed3c8718 2013-07-25 08:03:24 ....A 369664 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cffba62134cd8c5dfd80963a75e1f5594d7903ebe872337efa7a114959fc848 2013-07-25 08:41:30 ....A 59219 Virusshare.00075/HEUR-Trojan.Win32.Generic-8cffc96ff3fbd28b228c28e38b7db8ecf602f0e28c904881a6a7a5725d581ec5 2013-07-19 04:53:48 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d004193f28957b60296633aa50afe40ab8e7fe9fe868243c42b2d6cc3a32de0 2013-07-19 04:48:00 ....A 268800 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d0075e9e16b13817f6ad1845e0e1b75172bcb84c8dd27a4ee27f6a10759a570 2013-07-25 10:16:18 ....A 41476 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d00bf173a3cf2038613ebf64fbf3bd91cafb41f5ee00968df4130d057fffd6b 2013-07-25 08:36:00 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d00e5ce9850f4228d8edc2f2057a1d227f17d367bb8728440c18a9ca387eca6 2013-07-25 07:41:46 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d01058bca31e8a6576c0f34ecbe37b892566f02f1a6e55d20fde952f4bb495d 2013-07-25 11:26:00 ....A 150016 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d0143b6008d6bdacb6cf97dea11d4b1d5c0a06f9b73864e9e88c88163d4e09b 2013-07-19 04:54:58 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d0148eb8d31cccdbd4b1a558303b5469ad0b2f273fe349b35aac19ae6d669c1 2013-07-20 04:13:52 ....A 27648 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d02a3ea52ee6981535a8cc7a96d5be2bec9afd2d1665f7575d4885701aba968 2013-07-25 09:09:44 ....A 311296 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d02b3088a8efbdd5bb2a5b3ace7aee98526cd1645835c9d15570634e3fc43c8 2013-07-20 04:11:14 ....A 68608 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d02e7f4702c24b519f34bc5349d56c65f39cce0db07c5fc09da4cef4d86169d 2013-07-25 10:29:22 ....A 57856 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d03882ff0f60420cb1fc58c68ba660d341672655346d98017bde7a9455554f4 2013-07-25 07:45:20 ....A 217592 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d03952341299cea80dc5140331ef95c9817b9d8c058f022003abee044926c93 2013-07-25 09:07:24 ....A 50176 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d0441408c43f6d8b85f25fc1529ed7f93124012dcabcbfc0d3dcb57f733f18d 2013-07-25 10:24:50 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d0449ef254d7a04c56942ac8154701cc75d3350e535d53d572a3226bd1acba9 2013-07-25 09:17:02 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d04e914c84f8f3355ffb529be67693d228e0e98743bb01997040ec194a66204 2013-07-19 05:09:24 ....A 263168 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d04f71be238ae2a3b85366e118781c965d22ab352c5843911059cb172a2dbd2 2013-07-25 09:30:12 ....A 51218 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d0521f58b6077eb705c2b8d390e3f4bfa3b054ae4e1665b9ac1f2b5f16c9cb7 2013-07-25 11:18:56 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d052d0c79897ff9b7c0d6151fa88b3be822a7ce916761580edbc531b3f24b88 2013-07-25 11:12:40 ....A 1775616 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d0559e79b4fc8f6a5c4a2c2cdb82361bc70e6fcd2dd18703e21679110d76e47 2013-07-25 09:59:34 ....A 242176 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d067f4e7b2d86fac652609d5839d13ffd8969e6d03f55c57a01ce18f4b5cc05 2013-07-19 05:11:00 ....A 57213 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d06bcfc215799de78ad28e859eb7e658d04b25e3c5c257b10535562e5d27bdd 2013-07-19 04:54:12 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d076b0a6811bcafae02ec2a226f04ccc8aea4e13a2667922afcec68d423e990 2013-07-25 08:19:58 ....A 110080 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d0792c13d16e5250b92f471265b305e7b77f83fa1256c9f9c678a3e30e4c184 2013-07-19 05:11:14 ....A 34081 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d07b3079bdea4182e134a159432df76d918622e08daed0f0490f1bd54f2f4a4 2013-07-19 04:54:46 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d086a206bdf768e18b49ab323043743469cb9c24e813cd8c0e56fb2a01680ec 2013-07-20 04:15:44 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d093b13bffb71d950a85b7c52cc656a0e720bccbd92581370b90f93422b8748 2013-07-19 05:10:16 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d0950ed39e1275c98417cff74e985449c7832e18b41e5433179162efe73767e 2013-07-19 04:54:16 ....A 326656 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d095bc502ee6adb13b61afaa387daa546dc250fb5241396400a6b2bd045daa5 2013-07-25 09:55:04 ....A 379392 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d09ef3e3801726782a7f1c5ec2adbcc26ea793387afe67dc80a3a4aeaf7bc18 2013-07-19 05:08:28 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d0a28162eeadba2b2ef61f7578fe0bd7862a75f7d7e49529b749b377f06f6fe 2013-07-19 04:54:24 ....A 717893 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d0a738a1d7b4ebfe505c54f54c436819aa736cc1c220d19eeb30ff793cf335d 2013-07-25 08:45:10 ....A 239902 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d0a858266ea2ed909e741c446dc2a997af9d11ea97cc256d3238cbdf1a1eba8 2013-07-25 10:41:46 ....A 336596 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d0a8a6e06719d25aa51c28b8eea02b9944b49dc871c9370d24e52413fc4ad3b 2013-07-25 13:24:54 ....A 2294272 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d0aad53ad0e50190b24d53b8405154b5668d747e32f7c19139285016000627f 2013-07-25 10:15:02 ....A 450060 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d0af867f1160d22795d1a90bc456d1abf9a608135073f85bb06de6a2f3af66f 2013-07-19 04:47:18 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d0b5e731942817323e9406df91c43e862e1aa8514a70cef3859ed659fc139c7 2013-07-19 04:54:12 ....A 195072 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d0b74a4de4dfd163b7c30e5cb60d36fc6343b6e695c350cf361ec1dbb8f4b4d 2013-07-19 04:47:56 ....A 98309 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d0b7e6a32e0889f88ab370f3ab9ad3b8528bafaab1c520823ed53c2013226de 2013-07-19 04:47:48 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d0c1eb29369626a14f176f4c39b255b4127012845e29b3f657caa6709011edb 2013-07-19 05:09:24 ....A 802816 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d0c8496b5223532c51e6c3c751e63cf390d206144e6a4d268105b60d4435218 2013-07-19 04:53:30 ....A 299008 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d0d8d6667203a99ca930dddb27fdb5f2f700bcd42a2e0b4692d9b264d1c0c06 2013-07-19 05:08:16 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d0db1395a34f37bc0eb2cc4a3f3325e9be66803318d8433bb04ea7146ce1206 2013-07-25 10:56:50 ....A 113152 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d0e1b42a75b2e9308f89160c1888e919cfda7f0beb65d425e6c649db240206c 2013-07-25 09:42:58 ....A 16998 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d0ea489a8fd9f909538754ef19ec3a413b12060a975881efa6dd89905ede408 2013-07-19 23:47:00 ....A 59392 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d0f569640bfe648dba6413ffbd2e99ca361ea14a934184f26b02c2c3f80e9ee 2013-07-25 08:07:58 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d0fc5b16c1a30956a10bd5ed4efe755bbed726dd913e8c543d37b76e739bacc 2013-07-25 11:01:04 ....A 143334 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d102c1c82b8e29212c5d119a28410fa8bfefa50507d8826576519871edf6dfc 2013-07-20 00:02:14 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d10bc8390060bf5071f560d619882e444b926501685d1d87c9a772d69899b29 2013-07-25 12:41:10 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d10d585c0ddb7be71b67280f70b255f443e88467a6c8dde79fb7f7a77460c52 2013-07-25 10:13:36 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d114525e8898de4ecd24cb7eadfae5cf3d6dad1db7a627d863e64991db440cc 2013-07-25 09:19:06 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d11ceae558c98c16263e6e6abe57dcf507fb781b924cb0ccc7ba412d65f9070 2013-07-20 00:01:00 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d11e87604014c1a53363951a5b19477e447fbd3584224b23d678457f5496bb1 2013-07-25 10:37:16 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d120df0d98ac2bdae36b9554d57353c68b5c6b77e8222d02236ee684ee69140 2013-07-25 10:18:24 ....A 81725 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d12241b81108e5219a1cf39b904801cd34819b41b78ab7872f0dfbdaeb35f11 2013-07-19 04:54:28 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d12288ca2ecba68b60bc8edad3a7c5683e7fcf5f66719ff1d9dbfcbbe4a688e 2013-07-25 08:44:10 ....A 62569 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d122b7a82b9e2bcc5dd78af1f30e7783f6af2d1f7542b89009347482af29dd7 2013-07-19 04:47:34 ....A 105268 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d1242872b5bf705d567bb54490dbe2c5d94db0ca1e9cfd92f364562fcfa063b 2013-07-19 05:08:26 ....A 274219 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d12707f7736e2145964f319837ca8467a559cf56b03946fae86cb1d249b850d 2013-07-19 05:11:14 ....A 364544 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d129c78e3d36060e6cba4019117ce381e00afc73e0ffc77c8838aacb800e660 2013-07-25 08:35:18 ....A 81277 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d12f1e338260776b2163cd3eebafbcce1fd556aa5914df278080a9ed4733eb7 2013-07-20 04:11:40 ....A 2895872 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d133b711856357765c2c5882c579b6181642de1a45a24da6dd49b6ed600ce33 2013-07-25 10:37:50 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d13a012542b899c5fb7e247af4385c876116d636061cc880fff2aef0ffc7b06 2013-07-25 11:04:00 ....A 1117226 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d142f735c9a57a9265808c7338c0ad41cbf37d5a036d4b6da91f76c91cea77c 2013-07-19 04:55:26 ....A 171008 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d143506de0d6c7972343bc332aa5de40dd8d79e141bd8eac6cf5e7ce97d979e 2013-07-25 08:38:06 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d14702b904631ed63648e8e413de3a93af061e0cf979ca1dcff8fde01c4a4ac 2013-07-25 11:02:12 ....A 41239 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d14c5c2f712770d1895814689eb3c589575e24ce14aab5f4975648922564172 2013-07-19 05:08:42 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d158d205af628649850a83ecafb5a21c2d0ae847162ba536d63c27e758698af 2013-07-25 14:19:20 ....A 958464 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d15c6df36b1c3ec16d4d48c756c6016681d98d71117327403e8d751bcd07057 2013-07-20 04:02:38 ....A 136192 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d15cd14289e7e8f48eb42218825faf382a3dfe29bdf6eab0754653630f32684 2013-07-25 09:43:14 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d164333c3006557fc15d14c73ba2059a2453614051df8675c6c817030fc2bbf 2013-07-25 08:03:00 ....A 214016 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d178a9bc74668a72e7845aa65cf45109d8e6658a42742be080d3f814d377b50 2013-07-19 04:47:50 ....A 874496 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d17d62f3dfd1bcb81f6adaf9252f0491642f6b2ac73ffadf804c9d0c1eaee7b 2013-07-19 05:08:20 ....A 206866 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d17e0577b2d6fab48e533267bea7967a7d777650883c51af277adbf1683fa77 2013-07-25 10:10:50 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d18acab11a0d7e246c540069d476d238d4356b38518a79b03be5c47a63c31e7 2013-07-25 09:32:48 ....A 66081 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d18e03860b0b558660305321d7672d26dd459265d14fd2046dfdd55ac29526e 2013-07-25 08:02:38 ....A 1379328 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d1922ee7afab61f47411bd7f4c9a3a6d3091e2dcd4169cd77825e2a2304d5bb 2013-07-25 10:40:00 ....A 4191744 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d1937a283d01fa7c151557f65fd626726a0a5fe3b786cd018b08c41a2ea7d70 2013-07-25 09:49:30 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d1997bde69fce3a3492059fbd59317babb8bc6343ac42454ab33b94867d3006 2013-07-25 09:16:18 ....A 66048 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d1aad200d7fa529d81a04a808e8d19a8eeffdb61f61cf4a51709fad7a61a15c 2013-07-19 23:47:24 ....A 454837 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d1ac6c3803a46823cbe4cb1648af5d6838a1b3fe4298a803265cbe9d48844ef 2013-07-25 09:31:50 ....A 412672 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d1b15d9d00fee6f026b724ae5f71ee7be0e9db35274c8372d62ef54d3ff12f2 2013-07-25 10:14:38 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d1b18baabdf730c9b19962d15e235e4387cc92165a524449a32795f9355d3f8 2013-07-25 08:55:52 ....A 177259 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d1c557f4a6cd1c38ec7d411dd29d41a268a9f1c65ff00c1f69b9a23c0ea5dbd 2013-07-20 04:13:18 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d1d1eafd75110fa5c29a39ee1ef4dc4c100e76ff574152b9dc3e6a3cf3573d7 2013-07-20 04:09:32 ....A 380416 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d1d2a02e1a3f096d584ae4260a58adbfe55f9e7b579a2c044c3b0844cfcbe62 2013-07-19 04:55:30 ....A 613339 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d1d7ecb553d2b11a02de2c56bc225c8a166f046573d36d1da0346fa474aff0d 2013-07-20 00:25:58 ....A 548864 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d1e3d481aa216a97228d4a7c7580a05780a9afd0e210ad6e5a0469f899fc80b 2013-07-25 09:20:40 ....A 624144 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d1edecb604709ca0abbb17522db21594fa00035ccfdfbe950473fc4ad3ff9ad 2013-07-19 05:11:24 ....A 436224 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d1f27c14f374a310557eb16f86e1933b4375a457abe93df258c3be008e538af 2013-07-25 09:27:48 ....A 29408 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d1f3eacc28e8ccf967eb4ba471628b58a4bd2188408c92ed4861232474ec173 2013-07-25 15:37:26 ....A 300544 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d1f542c242bfec66492bee80c4d4672bc4b3d848082787068eb7e313537dae8 2013-07-25 09:13:56 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d1faf2d516c1db2be3b0f1468e9a8766ed015cf219c49bc8c7c200fb8a715f2 2013-07-20 00:26:46 ....A 2061952 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d1fba09085dd7b640b5d57e73f29f31a9ff24704fcdfc41e6b540f88df0ae9c 2013-07-25 08:07:52 ....A 9920 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d1fdcb4a4e7eae2fb1558b15c6f021c7f7bb433d3851ccbc394d40ab0201b6a 2013-07-19 04:48:22 ....A 139512 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d20067735c353ab5663b12fe6c2d8399e2fac00b3bb7532495a4552f89098b0 2013-07-25 11:07:58 ....A 111104 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d2073b5e22101a0b131d7ca490905b01e53485fad9187b6afd00baf1ca8a5ad 2013-07-25 08:04:16 ....A 93184 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d2073da3fb90d284fe0dbbd9af586548624353d2bd643d7e8cedae5394ea789 2013-07-25 13:54:38 ....A 90624 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d209c48cfafd22872806f532cf5fc52237f55a60b940c2ae0a82e7957c9c75a 2013-07-25 08:50:32 ....A 2061952 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d20b62eed35cd87d78d21af282142115ca41f022f192f72f79539fc73a1ac61 2013-07-19 04:48:18 ....A 189952 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d215ef7d258bef99296feb7c9b5335e2c404f4f74a96ee04c8d2c8c325b0ad7 2013-07-25 09:05:30 ....A 81853 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d21a9961d351e5e3af3c66dfdb63bd79ebdbca6ac90dca580c5924f53f70797 2013-07-19 05:08:16 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d21b3016e3faf737c6063b2acdae3dcc73d7300687c460359a9c57258a81a5f 2013-07-19 04:55:16 ....A 23040 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d21b90cda5d92eac546c8d32f0b77b635bccd1ee61e5c2912009a8fefc1defa 2013-07-19 04:47:54 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d21e00fdcd6c9922a3306b0f62f1e96c837dae5c3aab6fa127988c1950770f6 2013-07-25 10:19:20 ....A 59904 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d2247f0de1a9e1ba7308169be2ed4f150e24fdfea67135af6f96b3a0b31fd2e 2013-07-20 04:13:22 ....A 507904 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d2280cec603f5a1f65f1215bdd3254ebff36e8b3a49a14a98bb7f87e847c75c 2013-07-25 09:29:36 ....A 298496 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d22886cdfce9eb2826090661a47397d75b3ec9cc373a196b495c8472687df0a 2013-07-25 09:06:14 ....A 1457152 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d23101e1d34ad624a79045d1282ee58241ebc941847a086dba0e20a70a8eee5 2013-07-25 09:05:44 ....A 157184 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d2399836425931fcc3c777605b09d85578851bec81b24a0b58a792165435965 2013-07-25 08:54:28 ....A 262656 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d23ad77609590328177ebccc31fee1ce2efd3ed1d4021f8f82f18362c7ac30c 2013-07-25 11:49:20 ....A 105822 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d240df9267358483f60535d8036429c60da9db638394b94023e81bf46698bc2 2013-07-25 09:22:48 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d24547e67886896ada5d5673374f2f3e0988c10669c7abf67c62d5f109aed4b 2013-07-19 05:08:44 ....A 84992 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d248446dce4e616a75c7a5358b44326d7bb64131f985770a346813f44fc7b60 2013-07-20 00:21:06 ....A 227337 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d25166d856ed916831416337a2d9f3e26f170ac03918907d8a047ae26510f9f 2013-07-25 09:07:50 ....A 163480 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d26f1298e2f2a8a2a2c3c39691975fbdbf25b39ca72468943b851d23f9f3537 2013-07-25 09:26:50 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d272f77c48c402668a04ab9fe89cef596fcfd439ef438860ebb4d019733581d 2013-07-23 11:29:38 ....A 105040 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d273a810cf84313d9d34474e521540a6f57e4eb733f10184c7b100778006e2a 2013-07-19 05:09:26 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d27760bf2aa0976c31407ff84cf9888807d7a44c53bd9e84e643adbe26bc222 2013-07-19 04:53:50 ....A 250368 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d280ae33e876e0c30fa48aac43e4d1334561ad569b6618808dacfc75b8fa889 2013-07-19 05:08:24 ....A 261314 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d28f6ca06a607e176b34f7f9e7ba5e9b84000998aabbc0cb38f705ebc236069 2013-07-25 08:46:38 ....A 1534976 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d29e7c27b8916a8105083d07ce144229debc00ffa8e3c3728af0a225d17242b 2013-07-20 00:01:06 ....A 189952 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d29ee8b2b30bd925f15d80d987bd507e80027450872809b6ee7425718d8ed92 2013-07-19 04:53:42 ....A 166788 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d2a2fd769bbe7c42d879cffc721d87312440bbfaf668bbfff366a4bb448abc9 2013-07-19 18:28:10 ....A 2654208 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d2a6327ffd2f8489c2d8e6a9359d63c1c7c3f6743da053ce28e8c4a1d4ea215 2013-07-25 09:09:26 ....A 93704 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d2abe6dd4bf7cee7c6b91608887c79b60e1b6fbc8a57ab4ed07e5a4cf961a0a 2013-07-25 10:10:04 ....A 141312 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d2b20b664881d3810d9780281a9a1725298c6e39920a567374f53ed22648683 2013-07-25 16:05:10 ....A 179712 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d2b6a5c6e4db77cf38a1cf2ec2b256a6946c05e0069cc9ee89a038335b7ca9b 2013-07-25 09:08:18 ....A 1091463 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d2b93e160512a856bfa878a15e6ed0a4315c92ec8167c810d8b378f88fff64b 2013-07-19 05:08:04 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d2bb33bd42aed17440fb72ff6e7303cdb4912118bfe3952dbfa88a9a38f6ae2 2013-07-19 05:11:22 ....A 150016 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d2bdb70aaf58fd57a1de8841bd03fdc6b14226f825b08ab181c316026cf2776 2013-07-19 05:08:04 ....A 405524 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d2c3f76eaaffcb375a5dfd23662fe2d51b2ae99ec075c5681dc0d7dfd3ac00b 2013-07-25 11:48:44 ....A 81408 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d2cd87edb6afd1aadeb37026ad98cd54295eb52089265a34093d0352f4f9a2b 2013-07-25 09:33:10 ....A 62976 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d2d024f6df7b51f505b5ab55ad65a0ec2fd075c67844184fcd2312d438510fb 2013-07-19 05:11:30 ....A 79452 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d2d1424cc93a78690027b47657800d533409a285c55aab6c2eb82483a7dc4a4 2013-07-25 08:06:58 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d2d20626d1ee8c748a6f7fddcd0fd438d949041a2667e9650cae5e326b224cd 2013-07-19 04:47:34 ....A 288768 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d2d20e2088d821e93de5a9fe861908bb9bd53f79eb1838e4858169fc82d9e84 2013-07-19 04:47:30 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d2d5d1637fe9af94ca180bcd77d718d3c4cd60bb104e73213ce1951a0ff3101 2013-07-19 23:47:02 ....A 32678 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d2dbb9c5e7629c51742130b60ded29a4939e2586284fa3291462988a86a623f 2013-07-25 11:30:46 ....A 690688 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d2dd9bd2e56830ccf14d0611112c5f1e19e1dc86d1271fe00e185d9681e33bc 2013-07-25 10:02:24 ....A 599040 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d2e0676da19c741426b3cf7d44e82bbec0756cfc0ebac6a3a93bd5140bf2b10 2013-07-20 03:46:22 ....A 2641920 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d2e14074905560eb402a9f88ba493a5204dcd8f2212037accba058b5fc80596 2013-07-25 09:11:26 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d2ef525d9ef814c9ae5953038e0fce6d43f62352a9f4c4bc4be7021184dd200 2013-07-25 09:41:18 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d2f7caf0d05ab30e0862f3086dff95b2689ae9a6f2a38eede2ab6439a0f0d4e 2013-07-25 08:55:36 ....A 3584 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d2f9e8eb985b2e53430b6b7e038628560b367d6a8faba605405962bcf2a727d 2013-07-25 09:05:28 ....A 97943 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d3009516252dee927841ef68c898c7f6dec2ad14920ca3ac17f5fae37b3e4d2 2013-07-19 05:08:34 ....A 3078376 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d30465f4db3518e8e080e09110e13242daa25e846e5e7332dcf8dbdb8df98c9 2013-07-25 08:01:48 ....A 756224 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d304fa92277720fdaf122c46c52894da2edb2321fd93e7437f34fc974159905 2013-07-25 09:01:58 ....A 177152 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d3144d35ed1de42d3947649adf126d88aa02c3c9746db33a8d2b3bb96e6b458 2013-07-25 07:38:18 ....A 89600 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d31df9a696e4334ed52915d66a4cf9025e7e6be1e466ab798104c02857cc1b6 2013-07-25 08:11:04 ....A 65784 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d31ffa46e1e6e0bae8003fec7aa757bb9cf15d65f144fc49f697c00ff92f936 2013-07-19 05:11:04 ....A 2674688 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d322a507aac470d88bd2c9d2cf5743c60bac4f4ab3174f8e586801295cc6830 2013-07-19 04:54:14 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d323f584e58c4f1eaf2de801d7d6cf18f2f32cdef7885cad7de06c58b307389 2013-07-25 11:54:28 ....A 1420239 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d328cdd9bcc73e75c436209c4750603e028224506e0de31bb8fc872919f1092 2013-07-19 06:04:16 ....A 111616 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d32a98fbd97a4574bf7087ff405232a628a74f87fa2f5871646dfa0355e2942 2013-07-25 08:09:04 ....A 2441304 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d32bac7e8d3b78077e088a4f68edd2438697066221b184541b60a13daf16b63 2013-07-25 10:11:24 ....A 51610 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d33230929bc29b3e34e0ffbef40fd8f6750c6d7f09535a60e06ccd76e9d6cbd 2013-07-25 10:52:44 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d33754692ccce0c6db420c59f3aa02d3deda9608aa3cf21bbc0e1994d5f235d 2013-07-25 09:28:30 ....A 514716 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d33c861e8f62835605a4e4a28814df87915df09f21730f613c0c32656ae3667 2013-07-19 05:44:18 ....A 269312 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d341286cdadd5cfe80e6dbfc0ec4fb22c28400f96bd8173d3fff24535dce206 2013-07-19 06:53:58 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d34369ee210cf255a9d90bb9606bbc8b5c6e205853381b06ef8772af18e9eb4 2013-07-19 05:29:44 ....A 427352 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d3503dbb5038d85a55819f25914cc766bba649e7941386bb8c300a588c3ee55 2013-07-19 06:23:26 ....A 314117 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d3551780092d51546bf11ccc5915b7ff5b2dea518f0820f43e06b9d0b7e1b97 2013-07-25 09:49:00 ....A 63524 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d3558d5f51055ed32d5b3c4b88740e1718fdc94f17806a18dbcb26919c9ae73 2013-07-25 10:33:16 ....A 209688 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d35607493b43628b8831dd94a93fb6599b69da8c0d785bc6ccf555adc2fa18f 2013-07-19 06:53:56 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d356b8b826830dd8325f7021b0b7f4156dcd6f91e2c8ec745141fa32468c2d9 2013-07-25 08:36:08 ....A 3584 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d35a9006c112f471da79c0dd58e0af9a2d7a93991b2ddea32c968a995a42623 2013-07-19 06:04:40 ....A 12800 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d35b0e919f92c0017401315138c000f093d0b80f4572f3280f846d6b9a8decf 2013-07-25 08:58:26 ....A 100352 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d35e546fd6a58942405ddcb7db69e32103fb5c0fff60c1df26920a101d6be0f 2013-07-19 06:04:44 ....A 856704 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d362d943f543eea7fd0e3f13a1baa95adf878d180966465184ec91ac2017eea 2013-07-25 08:41:10 ....A 180448 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d37367860886e0261cf4b7c4f4ca1e12d7d6ee077c6548cfd807b2eb2fb270e 2013-07-25 10:19:36 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d37ff47165cf24782ee7f1472d76fd5d782168eb6f42d49197efe66780436fc 2013-07-19 06:54:22 ....A 268793 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d3840dc901ec80372d561a5c99ac5dca78ba9718f73c1d3e7beba737da6a981 2013-07-19 06:31:18 ....A 219648 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d38a47b29c4e740f231f618a68a201f76d512c8d6d2ec6efa40e6629be06e38 2013-07-25 07:55:24 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d38c1ce0e86ad2a5ca2e8ae72ba55a8df3603cb139159bcd0d6162e2f625af1 2013-07-25 08:39:26 ....A 64512 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d38eda911153ec60e1e4784c8deae593441046310084dc553dd66d5eb23d1cc 2013-07-19 06:04:42 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d39089ff2c1f036b6bb836662ce3f6b8d27c565477c2aeeb1feb5cc99944e28 2013-07-25 08:26:58 ....A 373300 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d394dc911fd189cd708ccee0c98826b7556aff35635c56a0fe09e092e0a21a2 2013-07-19 06:54:26 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d397a4c0667b78c975a046466030c80777d68d09e2500c50201c11e8f6c5262 2013-07-19 06:54:26 ....A 326144 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d39b1ebf95ee34db6a57318b36cd9d3e67f316eff44c0e2c24cdecc2fd1dc99 2013-07-25 10:00:52 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d3a878f9236cd547af26d63628e05ab8ad3181615fb28e7b3c72571b47dc31b 2013-07-19 06:07:58 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d3a9a3d25c544c6626b993cd2aa5f222ca1ce8f778370ef2d0a0fafc9f6250a 2013-07-19 06:44:44 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d3b0913398ef605061694267e16836c6792a2827168c23e67a9dbfabe558501 2013-07-25 09:17:58 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d3b0ab3cbcaab571c959b0bd943a909184aa7f11fcff8fb2df6f59b7c93bf4e 2013-07-19 06:44:54 ....A 35840 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d3b2df34eb0a02e802a1c15136b93be51c386019de7e4928a6c7f8c22b5f59e 2013-07-25 15:18:32 ....A 66048 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d3b55725c3663f82bea24b123aa4ed42e44814f2a547e912bc68ebe30c43703 2013-07-25 11:08:02 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d3b5db173385d48d2c1c50d0c20304aa4bb512914d070d369e9eed73dae4845 2013-07-19 06:28:50 ....A 137728 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d3b6fd012ee8c8df6d355fe4f2bad4e41f1af8cd37021dc0faed3b24784c8ec 2013-07-20 04:04:36 ....A 99840 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d3bc95fc8ee39dfb266c61993f1a2544de9cc15636437bfb37ac729f63fc7ce 2013-07-25 09:57:22 ....A 474709 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d3bf1f553858c02d0cf48a55aa346c613dde69bf342a16910820404da78b7d0 2013-07-19 05:46:30 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d3c7b38ae0a5fd5336927ffdaa286f1de47448f47f84f604256edaecb97f9d1 2013-07-19 06:15:08 ....A 849920 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d3d466b188a21798d6d604c98cde8aae92a767ef1958964761f53b6d018bcdc 2013-07-25 09:22:52 ....A 443033 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d3df1b56fc5f2bda4c3a454ecc25b02ba37014b5ab6edcca792bc8907a8e34c 2013-07-25 10:12:58 ....A 126588 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d3ea90c6c351a307fd2909336b317f19d1db5c42797ee5c19eda699b4a51456 2013-07-25 15:40:28 ....A 413696 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d3f2a9bb997cd9acf6ff5637ecb570f6d7f3a93f0a8ef1baf11d6fd158f0a65 2013-07-25 14:15:44 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d3f57b256ff82fef3d9527a8da1b66e2e329b48ee45ffaf7eb2b736f6f9200b 2013-07-19 06:30:44 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d3f6e0d75b63259030b3a27c6a09994c67e8114b7cafd7115504a27f8f2f1df 2013-07-19 06:44:58 ....A 133637 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d3f8ea52af28e16132a9e06fed0a15fe5748887e9ae36be805e04860d14d668 2013-07-25 08:12:06 ....A 80384 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d3fa7783a6ae7d37067629e4cf9a538bd9bfc291afa941ff55494c046b62984 2013-07-19 06:30:18 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d3fad0486be40e7255e99cd49ca2be5da908b54329b6fd8206ae4b64b727d8f 2013-07-25 09:44:22 ....A 41472 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d3fc7997f6acf8b2f101467e623bce7200f801ece63fd4824c22431337abfd5 2013-07-19 05:29:36 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d405868ae109e8d60814515ec5b13465b938556b66598bf5e07e09b5d48259d 2013-07-25 10:36:42 ....A 148384 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d40803dc6b5f2e5faed2eef388abc85ae50765a684e1885f1faa445c2df17d4 2013-07-25 08:12:00 ....A 50176 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d418167cbf186470a6d1af87b1ff756be42c5120b8999343db89077474a5542 2013-07-19 06:30:46 ....A 310784 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d42acb87896855bb3c28b36c2431e7559602df73807c02aebafc0249ba34df4 2013-07-20 02:45:54 ....A 50176 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d42c75f9757b312403ab22d7e53b9daba44bf6a6457454fbd7beb65279b2e79 2013-07-20 04:12:10 ....A 427208 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d42c8e932562cf5d8767fcb41cfcb6a2164be0879a46cf2c123ba9ba049aecd 2013-07-25 13:48:46 ....A 221696 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d42e667dbec642216386dfa04355077323e9a0d1e7e22d627ae1a27272ffdc6 2013-07-25 08:31:28 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d431409844fe7ba65851b3f462867de1237cd36c043e4d15c420ee438f5a359 2013-07-25 11:05:26 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d432e4eca85765665c10ecbdaa2229edc4f09860f6296ae8cd34c0a71299fa6 2013-07-25 08:51:58 ....A 173568 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d433d6f368e06ec6495f095463c88d5e0aa19deaf8e47af6717e3250496a4b8 2013-07-20 04:13:10 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d434d113ad9a18b104113977a9dbc3b001e65e1cd86cf5dc63a983e2d95e050 2013-07-25 09:07:48 ....A 64248 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d43939f1647c760a79b17d0016c2296947d048480f1c3a8e6639b0c8bb00f86 2013-07-25 09:13:48 ....A 8784489 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d43a4f2a09d02e385fb5a18a16789f5aec1952b1490023cff3b4b4378a5a0e2 2013-07-25 08:42:48 ....A 138240 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d43ac4c06550571b6d8dad00015f3c3fdf2743953cbee8bec39a9b9ca24b92b 2013-07-20 04:13:32 ....A 494080 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d44256cca5ec7015caf3cf5aa9d303c22747fb604c9e30e742206ed8f1db0da 2013-07-19 06:04:02 ....A 125440 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d447c2975d445f6faecc8dfc2a61cfc8a51c788a245126bea23e1f933d2eed5 2013-07-25 10:40:40 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d449d7da8bd669b8c7eb8dfabec63659ca8c80f71a6f1e880683afaa56be330 2013-07-25 08:19:52 ....A 53276 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d44d75a5ab2b1283325bef02ce5bed344feda5c64d0aa4640cad8cdd8331e0a 2013-07-25 07:55:16 ....A 228352 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d4510f748fd9f16efc5348ce1ac6f360f1670de293a0d706c1ec405dd9d5f72 2013-07-25 09:54:56 ....A 7680 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d456d31aed8d50532085bd33c3bc013269ad0a43b7547259c973886e2b129b3 2013-07-25 09:43:30 ....A 68932 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d4591fdf4ee31635edafa3be4e2bb9ba5108041503f5c22fe40915fda1eb771 2013-07-25 08:43:20 ....A 466432 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d4628b8a9e7b188c425c60c526f68db6f8277ab66d2a3a0a79edf1ea70eee5d 2013-07-25 09:50:28 ....A 90101 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d4642c66b9ea05b4e53ff17e4491368213907e727642494026938215190a79f 2013-07-25 11:54:28 ....A 27672 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d464c42bea70c30e500fb78d2f8f1b84aad1e216887fbf8fa3a9fba2a7393e1 2013-07-25 09:09:14 ....A 5821389 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d46b4f2307169d16486bc16d2f59160985a6304a0781141886aedca5bfb9590 2013-07-25 12:51:28 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d470d6e83281fac4c6a48f56e56635332ae531de2bd50f5c47cd667e11b9756 2013-07-25 14:59:42 ....A 544768 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d470eb0c5b4733a3bd3a71db16277b24028e6c4f360c08dac3ecabbc40e1d4b 2013-07-20 04:14:08 ....A 2162688 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d4745dbb2b41d84ca8416f9787fa20be6e35290924b0627be62dc3ed2ddf1ab 2013-07-25 07:45:20 ....A 31744 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d477924e4b9a625f4f3b5c9446facb08f2fab4e897593d97f4411bf452f0ed7 2013-07-25 08:35:18 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d47844c9e277ca3e5a78d1727493a9ef7f4b587e61a3bfb281966e46845eccb 2013-07-25 07:30:46 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d47984c4dfbd2b931531ebc57c69f8a191cabfd33eac5dcb8935c484c2f7ef8 2013-07-25 10:51:48 ....A 181530 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d490e7ce9bde0b0aadfa4205236a5cef4ab68fff6c25f2f84d32731f4738fe6 2013-07-19 06:04:28 ....A 17000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d49801f482655b71bd0838d1e9285708d8d46aa1cab0531cda0e63b05debc6e 2013-07-25 08:26:08 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d4abb7ffbd1252ff980e1ac59b37411c333a616727cd6f9845805f59d4e954b 2013-07-25 10:12:08 ....A 166912 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d4ac60a12e6e9593c73b597adcdb3effc7f4e948f47811126d0732353f56a4d 2013-07-25 10:20:16 ....A 487424 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d4ad3aa95140b2f72724f2cf02ac595c89a0a03f050eaeeb11c924f0e9dfc32 2013-07-19 06:31:20 ....A 381155 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d4b32180ae568275c7aca383a246cb5c3d668bb28fd96c88868e93fc5744a7b 2013-07-25 10:40:08 ....A 1236992 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d4c1e8ad9a1dae2ef4a73ea3248d97d1b933cde056ed6bc77205a25ffe1e8e1 2013-07-25 09:08:14 ....A 1113728 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d4c7eab102d8ffd701facd460b806590a50e3946f27b06b03881faabfdc96d8 2013-07-25 07:34:54 ....A 285184 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d4c883ca6a328d1df37edfb5e9e0f331357e241c82089e0177017bc3aa87905 2013-07-19 05:37:24 ....A 37376 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d4d08da8df0e0b820a509b76eded009d22315143a6e126b16e338d413216347 2013-07-25 08:01:24 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d4d1e3ef2c56f4b30d3c68d734c1ef57ef0de6b03da61e539a4d5044f81ea07 2013-07-25 08:16:28 ....A 460800 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d4d8dfd83203fba9e48dace65daad3f9c08426ef1bd9dc20ab942c91a8221f8 2013-07-19 06:29:26 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d4dc448ed0694d29269ab9da6b34b48964b7e6c532463cdf524ee9500722c98 2013-07-25 11:56:28 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d4e33f39e26de839f44f77b6b7f972b264d8b73e6c8998a189933ad1a5da461 2013-07-25 10:01:34 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d4ea157d50d3c06c96e03034d9f6fe7d62451e8633f3f6dce7a5e715dd82442 2013-07-19 06:04:36 ....A 1724928 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d4f443955f762add35d940cad910587398cd4d985f5595afe6c9ce95e0960df 2013-07-19 06:30:42 ....A 888277 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d4f4ac223ec78be3120f914101ef67f2ae3c96b1e46bb7416b6b6ed6e23d4c1 2013-07-19 06:54:54 ....A 108923 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d4fe1301010124f0405bdea302ca8983de331ce1e0dec229d015c6d50ce7cba 2013-07-20 04:15:28 ....A 101561 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d507d9aa5dddf393bb6598f3454a9976218796359cdb9fa01663a7d5444553e 2013-07-25 10:33:10 ....A 128512 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d509ab57fd5167b825fc0bde1e1283b940a1a61fd79684358a7c7a5bbc82606 2013-07-19 06:28:44 ....A 334848 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d5120c71846f7546f7fdc9857f16991ccf2533e0b8808f2bbe7a43f1c81508f 2013-07-25 08:33:32 ....A 156160 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d5280d4baba77f90856d8dec9988172d02003cd53348fadf849ec944140dcca 2013-07-20 02:45:42 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d52be50b24615ab73688f5419f1d5e11fa9b705664e7ed521c2a18abea70c78 2013-07-19 05:30:02 ....A 292864 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d52ef70c654f3fc64919ec2a4cad558e6bf930426464070a190fd95d82bda55 2013-07-19 06:04:16 ....A 372736 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d5309b0a7d38b3dc8d506bcf384a991442131b93ecab6765f946dd9478d2137 2013-07-19 05:45:20 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d532e6c623b5dd0e360ca0f0f22ba47ad4cf839772d6340795b35531d73951f 2013-07-19 06:04:08 ....A 913418 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d53a556902cfd2e22825cd6792c36958f1698ce8483100dc26b9d2907697cfa 2013-07-20 03:11:18 ....A 328824 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d53e986964afed81ac6c710378367274ef08234bb3717731aedcd2f36eeeb12 2013-07-20 04:12:18 ....A 141824 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d544fd54a21fe0c48b73a5ccb64b4ce4d40427673050af78ea861e967e5ee74 2013-07-25 11:19:34 ....A 16864 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d549b177318d7583752c7c872291fc861d102687a98f97dd147c5218e26a575 2013-07-19 06:40:38 ....A 696320 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d553de0fe9a87a225b99366b02496a04dfc035dd0b5ac07d66ac84255b48e6c 2013-07-19 06:52:24 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d557a65388da49cbc555cf52f04b7b64029c6069eb1225ef05e8c88beb92af1 2013-07-25 09:14:54 ....A 237400 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d55e8c22853ce91bd97dd53b5e7a06c3b6a4e19404eb8d940671b88ff5f3b81 2013-07-25 08:22:18 ....A 82784 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d562da7b5d63e7572b05c0f8c5f812e9868ab97543bb929dc6515562c97fdca 2013-07-25 10:37:42 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d567f345d3f0c28f8921765fb8dfb765f6a52d0896bef3a981043c0fe2772cf 2013-07-25 10:47:38 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d56e711f0b5402d47ac1c0476deeea0363bd656e1ad33310aff50062a7c1acd 2013-07-25 09:15:12 ....A 1973248 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d57154f7be2215ed1ac8676370317d4c418ca774434ff05732101fd74d2b594 2013-07-19 06:05:18 ....A 301056 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d5769066b1243bb85726b2ae35a8033d860671076bdf2129151351bce550f84 2013-07-25 09:22:48 ....A 120832 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d57f6b6d2accb9cd76500805c2995d4da5fb802c67dbb6a1ac5aa385b3f914a 2013-07-25 13:39:10 ....A 112964 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d598bedd0b9ce56ae8be2ff77a23159b41656f9706da720a5ff2941d960b85d 2013-07-20 05:05:50 ....A 95433 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d598c57636f07780cc14c75c8b446d9a2014e3bf1a151cadd01454dc44b97cb 2013-07-25 10:26:58 ....A 40832 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d59f5bcf0d17e331f86187dec7536f49ee7943c2736520b543cf99543454689 2013-07-25 09:22:22 ....A 606208 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d5a11e8cd121d85eacf2326d9178f12f5152db16b16b7b5a5dee4ca7d2ad9a3 2013-07-25 09:13:32 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d5a27f949011c8f943ad30b755d232a3ff188055532bb9d8fdf790b1c82cf5b 2013-07-25 08:11:58 ....A 193536 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d5a8b97fc027d20978a918a55ac79c41887250c1f18217d13bc082ebb4159ce 2013-07-25 10:08:10 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d5a955e33f47a58e3ab4b171c6c0cb0f1277354aa447ddaef0fa7b9a3032189 2013-07-25 08:39:12 ....A 782912 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d5b02657ca3917426c525753c4daa72252a640f999b82fb9f2141d384931d74 2013-07-19 06:29:46 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d5b0bc2b030889cdcdb5ed262d2a5c5b759c0aed641d5f1149f3f8138f6abbb 2013-07-19 06:05:00 ....A 364544 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d5bda48b5b09cbf2a3b4bb7207b063bc785b4c518b52c04c90f62c796df9dfe 2013-07-25 08:35:40 ....A 27648 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d5bea9759fd96514051fb0895acc5407cc7d4467c1985f3c768a58a2979069a 2013-07-25 09:36:36 ....A 180736 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d5cf35f25a76df41561b5e068aae2ed574b97f86eb00983bbc4031b18865f85 2013-07-25 08:09:10 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d5d0545a59b615e59f69d320964751215e3f709a6d65bc27bafb67c7c97429a 2013-07-19 05:29:32 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d5d24d0bd443443b0b4e06cdc4db0cd52a7371c66e9eb5d468ec236eddc43ee 2013-07-25 10:53:04 ....A 118498 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d5dba9669271542f288d5a9374a7ad9109b836919430774bc86f9882320904d 2013-07-25 10:35:36 ....A 8704 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d5dc44f44ca4b890fb9a0048fb6f165404527ff780741a8a824a31124ec4736 2013-07-19 05:37:30 ....A 1882624 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d5de0653ac570cc76802eb3bc161e21feb503441e7c53d8370ace236f99501d 2013-07-19 06:54:38 ....A 44032 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d5e83821b2dd82f1e6b3cda7d4c823f95d16f21ca547cd8f3a071c793359b3f 2013-07-25 09:27:24 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d5eef475019ddf3257c1d427171a96b77e62c23774a7c5c486ab430d26f8ebb 2013-07-19 05:44:22 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d5fa9d0303d283482d03e44b2a23488966db0b7b0ff173a7d65a032625db05d 2013-07-25 10:02:48 ....A 10240 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d606937168db998f9b823afd84c7481b28eae16ec30fcf0440558097e685154 2013-07-25 09:23:14 ....A 137728 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d6143fe9d381b1279c67485becdd92521e8ba3df7191262b6c5216c962b2157 2013-07-19 06:05:20 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d616e7cad24984015e90f00d711bbd4c51bd7d8d41a73d3d629f21c6ff23c7b 2013-07-25 09:16:52 ....A 281168 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d61877cd8a1582fc6da7958817fc20187e3f43aa04af13d05128f48406c05c7 2013-07-25 09:42:26 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d61f2a2d962c24a0e8f9666fd6c4e7ed9e4db49cb933ef1735388581d19fb46 2013-07-20 04:11:28 ....A 375276 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d62879cc23c9eb35655d3c72c53c507f47dfa39bfb7e4bb8a4f385c5112b246 2013-07-19 05:29:58 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d62fc456e96b9aec469070297a72714f4d9b7e1c924abc12a03a3117487c22f 2013-07-25 08:53:16 ....A 179712 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d630491b9c4104fe75925b9e2b108bc625fd2942089879a0e63677ff9184e2f 2013-07-19 06:07:50 ....A 136192 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d634b06e34a997921a3f52650fc34ddf7f5e8601dc1e1a64ffc1866bfd7a573 2013-07-25 08:53:22 ....A 709632 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d6373077e144c05052d168803480d3d391357b5e9a465793a8ee4172fe2f8d5 2013-07-19 06:31:12 ....A 136192 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d63dd2a7ed767078e03ecb2776d5abc7f53a68a4bb86530e385d04c8746dbf4 2013-07-25 07:33:04 ....A 214528 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d64012ac4c3c2a60c3bf157479adceee85b1eab86d77b254e46510d73758556 2013-07-19 06:30:46 ....A 272200 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d6434be912a6f18cefd35a79822181014d59dc1ff6259acaf3b596ed383e160 2013-07-19 05:37:22 ....A 36352 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d64a6d0b168d23d6c26b7ee9b46a60eee0b3bad166b587556566b81f81f7898 2013-07-19 06:05:02 ....A 237400 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d64b720be7bb937b6533195bbdd888aba94515ffa90431109e5af7149f86d5e 2013-07-25 10:19:30 ....A 3136 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d64efe0e5687af8ec463160fb2c5041a0aacf3fb84ce983eba53ac832463f25 2013-07-25 14:47:04 ....A 74240 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d652eb8101800cb01dca295fda7cfef97a4f3f64f964fc2939caa883ad5273a 2013-07-25 08:40:30 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d663a9cbe73f68db423f403ae374b1f93d5d45a8f20f0ab3510d14e3630a7f7 2013-07-25 08:16:36 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d664d089adaca0942a57e0040dece494cc9c254af8036d57329419f6a5cc222 2013-07-25 10:56:02 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d67099e06201a3695de2df46b5aef3d82860dca8fc3b3f17b78d5e7b4118f5a 2013-07-19 05:14:56 ....A 267941 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d684ea0abff8d977c6292ef6ba7cfde2821d3d7f8c8c07e7371a12b7d243d07 2013-07-19 06:04:40 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d68d31c9006f468a5d51f3787c4b89beec31eb12d2bfdff1825cf2228a99013 2013-07-19 06:23:28 ....A 295000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d68fc8e6df29f350613e6badbdfa35e5e7a54b5af5d7b30f095091ea4ae62da 2013-07-25 08:21:56 ....A 330240 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d69462d36d40e1a9a1cd7776c57d97d2ab4f407d5c2f1cf539d328f85904a9b 2013-07-25 09:58:04 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d69817d0e21fa614dfcf117113419bf5e72eb0e5c614117474723ff55ca3b68 2013-07-25 09:35:30 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d69974e041b9c40bcc873d197582374b31839bbac1dc2d5b6afcab47e7d3957 2013-07-25 08:01:06 ....A 111616 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d6a1f37b5f76f59763c1c96f215005c773e770b62777a86787f876ef20d73c7 2013-07-25 10:58:40 ....A 162304 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d6a3799704746bde89340c48f5b742f7aa3da91267c2475cc1e21fdd51b76f9 2013-07-25 10:28:34 ....A 113152 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d6a5b0a0220f18d502d1cd03895aa899a108c67cbc149219e762e6a54e79bd1 2013-07-25 10:41:34 ....A 631936 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d6a63beadab07310722bfa5e5695db8516bb7eadcb89a72ae7df590deba0773 2013-07-25 15:59:02 ....A 269824 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d6a8e8a73b1b69fea5772ccd60af4c425aaf8c088e6995ba7b5a42bc37d7601 2013-07-25 08:48:10 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d6a92b38d5fc8e11e61ec6cf5212de48b56a2c5d867409f187eb86171a2a774 2013-07-19 06:44:48 ....A 668750 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d6ab9c7275b77fed0815f07d7205250336bf7740e95d6abfe28bc46787725d0 2013-07-25 11:34:20 ....A 9216 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d6b576a246c558bc9120b95a134b2d504f2117c3faf7216a2a00421e83b0068 2013-07-25 09:23:34 ....A 100359 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d6b72dbf1d9668ce51f147b68345596b6decf4f006e3b0bbeff705f4fff22a7 2013-07-25 08:47:58 ....A 172317 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d6c1152bf938f657a89053af53f2f08a839402ad6c335ab401d6e18216cdf10 2013-07-25 09:28:52 ....A 153088 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d6d4fdbaf16b131ce7dcea7553926b0c94ee15df7d566f9b6d90014d67013cf 2013-07-25 08:01:58 ....A 430337 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d6df959ed2be7e42206190a22048d1f726138d4019c91254bf6a74bc8aa3d01 2013-07-25 10:59:26 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d6e20e7fc1840827e0aeba3a63b648232ae579fcd69a495575c3d5b75f37c7d 2013-07-19 05:46:34 ....A 2482176 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d6e3d6bcf425c5e0dc7da9ec0168344cf9115485a3d67c4edc6e436046b48ab 2013-07-25 09:41:26 ....A 132080 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d6e96411ce4fe8049d47b39867886352afa53e205c65e25604e2bf83429e559 2013-07-19 05:29:32 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d6eb5582b2ccaaebf6d864ade3117dc7c7eb91869789d5e6e27a1d4a2d41980 2013-07-25 08:12:08 ....A 144896 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d6ed4840d8d32654be1401c9b5e9c0a84d7cd6ef3455aaa133ab60d36ec30a8 2013-07-25 08:25:02 ....A 3136 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d6f5acf5ec7d4f6533d018c4d2f8594ff1466d56d19574856a9193d585bc96b 2013-07-20 04:12:38 ....A 1932040 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d6f7293addfd0723e5e4feccf2775300cfe2ac2fd3bf719932f7beaead93a72 2013-07-25 11:07:10 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d6fccfe3e2f18dd9cd043c93b25891b44a1d6b0701a8b23386224180a3a65f1 2013-07-20 02:58:22 ....A 328704 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d705be203760a1a8b65d56bee8b6f3511b62c1e81f47881f0b5a25094ec02c0 2013-07-25 08:28:44 ....A 515072 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d70b81439dc9385e81ec00032c54e0d60bdf71df1b41036956e32a40a8c01d0 2013-07-19 09:37:46 ....A 557056 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d70e4c41b6546c68d2e7543b57865956007c912f265a1fd7b4c6bb09b0d2767 2013-07-25 10:06:10 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d715d754699f0e448794241fe72a642304bafd9ca846c846d1b92c134e77d54 2013-07-25 07:56:58 ....A 41728 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d71ad5de29797730d992041216de33fb2ba325b3c9a6d7088c0f0dd1913b388 2013-07-25 15:49:36 ....A 219136 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d71ddbad795a00e78d52c448bc1bc31c34ff2d1e944dce7eee7186c024aa684 2013-07-20 03:10:40 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d71fbbd00b00c0d8c8430ad7ab2322c8e6706efe18eb59734c91092c0860409 2013-07-19 08:55:44 ....A 376832 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d7263be1e821b45720af1d8547456bedb119d02e5bf4f2d66d8093f04800866 2013-07-25 08:26:42 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d72c2b11394d0dc270f44c969cccfee7e92f1658708d08dd6b9d023da82a057 2013-07-19 08:09:58 ....A 887808 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d72fe72d1a825ee34643722af26a5ccf3aac7832e4a11ed865fd37b93cd404a 2013-07-19 07:40:30 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d73cd4ac188450362a02c73433e29339839d5148ca061627f05f749668533ed 2013-07-20 04:12:08 ....A 865932 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d7416a2a7731f7b78e6dff7465f053c5ae26e4b0450763b7e7eabf0d3ec62c4 2013-07-25 10:32:48 ....A 743424 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d7471935553731b0afa1fd9d3550f1927eaa4cee7ad96bfda7bdb1540d9aaf1 2013-07-25 08:13:12 ....A 166912 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d747a3e18930fa501a803f2de59d75b617c00c33e7b2dc39cc81358c8563aac 2013-07-25 09:49:24 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d74a15b5de75f140420f6e3793e3ca31ce23da623d80f743ee12f3c4e14a12f 2013-07-25 09:42:58 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d74ed2f01e19d6990a7dc8d5f236b5d792a59525a8f9de9812af2e9c8a755f7 2013-07-25 10:54:54 ....A 18888909 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d753914ee9bf7ac50e5bb01faa9c4da0c23adc630fb23395f72b5e525a36155 2013-07-25 10:41:32 ....A 2316288 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d757268761d0e3eff37c554d9623254135db72839fc90beb20989b1d3562e0b 2013-07-25 10:59:46 ....A 85009 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d758ce265eae6cb862291c15ff061bc829089bceea5b614628dc2b3b30e58e4 2013-07-25 09:29:20 ....A 521728 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d759982c824a3addd4bd98a0a4814ac5f1a6779d7db4babee9006f242386af1 2013-07-25 09:17:00 ....A 178176 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d75e05207dc67627f1a7d4d9100fbbe49cbf5b997d0e668f00709f09c9996a5 2013-07-19 09:38:08 ....A 13824 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d76320daa475d1bed2162994bc7e526be9f70fc83e52200d644d7df9be357b1 2013-07-19 09:38:20 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d7699881b44b755d4b267f10199b9489c6cf12ad2181a5701db5b41242ef7e8 2013-07-25 10:00:24 ....A 31500 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d769b22168165fbc6b2f022715beae181f368ae8a9a43b20208a880b7c751cf 2013-07-25 07:45:56 ....A 113152 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d776cc958bdc678f490bc5f7e24473ae66f086d2aa0b8b3ba2e9226edc2db7a 2013-07-25 10:45:12 ....A 346112 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d77873bb6c5706fc9ec1c49b764802e0d7afca3e4817d50044b98f762be3f0f 2013-07-25 09:58:12 ....A 24966 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d77a71fe9ddb64dfdd35ff22d90699967b59b4c78e47088acce5786ec29d52d 2013-07-25 08:37:12 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d77befe159119e68ff3219c513f03ac36bbfd836c366eae4212815fdebad667 2013-07-19 08:05:50 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d784bf25cad968edb32cd87e561a4c4f1553e023cc737279bfea1604abd7254 2013-07-25 10:11:20 ....A 71037 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d7892b97194ea9c36dae9f3c8429b0186fd48a46ffde34a391f6867b2511ba9 2013-07-19 08:04:56 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d7993be72c500a5190e590bfd51af34c2871fd8faa5807ce0562d6120d428bf 2013-07-25 11:07:06 ....A 206336 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d79d017897a7cffef30f2dbfb8f68ef445967c50c47b86120a471b172019017 2013-07-25 10:09:04 ....A 776704 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d7a030b37dc842d5bd32b9bc90df2056cbbc5ab9ddf9f99548cc5be6c2c1546 2013-07-25 11:57:58 ....A 147461 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d7a19cd6bc4d7f45f6c125c71729daa1f3aa010b7c5c8ca52d7ff8f76e89e36 2013-07-25 08:56:58 ....A 33792 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d7aa16f016fbb7e0b7b8616c43cddf3efb2cb5f1676f4cc2540719245a8b347 2013-07-25 08:13:32 ....A 151040 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d7af011b605a9a48c26314e7c100deb3a2466f31844b7cea51d0d4125bfc1e3 2013-07-25 10:52:46 ....A 183296 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d7b3cfae4546a7352cef6cab63bff8ce772d90bcdbb31de841fb9bedab6a9bf 2013-07-20 03:11:54 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d7b7b5e9cbb1c2f233885172a905635f70babf0e8130ef09bc2c8c4596b06f1 2013-07-25 08:00:56 ....A 198656 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d7ba37e1c26e9cf4f294eab8157c5bd6a25203c692cbc255ef3874dc4d0c8e4 2013-07-19 08:04:04 ....A 219136 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d7bad280bac7a4e4aaf8c3b20965eac58b5b5b8fd9fe32595adae6d5fcfea28 2013-07-19 08:56:04 ....A 683008 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d7be0155b6d755abf1d9676a1ea8c47ec4f531946f46794a77f1614d2c703a4 2013-07-25 09:51:18 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d7c2f46857ba6922a21e2b90ecdccebde2138dc5c44532fc3296071bbef7a34 2013-07-25 09:42:18 ....A 44416 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d7ce1c4ccc4e582038db6d38ba70d6c23c4d1fd4e22908198a2d4a316586771 2013-07-19 09:38:00 ....A 647680 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d7d4c342f8bd496b0eca62fbc2ddc7ac023afbe13aea5193f73429702198d5f 2013-07-25 15:03:42 ....A 307712 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d7d5c86bd602fd0ddd7a6fdcee5926c010c723e1b5b1b8b8a998c9169e8ce82 2013-07-25 13:47:56 ....A 779272 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d7dc220a983c11e98a1dbb9ad557141908125c101574be4ea77fc8e41691c80 2013-07-25 07:54:08 ....A 166912 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d7dd1b1750d91e32d59355d227e63b6b92ecc1ae98b43a383b5a40abc934b64 2013-07-25 10:07:24 ....A 14821 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d7e3cf8a3a04f16b0b391ed1558634478ec5de01576623efabe8c7ac600e660 2013-07-20 04:12:16 ....A 53252 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d7e5cedc01c3262937a1d7f565b8a910b738944196fe5a82f05c613f107b260 2013-07-25 10:00:06 ....A 10731848 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d7ee6306858455a14ad78fc8c67cbbfe9cb085895a4e8b22ae727fe4012a0a7 2013-07-25 08:17:24 ....A 1387008 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d7f8f1a45b3f55ce972befbe6998c94479684c741d0b1230811f2cbd17b0ee2 2013-07-19 08:33:42 ....A 991232 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d7faad646ab8b1991f9752e06ebe9c16fbc39c1a7e623853cd22f721c77a2d8 2013-07-25 08:39:44 ....A 2316288 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d7fdb364832011078e2b19b45f7b21ca4ea1b4985f09d7d0bb995571f59db07 2013-07-20 04:12:32 ....A 327168 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d805b4fafd1bcb95965a3e63696e394e578cdc1b92a5dce0a825d83f618a939 2013-07-25 07:52:50 ....A 33125 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d809a6e0fcbba0194abed2dbcd08dc522cf776f2b4f134b3ed12ed060c0c7cb 2013-07-19 08:29:06 ....A 227840 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d80a2904278ac6072602ae56ea49764dd27f83c72f255eb0e63ad41feb64717 2013-07-25 07:42:14 ....A 577539 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d81231242682e8dc1d0884ec144fb2e64d908f9ef3cf240e9afd99acd9d354e 2013-07-25 10:30:44 ....A 146944 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d8123d23975745ee0a40b3d0cfddb500221355007ede539aa95271e7f89f7f5 2013-07-25 09:40:28 ....A 375296 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d812dfa5ff6ee82d96148c9b33615daf4808980de68d1c73b30db9fba312265 2013-07-25 10:26:54 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d81505bafbbbeea2cbe52465b7e0d61f53cfdfa8c5e2e8cb269e5b6d7e4339e 2013-07-19 08:29:06 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d8151b1e327fbcf3a46f9159950ff05f84641cc3629481f24ed6eb203cc1dae 2013-07-25 07:58:28 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d8199dc4e5e205607ea8e4129f729cfb0f3274c297932ca136bc88a11b7e055 2013-07-25 12:08:34 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d81b3e40802e3d86d7af553d3e01f2e18e68853aff311974f396b67b66c47a4 2013-07-19 08:17:48 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d81d74003b14e08837c88fc6134773ae0f8128c8f9c13a057c3f4300ba2d61e 2013-07-25 09:49:16 ....A 507904 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d8237fd4b28bc96641eec8a626876907fd52d4b2dcc06d64e9e630ef049482b 2013-07-25 11:13:24 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d82c97be8ebd5e2b127588d223d601a40d87e00666c6a24dbeedae3d1f64491 2013-07-25 11:29:14 ....A 2358784 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d82cdb5c6a36c9aba93baff1142d931906a6ef7ab80ed960e76d21274f104a0 2013-07-25 11:33:36 ....A 171245 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d82cee2258d5030b0a4cbb7257f9fa083e4b326364a0d76b9d6a890fd7fdb0a 2013-07-19 08:17:20 ....A 1101299 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d82e26659e5713bf3481109c50bb2f06ad07efacc8853eb23c8cf258c8aa24b 2013-07-19 08:17:40 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d83524283567b6c7706af5a92f0fb52015da02c3ad28480e3c0bcbb2686d0a3 2013-07-25 09:24:02 ....A 64199 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d835d546454cf4064804bedfa835f1f0db87f7280dd5a2aa49359b5a1db1ced 2013-07-19 09:38:12 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d83a672e3a3b12fd81565f3220b71c923c70f289b73dfa6960209ffa7b302d7 2013-07-25 08:11:12 ....A 21360 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d83d674c11f53dc8dac0850dc7c64dd0513216d3501198062d9784b3c39349b 2013-07-20 04:51:52 ....A 1133245 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d8408626092b764ae213e0eaaf90bbf2bc478fb60d180a0241e42c9d73e6ea4 2013-07-19 07:44:46 ....A 345088 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d847c2de03e546b2b7348c40d30d652997c0c9bbe211ce4a3a2f3740db40aaf 2013-07-19 07:58:00 ....A 734208 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d84ac272b86b016a109dedea5a19d0de93e08f7c51f4c530d478679fbb6d6d9 2013-07-19 08:17:42 ....A 267776 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d8501e73b2a720b3f501654ef0af376f17e5b2b9320f4cbd6d45e1fcc189ce0 2013-07-19 07:39:54 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d85839b0e6d03326dd17c04069400d48c8820bfeaf62670d1504efa1c4b7a2f 2013-07-25 09:25:58 ....A 11382784 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d86370646bf6feea11367a560eae14bc99baee5e5a0e50876995a73b829bc9a 2013-07-25 09:57:44 ....A 193024 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d86aa32dcb50ccc874afddb5a44857e07b43a0f20f728382b32d45e9a44bd4b 2013-07-19 07:58:40 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d86d78b2cf4e1699718e1fe8319fce51398baa5752e171639a8d34e697feb12 2013-07-19 07:40:28 ....A 1206272 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d8703394bb22d76179f5fdcf42c9ff1a8df7c066c4509d707731e5a514c7ead 2013-07-20 03:46:26 ....A 2514944 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d8820eea3ae1012c66a39c606136d65150f6171928ab971146443a637f9b49b 2013-07-25 10:00:12 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d884f18ebd5504768715d09ab53615585e47d6300fefc9fbe9740c6cd730763 2013-07-25 09:38:36 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d88ab6be6ab9389672dedf2fce707a5b77940e5bfcf1094a10c3f60845c244c 2013-07-25 09:09:06 ....A 58368 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d896977f12b98c19198c57ac7a5644887332b7d31b7f493f51d71974aaaf37a 2013-07-25 08:44:24 ....A 179712 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d8986a7045eb9f72442f84804c225fe450e97532274b663d481a068569d4002 2013-07-19 09:38:28 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d89c76d16367cf470a1117a34f565d7226d12fd135aeca3c76adba736119a68 2013-07-19 08:00:24 ....A 16384 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d89fdca6299af7fead967d86e746a229fef7321b3f7ff98a1eaa29780ca5e59 2013-07-25 16:01:36 ....A 434688 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d8ae8f6a81eb11cf64321179b561ecedc9c9209bee47fc85644ec02a5cac894 2013-07-25 08:16:34 ....A 37920 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d8afad21b5efb6c89628fb1d1ffd85dc048f695dce0e260e11182b1cc855a42 2013-07-19 09:36:38 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d8afe6ddbc46a7445f1fdf16a67aad69de280e723f7cc4a49d03e3c45cdd5f5 2013-07-25 07:57:56 ....A 25047 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d8b5450d0949768ac12ecefc72e43b9d7c7a5463b4af23ec079c90b7971827b 2013-07-20 04:13:10 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d8bbf10493e883e8c15a7e6e015b91b198796dffac4e880d411f2928bce1436 2013-07-25 07:40:16 ....A 231916 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d8c6c4b3ef6fc83b6e9ad6ca0a016b8ead76db48b2368f2dd63a45b546c0d50 2013-07-25 10:01:18 ....A 360843 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d8cf78594a3cd87520af6595bdca2f8d9f7e88ea90f4c1941bfb4343aca4340 2013-07-19 09:38:46 ....A 443904 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d8cfc4ff156145387a7eabb8bdec00969f36c22f2d6e5997d5c36b58329b0f3 2013-07-20 04:15:50 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d8d11ca7589c6f2764ae7d7d864b186583c053f02ab87d8abcc9f78335e5a4c 2013-07-25 10:56:26 ....A 184032 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d8d3a8aa325c0da3fc6aed9aff88a37f4e9f14f1a08d72d792342e2f3bf1037 2013-07-25 15:27:56 ....A 2795008 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d8d42a90d0ee4bfe6841188b21df7fc2594bb7141029d25899fdedbbe48030e 2013-07-25 09:57:32 ....A 368128 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d8d59c833538e3414efa90032480678bf260b510e4e18e50e2838f5de7c5e1a 2013-07-25 08:01:36 ....A 236544 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d8d779f63333b47dcfa9b9f934d55d802284dbe2ca6a083a3106f6382fcb37a 2013-07-25 09:59:46 ....A 177664 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d8d8cafab81c81d33ff546906c94798eda83b498f186701403407a2c30d0118 2013-07-19 08:17:40 ....A 121344 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d8ddd4eba5f8d2bde47139a574663cfceada73f0ea1c8aff861b45c203d5f38 2013-07-19 08:05:36 ....A 120832 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d8dfc4a3dab8a5c7133a44fc9d23eac642d346fe0b0fb127463867f85dd1bd1 2013-07-25 09:27:26 ....A 6547480 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d8edf8e5348f18654e27e04c90eabea951078a44027e176306b3f67264edc93 2013-07-20 03:45:42 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d8ef24471d79d50b297d55f8c5ae57ca8732c37650fd1a527d1b8de8470ddc6 2013-07-19 09:04:58 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d8fea8883176e6d9ea38788f4ab6d382b43feb6d57f95f7513eea274c93cc48 2013-07-25 11:55:16 ....A 23212 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d909626ac164d9780b2eaf6b7c87cfba63a007c6c107801d95205ae807c5f19 2013-07-25 13:13:18 ....A 95267 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d90b1e1258cb7b23602dc6f95afb1b419735c2fcc801c0b638de759fb6881ad 2013-07-25 09:12:34 ....A 13056 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d90b628e6ef56bb5a52fbfed7b63b46ff46226f5b9885942af97af31300ea8a 2013-07-25 08:42:08 ....A 186368 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d90b98988c7da4daf4b2bd9774af3ccc140ec9e8285672d6fd3845b49e6c097 2013-07-25 08:53:42 ....A 6042801 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d91a42616492e6d636ab7a4ee936245044a75bcc16253a1c620f06acb182087 2013-07-25 10:40:30 ....A 59293 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d91c0909c5ea31e62721ed56a86a578b720f7d4f55fba0beb44b935ceb835a6 2013-07-25 08:03:44 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d9299fc0507d54d2adcd1cafb546731f8b64df0a6ae3b369b1ac2c35c0eae88 2013-07-20 04:51:44 ....A 356352 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d92ab262ce6fff014fb2302c6de3dc8749473ee148619942e54aa520021d36b 2013-07-25 07:32:44 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d931e2b3daa689b4d14b6bb12719f09bfcaf50f98dc0d00e9247f88f21d3dc1 2013-07-25 08:12:30 ....A 173056 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d933c53d825d3ce8e10f9ad6cc76e783633912e4cbcdd5d77287e4f1de854e0 2013-07-25 10:34:28 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d936c3b29aba6b9220fd521397d403bbb229d161df72f9325e49079e3db9262 2013-07-25 08:07:34 ....A 158723 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d93b1ace5a291ecfb88900854a2d9bb315d4b8d6c16884c42d7cf1d02202cac 2013-07-25 08:37:54 ....A 48640 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d93e3fb54bae54c418a8ef5ca41cf2ba56cdcf5d1dee0ec7f15da3456ef5dc6 2013-07-19 08:10:10 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d94096a29d5991bfda61d781e2e011750d216ef40a9873a7fe54e66ad12f941 2013-07-25 08:07:54 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d9431a31cce8e72525dc12ed70880e2f8af7a1b326ac2398999d52ea2839e91 2013-07-19 07:39:50 ....A 310272 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d94b9376573cc9c3cf3efbe32de5a6262cba370b40dee4dc95ffd6068bae818 2013-07-20 02:41:42 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d95203f20605f58b977319ce40cb10df3930c0a28d8b8a548cccb29a9a49d28 2013-07-20 02:54:18 ....A 762368 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d959fb549226390bf05ac132b517f4ae8dacb7640c20cffe23a93af5b39ed32 2013-07-25 09:48:48 ....A 17349 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d95a680138afdb6d103a7b6895c81d2ea6505f8e8f0d1a2c1881cdb655858ba 2013-07-19 08:05:58 ....A 388472 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d968738953cd86d52b1f87eb4a2ac2e24ab5d4947b0e8399388610f4abaa8cd 2013-07-19 07:39:46 ....A 36352 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d96ba68e98f7f153ffe3edb71e1b706f83232d5d2bdce223b43bff867a0ea2f 2013-07-25 10:53:00 ....A 330240 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d96d7008eb48fc041ca59c7635df1847a9bde943dec92c7b06e168321c3f066 2013-07-25 09:35:00 ....A 2928128 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d96f165834de8d1bf984e3bcec8ec796c802e1dbd9d891928eba8e6a951a3c7 2013-07-19 08:01:32 ....A 689664 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d96fe85c3b311c37e8ad8a18f22b1a9d910a21da28f406f0b5037455626979c 2013-07-25 09:36:50 ....A 658048 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d971f3480dc4cb10b37641f658519a6c683035eb6bdf78a156a12656c8a045c 2013-07-25 08:24:38 ....A 133632 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d973470ac5b6a7ac63214bc081d1ba4ff02ada3556397cc5e8578f45be5c065 2013-07-19 08:55:52 ....A 385024 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d976aac7f5dc9688e4c39deca9f877f0deb83f02d83c68068f1fb3d7e0d330d 2013-07-25 08:42:30 ....A 428944 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d97868ece806eb342f14252136839edf2fddbb25aeae85639254330792c2438 2013-07-19 09:38:28 ....A 53258 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d97ec0518f759e9b072ce1be451182fae80c7d580f349f0c8dbdbe4c68e34d8 2013-07-25 08:50:40 ....A 324096 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d9819f156502cbe8c881538ae08f078c300497a6bb73222e8de0cbee55adc2d 2013-07-25 10:34:18 ....A 37916 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d9822af00a0e6fcd0f3e4408973d87269a0a5b5ee7a2915f0e98439ce5243c8 2013-07-25 08:32:42 ....A 245831 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d986acb64e1191ccd2ea36719151e8e73007953d9581d5018ac88de8dcb3cb0 2013-07-20 02:41:46 ....A 31500 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d98f535370db4c738a792f0ddaff0a931a22c793644380a30b1d2a14ef6b870 2013-07-25 09:30:46 ....A 167424 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d98fd6cfc472fae7c438eabfdc2056d884ddb8491a090412c4adf4b319942bb 2013-07-19 07:40:00 ....A 495617 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d9920a5b420b13057469567046518c7715899636c8edc957efe13a514989702 2013-07-19 08:17:18 ....A 237400 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d993a8154e43ea90779a30e8056eb8d8a6765978777a972c6b4ae9cfe3aa225 2013-07-20 02:41:36 ....A 266593 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d993ee38698cd8bce7d985dafc3cd7e2999b600cf6ea0e98a1f55bde1cb8703 2013-07-19 07:40:46 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d9951efead3eb45daa242d74d8edbd4fda5b607979c5b8323cb0c74c7abafbb 2013-07-25 09:30:54 ....A 90624 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d99a596ef52f97e29c3821d3d874dd7d70cf3d93ea1fa0c174c9a05aa8af961 2013-07-19 07:58:56 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d99a80bfa355ec3797cf891e18991707773372300dbc439a92fefad732de689 2013-07-19 08:55:42 ....A 450056 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d99bb7648d7be39d6134d7d4064c19ab68c68db18a4d8fc3326ad38a75e8829 2013-07-25 10:01:30 ....A 424448 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d99f4d148321d923da596998e6af6291a565ec5c4319d8ef633320e792f64e6 2013-07-19 08:01:22 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d9a07bb2dbab20dfa1d52e3fff82c96d6adeb56c0a4c4e635962266e1dc8274 2013-07-25 07:40:48 ....A 76800 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d9ac2946e87ca3431e7a625e0650776cbfd2e7166fc6fb9ef3699bf81d6e7d1 2013-07-20 04:14:06 ....A 119923 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d9b14ad4abd446a59adc68a24841d3ef268c126577fd100fa94a6a96ef7857f 2013-07-25 08:08:48 ....A 46592 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d9bae3962555b83128d4f86a8f4f39b67fdfe9ae48b4036d791523275a49226 2013-07-25 11:35:10 ....A 68596 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d9cf2b137e346f065b8ad4ced6acb61ad6816f7a4327677e00170787dbde774 2013-07-19 07:40:30 ....A 1023488 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d9d18ac54b417fb0f9d7a1f3c7f017f68d69783216279f229a3dc2b2a7a1d22 2013-07-25 09:52:18 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d9d3199c7c5df639bb2b778fe5784655a86bfa37cb12c5786871cef20c81b61 2013-07-25 08:54:10 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d9d3a22d596a0448c3fd9a25421b8d924666b035c399c195cab5334c000446f 2013-07-20 05:22:30 ....A 2566187 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d9d8c82d472973385f4d30720383bb02522e8500158c1008487d13139a97785 2013-07-19 09:37:48 ....A 335360 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d9e902ee7433ad6f06195c10088f37a4f4883a84d734220ffd8ae2aa9657346 2013-07-25 10:24:02 ....A 135326 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d9ee61041577954ac7a0ee32f580bb9c1cc089b6329e4a1ce254c1640fbcd58 2013-07-19 07:39:56 ....A 268455 Virusshare.00075/HEUR-Trojan.Win32.Generic-8d9fde13659cc3b78f918b470df8365b22b1679e0659de2985b3eae991e4a6be 2013-07-25 15:11:28 ....A 1914404 Virusshare.00075/HEUR-Trojan.Win32.Generic-8da063b27b48d8c1cd5103b09a39da60d61c91ce0ab215ac5654281c978af757 2013-07-25 08:39:00 ....A 179200 Virusshare.00075/HEUR-Trojan.Win32.Generic-8da12c22b5dcffddb7c4c010f90eaa70743bd884314d3851f153fc77814d7212 2013-07-19 11:32:52 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8da1436041a4785db9c2c45abba734d2d37f172d75efd61c4d31ab3f6b67f011 2013-07-25 08:44:48 ....A 892928 Virusshare.00075/HEUR-Trojan.Win32.Generic-8da1b17ca67bb179afda405d5658b70c86fb81754b44e3fc4b86882b6d5a50d9 2013-07-22 06:06:38 ....A 70410 Virusshare.00075/HEUR-Trojan.Win32.Generic-8da203e31f9d1da34f702dadb92a9c6397c6d3cc87a50f1b9ab9a19dd75df238 2013-07-25 10:28:00 ....A 74240 Virusshare.00075/HEUR-Trojan.Win32.Generic-8da21d62e18315fa05ea3333c87c020883d6dbc89b591429317521b6eeeb2eef 2013-07-25 09:39:12 ....A 9728 Virusshare.00075/HEUR-Trojan.Win32.Generic-8da29da3fa4fb206835712e97638014d97da26087509ab4548717d64c32878d5 2013-07-19 11:32:30 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-8da313a8e85011eb91aec5d2aa69226d77302bbc56551c8e3008dd9e4ed2da68 2013-07-19 11:10:24 ....A 275969 Virusshare.00075/HEUR-Trojan.Win32.Generic-8da329ceaf6bb4b14326821e573cd4b8edf75c8c92b8c32aedf0528934c3e2c8 2013-07-25 08:54:06 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-8da3a943eab69ee8eac2676ac809ebc528ea0056949cc44f444c5c63c64b716f 2013-07-25 08:01:10 ....A 76016 Virusshare.00075/HEUR-Trojan.Win32.Generic-8da3e58d54f9186f1d8cd33beb578513b3b46a30dd4aa6d646b2776fd5c97774 2013-07-19 12:03:50 ....A 117248 Virusshare.00075/HEUR-Trojan.Win32.Generic-8da447c964fdcc15b949dfc5a53910cf5616a87798c0e91b21ea91d94f2b8824 2013-07-25 09:31:00 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-8da54d444dd6d03d6a9862fe0aadfffc02e928e44a5910dd759e1b1236297804 2013-07-19 12:04:58 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8da56e7fb822d6b58ec6c230941c52456376914dfcb1eace5f87861cb94c9973 2013-07-25 11:09:46 ....A 39424 Virusshare.00075/HEUR-Trojan.Win32.Generic-8da57c59b740152d18c7a23e5c070e85de570548953ed3015050c200937ab0de 2013-07-25 08:22:58 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-8da5acaa5bf3d36baa6fa8ea4965ab19f7959190fb487df9b2413fd91234647d 2013-07-25 09:10:58 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-8da5ca93e462cb9b8e436ecda1684f1a11ecefd2f05eb5b34c2a46006fcf7c6b 2013-07-19 11:31:40 ....A 114784 Virusshare.00075/HEUR-Trojan.Win32.Generic-8da704b2aaec9ebe1c054ecd7176b5f9bed6a9fcd7a9393aba25116f36fc7b3b 2013-07-25 08:49:50 ....A 250343 Virusshare.00075/HEUR-Trojan.Win32.Generic-8da7296355e29fdeb7c5698aedcd1ab1e3859d46100643c935848e26a05c79b7 2013-07-25 11:06:06 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-8da8044f61f71946cbbd05dbf8ba1a76e17f30df18ca875e9c46ae967d5fba7b 2013-07-25 10:15:04 ....A 268625 Virusshare.00075/HEUR-Trojan.Win32.Generic-8da8bb30d40d5e78540efe4d688bf4f33bea1752ee19806f8bff994fcf9dd954 2013-07-19 11:17:26 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-8da8ec04fbe202360c4bb5152cf4876ea58da018b70d611e8cb300dbc9de137b 2013-07-25 09:17:52 ....A 3170304 Virusshare.00075/HEUR-Trojan.Win32.Generic-8da9197f4a4e6772e2c6ff4334bff2f5a7f8749d93ec406d6ee68a5f8a352ece 2013-07-19 11:11:32 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-8da9ad63da1f5dd5dab4ee6f3d28d49b8f8ef552a00e1b7ba7b1ab6b968cc28c 2013-07-25 09:33:58 ....A 9427905 Virusshare.00075/HEUR-Trojan.Win32.Generic-8daa49a64d3614d0836887df43de411d644ab2abd4bb475294372b2756b56ade 2013-07-25 08:01:26 ....A 248320 Virusshare.00075/HEUR-Trojan.Win32.Generic-8daa6ca3dcef14f1f4e300d6dffff49e2787633c62bc365896b266355c60a17b 2013-07-25 07:39:02 ....A 105472 Virusshare.00075/HEUR-Trojan.Win32.Generic-8daa938d7d6580b248fe8d8d3a50e65df2e655decb8bb869620f96aa07fdf2cf 2013-07-19 11:16:20 ....A 1114624 Virusshare.00075/HEUR-Trojan.Win32.Generic-8daadad4f676f03e4c81dde4cafc59ba7a74bc1ab501a87069930ea84a70e56d 2013-07-19 11:16:00 ....A 88576 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dab3b540d0c2da2874c4f4370a60ffdab1e4c4b313d00322fd1ed12c1076937 2013-07-19 12:04:50 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dab418fc2cd9c49a099d97ed7bc09b34ad1da2eadf8ca38618d4f0744a9dd75 2013-07-19 11:31:42 ....A 1009708 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dabb62803f3726f6ddc2da19d152832d83182b9ac62e0f77ee40241516662ec 2013-07-19 11:10:34 ....A 218112 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dabee86d77f7b58ca9e9df9e739f81ef03f9897b8e6a6f9d9990949474df161 2013-07-25 09:20:02 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dac114f9a1bde472773a30c9813ddb55a5d92314b443e8d6d88f336d31ad47f 2013-07-25 09:40:48 ....A 17152 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dac1d9df599de62c38613da3dc87fad7e4ebd01ba37011af9612711311d241a 2013-07-25 11:05:06 ....A 377856 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dacde999ffd8d55f8480eda0066b0422e657c0f6dd08da43aa506a3b7566d4f 2013-07-25 08:48:12 ....A 2294784 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dad233ab041b1e550d57a282b640744d09b99ee128073535c613020c1681ca6 2013-07-25 10:10:08 ....A 879104 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dad635e57516b75890ce07f37f8e6c366a9094da899ebeb0e1e2bd2a270a3b9 2013-07-25 10:22:02 ....A 376832 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dadbbc05caead15a8091e913dcdfa728ccdf04ad100eeae5e2c98dd30051580 2013-07-19 11:31:08 ....A 312832 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dae1e65405c6454dcc5a00ab4a8cccf70576f7f574132d59428fddde42fa8d4 2013-07-19 12:04:20 ....A 35617 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dae5abcaf617127441b3273d82fcd10f20af29ea57696cf4f43cc4542722ffa 2013-07-25 10:41:38 ....A 124416 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dae75fc7103d47e54ac8d374048208907da72b706fd476eec87a41994076f51 2013-07-25 10:11:10 ....A 247808 Virusshare.00075/HEUR-Trojan.Win32.Generic-8daec050921add4481c34f2d9cc0a40ea0c8a4777a21be93358414fc6c032fb6 2013-07-25 09:11:36 ....A 26649 Virusshare.00075/HEUR-Trojan.Win32.Generic-8daf46e8252ed3ca3ea8d6437136ece6b72103cc633e92a88d7dd389a3c601c4 2013-07-25 08:38:40 ....A 442368 Virusshare.00075/HEUR-Trojan.Win32.Generic-8daf4e4c106e6d5089e2f0d7c65f02c809fd42c40b09c0db8f3ce8e1e9550c00 2013-07-19 11:33:00 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-8daf70546f31f79e64aaa5396625e0ce8ae33a0ebb4850c064da07e216a63fbe 2013-07-25 08:54:48 ....A 412160 Virusshare.00075/HEUR-Trojan.Win32.Generic-8daf84d566f49b53bbd1d932bcd3ca10974794a0369166e7357ab3e47aa9c854 2013-07-25 08:25:44 ....A 118272 Virusshare.00075/HEUR-Trojan.Win32.Generic-8daf84fc6edfd002bb8168e4edda060202ba6b3011c2ad43a575ec1d1c90d51f 2013-07-19 12:04:16 ....A 475648 Virusshare.00075/HEUR-Trojan.Win32.Generic-8daf924f221286d64311d05111e8fa6e5ccd756c37e84e3a6480f20ebcd92417 2013-07-25 13:48:36 ....A 214024 Virusshare.00075/HEUR-Trojan.Win32.Generic-8daff3632dcca73fe763e76e96c3615cd0d21108b14ac1822f56f1b0b83d7469 2013-07-25 11:34:04 ....A 624144 Virusshare.00075/HEUR-Trojan.Win32.Generic-8db003592a582ccae369b996600e50296a5ee04679cab4ca8c07402723882f1b 2013-07-22 18:20:10 ....A 48640 Virusshare.00075/HEUR-Trojan.Win32.Generic-8db01637e4388193fd0b09dd84a9b94ddcdc92f6b98de8868d259b8aa8566c05 2013-07-25 07:38:42 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-8db0c9a4aa386543e1bb385b14019630e87bf78e0949ead2584dfe63d071c363 2013-07-25 11:06:56 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-8db0d05acb026eb7263e60bcb54eab53a46809f87c7d7df45d9a51b9f786cbb7 2013-07-25 08:36:32 ....A 28740 Virusshare.00075/HEUR-Trojan.Win32.Generic-8db18eef3027ec4b7e8f130a7da080b39e9d12f0d71ad60b82440911ff5eea0e 2013-07-25 10:20:36 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-8db1fe85ec88384dc6c0a187caf6f85ec88bfc5ad930fbd4e9f42802a1a21f50 2013-07-22 17:27:54 ....A 463872 Virusshare.00075/HEUR-Trojan.Win32.Generic-8db20ed9e70632e95d717fcd228b90ad598ab0835809facaf0c22cf414289244 2013-07-25 10:00:30 ....A 23978 Virusshare.00075/HEUR-Trojan.Win32.Generic-8db21641f3efa7be2d8ee329e51ac77e0155d8e94198a7ee8480e66743592731 2013-07-22 18:54:20 ....A 250305 Virusshare.00075/HEUR-Trojan.Win32.Generic-8db2302f4545216b5d2dfdd6079ecba476709a34a1df24f86ce9765afb47a626 2013-07-25 07:35:44 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-8db32e9647460e3de01dcea7df3b420379c0239513f57045edd9d1e268fc39e8 2013-07-22 16:02:56 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-8db3415e5354fa1982430ed3d60f1b493802a98cbb106932f9928cd6957a8b9d 2013-07-25 08:05:20 ....A 729600 Virusshare.00075/HEUR-Trojan.Win32.Generic-8db3942ecac430b37e079185ea0e7504c3cfbc14e51718e771ddd7690ddae586 2013-07-19 11:11:14 ....A 74752 Virusshare.00075/HEUR-Trojan.Win32.Generic-8db478df5c1a5712af10271cc80fe242ed6963d5bdf23d6e7f0f21a8dec42e0b 2013-07-25 09:32:50 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-8db47cc39c5267fda9f868042e27601f037652367136edb6f7e6455d89a89bc4 2013-07-25 11:04:52 ....A 1139623 Virusshare.00075/HEUR-Trojan.Win32.Generic-8db4b8e45bd678aa79a4164dd9245f0e956e088a6cc48173ffcdab1e5f1823a6 2013-07-19 12:04:42 ....A 165014 Virusshare.00075/HEUR-Trojan.Win32.Generic-8db4c34b1678d8b34b29a3da56ce488c3b3e74963cddb861b4ad1d29758de776 2013-07-25 07:36:40 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-8db4dd88d02567f2cf27019a54a4c4275f9d81743e7f0f21c9fd8be70bd1f343 2013-07-25 09:12:26 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-8db4e4ea279ad73ccedfed52bdce57e97d627e2a6a5de2793f26a4a5eec53e47 2013-07-25 08:57:54 ....A 958464 Virusshare.00075/HEUR-Trojan.Win32.Generic-8db50d224578a3c8bedd2ee292e322edb604c0a508b79f4a8eb8dbf233d891fc 2013-07-19 11:15:36 ....A 18774 Virusshare.00075/HEUR-Trojan.Win32.Generic-8db529da0a2650c5eeedecaa3f6556daee05163083e4bb3286646a4dadf923d3 2013-07-25 10:04:08 ....A 367974 Virusshare.00075/HEUR-Trojan.Win32.Generic-8db54e383505da8674dd132e66e98c84f6ba7e566ca4cfcf5e8d9ae9723bebd9 2013-07-19 11:32:36 ....A 191488 Virusshare.00075/HEUR-Trojan.Win32.Generic-8db55376dab58f2675bed50e7e0d67e1132a2525d5ba14671227279fb3e30324 2013-07-19 11:16:08 ....A 131328 Virusshare.00075/HEUR-Trojan.Win32.Generic-8db5a048a7d696b1bf9a09edcbd996fa7ccbe7517237198ca25490e841ecae27 2013-07-25 10:58:50 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-8db5d04f67d2658a85417d55dd64bc3b392d63368faa6b6f67c763c7e87590cf 2013-07-19 11:17:54 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-8db6cb792096816adf21d479a074f9549b06d3ca24b574d2e74aa473b4267f37 2013-07-22 07:49:42 ....A 3136 Virusshare.00075/HEUR-Trojan.Win32.Generic-8db7d38d0fef456afd741f18448fbe288cc18b9b1fb1299ff8c6c0bdaeb091d5 2013-07-25 08:34:12 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-8db82ea217a6a314ec074e22cf7fc6168a355bbc06874c14c6d60485b5bfe543 2013-07-25 09:06:20 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-8db83b385de147c7fa4bfb47663e25ee705f8df46fc0aaaf2582780c62273504 2013-07-25 10:43:12 ....A 639357 Virusshare.00075/HEUR-Trojan.Win32.Generic-8db88178e2f98ec4bcb5259d4ce1bc4279b380db5367e8f6b9f088579ac8512d 2013-07-25 10:03:48 ....A 14848 Virusshare.00075/HEUR-Trojan.Win32.Generic-8db8eae99b36e9a044d37231e7d6ee10e5980e03eb523993450e5795facac5d0 2013-07-25 08:12:10 ....A 157284 Virusshare.00075/HEUR-Trojan.Win32.Generic-8db95495b370d95940053285dd479f82d3bcd52d2619e761a3a92474a50c40f4 2013-07-25 09:03:22 ....A 684232 Virusshare.00075/HEUR-Trojan.Win32.Generic-8db9701d093b6418c397a488ff505cccabf08f063a0b1da5a5cf7baf75c81072 2013-07-19 11:16:46 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-8db9c3a53570552876a31e8e5890f53d9079454622234a76b182e5557906e6a4 2013-07-22 03:49:38 ....A 323758 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dba7132e112058dba0ebfecda54116fc919959822f791c0aa423029f88d83bd 2013-07-19 11:32:30 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dba85b3c0b2e9f3583fcf90a59514b98811687d5abd2d31a827b2ec635e00f9 2013-07-19 11:17:34 ....A 4624896 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dbab0e692ef95273bac75bbee1caf4febd62f8e75280124ad820ab03b06261f 2013-07-25 10:52:02 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dbaff11c069b2b5af6c44a329d7a1cc25d887c579fe09f4b6d5915428a20497 2013-07-25 08:18:58 ....A 18904 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dbb0be80d233c7550bd4fff40d8914d81c666be9cdd6c66eb47db8941f0dd69 2013-07-25 09:43:06 ....A 610304 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dbb4a7e6362efdc2295f7263017fbf266ec3a92a87244fef3510a4f346228ca 2013-07-22 13:17:12 ....A 1751040 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dbb75296025c0007c0deca86fbaa8e4bea82aab9ac696611a26eb7f3e565fd2 2013-07-19 11:16:36 ....A 4760452 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dbbb80885c8c3ff1dd827b9cea1c9f2be2a31d91af90b5bf569e091f17ba390 2013-07-25 08:49:12 ....A 169462 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dbc09f9619714320c9cd009c8983206de980ad23627ae07cd4d3a4dc69c3d51 2013-07-25 08:32:46 ....A 1408512 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dbc1adf4765d54e7b73ab1826559fbd04482b63e71f1ad3774bcb6cc3b765df 2013-07-25 10:37:46 ....A 434123 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dbcc1a8cee239a96de63373543cd5caa7c6658d35394f5cbdc91f0e27e27703 2013-07-19 11:31:28 ....A 267611 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dbcdae446c5c0e5cc79558380ae8d2a036795dd74ae4e4cc081518b540ff00a 2013-07-19 11:17:58 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dbd10dc30e0c3c63325b22fc38b6d72f30c7325f3e37eaf2b7e1e457bcdf949 2013-07-19 11:17:46 ....A 211560 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dbdd59b02088e6e0580ff60cc05ebd668e2858b0189924dffdcd923c7149bfa 2013-07-19 12:04:08 ....A 7356416 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dbe09ffe04e97251e4166484ec61c9be5521173b751a32bd6ccfef2eba140e4 2013-07-25 08:39:08 ....A 192000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dbe4fea1932cbb0c311e2c3423bc6f9113894dd998946d6b4b5a84c08486203 2013-07-22 05:20:08 ....A 171008 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dbe5cf75742099d8d36450e1e8b134f543b69d0a2591e4b8fad37e88f6aa89c 2013-07-19 11:16:14 ....A 174592 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dbe6f1f439bd31e4c8297ab3c068e68e7d8f46fb32fd0f41da669396cdf3ed5 2013-07-19 11:19:16 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dbf0e277f4955c86355cd54c5c6b422d3b86805ecc78943ccdc3afd9ea47b46 2013-07-25 10:01:16 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dbf20e4ef14667902ca4b8fb729e8ebec68550239a74cfb0e9e1e4bef8c3d13 2013-07-25 10:53:18 ....A 222208 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dbf21cd2b8709e101118ed9f21dc6f9d48ab3e17ac39c30ffdd8a2c9836028f 2013-07-25 09:19:46 ....A 82432 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dbfea2d689b4aa156468e98643e0c473380be922261a743e94055eb99bdd95b 2013-07-25 09:56:48 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dbfea8b41105a6497080eec0fb030a6e114cb1797aee60e6a658c88c08aaf35 2013-07-19 11:16:18 ....A 158720 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dc0b890b979e7d635c8dc67f6023ec6582a77215db26b1cdbbcbd87e676a312 2013-07-25 07:55:08 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dc0c97e91aa35e678302e5818ff74431993820de2ce2b8c7232e4ccbe0d70bc 2013-07-19 11:10:44 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dc0e172bf8d140c0050434f74b77c093f1194f7130e0e3b35cbad4458938bbb 2013-07-19 11:10:54 ....A 144760 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dc1123f542316cab6d800cec6b9e25c78322ed970f21bd4338a9ce51647318c 2013-07-19 11:33:06 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dc195b3ee87729557e8e536cc684f8d7acf2d00127723ae6796e1b013f3a9de 2013-07-25 09:56:16 ....A 58880 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dc1bc1d2d900da72d32be332317f0333cd4fce4dd66d06a24224d3dcf218de6 2013-07-25 09:56:56 ....A 5312512 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dc1f3ef0cea19d921ecfff4cb869d6ae9e93831cd1a8efa7b1fa754836d2476 2013-07-22 10:32:46 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dc1f9a8df3febf0e3873fd81d578b7b9f9ea09150b305cec54657f3a71dedc6 2013-07-25 08:11:38 ....A 697545 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dc1fcd5c80eb57d4692f4d9cf55509c5e7b7908606b71c186315f040f937411 2013-07-19 11:32:20 ....A 21040 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dc257adf2b7f28374e49362e2c85fd25cb59d2dbd72bbef6876ffb8bf38869a 2013-07-19 11:16:50 ....A 679936 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dc265de6271aa09fa506eefd161093ae878b2b21680ea5a65dae16c5bbeca36 2013-07-25 07:29:48 ....A 1754624 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dc26957f75c43f9e381ed47b569c47f6864d88e47042fa768d008cecbee6328 2013-07-25 09:36:54 ....A 105472 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dc32ede75096127ff6777bd4de53779727fa4297781098c4efc9939cf70028e 2013-07-19 11:32:42 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dc335d7680db4395ffcb7f894da8145e92a4977cfe664f3c69abb65fde1cc04 2013-07-19 11:31:34 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dc347cb79c1a264e145bec14638887487394ce27984424f7d986919a3446cab 2013-07-19 12:04:20 ....A 273408 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dc36040a99e6c9c0dba8d66582cfd9ea363545936b7d781a81746532ef19009 2013-07-25 09:35:28 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dc3c152afac3b9dbe802e158d1a16aa19ea85a3a183c8fa24f5b6d463f8fb62 2013-07-25 09:22:02 ....A 121856 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dc431daca047d3de7af4a3211f9a78052cd5097366d7fd019b5fea6ddde9be6 2013-07-19 12:03:52 ....A 35840 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dc49dac9683966bfad41436fcb8c16c69f99880920981ce95d37f71e14305a4 2013-07-25 09:37:02 ....A 284672 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dc5729d1f0ea72ca2783265215b552793c20ee3984ac0cef7a81f8c548a62e1 2013-07-25 08:33:28 ....A 193010 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dc5b69cced34f90d863fce0cddf6bed117d0dc08de7a3a767d23dbc0b68c30c 2013-07-25 09:16:22 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dc5c04e177d261f7eab1979ab4387a9c2ca548d0ed9b312a96bec6e57e6ebf8 2013-07-19 11:16:24 ....A 36093 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dc6571feaf59673e851b5b7417917ff8426236cca1f515b73494a0ca57542ee 2013-07-25 11:02:30 ....A 778917 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dc72155e2fdfc9494c96c21abf2c9bf9471239137efb13a35eb01df2ee54d65 2013-07-19 11:31:34 ....A 1024000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dc738cbee729e2b3124da701135fae86f3135f2aa6ea74d70d8266ac196703c 2013-07-25 09:26:14 ....A 16896 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dc8b55cab034db3771e981c79e593c0e10e2a92ea65aae5b73065667587149f 2013-07-25 10:43:02 ....A 66942 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dc93745bb76dccdd59c87ea96e876b35e8270ca9216a7bf96fbd586b24df032 2013-07-25 11:02:42 ....A 287744 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dc978fb9728d22bba8efc8258a0bf442c634fb309826e6dc5fb049f9c7a1d9a 2013-07-22 03:22:54 ....A 286720 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dc9e3c1ba4a54b8b7d6df6258762b6150280808a85f615b50bae771d81589b1 2013-07-19 12:04:56 ....A 2286080 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dca1cb2d929ade5663d3fe69f32e912a3c11c2052b7f2ba1da300f19d5a7211 2013-07-19 11:32:42 ....A 513847 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dca5bb2f547da694b6fcebf49a919a9a22d3db33f24f053b17093313194c010 2013-07-19 11:31:14 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dcafa49f5e514f405ef6a7073adf8a3f47c0c1129b0b298388d9f2e6a511203 2013-07-25 09:41:40 ....A 36352 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dcafdbd7d6b9d0405a18f03c60d04e9bd183e58d3479bd8f75e6004d821c035 2013-07-19 11:32:36 ....A 666112 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dcb2d9ce58fb4d96693c8f324738c3aa2c3b1555369844379cd76dae981fbe3 2013-07-25 10:32:28 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dcb377154e65e7866bfeb8e1830dd26adce9edb5d6d715d9faf87b23a091f1f 2013-07-25 15:53:26 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dcb4d0ca244a01904b4092a6c48d3b350d06ad9ed6cca11527b30edf41aa9e2 2013-07-25 11:18:28 ....A 150562 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dcbb809b0989f0cf363789e8bd02c8138fe926ebb6af4e6818c07eed40c1b22 2013-07-25 09:52:58 ....A 7969792 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dcc0dc7483766c0c092648d020f89713b5d0486f24328fbe8d8914aaa9a8442 2013-07-25 08:35:42 ....A 307200 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dcc8040e8b3a540db506443a2c6968cd235ae179fd970ddefcf366e30373ad0 2013-07-19 11:19:20 ....A 15616 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dccdab11259369b7fa06c022db8c504887fa4118c3395f0982fc10612f7a027 2013-07-19 12:03:46 ....A 250731 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dcce8ab3ea658c48b52a7a66d9ba60f534c5d89dc1d66e72d1596006a353c3a 2013-07-19 11:16:22 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dcd4458797e5d3fb201ec24b0c11ec40f84d16720a348040c7acb47cbf07e7d 2013-07-25 12:22:20 ....A 210432 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dcd953eb3b280bd3f3829e5dfebdfde1539f420649ea46168026da432c5789a 2013-07-25 10:19:28 ....A 476160 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dce63a3a331210f30efd064c360de19f16537c2bc5609fa13f8a014ccaafe0d 2013-07-25 09:37:44 ....A 158208 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dcef070fe9dbb098e9f253e50be12f975337256bd4cc7d41beec6af3ccf921c 2013-07-25 07:47:40 ....A 192898 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dcef1ea32e25047d69efc63658810d9ef7bb5b7cc67f05b3f575d6073616b0c 2013-07-19 11:10:58 ....A 250524 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dcf440ba12de97086aed28af694a0a2672dca6a5dea5db68002c74b2fade261 2013-07-25 09:11:52 ....A 1237179 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dcf8b3b0924aec8a62953a97749d474f18fdd12ecefbeafaae2f1a93a298359 2013-07-25 09:50:58 ....A 169472 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dcfb5074dfbe207882c6c9f1dff0f03fced46da4e3ce7dfd6f44ed5078913a1 2013-07-19 14:21:20 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dd0e252022bee5ad31d3b78689dae248ce46bf1f55fd0a0fd3039fbe0674886 2013-07-25 10:01:40 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dd12201f901c96a12b4e85a4191b478808526d7c8a87ebfc2ccdf9a7eb8c115 2013-07-25 07:59:30 ....A 358912 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dd17feb60948d4e86c459d5dfe8cc335efc184df51a3bf1de3ffd9cfd2d503e 2013-07-25 10:39:02 ....A 183808 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dd1df9ceef08e136210576baafe11c8f4dddeff97517ed629c92681ef6bb77d 2013-07-25 10:19:04 ....A 41664 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dd26ef78be505069bba5b8e62d850c7992c7d33348a125fcd6559f6e20a5812 2013-07-19 14:05:04 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dd2a5460d6e45d919fa85321b5bbb05d01d72650f9def6a75787d2cb90d3a0a 2013-07-25 13:17:00 ....A 3439104 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dd2c014729570b8594027395c58d0cde1209704e465cb996cf200925992a2a8 2013-07-25 10:29:20 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dd2e32d82b68b03bb3ab7f7302a24f32daa93591e2e0a196f819e7940f700a7 2013-07-25 07:34:24 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dd2fa33732a8f82745aae0d47a6d5d469e4013014f60aa91df1f94365528599 2013-07-25 09:15:22 ....A 19456 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dd34c1d5ab99974b374705ed8cb7e7bd7ab40338d0bfe720701a9f4ba0d9444 2013-07-19 12:56:38 ....A 1760256 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dd376ed26febc690fd117e3236b51ea84b4e6be6588cb2678fcabcd621e0a3f 2013-07-25 11:21:10 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dd444a22fc7bb26d6221298fe07e14caa89fdcd5cc9b92e137c5cc3600e5c73 2013-07-19 12:56:36 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dd475cc90bb7655e2d9c0ea3e1d0786099b7fa8f8b16534ff78cc7a8f88dcb0 2013-07-25 09:02:30 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dd4aab502283257fac10461cf4963ec814f5aec36b965a0173794a6f2fbd433 2013-07-19 12:57:04 ....A 2561728 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dd5bd16ebe1230d66ec1dad62c069f81604f17d1e6c2c99802e1d2c7847ce2f 2013-07-25 08:19:28 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dd5d0517fe39c03709212b4f28e6e19451eab01939606c79c2ef5bfd309a11d 2013-07-25 09:15:40 ....A 937984 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dd65fe808fba8c9c4af95e5bdaa53885cd0f58ee44c6188099af23ce2cdf68d 2013-07-25 14:12:36 ....A 143872 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dd6828bfa1ea66481bdeb778abb80c290a56f9cef11af0b19dfefa83d4c00e2 2013-07-25 09:15:54 ....A 78336 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dd68ac1b9f2c5ba2a2b427a47916fdcbb2cb233d8bb1f24ab598f943acf559f 2013-07-25 09:34:18 ....A 287744 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dd6eae881a07cfa74f205f7279e7991bd2db613a7b1a968c869bb5ed4468644 2013-07-19 14:29:42 ....A 301568 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dd6f1d7219d899820ee318aa71f3c994485f47a7a5465d24cfe3a498bd6ad1f 2013-07-19 14:34:58 ....A 65583 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dd70fa2aa1917328196933bd2688c876bc7a96e8829730384f0cf4384410918 2013-07-22 05:53:22 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dd8225a99c78d273b9925695ade60681ac2f1d1e9125bc5691d103bc8a99e4f 2013-07-25 12:08:22 ....A 321670 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dd8d3a3039b77d9bada6bdda8595a8866b497bb8e86ee85cd0ab5d310d0a2b6 2013-07-25 08:24:50 ....A 22464 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dd9228d5cdab4cbf13ce49e7dd0379083c08eb0a0ce069c254633c3d500b82c 2013-07-22 06:04:30 ....A 577191 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dd932bb86bed2c9a56e6f14813c967bb34aa1f7cdb7e0929adbf794f85afbb6 2013-07-25 08:18:12 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dd963de78d57fc5dd6f647cb242fcaa1a7f5bfeefe152363f43e73a6196c2db 2013-07-25 09:43:00 ....A 253952 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dd9c10e82849b55611a2f469934909b8e7a378516aa30e18a1db6846483e474 2013-07-25 08:06:10 ....A 44544 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dd9eca8f68a3b83b70e2683b6c517d3eb9ccc4eba87081eacfc1b4183868c1b 2013-07-19 14:29:56 ....A 41472 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dda0691d0f91b0ac15b4e818b4bc2e3145b68d9bdff7ca9a66f3bd921a115a1 2013-07-25 08:05:58 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ddae3121599decaf7bb057e56331917e50a474f54665c49b1e70dde6d9cf4cf 2013-07-22 08:26:28 ....A 76288 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ddb1d4c8272921511ab2a2945ca143d5d35df458c508bd82b5b06fd7160b577 2013-07-25 08:23:20 ....A 3248128 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ddb855f8920e2ce161102f24a34a94f15db09f1e41d429c5518bafab85dc360 2013-07-22 17:09:20 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ddc1d126de608c9184a5454661511097b2f087c8ffe5463b586c884f85ca391 2013-07-25 10:38:36 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ddc2b86d9c25000b2b6930c403b561de225ed05a4461e5ff4d9f3ad872aeedd 2013-07-25 10:02:20 ....A 308796 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ddc545b19d242127caa4739d0f6862f2c94d419db22b715d1710d4558eb417f 2013-07-25 13:48:56 ....A 64512 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ddc66bff8d5bc22261259d0c89ecc7f42e4e4e65239adcea96d1f6ea952bb69 2013-07-25 15:29:58 ....A 303104 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ddc69b4dccd530934689b1428610cde13430a71fddf847f058d19cb21047ed2 2013-07-19 14:28:38 ....A 937600 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ddcf5c383778b3bf9955285f99866a4b9e2ecf7fa773e3773268901ff0c68d6 2013-07-25 10:10:42 ....A 474112 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ddd20605979736f0782000523d615952a210f1b2af53554edb5aae129b3d5d7 2013-07-25 08:01:28 ....A 103424 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ddd293cc1d5755d3a068cc150f60c703f94a0f2106b75d8f495a6e6bb15be8d 2013-07-19 12:17:18 ....A 1506384 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ddd3631acbc9a4409dcfa2c73af77f3fce0368fbfa29a12ecb729ac65850c86 2013-07-19 13:46:18 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ddd8153fb261ee68025950195344b1b1207261243039494f1f74b6c44a512c6 2013-07-25 10:40:02 ....A 237568 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dddb8738f23f223a34c2f6067d8e2501923a17cdc27744c3392c40d13f532b8 2013-07-25 07:58:06 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dddc1a773f7b9b0ad31c4724347f8984cb74e3b5d341ed00527a522eba1027c 2013-07-19 12:17:40 ....A 274130 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ddde2a32c37c64d97134a7ad8017667129eb9345ef3d6ac48edf1ee2a921bbe 2013-07-25 09:42:04 ....A 193025 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dde17948876ffb79cc371e501b3e589d826c4b9eb48f40f13559bde33fd7c79 2013-07-25 08:46:40 ....A 7458 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dde54ff19dbff5129125799ad9ac6e5f9eb0b98af30813f82f41cf0c72d6680 2013-07-25 10:36:26 ....A 216576 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ddec22b22e920612d6caf0cf10ef2e4e5f8517e2aa11b61c7e81428b661f58a 2013-07-19 14:04:58 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ddecc8d0b4964ec490f2bf45a3801d8c2c0c605d2bd24470e41891c0d4af609 2013-07-19 14:28:40 ....A 878820 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ddf07df9de90df3cf87f3f084074cdcc9236385238e159e82be43af1120e155 2013-07-25 08:18:04 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ddf1837f307b9d188b58eb0616dc91b12b99fbb375e634a3a9d70994aa10c65 2013-07-25 09:19:14 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ddf2064e18a1e5dd9d97281b2147269bfd0bf72c4a38d149bcd151eeb603c1b 2013-07-25 08:39:52 ....A 1847924 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ddfc827d70022632271af7ca76042d24bcaca7933243ff31767c4db0f7f71d3 2013-07-22 03:50:22 ....A 42496 Virusshare.00075/HEUR-Trojan.Win32.Generic-8de0f1b8b2541230ae3cc1c3ca7ae48a2b401019175af457f7e6ff6b569d02b6 2013-07-19 14:29:32 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8de1414b4bb50a55c165b5091ed0f22723c5911172151cc450507513f5354d75 2013-07-19 13:39:00 ....A 548352 Virusshare.00075/HEUR-Trojan.Win32.Generic-8de25364b4c24101225d399b0253d5df1999cd7225c350b412c86ac721698bf9 2013-07-19 12:17:36 ....A 411648 Virusshare.00075/HEUR-Trojan.Win32.Generic-8de4cd28472b7fb1e6675150866ab5893c4b10ff4350f141899a23c8ba93f809 2013-07-19 14:30:44 ....A 82944 Virusshare.00075/HEUR-Trojan.Win32.Generic-8de4fd787923a83ac3684969b034269aee58fe2c05f656df873934273f013942 2013-07-19 12:28:20 ....A 849920 Virusshare.00075/HEUR-Trojan.Win32.Generic-8de50765c95c391e96f75725875aaeef056ac012bc283d4d2f4233453c11d47e 2013-07-22 14:45:20 ....A 423936 Virusshare.00075/HEUR-Trojan.Win32.Generic-8de52749a9e07578f4dbabe0e6f0db6436eeafdce5432e7977ac0ca6685f3f64 2013-07-19 14:05:50 ....A 315581 Virusshare.00075/HEUR-Trojan.Win32.Generic-8de5561bf73f8b63f7fd784c6decdc694e914b664dda4ece15695ede691aedea 2013-07-19 12:55:56 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-8de585ed517193de4be205f7b21db88f6c3d43c7aa0e0fd8f90b02c8f0dd5059 2013-07-19 14:28:38 ....A 99264 Virusshare.00075/HEUR-Trojan.Win32.Generic-8de5d95218eb77eb02c8dd879f043c55422c648a384b4c5d418345665b98bc16 2013-07-19 13:18:24 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-8de60f94868506fd1f5411ac6a60ee462f2e81cbd760b7e99dcc3e189c4ed304 2013-07-19 14:30:44 ....A 104960 Virusshare.00075/HEUR-Trojan.Win32.Generic-8de711a7597c9528c62ef92fafee8b7c3979e1accd9700add99b02d138b7db3c 2013-07-22 08:07:22 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-8de73606735e3ba9430fa4d546a985867fda005b5c527521eb7a3e887ea5decf 2013-07-19 12:56:48 ....A 4096 Virusshare.00075/HEUR-Trojan.Win32.Generic-8de78c9fb62c7d1bade4a098ac0015c0c624ac0f2692c4c6582559c7c5898b19 2013-07-22 06:13:46 ....A 22702 Virusshare.00075/HEUR-Trojan.Win32.Generic-8de805c86519a8c22d663b82d42a05dcfc86bd0f071aed680a1017e37ff6643d 2013-07-22 17:38:28 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-8de90a37cd1528e4d7638bfaff7739741d29e745951c18f194a3bf2deefd0194 2013-07-19 14:30:36 ....A 270408 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dea44d7823e342b4f234c4aa342f53635a2bb146e64311107362ee7006bdcc3 2013-07-22 08:35:12 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dea55892d36f124e9a096fa3704951e569e4619ab66c2dff721dd228af78b63 2013-07-19 14:04:48 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dee8824b07ab4157d2006fa5873a43477ae2f772461c839703e266299ee061d 2013-07-19 12:55:52 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dee980df34e50143e94f6cf9c109b96c08ad2563c631be7df2b68d7c848bd48 2013-07-19 12:55:42 ....A 57380 Virusshare.00075/HEUR-Trojan.Win32.Generic-8deebf642ee99896c4c1bbaa18d064b8bf7e43ca8b4cfc8abedd421653f85b41 2013-07-22 05:49:08 ....A 251183 Virusshare.00075/HEUR-Trojan.Win32.Generic-8deec0648b9499c4ab5a50ebe5882d35405ef6c7eff21b0c8df64d5abacb3b80 2013-07-19 14:05:04 ....A 487452 Virusshare.00075/HEUR-Trojan.Win32.Generic-8df04a15ee2e650f202a995eec94df1672866d0343b91794dab63d12be0f6661 2013-07-19 13:16:18 ....A 74240 Virusshare.00075/HEUR-Trojan.Win32.Generic-8df08b314d680119c70340aa9d366aba98c7a20a2317a46006fd850f05ddee7f 2013-07-19 14:29:44 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-8df1a0c8f9f99ad20f3e8025d4df0b1b024f91f8c418df52256c299f5c1c5565 2013-07-22 12:24:06 ....A 463360 Virusshare.00075/HEUR-Trojan.Win32.Generic-8df2bac6dcaf646bc90fb8e80a05525b2c7122d89ad66c180b5ec5e0f3c10406 2013-07-19 14:04:32 ....A 895104 Virusshare.00075/HEUR-Trojan.Win32.Generic-8df3237eeeaf4985ebe659236bae404e152ae1dc1c67877960ed70cbe024349d 2013-07-19 12:56:16 ....A 2201993 Virusshare.00075/HEUR-Trojan.Win32.Generic-8df37c3ad295a76dcba0ae17680d0f78522f1355c0c6dadcc867db636a7ad171 2013-07-22 04:38:50 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-8df43e53ef300841b9e724b695531e7cfcbe240400cac3f4ce0bd0c948d8d4ca 2013-07-19 14:04:58 ....A 372736 Virusshare.00075/HEUR-Trojan.Win32.Generic-8df61253ba43ffecf60c63b76ec914ff87bb87d34ddecad2d83aad3235ea2be7 2013-07-19 14:05:48 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-8df7b27aec5bfb1b8b17e6332044889212171b837cd59cb855ae75fdf6e685ab 2013-07-19 12:56:18 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-8df9cbfb3926f970bdeb1399ea739c5b2018308ee2f28e8eb5a3003ea025c64a 2013-07-22 07:30:20 ....A 3444157 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dfe0e8a2f4e91fcf109bfca7fe3b07c15babd2bffa49f9c05bb6b0dede56bc4 2013-07-19 12:57:18 ....A 1037552 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dfe5cb3d18df05b3d5537a060cf13ec04c7e12ae5c5eb337bf36cea2a1f8c81 2013-07-22 15:03:48 ....A 996352 Virusshare.00075/HEUR-Trojan.Win32.Generic-8dfeba0e54a1dad2f5f1473ce63334cb29c58bb058a1530f4256f05aca6f82d2 2013-07-22 19:00:42 ....A 453632 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e0163ca5cfe2cba4c64da5b2eb2654fbb2e5792c802582b9fb48d894a4d89fc 2013-07-22 12:49:16 ....A 471040 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e039f83ae45dab4de63c8c7085e491d7fe7eb77ed99025f6bf736e83f5b2419 2013-07-19 15:23:34 ....A 371917 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e03a36f886a544031047b0efa55fe8256d25778d64a6c84de73fbdee299425e 2013-07-19 15:24:50 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e03a40ec5820705e0766263b455cfc040437bf7c6d6cde5643be8bb6e7de9f8 2013-07-19 15:00:38 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e03c5f8b19e30ba423b612d8516968a935447c730e965c936db7176e110423e 2013-07-19 15:09:32 ....A 153088 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e03e835bef47293e79b97520363816cdfd4061d3a12a9bf31f4d5e68c19443f 2013-07-19 15:10:02 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e04aaf57ab95b67a46ad1a8e653e59c3f3229af2e312c8fb6b1e32e3aa33f5b 2013-07-19 15:09:22 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e04e2c6844153cf853346f2a24dd563613d5e595f47a62cdf67cb2c7016f930 2013-07-19 15:00:46 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e0530d209426ac79591ca90c28ba0423e5200b5f4c553a38c10d6f4061f04ea 2013-07-19 15:00:44 ....A 677865 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e058241fd4d7067327641af35fb7ec7061a6b2ca1e2c4d3e061e0baf42d6989 2013-07-22 04:08:26 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e07823c449ee56430edad27e4e2ee4346d7f573eedf43746555551ac4e19dba 2013-07-22 06:55:08 ....A 706994 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e0798e57487cf2594ef3ef70b0e2c8b08dcd7f06131783b838c1a8a86348e8e 2013-07-19 15:09:56 ....A 2336768 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e07bbdc776e5874e1a789bf5f7acf2da6e66cc49beadb9874bc32b939932904 2013-07-19 15:23:42 ....A 370688 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e07d71fd48efa3f626bb3927fb0cd2ab4a9afabfa1c076303f037996fd37eab 2013-07-19 15:24:40 ....A 319488 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e07eafcea8aa4a42f5e18518365a7233f9d42749c7403e3b9b7bd8031b52719 2013-07-22 13:20:22 ....A 921727 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e09fc18efa27d2e2f9c02efacdd91bd8af6a6ab4563d71356723ded3aa37ed8 2013-07-19 15:10:12 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e0b2ee435ed9b44ba37472b2be0746ea8ab15773cb2bf6dd88f5586ed696f72 2013-07-19 15:01:36 ....A 44826 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e0b7992e5e87d0f91d844cba97ea0e82f5fd5ff8fc167616fbdfe56ed398af7 2013-07-19 15:22:38 ....A 4760352 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e0c49de2b303e73f35a629302f17de47f0b29dbe4f91129cc3e3f3df8f5cc65 2013-07-19 15:24:16 ....A 802816 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e0e3e9fc36a6ce943c8ea41fab786b3708931eba5b0468497b69db2ee15c075 2013-07-19 15:00:40 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e0f57f9f5320f707929bc0ae18d248e83623228fb5953b92f1d25c37f0f5200 2013-07-19 15:09:40 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e0f59adad55248bae23046d796b08d48a5524e5f3bc1729d7414650b5bd79f7 2013-07-19 15:01:26 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e0fbde1f164a550da48059c4a3c49214218da77dea9d92ec7d94f1d04b7addb 2013-07-22 01:34:30 ....A 92160 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e0fdb2f41ace183f6c57a879a410df58d5997599499999195c90da07752ec25 2013-07-19 15:01:10 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e1067362a851996c5db925d5f3080c7216030ab7463d71e57c6867735a4566e 2013-07-19 15:09:22 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e106d5fd23ec1653f9603db1312e2b5b9617d6b25fff08b1dd0145d5f433c3e 2013-07-19 15:09:24 ....A 145408 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e112a5dc56e24e3d3ea36ef66b0ff521a9b4b9b930dbfd37bdbcfc01dd6aa1b 2013-07-22 01:13:24 ....A 99876 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e112baaa4a9bcaf905d2bb4b5eef12f76cd533d1be3a3f7fb260bcf073043ec 2013-07-19 15:11:32 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e12013f75fd88bccffdfe9658c5683bd8882fcdef4b4ac946492d57c5162fa8 2013-07-19 15:09:42 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e12b3a0f4f5d7a0ef1bea603dfb72d9fff890f075194b1e75b5fdff24321cd2 2013-07-19 15:08:56 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e12e85405c93859d4c00cb5e5a58c5d14618a8ac832dddcd0cce5ff617e0f2c 2013-07-19 15:10:18 ....A 197632 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e1335d4cbce1263f72d2327dbc1dd335c20d42305be5bd7a0883864539be555 2013-07-19 15:09:22 ....A 60416 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e1419c0e8b79767e41efa3be86c9182b469e8cf0e0e3d728ac5f5632f35d98a 2013-07-19 15:24:34 ....A 475136 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e14255f0b51ed4292f174e5254d5abd946e87b94c0b3a6d6ab7d02a19ccc931 2013-07-19 15:10:40 ....A 156647 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e16d3d39eb8ebbf9201c87bf580e1e2f516cd2766ce46e85cfdfadc79898d23 2013-07-19 15:23:34 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e19437b1158903fd8c0805e4741220a54bbcd60a89139b3528b7e9bd40699a0 2013-07-19 15:23:54 ....A 190464 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e19891c68a5b594026c305718cb2c700998be52bd3c7070819d0ce0d2234d88 2013-07-22 11:25:00 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e19a111b7723a2ee73e32ca4e76a4b3729eeb82625848e47bac5b486061af0c 2013-07-19 15:08:52 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e19d0b86ee55c3f0e78fd1fc1c6ff107185d724e5efc185da41b95bc4b96856 2013-07-19 15:09:26 ....A 62976 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e19fd993ff14bf6393e4f7aeccce83d7a9f0644033e759636303f222d00b4aa 2013-07-19 15:01:48 ....A 190976 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e1b48c00bbfd266657430d4016db4d1759d6b2cd029bacba40a1b2c3786cec0 2013-07-22 14:21:22 ....A 306165 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e1b54c82be56bb40c1c3da1c85058b19bc537cc6280d57b0825d2e21755e97f 2013-07-22 17:50:26 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e1b5ac73131132d270a769e017bc7b306f36c160e708e412798d44ea749fee9 2013-07-22 03:21:16 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e1b98a83492d95606bb507c0a1c3ee6cd849a622a9e4729d972fc2a719e8b03 2013-07-22 09:00:24 ....A 220672 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e1caa5945566991d356537daf136a56a20ac179a7657829a66851c0e38f9744 2013-07-22 05:38:00 ....A 187904 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e1eeb9095acb7bef9fcd19261ff21f19d62ec062807e29ee1b757aa496fa435 2013-07-22 09:34:38 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e20034f43889cb5db313d124bae7554cccf183354b922b3f79c526c0bb56fa8 2013-07-19 15:10:38 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e2047ffcd743abe4288ebdf215a069038dae1022e16191b8b564957a4225c26 2013-07-22 03:06:06 ....A 904320 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e2059586dcb353128e4faf78d34ea94e6fae7f9d54a00849747b92d56c9ecdf 2013-07-19 15:10:52 ....A 135202 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e20e2d0b27698089e0f7b7f0d44b4e8619b75d69605d7dbec7710c7a4247a55 2013-07-19 15:09:16 ....A 102781 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e217cad43bd1bcbea64cd5e4c468990c4b27f7cc9c7afe0b123916c2ed15231 2013-07-19 15:01:30 ....A 94486 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e224623cc82f8f49a5c669addc603dd6ba0d79c2541f8652c2d3ea5dc0bcee7 2013-07-19 15:08:58 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e23f2bd60f2f55437ecc7cc3189aab67be963bd04b5f886bdd5a4b4441d0056 2013-07-19 15:22:40 ....A 135680 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e24f16bac899ea829361419983d0108a983c3431bffa758cc11adf5324cea44 2013-07-22 11:17:36 ....A 109056 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e25d38dea4525ccc2c2b8a3fe7b693a7351047f83f13260914a36497530c695 2013-07-19 15:02:32 ....A 142538 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e261de1ba96e8a94b0ff72cadd83f4f997a7e370d52717c94d204cda0b4fa50 2013-07-22 02:22:48 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e2682e8a93becad77f237a29e78301f2f1caaba8753b18aa2152fd242b8c59c 2013-07-19 15:24:42 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e26aa229fd493348a37090513f8483d9466b2bb68150a5798c2f139f69d25cd 2013-07-22 14:49:06 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e2801b2cefeee61f67fbb15343b227c965f1b89905163bfe5aca28a1787e71a 2013-07-22 05:35:24 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e2905cdb4e9f0a3acffe4215a3128594c9dcb11e71c5fee322d8f334ce21581 2013-07-22 18:47:20 ....A 187415 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e2a96793ee4c1d93a714a553e8b53132c93b50ae807152498f9e825b83b6603 2013-07-19 15:09:18 ....A 16998 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e2ae4fe9c3d597c6f9ecc81d4745fa41971e6c59dabdee7105741f6db8a8351 2013-07-19 15:02:26 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e3296cda38a4d4f040ac02cb4b4c3074cbb93e6fa61b58cd623d418f718c0a6 2013-07-22 04:04:40 ....A 35105 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e32aea2bae2f3c00942347792d68191157c14b0e9941c4ace92562a5e8edb46 2013-07-22 12:03:44 ....A 242699 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e339dc3a4461ed74cde68282211145e0284a7ff8d9546859c593bb3f83d05c7 2013-07-19 15:23:26 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e3422018139eaae04194ede253745729b7ee81bcdc39a4ebb366a53868bb964 2013-07-19 15:10:46 ....A 395363 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e3426108fe79dcc5aa46c002877dd323fa99fb34e06801589ab550959ea40a6 2013-07-19 15:09:34 ....A 335360 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e34566b1749dcabbe6410c132d174168b5d96c34e8e7bdae6a0cb8f81274d2c 2013-07-19 15:10:26 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e35a9655df6d72b297b2bf17d2b081c5bd0713c6710a2a18b595d048912e6c8 2013-07-19 15:09:26 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e36089c6a0ce843e6583388d26021aeabd087317dddf93a6d3af0593841b343 2013-07-19 16:48:02 ....A 3092893 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e372fda18af41ba9cd9afbf3661a409419a76009a69038e4f347f9872b23b48 2013-07-22 04:10:34 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e38ea2401f0db7f47037d62eb7df3c04a4a73307f5ddf14180a8fba85a005be 2013-07-19 15:30:56 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e395e855a8a6399f7a2247e526f29bb87ffaf6d25a497728c901c946e1477c9 2013-07-19 16:53:12 ....A 720009 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e39b3bd63a6a34501abb01aa08317a27388b1426cbf3fd1edcf5226710d14f4 2013-07-19 16:55:36 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e3ac300091ea2669b5f813fb905ac77572d796b5d0bdecdb76df36be102567f 2013-07-22 02:47:08 ....A 243200 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e3b57e7a6e7ddd8f478a195ceaed6579b8aa465d20ac5a935481289eeb4042a 2013-07-19 16:55:26 ....A 35485 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e3b9115a51de7dd5448af41fe294da3ce27abb5132c2877a1195468a161eb2e 2013-07-19 17:16:50 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e403e13ab4295a57266062830bbf3e1ed04c80cac981f808a9a9ba9e523a01b 2013-07-22 06:48:46 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e410d3ead56920771e4a593118aa39a2ebc3ddf59356b0ae1461ac296795f13 2013-07-22 03:31:58 ....A 141312 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e414988602c9f9f9b4da0e047676821ee3d3b88b8d3d67740bf388616ce1a2d 2013-07-22 16:38:06 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e428edc597358d5c59d2ea7e34f15efb95d4daf542e8acd52e719b1cfaf7907 2013-07-19 17:14:20 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e429295f59caed009095fb51dbfbe777fd5e40fea7fa7f99604691717c5bbbf 2013-07-22 13:48:12 ....A 1963136 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e43389e609a18f0bc558a4938f9f0fee6001c48ae977b359148ec7944ce91d3 2013-07-19 15:59:32 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e44f2aa261a5ada2b1117dc02c232642abab67aa70e493ec228478d639763fe 2013-07-19 16:54:00 ....A 223744 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e469941d2388f3d9c483bfbbdc12578a646ef24c5c98cb281ae06e455261fb0 2013-07-19 15:31:18 ....A 27210 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e4834e933441eccfa9593d68dc8421d40f533d97234ec2cb1ece9cc1df65ff1 2013-07-19 16:55:46 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e48620743d569d212d0f0b625c3e750de361bfe676259dd2fa3a8a810cd0ea2 2013-07-19 15:30:36 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e48b9170cfbe96f40b13d3cdf4e35e7f57fbaa980b05d900e0b6727833fd7f6 2013-07-19 16:54:50 ....A 145920 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e494f27d489d2b32c9dd3679e119817c69d77d167f4cf270efaadfa595fe01a 2013-07-19 15:59:48 ....A 237056 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e4a7e1de129ea1517bfa6f3df35629c900fa3df9ada397580f2c38c18c201c4 2013-07-19 16:55:08 ....A 41472 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e4abe8281f92d86272706d349cfb672e49cb160b5bdcb34c183cc4db4dcad1f 2013-07-19 17:08:24 ....A 2560 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e4ae14f100ce3ced402a47f39c368019d2c3fdcbdee65926dccc0bf65ff211a 2013-07-19 16:00:26 ....A 282295 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e4b1e4a9e564a4944727e6c2cdf954efcd1abdfd5e2452c338081f35a0f8768 2013-07-19 16:54:56 ....A 515072 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e4c36fca6ef9ea39fb2705078137ad8f1e9f2b021d84d78bd05829b825d5f19 2013-07-19 16:00:08 ....A 98941 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e4c5bbde087f42457efafc588ca8d52fd7842ae081e76791ba4eb7e6c902d11 2013-07-22 13:56:16 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e4c9a7f89c9452bac932b566e17772fa0ab34a6680a9a1cb60789194913fb98 2013-07-19 16:55:28 ....A 295424 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e4dc286fbd3d21b894aab499f971b165d02f456ae7c512205a56b9f7e850d6f 2013-07-19 16:55:32 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e4fc4f997f448379bf9fb8b3803eeb44425ffaa3196e4e8a6f4f3f7fd2630a3 2013-07-22 11:57:12 ....A 1602198 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e4ff9d93f9a871e4b9c0dc5ac687db949b820b71a515d1f4bd4fff4dbe28ed4 2013-07-19 16:53:36 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e51fcdb4b467034136e1b10705daffcb277a8379d69432d3db404a78be442f8 2013-07-19 17:30:52 ....A 334848 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e5205983b4a932a7724cc9ee59b6e6f8bc3d89b8e0d191724d6e697b5a8f09e 2013-07-19 16:54:36 ....A 1827712 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e52ad59e9d687c01b9cb13c4e47d812c687d33b876e461c8efb53a91ec299c2 2013-07-19 16:45:10 ....A 411136 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e531ef9f3251b67cf89d4dec039506a6ad02b5ddde80b2497eef32792185a11 2013-07-19 16:54:48 ....A 393216 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e5351fa68e6bbea9cbfc324651957d0f7a24bec4b89499cd0b0d979ad4e7acb 2013-07-19 16:05:24 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e548cc50eb87269aa27a57bd6e25e3a341b2f03651c04e957546d20d95c5b9f 2013-07-19 15:31:10 ....A 276992 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e55ae51c7e1f174fe879467ffc27eeee63946f22f14cc86792e33e55fb29a26 2013-07-22 07:02:56 ....A 100352 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e55d53df97d8d14d231b26ae74de743d478752fcc1463c2b3f310e86129fca7 2013-07-19 16:36:38 ....A 272599 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e57d9c5281b8179874eb5c836f68eaf74b15362c921a163c8dc2925e535c020 2013-07-22 13:38:48 ....A 229376 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e5812dcd71d935c7904826ed3ca5427161ff5e8e13e5a2e18dae568c25596f0 2013-07-19 15:30:30 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e59f94a87ce1d5b3b01f3886818788dedde1dba5da5b671bc8f8d817416c526 2013-07-19 16:55:42 ....A 391168 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e5a1624b57973734c4a66c138392ddccacf50d16aa2de96a6f57574bb872297 2013-07-22 10:29:10 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e5ae653961dec33954cbd2976cfc30cec8e848a8c472ae779baf223fc3c3abc 2013-07-19 15:31:10 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e5b5988c2455ca88061c91f50967adbf9f52a53a4025b8c50aa7b88f7a57e98 2013-07-19 16:00:04 ....A 702492 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e5b6475541715c881bca13749f361639015d658aa4c9b0517be7a2c4dde3914 2013-07-19 16:38:00 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e5baaa91d57658cb31bd30d7d8c5215ce0ba0a654b804b8303299a28739b570 2013-07-19 16:55:16 ....A 123904 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e5be9560d4ce187ae668dc6b0b5b589e7fc92bcb337cb4a114155d1ac535da2 2013-07-19 15:31:12 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e5bf24deec5d4750294ca6794d8cb9b8803103067f7c2b16d5a52f47ea924b8 2013-07-19 15:59:56 ....A 512000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e5d3f929ec6acd68bd45d5a5e92fcd48d55800f7e07e1b2c5328db7c25cf55a 2013-07-19 16:37:58 ....A 65600 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e5d7880b3198e87fedd6e4633c9cea248b2b7d511aa32cb808cd0f2f731e34e 2013-07-19 16:00:00 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e5dfeeac4d7092c0552b3414118ea75667eb400760736d7876389666e5d8031 2013-07-19 17:31:20 ....A 516455 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e5e447a2359a11b638c3d3b5873539a9a4d146c2fe63797ef76144e4ec0b334 2013-07-22 10:21:14 ....A 1369600 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e5e92bed7819fa078469e172dc63b639f4cb8f57864d3cc8fb12fc00470b7d9 2013-07-19 16:55:22 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e63fb331d3b43e6ad18c68e594a59e565c9140abdec712024d454e37f273c74 2013-07-19 16:45:04 ....A 337408 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e643f0a9b4a4b4bdd26a3084aaafc337cbc5165ea0b74beb62d8ff8ef8d7f2c 2013-07-19 16:31:44 ....A 46592 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e653daffdba0dd15fe6f70c8c8167eb1626e1560b696a273a97ddbfd2786981 2013-07-19 17:28:44 ....A 269824 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e6635d518be267c84893595198ddebe8240207f7ab79b40317f531020ddcb45 2013-07-19 17:19:40 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e66b5fad3fa5b09dafb865ea8b3f1d6943f3b29bf531d0eff4deb813d5c611e 2013-07-19 16:37:56 ....A 8704 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e6733a0fdd0f66b8179f9c1c7a83aef2e849a0a849fcb4d8f143894794c8db9 2013-07-19 16:54:56 ....A 141824 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e68929e97c18da64dbfbe9a5fe1a29163524fd72376a39dd4ca1c8373070d01 2013-07-19 16:54:12 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e6b0e47e38fd64194f8cb9851215672e7f8e672bfe6799c5bffd9754a25dafa 2013-07-19 15:59:58 ....A 397825 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e6bd6b54fa529d0996f3202871cc4f86cbe11d718cae843fdcbb0b124b120de 2013-07-19 16:54:44 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e6ca2a6257c3fdc90984938c0eefa3b4b1c734b84bda8bff76605a7ba90c0f4 2013-07-19 17:11:38 ....A 311296 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e6e44eb58774ccfadf12cca4ee3a834a2a515f0ff7daf52cba54df579e7ae4d 2013-07-19 16:54:10 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e7016dcc415bbfc332c00d6dbe93c12633c0ca7af97aa462493b011b03b452f 2013-07-19 15:31:24 ....A 270798 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e7048038bad3e6e4e10e8bd842bae2d98f409928ad83a2e05788c6b6a39f53d 2013-07-19 15:30:50 ....A 246272 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e70aeb3fe42641c0712ff7e9ccafbf527d0588887600bd206ea1f0773e3465a 2013-07-19 18:57:34 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e72bf4c44c4cea1f78014ab0424bfd188521734ff769ca7b077739cd253d1fb 2013-07-19 18:18:00 ....A 273131 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e735b1d9fd7defa6522e3e9551f9a6a9b92b51d7e8f9a90e2990a1dfb830fea 2013-07-23 09:46:40 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e742cf310b7087047e706f709231403bf726ffb608799abfc05d03e797c9d6f 2013-07-23 09:52:58 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e75070c267ab1cecef28b8387626024d733e686a4cd166e189365e8db6f2b33 2013-07-19 18:04:20 ....A 202752 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e757c115609e20c2b95efbdda82620b38dd3f2f6ac1b04c0fa8414362fd3a64 2013-07-23 09:56:28 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e7780ba00ad22ae56375231541c4b8608835b1e82e2bf33618dffaab9603daf 2013-07-19 17:58:06 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e779e198b0bf6357722e0d2450b6db6874863d38a6a1da9374f9d5715e60153 2013-07-19 18:05:44 ....A 483328 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e77c6f50a38f89b7e4055fd983ffb0e590d61f97f1d9b313bafad09a0144728 2013-07-19 18:28:08 ....A 270928 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e780d99606aeabc3a5c60c0e19aa5392c9b120347a379e842f2a46d26428a36 2013-07-19 18:35:46 ....A 1197568 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e78ae95308c990f74b3750c2fa9d9db59a24de3a43be75ae89209277ddf0987 2013-07-19 18:41:34 ....A 51712 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e795c56adae0eb352937ca7c7733e52c4f1d3c3989cd303fcbed7967f994038 2013-07-19 18:31:54 ....A 856072 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e79a06e4341bbcd55587888de4e8bf4abb1d63a4f253361d107fcd3a4e846a6 2013-07-19 18:06:16 ....A 858112 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e79b0498392d4f120bfa337271cd457b365bc90f08413fd754dd56576ad365b 2013-07-19 18:56:40 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e7a4d1bf259061d17b50ec2254c11b621b8b1ecbf68d13fb724383b2ad5fdc8 2013-07-23 09:54:26 ....A 124028 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e7bac0e1638247e50fe3bf10c2e2f498e1542fbcd1a70b695300ddb42441426 2013-07-19 18:14:32 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e7ca894ea2d608ba0e12aac0d542435f039f6acad9b290f4452ba3fab290a32 2013-07-19 18:17:02 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e7d5a4860d39c437243685eab77a04c09f95e1d84d9abbe98d189b24e81ede8 2013-07-23 09:49:56 ....A 123392 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e7da0449886ea028202c9ac90e5ce25f31cbba02c603cdd9ff8d5b57448788d 2013-07-19 18:39:26 ....A 290304 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e7dea7adc45b120c46850475c553edaa6174747a0d86a4541a4f14e1c164ee1 2013-07-19 19:02:46 ....A 466944 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e7e40d149841b9dd48e54d66547e35ed537980f5a220b2b795d728e7befae7b 2013-07-19 17:56:06 ....A 131077 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e7ea2e629245c8487682ec97e64879c093b7db99bc3c389f86e8ba69815f563 2013-07-19 18:55:22 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e7f180683a719d29bad0a2d3cf24048c91c3c933cb24760eb40b3563832eea8 2013-07-19 18:42:02 ....A 100864 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e7f387492ab681f7a849bd1eaa119d45fe3d4a2f48670c7457ca8e989967bec 2013-07-19 18:55:48 ....A 713412 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e7f53d6150f62c1c85ed40e1ca50c3254bbf67d93777c123fed935dcee53712 2013-07-19 19:00:08 ....A 314880 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e80ec504fdbd1a633e8c95fb62c5f42c955ff5f3cc338dc3bb4dd048632415b 2013-07-23 10:01:08 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e827248ef9c9690da2cb146e0576437b1c7b2c2f43212f5215416981567f0a3 2013-07-19 18:32:04 ....A 874496 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e82e94fc098b1aa477e1305a36d3ffcf1515a85bce5d00971341951bca49228 2013-07-19 17:59:16 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e86ae05186abd4a71be9c19bd227302fe2bcb4dc366d4de5a380cef0752b942 2013-07-19 18:46:46 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e87148e9b8c8d05b1459358716b29a0c581a8c2c4d8476421f0a0de0afca1e7 2013-07-19 18:14:34 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e874054b7f91c723f6973583ef388835f97572d31cbcdfc967d8f74373f7239 2013-07-19 18:06:54 ....A 215592 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e8799e28e5d498670206c29fcb4ec481e163f2118b33d3bc711e4561931d88f 2013-07-19 18:58:24 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e87d693c78dd4578d61b235380b7d0fae3c8c22f5542a4236b87eda16f65166 2013-07-19 17:58:40 ....A 39552 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e8884bae79ac94ec4f061ea440c58983908e150761db28aa27202347aa2b6c5 2013-07-23 09:58:46 ....A 54280 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e89e6467da81d5632b0452b6b8189045e591f17b30076184fb6bde9fbf10b4d 2013-07-19 18:54:08 ....A 312043 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e89f16cebab9b77d559963d3de8ee8fb81a18075d44ad106d0cfc1ef931dc86 2013-07-19 18:28:38 ....A 640000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e8a14fd9b71d829bf3ec9ad666c63d5294c3f6bc2fb100b12108afec8f0e1bc 2013-07-19 19:06:24 ....A 33716 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e8c73119f6ba513e2ea766239f661dc885f694724f15575d4d54a7bb006c1d6 2013-07-23 09:56:12 ....A 291328 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e8e1b3d5ebaa573259a39947bf2db3e666111a29656d35e361079a0dc99249b 2013-07-19 18:27:42 ....A 79360 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e8e38dfad5450bdb4069cdde7e72cf4d1235d6418364ca128b1b3c8ecc6cfeb 2013-07-19 18:06:50 ....A 268800 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e90b253f204ad38e6083228f90aa4ed32ceec456fb06664d48471942c931914 2013-07-19 18:53:32 ....A 905216 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e9129a7a9f66b55ad6b1fb06145030d63b8ad4dffb01d5cefb072a6faf4c176 2013-07-19 18:14:28 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e9141cd8c3fbd0b10e2ba83cc236ea57b7cef9537f262e0ef565d03158229f1 2013-07-19 18:45:10 ....A 71601 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e9150cd7f578480e82be6d55cfcc3f4b486f083c68dd2747cd526b030f9c7ad 2013-07-23 15:24:28 ....A 75264 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e919bad6a39764f68745d4bd3da1990a349cd719a14fdafb5c21020fa83ca12 2013-07-19 18:45:58 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e9216cc7841457aa924967c210ef8f2bcde94cd01c2b5878f87eb5a55210a5b 2013-07-19 18:43:12 ....A 712704 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e92eb63f685dd0a3fc0b882cee32b3feeb1111c79ed520f2a750b2cbe5b9393 2013-07-19 18:35:56 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e940ac1212d29634029b87db91521c912247f298851381ff7791b82227d4e23 2013-07-23 09:54:26 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e946fef63d82558e1c787e22cd3b7c882bae90f96b203f55edf09be1385af7b 2013-07-19 19:08:14 ....A 174394 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e94b605737f2e7bde206aeaf342f9f8f7cf7b8a62202821c5aa9b5a42253410 2013-07-19 18:08:04 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e9735f94efa011b56aa7d244719255535f3370a02190e44ba9a8631fcb3dc70 2013-07-19 18:23:30 ....A 453632 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e98700321cb7f45c30ddc3fa46ba2da68053603785fa48be57ca5d7c5d3f468 2013-07-19 19:10:42 ....A 290946 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e9993636fb1f1f2f0c3316f2a8b8dfed3af85fc592fadbaccdb9fa904e5ab09 2013-07-19 18:19:30 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e9a2ea56635a47e2be97fae2c357a183254a0e69901a4f6c14b960198402ef9 2013-07-19 19:09:30 ....A 2695168 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e9a92c4e20214caa637618c5c8aee6ded019561179bb3123aa3072777614b44 2013-07-19 18:22:40 ....A 88064 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e9b1db7878dad9c7db156ac8063896cbcaec76a7dd318162dd5e974a90e407c 2013-07-19 18:33:16 ....A 464384 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e9bcdf9eecc0c2a6dc8f3551f7c0fac811e8642334e6ecaf7a421227b511768 2013-07-23 09:58:10 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e9c09f08d2ca51ff99427db60285314eb561b299fbe5fc44d43ab41b7d913ba 2013-07-19 18:02:12 ....A 536241 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e9c62b7ebbe309a2c354919d2d700171687e4e659c8c2367923a690f723935c 2013-07-19 18:14:36 ....A 509564 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e9c76caba029e090db8f77939efcbd09375bccb7c9d2fa90e603e697f11e700 2013-07-23 09:44:06 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e9d9b5bb8a10bff3bae2f2646e9bee5794c46ae8b27726a526d75277028fe44 2013-07-19 18:28:36 ....A 245760 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e9e44e519ef76c9a3c481dfcbb08f97f3e7594435f173bbf2aa575b82a749bd 2013-07-19 19:08:42 ....A 769652 Virusshare.00075/HEUR-Trojan.Win32.Generic-8e9fa7d87de74dffda933f7e481fb8c317403cab48f7af866c1648298efe6b42 2013-07-23 09:58:28 ....A 305036 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ea010a284cef1bba877e6a2465d71e064334c02b254744f020f2fd13ea1a225 2013-07-19 19:06:02 ....A 167348 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ea0e535f02bfc3471ec374b851617bc7af97931f2b4c75a77c227d63f617ec9 2013-07-19 18:40:02 ....A 113580 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ea1aa3ed91169ea8aea2d2a79e8c96b5590953e758383eae12c230a3821df1d 2013-07-19 18:13:22 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ea32bc275187e3e08d3e89a035a3b6a69340648af77d915302a3ef810d798b8 2013-07-19 18:53:22 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ea348f16d6135e9de175a3cf66e387fd2ddbfe047267094959233969a31604b 2013-07-23 09:53:10 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ea36d1737df3dc16c3695be1a780606bdb3d33008c504f599a76ba01e10a772 2013-07-23 10:01:50 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ea371466ed6f17d9eec5716b48865c31155ad047d92421dd28fcf00afbd14f9 2013-07-19 18:58:38 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ea4b7c990988e5beed28fc3c2bf6371fce5eff5d345e46cf6bfb5301384aae6 2013-07-19 18:20:14 ....A 32925 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ea4dc8fa1a461398bb48df5fd8fd1413758ee7981f21601cbb10cb75d06c3ce 2013-07-19 18:07:20 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ea51b4cf2ae87a52729cb3658613af4cf304da36c60aee49eaa95941483df89 2013-07-19 18:51:30 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ea56dd51897cf06eb0bc97a0606a4bd29afd916d5ea01e2b3d6233650287f32 2013-07-19 19:01:46 ....A 74240 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ea5d5f0360a33f9d0d9cc77cf60088143421036333d14823d49d60d304228bd 2013-07-19 18:52:38 ....A 185856 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ea5f369e92cda0a1884baf3f8afa7021e73f17c7bc53aba4d6dde486bd8fd25 2013-07-19 18:46:52 ....A 64325 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ea60d7cd1a84fb0a5099e312a151a714f957bb747f836f8a583ad3e208b1fc6 2013-07-19 19:06:06 ....A 2555904 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ea6c3832ef4134e753f11a5d3e8b12cf6b9a535f6a4efb60e25d61c18394eaf 2013-07-19 18:14:42 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ea791368992266a20b7e0adb5b88fb11d278feb317114cec516c5d706f7f6ce 2013-07-19 18:51:44 ....A 88576 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ea7c53c860571345ab7a038083366341e602c0c4360e1a0dca3671c851f3509 2013-07-23 09:39:28 ....A 35105 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ea824c6009d956ec86f7afd0ca8c7babe40eff634cbdcaa7a45be89c9163505 2013-07-19 18:34:08 ....A 371477 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eab3cf8d40b70eff9dbf5a4c1b92de2bd0650492fb79dc81069b0058fa93f3a 2013-07-19 18:37:44 ....A 128512 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eab545d6dc915d9dd7e5a6452289b2b553974589b6e4595b42a48a44ff3602a 2013-07-19 18:09:36 ....A 501760 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eabe34e951e521a4e23a677bd7fdb855077bd5f2001f0974487ec7d4be584c4 2013-07-19 18:40:06 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eacbf76c3e1cd1ff19b628d7775e8bcbaa314942ca2794e7d6d040b43318d12 2013-07-23 09:41:52 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eacdb19d770a3b2befe856fbe706e4aee30b11de5728b8d989eddd19bb39a7c 2013-07-19 18:51:58 ....A 84992 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ead9e0c4de95f4fffa55ac90c400f0d4c8fbc5537327b9ddc5d9a3058f4c798 2013-07-23 09:37:40 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eadd9089fc309411d59c675fac4220fd4727274984141aa6c93946c7cf96e95 2013-07-19 18:15:24 ....A 279229 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eade98b97aad736f4d61ca081e57ec17e7c61e77177a1acebb01622b46dc9e0 2013-07-19 17:56:24 ....A 889344 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eadf4d0aaccd9248f0e4950133e5aa05c63fdfab0039a803f1244ca4f6d7759 2013-07-19 18:17:00 ....A 2732544 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eaeea76a4a7b3af82b94fb7f22947749da090bb685e80389dee3629c76bec95 2013-07-23 09:49:46 ....A 1780224 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eaf0f16c20a331773f08f03e6ec22317270e119d7cd51245d9c6ced27cb9113 2013-07-19 18:59:24 ....A 902656 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eafde0373a0a960848a06ade75654af4257e08298f1a4775c374af6e5350a71 2013-07-19 20:01:22 ....A 901120 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eb00c2d55087244e101cf328f92ed99e0d3806c8bdaf78f659fa34c763c6133 2013-07-19 20:55:24 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eb06e02d161ef2526ce3186f68358440c6e18675eba173625f0b612e361e23d 2013-07-23 09:53:14 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eb0b4865080b2ee41326cbf1d58944143cbbb9c41fe3eedccdac01f24d8e542 2013-07-19 21:42:40 ....A 279552 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eb1063f09359eb1dde0dd39e2ba73cb2189ecee0583ff6aa701f5bf75539dc0 2013-07-19 20:33:52 ....A 204288 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eb15fb853f1c8c35b9c70fe7f2b5b48717a041a3686f1bf711994706fcec311 2013-07-19 20:21:30 ....A 158720 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eb17674ac27e8dae8e4748faed465e16dc681d411b373f3e7c060aa96edc07f 2013-07-19 21:19:24 ....A 253952 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eb20972a1c408ce3c5e91ae5d1f558f99dfecc9ffeb09c024ff2b13eec71ff8 2013-07-19 19:58:32 ....A 18432 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eb343d73196176f63a79650bd1ac1b8618bfa7257a5650c219ee7b4ad0d5f06 2013-07-19 20:13:16 ....A 313881 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eb356dbe2d2b1bedffec2d299d918ba71975024005063f4367c3315c94babb5 2013-07-23 09:53:16 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eb38f039cf2e10d71deba1eb1bd8e20425a6e395f5d927754f9019ec98490e6 2013-07-23 10:27:46 ....A 2860191 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eb3bd303a3cd8d56564190c10feb57a556661115bb91e871376c5878c3c3246 2013-07-19 20:09:28 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eb4e45f7ac0429949cbc75992f0d1604be82b2fd4ea7cb7c21ee3c4888e9a0e 2013-07-19 19:56:58 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eb5882ed18c35a1344c81d2dfd065ca92652784937323ff9daa8373575b02c8 2013-07-19 20:53:12 ....A 518697 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eb5a11ef2f0ec7ab9ed7970b71a8daa6914201ae657e92f371f474f1c3e8ad3 2013-07-19 20:12:32 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eb5c033fe175017fd10ba697b112875f540ce2ca5e8b74f3c2cb8ab11ef8b0c 2013-07-19 20:35:04 ....A 148480 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eb891b7972720615359b26e11a41668558ff26790834dc3ad9f4c2b92d88b7a 2013-07-19 20:47:16 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eb969195d77960341db8987569c178a675e6d269454dfd991941631bd0a0f33 2013-07-19 20:13:04 ....A 94720 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eba7e1cf6e4a24171a7287095202ef2a6cb19b9c3a57dc84a4ab9a28858055b 2013-07-19 20:21:34 ....A 606208 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eba825c0fa4c25f2596bc6046cdf6290211bae86e1321f2c1b84ab7c08c64d4 2013-07-19 20:14:44 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ebada014f43e3c709d95b82052610bdc9380335b606d2b2961e10da288d7657 2013-07-19 20:21:38 ....A 1579520 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ebadb4969a2022e523dcdd35bb20931f13b9f5b56f4529a520e860e53384acc 2013-07-19 20:44:26 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ebbb4ef320387dd6cae981a1db9d9f6bd753571cf7735a449ce7fdd8f26e2e8 2013-07-19 21:21:48 ....A 161280 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ebc84b4c46ebd1fcf49de837d8e645be83c8a26c253c35c441283c829239236 2013-07-19 20:31:26 ....A 148480 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ebf61b19a022fc4d1c86d70591fa06d7d8fc632d6cc6339e90966f3f3c510e8 2013-07-19 20:33:46 ....A 34461 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ebf865accc57b3f839394ac928d0468cc350bcf2b968b2a4ac4d80d991ec195 2013-07-23 10:01:18 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ec05da16812924a1180b761460306a35aee4d0efb427aa690bd0d9c250f53d8 2013-07-19 20:32:02 ....A 280064 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ec1bf2eb7b0a092c7354287f6157b99b2f860f118eccd29773532aa3edb4804 2013-07-19 20:24:16 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ec26053f316c19925b32d349b143a7b1bb023186d4ff205ac97226c100856e7 2013-07-19 20:32:12 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ec298f6b1f995cf7dc856c043d9b366d72e27586e16fc1b0bc2c183dca41370 2013-07-23 09:57:46 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ec2a086216b27ad4f2766e39d37c20e889b14c08fb43ffdfd4aae2f1aae9f95 2013-07-23 09:45:12 ....A 162816 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ec33b124480f93456d28d0e7c328c41187289d06bf9503f184a5636e928aa52 2013-07-23 09:48:12 ....A 251344 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ec4cb9108131fea6fc1dde832a8ae7e77e55838c031913363849a7284c10778 2013-07-19 20:32:44 ....A 710246 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ec6293443cf8edb00cf151ea50cc06736e951f2c9f649ae616b16e66b9ca2d1 2013-07-19 20:14:34 ....A 250594 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ec9d3c531481395e1645fda8004f83413900b20d358489a9d1c2cf3ec084778 2013-07-19 20:31:36 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eca02c63091d0d45e364301b16d6e24dd32a76187cee733a8a0759e7f1dfb3f 2013-07-19 20:12:46 ....A 871936 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ecaf639324f0338a2128f9963961a29fafaf630df547be26210d0a995824205 2013-07-23 09:55:52 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ecb911a3b9ae0388e295c2df66375b8e9e4261dad6550aa31f2646e99bc8c28 2013-07-19 20:08:58 ....A 51712 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ecc368489ffbcf1f437659bfe30d7425ffdd85effc216294a0466a683352242 2013-07-23 09:34:48 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ecc8df1b1725f710ed70de26b1b2ae745cf4ac58a686fa2f7cc8042ab2e2e6b 2013-07-23 10:01:16 ....A 692224 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ece2732f04ffd7cafba385fe08c227db2c70868864ea3a9bc951537794ff3c5 2013-07-19 20:09:34 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ece9313be88ad63e28f472884493d64fbeb1114a91bb3eeaf2fadbbc753abec 2013-07-19 21:12:36 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ece95778b4ef344f6855e2030999466cba53395a4b4f93738cd6fddb3551d70 2013-07-19 20:31:38 ....A 5504 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ececb666a982a492a5d5ce3412632c3640b786b9ccfc39ec3fe6fa959ec3bd4 2013-07-19 20:00:58 ....A 1066343 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ececb6e140accb37b5bfcb243a95ed5ecc938f1b2fce4d3d9b0f244fa66af02 2013-07-19 20:55:28 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ed12a2ef267ecb0d839ea139a86117d877284c38c38c89342f8d93d82c25bb0 2013-07-19 20:14:44 ....A 121344 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ed17ba2810ee456cdacfd152b1cc85d652e6b8dda694ec07e2048161d904663 2013-07-19 20:13:08 ....A 630342 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ed2ac4c568b17ff4a8e46dff4fe61e7287a714790223904b7848cfbb40b9042 2013-07-19 19:57:52 ....A 477696 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ed3aea5002994e4913388237ce1d975e6598af4348f13ad5ca2fb231bbc7458 2013-07-23 09:54:42 ....A 170201 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ed3b36678eca8e6139cbd07b1d8ebc2fcb28aa07e97f861a0a6b6cc5e8271b4 2013-07-23 09:42:40 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ed3d0bd47d55e538f2fdf90d8ff1f9711606223420a8cd53f9c96d6cb7dc5b0 2013-07-19 20:09:22 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ed52c61043888bf380f89db027633d33059e25b7202623a184813157297bc06 2013-07-19 19:58:04 ....A 1023488 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ed72b5af5e6e1d41084f9d4cc0af6f3eb02f29bdfd80989d7b7954853a8f4e2 2013-07-19 20:40:08 ....A 619136 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ed9d9d40c8b921d48b025f2b07a89818dfc9eae8b0399fcc244d9336e56bebd 2013-07-23 09:45:44 ....A 50752 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eda3effad22398c5c7cbc53d34f084f30a1e851b3bfe7fd3fd4efdec1dc7099 2013-07-19 20:53:10 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-8edc732b537f56458c8f2346c2ee93a593b32fd2ca383d012a7611189dc515d1 2013-07-19 20:09:12 ....A 877056 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ede3fe4e77743d7290b64a1b3de5ef318023ac410ed0681495792bd91ba67ca 2013-07-19 20:10:40 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ede57987bffb838afcc0e12ac368cc0f4da2cc1a06a15f2bbdef939aa4e7ebd 2013-07-19 20:13:32 ....A 32755 Virusshare.00075/HEUR-Trojan.Win32.Generic-8edf64fac1cbc5cd7f1c03d35ee713e4d08af245c14c26bcc892234178df80b7 2013-07-19 21:44:34 ....A 431104 Virusshare.00075/HEUR-Trojan.Win32.Generic-8edfa52d81864fb2c0ad65b082c6fdba1394b8315559ed126cde298ae5785126 2013-07-19 20:14:46 ....A 267264 Virusshare.00075/HEUR-Trojan.Win32.Generic-8edfd8ce064beb77dce331dfe65e6099f619d14afbdb8823588a46521b7edc7b 2013-07-23 10:00:42 ....A 53262 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ee1542615770e963766bedb81c0a5acb0b5fa35b101e74eef0edbf65b4e5973 2013-07-19 20:12:24 ....A 260096 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ee1bcdd3ff5f86173ff66b73bc62f28b87fed20f51830aebbd07b39056e768b 2013-07-19 20:32:14 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ee20e504ba13df499a1194d600c8a034790a9b273bc7c4ea674584e1ddc2bf1 2013-07-19 19:56:06 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ee436570a7fe2e5a096481614da9bcadf6926c8ccac4098a2686a6308f8e81a 2013-07-19 19:57:48 ....A 190464 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ee500f7f583251ab5dabe7c23bb4db2a2f9df40e9d10a24922a70083e11f0aa 2013-07-19 21:36:54 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ee58a420d9379aa387c6c9fd8cef073ef8add6748f8eb13af72326d81a8c56f 2013-07-23 09:58:40 ....A 325028 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ee5e21d6557685bb16e27209fabe99ead4402e0a7063ba9ec3e78c799fbae5c 2013-07-19 20:00:48 ....A 389120 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ee5ffaeaf4d681dac9ac3a6f2dc1472d2363bfc7a63ad8f051d4ee1289a5c74 2013-07-19 20:05:34 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ee628a003cfa2eadd061f53aa752965c1991b8bd3cdbe75ede181b890976cfa 2013-07-19 19:57:30 ....A 256512 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ee68dba1907f72030083294cb19a1e0d1b1142f1ce21eb2e03cf570902e6076 2013-07-19 21:35:48 ....A 425472 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ee71b41978153ceb9ee7b39fff861fab32b92e3e88f185af7e76af92f8b79ea 2013-07-19 21:09:38 ....A 16956 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ee74bc849a92b17e568d262dfd5c0a76854efbaa5832166230aeea2572d1c68 2013-07-19 21:35:48 ....A 427520 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ee9744932e7c694118a9759f423cafd81c99c94604eed0cef2fe20f30756eb2 2013-07-23 09:39:32 ....A 381471 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ee9acf3a6b14a9702c5773bb2654723877c6e7b4c9abdf05f68fda1419fce8c 2013-07-23 09:48:28 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eea6248aa36a294aacf6c6563cf00f3a8c0af4aaea48580caa1b6f8c2834a2a 2013-07-23 09:37:22 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eea748a5e336b8518b306d91b5c1b60be0f89df5045d5996e7a58a09982a391 2013-07-19 20:24:18 ....A 67996 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eeac73ef1dc8140e0786bb5b0baeaebb0b87f07829f294787336415e8e8af56 2013-07-23 09:52:42 ....A 12416 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eeb10a9c20e4decef2457ab1144792bc3d310a773baaffde0095ff8643071f5 2013-07-19 20:10:42 ....A 60928 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eeba563f7cbba54adc44616b4e4d1e20a175e9ad20b4dc6fc0bbc261e76423d 2013-07-19 21:40:38 ....A 188928 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eecdc2eef37eb37136bd080fa4ad21812af7e059f4ef542b77c319166a71d40 2013-07-19 20:01:50 ....A 671821 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eed794a7d0a2b411d01b86ef15ff80f0988a64f886f8f30bcd097eb61ab92a8 2013-07-19 20:21:28 ....A 52784 Virusshare.00075/HEUR-Trojan.Win32.Generic-8eefa37607a6fcfc7294dad9b720ef809a7198fff607baa03a9092acfc20fa87 2013-07-19 23:37:34 ....A 82432 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ef01c2844ce1121fb04150a483960d3f6ed5181711e7f30249b7910a814cf1c 2013-07-19 23:35:46 ....A 265728 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ef06f9d578a18144f291901252ccef1a0a5c14457ae998f2512f3f9ba76311a 2013-07-19 23:36:36 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ef0ab010aad3dda88141ae006105506a3572386a94dfa5a22b547de61adf1a8 2013-07-23 11:08:42 ....A 214640 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ef0ddb2a35a64481b0ad13205d6952e8b1912883fdeb8b52480956a0c938e1c 2013-07-23 11:08:36 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ef11326a0bf9c92d9bf474dc2b459fb2c6758612538eb474c63182cadf34d1f 2013-07-23 09:36:50 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ef18dc86eef31d9a66bc9af0661a5684b742987d1cfd3286b7493e0705042f2 2013-07-19 23:36:04 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ef1ef80ec2553e1fa6aa695c1310d294806b7e36896eb7122b814b6171ddc37 2013-07-23 11:13:38 ....A 73608 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ef40ac6a70e12dde6aac12652d16d9498f48a798045a8d0a4fd294c327a27cd 2013-07-23 11:17:50 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ef59c0c4e69f447c5e98a34c22073a54ec020faefd5fea16f1c4047440ac455 2013-07-23 11:07:40 ....A 369664 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ef72ec6bb4f191c889e4c7842ac08584e93601a85fb78ac930ff31f2b8fbfc3 2013-07-23 11:17:22 ....A 175616 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ef904187764761656ed8450498775e2a34af6bddca160f7208df1f9aba75db4 2013-07-19 23:20:42 ....A 1337344 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ef9c164a72579afe886b5c4c45177b1f9ba307bd828d024008834923c163dc8 2013-07-19 23:39:24 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ef9db5ea267db6f1c464f6e0f0ac867e7b5e9dfa4ba326fbb920995c6680c38 2013-07-19 23:31:08 ....A 374784 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ef9e68e54b8d40b876afd18dbec2f55cfd1e59f6daa67706b3f12cc042eb1db 2013-07-19 23:37:14 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8efb9a7b0c866789bce5e0fe75a7d67f4b1a2fb0616488856eb43df9709c2a34 2013-07-19 23:39:34 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-8efc4f4af36a3232172d47b53b99fc295c20ce824e55f3aab7be39ad9d0528a6 2013-07-19 23:36:32 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-8efd2383bf9440b3b4cd2ea20623511e41364c27d199f7d718bb806911c7a9fc 2013-07-19 23:25:48 ....A 33792 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f002e87d633274bc9fee0cd6882464305296c02d81feb74af85306e3574a16a 2013-07-23 11:22:00 ....A 87552 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f00761fa23e2fe2f2cd5c5068ac47c51aee80f538dcd0a6a69f71007d286971 2013-07-19 23:06:50 ....A 41472 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f016a4350dccadbaab2b25b48f367e6110fb8f799a4bb30ed3715e1440d5865 2013-07-19 23:34:16 ....A 59392 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f01a23b919763e21c272bfb7f1b435858eca6e98252c564c6c189aed8e3db0e 2013-07-19 23:31:08 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f020e2caae063c7719e8bbd24c545f889ba5478fa2caae58dfe3eb502188cdf 2013-07-23 11:22:38 ....A 712704 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f022ae776dbf1b0c7876f5b658c429ca0a4994443ae5a44e205c8bd813d0ad6 2013-07-19 23:34:46 ....A 105472 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f03169cc0d79d101c42ffcfb808938194060f95abaf39db0c9a63f46806df0d 2013-07-23 11:08:04 ....A 3206503 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f0464200561ebf30bb693a0df95d9b28f037730bb74ae6f1b30b3cc475c4c41 2013-07-23 11:24:48 ....A 53270 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f05216461fb9f7fdef21ee0cda5cddba35d444b54442de0e8f02681a80539d5 2013-07-19 23:40:04 ....A 319430 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f066fee4b6e92c73bb499ea9fea92bdfa16490ac098658cf38df91f9da250b9 2013-07-23 11:09:44 ....A 17944 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f06a8147e77284eb6514560edaff05e1c229b8ff10e4064644e887daac9fe6e 2013-07-19 23:38:40 ....A 275456 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f06ae826cdff775bc9904f7f4d531e158d3df858faff9ce354f1d80abdb741c 2013-07-23 11:23:44 ....A 97632 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f07862042c7e546f6dd1c491003742b26dbfa4df8f099902e9e14370fee6bcb 2013-07-19 23:21:38 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f078bbf561bcbaf6cdc1a0abf4fe4716136472f96a2cc3a5d2a5181e60ab3ba 2013-07-23 09:32:02 ....A 301568 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f085470653b7cf0c4611d80d00b9e2032363ecf2af48e87219eb65a58105297 2013-07-19 23:20:26 ....A 364544 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f08b2dc6bf34ef0b8badaf2ffcde37d69e2108fc7c811ccce18457504d97136 2013-07-23 11:20:12 ....A 283136 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f08c904d0ef229b5437488710f4cbad8ec6052c486be8d056a859a2648f75ae 2013-07-19 23:16:30 ....A 241664 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f0aec28315cfdbb3d3770c7394f2d6426f7c1dbe1c1a14d94034b6a47a9302f 2013-07-19 23:40:50 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f0b40c713f5aac187f04a29875b758c1d9f9f03179a95f50c1578916b839323 2013-07-19 23:34:50 ....A 183165 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f0d38af185e3a5fc20dbb64557414095d6d1a61b528fa16af5ab98462ac7927 2013-07-19 23:28:28 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f125353f436684ae48ff6e27fade85f7246a52da51c3b3069606425fbb79997 2013-07-19 23:37:28 ....A 266752 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f12b55d63a67c6049d3de2cc40d8ebd20fd7c5d3ab7c4a201a89951fa9d384f 2013-07-19 23:06:50 ....A 268800 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f134b28c67c73c6e79f45d401db75772c7a2b97241e63b0c1f810003c481071 2013-07-23 11:13:54 ....A 2158606 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f13b54ff289a7c59cedb23503b48d9ae3b51ec3c0cee593ff11ac8d287146b1 2013-07-19 23:40:34 ....A 96968 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f1421848637797cad43b2ba452e14691c13bf64879887bb1a74c4fe24ad66c4 2013-07-19 23:21:56 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f15af0315469c4e91d8cb28b5cfa2aef78e27f1f96b35f814af8b1562a13860 2013-07-19 23:35:58 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f16ba495905dad8a6e978e9ab30954d40f61f833027f7aa1bbfb6cfd3aadeaa 2013-07-19 23:35:04 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f174ac628e807e704af85cce0d50f66fef62b293f08996507867958456ee0e6 2013-07-19 23:06:42 ....A 10240 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f1781746dcb8c06515c984d1d3441752301776631552c14ebd1a5ad3db0f2a4 2013-07-19 23:37:40 ....A 215040 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f17819271f97760a0eb64672820ae16c939337b011caf1a5ccf05a49ddb8f07 2013-07-23 11:24:08 ....A 328128 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f185c435a608d4c008554f9d1d228b0f32b9b80c330e2b14ff556eedd676ea8 2013-07-19 23:21:50 ....A 346624 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f19e64a72bd1410621baa3ad52f5698e17d528e7e2a734a1a84d5a6710725b7 2013-07-19 23:36:18 ....A 37207 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f1a47dec6c679dae415e205ea74c01ff590aa9555f018a138f99d77e101f413 2013-07-19 23:28:18 ....A 621570 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f1a50da0deee8b7a88a4d0dc3345463aabf3961b38df44ff197fafe55851e8e 2013-07-19 23:35:38 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f1b31a9610a48c2a5b50e09a944789d527421644fa0ca64b4bf5434000fa514 2013-07-19 23:40:18 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f1b6f8b6b962e9bfff6d7618d208274e3956e1c7a88a48897ac8ec33cb3681d 2013-07-19 23:39:20 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f1bb07e628a97bfa8492a93b1de4ed646daddc252d6d703a318f9033dca3105 2013-07-19 23:39:14 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f1d1449beeebac69a86d0417bce3965f9997304d2768fc64d612153ae6d9ad2 2013-07-19 23:39:20 ....A 913418 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f1dea079e44678508019296592f687533863c0c5a1aaed0e662dfa00e0c66c4 2013-07-19 23:16:32 ....A 35105 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f1e26b887f28ae8c78d999cd7cc035153b5e4e619b35ef22c9ef1aeda131d47 2013-07-23 09:37:04 ....A 274633 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f1f86fa3af2105e90ee93cb5452548f3579ba9430fe1da9cd1737fb139bee1c 2013-07-19 23:50:48 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f2034bd8d045b4e1c78af133dc115989fa686ec728f2a50e53c79ff24c5decd 2013-07-19 23:07:54 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f204b56aed4ea88579c3e64ef77f8844cbcb28e2ebb24a938a4b9de6b7a8431 2013-07-23 09:34:24 ....A 339119 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f20c8ec8cfc7949fbe3888a1107f77914a74d7aa46332422796902b98d07540 2013-07-23 11:13:20 ....A 109568 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f2437ac107f6325373499d79ff6d017911875116c0b92a8d43fd79d66bfb2df 2013-07-19 23:36:18 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f244efd5ef31fc7d87acf1a434cd3286ff7243ae20f919846eea6218978617b 2013-07-19 23:36:22 ....A 218624 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f25485f373180a60caca96d6f3f445ffe38ee3646bf9a00c90bbc63149caff4 2013-07-19 23:21:06 ....A 289280 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f25c9a743355ab7919b5bb3ee889ab55b5d829ad4f924994e1125fe89e23810 2013-07-19 23:37:00 ....A 80384 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f26945e6dbdd20287200d83175be006cdf67907420ecf63fadd58053a7f954c 2013-07-19 23:34:14 ....A 360448 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f27b40d8e96519b95a67ea2a3b047c65aedf088f2185c7d7fe0a6d7fcab73d4 2013-07-23 11:14:02 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f27c78014efd5f1a1ff3f4f1d0af6f37c0044f2de01181e590ee36d7058143d 2013-07-19 23:21:58 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f2919d869e8f9ea1048d6901a0bdf1fae8e2e5ce4621516ba7983e30ddbc351 2013-07-19 23:35:20 ....A 70112 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f296c3f11452cfa16153c6648f343e06a2bc09b3d1e9ee782cb75eb528a097c 2013-07-19 23:40:06 ....A 902144 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f2a22840b76535d59565d04089a4ea5d20ee433e82b618cb90fe7797b6316d3 2013-07-19 23:39:00 ....A 159965 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f2a637415cd8eac38b7275c1b39cf4bf052db370e03cc27ccbe83693b60d270 2013-07-23 11:19:04 ....A 76800 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f2ac6abb9ffd3e3a88e018dfc53fc005e17fb8ac43b24280e3c4f7dfa43a032 2013-07-19 23:36:32 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f2b248b6d4b96bec29ed6b5e18cb84e344ab34a5bd4e83ee9b825e59830e109 2013-07-23 11:13:08 ....A 364544 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f2d4fb1454e5dbd28cfc0d42b64aebe43d7ed49ae2d98f1ddb4fe4a229b5c7f 2013-07-19 23:38:50 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f2e58910fc81c9fca91bce2d9a9e13c07eae509025356eaa2fa6493eda61a36 2013-07-20 01:47:36 ....A 276455 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f302ea15ac6c30bb42f3befabd06ecf2f16566b95c8e6394e30c8a6e2ed30c4 2013-07-20 01:27:20 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f31599f3786fbc085cb4ef710aa3c36e2d0c6a2a252db69e00ade82b233c4ff 2013-07-23 11:14:16 ....A 716889 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f3213873773c829abae49926d2c4659d9b827ffe74e7ef349fb52d59f16d906 2013-07-20 01:14:30 ....A 830087 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f33d0f30cddc0cd256b26add602883a034477bc9ed54f0765359e0ff71d4c80 2013-07-20 01:28:46 ....A 100247 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f360980b0aec49dc6f9f695805b108b579c404cfafccb6624f76a14124390d9 2013-07-20 01:13:40 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f37d314a5658fdab142e0d184d11f01aaeef484b3428df3d4a5bfa1c7496447 2013-07-20 02:31:44 ....A 57856 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f381fa794813820696a38f5f9c00ed9aec4e9eb473fc195b5a12876649d433f 2013-07-20 01:46:00 ....A 561152 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f38c4e0a365eb5477f689dc00b31d80bc7820b27d453f123fc8c34e90ffc98f 2013-07-23 11:11:52 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f3a582fc4eb9a65c282029c94ff0979c0360c2612bc76dfd02ad77c6773100d 2013-07-20 01:28:32 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f3b5912d4caa9909cb43b97744b46e858a53cb486fd3957a7e6dc796c859c65 2013-07-20 02:31:26 ....A 15616 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f3b8753f1f059cc7768dcd9b8bda09faf6719a87ad2addaaf6899fae98c6d8a 2013-07-20 01:27:06 ....A 421888 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f3bb09bcf9ce97b94487de33a10b8d788c8a1f228d36a387d0cd99de146369d 2013-07-23 11:26:06 ....A 428672 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f3cd34b5f383f30d27049d9960ef958e99701cc55cc54c294899aeae55b1968 2013-07-20 01:45:58 ....A 152907 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f3d800bc295580fdec11edfad676b6d2538955aa361de802567c5eb82956d8a 2013-07-20 02:16:30 ....A 383488 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f3e4f5aba87226277670104b2963819576e0aa6181de1f511e6fbc87311badd 2013-07-20 01:40:48 ....A 300032 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f403722edd20cf85478de1deb39671865676fe2aeb2ec7a978bb1bf6684dfd2 2013-07-20 02:17:30 ....A 98112 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f4112738907bc9e12650aa05a27357527ffb395f697b9bb60ccd9f22363b833 2013-07-19 15:29:04 ....A 3845632 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f411a4192cce62559c7887fd3216e4c01810d395511a4a3ff2767eef10cab7b 2013-07-20 01:48:52 ....A 827392 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f4151854e6d21247ad683198b7d761e9df1b7bfdffaf2431d5509db7521e783 2013-07-20 02:40:42 ....A 271455 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f417f4b62532d9dd5d28925306c4ebe79962057f8a416d4a3b775775be47162 2013-07-20 02:16:12 ....A 228352 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f41a88682587299a3e88aab3b0380082a206efca7901a63a9978c049e96d52d 2013-07-20 02:16:36 ....A 679936 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f41bfa5e816f65b62df7277771a0ceb13653408231c63277e2e777162ee4f62 2013-07-20 02:37:46 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f446e2eef61b85644e62638ba01035b6997a58a34262903489208c9356a3173 2013-07-23 11:25:54 ....A 1470464 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f450112f0aa5fc933f9f8436550781957173e0d20ebac1adbda75dd4b9e8417 2013-07-20 01:36:16 ....A 69408 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f450e9773c2971986844e313466fcbd0ea02a45941a9cec6d98da44d14440a2 2013-07-20 01:13:30 ....A 107008 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f452b663f1020484eb2a36a937408e7f948d7bac3da8321c9845383fe6d1c86 2013-07-23 11:18:14 ....A 53255 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f4547fd5b1387bf325ea30fa0967d39acd3efa0f5982fac26a2547df591378f 2013-07-20 01:15:06 ....A 100352 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f460ac985f3f8073371228c4886826105daf0328863628a37f7f3467679bf85 2013-07-23 11:05:18 ....A 104056 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f46c86a4b5383ed0601a7c12fb10e6a69245735f2a5ee943343ebd95c96b0a5 2013-07-23 11:15:20 ....A 851968 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f48a8a3cc28abce304e688dc9e567c240b41d79d2aa58fa679415ae310b352b 2013-07-23 11:06:44 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f4a64613862e2c8801e789ecd891af4c6a7d925ddceec68b9191837a44d9262 2013-07-23 11:20:20 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f4c8152588be23c0f02a039c7cefea0f0b89b3936517f03e367dea569303135 2013-07-20 01:15:06 ....A 271332 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f4c9168a6020f4a0c10f4efa232b4cffb25f167082a0782587bb17de7a47587 2013-07-23 11:16:20 ....A 327668 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f4cf39c07d6f68b334e4da8ecab61060399403d96817103bd69dd9b3a5c02c6 2013-07-20 01:18:12 ....A 1981952 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f4d250b29bd8be26b433b63659d1b5b12fe2fdd15c4cbb50d68e3bf54ed4a07 2013-07-20 02:34:32 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f4f81c8e5dc07c52ccd82e3ac9734d33ff2f19a74d98e753b88d3fe29f833b8 2013-07-20 01:24:22 ....A 71688 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f507b0f021ff7abee822299a1c9d9e585116755b87d8cc8d80aecaf68359840 2013-07-20 01:24:32 ....A 270848 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f50b144014dc1805151ea8f17f9d9cd79ac9c835b5dfeba63b79910c08cf31e 2013-07-23 11:07:20 ....A 2044416 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f5148fa8462618743df922877a2e120a59097aad686281efdfc35b687b4782d 2013-07-20 01:24:42 ....A 79872 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f5171c57be53ca453fc9e1e30e0eafcc372abe1468661926d87722880bf68ba 2013-07-20 01:13:58 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f519361552972a15b59b1f5db7cc915afd4edbd4b1b3399124e727ec10414aa 2013-07-20 02:32:50 ....A 1670656 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f51b9375af6439982f3b5d42666b5db2c86c9fb4200326ff535dd192adb0b4f 2013-07-23 11:25:04 ....A 1071345 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f52f450d2d2b378465694947c5d8fe3a913e14583ed839f288328cf99c29e0f 2013-07-23 11:24:24 ....A 151911 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f5319ed6ae1f596ec773f1a479e76f7497bdf670c75739bf695b90aeeac0623 2013-07-20 01:28:54 ....A 433664 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f538ab2e7154f8be556e47ac6125e2143785814fbebb5c366a3b8f99e111eef 2013-07-20 01:28:34 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f543483473bdfae2bda62a1f9f54ed0edafdf9c01aa9a2420b2d1a3dcb56cbf 2013-07-20 01:14:56 ....A 37896 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f5445f872cc33795aff34b8ef434bbdf2f0ad35ec7ccb93e990c7b2a08ae14c 2013-07-20 02:35:28 ....A 97992 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f54e1c3fc9953de19af71b37ecb26800a9f96348101d0f1122a57a44af06437 2013-07-23 11:12:04 ....A 266757 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f558364e7b4bdd0cdfa318892ac702436dfb03bc54810dfa28db24e1396f628 2013-07-20 01:24:24 ....A 28183 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f559405ed612315a139f8bf1130aeae145025882d15a7b65740120674c12948 2013-07-20 02:34:38 ....A 216576 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f5631a2a54c7389588c393f653ddd5ea35109cfe060e524fce44589a521dad0 2013-07-20 02:16:54 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f568c88b43dc06de7d32af860857a5f85e523de388652d17e476695a80e81de 2013-07-20 01:28:40 ....A 3681447 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f576aa3afcdf49ae5b3686917cb88d0ed87343199bffa470a2a4d09a9200fdd 2013-07-20 02:35:32 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f57d784f398e0c443a4e6eb96a7afeccb48b7ba68b667394f0e9afd0dfc1e0f 2013-07-23 11:06:54 ....A 35617 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f59840ce05c918b4398b2c6f15ef639078612ef28089fdc9d871be42ed4e432 2013-07-20 01:39:20 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f59a4675a41c7473d9e34ba72b15521d9db7b82c57f5bc93d72f5b0762be918 2013-07-20 02:34:36 ....A 160512 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f59c65096825d45549ca3c99833ae264c0e428b965fc80b73f2675494d8705b 2013-07-20 01:38:58 ....A 436736 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f5a4eaad029b1af6ed9c673fda009309222a09f40eb56e8a8d4a3a29ef52a93 2013-07-23 11:04:28 ....A 1140224 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f5ad9f04a94d2e7e21bf5ed713cf1a2762fe9bbd974cc8646da7aee8c20a62a 2013-07-20 02:17:32 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f5af394124dcf6f5f4a72b802b0fddbeea65e8d5cf57a74fc4da533d7108b5c 2013-07-20 02:35:20 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f5c1e4e1f8f28ea3b8be46f2a2177a583d0804c467e4fccbef64f4bc02fe785 2013-07-20 02:34:32 ....A 248832 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f5d29144767bd7c9e3dcee62354a5740db5b85ea568fc8a14ecff4c9931f63a 2013-07-20 02:16:28 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f5dc73f5299696273ea6183d5a3e25bf21944e20b2066867f837616528fde77 2013-07-20 01:28:36 ....A 361472 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f5e9dd83e038a24678260d9b1e5cf799a29b745bf26594c021d079247674312 2013-07-20 01:28:54 ....A 570785 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f5ea2161269a79570fb2d0fd1ed8b632485d108ac403bfbf5bd226357b6e2cd 2013-07-20 01:39:28 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f5eb7bd4f08242bc25bc8e9f08c7cec35e3c4357bc26e92d295f63946cafa91 2013-07-21 05:03:22 ....A 37376 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f60528cb5e5f328b3902e6821f0d91a717934bfec5e8f240c1e1151101f44f7 2013-07-20 08:37:12 ....A 1369088 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f606ba02956e7235609832837fc8cbeb76fe0579665a98b738e448f55a5118d 2013-07-21 10:47:54 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f6113852e99c01ee34b37d3905ac9eacf0a22711bcb7296659eb720b5877787 2013-07-20 06:14:02 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f611b6c150e0a2f394388d72b0e271cb9c1f97230763ffa2237f96c404b865c 2013-07-20 06:32:44 ....A 797232 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f6218bbe16ed12c30fa4b9fbf4546dff96c9b3e7e2f4302db306d70bab83b8a 2013-07-20 06:13:44 ....A 274833 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f63160580cf65faadf908185bfd542e95b334492c22f80a81777dfb53958567 2013-07-20 06:33:44 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f6326227d0ee23d7cde21d016edc1e03da7c2cccf78ea82928da27ac5049d79 2013-07-21 12:14:56 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f6377532a5f9125c4a7be829039de38dd9fa9df09eebb0210dc13bb61a819d2 2013-07-20 06:12:38 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f63a0eeeffc18009e6d5b36cdc44a4517c8aa7ddd0239504796ae95b25ab4c4 2013-07-20 08:35:44 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f6432afb84c6e67ec173f2c59dfdc7ae21be52c5b9fec7fcad2c8bad3168e7d 2013-07-23 12:18:46 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f644153765629e0b74bd08f6396a68427433bc90d81b6299fe3fbb834f76337 2013-07-20 08:26:26 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f6442e8f4893810aa25e3ccf938d0ea95d559ac6af14ec7ef43cb1319190c44 2013-07-20 08:26:20 ....A 156160 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f64ab9f1e4adf10130c6f43ee1ab67d163d58cfda45e053afae55af78803c99 2013-07-23 12:25:42 ....A 108174 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f6639499308976be921513620f074bb94051424e8115cc9ba50620ee2e5cc17 2013-07-20 06:33:18 ....A 749568 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f668638f7bf599d67e4f7aff8d21fa39584dca27602b0b2524856bd395ba36c 2013-07-21 12:05:14 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f6725304438b6073d64bf9abff669ec97bc2326aa89def2cf33d1b3f1f4324f 2013-07-23 12:27:02 ....A 181760 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f68b3fd5a4d29c772c69468b2e8ebf8ccecafdcd32270481306749389529f28 2013-07-20 08:34:46 ....A 18944 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f6913e94d25a043ba03151e1dc0b8f64c28b6aae01aee42a6ff26aa8c79fdeb 2013-07-20 08:26:24 ....A 774154 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f69cbf7fed489aab0c10956a7b29c8481b4e463cf68089ee68920fee0432375 2013-07-20 06:14:22 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f6bebab4732bcfe876571467a53ba9ae6fa7810c950e2d8a2864fb328ee2c88 2013-07-20 08:36:56 ....A 28483 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f6db4c76363ebf54dfa471190312fc6345bfe135ba630782c859f9a05c8e143 2013-07-20 05:33:02 ....A 478368 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f6e0170a46932658a6413396d997e8258cc78bac1af85abd3f7aeeb04543768 2013-07-20 05:32:14 ....A 29801 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f6ec5a414e837fb62e8a9e92dc0b42809d96f795dabc1b9585bb5c7132818f7 2013-07-20 08:36:06 ....A 927744 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f6fa248d867a58aaee41654387347c90de9720253ae9b5d6c2ae5b3be477f84 2013-07-20 06:33:48 ....A 271667 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f6fd83d3f9c5b9f05a130b487751eaabcb0e709b2b40ea527f3d4f064084371 2013-07-21 04:59:42 ....A 829440 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f701e75c65c82f422e1b5313a5af0865041885ab058c84cc0bda15d7b9491a2 2013-07-20 08:27:50 ....A 160768 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f70be506e26f7f140067bbe98f4609e697eae58244d84a270627b2814a48e41 2013-07-21 04:41:32 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f711241314648911b332022d1d4c4e74dc94ff03dd671bebcfff3d49ddc28f1 2013-07-21 06:36:52 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f71bff534fb025b4e7dd446aa92b27e4732264f1d06e45c8bea7c465f21b8a4 2013-07-20 06:32:42 ....A 198656 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f723b728aac2c3407b6108d7daf005a7d046398e48c8edb6d053bb0b5fe8099 2013-07-21 08:31:32 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f73cc71490d33dc8d8a649a20571536f1669f0678e8d39140398a1303205f85 2013-07-22 00:37:16 ....A 304640 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f771af5f0f3dea57d9e1f1982505c4907aa3774fa969719422a2401533d29c1 2013-07-20 06:33:50 ....A 185602 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f7882884ebafd915f6fb141736835e4c33c4717f027345efe3865f3f4df5b88 2013-07-23 12:19:04 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f78993eace49877afecd70a2c903ed98f4271a77c2153d58232cf4892bdffd9 2013-07-20 08:37:16 ....A 346624 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f78a2ec110cf03d2838c534405f89cd232d2e7515c7c9c9f56ca00da4a17ee5 2013-07-23 12:22:34 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f79f2210e94e39a4ec485d55f06b3d4c8e85a0bb67dfe6e9f22230c5089ed87 2013-07-20 08:36:10 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f7b909cdb6de8056f2fa9676828ecaf2d56e158d22bb7ade7ee3c834a4e1100 2013-07-20 05:33:02 ....A 706291 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f7bd66f3c82bb707d73a28a5115fcef06ece2453b5055fee5966085d08afd6b 2013-07-20 06:33:24 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f7dfec0abe4932428919d23705609c849002461b061c22808846732af5901c2 2013-07-20 08:26:20 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f7ee98835d261b0a7916296dd7fddf20e8c56898ac9b522a1ab6d1127c6731a 2013-07-23 12:19:12 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f7f1e7c9d055e08b64a9477f01c67ed4df9ba6fc8b7b7bca79af67299b521cc 2013-07-23 12:24:34 ....A 1036288 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f7f30f0a4ef5a21cb2e6fab6433200a31e3141e817cc99f68b1902c2b8048d0 2013-07-21 10:15:22 ....A 53255 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f7f8ef77e0e839eb0778ac5e7c1c77b2bb017f7498d7540bbd422894b51bc35 2013-07-20 08:35:58 ....A 312832 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f7fe611ebabed90bede601f7ddb05a7142556f0634a2852fe04ce23b11668f0 2013-07-20 11:26:36 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f7ff2c983d8f5cc858b87d1177099190d599cd1d6f4871d55f9fb73780c26ba 2013-07-20 06:32:42 ....A 554841 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f81176ae66522db4c0efd392788d591c6bc71b88463aa2b91d22b22659d8431 2013-07-20 08:27:38 ....A 454656 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f843b53d393bc9c669dc20fb4f9ee0bc9cfa29e50aab0ffc8dc8d0d49203ef7 2013-07-20 06:32:28 ....A 332995 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f8553cef2e82e176c93ef035b587ccad8c542897e311be3f6049dd8e21c3ce3 2013-07-20 06:14:22 ....A 33569 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f865c3051cc4c557077cd7a729b194e235e60d655d44125e8754a75032ba6b2 2013-07-23 12:21:06 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f87ca8a3792401151464c0cb3d237b0b7cc64fe337e7b48f4fcaa8d8376b818 2013-07-21 20:32:10 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f88ae5239245834829c26790f58eb2d3c5e273973348313ecc1f7fde2b1cbcc 2013-07-20 06:13:32 ....A 193024 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f890a6a556a59de63e31837d40b2dc511b8bfaa68de697fb6543b07fc86224d 2013-07-21 08:24:06 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f891e15e0d4fb6d43f0b70a325b07867838e21a6ed0c3821e23911045e59eb5 2013-07-20 06:34:06 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f8a34fb719e33691320ca8728c247cb4e03c5bed02c658a0960b6c19017bb1d 2013-07-23 13:11:26 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f8ae039acc3ed2336c87455662308e9894f98cabe16ecaf544a909bffa82a4a 2013-07-20 08:25:36 ....A 185344 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f8c619929d8ac124d763fe4dab8abf38a81571cd2e21779948c2dfd2d5ad7e4 2013-07-23 12:17:46 ....A 29684 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f8e02b8aaeaf7ff1db7e26e5f0c33de591d150fba40a6b51298c7f9ffa0799e 2013-07-23 12:19:18 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f8e10f5f4a8175bc7423f49910a24ff8bcd991d55a2e74a34f636374eafcd78 2013-07-20 05:33:24 ....A 70620 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f8e30b3d8046e72355dc0a5a7f0d6721faf95750443f6d2c75ef85ee80163f8 2013-07-21 20:16:28 ....A 79872 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f8e845fdb60a2d476cffbf80422f1e7b4510198dcc80f1f91f4adaf66acf4d0 2013-07-20 06:34:14 ....A 640512 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f8eb87c30939664720d9199c860a95b620c5b244d148c4f5435789775096d4a 2013-07-23 12:21:20 ....A 1245184 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f8f4599dfc1e0e2ef1d3df8792a013ec0e7f59ee065d6c7fb185ef5c6841f9b 2013-07-23 12:18:02 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f904399aadf21ed932c15cffe40938657b8f1988f79099410a2069ec7ef98e7 2013-07-20 08:35:24 ....A 1836554 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f92a916111a6c867f13b846e919a9a5b773b9b5c10ab41473596e48722e73c6 2013-07-23 12:27:16 ....A 83004 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f93abe190308f9013ac12e5fc3ef7b3a2a04e08641e63e277e2665489d06025 2013-07-20 08:35:56 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f956ee8c349a00bb6cf29a6ec8e5405eab50a603e8fb87eff87ebc43b886694 2013-07-20 05:32:16 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f9581cde51d8bf497189dbc3102fc5c18c9431efa748a15d5182bbaef981978 2013-07-21 13:58:18 ....A 257536 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f96611dcb843d0081f666466c667fc2b348f00a55608678264f87079709c8d1 2013-07-20 08:25:56 ....A 131986 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f96d75ab5698f12effdeddc7117d42d1af89c73ff8ef3f2e580ec719489952f 2013-07-23 12:20:44 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f97604eb80222d3140c378351813a191430e7ddb110dd423ff275b59ee72178 2013-07-20 06:13:40 ....A 940160 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f9907ae1b48014fa41f51a87a4b78a2165710c9f5c68fdfd2aaa9217cc8626b 2013-07-21 10:15:46 ....A 1437696 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f99bf2e1ce277cc9277a3220ac6a88c9ab421382744cd2dd88c857ea1769de1 2013-07-23 12:17:40 ....A 86528 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f99d5916efdecd801c582256336df9022c25b716600a8092a22e0fe172c471f 2013-07-23 12:25:58 ....A 454656 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f9c19f129dec71c355af96ab7345b6c779b0ca3ae093a7abac5831f184001a2 2013-07-20 06:14:24 ....A 294912 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f9cacaac024b210145c12ca2fa6f2f763ba698a21886e0df4c7686c31fd519b 2013-07-20 06:33:10 ....A 34081 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f9d481e1515d22addad83388de21a150aa6e8d6444961f6cad8803dd1a2a807 2013-07-21 10:15:04 ....A 4760352 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f9ea13df3b6bee914e7ed1b3699c7e76d911914278fa2b2a36a74dd79533dc7 2013-07-20 06:32:36 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f9ede0f4e3ffd4a3c7c3a598be6fb23e4dbb9947d8fe8924d39c82bed7fcdd5 2013-07-20 08:25:10 ....A 329728 Virusshare.00075/HEUR-Trojan.Win32.Generic-8f9f3775832a6642c62062339eddec8817622ccacef03dfa9bfe5ca8cb9c617c 2013-07-23 03:24:12 ....A 96968 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fa00779a13e0fe29ec84d7d61f317602c5153445d9b4c7f24b1aa73bad24f50 2013-07-22 22:08:18 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fa0cdef793c8b92a44b1f93a15bb6ffd1e5fdf49eaefdb383dac564763c5481 2013-07-23 01:45:28 ....A 319679 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fa13cb2c43e446921829752c5346a9536fa9860290eedd7c995f0fbedd6570a 2013-07-23 04:37:44 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fa23abfa325b68e25ca0f638cc6da4bbefe845ac4d26ff8c6b24c1b09287049 2013-07-22 21:55:04 ....A 4760452 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fa24213eaa241d53f7c52f17b632b0a1edd060e320c975d68e5723203ab2906 2013-07-22 23:38:46 ....A 4760652 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fa25fd31e4277a0c3a0d9fa62018df7c8b8be8eb5264e730a5e5842ddf0e4b9 2013-07-23 07:55:06 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fa3e1c3526e0f2cf796e16101a191417d78b9698f05fa14568061e90c654d39 2013-07-23 02:48:34 ....A 375296 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fa6af7dbd1630a3643868e884b9d9dface0d5bc9ffca3b05825dcc1d9e7c014 2013-07-22 20:53:04 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fa703f9874876bb36e47b6a2b9dfc7aafdd674566c7669c29a558dc73f1d48f 2013-07-23 09:29:14 ....A 396288 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fa7c77d3d4ac1fb4dbde1460f7b4fb3013b34d14c8a10ad8c6a91c738e98317 2013-07-23 14:24:10 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fa86c6cf84aeccb228f97c24b7a27afec3ee7426f7d29d36c2ccb611ecacf32 2013-07-23 09:53:32 ....A 27000000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fa9798f54292feb997674c0e37a367c423ef3cf8102c910a62cf74b480a7b9e 2013-07-23 05:19:28 ....A 348672 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fab6fca8ea113dc32886e25cc6509e786ed1e800a751c71cee769b9d3d41cd4 2013-07-22 20:22:08 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fabb92a402ce9fc7eb1015d65e61f6ece2b62457a17475f617840a078d207dd 2013-07-22 21:40:34 ....A 300544 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fabde0b4687d4dc4bca199b30fe485ea68439d3cc591fbd255cec1177c5b58b 2013-07-23 07:02:10 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fad1b56e1053b61585e677436deb21fd9eb708b6d2ae27258e9b00606deff06 2013-07-23 02:40:22 ....A 306688 Virusshare.00075/HEUR-Trojan.Win32.Generic-8faf15f64243cfb02d0a7e058d606a813ac92595094e2dca0817c70df42b84c3 2013-07-23 08:46:30 ....A 53253 Virusshare.00075/HEUR-Trojan.Win32.Generic-8faf2f96a6eb6befc91dd85c824f23d2a071fa53f029c854875d2c1a9d9181e1 2013-07-22 20:01:16 ....A 109568 Virusshare.00075/HEUR-Trojan.Win32.Generic-8faff81c71e268a647439f7cb5a3960c760087e8ca27f89bca77e01fe5732333 2013-07-22 20:34:14 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-8faffc48dfeacdb7c87ee7c246e37a089e2021982dfcf928d2b75c8138b8d361 2013-07-23 00:27:38 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fb0106d61a6b0a0e271d2e33b6d2c61e5fd4d88f24cf1e5a570da6fffc5b83e 2013-07-22 23:19:02 ....A 92672 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fb04a7cf3d9fd68530c03e8dc7082f440b03d8317708597926e24038c7eb2f0 2013-07-23 06:04:52 ....A 224256 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fb07a87155fad62457abdb8348311e128fc6b996e50739e04db65069e7505f6 2013-07-23 08:03:18 ....A 157184 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fb148d600407ba69fb3cf3fa09c29deee477ada9454c6853febbb403f58fd29 2013-07-23 07:48:52 ....A 326144 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fb1ac7d2a0760e1cee12f9ac20dc39335cf68e70a20f19b9d14aa0297a6589d 2013-07-23 04:15:38 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fb2ecd558c638eeb8e4c36816818a953837d2f230e3a82333356329b76e98ab 2013-07-23 08:05:12 ....A 1909544 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fb3496ae7e598559c19a13cf2da1fc47e504fac7f3747c0fa3fb3035d1104b9 2013-07-23 04:41:28 ....A 4760852 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fb49ccf348122c0fe8c9b13de1013ba715b8acd04c6b62dd5363d059858f9ff 2013-07-23 14:16:56 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fb4fe343029277fc7a4bc7cd3f18f82fb2705bdac3758910cf6ac0dc3e409a0 2013-07-23 09:03:12 ....A 197138 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fb4fea01687a90967127a77e6f4e9caea9f84cd6646b3f3bd9d33881a5a49d7 2013-07-23 00:46:22 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fb5b04d156ae0e75a52bc40b0b7d43fbfba197ddd0293089845f334af29796e 2013-07-22 21:18:22 ....A 34304 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fb605fd2598ec0e146be4fc38d0da9fcd496e94009ff32dc47410a2bce11d50 2013-07-22 23:26:44 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fb83383837f16dcb8c16606749b9515a170bba99a8c36e6da2bb4dcb45c05b1 2013-07-22 22:21:52 ....A 93184 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fb886deded75bf847a6a7ad4f6bb37e1973ee0423efe564a56af7bfae824c80 2013-07-23 09:14:24 ....A 135804 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fb8c9cf4c36dd769e1e5f41722d7a7da454a6f243f2a3584c0692f9eacab8b4 2013-07-22 19:54:08 ....A 4760752 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fb9009ff021e34a5991bf5f845e18d5369ce3d083f7c237fd45f845cd6aa805 2013-07-23 14:21:34 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fb9fe43c607487d2c050cf481f1b01a12657ca23f22622d0fb28b93e861f534 2013-07-23 04:12:22 ....A 78336 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fba1907c73196111d5dcd189fe07a379c8af563a08bd88b5a7d526c41db6531 2013-07-22 20:15:34 ....A 33569 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fba1a2a81f992dda27ecbb55ef857f777f489b9a8757d93011d3051d3edc3cf 2013-07-22 21:46:58 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fbb57dfd621cb2e66223f2c57922c204e31214a1d4b4b423de6259c0be61063 2013-07-22 21:30:30 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fbc8b1c4f3ac14c4099572e64bda8f6eadd2cec9955cc3c35331c1cfec29a07 2013-07-23 07:58:14 ....A 365056 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fbcd4393401bdce928ed6cb863497509a18602417e2a059efe8f576512ba97e 2013-07-23 02:35:14 ....A 479232 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fbd44a1e3b118d2f027fa33e08dc5128fa6e01c41dd51f4597d4142fed79213 2013-07-22 20:20:32 ....A 170496 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fbd4f7a83b8ed4227d3dd1eaa87ec16fee28c8de0dcf1ca94bc543ffae519ed 2013-07-23 02:39:16 ....A 93696 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fbd6505ef31fc0f812d2e7b50ceb36e0e889a82437d9237f89422af6aedcd81 2013-07-23 09:25:30 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fbe2a2b0c24f205bd5992e823abce5fd581c69aefab54ce027ece103aa4311f 2013-07-23 04:06:26 ....A 153088 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fbe572e03a46a0f800f48c281c358c76cebd9c6284a8cf0b7d35c1553079e37 2013-07-22 20:46:10 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fbe9c11036ba0c793885790c29af8f269042e9ab3e400f0e2d8f790ecf09cdc 2013-07-22 23:07:50 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fbf90131868714b11ebbe2fa0cd991307fd650db1b111655a257b4ee8ae8cb7 2013-07-23 06:08:24 ....A 21620 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fbfdf7e7e21355248a94959521545a6ad8d9e2a2c726fb01abd521b629ed5bf 2013-07-23 00:47:34 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fc0f69c9e5c428b58c5e6049f1221b1cb4e0d0277a9b34ec3660cfef33381fd 2013-07-23 07:25:44 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fc29257e05f48fb052eaa14bdcdd6aeb30697c689cfb168866a5355eef96a8b 2013-07-23 03:06:22 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fc29f3bb58a58bedb31175fef66264e84cf7cac021f344fc535c2de9738aa2d 2013-07-23 03:01:16 ....A 4760652 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fc36508b3ae5220d33e82606a5c2a16810a1857035fbb913ae4dcfad001d25a 2013-07-22 20:50:52 ....A 217096 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fc4738a16cf77d503e2da8d40fcfc93a4591561fb0eabc6d6b22e5af3447563 2013-07-23 05:18:08 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fc4d7108822bf1ffa205e1573e2fc1bc0147ab2e86c978addfd92f3489eb2d3 2013-07-23 02:35:54 ....A 2740224 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fc5a3e8d34732c091014e70c376b8836e7d1c89691b47ef54dac07d384f77f0 2013-07-22 21:48:22 ....A 499712 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fc60961d75ff95249f7e762735038a3df7c3ccc4b274fb3feb45cb56ee35155 2013-07-23 14:20:00 ....A 2667792 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fc8cf30bafdac98e253e0c5831ecffdf39d706b44af32b899ee91e7acfb4de3 2013-07-22 23:56:44 ....A 287744 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fc974d0800e8e9eb364eff44ef4d4366a5f28feccc335d31c7333c7b476c0fc 2013-07-23 04:22:36 ....A 310895 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fc97d13f97df0a8f887a6e11f5a47b31fadcee102df3ee53bfe05bd1a684f89 2013-07-23 05:27:56 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fcab4ea919c212964c49a700c7e85e18d43c34bad2d74c31f98a1ddbee8a990 2013-07-23 02:44:46 ....A 209920 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fcbb0c37c1efa0b35e8144f6bc973218bc417894def97af8b79f1c20882c165 2013-07-23 08:49:04 ....A 14976 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fcc741cf8d319ef9d4af5cf4622e874b3da8390060f6fba2537b0e46935ab05 2013-07-23 09:28:56 ....A 44704 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fccaebc6ecc5c1f085e1ac039325b673b855a5aaf0e708a281069957d010f9c 2013-07-22 21:28:36 ....A 85555 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fce1e5f7dccdc691cc38dfe2005d5fa6575b67ca26c8c6e810b46831eba829e 2013-07-22 23:49:22 ....A 303104 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fcf29559cd7a83eb2eda6fd29bebe40dbe01867dc5de6af08b3e5ff1975439e 2013-07-23 11:00:42 ....A 170114 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fd11dedc79e4570bb472a07c8262e9e0e54b3f4fa8762639379716c67de63df 2013-07-23 11:00:24 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fd2ef51f648ee9ccb8bc2feedf73007551df9af5440333982c0a70ced64dc96 2013-07-23 10:26:50 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fd3c66e09d8451aa170c48fc18f66d17f002403b5a7267cba5ed4bc3743d5bd 2013-07-23 10:23:40 ....A 232040 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fd48dbca4d89878648f3f5514cdee748b8152c0a305840bddafff1c13078bd7 2013-07-23 10:27:40 ....A 4760352 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fd518fd43e28a5c6b714ffac21a93b5b92719b5d4c9532c6622c8e72ca0c930 2013-07-23 10:55:20 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fd67e12629468cf22a881cc8472f2c90d9a02400af18cdeb5cda3b1c85a3564 2013-07-23 10:12:40 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fd6c7f98c5446138403f15387ffca6313e4b3a13f02f69444608b78f9fb6170 2013-07-23 10:11:08 ....A 34081 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fd7ba5b1fd44f7a14e360a982350e1c15e58e608e96d482c3c1577b6623a884 2013-07-23 10:54:06 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fdae53d720abc060d2c8860303e80b09dbddbeac7e30a6e9b8c4be45ec37e8b 2013-07-23 16:08:30 ....A 144384 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fdc8c1adfe5a579a581978880f0e48ee91bf7fb92d20c75f06b02341452efdf 2013-07-23 10:27:22 ....A 1076224 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fdd032cebaaeb33598e2e95702b06e5ac738caf8a3313cbfe666fbea88d39e1 2013-07-23 16:06:58 ....A 290816 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fddb9e6c36fdd190713aae1003502994242f599b3c16d52e03855bd730b9930 2013-07-23 10:27:52 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fde309053de8aa91d0a8ea54eae6c1085ac3da30d046ea87a17d73822369774 2013-07-23 10:27:22 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fe0157a8bfd0c34ea0324211ec596bdd3556019d42c493398bd81f0a5e609ea 2013-07-23 10:30:20 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fe0a3d935107f8d41691539aed914e41e9d9f894774eb05d7b0ae67bdcfb1dd 2013-07-23 10:20:50 ....A 124416 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fe13f80ce9528557edf40ec5f16fb5ee1e94cd053dc1284114556bfd7b58b26 2013-07-23 10:44:16 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fe1413cf82b4ec6d470cc8a5d2436c698615b35560cd2497c0aed76bbb2343a 2013-07-23 15:18:58 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fe49945113c77ad9df09fb790c49836e0d11a0365498f38fe5a86b970983522 2013-07-23 10:48:54 ....A 913418 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fe56318fdf81e4d37ec37d9d98995c142ce25047fc98ec9c3f7f9e47be32c93 2013-07-23 11:02:48 ....A 101888 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fe5b1b4b7289909e937bc86d07e49908f0a917377421e6cd44991121a590af9 2013-07-23 11:00:20 ....A 358400 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fe62383b88ba67259853b2aafeab23a4ed936a89707a64225be62dfd6050e4f 2013-07-23 10:10:42 ....A 35997 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fe799df0fd4111672e97981da0d389baebd0fb326f6a8318645d34d60346171 2013-07-23 10:46:50 ....A 44768 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fe8589baa9fbf73f6d772e3d2bcc71cef7f550fc01730a19a463aba759051c6 2013-07-23 16:06:16 ....A 250274 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fe879388a5f2c46c7582182db2f8a203337ea60af87eb5adfdb56c96d8082e6 2013-07-23 10:26:04 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fe90f397d92f47e60237745cd20cbcf763388c049fe3600ee2a015b379c1b73 2013-07-23 10:13:32 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fe96cd6f8057da9e177a9d1820a12196324f3cfdfb754e72f76ad6816f83dd6 2013-07-23 10:10:24 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fea1c630e682f4eea730d86016cd485a32bdc81d15fe7f9a0d82bd3c2788483 2013-07-23 10:26:58 ....A 643788 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fea508701b509924c3ef206edc01ead9e53913a132012592c81cb22cb263efa 2013-07-23 10:46:02 ....A 4760452 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fea60fad64ca071e20e0261a9493d7fb9b763b6a2792ace1124ffbe5a32a570 2013-07-23 15:19:50 ....A 183808 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fea9b21cc340f78174bffa55ebbc709035e3f4c0d5435d32354fc338ebf30fe 2013-07-23 10:44:42 ....A 811008 Virusshare.00075/HEUR-Trojan.Win32.Generic-8feb761ef4a1d6a842736baf33a6cf00568b4c6ab3a9aeed63d9e884c2cf0f85 2013-07-23 10:08:16 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fec8fdf1bd433b29dd3652c181d99bb454c0226b89c3d587af80688000a00ab 2013-07-23 10:19:30 ....A 36488 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fec9a494aed1103434ea90bff0ac40e0e6f4dc126fcc1f69d6a395f44a0be4f 2013-07-23 10:53:10 ....A 153088 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fed2f1c26f35811ca6714c876369a72135ab398b649d08409b3096a7b68079a 2013-07-23 10:17:32 ....A 52512 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fed31af89cd57f80a38db4e2b81c3e990b3f8ce6ca74b8a10b37130cc4d856a 2013-07-23 10:30:22 ....A 232960 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fee25dab83f2dac5203d2733de9a7839078c8354f5bd315ed14a9c5a0418273 2013-07-23 11:41:04 ....A 92672 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ff1eed9b7cbd8fcb36e4f4fdefbc6b3089ad78bb86a75698e2cb88ff5d5a96e 2013-07-23 16:55:26 ....A 202752 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ff1fafcad77aaecee066bf0b219cc4664cdcf4a7eecae758054a171823d44aa 2013-07-23 12:07:30 ....A 103186 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ff24d5ae9e0f12fce114a7e1fe26fb8638b4654982889446cf212c05d878bd6 2013-07-23 12:02:52 ....A 298496 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ff2aed179c27122e17f0bfdb2ec13bfbaa8e1545ab664c4f2470163620ddb64 2013-07-23 11:55:06 ....A 383488 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ff3d33a80b4be108c685ba032c0b965c9f828df3cca3323306eb3828f06a0eb 2013-07-23 11:57:54 ....A 540672 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ff40303b1c95b4dd38937b8354b4e528674e68beb0b1d1e11c1c955167bc8c0 2013-07-23 11:38:42 ....A 4760352 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ff422c3699c4af92fbe98f8171405d6061ed5298cdd802cc752eac35fb7f3d5 2013-07-23 11:59:40 ....A 97992 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ff45f0c02fa007642cecbbfe412baa6d3ff9dd7a2d3f3810f555c0510d4a589 2013-07-23 12:05:22 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ff46d6d91850345d7ab30628a91a525ba90ac8186195dd6441a46a17bead026 2013-07-23 17:01:52 ....A 643072 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ff63949c997bf92c49a2a035a1d0544a77f4677ac16080cada718cad351cdc4 2013-07-23 11:40:06 ....A 1666237 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ff6771fc4d83637c186b48b7940cbe2ddae6b5573a359faf8bc7560c8621c91 2013-07-23 11:38:46 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ff77856af016ff206718f49e66f8a952ad116932d27f1b12f0b4921f207928b 2013-07-23 11:30:42 ....A 586752 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ff7b0eb4e5473b62742a10e413c3c3f47785ba620da524a23888c4fa0857865 2013-07-23 17:01:32 ....A 308277 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ff90e85d960a2d6dfb9c9f6441da0d6fcf4304720e69173aadf0f28bfa038bf 2013-07-23 17:04:08 ....A 1469952 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ff9903abbe4232db3b8d57f78984c64f7c892686459d9244d78c09dd812745b 2013-07-23 11:44:44 ....A 273646 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ff990f9ff20bbed96b69a5a8b685487a862ed07a3af910a0d5c428b391a68af 2013-07-23 16:59:42 ....A 34461 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ffa856972ef5382ab680414bdfed26d6e9401d014d7016556e7315adcf1b736 2013-07-23 11:38:26 ....A 580096 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ffb28f2027717b352f7424f1071b920aacc3e28ab2005480ca7bcd818bb8c7c 2013-07-23 11:34:34 ....A 2942976 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ffbe7ffac7c2ac9dc7566665db798cdf319d39ff2441075cac9b476e1d01797 2013-07-23 12:15:36 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ffcceec3b65cc641d8443caefe663da6ae806a9e40a528a6088274c07dcf071 2013-07-23 12:02:16 ....A 47143 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ffd37fca26684eeccfd6aecf5de3026e448f16f8f672a7787e9473c2911f474 2013-07-23 11:43:46 ....A 4760552 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ffdd8bdc9c3d814fd291475d0b91c130bbb91fadcd9aefcbf80bcae62259508 2013-07-23 11:47:00 ....A 4760752 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ffe84a212b83b165551f1c2c439d9bcddb45a62bdd901281ec9145687ad5a91 2013-07-23 11:59:38 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-8ffe933fe1d2f69b68d906a10fdb85df6c2348667029f39f020f5927aa2a93cf 2013-07-23 11:42:20 ....A 771072 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fff3e22c33f0b4f0b731a9c08a21e06510d340e9af9c314d7de06f0cefba436 2013-07-23 11:37:00 ....A 4760852 Virusshare.00075/HEUR-Trojan.Win32.Generic-8fff7be9225ad9ecd51bfc374b5a86b190421f1e891e00380ce217a743c485bb 2013-07-19 04:54:38 ....A 16000000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9060577525e86009ade3934f91d1e9ab94ff04e0b14a28a5e2a98ca670179424 2013-07-19 03:57:40 ....A 2821632 Virusshare.00075/HEUR-Trojan.Win32.Generic-90a8b5989a35782ec4e2b135afbb01ac9927883d3adbef657d7a91cfb56c36c8 2013-07-23 17:03:10 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-90f10c5969aa326acddb51480df3e9aebcd48f12214f33a7dbd300e9a736091c 2013-07-23 13:16:28 ....A 1232901 Virusshare.00075/HEUR-Trojan.Win32.Generic-92120b4020daa6784c1ab6ddf06fab2ea3f9750f7a39fa71e4c30f69a134a109 2013-07-23 13:12:46 ....A 564224 Virusshare.00075/HEUR-Trojan.Win32.Generic-9212171d9727b1ea6cd9c7fd01fe3986d3108ff8c19e4622b67cffe188bfac75 2013-07-23 19:08:42 ....A 197980 Virusshare.00075/HEUR-Trojan.Win32.Generic-921302e792ed9eb046897bcdedc8f2f0d94de913440f67e76eb023b8cf318576 2013-07-23 13:18:26 ....A 10660 Virusshare.00075/HEUR-Trojan.Win32.Generic-9213659d146c8077ab5b23b14fd30df921de6a920951a34f5de3f06cc60ea204 2013-07-23 19:00:20 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-9213b689528bbf3e4d60de844ffcb0e0cc8180dc9342212f4f9de19b9942c8af 2013-07-23 19:21:46 ....A 110080 Virusshare.00075/HEUR-Trojan.Win32.Generic-921511d7144a9c01dad07dd3bde5755029884039f06b396771631b664fd6367e 2013-07-23 13:22:36 ....A 544776 Virusshare.00075/HEUR-Trojan.Win32.Generic-92152bb623851475fb15bc5decbd358f458c7e015537151a5c1314c7d976ac14 2013-07-23 19:19:28 ....A 35617 Virusshare.00075/HEUR-Trojan.Win32.Generic-9215d2a4cdb2d1d8f74c03ce12373882d3fad13e4942ffa842c7b2e4a14b31b4 2013-07-23 13:18:52 ....A 516096 Virusshare.00075/HEUR-Trojan.Win32.Generic-921b0ebd1a6bb69ce5bf7b0a3910364adc6fbadac4a2029a59a6470b9bb381e8 2013-07-23 19:22:46 ....A 37396 Virusshare.00075/HEUR-Trojan.Win32.Generic-921be5fc6ad53e97a610ac91b0cefd3d1510d350f880ba0f60774f27a92bd99d 2013-07-23 13:20:30 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-921c85bdc75a7f317e0cb046f1c0b725c4fb21c17c014f53b7f0226fb9ca89c0 2013-07-23 13:23:18 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-921cc15ebf0b64691731edc50eb9320fcd2bf69d31f0ff86fe97896e294b7ef0 2013-07-23 13:22:38 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-921e72c9328519f41bf8d10b696388104f3bd0730d9f281b4dc973069706e26c 2013-07-23 14:01:52 ....A 92160 Virusshare.00075/HEUR-Trojan.Win32.Generic-92222289c00147d3818567e5e5c8359da556a9a5d5c7a6619dd193e20a3a43d1 2013-07-23 19:15:02 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-9223dd3770d8ad49ef863c57b0f268384c334f760714186bea9c490fdbdbe209 2013-07-23 14:08:10 ....A 141824 Virusshare.00075/HEUR-Trojan.Win32.Generic-92248688edab39c7eaa6461761487b2ecf1c4cf32e778f805e2173d5aae4570f 2013-07-23 13:35:34 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-9225324cdd7d455aa6fb692c4fc35a7efe75a8cfafdfb2bf32c26a00ad47446c 2013-07-23 13:29:16 ....A 740864 Virusshare.00075/HEUR-Trojan.Win32.Generic-9225a1a1edf2e344d5bc78e06f408c20fce2e8833c72ed7b07f6a157b8067558 2013-07-23 13:52:44 ....A 179712 Virusshare.00075/HEUR-Trojan.Win32.Generic-9226953aeaedb8bd2965cfe76bc27a53facfa5e5d52071bf0e433b11e7601398 2013-07-23 19:16:06 ....A 218112 Virusshare.00075/HEUR-Trojan.Win32.Generic-922788e8b6bad01a40ef3641553dc175b8faf8ea968d71dc589703e584c5f684 2013-07-23 13:32:00 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-9227b990c73321079d4ea184d977e557f8f658574ad89ddd85c4c0aff5e90c47 2013-07-23 18:56:40 ....A 72082 Virusshare.00075/HEUR-Trojan.Win32.Generic-92284a586c2d7f2825ae6061fc1493284fa00efa869289b3c74764cdf5ae31cf 2013-07-23 19:14:36 ....A 81923 Virusshare.00075/HEUR-Trojan.Win32.Generic-9228b2c95853325ea027ded25da8de07d74695d27dba5dcca840ba82e1ca6b84 2013-07-23 13:35:26 ....A 916331 Virusshare.00075/HEUR-Trojan.Win32.Generic-922a4a61dbf21586564688ddcbec5f425da4044a0106561aad9525c8a17c545c 2013-07-23 13:37:20 ....A 287744 Virusshare.00075/HEUR-Trojan.Win32.Generic-922b00ac6a6bcbc7b191bca4e779dbbb4373fa7f1157465c4286974509fc19fe 2013-07-23 13:55:20 ....A 105472 Virusshare.00075/HEUR-Trojan.Win32.Generic-922ca8648cbc61e6ce482b3a323e9f788278571ead9b532d4b7dea684219d60e 2013-07-23 13:58:28 ....A 114693 Virusshare.00075/HEUR-Trojan.Win32.Generic-922ccc0835de2b9920cf26cdfd012d6f24535ba17b105df74745fb9f28fa0e39 2013-07-23 14:03:36 ....A 33569 Virusshare.00075/HEUR-Trojan.Win32.Generic-922d54d8c5200c6e5b6474a31476b729be1f4457b5f2c6a0f4a5a902cfa7096b 2013-07-23 14:08:38 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-922d8b272729140dd5c6c1accc7b61093ab6fb531c743822ac015e46140be954 2013-07-23 14:09:44 ....A 793704 Virusshare.00075/HEUR-Trojan.Win32.Generic-922e03429a0fb1e26069e9cc73c2b12be77bf8063f02e8def729143b9aba00da 2013-07-23 18:58:48 ....A 977408 Virusshare.00075/HEUR-Trojan.Win32.Generic-922f8df6e6f467de799a5b628315f137a4b0efff3a0bdc6b0b4c50979f7356a3 2013-07-23 19:02:00 ....A 145408 Virusshare.00075/HEUR-Trojan.Win32.Generic-92305e250e0353423c02ab46bfd21853a566e24b04d527d88d5ec28ccf33b87b 2013-07-23 13:52:14 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-9230b15879ed90a14389661b9fb70802eb1292062c9b7263a6426ac9cc72c4df 2013-07-23 19:16:20 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-9230dee62ac9ea4e2251f88af864fd3a8bee4920cc32db109c74e3835fb1952b 2013-07-23 13:44:50 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-9231983e92ceaa3b28cc586d16c1f480bdd0aeaeda38eea16e4c98904f587ffb 2013-07-23 13:34:38 ....A 103936 Virusshare.00075/HEUR-Trojan.Win32.Generic-9232cacf2f9c0ea41088b386d363692c6d10355706da05f73b96337675c94a2f 2013-07-23 13:41:54 ....A 372736 Virusshare.00075/HEUR-Trojan.Win32.Generic-9232d73d709d4cc2eab2804af81928973f8f65e24dd6febb15184fd198795c8a 2013-07-23 18:57:32 ....A 128512 Virusshare.00075/HEUR-Trojan.Win32.Generic-9234cdfaba1b231a1a8d1507c2d9680c074744779d00cb33002a4a1d61573e3f 2013-07-23 18:56:28 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-92369be2a9057b8c12effcb4b63bfb9b803c6813e73302e45c66430638165e74 2013-07-23 14:06:28 ....A 2067914 Virusshare.00075/HEUR-Trojan.Win32.Generic-9238756d999bccd00291819898771fc904ec6004872d92c9f6b3a52f8cff792a 2013-07-23 13:55:48 ....A 223744 Virusshare.00075/HEUR-Trojan.Win32.Generic-923888cd758b6aa9fac89f8a06fc04dfda179f54a43f9116c69f22397868ee2c 2013-07-23 13:45:24 ....A 166912 Virusshare.00075/HEUR-Trojan.Win32.Generic-9238fb43ff75620adb2930a654828d04640cd380e9a3caea64bf2057796d1042 2013-07-23 13:49:58 ....A 208384 Virusshare.00075/HEUR-Trojan.Win32.Generic-923977c3151bd0cb3f79cd884ebd099c46a13e224799d12a0f0f94b019604082 2013-07-23 14:00:22 ....A 87924 Virusshare.00075/HEUR-Trojan.Win32.Generic-9239c40e2e36517cf8b673c941c231f7575d80c1d8879fc84f897129209b9263 2013-07-23 19:03:36 ....A 968192 Virusshare.00075/HEUR-Trojan.Win32.Generic-923c6d8d506d96cc27833b15c1685c71500ba0a6358f187ec6284c273400aaa7 2013-07-23 13:57:08 ....A 311808 Virusshare.00075/HEUR-Trojan.Win32.Generic-923cc510da9c0b4e1f67da97b468fcf90b4fd94aa9b1c28ffb4a4c6038ff08e8 2013-07-23 14:05:26 ....A 390144 Virusshare.00075/HEUR-Trojan.Win32.Generic-923d337b7c0f9819b94f61e469466ae8f5a389b8e0b622aa2e8d36ae5ffcf7c9 2013-07-23 19:00:38 ....A 96768 Virusshare.00075/HEUR-Trojan.Win32.Generic-923dda5ab8082056557add3d8eabb5808d080f96bdb157b9f4a92c7eb4912383 2013-07-23 14:08:42 ....A 66108 Virusshare.00075/HEUR-Trojan.Win32.Generic-923ea2c0a11e187ba351be67967e4f036d43131956dff08908b1e6b2f1ae7250 2013-07-23 19:12:52 ....A 404992 Virusshare.00075/HEUR-Trojan.Win32.Generic-923ff61e159decc6edd1986656a7748ed1f3506d7af349e643a42e512462612a 2013-07-23 13:31:24 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-9240dc640d3c81e926bc6916e2da796e4de30a6c206215c37e75015e0d393c56 2013-07-23 13:41:14 ....A 60416 Virusshare.00075/HEUR-Trojan.Win32.Generic-9240e43f1e24514a1305fcd114be2b345dd0eac0addf7aabc8f6aae2bf67e651 2013-07-23 19:06:46 ....A 136192 Virusshare.00075/HEUR-Trojan.Win32.Generic-924371d90f0c406699cb5c66abf00a4ab20126d60e6fb44a36d2f1919381a4d5 2013-07-23 19:16:06 ....A 258560 Virusshare.00075/HEUR-Trojan.Win32.Generic-924522c9b133c88087532bdede11b091c5d0554b1196e5a78c04562a6697d9ed 2013-07-23 19:18:40 ....A 479232 Virusshare.00075/HEUR-Trojan.Win32.Generic-9245c52f0ae326073d7691d81b857bc118e7e303087c300ac9b872eadc59ed49 2013-07-23 13:49:02 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-92498d6e1a6e858a17b41ec85dce90075ddf75d16e7e4ce49b085786f4698966 2013-07-23 18:54:40 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-924a9af1ef2dbce318b59975ef63fa3747f290b0629dfc009ea08b53bed71a8f 2013-07-23 19:05:44 ....A 83968 Virusshare.00075/HEUR-Trojan.Win32.Generic-924b5c5fa371b14983eeaeacbbf7368240613681f629cc8cfc269241bcc3a08e 2013-07-23 19:15:04 ....A 165082 Virusshare.00075/HEUR-Trojan.Win32.Generic-924bac95684d1aa97b95c5935aab47122b021f7b33b81ad47b450adfc3999a3b 2013-07-23 19:14:52 ....A 205213 Virusshare.00075/HEUR-Trojan.Win32.Generic-924be42d453dbaced529c9120f6dff6ed7640666002303420f2b434e57854f03 2013-07-23 14:09:52 ....A 124416 Virusshare.00075/HEUR-Trojan.Win32.Generic-924c6eb861fb7688abc04ec96b91d4ff054f4eea1cebc59c81ebaaf04f630f85 2013-07-23 14:08:24 ....A 74752 Virusshare.00075/HEUR-Trojan.Win32.Generic-924c80a0085795cfaa62c2d21d52bcb7c20a80b87aaf8085f6ef685c9c0dc277 2013-07-23 19:16:24 ....A 561152 Virusshare.00075/HEUR-Trojan.Win32.Generic-924d57ad8c412fe4d7ccf6d9accf8a28540d12ea7b86257f5e2ed0bba1ee8f03 2013-07-23 14:07:36 ....A 73216 Virusshare.00075/HEUR-Trojan.Win32.Generic-924d7143722b0f8ef178d08b595800f0a0978007f0e6791fa9f06c5c454934a2 2013-07-23 14:11:22 ....A 232080 Virusshare.00075/HEUR-Trojan.Win32.Generic-924dd330386005facd13e22aef8369b9e8ad576eab40efd3e2e4e677037745f1 2013-07-23 13:35:28 ....A 581632 Virusshare.00075/HEUR-Trojan.Win32.Generic-924e5e7f1efd7b6fe7460f10cc25cefc1a3a8ad418f45098203e170d5e281527 2013-07-23 14:02:56 ....A 10174920 Virusshare.00075/HEUR-Trojan.Win32.Generic-924f1fba21623bffd20c97b870086448d45e6ba06c6dc69cf4c774a6ae349ee8 2013-07-23 20:51:36 ....A 58880 Virusshare.00075/HEUR-Trojan.Win32.Generic-925070601e84cb3bcdcd21aca32c31560fb7d5810645ff53cfd98b5a92f20b6b 2013-07-23 15:00:12 ....A 272962 Virusshare.00075/HEUR-Trojan.Win32.Generic-9251017945cdfb11ccec36eba8c1940fbb48819be11f544b4ea4f046594516ff 2013-07-23 14:50:10 ....A 35617 Virusshare.00075/HEUR-Trojan.Win32.Generic-9252331f0be568b4f5f77a2c441bc788017fa1469c35c5721096321670e3ee55 2013-07-23 20:34:30 ....A 314880 Virusshare.00075/HEUR-Trojan.Win32.Generic-9252805d9605bb494899bff36f6203e5008f57661ea48596a9e8738f30fcb09f 2013-07-23 20:39:32 ....A 2758144 Virusshare.00075/HEUR-Trojan.Win32.Generic-92530c050f371f5d3840febe39d5b29d07467f11299d32ad152787a467a63423 2013-07-23 14:55:56 ....A 292352 Virusshare.00075/HEUR-Trojan.Win32.Generic-9253ef58aef74bc057487e1249d30f973232fa93ac07d05376018c77a21e30cb 2013-07-23 14:26:02 ....A 138752 Virusshare.00075/HEUR-Trojan.Win32.Generic-92546d77cd52e0e580724738dba08d97ea08112c2ebf58fd2aea6c825ea095cc 2013-07-23 14:57:16 ....A 691712 Virusshare.00075/HEUR-Trojan.Win32.Generic-925652663030aa08f2fc42df19cce77d7ecfdb6647e4f19407d4bf5cdf594261 2013-07-23 20:32:30 ....A 22150 Virusshare.00075/HEUR-Trojan.Win32.Generic-9256d91559b76aa71a6d3688e7ba16ac88b28e2e1c1656a32a90861d1ad8fc79 2013-07-23 14:36:48 ....A 825856 Virusshare.00075/HEUR-Trojan.Win32.Generic-9257d0ff7d7c887efa3920e6b7b7abe4d4cb26be4a2e6d12b11962b8fe5c3bf5 2013-07-23 14:26:50 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-9258354747baaf237b159466ea64d6851a7bce0347993461bfb6d92e765d7f39 2013-07-23 14:29:10 ....A 1441792 Virusshare.00075/HEUR-Trojan.Win32.Generic-92587b33f92e19103755c6855cb9d73d56f7299c1f707ba00308bf38c03dc763 2013-07-23 14:30:14 ....A 878592 Virusshare.00075/HEUR-Trojan.Win32.Generic-92591e4b12297fc868431a94b28a38de73415a7782675f577e201c48367b0edd 2013-07-23 14:55:02 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-925a058fb9805d5c5c3fdb968e8a63a0f21d0eca6e859c1f1b208ec99adfe95d 2013-07-23 15:00:02 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-925b8e7202eb090a446afc377173aa6601130ce98e48d69ef1e74dde688ea209 2013-07-23 14:37:26 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-925cb328d07f3ce2c6a37e5f61b93cab507748dab039c9f7e9e2bdd6f4dcbd1c 2013-07-23 14:36:06 ....A 58880 Virusshare.00075/HEUR-Trojan.Win32.Generic-925d3e4f6a901e7779fb76f7a9b1c3d2dd1ee3694b30e1944aa88f8e41bda3aa 2013-07-23 14:25:28 ....A 502400 Virusshare.00075/HEUR-Trojan.Win32.Generic-925f6ec1fcb85217b191fa4ca3fbb5ee0f22a789b7424fe0c537a47218d00597 2013-07-23 20:44:14 ....A 478720 Virusshare.00075/HEUR-Trojan.Win32.Generic-925fd194b7fd279a1a723c451a864f4a2c178f2374145eb97d3ded43f4664511 2013-07-23 14:53:22 ....A 152064 Virusshare.00075/HEUR-Trojan.Win32.Generic-925ff7638453b147676ad1d5bf996bfe9391527449a784bc941d57643a6f8a23 2013-07-23 14:39:00 ....A 94744 Virusshare.00075/HEUR-Trojan.Win32.Generic-92604d35be014f80cc743a9a717dd14e31ba1c5be60cdb79298b5d2762e6fb1f 2013-07-23 14:28:08 ....A 205835 Virusshare.00075/HEUR-Trojan.Win32.Generic-926266775598713c123c34609c3c241921fbde4578b4e934bdffe05dcf451f19 2013-07-23 14:59:48 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-9263cb5f6e6c74414757931ab0b74c1842044134d5fa9430cef75b1f332c55c8 2013-07-23 20:44:50 ....A 707634 Virusshare.00075/HEUR-Trojan.Win32.Generic-9264130459f259a88f2f5a507241c24be9f9e0d6e334c4cee15d9d93cd43f844 2013-07-23 20:44:20 ....A 60928 Virusshare.00075/HEUR-Trojan.Win32.Generic-926480a4b91c8cb30b321c2bff2828122d40468081573752b2ac75f952aa3801 2013-07-23 20:28:06 ....A 757760 Virusshare.00075/HEUR-Trojan.Win32.Generic-9264b1c8dbfc80dc53899be91a3ef2f266230d135582f0e0181e24bc3f7a4eee 2013-07-23 14:26:12 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-9267e0b5a2d0c087d0a85c638441595b369c0b45def8bc674bfe229e2269d987 2013-07-23 14:41:32 ....A 671511 Virusshare.00075/HEUR-Trojan.Win32.Generic-926827522bfa0d9be4bc3b6964f1f144ac8507ee8a34197ddc336c7ed9b9a0f4 2013-07-23 14:57:02 ....A 197120 Virusshare.00075/HEUR-Trojan.Win32.Generic-9269413f11299c8ccf2802970efc2c732fb6a8eb4db5fb6f3df081105e3d90b9 2013-07-23 14:50:46 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-92698f8da499311a472eccb7f55d48e99a7fb126b23e3cae043731477bbdc901 2013-07-23 20:24:38 ....A 361984 Virusshare.00075/HEUR-Trojan.Win32.Generic-926a4803c691bb97ceff2cbb75c8c1834a92bfa90374c88c302ed2fa39f8bdee 2013-07-23 20:54:26 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-926b167b1280357b6d1327b72c316d2f25fba18076f4d091426177d697c89b5d 2013-07-23 14:49:30 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-926c0be19d07f5a05c2f9298bb7a4025e8b0185152d2a0196036a644ec36bac0 2013-07-23 20:35:56 ....A 135680 Virusshare.00075/HEUR-Trojan.Win32.Generic-926c3e5628c1139b751c01711c5d65b6ec73945b94052298568cf36f20ea766e 2013-07-23 15:01:08 ....A 1587731 Virusshare.00075/HEUR-Trojan.Win32.Generic-926f3715449b4c85ebf6d6ed2253684ba87f27b16047a587815cc062a3378fae 2013-07-23 20:51:42 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-926f93a3a060e6de7b008b479929a9e6da44f5c6ff6a28e109c4724223ba525a 2013-07-23 15:37:34 ....A 385024 Virusshare.00075/HEUR-Trojan.Win32.Generic-92702948bc9f8abb7457345c1cbd689d040c5a41458fab840653b82ddf406e27 2013-07-23 15:51:42 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-92740807424747f90be6313b4b6ca6d036f73d3d198cc99f15ab24554085f5a4 2013-07-23 15:31:28 ....A 67143 Virusshare.00075/HEUR-Trojan.Win32.Generic-9274158255b1c6a620f160ac933a865946977fa7c6c64f78c1fe82a535b74782 2013-07-23 16:00:46 ....A 171262 Virusshare.00075/HEUR-Trojan.Win32.Generic-92784dad4be3f895dbdd257a9662b173f02b7f753caf081ae958a96ae9fcdcfa 2013-07-23 15:51:40 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-9278aa0b21f26c4c2544dd45fd1dc197bc7402e107303b16ef738b41c2ab5110 2013-07-23 15:53:36 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-9279c2e7144704da7ce27695a782c6a45f17c4252c586216eb5d1d94a9edbe29 2013-07-23 15:57:58 ....A 898560 Virusshare.00075/HEUR-Trojan.Win32.Generic-9279c95b692883541dfd653e8cea56b9d85aa8b5b4c82d0cbadf99675d19ff8d 2013-07-23 20:38:10 ....A 304905 Virusshare.00075/HEUR-Trojan.Win32.Generic-9279e31f8462485e0d2a71ef6b3c4cc40fe99f42949d4db3911180238408eec3 2013-07-23 15:42:44 ....A 424393 Virusshare.00075/HEUR-Trojan.Win32.Generic-927b3e74b8b8bbd7940abfcc81f99e5728735708751425f38182a0b80827316d 2013-07-23 15:26:32 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-927bb1c2ea48cc2cfd55ff01b9c4e5a355e6534c73b9f0c127cbd5b8bc647fed 2013-07-23 15:24:46 ....A 109056 Virusshare.00075/HEUR-Trojan.Win32.Generic-927c53dc8c30d736ccdc45a88592fc3125f8ae84b2622475fed9403d7c531d40 2013-07-23 15:36:18 ....A 1096192 Virusshare.00075/HEUR-Trojan.Win32.Generic-927d6fb71221b005675946dc1d6409195a35d1507c07ad04adbd7bf7c342d2d6 2013-07-23 20:38:56 ....A 250603 Virusshare.00075/HEUR-Trojan.Win32.Generic-9280c4a701dcb7a65a5b5faa8ba3c972d2a69e4bf2ee26266f92dce9d0d6b55a 2013-07-23 20:35:28 ....A 44544 Virusshare.00075/HEUR-Trojan.Win32.Generic-9281a26831debd64a85c1a1bb6a6448f98217cab0433af69f95bd848663821bd 2013-07-19 05:11:26 ....A 4235615 Virusshare.00075/HEUR-Trojan.Win32.Generic-9284b000d75ca47b748916f3eb85201d5469336e9e5f9b69cd9db44473093d3c 2013-07-23 15:34:36 ....A 940160 Virusshare.00075/HEUR-Trojan.Win32.Generic-9284c03a150321fdd215306714ecbab48a7c78107202d83c51fc5278b12148d9 2013-07-23 15:37:28 ....A 122887 Virusshare.00075/HEUR-Trojan.Win32.Generic-9285208fe4d64bc7f1f70069725ee6f87c361ac34a67b10325ddcaa2d8cf3aae 2013-07-23 15:45:12 ....A 237887 Virusshare.00075/HEUR-Trojan.Win32.Generic-928523e428047ef7afe6e864ae2e55a0ff139fdd6df2f0c98b1633396896321b 2013-07-23 20:37:34 ....A 12800 Virusshare.00075/HEUR-Trojan.Win32.Generic-92867ac09995aa670de1aea92629f605eb7ae41377356ac28846f254aa9d7ccf 2013-07-23 15:28:40 ....A 887296 Virusshare.00075/HEUR-Trojan.Win32.Generic-92871856a33b0af8bf5cb939169e21d465e9d3885774a8afd8c2f42ee7f9488c 2013-07-23 20:29:42 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-928b4bc66bc1980225d8a14e0519cf0b14aeccdad5d79f2a86c08e89647415ee 2013-07-23 15:57:44 ....A 185856 Virusshare.00075/HEUR-Trojan.Win32.Generic-928c65200f80e1397e9d22f13cd9558e3e14f90f3f259e37ef040559feace842 2013-07-23 15:51:12 ....A 1025024 Virusshare.00075/HEUR-Trojan.Win32.Generic-928f057b3a7164f4cdb4b169fb5191368cb74a09f5be93a9e634c15c9e62b210 2013-07-23 15:55:38 ....A 626688 Virusshare.00075/HEUR-Trojan.Win32.Generic-928fd8a0ec981c9a58af422503c0d94d40e544654c7e8ada97eb1b7260f95c19 2013-07-23 15:54:44 ....A 85708 Virusshare.00075/HEUR-Trojan.Win32.Generic-9293a1e4419368ae0d31cbf06d07d295593f1e43726c62de82c113cfe1d0b9f1 2013-07-23 20:28:40 ....A 1275024 Virusshare.00075/HEUR-Trojan.Win32.Generic-9294bc3a82c67a9a59e9d76411cda6dc13b7fcf9acf33fee14e3d176ead86378 2013-07-23 15:41:22 ....A 1176064 Virusshare.00075/HEUR-Trojan.Win32.Generic-929519d4283968c591d8e1eed903f4c53ff27f6806c731abbc7e487c9178c6f6 2013-07-23 20:20:36 ....A 245760 Virusshare.00075/HEUR-Trojan.Win32.Generic-92957924332692992ed24f9dfd7d720f2db4f8a4984fe4fc9444e88950c28e01 2013-07-23 15:25:10 ....A 17536 Virusshare.00075/HEUR-Trojan.Win32.Generic-92968b311077deee2ac8ca81811d9f9b37dde4737e5b304f52a43e2c8730302d 2013-07-23 15:48:34 ....A 1176064 Virusshare.00075/HEUR-Trojan.Win32.Generic-92978b20e977399ee882fe510a2261ede8077c53dd389f24be6f3d790a26660f 2013-07-23 15:42:30 ....A 665111 Virusshare.00075/HEUR-Trojan.Win32.Generic-92978db743ea4fbc0b84ec0edc1f89948bc766d5d523ec906c97cc2316c14e6f 2013-07-23 20:34:44 ....A 165114 Virusshare.00075/HEUR-Trojan.Win32.Generic-9298d97714c38af577ab84b1cae20c8d05fa1a28d44adfda7b19abdf88be45ce 2013-07-23 15:25:06 ....A 121725 Virusshare.00075/HEUR-Trojan.Win32.Generic-929b7867371423aa698508ac0bb8a0a23a8eb02561404a4ac332a449719c1a76 2013-07-23 15:31:56 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-929bde1d741555b72ad87950f993b1928def8496228b56b17220f4be0f7c0395 2013-07-23 15:49:12 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-929c1bfe5df9be93216a3d5f870262902f911d1366c8803da05ea94f36a83b1f 2013-07-23 15:32:16 ....A 37408 Virusshare.00075/HEUR-Trojan.Win32.Generic-929efc4ed3a95cf797a05159ad2ba848992d5d153b99c7d2af98f948807e3f49 2013-07-23 15:40:10 ....A 405392 Virusshare.00075/HEUR-Trojan.Win32.Generic-929f46c697d106d97dadb6365dc749b80b7ee67d58e5d004e6d12a98c1dd5df1 2013-07-23 15:57:02 ....A 191988 Virusshare.00075/HEUR-Trojan.Win32.Generic-929ffb0ffae8a0383a887b12ba22a7056c27fc08803d8d22096be2d0293cbc68 2013-07-23 20:33:24 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-92a00f0dd20942a9e18e3c193571b29282f03f45504ca68ddd5c23a08c188352 2013-07-23 16:37:46 ....A 38456 Virusshare.00075/HEUR-Trojan.Win32.Generic-92a11dad6c9e3157c926d5409f1455592958d19a3d53c1e680e62e5fd9e1ec3e 2013-07-23 16:44:32 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-92a2e582afaae569eae5a889ea2edf00aeb12151e75f4a7d5f9e4f81a739c025 2013-07-23 16:40:36 ....A 274267 Virusshare.00075/HEUR-Trojan.Win32.Generic-92a3e0a9961abd4202167e9e8b82c76d3462f449d0cabdbe55c082dd8c205820 2013-07-23 16:25:16 ....A 269836 Virusshare.00075/HEUR-Trojan.Win32.Generic-92a4f9fd2a89cb24173ea853553dcaaa96c35e631484e59ee9a0088ea6f5599b 2013-07-23 16:30:44 ....A 240128 Virusshare.00075/HEUR-Trojan.Win32.Generic-92a82876aed2d0bc623fde678dd3e4c1449d6d42f1b9283c415d57ed3b2061ee 2013-07-23 16:20:36 ....A 268004 Virusshare.00075/HEUR-Trojan.Win32.Generic-92a86ac498a4baaf87f20e5333272bee1489c76d21120b997447b37f5f5240fd 2013-07-23 16:32:32 ....A 288256 Virusshare.00075/HEUR-Trojan.Win32.Generic-92a9d01cdcff2a379f7df2fddfeb3416d2d50bef05cc9310281d62d48fcbe876 2013-07-23 16:50:16 ....A 208384 Virusshare.00075/HEUR-Trojan.Win32.Generic-92aeb3ce4eaa3a945fe2df93cb5998751a308804b977d2cef158f62c3b365a83 2013-07-23 16:38:38 ....A 303616 Virusshare.00075/HEUR-Trojan.Win32.Generic-92b0a26d4cba4eac587b3bfd008aea339b66ffc9efa7690140e7a0e4addc0e0b 2013-07-23 16:22:04 ....A 2874368 Virusshare.00075/HEUR-Trojan.Win32.Generic-92b1c4782f7485441bdf23827c8219aa9459c28f7bd939cefcbafc353ab53b54 2013-07-23 16:32:12 ....A 507392 Virusshare.00075/HEUR-Trojan.Win32.Generic-92b35754aad727bd5eaaf5bdaab9944264a93a2ff09f112f69a962eff3df52ab 2013-07-23 16:33:16 ....A 183296 Virusshare.00075/HEUR-Trojan.Win32.Generic-92b39e63e17d4074616c703ef8b4cbef77d988db9faffcdd41d40ec9bc87b6bc 2013-07-23 16:23:38 ....A 36102 Virusshare.00075/HEUR-Trojan.Win32.Generic-92b46947a7dc881f817a70a470c6bd6a57cc3e9f13b714d9d54bbdb2ad3bd58d 2013-07-23 16:12:00 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-92b4e6101424d6bf4b71d166bac60d9e67a2ee2e669cd644233b2f63e40db001 2013-07-23 16:32:18 ....A 51218 Virusshare.00075/HEUR-Trojan.Win32.Generic-92b832babd4ee60677b2dd9ef26aa24cd4824798513bce3ca5a07a31a508692a 2013-07-23 16:42:58 ....A 10752 Virusshare.00075/HEUR-Trojan.Win32.Generic-92b85a829a0ebeff4be5a3818a660899569b1d9eb67e11c457f09f47a0687827 2013-07-23 16:31:28 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-92b8ef7314aa86338479f8e1e5b474500e102acad26d67499df91e7160860828 2013-07-23 16:34:04 ....A 60416 Virusshare.00075/HEUR-Trojan.Win32.Generic-92b9a77427b3cc2f561d912b9e508534ec8465badaa971dcbbe72107ca77df2d 2013-07-23 16:15:08 ....A 199680 Virusshare.00075/HEUR-Trojan.Win32.Generic-92bae3c79b7869214af2698230329219f675d1e3656f1136caf9d457372505be 2013-07-23 16:20:34 ....A 37404 Virusshare.00075/HEUR-Trojan.Win32.Generic-92bbe5fd2dbd95a604d791f95d8929af3d3d5184e155b49fc8da32ea04527b64 2013-07-23 16:38:26 ....A 100405 Virusshare.00075/HEUR-Trojan.Win32.Generic-92bc7caf3de9180bfe1cefad8813469650f7bca45865e036f959cfecf166eb41 2013-07-23 16:48:40 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-92c0bb82e7f73dc098cc4b0ae11d8186e71aa1622db24e1fae017c5a41cb00b0 2013-07-23 16:12:26 ....A 98309 Virusshare.00075/HEUR-Trojan.Win32.Generic-92c1c44a9d87b263fd2582dae07c247c774ff5a1e873a556540efc674aca3840 2013-07-23 16:25:30 ....A 132096 Virusshare.00075/HEUR-Trojan.Win32.Generic-92c3f99ff4df3aa3f3d8d2410b59adceaef433f64293acfb3652abc439257f5d 2013-07-23 16:49:46 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-92c4d6fbba7f593a126075cf5425c92c38e0bfe0dddbab5a671740007f03b43f 2013-07-23 16:12:16 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-92c57ab41e28da56dc9257e34c41b5019333220c9d83af526f6c7425505c1f78 2013-07-23 16:23:36 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-92c605dcc1d6afd846ef4b87974a8f7033eb34841c469a44cdb4407d58337a70 2013-07-23 16:44:40 ....A 315422 Virusshare.00075/HEUR-Trojan.Win32.Generic-92c60aeb613716d9d7786ff440c8da9ea53072e48006747dee4a56a0d7440e1b 2013-07-23 16:34:22 ....A 383488 Virusshare.00075/HEUR-Trojan.Win32.Generic-92c74a64876a5083d260a3b01ddbbff55bc238eb0aa103a395c067ad1b450452 2013-07-23 16:27:48 ....A 190976 Virusshare.00075/HEUR-Trojan.Win32.Generic-92c7adf33c1f8b7fd7cdf43001d82d0ae002ccf5817e726d6a0cc859071520b4 2013-07-23 16:41:46 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-92ca635d35b58fae308dcffe6c00630ff3e96ace5a435f7d964822e38be6c249 2013-07-23 16:30:16 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-92ca9a376124fdaeaf095aedf431e763c71fc26e0617dfa9ff63b52ca6ff8737 2013-07-23 16:27:24 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-92cb1804ca4aa6e2a721ea2d30b9b6d10908c6e41bc9156120ef6ae310a430c3 2013-07-23 16:37:20 ....A 1103299 Virusshare.00075/HEUR-Trojan.Win32.Generic-92cb3dfb32b3da5a71fbbe06b14c0747fba03f5e9e645073e95df501bbdd54a7 2013-07-23 16:25:34 ....A 428032 Virusshare.00075/HEUR-Trojan.Win32.Generic-92cc29f3f29e269dc5bb4ea5b5cb9bf7100f64a8dba57e6b5762b872dbde59d9 2013-07-23 16:34:02 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-92cf42594fb2cb00eab01765a6b368567646bfc22a5e6277323707cb45271933 2013-07-23 16:16:40 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-92cf851dc23227a0f13faa85fa7014c348ff0fa14fd17e1fa8a7f74e6e69527f 2013-07-23 16:25:42 ....A 53254 Virusshare.00075/HEUR-Trojan.Win32.Generic-92d13c37b4b118ae8aaa258b524fcf370fdafa5418f80d89af1c373d29ebf0f6 2013-07-23 16:36:28 ....A 123351 Virusshare.00075/HEUR-Trojan.Win32.Generic-92d29b9320204e49549477e20ea5e9d03cb0687fec01a6ef3cd3bb544537807d 2013-07-23 16:34:36 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-92d39299f24bbc8876157f874220d4f813ab280b81b0903702e79701ef7811a0 2013-07-23 16:44:24 ....A 326656 Virusshare.00075/HEUR-Trojan.Win32.Generic-92d442b1f95c5863a0d03bc7b01f82bdd688d774295398c19a4bde188112e830 2013-07-23 16:23:04 ....A 37380 Virusshare.00075/HEUR-Trojan.Win32.Generic-92d7736c7e89c088750ca9e28c3dcab2b7438f4958d079ef5b10376ef8baf78e 2013-07-23 16:47:26 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-92d85202402dd1f0c4956b9c5e5f0c00e8d8baf31e86c7976bdf7a7d23603f15 2013-07-23 16:09:46 ....A 26304 Virusshare.00075/HEUR-Trojan.Win32.Generic-92d8734b406985b27a423033440487744a077bbb8cf799e0a6e4c965a7be9618 2013-07-23 16:41:54 ....A 205312 Virusshare.00075/HEUR-Trojan.Win32.Generic-92d9132519efd48fc4561b9888e817509e68d7b4a2262743ddef988f13fab4ed 2013-07-23 16:15:48 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-92d925f2e6b072bbe0d37b9adfaf6d2249452472a2a4d29fb50bf56d561552ae 2013-07-23 16:45:42 ....A 1541634 Virusshare.00075/HEUR-Trojan.Win32.Generic-92db407f61bb1b7df397948329457fe2d2a02fd7d6026a9cc78bad24a9e0fc8d 2013-07-23 16:32:40 ....A 471040 Virusshare.00075/HEUR-Trojan.Win32.Generic-92ddeaa0e10d8bdd32f6cfb1fd50941db7270412c674278f1e5800d32626c903 2013-07-23 16:35:44 ....A 766976 Virusshare.00075/HEUR-Trojan.Win32.Generic-92dee6aeecf5d61107339dfe08f2c4ca62a65e3fbf6fa9b895cef2134e28ee6a 2013-07-23 17:26:44 ....A 1396736 Virusshare.00075/HEUR-Trojan.Win32.Generic-92e3797bf4034cdda48d0c0b9fa5fbdff3ab6ea0477375b3815bbfce61438442 2013-07-23 17:18:24 ....A 425472 Virusshare.00075/HEUR-Trojan.Win32.Generic-92e45c83aa0f17d2b5edf0dff77d7c17944de9476c6525ef76f556286c06f7cd 2013-07-23 17:16:26 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-92e4723cb3c98803c6e3438d17ed9320af235bc7b8bbdda6d773287c047b02bb 2013-07-23 17:19:44 ....A 282112 Virusshare.00075/HEUR-Trojan.Win32.Generic-92e4868b6b875a8ef547800f2e9acfb4e1ed70bb881a4afdc45f8e299ecce317 2013-07-23 17:27:06 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-92e5688711ddaeda95f5aa81d088d7ff953548cbedc01d2e66da270ea4c0b5c9 2013-07-23 17:20:00 ....A 79360 Virusshare.00075/HEUR-Trojan.Win32.Generic-92e712fba79087827d83d96622f320fcf00637291915a5b2be25695cd57e190d 2013-07-23 17:41:00 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-92e71fe23a942fb2e217d8b8abbaa7c3e41521ec1845357117103d6e4b78a4ec 2013-07-23 17:34:56 ....A 269046 Virusshare.00075/HEUR-Trojan.Win32.Generic-92eb563fe512c451b9084dc04c8f1257504a980e65a0f8ca96122da28aa34da2 2013-07-23 17:23:50 ....A 145925 Virusshare.00075/HEUR-Trojan.Win32.Generic-92eba7c3e3fe16da0bf73ef91857c98cff2f3796330b3dd235a6b812f469a7e6 2013-07-23 17:04:44 ....A 88064 Virusshare.00075/HEUR-Trojan.Win32.Generic-92ed79322b28750c1f7071dc1182c41636a1735205cd86b38e03eb6e9ff67eff 2013-07-23 17:27:32 ....A 62823 Virusshare.00075/HEUR-Trojan.Win32.Generic-92f0e71de8359af91ce5f4009ffdb63f4ab8573904d602e3ca27047bce4ea289 2013-07-23 17:19:46 ....A 274467 Virusshare.00075/HEUR-Trojan.Win32.Generic-92f12a634ed859bf7d77921e3a7f66beb3da7a6b8e82932341e4fb485b590f91 2013-07-23 17:28:00 ....A 430080 Virusshare.00075/HEUR-Trojan.Win32.Generic-92f2413e4a235d665b67627547a929bc1e34a1b3ac82dd366b18d71a196ff5ca 2013-07-23 17:22:56 ....A 7539200 Virusshare.00075/HEUR-Trojan.Win32.Generic-92f6dfae0b7e519ca044e32652d109427c64ebdcab80885a12f2ef03b7966142 2013-07-23 17:27:16 ....A 175616 Virusshare.00075/HEUR-Trojan.Win32.Generic-92f75e2ac560ac3f7c0e17b829c6d85d7e8ba4dd58b675507b71d033ad2251c9 2013-07-23 17:08:24 ....A 338432 Virusshare.00075/HEUR-Trojan.Win32.Generic-92f88cf0d2d6f07f6652527043249fdd2a15b7493117fe76453664682695fa6b 2013-07-23 17:30:58 ....A 99592 Virusshare.00075/HEUR-Trojan.Win32.Generic-92f95fe08c3709eb802c62088fcd0feac8ee9c5fd51e1c3ee770774fa9e447ec 2013-07-23 17:32:52 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-92f9ff5c552130012cbe6c94fca1cf0250fb4ec77c2979a8566f84313d9b3bb7 2013-07-23 17:22:44 ....A 870400 Virusshare.00075/HEUR-Trojan.Win32.Generic-92faa1038cee70ad826c352c1a52477133af3e4bc006c1aa1f1674ad89602247 2013-07-23 17:23:20 ....A 143873 Virusshare.00075/HEUR-Trojan.Win32.Generic-92fcfe8ab7ef10ee337a7acc57e9d18442a683a19584c1c0b565fb037f13cf8d 2013-07-23 17:19:28 ....A 1847212 Virusshare.00075/HEUR-Trojan.Win32.Generic-92fe33d90e2fda11884f42d86c949a1686563f8bb4f15a0a17925bbc41c672c8 2013-07-23 17:23:16 ....A 237056 Virusshare.00075/HEUR-Trojan.Win32.Generic-92ff02afa72d7f3275241c46d4f6d03c1ed6639a339c0c32fd52a8f4195466bf 2013-07-23 17:31:16 ....A 466944 Virusshare.00075/HEUR-Trojan.Win32.Generic-92ffb37e41e6b2ed72a2ba5007af560ca0f30a80de0d2afe9dbead6beb7188ad 2013-07-23 18:16:44 ....A 156160 Virusshare.00075/HEUR-Trojan.Win32.Generic-930245065505d1a238ca620e8f7b1fddaf03d87dd5096548ea89cbaebc657ba6 2013-07-23 18:02:40 ....A 99840 Virusshare.00075/HEUR-Trojan.Win32.Generic-930621ed3ccffb7104b8c69005fd9c93ae46203c8963616872c215963b757d0f 2013-07-23 18:33:30 ....A 173056 Virusshare.00075/HEUR-Trojan.Win32.Generic-9306c3bbc6e90520314c8b8c118f9c39fa031dff75852c59fdd5457fe8e8d8a8 2013-07-23 18:21:58 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-930779d6597b367ab72380f3b9de2a41365f1fb312bf1ff587eb2a9c0f9412c6 2013-07-23 18:20:28 ....A 335989 Virusshare.00075/HEUR-Trojan.Win32.Generic-9307b8b4a3998047e8725e2374fd0de8eab02fed8e8cb11507a7c6a47333d82d 2013-07-23 18:10:18 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-93082b2b2af6ed2b1f9314cad6b6e9922f5135221b3c35b499edc80abaf87209 2013-07-23 18:21:04 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-93082d22ad4cf89a6cf11f6c8c6e8833f95913578e998182fdfb56dbca65e8cd 2013-07-23 18:38:58 ....A 401408 Virusshare.00075/HEUR-Trojan.Win32.Generic-9308a81af0a030b6cf4826af5d07d55d28b619383181703437f81267c70c38f8 2013-07-23 18:02:12 ....A 190464 Virusshare.00075/HEUR-Trojan.Win32.Generic-93098a71cab1fed34348558a75f6d082337564e67cabebcfff3605dd94c81f28 2013-07-23 18:01:28 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-9309fff71fdde17ad11b8763f22255613953d1685ae2078088b09a6502b5b376 2013-07-23 18:22:50 ....A 216576 Virusshare.00075/HEUR-Trojan.Win32.Generic-930df3ae9f617085380bb3fbb43ea75bd96ce9bdd1825d2f840eff065c257b46 2013-07-23 18:16:58 ....A 1662005 Virusshare.00075/HEUR-Trojan.Win32.Generic-930e4fd089660c0088d73d40671b6d0a8f4c54d7f4ab9d462fb5afc0a654beb1 2013-07-23 18:22:06 ....A 104960 Virusshare.00075/HEUR-Trojan.Win32.Generic-930f092f0c97442a54d969c8e4705e3656e50cf560c1c27783cb577ec4201a94 2013-07-23 18:30:08 ....A 53270 Virusshare.00075/HEUR-Trojan.Win32.Generic-9310308f0d1e98b4f14fb13d073b5eda9a2b2c809b9bc91f3fde8d415e28c1c5 2013-07-23 18:14:38 ....A 271550 Virusshare.00075/HEUR-Trojan.Win32.Generic-93155885569fc5d6197d4d17d84c9a24b69cf6ff646b45b662a3e45a9d565811 2013-07-23 18:12:22 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-931839c709f043263b00b743f84a74138e8b91e8bb1dcf3cde7ccf98fb22aa42 2013-07-23 18:45:20 ....A 393216 Virusshare.00075/HEUR-Trojan.Win32.Generic-93184212387d78b1b673f8f52b0c3e634f13bf38e7e9854c6a0670dc44c08e4b 2013-07-23 18:02:02 ....A 325120 Virusshare.00075/HEUR-Trojan.Win32.Generic-931a723474caff9abfa49378739430cb532aa59967317cca2bd1c6e6f0821ed8 2013-07-23 18:45:38 ....A 86021 Virusshare.00075/HEUR-Trojan.Win32.Generic-931c38afae9e69890918289d3e60b63efea7b7a3616c7d1945490f527ec8e620 2013-07-23 18:40:32 ....A 2813996 Virusshare.00075/HEUR-Trojan.Win32.Generic-931c71897b0156fd896b411b7d16a38a98926239baae8c35cb0d1301fe6d7452 2013-07-23 18:28:10 ....A 3072 Virusshare.00075/HEUR-Trojan.Win32.Generic-931f20bfbc0aed9b2d2cf85258a68f2726f9e69d194f688286dd83c9ebaaeb31 2013-07-23 18:19:00 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-9323dcf71acf0856c772798898190502b8fdfae22282afd3a0c1447432622224 2013-07-23 18:18:26 ....A 38408 Virusshare.00075/HEUR-Trojan.Win32.Generic-932596c44c5d1e5a40b16666cd8d8fe3743b1b0275078b64307bbd1aa43b9182 2013-07-23 18:46:24 ....A 299520 Virusshare.00075/HEUR-Trojan.Win32.Generic-9325ee26ce144732813290400e68c17526861aa9c94868871ddf7f9eefb51760 2013-07-23 18:11:18 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-9326d567edd9f8fd070089fc659c08129808532453796015c93aba12622a2fd2 2013-07-23 18:28:46 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-932753b3cf0fcfbb52d781fc84e6ed16b74e8ea173d2ae27e39b3e671fe6940a 2013-07-23 18:50:10 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-932872078429e8473560ff4e48a673c47efe289ced2fe8eca27b0c0094d60e3f 2013-07-23 18:50:16 ....A 684142 Virusshare.00075/HEUR-Trojan.Win32.Generic-932a1d0727453799c5dad9e9bd4b46317603a5c07ec70357cd0292819b082455 2013-07-23 18:45:46 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-932a6caad1ceb763ad359d1476b2fe63c23984dac664f6512c6c724affc7503f 2013-07-23 18:30:52 ....A 818176 Virusshare.00075/HEUR-Trojan.Win32.Generic-932b15bbce64840b507dfb2f55fea88752c4c2cc82e5295051984757685e6ae5 2013-07-23 18:24:52 ....A 53259 Virusshare.00075/HEUR-Trojan.Win32.Generic-932b17fe9696a04c32e1e3191fbfdb90ad2f5782779e3019997451ad44d01077 2013-07-23 18:14:46 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-932e534878a7adcf454e0d9e26da7c3e8d05a5fdbfa7a1fdae6ffc24bb219b30 2013-07-23 18:24:00 ....A 246193 Virusshare.00075/HEUR-Trojan.Win32.Generic-932ede333c8701bb5dfcd66ddd9d2712312b5b915d7dd76e553e8a016b13625c 2013-07-23 18:13:14 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-93349039c169fb0ee0a5d596401fd97e87336eeeb8fa7344f69ad05fbfb9bfa8 2013-07-23 18:36:52 ....A 916480 Virusshare.00075/HEUR-Trojan.Win32.Generic-93358385d0970e7cb7dbf579e0ddee0501da3627e208875d74dc947fe41a48c7 2013-07-23 18:13:28 ....A 119296 Virusshare.00075/HEUR-Trojan.Win32.Generic-933876686b70456421445f3b6267d1ac3f42fee6e8ea9045e8a04a056d939ed0 2013-07-23 18:31:16 ....A 1414656 Virusshare.00075/HEUR-Trojan.Win32.Generic-93393c2b634c8e39564dcac9f96e6af21454a68c3f8246a05c931fc5fd3ac084 2013-07-23 18:00:12 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-9339d826ab95021de5fdb7f7d061e56a2c9e7a935aaec6cfa99d8e326c7edadc 2013-07-23 18:30:12 ....A 386146 Virusshare.00075/HEUR-Trojan.Win32.Generic-933aa13b5ce1e5d9fffa712eaa085b7a0209ac5314622f8567df49655c7b243b 2013-07-23 18:50:06 ....A 167431 Virusshare.00075/HEUR-Trojan.Win32.Generic-933af884adf9a770c075f65f2a4b167d3c2388bed3dff6dc0831a0484bda35be 2013-07-23 18:48:58 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-933be2adcb8910e39f9e15479797bcd5668d16f047141d6f8898bf2a4411ebeb 2013-07-23 18:03:34 ....A 205824 Virusshare.00075/HEUR-Trojan.Win32.Generic-933bf7641842944995d92f7c7902163b031cd4dc4b61f53b5837c4563270c2d7 2013-07-23 18:08:58 ....A 81123 Virusshare.00075/HEUR-Trojan.Win32.Generic-933c12f30edf0f71e054a177d6b931beba80a7fcec9f650fc49e500561affb08 2013-07-23 18:36:42 ....A 11264 Virusshare.00075/HEUR-Trojan.Win32.Generic-933cf493163d7bb372686e009369ac28765b139e2e255afe39f769392b93cbe0 2013-07-23 18:26:52 ....A 174745 Virusshare.00075/HEUR-Trojan.Win32.Generic-933d9427a1ffa461b327feeef8a82553f71d49cf6d3670aee98e6ba6d91ddef6 2013-07-23 18:05:24 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-933dc3cb0d423330e372f6a62c86dc9003d65406700f69d15162b2ddc27bd3db 2013-07-23 18:05:26 ....A 953856 Virusshare.00075/HEUR-Trojan.Win32.Generic-933dd1392cd4d593ceceaec3a258301babcb057b94722a8f4fac9fcfd43c40b3 2013-07-23 18:49:44 ....A 161792 Virusshare.00075/HEUR-Trojan.Win32.Generic-933e87723f4cb10fac51dbe08e1da7ec35af843f1f2153a0c6230f60b5c457bf 2013-07-23 18:32:32 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-933f26a22fcbc750bb6bc0021fe8c1cd474ae1d8d9e50cd5f1317b3083c6e4b1 2013-07-23 19:40:14 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-934100d071edb0bdbb53b090b8a1bd14947e7b487b1a378ccca81d3ad8c0c37d 2013-07-23 19:43:40 ....A 76800 Virusshare.00075/HEUR-Trojan.Win32.Generic-93413fd0899f9e28bc2f684149b9c6358429d015d7a6537f0d89b218ac21c99d 2013-07-23 19:58:18 ....A 37904 Virusshare.00075/HEUR-Trojan.Win32.Generic-93425668d8c11a9e096c0a968706a55edce37c1661139b57c779f260bfdbc624 2013-07-23 20:03:56 ....A 74240 Virusshare.00075/HEUR-Trojan.Win32.Generic-93433dde8fbaf9f8a15aabf6034dde5f2fd8c962f4c2ba5bdd0b6a6bc0412a97 2013-07-23 19:55:20 ....A 126464 Virusshare.00075/HEUR-Trojan.Win32.Generic-934537df5af42204e9a91e91a591b79f262a3e4f7d8066e5921e6cfd6013ae23 2013-07-23 19:58:26 ....A 275565 Virusshare.00075/HEUR-Trojan.Win32.Generic-9345c6916e0fc6d8f3a20f7699d0862fae52ae7de26a5f99073a6b4c6ca5d121 2013-07-23 20:15:14 ....A 374272 Virusshare.00075/HEUR-Trojan.Win32.Generic-934897fffb6c46a3df906ad8962dd83b72019a4162094c3f8f87b008dab66cf5 2013-07-23 20:07:46 ....A 48526 Virusshare.00075/HEUR-Trojan.Win32.Generic-934e988d3f12ef4da824c04ce590aa90969dff1bd4d20513b1940f5be788e381 2013-07-23 19:57:54 ....A 421888 Virusshare.00075/HEUR-Trojan.Win32.Generic-9351b47b396d8b7fef6913139044c7dc79ef021ce7b0eff8fcf7dfaeb08d2d05 2013-07-23 19:33:44 ....A 1912895 Virusshare.00075/HEUR-Trojan.Win32.Generic-935264e0ec3ea13a0bf167e9c7c2ce1454241ccff3b46d25d48fdcea10241aef 2013-07-23 19:33:16 ....A 165095 Virusshare.00075/HEUR-Trojan.Win32.Generic-9357111028052f83af68c7c2f5b052689c19780021c76a632b8ace3657063542 2013-07-23 19:40:20 ....A 2312704 Virusshare.00075/HEUR-Trojan.Win32.Generic-9358c788a917eecc8d5a43e7325b5a8edd715b32bdb63de473d11d9b37f91b5d 2013-07-23 20:14:54 ....A 1063424 Virusshare.00075/HEUR-Trojan.Win32.Generic-9358c991082546f4ac696c8bfe73c560a935ef57262de7dac478fdb53c16e1c7 2013-07-23 19:42:58 ....A 922127 Virusshare.00075/HEUR-Trojan.Win32.Generic-935bbdc117ae945084b10de9e14e4e1298bce8042f1a0fe835088758da0194be 2013-07-23 20:15:12 ....A 273307 Virusshare.00075/HEUR-Trojan.Win32.Generic-935d0debf8336671f4332bb943e7c14e591b4dc81a8a964584768c90ad623472 2013-07-23 19:44:48 ....A 709964 Virusshare.00075/HEUR-Trojan.Win32.Generic-935dd1666da3b160049052ef61aba9a8d6d1c5a4c331e3656b5600ce00d4f4d2 2013-07-23 19:29:08 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-935dd5287f8c1628ebdbcdc6555fcb609732ad4a22b83b67b9ba8d1c6f275513 2013-07-23 19:51:54 ....A 710144 Virusshare.00075/HEUR-Trojan.Win32.Generic-935fdb8e2a868683651fe1a4a4029d6bb8c7a48d9f4d442a3f16c6f7894455fd 2013-07-23 20:14:12 ....A 294912 Virusshare.00075/HEUR-Trojan.Win32.Generic-936345d87722af1d299a62a7b06482b0646d0b577f7ad0e17c3a9ad62d32a65b 2013-07-23 19:54:48 ....A 1736704 Virusshare.00075/HEUR-Trojan.Win32.Generic-9363667e1c0c708b4d30aaacf0b22dd2a06388de54d241b2d55444c7d3412743 2013-07-23 19:43:24 ....A 579021 Virusshare.00075/HEUR-Trojan.Win32.Generic-9366f65ae7e0ae9558fe3a091bb9b64b386328076cd71d6f55d3f85885e48c20 2013-07-23 19:56:48 ....A 92160 Virusshare.00075/HEUR-Trojan.Win32.Generic-9367fa2c4968ff10f66aad31f6ef3f6910a70cd3e3bbe1a25cfb52879b45c413 2013-07-23 20:06:36 ....A 7808 Virusshare.00075/HEUR-Trojan.Win32.Generic-93686caab2903f0684914a1c70a46146a9bb39bcdaf554be4f0cb1329691726e 2013-07-23 20:07:14 ....A 245760 Virusshare.00075/HEUR-Trojan.Win32.Generic-9369b5e3750cde161707a52a0c73ff236f045be37af1659eaecea806e0a7a5cf 2013-07-23 19:58:20 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-9369fba940b86dd9a379b7f74bdc4a7ba49909cd652cbc81aa8d15fa5380534d 2013-07-23 19:45:46 ....A 94720 Virusshare.00075/HEUR-Trojan.Win32.Generic-936a48592624e2fc9afbcb09d6d532efbfb32aeb8248aed4532d64b7e04bdad8 2013-07-23 19:35:14 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-936cc1ff426cc080c7dcd6d21c0959b4e122025d039ae5d2e7a05c6621ec2c17 2013-07-23 20:04:50 ....A 136192 Virusshare.00075/HEUR-Trojan.Win32.Generic-936ddffc93238415c08201686a16389b772276711d8d7201c56bcef61f33c4f1 2013-07-23 19:57:20 ....A 291726 Virusshare.00075/HEUR-Trojan.Win32.Generic-93700ddc3976b28457932aa83049cb2f5c20606432b368e69ba92e195745a995 2013-07-23 19:48:02 ....A 58880 Virusshare.00075/HEUR-Trojan.Win32.Generic-9370c8314c60566df5a93cd0b086f30d620be9aafdd0f533155a15a026b6092d 2013-07-23 19:42:50 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-9371384f6a6709a10193c336817a710ff56bcba17626be0bfbdc8ab0ec0f246a 2013-07-23 20:10:42 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-937357b6df96b396f41ad1e5b5e6a12413cd0f5f249cdfe39d421baa6b99613e 2013-07-23 19:31:32 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-937403049a77d5f953053e1d28010306f019fec8abff986a8052089d2d505b35 2013-07-23 19:46:22 ....A 233510 Virusshare.00075/HEUR-Trojan.Win32.Generic-9374b76117fa592eca6d8241fa93956e34af2f7a70b356c6929f925f5c5acaf5 2013-07-23 19:39:52 ....A 142248 Virusshare.00075/HEUR-Trojan.Win32.Generic-9375243e92a36bbdd163482d1d1daa116e29a5143225f2663461a817e325d546 2013-07-23 19:58:22 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-9375b8b6c03685e9d3026177c6fb1db0d5a1759fbf0cd9ef934d2403a3a91b79 2013-07-23 19:42:50 ....A 9728 Virusshare.00075/HEUR-Trojan.Win32.Generic-937697e16d1b827a59a699dce75bb489ce7476eb7739a8d073545f1810c5e96a 2013-07-23 19:42:52 ....A 56248 Virusshare.00075/HEUR-Trojan.Win32.Generic-9377b7e48a04dad368beb0c0508c56917922d39cf46622333ebb9ebcffe4d53c 2013-07-23 20:05:44 ....A 324608 Virusshare.00075/HEUR-Trojan.Win32.Generic-9379306ef21da1e66d155835a7a03408966c355000bd077d3c4f6f3d7d897a63 2013-07-23 20:12:06 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-9379649a49245b8a6ee57a661e8c24aec9a487bb7180e9d48a124697705d56c2 2013-07-23 20:01:06 ....A 267604 Virusshare.00075/HEUR-Trojan.Win32.Generic-937af3e594bd5adcb5e173dc0441db21b95c3ed29def434bce9dd40cef144bda 2013-07-23 19:58:00 ....A 272818 Virusshare.00075/HEUR-Trojan.Win32.Generic-937b07669c700f3aaecbfb801dfa805e4bb48ea16594929ecaf0cd9e11fbe0a5 2013-07-23 20:05:46 ....A 524288 Virusshare.00075/HEUR-Trojan.Win32.Generic-937d7d2c7d6bafe9b2348fa1aca7965d3e7b2f01177569635375781d0c998bd3 2013-07-23 21:38:12 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-9380fba72ba776f141d0594c5f52327095583040c7efe12c4cc8faaea286d3cc 2013-07-23 21:25:14 ....A 121856 Virusshare.00075/HEUR-Trojan.Win32.Generic-9382727eefd023cb3175910894d7d625d1a4492a90e43af3f1b50ac21f021220 2013-07-23 21:36:36 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-9383206c83af6de05f484201d9633e38ef1a52759bc2ebbde72d55951b5ec0f2 2013-07-23 21:02:36 ....A 45017 Virusshare.00075/HEUR-Trojan.Win32.Generic-9384a432cc02e69256aefdfffd1195e465fc2de2f901b6dbe6faf2bd8eddbc8e 2013-07-23 21:14:18 ....A 53266 Virusshare.00075/HEUR-Trojan.Win32.Generic-93877c6b10afb247bd2a95fd32920f83069a0cea8fee5dfcbd86d7caccea469c 2013-07-23 21:17:32 ....A 152034 Virusshare.00075/HEUR-Trojan.Win32.Generic-93882f3b6461a055017601d584e06e8288d991ecdf624023e7c257f0ea7e3ad2 2013-07-23 21:09:12 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-938899661940c150ca8148a697a8127e759674d7afc48df7e5cb56ff10c21baa 2013-07-23 20:58:30 ....A 1404928 Virusshare.00075/HEUR-Trojan.Win32.Generic-9388ad9d028f046fc43b8b07928cd0bb477ba208f17251a84f59aeaf24e3c42b 2013-07-23 21:27:44 ....A 9728 Virusshare.00075/HEUR-Trojan.Win32.Generic-9388baa1931eb26c893c25db5fb02a96b3e72caa44ca69e296fcff6fb6d39759 2013-07-23 21:04:00 ....A 86528 Virusshare.00075/HEUR-Trojan.Win32.Generic-938ad1411c11fd6100fe2907aace0baa134516ed5080a5fc629dc18e755d2f39 2013-07-23 21:30:08 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-938c88e94758668dfd92a9ef9c72e099fa40ae5b7f3a316591606e3c0573b008 2013-07-23 21:02:32 ....A 455680 Virusshare.00075/HEUR-Trojan.Win32.Generic-938ca2a6728980fdfda870c457303ed653d63d0691a650e5ed47059957b3269f 2013-07-23 21:35:50 ....A 975360 Virusshare.00075/HEUR-Trojan.Win32.Generic-938e7bb9b56448fc7ea958dd0991656edb6b411ecbacd94a8a654e1d10febb42 2013-07-23 21:09:28 ....A 337920 Virusshare.00075/HEUR-Trojan.Win32.Generic-939008626e3cd7862ae1a072d6eb159f671bb6c9f59280ab117e761569000367 2013-07-23 21:07:10 ....A 336365 Virusshare.00075/HEUR-Trojan.Win32.Generic-93901cd65cb9d0f976bc0f50e794b6c314fe3403406fff723d15d6ace0ca3164 2013-07-23 21:41:00 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-9392539993d54e9258482808bf03248323d4013b9e1e4f1d2f8e71d5c9c8491f 2013-07-23 21:19:52 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-939305a0358c10da6824795cc42450789bc86502329789bbcdecfd3f0ba5ce35 2013-07-23 21:37:36 ....A 405504 Virusshare.00075/HEUR-Trojan.Win32.Generic-9393b03dabb224ce69666cd6b3ce35760f193e82370d75e54de24b87ebbd8179 2013-07-23 21:00:22 ....A 1471540 Virusshare.00075/HEUR-Trojan.Win32.Generic-9394bc7057afcd4f59694e1857de25ee3b962ff37bb73e69c057af83c835ae52 2013-07-23 21:17:38 ....A 175104 Virusshare.00075/HEUR-Trojan.Win32.Generic-9395d56bc6412d6b3f810a356968d4955e16c9c6353c3990d18edb1f4a5951aa 2013-07-23 21:34:24 ....A 185373 Virusshare.00075/HEUR-Trojan.Win32.Generic-9396713707f29b05d11f0337da0a0e726eea59cb465cab20d15ad56097a8d0e2 2013-07-23 21:20:46 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-9397022bddb851cd4f24f5f10bcb8cf8a968621940f18cf205d61a208b656395 2013-07-23 21:01:00 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-939a3cab66a9edc126d1b69b084c242b900acf04ebe8209625af552c42159815 2013-07-23 21:23:34 ....A 327688 Virusshare.00075/HEUR-Trojan.Win32.Generic-939ab394718969c4f0e077f798da271a2029a9d6acb6284e2fc8b1ec12a35d38 2013-07-23 21:21:36 ....A 203645 Virusshare.00075/HEUR-Trojan.Win32.Generic-939c481a63c3ec12deb22fe90bfaaebab7fc86b21fcb98b7ffbbe83fb62f8e84 2013-07-23 21:28:18 ....A 646784 Virusshare.00075/HEUR-Trojan.Win32.Generic-939d70a7aedcb7ee5a293ee01a61fee655a77e81445baecf1faf48c6b4c4e59d 2013-07-23 21:39:14 ....A 104960 Virusshare.00075/HEUR-Trojan.Win32.Generic-939deacdbe5589c944edc226c3c9091cc95369258447d392772166bf1f125801 2013-07-23 21:00:56 ....A 991232 Virusshare.00075/HEUR-Trojan.Win32.Generic-93a03c68ece3c10a5221afb3ed95ef9fe21551de455cddad649717a9872819f2 2013-07-23 21:00:54 ....A 37380 Virusshare.00075/HEUR-Trojan.Win32.Generic-93a0737c8ae1cc67649717fc2b6226e3277440cb4d1b3c4467ccfa87d8087b97 2013-07-23 21:03:10 ....A 863744 Virusshare.00075/HEUR-Trojan.Win32.Generic-93a0fa75798dc58a443b7ace5815860f6c898b2c2205b8edf5a6aeda32008fb4 2013-07-23 21:18:30 ....A 705536 Virusshare.00075/HEUR-Trojan.Win32.Generic-93a13cc67436085228ba1cb7eda1e396dc0f2e4d2fd53019f65ab3861e90b4e5 2013-07-23 21:33:54 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-93a68bff051f4e0c12aa40f6daab7d910b2a5d4e9b73bdaa15c6bc2c3d9506dd 2013-07-23 21:38:04 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-93a873cff84e607035622cfe43d7aabca8c5da99a7ce42726f73bc0d2bbaf3c8 2013-07-23 21:08:04 ....A 2274487 Virusshare.00075/HEUR-Trojan.Win32.Generic-93a896be36c6cff9ee386c34764d54da85d8533cfe20fdd2801397fb33629c61 2013-07-23 21:14:22 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-93ac6fa21f356c9098de4cfa02a094003389878d68d9e170b7aa6d88d2c3755e 2013-07-23 21:36:44 ....A 46333 Virusshare.00075/HEUR-Trojan.Win32.Generic-93b935595b10875a251dec4943a9cdc5474d69f372a823128042525c68f206da 2013-07-23 21:22:50 ....A 502400 Virusshare.00075/HEUR-Trojan.Win32.Generic-93c332be6046d74f1f916e3d037e2825ae66297481842038712052d1a4bf961b 2013-07-23 20:59:24 ....A 22000000 Virusshare.00075/HEUR-Trojan.Win32.Generic-93d77a24663161b20548c13130377d62644ba926921702d5d59ef3cd0d5e64c5 2013-07-23 21:02:44 ....A 44032 Virusshare.00075/HEUR-Trojan.Win32.Generic-93dd0f63ab9681b501c790baf94170dc5b5e7b38e329750056ec81b3de523a5e 2013-07-23 18:10:24 ....A 551718 Virusshare.00075/HEUR-Trojan.Win32.Generic-95f845ea56c2d6b5d25cb8682d104826fbfbbead8fd50f0832d695d83fca128d 2013-07-19 18:11:16 ....A 304640 Virusshare.00075/HEUR-Trojan.Win32.Generic-960e7e4579f45f2e6cd28e747ee83a0f469b84998792991f37c160059e0a9535 2013-07-19 22:31:40 ....A 202752 Virusshare.00075/HEUR-Trojan.Win32.Generic-96ec1e796194875def3eb1a07d1c8eade19133cf60aca9a0e9d4554ec3214df4 2013-07-19 05:13:02 ....A 276992 Virusshare.00075/HEUR-Trojan.Win32.Generic-97107f77c83d83201fe1ab1be1af8c62f53698220601cf248797519cb3588c3b 2013-07-23 09:45:00 ....A 182784 Virusshare.00075/HEUR-Trojan.Win32.Generic-981a1e1ae3c1c787b739647eb438f02415f42bf1237bf3f642d75e0659609664 2013-07-19 01:27:24 ....A 53264 Virusshare.00075/HEUR-Trojan.Win32.Generic-98d2672ad09ad63231823278a0515b3dba6e447dd37f61070fcefa95fb96145e 2013-07-19 01:27:58 ....A 84480 Virusshare.00075/HEUR-Trojan.Win32.Generic-98d303342abca279092725e119ffff204ed6daa4bc64865daa43608206c01cd2 2013-07-19 01:28:18 ....A 259072 Virusshare.00075/HEUR-Trojan.Win32.Generic-98d362e4b288723a9e514f4e7a727b7d6807519c1b4536eef9a1bf0eba5bef76 2013-07-19 01:19:20 ....A 1791519 Virusshare.00075/HEUR-Trojan.Win32.Generic-98d664d869c72c2d7ed765c1ebdffc21c493130155105b8366724a364f1257f5 2013-07-19 01:21:46 ....A 611328 Virusshare.00075/HEUR-Trojan.Win32.Generic-98da0cdb043547e263e74ab564e79dc79d5587e802c559e618fe321d4b5ccb4b 2013-07-19 01:09:44 ....A 272200 Virusshare.00075/HEUR-Trojan.Win32.Generic-98dbfa2fe1dc7c5338112347e4feadb3ff5ccab5df47d49162812a933b79e6bf 2013-07-19 01:17:46 ....A 376320 Virusshare.00075/HEUR-Trojan.Win32.Generic-98ddfb511966dcfcd117d968565a4f9f37add9c992bb87901db62cf00ae5f81c 2013-07-19 01:28:30 ....A 53272 Virusshare.00075/HEUR-Trojan.Win32.Generic-98dfc32f19e1399c9f01bf607c7daa362333dcd59e80baa915f844251187ca06 2013-07-19 01:27:22 ....A 118272 Virusshare.00075/HEUR-Trojan.Win32.Generic-98e0a971b4f6c2f6ceb74fb886afb3960f3edee5a0440a2c4e657fd73e13c81f 2013-07-19 01:28:36 ....A 53252 Virusshare.00075/HEUR-Trojan.Win32.Generic-98e1d756ddde3276dc37cbfe70975dbf4f615efc8ef0fa0e2aa7695197e23f86 2013-07-19 01:27:52 ....A 4052663 Virusshare.00075/HEUR-Trojan.Win32.Generic-98e466b0b18bbd15b10f32a37798a90024fc83596aad4c93cfe7feff5b367322 2013-07-19 04:07:52 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-990d4b549495efb7faa8ee5225ce4b43bb5bb4508e8c3cf8e2cfaefe2de75ba4 2013-07-19 00:54:14 ....A 4267 Virusshare.00075/HEUR-Trojan.Win32.Generic-9913a51842510fa1558e6de8ce366d6a74d95d0c7c7acfa27d3972a788656e87 2013-07-19 01:16:50 ....A 32925 Virusshare.00075/HEUR-Trojan.Win32.Generic-99152d27d2a309d67853bf2b8636463290be49885f618060b3073f3f4d9b5e67 2013-07-19 04:08:04 ....A 35617 Virusshare.00075/HEUR-Trojan.Win32.Generic-9915f592405bf645e5ba51643ff803706b1b20fe2a0c0c95e1c06178062db0d3 2013-07-19 04:08:36 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-9916ad5081c80acdebeef331bde94d358e4e1e41a408e5afd1add15795ceec92 2013-07-19 04:07:44 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-9919c28ddc98933d5b893e02f334af132cb256d18a81370101381f67103f4f94 2013-07-19 04:08:12 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-991c35c061e25e966fd4e79cb64c0983bbd057d63ed05d84c43e555a6057fadd 2013-07-19 00:53:54 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-991f438897780631cff8651274439784806e0c729a6a8693088b6a22f96d7194 2013-07-19 04:37:04 ....A 481498 Virusshare.00075/HEUR-Trojan.Win32.Generic-9921b17c68706ac5dbbfad5605b201ba72e6ba04595884edb15fddbb19f799a5 2013-07-19 04:37:06 ....A 267776 Virusshare.00075/HEUR-Trojan.Win32.Generic-9921c63f84d97f868dc32a709fe2cc72dd76302a4bbd3004b0769a73ad62be2e 2013-07-19 04:26:44 ....A 895104 Virusshare.00075/HEUR-Trojan.Win32.Generic-9927374d11392a198e3fc24a4e037076d313b0d7493bb24ca225280376865a5f 2013-07-19 04:06:38 ....A 356352 Virusshare.00075/HEUR-Trojan.Win32.Generic-9929e33ff9fe7471a4538514614f85fcd4220c9026bb493b55399f648ed69f17 2013-07-19 04:46:50 ....A 305152 Virusshare.00075/HEUR-Trojan.Win32.Generic-992b190d46f2aea74275868b008f4d470bffc4e053f22d9dc4f5d1c0c9feaada 2013-07-19 04:06:16 ....A 31744 Virusshare.00075/HEUR-Trojan.Win32.Generic-992e71922287303bc0f9a36ea5eac84c00a5eee4a02207bb4bc81b46b43ffc2f 2013-07-19 04:05:50 ....A 137600 Virusshare.00075/HEUR-Trojan.Win32.Generic-9934440c61a86297e33635f8d7ca98e6f378c9817e7085762480bb29e750b04c 2013-07-19 04:22:16 ....A 423936 Virusshare.00075/HEUR-Trojan.Win32.Generic-994311aac722137dd4c69edccaa8d4daaa3f465d6872e4ac92bddacd3d023580 2013-07-19 04:06:28 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-9944e88559052ea38111d22f9794d379752040b161bac24f0daabc807a2452bf 2013-07-19 04:06:54 ....A 214016 Virusshare.00075/HEUR-Trojan.Win32.Generic-994534e9d08dc9bb1e7845d6e259c638a4b87f4bf8765f96f71b811e867e0ac8 2013-07-19 04:42:50 ....A 247028 Virusshare.00075/HEUR-Trojan.Win32.Generic-994738cec6ea13e3c6566b2b5d25ecedc1c35e058dbc20a9712f3e9d3c537b69 2013-07-19 04:46:54 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-9954b60578c6616c8a88440fddac4e8ef3c0811b7999658cae875b3f880c3ef7 2013-07-19 04:26:44 ....A 260608 Virusshare.00075/HEUR-Trojan.Win32.Generic-9955e63b63da795020c9c98c7ae1ea04666bbfdd2371ed8474b1bb4c791b2593 2013-07-19 04:18:46 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-99565409ce807057b879cad69b68c87ce9ff98b58eb764e5ee05301e67cdce48 2013-07-19 04:18:32 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-99579f351b27eecac4c3bd2eaf8c7dd9a064e2642def9c19d7f515aa9b4ce1da 2013-07-19 04:37:22 ....A 1688766 Virusshare.00075/HEUR-Trojan.Win32.Generic-995ac79156bbd77ed81ea42caabf4f75e3c54d66d7b6a90ceed2bcf48e1896d5 2013-07-19 04:28:10 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-99607b8f69c8b153400b1094a6aee4ee3daa04bfdc42ea1f1ac1ea571757bb92 2013-07-19 04:18:04 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-996370409953ada4da8bb120d4bcc5f4a8e9287291d8d9d762aa210a67a2564c 2013-07-19 04:39:16 ....A 260159 Virusshare.00075/HEUR-Trojan.Win32.Generic-9964141029b934321692968f988f2ff8937dcdb3d27da2c2b27a067a85738bcd 2013-07-19 04:22:40 ....A 133632 Virusshare.00075/HEUR-Trojan.Win32.Generic-99646bcf69c533fe0b42b78ec195a2f8d50759127a44708758f3acf3baaef97a 2013-07-19 04:37:16 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-996478326fe656cf5418387ebd2387f59801a378744aba634a8b3819b77c9a86 2013-07-19 04:17:56 ....A 67961 Virusshare.00075/HEUR-Trojan.Win32.Generic-996986656e8f6306a8bf29e9981ad744266979b5418a3557d8d615b84047c228 2013-07-19 04:46:58 ....A 120320 Virusshare.00075/HEUR-Trojan.Win32.Generic-996e160697e577565fcef3195bde231ccf645de630ae8690eab89aaade50b95e 2013-07-19 04:18:20 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-996eb857d23c6963ad7a2581758ee8e143cad2a5ab62ab3029c6687105d35938 2013-07-19 04:18:36 ....A 257536 Virusshare.00075/HEUR-Trojan.Win32.Generic-99748ed9fdcc371b7baf83a9c7d3fe9ab29089c8743702b9238da173144210a8 2013-07-19 04:26:44 ....A 761856 Virusshare.00075/HEUR-Trojan.Win32.Generic-9977b72fbce3f7f8c9234af8ff7e013cfe005bc9d95aa782f2bd8cd05a982adf 2013-07-19 04:46:48 ....A 17408 Virusshare.00075/HEUR-Trojan.Win32.Generic-9979f016cc61f8c105fa9e43d883d8be520f3a8cc00a9b3dabf165c5d40f9f9c 2013-07-19 04:22:02 ....A 1629184 Virusshare.00075/HEUR-Trojan.Win32.Generic-997aa900b7a605ccea31a16ea590d25496672649605f33eb6a69a5169bd8c7b2 2013-07-19 04:18:32 ....A 44627 Virusshare.00075/HEUR-Trojan.Win32.Generic-997f7830fa188bc0cd4286259db179f79d0f88eed387b137759e6b0fec14d216 2013-07-19 05:12:08 ....A 48640 Virusshare.00075/HEUR-Trojan.Win32.Generic-998907bcda5e9718d0e017be3308c97ef47c2049a3619ddf0b402539c7548ffd 2013-07-19 05:13:02 ....A 36129 Virusshare.00075/HEUR-Trojan.Win32.Generic-998ff7dcf0d29992eac0f73ad365594f0ee7db277e58fceb9ce613030ba3b357 2013-07-19 05:13:22 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-99918d0d9a3eb15e5198072d8acb6ffd52e270bcc580c1ddefe411130c4d344f 2013-07-19 05:12:26 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-999d783b2b9065d013a320d0a0e5b854aa51ddf847b5a65ed745368b6edb594f 2013-07-19 05:11:42 ....A 87263 Virusshare.00075/HEUR-Trojan.Win32.Generic-999dd2e2a4e91ae4c8f5a6d72a190991aef3922be0964641791147f5dc1ebfce 2013-07-19 05:14:06 ....A 772608 Virusshare.00075/HEUR-Trojan.Win32.Generic-999f3eab423179a40e9ac35779970de83acd471124d4525162f62dacd636632c 2013-07-19 05:13:20 ....A 2490880 Virusshare.00075/HEUR-Trojan.Win32.Generic-99a220607ab2c2129cf94737104e67138d5ed6628a24bea89b9cb3416d99d09b 2013-07-19 05:13:48 ....A 2954017 Virusshare.00075/HEUR-Trojan.Win32.Generic-99a3d58371edbe5133f19aa843f6f38f72d320a8c33075ced551b7c729605fcb 2013-07-19 05:13:00 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-99a4a13bec6ae71683a4a05a289bbc519343761bd7ce40bc102e695b9d7adfef 2013-07-19 07:23:56 ....A 2494976 Virusshare.00075/HEUR-Trojan.Win32.Generic-99a9266d76aa91d299a45a534b5918f5bb1a584dcb0cbdbcf65fde4f4adf2614 2013-07-19 07:23:58 ....A 337408 Virusshare.00075/HEUR-Trojan.Win32.Generic-99aaa202267dd8f5575019ff48e683b0f88d345eec61aae3d699667179c50f36 2013-07-23 11:00:10 ....A 5851580 Virusshare.00075/HEUR-Trojan.Win32.Generic-99ab161b95d57eea20f164965ce28d789f8d7c7258b45295c52419fc896343b9 2013-07-19 07:23:56 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-99afcf7f969a34ed03c743099af31ff00a3bc6ff960aa6d0f76a09562b5a4384 2013-07-19 06:59:44 ....A 53251 Virusshare.00075/HEUR-Trojan.Win32.Generic-99b14c9e00c3a3f2b95fedd87da1f94eeef3a541459b5394c93b1e2192b7a831 2013-07-19 07:22:34 ....A 275156 Virusshare.00075/HEUR-Trojan.Win32.Generic-99b75144ca6e40f1e75802528027f6bf5a2fe3ca98e8227f1b60298d2153451a 2013-07-19 07:22:28 ....A 97212 Virusshare.00075/HEUR-Trojan.Win32.Generic-99bf0fac62976042c6661a9a57dba73d95d8d84afa684903de54fd2a450808f3 2013-07-19 06:55:48 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-99c1dad0bfff7f046256c7a465339c30be3380fb94dc9f110ea33a130e1028f7 2013-07-19 05:11:50 ....A 850432 Virusshare.00075/HEUR-Trojan.Win32.Generic-99c60980110959382e3500898ec697d736761ba7550126e7ce2d08ab23af355f 2013-07-19 06:55:30 ....A 804060 Virusshare.00075/HEUR-Trojan.Win32.Generic-99c803b0fe7aadd0d252a6009db8d7f001494f74f3aa630879795c5c48a477e8 2013-07-19 07:19:02 ....A 36352 Virusshare.00075/HEUR-Trojan.Win32.Generic-99c9547172038b4793e0b8df68070b7304e1b695f72ec0a32a8928fb0fbffef7 2013-07-19 07:38:48 ....A 53277 Virusshare.00075/HEUR-Trojan.Win32.Generic-99c9cd931f4c0b9daca96d3163a0fd2302bdc32b53d4ca732aa042fad7870141 2013-07-19 07:22:26 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-99ca36a7a839b1c390163b2985964cadf4b55df66acc058ee9bdcab1020d1346 2013-07-19 06:55:56 ....A 942080 Virusshare.00075/HEUR-Trojan.Win32.Generic-99cb10b7aba35b507a61bba52fe016da22225741f28cfe8f9668d1d55074c2c1 2013-07-19 06:56:36 ....A 2562560 Virusshare.00075/HEUR-Trojan.Win32.Generic-99cb683deddade2bdd77f4c087ef1a58c36a05ff5b584b303a1bedf78250ddd4 2013-07-19 06:56:10 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-99cd82efe81593ce45acc28061f57f221dd4999d4a8b1ae51189f6b388eca568 2013-07-19 06:55:34 ....A 37632 Virusshare.00075/HEUR-Trojan.Win32.Generic-99ce29fa3d592da645ac8937d7e65b47aad2f4671cf5ca515d289463916bf208 2013-07-19 07:39:22 ....A 381935 Virusshare.00075/HEUR-Trojan.Win32.Generic-99d34dda77cb71807c9f2335c7257ee6d07ff0bfdf5aa81ef384c4e4afdafd12 2013-07-19 07:38:48 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-99dd6d10dd0cb33f00c76e0455e6b8fc72382afd2c231978c03416c6b3d3b811 2013-07-19 11:09:40 ....A 915015 Virusshare.00075/HEUR-Trojan.Win32.Generic-99e4c62cb6b36a312636a7d82995c8c4de5ec694e194ede267bb059be1dd641b 2013-07-19 11:09:16 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-99e653273b5c483db2f2d20f693e3bc4bad12164e4cb698f0ab2028cc8ff38a3 2013-07-19 10:18:30 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-99eb419a361b3c0cf7d887d62b534466ed44e35bafe7ff52d1a036e0b18ea3d6 2013-07-19 11:09:54 ....A 216576 Virusshare.00075/HEUR-Trojan.Win32.Generic-99f1eb0d367bf56aeb0d2b8c7dc7552848934e5be0e2e3c139cceb46d5a1ca72 2013-07-19 09:53:16 ....A 259929 Virusshare.00075/HEUR-Trojan.Win32.Generic-99fb0f500fcd0947e2151885d9da183044e181ddf2a8411b119637954ff58075 2013-07-19 06:55:16 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-99fd311f422b70f7a8cac64c1700dd984a196ccf7cd7c9b2e142c29f02df88ce 2013-07-19 06:55:22 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-99fd82d2a5ebefa5b69487aa4ca5641846555e059e30490cd2863a47a27ae683 2013-07-19 11:09:16 ....A 99840 Virusshare.00075/HEUR-Trojan.Win32.Generic-9a0a93920a915b96311b2624c1329e52d4b0e82f2eefa59dd4caadd3d51cbf96 2013-07-19 06:55:10 ....A 374784 Virusshare.00075/HEUR-Trojan.Win32.Generic-9a0bcabea66c7c8056c8854a81950da80019d6e939be14c920b61f5815d62546 2013-07-19 11:09:44 ....A 53252 Virusshare.00075/HEUR-Trojan.Win32.Generic-9a0ff440c16c8446f926cc52e1de9f204ce84032a30f284930df86f5c8275a22 2013-07-19 11:09:24 ....A 874496 Virusshare.00075/HEUR-Trojan.Win32.Generic-9a139ffae2ca603ea1d61ca0d86bfabf1df36fbcf010de5dd92abde4727da1cc 2013-07-19 11:09:14 ....A 1755136 Virusshare.00075/HEUR-Trojan.Win32.Generic-9a15d95d9c3963df486782f02f5219f3c3a7398e82104eb81309091e551d77cf 2013-07-23 09:59:52 ....A 1594880 Virusshare.00075/HEUR-Trojan.Win32.Generic-9a19cc294bc59688047de72abeae71b81a193526046d89dd371b8d2748875e10 2013-07-19 11:09:56 ....A 157409 Virusshare.00075/HEUR-Trojan.Win32.Generic-9a1c5355e1f3bd402e39076c89940cbe56849d847155e64a3f8d4495555b2d04 2013-07-19 11:09:18 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-9a1d50723679cf6bee857db7a924528295cadfc5fae16c53a29f4973e219ac94 2013-07-19 06:55:14 ....A 651264 Virusshare.00075/HEUR-Trojan.Win32.Generic-9a1f366ec16e58ef7188d0da44c83fc2f3f0d0d675dad67767aa61e17db5f059 2013-07-19 06:55:10 ....A 267377 Virusshare.00075/HEUR-Trojan.Win32.Generic-9a22b5e1a98f61179efe7cb67e8f728ead7d381fcc8698a6519012bfa14a6218 2013-07-19 11:10:14 ....A 303956 Virusshare.00075/HEUR-Trojan.Win32.Generic-9a238e68965074e57dabbcfdc60c0c11e15751ade7a53c49b3c6bf8449a5fa9f 2013-07-19 11:09:54 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-9a2815462bfe013ce309f6610ccd7ec0561f427dc2cdac40a3cdc3031c1e4608 2013-07-19 10:16:16 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-9a2ccff8b26528bc0a73c909f8f798acc0f5727a59804ed1b3e916b783e94e67 2013-07-19 10:18:22 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-9a354ec1a784f5c0405e6ec03af8e473d39bd950602269eb6be730996d7a109d 2013-07-19 12:15:44 ....A 2678784 Virusshare.00075/HEUR-Trojan.Win32.Generic-9a38f1cfb855da901148d084000927e3de3133ebacf318a6ffdcc0031be62d66 2013-07-19 12:16:02 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-9a3f29c2098dc957488ee427dce95b295f14bed38e584dc76891e79e20df8ab8 2013-07-19 11:07:56 ....A 323584 Virusshare.00075/HEUR-Trojan.Win32.Generic-9a3f9847f5c83d4964fe815d6a4e599a5dffd1ff38ce6a9e09ffed39b8b17c42 2013-07-19 12:15:40 ....A 278929 Virusshare.00075/HEUR-Trojan.Win32.Generic-9a495ce1879be2a82c1da974a53118e1d26a9e387772c1ccace63b0ab4f5d1fe 2013-07-19 10:28:10 ....A 666624 Virusshare.00075/HEUR-Trojan.Win32.Generic-9a4d0776d8658581655df7393e1046b9632525168a363e91d3fc168b2e5668d0 2013-07-19 10:28:10 ....A 253440 Virusshare.00075/HEUR-Trojan.Win32.Generic-9a567976f565cb1c388ad28ef5e9cf597f20278e54192073d7531f562aaafe36 2013-07-19 10:29:46 ....A 245760 Virusshare.00075/HEUR-Trojan.Win32.Generic-9a5c55059e6e41f1ae3ec6cce1813d3f5c95a4b98f80ff9f3b2c6833877c5c49 2013-07-19 10:29:46 ....A 39201 Virusshare.00075/HEUR-Trojan.Win32.Generic-9a5ca1c6fe7571b1efba9fa70554936169632033b99e6ea3cd3f72f68399c5ab 2013-07-19 12:15:50 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-9a60f41ca9ff6ac3c7996e8e52ae65fe30f5f0905a5479a4ba49eacedd2c23d1 2013-07-19 12:16:30 ....A 368640 Virusshare.00075/HEUR-Trojan.Win32.Generic-9a6c929bf9eb08b7ad3435dd00513921c0700801ad46729623db1e9ff87f50f3 2013-07-19 12:16:38 ....A 26649 Virusshare.00075/HEUR-Trojan.Win32.Generic-9a6d20a776f0ab684d0b30ba779686c717afd32c8b9040923bc597b4723e4775 2013-07-19 09:53:16 ....A 38177 Virusshare.00075/HEUR-Trojan.Win32.Generic-9a6ec513724b3b5b2f737e02d3d6c03d266b6a6920a56846c6aecadaf0130326 2013-07-19 12:14:52 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-9a7687d6a94c698d42951670c98884ba298ce7c5226470313fabdde23d712328 2013-07-19 14:41:28 ....A 3046560 Virusshare.00075/HEUR-Trojan.Win32.Generic-9a8b422e5156f37d6d04055ba337ece2e7aa1667b53e7bd089fbc5e39145015d 2013-07-19 14:41:24 ....A 2138624 Virusshare.00075/HEUR-Trojan.Win32.Generic-9a90310eea9a42bb7dbfeee15edf302a77a5e2348d785eb872c7c1f970613bbd 2013-07-19 12:15:24 ....A 867328 Virusshare.00075/HEUR-Trojan.Win32.Generic-9a93977ccc811a96f464735d21407a2b3e39c91ea3aa47b2b9cc43cee5943a9b 2013-07-19 14:42:54 ....A 4173 Virusshare.00075/HEUR-Trojan.Win32.Generic-9a952b4ca5d80b4b57753421f0eae033b78727b138ac03e2f215f7beef86843c 2013-07-19 14:43:02 ....A 187904 Virusshare.00075/HEUR-Trojan.Win32.Generic-9a952dc079a241c76a5701b8aa9852989b77901c9e177e374df2625f49f47ce0 2013-07-19 12:14:54 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-9a9a4ffba89dad2ebbf6a9601879fc4d94820ef8ddff4f119e692a45c8ee2bcf 2013-07-19 14:42:50 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-9a9b379c2e91deabc60d6658f5832e8446eaa3f04dec0f2f570e46007f82ed71 2013-07-19 14:42:54 ....A 143616 Virusshare.00075/HEUR-Trojan.Win32.Generic-9a9da2616a4e7af107ef704093ef33dd4adcec6926949aad6b34c78b958255bb 2013-07-19 14:41:24 ....A 1768960 Virusshare.00075/HEUR-Trojan.Win32.Generic-9a9e3faf4e38aefd2ec645fad58c64973d7358681ad263761476c092c010061a 2013-07-19 12:15:10 ....A 403456 Virusshare.00075/HEUR-Trojan.Win32.Generic-9a9f5dd7cb6dba449409a7abc9bf133abc084e206d0708116523256c59737d21 2013-07-19 15:29:24 ....A 1651712 Virusshare.00075/HEUR-Trojan.Win32.Generic-9aa6ec21fd9adff12e083a7523c73727f18cc45475d9f2c1310b8a20d9028988 2013-07-19 15:30:14 ....A 1357892 Virusshare.00075/HEUR-Trojan.Win32.Generic-9aad2be79602541c16f6bd4d0527aaff7f4db1f53ee341daade73a0c3df7376b 2013-07-19 15:30:00 ....A 179276 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ab1f1df9c46cdb1fa77dcc87719ab48bb64bcfb222aeaddbdb6680ae6467405 2013-07-19 15:29:32 ....A 312564 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ab2f114fdede0c4b96bbf7baebce413f90c13bf929fa4ee820be1b78fda1010 2013-07-19 15:30:00 ....A 722048 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ab4fde7f1c0cd0a6cac937849ecde5ad606ac1069d6abc81e941dfd2351f211 2013-07-19 15:29:14 ....A 127501 Virusshare.00075/HEUR-Trojan.Win32.Generic-9aba9a8e15671365331ade8fb6b6e5d42cb4657110ffe07f2c6534e9b451d815 2013-07-19 14:35:46 ....A 47450 Virusshare.00075/HEUR-Trojan.Win32.Generic-9acf2f5736bddaa8726c7ca9f6f6c7d01df52094a3846e5db70eafc4d1e59d6d 2013-07-19 17:47:58 ....A 416768 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ad00ed725224f13c19cdf5bc30b7234f8b4df02b9c47fb024b82302a49c7112 2013-07-19 17:48:10 ....A 393216 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ada208c85b1436b63f527cb1b1090e650e2242bda8e8186ad4e954453948d46 2013-07-23 09:38:20 ....A 251404 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ae7e0454c7d6c509b9e17ca2bb5e8d99e01c09dc33fd86dba98bd32bc827b7a 2013-07-19 17:36:36 ....A 651264 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ae82b1622636820207d866bf5dd50b283209288ac6557d69795dc60b1748fd2 2013-07-19 17:38:46 ....A 544768 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ae9fc4c438f7f562f5184caf7b7deb17182e37c1ac57a8051c562b0e257ad31 2013-07-19 17:39:54 ....A 712704 Virusshare.00075/HEUR-Trojan.Win32.Generic-9aed056b54f4862a100786f3b4b8b62cad394b88eb1f1cafff46a9f67d1d26d7 2013-07-19 17:49:42 ....A 250883 Virusshare.00075/HEUR-Trojan.Win32.Generic-9af1eeb2763e11191b62f0c10de0439ff814918424a7b27796431c84eb60ceb3 2013-07-19 17:41:34 ....A 603136 Virusshare.00075/HEUR-Trojan.Win32.Generic-9af2f142b8a09b416034628802d85b4c817bf33cd806d9dc57bec3941917b630 2013-07-19 17:37:40 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-9afaf387d737dda4d2fe36a935336952c3ad9ca30f237d04222af2f8c247d3bc 2013-07-19 17:40:02 ....A 331440 Virusshare.00075/HEUR-Trojan.Win32.Generic-9afc56061f8d19cea104f88ea02ce0b53e61afcb8d7f636f5a19fd23bf0ad76b 2013-07-19 17:50:10 ....A 151040 Virusshare.00075/HEUR-Trojan.Win32.Generic-9afe988da47c775d5c349aae802f3c180c67e1c4fed5d4691b0590ba2b5ef8a4 2013-07-19 17:44:36 ....A 366592 Virusshare.00075/HEUR-Trojan.Win32.Generic-9afee51c785e0f231552b8ed561ea7c2869932b942586de05e5f54cf572e3ae5 2013-07-19 17:49:18 ....A 2280176 Virusshare.00075/HEUR-Trojan.Win32.Generic-9aff464974646c33be3e825462757ddc91a148fb1c60a08028ec6c90b97ba7e4 2013-07-20 01:28:40 ....A 937719 Virusshare.00075/HEUR-Trojan.Win32.Generic-9aff89bde8901cde4d4f0d44f8eac86bcad779930de4070d130ccf49353544b5 2013-07-19 17:36:18 ....A 537088 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b001c55c2898b381750af2952205121ef90226006ad201a14a6bee27c79352b 2013-07-19 17:41:02 ....A 300544 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b00271019e668a0a59eabb74306cd3d9b493263ecc9db99f19d104149ff75b2 2013-07-19 17:37:32 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b02bf9604e8e98b3c9712d56785d8f002bfe7e0d692222819176c9175b920f6 2013-07-19 17:48:18 ....A 2061952 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b04c6a58b4bc50a7bca5df1afecb658462649d7c7418bd0bed1b4630216f3f4 2013-07-19 17:37:08 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b0a3a7f883dc9259461097d2be979b9f2e247cd7c60909cad7190854fbad761 2013-07-19 17:37:40 ....A 323584 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b0b58ab6c586fbf2504bc57cfe5bfb56783531ccbaa8fa18fcb332fe1f74f49 2013-07-19 17:38:22 ....A 440320 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b0c501961079b382612031f3d0340b76addbda388b8cf2da750f434454e6885 2013-07-19 17:51:20 ....A 858624 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b0fa231dae2cd40a784acd268ac30cb20dd42fdb6b0f820332e797aa100131c 2013-07-19 19:22:14 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b1251f71a632f1f14198d51ea63871d8beda145a91fbe8315085455876f8b1d 2013-07-19 19:31:20 ....A 34310 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b14cb0e12331c90d32a7d6edafd16c570c99ab8891ae8e1b3bc4dc3e3318cf4 2013-07-19 19:31:12 ....A 266752 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b1a33dc9b50bd8bef325f988683e116d9c5d402f762c12a71c95e2c1c5fde20 2013-07-19 19:41:44 ....A 893732 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b2029ced8368166db5ec582d8613755bbc64c0da30e0c1011b2d74cb2f891b4 2013-07-19 19:17:58 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b205cf6dbe98784516f55d16e5690babc8ef03e3421614f3e8502c75c058e92 2013-07-19 19:46:10 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b2607dd0a7f1bed524bf378a9111179adc1273fa14a19186952d7760e124092 2013-07-19 19:39:12 ....A 537088 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b27a11306843a9f32d54ecdcfd31291333841d094469d237c0262b1a437f61d 2013-07-19 19:23:04 ....A 1119847 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b302f60017366348718908cac0937e969e48d046495fe60b3e6486507c2cbed 2013-07-19 19:13:38 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b37bc77ac01fe175274a700caafb3ded5b1517f8fe0b3a0b2668dbf6f2674fc 2013-07-19 19:43:54 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b3efe946b3f2c96871176474b7e7ec2b652fedbc7cb5f6cef63e3e55c0795c7 2013-07-19 19:50:22 ....A 299008 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b4dc4254ccec8551e276d8c1d77be5743ae33f211c68e04937a409e65896f8a 2013-07-19 19:50:02 ....A 372736 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b4e87f3c75e48e78986d7298c2410253a981c36669d6e953c00fc40708b6581 2013-07-19 19:42:32 ....A 219136 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b5267492c6db08f5f6fff58055b4c6fbcc4e04bdd0468847f229b0f3f12790c 2013-07-19 19:45:10 ....A 785004 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b53416e4d0454849c7cdbd04f96df88f6e660dd74d7ca84b2c55fc726889f7f 2013-07-19 19:47:32 ....A 788664 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b5a82a96ab3e55972032de27102cea007d8af10470081c8d38b59389e0b30f4 2013-07-19 19:25:24 ....A 162816 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b63c2a211778cfef6f9a8882582a1b301805ccdc99369ca3af75ff35853897e 2013-07-19 19:32:40 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b64f5c2e070f49b50a32ba7b6999aa3dd6981ae877904249968c39f3c7e9ea4 2013-07-19 19:51:46 ....A 330772 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b670951903407863633eaa4e186004475553ca2c302a571f3c9f2ed2899cdf1 2013-07-19 19:52:02 ....A 391168 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b6d84e8ed45e3e1308bdbc7c7e3cbbd6334b05bdaaf1606c5470bf5476254a6 2013-07-19 19:41:02 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b760377440a8b982094cd8aebf6ed6c7fa76d7a2080e094eb9726c428bc6964 2013-07-19 19:29:34 ....A 16384 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b7a26012949a4020ef27fb1835b93f1e3c113dd3daab2933c5ceccaeecaf8b7 2013-07-19 19:32:24 ....A 300544 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b7bb2d532ddf075fa8575108eb28d604f4d2b8b90e516ebf744feedec943d69 2013-07-19 19:32:26 ....A 38400 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b7d062e7db0bb0c3663bddc71b1cc2cf6b26a9c2ae1a438373ae89848caa712 2013-07-19 19:21:44 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b7d796b8fd1a7ff17e6f6180af133eefbce4b53fd10302abf6b9ea2c86eff64 2013-07-19 19:13:32 ....A 651264 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b80107ddd8d8b03f67571a9dd34bdd5f6877fc10878490e764ad05eba458b2b 2013-07-19 19:45:24 ....A 35937 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b858067dbe12d95f46535bc78f25bf0d8bda540653646bde9bd9004a27fabfd 2013-07-19 19:38:32 ....A 43508 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b88a22620288eaba6795cb60ee6cb0b903789adcab490db99a17e42685f0130 2013-07-19 19:24:26 ....A 240640 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b89551dd804f1b12bed2f4586da1252056ed808d56bc00b4b6ac1f4b19a6061 2013-07-19 19:50:20 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b8d005867fe41d570f2ad69a926f4f750d9e8da5f15cdfff82c7787e45efea5 2013-07-19 19:40:54 ....A 199168 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b8dd978d48a4b50e69ce30bb0e57ab9912f5f76dc50dda006141459a09a5c74 2013-07-19 22:11:30 ....A 1737728 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b9467d85149769f2b7ac7de850b8782244cc0fa83e7989d3239b7c88449e20e 2013-07-19 22:45:56 ....A 126986 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b94a4b2e9a68921e2ee68f0fc70525071e311657aeeaaeecd05f9db1e8899a4 2013-07-19 23:04:58 ....A 217331 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b95b6e030e5b55a5d8dd2cec5263cd899046a37610316decdb931b8950649c3 2013-07-19 22:12:04 ....A 37376 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b981f243cd9aa6d2f84ffeb75acbd209f275a089d6096cf04ae95a677e42a2e 2013-07-19 22:11:04 ....A 31744 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b984610e200b2c6adfdd904909cc9151104531c025b3cb9aba150363bcf7297 2013-07-19 23:04:38 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b98becaed018dbd67f63f65cfe349661768d988dc397948ff8bb962794c0d4e 2013-07-19 23:03:40 ....A 245509 Virusshare.00075/HEUR-Trojan.Win32.Generic-9b9a4c6a17b89f9436d4d81dee17d7ec803534c8f23f38a6198617626941dded 2013-07-19 22:49:42 ....A 208696 Virusshare.00075/HEUR-Trojan.Win32.Generic-9bac2758d1c464f40bcd3fe70a1a941c0b553d09921f800eee24f44421b9de58 2013-07-19 21:52:42 ....A 158720 Virusshare.00075/HEUR-Trojan.Win32.Generic-9badebe7af36b5a27647c3eb5f975dad0a71ae7523c5ceadc8df99699b9477df 2013-07-19 23:05:26 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-9bb47344b0056dab8ae138edf68114c2a4ab154973e51d1e22543e21576ee33f 2013-07-19 23:04:10 ....A 2624000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9bb7df8c91b5b973ac6998b26ae58b962879125d0a628716dbde9b85ad0cc342 2013-07-19 22:24:42 ....A 101411 Virusshare.00075/HEUR-Trojan.Win32.Generic-9bc943687a0c0bfb45d8e94380871c79124b0ee36458a983177af3ecdbc00dc6 2013-07-19 23:04:14 ....A 765952 Virusshare.00075/HEUR-Trojan.Win32.Generic-9bce50bf6676920ca3d1aaf0ba6bd415afbd2751ebc0e1faa2ec8455650f7794 2013-07-19 23:04:14 ....A 679936 Virusshare.00075/HEUR-Trojan.Win32.Generic-9bcf0f5c5beabe235679ef357524855f0b384d1f7cdde59a9a7c6313553c7953 2013-07-19 22:10:06 ....A 1189921 Virusshare.00075/HEUR-Trojan.Win32.Generic-9bcfe4d254927dc40d98195ce19bc6126094c3e133f9ab7f2b8cf73750d23a07 2013-07-19 00:42:08 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-9bd00e5fc15a616fbaebd7a4233df742581bfc047f9cd31f987ed959fc7be7a4 2013-07-19 22:29:12 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-9bd15df521cd799d58959e3afd427423627ad27cb20f511e5acae440471793f7 2013-07-19 22:24:46 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-9bd4cb6a266a9a1d303a3d14e4df8b6fbb8e3c4323c4b83214267b2157840c40 2013-07-19 04:05:08 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-9be12246bcb3dfcd07b53a4cfcabf4a8df0182cd803a8f9e1588bd40b7f072c6 2013-07-19 02:33:14 ....A 317952 Virusshare.00075/HEUR-Trojan.Win32.Generic-9be2ff22fb48e6e470ee5b4c4c7f1bcc4b59dcbd36bc0da8bc7a3bb6952f4ad8 2013-07-19 04:04:30 ....A 19408 Virusshare.00075/HEUR-Trojan.Win32.Generic-9be42369a3ebe5a0232cefba6cb76c1c3cdcaa5611fa24eecbc2d4d1231f8ada 2013-07-19 02:44:36 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-9be4c25e7e009552d037090bdc8aeca919db10f66b63ed10f5da7d994b462302 2013-07-20 00:46:28 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-9be4f46b66085c55b29b21cbeeea795433aec0193cd094cb9ed89ae4febc071e 2013-07-19 03:56:56 ....A 821760 Virusshare.00075/HEUR-Trojan.Win32.Generic-9be5c9a9602914da4518f314333d72c0739af12042efe1dea709c4a1541959a5 2013-07-19 04:05:42 ....A 364544 Virusshare.00075/HEUR-Trojan.Win32.Generic-9be6343976d4991e424b2038185f381babe3d063cd87e8792d449c6109d61da9 2013-07-19 02:37:22 ....A 538624 Virusshare.00075/HEUR-Trojan.Win32.Generic-9be66c576f80f126f456b89b0b0f38a11063367b82d4032ee1ff37531d314d8f 2013-07-19 02:21:46 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-9be691a41edaef85f4f54c85843844b6f5b88ab9634ea24265a0cd4fbe8e0c98 2013-07-19 03:54:32 ....A 155136 Virusshare.00075/HEUR-Trojan.Win32.Generic-9be74ad39ec27b1c7f5c03c0772f0f1eef3f42b92482a59af5e2a146e4199aaf 2013-07-19 04:05:20 ....A 1032192 Virusshare.00075/HEUR-Trojan.Win32.Generic-9be754f73939b1c528ce56eb71362a8928948ee7bf56ec9e33e15f541c11df2e 2013-07-19 01:28:50 ....A 172544 Virusshare.00075/HEUR-Trojan.Win32.Generic-9be7bbd5c2888c0aa839776b944d66dbb0edc61e13fcd61b4860ddc418353232 2013-07-19 04:05:46 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-9be7ccf600e5becd4d032828d2865ee05f2f5e3659a5a5c7c7f3ec743e481d36 2013-07-19 01:47:46 ....A 177664 Virusshare.00075/HEUR-Trojan.Win32.Generic-9be86902f2a4f97b100e5cdfdab55d8c2c964cd56089bd47be8c47ca13409013 2013-07-19 04:04:34 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-9be8a8c8fa669a3f12d4fc4ba3c076fb53e768085c3b28c4f80313fbf30a6c2b 2013-07-19 22:48:12 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-9be9b800dcc4bc9a556a6c395062f691ea0fa09e2116a640a5a1668cb5f6ea21 2013-07-19 02:12:16 ....A 349184 Virusshare.00075/HEUR-Trojan.Win32.Generic-9beb20ec6d0f396714c333b0da9f6eb12534a19dca5eafd841dc3bdfc936a2b3 2013-07-19 22:11:52 ....A 86528 Virusshare.00075/HEUR-Trojan.Win32.Generic-9bec2c63f2f7ec235ec594f600b3051a03cb1f8a42ce224444b1622d41543e51 2013-07-19 04:03:50 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9bec3f1c1e0a03c185a56f38ca7ea898f70119b790b67cbb3ed4ca069f35b308 2013-07-19 04:01:44 ....A 212992 Virusshare.00075/HEUR-Trojan.Win32.Generic-9bec6a19714d4a481a780a425155389eb7b5b512e037e91328fab823df6f7b39 2013-07-19 22:12:06 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-9bece07d66d234af9de5d14e904b399e6eff7ef83c62a090a90c227a22bd5767 2013-07-20 01:03:30 ....A 1728512 Virusshare.00075/HEUR-Trojan.Win32.Generic-9bece896cdb63eb52ffc1e35cc27bad09ddc5baa3f988b558a531ddd9c16ed88 2013-07-19 04:05:44 ....A 2281971 Virusshare.00075/HEUR-Trojan.Win32.Generic-9beced16024bb9be28b4a39aca376eff386af04332e0485db7d8f4dd3c719f2d 2013-07-20 00:56:58 ....A 753664 Virusshare.00075/HEUR-Trojan.Win32.Generic-9bedd76710f8b324a86d3c33fa89e839e8538cf3ef485587e658238bd72070a0 2013-07-19 01:28:44 ....A 283648 Virusshare.00075/HEUR-Trojan.Win32.Generic-9bee8ad8bf1bb06aea1c00d33469831baa787def1de008cd9ea55f55b23ddcf7 2013-07-19 04:03:58 ....A 811008 Virusshare.00075/HEUR-Trojan.Win32.Generic-9beff3b5d7828d8b9d8979fcea6df8101a8ed3f17862a65542acd902d0fef301 2013-07-19 03:57:06 ....A 219136 Virusshare.00075/HEUR-Trojan.Win32.Generic-9bf01eb2fcaa2ac7039a83192c194ac49c740ba09c7f0783ce48da0991b0a1b4 2013-07-19 04:03:44 ....A 365568 Virusshare.00075/HEUR-Trojan.Win32.Generic-9bf03ce113da311aa22c1cbbf4ea88a6bb5eeb4a9ba3f3459dc0ef08e2f34560 2013-07-19 04:03:16 ....A 116785 Virusshare.00075/HEUR-Trojan.Win32.Generic-9bf09ce136c543d68341b6317c46fbab7dfc30e73a3d15a90628153bc2bb7ee0 2013-07-19 02:34:10 ....A 298496 Virusshare.00075/HEUR-Trojan.Win32.Generic-9bf0efc2beec9805ee9ed38483d5dc8177c803c19f7713bae867e730e09133c0 2013-07-19 04:04:12 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-9bf3e994c475c1f972b3621110ee0971ff333afbbaac357ce5247e85510b547a 2013-07-19 04:05:48 ....A 181248 Virusshare.00075/HEUR-Trojan.Win32.Generic-9bf4453eba311fa0a024dd599ba0cd54f093611f14a26465f0fde9e283112b74 2013-07-19 04:01:28 ....A 177664 Virusshare.00075/HEUR-Trojan.Win32.Generic-9bf46b3e7db0b893513d683f3ce5c29c556c35d15180a0bc333967c706fed0f8 2013-07-19 22:11:04 ....A 864456 Virusshare.00075/HEUR-Trojan.Win32.Generic-9bf48f67be2cbf41f1546e7526cd42c59eec859d049b6333b81bd3f849248851 2013-07-19 03:59:46 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-9bf4f8a0c1cc7931964c301c7f6d1025d085c5033f4e9eb73f0b70342f5bc467 2013-07-19 01:28:50 ....A 305152 Virusshare.00075/HEUR-Trojan.Win32.Generic-9bf5c4959020eb4fc6ea00232479f2e7b63856cca1ab7ff3956f9ecbdccfa5b2 2013-07-19 02:33:16 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-9bf61765fe75ce0fe365000f389d1ce9c5ccdc85ddf1d2cf63fb066c2de091f3 2013-07-19 02:40:14 ....A 218624 Virusshare.00075/HEUR-Trojan.Win32.Generic-9bf76dee4b9ba10afa55abda68591d8e42575b8eebdda8b95ebf13399a4f17ac 2013-07-19 04:05:26 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-9bf945b3a633c9b8ab53915b967bec761426ddd952e811a6deea0e25fdd5e250 2013-07-19 01:52:02 ....A 51200 Virusshare.00075/HEUR-Trojan.Win32.Generic-9bfa54955fbef12955b9d60542ce0709285b882df60f9808387eb70c49c05b93 2013-07-19 02:12:32 ....A 1159856 Virusshare.00075/HEUR-Trojan.Win32.Generic-9bfb3d7d396a8ed9e2fc6b65d408c531b59a5ebfe74c2cc893c429608daebd26 2013-07-19 03:16:14 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-9bfe3f9dbce65331becb9b42b6b60e1fbc08fe785124f23e1a2ef023fd7ca7bc 2013-07-20 00:56:18 ....A 48640 Virusshare.00075/HEUR-Trojan.Win32.Generic-9bff4b46a6ac341a2c725254f5e1409b704c6734760ca0003a5d7d1fb94dcf3d 2013-07-19 01:49:18 ....A 881664 Virusshare.00075/HEUR-Trojan.Win32.Generic-9bff5e65b12b19b8a7e21a6f63d836e11670f86e4a1b4172cfb8b5d619e3ff4c 2013-07-19 04:05:14 ....A 314880 Virusshare.00075/HEUR-Trojan.Win32.Generic-9bffcee38ba555a0a522c3f18ac96fcb44b0a692007271fd239e8437756d379f 2013-07-19 22:10:56 ....A 598880 Virusshare.00075/HEUR-Trojan.Win32.Generic-9bffefa13b3167f5f09df1515a82e74350c98c017d87ad331fc044374b175175 2013-07-19 02:09:54 ....A 98116 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c00a85afaeabf5e85eba40b7177c49f03658d4fd1317d467794159e55119e65 2013-07-19 02:35:14 ....A 113152 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c023e23aa89dca47dda07c39958d755fe4a0bd30852bf544bbdf8c23379456d 2013-07-19 04:05:48 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c030918fd34e6f390fb5fc603f4ad68aa4c1075494d85465cf459803528b73f 2013-07-19 22:28:16 ....A 92643 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c0552b4524079f59aa854502c997b0ac9c07f32175b70e0dbabeaa17e5436fe 2013-07-19 04:04:42 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c05d6876b5f618e42f35514414a3d35a2c9b59f44c1e3d9379322c4e1652443 2013-07-20 01:03:26 ....A 3136 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c05dee363bf203ab5c07aa876df228d3d5767f2d65551f68eb93d635ae29efc 2013-07-19 04:01:30 ....A 275456 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c0753180fc80476bf8920f1644f4d0ff869032bf40913662a3130ce304a491b 2013-07-19 04:03:44 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c090a15ab5dfd5209da28c64383649b401909bde855726e0f8443ddde731606 2013-07-19 22:11:18 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c0936e9c017c022d5792d67cbd1ac59ee8a64b665b046eb6b23390c25f000d0 2013-07-19 04:04:42 ....A 239192 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c095d7eec569f8377cfdc1f3fb14e9b14f3c0c897fd9592343c01704fc2b401 2013-07-19 04:03:48 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c0ac965457c1b01bc8e57c21b74e38f16151847802db4634cbcd1f8c0021a71 2013-07-19 01:52:02 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c0bc65f6804b7a02572997765b54f6ddcf1926928cd81c30f87eb59f5ba0520 2013-07-19 03:57:08 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c0c5e3418a7c77dca866fe50024063f53dee9fe6741554b10f3af1f13c9db42 2013-07-20 00:53:12 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c0e10564692f0ecbe3763c59de88f0b8b142126d4a8e3c971fa31abdee08b98 2013-07-19 02:16:02 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c0e311f5915869a636e52254df10454c72d3ca2f89b305c546ef287e9491e1c 2013-07-19 02:22:34 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c0e5511608abcdd06800cd86af5a0f04a55fe029b4d6e48428a04296d330de1 2013-07-19 02:44:38 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c0ffbf010bd3247101f2413e3fa09727756d58495e2a21f7ec14e45403a75ec 2013-07-19 04:17:20 ....A 973865 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c119084bab4a5a20bfbbed1f0ac427ba0b958217d885828ad109e9788886f94 2013-07-19 04:17:26 ....A 2252069 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c11bd6c4ba076ed0b8d7f0203783bfed2d44b306a8f25dcb419483737554290 2013-07-19 04:16:10 ....A 904704 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c12e3b6566e42ace75829239a2f237f9fe71967b861e17ec7475ee13205cde1 2013-07-19 04:13:58 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c13f058e9fb04b14481eadaaa7c50af4705ef4c5f4557840c11a63dd4fb734c 2013-07-20 00:21:08 ....A 721920 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c1513fecc187ac055873ff74e7590826c97c43bde14c3f8177755e707be317e 2013-07-19 04:16:56 ....A 82432 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c162e6e15089f0514798c891faa53e2d57cde25abe1dfc2682b9c883182cc27 2013-07-19 04:14:16 ....A 83968 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c164c915215895b400d2122629308e0805ab4e90406b1d6a1ce3b06e752c937 2013-07-19 04:12:14 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c16adf5a38305f03c306064ed993014d5804b13edb805c9d4eff81915f1f28a 2013-07-20 00:46:28 ....A 171520 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c1803a7be48eb70381f9160541488196a610d637249db7d4eeba66e81238975 2013-07-19 23:47:10 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c180f6505d46af8bb131eb40eb1eebff89641ebfebee37c88dded96b9959443 2013-07-19 04:12:50 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c19154ace25454a8a14884806af65d9f04fdb89cb34cb11bcc3cd4fbaec2d6d 2013-07-19 04:10:50 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c19d18aaa27a74c081f1d566808bc1f7b0097791b15c45d5f4cadeafec69d74 2013-07-19 04:13:12 ....A 4096 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c1a0804d8ea2cf35fed912eec0e63eaa797521be3092322eaa1e36082a2f273 2013-07-19 04:10:18 ....A 2806272 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c1a6a380cf23ca1ee8743c94abc50367e09c3d337a123aec2dd153b2e313e46 2013-07-19 04:17:44 ....A 11264 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c1af6a3c22f8ff0434431ebd03beed9b5a646f04eb4173e1a587b0b27ff76cf 2013-07-19 04:15:46 ....A 190976 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c1c3034cfa902bf88270328703536d5cab59d3e200a597aa54bd4a3190a09e0 2013-07-19 04:11:20 ....A 82118 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c1c658eefa7267d56a780d8224def6856722563a2e643c7f2bdf1e8625e5ce8 2013-07-19 04:12:52 ....A 1464832 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c1cd18874f5f56cecaac53c6f4d031dc85580d8cae6ad9300bc7903ba3a677f 2013-07-19 04:17:04 ....A 201728 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c1ce86824c2d402562a1a0636a0e02ee2852df5c20c0c9e48e23958218031d4 2013-07-20 00:11:48 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c1f2ab34e702ec5b5d44d27148053dc1d93972626556478c8ea79eb8964fc8f 2013-07-19 04:13:10 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c21ce2b2821166b948b78bebc70e72b4489f4e5a1bea6eac088bcc334d120e7 2013-07-19 04:15:18 ....A 11264 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c21d6853084625a4a3e5f6f0fc4a1500b9fdc7a32b3b5cb2ab92c300d56c191 2013-07-19 04:11:36 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c22f747a44720ed069607aaa83984c116c78074ea04f1bac3b6e21058b69bf7 2013-07-19 04:16:40 ....A 10624 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c235101d6221048e438eeb469dfab012e283acb54d005610aee229edead011b 2013-07-19 04:09:16 ....A 385024 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c2404b20aece768ceff9549ff352d30c7c48767f34c0aaf3657a5e9e6b66cc4 2013-07-19 04:10:04 ....A 64366 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c241ac16360bce4aa14428c8be489b0fdeed7631b6740b71c8b084f142f5a98 2013-07-19 04:11:56 ....A 4760852 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c247d970f182b15ad96b50612277cb2fd02c2f5c6cabb537cddfeca6f422d2d 2013-07-19 04:10:56 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c25ec74ef4179f844c89eb89789ff183a4f137917f5b7ff3d0a45c7ec2efb58 2013-07-19 04:11:00 ....A 222080 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c2721ea2fd7f788ff41ca8a11480c2d6215b3770d55d22963c8ea8586dc6956 2013-07-19 04:12:32 ....A 1092608 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c286eb9ff320dae4d177e86e936a89b52a98a647100a1d5b9649c7550d861b7 2013-07-19 04:14:00 ....A 34425 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c28969a038ed731831ef195e684b5daec1bb2b89ae61e8d83ea67445b0443c3 2013-07-20 01:06:50 ....A 89888 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c292da481bded135453afdfe807d4afd915c867394a85e19aa06088681c0256 2013-07-19 04:11:54 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c293256ce8893c2d414c9cd9b2dc2ef3b941c09d1ff20bb9e09b07ab5d69071 2013-07-19 04:16:36 ....A 1277952 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c2963b86948d004701fe2354528414de1b369811717a8d0c7342c8b1294c4dd 2013-07-19 04:11:58 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c2a9aef2eea29b42c5f7ef24de1f4c2b232950f966a0c14d9ab609c37c1707c 2013-07-20 00:26:54 ....A 774144 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c2ac5b1311386260200a2c32ebb4c6985184772aa16fef8b8499993a0ffd418 2013-07-19 04:11:42 ....A 392704 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c2c8a1a688f0b86e5837c43257bfab1ddf1dd85343b2c65334b745f99160ce5 2013-07-19 04:15:16 ....A 361472 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c2e4b1b009d484900d241d3b2c1f0646614a1e75b0e7706928b15b8b39b0563 2013-07-19 04:14:28 ....A 150016 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c2ebddff51904b2935fde1a424374a7c1e539fd813ddad7c95a885e8880cb4a 2013-07-19 04:11:20 ....A 275999 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c2f5060b3510dec233147dd35e6b3c9708ece88d52697625b1e986733dd4733 2013-07-20 00:01:12 ....A 280064 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c2f714153e98dd5e972a3c8500256bd463d5b53403ca39fd6c937fa4bd689ff 2013-07-19 04:12:14 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c30b47751b46afbabe44ab75f0dada1be20ef876b2211c165da34840620f28d 2013-07-19 04:10:38 ....A 4038656 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c314cb80f1811e1ba054467452a7b257726c009b9e338c5cc78fcab1601fe04 2013-07-19 04:09:16 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c33592e975f8e6d1b9d26660d36fa11f78eb772110f7c46604d2dc77ba6b0ae 2013-07-19 04:12:12 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c33f9145914f685988a05264f19850b71d28df8cdb3b88bb7eb85bc71512edc 2013-07-19 04:12:04 ....A 2199552 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c34f4e9d9e06f586f5145d10bd77d2239806bdb52dbb7cc2dd96d4c51a3fcdd 2013-07-19 04:15:46 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c3733ee77d6e6410dcd0741fa5b502d1517181037b31662958d0fa15096d38b 2013-07-19 04:10:32 ....A 698880 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c37d4c3df3bf12950ee6faba680403f097d52c296aaf149b2b74a26006afbac 2013-07-19 04:09:48 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c389e5aa9d303e12c076457a7adf811ba71b6c3fd1594cc79caa7835cb8ae34 2013-07-19 04:14:06 ....A 68608 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c39ad048862fabfd9485497d962cad68fbf88f6a69d108229af922482eae83d 2013-07-19 04:12:04 ....A 146432 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c39c6ae50dab89e4f17557175a522ab9b24f6a120f2420946167fa7eaf41bc1 2013-07-19 04:12:06 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c3aa56e867b2720c5697a752e7c568f4303c9a446e184dbc8a17b1a86244623 2013-07-19 04:15:22 ....A 647636 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c3abc2deb580b345c33c04955f389a55dabee82e79358bd3ae9f59def74538d 2013-07-19 04:17:12 ....A 231936 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c3c2e4de18de2a55c8a53f905ca3147a58316320af48b9f77dbeb651d42e405 2013-07-19 04:15:10 ....A 765952 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c3ed43f18cbace5e3fe3c361fec82d9e92cc30044d136e985772f2bf7f8862f 2013-07-19 04:16:54 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c40baa3a0aff367b235dde34dea0414230cb0d57b4e9956d9d4245cb1937300 2013-07-19 04:13:06 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c40c2c820f06718e996bcd7f82d11cd16ae407be50ad4f6e81d840772fb74d9 2013-07-19 23:47:20 ....A 2552187 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c4180d84af7f899e62be02a0405b0c992871767cd201ad8ceb107b4cb9a0650 2013-07-19 04:11:00 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c4185dd49a2e4779c4c1917c2e6d62b5404eb580c01eeda24d498737c48fad6 2013-07-19 04:12:14 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c41da8f36a044c7ca539b3f9cd2612f6900f75a961b3b7e5428fe81d2945c8e 2013-07-20 00:54:46 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c4464132590b31661a27919489c732b7ea029f5c6598a626c7572edb5ec3229 2013-07-19 04:11:38 ....A 119296 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c454a9690acfd8efa35835c6ed21f4d7040d6b76b43b4df731688f557aa882d 2013-07-19 04:16:52 ....A 44864 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c455ece21d7f89dbe0849625269cf82b6107a74b9b13115e2687cb687e351e5 2013-07-19 04:12:34 ....A 398336 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c45735cf95abda0874e82f5b273029512cec9c6a1dc63e6a3fe9b17f0b1323e 2013-07-19 04:12:40 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c459d3e65e4fc1d0f187cf63613725ea4f4633581c209807fa50dea0dccd9e9 2013-07-19 04:15:38 ....A 420474 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c48ab482d520b81fac0577f245a599b838abac3e35231589c0f49c3f75a6009 2013-07-19 23:52:58 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c48f55121f25c8573c57aa7f8f7d2ad91064ef2324746d7d302674ac4e07ea9 2013-07-19 23:46:32 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c49b90f348f375f4f054165d1d39bd6e9b1f8dad8996b4be34db73c530c3e21 2013-07-19 04:10:42 ....A 235008 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c49d81bc8854ea0eb719c345ae076ab3c2d813c2c3b82cf12db044d88bdca80 2013-07-19 04:10:16 ....A 196096 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c4a8c4148084d67cd058ff1c36f63d8f535c81527f4831580504de9d8adfc53 2013-07-19 04:14:16 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c4af9ff95d6c9273cef7273ba0d3973b34aaa8e859c4772d25b7bc597b53a5f 2013-07-20 00:27:10 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c4b4bd49ce9d9beb65bd944e547306da4dd97b5b94fb77d20a3163eb221df22 2013-07-19 04:09:06 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c4c6baa0633e2f8addc6b311ee57402f42c548ae6fd246af9ec5b1671c380dd 2013-07-19 04:12:34 ....A 243032 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c4d7260e1549b04b2bb04bc5023bfb4444a416bc081f617ba342e885775aeb0 2013-07-19 23:57:24 ....A 1024128 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c4d74c85b8f0129d677340b6d3f8161157cd285303bfeae16516f823700de10 2013-07-19 04:15:28 ....A 315737 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c4e8f9dbc4e06f7783770e538ac1064566472cef0aec15b08f41f859f5c0791 2013-07-19 23:50:42 ....A 671943 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c4ee15c87ce1f292ccc86bd2e40bf5e94daa8822cf2b6c1236bb25caf529ca1 2013-07-19 04:10:58 ....A 216576 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c4f58f5ca852cff3e212931ab6b385bde57298643fad80fd026d650c36ad747 2013-07-19 05:08:16 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c509ec97e1a9dc364b28c7a12414691f7f739d38df68b0136cbccd285b0d22b 2013-07-19 04:55:22 ....A 91071 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c51aaf2c6036dc55eec842f4547a1157611a4c8898408dc275ba210612057cf 2013-07-19 05:11:00 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c51c898976b19651fa33e7dc7723ed068c45845beb0806643939a613ab75081 2013-07-19 05:08:42 ....A 274600 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c521e7c2de841010a864c9acbc6d2948fbf345256125ce5ed14145e016cd0fd 2013-07-19 05:09:28 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c52f9e4bdc55122ea1d2114d33fffc0471a2d777d0a0314af455b53a04baaff 2013-07-19 04:47:46 ....A 768512 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c539c08816e67cdadae8962bce1fcb5134ba6eb4f82d2ff89f095f84dad6d34 2013-07-19 04:54:52 ....A 233984 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c53d6b9fad933d5ae91b4eeff82df100ecc4536237a958de1fabd88205cfaad 2013-07-19 04:55:14 ....A 96968 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c540c978e038fe534cc43a657f3bb28b5a011a6c03d1d867ae066d84803401c 2013-07-19 04:54:02 ....A 97992 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c54390b99de0f0aa1f109ff3398930b217e80efbbd34043e0d4e17fe47b2997 2013-07-20 00:27:04 ....A 803952 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c5486798532baa1878d5f24f59922dcab9771ebf861a01416d476264b655cf4 2013-07-19 05:11:30 ....A 1430392 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c54bb38c527227f777a848207f0de8ba7ce7f3de7d22902cb6083d23d92e579 2013-07-19 05:09:22 ....A 209374 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c55678cdff51e597cb36a709ccb5b44f15138c07f1edbcbc7c5edbb03f5c1e6 2013-07-19 04:53:48 ....A 1022498 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c55b9a4f5351c0d5aae3c8ec459a5defcfdfc791ff04545ae86e59bd0fe6a1e 2013-07-19 23:46:40 ....A 871936 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c57e7e1cca77fb7076edfe8dfbe67d45f73a4a4d2f379e273013edfa2854d95 2013-07-20 00:02:14 ....A 482816 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c582c58cb0bc75cf437953a56bf142fd27f8ead8fe2d3a81f92d799a8eaec45 2013-07-19 04:47:26 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c5952618c1b272f7ca0d174cd6ba0fdab864d1bae733617372e18ca4de0cf31 2013-07-19 04:48:06 ....A 895104 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c59a2c833275af7cebe8990fbcca4737810ae9a61a018566f8a728f1263db85 2013-07-19 05:09:08 ....A 884744 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c5b191d0ef4c726646bceeb24713c24a47a85ffff6a2eb181f11b209bce49ff 2013-07-20 00:27:08 ....A 26649 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c5c04406ca8f9f530c08b457f4d70203624b8685c820deecbfb7590eef246e7 2013-07-19 04:54:52 ....A 323584 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c5cf3c0a48b9ae361d57667e1cb510836995252308b825dfc9473bac5094b46 2013-07-19 05:11:08 ....A 510976 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c5dd3aab94e92c77b982f7f50d59cfd0508fa0a3008cd36af3d00b3eb6fef19 2013-07-19 04:53:48 ....A 368640 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c5eda247116aac7d2d06b7b49960d350ffde804e6873049752b3455d2fbbdd2 2013-07-19 05:09:42 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c5f2d6027f5f5ffae9a7148e4e938d996fdb4ec896d37af39c5fcb213bacf8a 2013-07-19 05:11:22 ....A 34461 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c61a8ddba8f19461f1507bfaa0f6828779ea3b032acb38a95ff8da8df75241b 2013-07-19 05:08:10 ....A 218624 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c626df6e5219181d1e955d809adbf4a0a4246d8cc1fe73588fa3695151c0b8d 2013-07-19 04:47:38 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c628861379ce0f6ef9a4aeb0965ecd35d8b33395a2bd064486e8af39410b5f8 2013-07-20 00:21:48 ....A 222208 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c64c917f80e411beb7f67fb7669a3d1be3352465621c7fde4cb4b94b38f29b6 2013-07-20 00:01:02 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c652c977210771a5e2c01b7a8d103ea4b7d415f92caeb87c21d9d6a2ffbfb5f 2013-07-19 05:08:48 ....A 94720 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c66b5d6db1390c13e7e1e5a1c5a7c61d2fdc215ac14a4c723a59e7b5ae84025 2013-07-19 04:48:02 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c68191d4d3dd4bc994f334cb6c55c430af98c48ca5ad83a5e2281204e305cd9 2013-07-23 16:00:34 ....A 557056 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c68678ff6275e33c31caeb9a939c5d4d251688382e02d3abd7f667aaa991d01 2013-07-19 04:48:06 ....A 815239 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c687845e9c84110c3bab404e8defe57e0058f555b568adb50cfae0ace9430df 2013-07-19 05:08:22 ....A 53258 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c687dae18166aa6300ac739639f0f7d3485632f4335a0cbd75af0b7719b4013 2013-07-19 05:11:30 ....A 26649 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c69d443cadd7f95abaf0603ca203b7b11e7367b56e402f4d0566ea0458e415a 2013-07-19 05:09:26 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c69d9a8447ab7d30f130fc2f70de45e8018d8096103a2f1386e0412015a7224 2013-07-20 04:13:10 ....A 478720 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c6a0ef621e39d0217b3544cbc0f9081a048bcf09bbf4ed28035c4bf2c68f723 2013-07-20 00:26:50 ....A 2400256 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c6c7c8eda3782743af7a39d1a4b71c15525e24d7cc96298a1e44ede166ba2ec 2013-07-19 04:49:04 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c6d2fea07143010e09f8e8ce0f8b03f6109fc7e9a8768fa074a65dc6485cb52 2013-07-19 04:54:04 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c6de3320e30c1315d9bbcc7ec5f405baccaee5d72262bea3bc058419bf7dcc8 2013-07-19 05:08:02 ....A 64263 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c6f7f1b13d1babbdff08a858849e8af9ec58e44af55cc30d13a766a380f2b42 2013-07-19 04:47:46 ....A 340992 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c70648ea952cd6bc4cfe5bdec824764af268b60a766f5288f84abfea62fda74 2013-07-19 04:47:38 ....A 34461 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c72f121e9a13f040d479f7caac6f8d95ae2a3d5a95d52f71baf44646a4a32f1 2013-07-19 05:08:04 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c73c915e227f8580755f5daec8766201e4018d15cfe67e4a042f88ac0f98dcd 2013-07-19 05:09:50 ....A 124416 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c74057ca47dfd7a93ec69163dd7b608fa21431a5c25cac0df537af026ecb09f 2013-07-19 04:54:54 ....A 96968 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c74910212cca273ae871bf4f08057e7199fb8d285920ea6b7c11c6d05dfa2e9 2013-07-19 04:53:14 ....A 279557 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c750a8a0c6ac76e0114da2ff5555d3fd15ae041e21266bc622d532760bf80b2 2013-07-20 00:01:02 ....A 116736 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c755adbe518cc33b73d84f16441dde2a74445113356cb786ec2d67a5e73115f 2013-07-19 04:53:28 ....A 383760 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c78395ff9f479cc59175ff987cf8928f9d75d7abc80565ab51029ccd5788e1d 2013-07-19 05:09:54 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c7917941853bd72cde88edbb62ec388fb0af6ace80db2e9efd4a4b0fc586bad 2013-07-19 04:56:10 ....A 36509 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c79252717827a3466d13e32232ab8c4c5da22f1c092588b4a20f00b001efbe3 2013-07-19 05:07:54 ....A 1414272 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c79a2412d6a37e0bdf2ead2bd8db34d56af4ee668529bd7c24a3bab6453f34a 2013-07-19 04:47:48 ....A 45568 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c7b6021f29406c28b3742de9682ca7979af5264a616c16518bbeb5a00a8a5be 2013-07-19 04:54:24 ....A 136704 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c7b65a6b51a01e7de14f110ff4b15ccdc2801c8069734d8364bc94b411d237f 2013-07-19 04:53:46 ....A 275968 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c7da3ca135cce1c3795a52ac6b3fed9e78b55e55f3da29022c346740e055be6 2013-07-19 23:47:32 ....A 531968 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c7e41acb4043de6d9b273c405a97e977191b1cfc24ed4f32736b00287f62daa 2013-07-19 04:54:56 ....A 182653 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c7edd4fac8cb9cb909907b0bdabeac4afe926a102ac4c5cedbabdf388f7b487 2013-07-19 05:09:22 ....A 276992 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c7f9b48ff35ded128742a85d18c58aacb771600c136e2fdedd1c7f77d4ab158 2013-07-19 23:55:42 ....A 389632 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c8026a9037f1f0e634fcfbf6d61f5d36d2bf2d64d8f9259eb1913e34fbea307 2013-07-20 04:04:20 ....A 770800 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c80424aa96a947bbadd0a07573e8fe9fd58c14807f4beff7c625fe4a4303c1b 2013-07-19 05:11:12 ....A 998400 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c81d37aae67b688c9f5ff5c1ad1e6a90a647bd9eff87d1fc588218c81560ae5 2013-07-19 23:46:30 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c81d5b127a74ca826ff778ef9355013196da3568dee7e772a03dece220bff38 2013-07-19 04:47:30 ....A 275968 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c81e0952245fc1dc1b31042f7d9fb6f9bead7ed09ac50e50f298f65139beabc 2013-07-19 05:09:30 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c81f5177ae5e3a53cbcee2a939008b694b7d9d0ccb6f5dd86d92aa7f4dcfa45 2013-07-19 04:48:48 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c822e6be60dfe1b906338b3f595d755ea973e7c5f3f06d22f83ad8b2f395c59 2013-07-19 04:53:50 ....A 1465856 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c82a337e92b500933bc6f290ce8a0d44d0eaabf74d4705d88dfa48a4a35e754 2013-07-19 04:47:52 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c82d58bd340c9f5a4fd7e5b17953c378e6b555cb9ba6d61d838f60d9676ad16 2013-07-19 04:48:48 ....A 162816 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c82d5d01185da328a1ae83cd620ca4c358e52face07c4a17ab6f32b646f34cf 2013-07-20 05:05:32 ....A 651264 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c84ccd9876251c86301ec39ecb7c8c02b6066d00c64d2611daa18986e7d0324 2013-07-19 05:11:10 ....A 267626 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c8572ec95766849cfac42af1a60dc87888c79a08ac144426abe71dc9ba92998 2013-07-19 05:06:42 ....A 366592 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c857d1e63507499bc2fd610d6b851e4a54f32e02590093baa1808cb6fe98bfa 2013-07-19 04:48:52 ....A 69979 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c8723c9c3635f2c0d6afdc9e7fca01d96fcbbbe01173ba83781554a9a9cf8fd 2013-07-19 05:07:48 ....A 34593 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c874fe0d5ebf155816819ca4368d4681b05c9ed275272baf3ed90da32642bde 2013-07-19 04:47:54 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c882ea1d6a8d426f91ed1787b2c56ca456ef173d0deedfb22e44779261e9505 2013-07-20 00:26:46 ....A 97280 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c8890949a749377d4c9748ed49b35217bbefb7ff2d7517ca18ea33a77dab44d 2013-07-19 04:55:12 ....A 37008 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c88a668ab29aad38ec2ba52e70619941adae96bf560f2471c55e3acb5f5f616 2013-07-19 23:46:46 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c88d3c76ec941deab520b4305d653e95a0694e36495e365a525fb429720de14 2013-07-20 04:52:02 ....A 267264 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c890041b2c7807e56ec9455b9ed38b3757e4d32b44812464d44734feaa4b2ea 2013-07-19 04:48:22 ....A 1658880 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c89cec9ac1ab2e3f18bb5d73d4074565bd0216896ed783ab1f26fde62bd5b12 2013-07-19 04:55:26 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c8aa747b67d9c10bac50dac05571e34ffe68f4f5cb537cdcdabaab5fbd7ccca 2013-07-19 05:11:18 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c8bd7366d10c1b0654e6b9d774cca780cf0bdf212fdaddf27822dd1515425e8 2013-07-19 05:08:46 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c8bd86b3034d218ec55f74bd5d13ae3a6681f578621a3ac45d2aeac5a08fd09 2013-07-19 04:55:34 ....A 274944 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c8c16ea466fab3f1a14dcfce17c37f838f98faa2b459f8fa9518461dcf51078 2013-07-19 05:06:52 ....A 2933760 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c8de4b4494cc74d32961d046dc4564d9756c25a2df56183688c7629fce47fec 2013-07-19 05:08:50 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c8e4d1580d400f3618f5468c5bf623b7daac0b2c81db5e430d2cef003762891 2013-07-19 05:08:26 ....A 145408 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c8e9d37fe4ec0f5a6595cf88bd97d78a0b8b96693342c355868859156e06107 2013-07-19 05:08:32 ....A 405693 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c8f5f209ace5234404766a6b48ef7b1752a60cf82730106150e528da8e987e6 2013-07-19 04:55:08 ....A 187077 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c8f86809bf96e7b0fbe990eca20f39198b7661bb878c6c3d49e0c8422a6a3c9 2013-07-19 06:54:18 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c90d68ea71fe350cf4de4f9517cbfdb38ca3447c3e28cf9e2918e097e465631 2013-07-19 05:30:06 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c9142bfe9ae99f114f69a1025701ce7a6e6e57b7e76016857a00a6d8c4f0214 2013-07-19 05:46:46 ....A 1503232 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c9259f64ea9fc7940d7276654e6ae7e3d8d37c063533e61708ceb05c8b4d2e5 2013-07-19 06:44:56 ....A 87240 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c92c2425de48beb69655eee4d8d9c0ecff8cb7a3ad1b099ecb7147ea8ccd1fa 2013-07-19 06:29:36 ....A 53252 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c92c28a665aaa262885d07f8b0639580a05b119efa97e63db5f929d285bbe8c 2013-07-19 06:29:56 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c93f867229949acf80b439759128d05bd4421fba095f1ba5e6f93e5e4a92775 2013-07-19 06:29:42 ....A 222080 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c965e52df73ba46c7650bf4cafd0e2f7356003d8379f3d4e334a289f8d26e76 2013-07-19 05:46:42 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c9761236f6038cef5c9dd6d7d785379eb4246255f0f4f64efa4fff5ebb54adc 2013-07-19 06:29:56 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c978168eedf09162c5b3a8869177c9cce8ec2c69492bbac81dc2938608193b4 2013-07-20 04:07:04 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c98e9f8aeb57c68bd15736f436f104507139bffcd3274740cdec9693364960b 2013-07-19 06:05:08 ....A 430080 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c99c9bc191c1e1f40c9499673c70d999d74eb06dbe26115e1f41aa67aa16b02 2013-07-19 05:46:22 ....A 58880 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c99dd6124f9dbfc8e934c0089129fe502dacead6627f277b40144ef4beee003 2013-07-19 06:29:54 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c9a71433189632f619e3e8ee0e4ce7b337a4f2de3eb3466316dfb2ceb454969 2013-07-19 06:04:10 ....A 95465 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c9a9f3b1984da4dab36f919c30d94b6ccf20a4e5db8f8bc79cdfe03ac112e3c 2013-07-19 06:07:58 ....A 153600 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c9b0213a316a20b04614b5d000184eb882286a212d4f6cb8175536f80f74d8c 2013-07-19 06:03:56 ....A 112640 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c9b0dc4e269b16402eaeaa06a9a67f37bf53c566c1a3b066ae21be10eefd4bd 2013-07-19 05:37:22 ....A 708633 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c9b3357d178bd48580bdc37514310b7ca0c6d953ecf5928b8c592f2b7c1385f 2013-07-19 06:05:32 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c9d9680ec20a5651b572ee0d64c7e77ac5ae3e66617cbf49648b9a62ab1ee06 2013-07-19 06:29:42 ....A 45568 Virusshare.00075/HEUR-Trojan.Win32.Generic-9c9edd05bf9353f4e6de9a3abbdc1ff2db6ec9a5868f9d8d7760124f614bde72 2013-07-19 06:54:06 ....A 413696 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ca0bdcc17f4734cc5d9698126a7c09c8e004ecc2ac6a5feb5e84b882c8bd26d 2013-07-19 06:28:54 ....A 888832 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ca117015f576a9e4d8f2d671dcb4e0aad1a1cc331b49b7693f4f45349e9455a 2013-07-20 03:11:28 ....A 4720131 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ca13a21de7d3361cf409103106ad74fd01e22e0b7d8375e6e057b26102cf406 2013-07-19 06:30:04 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ca2a02cce4c52b1a2cbdae604c45489a6e7cd4485f7be7e05cabc7c1982de40 2013-07-19 06:30:30 ....A 909824 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ca2d98ce1794f1c58206584a80d1b45e099c820510b687096ac3dc6371548da 2013-07-20 02:58:40 ....A 133632 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ca36e849bdda427009ff5983027f580391ad6cb5f23bde727e0422182090cb0 2013-07-19 06:28:42 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ca3e0e918afaa82c5b8a0b7b0580572ec9faa57069133d13dc9acbd792d844a 2013-07-19 05:46:42 ....A 36129 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ca447f2cc3a7cf92e0b8026ab90323cef603be2de3b46a43c524f24563c52a6 2013-07-19 06:30:26 ....A 398336 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ca4e3550a8eb315646ce069c073ba9da0d3952120828dea8fb39be5835c654c 2013-07-20 03:10:12 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ca560a923d3d50fa320157d912a8ba3f0b0f56c331ccf9275c61d7fb913f4b4 2013-07-19 06:54:26 ....A 474112 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ca56859828cbd7340febef5382aa7f81852ad5b153a79403b2ac13e18c6e035 2013-07-19 06:04:24 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ca6076b96d531244368d7ec5fd1428fa564148a6e0eaa86e989fc5c99bc849d 2013-07-19 05:42:00 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ca68fcc4035e3163f61a3709bafa68153ca6e107ccd8d2d4b1329f2bbc6a443 2013-07-19 05:37:36 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ca73a17100225df4743cc0e918e24256fc9f5e6d8d3d25acdcf61f41927cc10 2013-07-19 05:46:32 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ca795412636ac6334991a813fa4db771c6c02638a07cf5d4026a99ad124e66f 2013-07-19 06:30:44 ....A 1146880 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ca7f9c1f0d6181b68d446b6dc1d6b881acdde2f0334e7558147a7d2e92465e2 2013-07-19 06:30:44 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ca866a1a9e5089ae25fecfdf3641b4317772713e4d8062aa094aa0627f4d0f2 2013-07-19 06:54:00 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ca89215608e83a0861a54813a8b32a4fd7361ede9725196b3fcbda1e9ea5d71 2013-07-19 06:04:18 ....A 508416 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ca8a9e9f476a54297c37d366d3a606fa4534a505c1cb4b45ced36bd5a11cd01 2013-07-19 06:23:24 ....A 381440 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ca93ca598d1eab51f30a56a8fd63b0f4c77827b3ae036e668b45890e2134fb3 2013-07-19 06:04:42 ....A 3200 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ca9cbdda42ddd0c19bdb5a0defa2fe277e972be357d3ccc3f222ba8251a455d 2013-07-20 05:06:24 ....A 671744 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cab56616c424b537f80e1f7a316629aea832d3d71ee8ae92ef1461c9d80c803 2013-07-19 06:04:08 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cacb1d13d19df87519c4ffd01477c6b61e3b264c273adefb18d45e197babd01 2013-07-20 02:58:04 ....A 43840 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cacb79f97bf180a4e6afa0fdec3f48d5241cce72c19d79de3dc0125d8803ec6 2013-07-19 06:54:42 ....A 47104 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cad22e6244301387f36524771e48da0dfeefd9b50918e2ac9079229f0a7c7de 2013-07-19 05:31:46 ....A 288256 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cad3f14ed57d0b72a88bed4937102f4b8c1d9ef246bd0f945e50202c5717088 2013-07-19 06:54:54 ....A 16975 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cad54273c6b7e6994483422d6b0be0cd63447f2d493ab037a1506611bc33f4d 2013-07-19 06:54:08 ....A 687106 Virusshare.00075/HEUR-Trojan.Win32.Generic-9caedc8284cc3e2aad903c3ece2060db166a5483cb0d3ce95189bc4f83ae261a 2013-07-19 06:04:50 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-9caf386868d5c399aeeb3d9f9a89bb424e3377ff091496b5b57680f5e68fe8d3 2013-07-19 06:04:16 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-9caf7c4236100a46ae574cef5ef0b26c883a81d6518dbcc04b95e3dda9bda6e9 2013-07-19 06:30:42 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cb04733e6d539c1bb6317aa4c786e37ebfbb02d2eae670a3087fc1a9c961b7c 2013-07-19 06:29:38 ....A 272384 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cb0b9dd0c5d2b949922ab4985078a74c3593b48e302d5a009fa9c9ac91ba3a6 2013-07-19 08:55:28 ....A 83456 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cb1840b32dc47728193a2798568ecdf2609766545b21b6c44376f80c66c5567 2013-07-19 08:05:52 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cb1e6d6578c33ac5164860111dcfe0d26b945027da16b68ff868161219e43be 2013-07-19 09:38:20 ....A 254976 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cb237e5e0cdf04afac4a2d6058eae9657a1435dcf1472ed91eebdc11ac1b38b 2013-07-19 07:40:00 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cb2f49a181b867254226ae6f50a021730246f897a5a6054a0eaa2502c34f5d7 2013-07-19 07:40:52 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cb375ab87d3cb563dcfed1d9c80b4633ff99d6e35061037f0caf2b827439379 2013-07-19 09:37:22 ....A 57248 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cb42b9df63fb2b38f00a17584fd7611e6adfffa27e804843a71dadb485244aa 2013-07-20 05:22:34 ....A 119296 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cb4ec1058124e01017b2d1713d9f7de60c09a10dd53384bc50ee31788c3df1c 2013-07-20 02:58:46 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cb5b251332121ccd282413435dc60481466258024924e65fee336f3d4d1f898 2013-07-19 08:55:48 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cb5c00dd9804511966c4cab5bf1df3ba7b4b2231fd705e44ecc036c3d9c2618 2013-07-19 07:57:30 ....A 267264 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cb5c06aba07e2185a5571568082fe47afaa5c8115b2d0c232077af7c99c95f3 2013-07-19 08:17:26 ....A 21620 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cb5ff0d3980f998e3a7c5af8f32786b273a1a27ea23496e5e42d8b34ef7b38f 2013-07-19 08:05:58 ....A 829440 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cb6d7553b50deedace3f4ddfac8a8c5296956ce5922a2ff2be86323e2fd910f 2013-07-19 07:40:26 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cb80acd3249273a62ae6f9dd2c6f8fbe359400a024f4146664a3f4e9b19084e 2013-07-19 08:10:02 ....A 268800 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cb9fad5d287db745db31338e30c60f0b67df8f682f531181b558e5d10892223 2013-07-20 04:13:44 ....A 801792 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cbb038e4913cd4de1eef6ab94395f268b19d91327738da153f16084a895df63 2013-07-20 04:51:40 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cbb45e021c32bd990b451bf4833d503af0b24361e444da7534ea84e021d0d6c 2013-07-19 07:40:40 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cbb631089f4dc6fb6d13b584fd5f975117780728387ebc74a3ac1e002ac8082 2013-07-19 08:17:22 ....A 496128 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cbb79ea16926113c73d2ba441ed0e41e762974230eaa6c563a308e97e5346d1 2013-07-20 04:14:58 ....A 36341 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cbdf0d9d06d41dde9ee7c06bd3eda421adb8a91c20d998418ea595c776137fa 2013-07-19 08:57:14 ....A 307200 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cbe367effc76b1b966426c0db67f88a5e5955f5fd3d3e218a3b3fe9e47bb95f 2013-07-19 09:37:50 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cbe66b56dc6423b2f8e333423a847008d7792851548921e293b22d4b733e06f 2013-07-19 08:00:34 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cbf2106ae7520f71c2537a5c7abc6aeb66bfc78434937b0341be7cec24f6f98 2013-07-19 08:57:16 ....A 147608 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cc49ff1a35b39a9ef4cbfa5c3876c2798b6f4f9c9155a8f5e83389a562e807a 2013-07-19 08:05:48 ....A 7168 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cc527c4884229b768c9af90ae3aceb6e0bc8d659f1995db7a19dd53f8babd6c 2013-07-19 09:36:54 ....A 122945 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cc5333f655c8bfa7f7324a721a70ed729b91449482436b772cfb30230af610b 2013-07-20 04:14:14 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cc59a0d7eb26d71737d0f8692b72c75f794a95dd64e01acc632106791a1d140 2013-07-19 07:56:42 ....A 138240 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cc5fc5785424c45f0ffc4bfe2ae8be679c48ecbf2db76fc24cf125b8a33198c 2013-07-19 08:54:58 ....A 445952 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cc64687f5821fccbd634c4e2d758999283ec6b2b5073e3b1bf3151b7f8a1d5b 2013-07-19 09:38:40 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cc76df35eb6f75492d87981dd4747c8d882eadfc788de1e7514288db78a12b6 2013-07-19 08:55:22 ....A 63260 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cc78e3a830f9aae9c8bdf4815792e2173e3f03e072bd384a11cd9c4a6b1ca95 2013-07-19 07:39:44 ....A 32925 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cc80db7f44dab9a1fd692a47b1b302c151d7f423524b33458b2c7ddfdc0b312 2013-07-19 09:37:02 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cc88143f6951715ce289505bf8cb112e83871b628193613debdd01d55ea6c4c 2013-07-20 04:03:52 ....A 58864 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cc921aae7ff4c97e7c2cece71d640e77f6e1272a1618a623aa8a7ae5b0b4a1e 2013-07-19 07:40:58 ....A 1001120 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cca0c74fef53fdd6fbdd5c61750f5344a3dbe23e60ef1421aa0cd04db0a36a5 2013-07-19 09:37:06 ....A 428672 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cca89080c141d0562a03ddba8be0a7eee41d1e0b87da988834f0c91393090cd 2013-07-19 09:38:36 ....A 4386816 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ccc00c618eed75f069440619ae3bd219fbe53a6d0cd16e970a150b44f36913a 2013-07-19 08:55:08 ....A 503296 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ccce3fa6bbae27fb609e60442616385ed78a9c668fdf2663efda0b19ac13be0 2013-07-20 03:10:08 ....A 74752 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ccdbb353514ef5707e36787b84d25d676663ad132ad794985dcd4ed7d16e6af 2013-07-19 07:41:00 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ccea93f24f5fdc0c237b4201653fb26df8f74004bcdcb0d6e5e202389dafdf7 2013-07-19 08:05:26 ....A 99840 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ccfe59d082c57f8caec214a4bcea9ac50da737af1db1aff83b7d8afaf188245 2013-07-19 09:36:46 ....A 139584 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cd0957970288255fd0acb69a312e50b6685a33f479cc99006b909ffc1f915d3 2013-07-19 06:30:16 ....A 3348058 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cd0ef7dccb0485a144df75d4e6d5e9e42db049549372be46316e2525387645c 2013-07-23 12:08:10 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cd3d7b35352c691a14e5de6fd5f67a92278933f5e101c4cb7d34918455f1478 2013-07-20 02:40:52 ....A 861184 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cd4d9a60c0dc2576d16cfba48eecbd3aaae48dc17166062695910bca2cac157 2013-07-19 07:40:40 ....A 27136 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cd717a0126ab6c72584f6c29b456fd319c86425eaad52c7447fb200a2199a08 2013-07-19 07:40:36 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cd79cd301d9e4466b7e93f411429a1035f74d0fb538d07f46caef582e506374 2013-07-19 08:05:52 ....A 22528 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cd7a2b9cc12feb325ff9e4d3abb5b2e09534c1cf99bf5f85da58fb5fb87e819 2013-07-19 08:05:26 ....A 35105 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cd86266d7654a44c72672a5599a7ed6738692ebebc05abd1d721f49ece2264f 2013-07-19 08:29:04 ....A 255240 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cd97ca7519bff7c549d742beca877a3357b882c89c258089d02f0cde6824d27 2013-07-20 04:12:34 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cda82c4f7f1a24356f47a8ed08e9ab929448b2a1b3317be77e3ddeb2908b5ea 2013-07-19 08:54:38 ....A 188672 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cda9e33c365f6ade2419b78403bf870fcfbbfbfef36a40352974e6b236fb398 2013-07-19 08:17:40 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cdb2e6788aa645b3e761d7d945fbbbcfa05d07d2d77220365dfaac2df093d91 2013-07-20 02:58:18 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cdc4ab36cd978f59922b6922ef8623cd79614b2cf249d8dff8a21f5641f5829 2013-07-19 08:54:40 ....A 53259 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cdc8119be2d645ea2c7068f8b08a62c09d68c6e5ac9fada595ce500b194db0b 2013-07-19 09:36:58 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cdd236c83a7d9910d0e1d969b1862de8a1c230c748850842eef470d636d9b81 2013-07-19 08:04:58 ....A 309760 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cdeee56f0c8385d3b794c198d052de302cf8f7177e838de2a5ac76bda902f9f 2013-07-19 08:05:56 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cdef783e58cfaa4efd155b392dd7043fd35ee6488f07033689f6c0e5953352f 2013-07-19 09:37:30 ....A 44704 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ce17af08e8805ba4d9232ba81a34c31f04c5135470509ee7e154fc0fc9fa997 2013-07-19 08:55:14 ....A 96968 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ce1c651b367414ee80077d5ad79bfe27ccdcb87dd071cc4e07ffd6872db5347 2013-07-19 08:54:46 ....A 3938816 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ce3038d104052901bfda0de8efb042f3adda2d42a91593a0afd2b215c135d2a 2013-07-20 03:10:42 ....A 358400 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ce373c690a4f5aa75cfa7b55aba1a762e949f90f99214a3fc6947f0fac53b26 2013-07-19 08:06:02 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ce3c54387dcda6e418574715e514481e646022d740626c610f6a0e1a3bfd662 2013-07-23 12:23:32 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ce3e82d1680d366ad1b3906cf6085142e24d54e9cd5230947f74df7a8582be6 2013-07-20 05:05:58 ....A 537088 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ce589a731659f738831c5a8c0ac9eb44dbea5e035b526b8e55ca154a0702b02 2013-07-19 08:37:46 ....A 96968 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ce6b1494e6dbab98efb490dab2537c87b8a069eb29ca0e3b2077acc5b0d9e7a 2013-07-19 09:37:14 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ce8e3e72a22ce7e650eec832f1308b1dca00695489b1095689a105a72deed12 2013-07-19 08:17:44 ....A 445952 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ce9a477f4868e8ed97adea09f6aa240ed3e2809877769c748cfb53a07328381 2013-07-19 08:33:42 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ce9fa10b9cdab7d583c985783085592cfd2742bfb2e2aa7927be79b2a733d3b 2013-07-19 07:56:54 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ceab20067771e08a6dfd95659b70b0b711e815ae8419c668fab99e8281dd59b 2013-07-19 08:37:52 ....A 6656 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ceadadfc0b90d7779d35959193ccf4a457b9d96469d0c31a39536c4c1eefe90 2013-07-20 04:12:32 ....A 14848 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ced12b5e3fc2258ab4166007e52af8feb8a17da0f7ebf907642cd92bc870490 2013-07-20 04:13:40 ....A 10752 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cedf99555b555f64abe2e78e3206b8393a54acafb8eb8aa23bbd7790e9491cc 2013-07-23 14:42:18 ....A 2611200 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cee2c298a53ff279c3a9ecac5d073d4a70ec141bebe1e465c20c3d5f81135ed 2013-07-19 07:40:22 ....A 35879 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ceedf1a5a531ebd0d60135b1067aede49b4f6efc695c489aeeb064f1d7087fd 2013-07-19 08:54:52 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cef68182f8f77ad5cf2c89f7f3f33dbc1fd7c50a205d8dd3899ceeec5e885f4 2013-07-19 07:57:48 ....A 614912 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cef951489931d114485e078efde351cde88163759f78be1b8ddf0d2d0c4f672 2013-07-19 08:17:26 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cefdea0ca277f8e6971d565d39f7a42749c32b83f72def7d38c8e86a7f74b65 2013-07-19 12:03:58 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cf0146acbac0b216ed5705ea2db36f081df5d971c6acbaf5dbe698189dbc8aa 2013-07-22 01:55:16 ....A 417101 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cf1b86af5d77bc2bc5074f30ec9bf0cf658b32081ccc842f945c51b15b0fb8e 2013-07-19 11:17:30 ....A 11776 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cf231d9463a1d25775f961b5fe1fd4ec681f9fb3d11dc07d7e7c4020268ab43 2013-07-19 11:31:00 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cf2c3aff1697fe14e745b0ef7b9564e3981f29a928dea7f9f744a7ff25c44aa 2013-07-19 11:32:18 ....A 53266 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cf39091e40313a278d45f0c88ce24cf835a18257eee4b6860321b63cd8c130d 2013-07-19 11:31:06 ....A 96768 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cf4c824fa63aa6a6e3f533e660973354b7ac9f187c40a2eeb28ce942c7f236f 2013-07-19 11:15:54 ....A 845312 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cf54633e5c0805cd60940c508bc1b08ef5b96fccc4c6b9086ad2aefca2e40f1 2013-07-19 11:18:48 ....A 1818624 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cf587d7f7a6b7a9f06b515e266e8c9e0e41f6085534236487a334a6fdaa6a76 2013-07-19 12:04:30 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cf627a41839e58a9e0d01263a04ddb91c0a552f34d4dcc40862042745ff66f4 2013-07-19 11:10:58 ....A 198656 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cf7a81efe467063cba659483581f29e0c210bcfc3099a7b3ddf6f837031399a 2013-07-19 11:32:14 ....A 3547136 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cf853c5aad22c862936bc1d3a6bdde709c2e37e849a147977cd1130cc7882a0 2013-07-19 11:19:20 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cf99d3f17956ff8db642f5d4afd03defe3c317ca2490dca8388e81e08dc4a3c 2013-07-19 11:10:34 ....A 3263631 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cf9ddbcddcc6b2ec61d7d787e7dc172196d7a86155419f03630d87438f8b84b 2013-07-22 19:20:48 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cfa371d15f058e6340d6e0c3148f2a6ac4002713bfd423d8b4f6d21c75773e3 2013-07-19 11:17:48 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cfb1a905a9fb65a3c3b859404638eaca24d066cf53d457005ac4c3cd36aa7c5 2013-07-19 11:31:02 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cfb39a6ad5f81c2dc210539b6c355e77aef24d87efd0e8e1f3a2bbd860cab02 2013-07-19 11:32:50 ....A 5242880 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cfb640623c95de559b7302173c8e6b32e8433391c214909b45d161c08e41aef 2013-07-19 11:16:02 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cfb75129c88f172c01619fc56b6a559ab164988cd23f73851be6decf523b9f7 2013-07-19 11:17:58 ....A 300032 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cfbc2acf1ca44185bc1e0b3a3b504128df97315c4fe0bc1663deae336a4567f 2013-07-19 12:03:46 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cfcb62e8710f32c237ee16e63b35ffdcf08867031dd24b9008b55d429c0b2c6 2013-07-22 11:15:00 ....A 1016832 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cfcc0310926a9ec1f8d8295dca928679109ce25cf5ce661a7fce88208ad6c29 2013-07-19 12:04:20 ....A 288768 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cfd73e19bc6b6b23dbb148564cf25aaefab924590234d917d0494cb46accf06 2013-07-19 11:31:04 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cfe431bc9fcff89221775fa758c1d0a0b27ee2b9609a9ae6948e111a54de3b6 2013-07-19 11:32:56 ....A 97280 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cfebe8888c980d0896cfe7c8137f441e6d52dc6c07796e3c574d342d0e6ea70 2013-07-19 11:17:38 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cff90a7e9ebc2dd10a28d8b84c1c8cb11a4d3a9f0d4611ec7fda9da4c6f7db9 2013-07-19 12:04:52 ....A 44800 Virusshare.00075/HEUR-Trojan.Win32.Generic-9cffdb5e66a14a8daa9d5acec0d067cac5fbcf7c5d7a59b097cda8040607bc22 2013-07-19 11:15:36 ....A 655296 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d00493c1bda0100f78719ebfce8ce2494629a0dca2046fd3304f1a011dd252e 2013-07-19 11:32:56 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d00c5772a5f862cf8228e7a2a10a5a7e8e2efdd7c269b004d668bf0dca73f2e 2013-07-19 11:19:00 ....A 165011 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d01ab74903d3e786eaffbff0106376afcce815d6a1f7b69271de9509f8bf0a3 2013-07-19 11:33:00 ....A 721920 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d01e1cf0cad1c8d1bb382d34cef2956aa26873edc80918236891a2a3144c8a0 2013-07-19 11:10:22 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d057ae4c1768c1f12b9f930a1e7273d4f0162bada404aca341fa4e1d3a5f86a 2013-07-22 06:59:46 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d05a6884c5fbbf24eb0bf41374df64d03be4337574749e0b2b4b00dfa7843ad 2013-07-19 12:04:12 ....A 185638 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d05bddcc2d1c6fbdd2d89aba78e6fe594c6fc0f29ffdd894c9caa2283cbfa03 2013-07-19 11:16:02 ....A 174080 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d06892ed910946ae90250fe136ef48d0bfd68df9f422693ea5e7bd28cf74f5b 2013-07-19 11:10:26 ....A 1674240 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d0726077501fef906fee54453b596a1020f735527d87b935806ae66730483c4 2013-07-22 10:13:20 ....A 150016 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d0795f9ddcd89885337c8223cba58dfc998311e16a428c8c1a307221df97c84 2013-07-19 11:17:34 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d090da73ede57c3e5543bf048bd37a352879a84dca487e0e4e2416aa0e1363f 2013-07-19 11:16:04 ....A 105472 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d09d9e5f5dc46a2a74a18f0f87db472d0409ea950d2e6213083f5a578f6b6d4 2013-07-19 11:17:00 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d0a63ac8d86b8a861ec5b543d601a88c49b0c356be08968c544357fa25b9ca7 2013-07-19 12:05:02 ....A 299008 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d0a90855f8194c1725af5ff6da6374db6c79cb44db683e2bbea79d6e2ae4161 2013-07-19 11:16:06 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d0a98c6e7563b29c373779bee2c1bb208a46e8a136f43e164d4b1e2c256c90c 2013-07-22 06:50:46 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d0aaa7524cf11d5c0151a8622f872461e050026adba2f039bdfad9d20e3858e 2013-07-19 11:19:24 ....A 529585 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d0aca92968bd0361babc9dbe667eff0a25c97abccececb1c1031e3b75fedb4b 2013-07-22 03:46:52 ....A 216064 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d0bc7162c08fdcd3a5b0ccefb7de9816b5e64b3c7644feb718e7994f7327405 2013-07-19 11:23:16 ....A 33048 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d0c7bfce654bbc38be49fa67418f9fa04a8e5dc2acb008fdce1a620c46368b2 2013-07-19 11:15:44 ....A 329728 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d0d671ea6e2859a34b7525fa5929dc5bfe4dcd8f0a040686516fa7dbfe94b13 2013-07-19 11:16:34 ....A 709632 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d0dd4cb0faec224edee769dc252f52943969ddb7d213bedb63b5129d0c9f4e1 2013-07-22 11:05:42 ....A 356864 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d0de676e3797a7890ecd2f7ed99cd81bce1b94a72bd1d70c042ad46c8688582 2013-07-19 11:32:56 ....A 172544 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d0e3d0806890be47280bbbcb9e65cdfdf565883a10231bac50b1254ee4d5af6 2013-07-19 11:19:26 ....A 89600 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d0e9f25caffbd76cb8d86097c12f4cee38aace361b3c86de4b50bccc05958e7 2013-07-19 11:17:40 ....A 217192 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d0f21a7541f4b1eb0cc31fdbcdf930598f29a65dc0d96f3a92696be2caeb9cd 2013-07-19 11:31:06 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d10343a685ffd8134a7df9274cad42ed4b6fbec1b999f360137aa7436bb6f14 2013-07-19 11:31:26 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d11fe6703d431efe8fa8f8ebcb4cf865e6a06a3fae48bd873e9a9367ac5e487 2013-07-19 12:04:48 ....A 276137 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d13f9e7c8b9d2a22b57b832a3cce3594a032c362071213b689e5840c21e5bbd 2013-07-19 11:19:06 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d146a127d04f2822e0d2e31bcce8f573550b113706ae28ce29287a78493bae6 2013-07-19 11:31:22 ....A 229376 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d14ac1126a8919f511257781e93b33aecfc1ae3b7a69f5714a8e9cd3bb5720d 2013-07-19 11:19:18 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d14de79e17be1bb2f72de975eca3d8cd8b783baa74228be409ee95bbad7cd22 2013-07-19 11:33:04 ....A 106019 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d15e1e407f8516a11beeef63c194a0e1fb4b800548b283a8963cea0ddf40c70 2013-07-19 11:15:38 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d16b5add6e4cddb4330893e246ded8226bfa454b3610047c71c596472c8f9c3 2013-07-19 11:31:22 ....A 232448 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d16e515c348a90008bf36fa09378d7d1e023a3963492ae769cd77f0f729968c 2013-07-22 15:28:22 ....A 201728 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d17b5dd2c17c735fa34f6da4cec97e9a52155c80400282a72465dffd34d083d 2013-07-19 11:18:42 ....A 179716 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d17e223ad83560aeb96b7250b80303320627a22cf8a9a9c2681abef43ef95f8 2013-07-19 11:32:34 ....A 2271744 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d17e82706670dc16573d38945ba1f3b351c885d08724bec74e8ef5ff73ce46f 2013-07-19 11:17:24 ....A 44768 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d181ca983cc0fd6bc4f78adf33802a304cdffb8568e34de03e2a9ccf0653f52 2013-07-19 11:31:18 ....A 104960 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d1850df223739a7249b85faba88fc43c5b977e8fc40b0d85686a6b7edb18e51 2013-07-19 11:31:16 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d18e70a938ca3ad185a3b03b8ae05057c628dd0fc7ad407147d19c7146ea34b 2013-07-19 11:17:44 ....A 94720 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d19193e373466bb940077ac968770aa9da6a04f3da116ae9dcea1cfbb262b15 2013-07-19 11:32:14 ....A 829440 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d19fb2da35c07890f32a5fbf12362c2994f422ab45c5b24e4e36ba43e6c1c66 2013-07-22 05:15:14 ....A 37892 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d1aab451daeba225524952b04b2cc6d52b5ee1aecc6bf7587d365965b7a99e5 2013-07-19 11:19:00 ....A 241964 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d1aeee1c4d9076a480302a0bbf10960a9eeb87e248b1348a0b990e3179aaad1 2013-07-22 09:31:36 ....A 372736 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d1b10931c303ee5a984fff9a21699918ad78cc399b1c19bb259c0c4a75a1e8b 2013-07-19 11:19:08 ....A 270106 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d1c79e37eb873e43dddfa3bfd2185d6e96d4935e67f89bfdbfbb341f464e08a 2013-07-19 11:17:26 ....A 17424 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d1d015ac340b3b45caa46354826f99ed7f5238de63e3a01851e7b00bf9de482 2013-07-19 12:04:50 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d1dafe686df5ecf18425e910307ac5c0930699fee30862fb65fb94e795ef8ab 2013-07-19 11:31:36 ....A 51385 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d1ee4427a24c1e1486a7f289dc3aeccc88549ba9571c76b312908902751b715 2013-07-19 11:10:42 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d1ef4a79a2e11534bc96656689594acf8132ca36973cf4b0a063fc66795b099 2013-07-19 11:10:28 ....A 65548 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d201dbfcd0a9873fc7e8a2f828588b5d9b3a233675007150e5438174419f953 2013-07-22 06:00:14 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d20396a5e78be01c74a29fd076a60574612c51b08d4af2fae4b39502b191214 2013-07-22 04:41:38 ....A 457728 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d2054104c69b6b3a2e15085f1a91e6ee71fb228c3c749e8cf3c6a350cdee8fe 2013-07-22 03:33:08 ....A 42202 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d205878927a33ac09d927f8e3b00f34182b05d9fe91156ecbdb7c30d4e3154b 2013-07-19 11:17:10 ....A 44768 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d206fa31afea85da1f0aeb1a73a900480fe122c73295aad07072c9bee800748 2013-07-19 11:10:30 ....A 1135299 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d20ef9e1b7f52ea46108182e5808873e97a50c95edc0f9362fea84fd086f78f 2013-07-19 11:17:34 ....A 174080 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d2154e6c02da66f6aeb7a87c3d17df64c2f75c4eb8343952b086e12cd7ece1b 2013-07-22 07:28:02 ....A 345712 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d21f84d88b1aedfebfe34eabee2d5705bea170960d358a3747c8c917a89778d 2013-07-19 11:32:44 ....A 274380 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d22750f68e90d6f0950bf369d4b55461a547f3d24575be76bb44d03d390d344 2013-07-22 05:38:38 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d23e920e02126e0fbd864ac7749de1b1c6548e40a24793f4606bdac6ab33298 2013-07-19 11:31:08 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d24102dfc973f3ca85412d63be581757fa2521dffbb9e678f63e6ca953d11e5 2013-07-19 11:18:48 ....A 418304 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d251aa32f2069fcca2303081c0195adcd569ddee48ff8a2568b956d9048a82e 2013-07-19 11:33:02 ....A 1156404 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d2675e6bf57d3da6fed0fdfc03741adfab953578da7a42442f0962d2a9c9db4 2013-07-19 11:31:22 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d26b42f17fb9863709b13ae9b38f7657772e8216766e164b6ad24a5c4d08214 2013-07-22 02:06:28 ....A 1160704 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d26c8e02dd32ade52a0d5bdcb460d312223e4e9c6b0ff73b37ca04cdeff48ab 2013-07-19 11:18:04 ....A 96768 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d283c126bc41bb9506ab8c1a12e955e1fda713afe4d4a9da19e638c17ff04a8 2013-07-19 11:33:08 ....A 266752 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d28e385234167aa37446e3954354dea37ea2ae07393b2192572935eb9081b0c 2013-07-19 11:10:56 ....A 33280 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d28fe44190a3516059879fd941acec4369512d2192b4b987f29479f2eae719b 2013-07-22 15:46:18 ....A 1974272 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d29004d392a9de5acde9448b30708f2e635e4ab6c12b6a9691c1b7485bb9739 2013-07-22 05:48:38 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d298f02deeb639b23272152e29872b9cf4999bb9414afdf24dec82ef23191c6 2013-07-19 11:15:50 ....A 237568 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d2acb0de4f38428994d9d1c63652d3520e0f23c9f2379e725f6af07ef1a2e2d 2013-07-22 07:36:50 ....A 17920 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d2bc25da999845cb4e5142b367e31ffbdcd66ae80fa0acf995170a7a5b7ffcb 2013-07-19 11:17:50 ....A 269074 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d2bf5a3f1e89dfc59084155cdbd27538de3ac32db4e68ff1ad4ed96358d2eb0 2013-07-19 11:31:14 ....A 462848 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d2c10debdacee8babba5b4d07910ffe8cd865ce6c7735abdeee572a335f3bec 2013-07-19 11:11:06 ....A 15360 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d2c64373b8d0d915fa711804c2c000a3c9d7e5bb336cb362194f36defef169b 2013-07-22 07:08:22 ....A 330762 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d2cec4a056659e91d8f2a7ba8c6cfb3140a41fd3e90ea4a8ccf956493b788f5 2013-07-22 16:49:50 ....A 385024 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d2cf349d3a3b726b11b57b05c143d62ffe22f075b0e3630902cb35e7ebc4bd8 2013-07-19 12:04:28 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d2db88f8ed9d55302fbee0c339b6d93b92e4c6b13a6845858ed50936f4b5e76 2013-07-19 11:17:36 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d2e99b78bd953a7a55b4618f0efaa0eca4cc78e9cab1977ed5efaec4f11c8c2 2013-07-19 11:16:48 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d2eab94ad7a2e044444abd469a1ea5f9095f7a1f8c07183b076cd8d8aa6281b 2013-07-19 11:16:52 ....A 574464 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d2ffc0363c9a840a0b4ade0cea6db7d3478213b3baf214d8d9a39833d63cadd 2013-07-19 12:56:00 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d3021f39dc0678ba4f67daec54d398cfbdc32f286f7efd0a741df6c257e8855 2013-07-19 13:27:32 ....A 51536 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d30cc24f4e6d392b71b0f15a6f9a5edb6b92da7cfbf26653b9954b6bfa732fa 2013-07-19 12:56:34 ....A 275968 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d3144193940057867d4ae3a79f2b8485ac1190dc6c42da5af1d31fc7bec65a6 2013-07-19 13:58:56 ....A 73584 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d31f23f2e6a28300083ecdb3c18b13b45a904aabb3829c8c0bddff9daf056ff 2013-07-19 13:12:46 ....A 158208 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d33199a4bf204e04e7e07032afeb7db2f516b72086de80b78aeb1d01fb8a69b 2013-07-19 14:30:04 ....A 407040 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d343e6d28a4d9e3fbdd3aae70647cacdf3151583e62207d7aa31f05b95d4a23 2013-07-22 07:34:42 ....A 142848 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d34d48255e372497a42298db7dd49a4ac6efaeadfcfb6f2372e98d8769f38ef 2013-07-19 14:34:44 ....A 412672 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d3501beed1569073e77aa836066448b355229fe11d8b3eb863510b1bf22b3ab 2013-07-19 12:17:30 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d35badb0e8b1c957f74573a151070dab1e4e2d2a7f418039c233552697004c0 2013-07-19 12:56:24 ....A 256512 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d3648575c9fcfe08d0e0911e666eaa2a8ad994663913a4177238c5b976d631e 2013-07-19 14:05:06 ....A 364544 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d36aec5043beee44849b064e386f0aa41ae0ce78f7e162a39dcfd1d752c6c06 2013-07-19 12:56:02 ....A 44800 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d371628dceec89ab7130bbae8ee2111dd0e8e79c3823bd5e9a494d43f97f575 2013-07-19 14:06:02 ....A 375808 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d379d7dd1b78508e63332610f4fe38756706ef825449e1f005dd9c1b22fee30 2013-07-19 12:55:48 ....A 636609 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d38e875e86e1a4618b34e6cae1f18c549703769a27a79df20b08389206f3de3 2013-07-22 18:58:06 ....A 120832 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d39c79b695e427dd43dd6de0f60d7b652af0bd8cffb517342c474e526c15538 2013-07-22 19:20:00 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d3a0743d621144f4159085576fdc57dccc939f871409925829171ca00432b2a 2013-07-19 12:55:40 ....A 676864 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d3c43370cb662be29ca0cbba1a1dd80970db21cfb7b8226b12236f859a38779 2013-07-19 14:27:34 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d3cfb2840b6d1811c19e063a85139bc4678202a0595d711248af7452db41b86 2013-07-19 14:29:24 ....A 60999 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d3ebd6d713a40f05987ef6e1a13ef59149d9474808980049a8b3733f70330d2 2013-07-22 13:39:18 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d40c5f9926956360362a56fa4cb5e5933dd96ef3c956f14a638315ea3ba2e40 2013-07-19 14:04:54 ....A 369152 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d41d3506537dd7792f5c845f5018704154ae7e65649ccc9a09c3641f7d8b08c 2013-07-22 15:20:56 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d4272aae657e7704fc70956035f859c50b930007ea05de172501efaa788b2fc 2013-07-19 14:05:42 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d430e02629bab0803f4f1bda5c6b18758a5c1e79a7a413cdcb8cbdc954e035f 2013-07-19 14:04:54 ....A 53298 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d43c50d0c7b6d85ca9ce047e96f256ac2433a1f01185ba8bc16db995cf0c759 2013-07-19 13:27:30 ....A 96968 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d448778178aefe6c0086afecb068b3ed2dad1fef15936181699cf98f14ee71b 2013-07-19 13:46:16 ....A 123904 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d4556ce1f6700d28d420b87feb2a3e8af7203e939c8ed9ea3a722545571dc23 2013-07-19 14:29:50 ....A 73216 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d458bd9338dc1a96a18a9fb1be6ce59a3e7a2c2c237ee9f3261b4a24986b570 2013-07-19 13:46:18 ....A 74240 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d467d06d3852b20976c51744cf23cd8be4a0589dea6b49d75edd88a24dc4418 2013-07-19 12:56:56 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d467f41e95f3c9629550690962b3c8c79d8b444c7732c232ea54a52f13f5ac1 2013-07-19 14:29:50 ....A 889856 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d46c4f32a73886c62098032c2355ec1a5a9b4bdb61ac9fc490f1815648afa02 2013-07-22 04:29:54 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d48176f016827c17745d6cb7330731cd15b1ec8ab52c85cd6e159688f9e3f40 2013-07-19 13:16:18 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d482a856ed0d1dc1505f2508a4b2defd4b525ad882cc14bc08d3c05ee34a40e 2013-07-22 06:51:58 ....A 320512 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d4a92214a01e672b907ea413062275d77a8879ed209de1b90e7901eb68e89dc 2013-07-22 15:38:36 ....A 814792 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d4b9b0bb0386eeb1434474b703a669662fc9cfe240746da93c3768a03eb0281 2013-07-19 12:55:06 ....A 991232 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d4cd6761909cae70e7cfa998ea49f3b1924395846f112a3b04fbca3eb7ed249 2013-07-19 13:58:54 ....A 250797 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d4d4a3d395caae9bc419b425541cf0ade378178883ba68ea1cfb96521543b57 2013-07-19 12:17:08 ....A 57856 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d4ef7c4a8e9a4bc5df8a92e75d0c45e658b9721b9c2a45a7f084d4e1c023d38 2013-07-19 12:55:40 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d4f42bb6951b9d3cc2eb6f135fd0601bce81f2a6c3b6c2d7d668c3ff39b5d7e 2013-07-19 14:30:40 ....A 162304 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d503a2d69044552ee71fd0d862033df7f3db9e055fad72adffd77c44f3dc986 2013-07-19 14:05:20 ....A 1291776 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d508f61f3a339e48a2a093caacb30f86039f5182b7e45d542b01677437316f3 2013-07-19 14:05:30 ....A 433664 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d5177190241a9b5497e4bed25105219ce97fdcd04c00d9a668a38614c1b4a6b 2013-07-22 05:55:08 ....A 361472 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d52d856c730220e4d646481df169ba16c715bd83212539de5eb7181e7fe8107 2013-07-19 12:56:00 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d53295f3292891cce2aabf7e934d1ee56a7d94deb5c415358c2ddc86d65ab45 2013-07-22 14:28:30 ....A 69080 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d535f3649ad079d67c8490e6426a9e57ab3b790c6a74f56b2ba76127844b744 2013-07-22 03:28:54 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d53916c51205414415adc169c4c7e1ef36251882f839d8f89890a31c6cdb4bf 2013-07-19 14:30:38 ....A 333324 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d539edecd1f523cc2bfbfaa3e32c3aa6511e276db409680b43c18d1e66aac2b 2013-07-19 12:55:36 ....A 219136 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d54bf9810d50df8438f76c1b23784e8376384fb377e51f2f085aef36e8c4a20 2013-07-19 12:54:56 ....A 65548 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d54dfdadfdf23aa7a735bd4f4a53fcbbebba2e59f1357dba32a1df6576c4e13 2013-07-19 14:34:56 ....A 78614 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d55cf1e3c9c00396d7bf258b9de8ad5b4b11371a2265659daa2828d31eb363f 2013-07-19 13:46:20 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d584f7f4a324c413197061db420b94e84e8e85539ee360737953a0b7f10b1ed 2013-07-19 12:55:02 ....A 72312 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d5903740ee8be86240a1716f9ed373d50be90959c612250d8b9116094714b6d 2013-07-19 12:57:34 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d5a0208d3e872ef2497e69ef46bd6ad1056777f616e3e35ed0c4c1c0d246349 2013-07-19 12:17:10 ....A 388136 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d5a139a84caa1adc1666618f9c3d35b97db3b9bceae8a8c806ed2d5155af485 2013-07-19 14:34:50 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d5ada4c1b973fd29a4d3fa053c21336a6f23ab848c1370640d8b8afb6fbf268 2013-07-19 12:55:38 ....A 26720 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d5ada6be26dcf9c4009d1c296abdf4f33a706736bc668e731a30bd3e5a4723d 2013-07-19 12:57:32 ....A 329728 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d5e482d72accba933f1e597c1c49205db577a5d8c9ba63edaf57ba7f9fcd441 2013-07-19 15:23:00 ....A 53251 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d60327707a2539007de0a8523f96ea1d61a38b969cce032419603f8e6f671bb 2013-07-19 15:24:16 ....A 150016 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d606708a425ee33af107da7c3ae884d7b6b48d61ab08db74349d9f0ff1886cd 2013-07-19 15:00:10 ....A 74880 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d61c9080bfe03ce88e4ce9ff5e9883b0d778b1ee6a7bd46b17ba29c70da2cc7 2013-07-19 15:10:38 ....A 719894 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d620b342cd2325a9155726c93c5fa489f0f2c7749a232cf9d84d8c550bf7e69 2013-07-22 19:17:02 ....A 42828 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d62ffb26acb6389d76b0bb2b1122599255d42e8172035c9f813da30fc3a9674 2013-07-19 15:24:16 ....A 105472 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d64040a0d8871e04b0b87785f5c880ce65f533135872a4d2074e55aa0708f98 2013-07-19 15:00:38 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d6419eece0df6ab311b095349f88204ffbb864f65355291a45985dbcfe61258 2013-07-19 15:01:46 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d64b4429fd1184a54e0e099bc2df0c94e656b2cd4bda1d2084c5b092a3273da 2013-07-19 15:23:36 ....A 20992 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d66c1363c70f3318225ad040cdab608f5bff5840aceddf00df446aeec4b3a59 2013-07-19 15:06:36 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d67081ce1c42cfb464fefb4e7fd87f2907dfbf4ca3a9f04bdb80727160a9fd6 2013-07-19 15:22:52 ....A 266752 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d6761a04b6ee6146acc4f3265e3ca99713b866fec7c653d79e6fd7ef01753d8 2013-07-19 15:06:38 ....A 151040 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d67f4f3060aeca408b5514a6c4bfd2623a57b4b06002e86b862db58445b2d77 2013-07-22 07:45:28 ....A 454144 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d68a31d4ad19d4d950b73a567d44249b5548819abd24feca75228bc27145f18 2013-07-19 15:08:48 ....A 50240 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d69ea64e1f2eab0d58d92bdc3e5e4851b3e5df5dc58c25bf7485cd2cfb360c9 2013-07-19 15:23:50 ....A 80384 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d6a4437c1126a275d776f2f77f763fe884ff8299339a74925157c4998aae90f 2013-07-19 15:09:08 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d6afe10ac83d7b727ab976e4fc0a5a5feb710b960eeb2d6acd11abfd49b670e 2013-07-19 15:24:08 ....A 45705 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d6e0e242d6abfd2504600ab1bc187f6476113bc48dbac40e65485c04598a19c 2013-07-19 15:09:16 ....A 183808 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d6ec8c0d6bcb5de6fb080d9797692e1f8e1146d94b208298aaebe26ee7d1242 2013-07-19 15:08:50 ....A 274607 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d6fc284352cc90059a3f797d1e45136dc659f95adaad92189fbcb3ae06da788 2013-07-19 15:02:28 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d71938077c6906447d6a2ce7fee94bc0372fcab5f423198871a49bf52df458e 2013-07-19 15:11:06 ....A 696320 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d72695a8e313b1c481684d262e2d5bc38869e8b7efa76ae5f57e9df0aa019e0 2013-07-19 15:11:00 ....A 312054 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d7399dff984d5b321f504ca27226c7c3e966fae57baff66f76dffa1e38a410e 2013-07-19 15:11:02 ....A 94720 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d74300cc185b8a9ab08c6c2f12f361ce70a4d0ca1c6c4fb03fa22f819f9672a 2013-07-22 04:26:26 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d7578de963d9c06032a0ac369068c4fb6bb1bceec45f1a9165749c961e622ca 2013-07-19 15:23:02 ....A 1359260 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d7598ed71956bc3c4bc9ee210be7e1540afc3cec3f3a3e2177f593e5f04da4a 2013-07-19 15:00:52 ....A 151679 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d763abd032c304ab11bb5f62aa8d030ea019c217af70c5aeb0cb5525ac334d3 2013-07-19 15:24:52 ....A 21620 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d7640553436406fa85580a58ef076a1af933cfb051b358a45840928073c3f98 2013-07-22 11:09:22 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d766b8812fed94e4ca53f369b6ccf06633daddc6baa78c42e79718502675b5a 2013-07-19 15:02:30 ....A 104448 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d782569f2d79a8996ad3b35faa888a47fab670582daf4d30fc627f5dcd1a375 2013-07-19 15:23:42 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d794a594831a0e17ab65f175c1156001ee830d2eb3f3e2c3a8366b6737e3712 2013-07-19 14:57:50 ....A 703051 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d7b2cb92e46806af9c44607fa5d0eace437d9a6ca0333748049afe8555c908d 2013-07-19 15:01:08 ....A 997376 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d7cc00b5f8eaa163573db7b49a0683d11b95daf3d421632e5fc76230b770475 2013-07-19 15:01:00 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d7f70c2926f05d50df80f5e606b37fcb868371566ab971d015cb0aa662a4595 2013-07-19 15:10:10 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d80571d041ab37362a9017b49456c7439fb842015acd1786aa3f1a4be2d62a9 2013-07-19 15:00:32 ....A 889984 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d80dd7575d87619594803e2ac923726751f2250ca96a2f5bd8a268b0a959e52 2013-07-19 15:01:02 ....A 89385 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d813536307b96dc64b1c49564dca407b2ae7c571cdd2dfcfe4ec073b5e5d160 2013-07-22 05:47:36 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d82e2fb9eea56d6e31892e25c0c75ced3ed1fae8d4701b187366c43277c75ca 2013-07-22 13:22:44 ....A 755954 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d835e9fe928fc05856e12270afad6e4f8b3f10d3429b60468079bd0e91f1ccb 2013-07-19 15:09:10 ....A 215040 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d83b9a8952fe53ffd99c7efc0442749412f6af44b65e7220ccdae4eb8bdf206 2013-07-19 15:02:14 ....A 31744 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d8420131c02c2ae88b00ddd5e6ab3e7992049591d689dc117863c2e126d5b1b 2013-07-19 14:52:26 ....A 2786582 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d851f4fff58b47e9c8ee686208ad7d8844f99582577c7a209b8dfd1fd856c4d 2013-07-19 15:23:42 ....A 190976 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d857d6333a3ec8d992754c2078889d9dd01014def1bdb0b34bbd41c82b83123 2013-07-22 12:48:12 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d85937b77346610fbf24233a766dde7c55bc7867ba0e8b15ad54f5e9957637f 2013-07-22 07:57:12 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d8649269b8e1c8678cedf317480c470b263a98254976bd47a054d616a7143db 2013-07-22 15:14:36 ....A 335375 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d881b8c3ac347395cebb08a40d9e84048fa622174268076ef4b0f058e24a9d0 2013-07-19 15:09:08 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d8bbe1b02c9c616a3388896781b02addacb5dd26b57fbf94fd2bc8d0e540733 2013-07-19 15:24:26 ....A 421888 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d8cbd874900ee90ceed74c477e57fc6178cb71865047576e32a1fb6b0043b18 2013-07-22 03:04:26 ....A 33280 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d8de0462c1021402e25f1219cb287feeb792037960baa7da931a6ea25d4a973 2013-07-19 15:23:56 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d8e97a22f6ae8a02ce00b53bb1ced1b25061d8809f7b46de07a9c1cfb22fb63 2013-07-19 15:08:56 ....A 827904 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d8f296fc261a1987727d540bb0533a943625f549d29a1c051908a0a12f2cd4c 2013-07-19 15:24:50 ....A 115800 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d8f7c9eb58042345bb320d35968034c4a9929b110dd8d715a31429ea14846ca 2013-07-22 13:28:20 ....A 1087384 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d8fb1990f8f536f74007b01bc5cf8192f5829921c9ce23699e97d9ac29a0c87 2013-07-19 15:23:48 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d9096f1b82afda1070cd73c5918596276073e8c544af37ac7bb7f322f26e396 2013-07-22 05:28:58 ....A 151040 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d91c5e201266a5affa70ef1cce5d8b11c4222974416419f00f37b2c1fba7703 2013-07-19 15:10:42 ....A 267776 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d91f309e4a3ace92bf7185f89b1ad5a7064a40a181e4a79bd22ca817d68c675 2013-07-19 15:00:24 ....A 761344 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d924c506883c0097c5dc1ed44a29f6df5ba95fc03b12ba4187a1791c842e771 2013-07-19 15:23:04 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d95460f4c794b2ab76a8fa44e5194faf26572c81853442f615b047867578a86 2013-07-19 15:22:30 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d95525eb336e182f91ec22da24c570204416977d0d4aafdd4fbc648365138d5 2013-07-19 15:10:04 ....A 279040 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d95b68f9aee740fd2f545fb6fbac5800f1d2d4106104e173a4ac4bbe850d0ca 2013-07-19 15:24:52 ....A 174080 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d95c49d9af146bcfb6010a0a0de1e7abe9145a93a76ceaa40bc32724d058733 2013-07-19 15:06:36 ....A 276992 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d96eac18b5b406f2222948426847842a4e4c9c321808c31ee9f087f30b6ade4 2013-07-19 15:11:02 ....A 1270272 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d970e1ebb17f828d7a00b6f1b5f766521fc3c4857302c717809d0f1bc6bbb99 2013-07-22 14:10:44 ....A 428672 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d971ea9c2550f80ad1ae9abf24d1beb35299bc49eb57540de1cdbf98bd751d1 2013-07-19 15:10:28 ....A 197138 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d9872bccce7abafbecfb7b2aaaefe7da1ee6f677fe7350db016853aae0cc03d 2013-07-22 09:38:46 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d9907ce9eab0318e0fbbc1de099bda87b18bef6935015fa6206c7d79d85de11 2013-07-19 15:11:30 ....A 75670 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d9b0ae0bb245eb18415fc17ea7d913e387d148f382b8e59cbaa0162e4fb564a 2013-07-19 15:10:04 ....A 91648 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d9fad0a01987c56a52e3460b60fceba1c467e788a74df6ac99e5bfd84db9bc5 2013-07-19 15:09:46 ....A 218624 Virusshare.00075/HEUR-Trojan.Win32.Generic-9d9fd8a51b7bc56243e53a14dab9a5cba8f049e367e7f7979ede7ba1cb8df65a 2013-07-19 17:20:44 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-9da19bd145d02e14a51789f8c97c81143c88d62703f65efa6edbdaae681174f0 2013-07-19 16:55:24 ....A 3136 Virusshare.00075/HEUR-Trojan.Win32.Generic-9da1ae2a76213c69dfff9620b5790c8e56ed76b60a4c1a1abd52f21aaf545477 2013-07-22 09:57:36 ....A 715813 Virusshare.00075/HEUR-Trojan.Win32.Generic-9da33cc01f07f88cd47be69ebd2eec2ea086e188254d54444fb8ed537c217d10 2013-07-19 17:23:46 ....A 323823 Virusshare.00075/HEUR-Trojan.Win32.Generic-9da887733bc2f9d9b57a05cc56986ea97be061f80f510d2bec77ee96f841da25 2013-07-19 16:53:52 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-9da9820025cffd12eb0dc1bd77b24cad09df68621067c32011da3b86e42475d8 2013-07-19 16:54:54 ....A 473901 Virusshare.00075/HEUR-Trojan.Win32.Generic-9daa5c5788a0c50548ae613ad214f30833912bdff48e31fc4a0482a22d6f150c 2013-07-22 18:24:04 ....A 2641920 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dac29e2155e0df235f7a95efd0e505bf229ca8bb30c2964d330b1a24468135a 2013-07-19 15:30:58 ....A 274944 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dacbdfac4869f9f4c6cfb36d756bdef53fe5c2406aa28f64eedf30fe8256265 2013-07-22 05:48:54 ....A 834560 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dadfe281bf1f60070ea77221ff3143daf96a80d5c8bd2a51c63d15d69ef3ce2 2013-07-19 17:12:50 ....A 290968 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dae2d54c6897f867c59d7273c231b43574cee0db17b5953cb37e58f49bb5e12 2013-07-22 13:41:58 ....A 51200 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dae327d461e74f05853ac2d52279fb64406d8793bc4fb8cd441f4de7e3b8bcf 2013-07-19 16:55:34 ....A 256512 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dae4b3104149fae50433cc9fcdcdc32a0cea19fd05a35c52fe71b6296c3cec9 2013-07-19 15:30:52 ....A 970240 Virusshare.00075/HEUR-Trojan.Win32.Generic-9daeaf28249265f683ebd6fad7f0a8f4a6b82c536bcf62347ba0ea81fb1f369a 2013-07-19 17:30:28 ....A 818176 Virusshare.00075/HEUR-Trojan.Win32.Generic-9daf2855d315ea0e42b466c1361ba43047e9e195c0182de8e3f5ef01e3024c9a 2013-07-19 16:53:26 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-9db084e0e700cb5793ebe2580ecd41f1ddc5426af0eecddc48de7efdb5d09782 2013-07-19 16:54:40 ....A 254296 Virusshare.00075/HEUR-Trojan.Win32.Generic-9db1a277baa42e3bf471eb7c3cc6fee3bca74f5ac442af6ce41520557b48b7a8 2013-07-22 10:53:46 ....A 2326016 Virusshare.00075/HEUR-Trojan.Win32.Generic-9db27505753e6691e15bab5684280f390b847b04a72b2c916a1234b7a0b7a523 2013-07-22 08:24:38 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-9db27d9a99d3cf8a23f12ae66f9737f39fb3c42a7052c7a5ceacf855942563fe 2013-07-22 12:41:52 ....A 3555328 Virusshare.00075/HEUR-Trojan.Win32.Generic-9db3106c3aecd77160f3c33cc9886210cdb161cdb474e3b3afedf3e4e00e2cb0 2013-07-22 03:47:20 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-9db33a329e49c02de8e6839bb18de20483b1f4f76317f1f6487a4d1281d6e009 2013-07-19 16:00:16 ....A 1050112 Virusshare.00075/HEUR-Trojan.Win32.Generic-9db3455508126173e02b14df4d5fa3c560be1cb1b0b5bb629436439016ebb77c 2013-07-19 17:33:00 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-9db350e72af933937317fec7634d01ceb650efa0b9e6542c995db1d278702d7d 2013-07-19 17:11:46 ....A 53922 Virusshare.00075/HEUR-Trojan.Win32.Generic-9db452a38291f7baa6631c9cb3b93aed39f9fe8aa1c6157efe7d81074b49189b 2013-07-19 16:53:52 ....A 272384 Virusshare.00075/HEUR-Trojan.Win32.Generic-9db76c9e6792197d7ff31300a571cfc4aee483be91f79a938c24131123bdb296 2013-07-19 17:17:02 ....A 271409 Virusshare.00075/HEUR-Trojan.Win32.Generic-9db779a183f47f8974f911dcf46d736ba929a1a149a4783a5e62f06499b7adfa 2013-07-19 16:45:10 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-9db88e70b8a4c920a0e5c8d6f6b572f191589288f3a786a0cfb102892617e76c 2013-07-19 16:55:52 ....A 96029 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dba5307feffcca5cd04fd5143c1279a9c730e9b71e365620365c5b11fa2c7fc 2013-07-19 15:31:04 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dba66b2ce335384c5f478eafe7662cdbd6a9a2ddb3d26ee57d5c5242cf2b9bd 2013-07-19 16:00:02 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dbb2896345370d173de05b8460573e8829df670b0194f3d1721f7510390be40 2013-07-19 17:34:22 ....A 3450 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dbcdb5ba2366c783f18cd87bbb93c0005ec1ba8b86675fc48ce7a9ad885789e 2013-07-19 17:22:48 ....A 503296 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dbd871eaccde701878059a07c7e2444808f714ce7bdd989459c0fd30a9afdc2 2013-07-19 16:38:10 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dbd97abf7bca115c4d3f0b57282b16949a2fa999aa2c77cab124e9d9a9bd4ed 2013-07-19 17:31:32 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dbe1be38f5fde3eca6a0e51348706f0250dc89b2cdea583e9b1a6d533fc0e4b 2013-07-23 10:01:20 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dbe287749cdef365bb7a509e35b561940c7413db7da30705e55cd91a7f3678b 2013-07-19 16:05:22 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dbe929ee93746848d4592c9446366628222c34484a9a888c85261f77a62abb9 2013-07-19 17:27:18 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dc077d918551f4d87f6df3644ce6bed7ab69a5be0e088232c276e07cc55c3f0 2013-07-19 16:56:08 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dc194a004a2a9b55a3f502c4246a8215f5e065e52f753b9edef9530116528ab 2013-07-19 16:54:46 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dc249d799920a98f376b51c71bb0d50b88c4bfdf1cbe6f2a18f27dc673ec65e 2013-07-19 15:30:48 ....A 25493 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dc41676fa2aa87602a6273f9682364a736f708ba29c190f7f4ced45b90c144e 2013-07-19 17:13:56 ....A 2665511 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dc4254c8c2879875fb57f8efedd6596d12e1cadc2bb8a85ca9e2d905e36b786 2013-07-19 15:59:52 ....A 44768 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dc42cd8add1b41d16694ad236c1c906f19891d01bc16d94d9686185ed6ceaf3 2013-07-19 17:10:08 ....A 629268 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dc4956b4f4937bd8c6c8b8321a789976cd1c9fde154dbfc37af79826bdd5647 2013-07-19 16:55:40 ....A 42220 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dc5f4444b49e70a19982e5b388f3257b4eea09ef80aee32b4d1a2eecfd60b0f 2013-07-19 16:00:30 ....A 107520 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dc5f83eced4b0e3f4af3a40772f7d13c7abc69d2036e2e9dc14c916df69231a 2013-07-22 11:37:46 ....A 352256 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dc61b41976dd0ea9ff43a10a26585366d1e8fdd3c43d1f5cc9d44d10432108e 2013-07-19 15:31:10 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dc73e7688fd1308390732703f60350d6caf0f18f9a1ab11916e4ef2c9dfb3c5 2013-07-19 17:22:56 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dc7c22ac86827ef081991291805c293c4947d80a3271e07a3da5ee3c4ec2f65 2013-07-22 05:09:42 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dc829a88b4d3f0462a8231ca3c9919497e17e14e6d40b0139866c8f6641c58d 2013-07-19 16:05:22 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dc8824994f27848a70ddc547fbc17d4a129963127c6c0d29186fa8012138bdd 2013-07-19 16:00:10 ....A 73220 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dc892ff880095fb402fd9a0d2cb66b91f25412ccebb6e8494129d9eb55d5607 2013-07-19 17:09:00 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dc91b8fd4ee72624f5b1c7f92e31fc8e3bbfcaa18acc2e5a931e5532fbb0bf5 2013-07-19 17:32:42 ....A 66048 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dc9cc304929e41807639e54620ea20a37562fa8b0f4633616167c84668fbdda 2013-07-19 17:11:04 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dca8d7befef1774341b94306b23859bc8d4d4364e85468dd8bb567493e8e544 2013-07-19 17:11:46 ....A 46592 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dcad21c116cc525eec619018db87eb1c68f91b4cd39bacf75b22c094cd76d6e 2013-07-19 16:50:04 ....A 15616 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dcb7b1d1da7e00e6805f03ed92fb6a9361d8d4e3e6b4311536b14c0d6f291b0 2013-07-19 17:34:48 ....A 96968 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dcba6635c6c77f0cdbf6dc2b81ff240ee2bae225b88941a73f27fa9f4e009c1 2013-07-22 04:10:02 ....A 487936 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dcc263ca842c0bfb5bdf28c9202d49c7b13a88796bac0ce688596727400c96d 2013-07-19 15:59:22 ....A 257536 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dcc4a3979e7b58180d31106b5e0e74f7540f8333b03cacd2eaee62f686ab118 2013-07-19 16:53:08 ....A 2553848 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dcca5883f8b405ee5f3441dcc9aab34325abba965f668964d0a1dad371c2257 2013-07-19 15:59:38 ....A 68410 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dccb0bbaf00933465868810aa2403f7a1dae46ca1e6702a2feeb96254a4ce6e 2013-07-19 16:45:10 ....A 27536 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dccba14ceb107ddcde38943deb73e66001e36c4499f9e2de12f796b0b404bac 2013-07-19 15:59:22 ....A 396800 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dcce729c86d024824674f491131434e43fa4c0d383f50595bd9c12ef04599b8 2013-07-19 15:59:58 ....A 499200 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dcd4530bdd27c8f252340397663ffb848a4299f0f73a5edc2060e7d9c7b1155 2013-07-22 18:40:06 ....A 21504 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dcd857d746705f6be97eaac6aad257c5c4cdd162aa5ef8fc5eb25fd79f93f36 2013-07-19 16:53:34 ....A 107008 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dcd8a64d37ec6e4093e4da6a352c86d594779547aa07dfe286989f3e12abae9 2013-07-19 17:14:54 ....A 739328 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dceb892620d793597b41144ce54a5d3fffa1ab07cb2e2fc39739a8a0edf86a0 2013-07-19 19:07:30 ....A 1021952 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dd01253db2c977739b47bc5ad5ae196b1efdc8330c42897e07bf6464e6983ce 2013-07-19 19:00:44 ....A 576512 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dd0805340ae2a0f76eb29709021e3f4833df7ff481ec55a18e164ad89300703 2013-07-19 18:23:32 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dd096a5c9bf320cf790a2dfd9a4a332bbd4ff4a320dec5e50ccd8a98a54224a 2013-07-23 09:44:20 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dd133efe168a606bf5daa7405fdd5e80c6a8b6680248767492263de724abaf0 2013-07-19 18:38:46 ....A 729088 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dd1aaf82d328d0402808decaef69a0dd6857b673476bd15ba2c43fec3af1814 2013-07-19 18:27:28 ....A 74752 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dd2071446cf71ffbea41228de47db3ef28ffb8e5455e1fe5693503eed5a84f5 2013-07-23 09:55:42 ....A 33792 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dd28b158352314d1077f7d7ebd74a45af3866aaea50f627e7271ae5f0afbfb8 2013-07-19 19:07:12 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dd3027f09dc2966ceb8b1c7fe63a91c5f3064122923c7962129e6347f93b54c 2013-07-19 18:50:40 ....A 678400 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dd302d5204351ca2e8e7163cc2e88fb2c1c8ff23dde9489f8cf545ca395a0d5 2013-07-19 18:18:04 ....A 209224 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dd3cc809968688fba8143884def8d425c95d5586d81ddcd14f0c45570d40801 2013-07-19 18:52:38 ....A 505856 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dd45bba7a1b08085ba7feb066f4b227796fbe05bb2aa7ef4ab31821f6b89c41 2013-07-19 18:15:30 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dd4af19f195b28e8488f7c9e0be1421cba1b21319856746cefff875c9bfc584 2013-07-19 18:48:08 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dd4f1d566dd6ca8f88c1d49fc6b34f09c834b745ba48ef056f1d263c04de55c 2013-07-23 09:55:58 ....A 172502 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dd59f7204035861207542e7934041b09717f3331b847db2572cea5fb7b940de 2013-07-19 18:38:48 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dd75f4f45101f3688f0d1d482215e44686e4620c7f79cea702aa365adc9678e 2013-07-19 17:59:02 ....A 430080 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dda7ce198677b3239e277aae4160ac087ad830f443819a4bc068754da3e0400 2013-07-19 18:39:20 ....A 16950 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ddac64b78337208856bf328ab5e0a83a4256a09dc32e197809556be762ab2c8 2013-07-19 18:36:28 ....A 787475 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ddb776711107efcb8a23ef9c666f4cf1b7ef77c7dfbf8832409c39fe390c55a 2013-07-19 19:07:16 ....A 109440 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ddbe82cd9ba33331c77c68d30588154f0a0c6bcc90ce01803898a428143f868 2013-07-19 18:54:52 ....A 41515 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ddd986085ae5ee204a75ea868ac1edef30040b046fe2ff61c9ea985ae612753 2013-07-19 18:55:28 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dde1672b153dfec34a08ad746e6c09eebf6f1b72ac9f4a20281d87df7742651 2013-07-23 09:53:56 ....A 304640 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ddf739e37315f9722d9bc458768b888dac3548307476f46b62ef385d6bf3787 2013-07-19 18:53:38 ....A 328093 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ddf99ca4b73891844c6ef0d29fa778608135956de17081e6c27ff09cb961e04 2013-07-19 18:39:26 ....A 92160 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ddf9dbbdeb38b105c94883b2c64d5eb1ee925a0eaac912ac6a934e574c816de 2013-07-19 18:58:32 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-9de09cb01e5114557033504192b738612124d23e7c067ad6e93d6a960aa9f1b7 2013-07-19 18:38:38 ....A 791552 Virusshare.00075/HEUR-Trojan.Win32.Generic-9de12984f1a7c43178f2db5cd457c9123064f552a2571cdcf58f31e2fb07b184 2013-07-19 18:55:26 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-9de2bb6b97c18b58376b8968c96d7cbd341f39da710466fa4c00079b05220ce0 2013-07-19 18:04:36 ....A 71680 Virusshare.00075/HEUR-Trojan.Win32.Generic-9de2ef73ebafa766b32ec654f516cfac29036f1f62343b62b5c02f1b66935eb1 2013-07-19 18:57:46 ....A 3347968 Virusshare.00075/HEUR-Trojan.Win32.Generic-9de45b526849cc7c90e90b79aedf5562ff8c4cacf1b77becd3bcb44b666a1970 2013-07-19 17:58:40 ....A 861696 Virusshare.00075/HEUR-Trojan.Win32.Generic-9de4d3ca5b02e39490b9a5c0637460cf6f1f4a587bd31f3ab588fdb581df9f27 2013-07-19 18:21:52 ....A 1237504 Virusshare.00075/HEUR-Trojan.Win32.Generic-9de52b8faa622809ac7613ff6bcc387cc607f125390462b3969567077ca9e6bc 2013-07-19 18:11:44 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-9de626c2a36b550bce4ae288196639828befee2ec218d4f536c58f2a6bf97f3b 2013-07-19 18:53:06 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-9de63243abbcd1b45715b762cb75adc03da7ba6255e9790e6ddf142d38af62ce 2013-07-19 18:12:50 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-9de8c7ba8a8224f97c01eb924cf2fad555612305bd713206a4a6a742d5577169 2013-07-23 09:56:24 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-9de9215b977c73fcb3a13b56000a96a1daa2c879189c5d2db2e4a1b98f438a9d 2013-07-19 18:47:24 ....A 428672 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dea0952c33890835dc5a151289aada4605dfeb9b265b98e16258b947919851d 2013-07-23 09:47:50 ....A 428672 Virusshare.00075/HEUR-Trojan.Win32.Generic-9deaed764d6e6a0bf22a6368b6953c38601237d380c00200264e4661240b3c9b 2013-07-19 18:25:42 ....A 267264 Virusshare.00075/HEUR-Trojan.Win32.Generic-9deb2239b1b1fefa74e9c4aad1b523640ec8f3036e1e0524d704300920942e02 2013-07-19 18:09:18 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9deb98a06935873d7524c8aadb6032833727390d3f51ff58bfaeda841ef6c51b 2013-07-19 18:39:00 ....A 44032 Virusshare.00075/HEUR-Trojan.Win32.Generic-9debd0e9aeb377ce1afaeaab60c7161a5b7175e4f05fcd0a985aec114f297ff1 2013-07-19 18:59:14 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dec5681908983dce2e1a8a017e4d15fb56fc5a6a11cd302c9e4bb0877c2286e 2013-07-19 18:50:08 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-9decdf5c3a280159a6a1c241536f425daca782c5da9120d7afbcff25e5eac438 2013-07-19 18:08:38 ....A 619523 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dece5dfff73c2d80a9ea0706b71a190c47929795c6642e5ba63754d984de438 2013-07-23 09:45:22 ....A 876032 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dee14795f3096dfd28ddb46918e74847fae09f7b6309bfd3a5c22809a326502 2013-07-19 18:08:00 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-9def7340b94459d7923f6d38008bcbffc55c758953d1ed47dd3d7f72743ed7ad 2013-07-19 19:02:44 ....A 88920 Virusshare.00075/HEUR-Trojan.Win32.Generic-9df098289712d64199a20893025f230f64a37cb07f28adc3a12d74c26325420b 2013-07-19 18:34:50 ....A 180708 Virusshare.00075/HEUR-Trojan.Win32.Generic-9df0c1a22deed70a3e01f3b45a827ac3cb7ca5182b10e50f844ef1e6503643a6 2013-07-19 18:58:24 ....A 356934 Virusshare.00075/HEUR-Trojan.Win32.Generic-9df10c35a6641fa7e6402b96794eb7ce2f2cbd3117c5d54f51cfda32581df77e 2013-07-19 18:46:20 ....A 86067 Virusshare.00075/HEUR-Trojan.Win32.Generic-9df173883596a8e97249cb4dc2f129917852a59cda5c7f168da8edae7a7e68dd 2013-07-19 18:35:24 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-9df1a29beabcd2e424014b6e449697c801fb652630d5f9242dd550da93a8a388 2013-07-19 18:32:58 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-9df32f0cf60eaea020b3a28c412b0745f949aff77d6de5325234bf9521310626 2013-07-23 10:00:00 ....A 41944 Virusshare.00075/HEUR-Trojan.Win32.Generic-9df34d68e4d69655d299a8574aaa0da1a153eb3fa15e1bf434f3c50261930cdf 2013-07-23 09:54:58 ....A 778240 Virusshare.00075/HEUR-Trojan.Win32.Generic-9df3fd8f51c6c2809567f1811982fbcc29c3a251f3f1cf94c7ae96f3d3e3255b 2013-07-19 18:01:06 ....A 268800 Virusshare.00075/HEUR-Trojan.Win32.Generic-9df5f1c6ef682cb8c57b9c4bbcb82238c4d8de6f7abe8016a80894739d35b226 2013-07-19 19:00:30 ....A 115239 Virusshare.00075/HEUR-Trojan.Win32.Generic-9df6e44b648cb7eb70d4f9226d04eb488b29e3e5f12516dcc356b1a90b4ae35b 2013-07-19 18:38:28 ....A 62976 Virusshare.00075/HEUR-Trojan.Win32.Generic-9df7339c5b0bc210d28196820c298b5c9bb43f2734616c8d1ea51c10ea86038e 2013-07-19 18:06:42 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-9df77c196a72cf039a83cf5e558e2f186254d6610bd85865cfc218a7197bfb1f 2013-07-19 18:55:10 ....A 33637 Virusshare.00075/HEUR-Trojan.Win32.Generic-9df9195b97ba16e3910f436fec7369e93a2000934020df2cada1d670be5acce6 2013-07-23 09:42:46 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-9df9fffba0ffe00f245a7edc51baee329369603cf9daa10c183fdfb02e52e44b 2013-07-19 18:20:54 ....A 356864 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dfaf38097fd244e65cf2ec00ae10a90a826e0505dfab704e681548b457431ec 2013-07-19 19:04:26 ....A 275841 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dfb639a3ca9230ec6ecb65b20574fce86888baf36d34f7613f1fdaca7ae149b 2013-07-19 19:06:38 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dfbbf1a53a7957cec22fe3528b8e152a639055cf77d90b8ffd4389f7457f06a 2013-07-19 18:28:40 ....A 103936 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dfcb958b789fc6788c4dbc01bafbd1aab3e35db888a22ea9d8b2621a7b51e67 2013-07-19 18:32:40 ....A 206866 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dfcd7932266ec008d742648f20fe0afbb2c649028e03b86c69f9eccb788a43a 2013-07-23 09:49:58 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dfd1fc898b36e54e292b2bcae5cfe842bb61258502c78211ea697c5b6cbde10 2013-07-19 19:09:20 ....A 157184 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dfd51cd4140ac23e96504014b68bd6a8ec93ec84a8679f247c7ffa1edfe2bb7 2013-07-19 17:57:12 ....A 259072 Virusshare.00075/HEUR-Trojan.Win32.Generic-9dfe480a5cea508baeab515070b6ca3116e9f07b04c411d7fce11889dbf2f00f 2013-07-23 09:44:12 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e003dc7b49ed0ebab7e90d666791b780e0bef45c9dba0f01903ff55d64c20ca 2013-07-23 09:53:50 ....A 245760 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e00d1334d2729079d8b889160213a8a3195927d9cc4bb74984ad52739f74b04 2013-07-19 18:29:56 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e015ced8a6e58fc521a1b46bae031c5de402abf66956365ae0e884889419d37 2013-07-19 18:52:54 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e02551cfae6f26eddf0aaf2a18307670f71549af8ca1414ae035965818b1791 2013-07-19 19:01:54 ....A 34081 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e02e8e364ec79cda4c163d228a4647e553dbec043ea058225408dc46da9ad74 2013-07-23 09:30:14 ....A 119296 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e0322de16cbe49afec0088a6c95d97f14f8f08cad035a900cc2fea9e1037264 2013-07-19 18:41:58 ....A 886784 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e04074de4626827b66f55c5c6907fca8f93ea279d1d788096bc69913da0e53b 2013-07-19 18:52:28 ....A 276165 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e044702fd23b8e14b0a9f46c7db8e11270255510bcea96483246a54ca261ec8 2013-07-19 18:02:14 ....A 56320 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e04e9ad9f16f395028a318e02da39eebc9bfde91950b56bc87e4b41636fe257 2013-07-23 09:40:42 ....A 702591 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e04eff4f4289ab143cd1049e1a752228446903b6d6369056d20f4fd3a4597af 2013-07-23 09:35:06 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e0683eb6c33c302f054ee32cc3938bb9ab4e7c0aa71a08b745e4cf01b63e237 2013-07-19 18:44:12 ....A 115487 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e06bc2fe3c2d27f48257a09ffaba416e0f0e336f9cbabe65b11a405f9df6e06 2013-07-19 18:38:46 ....A 151040 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e09ce81f68959a6ad9f999c41b1ca6f38931a9ed326e051e6d5bd18d4e41377 2013-07-19 18:27:28 ....A 11264 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e0a29fa3b9a6be8d136151f7a80e4a7a7dcbeaa93e5d50baac1ef45942b02d4 2013-07-23 09:47:48 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e0ac952e0da695f657aed1fdabfae1ee68bf6e3ac4edb2311b517b023d29666 2013-07-19 18:50:56 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e0adbefd90f4c41268d9bc559a4d481ad14ee6c3522359fb43a7b322abb1a09 2013-07-19 19:06:46 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e0bc0484dca0684d5d755906ea42305bedec67b338a3faa7b89b962f6b10e3a 2013-07-23 09:45:08 ....A 92672 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e0bc8b47db61cfdec08d6cf1b3990dc56f84d12387ee87b3bc1161900e5a360 2013-07-19 18:04:40 ....A 139878 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e0c79dac755b351134b0c6c6cd2cf39c853ce2fac8618f6d4988209a31b909b 2013-07-19 18:20:40 ....A 914944 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e0ca0290441b78af927cb5690b7871658af33f09cf18a9f1d2f8adfb96f0eed 2013-07-19 19:00:20 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e0d0fed147d9f7b9b37a1ab2946505802bbb1f7e93149fa84aca7c6a5656ada 2013-07-19 18:30:14 ....A 172583 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e0e06fea5211387d98cfeeecc0ae229358f1e06144d3c371487a7731dc4e9d2 2013-07-19 20:31:26 ....A 236032 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e0e9b2274a2e3f180cdcbcc0e0790047dee1e38c110f1f45cbb13fe98782622 2013-07-20 08:37:00 ....A 2611200 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e0f4442cf85ef29a0dc9193754df2e39f769a9df8fb2f76cbcfc5f69711c593 2013-07-23 09:59:38 ....A 205824 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e101b46aa5d898160de6ef51379bbd6a75626d5d39000189a6e09fff7ad42d0 2013-07-19 21:35:44 ....A 254296 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e109959c9c6a654f1d49a2a9ef49c7b539d6589e2781ea2f800ba493edf8a7b 2013-07-19 19:57:32 ....A 692224 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e11ab86056c6645934c42d1ea13cf2eb04ffb0bb5a19b2dd58c9a256efc6663 2013-07-19 20:16:26 ....A 214528 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e1341dc95deddff9e7deda9f1fd054f2086621f5eed8818ef6e3572d2e0f52f 2013-07-19 20:14:34 ....A 204808 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e13567323063617c0b13b8093b60d63b8c01904251439d61dc7c6b27623f079 2013-07-19 19:55:28 ....A 326144 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e13b421c276121a52f4159f9261f4bba4bbfac837653d9e324ad88450c08956 2013-07-19 20:35:02 ....A 224768 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e13e32cc5c4771b3fcea584289520b68ced94b014587aa7af6a0b67d4b06b33 2013-07-19 20:13:22 ....A 1119744 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e14a021e88e0a79374b2b91fe201bd8ab53753e78e988b47de56fe44f3c63cf 2013-07-19 20:09:20 ....A 2742090 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e151af716771712da7080243c9facf9cdeb4ec98a1ac36c38ee1b5f9763b816 2013-07-19 20:09:02 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e153a27a6a12ad8d0f17869fd23ebd2be3f1e983faa1782b5701c28bc48853c 2013-07-19 20:13:06 ....A 102708 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e17342a0b5a843abf87679dbd2d4699d04f873af5cea3f3f3d4112a7a31dd02 2013-07-23 09:47:56 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e17f62630c892e7e211bdac0d86d8623029b4b6b75bf82e596616687a176f5e 2013-07-19 20:20:12 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e18bfea79690703048f1f907949536ed9a5658404c60230f3dd0d9af0dd6c1b 2013-07-23 09:47:40 ....A 862848 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e19a95faea535d9217bbfbb46c50c6ff1520c571e13af6290e88d1b2fbf89b4 2013-07-19 19:57:46 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e1b20de5a66ee5b676a3f0189f3ea5243ee9d5bbf4c89e061afc7d7b0e88cc7 2013-07-19 20:01:08 ....A 702968 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e1b3f1d56217bb87c6216343f4c1eba37d3c0109d7eed6d329b023a40b142e7 2013-07-19 20:10:36 ....A 88576 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e1b623923eae5da460575aebfd6d285666910a7891e953b85dfda50d3f3700b 2013-07-19 20:20:06 ....A 70498 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e1d70e2a1d842e8e95cef557ed4e087053471d9cf24e6a57eef6dac79de3ae1 2013-07-23 09:50:02 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e1e22ffaeed55d733d42abe327190d26da3545dbbfd02c97381d4f2406492e3 2013-07-19 20:01:10 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e1ed17e4e4f206c45296ec3f1fa8c411c354415d0f5fcf841c1b140c889bf1a 2013-07-23 09:41:56 ....A 37019 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e1fc196ca3fdbebf87a87f95836d93203cac897fd0ba3b6366435091cceb46d 2013-07-19 21:00:40 ....A 885760 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e21427ffe18a5547b05f5df7469be5c7d85c3d9487184217eda52f11858cb5e 2013-07-19 20:47:04 ....A 267264 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e22bcf022d26cf8f7031c4c981bfe2702e20f136253cb5cf3bb37812b5e409a 2013-07-19 20:02:28 ....A 211480 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e22e4c2714122284aa0bd0633f77b47eca58903e15846e672b949054aa67c4e 2013-07-19 20:54:24 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e231c32f24d6a1625d445cf6a7999ede9dd947b5d078d19c4854d94c4a59abb 2013-07-19 21:42:46 ....A 845312 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e23944d779143818c0af397662eb52256423ce2bb28107e97a23eb33b6be93c 2013-07-23 09:53:34 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e23e135d160c20c1eefd9b076b32cf8406c3dc55dddca84a30fbbdb1ac6c547 2013-07-19 21:20:48 ....A 2650624 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e2487d137a076dbc53868997149162d4fcdd4a81325159a59c28a6238246389 2013-07-19 20:10:34 ....A 1581726 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e24c7edc851995b84d845970781128a2f7fbd6c19c5f6e492b0e02e7e8025ca 2013-07-19 20:17:52 ....A 204288 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e27dc9d65ae903eeef0e55a177c183ac01634cf8ffa1bf1a008d585e53c5dea 2013-07-19 19:58:06 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e2a45e0886d38e4e3d181c98b6621df22459a85c5ce0a9567390a471202a83d 2013-07-19 20:02:28 ....A 113664 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e2b5a5a40f5b9d4bf636bb6a63e539fa13df5a23b7ceaa04542ef28b4cf5404 2013-07-19 21:19:08 ....A 19480 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e2f6f862a669ec4121852bf8af96e7fadef8ebb7f981bf7800297189e2c0adc 2013-07-23 09:50:38 ....A 42912 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e2f8a539ce5f42b03f13d453402f72a69393757133678c391c8a8a8e27ce2cc 2013-07-19 20:26:04 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e2ff0c01cc6f63ca828231b43f8dc46204b460871cce320f8d2551bedae6c8c 2013-07-19 20:31:26 ....A 65548 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e303d24d21b040c9f2157016d9bd8d8329e42d8e3b0c64d1c33c88447643a66 2013-07-19 20:46:46 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e34507982618f9f0127e7820afda078f39b35910b1b11e943dd72b75c644d88 2013-07-23 09:52:06 ....A 423936 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e355baeb8fea2fdd5ce6f24ab9e098dd969c390ccb890851cc29e777f1e258e 2013-07-23 09:40:56 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e35e956d1f108da2f2c3a1da9e1a79d57f6861b7dfeb18f690628e587419916 2013-07-23 10:00:22 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e379b2aa6b186464b03c91e8f1b81561c3860e7805f9cf8698de99c0f1e286e 2013-07-23 09:49:52 ....A 754624 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e3885f3e5267cb301149952bf57936c37aad85cbe954f647c754d0a35ce7c7f 2013-07-23 10:02:26 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e398fe11b16d4b76ca11201da7b83c43956db7b6fbdd77acb4e51d07f2742fe 2013-07-19 20:09:08 ....A 41551 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e3a76f949640d4caf7310d0e65cff4a4ff5dbd1d776766fba256bd5aa67dfd3 2013-07-23 09:57:42 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e3ab3f0ad4413f700f2a488f8c4b46bb519b3f28940f93686702bd06a4c0e9a 2013-07-19 21:42:42 ....A 320000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e3b8123dd7d2599c8c93cd8ffdb727088bf2a4d8aa13622fb595ea248c7817b 2013-07-19 20:31:18 ....A 105472 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e3ba530e9c7967ad0153b7755b7d73be256d2e782a93a6c83308479857a41d7 2013-07-19 20:25:44 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e3bcb20c36b3f6c31142856191233075d7f9dcc76a755fd62fdb59dfd1c7efc 2013-07-19 20:01:06 ....A 51712 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e3c342dd7b2652792e7a3aa5f4f3d2b719662833b644228a1494aa471fad31d 2013-07-19 19:58:00 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e3c75e0870f796d2cea45a1f484981b1eec5b10a1751343c2bd9f4ae8ca48af 2013-07-23 09:55:10 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e3d9842bec3bdf5a09b86bb1cdd7c0b0c8e8685435a1d9bd0525c4696ae9e27 2013-07-19 20:46:44 ....A 31744 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e3e3cbcb40a67202b66f4383c80ed7d281faa8b35a9a0f5730e656d949ca977 2013-07-19 20:12:42 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e41d60bcbdfd57ece39fddb3760be76b5b704e862002c37aa38ee41422e57ef 2013-07-19 19:56:02 ....A 313856 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e4255a6960d87fe251789d15251a3e9e7931844963fc4d5c27b6fdb95b495bd 2013-07-23 09:47:18 ....A 352256 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e43fba3bb915f8ef55a52121390b1689e011111402f0dbe8195eb0004d4cdf0 2013-07-19 20:17:54 ....A 26649 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e46249dfd7733993efc8dec7cbe93041d7fefc2d0fe8c081b8d63dc533decc4 2013-07-19 21:35:42 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e475be6dae1ce0998ed75b08b249cf1718ac004830fec72676f4c5a615eb99b 2013-07-19 20:02:16 ....A 2266312 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e49619a6fd1150c6145b9a117e5963c34b69986895b522c072bd73dffa02258 2013-07-19 21:41:30 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e4a9eecf3a58f8615c1d3c89651808f04dfec5a77e7d556f18b223a44590ace 2013-07-19 20:46:56 ....A 100864 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e4b79d9d967ecc62d87b31b0a0dd3b3acc01607cc7a394a5f471c0794ae573e 2013-07-19 20:35:22 ....A 140112 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e4d253248162a1cc29d646c1275e261b1ca3da9f18ef7a58a40d00d41b286b7 2013-07-19 21:21:46 ....A 3411330 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e4d9f3c54ec006df611f1c435e0c9f31a696b5164e1d040b9c5d2ca8f03dc1f 2013-07-19 20:33:46 ....A 851968 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e4e07c8e2193062c772caa43f01eb9cc5f3926fd21c9f77f88a04e90acd9229 2013-07-19 23:45:24 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e50ae10803a1f21eaad5aeb9d2c27e0191cbf4ffd84c5726438e91672b97644 2013-07-19 23:39:32 ....A 97912 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e52612d0fc96d08b881f79638ef00c82f4c6071399d718edd4a25aad2ccd594 2013-07-19 23:30:46 ....A 88064 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e527f2a5d8fe2612f9a8df945aa0a8e080682494d9712cb29f35823418a714d 2013-07-19 23:39:36 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e54e1d13cb755e03e673a86d40471d311dd3d307fe64a97487cca977072d2b2 2013-07-19 23:34:38 ....A 288256 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e54e27b948779effa2540e0f8295b303d946f6a2b924558c86214bb85826da8 2013-07-19 23:36:40 ....A 32779 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e5573bec6b75a1237f42b6bd01b3acdc1e89b9a801a7c3eadf45eb6846e5f53 2013-07-19 23:39:10 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e55a3b65925889184986dc7c99e8e4646af891c12c40bd7b105dc69a019281e 2013-07-19 23:22:10 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e565936a2eb1d21b9acf6002f65c81712a2e85a69370823779e5c09c4b6891e 2013-07-19 23:34:54 ....A 179200 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e571f39bea9514d8e9cc6b99f795f9642d7d78863558471595b2d4a1600c992 2013-07-19 23:35:46 ....A 430592 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e5a975b8e8ca1a5d67ee38b7a80437eeef68c09688fad808d3353c60efeb892 2013-07-19 23:40:30 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e5bc75874b7e05ef6bc241b283329cf9cb4e4f35c3515c35aa780d7f44fe754 2013-07-19 23:35:46 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e5c5b00875b2184098570180b80cd08f8502f1164a430bafdb090403349887d 2013-07-19 23:44:24 ....A 57856 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e5c72ce9ed8c2c0f6781249455d085a308b17754492cf5c3fea40e5357533b5 2013-07-19 23:35:22 ....A 259584 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e5c785994e4da24af67bb88f90aa773db743999faeb5fd312b1adc0ec380154 2013-07-19 23:35:50 ....A 1296896 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e5c87474c3da34cb4f65a1047367dae4d01a704c3f7aa0b69afa4b902ff5262 2013-07-23 09:33:14 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e5fd2e5159db6fd3ebe32b90e5cd1aabc4e046275f5caf2838145de909c1915 2013-07-19 23:22:30 ....A 21504 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e60de34ab29dadca47594912d8d014692589a8f291978e7e688d481ec07c46f 2013-07-23 11:20:56 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e60f34812bb5cd82cca52b9f8fd6cd76d6da0c4359e2deceebd591761096c6e 2013-07-19 23:35:14 ....A 919552 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e635ce53fbc94ee86c06458c526282a5c2cebad50a3d9f2e0c3cb7aed4d79e3 2013-07-19 23:21:40 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e65038abfd2a886e3437d715f4983e4de4499abad9579226bedd1b4a0b901ee 2013-07-19 23:40:42 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e6512b78b0b99f69cacd79a5098991b431b3e9eae2336474ce681b2d4fa6ddf 2013-07-19 23:21:28 ....A 169984 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e65f1f2734503dee93833e41f156236cc728ce860959341bdce5f0846868132 2013-07-19 23:40:40 ....A 293888 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e67039b2718f6f6aacbdd12027c94b0e053180a2343d16b62b586630a143988 2013-07-19 23:36:56 ....A 4760752 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e671787963652ceea9b61afc4072e1f1b3500d83e7f70f6947d2051a033ee27 2013-07-19 23:36:46 ....A 583680 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e676fd9ccb18e0314f6cc783ca7c9938665d440af9d9d6749cb9cf0c7b04ff1 2013-07-19 23:38:38 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e6782c102e04735722f017d10caaae0aa8a38a9534c053031f56f9e70bce90b 2013-07-19 23:39:30 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e6aeec854ac48e5add6d545776c92bc786e784cf5049f807ccc74af9ac013be 2013-07-19 23:22:10 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e6bf2afe77c191a0e11d92dd40507577f814546060b25b86320e6e06ba4b89b 2013-07-19 23:20:40 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e6d7e5db327315696f17344aa0ded3164728269f24ab20623ee68909b726ab6 2013-07-23 11:16:58 ....A 728576 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e6dc8e1d71c8ab37c08ce78b0112e251dd67d3cedd749dc161768209945a1c1 2013-07-19 23:39:48 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e6e8bbbcaad587bd43629bc63d00f34641fc34653ffa400a4672dbe17848ea7 2013-07-19 23:38:22 ....A 162305 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e6f269a0ed221b2a71d570b1264c7574ad67c5aa2f3ecc394c8cb82e2601201 2013-07-19 23:37:24 ....A 1982464 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e6fe85edc0406005c1ff16bea6c5e66db18ae4e7cb6b82e4c88e32cadbc7cd4 2013-07-23 11:04:52 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e73c3f33ad3b537ed43e65d5f65f3bd907462b5175f83dcef2d1b43c6ef7e6d 2013-07-19 23:35:14 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e74666404cc35178886f99fa04d893ef79929bc67a3a06308fb008e169e76f4 2013-07-19 23:36:42 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e76be5d7f7f64f6c8211384eddaec658345031eaa6eea08ae31520e22dd4a7d 2013-07-19 23:39:34 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e7781f9d33c07d04461ac0967b1a694925952625cf66725ee63c918c75c5d54 2013-07-19 23:39:10 ....A 397312 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e77b9ad3df30cdb9d378c952940b5a2b6513b1f5ab9fb25850bbb86b93cd06f 2013-07-19 23:35:12 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e7804364ae71ff0c48f0bee43dce47a3c896f1ea1bcc962f996202a717ddf8c 2013-07-19 23:38:46 ....A 82432 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e79f6e76b4880031e4ef0abc5871ba117b777e8190e98cf5448dd27c653510b 2013-07-23 11:05:54 ....A 315392 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e79fa048f3b2de0d2c8146340c12efe3277af1b57846679db07ff8683ad46ca 2013-07-23 11:09:44 ....A 307712 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e7a4f6e663b55c0f9fcecb11af75af1ea5176b7c9cba7dba974fca475eb5d3d 2013-07-19 23:12:42 ....A 710787 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e7d1f15d26e99c150ea4d7fafe13ee6a49cc41ce3b40028b678847f5bb2068e 2013-07-19 23:22:38 ....A 311808 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e7d23758b0249cefb24840468992bb657eefa178b0e56b8ba4e65d50978e01e 2013-07-19 23:37:52 ....A 266881 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e7e8ef4dfdf41ad8d9b173e8d888d7c2776aa785f4f078fb1fbc87253b14a6f 2013-07-23 11:14:38 ....A 1089536 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e7e944ccde92cb0c3eeabcde7e7e007057ae6dea2029b564edce4fddab107b1 2013-07-19 23:35:54 ....A 1234432 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e7ea350bc90f9485d1e73fd361061f34244afc91e104bb30c2098069d9f895a 2013-07-19 23:32:38 ....A 51712 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e7f40ca539d08ad6a8fa3ed32419490933426f3430341de7095db1dc70c4b9d 2013-07-19 23:06:28 ....A 288768 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e7f46cdf03f7c8cdc6114358583cdfa216c6b5b644e3216433f8e4fa14411b5 2013-07-19 23:31:04 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e80e14e86d73557427e6cd9518e83afaf33dd3dbcf4003d435b8605c870b169 2013-07-19 23:34:14 ....A 116736 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e81057882fecbb16a942cf18915b6de614ae2c27cb1cd7f49afb1f16ab972b7 2013-07-19 23:23:06 ....A 42496 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e817ed782e5dcb3faa5bef8268fe434fd46bb2ec184108228e2a2f742c90a5d 2013-07-19 23:38:38 ....A 4096 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e823cc191b0f2f7bbbaac7f76220c074551680c1c39733aa410c7f803c64b59 2013-07-19 23:34:30 ....A 51200 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e83b35d6140b75d0202656e4217063fa1e22aa86102cac247d5a19d137bc155 2013-07-19 23:40:36 ....A 320183 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e85b5b934763bb2981ecebdb1593cc7b6864456cab6c5e6da0de8564a7aee3a 2013-07-19 23:31:12 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e85ffff51873f938f9d6b8aed6499b25da62d47927316fc382f33922ce32cec 2013-07-23 11:04:44 ....A 329908 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e86ea289b89ddf7dbd74cf33411ddaeab1a70a24d88b6948fb17f4873ea8d25 2013-07-19 23:21:40 ....A 822784 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e87491cf5620bf1555a80cfc95f7980ef5e4815bf3c678a1016d92780feff8a 2013-07-23 11:11:10 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e889db2e3a3203624c5dde43a79889a6c4de08b9ffafb39132f85efe512b077 2013-07-19 23:34:56 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e88b763f47bfd5f481d67a294448132598ce5e9513df9f230bb35ce58525230 2013-07-19 23:35:48 ....A 655360 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e89fddf777326e7058c6fa31b390b09c8bd0e6e347bbfc77ab58b4081547ba7 2013-07-19 23:39:46 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e8b20d4ca52774fe761328ccde1661dbc2e188e91938fe8c45689c3683a4985 2013-07-19 23:36:46 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e8c06fbc9685e1310e51673f5c41d221cd72680ddd90c029c1d7c0d3447e02a 2013-07-19 23:38:38 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e8cc74f953e4b6508d589c8bad63ea75cd82a9909eac44d0f705fd870c4066b 2013-07-19 23:37:48 ....A 243200 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e8e4ad8fc1377bef596975552223b4ee83f0347f703c9fd60b4f99fcd9f18bc 2013-07-20 02:37:24 ....A 1079296 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e901bc8b89a3f258fe6140f75a81b8870a42b4dee4aeba323f413b44e619c4e 2013-07-20 02:37:20 ....A 484352 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e9024fe3392ac5b5064e5f87763aaed4f3725bca4eb983c079ab1bc8ef3a648 2013-07-23 11:18:54 ....A 24642 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e903c4f41696530d83505b0a24559a17f3162b13b6ea454a5593732011323e1 2013-07-20 02:40:24 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e9076b20a9ff11397e73c8367023d3b8df03b6935679dc99ed100901666c0aa 2013-07-20 01:44:00 ....A 342528 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e910f03aad7605b55affc122496285eb9c83fe2c7f6fa47c10517b9a69b1b0e 2013-07-20 02:36:34 ....A 325120 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e91b33b93683989705dc7a55fd00895c71a7b1cb146fbc2b827d9e34f667cf2 2013-07-20 01:48:58 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e91e1ead7660087a5d68a8c2cb65a867cd1730d3522aea4ba482819ec0c6fad 2013-07-20 01:36:16 ....A 59392 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e93babbc3df8873baab0c4a8522135cd372fe4dd1664efb7f96352866725f56 2013-07-20 01:36:18 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e94597e0c875626f6424f44ef9857ef56b37b76d2b9f4f7ec989cf9816d6b1e 2013-07-20 01:40:30 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e9582d47d3f46c4977dccada0f67a1bba641b4d15aa4e4a7c64e00f5ca7e2d8 2013-07-20 01:37:42 ....A 157184 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e95c0b8d2f051279e09b6f18da38aefffa8d31a50382301c7b346bad78b8e34 2013-07-20 02:34:38 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e965775bd9aef1ec79bf12d64ab5da0d09092e0274f9f4f148816e2a784a7c0 2013-07-23 11:23:40 ....A 184832 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e965ac169b2c6f7343bf7c373d3cc2b4e7153bee5e2aab6f4038e7298b19a77 2013-07-20 01:28:32 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e96df87e085127933dbe1e3cf0361ec591966f5f8caa04bb80be76a4a036c47 2013-07-20 02:36:30 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e974254337d7ad565f8d5e648af3889bff57eec6eac4ddc8de28ead91dd326b 2013-07-20 01:48:54 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e98246187bcf4d6453356bfd9a756eadfb3336656a9e1af86418bb6274b9efe 2013-07-23 13:41:56 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e986ebe89f47769d072020bad0013725ed3a9339486945533e2c05bcc0a2ba2 2013-07-20 01:14:58 ....A 714943 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e98c4d76efe9f462ee89a2982dc7da63d88152641c94529295f2a081cd28329 2013-07-20 02:31:42 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e98f8b50d5eb64509464ca2f09505296a262dadd0e55ec1e83071910d08f032 2013-07-23 11:07:32 ....A 158208 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e994364cde01dbe8ddabd18a2984aaba594d291dd08f15fe98526155acda24c 2013-07-23 11:15:58 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e99635fa5f810311eccb26ba861624a7a02b9a86b0337f945e7cbe8d91a5bfb 2013-07-20 01:36:10 ....A 375808 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e9a1a8ccf42b7a93121ae6924acca291aaf73ce64c1262cd4d3d540e39674d2 2013-07-20 02:36:20 ....A 79872 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e9be4644a3b7d7c0c27144625e3acd65db2a5ad45a697298e68caa8fb929582 2013-07-20 02:38:00 ....A 336385 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e9c1c0768fb17705567212f36fae41f4948bc6b7f3eebaf6ff47458629d8ebb 2013-07-23 11:16:00 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e9c96703af2e412f558b2b1a9d5cece45774f2f29b227f590a60b924349794e 2013-07-20 02:18:36 ....A 2678784 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e9c9dd73387d64beba5b8294f9eae7481f302376bc79e421eb1d307ab677c01 2013-07-23 11:04:46 ....A 447260 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e9d5f8a09617a24946eac38029694dc6e6df760533135ab4337c5781f31ea6a 2013-07-20 02:38:02 ....A 141856 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e9e78d52094d70544652851b326900a92bc3ca5ba998c9e49435e09f436f90d 2013-07-23 11:17:00 ....A 26649 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e9f157221212b763a1741f486ca9d4dfa39fb981bfbf72a1e5a3276e58fdbf8 2013-07-20 02:36:50 ....A 83968 Virusshare.00075/HEUR-Trojan.Win32.Generic-9e9f3b18db065a825012b142c6266c7a917aba675425c787d4a9d068c5b60366 2013-07-23 11:12:26 ....A 39424 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ea290c4ce78e70b1d686cfdf824e29429870b805e28bc7b574666036aaeea0a 2013-07-20 01:26:34 ....A 2054733 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ea341bef579bed8aa961bfce13b61457f069f13d441a6075249838e409197fa 2013-07-20 01:26:24 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ea3486936fade2865c6275d5061e45931045f8fb0ee33d2bf10a45b437f5574 2013-07-23 11:17:40 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ea3b3d619fac8f832e3cd54a2ba0c0cd44b455a554d1b5572801fdd1661a750 2013-07-20 02:34:42 ....A 376832 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ea4058c0da8f63088d393bfaf0ed33c866e857c1dc1e8876e16df20a16cb678 2013-07-23 11:19:00 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ea4773b6647675d62967cb27d63229a0b769b4dad57c38977699f3c05339232 2013-07-20 01:47:10 ....A 263168 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ea6ee53fdd3e5a4537cedd3221e4556dea16e7f32f6266e62adb9ea8daa10ac 2013-07-20 01:38:44 ....A 720384 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ea735b6f2ccad3099616666ea599f9f4625c1d903a03fc5ef8408adf3ab0ff7 2013-07-20 01:27:00 ....A 207681 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ea78af6b242f27c0128e0530106712172518d4870e2e35091fa9e90aeec4b69 2013-07-20 02:39:54 ....A 95232 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ea86cc4d4b010b8d57d68df219cdc274f892e1341527c1e74d237067b067e82 2013-07-20 02:17:58 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ea8957e740f146495965ab1e47591faadc9973b033f779b6653314a5f88e2f2 2013-07-23 11:16:44 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ea9bd003b2d5c010bc7be1da297adf4f7dfe10f2cc58e1650bb8da10b30d68a 2013-07-20 02:26:54 ....A 707288 Virusshare.00075/HEUR-Trojan.Win32.Generic-9eaa0a0cd0cb66634741970387e306effd4e457bfe134451cf7b0181aefd80c3 2013-07-20 01:34:16 ....A 162816 Virusshare.00075/HEUR-Trojan.Win32.Generic-9eaa84924a48a42de062b10533a08ae0a10c995fdf0090f75eb9ba23e2e3072b 2013-07-20 01:27:08 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-9eaaeffc07707f2508ca59c6808b406e2961526262b3873cd05b1335ab2411bd 2013-07-20 01:39:14 ....A 335360 Virusshare.00075/HEUR-Trojan.Win32.Generic-9eab108753bc4c1cb491dec25498e0a39d34092db0b906c7a9ed2e5286ad5c01 2013-07-23 11:16:46 ....A 31744 Virusshare.00075/HEUR-Trojan.Win32.Generic-9eabe7edc99ccd6ae50b14647f2feb53dc60bdd6fd08ec08ad27a2f701e1c0e7 2013-07-20 01:38:52 ....A 45568 Virusshare.00075/HEUR-Trojan.Win32.Generic-9eaeb009391067f6bd311199d803479e961ddc8eca7a67b224dfc080f3fa1d98 2013-07-20 01:40:48 ....A 211456 Virusshare.00075/HEUR-Trojan.Win32.Generic-9eaeba8e9eb7b0986c76e2b26c4b752a3a5e0a8678f5bbe56e5cb4d950bad1ea 2013-07-20 01:47:30 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9eaf2d5fb2d07bab4fed5116907b43250e5b4640b444fd386869f4122fa0eb6e 2013-07-23 11:17:08 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-9eb10602c2c965c30b0a61f5b05c6634656e2461b558e478d7f679cb0512956c 2013-07-20 02:16:52 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-9eb25c595eed8396d6abdacb2d1f3ec932e9365005ba13b462e40c1470c5ed3e 2013-07-20 01:13:28 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-9eb266bcd33cc540cf1284d8a8cef3e1378a213ecbfe9a7dc00f63f41dd81386 2013-07-20 01:13:20 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-9eb2cb405b393ff10cf8332fc45054f0b6662fbd7e301b5d6c262dff22442e3f 2013-07-20 01:36:14 ....A 392704 Virusshare.00075/HEUR-Trojan.Win32.Generic-9eb65ef20a965ea45d939ea8bcaccbd73c4dbf59dc92dd7758acd47a61640d8c 2013-07-20 02:39:56 ....A 181760 Virusshare.00075/HEUR-Trojan.Win32.Generic-9eb7bbd18d2c01996c91ce81c7977dc5aa9e08bf3cf07c376a197617a472fccc 2013-07-20 01:27:22 ....A 4493312 Virusshare.00075/HEUR-Trojan.Win32.Generic-9eb821050bcdbacf5c3c9bf756bf83ee1b3828faccde620c8c9f9c7c658d52ca 2013-07-20 01:13:24 ....A 47840 Virusshare.00075/HEUR-Trojan.Win32.Generic-9eb858d498120e0f530b2b47d4508b56055ab84d789ab9e454f2d64ba78e336a 2013-07-23 11:28:20 ....A 24064 Virusshare.00075/HEUR-Trojan.Win32.Generic-9eb92ddc45f4a7baa30836f2e3240c0bf8158632b255b434629ab2c9fbd249c3 2013-07-20 02:21:44 ....A 561911 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ebb1c64c5821e1ebc592725fcec0e0e467308aff4f07f6e4deba87798d03670 2013-07-20 02:35:30 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ebb49f607cfe809f33d85fcdeca6843efa798c378bd1f41b0802a5a8b8c73d6 2013-07-20 02:09:52 ....A 215552 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ebd2407c3fd5d8750c2307436451f9645705ae370d1eee197d9b6e3ca07239c 2013-07-20 02:37:30 ....A 374784 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ebd9881b96c0fbae0cd3ec834b49ac58a9371c7e79e6015a0d05ec3c5581047 2013-07-23 11:29:00 ....A 14530 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ebdb2b0820fc32337b40e9ebfabf1a16a881edf263a77655f83bfac1489bb4f 2013-07-23 11:28:50 ....A 221696 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ebecdede57f59c30ab0c475736bef5543ed8ee64900c201775cc2088bd46ed4 2013-07-20 01:13:24 ....A 139776 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ebee68be89d49223fe17db4cb28e936b4ce57f74770747d72619e90dbc93ffc 2013-07-20 01:37:44 ....A 221696 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ebf3572fdec0bf24042871e7de66647ec6046c8f3c93105dd6169687e6e0647 2013-07-22 00:30:20 ....A 250893 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ec04fc4f0cb53933fb6d02253d58bf50328d8766cc28a8d58ee276cffe8b706 2013-07-20 06:34:14 ....A 270848 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ec0a1d38852a6f894cd8357f207da8b6db000d75082eb75302f4af17c464435 2013-07-20 08:27:40 ....A 1537537 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ec1a3c3db24519ff6e9ed4ae280a0db3438a0489fa017f4770a0738e71fe176 2013-07-20 05:33:10 ....A 267865 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ec1cd9fac49e1f1b61ea5052ababe1bee769aee04cb9ad12de62a4e7d27cfe4 2013-07-21 09:56:52 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ec21991894a57d032c7124edcd6295f770d53feec4f590923d448a2cd2205a8 2013-07-23 12:24:04 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ec4647448baa57ae2a4176df1b55a30994220d13fabdf264f768561a303ad32 2013-07-23 12:25:50 ....A 126464 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ec5f397d68df79b1f71965a63cf98faeca69c7c1035933d0ef0753897658357 2013-07-21 04:35:44 ....A 23040 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ec607766df47c80a17e7cb4fac4992427a3f039786c58d37ce066c3a3e2e9ef 2013-07-23 13:11:46 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ec66a4b32050cf605f361a8496851f6f458a1a6529405520d000b395cf691da 2013-07-23 12:23:16 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ec6dfbb39c4c2c928d9238853c6cc98bf5927a33fa0d26db35bbf692ee24abb 2013-07-23 12:20:58 ....A 374784 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ec7c209318da1b7da819e402769255bb535b0d1b41346bbc83ed09a6c978961 2013-07-20 08:37:52 ....A 273978 Virusshare.00075/HEUR-Trojan.Win32.Generic-9eca2dbc7e97330a0a810662e06cd4fb757409b7980a43c26cbb0b27c0ca81fd 2013-07-20 06:33:02 ....A 268800 Virusshare.00075/HEUR-Trojan.Win32.Generic-9eca7c6d923f78facc9a4739d6b5e73f4c1a49d15ce0075573087563b83031f7 2013-07-22 00:24:08 ....A 270848 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ecab14d62058cfe749e60da8ddf4414c4d877c211e2adaaa1f1578a6d51a3a2 2013-07-21 08:26:54 ....A 237400 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ecb34102b817b92f2cb58a124a47d2721cb00283e03e729f6f97607b835aace 2013-07-21 23:45:02 ....A 16044 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ecb4b614830fa78b99a55264d2a256cf755e7347a7a6519079f14fc9f863a87 2013-07-20 06:34:08 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ecb85798e4c94264cd2a7e83ff74be4fe7fb9736de6371b5f4d9558461aae31 2013-07-20 06:12:34 ....A 397824 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ecbcf156d7d795c37a11503a960f744e5ca0af5d7251446af2c60f9a852afbe 2013-07-23 13:11:12 ....A 149760 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ecc31f6b24fb850f46b9dd7715c622493059bebbfd93ce1209285afcdbeacdb 2013-07-20 08:37:26 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ecc41c3d756116c8911be1d02ebd7e8c62f33c3a5df759236e4376d312b6a05 2013-07-20 05:33:14 ....A 880640 Virusshare.00075/HEUR-Trojan.Win32.Generic-9eccc11a25b873e0218902afe1e326e0875dfb36a9e581043224350c7ef857dd 2013-07-23 12:20:46 ....A 100864 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ecd364d581dca0a42c5925e9f11655903f4f9d96e726942bacae8dfadd6d30e 2013-07-21 08:31:06 ....A 311296 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ece3138563be7e5a3962cd9f75ccfa226343ef60ccfaf53aaf8f416c72676c4 2013-07-23 12:20:02 ....A 34461 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ecec838e43ba2d28684d55101f43023a1a5229b15ad2da2761a3b53a41c280e 2013-07-20 08:25:22 ....A 1916416 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ececa66784a4ca79953c834619299805a5d181c90dfd7d39eb085242c6a9bfe 2013-07-20 08:27:22 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ed041b1a2ad639a72ccdacd3fc4e47f8ea59e5ea3cf43a91c8244c2d4a7aca9 2013-07-20 05:34:10 ....A 15616 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ed06686636eeada7c1bba6a810b90aee8e6c6f3432476b1df5f1d411edcd532 2013-07-21 10:34:32 ....A 666677 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ed1797fe2d51477b5a2801730a9e765529ed21a3f847ef2dfac8ed163919155 2013-07-20 05:34:06 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ed231e32415157de8670102367daeb3f4aaf0fba1ecf8f317ddd1cbdd673cd6 2013-07-20 08:34:10 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ed3597fe61d84cc6211a220496cfad8c418781b39dde394f4b3ed67b25f55cb 2013-07-21 08:26:36 ....A 132096 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ed3fb62c3c35d388dae3873381bb24544070b4fb330fd3d138a1574e1896ac8 2013-07-20 08:27:52 ....A 275693 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ed5876ace27b2925f1d60edd9eccd3ea25d20926104ca9d116f9248596ece1e 2013-07-21 08:30:06 ....A 29658 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ed685295de8579db9db8b7fd622858b7d073a9e99ff05c2ff00ca79048c34c8 2013-07-23 12:27:40 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ed7c2e858296c3b8c02c5cac1ef5bcd510eb9c930ec064c0d73d60741af208a 2013-07-23 12:17:12 ....A 422912 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ed84ff2db1a7c9ede1ca865ac9f29f0d7494a260ef991a3e3e1e8cf71fce36d 2013-07-20 08:36:40 ....A 53260 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ed87a7eb01cff09b125545939a35db5a961e135a31e3a915a59850d78005dfb 2013-07-21 04:32:02 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ed87fd2cc9b9f44a6ecad43ae4133cfed221beec4cd68af09f417350bc1f967 2013-07-20 08:26:40 ....A 585728 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ed96626dc65f04a89e121d450e21116f3660f71a83a64eb9d9686d400819fdd 2013-07-20 06:33:58 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ed9aaa1c8db4d368e18f645e6c253f9fedafaf98c7c3727e5b6eb4d95496bd3 2013-07-23 12:20:46 ....A 35485 Virusshare.00075/HEUR-Trojan.Win32.Generic-9edaf3146f703b68bf97ca27a510075866fefbb40b8d791b052d3c9426b40c3c 2013-07-20 05:32:00 ....A 329728 Virusshare.00075/HEUR-Trojan.Win32.Generic-9edb1092b2d7601e4c8e9444d95884cf57327d32399041733bfe8f99b58b05d7 2013-07-20 08:27:42 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-9edbcd73f4242c5cafe436e2a774bdea905134afed3d565f0ea3e98773d3698c 2013-07-20 08:37:42 ....A 424448 Virusshare.00075/HEUR-Trojan.Win32.Generic-9eddc6c18b955e59c4dab99602abf5e1b8088670aac50666b4f665b71867fac4 2013-07-20 06:34:04 ....A 276467 Virusshare.00075/HEUR-Trojan.Win32.Generic-9edeae4aa6f5f17ae48628c759d11b40e2bc1ac7c14e1f4acf9ef7c824a831d0 2013-07-20 06:13:34 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9edf28e840351df96948d801f893a988bb2cf930bcebfb55e3bec4f16093a87a 2013-07-23 12:28:10 ....A 61952 Virusshare.00075/HEUR-Trojan.Win32.Generic-9edf56b735968f39de7d65a713347dce214a726c21fe98d472e2eb55f15f7201 2013-07-20 05:32:18 ....A 202280 Virusshare.00075/HEUR-Trojan.Win32.Generic-9edf7c33710d067ea0c6f80900f13d3adfc465aea54fc0485a2fe9742c4ae4cb 2013-07-20 23:54:52 ....A 17002 Virusshare.00075/HEUR-Trojan.Win32.Generic-9edfd2bfc4dbb384a5477965689d111c8ab77b565f86585fc0e547a138ece374 2013-07-20 06:33:10 ....A 123392 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ee008678adafdd25e2b4d9c0ec7145c76e5431d5947bab054d12b0de34a73d6 2013-07-21 03:22:54 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ee12c9167b31895a5f287cc2e609f9adccea5a5583beade3e75ef79d4d41395 2013-07-20 06:33:56 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ee1dfe1e7bcc1b909db2638e319e0ea7536f13b4fbb377bc352b1fa42871b11 2013-07-21 10:29:52 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ee2a8992ad25320a137881f3404d35f88ad1151549cbde63dfb4da76fc9cb26 2013-07-23 12:25:36 ....A 143616 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ee2d3acd9b0f04f6b38e526337bd592f78d5577ed8532830fdb2f6477283c4f 2013-07-23 13:12:20 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ee2d6747311d29626ce5e547e638430944cc2a8a0fd0897a00b59d3a3cbf1a1 2013-07-20 08:37:30 ....A 300032 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ee2eb0b903e4641f1f51fe3d29bdd8921e36a67f185a5a8d62dcc6ea72e06d1 2013-07-20 08:25:56 ....A 27425 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ee2f1fbf72b3f1de770392cc5e44828a500b553781912282f231b7e504eaacf 2013-07-23 12:18:30 ....A 68608 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ee315eef441e2e26dfcd6978ccb3cc1d5ce7bcc003e108614a9fc11dd7e2237 2013-07-21 23:05:40 ....A 197120 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ee33451c4399b9cf1b51fb61daab0e608e1f176b8ed48507e84cb6dded88845 2013-07-20 08:36:00 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ee5247ae0169e42243012cdfe0dce6f34aad512f74789ffb1fbd9f3a3ec8e98 2013-07-23 12:26:54 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ee56f274ac7bae060df2900bed67bc8cfe321acc38f06fd7c094daf9d144ebf 2013-07-21 10:43:02 ....A 1821184 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ee71aee6853981b171395f18e70f1e64175f5cc601ad35479997da2e145f882 2013-07-20 06:14:44 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ee790a42ce397c5f81159f5d18204dac4de7ccb0ab75466dea43b5282543c52 2013-07-20 06:14:28 ....A 33569 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ee853489bf07382d34ed5002c9e7639a18499a1c60dc62091b7fa1b302699f2 2013-07-20 06:12:48 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ee8830ee4d2a34ae0d3487739051f2cccaea9b7124bf06a36a1da85e7af0f73 2013-07-21 04:35:34 ....A 2905600 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ee9ba6ab6ad48b042c5be012caf0bad6863b2624994a0c9e37b41adcc0a6fef 2013-07-21 10:54:16 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ee9cb9fd0519e48b4dc48261b08b62a8823955a7f5c5f0181cd597832756122 2013-07-20 08:25:18 ....A 885248 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ee9d94d7c3295999fcb45ce9c0ad47f53319a44aa83e5297be28e10fc36e9e2 2013-07-23 12:25:20 ....A 304128 Virusshare.00075/HEUR-Trojan.Win32.Generic-9eeaad1b05f4bd9247431ef0dd73050c07c3f0c9cfe92ca4cbd570570ca3cf01 2013-07-21 10:48:14 ....A 891118 Virusshare.00075/HEUR-Trojan.Win32.Generic-9eeac7328c97aebfc8f49ab852c6d7612c68c588d0fb4e0c3406f23acd23e411 2013-07-21 07:03:42 ....A 893952 Virusshare.00075/HEUR-Trojan.Win32.Generic-9eec2b6e55ce9cd51aa998875c9342c69f1534f19c8151b0225934d12960e92e 2013-07-20 08:36:42 ....A 720064 Virusshare.00075/HEUR-Trojan.Win32.Generic-9eec8929d4cf373639429c459dd6d8ae3bafff22a3ab5ffa20837f665ef674e8 2013-07-20 06:32:22 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-9eed283fba009aab3f85d03bdf73264561ccb8baeb3ddd69103fec424deeaa54 2013-07-20 08:34:24 ....A 53328 Virusshare.00075/HEUR-Trojan.Win32.Generic-9eed9be85aa1511d14659d95bc5c5b7bdfc4df215e032433cbd76d3ef23c484d 2013-07-21 14:04:20 ....A 14299 Virusshare.00075/HEUR-Trojan.Win32.Generic-9eee1397ffd6fabfaa15e49446f1918536aa46fdc0f3df9af3af364db1f8bd8d 2013-07-23 12:25:22 ....A 890880 Virusshare.00075/HEUR-Trojan.Win32.Generic-9eee40e02ebb05f5ca7daed6f92cfa6c1deddb467af0818ea1970ea673a3c5ab 2013-07-20 08:26:48 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-9eee77d307638fcf0a6bf395e1ac8cf36ea70d208c53ec55464d17028c75ca84 2013-07-23 12:27:54 ....A 433664 Virusshare.00075/HEUR-Trojan.Win32.Generic-9eee9c35aabab3d9c98f8fea80fb4126d7b4f0b0414fefe307859515edbe0410 2013-07-20 08:35:02 ....A 830464 Virusshare.00075/HEUR-Trojan.Win32.Generic-9eeec973f65a7e7d14758faa521a70b7801d540aca9510ab6bdb587ad851e59c 2013-07-20 06:13:18 ....A 361472 Virusshare.00075/HEUR-Trojan.Win32.Generic-9eef28765436c7023f156c5da8ea2fd1ef55e1b8174c63bbd5b5aa8f010fd8ce 2013-07-23 14:20:34 ....A 32708 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ef090f6aa36f4c5c18f889ab9cb7dc449e8a4eb90b944328984b5b8f1dc7f39 2013-07-22 19:43:16 ....A 936960 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ef2aaeb3bf7258a83bba7273a86e061d35fee5f98683199f1257a2bc3781b95 2013-07-23 04:27:24 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ef2c6310b37a6fe45e0d0a8efd4f7a6ce17af347007901f2345132b7e1d111f 2013-07-23 01:27:14 ....A 268288 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ef2c99801b82d7eb5a6a3cbf3d8d864d4b822b5a5eed249e18edf3ddb47bf8d 2013-07-23 01:54:54 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ef426d5b5d05ea066a1daca88f6d599ded9ca3d97cca6c9f77fdd81abf88ad6 2013-07-22 21:17:28 ....A 1651712 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ef45b7406dc70ee90ab0ce3960bf34174f924b8e07a053879cad548061536b8 2013-07-22 19:52:14 ....A 323584 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ef4e829d144b52c22f6a53fb3e0a9fba7f7e2b7940b38e78f83db8a1b293d5e 2013-07-23 09:27:34 ....A 1291776 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ef5c6c0fb3250efba250606585333f19f1c3ada2e6d358e7856d248545dae08 2013-07-23 03:06:48 ....A 250490 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ef62e514783109c57c1a6eff94e5f4df82d0e7b4eb04d86175f743fde6ec9a3 2013-07-23 08:32:30 ....A 564932 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ef761f5f7a0cca6af9e860869d9b7e04f273116608f8be23eb17341fd52fe5b 2013-07-23 05:08:24 ....A 873472 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ef830ee44f726a5cca92a6a3f74919f761c54924258874e3afef488d6673941 2013-07-23 09:25:28 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ef839282537cf8af11ae15984722cc78a500d428a05419f16f4c43b6fd5da44 2013-07-23 08:29:50 ....A 929063 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ef93808c0816bb478703ee6ea98b88e0a37a49a27755333539c3c6fb4f2f1b6 2013-07-22 20:07:36 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-9efa88088ba4f361c73ec07b3649ef9e03392b0f0a681b61224b62ed580683fa 2013-07-23 01:43:08 ....A 596066 Virusshare.00075/HEUR-Trojan.Win32.Generic-9efbcf10c6f03cb320c78a08c28f68b18c570364a64c72e94b7af5c6b84d8b01 2013-07-23 07:07:20 ....A 4698930 Virusshare.00075/HEUR-Trojan.Win32.Generic-9efc10e4e490d2d3b1727a3c730f835fb1c15d37d89647ed9d75e8bbdde43a17 2013-07-23 01:38:18 ....A 96406 Virusshare.00075/HEUR-Trojan.Win32.Generic-9efc7ff31e2180a5eda3474978bd4da75397bb139e421dedc6193f45c6e1146f 2013-07-23 09:25:18 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-9efdb2637de707b3943e616baa8c1dd90e1243178cd352aa83543da0021f9062 2013-07-22 20:00:40 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-9efe30a5b466219dbc261ca901996693fb8536a9b13ba2db04de4e6bd293ddae 2013-07-23 01:15:40 ....A 83456 Virusshare.00075/HEUR-Trojan.Win32.Generic-9efe42d239b2d0dc2f437679a06930205d7042edd9a01d9d480c68f1ff70dd6d 2013-07-22 20:29:04 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-9eff288355e3f1dbed06f512e2701799b7fbeb32ac266eef07e527fe52900f2a 2013-07-23 09:24:54 ....A 30831 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f00019146e47c0a4e04b30033a35e4d77ec274e2b9f7caec00250c42f1ed351 2013-07-22 20:37:18 ....A 365056 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f018a7ce0805507aa7d7b5a8141b6d03106aa88fe7bb01c4b412b73e72098e3 2013-07-23 14:21:50 ....A 770560 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f0197ea171e23dab18ca0512dbf8881a86c9d0020c20d1e18631a8be5e574bc 2013-07-22 19:40:06 ....A 26649 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f02816d4002d39c738d8a7709d8c16a53085f22bca8320019ee842eee5d698b 2013-07-23 07:47:02 ....A 91648 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f02aa2da02483d93bf8fb76ef21239d12bb98f4b4d819bfd5233c79adbf41dc 2013-07-23 06:54:02 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f03d65f59c97a863e412907d27f7e0ffb0e436cc384ac9cbdd4d9b14f3cd48f 2013-07-23 09:28:04 ....A 97992 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f04fd1071ef0acce5327f0f041a4968363a7c2081cdee62681de7f84b85e795 2013-07-23 13:27:32 ....A 264313 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f05388192025a9ecf40fb89fd6d8d186ae7c534ec9d06f674e7cc54e0991287 2013-07-23 09:08:20 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f060971c493b0f3218fabb8683163238dfd5d4d3aef8e88f7848e3db7f6809d 2013-07-23 08:38:42 ....A 672768 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f096715cf48f4169073ffe41b512a43a1f291e4e8d77e23ccb7660b373b2bf7 2013-07-23 05:47:52 ....A 324608 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f0a6babf3ab89242498e929ac3c287d2b35897399592a3b8b5ffdd9de7f192a 2013-07-22 23:55:20 ....A 1024000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f0aecf02c6a953b638a583330fc4d7ff7e50c78a482b6e1a2c5be0d657927a5 2013-07-22 21:42:06 ....A 435712 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f0b6a55bb0c66969143266eb5e5666c37577baa84e4e5b66e665f0396bfc4ad 2013-07-23 14:24:42 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f0c386b6010c40497d3a73068c17fa65434a55bcd946feb73cc5440fc4ca4c9 2013-07-23 14:23:50 ....A 151040 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f0da251652823c39d710e6d349747d0c061dfc334c954e66697396775c7368d 2013-07-23 16:08:28 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f102730fec4ad2240993fb2c466ba160548da239a70d9d0038fb879902c2cb7 2013-07-23 10:17:28 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f10409f711e227c3a45d9cc140ba59999baff49639288ab727e03f074c2b028 2013-07-23 10:11:18 ....A 1159680 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f10822e1d951a6ec6d7896e11f358cb1a33aa14ab770cfd2eb16eec2eafd367 2013-07-23 10:22:24 ....A 2519040 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f1137f00e5e1ea7a4250b490e185f344c4a2bcdd2328127ccd493a97ebdebcf 2013-07-23 16:03:38 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f1139a62b7711619b5e9204c1b8f81aaa8b14fe13aa48a07d92c24836f478e2 2013-07-23 10:51:46 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f113b5f4e435efaaf7e1968132f0123bd6987e6d128ec88e494da321aee6d2c 2013-07-23 10:27:32 ....A 3453132 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f11da90985baffab998953a313db6c556aa5a5b542cc3818828de6367243376 2013-07-23 10:06:46 ....A 113664 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f1207f0e7b422a4f94c7cbdd4cb34489ab9e17208065398aa9ea694cf01b8e0 2013-07-23 10:39:22 ....A 327903 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f137324875359820e6af1579f7396b65f68c99aa5af2f784d7e137cbb9a09f1 2013-07-23 10:03:40 ....A 250993 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f167b9ff617745f1f1f5f299a891d696185983e7eb68d6a67d956daf9f9def3 2013-07-23 10:29:44 ....A 361472 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f173864e41ace7584da1c043d464014420ef44108ce5e4dbbc95d943e1b25a4 2013-07-19 23:21:26 ....A 5601364 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f187a079484e693d8c06962cc2c22468fb159f8373df4a08e7dfde13c55a7c1 2013-07-23 10:59:08 ....A 77285 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f1c0a5e0d1199bfef09587d78537a9eb592c6e73d19f2ccd347fcbaaffd2b08 2013-07-23 10:04:28 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f1c45b490556118df8e006a76e014fa72f7bf5c66831d8f8adade6cb0940ceb 2013-07-23 10:23:48 ....A 272384 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f1cc21ce3590f25db7855badf4c9bed2ffbc12c664b4f278324f555f7c33d16 2013-07-23 15:21:38 ....A 1914368 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f1d8b2d05b82588a0f98f25776ab600d9c0e97f3ce583b6ef7a9d2a93ec27d7 2013-07-23 10:55:42 ....A 2513408 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f1eacd4a9bf6fada40c94e36ecdb617349c74f01953a76e65ca6ddf91aed3ad 2013-07-23 10:23:30 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f1f5608c16df82ff8a3271fe2679c5ec97cbe6fba35a10970f88d4f555d1398 2013-07-23 16:07:28 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f20eab8ab79597e819cd3095d224b677651fc52a63b9bfe31a279f85204b64d 2013-07-23 10:44:18 ....A 584704 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f21c007ea9712b2eba967158da2b26e6248483f4e06c513a0e5cd6cd2e55ea3 2013-07-23 10:55:12 ....A 1305600 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f2239e3d8fb47186fe19864f0677bc9daaa07cfba4c3630a72e0e1d296f0d6c 2013-07-23 10:08:54 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f22e50e50b02ff12e6da8f83586e5588878b652a1f990d771464c1b3c59811a 2013-07-23 10:50:02 ....A 86528 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f22f4cc29f6e3a22a015eb8e3524aa02d09a0eea8487d14f8568794b8e05e11 2013-07-23 10:52:28 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f233dbdb48627e52c535ec7753df4a970255328a9ee845c8331f20555ac1695 2013-07-23 10:22:54 ....A 256512 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f25aef49604aba32fc7120a168d498564fee97a909ecb38c280a5db81278739 2013-07-23 10:22:48 ....A 247619 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f26a0da791d9308a89321ce0d041321815d506f6a09cbf5c49a1f299e263aa1 2013-07-23 15:22:50 ....A 268800 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f26a93484208ef5a124a54e9bd443c8dd53e960edbde70b839cbb42ea07a1d5 2013-07-23 10:43:46 ....A 59041 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f26dd99f05ddf211d62ad931c14b39725afdf47dd5700ccf71ff7100b5cf102 2013-07-23 11:01:48 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f26f2c123bd91475fb81c9fc18cfb8fed9dca8c7d7ef9024df7f9ac314b4e7e 2013-07-23 10:06:30 ....A 1778688 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f2732ae47f92ea565442f7c220d12bac624c7779ddb009e10a2771345a02e74 2013-07-23 10:30:20 ....A 99264 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f27fdf54c57c0afab3c41e738bad07ac248e49ffa83f4133939cfe734ef458c 2013-07-23 10:11:54 ....A 275456 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f280ba17128b9f1d2840db7f965d1a354311066ade325e3b94a0e6e99c4f2cc 2013-07-23 15:19:54 ....A 401888 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f28405adaeabd02effe398fac9acebde500a396a671b17b93066642f1f9df1b 2013-07-23 10:47:26 ....A 259584 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f286289722f1c2aed5804d39a31789c3e1787b956e4d38a935b49e5714f13cd 2013-07-23 10:13:40 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f28c3e2de496b13bceff395c66096c57d999ef7202200498ece5a70211c4d06 2013-07-23 10:23:34 ....A 2397696 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f2905e43880b48d8646eaceb9587cb005caa7cead92a4e165b4974d2759e540 2013-07-23 11:02:38 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f29eca5618f0095e96ec5f525dabc60bf81dd52ba5f86d32626a3d2cdf69f12 2013-07-23 10:06:16 ....A 283908 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f2a402e0ca78ddb67331f257481009090b4422a4ac510dc8647ae8f12618416 2013-07-23 10:25:22 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f2b15d031ee4c639d1acde5bf53bd0c0a60c94a94da4b2bdb9af5121f3ff22b 2013-07-23 10:44:26 ....A 568320 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f2c2a4b2941fe7b73b3e9cdc81e7467ab1fbc7c22be4c64b04f0e47128518bb 2013-07-23 10:26:34 ....A 1362944 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f2c38216cea794906ce194e2d665f52e65003dc900813b5502aacbfe7469e34 2013-07-23 11:02:10 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f2f6d11ab07be48a8caee0be7ee33b802ee2a194f0b74d1c062f596c381ea8d 2013-07-23 11:03:46 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f30019ac98e932fbf8e429f2c214eb237f6729ce970da9eb103b4670f1ab320 2013-07-23 10:07:48 ....A 267926 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f31322f446172d12133f150951c7928a78eddddd8e8087b6c8e94673896d502 2013-07-23 10:53:36 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f314216594641484310a88ee56b4c491afec0e7a4e5241f2b3046800b9b8b34 2013-07-23 10:25:56 ....A 290816 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f31e46f11af5609dc81910f7ed7cdd5806ee076f68009c07e0baeace50988cf 2013-07-23 10:47:20 ....A 53253 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f3438f6cd9a0f8bc4ed5529acd7151a501185ff8f2e003b62ca1af9663f603d 2013-07-23 10:31:04 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f344a9cdecda3301850cf2cce1c226a6d41d0a9ecb6fcce89c2f0aadd8baa2e 2013-07-23 10:30:44 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f355b12b8004c139893979dbde80f43d6c5d77e7f8cf3b5baf877daaa594b00 2013-07-23 10:17:18 ....A 250356 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f356c95b18eb901ebcbe3925177da1fcf4977bc8d70e64f2b25459f13cf69aa 2013-07-23 10:47:58 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f369d052ebec9538c0becc7aabf22996463cd1fa5d7de7c47477420555239f5 2013-07-23 10:48:42 ....A 272336 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f37032e058eca3c123c8db0871602dc15ca21b0b5cd2d99158cc2343492f481 2013-07-23 16:04:32 ....A 865240 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f37de1cda01478ce569b4d14fdda9ec625ae3b8f71f03fab3d46efbb8acaccd 2013-07-23 10:49:44 ....A 626690 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f38aa3d2aed41713e265278d6aa1f086cc2296cdd2353f58835c760a3bf810a 2013-07-23 15:20:22 ....A 250457 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f3929b010bf588d4f0249b4235a59601a218c1509aba9351e00e852f407342a 2013-07-23 10:47:30 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f3cfd20dbd30281768dcaf7b02aabc2ab12637a174e0a28b60cf720a3b0bdfb 2013-07-23 10:56:28 ....A 148992 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f3d02f321c575dc54cae89ecf34ee89431aaea50987b3dbb8c7f133948d61ed 2013-07-23 10:25:42 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f3dd524a4940c8a2fdcafa88df49b3984b1e5f7ef78c5744b331f59ade6951e 2013-07-23 10:23:24 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f3e504ecc215961ba6fa1caf5afeba2d69ec3d71695b54d3d19d30b6ed54fd2 2013-07-23 10:47:30 ....A 62199 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f3fa3ba7596f0b4ee4a2d9ffa022cf3aa38804a4ee8a3b257ec19a0e66b5d3a 2013-07-23 10:58:38 ....A 96968 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f402d03bd7dc8858ee2d71578424f0030fb601659a9efe36a8a9228054d24f2 2013-07-23 10:03:20 ....A 169984 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f4056c48c319a5fa67a76d830d3ca60d68990af40da286c03dbb1e7756a6d62 2013-07-23 10:25:40 ....A 1430440 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f411cee26e2816bdcec772234a33275105fcf4a431976bee5998ea3de69012e 2013-07-23 15:19:06 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f413a0029f572fce54159df72e5d8148d7d7760da7c05fd010214546fc4c9ca 2013-07-23 10:36:20 ....A 724204 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f416ed9eda2a9176508ef0225d137a6c2fcb8109741d2a6e2822677743c208a 2013-07-23 10:55:26 ....A 551424 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f428ce8110ce8c2fd14ac65883fd6b12244ed4b79fc99b56bc1c9f49473400e 2013-07-23 15:23:00 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f42c114cf51e23a7dfd2e417ad89467621281e4b1899ff09aa6105fc9642bf0 2013-07-23 10:16:02 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f42c68bd33bb6eac4f69f3b9f6b7f62b39a230f0fab7fbb39b4a085c4c12a49 2013-07-23 10:11:46 ....A 326144 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f432f44a413a3ab6fa18dd8ba4445278150729fb44e6f525115ca93491a5be0 2013-07-23 10:25:18 ....A 81968 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f43368b5aa2adee54b2774f2bb1970a0474a50a787b671030a99958317b7866 2013-07-23 10:20:24 ....A 428672 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f43870360fd881c478fbf70dee6bc4e1ea17bba55944502f12ef3138274d5b5 2013-07-23 16:08:06 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f43b4860f6b093f17a75a217f37141abfa049133ce71ebdb8229c23c0d1fd51 2013-07-23 15:23:18 ....A 21504 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f445c8eea9397fe4a71db8eafd6901283ad8810ea3889c15de44a27b5ac6829 2013-07-23 10:31:32 ....A 17920 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f44bf32d31d8c06a20d83cfe5efbfd805759e36fb7523c971ecdad4bba2c16c 2013-07-23 10:29:42 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f44ca045cae5611fa1f10db870c5c82af2993d0ded248d640fe0d6492246927 2013-07-23 10:52:26 ....A 91648 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f4521c723d8ad2485ca274d4484e12b26014bd58061838df6a2bda41fe4bc4d 2013-07-23 10:03:24 ....A 95744 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f4571e79e2a13f1889b7fd26b3aebdccc5a95bf6316cc7bea9dc155cc24f2d5 2013-07-23 10:56:32 ....A 212992 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f458523f04e777cc6640600484b572d950b7e2f0276bb5b4008461818145ffd 2013-07-23 10:44:32 ....A 499712 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f45b2bd8668b1180904fb7c7783567f0c0145c2488427661936529921b9dcad 2013-07-23 10:21:10 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f45d844f290000a6187bd2ba7e7488c242e7894e0e13874e32dbef2de501b6f 2013-07-23 15:19:00 ....A 331264 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f45e44b9f17d9af754a71510fe3e9f8a7405f53adf73df34d449cb6659e894c 2013-07-23 10:20:24 ....A 247248 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f46f6bcf0731e8ffd2924ecdf5b480f5166b3228d225856b02a9376919dbf45 2013-07-23 16:06:34 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f497a3a2017868de4cbf9891423d95e3f4bc589bfcadd88d3fc13e441527fe6 2013-07-23 15:23:10 ....A 210432 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f4c4815c49c7c489a47bf7c2f2baeced6864efb453cafd7ca99a18e7156b800 2013-07-23 15:20:36 ....A 237568 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f4cdb3759e49f8e78740f98b26e802191a8f3ebb7a1971691b66bc70c6efdbf 2013-07-23 10:09:32 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f4d79fa489a275fb9db5eaedb65085308d946d9563453041ad5a977fdf5c12f 2013-07-23 10:20:08 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f4ed35c4d2720d4e538e4270497cbabb8184d675b93a0b7cd4f3a2d39248f23 2013-07-23 10:50:16 ....A 74240 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f4fab5c360eaafdc8dfc83d832ea088421d3d472c5c92811ec20fdb91778293 2013-07-23 11:34:58 ....A 410624 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f537f279bbcb23037dd928d3c6c4dde2a53a2c0e4552334f83d6874f4846bd4 2013-07-23 12:11:42 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f540277b3e52f04233683e75a06ab39f72dd453a557062df4861e097283bc55 2013-07-23 11:55:08 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f5443910a196bdc4b1a479de2b6d0dd69ca8e73d4c12be145ae8217376b509b 2013-07-23 16:56:36 ....A 751104 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f55831e4cfe4d8a975367b7631c13c1c36fc1505bef05f568cb2588f938abc7 2013-07-23 11:47:44 ....A 247248 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f5599414e37598b465f85bcd79de0f8bfdd8f2ff74455a4c924b34e6fb698e4 2013-07-23 12:01:42 ....A 31418 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f55d2a76a9b670f7ed7831e42df66a81a4b0f9c2ecfe3543e114fbf9ac581ef 2013-07-23 12:03:06 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f55d3364d9787de5db5c8fdd78ed0ee3a43a02f3421923d42a126b64f47c8f8 2013-07-23 12:02:50 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f58257dc61afffb867bce1f1ad2f6609778610e7220f670fcb9b76fd7136f38 2013-07-23 11:42:10 ....A 33372 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f5ad0ef923f278271295fc74ef0fc9f95f55a489291eca9fe636560cd744735 2013-07-23 11:57:10 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f5aed982d5a20e71c055ffdb14cb5994401e0c1482a8f271c386f7d2a50a6ac 2013-07-23 11:43:18 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f5bc36608f31bb342ad375e93ec89e4aa2752484993a6f2c2e37a16e260ad25 2013-07-23 11:53:04 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f5bf41607cd4a1af66c95dd9d21dc380ffb0abf73442eb0e8074e6f940ad7a6 2013-07-23 11:34:06 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f5ce9c9a765f30e7aaff85bc3a18a80895317db8780d3d704dbabff301ad849 2013-07-23 12:07:14 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f5d80ad3d8546f946f67186aaede5e6aa09519dbcb2fe58485348d839bda5fd 2013-07-23 11:31:56 ....A 907080 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f5d8382ce8703d94f10655a5ea92806e44fe8a6caf1c457ea17b89f218ea25d 2013-07-23 11:32:42 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f5efd39e082743141848d3050f1fd6d790b1a1ab190fc02b767c743049107d9 2013-07-23 11:34:14 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f5feb296a26a0dfdcfc146bc5c56a74fb02f3db87fd7df7055ba696e6082b3a 2013-07-23 11:58:30 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f610614bfb7ae17c5e0777a88b1351817e61ec4d20ee90c91cc8241cd3e563a 2013-07-23 12:04:48 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f6114d02660babb7f1ea260da35ce5c5625291c05b261eba3acca089cdf8c64 2013-07-23 11:39:20 ....A 76800 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f6122486703c6d79db3ffcc375bd63c9a7f74f0dd45e57e39468ac29ba43ab2 2013-07-23 12:12:04 ....A 917514 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f6135ed106d3b8d021c90155d9e8a0f70612e36080ed92fad53b55afbbb6072 2013-07-23 16:59:50 ....A 1087926 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f61d6eb4925627f99fa31110e9099c69cfc46d323b0241579fe13cf1fe718f1 2013-07-23 11:39:46 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f62c1b673a70cbe59fa269225e7b48722e7db4fa7b21878ea2a1fb3638fcc8f 2013-07-23 12:11:02 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f62c522ddea4a97c810be1c119909e8d442f03612660a11ea10b2d2058498db 2013-07-23 11:51:44 ....A 1425408 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f62cf89114de79068e6f5282f59b14bc651f23789cee7187dc35881ff356802 2013-07-23 11:55:02 ....A 212480 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f62d7e9be67e77f485d01c34ee4da3efed0a518a2484c4e69f25fd6f8a7104c 2013-07-23 11:33:04 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f63147f0dcefd6ed7e005be1c5117a31c73d23d5f4830e471e2711424545a6a 2013-07-23 11:53:40 ....A 87552 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f63304d5b00a52f13466d0dcdc6f1c7d38eb8f5ff4b47f84d5f17582664c839 2013-07-23 11:37:20 ....A 247248 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f648899e993abdc72cfbec723a5a125bb85c04c2e9a33704abe66b7c357e478 2013-07-23 12:15:32 ....A 221952 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f6557799a6ce1110f06310d62442b111f35ca0ebc7ad635b87ac62e07b7642e 2013-07-23 16:59:16 ....A 156541 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f66ea4ce3831970e141b441851ae62424b854d9ae7e8af164fc878f2fa71dd9 2013-07-23 11:36:42 ....A 142336 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f68d69498660df1adddd26fbc3c7d4937348f30ab5999269075a1741a4bb977 2013-07-23 11:54:48 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f690044b398bc9a90e6eb4d1e0d4c99ac93e996839f0fcdbfaeab5d1f1d4de1 2013-07-23 12:07:02 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f697a0a91781e69eb61f2df9372211beeba6e9600c7737eff378176f7aebe32 2013-07-23 12:01:26 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f6bc34bcfd713f737e57a0895742565068b1bdbd22a7b5b761c2d827cd3eec3 2013-07-19 19:28:06 ....A 2611200 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f6cccc1a23f314017bba634a6d1b06aba1c62f00b0cbd8d86e82257d41c5d0b 2013-07-23 16:54:24 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f6d3fae6660eb909e33964152f8c60f7d42b6ae2d611f10264bf26decd95fe6 2013-07-23 17:04:14 ....A 5218304 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f6f88fffeaad775363954d3b13ea3e2f05319b817f22066cc0795703f5419a4 2013-07-23 11:39:24 ....A 57408 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f6f9aeebfb23a39544d4a4c60541fa61c7b78d7c022d8457c02ad26f4395cd3 2013-07-23 11:48:00 ....A 158208 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f7021fe584359bf8acbf8e7604eb871353927df7936aabe93429c3c876da65d 2013-07-23 12:07:20 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f70590f771fbe27b7be23fd657a1255e96fd0b1a0da04bb9a4ff8092d7ba77b 2013-07-23 12:02:30 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f7071de3400553a7beb505df5ed5d91bab5881538270f03112245a15f625f80 2013-07-23 12:02:58 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f7083898e55dc515af09d2d878687722b17d23b929fd567627196586ef39477 2013-07-23 12:12:58 ....A 17920 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f71515adb94933b8c4668c2bd2d8181fb5bf663cb227326844edd55d65d8a76 2013-07-23 12:08:52 ....A 1056379 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f7155c1924de0cec8ac7cdd6b5e1c6886c131d35e266369bea6db0ac4544243 2013-07-23 17:04:04 ....A 699642 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f71a997aee9e8a70b7e579409fa655ee760ceb747b18cbc984e60547ec1a2bd 2013-07-23 11:48:08 ....A 153007 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f720829ee11a68dd21aa480017baa8cc925fcfc66619451943f10fe3e4da8fe 2013-07-23 17:03:30 ....A 1026170 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f76734f8a67bc17c9a9c64d901065487a656bfcf667bdc72a39afbcbbe7fab9 2013-07-23 11:57:00 ....A 2829824 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f76a6e7afa277a14f3bb8c76022a26a0584c19387727902885c0889c7ea8a33 2013-07-23 12:00:36 ....A 272416 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f77b2130086fcda92688ca9133856432f1c7ce5dd7c5ac843ec4c86632f7988 2013-07-23 11:45:46 ....A 106908 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f780c91de01fe84c146047adb1b2109f7cc663820d2dc21a8a6bff48766ef27 2013-07-23 11:45:18 ....A 272175 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f789bdd70e895c8603f081a446d619409d2bec61803caf027ffe4bea06e6e4e 2013-07-23 11:52:32 ....A 3121152 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f78ae5f8cdc8e2aac833505a897777023185cad3d30b4eeab04c40eb1d82340 2013-07-23 16:55:20 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f78ff756e22528bd34e18f6d4d17a809f9cff5ccdf293dea6f913162dca5baf 2013-07-23 11:37:34 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f798b10b43622535d8488874062e3457b832bf59d32af5336a7e468ef48b22a 2013-07-23 16:55:10 ....A 2268160 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f799cd5d91a4f677b07ec26d9cf17cc9a16582c5d5d04f477142f10a76e5f52 2013-07-23 17:00:10 ....A 32925 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f7a2bf8bcc885cdd9aff9470ba55bcecf421c6b922fa25d02614f6c03f636ea 2013-07-23 11:29:12 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f7aa47805571998492973ce8d0da7ed83158fb5f23ed8e87a7e5b5edd149a9f 2013-07-23 11:59:28 ....A 47712 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f7ac45ddcc106c47b4d2a686ac9914e92c2fc8b6c556e30090d3aff75e1d0d8 2013-07-23 12:00:52 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f7bf033f603d24f8003488025b52c6fa3bd0a2d33a6de88016031ebbdb99aad 2013-07-23 11:39:56 ....A 1019904 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f7e5b6e45a5a8d7944ffaa3c492c578416961ed602f2c75c6fa7166fb88e488 2013-07-23 11:38:48 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f8012c506a063c9e91d54d5cdb398ef50c7aad5e8f2384ce3cd1de2081d7f7a 2013-07-23 12:02:46 ....A 143872 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f810fcc3f92d3abcfa643d80d816bdff3c9605a460f475c3a3adf7d8f8f24cc 2013-07-23 12:02:38 ....A 2423944 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f813c37f5fa6609493ee9e41d186f915fc1f9105341c6aeeaaab76ee43bfaae 2013-07-23 12:03:34 ....A 552071 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f817770fd2679b00f10e5fe54dd028f6d5776a54f4c1a808f844ff75b468861 2013-07-23 17:00:00 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f8203c7cda3a09c5526e94e71067fef962482ae42a39ee7abad3ebbc0123c03 2013-07-23 11:38:04 ....A 250474 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f823c1358d3d5eba1ccad015721c9c588be55ea3062e8a688fcaf60dd2dd82b 2013-07-23 11:58:04 ....A 36706 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f839449d042471e18c3e751fa97919513ad843496c1cb0b8374bbf9b14feb7d 2013-07-23 12:14:58 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f84238bead2ab3f1044881a7a189e76ccbd3ad6ec3a6dc612848c4d04db4831 2013-07-23 11:56:06 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f84ca57082f00f3a50a1b195650de783d1df60de1eaacaecd51b8b4473e5167 2013-07-23 17:03:36 ....A 118272 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f853d9003b52e1e6af82b21049e31735772916d8a843e1d5863fba29d3b94a4 2013-07-23 11:57:44 ....A 119546 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f85cf64e199ea2883f31998a6166b7ccce0aefb9268631c9fc80d65814cc871 2013-07-23 11:41:02 ....A 473088 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f86058bcff2b8fcc4f9fa20fd12790e02a831ee54cce3a6ed882dd2e909f164 2013-07-23 11:35:26 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f86db4821794d203ef9c6e174d7d72217a4cc9333fe30b9ff6e028e165d9e47 2013-07-23 11:54:08 ....A 165888 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f86dbef41b82f823d7130120f59b40853234337afc72d13fe70e6fa5c2e5b50 2013-07-23 11:38:22 ....A 1009152 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f872d0c93e90f67afb22c2b9ae223fde956a00f53e0588b664742db1cd022b5 2013-07-23 11:58:16 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f884b0544514e749d49f3635505070f9687028f378d0c89742d8dd05e19eaeb 2013-07-23 11:35:44 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f8a71725587f49f70e0f20d48ee95bb2c88eaabdb41d57a858a5915114d3915 2013-07-23 12:15:14 ....A 841216 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f8b979486cde1180090a3e3a521f2017c1dd2e33afeb971509a8b807cf7f289 2013-07-23 11:32:08 ....A 812032 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f8cd09c3c9c2d4c1958207c090dcf4ac0b17220f57ae5b14c8a81adb4ea6f5d 2013-07-23 12:15:08 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f8d4d39031013980efe237c1d5c7009bed702149cdb9a028763e0d1fb699653 2013-07-23 11:52:08 ....A 116736 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f8e201723988adf6861ffa85b5f5a4fb60f8a5e94d8ff87918593e947c3777f 2013-07-23 12:12:48 ....A 288768 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f8f06f9180da1e7a9306da06d5d0ad06cdcdc07927c77154a0846ba04c04cf5 2013-07-23 12:31:14 ....A 87734 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f902e7221c1d0766048dd57eb1ab872f51fdc0fab501b317512e3e09ac44605 2013-07-23 13:05:22 ....A 223556 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f92e4b79b7666960910313d6003ff0807ba45676912081cf4a424fd791b8996 2013-07-23 17:49:00 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f952895db68429a94c60e1d03fe81bf0024ebbd1d327a67d6551a9270e3851d 2013-07-23 12:49:18 ....A 315392 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f99d8e854f6d7bd1a3f6839590a0df8ba2c5fa8dcaeea178b884166971b6527 2013-07-23 12:42:50 ....A 367104 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f9a56fe9863bcaa51d2be463f8ccd5f4e04be7f86843eff3e4f0ff2c8e527cc 2013-07-23 12:40:40 ....A 178557 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f9ae597340a60d9a8ac4ea885228775a2d5031c3adb0f0397e7ba6cd498ad18 2013-07-23 12:44:48 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f9bfaadf22bab10bdf9f4380d99d147fdb3303ee7d7663f3bba445ace5f8ebb 2013-07-23 12:59:16 ....A 44704 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f9cc39cc354f50b087338678a03549bf8334f9a64e76f3b6af221203d36b446 2013-07-23 12:52:56 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f9cf8d0cdacb5106240670bb92d1e3d2c3b80ba8698614dc345264b566cf0cf 2013-07-23 12:38:02 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f9e903442e1e73a6490f7e89a94f276a74c337da0532ddb74d076b78b23333a 2013-07-23 13:07:24 ....A 889856 Virusshare.00075/HEUR-Trojan.Win32.Generic-9f9fd0d362107f7c960b31bcb2d3bfb2bc7c623466d8e26ff899c2f534302c2d 2013-07-23 12:45:02 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fa1c142fcb4c446aead536fb7872a2934ce6412813c23aba9f20a0f5d47682a 2013-07-23 12:33:26 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fa36976311e50618459d442866cdb705c84baa37961022081e988dc8fd40d87 2013-07-23 13:10:16 ....A 254390 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fa50d7ec23ca9c18533e95a615b85101d2f30ae93b4b29341dd5077b903e825 2013-07-23 12:45:58 ....A 72448 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fa51be1843deade9c997956f7158af490407aafe2b543a25d647a27ca959561 2013-07-23 13:02:34 ....A 261120 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fa584c760633c484c0295f4f0524511fd6a0dfc6aba285d0df595862fb3cff7 2013-07-23 13:07:02 ....A 77487 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fa68b42b692a30363bd77b0fa109d82cdb556f6f6c1437af0ce35dc87751d1b 2013-07-23 13:04:52 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fa87ba5ba574843f319f6ff93a3c68e6d9824255bf56b1ec274063ccdd330f6 2013-07-23 12:43:08 ....A 95232 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fa8ff56b7b1bff9e9bf5eb9651c2b4c6c8597b8edbb27e38bfc91cd0ce72c2b 2013-07-23 12:51:58 ....A 89600 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fa91e487f8f08aef5e0ad2ed546ba574abc8fc621a33c19b1d704154688fb5d 2013-07-23 12:35:38 ....A 76288 Virusshare.00075/HEUR-Trojan.Win32.Generic-9faa35d07b84856bd30b49dfbe32f80b2648d34f7298f853a9e1fd2567943fe4 2013-07-23 12:44:38 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fab1f90ccb294bd2e98a915a4392250df3c29c1c00ebfa7a37ddc86e067f908 2013-07-23 13:02:16 ....A 197632 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fab7f6e7b5570706e2c32c70049c4668d514d4addb8344512bb52ce347601ca 2013-07-23 12:55:50 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-9faba915cd7fe709106eecaf64666ee53229dec2959462aa38a4a41ec1d8728b 2013-07-23 19:25:36 ....A 254770 Virusshare.00075/HEUR-Trojan.Win32.Generic-9facb3f7b4b496d69a0c385df5847b2f9e2f6b844f69ca3693df1eb99746eea0 2013-07-23 17:57:20 ....A 856576 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fad414d6bbe8082882a934d058bf7f0251d6545924db3b148c57b1cd98e020b 2013-07-23 13:04:00 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fadf99f8bb6e1dee3ab7d635af2698893c02fd2b5467e85f50ab079097ac5fa 2013-07-23 12:54:32 ....A 361472 Virusshare.00075/HEUR-Trojan.Win32.Generic-9faea4381817feecc47d703d16562f6a371958cd9e6078013d0353f6e61868d4 2013-07-23 12:35:36 ....A 863232 Virusshare.00075/HEUR-Trojan.Win32.Generic-9faf43c03c8f91daab71e8acc7a95f60bbd2920f9cfa9a1d722667a691fc3ef2 2013-07-23 13:02:36 ....A 65024 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fafcd7234f253f744549d9bdcbc7542ee24ebbcdea3552f2a44104d550bb33f 2013-07-23 13:06:06 ....A 177136 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fb08b9c257a76d373f3c4b4615c8ac872f41bfba07960be2278528f8bcfa2f1 2013-07-23 12:53:24 ....A 150016 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fb0e4cc1cdac84e4786b393adcdc1089b43dace3e927c8bdb6dfb4ef1c7db14 2013-07-23 12:50:10 ....A 50176 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fb3513b0a549cfaeae7799bab975e59a99c48b32e5a15aa320e1ede2b0313fd 2013-07-23 12:49:26 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fb43f179939e5fbc11640243f239d379e97f74e2c0f684e2073462e6d1bb5dd 2013-07-23 12:41:42 ....A 7168 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fb533990f57028c5661f4bfeea1dc814de43837e1193267ad5d63f7717dd192 2013-07-23 12:52:46 ....A 105472 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fb590a2bd7a2c93aa9be7fd617c5c67cdd66eebcaebc44677d04b98028929c6 2013-07-23 13:10:06 ....A 291840 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fb5b950018c6aa1b446219b1d82f8e46488d4cc086ae2d2e15f86f8ebe72edd 2013-07-23 13:09:24 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fb80ec398756a460a8463e66b031eaf33eacc15e044d7fa448eec637e66a1a3 2013-07-23 12:42:44 ....A 251350 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fb929f56d1fdcc3e8e8873bebec7decd84c7cc19beaa9c8101b52c372732d5d 2013-07-23 12:51:48 ....A 286208 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fb9ac75752d20189bdc6b36f455ab76f2a4e19cf9885ea5767a8bd5825a524c 2013-07-23 12:29:14 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fbca4db9cbd2c504fb47439bea46fc58eb19cdbfb15dd3956cd9e6f1e8ca9b8 2013-07-23 17:50:30 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fbcff70ffd12c860fc609337d75a86444c11ec07d2a22ddc87493d0205e248e 2013-07-23 12:55:30 ....A 2136064 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fbdf373ce82e3b9b2a164ae1cdb76036607313fe3c9645408c03c511fae038b 2013-07-23 12:39:28 ....A 1708032 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fbe87dac471b155a198fa71ebb8a9976397b1a67ada85c2e29984199eeed0b3 2013-07-23 12:46:34 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fbeeb8d7437479772f2163baf68ba3f62556af87f9a9cb426bdf7dce99863e2 2013-07-23 12:35:40 ....A 864256 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fc0e1f4e7a5fe7230519a4a0fa4d02d5a3666e98aef92016bda9fb17e62972c 2013-07-23 12:57:22 ....A 718587 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fc17fc4b3566a2a2322d7d42122c04826cf0db7b49dc554cdfd3daa9e5524a8 2013-07-23 13:00:10 ....A 41472 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fc2f0f9cbaffb6cebcfeede18d17502fc2222e4aa03934e0d58203a4b857980 2013-07-23 19:26:10 ....A 174592 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fc2fce68b547f62afbdacf324975d33847110e0ea23f64d913c439689113987 2013-07-23 13:00:42 ....A 3448643 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fc32fb7dc423b4852acdedd5a4187dbb135ccd31843d1a0cfb7aa6b26d81fdf 2013-07-23 12:36:12 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fc3dfae988411307e0a0b2f2de2ba77cfa5a86b5a0c22e138f361a5bd4bbaca 2013-07-23 17:54:44 ....A 42726 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fc6583b097b9d78e882e82a05f55a2bcb59e8fafde928ecb71df5bccf6167db 2013-07-23 17:48:14 ....A 458240 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fc8042725e162f5dd2df66bbf27571959dd3a7687b82a7ad84b23d6b4042c3e 2013-07-23 12:48:44 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fca6a2f9e702c14ae3940eb7574dd5236873ed67db2bc477e794bec07a7cfb6 2013-07-23 13:00:38 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fcb23c522896920344542f76fdcab534e7339d6fac328c4f0aeaccf67686606 2013-07-23 12:48:56 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fcbe186e7a29e50b275349efa02aa960b012ea86d4c59ca6304abe6d1a9ee21 2013-07-23 12:47:18 ....A 226304 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fcc4b0244f79a2bd5dc85da53800edf885f515439973c62ebfd2cd395a8ea1e 2013-07-23 13:07:16 ....A 245864 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fcc589d884920075788f25098011d7972fa7412b3108ccd6de180f9f3bc1bc9 2013-07-23 13:09:52 ....A 229376 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fccbd90d41cb7e36887d6b7f42e6239d25b3f6797f25a7709c987ac45b6bae0 2013-07-23 17:47:00 ....A 39201 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fcf79dfa6f8311c0f21d9743d6dc3f1bb973bb548d61d641477b35e0f47080f 2013-07-23 12:47:34 ....A 856704 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fcfbae5026c74d40c5d677392578e7655daec0411d614ac110957d2f225dc5b 2013-07-23 13:03:24 ....A 180736 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fd1da59bd19395ef9b8a39040bfbaa6cb1565cdde661220e5b66ff057502d25 2013-07-23 12:49:44 ....A 299008 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fd2261fd28be679ac9d7f842517c085c47bdaf78c3952144353592f537c62ab 2013-07-23 17:54:00 ....A 132636 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fd2d97f91bc22c09b2de0e59d4b1404eb36a27fe0b2f671c4a59af590b071d6 2013-07-23 12:32:02 ....A 883712 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fd372862471bfde4ca91bacc0ba0715a39a1904e0486a2f411571a6e1dd02bc 2013-07-23 12:41:48 ....A 33569 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fd3f542ec0b458642f61c5c67b8e48988a9d208041cce0529874f0dbaf67b29 2013-07-23 17:57:44 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fd407ceb9de8d82bb0915fd960dd38ef72da600386f07e686a42a6365e18a2f 2013-07-23 12:32:12 ....A 497664 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fd4356acb1e732ab5405615f189e327f04612357586242d80efc5005f48f27d 2013-07-23 12:29:58 ....A 352256 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fd4be56b3e4a584c90a18568bd0c1d4c31da85d8c0118091592821b1451d51d 2013-07-23 12:33:08 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fd5107a802f4bb46efe4a4b5c872e47fbb26ce8d450675edf40945b2f943414 2013-07-23 12:36:20 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fd5f24051bdfbb90c902b2fcc2a46b8cfe75d9c30e1a2a594393bea337f0542 2013-07-23 12:38:52 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fd60a79420d14e043d5fd7377d1595f5f4e754952d51ef36210c87f0bdddc74 2013-07-23 12:51:26 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fd779ef872f0ae23b5b98e16b7c22e3c28818b201d04c36bf740540e2ac02fb 2013-07-23 17:57:34 ....A 205208 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fdc4a20c4fd124ca356603276c40889a0d13a3d7b9fc16cf8e708f40efa6da5 2013-07-23 12:51:02 ....A 171008 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fdd77cb187ac34dd41c981c1b9abb89a960f34432e9fbc8b189eebe4f3b5914 2013-07-23 12:50:56 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fde70e5407ff3fca0e309743390f9d2f9445d543876306547c378daae74eb2e 2013-07-23 12:56:36 ....A 263168 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fdecaf3ba022be416c4255a287089bb382b1d5ce83d7356d48f28162d0717c9 2013-07-23 12:49:18 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fe29ecb2c5fb72d348c2ca53e6bf9b4e28af079a75954ea0fe83fb34f22328d 2013-07-23 12:55:08 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fe2aaabd4fc4074a53e9540eefd992f39a4467188368556b60c0e05693c358c 2013-07-23 13:04:56 ....A 456192 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fe350fef4930c6f116fd4b62bf5c1fed1b9ebc6560b1ecc6236553f64b859fe 2013-07-23 12:51:32 ....A 294912 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fe4192ae06a377cb8e49f3017ad5392b2092799a7dcd3a86a2c72a360bddae0 2013-07-23 12:32:38 ....A 799744 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fe4786f13840236db7fd8f58ab3861017b85832840496776afbbf8031373149 2013-07-23 12:54:08 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fe4fedf256afe661d0c438bfd325e77df8e5d35629669301a0bd995ef60afaf 2013-07-23 17:45:58 ....A 175104 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fe501799bc9ddf60b5ba1a357e9e5fc5e3ac6ada4cc8d5bfe4371d8d40c38f9 2013-07-23 17:47:58 ....A 221952 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fe70b8d5aa01e8e7adf0f09e3ba52f971a17854fd503df3386ee3fe8c04e070 2013-07-23 12:41:46 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fe7a311e19e5aa257be65a86cccd4cad28db9f70f8f36dae6eaf15a7e0f6e4e 2013-07-23 13:01:12 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fe87b626bd70b1f1c2dd73594ad2c090c0f7d83ed367eda1b1e1fd85cceb916 2013-07-23 17:54:52 ....A 850488 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fe8bc6407e30b10c1da5ae44bd25758533fdb2e67bb3b68b060da906d5fd2d1 2013-07-23 17:54:18 ....A 1297408 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fe987c09c876eeb943d525022c688bedbc094e21e282e22223979108da32291 2013-07-23 12:35:18 ....A 288768 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fea1b12a4775794a751d9c790d81cd5f807c1e49747029650096e5ecb31aa87 2013-07-23 17:55:16 ....A 442368 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fea2a413c35cb83ba0f4f02834e5b9f75be87b1e405948a87ed6dbde1d6f9c4 2013-07-23 12:49:42 ....A 231424 Virusshare.00075/HEUR-Trojan.Win32.Generic-9feb6bdfbc71e1b91b3a534ab2c46ff7a9e7768411b8f46f9e30ef7a8e7eccfa 2013-07-23 13:01:18 ....A 61504 Virusshare.00075/HEUR-Trojan.Win32.Generic-9febe8348ae650c777836e89439f6ecff27bf5c24b8a3c3b442467d7148399ed 2013-07-23 17:46:14 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fecd733c248d45540a1dc7cfc945bbe41dcc98eef4453cab475e78ff8454e7e 2013-07-23 13:00:38 ....A 90624 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fed4fc7c4f64dbb55eacab21b13b1edaf189ee3dab0400c937daba1300cf712 2013-07-23 12:52:02 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fedaf4e18d755aa8b851a8a2bd00d65825d6fe087e0e7fd536cd38307e77174 2013-07-23 13:08:16 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fee0c2b989c73239be01e60cad1508b8851faeee43a07ab7769a7251f512ff1 2013-07-23 12:46:20 ....A 558129 Virusshare.00075/HEUR-Trojan.Win32.Generic-9feef42566d96c507c38d24ef850e1e04d4adba897c65c45a2b0268d565af5fd 2013-07-23 12:41:18 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fef5a8ed398fd7b25efa50f9291d8fa25f9b966974ac5d0c21d6b1398d6b3e7 2013-07-23 12:50:32 ....A 506368 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fefbdc0e885fc6dd2c9bbb93516c89db8508018687e1d6fe46e8b5f321564d0 2013-07-23 12:40:14 ....A 3930115 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ff160f5c2fdf591c8fe6faa73780b175a0d29a42af92c47366d1726e2e88d22 2013-07-23 13:04:28 ....A 286720 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ff2ad7764e549c08997c5db3ae50fc232650effe197c8b3f60f86b1463a97b6 2013-07-23 12:39:02 ....A 135680 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ff39a4436eb1d0d0c9d48bfdfe4db9462f7351911bc78017cc59774aa5f4dcc 2013-07-23 12:31:46 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ff4cff1a2a1347071b3ef38f077d27790a55f3ac11ffea26b334da90883e2a1 2013-07-23 12:40:56 ....A 707584 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ff5e8d410fa662ef0704ed3e657e19220e4b77a4e42b923dc07cded13363e95 2013-07-23 17:45:34 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ff767fb92652bace865ce21b7d7a94890ff56614d360e2f8aa51bed9530b2b0 2013-07-23 17:54:38 ....A 316928 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ff8d6a428475e3a94aca73b409a7f0626847b4f1364aeb4d110174a4d52414c 2013-07-23 13:04:58 ....A 250111 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ff8ecb4c68e46b5d49964737eb80d94ef98ef6429c1327730404ed53ac73eea 2013-07-23 13:07:50 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ffafae3d1b7b3586e79b41378ad9ef92cd283b9760320ccbf41e91da57cbc13 2013-07-23 12:49:12 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ffc372445c7fcd73a50fea03d5e0480ec026b0f930b5ebc7e801ec455f36c74 2013-07-23 19:26:38 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ffd6400edc21b573db62096b048e141445fdaf8cfb1c1e77c43fd50ce9746ca 2013-07-23 17:47:32 ....A 135680 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ffdad3fae299423c3109a9f3ac8764a997b6a13eeaad2c9f89fdfc618c69251 2013-07-23 17:51:26 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ffdf6e90adc3ea838d7ff23f5c4fa327b86af2c04d6f9b16067a0785773165c 2013-07-23 17:48:48 ....A 274848 Virusshare.00075/HEUR-Trojan.Win32.Generic-9ffe30b560f6117638c2a9b97c7a57df05b0a6c53b21d61a88051e87ef1c413b 2013-07-23 12:30:50 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fffa58179c6ed574af3fd5de89bdd232dfdfda8d3b4ded86d1814ab6af75140 2013-07-23 12:36:54 ....A 120832 Virusshare.00075/HEUR-Trojan.Win32.Generic-9fffc83d62f7b11f9f4fd42821f33020d9a5843ac74011eda59899439efddb89 2013-07-19 05:09:54 ....A 2902016 Virusshare.00075/HEUR-Trojan.Win32.Generic-a069d3dd1bb45cbfa2aaf37ace1b873e6d16d796774adb8a536708a4e78129cb 2013-07-19 18:50:34 ....A 813568 Virusshare.00075/HEUR-Trojan.Win32.Generic-a08430cd579dce9dcb01c5175289acc408bc8040f266693500f05e5b1adcfe33 2013-07-19 17:07:10 ....A 1677325 Virusshare.00075/HEUR-Trojan.Win32.Generic-a3be6e3c9778c6263fa99b9bf137770078a3fb4774200bcff4966c9c0677e6ee 2013-07-19 07:13:02 ....A 372224 Virusshare.00075/HEUR-Trojan.Win32.Generic-a6f9d47dc4eb9279aa10bdfa39fa79c682e66b4020ac0890845ad39395322229 2013-07-23 19:41:58 ....A 2698752 Virusshare.00075/HEUR-Trojan.Win32.Generic-a784b93bcef8b47b1836239bee1d30937d2a2dfd197aefb54a06c022bb0a4148 2013-07-19 02:34:28 ....A 180736 Virusshare.00075/HEUR-Trojan.Win32.Generic-a7f8f370a7cdf5ac1cee8811758ada78ed528c3d834d857db704b34c77c6bca1 2013-07-19 01:23:24 ....A 592384 Virusshare.00075/HEUR-Trojan.Win32.Generic-a8d31a390d017b1b0f81dc92bee7ff5dde9367e71eedb0c837b00457fb8b9b48 2013-07-19 01:13:42 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-a8d63c6fc301ab1520fea4deaf5c60e1c94b2ed6692c994aa1ea4105a6877e55 2013-07-19 01:28:00 ....A 328192 Virusshare.00075/HEUR-Trojan.Win32.Generic-a8da402d51a7d145ac6a02ccb1e535fa95c272ae637501d040e47f33596fc8cd 2013-07-19 01:27:58 ....A 35617 Virusshare.00075/HEUR-Trojan.Win32.Generic-a8dc5cd5af287037a7e5a714c33629750abdc1ee18e951f27b404b0ed1c9dd89 2013-07-19 01:15:06 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-a8e02cde467ed9b3217bdc5159df1e89cb7faf806aedd7e4ad04e4dda19fb5d9 2013-07-19 01:28:42 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-a8e2c91ef9f75bc798810daffce13be5df9c225f38edecb23babeb560761a5d6 2013-07-19 01:23:34 ....A 179720 Virusshare.00075/HEUR-Trojan.Win32.Generic-a8eca7544a861cfba2fa77e4bd527c4a13437a7bb336d972d9afc64eb1f7aaad 2013-07-19 01:28:42 ....A 152576 Virusshare.00075/HEUR-Trojan.Win32.Generic-a8efecc093bccd1c900d40a150b50012910a93d81f7da9e030dd40f876d7a00f 2013-07-19 01:28:32 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-a8fac92f0cea0099091ddd54791d9ddfb3156e15abc3bc539c2dbb6eb3152038 2013-07-19 01:28:10 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-a8fe71180e1cf3aab053507ac7d66faca427c5d6c4bc38f62b7696a8253d3513 2013-07-19 01:28:08 ....A 53253 Virusshare.00075/HEUR-Trojan.Win32.Generic-a902c4042912b47623075531315d03c4c735b28d7609fcc49b0c5439efe96c5e 2013-07-19 01:17:50 ....A 601617 Virusshare.00075/HEUR-Trojan.Win32.Generic-a903b4765965c671593a5706c687a5f415ed46aa4e3a81241a4741d82096bda3 2013-07-19 01:28:00 ....A 322048 Virusshare.00075/HEUR-Trojan.Win32.Generic-a90931a38cd8f037f2e46a370dd7bf11b1f3d2fedaffd5819eb60b7ad22875aa 2013-07-19 04:07:30 ....A 1198341 Virusshare.00075/HEUR-Trojan.Win32.Generic-a916f2f4d39d494c97dbaa786fff876f8187e98c0314967ed41af2f36b8f7835 2013-07-19 04:07:36 ....A 126705 Virusshare.00075/HEUR-Trojan.Win32.Generic-a92042432a8449018306f8b8afb32f6fb4604f781e44fdba4e26b2b1e86e506c 2013-07-19 04:08:06 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-a920550ec7dd62ab1e1b431cddeb4ebc0d9523567d1407cf8f6cfdb3784432b3 2013-07-19 04:08:32 ....A 75264 Virusshare.00075/HEUR-Trojan.Win32.Generic-a923d378681c3dc0de83fffae4475b7ed8dd28d9661a65b0721a3ae5ef9be542 2013-07-19 04:08:10 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-a9264c112e3d99eaefd3bbd82dbe6a3e59a6f46928dc7571bf77c07498bcfe62 2013-07-19 04:08:54 ....A 38400 Virusshare.00075/HEUR-Trojan.Win32.Generic-a927cd54b14877c94c1a958531da146ce38474bbb1561de0b1272325deb16f44 2013-07-19 04:08:54 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-a9336d2e72ec20459f56fe31a4d94e0ca9c6ec8774261bb47a138b6aabc1d2fd 2013-07-19 04:08:52 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-a93486e6e815eff49bc0f8589f8829cb13859e4af7c4aad3653ea607805875ab 2013-07-19 04:06:58 ....A 222720 Virusshare.00075/HEUR-Trojan.Win32.Generic-a936824fa199705df4b268169a9daa02ce2a72d3fea2c5327741154a1d4ea1f5 2013-07-19 04:08:12 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-a93d47004d7e3f69b8ffdd27f7b7f10021d8940e99e97466ff04af1e754a8fba 2013-07-19 01:09:40 ....A 611168 Virusshare.00075/HEUR-Trojan.Win32.Generic-a93fea155427bcb85e056fe5a98d4e678e38b5294382dbce808616135716279f 2013-07-19 04:19:44 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-a94116c04109e0b3143f9f21ca3736ac4bf8c759d68a6047aefd2321124f852d 2013-07-19 04:06:58 ....A 36129 Virusshare.00075/HEUR-Trojan.Win32.Generic-a94147bcf9f96e7f1ecb0fc6eb0a70c5a3147d026aeb4ab184951eff46f7d22f 2013-07-19 04:46:50 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-a944504ad0e1ea4640fb23bfebe8a71248512b52b569f4a563e990b4ff7a1299 2013-07-19 04:19:44 ....A 318976 Virusshare.00075/HEUR-Trojan.Win32.Generic-a94606091992625ec41ff8f5676879827241038b94a5a4baaef83bef504589a8 2013-07-19 04:06:38 ....A 193024 Virusshare.00075/HEUR-Trojan.Win32.Generic-a947a5511f87e95e5e868a7bfee9d6ba9f09bd7091392ac759a6b0aa3081738d 2013-07-19 04:46:50 ....A 36129 Virusshare.00075/HEUR-Trojan.Win32.Generic-a94eace89fabb4f4932c12a0547608348923c97c672cf4f265887b4ab9b803d1 2013-07-19 04:19:52 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-a94f66e6c8ddbac5586e32726f309448ea1410c501d70a76653b193086d0bce8 2013-07-19 04:21:04 ....A 2505216 Virusshare.00075/HEUR-Trojan.Win32.Generic-a952a0a0b1c8e7b5ad66dd924d48bb647cd604d4e1d139a0df864ad029f02855 2013-07-19 04:07:00 ....A 327796 Virusshare.00075/HEUR-Trojan.Win32.Generic-a956ec9440310e8ab548b1616093d6cf760af1b3d0822d9901c7d2d337768c5c 2013-07-19 04:06:42 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-a95b5001c670a20bd231d22d117f99652cdf5cbe186cbefacf2a24de31aa00c6 2013-07-19 04:21:22 ....A 671744 Virusshare.00075/HEUR-Trojan.Win32.Generic-a95b62b300475f17e55d4f0f3de5a6d16691f012352d8f333618f5f2efb3f3dc 2013-07-19 04:06:40 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-a9638feec154926df3fd97c9b4fe88a418ee15954db8c371a7066ce4e262c4e5 2013-07-19 04:06:50 ....A 375296 Virusshare.00075/HEUR-Trojan.Win32.Generic-a96a48863266dd24615d462a75bbc9c737bf4501b6f7254565c2150919b6ec1c 2013-07-19 04:37:06 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-a96ba11831ec10e8ce51258153ab97c6663d0492c9fb023142150a5dc25dfab6 2013-07-19 04:07:28 ....A 573952 Virusshare.00075/HEUR-Trojan.Win32.Generic-a96bac34f233aecdfb935323d5dc0c460afd93710254404079c43247bfd9dedd 2013-07-19 04:06:44 ....A 32925 Virusshare.00075/HEUR-Trojan.Win32.Generic-a96e9324ab07dd74dc1861911e455adbd143a285638f48967bac24334075d836 2013-07-19 04:36:52 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-a96eee7e205d09547998c2019aac07f444ae37ee21c377a2beeba757e6e5e949 2013-07-19 04:46:52 ....A 3502080 Virusshare.00075/HEUR-Trojan.Win32.Generic-a96fe5c8f410bc98d81fa5765ecfcac773c1438ad72491c490cb1ac7f6f82298 2013-07-19 04:26:40 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-a973100e1ba8100f2ac14eb788f9b23953a603d110a59109bcc358f3df9f7ada 2013-07-19 04:18:10 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-a9795ca33ff308d22c12ecf2cae7af8daf2b9672a7b105064241e8072c83d49d 2013-07-19 04:18:34 ....A 2016567 Virusshare.00075/HEUR-Trojan.Win32.Generic-a97d362ca753c1aa3018c08628243cc6020fb9e9774b7379001eb983e609f773 2013-07-19 04:46:52 ....A 34461 Virusshare.00075/HEUR-Trojan.Win32.Generic-a98822e2be4881d04e04cf336d43351a96606d5e3ea62a4cfbda9c8a6b3f271a 2013-07-19 04:18:12 ....A 274944 Virusshare.00075/HEUR-Trojan.Win32.Generic-a992e6f34e878a049f1ed5608836dc26a52f353a10dbe5a509669e82c5f3a540 2013-07-19 04:24:06 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-a9959efb8c4a3a847a565ef531730f4b5174d33384a727a13f1589e6fba0fbb9 2013-07-19 04:20:58 ....A 251603 Virusshare.00075/HEUR-Trojan.Win32.Generic-a99974fb6a491b681e92875ee24e46906771525eed546a3be55d9635366afc87 2013-07-19 04:18:40 ....A 981772 Virusshare.00075/HEUR-Trojan.Win32.Generic-a99c9cc1687856d661ef57d2760faf609c289504a724e07e3c01c1052d889ecc 2013-07-19 05:13:24 ....A 950305 Virusshare.00075/HEUR-Trojan.Win32.Generic-a9b52ca30f84a10be7f1a2550e3071f3abca883b9f5c56b781b962b4ff1c561a 2013-07-19 05:13:58 ....A 190212 Virusshare.00075/HEUR-Trojan.Win32.Generic-a9b750c744c17eed659fc3c4027d864c2c1b5db3b6aa3f1f899dcda596e6aa14 2013-07-19 05:11:38 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-a9c736236db85dce7c519fc280cc7a5da61f3c3de257c24d8b4d43e899510a18 2013-07-19 05:13:58 ....A 1827712 Virusshare.00075/HEUR-Trojan.Win32.Generic-a9ca3206ce91075fa930443c4b94aae49b16b7b8587ae038a178e16ebc712ef0 2013-07-19 07:38:48 ....A 201728 Virusshare.00075/HEUR-Trojan.Win32.Generic-a9d58e8ba722f36af420eb2a9a610c064a7be901443d7ef440bfeb7fe58bca43 2013-07-19 07:19:08 ....A 90624 Virusshare.00075/HEUR-Trojan.Win32.Generic-a9d75883fa3060e424b77e1dc505504136d12744489a5f12982a523243e03716 2013-07-19 05:11:40 ....A 131328 Virusshare.00075/HEUR-Trojan.Win32.Generic-a9e163b8aceff51e69a291aa1dc415498464eccaf1c69fb3dd4476d30a7ed343 2013-07-19 06:56:14 ....A 2482176 Virusshare.00075/HEUR-Trojan.Win32.Generic-a9e8bc11a6ee0affd46fdc8ee8a6da5d86ff8b01abc9814c928dea40bed3da04 2013-07-19 07:38:44 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-a9ec9d85829bc7e9577754afcb22f08ce6b9c7bb579df93db496e93108f65760 2013-07-19 07:39:00 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-a9ee33a86fcaf21b8818dcfd82ef9fa272d36ee4afbee4b1b4292a6a96678e5b 2013-07-19 11:09:40 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-a9f2aa84586cb4037a20f44e49f0dfbe772f1a65e5e9c2352deb967d90d5dbd7 2013-07-19 06:55:06 ....A 178176 Virusshare.00075/HEUR-Trojan.Win32.Generic-a9f45b587d86f0151f66e28c45947a83be04ca4704980d631b02ac03de7f2259 2013-07-19 06:55:08 ....A 92268 Virusshare.00075/HEUR-Trojan.Win32.Generic-a9f790b59e0a4d26e12a27df670bc9a2f4398f45fdbfea2c8983d81df155eba3 2013-07-19 11:09:50 ....A 363980 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa086b8fcd509bdf6ca4817e92a3edfe95bf3952d4ac6d46ae8037ba642f9243 2013-07-19 10:16:36 ....A 863744 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa0c98c7029117a306e9bd1e2bdc20a779e27b4457795501418590ac1dd1750a 2013-07-19 12:16:38 ....A 307392 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa11b9ab3c9d27eba373713a8e15bff0803dd45f2fb051f366659cf89a4a84ab 2013-07-19 09:41:46 ....A 34461 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa16fa2fa8f74e1e1a423713242803264e8d8baa8ed7d7f0f20ac59068d983b0 2013-07-19 12:16:26 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa182054fbfd03e879573abc30d9e625ce163669ffe37e33a145c682496ac092 2013-07-19 12:16:40 ....A 116736 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa1828143de2b8270aad6cb54413aee89d1b1390e1662a9fc0f4876d1721426f 2013-07-19 10:16:14 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa182f2231184e411e7a89d1e2e3c3d399be24a6154f0130c60ac223d3c24440 2013-07-19 10:16:36 ....A 35994 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa187adab11c38779a669bf24c2147648dbd88ccea66d9f7e3a86cdac3d77778 2013-07-19 12:15:56 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa1896c9752c3e58b9b6ce14d1dca0466201bab89a3c0bf2dce3d20374c60655 2013-07-19 10:19:24 ....A 675900 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa1953d96819e850770b9a0134d840c1d94506f323daecaeb8ab3bbaf1200b8e 2013-07-19 10:16:30 ....A 430592 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa1a1c97fdc29faa67023b9170f64ad828c64d570396491ae70e584050e5a9d2 2013-07-19 09:51:08 ....A 91413 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa1af5b3edbe4a2eaf8e109cb66243ea890eff5077c9d53cab89ae0e7d97e568 2013-07-19 12:16:40 ....A 215552 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa1d0af7d62890f78961a6fdfaba9adde32b283fb58882a57a660dc907bc9162 2013-07-19 10:16:38 ....A 138240 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa203f3206095feaf78caade5ad8c545bf3d541bc7e0290aa1c900c6cfc5f0b8 2013-07-19 12:16:44 ....A 490496 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa23999a5863e760439689be662f85692609d1df358e595549218a4703e7e45e 2013-07-19 12:15:54 ....A 153088 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa269f969421a5d85e9dd4e9d9d0d6356c47088e3efe158ba431d7d24be301cd 2013-07-19 12:16:12 ....A 457216 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa2aa97d09b6cdcb939ffd87f1830c308ceffe031df3e343a86381b35a1f935d 2013-07-19 10:25:32 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa2bbdd38c792e3c9fbbbeec20ac0dff5a0f8850a2779159a3e1114018904e39 2013-07-19 10:25:32 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa2d5c65955e57ee1307f44c5788e18859a240e0dd77e7115745bd28b2e90c4a 2013-07-19 12:15:16 ....A 257536 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa34d1d3bdab81819f37fabaf8dad575f3681ef09a8caac3714097a2fe0a5d34 2013-07-19 12:15:08 ....A 384236 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa3bbdba271dbbb441f2f81b5eefd1c40351f87ca6d6e290f30afa1cbae697e7 2013-07-19 14:42:46 ....A 28160 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa3df9ba7e5819e24c6516b75f7bf753b955b6ab7f7776c5b2e6975be0863a6a 2013-07-19 14:41:22 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa41245e602c78939c44c0aaf293f24a8ec25f7a48c73d7157fac8eefe529101 2013-07-19 12:15:02 ....A 1780736 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa45353ea97e99519f21937abecd3344256f80c223037723aa092a44c22d6563 2013-07-19 14:42:54 ....A 53252 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa4804e6efc61e90a4d4d7c9c7219d54016ff37fe361eb364dae3fdc808dd1e6 2013-07-19 12:15:36 ....A 169984 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa48415edfb4c695a3d013afe556dfe1023492266da355a7ab170236516a1fca 2013-07-19 12:15:38 ....A 2609152 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa48b296220e8e55c3512edc7dafdfc43ec1103d1997341c6a70e04a7e2d0225 2013-07-19 12:15:20 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa48c5234be4292426daeaa5a69737e57656bbf69eb03de96b4332733f1d2b69 2013-07-19 14:41:26 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa493b9211b317bbc8f87bbd6923ca66a0e0009748bc2dcd963fb55517f2e626 2013-07-19 15:25:04 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa5817dd30afc2d06189e21c0f94d4a468395b7600706af4a4f80142f7704dfe 2013-07-19 14:35:50 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa5a438563669e279f66094df5a575570c958f7d820fbb7d552b5562fdfb5020 2013-07-19 14:35:46 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa5bdba114dec53bccf6cff9868e93e333757a432f4918dc43e708e99a817e1f 2013-07-19 14:35:48 ....A 195989 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa5e17b188ddea6d70732cf7b8eb6951e388921de2035e2dff9bf11c28da1894 2013-07-19 15:29:04 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa61da9d82dfdfc70d776b68e6a45190b02ab50f07284bd1169259868122a4cf 2013-07-19 15:25:28 ....A 2425784 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa6540952639555c361183a16053fcb8ba7b00a9e31024be149d27d29c29dfc8 2013-07-19 14:35:30 ....A 166912 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa68387859f10e4c5751f2f16a384c7df55026419cda2654ae0f06b317c9afb0 2013-07-19 15:29:40 ....A 109904 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa69a3a74afc1b080deae4d11ed2a92f44a3b4118bb3d423b0c4c0c6fb87bdae 2013-07-19 15:29:02 ....A 31717 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa6b9b46f6aee58e89cca42768d4fa4582184583b42907d47ae850aaaf08ac2f 2013-07-19 15:29:26 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa746732f7501b247a695fb82becd8d44681d13b08454fd4424e9c240cbc833b 2013-07-19 15:29:08 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa786259299dcb02233ad8d7992aa2ea1d3396727be1dfb69daaec27b4ac4e3c 2013-07-19 14:35:28 ....A 293888 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa7dd838f6fedd23ff425fe302fad589042171a7f2a287d811624420af9fd489 2013-07-19 17:36:00 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa87fef35e9506ed2ccca4011bc0f08cb3de64e624538ce1f37192d099f60225 2013-07-19 17:53:02 ....A 193024 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa8bfde0f787d4c5e7d67d690ac7f5b1db2350758e06446b8f424c18b9cc3472 2013-07-19 17:46:58 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa8cefbff04ac27f0b89e87bf0c11cfb8d9e0becdb5ffc7b0953fe1256cb0c0d 2013-07-19 17:50:42 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa9b2e102faf935d69c3f8d67341fff8a1ad01b3e18fde72b40300fee30ecc46 2013-07-19 17:48:48 ....A 1875968 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa9c212d61dc82dd1f3322797896735280e053dadaf5399ec38591ae24d4cbe4 2013-07-19 17:43:34 ....A 208968 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa9ce788b3f91d06c74476757d2d6a15c2f638845d10d0140dfc4025687bf0fb 2013-07-19 17:39:24 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa9e8d0e9374ff300764656f5f4cd1467de1a1e52c9074c866aaa86a674c3f6d 2013-07-19 17:38:04 ....A 384000 Virusshare.00075/HEUR-Trojan.Win32.Generic-aa9f21406d7265cf4152af70fce9442cdee3cd9f54721588fc09a275d3d29495 2013-07-19 17:35:50 ....A 721553 Virusshare.00075/HEUR-Trojan.Win32.Generic-aaa07d4d9bab86f7aa9dac796f29cc94b7c74084ac3888ee7ae71d57757d87b0 2013-07-19 17:46:44 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-aaa1625a6584bed01c0b1d757677ca4fbabbcd96489c72a7983672d44fa3920f 2013-07-19 17:47:58 ....A 22700 Virusshare.00075/HEUR-Trojan.Win32.Generic-aaa3d2a74b5808a77d6ce2a8f896443bf994a2c359a54e07326c50b05b7fd276 2013-07-19 17:41:14 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-aaaaa64ef4b42c97cec6f2af39ffa55f2e05cf9b9a28e37790ead8daff43edb6 2013-07-19 19:41:46 ....A 256000 Virusshare.00075/HEUR-Trojan.Win32.Generic-aab2dfd6e07026705663534e79b3629103e5e7ee9962369c7b3318f3629e7867 2013-07-19 19:50:58 ....A 369152 Virusshare.00075/HEUR-Trojan.Win32.Generic-aab4cf9f1e0d51bddeea0bcfd5b29d1a44200813a1ade53651e32ceb5893c1fc 2013-07-19 23:35:30 ....A 2911744 Virusshare.00075/HEUR-Trojan.Win32.Generic-aab52451987992d93860d0ef766f81b8698f625194136297bf80195a834af1df 2013-07-19 19:25:02 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-aab7e9c718537a8001df0efe61935ffad37311ef641a9d075f45a0f0cc6112de 2013-07-19 19:32:42 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-aabc35113e7be5b94220eea332d0cfafc6aa2fe5a261ac4f441fab2856040a8f 2013-07-19 19:52:24 ....A 2952704 Virusshare.00075/HEUR-Trojan.Win32.Generic-aabd52eadf91aabe02dae238c0b71db44287dfe0f817f3b2d21776339ce81096 2013-07-19 19:33:36 ....A 820480 Virusshare.00075/HEUR-Trojan.Win32.Generic-aabd82e926876c6d274a8cf35e289e81dd1bb87c75333a4b85df594c6269bc1a 2013-07-19 19:27:58 ....A 197632 Virusshare.00075/HEUR-Trojan.Win32.Generic-aabf051a09fa5854f9de04767ba53c2284d48f6299bbfa2b8e127a91a2515d65 2013-07-19 19:46:36 ....A 215552 Virusshare.00075/HEUR-Trojan.Win32.Generic-aabf664a8d1354adb60c64e3e36c083d0e2eeb5112e42ceda53c9080150d48de 2013-07-19 19:29:20 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-aabf882c5cc36479be84a75dc530868ed59e93f3cf6f72199c4503f7734a9c73 2013-07-19 19:19:16 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-aac1934ba814e3bf32cc743213ca7467391af87bf933983001330843ae04cdcb 2013-07-19 19:39:02 ....A 2560000 Virusshare.00075/HEUR-Trojan.Win32.Generic-aac59a9bc80177fd7f95aff3b3076500a17caa5d510da9987d4546ff476ad7ee 2013-07-23 13:23:58 ....A 3608083 Virusshare.00075/HEUR-Trojan.Win32.Generic-aac5b427a7f3ee3a8431df3ef8021694c93a725592c9a76df929c85698828574 2013-07-19 19:32:46 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-aac6f4a5f07ca147a58d1fa29df1f19268573f36a43abd5cdef123ece0cb1191 2013-07-19 19:40:10 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-aac8be11e27f91c32338061f3ca3b713f52f68245485540ff90b2510df65a523 2013-07-19 19:49:20 ....A 53260 Virusshare.00075/HEUR-Trojan.Win32.Generic-aaca0688c7032e5e76f1408664b427be52536054944c5aa4a09d81bedcdc5b34 2013-07-19 19:17:44 ....A 3502080 Virusshare.00075/HEUR-Trojan.Win32.Generic-aacd4f66d7511acb50a770f36782cd682aa1a1074aa3f49099265fe5af029eb4 2013-07-19 19:13:48 ....A 842752 Virusshare.00075/HEUR-Trojan.Win32.Generic-aacdfdc74c2799d0830de978ed05b48b88b12fe92d5c392bc75fbabdbb27ecbb 2013-07-19 19:44:44 ....A 530229 Virusshare.00075/HEUR-Trojan.Win32.Generic-aace69d59bf44fae99db9988319a504c7053e15c00ef1d851987646e8db7901b 2013-07-19 19:32:16 ....A 323072 Virusshare.00075/HEUR-Trojan.Win32.Generic-aad10ba90a3faadfb62f302132154db545d6048e36b1d04d269f73f4c5aa602b 2013-07-19 19:46:36 ....A 53251 Virusshare.00075/HEUR-Trojan.Win32.Generic-aad31efc8f40556a2dc74409b8418d3ce98adba72b5c383a42b0485dd9f286e1 2013-07-19 19:23:46 ....A 71168 Virusshare.00075/HEUR-Trojan.Win32.Generic-aad74fa4fc81ba386354f8a7f279c6e1e0cf0932d8baab62097e15b2a7446e5e 2013-07-19 19:15:58 ....A 2278374 Virusshare.00075/HEUR-Trojan.Win32.Generic-aae16e97f9f828c77df53ce1d4d7f21dd06aca631a027ce190c908c68dce0f5f 2013-07-19 19:47:36 ....A 157184 Virusshare.00075/HEUR-Trojan.Win32.Generic-aae49af5217fa82a86be70b14ccc336b26665d8bf9154a3c5094a351635ba7a2 2013-07-19 19:23:12 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-aae5bba14fc1576cbe7a32929fcbc6e2b323e075cd2dd55c0170e77c2f88d623 2013-07-19 19:17:38 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-aae7320db1445d29e019984aa4ed0d27adb564244a25fda5729d4221378f64c8 2013-07-19 19:35:16 ....A 958976 Virusshare.00075/HEUR-Trojan.Win32.Generic-aaf6140b4ad877f596be954a30f65067401fb5b0a66e0cf7d6b6e9beb95a694f 2013-07-19 19:19:52 ....A 374784 Virusshare.00075/HEUR-Trojan.Win32.Generic-aaf80a2f13927e93807b036384980dadf122c96ce0824bf4c982a58a94c4adff 2013-07-19 19:46:30 ....A 312624 Virusshare.00075/HEUR-Trojan.Win32.Generic-aaf83404a62464716af19cdf2a32bf50b94d6a317511a87aba1eb1a6e01ba73e 2013-07-19 19:18:26 ....A 108286 Virusshare.00075/HEUR-Trojan.Win32.Generic-aaf8cb693084f7b2d3c52dcd3937a8ea13d24ad24863d64ebeda7320f77bfc0d 2013-07-19 19:32:42 ....A 243636 Virusshare.00075/HEUR-Trojan.Win32.Generic-aafa5e39748c7ca47569e3bc49812221414d2f34f41ea834b470180826806c3a 2013-07-19 19:28:46 ....A 370176 Virusshare.00075/HEUR-Trojan.Win32.Generic-aafede1f5bd4149ee2d085031f12d5ef8b0d81523319dad446b6fad656717472 2013-07-19 23:04:46 ....A 42496 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab00b63dbea84a65700ff6d676f188cfbbe215255e91f987328acec0ae6a963c 2013-07-19 23:05:12 ....A 196642 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab01b77d1651492f156820399d217891d8261278f3c6e8eb4691d970cc12a841 2013-07-19 22:29:12 ....A 285184 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab06ea5b4ddccc24a5ce2e12dea020ec59982aec97484389d61f15a49252342f 2013-07-19 22:56:54 ....A 487424 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab0d06c90b1435969f38e86f349e1aabb73e43affb19613bc8888517bbb30080 2013-07-19 22:11:18 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab1a60548cb6cea6632b6c8b08188dae60935ee3916a2d58779da26d0ec00590 2013-07-19 23:04:00 ....A 53257 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab2341787c508b14420268a7f2996032c2a5441f8184d1c17dca624d2b606abe 2013-07-19 22:12:28 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab23609d39077cf4f6cc2236ef111e88e32fb80ceafa68781526df4c7b24135a 2013-07-19 22:13:06 ....A 60128 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab25b5a8ca9b192deae4eb6d1b35b12b3a7a5d5c1b798d356912a467570760a7 2013-07-19 23:05:34 ....A 428160 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab2a8ae2919b024cc87fa2e133d8cd3b8d4f6e1798820798f60b5143f7292d0f 2013-07-19 23:04:34 ....A 570368 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab2dce646ddb1384127c675b32983a7b9fe5d27ef597bc00c3cd13b7b57b69af 2013-07-19 23:01:20 ....A 2801664 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab3b534400ff721847463f361f3373f724e3d05a84bc4324b1e0f1e64a1bc0ae 2013-07-19 22:24:38 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab3c9534e23dc0944427d1d9ee68ea9982c284369219a7020207b5a9b6e78674 2013-07-19 22:54:20 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab3f73d5669744c802366b320618010ef2bbabf8672bd9c068b6b6aa13d91e93 2013-07-19 22:29:16 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab4030c52aa457b15c0b480131be2c9daf465ae84379943f94c9e78116f95070 2013-07-19 22:26:22 ....A 272915 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab4357f9dcaabcbf2c6b39ea26f57a3d21e6526d8499d8416b01b06d2ea80df7 2013-07-19 22:45:50 ....A 87639 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab4693633b39a5e19c010ccab7f00fce7531699df7ab3386f3fac9c831faffe6 2013-07-19 22:12:40 ....A 6615040 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab478166ea93e9dac3e37a9ad7457aa58249046003238e3b3bc5b9b45b09d7a8 2013-07-19 22:48:14 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab50d1acc8236aaeee8c56cfba2f3826039174ed6310379cfc015b240ffc1cd1 2013-07-19 23:05:32 ....A 273576 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab50fa4570597f5c7d4d9acee4a46b1a21d8b7eb6a144c9df1018bcd859f09e2 2013-07-19 22:55:38 ....A 260096 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab553c5f376bc15a929689e7b4fb88e0c2efc5ceb007149bb2fe7cc084af752e 2013-07-19 23:03:54 ....A 29184 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab579f42b509fc75ed13a118c2184eac1cd2dff166213cd59e4f042c97fcf9db 2013-07-19 22:58:16 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab5d850557e9ca1a38b506429166a2d8553116b9e5cc660bce1279834b9b8a35 2013-07-19 00:49:08 ....A 765952 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab5e4920b9967e06385c09a8ca72386cd68dd946f03e4dcfd1adb0f29298a6b6 2013-07-19 22:12:02 ....A 206152 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab606f72503411bd696c3ccc986ebc8b27b1e2508fbd99b6eaf781455af701c7 2013-07-19 22:11:46 ....A 342228 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab6850bda4026304c25a12e95b52118a4a15e67d487672285d7cfe658c1f5269 2013-07-19 23:04:46 ....A 508416 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab6b6b8d445c9c7b1a73bfe170e5a9435a742f99ed967a90e5e447833f274420 2013-07-19 22:24:48 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab6bb9b2000d75c62d044d98d9bf829530e7c8e1a48c1aecd69f87a64ca3fb74 2013-07-19 04:01:36 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab70f6da0d6a7257db086477749109bd38734b1e2ec5657eb0582e4fed820a5d 2013-07-19 22:25:00 ....A 729088 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab712178820e874316ee87c65b94f2e3690c9c9a4d7a700a896f3f2851149f21 2013-07-19 04:04:38 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab74613b7538c22ffdba22b15ad46bc7c2fd8ce1dda6eb403499f81160f71078 2013-07-19 04:03:50 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab7474f3a51915672915e13f946c2ade2c78c4ed3a8eceb84abe01669e6dbdc8 2013-07-19 02:12:38 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab75191b18e8f78742fafa8cc25f4430667de7cc41fbd41b0a84bcdb4fdb8c26 2013-07-19 04:05:32 ....A 94720 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab7524c3a6825fe9d3e153edf509e82d33eba5de831b68c4d0f3630287b3d8ad 2013-07-19 04:01:40 ....A 241664 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab75d9f13033396f307acf1c74f52acfbfab8277f41994edcbbd1246bf45b00f 2013-07-19 01:29:04 ....A 94388 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab75eac24e03fd86ff4560c38ef9eddf699d14632e3cbee49df54975486ca966 2013-07-19 04:05:36 ....A 214528 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab793c1eafe5e8d346c351e066f00a8e078c20c30fc06ad1585e0a096677a5e7 2013-07-19 04:04:04 ....A 913418 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab794f5a72b14e918d7d5b471771550128c9fd9d62d41e18f1476ef89f0d5b61 2013-07-19 04:03:56 ....A 140288 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab7a4076eed6b82d0c2d27e7358ee0a337f626252cdd88dbc574d34af6dadc6b 2013-07-19 01:29:26 ....A 16997 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab7bae3a473e53db411281a38ce362860016a70d92d992675bfa2dc513863601 2013-07-19 02:34:18 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab7c5b3939358af611139a35b055e3f19940ecc2703fc35fe61c1f606adba4a2 2013-07-19 04:05:48 ....A 913418 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab7ca7e1103dac31e14284f692815a3a3b547957e5dafc75d3ade90614543c62 2013-07-19 22:12:30 ....A 509440 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab7d2d6df5d9fea4ba41707710072fcd9e508f85d289a3a4bc8913631fc05dca 2013-07-19 01:44:12 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab7ed6154d5abc98eda3710b0431184fb699cf1c402c4f3b44842d0b019f5b52 2013-07-19 03:57:02 ....A 916095 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab7edd1b4f27c4b3ebefb75efb91c7af63e05f3d553c1e54d2975a27bfa9d371 2013-07-19 02:34:28 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab7f31c39eb9087168439b8bde6568ca27b9bf5c3589d3fc94393069c76f3646 2013-07-19 02:40:20 ....A 2289066 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab832be00c755b8f700b380b532d0dc7c4b27d1ca5d54e57181219dee06acfb9 2013-07-19 04:00:46 ....A 116775 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab837cc23d337521db4cb06946db126388b6dd41fd0a8c04159c46b4ab090758 2013-07-19 01:29:28 ....A 147968 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab8401969d80024c498577768b30ad99157c17520c77a6980b954a324dc0626d 2013-07-19 04:05:02 ....A 1406464 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab85ff981bf135c1f8ff9966826805af3ca1fc822a6329060243f5f0979e2900 2013-07-19 03:59:44 ....A 55068 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab867b924cbda7a3b3c281a82850b21a19483961a59134bb5514fa1175d0dfaa 2013-07-19 22:55:42 ....A 120320 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab87649cd6b941d0df4cb251f4ac815e679d732da1704938998fb895cab4fdf9 2013-07-19 04:03:50 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab88b8a833102e6eee9c477d504358c35d8af026c41c65f185d8eb694e9179ab 2013-07-19 04:03:56 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab89cfa1d7ee7b27d4ba18e3f0bde43dbaf55ba43715b435e72c6f2f97ad350e 2013-07-19 02:24:50 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab89df749428ed933ffbfd63061392f69bf96228d4d927e23fb70bd3dc3d0d0a 2013-07-19 03:54:36 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab8b87ca9ea2599bd88dcc17d39b5bb354891c30ff0445bc3b95201882e79cc8 2013-07-19 01:29:32 ....A 212992 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab8bfe1cda2d3a798b738aed6763a0f7bf8bfa33b306f8c161da96989a7c31aa 2013-07-19 22:29:14 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab8c405a5c999512ab3cf7cc5ddd737f2f809a8936fe6d9bcd1a5b64147d2b7e 2013-07-19 03:16:12 ....A 230912 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab8c94178b69ef9d0d79c5b0e931625219788f9028c48914e2b5db3a4f6eb2f6 2013-07-19 03:57:40 ....A 68608 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab8dbbe046b240039a2c5c2e12726635f143f22fff21197319544689c7f99667 2013-07-19 22:24:40 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab8e2f3ead9c0ba41362b540ea15223c3502919f2e38e21a85e30bb34bff6045 2013-07-19 03:58:02 ....A 315737 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab8f0b15c2d0c1a049166abddf7d5477f2a745198dba51acf4a6c2f0f467b254 2013-07-19 04:04:16 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab8fdd927ece027c25b56df9fa0466a1197c8bace60051471c030d7fb93b3aa9 2013-07-19 04:04:06 ....A 265728 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab9056d2e1e61f8ac4b9072b04e6e9fe5b6fc7c2de00a1e3214904c82265d434 2013-07-20 01:03:38 ....A 2002944 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab90904ffeb3362feb0733ac91a4e6e54dd2346affb2ccf0c5f475d5cfdb8110 2013-07-19 01:29:48 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab90d7747a023211b962438b0c29b97a9a3f76df27c09ff5cc86cefc9343869b 2013-07-19 04:05:18 ....A 271872 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab9154b77b8feb7742fe502ba2e4a9293201c3a8167729fc5e0b587c2e4d3a17 2013-07-19 02:24:50 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab915a2ce181efed9869baac0f48573d6cf59fc23011ca3127a02bc5cf432e6f 2013-07-19 01:29:58 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab91a2964e0398410ac43d5a0660215556296a54b48b8ee91e85789a8853719d 2013-07-19 02:40:20 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab925992518a986e97c9190bc503afea3dd2529cde3736d2755e8f4a255f955c 2013-07-19 04:05:20 ....A 1277952 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab93e00efedf28b0077faaad83d33a9674f541e93aba5768dadc3fd6a769eabc 2013-07-19 02:12:28 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab94c519503e12fbf920183fea41f6e968c4a65de04b33b91d859ab138cf8429 2013-07-20 01:03:42 ....A 827904 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab97de3f0077c8d299ddeb6b03b3dbe6982a4a53b43a7c3784542b85a09cc589 2013-07-19 02:34:14 ....A 50944 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab97f28036bfa6265de2657f93761eb9f22b5d0ac27f4976c906c44f8d76fa48 2013-07-19 02:34:34 ....A 326656 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab9890cad3eea343273898c6eaf0b0d0e9437bbd184c5efaa6047ad3d053ab2c 2013-07-20 01:05:10 ....A 394240 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab99f1cc3d47a1028cca43f0336ad5c24a45a4732b60fa582eda498366f8ba12 2013-07-20 00:56:56 ....A 724480 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab9b1ece566497a108b4f9bab254506fdc5b3e08126dbaccb910b051a7a7233b 2013-07-19 02:12:38 ....A 2007040 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab9c13064f5bf24de489bd824962aea8712c1978299016f0d722068b7aa08549 2013-07-19 02:12:20 ....A 147500 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab9c928c4ee59df09d3c37ea417eaab5e6d397b0eced0760e502669c27c4bdd2 2013-07-19 02:46:22 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab9d0423bd10d69bdffbd3f57317f2d65e1aa43e28517e270192b6261d7380e7 2013-07-19 21:53:36 ....A 136192 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab9e5ee560554e5e35d4877adc759c096be6938da9765fe847a27b619d75f25e 2013-07-20 01:03:52 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab9e75a020c4a8428248a65998d2ff134ba348dc81602b0f953fd3683d4403ab 2013-07-19 04:03:46 ....A 155136 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab9e837d5f969439ef6035600112f6e9a41d2a8f8a4102225a6d5fba431fa9ad 2013-07-19 04:05:42 ....A 1557504 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab9ee1e0cc3e9a495d2c19f6428169f8eeed31d54105a124df3b675171e17f23 2013-07-19 04:04:50 ....A 158208 Virusshare.00075/HEUR-Trojan.Win32.Generic-ab9f0eb1106f30de28d2ec62fa497055eec9d042add9d67566a6f4952d77bbe2 2013-07-19 02:44:36 ....A 123904 Virusshare.00075/HEUR-Trojan.Win32.Generic-aba01b41f902f2b1a3542d3672c5e91b5c07b71a5fe23f4949f32492845b8a39 2013-07-19 04:00:54 ....A 1000960 Virusshare.00075/HEUR-Trojan.Win32.Generic-aba0dac365096e20d603839c5e6c3c63f80b363f2611c3a8b5376b276ad20c6a 2013-07-19 02:37:24 ....A 332800 Virusshare.00075/HEUR-Trojan.Win32.Generic-aba139e1826ad35bf2a1b193c0902eddddbac35607f065554dc91845ce8b3520 2013-07-19 01:44:12 ....A 383135 Virusshare.00075/HEUR-Trojan.Win32.Generic-aba2cd378858f6ed910691b88a7b910b3213aa285674c64b903d0ea902f3cfc4 2013-07-19 04:04:04 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-aba2ce046f9963e642ad9f9859203344617ff1cc4b630cce31e574707514fb7a 2013-07-19 02:24:46 ....A 2834432 Virusshare.00075/HEUR-Trojan.Win32.Generic-aba2d9d92d552b5316e22ee5d7b605e87a66e26d3cd0cc3fecd12e053cc35222 2013-07-19 04:03:50 ....A 268821 Virusshare.00075/HEUR-Trojan.Win32.Generic-aba2ee93c04349c6d0ac29768b430a06b66ab19a947e3371102068fd9dc1433c 2013-07-19 03:59:02 ....A 104960 Virusshare.00075/HEUR-Trojan.Win32.Generic-aba33883faaad750a2ab2eb7f2399d550337f9986bd819446754aaa70c8cb2a2 2013-07-19 04:04:18 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-aba3fdee833fc64cabeeaf5fb4418d4e4710de1a4a1546f6ee9c08a8fc453fa6 2013-07-19 02:34:18 ....A 269809 Virusshare.00075/HEUR-Trojan.Win32.Generic-aba421d8d4eff14f55d5de8a3ac79fdfa5cb83256875d368378dd31dbd748aab 2013-07-19 02:12:22 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-aba4b696f7c6c41354d891cd422e37aa271260243cbf1a9bf4883365ef12c9a0 2013-07-19 04:04:14 ....A 409612 Virusshare.00075/HEUR-Trojan.Win32.Generic-aba57f3ecc123bbb6e8dc8cf51a96d2052aaaf8e94ab00e81a7513b12161c4fd 2013-07-20 00:33:10 ....A 250510 Virusshare.00075/HEUR-Trojan.Win32.Generic-aba5ffb0a2eb58d2a67181d3026642fe488a0f3a171d94005377dafdd992de59 2013-07-19 22:28:12 ....A 2674688 Virusshare.00075/HEUR-Trojan.Win32.Generic-aba635225e8e4344a769d2ffd5f4b595235fc427b5ec8833ffafdb33859b375e 2013-07-19 01:29:30 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-aba6c66926ca3b5b3e6cf5a72751fdac61b5ffecb801289b4fb05e02dee65560 2013-07-19 02:37:32 ....A 22552 Virusshare.00075/HEUR-Trojan.Win32.Generic-aba7f2e55903f67a3ad7c4819cc562e60baa981566b8f8c329058972204ba73d 2013-07-19 04:03:18 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-aba86c47e44a2c06782495bf62cddba74a178d27de36bb357de3183f77fc6cf8 2013-07-20 01:03:30 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-aba8a826da6cd989b6b6526a1c64dfdc53be42fdcae51fc0e90c8791055f0a1d 2013-07-19 22:27:38 ....A 1765376 Virusshare.00075/HEUR-Trojan.Win32.Generic-aba8d289588600e4fdbb2ee32fab15e5ea6d2c26a920efa26bc4703a549b95d5 2013-07-19 02:49:38 ....A 586240 Virusshare.00075/HEUR-Trojan.Win32.Generic-aba92fb2b25d816dc4705a6e71bf55176c08a902bb741fa01bbd0363c1c05e80 2013-07-19 02:24:44 ....A 273153 Virusshare.00075/HEUR-Trojan.Win32.Generic-aba97b46309a8961823582d90d979ca1d10c282b353e319cec7132fa24aa11c2 2013-07-19 22:55:38 ....A 36352 Virusshare.00075/HEUR-Trojan.Win32.Generic-abab5f2c1bfb80430734cbe3a736c7cff625ab0b3d31abcb73f3e64b04ce9108 2013-07-19 22:48:34 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-abab8449f1cf6925846a5064215ff3a9aa35f1c3127e7162ae65422bb6333db3 2013-07-20 00:56:56 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-abac0719c86a8683a1aa452dce7344d6c975b43270f4e65accf3027601e788a3 2013-07-19 04:05:40 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-abafab919f936dba868a1f503c74191de2582b48ee92ebe6e7c76bbb5adeb400 2013-07-19 04:14:16 ....A 679936 Virusshare.00075/HEUR-Trojan.Win32.Generic-abb0c572c315e16ecfdf5e3cd08dbfd62e859a64034b540fc2239375e33242f0 2013-07-20 00:29:28 ....A 46592 Virusshare.00075/HEUR-Trojan.Win32.Generic-abb132598b96bc549643e46f9a15be05af98022ef1994415b3982214fce62a96 2013-07-20 00:26:58 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-abb243bf3d50f0586833b7ace6ded82434c38e61604f6f9646b420763646d002 2013-07-19 04:17:30 ....A 251392 Virusshare.00075/HEUR-Trojan.Win32.Generic-abb298838cfa6db1a2eaa77a7642ccca4d106682be3fd3f34d0ba0e6a92d6ad4 2013-07-19 04:15:44 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-abb2d9004b58ac565f711e1bccd117fddab993f8da7d7b856769bc323012a0af 2013-07-19 04:13:24 ....A 90152 Virusshare.00075/HEUR-Trojan.Win32.Generic-abb3479b9d0b517b4d4d050061c3ba1f202357f74cdb66c39fc6341c700d92e3 2013-07-19 04:09:00 ....A 147968 Virusshare.00075/HEUR-Trojan.Win32.Generic-abb35f2c9b03664148558b332b6ed72feff72145bc9421358e8bc2f0e8af0827 2013-07-19 04:12:20 ....A 17408 Virusshare.00075/HEUR-Trojan.Win32.Generic-abb39f76e49e7c2af4f65a6e765d633e3e31ee67944c7e56d5e69a12cb736946 2013-07-19 04:09:34 ....A 324096 Virusshare.00075/HEUR-Trojan.Win32.Generic-abb3d8f76a77978c8c809e77fdaf7a9210c63bd35924e85a6e9919508ffb7c26 2013-07-19 04:10:32 ....A 826368 Virusshare.00075/HEUR-Trojan.Win32.Generic-abb442db64f40b7b0fa8fad8e45e82727115325715a4b16b79aa6d03f5bd9596 2013-07-19 04:12:36 ....A 39424 Virusshare.00075/HEUR-Trojan.Win32.Generic-abb4d697cbd7661c40478d8e879478c7d2721ca54460f07d93842ff0956100b1 2013-07-20 00:21:08 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-abb8567bd2f03bf2e55323a08fddcc869787c6e145e18692f9b64113f1ab1f7b 2013-07-19 04:13:00 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-abb8818e0a4a6143c11fd4ade9630baa0df6aa594dbd0772641fd249359c9644 2013-07-19 04:13:28 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-abb99a4001a92425803785ebab0391e2777f9c378b6dc3ce76cb9c059b57e4e1 2013-07-19 04:13:58 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-abbb1fb0243c80118ddb9190577fc92af01f61118d750c7575fd49575f44bf94 2013-07-19 04:16:48 ....A 18944 Virusshare.00075/HEUR-Trojan.Win32.Generic-abbed6654f77327927c5fc0b94d65a75db1e9d43183221fb73b5a90dd7f78fb6 2013-07-19 04:13:28 ....A 425472 Virusshare.00075/HEUR-Trojan.Win32.Generic-abc025a1c8ae6c4094c29542ee4695f5a61ca1ebdc5d809f99eb78d51aabc4d8 2013-07-19 04:09:28 ....A 139776 Virusshare.00075/HEUR-Trojan.Win32.Generic-abc253c62d86dadde293a8e0848030fe186b8b9c9b8a0874d2905b78e489e118 2013-07-19 23:46:48 ....A 42496 Virusshare.00075/HEUR-Trojan.Win32.Generic-abc2f52c82e3af4af50df951452d0a51d250caf6a4e792944af32956762f86e1 2013-07-19 23:50:32 ....A 367616 Virusshare.00075/HEUR-Trojan.Win32.Generic-abc3cdb7d06c25ed22a9a196134231abf8cfab72314bbb9fc345d30b80d084b3 2013-07-19 04:10:52 ....A 47712 Virusshare.00075/HEUR-Trojan.Win32.Generic-abc5d47a0ebd5454324475ef6e477bd85b44392d2813cfee4dd5a066b98934a3 2013-07-19 04:17:52 ....A 34304 Virusshare.00075/HEUR-Trojan.Win32.Generic-abc600dbfb399b820feca222e88118d01cfc76f02f7aeaf43bcaf0f32ff2fd03 2013-07-19 04:13:32 ....A 106161 Virusshare.00075/HEUR-Trojan.Win32.Generic-abc65c76cbb856b4b34eeb5619f5d322d90430884131c43cfe867af67347895a 2013-07-19 04:09:38 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-abc6ee405a6081be565efc542194c5ad496b45fa385b458d7c48a4ad973e6875 2013-07-19 23:46:34 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-abc782e9be3b73ec36020bccb6f8e88eea320f78743c7d778c9edde362a389e7 2013-07-19 04:16:24 ....A 572416 Virusshare.00075/HEUR-Trojan.Win32.Generic-abc89d187193222ba9235d7a1a356dd7c148597099f5c8e0bcc4e1b8d8d19fde 2013-07-20 00:42:32 ....A 103177 Virusshare.00075/HEUR-Trojan.Win32.Generic-abc8ca5d38f47a62f781563cf810c46404ff94070947a68b1a4130cab8c98143 2013-07-20 00:42:30 ....A 250611 Virusshare.00075/HEUR-Trojan.Win32.Generic-abc92155b479424dc5ca3264172e564e3c0843ebe5b6165169237e024c17d519 2013-07-19 04:10:20 ....A 112076 Virusshare.00075/HEUR-Trojan.Win32.Generic-abc95e97396eace134975d870de488fc1342860a74870a8e03da3f70480b4309 2013-07-19 04:13:46 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-abcb4d5347bfd72c3ee25c48e36ca9fecb2bca05df6cfe7b89f8a2764ca0e82e 2013-07-20 01:08:24 ....A 739328 Virusshare.00075/HEUR-Trojan.Win32.Generic-abccf09210d79544cef244e2fafc812435b618930e2a3b9ef50eb3af72699f4a 2013-07-19 04:10:52 ....A 584192 Virusshare.00075/HEUR-Trojan.Win32.Generic-abcee3fad35b11e1d7a902b87a17e4dae057169d9f9fc5951a8c1b0599853142 2013-07-19 04:11:24 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-abcf3e35ef798b98a6ca95a6bc1be2e4e96d98ee53c76abe753f7a88c333abbf 2013-07-19 04:15:50 ....A 886784 Virusshare.00075/HEUR-Trojan.Win32.Generic-abcf615152ee8f7287a62193d4f5b57f707c1e69674e447ab3c214d2691c06a0 2013-07-19 04:14:04 ....A 213504 Virusshare.00075/HEUR-Trojan.Win32.Generic-abd072dbb5ebcefcc8b6a16d4331e57c0eeaa630016a9fd0110371ae20d08187 2013-07-19 04:17:34 ....A 148856 Virusshare.00075/HEUR-Trojan.Win32.Generic-abd2071de420b42432498ecd2a535b244d8989ed33b5c4326a053f722ad36462 2013-07-19 04:14:06 ....A 211560 Virusshare.00075/HEUR-Trojan.Win32.Generic-abd21715ec327eb33ee2e3e8b3c1cc0bc9800d69fffcac35338ac64cf7987035 2013-07-19 04:10:38 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-abd2449831b3ccf2bccd8facdd8bd23e725f542d355e09d486861a58508cd0fd 2013-07-19 04:17:52 ....A 39424 Virusshare.00075/HEUR-Trojan.Win32.Generic-abd2cb541416138ab91fb9b773222114dcccac359325fa816459a4faafc649ab 2013-07-19 04:17:12 ....A 268223 Virusshare.00075/HEUR-Trojan.Win32.Generic-abd3dbf59e397bf22ead40dfd77fb5f1adbf73d700a49dabf38a6470fe42dffb 2013-07-19 04:10:14 ....A 3336192 Virusshare.00075/HEUR-Trojan.Win32.Generic-abd4b804961834913ad02e1d2f09e4f6b539eaafcc4e092ee0d99bf2120de4d1 2013-07-19 04:13:26 ....A 85936 Virusshare.00075/HEUR-Trojan.Win32.Generic-abd5d14d4e04daf7a302f68e1d1b77ad9e9dd734c991e53b24bc01099d9d8381 2013-07-19 04:15:26 ....A 3634859 Virusshare.00075/HEUR-Trojan.Win32.Generic-abd7db0cbf902b932c37577ccbff7466175e7115d000788aa02213b18a714044 2013-07-19 04:16:12 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-abd914572fdcc95d98cf1ad3cf303c09437e12d5684dbb98f62c136e5d82f65e 2013-07-20 00:27:10 ....A 450048 Virusshare.00075/HEUR-Trojan.Win32.Generic-abd9a2c10d33097a124c95d9572897740bedc6807a4e5cd3780bb42fb7f64442 2013-07-19 23:47:24 ....A 259224 Virusshare.00075/HEUR-Trojan.Win32.Generic-abda748027c2ab61861258602eb87df3185538e4e9c77151626c4822535d230c 2013-07-19 04:11:38 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-abdb50e52a03ba33142e3a22b2a58fc54fd5ecb94dea5dffb18361283bb03624 2013-07-19 04:16:08 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-abdc01688ff24e5de7abc64613d129bb226f49fb5e8448ee8eacd13b5f4f8e42 2013-07-20 00:58:24 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-abddc46f633a53feef08e1b290991590ff3a440718ad31d1d138b7dd2d77540f 2013-07-19 04:09:52 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-abde16bf2f88de62f27457bff9a67a1cff6c5425d1e45e7f2bd4e5ca1c8e3f27 2013-07-19 04:13:34 ....A 646880 Virusshare.00075/HEUR-Trojan.Win32.Generic-abe0dccdfb4531fc698f44b24372dd2a188899ae4a41a78a60d3cae459bcb723 2013-07-19 04:11:44 ....A 11776 Virusshare.00075/HEUR-Trojan.Win32.Generic-abe2a01cb44f50784b1de300b588c623c29dfca3e1cab69891569b2c08505f8f 2013-07-19 04:17:42 ....A 210944 Virusshare.00075/HEUR-Trojan.Win32.Generic-abe2decb380e06ed709490c28ce3512d8540187b3e92d86105c2ed6726680659 2013-07-20 00:52:00 ....A 377856 Virusshare.00075/HEUR-Trojan.Win32.Generic-abe45a846ebba49a071be0bfe3f9401500bba792d088e76dd16e0ded942074dd 2013-07-19 04:12:44 ....A 251140 Virusshare.00075/HEUR-Trojan.Win32.Generic-abe52188e4f58e8b29f0e4028033ecb079c77120f7e10d0df5edc26801ff7bef 2013-07-19 04:15:16 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-abe640c433a31385df417bfc8c65d2053890adf889f043171d4efbff2744daa3 2013-07-20 00:26:42 ....A 1490944 Virusshare.00075/HEUR-Trojan.Win32.Generic-abe671a458f610b03f272c7e8c5d824b5065fcf064b5b34eb82a046e0f91ffcf 2013-07-19 23:46:42 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-abe725e7c89634852aa2827bfce9b7932de5ad85a4c1b4ca7f7e26500bc45438 2013-07-19 04:47:40 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-abea11d3e6424634358d6341c381e6d7a88fa51019b6c28d3da9b2ed95f820a5 2013-07-19 05:10:16 ....A 139303 Virusshare.00075/HEUR-Trojan.Win32.Generic-abedfbfd125cda2812ba0e24e95dff6c029a77b4e82a09f70e82fe4ebfbe393c 2013-07-19 04:53:40 ....A 632320 Virusshare.00075/HEUR-Trojan.Win32.Generic-abee3d09251816f4169065811710fcac3c443f26fd38097ff8aa11c7e37a09e9 2013-07-19 05:06:48 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-abee44a6a5d48181cb83f1aaf07e3dfd0481e1f36ca96c5c1ddfff90cd397767 2013-07-19 05:09:14 ....A 287744 Virusshare.00075/HEUR-Trojan.Win32.Generic-abee5693dabe471c381326a2ad8433393222c4935b6ba707e55a40f5e38d5456 2013-07-19 05:08:58 ....A 254760 Virusshare.00075/HEUR-Trojan.Win32.Generic-abeea51f1c9312683f8bce954390e1a0e3b3cc599811b9a8a2f741f82d00748c 2013-07-19 04:53:46 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-abeebaafa5556284d81c9357e7e48f197b60e6d597f4cd2ad8436ceefaba9eb8 2013-07-20 00:21:04 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-abeed19aa5e01b727344b7d37d609d4336c8278bbe1e54f22f57a38f079cb945 2013-07-20 03:47:04 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-abef51957ed8b9fb089ac6224eff4fcd2acbefcfb69c2675b4a5fd578af03fb9 2013-07-19 04:47:50 ....A 843264 Virusshare.00075/HEUR-Trojan.Win32.Generic-abf09bb15b28dd50ca27ded23d0447b510ee54be1de757e82552eccd421bad3d 2013-07-19 05:11:20 ....A 2059392 Virusshare.00075/HEUR-Trojan.Win32.Generic-abf12e6a1075c6013e308dc23617b7379f8f909bb95a6f297b2b8334c4913c8b 2013-07-20 04:15:26 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-abf1db78118a63ee33af5e364d6c2e504b1f20048eab13ed0a1a94db0e15022b 2013-07-19 04:48:42 ....A 127002 Virusshare.00075/HEUR-Trojan.Win32.Generic-abf26ab9e8d372425ea628d41881cd6e920a5d34112dc0a96b91edde9214466b 2013-07-19 05:09:44 ....A 44032 Virusshare.00075/HEUR-Trojan.Win32.Generic-abf5282720d62691bc68fb9f5fb53da940bb7f5a93081b88f85469c0c415b7fa 2013-07-19 05:11:26 ....A 251458 Virusshare.00075/HEUR-Trojan.Win32.Generic-abf5bd9966fed36d90a8536150d6032840158124125315683319de87677fd1ca 2013-07-19 05:11:12 ....A 1128448 Virusshare.00075/HEUR-Trojan.Win32.Generic-abf5d30b75c2aa60fe1a3fb7bbf7b99c1895c3000dde738f5e9ebded6fd18ed6 2013-07-19 05:09:50 ....A 1391104 Virusshare.00075/HEUR-Trojan.Win32.Generic-abf68d8f697f5da7cd6e6d693553fb97ce92ce2146c81b85a839647ffe58834d 2013-07-19 05:08:10 ....A 79872 Virusshare.00075/HEUR-Trojan.Win32.Generic-abf71bcfe89509d2652ee4da32143806527991c8736412ca4e9d524b36163b36 2013-07-19 05:08:18 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-abf7a07938b88bf414b6e034146b4db3368e37389bb33610a6690efdf4a45a16 2013-07-19 04:53:34 ....A 566272 Virusshare.00075/HEUR-Trojan.Win32.Generic-abf7e8bc5d6c2d0efd941c61fc68f11b4d3f2da808a33b93418d2512b8a4e483 2013-07-19 04:53:46 ....A 573440 Virusshare.00075/HEUR-Trojan.Win32.Generic-abf8c52f47927ad601b6ce04386d6150be8460f0bf4c53ba4b1abcb000313d22 2013-07-19 05:11:08 ....A 267264 Virusshare.00075/HEUR-Trojan.Win32.Generic-abf94a347559f49d9e0fa7c980d86dcb29ec57ea74d6f399983c285528e508c4 2013-07-19 04:53:22 ....A 51200 Virusshare.00075/HEUR-Trojan.Win32.Generic-abfa2cd7673c9db6a7cae383889080291d88afc46bde5511b21a8687d02faa86 2013-07-19 05:09:46 ....A 973312 Virusshare.00075/HEUR-Trojan.Win32.Generic-abfaaf59f67cd0517f946b70a0839093f677d5162b57485ded4484006c8423b7 2013-07-19 05:09:32 ....A 207499 Virusshare.00075/HEUR-Trojan.Win32.Generic-abfb656e8397bc1517dd93fb6d025119103c5b0ab794a921b7304c8d028df573 2013-07-19 04:53:38 ....A 548864 Virusshare.00075/HEUR-Trojan.Win32.Generic-abfb9b89862b18cf7b7744814dc7b1d27f79ae98400c07fedcf7981487e9dbb5 2013-07-19 05:11:16 ....A 186368 Virusshare.00075/HEUR-Trojan.Win32.Generic-abfce684afa63930ecd43a355c31c03cfb4e852df060748eaa21b02a03b0b2aa 2013-07-19 04:51:00 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-abfd3cd244cff82402ac936bba2d399a9bd2a522c9e3b168373562c0c72a4651 2013-07-19 04:54:38 ....A 251067 Virusshare.00075/HEUR-Trojan.Win32.Generic-abfda898eb45f08cec40bacc5ce33f30ed10986c96b0c1ea977982711d9c85ef 2013-07-20 04:15:42 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-abfdaf632693c0e62776676cadf8c882620a4614c0a1318ab955231b0ecd6b46 2013-07-19 04:53:28 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-abfe18c544dca9a388f54c3701ddba966d043818a403161cad6b6e7849014635 2013-07-19 05:09:34 ....A 270962 Virusshare.00075/HEUR-Trojan.Win32.Generic-abff866e78fea3c8b925d01db1ebb4488b995856a0edad47e96b6a72d692bf6e 2013-07-19 04:54:40 ....A 360448 Virusshare.00075/HEUR-Trojan.Win32.Generic-abffd7b4ec4fb773bfce1b4c163e2d45eca871a456f08c890b6b04730956c24c 2013-07-19 05:07:44 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac00d3da1337b51eeefa5b9bf0b356100e5e74dd159339bdafd450a18202da4b 2013-07-19 05:09:28 ....A 358912 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac01786489de5ccef7b3d2f53f332585516d9b203df8089430f4d716f7b68157 2013-07-19 05:06:52 ....A 29696 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac023d679237d994a238d5c5fa76f2fb6f2624d35a8f0ecc59e37e1524a3416c 2013-07-19 05:11:04 ....A 46080 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac036d4f7f9218c3cc3a2435a50a4776999f0c0ceb8ab306dbb8dad8a3de0812 2013-07-19 04:51:00 ....A 271281 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac059c688e9c47764b9f1a43778aba10be42aa2efa8bf918c007c36b1a56a947 2013-07-20 04:13:12 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac05d5e55b4325d2884526b9c25bc3beccd738f062fecf2e2e6d37ef27cc9d03 2013-07-19 05:11:26 ....A 1666728 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac08a82f35d71d60414606795f27c9eb5886ef150fc5402659a22b2179608f0b 2013-07-19 05:09:46 ....A 986624 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac08d1f6299b4c408ebdbc06981d66b7a4c3b7e879b9a70c8a2a280a4c612073 2013-07-20 04:03:48 ....A 2282944 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac0a805ee78da6d252ef4e4134a083b4a45a8cb67c42cbaa3f70ee2565a85949 2013-07-19 05:08:38 ....A 6280 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac0b0ae1b16c9f295f884a127de72e61d453512cf7c4c9b0ac73480d9e2c9080 2013-07-19 04:49:04 ....A 274003 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac0b284dd3e2e09f3e5fec53cf347a798e243c5250526cfe84951481d958af82 2013-07-20 04:07:16 ....A 856704 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac0d923b4ad1a77bebe3463da98816f0d784de945fdf1462b2ac4be2b940728f 2013-07-19 04:48:16 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac0df8a2cb87ae2fc05b744154e9ecbf274a9555760b02176bac3ead81565167 2013-07-19 05:09:04 ....A 173056 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac0e253308797d00fec700f9538f6c9b4e8d427b34a37bf801e6d1a6a6d56446 2013-07-20 04:15:48 ....A 314368 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac11d67f5a367b18043f09bcbbc590113b40069bd58b5ab45346318eeca142e0 2013-07-19 04:53:42 ....A 1335296 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac122317abd1a6ebb8d306c52ec3c1f87c64856485348409bd847e8a798fa6c8 2013-07-19 05:07:56 ....A 434184 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac1396d1f0d3e491d30b8dbdfd2dfb4852128b120027b50e205db88d9c32fb70 2013-07-19 04:53:44 ....A 78336 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac143d734d27a9d23ae102419eb68432652c6bebfe63352d2226f6d9455b0c6f 2013-07-19 04:54:14 ....A 44768 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac15774144b6d5837adca7e2ae933b8e045044e861e0a7a7ef694372d05dcb05 2013-07-19 04:49:02 ....A 295524 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac16cbe920e4fb8d677e803543bf2b370babfa3a7197533f6160fc05cd5d06d3 2013-07-19 05:09:36 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac17fa8edf72fd9855d133f3e08a7638433c90770ba42d7f326cd4c4f3f19243 2013-07-19 04:54:08 ....A 246169 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac18e5ee6805f8bcea89b2e33123bb97ca82cb4fa5ccb31d85b07f900220292b 2013-07-19 04:54:26 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac198fe03100a39e611f9cff2f9aaf3d65bfc0bda44f92b1b4a68a12dcc8febb 2013-07-20 03:46:04 ....A 508416 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac199063a7dcc4d6d04b3c17b7d1700cdc56c04f4af0b52ba44aa716640ed2cb 2013-07-20 05:22:32 ....A 147237 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac1a5600450d6734550aac8e8c6158422c01183d0c282fe9e9aa2cab23b51ecf 2013-07-19 05:08:20 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac1aa4a98ba6484c2e1b2364e2224c5fb1f7111ddf92937944ccc5701bb4a7ed 2013-07-19 04:54:42 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac1b33a4f830bfd1534d4bc0fdf21de37c074bc780f05f69a519909bb2e2eea7 2013-07-19 04:55:00 ....A 25104 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac1c1937ce83e3e5e0d7dec5a5180a9c185659a1c5ba13e095cf54aca42c1736 2013-07-19 04:48:52 ....A 514519 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac1c718333f97361e5014a6e70152d434a0f805735b280338368a6e61177f382 2013-07-19 04:53:22 ....A 186880 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac1cffce922ece70723b6cdc5ad9deb5e3e59535a44aeb17d5bb09b4985b2fb5 2013-07-20 00:26:44 ....A 245760 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac1d7760af7fa510e9b27c1d2d46e374a8fa59ebda9e5dc6a3150f40b07d42e5 2013-07-19 04:53:58 ....A 383160 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac1dbfa72d1aa6998c8b6dfe70d5bd622f6d0828f012a2176fb8f379b1338d2b 2013-07-19 04:47:30 ....A 64512 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac1dea1e4e058c4ae5fcc5405b315125bb7b201007af87eeb7237247ed83edb1 2013-07-19 05:08:08 ....A 287744 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac1eb7721c15d1e00e2c84cbb4b2056c2fc41a44366bba7c4c1e74685ac5c60c 2013-07-20 04:04:18 ....A 142336 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac1eb8ca2e0f372999859c586e87f04d9c7791cb5e2e2b8f40768df330796c9e 2013-07-19 05:09:42 ....A 596499 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac1f4ebb280596519236556b5c9b567bc89386f8273e7b5498df86e0b68bd7f7 2013-07-20 00:01:10 ....A 41472 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac204ec2039b69a844117de5e1b021eb4ab7047edbf70c59545853feaf0cbeed 2013-07-19 05:09:30 ....A 113152 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac2086c50a3bd671aaac169fc71c6e15e37747afbfdafb5208247403b24dabcc 2013-07-19 05:11:24 ....A 185344 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac20a20bc0ef2a0a9673e7e5a574a732b1017fc7b85f6a7720f41f95efc78552 2013-07-19 23:47:06 ....A 472064 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac20a8100a218eec44b7b6de11c9297f6377442f6fc51c3b7150c12384bd3bc0 2013-07-19 05:08:42 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac212dbb6a990c118b85399936f33d43952746a6b4ce1e3abff70117e2e5551e 2013-07-20 05:06:22 ....A 328988 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac24882d5d5876c077c390c71c87ec221f8a309d26628deac339999051d52ae7 2013-07-20 04:13:22 ....A 53257 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac24a8cc86b86ba3c2de9f207ed2e0d642e5b902d2053cd2d9c547ece3973a18 2013-07-20 04:15:38 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac2514fb852c33614a4735940e85fdd139e090c8a01f5209b846a1d036456f1f 2013-07-19 05:07:50 ....A 813534 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac25f1d1672b6bc1497aa824867093e8eb216be5d9e1fb6b11448d39c00c0dba 2013-07-19 05:07:58 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac2679bdf294e45ed8ff71b664c0718e778f4b8d5b07d4c77f8c8fb9b7cc85c3 2013-07-19 05:08:20 ....A 966656 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac26c7358357f1528760f7e2f8a85f7a3ca9d206091bb28a760288e7bd6f613f 2013-07-19 05:11:08 ....A 392316 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac28437e585c6371bb186a77675c5d1f1d68ac54e417d3f5eccf1552a18c142c 2013-07-19 05:07:56 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac28488f8474b384f98c2144432877319e0fdaa1381a051f3fbb7eb25c0b9cf0 2013-07-19 04:55:40 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac28578d1bf0d9617a00bbece0261b8efbb2e52ec637923b34ea126e62e62d2b 2013-07-19 05:08:20 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac290379bfd0ff76c5084c4d74fe29f085291dc9725f384945f5824a63317483 2013-07-19 04:47:34 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac29606721060f6a45f90d325934ec7f99e64143e2d230478b35829476ee5a2b 2013-07-19 23:47:00 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac2a75e87c6c647d925be263112d310f3f83fd33894b8c2a086bebf4a19a0425 2013-07-19 04:54:04 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac2b7a83ba9d1c9dca0f2a91924170922897794ef72fe7176ed8d4528ae1b6ed 2013-07-19 05:07:44 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac2c57ffa3266c8915ab7a74ef0d30566542f820ec100e56a6d339fde4c4148f 2013-07-19 04:48:52 ....A 1926144 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac2c64749d972e3d30135905c170eb53269c6d5d1f2043ce53de5f424eec963a 2013-07-19 05:07:52 ....A 363008 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac2d129c18b80c2d15c7b533cde900727ec383205b9b80e1e8c9ee0191c3597e 2013-07-20 04:11:48 ....A 183296 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac2d76e1e8b27786c0d4a3bf09f5d48aced78e26b0b70d9bc63e3d9106260040 2013-07-20 00:01:02 ....A 251177 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac2dc83b20977898876cd6edb405fb5e3c1dba835ae136a9e16b4b41766e0252 2013-07-19 04:55:18 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac2e9fdc60384159efedf655684fd2992b9c4574fae4d10146dfae01d0966a20 2013-07-19 05:11:10 ....A 263168 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac2edff53e1e891f254f3a1c016b5d8084366d5eb4155a385b24a805e08ffe67 2013-07-20 04:12:10 ....A 326656 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac301930b212c34b4ed6a6e37171765eb52ce5450ecba216e5e7e0ddd40cb25d 2013-07-19 06:15:06 ....A 73216 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac3167a3fabd583aae2a3cbc31aa32cf8f18be4b15d7b180ad6f1ffaa578f01e 2013-07-19 06:29:02 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac31c95259c019ae21b97769d60660bff4de0aff6b0b09f60c5a30d204beed7d 2013-07-19 05:29:42 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac327a25307c2718e09ef9db6a4a629fc658929138a2219ebe6ac82612f7b6b2 2013-07-20 04:03:56 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac328c81523a832757e08efedad82671dcbc2df0d47b3d9dee0b05274f9c452d 2013-07-19 06:30:22 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac3327c40ac4d2003b3f767b5e5fd8f9c521635be8c605de1d2a2f346feaf171 2013-07-19 06:04:22 ....A 237568 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac334ab16b3453b43181f16f094b8a58e69207c7d0b125e07a7e2e0fc401b611 2013-07-19 06:04:38 ....A 141789 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac33831f4bf1589c9ca6f65e7df449e8960b7d4b202e307eddec694d32e0329f 2013-07-19 06:29:42 ....A 99264 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac34c8aa46ff6ced6c559e4a82215b1eda1fe04b6e26c4bbf722301b3900ab8b 2013-07-20 03:45:40 ....A 423424 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac372d86677bb25553a44da13ca46cdeb57065803ce2a424ec3ae8c3e91c297b 2013-07-19 06:23:34 ....A 167979 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac375831afe7ccd70b999890d3025bcf79e33ae47bc5bda6221b986e665e3aee 2013-07-19 06:44:40 ....A 32925 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac3a614b7ea54a640bf71379fc96405ab0705a98f42a0064bf1563bcb8b50d27 2013-07-19 06:28:50 ....A 346126 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac3adde411ec59ded761f1c731321c6835c02f0ea3bea78824d500acefd22834 2013-07-19 05:41:22 ....A 400384 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac3b1ffa445a13186de2128c5b8001194f8f91d3b454c9e8b6a1a872d9df4a8a 2013-07-19 06:30:34 ....A 376080 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac3d3ce1b5962212294633d93bece69e6f1823ce8310b7e4c6cb9534feb86c75 2013-07-19 05:37:24 ....A 184837 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac3d62d34d0fdc44a906bdae9dec22e204b91e3ec28845c0558382fbb41ec8ef 2013-07-19 06:05:20 ....A 336063 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac3d89192863627468dfee7146db4eb976ca94107242446e68561a3fa4eb43bc 2013-07-19 06:30:48 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac3f9f746632366fa67ab6c88f569fcf470bbca2d8fd483f8298079b65471380 2013-07-19 06:23:32 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac4053234b602dadddaa5d718e7b760ba581b922b1632f5022b5d05cbcfb875f 2013-07-19 05:44:22 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac40759a990e57098c921edfbdccc59c37b090b2696b60c41f7d7cc86d503c96 2013-07-20 04:15:52 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac417b9898265a73de519f913e69a9315642be9808d37bf707ae9e1226ab12cc 2013-07-19 06:23:34 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac4716c0ef7e8e39bbdce26c2df55573339ea2dabd5ca914d85051f675554f46 2013-07-19 05:37:34 ....A 230808 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac47a9527567bd32df81995ed165495636aae87417f6653e0abdf3a4a913912c 2013-07-19 06:05:30 ....A 76288 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac47ebcce1fb01c7e730299bdc5eac4f02e96ff5555758f303b2a90224e64f44 2013-07-20 05:06:08 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac488a345e21dc5ded92432ff110d5e26b6c487917c6cf6d1e2d0f4d4ba6de4a 2013-07-19 06:54:14 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac49328144cdea415c020be553044ab582e89da164bf03abc07ed4125133b04b 2013-07-19 05:37:36 ....A 152576 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac4ab1bd68819df8e531bda34dd472a4542b0d7d31192d195c7b79ad8dd4fef1 2013-07-19 05:46:28 ....A 24375 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac4ac0e44bb4f1684988934a63df5b270189caa6819e8946a597e577c8989564 2013-07-19 05:45:28 ....A 170404 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac4bb1edbad76e0b08dc205dcac1a2ec553ac364da20a2e90704d9f6f04e0508 2013-07-19 06:29:28 ....A 1358972 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac4bbe36b59157aa57eec117d9fe005f08902588200dfbaaab7f4bd597d45801 2013-07-20 02:41:40 ....A 404480 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac4ccd1458bb7936f03b0339dbd8c38ed6694f0b3c0459f97694f1d4dc788284 2013-07-19 05:45:26 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac4dc87f9a916000ef7da76f34e9a5630312aa2d1458d3cc9c6da6d630768e5c 2013-07-19 06:54:12 ....A 269838 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac4dd00f739db727c125a3547b2f0afa7a985f9d54612ba9340d7ae7038f3ed7 2013-07-20 03:46:20 ....A 327877 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac4e05071677af1a5b01a524bd32b850c9c205047484e2638e25f1621468ffeb 2013-07-19 06:30:32 ....A 197160 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac4e71fbeacfead43757ed8225dc97ba9c8284e233c5dc1c3c78f0211be986bc 2013-07-19 06:54:02 ....A 69632 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac4ff147d111e8d22e05c0aad5a07314422145549be18ddde14903c39a6ae76e 2013-07-19 06:04:40 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac5034b225004fe3d34b5c8d15a006104e757491f2d6b68b0dbd32c8c5c814c0 2013-07-19 05:45:20 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac50e83c952bd36396271292f497e4c8f0a826384edd8631ef7d3634cb11b2d9 2013-07-19 05:15:18 ....A 949888 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac5134d434803d24c45a0bfe23423a07632209e98f40533e4dfc18120f2d7521 2013-07-19 06:30:12 ....A 1561941 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac51c8d5135becea5abc4ebb06290bfb3c276842e7c4be6f3ca3a5e65a37426b 2013-07-20 04:13:24 ....A 62204 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac536a428ea388a892c88e216abcceaa6073ea3104ed5dc358b84d4e00a7ab68 2013-07-19 06:29:40 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac54c07340e2cfedc520f89e721f28d1be3dba81740d0fb9681176bbaea0e2bd 2013-07-19 06:54:00 ....A 438685 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac55894750b03600e393280f144b64e1de9caeda6438a0322acb1729862757cc 2013-07-19 06:04:04 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac567788765bf77ffb18974b979697e7f21866cf7b06d06749dd5505cd01d34e 2013-07-19 05:46:38 ....A 65600 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac582b86a66c88994a3c0d9ba862d30996ebdfbcf94a936fa4475e45a73ea0bf 2013-07-19 06:05:10 ....A 39424 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac5851d0410aef4bedeea946352626a9ee9500ae12ce47b315e1b2def93d8b06 2013-07-19 06:29:50 ....A 26624 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac5952421ae627ec89ff04b27c26731e8e618e55966273ea0df8183d521784cc 2013-07-19 06:30:40 ....A 848896 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac597fc1ad15d8f92cd1d3d75140342a174b3580f04c80d6838aacbdc969b5fa 2013-07-19 06:30:00 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac5a34b1be019a5a4480e126480126e5b58074de256ff3f94e9b777915b5ce57 2013-07-19 06:05:16 ....A 270848 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac5bb9797d2eae8097fc7a75061af916793e5406198280dda8a71e4ee5504a0e 2013-07-19 06:44:50 ....A 139776 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac5c01b5a3cf80eea0876062addcf530d586ccd606a135085d3792dd6f7be9dc 2013-07-20 04:15:40 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac5c0bc5863dfde3770fd44d9b1ec3572f5d6a3ee7fb0e9e8589b5b35643910b 2013-07-19 06:04:00 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac5c1bffddedbedfd8bc26ed2aa206df5aea1cfed0c667231ca692d5016d1112 2013-07-19 06:54:16 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac5e0cb5535d6df44b5aee89d4134079e146c21e18f17ba52933479abd83780a 2013-07-20 03:47:06 ....A 207872 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac5e41c794e88c2e5af057135f40694807b907ed4c50aa77460dcef0a0f1490a 2013-07-19 05:46:24 ....A 897536 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac5ebb119efe3eae42f277e597dd8b73023730f632d1e2c0216ac5fe4e6d8c29 2013-07-19 05:46:26 ....A 822784 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac5f20c9459a81b779136d768053ed05774e779e0b7539a4c72a10a6dcea5fd8 2013-07-19 06:54:16 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac5fbe4386d8907426b891fab0bdaccd3ec197589e6f67b8b9ac5977b9977e71 2013-07-19 07:40:36 ....A 82539 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac620533bfe94a7d6e5cc888c8035a771b2333352c9647f3ee70a50d313e6f8f 2013-07-19 07:40:06 ....A 98308 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac628ca8510972cb64352c0d6b0ab53f10046236829796e49381a9340b7565af 2013-07-19 09:38:00 ....A 2514944 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac629e42bb36367cfd4ec4d0abee405d5933198720615fad88f4ee5a81304b05 2013-07-19 07:55:50 ....A 331999 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac631692de5aecce9dc549f281f869aeae8d9911a7c521e42b60acd2728ef7e2 2013-07-19 08:55:04 ....A 6259712 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac65a5a5a028903b5ee32e04362ccd81fb8aa49f85bde31c4e96297c6cd9e5ab 2013-07-19 07:59:08 ....A 913418 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac683a9b18c660fd08dbbdaf392ed86a76b35f1ee44b98972772bb83d537cb99 2013-07-19 08:56:02 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac69310212486b051d08d03871a97a6ac6528e2ff205cd6f9e3d7df73d1a0439 2013-07-20 04:14:26 ....A 721920 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac6a915d9f1dd108242aeb2d247fb6e5b74b58ca98ecc68102d8082088078bdb 2013-07-19 08:10:08 ....A 74240 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac6ac2ac8b13a33f4bfe743119574c1e29a5b3ac0523d8852e9fa078441520e3 2013-07-19 08:55:24 ....A 819712 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac6cada46fead99ceb74472b758a460345b40b6d47ab2b00c00d9c3fee57019f 2013-07-19 07:39:42 ....A 448015 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac6e790cf44648517ae4654aadb18c49127773f3c4b2a096b7ff83378fae91bc 2013-07-19 08:01:20 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac6e81717b2d7b4479f914ee54e7ff85a626b6e17fdd6d72efe18bf9fa64b267 2013-07-19 08:10:16 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac6f7b56b1d9cca3feca95feb053d556f528ce4f321c7313563ec20ba88b78cf 2013-07-20 04:13:36 ....A 715507 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac7121aa8028aee21decdbf45a1d7562c031160114e96b6f180cee3465217e2c 2013-07-20 02:58:24 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac7194824495b686cab34b4c3c2953815da7659ab0b6cc8442c022e7a3dfbc91 2013-07-19 08:10:16 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac71bdbd0fbca6d4c192420a73f6901b4990fe3ef10378a3419d8e1505badff5 2013-07-19 08:05:48 ....A 94720 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac71f59fed953e0be70e9260bbcb04a6b763968e5eb069136013037405a24102 2013-07-19 09:02:02 ....A 386085 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac72ce2d1d80e02c4a0a2c5e0f2051b1df22ec2a338c6b3291245801beff7079 2013-07-19 08:17:48 ....A 221196 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac73b1f1280d5cb8744ada629999cc2b0684c8c87be947f0ba81e33d2f5eb668 2013-07-19 09:02:02 ....A 181760 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac74bcf6fe0fe2e531045ab4a8d1d19ece4f83ee360757949547bf709d12a38b 2013-07-19 09:14:56 ....A 44768 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac750b02bb11178837dedccb929c2f93788afdffedd9b247a5031ac453b3a76f 2013-07-19 07:59:08 ....A 13312 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac752d34cbd2bf4c2f046a7e48ac960b3d96d803e767ab7a45fa546820da22d7 2013-07-19 09:38:42 ....A 376832 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac754bdef3344ff2f494c74166e663aa5fd8803dd15024f84e61c8ea2be7ab46 2013-07-19 07:40:08 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac77b56a467a4de365be4cdae9339e02659408d876c68deed4062138857e6e34 2013-07-19 07:40:32 ....A 185344 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac77d76edeade5297d84027da829b6fcc928f1729df2b78dce233286446e0af2 2013-07-19 09:37:44 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac7b9f1c1b9fd64845a409350228d1c1cdd3657c362a0df90c2bccad5d8d8367 2013-07-20 04:13:26 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac7d08b26509139d10815d3a2e3942a076dcf006ab80608a1c08c7d8793d7a22 2013-07-19 07:57:14 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac7d9166b1d41362a99bb3c196cf6d4e70fd18ea51b824d6c710e35a2ba260af 2013-07-20 04:04:00 ....A 169984 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac7dc66156b8b384299354fc37deae7d033ca2113b479e6cb8a9228dc74f05de 2013-07-19 09:12:06 ....A 4760652 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac7e27800cee53d353d95ded46104db73293495a5332f4bc08bfe83d9a0d8c29 2013-07-19 08:05:50 ....A 361834 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac7fbcaf167e7917d6c41f9449a1d70506f0d2bbfd6e29ce18e15fb42a537a2e 2013-07-19 08:05:38 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac80c562cd9309a23ca8589266926f17ee01f7ce3ef0a2a971d912c6614c08ae 2013-07-19 07:53:02 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac816980311544adfef8af6a80db0c5fc3de6bf31b11976ac18e3338ff2de105 2013-07-20 03:46:08 ....A 267737 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac8216c822aa2e07973035b7d61e3758173a1399ec81d0eac207e6470931dbc9 2013-07-19 07:40:26 ....A 644163 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac82c03ba0ca3829a325859705a793ce6e4ea1290181c9d3140784dabe1e60a8 2013-07-20 02:45:44 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac831795cf0a73d84215cfc5f5b764774b621e157ce111bc6ffe9b56634aaf56 2013-07-20 04:13:38 ....A 722154 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac84362e25ccf29ad135c542ff5023cd04af69c063fb2f3288e211cec02b664a 2013-07-19 08:42:30 ....A 152912 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac84375b521a6a545bb366789f9f69ffb1c5084c0d47e882ff69924654c68f5e 2013-07-19 08:17:44 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac86bcf3bac573a1fbed9b69a217f5d44a219cc2ac1383d40a5104794672eb27 2013-07-19 09:38:32 ....A 312320 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac87d3325b9600e808909c354ae76feddb67e46029682e67cf0744daaa982fdc 2013-07-19 07:59:26 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac8838fcb5c31181ff8db19db83500564603b61ca166569c9a0c75ef332a4444 2013-07-19 08:55:06 ....A 499712 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac8b7a392a219721ce84c404dac39062e3d5c7371bcea3ffa2ac7863466c3aac 2013-07-19 09:38:30 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac8c4e93351268cdcd006886e03297be4de68a969d0f849fc596567424dc2582 2013-07-19 08:54:44 ....A 1582080 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac8db326566465614920fd53a76cf05728053e9d24e384b4665afad8fbc47692 2013-07-19 08:17:24 ....A 897024 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac8f42443d8e2b7da743155b3d7be59360ffda7402a2eba740e92ae4f284ec61 2013-07-19 12:03:56 ....A 1379840 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac902fdb6635ea4705779207e120cf0eb26f33dc2627f5d2d5ccd2bfb59c4488 2013-07-19 11:31:34 ....A 207872 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac911f3b45b9c3d0d9d0cb30e69b174f7f347732f00082712d3967063f1ff817 2013-07-19 11:15:50 ....A 75264 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac940c2adc4b7cf38a0110fcdae986ce21979aeb0e008e96f57225b5f525b072 2013-07-22 12:28:06 ....A 275956 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac947f46da24eb0ddff102d414f72bdc74eec50b58bae0695c41664b1d0f1bf0 2013-07-22 07:03:16 ....A 267264 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac981ff2f8f65ab9e119524ea755fc6c836e3e4d45a5790f5f4696a87484946c 2013-07-19 11:31:46 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac9afe499cb7509f2b484b37aeafc3c3d198288ec88e26a371f13547b2313ad3 2013-07-22 01:43:56 ....A 222208 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac9b743c9f6b3ac7b6fc7c67a46fee3a1f961aac6a8362ae08502bdd369611b4 2013-07-19 12:04:42 ....A 53260 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac9ba190cff84ca36864d49b803195b30612be15bd5bafbb84f1c7ca3279d7c8 2013-07-19 12:04:24 ....A 97280 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac9c248ecf536ede04d69595920a4a1048754010733cf950692e371a9cb23243 2013-07-22 06:57:02 ....A 153088 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac9c9701758bae27ab79c4507523cb3d36f4123d3936119267d4e5a1f3cc4e1f 2013-07-19 11:15:36 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac9f9af7ee2481ddae5f4f4c9c3730bdd2ce7cb6abdd515f1f1dd7d0cc317156 2013-07-19 12:04:24 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-ac9fae6c0fcb93ccb219b93e25bb467da6592ed24de117c6522fbc9a44ff045e 2013-07-19 11:31:44 ....A 97992 Virusshare.00075/HEUR-Trojan.Win32.Generic-aca1024eaad340129d11278f2088eb9ce77aca92b4a42a2acccfeab1276dd178 2013-07-19 11:30:58 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-aca315550a370c7a0e878bdf1eee67cd5e87b7061362b0617955da588cbcf817 2013-07-22 16:34:10 ....A 37156 Virusshare.00075/HEUR-Trojan.Win32.Generic-aca374610c4d249a37b6f0e1eb6276bf8850a34408e29b9d598265eca0e0bf3e 2013-07-22 14:04:42 ....A 32843 Virusshare.00075/HEUR-Trojan.Win32.Generic-aca3e6fe4015eea5d02bf904ac6ad29cf4172c0340e715b3c7f203a7db80e1c0 2013-07-19 11:31:34 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-aca4077edaccc277e0451a8cac072ade7bd8ca2be924077df0d2f4dc815a47f7 2013-07-19 11:17:46 ....A 156672 Virusshare.00075/HEUR-Trojan.Win32.Generic-aca467f0fb247ab9efe988b40219268c360a91c2dcf40b4c6c9a126c64b177df 2013-07-22 09:12:50 ....A 1273856 Virusshare.00075/HEUR-Trojan.Win32.Generic-aca755e025dbc6124b2ed00c40097f947023d45a18f174ea6fbbe5366fe87948 2013-07-22 07:19:58 ....A 913408 Virusshare.00075/HEUR-Trojan.Win32.Generic-aca790f5efc76c3c29f65c403869b80e332fabd7d4a8aaac34895b28ee9e5cd5 2013-07-19 11:17:46 ....A 98204 Virusshare.00075/HEUR-Trojan.Win32.Generic-aca9591246ecddbb7a701f709f9d75c88f137e210a60022312f80d9b01d6309a 2013-07-19 12:03:50 ....A 60416 Virusshare.00075/HEUR-Trojan.Win32.Generic-aca9e9c4b00727ba050d41f6015344c7a15c3e502818fa0113ffa794e926048f 2013-07-19 11:11:22 ....A 536576 Virusshare.00075/HEUR-Trojan.Win32.Generic-acaa49d67bc305891cea0ddb26e3fa17364a2e2156b1ce5365a7e4e2802d68b8 2013-07-19 11:46:02 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-acaaa706fa5f2a4d02efea722b14a51eb234f420e73fe7c1e2c3f11601baba7f 2013-07-19 11:16:26 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-acaada054a62810ae80c5f3edc3af9523f9c1cf66c33beca372d7efdf78c426c 2013-07-22 15:19:42 ....A 877696 Virusshare.00075/HEUR-Trojan.Win32.Generic-acaaf9cfe0a42ec0141e00e406f0a19e8ce7ac9d705672512f81408b1a98aecf 2013-07-19 11:18:46 ....A 211456 Virusshare.00075/HEUR-Trojan.Win32.Generic-acac4ab3ebbee73b4b84984c9b721197f769bc9e6240f4109cfa3c98a9407b8d 2013-07-19 11:31:32 ....A 74060 Virusshare.00075/HEUR-Trojan.Win32.Generic-acac88970e790b9a5cb049535aa9e196ede6a946e51cb3a7a629b60ff2178fdc 2013-07-19 12:04:30 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-acafa8a9a23a568fc4450ec474104b530f47b59c75f373343b2bb57e5d3163e7 2013-07-19 11:10:50 ....A 96968 Virusshare.00075/HEUR-Trojan.Win32.Generic-acafdc1a0bab2eee8cf3dc7f32239f5a47186705c4b4d9c4690543860301aec9 2013-07-22 15:58:42 ....A 156672 Virusshare.00075/HEUR-Trojan.Win32.Generic-acb0592a973bb0647e2b66da1208f82a13da4b46c375cc117ca844b69112f8dc 2013-07-22 14:18:48 ....A 301056 Virusshare.00075/HEUR-Trojan.Win32.Generic-acb443b4e8827d0e6f8cb734365e6eabda2ac46f3a7c7609545c6d6e0488bff0 2013-07-19 11:16:30 ....A 87394 Virusshare.00075/HEUR-Trojan.Win32.Generic-acb46a9310059888f93574bc320a5a88e42264175b288917749eaaa0f9281172 2013-07-19 11:16:04 ....A 369664 Virusshare.00075/HEUR-Trojan.Win32.Generic-acb4767d903b712416a428da0d940f7da2301d13413a0cbbea27749f6f0c71c7 2013-07-19 11:11:22 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-acb55442fa9cf6751dd78d5f2e81dc0a28c4f176a7b843fc833aa8faa969ebc0 2013-07-19 11:16:38 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-acb5e2edeadb22135db3a9b2be67db2ba9a3c03ab07675b21853684af2f00a8b 2013-07-19 12:04:00 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-acb6abb901403dbd3825016f63c8f5eba1aabb4be02a656695a10b485e89864a 2013-07-19 11:17:24 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-acb7449a68ea1bc2940bc31b6043b51ae06975e27c43f61c26ddcb55cb20abdf 2013-07-19 11:16:40 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-acb74806068107050c0d3d72e313e3ef8b76c510aec6685b1bf479d0e8131562 2013-07-22 19:19:34 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-acb90e47cfc2b8fcf1f964f2ac443935e1f0a5842802d2391e87ecb3482e2e59 2013-07-19 11:10:50 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-acb9391564006200e6c6666616e2b11b561e55d268b3e4322fcc98b00b8b68f9 2013-07-19 11:32:10 ....A 2560 Virusshare.00075/HEUR-Trojan.Win32.Generic-acbb33a2e1882131cea9266ea75ed00d2e75a203510b65768c14480eb884684c 2013-07-22 14:26:28 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-acbd4f8d39a1be4433c1a009b7bd4ccac70085a1a9f614ddfedf44f4e162e9b6 2013-07-19 11:19:08 ....A 231936 Virusshare.00075/HEUR-Trojan.Win32.Generic-acbf7133aa62db4d817dad58112bede508f9e7b1c5bf079aa402cb3f74632699 2013-07-19 11:31:40 ....A 212992 Virusshare.00075/HEUR-Trojan.Win32.Generic-acbfd8d2dfd555b73a3d8c0dd319be379772fd5676f67871b1d6b8a3ba4a54b8 2013-07-19 11:31:30 ....A 189440 Virusshare.00075/HEUR-Trojan.Win32.Generic-acbfeee09ca360ec867b4f839ed9b37e0d9c4ac44f8286f4b75c66bb0e3fbe8b 2013-07-19 11:10:56 ....A 168766 Virusshare.00075/HEUR-Trojan.Win32.Generic-acbff8ee77c15eb422c38efd5dfa7f4b27cc479f1b6e03ae6645487fec6d9cd3 2013-07-19 11:18:40 ....A 2494464 Virusshare.00075/HEUR-Trojan.Win32.Generic-acc276791aa9edefd5d749e797de2c720b44d75dac89882002d7f82ec0c2ce61 2013-07-19 11:18:46 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-acc3c5475f570f6234e4c923a90239815179f28fe6ab4317004c30a7a7e1e647 2013-07-19 11:17:18 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-acc3c86b4a7124261e6d00d3bdd7e0d2ad25e0ae52352021d1937e3aa5dbcabb 2013-07-19 11:18:48 ....A 548352 Virusshare.00075/HEUR-Trojan.Win32.Generic-acc5f0dce9cdd1d6cbdaf472e99cf76cdef3acd2d0eed96428bf81d52cfc75d1 2013-07-22 04:06:54 ....A 248449 Virusshare.00075/HEUR-Trojan.Win32.Generic-acc620ddb3411d0513e8ea6f06b8c7173390ac888b13b34df30b985634398a0b 2013-07-19 11:32:48 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-acc9268104e3c3fbcf103c8a30dd05f25ad07eae7af2f1aeffe999850f1abbf5 2013-07-19 11:31:24 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-acc97d8de7622c59a8eb3d867fad6dddc7de9f30a884640750b9df8f1ccfde83 2013-07-19 11:10:42 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-acca6e28f6df1c0e03ba90b09a3560e4c99a6544f4dbd800d3764b90ef25f6dc 2013-07-19 12:04:26 ....A 542720 Virusshare.00075/HEUR-Trojan.Win32.Generic-acca9c409b88571d204ecaabc6e0a4724b9726b42fd59333c4c6cf7107556c69 2013-07-19 11:31:04 ....A 152576 Virusshare.00075/HEUR-Trojan.Win32.Generic-accccb09cd79c9c96119444a3ca6f81887f34d3ac975598c97e394292dfd2453 2013-07-19 11:16:08 ....A 135184 Virusshare.00075/HEUR-Trojan.Win32.Generic-acccf0dcaf4bc681353ee5de337787f150cc33aaf0a313cf81d0b9d3d2146fd6 2013-07-19 12:04:58 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-accec29ccf6dd6405db9abfd0556763f197aa04adfd6c7555998dcf22262764e 2013-07-19 11:11:14 ....A 37960 Virusshare.00075/HEUR-Trojan.Win32.Generic-accffa2a951137f93fc92b8130104f28f8c7f912626c88e53fcddb77f2baf28f 2013-07-19 11:18:40 ....A 205824 Virusshare.00075/HEUR-Trojan.Win32.Generic-acd05411008a17c6f3135eb5ae5590b53aa9a0b0c5aa52af27e956ba9e269376 2013-07-19 11:19:14 ....A 33996 Virusshare.00075/HEUR-Trojan.Win32.Generic-acd0b8816c9ba227384110d703590879d02cbca7540dd3038dffd1c3fd9de05d 2013-07-19 11:19:24 ....A 910464 Virusshare.00075/HEUR-Trojan.Win32.Generic-acd1961e7ded7fe356414bd51e47ff1892ef8742731a915025547eb25736d501 2013-07-19 12:03:54 ....A 38400 Virusshare.00075/HEUR-Trojan.Win32.Generic-acd1d35f0eeb6b7f0e1ea5e206809760546b6dde72270dd592f4c6d2e45a4573 2013-07-19 11:17:12 ....A 684544 Virusshare.00075/HEUR-Trojan.Win32.Generic-acd25dc9afa55c266039e6fcbc281274bdb415625a7076825eef996467489f0c 2013-07-22 10:18:06 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-acd27c8108348a0f5ae85a3652cf0d64fd7f2c36c64c9e7d74c505b6d6606530 2013-07-22 13:02:18 ....A 218624 Virusshare.00075/HEUR-Trojan.Win32.Generic-acd3a7f008eb9bd9592c1550e2da56a4a998ba07226916ddef0071e97b3dade0 2013-07-22 17:44:32 ....A 1964032 Virusshare.00075/HEUR-Trojan.Win32.Generic-acd3ae294c7e8bc723f62d58ab5dfa8a35f70a8a716238ce15212089db4bc51f 2013-07-19 12:55:30 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-acd622d3520cce4e3ba7d1ed3164caa420779eecd0479ebd9f9921f7366269e7 2013-07-19 14:05:40 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-acd655b31185301355cd027374a3d24bb42c40c97c3dbe0d17fc60d2d718f3a3 2013-07-22 18:19:18 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-acd68e8a245a0045e4a4baf8543591ff9324803ddad2489b3f6f026c0b09ec3f 2013-07-22 08:08:44 ....A 128512 Virusshare.00075/HEUR-Trojan.Win32.Generic-acd6989201086417913183a3dcdd2b5268d4edc44f300a96fab885b3a67e8c11 2013-07-19 14:05:34 ....A 880640 Virusshare.00075/HEUR-Trojan.Win32.Generic-acd73c902e3f8c7cac97551ec77419a418aa4ce33abcf02ea9229c088f74668b 2013-07-19 14:28:36 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-acd7a8bd1944b76edaed178e9edad1d01388a6b8813d43e5c23ee6e566e8dd29 2013-07-19 14:28:56 ....A 458752 Virusshare.00075/HEUR-Trojan.Win32.Generic-acd7b128ffe89d0c909e1ea4f1732b37ae409b4d9d0afb3fab1946f48d923c6c 2013-07-19 14:30:38 ....A 910582 Virusshare.00075/HEUR-Trojan.Win32.Generic-acd7dd6b1846cbba466dc77406626d826211f74606ad7337c929b926bdb5e816 2013-07-19 12:55:22 ....A 1558530 Virusshare.00075/HEUR-Trojan.Win32.Generic-acd84017520c7140242a5d17788973f90517f84b07c14b161104e5723ba4081b 2013-07-19 14:06:16 ....A 155386 Virusshare.00075/HEUR-Trojan.Win32.Generic-acd88c19964d94435c80ebdbd4eb98377e001cd3ab89dee12a906d168f1f31a8 2013-07-19 12:56:18 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-acd8b5739471cceee3f66aaae8e3af32dfd116ab7079cd2c6d1736cd4046ad28 2013-07-19 12:17:06 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-acd94a64b9acc790073c65500777d067538b529df53c27507b6ca2eb6d713f86 2013-07-19 14:28:44 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-acd9da6823839375e3be9357c7d539dd1250dc4b65d8c6fe8bafb8e247f77007 2013-07-22 19:14:02 ....A 712332 Virusshare.00075/HEUR-Trojan.Win32.Generic-acdabe552d1d8c9c8b7d70136c6015c71b53aa08f26d2269575557e775699e1c 2013-07-19 14:05:18 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-acdb07d4ab5f3f25564a72b68ed6594b2b51b9f8a7b402550a048a2a5bb5f60c 2013-07-19 14:35:00 ....A 207360 Virusshare.00075/HEUR-Trojan.Win32.Generic-acdba5c0aef601de2d7dbc57a3b2a85ec0e73a07f2fbb73e4ec8e10594ddbc31 2013-07-19 14:30:12 ....A 330166 Virusshare.00075/HEUR-Trojan.Win32.Generic-acdce8b555b305ee4576721bd3c0d3ccaa46883274e352ac88fb96c0639aca08 2013-07-19 14:05:34 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-acdd37d43995f38ed6516b301c2e9e0fe4282220d1eff25a4c3c3c1faabe4c49 2013-07-22 11:21:10 ....A 95744 Virusshare.00075/HEUR-Trojan.Win32.Generic-acddc69deed09648887f4aff23cbe0b2d6eb657e7c895e98a86f5c7b0044604d 2013-07-19 14:04:32 ....A 135424 Virusshare.00075/HEUR-Trojan.Win32.Generic-acde3c3ff9c089f74da14412a4b64725f9819c6fc387f42f5760cf90a1b5349a 2013-07-19 14:30:24 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-acde4c7d681adf7c1f9e7f25cf03ee821f90011f92ed0f5504d146e0ecef022f 2013-07-19 14:04:48 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-acde68e1553fe10f86162ea8e30fdcfcee379d78b76af44cf51f4a8784048e7e 2013-07-19 12:49:52 ....A 187904 Virusshare.00075/HEUR-Trojan.Win32.Generic-ace072c3375b9e9ec668750ec4bc3fb586c7d5b990e984ea3043e8c4e30c648c 2013-07-22 19:13:26 ....A 573440 Virusshare.00075/HEUR-Trojan.Win32.Generic-ace0959852834c787c28d2ae27b39789b9cceda856638f11a2e08f0146eeaed2 2013-07-19 12:56:46 ....A 949248 Virusshare.00075/HEUR-Trojan.Win32.Generic-ace1fb795f4cf51044fd90ba642456227b6c67874c4e4f41ce41918312293a35 2013-07-19 12:57:34 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-ace214deba062e93d432bcbeab1fc397cab21935556c8d446b29f5eaf8d2433f 2013-07-22 02:44:54 ....A 119296 Virusshare.00075/HEUR-Trojan.Win32.Generic-ace306b3724dc358ec5ab5ea2fd0edca03ab6506a73a8a6730623d188d529111 2013-07-19 12:55:36 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-ace57900c3968c60b35b6db4f79448d7d7ca7131ad155709bc88ba9d5f0fd8df 2013-07-22 11:22:30 ....A 169992 Virusshare.00075/HEUR-Trojan.Win32.Generic-ace5c952fb0b7d6f5d2936df6e23a743a1a3f0f295f25eee794e46d7cc9cdabb 2013-07-19 12:16:56 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-ace5e38b53cb9b50d52e87d478567c630b4c9a20aedae9a343908dc140612425 2013-07-19 12:56:22 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-ace621a028e1caf3a748f567758ef8f8003f983dfcbe319f6eb5b35022f0cf3e 2013-07-19 14:05:10 ....A 76820 Virusshare.00075/HEUR-Trojan.Win32.Generic-ace70318187b2e840ae3141403ba076865eaa8fa45cc7a6fde0970f813d1dde9 2013-07-19 14:34:34 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-ace77f1b83384df8a02252d28e95170c1c29a257e6c391ae8088584a661b5d00 2013-07-19 14:05:20 ....A 272827 Virusshare.00075/HEUR-Trojan.Win32.Generic-ace8cf4bbd82f83510ee73561e7378ee8e2df2f704f09c5dae4ea812af3e52ce 2013-07-19 12:56:00 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-ace921261000ce779149e111fb318fa7ce768f3119498fa1b8d9f22e4d6a34ac 2013-07-19 14:29:28 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-ace922849f2fb41a8b58f61d174fc2f44783efeafd12a421f0901dabc62c8121 2013-07-19 13:46:14 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-ace9d5a23e5f48de28f6d6620a9502a702f4f17a946d16a466b5bcb3ec842617 2013-07-22 03:25:28 ....A 104960 Virusshare.00075/HEUR-Trojan.Win32.Generic-ace9e2120e6b3d6f9ab4f133cbf47e2fb0550cfd87cf20476a62d6eacf1cde51 2013-07-22 19:00:06 ....A 1689088 Virusshare.00075/HEUR-Trojan.Win32.Generic-acea6e6ee12745821877cc34e99cff732c2d862bbe9e4eeb73b5258a0a8527a8 2013-07-19 14:30:34 ....A 53270 Virusshare.00075/HEUR-Trojan.Win32.Generic-acea9ece40eb8b6b6e87a4c387c4d4b4aa50d777da2050feb3b6d46ab3616463 2013-07-19 14:29:14 ....A 326144 Virusshare.00075/HEUR-Trojan.Win32.Generic-aceda655d678170220a56db015d1f88c6f6e56bf32251292c249163de31e576c 2013-07-19 12:55:58 ....A 15616 Virusshare.00075/HEUR-Trojan.Win32.Generic-acee134286fc47a29c6fc0ea2b362d1a6968aa189f90604954b614be60e238e6 2013-07-19 12:56:30 ....A 1675264 Virusshare.00075/HEUR-Trojan.Win32.Generic-acefbbfcc61876f35961c8b11ae31d29b72469c36f88d81456f3eb3ff073eedd 2013-07-22 19:13:46 ....A 11264 Virusshare.00075/HEUR-Trojan.Win32.Generic-acf02097f97ffd0222dc4602601c9c3b38096c2937712f8256d53296eb45d069 2013-07-19 14:29:56 ....A 125440 Virusshare.00075/HEUR-Trojan.Win32.Generic-acf07b5e8914406a041cab40d331a264e7a5b3ff5366ccbd756a808e5564d07b 2013-07-19 12:56:34 ....A 1010176 Virusshare.00075/HEUR-Trojan.Win32.Generic-acf0e4ebee961e1c3c85bed42d4e033ce530056bf0f95081328f27754978e3e2 2013-07-19 14:05:32 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-acf1ec09f08c4065355ff16ab75f7cad0585cb2d8748115c57051cee21d494be 2013-07-19 13:12:44 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-acf2852e4923349d63f640a519e86f2d0b0feef05872e8fffb09450fbf6e23fb 2013-07-19 14:05:00 ....A 491520 Virusshare.00075/HEUR-Trojan.Win32.Generic-acf55e3735b6ebe1e2aa8ab590e72c4e3193f5d4c05775b50cd32024bc679c95 2013-07-19 14:30:02 ....A 709304 Virusshare.00075/HEUR-Trojan.Win32.Generic-acfad33b383fad2f45a536a254cbdaa6298818cde111f4304cce3c16a06979c5 2013-07-19 13:27:30 ....A 248832 Virusshare.00075/HEUR-Trojan.Win32.Generic-acfbd480195b58c8774627766b902264bcb6f89215ea46bcacbee66c560ea9f8 2013-07-19 14:29:48 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-acfc0c34c5112550f168e110c97704f795b16bf8575f939a8a0ff02fcb481fb3 2013-07-19 12:55:56 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-acfeda4ed795a4cd0f658e345644a024a3d05b7b0c62dbe4aa4f70594ca8e131 2013-07-22 08:34:00 ....A 120576 Virusshare.00075/HEUR-Trojan.Win32.Generic-acff341403bbc7659cc90a27ca69910fb7f764bbd8e01e4e6f628b59d3d57fb0 2013-07-22 13:36:10 ....A 103343 Virusshare.00075/HEUR-Trojan.Win32.Generic-acff864844284f29ee9b2f69521051f5a2feb021b41c595160b45a7375a0407f 2013-07-22 03:25:52 ....A 142848 Virusshare.00075/HEUR-Trojan.Win32.Generic-acfffcd3d6c7a7370aa5be8f4bba2f9798d9a7a108ab83db1fae43bf6457dea3 2013-07-19 14:05:28 ....A 41280 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad0385c44f75146af757878a8da8900b87c978ecdb0f9b3dc4d0cd8bc78ee4b5 2013-07-19 14:06:00 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad0a0e5102bb177bfe6faf00546e3e0d0e71e4b2008333f53b93d1c1c986e117 2013-07-19 12:56:22 ....A 116736 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad0a6e9361003b9500a311a8b3daba3d9670b6fcbd4184e69ae534fcadfee202 2013-07-19 12:57:14 ....A 473801 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad0a8e67238820e776e41502dea60f8b9c455f79038a8b5cfddc93be5632ee13 2013-07-19 14:06:02 ....A 35105 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad0ae18d07282d7c3e0f081aa2a13aac955219aaded1aa0357c813e43fd3a29a 2013-07-19 12:56:34 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad0bd34338607c34f1d8ae8e27641822bda4912de258713353fa45c4e3dee694 2013-07-22 08:46:16 ....A 197632 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad0bd9b88cb11c91c921d4d11b2ad77a216f309ce752e4258cc28e0db1b2c6d5 2013-07-22 13:49:38 ....A 456192 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad0c5487a0cf155ba4cf50c4b717263e55f201a871666081125a40ba66f669bc 2013-07-19 12:56:36 ....A 58368 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad0cbc6fe2e8363b29678663ac0eb89c2299242d16935ad4970262eee5551ea3 2013-07-22 08:45:40 ....A 194575 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad0cda505c6c5ca37de43e4fe2bade0cf8d6cefe41f31b54bbf7ffcb6ff517a2 2013-07-19 12:55:18 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad0d2864fd4476b664719015af1b85fd0dff9e15f045c1505ed9a02cc51c147d 2013-07-19 14:28:38 ....A 1318912 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad0d3ae3c05ae0767ac257941325560578360f8a3b7bee71387bbaf456669228 2013-07-19 14:34:34 ....A 53268 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad0d92928ea396e938ba45cbc62cd5e33271e8b11b2dea445135b70a096e5c24 2013-07-19 14:09:28 ....A 462848 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad0e17ebd885525c4c552fa916076e8eb93a9fdace48fb57769881fb474b9e29 2013-07-19 12:55:56 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad0e4ea2df96d9a4031d26c759ccb6a5b0c572397f49804fb7c2c0d402c5c000 2013-07-19 13:18:26 ....A 79872 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad0e591c428fd0f587ec822369f921bb063e71165b462fd9d8eb6f06f1584071 2013-07-19 12:55:52 ....A 288768 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad0e9682f31fc1168f1c3a5a2a0414be20ff7b5fc260880cde58189bae4f5c37 2013-07-19 13:18:24 ....A 107520 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad0ffa8d9f33302bf351a687e375e39f6e5eb27db6b93d37d429a139eb89f509 2013-07-22 06:25:28 ....A 2067914 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad11e081abef83bf691ae4c26592560a08abadd36fd9f0d54b98c738f7a3bdf8 2013-07-22 05:17:34 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad1204b3bd815190a03a5096b98ee213bac107e4e959debf8b14138441d095d8 2013-07-19 13:39:00 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad1256b253a2687dae19ffa62c4e5efa0df45346172efaba23342c77f92460d3 2013-07-19 14:28:42 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad13b162bcc6eb1f6e8467c223f3f6274824d742751c00b936d9d8909526c499 2013-07-19 13:18:26 ....A 585728 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad1693470170985f10243231af11b04b8dc167cedbaef6e129ea204f1610c98e 2013-07-19 12:55:10 ....A 843776 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad17602e5dff938b28302fdf8eabb6550d48b09d012cb38d69f90f0a7b2a978b 2013-07-19 12:50:48 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad17f2cf7f8c1293a8f9fe51d2a80753f09fca6762b20fdd9e9924a001183049 2013-07-19 14:29:24 ....A 450560 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad180551424bc502d55fab9384f4b094080e69f4afa7942e996f3b51312ebb07 2013-07-19 14:05:36 ....A 393216 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad18a6700c6ebfeb017b3ac2e8a15170fcd5724da5ee44b65fdfa18e9cef0eb2 2013-07-19 12:57:12 ....A 99264 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad199c692f44988013e52dbc86eec7d7089292038775838fa71b6f47a92e4c01 2013-07-19 15:10:16 ....A 31500 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad1bcda82eb4f58b08818f01d13b9898ab9b027bc150310020bf59b5b4ab1aad 2013-07-19 15:23:08 ....A 251340 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad1c67fb7f06db95702be10e1577a7d8172281777ffeb85d90a75263706738be 2013-07-19 15:09:10 ....A 67072 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad1e043d30e5c94e0a5a6a457e1a64b5c133534a7129a0a99294d854455a414d 2013-07-19 15:10:54 ....A 19506 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad2260aa374303b93037d6a01fcefe8328eaaa729fc117e840162c04770b9e8c 2013-07-22 19:19:50 ....A 222208 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad23fe98b186abf3de3a0de3825d3a7e6f5e4db0572f6893c95e2d2f8588ea1c 2013-07-22 06:25:58 ....A 720384 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad2434d4ceed17983e1dd93f775365bb842906fe1984fb835b146fb07adddca8 2013-07-19 15:10:52 ....A 1171456 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad28109ef7d3abd1f130a16886f18e0694f62c003b3d7787c9c0188aa14a3878 2013-07-19 15:23:18 ....A 4760752 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad28555e826e0f6781bdeb17b22b7d3f3762745a8423fb947d74ea660bcae130 2013-07-19 15:09:34 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad286b3d5f41ce16a52eaa87ec29857f053fb1f8f9636b826a658e80b90633aa 2013-07-19 15:01:56 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad28900f0ba125621e48fb75a7192243aca6801e0fce849e5c64492e2ca2c17d 2013-07-19 15:10:18 ....A 630784 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad28b1696437426166cc2da2e871553f45092e0133a7b7fa3733913725c17cf6 2013-07-19 15:00:26 ....A 372736 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad29b305ed6f68898aebeb796db3c0358545a7a7e1cf53db5100e2d01db67cf6 2013-07-19 15:08:50 ....A 158720 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad2a36646ded1730ad8b917a86eabf679527f8384c6ae45683b13da2e4423f69 2013-07-19 15:09:24 ....A 120320 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad2ac4209483c58ce5bbef967f17f7bd78c35fa2cd3fc3554e5cb3925fbb9468 2013-07-19 15:22:58 ....A 79360 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad2b1e62bcab1922f8e7a7125f719df958bceb59a6e0bf31e642866ff681a174 2013-07-19 15:24:38 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad2b43bf30ddfa8ec7ab560697f0930b51a4c62ecf499d4113764d004b380249 2013-07-19 15:24:10 ....A 123904 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad2cb78729e1a2f4090a5ff09351b7e759533380c0898337c0ccca338765e73b 2013-07-19 15:02:12 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad2ed3a4a85dc4826108639938c99e11c2561eba02df1f8bbb952a795beb88a1 2013-07-19 15:22:58 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad303c39b4e1332b02970fb6792e2ff72f779633b204b4c478e4b123bf899d2b 2013-07-19 15:24:08 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad311c0953eea4a9bda73e32ff5d3c55c904433ac496883c242f131196de891d 2013-07-22 10:38:22 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad311ed19235f8383996ab39c837c68b6fade30c80121aae22dcf3ff4a8ca763 2013-07-19 15:00:04 ....A 279120 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad323ce1fbabb32a8b581606a2dfe7a3103393e294f34e51096a132602d04dfb 2013-07-22 11:44:28 ....A 524288 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad33c5546dcdda0949f27f5c098342db94bf6810cf28ee024a8301dff53f0003 2013-07-19 15:01:48 ....A 287744 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad340faa6b5e5e5c138af2567829726684afaefc7c7bbaf1b39658fadf7bada4 2013-07-22 08:32:56 ....A 1589248 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad349f25b64b4699e18a84a5a0a1fad7c82c8a9b2b4a96f76101bd862a7ef086 2013-07-19 15:10:54 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad34b717b1a3879bc21431f333dbec5b0b205441aeb79cb8bf0025a505cf607f 2013-07-19 15:23:00 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad34ed8b6eb573d305b2db146565e25de28e5c4cf392218a4fce9695d4721ead 2013-07-22 18:08:04 ....A 2060288 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad3595320dae368910196afbff74674fdc7c18e94e297eb015ca95e45282d968 2013-07-22 04:00:06 ....A 226153 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad35b3e267625a505c669d00c9f6b16ee491649ebaf2989a6a127fa1bdf4960f 2013-07-19 15:24:36 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad36820502ed7d2de47b4f9f9e3dab8caa33a85602a7f230031c98bf5a20f53c 2013-07-19 15:24:42 ....A 96768 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad36e1468b3a88998ea4bf31d035e6a1f41e547b95e8656aaca5605f4e7a20e7 2013-07-22 17:40:42 ....A 2932736 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad38201d4ef9f108602405c5d7fa68c53b6e5cf5af755eb6388bd30493fb84b0 2013-07-19 15:10:14 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad39ec761f10a5d7b9db9328ecabf43f19c70ba0d146095e811e29440f9e525f 2013-07-19 15:24:12 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad3a311f94af30ecd4dc9cb18ff77c13666ed40a428df113161b1e8f4ea10be3 2013-07-19 15:00:58 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad3b374e3f9ce83bebc15c6c5c76f9b60c32c634032a221fa3aeb5f050b756ea 2013-07-19 15:10:22 ....A 151746 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad3b7686b493bcc346b1d674fc384b0e1d31dc6861bbecdbab5904bb5c354da5 2013-07-19 15:09:12 ....A 834048 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad3d007aef3b0612646090ee70c9a883d707494c9bc9c3ba799baba4c747383d 2013-07-19 15:02:56 ....A 325632 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad3d6e2663b1c62435969073bdb538d999bb62101384218cbad963d13d3836e5 2013-07-19 15:10:48 ....A 1051140 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad4025f971c7afca8732aa376e9fa48c59709cd5e4f246de020015763341063e 2013-07-19 15:24:06 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad40759d51d4191eb5bf620c6e8bd3d5c039cb49a360d201d408e4baff8b763d 2013-07-19 15:08:52 ....A 36509 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad40b04413c67b925efd8972ddd8b34fb9ea58579aefc141ca700937c207b873 2013-07-22 15:25:30 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad416d6efa0cdec8403663aaf514e31a3fbbfa774f8dfaf3ad2394c8a0c70688 2013-07-19 15:24:32 ....A 53255 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad418687881c2b879a7cb7d2f23d86813fe787a726f53095cff95c21d6b35e35 2013-07-22 11:19:06 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad460679cdb7ef103298dddc038c34c38a52886eaeb8c096ad1bffcab01e01cd 2013-07-19 15:09:58 ....A 268370 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad461f2f9dc3a296e7a44c17b6b7366d65b07cc5d58c542137bdb69c56b69f93 2013-07-19 15:23:42 ....A 933376 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad4697e19a7afedb06e901c15dd13fe14b9ea7c86c8ee59f49091ef4e8672836 2013-07-19 15:24:44 ....A 17944 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad46fa2c47ad31f7e0ebc9322c295778912f35a4d55dca1585dc5ceee617dd24 2013-07-19 15:02:04 ....A 951296 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad470a70f79884e8826160c8930d1be5355ad3ec88899d228f5392acce708407 2013-07-19 15:09:58 ....A 294912 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad49a97e0cbe07742d7fbffb4ac4ae6c77c209c591922d906c956eed6b6efcbc 2013-07-19 15:10:34 ....A 53268 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad4aa75ca4124719b14c4a0aa4b7fffd2ae96cc79319ee9f553dc1f99b118955 2013-07-19 15:22:34 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad4af749035fc61257f4062413b0ef62a33ef8c1a12d2021ded3b1e1ca9fef51 2013-07-19 15:24:44 ....A 68096 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad4c2117f2276498bf36abef5566e0023cf37ed281bd30d2726cdc31d9799791 2013-07-19 16:54:54 ....A 289792 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad50127901e449bf566c2eab6869ac3f00e250e5cfdc3d0868dbf79d817de14b 2013-07-22 11:06:28 ....A 2506752 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad509f45a81b15ac5ccfceda7aa9531e2b5b4db94ab1a192fef8becd5f125532 2013-07-19 15:35:16 ....A 393621 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad51842dd699b49e4fa85ba2473daba1de11bb15f5f586a9ff0e9babda8ab9eb 2013-07-19 16:54:40 ....A 778250 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad533515eeefc138ada739064b0eb4e109e78fe2ad7ca0938b6ac0e83fbeb361 2013-07-19 17:14:06 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad5341ca982a72468c4448b462ccc1e7d184f7710f3f2681a4380a48e7fdb082 2013-07-19 17:07:28 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad540d941bc022ffee222d7a0ea3f9edf4459bc557a727af130dde86b959cccf 2013-07-19 17:32:20 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad54da04a2c64b0c453da132342572d69964a6c2351ab554a81bfd5a70f26087 2013-07-19 16:55:26 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad5524949f33da91e6a54c87720ac360b5d84052265722dd17431ce728894174 2013-07-19 16:55:30 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad555b628fbf7528fa0c142dab22bfc5e6aa880392dc6edc2ff3ff07d59a9884 2013-07-22 13:15:28 ....A 362961 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad561a89b6bc73ef0d28e7d7f0b39f97b0b16a5784f1af29f242b07b6144a7de 2013-07-19 16:54:36 ....A 148992 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad56d5be88e9c151babdb25030a1abbcb269193be1a7733d70b49ef683abe48a 2013-07-19 16:53:10 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad574d6b02f39be633067593c830f0dc67128e2468f74e27d064efdba912b0a9 2013-07-19 16:00:42 ....A 4760352 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad577a8ba5589766de99d3b3620c645cfe98cbb27628857d6b2233169c95913e 2013-07-19 16:05:14 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad57ffbd08b4d91ee6ecabde2bfb78b7b149317cd28926f4f47c8442fce8b98b 2013-07-19 16:55:30 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad588ccbfcc0622fa39fff5a0512d8bffe0655b0b47d05bdbafed1fd1bd0ef3e 2013-07-19 17:29:14 ....A 44544 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad597626c713f8c04db17b4ea80fbfa727cd7f47ff0b4fa48e57d283ba887a1f 2013-07-19 15:30:44 ....A 835072 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad59e01d5efff016906ef4862df57e3ed196e744260a3455aae1e331fcc9296f 2013-07-19 17:14:28 ....A 668700 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad5aea63b21e8722c231b1dee9eeca801d53d7b1e9edd669c72495dccb25b3c8 2013-07-19 16:00:04 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad5b6a1c9777ae40e21d94dda23c35159e33c48bd591313c6df7a0c954eab530 2013-07-19 15:59:42 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad5e60326bb2b877774bfea5fd56b3d6102e77994c348789fa75dcc66fe3bda3 2013-07-19 17:16:32 ....A 249925 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad60a0f17b2d192c0c03eda112f6bfbeebb6ee1580e6c39203de9b14c43d5a47 2013-07-22 15:31:30 ....A 364544 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad60bdeeeac9da2d43f8005264b2c326bad63f05c1048b896de3f2fa1ef6c3f0 2013-07-22 07:14:46 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad60f095a34de4551f20895b9e660efeafa12ff3bebd13e3c05012e7c72c47a4 2013-07-19 16:54:26 ....A 174592 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad61ac90cc2b489b4b2b7213b42510c030c5ff4d4a85c50461ac38699e610f69 2013-07-19 17:18:24 ....A 251904 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad62090b674acb004c6044753fda271892e260caa2b44c845f9f21b379bb412c 2013-07-19 15:59:56 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad633a90687a8e04d4f4a15d3dbd7f8387afb68ca19aa73649aed6ed9c08cc5b 2013-07-19 16:54:06 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad6400b26c457031558b1e8fe28b0e233291bb34351d24bd3aae08417db83282 2013-07-19 15:59:42 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad642f4c92e67a8c2209512b8516d2f7a4534dbd5d51bf57d8ac4c93466f698d 2013-07-19 17:07:22 ....A 786440 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad646b71a034855c67b13dea99d8869967532fcc98da34442a5a19c1b94a172d 2013-07-23 10:01:22 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad666c942e5bae70bc4396fbc1910e7953b1e1938a8f92844f0d3ce1806d72dc 2013-07-19 16:54:28 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad6717d8224ce2bed9727528180cd5a9c882ec61d43fa81486ff71e0176eb28f 2013-07-19 17:29:40 ....A 169307 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad67f64876fc6a109358ba6d494aef5b6bd8bb1caac549cb380ba5ef92b89feb 2013-07-19 16:31:48 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad693768ce73c6787995dcd4caf7cd6765fe79e175f89f81216e171bb8be44b8 2013-07-22 08:56:20 ....A 2936832 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad6a3e90232b4ac91c890c7b8d5780737b5eaec03394ebf437045f93c1b42c5b 2013-07-19 17:29:24 ....A 237400 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad6aef4a601e356bd51cc0be48ec4e41180d508ab486e9dda9251b65ba562f2a 2013-07-19 17:25:08 ....A 915499 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad6af73331d4ff50bd8b0edab88c8b1e045165c2ee806e17581f2b604374064a 2013-07-19 15:35:12 ....A 315423 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad6bb8cacdede352611c7e6b9e049cffc6c2c518f9d827ee3134e50b1df0b95d 2013-07-19 17:21:30 ....A 425472 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad6c2609020834647840a8ce2c6b5d03ebd6e8af8bcd850d7ae0de5f4f386128 2013-07-19 16:00:16 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad6cfb9a80d320d1f4ac1c872e93f2930c2a34a05bbc572f1372cb3c51224595 2013-07-19 16:37:52 ....A 888832 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad6d904dd306c4dd69379148bf90f67afe5231e77aa24ff2068670c570cabd7e 2013-07-22 01:38:50 ....A 36129 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad6e44df20fe9b79315e9b64d20e9d8446ad4bad435b477efa4466af4c0dcb5f 2013-07-19 16:00:28 ....A 97992 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad6fdbc664fffb076bcc463b4c653cc4a53f4ebc671a3f3bd6bd0340ae6a63b0 2013-07-19 16:38:16 ....A 4760452 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad71ed79dc9d6ae3d2640f2e617da192562806eeeb009fa14b3cf1c7d45a042d 2013-07-19 15:35:18 ....A 115480 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad72dde7379761ca275ac3880e04ca01b2dfc13a40c32f732065759477f19131 2013-07-19 15:59:54 ....A 32925 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad7338d19b51e2a5e2b0177e4ddcfdab12ddbb6cf68070d330b40d3648d1b9ae 2013-07-19 16:36:36 ....A 786352 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad73d18768cef2575c815e6100b13077de93498be7d4cc3f229b56ddafcc4efe 2013-07-19 15:59:46 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad73f6db6f54e5f47a6634d29e573108ef159bdabfce11ccb9a57f38cc87f1ee 2013-07-19 16:48:00 ....A 76288 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad74063631297160b7d8ec0a8585f0e7b15bf86c485c330eb10639f6fa862b35 2013-07-19 16:54:20 ....A 90617 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad76adf116bf65e3441ec0600059a0b88e5daa7bae5dcfed5a3db209efe89fc3 2013-07-19 15:30:48 ....A 56832 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad77501764663d4da567770af0c851a23ea150625c0a49ea96b26d2f8d7a73e1 2013-07-22 08:22:02 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad788bbcc8836530e03651146516b570e15b272810e3a973bdb35afc0d9f6451 2013-07-19 16:05:04 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad795d161760c8c631563a1a9faf7764851e668f4d90c048d83e826773ed7529 2013-07-22 05:33:34 ....A 79524 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad799b41a724a265ab9e187d4d2f41981415e52fafaeb6d850a875c81a33dd08 2013-07-19 16:54:52 ....A 151040 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad79b1efb00fd2b4d91a3406475fe62f22a90916618febb1a0579a8804b16891 2013-07-19 17:19:12 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad79e8d5f65c3e04aa080a260df24fedf77bce9d9baaeb0a508577ad47833012 2013-07-19 17:26:22 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad79fd6a0432a795c4fbfbf2c50582257b5dae32726e62171f7319935d7c864e 2013-07-19 17:12:14 ....A 303283 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad7ccbaba01ed836e6d9d1148cb278e981c1562b3dec65daa31587d261f11505 2013-07-19 15:31:22 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad7de03f1224ea219f1ca4d39a980207fcafb5c02290c65b901ba437c0d26907 2013-07-19 15:30:34 ....A 261120 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad7e7c1d8c25cd73059085bb34d5a07325656ce8dec1aa2a4df72f5d4d5f7b6b 2013-07-22 11:09:58 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad7eedb66468c75394e3bd6b91e54b4e0d81752f421647638fc4b1c01851440d 2013-07-19 17:31:32 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad7ef36a8d2f2638403b4cd78e9ca6555f2661df1c8796dcee8980f53c8d89be 2013-07-19 17:33:46 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad7fca838a347d4e7bdc24803e98ec5f24b760d8a34aae045d163cce9a544345 2013-07-19 16:31:44 ....A 500229 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad8044750e83879192b89d934091146fa7332ec30ab8df8d9d865d9c4e8603ff 2013-07-19 15:30:48 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad80d70c25ea7366bde59f0c1dcdd78004cb151731aa2979b5c33c0d0bbbac77 2013-07-19 15:59:42 ....A 94184 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad8113b0a6e8b8bfff018cdf4203cfe2ded929a4233ae2ee02214e9d50159f5c 2013-07-19 17:13:42 ....A 29696 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad8163581d7db1ac0045241a10a70e928c8315167446b5a01f64980111475b42 2013-07-19 16:53:52 ....A 299520 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad817755177c9bd33d820feffe7d1b09d3854a9d125c2c1e9356e4b15f42dd58 2013-07-19 17:15:40 ....A 171520 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad825f4c1b96fa1f95d261ded5cd869f09874306cc013c1dc20b22471cd5c0e3 2013-07-19 16:00:14 ....A 215552 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad83dfc5bef06c8cac9cf0485b2a0b7edd5d74552e88b0f11b8772d566a4f9c1 2013-07-19 17:26:34 ....A 515679 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad8421e94790af5e72d212f2c66585a05b742f825eea1df9caa34a990a1a74fd 2013-07-19 17:19:54 ....A 68139 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad856e80a375a1c34f62233f7e3edb703a629e4ec9736b3fd5ecbba81184dcf1 2013-07-19 16:00:28 ....A 195072 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad85b4791217e48b5f78f1f9687b8fadfb2e5e5bdb6e242d5798b03ed227db45 2013-07-19 16:37:46 ....A 303104 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad85b4d72fbbf0fc4e7a684c7ba50b5b207860b055bca68900e0aef7a4811add 2013-07-19 16:55:28 ....A 216064 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad85e596931fd1f017fbcc115324bb2747bb251d90294ccdfb12fbd89133a0cf 2013-07-19 16:53:34 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad86346bd125c3de740e7e6efed130a26a2505c7cd9f6bf5cab5270f91d33bdd 2013-07-19 16:50:02 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad86d635a9026070300b9e5971b8815514f2220a1c6c2eaba40e9f884a4a4d5e 2013-07-19 15:35:16 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad87591ecac2be2c5e32df417fe2c8cf7aba6fa986a09a6966ad16efc1425228 2013-07-19 16:37:52 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad889eeb3748dced11250c3422db7d0a74c034e0cc4b8f18c06a5ea7421ebf06 2013-07-22 09:42:22 ....A 301568 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad88b4aed22655a6689dfe5284526a4d543619f6799e0f96da5aac87986526d1 2013-07-19 17:34:36 ....A 17408 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad8910ded6ac0290f38a42337bd66dbc78cb18e399f2ead8607c78c6f1393a47 2013-07-19 16:31:50 ....A 2560 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad89e35ebbeb751f95804772bf423c2087d850eaadf28dfbdfea1a2c58605b4c 2013-07-19 16:56:08 ....A 271171 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad8b0e3091367fe31262d6a8be006560572a76dce77a66199631812354f12615 2013-07-19 16:45:02 ....A 2147840 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad8c4011ec371e34fd897981e2d6cc7f35f605b4a78c47dbaeaf78b0deeb4696 2013-07-19 17:28:24 ....A 67072 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad8c6bfcd114baeb15ca178a4b37422a3069c58edc4bff7b4a3f8140d01181b2 2013-07-19 17:08:40 ....A 173347 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad8c9774b980a985b64c9bd21edaf54ac476069295f61027cc91a593edd9ce16 2013-07-19 17:07:42 ....A 5275326 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad8dec2717853702992dc49da7555a1c308e4e7691493316a356289f3ae046d7 2013-07-19 17:34:08 ....A 1111552 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad8e005f0471f4e8eaa4c4af7a6734fb5a430855d5767853fdb3dbaea6ebdd8a 2013-07-19 15:59:36 ....A 880640 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad8f0b0fa191bbb9739e7a30fa518a39466f7654bad1e9a0b42b09adcb6c2a7f 2013-07-19 16:55:20 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad8f815120eb507826217b032213e0c0e30b786a5e6d6977f6a6b210ae51cf58 2013-07-19 19:05:56 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad91dff5d793bfede40cc2d835887e99a44153ae60f23b50220b0dde031716dd 2013-07-19 18:55:24 ....A 212992 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad920f54c6072bca7c8d4132f6a181bb344dc6077b908c8dbc0bb4f23b322caa 2013-07-19 18:36:26 ....A 1192448 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad9334c4032e2401f0b570f14a28d23ba40aed8b981384b07ceb5b200aa90c3d 2013-07-19 18:23:40 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad94012a4bfbce7a176952a805d11899bcc20eef96e670bef092e64612a39f26 2013-07-23 09:38:38 ....A 36129 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad94f497e43df009dd6f878cad4e94e867f741e7b84d4078c8c5fee222bdff93 2013-07-19 18:15:08 ....A 99840 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad95bb31b816d0648ec9f2d57f946e604a1aef964543bc65b667bf5bd3644a21 2013-07-19 17:59:06 ....A 525317 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad97b41b69df6aeec245ef513926de1874cd6ed2d07a236597a0dd4feaee55ba 2013-07-19 18:13:12 ....A 483328 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad987a29edec6a1e6af8cff707a9880b930c62af239be2b5e9310535603cdc30 2013-07-19 18:43:18 ....A 204288 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad991b98a288bad0c2339e3bec3f985f71016665e42b324c147dbb4ed8b30fab 2013-07-23 09:33:30 ....A 129674 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad996b99465c76207aeb27ad9603dd62591c65d270383f1b57aae4475e786d24 2013-07-19 18:13:44 ....A 442368 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad9976f56e7131f9c98a4e6f69aac9d28fe046fd781b9f51116d22b11910fb45 2013-07-19 18:26:32 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad99c14a501771e9af2b82d8113f7dbaf8585bce8073eeecd001104f0cc114d2 2013-07-19 18:25:20 ....A 667648 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad99edbc3f43c15ca89b6aa1eb62c1e8595b47fbb126b8ad4100caf6dcf8b632 2013-07-19 18:14:34 ....A 401408 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad9b05a4dc41ef1191f4445d1321391e30b769430965ee0e310c516b9bf6a7ab 2013-07-19 18:57:56 ....A 259784 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad9b08c7870b44481032ed5c89152f26eaaebff9e2e8514601a12a5b57e2094b 2013-07-19 18:51:36 ....A 21620 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad9b6134fa2591e3ba7ae6f240884cf474e76d65e5e27b3659de48f2eac7b901 2013-07-23 09:43:38 ....A 442752 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad9bde19e0ed50c7c64444236fcb8c717c4a71df0ab6d7e3170fb678217be136 2013-07-19 18:33:10 ....A 459264 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad9c11a3d0e106baa078f8bfc3830bcfdbd391ce1e3fbb1d30b0f1bdebe3036e 2013-07-19 18:14:20 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad9dd3b0e540f63cbdf3019b600e0bc81445695db2a8eeacd87bbe686aeab524 2013-07-19 18:15:02 ....A 528384 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad9eeb803eed310018915cc221edb8ba9f393bbf5b5b578a7abcf324bdefd3eb 2013-07-19 18:52:44 ....A 180736 Virusshare.00075/HEUR-Trojan.Win32.Generic-ad9f04b08e255b89595a8acd2a4b3b0f3500b2d6ebd3f9d75ba4aa548d77cef9 2013-07-19 19:10:18 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-ada15f5d3cd7a08e16dba0cf05a13950e9e7f04de0b467e95c32eacd360f6ec2 2013-07-19 18:40:18 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-ada1b4c5b60dccef36882fad490b9f3607edbba3a5f41cfe85791b48fe3febf3 2013-07-19 19:06:44 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-ada1b8c06a50d570ca69d7c4aaa37b7862338941262100358713e2b02c8df7d7 2013-07-19 19:07:56 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-ada2359bc783f04a8a95c75f8d86008eacff80c39770c623156b6be41d46ca31 2013-07-19 18:17:42 ....A 68096 Virusshare.00075/HEUR-Trojan.Win32.Generic-ada3037d8a6153cae0088001673c0baf6b9a103fa9e9188d62e4ed76008c4da4 2013-07-19 18:11:18 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-ada355e543457721d4e64429fc23ffebdee274f9c1fcf029278726f9da85e7ea 2013-07-23 09:43:12 ....A 250707 Virusshare.00075/HEUR-Trojan.Win32.Generic-ada4c742f03bae170f00464d3682c3ad3d615c833638fcbbf40302366e88ba2c 2013-07-19 18:43:18 ....A 585216 Virusshare.00075/HEUR-Trojan.Win32.Generic-ada4d212e9c963cecd8c227023ba7109ebc39a602feea2d128ca871f3c77089b 2013-07-23 09:39:02 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-ada5371aee867364e1f61848c5c7aed25f27f033e4981bb1ee6b37d42774e6f8 2013-07-23 09:47:42 ....A 421030 Virusshare.00075/HEUR-Trojan.Win32.Generic-ada607735ef91307945c4b2cf034f283044cd195d10597ceaf4a2712894f76a3 2013-07-19 18:43:18 ....A 380928 Virusshare.00075/HEUR-Trojan.Win32.Generic-ada8044d6295272df14fca325727ef1aaec23f1a1d6fd3121b2fe0d2c659f794 2013-07-19 18:52:02 ....A 84992 Virusshare.00075/HEUR-Trojan.Win32.Generic-ada8d71c2ae25e1908b409d719906b921fed6fda6a401d0ad962e109999b8ca0 2013-07-23 09:33:24 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-adaa4cabb7af7406b217299ef93cade678fa125bf45f77651ab0a1b6125045b7 2013-07-19 18:32:46 ....A 926848 Virusshare.00075/HEUR-Trojan.Win32.Generic-adaa97a9795a76c3011940ec19552a563560b171e046a5c928dbe92475dbd9bf 2013-07-19 18:57:54 ....A 252928 Virusshare.00075/HEUR-Trojan.Win32.Generic-adaac09c70308937fd91fc7f1b622aa6187c9f3ed9a2e45de3bd2d4fb94c5a74 2013-07-19 18:38:02 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-adab5dd9e78e1b1b649874dc7a7fadf72f23fc35499d57f9a4d75134bcf4f100 2013-07-19 19:00:56 ....A 144896 Virusshare.00075/HEUR-Trojan.Win32.Generic-adab9ed9d1bb8d3daae303eed174a0a6265c9ef572de0803b69b754c8a55158c 2013-07-23 09:50:04 ....A 17424 Virusshare.00075/HEUR-Trojan.Win32.Generic-adac34f51c582c3ef8ca6c470197913eca634cbe7a426fcccbc2edd2582dee8d 2013-07-19 19:10:36 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-adad173fa77434ba1b4f4dd81f009293e237cde1519af00f9437c679319efc4a 2013-07-19 18:14:12 ....A 292352 Virusshare.00075/HEUR-Trojan.Win32.Generic-adad4521c4e79dbe028e1de8afd1f354509378093239a736d02f2486d6de287b 2013-07-23 10:01:38 ....A 737792 Virusshare.00075/HEUR-Trojan.Win32.Generic-adaf833914d9b9cb13c7591eeaee47d2b532ef0f3ca12e8aadbef2872f12e616 2013-07-23 09:50:26 ....A 926848 Virusshare.00075/HEUR-Trojan.Win32.Generic-adafe5253e24302ce7252b31dbe0d2aedd2a108f116cc02fbbf3715e548117c9 2013-07-19 18:36:42 ....A 1178112 Virusshare.00075/HEUR-Trojan.Win32.Generic-adb0034b045c49ae51fbee929edc63fad16476b9baa9fb10d418233bc1a9153d 2013-07-19 18:15:52 ....A 421376 Virusshare.00075/HEUR-Trojan.Win32.Generic-adb193abbab086611b0a11387d9cdf4609f74eeea3a542b97e56418d0cee5c2f 2013-07-19 18:07:18 ....A 44864 Virusshare.00075/HEUR-Trojan.Win32.Generic-adb1db8236775315687d2a6d8df0a592ca8b7c027ed6d8498d23223ed385376a 2013-07-19 18:40:38 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-adb20cf8dd070952e70e710a2b95c663ca18bf698e7f102fc08dcd5fdcc416ee 2013-07-19 18:20:04 ....A 1208320 Virusshare.00075/HEUR-Trojan.Win32.Generic-adb348ff7546df3e784f67823f354570a43344656a3f6ae5ccbb2f54792a571e 2013-07-19 18:32:52 ....A 916331 Virusshare.00075/HEUR-Trojan.Win32.Generic-adb411602084594a3b94d81de14d29e43898751015c4c2049dd080b96e2146a1 2013-07-19 18:22:16 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-adb5826872671145e0542e30c8f655449fee8c9ad66b6a741d44a8c51ae1c6d8 2013-07-19 18:12:22 ....A 83968 Virusshare.00075/HEUR-Trojan.Win32.Generic-adb6357ff6692215487e21dc9bd7b5f55605eb08d483fc6b3784c882c7047894 2013-07-23 09:38:52 ....A 403968 Virusshare.00075/HEUR-Trojan.Win32.Generic-adb65a4ac91109e324bb9682adc2d15f075eedd9c75759fc72bb2601765de7ef 2013-07-19 18:58:14 ....A 866304 Virusshare.00075/HEUR-Trojan.Win32.Generic-adb99d326852f36994ccf1c0e3fc56c2bd1b86a607d6afae9ff2b2cd32bc0483 2013-07-19 18:15:26 ....A 192381 Virusshare.00075/HEUR-Trojan.Win32.Generic-adbacd56e0280f26bbc658c9a6985ff7429b73f9e8144c208ebcc763bf75d329 2013-07-19 18:49:22 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-adbad97d04eaf8574e058719a199368c27cc750f9525ed272b7f48aaac448646 2013-07-19 18:38:30 ....A 239515 Virusshare.00075/HEUR-Trojan.Win32.Generic-adbbd7e9d29fc15904ffe71fb0f1ef4ffb6d473e2d2df0c1b2edc1f029228a37 2013-07-19 18:51:06 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-adbce804c6e62cf085606eff0aafc29fb6be987258327a7923f9e78757d5320b 2013-07-19 18:46:52 ....A 510976 Virusshare.00075/HEUR-Trojan.Win32.Generic-adbcf83c09c868e75d99f51617048bd1bac90a06282d45529f9abb4568ebfaf5 2013-07-19 19:09:20 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-adbd7f80549b473e46e02754af8d38e261d91482fd2698c825cddd29c2318ca1 2013-07-19 18:21:42 ....A 483840 Virusshare.00075/HEUR-Trojan.Win32.Generic-adbdab812587cd6a7b18ca13e7a775407073630168801e8fb8a8609c298ad3d0 2013-07-19 18:51:24 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-adbe33c45e544f27d9d56d0c9b4523757adacecec93cd443d1baa7eab420f974 2013-07-19 18:42:10 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-adbe77b5afea8a97255f004d31515a5136c26807b3218c16f841d9fd5c586577 2013-07-19 18:38:46 ....A 1536 Virusshare.00075/HEUR-Trojan.Win32.Generic-adbf2e200e0d0d576fcdce1deecb33c3caa0ac73bcb2c2a8601d07d693aa8501 2013-07-23 10:00:30 ....A 484352 Virusshare.00075/HEUR-Trojan.Win32.Generic-adbff03d74fbb80586c17f8b8b7fdfe841bc61cbd95fb450adcb73c6b7c0fa8f 2013-07-19 19:57:48 ....A 49602 Virusshare.00075/HEUR-Trojan.Win32.Generic-adc19d0d9f0296c4740393aa16465006ce2fab9d0bd9ad42e440743080e172a2 2013-07-19 21:21:48 ....A 48176 Virusshare.00075/HEUR-Trojan.Win32.Generic-adc2a15b3fc0b036367a45c93620b7563cecd177bddbe3886b7044713d7e7df9 2013-07-19 20:08:52 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-adc5c9c2fcadc423941c7b4045c9da0ec558d5c243ac59de6aec286d99ed30b3 2013-07-19 19:57:36 ....A 2410400 Virusshare.00075/HEUR-Trojan.Win32.Generic-adc61327cb33f03625e3230a19c48d2dd7749a39bc274687969d4ea1fd1c2730 2013-07-19 20:29:42 ....A 222986 Virusshare.00075/HEUR-Trojan.Win32.Generic-adc841e7f37dedb74e40c82733182eb1dcfec5abfd9200b2ed7cb9ebdd7c96f1 2013-07-19 20:46:44 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-adc8e7a2046629223ac85d2d2717853526febd3286994cfa8014b87581dd8806 2013-07-19 20:46:48 ....A 300032 Virusshare.00075/HEUR-Trojan.Win32.Generic-adc928b21cb88a024faca00b98f23b2abdf2b7cb359740c48ac3f3c8d58c075d 2013-07-19 20:44:08 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-adc96fe42242016ec4b32fa142251f5a80f5a7c1a876a52fbbd3306537905e2e 2013-07-19 21:42:52 ....A 189703 Virusshare.00075/HEUR-Trojan.Win32.Generic-adca4ffcce1e658b672932dff6caab28a3eb255d3b4f0eb514bd7593b2f2f35e 2013-07-19 20:01:48 ....A 204944 Virusshare.00075/HEUR-Trojan.Win32.Generic-adca667d35da7d9eb48a0d722776cd5b5debcfb4b2514da5db730c4fb6de8f24 2013-07-19 20:34:00 ....A 250384 Virusshare.00075/HEUR-Trojan.Win32.Generic-adcb49c0fcf8373f5678722c4724211faec1f3619e607f14d2970a0cbdf8fdd8 2013-07-19 19:57:52 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-adcb6b2737a350ba62b643d1e01db0e18fc7f229b51505883e248679713de2d9 2013-07-19 21:21:50 ....A 3327774 Virusshare.00075/HEUR-Trojan.Win32.Generic-adcd8b2f5f92dda4ba782f19efce1eaf166191f4db741605d9139062c59c864b 2013-07-23 09:39:48 ....A 260096 Virusshare.00075/HEUR-Trojan.Win32.Generic-adcee14decbee67f8a942f69a13bcdcadfc7f705b6b8d2cbd4452bec970e4bc7 2013-07-19 20:18:54 ....A 133632 Virusshare.00075/HEUR-Trojan.Win32.Generic-adcf2da5beaef3c91b5ecb0fa8e44035add06b7f610ba8fff295c1018aa7a2e9 2013-07-23 09:48:26 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-add18c030a964f6c6a61413ad65d385b93cc4c4504122ff0c2ab9d8b51677fa1 2013-07-19 21:42:40 ....A 679936 Virusshare.00075/HEUR-Trojan.Win32.Generic-add2f5a525c9accab752d7f3f731cd24e04efc0cdb10b0fe45c782ba5bf16b19 2013-07-19 20:40:10 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-add392594221242d9f4416c614fdb0a94659a49761b9a1b2a978b29f8b878b4f 2013-07-19 21:34:02 ....A 210944 Virusshare.00075/HEUR-Trojan.Win32.Generic-add3a911d60a6f5798102056c1918cb5ad1c19e043b65b3eda10757e3d73863c 2013-07-19 21:36:52 ....A 190976 Virusshare.00075/HEUR-Trojan.Win32.Generic-add3b73b664e4a30d1839b12cd58b638e867e56a308cb229b89db01972a2e4e4 2013-07-19 20:46:40 ....A 234502 Virusshare.00075/HEUR-Trojan.Win32.Generic-add3eb4c412b59c2f72f1a6d81c92cdda8c21b3b995522577278de6ffe391fcd 2013-07-23 09:39:36 ....A 262656 Virusshare.00075/HEUR-Trojan.Win32.Generic-add48add01a2679b7a17d417f626626c6fa28a0a830bbbfac38db5c6105459ba 2013-07-19 20:04:18 ....A 327903 Virusshare.00075/HEUR-Trojan.Win32.Generic-add4c2e53f9640469ab4b4c25a7c7515f5850e0bbbcc9d8d096398f261d19205 2013-07-19 20:12:36 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-add737cafba9a0fff1e387c4106f59ed204cd8d74c320686ede68d8c72a89b7e 2013-07-19 20:46:54 ....A 107008 Virusshare.00075/HEUR-Trojan.Win32.Generic-add8213990c06a6c3e23ea6033da1e8141710b4e9065e972d80acef89b75f1c3 2013-07-19 20:33:48 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-add86ed2711158594be7238fa538442e67fae20f032a98dfdbe8bd8a29dec252 2013-07-19 19:58:28 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-add9b819d8defe2ce277cbbf4c753c5a11fda7cc3b75c276d478a9e664c63cfd 2013-07-19 21:42:48 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-addab1ac8b14d401aa7f3af811f043e4822d2e7c9a0fdc07d54593b3f66e2c9d 2013-07-19 21:35:46 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-addbe9d10a6fa62b43a2ca3bb9b833bfe12d18b1c80bd42555fbf02a3e4cc9e1 2013-07-19 20:35:20 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-addcc80bff841d00940e7d04e977277a583dd7ba869b2f81cf51a941d07bbd81 2013-07-19 20:47:20 ....A 586752 Virusshare.00075/HEUR-Trojan.Win32.Generic-addd8daf2854afef2ed86bdc30b7700f09135d319c31e838edae546af6726a7e 2013-07-19 20:08:52 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-adddf0d77a51a94a0519555929d6e4c1bb2a1295f15ea0a47d44a5d780de4e0c 2013-07-19 20:20:08 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-addea0e15508dddda1be570ddd58d054a575ce95ab0859aed6e586fbd8f29a27 2013-07-19 21:37:04 ....A 522240 Virusshare.00075/HEUR-Trojan.Win32.Generic-addf00dc45929e7ce952a7265083d8684e44a810da088255948916f9496ddf4d 2013-07-19 20:13:16 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-ade49565d47c1b01c8c82fb74d19b5408a0c43840d037016fa3c720f2f9b4775 2013-07-19 20:20:06 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-ade6c61e51c371d9cfdb0c265e4b9d3f73f522ea3a5e8dfac0cabbf124df776a 2013-07-19 21:42:36 ....A 208384 Virusshare.00075/HEUR-Trojan.Win32.Generic-ade795d86820ef869f8b33004afffab9335d022a32b282ad1d5fe70ae27731d4 2013-07-19 19:57:28 ....A 93184 Virusshare.00075/HEUR-Trojan.Win32.Generic-ade92a955b1e357d50d2bff676ac61a99a2ff9ac08f9e74bc26e9843a740fa83 2013-07-19 21:35:44 ....A 53254 Virusshare.00075/HEUR-Trojan.Win32.Generic-ade9b275f7a71a2eb121e6b51edb704a14bb87f18d502d76b459e345cdbd7818 2013-07-19 20:32:34 ....A 368640 Virusshare.00075/HEUR-Trojan.Win32.Generic-adeacf3402bcd40021ab6fcce3913929557478668448357206f81ccda967aa82 2013-07-23 09:42:20 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-adebf15443ad43924f68faf23fd22403be5bfc71e64886caddd9fe682c27bf27 2013-07-19 21:40:36 ....A 382011 Virusshare.00075/HEUR-Trojan.Win32.Generic-adede9d6cba361c9064fbbf9d53522fece467a17bee6a1195547167b5506fb24 2013-07-19 21:19:14 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-adee3d446bf41ab90486f684acbf19d15632bec9f64a13b78e3e18975fede64c 2013-07-19 20:31:44 ....A 3469952 Virusshare.00075/HEUR-Trojan.Win32.Generic-adee6ab586ef78839180670dd91cdd904d7f34dfd0bf94a08e188876da3355b7 2013-07-19 20:32:44 ....A 28015 Virusshare.00075/HEUR-Trojan.Win32.Generic-adeec289e0706a4999a2d48100f2c7afdcf94e759d9ae78bcb586da1b8c7f84a 2013-07-19 21:20:46 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-adf034dfcbf0a488ef23b4392d761b820bcdb31827d1de7d0195a3926fb5cca1 2013-07-19 20:09:04 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-adf219d657e4b8ed1050470d14d21183fac094b635604b3ca30ce240b6f55dff 2013-07-19 20:33:54 ....A 492650 Virusshare.00075/HEUR-Trojan.Win32.Generic-adf349673d73d505fe4a079330b53d140e4097fe3bb4c73873eb78b4c63ead18 2013-07-19 20:33:46 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-adf4aae7896caa0527fd048a4c127a221ff1091ddcae1b05524d7a8a39a06316 2013-07-19 19:55:52 ....A 391168 Virusshare.00075/HEUR-Trojan.Win32.Generic-adf4b0808452b460a0e5929fc5b8ad0236613ac5eef6525491f565682b7ed414 2013-07-19 20:48:20 ....A 104960 Virusshare.00075/HEUR-Trojan.Win32.Generic-adf5c1c69150bcc59cecce85bcfebe03067e3884085b89487c2976d644193c08 2013-07-19 20:26:06 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-adf6438eff794d3ac2f87f953cd9a11c555775e0f936517bc17a801e7abdcdd1 2013-07-19 19:55:20 ....A 222720 Virusshare.00075/HEUR-Trojan.Win32.Generic-adf65eea48638e0b6ddd77bf1c83352d30c1a26352859012c693ca33904dca27 2013-07-19 20:24:14 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-adf795f8904f4b642410852cacc9efde2858aa8d03450f9ead0fb95ab8f42035 2013-07-19 20:31:36 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-adf81b448e5d86e7242aa0f353a05e0b4a5bd0f8311176cbb26c0a0591b1733e 2013-07-19 20:14:52 ....A 31482 Virusshare.00075/HEUR-Trojan.Win32.Generic-adf8eaa6853427bc34876dcbdb26520bb7d373eba2ab473c77cb91cb4e056e9e 2013-07-19 21:44:24 ....A 619136 Virusshare.00075/HEUR-Trojan.Win32.Generic-adfa78d213dd9bd757a4c21bbfa97cce5ad06023937b26af04f0a46d5fad10ab 2013-07-23 09:48:04 ....A 203400 Virusshare.00075/HEUR-Trojan.Win32.Generic-adfa8719cad6c4796ca43354c21d75b9670a312748c03a5b4005805541b4ffa4 2013-07-19 20:33:42 ....A 105984 Virusshare.00075/HEUR-Trojan.Win32.Generic-adfadd56db8c4d9b090aaeec460e1e0310f988be1d842cfaf4e9c88743d90b82 2013-07-19 20:31:56 ....A 170177 Virusshare.00075/HEUR-Trojan.Win32.Generic-adfaf0e77580b9e371e7c7b2c600fb3e17ff37ccc78133dc90753ca776c3f9eb 2013-07-23 09:58:32 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-adfc447eb7947d81849be9c9995d81acf514d5591bce0775cda7e3a3da75f31f 2013-07-19 21:42:42 ....A 33437 Virusshare.00075/HEUR-Trojan.Win32.Generic-adfe6e6feff435fc9bca2d050ba5741bd21f1acd66c5498e1b252723e97e6e75 2013-07-19 21:05:06 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-adfe9fa513de8f228004a23f26985770cd817d3fe58753dd2b39b69da4a14c32 2013-07-19 23:39:36 ....A 1179648 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae012516079134e92908ec4f935af940706a9de11d5091ae59e52410aa4e1560 2013-07-23 11:14:14 ....A 11264 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae012f05b4471544bb336d0f373f47e14469cdf0c50d56b0390ff63d4df1a09e 2013-07-19 23:37:28 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae02586ddba3370ea9141594d4f9021e2d5cdf97a56f34482aceeeee8e75f407 2013-07-23 11:18:42 ....A 711172 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae028cdc444cc122c096a6cb77ce2a309d15b18912c43b3863a9d1c0978f9f5e 2013-07-19 23:34:18 ....A 754688 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae0296704f4ebd691e394e4fe0e6ba58df0325f762bb19ad48b38affc205b64a 2013-07-23 11:12:54 ....A 672768 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae0318184d5f0db7a2dd77375deab48cbf5ea1b86ce87b506ea9b19256f9a5d9 2013-07-19 23:31:20 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae03f94e2ce17783243b5769976b4b5866902b5385005e56639da23ba466ea3a 2013-07-19 23:36:20 ....A 47104 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae0423176a435468e4a8dbff97056152d04214721ba6bed9cd21b8c36d076b7f 2013-07-19 23:22:36 ....A 53825 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae0663283ec7cdb9aa96fa66003ca50f28397df0053114d5d73464fd3fc49d55 2013-07-19 23:37:20 ....A 29996 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae070404d0714c6d13d304e383d2d825d2d54eac02f678e76ba5a53f22ff922f 2013-07-19 23:40:50 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae078adc10f7187bb525d3a430ceb3a1010716a597a45534a6db231db727d199 2013-07-19 23:12:42 ....A 35105 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae07cffec7a1e99cd953bb0fe070a2a0adb9dde94d7b215d40ce597f17f3e5b0 2013-07-19 23:35:22 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae07de7a08b543b4ac483cda510c70c55e98a0524e5ecad8eb9239482b772c96 2013-07-19 23:38:52 ....A 352320 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae0808caa2c6a4c5535cc923d04fe8cf167489d711ed45294581a73f5b6bd95c 2013-07-19 23:39:22 ....A 61620 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae08941daae26ca39acce17623e166871ebb8860dae87e3cdd38938d3a4dcb81 2013-07-23 11:12:34 ....A 249376 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae08dd4578d8fb62f27eeba2c2539bd419437bfd5b990c0971b1a79212d8ea50 2013-07-23 11:17:14 ....A 170360 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae09fe4f9e78d2ce213c42ab7583d0078dbc8a196807bd0fb7d096b605d35e29 2013-07-19 23:21:50 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae0b111b4c1333ca0083ba4afa92734c6b4700c8f8c1d54c074b6d109c9ebcf3 2013-07-19 23:38:18 ....A 170496 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae0b68bd9a44eee5f432903583b694e0fd6946dee0b2d37fea3ed3bf5e7e8c7b 2013-07-19 23:30:40 ....A 112640 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae0c53c308dfe90ccf396f3cb5f589acca2d67e666d8322d5953752934ead92c 2013-07-19 23:21:58 ....A 392278 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae0dc78d63518e7e9d12fc1d1ba0f325afa52a38f31161854b801e151f78eb86 2013-07-19 23:31:06 ....A 212992 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae0f099b79a25524646a16dc4d23fa6226f0433c882a777fff3eed4e65ecf8e0 2013-07-23 11:27:00 ....A 88576 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae119bcce16245d4a199075b4d69172b5b1023e3b3d925b7a763b3cf88e9bdbf 2013-07-19 23:37:12 ....A 35617 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae132635f27e2dcc296d80e8f03eeb74fe1307a80e26171375c1f109f0998a7e 2013-07-19 23:22:24 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae138da19b1d469f7d905888cc85658b1ef16e2018af6c01eb5462e2d9f41bcc 2013-07-19 23:40:30 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae13b3973052f5d25bfba8c815d1185cd14f1c84fe25c7ce9ddcc9fbcfb340a0 2013-07-23 11:23:26 ....A 282637 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae155e7b3d37df0adb9d5959a88aa3cc4018aa50d033bbc3cfecce23f8aa2f3e 2013-07-19 23:37:24 ....A 250972 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae18dc5b443538dbb21fa0ca58add21d6e1994ebec63ad08a3ad6dd2c7bafdeb 2013-07-19 23:25:44 ....A 247248 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae19db6fcb9fa86a4d3f80e08fbb424eaaae513a1856df0ce41a0ec724cce00f 2013-07-19 23:06:10 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae1a3ff8abee65b1048a2e99895b5d2183b74ca9bdaf81b1052730ac012134aa 2013-07-19 23:37:00 ....A 31964 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae1b18a271c33250291deab18516b0ae32742c6f180f45d52e9a56792803d657 2013-07-19 23:37:44 ....A 33280 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae1c4d8b0bf3d040d0862215d8d895f219e7d06afe7c2b3ab2c6f9681b98bdcf 2013-07-19 23:36:40 ....A 410112 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae1c7da4030b2fa26f9e22654e4eb4fa9bc4af24e4aea9df29ba9f1094e2d8b8 2013-07-19 23:36:28 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae1caafeac7a75dc030c65654beb066e01a654e4398f831c7bd354a0e0085b86 2013-07-19 23:39:28 ....A 220160 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae1cefbd6a37f248840ed991b108610f5284cb63991cc3cc8f57db5b2a2dd86c 2013-07-19 23:36:04 ....A 965632 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae1ebdef0852d98c8f1068bb0084e3c2bfeb8b92df250118eac1c6f8b59aaa99 2013-07-19 23:25:50 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae1f01b6a69cd95c5d68be59a7d242b7dc9eb4c0eb8c457d9d8932482ec3a3ea 2013-07-19 23:28:28 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae21db07dd17330bf7d69b5de469671667a08521d3a55d251934a1f13f0ce282 2013-07-19 23:35:52 ....A 379397 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae21f38175ff44de3e6e887b8f4e42233d90aca2c81180aa57984b0be6b820d7 2013-07-19 23:36:04 ....A 280306 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae2500bb134fca3484a121a675e5dba1d83a90e709be0a3226afafff2600ed1a 2013-07-19 23:22:46 ....A 2532955 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae254583ca13a505c4a0cdaa464da50acd3312ab485fd144f20dc6bb4380509d 2013-07-23 11:22:18 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae2666d106b96f462cd5ce554c6968c0d4520f8e92f666345893d8c924c63c90 2013-07-19 23:22:24 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae27b4277e7d957a504004653ce9aa13ed2227d9f4ad2a7514f3b4251136dc44 2013-07-19 23:31:02 ....A 174080 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae284f79475e13614e0ba58e5d8fd5208324a243e325fdb9f417c1a216fb1f35 2013-07-23 11:24:40 ....A 2392533 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae2860ff8510a4c66ae47a1c66525ca7949b3d644a8754153ab02de7ea7c4733 2013-07-19 23:06:16 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae28989cbd9a526c1da21db920b784ecde4b5562757653c95b64642e31fe3b15 2013-07-19 23:37:14 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae29362fa651a55223b5b7a08b4cdd6b31a20e3d41592daf33b57227d6d0c0a0 2013-07-23 11:11:20 ....A 124119 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae297768a0a2b4a3e2b84915e0297f57442e17f96d7d46a7a85bcda2a41844b0 2013-07-19 23:20:14 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae2aa382e481097299ec85611f79e9b269979a1ed81ddd8b0837e8c5018c1fe5 2013-07-19 23:21:40 ....A 641558 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae2aaedd79b23536891c1a5621b7541aeb913feca789ac25c73ed46130c0e9b3 2013-07-23 11:04:46 ....A 429063 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae2ac34fb4f9907fd0852b44322d60f86e3f75786fdcd2b6a66b09d0b38cb183 2013-07-19 23:38:50 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae2b50130252f36da4a667a1103c65703b8b485494d220b4ca59ae6b47020c01 2013-07-19 23:21:00 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae2ce7999ee5a782c506ce27d9d19c8d812b202e90c6eb89453b0c26a36915f2 2013-07-19 23:34:24 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae2deed0b251ab01275508e59dc5718e9aac2b36f4c56baea24d39eec7c4c5df 2013-07-19 23:34:08 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae2ff1f74e91fe605183662b671e87c933a90bc5a96f298299054ea2a5a6308c 2013-07-19 23:39:42 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae30a2e2a848e6186d828bfe68fefe463411d46250820386acc4399652c2249e 2013-07-23 11:11:04 ....A 721920 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae312102f32ebfdf2f374a4b16598bac90e0f832cd160391d473d9238128a8d1 2013-07-19 23:29:00 ....A 294912 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae31ffe1ae2d6a510f0223561bdfca3ed1980264c290949085e23b18ddabde53 2013-07-19 23:35:42 ....A 263168 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae32180d54eae5b7c5420c25323f0bcbcfa4bac6f83ecc2a5d2207d14f540688 2013-07-19 23:35:26 ....A 25104 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae335f1976ffeee17d47b8e599f896e85e7fc789e1bd483aef37b2b7b9e1e842 2013-07-19 23:06:54 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae35bcdc2a91d4d5205438978144d98c1cd51d2398eb223eebb15884547b207a 2013-07-19 23:20:58 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae35bd6d79e82b5357501b26dd502151b859445185647846a5b910475540423c 2013-07-19 23:34:50 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae35d605c40a9e451bc30231cd404f1e79591519a9183d4255461a886aed01f1 2013-07-19 23:37:04 ....A 145174 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae373ea9d7af82339c2dd90c5ebc662e4cee1c30272fceb4f988e230c30d78a0 2013-07-19 23:22:02 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae38707d736a428238766e3b93324ebfbac719c3956130c00dbf68f7eb790451 2013-07-19 23:32:36 ....A 243712 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae38d5718d711b84d02c45f83acaf6c96af7b0734e53c726eb95c1e6c3f7820c 2013-07-19 23:36:22 ....A 52000 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae392acd0e795ac1b42d23eb9b549fb75e9dbba1d2b41d8d32a1b3e01bfb1f08 2013-07-19 23:07:56 ....A 32640 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae3af3fdd4aa91543341620e431f8e455dda6b2f3240183757c8a07de8d2ff4f 2013-07-23 11:17:20 ....A 213007 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae3b5984fa3b7c5610c8ea7da2dbc1dad27284b698a313a41fb62cfb4e7d8c28 2013-07-19 23:41:00 ....A 276383 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae3bc2b989cf50d75eda8b7f6ffee07ce725efeedf54c828ea1a8c8616818c14 2013-07-19 23:22:28 ....A 1115648 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae3d59d08a065ae9f63d99ebca0e6d49e8f68b6243121c90b4d1add10e3a0ce4 2013-07-23 11:25:14 ....A 178176 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae3d738aafa5d4dc2cb31d96fc75cbecbbf8942c1942e70e183c9200cc182285 2013-07-20 01:44:28 ....A 193024 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae4008b49b97c900b7baf52381f85a3ec1797e658c1a49b0dd32bddf7035cc88 2013-07-20 01:15:02 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae40c82d728778ee5dbc5d6bb80f6b0bc26a4e0e8ebd55ffce414d8f40c8ad07 2013-07-23 11:12:02 ....A 3476929 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae43277a25fe7d92d99cafe3e9963e270243f44e997541633cf770c384e5229f 2013-07-20 01:39:22 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae44779720a4a1897af30b15a1ac0b435620b7c8cb971e662af5416888ed6077 2013-07-20 01:34:12 ....A 84351 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae44d34435e71866de943745ec4ae07b99c877893c20f69a695f365778553790 2013-07-20 01:24:56 ....A 429575 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae44e202f1529e5269743f71d55aae4de094d3f58d0a864b2402549eb59bbd75 2013-07-20 02:17:36 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae45c71bb09db0cb34cd66957d2384ef1502fc4daa603f26fc0067a073bcc69d 2013-07-20 01:15:14 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae460624e0964445d8bdc392a20180172a534a5d80202afe127bd31fd8fb805e 2013-07-20 01:47:34 ....A 285440 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae47fb92f20ffcb7f30be7947c8a3b906879a4b6d592b07900029f0abba0df94 2013-07-20 02:06:38 ....A 421376 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae482ec29549caac6d5daaf7a2b0d173607097c6c64499aa3bcda5ce2ae43209 2013-07-23 11:23:04 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae48b1ca8f21d96adc08cdc0449b9318a62bbacebc913a58f42278d4433400ae 2013-07-20 01:18:06 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae48f2a246930174ce2c743b0d51ca3c422cc35910e4b88ea36cf4072148eb03 2013-07-20 02:35:12 ....A 5242880 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae4aa421f91a224cb89d464f82968b1746c720d13ae3407a3700485089f5a539 2013-07-20 02:36:26 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae4b0fc6e9f9d234b5a774c5c73a2198bd3cab9ca2b422189df89a95d4569efa 2013-07-20 02:37:12 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae4cbccce9cc98243373acc2e7a7b5c681c717ae17a87cf25a824eea3276185f 2013-07-20 01:42:08 ....A 272693 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae4d804f5c3f737de4f7072996f3f8deeb5743c31d01efb495b4994b3e7873d8 2013-07-23 11:04:36 ....A 502272 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae4e5d625231777b53ef3ad70e9e75a7b5f106c6649438b081d61797e4f92280 2013-07-20 02:34:44 ....A 250368 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae4e8040c4afb331d58df04677b1b17ded1c855731c1da97e6ddbd4d559aa7a7 2013-07-20 02:09:36 ....A 269618 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae4eac0f6cbc1830d183d3185adc7dd97e8e620de2dee5011c8cef4fedc9ab8c 2013-07-20 02:17:22 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae4f283b7f73c4f9c57f67f071615234c4f07566aaf03e34044375af32960786 2013-07-23 11:04:24 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae4fa271cf2a0a5d8bde10904e1ab93fa91ff65ee136d1477a25c9362641e605 2013-07-20 01:29:00 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae500d07f5d0437b4f4248976b108d6ae3a5da0fe2e243ba0a8a446d6171b543 2013-07-23 11:15:58 ....A 399897 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae503ebf64f5d7b6d99ffdab419fdfaa09067fc0e36e8a0ce1fc675c7641a912 2013-07-23 11:22:34 ....A 31500 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae519fd5b5e93635cf155ccbdaa13ffd004f4994bf0ac905ea7f3d5f9cb3c3aa 2013-07-20 02:31:40 ....A 336063 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae534b4cffd532f4c2527ca4a97a4a3cfe3184292e187faa24d740c8cbbaf522 2013-07-20 02:37:12 ....A 36090 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae54d9709aa2b9eb11c113316463cb374aa7986efac0116ccc929217445ae046 2013-07-20 01:39:04 ....A 1646592 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae5535c2e58f8caa519c49e0df281b7236eaffc60d359aa295cc1430fcf2a255 2013-07-20 01:15:04 ....A 152064 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae569604e883668e73b0f18f25e54eb433142534a2ba612d300c144ab7256414 2013-07-20 02:34:36 ....A 381117 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae56d87606b4c8764b01e3df50185a5cc9a13b53a60250557463a16dd59df1bb 2013-07-20 02:35:18 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae581bdf27426a92c8390cf77817096d4ba70d574057147df3e48e280504fe0f 2013-07-20 02:31:28 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae58468ab2cd2365a284c92f1cadfd4de120982175085dcc0ca634b17e06a1c9 2013-07-20 01:13:08 ....A 275456 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae59f88e1df1f831b2b7bf42de9b738ff37fda7bc53d03d546f5c82deaffb3bc 2013-07-20 02:37:18 ....A 28160 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae5a26cff06f82e70f55c082ae93dfe2f60fc98191e2e2c1707c8ad442c539d5 2013-07-20 02:39:50 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae5a63d1bf95a4f98fc818f25ed8930358a436f9ecf56e330598978740d0e418 2013-07-20 02:16:28 ....A 84992 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae5d5d564e8325a0385402ebf06f7a8ace631c2bdb8a94ece0e6534bf864287a 2013-07-20 02:00:56 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae5e740d27ee7d95c29ed6b3cda98eb0011c9bfc729c759b460ff122d3b5ed41 2013-07-20 02:17:00 ....A 1741883 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae603434207e43fe01fc96c46507138777a95e91edf5dd59530251362a080165 2013-07-20 02:17:40 ....A 741376 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae608b8c2bf6b5f71481e619c29e6a8e96fa9c597edd63b3dffb9446e08d05c2 2013-07-20 01:36:20 ....A 324608 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae63a832fb2dcc7db493d8f1a284b92bf3c54ff6ff952ee9a7830d20e8e94dce 2013-07-20 01:44:42 ....A 133632 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae65150711ce42f6bff2c73378c98407239b198053a34d957266aacf3d9a7801 2013-07-20 01:14:52 ....A 282200 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae656da91d91c839038a4117d0885479756d64d12b06cf0415ba4aaccf0b06bf 2013-07-20 02:04:52 ....A 4922880 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae659e472f8ab983909cf0cf2f2bb4f27b801c56996c2d9c31c9d7e6e5c59581 2013-07-23 11:06:12 ....A 978432 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae665f4d5bd957b6bbce2d80116335dccca44def988705231b03e8201c8297a4 2013-07-20 01:13:24 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae66a91419f23b26dc68f1b475ca92d55bee53ca722499c72d4aeb7ecefc941c 2013-07-20 02:36:12 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae686a5f98117369b24e58ca8db8c298e054e7bf24a6bf60de61721b6092895e 2013-07-20 01:48:52 ....A 286810 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae6b5987ae1b925ad1c51584a4137fa366f741f9a61be070057ff51de4dd81ae 2013-07-20 01:28:42 ....A 132096 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae6b718263854d130593c8e9ce51a4ff7ea01898a382883a4e03349d49935100 2013-07-20 01:27:00 ....A 698368 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae6c8dee6c4735cf48709d304ae9efaafa3ec58723c35e0565e59377a1406d08 2013-07-19 17:46:56 ....A 2911744 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae6dd7b3100fb9943b3b6d642bb1117255ca27dcac7ccf00ed59a7d8173ffb1e 2013-07-23 11:18:34 ....A 565888 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae6e5610fd27e02a630176b4fd84a4c273cab139ea15c604aebbbb8d4afeda44 2013-07-20 01:21:08 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae6e72f192ca81e2468830cfb65686fb5daa99c092634be552955554cd468d1a 2013-07-20 01:59:24 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae6e7629dad8e7e77be6c32d5caf8bee59376bea9f6633deabc722bbf305813b 2013-07-23 11:16:22 ....A 31744 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae6e999fe4a150cbe7a5ad0429e313e01fea44cd4711a2e6c448584c0ee0c58c 2013-07-20 01:24:48 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae6f5e555144a7e0dfad4a4a23f7f6d7bf00948b61dcbd1d25fa1079aa9bdbf4 2013-07-20 01:29:06 ....A 277584 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae6f6e30002d3694d86cd26539b07d96dd07ef42a92e364625a235ea39e32165 2013-07-21 08:29:38 ....A 35840 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae70b10f7718370afff320d88347299da1d06cbb1e92aacf94a404d536011531 2013-07-20 08:34:12 ....A 299016 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae715bd42a0075142596c42217c88cde7b770fe715846a4bb5031779202ae340 2013-07-20 06:33:30 ....A 937984 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae74f62636e5ca84d7e6cbed0703479a247a083d6bc5a3a078f1026ba36d5101 2013-07-20 06:33:50 ....A 170549 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae76333a058f2d398c0b57fbd458dde76064f4281314ad50304a015eb812840c 2013-07-20 06:33:04 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae7681e2ca5af7a3bdea0343faffc4362e16eccaed15d552d34983bd5551ea35 2013-07-21 06:38:12 ....A 245868 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae783b75e67f625052748b87510f25d5730fc3c72cbbb79818f21176c6e860cc 2013-07-21 04:59:06 ....A 531815 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae7939c725e804eb91cba65a235d27040138b5c963dd8cad1a204428f90f9a00 2013-07-20 11:25:28 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae7997d1bdbcad6aa7ee19700ad833185e03f2da7247cfac57df2e96e1a7a74a 2013-07-21 04:47:50 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae7a1d944039e2e6fdd3983f1eb887584abccb834092da85f511fbe87f40c048 2013-07-23 12:18:36 ....A 213294 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae7a21ae8ab8a0e64a737e362c59410a5d35679108c3b4316b8252dbff18ccf6 2013-07-20 08:36:02 ....A 737280 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae7ac5522326f7da13516a54438763e9c5f7a858d758c315defe7969d33f6c1d 2013-07-23 12:25:22 ....A 895104 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae7ae277a6e1e7f720b8b86e4f28044dc3be03a4dc50163ce84ee2281ea757b9 2013-07-20 06:13:28 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae7c2d95a5b7c71643675fc6be077de51d0e0cfda666ffd8a4365748efbf487c 2013-07-20 08:27:22 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae7c39c2cee3bc78858925795aed1aa597243f763e27fada5396331733318b12 2013-07-22 00:46:58 ....A 117760 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae7d5e01063bede70e78863fc625e8843e98524f9391309a3ecd02be5193f2ca 2013-07-20 08:27:34 ....A 319865 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae7da7f1b46a12ae2366e3d91925be99053ff9f2604238d6ba681e67ccbf2790 2013-07-20 05:34:04 ....A 154112 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae7db11d7486cc42be708a6f7d5567d80c7fbcdaff6bf79d534c990391fcef54 2013-07-21 10:28:56 ....A 87552 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae7e7b9bce92b59ea898cbe550eb0451ed0107e6634658c456bdbfc88be7152a 2013-07-23 12:16:46 ....A 38045 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae812b24423c03d9554bb36d0a3ea7f5a72bb2ca32119de9b3d864b21792579a 2013-07-20 08:37:56 ....A 375808 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae8181453962d64588f68c0e5de9a93effdc494b7fda98e6a545256b0ea1aef8 2013-07-20 08:36:44 ....A 712704 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae81c9d1560f98b9ca2bd6a62cafd992ccc1ff3305f3722a383dfb4e8ca1731b 2013-07-21 05:03:50 ....A 1970176 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae81fe53abc4b1c2b1894468d9269ba24399b904600ed082e9a0be57514d1dc5 2013-07-20 06:13:52 ....A 140288 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae821f98ac8996ff2ef4ab06faa197149b007a8751a696502198940bd8f47c2f 2013-07-20 06:14:06 ....A 344064 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae8345984dda876e872b6a5eacd6093abeb93ee59a05f42cabc8945bf65029a3 2013-07-21 14:02:16 ....A 1760768 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae83528cfeb58f7895627b9ace27f7a11edf1af409a20d2c5e0772493140aa2e 2013-07-20 08:26:42 ....A 1855488 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae839ead41170defe6957505bb0dab7427aaeb3a57244537501ba0f6c4362e83 2013-07-20 08:37:28 ....A 1206059 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae83e53a0513e44f5ea9e5064723f50a6afb66595a031e9659daec6ff5d0a203 2013-07-21 06:29:44 ....A 750592 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae846f7840521d3458ba3c42d77dbf94d4a7b2e1eb83aed57581a207305b931b 2013-07-21 08:31:12 ....A 72704 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae84fe0953c7b5bd699b7c18784bba28e2fc598bc0eb945e69f8e651cf1a5226 2013-07-20 06:13:36 ....A 263168 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae86fa0333f36cdcfddf82b2915b909610c1bb902a6d39b091a256201ec8d19d 2013-07-20 05:33:40 ....A 311296 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae8753263c609c8dbd62da1ab4d71b5ad3615586d39471ad2aac2af95bd47d71 2013-07-20 05:32:18 ....A 171520 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae87e163a42ac44e334b21b7291237be469bd3345d7629a64296a9a0e0bf20cf 2013-07-23 12:17:42 ....A 658432 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae888f5d0b521b2c27afaa5fc25e02ed329895b47d79d6895d08e61593653850 2013-07-20 05:32:26 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae8913c63052bd3c10257ee452ecebc306c7a6c7e4ce4168e3b52b84d6b87c3b 2013-07-23 12:20:10 ....A 367104 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae89d910c567e3b30177cc461f4846bc9637a6a32b79ebca5d7cf6af17b4ef36 2013-07-20 06:33:26 ....A 33280 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae8b2aa4cec01c42b9b8c2839d10cc568f97098afebec5a03658df58864d3f3f 2013-07-20 06:33:58 ....A 420864 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae8bb9f1ea229d65432cd5ea4f46748cca8b7eee11729f764e0f76213ffb1f5a 2013-07-20 06:14:14 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae8cc2be533fb2d4615c558bb21258a1be7a0d1168a8a489aaa2fe98f64d7757 2013-07-20 06:14:10 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae8d2f4b3319606bcddbcc7139d1d13e7b14fadf74070c72e9f7e6fc35e96864 2013-07-21 07:36:52 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae8de77b813da6f7b97f359239c65c5b59805834266e3b5c0da41085c150ed80 2013-07-21 01:07:10 ....A 34277 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae8e3b6d60c95cee17e29594bc733f108ab74bb3397325aad38bdf5f0c0f1ef6 2013-07-20 05:32:14 ....A 393404 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae8fa8c3d19c677d7b6477ef6d48135695a88161abb289e93a7cd0c382b452ba 2013-07-20 05:32:26 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae90c6660f93552741d69eabc56675f0eceaea8d9be60f34888d08412be0c67e 2013-07-23 12:25:16 ....A 890368 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae90d75b48a7f3e82f4a53a1699c81a018607ee4dc26b8b31b6da97ad92135f9 2013-07-23 12:24:48 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae9176914f60cc675ec9d5d94789b029e09a7e8c20821001778a637e48bd40a6 2013-07-20 08:36:08 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae918cf09df67d23520824401088bd233c9c48c7350496e081643681311abe72 2013-07-21 05:06:28 ....A 192000 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae92ea7357311d62152213b9e0de3fa28e26e838f2087cf0d6147d7c9f0f8997 2013-07-20 06:13:22 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae96792614c571471a59a2cdaa5cf6e201e98e9922c1d29e60d5c4e25af0832e 2013-07-23 12:21:54 ....A 138240 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae992581ed318609a3d0260672a33dde78045e40588345a7382b8ea84f28a666 2013-07-23 12:25:00 ....A 134149 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae9963c819e7b6f974379ec9ff7c12b7a0b5d9e23ae56af6b320240577325376 2013-07-23 12:21:28 ....A 702626 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae996eb1c75b541a74a8829d2a2761db7b800ac40a1bf5b5e20e3e59f1839d02 2013-07-21 21:34:40 ....A 2181272 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae99b2d94ff5ee10230413a5d52e751235f30db871d6735fdd7353656565bd11 2013-07-20 06:33:44 ....A 104453 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae99f9da5c41850a90779be2cccabcb3f7645ea7f06f01bd91043e9f098845d2 2013-07-21 10:54:54 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae9a72f8a1bacdcdcb38907c79827fde9fdaf1c44bceb52df0b03f9505b2f581 2013-07-20 06:14:16 ....A 261120 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae9ac189d44a0ec26bfdb1fb1bd5ea6a54251915072c266850461e4d3140be0c 2013-07-23 12:25:40 ....A 536576 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae9c30373bc4970bbe2bcde9afd215cdb6c8c3df7a2fdb96ea17de30cc179375 2013-07-23 12:19:34 ....A 1961984 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae9d48947f5bac1f1537d282ec31e9cfcaa319c4db97be9710c0b1a0e507eb73 2013-07-20 08:34:26 ....A 2729004 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae9dcf352bf7e5903bc2289873f82b17d453480121b0200817384ade6c2ecf9c 2013-07-21 03:20:54 ....A 198656 Virusshare.00075/HEUR-Trojan.Win32.Generic-ae9f2867d104816689ee65bce14bfb6487f50f92c1cd1313b9eba7124eb51ab3 2013-07-20 05:32:08 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-aea0b4c15ea8cf6082d34613eae2400e33e305336b30529c0a4247f4f9213a13 2013-07-21 08:32:22 ....A 128192 Virusshare.00075/HEUR-Trojan.Win32.Generic-aea1c23e37625855a047496dff48341c7935bc9d10c26801127db485b42c439c 2013-07-20 06:34:40 ....A 804352 Virusshare.00075/HEUR-Trojan.Win32.Generic-aea2d7380c9ef580819c67d8c9a5b64ff86da992d7abe8026b86858631d47b59 2013-07-20 08:34:42 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-aea59df43b03efccb3927d47fdec77b84a7b1240f8853491595503c0ead16c83 2013-07-20 06:14:14 ....A 156160 Virusshare.00075/HEUR-Trojan.Win32.Generic-aea5f5e10f3a3a41db01ee4b62ee66c64e2dbc14765f8d5981be49fb2f49dfaa 2013-07-20 08:34:08 ....A 237400 Virusshare.00075/HEUR-Trojan.Win32.Generic-aea6291abc401d38d8b111b07efaf3846cbbffb2ab24aaa2f019500d76f22334 2013-07-20 06:33:12 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-aea6a55e72e5aedc4e8e08b2290b91d8c506349e026afa9a40f015f1e4e6375b 2013-07-20 05:33:48 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-aea766789b0578ca6f8df426494231cbd34c6aecdf31d6e7f4b84111bed0cf06 2013-07-21 10:14:40 ....A 251145 Virusshare.00075/HEUR-Trojan.Win32.Generic-aea8a11e9a7e5a82d4e74d16d5ab64e2f15ba48606d0e875a1c695260881129f 2013-07-20 05:32:06 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-aea8b453d0178bbc188038c9e0af244751612fa3c3b1d8322bfb4c857ceabfad 2013-07-21 04:37:32 ....A 19480 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeab0039ece215aeeb8e1b5556a160fb1d1728056d53164d0e73be50e58992b6 2013-07-21 04:46:26 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeab3e070647ba2536c1c8070cc2e8fd33aa5314eda668988205b9ffacb614e8 2013-07-20 06:33:16 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeab8b827daf6cd1384adfe3c8b34a0d4b4c22aed3be970dd4ab20864f19e80f 2013-07-20 05:33:18 ....A 226816 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeac0f7748b986e625698f18f0f1fc538324f629c797cdbf0762057309523221 2013-07-20 11:25:08 ....A 50240 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeac13710e0a6836dbec8a7aee24c102246ea03b80eb8cbe968ee3eef6c932e0 2013-07-21 04:12:08 ....A 14538 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeae494508e047e774753afea823610fb239d9a8041ee37d5416d2d7f88deadc 2013-07-21 22:39:16 ....A 87652 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeaebea901d0f60cb6dc642b3f80e312f3673c39a24add862b6d48ecd9ee1bf0 2013-07-23 13:11:00 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeaf56a4149ac2e32cbb57d5d3f57421e96190524c0ea52abb5910db64e4965b 2013-07-21 07:28:14 ....A 254976 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeaff6f18db77c04bc11b034428e776527811d691c6e35dd07092518e47a0079 2013-07-23 08:36:00 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeb009ad8473be14fc0d0ac2ab61c351a838e9826e040f79ef9e9633c5f9a3b5 2013-07-23 01:06:48 ....A 299008 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeb0f261474c5e78f807a477702d38faabd10a609dfc1500a3ebeb4c0dc58e24 2013-07-23 01:41:30 ....A 251036 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeb178d30a879f024b25afd321fc164df8c350e58de5e22ba33ae810b0b72d01 2013-07-23 04:32:08 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeb1ad28c55d63d4a0a1ace0fa8283296b294171e6b8a7b3c0a2e40a5d00e84a 2013-07-23 02:19:20 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeb1f2bf2b94ed6c1e6ce28b5e5580c9ca8015d9346f5d7163518c5d2f18817a 2013-07-23 05:56:50 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeb2a5aace2a0ac2c948681c5a5490624ffa5f4210d2afca72fdcc15eeb8526d 2013-07-22 21:59:08 ....A 161792 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeb2dbe5e19157827c96d7eeab85d8891a9247ca5b84d5635ded7dc98474f411 2013-07-23 14:23:10 ....A 36352 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeb357241ee849c6c2677fa75258ce35d6cae7725f2c8f636e22b86b426e4ee8 2013-07-19 04:55:18 ....A 821248 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeb41be919a07db3ee9aa1eec279d9e066d42f977c01dcd4a08f7bfac327fabc 2013-07-23 13:27:04 ....A 69120 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeb475b4f825e8d866d4cf77ce98da151bb29f7b1bca479a13b52a209ead64df 2013-07-23 04:52:16 ....A 273920 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeb6b7d217340ee4bf2ec8edfe0d2b8f9f6caf715d6727416b37d58a25bb315b 2013-07-23 04:04:56 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeb768aa9b168d896cddfc870f634b2bf5f1af2e1a5343af08915eb829d941d7 2013-07-23 06:17:38 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeb792bf78e3bc5af444f88d60b72806f312d99491cbf679588f1aa903561765 2013-07-23 04:54:26 ....A 364209 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeb7c7e7493a73791cb06c1bb8e21cc2da13605a676f71bc5f7de377a1177ef5 2013-07-23 08:43:46 ....A 133120 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeb85aab5fc9405b85225cfa5174cde2858e4f17f69e28c033724c7890204b56 2013-07-23 14:22:14 ....A 306688 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeb8e8abb1ae75904757a91e44cf2cec2076a262a0f8a4b8e15358199caaa3a2 2013-07-23 05:11:24 ....A 346624 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeb97230b073a0965a38a833be9d2bf43f6555476dbde0dba52dfd1d6b43fa6b 2013-07-23 14:14:28 ....A 672768 Virusshare.00075/HEUR-Trojan.Win32.Generic-aebb73c29ed7ede6e96b73719d0ff17584355cb7ecf09337237fc3bfae322ad6 2013-07-23 06:58:40 ....A 894992 Virusshare.00075/HEUR-Trojan.Win32.Generic-aebca450c76898e7c111f0213abcab3302b2e2d80fdc48a9c4962cce51fd8ff9 2013-07-23 02:05:36 ....A 51712 Virusshare.00075/HEUR-Trojan.Win32.Generic-aebcdbfb606948f7bdc48b24e7c794e7b33a74836dff1d929a1a3b1349f9bdbf 2013-07-23 00:19:54 ....A 335872 Virusshare.00075/HEUR-Trojan.Win32.Generic-aebe7b4077cf262d2d99e1e070c800e45a7b2de80462b340027971c601506202 2013-07-23 06:36:14 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-aebee21e194c13db53cc9c49f75a375914942ffaf945420f2ccac50de3331a80 2013-07-23 14:23:06 ....A 215552 Virusshare.00075/HEUR-Trojan.Win32.Generic-aebf608c7ace645c5d7b0b20f881960053acd7e3a64d0ac78b2b97a272fe3d3d 2013-07-23 01:37:10 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-aebfcf68fb7996f68be224baf2c96fc7409bb5e20fae571da450f4f593a70407 2013-07-22 23:02:30 ....A 427520 Virusshare.00075/HEUR-Trojan.Win32.Generic-aec002dcfd43fd8cf98dd28140837bb3fa4ace1cdf527c9ef57c231cf1bd08d7 2013-07-23 14:18:34 ....A 881152 Virusshare.00075/HEUR-Trojan.Win32.Generic-aec18103d440a4e0cc2ef05be806bc41e6ce227ad6b15fcc4d963b092676c09c 2013-07-23 03:29:38 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-aec1a2e4f184a099a30ce97d2f031d0941b20ca4167d1f642dc37abf0f34cdfd 2013-07-23 13:25:40 ....A 112128 Virusshare.00075/HEUR-Trojan.Win32.Generic-aec24727c218ff72ecfb2e4061f8a5cc8c4abd12499ed0aa96843f7001826290 2013-07-23 14:17:36 ....A 987136 Virusshare.00075/HEUR-Trojan.Win32.Generic-aec3d727033b411906db07b962aa7eb525761ca970b187d7b1841a5d18d08cc5 2013-07-23 14:18:38 ....A 1118208 Virusshare.00075/HEUR-Trojan.Win32.Generic-aec4b3d6e546a167fdd1beed02ec56076a40ff9196f55e918c424050e7b77617 2013-07-23 01:51:14 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-aec4d92b647d57d3948981e63aea16774000a51e6e1e652892b6e31977f28817 2013-07-22 21:15:30 ....A 247296 Virusshare.00075/HEUR-Trojan.Win32.Generic-aec6b7474d385afda302b82a009b6e7e5a531444874a19df5302d01ba3123e29 2013-07-23 00:40:04 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-aec8eceb1b6fdab15f74334c9226d9563dea90d795648c101c18e5a9cde8b5f3 2013-07-23 05:00:54 ....A 3200 Virusshare.00075/HEUR-Trojan.Win32.Generic-aec93be0a2e908a04724818348ca14c5801085103e0b615378c31616d499d224 2013-07-23 14:23:38 ....A 111104 Virusshare.00075/HEUR-Trojan.Win32.Generic-aec94aef07c2e3ef2c99e1b8b28bff5637c4239155d614b47fddc941961b4202 2013-07-23 09:27:16 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeca6149ba38ed539c8b4563ea113007cf8acc2b0d9d2b545b21387415890597 2013-07-23 04:01:48 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeca9ce2bc6b6671d8957def1b465f9faff6bc0facdf612f8f8ef39ebad40cde 2013-07-23 09:25:42 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-aecaa5c9ea5731f3dc14d7f76c6efa02674fa8e0258e401a8c5d2591f563ca06 2013-07-22 19:38:12 ....A 26919 Virusshare.00075/HEUR-Trojan.Win32.Generic-aecad92aee0f69eb355f6d5061ea0b9954cc1bbc07b43033b14c2350996baa3a 2013-07-23 14:17:04 ....A 250795 Virusshare.00075/HEUR-Trojan.Win32.Generic-aecbbc6fef3baff50957a35016b91b02d0543c4a6e2ab85e2f30831ab66a3e2c 2013-07-23 06:09:20 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-aecc2234d021b8f5aba767b4afbcff49d2d5a6a2400a854ef245d4664339ff1a 2013-07-23 01:02:42 ....A 334848 Virusshare.00075/HEUR-Trojan.Win32.Generic-aece37ca7f04504b9e57e299af96bc10c4c4841425a7f9096060fc2d47c64c05 2013-07-22 19:37:20 ....A 143616 Virusshare.00075/HEUR-Trojan.Win32.Generic-aecead4b320b620dc2f92812f01f41a91ddecc6e129a599041ebc6ec343a88fe 2013-07-23 13:26:16 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-aecf71f55cbc8697b2b3e39df2712f0b27734321b65c139be1175b2df91d97da 2013-07-23 13:26:28 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-aecfbbc34a9c5469a03f82c6a71ce0da5808e90cd07090c2eaebd01ffa6a2d38 2013-07-22 23:46:08 ....A 129024 Virusshare.00075/HEUR-Trojan.Win32.Generic-aed0e258f2bb86f689fd18a75030d2d4428e45720fd15722f3dbefd442fab139 2013-07-23 02:25:48 ....A 985714 Virusshare.00075/HEUR-Trojan.Win32.Generic-aed19c39633012ab2a70bbfb04c7be7812a05afa8195d52a855ea30467f5d479 2013-07-23 14:13:32 ....A 249344 Virusshare.00075/HEUR-Trojan.Win32.Generic-aed1f7cab28746760ad9a6388b60860f86b846c396f6c31cd904f8529d0d48f8 2013-07-23 04:31:50 ....A 41472 Virusshare.00075/HEUR-Trojan.Win32.Generic-aed2f5c71bb101ce9d36c8583c196b0e9cbbf5aa084372b9bcf9a0af7f6bde9c 2013-07-22 22:04:36 ....A 571904 Virusshare.00075/HEUR-Trojan.Win32.Generic-aed3339bd47b293a420656b3f3e63856c5b2e8955ecb16c38e5e200215a5d331 2013-07-22 20:46:46 ....A 620032 Virusshare.00075/HEUR-Trojan.Win32.Generic-aed450eea8115ab1cb4214a9ac2153e19a1f9b089636809ab91285339f8abfe7 2013-07-23 14:19:34 ....A 137728 Virusshare.00075/HEUR-Trojan.Win32.Generic-aed6d1365b345b7aca1e06d5158af5fa0a5fec65713a86f26c2f9c101d74dbe0 2013-07-23 02:59:24 ....A 1069056 Virusshare.00075/HEUR-Trojan.Win32.Generic-aed723c6f603a8053440eaf8f841e7031f51c4fa9b5f14487ede8fcb5ae7ad2f 2013-07-22 22:27:28 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-aed7915cdd639901f007d65ddd362913b13cb9d582705619f1c28317862e4719 2013-07-23 06:52:42 ....A 781440 Virusshare.00075/HEUR-Trojan.Win32.Generic-aed7fd41b4e2e76c8240d6098ae8f50ace23bae1901abd86b939380a545d2e15 2013-07-23 13:27:46 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-aed95028f947242f1b40f9ba1b436126777ebeff846ed4f69ca6437a8b2d8644 2013-07-23 01:32:16 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-aed98b8ac4a277126c6c43852e80788e2092e72f7534f29109bede37b5162d7e 2013-07-23 00:50:44 ....A 171520 Virusshare.00075/HEUR-Trojan.Win32.Generic-aed99121c35dd94d2d8a5a9165928768d27071b3f89824c5235e3430bb16f4c1 2013-07-23 01:44:04 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-aedc4d8d706e750212e06f6853a4887854470b4ac02240578e7b167bc4d5fadc 2013-07-22 21:01:50 ....A 385024 Virusshare.00075/HEUR-Trojan.Win32.Generic-aedd25ba4a75e4bfd68de04ab55346972d4cb25dc2744df9dac501fcde68b6d8 2013-07-23 07:05:52 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-aedddb07ef93ab532f7f28b9cdb72bed9fbadad97d5844d19c32f54da67de230 2013-07-23 08:54:34 ....A 83456 Virusshare.00075/HEUR-Trojan.Win32.Generic-aede800173a69a42ca06b9ab9e759649e88a784fe93990161b97bf892b28802d 2013-07-23 14:12:58 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-aedec22527aa4fc040502319749fd475ffd41c5228256728afe8d94902f642ab 2013-07-22 21:45:04 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-aedeea12b8664eee8a7a34935a0995fb63ee9b1c85cd45b4693b6b6fd2f37b01 2013-07-23 13:26:48 ....A 279552 Virusshare.00075/HEUR-Trojan.Win32.Generic-aedf1f38cd99109f592e696b4fa4bfc2242afab9a7fd7604ec4a07693021f886 2013-07-23 10:10:16 ....A 220672 Virusshare.00075/HEUR-Trojan.Win32.Generic-aee0014c4ae81800aacd2609fdc4045a2fa185ec215ec6e467eadb5157db6aeb 2013-07-23 10:18:32 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Generic-aee15868c0d32c6bf1597e360366ef4d6056daffd00dd5f777823cf1581fe236 2013-07-23 15:18:44 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-aee2c9afc86a27df85b09d75db20679ea909ae9bc9790a102624846fd138a30c 2013-07-23 10:37:04 ....A 75920 Virusshare.00075/HEUR-Trojan.Win32.Generic-aee3387ab3451df0b13c49dbfd434382fb01da95470e0b6999c457dcaa8500c2 2013-07-23 10:52:18 ....A 209946 Virusshare.00075/HEUR-Trojan.Win32.Generic-aee4a3b6d28fcc8d09b5cb304af017465dc3e53a94bb39514fa105ac3df21ee4 2013-07-23 11:00:06 ....A 478208 Virusshare.00075/HEUR-Trojan.Win32.Generic-aee55589221d4bb4efbd82a2dfea38c0f31b0438e91fd3ac232832ab07b1696c 2013-07-23 10:56:20 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-aee5daabfd1625d8106f6c931aa1b7f459194486c27393dd545aefbb5c8bdb0f 2013-07-23 10:07:12 ....A 326656 Virusshare.00075/HEUR-Trojan.Win32.Generic-aee5fd0b9e5210dcaee4e788f2f3feed39031820007fa13e25b5781efe272524 2013-07-23 10:19:20 ....A 257536 Virusshare.00075/HEUR-Trojan.Win32.Generic-aee73ea05b1bc18c4184f7f4cf71c8461ca7ddbd7de3f540facb2722c3a051a6 2013-07-23 10:04:20 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-aee86fa274b59bf8414bb97e82cda913bf4f9f585483149e9b6ac5292478f547 2013-07-23 15:23:30 ....A 304128 Virusshare.00075/HEUR-Trojan.Win32.Generic-aee8b0ee17bf8be01d3daaa7b99471683ab92f7df55066535cde968d3545fce7 2013-07-23 10:05:04 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeeab34b74fc2db3ebd6d361a16fa34c3000f86f811068a789055b351fabb1bb 2013-07-23 10:04:54 ....A 510976 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeeb4acd3c4ec1ac672f478eae53888f8cc63e2d9c182152574ca9df8f546974 2013-07-23 10:27:34 ....A 67448 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeeb8a921b40b87d53f18ddf9e1b8b56a77feda9e3dccd897da32dcefec8eb5f 2013-07-23 11:00:02 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeebb9574e90cf64ed0a87d85796ac4e10623b608f0650ad1565c9675c51c3b7 2013-07-23 10:14:18 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeebc688f6e13f757908124c03050dcd9d65aa2aa14acc156211ead59c9c2402 2013-07-23 11:01:06 ....A 200712 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeece733797934f1ff6d8372b8eb98a520486b75a17c35b3183613e521a7b720 2013-07-23 10:24:52 ....A 263168 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeefaa691ec9a8b02257078a9733ba8f119dc8b3ebbb3e630ab9b1f6dc5af2fc 2013-07-23 16:08:10 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-aef04d52f026711f222284d8f12e6abf9d6edb5d606f223ee27a73fca043eb06 2013-07-23 10:28:46 ....A 96768 Virusshare.00075/HEUR-Trojan.Win32.Generic-aef08b6f517ac36879795564d26f7448792cf811f58df86f3e3d83624646a3bc 2013-07-23 16:06:30 ....A 3136512 Virusshare.00075/HEUR-Trojan.Win32.Generic-aef18974f60d4ed0d56476a3dde7722d002da25f86e5c09eaf1af85b7ee825ea 2013-07-23 15:19:36 ....A 349469 Virusshare.00075/HEUR-Trojan.Win32.Generic-aef26f03db8de427b91747ebd4164cd56546d924bf15d154316025a7bb43d6f5 2013-07-23 10:22:10 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-aef2941d012f3868486b4bcd484818659f73782bf9a1df804ea3fb48e10f7052 2013-07-23 10:23:14 ....A 479744 Virusshare.00075/HEUR-Trojan.Win32.Generic-aef2ed21d2c52b5e530b5283c3549285cce0c2b4bb42140088386be667cf4f19 2013-07-23 15:20:30 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-aef3a18b5ad2a6c740f19972b2089dcd5f15974eb962a4c25b7f7bb7e405c073 2013-07-23 10:30:30 ....A 877056 Virusshare.00075/HEUR-Trojan.Win32.Generic-aef3a848d82ef7116a8bf2892760fbf951850a2515c7a7e2dd63379d42eef6c0 2013-07-23 10:26:48 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-aef45ac719f16d862442495575482b5a41a7e7fee4713788b6a53a77b09d1a68 2013-07-23 10:25:40 ....A 274539 Virusshare.00075/HEUR-Trojan.Win32.Generic-aef6b4b43dd8e0ed8201e025fc51bdc210e6b781d2ed0add37ecc8eb2f75042f 2013-07-23 10:05:58 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-aef7c1679a2528889295941e46dbc3ddba1d0c09acd3f71b0663de15b79bb8bc 2013-07-23 10:50:36 ....A 33280 Virusshare.00075/HEUR-Trojan.Win32.Generic-aef87b458df08ac59120ec01e3bb27352ce37e5c99d9b991a7e11f673e4fa7a2 2013-07-23 10:27:56 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-aef8d7ce25609a3e197b0b7317675fbb4e77b164308332ffd2d1eb22b9438792 2013-07-23 11:01:44 ....A 1269760 Virusshare.00075/HEUR-Trojan.Win32.Generic-aef91c431632883bc2c4a12debdc28d0ca4e4d372881619fd95d23e51f6e4e5b 2013-07-23 15:21:12 ....A 1474560 Virusshare.00075/HEUR-Trojan.Win32.Generic-aef9393942ea9e16bcd199991180b58965e9b8f30b3193f3c1186f692f3f505f 2013-07-23 10:57:38 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-aef95a0837c4effbcbd553e17865c4814092ffdb04ecb96de5d90ac837c8f554 2013-07-23 10:07:30 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-aefa11c7eff9d407695a087574726cebe58225269e7540916538eb16d23f8b9d 2013-07-23 10:31:14 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-aefc898b3a0581dc0111afaaf0399b1fc8b50a13d5cd840645f73a680415f6fb 2013-07-23 11:00:36 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-aefd23a9792f3f2bb2ddf287950ece807cb96dd7578c5770e0d38dae25ae8498 2013-07-23 10:55:14 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-aefd720d80b99b59dd9cbff7c1200b8e76e220d9219985555280506e14303348 2013-07-23 10:22:20 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-aefde70ad0f5356f8b17fe2c74084602f9b507a1149dd6473980a499c63fb60d 2013-07-23 10:30:34 ....A 31438 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeff0d2414f165a98cf4231339e1386ce977df422a059bee50cfc0fbd5c9fda3 2013-07-23 10:26:54 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeffc4862e1800f7868daf8752ecc06a44d30fbec787a5c795904c301e577322 2013-07-23 10:16:36 ....A 105472 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeffdb5e731013930859c20262db2dce597e7609e9c2a3c8951aa893ed625bf4 2013-07-23 10:08:04 ....A 308224 Virusshare.00075/HEUR-Trojan.Win32.Generic-aeffded1b8a8a2c8ca24d9426b2cae96e8d7286b0adf6f93a77b0b68bac2ddd2 2013-07-23 10:07:54 ....A 71684 Virusshare.00075/HEUR-Trojan.Win32.Generic-aefff24764cd067f28a1c24896812a1ed847a6d39c4da301e73090aed001a650 2013-07-23 10:23:36 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-af012d373f8e81225fbb0acee0e64df0abc5c23efb9fe71cdcf2fcf623e91ce9 2013-07-23 10:51:20 ....A 17408 Virusshare.00075/HEUR-Trojan.Win32.Generic-af01e908e972d62cfd06802a3c07ac07b48bc54809842f219c54009e421bf873 2013-07-23 10:53:30 ....A 259072 Virusshare.00075/HEUR-Trojan.Win32.Generic-af0219f3de28d610b3a0c8870c0f5611d702c6f8ced6ac26a6ffc4d149587c02 2013-07-23 10:49:14 ....A 60416 Virusshare.00075/HEUR-Trojan.Win32.Generic-af02a3bfe3579be041bcd01e910a4403f8ffae18316e752a857ea8c56104650c 2013-07-23 16:06:22 ....A 376418 Virusshare.00075/HEUR-Trojan.Win32.Generic-af034488796d0bd56714eb7ee530d813b9ceb8a5f7f28cdf544df3521fd4e6c5 2013-07-23 16:04:46 ....A 75776 Virusshare.00075/HEUR-Trojan.Win32.Generic-af049ccedacfefa01476b16ec293a659daac575808c31fc167d391c93ab7bfba 2013-07-23 10:20:00 ....A 142336 Virusshare.00075/HEUR-Trojan.Win32.Generic-af04c9aee46466b302169464a92d12090ae84977bd193dc843c296526096b68d 2013-07-23 10:48:20 ....A 47104 Virusshare.00075/HEUR-Trojan.Win32.Generic-af04d82f8924fa430ef02a776f692b316b586929a9b0a734451e18a42618cc87 2013-07-23 10:28:04 ....A 299520 Virusshare.00075/HEUR-Trojan.Win32.Generic-af0532b686dcea4c728e11fa8c8b967fde11c88758b3e874deac0ac984733b74 2013-07-23 10:19:48 ....A 165915 Virusshare.00075/HEUR-Trojan.Win32.Generic-af05be48a91678f016874957d0180153abbd0338ce58fc7a98f18dc1fe4f62ba 2013-07-23 10:52:12 ....A 242176 Virusshare.00075/HEUR-Trojan.Win32.Generic-af05f4eb73a7d6067b0bbc49c72ecde334c9e022dc40b1a9443aebc783b3eaf8 2013-07-23 10:13:52 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-af0642af6d23e889994174523fff7e1f2693868a10e32d5947cdf63a7477e091 2013-07-23 10:24:46 ....A 251159 Virusshare.00075/HEUR-Trojan.Win32.Generic-af06cdf80682ac08b53536ab4ca45a4a8081c8754942efb7ce23d74f6da576d7 2013-07-23 10:14:04 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-af06e0a863aae67be769310a7ec6bb4ec8b6b1fbd9ecac1438de4354a034d9b2 2013-07-23 10:25:54 ....A 879616 Virusshare.00075/HEUR-Trojan.Win32.Generic-af070e82e462ae18ad3e9a4d59696dc755ec68ac20f85af8bf386e6aee3eec15 2013-07-23 10:27:00 ....A 263549 Virusshare.00075/HEUR-Trojan.Win32.Generic-af071da0b1f77682ff37aaf0e1b7fb234968e6dd84cb666f2c993c1a44e971ff 2013-07-23 10:18:22 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-af07e426a1504ea7b07d0cf04225f457bc99225d5ac52c67c26c56786d4cd51d 2013-07-23 10:53:30 ....A 180430 Virusshare.00075/HEUR-Trojan.Win32.Generic-af0853d70af8ea12dfc4a48902fd07b002325c1cdd15ba42691251c0f4841be6 2013-07-23 10:52:40 ....A 329728 Virusshare.00075/HEUR-Trojan.Win32.Generic-af087deba81545934726171ef4e015b1e7df3d84b01e8d563ae6f16bf3f9e6fb 2013-07-23 15:19:28 ....A 720896 Virusshare.00075/HEUR-Trojan.Win32.Generic-af0a87add08f5bd2b86c65f7fa3fc74ecf72e33b621bd0d1bc32ef90cb54024d 2013-07-23 16:06:00 ....A 53254 Virusshare.00075/HEUR-Trojan.Win32.Generic-af0c25a3e966280e3dd97759d705363b1f7125fe97e311da0f747111afda94a3 2013-07-23 10:24:30 ....A 99264 Virusshare.00075/HEUR-Trojan.Win32.Generic-af0d4e36b79c27217c3d0fb24963c0528ee1acc3ed92faeeff991db1668b536b 2013-07-23 10:52:50 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-af0da0b3412e8e2ed76c8f696d19cc08aae94a1725287d3df174cb9c7a8b9b2a 2013-07-23 10:17:36 ....A 1005056 Virusshare.00075/HEUR-Trojan.Win32.Generic-af0df28a7d08805657b4baee906293c5f732a7a64ffa0928634cb4c33f8b9b7b 2013-07-23 11:01:20 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-af0dffcf4451fc5e28708fd38e5189f76c290b5d2071061628978ab5c6391019 2013-07-23 10:10:08 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-af0e5878516755b3cc435b679e28abb8e94b8af2f80eb432374217c0ea54483c 2013-07-23 16:05:46 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-af10dcd1090e99c8a21805aa7d4f8fb3615c6dcc5b46cd96f7700c928c6587b8 2013-07-23 16:08:08 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-af113b14d33f52d1c0ddd1485bc49f692b1af0fb9c17243c721d5740260225f2 2013-07-23 10:05:06 ....A 651264 Virusshare.00075/HEUR-Trojan.Win32.Generic-af1161e68ea60fb52aae830f0f86864ff3296b7b371a8e760c50c34d975f891b 2013-07-23 10:24:10 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-af119d0267b66861ea81f31dec385468501411a958cd9130f981e8a8d25c1761 2013-07-23 10:45:32 ....A 320000 Virusshare.00075/HEUR-Trojan.Win32.Generic-af11f91c73fa540eca753759453dd9cfd06b51aa69d3ebe5598137f7643b108e 2013-07-23 16:06:10 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-af12cbdb7d27f695ea61a7d154b7c0c655843f651485847f7e6b87279129b790 2013-07-23 10:52:24 ....A 557568 Virusshare.00075/HEUR-Trojan.Win32.Generic-af140fb95b8f197b84b82e73d9359d3da113845edd1320f9b8bc9f0e2bd8454d 2013-07-23 16:05:06 ....A 181248 Virusshare.00075/HEUR-Trojan.Win32.Generic-af146a50084541f7a7b1a1a0b3f7a4d577dd40bdb57e534165d0abbcb1ed8dca 2013-07-23 10:30:08 ....A 745501 Virusshare.00075/HEUR-Trojan.Win32.Generic-af15f2674fe49289ad9687474f26874eb54580c916dafcffc589fe06f93bccbb 2013-07-23 10:45:02 ....A 189440 Virusshare.00075/HEUR-Trojan.Win32.Generic-af164654d37e3605089a514b37018688bf88dbc454b8bd658d7f0543abea1838 2013-07-23 10:07:32 ....A 223080 Virusshare.00075/HEUR-Trojan.Win32.Generic-af1674b85ca812cb65e2e6073655f3b7dab5a2a6863493098c6de1598068ce67 2013-07-23 10:23:12 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-af16c6a417535141f4b32027ce46c6a5723bacdcc8e2978dc5497b30796a4a51 2013-07-23 10:26:10 ....A 12800 Virusshare.00075/HEUR-Trojan.Win32.Generic-af1858ef3c512fbccaa5e27d5cb28fc57809d0637abdc4ed1e9ec3a367ead7f1 2013-07-23 15:20:26 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-af19b4ef410bb027969b8c91361ec1638b2092ed4fc31a11a4e2dd2ea7b8da21 2013-07-23 10:54:10 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-af1acdd8add11b10ba8859780381fae38afc38299a7353224fe946c4974b715c 2013-07-23 10:31:28 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-af1ad61186ba3917cd7c9384fb10f645d231c734915557f0cdc1c93757f7b6b8 2013-07-23 10:21:14 ....A 150528 Virusshare.00075/HEUR-Trojan.Win32.Generic-af1b11247cce54ca6d52f341aa1f3570e5baf05dcd3a0d3d21f4bd021ec061a6 2013-07-23 10:20:10 ....A 117760 Virusshare.00075/HEUR-Trojan.Win32.Generic-af1b143bb7de0fb142da7cb8273537456b281bca75f0be086bcab9e8a63ed15d 2013-07-23 16:06:02 ....A 944128 Virusshare.00075/HEUR-Trojan.Win32.Generic-af1b981e4003a317039353a9316a2e7cc90ba4f4769885b955851257684192df 2013-07-23 16:08:02 ....A 45568 Virusshare.00075/HEUR-Trojan.Win32.Generic-af1bf886052d5b2d6563b467d686bf0b21eba4f2b65bd02412b6985761eb7989 2013-07-23 10:49:48 ....A 295424 Virusshare.00075/HEUR-Trojan.Win32.Generic-af1d4e9e6778fe996c914a8412cc49fb7fee8a50bca407548aa9cc7bcc359c2d 2013-07-23 15:21:34 ....A 810496 Virusshare.00075/HEUR-Trojan.Win32.Generic-af1e8676b0ae0e6dd7de398308385332eea48bd157c336d3c5235a623f216e40 2013-07-23 10:18:50 ....A 153088 Virusshare.00075/HEUR-Trojan.Win32.Generic-af1fa21ef5e8093f305aa1e49a80da97a5da72d22ff1076759ed948f134b59ca 2013-07-23 10:58:06 ....A 83869 Virusshare.00075/HEUR-Trojan.Win32.Generic-af1fc9f726d2e303349c1f443389de18502162e7176362cc6e1793f6efece25e 2013-07-23 11:44:20 ....A 1519616 Virusshare.00075/HEUR-Trojan.Win32.Generic-af203a0426628cc97e7aba11588d15c07fa74d3c43c274e357d79c5aeaad7e19 2013-07-23 11:29:30 ....A 3467817 Virusshare.00075/HEUR-Trojan.Win32.Generic-af2148560272f6b44bfabf1e7ec65a0932780770729028c91dd146bbd8473554 2013-07-23 11:52:52 ....A 18944 Virusshare.00075/HEUR-Trojan.Win32.Generic-af237ebd1a95d479a4cb213b2fc6b2d86b3463d77b2a4ae7bb118ad869d7b7e8 2013-07-23 16:52:56 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-af2426419ff4d0429b663b032ad67ea4a514f67bd1fb98ee9b942f9d8de34af3 2013-07-23 11:46:16 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-af2497764091a10e056fbc8e2fb1daa94ee1fb3a325eb28b93838fefe363460e 2013-07-23 16:53:50 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-af250ff4d12c0897d82a18f93492b76992642b6c75a113ca2d8db78d50a39614 2013-07-23 12:11:00 ....A 1452504 Virusshare.00075/HEUR-Trojan.Win32.Generic-af255fa34e221afe8814e2584a4ca770f0e8e5d1c182076c9dc608eda6c36782 2013-07-23 11:36:06 ....A 248320 Virusshare.00075/HEUR-Trojan.Win32.Generic-af25c79debe4158832d8803557d5d463371c99a19e603cd46f3f3d7e1bf63428 2013-07-23 11:45:06 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-af267c973aa0a03679f0ae500c0e52bb8bceb7b30b209bfb45094ccdd58ff494 2013-07-23 12:04:50 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-af269aa02111de2db62ece327919a31336cf88049974f33cecc8427955e37c10 2013-07-23 16:55:52 ....A 266356 Virusshare.00075/HEUR-Trojan.Win32.Generic-af279bba5fc69eae56bc612c6c0fdde1aa8ab81a2fe2202a64b1348a635b425a 2013-07-23 12:06:16 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-af27c5dc72d8eb8fe93b6f03c710c5552fbf857426497373b8584aa1354b7f91 2013-07-23 11:32:50 ....A 260096 Virusshare.00075/HEUR-Trojan.Win32.Generic-af285b00bb671eb546af37f66b48cf71ab90033166c7f53bbe3c26fa43df6e26 2013-07-23 16:58:26 ....A 168448 Virusshare.00075/HEUR-Trojan.Win32.Generic-af2952657a314909e373fecc5c753cc8c565777c9e139bf98d55fff1b9998771 2013-07-23 11:58:00 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-af298ae7276287632b2e84a73cae256f084e5f4359ed2e311e282c3c7738219b 2013-07-23 11:31:42 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-af2a6d85c2c5e55545063d39dd9242208dc5ab5900170aaa75b9d1d14375832a 2013-07-23 12:04:06 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Generic-af2aef0d48ee394ce9f84bd4f1f912fcc02a853fa0afe480367b3f028300b215 2013-07-23 16:57:40 ....A 258560 2350800992 Virusshare.00075/HEUR-Trojan.Win32.Generic-af2aff26b4208e5711eba63889fe31a67e9ac28a9b913ba7913f2ca8c2619153 2013-07-23 12:10:04 ....A 2396160 Virusshare.00075/HEUR-Trojan.Win32.Generic-af2b997c8bb622c2f3d83409714927d4f4e5180bb6a638ae8c4a4862f973aff7 2013-07-23 12:08:42 ....A 224758 Virusshare.00075/HEUR-Trojan.Win32.Generic-af2c6b9c4b8f74f4f183bdff051a82b373441f5196c0000814788d7105ea61c1 2013-07-23 12:13:52 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-af2d281a47520e0051fdb4e98592d7f550dd57cf4af34b3990feebcde32b1197 2013-07-23 12:05:34 ....A 748032 Virusshare.00075/HEUR-Trojan.Win32.Generic-af2d363ecfd47ba20381d1c02a719a25d6d1b9d7c8e07e91642ee1a34067b7ab 2013-07-23 12:03:38 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-af2d90f4f05c35faf1c5d91edd2f4ef4846b1f3b239d78a881f8237c85a464ec 2013-07-23 11:57:28 ....A 337408 Virusshare.00075/HEUR-Trojan.Win32.Generic-af2e71f6804883a4b523f45dcafe601df2f31ded18be992852cebf2881afd4d3 2013-07-23 11:57:20 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-af2eec8ea2f94278070cd7893dd1e53147e397d5870877d4add3da1c38bfffb0 2013-07-23 12:15:10 ....A 273920 Virusshare.00075/HEUR-Trojan.Win32.Generic-af302084eb325e431430be8195a13e4f42843d79c65b32b7704f0faf8ac92302 2013-07-23 12:06:40 ....A 398336 Virusshare.00075/HEUR-Trojan.Win32.Generic-af31c83e6c2d5ee56738f83971c4763a7b97287dc37c56fe68a8b220310d898f 2013-07-23 11:36:38 ....A 446464 Virusshare.00075/HEUR-Trojan.Win32.Generic-af334cdaee5595e5dccb3503ed9d2d711da02720de9060a7aa0315716e39982f 2013-07-23 16:54:30 ....A 1552384 Virusshare.00075/HEUR-Trojan.Win32.Generic-af339a2b2435750e72f7a3f84fd194e09ae05ad84f2017fcf7782bf091cedc01 2013-07-23 12:07:06 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-af33dd8bfc650632e15c8f10f34cfa1b0309e424ea39c1d28d73536e2a636db0 2013-07-23 11:45:24 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-af34652b1cfa3fe9ad245ab58f9e0deaefb09fc0e461998df605730ba492205a 2013-07-23 11:58:50 ....A 287232 Virusshare.00075/HEUR-Trojan.Win32.Generic-af36227b14829e2f5fbaa69e0b1aeee4135448614e95c9c9f54f2939b6a4f17e 2013-07-23 11:49:10 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-af36fad45611138911484bfcbf1bbeb3a65873b75628a58fc23f3820eaad85fd 2013-07-23 11:53:14 ....A 47712 Virusshare.00075/HEUR-Trojan.Win32.Generic-af3771e9dba9bd3f0c58406940921e9efa3495cddf6ff980306964f7b7298fe3 2013-07-23 16:59:38 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-af393bcc347be706e1c7b0303a65db79ff661ab86f54b789e2b7b2ff065a3a4d 2013-07-23 11:51:10 ....A 204288 Virusshare.00075/HEUR-Trojan.Win32.Generic-af3992f1d868bcf1be47f168837bad588a94e6d39c992fa98d9e5c3f4db16066 2013-07-23 16:54:36 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-af399ab9a141074556d2137330ffd9a1f37ff226a49fd27bec65a16d465f8741 2013-07-23 11:52:06 ....A 84480 Virusshare.00075/HEUR-Trojan.Win32.Generic-af3aadfbc2be92491516244c1f7628c4a2a887417077315d1212114eb9527286 2013-07-23 16:54:42 ....A 353085 Virusshare.00075/HEUR-Trojan.Win32.Generic-af3b3b066bdc18de51052f4b222be42e436e1f998f8e555b25e66ad11c97dc16 2013-07-23 11:34:04 ....A 160256 Virusshare.00075/HEUR-Trojan.Win32.Generic-af3d796725975df0a4e78f4b88b5d443534d311637bef7332c321a59b5a72f52 2013-07-23 16:54:52 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-af3d80df596a0487e831d8edfd21d041518c34d436be89f54dd0dc23f4a1b4c6 2013-07-23 11:39:44 ....A 71688 Virusshare.00075/HEUR-Trojan.Win32.Generic-af3d9941d87e9156f81ed40da005653b94e81334958d1a51711e27c90c1f3506 2013-07-23 17:01:08 ....A 35840 Virusshare.00075/HEUR-Trojan.Win32.Generic-af3df6f213eedf07cdc56d4ace899b362ab4594aa55e60e440ddccccf9f9771e 2013-07-23 11:40:46 ....A 34829 Virusshare.00075/HEUR-Trojan.Win32.Generic-af3e09a8678de250466eac83f37f9c352fb786d8ed52ec429a509ed709fbaaa5 2013-07-23 11:44:28 ....A 546816 Virusshare.00075/HEUR-Trojan.Win32.Generic-af3e550966a73191629f65dfc98164b1b3584e57deaee6768c830e0c7424b4d5 2013-07-23 11:30:48 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-af3f87a4d507e2509112a2ec371c677a386261c366ca0c260d870a8aa64336cf 2013-07-23 11:40:04 ....A 157184 Virusshare.00075/HEUR-Trojan.Win32.Generic-af3fc0d745b10937232edb7aac03ef8907f4d4f347bb5e433115edb41ee7475c 2013-07-23 12:03:06 ....A 53254 Virusshare.00075/HEUR-Trojan.Win32.Generic-af42715e033d047afd91896e21181bb3fe4e98b3cf43eb78a77a962340c406dd 2013-07-23 16:59:22 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-af440d7cbbd64c85338058a2b4b4fa887595e824dec02e56fbb2dd9a8aff208e 2013-07-23 12:09:58 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-af45d8eac03a7aa995c02f5e1387bc507233d65810fbfde103801cd7ad281307 2013-07-23 12:13:16 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-af465bf821662798a628a893ec0c172ace8b264fdb4cde9f137e3e1226629b0f 2013-07-23 12:02:44 ....A 69524 Virusshare.00075/HEUR-Trojan.Win32.Generic-af478130682b1ffd4b00684b556896c049898f0db8194a10c40280169705e05c 2013-07-23 17:02:14 ....A 640232 Virusshare.00075/HEUR-Trojan.Win32.Generic-af479bd2045dcc4e7eab5bf9ac1e80449208b5276aa28281de84d0b2947f6b0d 2013-07-23 11:44:06 ....A 285184 Virusshare.00075/HEUR-Trojan.Win32.Generic-af4880dadb8fe33111f38c270358ebb6ad2bbbde9ae63e5573df171665fc3d69 2013-07-23 11:40:26 ....A 87040 Virusshare.00075/HEUR-Trojan.Win32.Generic-af48e23742157b7a7799b4812829f5531628d776fd59094fe614cbfde47d6ffd 2013-07-23 11:42:28 ....A 862208 Virusshare.00075/HEUR-Trojan.Win32.Generic-af49ab8218b120a33454d54894362708bfca388924aff4cb003e6faa58f1547a 2013-07-23 12:04:32 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-af4a41b4fb440dcb6a23579557265aa563b9cfe8ff5ee56356bb06112ed3ced7 2013-07-23 12:15:08 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-af4aa453925fb12fa76d24fa48824e583cb44ad319b06a0fe2c6acf2f12d78c0 2013-07-23 12:09:38 ....A 2011136 Virusshare.00075/HEUR-Trojan.Win32.Generic-af4ddb38245db7428c067f6823a95cf61f653e801a393b40e52c57664886ddf2 2013-07-23 17:02:20 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-af4df6e2e0f466bef4b5a287e93cc1493d803158eb87827bdd9f63ca618b3fc9 2013-07-23 17:01:24 ....A 600064 Virusshare.00075/HEUR-Trojan.Win32.Generic-af4ea07681c43f8dd7293c2e0562cb20848b8b202d32eda78feaa2de6c189912 2013-07-23 11:52:12 ....A 237400 Virusshare.00075/HEUR-Trojan.Win32.Generic-af50d49a3307942d8074f882df7fe525470d3c7e69d121ddee995dc8d68decbf 2013-07-23 11:50:52 ....A 488960 Virusshare.00075/HEUR-Trojan.Win32.Generic-af519ea89d726697adc4b4906c23b35bdd11287bd8e5a0cff55359a0ee246100 2013-07-23 11:55:06 ....A 272205 Virusshare.00075/HEUR-Trojan.Win32.Generic-af52f7462ac6d4ca335f763f8bdf81b38c9057d514b867ae2ee51fcd5f889038 2013-07-23 11:30:14 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-af5620fa172e2c04a3ced0c7a33ebf91fb047ec2dbb601db8d2aaa0caf804e3b 2013-07-23 12:04:10 ....A 76288 Virusshare.00075/HEUR-Trojan.Win32.Generic-af56c796076fc6c164d192d07215f8d0d4eb570e2b969f0e0927331025e76cbf 2013-07-23 11:36:44 ....A 33280 Virusshare.00075/HEUR-Trojan.Win32.Generic-af57126850ac9644d66a9ab6c732d78a956703392f8cb14e70fcf9db04e7027a 2013-07-23 16:56:02 ....A 36114 Virusshare.00075/HEUR-Trojan.Win32.Generic-af571b9308019ec72b6b796cec1f3dc395875445e130ee781acc787420721205 2013-07-23 16:59:06 ....A 136704 Virusshare.00075/HEUR-Trojan.Win32.Generic-af57e2f85d19de62e2f311a82d8158e505865037e6bb62726a72162ee8198946 2013-07-23 17:04:08 ....A 218112 Virusshare.00075/HEUR-Trojan.Win32.Generic-af58c4b8490083626a90db297c8415f83d02623b65ff0a69689c09b21d3577ca 2013-07-23 16:55:48 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-af58e1c594f9f8f58c89e37b526ca063c179229ee65b1996308e13ff79d3cf20 2013-07-23 11:53:56 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-af58f930b69a361444b4f7e03ad70c055c9338de2544d2d881d9a98c7dc8d355 2013-07-23 16:56:18 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-af59a73dacab3a9cb1db35299afc066963f37436b1133033d453da06a8aca84a 2013-07-23 12:13:32 ....A 16060 Virusshare.00075/HEUR-Trojan.Win32.Generic-af5ae0721295df9cd1d7a4646a01c0a8cc41e6cc21560a4def9bc7d4962b28bb 2013-07-23 16:52:50 ....A 279552 Virusshare.00075/HEUR-Trojan.Win32.Generic-af5c2ea4a81cb382ddba7ccdec80c98e84804ac1fb73f7281b27f944a753985e 2013-07-23 17:02:50 ....A 41944 Virusshare.00075/HEUR-Trojan.Win32.Generic-af5d0197f4c4e372c71b551fa8c1705f3c4ec37ee22f8c0e239a9ddac2644d98 2013-07-23 11:34:48 ....A 34304 Virusshare.00075/HEUR-Trojan.Win32.Generic-af5d1276210504c3e7f06f9cb6569b4bf111c938a55fa660659665cfffad1e79 2013-07-23 11:52:08 ....A 15616 Virusshare.00075/HEUR-Trojan.Win32.Generic-af5d3f8ffb249df8306406a41340618c6f1f76cff0b668425f00fc2e469add97 2013-07-23 12:09:12 ....A 105556 Virusshare.00075/HEUR-Trojan.Win32.Generic-af5e2f3afd4c46fa8fee198b863e3852f2f4b7faf56f42df78aa94c05be428b4 2013-07-23 12:06:52 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-af5e46da96dbaf58455f86edb357a47e8fe173bf11cb870d81392ee2790eb23c 2013-07-23 12:10:44 ....A 91136 Virusshare.00075/HEUR-Trojan.Win32.Generic-af60a58069fd6f7abd8541ed4905768efe4e73aceb24f010d7040474043fed83 2013-07-23 11:51:40 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-af613083ac7f5fc46ffc046e013cb8fe4b688b7ca59ecb51897f69732da22c47 2013-07-23 11:53:26 ....A 3962881 Virusshare.00075/HEUR-Trojan.Win32.Generic-af61a6ffe638ff21fa8332237bba8277ffbd607f96014228e501544e295f7c77 2013-07-23 12:02:48 ....A 72448 Virusshare.00075/HEUR-Trojan.Win32.Generic-af61dd5092c60b82e065f48a22941c9cdfdfccad7b827145af001c5c7a40112f 2013-07-23 16:53:58 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-af64b42d27979962b31df06fc91568bee7ebf3a9f80a6465fd348cf2c4912a89 2013-07-23 11:45:02 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-af6548191595762c4764690f5b68fe3cdfc8df922ce4e63b842e02650af70747 2013-07-23 11:58:52 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-af6590791bc9136c9350438a733aebee5c4849e483a7b45da39ef0e6c0c196e0 2013-07-23 11:48:02 ....A 211968 Virusshare.00075/HEUR-Trojan.Win32.Generic-af65f656fae8c4e8407c1b75c5ca770f67a6930504a81520cc4a2fccbda1dca9 2013-07-23 11:38:50 ....A 64412 Virusshare.00075/HEUR-Trojan.Win32.Generic-af666e91d18fdfa82c124e3b1f1aa07b75bb796e2689c99fe605099389d4c26d 2013-07-23 17:00:34 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-af675346112f0b52b1feb15c18d67405d9ee3a563c6dda939a6088c9412beebd 2013-07-23 16:53:16 ....A 57856 Virusshare.00075/HEUR-Trojan.Win32.Generic-af677d04fac50696e96d20a1922e1cbcc66083b5043896955df5a3420ce0c508 2013-07-23 17:03:52 ....A 58880 Virusshare.00075/HEUR-Trojan.Win32.Generic-af67a0dc849c8df9dfde3942e301c50da1a089692d5289e5e5bd0670bdfa6528 2013-07-23 11:44:58 ....A 15616 Virusshare.00075/HEUR-Trojan.Win32.Generic-af681b08b4088e97791559b27fe995c7aa9a01563facf32ccc8421fde1c93927 2013-07-23 11:30:28 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-af68b693ee7bed03af9baad5152cb0ccc13c23e44c595176c9d8f6b013c18f11 2013-07-23 11:56:54 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-af69e92f14ca5b244aff7f6fb2599dfd97b1797132cc47f7e502bf810ec17951 2013-07-23 16:53:54 ....A 237569 Virusshare.00075/HEUR-Trojan.Win32.Generic-af6a1e1336a3944a97127ad35e8578f6a161ce5cd65520a4ab95fcb52706095b 2013-07-23 11:35:22 ....A 1196032 Virusshare.00075/HEUR-Trojan.Win32.Generic-af6a42f2f9f5b41548c7759894cc549c160b3db31e1235866ee8a26e509900d8 2013-07-23 17:00:54 ....A 50439 Virusshare.00075/HEUR-Trojan.Win32.Generic-af6a446992aa5dd44545e73eeab9c7a7eacc57b8def565da798066a0233c8017 2013-07-23 11:50:40 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-af6a9b49bbe152890624a715e4d0182de12f285ea9277cc9c6d71eba306460d3 2013-07-23 12:15:20 ....A 64000 Virusshare.00075/HEUR-Trojan.Win32.Generic-af6b09923ab81b316a525675b2f367b1f5de17c0110c8ff5075e8bb959f1a8cb 2013-07-23 12:02:42 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-af6bb7c2a5250a23318475c427cc3e41bab9e8503711d29e7c8a4982f38f29fa 2013-07-23 16:55:42 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-af6c2c70e9bc344ec11270d0eb2ed2883fa28cc880ee3f60c742667619a7dcec 2013-07-23 16:57:22 ....A 535492 Virusshare.00075/HEUR-Trojan.Win32.Generic-af6dd130caea864e4aa5f8ee1d63117c6f80533d0e692c411c769537a21e8846 2013-07-23 11:55:38 ....A 17424 Virusshare.00075/HEUR-Trojan.Win32.Generic-af702cd452eecfe6ea79bccf6e8da1cce539b1dba142b783edd79bf440e3c226 2013-07-23 11:29:36 ....A 31964 Virusshare.00075/HEUR-Trojan.Win32.Generic-af705fc84ed53970aa1c40de101f468cf174e54fc37ed6faeec90d5e1e0c6c85 2013-07-23 11:34:56 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-af708ebcfd6bf4197da134c7cfc09aab524f72c6587a2ab983282ba6412a41ba 2013-07-23 16:52:40 ....A 937600 Virusshare.00075/HEUR-Trojan.Win32.Generic-af71987ef02876a30219ed2e48ecf68e2848e563b91da601498bc51ea8c3a3ea 2013-07-23 12:03:38 ....A 134149 Virusshare.00075/HEUR-Trojan.Win32.Generic-af72cd335541b683b9a78bc152585dc4faa4ade5a17e6b75c3af1bcde08be948 2013-07-23 13:00:24 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-af733f4119be89fd04f0b9f6f75854eb24eb6b6a7d71379b4b98b4039704ae0a 2013-07-23 12:35:26 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-af735a194307e7fef537fe3edb6f8e65f417803391e75524f7ed6b7f2d727ef2 2013-07-23 13:02:52 ....A 32925 Virusshare.00075/HEUR-Trojan.Win32.Generic-af751b9d863845d4f5d9543a4ec3cd91684df63d1931db64f81a0719be1b4944 2013-07-23 17:50:22 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-af75cd1bb2f19d1f10bc69d4ecc85f20538683608283c549ba69a20c51e94860 2013-07-23 17:48:32 ....A 372736 Virusshare.00075/HEUR-Trojan.Win32.Generic-af7687eb9559092d86c5fbd5c337c1ac0d4399a958e7e7fe49c2fa10a178d7d5 2013-07-23 17:53:24 ....A 2496512 Virusshare.00075/HEUR-Trojan.Win32.Generic-af7ac4aaed29ca6fed55f23229c660d159b2342a3c1e6bae6301912d4cf30b8c 2013-07-23 13:10:32 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-af7c4d1bd2846dc802ba82c44a503cccd4ea2d3fe916415d36dedce189483356 2013-07-23 13:01:52 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-af7e638079ab8fa8309aeceaffd97c76f2b18d0b568c72d5d491e2ee9359c0aa 2013-07-23 12:45:48 ....A 270649 Virusshare.00075/HEUR-Trojan.Win32.Generic-af7ea3e88d38a7845a46ad21ce2c276fcebfce79818f1fd86d840e9109b33b99 2013-07-23 12:51:14 ....A 606720 Virusshare.00075/HEUR-Trojan.Win32.Generic-af7fcecaf0e0ba2e91135ca608e5af665d7942a530c98eb862d28b921b2472b3 2013-07-23 12:52:48 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-af81278c52ead43ced202c57acf2c8922bc13d14c1cae759c113f897ee270788 2013-07-23 13:08:14 ....A 1025536 Virusshare.00075/HEUR-Trojan.Win32.Generic-af8509d897a22a0e29454ef49e562570aa2f1296d95bf74d571b3e35311cf35c 2013-07-23 12:34:08 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-af85c93515e761b1c8815fbd7f29a1a508463a442818b09c915bd86e02b2e0c6 2013-07-23 13:00:20 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-af8770d41cbea8c05a0461ca019b30855e541a9fe2344a75c4542df354ddbc0f 2013-07-23 12:59:42 ....A 407234 Virusshare.00075/HEUR-Trojan.Win32.Generic-af88ef8119ba802733a545603c4f9ffeabbe0dd0a7dfc51156d8d7fe3d1ee547 2013-07-23 17:54:36 ....A 86528 Virusshare.00075/HEUR-Trojan.Win32.Generic-af899d8f3e902d2575996c5ce25023a1cd4c9fb211bf85d5d640b14d7e922a0b 2013-07-23 12:46:02 ....A 150969 Virusshare.00075/HEUR-Trojan.Win32.Generic-af8a1b7d2969285290fae695c640befa57e427cf0b0a0ecb1a5427c098d0aa3c 2013-07-23 13:09:04 ....A 329728 Virusshare.00075/HEUR-Trojan.Win32.Generic-af8bf1d9a6c6316e7844e1fb8e94022be4836e07dd2a817f2fd239de98a694a4 2013-07-23 12:52:14 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-af8db9a804717798e1a9c10215b0806179bb1620308a0b8cd87e80ad044d1536 2013-07-23 12:37:48 ....A 25057 Virusshare.00075/HEUR-Trojan.Win32.Generic-af8fd38911b8d7ae838073b6b5464df0ebb72f09748638f413e2dfc342daa909 2013-07-23 12:48:08 ....A 397312 Virusshare.00075/HEUR-Trojan.Win32.Generic-af90308e002d573a75b900f0be710da9ed9b116c85385981cd055544b21e4f15 2013-07-23 12:34:06 ....A 1932288 Virusshare.00075/HEUR-Trojan.Win32.Generic-af90c4ddde71c58dcaa3c0c0ba25c3cd07b2e6cdd107113a11a9febaf89f1e6e 2013-07-23 17:53:30 ....A 202280 Virusshare.00075/HEUR-Trojan.Win32.Generic-af914304e5e02ae5d1be6cdae983a9abbd0e134de762a876492e2e5b88f6b5aa 2013-07-23 17:54:30 ....A 746496 Virusshare.00075/HEUR-Trojan.Win32.Generic-af916b51d1fc635d1c0c348a82a6a119ea906d25bd57e99d33890830d8f500f5 2013-07-23 12:36:42 ....A 187480 Virusshare.00075/HEUR-Trojan.Win32.Generic-af91f8c8e2be6e59bd35e40eb31d31b690599c60a25b09a0bc551745f8592362 2013-07-23 12:45:04 ....A 276992 Virusshare.00075/HEUR-Trojan.Win32.Generic-af9312e361e12c1f944a81e57338a560ab3d12b2edce9e8e99874beec895b99f 2013-07-23 12:49:16 ....A 248373 Virusshare.00075/HEUR-Trojan.Win32.Generic-af93af66d875c2330c0526cfb0f5592e32a79d282e04c59616f64a722a0ca7e8 2013-07-23 12:29:06 ....A 17002 Virusshare.00075/HEUR-Trojan.Win32.Generic-af96bfa4b5f91e329063e99ac3635a9d58ed0dd2141b59a4c6414add2f43597d 2013-07-23 12:48:38 ....A 281088 Virusshare.00075/HEUR-Trojan.Win32.Generic-af96fc5c64ca383421d6e16ef97bba21e7658bc54486c27dd4f825d38f650dc3 2013-07-23 12:40:44 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-af97d40a1787dbc2df4f180bc2f32f8a3d2fb16d4f4386262d9ea205382f3992 2013-07-23 17:56:10 ....A 847872 Virusshare.00075/HEUR-Trojan.Win32.Generic-af97f63ddc6b028862af280fbeee059c8493996caf039bf59dd90395f08570e2 2013-07-23 12:50:12 ....A 323679 Virusshare.00075/HEUR-Trojan.Win32.Generic-af98879989f82c71c43f0cc8def2e03a2037c3549d4993724d0dfe4fc68663f5 2013-07-23 12:36:32 ....A 505856 Virusshare.00075/HEUR-Trojan.Win32.Generic-af98a4e312719088bc26493b6e4fe185c50b1f45317e34a97e42ee1efbec0bfe 2013-07-23 13:00:52 ....A 62976 Virusshare.00075/HEUR-Trojan.Win32.Generic-af99301c509618956473127748ebffca7754a5ffebed4c4ea61b4fe5ad04300d 2013-07-23 12:54:38 ....A 72546 Virusshare.00075/HEUR-Trojan.Win32.Generic-af9ae5f6fc885d4a4eb62471c93fd49326d32d6fb5e7a9f075ccc4d76885989d 2013-07-23 12:33:28 ....A 557056 Virusshare.00075/HEUR-Trojan.Win32.Generic-af9ca9b5a5024ee64dc42a7b3b87ccd465baefadd38d5a1ca1ea352c93294f7c 2013-07-23 12:29:56 ....A 364544 Virusshare.00075/HEUR-Trojan.Win32.Generic-af9e1765ef6697172b65a598707b83b8109a83ded854825fee181729d8a32996 2013-07-23 12:49:08 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-af9f570263eee1e66ed994bb312b79647c86458909b9ca4fe9b75ecd652fd5b0 2013-07-23 17:47:26 ....A 194578 Virusshare.00075/HEUR-Trojan.Win32.Generic-afa0a0fa1be05ccb1b4a79f58986c7c021731c5ea80f8ac487ba90b5cbb08d56 2013-07-23 12:33:22 ....A 36919 Virusshare.00075/HEUR-Trojan.Win32.Generic-afa184effb0def4e18bc975bca502662663db315fe3d4c12fe572436e9370059 2013-07-23 17:54:34 ....A 38177 Virusshare.00075/HEUR-Trojan.Win32.Generic-afa23302314bad571abd7f9f0adfa619a4551a72da490cf48b810f7bb733a060 2013-07-23 17:52:26 ....A 291328 Virusshare.00075/HEUR-Trojan.Win32.Generic-afa37f3e6456453847430727f8087c9a36d91b91a97edf0ccf42a966b0950aca 2013-07-23 12:47:16 ....A 94720 Virusshare.00075/HEUR-Trojan.Win32.Generic-afa3ab2835fa865f0e2c434a39bbe61cec987c050f9eb26aca8f2b8e4cf8002f 2013-07-23 12:56:32 ....A 87040 Virusshare.00075/HEUR-Trojan.Win32.Generic-afa469dbb307d367c67044352a944d0fc6da5da52885aa4e5f1e2443059e957f 2013-07-23 12:41:32 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-afa46faaa3337e6aa71249a593f48033f63fff5e1e697d4f3a25c38f38a14600 2013-07-23 12:30:52 ....A 162816 Virusshare.00075/HEUR-Trojan.Win32.Generic-afa5a9900142a49455930fc6f6c00f293952ee0cef4add76574f8ec61b42d3ea 2013-07-23 12:30:40 ....A 230912 Virusshare.00075/HEUR-Trojan.Win32.Generic-afa664d576fb691410e1e1f85a4c2dc9c479c848073e17d4fc5b69d60ac7e542 2013-07-23 12:37:16 ....A 920191 Virusshare.00075/HEUR-Trojan.Win32.Generic-afa690a3d7250b7135c8615d3f53b2a764c0a1e9aea6ebd3621f1e69c5e5ebbe 2013-07-23 12:51:00 ....A 143325 Virusshare.00075/HEUR-Trojan.Win32.Generic-afa6a03a9148231767891859cc0033e6a2ef385e887e16ed0af51ac929cd8243 2013-07-23 12:35:54 ....A 830704 Virusshare.00075/HEUR-Trojan.Win32.Generic-afab8c1fe18cd737b5449406fde314f0374af3df6e51339e9321f6f1d2aea7c8 2013-07-23 12:49:22 ....A 199442 Virusshare.00075/HEUR-Trojan.Win32.Generic-afac34b038d3ecea063ed42c8baa39aaee683af6d3e9256a7dd3c14102a21b25 2013-07-23 12:35:58 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-afac856cdf18103d003ec407b8a9fe498ebce35bb2398d3c316542af1bbe0001 2013-07-23 17:45:42 ....A 166400 Virusshare.00075/HEUR-Trojan.Win32.Generic-afadf34b1a5fc68fd916c4766101e0792e4ce5a5db8f45d19681f42c92c5796d 2013-07-23 12:49:08 ....A 128512 Virusshare.00075/HEUR-Trojan.Win32.Generic-afaff24bca4cd891168d444fa76b182b459b5522eb761884c9e6ea417b3daa9f 2013-07-23 17:51:48 ....A 122910 Virusshare.00075/HEUR-Trojan.Win32.Generic-afaff9c5371a7763b88a03f4119684a37505fa82fa691acec306d54f6d04433b 2013-07-23 12:31:16 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-afb02115ad87a4d440235f594f3173805d3088096499d7f3a0854f669fb70cf8 2013-07-23 13:08:34 ....A 83968 Virusshare.00075/HEUR-Trojan.Win32.Generic-afb27751e8815d386d1e7dfebfe0252d1aaa7255bdd15fdba4dec3d747c4963c 2013-07-23 12:43:22 ....A 453120 Virusshare.00075/HEUR-Trojan.Win32.Generic-afb39113b92b496c84260ab0f73662d0348d26b43c1f3da8e2796d7f84cc9148 2013-07-23 17:53:42 ....A 53280 Virusshare.00075/HEUR-Trojan.Win32.Generic-afb4081b0ab58405df383ca9e577fad764ee3950b8678a304b72127754272c01 2013-07-23 12:39:22 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-afb4fd035a50880d888da8be38385e0f5a09eaee8bc6e394eb997422c85f6b43 2013-07-23 13:04:08 ....A 268529 Virusshare.00075/HEUR-Trojan.Win32.Generic-afb56a466d7337e3250d78ce34f40375e12392149397309cf4b57475d8ad4923 2013-07-23 12:44:50 ....A 918195 Virusshare.00075/HEUR-Trojan.Win32.Generic-afb62a552307874c25ddf310ff75f99410c515d5620c19b476d7a02c1ab041f4 2013-07-23 12:33:46 ....A 69133 Virusshare.00075/HEUR-Trojan.Win32.Generic-afb6b00e870b535869e1dc0a76f38a6f73a9ac57c4ce62dfc103b5eac2ca10ea 2013-07-23 12:40:04 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-afb6eb7e7b78f6053868711ac926d8f11c128ab91d0bebd79d6e0c0dfa07fa56 2013-07-23 13:01:14 ....A 52784 Virusshare.00075/HEUR-Trojan.Win32.Generic-afb806652053bf6fcf56907c3f2f24f890c43ccb15d6aa61d3310b5d5994d015 2013-07-23 12:49:30 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-afb850ef88cc6a79de2ece815abcea968245df19110881d1b502db7bc76dd966 2013-07-23 13:02:30 ....A 251904 Virusshare.00075/HEUR-Trojan.Win32.Generic-afba0eae31e1412eadb312ccc16babec48a4bc977e5a79b1499ed9921640405e 2013-07-23 13:09:02 ....A 39424 Virusshare.00075/HEUR-Trojan.Win32.Generic-afba8b456897342cb58fed5b2c7886240337e09533cf6a0a27d915b269f5621d 2013-07-23 12:58:44 ....A 225958 Virusshare.00075/HEUR-Trojan.Win32.Generic-afbcee2326ae0ed390839c50c6b9b963a230bcc5503ff2cddff9398fc40bc377 2013-07-23 12:31:58 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-afbda56b61f60d6d0bdb191ccf8bf065313df6d9fe1b94b56aa38414b8feb943 2013-07-23 13:08:42 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-afbe8c7b4c4836a573e5e4129231005fcd676dd1931b46c9f3df3790daef9108 2013-07-23 13:09:44 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-afbf4db2b74ad4704aa446676b20851bbd88a08c62e82112b70c61ed378a5211 2013-07-23 17:53:26 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-afc1c4851f21f71252622e7d432c3cbdf02110efa3240cceed3c185f4dd2272a 2013-07-23 13:02:54 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-afc412ca44197d961a67d50e6990aef86548672db3286e0a1fccb6ca03766e42 2013-07-23 17:47:24 ....A 96194 Virusshare.00075/HEUR-Trojan.Win32.Generic-afc54e4364132935486b449858b3afc1739c5372ce2075743c5074ac3b9567b0 2013-07-23 13:03:18 ....A 193024 Virusshare.00075/HEUR-Trojan.Win32.Generic-afc8a08c83c670723ee6762e9cf051c9573e3434c22b37682b2e8e70880c3663 2013-07-23 11:07:18 ....A 196096 Virusshare.00075/HEUR-Trojan.Win32.Generic-afc8f4c94fd309e3b499b621532cef797a348426e940eb7feaa9e84c910b226d 2013-07-23 12:59:32 ....A 820736 Virusshare.00075/HEUR-Trojan.Win32.Generic-afcb00271cd8fb567a900c46061dd70972ac1700ad5c01b6c238c80d85685312 2013-07-23 13:04:08 ....A 318976 Virusshare.00075/HEUR-Trojan.Win32.Generic-afcb51eba8874c31fbd981b573aed8beaf33037eb9753716ecfa66b4af6fe773 2013-07-23 12:29:10 ....A 428544 Virusshare.00075/HEUR-Trojan.Win32.Generic-afcc181e0153c79b7e6a30c40f45ec74c85c01d0f980eb33bf209d15911abce8 2013-07-23 12:54:46 ....A 873472 Virusshare.00075/HEUR-Trojan.Win32.Generic-afcd1adf55fc2b58a8d0144361c6714926336ed5c783637f4274df21d4df61a0 2013-07-23 17:49:06 ....A 220160 Virusshare.00075/HEUR-Trojan.Win32.Generic-afcf3b7a0beaabbda96060dbc080911c53f5df31009976c4a7e6cc2419aaed47 2013-07-23 12:30:02 ....A 214640 Virusshare.00075/HEUR-Trojan.Win32.Generic-afcf79ce66e393e3613f0d39d169960d6bb2c2d3ff929fa89b2ed7943504fca0 2013-07-23 12:48:24 ....A 82944 Virusshare.00075/HEUR-Trojan.Win32.Generic-afd0a61e709d697251d8ad9491c06bcc01ba85311617b18d3dfcb6e42e4360cd 2013-07-23 12:36:58 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-afd15222f72087bd85773b016b9dbf19302fdfac1afa044ef4240ffebe1d1cfe 2013-07-23 13:04:04 ....A 169505 Virusshare.00075/HEUR-Trojan.Win32.Generic-afd180b202094e640f6e12d3c92e97bfe3dbc1d8c471c915c6f71d8a7a1b6dfd 2013-07-23 17:48:26 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-afd23925cb42b03f5bc47fec80050d7de8179786e050337fac775c8c985f7484 2013-07-23 12:41:52 ....A 86528 Virusshare.00075/HEUR-Trojan.Win32.Generic-afd2b75b40f693e7549bdb1b4581cac4cbd7896b4df80877a9734f50c2d58433 2013-07-23 12:49:12 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-afd466c0e12accb5e0d2c43add26d7ad10208cf907b9870b0c4eff8bcba073a2 2013-07-23 12:44:36 ....A 84268 Virusshare.00075/HEUR-Trojan.Win32.Generic-afd4b9cabaac49d2cf8708e2d295bf37fa05b2a58abba4e288ec69368923d99a 2013-07-23 12:36:44 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-afd5815fb1fdc508791a2df89cc61a2cedcac2768d144289c42858226dd2fe9b 2013-07-23 17:47:12 ....A 356352 Virusshare.00075/HEUR-Trojan.Win32.Generic-afd6cc3eb64a9a0d977f09320b09e4197b0bc78bd1336ba1129107b610652ab3 2013-07-23 12:56:04 ....A 53250 Virusshare.00075/HEUR-Trojan.Win32.Generic-afd70a210aede66cca9eaad3d203a1efcf55fb19a9ef09b9311c0c2d035b3d92 2013-07-23 17:54:00 ....A 71680 Virusshare.00075/HEUR-Trojan.Win32.Generic-afd7868324b4a0fd92c1a577ef8853d1cd1a3ef24abbce6c44cb332ad087d144 2013-07-23 12:57:50 ....A 630784 Virusshare.00075/HEUR-Trojan.Win32.Generic-afd7b92a8667a9476434869db2631aafa831c3db5a017144bceb19807191cedf 2013-07-23 13:00:52 ....A 209408 Virusshare.00075/HEUR-Trojan.Win32.Generic-afd8433691ab861bbd4687e2f1b6ea43c45028f7dd789709f9c3b1aa326fb2d9 2013-07-23 13:00:40 ....A 32056 Virusshare.00075/HEUR-Trojan.Win32.Generic-afd8700553bbb86183601f310aee98ab6a1f461743628408a21bc5d3f5adf55d 2013-07-23 13:08:08 ....A 458752 Virusshare.00075/HEUR-Trojan.Win32.Generic-afd8a486437e577b9f0895da4ec45fe6eaa22c192ac76253dacc04c81f8f813a 2013-07-23 17:52:54 ....A 166912 Virusshare.00075/HEUR-Trojan.Win32.Generic-afd8db8ccdb2d6a0418fcea9370480441f4ff0725d848e40379b35108eeb1b22 2013-07-23 17:56:58 ....A 35105 Virusshare.00075/HEUR-Trojan.Win32.Generic-afd9512c761ed3afdde39a14b980b710d874d86a237d003c361bbb0955fb4b54 2013-07-23 12:55:04 ....A 91136 Virusshare.00075/HEUR-Trojan.Win32.Generic-afdcd2384a4bda593fe30722f3ac20a254df1b05827aef063f66df599cd98bca 2013-07-23 17:54:40 ....A 33792 Virusshare.00075/HEUR-Trojan.Win32.Generic-afdd8b980ce6c04882ec418e1cdca62544232a4180f39d0b6a642ea8ec6f9291 2013-07-23 13:03:20 ....A 264704 Virusshare.00075/HEUR-Trojan.Win32.Generic-afdd8dc1ec0f315d6c669ea9e40876e97aedff7507b1fb3572e8ad07014d62be 2013-07-23 12:45:12 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-afde03a64046ab5280e1d935837464caadba73750ef9f98f00859bfc1b360580 2013-07-23 19:26:18 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-afdf0f7d35aa571b50a7e69a11450798af63b8486ca070a57185875dcf872791 2013-07-23 17:48:56 ....A 105984 Virusshare.00075/HEUR-Trojan.Win32.Generic-afe08cab473198540ff61bfe5c1fb3fb0a0a0cd5834e8bbaa4c49f1e60cd07c6 2013-07-23 12:50:30 ....A 87296 Virusshare.00075/HEUR-Trojan.Win32.Generic-afe17437a36a8f1adb09b0f22c11ebf13d9f9388b59924549b3ff288482069f1 2013-07-23 12:49:08 ....A 52216 Virusshare.00075/HEUR-Trojan.Win32.Generic-afe22296cb3f3462244c909d8ac69bba442f5d6e257a90be8ef5f220c3fdea50 2013-07-23 12:58:16 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-afe30ccd31057e3c7ba554d8af5953e8a426891793190a60f04faf4e99f1129c 2013-07-23 17:53:28 ....A 64000 Virusshare.00075/HEUR-Trojan.Win32.Generic-afe31c1e00e49c93f865b01e8152fd38ae16172721cfeb6841552148b94bd292 2013-07-23 17:51:56 ....A 475517 Virusshare.00075/HEUR-Trojan.Win32.Generic-afe42a09deff7875538c893d3caafcdae37ebd96b525beb07608bae6c6556ed7 2013-07-23 12:50:48 ....A 162304 Virusshare.00075/HEUR-Trojan.Win32.Generic-afe6f0ba9b38ac17fc737e5fa59fb18c57363cd8e3861b740a87ff591e96432e 2013-07-23 12:46:50 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-afe78e5e77c1ce4480d7fa77ef3730f4558aa100ba0d7a8b5b56b2cbe35d8c04 2013-07-23 12:46:58 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-afe8945366ebb2bf82bebc7f12845b6ac9508574c832e3dea76df3fc3f4073e1 2013-07-23 13:08:20 ....A 3200 Virusshare.00075/HEUR-Trojan.Win32.Generic-afe8c0c89ff877d3e4edc482ded672ba5fd190189664be0c09d65ec2e42f436f 2013-07-23 13:06:50 ....A 135190 Virusshare.00075/HEUR-Trojan.Win32.Generic-afea95c7146322ecf1096bc3d910ffbade8babb7f3b6eece1a7b5991803187f5 2013-07-23 12:52:24 ....A 76288 Virusshare.00075/HEUR-Trojan.Win32.Generic-afeb3a3e07b4a94f498d028a8e1f34c37ea91c5893011d81c65afc2762d7044a 2013-07-23 12:54:32 ....A 328704 Virusshare.00075/HEUR-Trojan.Win32.Generic-afeb68a5e888b7fe071643dd052b41998b509608a3bae7940bc5fc19c6b44ee1 2013-07-23 17:46:16 ....A 26649 Virusshare.00075/HEUR-Trojan.Win32.Generic-afebc51cbe8722d6fef19e7cbd2fe9c61b148aa40a500a18c3fb7f2099afe91b 2013-07-23 13:05:10 ....A 18944 Virusshare.00075/HEUR-Trojan.Win32.Generic-afecd2d4150aa3dfd07d6b967ed992fde323cddade1d7cf3e24df95b7b5160fb 2013-07-23 12:42:52 ....A 106162 Virusshare.00075/HEUR-Trojan.Win32.Generic-afee944e9da346f92412b01bac86a6cd27319378fe8868e0f2d82f303900d5f3 2013-07-23 17:58:00 ....A 251567 Virusshare.00075/HEUR-Trojan.Win32.Generic-afeed16702c593fe91cabd2a209468dd81bb13fa4604e5bdb09d55c5d43c7db4 2013-07-23 17:48:34 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-afefe6c1b08855b9c1cd01037bf8f9079aa3d181d9c36c7393b9cefe05e3a4c1 2013-07-23 13:00:40 ....A 53278 Virusshare.00075/HEUR-Trojan.Win32.Generic-afefef5188583c33c708d132ed1677ca3531bea98cfa0c729c941e7b5636c033 2013-07-23 12:42:04 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-aff03cae82cb8cf60f15463444288e1b859a217756de14f8de7aac3e97ced04b 2013-07-23 17:50:50 ....A 1560064 Virusshare.00075/HEUR-Trojan.Win32.Generic-aff0472441a6d0e6da67de18fb2d3b158737015bd4c09e25b97ad07a79d177f9 2013-07-23 12:31:34 ....A 826368 Virusshare.00075/HEUR-Trojan.Win32.Generic-aff18b41c319ce30dbda94e915037f1f2ae487b4ad8ee77e92c53609d77cc049 2013-07-23 17:54:36 ....A 124416 Virusshare.00075/HEUR-Trojan.Win32.Generic-aff313004e7f79b495634f6b5c2a2ff5e794fa0d1fedf6b8f3d252ba0ec061ff 2013-07-23 12:49:06 ....A 73216 Virusshare.00075/HEUR-Trojan.Win32.Generic-aff33343e9e6742b351a28d4df5b5054125ded3d9204f3aebf60bd29d9134d62 2013-07-23 12:30:44 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-aff3a0195fc68a511198fd6774ce8eab0addf8dbe3d18600e5c7e65803b17adc 2013-07-23 13:02:40 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-aff3b88a6b7d6e1e54dec63a1de165ac83ad39e74330c2f85c2a04ce13cc4726 2013-07-23 12:49:58 ....A 137274 Virusshare.00075/HEUR-Trojan.Win32.Generic-aff4475c16fa6ac274becff7ea1fc241dc607ecbae3845bb61fdae0658342ba4 2013-07-23 17:51:56 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-aff4b2483f50db8a41ecd27fd94cdeb48809858a985e69fd68d6b38307226816 2013-07-23 12:32:54 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-aff4e1402c03d31bdf46711f212c47dcf9392bd2d2df71534a1becd58f9380dc 2013-07-23 13:05:28 ....A 2368512 Virusshare.00075/HEUR-Trojan.Win32.Generic-aff51adac286519789fe0de068c2cde19b8ae600c1ab0cbb89239e09b1414f70 2013-07-23 12:54:14 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-aff5c641514b77fe4b12e1d4a859264cf4182084a9828de15eeffbcea85c47d0 2013-07-23 12:33:58 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-aff81a64303cbd94b5644085984bc8f5eefc78190fa4e0d49077964b26a611e1 2013-07-23 12:52:08 ....A 260096 Virusshare.00075/HEUR-Trojan.Win32.Generic-aff8b95e0ccf3e41ed9f796c21c748d246a3031a8449505a99fe3f11b15e0bb8 2013-07-23 12:51:40 ....A 273920 Virusshare.00075/HEUR-Trojan.Win32.Generic-aff90cbbc7061cff3a1cb0679bca4f6b02f9b18fc898e9c0c2f7fd9de0ff2583 2013-07-23 12:35:38 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-affa19f202c2e3c101c568d95d5596ae66145bca4b782c0d93f8f78cf5827aba 2013-07-23 13:10:06 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-affb5caf6cad91193ddecf130b4de9a51d1c8cdfc5bb954344d524b14de18ff0 2013-07-23 13:00:54 ....A 17944 Virusshare.00075/HEUR-Trojan.Win32.Generic-affba5fa05e476aa76ac7d6d618bfbedaec7678b1c88a54a65168c8a7b2caa2a 2013-07-23 12:34:42 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-affce5a4108eec1864b964bfc6d5e908f49212e02d7b31dd703f3caf17e97d03 2013-07-23 13:24:32 ....A 276480 Virusshare.00075/HEUR-Trojan.Win32.Generic-affe53fe5aac3524d6165585b1bb96789ecdd3830d2b19ed20579673f68d8f33 2013-07-23 13:12:44 ....A 44544 Virusshare.00075/HEUR-Trojan.Win32.Generic-affef352b53a3e5e465bcead69169019b44a94d2b8a3ec982c6ccf1903a354e5 2013-07-23 13:14:08 ....A 83968 Virusshare.00075/HEUR-Trojan.Win32.Generic-afff3004a064a70450f0587f880a6f0721dc35cf4c68c4ffa00a87f76ba7ea0c 2013-07-23 15:53:54 ....A 10217110 Virusshare.00075/HEUR-Trojan.Win32.Generic-b00eafeac84dc0a4e5df58e9958039797caa0377971d256bf1f5301910910004 2013-07-19 18:56:04 ....A 1098240 Virusshare.00075/HEUR-Trojan.Win32.Generic-b187ed5b75bb48c37cdb259861450c7dec0f5f0da81962bcae4a8f4b86307864 2013-07-23 17:57:20 ....A 527872 Virusshare.00075/HEUR-Trojan.Win32.Generic-b1f754152f67deb658cb7df855065176b23ffddbab43e50da01941f48c90ae88 2013-07-19 19:23:20 ....A 2698752 Virusshare.00075/HEUR-Trojan.Win32.Generic-b2cbd2e3cd7711fd466510e3d4656e115cbf73ded112ebf355c70afdff65b0a1 2013-07-19 17:43:32 ....A 2821632 Virusshare.00075/HEUR-Trojan.Win32.Generic-b3528688b60556a7a3f0abf09eda2e3f8405ec66264e5b75fc58c57b79fe0aa1 2013-07-23 20:36:20 ....A 298496 Virusshare.00075/HEUR-Trojan.Win32.Generic-b47f8ac0be5bea7a07ec1bc4f831d57aca7c9a52d2fbd5297fd2613a16b611fb 2013-07-23 13:58:22 ....A 245760 Virusshare.00075/HEUR-Trojan.Win32.Generic-b55dd8c9fb43a95d0b11db6df420de3980aa08c91603b32d205bbb17bd9f665d 2013-07-23 19:33:40 ....A 2874880 Virusshare.00075/HEUR-Trojan.Win32.Generic-b5dddfd8585f0a8f5a0cb10e6dbec438034fd70a27c9fab95e6686af404f89d2 2013-07-23 15:24:56 ....A 135680 Virusshare.00075/HEUR-Trojan.Win32.Generic-b639480a9f36f5b750e5f46518a701a5b13597a5454cc81d460c4e1f753a1272 2013-07-23 13:20:50 ....A 53268 Virusshare.00075/HEUR-Trojan.Win32.Generic-b72222ab54e6ae3b0c488321ed58742c4bcd874582876eca50cc6b172d905e63 2013-07-23 13:21:48 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-b72342da779e0120203f1e677cc43d6f7fddce856a89b0bf747af28c82ca385f 2013-07-23 13:23:26 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-b725b35899b05a11ccb8ea240e44ccc9bac5f363b23db54b62ee169e6d28827e 2013-07-23 13:20:46 ....A 712259 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7268944dfb26b70550716ce863622b2a4fc16f044bd8fc4be0b7689784cd51f 2013-07-23 13:21:34 ....A 631808 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7268d49496d9e35415407736819b5faa993fa3bc0ae86f2232f579226b6f377 2013-07-23 13:23:24 ....A 309248 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7275973ca6307398ce5d6d157309b3985d258feb9818767568ee70ac2dae1d3 2013-07-23 13:23:46 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-b728d8c5d9b2e89c0576614064a2236885053de9add43da7841e3578dcd90921 2013-07-23 13:18:54 ....A 655872 Virusshare.00075/HEUR-Trojan.Win32.Generic-b728e5737843fe440e18516c4948edd12976e8884a1da54e3c558fdd2646627e 2013-07-23 13:13:28 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-b72a0744c219e0cbf13f16b32748becb905ff98bd7608e210ad08722032c56f5 2013-07-23 13:13:08 ....A 275500 Virusshare.00075/HEUR-Trojan.Win32.Generic-b72a39b376838639c46acf84f23915190319f6325add5c4d7389fb068aee4ae6 2013-07-23 13:23:12 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-b72b455888dc8f95e47c208c22ad1eccd2d4842876d7d81d7ef7dd9b8e9a7718 2013-07-23 13:23:26 ....A 281088 Virusshare.00075/HEUR-Trojan.Win32.Generic-b72bb33a73a30a80e44f52fc1dc115565d3c0bee1c831294d92cc38e343c9bb1 2013-07-23 13:15:10 ....A 78686 Virusshare.00075/HEUR-Trojan.Win32.Generic-b72c3be6e3a406bc0f5a9287f1dea2119cd2d821bcb192b4dbe361b072ccf7e1 2013-07-23 19:15:52 ....A 32925 Virusshare.00075/HEUR-Trojan.Win32.Generic-b72d13416ce827d7fa11ed0c452e014f3d629d7f92690729b0def32532693e92 2013-07-23 13:25:04 ....A 36091 Virusshare.00075/HEUR-Trojan.Win32.Generic-b72e47701d61cd1321d7c80c04484dc08f265625bb97acaef038d473e135e74d 2013-07-23 19:24:14 ....A 222208 Virusshare.00075/HEUR-Trojan.Win32.Generic-b72ef54ea54a72c52716de1eb388ba35b61d071ecb04494cdc2428dc06b9cf3f 2013-07-23 13:23:42 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-b730289de13ed8202f77712eb03a7dbb1e7b489b3ef40a824b28b445a64faa96 2013-07-23 13:18:42 ....A 2514944 Virusshare.00075/HEUR-Trojan.Win32.Generic-b730a5a7731d314772fede8ecadcd5fab59504f1c35b9d1b67cd8d27a034aa64 2013-07-23 13:21:26 ....A 265172 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7313e3628b954ff7e160e3dac288c284dff6f55651089ebe0d4eeceeb7346c4 2013-07-23 13:24:00 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-b73179e3746e7d44e44395bcc7ce75baa55563ee93494f0ff6e2a3fb4eafc05e 2013-07-23 13:15:32 ....A 2560 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7322e01961729f83cdef59e00e24aab464aa915d649b2d899519d8d241544f1 2013-07-23 13:17:12 ....A 180224 Virusshare.00075/HEUR-Trojan.Win32.Generic-b733610a831fde681e9fd4c3b36d478b7db8b65550dab2eb12016a0ae7cc6f1d 2013-07-23 19:17:30 ....A 159156 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7339e70f688546a55b48655546797c4540e3d623b60cf592d0f5f8a1729b106 2013-07-23 13:24:30 ....A 53254 Virusshare.00075/HEUR-Trojan.Win32.Generic-b733ed5f6d6ed02f3c6c38653c311591a3769e2eed15311cd0425655ddea28e4 2013-07-23 13:23:24 ....A 884224 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7350e8448de07ed4c7d3cec7ef7a6eea607dee3381018c38c3e858540ee3011 2013-07-23 13:19:42 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-b735c04ecb3b8db7aacc3fb7571eb6531ed3e9c1d0a49b2575de68dcfee0d19c 2013-07-23 13:17:34 ....A 203776 Virusshare.00075/HEUR-Trojan.Win32.Generic-b73621be606a4296b25d0608ceee28f5f5b58d559398c79085364893fdc7cb8a 2013-07-23 13:17:20 ....A 281600 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7374662670af920cabfb829addacb508f2f151f7fc51c410159f310a30bb44e 2013-07-23 13:13:26 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-b73790fb70a501c633d5243d607f67f45423f5441909c83d8659d77da233b83c 2013-07-23 13:17:36 ....A 276992 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7388aa2ee86fd6c7f2d2828fb253431737435a11eed887404ef278cf204434a 2013-07-23 13:14:44 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-b73a46f88780342b0deb16e1da8e41e24744664ed9e37c78d7f4051911d29107 2013-07-23 13:15:50 ....A 166912 Virusshare.00075/HEUR-Trojan.Win32.Generic-b73b216a49d4571457ca0aaaf37a73b25df69708721a1f44c0de993c2042f79a 2013-07-23 13:23:40 ....A 601600 Virusshare.00075/HEUR-Trojan.Win32.Generic-b73b53fda62147e9a50622f70021f3c95ce0252120bd48c1b1be7a2450e010ad 2013-07-23 13:24:22 ....A 136192 Virusshare.00075/HEUR-Trojan.Win32.Generic-b73ba26cd0467c3e89950a31c2bbdf681f52998b632fcb711f597fa82b7ae9c5 2013-07-23 13:23:16 ....A 26624 Virusshare.00075/HEUR-Trojan.Win32.Generic-b73d396cdffc01a81d518473ac3b1da0479d4ab858657f07a517f39f0d8cee9e 2013-07-23 13:14:20 ....A 272993 Virusshare.00075/HEUR-Trojan.Win32.Generic-b73d8e1df0e3e77fdd5fa01e6819583976b62914d6e72209b97a088991158956 2013-07-23 13:24:56 ....A 368677 Virusshare.00075/HEUR-Trojan.Win32.Generic-b73db09210a2563e55f46edcb0bed94be2e3f3f4918db25de7bbd7a1115d2442 2013-07-23 13:19:40 ....A 89600 Virusshare.00075/HEUR-Trojan.Win32.Generic-b73e64eb96da1e692b7a0c038c133a75fc49b200cb6a39242e6bda8940155a3e 2013-07-23 19:18:06 ....A 487935 Virusshare.00075/HEUR-Trojan.Win32.Generic-b73f38521c96e25480937ba335b71fd7e39257f9a1a04cb15da2ad004c000dc6 2013-07-23 14:03:32 ....A 270848 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7403d363a1eed32c15824956298f371b9d0d9d20c0308ae57f0742f007a7dc3 2013-07-23 13:54:50 ....A 424960 Virusshare.00075/HEUR-Trojan.Win32.Generic-b741ef8ae575feb21a6fc43dad74ea54149921519e02ce6d041effa3cd18f124 2013-07-23 13:46:50 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7423a88d3c1751f2ed19ea4c0fa39dd79f30a8ceb03ef6c21fff5f4de4f642f 2013-07-23 13:29:26 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-b742ad1c061fc639705fc382491459e87d8052fdd37c39e6302627fdb5f5713f 2013-07-23 13:43:34 ....A 22702 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7439403838591080e5178d9ea45260c2c669cce0d049e901ba71510167b9239 2013-07-23 13:56:22 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-b745377136238f21dedd6ca5686c7455ea1a16eec7e5534a3eb3165dc828c523 2013-07-23 13:41:30 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7468551a0d75cba6451c15c7cd99cfa4612a4811ce1dacf640fbe75b653b02c 2013-07-23 13:51:04 ....A 743936 Virusshare.00075/HEUR-Trojan.Win32.Generic-b747f48dec779d8838258cd7509d627fc8c32559ed8d552c4923de29c5b5f933 2013-07-23 13:39:26 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7496dab9bc86952411108d7617bb36915caa1fae62f91bd8ee66a182a16f470 2013-07-23 13:36:36 ....A 61530 Virusshare.00075/HEUR-Trojan.Win32.Generic-b749c279c008f100f0564cf0ae1ae2735e09ab635c67f9cd00704ead1e2100a3 2013-07-23 13:30:12 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-b74b10f378efcbd598503727d1b25a5a23fb4a412e7f1ac57f9984ef9b51b2c5 2013-07-23 14:12:16 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-b74b47fbf805f32233a1d434331bb66b0f10fcbe98a7ad38b7c9ac1b98a7e47c 2013-07-23 13:35:36 ....A 499712 Virusshare.00075/HEUR-Trojan.Win32.Generic-b74bb4eb6e71d30597bcad456a6381022dd29e8aec48a975b64f7e5815c51ea6 2013-07-23 13:52:36 ....A 91648 Virusshare.00075/HEUR-Trojan.Win32.Generic-b74ccf58c1885be6ec651b46760f455913de5127a5a95a8d9f823824e560f5b1 2013-07-23 13:45:14 ....A 526336 Virusshare.00075/HEUR-Trojan.Win32.Generic-b74d3f9c57fa41d1fac7baf01a9840b9475d160fa31b93049f77d54b1a19b8e0 2013-07-23 13:35:18 ....A 700003 Virusshare.00075/HEUR-Trojan.Win32.Generic-b74ea3377c18a7201e2d9c674ab011b2d3ca53c9a0022b8f344a8341458e2650 2013-07-23 14:10:08 ....A 75776 Virusshare.00075/HEUR-Trojan.Win32.Generic-b74ef68c0769740d454f3438eda8b82ccc03c14b299e367998fb1266d7c0b2e3 2013-07-23 19:20:14 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-b74f2fc0ff39dfa7da2b3ad41258046949a2aadb4492c332a1da45e3e3a98caf 2013-07-23 19:16:20 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-b74f451749654072cfd083677fc99a7d4ac3c53848d92eb8c2bbc2375e21e9f8 2013-07-23 18:54:38 ....A 133632 Virusshare.00075/HEUR-Trojan.Win32.Generic-b74f7b59562d95ee9ea87f7fda89e5741957bd70792a2d976570e7fa06083f3a 2013-07-23 13:43:30 ....A 37153 Virusshare.00075/HEUR-Trojan.Win32.Generic-b74fa63907053c3aa1131d517d2a8e70620d5c7bc3d0bff8361dfb3eb5924910 2013-07-23 14:11:40 ....A 85504 Virusshare.00075/HEUR-Trojan.Win32.Generic-b75134f93c2a2de173d387f9a52e88ab0170121b54fbaf41bd036b73f438d525 2013-07-23 13:53:32 ....A 260608 Virusshare.00075/HEUR-Trojan.Win32.Generic-b75177f4e5848ed74017fa7c8e9245a2dbd1e428268512f9a8fb96939abdbf0f 2013-07-23 19:11:58 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-b751de0a3370dddaf6e3c7149a85d908d0e007936560206fe85832769dd22368 2013-07-23 13:45:08 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7526be77c5c909bb7865a3180046f2838695f91ee56eeeb06121be8bc944faf 2013-07-23 14:12:30 ....A 266752 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7528dd57198a27cf45643e0d6879aca4966c4f2ce8a9f43ae2b1f9637a9d3b1 2013-07-23 13:47:30 ....A 132096 Virusshare.00075/HEUR-Trojan.Win32.Generic-b753304dc6f1a8059ae18326f87a0fe13169cf45a1ed4e4ca81df888a439a031 2013-07-23 19:02:18 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-b753543b3968c94aab6ca6765c7b3d9f0e199faca0df09e4759d661a781218a7 2013-07-23 19:24:18 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7539302510eb0a8b6a28f47d35e3fffcfe420e933162503218f20cb428bddcc 2013-07-23 19:21:34 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7543a8cd1a9e5bacfbe9711939e07411eee156c7ff3b433e3cd59b443b96a51 2013-07-23 14:12:34 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7544ec3c4512b6b112e3aaa8e276a9bab203569dfed8b806dd1012c2913771c 2013-07-23 19:23:52 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-b754cc43cfe8e8ed37b9867c950a0cfe455bb7c078fedf828de920b8d5d27af4 2013-07-23 19:02:02 ....A 26649 Virusshare.00075/HEUR-Trojan.Win32.Generic-b754d8860e70d7769a862577d22b7b9cd33d8dec1313f476ff20a4f30c6e43b5 2013-07-23 19:24:26 ....A 185344 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7568ba46a7c1c7dafd1b4d4fd9c628b19edb626ce9da56c2d5cd60f4c49ac75 2013-07-23 19:14:04 ....A 73443 Virusshare.00075/HEUR-Trojan.Win32.Generic-b75719030740a89e965e4f0c9d460a1bdeeeaf04e0698b8328bc64415071e4e1 2013-07-23 18:56:14 ....A 46592 Virusshare.00075/HEUR-Trojan.Win32.Generic-b757a0a1c443a010be0de6804e756cc4ac453856b7f329b2e7a3911d47c4cdc9 2013-07-23 19:16:32 ....A 3047424 Virusshare.00075/HEUR-Trojan.Win32.Generic-b75836c53c9ca66c86cb47ec61928cc40c2a5a877995f177ace095e95abff9f7 2013-07-23 13:40:56 ....A 152064 Virusshare.00075/HEUR-Trojan.Win32.Generic-b759ba4df550a04c8229d59263856bd7be97dae945d77ad99b88cd35901f3fa3 2013-07-23 19:18:12 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-b759c1656ec2dd1d570a868c45eb0913ee9f9d10bef58b7a773b8231b1874d4d 2013-07-23 13:56:24 ....A 358912 Virusshare.00075/HEUR-Trojan.Win32.Generic-b759ec79170b4b55a8fd69acff0e6ac99b9011b05941119767920be111000d38 2013-07-23 19:04:24 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-b75a3c06366af9406d05fb33dc92bb200fd66bb4c1458351646a7f593159e915 2013-07-23 13:41:18 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-b75bf27ccb471bbcda96d447565b7ae81930bce239532fbedfc37366c3b14e8f 2013-07-23 13:48:38 ....A 95232 Virusshare.00075/HEUR-Trojan.Win32.Generic-b75c6787863eeb692ff0e327200f0c8ae64f54a1012e1bd20b784331f0cc9f51 2013-07-23 14:00:52 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-b75c84bd34cc85b98b7828ddf5c68ecd0ae5ad3bf611364c72bd26c806199e32 2013-07-23 13:40:58 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-b75dd520568f6b3df5d36e9ab054544612c5b809f2e21ec1fb2d38d9c36721b2 2013-07-23 14:10:36 ....A 92160 Virusshare.00075/HEUR-Trojan.Win32.Generic-b75df76e4915fae1d698147817d0e777128a6de17442dd60fce8bab9aa9e6f93 2013-07-23 14:07:00 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-b761f8f8816084917c863e4bc9d6d88f046afbce1719096907588a5a8124d815 2013-07-23 19:24:06 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-b76251fdd5eb3860bde7be2f8da7df4947e96b216f13ca6006c62cc95eb494a5 2013-07-23 13:41:40 ....A 97480 Virusshare.00075/HEUR-Trojan.Win32.Generic-b762937b5f8fab46299d6d0d941ff7da2db791cb4c03f36257fc6af9bb9040d6 2013-07-23 13:28:26 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-b762e8237264126d00c679324bad8d2742f16e86e6932373ebcaf0c064cfd2a7 2013-07-23 14:01:22 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7630785cd53b1f24365cc179c5f84d658972bb7d08503ada1a0da5fe841302d 2013-07-23 14:03:30 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-b764a899fdb49db8064f89f300976152cf3cc1e1b3a935a18b6a5cbc2e4bf705 2013-07-23 13:36:52 ....A 7077888 Virusshare.00075/HEUR-Trojan.Win32.Generic-b765d1d7dc9c2578e5c62b7c032da7517708ca7f0869bf0c1f1760e2d61a397a 2013-07-23 19:23:50 ....A 871951 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7669b3eb1f9def4b0a430be90f99a0b8378bef408002d1596c4b4ad96191d17 2013-07-23 13:45:16 ....A 528384 Virusshare.00075/HEUR-Trojan.Win32.Generic-b767246254ed7fce4d41f15673f5ffa81fad92d28c254ea9d8ac8ba0b84e5ba2 2013-07-23 13:52:14 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-b76894cba23ed1700e212930b3567f261f4f9e832be30e4cc92e2f84a63fac29 2013-07-23 13:39:16 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-b768b15afef49a39f6025c69a38e3b1633f13108eb6d01396edf7cdfaed73142 2013-07-23 14:04:54 ....A 259584 Virusshare.00075/HEUR-Trojan.Win32.Generic-b768f7a4f6f40d77695cab7e94f3cbb4f288c883e32f1b465f039f907209ed59 2013-07-23 14:12:06 ....A 4873216 Virusshare.00075/HEUR-Trojan.Win32.Generic-b76924b83459d88115a68efe48793f259bd30b434abc6c4de183bef8c226af81 2013-07-23 13:35:32 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-b76aeef65b92349e3780e25c4d563cea95872609ef3e2d74fc99886438d59920 2013-07-23 13:55:00 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-b76c8a571341160ac724cd8665072a86079a6b72d9e960514c6c4e207815ed2e 2013-07-23 18:54:14 ....A 36235 Virusshare.00075/HEUR-Trojan.Win32.Generic-b76cbd31d7c425dff3e743c1738f6ac2cc60aa132b52d1ae18c34cf35f2a6bce 2013-07-23 14:11:40 ....A 96782 Virusshare.00075/HEUR-Trojan.Win32.Generic-b76ec942f70fe82e6ffeacc627e2f5ce9dde3c27584003936c28b06383fdf66f 2013-07-23 13:59:52 ....A 764928 Virusshare.00075/HEUR-Trojan.Win32.Generic-b76f3f3f9c02946b82f35720a40ce01648e20cad0711e41b2c962c676c46b9e3 2013-07-23 14:11:50 ....A 263168 Virusshare.00075/HEUR-Trojan.Win32.Generic-b76fc92ad013e22608e91df342c4e6137f4e0cde7a986e2ae01c34743abe9414 2013-07-23 13:38:30 ....A 1159168 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7701ab73e5c49a6e890ec35ed77d42866e1645f1b16227f9db263152c2b03c0 2013-07-23 14:12:36 ....A 249344 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7703391e90750dcad5186a7cba7d41a23429532b1eb08e0f239346535e86f6b 2013-07-23 14:04:36 ....A 835072 Virusshare.00075/HEUR-Trojan.Win32.Generic-b77083f7dac4b3d3765f83c17e911d78631a312caef2437aa9e17b783ece8830 2013-07-23 13:33:30 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-b770ddbca401be3828867f5fcfa73a7b038f536680ed75204762266027d79241 2013-07-23 14:07:24 ....A 254976 Virusshare.00075/HEUR-Trojan.Win32.Generic-b772efcf77dfd01716ee4a53aed395ec269a94a32c149c34a7f61f9ed4f2f30f 2013-07-23 14:12:32 ....A 329728 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7733f60f0a17d487a52231acb5b242c200fd8569a1630d26b34535943a70f40 2013-07-23 14:12:40 ....A 298496 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7743b1a17bdfd8123f2af447c44197687f2a0baa4e03c22e72423318cce7e0b 2013-07-23 19:03:56 ....A 218624 Virusshare.00075/HEUR-Trojan.Win32.Generic-b774cf100654677de4da24e4c26e90c3358475099ff32206272c905b863e5477 2013-07-23 14:07:16 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-b77586208bb5e4db1480a364804a87cb4f5ba90821731b06194fba363433243a 2013-07-23 13:35:48 ....A 243499 Virusshare.00075/HEUR-Trojan.Win32.Generic-b776bfc5501e1bf106e311a2096e2ce6266447b22c1dccef575af6a71f78652e 2013-07-23 14:11:56 ....A 327168 Virusshare.00075/HEUR-Trojan.Win32.Generic-b77730efbbf444a779a275989e1501477e7067d4570b4cbbc03e3d8936d2a1bd 2013-07-23 13:32:36 ....A 47104 Virusshare.00075/HEUR-Trojan.Win32.Generic-b777df22b11c1be74c3b39d02821fa8a457adc1967c31623de36726209939e76 2013-07-23 19:12:16 ....A 758272 Virusshare.00075/HEUR-Trojan.Win32.Generic-b778d88bd55114180ff72f5be21925651593173c79e39dfdfebd0290c93b5851 2013-07-23 19:24:46 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7791aec9bbecaf0a5dd7afd2fcbf518754a1061f4d8f9afd1145545ec4f50c9 2013-07-23 13:59:58 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-b77982fe81932ef2d8838f188a79981c621af3c6838d79a69fb58bad380efc26 2013-07-23 19:10:34 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-b77a28534cd4c011af4d28a2443d92a7bdf64bd82364240c1fe9fa14c3f407f6 2013-07-23 14:12:44 ....A 238592 Virusshare.00075/HEUR-Trojan.Win32.Generic-b77fb9c5e09d8dbf1c0eef645e6c55e66ba21b0d2de46fb7a3ded30ddcbb2996 2013-07-23 15:06:38 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-b780bf237a9484af23bfe85cc01a5579429acb06d6e436460160cc0855158d6b 2013-07-23 15:04:32 ....A 1813504 Virusshare.00075/HEUR-Trojan.Win32.Generic-b782ff13c72a397f82eeda7efd945174aa76b3244189d911318dfb7d01946b6b 2013-07-23 14:43:36 ....A 109056 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7837dcc461b999e08a9d3c45363c0e7140df528aeae0fb8582873b059744988 2013-07-23 14:27:40 ....A 2263592 Virusshare.00075/HEUR-Trojan.Win32.Generic-b784313f6ede96f993b8d073f68d2de405d8816f2199645c93f61811de86d519 2013-07-23 14:54:14 ....A 8072429 Virusshare.00075/HEUR-Trojan.Win32.Generic-b78490115c7826bcb8462471e239a1adbce773b236095870ecfa84bb632f0046 2013-07-23 14:55:40 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-b784ac6ca0bb2c73b7c05392b5ad2e9241e8b7d6476394752f18219fb86dc085 2013-07-23 14:43:04 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7854153962ae513b38544da5964ec169c87760c3ec56855bd332c103709ce21 2013-07-23 14:49:36 ....A 117248 Virusshare.00075/HEUR-Trojan.Win32.Generic-b786539388440fdc1e9cd590fa77c4b2b885438245291cb5924f1b6c3b677d98 2013-07-23 14:36:02 ....A 3450880 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7872c3100422636754de6922a51ae5e968908704ca3ae67a0f0b791372b4d54 2013-07-23 15:00:32 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7874b3f2e03b030e674700aa028427e1c22b418243853b8cf0a34e10e56396f 2013-07-23 14:59:48 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-b78843cfdfa1cb4ea0aecce723179887429ffa98d87b585980c93e337cb709d3 2013-07-23 14:32:12 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-b788f95cbf93e60d7ef67fd618932b0ffa0cd46d34c5b780b56873a9a1fa76c9 2013-07-23 15:01:02 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-b78903c159d5c3d04356706b4089b0abaf7242efca7aca7fa2b325f40a769c0d 2013-07-23 02:57:04 ....A 151691 Virusshare.00075/HEUR-Trojan.Win32.Generic-b78c3a9d279814426bede11f76033ec18bdda92a6e89d9301e8cc51f37849640 2013-07-23 14:30:44 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-b78c40b694c39a7227e7a0fc1fd58553e85dcb673e1801369ee15088e40372d3 2013-07-23 20:54:40 ....A 371712 Virusshare.00075/HEUR-Trojan.Win32.Generic-b78c5c8c5b243d449be1f0b8521eca2b1747fb5eb1d59ea95cb5700055f7bc52 2013-07-23 14:37:28 ....A 394240 Virusshare.00075/HEUR-Trojan.Win32.Generic-b78dbae0a92222c1541bb8da08f6b95931988c0b0dd711f93b36d8c88f9c4198 2013-07-23 15:07:40 ....A 268895 Virusshare.00075/HEUR-Trojan.Win32.Generic-b78e9d3033385467092b18257cf7bdd3a54ccf0cb3b2c0dff0f381bfc101aa71 2013-07-23 15:05:14 ....A 53261 Virusshare.00075/HEUR-Trojan.Win32.Generic-b78ee4c15ff192c99ef41bbc85a4cb392fa25251879c5cba049aa669ea32454a 2013-07-23 14:36:52 ....A 1176576 Virusshare.00075/HEUR-Trojan.Win32.Generic-b78f094a8d0a762f2476a6a9b7e995ad178d057edee18ef80345c98d12338d46 2013-07-23 14:57:44 ....A 64512 Virusshare.00075/HEUR-Trojan.Win32.Generic-b78f26b4bda3e3fe601866d1a4af5ca24526fe4dc382d7c1c6049b4e4cdd8b5d 2013-07-23 20:27:54 ....A 60416 Virusshare.00075/HEUR-Trojan.Win32.Generic-b78fedd9e9c89738af52cf240cbcce8f485f6b5613757bdf0bab1fe97ace00bb 2013-07-23 14:47:22 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-b790440b7a1002b102e2091ba037d922cadfe250563ca5cf0c1eeb4befbfb97e 2013-07-23 14:51:56 ....A 23040 Virusshare.00075/HEUR-Trojan.Win32.Generic-b79187a6b6fbf7fef50285dac851d6772279fd03beb1637c89c569cb95b7f5de 2013-07-23 14:33:58 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7920d7ae1870fb1e496b545b3ef16c28527d9083b0c5462af4c15a2e73ad254 2013-07-23 20:23:56 ....A 32613 Virusshare.00075/HEUR-Trojan.Win32.Generic-b794447e23e4974e09dfcb61ee14f95223aa8d75ec736f89d81f3c0a0ff8d5ee 2013-07-23 20:50:16 ....A 231936 Virusshare.00075/HEUR-Trojan.Win32.Generic-b79503f8097edcb88dcd12dac49277037f6b04dc562966908414217d818d6f02 2013-07-23 20:56:44 ....A 486912 Virusshare.00075/HEUR-Trojan.Win32.Generic-b795dcfaf5e733799ca32a322d6be22d56453e3220406588a74e34e5f3b08c8b 2013-07-23 14:42:56 ....A 222208 Virusshare.00075/HEUR-Trojan.Win32.Generic-b795ddd64b3bd1c91c22c3206de3b4bc9c210824570b23037c0a93c34273f964 2013-07-23 14:31:56 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7962b41589597d60fe416247d2612a6a181e3ba08923c0045edae7d6b7dae9a 2013-07-23 14:41:18 ....A 544768 Virusshare.00075/HEUR-Trojan.Win32.Generic-b798ebdeb947c41f89dc94d31446ae7039971258a7ecc2925f38b474d1ccd66d 2013-07-23 14:34:30 ....A 925596 Virusshare.00075/HEUR-Trojan.Win32.Generic-b79a3f111db520e7ca438c39a52443716b3235209744b23f1dcc143a7efe8227 2013-07-23 20:56:14 ....A 78336 Virusshare.00075/HEUR-Trojan.Win32.Generic-b79bb98876ca399f88acb261d147b63300118d2fe7ddddf472427ebb8b09409d 2013-07-23 14:43:28 ....A 505665 Virusshare.00075/HEUR-Trojan.Win32.Generic-b79cab001f1c0e35f520559ceb8503d514450d51ec173f6ca2eb6c8b2a6168f8 2013-07-23 20:31:32 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-b79cddeda14581a968848b0704a28058a6a36802457fbce0001b2438504826a5 2013-07-23 20:56:06 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-b79d68c050ccbb4cdb502f4eeca37cf3016ef90a80a6e2919253ddc81db2926e 2013-07-23 15:05:54 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-b79f4e2828aa5965b7be492755b146e891c359787a82e5d8434c1d202f965f4b 2013-07-23 14:31:32 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-b79ff9bcccd10e231d0a4e64ad0ef6dfdf60d344d0a504149034a000dfcfbc26 2013-07-23 14:51:40 ....A 107597 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7a2acec08af2b558e1043dfd6a1f21962676a10beea0aae91f6e2e42e7fc045 2013-07-23 15:04:32 ....A 192000 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7a458cca2d149bbe227f2ddb8240fc3fd42034769c39a3944d99641e9f34440 2013-07-23 15:06:44 ....A 173095 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7a66914ede3dd1c4d9334c0936ef4b3194f0db221d131c9a326b2bf7c66255f 2013-07-23 14:47:40 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7a6e54e02023e749c839fbdb9061c139e03ddbffe5c9290e737bdc72ec2baad 2013-07-23 20:49:02 ....A 229375 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7a75d6b5230b3ed7a3589e5e42221303f8875d7c3e4af532a32597935f06f3a 2013-07-23 14:36:38 ....A 589312 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7a93f742c3d4c0448210b8918f5249b84d305ad7f8044e49f953ed5878e7345 2013-07-23 14:57:08 ....A 162304 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7ac0f3630a2570ae407f480d80e3508d6829982da0be98b9bc4bc349e37aa04 2013-07-23 14:59:18 ....A 247296 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7ad549838f3f8f76f297922194d4bb6c6658531c415d0976273f2f9cbb05994 2013-07-23 15:06:36 ....A 2061952 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7ad8434c444a0975e75ddaa78615311618de48790420028bc20536d0b9df9b7 2013-07-23 14:51:04 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7ad9ff027e2f21dddd7fe4f2d49d67fc06c8b680b9fe2f07b36cf45d1facd01 2013-07-23 15:07:20 ....A 249344 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7ae1629ad2d59d5c35398bf78a33917448531b11c545e6cf3ea2ae07278b199 2013-07-23 20:43:24 ....A 861788 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7af5156164562d4c7d867265c72fcfb588c559f05d2cc7b9c8b4cc7a6b09a54 2013-07-23 14:31:58 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7afb75b214db7f8eafc583d50c9dff1e8ed59769bc7ce296d8e63a44581dab2 2013-07-23 14:45:28 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7b001c44b969e464f0a81bb553ba5f259d5f62af2c20d21fa5174cd5ec407db 2013-07-23 20:48:50 ....A 699592 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7b0a4a4321be68228c35e9edee5611566e8d89044ecd8190d79fbc42c7422ff 2013-07-23 20:29:22 ....A 724480 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7b0ae0427256cbcf05b6b399eb23c537b01485c83aa44874b040a221c70ecc5 2013-07-23 15:03:52 ....A 214916 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7b127dbfa98090723c5899fbcf3b8c9cea4caf212acff6171489a77e15d630d 2013-07-23 14:48:50 ....A 98309 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7b13bf74e40795a58fd70182841a53860a520cdf78cbdc78b0c52f468efe51d 2013-07-23 14:48:30 ....A 182272 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7b2f3112fb72d4d98567b537cb5d109e4f4c954c94f7ea4a74e70462aea843a 2013-07-23 15:07:30 ....A 963396 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7b4f1f4170dad152fc8a8f955ceade8de311e6969046f696eb3c1a20b2416dc 2013-07-23 14:27:22 ....A 68608 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7b54014a44bff2f479c6234c4bfcc13bd6cdc044f80a6772ccd622c18748968 2013-07-23 14:45:56 ....A 561587 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7b5a971b04d0105913c6f05ec915c3268512b60a656c6de2bb5c760917019da 2013-07-23 15:05:38 ....A 43508 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7b6df309fbb01a431453d9a28877f4d4a209f0f857d71f8e7bb358e37f7c344 2013-07-23 15:08:04 ....A 53252 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7b72cafa763d5ffbd604930ee4d86b76df923bbe9e64d67c104e5ac74cf9872 2013-07-23 14:41:10 ....A 2569728 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7b760f6ab5ea33d636a2c03e6859c3c7b3bf99da3091857212f836b4f62e092 2013-07-23 15:08:00 ....A 150016 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7b9848ef8a330bd9b4a039a808808ce41c1280440521b4d557decf2e0424f01 2013-07-23 20:45:00 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7bae7a127e820d3d56fe8acd9a67b5a53e5bf2ea3545a1274a9f40f2a2d68be 2013-07-23 14:25:56 ....A 71681 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7bd27867fa9299e57e8f3088b04e22d231f7b0fb338c34b973f8b7e713ec32d 2013-07-23 14:58:48 ....A 214016 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7bd2b359c7da66d9b2c7592167f6de8a615866d404d5f4fb524106bcd4ac1f2 2013-07-23 14:37:38 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7bd38e28a2bee09a9abeb74813cc628ce0ad43da3f5d4f866a5033486ec7f86 2013-07-23 20:47:26 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7bd91a4e3fb2585db4c3f6e416902826a434cb1adbcd2a9c5048e42deb823bf 2013-07-23 15:06:46 ....A 33569 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7bf3f804d3814d97135529e6ae433c52beba8dacf24fa4507678280b1c6f89c 2013-07-23 16:01:42 ....A 175104 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7c1a725bd08e087e7d9e4bcd1a8b8752f9301237b33fcd6ac68b1264a5fcecc 2013-07-23 16:01:52 ....A 4760052 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7c2a77b25af93be76b5e1452e68790ef2c8eaa91f1a95d022b1dc14985e103d 2013-07-23 15:24:56 ....A 179376 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7c2f37bbff51483a7909d8ebd6fbbd9eb80fe4a8e08068493abc7eaae68186a 2013-07-23 15:40:32 ....A 2262184 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7c47148b8297096ebbefd943898acb7e453cc52a392b1c8a56f75ae7663f09e 2013-07-23 16:02:04 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7c4d784a9ed200335b2197c139046a46b9baef999fc9526d90e44bf871f008d 2013-07-23 20:31:10 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7c639325a7e42a2308c333839a9608dd2f39062d7fe4fdc5e3513105949e927 2013-07-23 15:53:14 ....A 1291264 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7c706e85883107298940fce793ea503f7c025482a747247d9f3153d03983e9c 2013-07-23 16:02:02 ....A 30560 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7c7599d84ee12bf60e179465de4383dc86e59a2ea8bfa4251cf32e21ede60e0 2013-07-23 15:47:02 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7c918e85c28a180b09cf36912c1394599a7d25b3f9467b054bd2034106e0485 2013-07-23 15:57:08 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7c9b19efd0fc50ebefa956f3e5696b9ad3692e0305f71df5c72d0f5a33fff8a 2013-07-23 16:01:20 ....A 99268 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7ca613d3d83e3fa66c04aafc537817212f8eddbc1f4e7792e1138012db4684c 2013-07-23 16:01:26 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7cb4a77159650c5703a792d7054e588684572c8611d11e919bd996ee0b02cc9 2013-07-23 15:42:06 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7cb4b58653e7be54ac8d5cbca11ab3427471e6082399d0104f5c80fdf643f7b 2013-07-23 15:52:50 ....A 90669 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7cb56851853e673ba13bcf02c737e27ba04f513e4caa370d740869743844ff3 2013-07-23 16:01:24 ....A 160768 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7cc1783635a0b9f4a7a9f5b3f4a6f385aeea67dcd15250a007ff3a3094928c2 2013-07-23 16:03:24 ....A 30608 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7cc3afd84a5215b6c0def7f97e5023d0136bcce02f5531037f48bf57ba3c930 2013-07-23 15:25:48 ....A 97792 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7cdc4abbfaa6c6447b49158afc20af0d309c2b33df924f4d3db1fe00a4fbd25 2013-07-23 20:28:28 ....A 904704 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7cf4ec24d9f97afeca0e6fe258dff4a59d6c63fc0cf9a874a9ba7ac271793ba 2013-07-23 15:56:10 ....A 269860 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7d004a4ba5c8fc14c92df0a24b35f3d89f4f678598db53cdbb41c26709f55b8 2013-07-23 15:39:54 ....A 352256 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7d00b35a83fd129541be5ce3937179b43c7aa99274e13dd4f9765de484cbfae 2013-07-23 16:03:14 ....A 96968 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7d190b143203c3ca6388c0d96eca7128bf267f898965f85018243dd6e7009dc 2013-07-23 16:02:46 ....A 2697216 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7d2ed96c97fc4b8982e549a5f9dffd03cd7265c614781651e961a83bc3acc76 2013-07-23 20:32:08 ....A 675840 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7d4e2bbd18668efdbb3cb889240745663c39eacf137fc3a705398287c1af900 2013-07-23 15:38:28 ....A 34470 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7d5799b3a902f4c6750a4b91ff0c33d8d102816750903c3d4b77870563430f2 2013-07-23 15:39:38 ....A 79360 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7d5b7dd14fa75e9382b08a1b6808da8d9954b1d7c9d211af4e794d7d0ddfbbb 2013-07-23 16:02:26 ....A 290816 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7d67a929cd88a6775eb40914a0ee5af6cfa8bd4527f59f7ffe60b8a82c406ca 2013-07-23 15:37:42 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7d749f3d26fed3c6575b358284282282efd008459870371f72882ecea8759ab 2013-07-23 15:29:50 ....A 66972 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7d8210a558dae29787a2aae4762691cc427fc2f3f2b96d7055408661917a918 2013-07-23 16:02:32 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7d8f488ae6d151d2bf8eba233c2214057bb79fc790015f9d9a19264f64e4945 2013-07-23 15:49:54 ....A 93462 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7d9dcf79aa7f7bca6a112cf0b2db33051e56d02c325261869cf6144bf117737 2013-07-23 15:53:10 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7dab1e554ea2979ce1c4c2a2a2428c774850fe0f4c28212bd55da256c66eee9 2013-07-23 15:29:46 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7dc117732bb10f5547f8f566cae5ab8a842cf15a1b3311d4c987c6f47b37dd6 2013-07-23 15:36:14 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7dc5e445424d89852a45bd543fac54cfbe415d0401966ab4848dd72a12f93de 2013-07-23 15:25:20 ....A 915968 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7dc5ed866ebcecf3bab2598d06016d41c7945b3e1568774e05e98a98a0d79d6 2013-07-23 15:46:16 ....A 160768 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7dc9d3eed6328ab7ae5364f92cec5b8987217f6a93c0e9b2fe1f9b78e1ff97b 2013-07-23 15:49:14 ....A 32925 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7dcd1614c351e516828802101c903bc2261c419c522e2efdee046b53f08bc5d 2013-07-23 16:02:32 ....A 267264 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7dd0695b0777693dff827cc66187f090322a22882687b404be577021e926ee6 2013-07-23 15:38:44 ....A 78336 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7ddee35afb0d96331a138be0aa2eacab8a0c9d6604474cfc4b43a4594ca5784 2013-07-23 16:02:50 ....A 345088 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7dedc0848c5c5dd463b850229bcb36ba3decbc2d43c414cf84547ebb409bf7b 2013-07-23 16:02:28 ....A 175616 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7df168c6934023901515fa1face20408a95441016e2bfd43292526cbc08d849 2013-07-23 15:30:26 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7e4ad2f0cb2074a087f3ac249e8e34a1336023b103e6fe1b65ab1b72e842c1e 2013-07-23 15:25:58 ....A 90624 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7e54237cecb0d31512c8fdeee14bd74c3f2d8495b854d4f34f5f2220e00f9f4 2013-07-23 15:45:14 ....A 375808 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7e55d0de3a8bf4c2970d11e2ae9082cde2e51094dbf9ccab6193e39230460cb 2013-07-23 15:52:18 ....A 334707 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7e6a9476c8cb718b8f4b37fb7862aa902592b6660d8c3a6f2cf1f6a6fbd9d8a 2013-07-23 15:57:34 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7e8321ef50f496f32fbb7995fe267e16b0c033765e1d56e81d2af2b9cc3d3e6 2013-07-23 15:41:18 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7e8b3ec85b52fe48557d29c0535d52b5d6e6ab85a79683bea748ae273515017 2013-07-23 15:25:18 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7e901a409c7a287f9c69415e551371ad23af664d1c9abea84b9417e8fb0038b 2013-07-19 20:01:16 ....A 616448 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7eb7265dbfd3e158bf4612165fb5614110c962b40197fb7ad1fd5d842e59cbd 2013-07-23 15:53:48 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7eb8b103e3c4f44bda0babcf2413e6243ce7065eada206b25086cff27527861 2013-07-23 20:20:44 ....A 33949 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7ed48a14c2bfd59ab845ca3e1fdaaf43fec4fb4822e396d2f144d301a5c1573 2013-07-23 15:51:32 ....A 53251 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7edca6dada2861e623b17c09babe17db0ba5e611a792c9d8638180992a451be 2013-07-23 16:02:20 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7ee36d8e166d6b054b301642fb31824386deb87e98e84bdc2058babd0e34c61 2013-07-23 15:37:02 ....A 172158 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7ef3d61b2ebd52c77a55265f439fd2a9a765db424f419067dd3cf24625a06cf 2013-07-23 20:34:04 ....A 93184 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7efc4ea5a8febdd0a381080933c6a07ba6b7891c184d6ee20c918611adf0bfc 2013-07-23 15:50:32 ....A 71680 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7f0f90307f338456f1e3b175ccdf0720c298ca244b69059e51eaf894a3e2af0 2013-07-23 15:59:10 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7f180659e62f628413c671f1c1cd3e7afd6be42e8c479c91c2f071edcb80d27 2013-07-23 15:36:48 ....A 218624 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7f324e537aacc1b051a3e028240447e23fd61d68fa5d17027132e2d33cb7d85 2013-07-23 15:43:48 ....A 22154 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7f389292e569780986e70cc8fec29bb3a85451e9391de60d488676c81b8a6a2 2013-07-23 16:03:20 ....A 1007616 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7f40fa1cf2f74ef0f76e1ff4cb3662ba4049222331f1c36d69f2c3a93517052 2013-07-23 15:45:40 ....A 135182 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7f4e6540a4fe1967f8a1dbd59c06177d08b164f87969d36f95685e1dcd1378e 2013-07-23 15:51:44 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7f5904264e7b455fe189bd08edf021d97443421e49787e4d38483f8bd016db2 2013-07-23 16:02:18 ....A 861696 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7f602700e664982568032e5e58024d1caba13ded6ab1679cfe70a77de857e40 2013-07-23 16:01:40 ....A 845507 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7f7ae5a5cd724d793dd8a6a7356447d23b4f0a2d234e46a960b37f9a15b7e99 2013-07-23 15:50:12 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7f8039be295381f9286c6fe060c84414b6cb14d95d1075c2ac53f5315a0093a 2013-07-23 20:23:02 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7f8a940863e7dda09a7056ef4182b2b5e45ad0a20bfadb177eb631042aa92af 2013-07-23 15:48:20 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7f9b559892ba6fad8412271a0030b4a0f022b983000d6650a25dcb3c955ee24 2013-07-23 16:00:40 ....A 1363968 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7fc6de0b5ba2cde716f78ecf491643843b26dd8e8c4d2426af9877b4b00ec68 2013-07-23 15:46:24 ....A 88794 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7fd0d97ffa627d576929fd1b6602591985be205ed4b049da6542780dc6b03ea 2013-07-23 15:53:28 ....A 53268 Virusshare.00075/HEUR-Trojan.Win32.Generic-b7fd54ee27c5a400ff0aff58259e843659294c6b38d1cb022cb6be9b0f8e031f 2013-07-23 16:30:02 ....A 272809 Virusshare.00075/HEUR-Trojan.Win32.Generic-b80242fb33981b7c7a42803b6a295038758901349a783eba551e826069d94275 2013-07-23 16:24:00 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-b803fa2c943c9b1e549b3da0373cc646c0cf2ba62e5268b9adabe97bad9a2430 2013-07-23 16:37:28 ....A 119296 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8043f2fedc383b74dee894e506ade18900151229a49ef6252457d0ac5ae4f70 2013-07-23 16:51:20 ....A 11080 Virusshare.00075/HEUR-Trojan.Win32.Generic-b805b0241d9fc1d95a32ab0f48967db1a67876e5f962d6d86da3219572266bb6 2013-07-23 16:51:44 ....A 84055 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8071dca8c0a1b89125fa127ebd8c3c1f96dc979f4b0de016d71dbb8ccb3c177 2013-07-23 16:46:22 ....A 610312 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8080d4536425e73204cff2b9a1675c8d4cd16a2ed24263a7f0be01fff5b81e8 2013-07-23 16:45:50 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8094c8468a5cdb79db76d68d68d20214fc305c1bf23970e58b8f33866087535 2013-07-23 16:48:02 ....A 157184 Virusshare.00075/HEUR-Trojan.Win32.Generic-b80aeba0918af6fa37f28a9b26c47cc6cd6bec55be4d5e686190264c2e5cb8a9 2013-07-23 16:43:50 ....A 89088 Virusshare.00075/HEUR-Trojan.Win32.Generic-b80b7b9bc5fc2ffc9867f2b84eb2f8340267196a0737b0f514a40dcd60fc6f38 2013-07-23 16:35:46 ....A 150016 Virusshare.00075/HEUR-Trojan.Win32.Generic-b80be1af86518e8a57b0bc401c27bf903a55f1ef20497e73c617e628e13a2501 2013-07-23 16:40:02 ....A 16896 Virusshare.00075/HEUR-Trojan.Win32.Generic-b80c867e77499cb0f678932e35807b701fe6db4831abb025911d54dbe8a49642 2013-07-23 16:23:24 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.Generic-b80c8d2f544fd58e42327c418c39bbd361fc55f7e846169b9c9a08370e908047 2013-07-23 16:24:42 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-b80d23d702521d51f15874db9de0a4afdf85159037c1cf26ed432f483f871b25 2013-07-23 16:13:26 ....A 33792 Virusshare.00075/HEUR-Trojan.Win32.Generic-b80dbf1ebdf3c913c94b950e8ddcffea5e1d7890e38152c1b0e27c79bb044455 2013-07-23 16:22:16 ....A 372736 Virusshare.00075/HEUR-Trojan.Win32.Generic-b80ff7b3257229db556d4688136cccf05ecd0c439b98b56273f5e216b2fd324e 2013-07-23 16:22:50 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8107602306450f28782b080f53a9dbf8034e52d534cff20eb7b8e139be98a07 2013-07-23 16:32:36 ....A 81408 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8110ce1030063f240f3fce2597e4c9824431ebf72b8edc9adb001d103e3b5e3 2013-07-23 16:31:28 ....A 3949674 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8111db656a33ff21446eca9c3c1d16d768fd228502abd72c8dee268d7e9237d 2013-07-23 16:29:08 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8117a170351da22ee609bad593bd72902e5dad9ecd56422d899f650fdfdbe27 2013-07-23 16:24:52 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8131f1a85f5db0e6f5a79a8509866fa5ae4768cc716727c691e1a7b85818d31 2013-07-23 16:51:36 ....A 87552 Virusshare.00075/HEUR-Trojan.Win32.Generic-b813214f5aa56fb7972dccaf8ed7accd9d6298e4708e15c2e4a8fc069c79de99 2013-07-23 16:47:32 ....A 73216 Virusshare.00075/HEUR-Trojan.Win32.Generic-b813923008d7f62182f2c2e624ccce7f1491a2ba7a563a951b8ad33ef579d65b 2013-07-23 16:31:34 ....A 46080 Virusshare.00075/HEUR-Trojan.Win32.Generic-b813e46a34a2d026c59f1a635be3b8d341382dcd906f1e4ef24e3f66308c80b0 2013-07-23 16:09:16 ....A 48128 Virusshare.00075/HEUR-Trojan.Win32.Generic-b81499faa2f8ca83b4f2e4a1741f3bc1aad9c2bfad6e466b59d28549cac57d2e 2013-07-23 16:51:44 ....A 217155 Virusshare.00075/HEUR-Trojan.Win32.Generic-b814e11261d4964094fc0908de31c6520545be89c8b259565e539c27a0164c24 2013-07-23 16:25:26 ....A 612352 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8152ec7d2f64a0170c8e182750bd4a2a5787b52a64b17e7eecb5cefcf71d8dc 2013-07-23 16:36:06 ....A 1212928 Virusshare.00075/HEUR-Trojan.Win32.Generic-b81540703cdf37d13d3ed1c071165e61aea5fd8354e4e4888a3e9bab54d7d68e 2013-07-23 16:16:00 ....A 6610944 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8194c7659a4ba82f4ca7b48b0d3c6d743d66073b10fe947883300122ec9abae 2013-07-23 16:26:22 ....A 879528 Virusshare.00075/HEUR-Trojan.Win32.Generic-b81a3bf35509d20f77863dcb633337d0a744c54f3640d2e2733b664bc71f2ba5 2013-07-23 16:38:02 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-b81c6463b12970ade0a20cd680006ce1060e6e3dd79df4d163bc6dfb94f8a334 2013-07-23 16:22:50 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-b81da2f0c69884609c35135121bf7cc447ec559b6ae7592fc8bf4043926350ca 2013-07-23 16:47:22 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-b81e381611612ab82da47e2785307e7193043ad8f16d920bc05696b1ab577ffd 2013-07-23 16:22:50 ....A 82230 Virusshare.00075/HEUR-Trojan.Win32.Generic-b81e5b29c17903a720e2eb26cef93fd1d34953358ac518aa6fc9395d473ee285 2013-07-23 16:20:52 ....A 2314873 Virusshare.00075/HEUR-Trojan.Win32.Generic-b81fa3aeaeefd0811c6db056313d437a63d84836bd2467424ae1bba7e798137b 2013-07-23 16:48:54 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-b82010fa70b51bbaa56aaa4ce9def9b1acadb984a5fb199f66eecfdf54c76701 2013-07-23 16:32:04 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8207abe26055ae7138db4390f243e5264ce2df015fd9ea83a84c84268be8bf7 2013-07-23 16:34:32 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-b820c43efeb61991360853e6bef58cce296aca544a443ad827713a450e5bf4c2 2013-07-23 16:25:02 ....A 623104 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8210a273464fb2fb5c8dc5ed96eb5fe7376ba5f408ea8a1c747ef5162fae9bf 2013-07-23 16:26:40 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8213f33dbc7e4989611315f28b7f394d1992662d6eb0614727e0041732e6808 2013-07-23 16:13:08 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8242f33ef2f25a951e53c60609ba682a6dbc4b11ae2b0f7c73d6ec4969f9ad7 2013-07-23 16:32:20 ....A 42202 Virusshare.00075/HEUR-Trojan.Win32.Generic-b824dde162489c263fc9a1651ee01d5d30ed5ba1140f697bd016b0c4d9e1ba7c 2013-07-23 16:20:14 ....A 329728 Virusshare.00075/HEUR-Trojan.Win32.Generic-b82630c4ae30f02db07c2c0bfa169dfe0a9ad0f43dede45fa13e0bcd85723257 2013-07-23 16:36:54 ....A 132608 Virusshare.00075/HEUR-Trojan.Win32.Generic-b826679d64f5a7ac8c5ad1cfb731f46d3b0827e22862320eba8380bf70c437b4 2013-07-23 16:49:44 ....A 240640 Virusshare.00075/HEUR-Trojan.Win32.Generic-b826786a98f2ebfcf660c0e355f8190a208d2c1c50fe8d74b7e789bf3d146e98 2013-07-23 16:38:16 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-b827343993721f413e3ffcad22888b4efd82da56b3f93516a80bcc6a34097b9c 2013-07-23 16:46:06 ....A 274352 Virusshare.00075/HEUR-Trojan.Win32.Generic-b829fce86cd49c011156be98a4318b31038ec142558041cc43a1ae19969a87de 2013-07-23 16:36:34 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-b82a17b477b043c6daf2f216c0f78842508e9ec5b0da3274a8d37f0263aa6430 2013-07-23 16:50:28 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-b82c1a7965e49e4f9a9945845b8bbb541d31f86c10aa65d31c2fdfdd0781c5d5 2013-07-23 16:18:02 ....A 256000 Virusshare.00075/HEUR-Trojan.Win32.Generic-b82c7a81000d756de0dadcc345047ef977b0adb123694e349dab5d02d1a745fe 2013-07-23 16:51:24 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-b82de6bc99490d0c9a126ec2ff8bd3f91fe27065b5802ffb7a25c8057532e8ff 2013-07-23 16:44:52 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-b82f40e085bf6d9872bda59c134a703753cf6adc361a989269d9693c049ac736 2013-07-23 16:35:34 ....A 245760 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8331db2db08345f2207b5c3c2ade92eaeb322d9ed5bc0c361d556c3f9c2018d 2013-07-23 16:40:52 ....A 274944 Virusshare.00075/HEUR-Trojan.Win32.Generic-b833412eb437e6f52171fdb8d6e27fbab78a21848e38f39d7a950ed2f1ee3730 2013-07-23 16:11:32 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-b83400682c87617d765dbea5daf4fbd9f49128b1631c56d2bed31b2142440247 2013-07-23 16:49:44 ....A 153088 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8342186f26c0b359e5148f54a46e215200b172ac5590f644d9de4dc6b5850f9 2013-07-23 16:42:52 ....A 334336 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8376b907cffd1baa691359e370f48d2d24e1264a1b5721c67549afa4d20c9ae 2013-07-23 16:26:48 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-b839d5224cb180a9e191f086d8b15c126b67f3709722249ddfe7fa7d12c4cb3d 2013-07-23 16:50:50 ....A 1361408 Virusshare.00075/HEUR-Trojan.Win32.Generic-b83b4458250a113fe2503e0c797679453ee3434288b94e45875a5106f9376045 2013-07-23 16:38:52 ....A 903168 Virusshare.00075/HEUR-Trojan.Win32.Generic-b83e7e701e50c0525de36849e0d05f46a4ca189de094ef6f8341815ed7e9a40d 2013-07-23 16:51:58 ....A 15616 Virusshare.00075/HEUR-Trojan.Win32.Generic-b83ec9ded284ce5d1bb351a65d84585d076c4f93c690286bc6f0316c6ddcd7e8 2013-07-23 16:28:00 ....A 339456 Virusshare.00075/HEUR-Trojan.Win32.Generic-b83ed5f2c3f56d525f30320f58a0aed06adae616ee726855b13062e575f2ac6a 2013-07-23 16:46:02 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-b83ef2b69025e70849d1b7ee32ed983714e3e1bf8ecd07858b2bb4d4cc5806be 2013-07-23 16:29:40 ....A 407928 Virusshare.00075/HEUR-Trojan.Win32.Generic-b83fea7aa92b267f2f78e6d31140af93d695f464dbc3171c60133fda56be8ec2 2013-07-23 17:36:18 ....A 592384 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8402a21452580f299297da36393d018c6a6142505c3a23330fa2c73d8cfdb8b 2013-07-23 17:37:20 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8404d40ca90d45686e5db4fb35b0734a7a033fc0a8c0534cf8a487ce0e903c0 2013-07-23 17:27:26 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-b84109e645978bf37ca957e1a15577837efa5c3afa1eab49682d8bcec715a429 2013-07-23 17:36:30 ....A 73802 Virusshare.00075/HEUR-Trojan.Win32.Generic-b841f3233783c966684d7ceea389738373ca02a1e5d4b45bc46265dcd55769c0 2013-07-23 17:20:40 ....A 31637 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8420ff5c156fd941c3aa1ee993f524c5d4aca105a9cebf602a429177db9decd 2013-07-23 17:06:38 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-b84371a7b3d8ef5ff012570f49a6aa372778a57db153f175b65fe4c7726b6a7a 2013-07-23 17:06:34 ....A 712261 Virusshare.00075/HEUR-Trojan.Win32.Generic-b843e617574893e684ab10ab37bc08818481b1a81298f73a6465bc2da082675a 2013-07-23 17:26:28 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-b844e51e1151967e446bbd94baef54e4b0aec5a182ebc609f4b8da3e038a4cdb 2013-07-23 17:05:38 ....A 33280 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8471273b57b812a25d94d4ad75574ae7534d90daed4602fb1c6b5cdb7f82b21 2013-07-23 17:28:42 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-b847e7303668f4b5f9d8feb739a9e2d99ca6aef8dae4d67b9dd8f2b2b81b6c1f 2013-07-23 17:39:28 ....A 222720 Virusshare.00075/HEUR-Trojan.Win32.Generic-b84a375531c0275871adcb644269181e469a00c8a50100d8698e6a33b7d9833f 2013-07-23 17:36:14 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-b84a959616c0c57497c034aebb5940e0b0ebb969580541d4a6d5f1b71561fc88 2013-07-23 17:13:20 ....A 347136 Virusshare.00075/HEUR-Trojan.Win32.Generic-b84a96ce0b1480443cc04a1ad340c048a5a7f0e6c156d7089f4b839d5f29d890 2013-07-23 17:31:38 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-b84aae6892e4455a04af32ac1455e1adc691f4467c20db9e5bc0981ebe9c7f30 2013-07-23 17:09:04 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-b84b4c1d810a0c8a28317dd333b072249c2136f1f66de571eaf23e83b7a671ba 2013-07-23 17:36:08 ....A 5909238 Virusshare.00075/HEUR-Trojan.Win32.Generic-b84c058e0d24d9e802116ee55cc33dec531bcd2ef2ca6ce3da7e3d0e7f805841 2013-07-23 17:26:36 ....A 194048 Virusshare.00075/HEUR-Trojan.Win32.Generic-b84c0ee407529cdd2184254f57945edc8705b07be2e2898d5e194e912e9033c2 2013-07-23 17:13:24 ....A 44704 Virusshare.00075/HEUR-Trojan.Win32.Generic-b84d22fd86dec678b235f7c6bf5f1ab73e44dad870f6b86ce7b7adaed73beafc 2013-07-23 17:30:40 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-b84d488bd2365070a7dfee9c348a00fce667429142037db207446bb5f58f444f 2013-07-23 17:42:30 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-b84d888864c284395436d77bc65faa7ec0daabbd80496c931176ca6724aa4060 2013-07-23 17:43:12 ....A 453632 Virusshare.00075/HEUR-Trojan.Win32.Generic-b84eeb8fc0942ad98987b9079a69102ac0bf538b69344d05925a5b625423ef68 2013-07-23 17:44:02 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8506a2a4b87a56a90eedd7a35f5b26aa93fb971aa7ab17099d1e849aca78233 2013-07-23 17:44:32 ....A 220672 Virusshare.00075/HEUR-Trojan.Win32.Generic-b850aa85efc8072841d514c1e9bc6ef2e074ec83cb226d6384728ed42051fbd6 2013-07-23 17:28:24 ....A 1276995 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8525bbbc694cd4950592f7b45ee5ea3a0596947c659b4ae2befab308ed556c2 2013-07-23 17:36:56 ....A 520192 Virusshare.00075/HEUR-Trojan.Win32.Generic-b85364f7aead77f012d4cfed1240f2b78a9915fe5616f9dc01ed37c0455ebf60 2013-07-23 17:24:02 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-b853d6ef49cfab20f41355deb5a35177474f357f195cc30bbb87532470410917 2013-07-23 17:43:26 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8548df12a613dcae2ceb9edc3bc6180c7ab116b3f5610cb2b128f09f588fb0a 2013-07-23 17:30:52 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-b854f6f5953e7409c09468a600236b478bc972ecb146c09f51f3d2bbecf0029a 2013-07-23 17:30:48 ....A 283136 Virusshare.00075/HEUR-Trojan.Win32.Generic-b855698e0b896c096e150779aba25927b4f983c766aeef94006e0d0ea03c59ac 2013-07-23 17:19:08 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8563251d987f9a7a85598d86c2e2fa6b40ee24d884fcef8cb694e175e2bc410 2013-07-23 17:43:40 ....A 577024 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8563e5911e17a545c56ed352a5a3a7e49447ca6e6f46ab1c83be4baaf1c4a12 2013-07-23 17:30:30 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8582a611a1ec7d95139d8261998fe233b97955b82d3438486c0fa20ba2a8d72 2013-07-23 17:42:18 ....A 273920 Virusshare.00075/HEUR-Trojan.Win32.Generic-b858882ac12e4a191e43cbd99fcc20bb5fa684d68275f68989035544a2145723 2013-07-23 17:22:24 ....A 217136 Virusshare.00075/HEUR-Trojan.Win32.Generic-b858f9738985f777f787bda15e148d5cd04d4a198638198bf6bca4ddf8f348d7 2013-07-23 17:26:08 ....A 35617 Virusshare.00075/HEUR-Trojan.Win32.Generic-b85937dbcdc3ad3f68f5977ec4e1ad30840e409dbb26700f463a614eedb8db81 2013-07-23 17:16:18 ....A 621764 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8595130353ff3c1501c864400fe4cae0d7e7d7254fed22b2680f8dc8ef1fd0e 2013-07-23 17:43:44 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-b859efeb05820007bfefbecd9606f0533ccbd936892fa4e2a7c029aace21c1aa 2013-07-23 17:26:42 ....A 88576 Virusshare.00075/HEUR-Trojan.Win32.Generic-b85a9ab3a475843807240c1dba9085ca43aa3303ec2414a697d95120ea36e656 2013-07-23 17:24:38 ....A 617600 Virusshare.00075/HEUR-Trojan.Win32.Generic-b85af74636c2ba7487c1853fc5884cdaf22d62f86b5589a5196bbd36951a7ff4 2013-07-23 17:42:24 ....A 92672 Virusshare.00075/HEUR-Trojan.Win32.Generic-b85b28cd98ed747461fcdabb5a7948427d5158bc26270e7c04cc583b6722b561 2013-07-23 17:41:56 ....A 124904 Virusshare.00075/HEUR-Trojan.Win32.Generic-b85b573d43b7a769ed739ee8ca9d8f4ebc52c408db87efcc306bf9bf01d3c97a 2013-07-23 17:40:42 ....A 174080 Virusshare.00075/HEUR-Trojan.Win32.Generic-b85b952286c9d553fe541d7c53f7ffdd5e951d7584cad85f2b4eed514570298b 2013-07-23 17:12:04 ....A 1150976 Virusshare.00075/HEUR-Trojan.Win32.Generic-b85c13a061a0bc464f9c7bd1947fc49aceb6f7721c6fdb8f083e7f2e46633482 2013-07-23 17:43:36 ....A 267264 Virusshare.00075/HEUR-Trojan.Win32.Generic-b85cc7605e34c762cfbd322d32f4729d05ac6cae9135445e38100ceffe11f9a5 2013-07-23 17:35:58 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8605d8d17cff2deb88674e70531b92d1570aa25b4b37bb84604727eb6b9d291 2013-07-23 17:30:14 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8607696a9e264414f44e2b1caf7e4f348e7975bf9806a0d70e4acfb6497b896 2013-07-23 17:20:36 ....A 440832 Virusshare.00075/HEUR-Trojan.Win32.Generic-b861a57d272835085d247772be710474d359fc1e62364e4d36202b496158c04e 2013-07-23 17:18:52 ....A 35617 Virusshare.00075/HEUR-Trojan.Win32.Generic-b862e6f4fddb50d4265ab7d1ca682673f7bd60595bccfc9e6ef34198c00d5737 2013-07-23 17:42:40 ....A 1632768 Virusshare.00075/HEUR-Trojan.Win32.Generic-b864961608ba13464644553c8b1d8e59a5f9431bed7d2c99a582e027b6499edb 2013-07-23 17:29:50 ....A 74240 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8651bbda3dd969b0d4bea3015468edfcd7d9ffbccf830309faccc0a91209b6f 2013-07-23 17:27:12 ....A 17920 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8672a3ed4bbae55952ba8279e69c535f7671d52964d5070ac9bfc3ac61fdb0f 2013-07-23 17:24:48 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-b867543e73c3678508d75f4791a53e2b09ad74703b7de165e4489a4957896532 2013-07-23 17:44:36 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8680c120b75e4a363b20ce1305a5b6b1c8becd4f64e2aa0bdcc0e8bfa08a9e2 2013-07-23 17:45:24 ....A 360448 Virusshare.00075/HEUR-Trojan.Win32.Generic-b868540dd75d6967897ce4951eb056c3b1e110e6bbd985c348726ef4116abc0a 2013-07-23 17:28:58 ....A 3531356 Virusshare.00075/HEUR-Trojan.Win32.Generic-b86b483ebd777d2c5bb0a28c1c9cb1ca9fbba184c959538bd7e23754f2e4aa7f 2013-07-23 17:42:40 ....A 250416 Virusshare.00075/HEUR-Trojan.Win32.Generic-b86ba2a06c4412b26bedac1ab2fe102633cd8382ad6db1fc8970bf85365b5a7f 2013-07-23 17:41:18 ....A 62976 Virusshare.00075/HEUR-Trojan.Win32.Generic-b86bee6a77213d1529a95dc55b0af95866ef2b7c56b54841e757a84f63c14793 2013-07-23 17:23:44 ....A 535552 Virusshare.00075/HEUR-Trojan.Win32.Generic-b86ca091b725ea5b8696882022805668357f8960b643bfd83e2654822cbb934d 2013-07-23 17:29:36 ....A 276992 Virusshare.00075/HEUR-Trojan.Win32.Generic-b86d1be7950712bd4b177d1468fe19af47d1da79386f7441b721b3249a9a57cb 2013-07-23 17:23:32 ....A 75776 Virusshare.00075/HEUR-Trojan.Win32.Generic-b86de220cce78258f6f1d88abada2addd3a7eaeca211c4772958794339cc5c1d 2013-07-23 17:37:16 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-b86e1ee6e2283233fcd049a11c55bb3f5d7ff45ae02a4b9c701fb4b8b3a60397 2013-07-23 13:23:18 ....A 895488 Virusshare.00075/HEUR-Trojan.Win32.Generic-b87003647989d24cc47c96ed3c4a3e217700755de6ff70292a6c78a3ce90fda5 2013-07-23 18:24:40 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-b871f02ea741f0328e721918cb8d3d1e2f114bfcc37d65a72c9f026bd84596a4 2013-07-23 18:43:08 ....A 738816 Virusshare.00075/HEUR-Trojan.Win32.Generic-b872bdfa01cfa2f588e2bfb12c603f78150eba64f515c0e74fa92573b2c5893f 2013-07-23 18:14:02 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-b872f85f6c2cbae6fdb5781bbabf8b49960bf1f7c53e29bd036970e7aa6ab726 2013-07-23 18:11:10 ....A 269605 Virusshare.00075/HEUR-Trojan.Win32.Generic-b87344e377b656565b06a9dd3c8871962b2bfcaf34057e574e4c3356c56863e2 2013-07-23 18:15:02 ....A 251031 Virusshare.00075/HEUR-Trojan.Win32.Generic-b873738531169fcd91e80b9e591325d1afd4b61db5f78505b0489e7dc814165d 2013-07-23 13:21:52 ....A 94212 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8746bb22852e6d30068421614d7787a753fae105b6e48e0512be58e912d025a 2013-07-23 18:20:58 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-b874d2431741508907ea7b346f465c978ef2585369e1513a84a660207e022952 2013-07-23 13:12:28 ....A 53296 Virusshare.00075/HEUR-Trojan.Win32.Generic-b874d5022228910ae13868883bab205a923c8f58ef9bc075975c9c60c84403fc 2013-07-23 18:53:24 ....A 398336 Virusshare.00075/HEUR-Trojan.Win32.Generic-b875458013b5bcbd04ddcb0a8bd15d6ff9b001defe7cde51b72a48e25823567e 2013-07-23 13:18:50 ....A 111104 Virusshare.00075/HEUR-Trojan.Win32.Generic-b875f51069457359cac45eb7125a9b2eb2b63e9d352cd9a094f52f81f40c5093 2013-07-23 13:13:46 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-b876611bf326578a3edb8262864d0188353bcc9919ad285a6a4ff19782beb7f3 2013-07-23 19:02:42 ....A 117760 Virusshare.00075/HEUR-Trojan.Win32.Generic-b876d5f378a57a11090e649300f5762ff3763ecf8f776bcf243235fec2fb9158 2013-07-23 13:17:26 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-b87751c29ec164b2fc1f08ec9f4175dcd0c60f8bf53ab2012de16f807bb29e09 2013-07-23 13:23:38 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-b877d91aa34514fcd58bc9a368722c7e715b9133b5f1082a608910415ccb0e99 2013-07-23 18:07:04 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8783a4c43522854fb25159b77398fd5b8d849bf9e2e1f5925f826958c8b8daa 2013-07-23 18:18:54 ....A 2248704 Virusshare.00075/HEUR-Trojan.Win32.Generic-b878b9ec8f92aa94df701cedce0f3861cd6c80d9cf2de0b354f2d2147b71785e 2013-07-23 13:18:12 ....A 316928 Virusshare.00075/HEUR-Trojan.Win32.Generic-b878ed970a9d11125d444c00d730150bcb184bbb32639d75faeb19b719d90843 2013-07-23 18:14:16 ....A 35328 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8791f2b283e10fb25c82ee066d1a95de01e056463682f362a50a4bd12525950 2013-07-23 18:35:54 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8791f3ccf31ce1f2c6ec234f3b3ec5c1f4226e0122f93174136652009c41a3d 2013-07-23 18:56:56 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8794b3b7fc40f0b842e3f69d228b9b86fc09ebc3f096459c012bf01c3640796 2013-07-23 18:21:56 ....A 268062 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8799117573a9eb6adba0ab50f5ceca2a1f90d50bcdd01e635a4dbbdab14154f 2013-07-23 18:27:04 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-b879efb076691e246622f86223c1e2a7b645ab32ab2fc4801439d3558f3cc161 2013-07-23 13:13:04 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-b87a0c964abdf9105ffb7f0a6a4df7dcf4d0f21f497c8445572537eecf71cd11 2013-07-23 13:13:38 ....A 128512 Virusshare.00075/HEUR-Trojan.Win32.Generic-b87a6adc6a0a7533c35e1c948db801a77694436fad75517c87d9635e1ccbf910 2013-07-23 18:24:58 ....A 267859 Virusshare.00075/HEUR-Trojan.Win32.Generic-b87b6942595a41cc2a05d88b50e80f37c4046eb70df604f2286917d249f2fef2 2013-07-23 18:23:52 ....A 105604 Virusshare.00075/HEUR-Trojan.Win32.Generic-b87b8309af9012ce665830323402f4a89e2ca0efc4999befee38e9baf856264d 2013-07-23 18:41:10 ....A 18944 Virusshare.00075/HEUR-Trojan.Win32.Generic-b87bc49ee472d9f620320d08b81d66ebd416acb5afa385b0b2e11ec798b66a31 2013-07-23 13:19:44 ....A 299044 Virusshare.00075/HEUR-Trojan.Win32.Generic-b87cc5976cc58c137b442e20267cac9f07b54e6d786eace69bb46c17ceff05be 2013-07-23 18:28:50 ....A 270493 Virusshare.00075/HEUR-Trojan.Win32.Generic-b87d5d68278281f088fde831c5ffd6c84db847f694b88854b1a7f6cdf8a9e644 2013-07-23 13:19:58 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-b87d7b63f0cdecf6817194ab4dc87237f0ab0b6c027d2dcbc31146014d39dfe2 2013-07-23 13:22:18 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-b87dcab1e98c04c19f56fba25a7ee465b2f1d3c25f8d2537ee38b0d65a8e4fc5 2013-07-23 13:17:56 ....A 2560 Virusshare.00075/HEUR-Trojan.Win32.Generic-b87dda90aeaa001a0b9762a5ffcf3a465f4e2480f1187e0a35edb4665e4ccd66 2013-07-23 13:22:54 ....A 162336 Virusshare.00075/HEUR-Trojan.Win32.Generic-b87e1b8573fe7a0778dbe669e55f60e2c6eff41223da674311cdd8be30ef9ace 2013-07-23 18:51:30 ....A 276800 Virusshare.00075/HEUR-Trojan.Win32.Generic-b87e431e7cfaddb97e03ac749dfdc4e417694e86f7ff4bd96153537ba285a965 2013-07-23 13:23:34 ....A 282112 Virusshare.00075/HEUR-Trojan.Win32.Generic-b87e6d21a8aee2786668e3bf7b5c616b9c448b2b11b0502ceb32c841d8dc22c8 2013-07-23 18:20:16 ....A 643072 Virusshare.00075/HEUR-Trojan.Win32.Generic-b87e885e5644f7d7142d286946b24268706a9fadf7ffc178bf8592e9a2572694 2013-07-23 18:09:36 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-b87eb5324dd89032e44443a3833de7ec1cee319f28518693b6b04dbf29514bb4 2013-07-23 18:16:10 ....A 549376 Virusshare.00075/HEUR-Trojan.Win32.Generic-b880f3535bc0a8cf326cc5351a86c2d8cc3ef52c5a75e44a8d0f96c90cdf3708 2013-07-23 18:09:26 ....A 206848 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8810cb2fbd0601de30994794a3eb2c386befe9ea190412c5a6ad6b82e61adcf 2013-07-23 18:50:32 ....A 181258 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8814e370857946b87e3d51ed66d758c707ff5060b7d352552c999c286fa2dfe 2013-07-23 18:13:24 ....A 97992 Virusshare.00075/HEUR-Trojan.Win32.Generic-b882228a3250d5b6fb1e4fa55bc3770c2e8d1e00335fce3fdf99d9df728ffffe 2013-07-23 14:04:58 ....A 250420 Virusshare.00075/HEUR-Trojan.Win32.Generic-b882653e01df173f440fd0644b7c7676b7e6d9563a6f4ddda740363492c970e8 2013-07-23 18:02:06 ....A 33057 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8826b15a8227ddac85cbb3671c46ef719f8ed9cf011d7d6b51591c724c83e1c 2013-07-23 18:00:00 ....A 271881 Virusshare.00075/HEUR-Trojan.Win32.Generic-b88293596a3a4b139096d26711eb6f7c406ec74dbb19e079eaf127da8c973be0 2013-07-23 18:50:44 ....A 184832 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8840c630c7f9db9030a51c4daca304beea04d9957945a873472d4ae87f06848 2013-07-23 18:53:30 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-b884592ac03c95d474d898922b81124c8275bfca86e17138bbceb1e73a96ae9b 2013-07-23 13:53:34 ....A 635392 Virusshare.00075/HEUR-Trojan.Win32.Generic-b88527787540508ea38ea8b05003b7f7dbaef8938146d190959094106c53d53a 2013-07-23 19:02:14 ....A 80952 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8853012276f6f352da997262de89f8d4de23041019d08319360b4a36591d558 2013-07-23 13:56:12 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-b885c3cf2dfa385b3ed623b6cdd53435ee352ffa9c34f818a70c2a13f9580680 2013-07-23 18:50:42 ....A 531968 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8867002a70fc4c65e823639f64c892068f3f5952404ec71842a01d1b7d71b04 2013-07-23 14:04:48 ....A 59392 Virusshare.00075/HEUR-Trojan.Win32.Generic-b886c865f5428f00aaa16cbca7a4d080323e90b27aa586a93e4e2a518abc59a1 2013-07-23 19:08:42 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-b886cde7216e8e0c12adf0884a8df35850ca6332aaa2912ad79b3ee1d482df62 2013-07-23 14:04:12 ....A 1903616 Virusshare.00075/HEUR-Trojan.Win32.Generic-b886eeacbe11758451c0fcd160f82e763ac47093876652d6e0457da8fb2010b0 2013-07-23 19:22:08 ....A 150016 Virusshare.00075/HEUR-Trojan.Win32.Generic-b88782569384a0d0ea12d51179bc67b85a6842a3d3c14e0d36db7819612c0028 2013-07-23 19:15:14 ....A 101888 Virusshare.00075/HEUR-Trojan.Win32.Generic-b887a11af48fc4a32c807d609b41e54ac0bff3a699e668ce8424ff2bc31711fe 2013-07-23 19:06:22 ....A 1128823 Virusshare.00075/HEUR-Trojan.Win32.Generic-b887a1cb4c12af3aa3654a7abcd286be0f4cf95e22ff11dd89afe8a164f26c37 2013-07-23 13:45:50 ....A 2236416 Virusshare.00075/HEUR-Trojan.Win32.Generic-b887d7e1a9638bd3a2daa243b56232da25dac2ef0640c79e19e8d1e5a9e9b02e 2013-07-23 18:36:00 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-b888abc50cee87b7afefad538324fc401b4f89f6112cb2cfb193d6d32c6162aa 2013-07-23 18:18:38 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8896d95d94632995d0177de5ac2cdf33e45ce385b8b00c1788646f66f377e68 2013-07-23 18:40:18 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-b889e99745d76d76a75942703493ff17f0620aa0914d26bb9dfaff4104f16f39 2013-07-23 19:20:34 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-b88a78359197194ecf09e66a50f8668ea546102b3aca1408d401ece83a6cf3f0 2013-07-23 13:36:40 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-b88b1a7c9dee18d6335b63f565c4a590f4e5240003777790dc1f67b93fe9a205 2013-07-23 18:21:42 ....A 83456 Virusshare.00075/HEUR-Trojan.Win32.Generic-b88bd335738a070fcb35a01763af8fb3d051a8e2a3e4314dbd56c246e9f1d431 2013-07-23 13:56:06 ....A 237056 Virusshare.00075/HEUR-Trojan.Win32.Generic-b88c7078736cd94020ddb529f93e12a511fdd14e94280f59d733436073bcda06 2013-07-23 13:57:34 ....A 11264 Virusshare.00075/HEUR-Trojan.Win32.Generic-b88c7e067f3926a2aaba43326ac084630dbc67f53445a80d9199a1b3e38672c4 2013-07-23 18:20:26 ....A 305152 Virusshare.00075/HEUR-Trojan.Win32.Generic-b88d316bcc19759d12462b3b21f8b29a6988fb67c45bb1053d7c75757cd46a77 2013-07-23 18:57:54 ....A 40448 Virusshare.00075/HEUR-Trojan.Win32.Generic-b88d4236c4665b1a4e7b99e4170ed8f31c2447764af875fc5d66ace2e0a9b12a 2013-07-23 18:24:06 ....A 974856 Virusshare.00075/HEUR-Trojan.Win32.Generic-b88d55ff26bf0ee2c68e420e610c741b8a4e350b59ed6097ecf3758403b82480 2013-07-23 14:11:26 ....A 1122304 Virusshare.00075/HEUR-Trojan.Win32.Generic-b88ea2f7247cd5cd78b0f91c76f16b73b6e9b13d1cfc9bc19d36239372bb885a 2013-07-23 18:17:30 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-b88efbc4325dc8d8ae0c600b8d6c1d23485b0ace69de2617cbbcaaade310f2e1 2013-07-23 14:01:00 ....A 183296 Virusshare.00075/HEUR-Trojan.Win32.Generic-b88f443cf8e7da8818edaf5888fa6d948aa434051e95775e9305c4520340e984 2013-07-23 18:13:40 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-b890c105884c2611f61a6a672659843862ac654fa94c8cde1511b629d15075cf 2013-07-23 13:55:04 ....A 45568 Virusshare.00075/HEUR-Trojan.Win32.Generic-b890f3625b5b77570ffce456911885b120082bfcdadc55169b0b626144404f0d 2013-07-23 18:24:06 ....A 111104 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8911fe20efd7262c398a92fd95bc73fba13650c76e07a6a532fe790cf018d8e 2013-07-23 14:06:04 ....A 9241592 Virusshare.00075/HEUR-Trojan.Win32.Generic-b89125451916eb8383f19f55cb2b99e465b779c1a99f80b41838886c89ad5fbc 2013-07-23 13:29:24 ....A 338284 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8912cd8a7ba9abb5cefb5cb9aa6b9d25fce085a68f35cc4c3bc14ec4f474fa0 2013-07-23 18:52:36 ....A 329216 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8918b83ca37400d90691c74bfdcd8ef6e4a2c2d0c75f3bb110cb65f564b23da 2013-07-23 14:02:34 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-b891eb819f3552be239875bc143c191bf31b2a031e38edb695ff696d302f847b 2013-07-23 18:55:34 ....A 178176 Virusshare.00075/HEUR-Trojan.Win32.Generic-b893a4edac188fdc5fd6b16dff4319b32f0108026c0b3793d1289d8f9f304c67 2013-07-23 19:21:52 ....A 624144 Virusshare.00075/HEUR-Trojan.Win32.Generic-b89592fee4f74d93aa0b11672c482a4097e78c69484a869ed4a5b7b2e24d7eb7 2013-07-23 18:21:12 ....A 208402 Virusshare.00075/HEUR-Trojan.Win32.Generic-b895d2804592caff5ccc79fdbd7c6ce81a58e80a564586c2237db13a1f33229d 2013-07-23 19:09:20 ....A 373248 Virusshare.00075/HEUR-Trojan.Win32.Generic-b896219f43d31f4bf7b0a32b01951b46066d1772559db2e0070323c1ee021333 2013-07-23 18:40:22 ....A 53264 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8963276d88a97acfd45d703423fd25beaaec3dfafb4155428bccefb2c1b869c 2013-07-23 19:20:00 ....A 502400 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8967f2a091443797f1e844b4c141c9b319b2736225b426608c42c73ca6a84b3 2013-07-23 13:51:02 ....A 145920 Virusshare.00075/HEUR-Trojan.Win32.Generic-b89691664f52b8e9ddac54c285aa7c888236cd756843577cfa88cde1b6ba99d1 2013-07-23 18:35:20 ....A 28183 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8970eb4a8791ee2acbb6e29e8fe3bfae3876130f29a3168f7fcd695cc840982 2013-07-23 13:30:36 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-b897192e688528f2b478c1923302684f55fbbb390a23888932069d202a5a5653 2013-07-23 14:04:18 ....A 333824 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8971cf02d76c56895c82752b7d991bb5eacc84580a3cd9a07a3c8b891133e4d 2013-07-23 18:15:38 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-b897f5512adc94e471b5a03c94aa31196a5efe104d766ce59f4b172f066d293c 2013-07-23 18:53:46 ....A 89600 Virusshare.00075/HEUR-Trojan.Win32.Generic-b897ff5deca68396f09c094eaf73f1727cdc4fea5496f825a19e2b479f475452 2013-07-23 19:09:42 ....A 37912 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8988b4f31f21f9a5a32f68f0b9f8c42a09eff05d29350dea0017c78989ff8c6 2013-07-23 18:06:36 ....A 300544 Virusshare.00075/HEUR-Trojan.Win32.Generic-b89a383b76e915dfc1864896dfe4296efa491701ad6d611ce06de736529b373d 2013-07-23 18:20:20 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-b89b8f4f3dd1d3f2bda4a4673d327fcefc58f0bf6d71e0ea5ee2eda5d99e6148 2013-07-23 13:47:28 ....A 385024 Virusshare.00075/HEUR-Trojan.Win32.Generic-b89bcd16ce63c008b03ed214a18741d7bbee416c16c5c8d729600ba9d07586e8 2013-07-23 18:59:24 ....A 82118 Virusshare.00075/HEUR-Trojan.Win32.Generic-b89c04de7e7895042331c90a2757893aab104524c7fd14bbe51397f8e87dd8fd 2013-07-23 18:05:44 ....A 264192 Virusshare.00075/HEUR-Trojan.Win32.Generic-b89c22ae71fc6c6bcff74b2baaad4831a25e5422800ea0446b86a18dcc7ef0d5 2013-07-23 14:05:56 ....A 493056 Virusshare.00075/HEUR-Trojan.Win32.Generic-b89c25c103a3c7d438eef8c7cf09a21a5ddf7e9c1bc7b42eec8dc97fd50af401 2013-07-23 13:46:04 ....A 1576552 Virusshare.00075/HEUR-Trojan.Win32.Generic-b89d5232450690074c4a15a5b37f14a53cc36ecdffd442f42f243d2aa12ffb54 2013-07-23 18:20:20 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-b89d79dda152f571adc819d58ab3edaa574642b80c608ecd3c9898b0830f77dd 2013-07-23 13:36:46 ....A 598016 Virusshare.00075/HEUR-Trojan.Win32.Generic-b89e015fa4bcb12e60ba8051c6ef36e304c06ad636380438904798ac299fb571 2013-07-23 14:00:42 ....A 1555126 Virusshare.00075/HEUR-Trojan.Win32.Generic-b89e52c62d4bd15bda428f5276cc9f77668962c7bac71f2914c6e4c1df4f1aa6 2013-07-23 14:07:46 ....A 210944 Virusshare.00075/HEUR-Trojan.Win32.Generic-b89ea1670111bc3aa9e2240f995232fe1143afcd92b92d4d8955bbd1b4e227e0 2013-07-23 14:11:00 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-b89ed30289b789a5f16809917cfe8873742004ef530d52deed37a50c469177b9 2013-07-23 13:32:50 ....A 185856 Virusshare.00075/HEUR-Trojan.Win32.Generic-b89f0dfb6ac3ecb3288a275f7a9bd1b259136f37e24148fe81d7007d66684ca0 2013-07-23 13:48:20 ....A 271872 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8a048c35448f456c1b1e89f0842c805a16e258a4cc36accb63776fe440f6bb1 2013-07-23 19:07:38 ....A 116846 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8a0eb5583a444aa46b0d1f13d81b9ce9ce2baa9b6686cee000ef06bcb0b8419 2013-07-23 18:28:08 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8a1285d2ee94fe729441091c0d6e483806286326f67fe2fff81073488b1af2b 2013-07-23 18:45:28 ....A 458064 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8a14e9ab69e88e43d108f26539422226a1bdf32cffe01e1793d314c513e98ed 2013-07-23 13:40:34 ....A 22144 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8a21f786d962594c72e67a4c703ba79478796a871f1d11f6e457c142e85c032 2013-07-23 18:44:56 ....A 729088 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8a278b274ad9708ab598f641931fbd7e2b20933f4db1c61d28985b3ceca1dc4 2013-07-23 18:39:24 ....A 21620 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8a27eb1133237e631f4147468d134b607f97ea0b2318791a74c3d60ad050b12 2013-07-23 18:30:42 ....A 224768 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8a3261dc77b98ccdc6279e0f534122a8a54cdf708b03dcd811bb2a6d40d9401 2013-07-23 19:21:28 ....A 172544 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8a372d1854afc7012ab49d58425c286489f8f77c87f22d6aeb2454e69d71d1e 2013-07-23 18:59:40 ....A 76800 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8a373d9af0371935ec34a7d1bb8b66a289434ea0077dbdbf9d599f130d5b251 2013-07-23 13:36:26 ....A 35728 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8a3d764f8cca67bc4a5d614a0acaa8d3a6f8d97b1762673383b509d1597a1fc 2013-07-23 18:06:56 ....A 274173 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8a3e16cbdb8b31802850a61916f04bb6a90b9f676d9dda9a61ea0ccfa575093 2013-07-23 18:36:42 ....A 598528 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8a44c7530bdf3e3b08f5051b4f5a8301fc8ff7986cb191eda05d91187955c80 2013-07-23 14:06:52 ....A 1257472 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8a49e864a7064c4152afc8c06a3c205e64ab7193ebee282ceb35cb3c55e2262 2013-07-23 13:38:16 ....A 136704 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8a5378e27b09fb1dcec9e58d736d1209caccaa4852dd1f99cc143b2704f0d5f 2013-07-23 13:49:08 ....A 70782 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8a5e9470e4ff721d2ca45f72b8c71698677c726c0c664b15c209eb1df31b6c4 2013-07-23 18:50:22 ....A 36467 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8a610c3e8664df526ba404f20f554ac505a51060982db3c813165ef06946055 2013-07-23 14:01:10 ....A 764918 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8a621c9b1d331ef3a4e1059108648cc2af4daa01e2bc26f34ad9ba8dcbad2cb 2013-07-23 18:35:00 ....A 358912 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8a6a93a87c17f6f9db359bcb5c405402a033bbbeae300cd483c71fc3f428f1b 2013-07-23 19:01:58 ....A 50706 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8a76a4a58392c2afe9dc7be120c8a6f04425ecc5c78cfe8bfbc20b19091a097 2013-07-23 14:01:04 ....A 123392 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8a86f1d9ddeb7c229c259fe8e24c81b4308d488e6849943a964d37b526b6c64 2013-07-23 13:43:54 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8a912f17ba3efcb1493b874c47d501447f7cb66353b8959395b0e0954a2fd6e 2013-07-23 18:58:02 ....A 1581056 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8a93638b28e116cf33863c5b42dbdb59f69ffc72255bd5144ffa68a846e7cb2 2013-07-23 18:15:02 ....A 66560 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8a97f6dfbbc3bf231587dc7266183f62689a0767dbd82b383379bd8b403a2a2 2013-07-23 18:58:18 ....A 145408 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8a9aefb18f933a9b6d3b78e0415836947f33c202c6b0c8701ebdb3b508e1b2b 2013-07-23 14:06:10 ....A 724480 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8aa4ea8acc25a843a84686fc6d5105daf74bc84af3611e9a883aa0bb51cd266 2013-07-23 13:35:02 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8aa6269ea2a298c47f530e39b7a81e8b4c990aec243774384c1b3bedf961ae9 2013-07-23 18:30:38 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8aa7d2a12839174cea4a022374a294441cff84c18c487684b22c4b8c86113aa 2013-07-23 19:10:46 ....A 82858 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8aa902086948bad2ac4f7f5fc317d24b49d7728327ac65c03621be68eafe884 2013-07-23 18:33:34 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8ab259a3dc5dee6d08c5b79431e8266bbfe1d42292e45844653de86f7eef165 2013-07-23 13:43:50 ....A 209097 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8abfdd467e9cfaa5912b5f74b4193126de2b913177cfce9cf4259bd90a908a8 2013-07-23 18:26:10 ....A 94720 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8ac03fcf177e79a0c6a347d666a5dec55faa52190769220a5b1bd0619d6253f 2013-07-23 18:27:26 ....A 92672 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8ac19885c50b1bf763307e19bf1c157b2ec2c062315e779a588c3555425d15f 2013-07-23 18:51:22 ....A 380928 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8ac2fd688254df9dd85f06ec8e0bfacfbd2a40c9c41ac042d6bc9e1d5ffd408 2013-07-23 19:34:00 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8acca11b167dc893932e6ab0a03c77f2f65c24339948900c14911c91c3a4beb 2013-07-23 14:03:44 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8adefe2e1ed92df5cc61039bfc521b21b31f8b0f60f1e83d2a510d65449f22d 2013-07-23 20:03:42 ....A 144640 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8ae9b14d568b36eb403941f1c749c30c10b77cd1bc85d87ce4fc6aab2375d87 2013-07-23 20:05:28 ....A 306688 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8b067bfdc6557d325bbfb73e00ab276e0a938e11f82b934c2b30b5a8e72d3f1 2013-07-23 13:31:10 ....A 614408 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8b095140c3910efbdd59a79ac1af7fceb71174b5cf81e0232713c2cf0702cf6 2013-07-23 20:05:24 ....A 64512 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8b0ecd5c455f35124bcc4a90ba685141f4dedac1ba398a0d9c1e1b4669d3e40 2013-07-23 19:17:48 ....A 5578721 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8b124431dde11f580138237f646f139e77e425916fcb70b0dfc5bb719901819 2013-07-23 13:53:36 ....A 255833 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8b15580471a4b49d8b0fc2e8f9a32e66f7441e06eed34c1626f624c76e53caa 2013-07-23 19:14:56 ....A 487424 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8b1b015f63e6307ac0c3faafb9140332c9daae8e82b8e163e411c269ced162e 2013-07-23 19:58:14 ....A 713728 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8b203dd32a95146e43a6a0cf371e071c556e3493cac118da103fc5eeb9e44ba 2013-07-23 19:31:28 ....A 876032 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8b2417355a66ef7be4e9e8cc3bedb8211d1979795d1372843973542617fb295 2013-07-23 13:36:04 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8b24c4b6426ada7d2924a52c9151c9de09fbcd21ef3951a95cb4d5031bcf3f0 2013-07-23 13:45:36 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8b2c5c4d20765dfe0679ab15b1aa008a30e41a78ff884adcfabe480bcb5203a 2013-07-23 19:16:44 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8b2ce68a0e9e35cbaa26e6679c0479db261ae885c1443a4d244fb53985d75d1 2013-07-23 20:07:48 ....A 276303 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8b345e446ccbaf7a4c7f5eaf424469a4bc74b05af710ab3d856d0323949757b 2013-07-23 13:48:38 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8b37aba0db4c4a92ebf824888179309449e24b219719e17fc1006b74aa3e501 2013-07-23 13:28:32 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8b3aa3d9fb892f490097396225c1785b9187d3bec4c96d161d309ac7f484a24 2013-07-23 20:12:30 ....A 39069 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8b3b0dc6b1b6afee80fab200f08a609728788cb494b8c3481f25005641473b0 2013-07-23 14:02:00 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8b57d9ef69d3faf861b699834590898ef1f35d30d97de43591646f221b69877 2013-07-23 20:18:10 ....A 727552 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8b5838b0b38f0164abd457dcc9f6945e68a7d9231d56b79df4eaa42ce4af29b 2013-07-23 13:31:50 ....A 142848 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8b586ca179781ca86d88e58b898aa86a61a3aff0917f68a6b9ff250016e0f7e 2013-07-23 20:19:00 ....A 317960 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8b5a6a51042ee88f31b4dbb52e141a42745db5f6c344c42e2e3c09f7ffc7ac7 2013-07-23 19:32:14 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8b66b35ae3130eb8c8ee44748ba303f61ed393421369bddab00956bcb121efa 2013-07-23 13:55:24 ....A 98304 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8b66b7026844bb773664f43d84ac78faba73f2f9f695218e21af99dfc33f430 2013-07-23 20:02:16 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8b67c08c8c9a3055ca1ba620d2f121565794e0e4108f471a229d3d09a0243ca 2013-07-23 20:11:08 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8b6cd20a33f2000ae5f70777d5d20ccfbdb56c6a717bcbae550ccb069924ac8 2013-07-23 19:57:08 ....A 778240 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8b7f7624c1a3dc4aa7bbc73a199579bd96be24d50c2e6de1ece442bbcff3f27 2013-07-23 20:07:08 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8b83590cfd90d8545785cafcba1be00390e2312f9867210a46e85344b428e82 2013-07-23 20:12:42 ....A 17920 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8b901b95f51805ac1a1068829ba687ff025fab9642c41fe856e6a2d57f17c6b 2013-07-23 13:41:04 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8b9554b1e8c7a69daa7d47fe6d270237987b8fdc8ee5e94f87d5f852ec58198 2013-07-23 13:42:24 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8b9a97fcce0d4a3b07f12e38376ec939553a06e55fb1b894b7a8c2978d52e43 2013-07-23 13:35:24 ....A 572440 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8ba4192a04dc0b2680c05e215ea42b5ec5864295207ca1feb12ed0376eb888a 2013-07-23 13:58:10 ....A 150528 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8ba5285c7430ab93de9ed204eaaad94e9411552c02acb24683c3aeca7b480ab 2013-07-23 19:15:52 ....A 133632 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8ba9a3585f666c239968c6b0ba7c5dddfaa7a8e75167b158eee513e43a085a2 2013-07-23 20:18:08 ....A 80413 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8baaded7ca63ed5fdc507d6246a4b52ac7a99db4c2bf897ebcbcc8bfff06447 2013-07-23 19:47:52 ....A 2269184 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8bb30bfdee7ef26483e29a8cc2bb7f3e420242af1cbd833e1e27d85959876f8 2013-07-23 20:03:52 ....A 104453 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8bc6e2aa9d264ade914aab8f82ddfa410141917c4a8ae22b71efa0fd2ac7bf5 2013-07-23 13:37:52 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8bd7236046c56cc5f78a9e523d27842e8e52f6ae7a2b7c6236760fea739fea3 2013-07-23 20:18:42 ....A 312320 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8bde30c88520adc7e647be6663dbe0a88c0af3f9c05d29604818941089ccce3 2013-07-23 19:59:42 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8bf01cf63a3290a87b1bec05cde7879fcac3fb329951736b5d7063f579e7028 2013-07-23 13:45:38 ....A 50176 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8bf126e3a0e742d78369c2c38433399a910679027fa770a961e094aa89e6871 2013-07-23 20:14:38 ....A 212992 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8bf398146c8c8bae00ad6c0b052a36affc60808893723df7a72553792af21e4 2013-07-23 20:55:06 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8c1038a1d10ffaef61905a33aaa238c104b5825e94b3c2da75ec16afda17c84 2013-07-23 20:16:36 ....A 320000 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8c1a8a7d6466d1f940ee6c6f350541848c2f25b5fa0782b6ac65e419ec5abd8 2013-07-23 14:48:06 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8c22bbbacc1879b9ef2a4901db84966e31ca55246385e441e160fa34b390551 2013-07-23 20:34:38 ....A 5108424 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8c2baf0f41b8a504de095348c1075b4d130e708792ed3c847b0b78451ba836b 2013-07-23 20:45:50 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8c413be765d1333d5bb17e69ae174f06bd402093bc31e11ab932abe0402b723 2013-07-23 14:46:10 ....A 138752 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8c43ae3891e56ecde6e3ad8b4a90e641629a679fd8dfb8ba57d9cf5410f3a2e 2013-07-23 19:56:06 ....A 2794473 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8c4ce385a6b05082683b17807b1c52d3a4cbf9b3882ce9cc118fcd4cd3d3393 2013-07-23 14:48:54 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8c4e4b13361e4f7e7408237ee33100a332205e87ae086a64d90e3457547a17a 2013-07-23 14:26:16 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8c523bfa2fad06ff8577f60917626e01fa6af01cbfc49ebf013fc2bd29d4dbb 2013-07-23 19:48:52 ....A 1773056 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8c60c9b08cc306041bced7c2c1e3b2477515ab4d288c7ca0383ac88ce69f41e 2013-07-23 19:51:14 ....A 82432 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8c788072693684ee435940cfef364dadd501e8fbb664a5087269c475f133bfb 2013-07-23 19:30:08 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8c7b7c6066b03b3140a87bcab797c478ccb7709a35bac9b8df030de3a762dbf 2013-07-23 14:48:58 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8c7c5b6388597faafe09ff2c358ec18da4f87fc114a359b75037b47a02f757b 2013-07-23 20:45:24 ....A 1326720 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8c8a46da795d1768a233f4b2316f742d419819487cec13049b4788625e32165 2013-07-23 20:35:10 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8c99b93346124fbb5c2f835376932a9bae08a2e040763b4544107bbac9bb17a 2013-07-23 14:26:58 ....A 121344 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8ca3450e7b1baf7e303e933ffc64e5374fdc5f29da167c48a989cbb6cdc0003 2013-07-23 20:51:48 ....A 31744 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8ca9ce024236350305104e6b55a2fd7d14b6b9421406b2d014a00a734ca3b4b 2013-07-23 19:40:38 ....A 219648 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8cb4015a5053562a5295e6c58cac52bc57a0904f342d613c7b9793918542606 2013-07-23 19:43:02 ....A 1518417 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8cbc3c78590197cc566b50b0d302a123ff9235367954f4faef9b069390a7ad9 2013-07-23 20:05:38 ....A 94268 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8cbed176bf895414fe6f6c843e81e18310d9b732d2a5f65be2f262103c88548 2013-07-23 14:37:52 ....A 687104 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8cd3e11889c03a737289c5a7e610fbdcf39bd80b120c899608445e06edbe64c 2013-07-23 20:05:54 ....A 360448 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8cd95b8f9d4db4e37dcfade66cb38bd7988b399af4f6c856ce4fb896f4634dc 2013-07-23 19:58:08 ....A 239734 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8ce24ea4139d31fc648e9141eec94f056d526f35eba6eed31ef61dd6fa37905 2013-07-23 19:58:44 ....A 1395753 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8ce57aa90e874774a17d1a4d5892299cb53c50907b7150e6b524c93e888bd93 2013-07-23 14:35:06 ....A 174592 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8ce7727fc01c486fcb57b8699feb8eb324f29ffef4a3879458acf4e12af96cd 2013-07-23 15:01:56 ....A 347136 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8d007b0a46959075148fe8fa25ff9d448f6cbe397bd08694044a3078e033444 2013-07-23 14:28:10 ....A 52000 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8d00ea3cf5869a24d41709c4e2bda2ad9d6655121ca03894a428c9b4c331e5a 2013-07-23 20:17:06 ....A 2294272 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8d0b6ed21a0ccb4a7cae180e9c72f58f1ca9c2b0ecb586137a20249ac98722d 2013-07-23 20:14:24 ....A 276992 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8d1185e76e67e4443faccefff42a448f01f6f1846d2a22b3d6cfebdf2187854 2013-07-23 19:41:42 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8d13955e15e6b58338cb93a26c1cf271c9afa3ab0b50bdba8fbc41f742ecfd0 2013-07-23 20:18:54 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8d2e407e4880079d417d585a9825a1d2c180283e04db8fe49b77161f3ecff29 2013-07-23 19:49:04 ....A 144192 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8d3267be464fcbb497afd8849b0ef51fc151594c01080463fb2a0d6e9371bba 2013-07-23 14:40:04 ....A 139776 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8d326fd163622b39424cd36c273765360b73da7594cc8df65d36caeb6321532 2013-07-23 20:52:40 ....A 99840 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8d35ea0798306dbb106b7935ec554413e7fd07f0fd9263b4a3e874f3ab8fde3 2013-07-23 20:40:04 ....A 1210368 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8d37cc00bda65536f0b922572b647e7445f08f110104bc31ba38aa0a695a809 2013-07-23 14:49:06 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8d50593578083bf90d143453c1052b44e9ee6e26a59611a6b9abb4f218705e0 2013-07-23 19:55:42 ....A 1552384 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8d5b65b909c9d686da8e090a277120eb4d400d0abf45174d85409ba63b40075 2013-07-23 19:58:26 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8d764adc24c79b190ab6a1c02633bb00b77abafd8e301792accc3ad45a8ed24 2013-07-23 20:18:30 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8d802dc00c08f22aa801b9949642768257663c559dd9e8cfdf6f62e6e8fdf3a 2013-07-23 20:16:22 ....A 276042 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8d8eb140fef4e2dfb92d964d1acb7bf88323addb85c97504340e372c549fbea 2013-07-23 19:46:08 ....A 151040 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8d9ccb1602c0d154276695acfa363d9e60bbc42ff80d081d0c4dfffc8a707dd 2013-07-23 20:27:02 ....A 185860 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8da09eff0791942090d10c450294fa6d6263b366be716905fb6f60d29cac784 2013-07-23 20:13:16 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8db5418a09cdad3cb508dad0dbf596bedc2302d683ed58a03317b4d6106a793 2013-07-23 19:38:14 ....A 2611200 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8dbd21ec2f93b1e848b234369470e829451326ad0c107bdeffc8fff6e60f49a 2013-07-23 14:44:22 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8dbee74faa121709d03556dd6bdda49ba22c25201ac383fd74c44096e2ff8b4 2013-07-23 20:25:14 ....A 337408 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8dcc5b3a9931c334d6c16c142ca0e733d732665b705427f3958e76540789788 2013-07-23 19:30:28 ....A 104463 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8dd0d079535dbc1fa13401a0a3bda55d62777c1bbf199f694b8e8d5d28a881a 2013-07-23 20:51:12 ....A 94113 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8dd39005164ab703427317853aadcb0e04b2f5a8e1305120b90723ad32ade3c 2013-07-23 20:10:16 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8dd4cc9b4775e28b92b4329a649f717114ffc81d6a28769430af702b9349b27 2013-07-23 20:28:30 ....A 217088 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8dd5d8733f902e888105b15f6227d40e538c7700106c6d11bb65f3387f9d581 2013-07-23 19:43:38 ....A 909640 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8dea21b5b7d67c0e0f2cf9a96c838060940f7a55a9526f69ed05578065546d5 2013-07-23 14:56:34 ....A 1740800 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8df3699499582b9b632f7c8b1bf80a0ea7d0f239614026d0f4c2df300328154 2013-07-23 19:58:58 ....A 50688 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8e01ac64554d5f31238eeddf08e423d085209286dddd4f9705336155c60baac 2013-07-23 14:25:40 ....A 150016 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8e0639c9b3058636547506894f20d2615887836fc0b335504bb7880c9a9f6ab 2013-07-23 14:42:46 ....A 189440 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8e26bf5a35022555de72e3cb0d8f0a1757e9f30821782491791e4fc969c2205 2013-07-23 14:47:08 ....A 103936 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8e29a65658df520c10acedd298989a30e23bfd13a717822c9c4f89c550d109a 2013-07-23 14:58:28 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8e2fe9b3e92774301414f534ccc965e47162d0021417a6750746ac273b522b0 2013-07-23 20:35:12 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8e30ebd1bb7d86fdafb080e7860f4bbf9cf3bc29f778a1eb43ed344487f5591 2013-07-23 15:03:20 ....A 323584 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8e31bf20be433e559d766e783a215ce6c6663fc577b80bcf0cad75a95e4bec2 2013-07-23 20:09:20 ....A 261120 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8e368b234f534f5f52d7ef5899e68fbbbabc6fd5cbd0d8b7225e60f47d3f24b 2013-07-23 20:24:08 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8e53e652fca84cce01b18201c4668b4191027377467728d5105ee31633f6ac5 2013-07-23 15:02:30 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8e5bf8a763d089d2a0a0657364d16fabd934c96a246db17542a0d43417f8614 2013-07-23 14:31:50 ....A 130048 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8e5c901135bb750fcf4414ef420f4ac2783f77e930998cc1ea5a13a627e9c40 2013-07-23 19:43:54 ....A 200705 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8e6392d014e021ef17d7853353ae34b1d034ab23fdacc056f7e97f993d5e86a 2013-07-23 15:02:34 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8e65ca6e451116c2e7b8d6fc6cf07146dff10727b62d67203143f55d42c5c38 2013-07-23 14:25:46 ....A 388096 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8e74a5c72ec5cfc0f6c1ee102a60edb3188ad177d02de5b65e7e9d56b02cac9 2013-07-23 20:19:30 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8e79f97a59668baf5490ee1dca16991cada58ae32b29a414326e3eb28732b3f 2013-07-23 14:36:40 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8e88cb5f0571777323c1e7af4e0ef74a8fddafc7d118c4e98070d45149b8102 2013-07-23 20:19:48 ....A 911360 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8e9d9e2e0e468dfc1ef7080563f2e55fa27d389f963b1b46e737371e7521b78 2013-07-23 14:26:06 ....A 2805760 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8ea3aad750bfcfe8805f98fc864dffd464f5ac0cfb93a3b3dd825111bb0488d 2013-07-23 20:02:14 ....A 99264 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8eae6e75675f9cad8206ff4be9bf1708b409e81aaca3b1b4f87ae91a1bed9e9 2013-07-23 20:11:32 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8eb2312546834be5ffcbdff08750acf6c886704dae45cc965a7e3a8ad6ebe9b 2013-07-23 20:47:56 ....A 2312192 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8ebbb4862e0356fe4d2d7948a6d3f4848c7fa59ed00e7670976bfbbc27b9f55 2013-07-23 14:38:58 ....A 502400 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8ebc09f3ff9115d0ed1b425934342a0d3c1441c80c7bdbedbca3e1ff5e181f0 2013-07-23 19:58:28 ....A 1127324 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8eca5856698ab077fdf9e6ad8221db223cb69c7b31bd40d93b822a29e0b9639 2013-07-23 14:37:10 ....A 447430 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8ede0ee2941789cdeacef1542136b01caf4553e5346efb81cb1579fa18b5fbc 2013-07-23 20:07:34 ....A 462848 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8ee346f30b1702228d79256f019d7d77410b3a604283337416b0c9c4657e1ea 2013-07-23 20:48:14 ....A 5242880 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8ee395bc813bb2956a81522cb00b4227deafaf8649ad741cb23e405aa0a32ab 2013-07-23 20:17:38 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8eea8dda75f0f726eb3a367bc680efab93288577680ea43b416f7021df72b49 2013-07-23 14:25:24 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8eed4e9c0a7def05c907c85d13dcfbc44fc04cd2e01fcc02d1c182116a37364 2013-07-23 20:16:10 ....A 270848 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8ef0926d464389543fa9c64bfc6e1a6598bfaf62ebe3da8b8465f784c494c31 2013-07-23 20:24:52 ....A 20005 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8f1accffba58c502ad4541fe6d2b157e4013b98ad7886f3dc659565590dcb38 2013-07-23 14:40:20 ....A 1021952 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8f2ed680baa26c44979845b843b6af967c89652c3853d5fe28d5642f4aa238f 2013-07-23 21:33:36 ....A 787500 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8f3106c149f4ef49a1606a3732023798ea80db0dadc6ab3919b5dc5cdb78597 2013-07-23 21:13:08 ....A 873472 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8f3a89cef90231a5715f4de594e14d0d5727031225490c39673461f95c80110 2013-07-23 14:38:44 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8f5a4013815869e7fd6adf7596c5f2b6f4d55fbb3f73b6c801a3438c8e1338d 2013-07-23 14:37:04 ....A 189440 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8f61ba52849f4235dc198325c7c6e517be48e550ac56b08d71946dd9e308590 2013-07-23 14:31:48 ....A 96256 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8f6b086f785f22461f5c99f7c36a13240d9f2e73cea17ed0f9ee037633ca81c 2013-07-23 14:56:40 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8f6c3358d896eda50b97bc37c8cee30df9491d394f23984b5d1436e8e4732d7 2013-07-23 21:30:06 ....A 287744 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8f8752516c42a6177103e1f841553b31ae6e589e74cb79109e63a27f233c1ab 2013-07-23 14:43:20 ....A 42722 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8f94a9a4b1b890bed343594843f473adec0264263deb22d776526ff3d447dd0 2013-07-23 21:33:14 ....A 168960 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8f94f161d5522559ea94adf232d5c701562f32a2fe915b0a8e4662e7fd19582 2013-07-23 21:12:42 ....A 59392 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8f9c19c2119c021774070afb814e0e2355a907dce55a709445b719806e6cdd8 2013-07-23 15:02:14 ....A 1485824 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8fa2f25f3794a5d7e51296008cb95e77d6668c26131ca5a1b7f276de6973d75 2013-07-23 21:21:18 ....A 214016 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8faa1778b3b208983cbf7adfd773d996709fcb3c07bf270173aab341297151a 2013-07-23 14:50:34 ....A 147712 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8fbbb9579196e9bacf2f9a3c1fb838916f7f7789fcf98b2478d185addc88378 2013-07-23 14:55:32 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8fbbd483a5af095caf775589d66467c48874a71960f3c73c802bd8a74605420 2013-07-23 21:38:34 ....A 1196040 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8fc4f6f754a1ba970bb3addef31b81b63907bfd298bd01c416afff25770f209 2013-07-23 14:38:46 ....A 491520 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8fcb40ab8439adc0216441d92af92caccd321beefeb98b7b0a8ceb116a7122d 2013-07-23 21:36:10 ....A 268800 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8fe1abdf638fac900d180bff3788ba5fa501a46f5059907d2d7404e7766c9d7 2013-07-23 21:28:28 ....A 291328 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8fe7cf9226c506e7e5736e40c4788838e385b82d37a570317101703b139cc46 2013-07-23 21:06:10 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8feac8fecba4f2e401b6b7b8c2303acb5a9a64423adccf3e02a1c2a7a05bb68 2013-07-23 14:46:00 ....A 136704 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8ff01b965c2fa43f8e12ed7698a84ee393b8cd59396f80a722c0379ceb172fe 2013-07-23 21:01:32 ....A 98404 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8ff1552de67392202291ddaf0a4328e0a7271bf69002aa63ad187f59a070f62 2013-07-23 14:55:18 ....A 1484288 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8ff351a975fbec6790885d962116f31ac9f026b179182e48136cab930cebd3a 2013-07-23 14:41:48 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8ff3e1616d040349fa287d6cc20008c1599acd185974b6ae31069047775ba3f 2013-07-23 21:23:42 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-b8ffaa5381e98f7364946e1678c485cd647342fd96aeae6fb0a6e08b5a5b1a51 2013-07-23 21:05:28 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-b901a2dbe8885e88691333c403ac86387196ad67cf12c90d37b6f241faa452ed 2013-07-23 15:49:04 ....A 169984 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9024c56b2ad0b724ef7b684441e1734ac5ddf2c44896709f949cdf0d78c41d6 2013-07-23 15:57:54 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9024d299dca2d58ab0f754f058b6439181fbbad0eaf7da1dbbc768f6a205ff1 2013-07-23 21:04:18 ....A 224637 Virusshare.00075/HEUR-Trojan.Win32.Generic-b902d3efe5af97b568b8007a67e71eccfec18fe9ec978790f0a995860e065f23 2013-07-23 15:41:12 ....A 940160 Virusshare.00075/HEUR-Trojan.Win32.Generic-b903186f55256f769254d4d0809207fc15bc61d950245d0e3fe792421fffd084 2013-07-23 15:49:34 ....A 315392 Virusshare.00075/HEUR-Trojan.Win32.Generic-b90320402701a75b1ae5dcaeab300ead93529fb2d4b8737924904bf5404e46a7 2013-07-23 21:04:02 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-b903dbfce50c75bdbe3b12d91c6aabcaa27894e6f6cdedc4875323b314b9c45b 2013-07-23 21:16:10 ....A 856704 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9040c7c0e57619ed14cf70b03e7f579fefb6cefd95a4a091e2e27f3851aa133 2013-07-23 20:58:38 ....A 138240 Virusshare.00075/HEUR-Trojan.Win32.Generic-b90439809471091536227178619023caca76c7f32c816e7abffcca04b50e0c1b 2013-07-23 15:51:02 ....A 445952 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9048bbec0260fc7a64c6e1371c4481330e6bba6d74b784fc9a3ab32cd1ef09f 2013-07-23 15:51:18 ....A 178688 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9050172271faa75411c46cb5c1f48a0c9d6894a7771f285a720544d690cb5b4 2013-07-23 20:57:18 ....A 65536 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9086d756ee8dd7fe2bde29c69bc9f7749334172d6aa6c768711531c5b0ca5e2 2013-07-23 21:41:06 ....A 271223 Virusshare.00075/HEUR-Trojan.Win32.Generic-b908f3cddb48b873f4c5f178246d9fdf2839f7b473380223de3cf1c9bb4f5796 2013-07-23 15:51:58 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-b90902f4ff9a5fb1f39ec4ad241e79c302ddea984eb3486bb2a2f964be5292ca 2013-07-23 21:30:10 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-b90964cb79961a0f593d4d4eacf52d3adce3017f059b03f11f744fee5dc76c48 2013-07-23 20:22:54 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-b909f9513d28abc838aceee223fea32ea3fd7d54adcbc5d545fd8a1bba7a2bb2 2013-07-23 21:34:36 ....A 254952 Virusshare.00075/HEUR-Trojan.Win32.Generic-b90a1765c3f573794ce17b512fa888549ca693dd5c7be6e4dcdf2fd5b2e3488d 2013-07-23 21:10:34 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-b90a1ed25b7506825ea46e8eb92d5adc77cca98c0466d5f7f8ee1188c4c7faf5 2013-07-23 15:56:38 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-b90b0dcaa417a71209aaa5453ecfc9f00492a67b39df5e2dd7fef450e8a65be7 2013-07-23 15:37:56 ....A 94744 Virusshare.00075/HEUR-Trojan.Win32.Generic-b90e84aace18e33f23830f34bfd6298c602fbaab02f0555a325932af9c6fc7ae 2013-07-23 21:17:48 ....A 67384 Virusshare.00075/HEUR-Trojan.Win32.Generic-b90fafec5701830fff4d9b3599c9a052df77a21a9ec491d2170bf0f8d0e7a9dc 2013-07-23 15:39:28 ....A 45092 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9105110c92449f415ee94891d1b0748053a507c82556a2bb6c088548bd07932 2013-07-23 21:25:32 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-b913c254f550091f7cc7aa429e4df360f955e26f0f13125f2379378eb1cace7a 2013-07-23 15:53:20 ....A 82225 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9146461d6bc521440435e9b15137d38c365f9a551bf390da19cef0f3b6d65ab 2013-07-23 21:20:04 ....A 263680 Virusshare.00075/HEUR-Trojan.Win32.Generic-b914e78cb8f6bb7180b41128ef985f9c4025e3ab7b4a003a71f9f8b325f40b4c 2013-07-23 15:33:02 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9150822a10d75f377d0cfda8c8c7d025e283350257ea49f89cbef06ba89a142 2013-07-23 21:20:42 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9151459b2f98f85535f0cece536ccb7437a3dfa9ff952405aae7a13ae9ab014 2013-07-23 20:22:56 ....A 40448 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9152f12714c4990f9e4326e038b20ecf0991b490398163c78db227951cd1aa1 2013-07-23 15:55:12 ....A 210141 Virusshare.00075/HEUR-Trojan.Win32.Generic-b915c148e5c856abcfce1415c13b182e3c36b4932b55dc70b4ada49fcda29135 2013-07-23 15:59:46 ....A 2127872 Virusshare.00075/HEUR-Trojan.Win32.Generic-b918344e361e003660aee1f0d8ec975de929bdde6f6d534fa751fd96ec881e36 2013-07-23 20:38:40 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-b918368c78e27a3c061994d1239ee9124c37769a6bcd154feed571400d65377b 2013-07-23 15:53:56 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-b918c7931eb3d089df0ca9d081ec67fc3ea988dac49066dee31c5eb2b5355440 2013-07-23 15:29:06 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-b91b57dc55fb9eff227352b946d900b648097c653871b1ef2c38afa949951c95 2013-07-23 15:40:56 ....A 67072 Virusshare.00075/HEUR-Trojan.Win32.Generic-b91c0e1d0e5622649f5bf08b412e2c57740f586f98553e4041e22a9091526eb4 2013-07-23 15:54:14 ....A 236549 Virusshare.00075/HEUR-Trojan.Win32.Generic-b91c21b863992f8ca4b77d4005c53a757523863291168b070d2bf71b197bb3d5 2013-07-23 15:41:18 ....A 37384 Virusshare.00075/HEUR-Trojan.Win32.Generic-b91c58375065d8f78826bd75789079b6b093b308a750fb0312ac3cc0f934df7b 2013-07-23 21:06:00 ....A 15616 Virusshare.00075/HEUR-Trojan.Win32.Generic-b91c86051d69a9d6c463af93d171110f2183d2aeabda08a99db8292e6bcb340a 2013-07-23 21:23:36 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-b91d42559910bbf792d6475689f2e98899615e1873b702a5fd37b10b058413fc 2013-07-23 15:46:12 ....A 33564 Virusshare.00075/HEUR-Trojan.Win32.Generic-b91dde035d71c3031e9bd4bd3c83bd8fd2acc572b129752c989981d95d3d25e2 2013-07-23 15:53:40 ....A 740547 Virusshare.00075/HEUR-Trojan.Win32.Generic-b91dfbcbb349436eb020b1fc686f02cb23a23308a93b77d7c017a3102f96f26d 2013-07-23 15:26:14 ....A 37912 Virusshare.00075/HEUR-Trojan.Win32.Generic-b91e2a65c28b61a38dd73f85975d36795ab7a8902d2158cfb590608180671f90 2013-07-23 21:41:12 ....A 323584 Virusshare.00075/HEUR-Trojan.Win32.Generic-b91f118071c2ecea234ba20e383d3cb51eba0468a6cb80fe3ac803562f2c6793 2013-07-23 21:33:32 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-b91f6001117b9cb2f744279577b4ca9ea0ce5f22025beedabfe63b88ba58a145 2013-07-23 15:58:08 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9202454535b41e24a0d9c71adad08c44cdaca8205163a65bdd1757dcb3c0c2d 2013-07-23 21:38:48 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-b920d4fd20c9be218c42fe86049e91a0e2c1b1ce0c51235b0d16d12b997fae90 2013-07-23 21:06:14 ....A 190976 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9229899545f79170e22a8d1ded623f50670165a9d29adac60d1467fdc34156e 2013-07-23 15:26:54 ....A 442880 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9240e9d34011f2cae190e3493706f39211afc49b683cca1a1536611322c5161 2013-07-23 21:29:56 ....A 210944 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9244e6b4d89a49402482b9cbcddeaae89abc7ca73ae4705595bb15c6fb67eab 2013-07-23 15:54:32 ....A 272544 Virusshare.00075/HEUR-Trojan.Win32.Generic-b924a25c4d05e62e10022501ea48020a0beb46fabc85141de86c8b8848c223cd 2013-07-23 15:35:38 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9255d772991d2e7133861552c4bd896ef512116c7c983ea5d19a3fda7512b44 2013-07-23 21:29:58 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-b929a16c85b6a991237cfb05923d147de89e684dbb4d847e4d34ea8e75502b13 2013-07-23 15:50:46 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-b92a247e89a7fb59a538cf2f47df5809ba0ba97bf8c002f06d034cb0557ba60d 2013-07-23 20:26:28 ....A 147968 Virusshare.00075/HEUR-Trojan.Win32.Generic-b92b01fe4b9a576acb046937a3a2a49cf86a5f478d3789145050e558f8e30b3d 2013-07-23 21:35:20 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-b92b9d363ca14921611a1e1c3f2d01ae2f25bb2548a77aa2634e8c6f436bf4d6 2013-07-23 15:40:16 ....A 1646592 Virusshare.00075/HEUR-Trojan.Win32.Generic-b92ba3a2cc8e6fb54e3afef5f9dec563f43722481143089fd8e2c9fe361172c2 2013-07-23 15:33:44 ....A 606208 Virusshare.00075/HEUR-Trojan.Win32.Generic-b92bec40e5a41364fdc48ed801e30d509cca1b8187ac4997db49d54f61648707 2013-07-23 15:58:32 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-b92bf2e7845442a8b7377f19b218fe380fe842221d33362cbde8a20c56850147 2013-07-23 15:56:42 ....A 137728 Virusshare.00075/HEUR-Trojan.Win32.Generic-b92c39d652114247c7f078dbdee7ef2cec90c714071fc7caef34efdb44dd1808 2013-07-23 15:29:24 ....A 7234560 Virusshare.00075/HEUR-Trojan.Win32.Generic-b92cde087c21b9fc658be2053cf4e47623a929d9352abd8317674e4b10543c73 2013-07-23 15:51:38 ....A 102912 Virusshare.00075/HEUR-Trojan.Win32.Generic-b92db2a6012980a06f0ba24f60999e1af44e8df726356a155f692b9f16fb07e1 2013-07-23 16:21:16 ....A 344515 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9303848d4084161a6c6c64ea0869be873b8a80f087a8943ffcd38ba5562d61a 2013-07-23 16:39:30 ....A 307200 Virusshare.00075/HEUR-Trojan.Win32.Generic-b93074b4c2adde4abe8b445fcb0a2b6137cb01679348dc887c2ee3e214da7189 2013-07-23 16:17:02 ....A 3784192 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9326efe1a812f6fdad6e0f3c68c1b9d50cb950b316c54ad382b3089cf654531 2013-07-23 16:38:44 ....A 471339 Virusshare.00075/HEUR-Trojan.Win32.Generic-b932d1592bfdf397ddf8011dbc9c272e9f04dffa8a819c116541a079f8a72e5e 2013-07-23 16:36:12 ....A 673920 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9349d834400eb66246ea6dbcf8d74f8796927ceb04dabaea61ff6a12bf4928c 2013-07-23 16:45:08 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-b934bdaa7256eeda8ce3ab1b7d6c027b0fa26a6e331106dc54e2e731fd552e00 2013-07-23 16:28:14 ....A 704512 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9363656a65312f1d23d54eab9c21e795ee3e701f0c47d80ca75a6f313f26d0e 2013-07-23 16:13:30 ....A 136704 Virusshare.00075/HEUR-Trojan.Win32.Generic-b936a039394967f2f1fa709046598fd91cd56492f7e7a9f60032cb1cee141928 2013-07-23 16:32:24 ....A 761856 Virusshare.00075/HEUR-Trojan.Win32.Generic-b936b94a98ebf3887fc3d339554bc1ff8821297ef5e4fa03c28d14ed376b5aca 2013-07-23 16:41:50 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-b938326409cef2fd66dce4d6497f8aaede36b897aef7e892f36eea8919e5d7c6 2013-07-23 16:50:54 ....A 142336 Virusshare.00075/HEUR-Trojan.Win32.Generic-b938971da380e5b2e76ca00412ab33d31e9452ddf00dc902ee90c1556e318151 2013-07-23 16:09:38 ....A 142848 Virusshare.00075/HEUR-Trojan.Win32.Generic-b93a060dcb3f1b07a386c69b5b568d2e1bb2bb52de999ab6c16c13bdae4631d5 2013-07-23 16:50:04 ....A 51712 Virusshare.00075/HEUR-Trojan.Win32.Generic-b93a766f6b32d70ce3943ac1965d39e6eec1563908cfde3518301f250f5ecd05 2013-07-23 16:39:52 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-b93b45133e9283315317a5708796d2d0e7863b9f15c3d019537d677e46f4b414 2013-07-23 16:32:48 ....A 299520 Virusshare.00075/HEUR-Trojan.Win32.Generic-b93d5e642162363b7752c2023d88f21bc1c94e1ae4fa82722dac786484a05bc7 2013-07-23 21:30:24 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-b94276208e33451268f12f4d71d8838c6f6e426ad4fccec5b6bb56ae8c46282a 2013-07-23 16:37:32 ....A 168263 Virusshare.00075/HEUR-Trojan.Win32.Generic-b94315cf3363c4aa6c37e38953fc4e60392c8e9f51c9531edd139ebf04fce6e6 2013-07-23 16:21:26 ....A 397312 Virusshare.00075/HEUR-Trojan.Win32.Generic-b943b01e7f796ee7b3a8486247a315c8b044ab00e98057379a401cb50fcdcce6 2013-07-23 21:14:32 ....A 793728 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9474dded9a9da097b13b4d5f439cba3f112777eeab0a910672fa06137335616 2013-07-23 16:23:48 ....A 19928 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9479dc0ca3674c00be833c8f568afaa6c91e185d35f36e9e40bb25f70d44bb0 2013-07-23 16:39:10 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-b949a31716e3de0445899240f6040704ba3b71cc195ac92344f49e44be0c2c0d 2013-07-23 16:50:08 ....A 406528 Virusshare.00075/HEUR-Trojan.Win32.Generic-b94aa9476503dd2dd2d46e363c0167245ae32f86ff3802f0c8a79bdc33007427 2013-07-23 16:48:40 ....A 404992 Virusshare.00075/HEUR-Trojan.Win32.Generic-b94ab0eb778e4e9e81311558bd3aa67e515c18cdf236c3b55dc6ca3a9e13131d 2013-07-23 21:10:56 ....A 2052096 Virusshare.00075/HEUR-Trojan.Win32.Generic-b94b440a940af2354e19419090f6802961b3f7b5cc828d45d4d69e6ed819c571 2013-07-23 16:23:54 ....A 90624 Virusshare.00075/HEUR-Trojan.Win32.Generic-b94b86acd58ee13aaad96172671e793dc5623852259a5011afa91d99e6248fc3 2013-07-23 16:10:18 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-b94d620a504414b8e461cfd6ae1080838e99408121b4bc6fd2b2f64e2c100c1f 2013-07-23 21:13:10 ....A 136192 Virusshare.00075/HEUR-Trojan.Win32.Generic-b94de61ffeeb56c9b8d4d43374a779a18fbbcc5848db8adf9af389531bfca3d8 2013-07-23 16:44:58 ....A 388096 Virusshare.00075/HEUR-Trojan.Win32.Generic-b94ee0497ca5a46c79e328197cd45df00694899df65f7f9845be5a4ebadd2270 2013-07-23 16:21:38 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9510e750a3385ff8910043b437665825e8a6b01b788c3605f5f09b362fb44ee 2013-07-23 21:26:08 ....A 1028096 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9517f91efc93e8e2c49e213bdb4ae206bafe109e4572b6416fc42ed18a6d055 2013-07-23 16:22:36 ....A 270552 Virusshare.00075/HEUR-Trojan.Win32.Generic-b95292e8872389ff0bccf7e3901e06b4d33e0aa40fceb5c80f1dbf6ff45ccc1c 2013-07-23 16:29:26 ....A 144384 Virusshare.00075/HEUR-Trojan.Win32.Generic-b953341cee8c6e4cec85aacefbc71d502172eca113baefe620a7820dfff24c7f 2013-07-23 16:31:30 ....A 749056 Virusshare.00075/HEUR-Trojan.Win32.Generic-b953a4ea4902a600ea8d9b7c1606856478780ee3bae50f05cd8867d7a81ec3c8 2013-07-23 16:22:00 ....A 666112 Virusshare.00075/HEUR-Trojan.Win32.Generic-b954120330015f2fa9fa6ef6534012b151c1b177cfa684fb34bea773ba214805 2013-07-23 16:29:18 ....A 96968 Virusshare.00075/HEUR-Trojan.Win32.Generic-b95569da5401a4a8a0fccc6fb7e77667ea1655242bf3c1f10f541e4394505f98 2013-07-23 16:27:22 ....A 271788 Virusshare.00075/HEUR-Trojan.Win32.Generic-b95a16e93f54980960367a64d7bc884a0bb91375fcbce3628aef0dfac1f29312 2013-07-23 16:45:30 ....A 584192 Virusshare.00075/HEUR-Trojan.Win32.Generic-b95c09cf74d53d2bb297aa4c16b3f698d40bb3e9082b56cdc957f88a57708d9e 2013-07-23 16:27:14 ....A 100376 Virusshare.00075/HEUR-Trojan.Win32.Generic-b95ca1620409187002dcdbfdeed41d5b91a16cbec5793ef2c9b181c69ded3e3a 2013-07-23 16:23:42 ....A 180736 Virusshare.00075/HEUR-Trojan.Win32.Generic-b95fd77ca97be9fbce27f6235454a6e65c915c8d0ea9443e83f694f1363fd420 2013-07-23 16:45:20 ....A 109568 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9605f5df00562212e33d68e51b143a1d7deebcd58a215d66089f496bcb4bb2a 2013-07-23 16:35:40 ....A 269166 Virusshare.00075/HEUR-Trojan.Win32.Generic-b960b9723bc3e9d80b465187ef7982617013db006efa3854edffc7ac63d88205 2013-07-23 16:41:42 ....A 1155584 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9610abc91cc5046af15614d920ce2cd8798e60db518293aa7e4afb1a5894db0 2013-07-23 16:29:46 ....A 510464 Virusshare.00075/HEUR-Trojan.Win32.Generic-b961ceadbc46211538406aff17e9dfbe8d9cb6749128014a5fc5f8a1f779045f 2013-07-23 16:21:22 ....A 270416 Virusshare.00075/HEUR-Trojan.Win32.Generic-b962451a12f19704744404ca4edcae880ee7703c0f80055f6d4c11b0be4cb2bb 2013-07-23 16:22:38 ....A 1749139 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9667d144a8284875948e963a52ab6e930659f67da47bda66ca943d84ed692a7 2013-07-23 16:47:16 ....A 360452 Virusshare.00075/HEUR-Trojan.Win32.Generic-b96842fedfd6c7dc788065ea9b7a1ffdeb69cfe4e46229efc87e1fb5789731f7 2013-07-23 16:24:08 ....A 36672 Virusshare.00075/HEUR-Trojan.Win32.Generic-b968d27cc3713038bdc9563aeb436bfdca680df00f02582c2a741d774feef7fd 2013-07-23 16:35:18 ....A 71168 Virusshare.00075/HEUR-Trojan.Win32.Generic-b96a1f1b6047b8151473b6df1a036748d8e2270e881692dd8be8b8ed8b1a5a90 2013-07-23 16:18:34 ....A 282624 Virusshare.00075/HEUR-Trojan.Win32.Generic-b96a9476715702b8db71a5becec8b9c353bb54dd91518036d44e1e9f15df84a9 2013-07-23 16:10:56 ....A 271943 Virusshare.00075/HEUR-Trojan.Win32.Generic-b96b7ae0362d6d739d49409b72323fefdfee78dadd6b01dc0be495698303d00e 2013-07-23 16:50:18 ....A 247175 Virusshare.00075/HEUR-Trojan.Win32.Generic-b96ea1766876b6faf3b6e383340894c5a971d313302f8b2edd5d62b526f240f6 2013-07-23 17:34:06 ....A 5355008 Virusshare.00075/HEUR-Trojan.Win32.Generic-b970413c7fccc1ea0e92ab794580a63e003bbe5619d236d46f566a8781dea393 2013-07-23 17:29:46 ....A 1006592 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9719f1b8b468721751c0caca921726aa332668937164e3923fa902893712628 2013-07-23 17:09:28 ....A 53274 Virusshare.00075/HEUR-Trojan.Win32.Generic-b972240c658d8e29de0b9d5da4766e5bec435559f9a2d0189de3ee705329b130 2013-07-23 17:37:30 ....A 48640 Virusshare.00075/HEUR-Trojan.Win32.Generic-b973f7be08ac69e52d2d87bdffcb36af71931af9db88e5787ce78bde37966126 2013-07-23 17:06:00 ....A 483328 Virusshare.00075/HEUR-Trojan.Win32.Generic-b974e6b7fd9abaf264a513f295f5b83046fa6435b99f82f288beeb1df18c49a2 2013-07-23 17:07:08 ....A 32960 Virusshare.00075/HEUR-Trojan.Win32.Generic-b975c847497995b838d1d226986b90575b5a08df501c1778b5ed1f0f47332d22 2013-07-23 17:31:42 ....A 47840 Virusshare.00075/HEUR-Trojan.Win32.Generic-b979382e26661285cdfdcc18025dd844148ce501751a8fdd890c964b82c8dbf0 2013-07-23 17:16:30 ....A 1504232 Virusshare.00075/HEUR-Trojan.Win32.Generic-b97a211a3127633a76ecc8fb2098a3bda7a04e3db773d4b1d092203b967b1acf 2013-07-23 17:06:54 ....A 181248 Virusshare.00075/HEUR-Trojan.Win32.Generic-b97a5140c4b9450bf31498ce112baadcf9ae11221b1d60606ce277a03c0beead 2013-07-23 17:26:50 ....A 37400 Virusshare.00075/HEUR-Trojan.Win32.Generic-b97b7c9355ad0ea46e684c88f83e9abbf688d046badbe945fbe6ec3d35d445d4 2013-07-23 17:37:34 ....A 602112 Virusshare.00075/HEUR-Trojan.Win32.Generic-b97c666794f182f0ddfc398e2be25b17fabe7b71b1305f4da349ef88fadbb3f7 2013-07-23 17:36:34 ....A 874496 Virusshare.00075/HEUR-Trojan.Win32.Generic-b97ca28b86cc205d75cd7769de125bdf4edcf05b6b90529aa6ca32e82b5c1542 2013-07-23 17:09:24 ....A 299127 Virusshare.00075/HEUR-Trojan.Win32.Generic-b97fe2cd80c83197488fb14307d9d146574650ea665432ee461637777f46b114 2013-07-23 17:35:00 ....A 318976 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9808bc39819c36497ea10842eb36376fdb51d417f2d72c6013faa4e65ceab70 2013-07-23 17:28:02 ....A 1708032 Virusshare.00075/HEUR-Trojan.Win32.Generic-b980c4705328f3f60518628e2c51e78721114f95413618f425f9586419ae1b98 2013-07-23 17:34:46 ....A 385024 Virusshare.00075/HEUR-Trojan.Win32.Generic-b986e6f88cb22ae14514406c7e4fdb82db8cf4c37576ba5d09d7be88b37de671 2013-07-23 17:38:54 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-b98916b07a42ac80f523643c3556a90bfadbbeee07b9f0ce041ab5880bfcbfa0 2013-07-23 17:12:42 ....A 993491 Virusshare.00075/HEUR-Trojan.Win32.Generic-b98990ad82a60a4168fb047f095fc9f874ab3da11f58859ad5e1baad2ba7b9a3 2013-07-23 17:27:40 ....A 251323 Virusshare.00075/HEUR-Trojan.Win32.Generic-b98aca8f2a8188b70dd7af0019db6b6575cc9c300ccef2e13cb40c9d5c300fcb 2013-07-23 17:16:14 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-b98c7d437887edd2775e7bc46284802a14834d1cdd2dd1b162ad060f46bde265 2013-07-23 17:21:54 ....A 536610 Virusshare.00075/HEUR-Trojan.Win32.Generic-b98f897108cd45900e52aa297b884e14afa13f39d42a326c798ad502c2705f3a 2013-07-23 17:40:54 ....A 193024 Virusshare.00075/HEUR-Trojan.Win32.Generic-b99059e3ebe5ad12706f7d1f353117edde5ff7a62808413036008bab8f4652f8 2013-07-23 17:20:50 ....A 249725 Virusshare.00075/HEUR-Trojan.Win32.Generic-b993a89720bb766f1af123bcb4341e59fdc4b6a9e53949f5ddf2833b96c10d2f 2013-07-23 17:39:04 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9944e394076c7a47ac38d0141504b980dc3fc3571f82d15e293270080fc5e45 2013-07-23 17:14:28 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-b996fbfcda3e74c8a0fd0755ae9f4fc6230fff2b4595544f17a74fc902b8864f 2013-07-23 17:24:32 ....A 594358 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9990233020e9043f32a03e968deadbe6c3eb2d5a2c2ec5985b6acab1ce95ab2 2013-07-23 17:06:12 ....A 1013233 Virusshare.00075/HEUR-Trojan.Win32.Generic-b99b8508aa64a5e61a78e70f0cfbdada76f78bd73014581343cfec2fb583a00b 2013-07-23 17:18:48 ....A 22168 Virusshare.00075/HEUR-Trojan.Win32.Generic-b99e43ac0276f72f4823cc495b5398125250c54e2c8e22965c46c0c8ae12162e 2013-07-23 18:45:16 ....A 241152 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9a24fc902bc80c774bc886b9326d4f859940035cfaaf9ca23c7089a315dac43 2013-07-23 18:07:14 ....A 465920 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9a255b657cb97a073367bd7dba5b54265a8b1f6ec2fb3e0b5bc7bafba64e0dd 2013-07-23 18:05:54 ....A 51352 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9a32b6d0552715c7627f30707c68497feae12787a796231f5cc60b22c902f08 2013-07-23 18:15:54 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9a393d9bafbe4223808f2f17678141cd8185f378f0543f36f828ec2fcf7b83e 2013-07-23 18:44:40 ....A 272122 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9a5da4b7fbef59187b12d50b3a2f3895331f1f6df5ee021bf9b22d376414e87 2013-07-23 18:44:02 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9a5f885306f214812273a8102107151c039b8d119840d0e013ecf640e48f61d 2013-07-23 18:39:22 ....A 96768 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9a64c2b8bd136d1f9c62d7a21aebe90ac938f56459569f8c1248f271abd8957 2013-07-23 18:00:04 ....A 1161728 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9a7409e9b27591d9cfaf7ce6b05879ab02df5fb408219e13e70a4efa8067088 2013-07-23 18:11:44 ....A 242688 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9a7db333575e9d9388587fdb8baf3fca712c3e519e1c7f3638f45d890493990 2013-07-23 18:28:48 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9a9006545a101e3f7d4e6c64dbbe8e1ae8493b7244bfe846146c6aca3428e64 2013-07-23 18:08:34 ....A 61656 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9a911cbf27b1c948f6685eefb055a2489117d628af0811a8d290c06fd4d7606 2013-07-23 18:48:26 ....A 393638 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9aa59bb3e6cbec090dc5c19ab953d30ead74fef22a1da153c54c71624343c4f 2013-07-23 18:19:16 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9ab4ef140149ae39d94206ed7c3786374a959225639205ac036be001cd4022d 2013-07-23 18:01:56 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9abedc82e05a056f72291d405339c8217e0c8bd56a00499ee3d30ca132fa97e 2013-07-23 18:00:46 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9abf1006cca3c3650b2ff50d483886816af5fa23ac28e36214e371051bca42d 2013-07-23 18:43:46 ....A 17920 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9ac7a067cb475c6ceed6cbe604fc80a16013a8dd25733b19d2a2d409d215306 2013-07-23 18:09:34 ....A 355840 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9ad74ce85abd8eb695620e426e5d002018922931d86e30dda4cb46f13c10698 2013-07-23 18:07:16 ....A 1888260 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9ada08bf7b0733fbd0b8430d9b12982ecf6aa7c86fa71b8ec149cbf049433d0 2013-07-23 18:36:46 ....A 108032 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9ae91f44679032377269946e20f5229dbe60561e68bfe637131b2b33201bbf4 2013-07-23 18:13:20 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9b0e32ffc1b779fb97c3b41fab7a0f5eafb9a43be7894405006e72b6d59612a 2013-07-23 18:16:06 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9b3838b787936c5b042b1e7ebf4772d48cc7017f40dc4b5ff3db2eb43f7db2f 2013-07-23 18:20:42 ....A 2527171 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9b4f14deaf981d594c7aa04e84192e22fdb6864e6271e8941ed8e5fa02f0429 2013-07-23 18:04:56 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9b73fb6c33a4f5315fad13eca2be9d0364a7921195641f43105decc361e74d8 2013-07-23 18:34:42 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9ba81e36b6b6e2ec1e7e6d5b9670f25d792721278bb94a68eb81b1c5b74c181 2013-07-23 18:01:26 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9bab2c4aacb3852a048d400d1754189c9bdee04fa0f3b2b93c5dac14c8ceb18 2013-07-23 18:18:04 ....A 7203429 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9baddc8514d877b527677d74b0c55631b5d6f9138ab5031e8172755cce53686 2013-07-23 18:25:44 ....A 215040 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9bb5ba57a7762c0cd2761403739370e6664899b79132bd8363eb1444c14250e 2013-07-23 18:27:58 ....A 66048 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9bc587146bf6b6f7c39aa81463654192e47ff1019db34331880db4d0464f72d 2013-07-23 18:01:44 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9be052e073e2020713b992c3aecdd2b306ac879907bcc496365b9c8b8869717 2013-07-23 18:06:50 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9bfbfc269f8e1df1437d68d9fd7e3df72ca33264cff8b3776af264ef782f0f0 2013-07-23 18:38:22 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9c0456718df387cff1945b1dc8ac7965992dce68986b7b005bb7c33b81954ad 2013-07-23 18:37:50 ....A 510976 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9c28028e407e0526f49f1ec8f5404fdb2aec8e0dd300d29fb8ebba19216938f 2013-07-23 18:47:04 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9c5f9449d586a8c7e33547cd739448efa2ef3749038f65b2fd5c9e46078bed2 2013-07-23 18:20:12 ....A 180736 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9cb5206234c016584ac9db15f742851427440c18566a85e0018570353dacd8c 2013-07-23 18:02:30 ....A 787456 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9cbcb25d7a918bf0097e74618aa8c2828fe1bc893356d7ecff2b6abf671fa79 2013-07-23 18:43:40 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9ccc05139463631730aeadd96c66b7e550c5d9cbace6c8b318e0f968c17bb6a 2013-07-23 18:37:40 ....A 96924 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9ced9ab016a8816f77f11eb4fbdfd6dfa173361aa0980c03227996d70108507 2013-07-23 18:45:32 ....A 199680 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9cf4d85ab557379e64d543e7c0693f2ae0e9d65031fd517cf3c28940ce9cea5 2013-07-23 18:29:00 ....A 647168 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9cfdb09dd181a2f4f660f1f504b568b47361c169f9e4d44920ca76e4d6fba4f 2013-07-23 18:35:38 ....A 867328 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9d1d819e848717054d74070492d982cc356d7d28662b3357f28010e7fc027fe 2013-07-23 18:04:42 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9d1da92957872d30afb6d58b77d5e8bbebe0cf1be7ed1e30148bea19ff96166 2013-07-23 18:49:54 ....A 393216 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9d24d25db5dfb61c16e0409804f0fd7b7ce0b5002480090db0e334b46447318 2013-07-23 18:24:58 ....A 248397 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9d421805c1105667081a806e4a30ea3a9baecacddb1224df4105538ef2fd033 2013-07-23 18:38:56 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9d9286de7becc56f4e710d2fa5ff8fbad37903ef8921f4c5ef09f4dfcdc94dd 2013-07-23 18:21:22 ....A 83968 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9da46d6f0937b4a563d03bbdad1a113843d5abbec6c0cce0ac8cc64a47684d4 2013-07-23 18:31:26 ....A 97415 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9dba951a3ff5ad52e2aa3791da558335116ccfe224ead1d22e66e8b5bb8070c 2013-07-23 18:11:32 ....A 271467 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9dc87cc62eb25b2d32cde69e952ebaa9ab9e78e7cd4d2b6f3760f463c812637 2013-07-23 18:29:44 ....A 27438 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9df0492cacc13d9e7bd5bbd4f46a63ff35b2bf7e1b694bff206a1f14be92ae6 2013-07-23 20:10:56 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9e15759cc89ea4184ec948c770769e3f6320cfd339c0706658a6c5c0a9a2421 2013-07-23 19:49:00 ....A 208892 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9e2839942328442151a8e864cedbfccc681af71c22a358da542bd0017cb71c0 2013-07-23 20:08:34 ....A 53278 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9e2c2ac7aed1173c34fee15a3e0a678edc4f01871536eca0898d393a9aa5433 2013-07-23 20:10:44 ....A 121480 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9e343777e425d5c6a278c7a64de7e31fdf9e4e783a2c38674a537f5186dfc56 2013-07-23 19:55:26 ....A 149504 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9e4682d2532a60b5ff311dd444a2246a48ac428f4690870adb7590ad0d9e007 2013-07-23 19:58:30 ....A 809855 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9e523066065c6cd574874e1645da84ec0031ec4fb8f472ee3a9f9d199e659a9 2013-07-23 19:59:54 ....A 89600 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9e6829ffb47a4aacc58c4370f3b5358f2ffed7067e650a51f69543d3a624338 2013-07-23 19:42:14 ....A 67072 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9e6cd370f30fbba85acf0b7f834c083390394d89e368de4c0c1406fe856bb07 2013-07-23 19:42:12 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9e90d5d54aee9c2c1d649e7a0252564e6c18819112f399ba80692c64fa49401 2013-07-23 20:09:24 ....A 83456 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9e91447bbe48046454e64a8f2377910e26803a0d9b6860feef90e0cbc1745c2 2013-07-23 19:43:08 ....A 47104 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9ed3513eb71d82fa10a824e34fbf4c094e47be6f50ef3bb1b43032224e77ba4 2013-07-23 19:57:58 ....A 212992 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9ee9edabaa07807de64aaaa3303c14dfbca94513be974cd46df717f8c52172b 2013-07-23 19:37:00 ....A 154067 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9ef5f11df9355ec28083fc8459a136e8954a958882514b30150eb6b63fb119d 2013-07-23 19:46:02 ....A 860160 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9eff38e584f0d8e5d360cea42626e51d2407105f51cd62ebccb9965d0139137 2013-07-23 19:51:04 ....A 1408002 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9f01494a18011f8babb44f0b9bbcbfac081a2d26c3011178d156d17befe6a39 2013-07-23 19:38:28 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9f0296fae3e430bdef3f3d8ec6215961f409d73c102e85fec527ec9bec9f5bd 2013-07-23 19:42:06 ....A 902272 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9f222fef9468f5f11043cb85f9f32b839cb0c4a4b04b12c99c9d10c46fcd415 2013-07-23 20:01:52 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9f36abab56fde4d38c6a26bfaaf83e4fe0137c39725bc9600f8d1cf23d5d9f3 2013-07-23 20:11:28 ....A 862894 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9f42254ba971809f920b6ad46cb2316c38d9e581335c1102eaae4a83e483390 2013-07-23 19:38:10 ....A 405504 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9f4530def9a4b529409e6fe34f6d884f601b81c897fa5c44c3f9a7c7ca6b545 2013-07-23 19:46:46 ....A 119296 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9f4b716014075bce5f6708ae78b1bd42ae7c6192a6e017d10e0e370ae7a1e6a 2013-07-23 20:03:32 ....A 7808 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9f4c65ab42f782936deb401aa3749792a22eb81e538ef36b89ab344abe66148 2013-07-23 20:14:38 ....A 893440 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9f5fb668c4fb5a9bc9dda74ba3979952e141fc22e398c069e8bd79f6c413073 2013-07-23 19:30:02 ....A 563200 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9f8ab42d30657c0581b4839c05b3bdfc8023cef0970f8f54d9257e8c612d93b 2013-07-23 19:40:26 ....A 370176 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9f97fe82909168271917ed4866f0b80a50212dd2631d7393b65c0aed1f8c939 2013-07-23 19:41:00 ....A 513024 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9f9d6a50cdb466e30888f07369a2f2346558f4fabf3ad18559579c479c42d9c 2013-07-23 20:04:02 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9fd544b035140a6786f0fa538158902c81b0cbba5683cbe37a413cf567db287 2013-07-23 20:02:40 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-b9fda3f1b59de87e1c0368ebf9e786c9c6f2524de26956eb4a74dff397cd1796 2013-07-23 19:37:12 ....A 162816 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba005e5bc4be3d6e19e895217efb6fad205a3c421402e582ee57ef22cb10eedd 2013-07-23 19:38:20 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba024666000bd7461e7d79c0617e652df1088708c58f15f72d8346bf3f503129 2013-07-23 19:45:32 ....A 165376 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba029d6972a7f39c12cf7936dea38123a6cf3f4ab3239fcd080ad7bab95ce72e 2013-07-23 19:44:04 ....A 390691 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba0465f9805638d867752f4b39af069dd4ae1c172c44fa3fa501f746761b94ba 2013-07-23 20:11:52 ....A 284160 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba047c49267c291b3497fd4f53d5804a551992e4e6550892337db8c235a3b018 2013-07-23 20:04:28 ....A 2635188 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba05ed9af890490b3237b12eb8b4a3420b83ecb54307091c03dd169646a3ce8c 2013-07-23 19:53:56 ....A 84992 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba065dc0513acff2d66895a2251e89d545fda26c82b7da869ea41ada69024f70 2013-07-23 19:58:16 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba080f5ce8c722c016412607284eff2ae5287bbe4f70b07eca321cb0dbb7cfd8 2013-07-23 19:43:00 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba08c149f4683ca605df58efeae69532fe7fa50ab41691d0e362a18718482a6a 2013-07-23 19:56:38 ....A 214298 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba0b7959f01935113e090cd6e0f2573a1f7a259024b9bc8b50a695763794fa33 2013-07-23 20:00:22 ....A 275968 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba0de1b0aec92e7c03ecf36b7686c1399ac873517cb986259dbd634f7594a5ef 2013-07-23 19:46:52 ....A 414720 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba0eb745a94a17324c63b98429dae265a1833eff47757be3a51bb9d74d0fbe30 2013-07-23 21:31:10 ....A 192000 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba117a42efb41c36ca0030c6d32bd9609f2761464565910dbc60faccc86ebd01 2013-07-23 21:13:22 ....A 802778 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba195c8cbb0b7bebd6aafc0b449874b6f7ed4c8b751e337d6394df2831091f5e 2013-07-23 21:13:04 ....A 198144 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba199bb5d87e77bdbfa9af98fbf9ba74ea51b4ed1bb4032868af9d653ca46c49 2013-07-23 20:58:10 ....A 278016 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba1cb4cacb876a457e755ba735d8fbc4b75d529e624fdbaed75eca61ddf779ea 2013-07-23 21:23:10 ....A 471552 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba1e5da2d41f4029da25fe9b7b5ac1ec4710db08f5c0c0365739190315ba6191 2013-07-23 21:05:16 ....A 48640 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba242b01224064656e3e0afca5dd65c6d24447bd46f07f68ac10893c5d65f458 2013-07-23 21:30:10 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba2670e320ad574fb4d7a9988785e67d0555131717ff7bcb3e7d496af96616b6 2013-07-23 21:31:22 ....A 79360 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba27a96eef34b793c7c3e32df8419b354a48cc41c41c715f5f463d43a3ac012e 2013-07-23 21:19:24 ....A 278528 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba27e4dbbe1b2925f618978cdfd55036a98c477356c511a8f6863e69460658ca 2013-07-23 20:59:44 ....A 741376 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba282944b930c626b8115acf42038963b3ec380588d6ce69717b459372a170be 2013-07-23 21:30:22 ....A 236037 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba28c766c3fd4865417e29d1e687c2c4412db9d7e1060b017e2a1934007de2b3 2013-07-23 21:36:02 ....A 1172087 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba2adc590747d736b370bac014646985940d387162ecb31cbeb3a8fb3e20b0c0 2013-07-23 21:10:30 ....A 6400 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba3047af0a1f02d5ca3060bfb3b4d1bc0e02e2e429aad4a414601472dc89fb07 2013-07-23 21:14:00 ....A 144384 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba3048e821b8f86a0792523296592f167aa725dd6c8be2294f32ea34504e451d 2013-07-23 21:07:38 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba323c7f2d475bf8a0c50b821a350dd696ec4d154577ad6ebec138f59a3de2d3 2013-07-23 21:07:06 ....A 77824 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba334be9b6285d6abb86d7e5446d6b57c53dd19718016e0b17c76a4645d80540 2013-07-23 21:36:56 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba3505bb94b20e2a06f5e5006165ffff6ca648a60b05dffecac22065a1c1e3dd 2013-07-23 21:17:16 ....A 270631 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba36c630e1077663cc9962466a8e5368372192b4f169d6e9ba1044438c3a2be3 2013-07-23 21:14:16 ....A 381440 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba36d0f3a894ba68175725a71a2c1919700310655a1317a19c5b1dcff776c571 2013-07-23 21:11:16 ....A 4037632 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba36e5845fcd1cdd3c667546eb852dde5b37acc7f2c1e45d84b5b1100ce8ebe1 2013-07-23 21:37:32 ....A 164352 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba388bdac5de6fa5617146a475e2d40ccd58473b6fee89cee75468413447a323 2013-07-23 21:13:12 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba39f7baa19aacb676b7b93a091bf8f5d9c736a3f818a23b8afa739155a27966 2013-07-23 21:29:34 ....A 368640 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba3a29c5db67ee8d7a9c11fb04c160c65281ec96573a6c0a9313b16f388a82d7 2013-07-23 21:37:06 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba3a80bc9b68638694fda4b61240262d738c4048d03ecafefbdc5a9f52a6cba5 2013-07-23 21:09:56 ....A 34304 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba3b9978f7f88a17ae9bac82e9c6a9d41ffa5d5e5fd97bf41ee9dd71b4134529 2013-07-23 21:02:26 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba3c5be592fdf014f5d3f2650b83aab40050917bf3cc3eadff5382ffd447b67a 2013-07-23 21:24:06 ....A 598592 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba4b9f9cacba0c4a38022d6d934d84804983d9b4833d354b735897b0a776d989 2013-07-23 21:36:24 ....A 56864 Virusshare.00075/HEUR-Trojan.Win32.Generic-ba5a0926eb278f6eb1b1f109e8820c13317f8af4c3236e274174abd7419ee239 2013-07-19 19:11:20 ....A 2698752 Virusshare.00075/HEUR-Trojan.Win32.Generic-bac7e128e3c04759ae39e99331c5ceb2cf3fec5a3ac29093161000b5f11b5ad8 2013-07-19 15:23:34 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-bc0b24b4b050c299aca8a52efdad290997e026a458c36850e516fd924295c62b 2013-07-23 11:12:22 ....A 2874880 Virusshare.00075/HEUR-Trojan.Win32.Generic-bc5cf08ddc108eee12e29988aa8b5b2e9a70434fb1f6d3537cb3f136aeaa9dff 2013-07-19 04:54:24 ....A 9000000 Virusshare.00075/HEUR-Trojan.Win32.Generic-bdc7213408ed7b55f6033d07690a9cf42c82dcbcb8fcc17a8b6de133afd704c2 2013-07-23 09:43:42 ....A 2698752 Virusshare.00075/HEUR-Trojan.Win32.Generic-bdcebbd3d1d5a3d08fb7a9e47e838f1d723a00f0954b7beb61f8caffa2ad2f78 2013-07-19 04:01:42 ....A 2908160 Virusshare.00075/HEUR-Trojan.Win32.Generic-bff0c74872a64ec184b4cdbc5dddc36dac039df604f6d7081aad091465f1a1d1 2013-07-22 07:39:14 ....A 27000000 Virusshare.00075/HEUR-Trojan.Win32.Generic-c199c3399d8e02edd8a5cbd57fa559de570389b4f86ddb8eaeb54cda5cd9e216 2013-07-23 20:08:10 ....A 2821632 Virusshare.00075/HEUR-Trojan.Win32.Generic-c29640654dce4425b5773098077c27336ff91852c575a7aa5fb1144cf058de9d 2013-07-19 11:32:08 ....A 2906624 Virusshare.00075/HEUR-Trojan.Win32.Generic-c39f9d3c8c375b15fcc4ab9e1c7dd547657e74e5105bf292a506e8732425bd33 2013-07-19 16:54:34 ....A 2900992 Virusshare.00075/HEUR-Trojan.Win32.Generic-c3c70706bacbdb64283cf647f7de0f1fcb4ab36b7f1bd754dce422044ea531ba 2013-07-19 18:37:04 ....A 312320 Virusshare.00075/HEUR-Trojan.Win32.Generic-c3d859ac0662649a25cd5dcf863d4fc2affb90844e096a3f84e466bde92151bc 2013-07-19 08:55:48 ....A 2900992 Virusshare.00075/HEUR-Trojan.Win32.Generic-c412ae09124375838818cd50ff1b67073a75bc10c30eb35394cba572adece036 2013-07-22 15:10:44 ....A 5854727 Virusshare.00075/HEUR-Trojan.Win32.Generic-c532e2e174ac37c354a9731c3198bf6fd3022ed4af3fdf42133fd332f28769f0 2013-07-22 20:51:40 ....A 790528 Virusshare.00075/HEUR-Trojan.Win32.Generic-c5aa77543157ed46fa07b940f92b5a2566326161386cef145148b566c16d8dcb 2013-07-19 05:11:46 ....A 2611200 Virusshare.00075/HEUR-Trojan.Win32.Generic-c5cf3bdcdeb52b9fe71f464b9023c07cdad8f4e85a1938b4fd16eab78f0113d8 2013-07-23 19:55:26 ....A 2611200 Virusshare.00075/HEUR-Trojan.Win32.Generic-c633a5eec121d12c47acbdc1f8bba1828672433e841c24a67f98c02de3bc2532 2013-07-19 15:00:30 ....A 3000000 Virusshare.00075/HEUR-Trojan.Win32.Generic-c67d917595d7cfd3d2dea2467dbf4b426d671783363f73f3ad8a0b6ed579797c 2013-07-19 14:30:04 ....A 2911744 Virusshare.00075/HEUR-Trojan.Win32.Generic-c68f30ae206c1fd0abef83fdd0b499a4cd4291e7cccc7704f8d82dbfb34bc106 2013-07-23 20:50:52 ....A 5784270 Virusshare.00075/HEUR-Trojan.Win32.Generic-c7173e9c55a87d5cea42959df1fb67469d82b1dbea94bde17a1bb4e45977832a 2013-07-23 19:40:58 ....A 2654208 Virusshare.00075/HEUR-Trojan.Win32.Generic-ca4299848d5484e0508e4bca7d945edb74cd3d21ef3bcf037e170bd50f41f49b 2013-07-19 20:25:44 ....A 8938000 Virusshare.00075/HEUR-Trojan.Win32.Generic-ca48407c641a11fbd5e78a352acc3161208e2a57f279c45f47e68f15123766c6 2013-07-23 20:58:56 ....A 2911744 Virusshare.00075/HEUR-Trojan.Win32.Generic-cae28c854fb5c592d643f4668a011147ff23b3df257c07b9770634753649a831 2013-07-19 04:09:54 ....A 3000000 Virusshare.00075/HEUR-Trojan.Win32.Generic-cbf180e6950bc936262bc7af520b7cdf2d0606419181d4fc51a7c3c8c647e418 2013-07-23 13:44:58 ....A 790528 Virusshare.00075/HEUR-Trojan.Win32.Generic-cc5c2ac665b0e64cd1c939d8ec028fe5a1bc6f94b940ce80b25d7a8955138daa 2013-07-19 18:03:18 ....A 117760 Virusshare.00075/HEUR-Trojan.Win32.Generic-cc6fdf0678e1568377c187fb10fcec8ddfabef3b5486f08a3f0621c3338c365a 2013-07-19 18:01:36 ....A 396288 Virusshare.00075/HEUR-Trojan.Win32.Generic-cccbc2a8275e81d2790564f54809f7b6740db3aae8a1c57404533ce05e10494f 2013-07-19 04:04:10 ....A 2611200 Virusshare.00075/HEUR-Trojan.Win32.Generic-cd3cc7777788534e6f7fe578c9d01fe73b7da0d273181afc2fe51953c367bba4 2013-07-20 01:08:38 ....A 464897 Virusshare.00075/HEUR-Trojan.Win32.Generic-d0641508503dd75951f45e67ed979c9599096f11872cf98b868e3409fb987505 2013-07-23 12:59:24 ....A 1303683 Virusshare.00075/HEUR-Trojan.Win32.Generic-d1056e5d8b5ca7b4c8a951d2afffce96acf5f83818ed4bfa55bafbd536dc7efa 2013-07-19 11:33:32 ....A 134043 Virusshare.00075/HEUR-Trojan.Win32.Generic-d105b5c724c022a4e430733ba93fc8d325a231421770b58e24e7b8ff124ecb32 2013-07-19 18:08:18 ....A 826368 Virusshare.00075/HEUR-Trojan.Win32.Generic-d1b05050aff48ba2298ac92c1e1f9707058d22281e8d98ef91146b0efcd8c431 2013-07-20 02:16:48 ....A 159232 Virusshare.00075/HEUR-Trojan.Win32.Generic-d2b9bfe22ef478a84b474f669e6c6ef8295ce784067ee5b188b5cb0af3621438 2013-07-23 19:59:30 ....A 2911744 Virusshare.00075/HEUR-Trojan.Win32.Generic-d3af2072f883c6cbfbedf1c36588de448beec17ba6965f982eae1dff8fa5c45a 2013-07-23 21:04:32 ....A 2874880 Virusshare.00075/HEUR-Trojan.Win32.Generic-d3db28751bbb0bef86d1e23aea2c860676289f468142ea91db5b21401c79018f 2013-07-19 15:01:04 ....A 821760 Virusshare.00075/HEUR-Trojan.Win32.Generic-d451ae389491a38479969edb8eafce787b8ab360cfa5f7a04ea7fe6f26074ef3 2013-07-19 17:24:54 ....A 22000000 Virusshare.00075/HEUR-Trojan.Win32.Generic-d494cadd29cf5e78af44747c0f95726e4a4d8f6c7075cee854fcb369189b1705 2013-07-23 16:32:38 ....A 203776 Virusshare.00075/HEUR-Trojan.Win32.Generic-d5c02b2166223ad623e5ec6cc911501fbce93bf7b5be7b624847a49e51df0295 2013-07-23 18:32:38 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-d70cafa855c8752cb1935ab80339ca6a0027ed88b97ee9020ac6d5f20e9eaac8 2013-07-23 09:49:16 ....A 2611200 Virusshare.00075/HEUR-Trojan.Win32.Generic-d8ceabda483edaf0e03bb689b36ba8513635808d896dc2aab399e263b0adb291 2013-07-19 19:27:58 ....A 10000000 Virusshare.00075/HEUR-Trojan.Win32.Generic-d9dab1b40075c710876ce7949a6cfc7af58e5e6bf11d34493a5417cef50b2614 2013-07-23 20:07:12 ....A 616448 Virusshare.00075/HEUR-Trojan.Win32.Generic-db43636c1a265fb014104db7ebf95788fd3d43fc4870257bbfd629c3cf0601a6 2013-07-19 04:09:40 ....A 2821632 Virusshare.00075/HEUR-Trojan.Win32.Generic-dc38404cd61959957bc12dc04895eca1f050b08505b11c391e3641ec271d4831 2013-07-19 04:16:42 ....A 306176 Virusshare.00075/HEUR-Trojan.Win32.Generic-dce4bcd69a2bf9656af9f132b9a942529fd04b7533fbf03db1f9d72dcd7b7d7e 2013-07-23 03:12:16 ....A 2874880 Virusshare.00075/HEUR-Trojan.Win32.Generic-dcf21e3b38437a71822d32e175b8c065082d06093dcf962bf25572521f9ce958 2013-07-22 14:57:48 ....A 7000000 Virusshare.00075/HEUR-Trojan.Win32.Generic-df294fdb7434b52ace96b97f2b2670c3f4f5479bdacf8e375bd9d289cd522dbd 2013-07-23 13:18:22 ....A 520192 Virusshare.00075/HEUR-Trojan.Win32.Generic-df5da91fc8f66db0c1e3a2a2eabdbfc6f8676b14b46f3c5e4bc8e466584e5e97 2013-07-23 19:01:52 ....A 406373 Virusshare.00075/HEUR-Trojan.Win32.Generic-df5efd7a02c112d5fd6e87feda389dc361249102e4522f7772f42e59b67f8d9e 2013-07-23 19:18:54 ....A 1303040 Virusshare.00075/HEUR-Trojan.Win32.Generic-df5fcda949614cc747633fdf3107b9cae0c66ad2bebe00b508c02b0415b24ec8 2013-07-23 13:29:54 ....A 346112 Virusshare.00075/HEUR-Trojan.Win32.Generic-df602be317c2091bdc8b363e3940db1bb30dd2ec997c45ec84749a0e6719b761 2013-07-23 13:40:38 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-df6080f88757e582d6b850d0e03d04f2f8a977c862538b90cf028727bf918b36 2013-07-23 19:02:26 ....A 156672 Virusshare.00075/HEUR-Trojan.Win32.Generic-df60836b34f850b03f412dbf3313262b4702a73a1e8f3ff4bb74aad8f984d045 2013-07-23 19:10:20 ....A 1364136 Virusshare.00075/HEUR-Trojan.Win32.Generic-df612aa50d2665a1e0efef97b340d2fcb985a8d370f55f6e1f204a2fe9a0460e 2013-07-23 14:01:08 ....A 84151 Virusshare.00075/HEUR-Trojan.Win32.Generic-df616585851544cd71fac5cbe2717941ab8dd3b385ea1a3d78552286a4e94af3 2013-07-23 13:39:20 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-df6167055caf660d949a6fde5117cbef8523904b7cb14e1f51b8252c4d569561 2013-07-23 14:03:36 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-df619a0665cf96c9ad0ca61a7d65b9f7f4dc9a2e4f20a8098911cacf760fefce 2013-07-23 19:22:58 ....A 83456 Virusshare.00075/HEUR-Trojan.Win32.Generic-df6213e1ac449b66a3aa2cb8258e2a208958f461b1fcb916972e216cb8305366 2013-07-23 19:02:22 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-df62e1b315bf363b46110c44141aa3eaa0ae23ed3e4c9121d8e8d66d21af74c3 2013-07-23 19:22:16 ....A 2315264 Virusshare.00075/HEUR-Trojan.Win32.Generic-df630485df5cd10c110c8b1ffd70b823774cb7a56e4c63bd064ce61ce57f897c 2013-07-23 19:08:28 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-df63db15ea1d7a0f1e54dac580557c1dd30f6cad569df650ef5c18bf1e385499 2013-07-23 13:57:50 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-df64c7f4eef0ecdf078c224a4796c7c679b0d555a45bc35cbffc5c19c08a12b5 2013-07-23 13:51:54 ....A 32256 Virusshare.00075/HEUR-Trojan.Win32.Generic-df650932cb730c1310cb11f1ac6d9afad65de12cd82bd0daa1896f26b77fff0d 2013-07-23 14:11:28 ....A 471040 Virusshare.00075/HEUR-Trojan.Win32.Generic-df651e38643f6d06edd8d974bcf2b2c5532a7cbb83dcbf4eef20fddb48da5809 2013-07-23 14:05:46 ....A 372263 Virusshare.00075/HEUR-Trojan.Win32.Generic-df675dd0af3088a6c6b3514891410b24d30b0d7e9dd5ede2a64aa1677ad8f9ad 2013-07-23 14:03:22 ....A 708609 Virusshare.00075/HEUR-Trojan.Win32.Generic-df67fa6add87699f0c99cfd54ca6b44e5d3dd8b262d05423af1041153f80c159 2013-07-23 19:15:02 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-df684c618b31c74104394ddcadbae364803f0b86539b971fb62e9877ef88d90c 2013-07-23 18:56:12 ....A 605884 Virusshare.00075/HEUR-Trojan.Win32.Generic-df6a6b743d3204e3d4113c3a7597b4d551299dffa0f0f641818dcbd6ad752e36 2013-07-23 13:54:00 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-df6aa35dadf7c01294f8fbc6a99a1a8b864e67b0bfd8d4c38cc21532fd7b64b7 2013-07-23 14:00:18 ....A 508928 Virusshare.00075/HEUR-Trojan.Win32.Generic-df6c875bb53b48376b592ffb7b2863de0a81ba199b948784385d2840ea88826c 2013-07-23 13:49:28 ....A 192000 Virusshare.00075/HEUR-Trojan.Win32.Generic-df711ed07fe66f97cdb2a89678313dbc91186a870345a469fe2f033accc27766 2013-07-23 13:45:38 ....A 109056 Virusshare.00075/HEUR-Trojan.Win32.Generic-df716c520e02efb9f665719b2d8349117f5c87fca045eaf709e02f8f5251001b 2013-07-23 14:09:50 ....A 1378776 Virusshare.00075/HEUR-Trojan.Win32.Generic-df71b9f3b972420b0d406b3874fc3bd142976c74b89f692e3fe168f06a65522e 2013-07-23 13:49:18 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-df71d847d171d3b251df7754c0d3ba8d1d120c4e752ed57ef2acf481bc13ec3e 2013-07-23 14:07:58 ....A 847374 Virusshare.00075/HEUR-Trojan.Win32.Generic-df735fc74db597a97fea01f6b7293f238c524b9e92deb45b4e1fcb6342bd379c 2013-07-23 13:33:22 ....A 973824 Virusshare.00075/HEUR-Trojan.Win32.Generic-df749d16a3facc7122f496968dfde827dd5d86cd7169bfa63effaf73f864a951 2013-07-23 13:01:56 ....A 5371945 Virusshare.00075/HEUR-Trojan.Win32.Generic-df75314804ba13b638fee140a32900f5e2d4efa9597362b0726e31c1fc11b401 2013-07-23 13:59:22 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-df75322ba20cf162f0ea4a0f65bab421f3b504bc1c3c470a07309d554fb57c4b 2013-07-23 19:14:12 ....A 38400 Virusshare.00075/HEUR-Trojan.Win32.Generic-df75cca7d667976bb19dcecdcee0c7027776d3dfdd7e36907cb614695b5669d5 2013-07-23 13:49:38 ....A 2342912 Virusshare.00075/HEUR-Trojan.Win32.Generic-df75eb14dd1ee0abd2d31dfb0ee13a974da4ec1f7ea5d80c4dc0bb22bb828066 2013-07-23 13:36:16 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-df7716de0bea0af25fe7d36005691af8f0f5848f59acf2dc65e926b9db96eb08 2013-07-23 13:30:18 ....A 7766577 Virusshare.00075/HEUR-Trojan.Win32.Generic-df778e3b6204615e89401350e827d8075d237c2717cfdcf85a3ea85f3bb2f35d 2013-07-23 14:01:08 ....A 450816 Virusshare.00075/HEUR-Trojan.Win32.Generic-df77dd60c3afd38c52ed0fc8d8c4717afe7c75af4f5906cc1b81c42703324364 2013-07-23 14:06:30 ....A 271925 Virusshare.00075/HEUR-Trojan.Win32.Generic-df7b6a800a69a31131b81fd1099a56c5fa9d616cbf2b7dbeba27c217bad60ce3 2013-07-23 19:16:10 ....A 232964 Virusshare.00075/HEUR-Trojan.Win32.Generic-df7fdecd30ebea7c50df78fbe79793eba6206871591fdaf7f882069248af7536 2013-07-23 13:50:14 ....A 339968 Virusshare.00075/HEUR-Trojan.Win32.Generic-df80cc2f3389c738a5e2ba86473459e327d35843c2dd05c91129608adb26a3aa 2013-07-23 18:54:44 ....A 2296832 Virusshare.00075/HEUR-Trojan.Win32.Generic-df80f148627f3bc297ff1d62482eb059cbe2b0efe1c06bb77393d6e7c8b1d2b1 2013-07-23 13:40:08 ....A 5632 Virusshare.00075/HEUR-Trojan.Win32.Generic-df81350d19808c0aa1a27d8a93c8b4600c8408d79f8309ffc9dc3a2cdb981eb3 2013-07-23 14:07:06 ....A 51712 Virusshare.00075/HEUR-Trojan.Win32.Generic-df827ba5914a81b69af14853883f29dda86204449139c5686269b16086e15a30 2013-07-23 13:49:06 ....A 988764 Virusshare.00075/HEUR-Trojan.Win32.Generic-df8466f9665950de59bfadab3886b4ffae78d054d9cd317f73f9ccb5f7ff272f 2013-07-23 19:19:00 ....A 20992 Virusshare.00075/HEUR-Trojan.Win32.Generic-df846d87605a19c2cddc6fa14c097180ff7ca58fa206ae3c7f37bbe3a74efbeb 2013-07-23 13:32:56 ....A 643073 Virusshare.00075/HEUR-Trojan.Win32.Generic-df8488e01a9c825dc1654523d46c909b7f1de5b57f89f6d1b27b259393c29f9e 2013-07-23 13:30:14 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-df86499e7dab2a2c0f86a0c7288ed0de3a64930080f6bab7f9f85fd9dfd23ab8 2013-07-23 14:09:14 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-df89fa8315b9f22c079be57c786b6229f5092bc1f76b73de3ac108eeed2c6e71 2013-07-23 13:57:28 ....A 1753088 Virusshare.00075/HEUR-Trojan.Win32.Generic-df8b5276481436d7532b5e5ff3fffcc83b4f6e5bda3ec5dcd1cdcbba1a57d2b6 2013-07-23 19:10:28 ....A 283136 Virusshare.00075/HEUR-Trojan.Win32.Generic-df8bef0f9ea9232ba41ab1d5695db81b456e15b82d8c51906a1d73ab3a55a91c 2013-07-23 13:35:20 ....A 937600 Virusshare.00075/HEUR-Trojan.Win32.Generic-df8d30b2e2a261aed3f16e1df2d47b2a6bbbd34712d180376039418403d7744b 2013-07-23 14:00:12 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-df8d54adb9c80f85bb1590876e05945d300eb42f99de6d1bf48d4100f88354ec 2013-07-23 19:18:22 ....A 5888 Virusshare.00075/HEUR-Trojan.Win32.Generic-df8f4b50696f9530758e50b30333ec17eac47f3d07404c8208110fb1d3fac09c 2013-07-23 19:18:32 ....A 173056 Virusshare.00075/HEUR-Trojan.Win32.Generic-df8fc1c9766cd38da4997d4c1fb78a0cc697b1527d42fc2f5b997a73be38149c 2013-07-23 13:29:36 ....A 666525 Virusshare.00075/HEUR-Trojan.Win32.Generic-df8fe9daa3cd5754abcaa8098f99a084e4453316be00202018f6f48015da6c5e 2013-07-23 14:26:08 ....A 131072 Virusshare.00075/HEUR-Trojan.Win32.Generic-df9012fbbd82f8ef6fd5732fa52937532ca582c5a5388a3939a06e6170b36694 2013-07-23 20:33:50 ....A 387072 Virusshare.00075/HEUR-Trojan.Win32.Generic-df9119777046420d87fe213e6a3e5aed13ad49c9b40811e4983d57cfc1c974ef 2013-07-23 14:46:14 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-df91ee44b9ea3c543de9e05522c8c63a279444321a9d0447307954444e292575 2013-07-23 14:59:40 ....A 53272 Virusshare.00075/HEUR-Trojan.Win32.Generic-df9237fb83a42f9e9fb8d609a1b1c8075a7f970b711fd94cbf54e27b998e29b7 2013-07-23 20:44:46 ....A 102912 Virusshare.00075/HEUR-Trojan.Win32.Generic-df938edad53bdb0b13941f453e370653450dc74964a3f086f39efcc70eca6448 2013-07-23 20:50:52 ....A 409600 Virusshare.00075/HEUR-Trojan.Win32.Generic-df93a03c8ba454cd71d373a32d50f1deb2b703bd58419198fdd1064c23533e73 2013-07-23 20:55:26 ....A 299044 Virusshare.00075/HEUR-Trojan.Win32.Generic-df93c69d5c141a8eb257be60319160f967bf7fae02994131369715969da9af23 2013-07-23 14:45:42 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-df942ad444dc1581aa2ea95c7a11d41acb3e8bf8fd55a1517e957ddbe242e393 2013-07-23 14:28:10 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-df947fed61b26470f756b6636402956ed4e3b32fd6b54f2fd076c014b7c3524e 2013-07-23 15:03:04 ....A 1705200 Virusshare.00075/HEUR-Trojan.Win32.Generic-df95a83da5e508d3269f7d5c37f519a06032fe3e2e974293b1c8ea24f2783e88 2013-07-23 14:36:08 ....A 114688 Virusshare.00075/HEUR-Trojan.Win32.Generic-df96c41c0611596cc8ec5d1da4ee5b93113b48660afda7dcf8e8b5744c4f32df 2013-07-23 15:00:18 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-df96fc45246d85b1941acc9a698c94960b63114a42217ce1133af9e1317ef44a 2013-07-23 20:44:08 ....A 23960 Virusshare.00075/HEUR-Trojan.Win32.Generic-df98a84eae54bbd2a15c9a9da7d86fbae9f42cf4711db0b61b32a1549a9e2fc5 2013-07-23 14:48:44 ....A 122368 Virusshare.00075/HEUR-Trojan.Win32.Generic-df98e36e34052a81f264b01ec581695d9bef056055b0eb51f541d5d78b5c58ab 2013-07-23 14:35:00 ....A 181760 Virusshare.00075/HEUR-Trojan.Win32.Generic-df994a2caa70be39fd10ef31bb7f141faec29cc64e3fe4ac8873853112b3cced 2013-07-23 14:55:02 ....A 30208 Virusshare.00075/HEUR-Trojan.Win32.Generic-df99e419c74b95fddce524b810b9bcbca2bb0a9da18d3c1d26ed0fe88b71886a 2013-07-23 14:36:58 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-df9d2c9828ed77ab9f44d3ff687b9426b2485706a908ce18c5867f8806debe12 2013-07-23 14:52:42 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-df9d94b9078323ef9f32a1c8fd19f56e0a780bc0acfd259c8699953985038dbf 2013-07-23 14:29:44 ....A 67584 Virusshare.00075/HEUR-Trojan.Win32.Generic-df9dd55ef770e75cd1b4c1ba1c5c66a54f14121d9a2f1c6bbbb0963af6d8cb3f 2013-07-23 15:03:56 ....A 70656 Virusshare.00075/HEUR-Trojan.Win32.Generic-df9ee83ffc7a8f3069c7fbd8a164b4b02ae3a4f7b7e48ce0c9cfa350de38f545 2013-07-23 20:24:58 ....A 631936 Virusshare.00075/HEUR-Trojan.Win32.Generic-df9eefe9accd39b6d449f1c192a1a92aff5fa736bfe6071c606b8472a4ae1fb4 2013-07-23 14:32:22 ....A 182784 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfa06cba26ef5dce52a8465122761e08d6e3bd35308647af5b7fbbe32af38d5a 2013-07-23 14:42:36 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfa109f83cdefd598438b927227e824ae903da086527d13358c2149a7248fdc5 2013-07-23 14:36:20 ....A 566272 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfa25092faf2234dfabb24c1e6c75b2adc66771feb06e1f29dec59a6eb3bc30b 2013-07-23 14:29:12 ....A 1032192 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfa27ca10c579be66ccec65d3d5890881ed56553221a8a19369087348f1e4fca 2013-07-23 14:57:26 ....A 153088 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfa39a85ce1125979a7322c087864c723f34dab91496ec0248fd60684dd04f0b 2013-07-23 14:44:00 ....A 631936 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfa4559c60d93c52e8d6ce8bc5354c04c6724a0ae1b2ef7e2d5f39ecca64ff02 2013-07-23 14:26:04 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfa84585bcf70c8af58fb036bb4b7d7095fc40d5d3e79e969ec5a2190d3bf947 2013-07-23 14:37:18 ....A 889344 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfa8947401a63aa5d4f043119976a0f1c53d8decf98d6554fe30cbc2764d803d 2013-07-23 20:29:38 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfa9de1fb091f2ada9a09d1639b54ab373ff65c1bb18945da5f2280a4d0647bf 2013-07-23 20:29:24 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfaa36c494c782e87fc62a0700b3541e360657fe4e1bd018ef9115c5b5f6364d 2013-07-23 20:20:34 ....A 125952 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfaa6a70e79581cbc61d514504f4a37f6841ae73122037102c20591d19bd0edf 2013-07-23 14:27:24 ....A 140800 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfaafb290e835243b305c77e81ea97282b091d0e0f1c7d7ae04f91b8686b67c5 2013-07-23 14:46:18 ....A 693248 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfab755fa374bbe1d7fc33c4fcdf55d05617d32e7ba05b983fd0e2d3fddaccb9 2013-07-23 20:55:34 ....A 126210 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfabc83f627e450c3cd18bd3d05f2b4a7e15077b53953001903c0ba8bec1ba82 2013-07-23 14:41:00 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfac911f6375597cfbe9000b50e4df065da915d25b76c57c71f7cba819bf129f 2013-07-23 20:20:00 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfadf3f56544b4cc6572a2cf41a16d80262ba07113f4739864643594b0342c6c 2013-07-23 20:41:10 ....A 38400 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfadf5b88b066daa4c18cfcfc148442c6ecb948257115071b3ac5917919cc6af 2013-07-23 14:33:54 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfae6e0f269997856d10c4c7957c17448757b7e535cd853a9411b2b8f2a1b200 2013-07-23 20:35:54 ....A 519188 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfaf3637d28f4830405722d5099a82a9ce5bf64fde3bf6e1099139901f96ab0c 2013-07-23 14:37:56 ....A 658048 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfb05ca72a98f1607536c8638282e59644f273f69cf57b84378ea7dc10637aa7 2013-07-23 14:51:10 ....A 389120 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfb09d4eacf815bdfc79c81440c2d83da0aa743a0787eb5518b2922a7b868a90 2013-07-23 14:39:52 ....A 29980 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfb1986629c481c7ed21575fa33a9164d35a18139482f6909e155065347a5fc4 2013-07-23 20:29:48 ....A 483328 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfb302ece93849d9d4087f3cc059a9f374de87ca30231be9a26d36304ae8893f 2013-07-23 20:46:42 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfb318add2ac1737470802b90a825baa2ea307e3ce280782879bfba60dfe1c37 2013-07-23 20:44:36 ....A 405504 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfb3efe2b732093674a2c5532a60350e4a3dadc5c9baac252ebee302b459eddb 2013-07-23 14:48:52 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfb486a128fe8b012a21ea28f9c19725bee8f5f25c0e4e66347e170568e74029 2013-07-23 14:37:36 ....A 1773056 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfb61400db6b83d83d29faed0a29d726ef2c5ab5efa3789ffbda34497c6e6346 2013-07-23 14:51:00 ....A 475648 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfb6488e5484969fd64c128c87096c49af00086c7cffbba8f8f17227b893bdd9 2013-07-23 14:28:22 ....A 230401 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfb6dca87ce9e1fb37631fb1fac8f549664588e11d99e43885b9f17a29191334 2013-07-23 14:39:26 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfb7351e73c95a34763ce410cfec94ea2db0568f6fe74659f9f261d5636a772e 2013-07-23 14:37:50 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfb9ee1eed8d42ca848e844413d2d90b339db91cbf83555e1da58415ec528d61 2013-07-23 14:55:12 ....A 143872 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfbc5b54ad1b7fdd0a6b08b8938962b5c2ff3840ba60206602bf273d6e99b08a 2013-07-23 14:58:10 ....A 1024000 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfbc92b02a5cb3fd8a22e12e739c647407dded2f5f36234767441e9c6a66d157 2013-07-23 14:30:40 ....A 1525774 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfbca69a07cdd3a11b55395a906d94aed855a4972c7b96813615f36a91af28f1 2013-07-23 20:44:12 ....A 126988 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfbddc4469b547a9e5ec0d1b1a1fb2d09206989c6786ca73eff4b4a3384b84fb 2013-07-23 20:32:46 ....A 15872 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfbffc1dcd913e78ff7d8547ffac28f89878f2c6c8dadcc4325877ff2715f17f 2013-07-23 15:02:06 ....A 78336 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfc086e468ddf278caa0e4a71f27e37e6e6d5c5fb88f475e423278c231b88887 2013-07-23 14:46:12 ....A 268800 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfc0db9628e6a78c6b11dbf52fa8ec8870afe27c87d5e0f44e61172c9591a424 2013-07-23 15:01:34 ....A 136192 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfc0ec1124512ceeab60ad789a136ff3aa5ef6f695a57b75f82d4bce23e5e225 2013-07-23 20:53:58 ....A 22016 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfc1a8554a942a00c362354b490ecb0adca3aed39865408365ecebb739b161dc 2013-07-23 15:27:08 ....A 114176 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfc48e080ec1093974fa4c69ac97b5e2a0f14c24bcefa5a4ff2241196e748437 2013-07-23 15:35:26 ....A 37988 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfc6571bc19a29ade00031ebd90505ebcb9f209f672fe6966428ff09717ab74e 2013-07-23 16:00:36 ....A 610304 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfc6838dbcf920cd2ab1a19cf84d649ecb9ccbe21a98bc8b7647d682d056d57a 2013-07-23 15:27:00 ....A 324608 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfc82dd3b9c88ca095858466c421e910e6a1c836980dff090138168281b5ec4d 2013-07-23 15:43:38 ....A 2017280 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfcb28ceb5e7d6429d73af04fedccce3c7aecfeb4b950c091c24399327afdc95 2013-07-23 15:26:38 ....A 295890 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfcccbe304f5d898a991980f8d57e1ab9f90daa0589f17c8456dfd27c4442f25 2013-07-23 15:58:34 ....A 94740 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfcd4fec511a5a6c58792436ebba522ee24ac970c527e66d68e634a4291f3fc5 2013-07-23 15:42:18 ....A 417792 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfcd93807889d29c174b37c65aa4c29b626b45dac42b4d831668a6a0e60ce3f4 2013-07-23 15:52:04 ....A 329728 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfcf21f46af682a26aa18d9bce3e112271825bbdf2278467c8d6acd51f6d09ba 2013-07-23 15:53:30 ....A 51968 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfd0dd009ad8f79b198cec5d6993b8218724a266d5352baf35b72712d4044a6b 2013-07-23 20:36:32 ....A 331927 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfd1fe08e2e7ee400546528054d91316261b693d6078663e3f121ddd953de616 2013-07-23 15:55:10 ....A 97792 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfd2cd50beeb15048c147c51671586404ce1f8be13a50b6b1375880d388ef124 2013-07-23 16:00:30 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfd557ed3c32746383d1836877811116e40af46cf2a297136466c6a3b5fabe75 2013-07-23 20:32:20 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfd6153d9dc14c47883f09355e881ae02ab59ca5f4c2239bab0c87604ee90b66 2013-07-23 15:49:50 ....A 91976 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfd71f358454dbe8fc493e3ae84595258937f75168351f0217f8e70a143bd2e4 2013-07-23 15:56:34 ....A 80098 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfd81a7358c3e5d9371b8ad7b1dde3150031cfca0cf46fb2da2f2b10a97bb8aa 2013-07-23 15:34:56 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfd8534392853a03b10aa1db4cec850890329e3781e73605674b676870793d96 2013-07-23 15:28:14 ....A 107525 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfd85b49f0552783b5880457745a2a9f33eb61231a670191ac88e348e26d273f 2013-07-23 15:55:00 ....A 103936 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfd8a8c1a5b5007c95a4fa7a0ed9cc93e0c6f6571dc82688382a55e5232dc15b 2013-07-23 15:54:56 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfd8acedde504ff471293c7ff3afd02b0964c694446116bf065cb0087032d132 2013-07-23 15:42:14 ....A 1705002 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfd8efdba446bb3d659b61d4948e1c99586abcf00c4ff61f0cef128b632c8d32 2013-07-23 15:32:42 ....A 434688 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfda9d0e563824fd22ca9eab3faf7c2f47728c2b16f83ca81ac37dd241dd3cf4 2013-07-23 15:54:32 ....A 427059 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfdac630d5189138e166e2acd65338a26e18f4260cb5f4059b018c204beaf1a2 2013-07-23 20:25:38 ....A 105472 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfdb968e392b6eadbb9cbd91dcb548c5c853de1f28e38b4d7d6a30c990bfb80c 2013-07-23 15:26:06 ....A 704512 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfdc0ac28c46a0930ab231a50673a3c9a8d23418aa72e7021d42df080538d9fe 2013-07-23 20:23:38 ....A 291242 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfdca7a817eaa646c28b92789f9b04772b91b00dd75db8e0610affbcee8a0e68 2013-07-23 20:43:34 ....A 75264 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfdd146ddf1c35749463dbd336c26b4612027835ad1fc930a0aa84b6c6265636 2013-07-23 15:37:26 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfe16bbe1f3028d4e02683b215a9e9c20eb1da3befe934bc6e662bd02c8eb95c 2013-07-23 15:47:08 ....A 173056 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfe1c40e4780f3196c111682494fd9a6467ac080c33a4762821de7f17015c426 2013-07-23 15:57:00 ....A 147520 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfe1cfac1135198265483c18f62f46e59aa30221032e6f613e2a051e792f1185 2013-07-23 15:39:50 ....A 183808 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfe21e619f7457409f31e724752c03d0689dcea3c565619927eb14b05ceb299a 2013-07-23 15:38:46 ....A 146944 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfe657ccfff268e3ee7282bca7f2a3bc3d70462bc29eb4f181ebecb9ee25a00a 2013-07-23 15:34:38 ....A 94748 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfe668232566d4a4fa0754040c2e5a449c0ff1526a0ea2b1a87e22cb18c50f7c 2013-07-23 15:53:32 ....A 4608 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfe75242d35855f7423d970d2545de48c4cb9e89536ce8985ad0f751906bc126 2013-07-23 15:39:16 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfeacbab5b1defe819e89d01161e0faf833974f54ce4df1c953651c3a22d7962 2013-07-23 20:21:44 ....A 4483584 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfeb74d159ebef97113959990f2d59344cb1056a8ecfd9e9cf34f708d3146e6f 2013-07-23 15:53:58 ....A 192000 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfebb5f77ed110e767b38a7b94815579a5db602301e47e91cba5e8cc0f64f33d 2013-07-23 15:37:38 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfec12a24cf6fe0f5a059339265d922d495f7dd8c2be84fa2461c902120b9cc7 2013-07-23 15:45:42 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfec3a01af6ddb718ffc74f03956814b1109923a43a3d8ccb858ed4b1bdde52d 2013-07-23 15:38:10 ....A 6626200 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfee3ae09998b60d9307ac478a87168026acfed51093694ba46c7a63c39c6313 2013-07-23 15:53:30 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfeea23620137fbcce91da3853aeed27b9f0087c68d4d3be1f8a5c07d359393e 2013-07-23 16:38:30 ....A 360961 Virusshare.00075/HEUR-Trojan.Win32.Generic-dff13a7b4351d088d8bcbf08afcec5a082377edf48242d6a78a9c44ee040ec58 2013-07-23 16:49:34 ....A 139645 Virusshare.00075/HEUR-Trojan.Win32.Generic-dff21932f8ac78ce3a2442641f59e4792e0959ceb7d723cdfa5bf0ca1d1134a7 2013-07-23 16:30:24 ....A 693271 Virusshare.00075/HEUR-Trojan.Win32.Generic-dff2fd21496fbbb63fa51d3edc6466ce630270d2f8894c1f36b9b3190a343aa2 2013-07-23 16:18:32 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-dff36141ae7f10d4925fdf9f1cb80072aaf02f5b9a6d519e5b2fdaf56498c4d2 2013-07-23 16:20:20 ....A 362496 Virusshare.00075/HEUR-Trojan.Win32.Generic-dff496687e652708a324e00fafe9b115802d41c3b1635c5cbbe08a112b989688 2013-07-23 16:45:46 ....A 15565 Virusshare.00075/HEUR-Trojan.Win32.Generic-dff89dc6c5f13c124867b7d5cea465a42df2bf29d656c032bc5e81e3595d07a2 2013-07-23 16:12:18 ....A 874496 Virusshare.00075/HEUR-Trojan.Win32.Generic-dff93e00229f2910bbe5360c7dd7ade13eea3840b053100397b990fa2f0bfe27 2013-07-23 16:22:56 ....A 31499 Virusshare.00075/HEUR-Trojan.Win32.Generic-dffaca86525ff1f31e2d45df320f64b8ed29abe5de22e9fc7013df7a88c04239 2013-07-23 16:39:52 ....A 5120 Virusshare.00075/HEUR-Trojan.Win32.Generic-dffb9e5a1891d2f742150a2fad248e73fc02e4e94a46b60a249b7bcef9c4d83c 2013-07-23 16:34:10 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-dffd47086a07ecd96de004583e608dc166a78e5df96c4c6dfe7440c1a68b9b44 2013-07-23 16:41:34 ....A 284160 Virusshare.00075/HEUR-Trojan.Win32.Generic-dffe3b312e04a3689ac840fce4340934a7bceee6edb97747bb2b4d90aa3c9e05 2013-07-23 16:29:14 ....A 121220 Virusshare.00075/HEUR-Trojan.Win32.Generic-dffe5496b5741cb89158504bfc70aaf8c3b2abfd8f9f8ed34ec80121fde36856 2013-07-23 16:24:02 ....A 104448 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfff0840d92f8c60ac2cd9124b01345c038123c05ab0bf40c73a9bd251b220c4 2013-07-23 16:11:08 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-dfff303ee107e03e3d83c2d96db029639981050a15e4ba171db042eab0f3f19b 2013-07-23 16:27:02 ....A 2560 Virusshare.00075/HEUR-Trojan.Win32.Generic-e00043c0ca54e6703d959791f79b2fb9fa54b03214daace018e4b57cb52e85e3 2013-07-23 16:48:48 ....A 290816 Virusshare.00075/HEUR-Trojan.Win32.Generic-e00135a1fe93673e6eb523574bad0d981081bfc79cb50193f120407f25c27f83 2013-07-23 16:49:26 ....A 194683 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0035864545ad2e4db3bd2cbe550072a489961f27e868a65b9a7d751f54a0feb 2013-07-23 16:26:52 ....A 275973 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0035e3dc675dfcb0d60b81eecc9bae6bb8d5a8c70c3fc6c97c2f06175abfebe 2013-07-23 16:14:08 ....A 745883 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0043615f0d5df48cef3b9048ce07fd8db317cce6e63d21902d4c6d7d5c7e697 2013-07-23 16:37:42 ....A 1576521 Virusshare.00075/HEUR-Trojan.Win32.Generic-e007d83b923d52f0ca3a97ec9731f667b4a08003fab0f9f8e03b17931773fa8f 2013-07-23 16:48:44 ....A 6710502 Virusshare.00075/HEUR-Trojan.Win32.Generic-e00cc83a10363d0bd6a8ea074465b965752acdcf2a1614cebd63275d072c003b 2013-07-23 16:44:50 ....A 4422656 Virusshare.00075/HEUR-Trojan.Win32.Generic-e00d23775489f844fbc1711122e2541e2a2076c0f4fc246da4ca6e58da0e60af 2013-07-23 16:18:34 ....A 127488 Virusshare.00075/HEUR-Trojan.Win32.Generic-e00d9f12061c8b7c5011715321e4064f57c975401a013546f60dcd25f7efe21c 2013-07-23 16:32:42 ....A 134382 Virusshare.00075/HEUR-Trojan.Win32.Generic-e00dccf0366f4c8bfd8e5c721ba0bafaa02555774c61c9955366b44e8a0a6d88 2013-07-23 16:10:08 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-e00e3ea947fccd76a827c76c30d70d712da83757c0e22fee379e45b0e60dd045 2013-07-23 16:45:38 ....A 2638336 Virusshare.00075/HEUR-Trojan.Win32.Generic-e00f7d6804ef35ca03a392c1802f8afec6a576199c6aa29ee9c2a93300faebf7 2013-07-23 16:24:04 ....A 3584 Virusshare.00075/HEUR-Trojan.Win32.Generic-e010ad1a5a20d0a937893d3bd5ed0352f4f81886d8e9c2a3f506daa6dd10152a 2013-07-23 16:13:58 ....A 163328 Virusshare.00075/HEUR-Trojan.Win32.Generic-e010c5823f37a9ec23df06a463858423573c8f73022afa0f770ba8c97a9fb83f 2013-07-23 16:39:18 ....A 1767936 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0111dea975a25ad762f3ba4ebcc0ed4f4bcafec4ac38095cd782ba6d9e03978 2013-07-23 16:11:08 ....A 147968 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0124f3389539b8bc2100d222601b1b66b0c2fce34c1137e9fa91618927585a1 2013-07-23 16:45:04 ....A 845312 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0127aa04acd3b3e0c7ae7899037c2aebb017b0e4f7cbf05f14188671b5402e0 2013-07-23 16:44:46 ....A 308429 Virusshare.00075/HEUR-Trojan.Win32.Generic-e012b32137ce61960bbd032cb05a20adfd5402c3d2ae509c45f9dcb1041aeefe 2013-07-23 16:50:18 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-e012e70fa9ac6015d1672d5a0107a4ca213a3af36addb412f497ead65e2556f2 2013-07-23 16:32:50 ....A 43937 Virusshare.00075/HEUR-Trojan.Win32.Generic-e01443b57960f50e1ddad7d4ef01928b598b6fe0cf194ad79e47fa7e3ddf0074 2013-07-23 16:41:36 ....A 61952 Virusshare.00075/HEUR-Trojan.Win32.Generic-e015742a7699c54cfa7de272849a43cc53052837f6ffcd746c11a7792d1f5aee 2013-07-23 16:49:40 ....A 56653 Virusshare.00075/HEUR-Trojan.Win32.Generic-e016dcb26804ff12b15ec5ad6f48cf55d701e93af40942848a451d6d2acc83cd 2013-07-23 16:27:26 ....A 131136 Virusshare.00075/HEUR-Trojan.Win32.Generic-e016e40abb6eb1d5a4d1efd3f5ea57db1f0aaa3ac14084a01eb27f2079ba1553 2013-07-23 16:47:34 ....A 1458176 Virusshare.00075/HEUR-Trojan.Win32.Generic-e017fe6d8a1cbd18aa9bdaa38d47a715da7091399126d5603c7696e1c5fd0a3c 2013-07-23 16:43:40 ....A 185344 Virusshare.00075/HEUR-Trojan.Win32.Generic-e01936518f192376428c92add9a8535276e5cd22312a36dd9101d9fa39ee765c 2013-07-23 16:12:58 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-e01a2766e6adfcbe918d33e0cebdfbbe250d1d886fd2caaf0abb1a3659f1aaee 2013-07-23 16:09:36 ....A 241664 Virusshare.00075/HEUR-Trojan.Win32.Generic-e01cc54fed9dc14cac497aa963c82b30d1c655475880ecf887780fdc12ce802b 2013-07-23 16:35:54 ....A 337408 Virusshare.00075/HEUR-Trojan.Win32.Generic-e01cd0fc54b490ba5717876f9b4805f81ebc16b2bcc047b860670ccdbfa16eb5 2013-07-23 16:46:36 ....A 132096 Virusshare.00075/HEUR-Trojan.Win32.Generic-e01fb57a22c807bb6b66e67cfdb32c3eca38311964ac9dba652de860b0a2f578 2013-07-23 16:40:02 ....A 854528 Virusshare.00075/HEUR-Trojan.Win32.Generic-e021e7ede79899d0a57515d007661e2e8461d18bcadb0187008ecdafbcd8e371 2013-07-23 16:31:02 ....A 252405 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0246657f9211143f243c6bbe33758373e588d5139c853834770c76ecd1ec656 2013-07-23 16:23:18 ....A 21504 Virusshare.00075/HEUR-Trojan.Win32.Generic-e02939a9f8b6ac36238a55547c329e34ea79651147573b673e8787da19a49a5f 2013-07-23 16:18:20 ....A 177152 Virusshare.00075/HEUR-Trojan.Win32.Generic-e029a4a6912d5b844b0a772a727c8d1ef217155d3c0e9ec2dae43dcc6366a913 2013-07-23 16:29:54 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-e02a84db2f66e5ee9811b69034676c5269cae2731538f55982a10a5db4747f16 2013-07-23 16:50:02 ....A 468992 Virusshare.00075/HEUR-Trojan.Win32.Generic-e02ccea3898ad71cc505e25ff244bd6e29e7768e2c61d4c91233228107426c14 2013-07-23 16:19:32 ....A 281088 Virusshare.00075/HEUR-Trojan.Win32.Generic-e02f767b4608812b19228d6dc370a79a17c6f7d9a3da1b60bca007861f14e233 2013-07-23 17:09:58 ....A 1351680 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0305df98d0c44f65a528f69a5589ee8628a8092fe2eceb4939f734eec8ac002 2013-07-23 17:05:54 ....A 236042 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0320bb69aa7f4aa40763305f383eb9cfd210c2e654188243bddbc0d852e5b84 2013-07-23 17:16:10 ....A 83456 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0321b7fc7ec419ec2d429c0237b19af8fbbd8afb19918d71d6be20a29fcc96e 2013-07-23 17:13:52 ....A 867840 Virusshare.00075/HEUR-Trojan.Win32.Generic-e035ca27c2333b3ea1144cba7610a5304b6bb0870b1c9367a65db6333a51a48a 2013-07-23 17:26:54 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-e036767ff178d1c967c13e979b0e0107b23755f9a6019511dd7b22aef34da3d4 2013-07-23 17:10:28 ....A 258706 Virusshare.00075/HEUR-Trojan.Win32.Generic-e036cd7415ef4105d1f7f4ada8ef04ab3cb4e0db4b8720348606497218078435 2013-07-23 17:15:52 ....A 578048 Virusshare.00075/HEUR-Trojan.Win32.Generic-e037089f5d1a6eec1317cc86f67f7d1c8b561c64fe0029d275e1dda0641e8571 2013-07-23 17:07:48 ....A 21504 Virusshare.00075/HEUR-Trojan.Win32.Generic-e03a6972b895304aa1d5065923f3707f1c85a66b363f74a4056ac07a7eccff17 2013-07-23 17:37:58 ....A 439808 Virusshare.00075/HEUR-Trojan.Win32.Generic-e03bbbbfae4869824cd40341aebdf58bc6f001db241f802d441483086e9cb941 2013-07-23 17:18:42 ....A 319208 Virusshare.00075/HEUR-Trojan.Win32.Generic-e03d057e8f61e516c759708e58653f4ac29954a46145a1dfadc59d0791176758 2013-07-23 17:12:58 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0405554838484fef3aa3136300c4c6276a1691e8d9182481824c2307fcd1f25 2013-07-23 17:22:28 ....A 145408 Virusshare.00075/HEUR-Trojan.Win32.Generic-e04058cd3a1cb14db8e909350492aef577a95f33e5ab093da2477476d57eb5a0 2013-07-23 17:13:22 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-e04174e65dea931fec3ca467887d0778c684433e6444fff314f06e0f67c1c380 2013-07-23 17:18:08 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-e041a2dcaeca2d108d1623a5b818a0f93d50928344e052d1ceca723be816b721 2013-07-23 17:20:34 ....A 245760 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0430e442a31d15e55003fd9fd29e47b025159e5f850b9de9bd45cc8ea731019 2013-07-23 17:38:44 ....A 137728 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0447ddef797e3cd6c8f01dfde78bae6db03873c04027a62b2028fd12fa35cc1 2013-07-23 17:13:16 ....A 326656 Virusshare.00075/HEUR-Trojan.Win32.Generic-e045171d056bf6d14ca2d0054984a50276cc7af0e2754683e8a5ec840ae448ef 2013-07-23 17:22:38 ....A 623104 Virusshare.00075/HEUR-Trojan.Win32.Generic-e045244b6c51d86b3097d1d17fb0ebc4591b0c07a50de6606aab7320755e6451 2013-07-23 17:12:18 ....A 3072 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0468d156b9472564597eff41c771b04edd2a556688a178a15fa770932c9f560 2013-07-23 17:07:58 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-e04770c6fe6c148a68a2aee4356b8d7fcd19f80c4ab0280f474cd4549db8ad2a 2013-07-23 17:28:58 ....A 99509 Virusshare.00075/HEUR-Trojan.Win32.Generic-e047d91da56daa69a28bac61df93da29ee06641d4f36e7e5287af347a1d0b1bc 2013-07-23 17:25:50 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0480c38789bad3f909ed464eb30e1f010ae977fc5ee84da3f5e3a7d61a6f302 2013-07-23 17:26:20 ....A 794624 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0480ec796e20634b66802f3fae449ef22371d9f5c3852e4e703e3e4faecbbe0 2013-07-23 17:28:44 ....A 79336 Virusshare.00075/HEUR-Trojan.Win32.Generic-e04ab6cfbce26eedc899561bed0426df56ac64909c24f89f6893a3df44fd45cc 2013-07-23 17:26:16 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-e04d19e063f4b3af438a8156c038722ae7bc1161c5d341d2005f8c2d7eca7f09 2013-07-23 17:21:58 ....A 1250816 Virusshare.00075/HEUR-Trojan.Win32.Generic-e04dd38fd94b5763a51cf4f307fe75cb9687377016d84e67eedd56f5e39b3906 2013-07-23 17:05:20 ....A 720603 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0525bebf9755fb68d8b954db529e6905a242703b9e25a4996bfaf421f4223b3 2013-07-23 17:07:02 ....A 741376 Virusshare.00075/HEUR-Trojan.Win32.Generic-e055a4f0787a090b31c03fd7289b8db4c8a78f034af00251cadf9d300e0f36be 2013-07-23 17:41:54 ....A 360448 Virusshare.00075/HEUR-Trojan.Win32.Generic-e05675b08f80fe9acf22e812e8ecabe5957c8ef98010fdad1587387cf402dd91 2013-07-23 17:11:42 ....A 109568 Virusshare.00075/HEUR-Trojan.Win32.Generic-e05749c46cef6165fc6c688f94574656365fac63d33ace7cef820fe689f7487c 2013-07-23 17:22:52 ....A 1073408 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0598be78b5438879679f39520ab8b5cc4833616795cd73718beea6b8fee082d 2013-07-23 17:11:00 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-e059c07bcff073d774bb917d0248b47b3efb0932fafa2fb9b13520a5a28efbab 2013-07-23 17:09:00 ....A 351085 Virusshare.00075/HEUR-Trojan.Win32.Generic-e05a2c60e05fbd7186393e4c54687f269f2f0b9610536af09a84f11cf3dfe3f4 2013-07-23 17:05:10 ....A 265728 Virusshare.00075/HEUR-Trojan.Win32.Generic-e05c577857c1d79f414b7540d7027ba84d2cac05a5213351835e7dd67b43c266 2013-07-23 17:13:58 ....A 20480 Virusshare.00075/HEUR-Trojan.Win32.Generic-e05ca7bd1db78919abd8975808ccb12343aeb74a280b3f3c972966f7e2b8d4a8 2013-07-23 17:34:08 ....A 69696 Virusshare.00075/HEUR-Trojan.Win32.Generic-e05d85008d732c5345ec990a05a672a049153fea31e4a5b6d8fe70092f34a125 2013-07-23 17:29:30 ....A 185856 Virusshare.00075/HEUR-Trojan.Win32.Generic-e05f426a50976f605991ccb7e2a93efeb9bdca7df98e5ef9f4adb3cfcbf488e9 2013-07-23 17:35:08 ....A 560128 Virusshare.00075/HEUR-Trojan.Win32.Generic-e06388b3a31a7e7878c4020f3cedfe3a63fdfd2343c2857e98e3b8c64175ada5 2013-07-23 17:36:28 ....A 1622016 Virusshare.00075/HEUR-Trojan.Win32.Generic-e06d88d6628b8e2f530be832d0124067d1e069915547a00a719b86ca83a4482f 2013-07-23 18:17:00 ....A 496281 Virusshare.00075/HEUR-Trojan.Win32.Generic-e072c260d86506639c7e3ed76ccc24f7b5d8baacc1e4f7550969fdd0f9a0939f 2013-07-23 18:20:26 ....A 35356 Virusshare.00075/HEUR-Trojan.Win32.Generic-e074380788a3b0cc55b93f49ea744705e5e4a7c5b01b2229661bb5b1c9359051 2013-07-23 18:15:00 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0759ba9756b876e3918fbfb89eabc3c0a95ea1e44176139d8dffae4ce3e43bb 2013-07-23 18:12:28 ....A 980480 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0776d4e040f2e88196cc2d6ba26b0a6824a6166908b6cbedd94c1b7f20581a4 2013-07-23 18:49:58 ....A 336099 Virusshare.00075/HEUR-Trojan.Win32.Generic-e077eb6eaf25d9ea5777db2a2369b09968ba5e3e8bd826d5c92497259ecbf2ca 2013-07-23 18:37:26 ....A 781376 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0783a4ec1921caf28aed8d9fe384ac5525998b6c53be11b028cc79434f9a3af 2013-07-23 18:38:46 ....A 920576 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0788e8fdf6159ea2987b7553279cf3f5b8a489b28519f1517fe41de2f0679a0 2013-07-23 18:04:04 ....A 375808 Virusshare.00075/HEUR-Trojan.Win32.Generic-e078c70c043e15ddaf291a2438d66ca8537564ea3f8ff1f794cc1b9394a52e55 2013-07-23 18:12:38 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-e078d0a4d960952cb53fcfa6d8302d5478e6e05f669a42ca33b4f85c39fc88d2 2013-07-23 18:37:12 ....A 162816 Virusshare.00075/HEUR-Trojan.Win32.Generic-e07a53305b20f542a4328431637dcd7d91202b104cffc7e3717c1a5788876a70 2013-07-23 18:19:28 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-e07bfda1b1a0a6fd68709961fd21b3ca67c5b22b3243ad2efa87b5b6c7c75035 2013-07-23 18:13:46 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-e07cae23d86d2edc3e31bb9daa09090e85fc54b2c3a5286bc8ee07564107d7a2 2013-07-23 18:43:08 ....A 317550 Virusshare.00075/HEUR-Trojan.Win32.Generic-e07cb6efd5e8fd9c3f6126b28d8234517cca9fae1d550e1506a9c6cc4be2ffcb 2013-07-23 18:09:16 ....A 656000 Virusshare.00075/HEUR-Trojan.Win32.Generic-e07daa75d7940a8188522a5effd1520f126135a1ba0ba7966a49ff47e7849b22 2013-07-23 18:48:52 ....A 59392 Virusshare.00075/HEUR-Trojan.Win32.Generic-e07f4ea3aaf485b8b08198c37f2ecf5cb6a9a873fa6b213161b6738ef27099ab 2013-07-23 18:10:14 ....A 76288 Virusshare.00075/HEUR-Trojan.Win32.Generic-e080ba3606d11741743e0bcb18a189d4c23049624102c4e3a598526da5b9dc17 2013-07-23 18:11:04 ....A 2882048 Virusshare.00075/HEUR-Trojan.Win32.Generic-e081463c87709cccd9557bd8a577fb75dd2b8bda73a262ceba0c19fd7a9d9e6d 2013-07-23 18:41:28 ....A 115200 Virusshare.00075/HEUR-Trojan.Win32.Generic-e081d815b9c9c87d3a610d320e6b2e8b49d987333f6cc971a5a10178453122b2 2013-07-23 18:14:36 ....A 389120 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0826c0b1dfcaf40502669c80372058aa10c7b996c53303d6c82dd3ed3bc58b8 2013-07-23 18:27:12 ....A 125440 Virusshare.00075/HEUR-Trojan.Win32.Generic-e082dd98cf00e0485c8dc4ef89fa713b381a1f0849ff96847222916fb165d9ec 2013-07-23 18:21:46 ....A 421888 Virusshare.00075/HEUR-Trojan.Win32.Generic-e08425d87870de20919ed0f48c7bbd301740caa70edb7648ff12d2fda09684aa 2013-07-23 18:06:26 ....A 1939761 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0843f92cf5eeb2775c53bfd074d4c49848c25629b5de0d54b569c6c683be249 2013-07-23 18:17:10 ....A 656000 Virusshare.00075/HEUR-Trojan.Win32.Generic-e084cc1cff6078ce2dd87b0302741297a5e71fea73802c1b67378aecd5122427 2013-07-23 18:21:50 ....A 957952 Virusshare.00075/HEUR-Trojan.Win32.Generic-e086b3189283c619ed4747bbe37adf229becfdb22fae9162c455c4e160ea9835 2013-07-23 18:16:06 ....A 373760 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0880296cd62c7e49bc2b1be7ad8d93d7e92917c2592d72a96577422046bc46b 2013-07-23 18:18:12 ....A 712704 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0889b313c030b044986e7c2f42fb987da2dd8af34906d661ecf745886db4d6c 2013-07-23 18:32:32 ....A 2047488 Virusshare.00075/HEUR-Trojan.Win32.Generic-e089653bebd16ec928db9342c8a7cecf6fdf012d6150d8451b64b79146cb09aa 2013-07-23 18:00:40 ....A 90624 Virusshare.00075/HEUR-Trojan.Win32.Generic-e08ba829219c273aad6836d8cf182d76fe89f077fda8acdac9e5120e53cce652 2013-07-23 18:23:10 ....A 1762304 Virusshare.00075/HEUR-Trojan.Win32.Generic-e08c780cdfaca140b4a6246ccfa0452a0d056db49617d01cee57652d6600c91b 2013-07-23 18:03:08 ....A 327680 Virusshare.00075/HEUR-Trojan.Win32.Generic-e08c942d79c5659c87c7dc8ca2fddcd114be2cd87f09b3deca7dca39d1f7f3e5 2013-07-23 18:06:42 ....A 949248 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0914375a264dd7f306203884de93cc438839c27611167e71fca204eaf33cf6c 2013-07-23 18:38:52 ....A 253952 Virusshare.00075/HEUR-Trojan.Win32.Generic-e093912f180a536a3367613207703897c860c4e306df160295f1017ac9c9af37 2013-07-23 18:17:22 ....A 272704 Virusshare.00075/HEUR-Trojan.Win32.Generic-e093d01e6c5d9a29329d4fb01cc7f200a2d7eb02f04a524a5a5901632aec4df1 2013-07-23 18:32:26 ....A 1266688 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0941e8857d98759fb6d06eab1af9de5a2faa75b4ecf064ee9d1ab9a5c17adef 2013-07-23 18:34:22 ....A 35840 Virusshare.00075/HEUR-Trojan.Win32.Generic-e097a5f5b2d08f3aecf47ced8c05cf1e1a4f593f495e236ccf8c289e8a8c16ad 2013-07-23 18:43:30 ....A 41472 Virusshare.00075/HEUR-Trojan.Win32.Generic-e098c62d8c7c26eef2c0e53a9ea2e1fece2f37805040badaf73c8e1ffe759a5b 2013-07-23 18:07:12 ....A 531968 Virusshare.00075/HEUR-Trojan.Win32.Generic-e09d4e971da1fa0f3d92fce0019765cd823945dfdee3e9842345e956a0d4245e 2013-07-23 20:12:16 ....A 327656 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0a1fab2d63926856ae61a0a5eae95ee3faa3108f0fbaba8d12aa3e09e640b5b 2013-07-23 19:58:18 ....A 76800 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0a29924b04c74cc9f1b2e9c8cc50125deb9a4db52a21a50b4d8fc49ad8ef93b 2013-07-23 20:15:26 ....A 129536 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0a3447106f607fa63e6ca770da60549711f0177746c0a81c320652852c9ddd9 2013-07-23 19:42:30 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0a45e573c7a876b1a02cf9c23047411975435825252c49b4d12aa6990d53d1b 2013-07-23 19:54:30 ....A 385538 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0a4e28371429a24e82db625e5aa8b7654bce5dcc84d6bf54cf3640d73e19505 2013-07-23 20:09:16 ....A 49152 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0a5d437894c8b86da78ecec9f20a5b05ba7a9afd3d88b7a4a2221fef8901f86 2013-07-23 19:31:42 ....A 94208 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0a6a9f27b852a822f2dcc6bba565ee152aca63539423b4a9d896d0c1f31826a 2013-07-23 19:33:50 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0a8da58afabc3630097534001e0fda4a73c064414d08a11f9ca881b1be11a4f 2013-07-23 20:14:18 ....A 336078 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0a98850d7eae2aa4b775a02b31756ec0a05706f49736731745a1c59f25a711d 2013-07-23 19:32:42 ....A 114696 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0aab83f540035bda76ad25454ddbd26c0cada1292f081beaa180ca26680a253 2013-07-23 19:36:56 ....A 251070 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0ad3ff6ab85df657444b4ca21d64776513ad6a0ba45f99cbdaed58e40d88c3e 2013-07-23 20:14:14 ....A 28183 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0aeda83aff78af1116149c8560cf31f4baa5db8389acd02702872c4eae84aef 2013-07-23 19:52:12 ....A 30720 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0af0fc248888e32d8fa97193cd7090c14a73c3547403d6dab46364f2b2cfce7 2013-07-23 19:42:14 ....A 630784 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0affbf3fdfff1688b6e493897e2988cf2a9c7f8d3e8e89e80587d893b32c10b 2013-07-23 19:50:18 ....A 97280 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0b1b09ab264f06c412643c2dd8b250e01c3f78a3b305e69aad51450006c6c97 2013-07-23 19:43:20 ....A 219136 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0b2d3f82b458c6f810d38254043693194c19717dab551725cd4197f039007b4 2013-07-23 19:47:26 ....A 81065 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0b4bf49d3f7cb088233e8fa0aed5674f25a0e93d7c8a01234218b4f86dfd663 2013-07-23 20:11:48 ....A 656000 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0b58daf159acf53f736f6e9b7b3201077a63d08978f0bb2600bb61949dad6df 2013-07-23 19:58:04 ....A 60416 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0b6e0293e41a19f611104d1b0dab09e2edcee71db6c417d9edb1b2a7a10aee8 2013-07-23 19:42:48 ....A 423424 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0b791a3ed5f534a98e65337155e75e8ad7e4c1a4cd992c2c9071f8570da7f07 2013-07-23 20:14:30 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0b7b15818fe7fbec1af306f11094c6659cdb0126a771a9a42103ba15d3b5908 2013-07-23 19:43:44 ....A 88576 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0bbcb901f50f20b5b414c43deeea859bcb09657e24074058dd6268febf33982 2013-07-23 20:05:58 ....A 46592 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0bc464ee62f0803ebefdaf3a0c000734a87387f94faf6f0664f45ddb81ff830 2013-07-23 19:47:24 ....A 21504 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0bc4c023dbbf08f6c71cc55041e0161a0ba72248f3ac0ea781d3c72b5b1c7b8 2013-07-23 20:12:42 ....A 654348 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0bf035b204b61edd06e0629c1b64f49d99865e38a58f71b8ece4cff48696bb9 2013-07-23 20:06:04 ....A 36191 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0c03198db1c718a7e9059295b75baa42716bc7be638aaccc2c77801ace6300d 2013-07-23 19:41:16 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0c0f6154a70938f48ea4c6306c87e64c024f326f03d0dd2ea6dee98ce3ceb22 2013-07-23 20:07:52 ....A 507392 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0c1e0ffda5f6363ce225d686f4399389a5c2f4d720294b5ef0d6f421351f005 2013-07-23 20:08:38 ....A 885760 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0c1e9872ecd8455e5e05bcec2cba6cb1537f9490a6aa721a1996b9f80286cf3 2013-07-23 19:34:12 ....A 193536 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0c1f89888ae81ce5bacdc13a5d912be05af2eb2b2e8fa180fe2e9c896e34f92 2013-07-23 20:01:18 ....A 111616 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0c44a8a158875e0fc95f3b895d93187acb2c716fe0453bc5855f16054e2798c 2013-07-23 20:02:24 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0c68572b7f87f5ea145745a24f9e35ce20ab5140ad9e980ba3950f70a6e0ab6 2013-07-23 19:47:14 ....A 92672 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0c7436264293697fd1a629af0d12e1517a3121bfb0c29c4db143599dc0178a7 2013-07-23 19:37:42 ....A 224768 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0c8679d68d5e4203c7fb01c9abec3426a39f34a3efb11f1e3dc665822495734 2013-07-23 19:55:44 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0c8af9fb4f315b06b9c28d83a5c130d864aa7147e657aa29724c48c13350786 2013-07-23 20:14:42 ....A 1675264 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0c8fd5cb7e17c6247789a2aff610c5375a4a111ba5d81805f712ce6d7193911 2013-07-23 20:06:46 ....A 48352 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0c994947db56e008876ea0b402ba7272210b6f0f45c712a853d6704767259d4 2013-07-23 20:09:00 ....A 791040 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0ca341ed7a5cf9e7418a90eef11751afdd78a9f43e1dfad977e2f9920e23945 2013-07-23 20:01:54 ....A 320512 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0cb5f42fd53f00543dab74e24da54f4c6955b571b04f17f65df3b61197a860a 2013-07-23 19:36:06 ....A 175137 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0cd45eeca298b74be52d2b25ae2465ff3411d10b761fcef5d950de7bc8e2bd3 2013-07-23 19:54:34 ....A 266752 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0cf9cd1c1e61882fe9eb4ce5209f049a441de1448842e6b6626216269703ab7 2013-07-23 21:39:30 ....A 713780 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0d4ac882976eb65a8a3ea41be3f314d3b8d3d4dd15286bf1681579e8e34c3d9 2013-07-23 21:32:08 ....A 765952 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0d775d1cd3131df190059bec07854d67532d1bdf78783f0fc00669da38dcfbc 2013-07-23 21:00:36 ....A 262494 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0d9b765b392e974580d5ffa60ac29a875373592fb6886eb73c45b95b00acb51 2013-07-23 21:07:16 ....A 749568 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0de4114da085d7effcbfa211c3b3b31dbde9635f56408eec005e83924514eb9 2013-07-23 21:04:32 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0dfdedc39f097a22a292d152512fe340e38018bff22d74b539ff464034016ca 2013-07-23 21:29:10 ....A 1178643 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0e3763fa8aefeac94369aae069ea492c344ade178f0ee3761d269877c448941 2013-07-23 21:02:06 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0e45c00ec22e699ea68890fdb987ac8769716afc0e952d7d194c0d6c26178ed 2013-07-23 21:30:44 ....A 88576 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0e9c1a8644313471066dc9bdb95364a7da0549a9a2d8de9a7e446b52624385f 2013-07-23 21:33:58 ....A 115712 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0ea81ca46a3bd67f3d8cf230e79b7a6c278c351943deba80a55b59ab0243ed4 2013-07-23 21:02:10 ....A 275968 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0ea8470a0bcecde7e14ab5d4bf1cd676ddd8e9c7b1c8fad52792bbd8bb349b6 2013-07-23 21:08:08 ....A 25088 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0ea947c41499bb2b34c0c45930099300657b2afc602d9067e4d84186111ddee 2013-07-23 21:26:38 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0eaae04c024b1796f5eb8c7d45c34d9e78acf1b75f4b1fb51e0703c4216d72b 2013-07-23 21:26:02 ....A 44984 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0ee336409cc3cecfe20559008007301ee6b9849143ef9a374c0a3ca6b7c3267 2013-07-23 21:13:34 ....A 43008 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0f00245218c2635797938147ea2a0ca04d4b4155630cadb91be251bb866f5f1 2013-07-23 20:59:36 ....A 46080 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0f00420707340005866dfd40287c7bbbb8a06b90af4db77dbce8033b10dba6e 2013-07-23 21:39:22 ....A 52224 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0f0b5c025dc3f4993c4d26c2030af0e78dda2e4cd853a132bec426973f5b601 2013-07-23 21:04:38 ....A 491520 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0f2a3f703f9de282a6e6a135461c4c62bdd93cd5516dc5e35dbc2881d9cd22c 2013-07-23 21:08:30 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0f2e5afa3fb4ddec0f882529e7049f30aee11d9c361e9174f3ba8b05315daef 2013-07-23 21:25:04 ....A 42496 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0f61cc7a8d3313ce9ae92343458cca7ff1ff23b857cdf1ac0dd2207f412a8d4 2013-07-23 21:35:02 ....A 1882102 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0f72357947b298d4781471b271f6c25acab5a386e72eeda84550601869b09bb 2013-07-23 21:15:52 ....A 380285 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0f972cbf85a20176210d7f8f126d9ab06b6affa424d45ef525c794c8588dfce 2013-07-23 21:21:08 ....A 344576 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0fa8d38dfe8a799e14308d619d864d7ce947501c6acc3ef15b70c13c04c449a 2013-07-23 21:22:30 ....A 4608 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0fb56b14b85e45abc2148403ea08290c6acb2886066d8f49808562a639365a0 2013-07-23 21:06:36 ....A 49463 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0fdec443eca57e5e27f6cb392a00fbb0cdc15d747a143e6f0c4c9e432bc679d 2013-07-23 21:38:44 ....A 15872 Virusshare.00075/HEUR-Trojan.Win32.Generic-e0ff2294774f64cf88770c708cbd8cff0b6e8b030450114e5c6bbc20b54b0f26 2013-07-23 21:04:14 ....A 35364 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1089925f1026d610639455b17e74716a78f9e7f29a42bd829fa71ef7d0cf127 2013-07-23 21:14:04 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-e10ca7da872255445c121a76a5adc6ef20a62d8c52c79ae7f219fa34f0fd2f61 2013-07-23 13:21:04 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-e11070c74e8439f76897f791700daeaa6ec5d79d78088f268216139fc09965a5 2013-07-23 13:14:04 ....A 82432 Virusshare.00075/HEUR-Trojan.Win32.Generic-e11072159b04ed2d05571d0c2c4ebfb3343b664f2d40a60305f09a1f4ac21b3c 2013-07-23 19:02:06 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1114ebf98cebdd7aa9f96d424728c512f5430017c7dc3eba0ddb402b87bd360 2013-07-23 13:18:10 ....A 173568 Virusshare.00075/HEUR-Trojan.Win32.Generic-e111c6a70b7a03b33e49ba75f47a88c84a8091197563021119b33003d6e10b1a 2013-07-23 13:25:12 ....A 913418 Virusshare.00075/HEUR-Trojan.Win32.Generic-e112b1de2e08619b988e344ffdca98ce166b72f9227b3a1cbed78b72ce85325d 2013-07-23 19:25:08 ....A 361984 Virusshare.00075/HEUR-Trojan.Win32.Generic-e112de3628b4be22343b26e23093ee0e7270f3c7b52f0e387e0a04f81a037ab6 2013-07-23 13:15:40 ....A 50176 Virusshare.00075/HEUR-Trojan.Win32.Generic-e11497f5cee1cbcfd48a3a0973fe374b6972cfa55d2d00add082b2cc89258d8b 2013-07-23 13:24:10 ....A 248320 Virusshare.00075/HEUR-Trojan.Win32.Generic-e11498eedc7784ca7bd7e209447285749c129df859556c429d09c4e0e14ede8f 2013-07-23 13:17:44 ....A 22056 Virusshare.00075/HEUR-Trojan.Win32.Generic-e115481d6ad32aba72b98006e2d1d2572664280508552f8b7de68224ad7aaea6 2013-07-23 19:17:00 ....A 26649 Virusshare.00075/HEUR-Trojan.Win32.Generic-e115790f71ee0b6846553c83f56725720b1c162ce1c801a7a5da2ca1f9b0d552 2013-07-23 13:19:38 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-e115e0a5dcb89eb003e9d2d1e7d2680c2491761012316632b02dbc4755488455 2013-07-23 19:15:08 ....A 565888 Virusshare.00075/HEUR-Trojan.Win32.Generic-e116505181a0af18a38bc2cb9a86dfc9e34cb65276ac11e1699e789a008b1b66 2013-07-23 13:13:26 ....A 202208 Virusshare.00075/HEUR-Trojan.Win32.Generic-e11758c601d5d7e809d32f0822e712a1590b542204ac6a731376b70a5e7583c5 2013-07-23 13:20:56 ....A 501248 Virusshare.00075/HEUR-Trojan.Win32.Generic-e117a61ffb9cc1718da1e6c7966b1b1272eeee690ef73b24f5b966f5b22e2592 2013-07-23 13:14:16 ....A 276992 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1181d6ad5cade5f8fe0cbd82d5285796f8246dca107bbfb844dced60b678b92 2013-07-23 13:22:02 ....A 2201315 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1184cc6e6cdb9bdbc956c9674cacbc86b0db4c292d975709995711db643b433 2013-07-23 13:20:12 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1188debf9736fafb3adebe8da181c696725981ae43f1a5b7f9e546074933e0d 2013-07-23 13:14:14 ....A 18944 Virusshare.00075/HEUR-Trojan.Win32.Generic-e11954bc038aa46625d0ab4736ea8174619b66c1f8c87e50b6b504d3071b7491 2013-07-23 19:16:20 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1196b5629a096d1b633cb09c9282e6d9ddf836763341a0f1f256b27084c57c1 2013-07-23 13:23:46 ....A 417280 Virusshare.00075/HEUR-Trojan.Win32.Generic-e119839f93ec54260067a3f4fb9af91a170b4a977b97eecd57fc4dd4cd31a447 2013-07-23 13:24:02 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1198c0e9a3fda40812e562bc20960460c55296b5ab08f87093bd3c8e7bbbee0 2013-07-23 13:16:20 ....A 360448 Virusshare.00075/HEUR-Trojan.Win32.Generic-e119dc01b2d70cfd1c3605be7bb67b4ae55593e7bb840541f837c788ad9c9f99 2013-07-23 18:58:38 ....A 745984 Virusshare.00075/HEUR-Trojan.Win32.Generic-e11a4281ade647a8c4ffd6f1ceab445ddc9e7a7dbbf72570a1e5bacfb6502616 2013-07-23 19:52:40 ....A 2654208 Virusshare.00075/HEUR-Trojan.Win32.Generic-e11a616ba18f3219ad83a8e1d836511edd80fa04a6a5a013c9004a5a9f989c5b 2013-07-23 19:15:52 ....A 369988 Virusshare.00075/HEUR-Trojan.Win32.Generic-e11b461b97cb87eeaa8ef7d109c42d8644017447ab74b1794be756cbb6cabbb1 2013-07-23 13:15:28 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-e11ca4f651b60bed0bf8ffd2fd381f52331e18a5fee18d556a0232920841cf1a 2013-07-23 13:23:44 ....A 55296 Virusshare.00075/HEUR-Trojan.Win32.Generic-e11cc3282486e6fb35696793352d8602095d9a9230a84cd725882e7a287e509c 2013-07-23 21:35:52 ....A 56248 Virusshare.00075/HEUR-Trojan.Win32.Generic-e11ffaed5a2ec47895df27a2997e6e44e2b1bd38c698a9c94db4ecfd2982955e 2013-07-23 14:09:40 ....A 92160 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1213c7854556f7f56a619f60dc9f56444587777888cec4ac8897d1ad563e041 2013-07-23 13:41:44 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-e12297e2cd60e7d366f1ad6b510155e056aa1c5cfdd6c9dba36881e67a10f1ac 2013-07-23 13:29:10 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-e123052ac0672c6bc49fc8dca94f44b951b107e01bb9dae84c20bfdb78c17abb 2013-07-23 19:14:58 ....A 423936 Virusshare.00075/HEUR-Trojan.Win32.Generic-e124ce347ed9e744dcda91d68a3117a0c47dab7bf733cc4382364f0d084920db 2013-07-23 19:23:16 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-e125744dddf00627015aabdecb43c194cabaae91d63cca50ca5f8573149702fa 2013-07-23 13:42:48 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-e125d7be74c979b35855a160a26cd02a0c2b51b262c0e389f218f8acc816a055 2013-07-23 14:12:28 ....A 1915904 Virusshare.00075/HEUR-Trojan.Win32.Generic-e12711248a18b06000f5b539dccfc13ba887a0251626aa939c8d10d190fd37d6 2013-07-23 13:51:28 ....A 141312 Virusshare.00075/HEUR-Trojan.Win32.Generic-e128179b95c06b726089aeeb0a4af056d9c196bb8a314502c5370b510a9521d0 2013-07-23 13:51:34 ....A 849408 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1282fa5a0d683c3489d6770aec7077248b31aa6519cc260ea70bc643790e530 2013-07-23 14:12:38 ....A 375808 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1284e53ee53402aff5876a57aac05ed9a3e71528944aa239ea7c491c007e044 2013-07-23 19:15:56 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-e12a0ac145bc58d522955169cbf6e1d16ec821947e4a6c74e64502f8fc13111e 2013-07-23 13:52:58 ....A 526336 Virusshare.00075/HEUR-Trojan.Win32.Generic-e12a7157e8ac25a9d122f095d28c9318aa6293b76c24f1805fc9dff30ee05e20 2013-07-23 13:58:06 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-e12b98328f304a9454eda4f7151335c381e253f74f6bc1bcc1cc5b298716fdb7 2013-07-23 14:11:16 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-e12bda2863a65d530c11dff6b0dae83073a67194e5664d8978493ee6d8615630 2013-07-23 13:53:02 ....A 272863 Virusshare.00075/HEUR-Trojan.Win32.Generic-e12be17e0617e03602f7b53900df488d338c93cb9bb5b4d1399e184b66012f70 2013-07-23 13:35:42 ....A 177152 Virusshare.00075/HEUR-Trojan.Win32.Generic-e12ce78058d7c553b6d183754cf1317df69b613ef9c83abf71c125e9d163f84f 2013-07-23 21:00:52 ....A 229888 Virusshare.00075/HEUR-Trojan.Win32.Generic-e12d45ea7c6be69fcffa8a18b99a57f0479cefc1bad6cbc7c866ce6355c1018e 2013-07-23 13:48:58 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-e12df2c45d84b10d846e4e2f957f07ea78f4292c50cf0cf56dd158bdce99aa69 2013-07-23 13:47:50 ....A 804112 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1300d193c392e1496878eb88c7d3f7ee3d1477c1121a236943d6004ea290bf7 2013-07-23 13:36:32 ....A 392704 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1331c72fbe03b79a58e6b2a88315fc3c7d1cd42f6564c9ce523e40d7d5a9c2f 2013-07-23 14:12:08 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-e133fa6e33c267aceb14b45f1050d19191296df7f39f6b6a5e7e0806d1d0ecf5 2013-07-23 19:27:00 ....A 191488 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1345aa72a57ba82d65fb38870ed9b13fa47800c7cb4092e0da7e0e9974a87bf 2013-07-23 14:00:46 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-e13480d5122b6fa0e3b91a68ed8f270d7b0721baaa11b986e998be7b5b7634bb 2013-07-23 14:12:48 ....A 196867 Virusshare.00075/HEUR-Trojan.Win32.Generic-e134d845960b014c077c78ced54a33c53431910c0513c4ae38abe64263da3fb8 2013-07-23 14:10:28 ....A 25600 Virusshare.00075/HEUR-Trojan.Win32.Generic-e13555b4a63ddf33fab894c2d7a3a7d352f2d55e929ae8498680f73ee3c295a3 2013-07-23 19:17:16 ....A 183296 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1356ca2cb3c9d1c79e5e5ec42f22c88eab7fc14599ab302b550be377c07ce67 2013-07-23 18:56:36 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-e136d09a82ac358a7a164a4731df8d3a93b8b2e28808231d57fdc5a3655b79b6 2013-07-23 13:32:32 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-e136f91133ae0466c0912c163afb796827fac9dbcf15821970ceba0f8e809424 2013-07-23 13:56:38 ....A 355840 Virusshare.00075/HEUR-Trojan.Win32.Generic-e13763a281ea23e2915d3f33e50910a41ff0c97d28d31fdc6ded0d1e601d8dd9 2013-07-23 19:13:12 ....A 134656 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1377664ec8f931d4085cb2fa83134be39baf56cbe51475001cd9e4678a59b51 2013-07-23 13:51:22 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1378afed43f10c8d5b4167214bcd5df2a82702ceefed1cb24ff1e2b9a68cf8c 2013-07-23 14:11:36 ....A 53263 Virusshare.00075/HEUR-Trojan.Win32.Generic-e138390ce21f9173790455915e48574516f76119da1136ad44215a7b8c2658d2 2013-07-23 13:33:32 ....A 117760 Virusshare.00075/HEUR-Trojan.Win32.Generic-e138a40486dc6512545b1a89da64055b74367108ab118df70728b1978f90415e 2013-07-23 19:24:50 ....A 99264 Virusshare.00075/HEUR-Trojan.Win32.Generic-e13a02c04800fe29f95899f62589019f21d18b70955285a45bb3d7697447b8b1 2013-07-23 13:50:30 ....A 1583616 Virusshare.00075/HEUR-Trojan.Win32.Generic-e13aacf6e6dafa20096fa5ff7b195472b04bbbc66327fd26fba9479691121c60 2013-07-23 14:12:26 ....A 47104 Virusshare.00075/HEUR-Trojan.Win32.Generic-e13af8631f54a5f65f63f05d0ac5b3be19fe49cf5c88cf0609f433b03f2b3a3c 2013-07-23 13:39:14 ....A 84226 Virusshare.00075/HEUR-Trojan.Win32.Generic-e13be47d16cd77d287433f374f2e7118c9bdbb2c2693dcc2bf3561782fdcff1c 2013-07-23 14:12:14 ....A 9216 Virusshare.00075/HEUR-Trojan.Win32.Generic-e13bec750d3fd60305515d5425af733f09ff8e22eae9192b2d3e64010df18b10 2013-07-23 13:52:48 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-e13c4a4f7ad4a620288237f54956fd03cba3af85e9dd5811e5d4f8318180878a 2013-07-23 13:48:30 ....A 241152 Virusshare.00075/HEUR-Trojan.Win32.Generic-e13cfa8c486f20f9ebb876d3322c224372346535ce2a12e6e9444b3c3e7b2906 2013-07-23 14:12:46 ....A 209920 Virusshare.00075/HEUR-Trojan.Win32.Generic-e13cff3ecae011d3d3971cf92b74c589222c5a08f5d62338eb3a5b63a3f1d3df 2013-07-23 14:11:38 ....A 84992 Virusshare.00075/HEUR-Trojan.Win32.Generic-e13e312bedea50bc55770ce12ed57a171f43181ab3af841d0d5dc20f8f326e8f 2013-07-23 14:05:16 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-e13e3f71a33587d3af9b0e143ad0a145b40a59cd614dd07bbb012899e66f1e99 2013-07-23 19:02:32 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-e13f2217d892d34f62c900754fa9706f64ec1de7397e63606b29544c13f687e6 2013-07-23 14:02:30 ....A 249344 Virusshare.00075/HEUR-Trojan.Win32.Generic-e142178c35bee38f7a7467c274942709cfbf59fd2bd4e877dcfcee95db1ebb23 2013-07-23 14:11:04 ....A 336384 Virusshare.00075/HEUR-Trojan.Win32.Generic-e143b68ccacc734bf794b24c8f5fd62992df7beb87d3fedbb569e753478a2631 2013-07-23 14:11:32 ....A 251904 Virusshare.00075/HEUR-Trojan.Win32.Generic-e143dd316723f96e9f760446337bab25a0ae15719a0cfdac7def560556a35137 2013-07-23 19:15:52 ....A 34461 Virusshare.00075/HEUR-Trojan.Win32.Generic-e14454eabff2d5cc51950c7056900bf36ebcc667bf8212ee1878b4dc6136d55f 2013-07-23 13:56:22 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-e145683cd72618d2766dcb1c4838230594a0ce222d966b93ed7b3115a148d80a 2013-07-23 19:17:54 ....A 330807 Virusshare.00075/HEUR-Trojan.Win32.Generic-e145d8cb0626b05ac7b57284933b9731ed1954b1f537bc3c502eddcaa4cdbe71 2013-07-23 19:15:40 ....A 26112 Virusshare.00075/HEUR-Trojan.Win32.Generic-e145fc2ba60c6992c25c3e203859003435e4c63d57d8c7d71041512ed0c76463 2013-07-23 14:00:36 ....A 31232 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1489609501eecc417de99baa9afc11e52c8e2c2392cb84aec2994d38943085c 2013-07-23 13:54:44 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-e148e13132ee4e8cabc3b2f4c460b56c47739d1cf06722d05acb5d3003e6ca75 2013-07-23 13:51:42 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-e14940d99f38d3f0ca24316eba0dd383678877db1b052b877154ac9afaaa2dd6 2013-07-23 18:54:28 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-e14a3d7defa9ce052c43aa2bd4132b38b0bada826df1ea89367874f444420469 2013-07-23 13:47:00 ....A 147712 Virusshare.00075/HEUR-Trojan.Win32.Generic-e14a7f9f83fc38cdaea6296bc1d56bcba7d991d1a6e9171b6180993a06378b5c 2013-07-23 13:44:10 ....A 866432 Virusshare.00075/HEUR-Trojan.Win32.Generic-e14abc0fafb68e75b88ba3519458f0e601033d72ff74faf48fb9b1d0bc77d5b7 2013-07-23 13:40:06 ....A 276992 Virusshare.00075/HEUR-Trojan.Win32.Generic-e14ca9d8f291ac2d7447bbfc6cebb3ff00cf8d3b7f3016ff45f06884759a751a 2013-07-23 14:11:44 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-e14cd16e197a43bc1337909076b1764ee1382927efc95b843d94416cedb2c5a5 2013-07-23 13:54:18 ....A 251055 Virusshare.00075/HEUR-Trojan.Win32.Generic-e14dd00b9e0593c13fbd477f3194d9cc926b4c91c8915abd7624d289df37af09 2013-07-23 13:57:36 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-e14dd57e8c1df4017ce1a5a93673c1d533b33590be5f2d34ffa7a2bab39b063b 2013-07-23 14:00:18 ....A 64000 Virusshare.00075/HEUR-Trojan.Win32.Generic-e14e52dc2d047cbc47bf635d35b6435af7ddfc9b394de6d1b39476ed10b29312 2013-07-23 13:33:38 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-e14ee4e50a6eac8abe972b9692c3827e5b59c71e1301708fa65b8096a5fdba60 2013-07-23 19:05:58 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-e14fd8f4d8230feae6c6457a477684dc24fffbd27249ae2126df148f1a9c29fc 2013-07-23 13:56:22 ....A 326144 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1502c43136bcd0b3ae8c578974a8569ee80fe20b76fb6a27982fa91e846dcb8 2013-07-23 14:10:56 ....A 172544 Virusshare.00075/HEUR-Trojan.Win32.Generic-e15060acbca37fdba9f362a6c693c70b40aac5da21e747c43976ec48750b002d 2013-07-23 13:37:58 ....A 275009 Virusshare.00075/HEUR-Trojan.Win32.Generic-e15092ae715d9b716882d915a0bb1992991d3e27fd529bda24f717333053787f 2013-07-23 14:12:46 ....A 194048 Virusshare.00075/HEUR-Trojan.Win32.Generic-e150b596b9f6f7f9acf38ae37806f2172653d19614cfb4b59a4f1e3f1953b1b3 2013-07-23 13:48:20 ....A 329728 Virusshare.00075/HEUR-Trojan.Win32.Generic-e151f5175cba831a442e4082804a480c341c922bab126360fbcea129731d2e82 2013-07-23 13:47:18 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-e15296c6a165acb6a4dbc9197a265fe6b78ad73ed5826c27f3555a0fd056ac17 2013-07-23 13:42:06 ....A 416789 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1535ba95a7e9d0a73ccbcbcebf76d033177752b4bcc6b68afa827d3f0c9fff1 2013-07-23 13:38:44 ....A 51712 Virusshare.00075/HEUR-Trojan.Win32.Generic-e15567da399c491b4b5a40b0fe1005c3ba9caf8188b86fad5e587e1eef35f585 2013-07-23 19:27:10 ....A 1397760 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1579474ba90788510f638f87ba6bdcd0571b494577bcfc6139fa85afd555f52 2013-07-23 14:07:10 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-e158642576fd39ff18b096a13fb3d1b375c36fd4a4d69731f2797cc84e572e93 2013-07-23 13:50:36 ....A 215748 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1586b81539a8a1346794224721ef0541fe4a5fbc2a1bf5b4b9eff712d699d75 2013-07-23 13:54:06 ....A 25212 Virusshare.00075/HEUR-Trojan.Win32.Generic-e15912e97844f52069f6e957085e1d77d2514ef6f13ae191617506be3b5d4e12 2013-07-23 14:10:46 ....A 84480 Virusshare.00075/HEUR-Trojan.Win32.Generic-e15a2cf002f2c7fac999245e39f213e453dd3defc897d0699ae8bb9450735667 2013-07-23 14:10:28 ....A 140288 Virusshare.00075/HEUR-Trojan.Win32.Generic-e15a7792f723e06c956263b4473edbc58a69d38d54c4803d88de8cd1ea1c6efa 2013-07-23 19:05:28 ....A 119906 Virusshare.00075/HEUR-Trojan.Win32.Generic-e15b5559474f23f491a78a94183253af2d88e7349043e0a66872d0a6424282f4 2013-07-23 13:33:58 ....A 4354048 Virusshare.00075/HEUR-Trojan.Win32.Generic-e15cdd47a08872da46be34ff0b96f8bfb14b303dd6dc387d7fcd500e3ea4143b 2013-07-23 18:57:22 ....A 518697 Virusshare.00075/HEUR-Trojan.Win32.Generic-e15cef483f4d1817d01c559921daec73d7302e3793f2c18f41f4958eb02ae3d4 2013-07-23 13:35:30 ....A 137216 Virusshare.00075/HEUR-Trojan.Win32.Generic-e15f8aded9dc10bbbce116defdb341e4448201225baa8f5bb537f406e3e79148 2013-07-23 18:58:20 ....A 1437696 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1629bafa3da4dfe669a56e1b34995e1b4ec0f164e7d25d2feaf8bd9a0f48ebd 2013-07-23 13:45:18 ....A 21620 Virusshare.00075/HEUR-Trojan.Win32.Generic-e164d6868d3bb410a68b89e570062cf7cee1333f82b0e614e7ef44728333b936 2013-07-23 14:00:58 ....A 249856 Virusshare.00075/HEUR-Trojan.Win32.Generic-e164e07ed456d286a02dcee95dcc9d1790f160d6100cdfdbf1b3da0b4f090902 2013-07-23 14:01:52 ....A 312320 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1651b1c0a758d0295557400141894176c81fc20b54a195bfd78dd97af2aa0e7 2013-07-23 14:54:24 ....A 428672 Virusshare.00075/HEUR-Trojan.Win32.Generic-e165c063d599e50a453e278bc94128f1d3cb65a4ff275be5da93b0d11c4eff64 2013-07-23 14:41:56 ....A 134144 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1670c1e0b7ee5e595100d51bafc2d2cfc5611faa21987580d539d298668dd3d 2013-07-23 15:07:02 ....A 68896 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1674570c2a9a198a46187b60fa9ce0ff687527deb433a8f84b94d9640a912c1 2013-07-23 15:01:24 ....A 474624 Virusshare.00075/HEUR-Trojan.Win32.Generic-e167f8d6124bc1732e8fd0d291f87e99534ccd294c90ca141e064b97abbe3dac 2013-07-23 14:27:30 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-e169d4b806e0939931428c824b80e678d0286ca276e1f946064e46e4eff43323 2013-07-23 14:50:16 ....A 320512 Virusshare.00075/HEUR-Trojan.Win32.Generic-e16afcfc9bb5b34efd0a996215be9e017285b2bcba76ae7bf9339809451a8568 2013-07-23 15:04:28 ....A 48640 Virusshare.00075/HEUR-Trojan.Win32.Generic-e16b20217236ad0b282cf2eb9d90e1dee3d42205b0fe695d83012a9fcf0c2972 2013-07-23 14:59:32 ....A 275077 Virusshare.00075/HEUR-Trojan.Win32.Generic-e16b6cb481e2083c8330195e33364232e78257b645e5b6a09b334ff0584a3ec4 2013-07-23 14:57:48 ....A 272200 Virusshare.00075/HEUR-Trojan.Win32.Generic-e16bfc8e754a1cf06c5ebd181734d1d659081dd55974e666b0274cfa13fcfb40 2013-07-23 15:00:14 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-e16c2a1459c9bb96749edcc1762c3d6ab8cfea636ef8f0dcf80e415e4afc531d 2013-07-23 15:07:28 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-e16ccf4ff124e6d8b196c3f46bcef02241d37c8b6c7739df5c1ad80ae26a00c0 2013-07-23 14:36:50 ....A 241455 Virusshare.00075/HEUR-Trojan.Win32.Generic-e16d95daf2ac167280b746445bce10bb3de18ed7ff5b3752270a9941a3236aa9 2013-07-23 14:46:08 ....A 323617 Virusshare.00075/HEUR-Trojan.Win32.Generic-e17129342a80ad1d2b0fd3369e26bf7b1d6fc75a9052fe26044604428c45a80d 2013-07-23 14:31:40 ....A 973824 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1726b30c6dcb2f02f4a2f61e5815012dd51a80f7fc039af746cbda4ea374e4d 2013-07-23 15:06:30 ....A 197309 Virusshare.00075/HEUR-Trojan.Win32.Generic-e17323f0fc0231febe366ff3428fafc2ede83dfd1d5cd280c024b5e830614413 2013-07-23 20:52:08 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-e175b92f01c3403a3acdf1abd78a928d2f9a7ca9b505b105c7ced3c511a1d965 2013-07-23 14:42:04 ....A 252928 Virusshare.00075/HEUR-Trojan.Win32.Generic-e176039e6729d818777b9c300c11340d352d30ce10546c45a199652bbc683d92 2013-07-23 14:40:34 ....A 51712 Virusshare.00075/HEUR-Trojan.Win32.Generic-e176e45c5940d444ad4ee130db426417e9efbd1c88af5a83570d741e6668fc9b 2013-07-23 14:54:38 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-e177343626cc43724b205a4d9a150ab3c001560073302a3826cd36b5b8c13b69 2013-07-23 14:51:06 ....A 124928 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1779ebe4559edf435efd6e9203769d37925423810305716f3a8c8579baebc7c 2013-07-23 14:57:58 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1789568ca44814c9566e98324ddc5f6c51e610e73f0695d625ecbc4f27a0746 2013-07-23 20:22:36 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-e178ee754fae189a1db77047e78b767fc53cda89d6010baa9920103081b88b87 2013-07-23 14:52:56 ....A 26649 Virusshare.00075/HEUR-Trojan.Win32.Generic-e17aa371125c51817251e092edabe3361125c6b89249d8605d977e7c5eec6d43 2013-07-23 14:38:22 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-e17c01dc476a1eadc0e324b7fe2e2d95fe4c91bc9e2a9600a1376444782e3259 2013-07-23 14:59:32 ....A 19456 Virusshare.00075/HEUR-Trojan.Win32.Generic-e17ca2671a9645ffa106a261ddc7ab0ae3660a1bb26e7c7e36ac95d403093bb0 2013-07-23 14:44:04 ....A 305152 Virusshare.00075/HEUR-Trojan.Win32.Generic-e17d1f70d01086e873dbecf28fd124627cbf7cb1747c456524654cd90c849257 2013-07-23 14:39:26 ....A 1221120 Virusshare.00075/HEUR-Trojan.Win32.Generic-e17d5a0dcc70d9d92de47ae6b4adf5831315fe7c4aab1e9609f090d4a276919e 2013-07-23 15:07:42 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Generic-e17d7fd4dbd76c9f8519be99abbcf0a580ce7ee2cf2ae20431d810f45cde8d39 2013-07-23 14:57:26 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Generic-e17d92b45e87f9ea121ec7ff239daecd7a73c50e9066ebc8f04724bba4898c8c 2013-07-23 20:50:12 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-e17e4d9e561b5255bb0945719be11bf74d40f91a8749a6d43d2cb90925e6c505 2013-07-23 20:41:20 ....A 225280 Virusshare.00075/HEUR-Trojan.Win32.Generic-e17f8585a52e3c38b540a9aa7c5f13ef26b0a3b0d920bc65f1095fd2a9e5cebd 2013-07-23 14:44:12 ....A 67072 Virusshare.00075/HEUR-Trojan.Win32.Generic-e17ffa0ba993cd4dba3617cfa13b1495566d90720f95fbfa329ee88a55771044 2013-07-23 15:06:26 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-e18081ca81bf37d3668518827a6127745b66302c7de140ac272bd301d1749554 2013-07-23 20:44:52 ....A 36039 Virusshare.00075/HEUR-Trojan.Win32.Generic-e18157093ce759cf87b8c4d321ea5ff1c32a40774b7f82299c592e84c90f3480 2013-07-23 14:52:02 ....A 112640 Virusshare.00075/HEUR-Trojan.Win32.Generic-e181fc8497c2a487c083b1e6dff331dd8e141c58ff7009012f0ede3cc13ef4c0 2013-07-23 18:40:38 ....A 2963456 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1820316a410fdf558ec8486e8141920996bb29e7aea52d70f23969e73a54ddb 2013-07-23 20:48:52 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-e182462f4373bf429d4f05045214e69cd5d234973377bf08555c2a6dcbe8f5e1 2013-07-23 14:44:56 ....A 1775104 Virusshare.00075/HEUR-Trojan.Win32.Generic-e182af1836fa734fc9bdec12b3384fd48853d9aab1adc3887912c4b5a8418036 2013-07-23 15:04:04 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-e183a8d6b7f2ae36cf4418cea7abaf02a8f7e441c3e095ef5949830e3ff2957a 2013-07-23 14:31:02 ....A 1949184 Virusshare.00075/HEUR-Trojan.Win32.Generic-e183b075326bede91694c47c7c1543ec261d9aadb98ec36f1a862862a73e9171 2013-07-23 15:01:32 ....A 617600 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1847cc74b109610188dc4128c9c948117816f66d6ce240a1d1c0eb47e2b6b9b 2013-07-23 14:48:30 ....A 108544 Virusshare.00075/HEUR-Trojan.Win32.Generic-e184a7238fd43ced5c0ea318d7f9a69ae00b403e347365d21d05f56d8d63e2eb 2013-07-23 15:06:04 ....A 212992 Virusshare.00075/HEUR-Trojan.Win32.Generic-e184abf2ae551b6d322b09e826394595b2a105c93a57370848f7df38f1cb9f12 2013-07-23 15:05:48 ....A 1013760 Virusshare.00075/HEUR-Trojan.Win32.Generic-e18626105658f98edcce8fda2aab6b98366b2f13b58fe7809f8acae915b15e85 2013-07-23 14:47:48 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-e186816cf45c4915af898e46776df7cea85eae88f977ea10ecb60a4a1a7d36c5 2013-07-23 14:46:30 ....A 44032 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1875ce378fcea91b9b9ca1bc385415c909a7b7a3723f68420be68aaa8eacab4 2013-07-23 20:44:24 ....A 85855 Virusshare.00075/HEUR-Trojan.Win32.Generic-e187aebff5664a73b6a4a77e9a4e98ecf5974ff2e9ea384fe3fdc5dcab202981 2013-07-23 15:05:00 ....A 256000 Virusshare.00075/HEUR-Trojan.Win32.Generic-e188198c0bc32d9bd28990ed0249cc0c108c348c678f00cd275a615fbbee2df2 2013-07-23 20:56:20 ....A 11776 Virusshare.00075/HEUR-Trojan.Win32.Generic-e18a39a6d0275f4d05c78cd32137741d29523bbab917d2438a3519b1e1dbcd94 2013-07-23 15:08:10 ....A 818255 Virusshare.00075/HEUR-Trojan.Win32.Generic-e18b46172fa79fcccad173c01dc122429386e0dba3a0c1a5fec012a183dd34f4 2013-07-23 15:01:54 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-e18bdea4950c7abba6e2e58d8dd07377a02a227100970b33febe1b632f878f78 2013-07-23 20:43:08 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-e18c4df39e050b852822cf99c51cb6e3cae6e20f4697df80811876ab6508c309 2013-07-23 14:37:24 ....A 132659 Virusshare.00075/HEUR-Trojan.Win32.Generic-e18c57c0321c75516d06acc99b040bddf4fd76c55e4048b67b3fe128d46e2668 2013-07-23 20:37:30 ....A 428672 Virusshare.00075/HEUR-Trojan.Win32.Generic-e18e44153a5ed27460583c9ab2ff535261603099705988e78ee7c147eaacd588 2013-07-23 14:48:02 ....A 80384 Virusshare.00075/HEUR-Trojan.Win32.Generic-e18e95b3fb2df04244aa732f9f18696ad8f9cfcd5694a1b87c52c9c4cbc4b91f 2013-07-23 14:30:14 ....A 2201216 Virusshare.00075/HEUR-Trojan.Win32.Generic-e18eae60abbdc7adbb7eb3865af84da9df59977a85d250b74d93a79e7c607dc5 2013-07-23 14:57:36 ....A 266240 Virusshare.00075/HEUR-Trojan.Win32.Generic-e18f81bfc5417127ca4e26e52cbc768d687770329ad31e4e78e7d3a6c5641ddf 2013-07-23 14:32:48 ....A 675840 Virusshare.00075/HEUR-Trojan.Win32.Generic-e190dbc0ac74fa6275617eefd5bbcaf4728c5ebe8cea97b9ff709fb757f4c133 2013-07-23 20:51:56 ....A 1548223 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1931eece2b620ff3ea6a6f1074037616330cc794ef133d36e8468a2fb8f9859 2013-07-23 14:27:26 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-e194a62afffc5e18c1384e0485b1dae0f2be5a47b7593386d800797f67027262 2013-07-23 20:27:52 ....A 279040 Virusshare.00075/HEUR-Trojan.Win32.Generic-e19598d9daff85ed6a3dfd479e456824d974cf343a948f5a0362c8c2358273e1 2013-07-23 15:04:38 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-e195e4839f1ecef7f119962ca8d97eb55fc8655859db65b9b1842dc860d51629 2013-07-23 20:55:54 ....A 715385 Virusshare.00075/HEUR-Trojan.Win32.Generic-e197747ca406f15d7e9837c5d605f8ee412fa06206f1a50e52f9adb989b2f238 2013-07-23 14:44:28 ....A 573952 Virusshare.00075/HEUR-Trojan.Win32.Generic-e197ff04caa24f9cf8e1725f4a2fe98d0ca40f9c085cd10be8d564ad313010ec 2013-07-23 14:54:08 ....A 218624 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1980f49ec8dbb4ef153bf9eaf45f94a17b7ea269efa7efcdfc92c0ef1729458 2013-07-23 15:07:52 ....A 4226048 Virusshare.00075/HEUR-Trojan.Win32.Generic-e199cc4744bd4258e969f284929bb2c510dd73704e27be496a5ef2e639e50906 2013-07-23 14:58:50 ....A 294912 Virusshare.00075/HEUR-Trojan.Win32.Generic-e19aaff80df1888eb762fe3fdc93d2e7408526299ba25dd5187543a681ea9f5f 2013-07-23 15:05:22 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.Generic-e19b839b73bd1c8dca8016e3beff430f37e5383e55824f2c70de2f2aa898d38e 2013-07-23 14:43:14 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-e19bd5df915e07e0bbcba8f6d8b68d682236445250192846ebfb07ace781b5da 2013-07-23 20:53:54 ....A 11776 Virusshare.00075/HEUR-Trojan.Win32.Generic-e19bf642f6aca9e3f5cd732a9028c1e9443c43850df9ce984f1700d2fe38f232 2013-07-23 14:34:48 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-e19cf96d63ba8235ccf327d249672aff1d142954ba6554c5122e383b09b1ddbb 2013-07-23 20:43:52 ....A 478208 Virusshare.00075/HEUR-Trojan.Win32.Generic-e19e852347beba366025f5338cdb84f670ecf2985256dce302f4df71dcb9435a 2013-07-23 14:51:24 ....A 200704 Virusshare.00075/HEUR-Trojan.Win32.Generic-e19f2df63bb39a413a13585a60c462196f1379815f9d686c5b8eaba50b5f3d9f 2013-07-23 14:45:30 ....A 61440 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1a10edd5c5e31b17ddfdcf0afc5f664bc8d1f8d15d55baa272a810f3cf9a5f5 2013-07-23 15:01:50 ....A 42496 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1a1593ac773cbf5d354ed2d684fae1e4209303d1969000723dc86f7a61e573d 2013-07-23 14:50:02 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1a17be00aba1dd37c114be813d199120dd9a3d4f0b3c2d88e6cb398506658a8 2013-07-23 20:44:26 ....A 392192 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1a1ae8e3d4968cfbd699b742623c0a86716a1e9594d05c4500582d2bf25261b 2013-07-23 14:40:32 ....A 1231872 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1a1d07fe542d487981b82df75b1896ba5c6d38e2e9d6d2a87cf6f28f8702341 2013-07-23 14:40:44 ....A 887296 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1a201c7146ad1fa863ac722b7b05d537e7cb136f04cc4b5a6be028db53a17bc 2013-07-23 15:00:34 ....A 251057 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1a367023262d597b49588018c9821f6c0c79854532c1a99d9496276753ced4d 2013-07-23 20:41:18 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1a374c9c88b521258bce9512b014731fccee30e56faf525f7af4436e0286227 2013-07-23 14:25:50 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1a4242c44355bbdcb0937dfeeef0946bc6bede0485939fac7febb2ee53a68f3 2013-07-23 15:04:56 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1a440c4312e5fcdd40fe4f128ea236ca5a3613edaa9e7b4251761b87b3244f4 2013-07-23 14:44:40 ....A 2278400 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1a535234ae5d7405cb9d6db83b7873d1ffd8216656459b6f3142a963bb54bf2 2013-07-23 14:37:58 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1a54b3482f4900793419d2df742e80b88c92e93cae7f559fbbabb3aa0fb3336 2013-07-23 20:44:06 ....A 174080 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1a59fb60145ca222b8050fe65092209161829fb75ccd32ffe23bd4641ed003f 2013-07-23 20:56:10 ....A 162304 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1a5be2d05d07708d5fb15ec7ef8b9dcba5a8fb70bd878abd8668bee03d27197 2013-07-23 20:44:08 ....A 195960 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1a6819910d3149ec5406fd48393a6af7155d8f54228f600604ff45083964143 2013-07-23 14:35:28 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1a6ec3630c0e5247b68cd127e6d020022381e7915905179367f2752dbd4369f 2013-07-23 14:48:58 ....A 16896 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1a79f94abce384e49bc6b00067ced94e8bb589e0d1ae2f24da56b2b59b56eb5 2013-07-23 15:07:34 ....A 561152 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1a7c5a40e40acb492d1508b53c7bc7e5218426f5e768cc842540b0b5b1c9bb6 2013-07-23 14:32:12 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1a9f56997f0644bbfa56efc7ce955b4b546c781c0201328396699fccbe72767 2013-07-23 15:01:30 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1ab3eb9d59eeab99c052afbde219ee61569ec724be8afcbab9f819a58dd9206 2013-07-23 14:37:26 ....A 215552 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1ac4aae5a5e593352549103d401da2b98c82da60981cd5b26b037933ab2b263 2013-07-23 14:37:10 ....A 148992 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1ac91990f27c89af95a46f17bf6b874bf5b97f62d19688e33f31fbbe4e62ac1 2013-07-23 14:34:06 ....A 87040 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1ad336a21a4a10ee257a0c52864e86fa09ec39209efb15de090f64730db39e1 2013-07-23 14:30:28 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1ad39664a8e39b3bed57f1599a7f8dd1534cd96dd8a129366a59d57b4ed4c4c 2013-07-23 15:04:06 ....A 143360 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1ade1e0230cda13e49740d2122f225896bdee12f1133c412ee0c3a93862e135 2013-07-23 14:50:38 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1ae1ef6479c5cd50fe972a5c14592db81977b9bcbfb87c4e43c531a18579ae9 2013-07-23 15:00:34 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1aed4ecbb8936d7712ea56abc5a1fabb39b78a8c098839b489fd5028602867e 2013-07-23 15:06:54 ....A 71508 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1b30e20b3cdc4b742c7ef54fd618b3ed896a4589d570c45011d76581817619e 2013-07-23 14:46:50 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1b37b67ffc78f5829ed0a480b280e1e7431c7bbb824f2fbee076553a679bd70 2013-07-23 14:49:16 ....A 166400 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1b437be8253098b569899083fed59fb24c4b356b31ebc75375beb8de6682198 2013-07-23 20:35:32 ....A 1503232 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1b48345c7183cffddd2327eb5240086d4f17d07851255587d64a496e700635b 2013-07-23 20:42:26 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1b4eb2d94bdac2b9ea55b0c9fe4c44d80a58864adafc1b17c8f1b141aab1d56 2013-07-23 14:33:12 ....A 2641042 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1b51bc2bc42cf1fc439362ee2d2b7ea898850b4f5ec5eb24e3beb81104e30e0 2013-07-23 14:42:42 ....A 229376 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1b71203c92b7a86eb6d6ec4bbe1b61db1ef517a5f5ec32f47822a53ac59eef3 2013-07-23 15:08:10 ....A 275968 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1b859880549da99519d6a948e6e7264bbd5021cca176e611032cf2087d15c4f 2013-07-23 14:56:36 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1b8d813f5c5a001e1929bc8246890c7415c0e53aa7ef57950414038caa60f81 2013-07-23 15:01:28 ....A 64000 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1b8e22dc135a2593ff8059752eaac616b301f5d1e3b5fe58e6648f4c7101550 2013-07-23 14:54:36 ....A 152064 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1b8ef20da6e495c7f5b2055c1d955f2703233877b6496a57fcc83c2550bce74 2013-07-23 14:30:50 ....A 138240 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1ba0773957d91fb9828d63f2e29af194402ec6dcb0fa90827fb9ac7ed0daf51 2013-07-23 15:06:44 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1ba33c14c65e6a6feee79d6841b8f58832a2a7156b94b595d477ec232ea0bb1 2013-07-23 14:36:44 ....A 364117 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1bbf4f1755ce2416bf28f2b2d19b719071c431a82624e4694be5e89f4e8a0d9 2013-07-23 14:44:44 ....A 569344 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1bc0dea6e5b774b7b8c9c4c064f97d39991c1334d4dd98ced6951904ed54f58 2013-07-23 20:50:22 ....A 161978 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1bc6f9a65388c28678b3b3a81f51620792141f1c28b4acd25494ce3dc4a4213 2013-07-23 20:35:02 ....A 65024 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1bc8aa84c229ce31b0d8226f06b68c69dc9ffbbc76b2c074125466fe4e00669 2013-07-23 14:54:18 ....A 161280 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1be058901d630269248fa0e2ac7ede531c2dcd89ca9b4298ed12d319681c38b 2013-07-23 14:38:26 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1be8a8cccdb510b071414b1997ca0d04d05e3fb029f0250c55adfc9afc008cd 2013-07-23 16:03:04 ....A 110592 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1c04dc2fee4684cb247ab3ef0e97363214f06b0bc2a1ba149d0c263f9fe0eb1 2013-07-23 20:37:06 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1c218a4bc1699ae41db98ba4acaa2bba18f2cc8bddc1ea976f0cc0817d56f23 2013-07-23 15:52:26 ....A 1739776 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1c256efd27191b09461ce06ed24a17d74a75dd94f960bd2ac1b1fa100371b8d 2013-07-23 15:38:34 ....A 46544 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1c28d37970a693a19f3f2faf36bfc9c96d769bb76c4c2200a37a4f696610f61 2013-07-23 15:59:16 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1c2a1ceb083c9ed4e9e5437f15e953238afd7cac615829e799fc8475d3e4dd2 2013-07-23 15:27:40 ....A 118272 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1c37b7ad636a8eb022a468d6bc2fe0a7fd935e2aa20b2c0b013ab94291f4de3 2013-07-23 15:56:24 ....A 569856 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1c4fae2e6e4a913599c7e065029e01e6ad896670734ddc89cfa59e05ff8549e 2013-07-23 15:57:12 ....A 313367 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1c5d625f949ef59750c57e6d58a8409f8f3aa154f3926797330702c5b12de93 2013-07-23 16:03:10 ....A 96268 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1c7c1b49129e39bf36579bef24d99fab05de733d4c861c1b840957b8502b5b5 2013-07-23 15:24:48 ....A 393216 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1c805191e3803d49ca25591139d88b5a51a8901a8ee7627c33005587927cb7c 2013-07-23 15:58:40 ....A 641536 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1c8625b79cd2905042ed4bcc9cf5af7c28b464b6131d1e865d727fb81a5dde0 2013-07-23 15:34:08 ....A 139264 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1ca42bfee9e4fc182f4750f8821e320a7075f655bb626cc3522a5f34f3b2c6d 2013-07-23 16:02:56 ....A 159744 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1cbb4b76b431812df3cb2ccb7be334a27667bf73e06774004372e7ce78fb040 2013-07-23 15:44:18 ....A 245248 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1cc5a56ef8969354696953e6741f6b4961e59ce6a7d171cbeed194d73576e67 2013-07-23 15:29:54 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1cd128aa5238974845c140c9cf4711cdd56018ad30bb2eb8b27dff3de9f1b10 2013-07-23 16:03:32 ....A 380928 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1cdcac3a8f6d2f2dff1880bc4425407584ca8fb135777a0fa103ddd43bdec88 2013-07-23 20:35:40 ....A 23064 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1d2cd031bc353c51fcc6e848d2c904e95e9246aefc40cbc92b53ca4e40aaefd 2013-07-23 15:33:48 ....A 80384 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1d35cca8d0ecc08ce405143311788263fd6e386dfc6958678164306e5c489da 2013-07-23 20:31:58 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1d36182122ef3488afd4ab578c35d2bf9f3e4789dade90da4d858e94a2d181f 2013-07-23 16:01:38 ....A 276992 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1d38de1b7f4a109d7ddeca40733f52824a8ae26cfaa7687db2a01c525901bce 2013-07-23 16:01:24 ....A 104448 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1d57fc3d4c775f822fa7422127a34683bb4cbbdd04e5398dc81ed7963aaca6c 2013-07-23 16:01:04 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1d5e73088a5cbbc942c002e5cbfa695a3a777423760f84c3e6a4381c5b9110f 2013-07-23 16:01:28 ....A 192512 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1d6d0e4a853c39698ad3bb9964c89ab5840150fbda1c603d2e3b412d679b562 2013-07-23 15:49:52 ....A 75264 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1d70b458f300dcbd5ff9987fc12cec12a7bd92d1675cd00f7579a4e0b139032 2013-07-23 15:52:32 ....A 87040 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1d8b0bf50fd05883805b82585fd8bed4b673b7bceea0a984f9f3bdbe07f59ee 2013-07-23 15:24:46 ....A 140800 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1d8d75c9e29567e60eecf8100ca3a14459c904573865899fb18ef654f41b3c7 2013-07-23 15:38:20 ....A 123909 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1d99ef5191ea9814c954dd8f799686e606f07efa2af97da93861968e329361f 2013-07-23 15:30:26 ....A 181483 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1da0b00fff72017d40992518ec7487bb68c504b62a3253f8a6a3892b0db5344 2013-07-23 20:29:10 ....A 12288 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1da7f8bfc8e99a32487110f4be1d97c2263c0c73c2fbe60144990b653999810 2013-07-23 15:58:14 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1dc7bdd510a73eae4cb06d86e4f69b781c55dc276410c192039096c7894deba 2013-07-23 16:01:16 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1dda851802f6f991fbf0d9172a453594e7d31add9899cfab854e42f855aaf92 2013-07-23 15:52:36 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1ddd06331a525e5c1dd6a53daf9d226774cd712e43e7945e075fd9056731626 2013-07-23 15:56:50 ....A 1348608 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1de4f5783df55ce7b6652707b69a3072aea4941df993160347860541829c12d 2013-07-23 15:48:36 ....A 36352 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1deaadf012008958b2d6a21c8216d41b0d2931c3bff5228d119573256423f08 2013-07-23 15:48:42 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1df2a75a41d18424ef0008379aa3c5978de24d31eaf4b2ff9147676784d40b9 2013-07-23 16:02:20 ....A 251904 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1e047b2ff0dd846ef38b21ef2c9363bc58ad1c95b3bb2bede1a25cbc6c685d4 2013-07-23 15:38:02 ....A 1974272 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1e136caa40ff7bd46c12f970cd34413c738e9d9b66acf38af12f97d0da6656e 2013-07-23 15:47:00 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1e4f165f24cf61ae1787ca071a96064a6c9d27d1c3fb0ed4fb92f0d1f5c8d1e 2013-07-23 15:42:38 ....A 379916 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1e6fcbeedc24384475fdd968ade670bc6dc4df2a1a97e1077345bd47d3b966d 2013-07-23 15:49:58 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1e6fda25750a86791bf33f05d5f86883aace0e14921dc18b2a743636eed6dc1 2013-07-23 15:52:50 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1e77f92de52ae17bffbeaea55a873b8fd366557fe400f6b8376cc4bb4177779 2013-07-23 15:37:58 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1e869a79e9a80c22e2997d9fa62e8601f26736e900ed4770e83f838574b8c53 2013-07-23 16:01:58 ....A 63488 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1e8b9b70553ed03f33fb602ec35d71de8448b120e115873212a6f3b2f74a280 2013-07-23 16:02:10 ....A 1079808 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1e8e823ee222760027f0f65a4daf458ec0a93b31181f0999c1905300e9523e6 2013-07-23 15:59:24 ....A 26649 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1ea6ac57c127211d1cf62b4ea157c8c01c53abb7e54245d82cfc7f174a85a50 2013-07-23 15:54:24 ....A 359936 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1eb4a916315a0679fa5526b51bdba10b59ee63d403658a222e42844903266bb 2013-07-23 15:42:36 ....A 393216 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1eba649c66d39223378ea17844d1997a75521e7943d64aa4f6e9b6766e560f6 2013-07-23 20:33:20 ....A 116736 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1ebe361c92f0eebc755b1e8c2c13864c6e07a782c77b1b98cccff748a5b8a30 2013-07-23 15:39:56 ....A 169989 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1ecd18faf36ef673e2fe528e84d1ed83248a3d3c5b2a191abddf4aa702b5831 2013-07-23 16:02:08 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1ed1e37bf82408a3f4e27ee48b0781a7b4d4dc355e8f7dc6c09cafdd98fda32 2013-07-23 15:40:42 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1ed6d02cbd5a3e0284e73fcaaa007a902960c93426f155d9e76d0ca16e57be2 2013-07-23 16:52:26 ....A 1106904 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1f0a289a9bbb2a9b509e749b8354452ce79b7e756b9ff8bd7f0dc921ecd3da1 2013-07-23 16:48:46 ....A 493056 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1f52f2a08d800ad4ff5d0d1698d83ee77ba7c9a1528bbe675e67011905ec492 2013-07-23 16:27:18 ....A 147456 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1f70b251f3de8006cb8f37afa3812eeeec65316705e360e6562c5b9a657d100 2013-07-23 16:49:08 ....A 2474496 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1f84a3dfae247f3880d2364e76dc9f1cb0d6be89b8b536cee2783cea63269ca 2013-07-23 16:38:54 ....A 495616 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1fca990fbc4f068d39bd08de0a18eacff0889eee77eeb00b65286310bb9cd4a 2013-07-23 16:27:04 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1fde82249fc79d515df06733c9c259ecaf989c28d3d913de3fdf8435d7fc068 2013-07-23 16:18:40 ....A 493152 Virusshare.00075/HEUR-Trojan.Win32.Generic-e1ff117a7352451889816241271eb28573046d95149c04e736a95cfa8f261efa 2013-07-23 16:34:40 ....A 102400 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2006b317cd4cf4ff8afd45c80b30401c464af6a8b1728989059680f5913aab6 2013-07-23 16:41:48 ....A 184320 Virusshare.00075/HEUR-Trojan.Win32.Generic-e201ab17b1057d17416084eadcf7de52c80ea45511b2ee73953ad813d255048b 2013-07-23 16:37:12 ....A 182653 Virusshare.00075/HEUR-Trojan.Win32.Generic-e20248a724856f6677efea52fd3707f725ae7c666970e946fd610728549bd2da 2013-07-23 16:51:06 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-e20322a9fcdaeb346bc3b6410cdb4583b897302146880c29ec5979e95240eafa 2013-07-23 16:52:04 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-e204ad633a558f7765178b78264438506915bee57622d2a7c3e193ccb75807b8 2013-07-23 16:37:52 ....A 415232 Virusshare.00075/HEUR-Trojan.Win32.Generic-e20648ead02dd5f86c41bf25f044f32c4a7d945be68dc4a9640fc5f73af01f71 2013-07-23 16:14:46 ....A 167936 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2068b2906898202a02aff5e133504ada6db90682279c5e68de935709bc627fb 2013-07-23 16:27:22 ....A 598016 Virusshare.00075/HEUR-Trojan.Win32.Generic-e20718aaed3689f3944abeb30c5ceec36c7cc3dbfd23a2c22d7e603f2b9370ad 2013-07-23 16:51:50 ....A 610304 Virusshare.00075/HEUR-Trojan.Win32.Generic-e209740ad0c0f16c2e330410095183128a8e57577dcd7e5bece7e0fd1fb50944 2013-07-23 16:28:50 ....A 208896 Virusshare.00075/HEUR-Trojan.Win32.Generic-e20989cebf05febbd635f3973b51abba50a9bcc962fa8360b1468ccc01ef7be9 2013-07-23 16:49:42 ....A 72192 Virusshare.00075/HEUR-Trojan.Win32.Generic-e209cb114d0f75aaae3370871df96f2c13386b0276e88b6b8c84477c5cb8a5a4 2013-07-23 16:20:46 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-e20af763ee66cf71e5252c97bbc16da126e3648d7c2f740416484d88b4d1d651 2013-07-23 16:28:58 ....A 273408 Virusshare.00075/HEUR-Trojan.Win32.Generic-e20bdced91e0be51278325fbcde5b39a681f4dbb699a0563dc6af6746fafdc9e 2013-07-23 16:39:06 ....A 352768 Virusshare.00075/HEUR-Trojan.Win32.Generic-e20bf876d4b2b3990a2d94c8b7aab213b7de71d61df3b3749c0ddc22a35a7a1f 2013-07-23 16:31:00 ....A 370176 Virusshare.00075/HEUR-Trojan.Win32.Generic-e20e3a9e3adeab9d8de68e86a0bd1c8e9e3ff5cafeb0ed9dfd2633453e5e75d2 2013-07-23 16:17:54 ....A 555008 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2123583e5ec1ac6935521c566aca4710ba24f23bcd37436d4f56a401bd7c398 2013-07-23 16:48:30 ....A 739200 Virusshare.00075/HEUR-Trojan.Win32.Generic-e21525133e48453e0b9460c4d5fedefbc43c13ea89ee7d91def79d6395011d7a 2013-07-23 16:52:00 ....A 11776 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2156f3860725e20ab439661c38cbcd3b4df3ab244792dd215564edcfe4cdfc4 2013-07-23 16:30:00 ....A 5318144 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2192bb0e7f259037a8691f7c4f6345ec181d16f982d584840734be96bd2d48a 2013-07-23 16:39:22 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-e219b163993649ffcb3b1468490bf2a1b9deedfea1cfa8ba60066726e17bb36b 2013-07-23 16:11:24 ....A 1651712 Virusshare.00075/HEUR-Trojan.Win32.Generic-e21a50e45affc4b3e403680a04d41ac9a716c3caee07c65026d199648fb42225 2013-07-23 16:41:30 ....A 201196 Virusshare.00075/HEUR-Trojan.Win32.Generic-e21d4a27b97e2c279df30d8a2d088b26581310997a543972d75356f3ba09cefd 2013-07-23 16:41:08 ....A 99264 Virusshare.00075/HEUR-Trojan.Win32.Generic-e21e2bfc621ea61ecd37c33c2b8b5e0006384dc253861b7dfd6ed8c59d19d766 2013-07-23 17:38:36 ....A 76288 Virusshare.00075/HEUR-Trojan.Win32.Generic-e22098a11b72a8a5b833811f0160e0000691882a4824f3f19eabd046a3983b17 2013-07-23 17:13:10 ....A 554199 Virusshare.00075/HEUR-Trojan.Win32.Generic-e220d2c6de76fddebe6dbb69b1bbe177fbd20ae222b7c4aca7bd573d22799245 2013-07-23 17:43:04 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic-e220fbc4fc2ae79b567023cd27afce3fe4b5424d5d58f022883978a558928b95 2013-07-23 17:13:04 ....A 266752 Virusshare.00075/HEUR-Trojan.Win32.Generic-e221726460160cdee16bbcd3dc195879cd70f820e8a9aafee95b8d46222f03f9 2013-07-23 17:37:32 ....A 458769 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2224c235b33ed0c8c56abb31dc4f2ed1e48631f075701b489291272f395f63d 2013-07-23 17:42:24 ....A 398126 Virusshare.00075/HEUR-Trojan.Win32.Generic-e222d65a566bcce52d2f9640b3fa66ce72c33c28cff28946b125c087009a2ba7 2013-07-23 17:37:18 ....A 75268 Virusshare.00075/HEUR-Trojan.Win32.Generic-e22377f108b6b157faed2842d371338755e0fa1be106bfb8a011aaff2c11bc4f 2013-07-23 17:13:16 ....A 251904 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2239fb17cbd159dbb1371900734f0d7dbf1e3ab4d7679c10e462b3b2b7b89e2 2013-07-23 17:38:44 ....A 348160 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2246d19d1660e3ccacb886bab4d39ba14af341a331f1a5a2e6f63fc072ad68b 2013-07-23 17:17:10 ....A 76800 Virusshare.00075/HEUR-Trojan.Win32.Generic-e22518c5deee50ac60a86df26bc69f48e62c6e3c7dd289dec82128e3ec8ee6eb 2013-07-23 17:44:56 ....A 260096 Virusshare.00075/HEUR-Trojan.Win32.Generic-e22615062bb2d1e5cf81c8528740dc5bbd944e759c90b2f15d6ebf63d35d8020 2013-07-23 17:05:52 ....A 42506 Virusshare.00075/HEUR-Trojan.Win32.Generic-e227df847a3aa95f4702a9f047f431fa2d1cf525fe0c5f445a918fb608ead953 2013-07-23 17:24:50 ....A 103268 Virusshare.00075/HEUR-Trojan.Win32.Generic-e229ad7b155787aaeb8d233fc6dcfb7c0f0e297418e2440be35fa05934038a2a 2013-07-23 17:41:20 ....A 96968 Virusshare.00075/HEUR-Trojan.Win32.Generic-e229afabd22a470b49a2a0ed8870bb012a09b7f3b24c66e200cc6ca6fd78194e 2013-07-23 17:44:28 ....A 220160 Virusshare.00075/HEUR-Trojan.Win32.Generic-e22a133fe6a3ecde96458cba5ec3a274b5dc7124cb933a013ba202f75fc50491 2013-07-23 17:45:18 ....A 376832 Virusshare.00075/HEUR-Trojan.Win32.Generic-e22b3d87b17f442b64069a3b6e2974160723b95acb3a9a87a32096475f3e5079 2013-07-23 17:26:52 ....A 25889 Virusshare.00075/HEUR-Trojan.Win32.Generic-e22b751c41ce4a5a97769d0f918cb174a44b01badbb05b03a450dbbd0c3eae36 2013-07-23 17:42:06 ....A 63232 Virusshare.00075/HEUR-Trojan.Win32.Generic-e22bf0ce086d2addd5c4c7a4552baf4a58bf5b600a276eee298297b0c06cdf29 2013-07-23 17:07:52 ....A 45568 Virusshare.00075/HEUR-Trojan.Win32.Generic-e22c3c35c8d231a1ca394f24ab88a7699d37f2d68b7078af817ff2b3a59eaad5 2013-07-23 17:43:42 ....A 1220608 Virusshare.00075/HEUR-Trojan.Win32.Generic-e22dbf3877358ceacf6b43a917ed7a3e9133f2ef354745622e5f3c588932e6a4 2013-07-23 17:28:02 ....A 204800 Virusshare.00075/HEUR-Trojan.Win32.Generic-e22de8e56e18c641719ad0d0bbf28fef77219c13afaed14ce0b184c2fe083ba9 2013-07-23 17:28:26 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-e22e83b7bf82c12b48952bbe7f983efb3b1921864ca99e4e1ca6db6fe2241003 2013-07-23 17:14:54 ....A 11440 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2301d1a726734f5c8e2324986fb1cdfdcc680650429d693e09cb0a7d1a9a78e 2013-07-23 17:32:58 ....A 147712 Virusshare.00075/HEUR-Trojan.Win32.Generic-e23105935c607247c913ed4637cf86790227eb3c92e33ff029da31e73ca13fb1 2013-07-23 17:26:58 ....A 326656 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2310c66a23f00eb01f541eb975174a3842c86cf3ab1e822a4351c5145f80a31 2013-07-23 17:34:40 ....A 90101 Virusshare.00075/HEUR-Trojan.Win32.Generic-e231488d24599972e872806229729d14afded6fe314cfa734d233620de473141 2013-07-23 17:13:08 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2330a0fdee551a1d958f71470110fbce42f11158f04eea37dd4dd6fd025bc33 2013-07-23 17:24:58 ....A 76304 Virusshare.00075/HEUR-Trojan.Win32.Generic-e23645f0382832490d244fffb63d951b8fe2133854aeac9de07659a6e2207c77 2013-07-23 17:37:24 ....A 96968 Virusshare.00075/HEUR-Trojan.Win32.Generic-e237628376e013fbd81d077e5b1bfec08071896db7f9556bca70671bcab237e2 2013-07-23 17:04:42 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Generic-e23942b5219f0ecd9d465bdb384bde00db4a9e9cda75c35b349385c286ed4b76 2013-07-23 17:32:50 ....A 98752 Virusshare.00075/HEUR-Trojan.Win32.Generic-e23983b596e3792a30ef0e169688454500a7aa782ff60e7f297d3d2a867dca9f 2013-07-23 17:18:52 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2398ed084c793f3b03486e1947505443bddad9b0a2832b91e783c962d22aeb6 2013-07-23 17:21:38 ....A 77312 Virusshare.00075/HEUR-Trojan.Win32.Generic-e23b72552b16f13b052da19abbe694f4ece09853722cb11db24e3ccdaba100b4 2013-07-23 17:41:58 ....A 258048 Virusshare.00075/HEUR-Trojan.Win32.Generic-e23cbd51de07a6d5b233e8f8c34ac943eb182246cd4e3ae6120ad5abf503dad4 2013-07-23 17:42:22 ....A 70144 Virusshare.00075/HEUR-Trojan.Win32.Generic-e23ee54d298d0aa206650171a8eb614cdb25a60c4df130b8389942b49ec7fc3f 2013-07-23 17:36:22 ....A 53265 Virusshare.00075/HEUR-Trojan.Win32.Generic-e23fb22d8b87c617e4a4b26d60b01de546ff18dd6a681a17b57875a2491bec02 2013-07-23 17:44:44 ....A 116224 Virusshare.00075/HEUR-Trojan.Win32.Generic-e240f5c469aef5f0cf6ad863ba2379ac1f5a7c04f49aa1886fbca40974c07122 2013-07-23 17:44:58 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Generic-e241f013ed0b2dd3d2733389e57c5c054a889e9e3cc69af4540a767cc02811fc 2013-07-23 17:19:04 ....A 183808 Virusshare.00075/HEUR-Trojan.Win32.Generic-e242a0b6741440e0d9ee5e576533d5b7eac46b60569fc6cf93db62901da844d0 2013-07-23 17:16:46 ....A 131584 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2437e77cd82e0d2d1291d3abaa5f31ada8aa6ba4a009b3083998877eb4bc988 2013-07-23 17:42:16 ....A 913418 Virusshare.00075/HEUR-Trojan.Win32.Generic-e24389b3f6e51dd29103c5facb0e6360bf646c3c99ec46ad1fcb68db28bf856f 2013-07-23 17:25:16 ....A 1017344 Virusshare.00075/HEUR-Trojan.Win32.Generic-e243cc9f3dbb35d1182619ddac68b0ab2ffffabe50831f8f4116818f5dbda5bd 2013-07-23 17:15:56 ....A 156438 Virusshare.00075/HEUR-Trojan.Win32.Generic-e245d23a8aaa24998304a0367ef5696c88cc567e72f39364256f4a64ab10f8c7 2013-07-23 17:44:10 ....A 31160 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2460aa080c61e6aa7c648d231fed813a4964b79a8c51ac5e8b70739f6dbc8ba 2013-07-23 17:14:48 ....A 329728 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2462a129f17b96bfab72e4abd48b3e3de7668e0694b117fbfa2143479995987 2013-07-23 17:42:48 ....A 342528 Virusshare.00075/HEUR-Trojan.Win32.Generic-e246dc1a078b5c33118e28959f9fd5d437cb769cd6b557ede10a969355a28659 2013-07-23 17:41:06 ....A 59904 Virusshare.00075/HEUR-Trojan.Win32.Generic-e24a7acb894c1431b28c72723fdd38776676816bba3643374bd5d6ec86fbf196 2013-07-23 17:45:08 ....A 237568 Virusshare.00075/HEUR-Trojan.Win32.Generic-e24d06abff741f443efc8239a63aa2b5605760f980875c0ffc616e519e3ef71b 2013-07-23 17:42:34 ....A 55808 Virusshare.00075/HEUR-Trojan.Win32.Generic-e24ec2f5c133108e44c9187b7f9240f20412fd2c315ce1b5672f1c455634efca 2013-07-23 17:42:14 ....A 326772 Virusshare.00075/HEUR-Trojan.Win32.Generic-e24ed3fb9225f6ffef530f44367dddfe75976cf66ce45b744ebd30a3795a13fa 2013-07-23 17:14:52 ....A 66640 Virusshare.00075/HEUR-Trojan.Win32.Generic-e24edc306f9885831f3ec28469f2459bf7905937499e16c6c32d07ca7387a7ba 2013-07-23 17:22:26 ....A 78686 Virusshare.00075/HEUR-Trojan.Win32.Generic-e250b71bf24198dc8d017677f9a58f6d907969d1f2d1ff5e574c44baf4535a2b 2013-07-23 17:18:46 ....A 793236 Virusshare.00075/HEUR-Trojan.Win32.Generic-e25143d06e14fdea0d0d7e73ac8b50a9713da25397fedcc933e4172df0feb16d 2013-07-23 17:31:58 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-e253c277237f6e9bfcb80af90b9b679dbfe49765da4acd0694cdea086a04aae0 2013-07-23 17:39:50 ....A 130560 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2541eac69162cb988cf4abaa0d720201fe738db1c8ba42bce2ba770647c67ee 2013-07-23 17:42:08 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2544728d476a4abaa33f4fa71aece064b237266242c67b16895cd9ad042ce96 2013-07-23 17:26:40 ....A 811008 Virusshare.00075/HEUR-Trojan.Win32.Generic-e254725a678d976ad9863d378f7e605e0794eb50f53cb66fe5b606939cd0c9bd 2013-07-23 17:23:38 ....A 198144 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2558f0ff730a1d6d7d4cf024063f68bc90cce0efae5696baee015b83ba834d4 2013-07-23 17:06:34 ....A 24576 Virusshare.00075/HEUR-Trojan.Win32.Generic-e255e9dce8e8763d6407b6aa90ba86091198b9db225b0767b89e12f8585c93bf 2013-07-23 17:33:24 ....A 334848 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2563c9ad07a86afffb328e6841a53d91edea18eeecddbb98ed6d7070e2c9168 2013-07-23 17:33:40 ....A 389120 Virusshare.00075/HEUR-Trojan.Win32.Generic-e25659f7c30ddde70d9b35f4e41b039d0e67cecb25dde46acc1dd26000e062fd 2013-07-23 17:43:30 ....A 3145728 Virusshare.00075/HEUR-Trojan.Win32.Generic-e25795a0fabe56114e1b623ba44821b01dbb2a63300aa0fe152553964029f177 2013-07-23 17:35:48 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-e25997bee664e4f948572cbc7d939ee058fe7136f0f8a5d458865313a4dcf378 2013-07-23 17:28:00 ....A 1015808 Virusshare.00075/HEUR-Trojan.Win32.Generic-e25b3cfa6cbe373d8e12c438d3c69ce0b7baa65c0a684b356a69f5289cd6dee9 2013-07-23 17:18:06 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-e25c5a9c0bc654ab96ec6a6c601fba807c67f2ca5968685812fa693688c3ce93 2013-07-23 17:34:28 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-e25d9f0ea697c76fc60d87cf0695dfd536a5c537c57a19db1d938ecc5be0cae0 2013-07-23 17:25:16 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-e25f23c9a0add81d2752aa676f1dc361d57285acc4ce0af666f4d2406a30c68b 2013-07-23 17:16:12 ....A 128512 Virusshare.00075/HEUR-Trojan.Win32.Generic-e26080f22072c0ef7490bb177e974bceeed832e246398b361af1ba8d93288c1e 2013-07-23 17:25:30 ....A 78848 Virusshare.00075/HEUR-Trojan.Win32.Generic-e260a3c0f18a87cf9df44ff71747ed6059b3a77deff8c3035ffd79d990420b54 2013-07-23 17:42:08 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-e261f1716b14ec4e1e4d14b1c72c18fbf8308ee92d48d09d1b1ec84325a4b02e 2013-07-23 17:42:10 ....A 31744 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2630e59ca2e171826e9661e86faac3e73605cadfaf601b40adecae7fba36d63 2013-07-23 17:14:22 ....A 1503744 Virusshare.00075/HEUR-Trojan.Win32.Generic-e266df9c29d9c0c17a240640880548457ca92633eafd9f6ea7b68a48327e501e 2013-07-23 17:32:36 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2682b1ede09574913a37b4db8c9aea905809b21d5480b12fb83a609c5fa0639 2013-07-23 17:32:04 ....A 274486 Virusshare.00075/HEUR-Trojan.Win32.Generic-e26874f9d855a5dc7cda9e983e7747ee4aba7c3949ac004bf542e7b84b599c24 2013-07-23 17:30:34 ....A 1040384 Virusshare.00075/HEUR-Trojan.Win32.Generic-e26923b8b2c629048afd5a8e0c1e6e79151b2595f48a0ccb0cb6615b86ab3d84 2013-07-23 17:42:14 ....A 483328 Virusshare.00075/HEUR-Trojan.Win32.Generic-e26ab4acfbf687bd73aa0a2272b2705ba744c0150df65590301d864b80842805 2013-07-23 17:11:08 ....A 281702 Virusshare.00075/HEUR-Trojan.Win32.Generic-e26c035c445d8227ae0a25fd7b6e8e733eb1d7c2224a5ed70b00bc4cc3293f3c 2013-07-23 17:19:26 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-e26c12ffd351cbb0e7156c12a5f7b153177fb282ad320d8845cb9f0da15a1624 2013-07-23 17:24:12 ....A 163840 Virusshare.00075/HEUR-Trojan.Win32.Generic-e26cf24e84a538a33fe6327b6c7d5f1a6fbf6e6d0fa058c3e6f630f28d1d26a1 2013-07-23 17:19:40 ....A 537088 Virusshare.00075/HEUR-Trojan.Win32.Generic-e26d2b3480fddad7dd4b39a6502fb34b50a83847b545c74e4e5c62218a632948 2013-07-23 17:24:36 ....A 318475 Virusshare.00075/HEUR-Trojan.Win32.Generic-e26e7ef94047a9fac26e9c03d434e0389183f3dcb417e029f3083d1c6884f0a0 2013-07-23 17:44:04 ....A 7168 Virusshare.00075/HEUR-Trojan.Win32.Generic-e26f39ea7139d31bbc1a2cb1ec143388b2553e5fe9196f86eead1659cbbd8a62 2013-07-23 17:12:20 ....A 43520 Virusshare.00075/HEUR-Trojan.Win32.Generic-e26fdde736d75dfe55cc891a3b9e60ce3f1c98ee58bf5814921ac0ff2771f288 2013-07-23 18:11:42 ....A 374272 Virusshare.00075/HEUR-Trojan.Win32.Generic-e271f39d090a6209794f86a25c37ab6cba6e2ee7b6b3fc14948e410308a114a8 2013-07-23 18:45:50 ....A 528384 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2732522031745711ae2aa101efc8332258113a44e74b143ce0e58715677b66d 2013-07-23 18:47:18 ....A 101376 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2748854279d86d291a4f7113d45880d2cff908d52127cbb9e5f5662796c707a 2013-07-23 18:52:52 ....A 152576 Virusshare.00075/HEUR-Trojan.Win32.Generic-e27649de5e76609127b3734b9a8dcc7551a14026fbaf2fb65dd270c03059b2f8 2013-07-23 18:53:04 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-e276b989937b3ef264bc3834b0bd81f9efbbddbe82e720d05ed9b8e34d9e2bb9 2013-07-23 18:10:12 ....A 89600 Virusshare.00075/HEUR-Trojan.Win32.Generic-e27703b680e5c8a70ca76da09578f39d87f24c0ddb08daea20c817ce2bd72118 2013-07-23 18:27:00 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2787d201d479c7ec5306184c9f0fec5aaa390be9b99eb7da3e2d76e7d920a3b 2013-07-23 18:16:20 ....A 71680 Virusshare.00075/HEUR-Trojan.Win32.Generic-e279a51025555c8fcc420bdc2e7f15bc30c8a8a38c191cde8dfc7015245689b8 2013-07-23 18:09:32 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-e27a9aab27ef0d09f1a37c7ab396debd64ec6ec9a5384401714d190e88ed1bcb 2013-07-23 18:35:56 ....A 53253 Virusshare.00075/HEUR-Trojan.Win32.Generic-e27a9fdca030b4ea9872772efe83074d7cb6d6439ceac06dcb0e204fef652b30 2013-07-23 18:10:52 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-e27ba29da4f1322c8a6b54b835006b59c9f72c888957ff1054f6de8f8384e8e1 2013-07-23 18:16:18 ....A 52736 Virusshare.00075/HEUR-Trojan.Win32.Generic-e27c026e1aa98015fe1efcd82750339c91c1c063c91cc2a7f6aeb8f7db5a3786 2013-07-23 18:41:34 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Generic-e27c4457b6b73bec26ed934c171dda29fc1059572cfac60905bf458acf88bd6f 2013-07-23 18:12:58 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-e27ef1dd56776ed4ce0fca6cd4b92d292be2728feb6c92372aa1a25d963b9017 2013-07-23 18:01:50 ....A 174080 Virusshare.00075/HEUR-Trojan.Win32.Generic-e27f5f6625b1233b2a501312122b5ed039551f71a2b06a5a3ef78aba27f89ea5 2013-07-23 18:51:00 ....A 751616 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2801f920963220400869e8d0fdc13f4e22b69d3c9c6bb08b669e156cf192375 2013-07-23 18:09:12 ....A 555008 Virusshare.00075/HEUR-Trojan.Win32.Generic-e28109258ba20cb6b542b89f2cc28b70435849e524688a5de2465837d00bf3a9 2013-07-23 18:40:50 ....A 147734 Virusshare.00075/HEUR-Trojan.Win32.Generic-e286e2338fb661b6a4657a302b3402be60fd7361ac2a6645085f2b816ae13325 2013-07-23 18:51:04 ....A 69986 Virusshare.00075/HEUR-Trojan.Win32.Generic-e287cb8780046f0c27cfa13ee8e150f1e8360e8cb121ac580565959a24fbe005 2013-07-23 18:28:30 ....A 16384 Virusshare.00075/HEUR-Trojan.Win32.Generic-e28910d36c6bf25b980b148bbb37a82e2ab879b938febc794c5ac51aecaaf909 2013-07-23 18:32:36 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2894ed659df786b5e3def056e1486d17089f7dde87d235ac62cc2debaf2cbc3 2013-07-23 18:50:18 ....A 425984 Virusshare.00075/HEUR-Trojan.Win32.Generic-e289e15b43ad45b049025d669e908f1b98343167fac66e6b8c1adb537d6c0a05 2013-07-23 18:52:58 ....A 251325 Virusshare.00075/HEUR-Trojan.Win32.Generic-e289ee931e97a1654a087c80c1ed7f5137c22e1f19a02834cb0ac3cd0ac48b33 2013-07-23 18:45:20 ....A 914944 Virusshare.00075/HEUR-Trojan.Win32.Generic-e28b30161bb9ad5c4ffc6e60ec3e85c50b4afc4bf5b6ce0d8c55c5cde7d149b3 2013-07-23 18:05:28 ....A 36864 Virusshare.00075/HEUR-Trojan.Win32.Generic-e28d14114a6be7edb4a56bb246355521fb92319f8c6b9da2710d3e85fd568b23 2013-07-23 18:14:18 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-e28d321780a05c48fa18d0f272d6a621b24f94626632cdee4e9a370e752a9131 2013-07-23 18:51:08 ....A 53760 Virusshare.00075/HEUR-Trojan.Win32.Generic-e28d89f33ea75af51e51fa725271834c34e49295bb12ac25de9b253e13d0d27f 2013-07-23 18:05:04 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-e28e98ba8a77f8f161140da8a5d9b7e35361d7300691013d14767fa80f993da6 2013-07-19 05:12:22 ....A 2906624 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2910e1b061b244456c3a4e7819fc131ae591774bb3fd050860012249d2f819d 2013-07-23 18:37:32 ....A 2039808 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2936a03b8481fb50f57fb0ef029f904cb50648c9c9bc8b8bd16f08c6df0abb1 2013-07-23 18:39:08 ....A 7168 Virusshare.00075/HEUR-Trojan.Win32.Generic-e293d105d5c14f783ef450c65bdd2e08e5851addc9a657e78c5114b6fe6312e6 2013-07-23 18:07:14 ....A 49664 Virusshare.00075/HEUR-Trojan.Win32.Generic-e29465614a95e93c4c98bed6b54c31a1881f25d72c984eb0c36d3556c7860ec4 2013-07-23 18:52:32 ....A 54048 Virusshare.00075/HEUR-Trojan.Win32.Generic-e294874bf38ef2215f74bc42bffa78c9df7c806a10e89cf00385bd758bd5cf46 2013-07-23 18:24:30 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-e294c5160d9de7071a12550f63a991376c07e3d5b25303f1bf635a99304a0d8d 2013-07-23 18:47:14 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-e297374e408c9a6df9bea0b161cb78fc26d71c8e187f486f30aaa0c120453879 2013-07-23 18:38:28 ....A 1757184 Virusshare.00075/HEUR-Trojan.Win32.Generic-e29780edb4a1157dd8498559239e0519ef13cb22dc700fea89eba52fed89ed57 2013-07-23 18:29:50 ....A 22528 Virusshare.00075/HEUR-Trojan.Win32.Generic-e298957f165738d6edbb22925ea172b7c4126cab14cc5fecf85be6b41c9b1a89 2013-07-23 18:09:54 ....A 155648 Virusshare.00075/HEUR-Trojan.Win32.Generic-e29912d4d9cbc89275d59ad54697ba1a5229bb164b270a8a70cc85529892f164 2013-07-23 18:03:26 ....A 165934 Virusshare.00075/HEUR-Trojan.Win32.Generic-e29e6ac63581bef4ed361bb5e1a206af9f7e43764f117c88c1976568732e7d35 2013-07-23 18:20:08 ....A 392192 Virusshare.00075/HEUR-Trojan.Win32.Generic-e29f52db806c379ec36f2e9ea323a63bc0a4faeb0f75ec6994ddc7deb0c95520 2013-07-23 18:17:12 ....A 113152 Virusshare.00075/HEUR-Trojan.Win32.Generic-e29f6651e4769f9bc25219dca84248a64c4df3cfb42be1e858aa9bff64208e30 2013-07-23 18:29:58 ....A 885760 Virusshare.00075/HEUR-Trojan.Win32.Generic-e29f6dd7803da2476167f512cc8ce206b9f67dc0d0733954425ea913b7653ca5 2013-07-23 18:08:42 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-e29f6ffba1a6f6138c1d4676ce007ddccbcdfee59fcf80e7dfb671778b4071da 2013-07-23 18:46:00 ....A 165888 Virusshare.00075/HEUR-Trojan.Win32.Generic-e29fe56884ccbfef248095881778fe8413ebee160f7efc6f83049717a2b89f16 2013-07-23 18:19:20 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2a08a621f5962a1577ca869a4da8d9a751f02644b8de1cb0f7f0acdc98dba53 2013-07-23 18:15:50 ....A 241170 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2a0ba97f79baf5506300a07d50b2584155232a0cc90aafc6b5ba021d20489b5 2013-07-23 18:51:58 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2a2021ea27649b6dd9e9c00fc51eb5ad4460bcf9a659629186aa6d219934fde 2013-07-23 18:40:02 ....A 320000 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2a227a5c7c2381460d5f32931eb8c95b33a1f28e8d0a0aa9fa82aae3bcde585 2013-07-23 18:19:10 ....A 38912 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2a287743bb1cdc0e2e52aba55e3f995f4ae7c74c64088aaa5e9661fdc31e7f0 2013-07-23 18:53:00 ....A 98240 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2a296c167448d1a4dd7f77966c259f1c70fada17ac82f2a6be0c3772d4138ca 2013-07-23 18:19:48 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2a3abb5591e9f04be0caaf1a5a2c08e6a04cd9e9b7d3b5b9df100ed61138321 2013-07-23 18:49:12 ....A 1048576 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2a3bf6e1eae82d93172ef825107532381dbf290900f479536150cd98ad611e6 2013-07-23 18:33:54 ....A 176128 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2a3d835c46f5dee720938cf38c6bbea72965fe23bde2e9143c4003ccd28d365 2013-07-23 18:36:02 ....A 708627 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2a4b5a4aafc0d3ad85945d7656bcef152bfb1c4e7ffe23fa57dcd37e62b224d 2013-07-23 18:44:16 ....A 80896 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2a60b944680de6a748a432a69407dc44c7d4c28fd87694ea5c4ba76f19b2eee 2013-07-23 18:50:26 ....A 331776 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2a641213285f6cd6962f971beb1701229951a07b01ea0b0c547ead2f48488d5 2013-07-23 18:09:58 ....A 248201 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2a7c52e59c2da330c29bcdb95601a0b5178012de17278b84774a94fe7015987 2013-07-23 18:17:34 ....A 40960 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2a7f9394b6fe7a44b22b0e48c9b939ad9e60761be2a860959ba7ba839309e2b 2013-07-23 18:14:24 ....A 385024 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2aa8c2fd1facbee7b304f964e0749ef698eece72fe40a4367120d560f3fc6f8 2013-07-23 18:11:50 ....A 7168 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2ae19842f9c76fcd877f4f1044e035282b0f4aa90ef964ab2052f59d87d1c6c 2013-07-23 20:02:02 ....A 887808 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2b02ab114fd71f35a7337a9c9dd4bba8f8a0df9a05d7ceea034a77b2e7ed1c7 2013-07-23 20:17:46 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2b139fd0f9ff666c9e465b8a8fe44bcbb3543e7c7cf26feded7e3ac3455e4a3 2013-07-23 20:02:34 ....A 307712 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2b1c57f43c7bf9e7fb1c40f490493e31941bf2bbed3daba7383b25b89954cdf 2013-07-23 19:44:28 ....A 294912 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2b218581f1c8d3804874497ea28a3b00bde4b7ef1ef941b761dc2c17943f641 2013-07-23 20:13:48 ....A 181578 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2b22507474d5c0d4d37c0a35aac50b3d4858c7fb911aa363b5e3708f06b99e6 2013-07-23 20:17:22 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2b230a9c9e009b2031ff108b02e11e040f77e32d15a3a42b527cf6142c8f8cf 2013-07-23 19:47:40 ....A 139776 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2b319787421db71b2917b7155fad6c8c9af6f2cae9fdc80a3ea54e4aea7e12f 2013-07-23 19:58:14 ....A 273166 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2b4173fa7926ebee01904a2e6de77482816fcc2ac7ca351e28d7d279fdb8086 2013-07-23 20:16:04 ....A 274432 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2b4dd5e3efe9c772dc6e69625f429c1c96c820bed0c794a11bd383121698281 2013-07-23 19:34:44 ....A 247808 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2b583ba104401fa0aaa29b3f88c327b8aadfc02888a6ff88693915527e37e8a 2013-07-23 20:17:04 ....A 1305600 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2b6ab85375a4478f0b7f0f7d36a66349adf65046cdf5481020e20d33206165b 2013-07-23 19:49:14 ....A 1042505 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2b6b3d5e1dc119ffc678fc53b208b16ee98b9d5a57343bf0eacbf2bd204c50e 2013-07-23 20:03:26 ....A 47616 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2b7aff27063eff98334398d45b90788731f05935cb43cfd5b8d0ad4ace2cd8b 2013-07-23 20:14:44 ....A 138938 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2b88720eb02d85249c07ff75b24dcc6c6aab846c2bb9e71980e8dadf3b53564 2013-07-23 20:05:12 ....A 281600 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2bbe836dc436ef460d1b64cea7302adda03b25eccfafad7c05291c384a86f57 2013-07-23 20:14:30 ....A 2315363 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2bf50cefe7a46256980c49cb7bb9346c9295d17bf6b739515159e4c94fec72a 2013-07-23 20:06:52 ....A 53256 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2bf5b5e02eddbd6c49de0b863df2b004ee080711d58e22ea993bcecd8640e1a 2013-07-23 19:43:22 ....A 1137152 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2bf68a93d1ff13b0068b9d6f1bb3b97861152ac8310156aa7ed7f6a0ce92daa 2013-07-23 19:51:26 ....A 188416 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2c3d0aa4ed278c151c28d53beac6fa1a0800b7acb13845ff88cee266d89b833 2013-07-23 19:41:24 ....A 262144 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2c57dff910778c6868942336d6c7cb77883257b892157965ed03fb7457643e0 2013-07-23 20:02:38 ....A 393216 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2c5d759149a0b39ff3b1b11e4864fdb7429f6194243e7997cfb13fb54c69def 2013-07-23 20:15:54 ....A 98816 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2c64f406f96082f0c93e29deaf3e1f5b7f25444dd6a0d343295103a69cbdad5 2013-07-23 19:51:56 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2c65a233a18ff0df97122c1b258024814a862e93a30d907595370d5ad0134a0 2013-07-23 20:11:16 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2c722ebcf3fe3f8670d9736afad140882b0cdf9fe2317f5f6720a81cb683eac 2013-07-23 20:03:04 ....A 154112 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2c7313ee9717faacdab616257ba04478d8b1412e9e5386544a33080ee3011ac 2013-07-23 19:46:58 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2c7890eeb376ade6d1db76dd0cebde665ad13a51f85fd89c836c1242aebbb69 2013-07-23 19:59:10 ....A 54784 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2ca75c5feeb9278b98a3a2e61ac18f042c7d541a1f07c4fb74cac88a83ed131 2013-07-23 20:16:54 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2cbff31cc04e584dfb4458f0165db365f328d403d3173b53b583c71f55ace7d 2013-07-23 19:44:34 ....A 670826 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2d083ced9663d11f022e0780b304b0343b89ba36acf2d6263da7f6d8a353e94 2013-07-23 19:55:22 ....A 161280 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2d17a7266a516d71eb728393acdc0ed1d5b443a7f743cd0f62394984e2f5c91 2013-07-23 20:19:38 ....A 15104 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2d35f084278da652e2896a2975abfd6571fadd8da1fe2e45c2d0b79e3a05da9 2013-07-23 19:52:50 ....A 2068480 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2d3e6d33859bc280ba6639dcb2074e8c32e3502bda073e165b3cf96992203cc 2013-07-23 19:54:58 ....A 226304 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2d4249c7530d6ce0075433b558a37b09ce2c5584ecd4b61eebde35c94f41f95 2013-07-23 20:05:14 ....A 678400 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2d69308ebfd505162445e038cdbe18836587162256978c6c7f58679595f3e90 2013-07-23 20:03:14 ....A 118784 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2d6cd45902e46eabbb53759737ea0a9d2f2cd7b80fb9d13614769f5fe9e6a72 2013-07-23 19:38:50 ....A 964736 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2d7ddb4153546dc51af4eae0f4c9b02f1b07ed9184890725419707b8a855073 2013-07-23 19:50:02 ....A 337920 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2d9cafc48afc6e200f64a7c6cb69714c73602351b08f472fe7c733ff27ebfde 2013-07-23 20:15:42 ....A 54272 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2da73793ec7b89861478c26285ce6a6781aed4338b4e1b231a9c9bba471ff1b 2013-07-23 20:03:46 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2dada2c669746b5493431b6e72a6d8a04e13a120ff162310e85c0dc42a06694 2013-07-23 20:17:54 ....A 90624 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2dc709d6c8e9fd4ba58e6de4bfe6b54d5114ed730c372bda6b6d80f7de6b642 2013-07-23 20:06:24 ....A 359424 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2dda1832bb832318cf82ab30e21be2caf6468cd1009a9fc4ab363f1610585d4 2013-07-23 20:14:10 ....A 294912 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2de3aa1f2e3339eacc02b4fae453c7d43198386aeeecbe2fe41e76d87f5d432 2013-07-23 20:14:02 ....A 36352 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2df661f7dd38e946c96282cd6669259259af94bdae3f5811658718c09a8b122 2013-07-23 20:18:02 ....A 106496 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2e0febaf8483be852559f7472517fed30eaacd80af80352159d7087ff4bbbae 2013-07-23 20:09:56 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2e2d34c8ae5a88fb731c4fddc1af94e154c9f3b32a594339d4026a44919facc 2013-07-23 19:41:52 ....A 317440 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2e3bfb631504c35a513c21bfc3e9d9320f525e7ff1f6020a29c22cd2c4af3d7 2013-07-23 20:02:16 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2e5939d0ad98e93bd2db0a0e00fbe5d0cf1d26d598bcd09515d71d9fb615984 2013-07-23 19:53:48 ....A 51200 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2e5d9ac692d34b0dad48bc7342d72b8ebcb87b1e78d0387287f8e395aa9608d 2013-07-23 19:55:02 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2e6b23a6335421ebfaa9e6c0f385109f71e99dd514e75496a9331ec4cfd62c1 2013-07-23 20:00:48 ....A 187392 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2e6c337beb3bb571061715705f0176285704cea2f310c527c22bb8aab1309bc 2013-07-23 19:57:24 ....A 994340 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2e6c888cfd896c36143ab7276c05fb738f63031fbe6fdb2064d01b04e355f93 2013-07-23 21:17:00 ....A 15616 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2e83dbec3948a6cd33bf87942b08278fd532a2ab21a48355eac145ec6e77c89 2013-07-23 21:30:36 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2e8acfa68edbcd09497658530f518a59f471243f049ebf8ef646ab79674136a 2013-07-23 21:05:54 ....A 1126912 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2e90a336a51cd3b814a01345c270ce7d770c4f97e9ee7870c4dcf9dba3b5629 2013-07-23 21:15:34 ....A 1119232 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2e9d0faf6ba071393b9f7667db4b4a3c87481c024fe9b7233d51b3e1f027c92 2013-07-23 21:30:08 ....A 1003520 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2eadf9d6ff4b5544ff2783acfaddf956bb53ef7c595b74c902a03d4b5f96dc5 2013-07-23 21:20:20 ....A 329223 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2ecb10984f4e98a9f282ccd06623a6a0033fc54ceb6c8c62d40bdd6fe2b89b7 2013-07-23 21:34:36 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2f3e19ab4d937cf4652c8d28b31aeb4a7a410f2341379680ac032524fe151bc 2013-07-23 21:10:46 ....A 536064 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2f55696d3b5c8970571fb6830a89bea9c8cf615f0de95ce3433cbca3dc83211 2013-07-23 21:17:24 ....A 965247 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2f5fd2714b2772c9ac8f18ce7d8a002e4ec687158b4119d5290918ff8ff27e4 2013-07-23 21:07:36 ....A 94720 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2f70b5377398d16d47423936aea4f3e8cee4efc78944829bdf10f7ab0165933 2013-07-23 21:14:18 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2f7e55ad45faacaf2f724c9dd01e66b2501cede8226616fb57355609846c301 2013-07-23 21:08:28 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2fb208de91f9e240589df0a5f7ac7c4b53ffb596b6dd5d52b24ef4ba3f482d4 2013-07-23 21:34:26 ....A 154130 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2fc7e94c31b2d03ed33bad99df188c22066822a185f4971cbc60da3bac7bbe7 2013-07-23 21:14:36 ....A 806912 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2fdfe443ad3769e876ebf5bfea912fff44a228a8844efbbd36c4324b2fca1c1 2013-07-23 21:30:10 ....A 79268 Virusshare.00075/HEUR-Trojan.Win32.Generic-e2ff59c7b65253bc88dcdfea3791525d43f3bbb773d334586b1f77a8d2ee2928 2013-07-23 21:19:58 ....A 143872 Virusshare.00075/HEUR-Trojan.Win32.Generic-e3013b2ad1b389d3e349cb10fdf6f0f4eabb446873da128d828e06bc50ab5ff8 2013-07-23 21:23:44 ....A 105984 Virusshare.00075/HEUR-Trojan.Win32.Generic-e3015282e73ac70d8c38632cfd6a5bc9699dc59ab92285d5872bc6de34df3774 2013-07-23 21:28:38 ....A 2904332 Virusshare.00075/HEUR-Trojan.Win32.Generic-e30423a3c6412200f3344b7ada2841c7e99386a5b4b645cb346064f82b517908 2013-07-23 21:14:42 ....A 310279 Virusshare.00075/HEUR-Trojan.Win32.Generic-e3042b103e6dcea30ae8603e21ce7db8471d15da97c2fd7c180be2739a58ae91 2013-07-23 21:11:26 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-e30443a23bb4fcee96315c28e07f32f13b9f6d822e321fb491ad972b1da8f579 2013-07-23 21:15:28 ....A 514048 Virusshare.00075/HEUR-Trojan.Win32.Generic-e30583ac4db72851a357de3348d1972711ab5fa8b597ab9df3954f780e547bee 2013-07-23 21:30:14 ....A 284541 Virusshare.00075/HEUR-Trojan.Win32.Generic-e3060d78f9b0060017e53eb0cc9b9786c5aa3dbf9f8a576be5fe773f42ec1584 2013-07-23 21:13:00 ....A 99328 Virusshare.00075/HEUR-Trojan.Win32.Generic-e307ece461fe6482a748180281d84df61bfee0fc0bd6dd09390ee2f9e3e6f60c 2013-07-23 21:03:42 ....A 246795 Virusshare.00075/HEUR-Trojan.Win32.Generic-e30db1686556898c988df41a8480273440032e0dab38ff6cddbf1e578f900d57 2013-07-23 20:59:52 ....A 34304 Virusshare.00075/HEUR-Trojan.Win32.Generic-e31082401d5e47130a28cfcfd65e6e3cd540a920060bc948440497a23439eb95 2013-07-23 21:34:12 ....A 90112 Virusshare.00075/HEUR-Trojan.Win32.Generic-e3108aad4104cdd45c87853fd02b1619ea831832bd6a5e8fdfe50d93be53ab8c 2013-07-23 21:08:22 ....A 39043 Virusshare.00075/HEUR-Trojan.Win32.Generic-e311915eadddffe2777fe503f87db37facf38fb37ab613dbd76809cc7a0494ee 2013-07-23 21:39:22 ....A 66395 Virusshare.00075/HEUR-Trojan.Win32.Generic-e313c79b62bdd1a2fd7703de01a688242862f334addd03b8237ec2b0c2b036a4 2013-07-23 21:04:58 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Generic-e3166c5ebb3a6722f64cfa2256ae8e64d1c642f3c216f254072c9800311eda51 2013-07-23 21:35:10 ....A 2369536 Virusshare.00075/HEUR-Trojan.Win32.Generic-e3171dee62fbf216341833ddf46099ebcc7afbc0c4e68f3beffec89e0a4bd873 2013-07-23 21:16:12 ....A 361670 Virusshare.00075/HEUR-Trojan.Win32.Generic-e318c2b9a0791a462dfe7a68688b7f5206c2bb3f28efbee7e1b6107c090cdc71 2013-07-23 21:34:30 ....A 135168 Virusshare.00075/HEUR-Trojan.Win32.Generic-e319e40cd85be8f5689498905ad5cfcda86f2290d039593390befb35de49257a 2013-07-23 21:15:54 ....A 53248 Virusshare.00075/HEUR-Trojan.Win32.Generic-e319f8495888c5fbf306d3bcddc4519f18bdc72dab8426b693e8b424bb3c007b 2013-07-23 21:35:44 ....A 16000 Virusshare.00075/HEUR-Trojan.Win32.Generic-e31cc8cec8b20b1529a15fb54d02898dec0ded4d1f6230226d63b198336519f5 2013-07-23 21:03:36 ....A 123904 Virusshare.00075/HEUR-Trojan.Win32.Generic-e31cd39e0ccebcc1f5469449a0d4277cf035a147b49e8fdc8f6a200c86c25799 2013-07-23 21:01:56 ....A 115239 Virusshare.00075/HEUR-Trojan.Win32.Generic-e31d1f509f5027ce02d8b1edbb0d29c23eadabf54bb703c0d142ec7831aa2c7e 2013-07-23 21:00:38 ....A 528384 Virusshare.00075/HEUR-Trojan.Win32.Generic-e31e52a3900791e7195fe648af1b5149402fd6a7a2874b0b4654cf69b3b9309e 2013-07-23 21:00:44 ....A 26401 Virusshare.00075/HEUR-Trojan.Win32.Generic-e321cbd07f2fc4e0455e64295c47dd7a2a438f7b2b90bf75557e552b576e7418 2013-07-23 21:26:16 ....A 45568 Virusshare.00075/HEUR-Trojan.Win32.Generic-e32dbb8c4cbd01e0840a38b08ac18818eb56c6db15fafc628fd9d7ebd0353ef4 2013-07-23 18:20:24 ....A 2611200 Virusshare.00075/HEUR-Trojan.Win32.Generic-e33951936637e5e7351570abe931e855406989f919c3dcbc358c11c7c9e4ccbb 2013-07-23 21:21:54 ....A 15616 Virusshare.00075/HEUR-Trojan.Win32.Generic-e33c339442255587753b1e2f28d291424bcb9cc50051cbe60308fd3a698ad2b9 2013-07-23 11:06:52 ....A 6249472 Virusshare.00075/HEUR-Trojan.Win32.Generic-e453c8eaa823a528c5c1f04f4640257840e183cd35c7cea2f39fa8666b89b796 2013-07-23 13:27:52 ....A 2698752 Virusshare.00075/HEUR-Trojan.Win32.Generic-e48c60a4fdbf84fe0b3e82a2e7296c94297d5a71813b24fd3fccd2bda812deb9 2013-07-24 03:15:50 ....A 2983544 Virusshare.00075/HEUR-Trojan.Win32.Generic-e8e137135ac1827ac5bf65308ea470c79f327335c67284783bffd82f90b72b67 2013-07-23 15:00:50 ....A 28672 Virusshare.00075/HEUR-Trojan.Win32.Generic-ebde2a4682402a58904af7c9d6a6bfbfa66c6673051b0b154961726caaaf644e 2013-07-23 20:29:06 ....A 2963456 Virusshare.00075/HEUR-Trojan.Win32.Generic-ec6eef6cc690d6cca7eca3f9d98b59b1617509d2140eec26cc55461677cfc783 2013-07-23 19:39:30 ....A 2821632 Virusshare.00075/HEUR-Trojan.Win32.Generic-ecaef7ed6c3999ca9e8a255ca0900f429749f4b6d9582308b401e05c53db1234 2013-07-19 16:54:46 ....A 154104 Virusshare.00075/HEUR-Trojan.Win32.Generic-f12de4e8671ff7e33b6161d67a171eddcfe025301be106708e732fe793dcc76c 2013-07-21 10:47:44 ....A 2611200 Virusshare.00075/HEUR-Trojan.Win32.Generic-f13e38381f5661ea307cdd389b665efd353004fccdc626eff0e8b185d110268f 2013-07-23 00:56:08 ....A 16548718 Virusshare.00075/HEUR-Trojan.Win32.Generic-f1aebbe30f10a9657063a17a0b119078b64f793058fccf635b4ccf1a546e15fa 2013-07-23 11:21:34 ....A 9000000 Virusshare.00075/HEUR-Trojan.Win32.Generic-f33da803461fd46118dbfc52189212bd5621e9f2ecf5608ddccdaad7dc290d5b 2013-07-19 05:07:00 ....A 9333996 Virusshare.00075/HEUR-Trojan.Win32.Generic-f3c1db0412cd40264bda31eea48d79d7046f1bea621c04d1a2cf152d9f88e422 2013-07-19 23:35:16 ....A 2698752 Virusshare.00075/HEUR-Trojan.Win32.Generic-f446c91b4c1d6f4d89ec3eb23a029d5a531c7d81786d200c251fa47c2cbe8eb1 2013-07-20 08:34:54 ....A 2963456 Virusshare.00075/HEUR-Trojan.Win32.Generic-f4d6307ced36a6922c2d4aa5d3bed72786009657ce0ca7bce1dae2a8836bc395 2013-07-23 15:34:52 ....A 2728448 Virusshare.00075/HEUR-Trojan.Win32.Generic-f630276ce8f84b1f46391c87b20ac18f5d4590d23b9d9a681522de394df0b001 2013-07-23 10:12:30 ....A 7908240 Virusshare.00075/HEUR-Trojan.Win32.Generic-f67db7335ae3b344f4fbfab8cf8c08287209ea36c1b4b1b6ad39a81ce34ba513 2013-07-23 20:59:50 ....A 2821632 Virusshare.00075/HEUR-Trojan.Win32.Generic-f892957109f722a79cdc671631d3b1d9df0ae0025e1bcb547044b4f5afaca2b6 2013-07-19 14:04:46 ....A 2611200 Virusshare.00075/HEUR-Trojan.Win32.Generic-f8a8754dec8a75a100d4494e5b58017adf59694978930a7102d80baedca9c2c4 2013-07-23 13:51:30 ....A 646862 Virusshare.00075/HEUR-Trojan.Win32.Generic-f8cabfd52c8bfdba43bf814067277f307beeafc0ae98714be5b159a429cd0e0b 2013-07-23 18:32:28 ....A 122880 Virusshare.00075/HEUR-Trojan.Win32.Generic-f975fca853bd10d46b02edb3cf0cbae7bbd9defe465af54e63196323cf83daf6 2013-07-20 01:38:46 ....A 2331364 Virusshare.00075/HEUR-Trojan.Win32.Generic-fa041b146bee49658ea510120b316f1f1b5730bce51fbf5d177815a15e572b31 2013-07-23 12:32:14 ....A 410396 Virusshare.00075/HEUR-Trojan.Win32.Generic-fa40027b71ba360f35f69c17a196dbed14359f7c3fb330c5f50ef17bab8bd384 2013-07-19 20:01:04 ....A 2908160 Virusshare.00075/HEUR-Trojan.Win32.Generic-fa813eede90030b4a103b0a8f2671ccbfb10a74dace7136320935612aaf9a064 2013-07-23 13:50:38 ....A 39461 Virusshare.00075/HEUR-Trojan.Win32.Generic-fb02a18aa272b762a5f910fabe9f5a972424f31a0e01ecfae9a3e123561dea1a 2013-07-23 14:35:58 ....A 2902016 Virusshare.00075/HEUR-Trojan.Win32.Generic-fb25a27e578bb987105566a971e4c5b0cb767795f408d4405cbd082a8bc41bc4 2013-07-23 20:55:40 ....A 2692096 Virusshare.00075/HEUR-Trojan.Win32.Generic-fc35627ac10efbb5a70524d50fc4c7bb7fa51cd36a013eba580fee4f2a049db5 2013-07-19 04:04:22 ....A 2611200 Virusshare.00075/HEUR-Trojan.Win32.Generic-fc551bc8993b58150a00a12d410ec44311591061aebe09f0fe40ac3ac6e33ea2 2013-07-24 02:46:08 ....A 303616 Virusshare.00075/HEUR-Trojan.Win32.Generic-fcc7fc1575003865e18b7d2ceb35a14370a9cfcfd1de1c66eb99092309b17344 2013-07-23 15:40:24 ....A 652288 Virusshare.00075/HEUR-Trojan.Win32.Generic-fcff671a7e04d68571674b37dfe9f2e1d4cf82d675c019abe86a9e1024abfe81 2013-07-23 16:59:10 ....A 3000000 Virusshare.00075/HEUR-Trojan.Win32.Generic-ffa4fe0b40086921788e7997b94a591643ddc2fd94c8df495b3c3dea9a800fda 2013-07-24 13:12:30 ....A 11596800 Virusshare.00075/HEUR-Trojan.Win32.Generic.Cds.a-29831675f9ee2b265891c8ba5a35c4854717ac928f1807683a09ff7d766c0d8f 2013-07-25 11:50:04 ....A 2439168 Virusshare.00075/HEUR-Trojan.Win32.Generic.Cds.a-382edc7edef2a7d5bd4c359166ea223062778dc635b3f9cd226a1c745d4e6256 2013-07-24 02:29:08 ....A 148480 Virusshare.00075/HEUR-Trojan.Win32.Generic.Cds.a-3f84c4e5daa85a1f590f639b45cce823905dcf8c4783c825de1fef33a2e38aa6 2013-07-25 12:52:14 ....A 2439168 Virusshare.00075/HEUR-Trojan.Win32.Generic.Cds.a-6af5b136ad9278382d77db242cc4b5b0c65d25f9fea84aae6eef49e4fa81febb 2013-07-24 05:16:36 ....A 221184 Virusshare.00075/HEUR-Trojan.Win32.Generic.Cds.a-82c74a5306f09e243601d40ef97f3184d9a03ec5d2356014baf72dd9e6aff49c 2013-07-24 11:40:56 ....A 679936 Virusshare.00075/HEUR-Trojan.Win32.Gofot.gen-57edc64ffdebe007eaab94f303a8604bd0efe5a528ec683ee0be4ba26cd146b0 2013-07-21 08:32:34 ....A 186880 Virusshare.00075/HEUR-Trojan.Win32.Gofot.gen-5ee26b5f8120a0ceeb54a000f978c2c727677c1d11facaa21eda6d24ec9ec35e 2013-07-24 22:51:06 ....A 726016 Virusshare.00075/HEUR-Trojan.Win32.Gofot.gen-64782b7ff59d15ddbb3a82aadd8531518fff766fff0f5d377fde355602c8c12c 2013-07-24 19:09:14 ....A 537088 Virusshare.00075/HEUR-Trojan.Win32.Gofot.gen-89a39a58ad46507948710c1e565e72c5eb5924a03a48e892051d6a8f0c079824 2013-07-24 07:22:02 ....A 233472 Virusshare.00075/HEUR-Trojan.Win32.HangOver.gen-2c4dd517748fba9a97c4f5cb4b6675eebd498554c0eb84f768138fc1e7dddc14 2013-07-25 00:44:30 ....A 694784 Virusshare.00075/HEUR-Trojan.Win32.Hesv.gen-2c4eecfb4516373aeca674310803176f5665a557fb9dc2346eb653521310886c 2013-07-25 13:36:30 ....A 278016 Virusshare.00075/HEUR-Trojan.Win32.Hesv.gen-2db9040bf86ab668a591edb41721c91354615838084e05bba039ae372017ae50 2013-07-24 15:05:24 ....A 248832 Virusshare.00075/HEUR-Trojan.Win32.Hesv.gen-376bc703e18a36c946f82b16592c6ef96529f648a70aa4e088f41be9aabf4233 2013-07-23 12:53:02 ....A 2200064 Virusshare.00075/HEUR-Trojan.Win32.Hesv.gen-3fced8492e91174888d7478e3a318e14c204ac298e5608833460f3ebabd267a2 2013-07-24 16:53:44 ....A 5379072 Virusshare.00075/HEUR-Trojan.Win32.Hesv.gen-4709b54d59a522b20dc96b4bbd16ce49b85e8ac83c29b7d95e1a2ff2dd81268a 2013-07-24 10:21:56 ....A 733187 Virusshare.00075/HEUR-Trojan.Win32.Hesv.gen-4e883f45209728e72586c589a54bbb895a5205a111eeda765088050facc85e92 2013-07-20 01:36:22 ....A 1886208 Virusshare.00075/HEUR-Trojan.Win32.Hesv.gen-4ed1811c84131efe667f0a4608ffebd6bc0e9850054fa620b5078a488c9af33e 2013-07-25 09:42:46 ....A 796672 Virusshare.00075/HEUR-Trojan.Win32.Hesv.gen-4f8be870cae3b4856c438987a979558e2042bf79df2efca415035d92f9ed97b1 2013-07-25 09:02:28 ....A 1306624 Virusshare.00075/HEUR-Trojan.Win32.Hesv.gen-4fb5d243d77a45e78cf2eafdf5083f35b567e7726cb0a3bf94ad7fb04d642701 2013-07-24 20:23:10 ....A 805888 Virusshare.00075/HEUR-Trojan.Win32.Hesv.gen-5a80def357abb600378e5983f063bbf0343a5d28409351b9d5d23e207b6edb64 2013-07-24 03:37:26 ....A 458752 Virusshare.00075/HEUR-Trojan.Win32.Hesv.gen-5b4dbaac050ecaca61a31b5dd9db86942c3b62c94b94cb7eb37969ec3cfb206c 2013-07-25 14:26:20 ....A 952832 Virusshare.00075/HEUR-Trojan.Win32.Hesv.gen-5bb05fadda4ed5d0ca4132b003703d784fefcbbe7f31d542a52e8052e4c9d32a 2013-07-25 16:02:34 ....A 688128 Virusshare.00075/HEUR-Trojan.Win32.Hesv.gen-64561382bc16c4b44d39449a717fdd30608d3afdde2f942fafdb64d9feeadd89 2013-07-25 13:57:42 ....A 696320 Virusshare.00075/HEUR-Trojan.Win32.Hesv.gen-73aa914938594116daa6b60826075150be3e4c38f3987dc6940e285b55ddd156 2013-07-24 17:18:58 ....A 625664 Virusshare.00075/HEUR-Trojan.Win32.Hesv.gen-746588b14999baa60aafd45f547df0c5e59e4fd23bed844549680d156268e074 2013-07-25 15:26:50 ....A 1167872 Virusshare.00075/HEUR-Trojan.Win32.Hesv.gen-7516748d50a94cc909fc0f803102e7d7df5b6431c583e0d02e746e229238c8ad 2013-07-25 02:11:46 ....A 860161 Virusshare.00075/HEUR-Trojan.Win32.Hesv.gen-770bdbb541e92e227d1954aaee7ba04167e08d74e0971183cdfa352453e2f05f 2013-07-24 20:40:32 ....A 972288 Virusshare.00075/HEUR-Trojan.Win32.Hesv.gen-79d7cd266a185f2016ecb998aed4d2897c4223c5225af42d5a29b8a5eb5019e1 2013-07-25 13:06:08 ....A 133166 Virusshare.00075/HEUR-Trojan.Win32.Hesv.gen-79e3caf9918c75744bee0e4f2c9e1e3ef270150da61698e8f26ed51429ddcb7e 2013-07-25 01:29:08 ....A 1222144 Virusshare.00075/HEUR-Trojan.Win32.Hesv.gen-7bc44b52922e01ac2a2c8ab08551373c3382e01d59d247b860fc1c55ab3d1f8e 2013-07-25 12:51:12 ....A 3259392 Virusshare.00075/HEUR-Trojan.Win32.Hesv.gen-7d95a471b68f3026537ee7523a227c262e44c2301e114ab62ef0e60ef0b2554e 2013-07-25 09:54:46 ....A 305152 Virusshare.00075/HEUR-Trojan.Win32.Hesv.gen-7e82b92415b853e75d3cb991eaaec6123c9ec67dd3dc8501c931225bbdc12627 2013-07-19 20:47:04 ....A 232960 Virusshare.00075/HEUR-Trojan.Win32.Hesv.gen-7eec57a1a8518ab9b5bee918df9a350af356575ce389fb4f6ef3b0d3d9f219da 2013-07-25 09:57:18 ....A 209408 Virusshare.00075/HEUR-Trojan.Win32.Hesv.gen-7f1ee77af188ba0daab3235479203c59cb2157d265a770e7d2a1d2bb65caad33 2013-07-24 13:05:20 ....A 4336640 Virusshare.00075/HEUR-Trojan.Win32.Hesv.gen-8160274cc769db7a3d4885772120019c14efa2e9696f2a15e6c521b54eccdadf 2013-07-24 09:40:28 ....A 729088 Virusshare.00075/HEUR-Trojan.Win32.Hesv.gen-872e114d217cc3a8059259f3b215d6800efa625224411096493fd10294761e1c 2013-07-24 16:22:30 ....A 1521540 Virusshare.00075/HEUR-Trojan.Win32.Hesv.gen-895fd916589aa0814281c2cc360cf51fd50529a1f280dfc9e9815d321759198e 2013-07-25 08:25:12 ....A 205312 Virusshare.00075/HEUR-Trojan.Win32.Hesv.gen-8ccebc57d2366306f9f3175cb478f10ac5c69f6c787b1aca950746d543ad35bf 2013-07-25 12:47:34 ....A 589312 Virusshare.00075/HEUR-Trojan.Win32.Inject.gen-1ee2d158692c56b65ce904d6165e5b60c9f642a0caca07c7bb3866fad70e1413 2013-07-24 12:39:04 ....A 891392 Virusshare.00075/HEUR-Trojan.Win32.Inject.gen-26d4e08384f8e805c5b096a931ef75ea97d8f4c76678825c2ab1592511ed8396 2013-07-25 11:41:30 ....A 606720 Virusshare.00075/HEUR-Trojan.Win32.Inject.gen-287beb9e6a6d8a5e50f7d7ffb92a4a628687d7111fcfdc88c14b84cec6b823c2 2013-07-24 18:41:28 ....A 785408 Virusshare.00075/HEUR-Trojan.Win32.Inject.gen-2a699b4ba8b594deaa9740adee08c4f9f7e554036f9b6a5db4cb229a474d55d4 2013-07-23 15:50:58 ....A 20992 Virusshare.00075/HEUR-Trojan.Win32.Inject.gen-450ed46416111a50bf312507a7de278d9fca2021c6962c87113c237389e38214 2013-07-24 23:19:44 ....A 608256 Virusshare.00075/HEUR-Trojan.Win32.Inject.gen-47930f9ac9d4af3f73df57e3f589545520485d7c506a17182bb898b72ae45c9c 2013-07-25 14:20:22 ....A 16896 Virusshare.00075/HEUR-Trojan.Win32.Inject.gen-7adf51bade0b60e689a69b533319e02ffc7b1ab20c0d3cb474562aa854234c19 2013-07-25 10:21:02 ....A 113664 Virusshare.00075/HEUR-Trojan.Win32.Inject.gen-7eb0c724a6ac3351dbba164688710cdfaf4ca01daf1d273ad52a0a209b1b7e21 2013-07-24 18:08:00 ....A 86871 Virusshare.00075/HEUR-Trojan.Win32.Inject.gen-88ff93b3f3252f60245200e53e21214936cf7160875a9448f915b1db071651fd 2013-07-23 13:16:46 ....A 495104 Virusshare.00075/HEUR-Trojan.Win32.Inject.pef-400462b65d6d106496f26870a01939ef2ca5184107b3b5730bac254708315d5d 2013-07-23 16:47:06 ....A 396288 Virusshare.00075/HEUR-Trojan.Win32.Inject.pef-45557b9fdf720f2910f7f4ae727a52f10f5c8249c0bf18fbaac2f0d09ef5c3e2 2013-07-24 04:39:40 ....A 608256 Virusshare.00075/HEUR-Trojan.Win32.Inject.pef-4a6407793fb21035bfad38f2ef5b552a5d636813a2256c5192e100f69ef4e17a 2013-07-23 19:37:36 ....A 541696 Virusshare.00075/HEUR-Trojan.Win32.Inject.pef-6d2b525bc93eb1492e33d448843253805f31ebf0429e829f8e756f0b7176a6e4 2013-07-19 09:38:26 ....A 461312 Virusshare.00075/HEUR-Trojan.Win32.Inject.pef-6dc9e5053f198b4a21291ef996b3f32765da941b059f740330d91fce7ab331fa 2013-07-24 20:05:22 ....A 521728 Virusshare.00075/HEUR-Trojan.Win32.Inject.pef-83df9adf1b00650cc5fde58c115682a0ed2923b372d6c5921dbad6ea10c29607 2013-07-24 01:06:12 ....A 609792 Virusshare.00075/HEUR-Trojan.Win32.Inject.pef-8988909bcdb51e92813077185d91a2e9fe169b97df2e5f490b0818f1a147f58b 2013-07-20 01:03:38 ....A 436224 Virusshare.00075/HEUR-Trojan.Win32.Inject.pef-8cdbbbfc2a03ce14eda1aee6e969552280ef26dff381ddf72622db2c8701fb83 2013-07-19 20:13:28 ....A 611328 Virusshare.00075/HEUR-Trojan.Win32.Inject.pef-8ece7e1f676ca5fe7d54798f0e540d04968afca7fd7ef951b8c279982703a8ef 2013-07-23 18:06:20 ....A 389120 Virusshare.00075/HEUR-Trojan.Win32.Inject.pef-9327f49c3a404b708722184e4555af0311c482586acac2834028c0dea01b4de0 2013-07-23 21:24:50 ....A 432640 Virusshare.00075/HEUR-Trojan.Win32.Inject.pef-93ac0f58f9e1c201755b70b7e4c2069ec9591649241d6d385173d2dd2e508210 2013-07-23 15:59:56 ....A 221696 Virusshare.00075/HEUR-Trojan.Win32.Inject.pef-b909b9e0ee65d4e2cb3a3693b581674f2bc526adeefef0f272b8ded23e2cf5b3 2013-07-23 13:34:46 ....A 614912 Virusshare.00075/HEUR-Trojan.Win32.Inject.pef-df6f88d5890aa93030ab2179d114f9f6b17673588ba67baa9ec88da07191b7f8 2013-07-19 15:35:14 ....A 255488 Virusshare.00075/HEUR-Trojan.Win32.Injuke.gen-9db10c1ec41d4d2fb28abd3519616249e4db87dffa6db941ccad878ddf8cb9eb 2013-07-23 17:09:54 ....A 929792 Virusshare.00075/HEUR-Trojan.Win32.Injuke.pef-1e95100692560475930a3002ba9a0c64072731487f7cc367ff229b28249faf39 2013-07-24 14:41:10 ....A 2359296 Virusshare.00075/HEUR-Trojan.Win32.Injuke.pef-296b6040cc315fddfe4a2970fe54ff536f066fd69191e495529007ed2ea2ab43 2013-07-19 05:14:02 ....A 3207168 Virusshare.00075/HEUR-Trojan.Win32.Injuke.pef-39b01647bacfd119359be3910b21c3ef3a9f14871216029a8a870a5afa03f1a5 2013-07-25 13:29:16 ....A 2105344 Virusshare.00075/HEUR-Trojan.Win32.Injuke.pef-3fd8e960858e60fc2ef3b99312e1d7c6f51097ed0722d1262ca8602edf903b0f 2013-07-25 06:38:18 ....A 2084864 Virusshare.00075/HEUR-Trojan.Win32.Injuke.pef-47c2a4fab87e893606180a3a27aa8ada4b8b7328859c7e7d0b22cfbda9ac8455 2013-07-24 18:10:04 ....A 4325376 Virusshare.00075/HEUR-Trojan.Win32.Injuke.pef-5a8f0ecd5afb764d456266753a8e92157aeebc95b327b2d6df7681c246374120 2013-07-25 16:00:20 ....A 1249280 Virusshare.00075/HEUR-Trojan.Win32.Injuke.pef-8d60a4622941ca9e622582d9921c9f5d27fd9b04f98c5160ec98c230a88e628c 2013-07-23 16:44:06 ....A 2998272 Virusshare.00075/HEUR-Trojan.Win32.Injuke.pef-92b0ea732403f19e461bf62b70860442abc32c6c1031b6490d2b114e0ea1734b 2013-07-23 19:30:58 ....A 3805184 Virusshare.00075/HEUR-Trojan.Win32.Injuke.pef-b9e29782d3dac345177d274999733c9d3d0a5fce9ed6a0fff233e32c2ca3c460 2013-07-23 11:04:20 ....A 1703652 Virusshare.00075/HEUR-Trojan.Win32.Injuke.pef-f186c59b326af6ded8407d207f93a1a379e13e2c2a36430fe7069214ac916245 2013-07-25 07:34:58 ....A 95744 Virusshare.00075/HEUR-Trojan.Win32.Injuke.vho-6d81258ed6eb3d1a7f7895b372e9f65cdc30bcb36ca9dce367eb0897284929cb 2013-07-24 20:12:42 ....A 95744 Virusshare.00075/HEUR-Trojan.Win32.Injuke.vho-8b145efe97cdeb547dd4e2f9382796a10df0a83a54a2e6b76f613ff332765659 2013-07-24 20:36:48 ....A 14848 Virusshare.00075/HEUR-Trojan.Win32.Invader-28f1346da2bedee2e6e09ab5a112e0e5629971eae4bf6d66172d2c858ef87830 2013-07-24 17:17:58 ....A 235520 Virusshare.00075/HEUR-Trojan.Win32.Invader-3933ba594f755f03bfa22a46e4b206ac8346ab99bd7b170182c153bb907e3e5f 2013-07-24 15:18:38 ....A 39936 Virusshare.00075/HEUR-Trojan.Win32.Invader-3ced06ceb2d38f0a393b67ef4417b1149ef2c1cfe550191460cfd523c36d3cc9 2013-07-24 10:03:50 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Invader-3f29bdb7d6d64dc279c0a8b5038c70ce3521bf88777ba4313d4d13889a42acd7 2013-07-24 09:15:06 ....A 302902 Virusshare.00075/HEUR-Trojan.Win32.Invader-4d9510d06d3d915bf68ccae2eedbdd3a2b19f8c12ccc0450964b0b09eed0b031 2013-07-24 16:14:16 ....A 366368 Virusshare.00075/HEUR-Trojan.Win32.Invader-4ed87d4e01707e7e93bf2665dd0898ff3a864f8319cda832c5a0b779d5c42326 2013-07-24 10:00:04 ....A 5728 Virusshare.00075/HEUR-Trojan.Win32.Invader-5b447ece6e7144da6feb70b2f8b99d5974a25ca6fd859a80ffd541a2eca751a3 2013-07-25 11:24:44 ....A 34816 Virusshare.00075/HEUR-Trojan.Win32.Invader-6e02684750fa915a10896102bc5df66ec370a3060dad3c110294b8a7c5537ac9 2013-07-25 06:12:52 ....A 11264 Virusshare.00075/HEUR-Trojan.Win32.Invader-7410acf5a94d992ed5860b4565dce3446e093a1b1d3ca18bd69fc0c2281933ff 2013-07-24 08:02:30 ....A 365963 Virusshare.00075/HEUR-Trojan.Win32.Invader-7b7f6ae81d778181bb2a137173464316dcf03d5954d32ee5a7d77d27f61df04c 2013-07-24 00:57:08 ....A 365186 Virusshare.00075/HEUR-Trojan.Win32.Invader-7bd86989ac95b3bc1d38114d69ed94575cdf537528c75219b7f01fe453dc2ed0 2013-07-25 11:06:04 ....A 7168 Virusshare.00075/HEUR-Trojan.Win32.Invader-7e187b66b030e91997c56c02fdfadbdecf2856aec04b70aa771db0455a688d18 2013-07-25 10:32:32 ....A 45056 Virusshare.00075/HEUR-Trojan.Win32.Invader-8cea6c6498296e7c6dbb8f94443a880446988fb6587ae7cb0110d0f9cfa8afc1 2013-07-25 09:54:06 ....A 52828 Virusshare.00075/HEUR-Trojan.Win32.Invader-8dddbaa47371ca63d8674d6817a7303a476553a6223a1981bfebefc2a7ba2604 2013-07-25 07:10:42 ....A 51026 Virusshare.00075/HEUR-Trojan.Win32.KeyLogger.gen-3b5fcbdfa9b756df45634654f2fd94a66791f8c448550ba48775d3e6778f162a 2013-07-25 12:02:54 ....A 96983 Virusshare.00075/HEUR-Trojan.Win32.KeyLogger.gen-4daf27f8ff724557e82554241c995f03cd2cc7ce3d9d0ee845f1733beffd2d48 2013-07-24 16:23:48 ....A 52080 Virusshare.00075/HEUR-Trojan.Win32.KeyLogger.gen-56a53e087c0df6f5715a339bbbf6805d371e503b47314081e4832173fe4d36cd 2013-07-24 16:49:44 ....A 37443 Virusshare.00075/HEUR-Trojan.Win32.KeyLogger.gen-6923e56e1c2f436e1640e94b40d9886e597aaa04e9eac8f6a764214a7c4cb765 2013-07-24 04:53:42 ....A 47639 Virusshare.00075/HEUR-Trojan.Win32.KeyLogger.gen-88b8cb7ac11e50c1ae7b185023dda94157a49b764fb5d738ccd0c97d1f9f26c6 2013-07-24 02:17:06 ....A 15348 Virusshare.00075/HEUR-Trojan.Win32.Lednur.gen-7a5045a9b2b61c563cddfbe6cd1c4a3f5108b588cb629aee381bcf8a6f3ac1e5 2013-07-23 17:18:32 ....A 1525248 Virusshare.00075/HEUR-Trojan.Win32.Llac.gen-e03bc661abbe1624e80722ceddee51edf7c8a51f4514f128ca46a1c69d4d9034 2013-07-24 21:07:36 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Miancha.gen-26b0cc50cbe48ce659a383c3dec273295f4d7e35a151cbeb4657381ea27bbeaf 2013-07-24 19:32:06 ....A 20992 Virusshare.00075/HEUR-Trojan.Win32.Miancha.gen-3c240fcfa01bdc26ea4d4b4415b929121f6c242afb2a830fc320750963f2454d 2013-07-24 15:18:54 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Miancha.gen-3f3c54007b318cd7c48c5a6865709ca2bcd4fddbea995b51fc41b79bb69babbb 2013-07-25 10:43:50 ....A 597504 Virusshare.00075/HEUR-Trojan.Win32.Miancha.gen-4fb4d6cbe9aefe226419a69736f8bba783c3b52b76484ef6fe7714d5242e8f5f 2013-07-24 21:32:04 ....A 32768 Virusshare.00075/HEUR-Trojan.Win32.Miancha.gen-5706317ce9bc4bf8a2b7bb58584d21f449bf4271b39cb182f29785075948f534 2013-07-24 08:38:06 ....A 596480 Virusshare.00075/HEUR-Trojan.Win32.Miancha.gen-5ce4ae0239cf849ff985edfb1b599bf7ac87e61bc0d54732b3d31c1d58a6fcc9 2013-07-25 10:13:52 ....A 595968 Virusshare.00075/HEUR-Trojan.Win32.Miancha.gen-6dd592031076c10ee99b95dbcb989c39d95e5d774d196ae4706e33417defd5a0 2013-07-23 23:15:28 ....A 32770 Virusshare.00075/HEUR-Trojan.Win32.Miancha.gen-77cf79a0ed6f73bb8ed1487888d8da343602f67893cf4c454df13e819af43c4f 2013-07-24 14:22:12 ....A 1269760 Virusshare.00075/HEUR-Trojan.Win32.Miancha.gen-7c8c9b97cf345536eadf013ebb7cee2edcc22182880886a1fb0314d43c9dc129 2013-07-19 03:57:36 ....A 20993 Virusshare.00075/HEUR-Trojan.Win32.Miancha.gen-7cc40b3aa6a7ef4379bbd80211bf72399f832dfabafcd127eef022ee81abf693 2013-07-25 15:25:20 ....A 20992 Virusshare.00075/HEUR-Trojan.Win32.Miancha.gen-7e63778910bee005015ea3ef25f505543ea8b0249826830c2834a1aa292a6a39 2013-07-25 10:05:44 ....A 595456 Virusshare.00075/HEUR-Trojan.Win32.Miancha.gen-7eb25e98120d452bf26580320aca683e472cd8f516f4054142f1198f3612b0a2 2013-07-25 11:03:16 ....A 20992 Virusshare.00075/HEUR-Trojan.Win32.Miancha.gen-8cb075dc94d8e9f8aec7826fd06dfb299f832aaac3c37e2e9a74dd96e5f5567e 2013-07-23 13:37:36 ....A 701965 Virusshare.00075/HEUR-Trojan.Win32.Miancha.gen-e157d9f371705e87ddd4b49bffaccb5a6a59b0a881dfb148446ac17b2e66d735 2013-07-24 05:19:50 ....A 52125 Virusshare.00075/HEUR-Trojan.Win32.Nion.gen-2a27db8dc81f565b3b9301265922828cdb7365d3db54731df30cb1f109898436 2013-07-23 14:38:52 ....A 2249216 Virusshare.00075/HEUR-Trojan.Win32.Nion.gen-b7a2406ed7f1029199a2a1f1a6bbf9a9012041a46f096c1f60f5f8b90e0c6526 2013-07-25 01:40:58 ....A 611853 Virusshare.00075/HEUR-Trojan.Win32.Phires.gen-74835a6ef9b76532dee4f6f93f28b0df20488b2e6a5a721285052a99fad5191e 2013-07-24 20:28:48 ....A 180665 Virusshare.00075/HEUR-Trojan.Win32.Reconyc.gen-5d184f378631570c7799c635b2f89a9a5b335970f36d9b45489fa40aee63a834 2013-07-24 15:58:12 ....A 196608 Virusshare.00075/HEUR-Trojan.Win32.Reconyc.gen-6c168af262e790d726d2818b2905321608b685694195f37195b3a6923b4f5b9a 2013-07-24 21:18:18 ....A 323584 Virusshare.00075/HEUR-Trojan.Win32.Reconyc.gen-7be25d89955f366e8e6259520c4312e6107bf06a8361fa2bd29361939c443c02 2013-07-24 19:08:58 ....A 127167 Virusshare.00075/HEUR-Trojan.Win32.Reconyc.vho-58532b1c39cce45b401f7e3722416fc190d597c4e4f550201120257cbf28054e 2013-07-25 15:17:10 ....A 880756 Virusshare.00075/HEUR-Trojan.Win32.Scar.gen-1d7d59f7453f997f12ed548fdf411b46d496d3c3d876fdf45776141b24234f92 2013-07-24 05:45:00 ....A 16456 Virusshare.00075/HEUR-Trojan.Win32.Scar.pef-2be58c5c0c737e1d00013a3d08fe055ace1432cad5337d0cbdc7765ae7a7e864 2013-07-25 13:03:36 ....A 16456 Virusshare.00075/HEUR-Trojan.Win32.Scar.pef-87824174a88c230ef9c682e840733f7bc52fcaaed50b113d107fa10de300fe36 2013-07-25 08:33:06 ....A 86016 Virusshare.00075/HEUR-Trojan.Win32.Sefnit.vho-6d4d2efe674d2a87597f6ef681f0451f9fc275ad4561c607fe0900bcb0fb408c 2013-07-25 10:22:04 ....A 81920 Virusshare.00075/HEUR-Trojan.Win32.Sefnit.vho-7eaef2c4815294af8228e34ba15f297561d00b52590bf73eae5d6557459aa9a6 2013-07-25 00:59:12 ....A 31388 Virusshare.00075/HEUR-Trojan.Win32.SelfDel.pef-3e4f5797ec909a136b748934bfccbbe6f12c668d3936f4f63f082f8f4ffed32b 2013-07-25 06:39:32 ....A 91021 Virusshare.00075/HEUR-Trojan.Win32.SelfDel.pef-3ecd9011b042ee9b7074f5991cfd62ed2c27eff4ef6d7a05c2641d4886a9dfac 2013-07-24 13:38:20 ....A 90134 Virusshare.00075/HEUR-Trojan.Win32.SelfDel.pef-67d17b6a9c96316aeb498828b0a30592c0ed6e6190bb0e26adad8286235071cc 2013-07-24 18:11:30 ....A 29206 Virusshare.00075/HEUR-Trojan.Win32.SelfDel.pef-6863d274f8c78aada34416f05b9ecb16a6bbc54e0d1d70f5a14a559c155b2bb8 2013-07-24 05:44:38 ....A 29206 Virusshare.00075/HEUR-Trojan.Win32.SelfDel.pef-69b6cea16709663d240d6fcd7f836a2f45c7c7fb74074300b8861f0fc3e43713 2013-07-24 23:14:54 ....A 30094 Virusshare.00075/HEUR-Trojan.Win32.SelfDel.pef-6b066319b5e32cbdb6077fca54a6df4210ca88d12f79fcb6ac58c5a12aa2b376 2013-07-25 08:09:30 ....A 90134 Virusshare.00075/HEUR-Trojan.Win32.SelfDel.pef-76802e39134e64379e076e6409e77bf3a7ad9486312c9847300a840a58fce270 2013-07-25 11:01:30 ....A 90134 Virusshare.00075/HEUR-Trojan.Win32.SelfDel.pef-7e3679a53c67517c4c8d4f6f13601785d8ebb44bd623dcef566667abe89ed268 2013-07-24 08:27:16 ....A 25075 Virusshare.00075/HEUR-Trojan.Win32.SelfDel.pef-86df3abada416fb0e41cc595879bb79909e519aa4007270323d018befb63d4fa 2013-07-24 00:11:30 ....A 90134 Virusshare.00075/HEUR-Trojan.Win32.SelfDel.pef-895d25eac34de625baa118f36111ae3301cfa0fb3fda7f0154fc82665c42ae7f 2013-07-23 17:34:20 ....A 522240 Virusshare.00075/HEUR-Trojan.Win32.Shelma.gen-1eba2002e5475bbc2bc264e2bc3ca6cebd4f08acd1c0ed5e438cf4c48d94e037 2013-07-24 11:58:42 ....A 203776 Virusshare.00075/HEUR-Trojan.Win32.Shelma.gen-2ad97268a74845e679573a1f21df075de017e61b0bdce41efb47fd2c58241f23 2013-07-24 04:58:48 ....A 172032 Virusshare.00075/HEUR-Trojan.Win32.Shelma.gen-2b48d344251d3e6ac98b8ed312433953e5eb72412769e0e02ddfbf87daa563c5 2013-07-24 07:21:14 ....A 263168 Virusshare.00075/HEUR-Trojan.Win32.Shelma.gen-2baa84391ea37c65054828f4fb1f60e8ad4bf19b362d3558857e1df4095c34cb 2013-07-24 23:47:12 ....A 260608 Virusshare.00075/HEUR-Trojan.Win32.Shelma.gen-2e98f9500256808e4221f0b6c48dbb4ccbdb23a834363f6ef89236e452297b8e 2013-07-24 16:30:44 ....A 222208 Virusshare.00075/HEUR-Trojan.Win32.Shelma.gen-3795a73e8d0d5b123bb2d107e1cd108938230e41857e86e54ff6ed46c3e44a09 2013-07-25 04:29:20 ....A 277504 Virusshare.00075/HEUR-Trojan.Win32.Shelma.gen-3b35ee86d6838c6e03c5ab4841c6b026def6ba2a7befd78ae34e3aa8ed73eca5 2013-07-24 17:29:38 ....A 203264 Virusshare.00075/HEUR-Trojan.Win32.Shelma.gen-3b3a27c209c1471f2bad3345bc9c7be5771cc27e9972342557d1710270f4e92f 2013-07-24 07:51:16 ....A 583680 Virusshare.00075/HEUR-Trojan.Win32.Shelma.gen-3d38307eca0b5101b43a14d401ed9be1570cf0020ca38adb546beede7ccd72e9 2013-07-24 11:25:56 ....A 230912 Virusshare.00075/HEUR-Trojan.Win32.Shelma.gen-3ece66da2e3131dfed96cb400ce27eba5749e5f0ba4d79fabc134249aabcca5f 2013-07-24 03:00:46 ....A 259584 Virusshare.00075/HEUR-Trojan.Win32.Shelma.gen-3f4803d03ba0731831309be24d2d64323434acb4710b2f5e703e48303b1989a8 2013-07-24 19:50:44 ....A 782848 Virusshare.00075/HEUR-Trojan.Win32.Shelma.gen-3f4e1176102df90c339f3f2778532b9e24a808959b9120f98f32f67d62a01618 2013-07-25 06:44:16 ....A 229376 Virusshare.00075/HEUR-Trojan.Win32.Shelma.gen-4ce27639e2c8451bf406708af96f42ad607749e4422a205afd7519885ff73fb6 2013-07-25 01:55:10 ....A 241664 Virusshare.00075/HEUR-Trojan.Win32.Shelma.gen-580ebd40698ba8bf11b1b56ea54b72a2735665ec691e42ef1d19420e5ccc45ac 2013-07-23 23:30:26 ....A 238080 Virusshare.00075/HEUR-Trojan.Win32.Shelma.gen-5ae978f2bbf2c640fa1cd0676a31893a0cf364394ff1e153037f938ad761b66c 2013-07-24 15:15:08 ....A 260608 Virusshare.00075/HEUR-Trojan.Win32.Shelma.gen-5c2f3579d749c5f3a55f7927fd898bc0689d674773af09425cdbb68dead4d04c 2013-07-22 08:39:30 ....A 183808 Virusshare.00075/HEUR-Trojan.Win32.Shelma.gen-5d8fa0e2d23cb46efd526132cc1fb87f1267a2494aba9b77e5faa0828e2c3e8a 2013-07-24 06:27:20 ....A 193024 Virusshare.00075/HEUR-Trojan.Win32.Shelma.gen-5ebc48466bb7c2d6bc689ca80d86da23dcd493dbb0ce81415abf013f1f126d22 2013-07-24 02:07:26 ....A 189440 Virusshare.00075/HEUR-Trojan.Win32.Shelma.gen-6924797ed0ab1eab9c8035bbf9b0b11cd5f70acb7b234829b041cf35c06a5052 2013-07-19 13:39:00 ....A 57344 Virusshare.00075/HEUR-Trojan.Win32.Shelma.gen-6e1f339503fe11d87872769e2e712ce1000ad1d728fe1dbec76440be068c7358 2013-07-25 09:57:16 ....A 264192 Virusshare.00075/HEUR-Trojan.Win32.Shelma.gen-6e657ac9da906e4d4ed1fad270b2239f325c3c3070a2367328fe6519f3f9f108 2013-07-24 19:41:48 ....A 169984 Virusshare.00075/HEUR-Trojan.Win32.Shelma.gen-77e2f3568e26d20a4e6a76497e754cf9cc413d05b974f97de73414259c62d332 2013-07-25 09:31:22 ....A 189440 Virusshare.00075/HEUR-Trojan.Win32.Shelma.gen-7e3bd5c06f954a5ae66dba9874184ab4f2e5a8d7b1def8c0eaba77c86c7c4c18 2013-07-24 01:27:22 ....A 518144 Virusshare.00075/HEUR-Trojan.Win32.Shelma.gen-84d22fcb21fcf00fdbb9b7ba07d27915edae3f09bbdf4fbba8372d13afe54d83 2013-07-24 05:34:38 ....A 201728 Virusshare.00075/HEUR-Trojan.Win32.Shelma.gen-8687eddd27d7f149a95a39a8c93df99749b7bc34dd840108bbd373c703c74661 2013-07-25 00:55:06 ....A 232448 Virusshare.00075/HEUR-Trojan.Win32.Shelma.gen-89b093b30eedf396e4de21f0895a06828c2a1c273cb5fd00f5824c6002c8a897 2013-07-25 10:37:16 ....A 259584 Virusshare.00075/HEUR-Trojan.Win32.Shelma.gen-8d133d771ee0f56f608e9783d50955275584a80efbc8fdd4a8c90cfc8c6caaf7 2013-07-25 09:56:16 ....A 183808 Virusshare.00075/HEUR-Trojan.Win32.Shelma.gen-8da8f7a8c97babbe7b11c18a3e5fb581c7875181c7a57a46930f9b361531de5e 2013-07-19 04:48:14 ....A 239104 Virusshare.00075/HEUR-Trojan.Win32.Shelma.gen-9c665d0521dd619d814c9996a0dac112865e832dc353b294889303b5a556148d 2013-07-23 10:26:26 ....A 187904 Virusshare.00075/HEUR-Trojan.Win32.Shelma.gen-af1c7b733362ba13c86c32d2bc5aeee0e778c90aa30979686c495b280b7d9e8e 2013-07-24 09:15:46 ....A 157888 Virusshare.00075/HEUR-Trojan.Win32.Siscos.gen-8ac03093de8122bd7035ae4e440edf0c28443f9f87e4e752f95174e0ecac96fe 2013-07-19 09:53:08 ....A 150629 Virusshare.00075/HEUR-Trojan.Win32.Siscos.gen-8ac9a88b37959722ff8ca336ff9c06c376f271a47fd2f9366312d0d6134765d6 2013-07-19 14:29:44 ....A 342537 Virusshare.00075/HEUR-Trojan.Win32.Siscos.gen-8dffd6040b1ac5a6ccf26f85439250c2e15785a11f072ce3aaf73ab992920758 2013-07-19 06:30:06 ....A 83257 Virusshare.00075/HEUR-Trojan.Win32.Siscos.gen-9caf5133889d98127fb57bd3e5864dd3e3b73531a8cff566f338e507c5345fd4 2013-07-23 16:46:32 ....A 329730 Virusshare.00075/HEUR-Trojan.Win32.Siscos.gen-e20eee671ae5bc7eb5db27f8cbe12e241a85584379e7384e8dc8bafdfbc5b434 2013-07-25 07:59:02 ....A 506368 Virusshare.00075/HEUR-Trojan.Win32.Slefdel.gen-8d2ea7786b2e11eb53877ebe214e9bb6e6baacb241f59c704182ce8af544e6c7 2013-07-23 14:51:16 ....A 1740800 Virusshare.00075/HEUR-Trojan.Win32.Snojan.gen-1e1311fc38b27d2f3fb4ed810272632f62f442a478dde8fb71acaa80c9b9a55d 2013-07-23 17:59:56 ....A 372736 Virusshare.00075/HEUR-Trojan.Win32.Snojan.gen-1ef3f9e29108fb48746c60882740692d3a11ede37656343941b1c423cb1ff48d 2013-07-25 07:15:44 ....A 95744 Virusshare.00075/HEUR-Trojan.Win32.Snojan.gen-3fc029663fa28c4d3e80c5818036f50fb4da13faf03c1de5dd3625a71bf1bcdc 2013-07-23 11:23:38 ....A 379904 Virusshare.00075/HEUR-Trojan.Win32.Snojan.gen-4ed1359ff7d419dcc61633e6134e3811ef09f45d363fe5f37a7ff2484d564397 2013-07-23 09:26:28 ....A 960720 Virusshare.00075/HEUR-Trojan.Win32.Snojan.gen-4f35caf50c6e04df12b4053803e18c07f498ea464e718d4a6beb48ea913ccde5 2013-07-25 08:36:48 ....A 288768 Virusshare.00075/HEUR-Trojan.Win32.Snojan.gen-4f955aef5912b01b868538366cc8e9854a1aaa74b270e0dcc7ef168e6f4da62d 2013-07-23 12:49:12 ....A 94720 Virusshare.00075/HEUR-Trojan.Win32.Snojan.gen-4fbb2e20c69fc6e735bed0aa00aee5f35151983b7e879be616e98bdf781da977 2013-07-24 17:26:44 ....A 31542084 Virusshare.00075/HEUR-Trojan.Win32.Snojan.gen-579056293a882f34cf923720aeb940464c4ecdfa1aebef2396c3d32c4eb5ea63 2013-07-24 11:02:56 ....A 280576 Virusshare.00075/HEUR-Trojan.Win32.Snojan.gen-57d75e108b6016d21165da97b733fc5773a7f9b0b55a8bbc24c47df0e8309029 2013-07-24 09:49:28 ....A 252416 Virusshare.00075/HEUR-Trojan.Win32.Snojan.gen-5bf44446780f55d8c514c59ee72e988f391fe1fed49319d299f8c88b47599d60 2013-07-25 07:39:42 ....A 40448 Virusshare.00075/HEUR-Trojan.Win32.Snojan.gen-5f7b8ddc909f811784f46c42eeac9c044cb490a60c0e7105d9b7b0e833beda8b 2013-07-24 19:36:46 ....A 478720 Virusshare.00075/HEUR-Trojan.Win32.Snojan.gen-69e9882b026d77e63771b8a156a6fe7abf594bce0e430b47551d5c90fc012b1b 2013-07-25 09:32:10 ....A 128512 Virusshare.00075/HEUR-Trojan.Win32.Snojan.gen-6d8e893c6196ce2081eb95333fe95ebe0823bda1b69339f4fec0b38f9434df41 2013-07-24 17:13:42 ....A 40448 Virusshare.00075/HEUR-Trojan.Win32.Snojan.gen-755473384cb232361eaec52b58c769080d0b9d503c9f84b8208a21428165f3d0 2013-07-24 21:41:40 ....A 31542084 Virusshare.00075/HEUR-Trojan.Win32.Snojan.gen-7624933162755e297b7355892a7337a29e7d1ef562631a98fe3bd1614f5ee414 2013-07-24 23:00:22 ....A 190976 Virusshare.00075/HEUR-Trojan.Win32.Snojan.gen-77c7691e21956f33a809fd0b77ec7b38f17d33ecb61c4c3ee697546842701fc3 2013-07-25 15:29:48 ....A 151552 Virusshare.00075/HEUR-Trojan.Win32.Snojan.gen-7df8f674553508ece3154cada1cbb389cd9033e9c7402b55e23a9ec7a669ea9d 2013-07-25 11:02:54 ....A 400384 Virusshare.00075/HEUR-Trojan.Win32.Snojan.gen-7eb030520636deb0936c21293244b2aea9130844e0e3c1510235aded68976f38 2013-07-25 13:50:40 ....A 364032 Virusshare.00075/HEUR-Trojan.Win32.Snojan.gen-82f0abe40fbc96bed48dff628b9560e51ec7cc879e424a1a66f3f3907f274ff8 2013-07-25 09:31:18 ....A 1999560 Virusshare.00075/HEUR-Trojan.Win32.Snojan.gen-8d7e05a522ea02bf3a80bc6e8919be552148326888244285aa3d6d6e642e76f3 2013-07-23 16:49:40 ....A 351744 Virusshare.00075/HEUR-Trojan.Win32.Snojan.gen-92b38bb96a5ee1e530019ba5de7d92a8a7e5506792e0df2cddb9021d1969d728 2013-07-23 10:50:28 ....A 404992 Virusshare.00075/HEUR-Trojan.Win32.Snojan.gen-9f373d34136358f2a3aa3f9ce06515f2f50d673a20706c8ed584c8817ed95d82 2013-07-23 19:42:54 ....A 966864 Virusshare.00075/HEUR-Trojan.Win32.Snojan.gen-b8c39469ccef8318935dc881ce51b049dce4e7682a73bcc6b44185c11b5485b4 2013-07-23 15:46:00 ....A 325120 Virusshare.00075/HEUR-Trojan.Win32.Snojan.gen-b92b1342811977744b446b8a5a7106eb89ac1ca3a768a14a60987a45524e0e5a 2013-07-24 19:41:22 ....A 22368 Virusshare.00075/HEUR-Trojan.Win32.StartPage-27ea0690bdb8c43608713662d50cf65c404e060a92847108cd13f6a260d52612 2013-07-24 04:22:14 ....A 765952 Virusshare.00075/HEUR-Trojan.Win32.StartPage-3d928eb80a5712f975e0b46c98022eecec09c88cacb04f41f7afe3f9a696e80e 2013-07-25 11:53:32 ....A 73728 Virusshare.00075/HEUR-Trojan.Win32.StartPage-574e16a58d43fcbc9a6425b4991ac2adae86e678dbd795a8a9bd994805e13fd5 2013-07-23 19:51:06 ....A 84152 Virusshare.00075/HEUR-Trojan.Win32.StartPage-57e1406625465b0a99b826a86312cf04219261a3b037cf881ca62a5a9e93b4a4 2013-07-24 03:59:56 ....A 7692288 Virusshare.00075/HEUR-Trojan.Win32.StartPage-59a125371345859347647e606b07d39275c54da5abbd6de376f10002a1bccfc0 2013-07-24 22:52:32 ....A 749568 Virusshare.00075/HEUR-Trojan.Win32.StartPage-5b7bb01dad956ab89f2d7b44f8082624efd26ff296fb238e1c9ac86b17d29d25 2013-07-25 15:11:38 ....A 70136 Virusshare.00075/HEUR-Trojan.Win32.StartPage-5d4c9be1a9655e1543e5b11898ae5ab957fe27708795d540d6a2149611bdd279 2013-07-24 05:52:56 ....A 198136 Virusshare.00075/HEUR-Trojan.Win32.StartPage-6b9b37a1134993100c15c14785468126288058afc28c67d23434e6c78c944233 2013-07-24 11:08:46 ....A 841216 Virusshare.00075/HEUR-Trojan.Win32.StartPage-83c0f70a7bd89f6ea2c1f847c6efe19f61f5ac55f8e28346e88a1b1306aab38c 2013-07-23 20:14:28 ....A 240706 Virusshare.00075/HEUR-Trojan.Win32.StartPage-93694a8c570ec0b54fcce68f8c2204b4d637384dd5cfcd0bf3300307d83cb9ad 2013-07-19 23:40:52 ....A 4365136 Virusshare.00075/HEUR-Trojan.Win32.StartPage-afbbab047f031e71646981ff90efe68eeafe195bd58026e23ea61ab6c71ebb21 2013-07-23 22:51:14 ....A 105381 Virusshare.00075/HEUR-Trojan.Win32.Staser.gen-2c961fbd78dd3b336fd0453da4fd07b543ce5eb564afef045742e4a371d00365 2013-07-25 09:17:54 ....A 246002 Virusshare.00075/HEUR-Trojan.Win32.Staser.gen-5fc4929a4538b5cad6147e09fbef9f815085008c7e4def68453991c79596aabe 2013-07-24 23:13:46 ....A 372224 Virusshare.00075/HEUR-Trojan.Win32.TDSS.gen-2de3d59de63f8f83de272bff8abbed1189a425cc06e5e374a2709a2551e2f7d9 2013-07-25 00:40:26 ....A 372224 Virusshare.00075/HEUR-Trojan.Win32.TDSS.gen-3fa51011fef5d9741cd2bb4f8266f8841624a88e345e4f5f7f82a1e6e242be95 2013-07-23 18:04:40 ....A 126976 Virusshare.00075/HEUR-Trojan.Win32.TDSS.gen-6d09a884312993b55343ac16e373c3de4aa350f5b92402264b8eff95d46eebea 2013-07-25 11:41:24 ....A 651776 Virusshare.00075/HEUR-Trojan.Win32.TDSS.gen-78b23d8d7243888b9b9b31501add5d290ce5269a6045bf41e864277a87a480e4 2013-07-25 06:33:16 ....A 37888 Virusshare.00075/HEUR-Trojan.Win32.Termixia.gen-6925c271a15d15770c01e74fedda1e00f5cef84662298843066ec55cb85cf094 2013-07-24 11:12:48 ....A 293026 Virusshare.00075/HEUR-Trojan.Win32.Tiny.gen-2c6216829d70f807ca802c8dc4178bcb8f740437b366c4a33c5ec81e9a03579d 2013-07-25 08:06:16 ....A 526429 Virusshare.00075/HEUR-Trojan.Win32.Tiny.gen-7e8388e6d3b71647e9503c00e73a90953bb237ea014cdd8a57d5c36b9e6e92ed 2013-07-19 04:01:34 ....A 79872 Virusshare.00075/HEUR-Trojan.Win32.VBKryjetor.vho-9be005b5c294842dc49203d43909e7ecb4392dae83d746a831bfbcebf318ce56 2013-07-23 14:08:54 ....A 1181053 Virusshare.00075/HEUR-Trojan.Win32.VBKrypt.gen-df810c47d357104ac3c159ea06c146aad9b28e55786534190f6d1b271f472d01 2013-07-24 16:38:28 ....A 18944 Virusshare.00075/HEUR-Trojan.Win32.VBKrypt.vho-5e7b9a28b87766ce325e5cc343a08979ec5708430452b3033caafe9d5453db50 2013-07-24 13:47:06 ....A 470285 Virusshare.00075/HEUR-Trojan.Win32.Vilsel.gen-1f70d6bb7e8d03280fbdcdcac960a8a61b4081fa9d6464ac3bbe0b6f5d512f9e 2013-07-24 00:09:18 ....A 468009 Virusshare.00075/HEUR-Trojan.Win32.Vilsel.gen-295ad62ba96d55f6427a45226754748983091a5f357f2d1d7335a559da6e2a27 2013-07-24 23:00:58 ....A 270336 Virusshare.00075/HEUR-Trojan.Win32.Vilsel.gen-47c7d37f0fba151a2cbab61ea1a9065a3ea073ceab2afcf0b0b0d4d134f5542e 2013-07-24 03:07:36 ....A 455080 Virusshare.00075/HEUR-Trojan.Win32.Vilsel.gen-4a5b79fa597caf8210dfdb6532c3b117ad00bbc0147fd8ea10027361e6b65127 2013-07-25 09:14:22 ....A 442199 Virusshare.00075/HEUR-Trojan.Win32.Vilsel.gen-4f635e4897452ae56dfa8022ea397f831fb88025a33ed25f149e4403e87fc724 2013-07-24 13:19:40 ....A 416768 Virusshare.00075/HEUR-Trojan.Win32.Vimditator.gen-3c4cb64c0af0fb36da69a5877e3ec84b672a5a16b8396cf2017c48c5948cca64 2013-07-25 06:42:00 ....A 1843916 Virusshare.00075/HEUR-Trojan.Win32.Virtumonde.gen-780dc57f7b9cb4769b6c5255d5194925cf4438c1e92554f40991a5a29084a18c 2013-07-24 12:35:24 ....A 37664 Virusshare.00075/HEUR-Trojan.Win32.Virtumonde.gen-89fd67ef981fc04243479c27c05ea79b4154bf913f153e55916f75c64d7b5359 2013-07-25 14:12:48 ....A 44360 Virusshare.00075/HEUR-Trojan.Win32.Vucha.dc-1eb2b2bb926aa0beec0a56d36264b69375e467cbe2be7faef02ebc2a53701bd7 2013-07-25 14:22:50 ....A 150848 Virusshare.00075/HEUR-Trojan.Win32.Vucha.dc-2ee0ac4fb1d95047fe9be132fe3061bd90fe96441d2fbffa7d2140b158b59059 2013-07-24 08:39:58 ....A 168960 Virusshare.00075/HEUR-Trojan.Win32.Vucha.dc-598b504e0bcb948b4241dfa41145b6ea9603d8e8ab432f0318fc8596971052be 2013-07-24 22:06:18 ....A 8704 Virusshare.00075/HEUR-Trojan.Win32.Vucha.dc-842b2f4b3376de3c3175308ce01a9d989a409e01eb2a1a210d1d1edc97284c77 2013-07-25 00:50:16 ....A 176640 Virusshare.00075/HEUR-Trojan.Win32.Witch.gen-3beaf75df8c1b9a084348e9f8e78f96e005815ca1203ec2ac4c0ad4df1c00ac3 2013-07-19 15:10:58 ....A 6799360 Virusshare.00075/HEUR-Trojan.Win32.Witch.gen-ad3c0819bda4762ca889c0d60e43a72dbc96dd1d6abb61b60b354c3ff3469a13 2013-07-24 22:16:52 ....A 117248 Virusshare.00075/HEUR-Trojan.Win32.Xatran.gen-3cff97ae1f1096ed55d50b278ca12f44335b99ef830a0de61d5de94dffb0d423 2013-07-24 08:02:56 ....A 117248 Virusshare.00075/HEUR-Trojan.Win32.Xatran.gen-4b6cf2992c4e9dcca6948b3d59c9696b5f752fc5f988836369511ce4f9901545 2013-07-24 23:01:04 ....A 105472 Virusshare.00075/HEUR-Trojan.Win32.Xatran.gen-6c1126ab6fbf36687a257faf8d48be91dcec21433bee240a24424722bbf19e3c 2013-07-25 07:40:50 ....A 94216 Virusshare.00075/HEUR-Trojan.Win32.Xatran.gen-6db97457e1647845cc9e7adc6ab2919279ab67e57b44c0d1ae350a1c0473200c 2013-07-23 20:26:02 ....A 645632 Virusshare.00075/HEUR-VirTool.Win32.Generic-1e008691fbe021c0bb7425a7ee68bebb719fe1bcdf1a4f80af3edcc7f93d135a 2013-07-24 23:47:42 ....A 905728 Virusshare.00075/HEUR-VirTool.Win32.Generic-2985fd2c7a3218f8c1a7cfdc915ea6a5ffd72d57390ee21b5ab44a54aa80ef61 2013-07-25 11:42:42 ....A 1323520 Virusshare.00075/HEUR-VirTool.Win32.Generic-2b823c631fa74172f0ad5eca75d56980ebfc051023b651ef0c847cdb37fa637a 2013-07-24 17:11:58 ....A 1022464 Virusshare.00075/HEUR-VirTool.Win32.Generic-370d8345977c0cac40d096c580117ed3d1095cc530ccb0adb58f9a6bd4c4bb9c 2013-07-25 12:58:30 ....A 2121728 Virusshare.00075/HEUR-VirTool.Win32.Generic-37c84e7c571715cfc67d6a6cd0c2cdd6077b385ce527d036dc0bd522562b0245 2013-07-24 11:38:18 ....A 86016 Virusshare.00075/HEUR-VirTool.Win32.Generic-3e94f3ed17b28078b9a6825f9bdffa4badd4a9479c4bb91578701d006855dcda 2013-07-24 21:52:52 ....A 7544832 Virusshare.00075/HEUR-VirTool.Win32.Generic-47cc9aaf8613070a4de3936631b213f7c6d4ec0f166a0de61994acbb3b51abb6 2013-07-24 11:57:12 ....A 86016 Virusshare.00075/HEUR-VirTool.Win32.Generic-4958b2fb0182fe2d9ea96f479af40b32bc6408bfebd33d7b71ac22323416c06e 2013-07-25 09:48:46 ....A 2083341 Virusshare.00075/HEUR-VirTool.Win32.Generic-4fe2b53a637d55646d0f85a6eddee77ec40ad7d034281afaf95752c8eaa6e37c 2013-07-24 21:55:06 ....A 1077248 Virusshare.00075/HEUR-VirTool.Win32.Generic-666aadf684dcde30ff343746f9992dd973bcdc4a76a0f2d38cc7d89ac4ab520b 2013-07-24 23:31:16 ....A 180736 Virusshare.00075/HEUR-VirTool.Win32.Generic-685abba42a9c12a18cd0d3373764ad612603155ac78e43f18d725c9fd5c4b2a4 2013-07-24 03:50:04 ....A 1081344 Virusshare.00075/HEUR-VirTool.Win32.Generic-690fd06d14fd645daa3ea67db9feec8e78e00b96d2232ed88084690494145412 2013-07-24 07:30:28 ....A 2723840 Virusshare.00075/HEUR-VirTool.Win32.Generic-6c08c25844670c14bb5e691aeafdfeb25247a902ec74b2f37151008e57f6c561 2013-07-25 10:44:46 ....A 785408 Virusshare.00075/HEUR-VirTool.Win32.Generic-6dd374872254f46e2863dce0486f647abce7ade639fe05c0f679e641e06f4042 2013-07-24 20:25:08 ....A 3131864 Virusshare.00075/HEUR-VirTool.Win32.Generic-74c1618e9be6497f5162e555e4be80c41038fd2d317f0bf5914d61f408ef0369 2013-07-25 12:59:34 ....A 90112 Virusshare.00075/HEUR-VirTool.Win32.Generic-75e24e5b061eb50a0385864de7ef3aec5418dd14ed52ec4733e7791784e12f87 2013-07-25 11:38:00 ....A 315392 Virusshare.00075/HEUR-VirTool.Win32.Generic-79609de4fede762c18072ac99d53eb47a3f3828c8400bbc39a550290f6258e1b 2013-07-24 23:20:02 ....A 86016 Virusshare.00075/HEUR-VirTool.Win32.Generic-7b870ea94a576b3f567b9d4f2e2f130e38046097cec2eb89ce3a5be8a660c5b7 2013-07-25 09:28:50 ....A 86016 Virusshare.00075/HEUR-VirTool.Win32.Generic-7e104bef68705010022b0a199e9de449211563a9b0fb567c66955fd731de44af 2013-07-25 08:34:50 ....A 322048 Virusshare.00075/HEUR-VirTool.Win32.Generic-7eb6046ca1acdfb7b717e910efd06b9efcbc742e029966af67052656df692e87 2013-07-23 12:19:08 ....A 851968 Virusshare.00075/HEUR-VirTool.Win32.Generic-7f7563e6557b831e24432e3912b5e9a80321d05e8ace364c00369b99ebb8dc78 2013-07-24 17:38:56 ....A 897024 Virusshare.00075/HEUR-VirTool.Win32.Generic-8265d5888284d250f61badebaacea341deb52a901c11592473801ed6608faefd 2013-07-25 15:25:32 ....A 2061312 Virusshare.00075/HEUR-VirTool.Win32.Generic-875965cc7e29561cd3200170119a27e10f2cc1a38c12f8fd7b87f03bc219ce48 2013-07-25 12:31:14 ....A 906240 Virusshare.00075/HEUR-VirTool.Win32.Generic-8937479fc6ca82a0b97b0b06ceb99a73ffc06951f395b33b35145f5b1919c9b8 2013-07-25 07:43:06 ....A 478720 Virusshare.00075/HEUR-VirTool.Win32.Generic-8cf789e564f339865705d14defb262a6f388ba15859b752fd57b2738ff6cdeb2 2013-07-25 08:52:58 ....A 618496 Virusshare.00075/HEUR-VirTool.Win32.Generic-8dde58361e3375029e0547d5bc69a3a840217ddd4976a3030e4567376875da5c 2013-07-19 01:28:42 ....A 561664 Virusshare.00075/HEUR-VirTool.Win32.Generic-98e786d0ff3e9a4226e12db6d606a3996122b813b1d96efd3a08b608ca70fb0f 2013-07-20 04:14:00 ....A 913408 Virusshare.00075/HEUR-VirTool.Win32.Generic-ac566fc0f34f931de70e09e55692daf31b015418842f4830f0f3d7f5f514554b 2013-07-23 12:36:52 ....A 1530913 Virusshare.00075/HEUR-VirTool.Win32.Generic-da6c0ecab78e4c99e2ff5fc220105f8351aae760680e82266f4f7e5924b18463 2013-07-23 18:55:38 ....A 643072 Virusshare.00075/HEUR-VirTool.Win32.Generic-df756cc05e7d11d7e8c473c6d2b0e722fe65e769a7579707048b277452460dc7 2013-07-24 11:30:38 ....A 23548 Virusshare.00075/HEUR-Virus.Win32.Chir.gen-2de604dade6649c35b8b37e462235e38a2a6c96fd7d5e1e9d895c3378408eb15 2013-07-24 20:42:42 ....A 1325641 Virusshare.00075/HEUR-Virus.Win32.Chir.gen-2e6bd0b0b506a65f01b2256f1eee12e363a238d99fcb06620a3fa8e9fe8234fc 2013-07-25 00:50:20 ....A 1026432 Virusshare.00075/HEUR-Virus.Win32.Chir.gen-3caddfb999a5b1c28557f0db6327b097888bebc469ab3fa341c36e82d628c768 2013-07-23 22:54:14 ....A 439292 Virusshare.00075/HEUR-Virus.Win32.Chir.gen-3e20cfa6dac8b489916bf31020b34b69ae12b42177addc0d6c977eaa33dbc1ba 2013-07-25 13:35:10 ....A 109052 Virusshare.00075/HEUR-Virus.Win32.Chir.gen-46cf928aedf5427bbfe73192136be98d079671d527593b562afe1263e272a788 2013-07-25 00:28:52 ....A 151836 Virusshare.00075/HEUR-Virus.Win32.Chir.gen-475a7475838dcaace4b243b138d2b2ee8a71aa822d0a6f3b0821a65f391f213a 2013-07-23 23:27:20 ....A 54627 Virusshare.00075/HEUR-Virus.Win32.Chir.gen-4e275cb9c0a8e592d3a21775038dd48f4dddc459b8f7fd60cb2e6812161d8a13 2013-07-23 21:42:44 ....A 567804 Virusshare.00075/HEUR-Virus.Win32.Chir.gen-5c904dba6263766e9f388a26b383f165c10b4d06b12ae0846fa18a6a303ad03e 2013-07-24 19:29:12 ....A 65770 Virusshare.00075/HEUR-Virus.Win32.Chir.gen-654376ac568cfca1aa47243f8aad8597db747b32fb9c5cb6f50e7c3e50d9f4f4 2013-07-24 20:16:48 ....A 785760 Virusshare.00075/HEUR-Virus.Win32.Chir.gen-6701604ffcc6f343af41e7b867dd47f4eaf5ff1177cd7472c1bd317b21feb90b 2013-07-25 01:43:26 ....A 438268 Virusshare.00075/HEUR-Virus.Win32.Chir.gen-67a503c602242dd87663165ca6007839eaf81076ab18085df3a976c40bab0bb1 2013-07-24 11:22:44 ....A 24572 Virusshare.00075/HEUR-Virus.Win32.Chir.gen-69ce30a737a230ed5093cb309115dfad2afc535375963f8d98f548e3202f87be 2013-07-25 15:52:10 ....A 105980 Virusshare.00075/HEUR-Virus.Win32.Chir.gen-69f69cb837cfefe5fddb3d9157dd812c80c3143a042c8aa4b0515ac13250b148 2013-07-24 20:28:06 ....A 465404 Virusshare.00075/HEUR-Virus.Win32.Chir.gen-6a3ad149da0b8d02f4b9a369f5dc7d68f799abd5cd4cd12543fe37352a4d1e3d 2013-07-24 06:23:58 ....A 148852 Virusshare.00075/HEUR-Virus.Win32.Chir.gen-78247d44a5a435733c1f020342104a486b3972049002d751709182ab52622cff 2013-07-24 11:57:18 ....A 6400508 Virusshare.00075/HEUR-Virus.Win32.Chir.gen-787b71bd8f90f93478ab63af5d389b2460a39ac891d48fb302fc262be795f507 2013-07-24 17:16:08 ....A 88060 Virusshare.00075/HEUR-Virus.Win32.Chir.gen-8afd67a02ee3e30e831a1ec9e4c5606b531bb155a2a21bda7b07c31cb96fac8a 2013-07-24 13:03:44 ....A 113148 Virusshare.00075/HEUR-Virus.Win32.Chir.gen-8c14f31732fc152cf013c6955e9cffce0934d4a9fe04be920de3da50a717c921 2013-07-24 23:11:28 ....A 717142 Virusshare.00075/HEUR-Virus.Win32.Chir.gen-8c1c84efba3157bb2fb01defdc9cd43089946e297198b94fbf2155328d6130b8 2013-07-25 11:58:26 ....A 473596 Virusshare.00075/HEUR-Virus.Win32.Chir.gen-8cd6572dd1e85d8bb1d67b74317a92200a44afbf2f9ede9efd3cf653d598640f 2013-07-25 08:59:10 ....A 509948 Virusshare.00075/HEUR-Virus.Win32.Chir.gen-8d4be46ef238148f071cd8c8951dd420aaa6cfab80729cc201a056e438656991 2013-07-23 17:40:08 ....A 91648 Virusshare.00075/HEUR-Virus.Win32.Generic-1e99f353b841552b9d084a4c91390ba2bca20b98ac498274de993be6db7ddefd 2013-07-25 02:17:12 ....A 108544 Virusshare.00075/HEUR-Virus.Win32.Generic-2d48de071a4d56350bc9ef06d9f1b715823514dbb74c3f6cf18eb92dd55793a8 2013-07-24 02:45:12 ....A 297472 Virusshare.00075/HEUR-Virus.Win32.Generic-2db87a1d310a3b37e1fc1e4a4d1614f72131ad427f0874f3a01b583100bb7d42 2013-07-23 12:21:48 ....A 47616 Virusshare.00075/HEUR-Virus.Win32.Generic-3ede92ce360af0d0df767329e6a486153e1ceca3d2b43964f9138d3ff45203f5 2013-07-23 03:34:02 ....A 20992 Virusshare.00075/HEUR-Virus.Win32.Generic-3efe9e8b66e521f3eb5886c1eeea654c87fded9974e6bbab662fce952f767751 2013-07-23 12:10:36 ....A 43520 Virusshare.00075/HEUR-Virus.Win32.Generic-3f74915ea1e4728d3f80720c0ecbf888bd094610c70f15b320c71737f294d4ce 2013-07-23 17:28:42 ....A 42496 Virusshare.00075/HEUR-Virus.Win32.Generic-45823c014051f4f0ebee3cfbc16c7c96d46d1dda52ed61fda04b4fd7125ff10c 2013-07-25 00:06:28 ....A 266240 Virusshare.00075/HEUR-Virus.Win32.Generic-4736638761e8a81951c9ba3b357fdffd7db938ee5365bd50be9774cc65600f15 2013-07-19 12:17:18 ....A 43008 Virusshare.00075/HEUR-Virus.Win32.Generic-4d76972021de7a7c10133c2ec406f967bccb68ccc25c8714deec90a728abbe1c 2013-07-19 15:24:42 ....A 43008 Virusshare.00075/HEUR-Virus.Win32.Generic-4dd5dc03370cc2cd631e34972fdcc1f8ceb96524e88aa560442a93592dbb5a8b 2013-07-19 20:14:42 ....A 44032 Virusshare.00075/HEUR-Virus.Win32.Generic-4e41a66e85ad2b7eae746836a622463c6b1dbd634514c5b2ef79be251ae3ed7c 2013-07-24 06:38:32 ....A 336384 Virusshare.00075/HEUR-Virus.Win32.Generic-5d7a9e861082961d1d049ff780714f5de16c3ea03b87f927c3856f257369020c 2013-07-24 22:11:40 ....A 40965 Virusshare.00075/HEUR-Virus.Win32.Generic-5e619628a7aa7bd4c300f2c2024bcab9001990e5c9df09c0f249e30c765a2024 2013-07-23 13:01:14 ....A 42496 Virusshare.00075/HEUR-Virus.Win32.Generic-5fe960ad779df1694daab738caab38c034073a260d1cf9d4f78295ae60fe1bfe 2013-07-24 04:38:10 ....A 39424 Virusshare.00075/HEUR-Virus.Win32.Generic-6b86b076533b004b722a0450598aff32fde09a5dd103cadb3e48cc30fc9ce9e2 2013-07-19 23:36:18 ....A 39936 Virusshare.00075/HEUR-Virus.Win32.Generic-6eceddc481e21c99ea82291c6f7b69bf8018dbe1ab1f37efc3dd71374e6919cc 2013-07-20 06:34:02 ....A 43008 Virusshare.00075/HEUR-Virus.Win32.Generic-6f45bcefa28d34a308d00f72a1c24da8007845002b8d03d4e968b69ee5d1404e 2013-07-23 15:22:54 ....A 39424 Virusshare.00075/HEUR-Virus.Win32.Generic-6fc960f8664a837263849974d2a2fcd952ac6ab6e08eb59cd9a1231bde287425 2013-07-25 14:37:22 ....A 45578 Virusshare.00075/HEUR-Virus.Win32.Generic-7795313f8b1a9a43d8c5cc8eebcc5f6091d83c9798e98803fcabb4d46b05ffc3 2013-07-19 04:21:38 ....A 42496 Virusshare.00075/HEUR-Virus.Win32.Generic-79b661c54788d433709e2493239595ecb13981535a49887bee6a7190876b8aa3 2013-07-19 17:46:22 ....A 43520 Virusshare.00075/HEUR-Virus.Win32.Generic-7b8f6f999755131c92321bec2714f1da28a8509bc59111e97c1835ba4ee51d82 2013-07-24 12:07:10 ....A 302080 Virusshare.00075/HEUR-Virus.Win32.Generic-7cbe318a45d9eb21abe6275b05401edd30505acd671f474818ef6e2bcde04d4a 2013-07-19 06:04:26 ....A 42496 Virusshare.00075/HEUR-Virus.Win32.Generic-7d704d7d2f9d29b3633505fa146e9eda9a9a3dc2a18f72fd7f324e5f32956623 2013-07-23 10:15:50 ....A 40448 Virusshare.00075/HEUR-Virus.Win32.Generic-7fdb87c89dec7a7747fd157a6f736f92f452d9f790bdcde32b743192533662f7 2013-07-25 16:06:52 ....A 6144 Virusshare.00075/HEUR-Virus.Win32.Generic-887d8f2dc95c4c310960864022ae1f1ac11b543dfed8612c1160c30c5c1cdb6c 2013-07-19 22:27:18 ....A 46080 Virusshare.00075/HEUR-Virus.Win32.Generic-8c5f4bcf7f47b50ac1b58a655d6a6aeb9f5ca21536d1778354307dc97ef4dc00 2013-07-20 00:46:22 ....A 45568 Virusshare.00075/HEUR-Virus.Win32.Generic-8ca0172b8f16cbde66d3095dcd67a961e7842c8152f8d72008105c140116c11f 2013-07-19 01:28:52 ....A 43008 Virusshare.00075/HEUR-Virus.Win32.Generic-8ca3ff0bbbd8f8728b95f4941d94dd5c5dc18035931cdb77e5e68d894d7311f7 2013-07-19 04:12:10 ....A 38912 Virusshare.00075/HEUR-Virus.Win32.Generic-8cde7c55dd15ad1e05e3ae9125f946b151f4037a478321860ec9b3619487a8f2 2013-07-19 08:55:06 ....A 44032 Virusshare.00075/HEUR-Virus.Win32.Generic-8d9e3fb2e3f97985aa45060ddbb6a8629d0467bdfe84cf2da910a771a0911d98 2013-07-19 14:41:28 ....A 40448 Virusshare.00075/HEUR-Virus.Win32.Generic-9a76bdb6781b56aee128f1da9c9c0dd45d3cb8d4188ee5066f98a44bd5148d68 2013-07-20 04:12:38 ....A 43520 Virusshare.00075/HEUR-Virus.Win32.Generic-9ca9bb2f92cf2c10d27f9a3ac4fafa61fec62a7835c7ebf5688fa0c192ac6c06 2013-07-23 04:33:24 ....A 43520 Virusshare.00075/HEUR-Virus.Win32.Generic-9ef0809dab373d90be2e5b4eba462bba73f8141619bbc27d0e14dd029e0630c7 2013-07-19 04:47:48 ....A 40960 Virusshare.00075/HEUR-Virus.Win32.Generic-ac009254651bd55742e32563d665355172922eb6154155f0b8f49a5ccb045756 2013-07-19 18:30:14 ....A 40448 Virusshare.00075/HEUR-Virus.Win32.Generic-adb7fe574d6e24d639ba0bec1d72224bfb4ba9ca278f4c90d09870ef3776cfa1 2013-07-23 12:48:56 ....A 337277 Virusshare.00075/HEUR-Virus.Win32.Generic-afeb1bd6de01f2d956141d7230b34fb5fe65e2991a32272e7d9e91bdf8849839 2013-07-23 12:54:18 ....A 44032 Virusshare.00075/HEUR-Virus.Win32.Generic-aff349ce72711fd41434740c6630a39350253c8cfb6d746fb710b3649fc4f7c4 2013-07-23 14:30:56 ....A 40960 Virusshare.00075/HEUR-Virus.Win32.Generic-b8db5ca70bf8dc7084d2e5efb04574a96a55dd40437234fc39b0631113a0e7c2 2013-07-23 17:13:56 ....A 43008 Virusshare.00075/HEUR-Virus.Win32.Generic-e037e0f5dd9bee7c4d4facf3637b5f1d71bc06ebd93c09e027b686d99676b972 2013-07-23 20:50:40 ....A 39936 Virusshare.00075/HEUR-Virus.Win32.Generic-e19030c8cc87b144b49699168ca27d0547fc5bb089b8b35b1f25b6655feba41c 2013-07-24 22:23:52 ....A 499712 Virusshare.00075/HEUR-Virus.Win32.Lamer.gen-292e9c2a7dcb9e458a48b72ffff85cdaec1bf164bf1bcd9194493d5c8feadca2 2013-07-25 11:54:14 ....A 106496 Virusshare.00075/HEUR-Virus.Win32.Lamer.gen-3d00375ebd7e756e69b81b8ff62d4bfcae2c3e90ab25c873b62eeba2e01e8bb5 2013-07-24 23:46:40 ....A 39290 Virusshare.00075/HEUR-Virus.Win32.Lamer.gen-5da66cb4edaf38ae1a849c0426858fa198328b8d6357c880aef7c3f06d5d779c 2013-07-24 04:08:10 ....A 114615 Virusshare.00075/HEUR-Worm.Java.Generic-85dc7a17e427a965c15e8733cb8171bebf7e52134c7901e5b21c568d2ee2b0a9 2013-07-20 01:39:14 ....A 616960 Virusshare.00075/HEUR-Worm.MSIL.Shakblades.gen-4ed1ee53d7d58b209284d6f549afabaf1ac3bc111fae53caf2e952e1de3f2c8b 2013-07-19 10:18:26 ....A 744960 Virusshare.00075/HEUR-Worm.MSIL.Shakblades.gen-9a05500dc1eec56f33292394b07276f1f856b1ae2dab2ebdb1f7554a89b4fc3a 2013-07-19 05:46:30 ....A 78635 Virusshare.00075/HEUR-Worm.Script.Generic-0254eec74455a3e619200cd825d2f4856c1f2b440da30f5417cccaead89c0d20 2013-07-23 06:01:16 ....A 78639 Virusshare.00075/HEUR-Worm.Script.Generic-1b0fad0a8b94542e62e34d4193975c8edab819c77cc9e73ac65d543cb4f9e7da 2013-07-23 18:26:38 ....A 75053 Virusshare.00075/HEUR-Worm.Script.Generic-1daf7bcdaaedd106dea884d7f75e946bcdac226df2b09860b2d500261ac407dc 2013-07-23 17:12:16 ....A 75053 Virusshare.00075/HEUR-Worm.Script.Generic-1fb72f7e52c0fa7e4af218add59f39139a62f51f3804f020e7df96f5c6d364d1 2013-07-23 17:10:36 ....A 75053 Virusshare.00075/HEUR-Worm.Script.Generic-7d6ae113a49d6b909a5e3daab54dfe8576bb235b4fff83e550de0651ab324322 2013-07-23 19:03:52 ....A 75053 Virusshare.00075/HEUR-Worm.Script.Generic-ca550735a8823df3b4aac90ba9fd5aed418f2e9cd1bcf881393602169cbacd5f 2013-07-23 10:21:00 ....A 75057 Virusshare.00075/HEUR-Worm.Script.Generic-dda4811291d059be275eed947e74ffea87284da480a90443739e475ebd7446ed 2013-07-23 14:54:48 ....A 74869 Virusshare.00075/HEUR-Worm.Script.Generic-f23f1a7795ebdb8e3e1d0ad4603b9b38a4e1b9879268ac0b96f983e56f68d1b8 2013-07-24 15:32:18 ....A 147456 Virusshare.00075/HEUR-Worm.Win32.Agent.gen-76383b15e922139a07e957b187399782a0db9ac1b46537941514a103ecc01fb1 2013-07-20 01:26:52 ....A 184320 Virusshare.00075/HEUR-Worm.Win32.Agent.gen-8f311a6099ea1f501ec93c02cf6f3cfcf5f6d41489a70c003755ca2eb81a2d3d 2013-07-24 14:44:56 ....A 249856 Virusshare.00075/HEUR-Worm.Win32.AutoRun.gen-3e74895f934715271863811e4487b1c067485d5fb90afc04a4870df17b53aa07 2013-07-23 13:17:48 ....A 64000 Virusshare.00075/HEUR-Worm.Win32.AutoRun.gen-df5f5c63d078376d57b5d5d9452742a71e2f3850eac8afebf3bec06d74ef83a0 2013-07-25 12:30:42 ....A 219136 Virusshare.00075/HEUR-Worm.Win32.Generic-1dc5bf2a07bc06ebee299369292dfbd10d58a4fb932b8f170f3239ebce047bd7 2013-07-24 21:07:16 ....A 213125 Virusshare.00075/HEUR-Worm.Win32.Generic-1e01e50316b7c9cd3e5912ffe1c89658443918a0f0eab22629b58f548a564964 2013-07-23 14:29:50 ....A 99840 Virusshare.00075/HEUR-Worm.Win32.Generic-1e13a3192d1ced1d26b3819b8f0f5e0f6160bddb5a76c93163b7dda721b185d7 2013-07-23 18:07:02 ....A 140288 Virusshare.00075/HEUR-Worm.Win32.Generic-1ee489f116092906edbf651a1f273d365db6d9410cd1a5b593b0d6e43a8a356d 2013-07-23 18:11:58 ....A 35726 Virusshare.00075/HEUR-Worm.Win32.Generic-1f07c27659bc585e30b3a5f23173b9efe4fd0c07f2fcf5fd5681d29c7a2b5c64 2013-07-23 20:03:08 ....A 202240 Virusshare.00075/HEUR-Worm.Win32.Generic-1f2b4690c876a7eb9028d028ba0a818bb3b44449928fd15fccf1fa8e760ffdbf 2013-07-23 19:49:16 ....A 137216 Virusshare.00075/HEUR-Worm.Win32.Generic-1f42384a9ecfda6d2b1b2cb9ba3207ba23d5c1ebe7cf302a6ce7c4088142f8c2 2013-07-25 13:06:20 ....A 203776 Virusshare.00075/HEUR-Worm.Win32.Generic-27168b5d8140155e4c1dae8d0dc917e7a6cc370356da9ae217017fe2941807e9 2013-07-24 20:36:34 ....A 340992 Virusshare.00075/HEUR-Worm.Win32.Generic-278483cab1a8200822171c4c640d58ade7f7a7ed67d5a7e52bdb6de182b28ecb 2013-07-24 18:36:26 ....A 207872 Virusshare.00075/HEUR-Worm.Win32.Generic-27f118288e805fadf8e998297f2e3c4691a1b24a2686602f50f51202d81288ad 2013-07-24 11:56:32 ....A 213217 Virusshare.00075/HEUR-Worm.Win32.Generic-288fba97811c34062b05a8d08f61bd9f8cc8f94876c24d97e9134c6a5c26a432 2013-07-24 00:10:06 ....A 144384 Virusshare.00075/HEUR-Worm.Win32.Generic-291fa52da510d6d821d1bb01704a9c3cb980f2c372ef310cf9e4d200b7c882d5 2013-07-24 17:59:06 ....A 138752 Virusshare.00075/HEUR-Worm.Win32.Generic-29827d79586a55337f83a228152e3a4ae0f9b6545f792385ceebd4218d73ab46 2013-07-23 23:24:28 ....A 211456 Virusshare.00075/HEUR-Worm.Win32.Generic-2994562605c4de6f54cf12414011e3935d274a594a6610b3857d32414ac2b88c 2013-07-24 18:23:14 ....A 34869 Virusshare.00075/HEUR-Worm.Win32.Generic-29bd51f71fc6cf6ad5306caa63b0833e17b512fa69cff18e1c86ca59527e1d82 2013-07-24 14:31:00 ....A 53248 Virusshare.00075/HEUR-Worm.Win32.Generic-2a2317e08013c4b032bbb8b752b80d0830e2431fa45d0aa91d95a1cf1426e014 2013-07-25 14:18:06 ....A 212480 Virusshare.00075/HEUR-Worm.Win32.Generic-2ada7a532d69133635dfaed1f7586b80c105269e60b6d114fc1941b986ff21ba 2013-07-24 03:06:48 ....A 128000 Virusshare.00075/HEUR-Worm.Win32.Generic-2b36f797c2efd79b4a21f1184574fd9bd73edc080f7adf1f5f78caf8ab5b36a8 2013-07-25 00:54:06 ....A 34917 Virusshare.00075/HEUR-Worm.Win32.Generic-2c2d63fa18fba9f37c3fe2156787b048762c62e41c1d1d6247a2e0b50510d489 2013-07-25 01:05:54 ....A 142336 Virusshare.00075/HEUR-Worm.Win32.Generic-2c496c9e171117d686024f1f6e535b33f91c341e0ea55ec6c1c8dac1e79410dd 2013-07-24 15:59:20 ....A 151040 Virusshare.00075/HEUR-Worm.Win32.Generic-2caed824a67f41b80b7c6b3f08a152077f63272840f725de542891da472a8dc4 2013-07-24 02:46:42 ....A 205312 Virusshare.00075/HEUR-Worm.Win32.Generic-2cfbe31c7264c806328d266f15aecdc708e0ae361ad4abdd00368bf861531bc5 2013-07-24 07:21:06 ....A 210432 Virusshare.00075/HEUR-Worm.Win32.Generic-2d6360b225c6eafd466f79aade2da7106a0d1ccdece8d4da7a02437dbdc1da3c 2013-07-25 15:41:18 ....A 150784 Virusshare.00075/HEUR-Worm.Win32.Generic-2da6e51e6539b27df67732985d52ae9af165ed895596a2545432bdd3070f25ff 2013-07-24 13:01:28 ....A 204288 Virusshare.00075/HEUR-Worm.Win32.Generic-2dff5455b8cfc416d91b40f6d75b3474689fe8c3fa4c271962b70b99fbf980ea 2013-07-24 08:20:34 ....A 131584 Virusshare.00075/HEUR-Worm.Win32.Generic-2e696be6252f5dc7dd66ac926f068669f7d440e9c820b75041b780fc16a972d3 2013-07-24 14:48:20 ....A 391168 Virusshare.00075/HEUR-Worm.Win32.Generic-2e93c78e5501d59db9a5368cd58adbfce57d30e441d4a0c4b0f7ccb99671ff12 2013-07-24 16:46:06 ....A 183296 Virusshare.00075/HEUR-Worm.Win32.Generic-2f258c013cb8a7ac4c4b33ca8e4b1611c578005fffa0e20c26a891657ed47075 2013-07-24 15:00:30 ....A 139264 Virusshare.00075/HEUR-Worm.Win32.Generic-2f5244cbfa8b93a931d31995826fa76788c10fb748d7895e3eefd89f4e223517 2013-07-25 06:06:04 ....A 199168 Virusshare.00075/HEUR-Worm.Win32.Generic-2f60a5785fa9201dac7913cd0fad337b48d8cee52e912ec5574ebb5b9cbd3843 2013-07-25 01:58:10 ....A 35234 Virusshare.00075/HEUR-Worm.Win32.Generic-3707aff7bfcaa98250e1e983c44df42b0f319deb37dc2cec3c843bf03705310d 2013-07-24 06:16:58 ....A 182272 Virusshare.00075/HEUR-Worm.Win32.Generic-3a58b60718b0b962e2dbda9368177694608030e538034dd7d2a69be3b495cfb2 2013-07-24 04:43:04 ....A 138752 Virusshare.00075/HEUR-Worm.Win32.Generic-3a9ad68b419b291c351677c1059522b7f71429dc33666d8f02c12bb569ce45d8 2013-07-25 15:11:04 ....A 36012 Virusshare.00075/HEUR-Worm.Win32.Generic-3b0c03370ff6944fc9a895c2393f9de86b8ae9d68e4f730fe37850cdb1f4b6b7 2013-07-19 19:26:48 ....A 35434 Virusshare.00075/HEUR-Worm.Win32.Generic-3b28422f6fe484ba689eb7223bb8844bc33143baec4f2bd61b884b51e32ad1ee 2013-07-24 16:58:04 ....A 78848 Virusshare.00075/HEUR-Worm.Win32.Generic-3be87b9c089d241f7462a4bc664723a89f3f1fb6ed13179767324cfae3a1cdf6 2013-07-25 13:18:56 ....A 142848 Virusshare.00075/HEUR-Worm.Win32.Generic-3c22956ceeef4f9291eb0bc88c98c5daf6e660ea9421b0334761624e280ac457 2013-07-24 08:46:04 ....A 209408 Virusshare.00075/HEUR-Worm.Win32.Generic-3c3dd15ee44c09069116be7a38c0fe49bfdde6c200c9dd7fb04a180651ff32fb 2013-07-20 04:15:26 ....A 34816 Virusshare.00075/HEUR-Worm.Win32.Generic-3c889468f76a009ee2b0bbe975e64ed15125513b5ba06849c17eb89f418e512c 2013-07-20 03:45:16 ....A 35668 Virusshare.00075/HEUR-Worm.Win32.Generic-3ccf7914a4eaecf2c11bbb1f4e4aca581fbcbd317a062bf34bbfc86996a0d971 2013-07-19 11:11:10 ....A 35378 Virusshare.00075/HEUR-Worm.Win32.Generic-3cfef7c38a3be8e41a96b3f3d4d259fdd958395ba1c85d2b65610dc59360ebcd 2013-07-24 04:32:34 ....A 350720 Virusshare.00075/HEUR-Worm.Win32.Generic-3d314ac1e7027069c8b768ddbf1681022773a39b26d0b58395c99f4ca12cc370 2013-07-19 17:20:28 ....A 135168 Virusshare.00075/HEUR-Worm.Win32.Generic-3d97a62321b29f94908d9633c382cee464091eed9289c7d2a05bcd561d1db849 2013-07-23 09:48:36 ....A 34979 Virusshare.00075/HEUR-Worm.Win32.Generic-3e1e137ccba3fcf013ddfe2a4cdf0c9fdfc07db3964226d986dac62e25387da8 2013-07-25 14:24:44 ....A 208896 Virusshare.00075/HEUR-Worm.Win32.Generic-3e48d2fff4e92e0ac4820401e71b6e5a8e1007ef2cccebd9871714243c737847 2013-07-24 02:02:18 ....A 201728 Virusshare.00075/HEUR-Worm.Win32.Generic-3e70d771e9676c1dd68bed8a3c61fb844fe6af17c2504920728c75672c2fdfcd 2013-07-23 14:15:06 ....A 35016 Virusshare.00075/HEUR-Worm.Win32.Generic-3f01f69d593cb5a29609df4fe3160ec80e50efe1d36fe1738ee761720e2e2b19 2013-07-23 11:32:14 ....A 35073 Virusshare.00075/HEUR-Worm.Win32.Generic-3f580705bd20fa8dc75da92bce741c2ade7d38dac837c25f2f2c34bfb9f26974 2013-07-24 00:55:06 ....A 168960 Virusshare.00075/HEUR-Worm.Win32.Generic-3f9d30eec22e6de42355f3246385d9d579cdc333dac604039351aa51a8923aac 2013-07-24 09:30:16 ....A 200192 Virusshare.00075/HEUR-Worm.Win32.Generic-3fdcc526c2515ca1ce4898da6bc702f374c4481064e3a6821b3c3b40cb378c49 2013-07-23 13:48:04 ....A 34922 Virusshare.00075/HEUR-Worm.Win32.Generic-447b1353c0ca99fbd3ec106f8a5144ae2be72c7429f30f92e2280fe982a6a3cd 2013-07-23 17:24:44 ....A 354156 Virusshare.00075/HEUR-Worm.Win32.Generic-4574abb5695d5117a852d2c0f371ebc69af0503dab257a3d99dcfaa6959985eb 2013-07-23 19:37:24 ....A 35176 Virusshare.00075/HEUR-Worm.Win32.Generic-45e9380516c16c11fe4a35145f4876ac65b420328182e5865ac61f30a45d5667 2013-07-24 22:25:22 ....A 125952 Virusshare.00075/HEUR-Worm.Win32.Generic-466eee47a1dc5b112ba79b9910bcd301b5e97dc77e4431784edbaffbf95080cd 2013-07-24 13:18:16 ....A 198656 Virusshare.00075/HEUR-Worm.Win32.Generic-47ab2744c8b18eaadd3158f3883762cfeb1278871ad854e87d033e6705430fde 2013-07-24 23:09:28 ....A 911872 Virusshare.00075/HEUR-Worm.Win32.Generic-47c9a0652ad1b3b717f29799791bc7f6446c4c9ed8a3deed32cd330db01e87a4 2013-07-24 18:04:14 ....A 197120 Virusshare.00075/HEUR-Worm.Win32.Generic-486fd55c83da939fd0f0538f02711403b42506a82f6f02d54c161626d06fc390 2013-07-24 23:01:08 ....A 35568 Virusshare.00075/HEUR-Worm.Win32.Generic-496bcea7bf06388d398eab699b7ae275953c9ffb8e391163835f01ae82dfe2f3 2013-07-19 04:06:52 ....A 34876 Virusshare.00075/HEUR-Worm.Win32.Generic-49e43d557d21d5e28df0a6ae7a68ffac5672176f08b2f3f947a0a7c4d08da84b 2013-07-25 14:03:22 ....A 210432 Virusshare.00075/HEUR-Worm.Win32.Generic-49ef33cbada11961cfa417c2b09c761c2880b8e18d2d34a3cd525a7cc3ad099f 2013-07-24 23:34:44 ....A 256512 Virusshare.00075/HEUR-Worm.Win32.Generic-4a36184680365d33f1bc3981215950ac3089ba613cb37adb4a03b8822d4c03b3 2013-07-19 04:18:10 ....A 34921 Virusshare.00075/HEUR-Worm.Win32.Generic-4a78a39f98076175a46c2eab4720f2d1905dcc8e7b72d4bb0a762ab82c63eb5a 2013-07-25 15:05:00 ....A 213406 Virusshare.00075/HEUR-Worm.Win32.Generic-4a7e1a528d17e276a3be61d615996479bb0772413a78ca685e05402c8c72c6b7 2013-07-24 13:00:22 ....A 35180 Virusshare.00075/HEUR-Worm.Win32.Generic-4b06f8a9a510e85c044e96c2c9b718568044df02ba55f4e9d2c197724489bd16 2013-07-19 17:53:02 ....A 35077 Virusshare.00075/HEUR-Worm.Win32.Generic-4bbbb6304d0bf724b2dab3b365b7af9c6ff9fa1ebaa28c5c2f54a0070fd30d22 2013-07-19 23:04:52 ....A 34982 Virusshare.00075/HEUR-Worm.Win32.Generic-4c7e92bf88f5f211156ff097a47bb3fcba6cd55e9845cd665db6da8e2751ebc8 2013-07-24 07:36:58 ....A 144896 Virusshare.00075/HEUR-Worm.Win32.Generic-4d10d2feda171a11b175f74b1a4f628412d5a171980015399472572e235e5b26 2013-07-22 05:19:00 ....A 34974 Virusshare.00075/HEUR-Worm.Win32.Generic-4d9e6168a0004bd363989d26f6306c3b199f1383b99521915545afc735e542c7 2013-07-19 14:05:30 ....A 35277 Virusshare.00075/HEUR-Worm.Win32.Generic-4d9fce9ff0393fcfb04d8a2658f0fba674d364972bb614f53736e5e2837d2cc3 2013-07-22 09:46:44 ....A 34930 Virusshare.00075/HEUR-Worm.Win32.Generic-4da859cf66a4ac2c1d9fc12ecca95bd7d5e1135390eb8cc4cf6e78670fe9d530 2013-07-24 05:06:42 ....A 35023 Virusshare.00075/HEUR-Worm.Win32.Generic-4db4a679ab1242e59cc32e3aa38dc19441bff00d3577077a6beee7cd3f3db7fd 2013-07-19 15:00:04 ....A 35076 Virusshare.00075/HEUR-Worm.Win32.Generic-4dccdc024cc554b8781993ec37c00c23934ef36e0d42350090bbecdd758e9785 2013-07-24 22:06:42 ....A 213121 Virusshare.00075/HEUR-Worm.Win32.Generic-4dd959953324527ddcb0a70a6668c5d3cb0f9a7ed27e0ba9231a9006142157b5 2013-07-22 01:31:08 ....A 35333 Virusshare.00075/HEUR-Worm.Win32.Generic-4de5a6c62919b56ad8e8e0ad6525a508ba6c2d14f669a3ae6f820820693cf66a 2013-07-20 06:14:16 ....A 35129 Virusshare.00075/HEUR-Worm.Win32.Generic-4ef0a53290ffd28357162fc420dca0629d95eefe546dba0b0cd31c45d7bc0340 2013-07-24 13:37:58 ....A 195072 Virusshare.00075/HEUR-Worm.Win32.Generic-4f3085873b0ee99849d9eb321b4aeab5e55f696f7f7a93eed0fa2a75ac969781 2013-07-25 08:03:16 ....A 204288 Virusshare.00075/HEUR-Worm.Win32.Generic-4f4112c7c524dc7861cd6fb768c58b0412995cdf77014f8e9d96631ccffc7a1b 2013-07-25 16:03:24 ....A 202752 Virusshare.00075/HEUR-Worm.Win32.Generic-4f7afa2cb415a52f87552c1cfc5e9d4ee544a94111b0d70642bde41e0366098f 2013-07-25 08:44:24 ....A 53248 Virusshare.00075/HEUR-Worm.Win32.Generic-4f87eb0d5382551bd160ad56d4c456880485e8f28ca46d415f6fdfa00edcda45 2013-07-23 16:54:46 ....A 34918 Virusshare.00075/HEUR-Worm.Win32.Generic-4f88273090b181aa76be441850c681d747c7aad6d918ba7a7be3dfbe48982f97 2013-07-24 17:36:02 ....A 198656 Virusshare.00075/HEUR-Worm.Win32.Generic-57c9c566d4c5bf470dd8ee1bef98672cc00730fe570bb9024b43b5a29561b844 2013-07-25 12:04:54 ....A 150528 Virusshare.00075/HEUR-Worm.Win32.Generic-57dbd959b4f3d769ed6e8d19e213d9144d47edf428afc2c2fe8f50bf4883a58a 2013-07-25 12:13:20 ....A 197120 Virusshare.00075/HEUR-Worm.Win32.Generic-5890edbfbc4f8b6edbca4d5f28d3450d16568068ab49461e3874369cf4c5825b 2013-07-19 01:06:08 ....A 35066 Virusshare.00075/HEUR-Worm.Win32.Generic-596dc0b2f6b611f0770740d655e5aa85bf5f3f0a29b69670a6cbebf59d53ba90 2013-07-19 04:36:50 ....A 213217 Virusshare.00075/HEUR-Worm.Win32.Generic-5a15d12050dbf9676564da53c09c311e0a7797eccab4c8c797b388ee1535abae 2013-07-19 05:11:38 ....A 34922 Virusshare.00075/HEUR-Worm.Win32.Generic-5a48b8639b54b55b299c6a3a0669ff1054cbfe3e4e2bf86191ca236144997de6 2013-07-24 07:58:00 ....A 213180 Virusshare.00075/HEUR-Worm.Win32.Generic-5a545911bc8de930a3a4d64ecef8fcb703c35ad5b68f02999a8f3624d71724e1 2013-07-23 22:24:22 ....A 210432 Virusshare.00075/HEUR-Worm.Win32.Generic-5a59d4169c68d18f9195b83039dd2e4f9454dcc810542557a8b28dc19c7c8aa6 2013-07-19 05:12:56 ....A 35075 Virusshare.00075/HEUR-Worm.Win32.Generic-5a7601e56d3fcbb2c90391a943d501bda4ad530408d4eebd9fd2400206466fc9 2013-07-24 06:10:04 ....A 32768 Virusshare.00075/HEUR-Worm.Win32.Generic-5af99c215ac71da8c7f5ef8fc094f656699d75575f47332471739b03352e1ede 2013-07-24 08:18:36 ....A 203264 Virusshare.00075/HEUR-Worm.Win32.Generic-5b512be96e0e0af83b76db108e51c92b3da0b435d7ddea44b7588a18e0d92bf2 2013-07-24 06:36:02 ....A 210432 Virusshare.00075/HEUR-Worm.Win32.Generic-5ba21e1ab8f07b93340a359ffbf1626b0bfa09516dd3ba3551f2951283f30457 2013-07-19 19:18:10 ....A 35024 Virusshare.00075/HEUR-Worm.Win32.Generic-5bf0ecf00146eb13450d9b32124316141dc1d362a9e85180a60a18465e712028 2013-07-24 23:26:28 ....A 770056 Virusshare.00075/HEUR-Worm.Win32.Generic-5c5858c9b3a5767fcf457c9764bf459e2a3d4f2d2b3108205643c567c56e4210 2013-07-19 03:42:20 ....A 206336 Virusshare.00075/HEUR-Worm.Win32.Generic-5c973939ef90033c3fd0efa17e6e813a26b17387bfe7a24d0231e86396316054 2013-07-25 01:48:18 ....A 194048 Virusshare.00075/HEUR-Worm.Win32.Generic-5cb50109904592b45e2aef9a523940cbbf68b546596640d1ddfafec2949406da 2013-07-25 14:44:18 ....A 151040 Virusshare.00075/HEUR-Worm.Win32.Generic-5ccb5d0c6321848bd054dc8978bae80b90a5f31dad5c876b6d8802566c2e118e 2013-07-24 03:34:02 ....A 35328 Virusshare.00075/HEUR-Worm.Win32.Generic-5ce1a8ac67592ba16c8d79587394ccd51d8538e3bdaf31f9312ae481fab285f0 2013-07-19 04:47:56 ....A 35180 Virusshare.00075/HEUR-Worm.Win32.Generic-5cee1161ea533e14d6fd07ae764f3a530ac15612a9b4d845227067838c5b120b 2013-07-19 05:46:38 ....A 35638 Virusshare.00075/HEUR-Worm.Win32.Generic-5cf637571cfd3019f15944029a6dd1c45a2fc2a5174344403fdcd38d5ba3626d 2013-07-20 02:58:36 ....A 36105 Virusshare.00075/HEUR-Worm.Win32.Generic-5d0365ab268f0a187788366d580db23b123735d61c198379d6b84b4c702e9fbb 2013-07-19 06:05:10 ....A 35894 Virusshare.00075/HEUR-Worm.Win32.Generic-5d0ea6c3b5574a5b42db3a07f1265c7b06ea4bf30a4192b94f2a8b8478ce9e6b 2013-07-19 08:00:48 ....A 35697 Virusshare.00075/HEUR-Worm.Win32.Generic-5d4ea8e35f69c327dbf4a749617da533dc44c96cb3ddce4224aaac15d681ef2d 2013-07-24 05:11:00 ....A 141824 Virusshare.00075/HEUR-Worm.Win32.Generic-5d6d468092b0c3abc5a3fae97164d02ade920def04d225ebb986464ef4e1cc7c 2013-07-19 12:56:24 ....A 182784 Virusshare.00075/HEUR-Worm.Win32.Generic-5d98e7da2d6c3c7a10e0ddd465bdcaf58a85fc66c3b69df9bd8b6f993c7b3642 2013-07-22 06:24:32 ....A 35022 Virusshare.00075/HEUR-Worm.Win32.Generic-5da344dc5ddb112d67cfab82ef0740bf89bd25877917fd04fc9511a6d9a7f5e9 2013-07-24 04:50:24 ....A 152576 Virusshare.00075/HEUR-Worm.Win32.Generic-5da95982ed96cfe3c0c15ccfac02fc670c11bcdcf1fe7e9e2b813ba75ae5cf87 2013-07-24 12:22:34 ....A 189952 Virusshare.00075/HEUR-Worm.Win32.Generic-5dfe66b0e393f6b0f3b963e5059a6f0576428558f919be24901f3f173c4069b9 2013-07-24 00:43:48 ....A 69632 Virusshare.00075/HEUR-Worm.Win32.Generic-5e8cedc9766f648293e4970be660084a8cfcbe5e0cd23c6111ed5652ae6e34cb 2013-07-23 12:22:08 ....A 212992 Virusshare.00075/HEUR-Worm.Win32.Generic-5ed936d6f0e51afbbf948647cd85a1ef56b82e9d476a61f3bb776d56b3511cd1 2013-07-21 14:15:58 ....A 86528 Virusshare.00075/HEUR-Worm.Win32.Generic-5ee08805adebbb4d372e4de1d55d9ff8b52cf1f7fb460d9a94d522cab2c27e1f 2013-07-24 07:07:22 ....A 356552 Virusshare.00075/HEUR-Worm.Win32.Generic-5ef9ee56adb92d362365c52038fdad207533b71625e253fc12e1e89ecabac2f5 2013-07-24 23:01:06 ....A 79872 Virusshare.00075/HEUR-Worm.Win32.Generic-5f1086fe8af45422ad7c72fd48e303542ca6903a7c109d235d993b6223384788 2013-07-25 07:38:48 ....A 213641 Virusshare.00075/HEUR-Worm.Win32.Generic-5fc64993bb4324df3354d313f620f97c0b33ab2e7f1c741b7a7522b24734714e 2013-07-25 00:51:16 ....A 202240 Virusshare.00075/HEUR-Worm.Win32.Generic-64b1e725ad9ddf27a1a03ba4103be1312e785e24d348e58608bf68bf518a9baa 2013-07-24 16:24:42 ....A 213474 Virusshare.00075/HEUR-Worm.Win32.Generic-6590741022129dae9a0f738bd1068dc3e08293788e76cc550d241430ef206341 2013-07-24 07:47:54 ....A 204288 Virusshare.00075/HEUR-Worm.Win32.Generic-66377a8f3e47fda0f56eb94976f599fe90796b50b4fc75329a34f2258899393f 2013-07-19 05:12:28 ....A 35328 Virusshare.00075/HEUR-Worm.Win32.Generic-67885e6cc9a829374c942373abfb666ef19b7b60e7cdd3913b54a74bfd897d20 2013-07-24 17:52:36 ....A 76800 Virusshare.00075/HEUR-Worm.Win32.Generic-678f624836d6f12e5fa9a3f544314fd04a221895ff337878e7bd42b3fec52a24 2013-07-24 22:06:36 ....A 231424 Virusshare.00075/HEUR-Worm.Win32.Generic-68166da6b4421a3645086dec157f0caafee78d41c77cfa9fbdf1930a01193d6a 2013-07-19 01:28:04 ....A 34924 Virusshare.00075/HEUR-Worm.Win32.Generic-697a26ba0729084fb172935f309f07e0d03edecebd924bac42a1d988090cbfa3 2013-07-24 16:55:30 ....A 201728 Virusshare.00075/HEUR-Worm.Win32.Generic-69c92d4e8f96c08c850af1cff4d9c536f8fc8052847d31722c47a2686aacf114 2013-07-19 04:06:38 ....A 102039 Virusshare.00075/HEUR-Worm.Win32.Generic-69e2bd3af41cbfbc76816efacf198eb01e4cc53084d8a3f67fc288c1a791deb8 2013-07-23 23:20:46 ....A 86528 Virusshare.00075/HEUR-Worm.Win32.Generic-6b4ea113cfb1abc5775e3a7aee43ddbd06becaf21055a5a26a0ce2ef6dad12af 2013-07-23 20:37:18 ....A 35172 Virusshare.00075/HEUR-Worm.Win32.Generic-6c06a177009453f8ad4a0b506b7534b8f6dadfe5bdde2d6b61641a7acd3fe31d 2013-07-23 14:57:06 ....A 34816 Virusshare.00075/HEUR-Worm.Win32.Generic-6c095f5437bc289607dc25b1cfb20cd39c676e4062c497beb5999ccc37e0f73f 2013-07-19 23:04:44 ....A 35555 Virusshare.00075/HEUR-Worm.Win32.Generic-6c61a9ff5f8792f9792d57a6b2c21eef9f946f0b32ce36bfe68427ed63cf8c4c 2013-07-23 15:51:08 ....A 104859 Virusshare.00075/HEUR-Worm.Win32.Generic-6c638d2199ec13c87a95cd26b3e5e56670c137e223bd78f94a48d28fbb76cc3e 2013-07-23 15:57:40 ....A 35430 Virusshare.00075/HEUR-Worm.Win32.Generic-6c6f4d59aef0b3c8698f20fb73f18e4f25c0ae76026ab61f0270b4b262726668 2013-07-19 23:04:52 ....A 213210 Virusshare.00075/HEUR-Worm.Win32.Generic-6cb2993501f824a3d02cd9920cdcf095a5cd79c9203bbb0f89f64939852d6256 2013-07-23 19:52:52 ....A 291840 Virusshare.00075/HEUR-Worm.Win32.Generic-6d1665b59eec41a1074b286fbbf8bd63b8421ba539284e5be2f7b2e3699a825e 2013-07-23 21:34:18 ....A 69632 Virusshare.00075/HEUR-Worm.Win32.Generic-6d926535dd020fa15dd40a2d7df02ab4a762225b6dfbec55ec1dd54bbd74d50f 2013-07-19 08:55:08 ....A 79872 Virusshare.00075/HEUR-Worm.Win32.Generic-6da83b29325350f42ee993bf934896970ce380d6cba2e2ccecbc610bb2a534bd 2013-07-19 08:55:32 ....A 86528 Virusshare.00075/HEUR-Worm.Win32.Generic-6dbc49bc7a0d7ae1e0c6057210e0fd1a60b88e525481647b3dd10aa7f877f07c 2013-07-19 11:10:24 ....A 35703 Virusshare.00075/HEUR-Worm.Win32.Generic-6de95033cd4ad5baf724065f3089e39d663925aa91adb2babea97e61596242c5 2013-07-19 14:28:36 ....A 35331 Virusshare.00075/HEUR-Worm.Win32.Generic-6df91c2c04803f26662cecca6fe2186a3cb9a30a5492a1e6bae5190b1a11a019 2013-07-25 11:31:50 ....A 168960 Virusshare.00075/HEUR-Worm.Win32.Generic-6e0aba4eca134a64884448b6ea0ca2d195ffe3ef228cd83580898616f3281d14 2013-07-25 10:45:00 ....A 133120 Virusshare.00075/HEUR-Worm.Win32.Generic-6e45e4cf226425ab036e62bc67160b2052bdaca72c7ac594b6b68c4973f47aaf 2013-07-23 10:01:58 ....A 213316 Virusshare.00075/HEUR-Worm.Win32.Generic-6e5a5bf23807ead5394c36b7b6c6d99f10df1eab833e0f99835c0bfb77245f8d 2013-07-19 18:17:58 ....A 35292 Virusshare.00075/HEUR-Worm.Win32.Generic-6e91fd6765e4db8f52940f394b054bf1814aad525d60564c4159a8009b6c9dd8 2013-07-23 11:06:30 ....A 96613 Virusshare.00075/HEUR-Worm.Win32.Generic-6f25f81c52ac74070eb84bd3e8aa2823d4adfbd1f494cde99a66b642a11ae274 2013-07-22 00:52:32 ....A 35444 Virusshare.00075/HEUR-Worm.Win32.Generic-6f6820ea09b50524a815a1f413a9a5d0e038a189d99490e6742a8e01d5cd7bb9 2013-07-23 13:27:00 ....A 34932 Virusshare.00075/HEUR-Worm.Win32.Generic-6f78793a5863a90c2fd74117887983ccd41a83f35bd4b6366953851766bc8fc9 2013-07-23 03:45:20 ....A 35014 Virusshare.00075/HEUR-Worm.Win32.Generic-6f9a6e0a97f300a7e8182401b0fd3f9ed9cc8342d099c2c907b4e6a35d6b4158 2013-07-23 16:05:36 ....A 34924 Virusshare.00075/HEUR-Worm.Win32.Generic-6fcf144124abf94197db38f2cc689272bba9f7b3a0c963c2c19ee5a05861af5d 2013-07-23 12:02:48 ....A 128512 Virusshare.00075/HEUR-Worm.Win32.Generic-6ff38e674a23b14a7baba03b5f9255b26d1cfda95c1c24e9f8a4d90208684a58 2013-07-24 14:39:20 ....A 138752 Virusshare.00075/HEUR-Worm.Win32.Generic-7300071dbe0283fc198c5fd5f472a6e7f7538756615fa5debea542054d6a45f9 2013-07-25 00:52:08 ....A 69632 Virusshare.00075/HEUR-Worm.Win32.Generic-73242fd81cb69c0fdc908c12eb1d238b29d7ff579a2f66b0c67c0cb68d2a47e0 2013-07-25 01:36:48 ....A 35328 Virusshare.00075/HEUR-Worm.Win32.Generic-757ca5380724c95e9e827a44ceb165bc2915aaffd954be5abb2900bd6c1ea080 2013-07-25 14:47:52 ....A 203776 Virusshare.00075/HEUR-Worm.Win32.Generic-7606b9ae7fcda15dc919139cee9fca09a499655879bd89bb26dd4024afa2e88f 2013-07-24 07:23:54 ....A 45056 Virusshare.00075/HEUR-Worm.Win32.Generic-765f8f7b275e3337dea5c4bc2a36af06dfc298e9e3d0c7c15994a4d87e42c22e 2013-07-24 05:23:54 ....A 208896 Virusshare.00075/HEUR-Worm.Win32.Generic-7714f9293c718c84b908da5e972c6585585d5c3de1a3811a9647ebdf35a10b97 2013-07-25 13:43:24 ....A 199168 Virusshare.00075/HEUR-Worm.Win32.Generic-778bc870b0b48059cad51e72fe13d9c9f4355bc306f29a76b61259f3b5f8585e 2013-07-25 00:11:20 ....A 75776 Virusshare.00075/HEUR-Worm.Win32.Generic-788bc47da4f8527c7caa68ae1dcb201f2416e69a3012b524acde0066e2aff699 2013-07-25 12:08:20 ....A 77824 Virusshare.00075/HEUR-Worm.Win32.Generic-793b6b873d3327806bbc7d54b2c3b3640861da8906a6deb379e34f61e6424607 2013-07-19 04:07:48 ....A 34926 Virusshare.00075/HEUR-Worm.Win32.Generic-797c099e6ee00e3957111174a1fd8852734608aa0c143ec4808d1e0fabf033da 2013-07-19 04:17:56 ....A 105042 Virusshare.00075/HEUR-Worm.Win32.Generic-7a08da1c6d4f75a281f0208ef32d9950a5e8f36a789077e01f4de5796295fd10 2013-07-19 11:10:04 ....A 35018 Virusshare.00075/HEUR-Worm.Win32.Generic-7a9770b055d67461f2d5e6093b39621387faed8578d52dddfc009c16cfd9194e 2013-07-23 23:25:06 ....A 182784 Virusshare.00075/HEUR-Worm.Win32.Generic-7ad7d402bb3cc1b431b12b6ebb19422e666e6bba0d0e6b58838e40a298c2c8f2 2013-07-19 12:15:34 ....A 35032 Virusshare.00075/HEUR-Worm.Win32.Generic-7b235130fec23866bb7beeaafc78cfc287cb0fee33a5bab5273ca9080c433464 2013-07-19 23:04:08 ....A 213127 Virusshare.00075/HEUR-Worm.Win32.Generic-7c8b8960076fef1120d80996e0512e5441a541956b40832751baf4f0512cb658 2013-07-24 23:10:18 ....A 140800 Virusshare.00075/HEUR-Worm.Win32.Generic-7d508c778d3f6ef0ff6caed47cccf4055f8fda959ccd6a68ae3c56e9897609cf 2013-07-19 06:30:56 ....A 36151 Virusshare.00075/HEUR-Worm.Win32.Generic-7d629f66fd6ff56ac2497f1f8694dfb8f915fe6db6439c31f7a4051c0db15059 2013-07-20 04:11:32 ....A 35024 Virusshare.00075/HEUR-Worm.Win32.Generic-7d96c48f66dabfa8c93608b83cdb75f736c0e8e3b6f290b97f21ca896360533c 2013-07-19 12:03:48 ....A 35644 Virusshare.00075/HEUR-Worm.Win32.Generic-7e009f94a4d3ec146a13393d075b0881718da661591a046230c740862d6d4e73 2013-07-19 11:32:26 ....A 201216 Virusshare.00075/HEUR-Worm.Win32.Generic-7e0259090e030b0c2ed8bb1ac3672244fbb37f264cdc1c3637f447b5edcc2d63 2013-07-22 11:14:36 ....A 35232 Virusshare.00075/HEUR-Worm.Win32.Generic-7e18d189de6959b1f958f7110b900dec028b1e199b4b8eb8ddf44be3c6a801c8 2013-07-19 15:23:12 ....A 35635 Virusshare.00075/HEUR-Worm.Win32.Generic-7e5ec963e284764fc7d7ee2aec7ac77025847755f0b83a4891f3b2553decd3fb 2013-07-25 09:35:34 ....A 197120 Virusshare.00075/HEUR-Worm.Win32.Generic-7ebfb2c5da851521b3d01a0daf122ad689de43ab858403a173865d98162f43fc 2013-07-19 19:00:38 ....A 212992 Virusshare.00075/HEUR-Worm.Win32.Generic-7edd323788731331dc6028949cda6bb3ab0a7cec0e8e92a76ea5b07bc79fa9b8 2013-07-20 01:47:46 ....A 87040 Virusshare.00075/HEUR-Worm.Win32.Generic-7f63f8c1142eb872c5fe3cdb06b7fdc1c047df6ec15bcfa85f6ba84d6824f0cd 2013-07-20 01:13:32 ....A 35784 Virusshare.00075/HEUR-Worm.Win32.Generic-7f68e862b510eb1e9e4e484c33a3b4ce10b83bc14a171eebf5898756458a6475 2013-07-22 19:55:54 ....A 35068 Virusshare.00075/HEUR-Worm.Win32.Generic-7f9a15e384d63230b382d859ebbad56a4cb892c4710f9f0037287ed394d951b7 2013-07-23 00:20:48 ....A 35707 Virusshare.00075/HEUR-Worm.Win32.Generic-7fa90046bdfc6a72e7bf310f9c2371b62eb03345451bc5e467c598dcea91a539 2013-07-23 10:14:48 ....A 35488 Virusshare.00075/HEUR-Worm.Win32.Generic-7fc7ef0b2cce237cd25adec864f8cb2803e105664af7f18fa202b1f3921a782a 2013-07-24 22:30:30 ....A 213209 Virusshare.00075/HEUR-Worm.Win32.Generic-8072e0c519e33b531f3f5975074ca0027b87b3163a6739ac0b9d2e82716e90b2 2013-07-25 12:56:36 ....A 281252 Virusshare.00075/HEUR-Worm.Win32.Generic-81a0a006ac0a22f721806bc4307d5f215d1af7c674f18cc310feef4e6395e932 2013-07-25 14:49:12 ....A 210432 Virusshare.00075/HEUR-Worm.Win32.Generic-82f956c0cff2c859233ebc58759ba89b2b152cf92136e0b0c5f4f1657086fdd4 2013-07-24 22:33:10 ....A 198656 Virusshare.00075/HEUR-Worm.Win32.Generic-8328a84fdbde331b24e87896322d6bbd6434f6a5d6f5e95270d60ad601285cdb 2013-07-25 15:42:00 ....A 180736 Virusshare.00075/HEUR-Worm.Win32.Generic-834ba96c39d71a2fba9b84cf29063b0de05e43113e3799d7c2e0b5cbb7ea780f 2013-07-24 09:36:08 ....A 28672 Virusshare.00075/HEUR-Worm.Win32.Generic-839f5a7eabcd1574da41cc5481d59f54aa53265b1bea3acb61142d716aaf695a 2013-07-25 16:01:42 ....A 196608 Virusshare.00075/HEUR-Worm.Win32.Generic-845ccd23a0d2dc8101282a4d588ccaf0b65f6ed6f72e16b2e1f8c4cad988d6c6 2013-07-24 15:37:12 ....A 147968 Virusshare.00075/HEUR-Worm.Win32.Generic-86106ce74a80108b58a2d7191faec9c424f7fb0cd174b74d59eb84fb3bf316bb 2013-07-25 14:51:10 ....A 211456 Virusshare.00075/HEUR-Worm.Win32.Generic-86a5298e26dbe4db400f8b5db3dc1c582ae4db2382106de750ac13c6402adaca 2013-07-24 23:20:54 ....A 145920 Virusshare.00075/HEUR-Worm.Win32.Generic-86b7d7072afacf55e1dbb50ca6cdfe4da39584467ddb5ad1049b8f91d88db019 2013-07-25 12:28:48 ....A 184320 Virusshare.00075/HEUR-Worm.Win32.Generic-86c7000c5a59cb0f48894a8f1e926b9f321fd0d3ed27f34fb8077ddd69e93859 2013-07-24 02:17:32 ....A 148480 Virusshare.00075/HEUR-Worm.Win32.Generic-86d1280b84649819cd41b0d4895472fe171d8ea01795b65fb4cb97b485cd0a74 2013-07-24 13:18:20 ....A 540672 Virusshare.00075/HEUR-Worm.Win32.Generic-86ff088508675255c8e1cd8760a75d2d72068cc340a1ba121710235f09cc4050 2013-07-24 20:03:04 ....A 208896 Virusshare.00075/HEUR-Worm.Win32.Generic-88970cc762f17a11ec60cbd0332ee7a5bb97587bf96ad09acb3e3f0bd846f030 2013-07-19 01:28:10 ....A 34934 Virusshare.00075/HEUR-Worm.Win32.Generic-89382199da3d5b8fb9b9c22c2ee8f20d804e8fc1b82cea6f3bf6b65b2701368a 2013-07-19 04:25:18 ....A 213422 Virusshare.00075/HEUR-Worm.Win32.Generic-89bf1f941ccc93d1f452e901b02479817923f0997c6f107a85ad1dedd1962c14 2013-07-24 06:10:36 ....A 213267 Virusshare.00075/HEUR-Worm.Win32.Generic-89ef9b1df8655e372d4604da985c0add3087973a4e58f470208f2869fbec2f4e 2013-07-19 06:55:02 ....A 34816 Virusshare.00075/HEUR-Worm.Win32.Generic-8aae31e5520cf9571c91bd0e132baa7d247ad4008777735987732ed4a19bbdcb 2013-07-24 03:28:32 ....A 130048 Virusshare.00075/HEUR-Worm.Win32.Generic-8bac12ce8656428c0cbb66d8167f40c7eab7498ac67ec0b193634ee7d636139d 2013-07-24 11:13:42 ....A 143872 Virusshare.00075/HEUR-Worm.Win32.Generic-8c3e4eac5995f220253405cc55e0080a24fd14d802109b34efa842d9409a79d6 2013-07-19 23:04:16 ....A 212992 Virusshare.00075/HEUR-Worm.Win32.Generic-8c517e22cde030eba2b36a9c3b20a0e61d9e0beb0b71413dc1cc38d24c043f23 2013-07-19 02:07:06 ....A 193024 Virusshare.00075/HEUR-Worm.Win32.Generic-8c787eb9ce7cc822f82b708b82deddd87ff7fab02ca932a9383367896017ed6f 2013-07-19 01:28:56 ....A 35277 Virusshare.00075/HEUR-Worm.Win32.Generic-8cb85563437a9eb794975f81468baef888a0e60a6222f472e0eff1c9c927ac60 2013-07-25 07:54:02 ....A 213167 Virusshare.00075/HEUR-Worm.Win32.Generic-8cdc2eca04db5e3ecf8f8670c40ee8628b2c0ab76c007aad275bed7aebb5b8b7 2013-07-25 09:08:18 ....A 35132 Virusshare.00075/HEUR-Worm.Win32.Generic-8cf61b4d837e39c718937213a7445423cebb221cafb0a2ffe8975873a78ab05f 2013-07-20 04:04:38 ....A 209408 Virusshare.00075/HEUR-Worm.Win32.Generic-8d4b6d8e252e014e9e962b6b40be93b5a975b6642aef287b94aa9018b9572559 2013-07-19 08:55:16 ....A 69632 Virusshare.00075/HEUR-Worm.Win32.Generic-8d83982d558742672af0f98b210fff8a8514839a146ef72e23970bba436591d7 2013-07-19 07:41:00 ....A 35014 Virusshare.00075/HEUR-Worm.Win32.Generic-8d9b5588a0ff6b1db003b230a915935acb39c3fce56a35ddd9fd6625c6fd468c 2013-07-19 11:15:42 ....A 35956 Virusshare.00075/HEUR-Worm.Win32.Generic-8da2cbcd887c63721578819f9a942623fe6a3c6ce74fba3581fd552c2c7c0b7a 2013-07-19 11:11:08 ....A 69632 Virusshare.00075/HEUR-Worm.Win32.Generic-8da93b297c017cebcb428a8605c5dd35d5c09ce32c8d0ddf3dc09fa28627dd14 2013-07-19 12:05:02 ....A 35859 Virusshare.00075/HEUR-Worm.Win32.Generic-8daf43baf333c50e63cdbecc62d80a74283a4ec7773c649111b58096fd0da327 2013-07-25 08:02:46 ....A 107776 Virusshare.00075/HEUR-Worm.Win32.Generic-8ddd69032e8f744700312349a8b2a5005888078627e624a65af8caf6342665d4 2013-07-22 11:12:16 ....A 34924 Virusshare.00075/HEUR-Worm.Win32.Generic-8dfe4625ecaf87b94aaee61eba0ee991d1693cc1e43f20d01d5e40e44ae64895 2013-07-19 17:29:26 ....A 35241 Virusshare.00075/HEUR-Worm.Win32.Generic-8e407c61939b63bdc0b6164e56e3c6ecef3588cc51258e3e599195313b4dbbc5 2013-07-19 20:04:20 ....A 196608 Virusshare.00075/HEUR-Worm.Win32.Generic-8ec9c9e5309272632cd15c61ae831fe86730b173294b7b9d534e48e407000541 2013-07-23 11:09:58 ....A 34920 Virusshare.00075/HEUR-Worm.Win32.Generic-8f4151df21cbcccb8a47bfddc2e2f3161e0404eae23f35adc8b5d03377b91eea 2013-07-20 08:37:24 ....A 202240 Virusshare.00075/HEUR-Worm.Win32.Generic-8f658012d7529fac640c6deb2ee7aa38e60706929b9efbf45b89258789dfffe8 2013-07-20 05:34:38 ....A 35494 Virusshare.00075/HEUR-Worm.Win32.Generic-8f9e3d67cc2cbd3c115e8bea1bf589188f0f52a04482d4ed97c313637347cf8c 2013-07-23 09:26:24 ....A 35486 Virusshare.00075/HEUR-Worm.Win32.Generic-8fc87e73a003b2c8a4971c3ab97c9e090dc738875d6194383d325d4728ae6838 2013-07-19 12:15:12 ....A 209920 Virusshare.00075/HEUR-Worm.Win32.Generic-9a8907440e1309ce53edc6689d719a077bb7f467a50a80ea12dd07bd6f5f1472 2013-07-19 17:41:46 ....A 34932 Virusshare.00075/HEUR-Worm.Win32.Generic-9ad195b50044f6d4bddfdddf5434f6a24397fa8fbf27ed88b79eca2d62ff1f3b 2013-07-19 19:24:52 ....A 34971 Virusshare.00075/HEUR-Worm.Win32.Generic-9b30a1b4a6df064a92cdc12490dbcdcd5762dc77d2c71a1f3faecf29ed1ce17a 2013-07-20 00:54:48 ....A 35071 Virusshare.00075/HEUR-Worm.Win32.Generic-9bf986e59af914610b5a74f9dc04cd7eb964451c1699bdc35cb73493faeda328 2013-07-19 06:30:36 ....A 36137 Virusshare.00075/HEUR-Worm.Win32.Generic-9cab6b67b831428c11acb258f3c07b775d6c15b10ca981704eb1f1b0c210be89 2013-07-19 08:17:46 ....A 35131 Virusshare.00075/HEUR-Worm.Win32.Generic-9cb32520fe514d91bca7dbc0368c7a88f00364d7445ac002f4431309a59e40ea 2013-07-19 07:40:00 ....A 34816 Virusshare.00075/HEUR-Worm.Win32.Generic-9cb4902450ee68706180585a911ee433fdf8d399194505cbf9e016226973e6bd 2013-07-22 03:16:36 ....A 34924 Virusshare.00075/HEUR-Worm.Win32.Generic-9d18029beaf47182e2f34d1d2a45a241dc06cb660f696204d5207c36384cd880 2013-07-22 19:08:52 ....A 34918 Virusshare.00075/HEUR-Worm.Win32.Generic-9d1966d8cbf5ae5f78bb363c912070e02730ea13fb445d7fb6f5b19076ece976 2013-07-22 11:48:36 ....A 213123 Virusshare.00075/HEUR-Worm.Win32.Generic-9d2d5b0ad8903d116056e52cb8d0fdde9a6dbec5d47df092bd776300c7fce9ba 2013-07-22 15:02:18 ....A 209920 Virusshare.00075/HEUR-Worm.Win32.Generic-9d5519cb35fa7bf2992a199dfb9cfbbe4b76a76ff3d62bd00ddb23b8694e377b 2013-07-22 19:18:54 ....A 35130 Virusshare.00075/HEUR-Worm.Win32.Generic-9d714e3d8fd0461bb929cf613f0c1a7d869ea1888a5869b627ea294d79441247 2013-07-19 15:30:52 ....A 105005 Virusshare.00075/HEUR-Worm.Win32.Generic-9dbb5c18da3634a525b155df3779e943055b7bdd97a0f1d6d9e726367465b03c 2013-07-19 18:38:48 ....A 35188 Virusshare.00075/HEUR-Worm.Win32.Generic-9ddf451a97a5a318bb24c240496df050db8fc35ff42a43dd4683d9746636c0fe 2013-07-23 09:30:00 ....A 34920 Virusshare.00075/HEUR-Worm.Win32.Generic-9e51257fb7ff9ce0630676579d968a83c6df0356589492597a623adaf01856ca 2013-07-23 12:00:08 ....A 35730 Virusshare.00075/HEUR-Worm.Win32.Generic-9f8920292c039f79c56bb01dfc191701cf1049dccd4f122ebfdee0faf23635cd 2013-07-23 17:47:30 ....A 35016 Virusshare.00075/HEUR-Worm.Win32.Generic-9fa27e31cedaf225277546232be83b6bb7fbbe36a979abb99ae6498211a99b2b 2013-07-23 12:35:52 ....A 35477 Virusshare.00075/HEUR-Worm.Win32.Generic-9ff60f048c35c20ba42eaf1f8347a1ca7b4b98f9a7f421e511bd598ab889b94d 2013-07-19 14:35:38 ....A 153192 Virusshare.00075/HEUR-Worm.Win32.Generic-aa75a7abdb155267ac282251395499169f641f86d47727f4ee5f968478f461a3 2013-07-19 19:29:08 ....A 35120 Virusshare.00075/HEUR-Worm.Win32.Generic-aaf3252a072ceaa3ae6b706b0d0f3788ab5648850f15542c6ba7ef5c36d5ef84 2013-07-19 23:50:30 ....A 139264 Virusshare.00075/HEUR-Worm.Win32.Generic-abbf426aac257639f72e69bbbeeeda07cb9dc20395f5c7548abb5d01b094df21 2013-07-19 05:08:26 ....A 69632 Virusshare.00075/HEUR-Worm.Win32.Generic-abf8ba481ab08b6faf945dec0031cecabce3f4bd199542d400e39e5987b501a9 2013-07-19 06:29:02 ....A 195072 Virusshare.00075/HEUR-Worm.Win32.Generic-ac5517dfae095fb841dcc99327b98286995c2b4afe4797933cc353b340ac3c56 2013-07-19 09:37:52 ....A 35168 Virusshare.00075/HEUR-Worm.Win32.Generic-ac622002c9e92ab0353a85258ccb0896a3f224ff8c667c9f9f8fa1ce94253eb1 2013-07-22 07:16:22 ....A 34986 Virusshare.00075/HEUR-Worm.Win32.Generic-acc049daae08711b68fb46ea57db417feb79e5e405aa9735cf42d11167668c79 2013-07-19 14:28:52 ....A 35125 Virusshare.00075/HEUR-Worm.Win32.Generic-acd5d89868059d3a2422403ca7a87e18a91bcfe92348780976a023848513c9fa 2013-07-19 15:11:18 ....A 35174 Virusshare.00075/HEUR-Worm.Win32.Generic-ad2ebb1f06561af7b82bef087fe61023881620cc0c7d447d07708447ec2096f8 2013-07-19 16:37:54 ....A 192000 Virusshare.00075/HEUR-Worm.Win32.Generic-ad5cca48b78b2b336e8b28a82f8f38098d40a408dcb7baee8f868febd7a8b7b1 2013-07-19 18:23:24 ....A 86528 Virusshare.00075/HEUR-Worm.Win32.Generic-ada0214be99e2bc2c52f3e1a98ba03859e7697d38f78987f5e786f7436b56935 2013-07-19 18:09:12 ....A 92672 Virusshare.00075/HEUR-Worm.Win32.Generic-adb565b0165fa3ce07d8de66858d1bf39892ed661a91335e2667664326b15f18 2013-07-23 09:58:02 ....A 138752 Virusshare.00075/HEUR-Worm.Win32.Generic-adc1135e00ac84b84ac9126b8cbc2bc75566a09822875043d50d061f52273f54 2013-07-23 09:52:12 ....A 35172 Virusshare.00075/HEUR-Worm.Win32.Generic-add9547884e901c330e14df0b188e1fa7c2f310082940cdb1267a544c5663fa3 2013-07-19 23:36:38 ....A 35598 Virusshare.00075/HEUR-Worm.Win32.Generic-ae0b7613906ccfbbe76b13a0c5b63648c0c18273e791dd604110ba351ad215f4 2013-07-23 01:39:44 ....A 35391 Virusshare.00075/HEUR-Worm.Win32.Generic-aec7597049d137155fc00ce614e2138ae2c9c1b93190270d5e7fc84183706521 2013-07-23 09:07:38 ....A 34920 Virusshare.00075/HEUR-Worm.Win32.Generic-aece71d6a4bf0976fc94db755ecde9751bf585ef27372194a41e13decdcdbad5 2013-07-23 10:52:34 ....A 86528 Virusshare.00075/HEUR-Worm.Win32.Generic-aeee556dca72608214e02cc24d071639f7d076724d0e6f7e23f30bd9acadc1de 2013-07-23 10:47:02 ....A 237568 Virusshare.00075/HEUR-Worm.Win32.Generic-aefa30f0c32894d52b5c51931f5f387049af6139f316bb62640f9018e3a0a689 2013-07-23 13:10:00 ....A 35491 Virusshare.00075/HEUR-Worm.Win32.Generic-afb53722e5f231fb5b927f0c253c7ffdb1e0f16b8dda60fe01ca9653dd4446fc 2013-07-23 13:00:38 ....A 35540 Virusshare.00075/HEUR-Worm.Win32.Generic-afb7e7a23caf70b2c89c8e9e5b1089eeabf34fb97ad6ecd9196e2e741b3da228 2013-07-23 13:02:10 ....A 112640 Virusshare.00075/HEUR-Worm.Win32.Generic-afc69223b9200a04bd5592e196845558d9e24789ccd878ab9972722af9ebbaad 2013-07-23 13:07:44 ....A 69632 Virusshare.00075/HEUR-Worm.Win32.Generic-afe30acacecc3e0878114438b0ee9ce40b9ec4362b2c92084054ef87ac03f490 2013-07-23 20:30:00 ....A 35787 Virusshare.00075/HEUR-Worm.Win32.Generic-b79a4b15bb52fe3277180f021518e77094d268cee8947e09d12af6cc81c39325 2013-07-23 14:34:14 ....A 34871 Virusshare.00075/HEUR-Worm.Win32.Generic-b7a70a4dc6ab4d4b1ddd57f61c22c44ff64b4fb14431b0bb1c65177dbd27a4ff 2013-07-23 16:10:30 ....A 34981 Virusshare.00075/HEUR-Worm.Win32.Generic-b830c378a6e0ea6d7e14f0ccf7cc8c7156a7dd2ac7257ad436290893a3ca441c 2013-07-23 13:47:36 ....A 153600 Virusshare.00075/HEUR-Worm.Win32.Generic-b8a42587c58f1e79dd42de54bc614763490b38ab195387d9c3dace959f3c0b8e 2013-07-23 14:50:14 ....A 155136 Virusshare.00075/HEUR-Worm.Win32.Generic-b8fb072f771f7e0ee99d6da99117bb151e121fca9189f52ca461595dcabca65e 2013-07-23 16:45:04 ....A 216576 Virusshare.00075/HEUR-Worm.Win32.Generic-b944ce64acacb9d6cbcc4c5270aeaeac043d0a228403d4263f0efaeb684d5b18 2013-07-23 18:19:36 ....A 35224 Virusshare.00075/HEUR-Worm.Win32.Generic-b9a7077abe503363147414de37b16c7fb99451244d0d6d23fa94acecde18f6cd 2013-07-23 19:17:18 ....A 197120 Virusshare.00075/HEUR-Worm.Win32.Generic-df798da1d119f79888d67454e343454ff41ee385187a5402369165971b03f01f 2013-07-23 14:53:40 ....A 35438 Virusshare.00075/HEUR-Worm.Win32.Generic-df97357fe5e923c1e4e0b3885ca08af1ec201c9b70d3fe355db798afd65c82c2 2013-07-23 17:31:00 ....A 142848 Virusshare.00075/HEUR-Worm.Win32.Generic-e06f90f6da647f57f3b37eb68c87bf26ed1c52dc2146b6fcd14b8de96476b517 2013-07-23 14:12:50 ....A 1220608 Virusshare.00075/HEUR-Worm.Win32.Generic-e140c6246e3c98ce497e414f4da2609400418bb4f20146d284b61445ada77297 2013-07-23 16:23:16 ....A 35689 Virusshare.00075/HEUR-Worm.Win32.Generic-e21e7f723a879d49c1d8586a8ffaecb9dedcff696750fd931b8a090c8d3eeb97 2013-07-23 17:11:58 ....A 35126 Virusshare.00075/HEUR-Worm.Win32.Generic-e237741ff1de731fa41e48a0079c30aaa3b925512f37634194d1e162a5bf3a25 2013-07-23 17:26:46 ....A 63753 Virusshare.00075/HEUR-Worm.Win32.Generic-e24a3509ab5b6f634968ba9cb65eca921981d7881ad3439f1e3df60d164bd2f7 2013-07-23 18:29:08 ....A 190976 Virusshare.00075/HEUR-Worm.Win32.Generic-e2874ec2466e6a0b9b57bd26ef98afe15be082119abb92108bc474c315a0e1cd 2013-07-23 19:51:54 ....A 35285 Virusshare.00075/HEUR-Worm.Win32.Generic-e2ca1469b1323b36edab44698d3ca8bc92d5418cb572c634c91ffe6092fbd0ef 2013-07-25 11:31:40 ....A 65024 Virusshare.00075/HEUR-Worm.Win32.Ngrbot.gen-65b0dab1fdb69cda022bce0d5a7b56b2e970e4edd6cec2451577cc2cc9f0abc0 2013-07-23 13:19:58 ....A 524288 Virusshare.00075/HEUR-Worm.Win32.Swimnag.gen-1dbf54c58223728f98bd732604aa95e93c56b2bf6ed8ee330c14884c94cfb57f 2013-07-21 06:36:32 ....A 1446381 Virusshare.00075/HackTool.Linux.BF.g-6f396ab6a11f0b6b53676653d1457dee053e4d85908d902b2a624f05940218fb 2013-07-24 20:50:28 ....A 72925 Virusshare.00075/HackTool.Linux.Tcpscan.c-7a70b4f365f88e5e90847554044db618caaf4ff0517b2f64994b2d6c3e628ce5 2013-07-23 14:06:48 ....A 245760 Virusshare.00075/HackTool.MSIL.Crypter.h-e12f203ac7db742d62f6ded412fc580eee22b52d16f8b6cb3ed59a4404121261 2013-07-24 01:12:20 ....A 497152 Virusshare.00075/HackTool.MSIL.Crypter.i-2b789a550f8709a7b916991f62909864c37f3216734b5ff2f12f264eca8f5c6b 2013-07-24 15:25:04 ....A 619313 Virusshare.00075/HackTool.MSIL.MailHack.a-890b272ec4732dd498a2a2a2458cae01d3e6eeb516e437c9be8b88949a23247a 2013-07-19 22:12:56 ....A 9285 Virusshare.00075/HackTool.PHP.Agent.b-8c7d712ca5906130d69d92f80926e2a81e89a6e5b4a10a61609fe78bbe760eb2 2013-07-24 23:00:48 ....A 38317 Virusshare.00075/HackTool.PHP.Haxplorer.e-2c41232dd5c88146575230941dcb1bb080efb7feb04e600a36a4c271a80f50e9 2013-07-24 16:51:28 ....A 14206 Virusshare.00075/HackTool.PHP.Mphak.e-656f9728c6e234ea629729a033951a2585a7a74baca7c033e7536478ace4cb11 2013-07-24 09:53:26 ....A 1160 Virusshare.00075/HackTool.PHP.Mphak.e-76569e1658b7e2a66f81c8e681ae6b1b414a8b1be2bcfd520edace5c89f1fbcf 2013-07-19 20:14:32 ....A 83211 Virusshare.00075/HackTool.PHP.ShellControl.a-890f97835ec1f9b17d15ba8302ed3551208213b4a883fdf82c8daab05aa56b33 2013-07-23 21:55:10 ....A 77526 Virusshare.00075/HackTool.Perl.Agent.ab-2d22800cf0bdf57c49f8e9c38aa2fb41890da1babe0ff8b0c61bae690c9fdeea 2013-07-25 08:05:10 ....A 74507 Virusshare.00075/HackTool.Perl.Agent.ab-2fb52d7834822800b1cc5200599dde03d833cb05b02e719424e4921c86964e96 2013-07-24 23:03:34 ....A 87494 Virusshare.00075/HackTool.Perl.Agent.ab-68a0f5eadaad0093ef953eb43b79bf67285ae8e9de765ce0015d06a949ef5721 2013-07-24 05:15:44 ....A 77431 Virusshare.00075/HackTool.Perl.Agent.ad-39965afde96656c16de1bea4df4b90e0db16641137897d831db8b739b29c03bc 2013-07-24 12:51:16 ....A 10859 Virusshare.00075/HackTool.Perl.Agent.ad-5a5857558c2ee101549370cb2d6ce6c0b672947765fe7c5c3d6543f5b9892298 2013-07-25 07:10:10 ....A 75609 Virusshare.00075/HackTool.Perl.Agent.k-85242a9313e4e54b590327340f3900eaf651c8399628433b98fa0a4d7dfea957 2013-07-24 16:04:38 ....A 169984 Virusshare.00075/HackTool.Win32.Agent.adp-75b934225f758311928dd0b7ead7c2607a6872710016abaeaf5728ad28aa8c89 2013-07-19 17:19:06 ....A 819200 Virusshare.00075/HackTool.Win32.Agent.aebf-4df8f9c5abcb02ca9d21bf193985b7610cf73d4ddebf2bde31fa17684c10d0ae 2013-07-25 00:14:56 ....A 184160 Virusshare.00075/HackTool.Win32.Agent.aizh-2e0d239c8b49cd3d2c8dd028454f943b67136d33fc34317c32dd6b86109db3ce 2013-07-24 03:29:36 ....A 753678 Virusshare.00075/HackTool.Win32.Agent.aizh-3d7c08c4f29b76220a423944057dd714ebe2d13d13bf13b7ba180d7851aac767 2013-07-24 10:50:02 ....A 184836 Virusshare.00075/HackTool.Win32.Agent.aizh-76b5dab043f7c73d65258ad66e0b6f8374236993ffe45639c2adb2fd962a41c7 2013-07-23 14:52:42 ....A 449015 Virusshare.00075/HackTool.Win32.Agent.ako-2ed52d2e4f87153c708d9291ebd4c50bae8f60e87d03fa5b8a38022f80021b54 2013-07-24 13:18:48 ....A 22554 Virusshare.00075/HackTool.Win32.Agent.amm-74dec64a83107bd264f72e3c86f8bf056c2781d6bd7a7e983334082383fe134d 2013-07-24 13:34:10 ....A 180757 Virusshare.00075/HackTool.Win32.Agent.amr-3cfef2799f8b6f3cafeb9605637f1e4e18846f0ebeeda2484fa43261f1611d94 2013-07-25 09:01:34 ....A 7407616 Virusshare.00075/HackTool.Win32.Agent.ank-7e2eead4ef27590228a0d0f1d305358afa59617606e843d5c26c53ecc5aa8507 2013-07-23 00:38:34 ....A 112640 Virusshare.00075/HackTool.Win32.Agent.any-aed3e45272992a56ad43b150c609d58c9c376213d51e0a7d7b09f23db40d018b 2013-07-24 09:07:48 ....A 180805 Virusshare.00075/HackTool.Win32.Agent.ape-3ffa11d580eae30789717d032f2c944611c65f9cdeaee6444a4f9b9bab660077 2013-07-24 16:36:42 ....A 180799 Virusshare.00075/HackTool.Win32.Agent.ape-468ffd477806959533b81f34872f4eac48d172fdbeb1d84e08a17f14684a18d9 2013-07-24 21:34:06 ....A 180856 Virusshare.00075/HackTool.Win32.Agent.ape-4e79fb1073dc90aaa5d705163993da2eb35e79b405c708ada11d64ef6393816c 2013-07-25 15:50:42 ....A 180835 Virusshare.00075/HackTool.Win32.Agent.ape-6aaa5bbcec425b75a078b46396f9a2a66ece96df6f855b950876bab2d324155b 2013-07-23 14:29:46 ....A 114688 Virusshare.00075/HackTool.Win32.Agent.arj-926eb17c14018541fcb0d70fdfd138018fd2afb278a2723209bdcac18d984ddd 2013-07-23 18:27:48 ....A 482072 Virusshare.00075/HackTool.Win32.Agent.asi-e29665d7f1143d1efc7f01626e4ddef646e3efa9b35c5cb2e6b8edcd0a550511 2013-07-25 07:15:38 ....A 126464 Virusshare.00075/HackTool.Win32.Agent.cu-5b0388ffdb6aef73ea5dcfe8da1203272b05716de450ecbc765d02d5f6e3408c 2013-07-20 21:22:12 ....A 229593 Virusshare.00075/HackTool.Win32.Agent.dd-8f5c7aa11a58ca8062239ce115b9d4b4534bad046c5531b67d7b8d9ecb52c07a 2013-07-23 13:20:14 ....A 654543 Virusshare.00075/HackTool.Win32.Agent.dte-b8175d2f041ccc70fac013efc2888fa4cde2ea7b00c3bbe4aaad2bd8c91bf283 2013-07-22 14:11:42 ....A 145920 Virusshare.00075/HackTool.Win32.Agent.og-7e6d4fd723d56d5b65c4c8e85ccb9d30d0d7fefbef5a2923f02703222e8479cf 2013-07-25 00:47:22 ....A 413696 Virusshare.00075/HackTool.Win32.Agent.pa-4a07043f4dc96ddf315b788d899678eab6bb837216ef973c10b139c5b9ab7db4 2013-07-25 08:07:00 ....A 413696 Virusshare.00075/HackTool.Win32.Agent.pa-8d64e0e087c837dcfa92dfc33441b2bc77d613636fb14ade6f176a6c095a5793 2013-07-24 05:18:42 ....A 49152 Virusshare.00075/HackTool.Win32.Backex.d-2e784a9dd44c323fd8c220d60ccdb69d322b2298a453062c0fa84fb1e9ea23af 2013-07-24 23:39:48 ....A 929280 Virusshare.00075/HackTool.Win32.Binder.bs-2cf5c790c70f22e44d5362e31b43a3f6bf4acd94efa36711daaee07e15d06005 2013-07-25 07:38:52 ....A 188928 Virusshare.00075/HackTool.Win32.Binder.bs-2ff559908e847a1305b87b5d02e031b3f3cff09a98d0537eccb8d16b8a005de5 2013-07-24 16:17:24 ....A 1301504 Virusshare.00075/HackTool.Win32.Binder.bs-480acd96f389a56aae4e87fbb1d5a6ca799adad654fb1eeb3da4a58a2d4b9c9b 2013-07-24 10:45:24 ....A 1107968 Virusshare.00075/HackTool.Win32.Binder.bs-57667ce420dac1647f73d64c78b4d65c6b6832aaa1c39d2c96fbe6fe479ce266 2013-07-24 16:03:04 ....A 631296 Virusshare.00075/HackTool.Win32.Binder.bs-7749f491fd4826a64901d5d33406cc2fd8f11c06607b56bb42239a625616482c 2013-07-19 01:28:28 ....A 17917952 Virusshare.00075/HackTool.Win32.Binder.bs-c43a9c0055be81bb576f7679c4952cb216c4db3e69a3d19296a075232bd7b0cc 2013-07-24 02:09:28 ....A 61440 Virusshare.00075/HackTool.Win32.Crypt.aiv-5cf8e98775606c7f453563932bde86ce6321934861c0e433ddd9185f71addb7e 2013-07-24 21:28:18 ....A 268800 Virusshare.00075/HackTool.Win32.Crypt.fm-4c79a85aea16db7ff2083ff0aa17ddbc067754ed1ab95107eb33268686f9ddf3 2013-07-25 04:26:02 ....A 122089 Virusshare.00075/HackTool.Win32.Crypt.sq-5e64e9dddc430d97ea40e341def9f5556048d33009196dae59d20cadff334463 2013-07-25 06:02:32 ....A 291901 Virusshare.00075/HackTool.Win32.DarkKomet.a-3cfdcf32ba141830c5279e5f8a82db32feaf2a1798a0ed1d3634f5d1bcd6bfc9 2013-07-25 09:33:42 ....A 477184 Virusshare.00075/HackTool.Win32.DarkKomet.a-4fa64f7ce80ac0da262a937e9ee2d496340049f28d9d7779a71cd8198f9563dc 2013-07-24 22:00:48 ....A 291840 Virusshare.00075/HackTool.Win32.DarkKomet.a-810cf5148c77d369125572a464513fd86a67159028c1f48fcc5ee5abebb94574 2013-07-24 09:16:38 ....A 110592 Virusshare.00075/HackTool.Win32.Exploiter.cb-2e68627043d3f07566b4c31527e77b8304faf5136e90bd55266c5e54bae1b2fa 2013-07-25 10:51:36 ....A 84837 Virusshare.00075/HackTool.Win32.FileCrypt.e-5f6645605f18a211f83a3f6c3eb20e876d58c0aa696090ab23e6c29420ff923a 2013-07-24 22:35:32 ....A 1874800 Virusshare.00075/HackTool.Win32.Gamehack.aijq-3ca571a6fddd2a51d1f65eac6bc716eefcfca527af793b80abb08fbdc5128e0d 2013-07-24 18:17:08 ....A 1859702 Virusshare.00075/HackTool.Win32.Gamehack.aijq-78c3302974c05d3df7569921d45070f1e54277ef06c3e4d59b0f54e28ebc8546 2013-07-24 16:21:28 ....A 1477632 Virusshare.00075/HackTool.Win32.Gamehack.ailc-69643e07a9d8db1738f02652aecd9b8cc19dfb97f640458cad680755974b3422 2013-07-23 02:24:00 ....A 379542 Virusshare.00075/HackTool.Win32.Gamehack.aimt-f48d492dca894a1ac87a238d0ab014b322f48daafee078ee60f271122f357d98 2013-07-24 22:13:04 ....A 7909376 Virusshare.00075/HackTool.Win32.Gamehack.aipt-853e526766e83079485ab9b71bff5baa5c44880446d28b9c41ea1593e8ff380f 2013-07-24 19:06:18 ....A 733184 Virusshare.00075/HackTool.Win32.Gamehack.aozv-4aff082283fd05872ec8042422c1da3492cee4f43174623bb4d88e802ff1b67c 2013-07-23 11:22:20 ....A 1798949 Virusshare.00075/HackTool.Win32.Gamehack.lge-ae0262f1bdbd92b4049e7eaf22138932bb6bb793718e4c42cc847c0b7f885b5c 2013-07-25 06:37:18 ....A 1771293 Virusshare.00075/HackTool.Win32.Gamehack.ljy-68c0c86dbf2c231c93307f0ba3367001250ccea53157ba953f4949b343fa500b 2013-07-24 10:26:44 ....A 1793458 Virusshare.00075/HackTool.Win32.Gamehack.lll-6a9a47d1c1e46e92bcb4057ed89e2574915c14d807a9a4c84641e1642be400bc 2013-07-23 23:12:42 ....A 1848708 Virusshare.00075/HackTool.Win32.Gamehack.llr-69aba7cd05d65bb98cf6008de7cc901cd07158ddcf31f37293af913529b11ef1 2013-07-25 11:08:36 ....A 448000 Virusshare.00075/HackTool.Win32.HackPass.b-7ecd04661eff180a2f7d7812633dd8486fe97841d017b28948cb77c47d28ae26 2013-07-25 08:37:40 ....A 276992 Virusshare.00075/HackTool.Win32.Hidd.b-7e5e15d2f2af8403ea7f257b1fa92e1c0509ab5552e511498e42d20d15377abe 2013-07-24 12:20:24 ....A 194560 Virusshare.00075/HackTool.Win32.HostBooter.a-1dcf9d22c3116295c3a32725377ac923af4c860a114220bdc08cbd5fbf6d51fd 2013-07-24 19:58:00 ....A 32768 Virusshare.00075/HackTool.Win32.Htran.jp-5677a58f64f5aa10ac70a3e48ec07ae6966d39390fc2c7d6eed022a4d4546b5f 2013-07-24 16:35:26 ....A 19456 Virusshare.00075/HackTool.Win32.IPCCrack.b-5b825fe6729f9d75bd696e039c96fa571e93fff236b5b636ea7a91075332acc2 2013-07-23 16:10:02 ....A 1405952 Virusshare.00075/HackTool.Win32.Injecter.aft-92bbe530b1e235da4b863c240df8a19e310b326102e3f998563a91845cd507af 2013-07-23 13:46:26 ....A 1051648 Virusshare.00075/HackTool.Win32.Injecter.bmn-6bfe11b39681038d6b06671e5fbdee86f7428e9eb565a0a78e068ebb2cc9ccf0 2013-07-25 12:28:40 ....A 93184 Virusshare.00075/HackTool.Win32.Injecter.kq-28b44b9e74b8af8161f9fd075a0280516a4a9064ba087e4bf3106de0639769b8 2013-07-24 18:46:56 ....A 262144 Virusshare.00075/HackTool.Win32.Injecter.l-49f97a69e8e1884c56257ef94fe2521405e0616d0f32d06157d9f3782281b5ac 2013-07-25 00:22:08 ....A 363008 Virusshare.00075/HackTool.Win32.Injecter.l-65bae88313f35132f9f4deee2a61ddd2823db707c868fd42461739fa33f96bd2 2013-07-25 12:50:12 ....A 284724 Virusshare.00075/HackTool.Win32.Injecter.m-3a08123939bfb50448cabf7619342b7d0fe8cd8e0375b1c065233a6462b31249 2013-07-25 08:02:08 ....A 314736 Virusshare.00075/HackTool.Win32.Injecter.m-7eb53d4e560a0b2d073f2032720675e4aa880bdc4613d76e3ebdedff16fb8e58 2013-07-24 17:06:42 ....A 1042944 Virusshare.00075/HackTool.Win32.Injecter.pqk-2f5f2f4983bb8def643e3f38495ee9e5112baf8732ce1ac1a561fe80a9488e96 2013-07-24 03:53:58 ....A 200192 Virusshare.00075/HackTool.Win32.IpcScan.f-83a2f0207bd3c6edbae37ba7d20a5294368a843d0ea70a12a2a3761205699306 2013-07-23 03:10:20 ....A 781020 Virusshare.00075/HackTool.Win32.John-e39cf65c0623ea9ba76cd4928565a4bbe04f069ae5c2ec8ac03a923a550cb3e1 2013-07-19 23:36:18 ....A 1189992 Virusshare.00075/HackTool.Win32.KMSAuto.i-df6eef5ff8f469f6e03f87084eb9a6d324ec93a818ae4a1af7a87f628a7280db 2013-07-20 05:34:30 ....A 1201939 Virusshare.00075/HackTool.Win32.KMSAuto.qz-ed36b35930d558d942e2696404a10df1662b65438e0c45c6dae118b228674cad 2013-07-25 14:20:44 ....A 332800 Virusshare.00075/HackTool.Win32.KeyFinder.b-6b6e94c4e6e619f8cb2076a06e62564450adc5ccde982ba9c5ddc966bc8cc83f 2013-07-25 07:18:44 ....A 1056976 Virusshare.00075/HackTool.Win32.Kiser.aqa-2c9513a55f135cdc989b74afa39d11e27761c02ad65081efeb01b29b9561d954 2013-07-19 04:08:06 ....A 610304 Virusshare.00075/HackTool.Win32.Kiser.ary-7996e9321b79474e9d623c9cb62025500af4e57aa0dcf5ba085f61bcb6bd876d 2013-07-25 11:01:10 ....A 75264 Virusshare.00075/HackTool.Win32.Kiser.qv-4fe06fb29573dce96edd00dfaff17923b6e3ed06558991ec4e94bcde2f9f196e 2013-07-24 17:26:20 ....A 143360 Virusshare.00075/HackTool.Win32.Kiser.qv-5e16dda7ba94c2a03230054cb0ad7b00e528e6c786d75eab9b645cd535a37c00 2013-07-24 15:21:14 ....A 1264963 Virusshare.00075/HackTool.Win32.Kiser.zv-878764e5b1636654b200faf45c6b6edd7edfbe06ad5acc36a31fa8117d5e4c22 2013-07-24 22:08:58 ....A 155731 Virusshare.00075/HackTool.Win32.MSNPass.cl-1de8a439d047b2f5f5cbf84d6e9ccf97dc4364ddc0662f4f5578c363e25cca6b 2013-07-25 03:58:06 ....A 1294848 Virusshare.00075/HackTool.Win32.MSNPass.u-2de8cac9e9567160a71e52f7004fdaa627527001f036ef8c71a6232d0ae78e60 2013-07-25 00:05:04 ....A 804864 Virusshare.00075/HackTool.Win32.MURCryptor.a-77d7dac418dd3e688cbdfd90af61063571d3fa73a1eafa3fd09c95ceb1b737ec 2013-07-21 14:33:46 ....A 854528 Virusshare.00075/HackTool.Win32.MailBRu.s-6f46ef973e6fe6f2af93ff470c1bcc79d4371b1c4d4b75f7f8f8ae1eecbbe91f 2013-07-24 01:28:42 ....A 93184 Virusshare.00075/HackTool.Win32.Patcher.aah-295fa8ee5152e3721ca60c76d3996386d00475bb96df5e2c3dfc2bfced6cb33d 2013-07-24 18:37:32 ....A 25227 Virusshare.00075/HackTool.Win32.QQMima.a-27fcefe4f50209c47ad5f1a55bb17d4a78e9c447b7549308aab9365b2eb7f262 2013-07-24 21:21:44 ....A 25313 Virusshare.00075/HackTool.Win32.QQMima.a-2d77afa8b6b489bfec2ce84500487a5d48a596001358920b2b34922cb6b35108 2013-07-24 23:26:50 ....A 1155100 Virusshare.00075/HackTool.Win32.QQMima.a-4ea4e81a3dd2b6d7bfd3fa3c202b6df7c86d5f11353d493fba9ef836b4b9227e 2013-07-24 21:25:00 ....A 25272 Virusshare.00075/HackTool.Win32.QQMima.a-689b6859c720d6bbc0bdb88255c106a8a9a2de3876de1f830390dd8ad85e721f 2013-07-24 12:37:58 ....A 4312 Virusshare.00075/HackTool.Win32.QQMima.a-6b48cad42b1f3f491252a787f849f293d033d5463ba39479439a4b17c44b9294 2013-07-25 15:22:14 ....A 1257472 Virusshare.00075/HackTool.Win32.QQMima.a-73fa57e11cc3ac103a1c0da635ad181014508f86ddb00f1558458ce1e71f284a 2013-07-24 23:27:34 ....A 4241 Virusshare.00075/HackTool.Win32.QQMima.a-78d287ee326bdb544423a2ef7b814a31a2d83b365639e44d6eb1eb38b854e225 2013-07-24 07:56:52 ....A 4276 Virusshare.00075/HackTool.Win32.QQMima.a-7c1eefe868cfe6d1224f80b287eea57caf5eb31e611409ccf702d09965c85429 2013-07-25 12:27:58 ....A 22016 Virusshare.00075/HackTool.Win32.Sniffer.WpePro.a-29dfb704b2590a46d9715d920b7f28116365094b928c54d819859fd6b3be8aab 2013-07-24 15:44:22 ....A 52224 Virusshare.00075/HackTool.Win32.Sniffer.WpePro.a-6a7be9946824a2a0e01e1a5541ad78480c7c4173669c69659c3d87f21809e1a8 2013-07-25 08:57:28 ....A 184320 Virusshare.00075/HackTool.Win32.Sniffer.WpePro.a-7e3871c557aac2f0899b30be714ac5bc36993a21cd12f483e75dcb4b8234d1d3 2013-07-19 12:55:12 ....A 818829 Virusshare.00075/HackTool.Win32.Sniffer.WpePro.uud-6e024d0167eae66a7d74eb637b27eec5207872c211b484440bff84b4d6877c4e 2013-07-20 06:13:26 ....A 795318 Virusshare.00075/HackTool.Win32.Sniffer.WpePro.uud-9eeea63421edd9745951b96ce1197b36690a0f1098a0ec6aaf7294058c763ea4 2013-07-24 20:53:06 ....A 144616 Virusshare.00075/HackTool.Win32.SqlCrack-2c7e6f4bb281f684db98738142c000e7355553553947778ebdc11f0b76e2bc2d 2013-07-24 17:36:06 ....A 200975 Virusshare.00075/HackTool.Win32.VB.alt-4d829788c7d306fe23a478a991d6cc05e042ca841297c8ff4ede5af45db16e41 2013-07-19 07:57:12 ....A 1533172 Virusshare.00075/HackTool.Win32.VB.bqk-f3dd5b9157f8a9531a08c879eb1703b24757e5b16d7744b50614f1fb3518a5a0 2013-07-23 12:10:38 ....A 207081 Virusshare.00075/HackTool.Win32.VB.brl-9707e7a5151a40645313d29bbf6404e5f6901a31e116752424c4ca524a9b2176 2013-07-25 01:11:08 ....A 20992 Virusshare.00075/HackTool.Win32.VB.nt-7341656687b1833a78c669a4130e846d35194f8d59df96a11ad40c6eb7c2f508 2013-07-25 09:29:50 ....A 393216 Virusshare.00075/HackTool.Win32.VB.viv-6e6d099c1a048ef79edf4e416d570495b9608243efcea8718b079ab681d0ddd5 2013-07-23 21:53:32 ....A 393216 Virusshare.00075/HackTool.Win32.VB.vja-49b7acf2fd368f0c9a0cd971177108ee3bc5aab5f69ddc1757681477c6649430 2013-07-24 03:47:14 ....A 103764 Virusshare.00075/HackTool.Win32.VB.vli-87e60582d8dfc1c5eba2bfdccbfce1a75a8cd8659c8c8fd833780a1c345cb8da 2013-07-23 10:44:36 ....A 104276 Virusshare.00075/HackTool.Win32.VB.wbc-7fe233e770b451b53465ea21447e3880deed5d82796c901eeabc5caa5efbcc66 2013-07-24 17:17:28 ....A 821248 Virusshare.00075/HackTool.Win32.VBBAuth.a-590bca25321bb20b763c05d618d0279c496f329558cc96f151a91e96b39fcedd 2013-07-25 13:25:48 ....A 177152 Virusshare.00075/HackTool.Win32.WinCred.t-658ea54bb894afd486afcc63721aa18de6c1144ff03f5c973d9f2ab1d52a038a 2013-07-25 01:02:04 ....A 140288 Virusshare.00075/HackTool.Win32.WinCred.u-3a8dd0d9a06e42df7fd91a8e4ab92004096a74ebee553cdc64238a7ffbc44395 2013-07-23 13:48:26 ....A 622592 Virusshare.00075/HackTool.Win32.XScan.ab-1de5ca409649dd7754d8c53291c67ad90edf63292eb5ec09148ebc6777084fc3 2013-07-24 02:52:30 ....A 745472 Virusshare.00075/HackTool.Win32.Xarp.aa-6d0fa58df81d59f5f0ba7de890d98ef427b60cbb0eac0a18a17649134a24a679 2013-07-24 18:10:12 ....A 396288 Virusshare.00075/Hoax.BAT.BadJoke.SwapMouseButton.d-1e5b495e98bb683006288232f7ae310981fd02e0469f98942df349ff6b1eefd8 2013-07-24 02:59:22 ....A 160236 Virusshare.00075/Hoax.BAT.BadJoke.SwapMouseButton.d-6c326b2e230eedc7855da2c6f6af282947d302589fbb5e55986ecc9846422a09 2013-07-24 04:06:36 ....A 13667 Virusshare.00075/Hoax.HTML.ArchSMS.c-688f85717fb3556671e5963394b069360ddeda8d1a2120f366333b9120cee0d8 2013-07-23 19:21:04 ....A 9902 Virusshare.00075/Hoax.HTML.ArchSMS.k-447bdcbeedeb54355d47d66b488141131352554fb029d78dac20f273d82622b9 2013-07-25 01:30:30 ....A 7959 Virusshare.00075/Hoax.HTML.FakeAntivirus.t-78e324904fe52c06e297e6eae7a5f4cea87dcd5dc931782df9fc96dc0f442598 2013-07-25 07:43:56 ....A 13722 Virusshare.00075/Hoax.HTML.Fraud.ah-8c9208c3d1869e62f273e47da70e895b5d37e6dc759535825b46f0430c32a4b7 2013-07-24 19:23:36 ....A 10332 Virusshare.00075/Hoax.HTML.Vkont.ad-7a22f8e6d1272379fb24b6055fcc2cbb76e74780a6f3fc9eace191f7dac56cf4 2013-07-19 19:58:38 ....A 6810 Virusshare.00075/Hoax.JS.BadJoke.FlyWin.c-320ca87485a9f851cfe17eb1fe031b7c27c15df85594c93f93f1a0f33c2d7958 2013-07-24 07:41:26 ....A 10798 Virusshare.00075/Hoax.JS.BadJoke.FlyWin.c-3b6cb3ab64790472646f23636f18a673f904c22eb6c7a7a3d4bfb552ee359712 2013-07-25 15:50:32 ....A 3682 Virusshare.00075/Hoax.JS.BadJoke.FlyWin.c-77a632b28c34db562685253af5f58d72f216cc9ca16fb22384caea9abfc996ea 2013-07-20 02:34:48 ....A 53583 Virusshare.00075/Hoax.JS.FakeAntivirus.m-8f3c7372567e2e9202da8ae22f4a4031206b4863228857b0f2b80e947ff0e6c0 2013-07-23 17:55:20 ....A 11340 Virusshare.00075/Hoax.JS.Smsban.w-0af1fa2b41b746f2866a4a3eafb6daa29d0b93dbccf0f52efb57e71290eaf3ad 2013-07-23 15:57:48 ....A 39254 Virusshare.00075/Hoax.JS.Smsban.w-18d5ca55b73e8257c2e31d170ac8ce3ec550aed7f6e1f7f66fe86dcc953fd288 2013-07-23 17:54:20 ....A 11250 Virusshare.00075/Hoax.JS.Smsban.w-1908359c959a6965b30f169d7c67ec0899bd079a76fd1dae53cfb0f16f8fa115 2013-07-22 07:03:32 ....A 24987 Virusshare.00075/Hoax.JS.Smsban.w-1c90fabf97716ea8e677a0be45b1cd3e8e34b12445b08be74cd6e4a6252c547d 2013-07-20 00:58:22 ....A 3817 Virusshare.00075/Hoax.JS.Smsban.w-2e1ce1726b0c3b73c5d8051b493abea48d4562bd0df6604a2f8bd1da5f69f03c 2013-07-19 21:19:12 ....A 34530 Virusshare.00075/Hoax.JS.Smsban.w-3b13adc2c55edbfc2303c15d6bffdf5e1e5c82bed548493e88c78cc981ea3e33 2013-07-23 05:35:50 ....A 23616 Virusshare.00075/Hoax.JS.Smsban.w-3d265c96c9a49a207dd2281a1180ec67637af913d8e6109c0ba44d97efc15c3c 2013-07-20 02:17:44 ....A 11549 Virusshare.00075/Hoax.JS.Smsban.w-6b5c881e8f188893cdf1c2f98a462c88293e29ee18330f762fdfa6a0741372e6 2013-07-19 06:28:44 ....A 18565 Virusshare.00075/Hoax.JS.Smsban.w-6e605538e1ebc1736bbb27d5a878ad860351fb50ac82df6cb4ff62c133a86763 2013-07-23 18:02:46 ....A 45514 Virusshare.00075/Hoax.JS.Smsban.w-77b4c196c560499315e694af196c894abb0f7a0c805a4d158d8c176d60904d53 2013-07-23 17:56:06 ....A 11408 Virusshare.00075/Hoax.JS.Smsban.w-7d02b1505145cbf8e0c4d3c2119cef450067e3c9b9b87cfc325ddf48a5ecf18a 2013-07-23 15:01:58 ....A 14528 Virusshare.00075/Hoax.JS.Smsban.w-c110668e317789747057d98e77255c861a1344ced544b3a41139ea958a3efc71 2013-07-23 04:51:06 ....A 28434 Virusshare.00075/Hoax.JS.Smsban.w-c82eb37d7c58e836b49d799f88db8839d5dd9caa51b45070eaf9b70a1aca9e7f 2013-07-23 17:45:10 ....A 19359 Virusshare.00075/Hoax.JS.Smsban.w-cd32626f8096ea204bb964c3f55099059ccf73525b83492974a93977a52ff133 2013-07-19 07:39:38 ....A 14285 Virusshare.00075/Hoax.JS.Smsban.w-d3b16ff64af566fbb306461c93040eec4e456772486446dc9039590b2e26f405 2013-07-19 23:31:02 ....A 49070 Virusshare.00075/Hoax.JS.Smsban.w-d9ce7832151023eaa612bfbd34e6e35169fe91a5cf4150fd2531398da1a61228 2013-07-20 02:09:52 ....A 13515 Virusshare.00075/Hoax.JS.Smsban.w-dbec5af0ec65cd0e4d3efa047c2ad17cc5d93714ce6379f98a39f47570fcfb8e 2013-07-25 09:34:48 ....A 861414 Virusshare.00075/Hoax.MSIL.ArchSMS.HEUR-6d867b38d8c612333929534ddf0bd10de7dedc745f80c63474d8db8f8cce2de1 2013-07-23 09:34:10 ....A 2541641 Virusshare.00075/Hoax.MSIL.ArchSMS.ayqy-8ebd6f152f08423bf345b0311056ac5d5153e229836ae866c8e67bfe60897e76 2013-07-24 07:02:04 ....A 1524444 Virusshare.00075/Hoax.MSIL.ArchSMS.byd-75add072359de0f743881888839141db9a308e63f5db546341cdd3a533ae786d 2013-07-19 18:55:42 ....A 2568192 Virusshare.00075/Hoax.MSIL.ArchSMS.dvf-6e91678033be1293a0f4f1f4fef7b7b5fa3ac8d47598cbbfe0a1194bafe8d9e6 2013-07-23 20:01:40 ....A 2566246 Virusshare.00075/Hoax.MSIL.ArchSMS.dvf-b8cf9e05e6dd2d2707e5cdcddffe325de1ecd12d56bb1342bd2567164f9c3ad9 2013-07-23 22:48:44 ....A 20971286 Virusshare.00075/Hoax.MSIL.ArchSMS.egb-2a2639d143dd54dd1ca4e96dd42d69f463032f4c584bde4162514d2668cff78a 2013-07-25 01:25:22 ....A 907889 Virusshare.00075/Hoax.MSIL.ArchSMS.egb-88f793b620bec8bd746e03dd515ab24b5fbe31bf12f907c972c31314e5fa40b0 2013-07-25 12:24:00 ....A 2604748 Virusshare.00075/Hoax.MSIL.ArchSMS.heur-2d16840063991d049d506364d42fc851ae2c8d486ce75588e467401e106a5d7b 2013-07-25 06:33:24 ....A 1997749 Virusshare.00075/Hoax.MSIL.ArchSMS.heur-38f4507bf91870327ae0b89e92be11fcdb5258337b00727d7617a7f85ec0c727 2013-07-24 15:17:02 ....A 4033000 Virusshare.00075/Hoax.MSIL.ArchSMS.heur-4e0aa31e7eec0ba34396714fa08952a44577bc11fd62d7aea394d43bd2ddca83 2013-07-25 10:26:42 ....A 3784310 Virusshare.00075/Hoax.MSIL.ArchSMS.heur-4f47627a8fb38862f2ef6891c3084a8395c28f5f4b9fb1a47ccc4754b2aa940e 2013-07-23 23:58:20 ....A 2351446 Virusshare.00075/Hoax.MSIL.ArchSMS.heur-5a240239f283eb257db15094f3f42f45d3b02db46306befc9d4706caabeaceac 2013-07-22 11:05:58 ....A 1890891 Virusshare.00075/Hoax.MSIL.ArchSMS.heur-5d6b12205176f076502b9f2b303a3735110488a9616f3c18f63e81daa35600de 2013-07-24 08:03:26 ....A 2469916 Virusshare.00075/Hoax.MSIL.ArchSMS.heur-696506c28a2965e77e7578177ede91364b94b21172c62f69398008f1b13a651c 2013-07-23 11:14:04 ....A 2457071 Virusshare.00075/Hoax.MSIL.ArchSMS.heur-6f22f027c920cda8259a6d36b326a605779181a12ee449ec55fc352f7d8b1793 2013-07-25 00:17:02 ....A 1809081 Virusshare.00075/Hoax.MSIL.ArchSMS.heur-8b7112240004f4257da6aacaf4a31f47209f7907b50555f0480f9919fa8562d9 2013-07-23 12:43:16 ....A 3373994 Virusshare.00075/Hoax.MSIL.ArchSMS.heur-9f9c043718fa170acfb6fdfd05a47174a419b843f2611f3798764a5ebaeb6fe2 2013-07-23 17:16:52 ....A 9348992 Virusshare.00075/Hoax.MSIL.ArchSMS.heur-e03187fa8c0b6c77cd304c988304bbf471e3a9740ba674eb9571d03a25989aa6 2013-07-25 07:59:12 ....A 13386921 Virusshare.00075/Hoax.NSIS.ArchSMS.a-7efc618ae3471cdd185486781c6e2e19df43e6230b9a2ff7bf6afded63013e4f 2013-07-25 00:20:00 ....A 1820198 Virusshare.00075/Hoax.NSIS.ArchSMS.i-7c03093ab63b553352ee47c0d9865a60c11e2cd31f8d29070f355dd1d1f51ab9 2013-07-25 09:38:46 ....A 59392 Virusshare.00075/Hoax.Win32.Agent.adm-7e9753d50ca781fb0b67e40ae398602d5eacd28e8b6ee66a877a7acf026498bf 2013-07-24 20:26:04 ....A 626688 Virusshare.00075/Hoax.Win32.Agent.aiu-8a976c82979d7dae7bb538bcec4f85edddf351f0412b189f7aa4f55d17942d4d 2013-07-23 18:36:06 ....A 49152 Virusshare.00075/Hoax.Win32.Agent.ajk-b9c7e982edd981cddb4dac1c09d329ada0db8cf2574441d429eb849da172e2ca 2013-07-19 07:39:40 ....A 1467608 Virusshare.00075/Hoax.Win32.Agent.ajw-4d1a5591ff9c6a2763224772bebd9fcaf942d2063921e6af424016b4d62feea1 2013-07-24 17:33:16 ....A 609792 Virusshare.00075/Hoax.Win32.Agent.amg-3f14f81a68436967f33ece74a0c174d3686c17ec85b83b70a0b0bdb3eaa7672d 2013-07-19 18:11:06 ....A 94208 Virusshare.00075/Hoax.Win32.Agent.anf-adb443173ff0d4f7a7890f147d8f4536e2c62418a725debf07296aa2efb1b7c4 2013-07-23 02:56:04 ....A 184320 Virusshare.00075/Hoax.Win32.Agent.ank-8fa4172f4b3596f5066824f57b6f5ef7202d212ae75f48c72b1371c5af726f69 2013-07-20 08:34:50 ....A 69632 Virusshare.00075/Hoax.Win32.Agent.aoc-5ef4b2495a2a85a26437cb8b6da3c58fa5af92c4000f0bf398ef138aa664732e 2013-07-22 09:30:46 ....A 24576 Virusshare.00075/Hoax.Win32.Agent.aoy-8dbacc67c4657c4c825621cec93ace30a88164f327ce1514538e7955ff3b3399 2013-07-23 14:55:02 ....A 28672 Virusshare.00075/Hoax.Win32.Agent.apo-b79dcdca4f7a5c81e6deec598a8a0cc72b81b91f4de4563eb076be7ef7fed64e 2013-07-23 12:12:52 ....A 86016 Virusshare.00075/Hoax.Win32.Agent.axa-9f610aff7595493aceb2bdedb7f7cc63395f4d92fdd8025333fe6e0abc215495 2013-07-23 14:28:06 ....A 172032 Virusshare.00075/Hoax.Win32.Agent.azt-e17425dbf9ea86cf16695adf6f29b3a41f2b7a1313a7b0892cf42ef560baded0 2013-07-19 20:09:36 ....A 1073152 Virusshare.00075/Hoax.Win32.Agent.bbp-7ef2b3ecc74eacba02acbabce21c696656f79bc69aae4cd7eacdf4e936faa6bd 2013-07-24 17:13:54 ....A 152370 Virusshare.00075/Hoax.Win32.Agent.c-86d70165d8cef597d9aaecc87342815a170a422c62c1e602d3ad593d8ec5960e 2013-07-23 14:01:34 ....A 4954624 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-1de5a5e609b5858d833b7b73214bf10b34355b46bdde320259788811719286a1 2013-07-23 18:25:16 ....A 78336 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-1f002c4ca971dc811ff7d2cfdc0f8bb6d315d54cd6176af3e0d6ca7a134cbcaf 2013-07-25 06:26:30 ....A 320144 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-1f6c4590f1fc3f4d529f2c608c10d81eac228d386509382615e00b092bd0c425 2013-07-25 14:52:54 ....A 78336 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-26b60b6925d67971287bbc075d7406cfa232d307208ddad023d963c928c3009e 2013-07-25 00:09:36 ....A 742536 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-270d24192f6652d82e4037cd64822a4d0c3edaf27c1523bc524dbd43ca577c9f 2013-07-24 00:05:56 ....A 138752 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-298bef19b6eaf7939b041415484d78ec831386bcc1a76414547a58a729de1459 2013-07-24 07:51:38 ....A 5225541 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-2efe8bb27abba2b01bf39ffd4e6805b639ed6a30bd436f8e0011d8642747548d 2013-07-19 22:48:12 ....A 537024 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-3b8e80e5461f864bdfc0937112ec6763a9b576b9ffc65216e2ef59c81988fca4 2013-07-20 02:59:40 ....A 85504 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-3c6cc8d324cefeab0c3f6542e264ea025b93768773c312dec5d5903b39823252 2013-07-19 05:46:30 ....A 423984 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-3c704ab715159390f95f0bb9062bc732de15e14bd7107740ed61788b177d54a5 2013-07-25 07:25:34 ....A 19271680 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-3d327fb1146b6f7f8f8eaaf11e36852aef1ba589b8ce5cd5f9f1db3fd37078c9 2013-07-20 05:32:08 ....A 114176 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-3eb8e73551ab51860362892c00c5d9db67d89c53893832a837a13fc2c019ad18 2013-07-23 16:06:28 ....A 78336 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-3f51d40172ead851a579219e477d169d88bde5fef81b0e420049dd8e6bc4c778 2013-07-23 13:44:40 ....A 1800704 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-447940609016ff48acac52f647a3df993910eb4a3397a98751f5ee64b5ad8a6f 2013-07-24 19:07:44 ....A 622592 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-487a17f18d415e6e5292dca37d592c8e28f936f8a188840f7cf4ddebfd33d0af 2013-07-25 00:29:02 ....A 826004 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-48da4fe84dfc4692dff3ae6c7557623ffff2c19f13bb360f2f782cbe72973258 2013-07-24 19:01:42 ....A 6272000 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-4ac21209d66e2b3aec961806b82386e24e4b44904d0f0dbe35b8b4c82e87252c 2013-07-19 11:10:10 ....A 4915712 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-4aefffd5ef5e663f85aa80e50bf262b19ec866c14561f0d9b4cd3ec73969cc88 2013-07-24 08:26:24 ....A 138752 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-4b746f84ca5ceeb82bce1c9ea7bd1703e51181c97c0063cacc71ce2a9d0067f0 2013-07-19 04:15:16 ....A 78336 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-4ca8b1f7295b34254f30b5e261fe0e360bb42fd7eca9098bad1e8d1c9e2cf5ed 2013-07-20 01:03:28 ....A 737280 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-4cb4ac9e9066a0651312f6ae44472684054de9eea6a68ee3b7984f51f920a9a9 2013-07-24 17:35:42 ....A 78336 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-4cf6413ab21b164395561beb0c79c5236a77e4f6b01fd9e3ad520a9ee21429e0 2013-07-24 14:44:16 ....A 138752 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-4cff996ea927eed9856e9bb415cbe87a5a5934026729520e131a8ae454834f11 2013-07-19 09:38:26 ....A 4916224 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-4d1403dfbce79a5de9ffa63505bb8ba18808bc79a5d201c95872f747830b8705 2013-07-24 01:47:50 ....A 78336 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-4dbfa9d1fd7d9c4b7672e7f1f2ba763777e14e7456ca881cf172e7d25a92bc41 2013-07-23 09:57:14 ....A 78336 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-4e48e129e7a00b7365c15daab5e5f247ef07036a024cf6f8d28a5dc1daeb6d3f 2013-07-24 07:04:24 ....A 11890688 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-4ed1ccb13ab39ef881e7818836d069fea5c7dc2ee3e367509f3fc613741bcc9d 2013-07-25 12:07:20 ....A 138752 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-4fa40b29efe4ca4af77ccc3358839de4c3bb3948e963300b0297ec4e8f1bd2c3 2013-07-25 07:46:54 ....A 4335104 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-4fd7f2f04bbbeba95af93a01ffb40b2d7a2545313ee9e67fa30e6231278b01ac 2013-07-25 01:11:58 ....A 78336 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-569fc5a37e088ccd3275153deaf994f891a42f5ce5ab4a27b69791c169f8ca4a 2013-07-24 07:09:42 ....A 78336 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-5a4f3b89de7381e127d2c362bc0b7ace7ba2194ba5a188787a674955edcc9c11 2013-07-24 16:11:14 ....A 634880 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-5ab08ee352ee78e1e20bd7c87a02ead87ec246c5cc7c95eba7752b726c149b0a 2013-07-25 06:30:48 ....A 7119000 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-5ad9418ce1d6c510d28d5d51648cc82cfd3dfa844ebd4b8e5887f881b3f15eb5 2013-07-24 09:19:30 ....A 138752 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-5b4634355b62450797953535db66236ad67674411c06e4d75d49104d48386bbd 2013-07-24 10:02:48 ....A 802948 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-5b9db9b6b792bf84bd577f3fe1b86290e0a146d1d43b23111b806d1c2ac0e7e4 2013-07-23 23:43:00 ....A 4532224 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-5c8bca748649c8f0cb711679ce4a190d643077554d520bbac295465787276fbe 2013-07-19 04:15:32 ....A 712704 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-5ca0935f4f02b5d12e3c173dd8333972586eaf95d9c029c38b2c9b798ba87f00 2013-07-20 04:15:30 ....A 78336 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-5d2985ccf5a41da733b3a5b8f2a2adbf9b9f3ff42604bb239a94e8ec7c165c9c 2013-07-23 11:24:10 ....A 78336 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-5ec6b850f077977da6e8227be508e6004b0452a74fc3f75262fbf4ec76ee77d2 2013-07-20 08:36:30 ....A 878304 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-5eee4d37a04e242f82e47944235e7ab0bdbc6958c923727ba99f16d079a51152 2013-07-22 22:57:42 ....A 802284 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-5f1ce2e6a803d26e67efe3ec0ffc791e03d0e9b0dfd06c0a5852247e65d05dcc 2013-07-25 08:06:16 ....A 138752 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-5fd9d63084d196f62ee23a661dec9941a642fb76ffe5d80887c35ee0ab67fc37 2013-07-25 08:21:48 ....A 78336 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-5fdabec5077ce95193346de625d95ba2742662ac34e57bcea72ee2db7efec564 2013-07-24 14:01:14 ....A 6463800 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-64f0b82ffc8609b0cd5a3290caf067c4777fcdbfc1dd71960b38c6106c586211 2013-07-24 22:15:34 ....A 78336 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-66614230c7cc2cf8fc884a2166b291cd0da02a7e2fe90069333cbe3cd3682f06 2013-07-24 19:35:30 ....A 78336 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-67f893b69fd1aa371befc933b446d963cb7d0b963e87ed10e4edba8e8229f6a1 2013-07-25 01:09:04 ....A 138752 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-68df53a853ae81024656348be78279b0eaa60f873b9fcb703cead2b21110aad8 2013-07-24 20:28:32 ....A 809548 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-6a6ace973860e05fbc48e7aee09fafc730d8fb33db0ed71ed540a82e14835fa2 2013-07-24 22:54:20 ....A 78336 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-6b66c8b732445682eeca9140a57841b7d0e6f4cf6a47cc58296b0e20de5a1f7e 2013-07-24 01:06:02 ....A 802284 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-6c2f179550f76325e9281d43660be35e7e3653761a9834854d19b357087ecdfe 2013-07-24 06:46:38 ....A 19270656 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-6c9d6d2ea5366f03f7466ba6bea6a0b38fc6205f57cc2793279df0f3be0b9a7b 2013-07-25 08:43:12 ....A 114176 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-6e1f4cb9205b8a41a32518e5a0a184e51d3ec449486d5ef9de9dc6037df433ff 2013-07-24 23:36:28 ....A 138752 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-73c1cb8bc9761062de7f05956df8bed5cad698232448a481c3db93cfd05871ec 2013-07-24 23:48:08 ....A 7827333 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-74aa141b51fc6d4685c94f806f5d3cf25d8698d82bb032348342b214477803d2 2013-07-25 00:11:26 ....A 808976 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-75d17f122c90620f732201e89f5db09218e2f2ed873f31b6e35eb9ef394086ec 2013-07-24 09:55:42 ....A 19276288 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-77096ef3b664dd2b31b508983944d9deb56bc2897b44eef88f6263aeb5df7ca0 2013-07-24 17:42:10 ....A 78336 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-770d74128724e738211c94f247822d1cef2da4ad3830ac29b87e2160438c78ea 2013-07-25 15:34:50 ....A 78336 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-7abbd1deb68449c53bc400960cdb49b87209a9d0f9ff24d29812cf05b0caf57f 2013-07-25 06:40:38 ....A 78336 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-7ae0471bb865d1d06cece690525a48a2e314fc958f04c946929d8483f06755b7 2013-07-24 19:43:32 ....A 6492920 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-7ae7acaf849271929ec33cf3a8a980a2ec1196c77f2b43d2087cf29f92b13bda 2013-07-24 19:24:34 ....A 744448 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-7b1129969e50d0c7c6937c2d1b47bf4dee3aaff6fbf09f73aa486d00cbc226f6 2013-07-19 14:42:40 ....A 78336 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-7b1769ed5e8a45dbf7aede081c72f2507951a225f64d31ebcc3318d21f0b7265 2013-07-24 11:08:36 ....A 793580 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-7c1a5f5544d2c932e2eabdc0a8e4576a7c9b0304085490bb54534344c5cd290c 2013-07-24 19:31:02 ....A 2228224 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-7d7f9cfc7987f280dc8845c41e07be640757ee5069b7616c97d70844eb5d026b 2013-07-25 10:03:52 ....A 1208320 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-7def06474cf88488dd0aa165ee92e34f2bcbba8fe7d0ea9dba2489bbecae3d2f 2013-07-25 15:54:36 ....A 7631860 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-7e591ca950ca1c9f0445fb2df27783540ca00fb04c683ad22e7afc979bd18a26 2013-07-25 08:20:52 ....A 138752 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-7f1a4aa2727ff175f4e6eaafe39fed95fddee24e43010cf5b16f3076f6108de3 2013-07-24 21:10:50 ....A 3049521 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-80e7810d529c7a8a3c04aa6d5d60417a94d7d5be29d6a240b8c0b7963067398e 2013-07-24 15:01:44 ....A 4579328 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-8173af75e10e9a24c7c06981e40a5b88987ece4b48ab194fdbb7489e952cce09 2013-07-25 13:54:02 ....A 138752 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-83cbaa245fb25ee1586babad550d26eae9546dbf61d32c2955260b2b94b378b0 2013-07-24 00:20:36 ....A 138752 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-86b77fefa71c836d94d23c510d8bc5330179848082b3757a8e42e2681fd7873b 2013-07-24 19:20:30 ....A 138752 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-871f8aaa7a37103a57614d7a93f6394797bb22ff6882d6f7aee5f1e03346cf5d 2013-07-24 20:50:52 ....A 78336 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-8957adf884ac642c25558a483007acbb10933d5a3a5c6271c98993b9b99cd838 2013-07-25 09:07:42 ....A 78336 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-8cecee9950b7ee0c34b231f9b0eb5d1494907b2559a5bf4662cfa7ae5c3e4643 2013-07-20 00:53:12 ....A 775504 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-8cf7efac494bb14141842db00f8064774df84cac9f0560dd171daca625783d4c 2013-07-25 07:33:18 ....A 138752 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-8cfd50e357e6228d92dde227470d4de4d4d23ddd7c0b7fae946f1dbe3117c68d 2013-07-23 16:52:36 ....A 280140 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-8ff0227c44a7399b0a03cbabcaa2194dcb9f53c67310425a385b18cb6024108c 2013-07-19 08:55:22 ....A 78336 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-9ce310bda6938bfd42ddd7480cb4276ae291b4081497765ec38ec5c4c2524b5d 2013-07-19 20:09:04 ....A 78336 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-9e41f8e6e30a08ad5313319c43d1cc986b17cc7ff14341e22f4d84c2fee87367 2013-07-23 12:10:48 ....A 78336 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-9f60cf8e1053fe4be9b74b5868e63ee640268314ef9393cb631037ebcd3dc468 2013-07-20 00:26:46 ....A 631096 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-ac118ae2a78cc276568cb037d87f9103620505e61b3d60c2264db4bd79027ff2 2013-07-20 05:05:42 ....A 440224 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-ac2ef387f5a2f9146f64fa09a25577c784d46520005be673d751043d1436103c 2013-07-19 14:34:42 ....A 774144 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-acf33e48829e8d6715bb87061c8749b88a064ee3268a03f6ec962674a9107dc0 2013-07-22 13:25:44 ....A 78336 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-ad8e0cd05a7d7482e1b8b71383dd402b8371851356df015ff5d03a04e2cf1463 2013-07-23 08:31:42 ....A 260608 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-aed462d46750c1a6e4b3ae27a6215654282e0a74f716b050d320b23860fa1b0c 2013-07-23 13:25:12 ....A 799572 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-b72a548e1dcb0e4b6e44924e5de8a3418b604bfb5abe791bea9a9129751320b4 2013-07-23 20:18:02 ....A 78336 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-b8b1ef6d3f7974fc79d147a526a872cb3fc96c30ffa832787f4b4a2307867009 2013-07-23 20:00:06 ....A 78336 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-e0b9a06427c2aaf4bcd3b4001e51c8365a32f5167db77e3bb1287d125682729c 2013-07-23 21:05:10 ....A 78336 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-e0d123ee73377ca04967ea3da08c56ddcf7a2384e17cd2e4992da863cc5054b2 2013-07-23 13:58:44 ....A 4334080 Virusshare.00075/Hoax.Win32.ArchSMS.HEUR-e144e6882b215a641866047906a9d976b4a37049ac4d4f243124ae4d3de69116 2013-07-20 02:17:12 ....A 7394000 Virusshare.00075/Hoax.Win32.ArchSMS.baeik-47b0dba67469fd6a7fd36493d51c067bf69d76e17283d2cdcc5e3a77718c2112 2013-07-19 01:28:40 ....A 4006912 Virusshare.00075/Hoax.Win32.ArchSMS.bbuir-390c70ef5cd12878d3d08921eaf53f1c24c9339de6a79d106c8054ed2bd172f3 2013-07-23 23:30:12 ....A 3171203 Virusshare.00075/Hoax.Win32.ArchSMS.bcbpp-2a3e0c378759ddce902d13578337b35c759c85c299f4b3ca8150ca0dade65aab 2013-07-25 06:10:54 ....A 3176960 Virusshare.00075/Hoax.Win32.ArchSMS.bcbpp-5ba7bd0dd932eb0cda1c3f99d7dfda7b5fb8a0afb4185a5ad364ec3fb30ff7d0 2013-07-24 20:11:46 ....A 3176960 Virusshare.00075/Hoax.Win32.ArchSMS.bcbpp-5c70a630a6cd9ec98de90a9e7a69e2198db9ab0575e0d78f0df88eabbfb39a9e 2013-07-24 14:35:50 ....A 3176960 Virusshare.00075/Hoax.Win32.ArchSMS.bcbpp-74a686a37e6ad04028fc0dd3a57a9c59bdb15ffe5d9149b48d3bc646ffbf68e3 2013-07-23 23:29:28 ....A 168972 Virusshare.00075/Hoax.Win32.ArchSMS.bcbpp-7c802af39de3ed36731d0e5ead51058179c01cc27b249a7ba27d18fbff9bf8a3 2013-07-25 09:52:40 ....A 3180548 Virusshare.00075/Hoax.Win32.ArchSMS.bcbpp-8c9617da2b04ef6d7ff8cbc69526858e1cc68e6441252573f34b989a81a30461 2013-07-25 00:56:38 ....A 7905800 Virusshare.00075/Hoax.Win32.ArchSMS.bdfln-2c06235eed78096c6e8c2aa90c9fe868430304bfafd38f6949f99d634ea287c4 2013-07-23 14:38:18 ....A 9945088 Virusshare.00075/Hoax.Win32.ArchSMS.bhgli-1e2a284e5f8aabdbb81391868a2e59f9a31c631069d6e0a2b77fd92f868522f2 2013-07-24 03:31:30 ....A 8263144 Virusshare.00075/Hoax.Win32.ArchSMS.bhnnx-86f15eb37c0f78e9675557afa9c51f6fddf5b9b77b87cd4c189cd335de16aa06 2013-07-25 13:35:24 ....A 4470813 Virusshare.00075/Hoax.Win32.ArchSMS.bqwku-84b744d1440521741fc7428561faa732942a5a315dd40fc2794f8c8137bfee25 2013-07-19 04:08:58 ....A 1969152 Virusshare.00075/Hoax.Win32.ArchSMS.bsyig-1be1328595410882eac051b5367fbd7326708b717e5263a2166ef676b25530c0 2013-07-24 18:41:12 ....A 6984424 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-1f0d1ecc633d6de56f60da2d74a76f33d17e212a2de107848740c4957a3664b1 2013-07-24 20:23:26 ....A 7487680 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-29f664c33625ebfa4ed39a791d0b953829379ccb26529a259f251b3e0dc3c40b 2013-07-24 07:27:16 ....A 8421960 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-2d3a4d50ea164b31b1ffc581548847c3d5bafc1eb42e68e5720b523ddde445db 2013-07-23 22:05:28 ....A 8822760 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-2ddae99b55167efd73da914fb684fded95f7342a55e1eda2e21e1397afbf4ff1 2013-07-24 09:51:42 ....A 5634424 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-2e96e5cae31873baa94f4f75df4a64f4fa3d64a85b38d56b5b85193b5b8d73c3 2013-07-24 15:55:36 ....A 3037234 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-2ebfb256b29682635bbc788f76d8a29201aa67e4db2cf3ae61971095ef4b0d47 2013-07-25 15:04:36 ....A 3304936 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-2f7c004b74b05ddb234fb892a88b8ecce613b02aeb81d67b1a9a854202f0c0fd 2013-07-25 12:10:34 ....A 3447110 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-373c4754c2d79f6d342a84af77068d370f08e6a4bd2eb79a9634a38a46e32b5b 2013-07-24 00:01:48 ....A 5361776 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-3d1bbb17069a44445243d0914697f6d3fad4016b6752479acba8541b5553d371 2013-07-25 14:17:00 ....A 20971143 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-3e379a705d8394c8689eec3cf9d179d759c9d27a900c9d3fee03fbd6c12ce0c0 2013-07-24 14:55:08 ....A 9136632 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-3e542e453cafd6944b266ebb2bfa8ae17f14c49ba8afd27f9641719ed943c1a6 2013-07-24 20:34:36 ....A 20971143 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-461fd13e38679a46549c2ebb516ac2c43b217f3ad99e35aa828141c244616377 2013-07-25 11:44:54 ....A 17510509 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-48a14761b9a11d88bcbcb60622c96d69d14bf0649a088940d82cb1cc0ff1748c 2013-07-24 18:14:04 ....A 18679760 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-4aef77fe8f812a8b56054dae876a56e0bd5e3835751dbad6ca7fd3394fed0e5f 2013-07-25 09:22:16 ....A 5678920 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-4f426974d22dcad183ec95e7c56ada01619310611168faf8ec8a6f266f8314de 2013-07-25 10:33:54 ....A 10614795 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-4f84cb9bb5a261aadb71c686b26b20cf5ae509bebd9aa4734c989f9e8776821d 2013-07-24 20:48:32 ....A 7008808 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-57c53d7206c10254e2c8f9566e7c7be98c77b5c38fed95dae8fb4530ae4d8f73 2013-07-24 17:16:30 ....A 18135952 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-5a2ac2b4cbe18b42d7af47da005fa5c2992a9d3e12b47e94d6d0836e1dc9b232 2013-07-24 16:24:08 ....A 14124496 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-5a479c1680cb1cd65a094e2c26c57e828ce44107bccf41fa0ea29b1e9d9a0653 2013-07-24 22:55:38 ....A 6082624 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-5b232014d8ace3552cabb070f6ae25382a55bf58d0c9c5a09d68585e1f0ad1fd 2013-07-24 16:32:48 ....A 3433600 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-5b8d853e6ad8478b34f2ca42ae004a3edd1766536995bc876f9f5ec648fab3cf 2013-07-24 01:29:56 ....A 4931543 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-5e7eb7032941331638b7062a47f757cf50e797fc65f7d637a3cbe5b5018e2fbd 2013-07-24 12:25:52 ....A 16151104 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-6448cd9d22ffe5419d02a8abf6a0ed61eb75bef054d8e062e6d1d9bf87db11a4 2013-07-25 11:37:58 ....A 4492109 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-64c052860d3443dbcddd29f8df3a510ef59c71668aeac1ccb6f41b57d82cdf9e 2013-07-25 13:50:14 ....A 16602863 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-68554bd1beb23e56e8cfbf111cd813ab409d10996605f867a3184f04a649d3a8 2013-07-24 22:55:08 ....A 6954936 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-69a1d80c9c3d027a456aa1f927e19c050161d6e4b8938a65f3d42dc337d3a5fd 2013-07-24 20:02:04 ....A 7253264 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-6a2c8c877d21095c1569b5712f9707c0140860ecee0b03cfa234069f3a1e92e0 2013-07-24 13:13:26 ....A 5947120 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-6a4653292038348125bda6743f6d0bf9ed14920d1f766c76d2ceb8f687a7657b 2013-07-25 16:04:34 ....A 18816200 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-6d6a9c992c60fcc8bc585d5a1436bbc204c21acd108118b0471583ac6a1c9354 2013-07-25 10:53:58 ....A 3595095 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-6d7d2dfaba9bb285d085d9fceb41d1d80b0e0416e0ef674fcd75a1c5b24c50ee 2013-07-25 10:54:24 ....A 20971142 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-6e4dd3c959596ca8cea1a6f1f5b48cf4c941eac1846c7c486b833dc65164c02e 2013-07-25 02:16:22 ....A 5672896 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-73ccd0124d2f5d766bdc0268e2ca78c65af578b09f3cc215eff299908e730810 2013-07-24 19:27:48 ....A 7277464 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-75595f5b5299de9b6edd6ece19aa14f48fb6f78bbd8b092fc49424858e99946f 2013-07-24 07:55:16 ....A 4165856 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-796015524b16e5d0c6361d60a8ae612c179acd8597dce9bd3d4fa92df2dbd9c3 2013-07-24 21:13:46 ....A 15124832 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-7d31809a67e306e176db7f7013105ca1cfc51180d4a6d06fba46130a1c98c8ea 2013-07-25 09:52:44 ....A 7208776 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-7dd97ac254fc5471cabcb9e1e1dedf7a897d25ec24c286e58f52c5a87a226c0a 2013-07-25 08:55:58 ....A 5695184 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-7eed08aebfd08c4a841ee805d7150e56f7f8f49495d0fe6dc5a8ae4f233cce31 2013-07-24 21:32:14 ....A 13580016 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-8362ad6eab2fc4d112b79624c221c138ccd0f4c88421e16675ecebbc26388743 2013-07-24 23:13:58 ....A 11116199 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-8400582c72f148c54ac5b49afe4035f00d2530a52c61a427a567168e67d35de9 2013-07-25 12:00:36 ....A 4039822 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-851e8f746b7388d2631c214eef6d63ef85b9704af14d1dadcab8ed9ab0204226 2013-07-25 00:09:56 ....A 10973448 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-8686f8d5b7b8be1473ed7b600f0ef9620c2834b454f4558b687f148a2d7b1db8 2013-07-24 14:46:20 ....A 18919544 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-86e246304c02412640e6eba0c5c8342be28e090fb0e6265e9c632674c22b5c1c 2013-07-25 01:46:02 ....A 20971143 Virusshare.00075/Hoax.Win32.ArchSMS.cakpr-87d462a860065d631375af31b8d2dc82282860c67d1aeb3d32cccaafcb76e1eb 2013-07-23 19:49:58 ....A 8853504 Virusshare.00075/Hoax.Win32.ArchSMS.cbibn-6d2c131b23614453e16fb692de87147f57c51d61d624795f6810ea2164b33e11 2013-07-23 17:53:32 ....A 1172304 Virusshare.00075/Hoax.Win32.ArchSMS.ccbal-5ed5dfba9672e962b4289933838439d5a67e9b7942971531af8cc8336cd3d85b 2013-07-24 22:37:10 ....A 6626304 Virusshare.00075/Hoax.Win32.ArchSMS.ccmjm-4bd02a94e00707ecbb6e6d113c5762fd1bf308ca0d865a94eaf5f6f06408e00f 2013-07-25 11:50:48 ....A 310316 Virusshare.00075/Hoax.Win32.ArchSMS.ccmjm-4c9980bf986119d67acfa97a58e4811f90c7dc06a02f6f597e7f3a151051e837 2013-07-25 14:52:48 ....A 12712 Virusshare.00075/Hoax.Win32.ArchSMS.ccmjm-4ec69da8947f51a61530e8977b2620515e0e860550ecd5b61c2eb4fddb90dfc0 2013-07-24 15:37:52 ....A 154939 Virusshare.00075/Hoax.Win32.ArchSMS.ccmjm-679e33fc2033683f9c9919939d6482e106337481369e9222f45c2932eb1fe892 2013-07-25 09:53:26 ....A 11596800 Virusshare.00075/Hoax.Win32.ArchSMS.ccmjm-7e73835a347aa9818d4e72883957f6aaade93c666b7432250a212f95b19a2df5 2013-07-24 21:18:00 ....A 7969792 Virusshare.00075/Hoax.Win32.ArchSMS.ccmjm-8bd8d43dbec01fb82f77f3900bea3e3b1ea458d70cb69c364f3e4fae8eaca3c6 2013-07-25 12:04:26 ....A 4211712 Virusshare.00075/Hoax.Win32.ArchSMS.ccmjm-8d288ed4cf43a744a180b93ef148bff012dde6263b4687e9cb3be428e2b0fb2e 2013-07-24 16:51:52 ....A 6332337 Virusshare.00075/Hoax.Win32.ArchSMS.ccmlp-28c9becb7cf3d810ba917f6a186f28644cd63bfb9aac350f1a9968cd5c734175 2013-07-24 16:37:06 ....A 267487 Virusshare.00075/Hoax.Win32.ArchSMS.ccmlp-3a5dfea89fc0e9d52b0c8d91582c919a4a19521bd0a0b962615f740ab3e0562e 2013-07-24 04:43:42 ....A 4256673 Virusshare.00075/Hoax.Win32.ArchSMS.ccmlp-3a8b46d8cb42f755640fa0641006cd5c4d28be1ba6eaf093b6145961361579e0 2013-07-25 07:24:46 ....A 84223 Virusshare.00075/Hoax.Win32.ArchSMS.ccmlp-56a0c4ec1ac6fc483278f4e22fe715d9a79913c842c8aae65d7802e85d8bbe26 2013-07-25 11:16:28 ....A 10087257 Virusshare.00075/Hoax.Win32.ArchSMS.ccmlp-5be90ed7d2f4c946077cd8e274e07c8a57fc7003f6f7bb2b9107ce8798d72878 2013-07-25 07:20:52 ....A 10494621 Virusshare.00075/Hoax.Win32.ArchSMS.ccmlp-7334d777ee48bff1e78eaa04ed76ebbe3304b09878b38666b8c244f606292fb8 2013-07-24 15:54:12 ....A 8125137 Virusshare.00075/Hoax.Win32.ArchSMS.ccmlp-7552b3d27a92cb83daff9a9161ac03afdefe787b7d268ad1c9c3f7030169ffd7 2013-07-23 23:23:04 ....A 6737 Virusshare.00075/Hoax.Win32.ArchSMS.ccmlp-7d7cb8181c9beab1568124c5173b456b2604029dd9c3afe872ba692b811d070d 2013-07-25 14:13:52 ....A 5291008 Virusshare.00075/Hoax.Win32.ArchSMS.ccmls-3ffba295a9df9b62aab6a1373622da368ff54c305a39fff0baa5e47ca600df20 2013-07-25 10:37:14 ....A 5599232 Virusshare.00075/Hoax.Win32.ArchSMS.ccmlz-2f834308acf1a41266908226e63f7db7b813c6874a0f9617f9cc80fdfb96d550 2013-07-24 10:48:50 ....A 15368192 Virusshare.00075/Hoax.Win32.ArchSMS.ccmlz-76a254a0af3d5ff2566f84d10dda1b4cb53c9117c1230a68ca81eec6a0e8a824 2013-07-24 12:12:36 ....A 9227264 Virusshare.00075/Hoax.Win32.ArchSMS.ccmme-3bca73e6c32cbe024d6c987bfbbe5992f5bec3d2c6538a04e41b0c8c4ad13270 2013-07-24 09:17:36 ....A 6329344 Virusshare.00075/Hoax.Win32.ArchSMS.ccmme-79137b4c795d8403a99238959a4e2a6db7a99d261d37779074bb907d4d9e97dd 2013-07-24 19:33:06 ....A 5958656 Virusshare.00075/Hoax.Win32.ArchSMS.ccmmj-2c65853b57a7f15ce0ff9a91cadb5728e0d5d3dfec2d293d32a18b8c6ad5fa2e 2013-07-24 19:59:34 ....A 4061184 Virusshare.00075/Hoax.Win32.ArchSMS.ccmmj-2d305690ee04b152b9979e4b2fd6e1359342bfb3560848e08b4bac9ad49d87d2 2013-07-23 22:30:56 ....A 5138380 Virusshare.00075/Hoax.Win32.ArchSMS.ccmmj-5f29208be73e350c90aed1dd1ba79de484393ffe47d728d6baa19012a46aa0fa 2013-07-24 14:47:28 ....A 5000273 Virusshare.00075/Hoax.Win32.ArchSMS.ccmmj-697f242f753696fa05f35edf0a80ac24c1b800f0559f2ddce112859afdc28fac 2013-07-23 23:02:26 ....A 8801280 Virusshare.00075/Hoax.Win32.ArchSMS.ccmmj-86f1c7281c04871e156da248bff7afdb5c8bf40c9107729b9fe7b64d882c4aba 2013-07-24 13:04:34 ....A 2729760 Virusshare.00075/Hoax.Win32.ArchSMS.ccmml-1e839926877b116c4c1b570cfecc95c5a264dec61739f3991d8680496313f36b 2013-07-25 11:17:10 ....A 145976 Virusshare.00075/Hoax.Win32.ArchSMS.ccmml-3af6b5a6248f761741c8f92d3237ff95d2996c9b1e846cbbe3f9684121bbe8c5 2013-07-24 07:43:04 ....A 8015872 Virusshare.00075/Hoax.Win32.ArchSMS.ccmml-48b4f674e8953fd5ee60e23960f40831fc528941766d978ff98ce8e9f0bc33f0 2013-07-24 12:11:00 ....A 2427832 Virusshare.00075/Hoax.Win32.ArchSMS.ccmml-4cf235861e60cd2d5da0daf70813312f9c8834062c5196d1b1e43c835b6f32b7 2013-07-24 10:03:44 ....A 9654272 Virusshare.00075/Hoax.Win32.ArchSMS.ccmml-6694bf87dcdaa22a0ba0f0224914752d08e641a1aa76dc00333d035dae49934d 2013-07-25 10:24:34 ....A 6625892 Virusshare.00075/Hoax.Win32.ArchSMS.ccmml-7e3cac7d77d1d7ed7845dcce2d61164bfd683a82e62e264b415ea51e75cbc989 2013-07-24 10:37:12 ....A 4744 Virusshare.00075/Hoax.Win32.ArchSMS.ccmmn-4bc1b8700ed5ab7752a490736099d13ceba7732f83929b5af466bcfe0a2be9b2 2013-07-25 14:09:38 ....A 4441057 Virusshare.00075/Hoax.Win32.ArchSMS.ccmmn-4d695d7eb1d4f3ce18630f9930f41e2a2f5bd5ee17cf5b7c8560d07994ffac42 2013-07-24 12:19:42 ....A 93187 Virusshare.00075/Hoax.Win32.ArchSMS.ccmmt-598c9601d74bce1f3c5109314afe2661e9931df60fc4533591f6a27a90cfeea6 2013-07-24 21:53:54 ....A 79244 Virusshare.00075/Hoax.Win32.ArchSMS.ccmmt-7300dc1fba2c547f1da60a71769fb619066be7acd7f969f871876777214fecf4 2013-07-24 10:01:26 ....A 134024 Virusshare.00075/Hoax.Win32.ArchSMS.ccmmt-7be6c144f1b976b622dbc484794c6576e62a3800b46cf0c06b0843bd75ce547d 2013-07-24 18:29:04 ....A 3748 Virusshare.00075/Hoax.Win32.ArchSMS.ccmmt-80d1bfa6054638cd96e6e42987356a284b3ac0593c9b316d8884cb31cb18601a 2013-07-24 13:36:18 ....A 5805056 Virusshare.00075/Hoax.Win32.ArchSMS.ccmmu-2e6b4798e0d85914702a62f90bedfaec27f7c4aefe90b18d1873b8fbffa3d8f1 2013-07-25 15:42:44 ....A 10953777 Virusshare.00075/Hoax.Win32.ArchSMS.ccmmu-382fd824a8e4a332138c374598e12b2e4812fe3f89fc2ed3e72ee1fb6cc68ec6 2013-07-24 20:30:42 ....A 91195 Virusshare.00075/Hoax.Win32.ArchSMS.ccmmu-3a3ab70dddfabe2b83e1117dd30de6b911812e4dec5bc944549af6abf5189b42 2013-07-24 15:34:08 ....A 22020096 Virusshare.00075/Hoax.Win32.ArchSMS.ccmmu-49343d986c061bcdea1d38817e323c26a8d10c067d55104977230feeef24d0e8 2013-07-25 06:39:00 ....A 218683 Virusshare.00075/Hoax.Win32.ArchSMS.ccmmu-4a62e3e28b35233fb2ac4174fe82011e2ac3b51854ad3ab6c9cf7bd55e4b74fe 2013-07-25 15:19:00 ....A 20680 Virusshare.00075/Hoax.Win32.ArchSMS.ccmmu-4eadf79d5e6ce25aee13fad9de4ae1426013e22e9054393749a7ab92d55b295b 2013-07-25 00:01:58 ....A 4036608 Virusshare.00075/Hoax.Win32.ArchSMS.ccmmu-6758ef119271903fd1c70878243849d2af0898ad13fee54f712adaab18a12a57 2013-07-25 05:59:42 ....A 79444 Virusshare.00075/Hoax.Win32.ArchSMS.ccmmu-6a4f8d242f04ac01e1f636bc0f5e9711f01c8a933617e2cf02cd4cc4e416c2e8 2013-07-25 16:13:24 ....A 9626109 Virusshare.00075/Hoax.Win32.ArchSMS.ccmmu-6b95275e21572740b36dc4d4fa9dfc2f689ae11b8d153aa965976f1caf88534b 2013-07-25 08:51:42 ....A 11336704 Virusshare.00075/Hoax.Win32.ArchSMS.ccmmu-6d83e16a715bd2f7a91907f065f4dc1e4f17fc24a504db75e12937380a58a408 2013-07-24 03:42:40 ....A 8840265 Virusshare.00075/Hoax.Win32.ArchSMS.ccmmu-7c8c745bfbbce45b8c60545b4e245411c1be48dc70bc9a109ad26840d57ccb83 2013-07-24 10:40:38 ....A 9500613 Virusshare.00075/Hoax.Win32.ArchSMS.ccmmu-7cbcb81bc428f59449bf7f2b0718519f89fe1a8b398cf3071943f84c39f41646 2013-07-25 09:50:52 ....A 7325349 Virusshare.00075/Hoax.Win32.ArchSMS.ccmmu-7eaae83941e3079f2b28a5f1b4b2bfd93c7b281e00794cc80fc413084f685259 2013-07-24 13:01:10 ....A 8088576 Virusshare.00075/Hoax.Win32.ArchSMS.ccmmu-8782951482f98a6c9a4aa14dc0009436279c97c4e3f66f87430c7d63e9613d40 2013-07-25 13:27:14 ....A 5798912 Virusshare.00075/Hoax.Win32.ArchSMS.ccmnc-2cec4a16d2e0db6bb2f985bb75bb6470a1b41efe12448e42030e02e44c80f99e 2013-07-24 09:11:12 ....A 162907 Virusshare.00075/Hoax.Win32.ArchSMS.ccmnc-2e7c053d17241496b2baafce287d2d86c59fab36617f271201fc31ae920a6bad 2013-07-25 00:49:26 ....A 104144 Virusshare.00075/Hoax.Win32.ArchSMS.ccmnc-56c83de9c87f29d712049e904169aee31387bc96c50aea7d94a47fc6e47e8902 2013-07-24 22:46:44 ....A 216692 Virusshare.00075/Hoax.Win32.ArchSMS.ccmni-37a2ea57ec80c56f19a13aa9afd8c098ec71fe6062bdaf9f41e90cb346d8cbdd 2013-07-25 15:53:18 ....A 17692 Virusshare.00075/Hoax.Win32.ArchSMS.ccmni-4ac6903c4a17449ebe6ff716436ceb92bf7e9599f920931fbf169d4f9aeea635 2013-07-25 07:50:52 ....A 13845504 Virusshare.00075/Hoax.Win32.ArchSMS.ccmno-576f78781cd14f21979ec7819537aa888df3b45bd49b3ee6d1069cf23f04d709 2013-07-24 08:05:42 ....A 4873216 Virusshare.00075/Hoax.Win32.ArchSMS.ccmno-7c28193b895935fe2d95e65b2c3abe198e35c0d83e5f35ba112c52c3de76a2a7 2013-07-23 23:17:20 ....A 84424 Virusshare.00075/Hoax.Win32.ArchSMS.ccmnr-7a9a3dbef8824210a987652572c43b396645486c88ea2a603b7655f3f6aa9da9 2013-07-25 06:50:54 ....A 87211 Virusshare.00075/Hoax.Win32.ArchSMS.ccmnz-485a43ad5b6c2aadc663a227ad6bb0f8b07e0e2bc5485374d609c9b9cd96a0c1 2013-07-25 06:48:54 ....A 10031104 Virusshare.00075/Hoax.Win32.ArchSMS.ccmnz-6775e4dee713514a6571c6bc56ff32cd49dfb8bff5806f9e313022eb6f7f95ad 2013-07-24 09:33:46 ....A 16249856 Virusshare.00075/Hoax.Win32.ArchSMS.ccmoc-85ffe6f08402857f09ebde0552eb0b4524337dc2c6409493c3ab2b55dd8befb4 2013-07-24 12:55:54 ....A 79243 Virusshare.00075/Hoax.Win32.ArchSMS.ccmoi-4bd8662aa916b9d3fa71ebecfb8f471a391c8014bb6bf35692111d26b0b3bec7 2013-07-24 08:48:26 ....A 5379072 Virusshare.00075/Hoax.Win32.ArchSMS.ccmoi-67d0e761713e153d52f2c2554f7aa626d82470fc3b9d493a2bd2cb646f8e9be0 2013-07-24 06:30:42 ....A 2752 Virusshare.00075/Hoax.Win32.ArchSMS.ccmoi-763c09ca91cfb5363b81ba687c4a4964818b7f679af113a59a1a28f2faff474b 2013-07-25 01:22:14 ....A 2391993 Virusshare.00075/Hoax.Win32.ArchSMS.ccmoi-86b66417cca2a46a4166fa0c170995b2442f59c55b60a8fdf3947691b9f3d851 2013-07-25 01:42:00 ....A 7780352 Virusshare.00075/Hoax.Win32.ArchSMS.ccmoi-87abdc7b6ccf141ae398dc607615631439642b07dee1ac8ecd960eb23c2737b9 2013-07-24 15:43:44 ....A 16114053 Virusshare.00075/Hoax.Win32.ArchSMS.ccmol-2bac7b096bbf90f89f33ad09806f16af9309385dc7ead52c9638d56014e8112b 2013-07-24 05:51:02 ....A 19405833 Virusshare.00075/Hoax.Win32.ArchSMS.ccmph-67bf2e1b552a3a303e4b41ce517871590d5540a329f25069a8dde6f3e3be93f6 2013-07-25 08:56:36 ....A 14504517 Virusshare.00075/Hoax.Win32.ArchSMS.ccmph-8d3b3c8bfbc62587494b5555a29f0edc881a9bd04dd55e1496d37f857cb5b890 2013-07-24 05:33:52 ....A 10392033 Virusshare.00075/Hoax.Win32.ArchSMS.ccsgh-3e3e8dccc020851c41015ee1c839d2a41a5a369eea6116585870c6781c6b0b60 2013-07-24 20:43:34 ....A 11571200 Virusshare.00075/Hoax.Win32.ArchSMS.ccsgh-49834cf1ba5f911ad3a45e2e7416dc7362f8eecc3f0fd2848888ba44776759a2 2013-07-24 01:23:04 ....A 6794240 Virusshare.00075/Hoax.Win32.ArchSMS.ccsgh-4a6b6f7c0af95ee7725600366cf71307ecdf98dd5d4eeefeb49cc238dc8c0311 2013-07-25 16:04:24 ....A 6018048 Virusshare.00075/Hoax.Win32.ArchSMS.ccsgh-6716c9a45fcb4e48d1be9eac0dc1ecc1d46d6e74c82031549c5db4075f29044e 2013-07-24 22:28:20 ....A 4519936 Virusshare.00075/Hoax.Win32.ArchSMS.ccsgh-847060629f5528d5651e42d1f23db4e9c456cfae120239858896a7a506ffa9b8 2013-07-25 08:18:10 ....A 6803456 Virusshare.00075/Hoax.Win32.ArchSMS.ccsgh-8d663a43039ed95837fdb44ecd04e647df7d2e2040e9ec061f84fe7f812f5d70 2013-07-25 01:40:58 ....A 11852800 Virusshare.00075/Hoax.Win32.ArchSMS.ccsgx-268e7c66a801eba3e020f497f926abb645f5e724b17cfb26030e5bf868361d3d 2013-07-24 12:11:30 ....A 7848960 Virusshare.00075/Hoax.Win32.ArchSMS.ccshq-1f19cad2446d6cc9ea9e1e11ee66892e436f40f8fb2482cc01c5591bccd8b4dd 2013-07-24 03:42:22 ....A 6201344 Virusshare.00075/Hoax.Win32.ArchSMS.ccshq-4b957929520e15167ed13936ea6d6bcf68f6ff769a5ec9ef306561132606caca 2013-07-25 02:21:46 ....A 4588544 Virusshare.00075/Hoax.Win32.ArchSMS.ccshq-743d4a991543bd39dd6bb309dd177866ee4ad24b7ccf35e616cceb51cb4665cb 2013-07-24 16:27:02 ....A 1517568 Virusshare.00075/Hoax.Win32.ArchSMS.ccshq-86d9b8a460b725f8a2099ac4ff25142297529a25c2bb72eccd9ee2603cfc8637 2013-07-24 21:02:38 ....A 18959360 Virusshare.00075/Hoax.Win32.ArchSMS.ccsom-2b75491000573dc24921f0d505bdb797283d5d4104a0a30b9977d9d4ce85fbf1 2013-07-24 18:33:12 ....A 1837568 Virusshare.00075/Hoax.Win32.ArchSMS.ccsom-4a3eb90c7c872c5ce3c5bb3891cc6b34299cea57b722b4153c7010c477c4f7d5 2013-07-24 20:19:30 ....A 11534336 Virusshare.00075/Hoax.Win32.ArchSMS.ccsom-82eec10ac1f1013773c3d8e884b7cfdae373936429ec10e63e9cbb0c4fa3c086 2013-07-25 00:02:46 ....A 8414208 Virusshare.00075/Hoax.Win32.ArchSMS.ccspm-3b7cf0b728878daf8f61fc2be7e90700f396133b4aeacfe2a4abf445ca4396fd 2013-07-24 14:24:50 ....A 4725760 Virusshare.00075/Hoax.Win32.ArchSMS.ccspm-739be14198fdee1ae7e644a54a6bb51a2c8d83bee88b0b7254d52359708dc846 2013-07-25 12:40:26 ....A 7639040 Virusshare.00075/Hoax.Win32.ArchSMS.cctet-46fef5497856b0f5736633a05772b088d3f445f77882efbe56cbf95441c84e35 2013-07-25 06:40:08 ....A 31141888 Virusshare.00075/Hoax.Win32.ArchSMS.cctet-6bf71a0590940d823e3dc54356044c9247ef234fb1c60ce8e7bb23a081dcdd03 2013-07-24 18:53:46 ....A 6062080 Virusshare.00075/Hoax.Win32.ArchSMS.cctfw-849738926a144d73475161363e61e4371c0dee32991d7bbea22b9547d4d091bb 2013-07-25 12:41:06 ....A 17413120 Virusshare.00075/Hoax.Win32.ArchSMS.cdads-3b276d423672bf9800c0d1229ec597aae20dfbb54e8f2bf871bb9b19cfe73ccd 2013-07-24 21:48:54 ....A 9360177 Virusshare.00075/Hoax.Win32.ArchSMS.cdads-3da1423ff7ef415236c4b1afe1c0a90ff1e37a28a063bb30e1a04d00a3bd93d2 2013-07-24 22:24:36 ....A 9874432 Virusshare.00075/Hoax.Win32.ArchSMS.cdads-3e53a4f8b07258881ea3a2fba308115d276390a565c887241fc7e572f9c8dce6 2013-07-24 04:55:16 ....A 7285509 Virusshare.00075/Hoax.Win32.ArchSMS.cdads-48a05ab967c2ca68c1579f0bfe0f15959e4487da30ae1e1f1c4e175a28c57d63 2013-07-24 16:42:30 ....A 6018048 Virusshare.00075/Hoax.Win32.ArchSMS.cdads-48b9bc9a8a22c5a0983bd824cf91e5c7c4c7751a9f49281450a15963d877ccc3 2013-07-25 09:39:32 ....A 6794240 Virusshare.00075/Hoax.Win32.ArchSMS.cdads-4fc9e6e3eb92fcfef039892f00a43f6722551974b4778a3e716b68043c8da3d2 2013-07-23 22:16:22 ....A 11696128 Virusshare.00075/Hoax.Win32.ArchSMS.cdads-5c94078ec61c8426f0a808ebbf61d7a8ad687fc6b61b7bb3081b1f083ed542ab 2013-07-24 15:34:14 ....A 8265728 Virusshare.00075/Hoax.Win32.ArchSMS.cdads-6abcfad7d7937e9de071af2d728cf64ff80003377eddd8abac9d7d639e3d0e5c 2013-07-25 06:03:28 ....A 4746240 Virusshare.00075/Hoax.Win32.ArchSMS.cdads-6c013f451fa38db02349c350171b59eb2c22502177c84c0e1db7ce4d797924ac 2013-07-25 09:18:34 ....A 5342208 Virusshare.00075/Hoax.Win32.ArchSMS.cdads-7e86f47dd06b4ceea2304a6214160a81765270b36e2030742b178ab548c5b25a 2013-07-24 22:55:48 ....A 19671040 Virusshare.00075/Hoax.Win32.ArchSMS.cdafs-384606b5e5dcc329c3e084dca60812044cfaae8a344eafe8730b1fd60120d007 2013-07-24 05:32:38 ....A 9658368 Virusshare.00075/Hoax.Win32.ArchSMS.cdafs-4caca5befee7f2fdc5d99e6d14035570eceb8497a97a0b61fd509554a3db6fc8 2013-07-24 06:19:24 ....A 7716864 Virusshare.00075/Hoax.Win32.ArchSMS.cdafs-4d50f0cb7793137e6d5c36c060108d4d2b7851cfb4a7c923bf63ddf9050a4a33 2013-07-24 17:49:30 ....A 20971290 Virusshare.00075/Hoax.Win32.ArchSMS.cdafs-7c9e5be7ffb151c2aed392345b3a2ae0e0e77ff897f8b7da4394bc849f5aef34 2013-07-24 01:06:44 ....A 62512 Virusshare.00075/Hoax.Win32.ArchSMS.cdago-48b7af7dda0f1f10929256c5a9a8369b14b22920fd5fbb7eba3b5dae9954fcb7 2013-07-24 20:50:06 ....A 5033984 Virusshare.00075/Hoax.Win32.ArchSMS.cdais-29c938af76a572c5a9325d40f6b1e3fdc259d14559abb6a695596121fdc27472 2013-07-25 00:36:42 ....A 6736 Virusshare.00075/Hoax.Win32.ArchSMS.cdais-7afe225bd8dbe220db865b218d9cb46a1350b8b7a46a9863ea615c0bc43a2d2f 2013-07-24 21:57:54 ....A 94183 Virusshare.00075/Hoax.Win32.ArchSMS.cdais-86e674172e0c023c26eecc0b5e0b673830b64753691235763cd0cced2c559677 2013-07-24 16:05:18 ....A 22673 Virusshare.00075/Hoax.Win32.ArchSMS.cfmpq-1ddb9a66973b52eb53f66e737f22a925583db3c736258252078cef3774b4287e 2013-07-25 08:32:32 ....A 16005489 Virusshare.00075/Hoax.Win32.ArchSMS.cfmpq-2fd51caed17eb8f19abe6e681ecd930088226b526a95548e974180d374b25cbf 2013-07-24 17:10:24 ....A 18653853 Virusshare.00075/Hoax.Win32.ArchSMS.cfmpq-3b173e91188ae8c7ad8d73cbcd354a10a01a2aaf5c6d55673cfd2229f21f709d 2013-07-24 19:47:54 ....A 11336241 Virusshare.00075/Hoax.Win32.ArchSMS.cfmpq-3c4658500cb78857cf75486311994cca0b81118dd8b71560e58f28db17f60671 2013-07-24 06:59:48 ....A 795460 Virusshare.00075/Hoax.Win32.ArchSMS.cfmpq-3e5a63563f248df81f96eb6d1929bbbe7aaade399f4a557dea12d5ee8607d57e 2013-07-24 03:24:14 ....A 16804281 Virusshare.00075/Hoax.Win32.ArchSMS.cfmpq-4ba43dfc9e65343395189084cf64e773937649668f1054c7e20e7b00121e3a58 2013-07-25 00:22:58 ....A 15671829 Virusshare.00075/Hoax.Win32.ArchSMS.cfmpq-4c3ec6230e78550cae7e58dc4286a445071d5436eeda7a69956d9e96debeda24 2013-07-24 20:07:52 ....A 5496832 Virusshare.00075/Hoax.Win32.ArchSMS.cfmpq-56ba1016a16bf1228bed70b6485e4cc72a0f418078dc087ed632df96eda4d49a 2013-07-24 05:09:36 ....A 20971290 Virusshare.00075/Hoax.Win32.ArchSMS.cfmpq-5d93ef6a592d514621143af5f1b8998b6f6fd0deb89d091a6794c9e1491a7973 2013-07-24 07:54:00 ....A 8749629 Virusshare.00075/Hoax.Win32.ArchSMS.cfmpq-662e5fdc61eff07409aa058e96ef1291ea3c8561e12ec9eaa3fdaa0e88dfbc98 2013-07-25 13:33:48 ....A 6329344 Virusshare.00075/Hoax.Win32.ArchSMS.cfmpq-68751c91fd1c5c726cc9512619f4339d88b07dc4c888affa0a444d7e8ffcea44 2013-07-24 13:40:16 ....A 17123997 Virusshare.00075/Hoax.Win32.ArchSMS.cfmpq-776b16c9271a02ac67dd07e27aad981b3e1177dae7046d111396959d397911a7 2013-07-24 15:19:04 ....A 14765469 Virusshare.00075/Hoax.Win32.ArchSMS.cfmpq-7be09ab36d2b5a6195420140772109b4374036b232fc78c23327cfc226742460 2013-07-24 16:51:28 ....A 15368192 Virusshare.00075/Hoax.Win32.ArchSMS.cfmpq-83668ec9a391db5584e9ca2eaeaf857188c9529dca38b56e6e334f81884c7e64 2013-07-24 14:32:26 ....A 10191872 Virusshare.00075/Hoax.Win32.ArchSMS.cfmpq-86f87d81aedff83ce8636c954e0cd43ba7bd88a869c8015275a11ff1f20cee11 2013-07-24 02:26:56 ....A 5137408 Virusshare.00075/Hoax.Win32.ArchSMS.cldgg-4ded172e1944ad182e51e85317d6a4c753361e94701ac4a00ae6e1170f561c20 2013-07-25 14:19:34 ....A 5854208 Virusshare.00075/Hoax.Win32.ArchSMS.clghq-2a60c86386b8a1352e8925a0a05ec5822dd188f7fba97a88b06ff9a871e7bbd0 2013-07-24 08:07:02 ....A 31457280 Virusshare.00075/Hoax.Win32.ArchSMS.clghq-2c93031990c1d965cc234bdae26a7317e94bdb4829092ee02cb873ecf78fe1a2 2013-07-23 21:49:48 ....A 6421504 Virusshare.00075/Hoax.Win32.ArchSMS.clghq-2cb1198570197251d54045a68ab0760f029d9bc6f2378f428b68f7f0596a2a7d 2013-07-24 09:55:00 ....A 27996160 Virusshare.00075/Hoax.Win32.ArchSMS.clghq-3f0e733a82121c30a1128ba83e57cf689af8243774640d30030d304c5e5320e2 2013-07-24 06:24:38 ....A 3956736 Virusshare.00075/Hoax.Win32.ArchSMS.clgln-86fa3349aa9e1f280b4d3d6eb2025724dde57b386ae7c0a575a49a672a32354e 2013-07-24 03:14:54 ....A 6780928 Virusshare.00075/Hoax.Win32.ArchSMS.clgln-8c7d6eae4b13e54edae9ae2a05d2c945d56f634ad35692cbc8e3a8c11f058683 2013-07-23 18:12:16 ....A 4482048 Virusshare.00075/Hoax.Win32.ArchSMS.coamz-6d0cf6d307b6f8f83f94fbd9f08008ccf0344408b6e5f3aff192ae3e2599e714 2013-07-25 06:41:54 ....A 4357120 Virusshare.00075/Hoax.Win32.ArchSMS.coapb-499554da149c1ca89b101073e6d33289d9d9113b77cf31810f99a796d0bb898b 2013-07-24 14:00:30 ....A 4486144 Virusshare.00075/Hoax.Win32.ArchSMS.cobjq-4ddd09cb5559e494dd483802b97794f0845e06688f85573e29f60d7fce01376d 2013-07-25 07:40:40 ....A 6953841 Virusshare.00075/Hoax.Win32.ArchSMS.cobog-6d73a35cfe19e0c19cd7b58fcdd6d962c91a48822426d2698a0db725ddad7810 2013-07-24 10:11:32 ....A 8737677 Virusshare.00075/Hoax.Win32.ArchSMS.cobog-84aee3c0b15bc49307d1b15d4ff7ec0fe3c8feb1396dc651986aee86f4a9d833 2013-07-24 17:34:48 ....A 6737 Virusshare.00075/Hoax.Win32.ArchSMS.cobqh-1e58ae7bb85a972155a86c7898b1b4946c83fae65a373283b6a303ba9f3d0d2c 2013-07-24 15:03:48 ....A 10166937 Virusshare.00075/Hoax.Win32.ArchSMS.cobrr-3b46d45cc821e7fa9a1e3af96340c31101393df7455d5d0f0bcf901653b56c55 2013-07-25 00:32:22 ....A 5068413 Virusshare.00075/Hoax.Win32.ArchSMS.cobrr-49f2d98839ef3f500e87c9d8f73931293e83d3459a55088450b71798d31b90f1 2013-07-24 01:05:56 ....A 9016557 Virusshare.00075/Hoax.Win32.ArchSMS.cobrr-8b4f527902ee835e53120143102ee3e0fddfdc851ba8e99c11370900c62fdff5 2013-07-24 21:40:52 ....A 11776000 Virusshare.00075/Hoax.Win32.ArchSMS.cobwo-1e6d64a3004ca56dfb430b60282bd33255d67d6660e63126d721ae6ae49af021 2013-07-25 00:26:48 ....A 10094229 Virusshare.00075/Hoax.Win32.ArchSMS.cobwo-77a46ec4f9fcb1de2a176b5e7d69a2ef538058f19eae0ff6679eb326e9fe1859 2013-07-24 05:48:40 ....A 8238681 Virusshare.00075/Hoax.Win32.ArchSMS.cobwo-7b2cdae9bd958a538c2af377151a685422d2f577b59ac372e5f17fc0885bf770 2013-07-25 09:00:54 ....A 10485760 Virusshare.00075/Hoax.Win32.ArchSMS.cobwo-7ee460f832296bfb478b514c1c5bea233ed80b365226156116d0bfde55ce2e41 2013-07-25 02:01:16 ....A 3789000 Virusshare.00075/Hoax.Win32.ArchSMS.cobxl-730764833551b215a4a2c07fd8919bc4ddafdc3cb9edf639513033f140d7a1a3 2013-07-24 10:03:06 ....A 811596 Virusshare.00075/Hoax.Win32.ArchSMS.cocag-2c239798760e254d377988a4016e6ae8d5d3c3ba42ab3af3ae74f6e28984e639 2013-07-24 18:44:40 ....A 4001424 Virusshare.00075/Hoax.Win32.ArchSMS.cocan-2dfb6573ad3c6c0a73e27b7ae96e7ebef97381d6a7b54979a0c66570a7c8eab9 2013-07-24 13:44:04 ....A 1887436 Virusshare.00075/Hoax.Win32.ArchSMS.cocan-3e8fdf6d887bd4d62045843cdafa98308bab0cbb18626e51aa9d1c4ca35dbdaf 2013-07-24 22:48:40 ....A 2831155 Virusshare.00075/Hoax.Win32.ArchSMS.cocan-56c9ca157d24310017d94b72465b12913a1bd6fc3b8439fdc433c9fcd6830ad4 2013-07-24 22:08:56 ....A 10842275 Virusshare.00075/Hoax.Win32.ArchSMS.cocan-5c15286d825db4b4798fe5a1ab2c225146e22448ab48ea25fb7107e73110b040 2013-07-24 10:53:50 ....A 10842275 Virusshare.00075/Hoax.Win32.ArchSMS.cocan-64ed58d84628e8cc79ec8e01a35a9cf64466a7364e095e0bb178500955bbc9ee 2013-07-24 19:18:00 ....A 4797976 Virusshare.00075/Hoax.Win32.ArchSMS.cocan-7cf4f3d58c22b9702a84adb77d0682055a3fbf4e867266dbb362345d7e191ba6 2013-07-25 07:35:06 ....A 7099733 Virusshare.00075/Hoax.Win32.ArchSMS.cocan-7ee3731db3528f77768e262a94d26345c09cd849cf9069ac2244d71dea2596c5 2013-07-25 13:01:54 ....A 1192960 Virusshare.00075/Hoax.Win32.ArchSMS.cocan-80e4c40afa154aeb1922df6b6e6efdff1b1cb361860fa6b819fd11d6c30edeac 2013-07-25 01:31:34 ....A 1192960 Virusshare.00075/Hoax.Win32.ArchSMS.cocan-88e482bc0f3c6be330c4f8403e20f91da94b98e82e11085c1e9c3528f735ef2a 2013-07-25 13:28:42 ....A 1638400 Virusshare.00075/Hoax.Win32.ArchSMS.cocan-8bddb7a6e553cae2877d069fb0c248ca4750d6c80e903cc8d875dfdffeb9f600 2013-07-24 00:17:38 ....A 5376896 Virusshare.00075/Hoax.Win32.ArchSMS.cocaz-39984b1e4024c3cf64ac7bd5f564db1c1346d77744abd28848a70496fcc4ff2b 2013-07-25 12:09:08 ....A 1735348 Virusshare.00075/Hoax.Win32.ArchSMS.cocaz-3cd52bbc266d0e4580e876af87e7bac658bd4e9a9fce0323955e3db8bf53f679 2013-07-24 23:25:54 ....A 4696312 Virusshare.00075/Hoax.Win32.ArchSMS.cocaz-5b72d0493a1567767ba6ab5a68ff6b1531625aa4eb41383c5e77ab5fe95cd255 2013-07-25 06:25:18 ....A 4735848 Virusshare.00075/Hoax.Win32.ArchSMS.cocaz-6b5bf86cc9bc95aae001073a79b4292a04c89936257076616b2d8d79a2ce00f8 2013-07-25 09:35:20 ....A 4247296 Virusshare.00075/Hoax.Win32.ArchSMS.cocaz-6e6613b392e85bc1533f2b03b9ed143b79c2b36989d1c69413932c5636f95619 2013-07-25 07:15:02 ....A 4103272 Virusshare.00075/Hoax.Win32.ArchSMS.cocaz-7bc8005d085a31da7ab070ada10d19045ffcbf4a5f93ae871b564b1c19988a29 2013-07-25 15:58:26 ....A 1321632 Virusshare.00075/Hoax.Win32.ArchSMS.cocaz-838c996e7c5314483c1ce348612244f80f11757695c90a2b56ce7c7fb540c37e 2013-07-25 07:33:40 ....A 7525960 Virusshare.00075/Hoax.Win32.ArchSMS.cocaz-8ddadd382be4cab541c1e95ab64986a41e9111bfe151e4686ea48280e399d85c 2013-07-19 23:39:06 ....A 4355584 Virusshare.00075/Hoax.Win32.ArchSMS.cocga-4e7da35e03bd42b3d24fbb2cb6db591966a2dc887073b46c8fcf10ae7311192a 2013-07-24 11:28:28 ....A 2391040 Virusshare.00075/Hoax.Win32.ArchSMS.cocki-8173808341e4ae640eff5a10faf9a10148c1119da3c1315a21db428ec179df44 2013-07-23 22:21:30 ....A 3413938 Virusshare.00075/Hoax.Win32.ArchSMS.cockr-29281fd67135bfc30b1ac7919edd5beba549a898506b8da03fc959f61b3e5a20 2013-07-24 01:56:16 ....A 6356424 Virusshare.00075/Hoax.Win32.ArchSMS.coclb-3d782e2f16db2a150b15c5e180a1903d0a48dd780156469232e910e9fd461a0e 2013-07-25 09:31:34 ....A 10485760 Virusshare.00075/Hoax.Win32.ArchSMS.cocpf-2ffabae93dd6a78a9076a02f3ca722ab9221db5deafceb94a3a09f57c8f82c50 2013-07-24 20:13:26 ....A 10777485 Virusshare.00075/Hoax.Win32.ArchSMS.cocpf-38b2827d1b01a199a63f6faaf8e0a3c44971b3ce685848eb76b172257a2a771f 2013-07-25 12:29:06 ....A 11324416 Virusshare.00075/Hoax.Win32.ArchSMS.cocpf-7cf368a95c497086632519ccdea46c34a1c3fdf7b101f73d6f97ba0e382a216e 2013-07-24 17:18:28 ....A 2125233 Virusshare.00075/Hoax.Win32.ArchSMS.cocpf-862cd7c48dd21b215d30fb4a2860dfac5d802e1094f4415843674fe7bac4e058 2013-07-24 15:14:22 ....A 9056397 Virusshare.00075/Hoax.Win32.ArchSMS.cocsu-2ae4f060ec491f558e0ceb18587a782b4d55dcd02bd2ea8ac48c63a367ae10c8 2013-07-25 15:37:24 ....A 8777517 Virusshare.00075/Hoax.Win32.ArchSMS.cocsu-2c26f07a787bf7cc6dc90c6dc85edec54d690b59fc145c3df95c2072698090f4 2013-07-25 09:56:46 ....A 7324353 Virusshare.00075/Hoax.Win32.ArchSMS.cocsu-4fcaa1202c40354b58a3678cac578afde61c9625d7e8d1f6216b5d7914de9b8c 2013-07-25 14:40:28 ....A 6811414 Virusshare.00075/Hoax.Win32.ArchSMS.cocsu-76ce00b0de46ec5cac6e876b315a73cc8f0f200deabb66cb1a5e7c8502688179 2013-07-24 02:33:22 ....A 9497625 Virusshare.00075/Hoax.Win32.ArchSMS.cocsu-7b5d553c3de07862439f63095b635b767f6dcdd68d71f5322733fb20fd0d2078 2013-07-25 15:05:30 ....A 7930917 Virusshare.00075/Hoax.Win32.ArchSMS.cocsu-84a439c0abdd54d74d976619fd7232fa553a5f4634946e20e1f48054c109fc63 2013-07-24 03:26:32 ....A 11745597 Virusshare.00075/Hoax.Win32.ArchSMS.cocsu-84ae4b1705de5d801fb4b8c869cb8c66b14594cfb01dc09b247c081f9ebb259c 2013-07-24 00:09:30 ....A 126976 Virusshare.00075/Hoax.Win32.ArchSMS.cocsu-853585020506575de97f16f1f77485d07dbb87d836ac06336ee6b5eecce41003 2013-07-25 01:46:08 ....A 68608 Virusshare.00075/Hoax.Win32.ArchSMS.coctd-8b604e3b81253f40fee077da9b408bc94be0311cf7c65989de9991b6c7cb8b91 2013-07-24 06:57:40 ....A 158923 Virusshare.00075/Hoax.Win32.ArchSMS.coctr-4a7bebe4cbd2b4b6ded2b780c9c50ad85fbe74ad2c31ae300485fbe9819160f9 2013-07-24 22:10:34 ....A 6736 Virusshare.00075/Hoax.Win32.ArchSMS.coctr-4c7d9df31504d590cd1d8c5d08d7fc8c1df8697d147960cee4eddaaa0ec953b8 2013-07-25 01:04:06 ....A 3094529 Virusshare.00075/Hoax.Win32.ArchSMS.codgv-3a286de49468bf11f677b8c8271d28907e8ba99cbd81b0c21f81d3b9ebc6cd94 2013-07-24 13:22:28 ....A 83428 Virusshare.00075/Hoax.Win32.ArchSMS.codjh-273ff6f9355dc47c8f623e005da6f406d6e2318785960a273c0471ebdb44f0c2 2013-07-24 10:15:44 ....A 170876 Virusshare.00075/Hoax.Win32.ArchSMS.codjh-78f2d5ca6dfc85ea5def66e38a2056e45726032fa4b690648f7033d6248508c8 2013-07-23 14:00:38 ....A 3145728 Virusshare.00075/Hoax.Win32.ArchSMS.codnb-b89665227f74fa4745e1adb2f67f5e1782e0be4ee970542bb94f230544e1ec2f 2013-07-25 00:45:54 ....A 9537465 Virusshare.00075/Hoax.Win32.ArchSMS.codpy-1dafe09c5c7851a4641782259b49c52dfa59bc1712ae01d28bb807e01295df40 2013-07-25 01:50:34 ....A 7180929 Virusshare.00075/Hoax.Win32.ArchSMS.codpy-285805a2ca11bc3ec7acb1f66ebd2a4eae06240de794bd5791232c51b5e546af 2013-07-25 06:06:10 ....A 5775573 Virusshare.00075/Hoax.Win32.ArchSMS.codpy-2a3e352b1733ab58cd70656f310fff03a9fee6765c8d1d0b783f2bea975a36e2 2013-07-24 17:01:22 ....A 6374169 Virusshare.00075/Hoax.Win32.ArchSMS.codpy-485feb8180d951d2d7b6dcc0b30d5248754b1aef19df3d3efe1f584f2afbbc0b 2013-07-24 01:05:20 ....A 5259993 Virusshare.00075/Hoax.Win32.ArchSMS.codpy-4a15f5ad07d95c2a559aff4de923dc46f4ae71ed467d310e78223ebbc9bf4310 2013-07-24 05:28:40 ....A 7419969 Virusshare.00075/Hoax.Win32.ArchSMS.codpy-4ef7bd4115174e5db8aeff60de894f02a016349af02eca480b4c7abd93ccb571 2013-07-25 10:32:58 ....A 8175380 Virusshare.00075/Hoax.Win32.ArchSMS.codpy-4f6896fff4144bdaa2e985f85e5a4f79ec14552dff3e34916a85bb0dd6981225 2013-07-25 09:20:28 ....A 6916989 Virusshare.00075/Hoax.Win32.ArchSMS.codpy-5fae982de64be41a71d8d771dbf7e3f55ea663e8bb817d27819f4eb91c3a4b07 2013-07-24 21:53:24 ....A 10177893 Virusshare.00075/Hoax.Win32.ArchSMS.codpy-66e725d917d0496b2042541a3f83daad6e35895f2d3e32693f349f74b7803e27 2013-07-25 09:14:14 ....A 5603265 Virusshare.00075/Hoax.Win32.ArchSMS.codpy-7ddbe0fe047dd6145c997f7206c6a0f01788bee235140b4472be5907d8c7c1c8 2013-07-25 13:07:44 ....A 7207821 Virusshare.00075/Hoax.Win32.ArchSMS.codpy-83d5d391067fef0f78d62852b9ef73f1bba71898d56b84e9d0eda57fd323563c 2013-07-25 15:37:38 ....A 11515904 Virusshare.00075/Hoax.Win32.ArchSMS.codsh-39a7d53935ecb1993093842a90f3cd5c45cba564e1819cbeaa2bf1389d583012 2013-07-24 22:26:34 ....A 12761517 Virusshare.00075/Hoax.Win32.ArchSMS.codsh-6a8b6fb68d78e71d63e55008c1f6bc567569691e2f2165358eb842c899fbeb67 2013-07-24 19:51:10 ....A 6423969 Virusshare.00075/Hoax.Win32.ArchSMS.codsh-73b1e6be432241da69bfa7b42a3e321a7ec47ef52a0e621f16c965f68ad21b30 2013-07-25 07:42:30 ....A 6470781 Virusshare.00075/Hoax.Win32.ArchSMS.codsh-8daa29642624f1fb12066e6df36afe9944dd7fee3ef5b7bf880a5da5b3149620 2013-07-25 01:03:36 ....A 2561087 Virusshare.00075/Hoax.Win32.ArchSMS.coebc-66cdeb57bcd1d0aad1156e2cb7cee03c7a18eea22931556e5575b329b2c16e1f 2013-07-25 08:16:42 ....A 1900032 Virusshare.00075/Hoax.Win32.ArchSMS.coyrk-8d77ff742c7ffe9389cadc15bf7aab71a478d480b7083a95f0915cad5efec283 2013-07-24 12:53:02 ....A 13476509 Virusshare.00075/Hoax.Win32.ArchSMS.cpfpd-37d13c73ac0eac1ac735bdcbdcd42c20077a67eb4462c8e2f35ce8da9eb0721c 2013-07-25 14:20:14 ....A 8142747 Virusshare.00075/Hoax.Win32.ArchSMS.cpfpd-4ca87e329d18901124b96be3f56fcf97bd8970c26d61aa35c59ab24f0d9760d6 2013-07-24 13:20:42 ....A 6504242 Virusshare.00075/Hoax.Win32.ArchSMS.cpfpd-5894fae489b31fa4be5dcb206abba9765415ee1311a8207556cb94fc596d05dc 2013-07-24 09:44:32 ....A 3733393 Virusshare.00075/Hoax.Win32.ArchSMS.cpfpd-5f0d2fc40fde87d8005deb4b8ccae90cf40d55034ff7221caf40f33dd10621bf 2013-07-24 21:19:16 ....A 3924239 Virusshare.00075/Hoax.Win32.ArchSMS.cpfpd-84966e46420e75b55ef3ceb796ea8ed7e10bbfae40361153a357e0aca8c50324 2013-07-24 19:11:44 ....A 9360504 Virusshare.00075/Hoax.Win32.ArchSMS.cpfpd-896167d4a7e746a4fbb753c86b9efbdd390b5ff1bcf72a0dca12413db911aa9b 2013-07-24 18:21:50 ....A 8713216 Virusshare.00075/Hoax.Win32.ArchSMS.cpipc-2f721ea019a260b5efec923ff1833a1bbbe0c82d62dac8142733a54f77631da4 2013-07-25 06:07:32 ....A 13468672 Virusshare.00075/Hoax.Win32.ArchSMS.cpmoi-8081fd378b5a3886dc80ebfae0ab20e0c173a7377268f419b2d3d8d9c436f086 2013-07-24 23:28:56 ....A 7273557 Virusshare.00075/Hoax.Win32.ArchSMS.cpmum-3c8acad018340e805c8c8b4961bbe332f2261d0f8b6d4b67663642c5677aa930 2013-07-24 23:55:10 ....A 7013376 Virusshare.00075/Hoax.Win32.ArchSMS.cpqqj-4d9310335e7da2ef59f44b5f1ac503f1c58a02b991265ec4a7270adf3b08f756 2013-07-25 13:44:04 ....A 5129216 Virusshare.00075/Hoax.Win32.ArchSMS.cqlws-2c1b4ae27e9d384ad679b2cb6a65f9d7a7b72c12e8ef62936ffef02a0c169c66 2013-07-24 11:01:52 ....A 131685 Virusshare.00075/Hoax.Win32.ArchSMS.hfdx-3be7c3749b95d6baf5a89cc48f59f77e7cabe592d6057df8ae3edd7828b26532 2013-07-24 10:54:06 ....A 11013042 Virusshare.00075/Hoax.Win32.ArchSMS.hfeg-1f60743afbcd0ae9b666cad542a25cabdd5f430b2eb13a0d254100b77243bbfe 2013-07-25 12:09:20 ....A 4194128 Virusshare.00075/Hoax.Win32.ArchSMS.hfeg-7bc7302573041f3a5c163246b73e04214dfe182c36ba23ba1d72389c376c9849 2013-07-25 15:18:10 ....A 13367344 Virusshare.00075/Hoax.Win32.ArchSMS.hfeg-7cf56441dd87f0ac629b434cfde96a27896512c7ad5057e71c630fe74c07452d 2013-07-25 09:36:52 ....A 2624475 Virusshare.00075/Hoax.Win32.ArchSMS.hfeg-8dd1b2cbedbc6be62efd53536bf2cce8b0a0581ddfa7b734ed75a53520359804 2013-07-25 13:21:22 ....A 1428696 Virusshare.00075/Hoax.Win32.ArchSMS.hgck-78995ac44c7ca99f80c70d973fad76dd0c3a56574abb7113f99ec53169bb384f 2013-07-24 20:44:58 ....A 2703010 Virusshare.00075/Hoax.Win32.ArchSMS.hglm-1ed01bd15732d49879cd5bfd228c978828f2bb21c73d6187081153d269540cd4 2013-07-25 02:13:14 ....A 11003737 Virusshare.00075/Hoax.Win32.ArchSMS.hglm-5add91130c6aecf9efa4954fe6505017831038da30848a7a3500a76262d2797c 2013-07-24 04:55:30 ....A 7034250 Virusshare.00075/Hoax.Win32.ArchSMS.hgmw-797c570cc9fa7fd837c2e46fdc7bd20a819977b2b8396e6f6928e93182cfa30b 2013-07-25 08:13:48 ....A 10186069 Virusshare.00075/Hoax.Win32.ArchSMS.hgmw-8cdcd5e8b81e817ecb5796395965fd43daf21096ca751d2cef9d8f5443964adc 2013-07-25 10:43:18 ....A 7962928 Virusshare.00075/Hoax.Win32.ArchSMS.hgwi-6e6c8f2d127013c1456a21b0c6dcad6cbcd5e57c6340e2ff84eccce5ba92ccb0 2013-07-24 18:09:20 ....A 2610946 Virusshare.00075/Hoax.Win32.ArchSMS.hgxd-2ab8de70906e9e81a5d88a2b9618f76f06113e875dfd4f088d4d8ae1718dfebf 2013-07-23 22:17:58 ....A 2611766 Virusshare.00075/Hoax.Win32.ArchSMS.hgxd-3a5b0038c60265906a84f756a5cdf3b00a731ed4349c249448db68aa86728731 2013-07-24 13:40:52 ....A 2612027 Virusshare.00075/Hoax.Win32.ArchSMS.hgxd-3bba4b43e03600de963c381157a55f944c1f30e84654f466f42a6ec2b7d7401e 2013-07-23 22:52:54 ....A 2611082 Virusshare.00075/Hoax.Win32.ArchSMS.hgxd-4b14bd06d4104da5d566915540f97b8f4e49b9add62c3bd8b0f02a2d2ca928cb 2013-07-24 22:42:36 ....A 2611439 Virusshare.00075/Hoax.Win32.ArchSMS.hgxd-572557ea21acf95fbfd0179e16526598d8cff988ad396ad4d941af21e7ecf7a8 2013-07-24 21:56:28 ....A 2610922 Virusshare.00075/Hoax.Win32.ArchSMS.hgxd-5ed2b21b315e9ff51d9a15f378140eac5b77b9c4e830cade6fada572d62f0dad 2013-07-25 15:05:40 ....A 2613898 Virusshare.00075/Hoax.Win32.ArchSMS.hgxd-6bb79782868acfdba589cf9bbd0d3afa62bb190935650ce77000ce2125841918 2013-07-24 03:35:10 ....A 11011971 Virusshare.00075/Hoax.Win32.ArchSMS.hgxd-75a71e6f3dafced5d05292617464938b94800ae7f0841676018a76ae149120ba 2013-07-24 22:56:38 ....A 2611450 Virusshare.00075/Hoax.Win32.ArchSMS.hgxd-8003dfb07cfa7ffe6ea858b0809f8289ea15367a071f61476c52b45e432adfc7 2013-07-25 08:47:02 ....A 31457280 Virusshare.00075/Hoax.Win32.ArchSMS.hhdl-4fd0a93afb77baab1e35f256fb8eeafeec195fa2f249ea710d4d7fb2c16bb3f9 2013-07-24 21:17:56 ....A 7148544 Virusshare.00075/Hoax.Win32.ArchSMS.hhkb-2d792ffaefa0a1c2539e72d73167f8e8c4400491c0185b7dd8e2034e41cc33cf 2013-07-25 00:28:30 ....A 5751669 Virusshare.00075/Hoax.Win32.ArchSMS.hhkb-8503bf055c2fc6bb9a1865ddbaf91ca59156aa34a77a991f695243645dbaf9b3 2013-07-24 13:25:46 ....A 5833495 Virusshare.00075/Hoax.Win32.ArchSMS.hhxm-2ba9e92c41cd0f4621ca9c585ad6f41b20ae62ce1dc05ebfd25a88764f78c9cc 2013-07-24 14:43:16 ....A 8178660 Virusshare.00075/Hoax.Win32.ArchSMS.hhxm-47fc66bbd4fc56b596f148d582212f988829f82f2ef00a13191b3098b8d146a3 2013-07-23 22:20:14 ....A 3926528 Virusshare.00075/Hoax.Win32.ArchSMS.hjab-7c93439e6eca313a3e69d8cfaa9e6b9e61a17f363ad3bb58d59ed0e3ef38a91e 2013-07-24 11:37:04 ....A 560640 Virusshare.00075/Hoax.Win32.ArchSMS.hjeo-75d5d6e7e009ec4a3fce922e76e917cc03e29fcc06c49f0b6bb4882f90cdbb65 2013-07-24 13:26:16 ....A 179712 Virusshare.00075/Hoax.Win32.ArchSMS.hjjl-2a88f5a0e1eb0afc949e42ad7bfe1bf714aad5236f24fbd7a135fb4ad8880a1b 2013-07-24 18:09:22 ....A 331264 Virusshare.00075/Hoax.Win32.ArchSMS.hjkf-69ba9f118661ee123e750317a3edcb7b7a7f3f3c4de59dd52ca93d1b8fe1ec61 2013-07-24 04:45:12 ....A 697856 Virusshare.00075/Hoax.Win32.ArchSMS.hjle-791cf0a4fabd8ffe3d014341ad6d16a20f839b6c9e05702bdd47ab1b124914f8 2013-07-24 10:19:20 ....A 4944896 Virusshare.00075/Hoax.Win32.ArchSMS.hjua-5a7f293122f96bc1b41cb66a07b77962ddf84abdb25302fa7c70fcdfd0dcb2c9 2013-07-24 22:57:40 ....A 4945408 Virusshare.00075/Hoax.Win32.ArchSMS.hjua-5e6c26a53574dfbaee8e65092d1b69db790ffe14b388408f41cd0993066bd0ef 2013-07-24 18:09:26 ....A 4944896 Virusshare.00075/Hoax.Win32.ArchSMS.hjua-86de80b6a79f77e08da0b9043c3ef749b4584af023ffa00c2d79f80cba654910 2013-07-24 20:16:02 ....A 1814500 Virusshare.00075/Hoax.Win32.ArchSMS.hjui-2b8805e60e33da61cd5019c79dfc37d66fcdbdfb13eef885a65b2a159acb34f4 2013-07-24 18:57:22 ....A 263168 Virusshare.00075/Hoax.Win32.ArchSMS.hjxk-3a75ffadc623b76f62c9e66c3c6312ac4822c591651594584546e40a01fbe56f 2013-07-24 23:37:26 ....A 202240 Virusshare.00075/Hoax.Win32.ArchSMS.hjxk-8879ba8ebafd084cfe200caf82b50e1d5331951eb186cc1c350aedb5f81bf717 2013-07-25 13:11:36 ....A 5502680 Virusshare.00075/Hoax.Win32.ArchSMS.hjyv-7da6770333f3e32a731a6c15a59e06b05ba208cdfe9b6731b35fdc741cef171a 2013-07-24 01:25:56 ....A 8505888 Virusshare.00075/Hoax.Win32.ArchSMS.hkbg-8897fbff549bd5223dce3f4404f1c136396e2c30f7bb771af5b6c416d5d1344d 2013-07-25 13:59:54 ....A 470528 Virusshare.00075/Hoax.Win32.ArchSMS.hkcc-8af93c0a2b399497466e7a974542bf0443467fc216483c6d722ad430a6524832 2013-07-25 02:25:52 ....A 150528 Virusshare.00075/Hoax.Win32.ArchSMS.hkcd-3a411ac2dbe3f65440ee3b59efa59ba0bcca287abce436792ae488d08777211c 2013-07-23 22:05:56 ....A 1176576 Virusshare.00075/Hoax.Win32.ArchSMS.hkck-688ae6f5d6f7af9c4e0d74ac8b50fcdff565369bd67b722cd75006a43c6e60fc 2013-07-24 14:13:00 ....A 1177088 Virusshare.00075/Hoax.Win32.ArchSMS.hkdl-3feb388d143cdc7a237327ef405739959680c73bc86621f36e40455ec5f5ca16 2013-07-25 14:51:14 ....A 1177088 Virusshare.00075/Hoax.Win32.ArchSMS.hkdl-74c16f473f6f4dc36fdde5fe6a4aece3a6ab7b0b035445376cda005957eeb0c6 2013-07-25 00:28:16 ....A 1177088 Virusshare.00075/Hoax.Win32.ArchSMS.hkdl-807a01b7213608eeebd885e57c0b3795d41e2ab1234adac8e050b0194e72b037 2013-07-24 15:05:16 ....A 10842275 Virusshare.00075/Hoax.Win32.ArchSMS.hkdp-3bad346c4517123177c94e13976f3f3cb458c70c6fb3948bef6464385ccc6a21 2013-07-25 10:37:36 ....A 10842275 Virusshare.00075/Hoax.Win32.ArchSMS.hkdt-4fc4a1c7396179fbcb5c140b9ef3bd95aacfd123fb83370bb24f13ae03f6e358 2013-07-24 20:36:14 ....A 10842275 Virusshare.00075/Hoax.Win32.ArchSMS.hkdt-7535bf212a03ead098be82837e900d6396dde112b7eee0a3b6fe9e971b1cc5d7 2013-07-25 12:50:22 ....A 10842275 Virusshare.00075/Hoax.Win32.ArchSMS.hkdt-7ed76d0e73d05186ba67a96fcbbc1c0bbc86039507b70ccfede00b619f067dc6 2013-07-24 15:38:36 ....A 10842275 Virusshare.00075/Hoax.Win32.ArchSMS.hkdt-81beb802868c1e78603d70c839bd59bfbd5152425ebc3139e70851d89e21b36b 2013-07-24 18:29:00 ....A 1176576 Virusshare.00075/Hoax.Win32.ArchSMS.hkfw-1d6f3aa0be2de69445bd9a29d82da49d4da75d74e148f61aff0069273779fe3b 2013-07-25 09:40:54 ....A 8001000 Virusshare.00075/Hoax.Win32.ArchSMS.hkfw-6df037fd785316f6a105a09ec7d46f17dff94518a31fe73987520b3752994646 2013-07-25 12:28:10 ....A 1176576 Virusshare.00075/Hoax.Win32.ArchSMS.hkfw-822b26488e25c921874a3d01ee013f6e7311eb686814b2eca041839d7aef27d0 2013-07-24 17:12:08 ....A 141314 Virusshare.00075/Hoax.Win32.ArchSMS.hkjq-59d1a0f94a1e5a719bfaa2a29f66f8027416b4f6bd55087b70571bbc511c96c1 2013-07-24 23:52:06 ....A 1177088 Virusshare.00075/Hoax.Win32.ArchSMS.hkty-7a36c72018d6ca018ec490aa1148459574dfe6779dc82a8b2d01a4edc8de1641 2013-07-25 15:49:44 ....A 2701070 Virusshare.00075/Hoax.Win32.ArchSMS.hkub-26d9f10a8d313560b7e743403306074355752b52142fc226f9cad2c4d1fb836e 2013-07-25 15:29:40 ....A 2701160 Virusshare.00075/Hoax.Win32.ArchSMS.hkub-377310db47b8c2440cf1530364a89ce9468fc7549797df1cb73c0d81d437939e 2013-07-25 08:33:36 ....A 2701103 Virusshare.00075/Hoax.Win32.ArchSMS.hkub-7ef3e91466feb64812dda55f5e8f24ce9d0198644966833b284d5ab427f34089 2013-07-25 01:53:30 ....A 2701171 Virusshare.00075/Hoax.Win32.ArchSMS.hkub-891ec63073dc067011aefb1affc305add37982e995474d9d974879b39a0c48b7 2013-07-24 23:29:22 ....A 11219763 Virusshare.00075/Hoax.Win32.ArchSMS.hlaz-3ab854719f8016a71986b4419249fe57f5e013450e674081c87f798ba828c15b 2013-07-24 00:13:36 ....A 10842275 Virusshare.00075/Hoax.Win32.ArchSMS.hlaz-3c3ae4a04321accba8c27ef2036aa2012e7fa215daf10fe1d752394749c2ef44 2013-07-24 16:56:22 ....A 10842275 Virusshare.00075/Hoax.Win32.ArchSMS.hlaz-3cf28979bb85609f6608940be1d77cf3b831656a6d5dc122769f08785645b0eb 2013-07-25 06:19:44 ....A 10842275 Virusshare.00075/Hoax.Win32.ArchSMS.hlaz-65a4d204aacf3c5460484aa2a4842a336daf3169967eb53d8f93e6fbe34d012f 2013-07-24 17:06:14 ....A 11471421 Virusshare.00075/Hoax.Win32.ArchSMS.hlaz-68accfd628266e30aa9bec287d41b1659a7192118c90890967b97639a1013d90 2013-07-24 16:18:10 ....A 10842275 Virusshare.00075/Hoax.Win32.ArchSMS.hlaz-73ae0e17469d469756c97548f9f3f2b328655c4e23868ab801919ca96ebff50f 2013-07-25 07:39:00 ....A 1176576 Virusshare.00075/Hoax.Win32.ArchSMS.hlaz-8d7b32f37f7f533f791aef2b6c15fc115ba4140b934637a2f7f5a6c98df24168 2013-07-24 23:27:48 ....A 110592 Virusshare.00075/Hoax.Win32.ArchSMS.hlxo-6995079f4b044986fdf2f6b5c2b05aa009d2b78526d927da91c2e47bf8baa3f4 2013-07-24 16:46:02 ....A 3319760 Virusshare.00075/Hoax.Win32.ArchSMS.hney-4cae8498df9b935f972259227197fb56bf86b35100916e2585d4a50e2a00789d 2013-07-24 04:39:20 ....A 2106544 Virusshare.00075/Hoax.Win32.ArchSMS.hney-851b03192af0f623c5787091b6dc5f79f721eac3cdd1e5859c20e0f32bd0f8eb 2013-07-25 07:04:52 ....A 7121169 Virusshare.00075/Hoax.Win32.ArchSMS.hnfb-3ca38eac96d358175785eb8fd1ff242ddd4c082cca4e520eb85f6ecf1e2181e6 2013-07-24 00:11:16 ....A 2189856 Virusshare.00075/Hoax.Win32.ArchSMS.hnol-3d0538a8ac3d662ed68984b72192fd89a3420ad5f5e798df4484200be04e6f76 2013-07-25 01:36:40 ....A 5137408 Virusshare.00075/Hoax.Win32.ArchSMS.hoeh-8c321c514ad93219d0b11c6b3e9773dcc1381078c249793f1b58896b58156b82 2013-07-24 19:15:46 ....A 1176064 Virusshare.00075/Hoax.Win32.ArchSMS.hory-84bbed74e3490d155f777078c1c518b323d31df80df66e7ba8274bdf1cd7c1bc 2013-07-24 11:20:16 ....A 75460 Virusshare.00075/Hoax.Win32.ArchSMS.hovj-799ddbdaf50c5f94d54b262a175a92a21282409b2c14ef859e5f6d166fa4425d 2013-07-24 12:23:16 ....A 5137408 Virusshare.00075/Hoax.Win32.ArchSMS.hovj-7d7fbcce342974e29bcb4c696a0f3acf595b74b2ff1ba615ff616df30880b08c 2013-07-25 16:06:40 ....A 1073152 Virusshare.00075/Hoax.Win32.ArchSMS.hpsu-5cab963c73466779615db48dc5c3c25074ace901d1036845065bfb8270e5d598 2013-07-25 06:33:52 ....A 1282048 Virusshare.00075/Hoax.Win32.ArchSMS.hpsu-6a6f39c0926fb65d9c7be9137016b86b41b3a22b15650c9183e8471cb26264c3 2013-07-25 08:19:28 ....A 2706184 Virusshare.00075/Hoax.Win32.ArchSMS.hpsu-7dd07a8c2daa58f86e52748ab29901d8da228d8c7ba68cc68c284f6fc9e4fbf8 2013-07-24 07:56:54 ....A 2556053 Virusshare.00075/Hoax.Win32.ArchSMS.hpyh-88bf2f5913d6c7e888b9262b65c49510f1941d2eec5ced00e27797a02a86fb2a 2013-07-24 20:53:16 ....A 2157443 Virusshare.00075/Hoax.Win32.ArchSMS.hqjc-27953c92205ab4a2f9b6e2d08210c4e96766cc911995afe0f744bcd496e5cd9e 2013-07-24 13:58:06 ....A 21073668 Virusshare.00075/Hoax.Win32.ArchSMS.hqjc-29602ead405f44855fcb9f55aa42423df445d53dea66fe1b92f8b15fa09d2ad1 2013-07-25 01:55:14 ....A 2188666 Virusshare.00075/Hoax.Win32.ArchSMS.hqjc-5b479174b0fa9060f98169de7c5fd3cf8f27e69dd414636b1d555b9d87e9c023 2013-07-25 00:34:50 ....A 1100624 Virusshare.00075/Hoax.Win32.ArchSMS.hqjc-7b7c4f1c1538bb654461c99e25b5a413650400f73802b4498b7ea7e11db8a96b 2013-07-25 09:05:40 ....A 2980881 Virusshare.00075/Hoax.Win32.ArchSMS.hqjc-7eb2e4fc102ace3b74c2e8e8c55d0bad75dd7a0582e643b265c4a75089aa8205 2013-07-24 23:16:12 ....A 5995630 Virusshare.00075/Hoax.Win32.ArchSMS.hqjc-835d64475447726952b739ef769b3dab2b609070ca3db97c896adb4c3ff0aed8 2013-07-24 13:18:04 ....A 2177219 Virusshare.00075/Hoax.Win32.ArchSMS.hqjc-8b50478f10c0d82191b1cf3c12fc8bbdc30671fe868c05a1b93394d0c70d5513 2013-07-24 20:38:42 ....A 9887744 Virusshare.00075/Hoax.Win32.ArchSMS.hqlt-79add98bb42da6032ef6419f70691bc225fd31815507d6217e0a61f83a66d18c 2013-07-24 22:47:26 ....A 5536768 Virusshare.00075/Hoax.Win32.ArchSMS.hqyp-3cfa4a7ff7535bae6bb9f059498c8eddb7e8e4ab74b5d50f10da00eaed06d398 2013-07-25 10:57:42 ....A 10574301 Virusshare.00075/Hoax.Win32.ArchSMS.hreo-6d3434824090607575263e18cf6168c54e465b7b3c457f0e51cef4447d41d7ca 2013-07-24 15:33:38 ....A 12485632 Virusshare.00075/Hoax.Win32.ArchSMS.hsxv-1e9411d3ff821e92469d945a0b7ea99aa30b700a7b0b569b455bfb51940c041a 2013-07-24 17:45:36 ....A 6489088 Virusshare.00075/Hoax.Win32.ArchSMS.hsxv-27872e7036e0c41dc5ee0942622e3a5f5f07e605bea0d7ffed09ce6634b262cb 2013-07-25 08:58:36 ....A 10721 Virusshare.00075/Hoax.Win32.ArchSMS.hsxv-5fc0524d22956ad6a2731895e27dafeaa677f5bc8c1a8194e9acd733942dd6fc 2013-07-25 15:17:54 ....A 5180416 Virusshare.00075/Hoax.Win32.ArchSMS.hsxv-6c76973e6b403c0da4c1c0b8b1f61ddab30d7d9d334d40afaac2be88ce78daa9 2013-07-24 21:39:52 ....A 9586548 Virusshare.00075/Hoax.Win32.ArchSMS.htep-1f996c67f64dd4d6f1997d180312fe9c4987f5f41049e2f2a7e662e83e3ef557 2013-07-23 22:12:26 ....A 15499120 Virusshare.00075/Hoax.Win32.ArchSMS.htep-6b51536095b569820eb6f527c2fa7c7a408ab31c9b110eeac4d6dfe00779e68a 2013-07-25 11:45:40 ....A 2656784 Virusshare.00075/Hoax.Win32.ArchSMS.hubl-2f125f8c2e1d1da2a98dc86c2d80fd0945b4f882dbdc4d6294f0098b5fb4c4d7 2013-07-25 10:15:12 ....A 2655336 Virusshare.00075/Hoax.Win32.ArchSMS.hubl-2f9033605cfebf61af7bebf4d395f951f318d2f2f745e0c99eea7e4244d83f14 2013-07-23 23:18:00 ....A 2657000 Virusshare.00075/Hoax.Win32.ArchSMS.hubl-3da298708641e770e7dab82f14b990575b0d46277b41e2550cb3cc2b1dcd6194 2013-07-24 15:41:12 ....A 2656288 Virusshare.00075/Hoax.Win32.ArchSMS.hubl-4ae89a4f9e69f0ef8a0786bcaa2d88d0a8091107309924d38940699581d1e9c9 2013-07-25 11:50:28 ....A 2655627 Virusshare.00075/Hoax.Win32.ArchSMS.hubl-5e70a0cb87b5c24023623472dc355304047dd06d3d89c7ff25c2add62230e874 2013-07-24 13:11:58 ....A 2655330 Virusshare.00075/Hoax.Win32.ArchSMS.hubl-682cfc3ca602ca04fb4f2c8b272b3d097c62b326dbf65a42c2810a0568ed17d8 2013-07-25 10:11:48 ....A 2656348 Virusshare.00075/Hoax.Win32.ArchSMS.hubl-6d8438153da461d2fde0b1dffdc4ca49adb1a1c12b11fcbb9a3f4d2a8fadd808 2013-07-24 20:25:56 ....A 2655134 Virusshare.00075/Hoax.Win32.ArchSMS.hubl-76c9aebbda7700cd9ac2b1ee04463f0d9f6fe9b482d39ce125d8e9575f6c4bf0 2013-07-24 06:44:34 ....A 2656634 Virusshare.00075/Hoax.Win32.ArchSMS.hubl-89d2bafbebdfa8254088b3d4bb5a7f1de243b0030d86d8f2d28faca95d598fe9 2013-07-25 12:21:46 ....A 3955712 Virusshare.00075/Hoax.Win32.ArchSMS.hvej-1e0dc2498c4bc4120369efbbc2f0f0281aaa5cbd0ab1404bfa58fc755b6f6895 2013-07-24 15:34:38 ....A 23068672 Virusshare.00075/Hoax.Win32.ArchSMS.hvej-2e49825bf907aa17cff0b9f785d7862884490494d2189aff4ea5a1068ea55d73 2013-07-24 06:39:58 ....A 167887 Virusshare.00075/Hoax.Win32.ArchSMS.hvej-3d234ea2ce990e41469202e0fb48c8e8f1e3c2439699bbe393cd0b4b344e65aa 2013-07-24 15:01:48 ....A 143188 Virusshare.00075/Hoax.Win32.ArchSMS.hvej-81e4d72209e4fc97d4d2b4b3e93aa5f2215db0b1c2e961808dd21de61ff0c6f2 2013-07-24 13:56:46 ....A 7963648 1958103920 Virusshare.00075/Hoax.Win32.ArchSMS.hvej-8b8680c71b91e93ed6c4517dac6371af632a72a7a03cdd06b207baccde8bfec8 2013-07-24 14:54:14 ....A 583168 Virusshare.00075/Hoax.Win32.ArchSMS.hwce-59c653ccfff07582d356f7bc74e0ee2285167cdc6fffe4a65e9c45aaf7108b55 2013-07-24 05:22:36 ....A 10565337 Virusshare.00075/Hoax.Win32.ArchSMS.hwzd-2e5f0a3f2940f488e509d78add9c876f13a480ece75bbcf0cc693fbc044d661e 2013-07-25 12:37:56 ....A 10661949 Virusshare.00075/Hoax.Win32.ArchSMS.hwzd-478ded697e342798f9842e03980f498b121bc3d95e3a417333331e6001cbc9d9 2013-07-25 10:16:00 ....A 9548421 Virusshare.00075/Hoax.Win32.ArchSMS.hwzd-6d9e12d88131c6ed79cb7a8ca43e7b91b546a398c5738b84055edd7304825b53 2013-07-25 16:11:48 ....A 7795461 Virusshare.00075/Hoax.Win32.ArchSMS.hwzd-8ba7194e00722d2f3ee90ea6ef0706e72592b36a2a58230a653446ca322ed3e2 2013-07-24 12:49:10 ....A 2777419 Virusshare.00075/Hoax.Win32.ArchSMS.hwze-3ef99b13f3d95eed68e8e72a6c2c99c56bcbdf5534e61cd8134a497d0f72aa31 2013-07-24 04:14:56 ....A 2890054 Virusshare.00075/Hoax.Win32.ArchSMS.hwze-672b969243af67b89e5085967eefe7c59dbd961152f5e0f048770a05a924a859 2013-07-25 16:16:36 ....A 2917086 Virusshare.00075/Hoax.Win32.ArchSMS.hwze-7ac4795aa7941044692c896b2ac746d64a83c9bd3bcd13c35beabab471be6537 2013-07-25 01:17:16 ....A 2890054 Virusshare.00075/Hoax.Win32.ArchSMS.hwze-85abb7358530a79e4818eafebc548ecb7b8dbbed37db1c1714949ffb121d93b0 2013-07-24 02:12:30 ....A 1780224 Virusshare.00075/Hoax.Win32.ArchSMS.hxhs-687599339e14cae00c1c03c2ba36dd07283bf883d526e749e64b0a21db2d135a 2013-07-24 21:54:24 ....A 10785453 Virusshare.00075/Hoax.Win32.ArchSMS.hyer-3b820f3d7466e1829eaea71415240af6bb342cb9b19b379c0dd0177097145140 2013-07-24 05:52:00 ....A 5440512 Virusshare.00075/Hoax.Win32.ArchSMS.hyer-3f67ae1a9ff5767ff6b9b97e8fba71c7d84357f1f2290a0b5714e37c3ffdf94a 2013-07-25 07:48:22 ....A 7431168 Virusshare.00075/Hoax.Win32.ArchSMS.hyer-8cf887fe8260c2c5bed74c96f349cbe70bfd35b4214d828ac6128f0b981509bd 2013-07-25 00:57:38 ....A 4641760 Virusshare.00075/Hoax.Win32.ArchSMS.hygk-743c64d699593a58573e50896b2adb39a637390203f78a408ce317ffc90f5c8b 2013-07-24 21:44:40 ....A 4680704 Virusshare.00075/Hoax.Win32.ArchSMS.hyyq-5dbcc3094a73d728cf26dbc513538c4a94c6643cfe93e95755735b59168912d9 2013-07-23 23:48:18 ....A 5019648 Virusshare.00075/Hoax.Win32.ArchSMS.hyyq-85516912e4fa40910b3bec37c322c8d353a620965c5a3aff376f752a16109e97 2013-07-24 14:13:00 ....A 7360512 Virusshare.00075/Hoax.Win32.ArchSMS.hzcj-8b8b2053962d9badab5801d9192704609e83a08f5a0a97d54e84e77cbb36991b 2013-07-25 15:29:28 ....A 3235664 Virusshare.00075/Hoax.Win32.ArchSMS.hzpg-294b9aaa8885daedf22dc9ee2feb9cc1d0dbfa4205876f5fb94279b9f1a4653a 2013-07-24 13:59:04 ....A 2620191 Virusshare.00075/Hoax.Win32.ArchSMS.hzpg-3bddadcaf638377e8d8c2cb85328d681c87dee324a110377218040f0ac009751 2013-07-24 21:11:34 ....A 2389759 Virusshare.00075/Hoax.Win32.ArchSMS.hzpg-3f6b7373e4cfd1f5172005a5a5ede39a2dddc6b7287b955b5df3d8c300d6e286 2013-07-24 20:45:52 ....A 2620975 Virusshare.00075/Hoax.Win32.ArchSMS.hzpg-5e213ebe29719e9aaeef762de386421588830e6d35bddb5128157b15cdfa1cf7 2013-07-23 22:35:46 ....A 2646271 Virusshare.00075/Hoax.Win32.ArchSMS.hzpg-66b1edb95d25fe93f28b6e1e6958f60bf44d22ddb3ee8e78a10cafa2cb597d2e 2013-07-23 23:57:16 ....A 2384623 Virusshare.00075/Hoax.Win32.ArchSMS.hzpg-6b9807c31f1c7821ed74427a9b5a68ee257b1f1395324dc36ec07151ccb22333 2013-07-25 10:43:42 ....A 98 Virusshare.00075/Hoax.Win32.ArchSMS.hzph-6d330a71ce0c71b93287b2eb3d91947da08ca9c899b5d38cb003b0fb2a2831b2 2013-07-24 06:04:48 ....A 6843392 Virusshare.00075/Hoax.Win32.ArchSMS.hzpj-4e7cf057894f8305300a967dee98dfeffb8076aa6d61044a08569d620847c713 2013-07-24 07:39:56 ....A 4725760 Virusshare.00075/Hoax.Win32.ArchSMS.hzpj-86b82f609b8d195b88e6472871d35042a73edf3cab2ab76917cda22ad7272cd6 2013-07-24 05:49:08 ....A 9535473 Virusshare.00075/Hoax.Win32.ArchSMS.iakk-3e2c0b05bfde1ed2ab008344bd00b6aedec05d768216ff4d5852fd24c312fed3 2013-07-24 09:32:08 ....A 7898112 Virusshare.00075/Hoax.Win32.ArchSMS.iakk-4ed73911a3c52c8972d5174fb9e1817af38271036d17e50c50e72e687fcb9d77 2013-07-25 10:47:20 ....A 31141888 Virusshare.00075/Hoax.Win32.ArchSMS.iakk-6d9b343b0d29a3506202b8714f74c09ca1e115acb7ab6540d14746d9e1292667 2013-07-25 13:23:38 ....A 32400384 Virusshare.00075/Hoax.Win32.ArchSMS.iakk-7bc1703d614f10a206ab71a976e9f6b0c9ad382d0f26b225e0efa498cae0f663 2013-07-24 22:21:26 ....A 4160512 Virusshare.00075/Hoax.Win32.ArchSMS.iakk-85b7d72cf840a2f84e16b07d65afe9a52093c05c8a8dfb79e7940cc49d846a80 2013-07-24 05:02:10 ....A 8220753 Virusshare.00075/Hoax.Win32.ArchSMS.iakk-8a661919de7392db43b0d6273472577eb1edcae713e43b219c36bf9c254f30e4 2013-07-24 02:17:38 ....A 7982080 Virusshare.00075/Hoax.Win32.ArchSMS.iawt-2b0851d5d7956d75a7248cb24426aea52417c1d83aceb83248b101e48a6a567d 2013-07-24 17:22:36 ....A 4252664 Virusshare.00075/Hoax.Win32.ArchSMS.iawt-377916df61c8d7a9fac485f58d823938ebf0992822e4202775c48d8a12cd785a 2013-07-24 23:24:28 ....A 1790889 Virusshare.00075/Hoax.Win32.ArchSMS.iawt-780ee1942e68d3f67d7b7126c80d0a8890873dc5cff391e7bf70c1b404ced763 2013-07-23 23:50:10 ....A 22615040 Virusshare.00075/Hoax.Win32.ArchSMS.iawt-84914339d0db6ac422904bf3a19c2c88907cfce1be3095bd2ddc57b57217dffb 2013-07-24 15:48:30 ....A 9940992 Virusshare.00075/Hoax.Win32.ArchSMS.ibiv-3b68675172034bb037ececd69bb60f88db5bb96417fccece51eaf5f9a1e07c51 2013-07-24 07:08:12 ....A 4160512 Virusshare.00075/Hoax.Win32.ArchSMS.ibiv-4c4230141f1b9e22c922c2a35c5bdcd17cf9874f81663bcfbe6dc2f003d1318c 2013-07-25 11:51:20 ....A 8280513 Virusshare.00075/Hoax.Win32.ArchSMS.ibiv-581ce167bb8b91d3ab126b98790e947f25cfe6f7eaa403d06c821fdfc8d8a834 2013-07-24 17:27:48 ....A 3647488 Virusshare.00075/Hoax.Win32.ArchSMS.ibxb-7ce1fe1b8291dc503f74a6f24cc275c30bb89ea07878d6270678d8ba92e268b2 2013-07-25 10:49:18 ....A 4468736 Virusshare.00075/Hoax.Win32.ArchSMS.ibxb-7e6851ff509aa702022cbf2e84c9af97e661bbdaa89b370a76f691caa0c301fd 2013-07-24 08:18:24 ....A 4725760 Virusshare.00075/Hoax.Win32.ArchSMS.ibxb-85b09059ff9e92239ddc85f5264474f4aa5f71c3fc1d6ae6ef5e8d7be5bb5f06 2013-07-24 15:41:40 ....A 9121792 Virusshare.00075/Hoax.Win32.ArchSMS.ichq-2d3e097ed319bc855521729ac0bdc13b13dac5295e553a613b76d34a88e7f4a1 2013-07-24 05:43:24 ....A 7706624 Virusshare.00075/Hoax.Win32.ArchSMS.ichq-2d9f16bfda9066902bbb993caa95425824cabcfd375194f13cb4759587d76132 2013-07-25 15:14:18 ....A 16236544 Virusshare.00075/Hoax.Win32.ArchSMS.ichq-5c9586d95dd69db987874c2870855f0019a405eb72099803b89ee52008cb3f21 2013-07-24 13:04:24 ....A 23277568 Virusshare.00075/Hoax.Win32.ArchSMS.ichq-7614d702f7d34b9aefda0e85294fc6c29b283e67dd03dbf23a11b90c328cac04 2013-07-24 23:08:04 ....A 5137408 Virusshare.00075/Hoax.Win32.ArchSMS.ichq-8881cf381a0a761cea66c0a243a9b97d51fa8a42cdc34486c1cb0c76c9b0c5b8 2013-07-25 01:23:12 ....A 6986752 Virusshare.00075/Hoax.Win32.ArchSMS.icvk-373ca611afdd8ea01aa5140df46a0c9bb174e0a50bba1ccd57cd5accab0ca946 2013-07-25 02:20:36 ....A 1816576 Virusshare.00075/Hoax.Win32.ArchSMS.icvk-894c323c216632b4aa42008dd01e30649ed86513d6fda0b0c9359d66ced96a0d 2013-07-24 16:47:56 ....A 4369597 Virusshare.00075/Hoax.Win32.ArchSMS.idmq-4c2848b871a2aeb4cd58b79cbda3b6c06397126dfb3b96b027f2fc5a5e79bd0e 2013-07-23 10:02:06 ....A 729358 Virusshare.00075/Hoax.Win32.ArchSMS.igc-9dfe546dc835467ff2fbc8b095879a52e2ef33ffba89ca2a78a4f6dc655fed55 2013-07-20 02:52:50 ....A 914944 Virusshare.00075/Hoax.Win32.ArchSMS.ihdw-4cf201bc33007179a8c04c1395828b16e4f9b406e5465266fb37384e4bddc7e1 2013-07-22 21:35:04 ....A 151040 Virusshare.00075/Hoax.Win32.ArchSMS.imkb-5f4585de5f4cb5e22df4631978a71477f4c751ec0d22edc68d874944fd824d58 2013-07-24 10:42:22 ....A 11349189 Virusshare.00075/Hoax.Win32.ArchSMS.iobe-2d10333e321fe5231efb3841c203c10fb8ef41677cc4226e1b8c72e74f74b7be 2013-07-24 23:31:24 ....A 12173877 Virusshare.00075/Hoax.Win32.ArchSMS.iobe-2f458e5435e95a1fd6d0cf60746bc636eaee93d13de9a20e9de011d5fe482ee9 2013-07-24 12:01:54 ....A 13339197 Virusshare.00075/Hoax.Win32.ArchSMS.iobe-39399e9427450a10431e17b91fd7f2447ca71c6ef5167114a1e9627acf34f1d4 2013-07-25 13:53:24 ....A 11662336 Virusshare.00075/Hoax.Win32.ArchSMS.ioug-2b0bea356b9445dd7544be747dd7de725e321e84c3f2c2f94fbfe839f697aa41 2013-07-25 12:53:10 ....A 6737 Virusshare.00075/Hoax.Win32.ArchSMS.ioug-39f5d4ec5f77473a337215fb8ff29cefecff6695000c33d286c7c64ab0233636 2013-07-25 12:51:18 ....A 10714737 Virusshare.00075/Hoax.Win32.ArchSMS.ioug-86645bbc00e82e226d362e8cd189a76d45b5d8aa0de539dc6b22a7673c194b61 2013-07-24 06:26:38 ....A 7969792 Virusshare.00075/Hoax.Win32.ArchSMS.iove-3b8883e27de9be24b7e146260d54bf296967012aa9cd8aa8d645b2738b5351e4 2013-07-23 21:52:48 ....A 7706624 Virusshare.00075/Hoax.Win32.ArchSMS.iove-5a6093bb076d58f5859c28fd20c267c24dc04cb9751f96c58e56d46649cf2345 2013-07-24 23:57:24 ....A 8893440 Virusshare.00075/Hoax.Win32.ArchSMS.iove-7d03a2fbfe0ea4326f8ccad31e91bfd72ffb3d63f45e95c9464afe1c399b1831 2013-07-25 10:23:34 ....A 9365504 Virusshare.00075/Hoax.Win32.ArchSMS.iove-7e5dce125404829aa59659a159a6cb0ba52a6b93b3a7137f58f24a13dbf9fc6f 2013-07-24 20:46:04 ....A 6421504 Virusshare.00075/Hoax.Win32.ArchSMS.iove-813ef0122e54cc3c0a258f9bda5280f8f4a48c1cfd5a04b2b218a1f8d5b7002e 2013-07-25 15:36:46 ....A 154738 Virusshare.00075/Hoax.Win32.ArchSMS.itrr-48f48c57bdcaee294840c24ae591c2d145fb264fed284e359d225b28be98e345 2013-07-24 23:16:40 ....A 512000 Virusshare.00075/Hoax.Win32.ArchSMS.itrr-8654c4cd0b6e2af9c85d4c9340803c000431a8812b761c19276600cc2de86d16 2013-07-25 05:10:58 ....A 145975 Virusshare.00075/Hoax.Win32.ArchSMS.ivpl-267e0fcc0546eb3e4e925b535a66ccfb71aaa97623ae0cba9105110da58e9121 2013-07-25 07:34:36 ....A 177847 Virusshare.00075/Hoax.Win32.ArchSMS.ivpl-8d29921df97bb3b8ababb6c677ca63fda6388055ec65900bab3581d6ca2c0cf3 2013-07-24 16:06:22 ....A 12712 Virusshare.00075/Hoax.Win32.ArchSMS.ivzp-1ff3c3af075438f75667152bb3fec680877395bb356aeca8ec18295249f0e649 2013-07-24 04:54:16 ....A 12712 Virusshare.00075/Hoax.Win32.ArchSMS.ivzp-2a248b9f1c4f661af9112e21516a26d888867402639c75b7fc9d770f34725b73 2013-07-25 13:53:36 ....A 156932 Virusshare.00075/Hoax.Win32.ArchSMS.ivzp-2ade6b4f27de6eafb08e33be1be2a8c75609efbff8c71bd3243af7133a78a993 2013-07-25 01:59:42 ....A 76255 Virusshare.00075/Hoax.Win32.ArchSMS.ivzp-3b4eb0129874571ec95cf8d2c1f519a1787f7205fbdc7d844a5b90b559be9ff1 2013-07-24 23:38:22 ....A 109324 Virusshare.00075/Hoax.Win32.ArchSMS.ivzp-5ae579cb5e5a6ad6eb846018c5e09aaad8de8100fb23f2f95ec4adf9b397c32e 2013-07-24 19:09:16 ....A 86215 Virusshare.00075/Hoax.Win32.ArchSMS.ivzp-5e65d5b04063de11bdb637de55090af0e3ccfc4e4c1493623de454089b3e0690 2013-07-24 21:51:08 ....A 121075 Virusshare.00075/Hoax.Win32.ArchSMS.ivzp-5e9cdd9ed6ebabace476600e0dc83cc6116f535cd6c518592fe22e3ca02357cc 2013-07-25 09:01:24 ....A 9541632 Virusshare.00075/Hoax.Win32.ArchSMS.ivzp-6e28606d4a33ba75da44c250dd9e5b4b8c7cf36a71a5b4967f9db2e2ed78272f 2013-07-24 14:28:00 ....A 92191 Virusshare.00075/Hoax.Win32.ArchSMS.ivzp-79b40cef1aa2399ba87cefe07cf5334d876f4359cda48c18672bf37ff8cc5e04 2013-07-25 07:38:00 ....A 201751 Virusshare.00075/Hoax.Win32.ArchSMS.ivzp-8cced3560e9ce3c76b0165dbb451e4776bce6440ad1706852dcd8de42719c2b0 2013-07-24 08:54:46 ....A 151951 Virusshare.00075/Hoax.Win32.ArchSMS.iwfo-68226f359405a6b10cc1301ead99f078a1559c2d1d280bf59405724149f8ea55 2013-07-24 19:45:42 ....A 2786003 Virusshare.00075/Hoax.Win32.ArchSMS.ixnu-7db8356c5b3a997b40a6a3bd58c58d75939207123594260ebf98670aa674d506 2013-07-25 12:26:22 ....A 20971290 Virusshare.00075/Hoax.Win32.ArchSMS.ixyq-4af943ff442bff2f6d7a11bafb5d77b7c0c44a476ea443d115ff8703f7982021 2013-07-24 21:13:00 ....A 158923 Virusshare.00075/Hoax.Win32.ArchSMS.iyao-88f67555b1b3ebafdb6331b4b844d65af364545dc1caa95a037088decd1196b9 2013-07-24 16:48:18 ....A 75460 Virusshare.00075/Hoax.Win32.ArchSMS.iyec-3f973188eff278db0704e40ae2ed3d2be1f6b443829a36d3278885130f8369c0 2013-07-24 01:28:28 ....A 18496512 Virusshare.00075/Hoax.Win32.ArchSMS.iyec-5a90f20af055ddbf36cc381867aefdd01507447e658b0a28a9dae4f77d1f5626 2013-07-24 09:05:18 ....A 128819 Virusshare.00075/Hoax.Win32.ArchSMS.iyec-5df57ce443dd853fde2acd3e93e38753c8fcee209dea4d4557689e854b9077b9 2013-07-25 13:26:06 ....A 144979 Virusshare.00075/Hoax.Win32.ArchSMS.iyec-787c7a970f2376f1d96d47bff3b801274957678674162e5dcc40165bd080ebc3 2013-07-24 07:08:02 ....A 139204 Virusshare.00075/Hoax.Win32.ArchSMS.iyec-8c46b208b2f710e5f923b4955750742b47e9b15e0926653f526ce6a792ef4cde 2013-07-24 10:17:46 ....A 3094400 Virusshare.00075/Hoax.Win32.ArchSMS.iyhg-3d774dc915904318c75d304f81aec300dc27e18a8948b8bc55e6fc9166bd4702 2013-07-24 21:12:56 ....A 5805056 Virusshare.00075/Hoax.Win32.ArchSMS.iyts-2902498f8faf69e365a0f659314223a72177d27cb83447259b04fa18bb2c96a5 2013-07-24 10:08:50 ....A 13672857 Virusshare.00075/Hoax.Win32.ArchSMS.iyts-3fe0f58430945e3667fd1602ecfbc942b9f322eec9292dcb52af938ab317928f 2013-07-25 01:32:54 ....A 11356161 Virusshare.00075/Hoax.Win32.ArchSMS.iyts-57f9a042f39ce831e72307665e3c0c85afe47560590a12cf32e31dc79f0b1d89 2013-07-19 03:54:40 ....A 7734272 Virusshare.00075/Hoax.Win32.ArchSMS.jaae-4c8ed531fef59ffb1f8cf373d7fb04ebc075b75dba33ffb48140819bd8998651 2013-07-25 15:31:40 ....A 3386000 Virusshare.00075/Hoax.Win32.ArchSMS.jaam-3af3ac9018ea056525155bdcddf539a3977fbed1bc57658b457579dbe621313c 2013-07-24 18:35:04 ....A 3010000 Virusshare.00075/Hoax.Win32.ArchSMS.jaam-82482122d196d2cc7e0d3a1bfd4c1dfbb5dbb78d6708e4fc97d3bb916ded423e 2013-07-24 09:38:16 ....A 19644873 Virusshare.00075/Hoax.Win32.ArchSMS.jccm-2b4569f0c1e5865ac2a5b3aef69f5849ca169942949a26dfa4b3596c57152a04 2013-07-25 06:17:10 ....A 28648 Virusshare.00075/Hoax.Win32.ArchSMS.jccm-46e0e26cb0d6c594f9c7c709a23bb85e05033fbbaab03a58f534c0ba44e5f968 2013-07-24 20:26:38 ....A 15443745 Virusshare.00075/Hoax.Win32.ArchSMS.jccm-4e85b9f41ef25ba3cfc2e49ec9fb0527523f2ad045a883c99d8fcc3a19a2d513 2013-07-24 04:57:04 ....A 14734593 Virusshare.00075/Hoax.Win32.ArchSMS.jccm-68819d7f09d4e9a95d5fc15bcc5d0e4d7f69eac09e3b3ca4aba24e0279af5546 2013-07-24 19:42:24 ....A 15380001 Virusshare.00075/Hoax.Win32.ArchSMS.jccm-6c93f43fb4f57c52027ac1775e5aa68693ec5b36b93c6f3392ee78ae1e3da651 2013-07-25 08:09:22 ....A 20971290 Virusshare.00075/Hoax.Win32.ArchSMS.jccm-6dd5c1c4386b198c2dbee360f863bb8edfb730cef07331621325015031392f80 2013-07-25 10:44:06 ....A 17872989 Virusshare.00075/Hoax.Win32.ArchSMS.jccm-6e3db316788c53914e8b811dfb71726ff93d1870ec4a211e7e51969adbdeba3b 2013-07-24 20:07:12 ....A 14133009 Virusshare.00075/Hoax.Win32.ArchSMS.jccm-7ac4a3b1b3ca5514db740000d31586710b4c0f7c774183a067eaf7961c5b2705 2013-07-23 23:54:52 ....A 12237621 Virusshare.00075/Hoax.Win32.ArchSMS.jccm-7b1b18c6f9afb1e8d1794ee8d6162a9530414857f642fbe3241d19dd0043592b 2013-07-24 11:23:46 ....A 52552 Virusshare.00075/Hoax.Win32.ArchSMS.jccm-7cf2c029e7fce9a5edc8ec344364363936b0b8a1d84d95576cdd753628a0f06d 2013-07-24 13:24:08 ....A 278443 Virusshare.00075/Hoax.Win32.ArchSMS.jccm-82429d8c1697288d8b849da77c8433ccbceafe4a413eaca19ff216939273735c 2013-07-25 15:46:42 ....A 18985521 Virusshare.00075/Hoax.Win32.ArchSMS.jcni-3ca4a0640a54c6084651cbf60be0f23fd13bef4450f2d5739a6a5e63a2b69ef6 2013-07-24 23:26:02 ....A 17353077 Virusshare.00075/Hoax.Win32.ArchSMS.jcni-5aea78a803422a59619289c1813671902887dd30128aae64e95c41cdc9242362 2013-07-24 07:10:12 ....A 16850097 Virusshare.00075/Hoax.Win32.ArchSMS.jcrd-2c1c42c8c20da909c2cd015f580b967f98820f100bc5214e9a8ddfd67f2cfb89 2013-07-24 20:07:56 ....A 52552 Virusshare.00075/Hoax.Win32.ArchSMS.jcrd-7d7d61b8eac9d683fc255f7e55ef7e566596738dbb899c4dc6179f62f97181dd 2013-07-25 01:46:40 ....A 17521401 Virusshare.00075/Hoax.Win32.ArchSMS.jcuz-2c66972cffa2037a2558180bf4269d3a7982c28ff6f348af583456087ec399fc 2013-07-24 04:03:54 ....A 12229653 Virusshare.00075/Hoax.Win32.ArchSMS.jcuz-3dbac8078d110523ee544f5b858e63fbee3ffa1d03b72409ff729b79ecebc6b9 2013-07-24 11:00:18 ....A 5733376 Virusshare.00075/Hoax.Win32.ArchSMS.jcuz-5a189cf4cf0a5c0697fbc7d191add8c99486f451acd6251e3e805da0ecc67e2a 2013-07-24 17:56:42 ....A 11761533 Virusshare.00075/Hoax.Win32.ArchSMS.jcuz-5d0e343f25d6d720502b29f7d928a6b0327954d3bee4f25cb9e75892d6e7ab56 2013-07-25 15:37:56 ....A 16829440 Virusshare.00075/Hoax.Win32.ArchSMS.jcuz-7ab214eeceed3bbe9b017e24ff8ab34541d7be75ddcdd6c31ae5c3adf8dc7182 2013-07-24 08:13:18 ....A 53548 Virusshare.00075/Hoax.Win32.ArchSMS.jcxa-39db86b803676f967400fdb898a39c7d1eb3427ff57823a4b0392be78012328d 2013-07-25 09:53:00 ....A 6494685 Virusshare.00075/Hoax.Win32.ArchSMS.jcxa-7ef16e9c6d7c50c4121f130bdc7ddf5058b89a885ab41a79577b2cea42e49d7a 2013-07-25 08:35:02 ....A 9434877 Virusshare.00075/Hoax.Win32.ArchSMS.jcxa-7f177475d1a5745c2026097823ecf051706fd7867e717debb0fa732f13cdbaaa 2013-07-25 00:50:46 ....A 13609113 Virusshare.00075/Hoax.Win32.ArchSMS.jcxh-39e1f3624c42f620a19fcb8194ea5841f29c7ad12765c50cc940fc75becb61e6 2013-07-25 01:03:06 ....A 12597177 Virusshare.00075/Hoax.Win32.ArchSMS.jcza-3f282a0fc4e10880134a565d7f519d6ec81e35b52bf5a69700db696ece4f8d16 2013-07-25 15:45:40 ....A 7947849 Virusshare.00075/Hoax.Win32.ArchSMS.jcza-568e1290ff071d7773bd0b59e947799989c4e95bf2b3a248fbcfb91c6ea1b95f 2013-07-24 10:30:16 ....A 7297461 Virusshare.00075/Hoax.Win32.ArchSMS.jcza-6be648fa2dcf27cf5523dd7cbe0ffddeb3d27bea261baca90356c403062cfcf0 2013-07-25 08:55:50 ....A 12581241 Virusshare.00075/Hoax.Win32.ArchSMS.jcza-7e3adc7edd744afc52140b2b72b5e22105cc1c96448e7871021ea97864bd6b52 2013-07-24 00:31:36 ....A 17817213 Virusshare.00075/Hoax.Win32.ArchSMS.jcza-87dde55ce8258b1df9bec7400a47524aa70565cb40fad56e9a51ed5cd82d23a1 2013-07-25 09:10:40 ....A 11778465 Virusshare.00075/Hoax.Win32.ArchSMS.jcza-8ceaf50d82d1acee8ae29f54b42fdb1408fb2fa801f60bb1ba81fcbefdbdfefc 2013-07-25 15:38:10 ....A 8224737 Virusshare.00075/Hoax.Win32.ArchSMS.jdbc-276b86185a01e2c57a910b8bce160e25f3bf225e20d0666238b16c3cd4c93c2a 2013-07-24 15:29:00 ....A 95179 Virusshare.00075/Hoax.Win32.ArchSMS.jdbc-3d8ced0cbbe2b0eb0fb9f06ca59384bf439ff4fc278951a2b9a63c212f9f506b 2013-07-25 01:44:50 ....A 10911945 Virusshare.00075/Hoax.Win32.ArchSMS.jdbc-59f56d26f5a8e0ef0eb3da5fb671571fdb84551fbc0ab065b7877e6e5ef6a168 2013-07-24 01:05:36 ....A 12828249 Virusshare.00075/Hoax.Win32.ArchSMS.jdbc-7c0783819f3e2b59daab260288bdc6b1aaeabba213e5d980a18d79e5e72b28c3 2013-07-25 10:14:28 ....A 127051 Virusshare.00075/Hoax.Win32.ArchSMS.jdbc-8cb82ab007db9cbba75347a04f17787cbfbea9e4909299a598c1d560917119ec 2013-07-25 08:53:10 ....A 18744489 Virusshare.00075/Hoax.Win32.ArchSMS.jdbc-8d566b5d621c13e6525c2e62b511e1cef986634b33434c50adfb65f524efd992 2013-07-25 09:50:12 ....A 13214697 Virusshare.00075/Hoax.Win32.ArchSMS.jdbc-8d5f30c4ecfdb2c4c78c2d7afe9300642c03266c5b356877c656e459a5401b1c 2013-07-23 19:16:00 ....A 8130560 Virusshare.00075/Hoax.Win32.ArchSMS.jdns-6be9738efdd20d53d9c3171f966a7525e75a59fc2285b44cf7698490d7f19f95 2013-07-25 14:36:30 ....A 8223744 Virusshare.00075/Hoax.Win32.ArchSMS.jdpw-2fbea0b8e38a807974befe92bcc65715519583551fb25feb881331d1dbdc2a0d 2013-07-25 00:21:44 ....A 19367985 Virusshare.00075/Hoax.Win32.ArchSMS.jdpw-46b6dc7ee1006f18b2a0747f7b36fb9d9cc8257f430a856f99a47d38228730fc 2013-07-24 09:32:58 ....A 13117089 Virusshare.00075/Hoax.Win32.ArchSMS.jdpw-79ad39d59634b4627582463b1de40cdb3cd6b63745690bbe25afedcaebce1a10 2013-07-25 02:15:12 ....A 76456 Virusshare.00075/Hoax.Win32.ArchSMS.jfbv-4c78dc154faf26747ad9434809dd97a6194af5437604123d3ad4a967c51fb6fe 2013-07-25 10:20:52 ....A 9999 Virusshare.00075/Hoax.Win32.ArchSMS.jiwi-5fdf2a83a127a102fbd085a07b8c1e5bbda045b06844c1f38953000317cf725c 2013-07-24 01:01:28 ....A 24536064 Virusshare.00075/Hoax.Win32.ArchSMS.jiwn-2c57bcb64fa0e8c9e77269d13e1febe6a6bdcc17dcae4c0a25cb0aa1745d74c7 2013-07-23 23:08:12 ....A 24850432 Virusshare.00075/Hoax.Win32.ArchSMS.jiwn-2ce15b27983d3f512f563fcd7df00290e7b790f12d14a9802ffa1211ed47df98 2013-07-24 22:23:12 ....A 33030144 Virusshare.00075/Hoax.Win32.ArchSMS.jiwn-2dc734285b8cc77068eabfb1057dc279c8a681e3c53b2bf43d15f3872f22f9d4 2013-07-24 23:48:20 ....A 14327808 Virusshare.00075/Hoax.Win32.ArchSMS.jiwn-36f845792bbf17a3185f38db743b86c8f7ca79d6c6195f87bf68ed8444664994 2013-07-25 12:11:06 ....A 20032317 Virusshare.00075/Hoax.Win32.ArchSMS.jiwn-4fdb7d5d2f850462536a129876112f590b01185b5a944f6f70c8d9d8a0fb5382 2013-07-24 15:21:36 ....A 78247 Virusshare.00075/Hoax.Win32.ArchSMS.jiwn-5cf466034b0a136ce3d5468ada77b6e664de1db7f63cdbcbba030f59ccde7f02 2013-07-24 14:23:04 ....A 7207936 Virusshare.00075/Hoax.Win32.ArchSMS.jiwn-687e2a77468cf308ffcfd672a9c3d770308bf2a32763c8975c3d531862f3723c 2013-07-24 01:13:42 ....A 20971290 Virusshare.00075/Hoax.Win32.ArchSMS.jiwn-78744156d0d05ae02b534201eb33addc07112e667b4dc03ad9df961043174920 2013-07-24 08:46:34 ....A 5623808 Virusshare.00075/Hoax.Win32.ArchSMS.jiwn-78f1eb2218ccb9345363e28db1d29408e73afc68543d1b7221308900ce61cd28 2013-07-24 10:05:26 ....A 8853504 Virusshare.00075/Hoax.Win32.ArchSMS.jiwn-7d2091f86a0575d161ea1acba19fcb8743e047b98e1a40d2bfb7382b7cd32112 2013-07-25 11:11:34 ....A 24361984 Virusshare.00075/Hoax.Win32.ArchSMS.jiwn-7e3150f79762199f967b1cb7c452bf52e753da034f682f0e33088641675fe25a 2013-07-24 08:31:20 ....A 5101281 Virusshare.00075/Hoax.Win32.ArchSMS.jlze-2a9eb582e3997e77cd627110842c2180d54b286b7020079dbe177365a678f7e8 2013-07-24 00:47:46 ....A 8797437 Virusshare.00075/Hoax.Win32.ArchSMS.jlze-2f4e56f7fda3881f86e97fc9b6385c4bf4cdc3c209503b58c01e0e84c062900b 2013-07-24 18:01:58 ....A 12712 Virusshare.00075/Hoax.Win32.ArchSMS.jlze-3790244e327d882fd5662096655a30fdd1771ebaa2c1f7428f265d7bc8c73966 2013-07-24 12:08:56 ....A 5565417 Virusshare.00075/Hoax.Win32.ArchSMS.jlze-678a7a4d968b9f3fe9a06c1524f84a02654324cbff895f63ba05e2deb0b0b8ab 2013-07-24 12:50:48 ....A 6775557 Virusshare.00075/Hoax.Win32.ArchSMS.jlze-69349b643e57a7f02c23db9bc2e519a06333262952181c0e95b8301613115d09 2013-07-25 13:26:04 ....A 5808441 Virusshare.00075/Hoax.Win32.ArchSMS.jlze-693c2402d2a8729c367d4dc6471a105ea4fb9dc77edccbf7ca433845c629165c 2013-07-24 14:03:16 ....A 9586269 Virusshare.00075/Hoax.Win32.ArchSMS.jlze-75c50e012afa93e3a74bff963f95ef4871b4e6b09ed461133a59c3a2c8f18d01 2013-07-24 17:41:38 ....A 8667957 Virusshare.00075/Hoax.Win32.ArchSMS.jlze-89437b4e9d3eecc78af8a1b72e54aa0154d1bc1adcabd87fe15ce67d9b28cc4f 2013-07-24 23:09:06 ....A 223232 Virusshare.00075/Hoax.Win32.ArchSMS.jogb-3ff6dc2a5fe28dee2fa9dc2b371ce6db2e652e0bf3936deb9d421c8947cc3c83 2013-07-25 04:03:58 ....A 2268914 Virusshare.00075/Hoax.Win32.ArchSMS.jpds-4a4dc99a7003826240d06f15673327f5b69fd37e970097fa7cb94049b490f516 2013-07-25 03:36:24 ....A 1470464 Virusshare.00075/Hoax.Win32.ArchSMS.jpds-8303c72690bc4cc553020e24dfb75e15185bb4de03e0d5409dae3e60020678c6 2013-07-23 15:07:58 ....A 3095748 Virusshare.00075/Hoax.Win32.ArchSMS.jpds-b79457860375308f15bbd7f08d04e082c71a0fce7f1bdb5ad052e004eb7ec0d3 2013-07-23 20:25:54 ....A 3420371 Virusshare.00075/Hoax.Win32.ArchSMS.jpjo-e18bfec3cbcd9fcd387fe82e174ff4cf93bc76aa144b3481ac83407d9db1e162 2013-07-25 10:59:16 ....A 5958656 Virusshare.00075/Hoax.Win32.ArchSMS.jpzb-6e0156e3ed1095f5aa70a3124978ce58e8e46bf0cd7770a6cc53414b593b24ce 2013-07-24 22:07:02 ....A 81436 Virusshare.00075/Hoax.Win32.ArchSMS.jtyi-2c9abd297e1df4d89a501c6c568e230f48147b9875b8163d4db394c43bc75751 2013-07-24 09:05:06 ....A 1424160 Virusshare.00075/Hoax.Win32.ArchSMS.jxms-86887b0b72de5b0515b482eb564347a283edf76a1b97be4ab33fb292d962f5b7 2013-07-25 06:58:10 ....A 41090 Virusshare.00075/Hoax.Win32.ArchSMS.kedo-4cbee4e7714e9ed2241e1df87839c895996219a77119d4d23339a637792a5a1c 2013-07-25 14:43:28 ....A 233905 Virusshare.00075/Hoax.Win32.ArchSMS.kgaw-7934b60da729ca42567774da7812243e97743173d570c1842b9a9688c5143512 2013-07-25 10:02:26 ....A 83766 Virusshare.00075/Hoax.Win32.ArchSMS.khfg-5fbb6acf2052b36553b759eaf820d73a7116e10a8b4d307f76e69f322b120fd7 2013-07-25 12:58:06 ....A 71240 Virusshare.00075/Hoax.Win32.ArchSMS.kito-6c23a173b236d31d0a107f8868d26dce22b16605b12120d3b782ccaf8e413428 2013-07-25 11:01:12 ....A 41742 Virusshare.00075/Hoax.Win32.ArchSMS.kmij-7e63efec268459a0d090e8dbebfc8fe425a452cbb8c95d0571d0c557cd288e06 2013-07-24 17:58:02 ....A 219747 Virusshare.00075/Hoax.Win32.ArchSMS.kmlc-3faa9407b0a3b5a93677fe0100eb6cdf3d5b1fd142789e71dc98a669cbd7729d 2013-07-23 19:16:24 ....A 2751398 Virusshare.00075/Hoax.Win32.ArchSMS.krrq-3561a434c5270fb37acd26e11200c6c03f7143edc0e06b931b3a221204086d00 2013-07-23 20:26:56 ....A 9155075 Virusshare.00075/Hoax.Win32.ArchSMS.luj-9266420227130b6ba3c1f2e9a1b2204cfff5a626673b2e9f6665b33775aeb3a1 2013-07-24 07:30:12 ....A 8254976 Virusshare.00075/Hoax.Win32.ArchSMS.lum-85034e8bf8ea5dd74f01ec34fbec1c1e904be2df6022bcf1581376a78278087b 2013-07-24 06:35:30 ....A 8368167 Virusshare.00075/Hoax.Win32.ArchSMS.lun-3a3495794f9d3b7d5f7f3c93b4d088ede4146b7af683f28d743bd1e677846a0c 2013-07-24 02:12:36 ....A 14085 Virusshare.00075/Hoax.Win32.ArchSMS.lvm-3fe2ce568a97dccad809960bb0b181f90500837b58de723283dfedd716d525ef 2013-07-24 18:08:22 ....A 2058720 Virusshare.00075/Hoax.Win32.ArchSMS.lxv-478950e6d9c643417701285698268085e3faec226bbf09838f39bdb135e71c5d 2013-07-24 15:59:32 ....A 10219008 Virusshare.00075/Hoax.Win32.ArchSMS.lzc-4ceeefa68a5e026ed50a87f8d3681766e0e04619d45600b82ff5ba3f3c1a87af 2013-07-23 22:08:30 ....A 8363071 Virusshare.00075/Hoax.Win32.ArchSMS.lzi-7c6f97e11357075fe3313ca657da1ab8cee2a726dd92a150b74f510abc98551e 2013-07-24 12:00:24 ....A 10227200 Virusshare.00075/Hoax.Win32.ArchSMS.mbm-662538a237d54620af5d969bec2d383b0c213269fee9e49f8dc5484ac61f8f00 2013-07-24 03:35:48 ....A 2053088 Virusshare.00075/Hoax.Win32.ArchSMS.mfg-89bcb1c7c9735219f7e28eaff7cf836cd18abd3869ae143d6d7d61cec133d117 2013-07-24 17:44:04 ....A 5105709 Virusshare.00075/Hoax.Win32.ArchSMS.mqa-3e3d5f2e6e52ab8660e8b773e8696dafbca09c7e6375707d187c71cde600f98d 2013-07-25 12:19:16 ....A 14345568 Virusshare.00075/Hoax.Win32.ArchSMS.mvr-3a68970bfe243bffd5739157498fb47230e664325dc0f9bffb2858962289dba7 2013-07-25 07:54:54 ....A 4058469 Virusshare.00075/Hoax.Win32.ArchSMS.mznd-5fb87d2a9d6aa656ad5b4b9b1f5872bcd4e4938e7064290dc6d51bd2bf50d4db 2013-07-25 06:44:42 ....A 26656 Virusshare.00075/Hoax.Win32.ArchSMS.mznd-6786554b8888a311dc06af88d630a05d5978cd582eca761fbf8b8f73f3986160 2013-07-25 12:50:48 ....A 3992576 Virusshare.00075/Hoax.Win32.ArchSMS.mznd-6b77e7fe7783dfcfbedac6d4fbd66de449226858bf2350f25c0cbecab3b1041e 2013-07-25 01:47:46 ....A 8398848 Virusshare.00075/Hoax.Win32.ArchSMS.mznd-7718487d58477268d2e285e2e10170545c3500457a74a2625ddbea8cd7476785 2013-07-24 05:49:00 ....A 6536517 Virusshare.00075/Hoax.Win32.ArchSMS.mznd-88e95e47e5465f609a68e6af9aa0c76a06987e6158423da556260b6472b332b3 2013-07-25 16:14:34 ....A 3655085 Virusshare.00075/Hoax.Win32.ArchSMS.noc-4e2ae8437b1c8d49d9192264614db699a155fff459e7c718dbd6187da008c7a3 2013-07-25 00:04:08 ....A 5742747 Virusshare.00075/Hoax.Win32.ArchSMS.nou-49259569233626f1d22dcf06d95e03cff7a3be4f34d35a53989e138c3cc482ff 2013-07-24 16:20:08 ....A 19266560 Virusshare.00075/Hoax.Win32.ArchSMS.oh-2e74bfddf811e21fb226d9a25bffc54f09b6d2f97d6508b7bb7141a22643fdad 2013-07-23 22:26:12 ....A 6854980 Virusshare.00075/Hoax.Win32.ArchSMS.ovq-68269dc6b3be88668c1b302dc18f5c2d220abd17d334c77fe6b40c4e5f39fbfc 2013-07-24 22:58:20 ....A 7674220 Virusshare.00075/Hoax.Win32.ArchSMS.oygl-1f402658e434e267a047f946ccba9f5ba060ce6be219c9745d7c444ddfc11c4f 2013-07-23 20:58:04 ....A 5446084 Virusshare.00075/Hoax.Win32.ArchSMS.oyxr-462df31fffe27f86be78fba31d1c166eebf2c1ebcefa742d6541aa6f6ca50046 2013-07-25 12:19:48 ....A 19270144 Virusshare.00075/Hoax.Win32.ArchSMS.pg-57e27b6e49b493d8a6553ddb0a8f6f1d6336f502a634c0c87d764280a4bf96f2 2013-07-24 21:06:14 ....A 19270144 Virusshare.00075/Hoax.Win32.ArchSMS.pg-730897f8a336d5d79bd0789ed061f76e8be5ec1ba64b78e2a49d0571880202f0 2013-07-24 14:21:26 ....A 7010671 Virusshare.00075/Hoax.Win32.ArchSMS.pic-59d60f28dc417ca7e58bf3877316313a86c88c6152c5d452b68d771349803466 2013-07-24 06:22:54 ....A 6293000 Virusshare.00075/Hoax.Win32.ArchSMS.pndg-778a338a1086fc783fb200671d0c06be959a24266bc8cf17cc3ff381f5889524 2013-07-24 09:24:38 ....A 7369329 Virusshare.00075/Hoax.Win32.ArchSMS.pxf-665caf5107eceab32288a806435d61d3a4eb3dfc80e3baef18a1cb77ca92ee1f 2013-07-25 12:03:54 ....A 5801668 Virusshare.00075/Hoax.Win32.ArchSMS.pxf-862c9c2e23b0d6c1259bc71000ec0e12fedfc02f91d5de0ced53495bffe48ce6 2013-07-25 16:03:32 ....A 1912177 Virusshare.00075/Hoax.Win32.ArchSMS.pzr-38316113297e47b8931e86a8786524a0e5e1d927bdc966d7da178edabd5ee4e5 2013-07-24 09:39:12 ....A 3167215 Virusshare.00075/Hoax.Win32.ArchSMS.pzr-3d9b4a16ed48b94e424f2e44a6d93cc54a5a147fd5a83a7a95a4fcacfcde39fe 2013-07-25 12:05:12 ....A 3096577 Virusshare.00075/Hoax.Win32.ArchSMS.pzr-4a81274ec166e35afd71ce24915aec684441560e6b54dcb28fac4a9e89ebf24b 2013-07-24 18:22:58 ....A 2599535 Virusshare.00075/Hoax.Win32.ArchSMS.pzr-4dc36669b89774e602d0f9371a9d5076404fec43283f5a6c2e5d0cc6bf47552b 2013-07-25 14:21:04 ....A 4954377 Virusshare.00075/Hoax.Win32.ArchSMS.pzr-5889fc3907bd7c8af5e8d0c35c581279ea734187ba929ad33451dce8f80a49be 2013-07-24 09:49:22 ....A 1805777 Virusshare.00075/Hoax.Win32.ArchSMS.pzr-5e25c20a257b481cd6b83e64680ef2cfc9adf236262412e77bb664dc31ce54d1 2013-07-24 08:56:16 ....A 1000000 Virusshare.00075/Hoax.Win32.ArchSMS.pzr-6cb363b86a2a0df1c4d80334991a5a5e7679845aaa9a33beeb9207d52939f534 2013-07-24 17:24:42 ....A 1723177 Virusshare.00075/Hoax.Win32.ArchSMS.pzr-85f8efaa58011d613f988b802285c59fda67874a4c2b40ea8cdcbd8d18986edf 2013-07-25 11:24:50 ....A 1366177 Virusshare.00075/Hoax.Win32.ArchSMS.pzr-8ce95a8e39695678489f992d3fe4de84acb1b432f4e5158069524d52c89eb5e8 2013-07-25 12:59:54 ....A 2536949 Virusshare.00075/Hoax.Win32.ArchSMS.qvi-8b356edfc17897723f1cb3c2aa971a0ed6a91abd28774c9a9a508c8f4bbfe582 2013-07-25 07:47:02 ....A 11186207 Virusshare.00075/Hoax.Win32.ArchSMS.qvy-5fc70c93880bb00e481783609c0ff830cc9e3a85fb1696698f4af4dee9116293 2013-07-24 14:13:42 ....A 13170973 Virusshare.00075/Hoax.Win32.ArchSMS.qxj-27403e0d02893a2405815f4d60f171a1115ae4ce76d7640b745374558b5550c6 2013-07-25 12:45:56 ....A 2701081 Virusshare.00075/Hoax.Win32.ArchSMS.qxj-28a1c243f1bd8ea2a7f211cdf0cb3335a6d9de8a093c3b2a8f4e69a8a2aff4ea 2013-07-24 09:50:00 ....A 2596959 Virusshare.00075/Hoax.Win32.ArchSMS.qxj-2c4111d3ccf5f74b518850b8f011c460b97d09e7fbe5d90a29ec4947c2ccbd0a 2013-07-24 18:43:08 ....A 2596956 Virusshare.00075/Hoax.Win32.ArchSMS.qxj-2d1098463d10ba8be6de3e78180fef33c2fb04b70c0d43829872174ccb2749da 2013-07-24 04:22:18 ....A 2701203 Virusshare.00075/Hoax.Win32.ArchSMS.qxj-2e311fc85a7974dce17e4a09ba4f56637bf350cbf31e22d608ea98073c539fe7 2013-07-25 12:55:32 ....A 2639710 Virusshare.00075/Hoax.Win32.ArchSMS.qxj-3736a1ff2a8c7c56115675c92b0029d1f49919a5eb9e0f9504cda828011dddcc 2013-07-24 13:15:42 ....A 2597060 Virusshare.00075/Hoax.Win32.ArchSMS.qxj-375d80509dc3a68aac26f334a922848473f44ee54b886f6e47c5b896dbf2fd87 2013-07-25 12:37:32 ....A 2701205 Virusshare.00075/Hoax.Win32.ArchSMS.qxj-3a92e7ab1598020573b247a3999335f680482c0fd23c95b3468442038913295e 2013-07-24 08:38:58 ....A 2596937 Virusshare.00075/Hoax.Win32.ArchSMS.qxj-3dc08b435d5199a7d266aaad01e238fd64ec56f578a8a6b3a0e8ce9d436c2bd3 2013-07-24 07:57:26 ....A 2597039 Virusshare.00075/Hoax.Win32.ArchSMS.qxj-3f929f9ddbe65d013207376daf72ed0d1b5d87dc2eb7f37f1d65a8ed6cf1cb85 2013-07-23 22:49:18 ....A 2596969 Virusshare.00075/Hoax.Win32.ArchSMS.qxj-3fe85befc36b4c31abfc4801ea8a94712a8cea94ac5fa4c8ebbb219c469f4469 2013-07-24 21:05:04 ....A 2596985 Virusshare.00075/Hoax.Win32.ArchSMS.qxj-48de120d789ce5dd4ff51d73255d9b85753267a0e0a1addb7a4fa8e7bec13251 2013-07-24 20:37:56 ....A 2597086 Virusshare.00075/Hoax.Win32.ArchSMS.qxj-4a2d07854364fbd75a7d762fcf3b8bc3026de9f477eca29497c114adeac59ae6 2013-07-24 15:37:36 ....A 2597073 Virusshare.00075/Hoax.Win32.ArchSMS.qxj-5aa4b1b8482a5d604c7db81acef81e1b871c0460a43a97fa8f5c86bec5581a20 2013-07-25 06:51:16 ....A 2596990 Virusshare.00075/Hoax.Win32.ArchSMS.qxj-5d50f16ec90b93a3d6b5c7fe51335e08d47e8267783940218535e0f62fca7b39 2013-07-25 12:02:38 ....A 94948 Virusshare.00075/Hoax.Win32.ArchSMS.qxj-5eb2ea7c959ff5628ae4232a87306e4c62a6dedebddfcc03595bfe3f036d6f11 2013-07-25 07:58:26 ....A 2625495 Virusshare.00075/Hoax.Win32.ArchSMS.qxj-5f6f302857504592c26414c06e12da182aebb78ebf1cdaf746b521c0ab628ebf 2013-07-25 08:57:18 ....A 2586208 Virusshare.00075/Hoax.Win32.ArchSMS.qxj-5f7ec8b198b74c21daacdd08f89661c58aa286c01c8f78b2a446879554655296 2013-07-24 23:27:14 ....A 479641 Virusshare.00075/Hoax.Win32.ArchSMS.qxj-65f0c45ea487ec660b2e1fe7b95f5dc97087ad7b45df8f6700981ce5c534cde4 2013-07-24 14:53:10 ....A 2596956 Virusshare.00075/Hoax.Win32.ArchSMS.qxj-6782fd43b7afcc5cd6697300cc358d11a04426df41a80bf497474bcd15ac5a78 2013-07-25 11:46:38 ....A 2597099 Virusshare.00075/Hoax.Win32.ArchSMS.qxj-6aae8ccf9074277f8a56da6edb381af3e3e55de556af8fbb212289d51c88d031 2013-07-24 23:11:00 ....A 2626160 Virusshare.00075/Hoax.Win32.ArchSMS.qxj-6cda0aca5d42f4c98b2d9de0d2e134f86bceafde1e70359f54597b5469fe54ee 2013-07-24 19:55:44 ....A 2701041 Virusshare.00075/Hoax.Win32.ArchSMS.qxj-7421e8b0058776a837b561f552692110e23066c490baa9dec7689ff2a2bd4243 2013-07-24 07:27:28 ....A 13100955 Virusshare.00075/Hoax.Win32.ArchSMS.qxj-7632aa6f04b39561abe21046d35081fd8cae433e8459d07795584ae7d4b8657e 2013-07-25 07:08:40 ....A 2596956 Virusshare.00075/Hoax.Win32.ArchSMS.qxj-7879fa63634a09a4ae2071c8755680470d881f9c04100ac8667d6b82e873b707 2013-07-24 06:38:26 ....A 2565740 Virusshare.00075/Hoax.Win32.ArchSMS.qxj-79f68515e8319296affdb2763205191098dfcf2b134601f12dd2d10cf7d0ecb6 2013-07-25 08:30:50 ....A 2705759 Virusshare.00075/Hoax.Win32.ArchSMS.qxj-7e1958abe1075eab6d90f35cb62dd643179c09771e1b9b3f875248f4248cb919 2013-07-25 08:51:30 ....A 2597066 Virusshare.00075/Hoax.Win32.ArchSMS.qxj-7e9d2c4dbe15907c6f63792b2a0fd337e6db9476653a7375211806a26ea24ae8 2013-07-25 02:26:22 ....A 2603780 Virusshare.00075/Hoax.Win32.ArchSMS.qxj-827ce3efdde65cbb3ccbf3139d0cd46ed23b08567f9d781e821a655d30c06683 2013-07-24 08:23:30 ....A 2701206 Virusshare.00075/Hoax.Win32.ArchSMS.qxj-82ef9ee6e5ae47d7c66459396c24c4d2da4f4e534dbe14b20bf3c82c02c36d55 2013-07-25 06:17:20 ....A 2597075 Virusshare.00075/Hoax.Win32.ArchSMS.qxj-88154ecb8aa6d3beab27068a4735fbc9694cf3283bbe2d4163bb94d6fd8592d0 2013-07-25 10:10:00 ....A 2701212 Virusshare.00075/Hoax.Win32.ArchSMS.qxj-8da61aad0076bf986d15881d032864b3633e2d9f49dad4e28c73eb41b817fef3 2013-07-25 09:09:58 ....A 2596972 Virusshare.00075/Hoax.Win32.ArchSMS.qxj-8db70903481d700ed7b2a8830eaaeed34ac93d73da94aaae1b78a910244369ad 2013-07-24 09:21:30 ....A 637960 Virusshare.00075/Hoax.Win32.ArchSMS.qyk-3fb7ad87c0d0de071066b71b38acc23706fafc26ad6364cf2c03052ad6ebfdf7 2013-07-25 06:31:02 ....A 507603 Virusshare.00075/Hoax.Win32.ArchSMS.qyk-5b49b7ac3ae88ad18f553feda13cbd0242889d44a1e06347040dddb827a95dc8 2013-07-24 21:13:26 ....A 8332305 Virusshare.00075/Hoax.Win32.ArchSMS.rab-645a5244ebcd2ef6d804996bd343d5fd9261f69617bf6d7b8b33b128aca962a3 2013-07-25 06:45:12 ....A 7367680 Virusshare.00075/Hoax.Win32.ArchSMS.rab-821faea77bbab0c028e908bef4739ad21dbaa9b58b60e60e914364054d7cce06 2013-07-25 14:33:36 ....A 18140160 Virusshare.00075/Hoax.Win32.ArchSMS.rag-6d7f81381b036c0cb17807d351a80e05cb90b1e67f1deee4a7ab6ee21dc559bb 2013-07-24 08:23:22 ....A 5062656 Virusshare.00075/Hoax.Win32.ArchSMS.rar-78010a8220025c933d7658f2aa871fd06dbd0f8ea429394b38e9af239afbf7a3 2013-07-25 10:05:18 ....A 14137344 Virusshare.00075/Hoax.Win32.ArchSMS.rar-8db429e93e4dc350f8c78d94f05c941410f883fa6160459d1751b7672ab09c92 2013-07-24 12:06:54 ....A 84424 Virusshare.00075/Hoax.Win32.ArchSMS.rbk-4ab3b3c6b9f7a6cf4d6e036d995c9c3b83a79d0b450f936c34cec3036ccd1034 2013-07-24 23:32:32 ....A 183823 Virusshare.00075/Hoax.Win32.ArchSMS.rbk-5a91e6f4ac974d2f53e7c354038742c4ed7676aeedb9e7dfa92c0f1fc817ddbf 2013-07-24 08:04:08 ....A 17261445 Virusshare.00075/Hoax.Win32.ArchSMS.rbk-5e2f08602c4ab9d44e3504bb9ac8f78cb93c4ca3440eda58a76d864455e8e662 2013-07-25 07:00:54 ....A 28987392 Virusshare.00075/Hoax.Win32.ArchSMS.rbk-76521008cfcd002f31085e5cf92d81d5fb52a47c7cef298ddd4b7f0893c1b4f3 2013-07-24 18:42:52 ....A 12128061 Virusshare.00075/Hoax.Win32.ArchSMS.rbk-7b772c5e00ebbadbdf683f8d8b46b63b22c2d1361602366633ffe1909e0c99cd 2013-07-25 07:27:34 ....A 31239168 Virusshare.00075/Hoax.Win32.ArchSMS.rbk-8342d94b2b655ad0ec1f88f22fa282f8da7e239f39c290be660bfd8149bfe88e 2013-07-25 09:28:42 ....A 241591 Virusshare.00075/Hoax.Win32.ArchSMS.rbk-8d03124cb92f0693f67e8bc98598d23b01e7e62f123f5a69eded361cf893fad4 2013-07-25 10:39:08 ....A 14704 Virusshare.00075/Hoax.Win32.ArchSMS.rbk-8d5793c55bfce2a620adbddd006d09e6bc68f192443b24ffc0b36bec2a4de68d 2013-07-24 17:55:16 ....A 44585 Virusshare.00075/Hoax.Win32.ArchSMS.rcg-2da476341befcb2f4fdbf8d70e685c9b89d29b1a93927c3a42b66d6eb403e208 2013-07-25 02:21:16 ....A 23278592 Virusshare.00075/Hoax.Win32.ArchSMS.rcg-3b66e78f41ad12a270bcea37806fa431290b02faecb43247c3236799dede35af 2013-07-24 09:32:40 ....A 49564 Virusshare.00075/Hoax.Win32.ArchSMS.rcg-877ac7e41f67d67f069ecfdeb4caf8616b7c7af99283b3540251dc37c9d4c95a 2013-07-24 04:32:42 ....A 7100416 Virusshare.00075/Hoax.Win32.ArchSMS.rcg-89999edfe59654f30fc94458000667c84b936838fff25f17b80ba17253d0c25c 2013-07-25 12:27:22 ....A 3801088 Virusshare.00075/Hoax.Win32.ArchSMS.rck-37e2148d13148204138921843e4faffda721616aead50792ed1b37f60b45fcaa 2013-07-25 06:36:48 ....A 6421504 Virusshare.00075/Hoax.Win32.ArchSMS.rck-3f986d28588298f06196a7523701076b610cf85b2370db295b54919e6484d04f 2013-07-25 11:05:24 ....A 4982784 Virusshare.00075/Hoax.Win32.ArchSMS.rck-5f7fa2612c7369bf43162e5446c16b86480fde861371fb1b7f8c97063b2cbf6f 2013-07-24 18:59:02 ....A 1449984 Virusshare.00075/Hoax.Win32.ArchSMS.rds-891651240cc7a7c4411de34c9c1a828a8a00e8d8f067a8e5864646ce32e9c5b3 2013-07-24 18:04:12 ....A 208896 Virusshare.00075/Hoax.Win32.ArchSMS.rdz-2b1943ff43365db25b39621fbdc7c3b6ed7f7aa2c57f043d1adfa183ca36ae32 2013-07-25 15:03:50 ....A 530830 Virusshare.00075/Hoax.Win32.ArchSMS.rdz-749984879c045a1a24ed003d86a70ee39105fa8f9bb15cf12384da5bb40588a3 2013-07-24 15:28:48 ....A 6736 Virusshare.00075/Hoax.Win32.ArchSMS.rez-5893a2d2bb57159ce65978d575821a820b1027df596c259619de89276bd2d312 2013-07-24 20:33:52 ....A 12712 Virusshare.00075/Hoax.Win32.ArchSMS.rez-6a3e9b4c9fc68674381342e34f93799bab5ea1e9f2919b7e15d8be5e3106ce52 2013-07-25 16:00:40 ....A 1716139 Virusshare.00075/Hoax.Win32.ArchSMS.rgk-688fa71291276927036e1677b022163b1512d76ad3910ee9c0d2de547f803cd4 2013-07-24 12:55:26 ....A 2655716 Virusshare.00075/Hoax.Win32.ArchSMS.rkf-80a12f2a61ee115caf4c63c8bccf43f10f2a7076725dc7d7811e90403d61a0c9 2013-07-25 15:52:56 ....A 177944 Virusshare.00075/Hoax.Win32.ArchSMS.rng-488e0a4801bee69c89ca45a20afee05f918c7c7c16c1b496b517871af4496030 2013-07-24 22:00:18 ....A 143193 Virusshare.00075/Hoax.Win32.ArchSMS.rny-6686c641d9f555d15d68255fccc4e8990f4c7c914fb69f33af14016cc31c0ef4 2013-07-25 09:37:20 ....A 100365 Virusshare.00075/Hoax.Win32.ArchSMS.rny-6db7624b8ed4b6e24c9dcd1b6a098e41ebb101a17270fb6a2ffba0f738358fac 2013-07-24 08:02:36 ....A 2061489 Virusshare.00075/Hoax.Win32.ArchSMS.rny-83eb1cb8d3fce930f3bb9e9c3d348fa5dcc2506bc72eea35dd8e5d3266e65bed 2013-07-20 02:36:20 ....A 5174239 Virusshare.00075/Hoax.Win32.ArchSMS.rqo-6f0ad2ca9d05b566b7c5a58e4e4f6aecd1ffd9604eb1427f856725fba90a3ad6 2013-07-20 04:13:08 ....A 2303448 Virusshare.00075/Hoax.Win32.ArchSMS.rtx-7d2ddf52b829df3c99e450068c42e1343e26869bac10f46ebfdd3ee682bf19d1 2013-07-23 21:33:10 ....A 2704415 Virusshare.00075/Hoax.Win32.ArchSMS.rya-b92866118d73ba481679905756966c15d73943695179aef124544645a795dbf6 2013-07-21 04:37:38 ....A 1533250 Virusshare.00075/Hoax.Win32.ArchSMS.tvf-962ce9fb6a557cfb148b11fdd944a56f9961dfb2f97be2edeb1283daa4de83c1 2013-07-23 12:29:16 ....A 2454016 Virusshare.00075/Hoax.Win32.ArchSMS.tvn-d3e1f819869c7d2d941a3b9ed1d22ea8fbb235b8400ec8c14f958b1402899578 2013-07-24 02:27:50 ....A 790528 Virusshare.00075/Hoax.Win32.BadJoke.Agent.pv-7c69db68963dac3ea3c809cfb3fdabb07867b342d677c52f9e94ea1a5e814bf3 2013-07-24 22:03:46 ....A 67071 Virusshare.00075/Hoax.Win32.BadJoke.Badgame-6c952218ba7e4fe4be9b1dfd8ed2063b1b19d02a16562f91d7a4e93ae84e229e 2013-07-24 22:47:44 ....A 28672 Virusshare.00075/Hoax.Win32.BadJoke.CloseMouse-4d75a050b69ec10af1e47e05f626b9bf6b5b08baac247ebf4a82068a7ac3cf81 2013-07-24 10:09:42 ....A 739 Virusshare.00075/Hoax.Win32.BadJoke.Soup.a-832c8c3db9798e0d784077af902b632671eda2136f58b0ec6f4a5239d6f2b838 2013-07-25 10:15:48 ....A 5632 Virusshare.00075/Hoax.Win32.BadJoke.VB.bk-8d0a77a3327269dc3a218ccad0d25108bd0394c030e6352627d46dc7feacf9b7 2013-07-24 12:22:54 ....A 48128 Virusshare.00075/Hoax.Win32.BdaReader.geu-4e1de3a604cd39135c4be71092f850ade5fc8b573df5d4e81c45f1858212b0ca 2013-07-24 23:28:14 ....A 48128 Virusshare.00075/Hoax.Win32.BdaReader.geu-736fa687cd077415c7c7a5f42ac058b547764a85769d49f2c8742845c13e2e01 2013-07-23 17:31:30 ....A 848111 Virusshare.00075/Hoax.Win32.ExpProc.aiox-6cc5bd433e9bba73e917c1f0f0cee4106aaca4fc77ff559b9a1993f8be410c89 2013-07-24 18:34:40 ....A 236703 Virusshare.00075/Hoax.Win32.ExpProc.bt-495d056c711498084c873439e87d4ec9cb8fd0ddc799a07f28bd7821fb9c9082 2013-07-25 14:17:18 ....A 16578 Virusshare.00075/Hoax.Win32.ExpProc.bt-4f86703915aaf247e4cfe5909b8fffa3f77a858654cf225dc0eed187e3db2faa 2013-07-25 10:09:18 ....A 233658 Virusshare.00075/Hoax.Win32.ExpProc.bt-5fd8dc98699be0de9fda23e340bac6bfc98660e60b1d31bb5d42673124eb1750 2013-07-24 13:11:52 ....A 89173 Virusshare.00075/Hoax.Win32.ExpProc.bt-7a8ac235f2d4cb4fae42273af4286cdff4df2213c153f085359c50bc792ba6be 2013-07-23 11:48:12 ....A 327680 Virusshare.00075/Hoax.Win32.ExpProc.zku-6ff2bf09ced7eae8065c4ba5fcb1b1cfce8622bfd2cc11532ce3eacb8e115f87 2013-07-24 01:43:36 ....A 196608 Virusshare.00075/Hoax.Win32.FakeDB.k-3bdba17f558f127d07d74d48a75351df5dd7f64b6eabf7e4414b1e03c0bb4404 2013-07-24 16:29:58 ....A 1102056 Virusshare.00075/Hoax.Win32.FakeHack.s-2699dde97dbe65cf51f25a6084d4250aae6b1ec83fe09eddc66dd5c8cd6f4f42 2013-07-19 07:40:14 ....A 188416 Virusshare.00075/Hoax.Win32.FlashApp.HEUR-7dd88466db4d17b2369007a686ae9043dddd6f644ede60f75d2572351baffe95 2013-07-24 19:20:10 ....A 286720 Virusshare.00075/Hoax.Win32.FlashApp.HEUR-81799d04a999a5c8c60aa9180344de5d6bcca61b92eed00d10b1495e563f3965 2013-07-24 11:14:40 ....A 286208 Virusshare.00075/Hoax.Win32.FlashApp.HEUR-8226ac1ce342a61fc1ff562eb2cea3a4c5d8bf549389d7a77a38d8699168badc 2013-07-23 22:57:56 ....A 284160 Virusshare.00075/Hoax.Win32.FlashApp.HEUR-8257431eb2d0275a700d40e1884e2a7ad31d7e299477a0effe3d3c2457866241 2013-07-25 15:51:22 ....A 240640 Virusshare.00075/Hoax.Win32.FlashApp.cik-28384bc6925a108b16224e9f4880aca7f2bcec78e2acfd7e2b44806f41f6870e 2013-07-25 07:22:56 ....A 240640 Virusshare.00075/Hoax.Win32.FlashApp.cik-3cb8edc3b707890141a11dbc027370d94f08c02e9776a2d197add535a7224b2f 2013-07-25 12:21:30 ....A 240640 Virusshare.00075/Hoax.Win32.FlashApp.cik-4ff9e2a9589ed09ebc0ea7d06dc0b4a8d5923a6adce7d33d37c59629dd7dc07a 2013-07-25 07:33:14 ....A 227328 Virusshare.00075/Hoax.Win32.FlashApp.cik-8d405febce23b98e6a35e9fd013d17f09e4a12fb9f279dfeffeca0378a8b4f59 2013-07-25 09:31:14 ....A 323244 Virusshare.00075/Hoax.Win32.FlashApp.clzs-4fed9c7c00f160348b71466db94887e44082b688bfc7a8ba0b5aaa577948db95 2013-07-23 22:49:48 ....A 65024 Virusshare.00075/Hoax.Win32.FlashApp.cmvn-3f3f2ff55f112253241fe2fcf87da844e78b0698082a75be279d4c8de0cfd115 2013-07-24 16:04:56 ....A 65024 Virusshare.00075/Hoax.Win32.FlashApp.cmvn-65e5af08449e1845b7ad0d3840268f68358300b55fa6161309eee2438294e133 2013-07-25 08:41:18 ....A 65024 Virusshare.00075/Hoax.Win32.FlashApp.cmvn-6dcb906ee064d727c3b41204dd5a7ac8be423e8dc217ce245027bf8d9b907c11 2013-07-24 20:13:08 ....A 65024 Virusshare.00075/Hoax.Win32.FlashApp.cmvn-730f5f8a2a135a4fcff1d71d0b43f8dee568bf3ca4a23f2e584fac0bef1c5c91 2013-07-24 13:43:30 ....A 176128 Virusshare.00075/Hoax.Win32.FlashApp.cmxo-836cd86f431b1dcf3d70fc3e94a9b86b2204566fc83b35508191d6a9aafc98c0 2013-07-24 09:11:36 ....A 183197 Virusshare.00075/Hoax.Win32.FlashApp.eqt-777d7f7eddcfa71a26356f21932e161455a301274c0f360e62ac5c93ce10adae 2013-07-24 23:41:38 ....A 179215 Virusshare.00075/Hoax.Win32.FlashApp.evx-2ace2375316b5a9a08623b549af4ed5e116e5d416fedcf2fb96fbdc7477cdff1 2013-07-25 15:44:02 ....A 353792 Virusshare.00075/Hoax.Win32.FlashApp.fjq-26bc128a7bcd70c9a99f100838dd25b7d82d12bf6bf6fd784e48e9ef11d8546c 2013-07-24 09:22:08 ....A 433152 Virusshare.00075/Hoax.Win32.FlashApp.fjq-777285190403bc756949af3b77269aa5c16c9137cd5a484f6ec7b7f0faa1c79c 2013-07-24 10:43:38 ....A 513024 Virusshare.00075/Hoax.Win32.FlashApp.grc-2ecdfa00567419a7e16f041b01ca21ce243d6e7b130a50cd9f26f163a99dae83 2013-07-24 06:42:10 ....A 177167 Virusshare.00075/Hoax.Win32.FlashApp.iar-84b3a010abad9626a67c3e42479edbc150497397e4f40654121bc927dd85800d 2013-07-24 21:31:42 ....A 113664 Virusshare.00075/Hoax.Win32.FlashApp.krf-385d36ded89b044d0099e4827bbc0de471412e03d7e306912237f809f6834144 2013-07-24 14:54:52 ....A 113664 Virusshare.00075/Hoax.Win32.FlashApp.krf-3c7415ca7a3a0ee1f3669b79059764a4b81ff3a0587ba970a8f6ed6956599043 2013-07-19 23:52:58 ....A 166016 Virusshare.00075/Hoax.Win32.InternetProtection.aek-8d0eb9b690f2e31112edfd60a2d7dbc830f9105ebfb1a8e397b4cced3ce718bc 2013-07-25 02:23:14 ....A 99965 Virusshare.00075/Hoax.Win32.InternetProtection.gen-1e769f8e46c24c7f92657a283befb7de18fe5851d344b6ae834a0f36548bd896 2013-07-24 15:18:38 ....A 99981 Virusshare.00075/Hoax.Win32.InternetProtection.gen-2748265548f2c90add7f21faefa2498aa4ea5604bc11a0446ed1361f6616439c 2013-07-24 12:57:26 ....A 99973 Virusshare.00075/Hoax.Win32.InternetProtection.gen-2c31e3cd306e2ad0fe9de97feaf5753d4e0afb25aeadff6c49d93529f5059ccd 2013-07-24 23:38:38 ....A 99960 Virusshare.00075/Hoax.Win32.InternetProtection.gen-2c33abc1cff18e92b5cec44ca8a5360e24240cb1bcd12c64673e97d2477e3d0d 2013-07-25 09:14:06 ....A 265353 Virusshare.00075/Hoax.Win32.InternetProtection.gen-2f9de87cfc790ad12c44ddcfb7b2412ffcc777a4a01a44f9558a12084ae83090 2013-07-25 14:47:12 ....A 99960 Virusshare.00075/Hoax.Win32.InternetProtection.gen-380312c5289d7564d667121045874034cfa430197a0165ce05a651e357d607a5 2013-07-24 16:12:02 ....A 99964 Virusshare.00075/Hoax.Win32.InternetProtection.gen-3c30229a9a5236cca464686bfc61b2aeb8b183a9c8270cd7cd0fc988d76e02d0 2013-07-24 08:42:14 ....A 268437 Virusshare.00075/Hoax.Win32.InternetProtection.gen-49ec4bfff963f3a109a0f0f05350c2065e6074e7ed7ccc7ffeec1fd8fdaadeed 2013-07-25 01:35:56 ....A 99973 Virusshare.00075/Hoax.Win32.InternetProtection.gen-4b5df317dd9e32b1f39a888c9f6ee1823737521cf2552a62f11d8edb8df2c897 2013-07-24 16:29:56 ....A 266381 Virusshare.00075/Hoax.Win32.InternetProtection.gen-56b2892464f1ea05ba623824941747e495a8818bbc41977b92ff39c5786fc3be 2013-07-24 22:38:04 ....A 267401 Virusshare.00075/Hoax.Win32.InternetProtection.gen-588f52774b2d2a2eaadb151cfbdfdbe312c988c620c7a5c889ed055fe0401990 2013-07-24 22:56:46 ....A 270960 Virusshare.00075/Hoax.Win32.InternetProtection.gen-5ca73c3b8a8b634e375659967173b9c7ec8de4f82f3bc67f2d6f38c8bd4ebd86 2013-07-25 09:55:02 ....A 100493 Virusshare.00075/Hoax.Win32.InternetProtection.gen-5fe1703f4ecb97ea0ae4419a92061f6695ca132bb3d78bf457fceb8040502f12 2013-07-25 09:22:46 ....A 99981 Virusshare.00075/Hoax.Win32.InternetProtection.gen-5fe23aa1aab3fdedf441c49f3b8a87b06994827913a9cf013fafcf60aacf8419 2013-07-25 00:28:18 ....A 268429 Virusshare.00075/Hoax.Win32.InternetProtection.gen-66971ddbd54a510b96648ddd7d850be4fa6320318eea2b362767c007d6d78d83 2013-07-24 07:56:28 ....A 99964 Virusshare.00075/Hoax.Win32.InternetProtection.gen-6893f6706b050d4e7836fb218cdf65e69d8ef9600b6330fd13f7e0b2429e8497 2013-07-24 04:40:08 ....A 99960 Virusshare.00075/Hoax.Win32.InternetProtection.gen-69db64bc05a15229ec6601e16d5618ec1900e2bd64e5e388925811ec78bc0846 2013-07-24 21:19:44 ....A 266381 Virusshare.00075/Hoax.Win32.InternetProtection.gen-6aca6bead99389576889aa8dc05a4582c6a9306d06b70761f4a1b0c7c361017e 2013-07-25 08:18:46 ....A 268429 Virusshare.00075/Hoax.Win32.InternetProtection.gen-6de3af0eaa6ef5d1cdc6117ed5a697ab3ccf10ba9e034c269a0fe2ae977bbf40 2013-07-24 01:55:06 ....A 99968 Virusshare.00075/Hoax.Win32.InternetProtection.gen-79a6791d6916c452468600dfb1c53f06eae5afafc97b32de4aa9f023e729ebe8 2013-07-23 21:53:22 ....A 100052 Virusshare.00075/Hoax.Win32.InternetProtection.gen-7d959cc1f20eff9c43c056d3d850ae197e98ccd921df5396115cf3ab7c44bee6 2013-07-25 00:35:32 ....A 268924 Virusshare.00075/Hoax.Win32.InternetProtection.gen-80a08e2da8277ad6881e92fc8880a88dd2d4af3c82c8e1b43d4e3cd5163a9a11 2013-07-24 07:22:08 ....A 269428 Virusshare.00075/Hoax.Win32.InternetProtection.gen-861ececddd4d7b3d54df6cd6b22df1b056e01df9b9d1f022bcb6572507c796f5 2013-07-25 12:20:28 ....A 266385 Virusshare.00075/Hoax.Win32.InternetProtection.gen-86707a1776ad7f47502e8a8da099517922880d0923af673c1dee524b86db11ac 2013-07-24 21:45:28 ....A 94857 Virusshare.00075/Hoax.Win32.InternetProtection.gen-86c3dcfd2d9fdb654e650b308bfaea71d357787d5d624e55c7b21456806b2b16 2013-07-24 21:38:38 ....A 99964 Virusshare.00075/Hoax.Win32.InternetProtection.gen-8a19bdc595cbd22b33e9a7d830b6b531aa12f204242cac5696ef7b0dfd34b426 2013-07-25 00:27:26 ....A 99977 Virusshare.00075/Hoax.Win32.InternetProtection.gen-8a85fe2737792600e7ab1354808744284fea4663784e71eee28707f1ad6a6220 2013-07-25 00:16:48 ....A 100493 Virusshare.00075/Hoax.Win32.InternetProtection.gen-8b9d6d9b7150db82570458379a859c779a80356d54db7888a5172eae5f07b2d7 2013-07-24 14:17:56 ....A 342528 Virusshare.00075/Hoax.Win32.InternetProtection.pfd-8812fbcd38199fd46472909e14504f8da54428ce2c4dce4ed89318b3809b2a7c 2013-07-24 18:41:06 ....A 344576 Virusshare.00075/Hoax.Win32.InternetProtection.pfe-7898ec4bfeb70df1054e43087330e5e4b01513fc5a60444d33ad72a66102dab4 2013-07-24 10:59:46 ....A 411136 Virusshare.00075/Hoax.Win32.InternetProtection.pfg-3e552d00fed91190b204ceb77d9adf4aaf11faadd51015f744c02366cf43ba15 2013-07-25 08:41:24 ....A 411136 Virusshare.00075/Hoax.Win32.InternetProtection.pfg-5f9815da131d71ffd28ee37aec5a9e17b86a5035293c57646348e7527187f2bc 2013-07-24 13:50:08 ....A 411136 Virusshare.00075/Hoax.Win32.InternetProtection.pfg-7c45d817179fbffbf008de024f3d6e26b241f2d155e5de2da62bc4a43c7e5260 2013-07-25 01:21:26 ....A 338432 Virusshare.00075/Hoax.Win32.InternetProtection.pfv-5e3fbf787fa9ee900c72431bcec677f2a4f02d02ac9018b47ffa8406b177c6d6 2013-07-25 01:21:24 ....A 340992 Virusshare.00075/Hoax.Win32.InternetProtection.pfv-89e95b97325f1c0eb36be00f17c4879fb726c67326dd2ce5a9bb360c2a64e810 2013-07-24 09:41:58 ....A 287602 Virusshare.00075/Hoax.Win32.InternetProtection.pim-5eba8e95d7a91637c98e7644442f38c978cc64cea71ad36311f5222c63e5a09f 2013-07-24 10:12:20 ....A 267491 Virusshare.00075/Hoax.Win32.InternetProtection.pjd-3ef0a29a78edbba9d7da9d9b468002bfe8fe1f874d42fc59b4ec0066c0c20527 2013-07-24 19:56:26 ....A 290243 Virusshare.00075/Hoax.Win32.InternetProtection.pjj-3f808e4c91e7b76cdc31719648a54247f5f99bfb3b3b18603687f32b2aaac023 2013-07-25 00:45:08 ....A 289405 Virusshare.00075/Hoax.Win32.InternetProtection.pjj-82f25cd32203194047bf13e07062e9584aed3e746f4a38a87d87ba18a78c1286 2013-07-24 15:57:10 ....A 288295 Virusshare.00075/Hoax.Win32.InternetProtection.pjv-6878598a061b4743be1939a816b2183ccab4533c021ddf3cb28fc73e78d73952 2013-07-25 12:36:18 ....A 284685 Virusshare.00075/Hoax.Win32.InternetProtection.pjz-738a34b2a9132459ad5b5fda8714ebd47652dd0488759bbd6c48dd35189f91e4 2013-07-25 14:36:04 ....A 287059 Virusshare.00075/Hoax.Win32.InternetProtection.pkj-3bb6f1c370a72a0c6e2b3e0c3b0091942d7405a090cf61ab7d27a1a66a0cea69 2013-07-24 07:34:00 ....A 287180 Virusshare.00075/Hoax.Win32.InternetProtection.pkj-787e2c0c388471f26c93c9344790719ef7be59784fd01f6656262a689a57e897 2013-07-24 20:39:18 ....A 286706 Virusshare.00075/Hoax.Win32.InternetProtection.pkj-8b069cefed2c712a77da16ec252dcb56402273714f5c503920598ce3f5eca5c7 2013-07-24 03:30:36 ....A 287714 Virusshare.00075/Hoax.Win32.InternetProtection.plb-4ac413fab1942bcd3f286c6528d97144c2cd1b6d418612c35f545c8263f3e9e5 2013-07-25 00:48:32 ....A 287716 Virusshare.00075/Hoax.Win32.InternetProtection.plb-5b8b40bc21363c3b8b53bf7f3fafc97162d91391971cdce98dbc094f35f75902 2013-07-24 20:48:46 ....A 287896 Virusshare.00075/Hoax.Win32.InternetProtection.plb-6b3cced8a8bd43bd4508352e237b2a372b97ed53b62bef2ba824db79989d92a9 2013-07-24 12:35:14 ....A 318606 Virusshare.00075/Hoax.Win32.InternetProtection.pld-673ea1764fdd839ba0e3f94e9673cdfcf072bbc755c812f6e17338c2eb964eee 2013-07-25 12:37:14 ....A 287322 Virusshare.00075/Hoax.Win32.InternetProtection.vl-48374771a90fdb6d8c8b2817ad53264b66d0d9f2f5b8315df1bba263116124f9 2013-07-24 22:58:12 ....A 27648 Virusshare.00075/Hoax.Win32.Renos.apg-5964d22ae8eb393a706ca4820127e64e78522af2ea6761f466f887caaf4c8e78 2013-07-24 11:43:30 ....A 87496 Virusshare.00075/Hoax.Win32.Renos.asm-26877b43344eb02e54f4a913b1b699be71bd6c533d0b39797826fc88d3f3c421 2013-07-24 23:14:42 ....A 102400 Virusshare.00075/Hoax.Win32.Renos.bo-28c9abdf80e6198226eb1e754584741c50269bc55b4b3fa190081b8c6d174d37 2013-07-25 10:18:32 ....A 102400 Virusshare.00075/Hoax.Win32.Renos.bo-4fb49eba4811ad21c315042d8ef481031602988ceac0d21fdc36f5c2c8c8e539 2013-07-25 06:01:10 ....A 81920 Virusshare.00075/Hoax.Win32.Renos.ca-3ebd615f3f23e240841010d9d6789d0cecce7fdad33f75063ac9244b69bdf414 2013-07-25 12:54:26 ....A 123458 Virusshare.00075/Hoax.Win32.Renos.dv-58faefc1efafa044f309e6900b5bca35bbc076dfb7aa3059d71738e67a1930b6 2013-07-24 14:25:02 ....A 22364 Virusshare.00075/Hoax.Win32.Renos.en-3bbeb120cc4ed0f8b34e0c578f9433290a0a36ae3d0542e1991b7b04c34ec7e3 2013-07-24 18:37:48 ....A 11604 Virusshare.00075/Hoax.Win32.Renos.fh-6c936adf3601e6c0f38057b98b9774bb058d888c6bab68225fbdf70cc0a0213c 2013-07-24 05:13:18 ....A 58880 Virusshare.00075/Hoax.Win32.Renos.fh-7af5f7b8ba7538bc995afc1cd1f6168d80d8cd130655dffb923bf7f5aa40c78e 2013-07-24 14:48:38 ....A 60612 Virusshare.00075/Hoax.Win32.Renos.gq-7cbb83c5055fc78cf5da71089d256c21c9ee04109fbba7b89816d71ba19176b4 2013-07-24 04:26:10 ....A 49152 Virusshare.00075/Hoax.Win32.Renos.hl-3eb2b683a67d38db74372247b9f4072071c9f603afd329d9320182cf70be4163 2013-07-24 14:32:02 ....A 257540 Virusshare.00075/Hoax.Win32.Renos.vawl-1f0ffd9c4e5302786178c0cbb84f2ee6fc2110b800de09e73c90d4080cb39043 2013-07-24 15:12:36 ....A 79876 Virusshare.00075/Hoax.Win32.Renos.vawl-6c073523b7aaa5d3cb54839c463db20ee2afc3f72c3e37812af0167488d03600 2013-07-24 06:27:10 ....A 23552 Virusshare.00075/Hoax.Win32.RolCardGen.f-3caefab0f04223ec256faddba4e5846d6797a79ee5f167ace889f9dcdb110ac4 2013-07-24 20:52:44 ....A 7680 Virusshare.00075/Hoax.Win32.RolCardGen.f-8bb77c41fe0538799defa2feacaaaa7b733c9b5aa308ff168ea4f5c0f92ff20b 2013-07-23 23:15:32 ....A 409600 Virusshare.00075/Hoax.Win32.SMWnd.ehs-59c439142697453754bd1d66974b42648148ecb5dc81e4d8a141f63b2892f683 2013-07-24 20:12:52 ....A 348672 Virusshare.00075/Hoax.Win32.SMWnd.ehs-6ae8d6b64a435756d8d67f0a04cee083432dff3a5edd5f70b083e340bd38c807 2013-07-24 15:51:06 ....A 370176 Virusshare.00075/Hoax.Win32.SMWnd.ehs-6b2766b08857306bc5a7fceda041802e9c0905a3f3f5bda3015c61cc75c367f3 2013-07-19 01:29:24 ....A 382267 Virusshare.00075/Hoax.Win32.SMWnd.pse-7cae3f690c3d088bd5c83784e1ed611ee7ed9404e4cafa67497778c84ae8805f 2013-07-19 03:58:02 ....A 101824 Virusshare.00075/Hoax.Win32.SMWnd.psk-9c045faa31550127d9b91902d62a6491b93274fb7df8018828e34740ead3e663 2013-07-23 18:19:54 ....A 311788 Virusshare.00075/Hoax.Win32.SMWnd.ptm-b871b2393fa052157f6e74fc204c75bdd5576de4b5833efc7688bef68d5a2b2d 2013-07-24 21:17:26 ....A 651264 Virusshare.00075/Hoax.Win32.SMWnd.qk-5c0f7d3429cf2c3b383da03cd865648d27b136f7afe34b54b9501ef38bf61ea1 2013-07-24 18:01:34 ....A 651264 Virusshare.00075/Hoax.Win32.SMWnd.qk-659e46ec8c7f99f6b97d592279a8c90e41bb4a1f15befb72e4d0302de16d514f 2013-07-25 09:51:58 ....A 42496 Virusshare.00075/Hoax.Win32.SMWnd.qk-6dffb41cbddc31f73615f0d4239afd2096834b37aa66ca13cd14922aa0d368b2 2013-07-24 17:29:50 ....A 337920 Virusshare.00075/Hoax.Win32.SMWnd.uzp-83673ad5243d00524ed9e2c2391919c2a12f87e5e9fb5d36b0b5a7b770cba4b9 2013-07-23 18:02:50 ....A 385024 Virusshare.00075/Hoax.Win32.SMWnd.vlb-1eeb72be6513871ebdfdbdf1e36b2b357986678c477923f5ab33103d8d81c4fb 2013-07-23 01:51:04 ....A 385024 Virusshare.00075/Hoax.Win32.SMWnd.vlb-4f185ac749ede04c27688b3fe4149e6c6d053b7979810fc63c30de8f7403f27c 2013-07-24 23:28:46 ....A 385024 Virusshare.00075/Hoax.Win32.SMWnd.vlb-779f6bc38c8cd50844ea2745fe349489fc17ff749b537bd9bf8beb7370535f46 2013-07-23 17:03:26 ....A 385024 Virusshare.00075/Hoax.Win32.SMWnd.vlc-4f6d0848b42907b40eb9f1aa212203acb64d04f7e930aeba98590019f6ec0ac8 2013-07-19 15:24:26 ....A 385024 Virusshare.00075/Hoax.Win32.SMWnd.vlc-5dca6b5b0aab764a5ea1c40ccd0dc21fe6eb86262d7c15f575e9c824963911be 2013-07-24 18:40:56 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-1ef586c33ba1c83cec8293da2e1b38be475a0828464174dca9e4f6b511bc7a94 2013-07-19 22:11:00 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-3b7117d29aa329396fd7a3a185b71c4120ce1c601dd2aa238c43e306d328ec31 2013-07-19 23:04:20 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-3ba355dab94d461492c9159688c357e5a2fe1ba99a74f9ffe6520f4383baf5c8 2013-07-19 04:04:00 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-3bb968f22ec90c162dda3350dfd0f3396457c9228cf73db63e44b0cf0b5c8c22 2013-07-19 04:01:38 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-3bbd34a848e2115d959457b806607c20d8e1cc8770871b0dd9fe6a7f38d08557 2013-07-19 04:14:24 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-3c132bfbb05beb0344e7448d5208d2bdf102fb84a2933e2437d5e0c91446da00 2013-07-19 04:53:42 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-3c2c14de6bcfbf156de3a891457366683ed8b5d269bdbaf00da6d0ea9d762f62 2013-07-24 08:15:02 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-3c5ec84257250181226ff0bdd400e489d8e21bb824cfab0b1d27c30b6678b951 2013-07-19 07:44:46 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-3cbce646a0851e95d87810f5a0d9b340260e639e547460d1d46f55092fcc988c 2013-07-19 14:30:20 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-3d341da4d6a3956f98fc6ade58ad47a492ee36383addb642d1eafdd3a0787acd 2013-07-22 04:36:16 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-3dafc7b5dbf0f3acd2c7749a75ffd70327b95d90e73508d5bd18175064d4d851 2013-07-19 18:34:58 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-3dd57a0b8c00c9c98d5135d9182646bd8e3279defa01afbb8e9303d651ff6223 2013-07-19 18:38:12 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-3de284e73fcee52e803acbec88c5240c060159f7dd16f30955b8a5f8da9efb18 2013-07-23 09:35:50 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-3e29fb64b35959de1b8584308fb59301b6404479897deb02df2bab3c83a02f57 2013-07-25 03:15:00 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-3ea6fe2ece6ec721976bb58bfcd650fb3a3c9cf4a5b48a91ac915b556f81af16 2013-07-23 10:48:16 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-3f3bb6e0524cb0b2efbc1f4b04f788487fdd8f1be0c90a4bbcede629de548d0e 2013-07-23 16:05:54 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-3f4f2e7bfb48445f57877013e9ede8a39a7826e9b529bee7c379f6907548c227 2013-07-23 11:46:50 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-3f5c818ca80032f7d7b3730cf67e9466f804e0068caf00cdb506472da34cd6e9 2013-07-23 12:02:40 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-3f685b11c3af64224c1241beac663517bc715236ff7eee373820dab24b1e059a 2013-07-23 16:59:42 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-3f7c2701b3e075a4e3ceff2254d20f011daed6eadb70ce4bb064f81fbb83ef4c 2013-07-23 11:40:08 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-3f9c9486e5b016f8448b7490ee03e61e4e46a7de03e31d8d5240e978c463d340 2013-07-23 16:52:58 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-3f9ce10a52c190d6d7a2815381fa12d404b839a353ecef814b0befe567a9d741 2013-07-23 12:36:36 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-3fe20e51a6064143275cfd4e150fee1983ff5ff7030248de8fff94754d9da50b 2013-07-23 17:49:44 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-3feb0075320ff35a118e8c87ba8dde78ed8245be41b60b95a6c46ab48832d45c 2013-07-23 18:58:32 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-3ff76d8aa10f29e47e4dd666108d6e33b7dd7910b45ba1e6a501134a05ccc156 2013-07-23 18:58:08 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-40011a9cd333919815367897031e2752431a95be30f12ccea89d0389c1f416c6 2013-07-19 23:46:34 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-4cb85e355b5a770a773d107319614b0b36581a79c780ba85030b0ba263f3ca59 2013-07-20 04:13:40 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-4d0a38c095a8d7d8aa3ed4a1686759781792efcd8d4e9a7abfa8a2ec30e056fd 2013-07-19 09:38:08 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-4d1a0320c3b9315428c0845b7a0deb4a114d92c4f09c4cc72d115d37002cfcc7 2013-07-19 11:11:16 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-4d578b19ff175c23aaa0a16820370e18b14368ac75cc54bfdc50cda10c005404 2013-07-19 13:27:34 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-4d79e07a3638979463c5917d769483a355362f600a1dba62ff0668a2d6a02617 2013-07-22 08:43:46 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-4dd15458d308ca5fc6a21092245c08d5679827f61cf209f5591b55bb51c66bf0 2013-07-19 17:08:22 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-4e0d57be7d8878c51effcd70b1878b89872e0b5eccc0314414f8a7aebd4b2be3 2013-07-23 09:35:42 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-4e4d192fea507dc1089e5d99b8bf68471873879c91743c844fe89b3a31696bcb 2013-07-23 16:53:08 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-4f9f4c92ae3aed9561042749a8396d4ce3af46b77bf0a03d775011c21b650f54 2013-07-23 17:57:50 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-4fea586f9120f210b9257384e1b8fb80ed9f44697c68ea10c2f9857b3dc78cd9 2013-07-19 01:06:10 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-59a225fe945f298ec75865e2b93e26d0ce7b94c37d795381b44f9e247f7a0cdd 2013-07-19 09:41:46 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-5b0b2da7c678b3a1ab71f6aa94799c29391cf70c988b6ceb2530135779339c35 2013-07-24 11:25:36 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-5b3cf58f3a130aede5b847d6672ee53cc01f4cd26113122f5cbc17ab4f881fe3 2013-07-19 19:26:46 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-5bc948431df94291c7d06df427ad523752e4446d303affbc435a28ed55fa3be6 2013-07-19 05:08:38 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-5ce4bb0faceee103d7c7a5e98fe7fd32249fef5d43f53bc925b891c835350e81 2013-07-19 09:37:02 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-5d3de1d98b265821ee3189938964412738a4941cf72bc434dfb68f784a49a4cc 2013-07-19 11:19:18 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-5d58f32e04e5909e23756cce2a1106221633013406b9f5d983ed59a2343fcf8d 2013-07-22 13:33:10 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-5d5c5f2f5fdfc1fe91385d65fbcfed06a6a21595db6faab38e38195ffedd8de2 2013-07-19 14:29:40 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-5d75f218e3c905616e77ca2d0ff00a04557d9b13cad9aa4744cebacf29cc39d5 2013-07-19 14:30:12 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-5d79b92b84c16b0c911a9512ea426c6fd7b93acf6a64e529b61cc99ee1284145 2013-07-19 14:30:12 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-5d79d6d00f1d6380484b420fa559238491058fab249c910615adf48b687bd570 2013-07-19 15:10:06 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-5dbe1bc00fabbee3646857c73afadd6284fd1d375ea5e9644a27395a0606620c 2013-07-22 13:25:16 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-5dff1e47fa258e7d1df94512d6a9471d7943fbc30501ca23f3122dcccc8da5a7 2013-07-19 20:31:28 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-5e3cc82d6bbcd662bfbe8ef19e1c7946fa9b97b7616a00de7b27e4f3642d5aee 2013-07-23 11:21:38 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-5e94699ccb5d870944bfa846dca23e78eb42ebc2f069ce457300315c8585f8e8 2013-07-20 02:11:36 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-5eae9b1bd10adbdb106c311fabf943eb36e73a92c2c0722efd4d2a04891278cb 2013-07-23 14:14:22 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-5f37ac63d9570caa0b96be572f404652e1fcea9f4469153291626aaa5872438f 2013-07-23 10:23:28 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-5f7107bf93a104ecbf376bd56e2f02fc7db1133bce3848fbb30da63628177b4e 2013-07-23 10:52:08 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-5f8e262ec3f7cbf8c99fd4f52b418804f46edfbd1839f4fc79bce95fdb3fb828 2013-07-23 16:59:20 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-5f97ac2c17e8926bc6644baab53d2dc23141f2cec12a65d24add62d40fb6f1ab 2013-07-23 16:52:30 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-5fd58ba8927fc4043afbe1294406bec823041ee13d8fa3f4f77b7560fa9afe71 2013-07-19 07:39:08 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-6a84b538ec1a9e837123bc52baac4953c8b64bd55d808af390b01c5b61494454 2013-07-19 23:47:10 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-6d44f5f6d6849e3dbcf647068f2af5926026679c65ba15b60eb98aa4fb31fa26 2013-07-19 07:40:56 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-6da16a015becb556c46348405851fb0875ea03a8380ff66533e3b761dd5d6513 2013-07-19 09:37:52 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-6da1d8f8bcd6b898473bc3c9694ae069550590d5adeac46881530a4136bf624c 2013-07-20 02:45:34 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-6dc316d70e92b82b76838e29a8535a1da913925fe283592e2aaf74897199d30f 2013-07-19 11:46:04 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-6dec2b80527f4280422717420340a41544c47fa6ba4126515814dab6a7a4ac3a 2013-07-19 14:28:34 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-6df929d8a285c84789da415b1439740424d76e7a0d6e9677ef8fa6b1515a4703 2013-07-25 10:11:46 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-6e259c4acf4d4fa6d4b31db8de2f4cfed0a73047831af37500d53e4aeca13813 2013-07-19 16:53:14 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-6e508a68bd4217863c47bc741d5ab507918b8f2f4b8077126236d090bc4d6de3 2013-07-22 04:22:54 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-6e6df156bf101fb6b4e0b45207f63af65dcc49c81b732a1f60a44138389f05f6 2013-07-19 18:12:36 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-6e9dd201c9e8d391691ac9d996a8c0d2a1b910f9edce537ef648a37f32ed30bb 2013-07-20 01:28:56 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-6f0b0ad17f6a290d17fbf110486bd669971428c2cbc75f6f34deb97616cb9fec 2013-07-23 11:04:44 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-6f1e39b5d93e773eb5dbc7494cee3136e5f3f49e44341a2912bf292c50dd9939 2013-07-19 04:08:00 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-798cc53f467a143d285a47e0d1d09aefceb1d09757af0372f0c60170fadf2805 2013-07-19 04:36:48 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-79e47b86d7946db0cc813dd0d5073b9faf44363477296a2844b982925bbabc3b 2013-07-19 05:12:12 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-7a5777143adc2bff486b59d80a8e0e2e2a2f4b32d4fc9bfa6811c34b3b9e6079 2013-07-19 09:41:42 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-7ac0c09349cafb616abc5be5b4963e38e5139bb666265a17b3e5fc5029b4e793 2013-07-19 17:35:30 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-7b9e8cbfc4df5fd3e57e708d3804f3e57ea06f3866797e160757af431ad60806 2013-07-19 19:40:32 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-7be3c9349e591a99c2a985952cea1642caf1bad3cd691258c7175db98236b66a 2013-07-19 19:32:42 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-7c13b04a1430d1dcfd2f2b716708fcd14baef2dbf87e06d43863eb0bd7f95e7a 2013-07-19 19:21:42 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-7c2830fb5946ea3d84cd4929b83335882118c4db67ddf56320761ebe092cad1c 2013-07-19 22:29:16 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-7c6509289731fc5c6ded733a99ba0fb85f8bc4398b7d67a042b77d0d5f2f24ae 2013-07-19 05:08:54 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-7d4e7bd3d77740f96ac85dec9112859517158b84cd71744c8c6abe7bf5b637e7 2013-07-19 06:43:34 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-7d69aa0c0f66d5f01945f991a799d7d183a658be25ca9e472b69de65ca1a9297 2013-07-20 02:40:52 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-7d70b3340b198a1612086cfefe42b70bff6de6dfbbb4713d6e5f67ca536139db 2013-07-20 03:10:08 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-7d76ef8724406f8dec5c971010d3271a1caefa64a989272b6752f64facb7d9e0 2013-07-19 15:02:28 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-7e5ef641b36f091feeb6da974a3c3a6c52f95b5717180e07c2cb5ff7c00aea25 2013-07-22 09:35:26 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-7e90dc24eebcec62c6bd911581ff12b79a70d45a8e472810bc70f59ebfaafd0f 2013-07-19 16:31:48 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-7eb03521dad12809548b20535bb958b5778182f157ca3fb62ef88b34926620b7 2013-07-23 09:50:10 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-7ee15b7027d69824b43e8153b202f0944d2a238ea7065850671ea63916996d5a 2013-07-19 21:35:46 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-7f0cad9e35c9c1de636b217800a22f499aead683f629c34f90fb6a4a16077101 2013-07-19 23:40:44 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-7f2f8128f8975236e66253fe9460d834d17c03858594d7d6103aa0fe26fec03d 2013-07-19 01:27:58 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-893db526eb23752f37bfc9d9fde74a1f2b932b1b60539822abcde214a983387e 2013-07-19 22:11:02 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-8c7c1579a11d0a556700f2bd6a8ab125f5150386fc03bad5c4dedad79d14fc67 2013-07-20 04:00:22 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-8d5d861cbc2caac276d79fa083fa3db13ae104f6afde77022da4c0c9a13501d1 2013-07-19 11:17:04 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-8daa5707e0fffa93ad9d2fb51afd05a562b0da36915ee2db2375ec2268a66d39 2013-07-22 15:44:38 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-8e1ce5f5302362acb3910878373a54b8449d115975b228cc04d75bf8496a398a 2013-07-19 17:55:26 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-8e7c1be50f4298f983a4e006cc68e56aec5eb50c2b7ed55e12826cedfe922cb4 2013-07-19 21:00:38 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-8ecd91be4bd5b3c79c6c7f84e2a2049feb10929ba310e6e13ad74ca8e911148d 2013-07-19 23:37:30 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-8ef23f8dffc3ae6df3f39b5e1e69c93dc2256a330d29aeb814caf449b0a6aec8 2013-07-19 23:36:48 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-8f1bca4414eab429ddc1cc174ce04a98e7ac7c045d6de2c2884229d44885f051 2013-07-20 02:18:30 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-8f4154cf2428a2a366367bd778774ef3a5c5e6a6432c045d74a5fa584d363d47 2013-07-21 03:20:34 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-8f824e279a7f9ce47479bc10e2fc3121c342ac642a70ea3ee55fd48876dc66ba 2013-07-21 21:04:56 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-8f9538ef50d78d9763f54c1bc7d8af451346be8fccb2db1db030e40ba5f4075d 2013-07-23 10:55:18 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-8fdb52b44a0fc12f848cf9b761a6b8ea708d85d7c7754ac4c2ca02cdb0151304 2013-07-23 15:21:46 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-8fe3e993d05d9b4dc0997dd45bf9c704344f1b1a56be9b72c307ee6a3c510831 2013-07-23 11:52:36 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-8ff04add6a6bb1d9879f8e81d6f65a0356456751cdd171254f038f9cf8c16a4d 2013-07-19 04:18:18 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-995c0b15a5c00436d4c9e4867f9da7e0305065ccda0613db57ab5cd086949999 2013-07-19 09:41:40 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-9a5306f53532c376fe94213bb353c58fd4425afe625a0b95290d73857fe980f9 2013-07-19 17:50:16 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-9b0d6a379f274266bedc1b2615f8472df6580d1912788f0631a9cb9ad8b1ad28 2013-07-20 00:53:10 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-9c1a14e10ba975ddb0869a56089955fca70f4880d36d0ffd6cf233295ae3b103 2013-07-19 06:29:38 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-9c910d01e2cd36559ff74518050d1c5bc160f37058b81fef72a4cce90a861b3b 2013-07-20 02:44:24 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-9cd4447df84409a8d760a659bd62d064a0834276d2564c74c3294637a0a25e0d 2013-07-19 11:10:28 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-9d285b43a2deae509c1c37e391d09f4721faca5c1b9ffb4016f59f4d38b515ac 2013-07-19 12:05:02 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-9d2fd174253c6b7274de90d63a3a08ac56fd45d85a1741bc57fd8a797ccb02b6 2013-07-19 15:24:28 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-9d81a7aa4b3eb4498d5159877ee6fbfc8db2a556a39738848d2c9c393bcae4a6 2013-07-19 18:55:58 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-9dd2549371b1414a642c1ae8765e85f9b006dc708df25f8b79f84fdc1047ed7b 2013-07-23 09:37:44 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-9dd8c81ddabc9d55cfded721df7e28f77d89ed0648e6c06334abe42cae0c156d 2013-07-19 20:31:46 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-9e27c61234e4b4a596919d5ac33da1296241b49a3066a40cf496b20a2795f84a 2013-07-19 20:53:00 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-9e4d8743e1d37bf852fbc734da2ac3c626a945556e2d8e4ba8f3a2ebd2a7bcd2 2013-07-19 23:40:34 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-9e729dcb762c9c69bbc88b46fcba5f29db007696024a7607c3a0a90e0de0e139 2013-07-23 11:08:28 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-9e8ae3c82d9c5f004fddedf0d3e3e76f977011895f43fd8078ee67d5784d950f 2013-07-22 23:58:16 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-9f02b8b9b8dc4d962eaa95f26c1c3bd50699bc2700293e73a533678899cc1e43 2013-07-23 16:59:44 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-9f54edf07c74f82e2de1d102c026dcb6d837414bdbc99638705fc35214104628 2013-07-23 11:40:02 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-9f7a04b267d644a5f077bc9deafa0a04547416f4479aa7d1f888aac1bda95f38 2013-07-23 13:06:44 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-9fad187d7fb17e8c61a16f53b8943f43626aa8ecc51cb354dd0e755671d6be12 2013-07-19 01:28:32 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-a90140a795ea56a10228c15c4a59280e85e2a06dbe8e97a215bff567a3f02133 2013-07-19 04:07:50 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-a9179bccaaf32ace9391b3028681d6772b88fadd3e5bd291ed0ad6437ac2afcc 2013-07-19 04:18:36 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-a9749ee92f1063d95e5c44bc1f02100065a27f64fa033f2dd7620c33f965b929 2013-07-19 23:04:22 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-ab394e8aff03f866d01a9c6721931eb501669214236f34fbd783c0da3ebc5388 2013-07-19 03:59:04 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-ab709ce5ec2ed3390e82ca14d6474786ea6354cad29b8b2f5ae3d5b8b54c2352 2013-07-22 04:53:48 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-acd43489bf37e1fe339b3809d341ac9c131b26cb4a71c911944d39d1553c3e97 2013-07-19 14:04:38 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-ad06a743bc52a01d2b0c9cda1d5f25c961226821e67b953f94e22d2f9f7143b3 2013-07-19 20:02:30 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-ade169025d1c527acb19b74243735f1f9d81adae08bb4ee655c49d6ca0f9a5f1 2013-07-23 11:03:58 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-ae4e0ee96ee506de5934a3656b8ae151c7e624772aa623fab8dc90079ec8f393 2013-07-23 11:16:34 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-ae68e5d1703b73c35348111d9038f12b5b4d6fdb2fb630123357b58410064fcc 2013-07-20 06:34:00 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-ae83a65785a533f041ea0d5ba091a5bbdc6f39e942a7cb1ac459b117dbe2c9b2 2013-07-23 14:15:16 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-aeb3566f8afa185668d321ae39b0c91b8e3c32220817b3a554f0ae3555db8735 2013-07-23 06:37:36 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-aed7a6162007368bd17420863df046ac9c67f776075ff7c17a286f9afd9f1c09 2013-07-23 17:54:46 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-af94365337258d92da9ee83da3dd7084ae401d87f6287fdb06abe68f8e850337 2013-07-23 17:47:12 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-afc71542ca07fee42050dcb22032f822e3d52ae8fc531ccd60c61be1727c8f13 2013-07-23 14:09:46 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-b74bfe688f201450a94d4f00455d3089b1a749c76399381185d77cf484d32c16 2013-07-23 15:50:34 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-b7c102d4340b945c0d33877c50e79f5d8ea0128693ae03e7a57944ab8df3b639 2013-07-23 16:46:58 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-b837416bcbc66b6e4bb129b100eaa7d5200b9ccecad117b23cded310c8b6375f 2013-07-23 15:01:52 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-e170b8e43086c61cab89005cc6d6277ee6f80b8ac9f29cb17c502ee37d0acf6b 2013-07-23 14:34:40 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-e19f0a04cb16c35528ac5712833fb64cb9d8a0c893e2942dd37908c6b3c27e30 2013-07-23 14:38:56 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-e1b4dc7fe3eac10f7aa9751d436b073cdf391e80588a88d6ab464624c8e72da1 2013-07-23 20:40:58 ....A 693376 Virusshare.00075/IM-Flooder.Win32.CiberScrapS.cjc-e1c2d4510710cdaa029bd2062fa735e910c686ac40404ae99d940a5e989cf8c3 2013-07-23 23:00:38 ....A 372771 Virusshare.00075/IM-Flooder.Win32.VB.dq-7c0e309cde091dc30624419f5342853ebf095c7c3077ac2b43295a1d1716bb35 2013-07-24 14:45:14 ....A 174592 Virusshare.00075/IM-Flooder.Win32.VB.ee-1f5c13a27f2484b9a1a5aa86c7bc29892159dcba8c9c6fdc16d0c8ffb78b2aa3 2013-07-24 23:22:14 ....A 55296 Virusshare.00075/IM-Flooder.Win32.VB.ee-3cdba200be9f5014dcb0ce434d8bff263d0c99e9228908a365e31c0d19211e28 2013-07-25 15:07:28 ....A 179712 Virusshare.00075/IM-Flooder.Win32.VB.ee-4cee0cad244cef9d30b69b01652c372cf286df6976248b5d77324d7491cacef4 2013-07-25 12:43:44 ....A 179712 Virusshare.00075/IM-Flooder.Win32.VB.ee-5ef7642c0f80c4c848b6db1685393d822896184903e2786fae51548e82eb46c5 2013-07-24 19:08:42 ....A 56320 Virusshare.00075/IM-Flooder.Win32.VB.ee-699dfa7415d595be307fc274631a16e04af61bcc80e2452b400a884cf61f215e 2013-07-24 05:28:58 ....A 174592 Virusshare.00075/IM-Flooder.Win32.VB.ee-78fb331d2a2affba1c6fa324caca2a6cbdcb7d2f5a40e54912b4b3ca143bce1f 2013-07-25 13:09:50 ....A 55296 Virusshare.00075/IM-Flooder.Win32.VB.ee-7abf85f84e9b0dc987ad99dcc1f2d03232bd26689b07ed7a705f33b6b48727d9 2013-07-25 08:02:10 ....A 174592 Virusshare.00075/IM-Flooder.Win32.VB.ee-7e17a608c991134fe16834cc324a811fa5df2ad340d18fd53a38a4de2847a2eb 2013-07-24 21:47:00 ....A 56320 Virusshare.00075/IM-Flooder.Win32.VB.ee-8b3fabcecf9d0d6e641ed2b72628085d0e09909d95be6f752dcb2386517346b4 2013-07-25 10:27:56 ....A 225280 Virusshare.00075/IM-Flooder.Win32.VB.if-6e664fd73eed1f0d00c01ccb94857054fbe8288eb26a87433752d8b3d1ca049c 2013-07-25 10:28:12 ....A 147456 Virusshare.00075/IM-Flooder.Win32.VB.pn-5fcf246f0fa8a01676554027c563033fd10f4820bd766fc8bce8dfb6b5b1cdaf 2013-07-25 08:51:26 ....A 283648 Virusshare.00075/IM-Worm.VBS.Agent.j-4fd3a830fb80cc22537d23e83074de1ae191afd7b8c85867c161def64ec5c2bc 2013-07-25 14:17:32 ....A 256 Virusshare.00075/IM-Worm.VBS.Skypper.i-466a4b657c118a81a33246bcef617c04618b64decc06aa2f3d1964927d8cb3f8 2013-07-25 12:28:24 ....A 90206 Virusshare.00075/IM-Worm.Win32.Agent.ya-7d5bfa3d47c000f0469d89929ea2d666b503209cbe8289e0d034990e8dc27e98 2013-07-25 14:44:32 ....A 86528 Virusshare.00075/IM-Worm.Win32.Agent.ya-7e4a1504010e309e6fe62649063e8c0a944f48c2299ec77bbcd1c17aec33cb8c 2013-07-24 11:33:38 ....A 61440 Virusshare.00075/IM-Worm.Win32.Agent.ya-800578121ae3ab6b606b4f60ae7923c5fc09df336f3bbc17ad0029306f3b5151 2013-07-25 06:33:40 ....A 664576 Virusshare.00075/IM-Worm.Win32.Agent.ya-80878fe26d4f3ec2fdfa0c78080d79ea10d749762c92c643c40197d3567e128f 2013-07-25 01:31:12 ....A 77796 Virusshare.00075/IM-Worm.Win32.Agent.ya-81a327e72a9c3cfe059eeb273b2bd791da8e5abefac5e2c9e6e6c8628c79db1e 2013-07-24 12:58:58 ....A 199217 Virusshare.00075/IM-Worm.Win32.AutoIt.b-5ad5696938c3d7cac13b50e688c8d888a8ccac31f8234d2742ea3adf781a8429 2013-07-24 17:51:38 ....A 90112 Virusshare.00075/IM-Worm.Win32.Braban.ap-5ca2eb2c5865560ec4c4b59dfaef2749d6fe8bd2626b06b8d09654ab839bee2c 2013-07-24 09:40:34 ....A 503808 Virusshare.00075/IM-Worm.Win32.Chydo.ccq-5966d03f1c0af91229ddb5a3feedf887c2718d0b5afcce2b769f79e2031e1b5c 2013-07-25 15:00:04 ....A 573440 Virusshare.00075/IM-Worm.Win32.Chydo.ccq-5b296b1e7a87454ad16c73f57cd46ba094b765164c10343583c2aeb73fb345c9 2013-07-25 06:31:12 ....A 524288 Virusshare.00075/IM-Worm.Win32.Chydo.ccq-751a292414a8f9a2271bb428963a4d57e2200f37d34e55c2f7a59e93562c0825 2013-07-24 21:16:00 ....A 503808 Virusshare.00075/IM-Worm.Win32.Chydo.ccq-7945ed4b88e13efcadaf114147085f9f120f3eb59f5def8505c0ed36a43fd50e 2013-07-25 10:46:04 ....A 557056 Virusshare.00075/IM-Worm.Win32.Chydo.ccq-8d56cff431209aa9fdb1bd71a4161e0ff02cbb96b254c47b828f0fa1fca65aa2 2013-07-24 13:01:22 ....A 1007616 Virusshare.00075/IM-Worm.Win32.Chydo.ehv-8aaeeafc764897a704ec7af50284b47c58f16d0b5a17d5ec56f06e46c4e4fcb6 2013-07-24 15:00:24 ....A 143360 Virusshare.00075/IM-Worm.Win32.Ckbface.bg-287316cf17974fdde168c798cfd87acb99522fa74fa8b74ee5ed61676a2813af 2013-07-24 22:55:02 ....A 143360 Virusshare.00075/IM-Worm.Win32.Ckbface.bj-75819e0e8529a134dbac29266f413a19bc7af7650f8ce9c0013fef7b8b76398f 2013-07-24 05:15:50 ....A 140800 Virusshare.00075/IM-Worm.Win32.Ckbface.bs-3f7d9de531f26ac1080d8cdc955698975060d0ea236cd6b49191a0277c8360e0 2013-07-25 01:26:10 ....A 93188 Virusshare.00075/IM-Worm.Win32.Ckbface.dgw-7c5d0c8a0e76b59a57839c1701728d4090223d72d5f27512007823275888fa86 2013-07-25 02:45:48 ....A 127488 Virusshare.00075/IM-Worm.Win32.Ckbface.dp-48f5d941f2dbfcc83727187106c9265e311ff350bd0dabeeab38809c746dbf4f 2013-07-24 20:55:34 ....A 87505 Virusshare.00075/IM-Worm.Win32.Ckbface.dy-7c7ef0108244709610a7374ca35574be3254538200fbf30af99c7f7141807098 2013-07-24 12:45:38 ....A 44737 Virusshare.00075/IM-Worm.Win32.Ckbface.dy-88f807f1a05d52586d6d60fb2688c8b4a5b3cccc7fdcc30db2d2f59ae360ce4b 2013-07-25 07:18:22 ....A 118784 Virusshare.00075/IM-Worm.Win32.Ckbface.w-7b9e2a097d40daeec33036f9e0d50fff691072fd5dfa87df7ec95f7efb9fab13 2013-07-24 23:21:04 ....A 1967259 Virusshare.00075/IM-Worm.Win32.Delf.ct-6c288183a3989fbf33332a03df9d323a874650010357df9ab4b5afe167a1d15c 2013-07-25 01:19:18 ....A 978944 Virusshare.00075/IM-Worm.Win32.FBook.b-299c74c07416ba2226c6490b6d23e99f61b58359c3dd422575881055dd60414a 2013-07-24 15:20:16 ....A 591904 Virusshare.00075/IM-Worm.Win32.Kelvir.bh-7cb2ce00e2711cb5abc1caa344d2dabfe79acaee8693d6c4c5881de6bd32aedd 2013-07-24 17:03:16 ....A 6682 Virusshare.00075/IM-Worm.Win32.Opanki.w-6cbb49cbbb8bf98527d6eb036ab0fc3bb377cf2ae447826ca54d13a0c1819b53 2013-07-24 21:55:58 ....A 53248 Virusshare.00075/IM-Worm.Win32.Pykse.a-28337bb38350a2316cfc6e9ffd316de2b94fbf2485e1289d641b84417d24feda 2013-07-25 15:32:04 ....A 244736 Virusshare.00075/IM-Worm.Win32.Sohanad.ap-57ca4bcec9425950e28a9dfa03a1216e608c147c38d27d2dd74573beab3ce69f 2013-07-25 00:18:10 ....A 411648 Virusshare.00075/IM-Worm.Win32.Sohanad.bm-46798a77f2cdd2c28656a65b4d053ee374fdb4fd5a19bda37ea227ea4032082b 2013-07-24 11:41:38 ....A 399360 Virusshare.00075/IM-Worm.Win32.Sohanad.bm-5a1755f8e8952e313d01512b70381b8d3c69eda12a36bd1730c5580c3ecdaa67 2013-07-25 12:56:22 ....A 488960 Virusshare.00075/IM-Worm.Win32.Sohanad.bm-67626d2c9bf9d31c2c213a63d04bcc881271c8e23c0f3a06a2a35f741ce4b42b 2013-07-24 02:45:08 ....A 501248 Virusshare.00075/IM-Worm.Win32.Sohanad.bm-67c7f9db7a62940740bff638c3051adae5fc74c2e75210c7931ea32db3659754 2013-07-25 00:40:12 ....A 407552 Virusshare.00075/IM-Worm.Win32.Sohanad.bm-6a5bcafa3616d04523060c31e08d9ee85b1dfdd7162b5b3595df690f1355e056 2013-07-25 14:28:26 ....A 380568 Virusshare.00075/IM-Worm.Win32.Sohanad.gen-3b140b2ea3122a9f5ca2df5e435e1368e0cbffe968160721620f51a325cf8de2 2013-07-24 06:52:12 ....A 390144 Virusshare.00075/IM-Worm.Win32.Sohanad.gen-4c33b28b44751e9bae75457ba8fea3f33a390e88d29dc77cfc732569c8df0a82 2013-07-24 22:17:44 ....A 568832 Virusshare.00075/IM-Worm.Win32.Sohanad.gen-4dd6df781f1770339d3f6e705f9d9723352e6b9f3f447f7e93e08c64daceb6ac 2013-07-25 12:03:46 ....A 209920 Virusshare.00075/IM-Worm.Win32.Sohanad.gen-598b44e8f0e1c82baca3af91f0ff02a7fbe784f4deeb8aba802e2ffed89a8e10 2013-07-25 12:58:42 ....A 387173 Virusshare.00075/IM-Worm.Win32.Sohanad.gen-5e54e0754e05541cf706ca25570bf2ccfc9011968d08aaf30b0541df8fdee8d1 2013-07-25 15:42:54 ....A 506881 Virusshare.00075/IM-Worm.Win32.Sohanad.gen-66243e7b0cbddfded7df8fde8d3daf945dc5a76e797eab22369a9423eb72fb13 2013-07-24 07:07:42 ....A 847910 Virusshare.00075/IM-Worm.Win32.Sohanad.gen-85d6f3fbc5894a63a67c08fd86d4a6869c5d0ac4802ddf305efe2e23b027fa9e 2013-07-24 16:34:40 ....A 206735 Virusshare.00075/IM-Worm.Win32.Sohanad.m-75331209af4ce108dbea39ddee918079012ecab5c2d218c3f6724a50d61a95c6 2013-07-24 22:50:22 ....A 1271349 Virusshare.00075/IM-Worm.Win32.Sohanad.pw-5e9825d11588a01817b9c274ddcf2b43acfc4f9bd03908b655a820b82b2c2b9a 2013-07-25 07:09:08 ....A 1191936 Virusshare.00075/IM-Worm.Win32.Sohanad.pw-75f6cee4f90c2d823d698138268d2b77ba63a74569aca3accbbbf7cb2d26f497 2013-07-24 23:13:50 ....A 2301952 Virusshare.00075/IM-Worm.Win32.Sohanad.pw-7672595bed884140c8d5ed2614e50dae8861190dbde6294a2cac21f61e9f1224 2013-07-24 03:12:48 ....A 1235456 Virusshare.00075/IM-Worm.Win32.Sohanad.pw-79f7c3dcd5c1bc4c11236f70f6e36f8e44a16ca078c57f523cdb85903a87ea12 2013-07-24 17:54:56 ....A 2039809 Virusshare.00075/IM-Worm.Win32.Sohanad.pw-7dab2952255d365f9302f9915068bcebb67a449e70d1e45e8931d4075d312df6 2013-07-24 05:04:50 ....A 2062848 Virusshare.00075/IM-Worm.Win32.Sohanad.pw-848d01e6ff2470f8db9a5e3cbfc1f4ac327138a9e184c3b17d1a08dae04f5ddc 2013-07-24 11:56:58 ....A 433675 Virusshare.00075/IM-Worm.Win32.Sohanad.qc-4a1c6edc4a9f350eacb889a5e94f5f5f3cdfad1d60aa9ca0946aada86dcef2be 2013-07-24 07:16:28 ....A 12960 Virusshare.00075/IM-Worm.Win32.Sohanad.qe-3b547a14206b8641941e2927d1b0b5d9d922dacec97b71d905ca68f8c30b1187 2013-07-24 18:40:38 ....A 13935 Virusshare.00075/IM-Worm.Win32.Sohanad.qe-6abfdcace158143a0e8f56294ef1b3b5c20cd98d7deb413856e12cbc208be400 2013-07-24 11:56:50 ....A 304955 Virusshare.00075/IM-Worm.Win32.Sohanad.qe-74917dfc3b517d5cf6e9e5e620735386a9eae1183d68f9e2fcb1db4727b40f58 2013-07-25 12:33:40 ....A 577024 Virusshare.00075/IM-Worm.Win32.Sohanad.rg-2a68ada8536f6776ab8bbe99d45dde06c6a331cf1555f9202101e3d42a714ea0 2013-07-25 06:38:16 ....A 728353 Virusshare.00075/IM-Worm.Win32.Sohanad.t-2ba66b9bb151f48e766a9ede1373bb6cf6056f698fadf808700ecb22fcd839a6 2013-07-24 22:56:16 ....A 222461 Virusshare.00075/IM-Worm.Win32.Sohanad.t-3b2b1a1ecd6d9a703f25416905f47a8ee30815dfa249b6c57ab03486ae21d5db 2013-07-24 20:56:44 ....A 880640 Virusshare.00075/IM-Worm.Win32.Sohanad.t-5cf294846bec8789461c98f415f8d2e39a20ab7fc9940eccfbaa36371ffd3a32 2013-07-24 17:09:00 ....A 716800 Virusshare.00075/IM-Worm.Win32.Sohanad.t-7d8a0a634b3e5578af145b97f4f2e1a74b694930e42288ee76e6db57e46c0b5a 2013-07-24 06:22:14 ....A 61952 Virusshare.00075/IM-Worm.Win32.VB.al-6bc284e4a1c8286bb9010a7067dd6ffa58cd8e5f11b0c923391751926a542349 2013-07-25 08:41:38 ....A 65536 Virusshare.00075/IM-Worm.Win32.VB.ln-7de480a955f4a5b8cc8407f2bda5b24a2875aa7d47e23b0b1460938a5372c5e1 2013-07-24 19:42:54 ....A 212992 Virusshare.00075/IM-Worm.Win32.VB.vmc-5e591dc8a16191e0e3fb0138bd289686ec0e99f3d59f19d8991595e95d878d78 2013-07-24 12:34:46 ....A 47739 Virusshare.00075/IM-Worm.Win32.Yahos.aht-2da1f9bcbcfe5183c91ccf9ea926c6c5dd5875621c28384e195fed3d9df4429c 2013-07-24 16:38:42 ....A 108455 Virusshare.00075/IM-Worm.Win32.Yahos.aht-475c4a23dc8bdc07a893f067e059901fa2f8abc7ea8a41969a9f28bc1efc2ea6 2013-07-19 15:10:44 ....A 117676 Virusshare.00075/IM-Worm.Win32.Yahos.bjr-7e53bc25da5019e5058995abe472230b50855e4a7f8149dded973963c73b07d0 2013-07-19 18:03:06 ....A 90185 Virusshare.00075/IM-Worm.Win32.Yahos.bkv-3ddec7abc8236eff37da8cc8dafd4261824116fe2597b86918531b598e9fa16d 2013-07-19 18:52:50 ....A 84777 Virusshare.00075/IM-Worm.Win32.Yahos.blb-8eaa09629658fd6d6595aca6d2b7e017ff60219a334666245caa99a69302d833 2013-07-20 02:09:44 ....A 117796 Virusshare.00075/IM-Worm.Win32.Yahos.bli-3e9ec6614da4773de30108955dffb43859bf5adff2611c0a9a49c167783d3019 2013-07-19 20:14:48 ....A 106636 Virusshare.00075/IM-Worm.Win32.Yahos.blu-3e340d6bc18cce74c3a6ca746ba39e97340b6026e10c26bd32ffc5b04b9c745b 2013-07-19 18:22:28 ....A 128842 Virusshare.00075/IM-Worm.Win32.Yahos.bma-3de88e437d81c295c4190bdffae5c3a4acb2a47b4237dddb74cafa954cc13fa3 2013-07-23 11:54:04 ....A 118160 Virusshare.00075/IM-Worm.Win32.Yahos.byj-af6c5b8caccfb8a57d51b5f811a02622cc8d78925013cefd11c0053def424dc7 2013-07-24 05:44:06 ....A 132096 Virusshare.00075/IM-Worm.Win32.Yahos.cj-2e2c9f4e6b0aa6861ef1adc3d52c5f5fc824f2b91656d27e104901731645d03f 2013-07-25 14:47:54 ....A 70144 Virusshare.00075/IM-Worm.Win32.Yahos.cj-82fd3cc6de38adc5e7c346dde2c82e53cfa51eecf6e073b79a517e9a9e023342 2013-07-19 18:19:06 ....A 66425 Virusshare.00075/IM-Worm.Win32.Yahos.cjg-7ece6d9dacdb3b16c0a2f58335f813af2b4be8a8404ad4d43c33d5df16dc18c1 2013-07-20 05:32:20 ....A 131150 Virusshare.00075/IM-Worm.Win32.Yahos.clu-5ed59dfe162c9c6fd9f364829dc1079549407e3973ee856c57249469e6a45d4c 2013-07-19 06:30:34 ....A 68729 Virusshare.00075/IM-Worm.Win32.Yahos.cme-7d746f4080f860ff726e4f1d7a7000d5c5891795137ccb681c23b8aee59442eb 2013-07-19 20:13:06 ....A 89201 Virusshare.00075/IM-Worm.Win32.Yahos.cmi-4e6f55e8067e06ce215b9ccda32b19d1310558435e47e7d4d9f957f8dc02cd62 2013-07-23 17:22:48 ....A 71841 Virusshare.00075/IM-Worm.Win32.Yahos.coe-e242f723fe9fa398102dfe6dd0fe24f52b8521f43297cfb0f7dc4062c620bef9 2013-07-19 06:04:32 ....A 91633 Virusshare.00075/IM-Worm.Win32.Yahos.cog-4cfa8c53e7a113199a3e8608615d13b287c81fe64e46bf3c3217308581ab3673 2013-07-19 15:01:40 ....A 74569 Virusshare.00075/IM-Worm.Win32.Yahos.coh-3d7be717c9f063b22cb843fb87f64c8fbbdcc8b999bc92b95db9d8f08ba32ee4 2013-07-25 16:01:06 ....A 40448 Virusshare.00075/IM-Worm.Win32.Yahos.db-64f26fbfd4e1bace5d87604c7370a4cbd0dfe9fa2d52302b5220f506b059c008 2013-07-24 18:59:58 ....A 104960 Virusshare.00075/IM-Worm.Win32.Yahos.fn-8895fc34563353d2b6792f0ff15fcb204e51bbd59adc370d83c20657eee16e8b 2013-07-25 00:52:32 ....A 64106 Virusshare.00075/IM-Worm.Win32.Yahos.ig-3a1c08976a79e360f52bd1a37ae002e45934d17fa881ac005742ff3163c7c90a 2013-07-24 02:59:30 ....A 61306 Virusshare.00075/IM-Worm.Win32.Yahos.ig-671882b121b3bbf320e734029ebec080f04f69e22f7fbc575cfc9ee9e0c451eb 2013-07-24 16:41:06 ....A 94301 Virusshare.00075/IM-Worm.Win32.Yahos.nj-26ead966e18f5dec465da248959e8b3862f001499b2ae3c9dea5865e1b89a734 2013-07-25 09:00:12 ....A 69655 Virusshare.00075/IM-Worm.Win32.Yahos.nj-2fd8fefa324ae9d1111c325e6cd6651e4c7fba4455dee9f07f70d52bdbcbb895 2013-07-24 06:42:26 ....A 163840 Virusshare.00075/IM-Worm.Win32.Yahos.nj-3a122fbafeb7b5e0be9708cb97e57a5fd6579f4469af0e538208eda2c76fd126 2013-07-24 15:25:20 ....A 198144 Virusshare.00075/IM-Worm.Win32.Yahos.nj-5a0fbf0b2129e37517ff288e8364a365817027b714a3d8dfd8cb86e546dd4299 2013-07-24 13:33:38 ....A 81961 Virusshare.00075/IM-Worm.Win32.Yahos.nj-5d189806006137a202ece31f36541172182f055d9aeedc594f42770e45eceb8b 2013-07-24 22:28:16 ....A 169472 Virusshare.00075/IM-Worm.Win32.Yahos.nj-66bbb1cb8bcd909a069d5803a40cbd5fe6aad90e802c4a9dc0fb2f83970ba6b4 2013-07-24 16:49:02 ....A 167936 Virusshare.00075/IM-Worm.Win32.Yahos.nj-69e82269fa22a89ae4da5e39713cc3a691a6b8c973ccb18ff883e78ab8884c84 2013-07-24 08:20:56 ....A 151552 Virusshare.00075/IM-Worm.Win32.Yahos.nj-6c865b462f32a4105deaafd9e30eeb50663009636bb09ec9cedabe06cbe9c0b1 2013-07-24 05:03:26 ....A 143360 Virusshare.00075/IM-Worm.Win32.Yahos.nj-79c19b12030ced3b3d9d2cf9348cd1abdc7d91ef92b7efddbe4ac7b988566604 2013-07-25 14:50:54 ....A 169472 Virusshare.00075/IM-Worm.Win32.Yahos.nj-7ef52a4f3b807a17c473092f835a168e90daf5b4caa71c988086f27e3f4d4ceb 2013-07-25 13:27:40 ....A 166912 Virusshare.00075/IM-Worm.Win32.Yahos.nj-846d168b4357a25feb0ac1404310521bc355696b197628bdbb6bee10dc3fcf6b 2013-07-25 09:04:00 ....A 143360 Virusshare.00075/IM-Worm.Win32.Yahos.nj-8d966fdc4704f4d3e701744cb012415c4c634bb71d09d9f783d5f8fbdebc368e 2013-07-24 21:16:24 ....A 28672 Virusshare.00075/IM-Worm.Win32.Yahos.s-2ef0392b08ce0b25f0e7be7a82316cad010166ae6f723ba9fc4d2ccfa70374fc 2013-07-23 13:49:00 ....A 42496 Virusshare.00075/IM-Worm.Win32.Zeroll.bm-6be45eda7d57c2ed54057c3a68bd16db07433021512a2cf28ea566b647cf403a 2013-07-24 10:37:44 ....A 27136 Virusshare.00075/IM-Worm.Win32.Zeroll.g-769d9d6e01537b98c85ae51aaf41bd90c1c7229660910ead0ea7ec24b219de86 2013-07-25 11:29:54 ....A 41472 Virusshare.00075/IM-Worm.Win32.Zeroll.i-2f2afc5276ca1d8028f4b8761fae2ba1113bdb398d9f4893f225e52eef94dbf8 2013-07-25 10:10:22 ....A 41472 Virusshare.00075/IM-Worm.Win32.Zeroll.i-8cf7ee1065d4b09fd6fc66c10e3f56ea0ab54a8ccb9a10e0c033ad0bdd02a9e8 2013-07-24 23:27:30 ....A 39936 Virusshare.00075/IM-Worm.Win32.Zeroll.y-8b201029b31c4471a497a6a81ad275e1e0da9eb9c4178983c4443ec54f3c4bc4 2013-07-25 02:00:44 ....A 57344 Virusshare.00075/IRC-Worm.Win32.Chicken-58c124e3c6b66fe73b431972d004d5aa2b3471c5bebb1e4844ebeb7ad5d73551 2013-07-19 14:29:38 ....A 24391 Virusshare.00075/Net-Worm.JS.Chapfin.c-4dae2f887e1b36b01955df596c66f16d7896269d6b396944959507a9f6b55926 2013-07-25 12:31:58 ....A 2720256 Virusshare.00075/Net-Worm.Win32.Agent.gx-1d6226bf67ae85d57378571c3ab123370d068c642167c5c117296a113acda318 2013-07-23 15:53:20 ....A 313856 Virusshare.00075/Net-Worm.Win32.Agent.gx-1e58af591f6ba14b65271ae1c371aca75f56f0f4605a2d713df77f6a70e49697 2013-07-25 16:08:24 ....A 95232 Virusshare.00075/Net-Worm.Win32.Agent.gx-1fc0b2bd6442fcc1476103c34a86c6788ad3e22c44181013112106601e5ad429 2013-07-24 04:52:44 ....A 159232 Virusshare.00075/Net-Worm.Win32.Agent.gx-2c81d155d9009e919317b8dc1b86ba4f80b718af5d5fb9fb2ba6902f022c01a9 2013-07-20 01:03:16 ....A 497152 Virusshare.00075/Net-Worm.Win32.Agent.gx-3be13f523e80cd19f0391b58ae5208c5a1037164b2699d703e2c83bec0abbfed 2013-07-24 04:21:16 ....A 35328 Virusshare.00075/Net-Worm.Win32.Agent.gx-851aaafccadf00a350e664caa150f8d175a9f0f1b1caac5ddcfd79642f8de859 2013-07-23 19:16:20 ....A 8924672 Virusshare.00075/Net-Worm.Win32.Agent.gx-92219cb30ece3583a1f4cfc1371b806ed8db9958f0d31aa965ac3adb144ec113 2013-07-19 16:38:06 ....A 5067 Virusshare.00075/Net-Worm.Win32.Allaple.a-03a0abada11db0d28250a45338848a2036f6dd86f82cc2d0276affc8adc420be 2013-07-23 18:49:52 ....A 108049 Virusshare.00075/Net-Worm.Win32.Allaple.a-17b001ab077c9f0f84548a6bf1bc66569695c8469122c403244a30c318739d93 2013-07-24 14:18:30 ....A 123 Virusshare.00075/Net-Worm.Win32.Allaple.a-4b524a995c2221fb844e2d666477b759e7dd0742166219c6c0d248ba9f05773d 2013-07-25 15:23:26 ....A 1913 Virusshare.00075/Net-Worm.Win32.Allaple.a-569a0b4036acfd1512f5eb8f027a5474c6101f25ba5f1f728f2a65df553ab757 2013-07-25 12:11:34 ....A 57856 Virusshare.00075/Net-Worm.Win32.Allaple.a-5ae6b103cca1d78ff314c384ce21dfb3c5855548d940146a6ad25f0dc4dbdf8a 2013-07-19 16:45:14 ....A 23204 Virusshare.00075/Net-Worm.Win32.Allaple.a-774f3c39d4e48c108349b7f59e21332a6edd40296e32658e7d6ba444a9d022bf 2013-07-19 16:45:10 ....A 19507 Virusshare.00075/Net-Worm.Win32.Allaple.a-9ed8eccc9192b5dd317b373989e4913ffff90c40c6267c4cd4af2e0fe7cfad3f 2013-07-24 15:09:34 ....A 57344 Virusshare.00075/Net-Worm.Win32.Allaple.d-1eca707caa9e7819b6c679dde810a621b3b0970635087a1db9375b2255df9f08 2013-07-24 20:49:34 ....A 4609 Virusshare.00075/Net-Worm.Win32.Allaple.d-28430fb567dc8abecb556c94032f34f93245a12b2a2d77b2d9ccbe7b40aac396 2013-07-24 20:30:50 ....A 57344 Virusshare.00075/Net-Worm.Win32.Allaple.d-4e638e53b9deb9606db9123565004bee0cef7cbac4d3f64072834d9e8378d3cd 2013-07-24 23:14:08 ....A 1785 Virusshare.00075/Net-Worm.Win32.Allaple.d-6b92c303cb95b77ba870ed61d7206bfa6b1bb1453e90cfedf17d21a3af71e36a 2013-07-24 10:36:04 ....A 57344 Virusshare.00075/Net-Worm.Win32.Allaple.d-769b87976db4c7fa04e1ccc3bb4231f985859786f612240656e7634ed74abad8 2013-07-25 09:14:42 ....A 57344 Virusshare.00075/Net-Worm.Win32.Allaple.d-7ec9facaad67adc04eabf718746c22d4e6f12e381ca9f5f8a1f11c05f2eeda90 2013-07-25 06:45:14 ....A 19890 Virusshare.00075/Net-Worm.Win32.Allaple.e-694a580c8428f43c8c9fd7992d238d469c54903e755dfff61c21f8a46b3625e9 2013-07-25 09:00:08 ....A 91728 Virusshare.00075/Net-Worm.Win32.Aspxor.km-6d4298e4c6672f8e89e01c6a35707f569f6e5228391343a5e5291e54bbcf05de 2013-07-24 12:31:00 ....A 42880 Virusshare.00075/Net-Worm.Win32.Bobic.q-5d1871d623a2213be2fb86b75a6d4d270cbf1cd87a91502794a02f09702220ba 2013-07-25 00:55:36 ....A 84204 Virusshare.00075/Net-Worm.Win32.Cynic.ju-3a093edf6e868f7e3d8b88c781f984c823af78134de1690c7e024d7659842e4f 2013-07-23 17:48:28 ....A 62976 Virusshare.00075/Net-Worm.Win32.Cynic.o-9fe17798a3c3db2bfda2f27cd3513f11c968bf6b641c19bf82e63c05892b60ac 2013-07-24 12:28:52 ....A 47973 Virusshare.00075/Net-Worm.Win32.Doomran-656a30c12c25115da701e48d753702b70d8737efab3080d4a778f84626ba2a8b 2013-07-24 07:25:38 ....A 164737 Virusshare.00075/Net-Worm.Win32.Kido.dam.ba-79ca3c583e747a7f486100312ae937fa2b8fd629735947046f9b43d119d25dcf 2013-07-25 06:20:54 ....A 63391 Virusshare.00075/Net-Worm.Win32.Kido.dam.x-83bd6117b192c24275b31f475ea4cce0ae23f3c9d1177297fa083fdfd4170821 2013-07-24 10:35:54 ....A 1081344 Virusshare.00075/Net-Worm.Win32.Kido.ih-276e38ed794fe542f00d47343f09793afabe1e4e43e006613c333bf3a940494d 2013-07-25 10:09:06 ....A 343040 Virusshare.00075/Net-Worm.Win32.Kido.ih-2fe121cb89f6410098a08e82258e7326e131057e221f28be248c2110ff359d46 2013-07-24 19:59:12 ....A 113715 Virusshare.00075/Net-Worm.Win32.Kido.ih-3a1848bc17fe60fe413bd07fb0084175353547e4170f3f4497d6a735522f4880 2013-07-24 08:56:36 ....A 164746 Virusshare.00075/Net-Worm.Win32.Kido.ih-3c78344fe88567383860268de1b5b1a7aca94deff68d1e8bf6ff63bcfc7f245a 2013-07-24 23:14:26 ....A 81760 Virusshare.00075/Net-Worm.Win32.Kido.ih-4afe72c9d875059bd3800506e71812453e4cedace9808a12ec0f6912c8852538 2013-07-25 10:24:02 ....A 84680 Virusshare.00075/Net-Worm.Win32.Kido.ih-4f8bd1a88205afee0651c4e248e5e06998379a2fb8291fefec97239f2d111f87 2013-07-25 10:38:56 ....A 1081344 Virusshare.00075/Net-Worm.Win32.Kido.ih-4fcae4445ec5d03b4db2e5c44a1a3e2232eebe51146383e6f7f9c858f5bfc2f3 2013-07-24 12:07:56 ....A 164746 Virusshare.00075/Net-Worm.Win32.Kido.ih-5b2ab14f6a9f8647b2ff09c402beaeb3eab287dfe569c773dfbd246219e1ebf4 2013-07-24 22:18:14 ....A 160578 Virusshare.00075/Net-Worm.Win32.Kido.ih-67b11decd928f979f5725c5abdfbc40a1fbbc9f6927e7e1f4f641ecf0a1e22e9 2013-07-23 22:19:22 ....A 133448 Virusshare.00075/Net-Worm.Win32.Kido.ih-6a62ba9e8704c925f4f641ce55473ebabed743fb66a12d1805661e517b391cf3 2013-07-24 21:00:00 ....A 167071 Virusshare.00075/Net-Worm.Win32.Kido.ih-81d1ad5bc722915fcf5a653c7ec5599272af070282d4ee40602159dc034f3cef 2013-07-24 20:37:32 ....A 145520 Virusshare.00075/Net-Worm.Win32.Kido.ih-8295e5b610868b132bb85a7661a2c48a681d61403f77ccff30f6b5aed2ee6cef 2013-07-24 01:47:00 ....A 164746 Virusshare.00075/Net-Worm.Win32.Kido.ih-897b23fa92eef69099725a02c6d6b37c0d9fa9e5fb96f5426273344dba1cc1db 2013-07-24 21:00:24 ....A 5218 Virusshare.00075/Net-Worm.Win32.Kido.jq-48e94d50f72461f4c432091837a32af1c3053c7543045dbcdc8fa018c5b2bcc0 2013-07-24 21:12:10 ....A 168096 Virusshare.00075/Net-Worm.Win32.Kido.prg-7b98a18cd01a4e0923523a8008661df488bd826580c29ba88ae24f5e775e5c28 2013-07-25 08:02:10 ....A 168096 Virusshare.00075/Net-Worm.Win32.Kido.prq-8d5582a7f67740f0f958e52a3aa250eb2bcee7e664b5c6447da5eb63eb4ab203 2013-07-24 16:50:02 ....A 231194 Virusshare.00075/Net-Worm.Win32.Kolab.aabu-66274558b318df7e5434fd6849f54e09c3f39c30ff095a9f942d0aa5020aa2d1 2013-07-25 07:05:12 ....A 1101823 Virusshare.00075/Net-Worm.Win32.Kolab.aald-27b09a50547b801391d74fc3c6f51aee1b57fb252b6bda15583bf3ee09d2d4a5 2013-07-24 16:30:00 ....A 1138688 Virusshare.00075/Net-Worm.Win32.Kolab.aald-5ea7de8fe4f7848b9758472f0319f4540f92db0e1527b09ba5b208840af2af00 2013-07-25 01:39:08 ....A 1611175 Virusshare.00075/Net-Worm.Win32.Kolab.aald-5ec85dc1712e974af8730bbb5a1315694fdcafb3eece151b88cf966f8ea2ded6 2013-07-24 00:42:06 ....A 80634 Virusshare.00075/Net-Worm.Win32.Kolab.aamu-4ed27abc25ea575e9f67383e904a5690cf62506cb0509631a154c17df754ef47 2013-07-24 11:32:04 ....A 94172 Virusshare.00075/Net-Worm.Win32.Kolab.aazh-7b11d07c4b5cb2726876d727923bc271bbfb70fd73fb6f61f09ba82c7d626663 2013-07-24 05:47:40 ....A 461648 Virusshare.00075/Net-Worm.Win32.Kolab.abuj-7a2e90a9053ccf03a657297bc85e3b045c5e55bc09f7ed5c8bc06de2ace8dd5f 2013-07-24 18:43:12 ....A 199334 Virusshare.00075/Net-Worm.Win32.Kolab.abyi-4899063894b6794703495fe3b6e5b954245eefde62a924ca86132436a7f48f6d 2013-07-24 14:56:02 ....A 333901 Virusshare.00075/Net-Worm.Win32.Kolab.abyi-816e5f4c24f192ecb8fbaeee9ee6f4701a6ab75c2510f02f1a5200ff6e56f1a4 2013-07-23 22:09:44 ....A 198656 Virusshare.00075/Net-Worm.Win32.Kolab.ackn-5cf1d30706e7e1c4f15117c9f2bbaab9c3b9ca98554f8b779db5998915c8fec0 2013-07-24 13:42:02 ....A 183808 Virusshare.00075/Net-Worm.Win32.Kolab.acnh-3bae05aa8946ef56d0659c2d1df988f60e0d62e6d66f4f9b9fe564cee92f6a91 2013-07-24 21:54:16 ....A 174592 Virusshare.00075/Net-Worm.Win32.Kolab.adgb-5b72395c8ce283e70f6a63f072e9dd280b4a558e4c8209265835f5b461ec70a6 2013-07-24 17:38:06 ....A 172544 Virusshare.00075/Net-Worm.Win32.Kolab.adpm-6a62370511267eb7021b76e9c5d479e909675940db5705a57077a8cdaac7b28c 2013-07-25 12:37:12 ....A 172544 Virusshare.00075/Net-Worm.Win32.Kolab.adqe-6888ad3d1428260bcdef9f233dc71452d5450a8b6e98707dd82a2d26edf5b7bd 2013-07-25 11:34:54 ....A 16872048 Virusshare.00075/Net-Worm.Win32.Kolab.aecy-6e0dc6c5a8ca88c12a41ea67cfab3eafd7e379675163211b98a21ef48a4b1dbd 2013-07-24 21:38:26 ....A 284672 Virusshare.00075/Net-Worm.Win32.Kolab.aefe-8998dfc53fc5e0a2c4c627be00b247eba9b6253ce4ac0e3233e7e8a955307f5b 2013-07-25 00:34:54 ....A 237568 Virusshare.00075/Net-Worm.Win32.Kolab.aerk-7d6ffb277a85adc1228d0ad32ed78350606c4fa92e204c19725dd1e5f75eeb10 2013-07-25 14:42:20 ....A 131072 Virusshare.00075/Net-Worm.Win32.Kolab.aetg-3cc4bb24232d938f65df462eb52443c14052aed27e355aeaf6c05cc8c2f2b283 2013-07-24 12:35:52 ....A 98304 Virusshare.00075/Net-Worm.Win32.Kolab.afyl-7c94427734c9c3a197902e266e09cde4f6b42b3e093ec7d7ee507419fa875cd2 2013-07-19 00:52:32 ....A 40960 Virusshare.00075/Net-Worm.Win32.Kolab.anhf-3922105327ff60ed2099153c361a293597110bf9b69a3afd2767d3c35c972e7e 2013-07-20 04:14:38 ....A 228737 Virusshare.00075/Net-Worm.Win32.Kolab.aofd-7d8b4367f10523c1681e424fa30a777e2e9a88e37c3aacf7584e5e8721d50e22 2013-07-23 15:59:16 ....A 223256 Virusshare.00075/Net-Worm.Win32.Kolab.apad-928683c579a534a941cc0bb0b495f7a465008843622d032418a319e9225043e0 2013-07-25 04:11:14 ....A 1978880 Virusshare.00075/Net-Worm.Win32.Kolab.axnd-8b04d30d3e4c630086e450a945beb06e28793ae516358a4804228823a28e59a5 2013-07-22 03:56:56 ....A 140314 Virusshare.00075/Net-Worm.Win32.Kolab.azsg-aca54e2e3cb91fe2e1cc6116841f8d0db65f66e2efbc6735a5c3f937619ce873 2013-07-25 00:31:36 ....A 208896 Virusshare.00075/Net-Worm.Win32.Kolab.bakf-3eb0f4767c9e410b78b809e32b6ed8ce0fd18dc0a20671737cd20222f1a3a4b0 2013-07-19 11:19:24 ....A 75000 Virusshare.00075/Net-Worm.Win32.Kolab.bbgk-6de0a38cbb9ff0a034df4b04deffdd591e54ddb98fdd521d83abfe09c18b7adb 2013-07-19 06:30:52 ....A 319312 Virusshare.00075/Net-Worm.Win32.Kolab.bcud-6d9581a2c0a6d52434945d4089483fd7eaf2d7af9abad5d106bfc0b4bf837bc5 2013-07-23 22:43:22 ....A 636184 Virusshare.00075/Net-Worm.Win32.Kolab.bde-3dea34a861179ffb99ab33d778aa4694060773e2353a16f634fd24e669042789 2013-07-24 10:21:16 ....A 628080 Virusshare.00075/Net-Worm.Win32.Kolab.bde-3ef88b7bbbfd8865d89b8ebc96e463fbaae29b6b2e6ec79a92fc59d9a9f8d3d3 2013-07-25 02:19:56 ....A 628600 Virusshare.00075/Net-Worm.Win32.Kolab.bde-4a4fb90790a776d6b3ca9f998c11f9384e3a636744e6dfff90de577df181cb39 2013-07-25 14:40:04 ....A 629320 Virusshare.00075/Net-Worm.Win32.Kolab.bde-58cccd73614532605b868960fa13fea5a1bb46b003fa36d59fd5ac56ee225d1d 2013-07-24 17:00:32 ....A 462200 Virusshare.00075/Net-Worm.Win32.Kolab.bde-73c81b670ea00bbf0bc19997a0deb678a41590811c63d6191108838498248aed 2013-07-24 17:21:56 ....A 629304 Virusshare.00075/Net-Worm.Win32.Kolab.bde-74b28e9f55f5b9629adab3d6cbb1274d995ff353c8c8431c01343a35d13adf0b 2013-07-24 15:58:46 ....A 627456 Virusshare.00075/Net-Worm.Win32.Kolab.bde-7526435609adbe9d8bfe94d80a74e699cfba0b654eaf2c2cf989784add51bf37 2013-07-25 02:01:18 ....A 630272 Virusshare.00075/Net-Worm.Win32.Kolab.bde-834e1c0b1ec796da77bfb8b373034e0a8070cee6568f48e4339fa1bc796b118a 2013-07-24 09:00:44 ....A 458872 Virusshare.00075/Net-Worm.Win32.Kolab.bde-867412512ad678a34f476efdaafb42ca78dc405cea2ccfaa638021f094183732 2013-07-25 00:19:52 ....A 632080 Virusshare.00075/Net-Worm.Win32.Kolab.bde-8798217c91c35dd21633b87082e5eac664624329cafb0b9941c7282e25290dcc 2013-07-19 01:44:10 ....A 846336 Virusshare.00075/Net-Worm.Win32.Kolab.bekj-7cc62b2c352f90e6a75a63218b09d48cd9b89778178b2db3c8471ee73126cc98 2013-07-24 12:28:06 ....A 484064 Virusshare.00075/Net-Worm.Win32.Kolab.biii-26f171d5fc6a3ebfec75325ceb5e55a23ef78522912cf0d9cb5245415e947eae 2013-07-25 01:27:32 ....A 155679 Virusshare.00075/Net-Worm.Win32.Kolab.bjzn-28716968cfe6aadfb150f63e35ea81517f27f290b323e69fb10dd6458aa38b48 2013-07-24 23:50:10 ....A 151552 Virusshare.00075/Net-Worm.Win32.Kolab.bpzv-7b3c8d402705f8cafc507826da51aba72451263fbaab4e3aed67165385845663 2013-07-22 06:17:18 ....A 172032 Virusshare.00075/Net-Worm.Win32.Kolab.bqbv-7ea6cbb676306d74b5bd7cc1842d850290d53038603ab18ceab15d19e080bf02 2013-07-23 19:25:30 ....A 230912 Virusshare.00075/Net-Worm.Win32.Kolab.bqej-e156be4ad699932438ebc2b952539c47cd4b05de0c647d1d06a915dfb2534e86 2013-07-24 20:11:24 ....A 167936 Virusshare.00075/Net-Worm.Win32.Kolab.bqvw-5d6a9e4cf7503a7f73e2a67c40619c5401d8c23326bd931e2d6add90672beaae 2013-07-25 06:43:02 ....A 112973 Virusshare.00075/Net-Worm.Win32.Kolab.brmp-2acee484b2cfbb95cb81c1887f6a5521f1b7d4e855e6327f304f2c91d6a3d28a 2013-07-23 23:59:26 ....A 167936 Virusshare.00075/Net-Worm.Win32.Kolab.brmp-2c0b2b8a9ca8253687432262db4ab563d6e55e49dddcb438442e560436a66de9 2013-07-24 21:34:30 ....A 205824 Virusshare.00075/Net-Worm.Win32.Kolab.brpy-75abc4ab804bda8a0dcae93d0924448330db7b9675c0a64d603991c4dd2d4156 2013-07-20 08:27:54 ....A 122368 Virusshare.00075/Net-Worm.Win32.Kolab.bsef-5f0f511d683a5a28a69938fa7a5fc53104b059e698a9543b5cb34462bb878014 2013-07-19 05:14:16 ....A 233472 Virusshare.00075/Net-Worm.Win32.Kolab.bsfi-39c13dcf8b520ae19833fea4e2513a270b472a1b34e0217f30505122ae097a6a 2013-07-19 01:23:18 ....A 233472 Virusshare.00075/Net-Worm.Win32.Kolab.bsfi-59776d31d4e0cc1861e2c541acf5a25d42488e900c1852a9d9abf757dd2bf451 2013-07-23 10:55:58 ....A 233472 Virusshare.00075/Net-Worm.Win32.Kolab.bsfi-5f7973d9e010f1f7538873c8c20381b522f40ef667c5545f385c924150db75c6 2013-07-19 12:14:40 ....A 233472 Virusshare.00075/Net-Worm.Win32.Kolab.bsfi-6b4a674eda54ff5258d9a4d02dc813f06b57882ca516b78bde7bfe43fd4c3d69 2013-07-19 05:08:18 ....A 233472 Virusshare.00075/Net-Worm.Win32.Kolab.bsfi-8d150aad13aa42c4f499a64b96616e53f2591e6d9965dd67cbb64172378eb73e 2013-07-25 12:45:24 ....A 48128 Virusshare.00075/Net-Worm.Win32.Kolab.bsfm-3a42e25f61b295477b59c175935dbf6fdd32db6dc5810e11783c33483d184706 2013-07-24 14:58:52 ....A 48128 Virusshare.00075/Net-Worm.Win32.Kolab.bsfm-3e398530e27b8810d7d1ff2a9922ba279efad2efef526ed9a1c78934f77df3dd 2013-07-25 10:10:16 ....A 73984 Virusshare.00075/Net-Worm.Win32.Kolab.bsfm-4f5b51a1806fff49a82017a8c70c843f9ca92bd1b46315b327bca8f2ef9c7fd1 2013-07-24 07:53:24 ....A 73984 Virusshare.00075/Net-Worm.Win32.Kolab.bsfm-58da9f141e3b276356192e5a4aac422ed14e4078685c20994bb031631f776d4b 2013-07-25 08:03:46 ....A 74240 Virusshare.00075/Net-Worm.Win32.Kolab.bsfm-6d3e323ace9cdf0cfdaad772ddd87227186c80e4f735de1a78da16c94085c7f2 2013-07-19 23:37:54 ....A 258560 Virusshare.00075/Net-Worm.Win32.Kolab.bsge-4e99178a51eeb2d4006b3955a19d6578d51e9705049d44860fa588d310763950 2013-07-23 18:05:58 ....A 208896 Virusshare.00075/Net-Worm.Win32.Kolab.bshd-1ee519dafb14b9e5f7318e4fc77b481d58e6a26d5fe897891760730921e24998 2013-07-25 00:24:24 ....A 585728 Virusshare.00075/Net-Worm.Win32.Kolab.bshl-272f147dc17730848c44e0e780536bf01c59701347e0b5c62b68cf1005bda156 2013-07-25 09:37:36 ....A 272384 Virusshare.00075/Net-Worm.Win32.Kolab.bshl-6e637876b77d6f4aba06c638d41de38b97d8907087a9bca9df6ad27759835b21 2013-07-25 11:11:16 ....A 524288 Virusshare.00075/Net-Worm.Win32.Kolab.bshl-8cd3772e8a3105044e67576f85ea6d8ac7c2692b4ae9ad51e86ff4cd8be42795 2013-07-25 14:59:06 ....A 204288 Virusshare.00075/Net-Worm.Win32.Kolab.bshl-8ddbdafda44b92e065bdfbc552de124f6ad38f45ef795449bac9e09dd6226b0f 2013-07-20 04:12:26 ....A 257536 Virusshare.00075/Net-Worm.Win32.Kolab.bshy-7dae5af64583b3b3a0e17b4a23a47f635047e003e5831d396f654a1f7ac58b9f 2013-07-19 19:58:34 ....A 140800 Virusshare.00075/Net-Worm.Win32.Kolab.bsik-9e409ab4e209a36eee86ea681d174f952399199059ad34e10c216e882c22108f 2013-07-24 17:54:46 ....A 173568 Virusshare.00075/Net-Worm.Win32.Kolab.bsip-597ffe0277c114337c799fdaec07d4c292b743d5e971e16df0b49259fe98f664 2013-07-25 06:25:40 ....A 257536 Virusshare.00075/Net-Worm.Win32.Kolab.bsis-3dab035a480e692404a24c3ec33cad9780366932a6ea424a53e23606cf65b37f 2013-07-24 19:03:10 ....A 184320 Virusshare.00075/Net-Worm.Win32.Kolab.bsjy-4cce0e785ef2784f17004897e4564dd283d0ebc2cd6afd841fb813274bc376d1 2013-07-24 07:24:06 ....A 193536 Virusshare.00075/Net-Worm.Win32.Kolab.bskg-3c90ed3d1e38fafa701c38f8534d99ebb03e47b87d26fc8228a7bab04670c396 2013-07-24 14:59:18 ....A 194048 Virusshare.00075/Net-Worm.Win32.Kolab.bskg-4a6c78361c4f7bc87ce36476fb0d0228ed4fd8e3ac461ba0d2a935ac91702967 2013-07-24 20:32:28 ....A 374272 Virusshare.00075/Net-Worm.Win32.Kolab.bslt-8556b661bfd1d10cd8eb383377db1e33f9c48c086f9f50b575be160b05e01dee 2013-07-25 02:37:52 ....A 561152 Virusshare.00075/Net-Worm.Win32.Kolab.bsoj-7888d49ea55320d561329a5127b5daedd87010105e15c3d2a4d5b69eb894b55a 2013-07-23 18:12:32 ....A 133902 Virusshare.00075/Net-Worm.Win32.Kolab.bsou-b8759c4239751a5758e0c0a902fee203348259c1157ec9de075bdd6bfc12d6dd 2013-07-19 23:34:22 ....A 208896 Virusshare.00075/Net-Worm.Win32.Kolab.bsqs-6eddbec13fd7e912364c1480c2b1ab18c138eeedc3386479912ad360c9e3370c 2013-07-23 22:23:48 ....A 239616 Virusshare.00075/Net-Worm.Win32.Kolab.bsri-85591873f11bec503d5f5345a181a4e71a5ca4daee0fd2aff64ed586fa777ee9 2013-07-23 12:42:42 ....A 208896 Virusshare.00075/Net-Worm.Win32.Kolab.bsrr-4fcc13d9a1df692338298df5c022bc30a0c70c15e4091432b04b5a5e612f8fd0 2013-07-23 12:12:28 ....A 102400 Virusshare.00075/Net-Worm.Win32.Kolab.bssc-7ff1e0b07ea4fc8c6ae99307c9c3da0717ce537876dccd64d1b00387b8fce9ed 2013-07-25 15:55:02 ....A 178688 Virusshare.00075/Net-Worm.Win32.Kolab.bssr-2f816b7933e2b1eed359216d308e14895b9c272756343211b7e0b584d6075135 2013-07-24 23:16:52 ....A 178688 Virusshare.00075/Net-Worm.Win32.Kolab.bssr-763a97db91410074c7e7a423f42c756189469d30fbc67a84bf1077592236e6b7 2013-07-22 11:07:36 ....A 62596 Virusshare.00075/Net-Worm.Win32.Kolab.bsth-9d7850b7e64cacecd769a5ce9e5f5932a51ae50e133fada3c7492ab7400ff32a 2013-07-23 20:44:40 ....A 119196 Virusshare.00075/Net-Worm.Win32.Kolab.bsth-dfc1ce0c3698429d7aa2c6ed8fff1c7299cbb2c71f6b19e82ca1eee604e95b2f 2013-07-24 08:32:50 ....A 222800 Virusshare.00075/Net-Worm.Win32.Kolab.buiu-677e9998492160e6f5ee9f1aae1c2265a23f940a659a53567b84ab0b91503e3b 2013-07-24 18:26:06 ....A 143360 Virusshare.00075/Net-Worm.Win32.Kolab.chx-6cf148d825d73a9eb8ca064bed057a188976cdbff56d0ebf35943a42e515270b 2013-07-24 11:17:30 ....A 6115668 Virusshare.00075/Net-Worm.Win32.Kolab.dww-673e3daa7554ad34a9698a5c71138489b61f3d4773f64b79e422572597db184f 2013-07-24 15:08:46 ....A 42420 Virusshare.00075/Net-Worm.Win32.Kolab.dwx-57275efa3ba4b1d6c27134f9782481323b229b0231d30791591c0814deb6ad83 2013-07-25 00:29:16 ....A 1040384 Virusshare.00075/Net-Worm.Win32.Kolab.ecc-76837023f7bc0d6a0e308a11b1f4d19fd250cfb1448b8ebea221fa2de759bf3f 2013-07-25 06:53:22 ....A 115200 Virusshare.00075/Net-Worm.Win32.Kolab.erh-492a0af91afb31bd7ec529c2b3c6d1bda5dddf4b1f887dd3d7b9c132599b903d 2013-07-25 10:48:02 ....A 151040 Virusshare.00075/Net-Worm.Win32.Kolab.erh-8dc43a2e9279179cf31805cf1d4c0c2e7eaa8054b0f60e3bbfca73dc3472661d 2013-07-24 04:21:36 ....A 80896 Virusshare.00075/Net-Worm.Win32.Kolab.fap-4b59e9f2083f0a9dda6735bf76e126b82efbd9ccb835538e5747ff5b3c67c8b4 2013-07-24 16:57:20 ....A 69632 Virusshare.00075/Net-Worm.Win32.Kolab.fls-2cdd0506e2309fa41420db9c1e6036193dc9026c93f76b5a4623b145b2cc2935 2013-07-25 15:26:10 ....A 88064 Virusshare.00075/Net-Worm.Win32.Kolab.fls-4826ba2767fb5bf9368291f1bf9b963fc1ce6735137e7457f0be9ec1d8e90336 2013-07-24 19:25:52 ....A 54784 Virusshare.00075/Net-Worm.Win32.Kolab.fls-64bded01b7717b9495f3635e8585ac026090c8b6fa3fc50a44b566a0f7286173 2013-07-24 05:27:42 ....A 60836 Virusshare.00075/Net-Worm.Win32.Kolab.fls-696ac18f3d3c08c4c211261263d97dcc8ebd8d964049b0f164313ca4806cc0ef 2013-07-24 23:53:36 ....A 192000 Virusshare.00075/Net-Worm.Win32.Kolab.fls-79f5005e28c13290be1a2094ea7c84090d0ec6545a30979a0c8dbfd1e5624e8e 2013-07-24 10:12:00 ....A 540672 Virusshare.00075/Net-Worm.Win32.Kolab.fls-849aeb745bbc7a4cb7d1633559e1b8dbc951b58841780825e88826b99a185303 2013-07-25 05:19:16 ....A 81408 Virusshare.00075/Net-Worm.Win32.Kolab.fls-867b99b5fa0bc45ed399979107ba8ad48caf474c3f42ce6fff92f8617ebe7f0f 2013-07-24 23:39:06 ....A 36864 Virusshare.00075/Net-Worm.Win32.Kolab.fls-88ae428e8e7d3e59a4fee107c30c220051bb742bdbb58a836b841368563d1e42 2013-07-24 23:00:04 ....A 106203 Virusshare.00075/Net-Worm.Win32.Kolab.fls-8b1797eb7b64caf3cba0cc19ef9322be39b7f38449ff9d3a0489ed9692b533e4 2013-07-24 05:57:04 ....A 120320 Virusshare.00075/Net-Worm.Win32.Kolab.fpu-2e5a7f62d825e18253511b283ef1fd0516a509125d4b051fc0814cec82b3ebac 2013-07-25 00:47:12 ....A 143360 Virusshare.00075/Net-Worm.Win32.Kolab.ful-575ce1f5d50d7ca195eb02218797e005918eca6d79f5014be0e2f9f7705fda51 2013-07-24 06:45:54 ....A 2670355 Virusshare.00075/Net-Worm.Win32.Kolab.gqr-8c74065b6e5a14fc687a77937305fc0312abb96eb0541d34b565528ccf6c3d27 2013-07-25 08:46:14 ....A 172160 Virusshare.00075/Net-Worm.Win32.Kolab.gqr-8d7f744d20e86aa2c9f73f922b61489282bcddd1158c94e16b7a55a00213ec97 2013-07-24 04:53:30 ....A 32768 Virusshare.00075/Net-Worm.Win32.Kolab.grt-4d97793d5a386c0ba8ea15ef106c4232d62591ed957bc804cdf2d34c1e5f1c77 2013-07-25 13:03:04 ....A 811008 Virusshare.00075/Net-Worm.Win32.Kolab.hqy-3f537562c27dbff2bd18af4c0026ab534bc588fdbe68a364ff4ee1d66dff18d6 2013-07-24 15:56:50 ....A 364573 Virusshare.00075/Net-Worm.Win32.Kolab.hsq-5e1aa2e4872d335153baac532002a8cdda8c00603e5f1bcf6744eb079146eed5 2013-07-25 08:35:38 ....A 270336 Virusshare.00075/Net-Worm.Win32.Kolab.iah-6dab3a7af33122dc98cef1ffaaa830d6a50764bfb8487a2327875276a33bfd7b 2013-07-25 14:01:54 ....A 65536 Virusshare.00075/Net-Worm.Win32.Kolab.iod-6caa393aefae52042c0f252b07dd6a96e22bfa71c350846448440b384b59659a 2013-07-19 19:24:02 ....A 137728 Virusshare.00075/Net-Worm.Win32.Kolab.jsi-8bf11e409ce9144f5fa718e39b610b1b64af17d873c03e23ef196fb3a92ea10b 2013-07-24 05:28:46 ....A 133120 Virusshare.00075/Net-Worm.Win32.Kolab.kjl-82de55d9e24b7c57e65ea22997730533ed6dba28e589cbd4098f79a82dcb9c9b 2013-07-24 13:59:16 ....A 45334 Virusshare.00075/Net-Worm.Win32.Kolab.klm-6ce6a823fb4a3539a1abd380e7d49802693c51af424c1498432186d8822082c8 2013-07-24 23:59:20 ....A 194048 Virusshare.00075/Net-Worm.Win32.Kolab.maf-6b90a93553460bce461817185c26587e0edaf3c3dafca5ec1de8898a2f197763 2013-07-24 21:30:10 ....A 688640 Virusshare.00075/Net-Worm.Win32.Kolab.maw-3938dce39b29729ba48f359be68a8f1841f909640c7c96be0dde26747e410c3a 2013-07-24 14:16:36 ....A 688128 Virusshare.00075/Net-Worm.Win32.Kolab.maw-4879b718f0430f1a907f59541e2940d8e1df9eb8a0f02d79fbbbaf60dbb3fa1f 2013-07-24 14:08:26 ....A 557056 Virusshare.00075/Net-Worm.Win32.Kolab.maw-4a82fd363528d42c28b3087df232f3fd5962ffbb81dd792b1972957b49a2e8d6 2013-07-24 02:06:36 ....A 561152 Virusshare.00075/Net-Worm.Win32.Kolab.maw-7ad34b09b0d6d6e0fbe91b746f9b7aafd4d812c993f676cf6b1beac135278d23 2013-07-19 17:18:20 ....A 201216 Virusshare.00075/Net-Worm.Win32.Kolab.mbb-3d9dc4e0be557dd2350243507fc09ac477ca3bd6ca09f9feff802617c3363fe8 2013-07-24 12:22:36 ....A 200704 Virusshare.00075/Net-Worm.Win32.Kolab.mbb-4d135e43feb48a8c1631506d956efc5d7bffa0f9a9ab304363944f6f03b65c80 2013-07-24 07:07:22 ....A 641536 Virusshare.00075/Net-Worm.Win32.Kolab.mhq-39a05532b27860ddc892bbd2bc3de99eeea926b3c084df1640d000f3c4543607 2013-07-24 09:17:16 ....A 202240 Virusshare.00075/Net-Worm.Win32.Kolab.mhq-88b5e3e0e97bc7197af55ecf54af4f34762bb17d3db25a1cfd44e62e5ee54a1f 2013-07-24 08:21:06 ....A 200704 Virusshare.00075/Net-Worm.Win32.Kolab.msu-4db37131a84ce19e8e226b977aad86f5a611a4ac695a4af40373647039ae30e4 2013-07-25 11:27:06 ....A 745984 Virusshare.00075/Net-Worm.Win32.Kolab.nwd-2fb1d3865ce55f2bd5f640cd23207208cba49c2564f17657fd9c606c2d5ac386 2013-07-23 15:31:08 ....A 222232 Virusshare.00075/Net-Worm.Win32.Kolab.oxd-9284273a424b7ab0bf17cbb85c06ec9e87f6339adab277327e20db48109da925 2013-07-25 09:35:10 ....A 87286 Virusshare.00075/Net-Worm.Win32.Kolab.qmj-8d30cb5261940bd2ccdef88a7504532e67783820220e99f75d3559cb909dbe1b 2013-07-25 07:20:30 ....A 15872 Virusshare.00075/Net-Worm.Win32.Kolab.qqm-4975fbe9e466e8b571dbb909afd3985e04bff39a2941155040d92cd45924a7ce 2013-07-24 00:34:52 ....A 262144 Virusshare.00075/Net-Worm.Win32.Kolab.qvj-4ed2e1c8a80908a53604ecdd201f69d24e35ec920317f089f1151163310cbd5c 2013-07-24 12:41:54 ....A 228864 Virusshare.00075/Net-Worm.Win32.Kolab.rxi-86bf57066693ab67d35b36c4992815915a41a8add62ccd9be866c7f9795bd7fd 2013-07-24 05:53:04 ....A 530944 Virusshare.00075/Net-Worm.Win32.Kolab.rxi-8752de4058219f7b468dcfbfb88fc482035898359c859bce9c527bc2dc431d6f 2013-07-24 16:15:36 ....A 294979 Virusshare.00075/Net-Worm.Win32.Kolab.rys-5b4d8f1c15a6238b7295de1ddc9e5ab431275fb89676934044d0f66672d3f7bf 2013-07-24 21:52:52 ....A 122880 Virusshare.00075/Net-Worm.Win32.Kolab.rys-6a7c39c6c0dd7cada647dd73cedacfaa1e1b6de01e26cfcc31a4a197f0c9fbe8 2013-07-24 22:33:06 ....A 321053 Virusshare.00075/Net-Worm.Win32.Kolab.shw-398f8412eb7588be606f7720e5f3c40a699bb8453616056734ddf1607853eab3 2013-07-25 13:05:58 ....A 158720 Virusshare.00075/Net-Worm.Win32.Kolab.sjs-87c222c138855d2a350536bc1539784677f818babf28255fdd598eb7a2d46521 2013-07-24 15:05:26 ....A 265728 Virusshare.00075/Net-Worm.Win32.Kolab.skc-48905a134d913c627735e3419f868661029722853e6ac570cc38d2d3a8fca4ac 2013-07-25 00:29:12 ....A 266240 Virusshare.00075/Net-Worm.Win32.Kolab.skc-7a2c27ad7b68e66f4ba3db7e5c2544a555c79cef809974cb1fd1363ccbb8f27c 2013-07-24 21:13:40 ....A 222232 Virusshare.00075/Net-Worm.Win32.Kolab.suv-3b7837beffd33efe15f05917d59c6682aaa16602888f33742acfae793856f4ea 2013-07-25 02:43:24 ....A 259584 Virusshare.00075/Net-Worm.Win32.Kolab.syg-68e644d9f8df4a0993e206e862fd2748f7312ab3a114e2c3d551ca43a93a7764 2013-07-24 12:28:18 ....A 269312 Virusshare.00075/Net-Worm.Win32.Kolab.tag-4e6f4ff0184fd585b8b5ffaab6bacc104eb44b5e6e9c0412207b0da303e9426a 2013-07-25 12:47:50 ....A 134493 Virusshare.00075/Net-Worm.Win32.Kolab.tmg-58c3ef17d41c9ec5f17fc7f8444104cd103df4597df37afc23980e7a37aba8f9 2013-07-25 06:12:50 ....A 5865984 Virusshare.00075/Net-Worm.Win32.Kolab.vep-4f2e588b71c0490e21a930231d78594222dcc8c3517fa58bc76c3b04363c0ba8 2013-07-25 12:30:36 ....A 4538880 Virusshare.00075/Net-Worm.Win32.Kolab.vep-58b78eaedb51bbdb8932aabbc38826965933b7bebb4ca3875ceb5b22581ff1cb 2013-07-25 15:53:10 ....A 778752 Virusshare.00075/Net-Worm.Win32.Kolab.vep-6b275ec585c629935bf4d50037f7eef3c64d8c169bce45850e27311cd68b61b2 2013-07-25 10:28:52 ....A 4809728 Virusshare.00075/Net-Worm.Win32.Kolab.vep-8dba4cb68dea9aaf175c0c8cbb5e827dc912d453a38bcd07ea97209142cc287d 2013-07-23 22:50:50 ....A 3440128 Virusshare.00075/Net-Worm.Win32.Kolab.ves-77f6c66cb2528a66bcd3e3245b6eab86db9c8b7fa81dca811fbc287b02cedf9f 2013-07-24 14:06:02 ....A 163896 Virusshare.00075/Net-Worm.Win32.Kolab.vgy-497270c6543370da7018bba0506412b65d4e87ddf7911233e165e2c07bcd3e73 2013-07-25 13:59:16 ....A 238592 Virusshare.00075/Net-Worm.Win32.Kolab.wsx-884daf4258dfedc80eb3cc77646c9bea1e30376037dd31d7c3050b3e0738270a 2013-07-24 13:50:30 ....A 1309824 Virusshare.00075/Net-Worm.Win32.Kolab.wux-39d92f577b629550436c5d3e44893920c787e448363857d83e986ede0fcbdcd1 2013-07-24 13:30:32 ....A 4654080 Virusshare.00075/Net-Worm.Win32.Kolab.wwo-48f45336f0d720006cfdc935e13fac877f1d9dafc18a77010a59ff2f09d9706f 2013-07-25 09:58:48 ....A 2535936 Virusshare.00075/Net-Worm.Win32.Kolab.wwo-7eb1cec8449901ec31b683fd1f5de1d4bb483b7a1979abf44ac76819496bd2aa 2013-07-24 13:48:32 ....A 53527 Virusshare.00075/Net-Worm.Win32.Kolab.wwz-1db89a6738a97dc309c535b6f09bc671582d03cb25e18e9c015d5ee2ec5dd3dc 2013-07-24 03:29:34 ....A 7502848 Virusshare.00075/Net-Worm.Win32.Kolab.wxo-4e7083120f4715a696ba58b933a07f283e114d480e364e75da5bb59f457f2042 2013-07-24 00:23:22 ....A 237056 Virusshare.00075/Net-Worm.Win32.Kolab.xcs-5d3c7bc3e00fc100155d85103afc102332aeb5bd2a1357b24baf9a95e04ab735 2013-07-24 08:31:04 ....A 253440 Virusshare.00075/Net-Worm.Win32.Kolab.xit-68b3f6f8ad189a1f6cb098c2d3656a37c7f5bc95b3f4397c8fc321cabe730219 2013-07-24 07:46:34 ....A 312136 Virusshare.00075/Net-Worm.Win32.Kolab.xiy-4b05551d6af82e6ca494a9d4a8065bf74da6321e04f39e1e48cdcc08c6067369 2013-07-24 08:31:12 ....A 66560 Virusshare.00075/Net-Worm.Win32.Kolab.ylu-75aea7a57ae2e1cec60a6963d8b5c059b95575a170ba9f2ff1beda85b157ae8a 2013-07-24 20:27:46 ....A 254464 Virusshare.00075/Net-Worm.Win32.Kolab.yzf-3aabc17d2c2cecd32978fb53a1f85c24026f73ecceecc8cf575a58b2289527bd 2013-07-24 22:52:36 ....A 602112 Virusshare.00075/Net-Worm.Win32.Kolab.zbo-3907766df3ef94232fbbac43a8ac41b86b8305261a6b130fc64dab3f760bc941 2013-07-23 16:08:30 ....A 36935 Virusshare.00075/Net-Worm.Win32.Kolab.zdx-9f16e1fd5271720c988ad9919fa09b55bae6a132e47654b6f4ec51e2897d68e0 2013-07-25 13:05:08 ....A 459 Virusshare.00075/Net-Worm.Win32.Kolab.zgz-8ad1cc86091ccafb046b390580e832b61f04dd920d5122aff0db770097972354 2013-07-25 09:54:32 ....A 188416 Virusshare.00075/Net-Worm.Win32.Kolabc.ae-6d6a8a859f1ec38175c4b4323f7c1efdfc8e66ee9204e0dd990648153dbcb111 2013-07-25 14:28:46 ....A 93184 Virusshare.00075/Net-Worm.Win32.Kolabc.bsb-2e765f7fd57917b4a931508e36acdf3f3e82514299259a45148ac973443c4952 2013-07-24 10:14:22 ....A 134223 Virusshare.00075/Net-Worm.Win32.Kolabc.dez-3c36a9d606ae3c274b7c59f1be1cd9b523f4b09d03a439fa443206b33fd487d7 2013-07-24 18:03:52 ....A 45056 Virusshare.00075/Net-Worm.Win32.Kolabc.dez-7d0b350b24a25ddd610adec1daba7d143b176fa180e14045ea924774dae06a58 2013-07-24 15:54:42 ....A 102769 Virusshare.00075/Net-Worm.Win32.Kolabc.hci-2e58e186736f63e05844039f32a78f2a6e5819cc1a2ed034544b017ee121edb8 2013-07-25 16:11:20 ....A 90624 Virusshare.00075/Net-Worm.Win32.Kolabc.hci-83797fe1c2d72f83a281930e1d32e5d9fd3d047fcc34231e5fb41a4133ae2e20 2013-07-24 10:22:30 ....A 141312 Virusshare.00075/Net-Worm.Win32.Kolabc.icb-681d4829b1e2744a5309753bf771593d66e08b9f264d32dfc1d18d0c6d383599 2013-07-24 23:59:14 ....A 24576 Virusshare.00075/Net-Worm.Win32.Koobface.ags-6bffd0aa323334cf59fed30df730a5c3e884e90ea87758cc660ce979312ef706 2013-07-20 02:37:34 ....A 89600 Virusshare.00075/Net-Worm.Win32.Koobface.annc-5ea0b9c5a5c74306f18c3cf291c21350ddd9f39662b3057e2c57d3312420231d 2013-07-25 00:21:20 ....A 27136 Virusshare.00075/Net-Worm.Win32.Koobface.azut-46f800a9640cc2853738dfc9274668278a0252802e4f2e3bf76d4eb83378c401 2013-07-19 07:58:40 ....A 50688 Virusshare.00075/Net-Worm.Win32.Koobface.baay-5d247245157e282507ceb1cee32f4912623a17f831f2e70d5d89e39db1638cb8 2013-07-24 00:41:32 ....A 57924 Virusshare.00075/Net-Worm.Win32.Koobface.babd-767766b77eaeca98da7b8373b935e90da23ac53f55242a33ab67c60f74671547 2013-07-24 17:14:06 ....A 57869 Virusshare.00075/Net-Worm.Win32.Koobface.baeg-4e022189e21dbea139dad4f619e6a726b9a11f0d4a2db72ac39f765535691bd4 2013-07-24 18:33:44 ....A 99840 Virusshare.00075/Net-Worm.Win32.Koobface.bgb-3de477abdcae2a145f729454786dbdc7c90cbf533a932192e933692cf9248dcc 2013-07-24 14:00:56 ....A 40960 Virusshare.00075/Net-Worm.Win32.Koobface.cju-8488594174febe87a5dfe3d50e370309731f9dd06a08686280b6ff5c5dd77915 2013-07-25 15:12:56 ....A 17408 Virusshare.00075/Net-Worm.Win32.Koobface.cvd-4bba95a5de369aa4e12553cb30f207986071843f53ccfa589a2cc8b4df73d8fd 2013-07-24 04:54:38 ....A 20160 Virusshare.00075/Net-Worm.Win32.Koobface.dho-78ef0b4df297977f6b300949f687fb3e5847ce701440daecf703166098412c77 2013-07-24 19:33:10 ....A 42496 Virusshare.00075/Net-Worm.Win32.Koobface.eyx-4c5f7408e2003c52b1aa6631a127e7b266ec864ac070a626a83a2f57e5a05df8 2013-07-24 20:33:06 ....A 42496 Virusshare.00075/Net-Worm.Win32.Koobface.eyx-5e8455a5b8d13d5fda1e5a9ae13f54c54b481bcc90141b74e24cec4e8ec1ca77 2013-07-24 14:26:54 ....A 42496 Virusshare.00075/Net-Worm.Win32.Koobface.eyx-7794de4ead7d13dd03953d65596c6d2f2f2719e08439a84bda9eb2d7157c6841 2013-07-24 10:56:00 ....A 42496 Virusshare.00075/Net-Worm.Win32.Koobface.eyx-866ac11d769466a333e07e05ea34a73e7d70004269fee11442d25a039e9e1577 2013-07-24 16:11:00 ....A 116224 Virusshare.00075/Net-Worm.Win32.Koobface.feg-582457bb27bd41b896482275540ab3e21dabdb27d4e072ff8294f7b73f13c2f7 2013-07-25 07:49:52 ....A 195072 Virusshare.00075/Net-Worm.Win32.Koobface.fqi-5857af8c76fabffe2b9d1fec7e2febc34381bb2bbdd5bacb89049bfaf0e010ee 2013-07-24 01:02:18 ....A 195072 Virusshare.00075/Net-Worm.Win32.Koobface.fqi-5a8a919043e1e0a2461f5258e5ee3837489baefb5890f1222b23adf087db7e3d 2013-07-24 12:16:26 ....A 74752 Virusshare.00075/Net-Worm.Win32.Koobface.fxf-385bf90f83900dd043fbfcd87f2735492323edd6d601246e8013a5ab3fbcbbf9 2013-07-25 12:39:20 ....A 15360 Virusshare.00075/Net-Worm.Win32.Koobface.fxg-29bbbe2f54530ac59431dac6507b927b3087d9b47d49ec47c9f8431c3fb3e98f 2013-07-25 09:59:48 ....A 13312 Virusshare.00075/Net-Worm.Win32.Koobface.hft-2f8fb69286dc98252e8db8a7fbe62f0bd498c69cb1c791632378c6276085002c 2013-07-24 04:21:26 ....A 15872 Virusshare.00075/Net-Worm.Win32.Koobface.htp-4b6c7a74dd907cad6faea2957d6bb59d5b29719f1e7218e66350fee9f30aa9bd 2013-07-25 12:17:08 ....A 3202249 Virusshare.00075/Net-Worm.Win32.Koobface.hty-7926520242ff6dbaf7d3f1b447ccdf2a1696a3761df807b469600940b86301cd 2013-07-24 21:47:34 ....A 13329 Virusshare.00075/Net-Worm.Win32.Koobface.hxi-67b10c556989f83c135c5be623e09828f29f67fda98b50d724dc5cbd0ba67fcb 2013-07-25 08:49:26 ....A 43475 Virusshare.00075/Net-Worm.Win32.Koobface.itb-8cbe8f7cee00bc4653f001091691e0015063c1b84990e017588408f8714e3fb9 2013-07-25 14:19:16 ....A 14848 Virusshare.00075/Net-Worm.Win32.Koobface.utg-6ca503751a47ad07220a069724bde5763ca8766177b65f70f36eefa0535a732a 2013-07-24 20:20:38 ....A 4645 Virusshare.00075/Net-Worm.Win32.Lovesan.a-67d1961bad2c81e8ce8744f14a7f74519245b85a97a8d665fc629c4b878ea93a 2013-07-25 12:51:40 ....A 61773 Virusshare.00075/Net-Worm.Win32.Mofeir.f-8afb234c3e0b9ecccb7c44a280bdfb6f0757a90e7de76465bc385c301f5f4e8c 2013-07-24 14:53:30 ....A 9728 Virusshare.00075/Net-Worm.Win32.Morto.a-1db7cd06fce51c9cbf831523552d539932b9cf7a4061eea734385bf9931877bf 2013-07-24 13:45:04 ....A 9728 Virusshare.00075/Net-Worm.Win32.Morto.a-388f1c78eaeeb8357986bfdc2cf7737db1e63182cb84c08d5dbcba75c6310410 2013-07-24 13:00:38 ....A 8704 Virusshare.00075/Net-Worm.Win32.Morto.a-38a1845a17d728a84bcd6148f9ff3ff6a9d4026675112d257e752d2481131206 2013-07-25 00:22:38 ....A 8704 Virusshare.00075/Net-Worm.Win32.Morto.a-3bf2219202a366591a85980ed52c17ac06815547f8ed34e7e17d40e01784dad7 2013-07-24 16:40:52 ....A 8704 Virusshare.00075/Net-Worm.Win32.Morto.a-4c6e7c3dfd30205969619f8f0b810bb780629980c7ff7fb6a7490a223acb6c11 2013-07-23 03:25:44 ....A 9216 Virusshare.00075/Net-Worm.Win32.Morto.a-4f126924111c5b91b38f947fe1b0e58021d58398e71ac35263958bc21c976783 2013-07-24 00:53:00 ....A 9216 Virusshare.00075/Net-Worm.Win32.Morto.a-4f2473d1ad20d0d6c6309d705d733519924b33e07f27e42501dd8a7c07e6f6f1 2013-07-23 10:10:34 ....A 9728 Virusshare.00075/Net-Worm.Win32.Morto.a-4f5daa1dbe8779d0a1377a0a8666fa5d6d4e875f4fdbab4399c6db2756c6da73 2013-07-25 08:01:14 ....A 8704 Virusshare.00075/Net-Worm.Win32.Morto.a-4f919020599558df9887d7d774b81daa18817665e6c0d909cc442b1f60bf1c0d 2013-07-23 12:48:02 ....A 9216 Virusshare.00075/Net-Worm.Win32.Morto.a-4ff9e1c33439606e8a0514a072cf9c270d4a051ce4d55c1d119e00fd0ef5b45b 2013-07-24 05:40:20 ....A 8704 Virusshare.00075/Net-Worm.Win32.Morto.a-698bbd58758783c2d44997ae60fea91f538951d6e73024d77eff95c68aa5a1c6 2013-07-25 15:11:52 ....A 9728 Virusshare.00075/Net-Worm.Win32.Morto.a-69dc5b04dcb32fd3c1c56184ad5a5c95f6b1a4777ba8040f535414e5d666779e 2013-07-24 10:39:46 ....A 6672 Virusshare.00075/Net-Worm.Win32.Morto.a-767337d18de1ddd0a679ac5141817c136395db30bffd5e5c026fc736b08c24c6 2013-07-25 12:40:44 ....A 9216 Virusshare.00075/Net-Worm.Win32.Morto.a-7917c24cb4908bdac9e304b5afaab18dc11bd7ce61ae6a152f3747e626cd340a 2013-07-20 04:04:02 ....A 9728 Virusshare.00075/Net-Worm.Win32.Morto.a-7d2c5e70aa87a7b9d9d8ac07e1d873b87cdf71e332bf9667709165a35912acc9 2013-07-25 06:13:52 ....A 9216 Virusshare.00075/Net-Worm.Win32.Morto.a-80f0496a741b8b14fe9c661280c476d9930cfebd0bb53d822533a36313c58380 2013-07-25 06:02:22 ....A 8704 Virusshare.00075/Net-Worm.Win32.Morto.a-8a01680ee09c215a13f4e12ef8ff97f26b34f43d4ca98e33f76abf25d38a84b2 2013-07-24 23:54:46 ....A 9728 Virusshare.00075/Net-Worm.Win32.Morto.a-8c484914a1d2301981994e6f19707459e0fde1a5559f523a712b55ff0120f794 2013-07-23 16:19:28 ....A 9216 Virusshare.00075/Net-Worm.Win32.Morto.a-92dd3af43d8a2bb5a89ef001edac11ae9d82316932bd7288308341f7f1a3d7b3 2013-07-19 05:46:24 ....A 46080 Virusshare.00075/Net-Worm.Win32.Morto.eca-3c82701f54585eb313f8125e455ed8a8967a8a8e8365b5bac464e1a99dcf4ed1 2013-07-19 09:38:14 ....A 19456 Virusshare.00075/Net-Worm.Win32.Morto.gvg-3cb23e7ac21bc57d552d3193ab2928610cf6a6ffb646ed60e189d7555da1f1b7 2013-07-19 20:12:50 ....A 19456 Virusshare.00075/Net-Worm.Win32.Morto.gvg-3e05116148277b7d6cf7a05a505cf7adeee118a45011a271b745582bee7327d6 2013-07-19 05:14:00 ....A 19456 Virusshare.00075/Net-Worm.Win32.Morto.gvg-4aa9fa37dbfeddf0568df5314d905d4088d95e73d9fe88d027a06fd35a21f01e 2013-07-23 12:36:34 ....A 19456 Virusshare.00075/Net-Worm.Win32.Morto.gvg-4fec5dd7373ea4223d29e35f9a7e8cfe92818a82fb92e4c269d07e2bfb9b8174 2013-07-19 16:53:34 ....A 19456 Virusshare.00075/Net-Worm.Win32.Morto.gvg-6e57a6b1ef4c6554526dd157adce40fa5dab393b8f66fb765e4be3c1eb9bea9b 2013-07-20 01:34:14 ....A 19456 Virusshare.00075/Net-Worm.Win32.Morto.gvg-6f2d982060b239cf49d1b91804f501bac5ace97c24fe50d390c8c92b89daa8a6 2013-07-19 05:08:32 ....A 19456 Virusshare.00075/Net-Worm.Win32.Morto.gvg-7d257b60b2242c75da7d78466745976d26c34dcfd24648d16f99da7b200a039a 2013-07-19 06:23:36 ....A 19456 Virusshare.00075/Net-Worm.Win32.Morto.gvg-7d8f9ee4b48f544794540ab3900061270a9f46956f2e908e365fc590891a77c8 2013-07-19 20:18:56 ....A 19456 Virusshare.00075/Net-Worm.Win32.Morto.gvg-7ee9fac3241483e003904d015075d61b8c42b656617f88d025c4fdb3b2641d80 2013-07-19 12:28:20 ....A 19456 Virusshare.00075/Net-Worm.Win32.Morto.gvg-8ddfb033f5c5a19f6a14f636bc6a6e5ad1960ecf944a7d507fe903e3bb0de050 2013-07-20 08:26:02 ....A 19456 Virusshare.00075/Net-Worm.Win32.Morto.gvg-8f8c95929db0de666789a8cb2e50f027be9e048f3dad215903576b4b729d0cc6 2013-07-23 01:49:38 ....A 19456 Virusshare.00075/Net-Worm.Win32.Morto.gvg-8fa48e9f865275aeeebcabab21f753a58f560059b2ca681081f8e8f2604fea48 2013-07-23 18:55:58 ....A 19456 Virusshare.00075/Net-Worm.Win32.Morto.gvg-9245442343af0c538a7bc1a02edf1c1c8e45f6ff6443896a66a711e4845e5ae5 2013-07-19 04:46:54 ....A 19456 Virusshare.00075/Net-Worm.Win32.Morto.gvg-992852f3db2da01117e780561670eb313e77b465be2bdc7c68c2860cd53b2e83 2013-07-19 13:46:16 ....A 19456 Virusshare.00075/Net-Worm.Win32.Morto.gvg-9d54673982f90972a00a77c2338def089366ad5bb764394c6da02c9457bd8527 2013-07-23 12:30:06 ....A 19456 Virusshare.00075/Net-Worm.Win32.Morto.gvg-9fee34466d073c7d6f1512f5cd8b218f34fbd225bbe17c9430aa8abe1b8912a3 2013-07-19 13:39:04 ....A 19456 Virusshare.00075/Net-Worm.Win32.Morto.gvg-ad1296032bdf9031431e9d6d2773d6a52adef9bcbbd114c40a4ae382ac01d69c 2013-07-19 23:40:28 ....A 19456 Virusshare.00075/Net-Worm.Win32.Morto.gvg-ae301a27de8e23973526612218aeb4d0fae57e7d49fb59f9f63fe801662d4d85 2013-07-23 12:48:34 ....A 19456 Virusshare.00075/Net-Worm.Win32.Morto.gvg-af895997103023b9afe00d5e8e02d3785bccbc4031106d2899b621003b79851b 2013-07-23 13:07:42 ....A 19456 Virusshare.00075/Net-Worm.Win32.Morto.gvg-afb6d130a1ba4a4a87038469b2168cbf54715322ce130b5f147a7f78439bdb4b 2013-07-23 16:22:58 ....A 19456 Virusshare.00075/Net-Worm.Win32.Morto.gvg-b819c261a0f529e571571b284bf877eb409ae3818a00557d501a3687328d765c 2013-07-23 20:08:56 ....A 19456 Virusshare.00075/Net-Worm.Win32.Morto.gvg-b8c0e9b62351070f40e8bac2ad812aef564094bc2e77d4f8e8f937d4a56a6750 2013-07-23 14:25:52 ....A 19456 Virusshare.00075/Net-Worm.Win32.Morto.gvg-e1bb4cb801419a6fd73fe1f3adb57d6504a99b3b40e9298b70264ec5ffd18cc9 2013-07-23 20:14:08 ....A 19456 Virusshare.00075/Net-Worm.Win32.Morto.gvg-e2d3e4ce670b73af773d103decb6e0aa9ba85d935ecaee1c7260efe1a19f7f2e 2013-07-25 07:09:26 ....A 9216 Virusshare.00075/Net-Worm.Win32.Morto.u-2bad558e33de14b97ea35ab290d83c84e004a1e27b539b1e01c24dc3b52a3952 2013-07-24 09:22:40 ....A 9216 Virusshare.00075/Net-Worm.Win32.Morto.u-8625b8642642a72a4a3e1d4fb8cee0bf86af66c3374c765615afa8e554bef73d 2013-07-25 11:34:36 ....A 118784 Virusshare.00075/Net-Worm.Win32.Mytob.bi-7eadfb713e6609f0c6a7ffceb84302b3c6a78f1d45fec9afa0a0de9b68f7307a 2013-07-25 11:49:14 ....A 117760 Virusshare.00075/Net-Worm.Win32.Mytob.bx-5a1723e0f9aea37f6c2f8fc6dd310b0df7014834f49ccef5515a335a87f00591 2013-07-24 09:17:02 ....A 96256 Virusshare.00075/Net-Worm.Win32.Mytob.bx-7c1bbed71bd7ae567ab65e5849bc157dd8fd3bdf4e386c3aa63258f9e9e424e9 2013-07-24 20:50:48 ....A 58311 Virusshare.00075/Net-Worm.Win32.Mytob.fi-881728b63961bab8a5d7cf76447b53a6dccef880f99530a7dfae37d7e7895a4f 2013-07-25 00:53:00 ....A 89088 Virusshare.00075/Net-Worm.Win32.Mytob.gen-7733e849bc860c1c2858e90e3a0b7226f25a77d4d647ce2f7afb07d77055e1fb 2013-07-19 05:11:38 ....A 91143 Virusshare.00075/Net-Worm.Win32.Mytob.lcp-7a1a0411a29a690094944031040060993cf35cfd464f538d415a04f7a080c6ae 2013-07-24 14:44:24 ....A 27148 Virusshare.00075/Net-Worm.Win32.Mytob.lcp-875788572b2ce69b62a1d9e54eb850d63643d9741baf23ab9385da1a8ca2da16 2013-07-24 22:17:24 ....A 139344 Virusshare.00075/Net-Worm.Win32.Mytob.lfx-582e299447d8725ce73478603ab2b324255949ed82299962ca7dd26e7d286446 2013-07-24 11:52:22 ....A 94208 Virusshare.00075/Net-Worm.Win32.Mytob.m-49b4c2db5a8adbfdfcad1416a045fad51155bd4742aab96ce36477f6d798144a 2013-07-24 16:25:48 ....A 99328 Virusshare.00075/Net-Worm.Win32.Mytob.m-88b9b672ce402953a777c868a95525da1385ae0a6ef9151095eb299820855f16 2013-07-24 22:23:34 ....A 13228 Virusshare.00075/Net-Worm.Win32.Mytob.q-59f2ef7769b9bba096d57736ad6bb2be33faf6e67e026e68538aa8f433234264 2013-07-25 09:07:12 ....A 163328 Virusshare.00075/Net-Worm.Win32.Mytob.t-5f7cc124089203e0baafe7bb25e712c0ba4fa8716c2b1ec2ba804a3f68fcf4b9 2013-07-24 12:16:52 ....A 20176 Virusshare.00075/Net-Worm.Win32.Mytob.u-4a9f6500408394d777772b0f8f36cd8b60d35e3ab8121d145c5c184b33051e12 2013-07-24 10:05:16 ....A 269398 Virusshare.00075/Net-Worm.Win32.Mytob.vkj-4a6fcadd7f9a11e61bc6a7c73b48b983f4ed29806e05cb638f0b3eff7ed1c8e0 2013-07-25 12:43:44 ....A 119808 Virusshare.00075/Net-Worm.Win32.Mytob.x-89442ab9ba1cbf76d80f0725632c9b56f36455825737081a79e2bfd6e30d889b 2013-07-25 12:33:10 ....A 101176 Virusshare.00075/Net-Worm.Win32.Mytob.y-85b2026c0f72e4977ef0e659eb854b1347017a03500d8b97d971b0cf48ecffb6 2013-07-24 22:27:30 ....A 75026 Virusshare.00075/Net-Worm.Win32.Nanspy.ah-7d4e2db37e8d2b3b8d198f2aad7b6f51f24f2d56ac8f5e46130500858fed8786 2013-07-25 07:49:20 ....A 82176 Virusshare.00075/Net-Worm.Win32.Nanspy.n-39ca4191626f46737b8eded67094d8df4870583c2638d205a1534f101d4b0dd8 2013-07-23 17:59:58 ....A 2132 Virusshare.00075/Net-Worm.Win32.Nimda-de4144c20ec849ec09370e7ca8e8df99824a6773430d839328ac835d3176f4e2 2013-07-25 11:01:38 ....A 24576 Virusshare.00075/Net-Worm.Win32.Opasoft.e-4f6325ee59bb81a450bed3a2c53037a3a09ef0db827eb67c1968a53d6d696ebf 2013-07-25 00:17:18 ....A 11264 Virusshare.00075/Net-Worm.Win32.Padobot.ag-4e46c6093ef85773b920e4c1e9d571e3f3b55ed7dfc7fd70a35634c713cf2e17 2013-07-24 23:20:44 ....A 45056 Virusshare.00075/Net-Worm.Win32.Padobot.gen-284dd82b34a2a8aec3d23ad111581adde8f559135cdce821bdec474e02ee58c0 2013-07-24 11:28:26 ....A 151479 Virusshare.00075/Net-Worm.Win32.Padobot.p-2da1be77ee5aad42b0e1cf0510e507bd4c0565d09beae76589eaad44ab6249ae 2013-07-25 15:22:52 ....A 156776 Virusshare.00075/Net-Worm.Win32.Padobot.p-3ba4d6bf101b60cef33ecbee3c6023c3913207d0e1c68ac37a7dfb81534f612a 2013-07-24 05:24:40 ....A 39760 Virusshare.00075/Net-Worm.Win32.Padobot.p-3bc5c828f6b5661350cf83de80da40985d8995fd226c1ca4b25293b5e12165d1 2013-07-25 12:04:14 ....A 103840 Virusshare.00075/Net-Worm.Win32.Padobot.p-4a48d8e955c4a24bca40bbff714fc19aae0eaa1efe733f92cf2b8c75bc532ece 2013-07-23 22:47:44 ....A 126976 Virusshare.00075/Net-Worm.Win32.Padobot.p-5cf524026a79ca3cdaa3ac2ded95035f4fc1d7dd5e1375458ca7955cacbfa70a 2013-07-23 22:38:12 ....A 92384 Virusshare.00075/Net-Worm.Win32.Padobot.p-5f0f2a406b6df03bdfc2d7ed5325b808ec7c4f42793a675f49150b992fde3f94 2013-07-24 06:50:34 ....A 102860 Virusshare.00075/Net-Worm.Win32.Padobot.p-6812fa5d86fb6dd3684e23b4a237c8b81685fcc7b4fc7d1956fca18806dbf374 2013-07-25 09:12:38 ....A 94052 Virusshare.00075/Net-Worm.Win32.Padobot.p-6d4cde8d31f41cc5c6125f598071052c5de6e216b388382184587ccc57f08d7a 2013-07-25 14:39:56 ....A 13302 Virusshare.00075/Net-Worm.Win32.Randon.ar-8c65e848569a1a8662428d910c24da051c91058fff508de7c55e73bb55f307f9 2013-07-24 23:36:10 ....A 81408 Virusshare.00075/Net-Worm.Win32.Rorpian.d-828e0cd4ff7a94860738c27817a0df278a6937bcbfb9d13b0691feff136e2b44 2013-07-24 16:21:16 ....A 56384 Virusshare.00075/Net-Worm.Win32.Sasser.c-2708d145a2eccd4792a3107d6d8864c2724df82702796bd31256f32ea0faedef 2013-07-24 08:10:48 ....A 48384 Virusshare.00075/Net-Worm.Win32.Sasser.c-5cbd50b40407ae375fa47be52f93034efc13f38c48db18c7c5c9ae688475939d 2013-07-24 10:15:40 ....A 8642 Virusshare.00075/Net-Worm.Win32.Sasser.d-2aa9736c053fbf14c3612467c85d1bb68f5303a75e8be922db2fde7d32028db1 2013-07-25 02:14:16 ....A 93696 Virusshare.00075/Net-Worm.Win32.Theals.c-4791d890ba337e0775ab6f65a42a24a2ee2cbfbd6492221735aa2529541ff69e 2013-07-24 04:41:58 ....A 93696 Virusshare.00075/Net-Worm.Win32.Theals.c-58e5e22ab85c31b0e27d7156042ddd28d22f39bbc8f0d495b6ab5eb4ebf280bd 2013-07-24 22:16:32 ....A 10240 Virusshare.00075/Net-Worm.Win32.Theals.c-8c2814940281f33d35a5343bdd8ad425973d06e81e18875c402c5d45ce7bed44 2013-07-24 20:27:34 ....A 50176 Virusshare.00075/Net-Worm.Win32.Welchia.b-37854d5bcfa435e7006feb1b7b9a7373e3c629779594d05a4c8a578c9295117e 2013-07-24 02:52:56 ....A 32768 Virusshare.00075/Net-Worm.Win32.Welchia.e-4c3a63ea90afb1fca362dacfa871ed62f7b95dd6fa0e3383be833e9b1bb0f3a1 2013-07-24 20:53:54 ....A 25600 Virusshare.00075/Net-Worm.Win32.Welchia.s-663aaa811535c48568347a7d344b4adccf4158cd8d588d5b0b6f071636345fac 2013-07-24 01:55:46 ....A 74240 Virusshare.00075/Net-Worm.Win32.Welchia.s-6ba126e1f6f6e48b8965cc3e9fdd87498332868a257099efe09e331befcf212e 2013-07-25 06:20:28 ....A 141344 Virusshare.00075/Net-Worm.Win32.Wilab.gen-89c72cb0dc8cf0bbbe1fecd712c885ccea7b5395ec580307451dadf26c8354bc 2013-07-25 14:54:20 ....A 285 Virusshare.00075/P2P-Worm.BAT.Agent.b-3d26cba436a2d9c3a623501c9772ea48cb9774db295037bde6875c060a6c069a 2013-07-25 00:27:28 ....A 18441 Virusshare.00075/P2P-Worm.BAT.Agent.c-4bd4a21a0e0820a4f404d7888ed60369c4a75c865ebd977cbb29cc7e669ddebf 2013-07-24 22:03:02 ....A 66602 Virusshare.00075/P2P-Worm.MSIL.ShareWire.bk-48cb764942dec90c397f4b6558e4451659ce3e2d94a99fc6e34e845fe897da4b 2013-07-24 17:21:08 ....A 259584 Virusshare.00075/P2P-Worm.Win32.Abuva-7c771e45b59ae63aca23b0e4cf7793d05cef149cd00c5ef9c0d405e129cd275b 2013-07-24 13:06:36 ....A 119808 Virusshare.00075/P2P-Worm.Win32.Agent.aam-29d6c53d8057cab854a65097b47a9e121b8be60f75127674a877997629a6afc9 2013-07-24 12:48:44 ....A 176128 Virusshare.00075/P2P-Worm.Win32.Agent.air-6c30b9fded8629ef80af357c1b298aa360881549c10c623319276373c4ebdf38 2013-07-24 19:49:14 ....A 186880 Virusshare.00075/P2P-Worm.Win32.Agent.aka-27db28ebbcfce918c4391e6dc222e6f847d76b019131af9192b508535db17a3e 2013-07-19 16:38:56 ....A 196608 Virusshare.00075/P2P-Worm.Win32.Agent.bcx-9da627a4b0c969090924dd48c62e36143ecc2943e8b512b66e72576eade33ce9 2013-07-24 20:13:48 ....A 353792 Virusshare.00075/P2P-Worm.Win32.Agent.ez-283831b420acb949312b6c01964718321e3ec9966552cab2cee2c9d6f1dfe811 2013-07-23 22:03:34 ....A 69120 Virusshare.00075/P2P-Worm.Win32.Agent.ez-4edac5ccd280f5be228f487a095d091468bcd9d706b4aa70ee221d093319ab14 2013-07-25 00:51:14 ....A 297472 Virusshare.00075/P2P-Worm.Win32.Agent.ez-82438c127f00b17d8a6ca0e6c41709ed497b944db850cf939925c4f638f4ec24 2013-07-25 00:24:48 ....A 804235 Virusshare.00075/P2P-Worm.Win32.Agent.lf-3b3feaca5a089a6a5c91900b14c84f2ed01cceeef5651588a82132015808b9bd 2013-07-24 14:00:20 ....A 454668 Virusshare.00075/P2P-Worm.Win32.Agent.lf-56c3619180ad324d64f91c4157ad5b264af971c97a85e97e6a96a751fe854efb 2013-07-25 12:39:40 ....A 843302 Virusshare.00075/P2P-Worm.Win32.Agent.lf-5a35abc9b69489679639cd98a6e7a266ce5a527d9b3e7dd5968df7343d997386 2013-07-25 08:40:42 ....A 996794 Virusshare.00075/P2P-Worm.Win32.Agent.lf-8d4e843df13d8922140b42ff693de696a1e77f4378cf802517f65ee297365cd4 2013-07-25 11:12:44 ....A 2152392 Virusshare.00075/P2P-Worm.Win32.Agent.ta-7eeb3ed612858444dd05c9ed83dd7b888b2aec13feb43ef0fdd440797c5c2903 2013-07-25 10:06:28 ....A 1156645 Virusshare.00075/P2P-Worm.Win32.Agent.ta-8cd6d57522469ede67960a39a83897be27680d2dddff83227cda9e627ee3bfcc 2013-07-24 21:47:24 ....A 321031 Virusshare.00075/P2P-Worm.Win32.Agent.tf-4a35a9931ede521149d61d3e5250b4471ac8edeb7fde2be234138000de121d1b 2013-07-24 16:07:24 ....A 880030 Virusshare.00075/P2P-Worm.Win32.AutoIt.b-2f49127cd1b7d687df4333cd05d37b2be8a8bf0d4848612dcbc8f0b838cf47cc 2013-07-24 14:16:20 ....A 234039 Virusshare.00075/P2P-Worm.Win32.Delf.ao-64d818c3ce5c246c3b2ea6c61bbc7c99e5af41d40d27323aaa676ef91bce6a3e 2013-07-24 13:13:28 ....A 36683 Virusshare.00075/P2P-Worm.Win32.Eggnog.f-2babae2f21486c4b19632ef800a6ef537b93e09bd3a83761ab61b2c26a1e1e8b 2013-07-24 00:45:12 ....A 37181 Virusshare.00075/P2P-Worm.Win32.Eggnog.f-2c50541460e91b76a69c2c1c5f20fe55c65fe3528eeffae05eb7a76a5be93b3e 2013-07-24 17:35:14 ....A 36358 Virusshare.00075/P2P-Worm.Win32.Eggnog.f-5ee9d1bcf2f02e5a5b996d8417d21ebf0d59fc4a7283224db5f03514aa97ed68 2013-07-24 19:22:04 ....A 116609 Virusshare.00075/P2P-Worm.Win32.Insta.a-478fcf4f383f2e7ce48e20642d9f9608fd09755a923765fd18ee5ff13353380f 2013-07-24 22:19:50 ....A 106496 Virusshare.00075/P2P-Worm.Win32.Kapucen.ac-6d079a147fe851ec86dc5e5b0f2b521d337f7b7e9c9d8422649019cc6ff6a3cb 2013-07-24 06:25:46 ....A 106496 Virusshare.00075/P2P-Worm.Win32.Kapucen.b-3b4556e374f87f4c77092d28604955a254114022a31d4a98860b67a60caa0f7c 2013-07-24 10:01:40 ....A 116736 Virusshare.00075/P2P-Worm.Win32.Kapucen.b-3e3d9d9ef7625cc61d36e7736020cd43740664bb7c84a359aa101c7f67d6f461 2013-07-25 05:59:20 ....A 56044 Virusshare.00075/P2P-Worm.Win32.KillFiles.a-3b9e9216a1a78c5c5994a23dcfa9a051622306533bfb50fc4e534c8d04663c8a 2013-07-24 22:45:20 ....A 217003 Virusshare.00075/P2P-Worm.Win32.KillFiles.a-3f44295f24f862975ee63f8a0b4152fa5f7aaa34fa914a275830c3520238b901 2013-07-23 14:01:12 ....A 367485 Virusshare.00075/P2P-Worm.Win32.KillFiles.a-44725915d54b60a86680b3f454c114ce964d768a141eba7747773c1e9abb79db 2013-07-24 12:39:06 ....A 143354 Virusshare.00075/P2P-Worm.Win32.KillFiles.a-47ba5197d86de5291114bfcfa2e6cfc22cb0e012336cc3269915ead3e93da375 2013-07-25 02:24:48 ....A 58749 Virusshare.00075/P2P-Worm.Win32.KillFiles.a-5f17ff414e3ca07ebc750efb27d1a6e6d3867a22a99742537c53476d62427428 2013-07-24 18:56:14 ....A 135674 Virusshare.00075/P2P-Worm.Win32.KillFiles.a-69429e2dfe9d36dfa31b37bd37583c188afd4a71efba31511bc821b2a36615dd 2013-07-24 19:01:20 ....A 121854 Virusshare.00075/P2P-Worm.Win32.KillFiles.a-7c4468a357453639563178d899e4e6b5e42e27c750691078e28db5846772d542 2013-07-25 13:11:44 ....A 178402 Virusshare.00075/P2P-Worm.Win32.KillFiles.a-7c85954d87b0dc0c25a20e6b96725f91b2db3ac0872c53ca9aa336c2f24e37ef 2013-07-24 12:40:06 ....A 200573 Virusshare.00075/P2P-Worm.Win32.KillFiles.a-83cbf5552d5fd939dafc92ec978815f47983bcb104ebac4e2e11e3fdf044f0f4 2013-07-24 23:35:06 ....A 73728 Virusshare.00075/P2P-Worm.Win32.Palevo.aaos-4c213776efb857c28cbe69dbfb1988f9cb5cabd8f28d1d57cbbeb6cb4c5d7de3 2013-07-25 09:37:38 ....A 163192 Virusshare.00075/P2P-Worm.Win32.Palevo.aaos-7e25ec4b9b4f0ecdc0c8e83918c80f918746077bf33cbbd2b48296fdaf7653cc 2013-07-25 14:28:44 ....A 25842 Virusshare.00075/P2P-Worm.Win32.Palevo.aaos-8380269c76d95f0c916687798a3a2942b78d01e534ec3c96843f276def42063a 2013-07-25 13:52:08 ....A 172032 Virusshare.00075/P2P-Worm.Win32.Palevo.aase-895839b74c37c030296b88c06422d02abbb2e0faf38f475976c11bbde85c9cfa 2013-07-24 16:28:28 ....A 88648 Virusshare.00075/P2P-Worm.Win32.Palevo.akyt-73b770befeffb9691952828b4115ac8c3eeaaf839686b0a60166bff0e87ac72c 2013-07-24 23:16:36 ....A 196608 Virusshare.00075/P2P-Worm.Win32.Palevo.ambd-7a56c506d8f524f8aeb272fbdd7cc93fdb01ec57b52134a0ea5a97a0d2e21a5d 2013-07-24 18:19:00 ....A 244868 Virusshare.00075/P2P-Worm.Win32.Palevo.ambe-644b5de05f14dead4a4e046a58578f1e0ab6f8dc4362aeb9dd1a8f285c8100b1 2013-07-24 18:06:36 ....A 88648 Virusshare.00075/P2P-Worm.Win32.Palevo.ambe-7698b3a19537625c7fec4e7ff954b87fe88232a480b2267695a632afa9c7b6c2 2013-07-24 12:09:26 ....A 125148 Virusshare.00075/P2P-Worm.Win32.Palevo.ambe-875c3ba7ac65f18767ddc68d8ace7c0fccdf1ee6a732808fb7cb7cffec873328 2013-07-24 21:13:52 ....A 105984 Virusshare.00075/P2P-Worm.Win32.Palevo.ann-29717fc8c267032bce2f661914857b9043852ca424d3ebce9abb76ff1adb1a7d 2013-07-25 15:38:38 ....A 109468 Virusshare.00075/P2P-Worm.Win32.Palevo.ann-2fd3426b02bf9f9ab572dc588488296b257667e351712fcfb87cd5a4a9de0501 2013-07-24 18:33:48 ....A 109468 Virusshare.00075/P2P-Worm.Win32.Palevo.ann-37e9a62732a0ef4ee96750dbf9a2efe5ddfd4d70482011c2e456a8e117cf8b4a 2013-07-24 10:15:14 ....A 72704 Virusshare.00075/P2P-Worm.Win32.Palevo.ann-3a2732e2c85c15f0057acb15454d0c902c235fa280376402f819f29d9186155e 2013-07-24 23:59:06 ....A 106496 Virusshare.00075/P2P-Worm.Win32.Palevo.ann-479b7982007ec95c7fb301c06c2fc756321bd9c5e69094a3e09ea251be555dbc 2013-07-24 03:24:34 ....A 109568 Virusshare.00075/P2P-Worm.Win32.Palevo.ann-4abfd0da5ee3abca2394927a2a2c83bd2157baaebc0ade50d62dcce34c421084 2013-07-24 17:58:08 ....A 106496 Virusshare.00075/P2P-Worm.Win32.Palevo.ann-5a5fae9eaf84b686647f4c90883814a02eaab47de3d3fead54e8aa8b9cb3ecca 2013-07-25 15:28:00 ....A 174428 Virusshare.00075/P2P-Worm.Win32.Palevo.ann-5fb67aa62fd2d9ae7f1926b48bbbb299258af986a72b7ef69b41aa134a5bc790 2013-07-25 00:15:12 ....A 72704 Virusshare.00075/P2P-Worm.Win32.Palevo.ann-735f218fba1133321a0087296b34bc2e162b53e1c7793569229e47de7a5fb911 2013-07-24 23:18:02 ....A 109456 Virusshare.00075/P2P-Worm.Win32.Palevo.ann-7c0f63e4e9d63a336971c790491029d88ceceb2d636becd3c3f28291d20980a1 2013-07-23 22:59:24 ....A 106496 Virusshare.00075/P2P-Worm.Win32.Palevo.ann-7c9c0e5c6a3ba3aa7750fa4e5979ef435f9f47b0b6cd7c2b6d599bc0c5b5f271 2013-07-25 10:45:38 ....A 106496 Virusshare.00075/P2P-Worm.Win32.Palevo.ann-7e7549cef6b54ef660398aa8c190b2395db4a950a3e147efb97366dca2105758 2013-07-25 12:14:32 ....A 106496 Virusshare.00075/P2P-Worm.Win32.Palevo.ann-84102cabe853ad75f4ab3ffffa48d90a5109f711e5a664477f04ee80c9263681 2013-07-25 10:10:08 ....A 143360 Virusshare.00075/P2P-Worm.Win32.Palevo.auzr-2fcb2bdeef7ec94bc34d5ee6218c4722bdbeab8bc08f94381cff4fed7bfc6f74 2013-07-25 15:44:42 ....A 146259 Virusshare.00075/P2P-Worm.Win32.Palevo.auzr-6dfed8a3eb0b380521bb1f3f3452b6c7735474478e6c5cf115005d2c297f0f92 2013-07-24 19:27:04 ....A 221696 Virusshare.00075/P2P-Worm.Win32.Palevo.avgd-2a346ef8c14ccfbeb7e78dcbfa485e6ed979dad122e4c17617c652a949b0d8e3 2013-07-25 01:39:34 ....A 206848 Virusshare.00075/P2P-Worm.Win32.Palevo.avgd-3b2cfaa5f44fad2cf6a09e868b7939244a204164f6ac0bf45dc25618329f8f2f 2013-07-23 17:59:34 ....A 65024 Virusshare.00075/P2P-Worm.Win32.Palevo.avir-1f0077fee9e3c72b454e4a389ba456fe19424f59ea80a74ef087e71c4b5e5d32 2013-07-25 15:06:36 ....A 105984 Virusshare.00075/P2P-Worm.Win32.Palevo.avir-26f2395525a13c1cd0801acb61d4bfe8c2b1a12a78c8e47d6de4f341db340590 2013-07-24 19:18:10 ....A 66048 Virusshare.00075/P2P-Worm.Win32.Palevo.avir-2cd0c9af29dac8496885a8299cc2989eb7c57940b421c06ac5586c2e4de40957 2013-07-25 09:39:52 ....A 65536 Virusshare.00075/P2P-Worm.Win32.Palevo.avir-2febd21d4fc7fa6a5137d2c352ba815ad448756c94a0baa33d37e507165362c5 2013-07-24 23:26:06 ....A 178176 Virusshare.00075/P2P-Worm.Win32.Palevo.avir-374d8c7c6e24d469bb607c5062e8bc4038393ad37ee3f679627f94070aac7ad9 2013-07-24 13:49:08 ....A 112128 Virusshare.00075/P2P-Worm.Win32.Palevo.avir-37ecb334f89a354807906ed11e79511b73bc75a947c64cfa16bc14562356bd3d 2013-07-25 00:33:42 ....A 64512 Virusshare.00075/P2P-Worm.Win32.Palevo.avir-4d004068462e9df99c407f1ea1c258272b57a6abf5cf7bc65e6ddda71583874b 2013-07-24 17:29:48 ....A 1291264 Virusshare.00075/P2P-Worm.Win32.Palevo.avir-4dc10a7193c3e5be3b632d56d4af1f3776ca099f911f13f35e3d9f0b5e1dddde 2013-07-24 23:37:02 ....A 69632 Virusshare.00075/P2P-Worm.Win32.Palevo.avir-5dc207996fdcd296f96d46c4625b8f22b7a64060ca3339caa01b328a50995e13 2013-07-23 16:08:14 ....A 174080 Virusshare.00075/P2P-Worm.Win32.Palevo.avir-5f5630346d696eb7eb7530f6a8331556ead6f7551e864026b65016f900cc0456 2013-07-23 16:37:10 ....A 70144 Virusshare.00075/P2P-Worm.Win32.Palevo.avir-6c9b2519e85408c6d17fe276be3fad576588231cfbeab85f3e4c1d91d338f758 2013-07-25 09:01:50 ....A 140800 Virusshare.00075/P2P-Worm.Win32.Palevo.avir-6e4b328f6e214e7d2ddf4944a7a577881729b9642acf24a6f40fb08f5dbf198f 2013-07-24 10:08:10 ....A 67584 Virusshare.00075/P2P-Worm.Win32.Palevo.avir-76f410ce404f2df625d8ec746324d85dc3822a008f5d3d8761923f3b4ecbc057 2013-07-25 12:58:26 ....A 203264 Virusshare.00075/P2P-Worm.Win32.Palevo.avir-7db6f2dabe65ef36d62f90cbf815fbbcca8d55ade06b817caeecb185fbb139d2 2013-07-24 13:53:08 ....A 168960 Virusshare.00075/P2P-Worm.Win32.Palevo.avir-86600d401c2242e4907b9594c05ef9a20a98a35226dffc70b4652896f20f9c24 2013-07-25 10:34:46 ....A 176640 Virusshare.00075/P2P-Worm.Win32.Palevo.avir-8c9809a2e115868881c1615be3694f419fe9bff6870d78c7912a5e8774b8388c 2013-07-25 00:29:24 ....A 286720 Virusshare.00075/P2P-Worm.Win32.Palevo.awen-691beae31f067ad9f862199c14fc18e2aa01bcce8d73b760455ca9e2111a8bd0 2013-07-24 17:39:36 ....A 136192 Virusshare.00075/P2P-Worm.Win32.Palevo.ayal-38d29cfea63fd2b720ec6f6a5ae92705c929a0c51cab1015bb7222872e125fbf 2013-07-24 06:23:28 ....A 137728 Virusshare.00075/P2P-Worm.Win32.Palevo.ayal-3ac3cb82358b36e9f04e2559da797bf227b9b572f95135881f21adb10d9bd846 2013-07-24 07:27:34 ....A 202240 Virusshare.00075/P2P-Worm.Win32.Palevo.ayal-3be82fc2935ee2964cb1774ba10c111cd879bbc4bee3ff81c57d2558f9635770 2013-07-24 12:26:16 ....A 175616 Virusshare.00075/P2P-Worm.Win32.Palevo.ayal-4b524c87618441d5e5907305b3ccf02b2800af412d6237202df18a9f73b1417c 2013-07-24 10:26:02 ....A 267776 Virusshare.00075/P2P-Worm.Win32.Palevo.balc-4e8f46899ce6593c6643ce9d6a5c7e6f1c2b98a6e2c84dc436158a119e877ca8 2013-07-25 06:50:58 ....A 179712 Virusshare.00075/P2P-Worm.Win32.Palevo.bbvx-2ba2ebf14d37192d0906e22da6bdff738b389f8d61ad5953dc9829257b6264e9 2013-07-25 08:13:40 ....A 187904 Virusshare.00075/P2P-Worm.Win32.Palevo.bbvx-6db3d1643b3b932daf8346e43afc006a7d39afcd54e6b28d967db15648b268a1 2013-07-23 23:20:42 ....A 98304 Virusshare.00075/P2P-Worm.Win32.Palevo.bdep-5db8425adc972bc68cf84b1b7d46890742658c96936e1ae213e7694bcd0be4e8 2013-07-24 19:35:38 ....A 95232 Virusshare.00075/P2P-Worm.Win32.Palevo.bggm-67570b080bb17479881d261869af3244536ee1cbe879669cfdc009734517c283 2013-07-23 13:16:38 ....A 138240 Virusshare.00075/P2P-Worm.Win32.Palevo.bhnc-1db8173faff2bc14e6a98336df64637e87e3e701bfa5f148f1854f404305bffc 2013-07-23 17:41:14 ....A 136704 Virusshare.00075/P2P-Worm.Win32.Palevo.bhnc-1e9968899bc189003541413d45693dfed421bddab78d41774783292fb8b48091 2013-07-25 06:17:52 ....A 94720 Virusshare.00075/P2P-Worm.Win32.Palevo.bhnc-2b586eff0e5e51e26185854ee114dc56338994a77401ffd9f432698cf7702b34 2013-07-24 18:22:48 ....A 137728 Virusshare.00075/P2P-Worm.Win32.Palevo.bhnc-375b244dde9f154ce4c49b896b3b8620ee4b87a60b3b2890724e3c057e4a6948 2013-07-25 12:28:18 ....A 138240 Virusshare.00075/P2P-Worm.Win32.Palevo.bhnc-38f5b1fd549d3365116794236619b2afc22878609ced5ed9ae524e62b098fa95 2013-07-24 23:11:30 ....A 138240 Virusshare.00075/P2P-Worm.Win32.Palevo.bhnc-38f76ad38c401dc0df647a54e881a1a1d516a105c4abd76db20c1888585b63a4 2013-07-24 04:28:54 ....A 136704 Virusshare.00075/P2P-Worm.Win32.Palevo.bhnc-3ae9bade1c457a26c83968bb849fe1ebb3af9ba5cdc85015dfafa926ed5bd820 2013-07-25 06:31:42 ....A 132608 Virusshare.00075/P2P-Worm.Win32.Palevo.bhnc-3bef07fc154eb637bf405f6e73f777fb0b0db25a12cda976a7fbffca96bf4ea1 2013-07-20 02:35:26 ....A 136192 Virusshare.00075/P2P-Worm.Win32.Palevo.bhnc-3e994371fe1cebd2fd34748f629adf0e67e67a44ede6a0b9862af509bdc5c735 2013-07-23 12:33:14 ....A 95744 Virusshare.00075/P2P-Worm.Win32.Palevo.bhnc-3fef767a97234dcb8fa840efa14a777ecaeaedc08a9749c937f21a73d41bf1ea 2013-07-23 16:17:06 ....A 138752 Virusshare.00075/P2P-Worm.Win32.Palevo.bhnc-453acac7f8f54abe8a151e758c509aceb3ea9a08068a96855ac4697876da8645 2013-07-25 06:18:02 ....A 138240 Virusshare.00075/P2P-Worm.Win32.Palevo.bhnc-4747ad0aa94c432d859e37163799e703f7d9c590d0192e93cebdd2b7171db261 2013-07-24 01:16:20 ....A 137216 Virusshare.00075/P2P-Worm.Win32.Palevo.bhnc-4bcd3478292ca86c81c0fad8b355abad06162eb1fde83f5267b84d1cf7a843aa 2013-07-24 23:26:48 ....A 137728 Virusshare.00075/P2P-Worm.Win32.Palevo.bhnc-4ea57f76d719a589635600a6b9bfe2cff5c5162aecbcd1816c16bafef3b6f463 2013-07-25 13:01:10 ....A 138240 Virusshare.00075/P2P-Worm.Win32.Palevo.bhnc-4ec369b0ca07373ca0744c325d2f3d7572990b14888d277d01cec6b26009976c 2013-07-25 10:57:02 ....A 131584 Virusshare.00075/P2P-Worm.Win32.Palevo.bhnc-4f8b6556dfa2510d4011cfebe11538ab7b58e2a2ee78a33c7e247dae9e773cbd 2013-07-25 14:27:16 ....A 138240 Virusshare.00075/P2P-Worm.Win32.Palevo.bhnc-4fe35fb4c5380ebf957c3c22aa5023f4a12c4dc8c8b3564ac8a62737122e6cb4 2013-07-25 00:53:36 ....A 136704 Virusshare.00075/P2P-Worm.Win32.Palevo.bhnc-576cca4dba550371871f58ccd5bf6ec00c8755f22f20dea7cf2dbf92dcee7b7a 2013-07-24 16:34:20 ....A 137216 Virusshare.00075/P2P-Worm.Win32.Palevo.bhnc-6a8a7dd02ab08c6afe7cc22113c562805105e00706dca97fe287d048185f098d 2013-07-24 04:54:18 ....A 138240 Virusshare.00075/P2P-Worm.Win32.Palevo.bhnc-6beec58e1721b363e5d59b011fd8ae634218e46b72e102619d54d9902337288b 2013-07-24 04:29:20 ....A 96256 Virusshare.00075/P2P-Worm.Win32.Palevo.bhnc-6c43a4fb1f624105cb7dd3fd603b299c5aa24ad1cff495578ac54ac64470112f 2013-07-19 04:16:48 ....A 138240 Virusshare.00075/P2P-Worm.Win32.Palevo.bhnc-6d2a9f62e012d683d6813e47c02dfceb42322a0724f59417a89ceb1d3299065d 2013-07-24 17:53:42 ....A 79872 Virusshare.00075/P2P-Worm.Win32.Palevo.bhnc-7447177fb2f3c0c1d970ff3e63a80b02b8746d0936c2af017c71fc056ed764af 2013-07-24 20:49:16 ....A 76288 Virusshare.00075/P2P-Worm.Win32.Palevo.bhnc-76f02fded3cab3156f9debd63fd1e59d38e4b2ea0a9259661eeb593c5d564333 2013-07-24 17:44:32 ....A 138240 Virusshare.00075/P2P-Worm.Win32.Palevo.bhnc-7867f01898084040b5e9a75829fd5296deac67db3acc2c9b0824e8dace8373d7 2013-07-19 17:20:44 ....A 137728 Virusshare.00075/P2P-Worm.Win32.Palevo.bhnc-7eaa5512f306be360769ee76148e352ddecbc17f4ee394d211e87ab30c7a19dd 2013-07-24 16:45:28 ....A 137216 Virusshare.00075/P2P-Worm.Win32.Palevo.bhnc-85306ab724b8b8de96fb0a13c040e5b458b056cd528e288f1cdc24636a4ac03c 2013-07-25 12:25:24 ....A 95232 Virusshare.00075/P2P-Worm.Win32.Palevo.bhnc-8794c5f8d3d07c3af2bdfd0f1168bcff6020dd4ad12c81a3acfe6481f5643a23 2013-07-23 16:16:22 ....A 136704 Virusshare.00075/P2P-Worm.Win32.Palevo.bhnc-92ae56e3af758b0f9a2f68897a785adcdf1a1e4bb5e05049e91231e8ee19bf3e 2013-07-23 16:30:54 ....A 136704 Virusshare.00075/P2P-Worm.Win32.Palevo.bhnc-b9440681ffc835b035a98683a0a014e0c3635eff51daee4216ef682e60728311 2013-07-23 17:25:42 ....A 138240 Virusshare.00075/P2P-Worm.Win32.Palevo.bhnc-e23c2224b78f3235c73c8c9cde9136f7b50e20c88582eebfbf74f4d7bf55e4fa 2013-07-24 19:09:16 ....A 369178 Virusshare.00075/P2P-Worm.Win32.Palevo.bhvn-6674f1b0efe1cd1211b6576a453944069d1db5ebd445257bfffdfaa8b1684822 2013-07-25 02:28:00 ....A 267776 Virusshare.00075/P2P-Worm.Win32.Palevo.bhwl-38cc8d207d4749f5041f397a79c2e26b8410ff0c9ea419aad49bd693a6cfc7e4 2013-07-24 06:34:38 ....A 49696 Virusshare.00075/P2P-Worm.Win32.Palevo.biam-88b5ac2e025c01e221756b703a2b828b83a4c1b23f9f87ec0d192f18c8911a46 2013-07-24 20:11:22 ....A 80384 Virusshare.00075/P2P-Worm.Win32.Palevo.biam-88f8d677c08ca9eca36ba4711095f5289d40d86b7178fed0dcaf2104a7dda063 2013-07-25 10:35:14 ....A 94208 Virusshare.00075/P2P-Worm.Win32.Palevo.biam-8d8135bde5d093c7e5ca1bc81c15d089c446a8894752bdc73c40917d1f60e2e4 2013-07-25 07:13:38 ....A 431616 Virusshare.00075/P2P-Worm.Win32.Palevo.bivz-48dc00d385529e07a87a40774bac2a17f95d94157c51e80951c525538d6c86ed 2013-07-24 16:32:00 ....A 281947 Virusshare.00075/P2P-Worm.Win32.Palevo.bivz-5915879eec08eeb377f671849246eaebf41cd919b2641851c0329eaeffeefb04 2013-07-25 11:23:04 ....A 278528 Virusshare.00075/P2P-Worm.Win32.Palevo.bivz-798a10d23f603a6df366a2fe43fe5181ada7cd3dddd55c7f57bea1401c2e9e79 2013-07-24 09:35:30 ....A 140288 Virusshare.00075/P2P-Worm.Win32.Palevo.bjgv-48afcf4bf44d2a9bd3287d8d56e422251b0685813b086bae7d71fa501d08fa6d 2013-07-25 11:31:34 ....A 133120 Virusshare.00075/P2P-Worm.Win32.Palevo.bjgv-80ca3f4c2608acd6725b38bf5d84ba79c13d2a3554e2be3645ac728f8610ec1e 2013-07-24 07:07:12 ....A 98816 Virusshare.00075/P2P-Worm.Win32.Palevo.bjit-5beeb7c693148c85f406adba2e77d90ad1c23aa3906b4f92283a641a7b779512 2013-07-24 23:11:16 ....A 158855 Virusshare.00075/P2P-Worm.Win32.Palevo.bjnx-802d792926a4679edd4eac1df09efd39e675287a3369bdaa86bb1a985e1319dd 2013-07-24 23:58:42 ....A 159744 Virusshare.00075/P2P-Worm.Win32.Palevo.blik-593ef99db2e71aa023a63fed67654d35057f501d2cad2c638405fc1ab02c8fb4 2013-07-25 09:14:04 ....A 218368 Virusshare.00075/P2P-Worm.Win32.Palevo.boft-4fbad7d856cab188677fd61bb8235812b9a195ddcc273459f3ef6e3c750d10cf 2013-07-24 15:44:16 ....A 189952 Virusshare.00075/P2P-Worm.Win32.Palevo.boft-64cba9c617a6347a432cde638e42aabfbcf449e41a831c6b364246145a58567c 2013-07-24 14:48:40 ....A 202752 Virusshare.00075/P2P-Worm.Win32.Palevo.boic-3ae6c5c36de5acf237f9cf6f55fbc92c36b9ec9e94d430421b8eda33ba25b339 2013-07-24 07:08:58 ....A 204800 Virusshare.00075/P2P-Worm.Win32.Palevo.boic-4bf2cf240fbadf9355448d7c791ad07186f24fea113fe25971a6477e66204e1a 2013-07-24 16:50:32 ....A 203776 Virusshare.00075/P2P-Worm.Win32.Palevo.boic-4dc4708acb543afd67b38c679a0454bb13a2a7fd432c5344bd10f7b08739c998 2013-07-22 14:20:02 ....A 203264 Virusshare.00075/P2P-Worm.Win32.Palevo.boic-6e05f790ea57058e1ef5bf886b55b8066b8971ffe622db0f508d20ba520ab4ad 2013-07-25 09:35:08 ....A 202240 Virusshare.00075/P2P-Worm.Win32.Palevo.boic-6e0d6faf81c347df07e5ef14b77f8c0cb27f68cb54e803c38b436f59bd8e3fec 2013-07-24 01:08:58 ....A 211456 Virusshare.00075/P2P-Worm.Win32.Palevo.boic-765c47b8f84e48a0014788f90f2ae6e6275eef0359ca8cfb40d17175508b2fdf 2013-07-25 08:52:24 ....A 206336 Virusshare.00075/P2P-Worm.Win32.Palevo.boic-8c8b97aebab51de790362fbff11cef0c7ed590cf02652afe34c2d8dabfc94550 2013-07-19 14:04:34 ....A 205824 Virusshare.00075/P2P-Worm.Win32.Palevo.boic-9d5f0fd6679fa9b181005a3679d8078d811bb9301ec8c5582cd05e444c6d4325 2013-07-23 12:44:24 ....A 147968 Virusshare.00075/P2P-Worm.Win32.Palevo.bpie-9ffa12eee4d99c6e63af88aa0aec432ad0cdfb699b02f91e682f0e5c24292791 2013-07-24 05:42:02 ....A 204800 Virusshare.00075/P2P-Worm.Win32.Palevo.bpio-39b10995747b67c8044c732538b3a86b60c4b23ccd1bc7c3adc3633d8edcc98e 2013-07-25 15:30:40 ....A 344583 Virusshare.00075/P2P-Worm.Win32.Palevo.bpio-486f18e2f9c3e3ee90b51f645135a32508210117b5bd3c0807f8ed7af0ad6823 2013-07-24 23:33:46 ....A 287239 Virusshare.00075/P2P-Worm.Win32.Palevo.bpio-668eeed5906cc36792c0a7b368cb948bb68c9714fd51e6ccde8dcf5d1946762e 2013-07-24 12:49:24 ....A 360967 Virusshare.00075/P2P-Worm.Win32.Palevo.bpio-672bedf2840b68e7224146a336d7d5eed1214bd07b89ffa0c887c816f089337a 2013-07-24 23:02:40 ....A 110768 Virusshare.00075/P2P-Worm.Win32.Palevo.bpio-6bc505d8b39aa439e08bf7561fc7d8257262152a2cbabde10f9e761fb2a9e5e0 2013-07-24 09:49:26 ....A 328199 Virusshare.00075/P2P-Worm.Win32.Palevo.bpio-6d17e65f1c7508b69d7af763d511342549db2ea7f671d2a6456100621918fb17 2013-07-25 10:16:22 ....A 186368 Virusshare.00075/P2P-Worm.Win32.Palevo.bpio-6e0be0dce8a799e5a24a8a569fd26ea8e98d323a47e7ac368c3131c42b27cd77 2013-07-24 06:40:40 ....A 324103 Virusshare.00075/P2P-Worm.Win32.Palevo.bpio-7db14f3d96b842774c3815396acf1eb95e9c8b2709768f3e58d13d894f58ab72 2013-07-25 09:53:42 ....A 335872 Virusshare.00075/P2P-Worm.Win32.Palevo.bpio-7dec7027b1fd72b6659de6278ce200d9c108cf980031ae35e2adef6ed5f84eef 2013-07-24 10:26:52 ....A 320007 Virusshare.00075/P2P-Worm.Win32.Palevo.bpio-835b1320ad2346b112626f6655e1a91a2be0f9110ae35d45ec8a568f7b44b952 2013-07-24 19:00:26 ....A 135680 Virusshare.00075/P2P-Worm.Win32.Palevo.bpmi-3b4221f50809bb97a1aedaa50fb7a8b7141fc7407a824c08faf23a4d227f811a 2013-07-23 21:42:04 ....A 135680 Virusshare.00075/P2P-Worm.Win32.Palevo.bpmi-76c56cb0fcb512903e35024ccc51f1833250a15a2d3a4634ed5137bc0d68099d 2013-07-24 11:55:34 ....A 194560 Virusshare.00075/P2P-Worm.Win32.Palevo.bqre-2707fc580e78b60cb9edcf94691e56489d98da4a0181fb6c99d7b2308d988f0d 2013-07-24 11:07:08 ....A 67072 Virusshare.00075/P2P-Worm.Win32.Palevo.brve-2a7d08e48ccca261a1130b57c20e802661307625f83a12b8582c09d51cbbcd28 2013-07-24 22:14:04 ....A 67072 Virusshare.00075/P2P-Worm.Win32.Palevo.brve-39a0b15c94c82781941eae32bd1cccf9bf50f93f7153ef427cd8d358929be45e 2013-07-24 13:27:46 ....A 169472 Virusshare.00075/P2P-Worm.Win32.Palevo.brve-3d220089633c6b54a949298cfbdbd79a70447864db6237dccd1964f1b75a52b2 2013-07-24 16:59:22 ....A 67072 Virusshare.00075/P2P-Worm.Win32.Palevo.brve-3dbe3b40e3b2f2082918d2cf5237decea7d8b6b660aacc91916b71b817e52a0b 2013-07-24 01:06:46 ....A 843776 Virusshare.00075/P2P-Worm.Win32.Palevo.brve-3f3e60b0185f1faf8274fec4534a01579cb0e1eae4f5c2c291395dfd19282189 2013-07-25 07:46:20 ....A 487424 Virusshare.00075/P2P-Worm.Win32.Palevo.brve-4f9a8e636e3319aeec83bae448f6d0bec51867f3f6ac1b62b5d8ac23c4502b87 2013-07-24 06:05:24 ....A 591360 Virusshare.00075/P2P-Worm.Win32.Palevo.brve-5dc3ea16c178df37c1805e2e5fa66f26be8bcbfef11daa0d92db7c17db505f89 2013-07-25 13:29:20 ....A 200704 Virusshare.00075/P2P-Worm.Win32.Palevo.brve-695280d9e77eeac08fbf7dddf6e2d7b0c8136d05a173b4fd987d3ea318f865cc 2013-07-24 22:27:08 ....A 127634 Virusshare.00075/P2P-Worm.Win32.Palevo.brwm-85ae8e4ad99c9621475e3de9146fdae5cb8de4f9e03941625d97fe0dc7645bf6 2013-07-24 22:01:00 ....A 276480 Virusshare.00075/P2P-Worm.Win32.Palevo.ccef-85295b4deadf79376d6328baade57a3261e46af8aa2f66bb9f90bf49c45e309a 2013-07-19 15:10:18 ....A 91151 Virusshare.00075/P2P-Worm.Win32.Palevo.cdgl-8e137d3f9d58e123149133914669f79a54fba1388a53a05b7fe82a58f2bc4e97 2013-07-24 11:14:48 ....A 137728 Virusshare.00075/P2P-Worm.Win32.Palevo.cdso-27498e1791ca574438f1c0c49d1ef7f6181c4066b3008aa19783165e5de73d90 2013-07-24 21:48:12 ....A 222208 Virusshare.00075/P2P-Worm.Win32.Palevo.ckqd-8696e0a4d8015451c8f5651f4a0e9f80660e0cca86a468387db6c57e740909f1 2013-07-25 11:37:14 ....A 39424 Virusshare.00075/P2P-Worm.Win32.Palevo.ckwx-7f0d0610aa7f002006bdfe1ba55c7d1d879010b422e8d8de664b0078ef725d66 2013-07-24 20:05:38 ....A 104448 Virusshare.00075/P2P-Worm.Win32.Palevo.clie-49da347402a03622243c3eb75ddedfa0ede88417d151cfca46c8a7727c73ede5 2013-07-24 02:06:16 ....A 114688 Virusshare.00075/P2P-Worm.Win32.Palevo.clie-82b5d91a57e4a1c2ec013733818921156700602f0c60cd26663975e0d9fc45ed 2013-07-24 17:39:18 ....A 101376 Virusshare.00075/P2P-Worm.Win32.Palevo.cnuv-38af82279f0984ec26657165db2f7a33a83293c1450569b3c2987722ead31906 2013-07-24 19:39:16 ....A 151040 Virusshare.00075/P2P-Worm.Win32.Palevo.cong-754fea65b4a31508986ecb2c450a479511c2f6d63d4d7f59d1cd362e77300cc9 2013-07-24 07:01:50 ....A 74752 Virusshare.00075/P2P-Worm.Win32.Palevo.coqf-2a7f3b6ab26c77924fa6386c6d8f46802effe7197c3f47a3176e13e9554e96b6 2013-07-24 17:45:54 ....A 76288 Virusshare.00075/P2P-Worm.Win32.Palevo.corz-82a05100ab447faa50c9cf69989c3d63b4abd068a27a26cccb6411f8c326f330 2013-07-24 12:08:36 ....A 97792 Virusshare.00075/P2P-Worm.Win32.Palevo.cozo-4e349c18935ed2f4a67e4c9a35f7d94cddcdc6f079c9bb0b26ec92a34b6e19f2 2013-07-20 03:45:38 ....A 111616 Virusshare.00075/P2P-Worm.Win32.Palevo.cqcc-7dc0b469894e11fc9faca76ca485ac2b7b9978875c42e9680f72d2689591531d 2013-07-24 17:34:20 ....A 103424 Virusshare.00075/P2P-Worm.Win32.Palevo.cqch-3d49a6219242a07545ebd02e266e8bb96ec905a69c41be3e0059b244c1c65bdb 2013-07-24 16:50:02 ....A 108544 Virusshare.00075/P2P-Worm.Win32.Palevo.cqch-8c7680a3a5daaccdc619a35baf6888963ac52d02511508fc8134b6411bd8c4a0 2013-07-24 10:59:46 ....A 368832 Virusshare.00075/P2P-Worm.Win32.Palevo.cqmm-65f147fdaeb59fcf59ed39a3d1d2d3eaaca433bddc03d76ce55bae23b20f7af9 2013-07-23 13:10:46 ....A 692419 Virusshare.00075/P2P-Worm.Win32.Palevo.cqmm-8e4876d3e9d7f7dd9143470991932652dbb194bec424862ec36fe9bd1c6b5837 2013-07-25 16:12:26 ....A 132608 Virusshare.00075/P2P-Worm.Win32.Palevo.cqqa-875bbe44610df75219942d8c6e6b64c495f2b9580e34bc59d75e2e8bd6424900 2013-07-19 23:47:18 ....A 176128 Virusshare.00075/P2P-Worm.Win32.Palevo.cqve-abf690dc8532b1f71d92b2f3f7ff10ce04f41c62cb6b8bba5fd27621675059b7 2013-07-25 12:53:52 ....A 136192 Virusshare.00075/P2P-Worm.Win32.Palevo.cqvj-2c7ef6e5a666b7c196380cab60c4a5e4757821e625fd5a9a9f5d56e9137bdac9 2013-07-25 15:22:10 ....A 145408 Virusshare.00075/P2P-Worm.Win32.Palevo.crfp-4799a9571f9ca0286ecc72cd077946e85918b8c5a639a2cee41c6639ba7826cd 2013-07-24 17:59:20 ....A 164864 Virusshare.00075/P2P-Worm.Win32.Palevo.crqk-397b04ad06d707a13f998c90205afdd1509a533190ca5820f2ee79f3afe45eb7 2013-07-25 14:22:10 ....A 144896 Virusshare.00075/P2P-Worm.Win32.Palevo.crtk-78f5d2b55b9d200599672d16726ec0fa9d82f35163c1a6b8993c0143b4aa6109 2013-07-25 13:59:38 ....A 110080 Virusshare.00075/P2P-Worm.Win32.Palevo.csms-777761c6b1b08b34da215b44be7f5c36a1a5f9dab417889c14020ad675e484aa 2013-07-24 11:10:30 ....A 111104 Virusshare.00075/P2P-Worm.Win32.Palevo.csms-7786063b5365563c86c08d9a9c01208b97ffb8181da67a60664c2f835c42ece1 2013-07-23 14:45:52 ....A 141824 Virusshare.00075/P2P-Worm.Win32.Palevo.csun-df942b084da7d53252a0aa1bdea10fb068076a56080fab0bf53c83dd7a040831 2013-07-23 11:15:00 ....A 202752 Virusshare.00075/P2P-Worm.Win32.Palevo.cufb-5ebe898ed61d4c6833e1460bbb8c86da9b2c3ca79df40e57a5f6480c6b3c0b7a 2013-07-20 02:37:58 ....A 333312 Virusshare.00075/P2P-Worm.Win32.Palevo.cusx-9eaf867c67af078cceb099c6c0f6e7888a993efc57c91c5a57e46478d18bc56e 2013-07-19 05:46:28 ....A 202752 Virusshare.00075/P2P-Worm.Win32.Palevo.cusy-6d8ac4215e0f56c34466845277ce17760576312e2658214718a47ff0d03bfb72 2013-07-23 16:46:36 ....A 286208 Virusshare.00075/P2P-Worm.Win32.Palevo.cwcm-b81b3da934f05434bc7fef77db0519f71a576de83a0cd42466246e25e8bf4b94 2013-07-23 22:06:22 ....A 141312 Virusshare.00075/P2P-Worm.Win32.Palevo.cwlf-8a2ebaf6ec252cf5c14077c31c938d007e4d9c06036da744b381eda9d1c2103f 2013-07-24 02:29:46 ....A 137728 Virusshare.00075/P2P-Worm.Win32.Palevo.cwsn-79404aefc98af96171e46a9641113268e56455525190e6c7d7d6452b2a4d500a 2013-07-25 08:50:34 ....A 137728 Virusshare.00075/P2P-Worm.Win32.Palevo.cxnz-2f899e71711480a9d72f879cf6b12e938ba1a089bfb96a4356e4b59768054440 2013-07-24 13:09:24 ....A 133632 Virusshare.00075/P2P-Worm.Win32.Palevo.cxry-5cf5fdf8dbb37fd39d1e4c450e1e50bab2f85c15c9027acb0bc6d3fa7782bb9e 2013-07-24 03:49:58 ....A 126976 Virusshare.00075/P2P-Worm.Win32.Palevo.cyxx-4f178e7d3e56bad6d208c6e64a6319934253e1e2f3a5f9db155cf53d16dafcfc 2013-07-25 00:29:38 ....A 59904 Virusshare.00075/P2P-Worm.Win32.Palevo.dacw-6b97e95b2b822e2079ed89843aaae581a07d2c13f227b58319f7e3f205d1bdf0 2013-07-25 01:25:54 ....A 59904 Virusshare.00075/P2P-Worm.Win32.Palevo.dacw-73409d21b6890d3d0d50743060643e04a5eba7eb1f251b4e8e0a215e9ad2140e 2013-07-24 10:52:08 ....A 60416 Virusshare.00075/P2P-Worm.Win32.Palevo.dacw-86586686c7aee8444ae97daa4dfec9794a521337f016e5239864d389bece7218 2013-07-19 17:29:22 ....A 244736 Virusshare.00075/P2P-Worm.Win32.Palevo.dany-9da87ffe0e956a8f68b265e0d2f10d36aece215d1ae713bab50c22a1a4eb2c5e 2013-07-24 02:41:26 ....A 134656 Virusshare.00075/P2P-Worm.Win32.Palevo.dawg-6a678dac8584f8f51bb284c06160bfa87292686ae980acd9e004cf0243cd8a8c 2013-07-19 11:17:28 ....A 64000 Virusshare.00075/P2P-Worm.Win32.Palevo.dbaj-aca2560f2822212eb6c918753957243a8c89d70159aa57e4991e92157924850d 2013-07-25 06:26:52 ....A 623616 Virusshare.00075/P2P-Worm.Win32.Palevo.dbuk-3a388c6cd8bb4a73bdb228850224e9f21bd9b2fda8c2cc957b137c590c0cf9de 2013-07-23 11:23:54 ....A 207872 Virusshare.00075/P2P-Worm.Win32.Palevo.dcyo-5e72243b5e11d71bc14b3a2006de0ce931b5580b8277fb2ec1f4ac0b9ebf08a9 2013-07-24 05:51:22 ....A 103936 Virusshare.00075/P2P-Worm.Win32.Palevo.ddm-3cf2e7a3665fbb339f747b971d98ed258754f863e756f27e3c8c6d1350ffea84 2013-07-25 00:58:44 ....A 184320 Virusshare.00075/P2P-Worm.Win32.Palevo.ddm-3da31ebc9f7ca8e921f961807b5991fcdf35aac611774f65f526a81c773dec4e 2013-07-24 01:31:58 ....A 103424 Virusshare.00075/P2P-Worm.Win32.Palevo.ddm-3f0274ad1d99101a88bf1ba7b4064ae6113dddbb58ae257c39e7d4c8de81c0ff 2013-07-25 11:51:00 ....A 103424 Virusshare.00075/P2P-Worm.Win32.Palevo.ddm-4acac37380841ff71a093094a0dd6be431f0f5acbda1145d928f39792e127e7d 2013-07-24 10:11:36 ....A 103936 Virusshare.00075/P2P-Worm.Win32.Palevo.ddm-67724cb08969f33fd7d9ff94b929d1bf31f2e7e2fe72678b4e6b8da8b2e430ed 2013-07-24 19:55:12 ....A 103936 Virusshare.00075/P2P-Worm.Win32.Palevo.ddm-67e89c5ec036b8d71c4f95614819a5dbc71904d16f2e48cc67dcb6de7d027ede 2013-07-24 02:45:44 ....A 103936 Virusshare.00075/P2P-Worm.Win32.Palevo.ddm-759bd3a6f67ec97d16503ef6ceeeff3409495a67d0635ea1758d016ef735033c 2013-07-24 14:18:48 ....A 1594880 Virusshare.00075/P2P-Worm.Win32.Palevo.ddm-778e711eeba8fa47644c9e2251a989d41a865e52343983a8d11a2eb9cad2f5bb 2013-07-24 01:17:52 ....A 103424 Virusshare.00075/P2P-Worm.Win32.Palevo.ddm-78ce6c940fb34689bc9c4454ca7292fc98fc5a34a693d0c0f74210b1e49a4076 2013-07-25 10:36:32 ....A 124156 Virusshare.00075/P2P-Worm.Win32.Palevo.ddm-7e3318a555f19b4d1cabc93fda986e86ee08f7f121646cde14b002255646323a 2013-07-24 09:44:10 ....A 103936 Virusshare.00075/P2P-Worm.Win32.Palevo.ddm-827004bc45bc1b8ae5d75db6cf1ba94d7860139e0674cff9eee218cbdade4692 2013-07-23 23:04:22 ....A 108032 Virusshare.00075/P2P-Worm.Win32.Palevo.ddm-85d23f2bcfbfd121b3aefd38866211034f7c5871c20a5c15eca1d392f9c559c4 2013-07-24 16:39:52 ....A 103936 Virusshare.00075/P2P-Worm.Win32.Palevo.ddm-87b758d68c3b73c87af72c08cebfdb44f1799680a66556245b86495ca3bcf98c 2013-07-19 14:35:20 ....A 724682 Virusshare.00075/P2P-Worm.Win32.Palevo.ddrc-aa7d421c93c9b96510146df187e38a46a0e6b705dbb5f29e1f2d7502f2c8f469 2013-07-22 11:50:14 ....A 203776 Virusshare.00075/P2P-Worm.Win32.Palevo.delj-ad29240f97c09360fc3a724b6894a2528313d0c9c24655fd14f8e6b24b578ab5 2013-07-24 18:03:34 ....A 23564 Virusshare.00075/P2P-Worm.Win32.Palevo.dexn-1e3ce6f35c46541dbdc41a191c4aee2f4d0d0ccfc8e31ed1c0fe775f8f8358a4 2013-07-24 15:01:12 ....A 24627 Virusshare.00075/P2P-Worm.Win32.Palevo.dgrv-3d9202bd8b025d16f727ce7e94b29486dfc32bd66d601f2595fcc5c00d79a095 2013-07-24 18:04:28 ....A 17938 Virusshare.00075/P2P-Worm.Win32.Palevo.dgvr-5f30411c75313bc66fe3fda0da0ada3ba24b705b18cd96f0adb3710c646e4847 2013-07-25 08:47:14 ....A 196608 Virusshare.00075/P2P-Worm.Win32.Palevo.dipd-7ddfb3b094aab493a5d0149ba73e241545484ce4b7e342f8d6725b2c60af1fbf 2013-07-23 14:25:30 ....A 57344 Virusshare.00075/P2P-Worm.Win32.Palevo.djld-b7928e6d969c22ccce6363af055bb5392b2c9184d77a3f0d112df0918356056b 2013-07-19 04:37:06 ....A 135197 Virusshare.00075/P2P-Worm.Win32.Palevo.djmk-4a3dee86af576db8c7939754aa9a72a5557b8701b7c732ed5cbf1cdb939bca81 2013-07-25 01:04:00 ....A 145441 Virusshare.00075/P2P-Worm.Win32.Palevo.djrr-5c49cacbdd8e0bd1e7749c43c3265756a9cf78dcf2bbb5997de0389ec91f8c7d 2013-07-19 21:42:56 ....A 401494 Virusshare.00075/P2P-Worm.Win32.Palevo.dkgx-8ebefffd7332fbb2c54377db7f9d9ab87ddc398a70b75fcb832169b2f2ea7694 2013-07-19 15:23:58 ....A 206848 Virusshare.00075/P2P-Worm.Win32.Palevo.dlut-ad26129a8e75d117ab28957db73ad452966ba6f50e39461953cf2df74b981dc3 2013-07-24 19:09:28 ....A 196806 Virusshare.00075/P2P-Worm.Win32.Palevo.dpsk-2a6884366d602383cb3d99a94a9912151b95e37139314cb49685d30df58edc9c 2013-07-25 00:53:18 ....A 117248 Virusshare.00075/P2P-Worm.Win32.Palevo.dtij-579437cf88f754ee9e75f4eebd321af29edc08b9788792e5aed9e4e567485ca1 2013-07-23 09:33:32 ....A 212992 Virusshare.00075/P2P-Worm.Win32.Palevo.dtru-3e6c0755fdac48bd45287fdf012490b8fdff1e0b77bedca6bf004f552d7bffc1 2013-07-25 15:09:58 ....A 139360 Virusshare.00075/P2P-Worm.Win32.Palevo.dtsu-832df3f9dfc99110b2dd8efff22228fa3ccdf292da08c5711f88c95a86861e61 2013-07-23 21:39:48 ....A 753664 Virusshare.00075/P2P-Worm.Win32.Palevo.dwai-b9069aee114ccee11e53ef93c8323a677db077ec4a11049806f2d2d184d74ba8 2013-07-20 01:36:24 ....A 167936 Virusshare.00075/P2P-Worm.Win32.Palevo.dwzh-ae491a2ab6a0619eb3debee6d1d1828b5df20995ae579c257bbf2a509850c979 2013-07-19 14:42:40 ....A 135362 Virusshare.00075/P2P-Worm.Win32.Palevo.eawh-5b432f81f3b2d335505b25d1f77ccd12aa47e2849ef25d0aff4ebca6613ae211 2013-07-19 12:55:38 ....A 86154 Virusshare.00075/P2P-Worm.Win32.Palevo.eblb-3d435d245ecd27b66e74824aba3b83474f7613225a6ccbc02d7b0052d1f60f49 2013-07-19 18:42:26 ....A 128512 Virusshare.00075/P2P-Worm.Win32.Palevo.edhk-9defb3ceb30e67a82293151ef09188303549f96bedd152a5a81af64b1b3a7374 2013-07-19 14:28:42 ....A 197120 Virusshare.00075/P2P-Worm.Win32.Palevo.edqe-acfeb33b275b008adb566a6365083ddbd5dfeaa94878d3d2f10a6981dc937963 2013-07-19 05:14:18 ....A 200713 Virusshare.00075/P2P-Worm.Win32.Palevo.eggt-6a348409a2a24a280b44173056e31127d215680b4ed9362ea78258a531a58702 2013-07-24 07:27:34 ....A 274432 Virusshare.00075/P2P-Worm.Win32.Palevo.ejol-85edeb3c4f215265f04b5897e8177513b155b77137fea5d4246d84d2745fa829 2013-07-23 11:05:04 ....A 258048 Virusshare.00075/P2P-Worm.Win32.Palevo.ejol-9ea995ac5cdf5744000c8b81431100794f04da17a4da0bd9b34295918fabe30d 2013-07-19 19:32:18 ....A 122880 Virusshare.00075/P2P-Worm.Win32.Palevo.elnb-7be5309399b4791722654c55d292234ed29d5327585e6a6b38852e67f7b350fc 2013-07-19 04:12:48 ....A 159312 Virusshare.00075/P2P-Worm.Win32.Palevo.emks-6d2e886b3d7acc6232ee575cbfe668981cf4832404e793434802ddfcd085643a 2013-07-24 23:24:24 ....A 44032 Virusshare.00075/P2P-Worm.Win32.Palevo.emwr-2f44cb851a79ff109b0924ff33a903460df73228999bbd8964621749a4d59cc5 2013-07-24 08:48:50 ....A 43008 Virusshare.00075/P2P-Worm.Win32.Palevo.emwr-4dc052c0468fe4e5bb76fca6bcc3da410971d1750fcc577df34a792145f0fe7f 2013-07-24 21:18:30 ....A 78243 Virusshare.00075/P2P-Worm.Win32.Palevo.emwr-67b1df2718b556f159a3773f469259de7506d2ec0d422e18e8abe070cf19d156 2013-07-24 00:33:10 ....A 105071 Virusshare.00075/P2P-Worm.Win32.Palevo.emwr-761964870007ee83eaaf50ee9677fba08e47413bcef6b422758cada1aae525d8 2013-07-25 14:08:24 ....A 30720 Virusshare.00075/P2P-Worm.Win32.Palevo.emwr-7b883966d53dbb0fbd97194185a9bb313720c04188ad74cd55b0875c54a75d7e 2013-07-25 11:42:04 ....A 65536 Virusshare.00075/P2P-Worm.Win32.Palevo.emwr-8401c506dd461161b98d2a8dc8218d54c63ed785492731cc392cc32ba739b2e8 2013-07-25 11:30:50 ....A 122640 Virusshare.00075/P2P-Worm.Win32.Palevo.emwr-8d705e8f5c17ce720bc10a77f96b04dad17b4a20a4da46c0d38701f2482bf9ac 2013-07-23 12:48:32 ....A 217381 Virusshare.00075/P2P-Worm.Win32.Palevo.epew-9ff1609707352fbfe8574c19b84db8773deceb78f8e72427278ba334c5addf77 2013-07-24 15:16:58 ....A 739328 Virusshare.00075/P2P-Worm.Win32.Palevo.erfv-4c132bd8f10d7dff056a5d30e10d58b5759885d89f0ecb09e6adb2d59996b3bc 2013-07-20 04:14:28 ....A 739840 Virusshare.00075/P2P-Worm.Win32.Palevo.erfv-abfe182dd25736ee25e6b2494aab4f77b7a07631c9b4b3da79211d7650c1140d 2013-07-25 15:52:20 ....A 300544 Virusshare.00075/P2P-Worm.Win32.Palevo.euje-4dc40865741267bf37486afde1434a19d0fabc6c3c801cc35441f793e51ba1f5 2013-07-24 06:59:58 ....A 117760 Virusshare.00075/P2P-Worm.Win32.Palevo.fjgf-4ee00740f98edb2f6e3bb0226e5351275445e2f6ec61717d8a3c291d3413a820 2013-07-24 05:19:58 ....A 107008 Virusshare.00075/P2P-Worm.Win32.Palevo.fuc-29ead45291d64af2362a993ed45cbf9440a64b56efe4b4f776affd622c419cfa 2013-07-23 16:15:36 ....A 111616 Virusshare.00075/P2P-Worm.Win32.Palevo.fuc-4536cb94510904b54fdb2e57d5d229b3dffbafc4c7f4c2a00b6418f2458eb97d 2013-07-24 14:01:02 ....A 182784 Virusshare.00075/P2P-Worm.Win32.Palevo.fuc-49700d7dd0a4ed820871eb96353e3ae5f0b5d0045031a719c2e3430b588781b0 2013-07-24 05:38:20 ....A 163878 Virusshare.00075/P2P-Worm.Win32.Palevo.fuc-4cbe1adf81c724b56d699215a3faa6d7462156439b4e0d2a9437c60994720f8a 2013-07-25 15:25:26 ....A 175616 Virusshare.00075/P2P-Worm.Win32.Palevo.fuc-56eacc48d989d198ae75a091ca6d9eadf50dc68614c3089bac9ea52dacb4f87c 2013-07-23 23:06:54 ....A 271616 Virusshare.00075/P2P-Worm.Win32.Palevo.fuc-5d572857a7b64946cd6fdc9f79903f987505f76d9342e2ba7e6c03dadbdbd3d5 2013-07-24 09:21:20 ....A 295936 Virusshare.00075/P2P-Worm.Win32.Palevo.fuc-6aa421291e81449a6a349f1e92802ebb911cbe1a35afa733b3a254e85331565a 2013-07-25 10:12:46 ....A 288768 Virusshare.00075/P2P-Worm.Win32.Palevo.fuc-7e1e414fc3e3a4d40f81442ec0e83292642671e4c35d29b9e7272eab6f7dfaff 2013-07-24 23:12:16 ....A 296448 Virusshare.00075/P2P-Worm.Win32.Palevo.fuc-802dcc6512f79e5c2b1c4a1a3679622c41c56e54870ebc7d12f20bb4ae9b6335 2013-07-25 09:20:16 ....A 108032 Virusshare.00075/P2P-Worm.Win32.Palevo.fuc-8cc0227c6cee09d68c6dad5a3f8f09fb3337ed3cf1ffd7c8108daf7a7a02b261 2013-07-24 13:53:50 ....A 166912 Virusshare.00075/P2P-Worm.Win32.Palevo.gen-1e97d5bc1caec5a111dda4ff3db1073b7e661f682a277a825c294e14f1182284 2013-07-24 10:37:44 ....A 167936 Virusshare.00075/P2P-Worm.Win32.Palevo.gen-2a5a5511e0730299f97d791a255a06e00b15228b5c2089268cbd732bea40f598 2013-07-24 23:40:20 ....A 476672 Virusshare.00075/P2P-Worm.Win32.Palevo.gen-2b9e7403f322b6fd200565b12b810d7b8a5f5750af716bd05413377b5f44382b 2013-07-24 00:54:44 ....A 166400 Virusshare.00075/P2P-Worm.Win32.Palevo.gen-2bf45871a2094767c4a004136752e47652b38e94e315a8a9787e4f7d87a81bdc 2013-07-25 10:22:36 ....A 167424 Virusshare.00075/P2P-Worm.Win32.Palevo.gen-2f991cb37869430c2df49a4c306c53d7580e65bd27a41918457c99399370b137 2013-07-25 06:12:56 ....A 166912 Virusshare.00075/P2P-Worm.Win32.Palevo.gen-3bd758230b86524421780b8d7fc3d2be6a7721a67256bc943f810616c34717b7 2013-07-24 02:01:26 ....A 169984 Virusshare.00075/P2P-Worm.Win32.Palevo.gen-3dbabc0d3ac23de01e528ebe3334372c32995b17edb7fae1c1374ab9eb2d7909 2013-07-24 14:40:32 ....A 168448 Virusshare.00075/P2P-Worm.Win32.Palevo.gen-3e70947c892361d5aa8d7beabcd3a1f23496dc4ebf28c1213d16cacb4db0feb0 2013-07-24 18:19:54 ....A 168448 Virusshare.00075/P2P-Worm.Win32.Palevo.gen-4709e567097b2f31fb9eb1b9d7c7a28fd43c55ae270a3513f57d465c9e1964f6 2013-07-25 06:16:54 ....A 166400 Virusshare.00075/P2P-Worm.Win32.Palevo.gen-4aa8862d77d20c6364c08fe28a6bab1afd2097fb3cf964fd5353fbbf7a47fc3d 2013-07-23 23:54:24 ....A 168448 Virusshare.00075/P2P-Worm.Win32.Palevo.gen-4d2940ab041c51d14998f1b6ea90568ad49f635ac1048b3bdad11e87f025b832 2013-07-24 19:06:28 ....A 168960 Virusshare.00075/P2P-Worm.Win32.Palevo.gen-6469f79746e936ebd0591f26db9b53c7b44ea14e596ce9388b7f58cc1325d75a 2013-07-24 14:57:36 ....A 169472 Virusshare.00075/P2P-Worm.Win32.Palevo.gen-64f7af14df4c27be188f91c527fffe2031508c89a7b99d3312e0f90bc304e336 2013-07-24 16:32:28 ....A 168960 Virusshare.00075/P2P-Worm.Win32.Palevo.gen-6a1aa1b6e51b7a3110a61af51b7e670af081f40f6b3c126d1b250c6017c1b7c9 2013-07-24 00:47:38 ....A 168960 Virusshare.00075/P2P-Worm.Win32.Palevo.gen-6a5eee2c0ba3eb22925bcf64e6363f73712c7326d645d657a43bac4c59f63bf7 2013-07-25 14:07:30 ....A 168960 Virusshare.00075/P2P-Worm.Win32.Palevo.gen-6d215afb73397ef1d5edaae5c4167f01b9cf7537ae762974bdbded833c5d0102 2013-07-23 22:24:14 ....A 168448 Virusshare.00075/P2P-Worm.Win32.Palevo.gen-759d54132eb5fd67d4ee1c7e8885dccdeda35e4ad5568f85885e77c29f23619b 2013-07-24 07:28:32 ....A 167424 Virusshare.00075/P2P-Worm.Win32.Palevo.gen-7672693e4f5f0bd15d34e5f519fd8feff03d148f40481bb813cc8662fdb55464 2013-07-24 13:38:08 ....A 167936 Virusshare.00075/P2P-Worm.Win32.Palevo.gen-777feccfe4e787697ad392e95b553ff3bc8e2f51f5a06a530ba7fe503a7c1fa8 2013-07-24 23:13:44 ....A 168448 Virusshare.00075/P2P-Worm.Win32.Palevo.gen-78882291c10591ffbf11ebd9061da3052c059ff21728527a259e4b9b0622928f 2013-07-24 12:26:42 ....A 166912 Virusshare.00075/P2P-Worm.Win32.Palevo.gen-7c2499c81301dcab4d5eadc97f73d71719486c7dbc32e37dd48ed4e07eac8256 2013-07-24 15:25:56 ....A 169472 Virusshare.00075/P2P-Worm.Win32.Palevo.gen-7c69dcc7bdb9e69f00c494c7c48fa6c27b11495b4168f5de101f5483b0847547 2013-07-24 09:23:10 ....A 166912 Virusshare.00075/P2P-Worm.Win32.Palevo.gen-7d6f986883160fd7dd1187e5806d979730de1a629a7710b3d7e20af905152073 2013-07-24 23:25:40 ....A 167936 Virusshare.00075/P2P-Worm.Win32.Palevo.gen-89889cb5cf3d1b58ba567cbccaa49fd1f62555df2a7902a78363e3fb231e1a5b 2013-07-25 11:42:00 ....A 172544 Virusshare.00075/P2P-Worm.Win32.Palevo.hckj-2f4e28829e04888e2b9f04aa51e4454ca5bd787ba2dbca6cf61073e4226dfb8c 2013-07-20 02:35:00 ....A 49098 Virusshare.00075/P2P-Worm.Win32.Palevo.hdmm-3ea86b7fc974428f4a27d28e6e82d90599eb39675f21e69ee93b317f0be699f3 2013-07-25 12:02:42 ....A 39424 Virusshare.00075/P2P-Worm.Win32.Palevo.hdmm-661330dcd727d5ead00ef11247c7e67042e200cf387f9a967f436b958f402293 2013-07-23 14:53:12 ....A 39424 Virusshare.00075/P2P-Worm.Win32.Palevo.hdmm-925b7d55f28badb07e7185b43ddf4a302e34eb19b2d4bb185d6467fb0f013fd9 2013-07-23 14:45:22 ....A 70190 Virusshare.00075/P2P-Worm.Win32.Palevo.hdmm-df94e9e15676aea1d2853ccaa826af9ad2206422b45d75f01ff1ce6a5f14d4db 2013-07-24 19:21:20 ....A 257024 Virusshare.00075/P2P-Worm.Win32.Palevo.hlr-74ebe73899a1c9f84fd48400dec9fd5f6811bfc525a0f86c2ceec093f47d0795 2013-07-24 14:22:08 ....A 70576 Virusshare.00075/P2P-Worm.Win32.Palevo.hmju-49ec5ef397ebb4d36740edda9def84b1b2219f26c63a73eb246d89d8340c1c47 2013-07-23 16:11:28 ....A 50760 Virusshare.00075/P2P-Worm.Win32.Palevo.hoyk-e20f57a1d2538b9db56684e7513d62d75a2a3244ed4e9f71a48c87da4eab97c2 2013-07-19 14:42:52 ....A 168008 Virusshare.00075/P2P-Worm.Win32.Palevo.hqdw-6b2e2431dfe1d3bd461c672c8418671d9ea9b5c95005dc4c1d7972eeaadf38a0 2013-07-23 13:52:04 ....A 286811 Virusshare.00075/P2P-Worm.Win32.Palevo.ibop-e148b4cd73f4d5af73bf36e114737d25397ff3108a2f5e40ccaf7f92a4ba66b5 2013-07-23 11:46:46 ....A 262224 Virusshare.00075/P2P-Worm.Win32.Palevo.ibpz-3f8ec18cbeb03aebdf4dde2d1a13e1b6c3363a28246c5772d376e6eedcf57f93 2013-07-19 14:30:00 ....A 262223 Virusshare.00075/P2P-Worm.Win32.Palevo.ibpz-6e0076b69b77c575b52f05d50a599fba15c062a17a78bee94424fba19c974f81 2013-07-19 11:33:02 ....A 262224 Virusshare.00075/P2P-Worm.Win32.Palevo.ibpz-8dbf0d73375fd6b3b9f3949bf8055c6dcb8de099ca3055e17fdddb4d4a6d2d5f 2013-07-23 15:57:44 ....A 175104 Virusshare.00075/P2P-Worm.Win32.Palevo.ibrd-9291147274ffc31b1549e67661159eb73ebe796edcd8c081f4d9e66fe55bc42b 2013-07-20 01:08:36 ....A 175104 Virusshare.00075/P2P-Worm.Win32.Palevo.ibrd-9c2da989dee22dc9042addc11cdc7918d21e26b17f39b3101295824b029431cf 2013-07-19 14:04:56 ....A 83456 Virusshare.00075/P2P-Worm.Win32.Palevo.ibxi-3d3e52b1003afca145e0110d0c0bbabfc463e74e0c08e02361294fc4bb024c60 2013-07-24 05:25:20 ....A 96948 Virusshare.00075/P2P-Worm.Win32.Palevo.icgp-66cc8de23f4cc24c3f7105277053dc2e67ddb7806524901a7d4f1338877d15f5 2013-07-23 22:50:40 ....A 87118 Virusshare.00075/P2P-Worm.Win32.Palevo.icgp-6a744b0a1370e8d12a8a72a4abd8d0395346c92987273dfb36ea37c9c54758f3 2013-07-25 01:07:30 ....A 62084 Virusshare.00075/P2P-Worm.Win32.Palevo.icrf-6bbd3f7bcef0cbf1cd75439ff2bfc06ecfa8695f23e7ef586978c9c3d4b92d77 2013-07-25 11:54:04 ....A 81408 Virusshare.00075/P2P-Worm.Win32.Palevo.icsd-2bb085bce6c78cdac90aff535599c1c2cd49afc54f83dbfceb8e5c89e47a13f5 2013-07-22 08:02:30 ....A 191255 Virusshare.00075/P2P-Worm.Win32.Palevo.ictm-3cfc712f786fa169c8d81d3f2ddef5d3707f38304ca8bf538284a461e50d2f1d 2013-07-24 05:13:44 ....A 143360 Virusshare.00075/P2P-Worm.Win32.Palevo.idny-5e0f9ee40490a5c62fffb4ba0ddf96a96574d2a7850e53baf27077679a776d05 2013-07-25 08:36:06 ....A 163840 Virusshare.00075/P2P-Worm.Win32.Palevo.idny-5f89d8b5641e32297e9f0c4432ec27d3ccaa60fa9748a45b46dec1dd521c9c38 2013-07-25 15:31:48 ....A 167168 Virusshare.00075/P2P-Worm.Win32.Palevo.idny-6b6c9f6539d932734cb321595b8501ce8df2c0dd919b8e9ae285f6f69c06dd43 2013-07-24 06:41:28 ....A 311296 Virusshare.00075/P2P-Worm.Win32.Palevo.idny-8a81e4e92f92f14a7c1aadbcfd506cd006b38d60007d150e384a8a37e40f57e7 2013-07-24 20:08:12 ....A 295000 Virusshare.00075/P2P-Worm.Win32.Palevo.idvm-1e14433ca8ec5f104be3557c04c95ab4f604136ac3cc811a2737557551fc5123 2013-07-19 18:09:00 ....A 286817 Virusshare.00075/P2P-Worm.Win32.Palevo.idvm-7ecb53bc90edb3dfedcedfa85dcc88e0e321504dad6625d86b76240075538829 2013-07-24 09:23:20 ....A 61440 Virusshare.00075/P2P-Worm.Win32.Palevo.idwe-78dc0735f4e8ea42bc7d7e98d397d9b0c78c6e5a16e04911d40d50007cc6ed2c 2013-07-23 17:49:04 ....A 237656 Virusshare.00075/P2P-Worm.Win32.Palevo.iecf-4fd0de9f4eba0b03942c6035313573d2715309a55374c044f0d8d6a285966180 2013-07-19 17:16:36 ....A 245832 Virusshare.00075/P2P-Worm.Win32.Palevo.iecf-6e5aa7cb4263382e401628e34acac0b6760b1da4644fbf2680d001937ca3febf 2013-07-19 08:17:24 ....A 237623 Virusshare.00075/P2P-Worm.Win32.Palevo.iecf-7dc0cd04827a9e79765350de28b6b77449f0de3f63893281b3c9837a119af156 2013-07-19 12:04:50 ....A 278600 Virusshare.00075/P2P-Worm.Win32.Palevo.iecf-9cf22bbb70b020e259c53518ea20405675eae3a831275d50bb9c77e2482ec136 2013-07-23 16:03:28 ....A 237640 Virusshare.00075/P2P-Worm.Win32.Palevo.iecf-e1c57be997d2158534beb230ff486c94521577c34087824a094928cb9206ed3d 2013-07-23 17:46:06 ....A 130738 Virusshare.00075/P2P-Worm.Win32.Palevo.ieja-4fd15bc7fe73ee8d07171979027adaa8af694d0db6c44e0c21433c7c36b4af02 2013-07-23 14:32:28 ....A 17408 Virusshare.00075/P2P-Worm.Win32.Palevo.ieja-b7bbb4ba8df291ecc2c76e1e175271616985bfd32d4fc7fd04e7076f92677672 2013-07-23 16:47:56 ....A 32768 Virusshare.00075/P2P-Worm.Win32.Palevo.ieja-b80cf85f768ffb1d4987c45f18f5ccffa568b54944345ad8b2292910de41879a 2013-07-23 16:25:00 ....A 16896 Virusshare.00075/P2P-Worm.Win32.Palevo.ieja-b93b715ce0e6226ea9db160f83e90cf21120b1ff6f883613f59a1964294423dd 2013-07-23 13:06:16 ....A 140800 Virusshare.00075/P2P-Worm.Win32.Palevo.ifuo-af75f01cd6ea8105fa322864701b7bca98c0423d3f6355b254fdd4906169f1ee 2013-07-25 07:30:16 ....A 192593 Virusshare.00075/P2P-Worm.Win32.Palevo.iiei-8d35f9578fd274ac8d864188d1241493ca9d83c86665106130f51ff748a41e0b 2013-07-24 15:25:20 ....A 20572 Virusshare.00075/P2P-Worm.Win32.Palevo.iljz-1f467251ddf671be8901f1bc47b3ea973b5e88a1d2e88ac55374f1fc66a87381 2013-07-24 08:21:34 ....A 20572 Virusshare.00075/P2P-Worm.Win32.Palevo.iljz-794fe9d6ce1490099016421027fcd26f79099d59f5b953ecf10702eff643e0d2 2013-07-25 15:06:44 ....A 20572 Virusshare.00075/P2P-Worm.Win32.Palevo.iljz-811605f690d07e427439781e1b09649643e5d8a9043522c6ee3626dd551b4b68 2013-07-24 15:44:30 ....A 110080 Virusshare.00075/P2P-Worm.Win32.Palevo.ipn-3925c4b3e3ecae7b6ffd04492a1f86269c53bb5f88a3f7a674147cb4d5459854 2013-07-25 02:20:04 ....A 273148 Virusshare.00075/P2P-Worm.Win32.Palevo.ipn-7dc7da2f6a203d170d52170fce871649f958bf6b3c3dcb1c31822f258b7b8aea 2013-07-24 17:56:28 ....A 107520 Virusshare.00075/P2P-Worm.Win32.Palevo.ipn-8a2998b413785258efd4ad85e8ba816c304c935d3de4f34fd90ac001b1969f0a 2013-07-24 23:17:08 ....A 112640 Virusshare.00075/P2P-Worm.Win32.Palevo.jog-73131240abc836e8477320b14a59dd7a392f765b40903be099413c5492eb4966 2013-07-24 00:36:10 ....A 112640 Virusshare.00075/P2P-Worm.Win32.Palevo.jog-8b5d80a3ff2b44e83fc567f6337e17f738a13a4fc69815b0235b11e1955a411a 2013-07-24 16:38:52 ....A 106496 Virusshare.00075/P2P-Worm.Win32.Palevo.jor-694e8a45d72cdff2de8d8a66d5b1734151dd08e367f55d8577179b48ac5a4f9b 2013-07-25 15:55:10 ....A 142848 Virusshare.00075/P2P-Worm.Win32.Palevo.jub-1fc5b9a953b73c608f1981f2c087e7aa4f94381a9c28e29507ab63e5e0c88297 2013-07-25 13:05:50 ....A 147456 Virusshare.00075/P2P-Worm.Win32.Palevo.jub-26ab3f74ed647d3e37b06ee1b9f39ed1f1dc299db9ee55c3c80952df4343a5c0 2013-07-24 18:24:36 ....A 180736 Virusshare.00075/P2P-Worm.Win32.Palevo.jub-297d21b47962699f63459d278cb20d8655d574b3173fd993e619799b8b32c1bf 2013-07-25 12:37:16 ....A 108032 Virusshare.00075/P2P-Worm.Win32.Palevo.jub-2aa891c4462e7e769122a10576de0953b1f11ccb8a3dc2828bdf813ba568ff2e 2013-07-24 03:40:54 ....A 296960 Virusshare.00075/P2P-Worm.Win32.Palevo.jub-2f1c02b02716c3c39c0b23b2ad33cc9d3d71ac579bf12f5869f8212baf5aad41 2013-07-24 19:34:12 ....A 217600 Virusshare.00075/P2P-Worm.Win32.Palevo.jub-3a53c1680289028c611449b4f021c498fd4ba641643c6daf140db9d332a4274c 2013-07-25 13:32:30 ....A 185344 Virusshare.00075/P2P-Worm.Win32.Palevo.jub-3da96f513c76f37138242bdeef81a164dc35d1d9c0e7603cec4b1091df5e7ebc 2013-07-25 06:51:02 ....A 378880 Virusshare.00075/P2P-Worm.Win32.Palevo.jub-3f7f9485e7a26168b90eb2e081e8ed9a0db00fcb9aabd790654125a0f423e456 2013-07-24 11:09:10 ....A 214528 Virusshare.00075/P2P-Worm.Win32.Palevo.jub-4649130fefc4f3a2e85c1102d5a8a7723b944df012b322dbc8c4a0dde12bac22 2013-07-24 14:12:38 ....A 200704 Virusshare.00075/P2P-Worm.Win32.Palevo.jub-48f9508dab2a7c09d5e4c3d7f6d8604bb9eaeb77b9f96412019588dcc1a818c0 2013-07-25 06:55:54 ....A 143872 Virusshare.00075/P2P-Worm.Win32.Palevo.jub-4c4cf668d745f0433f25562a330a363c395a89e6b6aff1c0c422a80527fca006 2013-07-25 10:05:06 ....A 295936 Virusshare.00075/P2P-Worm.Win32.Palevo.jub-4fbee99e4cf0f797de17d450a02cb315d34a1a46abb2f8e0261ce8de7f8dc6be 2013-07-24 21:20:54 ....A 282624 Virusshare.00075/P2P-Worm.Win32.Palevo.jub-57be8b682e62552ad7f20bcfaaaed7751b5759cc1c37f526783e7db81b672155 2013-07-25 15:39:12 ....A 121344 Virusshare.00075/P2P-Worm.Win32.Palevo.jub-5eacf620c0b97b656272706a8e8b6e63b482a4a815835354b6a52e9cc3e527bb 2013-07-25 11:05:06 ....A 150016 Virusshare.00075/P2P-Worm.Win32.Palevo.jub-5fc69a99fba1fbdfa74ad78d02f682c4e7c628d07ffdb90e4c86a040b01e2977 2013-07-25 11:49:50 ....A 143872 Virusshare.00075/P2P-Worm.Win32.Palevo.jub-6bce68cd80f1b1f2bb1d3fb0c7c1414460840fb393756e425d733cf2f66565b9 2013-07-24 07:14:20 ....A 293888 Virusshare.00075/P2P-Worm.Win32.Palevo.jub-6beee8264f0ca8f261b25ecb4af9597cb5f7004b748b71e2104c047693015233 2013-07-24 06:21:28 ....A 368640 Virusshare.00075/P2P-Worm.Win32.Palevo.jub-6caae773e497ec39a19510b207a1c7ed1a6ed3a265724a2900bfdd0566050a92 2013-07-25 09:54:54 ....A 218624 Virusshare.00075/P2P-Worm.Win32.Palevo.jub-6dc5abc6e8cb443e136ae9f737a92255fae2c22bb64b0e5d5391af4ec7c6fa5e 2013-07-25 09:10:02 ....A 296960 Virusshare.00075/P2P-Worm.Win32.Palevo.jub-6e495aa6c7771b0a9b915b1223aebc93a7dd061caeeec142662106d5949c52ba 2013-07-24 12:50:50 ....A 146432 Virusshare.00075/P2P-Worm.Win32.Palevo.jub-7b0de696a8433273b0c977cf44dd65d3961d6b55e5cb229277fc40999e18e3a3 2013-07-24 06:18:00 ....A 144896 Virusshare.00075/P2P-Worm.Win32.Palevo.jub-7b922475ba92a68255fd2bd9b12b0471ba4b807c84760710ffa2c933311fdfe4 2013-07-25 15:28:48 ....A 146432 Virusshare.00075/P2P-Worm.Win32.Palevo.jub-7d916d4f561e43907e064fe60a7fab311e3741921b83ef0e38a165524fdd8f52 2013-07-25 10:49:10 ....A 109056 Virusshare.00075/P2P-Worm.Win32.Palevo.jub-7e691bbd73d457eb49c1ebc71f269ed26438394daa0e3e4385518f6bc581ed37 2013-07-24 20:19:46 ....A 143360 Virusshare.00075/P2P-Worm.Win32.Palevo.jub-827a891e2ae9f494d4fff4ff88ed36a83d158e038891a760bd52b895583a404f 2013-07-24 19:42:56 ....A 143872 Virusshare.00075/P2P-Worm.Win32.Palevo.jub-835a76c75066114f48d9e84f1a90e2355ef8d8ceae9e31da5584b7ea83374350 2013-07-23 23:39:10 ....A 142848 Virusshare.00075/P2P-Worm.Win32.Palevo.jub-8478d1a70411e913eb8e1940a06dbb2e39e0978af16bea3c66de8d05a07c9317 2013-07-24 18:04:36 ....A 143360 Virusshare.00075/P2P-Worm.Win32.Palevo.jub-8772a57a201a2ec502d56d99310c9aa8d3ceecc34bdbfe068ea414628476e692 2013-07-24 22:40:06 ....A 847872 Virusshare.00075/P2P-Worm.Win32.Palevo.jub-87bf0fb1aaf441c02c3d4f74b083b5598e968c70e198f9b3fbdb90a74626c029 2013-07-24 21:58:52 ....A 143360 Virusshare.00075/P2P-Worm.Win32.Palevo.jub-8877eb81bd9dca782e05510a04194d4f4e273796061e7bcbc6eadf506a03b775 2013-07-25 14:00:24 ....A 116224 Virusshare.00075/P2P-Worm.Win32.Palevo.jvq-4a2ffda1bb7cea1e34ef97153d9897fac9991ed1b87bdb6ea6bbc05bb76b0229 2013-07-23 22:21:06 ....A 116224 Virusshare.00075/P2P-Worm.Win32.Palevo.jvq-5b278f2711e4fdeb213505dce7661914c81b582f7d3e0762945f790f7697fba7 2013-07-24 12:30:06 ....A 116736 Virusshare.00075/P2P-Worm.Win32.Palevo.jvq-74b93ef2a66623b5971899481faa8bd5a844daee632af1137bc3f2256444db6b 2013-07-25 08:04:36 ....A 116224 Virusshare.00075/P2P-Worm.Win32.Palevo.jvq-7e107a39f44f5b017d7854f4f3d721051ebf537f4c006e78a2819543bb2605d5 2013-07-25 11:04:42 ....A 116224 Virusshare.00075/P2P-Worm.Win32.Palevo.jvq-7e6eaca824397a34ca2a4a8f209665765dcae0980a4707188a9b9fa3f202750a 2013-07-24 16:13:08 ....A 118812 Virusshare.00075/P2P-Worm.Win32.Palevo.jvq-86cbb210c81a7494148a16184cedc8f475aa434ad0eba8ec9febbb12999907aa 2013-07-25 14:04:44 ....A 89600 Virusshare.00075/P2P-Worm.Win32.Palevo.jwe-5b35bed3d7ac0bfcf9f5b0723088abffbe0fab52f0fe5266cbfaea3b080b4d7e 2013-07-25 10:44:28 ....A 89600 Virusshare.00075/P2P-Worm.Win32.Palevo.jwe-6d7d57896b730bf158ff94d9b7ef9f28e2d78af6d2882067058aaa287579c6f5 2013-07-25 06:42:20 ....A 89600 Virusshare.00075/P2P-Worm.Win32.Palevo.jwe-82603bdf9ee14bed888207f7f647c4d2ea2d8ee7268d21def81318619923a95f 2013-07-25 11:46:38 ....A 107520 Virusshare.00075/P2P-Worm.Win32.Palevo.jwz-57218c6ac98c0823f32d1eb94e391d2b06e64cc23647ae6bed946a46bbf853a0 2013-07-24 18:08:42 ....A 107520 Virusshare.00075/P2P-Worm.Win32.Palevo.jwz-69f90ece84e30603633f6596be1413920691395befbef8bba33b84339fba2318 2013-07-24 18:11:32 ....A 107520 Virusshare.00075/P2P-Worm.Win32.Palevo.jwz-8647b6b77c669921bd055d3d21dd1bd3f988955eed9b7c803afa44bee9437a17 2013-07-24 19:00:18 ....A 60892 Virusshare.00075/P2P-Worm.Win32.Palevo.kal-264d0822a0396402492869e32537d82c758ff7d88423ebe42c08341785ccba17 2013-07-24 08:21:14 ....A 40324 Virusshare.00075/P2P-Worm.Win32.Palevo.kal-2ee613c08b093a9d6730d21b68b21a9e047357c6b9a63033d722b889e3148cfd 2013-07-24 17:13:58 ....A 80983 Virusshare.00075/P2P-Worm.Win32.Palevo.kal-47a96d5010c3a1711be630d9ac70e4dc9de65e57e4f840193b69b20da72d41c1 2013-07-24 17:43:10 ....A 48280 Virusshare.00075/P2P-Worm.Win32.Palevo.kal-499ae6da452d55c338a61b1daad74b1a77d9afd730f1c71bcb92426cefa4a665 2013-07-23 22:43:50 ....A 43200 Virusshare.00075/P2P-Worm.Win32.Palevo.kal-6789adb0dabedb92b535a5d8961b11a31ad8f797897068159d102d6ddeb290ee 2013-07-24 21:11:46 ....A 59104 Virusshare.00075/P2P-Worm.Win32.Palevo.kal-68c085494fca749f9a0d5e1035763ae9e4a136c03b043489b79dec43e2f6cd20 2013-07-25 09:55:42 ....A 38960 Virusshare.00075/P2P-Worm.Win32.Palevo.kal-6e1f27922b31994ebcbb6b5a37cb523d623e133cc68a2c5a97fee5bd9a85e2b8 2013-07-25 02:46:06 ....A 27348 Virusshare.00075/P2P-Worm.Win32.Palevo.kal-7556e8dc06ce2086cd286ee12eb8d7694e4be428061d0f5082138d09ab71719f 2013-07-24 12:50:10 ....A 57388 Virusshare.00075/P2P-Worm.Win32.Palevo.kal-7b2b7a31ec2114fbb46e6b1a68e662d2f5218b1ede59ed14b2a4992577068244 2013-07-25 04:29:02 ....A 45764 Virusshare.00075/P2P-Worm.Win32.Palevo.kal-7d1c93be44fc8dd23de48cb8f6d6ed0d0bd66a27729e4bcd895314f0b314e926 2013-07-24 08:00:30 ....A 74247 Virusshare.00075/P2P-Worm.Win32.Palevo.kal-87b2912d3164e1eab53ec680af8842d9540df38f528b2eb7376215b608ca1dd7 2013-07-25 09:22:48 ....A 139264 Virusshare.00075/P2P-Worm.Win32.Palevo.kav-4fcc1aef8353b78f0f59c893801ae3b0960dae6b7fe9862a7e2e28a10ec266b8 2013-07-24 13:46:48 ....A 153088 Virusshare.00075/P2P-Worm.Win32.Palevo.kav-69029a5ab34c392b2bb3b655c4370e99168820e93dd7e95fc32208b2622f380e 2013-07-25 06:40:42 ....A 166137 Virusshare.00075/P2P-Worm.Win32.Palevo.kbc-3f7024a90407f31d928956e6337c09781ad1f6c477f5c337ba5092ea3134f7bb 2013-07-24 00:19:26 ....A 139264 Virusshare.00075/P2P-Worm.Win32.Palevo.kbc-4a639cc509b925f67da00577d9fe98a177596403f50ba3dab160ab6f37e9398a 2013-07-24 12:02:52 ....A 292864 Virusshare.00075/P2P-Worm.Win32.Palevo.kbc-5793f7c883c742ff95316873a63eeb78d0a85501dcb3a21ff1d5af3cbe810bd5 2013-07-24 23:20:00 ....A 160768 Virusshare.00075/P2P-Worm.Win32.Palevo.kbc-83e9743361a55523fd7e0db67a84b55663a2b5cb7b48204811d65def353c40ff 2013-07-24 20:12:26 ....A 124416 Virusshare.00075/P2P-Worm.Win32.Palevo.kbw-2d6087131a55872394ce094fd7327a346611de2216676587f3efdec128d57785 2013-07-25 06:55:12 ....A 58880 Virusshare.00075/P2P-Worm.Win32.Palevo.kbw-3baa744bf23fb7228e5ab619fd2ad54ebc0fa7671a82c049e770b0b99d7baaca 2013-07-25 12:31:54 ....A 82363 Virusshare.00075/P2P-Worm.Win32.Palevo.kch-47efd5dcff008985752f28020687cfb924df65b7ef81c84df72b08cf4b2bb8ff 2013-07-24 20:35:08 ....A 102136 Virusshare.00075/P2P-Worm.Win32.Palevo.kch-5706dc3a878163aa71f75b295ef7858f9d83da6bd5816ff3f9edddf2d342f73d 2013-07-24 02:18:10 ....A 94720 Virusshare.00075/P2P-Worm.Win32.Palevo.kfc-7afd05f1d427b21f9d3131a876e1a32b4f433b6530546b01893aa0cfd473ce63 2013-07-25 12:53:30 ....A 151040 Virusshare.00075/P2P-Worm.Win32.Palevo.kus-5e1667645f8442179bd6277c4630ee0136796f37a32b4bcf65bcc0a6231d11d1 2013-07-24 08:24:42 ....A 104448 Virusshare.00075/P2P-Worm.Win32.Palevo.kut-5c02c0e5029f153542d5a4069d4952a7def398c056e334bc060dc89a895cbed0 2013-07-24 16:53:18 ....A 131072 Virusshare.00075/P2P-Worm.Win32.Palevo.kut-7b4b0dae969bdacabddd14a6f1e30fc75fb1e1779020d750e3a4fcb0bcfa3e35 2013-07-24 11:27:14 ....A 177664 Virusshare.00075/P2P-Worm.Win32.Palevo.lau-8c4f83abdb298bd94f6baa314605e836915c4caab9c86b7f7f901d2ed9b58917 2013-07-24 11:29:32 ....A 311296 Virusshare.00075/P2P-Worm.Win32.Palevo.mcb-4f0e0143e0f9b1cbad6f94667a31c2f13c8b81f1cfe7f8d41b14d771e705e001 2013-07-25 15:45:34 ....A 15679 Virusshare.00075/P2P-Worm.Win32.Palevo.npl-3d9bd56fad6c48b1ac5588aeea32c1d661ee87e1c349267bbec2ac53f41bea11 2013-07-24 00:22:16 ....A 85847 Virusshare.00075/P2P-Worm.Win32.Palevo.ntf-4aa08fd12ba3b6fc224a2ccb12d692dda1b09265e2c963de76d9c8c6f3bad54e 2013-07-24 08:03:10 ....A 99328 Virusshare.00075/P2P-Worm.Win32.Palevo.nxs-29392232eb68ca3db027a0c9d3a751b3c596f31eebd6aba8f870aa410bdcd344 2013-07-24 17:45:56 ....A 41472 Virusshare.00075/P2P-Worm.Win32.Palevo.nxs-73c5a574cc151b22cc011c438285d58157d3803390ea341639f8b9169c2a6e10 2013-07-24 15:27:24 ....A 43008 Virusshare.00075/P2P-Worm.Win32.Palevo.rmm-645e0c8c3913786f1bf581636362aec278a2c6c67f9103d46f249702b9108d18 2013-07-24 23:25:26 ....A 39069 Virusshare.00075/P2P-Worm.Win32.Palevo.xky-573186b77b516204ee989ea6396a6e8112e19e698034d8a5a7380c905df680d9 2013-07-25 13:39:18 ....A 253952 Virusshare.00075/P2P-Worm.Win32.Palevo.xyw-296e40f7512b8b3d0104d2e723799569dc47ba2823237490586d6ad86515392d 2013-07-23 23:51:46 ....A 257536 Virusshare.00075/P2P-Worm.Win32.Palevo.zjw-4d81bbc84c3b07f0ba59fca825011d9887e99c0e54ae2e4e99036599f5545b9b 2013-07-25 09:26:46 ....A 257536 Virusshare.00075/P2P-Worm.Win32.Palevo.zjw-4f7e148ed8823eba872ee7a8d96e43643179053cc2a8848104395a92d154f8f7 2013-07-24 10:42:26 ....A 257536 Virusshare.00075/P2P-Worm.Win32.Palevo.zjw-77426fe06d733d7bc81f689fa6cecfa6d97e9777b736e2aac019c494e2650925 2013-07-25 14:44:52 ....A 278016 Virusshare.00075/P2P-Worm.Win32.Palevo.zjw-8b7f6e6c5232fc00f20fbbff7c2d53e9acc0756c3c24092b3202a429d5415e28 2013-07-25 06:32:34 ....A 49152 Virusshare.00075/P2P-Worm.Win32.PeerBot.a-5e96a70ac22ce9360003f67b25bef19836fc90065db2c9a93b9760d871a84025 2013-07-25 07:34:50 ....A 67174 Virusshare.00075/P2P-Worm.Win32.Picsys.b-6e01ba094bf71e701fcb02abd96674f42c3d2361096151c1bc4b1edd362ea52a 2013-07-25 14:12:08 ....A 82075 Virusshare.00075/P2P-Worm.Win32.Picsys.c-1e56f9f936e288ce273fb7e1a727af1118fd3b2e8dddaf4323298c65e3e0e1fe 2013-07-25 00:45:00 ....A 424425 Virusshare.00075/P2P-Worm.Win32.Picsys.c-674597b91dee59453615f7fd11d5bc782d7b98b3239ef189f000f1ef76aacdd7 2013-07-24 20:06:30 ....A 424151 Virusshare.00075/P2P-Worm.Win32.Picsys.c-8a5b4d27ed6d4ee6daf30c7a7963980234c702ad8ab24861eada1cec597af045 2013-07-25 06:29:18 ....A 217560 Virusshare.00075/P2P-Worm.Win32.Polip.a-89cb7346a264d41ee7a3b308aafb0afcab4e6fcded9f115f32f9747a760c7f88 2013-07-25 14:14:16 ....A 20605 Virusshare.00075/P2P-Worm.Win32.Primat.b-5aea048f578a1911373c44bc06ff9535bce7bea2e82ca1b1b4dbabd5fae76253 2013-07-24 07:47:26 ....A 134656 Virusshare.00075/P2P-Worm.Win32.SpyBot.gen-5c97e9f14ce0a67a67a34ffa5f594aacba3835468bd5454d157f8629c1042d28 2013-07-25 12:45:08 ....A 137216 Virusshare.00075/P2P-Worm.Win32.SpyBot.gen-6733e704e5f4608b7fdac69c8328b197b2e78fff0b88c2bd4379c7ccf377eced 2013-07-24 16:14:20 ....A 143926 Virusshare.00075/P2P-Worm.Win32.SpyBot.pwe-2a0a5282fcc81a4f2caa86fed0dbbf57b0d9741ce87710d5073839b229fde9c7 2013-07-25 13:58:06 ....A 334390 Virusshare.00075/P2P-Worm.Win32.SpyBot.pwe-3730b828b238b56dfce38d5025652fb00e356fa0e4b3f7059663bae44705cfc7 2013-07-24 07:09:42 ....A 385078 Virusshare.00075/P2P-Worm.Win32.SpyBot.pwe-594a661993861f274dea54ab8deaa582411ca0afaf6f63f590e35f92e75bd909 2013-07-24 12:25:38 ....A 334932 Virusshare.00075/P2P-Worm.Win32.SpyBot.pwe-6cf1e4f3c94d7dbecfab71aaae6c9a3fc1a8e7d2284851800c108eb02b48fd66 2013-07-24 07:45:36 ....A 256512 Virusshare.00075/P2P-Worm.Win32.SpyBot.qgm-2cf57e4aee7cbc56207beb47340dea9c89d287c776754d4a9e4f89c143f51a19 2013-07-24 06:22:00 ....A 305152 Virusshare.00075/P2P-Worm.Win32.SpyBot.qgm-5b3c769028c43a23a7d94d1bb1431e322c1fb36434176cd5206bb06d72b8a0e1 2013-07-23 23:07:14 ....A 305152 Virusshare.00075/P2P-Worm.Win32.SpyBot.qgm-673f882bc6fab6554929b227e48d7bf8b646a7abd8c0b9f0bd174b97443c93ba 2013-07-25 01:39:06 ....A 239104 Virusshare.00075/P2P-Worm.Win32.SpyBot.qgm-6902326598695e72071a07a71d3c914026013d8737e3490d98c460814909444d 2013-07-24 22:31:56 ....A 239104 Virusshare.00075/P2P-Worm.Win32.SpyBot.qgm-88087b7cbc8fa548bc7adb43f5a2228e855412b995f22b896d2ef071815ffc39 2013-07-25 01:48:26 ....A 305152 Virusshare.00075/P2P-Worm.Win32.SpyBot.qgm-89de1d94db9b9d1b83832391d628310af8c67214c629b73082dbd4aeaa6e7225 2013-07-25 15:18:22 ....A 195608 Virusshare.00075/P2P-Worm.Win32.Sytro.vhu-4755c1200db91293212c9fe7054dde3167af74b1e3ec36ae46a6defa47e95241 2013-07-25 01:22:38 ....A 697500 Virusshare.00075/P2P-Worm.Win32.Tanked.14-65a80e946e4bf1a8f203252617c41325cc044e170a17c1aac319cc1cc7f77b64 2013-07-24 20:52:36 ....A 42257 Virusshare.00075/P2P-Worm.Win32.Tibick-2df933ebc1bbfdf0bb2840fdcd2915d9e3dbef63d4ff48dafdc2412d47a6ee0a 2013-07-24 08:31:08 ....A 36231 Virusshare.00075/P2P-Worm.Win32.Tibick.d-3ebd8efc4257dd7910178c4361907da66bf34634ab0142997e237c0726811354 2013-07-25 01:38:06 ....A 498224 Virusshare.00075/P2P-Worm.Win32.VB.hz-84156c33936c045dbc4b1170adc2adff2e37759d5e21c1664c36c9ad7723e7d7 2013-07-25 08:53:36 ....A 95333 Virusshare.00075/P2P-Worm.Win32.VB.py-4fd0507af84c782415e1d41a73f5073dcca7ebf066801a777594fa5d28086ee4 2013-07-25 09:03:48 ....A 253289 Virusshare.00075/P2P-Worm.Win32.VB.ul-6da41a45ddcb507086b7f3e2eb39b8cd4efe5be104f046d00b7ca50cb453ebaf 2013-07-24 15:28:36 ....A 44774 Virusshare.00075/Packed.JS.Agent.ad-899d83f32f74e1a96d5a77b4242eb441a634cbcc88b92d866d3386a6f070bc27 2013-07-24 15:38:58 ....A 2234 Virusshare.00075/Packed.JS.Agent.bt-65e9ea974d6bb1427972758394a5b38c7b4acdf8d3f58957fd22ceace8c594e6 2013-07-25 06:57:16 ....A 3732 Virusshare.00075/Packed.JS.Agent.m-79654ebc76f1ae056f4010a82cc5c0fa1c1bf6b7124c062e1c68b9618c5ef475 2013-07-25 10:55:58 ....A 16388 Virusshare.00075/Packed.JS.Agent.p-7e3c12f0a5542e1741bb2ef5309e3f3e5263b5c85dd7e77da322ff74804d4223 2013-07-25 14:01:58 ....A 197377 Virusshare.00075/Packed.JS.XMLPack.lv-6ddeac2ab6b99bc94b255ee7da9728e79f451579652943d973116d356a58c5c8 2013-07-25 10:52:14 ....A 888832 Virusshare.00075/Packed.MSIL.Cmo.a-8d638da435a7f50ee2263ab758aca6adb694183da35b90f1428581cac8951adc 2013-07-25 00:22:24 ....A 1021688 Virusshare.00075/Packed.MSIL.MSILPack.a-29c93593b963e267eb2b4e77090c34d4a6c582b951e494a111482d0608a9e40a 2013-07-24 06:41:22 ....A 39936 Virusshare.00075/Packed.MSIL.MSILPack.a-2ad4354a387ea41952cda1ba93a42eb3932d6e3b6405e317f1239e8f2285d474 2013-07-25 12:38:40 ....A 107230 Virusshare.00075/Packed.MSIL.MSILPack.a-2c5f2d3f49d3a77c505e90b11323b2de8edd0490de56315540fba8e8e0cb291e 2013-07-24 20:03:24 ....A 260490 Virusshare.00075/Packed.MSIL.MSILPack.a-3ac6a801eb206465b476634ee039a9bb813b6ca3ddf66350231b20c044772b5d 2013-07-25 13:36:28 ....A 1706758 Virusshare.00075/Packed.MSIL.MSILPack.a-3fadd9541c0f72c7d4659062d41a9c2fca36d752f7a845a738ed19d7cacdeb71 2013-07-24 12:18:44 ....A 9922127 Virusshare.00075/Packed.MSIL.MSILPack.a-4ab1bd5bd4ff47a11c8ce525fab6768e040d037c69cbbebbe55ed721d8a7eabd 2013-07-24 20:10:32 ....A 915254 Virusshare.00075/Packed.MSIL.MSILPack.a-4dc9b5568ddb9cfa6d43388cdb5f66d8ce51bb3df80abfa87dabcf6e513c962b 2013-07-25 02:18:58 ....A 1278215 Virusshare.00075/Packed.MSIL.MSILPack.a-4f2ab605f7e127a3ba1db37c2d259b8dce9be45ca96fed3d4d79460f4f9159f1 2013-07-24 02:14:26 ....A 426916 Virusshare.00075/Packed.MSIL.MSILPack.a-5a9016ec289e5472545ef71254c237d2b6f202c43f29b7facd9e5273cae7424d 2013-07-25 06:20:20 ....A 3257408 Virusshare.00075/Packed.MSIL.MSILPack.a-653cf2d40496bd2a9af4fe47ea3310f51c02ab00061b248b8a213c0b039d327d 2013-07-24 23:30:32 ....A 735198 Virusshare.00075/Packed.MSIL.MSILPack.a-6677f4f3d2577b96da4a0568d9a535a7f6be25dbd44a70a96ca73ed252e73ae4 2013-07-24 07:25:00 ....A 520868 Virusshare.00075/Packed.MSIL.MSILPack.a-767787f8e9e6df29f29afd8887e5fe36b5bedacfdb19cdb0a673cb87d81b84bd 2013-07-25 01:34:32 ....A 107238 Virusshare.00075/Packed.MSIL.MSILPack.a-76a000dce94ce9d7155ff1c7212f930acf264d253adc99b3fd47a5e2bfdbeeb6 2013-07-23 15:59:12 ....A 71168 Virusshare.00075/Packed.Multi.MultiPacked.gen-1e48cf6be0cafff73a6569993005404dd99d387beb6aa3dfe057573c8c136d20 2013-07-24 12:35:00 ....A 2322432 Virusshare.00075/Packed.Multi.MultiPacked.gen-4b18064f8915f04921b15eece4db710afc8f17e7034e5176554a389941064e09 2013-07-24 01:32:02 ....A 879564 Virusshare.00075/Packed.Multi.MultiPacked.gen-4bb5372d2c60b7acb7fa55eda42b6cdb651a46ca993fcb9f54ce7d800d34b7d3 2013-07-19 11:32:48 ....A 2289382 Virusshare.00075/Packed.Multi.MultiPacked.gen-4d654b80e6f3a1252e8f7104bffacc1ddd793707321a90cbd9cafdf612248743 2013-07-25 12:19:28 ....A 389506 Virusshare.00075/Packed.Multi.MultiPacked.gen-5a632964d4bcf308f4c0ec9e49d310f1903dce99f22556029ecf159862862613 2013-07-24 17:20:38 ....A 49664 Virusshare.00075/Packed.Multi.MultiPacked.gen-78f38b89a82723b8c5b4192d243b41a838c378714fc38990d31fb270badd9c79 2013-07-25 16:16:22 ....A 4816896 Virusshare.00075/Packed.Multi.MultiPacked.gen-833901fcf53d680d4714280b031290898a0402c4b1a89d87906c60a4bc59d2a8 2013-07-23 11:39:18 ....A 2943040 Virusshare.00075/Packed.Multi.MultiPacked.gen-8ff85d23856ff616d1987b1ff51f6a5c0f56250d177d729eb81a2c9cc944b5e5 2013-07-23 21:18:34 ....A 34886 Virusshare.00075/Packed.Multi.MultiPacked.gen-b9207eca06ecba05022d244bd5dd3ccfbd344c8a86883695c823fc42e66e20f0 2013-07-23 19:18:42 ....A 234496 Virusshare.00075/Packed.Multi.SuspiciousPacker.gen-1dc460a5f2e655bbcb4ace5cb508d084d5eb0834bd8d8c2904a08d95c7052e7f 2013-07-24 16:22:58 ....A 106496 Virusshare.00075/Packed.Multi.SuspiciousPacker.gen-1f3206b87d8028affb74fd1b58eff8a79831997972922dd321b345d59eea11b7 2013-07-24 01:23:34 ....A 82944 Virusshare.00075/Packed.Multi.SuspiciousPacker.gen-2999b06e2604ed43edab40d45c5d96e3bfe493fd0f7248d2f0ff23e1f1c9e427 2013-07-24 23:53:48 ....A 88576 Virusshare.00075/Packed.Multi.SuspiciousPacker.gen-2bfdfe813cb5a66e078bb4d398355c1ca0ada4fb36257c37fef2512aae3ea288 2013-07-25 12:26:04 ....A 75935 Virusshare.00075/Packed.Multi.SuspiciousPacker.gen-3b5be3813b30ad31137ef5e434af9b5359d6dc4b2bfb67f9512d9316e8c31c5e 2013-07-25 16:15:42 ....A 776192 Virusshare.00075/Packed.Multi.SuspiciousPacker.gen-3d088afeb936c657b0d2b116af22458d6c6b337283d652cc06936419569b0b31 2013-07-25 00:52:34 ....A 32538 Virusshare.00075/Packed.Multi.SuspiciousPacker.gen-3fc27dbd9cd7df4e8db86b7dd76a9c525a861e609b111f1e105d1f2d7f5b681d 2013-07-24 09:40:24 ....A 136192 Virusshare.00075/Packed.Multi.SuspiciousPacker.gen-48b51c73417ef03c7877613de69a5cf24ce38c5cf2dcaf977743ef394f6a9190 2013-07-24 06:35:18 ....A 10542753 Virusshare.00075/Packed.Multi.SuspiciousPacker.gen-4c1c2ff3672215d8c0554f828db03562452e68fc7741216aae1b84ead4b493d1 2013-07-24 06:23:52 ....A 80384 Virusshare.00075/Packed.Multi.SuspiciousPacker.gen-4ea9f48ce288681c4653a40e2b57a7e9ee642dc5727f0eb1aa44b810d5983871 2013-07-23 12:06:08 ....A 202240 Virusshare.00075/Packed.Multi.SuspiciousPacker.gen-4f755502497e44c1ece6f11135e68e37c2ddc5b9512cbdbb731478b242624272 2013-07-23 12:53:56 ....A 10752 Virusshare.00075/Packed.Multi.SuspiciousPacker.gen-4fb82854405a6fb94624937a93203eb384ce94056fd65510ed2a5a4cf7926888 2013-07-24 02:12:38 ....A 1011712 Virusshare.00075/Packed.Multi.SuspiciousPacker.gen-59a239b4dcfa6933049571ac7a45eb6086a32b77879170aa6c8eb669fb0c3828 2013-07-25 07:57:52 ....A 47104 Virusshare.00075/Packed.Multi.SuspiciousPacker.gen-5f7c454a7b8f9b843032f62b8f12b50a2568f80925a7e877741ef4f980826b07 2013-07-24 16:52:24 ....A 27648 Virusshare.00075/Packed.Multi.SuspiciousPacker.gen-687d5a19f49d72af9202756cadab5d14cf9fd615c925dd719c4c65e16e2f80dd 2013-07-25 09:44:56 ....A 41912 Virusshare.00075/Packed.Multi.SuspiciousPacker.gen-6d56df7812bdf2bce4279744b547c24aeae4b46518e75b32833d12a78b6be6a8 2013-07-25 11:23:46 ....A 106496 Virusshare.00075/Packed.Multi.SuspiciousPacker.gen-6e135e24d2261af54298dc4242d4fdc0e9441e2a15a85b097b11774e50e0150e 2013-07-19 23:36:58 ....A 31232 Virusshare.00075/Packed.Multi.SuspiciousPacker.gen-6ef0e77d980224f80d7a1b78a9cb0d2f958403b12db7f0a62ebac800e28d4e04 2013-07-24 08:54:44 ....A 41092 Virusshare.00075/Packed.Multi.SuspiciousPacker.gen-76cbf5d62b907b870351497480b62f6cdc16271e3a66aebda829a47cab79a416 2013-07-25 12:41:54 ....A 94367 Virusshare.00075/Packed.Multi.SuspiciousPacker.gen-79e8c4b4db6731973f47c29436f1d442a40606718ac3818d1968d86a9c5141dd 2013-07-24 16:50:40 ....A 29184 Virusshare.00075/Packed.Multi.SuspiciousPacker.gen-7ac652e88297db9701f2ef43e20d24d64c6c84e9cc1348e2f72864957f2e1403 2013-07-24 19:09:52 ....A 201138 Virusshare.00075/Packed.Multi.SuspiciousPacker.gen-81d707dc7022a4db481dd5c00f40fe7ef419c461f163fcd7912a3a243aa7a1fc 2013-07-24 16:01:42 ....A 178118 Virusshare.00075/Packed.Multi.SuspiciousPacker.gen-856fc061076a6ceca166afb546f6a4f649527d1a0fbbc6433d3a4f375bb1c5bf 2013-07-24 18:39:00 ....A 10546849 Virusshare.00075/Packed.Multi.SuspiciousPacker.gen-8ad843c2d5c1b63e14943ffadeb08b2c74fe94b45d81036119e9a8d928cf02ed 2013-07-24 22:00:34 ....A 50672 Virusshare.00075/Packed.Win32.Agent.a-667af3ad8878a4a38e129f6e1d31388522c3258223c1556df75b460761bb0190 2013-07-24 21:09:42 ....A 14848 Virusshare.00075/Packed.Win32.Agent.b-8b15a8045affd245eeed5779de55797580c56af0c5b5dfecb4098a3df36f8095 2013-07-25 01:07:38 ....A 373117 Virusshare.00075/Packed.Win32.Agent.c-28bec3d058c626a2ddbbce96820e267de6fc8f3d19e4b681b2c8cf45d78f62c2 2013-07-25 13:43:18 ....A 373117 Virusshare.00075/Packed.Win32.Agent.c-802bb8f43c5ac661d4a85d4b4dff7bd1e09088a12142aa64854cfff6ad2d3191 2013-07-24 17:25:28 ....A 38912 Virusshare.00075/Packed.Win32.Agent.d-6948e175ba844464aa20b01e83191f2d0f28ee073ff8f780dd6e29f17abe3682 2013-07-25 11:08:34 ....A 272384 Virusshare.00075/Packed.Win32.Agent.d-7ef7ba2023349665ddd456c5343a73f0da652d5ea7b7698e66bcc5380ddf5f8e 2013-07-19 23:47:06 ....A 1038336 Virusshare.00075/Packed.Win32.Agent.g-3be54140e657f05a552c8dbe5309affaa2ef2be8daff0a1963672697bf4d83ac 2013-07-20 04:04:16 ....A 1032192 Virusshare.00075/Packed.Win32.Agent.g-3cccbcf06afa06b73e3f932a45cca6c80512744fa3ff5e98b0b7d01f9da29cb0 2013-07-24 11:51:30 ....A 1134592 Virusshare.00075/Packed.Win32.Agent.g-4c7f5aa523d9050fd25f8e9f4e51729dc9439b3806b022e48ede1f0884aea77c 2013-07-19 15:10:22 ....A 6033408 Virusshare.00075/Packed.Win32.Agent.g-4dc665cd639630b6c3dfbe8dc4a51aedabc3d856b3f091fad6b11f49b25a3541 2013-07-23 11:17:48 ....A 1434624 Virusshare.00075/Packed.Win32.Agent.g-4e9a244fdf0b14034378b475c3eb92ae980a0ca9808b0d17b120ba260aba3258 2013-07-19 19:58:00 ....A 5440512 Virusshare.00075/Packed.Win32.Agent.g-5e479c60aa541742cefbf0f535dc200aff823daf7fa2f068c5af41e1840d5a4a 2013-07-24 01:27:28 ....A 1276416 Virusshare.00075/Packed.Win32.Agent.g-5f305c8fa8e6204a76f7cb0b4bc9cf11fdfd3135e54f91cae56cf5bf3d6f46ac 2013-07-20 06:33:52 ....A 1036288 Virusshare.00075/Packed.Win32.Agent.g-9eebe4504fa2ccc76938afa88fe568531f7437f86be14e897cc36e49afe81db8 2013-07-23 12:13:04 ....A 1130496 Virusshare.00075/Packed.Win32.Agent.g-9f83596a7cc612e67580ff93a9b7e77c3fa1cc7b383f61d9612e2c9af63724dd 2013-07-23 14:05:50 ....A 1065472 Virusshare.00075/Packed.Win32.Agent.g-b8b9f5195cb10de07c040005a2677d277e5a7a9df6a23d0f219795e276bf0010 2013-07-23 19:06:08 ....A 2019328 Virusshare.00075/Packed.Win32.Agent.g-e15208606f027648cbf5bc1348129c4f630f1958ffed77586b8212ae82083e55 2013-07-24 18:40:56 ....A 744960 Virusshare.00075/Packed.Win32.Black.a-1d6f4b0680e3e871d59a6c5e84c1f88cbf62887753b6a5724904d1626e32527d 2013-07-24 14:48:40 ....A 569573 Virusshare.00075/Packed.Win32.Black.a-1df4bfcd9eebe80c721fc11f5b8622ab527c3c094b910f078c3153f70e0023a1 2013-07-25 12:01:02 ....A 1278412 Virusshare.00075/Packed.Win32.Black.a-1e45b3fc83d25fec1c3450f4bd52fad95969d70f98123cc0f0a790a4f6de319d 2013-07-24 17:27:38 ....A 727040 Virusshare.00075/Packed.Win32.Black.a-26849af20f5d67dc16305944d0a37c2cc474860659d4bddd4160a28dc985130b 2013-07-24 19:51:34 ....A 712704 Virusshare.00075/Packed.Win32.Black.a-26a352faccce3c156d87cbaee54b8da84941e331d5ade28a5c10e7cde275628b 2013-07-24 19:49:48 ....A 1293314 Virusshare.00075/Packed.Win32.Black.a-2761483cd5789a412715562774ae824b29589ec649abe59206fc9c79cd2b9ebe 2013-07-24 20:31:32 ....A 3757056 Virusshare.00075/Packed.Win32.Black.a-27bc1a49d84957ed65a3d8672d8be79ce40970e8b6f26a99f7369ca4cba0830b 2013-07-25 07:28:02 ....A 5013885 Virusshare.00075/Packed.Win32.Black.a-27cf12c2026d020d34689f09c7e9199729a311c6fc9333b36da9c4c42c1d2bc8 2013-07-24 19:14:00 ....A 1719436 Virusshare.00075/Packed.Win32.Black.a-28b1e494fd073a67f0ee2b8201e5f1b5c8706a1480103e579a5dc9350e337387 2013-07-24 21:05:42 ....A 3070464 Virusshare.00075/Packed.Win32.Black.a-2a45ac18753d790ce95f19a69e759d649b94e3e9917c427b65213cfdfcc8edb0 2013-07-25 13:28:26 ....A 1228288 Virusshare.00075/Packed.Win32.Black.a-2a895840ad53ee35d5f748942e91a3b33ae3cb93bebaf64ae31f609c6d834c57 2013-07-24 08:28:38 ....A 1313280 Virusshare.00075/Packed.Win32.Black.a-2acbd29cf041c02a70ee9a1255414932f7a567ca73095f9e097b2867a6529e60 2013-07-24 08:27:20 ....A 1753088 Virusshare.00075/Packed.Win32.Black.a-2adadff10ede1e2f12a835a7074162e44a452594484d51d3f5c9a11134c61249 2013-07-24 02:37:36 ....A 1931264 Virusshare.00075/Packed.Win32.Black.a-2add67464b0b773e18773c7f25c1e500add509b6f3516c84b62621c95587994e 2013-07-24 17:46:42 ....A 753664 Virusshare.00075/Packed.Win32.Black.a-2b1278d90a11e83d6785795c4344bc1d1326f92d735453c63bd76f58db54b686 2013-07-25 14:23:44 ....A 586081 Virusshare.00075/Packed.Win32.Black.a-2b39a7a7a2e2abb3530ccfa1f9719b0e78bb4f812285333a69efd83ef6a772db 2013-07-24 18:10:58 ....A 1241049 Virusshare.00075/Packed.Win32.Black.a-2be175f0ac801887653764464cd23ac568c3c6046ba4b08be3ec0fd9439836e6 2013-07-24 15:54:42 ....A 1933181 Virusshare.00075/Packed.Win32.Black.a-2bf9a9b1245739aa29ddd6bf7d4f4fe3680d9382997ed33bb00d98886eedf3ec 2013-07-24 10:35:42 ....A 698880 Virusshare.00075/Packed.Win32.Black.a-2c158309748cc27106b0cae32842f1f89985fc58a9cd7778cc6079891e275041 2013-07-24 21:28:06 ....A 1623552 Virusshare.00075/Packed.Win32.Black.a-2c25b05bc8255ce400d6f4962213fe37c61f2c84322d924a41b99737f55c67a1 2013-07-24 11:42:14 ....A 664066 Virusshare.00075/Packed.Win32.Black.a-2c54622cfd8128bdf1763eb5257e4dc02c51158aaf33b9d5cd3969a17517e0fe 2013-07-24 20:20:22 ....A 1209902 Virusshare.00075/Packed.Win32.Black.a-2caada0c0b83edca0c27a827d28a42aadac65e071df10a87fca0e45f8fd661d4 2013-07-24 21:43:32 ....A 804333 Virusshare.00075/Packed.Win32.Black.a-2e8d3dc88b2ee5d76db4d1f03a5328f4a939dd3eedc011cd16e13d0eb3ca8007 2013-07-24 17:42:52 ....A 1199150 Virusshare.00075/Packed.Win32.Black.a-2ebca2cf3ab2f1cc2c5a6ed26daa1bcbe1aaae06dd6b77647f8b66d741e23643 2013-07-25 13:58:30 ....A 1459429 Virusshare.00075/Packed.Win32.Black.a-2fe8426b263ae277ee0196a8555c82d97bb7ea1a082697f41a1d59f8f4a30f91 2013-07-25 14:38:30 ....A 716874 Virusshare.00075/Packed.Win32.Black.a-3872331eed045de0a3edffd4b5a2051267843fc6f96cd724bb1a1a69bbe38bd6 2013-07-24 11:07:14 ....A 500228 Virusshare.00075/Packed.Win32.Black.a-38bd77c4ef90c93ecbd03de2eb3e3f81724881e9d46659ee153a9968769930fc 2013-07-24 16:31:08 ....A 2580480 Virusshare.00075/Packed.Win32.Black.a-38cd28a62ec4bd39a2295c33ad36da14f215a71364dad4c63347d7fe38d0ebf6 2013-07-25 15:09:10 ....A 524288 Virusshare.00075/Packed.Win32.Black.a-39b487edb9a8c0fb61c000401b73c6a4c736d4ebdae19cec86c3f27611031967 2013-07-24 18:07:54 ....A 1247088 Virusshare.00075/Packed.Win32.Black.a-39b8d0ad02c216455457b4946591d4efa01cd176ab0113306e51dc2c24946ea7 2013-07-24 06:02:54 ....A 3182592 Virusshare.00075/Packed.Win32.Black.a-39c4f7926a087f139bec2d679e9f5eabb2d614361f1710df99ee0173126e8d3f 2013-07-25 13:31:16 ....A 1934848 Virusshare.00075/Packed.Win32.Black.a-39c7f701bce92b8d79ccd283d42d7c8cf27108e7f599465dd1baf18f22a694f8 2013-07-24 15:09:32 ....A 747717 Virusshare.00075/Packed.Win32.Black.a-3a2d42391ddf467c86cd168c682db204be61d039b1447939d0d757b5c06dd94e 2013-07-24 14:57:32 ....A 1185548 Virusshare.00075/Packed.Win32.Black.a-3a39c8681df5cc13796da06063549f907046d2c64ddbe9940b9d7fa1c68a340b 2013-07-24 20:12:58 ....A 1449312 Virusshare.00075/Packed.Win32.Black.a-3a58733b8ec3c76279ad59b94629204b4b3a6b24153322024dcbd6ecfee091bc 2013-07-25 13:30:02 ....A 1686016 Virusshare.00075/Packed.Win32.Black.a-3a69ad6b6ca04068fe00c1e6e3e3b0d4d1193fa039150e5b791e0a8f4813a107 2013-07-24 09:15:26 ....A 192512 Virusshare.00075/Packed.Win32.Black.a-3b0eb7d25c96b3ca345956ed8b63c7f160fe8d3ec3bc1798a7754f84140d5282 2013-07-24 01:10:28 ....A 737280 Virusshare.00075/Packed.Win32.Black.a-3c5cc949bd088021b7795a3eceb5dfb6d5e8a946a8334e9a5632ce452e9f34b2 2013-07-25 07:28:08 ....A 278815 Virusshare.00075/Packed.Win32.Black.a-3d24c59ef614f9e65aeb634c6d4c2b81cfbeea8e176536bbf90374944198f129 2013-07-25 12:22:14 ....A 854836 Virusshare.00075/Packed.Win32.Black.a-3e2663015695b5af900faa0ff22e8988d89e25559149208c10ecee36d11f73fe 2013-07-24 04:48:50 ....A 1282560 Virusshare.00075/Packed.Win32.Black.a-3fb23ed1a219a7173dd8c80082d8607172289fb1041313cf06467cc4b11b8512 2013-07-24 20:00:10 ....A 1777664 Virusshare.00075/Packed.Win32.Black.a-478d32d4b58e9358f4597e931b213f4c63237d30129fe2aa4e6069b1c16cedb9 2013-07-24 18:29:32 ....A 1392128 Virusshare.00075/Packed.Win32.Black.a-4808cd4e327c31bf8a869c12739e8785928a6dae64ce22d6f6a7dc4b49074ad7 2013-07-24 10:36:06 ....A 792064 Virusshare.00075/Packed.Win32.Black.a-486270e23eeedde4488fad755a432be43e872384f414bef9caa738fa90524b54 2013-07-25 06:54:58 ....A 889856 Virusshare.00075/Packed.Win32.Black.a-49483544012c531bb21f62ec376c82e935011f025344c508da5585f6472a0763 2013-07-25 16:14:46 ....A 2449676 Virusshare.00075/Packed.Win32.Black.a-4aa867c4ed8c2e8509b152842f96e46b5b31b6ef6ab19ca0bd5a2e56636149fe 2013-07-25 15:45:10 ....A 2790914 Virusshare.00075/Packed.Win32.Black.a-4b65f0c47c2d79658415101a2f0563b8289cc59d06f07cb6767244a52ab836ad 2013-07-25 06:18:22 ....A 1308160 Virusshare.00075/Packed.Win32.Black.a-4bd34ddb30b1430b5d16641a18c51b56db55e188085d89f3216dd4706725bba4 2013-07-24 17:37:50 ....A 1275011 Virusshare.00075/Packed.Win32.Black.a-4c7dedd52866245e7a0b2f371a07fa4ee737e5981978d01535c9677ed853ec7c 2013-07-25 14:19:18 ....A 737792 Virusshare.00075/Packed.Win32.Black.a-4d19a630f0b6c5cbb13b6ca0cd1a03aa75197df9d65cd6968fa6e387d27e2298 2013-07-25 11:38:38 ....A 674717 Virusshare.00075/Packed.Win32.Black.a-4d36692832cb6a193dc0ef0d3121e9ecf8a0d83ad27d738c360c3c44336d4569 2013-07-24 15:04:26 ....A 535980 Virusshare.00075/Packed.Win32.Black.a-4dc29e27e0db0a3fd28066100708936c5e5531fbe35970539bbbbcfe0a95654d 2013-07-24 08:26:28 ....A 1281024 Virusshare.00075/Packed.Win32.Black.a-4ddeed7e628583d71eb1fd3ed8d25dc296d3699b3ffa1c997b93dd1a70bee213 2013-07-25 12:41:50 ....A 999424 Virusshare.00075/Packed.Win32.Black.a-4e73936fb52ecc4bb6d6cfa3a716af3264b408865a695ae63e400f0f6b7c1c03 2013-07-25 06:11:34 ....A 2284544 Virusshare.00075/Packed.Win32.Black.a-4efc8a3d4f9d1d0f25cd74380b5763b117558067f672d23d61dfe5a6c99a3bfa 2013-07-25 10:53:14 ....A 5220650 Virusshare.00075/Packed.Win32.Black.a-4fd69877b2ac744bf4ff732aa705d2676a1954d02f4ac93c9989317ea5594a2d 2013-07-24 20:36:00 ....A 706048 Virusshare.00075/Packed.Win32.Black.a-56cd7b2d9afd5fdfb973dd903889d8c6e390fcd613d4f041dbb9fefa50ad98fb 2013-07-24 22:20:38 ....A 793385 Virusshare.00075/Packed.Win32.Black.a-57f90d032e362118d0a33afaa12e8c323aa6678b9b2f42058affe677107f08f8 2013-07-25 02:25:32 ....A 1277976 Virusshare.00075/Packed.Win32.Black.a-58118139525f1f05d1a360e01f148365334a6584a661e8e9696894cc349f80c0 2013-07-25 00:49:14 ....A 748032 Virusshare.00075/Packed.Win32.Black.a-582cf28aefa201442cd675e9be4be18625bc742c1fbc6f70b489a1295926462f 2013-07-24 21:34:26 ....A 1441261 Virusshare.00075/Packed.Win32.Black.a-58b6b7c5ea69bcf338da57da9de771df2395f8a7d5fee4a5b8a11f66fb225fd0 2013-07-24 15:08:44 ....A 2091890 Virusshare.00075/Packed.Win32.Black.a-58e15b0ff436820bbcdbbab049ab28b83094fd5842fb24332da22537d2a1977d 2013-07-23 22:46:38 ....A 1495040 Virusshare.00075/Packed.Win32.Black.a-59763483d948156fcacd32fd3721336aa611727ff3a0082c6275497f726e9423 2013-07-25 01:53:46 ....A 1652224 Virusshare.00075/Packed.Win32.Black.a-597e15f1f31c812234de908e11f86e3fc62e14173b39f423b83df02449152ced 2013-07-24 12:09:52 ....A 791040 Virusshare.00075/Packed.Win32.Black.a-598cb331c664e6fb7b1529481f746df24cd9463517687c9bbb5aaf548ce3980b 2013-07-25 16:03:24 ....A 1654784 Virusshare.00075/Packed.Win32.Black.a-5a3061f75d1ba1c3d1788c8117c50f8b8dd320a67674bf8de4cf50f302737d6b 2013-07-23 23:14:54 ....A 750592 Virusshare.00075/Packed.Win32.Black.a-5ab843627a486739906cd8910d6b4a7644d1985e30ede3cfc6cecd29bc4b2ae1 2013-07-24 07:25:44 ....A 1319936 Virusshare.00075/Packed.Win32.Black.a-5ae86ccf2703194708b01b379ec5937d69c2c22f50954f18fcb6bd66d6b2ad2a 2013-07-24 06:38:12 ....A 1567744 Virusshare.00075/Packed.Win32.Black.a-5ba235aa5d3ac41dcacb4f9f7a57610294f2b4428a86402db3873816bfc5be92 2013-07-24 15:35:22 ....A 1345024 Virusshare.00075/Packed.Win32.Black.a-5baf1dd9e5108cb2ea1bf1df6807c64ffb364a90d7fa9c155e4d2aae57d25a51 2013-07-24 15:11:56 ....A 1177550 Virusshare.00075/Packed.Win32.Black.a-5be542f2ba9e630dcac4fdd0d6f68c155d2cb6a9f547f6785fe03c96039e0ba7 2013-07-25 02:05:06 ....A 738584 Virusshare.00075/Packed.Win32.Black.a-5c230e5df0fbd998e3cc3b0cc975cb0023c6eec65cbd3c79fac0145474a91721 2013-07-25 13:18:22 ....A 1501696 Virusshare.00075/Packed.Win32.Black.a-5cda0477e63982088d51f1d85db67921a1d94a915abdda9e2e50384604b4b976 2013-07-24 16:17:38 ....A 767869 Virusshare.00075/Packed.Win32.Black.a-5cfb6dc0b9cdd7d8d7f7ab8b40ad5cc492910be6415f4bcd33d37aa29d15e9ba 2013-07-24 16:12:06 ....A 4821504 Virusshare.00075/Packed.Win32.Black.a-5d12d144e751763d4f7dc28f89f2a8f415d44f36dbcea142038084b8e5f9025f 2013-07-24 17:33:48 ....A 2096063 Virusshare.00075/Packed.Win32.Black.a-5d49bd32c1eb193bea8da714ec8f9f70aaefe30f7a5e2201baf4dc7516beeb68 2013-07-24 19:55:00 ....A 717824 Virusshare.00075/Packed.Win32.Black.a-5d62812e02d45bb16cf59343386a44bd20345e6d36041682b5c7d9e83f99b315 2013-07-25 00:38:14 ....A 637456 Virusshare.00075/Packed.Win32.Black.a-5da7c4254b115f4ccb976a0bb8a5ad21a67dbde31031f03e05500a488979fde4 2013-07-25 16:13:02 ....A 955736 Virusshare.00075/Packed.Win32.Black.a-5dac59e9390d0ded02281fa9d2d6813c865083ed5eb27bb63f3988a97b2ce4ec 2013-07-25 12:24:14 ....A 827908 Virusshare.00075/Packed.Win32.Black.a-5dcfb086f0240e60bc248fcbc9809f2facfefe859ab131e2d7a26fd3f84d243b 2013-07-25 06:37:02 ....A 827392 Virusshare.00075/Packed.Win32.Black.a-5dfd9d2949e6440006aace536e0b76fb14fd3dc188ac1723d3189f086db51bc0 2013-07-24 03:16:30 ....A 1816064 Virusshare.00075/Packed.Win32.Black.a-5e1dd873ced030fc5520a51512a077c75ef3f43b008ce86b9c54e742a4fb8150 2013-07-24 15:41:52 ....A 3152552 Virusshare.00075/Packed.Win32.Black.a-5eaa85af3830a8abd003b11d780087f4bcc75a518c9073d59c657d183ec22292 2013-07-25 14:59:18 ....A 852211 Virusshare.00075/Packed.Win32.Black.a-5f35f580398a7ac7b3949d2707e07dbf9c19b21bfe9ff3a3ea63a9a515912ece 2013-07-25 08:24:22 ....A 1790976 Virusshare.00075/Packed.Win32.Black.a-5fa5b54cb3cc239d0be660315f0d9d4883bc3950fb384b62d0c7c9bcdd8737f4 2013-07-24 23:05:42 ....A 713456 Virusshare.00075/Packed.Win32.Black.a-6471f38c0367574ec33d28e1bfdcf2f41d629e56887cb578ed3ca0a50ad96138 2013-07-24 17:57:50 ....A 1248768 Virusshare.00075/Packed.Win32.Black.a-655a85d2b29a373edf7a469288781c389f4befe36a1041d2f7a22aeeaff079d8 2013-07-25 01:53:10 ....A 788663 Virusshare.00075/Packed.Win32.Black.a-65e52a62425d4d478f813d0ee176bad809abcfb72b890cd01c7ea3d037e5394b 2013-07-25 12:21:30 ....A 753664 Virusshare.00075/Packed.Win32.Black.a-662672944d9b2261fa02aae875651757bbb26308b57e4f886b749a41b90312a5 2013-07-24 01:53:52 ....A 674685 Virusshare.00075/Packed.Win32.Black.a-66a86c32fa7838e148a136b49ff203691d0a19f9aa26af231b73fd721f726088 2013-07-24 22:54:14 ....A 3145216 Virusshare.00075/Packed.Win32.Black.a-670329e5d843a63fd759e3ce34aa099ebcfa368e7237d086b9b5161befc89ef7 2013-07-25 06:49:08 ....A 1472512 Virusshare.00075/Packed.Win32.Black.a-679185dfe9116ec51311577155282272f97eff304d230e6d087b5fa4f83b1ddf 2013-07-24 16:08:56 ....A 1637376 Virusshare.00075/Packed.Win32.Black.a-68905e0ebf576c25aba4f7d72917ca6923c7ce15d8b9516fc824d0c4d006cead 2013-07-24 19:43:52 ....A 765952 Virusshare.00075/Packed.Win32.Black.a-6943a4ea0972672bf42167236ba75d6ab598665b5dde770ff07c1f72b3cd99ce 2013-07-24 09:00:04 ....A 1735474 Virusshare.00075/Packed.Win32.Black.a-69940b18fdd3fe7f1ce020ea79059c12af9bd5b1ecca32fdaa64566ef7e7b23a 2013-07-24 17:52:34 ....A 771584 Virusshare.00075/Packed.Win32.Black.a-69ec1ca4cdc3fe83133769a349f95eb2dc89bdd650d6e8e2d5fc43f382748dfd 2013-07-25 13:51:52 ....A 5165560 Virusshare.00075/Packed.Win32.Black.a-6a2d632ee6e7efbd341a837b0a7989f506735cd165a2a8f954f0bac031ba4ef4 2013-07-24 18:01:00 ....A 777216 Virusshare.00075/Packed.Win32.Black.a-6a4f45415e02b237347c92adccc8fdd68f3d5bd0cc8f5ee6924e213340530794 2013-07-25 06:28:36 ....A 1761894 Virusshare.00075/Packed.Win32.Black.a-6b97d554c4858fbc0a53d42dd52881bda99b2f185bfae2ea9e0f83738ec7e564 2013-07-23 22:35:24 ....A 1249912 Virusshare.00075/Packed.Win32.Black.a-6c073cf22e8646143ad37da8073718d9655fe6920312c25cca27360c90bc9d60 2013-07-24 05:46:06 ....A 2220032 Virusshare.00075/Packed.Win32.Black.a-6c24061ec241e3dc73753615d1357388d61869f7f58d3ebcbb3b66d233cf998b 2013-07-24 18:32:28 ....A 772096 Virusshare.00075/Packed.Win32.Black.a-6c860aaf0508bfc3bfe5ca54d2dd62946660e50452c20ca94e48ca5a3c10a3cd 2013-07-24 00:50:08 ....A 682496 Virusshare.00075/Packed.Win32.Black.a-6ca073443741704f555d10444702d046147ec8913bc2f025626baf235f62e7dd 2013-07-24 21:24:28 ....A 1093999 Virusshare.00075/Packed.Win32.Black.a-6d130d836dfc5ca795d0c26b136546b6791d3166c7bb2e0fc063249ec18ce587 2013-07-25 10:21:12 ....A 1460736 Virusshare.00075/Packed.Win32.Black.a-6da0802fd6fd06ff66d2e66d16562a535c26c05a5a0b98fcfab08b959ff9e6eb 2013-07-25 12:35:14 ....A 647872 Virusshare.00075/Packed.Win32.Black.a-6df13478756c27712a05cdd8b8801370a7c9e491550872229c90891803bbfd4a 2013-07-25 08:29:58 ....A 1503654 Virusshare.00075/Packed.Win32.Black.a-6e2527aab6485a66b8de656af1a64cd8ace3ee8912f8f4d551f03e042dc271b6 2013-07-19 18:56:34 ....A 1896448 Virusshare.00075/Packed.Win32.Black.a-6e7be88192cf0c0f76e4acc322228230d6947a7a6252de573759140c04cef3e8 2013-07-20 02:34:36 ....A 802816 Virusshare.00075/Packed.Win32.Black.a-6f0e11631143eb2f63be7e8fda640071712afba4de7a8b80de866a3c05cd91b8 2013-07-24 20:39:00 ....A 1414125 Virusshare.00075/Packed.Win32.Black.a-7371fe0c5bf23739db6f5c62c55b095e22336f7c7a0df6db7737340946cda4e5 2013-07-25 02:19:10 ....A 1499517 Virusshare.00075/Packed.Win32.Black.a-73e9a4de178896ef59410c04d9dfbf9e52001d4ddc13427ffb10372a93b9c799 2013-07-24 19:19:42 ....A 2622096 Virusshare.00075/Packed.Win32.Black.a-747fade20b276dc948da6c00fcb3c4f8ad28d760ce1bd629aca2dcc7cdb566c9 2013-07-24 14:21:54 ....A 866502 Virusshare.00075/Packed.Win32.Black.a-74a3b8a5f56a5183461b041bdbc3e3ff290874d2278e79ff11425307f58e87c5 2013-07-25 14:59:54 ....A 1592832 Virusshare.00075/Packed.Win32.Black.a-74d92de214bb1f142a12f9173b8c437830be28f44fb4527e844e3a8f050761d1 2013-07-24 00:16:58 ....A 1257986 Virusshare.00075/Packed.Win32.Black.a-75abc863497e52275a2478f4711b1493c4047da4104dfdd2f743cb16aa526111 2013-07-24 15:31:02 ....A 960512 Virusshare.00075/Packed.Win32.Black.a-7901dd87bd31f4eac3ecfdaa7bfe915283d5e1c5c29255cc4a4636c4a50d6145 2013-07-24 04:35:10 ....A 3694594 Virusshare.00075/Packed.Win32.Black.a-79e54adc77b8c95d371ae77350ce6476605ed38cecf5a58ea7cc164ae764efb4 2013-07-25 14:46:42 ....A 1511936 Virusshare.00075/Packed.Win32.Black.a-7b5cdb875b05182b3c098942734cc0af6a6c2cf3dde14b85230c526cb3826cf1 2013-07-24 05:56:36 ....A 1551872 Virusshare.00075/Packed.Win32.Black.a-7b87c9abdb8c720179c29b400a9530a922d2379c7e4090820411a0931d7cc809 2013-07-25 15:28:36 ....A 713422 Virusshare.00075/Packed.Win32.Black.a-7bd44e8c9c46415a61b7345c46f0251c851ec9f3ee94e08a8ac4d604f4f7debd 2013-07-25 01:59:04 ....A 1308162 Virusshare.00075/Packed.Win32.Black.a-7d186573cd1c45d8bb0b5f9749355cda947d97fbfbcd96ad6cf38cb6b755f499 2013-07-25 02:00:10 ....A 1605632 Virusshare.00075/Packed.Win32.Black.a-7d7852600d6b8ce71f4649ab0f6456ce53fe9925baf98fbc8b57b7efefcb9539 2013-07-24 00:18:26 ....A 2538496 Virusshare.00075/Packed.Win32.Black.a-7d965559abb48743832da9cc423bf2c359e3273fbc7af9aa707696614170e619 2013-07-19 11:15:42 ....A 1896448 Virusshare.00075/Packed.Win32.Black.a-7e0416fe7673c2be093f9c5324678811c6e6507f52c1ad11efe8c1fbb6d2ae82 2013-07-25 10:42:52 ....A 1292802 Virusshare.00075/Packed.Win32.Black.a-7e1514051b6a3673538811fe4ae03edc915c38cbe799c1ec2aa0331b83b7ffa3 2013-07-25 10:09:36 ....A 2045440 Virusshare.00075/Packed.Win32.Black.a-7e3e577052d247a68012f0c906a5b5593b9b4cf9c8a1b9598e696c9d5af2fd9a 2013-07-25 07:45:44 ....A 478967 Virusshare.00075/Packed.Win32.Black.a-7e5c69f120a32a372baebfc55bf918fdb2ac8d5669866194fd28ca2ec16426cb 2013-07-25 09:19:28 ....A 1404418 Virusshare.00075/Packed.Win32.Black.a-7e6ad58f1ed054188be49aebeed466f65e482ef01f7286dacc8f5ec316bd3719 2013-07-25 09:23:12 ....A 1716657 Virusshare.00075/Packed.Win32.Black.a-7ebdcb090c9af78add0111c4bc538c45acb27353cf04225cd0f0cebfd86f0a32 2013-07-25 00:59:20 ....A 2075790 Virusshare.00075/Packed.Win32.Black.a-804ecaa7e49172f502ad17f018ecdbdf7e2bd3a8ba493c3fe665062a4c573713 2013-07-25 08:09:50 ....A 1176515 Virusshare.00075/Packed.Win32.Black.a-808e1174f3779cb141f72ccd1fc35719bcd828d3c5f0c1e129311753dcb71f22 2013-07-25 06:30:32 ....A 1800192 Virusshare.00075/Packed.Win32.Black.a-80a07289eb5cdd96e85d65e41cb4f2408198a863b8f8a0bc56f5c433c307355c 2013-07-24 23:23:34 ....A 3919872 Virusshare.00075/Packed.Win32.Black.a-82be1bda3fb4b7f5970b7d9b5666b89d46f2c96aab8fa67240d4e378e29419fe 2013-07-23 22:11:10 ....A 1442816 Virusshare.00075/Packed.Win32.Black.a-82d1bff59c8d9aeeadc507293f440636cff4aab31707f300b3098fc700368fd2 2013-07-24 02:13:44 ....A 1188404 Virusshare.00075/Packed.Win32.Black.a-83440eb8e0920d76f87782c74cfaa972afbf6508fb3f13f3aeb1651993a26fb8 2013-07-24 01:04:36 ....A 808962 Virusshare.00075/Packed.Win32.Black.a-84315ac26795601117b4f465d7ae6560b45f01983677cf6f33168f6d46bc585b 2013-07-23 22:06:14 ....A 1554432 Virusshare.00075/Packed.Win32.Black.a-859a8452269ee04065baef35dc52c161099b68fd6420f62451a6941752e84abb 2013-07-24 16:56:36 ....A 1246000 Virusshare.00075/Packed.Win32.Black.a-85a25bfc16391a80f3a523621a1f32c3e5094d0b7230baba7bc2ed8cc47987ac 2013-07-24 07:58:34 ....A 1339904 Virusshare.00075/Packed.Win32.Black.a-85b5897f0f54dab79ecc26ce228f8af2cb21596ace7a63d885bfb7aa0d84984a 2013-07-24 19:51:24 ....A 1365691 Virusshare.00075/Packed.Win32.Black.a-85c0deabc326774b70a670a7d2538243be8ac5bdeadcf8e7aacdf014dd48a3c9 2013-07-24 23:52:16 ....A 1983455 Virusshare.00075/Packed.Win32.Black.a-863c3ab6cac5d94fef1c89dca6ceaa14d05a261f3bd32bc364943943956000c0 2013-07-25 01:19:14 ....A 170878 Virusshare.00075/Packed.Win32.Black.a-87273bd41497b02684c359240b9c5712e7dc7237f7c8107c8b7665af87fdc5d5 2013-07-24 13:11:42 ....A 1316864 Virusshare.00075/Packed.Win32.Black.a-875ccef1fd7c2c35795f6015e6b1c9fe39ff9cb85c7ae31f46994fb7d89cb5d7 2013-07-25 13:10:28 ....A 5423536 Virusshare.00075/Packed.Win32.Black.a-87b415baeefb48439dda967292893ba82a1893b6645c2ebe16a69185f6e060b3 2013-07-24 01:07:08 ....A 1168765 Virusshare.00075/Packed.Win32.Black.a-882a971dc1d2db6ebad77be48a4523471800a57dbadb387503c2882537225fa5 2013-07-24 09:48:14 ....A 725710 Virusshare.00075/Packed.Win32.Black.a-8834453701b57f458169cf59a48a10cf42194ebca25a27d2b63deb569fd253a9 2013-07-25 02:25:40 ....A 2945024 Virusshare.00075/Packed.Win32.Black.a-8843e24eb6ac806820e4877181ba768c0f876b1d4f393e3a7e2230fcafdca720 2013-07-24 14:56:20 ....A 1548800 Virusshare.00075/Packed.Win32.Black.a-888a33de82b0a0378a08841e76d548910eca07a097f2d15ed3655838ae8d8ab4 2013-07-25 15:34:34 ....A 839282 Virusshare.00075/Packed.Win32.Black.a-888f972cf42bd57c3e9cc8a9511bca727df6cd676a5500f83de7d76b6773d766 2013-07-24 07:14:52 ....A 2600960 Virusshare.00075/Packed.Win32.Black.a-89b05412e443841bbd9436a2cc2dcf405a9276d70a711dae930863e86e6540fc 2013-07-24 18:26:50 ....A 1656832 Virusshare.00075/Packed.Win32.Black.a-8a1fa839707d4e75672be440ec4cc9118f2a3498c22a0b3f0a9f0da41da90cb8 2013-07-25 01:40:50 ....A 1720320 Virusshare.00075/Packed.Win32.Black.a-8a9d36a0a5cb7386a8d80e4cbd428493ae06c55e8997def4b87ad52e2f04964a 2013-07-24 09:18:30 ....A 1197056 Virusshare.00075/Packed.Win32.Black.a-8af8379659d7835da18c46a86f516ae5e550ba2b975e0309c0dbc908177a6d93 2013-07-24 17:42:38 ....A 2387523 Virusshare.00075/Packed.Win32.Black.a-8c618b25762db77cd9573863e5a712e31f88d6250430b05ca0bfe27be2296701 2013-07-25 07:36:28 ....A 1050754 Virusshare.00075/Packed.Win32.Black.a-8cc47cf51c02d6b8f9c7863322ae3f735f520693ef9fef0eea711bd0a1fa4e64 2013-07-19 12:04:48 ....A 1892864 Virusshare.00075/Packed.Win32.Black.a-aca37908a86876a01839e22d0ba7986d5e21dcb9d43f9c8390fb1b7c5dd5601b 2013-07-23 16:40:22 ....A 532480 Virusshare.00075/Packed.Win32.Black.a-dffaa6c643dd89fdb41a254461f696d5472af1d2c803a3242ae4e4ffdf4ca904 2013-07-24 12:02:40 ....A 1788928 Virusshare.00075/Packed.Win32.Black.d-1d80f40c73fee96d3a48b0563d3b3afdf8ce8b67396212d8e2cdaf16e6dacd92 2013-07-25 15:22:26 ....A 519168 Virusshare.00075/Packed.Win32.Black.d-1d9b80c5efaa63f19f9fe15ca42c718a05550de5c29ba67645b309d7d0043c5e 2013-07-25 06:55:36 ....A 533504 Virusshare.00075/Packed.Win32.Black.d-26a6c6680c82a39d610bae24f3e2a4c5156f7fca6713451b9f27ae8f8e3ec0ec 2013-07-24 14:50:34 ....A 196608 Virusshare.00075/Packed.Win32.Black.d-278e2d7f6dc09c1670bc00b33b821d0504579964aaa7c0c9a3a3b421e75ed33e 2013-07-25 01:08:02 ....A 697856 Virusshare.00075/Packed.Win32.Black.d-29276c58ba56f91d3b97a128c4900342163127993477984143aea0f5fa23f0ac 2013-07-25 05:57:56 ....A 1639424 Virusshare.00075/Packed.Win32.Black.d-2a104638d1ea0cee5b8d220641d7bd72b3f88e91d793354995dec2c8d9633089 2013-07-24 06:52:40 ....A 659456 Virusshare.00075/Packed.Win32.Black.d-2b36adc3f95eaca9b5553748c00a65a8af5ab382c852328f9cdcf27604726b22 2013-07-25 07:21:20 ....A 180736 Virusshare.00075/Packed.Win32.Black.d-2d3fedb46aa45619ec225c642999ab7d48fd5ea8af65534c6707f82f4bd30d44 2013-07-25 00:53:16 ....A 215552 Virusshare.00075/Packed.Win32.Black.d-2d728d0d6266e182f2683ab3076747c200a64d3f9fadb18e52e53543ff9b7901 2013-07-24 02:45:12 ....A 206848 Virusshare.00075/Packed.Win32.Black.d-2dd3f0fda1ecba4faf5fc9400fdc79e9f4d01a0e51c86327fe609d71384a3d5f 2013-07-25 08:44:10 ....A 354304 Virusshare.00075/Packed.Win32.Black.d-2ff861060ff2efb273f1f973d5308c9d00d2845348dd5d710839783cc99499a9 2013-07-25 06:34:18 ....A 547840 Virusshare.00075/Packed.Win32.Black.d-3a4aec43a836e0fce77c65071deba99c89ef792aad8ec42bf7a5d53608311b97 2013-07-25 14:46:48 ....A 421376 Virusshare.00075/Packed.Win32.Black.d-3a4f6b9bbfdf5cb2cc353b2dc7f0a072e0bedf11a86f1cacf6db2ed343e0c2eb 2013-07-24 17:45:26 ....A 599040 Virusshare.00075/Packed.Win32.Black.d-3d254d31142c964187e581c213adb97484c4180c19c71a0399a91ad6d1fb8d5d 2013-07-24 07:48:48 ....A 705536 Virusshare.00075/Packed.Win32.Black.d-3f43d41b8c72ee0aeaac65d049d569913b8f34d2bd993d39d686b56a6f17d841 2013-07-24 22:28:34 ....A 178688 Virusshare.00075/Packed.Win32.Black.d-3fb858faf6ce4a85c6d5fe13e6aab93a2ac4e6e1d846fd0a404f4ca23e55aa6d 2013-07-24 11:25:18 ....A 247808 Virusshare.00075/Packed.Win32.Black.d-4686cedd0b35c11b2c63b09ff5d01dede399f183fc0c1c9dc9f45960a54f5133 2013-07-24 13:53:42 ....A 315998 Virusshare.00075/Packed.Win32.Black.d-46cf2ba126549ea5d5ef2040971d79c03158ebad1d2c1bf2b35b96e385bdfdaa 2013-07-25 14:46:28 ....A 228867 Virusshare.00075/Packed.Win32.Black.d-478eebd2c895ac36ecb68de82c29bf1e351d1b0b954a6c3e74a5be0397eadb25 2013-07-24 18:24:40 ....A 529408 Virusshare.00075/Packed.Win32.Black.d-4a5a1b30f3ae2a617e26405bae6f3ff6a74e891d11dd8c6a6c7232a32de43ba0 2013-07-25 15:20:04 ....A 474624 Virusshare.00075/Packed.Win32.Black.d-4ad0a7955ffa5c418b567ad7aab8b0e8da304e14809f2b77fb6db0ef19ab485c 2013-07-25 06:33:48 ....A 595968 Virusshare.00075/Packed.Win32.Black.d-4dd3f2b590ee1cf6fff71c40db37459696c7ae26f27a52d809210a85004a9205 2013-07-24 18:29:14 ....A 697344 Virusshare.00075/Packed.Win32.Black.d-4e279f405be142dab1b13fb73c6172e93d91c25aea02f6a9799a598422a8008f 2013-07-24 10:37:58 ....A 1040384 Virusshare.00075/Packed.Win32.Black.d-4f2db7658269ee1b58b64ff3be714ae13fdeed7dba8f36015c6298cea40befdf 2013-07-25 09:36:42 ....A 241664 Virusshare.00075/Packed.Win32.Black.d-4f9bb9d9ea4088ab0ac1ef22a061107169f51e91010c2d26d12ca37d3a048b59 2013-07-25 13:19:32 ....A 205312 Virusshare.00075/Packed.Win32.Black.d-575ad6c647071196de94af202fcb9bbf604b3294db3b24e6cdc4c9bfee1aca4d 2013-07-25 14:26:58 ....A 240128 Virusshare.00075/Packed.Win32.Black.d-588c27dbfcc620890d0a41cc5c033070656f805c6d5b6b06ea0d90fb4e2800f9 2013-07-24 17:16:34 ....A 351234 Virusshare.00075/Packed.Win32.Black.d-58b7ae3cee1a780e734e78c532cb32ea702af0fa77312553389ac39f7d113e82 2013-07-24 13:16:00 ....A 194050 Virusshare.00075/Packed.Win32.Black.d-5904142620a073dd5d595acdac90d5f5394a7aeecfbfcc4c3b8fd5f87749c7d3 2013-07-24 09:43:12 ....A 201728 Virusshare.00075/Packed.Win32.Black.d-595811d6e1238dec732e7595afee529f9eb5b4b19c1d67852c546725b6e44d9f 2013-07-24 10:28:14 ....A 222720 Virusshare.00075/Packed.Win32.Black.d-5a34a8c3a6b0242a35157e5354c47b5b409737fb724fa8d39e93b8a3c94c2a35 2013-07-24 20:23:22 ....A 644608 Virusshare.00075/Packed.Win32.Black.d-5ae0d83fa4aa3bf464678f6dfbefb8594f4b4b74d520e2decb92a9a82a781076 2013-07-23 23:21:32 ....A 193024 Virusshare.00075/Packed.Win32.Black.d-5b41032a77869f15e9ab34f2b8d23215b826677e8dd2b83f5fc6ee6f21c3221a 2013-07-23 23:41:28 ....A 202240 Virusshare.00075/Packed.Win32.Black.d-5d433e864dbcc9f2738040c393eda670a57d178fcf477347f6f6ec6b2af14729 2013-07-25 01:05:40 ....A 238592 Virusshare.00075/Packed.Win32.Black.d-5d97479e6c104889cd6d3b8c8dcab0538d37762101d60a0030d968f92c64b47a 2013-07-23 22:24:14 ....A 192000 Virusshare.00075/Packed.Win32.Black.d-5e11557e7702e15436d50e1b5a6a74cbe7cee0e8d7bd2ee457e9d6f331995f94 2013-07-20 18:22:14 ....A 1431128 Virusshare.00075/Packed.Win32.Black.d-5f0b30a5c553c2d90b47934af80360d8181127090b96d01026a80e2446313702 2013-07-23 11:47:22 ....A 1687040 Virusshare.00075/Packed.Win32.Black.d-5fac9547488dea5e864ffd1660d0cf20ffb4777de5918348039622d7ad539342 2013-07-24 14:40:48 ....A 701440 Virusshare.00075/Packed.Win32.Black.d-64f300c25c9477bfe9f889c29134aac040329aa27dc5531c492df0bbbbf95721 2013-07-25 12:46:00 ....A 236544 Virusshare.00075/Packed.Win32.Black.d-65c826f38683ef6fae9673536d6838048cbd8b64c0f0bbfd23105472a318defa 2013-07-24 01:49:06 ....A 264704 Virusshare.00075/Packed.Win32.Black.d-6a9743b75b7d984b3f017f8ee38be256e294830cd6f421068975134da501a6a0 2013-07-24 19:18:16 ....A 397824 Virusshare.00075/Packed.Win32.Black.d-6c14f1f10c69d70d002ce2bd11a7f33582355c77e6adbcae8a220a789de8342c 2013-07-25 02:25:50 ....A 510976 Virusshare.00075/Packed.Win32.Black.d-6c929098fe0b9a493f542154cd190e12bb20541146700faea9ca792d9c5fa067 2013-07-25 14:48:22 ....A 712192 Virusshare.00075/Packed.Win32.Black.d-6d306cb7c270c0f27a58f67ea29ae5a31f97946ae2915acffcd4a6104f4cd038 2013-07-25 08:42:34 ....A 1785856 Virusshare.00075/Packed.Win32.Black.d-6d809358acb24a5b8361791cd30a488fc233936d591a8d6d144a108d17f18286 2013-07-25 08:31:48 ....A 734208 Virusshare.00075/Packed.Win32.Black.d-6de7bfe2ef016cd5f8acbad75080f537889c6eb3d889bf144cb91c27301c2852 2013-07-24 20:54:18 ....A 1861120 Virusshare.00075/Packed.Win32.Black.d-77610bc1ed486eb41cb69e9554290a6f5481b6226a7936904295844b9480b09e 2013-07-24 01:40:18 ....A 515072 Virusshare.00075/Packed.Win32.Black.d-77d739bbceea4008e90b6431d9836fbe643ef4c47788b4fd9fc82d7f07f22889 2013-07-24 08:15:42 ....A 208898 Virusshare.00075/Packed.Win32.Black.d-78331466f9d0d450d919d6a1d8658a0205351e78c847d6bbf1bf1464b1c9435e 2013-07-24 21:21:48 ....A 657920 Virusshare.00075/Packed.Win32.Black.d-79a9ec73ddb24e8c9dcea1680f4d66fab53311cb640836413ef3a135dc04a7b9 2013-07-24 02:07:32 ....A 195072 Virusshare.00075/Packed.Win32.Black.d-7b86a96e667624d73b5f3419f330f18016e01cabc1b29cdf40a1069fcbf1b9ac 2013-07-24 08:12:48 ....A 4802048 Virusshare.00075/Packed.Win32.Black.d-7b94f9cd2c4ddc63765f10fe02fdf33bab0f15bc0c6147ebc9097a5ded0c0a2b 2013-07-24 15:33:20 ....A 731136 Virusshare.00075/Packed.Win32.Black.d-7ca385c64ec5711a26d59048d099cf24648bd1055a16ff2adc80638b7a640040 2013-07-24 08:45:10 ....A 1859584 Virusshare.00075/Packed.Win32.Black.d-7cc1fa2d79d39ff592f9f42b21d07d7182029a36966c18d5a22fbc84e14c5c03 2013-07-25 08:40:22 ....A 668672 Virusshare.00075/Packed.Win32.Black.d-7dfc7a5a2113322fe3d66d0dfc60ea66b7fd3f899af991730d13e84dc3d99f02 2013-07-25 10:18:02 ....A 1860096 Virusshare.00075/Packed.Win32.Black.d-7e606ec108b1acab60654db095547820444a179eacd21cb7022fef5dd2bd66e8 2013-07-25 11:07:38 ....A 525312 Virusshare.00075/Packed.Win32.Black.d-7ed1d09433bdc215caa5a7a2588b9f4d2ca1022f9fcce6f633d2ff8340130fbc 2013-07-25 07:35:10 ....A 698090 Virusshare.00075/Packed.Win32.Black.d-7eee07f72052df3d34289694fb8cc442808ac27551c7f4dfa418e10f71c7f980 2013-07-25 12:01:38 ....A 232960 Virusshare.00075/Packed.Win32.Black.d-7ef37d8462ea868d784d446e6b57d7d397961bfec6fd46b57e41e68ffa8f4d78 2013-07-24 20:29:44 ....A 520192 Virusshare.00075/Packed.Win32.Black.d-83b5a879fa05408e32eb4cc24d396271b57876e5c344643c50b89694e65da274 2013-07-24 15:28:44 ....A 238080 Virusshare.00075/Packed.Win32.Black.d-8424b1f8e0109bb383efceed38b855b57c76798a112772c07804d66063ab5644 2013-07-24 01:11:38 ....A 387072 Virusshare.00075/Packed.Win32.Black.d-85eb9cba82af6b9ffc1afeced3aad6cd10ff63631cefe05bbd763e2903e8c6a4 2013-07-24 04:11:46 ....A 319488 Virusshare.00075/Packed.Win32.Black.d-86585c5f19a81d9cc682043b596f85ced78c046b623c9d892af6f0f202aad55d 2013-07-24 11:34:42 ....A 1863168 Virusshare.00075/Packed.Win32.Black.d-8700d925b2d30b2e636b0bca3e5cdc74ba0176ff3df1bf619e2c6f46822a9841 2013-07-24 20:49:30 ....A 234496 Virusshare.00075/Packed.Win32.Black.d-8737d4942549dbb1fd74bc4901900bf4fac753e5a9a830aebbadbb8bf65df90a 2013-07-25 00:56:44 ....A 199168 Virusshare.00075/Packed.Win32.Black.d-88190f8b988f9e094b011a0332ae053473a4804dcd26fb49b29a57ab194ed9d1 2013-07-24 18:59:32 ....A 234496 Virusshare.00075/Packed.Win32.Black.d-893b5941787d83317f88f3ed89b8074e3d5315b0ca3648a0e950b0fa249ab2e2 2013-07-24 15:21:18 ....A 193536 Virusshare.00075/Packed.Win32.Black.d-8c5747af387cf39a3dc250f4ef343a5edfc6630983479adeb8386e13edf5cf6c 2013-07-25 10:26:34 ....A 526336 Virusshare.00075/Packed.Win32.Black.d-8cb0225d10593dcc052b8046b7c1bd636e1e899ff71fffe6549a085dc8477c42 2013-07-25 08:22:46 ....A 433664 Virusshare.00075/Packed.Win32.Black.d-8cf64afd4e1c4c39f62aaed1fe194fb8f468b6bcecf9a4621a329cd6684ea135 2013-07-25 09:51:20 ....A 400384 Virusshare.00075/Packed.Win32.Black.d-8d39feac6e422dc6edc3fd86cd2d4fe8030e6de8ef549167ba19b4b41089edc7 2013-07-20 02:17:08 ....A 655880 Virusshare.00075/Packed.Win32.Black.d-8f40001afa0f40d5f35b2abb63c8854b2841e6bb4ea3de933bef0ab84ac996b9 2013-07-23 14:36:30 ....A 431616 Virusshare.00075/Packed.Win32.Black.d-92572107a0ccf940da93bfb79708c1ad436179dbafb497d5b349c0c9e5f5bd20 2013-07-23 20:51:28 ....A 432640 Virusshare.00075/Packed.Win32.Black.d-92641f4113d1e8c32db4bfe8ebb94ce29042382566ab562803e3b9781fe02c1a 2013-07-23 21:14:14 ....A 688897 Virusshare.00075/Packed.Win32.Black.d-9382ca482063e876d5f17b15215378416063bc3e1af66ad3fe24120910abdda9 2013-07-19 04:04:06 ....A 657920 Virusshare.00075/Packed.Win32.Black.d-9c03b5ea8ca55fc3acc6f7889cef068ff51f818db1a0bda865c373a92d6731ce 2013-07-23 12:10:12 ....A 608768 Virusshare.00075/Packed.Win32.Black.d-af5fa3e90aed8bf1c8cfbb0574c0ab83dd5499c0634f7e66cd306da2203ac37a 2013-07-22 09:21:28 ....A 2366588 Virusshare.00075/Packed.Win32.Black.d-b02995957f00e1243b53081133d2e54402663348e7df1d1d0c59bc5c6f0ab6e8 2013-07-23 14:52:30 ....A 319070 Virusshare.00075/Packed.Win32.Black.d-b8e0653145a494eb0ca15cf5cff74fb7830dfd899dfc174059fe503f2cc6a294 2013-07-23 20:46:14 ....A 713809 Virusshare.00075/Packed.Win32.Black.d-b8f07008e4a368b0b1ff6bd60be3ef91a81f227cb813e8cfa4603ce51fb49f8f 2013-07-23 21:33:44 ....A 236035 Virusshare.00075/Packed.Win32.Black.d-e0f816c0d03f4568d45c4a4a88244267e8e4d8e2cbe793b55666c1041bbc60c3 2013-07-24 23:15:18 ....A 493263 Virusshare.00075/Packed.Win32.CPEX-Based.ft-2f73200a8eb7d06308c4946664189e95c3bdad8f905f37adc16f76d0f6a6bd28 2013-07-24 05:42:56 ....A 131072 Virusshare.00075/Packed.Win32.CPEX-based.b-6b55b80bc7620f7870ed342c523d7ff81e8262df4abbb55d7de9f12a6bfd578f 2013-07-24 19:10:18 ....A 70525 Virusshare.00075/Packed.Win32.CPEX-based.c-4b3ecfe5fccfa39e759859a61c8ad196feecf1af898a8d2fb423d8c6f71f2a31 2013-07-25 08:27:50 ....A 40960 Virusshare.00075/Packed.Win32.CPEX-based.c-7e1c6e5a30cdf3d103a229835706c39c02e597358442ab2e7910444f00807418 2013-07-24 12:37:04 ....A 717682 Virusshare.00075/Packed.Win32.CPEX-based.eq-3eacb27ce7b63d73428c763f109df8419cae206a32628b6adb11fc94df9d526c 2013-07-25 12:40:50 ....A 517184 Virusshare.00075/Packed.Win32.CPEX-based.eq-78715418402f60ea386395590aacdb1e269c5867e8f2d65d83e1291511fb594f 2013-07-24 09:56:10 ....A 415296 Virusshare.00075/Packed.Win32.CPEX-based.eq-827a1afe880740853d82537bd4907c72a18fd8266eba847caff4327202c5c15d 2013-07-24 21:21:56 ....A 286720 Virusshare.00075/Packed.Win32.CPEX-based.f-494a8d1b643b9465e0164bf21d562556e41d4246b4b64575c62d9c77ec7af76b 2013-07-24 09:55:20 ....A 46080 Virusshare.00075/Packed.Win32.CPEX-based.fe-3bead1edb900bd4e65a9815e831f2117d4e32cc61cd29c639b5d4013fd53ef6d 2013-07-24 11:51:28 ....A 45568 Virusshare.00075/Packed.Win32.CPEX-based.fh-3a43de02bb47574dd9f44cdd828a8949bd944bbc04d566cdf99ab7aa7c6797d5 2013-07-25 01:09:34 ....A 45568 Virusshare.00075/Packed.Win32.CPEX-based.fh-3c18d4a75df6a894f8ae3aa83460c52268a257d827131b62fc48a25ad972bfb1 2013-07-24 12:17:46 ....A 859136 Virusshare.00075/Packed.Win32.CPEX-based.fm-808a64fa077cde63da60199ed474abc48f77913755bf8201a0750d63a849e855 2013-07-24 21:50:36 ....A 55367 Virusshare.00075/Packed.Win32.CPEX-based.hq-802edd708d92fbea87f19c8bb6264df8eca88fd04c4db1cdba4bed51c87a84e2 2013-07-23 23:04:00 ....A 49152 Virusshare.00075/Packed.Win32.CPEX-based.hq-87034d449415db910e6b1f14841597d000eeb3ff75aad8a4cc99a175870f4c3c 2013-07-24 04:01:32 ....A 246620 Virusshare.00075/Packed.Win32.CPEX-based.hr-2e0612659f351649ece125e3f739887f892aeffbfeb0c51ead4c8cd60cc6637f 2013-07-25 13:35:18 ....A 155118 Virusshare.00075/Packed.Win32.CPEX-based.hr-80cd0a583e55c656fbebe425ca812959a3cbc3bfb3d9791fa6904b652220ebf2 2013-07-24 08:34:44 ....A 1715200 Virusshare.00075/Packed.Win32.CPEX-based.hs-3ff3b04dbe571a3db63736bf70670b1cb4587d89764eec57019475aad7252e1c 2013-07-24 20:30:38 ....A 214682 Virusshare.00075/Packed.Win32.CPEX-based.ht-29683dc3a0390652e0d1566b1e830e2d020245d0e2e8f0d169092d59f5820256 2013-07-25 14:26:24 ....A 39910 Virusshare.00075/Packed.Win32.CPEX-based.ht-2a49e748d7f40639eb782be20e9ae04874c8bd726ce8e35148c34699548df99e 2013-07-25 11:19:52 ....A 1357322 Virusshare.00075/Packed.Win32.CPEX-based.ht-38af56fcf7a8c6a3b9a65bba9b75516b57e9980f2ef62b851a184332045a4d5f 2013-07-24 16:27:16 ....A 126986 Virusshare.00075/Packed.Win32.CPEX-based.ht-39bbadbe0d53e77d1d43acb7816144480784432ed056ddc9230e0e7619949413 2013-07-24 11:12:02 ....A 360448 Virusshare.00075/Packed.Win32.CPEX-based.ht-5777b656d39e9a34c7903d740f5ab80e0e0b06df1aaa5cb3b1a6edc0e94e77bf 2013-07-24 19:47:12 ....A 681994 Virusshare.00075/Packed.Win32.CPEX-based.ht-586b5ab964ac5f464785697b88624f6e0d441d2736a1a1fd12e1ebc269f94892 2013-07-25 07:03:06 ....A 1059850 Virusshare.00075/Packed.Win32.CPEX-based.ht-591f465447002aa495fcd5fbd575ca0764bd02e1947d282cf92a69d8c20f7720 2013-07-24 01:32:12 ....A 126986 Virusshare.00075/Packed.Win32.CPEX-based.ht-5b25557f55c440c438376530fae699e2953345aa9d86fcb3456bc124dca6ce13 2013-07-25 12:04:02 ....A 126986 Virusshare.00075/Packed.Win32.CPEX-based.ht-5b5a5979ce98fe1a10ce69ccf53d98a3967926d8ddee336c3f9c8f3243d69045 2013-07-24 11:34:08 ....A 126986 Virusshare.00075/Packed.Win32.CPEX-based.ht-5e96e60bde7ace6de3ef7fa50f7dda57f7aeea6c8ae4dec8dd9064fbc230c26f 2013-07-25 09:30:10 ....A 126986 Virusshare.00075/Packed.Win32.CPEX-based.ht-5feb6822d465607e022be9508cc553f8eeec50df99bcff429faa34d6ad5cca8e 2013-07-25 13:51:16 ....A 126986 Virusshare.00075/Packed.Win32.CPEX-based.ht-672ffb666eef1733e711f4e260a8e7490f2eeaa8e05d13014ba984c185111cfe 2013-07-25 16:05:36 ....A 31454 Virusshare.00075/Packed.Win32.CPEX-based.ht-7957b06c7a457529edd9a0f4d3148f9cb46e7a389c49a1244ce17b17f20d0010 2013-07-24 20:21:42 ....A 808458 Virusshare.00075/Packed.Win32.CPEX-based.ht-83c44d03c75c000f7ba396c3718e6cf88427065b91781c1845452d5d1b78eae5 2013-07-24 16:59:32 ....A 61319 Virusshare.00075/Packed.Win32.CPEX-based.ht-857f4e049cc8348b4b7a84ed9046512b679e51e366f0b3c79e9c990e6f96d46d 2013-07-25 16:01:50 ....A 1085068 Virusshare.00075/Packed.Win32.CPEX-based.ht-872b8a573fad09bf0a0ece3c55f466d590741ea9d4d9804299e4ade6e8809fb5 2013-07-24 19:08:54 ....A 79872 Virusshare.00075/Packed.Win32.CPEX-based.hu-1e4ad8dd90a63e141854ecdc299da9b996a10b406a9c513b4cf3dec75ee9ab18 2013-07-25 11:18:46 ....A 121856 Virusshare.00075/Packed.Win32.CPEX-based.hu-2bfaa765910bf00250f617c7865d1a28934fdd6221211170ee7007e4cf051d87 2013-07-24 20:29:32 ....A 1540096 Virusshare.00075/Packed.Win32.CPEX-based.hu-46e4f7494eb2e8c5ee9a84b30265828744352d2414fd77c886137c8f1d5a1374 2013-07-25 07:34:08 ....A 78336 Virusshare.00075/Packed.Win32.CPEX-based.hu-8cbbe2daac383603f425136c0b6e0194423e78fba61dfd30ff47c53c77daf294 2013-07-24 23:34:40 ....A 138816 Virusshare.00075/Packed.Win32.CPEX-based.m-1d7a3423a313a6a6d1612bbc07c743605e9f91e83e8e162649f7939886dc670c 2013-07-25 14:43:56 ....A 142912 Virusshare.00075/Packed.Win32.CPEX-based.m-2befb147cb6d602a8b71d9edf4917813600f027ec46730055b13780f33d02315 2013-07-24 22:44:12 ....A 270336 Virusshare.00075/Packed.Win32.CPEX-based.m-48ac5e797039d37fb2e708a25979865c9409c90c6ec1886b3b48d01f90407786 2013-07-24 19:37:12 ....A 208896 Virusshare.00075/Packed.Win32.CPEX-based.m-5bf2846035dbd8e17b2ef86994990f436126ef4190de68bd964226270700b175 2013-07-25 15:55:56 ....A 186368 Virusshare.00075/Packed.Win32.CPEX-based.m-5d5ea247dc9db3f546e62d28fe8f77a7349a24bf826e1df86192e441d42cca2b 2013-07-24 16:21:18 ....A 116416 Virusshare.00075/Packed.Win32.CPEX-based.m-6c2a0e44472ee0a5662ab778696bb44c3f95921ef612f8bf79afffd132c7172b 2013-07-25 00:18:22 ....A 85056 Virusshare.00075/Packed.Win32.CPEX-based.m-8c3c0622193ef4c86e1cb268e27e83c9563d9f8691226fa6d67f942804b0aed0 2013-07-24 20:29:36 ....A 131958 Virusshare.00075/Packed.Win32.CPEX-based.s-2a4ef03e79a508b745cb1e1efb351c8758fef9dff012fcf4a5f41080c33e6641 2013-07-23 22:02:36 ....A 168448 Virusshare.00075/Packed.Win32.CPEX-based.t-2d88651cc1734a6d1b23f719826dda1b6613274ffdc6c34d6b8c89cfdac50e29 2013-07-25 08:27:12 ....A 66048 Virusshare.00075/Packed.Win32.CPEX-based.t-6dd4394b4813d509433b47f87c1d23f65c6eec78c71e24a6e322212fde0da9df 2013-07-24 10:19:56 ....A 1826816 Virusshare.00075/Packed.Win32.CPEX-based.t-7cd5569b7ab1b48a3b175875b161946ac2ffd9799f547a7a3cfdd4fa210927e8 2013-07-24 19:33:52 ....A 67171 Virusshare.00075/Packed.Win32.CPEX-based.v-7a57a3e721a9596d59389f4063861dc58fd4677eeb0d9a946350a5f0393da294 2013-07-24 00:11:10 ....A 131163 Virusshare.00075/Packed.Win32.CPEX-based.za-3e279b4b1ea875ede431e69431642bce0d03cf666e90e5e1caef6d2e5730ade2 2013-07-24 07:09:06 ....A 45502 Virusshare.00075/Packed.Win32.CPEX-based.zd-7d9adbe4458da18f34e21817a520315127ba00cdbc40541c0af3ed987eabcc49 2013-07-24 09:46:58 ....A 65536 Virusshare.00075/Packed.Win32.CPEX-based.zj-2f0db3067eab10be6b04ea15525fd76101327ac3fed3281a95ff88225b0d78d0 2013-07-25 06:40:24 ....A 127488 Virusshare.00075/Packed.Win32.CPEX-based.zl-82ca630d86f6638e60e7c60103135ca3072a2b01dd00bc0193a59619cc4cccfd 2013-07-25 12:57:06 ....A 117760 Virusshare.00075/Packed.Win32.Delfpack.a-4d0fcaa6042a3ff6323515b7ddd7e151c7e19371d3299cf7c33fa7b9fe7a1e1e 2013-07-19 05:14:24 ....A 45568 Virusshare.00075/Packed.Win32.Dico.gen-99a65628b1c338c9841f2e45ecab28a493cbd2dd19763e9687fd663bb461aae5 2013-07-19 12:57:10 ....A 1757666 Virusshare.00075/Packed.Win32.Dico.gen-acd98d5690636b9671dc6d8104a6f70c66710772acd8b9acfacf29e7a67786f9 2013-07-25 02:04:58 ....A 259516 Virusshare.00075/Packed.Win32.Gena.c-27beb54f5f36687e511f3552347f1905693247f231bae41b8d8ff8e97ca6bc66 2013-07-24 07:08:36 ....A 50606 Virusshare.00075/Packed.Win32.Gena.c-2b5504b368a353a23207bcb422c1cb4be39e3f31f50631fc9906113683bb87df 2013-07-24 08:15:08 ....A 1007629 Virusshare.00075/Packed.Win32.Gena.c-798e619034d2f7c34d016ed75c9006a7d993972747577b4e466f941c55d2c88a 2013-07-24 02:26:34 ....A 389120 Virusshare.00075/Packed.Win32.Hrup.a-3b81eb003924bf74a19f543c129c50e8a3f88f620384b1591c4184103d432c00 2013-07-24 15:29:24 ....A 356352 Virusshare.00075/Packed.Win32.Hrup.a-3dd673b92bcab93f1c7620a86c7def2e9ba8f2be12f4a14d500185057112b197 2013-07-24 11:19:56 ....A 321536 Virusshare.00075/Packed.Win32.Hrup.a-46bc823b98d45b4e313eae51b399167a76901c6ac56ee2530c98afe860a7a8c8 2013-07-24 09:20:52 ....A 401408 Virusshare.00075/Packed.Win32.Hrup.a-4f2a1271bc98eb289e6b1831bb52591196f2e19e08ce0dde7e79e20ad0375c22 2013-07-25 09:57:34 ....A 327680 Virusshare.00075/Packed.Win32.Hrup.a-6e55963501aebf0cc97d7ecd65e32b871725fe7e95d554c72de9820ad78cb246 2013-07-25 00:21:08 ....A 339968 Virusshare.00075/Packed.Win32.Hrup.a-73e3af70db8ca423dba3aeae363e2a18deb70abfc071ffc3255693d14f6a4e1a 2013-07-24 20:12:28 ....A 344064 Virusshare.00075/Packed.Win32.Hrup.a-76627816753c3c262cb912293943c5a879c7b045e3335f4895bddacc22b199bf 2013-07-25 01:56:22 ....A 364544 Virusshare.00075/Packed.Win32.Hrup.a-83b58eae59e761d074a8187e823a773a1dd03560444b239d5cb37ebf4a62618f 2013-07-24 18:27:02 ....A 389120 Virusshare.00075/Packed.Win32.Hrup.b-27b322b1d959a16d853f8a866c998dbf4a160f206395538b53b29357871dabfa 2013-07-24 22:34:06 ....A 389120 Virusshare.00075/Packed.Win32.Hrup.b-28f74107bfbdb07162599c0a23c1476b87777cad4cf08c4850fd7667fbf42c70 2013-07-24 04:47:36 ....A 304640 Virusshare.00075/Packed.Win32.Hrup.b-297a044ce695180dba48c49e7eed42f6622bfb7ff1e0830197bff599702f5f31 2013-07-25 01:05:18 ....A 295424 Virusshare.00075/Packed.Win32.Hrup.b-2a766f5436156390d2c36b5a8c7b399f6ade97f4f3e52e44d4dab306c9407ecc 2013-07-25 01:17:36 ....A 335872 Virusshare.00075/Packed.Win32.Hrup.b-2b5f8a3d3d3a24265f0d67b43600b82c8e739bd0d4218db8f856dcaea51edf2b 2013-07-24 15:06:06 ....A 360448 Virusshare.00075/Packed.Win32.Hrup.b-2e06eedc7ddf043fb369673ac3cc8d3e4984c18a788e8e72d9e6b02fff1695d2 2013-07-24 14:21:08 ....A 352256 Virusshare.00075/Packed.Win32.Hrup.b-2f2ae051d9c1df0e6e97d9feee825149592035083efa8d815e932193d8182269 2013-07-24 21:27:44 ....A 327680 Virusshare.00075/Packed.Win32.Hrup.b-38bf8d3209578c445380a71126873490eba1a51c955c4111511b782adff46f06 2013-07-24 16:43:08 ....A 362496 Virusshare.00075/Packed.Win32.Hrup.b-39f6cb1c2f42771077eb0179ea1e73e309d426f0b679b1fb884b13b694de6341 2013-07-24 05:02:26 ....A 430080 Virusshare.00075/Packed.Win32.Hrup.b-3abdf8f6a0cc8956c9b80b474e6880868e9cce090cb03ffb4ac861e778f6432b 2013-07-24 11:44:04 ....A 528384 Virusshare.00075/Packed.Win32.Hrup.b-3ad39d8bbd219557d36dcbbdf94ee45b1b3ba9574b51568477704c1b8d92e23f 2013-07-24 09:19:52 ....A 464384 Virusshare.00075/Packed.Win32.Hrup.b-3b4073595ada7bb14f6408690d130af52858309a90a64a1009c450f358b0cfd3 2013-07-25 00:40:04 ....A 307200 Virusshare.00075/Packed.Win32.Hrup.b-3c3e1fe9bc22720d2c1cacd3263a51eadcfd0819aa05d27b802a8ebf95e9915c 2013-07-24 22:54:38 ....A 344064 Virusshare.00075/Packed.Win32.Hrup.b-3c9c71daca7ac9490602e95719c186aab83b586fe5509c3e3261c8de28108fab 2013-07-23 23:18:36 ....A 340992 Virusshare.00075/Packed.Win32.Hrup.b-3d63a5bbf6c957207841cdb94c6d67dad9145e66cf39c3b1c95c6b87f14b1899 2013-07-24 17:07:08 ....A 466944 Virusshare.00075/Packed.Win32.Hrup.b-46aeaaf5e3229354bd8340363a178bc4d4cf45d0a9ac5d2c510dea2f4e0121e6 2013-07-25 12:03:00 ....A 587776 Virusshare.00075/Packed.Win32.Hrup.b-4775cb76d1e0df10c6a1a094ba5a72f06dff229d4e4968791c272b9f0d07369d 2013-07-24 10:02:20 ....A 421888 Virusshare.00075/Packed.Win32.Hrup.b-49b6d6706ad5e5841d7f26a6ada72cee9063739d9cef6de1fd58ec6aee6b5884 2013-07-23 23:49:02 ....A 294912 Virusshare.00075/Packed.Win32.Hrup.b-4a7b24f5f7926345f2a2561506e072d4ee4b6e465c2a45c686d3474855da7553 2013-07-25 11:49:20 ....A 425984 Virusshare.00075/Packed.Win32.Hrup.b-4b1f280b5f48e658d8b4792446d4b5631561c588dce902c238e6d8b8a95f260a 2013-07-24 12:23:36 ....A 569344 Virusshare.00075/Packed.Win32.Hrup.b-4bc263fccfeea07c205f18f2fa41ca2c0ad902ae77fc8d0ec9e8339d10791db1 2013-07-25 00:55:38 ....A 376832 Virusshare.00075/Packed.Win32.Hrup.b-4cd59139ccbb7eb71f48a977e7fcd2c8ed27d2c2b46ff6b2f4587acb3dced4af 2013-07-24 05:53:30 ....A 503808 Virusshare.00075/Packed.Win32.Hrup.b-4cea7f2053eebb66f6c23ac1a3ed1ef9ff0f648759b71dcc675211b29c576efa 2013-07-24 13:08:18 ....A 393216 Virusshare.00075/Packed.Win32.Hrup.b-4d00a525345a971bbb8d8079df48c6ed3487babc840a0dda43d9db3d99cce1c0 2013-07-24 09:38:44 ....A 442368 Virusshare.00075/Packed.Win32.Hrup.b-4ef73dcdc0cba1810831ef326beb592cfa5fdfc78e98976a304322ccdbaff26b 2013-07-25 09:37:48 ....A 303104 Virusshare.00075/Packed.Win32.Hrup.b-4f663b414c3e26ec2da4dce25f5c1accd13324dde34718d677960dfba34eb5b9 2013-07-25 07:44:26 ....A 306176 Virusshare.00075/Packed.Win32.Hrup.b-4f7c4f3c5327bbd7e9d1601f08c2d841567b128a2b571210cd581c42ea07bdd9 2013-07-25 15:18:16 ....A 356352 Virusshare.00075/Packed.Win32.Hrup.b-4f8d746caac07ae2882761eb44af18d63f3f36b50abc6766b875bd1ef8919c5a 2013-07-25 09:26:52 ....A 307200 Virusshare.00075/Packed.Win32.Hrup.b-4fb3adf1e32f75146bfd03a5f8bd04b92e2f9930b6eaf05b34e6725b3b029e51 2013-07-24 15:46:56 ....A 337408 Virusshare.00075/Packed.Win32.Hrup.b-56768ab64a5a808be95ddd8573148670a04852d67234b3799437f702ea1d1579 2013-07-25 13:53:06 ....A 368640 Virusshare.00075/Packed.Win32.Hrup.b-5750c9f11b45db2359d659c6150de4f0fc76326eabcf33f95c90526a14b6e96c 2013-07-25 11:26:54 ....A 458752 Virusshare.00075/Packed.Win32.Hrup.b-58b6e2898fdf320d96622424751b7ed4666df4fe736af72d7194695695186376 2013-07-25 02:17:24 ....A 295936 Virusshare.00075/Packed.Win32.Hrup.b-593b5a2c1aa2b54850095090420b6761ecbe8383227387e4159e6f904e2bac6e 2013-07-24 19:34:36 ....A 557056 Virusshare.00075/Packed.Win32.Hrup.b-596ec7e9995c8a7d8df3851162ca7e313d04a786a7014b37dd08558124668987 2013-07-24 07:00:00 ....A 557056 Virusshare.00075/Packed.Win32.Hrup.b-59b84d4f60df1e530280207b304cba563c65e6cd5b2a10d24278d6d883cce0cc 2013-07-24 09:09:10 ....A 323072 Virusshare.00075/Packed.Win32.Hrup.b-59d105f3c463cf03a56ca9bfbe491c862b3c9c039cdbb3f593ef9c32a59bc293 2013-07-24 13:10:02 ....A 437760 Virusshare.00075/Packed.Win32.Hrup.b-5b2b17f45e0d322e4d218862ab94d2c819153bb31b23af130d952089f0f22cdb 2013-07-25 01:54:10 ....A 503808 Virusshare.00075/Packed.Win32.Hrup.b-5b2e9909cbf75de8f7094cf3dc922e3b6a851d93f76c79e1f8c1a168a838fd6d 2013-07-25 00:57:56 ....A 289280 Virusshare.00075/Packed.Win32.Hrup.b-5b321dff83ff48c1e73aa6fa2ab09c7a5b7a43104dd2961665ef2873e6d9340f 2013-07-24 00:13:58 ....A 323584 Virusshare.00075/Packed.Win32.Hrup.b-5b5ca1df035082c20ff0bf64b63b7edb84d706d544f87f1e1062a55756fe2bfb 2013-07-24 06:25:42 ....A 364544 Virusshare.00075/Packed.Win32.Hrup.b-5bf87c5c9770b350d6996f083673b90ef70dd95706897233325c87c42535e4c0 2013-07-25 06:59:54 ....A 303104 Virusshare.00075/Packed.Win32.Hrup.b-5c27bb3ddb76df19ad066dc38220aa54a31b30ab3973de7e36013bc952b11c3f 2013-07-24 12:03:16 ....A 524288 Virusshare.00075/Packed.Win32.Hrup.b-5db12bb215f2f49cc0e8388ff8066869aac452a16406fd1d750576e76463f452 2013-07-24 08:11:28 ....A 299008 Virusshare.00075/Packed.Win32.Hrup.b-5e53785f89fc5e44e9fe36456f5eddbca5b4f5d8b1a9699934463432b82b5773 2013-07-24 12:07:04 ....A 360448 Virusshare.00075/Packed.Win32.Hrup.b-5ea01be13d571dc3dcc162dd63e768740aa1b91894d46b00dd72cb7a0136ea55 2013-07-25 09:57:10 ....A 385024 Virusshare.00075/Packed.Win32.Hrup.b-5f8ca409223661c53d63a464e1b27305f34b146137297590d2561b7c6bbdfbac 2013-07-25 08:34:24 ....A 401408 Virusshare.00075/Packed.Win32.Hrup.b-5fb817e8dbd6b008c1e19dea8cb32a63cec1102829d2e0e27d6d2351bfebb909 2013-07-24 14:53:28 ....A 270336 Virusshare.00075/Packed.Win32.Hrup.b-6457efd19a57f1a4afd652c641b1c525f113f4b490ad737cef04910eb22846a6 2013-07-24 20:59:22 ....A 300544 Virusshare.00075/Packed.Win32.Hrup.b-645c9039e9165c7200fa1d3ef07d50ddfa70a8b4d59c345c85d50e2dfea46377 2013-07-25 00:53:12 ....A 671744 Virusshare.00075/Packed.Win32.Hrup.b-652ea5d232ced038dd6bacdf3f73c94f0796a8a3841ab99aa4fffe581fc88748 2013-07-24 03:37:50 ....A 505856 Virusshare.00075/Packed.Win32.Hrup.b-6695703583b7b345fddbae8a5ab1699958441397a188f667da0eaaa2495e9cc8 2013-07-24 13:54:22 ....A 331264 Virusshare.00075/Packed.Win32.Hrup.b-66b23779888ceffd3712e424d9eb6d5940910366e4d63e83258e5bc44f1e552c 2013-07-24 10:49:12 ....A 364544 Virusshare.00075/Packed.Win32.Hrup.b-66c26eb28e32c1569d08c5574523d286f70cbe049c15202c8f5f1d097efab49a 2013-07-24 00:15:20 ....A 372736 Virusshare.00075/Packed.Win32.Hrup.b-6751f3f933751d1db7306bb4f207a423a1b1499ca35344d46adc305fd3a525de 2013-07-24 16:50:42 ....A 368640 Virusshare.00075/Packed.Win32.Hrup.b-68182c4c48f4ff3ff297e2182c15ee1ee5b165261e85fdbdd52720a7676ebbaf 2013-07-24 14:29:50 ....A 409600 Virusshare.00075/Packed.Win32.Hrup.b-6829a5c3862f8fc426b029c65e198ae584bbe393c0cf6735f15e6959d9a0f13b 2013-07-23 23:46:20 ....A 352352 Virusshare.00075/Packed.Win32.Hrup.b-68787a134f9d5d94fe2b33e9aef07a4a3911da5ac7fb7486266fa7d1222a081c 2013-07-25 02:21:18 ....A 315392 Virusshare.00075/Packed.Win32.Hrup.b-6983af8ba33913cbc98329b1f2f7936fb9a75f07f5ea36e29523eb26950d707f 2013-07-24 21:52:02 ....A 372736 Virusshare.00075/Packed.Win32.Hrup.b-699dcb64774917e6cc11fc43dd12d199006487b75c72bf6f7a8b00e20f237520 2013-07-25 14:20:52 ....A 318464 Virusshare.00075/Packed.Win32.Hrup.b-69f628b4d341035d3801d655ed4b701fea9bae9f93459abac2bab816a44b3d12 2013-07-25 15:13:06 ....A 514048 Virusshare.00075/Packed.Win32.Hrup.b-6aed25bf15b260eda4e925ec08200cf19f2b37d6731f4d6a0782c4d7bb5e8eb6 2013-07-24 16:57:48 ....A 344064 Virusshare.00075/Packed.Win32.Hrup.b-6b5c02d6e695857b4cc0e7b8215c82a1926f57fe325fba9c75ce14082c4b9295 2013-07-24 06:34:24 ....A 585728 Virusshare.00075/Packed.Win32.Hrup.b-6b605fdd43317959a14e27ceacb49f5f5b4af61ebd10f1a067d8c5148ce50e27 2013-07-25 08:44:22 ....A 348160 Virusshare.00075/Packed.Win32.Hrup.b-6d34d4d67ee23c2e59bb97a39639ca09ebf1c6985b8b9a4cb2e08c84dbdb6717 2013-07-25 10:24:36 ....A 565248 Virusshare.00075/Packed.Win32.Hrup.b-6d731061fbfdb432879dcaf99644db68a89d39735417f1c762db0fd251bfce3b 2013-07-25 10:13:18 ....A 364544 Virusshare.00075/Packed.Win32.Hrup.b-6e03e7f95ac273b9d31c034c08f16bea448ae5d23dfc37f083374e68f7b4b130 2013-07-24 18:40:20 ....A 430080 Virusshare.00075/Packed.Win32.Hrup.b-733ed17adc0b12be9eda4b26675250355d424e1baa475bf68de624ff41e67183 2013-07-24 18:11:10 ....A 335872 Virusshare.00075/Packed.Win32.Hrup.b-76360f391e06f621587a4af0d22e777531184124870744a0792be063a4e6001e 2013-07-24 13:58:50 ....A 405504 Virusshare.00075/Packed.Win32.Hrup.b-772cf66182750170b49bbc1a26ff8e4a0bc149af6f3dd203e9c56d2110a46803 2013-07-24 20:10:46 ....A 439808 Virusshare.00075/Packed.Win32.Hrup.b-783e0f89cb1057c64b65fe821ea07801e0eeb85bb24f10166544d73cef788ab6 2013-07-24 05:08:04 ....A 324608 Virusshare.00075/Packed.Win32.Hrup.b-78c38ff6f882c7fa7c945b7337393688e6bf123c57e3770dcf6d214e5de2e2cc 2013-07-24 18:17:28 ....A 1614762 Virusshare.00075/Packed.Win32.Hrup.b-797a66c757db6646df6bf365cc0e84a8642ca6d508dc0643058b1fdad60d1445 2013-07-24 05:30:48 ....A 471040 Virusshare.00075/Packed.Win32.Hrup.b-79be4b29d96ce19c7a15e0aba28ef1c02c8a1f869addbbc6bfcc1a1fe00e64cc 2013-07-25 16:05:18 ....A 565248 Virusshare.00075/Packed.Win32.Hrup.b-79cf2d96acfa739ff3da9a23ceeb2a2648eb86c391d6b5bbd97fd0f218ec8d99 2013-07-24 14:45:00 ....A 323072 Virusshare.00075/Packed.Win32.Hrup.b-79d6a70e62a227ab954ebbfc2c7efeb84b93653b168089c1ad7102b28c95fcf0 2013-07-25 15:39:00 ....A 446464 Virusshare.00075/Packed.Win32.Hrup.b-7a59e8fe8dfb8550cff9e672f22211df2b20bd80e82d68e68b49ddefc284834c 2013-07-23 22:22:18 ....A 491520 Virusshare.00075/Packed.Win32.Hrup.b-7b0cfca4b436aedac7a803d954484ff53839018c057f289c0f2e0aac95c79d74 2013-07-24 09:16:50 ....A 307200 Virusshare.00075/Packed.Win32.Hrup.b-7b14cdd9f87586930c5f2416e353933ff4f7c94c9a201e49e27593cd8120505a 2013-07-24 06:04:14 ....A 397312 Virusshare.00075/Packed.Win32.Hrup.b-7c53bcda59586fa811c601981258595e6a9a33dececa93eb4b7d32f9eb798afa 2013-07-25 02:46:36 ....A 1614604 Virusshare.00075/Packed.Win32.Hrup.b-7cbe0ba6a59a31f5df214a508b3663ac1c507b39d277d3440784e7b8143a1c71 2013-07-24 15:12:26 ....A 393216 Virusshare.00075/Packed.Win32.Hrup.b-7cd4afa81682d75c4d26abf0f5567f708d4077f2a35fc2914b104626081de9de 2013-07-24 14:14:54 ....A 411136 Virusshare.00075/Packed.Win32.Hrup.b-7cfdf7f8d6172c603fbc58a6d0b42289c198f68583dc6d43c871f06120595d01 2013-07-24 09:14:34 ....A 359936 Virusshare.00075/Packed.Win32.Hrup.b-7d4cbbc1bc5728809c860d42e96a282838b17030c89af5ffb901e241df1bf655 2013-07-24 22:20:56 ....A 442368 Virusshare.00075/Packed.Win32.Hrup.b-7d90f678282fcdb5fdb45bb5ad10596c1f7fbf2d28531f9dff4f302bb7e4a048 2013-07-25 01:15:06 ....A 294912 Virusshare.00075/Packed.Win32.Hrup.b-7db2d2adebf62c6df60cd041565e4028e57cbb280a491cbff8454993ae2e70cb 2013-07-25 10:48:32 ....A 305152 Virusshare.00075/Packed.Win32.Hrup.b-7dd79114839269c47fc07069b18b780876d651d78c499e8ae3add9a2ce261bdf 2013-07-25 09:19:22 ....A 364544 Virusshare.00075/Packed.Win32.Hrup.b-7e716d16fa65e518b4046e398ac7aca73047df17d702c40fdff19aca8b192ea5 2013-07-25 09:08:00 ....A 375808 Virusshare.00075/Packed.Win32.Hrup.b-7e7361d39b4b3da97fbcd394b95e221233dd7de9f0a7af8abf39c1e74e6fbf8b 2013-07-25 10:16:04 ....A 393216 Virusshare.00075/Packed.Win32.Hrup.b-7ea281539ba890f1599520a5db0b566cf714a2a1e9a148501c0f039e2987afc3 2013-07-25 08:46:04 ....A 450560 Virusshare.00075/Packed.Win32.Hrup.b-7ec29591f0f1cccac3d924b3a609ce19994fe684459b1a9f10e6d56510033ce8 2013-07-25 10:56:14 ....A 569344 Virusshare.00075/Packed.Win32.Hrup.b-7ecbf61271c7c19ec16b923a43ab8f223d59b3bef9fc14d18363a95cc0af952c 2013-07-25 10:17:54 ....A 391168 Virusshare.00075/Packed.Win32.Hrup.b-7ed6b9d2e84cf42de98ea4f0c565fe95c76612348149c54c12810e6b6e908221 2013-07-25 08:04:52 ....A 438272 Virusshare.00075/Packed.Win32.Hrup.b-7eeca6a1537fdfdb6094adb6a1de60483dd902fbd0b50153546f96ee9b7444eb 2013-07-24 12:47:18 ....A 353280 Virusshare.00075/Packed.Win32.Hrup.b-8075c94cee971c68b3dc4226f042a5be8df1a20b27b68308e881e7039bd8265a 2013-07-24 09:13:38 ....A 369664 Virusshare.00075/Packed.Win32.Hrup.b-8258d224dc0d9f00f277631032ae8dcab13202750e1b36889aeac1c3282cdf17 2013-07-25 11:50:22 ....A 417792 Virusshare.00075/Packed.Win32.Hrup.b-8262955c0321d202e0804ab6c1fc0b3665153ef3a76987381d6dcfed7b9f9708 2013-07-25 11:39:24 ....A 344064 Virusshare.00075/Packed.Win32.Hrup.b-83ce53daf513ed02bf4f8af0fcc5fa4e435a80598a65739766c15cd30fc0255c 2013-07-24 02:24:42 ....A 315392 Virusshare.00075/Packed.Win32.Hrup.b-8405f77e83b27a82a416ceebc0c3443baacafcfa9cbaa5414d818a601f1db1b9 2013-07-25 12:27:42 ....A 335872 Virusshare.00075/Packed.Win32.Hrup.b-8553147ce2df5fc246ca341cce1e33b9c9ec275ab0052fa670df0fc7b70c4380 2013-07-24 05:48:02 ....A 486912 Virusshare.00075/Packed.Win32.Hrup.b-8666d47004c584977f8ce9a70704351833bc261785d6eb5ac30eea273924ab85 2013-07-25 00:40:54 ....A 368640 Virusshare.00075/Packed.Win32.Hrup.b-882c74f344a4523573796c1d0a71173c70ffe31b45a80f4da16a5a97e7194179 2013-07-24 09:32:20 ....A 606208 Virusshare.00075/Packed.Win32.Hrup.b-8a35625d0fae9c0d162834a605c3812f3eb2a1c8f3caeb61e058d31418435df3 2013-07-24 02:52:40 ....A 339968 Virusshare.00075/Packed.Win32.Hrup.b-8b91a5c487db420c3b34dea9fa20e03cd89bc5e28937df6096b6e1073ac684b0 2013-07-24 19:40:16 ....A 502272 Virusshare.00075/Packed.Win32.Hrup.b-8bda13cc60a69820bf27a1aa9e3fa6269d075bf305bc2bd021d9b2a2c5478b5c 2013-07-24 13:05:38 ....A 964328 Virusshare.00075/Packed.Win32.Hrup.b-8c403e84a2ca680d1052314275e7da1ada4b22d726a343c5c6b231c0defa9d08 2013-07-25 09:49:48 ....A 356352 Virusshare.00075/Packed.Win32.Hrup.b-8c89fe71ecb1eeb2bd4e3c0b30dc4916ff0d967497fdb3ac1fa1c675f7b72edb 2013-07-25 10:12:52 ....A 331776 Virusshare.00075/Packed.Win32.Hrup.b-8d4034e6d7ddd9fe8ccf5241c1d72a444b8747ac8a12ff0346da633fe0c74ea5 2013-07-25 11:34:44 ....A 471040 Virusshare.00075/Packed.Win32.Hrup.b-8d86e8651ebb16d5930c3f47c958ab9760b8d39e92d61b59518d5b4b3c3e66e3 2013-07-25 09:18:00 ....A 372736 Virusshare.00075/Packed.Win32.Hrup.b-8d9a95c53c09d4245804c4076bf7320f5b2dbbb7209a3e4966cc48659054e431 2013-07-24 18:00:44 ....A 400384 Virusshare.00075/Packed.Win32.Katusha.a-1e0beaa25e08190eb8def44910a5c867e3c95ec2a65ccbe9d472882a8444349f 2013-07-24 03:14:04 ....A 81931 Virusshare.00075/Packed.Win32.Katusha.a-3999e21c3a6ce41f6625a1443f3c5d62fa01e4bd11ba45f3809248c4e2a33b57 2013-07-23 23:27:40 ....A 24064 Virusshare.00075/Packed.Win32.Katusha.a-3c8b313d273b80816acea405c1527a8e41ef2756ff098172ee3510874d5d5886 2013-07-24 15:13:42 ....A 118276 Virusshare.00075/Packed.Win32.Katusha.a-3d6d9866133818b85f26ac3a70ca239fca292a02b20421aef63418258ab797c2 2013-07-24 10:38:54 ....A 24064 Virusshare.00075/Packed.Win32.Katusha.a-6b69ec344f241a02644d7ef35ee67b36e6099a56ed48af803f086979ab251d79 2013-07-24 14:27:48 ....A 300032 Virusshare.00075/Packed.Win32.Katusha.a-7380d249fc21d9a3383f4e973f3786d9e8226e7ce11a6cd966285d6883543d42 2013-07-25 16:11:36 ....A 24064 Virusshare.00075/Packed.Win32.Katusha.a-81213377bb519bb79b599011dd02c304b63ecd0a4a662d81ed961f81c9a2b65a 2013-07-25 06:46:12 ....A 144960 Virusshare.00075/Packed.Win32.Katusha.b-1f27746d8a570defd640798434f65e9e9e44994590fc9400350e3171f714e97a 2013-07-24 17:55:38 ....A 252928 Virusshare.00075/Packed.Win32.Katusha.b-29143b1718dc120ff0ef2898d5631ee0c52ba115bb734c81e90de4d1b5ce837f 2013-07-24 02:47:24 ....A 53472 Virusshare.00075/Packed.Win32.Katusha.b-292703c0973fcbb40f5022e94373276e9f48d8a6bd097aa2f8fe08df8c81c4d4 2013-07-25 11:53:08 ....A 226656 Virusshare.00075/Packed.Win32.Katusha.b-3bcde0ad31335ce2cbaa724b9469e1bf663e927622fff79c9ca0c530591f1c1c 2013-07-25 01:14:24 ....A 26112 Virusshare.00075/Packed.Win32.Katusha.b-3c16977511b5c78f316e650fc58f819a5e176f701e7153975040d661b040f776 2013-07-24 20:21:46 ....A 148520 Virusshare.00075/Packed.Win32.Katusha.b-3de0022c9f1721616f0df3911d7f5df47541544b583228e65417752d984ddb12 2013-07-25 15:36:42 ....A 20480 Virusshare.00075/Packed.Win32.Katusha.b-6e62a03a8a5df3254ce89ea2b25a0f4cf1599bb920d753ccda20e9e0af53c847 2013-07-24 16:16:44 ....A 606208 Virusshare.00075/Packed.Win32.Katusha.b-7d46af4ffa166e2b401da0a461e57326650b8cc26cd68e3b75d24e78919bfa2f 2013-07-25 09:17:42 ....A 185968 Virusshare.00075/Packed.Win32.Katusha.b-7ed1b1ae2378ff965cb2b969ddf20d9e3da18f14146981cebf7477cf90eb4c19 2013-07-25 15:48:32 ....A 5390 Virusshare.00075/Packed.Win32.Katusha.c-4c8d55556d9c627b5b9f24630ba371332557ccc7170b09d0137c592645ecdda7 2013-07-24 00:33:04 ....A 31232 Virusshare.00075/Packed.Win32.Katusha.d-3ab7d6599b4ee98cc3a82a756d4779ecd6922c7a3b2abb29276b0a81857658ef 2013-07-24 20:53:08 ....A 108032 Virusshare.00075/Packed.Win32.Katusha.g-5c5355526a9d1d98942e26d114bb6bc445f3532ece7f1aa4a2e3745089548deb 2013-07-24 01:52:14 ....A 1085993 Virusshare.00075/Packed.Win32.Katusha.g-6cd2fcc1ee17c3a532d60abd48d8d8b37f1f88c2d2aeffa19113d48578de8fb0 2013-07-24 11:29:58 ....A 41519 Virusshare.00075/Packed.Win32.Katusha.h-279a25651adcd321aaeec13f897ad9f1451d5f0c24cde7c173d2a2c259050783 2013-07-23 23:30:22 ....A 371200 Virusshare.00075/Packed.Win32.Katusha.h-4cb88772b206111ad4625711b1b2be3cc5a3855dd218cfb65b7f8687ea2c56ee 2013-07-24 07:54:24 ....A 60416 Virusshare.00075/Packed.Win32.Katusha.h-59fce19fb1488fa09fffb5c5dd228de9f0ec78f9a4b5b344b1d563a99312603d 2013-07-24 22:49:42 ....A 41521 Virusshare.00075/Packed.Win32.Katusha.h-5ba3d9576c5cbf0ebacafe9a6842b750b95037ec4e03f672d40d7c7f442bf5a2 2013-07-24 02:17:22 ....A 222720 Virusshare.00075/Packed.Win32.Katusha.j-2c1db481f80f5a1f2c4a288f8ad8821684fa830bc46def438c919b6015349b8f 2013-07-23 22:06:38 ....A 199778 Virusshare.00075/Packed.Win32.Katusha.j-2e4f816c3500e24c6b4f9ce9ae46b8b6058fd5bc28b205be1b4f8a9d1f186b7b 2013-07-25 16:06:06 ....A 664076 Virusshare.00075/Packed.Win32.Katusha.j-4a046faf5a396851051e7cc7dd429824a2da83fce75ffecbdfeabf7f8baf2b72 2013-07-24 13:17:30 ....A 549888 Virusshare.00075/Packed.Win32.Katusha.j-4df6acfd7184a8bcf579c3475a5c454e224b8861c01515f032a5a8ee6003a602 2013-07-25 06:28:58 ....A 800256 Virusshare.00075/Packed.Win32.Katusha.j-666291c8d1829d6ef8aeaa8ba0944fe0837fa8cf51714cd49b689a505f74b66c 2013-07-25 15:14:40 ....A 254464 Virusshare.00075/Packed.Win32.Katusha.j-6aab88c504de77620bf9f48cdcea9b4f12b23146291c26d26582369e9d2ed295 2013-07-24 06:11:38 ....A 171008 Virusshare.00075/Packed.Win32.Katusha.j-7655785f1223cd6cca4df319643dd3022a3fad111811773a46b475cb4e1efaff 2013-07-24 01:46:12 ....A 244736 Virusshare.00075/Packed.Win32.Katusha.j-79a3a79c5887081ddab519a2fd40014c315bd439e8cc344bfd5e51cd6dcb4e4e 2013-07-25 00:11:56 ....A 605184 Virusshare.00075/Packed.Win32.Katusha.j-7da30e550c6462d4ea25ec8bf4b69a12f72426acb33d190d4e071db9f49812df 2013-07-25 00:01:38 ....A 200704 Virusshare.00075/Packed.Win32.Katusha.j-84af6e79300f925e1344e5c4cf07fb2ebea6249bf5e6f005abc42d94e4bc3222 2013-07-24 21:27:00 ....A 57344 Virusshare.00075/Packed.Win32.Katusha.j-856be8b1304c1e13bb65c6c5d958360a93fa5b3a740165cc4743ca9e1656aaf3 2013-07-24 05:49:18 ....A 292352 Virusshare.00075/Packed.Win32.Katusha.j-8aa938b83c28b8ada9d8c4086f3c8fcb1af8fa8cd8b16aba47b8dba981d9dd59 2013-07-25 08:20:50 ....A 18432 Virusshare.00075/Packed.Win32.Katusha.j-8ce9d061db4dd48d20d471fb28c8d0dae6868ca437702b5b564dad4990b38f96 2013-07-25 08:20:06 ....A 1305088 Virusshare.00075/Packed.Win32.Katusha.j-8dd7e9f960d4d9274cc8f013a2f349f6d30b0dc0d1298450801643727b917c99 2013-07-24 15:26:52 ....A 1114112 Virusshare.00075/Packed.Win32.Katusha.k-5dd0cd98f0ef68555e0b41b361d8e936c2ce0462dc2d203f831c935d32d22ebc 2013-07-25 14:36:58 ....A 163840 Virusshare.00075/Packed.Win32.Katusha.l-4b5b6b1ff9e870c86ec553f609a505ab6902f837fc4f015dfd08beec9ea4615d 2013-07-25 08:23:30 ....A 110592 Virusshare.00075/Packed.Win32.Katusha.l-5fe64da8f78f8a674e4d68fb3962f7f075ff29dc72cacca0bb2ab796e9f5331d 2013-07-24 07:03:14 ....A 176128 Virusshare.00075/Packed.Win32.Katusha.m-2ab7a41ba1003fdefc6d1f18373a864fc89cff82a9a215fc78e77ab11616896d 2013-07-24 07:16:30 ....A 166400 Virusshare.00075/Packed.Win32.Katusha.m-2ae0337e1452dec3b651ee9ff2b18d732ddd10b38cd75533e209a60a2e31a69c 2013-07-24 22:18:28 ....A 96768 Virusshare.00075/Packed.Win32.Katusha.m-2de93cd0d9757e8f2dc1d2a77aa436d3aa903a7c3914fc3b80ba47e064017ddb 2013-07-25 14:44:38 ....A 207872 Virusshare.00075/Packed.Win32.Katusha.m-37ae9b5bb6ec3f9286057aab00ec9e5705d9153b18e170dfbd37572393ad2386 2013-07-24 23:31:02 ....A 251904 Virusshare.00075/Packed.Win32.Katusha.m-381d670ddce25eb273b97db3cdae67deedd3ecfee526e1edd24d057b2d8809af 2013-07-24 17:51:30 ....A 166400 Virusshare.00075/Packed.Win32.Katusha.m-3b901cdf9ca033032e9a9083f4c115354a1a5dc27eba0307512025f2eff4490a 2013-07-24 10:03:34 ....A 153088 Virusshare.00075/Packed.Win32.Katusha.m-3dc236ef1f58a6fcbc573a57e486d8713b6995263d7d73943d1c31b796443a8b 2013-07-25 01:07:42 ....A 165888 Virusshare.00075/Packed.Win32.Katusha.m-3e84bdc1ef7c101d8f3e1baa4023ae5f1bbe2b9f2eb920c6652131f60ce0a4ed 2013-07-25 14:38:54 ....A 164352 Virusshare.00075/Packed.Win32.Katusha.m-490fee306c6aad09a45bb4b711cfbfa4dd49a8d63bbc63f1a3d449e5a2c5e3f6 2013-07-24 16:20:26 ....A 166400 Virusshare.00075/Packed.Win32.Katusha.m-492bfffd75dbc49995dc6a5286ad164e63d65454d66279e1ddadfc25545f09df 2013-07-25 01:18:04 ....A 176128 Virusshare.00075/Packed.Win32.Katusha.m-49ff96196e91fa4d5e046222e8116d14d88cc422ce29050cee018130b620a2ab 2013-07-24 05:45:16 ....A 166400 Virusshare.00075/Packed.Win32.Katusha.m-4b56b5a0724f6efffbacc21e6e9de17cb21c6c601d12f6d0bd08bd6fe14b97d1 2013-07-24 09:26:34 ....A 95232 Virusshare.00075/Packed.Win32.Katusha.m-4c2d75775262845c119b3af1ba1274b134fee74c2bd03ac53689839800b8dbcc 2013-07-24 20:39:58 ....A 193536 Virusshare.00075/Packed.Win32.Katusha.m-4c677c213f0b10bbd33582f08324b42d0c5e71e49e7d6afd846ea236f3f8102f 2013-07-24 10:49:20 ....A 82432 Virusshare.00075/Packed.Win32.Katusha.m-4ea56a1913606914f8dbe8129a513098e441f653d428f9594fcaa4a5cd96170f 2013-07-24 23:09:34 ....A 163328 Virusshare.00075/Packed.Win32.Katusha.m-58576a42e65fd1817c8b2f7af6dfb3b0a0a9ead6e8d07640bbf284e273650b33 2013-07-24 09:45:54 ....A 174080 Virusshare.00075/Packed.Win32.Katusha.m-596e78e2ac47b28813c39223287bf118fe78d6485dfeff150b0c6496c9fc6be3 2013-07-24 08:49:26 ....A 101888 Virusshare.00075/Packed.Win32.Katusha.m-669a9c19b329956c1667b92a7cef165338ea80047d0cbda28af42e9820b400f3 2013-07-24 09:15:14 ....A 172032 Virusshare.00075/Packed.Win32.Katusha.m-6a0f683029354b2d69c62d82e3c2e2881b09846a2cc559d03f2bbb6e88ad34bd 2013-07-24 16:29:38 ....A 164352 Virusshare.00075/Packed.Win32.Katusha.m-6cff505f89a984de15f41f8fdc38527c2921e694ce06ae0cb85c0f7081410f75 2013-07-25 00:59:10 ....A 86016 Virusshare.00075/Packed.Win32.Katusha.m-7610a660ad8a5d73df5d484b49a6bdd3b8a3748dad867462f186f40ae0a74f68 2013-07-24 03:34:30 ....A 252416 Virusshare.00075/Packed.Win32.Katusha.m-78d7037787dccd3e219b13009e23e51d070b01c9ab3aafa98561b6a5f6111a7a 2013-07-24 16:57:14 ....A 100352 Virusshare.00075/Packed.Win32.Katusha.m-7a37bb6ab8d820ee96523109ba2fe6d991a5b10b5de92c96415e8810863e780c 2013-07-25 15:43:02 ....A 168448 Virusshare.00075/Packed.Win32.Katusha.m-7b6bd8aa4a8919ac3f1fefc3fff21a86a6aea591e9deabd585bff59d20b750ff 2013-07-25 09:45:50 ....A 166400 Virusshare.00075/Packed.Win32.Katusha.m-7ed82aab2c89a90aadecb80c5777a705698cc78c6b7db1a7f6687691b016e478 2013-07-25 07:54:38 ....A 86016 Virusshare.00075/Packed.Win32.Katusha.m-7efe79a29ed99d8ac7a2918bcdf94ee0bceedde597bc886fe97cd283829d0c98 2013-07-25 05:33:06 ....A 111104 Virusshare.00075/Packed.Win32.Katusha.m-8159730f585992c8521903c28b7fac66c8d621d4eab009414ebc104cdc2ccd86 2013-07-24 20:45:22 ....A 254976 Virusshare.00075/Packed.Win32.Katusha.m-836fd02a72116b3c6f958c99a23536fb138174a0806c997a8476f64c58212d21 2013-07-24 00:09:30 ....A 254976 Virusshare.00075/Packed.Win32.Katusha.m-885fe5219653ec644e3c6bed61a03112d439f6bafd75e094e4d33fb40a24bf18 2013-07-24 18:41:24 ....A 158720 Virusshare.00075/Packed.Win32.Katusha.m-8a43dbec6ea759c783246150e7e93139717e4b8f2ad2f004ab48f1cb4d38343d 2013-07-25 13:01:40 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-1d7f6e117fe15b57fe3d9c7b982d79f6368cf438ad14c9bfcff804878820047f 2013-07-24 15:43:10 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-1d89e81976b93d9d448e58a565e6b270d19d04ac543a9ed73d4557823f54049f 2013-07-25 15:14:26 ....A 120832 Virusshare.00075/Packed.Win32.Katusha.n-1d96246b5e248dce56b8987458f1d0390b439b865333edaf6d0761379854ff71 2013-07-25 00:40:20 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-1e30f585915769de9fccd1189cda64460bf7a8773a57ca3f932b5fa38bb0442e 2013-07-24 13:13:06 ....A 118272 Virusshare.00075/Packed.Win32.Katusha.n-1e368f3fb2afe8ad1601ffbaf99bcd7e6a89b13831e10f34fd3026b854c9ff29 2013-07-24 19:21:40 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-1e3cffbd5f8cb78836203af144a02232fd19e182f34c7d8b9147236578db88ba 2013-07-24 21:07:52 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-1e4697b44ac25419a4153d0ef9706373c81b30076c749f0869cde6ac8438a495 2013-07-24 16:33:12 ....A 99840 Virusshare.00075/Packed.Win32.Katusha.n-1edbc39ebf14acebcc1de22e15332dd0bbfa49e978cc5498140386a0c84a6f77 2013-07-25 11:43:00 ....A 115712 Virusshare.00075/Packed.Win32.Katusha.n-1f015ebd8094e9ad14bcbccb7facb42a46b22e23f5b2a9ca2b7dac191c8862a2 2013-07-25 16:03:06 ....A 104448 Virusshare.00075/Packed.Win32.Katusha.n-1f100b7bb5965591193331859900328c28c642ebe7430a59ffd829cb1242aae8 2013-07-24 12:21:48 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-1f1cfb2df5ca0651f5102afa92691740e5be25a9f41e4d5edc495961f77804be 2013-07-24 23:21:18 ....A 113664 Virusshare.00075/Packed.Win32.Katusha.n-1f7d4c83f43708433dee06675f28b24f112642fa10e279bcb97cabebf044ebd2 2013-07-24 19:44:46 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-1f8d8ca7a1580a702a69c022ce70633eaee705ded8423da6d9eea7717fd0507e 2013-07-25 02:04:50 ....A 118272 Virusshare.00075/Packed.Win32.Katusha.n-1fff37d2c0186e68a23496f541b51e01b489a6be130f67fb08de429e7722f401 2013-07-25 01:47:06 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-26701158b8c1283c150fd1ef405c7603f77fb1698773e0ece9b5e656cd8b6208 2013-07-24 18:43:24 ....A 119296 Virusshare.00075/Packed.Win32.Katusha.n-26716dc92a1346b30ad3d0fa64b2958a215415319df6dfee237efd31127e2c9f 2013-07-24 14:59:40 ....A 173568 Virusshare.00075/Packed.Win32.Katusha.n-27181e358f0aa92dc3048e58c73cbb5fb0d0f0bf90b4e79edcadd6c4c7412e73 2013-07-24 21:44:50 ....A 104448 Virusshare.00075/Packed.Win32.Katusha.n-27f73d47b05fb3ef19b4c8aee70731a33c5fccb1734b69dd1b8ae4ecc42a8ef9 2013-07-24 04:37:12 ....A 98816 Virusshare.00075/Packed.Win32.Katusha.n-2917ae48eceeb8f739cacf4df4d65526d13bd8efbdba98d9ccadba92c5c6cf71 2013-07-23 22:51:08 ....A 246784 Virusshare.00075/Packed.Win32.Katusha.n-294db0a0f0a133cce2a1a16ea21453cd67df92e8c92d6af2877fff9c858d8de9 2013-07-24 22:47:14 ....A 113664 Virusshare.00075/Packed.Win32.Katusha.n-296ef1b3049533ccd1f89137cef31e60a08aef8b7a607dee77d76f89568543a4 2013-07-24 06:26:58 ....A 99328 Virusshare.00075/Packed.Win32.Katusha.n-2978d14d67d5d73901f7ba7f1a7856227a68f09a11c38760bf45c53ebbaf38c7 2013-07-25 00:35:06 ....A 119296 Virusshare.00075/Packed.Win32.Katusha.n-2a35793e2d507c9e3ab19a8eb6262ea20723d383c052714af53929de8c4dd305 2013-07-24 20:55:58 ....A 115712 Virusshare.00075/Packed.Win32.Katusha.n-2a5ea40c3dde57ab2d47a68a127c32d27bc37337a1968ebf52a9959b5bb97dd7 2013-07-24 06:55:04 ....A 119296 Virusshare.00075/Packed.Win32.Katusha.n-2a70258dac3432b226c4a76d3abb17866ba518e4b39b4fa330c050bb106d991a 2013-07-25 02:10:26 ....A 119296 Virusshare.00075/Packed.Win32.Katusha.n-2ab219822a89ab4c878795682c8154d28073135171b301e584c7df7c00f9fc02 2013-07-23 22:22:32 ....A 99840 Virusshare.00075/Packed.Win32.Katusha.n-2ac63a1d194e4177290fc2350ab15fe68a324c36f43f2343cd62087d06e96791 2013-07-24 07:24:48 ....A 166912 Virusshare.00075/Packed.Win32.Katusha.n-2b0490a45273263793da05b6194de6e35f2eaafc482f18ecf3397c11fae9f708 2013-07-24 03:39:20 ....A 177152 Virusshare.00075/Packed.Win32.Katusha.n-2b0d4fbc8ef861c26d0cbbd14d045805dee4789e34eb25ed03db5ccddb5724e6 2013-07-24 21:24:10 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-2b210e54873b7b343d04eea41b75fbc33a941898720ec614ab1ae0dddfe3ec3a 2013-07-25 16:04:58 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-2b25f348918f96c9c182099f9e93316644168a82df65618d23eb4c78ca2b33cf 2013-07-25 00:45:56 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-2b266e95626a59efe17d6abbc35de19c817776a037ec836d44ed00932803e92e 2013-07-24 13:12:56 ....A 114688 Virusshare.00075/Packed.Win32.Katusha.n-2b6f4556f089558fe143573107bb5e0b09ec6a8bb5011c6f71a929397d5fbeb1 2013-07-25 12:34:48 ....A 117248 Virusshare.00075/Packed.Win32.Katusha.n-2ba26823d440c1949bab16daa6dd20cfc8a0e034167f4d95ea382fb1cb2c2cdd 2013-07-24 15:26:52 ....A 131072 Virusshare.00075/Packed.Win32.Katusha.n-2bb679ab764349b25aae1252f1ab778f2619ed00bdbcaa1daa4169ab4cf4f941 2013-07-24 18:18:12 ....A 117248 Virusshare.00075/Packed.Win32.Katusha.n-2bbb16b6f76e24de657a041e72e43a04aa459146db5880d4aee6624769614394 2013-07-25 13:13:14 ....A 103424 Virusshare.00075/Packed.Win32.Katusha.n-2bd2ff96a3274ff29fa1d14cc81ae2a07c58970b3f581a3808515fd6dd1a6834 2013-07-25 14:16:14 ....A 119296 Virusshare.00075/Packed.Win32.Katusha.n-2be284bc1871605b2543b13bbcd79a8be0b8e475dfdb262e9875268f8256ef08 2013-07-24 09:09:10 ....A 119296 Virusshare.00075/Packed.Win32.Katusha.n-2c10cc7b00785353c2f8a36fc5ab760889729ea079603cfac3abd76b9410a2d1 2013-07-25 12:54:16 ....A 118272 Virusshare.00075/Packed.Win32.Katusha.n-2c1a9056e4890c32ac90b173f9d870c97b16cc815f626aba500921ff2b7b0e05 2013-07-24 08:05:48 ....A 114688 Virusshare.00075/Packed.Win32.Katusha.n-2c3aca11257377538fd760222ceec32fb992ad61ab616ea1f6d929e5399138c7 2013-07-24 06:28:16 ....A 117248 Virusshare.00075/Packed.Win32.Katusha.n-2c7e3975a4cbfd53cffbb13d01516642d5f7d04c1b991cffab9050f0db8c04ad 2013-07-25 00:10:20 ....A 13824 Virusshare.00075/Packed.Win32.Katusha.n-2c8adb6a51d1a7b25757b7c116ce07a25aacbb9d8194b15ffcd7000e98ad9482 2013-07-25 13:09:20 ....A 113664 Virusshare.00075/Packed.Win32.Katusha.n-2d0d768ebe956baa0f681bedbcce658149fefe1ddcb6ce809d319ad3023b59d3 2013-07-24 13:55:22 ....A 118272 Virusshare.00075/Packed.Win32.Katusha.n-2d247c78e55238f476376f2ad6a46d9495eaa079d978bb8844f9cfe8b28486d2 2013-07-24 15:40:54 ....A 112128 Virusshare.00075/Packed.Win32.Katusha.n-2db1e6a187a854007003555b8e9f1830d81398da8968ffbe93519c6779f9a54e 2013-07-25 00:46:02 ....A 101888 Virusshare.00075/Packed.Win32.Katusha.n-2db95b1c21f935f53f3374adb94d2ea7978340547ceaf334b4ba8050766c7780 2013-07-24 21:46:26 ....A 116736 Virusshare.00075/Packed.Win32.Katusha.n-2dc426ab5a534347d6dfa63930de4bb1cb8f986df4879c2013f633860857598a 2013-07-24 16:28:40 ....A 117248 Virusshare.00075/Packed.Win32.Katusha.n-2dc7dbec40b6227c11ea051df87ece54c958472b5db7270d59690d806ae718ad 2013-07-25 11:40:40 ....A 102400 Virusshare.00075/Packed.Win32.Katusha.n-2e74cfc5f166275fba50b64c450acbd108633277303ece1de8d0ae544e9eaca3 2013-07-24 04:11:06 ....A 215040 Virusshare.00075/Packed.Win32.Katusha.n-2e893aa4cfdaa109e2a7b78a8e94d1b97ef5c10e032b8602d49dbf6a0c1a1923 2013-07-24 20:27:06 ....A 113152 Virusshare.00075/Packed.Win32.Katusha.n-2ea6a0ca0659b30b23d46f1aa9d6615f9ba07f74c62940c180c987a2da2d544a 2013-07-24 11:52:08 ....A 102400 Virusshare.00075/Packed.Win32.Katusha.n-2f1a69f1213706c9352574dff56b098d3db8816a7eb3590f1d867867c31c1265 2013-07-24 20:14:10 ....A 117760 Virusshare.00075/Packed.Win32.Katusha.n-2f2fc239ee519ddbd79a68eca84f2b569709e768c2125c4b4c80bb35856b2869 2013-07-25 09:12:26 ....A 113152 Virusshare.00075/Packed.Win32.Katusha.n-2f8752d3409ddcdd28afbbed820adc3c088e965373406209deba72445ceb3b31 2013-07-25 10:14:32 ....A 166400 Virusshare.00075/Packed.Win32.Katusha.n-2f90b8132ec75df7be43f203d17d67a985601e983b8d774773638b1c00471272 2013-07-25 08:53:44 ....A 113664 Virusshare.00075/Packed.Win32.Katusha.n-2f99bdc21ef80a2bdda67d25ff01ece1e7359e4fa2bdbc76b98ee42494a16f53 2013-07-25 10:51:54 ....A 114688 Virusshare.00075/Packed.Win32.Katusha.n-2fbdcc3593957e7e06f6015cd75f6193cdad17180e12b63b296016065174c6a9 2013-07-24 17:38:48 ....A 101888 Virusshare.00075/Packed.Win32.Katusha.n-36f0c0d210e3c550c95fccc2f80b91e372cda8dff20d9668e719a764f86aeae4 2013-07-24 18:04:20 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.n-371c1f36cb083fef8dfd8b1e015a27d3b9a457d95237fbf52e42682c7e0e7c13 2013-07-24 16:07:16 ....A 93696 Virusshare.00075/Packed.Win32.Katusha.n-373026e9631c264f0427d57ff4ebdd1ab0c4282d681fe9c56fa3f72f70acf099 2013-07-25 12:31:36 ....A 114688 Virusshare.00075/Packed.Win32.Katusha.n-374070a6f7512b9957218321a7f21a13703b14311b8072e3a338daa5cce20374 2013-07-25 11:41:08 ....A 113152 Virusshare.00075/Packed.Win32.Katusha.n-37816a5b9d107d397171dd0a0fb2aa9c68c26e1d1cc544968dcf7cc8a4692e72 2013-07-25 01:07:14 ....A 104448 Virusshare.00075/Packed.Win32.Katusha.n-3834fa181ef61df7b9ab714bf167e99a75167cc5f99e9413a312744ae81ef460 2013-07-24 12:46:44 ....A 104448 Virusshare.00075/Packed.Win32.Katusha.n-38849680921503fee92f94533efdbfca8b29ba88e7bf08ef45547c43b489c87d 2013-07-25 04:02:40 ....A 115712 Virusshare.00075/Packed.Win32.Katusha.n-38d9303969c9d2efe74241646ef531e2a55ba62b7be271efac9a071d1886f048 2013-07-25 14:38:36 ....A 118272 Virusshare.00075/Packed.Win32.Katusha.n-397072bf0a067f61fab2e17137565bebfd04aa6de657f840ef996bbe28fb4342 2013-07-25 14:06:20 ....A 117248 Virusshare.00075/Packed.Win32.Katusha.n-39cf12c253668af7393c8b6aa1da2be45ee3bc30e7df66348d3cfa863bf1dc01 2013-07-24 23:55:30 ....A 118784 Virusshare.00075/Packed.Win32.Katusha.n-3a4ab4d1f163bf8ca4b18b8c4ff617756490811cfa8984b5321f048bbec1cb3a 2013-07-24 07:42:02 ....A 102400 Virusshare.00075/Packed.Win32.Katusha.n-3abf64c2f034fce4a9d01b4551f0fe0f0b1dbfca7a677ed2ab176559be53ab51 2013-07-24 01:09:18 ....A 112128 Virusshare.00075/Packed.Win32.Katusha.n-3acda771d2c85c79cdee64d637ae194be01ad58ecb7ecaefb3b7b1ed27080942 2013-07-24 18:47:10 ....A 102400 Virusshare.00075/Packed.Win32.Katusha.n-3af8f5de3669f2eb647d0138ec78cf7d2991fe47037eb475f31556d498f7f4f4 2013-07-24 10:34:04 ....A 113152 Virusshare.00075/Packed.Win32.Katusha.n-3b1df545a468d657a65e0a5806dacf82451a555a03fbc5281c8a264969968d6b 2013-07-25 01:49:24 ....A 115712 Virusshare.00075/Packed.Win32.Katusha.n-3b2378d084e03fdfafaa09f599ea9ffbd30f7cd60bcecfe55f06079c1cc7ea34 2013-07-24 13:57:06 ....A 180224 Virusshare.00075/Packed.Win32.Katusha.n-3b87b79ddcbb5be91894ba2556258283d9414962075816e3cf8956c2fd37b808 2013-07-24 23:10:30 ....A 114688 Virusshare.00075/Packed.Win32.Katusha.n-3be45865ae64c334356330b6e9dca2acb0c0fd3d97985bdf0becd9a62ec124e7 2013-07-24 14:24:30 ....A 266752 Virusshare.00075/Packed.Win32.Katusha.n-3c12dfc694be321f7689ecd6800bd06712d819e39f4664880211c75dac8e28ce 2013-07-25 01:55:06 ....A 118272 Virusshare.00075/Packed.Win32.Katusha.n-3c9640f8197e20839386646867ac7066095f16691c395ca70870b0c55415b26e 2013-07-24 10:32:24 ....A 113664 Virusshare.00075/Packed.Win32.Katusha.n-3c976b3abe6212064c0ec7ca27b2795c81105bdf6568e555092fc4209f99f882 2013-07-25 11:39:30 ....A 114688 Virusshare.00075/Packed.Win32.Katusha.n-3ca14d3200ec7260756f91dcd229d8eb7024627a153b0f59f641d1b6e5dacf66 2013-07-23 22:18:58 ....A 102400 Virusshare.00075/Packed.Win32.Katusha.n-3ccdd172b910200da16811a63e9ee36f385f3a449c555573045c05f6a8ca2551 2013-07-24 09:35:48 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-3cf375f87d20a95c5d7735512cecacdd80f4857885d4cf747010a01358342100 2013-07-24 03:13:42 ....A 113152 Virusshare.00075/Packed.Win32.Katusha.n-3d01d2486f76cdf2a2c32cd3e385425891852f44da1357a4c39e029f1375feea 2013-07-23 22:05:08 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-3d3b12a08e3b35dfcbcc93bf421c4e19823ab2612176b3ac0c25b19f70015a9c 2013-07-24 16:27:26 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-3d6c6fe99b8652a452f9461ad1f1edbbe56b0b2fae76e27e5af294c6e4de2265 2013-07-24 19:59:50 ....A 119296 Virusshare.00075/Packed.Win32.Katusha.n-3d6dca7290d8c57d2a6ebb88bb550fb435267bf737896e0755404df6fbd95e3b 2013-07-25 06:39:36 ....A 99328 Virusshare.00075/Packed.Win32.Katusha.n-3dd1c623d2dd1a24ce44d5042c0dce5d02760f59f05f5831a54adbae484dbce9 2013-07-24 12:20:02 ....A 118272 Virusshare.00075/Packed.Win32.Katusha.n-3de1a86756216033ea2c41549dc13c744078d8e9b8377163873fcb18e172c998 2013-07-24 07:51:50 ....A 102400 Virusshare.00075/Packed.Win32.Katusha.n-3de88a5b8c0b390aaa4b526d25e772c3f3cecf16b51e09e3bd43e685dc868ee6 2013-07-24 17:59:08 ....A 114688 Virusshare.00075/Packed.Win32.Katusha.n-3e33681b84565d0f1e6a7846a718712b6ba8d0124e85a606071900ddd1e680f1 2013-07-24 18:46:40 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-3e77c68b972b60b264e54b94db34e75fdcad5ba62e2768a7f62df451ec1247b5 2013-07-24 18:38:44 ....A 99328 Virusshare.00075/Packed.Win32.Katusha.n-3e876ae32f6bb61a1e66177d0a86cb0f245d616edda8aa2a4f7ec0df5eb7f671 2013-07-25 12:49:28 ....A 119296 Virusshare.00075/Packed.Win32.Katusha.n-3e9ee5f5a638de356fd09919c5fb1bbcb18c94cecdfaf3a00d7c7b8a60b3690d 2013-07-25 00:45:42 ....A 103936 Virusshare.00075/Packed.Win32.Katusha.n-3ec7654b8f9d74ce6719ef7293ac010007e1d48efdfd8fae9da75d7084fab836 2013-07-24 23:27:24 ....A 114688 Virusshare.00075/Packed.Win32.Katusha.n-3ed542745c1eeeb9b64ded8ca2388190c4f423e9fccab634d5dc082a4099a317 2013-07-24 18:00:02 ....A 119296 Virusshare.00075/Packed.Win32.Katusha.n-3f25e7f0cca873b0cd4222981a86c69e6a90e00ac89b2cc6b759ea4f969220df 2013-07-24 04:07:36 ....A 107520 Virusshare.00075/Packed.Win32.Katusha.n-3f87274d9682c33f1ebc74b984caacdf8507918fe35f23627228ee97250752c9 2013-07-24 02:00:34 ....A 191488 Virusshare.00075/Packed.Win32.Katusha.n-3f96aa1f5d4a60e6c5af43a87007edcd2884a7904e10d34306f4b9cdb22b83a3 2013-07-25 13:54:44 ....A 113152 Virusshare.00075/Packed.Win32.Katusha.n-477183d1d616998ddd9c4927049eb9ac48bded408f9c58a27bdd7306479bdc7f 2013-07-24 20:07:22 ....A 102912 Virusshare.00075/Packed.Win32.Katusha.n-47974e10b19e1d8853d53f8f027e42e5ebdc7c03bfcf17e0eee20e36296d3eb4 2013-07-24 21:01:10 ....A 114688 Virusshare.00075/Packed.Win32.Katusha.n-484e512bd4bcad00a8bd981dee7c4b44726cac1023dc97ec161dee01b8017fc2 2013-07-24 05:52:46 ....A 113152 Virusshare.00075/Packed.Win32.Katusha.n-48d8c99a0606ccf8633d0f59c50cce88241d557bad606acd1bb3479643ef7772 2013-07-24 17:49:56 ....A 171520 Virusshare.00075/Packed.Win32.Katusha.n-48eecd4b161df1e420c5072229d662dcc5ecbc74a0dc9e0b365091444fb6259c 2013-07-24 08:48:34 ....A 176128 Virusshare.00075/Packed.Win32.Katusha.n-48faf787cc8c3be87186739a548014b3a6cf0b8633b83fdb9a47ac1cd95aa7c0 2013-07-24 17:57:18 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-49434ffc2a3d5d1f6a65eb77efe9b492224c6dbe1ce2a9c925b56b00956b8ca6 2013-07-24 08:08:26 ....A 101376 Virusshare.00075/Packed.Win32.Katusha.n-495b17e0627fa1c52592800c570bc79ec109317dd4e72f514fc8a6470749963c 2013-07-24 21:20:06 ....A 114688 Virusshare.00075/Packed.Win32.Katusha.n-496f34f047068844fcdbee09f57e7b15de7d3dde58b1043e5c3370290ca4eb17 2013-07-24 14:45:20 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-49927f707de0d46e6e3610ad7db388dcd391da62949fe720e71a8bbc7a8f1a70 2013-07-24 04:14:20 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-49e893a3222bdb65151f73af8e9bdfc850a63bdeccc72ac0e861629c7051f357 2013-07-25 02:15:22 ....A 102400 Virusshare.00075/Packed.Win32.Katusha.n-4a2d62ef691b5ef3b3d3a41ffd8c2e51e682e5a534c94513bb1b579717b3a177 2013-07-24 09:33:22 ....A 183808 Virusshare.00075/Packed.Win32.Katusha.n-4a50232b5a82bfc41333a7f9e0bcfad915061f0165d69002f83cfafaeee72be4 2013-07-24 23:47:22 ....A 119296 Virusshare.00075/Packed.Win32.Katusha.n-4a840a570ff0b6b0bea605f3f5d93001720f5c60d84f5a25630be97a20e764e8 2013-07-24 15:32:56 ....A 118272 Virusshare.00075/Packed.Win32.Katusha.n-4a8f368c37166fca30f0185b2d046892460f3bb1ae07e8ef27958851bd225f42 2013-07-24 11:27:18 ....A 113152 Virusshare.00075/Packed.Win32.Katusha.n-4b3236a44d9e5b13d66dad2f6631f5a58538d6a99002963d533231306a828dd1 2013-07-24 09:18:16 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-4b85b884feefd4828c2f246c0716fc60cf3f09011a91ab2eddb789b3692c6605 2013-07-23 23:02:14 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-4bad167294eba6d5d7a0e241a69fb0697047de0e68942edbf73c70f801c51a73 2013-07-24 17:40:12 ....A 183808 Virusshare.00075/Packed.Win32.Katusha.n-4bc25ca6859c3728a99bbdf191f6a07536352e6d5bc65c549ff0734181fd7c35 2013-07-24 09:56:30 ....A 114688 Virusshare.00075/Packed.Win32.Katusha.n-4bc28d5518c25c9496e16e94b78753486f537ebb637154a3c6855f2c517e5acf 2013-07-25 00:21:56 ....A 119296 Virusshare.00075/Packed.Win32.Katusha.n-4be63cd21c9a1b5add579950cf51f787710a57f14f0fee6e5d8d9e99df480e2a 2013-07-24 04:30:30 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-4be8ad2db4e2292740e608691dade66f0f2706c157e34954024c27011ce6b8cc 2013-07-24 07:50:06 ....A 113152 Virusshare.00075/Packed.Win32.Katusha.n-4c63a57140495ae74a2a14eec06386def2c1e0067041e06b7d70e450200295e7 2013-07-24 02:37:22 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-4c867e40202f104ab6b7d865147a9ebd9c879c0bdb9f722b02ff901192d72802 2013-07-25 01:07:14 ....A 103936 Virusshare.00075/Packed.Win32.Katusha.n-4c9cc6f1687e8635ef7c473fcfa0dcdfb0ace38fe46becbf16525c8bd62133c8 2013-07-24 12:07:24 ....A 109056 Virusshare.00075/Packed.Win32.Katusha.n-4cb14de1c940bc28c5c4ab00a95e1045df1deb2da2bb45624f4483f75a439a62 2013-07-24 01:41:02 ....A 121344 Virusshare.00075/Packed.Win32.Katusha.n-4ccdf788a8849c72f0e535aad07e891ad1efb35788eb0dcd62751a441cec4b8b 2013-07-24 02:18:14 ....A 103424 Virusshare.00075/Packed.Win32.Katusha.n-4d0c10a5ebd1da57e2a82c07d8b2c9d1e09a7adb465b91b1364fabc91c315a14 2013-07-23 23:59:10 ....A 119296 Virusshare.00075/Packed.Win32.Katusha.n-4d16d217d8ec998d43def63ca444d00d36c18ebc437096f53b25033417ea8ae3 2013-07-25 14:32:22 ....A 113152 Virusshare.00075/Packed.Win32.Katusha.n-4d250ba277a43637b4de470ef5fa0ac18e31798c62a7658086465e6dde082882 2013-07-24 10:47:42 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-4d2b18131555b9b594d10125061fa8ba4a5646c24be6636aa5f804b8ad710745 2013-07-24 11:26:02 ....A 113152 Virusshare.00075/Packed.Win32.Katusha.n-4d44693a9addd7c017ffcb002bd51f153f0a454e689d398110f4990a72692539 2013-07-24 13:00:42 ....A 110080 Virusshare.00075/Packed.Win32.Katusha.n-4d7e9cdb18ba7b9a2e803a64ae64bb57faa33e81514579ff082a48e0f8b3f6d4 2013-07-25 13:29:24 ....A 98816 Virusshare.00075/Packed.Win32.Katusha.n-4dccdff16d80b213aa59bc326ed924ce75ede3c81a836a4c8c0397ff073a489f 2013-07-24 06:56:54 ....A 102400 Virusshare.00075/Packed.Win32.Katusha.n-4dce62d98a886b498d06aa9a3f7592fc8fc8c3d8b45167b70384149272d986ce 2013-07-24 15:20:30 ....A 99840 Virusshare.00075/Packed.Win32.Katusha.n-4dd79ba79bcace71c8c5a61aecc4de18ed4c5a90f68fb183d4ed622b30971f16 2013-07-24 00:37:20 ....A 114688 Virusshare.00075/Packed.Win32.Katusha.n-4e45c144c3766b72c6b06f7c1ef7c93a9746ade350c1e1332a4cda29e823b2c2 2013-07-24 10:32:26 ....A 117248 Virusshare.00075/Packed.Win32.Katusha.n-4e502def6652e0d28119733e4292ba21880427b980507233e429b033eab28c5f 2013-07-24 22:08:06 ....A 113664 Virusshare.00075/Packed.Win32.Katusha.n-4e836b1438fe0ddf08f57ea2a2740d147085902fbb3281c9bf1307aff48f222c 2013-07-24 11:42:14 ....A 103424 Virusshare.00075/Packed.Win32.Katusha.n-4eacbd1f27ff39785a87581364b4baef0b86cba436e5a368592808732dec1af8 2013-07-25 12:29:40 ....A 104448 Virusshare.00075/Packed.Win32.Katusha.n-4ecb7127dd02cb0b202ef747fdd556ecbdd0092236bfb7f658ea22129e6aba41 2013-07-23 22:25:28 ....A 114688 Virusshare.00075/Packed.Win32.Katusha.n-4ecc1d1665598418538a10a1c76ec1dd1ad3fc758df54d0652dabc0a66668100 2013-07-24 22:08:30 ....A 99328 Virusshare.00075/Packed.Win32.Katusha.n-4ed7d0e38ae2bb0fb992907038872161ba3bfe9e74074e77d02e7e57841633d7 2013-07-24 05:55:02 ....A 113664 Virusshare.00075/Packed.Win32.Katusha.n-4ee1f738041af1032d2ed29db76b82f366262d59516a7bc967410807fbf10791 2013-07-24 04:41:44 ....A 114688 Virusshare.00075/Packed.Win32.Katusha.n-4f01c2f6adabf7f581b4bbc7afeb9879094db210c9ae655ea9802dbae37df59c 2013-07-24 03:12:52 ....A 119296 Virusshare.00075/Packed.Win32.Katusha.n-4f11df00c95345890397ac58792814bdd9f017eb3f9e7c401e2918c59c128750 2013-07-25 09:54:20 ....A 118272 Virusshare.00075/Packed.Win32.Katusha.n-4f61f861219154822fddaa14996a43f0754a70ecb25c6e16abf8581037dbc50d 2013-07-25 09:49:38 ....A 266752 Virusshare.00075/Packed.Win32.Katusha.n-4f687a409874ec37d781c16a8bca8709ee4e1723b16530bca252882a5532a4a5 2013-07-25 08:38:06 ....A 169984 Virusshare.00075/Packed.Win32.Katusha.n-4fbe3cf9c1364fbfda0fc08ec14f31cfe48499a022708abab959e1036e4542b4 2013-07-25 07:37:12 ....A 107520 Virusshare.00075/Packed.Win32.Katusha.n-4fdd1934471e35b8467ca2e058b1da7efa6a66a97bf68027d588042e22aa7630 2013-07-25 07:37:16 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-4ff14707bf6f741160641f7814cfd8159b6c8ed1907e174094cd4e5fbec4c9a3 2013-07-24 15:59:46 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-56d7a84489fd12db21cc36e0d09a412e76f76a4436314111b4538a14a60cb0b6 2013-07-24 13:41:46 ....A 119296 Virusshare.00075/Packed.Win32.Katusha.n-5711a71bc467f8c3828b3436ef5a59c01d7c087132177bfee72781a711d61e7b 2013-07-24 19:42:46 ....A 114688 Virusshare.00075/Packed.Win32.Katusha.n-5764f54b3f69287952a0fa40383229203b302680d0f6a46d26f82a444469f8cb 2013-07-25 14:00:36 ....A 176128 Virusshare.00075/Packed.Win32.Katusha.n-57c9e8e2cb2b4302400f1f930e7d7b209652260caa46e17e4a82f38859d8eaf8 2013-07-24 11:33:00 ....A 163840 Virusshare.00075/Packed.Win32.Katusha.n-57fa6e0165b72db52874b750fc3fed38da52ad44e48a989b5807b70479c42837 2013-07-24 17:17:16 ....A 117248 Virusshare.00075/Packed.Win32.Katusha.n-5813a1f7e02ae35212a8a88315e66a4d13c1238811d4b287d7b30d92da373fab 2013-07-24 21:45:30 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-581f215fb14441ed610a8f0aad5d9554fbeea8e5b32a2d90619708164edd7fca 2013-07-25 00:44:48 ....A 166400 Virusshare.00075/Packed.Win32.Katusha.n-5859292d3819471ff87a0612cb41fadacfb04e4f38e60228aecef59d827b8ba3 2013-07-25 02:02:52 ....A 117760 Virusshare.00075/Packed.Win32.Katusha.n-5894037c4dd39e37ca72d0d1e4a3a95f859c2a40e4e0be2e96589482a774e8fc 2013-07-24 23:49:10 ....A 117248 Virusshare.00075/Packed.Win32.Katusha.n-589f487675940d8e0cd57b56c5ab1ee6fb32d5381f8cb819d164292a81bfc134 2013-07-24 16:50:40 ....A 107520 Virusshare.00075/Packed.Win32.Katusha.n-58cf8a0bd502108a6022af1afc6ef57651a41c4b1405cc20bec886b50a505ffc 2013-07-24 12:21:24 ....A 251909 Virusshare.00075/Packed.Win32.Katusha.n-58dcf1cca17e2986f3cd561a8b1b40fa8bdcf7ee386c0ca5c537b3505c5a7313 2013-07-24 23:24:20 ....A 119296 Virusshare.00075/Packed.Win32.Katusha.n-58f93fa01fb07c35368c1ede8f964475602f98e2dda27edc9d6aebb379081e95 2013-07-24 01:02:20 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-59058593e635ab1eafca083c84c2da5cf48c44fcb4c830fb42fdcd2da5d0dd50 2013-07-24 21:44:52 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-59a485cdf07634562693717e1f2423ded5e0c488306f4b61825f9b6c4cd92020 2013-07-24 05:52:46 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-59a7edc4f37f18d0dfc187e55f359fa4459f57b2d991d89e3e20087615c96c84 2013-07-25 14:59:34 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-5a70178110f047d0355de01afa16528e2d45a7b51608770054bda72ca5af9063 2013-07-24 12:20:28 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-5a86732aaf51bfe96b70eff29b8367b14c9d20bf6ee5bba713d156c5e7a55e13 2013-07-24 10:20:34 ....A 117248 Virusshare.00075/Packed.Win32.Katusha.n-5aa07afc81f5f169d1a43ddbf5efeb340ebd9f619713aade7f1b4dab0eba0401 2013-07-24 06:02:40 ....A 266752 Virusshare.00075/Packed.Win32.Katusha.n-5aa82f886c421ad79ab76eef527433be52bd1b9ef1ff2c77501aff0516bb3ddb 2013-07-23 22:41:26 ....A 118272 Virusshare.00075/Packed.Win32.Katusha.n-5ab3f4ef18eaeabc4558d20f3c74ec798f0069089895f0b895b1dc5c957c996b 2013-07-24 02:52:14 ....A 103424 Virusshare.00075/Packed.Win32.Katusha.n-5b0a19c891e808443840e97574700bb86f6a1ec0ab8a46c2cc0149a4e50bc95f 2013-07-24 19:50:58 ....A 115712 Virusshare.00075/Packed.Win32.Katusha.n-5b0b4c587b3ad66021a2f81e2b1e6c621a6d863c5492430f97244b4780c4c16e 2013-07-24 03:42:12 ....A 118272 Virusshare.00075/Packed.Win32.Katusha.n-5b3103889ae14f579d8ec10b56d354f3683bcde3f7d69b689175e93a8a736bf4 2013-07-24 22:34:06 ....A 118272 Virusshare.00075/Packed.Win32.Katusha.n-5b38d693dd610a2284a5af11c97816f27216fd761ba7704e08764c9e98364365 2013-07-24 14:31:50 ....A 117248 Virusshare.00075/Packed.Win32.Katusha.n-5b4433eee41f491709bd9bc8f84a6a0d34143baf81a3751948d5507c90f3c259 2013-07-24 10:32:26 ....A 93696 Virusshare.00075/Packed.Win32.Katusha.n-5b5bf859a41db113c369e0619efbb81e7a8022dd62b406f7ba75a6ff69a7fb93 2013-07-24 19:16:46 ....A 175104 Virusshare.00075/Packed.Win32.Katusha.n-5b7252f556695e62b281d4507ddca1a8a8f8dc5bc69194b73839f05a8c5ab746 2013-07-24 14:31:16 ....A 114688 Virusshare.00075/Packed.Win32.Katusha.n-5bb9ac50544057e2f4249ca520a7c67a556470c8c172189c5bcb87057f224381 2013-07-24 08:56:16 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-5bcbc54c537905f3495ae635b2441e35c6c25a8e4d210fa6a66f655c35710c7d 2013-07-25 11:19:28 ....A 118272 Virusshare.00075/Packed.Win32.Katusha.n-5bd3fd7b4c51fc72d46b7aee6645f92d4f246367b5aaac17ec52a35be6fae265 2013-07-24 04:04:48 ....A 118272 Virusshare.00075/Packed.Win32.Katusha.n-5bf1e64501f1633f795f27acd4891eae7a3e5d4cca35a55426c6d0de388f2f6d 2013-07-23 21:45:14 ....A 102400 Virusshare.00075/Packed.Win32.Katusha.n-5bfda72c2facb0e2361e879b43cdeec23772d5d06e24781f3c3b999a16b3f1ad 2013-07-25 13:54:22 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-5c20550812c29dac2ba48a71806b5664176a8a23b45e937d76585f6bb12b05d6 2013-07-25 00:54:34 ....A 182784 Virusshare.00075/Packed.Win32.Katusha.n-5c3b319ac2a3920eb8a341a3bad9b041fb73a47a51beae312f103d01879687ee 2013-07-24 20:06:26 ....A 101888 Virusshare.00075/Packed.Win32.Katusha.n-5c481cac705d90bf72db14901109d99f286ffafa3e1b80b97e7026cc5eb98d12 2013-07-25 12:04:56 ....A 379392 Virusshare.00075/Packed.Win32.Katusha.n-5c5ff2332e3e2302d753471778567487f23c4fe6a59a5dd83bcb6d9b13ce1686 2013-07-24 07:52:36 ....A 102400 Virusshare.00075/Packed.Win32.Katusha.n-5c9457bf00919f98c5254affd9aa41b68c5991ebf7d424c6b7a948d683488237 2013-07-24 03:15:36 ....A 113152 Virusshare.00075/Packed.Win32.Katusha.n-5ca6f3f167d14374d35e75f79d374b528bb85ad52a2fca83f7928ecf56b6362b 2013-07-24 13:36:32 ....A 169472 Virusshare.00075/Packed.Win32.Katusha.n-5caa07449b84bbce0694bd95bb6e59eacb0dd533433a77563298d1cf3407d542 2013-07-24 04:38:58 ....A 116736 Virusshare.00075/Packed.Win32.Katusha.n-5cdb7e74f388ff4f15bf8340a0083260cefc3405398a8a398f82ba73beb3b9b3 2013-07-24 19:56:40 ....A 102400 Virusshare.00075/Packed.Win32.Katusha.n-5d0f396d3e3c76882f607f7e72a83f2856268b48c90feb9dfadddb7d2d1cfde5 2013-07-24 00:10:56 ....A 185856 Virusshare.00075/Packed.Win32.Katusha.n-5d398a2cdc9c4d525161bad812678c7973a04698b618c5cab569936cce220f7d 2013-07-25 12:28:28 ....A 104448 Virusshare.00075/Packed.Win32.Katusha.n-5d4346d8c7476c87050a0b5161403e81dda4b5f5d106c7f54a6a4b554d843acb 2013-07-24 09:03:00 ....A 103424 Virusshare.00075/Packed.Win32.Katusha.n-5d5f29f7bf5b0e462fe5e49ae3d5a0116c56747b34013051040b46e6d27dcb65 2013-07-24 23:03:54 ....A 113152 Virusshare.00075/Packed.Win32.Katusha.n-5d6f71fb187dc1365f288f6f0d6dcf02760e5108ff30bc7bb120a8df78577ea8 2013-07-24 14:06:12 ....A 115712 Virusshare.00075/Packed.Win32.Katusha.n-5d7e852eb14f0893e24c515eea821b66281049d276834eab6aad65695269697f 2013-07-24 21:26:38 ....A 103936 Virusshare.00075/Packed.Win32.Katusha.n-5d8ecdbcadc72a3f38f9d2b11b52989431f227d414d9b691cc200aec2dccd87b 2013-07-25 13:49:50 ....A 102400 Virusshare.00075/Packed.Win32.Katusha.n-5dbe165b9f23ba1ce4bc80dacf38b781b2d805784eeef3599687c90ac54b74e9 2013-07-24 22:49:32 ....A 102400 Virusshare.00075/Packed.Win32.Katusha.n-5e181a4e682f22edf20ff70d7cb42ab16cc2c5b3c52f1f791cc6a85896e9e86d 2013-07-24 08:35:34 ....A 119296 Virusshare.00075/Packed.Win32.Katusha.n-5e2cb8c55e2b7edcbe1e357574fdeca013a42fe53d62537bf4b1548ae2cb965d 2013-07-24 14:03:54 ....A 180736 Virusshare.00075/Packed.Win32.Katusha.n-5e46403713d3a4a1c132fdba5af4a291dabcfd23b3ef6b5a8f2ea914499f2d6e 2013-07-25 13:55:14 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-5e4bee3de0478d2701fa01bbc2960a935899315e2d84cf1615851cd9a1abc92e 2013-07-23 22:39:42 ....A 165888 Virusshare.00075/Packed.Win32.Katusha.n-5e8e1d13b9d0bd5f6464bbda4d8713b492c643dfa7476a7e230d8b16ff6cc7d3 2013-07-24 08:42:22 ....A 107520 Virusshare.00075/Packed.Win32.Katusha.n-5e98ef3d96a8c470dd244d27783d2d29e068dcff78a4793ee0314b5786522ab7 2013-07-24 10:09:50 ....A 113664 Virusshare.00075/Packed.Win32.Katusha.n-5eabf18e8372fce249b8fa67067700123faced09d3f4e0837cbde1117b158f35 2013-07-24 13:38:38 ....A 102912 Virusshare.00075/Packed.Win32.Katusha.n-5ed32f6aff266a58a68e8ec15401649fbe447eb5d19fa2332607d57be2be00db 2013-07-24 17:09:34 ....A 115712 Virusshare.00075/Packed.Win32.Katusha.n-5ee1d73f446e4a3b7785b60726ea3f003f4c589e41f6f281c47702ea0a65e8de 2013-07-24 13:41:34 ....A 104448 Virusshare.00075/Packed.Win32.Katusha.n-5f37321eb1dd8a222d49ef2272c2f71c3efdfc4c49c11a67c16cec6e914db189 2013-07-24 16:40:10 ....A 101376 Virusshare.00075/Packed.Win32.Katusha.n-5f3906dbff2e8cb6d0c793cd6f571267a7335e7086b2c7e1b22317744aa2c4f1 2013-07-25 08:34:18 ....A 118272 Virusshare.00075/Packed.Win32.Katusha.n-5f6bab637c0c2b115cf94e1c20f63fe00e71af3ea9e5ea6d8ed9967747698c7b 2013-07-25 09:46:42 ....A 101376 Virusshare.00075/Packed.Win32.Katusha.n-5f7663204f172fc21624e990b6280873343d68a456fc701930a7d921c2bd90d9 2013-07-25 09:34:28 ....A 173056 Virusshare.00075/Packed.Win32.Katusha.n-5f9790c6541207a1ed652ee39b59b56e35cbdba795af86c11cbf6a6f1226a46d 2013-07-25 09:12:34 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-5f990ee9ee824d59f5cb7e0b2384c92d8f2da2e2e6e56e97aac767c949b364d5 2013-07-25 08:16:08 ....A 107520 Virusshare.00075/Packed.Win32.Katusha.n-5fb35df2e219aa703abb4e42f2ebeb8d46ee09f9ab96fd09d5a7c82d9a5a3f1f 2013-07-25 10:30:08 ....A 104448 Virusshare.00075/Packed.Win32.Katusha.n-5fc13462b31ad71f258d5f6be752186646b6d129ba605f44c40eb14d133abaf2 2013-07-25 08:32:46 ....A 113152 Virusshare.00075/Packed.Win32.Katusha.n-5ff18fc93c2e70082f5e94377d1fc6307eb9898c9aa5c4c5f22ce3721ec1a20d 2013-07-25 00:47:28 ....A 112128 Virusshare.00075/Packed.Win32.Katusha.n-6471c6dd7c7f0f1603d29bfb78003cce0a0699b8c644285f7fc39c9cbe09f1c1 2013-07-25 00:38:58 ....A 114688 Virusshare.00075/Packed.Win32.Katusha.n-64807136d2b7e6da0eb56cf6c6acc24ed3da150c6f26130006e726cad860e9d0 2013-07-24 11:05:02 ....A 171520 Virusshare.00075/Packed.Win32.Katusha.n-654e7fe487ac042de534fa77ab386516d81a616d1abc21f6cd67062fea829ae8 2013-07-24 11:25:48 ....A 104448 Virusshare.00075/Packed.Win32.Katusha.n-6562a9c84461595ef0e7c8c6c9e2375e45399277aaa299c2fbffc2ad5c788721 2013-07-24 13:15:04 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-661c804d7d2797ce96fd022243e51ae47c3799b28c1354b708609a922905bf1a 2013-07-25 00:02:42 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-6650124f4f98497d4fc627c583b45fb00d57e6387d2b03ae85fc2f61a14c28f5 2013-07-24 18:19:50 ....A 102400 Virusshare.00075/Packed.Win32.Katusha.n-6697fd8d0c793d38f6526dd0d394c4e179fa61ae1248ff10441295bc02aa3dc9 2013-07-24 13:31:06 ....A 113664 Virusshare.00075/Packed.Win32.Katusha.n-66cc9ecf2ffbdba6c27c42d11224ea2c94b790e9adaa090ab2eab093dfbb9b42 2013-07-24 07:23:38 ....A 113664 Virusshare.00075/Packed.Win32.Katusha.n-6716e9241a1440f2e8d1a5e2e72259299455d760cb16a6ac0775f035b44565a6 2013-07-24 03:40:08 ....A 99328 Virusshare.00075/Packed.Win32.Katusha.n-67721a33b47e15801e2df58076e3275c4077c9539a43f9b67b8a4f5ed1e5bd0f 2013-07-24 09:23:14 ....A 177664 Virusshare.00075/Packed.Win32.Katusha.n-6815c7bb75892583f45b6cff3a886bb7782cb1f8893a6c7dd5b3f42321ad1ac1 2013-07-24 13:40:22 ....A 114688 Virusshare.00075/Packed.Win32.Katusha.n-6837deca630d83b8324f50f1dc09ee785d8433cd970ed4e4ce010ab6116ee129 2013-07-24 21:27:16 ....A 112128 Virusshare.00075/Packed.Win32.Katusha.n-6860fc9b82650eb6c934e83aa046d5b8c94e62399c6e4cea0fbbd9ead1cebefd 2013-07-24 08:50:16 ....A 183808 Virusshare.00075/Packed.Win32.Katusha.n-68d309fe0c5083d6cd5ceabbb73f59475567efc11c99973a6706b2824159c5b1 2013-07-24 15:09:12 ....A 113664 Virusshare.00075/Packed.Win32.Katusha.n-68db58bc2f8d91707536c36da1919bf09fa439e1062d56dbb57dfad31ba703ca 2013-07-24 14:22:40 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-691e1b1bc2f1a966527bc7b573a41c61fccb2aec8a751e33b03b0da18106640c 2013-07-24 20:00:02 ....A 119296 Virusshare.00075/Packed.Win32.Katusha.n-692fdf7ab64c381f0c5f58469b0c84c1998dc554e07343a5e7dbd8468c6a19e9 2013-07-25 15:44:14 ....A 107520 Virusshare.00075/Packed.Win32.Katusha.n-6a6e9cf230ef467b1215169136b0af6b09b78a31fb61ec012543c63ef1ec04d0 2013-07-24 03:42:04 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-6a974f1c83a0f84a5f43f685663dd343cadb81155bc271697299ad60dca97204 2013-07-25 00:25:16 ....A 119296 Virusshare.00075/Packed.Win32.Katusha.n-6aaac02b1931a2e96de69874be1df7f4f05afadd28aaaa0fed798e848f32ed78 2013-07-25 07:08:24 ....A 103424 Virusshare.00075/Packed.Win32.Katusha.n-6afa79c9dfea58a7c573ae8fe96d97f7e8c55bbadf26b7c13bf03856ed43caa4 2013-07-24 05:42:52 ....A 114688 Virusshare.00075/Packed.Win32.Katusha.n-6b003581090f5e3b9a671ec6aa35e9a88da74163c062a8f66154044fed029c1a 2013-07-24 20:26:10 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-6b6f9f288b38564868d0939f87ca1489c7a1e6826fee89a063dc1b975755e854 2013-07-24 21:08:54 ....A 115712 Virusshare.00075/Packed.Win32.Katusha.n-6b8147f55f529e8a5ccf8e4545cca913061cb0de286e8f2f13d1d14443957550 2013-07-24 20:48:26 ....A 114688 Virusshare.00075/Packed.Win32.Katusha.n-6bb22606f25449514f7e75c6082d6874bab30e657b717b94bac0757f73a0cc44 2013-07-24 20:12:38 ....A 139264 Virusshare.00075/Packed.Win32.Katusha.n-6bcf005988f78f29701966d6205b34e872452c51e08fadb8891d6e0d477147a7 2013-07-25 12:47:06 ....A 114688 Virusshare.00075/Packed.Win32.Katusha.n-6bd5f25da28cce9e85f29e2330a57806445d0589ee6caa4d9dffe51e709334b0 2013-07-24 11:25:02 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-6bdbccd1e62d4efd5cf2a20fe92d6989d61fdcca168fbf236dae048059160684 2013-07-24 09:10:38 ....A 115712 Virusshare.00075/Packed.Win32.Katusha.n-6bfce870db8f287f0a8abf89901aa0d2ba7fa8be75648827db5cf0deae575e63 2013-07-25 16:03:14 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-6c0d12a84cefd04b54bfc7f55eb434d97c0d56aab75cdc83cc4468224d1897f5 2013-07-25 07:15:40 ....A 114688 Virusshare.00075/Packed.Win32.Katusha.n-6c15590e81cbfcde46a0432c4218b98156bde689900957805e5f545d5380ce4b 2013-07-25 14:12:36 ....A 269824 Virusshare.00075/Packed.Win32.Katusha.n-6c57b3e472760dddfa10c3751e5533e35063d9eb972a743550403612833a8c84 2013-07-25 13:53:48 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-6c697b50e70361839181aa2022534dd7145ce65905875551eeb80065670f687b 2013-07-23 22:40:30 ....A 113664 Virusshare.00075/Packed.Win32.Katusha.n-6c7942a7c3cc790095075a064dcd0e83582135527d14392c0f332785261ae8d8 2013-07-24 10:05:02 ....A 118272 Virusshare.00075/Packed.Win32.Katusha.n-6c8865263e8200a46788d9cf171f366f0aadeccde1bb415dcbc138d1c267a7a0 2013-07-23 23:16:44 ....A 113664 Virusshare.00075/Packed.Win32.Katusha.n-6c8d996f99f188c4aa1b76c8b73f0412c6882b0c29b5cca0ecaae9593ceb8f70 2013-07-25 07:24:00 ....A 117248 Virusshare.00075/Packed.Win32.Katusha.n-6cc6f7a116b2345eca74672e4dec633c45cfced99b3eadd9212afc3e7f2cdfec 2013-07-24 05:52:26 ....A 114688 Virusshare.00075/Packed.Win32.Katusha.n-6cfff6bdb0677e735f2a5a0a29d56638c3d1dec274b5be216141f117fd518bc9 2013-07-25 09:32:36 ....A 104448 Virusshare.00075/Packed.Win32.Katusha.n-6d31ef7399191163cf0f1c53264c5e8ef7385f617a253cc4a3bdc1c9b49f8383 2013-07-25 08:37:32 ....A 103936 Virusshare.00075/Packed.Win32.Katusha.n-6d3269e6854a92858dcdd5f9a9e2c7faaa5888f83e1b3871277a1991cb6b8e36 2013-07-25 10:10:02 ....A 118272 Virusshare.00075/Packed.Win32.Katusha.n-6d3a784e7e9ff82b414cb19bb2708f144fa13c152d96aab4ed2725d89978fc53 2013-07-25 08:11:44 ....A 119296 Virusshare.00075/Packed.Win32.Katusha.n-6d595e4fa28e1c167856907fe1462be571e8a3f62f59796778c7d4ec283fc615 2013-07-25 09:33:34 ....A 102912 Virusshare.00075/Packed.Win32.Katusha.n-6d5f7a3e319c53f824b95d901236fe3e9875481960695abb86e937c74818bf56 2013-07-25 10:04:16 ....A 114688 Virusshare.00075/Packed.Win32.Katusha.n-6d71ae11ebe6087be94ccda3cfa6e41c18aa88834916cf634b6db1551977f40a 2013-07-25 08:44:34 ....A 114688 Virusshare.00075/Packed.Win32.Katusha.n-6da7b9c2c98c5a00e163af79e0e92a8b4b249c5d57b64e82efc0031873e7b2a0 2013-07-25 11:01:18 ....A 114688 Virusshare.00075/Packed.Win32.Katusha.n-6dac901a0eab28e6ef893d3bc451d44a6463f95df65f380e0012d179ae3e8618 2013-07-25 10:10:22 ....A 98816 Virusshare.00075/Packed.Win32.Katusha.n-6db3cfb885f2a4d16a7b69dbaea414d593c7a41a9a84d366e12304c63af86ff9 2013-07-25 08:34:30 ....A 103936 Virusshare.00075/Packed.Win32.Katusha.n-6dd0036d757b8756241058d6713c4a81dcc1b93402281a2478c75a17705dfbbd 2013-07-25 09:38:40 ....A 101376 Virusshare.00075/Packed.Win32.Katusha.n-6dec0514f8f877083421b3a20fc66c4f50803b8edfe286c9b4339ffc43fa57e8 2013-07-25 08:13:56 ....A 115712 Virusshare.00075/Packed.Win32.Katusha.n-6e34b39e6cc364365caf0810291f29a7709dbab1b68dd70f408cbbed0101fb6a 2013-07-25 09:53:02 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-6e3c99297a83ea24245f69a7b6ead47d45d821e0011a311be45d0f31b90ce24a 2013-07-25 09:17:18 ....A 118272 Virusshare.00075/Packed.Win32.Katusha.n-6e3ffa948864d822ebef882fbe3ebbe3a9ee901e15e278b2ed4753d03c745177 2013-07-25 00:05:42 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-7370aae79fcd7925ad10199a0f3bf2f20fc8c62ab0e6abbc3e4c9551830826a7 2013-07-25 06:07:46 ....A 113664 Virusshare.00075/Packed.Win32.Katusha.n-7383dbcf925e2af1d7ab0ff1bf5ab405952c2f38f00e0212d0e3767d36984d4e 2013-07-24 18:13:10 ....A 103424 Virusshare.00075/Packed.Win32.Katusha.n-7384fd33805fc171ab5d28da874e0640cfa782800955fce451ccd662f07e8819 2013-07-25 07:24:06 ....A 123904 Virusshare.00075/Packed.Win32.Katusha.n-73b57720a63829750d6ad300f3a77746732d761f4cd499a1c55b7220784895f2 2013-07-24 14:44:40 ....A 113152 Virusshare.00075/Packed.Win32.Katusha.n-744ccde837dbb8cd21f126257655c0ca0dd271bd2d0b6a9191472128edf258e1 2013-07-25 02:24:22 ....A 174080 Virusshare.00075/Packed.Win32.Katusha.n-744ed3749357321fb397674a70f3ee0a816d0931e8f8352ec347d750f4720c0e 2013-07-24 13:41:42 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-75266c2cd58f20f1e8cb5652515365ead55dff6f5d5bf8e234a710794f6d1d66 2013-07-24 18:22:50 ....A 113152 Virusshare.00075/Packed.Win32.Katusha.n-75359ea8920af38487e322aaca2edb0fa573a18fcc4528d6be6481b9607b9311 2013-07-25 01:28:14 ....A 118272 Virusshare.00075/Packed.Win32.Katusha.n-7564b1f4c448b7ae5e185f1eed3623ebc4f3a82387a43cd32d6fc20a08468026 2013-07-24 05:37:32 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.n-76244a1df2cebc785c2af1630f7b30186cb036db21509e4b5e54842b52cb37d7 2013-07-25 02:26:34 ....A 119296 Virusshare.00075/Packed.Win32.Katusha.n-7643f56e4ec37312413eae0b56761c7208c482dde9e52161970e0995211bbf49 2013-07-24 21:21:08 ....A 119296 Virusshare.00075/Packed.Win32.Katusha.n-7665384a68d8fe85413777d782cb0bf71859b6807291fa5d72f73a5366a6f9d3 2013-07-24 08:05:02 ....A 119296 Virusshare.00075/Packed.Win32.Katusha.n-76b4a9bf4e4fc784a77c4b9e92b90c82e227429d245e6190634dcf7b1169f5c7 2013-07-24 12:38:06 ....A 119296 Virusshare.00075/Packed.Win32.Katusha.n-76ed78c22adff6bde9a338f57f74c6a794a019712d01285ca44fd142e6d85eba 2013-07-24 14:21:14 ....A 177664 Virusshare.00075/Packed.Win32.Katusha.n-771dcaacce11822897811d52b2e951707c13b673df209c8f0cdb7ef69b67817a 2013-07-24 22:28:54 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-7741acb9cdf698e9a6894d2cb9469ebf7e939efe55e94de3405358dcaaeb5c72 2013-07-24 08:17:56 ....A 104448 Virusshare.00075/Packed.Win32.Katusha.n-7758e12aa9262f8085155d7c7b1ea52f6c701fa7f6df4d5ecdaf84e3392c9615 2013-07-24 07:05:50 ....A 123904 Virusshare.00075/Packed.Win32.Katusha.n-776521624b9d64e1d7c5acf0b3e1bfcf16c1976f232c401996f8d153fceacbad 2013-07-24 01:37:38 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-7771f2d94eaaf4deb39dc9623f66914526814d2db330730d7fdfc9bedf37dee8 2013-07-25 00:46:32 ....A 114688 Virusshare.00075/Packed.Win32.Katusha.n-77894e98f9ce13ceb9daba557a8acac207815b187a32e78c1ee6c84c6c08f578 2013-07-25 01:48:40 ....A 266752 Virusshare.00075/Packed.Win32.Katusha.n-77e286fcafe489a4406220075f49561d8e35183a3155466411910554366789e9 2013-07-24 05:10:46 ....A 125952 Virusshare.00075/Packed.Win32.Katusha.n-7895123cd9e79576a57fb90bce12542c1295df1198c7982edb55d75fc97e9f02 2013-07-25 12:37:12 ....A 168448 Virusshare.00075/Packed.Win32.Katusha.n-7913d36a5bf2643275b604b09d444a8f8755a5473da93bd92581f03ba62a69c1 2013-07-24 20:36:58 ....A 167424 Virusshare.00075/Packed.Win32.Katusha.n-792b7f9a7623592173f258b8f747f9b3f948befa9e1942b21fa8a8d9fc1d6718 2013-07-25 08:10:00 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-7949bf11c4f89e5385313d155b53f9d293d0f3de81501c8d8e9faf3af6194a48 2013-07-24 22:27:40 ....A 113664 Virusshare.00075/Packed.Win32.Katusha.n-79847e7fc9e9733199da11342117539c533bf9c5e01fe0f98e7b180421be78fa 2013-07-24 23:41:28 ....A 118272 Virusshare.00075/Packed.Win32.Katusha.n-79b792a3c96554a9a3fc2bc2afbb66f0d4278f66ffa9f139557d231c10ce9814 2013-07-24 17:59:24 ....A 113664 Virusshare.00075/Packed.Win32.Katusha.n-79c54422119fe3f7be11b72bfa8db80687427582ab4b334fba638c6be98772cb 2013-07-24 11:50:34 ....A 117248 Virusshare.00075/Packed.Win32.Katusha.n-7a6f3fb6835e640c8542cbe1849108cf72b859fe1e77a0600873b779f20da276 2013-07-24 22:08:42 ....A 104448 Virusshare.00075/Packed.Win32.Katusha.n-7acf26176799b52c7910ae686df1dfbfba2841d8a5e97415c065da41cec5ab60 2013-07-24 05:55:42 ....A 102400 Virusshare.00075/Packed.Win32.Katusha.n-7ad8cacd051e4a0e8570b14f8fbb768a296d696569ff5a0b2518f85a570ae2af 2013-07-24 16:02:20 ....A 113664 Virusshare.00075/Packed.Win32.Katusha.n-7ae37a188611c9875157e4d486c788c8f07c280d45402e35183e63888b1c7d28 2013-07-24 09:02:18 ....A 109056 Virusshare.00075/Packed.Win32.Katusha.n-7b3db62d10fca374bfcea48c6396678dbb35315e895e1060d2ef3bc6958f3295 2013-07-24 16:05:08 ....A 102912 Virusshare.00075/Packed.Win32.Katusha.n-7b8c95bb9cb6372366099b95a29f6d48e2bc6fa7fb1ff698ebe334730ecafac9 2013-07-24 09:09:52 ....A 104448 Virusshare.00075/Packed.Win32.Katusha.n-7bb11b6173ad395379f21fac9ed9508abc7481c995ab28fa2f657b7ae3a755a7 2013-07-24 05:22:02 ....A 114688 Virusshare.00075/Packed.Win32.Katusha.n-7c2548e79947890658de9c5e9fb4d415ec3ce7e7d18631f9119f6ec259c94c5c 2013-07-25 14:15:22 ....A 113664 Virusshare.00075/Packed.Win32.Katusha.n-7c2bfefbd5cbf9f6e00507b16e97faf99975af8adb8a1b61b4ab906a5b44bd8e 2013-07-23 23:44:56 ....A 118272 Virusshare.00075/Packed.Win32.Katusha.n-7c80cd145fc8b5b7072b9632900ea7eaeee8e6dc8b300e3b870a2860be9089b3 2013-07-24 06:24:18 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-7ca67bb59d99da3b9e47588b291c05647ffa071f5f23b6cc2a5f625c0739e80d 2013-07-24 16:48:38 ....A 102400 Virusshare.00075/Packed.Win32.Katusha.n-7cafa9d0aa08002b17acd243eb63082d93f08dc5e4a919aef177dda68a912560 2013-07-24 18:37:36 ....A 113152 Virusshare.00075/Packed.Win32.Katusha.n-7ceedfa9bb15875974aacc1c2b85e7da32a43f23e984f2eda082bc4891464a68 2013-07-24 08:18:16 ....A 115712 Virusshare.00075/Packed.Win32.Katusha.n-7d310cdf0603dedcd4c6e6818b33e8ca355a4a02743125b427e86602e7422e95 2013-07-24 15:42:36 ....A 114688 Virusshare.00075/Packed.Win32.Katusha.n-7d576905be1d2550ba39cce41515a2c6349b61aa426c473d05c62f187d8611eb 2013-07-24 01:48:50 ....A 113664 Virusshare.00075/Packed.Win32.Katusha.n-7d66cc1777cd2a970de93139b1194898d244cefa9cdb61d811ec3e2207e16566 2013-07-24 21:51:38 ....A 115712 Virusshare.00075/Packed.Win32.Katusha.n-7da154d817e5533238545baaf5b3912d8a9adaca05524c1193ed523594bbc0d4 2013-07-24 23:02:34 ....A 102400 Virusshare.00075/Packed.Win32.Katusha.n-7da5c64e9f76c46eeded95ae52d83efa2aef8bd5b51e0334c288aebe26f94413 2013-07-25 08:08:50 ....A 218624 Virusshare.00075/Packed.Win32.Katusha.n-7debedf8500e2c7ef4a063ec29ccc12088a865cc49a081c9b5f34b5f3898943f 2013-07-25 08:13:56 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-7dec38c82301b759c55f0f0a03959fb508b9b33f5833785956b800bf30f7b132 2013-07-25 08:33:52 ....A 98816 Virusshare.00075/Packed.Win32.Katusha.n-7deeea32339c5b11ea83a4e881341cd5ab5ab463508c79c41f9e1f922e6c7376 2013-07-25 08:27:02 ....A 101376 Virusshare.00075/Packed.Win32.Katusha.n-7df874b8dcd542bf2b4966d5206912b9868e8fbb67e2bbf4d2c77f4224429e6c 2013-07-25 08:52:30 ....A 113664 Virusshare.00075/Packed.Win32.Katusha.n-7e054abc7daa8636094dc9a0a41bbc58c1d3f01cb95f1338e5722ba9991fb21c 2013-07-25 10:08:52 ....A 117248 Virusshare.00075/Packed.Win32.Katusha.n-7e1cd0fa8bb2c2714cb68691c89601de293fc49163aadcb555934d20442da479 2013-07-25 09:06:40 ....A 98816 Virusshare.00075/Packed.Win32.Katusha.n-7e1ef9f9e424bec931c1873059844086ab8d9e8c7e45bf623ec972afe8e7b677 2013-07-25 09:51:16 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-7e2366791235b44dc87b1a6a43453458c88779ce1c9d795ad4f5ea522ccea773 2013-07-25 08:35:06 ....A 114688 Virusshare.00075/Packed.Win32.Katusha.n-7e4647377cd59ab99ec5919c3b94fea7fa9c2306c109eaea15391262fc8e12bc 2013-07-25 08:26:28 ....A 117760 Virusshare.00075/Packed.Win32.Katusha.n-7e50917b9ad159a16f0f5ceb2d3b534d961ef86fb54d3104a0ad7f74c8b3ea97 2013-07-25 10:10:46 ....A 118272 Virusshare.00075/Packed.Win32.Katusha.n-7e648ed3057eaf753dc301487679e514d2e25879c42e859a7d0c510ed81167b8 2013-07-25 08:33:02 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-7ea042b97e00cb02769c5dfbdf43cd2d395532aba481d317ea71352ab295efd1 2013-07-25 10:10:18 ....A 114688 Virusshare.00075/Packed.Win32.Katusha.n-7ec6bd2a5b658cbcdcbeb147e2836affb64a7029b1764e8e00910697b9a1f795 2013-07-25 11:07:36 ....A 160256 Virusshare.00075/Packed.Win32.Katusha.n-7ecf650b4ba536a2a4279d09e46712c33378cb09c8d72705ade66cb13289b4ac 2013-07-25 09:54:32 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-7f1026955bdf83a834e3a662d9c012358c5c1163036b4345060f3fe9655f04ef 2013-07-24 14:04:12 ....A 102400 Virusshare.00075/Packed.Win32.Katusha.n-8028da4cf52654b56f8640af479155b3c4c667b2772adb59150af0e51597cf09 2013-07-24 23:10:00 ....A 113152 Virusshare.00075/Packed.Win32.Katusha.n-80478f6ae2cc33a32a94e5f9bd9a7336e1ef0297e6957ba5898c01f7474dc6e1 2013-07-24 23:21:24 ....A 118272 Virusshare.00075/Packed.Win32.Katusha.n-811de10b198605cf853ae68197b45e4e309bebd2216aaa5ba4dfde8973148094 2013-07-25 12:30:12 ....A 102400 Virusshare.00075/Packed.Win32.Katusha.n-8133c4a10c20bf606a92cafd20088be4a25150435e200b61955163bd00dae7eb 2013-07-25 07:18:28 ....A 104448 Virusshare.00075/Packed.Win32.Katusha.n-8149bad47eb7419909e773b81f8f97f9fb4a40db39f49a4ee1ea1b318d9e2621 2013-07-24 18:14:14 ....A 113152 Virusshare.00075/Packed.Win32.Katusha.n-815a28344809546118b4812fc8318391385ba5051b2f5c8100ab86cedb951e63 2013-07-25 16:15:56 ....A 119296 Virusshare.00075/Packed.Win32.Katusha.n-8172ffbad95aa242a092bf898dfe1f0ede47d10b8193e2207f72d9dbf63c6ae4 2013-07-24 17:00:42 ....A 118272 Virusshare.00075/Packed.Win32.Katusha.n-821705a4f3e44b5bd1ba1b3aaa9f26c34cf8a2d6536e2e555e6d08052f34bcce 2013-07-25 06:42:52 ....A 102912 Virusshare.00075/Packed.Win32.Katusha.n-82279aad0bc7df15c1be277f99b38c6f5a93ee75e5ec706a93782bcbb323895f 2013-07-24 17:58:58 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-8229ab3403f70e7a5945d80b734b3aae43476c7a3ccf03eff459b2758a2e1563 2013-07-24 20:26:48 ....A 107520 Virusshare.00075/Packed.Win32.Katusha.n-825ce28af8f0f6844c8b7064038a7ca577370fbb5f350ea863350898eb38ad5b 2013-07-24 13:29:38 ....A 285184 Virusshare.00075/Packed.Win32.Katusha.n-82ab9c6718f7100d9d9a3af4bfee4607c3096ff91f9649339f2d59044dc14168 2013-07-25 06:47:16 ....A 113664 Virusshare.00075/Packed.Win32.Katusha.n-82c124f2deed8ac575ea1c666388cbc4dea6cc9c67436a198dc27f3fcca6c9d1 2013-07-24 04:02:00 ....A 115712 Virusshare.00075/Packed.Win32.Katusha.n-836e0e765779e30a75e2d38ba09426139f424b1864c46b2e41022ae39002324d 2013-07-24 13:16:20 ....A 113664 Virusshare.00075/Packed.Win32.Katusha.n-83799df498812c4cfa0cd8a880e7bf4be2becc420d535ba781ebe88645827ab7 2013-07-24 14:43:54 ....A 123904 Virusshare.00075/Packed.Win32.Katusha.n-844d2c0414727f18ad4dcddaa3a80c3d99bfa5b84f975bd7a1b09e98b2833878 2013-07-25 07:26:14 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-84af5c02219e6d00972aa5ceb9e7c6b845698bd615da9af473aca594b0c9b661 2013-07-24 03:43:56 ....A 102912 Virusshare.00075/Packed.Win32.Katusha.n-84d79cf26a88b5062f37166d499ead63b35f4d963306420c5f7992b9bc3dedb3 2013-07-24 21:49:40 ....A 119296 Virusshare.00075/Packed.Win32.Katusha.n-8508a27a4d616a7da7891ed8a7956d2192187bcf605949f9093c3fb8289bc2e6 2013-07-24 21:21:08 ....A 113664 Virusshare.00075/Packed.Win32.Katusha.n-85215d11cd775bf69f3f408ee1284e79676b85e136598aa0b6bfa81b3c4b8935 2013-07-24 03:15:34 ....A 118272 Virusshare.00075/Packed.Win32.Katusha.n-8543fd150faa155586f70e03107abda02ada103ff7fdab29e4603fc8eeec3fa2 2013-07-24 20:52:12 ....A 218112 Virusshare.00075/Packed.Win32.Katusha.n-857d89a07097511707e3c9c6989334eb29f7b1f196cb7cd46aa20e4c50c2cbdb 2013-07-24 17:35:48 ....A 113664 Virusshare.00075/Packed.Win32.Katusha.n-8590f5b92a2a976c1a707e3908a98cab09b5921dfafa427dec5bfd8d6b1f2be1 2013-07-24 04:04:42 ....A 266752 Virusshare.00075/Packed.Win32.Katusha.n-85aa8799f7c405740478f6efacbeefc9f744b2bb4ce54d39858303efe95c7b8e 2013-07-24 18:15:24 ....A 118272 Virusshare.00075/Packed.Win32.Katusha.n-85d3d1e1f5957ffa08918d2f9955ed86b9d1c5f5caad35d7903e35eab74a618a 2013-07-24 10:42:48 ....A 118272 Virusshare.00075/Packed.Win32.Katusha.n-86043db419c0a2cb03ab453028d1391ef6aa9f6bcede20a042597050a3bbcaaa 2013-07-24 14:03:54 ....A 119296 Virusshare.00075/Packed.Win32.Katusha.n-861f861a57dc72b07a0b86d10d1c8a585272fef8c0054cd2a067f2ad0ee1cff6 2013-07-25 02:03:20 ....A 123904 Virusshare.00075/Packed.Win32.Katusha.n-862a030565e93451036c555a97024e28aae92d1394ebc33c1d0811622b2faa1f 2013-07-24 07:50:56 ....A 113664 Virusshare.00075/Packed.Win32.Katusha.n-862c7b7a67c9bdfa92366828e808d4c4955e46758e788e7f073bbab520efc867 2013-07-24 14:50:26 ....A 118272 Virusshare.00075/Packed.Win32.Katusha.n-863450c3d702ab03948fa84c52f1d472c54f88d564507c35159ddb854e35327f 2013-07-24 22:49:38 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-865f0e96dfc838c5e8ec63262417a55e02827e19fe443014a186df181463bb53 2013-07-25 11:40:44 ....A 113664 Virusshare.00075/Packed.Win32.Katusha.n-8694e84dfd643d7d45f3d95d9b851cdd78c8c41f841cf08178661fdf3e55cac2 2013-07-24 05:54:22 ....A 114688 Virusshare.00075/Packed.Win32.Katusha.n-869acda7e5f571ec1d3280f2df0f0253fcb3848126ecdcd9796760bb5321c5c6 2013-07-25 03:10:58 ....A 118272 Virusshare.00075/Packed.Win32.Katusha.n-86a3d06760b0d5ef33322975fbfafc29a74c874d35e41b40d721b4f9dacec5cb 2013-07-24 19:21:02 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-871df28323d2f56b46b8a2a6a99e7343208712a32dec2501605b1cd62c5d21fc 2013-07-24 08:43:34 ....A 113152 Virusshare.00075/Packed.Win32.Katusha.n-872db02b000bbfe749270b7afd2a8b935176e8924ed55e08836107bb00d78275 2013-07-24 14:14:06 ....A 166912 Virusshare.00075/Packed.Win32.Katusha.n-87431a973c2c91cea0daa1d570c40ff3351f42e3897e1d7a6564d06aa77d7416 2013-07-24 15:17:54 ....A 103424 Virusshare.00075/Packed.Win32.Katusha.n-877bd7ab9de64afdca2aac54ea3f32e82683d7e4f8a72cf7f96fc35cfb8abe90 2013-07-24 10:46:04 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-879eebdcee9a17d1431e148d9ad444c118106c5e66031e8d68ce8b10d7620e27 2013-07-24 10:58:06 ....A 118272 Virusshare.00075/Packed.Win32.Katusha.n-88150d0c3a84d91cae6f9fc7bda6495ebeaa8297c8e4933feae6672334a3c0bb 2013-07-24 04:30:10 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-8854ffb6662fda950527db3639f567ca25fb617405f5a19c3a583a2a081e4f87 2013-07-24 06:52:24 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-889bbd5df8e3a3476e61659bf0a36ebdfc374978934777f9e53758039198f8ff 2013-07-25 12:03:44 ....A 115712 Virusshare.00075/Packed.Win32.Katusha.n-894d9851b2674dca2ad70d6c4fc5834c27fcae677b9a0688ad293969888f9956 2013-07-25 02:07:20 ....A 113152 Virusshare.00075/Packed.Win32.Katusha.n-897c00e0d9794c471269a83150efe02edf94ea0a66a3df1666d5915409def0f8 2013-07-24 00:01:44 ....A 113664 Virusshare.00075/Packed.Win32.Katusha.n-8a41ae2e0343aede4c21885ca2ccf53b5751276f4662642fffed8c1f2247a8db 2013-07-24 01:48:58 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-8a5ed4157fa0ded11c3658bc9455deeb35d219de598135e48e2654fde8114f89 2013-07-24 17:27:02 ....A 109056 Virusshare.00075/Packed.Win32.Katusha.n-8a65594d780387f4cecc9d8419de73f54ca860f59ad02530dda1c3d14bc9e951 2013-07-24 07:59:00 ....A 172032 Virusshare.00075/Packed.Win32.Katusha.n-8a8e3abc3284ed6fc427b0cd56c186964439235240606502f9bb0ded493b8d05 2013-07-24 20:22:20 ....A 102912 Virusshare.00075/Packed.Win32.Katusha.n-8ad9e6dd773226219d235c9b9e3b42a6522043b8eb65e4f5e682bfc39b9f2fae 2013-07-25 13:07:54 ....A 119296 Virusshare.00075/Packed.Win32.Katusha.n-8aecde7b26ce91e87d1d8b14777a4653abd4b2ccace8480cd3cb8c79e72faf4c 2013-07-24 18:00:02 ....A 113664 Virusshare.00075/Packed.Win32.Katusha.n-8af5b3313ebfa772eef6282b30522cf13a6dbe43d6f473ac39d614144743d453 2013-07-24 23:27:08 ....A 118272 Virusshare.00075/Packed.Win32.Katusha.n-8b1b3b047cfbea5e29cf0488b1351fd9f4a42616896ed0a502fecc5daa61653e 2013-07-24 17:21:34 ....A 99840 Virusshare.00075/Packed.Win32.Katusha.n-8b597a314f3495aafdf2c37393182615fc9a517ae11637c423955d6a53ae16ba 2013-07-24 03:40:42 ....A 119296 Virusshare.00075/Packed.Win32.Katusha.n-8b8732c46bf4e2fd688909bb8bf006843641693df01bb8a819041f851dc89042 2013-07-24 01:47:38 ....A 118272 Virusshare.00075/Packed.Win32.Katusha.n-8b89833b52770a414229c7860090e1bbc0091a6e30e1112926537243091e7754 2013-07-24 08:46:16 ....A 117248 Virusshare.00075/Packed.Win32.Katusha.n-8ba877699718753b219d1ad6f521c5a21236551e259920e2833efe9662682e28 2013-07-24 14:21:40 ....A 164864 Virusshare.00075/Packed.Win32.Katusha.n-8bf37f87beb76c9f6ec66344b0fad3d0944d221bfc060a215c10746e2297616a 2013-07-24 14:26:16 ....A 98816 Virusshare.00075/Packed.Win32.Katusha.n-8bf99a254a871943c15ae0ebf2bbd7c76d4f8fec04fdc56d8c2c46fae591f178 2013-07-25 07:58:42 ....A 104448 Virusshare.00075/Packed.Win32.Katusha.n-8cb426240cf5d363a0b37c64b0b54b34947c0d9f60c63e268498e9ed109e5500 2013-07-25 08:19:06 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-8ce8ed64489e26ec7fe44fa07ec6b6e6b0e5ef7bbafa38d382884478f038b1ed 2013-07-25 10:45:44 ....A 119296 Virusshare.00075/Packed.Win32.Katusha.n-8cedc2d75ac2c9a2667ae60c9a83bb93c47c967f4ea0af9558eb05f9ff8e40a0 2013-07-25 08:15:46 ....A 114688 Virusshare.00075/Packed.Win32.Katusha.n-8cff9192cdda2ec8e464f14cdcbed00fb589099e55ab77ff2f28d1c9bd21b387 2013-07-25 08:16:14 ....A 114688 Virusshare.00075/Packed.Win32.Katusha.n-8d10454df1442e6fed40a333b16f106ec4314b8c3ff7b7ead969665c70676632 2013-07-25 09:54:12 ....A 104448 Virusshare.00075/Packed.Win32.Katusha.n-8d14098a8a8b6fa59df6fbe22ab258d48f26e49f4293db199801bba327171aa4 2013-07-25 09:32:28 ....A 104448 Virusshare.00075/Packed.Win32.Katusha.n-8d160d75ef517304fac29f849974267402f569fc61e6ed26c7f17b3a7a7eb046 2013-07-25 15:21:58 ....A 113664 Virusshare.00075/Packed.Win32.Katusha.n-8d1945d31808167075c24c861f22d0b58d26938847b9d62630137592c028e994 2013-07-25 07:56:36 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-8d2ff6cf45e1433861d64550eef68857a012c6fd330ad8574b66bd0d9dbce8a4 2013-07-25 08:16:26 ....A 100864 Virusshare.00075/Packed.Win32.Katusha.n-8d50513904e68f91fbc79292afeed1f92ff0d0f69d9ba8816fc4b8cc124b96f9 2013-07-25 10:29:38 ....A 113152 Virusshare.00075/Packed.Win32.Katusha.n-8d64af3bddb541c0f43e811b2c18df9fc005f91470334bdb482859dc4631f4c5 2013-07-25 10:04:14 ....A 114688 Virusshare.00075/Packed.Win32.Katusha.n-8d65a8f30bd886f503011667293d8506b4d4e0088b0b93c5685443051178c551 2013-07-25 10:07:42 ....A 98816 Virusshare.00075/Packed.Win32.Katusha.n-8d93287350e5abf460fef1c8060f088cbc61a368665deb0b3b3f763c7747ad4a 2013-07-25 10:56:22 ....A 115712 Virusshare.00075/Packed.Win32.Katusha.n-8da95d0edb6ed6fc65b8658e82240df23caa3d2422df360e8e8d51d11ba53e15 2013-07-25 09:02:48 ....A 115712 Virusshare.00075/Packed.Win32.Katusha.n-8db1c8f531f667d0c6a4f478133c499d634c25a6cbd98ef1213d18a11c8a3c70 2013-07-24 14:53:32 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-1d6748fff9cf484999370d7b8610f188dbf2f5cb8582426a5438d78fdc7d7a3d 2013-07-24 20:23:04 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-1d70b27c4b8b4579bd4c9c0de62570183fda186944b4004408ef31134f2abaeb 2013-07-25 15:23:16 ....A 241664 Virusshare.00075/Packed.Win32.Katusha.o-1d89b94f21e8958c0c6e7f3f6facc6e6443fb6f5dea01731dc203b809882d148 2013-07-24 11:02:14 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-1da8c15677e2d55c10dc167928230ba729613b58441448a735b810bc2bc1cf0a 2013-07-24 20:38:28 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-1daa92d62bbb0bda717220fd03b1dbef92dd69c3947b58a7cb78a6e6b9e72bae 2013-07-24 17:09:22 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-1dabea4deaf864f3fe12eda51a156bcf2a8254bfae9e5854c16282ec4ce68313 2013-07-25 15:21:50 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-1dae3edbda2b36fbf565e5cb7159ce6a91f9680566ba8bbd9858d477939c8cf4 2013-07-24 23:50:26 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-1db1f93e7a210671317f19c5ad976d62f61dee47ca84f1bdc051b3612fffd91a 2013-07-25 01:44:04 ....A 184832 Virusshare.00075/Packed.Win32.Katusha.o-1dcd892ca191760820daa3df53162194a8659f2cfc3a3aae1026b897ebadff7e 2013-07-25 07:14:42 ....A 187904 Virusshare.00075/Packed.Win32.Katusha.o-1dcf656332fdd03352204af1ee1f2d0676c1a4a8004a71433138ba416d5f916d 2013-07-24 18:14:44 ....A 104960 Virusshare.00075/Packed.Win32.Katusha.o-1df904869c599fb83ee7e9e681621a5e4f55a1ed1b8cf1de791f36da1cc2582c 2013-07-25 06:28:06 ....A 184832 Virusshare.00075/Packed.Win32.Katusha.o-1e05bc829b9c6cf54be6885c17ceacd6c74f3cb02bab489cac2c4fe1b7f3fe8c 2013-07-23 14:32:38 ....A 14848 Virusshare.00075/Packed.Win32.Katusha.o-1e1e8f1db2a67ef06f9b702e03102875f95887ef72595cf5d4e7bcc89a8c2eb6 2013-07-25 07:09:20 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-1e2163b221b7dea493295866a189df6bb78031f23611a252416482d9ea558b5c 2013-07-25 13:10:44 ....A 201728 Virusshare.00075/Packed.Win32.Katusha.o-1e27c60e3ad57207a508755ee079360ca5f95824ea5071e20bd5c1e149281081 2013-07-25 06:47:26 ....A 133120 Virusshare.00075/Packed.Win32.Katusha.o-1e45085e7820a7b28bbe3c0ee6f6ada3a9c25e8dbb6da89b88bbfae48c0ee174 2013-07-24 17:58:08 ....A 109056 Virusshare.00075/Packed.Win32.Katusha.o-1e6d3c0f20c79bf681ce4af4520edb4a4f910fe62f9ff9aec64876259ead49b9 2013-07-24 20:41:20 ....A 270336 Virusshare.00075/Packed.Win32.Katusha.o-1e810486fd60b0591dd893a4b302779cc6d82e5e126925ce0f0389fb015cbd59 2013-07-25 06:34:12 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-1e8687e24d13abd4395810644eb38b9a07dd19407e780844a31e04bd90ddffe2 2013-07-25 00:30:22 ....A 181248 Virusshare.00075/Packed.Win32.Katusha.o-1e98668aade104226bed75a1dc97ab107d05d1fde0b576178adab0d50ea9c2ad 2013-07-24 19:21:06 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-1ea09d35a959307585c6e3bf9db16da3ac6a4fa5e2a2242ade86617222368291 2013-07-25 11:13:18 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-1ea549c66884626fcde1631667336ed1beafda5c8445cc801d756bce938e0ad8 2013-07-25 07:16:14 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-1ea8459c07c7e05d5a0cde987241008d35d78d15d947fb09d81170f5ba4a78cf 2013-07-24 12:58:34 ....A 212992 Virusshare.00075/Packed.Win32.Katusha.o-1eb7de12c15989e6960e9de6f956b1edb7596353b6261cb7c529a46fd8250bcc 2013-07-24 17:09:52 ....A 214528 Virusshare.00075/Packed.Win32.Katusha.o-1edcbe55391b935766ceb120a62d0688c74d1268fcebb04a6f9e74474ed4eaa6 2013-07-25 03:39:20 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-1ee9b550321820bebb366e3f3b1ad171846aa3b186105c0a58224b10bb4de492 2013-07-24 16:53:14 ....A 133120 Virusshare.00075/Packed.Win32.Katusha.o-1eeeccf0bf013ef2d39aaded8222a5d07d7370c94d9d6ed59acb7dd8f89f9b59 2013-07-25 12:02:18 ....A 2048 Virusshare.00075/Packed.Win32.Katusha.o-1ef71c07fb2b64a738511ac00176d489616015522d3d258b5a7712a76a25383f 2013-07-25 13:22:52 ....A 146256 Virusshare.00075/Packed.Win32.Katusha.o-1f131fb7fb7e9a9c27424997dea8a5883aa66587fac0c02bf91d08e4309edbb4 2013-07-25 01:19:10 ....A 114176 Virusshare.00075/Packed.Win32.Katusha.o-1f45f15f59bf6c7208824baad13d63a59f869c49ef9c1c480f561468acb5114f 2013-07-25 14:04:48 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-1f479401588f3c217e8f99955f3950029c0c88a6781aa67a754ecd39e5d18d32 2013-07-25 06:28:36 ....A 147456 Virusshare.00075/Packed.Win32.Katusha.o-1f6bc87f65b2b0bc28bbfb7cad585c886200912d86bdcc0598d4ac751855f1ac 2013-07-25 12:18:24 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-1f77cf334d7e1b27247d054eb27518095d19a3965b63f4b3fd97501db89441a4 2013-07-24 19:54:28 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-1f82408300f2c44249a02742aed42e177b46e1055af5bd8c9400fcd9ce20b6aa 2013-07-24 23:19:46 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-1fb89dfd8902c6312aa9548eae66f436d659ce432d511152aa00bc46a74713f8 2013-07-25 00:07:28 ....A 204800 Virusshare.00075/Packed.Win32.Katusha.o-1fbd475e8ea25c365614e3752067aa549e09ee9870de6ca96c6da4a58a04f6e2 2013-07-24 16:25:54 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-1fd7e66852d4325e767834bd580d6b7d7e27e3e45d525f3949d00b0ffa010ef5 2013-07-24 12:44:18 ....A 279040 Virusshare.00075/Packed.Win32.Katusha.o-1fd81e0c26b503c399d115d13d5ceadba1560a141241168a6beadbad1ce3c1d8 2013-07-24 22:06:00 ....A 188928 Virusshare.00075/Packed.Win32.Katusha.o-1fdba06059e880b137cda0a673e648080aa22d2022b56861e35d858396508741 2013-07-24 06:03:24 ....A 112128 Virusshare.00075/Packed.Win32.Katusha.o-1fe11d07953855a9bd147320ca2c0d46cc902d3e417f8d64163085288a9a6046 2013-07-25 02:30:50 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-1fe721ba7428edba1d50585aa02535ce984a2e8fd649b6bce64d9b0a473bb36b 2013-07-24 13:56:14 ....A 372736 Virusshare.00075/Packed.Win32.Katusha.o-2620f499ceb01db60b0f9dd128826232e98fd866dd228e5305b8a2b323de1adb 2013-07-25 12:01:16 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-26270b9944857920f6f452a7470d3b123dcded5d09e59bd705bd359836ac641a 2013-07-25 14:30:28 ....A 32768 Virusshare.00075/Packed.Win32.Katusha.o-2644614eca3d07cee09a0e39fc4fa203cdf1c75a87792410a9513e8bbd782303 2013-07-24 23:31:48 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-265638016b62b2ce15575ae68dcf48e8c644756d0a9dc2b00de3aac5b8a0a6ba 2013-07-24 14:43:38 ....A 135808 Virusshare.00075/Packed.Win32.Katusha.o-266435df2a1ec490696b247b032e678b45c4d1b1f0321ed884645f4142ba99cd 2013-07-25 00:51:48 ....A 147456 Virusshare.00075/Packed.Win32.Katusha.o-266d269d735d82a9b5e5af04288b15666414264994df2866ae2da5f115b3ecfb 2013-07-25 12:28:36 ....A 104448 Virusshare.00075/Packed.Win32.Katusha.o-267a4cf7b33ae1348bd6d434e3ba28138b6c3cb285356bd72324539b7e8eec6c 2013-07-25 14:39:06 ....A 163840 Virusshare.00075/Packed.Win32.Katusha.o-26817eca4672e3964829038e3074d9c0a560cac85c73162630a0fc0568435e63 2013-07-24 23:57:48 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-2687c7f3984e466986c33b5df66360eff471ebc5a9d8ba192f3465f5d4d3cb55 2013-07-24 13:24:20 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-268b37e7130a2ccc614cdbd94d73ec45d57445b1b9a17f83868742942f938a1c 2013-07-25 00:04:54 ....A 112128 Virusshare.00075/Packed.Win32.Katusha.o-26959a10daae92afd9cae67627c2a90901df037a1fa238d61d750dfcf988f3ce 2013-07-24 18:27:06 ....A 262144 Virusshare.00075/Packed.Win32.Katusha.o-26a010ff02a36fd67296ef16c31cd2de701383cd619a68291412e93c2176189f 2013-07-25 07:50:22 ....A 208896 Virusshare.00075/Packed.Win32.Katusha.o-26a062e21956c1d98bcee98e2537aafd16e4a495d374dea32208e294e0aaf189 2013-07-24 13:46:20 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-26a6a838af76957fd3a43e8bce7428666f883bede5cc966e5281ba550b354bd5 2013-07-24 12:17:48 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-26c1961d9ba9a406848f0d651ef110e7b41c3e77a885c422645435c63114a5fb 2013-07-24 16:18:28 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-26cc336458be9acac9b4b7079d934af1d42a1c59d23ea9c77ec19d758ca8bc11 2013-07-24 15:29:40 ....A 97792 Virusshare.00075/Packed.Win32.Katusha.o-26e81af3da95744866c8721cefefdd8b87f1961f5466ba17b0f1d297e42a7d3c 2013-07-25 11:23:56 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-26ecf931f1f1bd89806eff765d9aea8c8126e12691a788ef717085295bd675a8 2013-07-24 20:30:16 ....A 16384 Virusshare.00075/Packed.Win32.Katusha.o-26f9c298cd6c0e39135720a40a4a3f656f480af8de13ed6155b99ce85a37a94f 2013-07-24 23:56:20 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-271f37085760ec090458644afa180af5f8a0c47ad30f809db6e4ab0d38336506 2013-07-24 14:13:56 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-27260af7d8e464f2e9dbf8856d4da424322ec8858b7aef76dbe4ac3ceea20fe7 2013-07-24 22:56:04 ....A 282624 Virusshare.00075/Packed.Win32.Katusha.o-272bd3f542f58f63c0ab769f757c74982d3ff340dc7f141fa5935137395c11d3 2013-07-24 15:03:22 ....A 212992 Virusshare.00075/Packed.Win32.Katusha.o-27318d6c97b8003901ce609b75f4d230813459a2f1ea1b8cc5af0467fc9c6651 2013-07-24 21:05:56 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-274756b21f110d389fa6e3c962f35b1bdb7e599cd6d760d46438e5a6ab24c529 2013-07-24 19:52:24 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-275c1b6c5bc6f8ac7bbedf0fc5ab9a2b989b44a36dd802a43e1417b6428b8c51 2013-07-25 00:53:30 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-27733ac27747bca0164f43b1629598e89db5c5575219a0d0561fb118629f5f82 2013-07-24 20:54:26 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-2786f7ddab24ed9c8f2f816c2c56278b4f5aba0ff58a8ce17e1fae83af7faa47 2013-07-24 22:34:40 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-27b3b4fb1377dd72ad80b3df6e2ebdc77a56cc732915239e7972dcce10513783 2013-07-24 16:28:08 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-27bb59f444724e0619499c74665ad006ce90920909b4278cb4caa24eae1d6eb4 2013-07-24 22:58:34 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-27d67bc96fcf3c562b796811cd0d68d60230e85976b71fc69fca7facafb3b516 2013-07-25 14:40:00 ....A 147456 Virusshare.00075/Packed.Win32.Katusha.o-27e713077ddd4871627c3436b9071ef4903e48c7a65c1cdc0966a40343496457 2013-07-24 17:53:54 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-27e893527128b1132dc3ce21fe19a3261099f078f0ca1820a6cd1ad27d741677 2013-07-24 23:17:58 ....A 230912 Virusshare.00075/Packed.Win32.Katusha.o-27fcb0fbd8c159774704bd6ec6011c54f86211f0cde9ddc72c307a41625859a4 2013-07-24 16:56:52 ....A 112128 Virusshare.00075/Packed.Win32.Katusha.o-2805ed1eb7635d92f2a4e620430feeea7222aacb6a4d60d01e384e9d683e5163 2013-07-24 21:54:48 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-2822b3c7c2de0c9e73e6a99b26d87a780502c7659d4257b40f636527bd1f63d7 2013-07-25 02:13:32 ....A 339968 Virusshare.00075/Packed.Win32.Katusha.o-283d492d17920b741f79e20b4f6e50de7792a971425f39d14ffbe6c187529808 2013-07-24 17:18:58 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-28552cacc18bb893c7b089c33d1f68d3eba62869ae8a8e578edc4433c592c551 2013-07-24 10:28:42 ....A 133120 Virusshare.00075/Packed.Win32.Katusha.o-288122cb1b6b76ef1cbc800839d259507d287d54d934e1f500cb8a0e2f9b8a02 2013-07-24 21:27:30 ....A 270336 Virusshare.00075/Packed.Win32.Katusha.o-28868f62b2beb445ee1b10cea6452d044a46aa4f835511a53b1f09aa5a357f44 2013-07-24 20:57:48 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-2891142c912261a6869417c4034b566c1827db9e6dbf33bfb39c813db1fdde8b 2013-07-25 06:05:42 ....A 200704 Virusshare.00075/Packed.Win32.Katusha.o-2892a73161377838abfa511bd54341ea57ff29394c6813aff25b740730d8e9b1 2013-07-24 23:46:00 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-28b083703c8562cb6279cb7b27f74eb3df7cafee7df8277d6586aac47dd956df 2013-07-24 18:21:08 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-28ba95eb6a6a006fef5f620726c37a33f884efb5f685be4e44a43d4bfde69775 2013-07-25 00:13:14 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-28bb1c215aa839293fce7c051a7d2b186aa27daf47b73cf0a77e8644473566ec 2013-07-24 12:29:32 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-2919e0f88199cdc5a93c8df1ede11a3fb7257a9d518dfc0d681e68b89c7cd772 2013-07-25 11:26:10 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-291d80d12cc740c6f4fe17f8dd2c638b1953fc901fd0e278e2b9658712940f74 2013-07-24 06:35:44 ....A 377344 Virusshare.00075/Packed.Win32.Katusha.o-292e729c0ada469d89e68346c44dea94f0cb09eae41ebcdcb460ebddec2c12b8 2013-07-25 06:16:44 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-29354aa2d7ca489acb1df8f8d2f39578e77d88ad60c007eb3eea0f9ae2dc68f6 2013-07-23 22:24:26 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-2940bd2d74b371e2b5826e89997f5e9dd43adedaccd00f1a99d3cbdba0ba5ecc 2013-07-24 12:21:22 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-2968a318de8c9cd286baecd1c650261f56d416bb0f3f7fd0a7d3af78c47e8595 2013-07-23 22:46:44 ....A 111104 Virusshare.00075/Packed.Win32.Katusha.o-29735d59fc3547eeb2ad4dda404c2d76cb10bbee2cea0a5410a56bcdbedbff3d 2013-07-24 23:59:38 ....A 133120 Virusshare.00075/Packed.Win32.Katusha.o-298e59a7a88ed5ca40c0276d0fcf3390c7d66636b30efa62e09e8423418658ad 2013-07-25 12:04:46 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-299e1b286cafb439314244522a93d3928f47bc7c1c2a71827643ad126e8cfdb3 2013-07-24 12:00:12 ....A 191488 Virusshare.00075/Packed.Win32.Katusha.o-29c04543b006399c18c7ee8ee2591390e5d3e73f44b31c1bd0092791fcdca67b 2013-07-24 08:19:12 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-29c0a918cbcd7b954b4b59d244f305fc920b6e79cc144195f2b587e388db5f7a 2013-07-24 00:28:30 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-29c6fb23872d5e2688ba6bd67863d6f2af7677ca1b9cba5e1923e7255d8d606f 2013-07-24 16:22:10 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-29cbd8be5ad650d027b6a57051574575c650d08ee8891c2cff9d22cb32413001 2013-07-24 06:29:26 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-29cd74357262881dde72bcea33fbae6ba5cc7b35bac35087e262b78486fa03f8 2013-07-25 06:21:40 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-29e4a9727006e2c7e0fd0071ae5bc5b9921c5a7e4ef71ce6196d7f8b216b4a4b 2013-07-24 22:37:02 ....A 225280 Virusshare.00075/Packed.Win32.Katusha.o-29f3045c4fc76dfd3006491b342ce46b2428cf2553250c9243d0114abf14b411 2013-07-24 18:57:04 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-29f45c1e1e1f90494cb81994369e0fdca44618d9e92c2b18f268f50ae0e39899 2013-07-24 00:46:52 ....A 262144 Virusshare.00075/Packed.Win32.Katusha.o-2a00d8afc597178139fa98db722a3f1a6b7d83c30f189af331f51d915b01d6f5 2013-07-24 17:35:32 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-2a280619e93608003034bdb327aeada52e16b6cf419085d47d7cc3fd6865a1b9 2013-07-24 08:57:18 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-2a32295e5731b4f9710aeee2092aca26f27b6f1ef0497de5fa116b1a1fcd6251 2013-07-25 00:47:46 ....A 203776 Virusshare.00075/Packed.Win32.Katusha.o-2a51de7a7aae0571ca606513f72f8c4dc94f8982fe2dc875216ef8d657e32183 2013-07-25 06:18:50 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-2a52b169924f951484b92201f3329559ee6678f05d9e3b737f41983d18677514 2013-07-24 08:49:58 ....A 248320 Virusshare.00075/Packed.Win32.Katusha.o-2a534141094603676aeb40e22a9462f3d83a9e0a2ed606db3ca018b77e65fdf2 2013-07-25 01:54:16 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-2a5f2b9816a021271bf684f3485a0d164d7deddb6291a38908eae69dea318017 2013-07-24 07:46:56 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-2a6048377612405f5879c6ccab3338777d7072141a879ac9764bdb6f636cdbd7 2013-07-24 02:06:14 ....A 168960 Virusshare.00075/Packed.Win32.Katusha.o-2a666da49e9412acd08196ac8acb4f987051ad713363dbf97baebd28b8aa2839 2013-07-24 02:06:58 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-2a71c46d0cd0964503ad97719dd3f5cea1edae75daaf2aa83d5bbb7a0799daa7 2013-07-24 21:26:20 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-2a7b6173e3ca015c9031871cf909b728af07f5480f57870e8799a1efd782d1f7 2013-07-24 22:30:18 ....A 239104 Virusshare.00075/Packed.Win32.Katusha.o-2a858ecd4d9a16a45ff6ee1fefb4c9c73198a5987884752b9e072c86263dedee 2013-07-25 15:12:52 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-2a937e2ecc0e92fdb73a254492b96854725f6a0e9cd50a39417cb91ac0a9a6dc 2013-07-24 09:25:36 ....A 146944 Virusshare.00075/Packed.Win32.Katusha.o-2a9adeb8f59233d12a4966763c9fadc6604dcde540042825ec3159fe2d305f2e 2013-07-25 02:24:06 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-2a9b0cb772775063a4a78c60745926ff8386540a657b1e5148e2e1c700ae8e48 2013-07-25 07:06:24 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-2aa88bd44ebb237010db6fd498f9a2df0ead91a2d38e4c726762388d2bcc8dcd 2013-07-24 12:28:28 ....A 200704 Virusshare.00075/Packed.Win32.Katusha.o-2aba464f9095883cc3629c5d2031a80ee2f8a226ab750e2bc62f50bef8542931 2013-07-24 09:20:46 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-2ac003623837abaac34661329ac2468c256408c1b770a248ef0a1061fb9a46e1 2013-07-25 15:02:38 ....A 147456 Virusshare.00075/Packed.Win32.Katusha.o-2ad1a2faeb3d6a7075b6a8f9ee844bccb5d7d19ba20a2b9f0175c4a7bfdc8af2 2013-07-24 08:22:26 ....A 558080 Virusshare.00075/Packed.Win32.Katusha.o-2ae4ede614ff5c81a92ee84ac21647f717b0861717017ff6effa5f25c436eff8 2013-07-25 13:14:00 ....A 147456 Virusshare.00075/Packed.Win32.Katusha.o-2b113a7a504e8337846c4a04d1060d2ac780cc7505de1070323351fb0ea342d1 2013-07-24 00:33:48 ....A 279040 Virusshare.00075/Packed.Win32.Katusha.o-2b247b902334e2e02d4f3b18e7df8c66cccd88506f9de7edf02c739c4930edbf 2013-07-23 22:24:34 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-2b26fae751df392ad6770acb0de2e5a565641781e7ca54266f1230b6681517cc 2013-07-24 04:11:12 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-2b27fa64bef63fc9c18ce4149c5ff078963f21155a87f94905f19b9e09d1d9ba 2013-07-24 16:48:06 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-2b2bce35d79be253d093c977e074058d842fe269d1a5251d0a67a72fe75c3e4e 2013-07-24 20:18:36 ....A 9728 Virusshare.00075/Packed.Win32.Katusha.o-2b2dd48797ce835215a173cf3956ba1b6488dd8d8d9d8a47d3832f1b3d78cc88 2013-07-24 07:29:30 ....A 258048 Virusshare.00075/Packed.Win32.Katusha.o-2b2e9301e5502bdfd61f4929e05e42a6f6961195deddc1fae6ff7f6049798cdc 2013-07-24 03:08:52 ....A 196608 Virusshare.00075/Packed.Win32.Katusha.o-2b341b50b56b802a07cb4b860b754b0a8663f56c12f24310bc763886ac39b281 2013-07-24 15:04:34 ....A 164352 Virusshare.00075/Packed.Win32.Katusha.o-2b3a8676539e2d221e51f6801411f3bfb970abcc6aeb8d53e7bdff728c906f7a 2013-07-24 16:01:46 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-2b4be17b01da80aaedb5e86788ee481bd22c5776ded3c6bda2b4b1e7770138e3 2013-07-25 14:45:28 ....A 139264 Virusshare.00075/Packed.Win32.Katusha.o-2b4c20a2a5a6aa07bcc62cb99e1f22a80e45a7f34b622cea33c5e4707ff8f462 2013-07-25 15:10:58 ....A 182272 Virusshare.00075/Packed.Win32.Katusha.o-2b4e59ff9be2d400fd3e3bb3bb8af2fd489b3b2e69dbba148485fc5b78a7c48c 2013-07-24 18:19:40 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-2b5c1a3114afafc156aca85d95c5e8b1074757c55d9f5a5edd0b46fff160717d 2013-07-25 06:23:26 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-2b639bcfc784fffca6c9155479b51aa2ac216f8a315dde49579cedb5510f3a66 2013-07-25 01:57:42 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-2b663b0abae27c386ff04eba6cbeee088d562f408885d41e3c942e17c46ebdb3 2013-07-24 22:57:32 ....A 107520 Virusshare.00075/Packed.Win32.Katusha.o-2b67d65c53816264cc91a22b6cf3c77af52ef79b43bacd51f7fabe5f18ec6d44 2013-07-24 07:56:06 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-2b77bc8c8cb1347abc4b830af1058178b42f651581639ddb8dd60b4342e3d77e 2013-07-24 04:15:26 ....A 278528 Virusshare.00075/Packed.Win32.Katusha.o-2b837dee708313a7d37b38bc9e5af96c621f85313804fbe72c00068e11610a07 2013-07-24 07:30:18 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-2b9e7440deed112d1ddbbdc21665560b1db4cfe6fa3ac311657975e579fcd0c6 2013-07-25 00:45:22 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-2bb94676ece164da34568ec83bd5af55b1022d3f027651a9465d8ba4d8b0deb4 2013-07-24 19:10:04 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-2bbcbfdf83be60677cf6e49e8b240a76a6aca3d8fa8231036f6499a4ccc34491 2013-07-24 12:01:36 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-2bf710b02d26d7bc69b452fd527400beabf242c96bdb8625ca96b45d94250b2e 2013-07-24 00:47:30 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-2c01de742f764498321124060fbdc4d6452926c2f866f8ed65bba6db2810e73b 2013-07-24 21:42:20 ....A 221184 Virusshare.00075/Packed.Win32.Katusha.o-2c1644a401dccb4ade3668dea92f40aa764c3e0788d4572b44aed0625da5511d 2013-07-25 15:06:50 ....A 236032 Virusshare.00075/Packed.Win32.Katusha.o-2c246d93eb68a8784c8eb63ebbb5f3b6d7ec7edc7f4569f21f721971ea95b4b6 2013-07-25 14:05:16 ....A 104448 Virusshare.00075/Packed.Win32.Katusha.o-2c2652f26b4652f9570fb5721e81086b1eeef24a90c399c117fed4c089f7ac66 2013-07-24 10:35:08 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-2c3969e82dcc884a2b0322250477850bfed1c2b44d814b09d576a4b70597f038 2013-07-25 04:44:28 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-2c3f0918d53f045cee42bac829dda0b75f598535eddc60fd46836243fe056264 2013-07-24 21:50:04 ....A 260160 Virusshare.00075/Packed.Win32.Katusha.o-2c5e0d110acd403bc36951c0c1e80187480fd380f5cee51fee499327faffe1a8 2013-07-25 12:32:32 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-2c662cf4bae3e0a68998085988fb5fa7713a75d02c7cb73a0a89a8e3875a235d 2013-07-24 21:05:18 ....A 62976 Virusshare.00075/Packed.Win32.Katusha.o-2c69eb711a0138727cbf50dbdef98a154978f727de5c8aabfb7d472df487c1b4 2013-07-24 08:56:20 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-2c71eb9eb95ac0d4e9de151998657bb3e6900428648c72413e20d78247c46fe4 2013-07-23 22:53:30 ....A 212992 Virusshare.00075/Packed.Win32.Katusha.o-2c71eea98650fed9a84e8cb92337b52237b1144da730208b245c0cfec5cf7e5e 2013-07-25 15:15:12 ....A 119296 Virusshare.00075/Packed.Win32.Katusha.o-2c7a5bbe25bc9921e9a634dce1bd892f34c643169c49f65150c1558016b0182a 2013-07-25 15:28:52 ....A 120832 Virusshare.00075/Packed.Win32.Katusha.o-2c80a366bd178a449cac00e82979ceb90a15ad132bc96243e8df6a79a6b96762 2013-07-24 22:59:44 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-2c8d779b5852e7b29aaa3b51db3de3af0e0889524809b4ab95b0dcb777231ed1 2013-07-24 23:47:02 ....A 141472 Virusshare.00075/Packed.Win32.Katusha.o-2c9818f1f7b66b4eb773ff57e83e6cb8e0f63580cc676212303609986975c36c 2013-07-24 15:50:14 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-2ca334a5d480079ed79a1190c4526fb7bd562f610340faea7b1670b47e397f8a 2013-07-25 06:51:52 ....A 147456 Virusshare.00075/Packed.Win32.Katusha.o-2ca5307c9a6d9b6ed5a566822320969e92e8dfec1aa40d83f4ec1f1d2e0cdea1 2013-07-24 07:49:10 ....A 75264 Virusshare.00075/Packed.Win32.Katusha.o-2caaefdda03e597f7b3e899ac35296331f27f5d161d287193e60a64ff554861b 2013-07-23 22:10:16 ....A 121856 Virusshare.00075/Packed.Win32.Katusha.o-2cd28395c51a338670898342f83a3c423d6c6fb7ca92b21b657cd6dc8fe81d38 2013-07-24 16:48:44 ....A 280064 Virusshare.00075/Packed.Win32.Katusha.o-2cd7f34935fd5fc34bd8123506908b205170145e148d22ca4bba4e65f568d968 2013-07-25 15:27:12 ....A 23552 Virusshare.00075/Packed.Win32.Katusha.o-2cd969c54290b0234830a61a22af18c4153ea378f89a7669f9f183e253bc01fb 2013-07-23 22:10:22 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-2cdd2b77d4e3a893a3e03fb637ad6da7400ff88d1438bf7b5c60175a92bff799 2013-07-24 04:55:58 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-2cee24d4c4bfe7944ef3dd12b3c663e63407dba2c4fe86a5e09331670e63c5d7 2013-07-24 20:26:06 ....A 249344 Virusshare.00075/Packed.Win32.Katusha.o-2d04ace79a1d50c19121f88299698f64187d0ae872da54d5711efe8a332e3222 2013-07-24 20:29:12 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-2d0c7066bb7dc9869e81353136ca4cc5f16a8ded1d7415f61af99c07fe8e7031 2013-07-24 19:05:18 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-2d0eb5665c7b8fd8f8b107945aa92435869938305f1611f9b8b2ffc0e18eaf69 2013-07-24 01:12:54 ....A 104448 Virusshare.00075/Packed.Win32.Katusha.o-2d3241b30b7ca31ca680104f2b4c06148c026c8b09038d4656bb76f609e0d1e0 2013-07-24 05:03:38 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-2d36c29e166cdc2bd5b063bc72d3a3be72059fa07b8acb9ea342a7fd2dd1aafa 2013-07-24 05:03:28 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-2d3b3f68c2624c90096b9bece361e95ad29bbb6eda91964c1aa130e123b96ece 2013-07-25 00:32:50 ....A 204800 Virusshare.00075/Packed.Win32.Katusha.o-2d5a7a8926030dbf803015abe78080a064c812971874c9d1f50ad00a2c20dd26 2013-07-24 03:00:22 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-2d5bcc2f30bbcc4e84ab235dad5010a7f96de0b3ebf148820aaaf7ede1e26a26 2013-07-24 10:42:34 ....A 475136 Virusshare.00075/Packed.Win32.Katusha.o-2d62b8b4a75dc15b0e65e28e6562df807e3c9cc99f178b390b38fc454d97eb04 2013-07-25 14:02:40 ....A 235520 Virusshare.00075/Packed.Win32.Katusha.o-2d6849c2a7289291ad434537b972fe1d27449bbf2ec2109c197b2650c40b14fa 2013-07-25 06:15:12 ....A 133120 Virusshare.00075/Packed.Win32.Katusha.o-2d80f242d8febb59b5758529d87dce851a02e4db4b4af9c855676ee4590f78b3 2013-07-24 19:27:24 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-2d8867bacb34944fed07d1cd2501e9dae0df199ce7f03de5020d5acdf6fd686d 2013-07-23 22:38:00 ....A 112128 Virusshare.00075/Packed.Win32.Katusha.o-2d8a6215e0fe441c1b6f92953992084cff04f6755ef4c04cc6a829dc4dbc939d 2013-07-25 01:14:56 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-2d8b65e4220589383ceb51fff552dbf0b1bd0e83801fd834e36a412756ec18b1 2013-07-24 21:19:24 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-2d924e902a884fae56f0a7f3c308e09584e62d3b7af9dce7df5f80b6a8b4a663 2013-07-24 12:48:14 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-2da69d134995b007346e47b5779009361ac5b372e764f0ad06e54bef2c3aa91e 2013-07-24 07:57:50 ....A 208896 Virusshare.00075/Packed.Win32.Katusha.o-2daafaf4254a16b88bc8e7f65365da146e5e6732b23d5323f2837742a9d36051 2013-07-24 23:06:34 ....A 768000 Virusshare.00075/Packed.Win32.Katusha.o-2dad79b53d1cdffbe192f2ba9b87efccbb4091f78c7ce31154ba71fff060daa9 2013-07-24 20:03:30 ....A 147456 Virusshare.00075/Packed.Win32.Katusha.o-2dbae3f3953d517e62492f0f3fe859a1f929acf2f26d1dd12b165ba834b32cfa 2013-07-23 21:57:46 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-2dc85858ad118b7bb95703f4b16e495bb5a00a627f69c31ef235cfa476b12cc7 2013-07-25 00:34:42 ....A 189440 Virusshare.00075/Packed.Win32.Katusha.o-2dd07455cd86927d34fa1505968cffbcb67752653bbf81a022d5133e24f410bc 2013-07-24 07:24:10 ....A 200704 Virusshare.00075/Packed.Win32.Katusha.o-2dd613370020ee88eb40e68255ed7b4616168d24fbfa1ff4c40953e1ee228469 2013-07-24 08:03:02 ....A 124928 Virusshare.00075/Packed.Win32.Katusha.o-2de124eb50162f5ccc6f77b128cda0c12605a78737c9865260c8ec36d32e0309 2013-07-24 19:04:56 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-2de183004281d8a61697e32fee01e88abc6ec937d7e434c3437015a3d763455e 2013-07-24 20:15:02 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-2de46f54813705122c1a9723e9b31f15db478b193887341a4fb53720b498ed7c 2013-07-23 22:13:02 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-2dfc09badb86fb47dbc534c42ab804b795204ed9acede0620a66d06bcd61933d 2013-07-24 21:50:14 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-2dff59a0aaf1707b26c639dd99b9c049c6aaeb564cfbc60600b6c635bf9af3f8 2013-07-25 12:18:30 ....A 129536 Virusshare.00075/Packed.Win32.Katusha.o-2e157e7e8ebc6a76db8133a482a51795921798c7c016d9032d1aceef47403be4 2013-07-25 00:09:04 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-2e208485955ad6a31470011d7580ec0911e89f6f06b0439d743503c983b9751c 2013-07-25 14:35:06 ....A 252928 Virusshare.00075/Packed.Win32.Katusha.o-2e2b630036f262c59e2b92a0df8c43d9d951477daabda780a25098a4ecedd957 2013-07-24 03:23:48 ....A 212992 Virusshare.00075/Packed.Win32.Katusha.o-2e40fc48c7f2ee4bada880bc398d8091c41601824b71f71239b1039cf5fa60fb 2013-07-24 13:43:54 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-2e46b0f05c9d64be8737c1a6e77840bce7c081d1c3844e148e6a68f83c3273ed 2013-07-24 07:26:50 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-2e4f4ce679d1209cc59b1712b9e7a75406bb26690c8ef93b029589156bed50f2 2013-07-24 10:57:16 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-2e5e0871d337e8d7aa89a3f1251aa521b9190b6c1ee32b548dba7eb7665c09d8 2013-07-23 22:12:28 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-2e610648de2fefa4add1497469371873fb0180c0e9001fbbcabaab7ac8c90908 2013-07-25 13:33:42 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-2e7e1ab8d92516d942b657d382a3bb1e629f56fcfbcc8273dca27459375ef9b2 2013-07-24 23:46:46 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-2e81b5073661086559987f3c79421710298ad9715973284cc4a349b37f859f3a 2013-07-24 14:19:14 ....A 119809 Virusshare.00075/Packed.Win32.Katusha.o-2e9a7d1b90523313f9bbf08a0c4c29cc0592eb0201d16471cb55c5d281eb2fb9 2013-07-24 23:41:58 ....A 138240 Virusshare.00075/Packed.Win32.Katusha.o-2e9b7d3fbea638c1f47bb326d54562511ac994a05ac8b241dc24265d50a5b7b0 2013-07-24 21:00:28 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-2ea72f9796b3fcc029700f2c4542a44e03e5590367e980e45076a2c8be2afa2f 2013-07-24 01:16:56 ....A 184832 Virusshare.00075/Packed.Win32.Katusha.o-2eaa0fd968327911a2d31625eaf30b1e6cc8f53d968e7beaa7c9127edc804262 2013-07-24 23:18:46 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-2eab05d27dca4632d8ed9962aecc705d8583b931486606760abd486a3e7bbcbb 2013-07-24 02:29:14 ....A 152064 Virusshare.00075/Packed.Win32.Katusha.o-2ec08f5bf7528c1ab9f71284ef3e5099c211f2fc49a7cc5f4441864ed72fbb90 2013-07-24 00:00:58 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-2ec39b03902547335be7e0b631847e51424a6ec4a7cb46610b92dc03d73777b2 2013-07-25 06:25:54 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-2ecca187a0fee000f41c4cb41bdac415dcc4c101abc155663e87edb5fe111c4f 2013-07-24 23:11:12 ....A 228352 Virusshare.00075/Packed.Win32.Katusha.o-2ed060cf97aa64af3fc4ab87bd6dcdfa7d964114eec7bd0fa888aca3e80f1cd8 2013-07-24 06:51:20 ....A 133120 Virusshare.00075/Packed.Win32.Katusha.o-2ed5cdcf571356249f74b02da21524de0d9404be8dab13809ef135eb015be418 2013-07-24 02:08:40 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-2f0211f4a468af290d001606ec03d1441e3f98012cbcce6da2b4de4a89ce695d 2013-07-25 00:24:12 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-2f0dcb76b6f3572baa0cce786fc24284b229540e264da464fdb92b5cc0381c49 2013-07-24 17:46:44 ....A 227840 Virusshare.00075/Packed.Win32.Katusha.o-2f1c2c607e51482c481e28d5185d2500c4c395a7aab86326feb76b7070f33ea3 2013-07-24 21:34:04 ....A 124416 Virusshare.00075/Packed.Win32.Katusha.o-2f22d4063d483fb2f787304ca84cd54e0e0e2e0774cf90d8bc5ad5846e64af2b 2013-07-25 06:43:18 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-2f5d122f00351ed8d7d01d1e6abc474e1625927b80c2bc2f28c737cf6aaca948 2013-07-24 01:55:44 ....A 105208 Virusshare.00075/Packed.Win32.Katusha.o-2f6bd93a9432ae04d92b39490a12b83a0806f0ba7269904cac34287087e9db64 2013-07-25 02:07:34 ....A 185856 Virusshare.00075/Packed.Win32.Katusha.o-2f73f578f36677c429b3b38d19b434c81a8a6dc10b68a7c90dda2bb110233431 2013-07-25 15:32:02 ....A 237568 Virusshare.00075/Packed.Win32.Katusha.o-2f780b8324e1c798d2c9a76aff2696254c48f158a07b8017ee541c2e97e319be 2013-07-24 19:16:18 ....A 169984 Virusshare.00075/Packed.Win32.Katusha.o-2f79a1b12db4240496562354115cfb5caae3197e0d71ed495b93823aaf796c0a 2013-07-25 09:53:48 ....A 31745 Virusshare.00075/Packed.Win32.Katusha.o-2f8061a4c8eda195650e6570b834f8e1c6da7a4435004e2d7211adfde44ec11f 2013-07-25 09:13:32 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-2f835b14d454ed6d7a5f639cf4a219974800fb4119627add03cac199e90cb196 2013-07-25 09:37:58 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-2f882da647f4d88757dcd76575a5e01bf5a26de2167eb51f69f40b56bd498e18 2013-07-25 08:47:40 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-2f89f677b26fcbe1fc28dd183289e38172f7f3b05745707a45223b9ebfe9a64f 2013-07-25 07:59:04 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-2f96224ef0a12e1082abb8efa69f4b37df42319ca668a0c973ded6f18f1f3090 2013-07-25 08:17:56 ....A 124416 Virusshare.00075/Packed.Win32.Katusha.o-2f9e5dc959e518463d7a8394ccfa2b0ceb96f381b26c58fcad3772547eb93a55 2013-07-25 09:23:18 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-2fa9602c45000328ed48f63b9f5089ac643bd0546518434028ab4b432649bf1e 2013-07-25 07:35:54 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-2faa922eaec6b14e9efa9ea88f09d33d84168a1f54ff03193dc7d5ea838900ab 2013-07-25 14:20:02 ....A 95240 Virusshare.00075/Packed.Win32.Katusha.o-2fbe47e63606edf117c2090bd2fd86a61e7916e84ba9ef95b9ddd8e133c22a52 2013-07-25 09:40:22 ....A 200704 Virusshare.00075/Packed.Win32.Katusha.o-2fc351c09e292c77ea3b34e2b0fb42e0a22d56e92ea746c0460f23edb698c2c7 2013-07-25 08:57:26 ....A 413184 Virusshare.00075/Packed.Win32.Katusha.o-2fc3d2f6efe4c81a6c04e6a15e54a202e64fbcc0e8211515324b7c03e03b4471 2013-07-25 09:31:04 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-2fd2406da7a1cb5a96a410d6004b2e96c4eb6671cb3302003d2b336c4a59ac93 2013-07-25 09:59:40 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-2fe0f4069d2cb0f7a648162f6cd1b41fa3c1db18b3025eb16c5952ad8c1a00c3 2013-07-25 09:16:34 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-2fe704d2ce44a629ec04d944f6ac67fe152c15201f676d79618ef1f838ed3994 2013-07-25 09:40:56 ....A 122880 Virusshare.00075/Packed.Win32.Katusha.o-2feb79aba1f6d33487d1d3acc69e08fbe9fad94a037097fb2186b7e5bb8264c3 2013-07-25 08:57:38 ....A 604160 Virusshare.00075/Packed.Win32.Katusha.o-2ff1da431530954f0ac06d0c7de8ba9eb4f51907dab18107f8d0858efc83ed8c 2013-07-25 10:56:12 ....A 270336 Virusshare.00075/Packed.Win32.Katusha.o-2ff8091f6681310ab8b53ce57109c1cc847f96ff03f7042dc33abbe4288d2011 2013-07-25 07:43:20 ....A 125952 Virusshare.00075/Packed.Win32.Katusha.o-2ffe8bf00a67a9abf958727316182280f3f211ef440165abdb503a629d37bb46 2013-07-25 13:08:50 ....A 230912 Virusshare.00075/Packed.Win32.Katusha.o-36f89d1946d4cea0b92ad61c5730ff0987bbf1677d7a0b6b98269c521be549fd 2013-07-24 17:41:16 ....A 147456 Virusshare.00075/Packed.Win32.Katusha.o-37005916289ee53d2c64443dfab2c39915b61200f8527a158cfbdf682e6615b4 2013-07-25 02:04:08 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-37040e06409c51081051796d189bbf2175fe02e71a6a9d5d038a0cfac51dc9a5 2013-07-25 14:22:18 ....A 151552 Virusshare.00075/Packed.Win32.Katusha.o-377cce9390128f2fabe41b4f248216357669eb26c8a93d96a2c0c289b89462b1 2013-07-24 23:25:38 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-377e07301179e94f8bacf9d6d236fba7d2b24a6712ce38b0e708feed6b8ec1a0 2013-07-25 15:06:48 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-37878f3f71835693479981015cc52bbfa8a914356ff33a51f5264dc4974ddc23 2013-07-24 15:59:32 ....A 113664 Virusshare.00075/Packed.Win32.Katusha.o-37a4f8bf4ea5a4f2ca3fced26c512f2e917c2aac2370bf16bfdf60a78b7b1a3f 2013-07-24 16:59:12 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-37b529d8b37c0925906bce9ecedc947310795f981ce38d88cf976a360a899a30 2013-07-25 11:54:02 ....A 105472 Virusshare.00075/Packed.Win32.Katusha.o-37d25ca445ee63d687d0131ebb1b527b613acf1df5c5a68a098fa41c598aac8b 2013-07-24 22:47:50 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-37d5e3120b2527ca60225d2e02594af895e1b51469e11e35503b882aab45bed9 2013-07-24 21:05:10 ....A 117760 Virusshare.00075/Packed.Win32.Katusha.o-37d940154ccfc49d07e1cbb1207a8590e948f1259037e021846fede930a3a934 2013-07-25 13:42:52 ....A 368640 Virusshare.00075/Packed.Win32.Katusha.o-37daa86fafe23e86185c4dcb16ebfc07ef51cc1d4e6bf506e2f35f46cb31fb47 2013-07-24 16:57:54 ....A 229888 Virusshare.00075/Packed.Win32.Katusha.o-37e39e4662b4e8b70b1f1013f88a52c2114123c4c96003ffe45800d54538b4be 2013-07-24 22:30:22 ....A 208896 Virusshare.00075/Packed.Win32.Katusha.o-37e5d6dc78ceaf5fff67878c57b65beebc01915138ce51f2412367cd485ba469 2013-07-24 12:51:48 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-37f379af31f32e542d1be0a953d60a04042c822030c8d0bb33a9bbffbf2cbc89 2013-07-25 07:17:48 ....A 163840 Virusshare.00075/Packed.Win32.Katusha.o-37f4cef940ab88dcde7bc7e031543fe422016e2ac11f417cf615a7a910b9ba8e 2013-07-24 22:07:00 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-37fe9b029b9515c5c10bb787fc59a074119cd6a8c86d43b0b50812c4bb71c033 2013-07-24 11:59:08 ....A 133120 Virusshare.00075/Packed.Win32.Katusha.o-38041a540a5fc3d95791d4767ca0fb4bade056380bb3e03f5be9e52020c1d1d6 2013-07-24 15:08:36 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-380c5d89288b94676c72652fa228c02b2b32b8a517b38f214f123989217cde14 2013-07-25 15:06:48 ....A 307712 Virusshare.00075/Packed.Win32.Katusha.o-382d36891bf5912f9e550d8f9b2388f46fdb6f6d68512d5b739d8853a22d4f40 2013-07-24 19:55:14 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-382f715b039b63cb2f34398e9c4a24bda40869a8cf1245f7461f07b505dac4bb 2013-07-24 17:15:54 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-383e1768ea22727c236c3b1df96eed27df5664d46cd2c8e8a677aa19f4ffc828 2013-07-24 20:43:04 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-384828ba70011eabfcb774b5ff6b0a97cad366085dc8689e527970e5dfcab899 2013-07-25 01:26:50 ....A 151552 Virusshare.00075/Packed.Win32.Katusha.o-3859e7e584c5974b41f5c12bc882d06f2214325172e6809ae8128881143ab398 2013-07-24 22:10:56 ....A 132608 Virusshare.00075/Packed.Win32.Katusha.o-38a8f4218a2d9283d0e1bec399859a7dbe1544806079ceb82b674379846d3ec9 2013-07-24 21:27:26 ....A 241664 Virusshare.00075/Packed.Win32.Katusha.o-38c6e0a633fc71269ef5060d2bf7562e5b68b3b678bd56aaec33d23ea01d19e2 2013-07-24 23:10:42 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-39007c947a053d569b2652bd372a6dfd852083a3fbe3380d40ab7eb4882775ed 2013-07-24 22:05:36 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-392461743d165b6bc49166827a1b7ea901c1e0754e4973b270374a49a94a119d 2013-07-24 17:44:00 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-3929065791eb38cf191939956553038788ce11c9b76bb5b575e44fc46409b97d 2013-07-25 13:54:16 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-392b44de842bc864b9dca14e370538b94df247153d34575f6b1fb95c4a748f4b 2013-07-24 21:03:38 ....A 33280 Virusshare.00075/Packed.Win32.Katusha.o-393ad827c90b591828aaa980c3a5599f0782c99636a419544d2e642599ed08c4 2013-07-24 23:40:08 ....A 277504 Virusshare.00075/Packed.Win32.Katusha.o-39514e41616b4de3d8f9faef57feb245f336444a7ac275e3543d18e686640977 2013-07-24 19:10:04 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-39574b750b9e8584b0a8355eea1964094e59b2355c3ecc4d4c11e25fa0066a96 2013-07-24 12:25:40 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-3982af27b25220b0676e1f9b8f299c9b3564e91a0f69d8d8bc1600616e872af3 2013-07-25 15:40:54 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-398f914f3752f9e41d71d089d2d856af88e14e4e7811a33ef329dfffe1646c77 2013-07-24 22:10:40 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-3992ca0d0844c5ffbd2f8a7ab3b0b691df9b39236cf800f1df18c6881b16cf05 2013-07-24 16:56:04 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-399853c58435e460b2ac3e7ab5b405cd8008570f67c453f531c9a650a026eba3 2013-07-24 17:42:10 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-39c14c2cd07ae31c1c743a7d7f766f7a308a98e1c0ca32c254ca0e5d14e242b9 2013-07-24 18:02:38 ....A 124416 Virusshare.00075/Packed.Win32.Katusha.o-39c5f55cc5ea04e92f2c81529489c1dd190508aebbabeeff0da04b3bac192e95 2013-07-24 07:09:44 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-39c7e2f14827f687347d30c21778ede64d434ad16101f23f04ccd41783bad448 2013-07-24 15:40:26 ....A 30208 Virusshare.00075/Packed.Win32.Katusha.o-39d5883e0629c98761bf75b9721189ac9f63f06cdfa7f7f0eef56e9679b4ebb6 2013-07-24 03:13:34 ....A 153600 Virusshare.00075/Packed.Win32.Katusha.o-39fa4269a49a49e2aaa29b1d6e5f2a87e5d739e9f11823ccc6e144c2218095c1 2013-07-24 12:44:46 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-3a0d405146013dcfc4c9ea6c3a163b92cf13fb7f5d7a95a7f2daec674f5708be 2013-07-25 11:22:08 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-3a15c0004684f32d8a49d7193db5a32e03b1030160a8be9de4714647f2ae0f16 2013-07-24 14:33:24 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-3a17339e4ad20b14aae339f6351925678663e21ea7f3a58c6e7c3a6c75c496e0 2013-07-25 02:12:28 ....A 139264 Virusshare.00075/Packed.Win32.Katusha.o-3a178e615e4d76b3e444a74e04d1c8a75b946f25bc209348b295528b45585d3c 2013-07-24 13:20:42 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-3a1da7b69bf0c4f110d492d1c5b63bf17bd845f13b93660d1ad94df2189a8ad8 2013-07-24 04:03:04 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-3a23e0b93eb8179dc2f499a9040a3244ddef63d064d623f265d40f7b2ddd0b9c 2013-07-25 00:19:56 ....A 101376 Virusshare.00075/Packed.Win32.Katusha.o-3a2a8a38b638bd5eafce607b8fc3e1e3b9e2b90ac08b0de4ac1c9d0f52bf73f1 2013-07-24 09:47:14 ....A 69126 Virusshare.00075/Packed.Win32.Katusha.o-3a5e56fa52ce7b7f699edd4a48f99e413b4a86ddaa252fa55456ef2344606646 2013-07-25 16:07:22 ....A 212992 Virusshare.00075/Packed.Win32.Katusha.o-3a64ce38b75653df6138cadadefc70d3d87f10e9a38ff9aa24de26ebeba7f129 2013-07-24 02:01:06 ....A 113664 Virusshare.00075/Packed.Win32.Katusha.o-3a6d3b8915aa20a2def68eab7e5f679d29968063190514afaab4b4468006fe8f 2013-07-25 06:45:56 ....A 249856 Virusshare.00075/Packed.Win32.Katusha.o-3a723102276ea71ea214a13c2be3944d22d8c3ff1b25fadb346fd85a229bfdf0 2013-07-24 19:44:44 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-3a7437453dd3ff4950699c9d9d4fc8698b168368c089024ccb85300e2f0c48fa 2013-07-24 01:16:18 ....A 241664 Virusshare.00075/Packed.Win32.Katusha.o-3a7608654e6c7223004d5b0a2cba3ec475c0c7121592f7d941310c6ad4ed7f83 2013-07-25 02:28:30 ....A 118272 Virusshare.00075/Packed.Win32.Katusha.o-3a8e47e673e3c2f7a881ec1d5b171aebbca82134913c37da07ceda94fe0c0bb3 2013-07-25 11:52:32 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-3a9c52700f85db6c95a826db4cd43d662568d6a1a823d2f211e581009e8bb7f8 2013-07-24 09:21:16 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-3a9df134f5a3176f4ba93fb317352c2bfef37010142c935c5c60f8d9d2629b1c 2013-07-25 16:07:58 ....A 108032 Virusshare.00075/Packed.Win32.Katusha.o-3ab011126470ea38d1cee33f5e9d990086c7f1695ca19c1f61bdff92502c8add 2013-07-25 00:23:46 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-3abbbf135ff2db338479e9a46bd5f9ffebd1d1d934d6be794e71559e721b8644 2013-07-24 20:21:42 ....A 117760 Virusshare.00075/Packed.Win32.Katusha.o-3ad5c1f44019f7816af74bd0660afb3b11b1c390c3a44d227027a1f85487fbd1 2013-07-24 15:23:32 ....A 200704 Virusshare.00075/Packed.Win32.Katusha.o-3adb648fec7f88ee6d68df1c7b98ba314df37e6ba758a0081b0eaf1a73c02023 2013-07-25 13:47:52 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-3ae0793f964beb71789021f9d545e205f7153dd3cbc785a540e55d8ada3a0b3f 2013-07-24 16:45:00 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-3ae509d82fc65de2c24645b7626964f35b64d5cc41fd7fff6f717665ea44764f 2013-07-24 22:51:40 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-3aea858f976fa9bcceaada132b347e5d9649f3b70b2c7561b9588dd3a1bbfd4c 2013-07-25 15:54:08 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-3af14905df60546461a69b855ab5e348f287ce73fb898e9d13a17e8674b5a107 2013-07-24 20:30:30 ....A 239104 Virusshare.00075/Packed.Win32.Katusha.o-3af6ac3c2f8eea64561d2e33baed7c7f56ce65e7e6b4428b75b762160706cb80 2013-07-24 03:16:56 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-3afdb291494244db2781b52dbcf1652cdeb8ee874def994899d28e7d4560a173 2013-07-24 20:14:00 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-3b179bc110f180c729fe6426e14edf1c635b19cdae112cce659dd0f801fe2dee 2013-07-24 23:35:36 ....A 1071616 Virusshare.00075/Packed.Win32.Katusha.o-3b68bd73f96bdf97948deccccefdfa638d5098170d9d89028251dcd256672aca 2013-07-25 06:03:18 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-3b72f606b542d97937ca517c5ef5893863fec11cd9d6c56abf7f414a3c4deb8d 2013-07-25 12:19:34 ....A 69120 Virusshare.00075/Packed.Win32.Katusha.o-3b7ed2945ab30ea9c892a036d2bcadddc4002e4a2e201693591db17601d6a4b8 2013-07-25 13:30:14 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-3b81474c78aae25231bd29bf1b2dc186751a450ebdfc40904b35b462bd1ab0fb 2013-07-24 20:29:10 ....A 215920 Virusshare.00075/Packed.Win32.Katusha.o-3b8cf45a74ad8df4205f048cd78b454761fcf0eb4687dce65b9a15f4688f4c3c 2013-07-23 22:03:18 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-3ba0ffd275d3ceca038b4a2297c5fc76dffa81405c6a09a5f9f78d0ffdcd2058 2013-07-24 09:38:30 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-3ba676c41c19a2612bb75af50740654292eb8c8ad6c5ef11282fac351d1f72e6 2013-07-24 22:21:04 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-3baac79fdf385a3e366652a427b2f8e6eab92db21acac22ae99728b26dc76bdc 2013-07-24 23:33:32 ....A 262144 Virusshare.00075/Packed.Win32.Katusha.o-3bb473f22947734378aeee0d2fbe73eae36ef0b9f38ca1727372c8da22945268 2013-07-24 14:01:48 ....A 481280 Virusshare.00075/Packed.Win32.Katusha.o-3bbb63b8f3c854356fdad51f44d19009f38f65bc88187bab9d389c65fcf4600d 2013-07-25 00:11:50 ....A 217088 Virusshare.00075/Packed.Win32.Katusha.o-3bc479128cafbccd88279eeb06a05125319e2cd7e9b76ab2f7c44166843dc876 2013-07-24 05:29:50 ....A 237056 Virusshare.00075/Packed.Win32.Katusha.o-3bd9c548cb47b912208be0a1197c0f49826964073833d37c84dc7650a3a6ae63 2013-07-25 01:35:32 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-3bdbba53446a5b12be2377ab3cb1f0a7a7910a05f959d010d1962042ede7c120 2013-07-24 02:07:18 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-3be1e262e3c53505e9cc8e25cc5cefa33306dfb42779f65a4827fa80ca14c7db 2013-07-24 05:56:14 ....A 208896 Virusshare.00075/Packed.Win32.Katusha.o-3beafe034f8a66e1ff30a72328564c8a842e6503e293f12269b76e22e2b9e9b6 2013-07-24 00:02:14 ....A 210944 Virusshare.00075/Packed.Win32.Katusha.o-3bf522947293cff9bb399ec9d8f4e361c3fd9f55efdd4925f3a4e4ec39eae8e3 2013-07-24 10:44:16 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-3bfd0150d60f7516eefac819632fcba6c030c3a3307efd48c9c1ebbd08859d0f 2013-07-25 01:32:56 ....A 376832 Virusshare.00075/Packed.Win32.Katusha.o-3c0630bc6dd7995e6496ddc16b0c5a0fe167a2fe84eb3d5fe4bd764d85df20e2 2013-07-24 22:10:28 ....A 359936 Virusshare.00075/Packed.Win32.Katusha.o-3c08716d33a932445630e3448e5b805129d1e246d63c4341b616bae9038bad2a 2013-07-25 13:30:00 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-3c0aee4ce286767767fdd8f48c35065b4c9ad9e3c007cc221e8293808e5c19d9 2013-07-24 17:02:10 ....A 262144 Virusshare.00075/Packed.Win32.Katusha.o-3c19685211d932ff7944a3def319ca4523e318448664061c33e317a4a1db8862 2013-07-24 20:07:22 ....A 133120 Virusshare.00075/Packed.Win32.Katusha.o-3c2920b030b6d4f2d4cda04c855acd961add28057e100054a0fc57b3e053a8cb 2013-07-25 07:51:34 ....A 55808 Virusshare.00075/Packed.Win32.Katusha.o-3c46cbcdf5dcfa65866a03571ea93b2e61f84e7855c94cfc4b73bf415e2cb59f 2013-07-25 02:07:22 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-3c52af358285bcec906d8b37fd1320a54a0e8220c73328bdc6bded0bd7fd9199 2013-07-25 01:38:32 ....A 163328 Virusshare.00075/Packed.Win32.Katusha.o-3c64cc2d846c3388d0bc6c7ecac1ae7cc766563bf8893d75b0fa493f64558791 2013-07-24 14:05:48 ....A 262144 Virusshare.00075/Packed.Win32.Katusha.o-3c7f2fab3ee8b48f1fdc3afa557fce7c123713d4c441e1ba8f457c3244abd531 2013-07-24 19:00:12 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-3c8013b68d5ec2e8bd2d2eab895baed8587da1a44380991e118e6bb82bcf33fb 2013-07-24 15:43:18 ....A 208896 Virusshare.00075/Packed.Win32.Katusha.o-3c88ca251417693ec330d4f105f9c134cf1204c2342c30c202bff5b4ad5464ea 2013-07-25 15:28:18 ....A 305152 Virusshare.00075/Packed.Win32.Katusha.o-3c9dd0fb781826bc208b5ab8eb4c059be1338f977339cf2ac4c4364a873aac45 2013-07-23 23:35:36 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-3ca81e165b622b927807a8e4b73f32a93320836bdd11569d78b7d0d747747dcd 2013-07-23 23:28:56 ....A 253952 Virusshare.00075/Packed.Win32.Katusha.o-3ca9452a596c47d2f9664d4a9db0bc2c1fb3cafaf4645d2278fada45c414f654 2013-07-25 01:18:26 ....A 454656 Virusshare.00075/Packed.Win32.Katusha.o-3cbdc3783125cff1a4d4a649dbc16a7cce39e25b2cf7bf72f2acdc324407d79c 2013-07-24 21:54:10 ....A 287232 Virusshare.00075/Packed.Win32.Katusha.o-3cc4eda821a50437ece7c5d2eeaf372b7911b11767452f39dc11cef9967950de 2013-07-24 04:22:24 ....A 124416 Virusshare.00075/Packed.Win32.Katusha.o-3ccbd59a1e9ea3946eaf1df9d686cba382d0b36a0ed04f2a0c5add99430c177c 2013-07-24 21:23:46 ....A 230912 Virusshare.00075/Packed.Win32.Katusha.o-3ce4151c73d2421f29adf0b2d00016fda18cbdbfebb1cff79f74031fdb13edc8 2013-07-24 15:57:34 ....A 118272 Virusshare.00075/Packed.Win32.Katusha.o-3ce59f94d2ef12a9e8156f6638071aeeda726016b1ace77040bdb9e68b3bbea7 2013-07-24 04:25:22 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-3d170fad637170b370dd9645a0d0b21b3c219fcdabfe7d68860ba55f4ce49e20 2013-07-24 23:07:46 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-3d1829382fd25d964f4cc07c5297261d297e1bd6bbe9e58ad2a68dd033db4c30 2013-07-25 06:00:50 ....A 114176 Virusshare.00075/Packed.Win32.Katusha.o-3d2a24f2abd7c429d0a1aad57f15533f856b452cb19e10e433b1cf09668c3183 2013-07-24 18:27:52 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-3d39770c468cfae870d9a108fd270b34560baac1469408158ff6bbd063d65abc 2013-07-24 00:39:46 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-3d491c484ad75f7c75d44ff0bc8ad584b3cd5336f777da244eb34ae3688b07ce 2013-07-25 01:10:10 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-3d4ce39b8ce822d2c265abb19b15e7c18741170303d0c1c13e33d228af4ed09b 2013-07-24 14:41:14 ....A 53152 Virusshare.00075/Packed.Win32.Katusha.o-3d4f2b6e7b9471567783fbe21e35b290e5a45f5915fa2eaf7ec37780a52fc89b 2013-07-24 07:32:02 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-3d52abb8a60880e36730d25b9333d87afcb0fbdf4e9fa197913b794d9d59e934 2013-07-24 18:02:04 ....A 192512 Virusshare.00075/Packed.Win32.Katusha.o-3d53985d823a19b2847c48d4fb83d8a6e042399770971be02acb690770132eec 2013-07-25 13:30:20 ....A 233472 Virusshare.00075/Packed.Win32.Katusha.o-3d5ac5c9f6bb73ddd59d1dbf467952aac7925675e2c0ecdf8bb013cc0c747cc9 2013-07-24 12:02:22 ....A 210237 Virusshare.00075/Packed.Win32.Katusha.o-3d5e4d3f2e0a02de1a9de8df4e392459f52cba55c0f71abaf7897460251e1a38 2013-07-24 20:29:36 ....A 18944 Virusshare.00075/Packed.Win32.Katusha.o-3d5f795ad088f5acf03da7b6f9b1a3aba74d4d25e47092ec84f2189a33a6a21c 2013-07-24 09:48:10 ....A 204800 Virusshare.00075/Packed.Win32.Katusha.o-3d77880a66d19b58070363367bae699e15eba7b3d2ace062a03e1fb34cec7a04 2013-07-24 01:59:22 ....A 193536 Virusshare.00075/Packed.Win32.Katusha.o-3d8deee6605c3052a2f4f40efac707c487e8295f8e592c6696ad0a80c9c9dcb7 2013-07-24 05:24:20 ....A 124416 Virusshare.00075/Packed.Win32.Katusha.o-3d9877bc4325ed0b0bf64e39e11995705044fa32a14feb5b8e5fa52f12d54d94 2013-07-24 00:06:46 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-3d99dbe43556b5d79a8419d0542be641fdaff8505698c7b57b3f966a51414d6d 2013-07-24 08:34:38 ....A 77824 Virusshare.00075/Packed.Win32.Katusha.o-3d9b9cff665f7845d29c916689919b2f6ddb8244bcd1e69712bbc477896ea556 2013-07-25 16:09:30 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-3d9eb01af3be352c129e3aa4b0b8eafb5216f3aa3334c9896f5e84876d0c7eb8 2013-07-19 17:29:32 ....A 140318 Virusshare.00075/Packed.Win32.Katusha.o-3dab8ad8efecd29c60a1dee3edd46fa6d7311e94637aaca6f713186e102c63a8 2013-07-24 04:23:34 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-3daeca277d240faecc1a7b2d06485d5fdd10ecc9db7c5f3e6f1152657513752d 2013-07-24 16:26:14 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-3db15967aee73eca35b67213c06fc0f1ac90b850e30e2a8a85f5d405d1291a84 2013-07-24 16:38:00 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-3db2f3ec17101f5976308a124de9c19ecbf149c70db5f2d5785ace284d2e768f 2013-07-24 07:34:54 ....A 217088 Virusshare.00075/Packed.Win32.Katusha.o-3dbe9580d9f79eb65d4d37eeee580bb0f5150632669b74d4eb13f60fc23090b8 2013-07-24 09:55:08 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-3dcfd77ac9fddd1046b2b5494689385ec4d517fc27071314d25db912a1076d29 2013-07-24 16:58:22 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-3de7666c25ea5176d2889fec5fd1929692486a9112448ed872492d6c5eb907c8 2013-07-24 05:34:56 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-3df52c9875ba4b9706b74c5dc30cff97ab5c92fd3b534fa115352541d1203390 2013-07-24 19:25:20 ....A 240640 Virusshare.00075/Packed.Win32.Katusha.o-3e007cfa2e51bcd20f6254abeac67e86b1c7769753881f4a49ff567a2e871b30 2013-07-24 13:10:46 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-3e1f64eace1bf9cd446fc51dd2b3b4bb7e19d6af883e55cc13c9ff34fd73af38 2013-07-24 16:06:00 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-3e3720557868a9f4e17aacd51604a711b444730e3e75de13a570a2db691ad10c 2013-07-24 15:23:48 ....A 147456 Virusshare.00075/Packed.Win32.Katusha.o-3e3a29089266405b88db1c3dbec74a75297b2b70bd77ee4167b959c68964dc5c 2013-07-24 19:48:30 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-3e4221aef4efbdd36786dac11551e9629915e9dd0890143138def89103cd8812 2013-07-24 00:04:34 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-3e555be61fcf4efe842530f4d0d7fb33d85d13dd42e76ce908451a35336179ce 2013-07-24 20:16:04 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-3e56597e9672140fdd8b8cfd586a8f0e40b9ef576543d034388631e31eb06bec 2013-07-24 02:38:36 ....A 190976 Virusshare.00075/Packed.Win32.Katusha.o-3e5c6d7d505478aa048ac7d0d6cd754e262671db6dd68c81cbf91bd503c447b5 2013-07-25 15:40:30 ....A 124416 Virusshare.00075/Packed.Win32.Katusha.o-3e5db931934bc54726c94d101ca528d275b525a23a0b880dd0c427df4622811a 2013-07-24 19:27:28 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-3e702ed2d37656dd7c1a2e1c2722c64087ac83d8c44115c98d830d303ff96037 2013-07-24 02:12:14 ....A 842515 Virusshare.00075/Packed.Win32.Katusha.o-3e71bfa17289e9797c014fecdf9bf9b5f8c848449dea910357a6891751673f25 2013-07-24 20:20:58 ....A 105472 Virusshare.00075/Packed.Win32.Katusha.o-3e7b708c9ac9466547d094b8951f16826b7fa519edca4d2ce446072e26dee966 2013-07-24 19:07:12 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-3ea14f2371ef402d7c80450d9d8c5246ab9fa939a8bfad78a9c09dce98411277 2013-07-24 00:58:44 ....A 94720 Virusshare.00075/Packed.Win32.Katusha.o-3eafff148d6f23607f52b14193f6d7f908294410f6761209b92f5feb6c3f985c 2013-07-24 12:46:56 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-3eb2bed2e56f588ac4e0606bf24912563631231fec62e34e3a42d4485085c48c 2013-07-24 13:28:00 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-3eb66e1c6c638a47b19a9e3e803d2ee2d3e00613d68f5a46362af829694c332b 2013-07-24 03:12:02 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-3eba0b26fa1225642d6c3db1fe0abcc78b629d256951ff4874d582b2f3e3c75e 2013-07-24 08:48:04 ....A 112128 Virusshare.00075/Packed.Win32.Katusha.o-3ecb67b31b8895f634e143b4ad89e0577ba71fb4613e1a31da6148a4bdec3d95 2013-07-24 08:15:40 ....A 230912 Virusshare.00075/Packed.Win32.Katusha.o-3ee64b1dc2c108d03678cb49d94b4c500627df957ccb1fdbb5e6a1e780e9e569 2013-07-24 11:54:54 ....A 40829 Virusshare.00075/Packed.Win32.Katusha.o-3ef26cb2bcd9b2092555f8ac8debfe33771b34bbf45e6881dd8c8be46b5ebf5b 2013-07-24 05:34:04 ....A 274432 Virusshare.00075/Packed.Win32.Katusha.o-3efcbb21d061aa880c91f30d806bed33415ea1a15a65dd5f3c3b8ae87155a21b 2013-07-24 08:19:40 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-3f2978911d0f29e4b42bac13748aa6b84c54d791032e28da6cf4b3e757a00e77 2013-07-24 08:24:12 ....A 117760 Virusshare.00075/Packed.Win32.Katusha.o-3f2fd5731874b28196b63e40e31338e123cd0802cdb107fe8cb84fd712724b67 2013-07-24 15:18:36 ....A 421888 Virusshare.00075/Packed.Win32.Katusha.o-3f33e211bb1c8209ca4aaa019397368a89ba29a05d3e3ad73baf71555ca0bd1e 2013-07-24 00:42:02 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-3f43612efda1c435586b2e56d6f6cfd8d7866f56a2a6b0aa8b72860dea91c048 2013-07-24 12:56:34 ....A 269824 Virusshare.00075/Packed.Win32.Katusha.o-3f4564d333e06750736d7e4292480bd9206a927ebc5462db5f5f732d78e9c8b3 2013-07-24 07:56:04 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-3f5426b8515164aebbd78994a57aad3b45757a57d928ae8938eab0773120eb2c 2013-07-24 04:13:50 ....A 193024 Virusshare.00075/Packed.Win32.Katusha.o-3f55111ca84cfe8caaddcefb6546ee7621c2f7f6d80cdda3dcad1f00c0fb98e4 2013-07-24 15:36:52 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-3f57ea4431de589fd5ac28e6031173c8e9897be4c46c355a90b0c1e891907631 2013-07-24 21:24:12 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-3f5a0046b63cc91a516319e9e91ff92eb47b000307cabdcda2c3cc67070ed773 2013-07-25 11:46:34 ....A 186368 Virusshare.00075/Packed.Win32.Katusha.o-3f65818b9c029eaf4507ea1f738398e9acfce1c057f5d1282700923a95c554fc 2013-07-24 18:36:50 ....A 150569 Virusshare.00075/Packed.Win32.Katusha.o-3f683d16246b0cff7ba679bd196bf3fd3a8acab5482bf01884317a30426c840f 2013-07-24 06:27:18 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-3f693e9e8ae70e06e60712078864df73125e2a8fd698bc83cd79b40726a58798 2013-07-25 12:37:40 ....A 123392 Virusshare.00075/Packed.Win32.Katusha.o-3f73df6da2df74aae29b7181c3a6a653a906b390bf49eaa394b1344e195bc974 2013-07-24 16:45:18 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-3f7d1a7965198c01bf31f8802ce6e7257a23e1a1a2b082b972fc3da2e72a34de 2013-07-24 08:25:02 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-3f9cfcbd5dc763258911d098a6da54f6d4f725c07054756f96da908cd94682f5 2013-07-24 18:41:00 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-3fa67dece36419b88ae89e727d8d7c9de5634748e1676028b008e141745c9a4c 2013-07-25 13:52:28 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-3faa09f651c11c80816b3309efb1b5964ebcd75df71e61eb6fd72cebbf8f463f 2013-07-25 11:28:14 ....A 49664 Virusshare.00075/Packed.Win32.Katusha.o-3fac954f8593b08d5e2699318452831cc6609e23fb18638ae195e87df5c153dc 2013-07-24 07:55:32 ....A 221760 Virusshare.00075/Packed.Win32.Katusha.o-3fb2b760951d529d044e4c960189e6d19420f70ea2b1091d4269b652d1b07c36 2013-07-24 15:58:44 ....A 52104 Virusshare.00075/Packed.Win32.Katusha.o-3fb3506225aee85b7b1a24f41812ee1d55151dbc676340eda31afe665bad0d3a 2013-07-24 06:52:22 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-3fc1736f3ce2977e8640b2b31afb5eecf021ff3ee5d35037a13be68417c6b6de 2013-07-24 10:15:48 ....A 188928 Virusshare.00075/Packed.Win32.Katusha.o-3fc2a30ccfb72762e19e1aca82d696a1118473c4366faa745a42b1a0446a4a9b 2013-07-24 20:29:24 ....A 124416 Virusshare.00075/Packed.Win32.Katusha.o-3fccc16661a0bff5dcf783f47c11874e4fd8e2a41db08a6442bafa2aa1e8d5c0 2013-07-25 15:54:48 ....A 362496 Virusshare.00075/Packed.Win32.Katusha.o-3fd1425518ebf641f0bbc665339f25b893c7cf01308385ebf66eca9b83fae2f6 2013-07-24 13:26:58 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-3fd3924ddfe3c2d691eb8f6440ccc1c728a9c52608d0f1d247902f99e5cf9c7d 2013-07-25 15:40:00 ....A 188928 Virusshare.00075/Packed.Win32.Katusha.o-3ffd9eebc81bab7105fbe7e4d34abdc81186cc2ca3e9618303c35d9fe08769a6 2013-07-25 12:10:22 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-463d871c07a944a4d19c0bd2586ab3081c9b67d74e07ab7d541f07f0e39c90b0 2013-07-25 13:58:10 ....A 193536 Virusshare.00075/Packed.Win32.Katusha.o-4641b850ba5d9fec99d27a0f7353b0534a9cdb2bc2456c24b382e9297b3899c3 2013-07-25 14:46:52 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-464f2acaca2be57f7fe6be7fa5d2762cf551e995de0f6c45415642ff589c007d 2013-07-24 14:58:50 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-4653a77147c0a61861a71fcea4ece21c142b0d6aeb85bbc13fdc63b12040d3eb 2013-07-24 16:57:08 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-4655afba3c5ca4d91694dd92dfca023fa5b2750fc83d0930bd5067d9a62121e9 2013-07-24 17:44:32 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-46760b66d0213656a8d0442c5f5fa2f2dd68246cc6a8606daadd378708ef91aa 2013-07-25 12:29:54 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-46850e7fd0869d3663bfbf24de5e69fe9d15fee48d46b5eee052bd6a77cfcad8 2013-07-25 00:33:56 ....A 244224 Virusshare.00075/Packed.Win32.Katusha.o-4694c0898da2347fbedbade6b529d7eb4adc262957e4d637455d63f4be2c158a 2013-07-25 13:11:10 ....A 279040 Virusshare.00075/Packed.Win32.Katusha.o-469acfe551a43889f494075ef0760a7c5428f507e58dfe82a95fc351cdd1f7e5 2013-07-25 11:30:04 ....A 230400 Virusshare.00075/Packed.Win32.Katusha.o-46a53a77bed30430fff7b5016bec4dc540ba81c0c31ece38eac4679fa033eb14 2013-07-25 14:43:06 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-46bd26051268949384059c6c648fb9ae15c2eb88ed92ec8007fd1bcf5bbdca32 2013-07-25 16:02:56 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-46bd6f3c5bcf77a15cfcad7a32ffc8d79810d1c0bdf51bf4711045388fcdf6b8 2013-07-25 01:34:58 ....A 368128 Virusshare.00075/Packed.Win32.Katusha.o-46d0c2dba234e9e5aef703b7d7ced09e74b21a28280f07fe7b80955dfc236d28 2013-07-24 16:53:26 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-47212c2b3852e3c50ef5e1232dde7c330aeb2f0d81c5fefec8ace2e3eb814cf8 2013-07-25 02:09:12 ....A 143360 Virusshare.00075/Packed.Win32.Katusha.o-4726d4bf74bce46a2f6e47b942d6cb4c2e19c6295a8cd98509e8036b18184973 2013-07-25 16:00:10 ....A 421888 Virusshare.00075/Packed.Win32.Katusha.o-4737e21400096bd4cc7c26f4c9e61410aec9ecf4797699776d0a4b81450228b9 2013-07-24 12:53:56 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-4738237ecf80489f5d7aadfabd3a820bce34780208c5c49ee83d9f6e3b296c38 2013-07-24 13:00:02 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-474d331670a5f306cf6a6c8056dd80b786900b359cabf331851c830fa049e721 2013-07-24 10:39:08 ....A 188416 Virusshare.00075/Packed.Win32.Katusha.o-474e58134e46ad6728cd29c843d01f063bd0cc1152117a9b1b500b0c02009b0d 2013-07-25 12:51:02 ....A 8209 Virusshare.00075/Packed.Win32.Katusha.o-47588845467fb6490b425a13bdd081ac050377b75898dbca69818222a9612ec0 2013-07-25 07:16:34 ....A 208896 Virusshare.00075/Packed.Win32.Katusha.o-476b1320720b8ddb10f9e5d69a348a3013c25cfabcfad8427b891651be1277b3 2013-07-25 06:13:06 ....A 49664 Virusshare.00075/Packed.Win32.Katusha.o-4770ddfbac04066b055bf2c4b3a867c756b4f7bf9c09edcbd35a92a193646158 2013-07-25 16:06:06 ....A 124928 Virusshare.00075/Packed.Win32.Katusha.o-478a4430980d1a0d983462b9f0d8b4e7bc6e653a914819b80e70ebdf112b82f9 2013-07-25 00:19:18 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-478d547519e366051a9223ec58fbccde20e29101d8cbd1f2508554d534571901 2013-07-25 00:18:58 ....A 178176 Virusshare.00075/Packed.Win32.Katusha.o-47bbd850cbe80dccb932fdf506c2060e9e4fb97a68462800d57f0e27623b12c9 2013-07-25 02:07:08 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-47c100dd6776103184886c652289feb29108c649cc61a173eaa017d1a7dfa8f1 2013-07-24 15:53:06 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-47ce38947a886541fe91a44377b091516c0a8a81b8a732b2826ff1f8c0afc77a 2013-07-25 02:11:46 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-47ebb4bfebf969ca3ee372e009a06638b4b222b221c9e66b094968d5de166968 2013-07-25 14:43:04 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-47f45acb415f6b149959404d86212b5947c7ddfc926a8d7ba54d54730e81f493 2013-07-25 13:28:00 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-47fc4a7806de8d3d51d7430f033a78657988103da6819a1b9393880c5f76c22a 2013-07-24 13:01:44 ....A 183296 Virusshare.00075/Packed.Win32.Katusha.o-48101a2b6ad54e3499b8eee8b9f07e907ff5fb4b95f4468bcf436c1382108e13 2013-07-25 01:16:58 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-4816d2bf0623e9ff314d6eea861e7bb96213f385002dd01fdf56a975f270ead3 2013-07-25 12:06:36 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-481f451e4825f27c99d4bc880488a81a0869709dc3547e45dd9fecc73bbbdd93 2013-07-25 02:03:14 ....A 68369 Virusshare.00075/Packed.Win32.Katusha.o-483b7d3922bd6af9361ed004f70ff4977d8456ca6d69dcc3865aba7944a16afb 2013-07-24 17:32:34 ....A 113152 Virusshare.00075/Packed.Win32.Katusha.o-483c71671ad32402e2fb33811ce66b469375175a13551c02ff09c59eb7f95c0e 2013-07-24 15:26:42 ....A 147456 Virusshare.00075/Packed.Win32.Katusha.o-484f330ff15811e75fff5ffc1f9fbd721e8037db70f6b7db775b1e20818deece 2013-07-24 20:11:56 ....A 182272 Virusshare.00075/Packed.Win32.Katusha.o-485255210de84c4633edc4fe5f747ff1ac7feae37abd2c6de8565365ac86b0a5 2013-07-25 12:12:36 ....A 241664 Virusshare.00075/Packed.Win32.Katusha.o-48538de8b86174023175095e4f45485b6db303807496370d2b8f0cf59d1e4bb6 2013-07-24 17:39:50 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-485da4480438e8384342aab256d2741d6e93ab4aa5cca66f3b6f05fbf271983d 2013-07-24 23:20:54 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-48666a9e1f19b912bd69d07626a27631c0098ed7d2a1f4e939aafad11385b103 2013-07-24 21:57:04 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-48716e164938d00e90df75fffbd397f15da3954b5d5174efe37a51795e72954e 2013-07-24 20:44:28 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-4879d7d30a8bec6fff34bdbf824d7396bdd71de30c61665404417873a4737d8d 2013-07-25 06:26:32 ....A 262144 Virusshare.00075/Packed.Win32.Katusha.o-487f1611886251f2bf08349e0f30bb0f40ad19361bc4a3baec1bb4267b8d79f1 2013-07-25 01:57:24 ....A 195584 Virusshare.00075/Packed.Win32.Katusha.o-489bc4c1d70e71419461ce624d53951c546e9f50174e178225a93a8e5f2bc5e2 2013-07-24 20:09:30 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-48a3fe40b67071f6dc1e76df0b204bff9bea105143368589d45deee6ce7d2249 2013-07-24 17:17:16 ....A 306688 Virusshare.00075/Packed.Win32.Katusha.o-48a945967fe7211794e8c11834e9d5df408b54696c2957267dd2227a722213cf 2013-07-25 07:19:58 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-48be0197cdeecc18c459e8a6dabb2a3de843c3782f2b56ed3e2608ca2964f18d 2013-07-25 01:16:30 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-48c5ab6045ccd52117a03f54555b5f646b540486dc196db139555ae317dfca7c 2013-07-24 06:23:18 ....A 524288 Virusshare.00075/Packed.Win32.Katusha.o-48d0ced696a4a0ca8b394260c79e88fcea82e3be3a38efecd611d7a56154146d 2013-07-25 01:36:34 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-48db27b17014e3cf5f1b31a469eeca16073e5fe0a056785421f99d0524506b02 2013-07-25 01:25:22 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-48dedcad4c72b2b0e7f0c8ff90688acbadd05188aa477acc424301cde3614dae 2013-07-24 06:17:08 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-48e6c31aa2de584d288fe90ab10ac2b823e82a2290da58e269bbfb13bf52601c 2013-07-25 06:49:20 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-48ea59798f1759d8289c9eb36076c0ecb0926b8844504f48d255701d9b5b1f99 2013-07-23 22:21:58 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-48ed74108fced4260cc22e47c48987d620be112fafb49ca1059ef0955c744b03 2013-07-24 19:03:28 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-48f10bd225a5a048cfcbdc19a49ccca9cdd36c24e0368d8495f96d2e46930ede 2013-07-24 17:15:14 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-4909b76f2e4505bc11a4886b6a74bf1593c1f14bb43440772443fa91b4a4520c 2013-07-25 06:38:54 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-490de9bb506f52a0ef1bee055e973b3f74d6169de9894ab442528902d3715567 2013-07-25 06:15:34 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-490fad1a7b120d846dce2e1f441029ca7e3ac8e5346c85a6e087d594197cd68f 2013-07-24 06:59:08 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-491c75867268a2fac0974208e50847d7d908ef018327e998e4b1424500db67df 2013-07-25 02:12:04 ....A 495104 Virusshare.00075/Packed.Win32.Katusha.o-492e823921d604ae9fb5b07ab644fe1da08342491a2018e34fcbe4ec650c0c7a 2013-07-24 07:34:30 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-49398a5596ac2207ef2a5d03b3d233e1e3d9e440a3113fc71f12eede6682067d 2013-07-25 02:35:10 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-494107da948ce7ab18b86c3c53739a6b7d2c5a0724cb5cd78c863475a0162b28 2013-07-23 23:14:12 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-49515257d498eee2bfb159a4d000c398569ec8f54b39fd8ea73dbdd0d07e3be7 2013-07-23 21:48:44 ....A 105984 Virusshare.00075/Packed.Win32.Katusha.o-497204501b41e7c47d1c5240a9e7d2072b8decff0aff4ee5e5b71004a3767569 2013-07-24 22:55:54 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-497589e36a02772caec8f1faef2009de884616088a3765e14de2156de21d7ed0 2013-07-25 13:19:12 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-49802662c49d8143fb6ec4ea0fcf793a8e0a725825f35456346dde001da04c0d 2013-07-24 22:49:00 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-499f5c21b850b07d50534fb9af8b61f2d134bc84e01d29f946f2425d89c63afe 2013-07-24 17:23:56 ....A 98816 Virusshare.00075/Packed.Win32.Katusha.o-49a120f6a60ae844583b0a2665b313b98f00e61eb22a215a3d21ad64c2a57f32 2013-07-24 00:46:46 ....A 147456 Virusshare.00075/Packed.Win32.Katusha.o-49a72393b8fb58c8387591b3fef3ad19fb410a7b4f2bd6411c15bba13aa31238 2013-07-24 10:47:06 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-49b63dbe420d918aa9d6ba2318f84a5345f81fdf89d309824edf5b3cdae3a9e8 2013-07-24 04:58:24 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-49c0f9a93b968e434560fd95745d3c3f65fbac2aec23e11d9220ee5a0370a3c0 2013-07-24 16:53:00 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-49cd98b75b54240ad0363bfe3fffb4321d38c32ee92b46326896550c0b55f566 2013-07-24 09:47:32 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-49cdf51accef3ea28ffd16b6841a6778aac44f8c84c83b647b6bd35edf49e911 2013-07-25 06:58:02 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-49def681fe4adece17065aa49aa05d3aff658cb5c1bd3e6c34606c76e0eedf47 2013-07-24 10:04:28 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-49e4dcd6d2b701eca3cb08ecb6d3715718f04a07c88709508433377c7c0a417c 2013-07-24 00:50:54 ....A 25600 Virusshare.00075/Packed.Win32.Katusha.o-49e64ec0053ab8df7cfa8576d63e5ee81eb6748530d184abd218dc106d8160a0 2013-07-24 09:55:48 ....A 61440 Virusshare.00075/Packed.Win32.Katusha.o-49e6e5b7b315cb8d98b3c11cb622650ea3733b80981a803e13aa6ffa09faf78c 2013-07-25 13:25:22 ....A 169984 Virusshare.00075/Packed.Win32.Katusha.o-49ed584175b4c1475f4009674991bc29e998ea1364a6e2d7187c4f174a1ce277 2013-07-25 01:50:10 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-49f3830db122b5e46d237f55add9987b150cdbb4fe686c9474787e4aad1d7089 2013-07-25 11:38:56 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-49f50fe7681179cfce391e7ba58a11a879ce93d67f47917d33f5ee467fd3bd7b 2013-07-24 10:58:12 ....A 274432 Virusshare.00075/Packed.Win32.Katusha.o-4a003c58f68f8843351d8a206596738bbe5b75981affe5b55f287c15f49e56f6 2013-07-24 19:32:52 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-4a31aab3b08a586350943eeda3b26d6a9cb267a01e9a5af4c9258dbe84b1d69d 2013-07-24 12:00:02 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-4a51a8bf3e7259ecc3d3ea8a24fd5deb16c641d40b72178bafac12e9381d680b 2013-07-24 09:11:28 ....A 301568 Virusshare.00075/Packed.Win32.Katusha.o-4a5f031f2915e163aa7498af627ae1875a33392fc5574fe235760d618615cc33 2013-07-24 05:49:32 ....A 217088 Virusshare.00075/Packed.Win32.Katusha.o-4a63c72f5573f5dfdc5c0f77cea0b7f34d67ac9305f16fceb4c06b1dbecadc40 2013-07-24 23:06:50 ....A 203264 Virusshare.00075/Packed.Win32.Katusha.o-4a649a09012625adf192c7b5c43e5dbfbaf27c59bda6eedd63c8a98468bf2448 2013-07-24 21:29:18 ....A 26624 Virusshare.00075/Packed.Win32.Katusha.o-4a660299de92e5dfc2ce7b1924aca2dbe9e7d1e0f0350fb0b97d5a6c25317762 2013-07-24 07:52:04 ....A 53578 Virusshare.00075/Packed.Win32.Katusha.o-4a6dca061f1015d6fbdc0573c350859b5809aee6c755ae503c30d504f04e3dc3 2013-07-23 21:46:40 ....A 133120 Virusshare.00075/Packed.Win32.Katusha.o-4a8a16ece0963e5db71bb04a4cce74f06d8539fed9e2c95c934f131527d96fa3 2013-07-25 06:04:10 ....A 218112 Virusshare.00075/Packed.Win32.Katusha.o-4a8e80d38735a294251092ae0f50ca0adb81e4f8c622294e6a860e5ba3669527 2013-07-25 12:52:26 ....A 228352 Virusshare.00075/Packed.Win32.Katusha.o-4a9c43d0ac95af0fe8bca8831e2123ebc49d44612991e8d3712e981b625dcfc4 2013-07-25 12:05:08 ....A 235520 Virusshare.00075/Packed.Win32.Katusha.o-4aa1156eb41f07dcc1ff3485137f476152b1bdf3e2fd29a35230e50068008ac5 2013-07-25 14:38:20 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-4aa2abbbb9fa11cc7cfdf829c23d83434642793b8c253db229a7fe1b8a1a8244 2013-07-23 22:53:04 ....A 270336 Virusshare.00075/Packed.Win32.Katusha.o-4aae75d24cb14a32a94a8916630e8b6ed0c61141cf0a1c4378aea8add1852d0e 2013-07-25 01:05:48 ....A 187392 Virusshare.00075/Packed.Win32.Katusha.o-4aaf6c2349dfdd4a3fafc7d893b0b6a14350e727ce3b5f697f159692cd081a55 2013-07-24 08:13:16 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-4af546a31d422bde09a8bf62154c96bd41e661ee33c7265204c09dd4429227e4 2013-07-24 07:29:04 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-4b0dc26627e3b53dd45df85d775c1f9530a96fc262b467f8e0d6cbd236d0f027 2013-07-24 01:43:40 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-4b112ac8c3027b3745b4d0df4d29d5a2f0919d6d990d18e0f411dbef8d236bb1 2013-07-24 05:16:04 ....A 124416 Virusshare.00075/Packed.Win32.Katusha.o-4b1286e4127cfc667ef314dfceb80f95b779138e82128ceb62fd779fe840830b 2013-07-24 05:05:30 ....A 191488 Virusshare.00075/Packed.Win32.Katusha.o-4b1857470a53cbc7e686a4c025807b01df2ff9ff579c8ea1e67f85baf785c1d9 2013-07-24 23:56:06 ....A 201728 Virusshare.00075/Packed.Win32.Katusha.o-4b2835742ca24d3cae902904c20bf936ee06b702ec7bea6cde30b99480586066 2013-07-24 02:02:16 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-4b34382973ff77420f16d8827f3c32ee03aca72920d56b8ef621aefc46e0e078 2013-07-24 02:50:16 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-4b4316e4d4e21cb0e5026f65461db002a9c27a5ebfb81e4aafe4d2954da27a28 2013-07-24 23:09:30 ....A 203264 Virusshare.00075/Packed.Win32.Katusha.o-4b43bce9059eb1fa652922b4e5d145a6dadeebe955fb9d3654c06f1e1a293ca7 2013-07-24 22:21:02 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-4b5df1a27257c2e321b268658971479d93f0c70017372003ccc1061da54888de 2013-07-25 14:58:50 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-4b60936054456c7aab79d2b41a0b1ab78c41c7f45f0e084b174832e3f21c6f13 2013-07-24 01:26:28 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-4b7d4497dd762aaac2db1452e86e3609bd4e21a57ebdfbbc64715e2a62c7f99b 2013-07-23 21:49:32 ....A 45568 Virusshare.00075/Packed.Win32.Katusha.o-4b8710ae8b5155ff2c21152b778873d3e7bf17792b027e4c109e00b7131a7d77 2013-07-24 02:07:40 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-4b87ac2075f141f1ef174441bf9f0f18ac84b9bf322d38742b41a3e2fdaf68ca 2013-07-24 00:33:52 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-4b96d8c51fa5324a925d58817171765749dc059111d892abe0373da31c8f1c4f 2013-07-24 21:02:48 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-4b9a244e0a22a2bbc074a501347998528ca420dd30731f7b6d4a18a6800d1ad8 2013-07-24 10:06:14 ....A 112128 Virusshare.00075/Packed.Win32.Katusha.o-4bd01d19d4866c3f723b6aa062cf6596b84dd11c7c4cef83c0e562f6c79ca661 2013-07-24 12:19:52 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-4bd3b07ece284384b269b9b3699e40a408de1bfdb18697a65e7fef67f63a0151 2013-07-24 22:29:00 ....A 204800 Virusshare.00075/Packed.Win32.Katusha.o-4be5031432b11fbd54c30be37c01a00d8373ca633b575d04a85cd35c8c51b1ce 2013-07-25 12:40:20 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-4bee20678ce7641fa8a22c169c6b3ce854929ba883ffb769ad411d7e2937ec79 2013-07-24 01:10:24 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-4bfa6627cc949fae84654093ab7c4925ffe6d6ba331ffdc82ea67be54796bb28 2013-07-24 22:56:12 ....A 159744 Virusshare.00075/Packed.Win32.Katusha.o-4bfb418a964850517d46282adbacb09f6c428970833c110e84facfdf75841093 2013-07-24 00:40:58 ....A 367104 Virusshare.00075/Packed.Win32.Katusha.o-4bfe21979175cf7b8189803eb2c41ffd9e40317d63ebe525eb7d302fcc4267a9 2013-07-25 15:40:50 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-4bff2250f846269bf431de0ff3ded0b45a231a9de0961eeda1a7a2cbca1b9ffd 2013-07-24 16:52:20 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-4c2482c6b6c2396d10c923316189e8d6851b51d8b33fb5477e50fa8b339475d2 2013-07-25 02:08:06 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-4c29cd53ce3ed01586ba70cbd9b6d04f2c096fd91d314eabfdada43a25670256 2013-07-24 07:49:16 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-4c33c2e614f17466bef7857a282136c11371f96ab506c6ee9be47d89226872b4 2013-07-24 13:00:22 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-4c33d415abebd7dbc0df986f86a7689bce1ba9d57a996b3a74eb918eeb9864a2 2013-07-24 20:19:40 ....A 49664 Virusshare.00075/Packed.Win32.Katusha.o-4c389db8843eba5174cf683dc2e376fcb18c785e66f44b4d3a512359226dd672 2013-07-24 18:12:00 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-4c508bb7113ca852db4ded6d57a1df42eab1e5191bd540ba2a833d5bbc28febf 2013-07-24 12:58:10 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-4c6d10ef694f6627fd757e1954c873b74042e7812ddcc1c77e91e54825803db2 2013-07-24 01:09:38 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-4c6ebd732ee8d2f3b4236f7e842fb1d11ea9ec898c05c3d6f7b20ef216928592 2013-07-25 00:27:02 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-4c80451e95aeed8f5fa1ef8e59edfeeed3ff411516c66ce3abec94d6fe46e44e 2013-07-24 17:19:34 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-4c85e12a8472814afd29f9110a83ae76a4096d50b9e623329074ae1917fd6389 2013-07-24 03:41:30 ....A 107520 Virusshare.00075/Packed.Win32.Katusha.o-4c910998f76cd5acb90195be7d877b82c171ef98b2a93f9b48cb615ac76d3fbd 2013-07-25 13:12:16 ....A 133120 Virusshare.00075/Packed.Win32.Katusha.o-4ca14143f3b22298ec1b08c56bcee9435315afe90347993939212184099eb478 2013-07-24 15:19:16 ....A 376832 Virusshare.00075/Packed.Win32.Katusha.o-4ca6652ec73fbcad62609dc00f5295719ddc971d5d063cfb347e228e431d7c4b 2013-07-24 05:04:02 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-4ca6c5757919a9a369eef656f5457e83ab7d768048d64e68655dcbecf9b91d37 2013-07-23 22:09:26 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-4cb98010a3f468c06149973b903d3f56fa85728379b97c368469dee26d206ce4 2013-07-24 11:20:30 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-4cb9be92e64623d933d7accd935f78e4672e723221bd07aa62bfe260f06eae98 2013-07-24 13:44:06 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-4cbe45e7b27f723bdfd7788d5dfe19f095e4aaafe20ebc2249799ed0caa0a0d3 2013-07-24 13:48:30 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-4cdbff577d4e841831e6f003604aa231116cc33b275bf5f8489d53c303fd7e28 2013-07-24 17:05:00 ....A 95240 Virusshare.00075/Packed.Win32.Katusha.o-4ce077b01d7b46f54bca37f139e1a402bf4c1727f8b27980caf74c89facd5d3b 2013-07-24 07:26:10 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-4ce112dc569dc7a8a2dffe0f3956b7f920b5ddf7394f4d1efb33da9f5c8282d3 2013-07-24 15:26:54 ....A 287232 Virusshare.00075/Packed.Win32.Katusha.o-4ce6f337ef4b487db1e75fb1ef71961fb71a7d3201d16daee78cfc34bf0d9e98 2013-07-24 16:34:54 ....A 581632 Virusshare.00075/Packed.Win32.Katusha.o-4cf886e4312c40307461dc624595144274fdbbb2094122ca79e5e553e490d7f7 2013-07-25 13:36:50 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-4d2de4ee41e1851df8c84a589a282216c579db597b70e4e83b3111523dd16baa 2013-07-24 09:45:02 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-4d39c0868db21209f83b0bbeb97d2ca2bd8d3d7f195687750acfd247dd449da3 2013-07-25 12:30:00 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-4d459aed714234d345e8895cb0793c4414da97e754e8d564ab56fd9b160e639a 2013-07-24 04:45:54 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-4d622d3d130c5da1eda47a4ca2f49f377b04abfb4a0f06ebb572a3d64faa3e32 2013-07-24 02:00:50 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-4d7079e052a421116d25a1f24f133e0beee5dfad0ee36945870fa15c9dfa21b1 2013-07-24 19:09:36 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-4d7707cf55f2530d3dc1cd5659251ca79018d6adea3959b978105279baecc06b 2013-07-24 03:04:52 ....A 112128 Virusshare.00075/Packed.Win32.Katusha.o-4d77158521dc90e90e71e31de1af9aaf1884122d86ce08f97670714ab0541547 2013-07-24 16:11:52 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-4d7e7f2af9163f4b791a22edcafd15ab2cbd1ffbebee919d40eddb258d6a199c 2013-07-23 23:18:30 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-4d9168e950b4d5f077890efaaee36497a20875d3040826cd9b9b2cdaf74469ae 2013-07-24 07:28:14 ....A 241664 Virusshare.00075/Packed.Win32.Katusha.o-4d954826c48c49806a4e5dc9dfdbd44a04b465deb3450dade7d8ab09520df973 2013-07-24 20:14:04 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-4da497bf3c4789483ec406d4df10f7da37711869af18390b17af972adc0f9eed 2013-07-24 10:29:50 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-4df2d729975a0b07b73e364359fada692dea82fa10190d93b9856144e1a7954e 2013-07-24 04:45:08 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-4e05648bd7f25cad947d09dc7c0fecd078f0870ac628bcc39d6785ec21ef56eb 2013-07-25 14:22:14 ....A 212992 Virusshare.00075/Packed.Win32.Katusha.o-4e06a06aa3c670083ce533528f5f53c3e7843396628abf486dd7007bc1447694 2013-07-24 23:57:44 ....A 192512 Virusshare.00075/Packed.Win32.Katusha.o-4e07ed21286342826d9d0a755fc9b595c67248d48ece4cd22f995ad5d85b082b 2013-07-25 02:36:42 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-4e093b32059ca9db2539e5720c6300dc4668af5eb10ca08dce867617fb32edf8 2013-07-25 00:17:20 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-4e5130c108a6d4d16a13c8d214f3f4ee72587d09e50dbac9d7c7adacefc2100d 2013-07-25 15:48:20 ....A 136704 Virusshare.00075/Packed.Win32.Katusha.o-4e52880fef5d8c2cdbc695336145d045ee02b8e830ee4afc2b7500fe24754b81 2013-07-24 03:13:24 ....A 421888 Virusshare.00075/Packed.Win32.Katusha.o-4e5c8fd3bc42fe3d2e8a602e8137c943e3b7a555d53f0015ee60dee01ddf2001 2013-07-24 10:46:38 ....A 229888 Virusshare.00075/Packed.Win32.Katusha.o-4e7ba66e2cd51b51ca893af5f2108c90bee32415aa1a4f8182373a38e54e0996 2013-07-24 21:37:32 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-4e7cdef1e9197affbc174d3d9e10243726bb587a126c63a6356f749e70a38fed 2013-07-24 09:58:56 ....A 135800 Virusshare.00075/Packed.Win32.Katusha.o-4e81f3bf4736e8277b43a00691f6cedd1562d3a2571b4ecfd8f9c8f66c2cc978 2013-07-24 01:36:26 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-4e83739d47fc8b647f343379f9e0b0722408cd71ece8c2919858050bb0f294ea 2013-07-24 23:37:14 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-4e8f5f4f200858794e0f8c4ea2355b52daaf5986bd0b95e22cb41a68103a32ac 2013-07-23 22:27:58 ....A 121344 Virusshare.00075/Packed.Win32.Katusha.o-4e8f88c4ebbdb95debe6679e057e26fb5a3c4b2cea5a58f135e93bc042eeca26 2013-07-24 07:03:20 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-4e91abbe209ecf5874e1d64ede7a0f9ecab852b4e8a6627f1726f9c7a8a0e721 2013-07-25 00:02:02 ....A 154841 Virusshare.00075/Packed.Win32.Katusha.o-4e9abe1e399809b4dd8a518ccc4ae005ef477d060971b955d2e139249bcd133e 2013-07-24 02:29:56 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-4e9c8c81c5db3dfe37f13eccbb350b64ba6991058be3bdcf1aba8ade88207320 2013-07-24 00:46:56 ....A 200704 Virusshare.00075/Packed.Win32.Katusha.o-4e9dc2e1a08fdbeb417faf0f42849512076b5836279ecd6ef91b0885bfa66b47 2013-07-24 16:23:18 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-4eae45376bfcc41bbadc24cef9b2ff93c6122f31cca19620b069e89aad7b6362 2013-07-24 21:59:58 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-4eafbe5902246733407d06ae7143223533f4e6ee1a6ae8816a99a669a136edc3 2013-07-25 12:54:34 ....A 229376 Virusshare.00075/Packed.Win32.Katusha.o-4eb41752b16c7c8c1d37ff77ccce94a842966ca660d4a3af93f90cebd7001661 2013-07-24 15:48:50 ....A 30000 Virusshare.00075/Packed.Win32.Katusha.o-4ed3a9c40b87a7efd5d955aa0aa7729afbd8a3eff3df3e9c6938f568e4dad752 2013-07-25 07:16:08 ....A 50176 Virusshare.00075/Packed.Win32.Katusha.o-4ef9f522f58c88b2e31093884947d16be25ee62eb497c5dae41c36fa388a354f 2013-07-24 19:00:42 ....A 146432 Virusshare.00075/Packed.Win32.Katusha.o-4f04021161ee16aa66e092e752a581acbb00b6a147064b1d5060d9acea0393bc 2013-07-24 14:53:00 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-4f09a6de2086f322874c85dfc2ae1a49fb0a742f912a93d57708ac526226dbe4 2013-07-24 15:47:14 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-4f0a7a7eb6996a000d8659cfe074dcf315a2282d5d78caea09b552e3db33976b 2013-07-24 00:21:50 ....A 307712 Virusshare.00075/Packed.Win32.Katusha.o-4f1391c42459dcda610d57260ba053acdec3faae3a23b337e8c4f92dabdb3468 2013-07-25 00:23:22 ....A 93696 Virusshare.00075/Packed.Win32.Katusha.o-4f1abe32c4e69bec9f17ddf03594f2f538b8d6f00a8c536bf0c2158e2924b16a 2013-07-25 06:45:48 ....A 245248 Virusshare.00075/Packed.Win32.Katusha.o-4f1c8b8e03a625dec679b3437fe1347516d0b1c447404cb98b58ef20cd3fe1ac 2013-07-24 16:12:48 ....A 230912 Virusshare.00075/Packed.Win32.Katusha.o-4f31f9247027474f13ac7ecef10a82b6d97817b380fcd904c1930d2bec903a73 2013-07-24 17:48:00 ....A 238592 Virusshare.00075/Packed.Win32.Katusha.o-4f3d90c6b5970928c86dbfc008118d48624dbcacd0ec7d400126335e6aab8093 2013-07-25 08:02:06 ....A 15872 Virusshare.00075/Packed.Win32.Katusha.o-4f495daaf7507a308515911e04820358d87acedc357f65e93d805038036d06e5 2013-07-25 11:35:14 ....A 184320 Virusshare.00075/Packed.Win32.Katusha.o-4f5a823cb83e35536d68f6bd331053d61c5d6a5f325ae9bcfb43b530aa066db1 2013-07-25 12:48:24 ....A 241152 Virusshare.00075/Packed.Win32.Katusha.o-4f661967b7db9f5938209d131f56b00198f1ae066d96ee4dfab66a40d07c6cbf 2013-07-25 08:44:26 ....A 109568 Virusshare.00075/Packed.Win32.Katusha.o-4f681246c2d46de1a6378bb2ea24f1d49856d66f674daec3e8fc44fe11418b51 2013-07-25 08:48:10 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-4f6a560343c8704b090d5589b8e1401ebd8887a1ad23068460e01b753005c13d 2013-07-25 09:30:12 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-4f77b4b7dd7ad3ba46f2370e74cfc23885d22e11e14475789b06ebb820abaf7d 2013-07-25 07:57:16 ....A 197120 Virusshare.00075/Packed.Win32.Katusha.o-4f7b2d62d34cde0ab2406563eea7d8c7dc835b593be643dff5e266b281fb673e 2013-07-25 15:48:26 ....A 191488 Virusshare.00075/Packed.Win32.Katusha.o-4f7bdbd932a3a8538d9862f8bb0bc92d50a22df6bc97b537e78f63f1232739f7 2013-07-25 10:08:40 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-4f7c529da08ecae53a6af5c9e11e5c5a4d8542cca20661f7c596ff62861511e3 2013-07-25 08:00:58 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-4f817652dd7679f0c4aaff3bf73153890cbb4807fe51bfa4654ff15ab9137a14 2013-07-25 07:36:10 ....A 203776 Virusshare.00075/Packed.Win32.Katusha.o-4f8626dd93cb0a8ada9c567769c5eb1ce39d64ce9eec5b2dd54a4400900feb8c 2013-07-25 11:07:38 ....A 185856 Virusshare.00075/Packed.Win32.Katusha.o-4f88fa7dcdf0cc837cf51b830e43418bdf84c010b780613a0282a599fe11d4b4 2013-07-25 10:04:18 ....A 113664 Virusshare.00075/Packed.Win32.Katusha.o-4f896b558f90c935188145c9fbd570f1907eb591955aec11d75da99e64278aa5 2013-07-25 11:06:24 ....A 133120 Virusshare.00075/Packed.Win32.Katusha.o-4f945139d4987385546dd88d37ca8389b6cef615a541fc125cf86d2d771475a4 2013-07-25 09:09:58 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-4f9729274dcd9f36c8b53180151a9597599caa7436e89b93812001090c643849 2013-07-25 08:08:22 ....A 99840 Virusshare.00075/Packed.Win32.Katusha.o-4fa1e5ff14c57c49636802f0f81eb61caa39143d23914730cf0ea7e01afc8c24 2013-07-25 09:35:02 ....A 112128 Virusshare.00075/Packed.Win32.Katusha.o-4fa4de7cd841196ddc217a696b5b748000dcbff853546eee00defce8782c04d7 2013-07-25 10:15:30 ....A 238080 Virusshare.00075/Packed.Win32.Katusha.o-4fb6665b1f47ea14bc8c06b57dc5950c0491b54a53c8317700a522104c4df674 2013-07-25 11:06:20 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-4fb687c6e84eedc81be08b6e343a818adeed58ef3eb656fed8f1a548ed51fd4c 2013-07-25 11:01:40 ....A 159744 Virusshare.00075/Packed.Win32.Katusha.o-4fb902c40af925b17246865d5de5cb74034b957c894738f10e6b3744835700d4 2013-07-25 16:16:50 ....A 104448 Virusshare.00075/Packed.Win32.Katusha.o-4fba0232628dd69ba0f8ee726edd3e9c030ed8de91f93a51acd137a1f162fadb 2013-07-25 07:59:18 ....A 230400 Virusshare.00075/Packed.Win32.Katusha.o-4fd053a2a3278a419ad473da4b1e02892e0b810b17c588fa6335648505d4c4a6 2013-07-25 09:44:40 ....A 214612 Virusshare.00075/Packed.Win32.Katusha.o-4fd48673577564da3bda192140ea6784002b35a6eaaf6e436cb2f6ce05162877 2013-07-25 09:38:46 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-4fd4900f11a2fa62296ece8f725f02140dee741e9d329652e8ea90f6664c433a 2013-07-25 11:02:00 ....A 143360 Virusshare.00075/Packed.Win32.Katusha.o-4fd8def4a41d71a471bf7ff7ffa7d77dda50cb96edebbd9bc63c4cb32f74fc7e 2013-07-25 10:05:10 ....A 175616 Virusshare.00075/Packed.Win32.Katusha.o-4ff7789614d4cde169c9b791b1e2e8b2dcd78a9f561b706b21677525a6723c99 2013-07-24 15:08:30 ....A 296960 Virusshare.00075/Packed.Win32.Katusha.o-569561787eb30b3dc89d54bba69fae7bb07ebad8389ba5bbcd52d197bd589bb4 2013-07-25 02:10:18 ....A 2336768 Virusshare.00075/Packed.Win32.Katusha.o-569a30d6e108a4c69d41e871b7bcdadb8c2b4067e7085cea6a4443e26a1205b2 2013-07-24 21:35:08 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-56a43da17d31731277af69fda8166b730bffb5214f668d340477f538b1731f92 2013-07-24 23:30:36 ....A 124416 Virusshare.00075/Packed.Win32.Katusha.o-56a9330554928af4108d7f2d2a4affadd5d64030086b5703b71bf04c9c8084d2 2013-07-24 21:25:24 ....A 198656 Virusshare.00075/Packed.Win32.Katusha.o-56f89c6bbc51f4ec23185e0de8f976c471f680e6d02fd9c3f6e5b481f37f2c0a 2013-07-25 14:05:10 ....A 301056 Virusshare.00075/Packed.Win32.Katusha.o-5718c903b15b200987e374a2447a953592da0fe6d7847b9a92d0a83f93281c22 2013-07-24 13:30:46 ....A 147456 Virusshare.00075/Packed.Win32.Katusha.o-5739214d84bd85f4b60f3057d075781a508683832ae11a15f1c2f554cef0119c 2013-07-24 16:02:42 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-575aff22126a8399d67ac5b8089c3e58bab0d25cf54a5ebe8d80c1e37e670479 2013-07-25 01:13:04 ....A 112128 Virusshare.00075/Packed.Win32.Katusha.o-5780e01d9dca308c92cffcbb95e101cb49ecf79e6005d95a1004b28184622b67 2013-07-24 21:15:34 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-5780e4e9bda4ce6e03e4fc875eb99aa170c052bd89a3ab76371f527fc74531a7 2013-07-24 11:03:02 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-57b1210a59cd4da8d449f7931977d39393b50352dbacbc79b804483821686f01 2013-07-25 01:49:20 ....A 185856 Virusshare.00075/Packed.Win32.Katusha.o-57bd480cec5fb0fe382471536b95ed067d64937a595a4a6d92de1d505a46f7d4 2013-07-25 13:26:56 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-57ce4b5c2979ae91b2094c46a69c4ec7873692b824d122a198eee9dafd1ddff4 2013-07-25 15:20:10 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-57d0e0947b4831642cb143f165e7b24a81a70414eca7548be4c45232d5291853 2013-07-25 11:23:24 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-57f0be651124e6327d24475b13952586f10233da5a429ce9cf6df7e382c2cfe0 2013-07-24 23:20:06 ....A 135168 Virusshare.00075/Packed.Win32.Katusha.o-57fb5cd0fd792015ece724946d49e94f946a3909d63af41bfedcb928aba55cf1 2013-07-25 01:29:32 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-5818def05c282dafbcd1f6529ae110f63f250dd2dae3c91092ffe02971965a83 2013-07-25 00:51:06 ....A 143360 Virusshare.00075/Packed.Win32.Katusha.o-5843a7d9b4606a45b388a725fd00e49e28b9e247b36f64afb1449862eeb07aa1 2013-07-25 14:01:42 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-584f83ec07d64f7700e76ec9103b5872daa7d95bdb7bbbe6f07a01c5165b6e79 2013-07-25 01:54:52 ....A 221184 Virusshare.00075/Packed.Win32.Katusha.o-586b9575c20e545856f29bdfa4c6066a974e98b60817e20b46499fdb626c27f5 2013-07-24 13:46:10 ....A 147456 Virusshare.00075/Packed.Win32.Katusha.o-586c85e0c5c29e3c76e798547e7c38a6a496a7f3f9700ab6342592db4ec96c57 2013-07-24 19:27:44 ....A 105984 Virusshare.00075/Packed.Win32.Katusha.o-586e5017622e96444692688b8c32dcc4a02eff129d954e8fec34abb06daeac7a 2013-07-23 22:10:56 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-58d8ee9af468032b5e5f39679bdc1f7346e241e58bfe80b53d4a251ca599da19 2013-07-24 16:54:34 ....A 235008 Virusshare.00075/Packed.Win32.Katusha.o-58de85d85d379763eb9667cdf599da07daba53f227594017814cb2c0bbfea6e8 2013-07-25 16:09:56 ....A 235520 Virusshare.00075/Packed.Win32.Katusha.o-58fcbae2fa1cc45428a84870a2966da1bf856cd1c3a30a76111abc08f100cdf2 2013-07-24 20:43:18 ....A 188416 Virusshare.00075/Packed.Win32.Katusha.o-5914c234aa2c66d0dda3ec4debe9ce96dfffd24f232b5959548ceda801340336 2013-07-25 02:17:56 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-5915326acc8a3aad3d915299c44570531ea83c916636602e31840dc501586341 2013-07-25 00:16:58 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-591ae16c72223f231e0b879a2a5e2d87d72a9c281e059c4af79db0bef420b68e 2013-07-24 20:39:14 ....A 49152 Virusshare.00075/Packed.Win32.Katusha.o-5925efa173f287b6d7d7286abf600025f637f9ffef12d72beb082ae101bc7a1f 2013-07-25 15:17:12 ....A 190976 Virusshare.00075/Packed.Win32.Katusha.o-592703d9aa8d628d71bfdb65c76d83a2687079f7d5778de77c2fed08e7d015ad 2013-07-25 06:03:40 ....A 160256 Virusshare.00075/Packed.Win32.Katusha.o-592a5726f4b057319462a006093c12f9a133a71a4a933b40df3cd34d40fb4a2a 2013-07-24 13:40:06 ....A 253952 Virusshare.00075/Packed.Win32.Katusha.o-592c3f9119715247a60ad4f460d20d9508dc24ad5c4c454054cb7872bb4461b9 2013-07-24 19:05:42 ....A 139264 Virusshare.00075/Packed.Win32.Katusha.o-594065bbed580fe33c9b780b253cef541ebd57330ed45348442499a5c74d43ff 2013-07-24 02:57:32 ....A 143360 Virusshare.00075/Packed.Win32.Katusha.o-5965e5a418b668764bc516a78e201b79cb68cecb0cfa3966bbe878ebee7a1000 2013-07-24 23:36:42 ....A 124416 Virusshare.00075/Packed.Win32.Katusha.o-5977d79da7f2942ebb6761f7e8c20385d709246546b16d33cd88548e0d11a6a8 2013-07-24 23:35:32 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-5978ab017368dda725b983264ae857809fdef1f80e1890c908736bd0a464a62f 2013-07-25 07:19:52 ....A 198144 Virusshare.00075/Packed.Win32.Katusha.o-5983ab9d4c951490454c70215370da13a4cb78a4f05f1e45484a7ee791b34834 2013-07-24 15:20:12 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-598cbbb7437023c61944cd8e17e97226c862c872b07a93caaa4018b98e448dde 2013-07-24 22:26:50 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-59900e26bcdf40ec4d68a4b1ddbc06254f6a52418714ae50e9b75b30dbb7625c 2013-07-24 05:07:30 ....A 235008 Virusshare.00075/Packed.Win32.Katusha.o-59932e5b91d9a564acd2c58b1e51a7383773341756154132648144a1e0dbe0c4 2013-07-24 21:17:06 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-59a5f5d288ad68bf808711f7996825ec7fec7bfcbe42779652e6fe04907d0a86 2013-07-24 23:12:04 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-59bc1e4edb2e354f88445b95f65ac17ef873e69453c3a1003abc40b3c60e30db 2013-07-23 23:58:38 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-59c27ae69efede907b7f2dd6515fa97e0d712f4052ee746f4df6b1306bf31982 2013-07-24 18:35:02 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-59c8e8fe22b3d30ee5776e67c4b6fdec350ceb8a1971f9c39f2f99452424195d 2013-07-24 09:51:04 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-59ccb489cb98452d060ae72442547644bb3afc7337cc32fbabc02c569e0e1c3a 2013-07-24 20:33:24 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-59d1608e8c52bfd960889f787c094cb082ea178cfc1b6174123363a72ef9fb99 2013-07-24 20:12:16 ....A 122880 Virusshare.00075/Packed.Win32.Katusha.o-59d23f619faf68489bef9f644c90bc82a5ca166f5dae839865cacfaf7855c2be 2013-07-24 10:50:04 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-59d4e27e714c45c3eab3d007fb7f733b397b844bb09523ede9be9bcbae1c8100 2013-07-24 19:24:40 ....A 147456 Virusshare.00075/Packed.Win32.Katusha.o-59e75ad7ea003956a8eaa331665642f0b81a4b366213b81b70b1ecf256ea68a6 2013-07-24 06:26:30 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-59ea47eb75992771feacee5f5b42d25e3b375562a9ddcc4e08995d8581045003 2013-07-24 06:53:40 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-5a14b1ef81a9a64fbb1177f20b96f738a892a432ecbea537554298ec342a4c55 2013-07-25 01:21:40 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-5a214f0c57a6abba2c89470ea482028d8038056768e5d0550ae3685ef87730f5 2013-07-23 22:34:12 ....A 348160 Virusshare.00075/Packed.Win32.Katusha.o-5a27ec10c790d1aa692629c48f92efccf2296c2863124fc4511582d2b40788d5 2013-07-24 01:13:14 ....A 241664 Virusshare.00075/Packed.Win32.Katusha.o-5a2da118ba431ea9ac0d2fc436e15e1bcf4bca63b377b4151abcbbe18ae8362c 2013-07-24 05:51:50 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-5a366e4a83429074c43f2927ac47c4d78244e61fe8f1394e41817661f42e7178 2013-07-25 02:27:36 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-5a394d1bac082dc93b6b03968beb51562acc34473b7228e0d8a53c58ced2c66f 2013-07-24 00:55:34 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-5a4495599f53dde1b7b40e786ef08189ff79f4def5256bf8729c282c42726c66 2013-07-24 19:44:36 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-5a4786b738c053e628ebd36870e693335e8a52751e9418de2c198ac9242bc834 2013-07-24 19:03:30 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-5a53c944f1ef443d3a794d4d63934cc74dc479c83edd125f41739d2d0e9b7795 2013-07-24 07:37:22 ....A 178688 Virusshare.00075/Packed.Win32.Katusha.o-5a5d70aecfa57341401d0f3057667769b5326efa9817fc86b5e1a003ef2aceec 2013-07-24 06:34:44 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-5a5d92bf2777c6cb6e87afa62af514e5b9365daa0ed341eea79e76ba4f624de1 2013-07-25 01:25:34 ....A 112128 Virusshare.00075/Packed.Win32.Katusha.o-5a5df2576be1eff0f1aded5e143a39f1053c879b1654313f2d37ed3734fa4a4d 2013-07-25 01:51:00 ....A 107520 Virusshare.00075/Packed.Win32.Katusha.o-5a61772be809d2357291ff090ce348cec0b1629836079c776d5311d7aa27b619 2013-07-24 15:28:34 ....A 277504 Virusshare.00075/Packed.Win32.Katusha.o-5a64fda239106a7e8c312bba2c43c48ea86284a422214e2bf09327829c2f43a2 2013-07-24 09:24:22 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-5a67bc394df514c0e6beb3fe044a202f9bba7b80d3217644682b8f7b508de034 2013-07-25 14:26:24 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-5a71da5cf16f05514652efb8df334a0976668b917e3bbbc6b4b12612e2c04d50 2013-07-24 23:27:36 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-5a849cdba70fdbb29963426df321ed7c8fcf118c7b287fb507ad6848e3e49656 2013-07-24 13:02:24 ....A 195584 Virusshare.00075/Packed.Win32.Katusha.o-5a86bc73bef3f49cd0dab59b9b1445b05515cc0580f195216957fdc7b6a70eb1 2013-07-24 02:39:16 ....A 177152 Virusshare.00075/Packed.Win32.Katusha.o-5a8a92990b5f5495e42b0897473cdb79a65379c2085aed15272bea5cc9371fd9 2013-07-24 20:27:24 ....A 235520 Virusshare.00075/Packed.Win32.Katusha.o-5a98c5f9935b5c90f8d570933ba42263c2633ca897db69f7a6593313c7b08c2c 2013-07-24 18:26:32 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-5aa2c2da4fcbb4edfbe8599742c71606cc7d131a1bdaec023c090a7c41c170d9 2013-07-25 02:19:42 ....A 582656 Virusshare.00075/Packed.Win32.Katusha.o-5aa7e5f908d02fe22106bb26a7a75802d072dc059cd77f617696b6a4877c3924 2013-07-24 22:15:02 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-5adad5be8c3ffb5597af5f660223e662dac82d1c5e24fe36d9a4fe002f94baf0 2013-07-24 21:33:36 ....A 188416 Virusshare.00075/Packed.Win32.Katusha.o-5adfbf30e405b84515073019ca85fb42bdf394bc2aa3707b0459a08751517d2f 2013-07-24 02:05:04 ....A 147456 Virusshare.00075/Packed.Win32.Katusha.o-5aeb25aa4cd456d5b49fe9049851ddb38d16bc3bfefc76d3ff2806a7fb748d1c 2013-07-25 12:14:34 ....A 188416 Virusshare.00075/Packed.Win32.Katusha.o-5afade75a073b275ee2225cd884dfd34a029d6214924f3468bcebddad31ed905 2013-07-24 04:09:26 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-5b0519c39a1f7527aa64df7b7c98e3c3e2311753870046f5095443066a5667a9 2013-07-25 13:11:54 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-5b1745ccdac913e9bda7ab193a6b1ea64b7913a37fee55d8b08d6abe6385af6f 2013-07-23 21:49:30 ....A 183296 Virusshare.00075/Packed.Win32.Katusha.o-5b2199e155870364ef90f6df5b153fe0dac845dffbcfe654334f71554aee08c0 2013-07-24 13:53:30 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-5b290690ac19090d0ae8f5d15e0a3c31f6e82f0cbe3a9981ac208a7572de64b9 2013-07-24 21:17:46 ....A 417792 Virusshare.00075/Packed.Win32.Katusha.o-5b3646c6422aff2250ac1731fa46ca7ec78d464693052cc20e94ee926b5e9296 2013-07-24 21:41:50 ....A 105984 Virusshare.00075/Packed.Win32.Katusha.o-5b3778716d20c78d38ea3c427e29b60393511ea39a43bc0afbfc83313ed6e296 2013-07-24 05:35:36 ....A 98816 Virusshare.00075/Packed.Win32.Katusha.o-5b3928303c95d137003aa71745bc8c139bc84c7856382b79aa06bcd0cf37eab1 2013-07-23 23:16:08 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-5b41e66f7148ed97049d8362f2870a4f9fddd9c268b4fcb7ce18068af2cef495 2013-07-24 17:02:22 ....A 389120 Virusshare.00075/Packed.Win32.Katusha.o-5b44332f516d5524547ea512a50c8bb5259240356b027521698d56bc8784576f 2013-07-25 15:31:32 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-5b538c212c84cf89d10567228b5d8449abcd14f94afdfe7196798849c866d133 2013-07-25 13:27:36 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-5b77d2f4c3efc86a8f5121867a6aa49a1c07f2508ba10e7357e8486d613e2ecb 2013-07-24 08:15:20 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-5b849754572baff77e040dc4b190dd94bb1b91623c578bda75198fd469a3c3a4 2013-07-24 21:04:54 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-5b868379a5dc8e6e0540edb4a43efc2fd999660ea6b316893a67f127d82e1ebc 2013-07-24 09:39:34 ....A 356352 Virusshare.00075/Packed.Win32.Katusha.o-5b874d1878800168bffae4be31f225d8202d8ce6bbcb58068fbd6234779cb622 2013-07-24 22:55:24 ....A 230912 Virusshare.00075/Packed.Win32.Katusha.o-5b8e0066bbfa159965eec95c4a60ffbb6edffbc1b55fed2df4e0065391554edc 2013-07-24 08:57:36 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-5b95620eeea3c80572d58c016dcf2caafc9692e6e340c8324a758edc916294e0 2013-07-24 15:05:48 ....A 241664 Virusshare.00075/Packed.Win32.Katusha.o-5bb86d4a70114f88db78c4d4dd6b7ffe949cf4a90871d3e75a5e9890842d146a 2013-07-24 20:27:58 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-5bba5c3c8fd4ed3f0fd8fc9f0b5f6879280417c72a0cc5a3fbcae0624ebfb0f3 2013-07-24 05:52:02 ....A 151552 Virusshare.00075/Packed.Win32.Katusha.o-5bd2ec4d28f65107c65e4f647bd5fa92e1077c6cf76cdf78c4d4e0bacc1b8a58 2013-07-24 09:37:50 ....A 196608 Virusshare.00075/Packed.Win32.Katusha.o-5bd3bdda22b991183b638b81e84ab9cfee4c66299b21ec06eed8e2cf242e20a8 2013-07-25 11:49:38 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-5bdef9cb4d0882758ce9ca161853cbc4d72ed0ad913cc6d55e76cda55c246966 2013-07-25 14:16:22 ....A 230912 Virusshare.00075/Packed.Win32.Katusha.o-5beb583438070273913dd97b52a0710f65a83af9ec326d5298de16a23067b77b 2013-07-24 02:59:02 ....A 188928 Virusshare.00075/Packed.Win32.Katusha.o-5bf6ec75540aa6c250ddfa189aed9420afaa56f067e9f96240ec76074ab272c3 2013-07-24 23:16:36 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-5bfb827ae6f7b2eb2b52d6f628bcb4bb48edd428c8bf481031a3aa4b43adc261 2013-07-24 06:14:40 ....A 159744 Virusshare.00075/Packed.Win32.Katusha.o-5c086d320b0e628aaf8e92689400e069a83d42f9bd878fdbbe805a0170241d97 2013-07-24 09:44:44 ....A 198144 Virusshare.00075/Packed.Win32.Katusha.o-5c0d3ca5f44d09370fe6ebdcebd92782a0127aea9a906682246d855273f94e7d 2013-07-23 22:11:36 ....A 241664 Virusshare.00075/Packed.Win32.Katusha.o-5c117d3efa2e62968ad8aaad2ba897eafcd5732b59e5be3bc0b59d836cff9444 2013-07-25 14:23:36 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-5c159953aa250e6aad957b32d3f1ae06b5f6ab98e417e5faed0f99e8cb3d23fc 2013-07-24 06:34:38 ....A 296960 Virusshare.00075/Packed.Win32.Katusha.o-5c164650e2eb016d8f820b179bcc80abd1bf524adbf7f739c832979beaf1bb82 2013-07-25 12:57:00 ....A 357376 Virusshare.00075/Packed.Win32.Katusha.o-5c1e6a81b5adff1f519aa0f304022dcec27c7e01b3080c1e3ed5c26686751f7a 2013-07-24 20:32:02 ....A 122880 Virusshare.00075/Packed.Win32.Katusha.o-5c2818d2b34d5fe2fc54dbbb8b3782c33dbb00dd416cfae7631dc60da041eec8 2013-07-24 23:41:12 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-5c2ea3b6d6719cafa64d2d0187ad139ec7bc0fe14034aaa85a79123604b20d88 2013-07-24 23:16:56 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-5c391f7bdaa339a3d866bcc8a62968ef820848eb36908391d4312078f19e6266 2013-07-24 02:38:30 ....A 204800 Virusshare.00075/Packed.Win32.Katusha.o-5c44f2b79458e020cefb1503b3c8e52d36823271fa7c775afca8999949f3124f 2013-07-25 01:57:10 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-5c480b4c4b7bb4182a950aa47b7a467c2ed8e0ef74fd6ba7323c18e95ccb2759 2013-07-24 14:27:42 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-5c5115bf6f406775acbf2adfd4da5c3555026ddc07b8b0177e69106532f36242 2013-07-24 14:41:42 ....A 182272 Virusshare.00075/Packed.Win32.Katusha.o-5c5d4b3f6e616bce543399d4372b6d0ecf9f0db1f5ae9eefd37abdc3260ad5fc 2013-07-24 21:59:40 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-5c6ea6c337858b596e15cfa57d221c768d83704e903025ac8c7c76ec74cad48d 2013-07-24 04:39:56 ....A 188928 Virusshare.00075/Packed.Win32.Katusha.o-5c6ede014aa39ace8c3c72dc7d1424a2d3018325de950318fee3fc376d3d5b8a 2013-07-24 22:16:00 ....A 194048 Virusshare.00075/Packed.Win32.Katusha.o-5c74ccfa54c089eb6b14c8311a820948247ddfc78bc1d106d0abe2ae2418c0a3 2013-07-24 17:57:46 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-5c7aa4a3a682abb86d3e866fd9357596df8194c21be6aa4f420c908dd3fef533 2013-07-25 11:48:50 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-5c7d0e6b209dc1f13cdb46614dadb88552da54d0699b405a3f029f5eece05fb0 2013-07-25 06:31:14 ....A 151552 Virusshare.00075/Packed.Win32.Katusha.o-5c913df3e9b89c66c6daf4a3d66e6a28ccad28d00f908f918d7ce56b0c9588da 2013-07-23 22:05:50 ....A 147456 Virusshare.00075/Packed.Win32.Katusha.o-5c95b0efb4e11b818ace5f522e9c5ee5b3d7db1b6e66cd1d45ac9ececf39f2dd 2013-07-25 02:16:34 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-5c994df7a4287c45377ddfa79e48a3528ff1ba84568c19280ab0f3e4d23dadef 2013-07-24 00:48:34 ....A 339968 Virusshare.00075/Packed.Win32.Katusha.o-5cad6f41c795512ec4654975e1e41c084be9bf00685022fe18e3a182d5ec2fba 2013-07-25 15:01:04 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-5cafbb1b936b89fe119438a002a20a5c615b55e937dbee57abe4301a15bea85b 2013-07-24 19:46:36 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-5cb925d001993b7d3eae932a027ba6eba9cda8c1b52fd0cf5f19e02c9f22a5d3 2013-07-24 01:43:20 ....A 238592 Virusshare.00075/Packed.Win32.Katusha.o-5cc457f7f6cf942840958317893ba37376e93dcf1c74266866abb992d7c11c18 2013-07-25 06:51:26 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-5cd62927f46348950a734b4b6fbac8159f40a8e241fa3b3cb0a6ad86d0844030 2013-07-25 14:01:02 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-5ce4ba49b5e9c1c8aaa08b7a0ed0293d9ce2f5889c7f4c3eaea9fc87f5f51d25 2013-07-24 17:46:36 ....A 20246 Virusshare.00075/Packed.Win32.Katusha.o-5cf1d74ee31cbcf06611a8a46403461134bbbb2c7a15f72176c4c5c7f4ceed8a 2013-07-24 11:27:28 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-5d01a3cb22a849bd7033dfb362e0629d9167a04db6201900ed9aa42f9de5da91 2013-07-24 07:55:30 ....A 112128 Virusshare.00075/Packed.Win32.Katusha.o-5d0273d7bdb6302ea80c017777baabce91e101b1a1a7f7acbf7fa6d491907fd6 2013-07-25 13:51:26 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-5d0b3e99c772bccd0d450e99b6f13478106fddb1355adf324917af28f81b4790 2013-07-24 02:04:26 ....A 274432 Virusshare.00075/Packed.Win32.Katusha.o-5d13798447b5832cc3b19cd1dfdf7a301f1ed22c2e8713b99a14dcaf4be565eb 2013-07-25 15:48:06 ....A 143360 Virusshare.00075/Packed.Win32.Katusha.o-5d2256afbeb07fe9c8c2a5f0724dc5ad74fa0013172d7c06dcf0c9c679748774 2013-07-25 01:49:26 ....A 105472 Virusshare.00075/Packed.Win32.Katusha.o-5d22d463ff72b1f52ef8ecd04f529ff09375f352d45c61277f636fd611772448 2013-07-24 20:52:14 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-5d27162e05393c8a4c4fcdf9cd6a5495206be0b30a5163c19c7b97c5c5164ebd 2013-07-24 07:59:00 ....A 221184 Virusshare.00075/Packed.Win32.Katusha.o-5d377fea6555bebb2fa884ca7fb6f5a2e2c20828bab59f3dd4ea020bea67a4b7 2013-07-24 00:46:00 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-5d39b25f9da544880c718156b1239ed48f7c1cb20767058626941b0b9faa1e59 2013-07-25 14:46:40 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-5d40c24567871d0310ff91a0df6ae9ac7d3ba7047f0c46779e035be642c9c8b4 2013-07-24 16:09:50 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-5d46e2082e28a55dc1c8b227ddffb9327a033e9eeea0260592a2afd862815196 2013-07-25 11:40:10 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-5d4d1cb6f036b5c522fca8363bba3d7419e185918f18b2601549306a8601ce73 2013-07-24 11:54:28 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-5d534fdb65071d37fdea6e9f65f61fa5b656c55903f15f3c50ed2b175029c39b 2013-07-24 00:33:12 ....A 104448 Virusshare.00075/Packed.Win32.Katusha.o-5d5e98519534ffbabbaf56c971546feb32394587d4b3afd59576499284a2def9 2013-07-25 00:52:48 ....A 76800 Virusshare.00075/Packed.Win32.Katusha.o-5d63ea4d2a2bbe9119684ef5359c4dfd504af997fa7e332038a8c67ed95a91c7 2013-07-24 12:19:00 ....A 204800 Virusshare.00075/Packed.Win32.Katusha.o-5d67fe3f6da8173c5f89ee2520eb73f75e4a466ddd44ace7c4af7e3951877576 2013-07-24 20:39:34 ....A 238592 Virusshare.00075/Packed.Win32.Katusha.o-5d8a737d09615696a330e2983d95f6ce2426540aa71d9d6de94ebe32f9832a4c 2013-07-24 08:43:44 ....A 233472 Virusshare.00075/Packed.Win32.Katusha.o-5d8b5e648dc16946eda9d088c10139f8d908f99c927aa2307f307807f86fed22 2013-07-24 15:41:00 ....A 135340 Virusshare.00075/Packed.Win32.Katusha.o-5d8c49f140750c8f5e95ce36fae06abc5ba2b76f72268b9c261af1a4874b73ea 2013-07-25 13:51:56 ....A 262144 Virusshare.00075/Packed.Win32.Katusha.o-5d9574af36891a3c7747e063c9d7433899239107d24bd6e0a99e7695380df6a8 2013-07-24 20:55:44 ....A 208896 Virusshare.00075/Packed.Win32.Katusha.o-5d97cca2e954cab8e65b74ea33736748b9cd4b0d64e14ef7830239644d474132 2013-07-24 14:54:28 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-5db1175e6be89cedd788d59b369d05080b20f7b9995d8bc57d47cbb6ce456a67 2013-07-24 21:31:16 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-5db1c3a6f2f4ce9bb50f0bbc6ceef4058b9d180100586fbadc31828e0fe21bce 2013-07-24 01:08:02 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-5dbbf012ae03bcc1162f1f0b19f9e562d30ceea43d0cc2ccc16da7eafbbdab40 2013-07-25 16:11:30 ....A 135186 Virusshare.00075/Packed.Win32.Katusha.o-5df5b8accf435a9a2d5a1e421eff5c8ef25a62a1137711f7daa17bec0e88e8ac 2013-07-25 00:53:34 ....A 176640 Virusshare.00075/Packed.Win32.Katusha.o-5e0650b3da08fde5ef4c7d23b1bf376bb8f6218821800cf6da69a6b9beb3ec07 2013-07-24 16:09:38 ....A 122880 Virusshare.00075/Packed.Win32.Katusha.o-5e0b1dba2a5e3c9981c11bd4f0daefdf856a673e098b25eb6182bcb00ef8723f 2013-07-24 07:20:34 ....A 151552 Virusshare.00075/Packed.Win32.Katusha.o-5e0b8608fbf5e8fb78ed1113c8326f4d575abd077222f1d9ebaeadf9fb7952ea 2013-07-24 01:27:08 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-5e2d1c9bb21b259f5045effbe0409cd462af15c6e4d5c70ffbe51ea2be887bc3 2013-07-25 15:26:02 ....A 122880 Virusshare.00075/Packed.Win32.Katusha.o-5e2f7ca5e3856e972ed2c6001ff8ae86626cee36ba81413bcd05c53cc892e533 2013-07-24 08:24:00 ....A 174080 Virusshare.00075/Packed.Win32.Katusha.o-5e3391531d56a1a3cadf3fdc09d6c3be14e95294c30274ac6a5406dd985d2c12 2013-07-25 00:22:34 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-5e3efd0dbd1a337cccb90dfce46abdf26ff69c5e1ef9086a954e09ec14fd088d 2013-07-24 08:17:08 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-5e4a5388b55765d45d5d38f019a3e7e3a6562007621f5c2ee6f06071b2968355 2013-07-24 11:35:54 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-5e5f71c4554f7d34cf66f059bca7c0e5d9731d5328934f344b2bd1e03a8bd5e8 2013-07-25 12:37:04 ....A 113152 Virusshare.00075/Packed.Win32.Katusha.o-5e63521c4aedb94755bcc4b555cccf88a1b319f596ca9d96d43869e68d4230f4 2013-07-24 01:59:20 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-5e65df089b63f06644aaf86a58902188d7707624f0080f9d32e3da7835bcbb98 2013-07-24 14:39:10 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-5e75c7ee31c247b17f476a3be156fa56c487d040d089d5a417dec84395313efe 2013-07-25 07:14:10 ....A 229888 Virusshare.00075/Packed.Win32.Katusha.o-5e7834a30e2fe73d27dba07796e8a12edbb1699e73d2ef1d7e47ef35bca76713 2013-07-24 20:06:26 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-5e82884ec47b31c977d213abc8e1842487ac27b8027f0d029f77164aba68d3e3 2013-07-24 19:39:40 ....A 238592 Virusshare.00075/Packed.Win32.Katusha.o-5ea777568f00f9416d913aefefa095aa0de181fe881188645822511f3fa26263 2013-07-24 06:54:12 ....A 200704 Virusshare.00075/Packed.Win32.Katusha.o-5eb272a0f167407d35b459d559d46a7ddd82e191ed4a3b70b1875aa198c10343 2013-07-25 14:06:58 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-5eb303f51d885649012916ba2b37580dd60fea9bbd62eb63c8a6d63a80dcd62c 2013-07-23 23:53:08 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-5eb6134812bdcbe8234843f8a5f1fb3f0a96ebacb2cac4bd3f82d344ec9b76b8 2013-07-24 00:07:36 ....A 1318912 Virusshare.00075/Packed.Win32.Katusha.o-5ec30fcbf4d21e0090b1bd1eb04154668a9af576ac9a9072ff8452eacb4d05e7 2013-07-23 21:42:00 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-5ecda28eb48903e778be83da27a47858bb14bb3738273d2d829412c285097db0 2013-07-24 15:24:50 ....A 177152 Virusshare.00075/Packed.Win32.Katusha.o-5edaebbdfbefc49fcc1f222000cbfdd89e9ff15c0270fd1fb75a113461a7613d 2013-07-24 02:09:06 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-5f037b9c510a42cf75379a6bb24f4ef4e69f73fb81896f522a460b6368264fc3 2013-07-24 07:45:54 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-5f2c7c603fd816e5d531e3c4724dbd9a18df3b713107ae9e6387fc8e3faf6105 2013-07-23 23:53:44 ....A 279040 Virusshare.00075/Packed.Win32.Katusha.o-5f2f2f40d07329aa3613917c701c3b4a2c5da44d548c833f20731fd1bce734c8 2013-07-24 10:04:12 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-5f31305c75fa74c8c39cff3658eff99adc560eb85bb07b1842c0a4e62713d3ca 2013-07-24 20:39:46 ....A 139264 Virusshare.00075/Packed.Win32.Katusha.o-5f4b6602a64edb306734fee7e24739384ce43f4d6999395d3bcbf42b72d2eeca 2013-07-24 09:24:34 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-5f4f7660fb014b463420d06d3c57d4b916a984de27b499c16d245a8350fcc702 2013-07-24 02:12:58 ....A 159744 Virusshare.00075/Packed.Win32.Katusha.o-5f577289a9fd9e7b3cc31d679317dd6fb04f0c249411cc9302625aa9c7287336 2013-07-25 09:13:18 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-5f72c7a43f7628973a04522a7242af8db334bc33cea355038167c6cd3473ca54 2013-07-25 10:12:44 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-5f790f069ff759b04dedfa60155dbeac4790bab1bbf3d55da1049b4bf526ecb8 2013-07-25 08:33:28 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-5f7d68e6c89eee0094aa7053f27914c7a45b464091a015b1491a62216994fc6d 2013-07-25 11:25:00 ....A 182272 Virusshare.00075/Packed.Win32.Katusha.o-5f869949ddf9edb5904841b7313fa08d663ad1f7691ca95002653f5070e05ffc 2013-07-25 08:48:22 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-5f8f7af33327bb8455800026aa6fdc8d190bbf6c16697322b7dd083a67e78b55 2013-07-25 08:12:54 ....A 49152 Virusshare.00075/Packed.Win32.Katusha.o-5f90609a420be45d0fa79932335793653df74b2e0f68153ccb1828b65e133a11 2013-07-25 12:47:50 ....A 233472 Virusshare.00075/Packed.Win32.Katusha.o-5f94c3afdc72a3b6a40d9eb1c72b871069d45a1665e4aec5966cdc5d6abf7f48 2013-07-25 07:45:26 ....A 221184 Virusshare.00075/Packed.Win32.Katusha.o-5fac90859cb3e7f7630b7b21ce4ce9b87f6475d79ad8f83f7f4830260d915b71 2013-07-25 07:56:30 ....A 196608 Virusshare.00075/Packed.Win32.Katusha.o-5fb7aaca277bbcadf3c37a8b2dca359fc16a01b12681d4aff527527ae426eac7 2013-07-25 09:21:34 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-5fb8399dddf669e51a728f42d5a6666455b326a5e5a97eee474a7737422deaf1 2013-07-25 10:14:20 ....A 139264 Virusshare.00075/Packed.Win32.Katusha.o-5fbdd5b73534cadf8ee55638aad3245ea230b5d79d73fdcb36b5ef1da2bbb946 2013-07-25 08:01:48 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-5fbe8ad3017e0c35ccf71158e796ec5f0e7c8d04a817e285e69e9b65a5ba32b6 2013-07-25 07:39:54 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-5fc063192d11fa8716f0f5c4f51c08c0a832c614b59f1f77d7727e40a3a52a5d 2013-07-25 14:09:00 ....A 177152 Virusshare.00075/Packed.Win32.Katusha.o-5fc123bf1662212345069335e60c62dd0873900b141a72e55dbce0c9070cf3e1 2013-07-25 08:44:44 ....A 100352 Virusshare.00075/Packed.Win32.Katusha.o-5fd3e0c3b23c5d3f9f5d85f165e817d206384bd366e6cb1ee21811021823cb1b 2013-07-25 07:45:38 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-5fdd420c4175b96e83d305af7e2864f3407ff79df0630f82b4af8be7d1824070 2013-07-25 10:57:20 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-5fe55803bba673223dae8739b77d6c6082e688acd0b8f8023d3a8b92a391a24a 2013-07-25 07:57:56 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-5fe8f6805287efd93007a0d82ccb9400cfc1c5b1bcea5722ac9ef49432f60be7 2013-07-25 09:35:24 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-5ff2d18f4290921cd878319b04fa0127f03500e7fd30e4b546ced9652a2c6de8 2013-07-25 08:50:26 ....A 118272 Virusshare.00075/Packed.Win32.Katusha.o-5ff89d8a6a8c4db4174f2465d0ec262a4a0b7d96ec06a5fd2499f0aad560376d 2013-07-24 22:37:42 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-645258d294801b55f1f426ba3a4ff5f1df4e9ed049fc677687e0cc0a7814f252 2013-07-25 15:56:16 ....A 113664 Virusshare.00075/Packed.Win32.Katusha.o-6452a560628c06cb5de036d1baadace2f555398f3ceda9b157e7071a6b516581 2013-07-24 15:17:12 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-64541011435026f580bdfe45413c22b1860b42b81087cbaf3f94011c94bebe2a 2013-07-24 23:44:42 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-64667c52c25696bb76278403c9e5f49eb5b3fdf533966f4ac0ba23875b7efe3f 2013-07-24 15:25:04 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-64827dbbf124951721f7c198a46c808df4f036d3463442f87b1fc20cacafce70 2013-07-24 13:39:40 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-64ab715e875fc339e5c5319e531c1fc3c0eea25ca9c1e287a689bbe0b4980ecf 2013-07-24 15:43:54 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-64af2fec7920e8e2514bf7e4120d2e4171463db60653a98c0d12a1c11e9efaf7 2013-07-25 12:54:30 ....A 151552 Virusshare.00075/Packed.Win32.Katusha.o-64bc2060fddf5dbd57f50e2a1da8649b3cc6fbb232471b8ea79e82a11a79871a 2013-07-24 11:54:42 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-64e72b09c33cb4869fb84784767ac33e59d6b08d56b4cb8946a60e252cf714a3 2013-07-25 00:07:24 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-64f5cc61bd4de1d10a3bdc3dd8876c8ea633a15a6d930736daf42bdfc46e31ff 2013-07-24 14:40:46 ....A 151552 Virusshare.00075/Packed.Win32.Katusha.o-6524711e136b9941461bcafc0e0d0378ee4225d187d8b39f35f3b07de1c6e4ce 2013-07-24 23:56:54 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-6539d6f2ec4ecafffd13042d903b55de90aad72a3ea118e0dae5434fa5430c6d 2013-07-24 12:34:24 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-656b55ad6de4fd668a72ad534f86890c918f17f403a337f4420331a23e5a2a0b 2013-07-24 12:04:52 ....A 883712 Virusshare.00075/Packed.Win32.Katusha.o-658e5167d2cc83a68c1f3d15f35c3e2000f12c4bd89714869367f084e8decb73 2013-07-25 13:37:46 ....A 105472 Virusshare.00075/Packed.Win32.Katusha.o-65924fd7495fe36b882bdaa6fca7949831a7bcffef7baf0f803e08923b25359d 2013-07-24 11:57:30 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-65d4c3a76574f38c24e716bfa01e1b2e4283393cbd5a6272166f01b99d9d1817 2013-07-25 11:38:40 ....A 198656 Virusshare.00075/Packed.Win32.Katusha.o-65d8be3d202231d02924428626a6d184735c49111d3d20f0ffa35439206fbc6a 2013-07-25 00:17:26 ....A 230912 Virusshare.00075/Packed.Win32.Katusha.o-65ea7139da431b7d7fb64e5218ea4ea5ad870210467152052181d7c7be17ae06 2013-07-24 07:27:58 ....A 133120 Virusshare.00075/Packed.Win32.Katusha.o-6614467c948c3c624dd7af021f158a97b178cb7e1c39b4677b7d2968af8cb93b 2013-07-24 05:29:14 ....A 113664 Virusshare.00075/Packed.Win32.Katusha.o-6617d57111746de069cf174b70631451918204117152dfed2f7b359a78abc791 2013-07-24 16:54:04 ....A 172544 Virusshare.00075/Packed.Win32.Katusha.o-6624f9e3996119728b4a0af2e8c9c224532ea7c0881309438ac52c4ba029ea45 2013-07-24 14:29:46 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-66408a4de00e6ae6127a5a1a56ec7489ea72e76e7538c4ac8fe806304120f464 2013-07-24 11:29:36 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-664859f0efec85e11946980eb24ed62962fbf913dfe767866ff48147e9390412 2013-07-24 01:04:04 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-66565ab2fdf3c7083338cc2468cdd7927ce2a8d6d7756848aecff4bf10308393 2013-07-24 01:45:26 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-66710f808d4a5f0c02530df9dc7d4865be73b50e8aa836952589eb8e982383dd 2013-07-23 22:38:14 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-66762392dc8b451fd85581d8a95f2cca80e83793f3123dc20c9ec2cfb8765d66 2013-07-24 21:02:02 ....A 241664 Virusshare.00075/Packed.Win32.Katusha.o-667fac127ff73989450a37d406941b7922cb870b4c894bf8c378cb6289f76491 2013-07-24 19:45:14 ....A 339968 Virusshare.00075/Packed.Win32.Katusha.o-66a54678b2f6ddfaf91343724156d5bd84bbc630f133373d92ea644b79f54764 2013-07-24 19:57:26 ....A 105472 Virusshare.00075/Packed.Win32.Katusha.o-66b7176c06725359766837f522184dd6a5f29d1c1d057651b7a9c968b168bf40 2013-07-24 10:08:38 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-66b760add3fcff6cc2cfae6a3718134376b5d5b0210c02ec254195cdc3dc6072 2013-07-25 14:56:18 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-66b7c00429e24baca83ecd48880671a70045939cfdbaecd8297b57002759ed34 2013-07-24 19:28:50 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-66c15f042fc0fbecb21cfeba54d878df5ab3f8c0226ef5822f456281be0b98b4 2013-07-24 15:57:26 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-66d50e4b0912d389430f0fe147bbea2ead3b7e0767178c0ffbd2fe8553999f0e 2013-07-24 01:16:24 ....A 307200 Virusshare.00075/Packed.Win32.Katusha.o-66d8bdcac2058c7d9c2419f45f8618a3bcf7e1dd69a491be74551a40ffd4ac64 2013-07-24 06:36:52 ....A 143360 Virusshare.00075/Packed.Win32.Katusha.o-66e4236afff915848ce8a3908261bd71da623a94a8d4f0178c35bd7262e9077c 2013-07-25 01:59:52 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-66ef59bdb3e83b827c5c590affe6b83f9ad97d32b2961d717ea778ef8140e838 2013-07-24 14:27:08 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-66f38fefab9bf583abf1423985bd1a9adc010688a361036978982aa92d0e66f6 2013-07-24 04:06:18 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-6702c7ab7c6ccaf8cb4c9bfc8dfa84e910ca773334017cd529d888a2eefe24cb 2013-07-24 02:21:18 ....A 146432 Virusshare.00075/Packed.Win32.Katusha.o-672708cb2c4a430930b963351008907988a10083473704ae08419bfe286f517b 2013-07-24 07:09:18 ....A 50176 Virusshare.00075/Packed.Win32.Katusha.o-67339328f3f9d3a9a229aaeeaa959261163f80a7e7422560853353f899e4348e 2013-07-24 05:01:50 ....A 350720 Virusshare.00075/Packed.Win32.Katusha.o-673d712fac9b285ef77e9963311bfa64c958e2a1d78e7b50a3d0d3deeea19245 2013-07-25 06:45:32 ....A 173056 Virusshare.00075/Packed.Win32.Katusha.o-673e89a7600f3c332fd9e756a2cdab553196b4e42358449843428e672b28820b 2013-07-25 16:10:54 ....A 147456 Virusshare.00075/Packed.Win32.Katusha.o-674f6b3c0e72f98c0d97ee1b52ddf4213e6c0e5f14e98e747ef0bc9ba30fe75f 2013-07-25 14:17:26 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-6758844ee33ea17dde96fa550e8dc79c84238457e32ef7a68362e5eec455d377 2013-07-24 07:40:20 ....A 135680 Virusshare.00075/Packed.Win32.Katusha.o-675a3f8b253b9f0469dc9d5e0ad4938fbcd77edb9c5066620b6c41ec4938e1f0 2013-07-24 17:22:14 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-67647406f4e217cfb38f4f3f0ef3133798be60f1992b52be5487bd9b995cc667 2013-07-24 21:43:34 ....A 181248 Virusshare.00075/Packed.Win32.Katusha.o-6769ce0b369fefc2a555f8d0c0dfd5e5842d7aa04e2608cc064438f360feb3ee 2013-07-24 12:07:28 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-67919adb5b020628cca303b090d023ccf03d5dea7d12bbb6402e8a729b96eaf3 2013-07-25 02:16:10 ....A 484352 Virusshare.00075/Packed.Win32.Katusha.o-67a25fdce49bb9d01b9a27cbc0156b1207e5b0f8049e2ce28e03ed6e2ef5c964 2013-07-24 09:45:36 ....A 188928 Virusshare.00075/Packed.Win32.Katusha.o-67d88f685ed34433c66cce7980ddb5c5d62f0df6a61a14f644ba632bf517ac27 2013-07-24 05:15:54 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-67df7490a6ff08eadaacf0a8223563934a423ebfe269b962ed0b9015cc10ac05 2013-07-25 00:42:02 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-67e0196aac4ee03be29d72633366166688b046a0a1a306cbc5919bed71c18d41 2013-07-24 21:32:00 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-67e66c529c94beedfc2a3c98af21094a46d4b43c441dc1cc9220773f7e35318a 2013-07-24 18:00:50 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-67f22bb862968fc4513f56e042464663e90d194fc842fcad17d2468b9adf04e1 2013-07-24 02:39:32 ....A 241664 Virusshare.00075/Packed.Win32.Katusha.o-67fbc56937f8b51b82b51fd5e9db0152544f6f14c85347df91728dc566e2750a 2013-07-25 00:01:58 ....A 1098752 Virusshare.00075/Packed.Win32.Katusha.o-67fcfa983d7196454739a7688eeec917afa8f8bb89e03d79d4af4adf80dc458f 2013-07-24 00:27:10 ....A 113152 Virusshare.00075/Packed.Win32.Katusha.o-6801e413dcc501c1d3c41488b9f49dbc6d72062cc5372b74c1d98488329fe359 2013-07-25 15:48:42 ....A 179712 Virusshare.00075/Packed.Win32.Katusha.o-680646e36e8a42183c0a3a3e16424b847c912808a2ac049b8931641fdd089be3 2013-07-24 08:00:32 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-680905e818583d9a6d64fa03455a460d43510c4ae522b89c25e187fc0322a9fe 2013-07-25 13:25:50 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-6826aa79bac6c4cfb836913e43249375e7f001f6e5f951dfcb22a5570b9a97f6 2013-07-24 11:54:38 ....A 112128 Virusshare.00075/Packed.Win32.Katusha.o-682a4b098633987d8bdc4cae1e55802166446dff1841fc6a834e6540fba1087c 2013-07-24 11:03:56 ....A 117248 Virusshare.00075/Packed.Win32.Katusha.o-6839a285bcd192c912267990867270f14a3575efe03246cb398f8e76258d7795 2013-07-25 02:03:22 ....A 114176 Virusshare.00075/Packed.Win32.Katusha.o-683af6a798a3401c6064e79dc3a6e2f85bd1e31c74b76d7a2f411e18508023bf 2013-07-24 14:30:24 ....A 240640 Virusshare.00075/Packed.Win32.Katusha.o-6848f3327b824ca4696e664a5347d497a524a475820a5741365ea0f0a51328d4 2013-07-25 14:02:28 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-684c4cdf89b49cba7efc8e5bc0c29d232b4303def54616612814bc4ddb6b53ef 2013-07-25 13:32:32 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-6851b409765fc00c73a9251891e3cc4df8d8b28b73a000ae4f5097da80519b7d 2013-07-24 12:57:16 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-689a46a705719f6390c664e68c7100399b794dc8d7fdcc32664d66e622448442 2013-07-24 08:23:08 ....A 241664 Virusshare.00075/Packed.Win32.Katusha.o-68a1f0b25cf59e5a4232ab184e9bd3d5f224c3063673c73bf612d0e8b23a6a8b 2013-07-24 09:11:44 ....A 339968 Virusshare.00075/Packed.Win32.Katusha.o-68a3cf7f6ba2db7c6b31e8d8aaf5ef0ad3e33f05501b8f3ebfbd0066444d7930 2013-07-25 14:05:06 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-68a4a0385ae3d058359c14f526465b572249b14a96c73f11c6cbfb56191a5f78 2013-07-24 22:26:10 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-68a6de9ff7711a7d88de3c8a47d2925d58881d85ea037a189e3e0f8944edd04e 2013-07-24 09:06:18 ....A 184320 Virusshare.00075/Packed.Win32.Katusha.o-68c288de2482b8e6ffa967ff9a01be3a895ca63cc9a5efc2f6369f8e127d188a 2013-07-25 00:24:10 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-68c359f555a5acf9ee2f41ba1b10a11e310d59538667d36f12413e2e5026d337 2013-07-24 06:32:42 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-68c54e574df0afadfde37d204c8a7f96d18d30fd907ae1b70aca15566c61f493 2013-07-24 05:31:28 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-68ca3f94bcdca2cedbcfda2bbca98f7b9ce438342c1540a5a5c76f227612b79c 2013-07-24 10:06:48 ....A 19968 Virusshare.00075/Packed.Win32.Katusha.o-68d42fe86d221368117fa38bbd07a5d036975ff780a43a80d8904df882078cfe 2013-07-25 00:47:58 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-68e7de0d42cbf9481f8b4dfd0975c37ed1c842cbb536ba1895c57f7c54ca7f77 2013-07-24 15:06:18 ....A 230912 Virusshare.00075/Packed.Win32.Katusha.o-68e94988d573501b01f16b45caa27f05f87b5f53bc8f6dc6601d3a742e64c367 2013-07-24 15:28:04 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-691a9305fa2575a4dd557d211e5dff50fc2d6a91ed0f37a2ce6338f987891334 2013-07-24 13:08:56 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-691d864afab43b0a8a64f370360b081caebb9be6120206f97e15d838e7b10a2d 2013-07-24 09:48:44 ....A 139264 Virusshare.00075/Packed.Win32.Katusha.o-6921d6b409fe59bdab8ec518f53c233e144020699a8dbc08658b3bd233b6cea1 2013-07-24 16:04:24 ....A 177152 Virusshare.00075/Packed.Win32.Katusha.o-693f5e915f5c24314693b20b600352402904bf8efd79288a36a351e73fbc8a4b 2013-07-25 01:27:44 ....A 160256 Virusshare.00075/Packed.Win32.Katusha.o-6941747a56327ecc5699666e33e2232d70e67a542284fd7d1e0834da9567b491 2013-07-24 16:37:20 ....A 136704 Virusshare.00075/Packed.Win32.Katusha.o-69446ed818dfdf17f2ad3d77a564af6121b51a6df4c90d0a2e5c2c6991ddd07c 2013-07-24 06:12:20 ....A 176640 Virusshare.00075/Packed.Win32.Katusha.o-6959d87131670ed9b440c0ef209596237f16ac550e4a1ca870e7eaacf33fa407 2013-07-24 08:14:18 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-69603d74d2861c0d8471dc7205c67a4523ab359293327331c63aaeca7f733004 2013-07-24 19:12:22 ....A 133120 Virusshare.00075/Packed.Win32.Katusha.o-69617698c2761d66003ed24feb35bf896c50b2ff2d3a0d8e997869eb11cd0fdd 2013-07-24 12:34:22 ....A 105472 Virusshare.00075/Packed.Win32.Katusha.o-6961ab48f48b49ec556feeac9fa7d12c53800ebb90f56a9c5b704b33333b016d 2013-07-23 23:14:32 ....A 489472 Virusshare.00075/Packed.Win32.Katusha.o-696a2ee31021c2cf8792ae09ba406acd2b9222a3125ce320cfec94f5aff435ed 2013-07-24 16:39:54 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-696d95d300df786f7d7b0426f8833b0bb98d2dcb9f5c6fbc19e99cf4e2b8046e 2013-07-24 16:50:54 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-696ee0c4940eb806728a295ef639430b48d5a894cc56f7c88b37a59911c30a10 2013-07-24 06:09:54 ....A 238592 Virusshare.00075/Packed.Win32.Katusha.o-69787a7374df3e23aa3a6f1a08ded38d6fa9a093ce79ad5712b19bb1e5ea3060 2013-07-25 00:13:24 ....A 212992 Virusshare.00075/Packed.Win32.Katusha.o-69997ebed60acc2c1ce35d07601d254785f1fe4f45c5fda01f0b738377623194 2013-07-24 17:23:38 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-69a688da23b6d4e9e3a14efc222622dc863d190df43bbf76938040566198be5a 2013-07-24 20:14:36 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-69addeb6016f3afca110597480aad754ca81d2bb7f4bef2806f46de015781207 2013-07-24 21:28:10 ....A 198656 Virusshare.00075/Packed.Win32.Katusha.o-69b08577a0e11cfce226e1ffcfbedad88d072fd5ca656757b2494b4bcddc4978 2013-07-25 02:12:10 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-69bfd77aa530efed9ea2f35406804aad02e2b21b1be9311b51dc2973ed46f42e 2013-07-24 17:34:26 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-69d866b64fe7486ec05aef4a13e008133185fd0ef6297df747275dca4a6fe0e9 2013-07-24 23:17:36 ....A 288256 Virusshare.00075/Packed.Win32.Katusha.o-69dbf975c671725d0b5dc581c88de0d1085d88cdfda7772434c8bfe5ae0883e0 2013-07-25 07:27:50 ....A 168448 Virusshare.00075/Packed.Win32.Katusha.o-69e1eae8f750e252189516e128174d4fd3bee865809af294cd6cbad5d1524056 2013-07-24 16:46:52 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-69e9ec7e8878a86c0028b00e2d8f80cb84101a84371b6d5f91998f3887ed7666 2013-07-24 23:53:04 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-69edc38f71693774150fd65330e4ccd26c8e1a550ca23b196d55ce2892fbe2f9 2013-07-25 12:55:06 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-6a080402866cf6650b09f71c77cb0ddfeecde5642a437e7ab9f77406c6c03da2 2013-07-25 15:24:20 ....A 146944 Virusshare.00075/Packed.Win32.Katusha.o-6a0f681171149959f2f0111cd8665f87296c3a6981e0a35ceadace9473c92954 2013-07-24 09:33:26 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-6a231f659db853cf27d56d419e19c0e36a3fcc4829d025eddf52bf5220797d64 2013-07-25 01:07:50 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-6a3397c8ff7fc11d9f70db632691f09cc8996c258b7133bcf520c8a3b643585f 2013-07-24 17:11:24 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-6a3a6f232fdb526c09148835f9a8a55957d2507b1c07bbd9002a5f4c2d38524b 2013-07-24 16:37:40 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-6a3e61069c91e356993dbb8e5770e6d2b8887d660d77a755fafc090dc515b106 2013-07-25 12:37:26 ....A 133120 Virusshare.00075/Packed.Win32.Katusha.o-6a58640f9176b23776e4b47aa5a453f16c49d81bc859209e1fadc9c51d1cdc3b 2013-07-24 15:31:28 ....A 188416 Virusshare.00075/Packed.Win32.Katusha.o-6a6c21d839f48666adf454eeeb844621d118d734fdaad7629b43daff8d80a50d 2013-07-25 16:02:42 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-6a7a024d8367da2df15dcb37b8d490282d0f9e1c677a4d8fa23962407fe01e21 2013-07-24 09:51:06 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-6a7e0bbaf87d8d94d25966b707365dde2b620eacc43e49da678b2e2a2609ecb7 2013-07-24 06:48:52 ....A 322560 Virusshare.00075/Packed.Win32.Katusha.o-6a88a3d297d820a502e18a53f6c1f0acc878e0fd3c5cf2df428ae330e918a154 2013-07-24 19:58:20 ....A 204800 Virusshare.00075/Packed.Win32.Katusha.o-6a9961c38bd199a56455e643ec5bed1faf6a8def940721e113e44b0b5aa187a1 2013-07-24 16:05:18 ....A 113664 Virusshare.00075/Packed.Win32.Katusha.o-6a9fa49776c1b20e1ac19107da41757d76e52e98dddb5bcbb3a2420c1a78cc99 2013-07-23 23:54:32 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-6ac1c965bb254a9a438d2ae79764fdb416f1fcc23853fb9ef7d7fe29ec80b326 2013-07-24 09:43:52 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-6acabfcb212977f7ac763f005269e06911906871561d63c1bd590a5e6c7fbeec 2013-07-25 06:42:42 ....A 198144 Virusshare.00075/Packed.Win32.Katusha.o-6ad08194b64d7bd1aa477531e9fcfdc5bb8a60fe253c8ec30cae4b465a8c0414 2013-07-24 16:04:30 ....A 43520 Virusshare.00075/Packed.Win32.Katusha.o-6ad9073304ebf184c24dee87ff73a83f0ce556620865c7c7561b9d4c2be0838c 2013-07-24 17:51:34 ....A 202752 Virusshare.00075/Packed.Win32.Katusha.o-6afe903d2bc690f03462b5311813ea550a3e3c71094c81aae4ec1f2ffd8b562f 2013-07-24 16:58:06 ....A 188928 Virusshare.00075/Packed.Win32.Katusha.o-6b093e531a4ecd12652bf004c0060f7952ebda59c515fd805d4c345c7288ab94 2013-07-25 02:32:14 ....A 48128 Virusshare.00075/Packed.Win32.Katusha.o-6b0a804ffabb9312ea76091227acef5f99e153f991975c1de1c682bf863858d5 2013-07-25 14:36:42 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-6b0e941c88c522f759ddd722a37485e4bf62750f344d6c153c335224a046db06 2013-07-25 11:41:12 ....A 155648 Virusshare.00075/Packed.Win32.Katusha.o-6b0ed00f8634c9a4602bbfbf7dbba18e9e0176f13d878943b390fee62a9221f3 2013-07-24 08:11:32 ....A 109568 Virusshare.00075/Packed.Win32.Katusha.o-6b2578e777440ae1b2736d6ddfdc82c2fb9473c8aa7a3a7e4c4c1e03cd1da662 2013-07-24 01:18:32 ....A 200704 Virusshare.00075/Packed.Win32.Katusha.o-6b3b358e667b249453a5a40c88a93f1abd92c887304594a941f994dd8ac3988f 2013-07-24 00:41:34 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-6b471ab41e72b04e0f80082b210fb103645364d5d50beac5e99914ebd72f8ee8 2013-07-24 16:48:36 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-6b48ed34f04b9aeead8cab2470defdc1b16d079e90a772089d20500e7222baeb 2013-07-24 19:42:36 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-6b5062b6bad16f373766c6619e2cfe7f2f8839ca3f8973f454888d510dec685f 2013-07-24 02:22:30 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-6b63b431f93de583bb6c47efbe8d0cf3f6dd862dd631fd86a0fa043452db846c 2013-07-23 23:44:12 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-6b66f31372639170e98ff0f0177a653eeefbb2cc1c4eaf4e4ce0cddd01e23631 2013-07-23 23:39:06 ....A 28160 Virusshare.00075/Packed.Win32.Katusha.o-6b674462cb07b7576a0ab218a09bc93c492ae61e7897f49fae8f4288e1818548 2013-07-25 01:33:52 ....A 192512 Virusshare.00075/Packed.Win32.Katusha.o-6b721c4668d6f87763674d98dca09220adbf6a71b05f6bbde13ce2f2ae0f8223 2013-07-23 23:08:50 ....A 114176 Virusshare.00075/Packed.Win32.Katusha.o-6b766209aa1b9df59e8dc256b072f9c71b8a8499c9d05be5733a08b7d5b53a7e 2013-07-25 00:08:06 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-6b7b9dc3e38ac176fd1ac04f833519c56bc02cadc38db00e42807904faa3fd16 2013-07-24 05:36:20 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-6b7f47511fa70adfb4ca83c12c5b3591269e69eac074609252975caadbcfba25 2013-07-24 02:11:28 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-6bb1958d42ecf91d7f95100397a761b528b43d155dd178644076ca05fde24626 2013-07-25 12:00:32 ....A 274432 Virusshare.00075/Packed.Win32.Katusha.o-6bc91b9887e94438263a004778d22a4ab8449f3013288db4589b6440dc3803d6 2013-07-25 15:40:30 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-6bd4d2c90fff17ed31c4611465548fa67f790d8eaf275591b2c3c19202508649 2013-07-25 06:00:50 ....A 179712 Virusshare.00075/Packed.Win32.Katusha.o-6bd92611ecf624c60bc317dacbdf02eeb8fd3fb8a0974c28a378a744e51f4946 2013-07-24 22:55:28 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-6bda515dc766b62023a532747c34cd29f9b9647e1bb594c5f066249115e0c4cd 2013-07-24 01:31:18 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-6be712bb885857b0e0bf5e411a3daadb29669fee171bb1eaa8ad1eb1f37ee280 2013-07-23 23:04:56 ....A 393216 Virusshare.00075/Packed.Win32.Katusha.o-6be8308afc861761b70122f1f57814e20366e43633916aed5579c32e349d2d36 2013-07-24 00:02:56 ....A 237056 Virusshare.00075/Packed.Win32.Katusha.o-6be91b285c3b697ec446a4b6fcfff0ee09daf12196abf36dbdccbc70961a8cc9 2013-07-24 01:59:46 ....A 155648 Virusshare.00075/Packed.Win32.Katusha.o-6bef76f70aa75dfebd11329163ef352d739520bbb2cb3b1503ae024ebc7b1c7e 2013-07-24 08:41:30 ....A 128512 Virusshare.00075/Packed.Win32.Katusha.o-6c0b6f52d2511049607142864c107e301c1cda52fadf6b9b6c8c00d3e723535c 2013-07-24 05:55:52 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-6c0ecf77dcd28e904bd1339345964391880e44325d287cf0c8c53ab93ad87a77 2013-07-24 03:33:24 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-6c22eb636d31060012e3796e5d18401d19158dd2fe4c9f4ca9aff81c30b72305 2013-07-24 06:36:04 ....A 311296 Virusshare.00075/Packed.Win32.Katusha.o-6c241cae7379db6bc893789d484a7f2c47b8b74c5e2946d16f4c2cf4ad439093 2013-07-25 12:13:42 ....A 357376 Virusshare.00075/Packed.Win32.Katusha.o-6c35d310f86dad7409b549e2aad65496cd7eedb9d0f575cfb4ed62ee6ecfb8a1 2013-07-25 06:46:32 ....A 162816 Virusshare.00075/Packed.Win32.Katusha.o-6c3b152b4353b6c83bdd9c4d8b0981d0b6939400c2b383a6de3e9b4083852d02 2013-07-24 03:20:48 ....A 131072 Virusshare.00075/Packed.Win32.Katusha.o-6c3c4a79337355adc880b48bd35dacae1f50767af5f6aa3a8bd2a8b65c4ef7a9 2013-07-24 19:20:28 ....A 181760 Virusshare.00075/Packed.Win32.Katusha.o-6c451d29b2be40a4133f247e0fb1b98adebcfff8d1532f29a435a6ff28cce61d 2013-07-24 22:19:22 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-6c466820ead3c0983d0196377e436caf72cf29b8627b34e0077830a710032c6a 2013-07-24 09:12:42 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-6c5019fcdc1632a9a694e06ec23c92ca3e4b3e39bcb5633d270c2bb6c6253f97 2013-07-24 03:37:34 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-6c666edbfb48cb8a28b4540145ca689642167f2a0b1829f6f89cf72ea1394fe3 2013-07-24 10:06:38 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-6c8ad3da87c006ad44637b103a3226815339af62a2d693768cd68eeb3ec8ad2e 2013-07-24 12:26:44 ....A 144384 Virusshare.00075/Packed.Win32.Katusha.o-6c90ff158deb227600c005a1655f46abf059a8e15d604c493d3ffa43b2859644 2013-07-24 11:00:22 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-6c92e0e7275302f92c50a6349ad3e5c7cefc283075dbb00588c767971b89b9c0 2013-07-24 22:32:22 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-6c9a1d3fd3f17eb5106e08b172132f058f6d358d8298113046bef6d510975803 2013-07-24 22:00:10 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-6ca4b69d89a4076d532d32cab2d65d83973749301141f3b6e3983f1ecbcfc57e 2013-07-24 21:23:32 ....A 124928 Virusshare.00075/Packed.Win32.Katusha.o-6ca9c175459538999d62ac391a3c05643d6616894a40932a988a29e5af105bd4 2013-07-24 14:03:56 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-6cb83f4b08808aeb16f557d86ab86b0d86a0375c46012e5aec7bc5500ec97e76 2013-07-24 17:31:10 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-6cb9c4737efa259f7e53263cdef5291a60bbc26f82df2924e0dd7ee47ad6de37 2013-07-24 23:24:36 ....A 125952 Virusshare.00075/Packed.Win32.Katusha.o-6cdbc3a3e23899dd88e412d23e5a990852beb6dea40821ded7be5d44eb69c74e 2013-07-24 06:41:16 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-6cebad086ac2354f56987ac7ca5c5b199b623edee6cfbdce56e2e980d1176bbb 2013-07-24 20:15:16 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-6d060205d0d41562280355107bc68131b56b2c367470a961eebf56e4ef0ec3c3 2013-07-24 09:24:28 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-6d1c713f4289b244b6e654d52b6a361f077ca78b5c3c89223e9285d34777115a 2013-07-25 11:33:34 ....A 253952 Virusshare.00075/Packed.Win32.Katusha.o-6d29f3c40b13a3804edd0c5e39f53d1c03e61601e0c397a4b7c53fe01799c893 2013-07-25 10:45:42 ....A 109056 Virusshare.00075/Packed.Win32.Katusha.o-6d2a564877bf879423f639e212f5cca44b4cf793bcf541062bf8acd6e90e9626 2013-07-25 10:02:10 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-6d3568a39ab86438fe95fab2f4241e7c03069023e14f8a738f218aeecf1745c6 2013-07-25 09:28:28 ....A 113664 Virusshare.00075/Packed.Win32.Katusha.o-6d359ca9fa24c4f6e6958aba9126753c029d4e7d409d9b02084edd04183449ba 2013-07-25 10:08:26 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-6d374dacbf2d505e9b5404be74a8086ef717d6a0d2df602efc594b170545ce0f 2013-07-25 10:03:26 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-6d3e004b8a1e80df2127188a57595d46eb66f58e7e22fda02a26941dc315c021 2013-07-25 07:46:44 ....A 133120 Virusshare.00075/Packed.Win32.Katusha.o-6d46c0cf569c0856ffc128d56f80fbc75f417a25633eca6e7f3fc2103f73d699 2013-07-25 07:59:00 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-6d49f2a783d1057e08f57bb8ae48dc82e3a12d003812ae284e35bec543a9ff3f 2013-07-25 11:00:12 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-6d5456476a16558465e4f43589560dffced5d4d12ac1125b2f58bdc18fa033b2 2013-07-25 11:18:44 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-6d5884f40293ebbe12c8a6af2eb2ca0f71e562774ba825012ae089b9dbdc75c3 2013-07-25 07:52:50 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-6d593ce0549d2bccd93e0b643472e5da5f574d7e378611edd31c927c67086cf4 2013-07-25 08:39:02 ....A 815104 Virusshare.00075/Packed.Win32.Katusha.o-6d5ea8924e4c89dc244308fe66b10d7fe2f4a4e9da8da9ca69032776b618435d 2013-07-25 10:32:30 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-6d6cbc33ac8581935ee869342439feb00e604fd9589be8368755ca5d80a5cd09 2013-07-25 08:42:24 ....A 301056 Virusshare.00075/Packed.Win32.Katusha.o-6d6f08e5079f5b760b9dd4e6172222b2de12663f31ebb493049c4e47a89902e7 2013-07-25 11:35:54 ....A 114176 Virusshare.00075/Packed.Win32.Katusha.o-6d707f9db1f21f9f9618db6c4ae0c828d35b2657dd6cd3c1c50a35874b9dbe57 2013-07-25 08:22:38 ....A 217088 Virusshare.00075/Packed.Win32.Katusha.o-6d71c3d269e1fff75f7b3b6737a5fedffbf00527104870ef198d56ab8dc58a5b 2013-07-25 08:52:56 ....A 160256 Virusshare.00075/Packed.Win32.Katusha.o-6d787686c3bfcf2a1bf54ebbb27c07afc3a7eab798a9c860d80672011c3f2b48 2013-07-25 11:02:52 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-6d835e83d4e2dbdd846eb89f2cfbab8019b77e8e7b8da551c32ba8cf9bbc5526 2013-07-25 07:43:58 ....A 249344 Virusshare.00075/Packed.Win32.Katusha.o-6d88c7b87208dc0e126c10ecb2e02f4b6d2400aab93e1990b187ddb9f40185a9 2013-07-25 09:23:46 ....A 360448 Virusshare.00075/Packed.Win32.Katusha.o-6d8cdb721ddcb0e52ed54e9a1dca196f4320a90afc82e309250b32a347e1a83d 2013-07-25 10:13:58 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-6d8fe3e1649aca4c8354a0fcb320b4524b45f3c20fda968219e695ffef6d5e25 2013-07-25 10:07:32 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-6d9ac3da2213cec4c19d9880a288390630745970683fa81302758e948d9d5c9f 2013-07-25 09:57:30 ....A 112128 Virusshare.00075/Packed.Win32.Katusha.o-6d9fd9f6fe4e42d59011980c2b4c8fee422aeb13845c48bebf0c89ac547d4853 2013-07-25 12:48:36 ....A 279040 Virusshare.00075/Packed.Win32.Katusha.o-6da2a6615dd7c5079056c3dc550c85caecc6489bc13c7e4dc18010280fe5a6c2 2013-07-25 08:19:18 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-6db49f96bacc70b227395a900f428f533c866ea331dda90cdad426215e11bf04 2013-07-25 09:15:48 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-6dc5b78c98b90a378c6b9588eb263669464a78d375c7c875e606c1b25bf64c96 2013-07-25 11:27:24 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-6dd6f9b262c81b5eab66644ac30da058172a49f932d6f3314374002770edb591 2013-07-25 07:39:58 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-6ddd0f73f30d7c924464c2af569ec488ea795a2e6585e27cae1be131a289f0c1 2013-07-25 10:22:18 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-6ddf4bd566adc52dab8a74b842f57a285cc62c690dad7aea43bd0f9d287ef36b 2013-07-25 08:00:10 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-6de62eebb09eb8f7026b70bcf7275ae1e661748593c7e70984b2f0a60be13b70 2013-07-25 10:45:14 ....A 98816 Virusshare.00075/Packed.Win32.Katusha.o-6dec28b2fc1f35b913d58fbb7a6ee400d17674931149dec24568050a6887539e 2013-07-25 15:45:00 ....A 66560 Virusshare.00075/Packed.Win32.Katusha.o-6df3a910d96bdb218f91380f27ae8a425ca2fd6fb507538f6b72cdbd409f553e 2013-07-25 09:04:22 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-6df998b05d645d494210d0e2bcc79484656d0fe51e9f5cec8e1db1b4a49977cf 2013-07-25 14:40:46 ....A 147558 Virusshare.00075/Packed.Win32.Katusha.o-6dfa60d035480eb484703a148b581f3476286ab9bfbfa43ac97aafe4cc71e2d8 2013-07-25 09:33:14 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-6dfc4f919c676fe830011644f794b4e7cacfdec3e942cc65162081414343d40e 2013-07-25 10:21:56 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-6e0052d6761749cec27b0e4ac1c59cb244ec99a4a30ea96f4eff984078db7fd6 2013-07-25 08:11:50 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-6e0605ee8f60807fbd884b07970f765b1b45a8880564e43194ba46ed1c604121 2013-07-25 07:55:24 ....A 133120 Virusshare.00075/Packed.Win32.Katusha.o-6e07894083a89392d660aada404056ec02bfd9595d19fab475e619df36d1c26d 2013-07-25 08:57:42 ....A 82432 Virusshare.00075/Packed.Win32.Katusha.o-6e163cddec0e845391bfd70b2cc7c99a8dc460d6ed36f631a8a49e890608bbdd 2013-07-25 08:40:38 ....A 125952 Virusshare.00075/Packed.Win32.Katusha.o-6e1709c6617b595390b52ef5e33a8a9859b2e7f2dc93929da5f47e46b3b35687 2013-07-25 10:39:22 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-6e19496989fb785a68848dec4d2f24c7e416bd68060a5d601a18857ff0106114 2013-07-25 08:35:26 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-6e2080d3e9754cf5bb7c440bff154528765860c6a202ce68b47c8924afa07a33 2013-07-25 08:54:42 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-6e28b6f42342a4e716a45d4254a59603b5bfd246db8e352e47d89858cdef1a02 2013-07-25 08:36:08 ....A 249344 Virusshare.00075/Packed.Win32.Katusha.o-6e28be2c1dd98410498fdced6a325bf576393900d11dac4749ed523e7334b370 2013-07-25 10:22:24 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-6e28fd5c2bdd165da634e6341a2f88bca570fe3aec0856e15f2ee0a677b70010 2013-07-25 09:06:00 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-6e2b94ef8e2af9bfdf852df45e5f0f3ada8445e04806c0d0f880da38675a0f3e 2013-07-25 09:36:14 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-6e2d395d039c61dd9e8d9fee6f64ab66b71265efd6c5c09fadc1f7945b0edc6c 2013-07-25 08:01:46 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-6e2d860d52af021632dcb1f163aa9da7c71d951197b222e4fd8792ca4cbfc132 2013-07-25 09:35:08 ....A 193024 Virusshare.00075/Packed.Win32.Katusha.o-6e340e4b5e871d19bff56fadaadfcfd0a7581a72df40dbf6953f4322423687c7 2013-07-25 08:19:12 ....A 147456 Virusshare.00075/Packed.Win32.Katusha.o-6e354a1775155893ab3fccb995813608de8c85f9524c5e7057ace43c31b9cc84 2013-07-25 08:58:28 ....A 218112 Virusshare.00075/Packed.Win32.Katusha.o-6e39b079e50cd250cc55988597f9fc7120515ada2a42ba37b0d2e0e29fcc549f 2013-07-25 10:37:50 ....A 233472 Virusshare.00075/Packed.Win32.Katusha.o-6e41f1be8b3e4795d34265f3e903d19447dea56df7ff7ca39bbbcd732907918f 2013-07-25 08:34:02 ....A 547840 Virusshare.00075/Packed.Win32.Katusha.o-6e49c5c987956b258af4f5a300d1e9f93ac1f544f78178ea62e90f637396e9b5 2013-07-25 10:33:12 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-6e52c904630e113ed90a0b6d4ed1e463b9ff9da8bb202713000d9bc2a3de3c77 2013-07-25 10:27:42 ....A 86016 Virusshare.00075/Packed.Win32.Katusha.o-6e631b717a189065f019402f1c3e9a8d4bdc11fbf873d3431cf739f65e3e9cb0 2013-07-25 07:44:02 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-6e655698ca2df73d59869137e2ae89b89fec296e88b2ab72867ecdbfee806a39 2013-07-25 08:22:32 ....A 112128 Virusshare.00075/Packed.Win32.Katusha.o-6e6e02f9220568694d5a21367b2caa0c60f1fdf5b7aa4e0127fa7b87e01c1a60 2013-07-24 12:36:32 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-7323b3dce87868ced1d6460746a23676f6780e801fa327026359c92aec5c4036 2013-07-25 06:11:42 ....A 375296 Virusshare.00075/Packed.Win32.Katusha.o-7330af598988b02f0851e8c5c2e32ed41cae05d5d44491a22403de0af4e72538 2013-07-25 02:08:04 ....A 39936 Virusshare.00075/Packed.Win32.Katusha.o-73359cbc79abdd51590a25cd1a5fab67e9194e01e9c364be7dfd49e06a30277b 2013-07-24 19:47:18 ....A 359936 Virusshare.00075/Packed.Win32.Katusha.o-733630321909d0d678260a646998e3870fb201ccad883cab62ab988a494b0226 2013-07-25 01:49:52 ....A 195584 Virusshare.00075/Packed.Win32.Katusha.o-735c90b5e3a939c809a288fe8bb8db83460413ea9e409da1739a1be6dff2452d 2013-07-24 10:58:38 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-737c5b66b1778eb8f98a6ee216b609aee16a787adaf0887a1611a3921668d985 2013-07-24 18:59:36 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-738438bfd5e4ef9dcfcd9bcd02828d13012ed196e26083b369da016ef41eaeed 2013-07-24 15:26:46 ....A 147456 Virusshare.00075/Packed.Win32.Katusha.o-7385a49924c275cbce2f02c83ec08c092677f0d0100ee60e03b7add85b8abd4d 2013-07-25 15:36:44 ....A 169984 Virusshare.00075/Packed.Win32.Katusha.o-73a4fd6b36c92b7904299dc7b66f7e3b03c43913f4a3ab97cf2170f6742184d4 2013-07-24 14:15:56 ....A 198656 Virusshare.00075/Packed.Win32.Katusha.o-73a6c7c2da63058e2b3282f9ac2565d1376539cb10c1f3c9094bdb92a0f6e4fe 2013-07-24 13:46:20 ....A 217088 Virusshare.00075/Packed.Win32.Katusha.o-73b546b579dda7c02d481dadb2163b88b346fe07c1f14abed387e01c8c248d59 2013-07-24 10:55:28 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-73bf8b0dc565f7dff481d0ad07d30e4dbda29add0451c9e54f09d9484b5dcbbf 2013-07-24 21:51:04 ....A 42140 Virusshare.00075/Packed.Win32.Katusha.o-73c85c820cac85f7796b3f00078da7ac0eab46ebc79afc37433c0af299c48f08 2013-07-25 06:44:06 ....A 218112 Virusshare.00075/Packed.Win32.Katusha.o-73ecd86006bd19d3a144a6bc32afdb5cad11288780807d51dba6c5b295e1b652 2013-07-25 01:43:20 ....A 135296 Virusshare.00075/Packed.Win32.Katusha.o-7403336e5ffb339f9bcb050c2a09e9770168563c7f578d0e76ed310bb0961983 2013-07-24 13:40:48 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-742165dd26ee82aa0e42afe695897fcd97617b242ee3596e75d8a598d2b120fd 2013-07-24 13:54:00 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-743348c9330b24d9d3b81d8a60c54754b5a88d44ba078edd5227f061eed99bdd 2013-07-24 11:04:24 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-7436b01986931180da4dfd81ddbd3dbf0d412b68af0332a693370b8f998bc8f6 2013-07-24 14:15:22 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-743af734ae773da56f74c0def326e26bfc77feba18f42c0b2f28eeb4e8f7b4bd 2013-07-25 13:14:24 ....A 139264 Virusshare.00075/Packed.Win32.Katusha.o-744b9d6815c4b8bb38fafad8844bdfa4e8a7a8de0c778796d80468e40ba45626 2013-07-24 20:13:20 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-7459161eab869916ab04f380ce4ba2ca40cfd1f181c82e90347b52396c6e55cd 2013-07-24 18:55:48 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-7477154df412d85f6253064ab46f22840de4f56e1c49d0bf4face94e23d08a4f 2013-07-25 14:18:04 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-7477d744961d16eda78fb28c953668f2231a05aed5993f94e0c86a1208dd88cd 2013-07-25 11:43:20 ....A 240640 Virusshare.00075/Packed.Win32.Katusha.o-7482628ceeba5f3db4ba67ffe011b9e426a46283df742f680b33cf0e30c447ee 2013-07-24 22:32:58 ....A 103424 Virusshare.00075/Packed.Win32.Katusha.o-749119bd989bb9ba07bc66231493bc17c9c5c7f901ce1c2d556ce5b0b7c46706 2013-07-24 15:52:32 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-749b6523658f6fc814eca42f18003512eb2d15bf19e33327e84da1169c04c989 2013-07-24 19:37:10 ....A 230373 Virusshare.00075/Packed.Win32.Katusha.o-749d53b7e748202babceeacf007a5cffce1007fda25b53b1f3fb2fb07e485c6d 2013-07-25 00:09:38 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-74b5499f81cb90fd2adaeec8c7fe760344bbfec4a68012212d5257aa84af4ad5 2013-07-25 13:27:40 ....A 300544 Virusshare.00075/Packed.Win32.Katusha.o-74b947ccde4bfeda749058aaebe48b6d543884e053356a27e79f928f3df9fd30 2013-07-25 14:13:26 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-74dc0ff3fc567f6efdc89cb3c393b9cf2e168c427e5af14f6d5f20e8a731ab4e 2013-07-25 00:52:28 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-74e42af52044d99c0231a5228fffcb8bc719d7d06cc4e9a4591a408889502f68 2013-07-25 01:02:34 ....A 93400 Virusshare.00075/Packed.Win32.Katusha.o-74fd96279f1601c530ba19eac0576214900383049ca91ac764439e69aa356f5d 2013-07-25 00:56:12 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-750fa4ff8d2f9cc9bda88a7b3b29c343242f570303e37525b7edf48508703bf6 2013-07-25 06:43:22 ....A 91648 Virusshare.00075/Packed.Win32.Katusha.o-7512cb53223a0e78d7cee0c261946f96cc2c8c3014a83affd017df50075552ff 2013-07-24 22:44:30 ....A 181248 Virusshare.00075/Packed.Win32.Katusha.o-7513a4259c6b51b1bb675f46f286f59ac40977cfb58b29ef3c4a4fddc939fd69 2013-07-25 13:21:30 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-7515677b5b8aea33856aeb5db994d93b8d2678e8be08562d0e4a0d77a544a76d 2013-07-24 20:18:30 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-751e1994cdde1f70ef6d7d0bde6c5c2d575a2d7b391b894ce53048760d71c33b 2013-07-24 16:45:06 ....A 112128 Virusshare.00075/Packed.Win32.Katusha.o-7538efe4248b53cc9f93f050e51b09a41931c1bf6342a0f230617e2eddcc67ae 2013-07-25 01:24:06 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-7546cb48c560be67069ea0dee4225cc94bc5d51b7139347ef86ba8f05ad7aef2 2013-07-24 21:26:50 ....A 238592 Virusshare.00075/Packed.Win32.Katusha.o-7546ecd0fd13c856ff5f4ffa765add4c72159494a4d1b7d9ab638d65668be6f7 2013-07-24 16:27:34 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-75582cb106fb16ca3ebb56088d06f3e039a7d2a33e7edc29b9749cb47dba7010 2013-07-24 20:43:42 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-755cd04909e240f324c2981e800b82b5e07dda5160222743c675c7acd3d58902 2013-07-24 16:45:22 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-755cd31f611add7765272b2ad7ee0eea6c1889168199c5757afa6b67536dbd0a 2013-07-25 06:24:56 ....A 130048 Virusshare.00075/Packed.Win32.Katusha.o-75684605c443c71c3ea44707d0728d744d9f5c803809aa07655fa0b905d5eedb 2013-07-25 12:34:20 ....A 157696 Virusshare.00075/Packed.Win32.Katusha.o-756c901eb2fb566827cf10d799a8d8cd5429c01e8fddd1f1b5bb40e6a1b981bb 2013-07-24 12:48:28 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-757773669601f837713060629d339939b597c028d72b8562d55a2008660a9897 2013-07-25 06:34:34 ....A 229376 Virusshare.00075/Packed.Win32.Katusha.o-7579c26acbdb980dc6b21279037d03d1494951b4ea8775187a8d6d6086c6ce7f 2013-07-24 08:18:10 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-7580c12baaf3e3409ea65bf62bdc2df92e438529da6be60605b528687c4b1361 2013-07-25 01:52:58 ....A 196608 Virusshare.00075/Packed.Win32.Katusha.o-759acd90cdd67a33f3eb1949f30a73404fff2b573ce10df0068eea1ff07f7a1b 2013-07-25 13:40:30 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-75c164ecae60169ac536f629235658390d33a42293eda221906235ad913f06c1 2013-07-25 02:14:24 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-75e38d4c15213d544eabace0617ac4b00a8e042ef2a23ed08d61e04b39f9c8e8 2013-07-24 01:36:14 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-75e462c04080d34fc59a5922224deec083d52109e7e8c2d9696dc04888308b08 2013-07-24 06:08:40 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-75fc01cad2071f3ba96a7759f015522eadca7ebcc528104fbf94dfe1c099bfbf 2013-07-25 14:08:48 ....A 101376 Virusshare.00075/Packed.Win32.Katusha.o-76241f128d7ff563f564cc5d6a49b4cfd62b56e783d7bec5b528e8b0ff91203f 2013-07-25 13:38:52 ....A 99328 Virusshare.00075/Packed.Win32.Katusha.o-763370eb51d7a25e37c7854bab4b3187445ff2cc4e8bc5329bf50d985e7c72cd 2013-07-24 21:18:52 ....A 359936 Virusshare.00075/Packed.Win32.Katusha.o-764e9b95714edbbd1b93ab5c07b6d0acc70550e23ebe72797e7f5b924952341e 2013-07-24 12:17:30 ....A 241664 Virusshare.00075/Packed.Win32.Katusha.o-766d7998f01526bcfae926691c04e67dfad7e282f7dd359a33b9850c20c564ca 2013-07-24 08:20:04 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-7672b55e30867966bba9a9bb31fb54b1b444c1694cf61edda5f81e9d92cd8edf 2013-07-24 09:41:16 ....A 188928 Virusshare.00075/Packed.Win32.Katusha.o-767a98641c1a94ae6b27a559b8a045c54f06cc1430d0566e22c80a6f8e875528 2013-07-24 13:03:24 ....A 186368 Virusshare.00075/Packed.Win32.Katusha.o-76913909879035ff839fce2cfc54838bd467f854089bf8da64856996c079647c 2013-07-24 21:04:54 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-7691ef1f779eda2bbdf0587268c855585cf7b96056bbb6f0e9017b88cab44050 2013-07-24 19:51:48 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-769635c974fdbd05d550784871789a5e699ec1525a6ac99d88b56ee8f82d0c58 2013-07-24 10:14:58 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-76a5cfcc003b7e3526327efa966d1a1583d3863690f6645a7fed23124c0c754e 2013-07-25 12:34:16 ....A 296960 Virusshare.00075/Packed.Win32.Katusha.o-76b45abedd99d6841c30978769fe3d1a5974b3a052630f7bf88dca58ec1b3063 2013-07-25 06:44:36 ....A 105472 Virusshare.00075/Packed.Win32.Katusha.o-76cab9a6fcd22a55276c14f5677288a3635fa5b922bafff947e11d21816fa5c6 2013-07-24 21:13:38 ....A 139264 Virusshare.00075/Packed.Win32.Katusha.o-76cd27b8e6c7fe4b166d0f8a5e8e0aba6c8bbd4a2fa6344f429dcaa005c5b178 2013-07-24 15:48:10 ....A 459776 Virusshare.00075/Packed.Win32.Katusha.o-76d5ae58fb681b6814af14b1479daf6ec7c2168386926f851889a8bb19d0b6c7 2013-07-24 10:57:52 ....A 230912 Virusshare.00075/Packed.Win32.Katusha.o-76e5350b1b8f604d40b7466c8a082becf6bd0ef6ca3e3b8e42c6b899c25bd329 2013-07-24 14:34:14 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-76fac7e2efee2c6811faccb370cee622f321e8126daa46dd6954371015cbe3c8 2013-07-25 01:50:06 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-77051bd95c85e417c5208740585544ae56f435e04b61984959b828983f80fc4c 2013-07-24 18:36:16 ....A 159232 Virusshare.00075/Packed.Win32.Katusha.o-771152ea7656507c60aaa62878ef9849d8e8afac6910fb554d5487e7237e1e31 2013-07-24 01:49:36 ....A 230400 Virusshare.00075/Packed.Win32.Katusha.o-77124a6b1ebaa41100368e05e6b3b39a9cdecfc9ac524973346d5a7ba91417b6 2013-07-24 09:00:50 ....A 208896 Virusshare.00075/Packed.Win32.Katusha.o-772db2ff9f1d47278b100b40b64010fb9c3b0c6b9f747aae68af4f199508ca05 2013-07-24 20:03:26 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-77309575cb374e0420c5662387223eb8176cb5331da2197c8209e31757fc7d96 2013-07-24 13:10:06 ....A 65536 Virusshare.00075/Packed.Win32.Katusha.o-773568660d5eae505ffafd91481ebefd73ef6a2c370a943d8da4a88f3353e535 2013-07-25 13:46:16 ....A 118272 Virusshare.00075/Packed.Win32.Katusha.o-77408ecede9510c38276ade9279fbe98137a11629fc0ddd99b81dca016dd488b 2013-07-24 03:56:44 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-7748c4293f387b05d2adc08ba48f1edc77ea459fbf99f8f2c908b78c4991157e 2013-07-24 09:12:00 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-774f034d8297f30603822f8b1daf12e18828855b885fd8ad61c99a45f8cd224e 2013-07-24 08:52:56 ....A 229376 Virusshare.00075/Packed.Win32.Katusha.o-7755b7290208310f875bf93b258be3145fa954f9d15d0147436f3647e4e91881 2013-07-25 12:35:20 ....A 45568 Virusshare.00075/Packed.Win32.Katusha.o-776642916b38629a68012ffa9e5171cf404043f113fc538ce94a2c88e751705f 2013-07-25 11:48:16 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-77b52c3d52c66097aa55f89ee10b5ca35bed03430d625f1a5be9bf4fc1d8cf28 2013-07-24 04:09:12 ....A 254992 Virusshare.00075/Packed.Win32.Katusha.o-77b9161311ddb827e80ee20e51e40a17cfe892559974b2bc06acb07f98d14376 2013-07-24 10:04:06 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-77c412bc4adf59b5bc8f0d0748b158dc1b8374d46c4f4da492efde5da7e0d96c 2013-07-24 19:26:40 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-77c6152d54607972e4696e466bb1bbb838c7eb79c9f73089d295bd6a01f2a81a 2013-07-25 12:47:36 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-77d63486c98fe5bfb740700fabd1387b825ecb17f45a74504c8f0c72f6e8bb5a 2013-07-24 10:55:26 ....A 213504 Virusshare.00075/Packed.Win32.Katusha.o-77da065dea4137c50e0a9cb67e3937d96ddca4f698c35ff82e96671f6f90c539 2013-07-25 00:45:40 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-77e677cea0434744cd29f78a08f80519d6452316a490bd3eae3b16e9b4db963c 2013-07-23 23:29:18 ....A 143360 Virusshare.00075/Packed.Win32.Katusha.o-77e96d6fc4cd2382beadfdc8249e745f5dd722cc1c1c8a31e31a2ea79ef8f54d 2013-07-25 00:03:42 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-77ea01bbde59916e243567581bf51745af1d0f31a77c4d32c38ef5a3bea4d7a9 2013-07-24 21:24:42 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-77ff8ffca102678b49513df45580accd8638daf2ec78760fdc64437ae888458c 2013-07-24 16:49:58 ....A 279040 Virusshare.00075/Packed.Win32.Katusha.o-78004fb9fd09bafec3a129d942ac1382a62dc89a51d89d2bee0c6c96afa94072 2013-07-24 06:48:46 ....A 112128 Virusshare.00075/Packed.Win32.Katusha.o-7822c904018e2687ad1627e27e1e8fa7371f86605abf183a49172f5378002606 2013-07-24 08:41:30 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-782708dc1cfe70a79747a6d0134ae6c3cba9cb56c5cb77cb2fb132a39afda4a8 2013-07-24 18:35:40 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-78397f80d4f65becf66a5896144c5793137ac5d11073c5f77f5c3bc545c3e999 2013-07-23 22:04:04 ....A 118272 Virusshare.00075/Packed.Win32.Katusha.o-783a2f4cf8612c5b4e1bd75a1cf9ac3b1a0a071eb44e18af7b64c0eadb27f71f 2013-07-25 00:55:26 ....A 188928 Virusshare.00075/Packed.Win32.Katusha.o-78441b9003f716116c4a92d1718a43fd012e2ee136954bb453214946ba91bcc6 2013-07-24 04:50:08 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-784b8a08729f967488ce6f7ef11da5a6ebbdcd294bc24d713b8c481ac1781c5f 2013-07-25 01:34:50 ....A 212992 Virusshare.00075/Packed.Win32.Katusha.o-7850e728a4525689f1d08a668878eb6ec61cf18b7b87f2bee1e8f671edc9df54 2013-07-24 14:58:50 ....A 362736 Virusshare.00075/Packed.Win32.Katusha.o-78532034980159f0d78600d72392abdd7d787621cff01089387f98c99343cb24 2013-07-24 15:15:22 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-786e6fe8e59b2bb90298889e3534aa7131f526d6bb8b6c27fc26e0044204f089 2013-07-25 02:13:16 ....A 287232 Virusshare.00075/Packed.Win32.Katusha.o-786f62171bb2b861b8dc61a9f33abdf77bee58eefdd86390d945c4609d2f858b 2013-07-24 01:10:30 ....A 146944 Virusshare.00075/Packed.Win32.Katusha.o-7879f96c5c12e58f2977c040866c2220db0cd2317a39b84ca0661f50b1c27621 2013-07-24 11:34:50 ....A 238592 Virusshare.00075/Packed.Win32.Katusha.o-787a2a5bbc610317511ddcefca4843e4e91d9403f06e82bb39d08a0f4f020af4 2013-07-24 05:46:08 ....A 221696 Virusshare.00075/Packed.Win32.Katusha.o-7881b02896f85e730c69fd55d3f2666f7f15bd16ba47188fb34d5869eef144fd 2013-07-25 11:50:14 ....A 98197 Virusshare.00075/Packed.Win32.Katusha.o-7885d330404483d51e3f7789ca063e1a1527d108a63b74d2cc3a1dc957cd34db 2013-07-24 08:52:40 ....A 208896 Virusshare.00075/Packed.Win32.Katusha.o-788aeca89ae3da9fd2219bf0a19079c749da8673dd0c9d63956cb9b6af844b99 2013-07-24 23:20:32 ....A 199680 Virusshare.00075/Packed.Win32.Katusha.o-78949b8726775878c8a4a156747cef225006e0f9b7d35d97e3a8b25c12cecf0c 2013-07-24 16:38:38 ....A 103424 Virusshare.00075/Packed.Win32.Katusha.o-78db8b3a6a065a651f210c7c0376ca1c99fe0e576c02892d954f025d94be316b 2013-07-24 18:21:20 ....A 201728 Virusshare.00075/Packed.Win32.Katusha.o-78e8e9e0ba92dbf7463d1497c86c6a0b56220e34148c80fa6d5741c346ba790b 2013-07-24 15:17:20 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-78f0081ec929285c44dfa75162b01be496efd3fa6afdfd5b22e61f3bd29821a7 2013-07-24 09:25:10 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-7949b89b5073f22e6c61c2445be95dd23d763511b436ceadb01b7c1da66c6535 2013-07-24 23:59:02 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-794b84f9cb4395096f549e100ec421b1d34bb2d5d70a00232ede596ed538e892 2013-07-24 12:06:02 ....A 218112 Virusshare.00075/Packed.Win32.Katusha.o-795213557e48cb52fb99372e40878a3a35051a730dc5f8ec3e6b6a0e9fef56f2 2013-07-24 22:33:38 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-79610de04f2c4d93e2b7f773aa30b3717abdd8db093a9805743b2def01d66e76 2013-07-24 05:28:52 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-7972d898c5a6e1669b677c51e0d7cf2abda3b19e9011969475b0089bc8b7fd6d 2013-07-25 15:39:18 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-79788f26945cd276c6301fb136a21b860421e24b8ed68c7aa671086c973ca15c 2013-07-24 08:14:50 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-79c3130e378aad84424e3cc9fb4c2bb9a3b36fcdf410cc39bcd49f2a934adb54 2013-07-24 03:09:54 ....A 376832 Virusshare.00075/Packed.Win32.Katusha.o-79c34d8f954d21df5a0d84c3b53d07c2ff47f4076e8e6787bf75b0fe2d9580ad 2013-07-25 14:02:02 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-79c69757ad03f7ae52dba9dde1df00d8cbed5b61fdcf836a14846b61dacf5102 2013-07-25 15:03:22 ....A 119296 Virusshare.00075/Packed.Win32.Katusha.o-79d81b0e3a59e17e43ebc17ad446cad3c2e3cb96d4d20f9720293bf8fd36444d 2013-07-24 13:41:08 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-79d8e615d407991933b564823bc290271787cbe070d8e8be37b5c2b017ec3043 2013-07-24 07:19:12 ....A 112128 Virusshare.00075/Packed.Win32.Katusha.o-79dbdb25d0ce790dfa135037f8621def4baf1126cd16b7624b1d4e8c41428299 2013-07-24 11:37:14 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-79e1f7a028a09ed26f6990e2d9d0f504db8472063b73fb559f7705a72b83ae11 2013-07-24 12:30:52 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-79e755606bde53410c19631f688031de9d1555d590004562d4aa7e0f3f047436 2013-07-24 20:50:00 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-79eb723575ec792d6864e0240fed4b9ee3e591772dcad1a6198d5c3923e391b4 2013-07-25 12:02:34 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-7a026848c0779989daec12c7114098c9e68beed7dd09a81f53f114e91642f22d 2013-07-24 20:52:34 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-7a2ba34468a2de2d6788125b29ac3540473eefeed48434f71bd954a62d34d57f 2013-07-24 19:19:04 ....A 56833 Virusshare.00075/Packed.Win32.Katusha.o-7a311e26d5ed324d8ff9725b4ad60ab9f0115e301ea02e7ad69a0d49a1c375d8 2013-07-24 22:21:46 ....A 194048 Virusshare.00075/Packed.Win32.Katusha.o-7a42be7132d821cec294cf5a46be76b09f9f0fbd1efa27415573d9a769f46a27 2013-07-24 05:21:36 ....A 180224 Virusshare.00075/Packed.Win32.Katusha.o-7a68a7b89da26688f0aa1561452b71b5a0b416eeede80ae0c5d5cba9aa210ee2 2013-07-24 09:19:20 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-7a771f910f9932b9f2622bd4595899f5ff66bba1357c1e41f22e73ef7de71797 2013-07-24 19:36:42 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-7a8a2b3b2be1ec9f0e73a8b04168b4084cbca43424888ad9feaa229882cfc41b 2013-07-25 15:50:50 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-7a93439741bb7e5f240d049352e94ebff535c77dcbbe65ae973595a26fe64abc 2013-07-24 01:10:14 ....A 197632 Virusshare.00075/Packed.Win32.Katusha.o-7a9dcd4e1ec81756af724c2e9ecedb78969e6ae6104326dfca3ca3947cacb417 2013-07-25 12:27:52 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-7aafe7911dab56b754a0c5e5a40cbb65e29e388d99cb251216da11f3626fcfdb 2013-07-24 10:08:24 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-7ab0889af3fda5934bbf606fbbb187f39f9801824d7c137848137c4486892ff4 2013-07-24 10:05:26 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-7ab81bdbaaae0a1a64a3fea40549822b241d2c855bb5507c2d6f163e8320815c 2013-07-24 19:29:00 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-7ad2112a40da7d78878e0db1e2987aba51a1a69e46dbe0f98da908a2bbb602df 2013-07-25 16:11:40 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-7adaf1ee82091c82e8cd6b328fdae9446a832d6c3e8258495bc053c75623a2fa 2013-07-24 03:29:12 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-7add22e8746a9f405586574659f9d9f4afa8aa28bfc4c1cca108f52e28656bc1 2013-07-24 14:48:46 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-7addeded7fb85274b84660d610ce26927c574a57492049f7fbaf74b7c02aa79d 2013-07-25 13:28:34 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-7aea3011effcbe087984cbcf23c61da85acdf035f527d0c323f2f831045b68cc 2013-07-24 10:00:44 ....A 133120 Virusshare.00075/Packed.Win32.Katusha.o-7b03a63c9ac1264639cb5311667c3dda310a6d13f7ab4eec692aac6630c9e077 2013-07-24 12:16:18 ....A 105984 Virusshare.00075/Packed.Win32.Katusha.o-7b0e520a0cd39ec145838b9cd324de0d49686e8c1b66e7c02e5b82bddaba79ea 2013-07-24 03:32:16 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-7b138fc0dfbfc23eeb3553365a2f11ecf44a6c4b09fecf3f81dc1f2e1f64ff9e 2013-07-24 19:17:30 ....A 291328 Virusshare.00075/Packed.Win32.Katusha.o-7b2031594d72658425ec3256eeb7ff15d2d57a4a64831bee72c74bbcf2a8e222 2013-07-24 22:12:06 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-7b2730809e4ac1c533bf1e295ee2e0db819ad99a0a0a2a9815971d7db34c63ae 2013-07-25 14:28:12 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-7b27416ff01180a59983f78e7ae0ce36e029de073d2777d50cce258bfc98299a 2013-07-25 15:03:54 ....A 307712 Virusshare.00075/Packed.Win32.Katusha.o-7b2de4bf3917757d2db48bd1ed1f235a2e7fdc0d382477219d0a0c71cf9854f2 2013-07-24 06:26:28 ....A 198144 Virusshare.00075/Packed.Win32.Katusha.o-7b410252cee672215abe8bf6074d8ae24ece0708772f3cd054e86e30cec2be14 2013-07-24 13:39:54 ....A 147456 Virusshare.00075/Packed.Win32.Katusha.o-7b41bb0ca868f5ad6ce004ee1c97dac4acce9d66199fdd205f7cd8c186433af7 2013-07-25 06:44:26 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-7b42df53dad0dd04004bd68c353103e25152690dd23a54bce8ab7a5b35c95b32 2013-07-24 06:17:50 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-7b49e37dd56ed926cd226174cd12e399a957c0cae970743186c1171a4416e008 2013-07-24 20:34:42 ....A 253952 Virusshare.00075/Packed.Win32.Katusha.o-7b5bc5cb4d651943da88c5e30e217178d9d2998dffa942f98d6a3a6b3591ca00 2013-07-25 01:45:50 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-7b665974b15054053d788546291d70d53c763057ac124a6c51da08a342eb968b 2013-07-24 19:16:06 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-7b74886e70883cf7b6f95ef9816c2ad895713b7fb2654c6179b732b45450f2a8 2013-07-24 06:28:22 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-7b7e03bd11d4b4f76141f60810207a98182387a08201fac48c2721a157922346 2013-07-25 06:24:58 ....A 164864 Virusshare.00075/Packed.Win32.Katusha.o-7b8b86ffd14b375141cdb81c1cc49345256d5aa178e4bde68a398c0a085f3a71 2013-07-25 00:53:48 ....A 83968 Virusshare.00075/Packed.Win32.Katusha.o-7b8ea08983be5d5610e4e7a61fb6cd786d39e6adf0e578b48572e2ffd4d868f9 2013-07-25 00:34:08 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-7b94a6c28e733d16155fad2cb5cd7111563088681669cc56fcc634587e047416 2013-07-25 06:29:20 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-7ba28fd98d0a62645a4c40925b28e3e82ec5b386ebd50d7525457fb300e9d9eb 2013-07-24 18:13:52 ....A 113152 Virusshare.00075/Packed.Win32.Katusha.o-7bba58db8e9a7829f8b32366861d3eacaabe47473f0e838967c8f0dc72d8e682 2013-07-24 09:05:46 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-7bc786ef47bd2afb6397777f9fedeb885ff76a2820d8135689fa6a733abda18b 2013-07-25 15:50:42 ....A 64272 Virusshare.00075/Packed.Win32.Katusha.o-7bceff00fa7c83c65cbca771a0f74c5889e6368fef4092e38be17955681ac155 2013-07-24 11:30:58 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-7bcf68c67bbb39d44416c915c09f2f2af4f3c18176dc848952349bd683f6aa4d 2013-07-24 22:54:38 ....A 163840 Virusshare.00075/Packed.Win32.Katusha.o-7bd448eac5538c04a80737ff6903188016242c116ab8570948b52955aa785c75 2013-07-24 17:16:38 ....A 151552 Virusshare.00075/Packed.Win32.Katusha.o-7bdbb1cbba01ee327080c84e228e1984854d33d005675aceee2d370922af62ba 2013-07-25 12:55:16 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-7be6acec656822a2d2ecaa7c1ccd00d0081663b6403766266a12d18b57b00dcb 2013-07-24 15:16:58 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-7bfc8068861a07984a5c52a2fbf0a227cc908fae5b56ed1f675516fbc80bba77 2013-07-24 22:08:16 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-7c12957fa928c5308caf1ff9962e884bdbff252829e9e6537758f2aa985c8165 2013-07-25 06:13:50 ....A 151552 Virusshare.00075/Packed.Win32.Katusha.o-7c385a31a15072372f574e6dd6756c0c3900f7c06d6d0e8421ac346f60809cf7 2013-07-25 12:43:40 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-7c477eb797ae2646990fc8f07cefd78725fd6ae91e406acbd4c3e002946231f2 2013-07-24 10:11:20 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-7c4bb0c00f42224b33cb343c44e6bb3c1068da6d3193478205dd11db9da08179 2013-07-25 14:39:12 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-7c62c1ec05e4ca9275672b72757c0651e9d8f6289ead9a3bbeb50282807f1538 2013-07-24 08:29:24 ....A 187904 Virusshare.00075/Packed.Win32.Katusha.o-7c6fcc2075ae8f25e63688917fe62db822c44805a291d6a18e5f97970413d2da 2013-07-24 14:45:58 ....A 559496 Virusshare.00075/Packed.Win32.Katusha.o-7c798c7f096ff9e6ac683e5df77f35a440fef78ba0b3a0994de5a18f7f247c70 2013-07-25 12:50:38 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-7ca0e9ed06728a9244dfa84ea1e5b1519bd1ca96bfe1c13942994bce6872e564 2013-07-25 15:19:28 ....A 188928 Virusshare.00075/Packed.Win32.Katusha.o-7cb2b521dd8f56544c1c8e3232df3d2b1a6ca119bfed10d2c3ae4f9e9b8d9d4b 2013-07-25 01:14:58 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-7cb46aff958b03d850e5dd01d1337409308f1f6d53fca0d3091a240644354e60 2013-07-25 06:26:46 ....A 128512 Virusshare.00075/Packed.Win32.Katusha.o-7cc670181eee958b0f5c54bd3e0ca852697fc857a47212f2440e957886ae10d2 2013-07-24 08:29:48 ....A 146432 Virusshare.00075/Packed.Win32.Katusha.o-7ccccc488b3a612ae8faa42447d4b0d43b73cf55cb52570bbb5f73ba0085ab0c 2013-07-24 10:58:52 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-7cea231d8dc9192cc081ed3f51505d93e5ae7888b531f5af96cd55f8c36d56cf 2013-07-24 09:26:08 ....A 56320 Virusshare.00075/Packed.Win32.Katusha.o-7d0a39b5b98cd1597838352e78c6dfc96de02dda93589ad4857694a4c2e088ef 2013-07-24 13:28:18 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-7d297128870239e8aa2748e85d380b3e8af09d2c16d066f7c4a4620785f787a7 2013-07-24 09:20:22 ....A 112128 Virusshare.00075/Packed.Win32.Katusha.o-7d39e2a9b804f2ddcf2b0a7157d3118379a073d28e9b7dc97d1c060ca98332ad 2013-07-24 19:36:42 ....A 104448 Virusshare.00075/Packed.Win32.Katusha.o-7d574cc52fd6b7226459b49774135db30f8273139243cada1ca2856ae350d934 2013-07-24 06:25:00 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-7d5fe769fae395ca3dc24e27619750f84a9c11ad8266025772ba1c136bfa59a2 2013-07-24 09:05:44 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-7d6255435ed22b9622f0f2f0c9cec9da29d4919f0a584c63fc057cd9717a36a8 2013-07-24 16:10:48 ....A 248320 Virusshare.00075/Packed.Win32.Katusha.o-7d62f522532e07f7cc4120cb6ffaac5434cb6c2c6ae83ca75df984cb52e8ba34 2013-07-24 09:26:00 ....A 60928 Virusshare.00075/Packed.Win32.Katusha.o-7d7ac75bfefeb6484448e65ff5876b0c05dfc877d2cb5c70e7eee932c6933e4b 2013-07-24 13:45:34 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-7d7e93141bc6b643d0c924b71456f56af311c59dcfd945bf0f3b0d701e21659c 2013-07-25 11:54:00 ....A 147456 Virusshare.00075/Packed.Win32.Katusha.o-7d88d9e23c471329dc6c11cb4b064ff7d55a87a5a6ba4b06d9d7c940a7d2d1b9 2013-07-25 14:39:18 ....A 131072 Virusshare.00075/Packed.Win32.Katusha.o-7d8ad910f7f38d59c68def75da17833e42ebefba41dfdf4866659810fd363901 2013-07-25 01:52:46 ....A 147456 Virusshare.00075/Packed.Win32.Katusha.o-7d8e30b8d9cd228832c117546330c723877a93e318285d7adbbe4eb3614c92cd 2013-07-24 05:51:26 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-7d96a4fd9bacb6ac30c6123d1e12181d9cfdb0d57de527b35aed13f4c5684a15 2013-07-24 02:00:12 ....A 133120 Virusshare.00075/Packed.Win32.Katusha.o-7d9aa5b300b6416c053a98e938e18b1a538826274b056360d5686d6312f3a525 2013-07-25 02:05:30 ....A 188928 Virusshare.00075/Packed.Win32.Katusha.o-7da234ac3675d8ef178d13b983e08d65bb7d7505312baec74835723db93f9f0a 2013-07-25 06:06:20 ....A 112128 Virusshare.00075/Packed.Win32.Katusha.o-7da6b3da6b00bd179710f3ab61ac2d74429bf02baaee0f6903b9aaed8fda92fd 2013-07-24 06:16:04 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-7dbaa4bf5ca79039942dcb450ab13fde2801176243bb68a50c0d3e3d1c6e3cca 2013-07-25 12:35:02 ....A 176128 Virusshare.00075/Packed.Win32.Katusha.o-7dbc173ddb353fa3136908dbf26002e0123886ce0d2d078cff50f2b33608aea7 2013-07-25 12:18:34 ....A 337920 Virusshare.00075/Packed.Win32.Katusha.o-7dbf83c9240f65c0dfbae21fc3540fecbaafa164cae2b90e4156e2068712b614 2013-07-25 07:45:30 ....A 121856 Virusshare.00075/Packed.Win32.Katusha.o-7dd6c949b2daa4b4648c2919b02e1c96db43005f04cfa1d9ca7a5a341975146e 2013-07-25 07:56:54 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-7dd8f70774b1f431abfdefba7ae4b35ef578fd28b1b43589cb5265411bf933ee 2013-07-25 11:27:48 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-7dda1deafe1da8dc34078d967872bf5209f7d1e12fb52437a7148897c776a400 2013-07-25 11:23:34 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-7de0442c4b48e80df5ed5b0caeb817d7d3607ff9d3a28d9c2ce7ea70a10e7a1b 2013-07-25 11:35:42 ....A 180736 Virusshare.00075/Packed.Win32.Katusha.o-7de1d7b80ffc44f450b58b24e38876ecc64a17f30bc2ca77241bab9678705edf 2013-07-25 10:26:38 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-7df101ff3407f1315a9c84b2d0d70fa617195e4f9caf2654766f82a2de57d5a2 2013-07-25 08:48:48 ....A 112128 Virusshare.00075/Packed.Win32.Katusha.o-7e15a5df0a88246564b1383f1f36f5eac98854572b210739bae44d3c624e5754 2013-07-25 08:35:50 ....A 215552 Virusshare.00075/Packed.Win32.Katusha.o-7e2bfc6fbae32e409d655285a3dd1f8fcb3cadbe93ced7800167df6789a6d2fa 2013-07-25 07:32:58 ....A 49152 Virusshare.00075/Packed.Win32.Katusha.o-7e3001fed6ff8d4acfb4ca39866b77b75c458695b2aea62bce124c16852a957f 2013-07-25 08:11:04 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-7e367f119c3af1ae5895a2851ad45ceeb20354c3c0b2503b4864e88e6e4b0d00 2013-07-25 10:39:00 ....A 38214 Virusshare.00075/Packed.Win32.Katusha.o-7e3a92dc4a333c6c13fda4b6470ba7f814f0460fcd4d269df1d0abde6b0722e3 2013-07-25 09:52:22 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-7e45ed2a5c956de26926d886a75413ca6ff520cce12dd2c59a524c24f51fbf05 2013-07-25 10:21:18 ....A 376832 Virusshare.00075/Packed.Win32.Katusha.o-7e482e35aca4ae0cab9b4845be72f0d0e926878d072123b65c7ffe152731be4a 2013-07-25 09:33:40 ....A 190464 Virusshare.00075/Packed.Win32.Katusha.o-7e53c91397f367dbeb8776ed056214545c7af3e2728fdce9a5a89ecd983ce306 2013-07-25 10:31:02 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-7e56b115884f88f97d620b988d1ba87dc028bfb662609950b67ef37e6b58fb29 2013-07-25 10:06:38 ....A 40448 Virusshare.00075/Packed.Win32.Katusha.o-7e5ec9710d7704d237607051fd9a8f1c989a20c6afcfee2b824deab63338ba69 2013-07-25 10:15:44 ....A 112128 Virusshare.00075/Packed.Win32.Katusha.o-7e672ae57e8b3d3066b823d0f936efba2fa6fa1243b4204dcd21ad62e292df3a 2013-07-25 07:57:00 ....A 173056 Virusshare.00075/Packed.Win32.Katusha.o-7e673aaeda5d11e1ed1b1c984029c6e60bf7f5db3edcd25f51ed5ac1b5eb8ef3 2013-07-25 08:28:22 ....A 109056 Virusshare.00075/Packed.Win32.Katusha.o-7e6fdd112d94c6b79169fdf6c8f49146a7b494377bff157e5ec01487992ca1b0 2013-07-25 09:45:04 ....A 159744 Virusshare.00075/Packed.Win32.Katusha.o-7e717b6dea4d6b94858fe7f363d6b7a5c98b093f94db05300d25a3d8376d112f 2013-07-25 08:40:10 ....A 75776 Virusshare.00075/Packed.Win32.Katusha.o-7e7a93d8493a41d971b9c86896230eebd5b473444581c7101667d70db6f7cec5 2013-07-25 08:43:40 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-7e7cb39a8d4a78ba13ddec9c7ecee4255e69962f9fbd3a7eece7f801a0c48fff 2013-07-25 08:35:14 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-7e7dae78b0568506c72e111a767e92cac0145845edbf8e1ee59f6ac9bd50cabf 2013-07-25 09:12:42 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-7e7f12a3b31c7ae75a0c2f2e4bd6ae24d4d1b624ae80f60b15241fcd6c61ebd8 2013-07-25 10:08:18 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-7e800ffe74b16f014e8eb0825d2a667884158d6a7820f6685e83d0cacb7e7afa 2013-07-25 07:59:20 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-7e862d6c918a9cdee1fd61209a0efc8fd4693bd74a390de6ab555b3835a754bc 2013-07-25 08:34:44 ....A 279040 Virusshare.00075/Packed.Win32.Katusha.o-7e9266cf0c8c3ba539001444945871431c412c31e3258baa538d78272547e330 2013-07-25 09:57:02 ....A 200192 Virusshare.00075/Packed.Win32.Katusha.o-7e93b661b4495759ae2b960985c51efa94c6a104c6dd6bddd227862177377847 2013-07-25 07:38:42 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-7e9539f1dbbe2f52aa31729d74ff60aee15e1a76a273872c530248a4df5120ff 2013-07-25 07:35:52 ....A 208896 Virusshare.00075/Packed.Win32.Katusha.o-7e98ae9c70af93c5019a7318ee308b7081ce630d70c062beaeb4be2ac82405de 2013-07-25 09:27:36 ....A 112128 Virusshare.00075/Packed.Win32.Katusha.o-7e9f09c5669d39152600584fc223378c1aaf6117055c0303a1794e1de0190888 2013-07-25 13:24:16 ....A 216576 Virusshare.00075/Packed.Win32.Katusha.o-7e9ff7b253b1700069bd650526b16b260467d6e18e50689f5dd92070e0828552 2013-07-25 11:00:16 ....A 155473 Virusshare.00075/Packed.Win32.Katusha.o-7ea6dd4df3fb07a33b1f9d3be2de864c273fdae103e288805215e89429aa2564 2013-07-25 10:11:32 ....A 195072 Virusshare.00075/Packed.Win32.Katusha.o-7eaa8467ae6b84ee077c295b2afcb6ff799dbc36dda58c667a8c35077e3b647b 2013-07-25 10:41:38 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-7eb0b93879d60f238bfc429860c441addb7bcfaf699c35a36b649e80cb32f8a4 2013-07-25 08:58:46 ....A 421888 Virusshare.00075/Packed.Win32.Katusha.o-7eb1f1136c2b6f711460e3411b0ef993fbcdb423b0ef5b2da1113b2f7aa9879d 2013-07-25 08:40:08 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-7ebe9fefa404339328aac5db2feaf823e3acfe63a30c51ab58c2e5f1a57a3733 2013-07-25 09:36:42 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-7ec4ba4d8ea81f6124ac5fd008728670407384043936e45c89ed6763aaf29306 2013-07-25 10:34:18 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-7eca7fcdedee621adefa8b0e14de5e8865b3336e76e582be91724857b74d842e 2013-07-25 09:24:44 ....A 182784 Virusshare.00075/Packed.Win32.Katusha.o-7edc3c2a2faf7415f46ff41cd08aeba6cf52d766e1be35e8e0539251cacf9080 2013-07-25 07:41:30 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-7edd19bac245184afd4aa21a3259b578ec4f239a6e5f806a91a7f2d3b6e0a26b 2013-07-25 09:54:26 ....A 243712 Virusshare.00075/Packed.Win32.Katusha.o-7ede5108040a6c9e5d376ee43694888c9a683ec7f95737b6c5640d6b88672375 2013-07-25 08:52:08 ....A 262144 Virusshare.00075/Packed.Win32.Katusha.o-7eee06b8ef637eb53f9191cb5456b6eae5f77d55e1af0ad8e23686d17557d06a 2013-07-25 10:15:56 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-7ef5b281cc8ecc380148768a2b5f24a160e7bbcdb7ae649b056ac5dc9c18dc5b 2013-07-25 09:20:28 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-7f04294be6e60ddd72b8404b8892b902bda0aaf05a3045589c0edf27c03906bf 2013-07-25 10:14:08 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-7f07648b7d63b1a5aab65e74f0e09e5630d0eb11891dc9cbd7b177646e3cb298 2013-07-25 13:53:08 ....A 212992 Virusshare.00075/Packed.Win32.Katusha.o-801389183b04251d59542e896e56621511e45c14318f20f6760708d15e889b98 2013-07-24 15:04:56 ....A 150528 Virusshare.00075/Packed.Win32.Katusha.o-80363a575f5f82ea6b101c0ee18e63b7eb54b2e2f6f01b3b2a7a5e6c4b768fa7 2013-07-25 06:51:38 ....A 350720 Virusshare.00075/Packed.Win32.Katusha.o-8036913c3d859afacd960cb74a351809a1d5fb5a775d4d16c8f08f7343ec6d42 2013-07-25 15:09:34 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-8044ac98f3c1e750f68b07e073d1871b0c399fb7cd5d22bedef9abce6c19667a 2013-07-25 12:48:06 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-806d9fc359b1cc6cbe76ace85723a37b0239a03a854149e41ba0f0f087bf8073 2013-07-24 16:56:44 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-808c645332587d0093f7e786dc1d63d81a191298445fa6b1f95f21d05385ee33 2013-07-24 15:27:04 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-80b937bbe7e1f1d86bb0eacbf1598d0e88ff4d311c7e1bb8f2af6b6495914e34 2013-07-25 01:34:18 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-80bd61ddc94adef2b391c09c6fafde0f7a9fe2678abd61da53e5a6c9da6d1cd3 2013-07-25 06:41:16 ....A 145408 Virusshare.00075/Packed.Win32.Katusha.o-80bdecdee3efb48ca587bd75facead8232e83c3bb81dcde25c16fc6416d2ee7d 2013-07-25 13:36:40 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-80d6651524f8a15a2c0906491d3f6f97c164e7ad3bc987ecf3a9088e79cab276 2013-07-24 16:56:06 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-80d68e480017cf85043c565bca6ca9667884253783fd27a64a05c7d8e1051eac 2013-07-24 19:14:30 ....A 172544 Virusshare.00075/Packed.Win32.Katusha.o-80f5f3a5704cbaedfaa7948ba7bc3c022d8bd626381928d1fe1a19e69ae63b46 2013-07-24 16:32:38 ....A 193536 Virusshare.00075/Packed.Win32.Katusha.o-80fb2ebbdae364c19c334a0c32417c1772c0d5b91a269aef308008ef123597ab 2013-07-24 23:03:42 ....A 52104 Virusshare.00075/Packed.Win32.Katusha.o-81568688594a15e55c5148e2c492c8032710872e08881ad62ea0dd1edca2101f 2013-07-25 02:28:34 ....A 139264 Virusshare.00075/Packed.Win32.Katusha.o-815e535326f870fa825c1d752e804cb92ba8738dfb9501878756e062493f57df 2013-07-24 16:02:10 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-81723526847c43f3d738309a9a4d427b2ef24b0c8b51e9d4e263dbc2b70ba267 2013-07-24 12:00:12 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-817a6aa7e346337a0129ddc8679a9cd42475316bc88090304d2d632ec3935867 2013-07-25 06:52:16 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-817f79fbdc2cbe45b682eacc0005ec30ead25dd08cb15d292db85cd61387e258 2013-07-24 22:26:38 ....A 72704 Virusshare.00075/Packed.Win32.Katusha.o-8195d074f3359b643cbdcd027e9a68157e374498aa5f679613a70cb76b2bdb86 2013-07-25 06:14:30 ....A 191488 Virusshare.00075/Packed.Win32.Katusha.o-81b504ffceabc7c61fb7d495ba7404eb55782e9eaeac1f4a7f28ae1b24f47859 2013-07-24 20:14:14 ....A 241664 Virusshare.00075/Packed.Win32.Katusha.o-81bb2905fd38cedf7284517bfdc748e1cd75c0f12ae7654e8a308cc6221f070c 2013-07-25 13:11:14 ....A 178176 Virusshare.00075/Packed.Win32.Katusha.o-81bee3c54f8fa0c36b9c0b1b681b8e8f3df6f70f155f9ae3538df9d437ebe25c 2013-07-24 15:02:52 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-81c85b517b0b6cba5c68c965acff430f8fe0fb0b7de997bb4c26938a4e3c88d8 2013-07-24 14:00:40 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-81daa4b447bf0b2e656808aded4fde5434d78027d411ce001e0ecf61af86e457 2013-07-25 13:42:46 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-81e4e03acbfa665be6a2240e93408b2a02ec6babd1a7e637ac6ab8b3ff2d7377 2013-07-24 21:50:58 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-81e507f59f66db0420f089b9deba24a6e7c7dedab569b283fafd31dce2670412 2013-07-24 16:24:38 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-81e79e298a883df5f857d57d0fefd69dd5f73f62bdaab5c75f240420b41ac7f5 2013-07-25 14:03:48 ....A 159232 Virusshare.00075/Packed.Win32.Katusha.o-81f812968dda1342fa1c5237a099d41515cfb8d030fe49b192a2d17510cffd60 2013-07-24 16:09:08 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-81ffbc789662a8d9287c3f0122d8dd7efdf2ceb4a3941b5700780c02d5d894f2 2013-07-24 12:03:58 ....A 274432 Virusshare.00075/Packed.Win32.Katusha.o-8205b88a7e3bec64e854d3a02317b8c64b2fd97ceba14a79d853230d5e2fc696 2013-07-25 14:47:02 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-8205ef93bfaee5bd510def96f4e4c16441d066ebf2418f465fe369dce0c965f0 2013-07-25 00:08:24 ....A 133120 Virusshare.00075/Packed.Win32.Katusha.o-8207d999ca39ce5df5a0a08d0cf13f1c4c2430660332fe6aed0903ff91baea71 2013-07-24 19:06:14 ....A 108544 Virusshare.00075/Packed.Win32.Katusha.o-822315b967dcb77aa8333587b3659700c9e18bba8de265e2be62444631a31510 2013-07-25 12:36:38 ....A 113664 Virusshare.00075/Packed.Win32.Katusha.o-8227129f9ea1bcc9c43a7b55d0c4aeca88c57ce065263db180a132525e8982f8 2013-07-25 15:25:50 ....A 48640 Virusshare.00075/Packed.Win32.Katusha.o-822a9e8f0e4984413bdc8dd56d8e41ba8d232807d943b10883d1af0145756cfb 2013-07-24 10:39:12 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-82318a0570a868f0ffb3057bdce21b14fe0ed30dcc3591396decc8e4176f201b 2013-07-24 19:29:36 ....A 151552 Virusshare.00075/Packed.Win32.Katusha.o-823ace1a8f98f8cbcdb89284940152a6df4a623f13584359bbdf6fc649b9f1fa 2013-07-25 11:51:54 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-8246c777d37198a0a3cd9c4961590435facf625c9e2f6b77f4c01fe74c14b605 2013-07-24 16:19:32 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-825323aa7be1ff9e6223bab50b9235c33d600040e858f9fe23933080f69ea2d5 2013-07-25 01:16:58 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-82548aa2f483ca3df08007315180382322b7f4dac0e5cfa91ae675e8fa234077 2013-07-24 15:02:28 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-825d2406f010000e1c8e3346e401ad94ee527c7620b7a2284b02a834f4b69bdc 2013-07-25 15:28:34 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-8264c7560a8cdb7213b9618f6e2df2aff857c611ccbaa81044e999a925d8d306 2013-07-24 11:51:50 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-8267d2f77757184d99ff015b8af90703425bafe19fb21fa650c4b4637f5cbca1 2013-07-25 12:33:06 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-826946cd272e96c139f14671cad619b07e134810b0086d74829c199e778040bd 2013-07-25 06:56:52 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-827c38ed16d4db3fea0e7c911b8bf07288a09120254d9955785d06d420181df3 2013-07-25 13:40:24 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-829eae7d162dd1799fbcc31699201a9c32a294ac75605227c61778afacf39d04 2013-07-25 15:26:48 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-82a15691b590a453bb39b99554ea379d62f17ea2489f4551d3f1209a8f4f6dbf 2013-07-24 02:25:20 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-82aae1cd738e5302a969794dc83c93a49ddcde2ac1a0cdf02c034193e0971c98 2013-07-25 15:11:44 ....A 56832 Virusshare.00075/Packed.Win32.Katusha.o-82ac0456aa40a49da441864a977dd5fb569c767ea3e9258ac04ef277d9311135 2013-07-24 19:56:04 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-82adcce082564c467ae074060bcdaacfda9677cb78800c558265358358829c83 2013-07-25 15:53:56 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-82b56a33f6a372c79fee57fc2cdb59f029856e763ddce113134c7a06a01e3943 2013-07-24 14:47:06 ....A 104448 Virusshare.00075/Packed.Win32.Katusha.o-82ca43d91e15000ecd4621a15d2287e72c0998a528ff7a2d563714928a8ff47d 2013-07-24 23:47:40 ....A 217088 Virusshare.00075/Packed.Win32.Katusha.o-82e51f0e1ceea9b5620a6f7dfda0a2a03fb83b52e81c98f41863f52a852462b8 2013-07-25 12:17:30 ....A 235520 Virusshare.00075/Packed.Win32.Katusha.o-830350b7ebe266db435d2a12dc2a946fcaaf435d9de4f81350f41ef9906d1216 2013-07-25 12:47:58 ....A 163328 Virusshare.00075/Packed.Win32.Katusha.o-830a1b44a8e54df228ee553616448d0d96261967d6498f3caff8f0d8790804a2 2013-07-24 23:15:24 ....A 243712 Virusshare.00075/Packed.Win32.Katusha.o-830e03b132de8ba0c0b3840d1ac9264d91d0a0ce338551bf6d9cff1f62c744b4 2013-07-24 18:28:02 ....A 139264 Virusshare.00075/Packed.Win32.Katusha.o-830fa11ce843fe5bba3dcab6e7570d027ad7e1f21d0254428ea1802d3b88c43b 2013-07-24 14:00:48 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-831a4aaa5be6a11afcf7257f0145fefc60369f3564b4c2b1fb95d8f076da558c 2013-07-24 10:38:24 ....A 301568 Virusshare.00075/Packed.Win32.Katusha.o-8320e8ca9b0e75b82f116b48aa9d03a94219eb07aed2d8e24dbf1caf57b60970 2013-07-24 21:14:08 ....A 197632 Virusshare.00075/Packed.Win32.Katusha.o-8331dd2ff8c02433cafc2afb1eaf05ab75ea1b4e5fad2229991b1a7080c44bef 2013-07-25 15:47:32 ....A 200704 Virusshare.00075/Packed.Win32.Katusha.o-833e67adaa8cdd5fd3ff364cd53833c2838d74d2ff0ccd500857249f165d1b71 2013-07-25 01:32:10 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-834be5d6cb320fa8f005d9ed82e29cc6d952ba123eb1e72cd183201f38d69fa3 2013-07-24 09:34:24 ....A 143360 Virusshare.00075/Packed.Win32.Katusha.o-8369301c4745524d6afb5030d09e84b1b815cf22436bb744223bfebd490dcc2a 2013-07-24 02:08:16 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-8371d0b32842b9b76feeb4f800d9059a6ee458b9438faffeb1587f3d0ef06bb9 2013-07-25 15:22:46 ....A 112128 Virusshare.00075/Packed.Win32.Katusha.o-837c02bcb72f1d51e3f9d5f66267db2bad4afdf88684791d1a7a19c380037eac 2013-07-24 17:04:58 ....A 190976 Virusshare.00075/Packed.Win32.Katusha.o-837ee346626ceffcdee16ccd7838ef6f583efc9496a0b0d6c059b14148b08332 2013-07-25 07:05:44 ....A 230400 Virusshare.00075/Packed.Win32.Katusha.o-83837b0cfe5896007bdb24d9aaffc3c65c49cfa0599197edcc2307a722052af0 2013-07-24 03:20:50 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-838ab0b881b1131960734414d021be1bf77818cdc26b91235c0dc21597933009 2013-07-24 19:35:52 ....A 245760 Virusshare.00075/Packed.Win32.Katusha.o-838e01729ea72a25fa62ee653c6919ca7b5d89dfe405ca412e1c82627b9cd13c 2013-07-25 00:06:56 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-83913d32cddc412d10eb79167044c44f542ea8ed65b8e96e202feada18f96e8c 2013-07-25 01:34:50 ....A 147456 Virusshare.00075/Packed.Win32.Katusha.o-839a70ddc5d7bef9613b1f8671a73753bb2f65a5d7ae0aede9750896c834289d 2013-07-24 07:09:14 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-83a0fe336f4f4745bcaa09ab7d095ac4870322a9fe6034d3305c3cf81bf79d62 2013-07-24 16:05:24 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-83abf055b6dd4063408668c7b99d12697b7eb7ad7ba8915d9449d130d805e09f 2013-07-24 04:46:52 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-83d993f2a9a22e097d4649c369133b5a5a892f065c012d5ea3356c42b97c76e2 2013-07-24 05:05:50 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-83dce14d538e5824aa070989c7f6ab034ab2d7e58dda07e6015b20c492287107 2013-07-24 12:01:08 ....A 191488 Virusshare.00075/Packed.Win32.Katusha.o-83e8ab3ef7b41f4cba6c34baf2e4ea68fab94de64e5202e5fc3f588d4ba4d30a 2013-07-24 17:56:14 ....A 269824 Virusshare.00075/Packed.Win32.Katusha.o-83ecc6207253710cebf857fd5688450d9be64c3e46eae07d0a854a9ee87fc2ec 2013-07-24 10:57:18 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-83f00f525f6c7627aaa6438db1c7625284d8743922c97b41dc394d2a28204013 2013-07-25 06:52:08 ....A 143360 Virusshare.00075/Packed.Win32.Katusha.o-8400f5a73977dd7b956e0a43ef1a4eb2a6762738250430fbf5630f07fb08bc79 2013-07-25 00:54:18 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-840bd60938f58a819abd62a7a3d77e4c65c2990e007708b6c45d04efedb385ea 2013-07-24 19:35:20 ....A 133120 Virusshare.00075/Packed.Win32.Katusha.o-841694f19048515a9eb77179cd8004bfbf200d152a0204c4cab3263f59781aac 2013-07-25 13:28:50 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-841ff3408e132baddd6df63c76ec843156085e71af1da0062418b240e0de88ee 2013-07-24 07:40:30 ....A 885248 Virusshare.00075/Packed.Win32.Katusha.o-84201c2e1fba118706e40854c5418c2c81f66c2fc0d32325de030137800eb677 2013-07-24 01:47:46 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-8443d6a792cf11313cdce3cbc6075846784496f2c79d97441b729b5180c7ea03 2013-07-25 01:49:10 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-84603e4d2ead67a1375d482fe505674961b90f01a2d991c982a6c0e748112ff5 2013-07-24 08:08:54 ....A 212992 Virusshare.00075/Packed.Win32.Katusha.o-8465cf4331c8907e91cde268d36f22a5a3632490911cd5c9159df5eb6ef20f0a 2013-07-25 15:53:08 ....A 110592 Virusshare.00075/Packed.Win32.Katusha.o-846ade8281115d7c1c2c3404c391540dcae1d35502dfae582abe4c126775d0bc 2013-07-24 10:46:14 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-846b2bbee40ba8c8759e77eaf859276735e5ba8ebccc4924bcc6d54f1e2b5b29 2013-07-24 17:04:00 ....A 104448 Virusshare.00075/Packed.Win32.Katusha.o-84740d6b1e04d9c6cc8c36516ec829aed0fda39844235cf011eb8d14b1d35ca4 2013-07-24 08:27:48 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-848200c60a53d6f00d6400c4ca02abedfba65fc124763a582f68be77a81616ae 2013-07-25 06:18:14 ....A 117760 Virusshare.00075/Packed.Win32.Katusha.o-849b8db7f101b834e0b5cc57b9ac8198b28ad55c577adbd8807a5e9a5b71b13c 2013-07-24 16:02:32 ....A 49152 Virusshare.00075/Packed.Win32.Katusha.o-84a770d6ba2dceb89c9670938c4e520944fc5047b4ee6c08c40bab8617aebf4d 2013-07-24 11:32:46 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-84b43e2dc2c7c3af833162306e934190ca74d4e28000ad17eaa132c7cc6bbd92 2013-07-25 14:03:12 ....A 199680 Virusshare.00075/Packed.Win32.Katusha.o-84b9708090de45d072f98616fa465605853dc1243ef1cc67d5977ae1516ce5cc 2013-07-25 06:43:48 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-84c6174d9d35ada35e70a595f08fa8f6136f947e295cd7a83d4ca67a33894815 2013-07-25 07:12:34 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-84d69e59b228e95f8d928e292baebe85fa3937115252e4d77da70d055ce933a9 2013-07-24 09:28:04 ....A 1061432 Virusshare.00075/Packed.Win32.Katusha.o-84f2e774fc3639d6b491f8f0d367b66f5665363a7575f5ff0ca83def6cbe90f7 2013-07-25 06:11:12 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-84fee47da9c81378795f419d7b5a5f7b35f5f43ff5328a739147da5e7a65aaf3 2013-07-25 01:26:06 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-85035f50d7610c6c897bb0959cadd8ad7d68b22779ffd26058d6e23829117dcc 2013-07-25 11:53:32 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-851afff9fbd594f801a49d06fd00ab2f2b921ddf77fba1949f002d74777efce0 2013-07-24 08:42:00 ....A 197632 Virusshare.00075/Packed.Win32.Katusha.o-851cb7b135e2ed143d6a12d74550b33886e71ce7dfc1bca96f6bc70a5ec8243a 2013-07-24 13:00:30 ....A 116224 Virusshare.00075/Packed.Win32.Katusha.o-851d0687ca01a1aeb246f88a7c13d788d10edf56e821ffe0ca321db59ccf32d0 2013-07-24 05:53:52 ....A 124416 Virusshare.00075/Packed.Win32.Katusha.o-851e90e3a7434bf9e96255f2977f672822f48c4c23762f38a8bd5bae5df701a2 2013-07-24 19:04:20 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-8522098cbc9530c66eb91a590ab289f0d47f94f320f4fc60af2f9b2926bc3b30 2013-07-24 23:16:26 ....A 110080 Virusshare.00075/Packed.Win32.Katusha.o-852d0249806a48b1d71ac5e307a1f9e4a7fd350f788000b88d667f5521c44c9e 2013-07-24 10:48:30 ....A 112128 Virusshare.00075/Packed.Win32.Katusha.o-8537d0859d2c37fd87152943028be8f4603c7f423a5bb6cf1a0d2ddc64829a11 2013-07-24 03:58:30 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-853c20097f68f3b26949de9748ec78f87658af92542d6b9bdf5ddbe53352be6a 2013-07-25 15:08:18 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-85522ed5fd53c0fd3b81ad957b5999d56e03ecc7224a98c7d8905e91e5490ab3 2013-07-24 22:54:18 ....A 185856 Virusshare.00075/Packed.Win32.Katusha.o-85573aa1d17f936be12f19ec368744d3e06e69d8d9cb1b153b1ee5d889eb2a3d 2013-07-24 08:54:06 ....A 168448 Virusshare.00075/Packed.Win32.Katusha.o-85603073a7f5d09f57967aa50a41b7fe32deefa922f8de00cabd61e00f7d493a 2013-07-25 00:49:56 ....A 242176 Virusshare.00075/Packed.Win32.Katusha.o-8572ba634beaad9fe0c2173f821e2caee0beb75752d95db91929d8a4b7d83a21 2013-07-24 08:54:44 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-85777f5113310953c0ae7912d7e612a4cc1e006f907c902a30d1689ef3b98f6a 2013-07-25 06:14:56 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-8587e01b3185ac73038a7bbc532ff24e7e047d5508f6a748d26c0f96055beaa7 2013-07-24 08:26:34 ....A 123392 Virusshare.00075/Packed.Win32.Katusha.o-85884349115f4e251935c3f717489cc9e9c010b28b36651aa2e868ffa45786a7 2013-07-24 14:42:20 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-859e4fccfb02f1bbc97a79d31fa869f834347343e7db97c5191a0a35b681bd18 2013-07-24 20:17:54 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-85bcaf41bdbd7729ece6879e7f3a21c42b22a1ce8f0e3d70604761ed3bba4c7f 2013-07-24 18:37:26 ....A 47104 Virusshare.00075/Packed.Win32.Katusha.o-85c212835e155a4a71e5cb60cb2d05a0ee0f7276313cd0febb7506e1e773ccf9 2013-07-24 10:38:48 ....A 147456 Virusshare.00075/Packed.Win32.Katusha.o-85cdd74f0237838d687a4971b9159ea89cc3a6e8926fc8f8479e54268d6fa467 2013-07-24 12:22:14 ....A 99328 Virusshare.00075/Packed.Win32.Katusha.o-85cf6fb8c7bb354a23645245a8f54259935805706ab00ae9cbcbba332417793e 2013-07-25 15:27:08 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-85ed537abbc05492cd1e1504f43defcce6a22bd09007d1f19d9cb0de827deba6 2013-07-25 00:09:10 ....A 112128 Virusshare.00075/Packed.Win32.Katusha.o-85f7b9fc59ad5e1d5928477c229a1a6457ab1cb27b98b7f130d4488106059c36 2013-07-24 13:45:32 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-860698d31bc9243669f8f0196112c2087d6fadba96881ae5ebdebb5f76c63015 2013-07-24 13:36:54 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-8606d66c8c288721b1efb21b464a8ec2bc5885a972cf502246fa65adfc2253aa 2013-07-25 00:48:30 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-8614f85056fa1929c43b5c6388e0be53160f081c5aee66ea7505ed26d7506977 2013-07-25 14:45:26 ....A 133120 Virusshare.00075/Packed.Win32.Katusha.o-8619d1a04cd72db0da5e629cc9b78ab863b9cee760e961e1dd3304b2650da8ff 2013-07-24 00:08:06 ....A 163840 Virusshare.00075/Packed.Win32.Katusha.o-862d557ac7e79355ba3d1cfa08c845754714f726ed23d3e0fd84e3dcef5ef611 2013-07-24 05:39:36 ....A 193536 Virusshare.00075/Packed.Win32.Katusha.o-863229f423c1da70da7289897cc643a213472d85db1812ff26676fa54133acb7 2013-07-25 14:06:28 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-8636cea64dcd53ade6f433f5a3392c7c474f53665ac326bb3afa7f55a79a54eb 2013-07-25 12:25:36 ....A 241664 Virusshare.00075/Packed.Win32.Katusha.o-86448e1a4e4b084876e276c0d521462a157ba169b435c94067c5b6c135caf6fc 2013-07-24 22:26:46 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-865ac6260a2e1d874158702bb38e2af976199c57ab5d0a6c5cfaf098b7e06311 2013-07-24 21:02:58 ....A 184320 Virusshare.00075/Packed.Win32.Katusha.o-866e946b7d0b33bd5916f7b7feb698fb44fc0705d1656c12c75db8805f218ed8 2013-07-24 07:08:42 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-868e992afaa1e32660a82691e1641a35f422c5f4e72d51146b231a1a58027e4e 2013-07-25 02:23:02 ....A 350720 Virusshare.00075/Packed.Win32.Katusha.o-869641a4896716f36912af1309c666f5e715970befe33c485513d8675fb669d4 2013-07-25 16:12:54 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-869c50302dc30fbdf504c919a097b94961cc5de68a5e861090a4b98d1619378c 2013-07-24 10:50:30 ....A 37888 Virusshare.00075/Packed.Win32.Katusha.o-86b6acab2778a49b57ee4f5dc4ebb882866dd7bc954e317c720d6d115ba46a50 2013-07-24 14:55:30 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-86c71e729ce9ab8a473a037fdfa28c9a148e613f4554b41447d21d2339a71fe5 2013-07-25 12:09:30 ....A 188928 Virusshare.00075/Packed.Win32.Katusha.o-86ce06a3c3b0a4db2e3bc1317e38dbe7f1dab4e8c40c0e10a7e5d49625b693de 2013-07-24 22:29:46 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-86f693e448981f4dfefe6478604ea2afba4bc6858500e4455a52720901cebbf2 2013-07-24 23:53:52 ....A 196608 Virusshare.00075/Packed.Win32.Katusha.o-870839727310b7ac74fa0f7a68850ce5f5353a5aa06bb5ec4a12111d0201efa7 2013-07-25 16:15:02 ....A 36279 Virusshare.00075/Packed.Win32.Katusha.o-870ccc0bdc107c291715b37811d43db4acf1c10c6cd8eeb68025e905ef019f3e 2013-07-24 21:15:16 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-870dd7a7bd9188f81e24a30dc30830fc6b488bd107790f581ac3a2377d6078b1 2013-07-24 07:00:44 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-871cb76f9995a123d9808fd00dee1493f20b318ab62addef4bf5fdcc3fe759b8 2013-07-23 23:54:36 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-872b77b4bb22f9c91df3a89e97391fe1e9d75efe907fa23fae3f47623756df91 2013-07-24 16:31:44 ....A 633368 Virusshare.00075/Packed.Win32.Katusha.o-872ce5f57392a5decf3dcabe67f43b80efd304ad53891027c7e95d7ebb5e034d 2013-07-24 07:37:42 ....A 91136 Virusshare.00075/Packed.Win32.Katusha.o-87340cad7f81a912e97b07874abf74836b44d585162ebbfce2e1a122c4a090ae 2013-07-24 14:00:32 ....A 181248 Virusshare.00075/Packed.Win32.Katusha.o-875812440760fd8d552b5ead439e1ff9123cc3cfc0cc89c1c9d1b325c98ac1e6 2013-07-24 03:59:00 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-876b217db1723fe95d6479f18a61f587cae9444322ef3785e3acd4b4f2056634 2013-07-24 09:23:58 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-876ca0133ab0f79ecbb7d788c2fe5a6b05881e9a1c626048640470a6f3e39562 2013-07-24 13:24:54 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-8776769591de0a3f816a240747a2bed1a75556f373779fc734a215f9e705fb54 2013-07-24 05:52:22 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-87807ec88cb90345fa917719cfd7223bff66e660b78f5ff641929ae701855150 2013-07-24 23:05:38 ....A 125952 Virusshare.00075/Packed.Win32.Katusha.o-878687c5e6d670bdecd820c807098e52444787248e4ffa486f843b5711720785 2013-07-24 19:09:50 ....A 105472 Virusshare.00075/Packed.Win32.Katusha.o-878b7e8f0aa026cc2e8cb240f88324bab77ca641113d023a4091698e0375d74f 2013-07-24 11:16:52 ....A 112128 Virusshare.00075/Packed.Win32.Katusha.o-87936db4aeefc266b77a3571fd24f2d4359f3ab72e86540e8abd2dbd6ecce1ae 2013-07-25 01:07:12 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-87a71b353a9607eed3c4d71be01c4bee21984d16ca14eb6bf4426d7296ac4346 2013-07-24 01:47:42 ....A 122880 Virusshare.00075/Packed.Win32.Katusha.o-87d8404f531bfc0e54e11ba88744feb321c9f06f45c1c4a9072471e359ec2590 2013-07-24 14:37:44 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-87d8c23da4337489d64456aafb7397daeb741d66e6f1ff9b6fa682c81bdc3a89 2013-07-25 01:06:42 ....A 93704 Virusshare.00075/Packed.Win32.Katusha.o-87e3fd8b4b1f5d7df1db60d4e1cceaa7a1e5add2103a57360c8f34d5dba4181e 2013-07-25 13:17:36 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-87ed6fef2819866b2477738316627024c0c65c75b461eeac037f97adbb0ae54c 2013-07-24 22:24:16 ....A 114176 Virusshare.00075/Packed.Win32.Katusha.o-8804cf14298141a338bb26d987039db95d57b7aabe86e0f700e100e736229a88 2013-07-25 11:27:52 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-88097a3f707f085145abaeb33e24a47ada468fd6405d6fea7b18debb64b45bf9 2013-07-24 18:08:10 ....A 63488 Virusshare.00075/Packed.Win32.Katusha.o-8811b989883ab638f75b2d8d13f08518a8d5467c056870e3e22e72e867aa6e4e 2013-07-24 07:45:48 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-881da089084e118aa838670de5a4e78ccf96066911c7597e7a2418c4d1000a8f 2013-07-24 09:49:50 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-882080fe64e4c96531175e84f634fae19656d2cade8e482d6019ba4c84bb186e 2013-07-25 15:24:56 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-882224bdadc03ede343f6564d7b682c1947622d34ee7b793835c452396aa9e7f 2013-07-24 06:38:42 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-883332435d29f0c3e14bb803a9635f9f93c599cfda265a76b44aacc6baba43f8 2013-07-24 08:29:14 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-883373b57cc22d0fff66fb9696e0d91a369da99d99605e3b32735cd9dc12d9eb 2013-07-25 07:50:16 ....A 923136 Virusshare.00075/Packed.Win32.Katusha.o-883d31d35a524159095ca04c9b550567de513ac7414a3636ce3d7eb77681fbfd 2013-07-24 14:26:32 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-88497dd6fa609d10ffbc1d4fb56f847b93c8831eba2f0d395b5d26e9235e2f4c 2013-07-24 22:44:32 ....A 1071104 Virusshare.00075/Packed.Win32.Katusha.o-8866e8366e8de4c8b5b7695f52141024ee57cbdbc3aaa86522a9a7949c20d2ab 2013-07-24 19:50:38 ....A 26112 Virusshare.00075/Packed.Win32.Katusha.o-886f19c4643b04c426f3f6f006ea08ba11aeb8531077883f61deae29ccb3498b 2013-07-25 11:43:02 ....A 196608 Virusshare.00075/Packed.Win32.Katusha.o-8875aa21c6d6e82e38a1e50f84083c24fbd8ee4417e1db7b0af236d862edb39d 2013-07-24 20:45:32 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-8877bbe27564a9521ad42c78feabcd457aa5eadece5726a58b917b8430b34115 2013-07-24 13:50:50 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-8885b122a7d3c56e2fee65c1c44bc623077313a5297a0747afe6a1ef434d7d30 2013-07-24 07:46:30 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-8885d6798b9b11e955ff33d82c8cd647a51123f9113952d3b753ff66d9835a77 2013-07-24 17:49:12 ....A 199168 Virusshare.00075/Packed.Win32.Katusha.o-888c3799345a7395153ebf0f82c5567cff5cd2661451fbf487135a1d9dd21eb4 2013-07-25 12:39:44 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-8895abbfb91eb12ea8a720d312854a9fc46a0d9aa7347581b67a6be838429b2f 2013-07-24 16:51:08 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-88a478ef354043556c534778030f88af1ffa87915077c75851e21c9f4cb87b0b 2013-07-25 12:16:46 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-88e6f1dd5ef27819804e68621917745c1004276e1c4851033b7f1fa731cebd70 2013-07-25 02:05:10 ....A 266752 Virusshare.00075/Packed.Win32.Katusha.o-88e9b5503e63cd3fccdc6271db7b6cd4efc1f55e136d192474617dfe04b6c754 2013-07-24 08:52:48 ....A 108248 Virusshare.00075/Packed.Win32.Katusha.o-88ef84ee1c5f3534664e4341822d3fc66b9ed21dbf38e12b2fcfff4305eaf8f8 2013-07-24 06:44:14 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-88fa4f131aa3b0d44563a5bd467192c71e059b483461aec3560cc19d282536c0 2013-07-25 04:50:34 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-890404df3e0af9147cce3638e81f2ce9c7735ed56008c27f2117be01d977c988 2013-07-25 15:09:24 ....A 123392 Virusshare.00075/Packed.Win32.Katusha.o-890882080a6410ee4d605c54e10c3bc8d14198d35a8349c8eb27f6dbd4274536 2013-07-23 22:49:14 ....A 221184 Virusshare.00075/Packed.Win32.Katusha.o-890bc9b1ccb25d5b75c953f6fe3ac58dff56496973c132d8cafac9a8ceaa0404 2013-07-25 15:06:20 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-890ed49bd056cdb147b786d49894e363af9d7346b87df3d6a99c47d91c23a27a 2013-07-24 07:06:16 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-8947d50dc1c5c9648d1e661d705da4d6e8dd80d8a2cbade40441e514c6b6127d 2013-07-25 06:35:12 ....A 171008 Virusshare.00075/Packed.Win32.Katusha.o-89514deac80325ecf8d02fd82425a85db07a4f5b9f4189d38f0ad11a1ed0fc7f 2013-07-25 12:55:34 ....A 113152 Virusshare.00075/Packed.Win32.Katusha.o-896f62c968096133e767d89a3c25c15af843e9052793175d3bc3ea3b33bd459f 2013-07-25 14:31:18 ....A 124416 Virusshare.00075/Packed.Win32.Katusha.o-8975d8a341548ea83fd9632692e3c06ea11055ce1d0e45ff798591766b0264f2 2013-07-24 06:35:42 ....A 241664 Virusshare.00075/Packed.Win32.Katusha.o-8976b15d9cc8336778a5c8bfdc61e32f023521999bfdb2178101e034f070ccfa 2013-07-24 11:25:40 ....A 238592 Virusshare.00075/Packed.Win32.Katusha.o-89774193de85b5f902e9a36cdc9cc1ba38b083e36ffb36ddb8fac1a4d6ea27fb 2013-07-24 02:44:06 ....A 69632 Virusshare.00075/Packed.Win32.Katusha.o-8978528ef49986907cb48f67ad4afaeced16ca52eae3dd16f82864ccde9ad804 2013-07-24 01:44:50 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-8992b7e9634361741dcfb43ad66c5ef0a5f9293c1e49da095cecdbcba48985e1 2013-07-24 13:24:18 ....A 212992 Virusshare.00075/Packed.Win32.Katusha.o-8995e58402cf67865df6ce89619ff8b54d5915d692305522d2a476e8302a01d4 2013-07-25 02:23:24 ....A 257536 Virusshare.00075/Packed.Win32.Katusha.o-89a34cea57bd170039f62d0ed47e8ebdc9d0eef559d13ed56ebe5104c1b7614b 2013-07-24 20:35:02 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-89ca11212271b6a6ecc1313652ba0afcbf0b16e72d1fce33bc049b481dc3b1e7 2013-07-24 14:15:40 ....A 124416 Virusshare.00075/Packed.Win32.Katusha.o-89cd7f7dddd8dd3ec619ad10cf131120a8067115b33272e2206956607ce6fe8f 2013-07-24 19:02:16 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-89d51c15187c3dbe7bdb0aeb3a51481f10ac03d1eb27e944cee0bfb839734176 2013-07-24 07:44:48 ....A 38400 Virusshare.00075/Packed.Win32.Katusha.o-89e1e48919246d02ebbb6f3883c7be6d9ac14884cc94cce15160a6dc804fbb9f 2013-07-24 18:06:08 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-89f3e96efe597dd0f241531fc57a603e663286cc4e8700c6b48a31d28cd6dc6c 2013-07-24 19:38:24 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-89fa18aa5009750ea8118700f73b620f7eb789e5c7972902411363784140e194 2013-07-24 01:20:16 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-8a092a4ed0913288406d30a266f32093d84183ca07629f221ed64b29b6262bae 2013-07-25 01:45:20 ....A 75264 Virusshare.00075/Packed.Win32.Katusha.o-8a189a652bb03bc36a1aa41d856d58baaeae5c8c776968f10578e2ccfb142851 2013-07-23 22:14:22 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-8a1df7f5a765c8c798d9f3e8f5093b63ba73941544d59f92fce154fd7a93ce6f 2013-07-24 11:56:42 ....A 302544 Virusshare.00075/Packed.Win32.Katusha.o-8a370b827606c43deff7c7feb0e4f31fc06bf201f6de10f1cbf06a13689f6287 2013-07-25 06:33:32 ....A 5992448 Virusshare.00075/Packed.Win32.Katusha.o-8a63e65108e723b9b5098f53504ac0ade30d7ac32f3a90c7124e8bfb90a55191 2013-07-24 21:35:06 ....A 170496 Virusshare.00075/Packed.Win32.Katusha.o-8a66eab80185491147f2f7a9e7aa5ba28e28eb249231be5d012e54fb948ab3f1 2013-07-24 17:13:30 ....A 184320 Virusshare.00075/Packed.Win32.Katusha.o-8a7eb4539c4daa340d6b59a793afaaa320021c6048a019241b68dc5425181ab8 2013-07-24 20:47:30 ....A 188928 Virusshare.00075/Packed.Win32.Katusha.o-8a95cb60a8552f460743faa56ec8bf8893d1a376c3c56586afd975e36d491de5 2013-07-24 04:53:36 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-8a964718b3c30da29253b13ec8382775ef0502f893ade39b1e7e78421755b52b 2013-07-24 02:09:10 ....A 237568 Virusshare.00075/Packed.Win32.Katusha.o-8a99ef96f8eeb783cd7ce0a7762c23f6a8d9231d9a6702e6f862d9586c125359 2013-07-24 12:03:32 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-8aafd1c7f2b3fc4b0598d5986dfddf4db31baab2766e36aa4633a060ed221ed6 2013-07-24 10:43:56 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-8ac442152983e297e90e8ff6744f24e9b3fdd75dd40b9c88cc2082fc5a55fd6d 2013-07-24 11:09:32 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-8ac5c6f85a99bb038f0032871c5703c12696a4420423034b9c1a47c0634d6019 2013-07-24 09:32:30 ....A 274432 Virusshare.00075/Packed.Win32.Katusha.o-8ad1c563da564fb2c3925c51e2749f99c4a84680a3b2cb28c084437f0afe7c97 2013-07-24 08:57:28 ....A 112128 Virusshare.00075/Packed.Win32.Katusha.o-8ad7295d6f8daf08ff2d7a9981facd56d5529e4d766fed20441338794aed405c 2013-07-24 21:19:52 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-8ae917074b49f7404d54c6bc8d9240ab94a78e6ca73407501b2d09a4aff8cf87 2013-07-25 01:48:54 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-8b0acc6a0e361673bdf8a8db72b816638aee794b1c244ee2fea06a079303c1b6 2013-07-24 19:26:44 ....A 230912 Virusshare.00075/Packed.Win32.Katusha.o-8b1cc0728494b63eb2bc193e662d99059bd1f23642c8c3307a1728782b26d027 2013-07-24 20:57:04 ....A 1299968 Virusshare.00075/Packed.Win32.Katusha.o-8b4a8c6638cd03673c5781bd703ee09362e8db2d64858408d97f563e9e86c827 2013-07-24 09:18:32 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-8b60bcc4468f63f140b9a64233a3f22ea71e7d52054aae9be31f10169268d48b 2013-07-25 07:06:18 ....A 113152 Virusshare.00075/Packed.Win32.Katusha.o-8b63578e77e96b45095bfa6062067edfcba93d3942697ce2d251ed8d69c90dd5 2013-07-25 13:06:26 ....A 112128 Virusshare.00075/Packed.Win32.Katusha.o-8b642a2abef75affe7a120b1c8db7bd7a8dd0e39ba49e3ea3bc8b3e10940447e 2013-07-25 01:25:38 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-8b6abf5762b1d59e9ce7cce6c9d54e775823d60382324944cd1506a62162b72a 2013-07-24 16:38:46 ....A 55808 Virusshare.00075/Packed.Win32.Katusha.o-8b7d8414cdec0b405137673bd01cbf5f422a0d58fdcd656f8bd9cedcc8b538f4 2013-07-24 11:07:02 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-8b850741b2dbe2c637e86e4c729fc566fa6642623336982579662ea0c923915e 2013-07-25 07:13:52 ....A 200704 Virusshare.00075/Packed.Win32.Katusha.o-8b86e8fb03883a47722a347f28bbaa982b854555fc6a50ddb5d19df1d59b9845 2013-07-24 02:24:40 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-8b8eb0e7f45b0d0fa6b736bcbf5c6402753694e89821a45d46ba98123d00dbd2 2013-07-23 23:31:42 ....A 133120 Virusshare.00075/Packed.Win32.Katusha.o-8b9217a7c40525f447f6a09b4edc585458d3eb36647f49317be975ca5ae0671d 2013-07-24 14:30:18 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-8ba565e71a6710fd24c9dc3db98bd9606a78036ffc5225441d1f82a762723af3 2013-07-23 23:50:12 ....A 105472 Virusshare.00075/Packed.Win32.Katusha.o-8bb1bc20defff4be588f62aaa40168a85ae2c60b211f63749b0ef0919f74f8c6 2013-07-24 14:12:52 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-8bb73e986f6e18be5f18f7c318f6071743573286e7fff3c7f86cd6234ee89c54 2013-07-25 06:33:34 ....A 195584 Virusshare.00075/Packed.Win32.Katusha.o-8bcdddb01e402f38c78eab7e6ac3c7a102a2ab22dd42bf5143bfd317ea5d9dca 2013-07-24 12:59:52 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-8bd14dac0dfc10b7c62cd8b44f743738920d7c551da9b2dcbea01e8f4833ada6 2013-07-24 18:20:50 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-8bf543ba68e8de13769978cb0d94a5869627fa0c39f46659c1b28aa70c05be34 2013-07-24 12:24:18 ....A 133120 Virusshare.00075/Packed.Win32.Katusha.o-8c0fed209aa3063ee19798844b8884bd3e23bf1284ea88b68ef8ff2ecb7cd5cc 2013-07-24 23:06:42 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-8c12a596a93f6bd41f146eb239c34de694f1faf327fdeb27d643d05dba77953e 2013-07-23 22:16:10 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-8c1953c227f47196c499cce652e4e998041c563fe46a14fea98a9a66b71dbdd4 2013-07-24 11:10:36 ....A 193024 Virusshare.00075/Packed.Win32.Katusha.o-8c1dadf9071277ac0ba1d815a7507cfa722949f9b1881afa6b2800322931aedd 2013-07-25 14:40:10 ....A 112128 Virusshare.00075/Packed.Win32.Katusha.o-8c2e71366ac541c4c23d868b526a9b5514052853785db4424bdb3b926d4a5a42 2013-07-24 07:51:14 ....A 959488 Virusshare.00075/Packed.Win32.Katusha.o-8c39468b2e974894c018db128b0a9bc004fe75c410ab5a0835fdd05b83aa05d8 2013-07-25 12:22:38 ....A 184320 Virusshare.00075/Packed.Win32.Katusha.o-8c3bc5680a57c68128f0f3026c3847c718e2ef56bf75fdb8dcb9afddf2412783 2013-07-24 17:13:36 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-8c4a770458a253f99676d1f9789e62bdf083239cfbe98c1df6ad1a7cfe821bca 2013-07-24 13:16:26 ....A 193536 Virusshare.00075/Packed.Win32.Katusha.o-8c506da8591101a1480fb4b3054e99ae61c6c3ab22e93c2cb11131824337edc8 2013-07-25 06:10:04 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-8c67dd0d89f4848b9ea7147ee4a12c889414e83bfeb24f07057fb957e70ea591 2013-07-24 07:10:12 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-8c7933a3086bbff5e013259338bac90b181c4ed20cf707efb3bafc3bca4660e0 2013-07-25 09:52:48 ....A 262144 Virusshare.00075/Packed.Win32.Katusha.o-8c8de60ab1e6253a53422f395824254368b7501deecbb887449ff39d2d3a3c76 2013-07-25 08:23:42 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-8c931c0ce82f67642bbab0d9bf20db459cf420ef2b220e6582ae1ac367ae9878 2013-07-25 09:34:04 ....A 99328 Virusshare.00075/Packed.Win32.Katusha.o-8c969b89bb655590e680fda0146ef11cf5b3c16e4f3ad56373aa8c6fdb0743d8 2013-07-25 08:19:14 ....A 253952 Virusshare.00075/Packed.Win32.Katusha.o-8c99e61ef644cbbcd99988a69730d930f1cbc84f83830b37ae4addc756f2a97f 2013-07-25 10:11:34 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-8c9bd780fd62546ff59696c7753c0e59dd17134dc2c33990acfa042e15e378f1 2013-07-25 11:49:54 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-8c9d7375847c26c6f9ad471e933b63210599edc138ecf9a83ee90b283e0144e2 2013-07-25 09:12:42 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-8ca1653487e4fe00e5d7683b1965a054fd18f0850fb65175a47c70fb76db508f 2013-07-25 09:06:08 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-8cada9376d2bad2f81b646c3eaec14661e484f497dfd1c023103c0591396194a 2013-07-25 09:16:54 ....A 555008 Virusshare.00075/Packed.Win32.Katusha.o-8cafba6e9f219dd661bd833f44af0a6a91d72da6faece582863a928d7df2d241 2013-07-25 07:54:54 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-8cb177e45a9724d365f36a054722bbbb9ba12d822752f526bc8b3d403f0b587c 2013-07-25 08:33:30 ....A 42496 Virusshare.00075/Packed.Win32.Katusha.o-8cb8451df64048b18b61e0f57e6be1b43161d855fdf5e56354665f425a85929b 2013-07-25 09:50:08 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-8cbd03bd6a159c3b56d26c4d1fadd7ab145c0670f1b4cb8cfa6b1eaa33db49d6 2013-07-25 09:05:42 ....A 238080 Virusshare.00075/Packed.Win32.Katusha.o-8cc1bec3afc70711229338082ad4cccf7ccd64ac754271c8c1d2675fe06ee77f 2013-07-25 09:31:50 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-8cc56c14ec9e414bcf77fc064e9b0bb58d60d2cb8272be2f62607f6d6b67e792 2013-07-25 11:04:16 ....A 204800 Virusshare.00075/Packed.Win32.Katusha.o-8cc6af09c890c5f55502ccff8b3986720ad70650cbfc567b653c872a858f5838 2013-07-25 08:37:52 ....A 274432 Virusshare.00075/Packed.Win32.Katusha.o-8ccd2e967061143bb230c794fda09c67455f03a6a3636b79a1c3bd65cad6d57f 2013-07-25 08:53:52 ....A 146432 Virusshare.00075/Packed.Win32.Katusha.o-8ccda2c21d632219f85509b6782a3c53f129b1a0d419489c824de53038810576 2013-07-25 09:56:14 ....A 337536 Virusshare.00075/Packed.Win32.Katusha.o-8ce1b52cc55ef4f01dbe64743d161140c30d379792d4bf1673de1af09d1a525a 2013-07-25 10:13:48 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-8ce295622d5cf38a543f6ea23e1db5664a5f51d6906ea19d778d47d33fec5871 2013-07-25 11:39:28 ....A 337920 Virusshare.00075/Packed.Win32.Katusha.o-8ce3eb8ce462743068efba821d215b83e7f8784dae09f4415bd1def49d1401ef 2013-07-25 08:04:40 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-8cf3f88d7f578373f23c5c1ec0576cbfed94c0404eb001bbabd7bdf6c2fe6386 2013-07-25 07:54:30 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-8cf7cc6c7bf90aa11d9b50788d9108e91f3173b775e5389d002792ecc734c29d 2013-07-25 08:08:36 ....A 216064 Virusshare.00075/Packed.Win32.Katusha.o-8cff8279611369d08ae4149e464bf68ab5f817b4883a8acb9c342404f2432826 2013-07-25 08:20:06 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-8d00e3fd708adb24b29ba0f39527c0b7cc64560bb2e0dacdb65f19324f464f81 2013-07-25 10:02:46 ....A 230400 Virusshare.00075/Packed.Win32.Katusha.o-8d06396bf6104ecaabf49c7ce107e40a2180e0042aec97c73616eb0ba7e24dc5 2013-07-25 09:55:46 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-8d0e578f6bb6ba459f9b62be6fd3a7256358916cdd6d3968349c95ce55b82c37 2013-07-25 09:16:58 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-8d15ddad17792e197d7bcb60cf5bb60262a83b47e20f8603369d32482c349499 2013-07-25 09:20:10 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-8d15eb170130b0db4674480c5d3f6d0f1e4c97c72d6bb7b27d87147fd8673a90 2013-07-25 10:01:20 ....A 177152 Virusshare.00075/Packed.Win32.Katusha.o-8d195f585e41d1620223f5fa5a052778b5d0f1687509538662c696e1315f552f 2013-07-25 09:17:44 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-8d2812b77187943ad15432ab111cb01bba2a6a5a4fd8142bb9d548b1d437ce1a 2013-07-25 14:45:46 ....A 262144 Virusshare.00075/Packed.Win32.Katusha.o-8d2822b159e55be56ce3a1e346aae12a49bc13afa2d6e43e48c1dba802c2c655 2013-07-25 10:50:08 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-8d28a50ae392574ff987b488eda302738ab519e50dd561643c4f10970d1f64c4 2013-07-25 09:32:32 ....A 112128 Virusshare.00075/Packed.Win32.Katusha.o-8d2dcd923eef37302a8483f36ef059d0e20e0432e499f05bedae2cbf0a1e5cab 2013-07-25 10:11:44 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-8d38e574af97eca94463ca3513cb6aae1a18c4a2b0d146ae08880a74e88c298e 2013-07-25 09:05:14 ....A 241664 Virusshare.00075/Packed.Win32.Katusha.o-8d3b27556b8593453195b9b25685748502cdf9bfffebd9a30c1fdfbe853ef54f 2013-07-25 08:24:20 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-8d4079a7d0a2718435ecd35e0b534e0d0745a3710c661fd705a2e7232e1c70d2 2013-07-25 11:10:00 ....A 67072 Virusshare.00075/Packed.Win32.Katusha.o-8d407c2aaca1342925910a5c3bb1663f04b51eef13a3a9736390ac35105c0069 2013-07-25 10:09:10 ....A 277504 Virusshare.00075/Packed.Win32.Katusha.o-8d4f5be624779560f7e50a21081c7200ae872cde89cce963804bf35f017f23af 2013-07-25 09:29:52 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-8d4fa5a5422e3100ce9073bc4ede75cbb0791915471ccd138f29b6c10c0d6870 2013-07-25 08:37:00 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-8d50c15b79c56d4fe65b94a16f2aa9536eabbeecb9057fd29fe74d23b32a7bef 2013-07-25 08:09:08 ....A 185856 Virusshare.00075/Packed.Win32.Katusha.o-8d675e8a3f60ff8a3a2a62e839ad7bd214eca4d1457e55c3990d5d6a954f31c2 2013-07-25 07:54:30 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-8d6c6c189b40e2de540994f035a1ddf323842f2db5a438db00509698b85cdc19 2013-07-25 15:04:14 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-8d6d6e4d24dc1014e940bfe502ebbfae4c5d93f7ac4cfdf4673c9af22955e530 2013-07-25 08:33:56 ....A 198144 Virusshare.00075/Packed.Win32.Katusha.o-8d7a1fab15fe97fa9c1331aa69e76c1ff47c5960d21592888d50645e05e14504 2013-07-25 08:34:02 ....A 151552 Virusshare.00075/Packed.Win32.Katusha.o-8d8486535860fe95d51320931c18c37a1fa2111aefbd02c7cd48d6cb9485ac28 2013-07-25 10:52:12 ....A 274432 Virusshare.00075/Packed.Win32.Katusha.o-8d9a7f85c82460e0c1da058d1031c45873e84334e0fb583a119476df4d744692 2013-07-25 09:25:52 ....A 181760 Virusshare.00075/Packed.Win32.Katusha.o-8d9cedea18ca2c345f808ef237d08837570d689ab5db292993f0979024cb285d 2013-07-25 09:37:40 ....A 200704 Virusshare.00075/Packed.Win32.Katusha.o-8d9d1b6a7c0795b99be9013f9795f791f9d50821dfb8edd6f7b70f31b74b1ab0 2013-07-25 16:02:54 ....A 204800 Virusshare.00075/Packed.Win32.Katusha.o-8da2b1ffeff0bf95a6c82b215358323329236a4225048e700a3776a5431aad3d 2013-07-25 09:30:50 ....A 112128 Virusshare.00075/Packed.Win32.Katusha.o-8da79e5b3d1a26980dee0b8e87ba7457c5a4d2a11c7d2e36a848f87cd37ceae5 2013-07-25 08:33:32 ....A 125440 Virusshare.00075/Packed.Win32.Katusha.o-8db6d86713998456db62bb0b29050af53eb557c21372db7080c92a48cdd57051 2013-07-25 08:20:42 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-8db88e10ac8d94d8c986cecf4d144ea9663928b6b5d4c17a0deff11786e4905d 2013-07-25 08:17:34 ....A 126976 Virusshare.00075/Packed.Win32.Katusha.o-8dc849b4738855e8a581fffbabe8be4009112b0883e5a08aa49e36280cf8170a 2013-07-25 07:59:22 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-8dcae4f04256a765d169a051d46a6ce5f3773a3ccf77f475151b086a2e49b0de 2013-07-25 11:55:34 ....A 109056 Virusshare.00075/Packed.Win32.Katusha.o-8dcaedf6b19ce13cb6c9ae86b7bfe1426bad01bad54fb59ffc40b4d9605041b9 2013-07-25 10:14:12 ....A 129024 Virusshare.00075/Packed.Win32.Katusha.o-8dcce74ef42ca7eb874be3e8226086969b49d29da936e95253fa7e4098fde167 2013-07-25 08:38:48 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-8dd0e263baa8b9e752fddd6ba011dac34ca27e59021c569862e7ec03c2c7cb58 2013-07-25 09:09:44 ....A 128000 Virusshare.00075/Packed.Win32.Katusha.o-8dd32942da3757234260bc0a67fc5f5c826b5997758d433e5aebc3d25ed039b5 2013-07-25 10:34:50 ....A 178688 Virusshare.00075/Packed.Win32.Katusha.o-8dd4467bf97e5797420630a07d3213820b38e0567868f03299a23d4a728fe2af 2013-07-25 10:10:42 ....A 97280 Virusshare.00075/Packed.Win32.Katusha.o-8ddd386e7bb173e879a16f8d191c6ec5f6c2d873eac6c60cc8238e0ac7785215 2013-07-25 09:42:42 ....A 127488 Virusshare.00075/Packed.Win32.Katusha.o-8ddd9048dd9dd9de50f7d92fd527b01d1f7918c09db7499dd87a8eb91bd3a671 2013-07-23 17:54:36 ....A 108544 Virusshare.00075/Packed.Win32.Katusha.o-9fff77323340a2a802800de4f97621a4d2fbcd06b436640577df3b9633c04f12 2013-07-23 14:06:36 ....A 77312 Virusshare.00075/Packed.Win32.Katusha.o-b88ef61ed8f2602758c0f0dd807c046005b2e78f59fbcb3aeb49f29d32d2a222 2013-07-24 19:24:50 ....A 314880 Virusshare.00075/Packed.Win32.Katusha.p-1fe10ec9fa8c0b0ac0b02f86999e6cb82c873b39feca7512a7f830fd82d90182 2013-07-24 23:36:06 ....A 315392 Virusshare.00075/Packed.Win32.Katusha.p-28186f1ad7474f0439bdd5be73dd5a26d26c5b6839a85d5293cea9f315f500e4 2013-07-25 01:47:16 ....A 351744 Virusshare.00075/Packed.Win32.Katusha.p-3d8f8c9eadc0381025443968c5dd9df0384c2f1525464186601ba03712698854 2013-07-25 00:41:06 ....A 345600 Virusshare.00075/Packed.Win32.Katusha.p-494142a78bbbc1f3dc580b5449c2042a2a4774db9044f6e8ca1a69e90dbd3d1e 2013-07-24 12:37:44 ....A 368128 Virusshare.00075/Packed.Win32.Katusha.p-56f93efe5e43f21b7e8721966f20492e8175d1f85c5666ad4e739cb8f13bfa1b 2013-07-24 08:24:28 ....A 343552 Virusshare.00075/Packed.Win32.Katusha.p-59a87fa0cbc762306c661c20fe5f4674339c5f4a5a991bc5254a89d1f4bb5c65 2013-07-24 08:55:52 ....A 347136 Virusshare.00075/Packed.Win32.Katusha.p-6bf3f1ea3b7b50b0e3a33228da5a8f8fbf666e4749210def2d1a22e74801bd37 2013-07-25 01:39:42 ....A 305152 Virusshare.00075/Packed.Win32.Katusha.p-79361534c2ec6b052c1ddb4663b5f6d87dbb3feb38d098237e7488f41ee3012e 2013-07-24 13:32:00 ....A 3289192 Virusshare.00075/Packed.Win32.Katusha.p-8c373f416355ba0838fefcf2bd5d6997b3847bc77f7f069894e59d9517c663fd 2013-07-25 06:00:38 ....A 339968 Virusshare.00075/Packed.Win32.Katusha.p-8c5db2f8b585e18ce5903cedb6efc96b39917e1b26501c844812de8d8c3f8c3e 2013-07-25 14:54:22 ....A 955392 Virusshare.00075/Packed.Win32.Katusha.q-2b885b20c35abf6ab3d8729576511fe30fb79d73c0ed599475867131d76088cb 2013-07-24 23:10:34 ....A 982016 Virusshare.00075/Packed.Win32.Katusha.r-2c27e1eadaa765339054c36b537c6657feb0a513be0c4296172d91665ce54a6c 2013-07-24 19:47:46 ....A 972288 Virusshare.00075/Packed.Win32.Katusha.r-2db1c5411e2f3a0bc50aa16298d555adfabc3e6b879a54e19fad4647ca641f35 2013-07-24 02:58:44 ....A 120320 Virusshare.00075/Packed.Win32.Katusha.r-2f0cf014bb375e1e01a10f5c70fa1507e963088ed674b255abdc0c48c5784b1f 2013-07-24 15:18:46 ....A 1160192 Virusshare.00075/Packed.Win32.Katusha.r-3d0f3d2037e3f3e64969bd989242164a334a801086ca84ecb453ba90a8b28aba 2013-07-25 06:09:26 ....A 976896 Virusshare.00075/Packed.Win32.Katusha.r-3e93544dab7f3b1cf64bbeed25137216bae9705e3fd12014af66de74cf77b7a9 2013-07-25 16:09:34 ....A 1007616 Virusshare.00075/Packed.Win32.Katusha.r-46a566a75d6d30de292de64280e8afe7eb494b71d5928d3ad91eb27fb6295f2b 2013-07-24 21:58:14 ....A 1200640 Virusshare.00075/Packed.Win32.Katusha.r-47f336d7e64d4e1e4551d325c87cbb024565e38d61eb5fc007b86e58112c977f 2013-07-24 04:55:10 ....A 954368 Virusshare.00075/Packed.Win32.Katusha.r-4917ff051c2278262f56312a9ded2cd2898fc3d4df8be7d33ebd98605bf0ebb6 2013-07-24 10:54:16 ....A 987136 Virusshare.00075/Packed.Win32.Katusha.r-4b822208406eae78da3ef1fa478522ed1f2122a9e848a3c60969d9b917e724d3 2013-07-24 10:28:34 ....A 991232 Virusshare.00075/Packed.Win32.Katusha.r-4bf9bc5a91219410f11b860d52ef94a14b9a81613c210f112d6c1d9a92443006 2013-07-23 23:25:26 ....A 996352 Virusshare.00075/Packed.Win32.Katusha.r-4c4f908cd481ce58a9bc329f57038185f85d3a2db239fe7875efc8299619f218 2013-07-24 12:04:48 ....A 986112 Virusshare.00075/Packed.Win32.Katusha.r-4e6a207a9c37dddf711f560ca54b495019861298585250490547ad92cfc5edb4 2013-07-24 18:24:12 ....A 1040384 Virusshare.00075/Packed.Win32.Katusha.r-4ea153f0f8dd82598ac15fd5dac894caad0ed60c5018bfff29756dae079e541b 2013-07-25 11:21:28 ....A 952320 Virusshare.00075/Packed.Win32.Katusha.r-4fc8b0eda7cba17f595da1e722e5360fbd15aea5e1fd723b5dc68dceae17707a 2013-07-25 11:52:22 ....A 1002496 Virusshare.00075/Packed.Win32.Katusha.r-5c3f12931896f245d113af2e8422a42bf2355cb41f0dcc3271da618ba5a9cb21 2013-07-25 04:46:32 ....A 1011200 Virusshare.00075/Packed.Win32.Katusha.r-6591d196b4708c3536bd1256dbb254477f506f02bc8691841a3719829c448119 2013-07-24 06:44:38 ....A 999424 Virusshare.00075/Packed.Win32.Katusha.r-68d190359aff794ea7f6cc7327ae3c78795af83d3e63bc2c8a7915988ffd6681 2013-07-24 01:33:28 ....A 1142272 Virusshare.00075/Packed.Win32.Katusha.r-69113f8ec4a9a50e334f9fc5bf7000ab5e3f2947e8f815a246ad3e8f0cce1373 2013-07-24 16:03:06 ....A 1220608 Virusshare.00075/Packed.Win32.Katusha.r-69ac31be82686dcdf0f49800c171d837822152e5c19144306fea972d99ec2088 2013-07-25 16:08:40 ....A 977920 Virusshare.00075/Packed.Win32.Katusha.r-6b7674d362254fa35f6bd9b1b41769893850cbedc403c85fa4e4b688f468984c 2013-07-24 11:03:18 ....A 1005568 Virusshare.00075/Packed.Win32.Katusha.r-6b9ec8368fda05e485627a1983d8a9824b7a303562dfe188965c610de8e406be 2013-07-25 08:13:38 ....A 1000448 Virusshare.00075/Packed.Win32.Katusha.r-6dee1d64fa9127f2ae3dfa01ff8ab6063a5f87e06beafe5c2556cd44e2e092d8 2013-07-24 13:10:08 ....A 975360 Virusshare.00075/Packed.Win32.Katusha.r-74b25127e06e2b690bb0dce18f045609d2c7f62484fc671611c1740a666c7ceb 2013-07-24 22:57:06 ....A 978944 Virusshare.00075/Packed.Win32.Katusha.r-753e0a088c81e51344e150acd47176bdb0c756e1b5e53a186ca386bf29b204c9 2013-07-24 23:26:24 ....A 970752 Virusshare.00075/Packed.Win32.Katusha.r-75f90329d3790a61dec4e9f79bb91b4f03daacfaae5bff9125b8f9ceb445a6b7 2013-07-25 02:46:00 ....A 987136 Virusshare.00075/Packed.Win32.Katusha.r-784e97ecbecf6969177592ecf38faac28685812b559e75deb0b10178fe580ba9 2013-07-24 23:52:30 ....A 1236480 Virusshare.00075/Packed.Win32.Katusha.r-7a760090c453d672340c4b4ddf7b21901054353c16a9e1063a200b7958c596ee 2013-07-24 05:56:02 ....A 1008128 Virusshare.00075/Packed.Win32.Katusha.r-7c0074a7c8db8332f763e95950c5ef6d157827fd9fad3bf01d185c6329e45c29 2013-07-24 20:54:38 ....A 1006592 Virusshare.00075/Packed.Win32.Katusha.r-7c33e0997d4a98b5e107c539e400ebe69eda58f9bc6a5bf7e784233387455b66 2013-07-24 22:54:34 ....A 1116672 Virusshare.00075/Packed.Win32.Katusha.r-7d8d070895a36895f4e1ef1decc8ac0c0c368ca0239346328b4088375ea0beb9 2013-07-25 00:20:56 ....A 995840 Virusshare.00075/Packed.Win32.Katusha.r-85c0436db31403d729c95473609fcf8b209b883647911224d677e1a05c9c448f 2013-07-24 19:49:00 ....A 1034752 Virusshare.00075/Packed.Win32.Katusha.r-871f8f2a6545903765009824cf7ff478ef7e71a104dc243d81b240f0ceed71e8 2013-07-19 18:22:04 ....A 786944 Virusshare.00075/Packed.Win32.Katusha.y-6ed9d0c18808f98ff88754462ad5cbdcb5ba109871ed62e3d39feb443ef370bb 2013-07-24 09:27:52 ....A 2188499 Virusshare.00075/Packed.Win32.Klone.af-2b9c9d7f0fdd930d882d57e8e7af07a960cb76b3d985123fd024b2a220476c6a 2013-07-24 07:38:06 ....A 86016 Virusshare.00075/Packed.Win32.Klone.af-2f7afb679bb6fec3cb754ee338f89afe73f3411d6a2366eba760e08019a51fd5 2013-07-24 21:03:04 ....A 905216 Virusshare.00075/Packed.Win32.Klone.af-3ee45115911eb6851fc23afb2c383fd189bb7355d756e6d4d83462e2b3c62749 2013-07-23 20:23:42 ....A 413184 Virusshare.00075/Packed.Win32.Klone.af-449f27536bfa5c61326f7d45793cffd1cf02be222bf1c2f2ff9c64449fe89b92 2013-07-25 00:40:02 ....A 242688 Virusshare.00075/Packed.Win32.Klone.af-4a916c5a7f31467347d36f5e9d20b1eac89efc8f5097fd141ad4a9bd9b88a1b6 2013-07-24 18:59:56 ....A 2060288 Virusshare.00075/Packed.Win32.Klone.af-4d2c74879e882c1c3765b54b4e3241f671a994d1c97e9e27e4cc3f20e49a3b89 2013-07-24 11:10:42 ....A 320712 Virusshare.00075/Packed.Win32.Klone.af-5d7e55afe0b71c02a742123e5abf94537eeb44d89c64fd95ee01be0ec7006a86 2013-07-25 14:38:18 ....A 264100 Virusshare.00075/Packed.Win32.Klone.af-6dba8e8ce659230e3fcc6ee63cd5410977c7aa81fa562ba5a035c312acc52d60 2013-07-24 14:46:56 ....A 1653248 Virusshare.00075/Packed.Win32.Klone.af-7bf705bc9720b2185cd61a6c3099b333ed40f7a97b825747207aa895f38fcf9c 2013-07-24 20:25:16 ....A 2949120 Virusshare.00075/Packed.Win32.Klone.af-83d9624558ec9e75f52ed376172ba350b14a8fb14ef1950112eea96e198e5f0b 2013-07-25 08:04:22 ....A 656896 Virusshare.00075/Packed.Win32.Klone.af-8d2f1d70355124276237da67041acfeadd0766416ff21113c6d24cab582f8865 2013-07-25 08:11:20 ....A 2052096 Virusshare.00075/Packed.Win32.Klone.af-8d74fbd689909212b7ee39e6f97486e86afce79267f78680282596eb0f35bbbd 2013-07-24 11:22:06 ....A 849920 Virusshare.00075/Packed.Win32.Klone.ao-2e251de9446fc9e077389f8692331becc8fdfd4a0273257c4b3eab77dec0600c 2013-07-24 21:44:30 ....A 758272 Virusshare.00075/Packed.Win32.Klone.ao-3caf921e23b90cfbdafa182a8a4724ee8eee60e13a30af05350b2dd0a7de19ca 2013-07-25 08:02:32 ....A 731140 Virusshare.00075/Packed.Win32.Klone.ao-5fe528c9cba39d3035a1baf0d14587cfcdd9dca983b0e4813174a6c5ad548052 2013-07-24 14:45:28 ....A 748032 Virusshare.00075/Packed.Win32.Klone.ao-7a3feea3d0ac62be1624295739cfdc7fea488ae2382f595e63d79e83e43f02c9 2013-07-25 00:53:10 ....A 688128 Virusshare.00075/Packed.Win32.Klone.ao-826155d21875ddca4c7f97d8520e1986dace9030e4a0ccb3b89d06bbbc484041 2013-07-24 06:24:06 ....A 758272 Virusshare.00075/Packed.Win32.Klone.ao-88421363b84ae9a2e976ee84c5ea51a2b156ad2dad5e05de4bdab7711fa0203c 2013-07-24 23:52:32 ....A 85306 Virusshare.00075/Packed.Win32.Klone.ap-46c1d08db30b482502646e249236255fb3af0ef77452efe6f036578d56928c84 2013-07-25 07:48:42 ....A 423375 Virusshare.00075/Packed.Win32.Klone.ap-4a2e5f2cf819b36b1bda7e7b7da8ecab163e1766a5c4304c27813b8a88fd7701 2013-07-24 00:13:14 ....A 327680 Virusshare.00075/Packed.Win32.Klone.ap-67f0ac01d58008ce0d88313b75229b6c17dc99f41e9756a0f00a6308b50ba238 2013-07-25 10:23:12 ....A 377151 Virusshare.00075/Packed.Win32.Klone.ap-7e3fae54fb2fa3aafd59f5a3229ea6337285b3747054f9820248497ebead3a85 2013-07-23 22:29:46 ....A 3225944 Virusshare.00075/Packed.Win32.Klone.ar-5b1d036ac39c09334b42e114e917bcc8cc5a11717011124e33098d286e2484a3 2013-07-25 16:16:42 ....A 18519 Virusshare.00075/Packed.Win32.Klone.ar-83f9b3ca233b379b804909f02a0a0ebb0409eca69818ee69996a208e706553b9 2013-07-25 01:04:40 ....A 167936 Virusshare.00075/Packed.Win32.Klone.at-84bbd4e541141c1db1bc92885917969efd72805457d3398e01b17b1da22f1f47 2013-07-25 02:24:58 ....A 344064 Virusshare.00075/Packed.Win32.Klone.av-2b9528b96dab038bad4c831fda38c4d558d1eebbed367d54fabbce7163096ada 2013-07-25 06:08:50 ....A 24683 Virusshare.00075/Packed.Win32.Klone.ay-2c3a9663b6aae44aadbe11f8a17dcb53fbc6951224aa8a5e9de3f79e5f869d8f 2013-07-25 09:25:14 ....A 24671 Virusshare.00075/Packed.Win32.Klone.ay-6d384450d6326e50360a42716136d01f8936b29c836d9d3a4f083c78820b5bf9 2013-07-24 11:40:06 ....A 56320 Virusshare.00075/Packed.Win32.Klone.bb-29f12763044827f43ba0b7f1cc581c37f7adb81fcdef00f805f1da317c898bc1 2013-07-25 00:44:32 ....A 57344 Virusshare.00075/Packed.Win32.Klone.bb-3e4a3416d2c42ce636370cbf45bd76e8284e1c16081ca5e7aa4408f352bb51fe 2013-07-24 21:27:38 ....A 7168 Virusshare.00075/Packed.Win32.Klone.bh-2e81a127c324db07e4bd70f0a59cac16afc6f996f31a374b546aa3cd0d160a40 2013-07-25 01:15:20 ....A 28645 Virusshare.00075/Packed.Win32.Klone.bp-67e7ef761616d9397eb2835958d0f1a936791158c0f54006e64517d769863f6c 2013-07-24 07:00:10 ....A 28494 Virusshare.00075/Packed.Win32.Klone.bp-8790f08b5c46e1545c3cfd9f8d13aace45ff11c7e2f041754988265516ed5105 2013-07-24 22:41:46 ....A 97792 Virusshare.00075/Packed.Win32.Klone.bq-1da22d6b38a4d4293dd6a963ca99a0f215ab92c3fdec2fba9e874b4048744e39 2013-07-24 17:10:52 ....A 152576 Virusshare.00075/Packed.Win32.Klone.bq-1dcc1e9a797736b0fbba7b0a1b209af7f97a78b8803ecbda7efd8efc1c458d3a 2013-07-25 14:12:26 ....A 178176 Virusshare.00075/Packed.Win32.Klone.bq-1e69c2b58692b96a8fd5e354c7ade28db4cb65f561061e249861c4936d5885cd 2013-07-24 16:34:50 ....A 184832 Virusshare.00075/Packed.Win32.Klone.bq-1eafd075436a5182a820f9382136bf0f5eb86d6ac70b3d67fda3e9c727ca6746 2013-07-25 01:52:04 ....A 162304 Virusshare.00075/Packed.Win32.Klone.bq-1ebf874d9fdfb130c5c0a3d658a29831f199cccc74bfcc4396c370235dba8d66 2013-07-25 14:37:52 ....A 109056 Virusshare.00075/Packed.Win32.Klone.bq-1f82ddadc24e57e0cfe36eb385b2ba31c9c8150b4bae3437840478069c4658aa 2013-07-25 00:25:00 ....A 123136 Virusshare.00075/Packed.Win32.Klone.bq-26233aee42bf8dffe75879db5172a1efa7cbf379bb398d390bbdc83450acb105 2013-07-25 06:20:06 ....A 280064 Virusshare.00075/Packed.Win32.Klone.bq-278482fcf226fcdaebd38bc38bf9d47b5af71ab08f0795117f4e26e6940b48c2 2013-07-25 12:25:54 ....A 265728 Virusshare.00075/Packed.Win32.Klone.bq-27d687ef851459fdfa6ce3116a24b0d8ab5a1ce98215a5e73d1cab4d23eda0b2 2013-07-24 05:13:34 ....A 166912 Virusshare.00075/Packed.Win32.Klone.bq-2902f8d74880d78ac20587d253d368794690c24c4a282c566986a5523f882686 2013-07-25 14:45:20 ....A 516096 Virusshare.00075/Packed.Win32.Klone.bq-2934a81a60c0f1bed37c31319e358e4d94fc3f568b79bb6d03acaff8ef0b91d6 2013-07-25 13:46:46 ....A 18403840 Virusshare.00075/Packed.Win32.Klone.bq-29c486a70e63305e9552f26ae0b3a5c490d53292e907f0bb702529462be43fdd 2013-07-25 01:03:14 ....A 206848 Virusshare.00075/Packed.Win32.Klone.bq-2a5b2917684a169ddac24a312f3a36ddc035f253f4a817db9a82f0a069734248 2013-07-24 09:34:10 ....A 181760 Virusshare.00075/Packed.Win32.Klone.bq-2a8cc3102e46ff6499e2899032179dd75f46d15841f1857051c3275c1d52271b 2013-07-24 07:52:04 ....A 118784 Virusshare.00075/Packed.Win32.Klone.bq-2aa04321d11b8bcabb2f40474bcac39f83db77e38b47fe83951837302537acf2 2013-07-24 14:15:48 ....A 214016 Virusshare.00075/Packed.Win32.Klone.bq-2bd310ef42cda5ade55d4bc590203b690382318e6a2e751ccf3ea4990a19b2cf 2013-07-24 08:19:54 ....A 331776 Virusshare.00075/Packed.Win32.Klone.bq-2c8bfa0b3842c468ce45993d3d52c3ca38b5de3c41d748325155957b7be65189 2013-07-24 07:56:22 ....A 165376 Virusshare.00075/Packed.Win32.Klone.bq-2d56f1039a67bac5b2f600c5af7b3082e0bed3773b2125e2d6fe9fa01acde626 2013-07-24 20:35:28 ....A 122368 Virusshare.00075/Packed.Win32.Klone.bq-2db314accc9a6fb1abb9951b86b27bd3b94bb08c490bb94dcf6ecf386b3695d3 2013-07-24 14:29:10 ....A 213248 Virusshare.00075/Packed.Win32.Klone.bq-2dc2b593e827124c19f51449d17d54fc2865fedc9ec8092d20d9a21af594e94c 2013-07-24 13:12:56 ....A 112128 Virusshare.00075/Packed.Win32.Klone.bq-2de856169154f5835e8049394e175c26654f9b1e4a6ccbbe25ea1c7f9aae4a40 2013-07-24 07:00:26 ....A 174592 Virusshare.00075/Packed.Win32.Klone.bq-2e406b0c79946c0b16b637445c3a409a2ef35274cecba75c2c5c99f8ae842345 2013-07-25 15:41:42 ....A 181248 Virusshare.00075/Packed.Win32.Klone.bq-2ec4f1d6e3080153052bc0ad9681f21dfaa950c4cf2865779b9c87694bda7584 2013-07-25 12:53:06 ....A 182784 Virusshare.00075/Packed.Win32.Klone.bq-2ec5cfd8ec21ea59f2bac8e7f129a47687238ee641a84b0e7b5973c610ee4404 2013-07-25 11:24:26 ....A 241152 Virusshare.00075/Packed.Win32.Klone.bq-2f81094ea77df33a038427c00f19fa48e7cfe5e95e37cc0c67cb3eea76087954 2013-07-25 07:41:46 ....A 118784 Virusshare.00075/Packed.Win32.Klone.bq-2fad14018ea0ee9e3bfd61ef674489b5bb448e366676127253190a523efe4723 2013-07-25 09:19:12 ....A 108544 Virusshare.00075/Packed.Win32.Klone.bq-2fc1d8b94ff08b6d867bcf0fbd05f07a8bf6ee09ac4e8498b7198bd6fbbee115 2013-07-25 07:45:02 ....A 129536 Virusshare.00075/Packed.Win32.Klone.bq-2fc710466a4a0bea0296fb3536a69cd99338da16f3bd8c2cd5cbf0315227cd95 2013-07-25 08:08:12 ....A 213504 Virusshare.00075/Packed.Win32.Klone.bq-2ff941e8cc8ad8079ffc85330febdbf0d12e7603cbf8dbdc2c40736167754ded 2013-07-25 15:01:02 ....A 114176 Virusshare.00075/Packed.Win32.Klone.bq-37b4bfc404c640c0d30e741ceea4436cd0b9c4711062e4aec01aaae90044340b 2013-07-24 18:43:50 ....A 79360 Virusshare.00075/Packed.Win32.Klone.bq-381860c66bc03677ae9b28a013a78d1db51500f23465a2d3fd0375c9fc200b6e 2013-07-24 16:05:14 ....A 102400 Virusshare.00075/Packed.Win32.Klone.bq-39093a1bd7c32b793b3f020e4e500f7c3b086a96a05918e994cbc1e3af57f1ad 2013-07-24 20:47:24 ....A 97280 Virusshare.00075/Packed.Win32.Klone.bq-394caa75cb3d22a0dae5bc9f4f925613e396708c35420a0dcc05f8f31c8850b9 2013-07-24 13:18:28 ....A 1122802 Virusshare.00075/Packed.Win32.Klone.bq-3a13d22514e387f6e651d4cd12c2ea48f715f625fb313b42b0b45437fdde1943 2013-07-24 10:13:46 ....A 180224 Virusshare.00075/Packed.Win32.Klone.bq-3d0be101f092b10d4a6875045fa630b43efd394e9b05ddab067b2ab9785ff117 2013-07-25 06:57:46 ....A 109056 Virusshare.00075/Packed.Win32.Klone.bq-3e3cb6bb6f211487c93d61f6a990717d92c92b5fb193a8761f10acc2ad631a61 2013-07-24 07:22:36 ....A 64000 Virusshare.00075/Packed.Win32.Klone.bq-3ed72391c47981bd539809772f66c7a2e9b2096ba5b7ec03f4bd483f27034f21 2013-07-24 14:49:32 ....A 186368 Virusshare.00075/Packed.Win32.Klone.bq-3f6f01048234e1a25189b81e7607d60b6fe26ffce25217b5449da62dc58e8375 2013-07-25 12:38:46 ....A 117248 Virusshare.00075/Packed.Win32.Klone.bq-478b4c915c07365dc7fb001d0e4e8a2aab6493b1e0cd013b424d7c62a3c1f558 2013-07-24 13:41:28 ....A 77410 Virusshare.00075/Packed.Win32.Klone.bq-4879225f0a2dd35cdcf0ee06925ee10899ce70e21c75eeb7f93cfa491fa83a8a 2013-07-24 08:55:28 ....A 162304 Virusshare.00075/Packed.Win32.Klone.bq-48b787f615ba4768909f69d121b8647f5b002859be5f72a188e15f84a876253e 2013-07-24 08:10:54 ....A 181760 Virusshare.00075/Packed.Win32.Klone.bq-48bfc8fdaa22cef5c0360122eb444151b1d816eefc16b7ca6408e384b8952c74 2013-07-24 08:15:00 ....A 211456 Virusshare.00075/Packed.Win32.Klone.bq-4934dee80682cd4882d5c6417d4f82689036f308851233cc017841a14d3df748 2013-07-24 06:00:24 ....A 86016 Virusshare.00075/Packed.Win32.Klone.bq-49366f83965031c699983e827e2845f23c234bf3f4693f0b175dad66040d20ec 2013-07-24 10:55:06 ....A 211456 Virusshare.00075/Packed.Win32.Klone.bq-499a391e7df09132b4f69d0e0433e8540ce215b2ec8362adb150cfd6bd006478 2013-07-24 07:58:42 ....A 165888 Virusshare.00075/Packed.Win32.Klone.bq-49b3b1ac35f4813c55e22944549983c89a4be883b92549c8789c418e48a955db 2013-07-24 16:23:08 ....A 134144 Virusshare.00075/Packed.Win32.Klone.bq-4a0bd336b06ef1a37332bddc6fd0cb1a3e11a99624eea80058496c1040667dc8 2013-07-24 17:32:34 ....A 96768 Virusshare.00075/Packed.Win32.Klone.bq-4a7667f9070c50734d03f5184a1aaf9bed0c413f6d0493c0b44497198b50a373 2013-07-24 08:43:02 ....A 210944 Virusshare.00075/Packed.Win32.Klone.bq-4a864f6d41b5c66f67008deb5afc2cf000ad023d75e2747b12850ecb1821c399 2013-07-24 03:12:38 ....A 94208 Virusshare.00075/Packed.Win32.Klone.bq-4b005ef2c0b324eb53a6a458e46aaa7a069f3ab7710b309aec00e798f94ac5e6 2013-07-24 18:26:26 ....A 54788 Virusshare.00075/Packed.Win32.Klone.bq-4b0674008ec9be761eb0c6160a5d7085ddf60fce2cc09de1c95e4ff2ebe450e8 2013-07-25 02:16:54 ....A 132096 Virusshare.00075/Packed.Win32.Klone.bq-4bbdb347ce203d4da1f3c0d3c48de946468d346f09483e3de0241e947c2c184e 2013-07-24 23:58:28 ....A 166912 Virusshare.00075/Packed.Win32.Klone.bq-4c10ddbb162f2ca54ba264cb397ea276ca816db4bb05a3648997f7576fe0e792 2013-07-25 02:25:54 ....A 178176 Virusshare.00075/Packed.Win32.Klone.bq-4c5d5b09a600ca845135d4474aa4d43f82dd6fa63c1950a2de7043fcb6e3d0aa 2013-07-24 11:09:50 ....A 151040 Virusshare.00075/Packed.Win32.Klone.bq-4c71c05f202dae77f46af1dfd7f27cc50633cd7b6cfd9d27ef7d37a20c79c69a 2013-07-25 03:11:08 ....A 164352 Virusshare.00075/Packed.Win32.Klone.bq-4cdb3b01b5a35b57aad893ccfca1e485220174d6d0c25b0256baa2ce3d8f93ad 2013-07-24 14:39:42 ....A 376705 Virusshare.00075/Packed.Win32.Klone.bq-4d01c6531a7847cb540bf7c2457e87af74c93ecacc1e642eb8d8c91be50f2c14 2013-07-24 23:16:24 ....A 115712 Virusshare.00075/Packed.Win32.Klone.bq-4d0438fa3d51ffb739ef1d7fbcc595fec9846709d191515dcf94425c3cbfd118 2013-07-25 07:02:16 ....A 6050304 Virusshare.00075/Packed.Win32.Klone.bq-4d0e345617a1f53f5c73c4fd50e6d177b29e6261e9f6bbadbaf77ea63e1dc75e 2013-07-24 15:13:36 ....A 177664 Virusshare.00075/Packed.Win32.Klone.bq-4d27d5399c8cd241ce77c104c75913b8a4dc19cdbde922c7730ec0e691567127 2013-07-23 23:03:34 ....A 181248 Virusshare.00075/Packed.Win32.Klone.bq-4d90064627a3c7e59d4bf00bddae83731d4a6b614934c3b5c3d4bb76bfe33c04 2013-07-24 16:48:46 ....A 181248 Virusshare.00075/Packed.Win32.Klone.bq-4eea732b9770598c2bb38991e99e5450c3f66dd7b91b93927ef38bb38008ca58 2013-07-24 03:56:46 ....A 179200 Virusshare.00075/Packed.Win32.Klone.bq-4eec08723bce40b17f0c083d3a72cb16977aa1d6ad63039a80226a69f5f1e402 2013-07-25 13:24:00 ....A 124416 Virusshare.00075/Packed.Win32.Klone.bq-4ef8e1c6100b7174dd065a3019f826ac6004526179743b94002e558bda4c9ba6 2013-07-24 19:51:58 ....A 182272 Virusshare.00075/Packed.Win32.Klone.bq-4f2294118fa1527b1b0dd5d77016a0aa640c1490dd9f246a9a8c8fb470938575 2013-07-24 14:28:22 ....A 225792 Virusshare.00075/Packed.Win32.Klone.bq-4f3c20f4966b478babd936552ee49b9690303a8dc4675716cd23a5af9eacaf34 2013-07-25 10:59:52 ....A 82432 Virusshare.00075/Packed.Win32.Klone.bq-4f5d0191b02b274da4ac5ea81d583059c7fa8574cdd7bcd5d2fdd633a6b421fc 2013-07-25 10:18:08 ....A 174592 Virusshare.00075/Packed.Win32.Klone.bq-4fb0659abdfbdc50776eb4d0e6c11ff14ae7227d8093de6b9590df114325a46a 2013-07-25 09:59:44 ....A 161280 Virusshare.00075/Packed.Win32.Klone.bq-4fbf456cc08b3052a1d74ec7af983743956f70ac4c3e743bf09eccfbc9b0c6db 2013-07-25 15:55:26 ....A 181760 Virusshare.00075/Packed.Win32.Klone.bq-4fc5b1ad34e57bdd88db4e48e0497d62cb2a5f270cef40cc2396aaf6db6955f7 2013-07-24 21:59:42 ....A 173568 Virusshare.00075/Packed.Win32.Klone.bq-579f0e1ccc9fd7ab668f285d054069a1d58e8cf9dfd83695350faee0264e2298 2013-07-24 22:34:56 ....A 115712 Virusshare.00075/Packed.Win32.Klone.bq-57df051bf0ad1789be0b93736e1eec2fa2ff9801d382d8ab196cbffb79023e34 2013-07-24 15:46:24 ....A 182784 Virusshare.00075/Packed.Win32.Klone.bq-585942cc83743b4c525fac0ef133f49367f74d70e1af3a06761f1712a9155344 2013-07-25 13:01:00 ....A 177664 Virusshare.00075/Packed.Win32.Klone.bq-588c9e022d36d9e5e4c7b997e2cb842ddd290cb8e7b4eaf4a8c3aabb2e0ac552 2013-07-24 15:43:16 ....A 725504 Virusshare.00075/Packed.Win32.Klone.bq-593bfcf69b1b4b2f743351f0ba79c55c3220c50b41c080d4073bc3ff91fb2b6a 2013-07-24 05:00:24 ....A 109568 Virusshare.00075/Packed.Win32.Klone.bq-59ad55f460749967531923accd4970f19cf78ec2824aa715965efc01d0bdccee 2013-07-24 07:25:18 ....A 85504 Virusshare.00075/Packed.Win32.Klone.bq-5a03ccc5709455efe55ca36679231d279a717e41fbc37aaa0203dbd21b0dee09 2013-07-24 00:33:04 ....A 256724 Virusshare.00075/Packed.Win32.Klone.bq-5a4d99a3f193918450e000be2ddab79cc8e9861f6824f5d954fe5f4f2e48fdde 2013-07-24 17:11:22 ....A 121344 Virusshare.00075/Packed.Win32.Klone.bq-5a6126b6835c4e85205afc08eeff0cf822763f2530a76ee56d298d62ffd5c6f3 2013-07-24 13:36:44 ....A 115712 Virusshare.00075/Packed.Win32.Klone.bq-5b1fb4c5bb8829e0acd4cc5949608f02f685acfa59f560c39192c42c5e07b92b 2013-07-24 16:04:56 ....A 402432 Virusshare.00075/Packed.Win32.Klone.bq-5b420167562ca27146db820c28191e3b94a5021d0b3010dc50bdd0c297c5af2f 2013-07-24 23:09:12 ....A 47617 Virusshare.00075/Packed.Win32.Klone.bq-5c1f68983927b5f8042783be51414821e9332e9d4184b0ac1757b7198a675ced 2013-07-24 21:47:40 ....A 209408 Virusshare.00075/Packed.Win32.Klone.bq-5c3379bb08045a07084328641d413aa59e0a66abbf09fa380501b1599879572f 2013-07-24 17:44:50 ....A 64000 Virusshare.00075/Packed.Win32.Klone.bq-5c8f1be4257fa334b530e42c548bfaa383b3dd08aa14cd77380c3761add1e53c 2013-07-19 07:40:44 ....A 273461 Virusshare.00075/Packed.Win32.Klone.bq-5d3e4529b2a4cd2375310a7b8832eee1ce434cb5132d73c3eaa14e832c043962 2013-07-24 10:52:06 ....A 252416 Virusshare.00075/Packed.Win32.Klone.bq-5d5f3fb135a4cc74aa5236fc97ade1fc605b71645f7cbc8d299ebdb0370b637f 2013-07-25 12:56:06 ....A 204800 Virusshare.00075/Packed.Win32.Klone.bq-5d8e1c1b6b184bdabc84fd69d0ff494324f9eaafcc935fb9d254daa2a0795286 2013-07-25 12:39:36 ....A 174592 Virusshare.00075/Packed.Win32.Klone.bq-5da4c587112edd3f621ba100b93cc858ede350e13b5d176e9074f08a4fefc320 2013-07-25 01:12:32 ....A 181760 Virusshare.00075/Packed.Win32.Klone.bq-5dae8abe65ecc18890d0322d0cbfbb43f34c4221a374ff35f97fbdef99b47dc1 2013-07-24 00:13:08 ....A 110592 Virusshare.00075/Packed.Win32.Klone.bq-5dd3e868f9af683b4dc7b5b0ea03abafb92507c7c4923120164434e360f6a5b0 2013-07-25 06:29:34 ....A 765429 Virusshare.00075/Packed.Win32.Klone.bq-5df442a3d6de45557f89af80b42ae8258572460dd7be18bedc445b3cc0273dd2 2013-07-24 14:36:02 ....A 190464 Virusshare.00075/Packed.Win32.Klone.bq-5df8f8f0013761a629a496c255c02d4cbd65148164f03524c409d2bea4dc68ac 2013-07-24 12:19:50 ....A 182141 Virusshare.00075/Packed.Win32.Klone.bq-5e35ddd73130a3afcc08de518d5605fdb89bfbbae0507112960ea4bce50e438c 2013-07-24 05:48:14 ....A 273408 Virusshare.00075/Packed.Win32.Klone.bq-5ef3c055e6dd579255a220571882ba93ea9763170dd6fa5b6d7c93edd10655fe 2013-07-25 16:02:02 ....A 178688 Virusshare.00075/Packed.Win32.Klone.bq-5efabbf735a963e4d3ddd666369479c9eb19984416c700540db4b49fe134511d 2013-07-24 21:40:26 ....A 1297734 Virusshare.00075/Packed.Win32.Klone.bq-5f079f1fa7ff7562c13f1fe2701be6e696a4bdd2ca88a278a3dee7c55d3e0869 2013-07-24 10:47:24 ....A 190464 Virusshare.00075/Packed.Win32.Klone.bq-5f0fa51da508fa0b6ae175e3025aaa96a85f0b38deb6c373f85ded550996189b 2013-07-24 13:51:42 ....A 178688 Virusshare.00075/Packed.Win32.Klone.bq-5f0fbfd28b946357a4ca24a8683cfc41d17adfa4e9af5285c39e82df231415f4 2013-07-25 01:36:48 ....A 180224 Virusshare.00075/Packed.Win32.Klone.bq-5f2b0728f2981e6c8cf5c0fb0d2315a1112f4c14f0b4d63fafd41e3648e96f0d 2013-07-25 10:25:00 ....A 177664 Virusshare.00075/Packed.Win32.Klone.bq-5f87b147a0fecaf667e0c5606f35f1f0b311f53777a5e8589701ce67e8e78e5d 2013-07-25 07:56:32 ....A 262656 Virusshare.00075/Packed.Win32.Klone.bq-5fd61be626a6290fd6b4a1e9a1ed038cf3780c2160fe3d217d343da705fe0d86 2013-07-25 09:11:46 ....A 176640 Virusshare.00075/Packed.Win32.Klone.bq-5ffa932d1a9a0dc115f0e3c188169c33a445d2df15e6829c2d33b2cafc8896d2 2013-07-24 22:03:56 ....A 287232 Virusshare.00075/Packed.Win32.Klone.bq-64568f7a9e9ebe8a83ca53909c6cdd1a2ace74567c888bbd320e0050c8194a8e 2013-07-24 20:27:46 ....A 212992 Virusshare.00075/Packed.Win32.Klone.bq-64b88ae7760d40fcd652a6d65c5e9d4d88fa65226a2e8878fe857a379c405296 2013-07-24 11:57:50 ....A 178688 Virusshare.00075/Packed.Win32.Klone.bq-64c153df411fbf22c7c533f4dd626e256483a6cd2c18b19757160494f626c377 2013-07-24 11:26:50 ....A 210944 Virusshare.00075/Packed.Win32.Klone.bq-65ed4d0bed5c8439d1bb9aa6722739f5055ad3624dd2b156fd86483361c3524b 2013-07-24 06:22:08 ....A 179200 Virusshare.00075/Packed.Win32.Klone.bq-667544379b733e0e762916503759fee9a56dfd46ebb1fccd34e922f7fa251eb3 2013-07-23 23:55:18 ....A 181248 Virusshare.00075/Packed.Win32.Klone.bq-668ff724f7f303f687d7892ef69e23233a5eb42b481193e10ae0b3b26c53eda3 2013-07-24 16:46:12 ....A 212992 Virusshare.00075/Packed.Win32.Klone.bq-66f7a0c4bc35d273deea324743b6b14578bf841bed094d4e242945a80462d816 2013-07-25 15:37:30 ....A 100352 Virusshare.00075/Packed.Win32.Klone.bq-66ff5342a9fa8cbd6724df5a95b65d7501866c587bf15415e989dab12e4bf186 2013-07-24 14:17:36 ....A 108544 Virusshare.00075/Packed.Win32.Klone.bq-6721ff37c1eff35de018a6ad7357ebeed9cd366f1a8f276408be329a0dfa9253 2013-07-24 08:19:10 ....A 121344 Virusshare.00075/Packed.Win32.Klone.bq-67524c28c6d0e6e347b84ee0f0a437510d208645d99eb486b7a420067a2ca2cd 2013-07-25 12:02:14 ....A 200704 Virusshare.00075/Packed.Win32.Klone.bq-679a0685bb5acdfcb3c0c7979d1b1324d14b08dea494f796afda7b5ed5cfb5f1 2013-07-24 06:53:30 ....A 88576 Virusshare.00075/Packed.Win32.Klone.bq-67a0a107a5ab7573289cfdcf84ff40acbed012aeeb10dc41b2358e45a2df571f 2013-07-25 00:11:16 ....A 143360 Virusshare.00075/Packed.Win32.Klone.bq-67add4f05b34e458b6be9a4a8de4a649035ca2668f83d213fe741176100be9c4 2013-07-24 00:52:16 ....A 103936 Virusshare.00075/Packed.Win32.Klone.bq-68e36fea1c21a6c17afe4373819ddcef63e24807bc7a93e4f5960bdcf3a19bce 2013-07-25 01:28:06 ....A 103424 Virusshare.00075/Packed.Win32.Klone.bq-68f8d37e71e017dd22c20dbdfa6e04be8755a76914294f9654601334fb70f6cc 2013-07-25 14:22:18 ....A 181760 Virusshare.00075/Packed.Win32.Klone.bq-6947ac4dedcd39acf7ec1219c26a415ba30d2fafaa2f334b8b133ea25f76b04a 2013-07-24 12:18:50 ....A 175616 Virusshare.00075/Packed.Win32.Klone.bq-6957dac09907b9090ac06a7363dbd4512061ebde5671393b1550262cd42a659a 2013-07-24 03:43:58 ....A 112640 Virusshare.00075/Packed.Win32.Klone.bq-69851d4a4fb440ea78ac612f801c9664e356c4ed683990d81e5b3af76bb13b72 2013-07-24 20:37:32 ....A 188416 Virusshare.00075/Packed.Win32.Klone.bq-69cce06c78e4e274f1d2b351824ac93ea1a56a7629137dee46d4cefcada22fba 2013-07-23 23:15:14 ....A 187392 Virusshare.00075/Packed.Win32.Klone.bq-69d548e0617dcc8379ae9ec99d30ebe7b4df39a02c9dc0c931d12f5e4f9bab59 2013-07-24 06:51:58 ....A 1425243 Virusshare.00075/Packed.Win32.Klone.bq-6a469c5134d998262fd7f196ba4131449b24f5a4be053ff238d802febf07ed14 2013-07-24 16:13:18 ....A 100864 Virusshare.00075/Packed.Win32.Klone.bq-6a9469eead0268d2a43e2bf5f58d15b515db106106c95f386cee539494140748 2013-07-25 11:46:54 ....A 109568 Virusshare.00075/Packed.Win32.Klone.bq-6b531cb71f92626c13d3b6857f20b814619c178eeda65f761479c959c45d97d5 2013-07-24 07:59:30 ....A 6050304 Virusshare.00075/Packed.Win32.Klone.bq-6bb1e2a825d62f828bfad28d185f90b0e7f4a0b542c92407c2943b0dcda2e3c0 2013-07-25 07:33:56 ....A 115712 Virusshare.00075/Packed.Win32.Klone.bq-6d8a9ea08482eebf76e36e6cf131577d267506443285361fc023127c704232a3 2013-07-25 09:35:30 ....A 71168 Virusshare.00075/Packed.Win32.Klone.bq-6dbda4ac64cbddfcb0311e348c534b5fd94bd3a2d29f18b970beca91d50452de 2013-07-25 10:47:58 ....A 182272 Virusshare.00075/Packed.Win32.Klone.bq-6dd25816947f3175f5b71ea68fa767abc182066b6462686461a55ead0dc46bba 2013-07-25 09:09:38 ....A 178688 Virusshare.00075/Packed.Win32.Klone.bq-6e6fe550bcb823f7397ad6521b2619dd68f427caa027770e52e37e38e152b405 2013-07-24 13:47:48 ....A 259584 Virusshare.00075/Packed.Win32.Klone.bq-735d967f976abd8a71bc0be457d076c6982f49be8580579faaa5bad7ae4dd009 2013-07-25 12:39:24 ....A 40712 Virusshare.00075/Packed.Win32.Klone.bq-73724e460eb70ebda7ef292515d032457eac32a6adc2f4e1d5a03ca3c417cfbb 2013-07-24 16:28:34 ....A 183040 Virusshare.00075/Packed.Win32.Klone.bq-7435739c2be3b68086ab02b3414a23c3b0247f2e2fb42c86252c3cc011485db1 2013-07-25 15:56:24 ....A 185856 Virusshare.00075/Packed.Win32.Klone.bq-74be71ffe09f8ca9841180729ecf2e6ed665a314e43cbd77a4fa4b81f49e2df2 2013-07-24 13:25:18 ....A 182784 Virusshare.00075/Packed.Win32.Klone.bq-75260cc54617f7cb6948e6d06dfd8809ab681b126ce205761b5a246f2f243b67 2013-07-25 15:09:28 ....A 89600 Virusshare.00075/Packed.Win32.Klone.bq-75ba3983c2c78d760bbbea876588610d256c5eb5ea3e92d81a92ff60c1417bc6 2013-07-24 22:19:18 ....A 107008 Virusshare.00075/Packed.Win32.Klone.bq-7619944856aea6e62ea1da2876bbf59af1075ede2036ca6daa7db34a3bd5ed6d 2013-07-23 23:13:22 ....A 107520 Virusshare.00075/Packed.Win32.Klone.bq-76c35a3a0cb6dda7c1d5e2e862ba4bbcf5cdd938f710439983f5034dd485b38d 2013-07-25 15:25:46 ....A 178688 Virusshare.00075/Packed.Win32.Klone.bq-76d49906d8636fa2bbc199eec60d2f9fbf481814bc44eb041bfe878800de2207 2013-07-24 14:34:24 ....A 105984 Virusshare.00075/Packed.Win32.Klone.bq-76f2988a4fba19f93275b9c1b318cc7844bce85d33706a2519bcc974394ae0ff 2013-07-25 12:04:02 ....A 171520 Virusshare.00075/Packed.Win32.Klone.bq-7726b5627915b4f6b577a43898985a20b5d6231e79437bd549c026811b7baa6d 2013-07-25 01:16:16 ....A 112640 Virusshare.00075/Packed.Win32.Klone.bq-7743aee2d35ecd0589f3262c516ca8990aa82bd81dca6e9b53bf2d5124249b17 2013-07-24 21:02:18 ....A 6050304 Virusshare.00075/Packed.Win32.Klone.bq-77f066e26e431f83f06eea6fa05bafb86b52a7f63f6c455b984fd012f3b717a5 2013-07-25 06:10:48 ....A 55808 Virusshare.00075/Packed.Win32.Klone.bq-781ed0dcb6a4ab38661ebc2ec1e61f5e4eb91483b18f946706b41579b7f62bbd 2013-07-24 09:41:32 ....A 212992 Virusshare.00075/Packed.Win32.Klone.bq-7831224c3fc4572906a12cc27ab4c944459b6a6119cbc148290d130cad8852e0 2013-07-24 15:57:28 ....A 99840 Virusshare.00075/Packed.Win32.Klone.bq-7861f89585c74ef800a0c46e9a9f25103d27271a3c6a70f0a5a6be11e9a59825 2013-07-24 03:07:46 ....A 168448 Virusshare.00075/Packed.Win32.Klone.bq-788f793a2eae1aeb09bef10306beb41a2657125786e3648ccf3baf292476cd4f 2013-07-24 02:06:12 ....A 178176 Virusshare.00075/Packed.Win32.Klone.bq-791eb25b9307848628a259510d57e0b5ae69ffd373289239e66768b25075dfab 2013-07-24 09:50:04 ....A 115712 Virusshare.00075/Packed.Win32.Klone.bq-797c2aed68e88dc47984a856ca7071adc56e40a24056a861f6b89d7f7288e918 2013-07-24 13:52:50 ....A 68148 Virusshare.00075/Packed.Win32.Klone.bq-7a40cc193720f4072bf6767b7f60cea7fe6477e8c80efb5ec15f63bb90b4e426 2013-07-23 23:49:14 ....A 18403840 Virusshare.00075/Packed.Win32.Klone.bq-7be4dc76e53246cba6ce33bb3711167670248c5b14ac2d81ae3034172777cdea 2013-07-24 20:09:58 ....A 182784 Virusshare.00075/Packed.Win32.Klone.bq-7c499cd992d99f163c0acc0ec2fcece3d2a0953b20487c53fb54d395651a6046 2013-07-25 14:39:24 ....A 76383 Virusshare.00075/Packed.Win32.Klone.bq-7c61b907073419ba7aa44dc514d4ce184d8c0e34ba3d36693ef3930bd2a1b8ed 2013-07-25 12:37:34 ....A 132718 Virusshare.00075/Packed.Win32.Klone.bq-7c6e6d152d3b49cb5fb18506f60b1619bbc639ce8f955d58153706daf46d1fbe 2013-07-25 15:07:18 ....A 77312 Virusshare.00075/Packed.Win32.Klone.bq-7cb1a4f794d6016511362bda38d19d42cf3cca2fc96bb0049755fd2f12df0059 2013-07-19 06:53:56 ....A 94208 Virusshare.00075/Packed.Win32.Klone.bq-7d6dda3355b90fa06744406a3e1358126594aeb2289c9290e8d46ca48b908c7f 2013-07-24 02:41:42 ....A 238080 Virusshare.00075/Packed.Win32.Klone.bq-7dc1511b18026b88d1db647a911297ae6b4533623dfe204000599dfbd46e5f87 2013-07-19 09:38:22 ....A 71680 Virusshare.00075/Packed.Win32.Klone.bq-7dc251be7aba26e2541d7d6404b2780aff94f3d434c37d8d77e7a28abbc36c59 2013-07-25 09:54:12 ....A 1144386 Virusshare.00075/Packed.Win32.Klone.bq-7e46b1aebda798d3def50e93aec05cf7304fce5f432b9e6dd20d4f84521c487a 2013-07-25 10:01:14 ....A 177664 Virusshare.00075/Packed.Win32.Klone.bq-7e476ce76cbb0def51666c125798a0f535e2b4d13206bdf5c6497c36244b1211 2013-07-25 11:26:40 ....A 1292415 Virusshare.00075/Packed.Win32.Klone.bq-7e4dee1d9115a26cef341753922b5c8fc592c2dd5186a9ba5984ad3c67e5f93b 2013-07-25 08:05:42 ....A 122880 Virusshare.00075/Packed.Win32.Klone.bq-7e7dd273597221fc89cb98723274706bb3291e0a5b41194ed13abe3dd0c7e0d5 2013-07-25 09:30:38 ....A 179712 Virusshare.00075/Packed.Win32.Klone.bq-7ea8e4737c0998421688634247eb5aae134f8dc26e79dc14cd37bfb72ef34ee2 2013-07-25 09:03:22 ....A 210944 Virusshare.00075/Packed.Win32.Klone.bq-7eb6bb2b571747b71a9c700a4b4c2032c0b7697155257c92300edcba87c684cc 2013-07-19 18:26:12 ....A 67584 Virusshare.00075/Packed.Win32.Klone.bq-7ed83fe5efda4edca679794fa0f8dbaa37f62cba6442bb8133ae3bf4cf1ba831 2013-07-25 07:56:58 ....A 119808 Virusshare.00075/Packed.Win32.Klone.bq-7f068fdd8633b1b47a2975c228fe920ad61364edef5b9965fab8bb6b3421ab41 2013-07-24 11:51:04 ....A 186368 Virusshare.00075/Packed.Win32.Klone.bq-804a015de8ad8d6da649746b1eaeeb51cb54797ccb95b04fa10642da74fc078d 2013-07-24 13:00:14 ....A 69168 Virusshare.00075/Packed.Win32.Klone.bq-8162eb14cd005ca4334240b62026575b3c62502d7bd53fc239f15ac037a7538e 2013-07-25 00:17:46 ....A 274993 Virusshare.00075/Packed.Win32.Klone.bq-8246f768c0e9fa604863248af76749ca5f8f204e04251f38f2a0a53a21c17308 2013-07-24 23:38:54 ....A 84019 Virusshare.00075/Packed.Win32.Klone.bq-827e9c11d1b00d3f991ef8a4e0a213bbd2a5e5bda67edd6049173a7ddab3c4a4 2013-07-24 04:18:34 ....A 175616 Virusshare.00075/Packed.Win32.Klone.bq-82dec2a6a7bd12643871bdfae65168cce4a8372f61c290c47763b400bb3142e5 2013-07-24 18:59:28 ....A 206336 Virusshare.00075/Packed.Win32.Klone.bq-82e116c5fa918ce718c339cd06d0bbbdefc18e9b723845a97813074681190046 2013-07-24 09:22:32 ....A 79872 Virusshare.00075/Packed.Win32.Klone.bq-8318e1c777a95692bb40d3120bb1cc66a2ae65ed298889dd117fced401929dc4 2013-07-23 22:17:26 ....A 122880 Virusshare.00075/Packed.Win32.Klone.bq-840a1a3a335c384b5f99d5282f6b7a544bdbcc5cfbae928097b883aa58ae11e5 2013-07-24 03:38:10 ....A 6050304 Virusshare.00075/Packed.Win32.Klone.bq-84f5ba4636f80652e8819882a0f42e62960a2b04542df79b9f228ba958161c2b 2013-07-24 08:01:02 ....A 129024 Virusshare.00075/Packed.Win32.Klone.bq-850909245b2853fc3a6f1693476c46712b94299adc9a791c61130f8ad878dc18 2013-07-24 17:04:40 ....A 96256 Virusshare.00075/Packed.Win32.Klone.bq-85ae45cf0d89fb69149d338587caa8c2082e544fc894fb130ec7862bff19bf74 2013-07-24 22:59:56 ....A 96768 Virusshare.00075/Packed.Win32.Klone.bq-85b1419d5b80eea275d5f96c7aeea1ab6c22f732483117dce5a575381ffa2971 2013-07-25 02:18:24 ....A 127488 Virusshare.00075/Packed.Win32.Klone.bq-863e1e7a43debe78492a7a23be68b2a18cc7e4d60a920ee89d0270e58fe0fd8b 2013-07-23 23:18:58 ....A 139264 Virusshare.00075/Packed.Win32.Klone.bq-864a986d4bdba1aeb032fdf2ba86a2f250a1350344bd15e7e966203310fc44d1 2013-07-24 14:12:26 ....A 209920 Virusshare.00075/Packed.Win32.Klone.bq-87ff45137ec78808058e3f364f44e2a9a23ea3cad9317b6222231d0622a6e94f 2013-07-24 04:39:10 ....A 411136 Virusshare.00075/Packed.Win32.Klone.bq-880e06efea28d3e73df0f4c3cc295be65e33748a1e41a73ffad8117aef430eb6 2013-07-24 21:22:58 ....A 180736 Virusshare.00075/Packed.Win32.Klone.bq-8866e0569b47b577f6a9b0767f9e81020924277480fda305d3baa5f2e04c89bf 2013-07-24 19:11:32 ....A 279040 Virusshare.00075/Packed.Win32.Klone.bq-8a5bdea1c9b058286726644c98a6ffa98fa5e81783cca2a6db53dd05a009455f 2013-07-24 12:35:54 ....A 177664 Virusshare.00075/Packed.Win32.Klone.bq-8a820a40720860a6668e04b20b5e56805e397cfe257964f15a5e943689207b72 2013-07-25 02:16:38 ....A 44549 Virusshare.00075/Packed.Win32.Klone.bq-8ac9a46b4e1a8d0b91ce17eb2bcb9148f285271a06e4c85bd01fbd2352506aae 2013-07-24 13:32:42 ....A 954368 Virusshare.00075/Packed.Win32.Klone.bq-8ad3fb56ae3e1df4f00238ad8c294e2c0f29e50a230861b2ad0118b24e063d24 2013-07-24 23:33:12 ....A 156672 Virusshare.00075/Packed.Win32.Klone.bq-8b16034c94fc3df8edee574cddd56e2acfcd7523da4d1d4634baa661098236c0 2013-07-24 22:33:36 ....A 124416 Virusshare.00075/Packed.Win32.Klone.bq-8b643667a540bee7a6e2690c31a1df5c5f2f03f6dfeed9c54bc49ba8dbcc8c0a 2013-07-25 08:02:42 ....A 115712 Virusshare.00075/Packed.Win32.Klone.bq-8c9d26ac17697525925bcf4b435bf8572fb456888debf90b367f751895707a4f 2013-07-25 13:55:46 ....A 184320 Virusshare.00075/Packed.Win32.Klone.bq-8d37f2a79184592c9e239fe182c8dbae80cd4b1b0f653d2838645fa748cc648d 2013-07-25 11:57:34 ....A 124928 Virusshare.00075/Packed.Win32.Klone.bq-8d9d78e88e92a4d3f2319e0b44e73e1542720e1548a58d415e74bf2b9a09f27f 2013-07-25 11:08:20 ....A 148992 Virusshare.00075/Packed.Win32.Klone.bq-8dab764bca7779a115e9f8549e08d9b7a96cae8aaba03fc45b282d4c82a9e0e2 2013-07-25 10:10:28 ....A 207616 Virusshare.00075/Packed.Win32.Klone.bq-8dd55f581c005f482451e01fc38b8de4791cffdda23b2e7b7873815acc7f888f 2013-07-25 11:19:44 ....A 186368 Virusshare.00075/Packed.Win32.Klone.bq-8ddc711043988124018ba647e10be7d78027f2a81f3f6870d11b1d2b3895c8dc 2013-07-20 01:39:20 ....A 119296 Virusshare.00075/Packed.Win32.Klone.bq-9eb87a3bbdd47618b525998316729e5568acf340a1acdc223f43fc80a2438107 2013-07-23 12:19:50 ....A 389168 Virusshare.00075/Packed.Win32.Klone.bq-9eedc71277035b80c6b4a394427f397ebf845309c7ef5a68114767cbd04515b7 2013-07-23 21:32:04 ....A 122880 Virusshare.00075/Packed.Win32.Klone.bq-ba33fc75a331dccbbdc1bd9225a7c24fbe31cf081fa8f7a4a5eed6ae3e2f3f7b 2013-07-23 14:45:08 ....A 102912 Virusshare.00075/Packed.Win32.Klone.bq-dfbcac4a377955cdc50d8408657500417ee610becf721061edc37303aee7a8dd 2013-07-25 06:03:16 ....A 1154602 Virusshare.00075/Packed.Win32.Klone.br-1d9fe826a42e932daaf6bdc0404f3af0dd5b730099100ebc6777d4f946bce337 2013-07-25 11:30:08 ....A 1082042 Virusshare.00075/Packed.Win32.Klone.br-2a055fa3a59b13ffc059a8c685f6ae3b17a8ba91885938f98ffd5fadb54d8fa2 2013-07-25 02:18:22 ....A 1082042 Virusshare.00075/Packed.Win32.Klone.br-4c7190670dff6357cd8fe3bbfaa8f2ceabd1bf00890b98de1071e42a8684014a 2013-07-24 02:31:26 ....A 1154603 Virusshare.00075/Packed.Win32.Klone.br-4f36fda299afe5d29f38a198c00a42d9e76501a0a8d161f0e2eac2083aae56c0 2013-07-24 23:57:54 ....A 215517 Virusshare.00075/Packed.Win32.Klone.br-5a2378bfde203e82a9bd96d80aff630a5b88f2434f7280044231ec3d5804fd8f 2013-07-24 14:06:50 ....A 1081978 Virusshare.00075/Packed.Win32.Klone.br-5f0376c39ad05e453860cd174f5063c05402e50983d4534705b2f700175c564f 2013-07-24 03:47:44 ....A 1154849 Virusshare.00075/Packed.Win32.Klone.br-68f8fa039a17deeec9ab9a67b475f0bdb0ebb97c4048518f099e066dc6f1ee1c 2013-07-25 09:21:48 ....A 1154602 Virusshare.00075/Packed.Win32.Klone.br-6d8ede67d50a3d87e542b4c49915423e03b21f7332b68a61678f319136bc5db6 2013-07-23 22:18:54 ....A 114157 Virusshare.00075/Packed.Win32.Klone.br-76d6c5aec5979a83558e79c121707ea284849f0cfad640846652827d9ae75ef2 2013-07-24 18:41:16 ....A 1082042 Virusshare.00075/Packed.Win32.Klone.br-80ec8da6abf664edd6b45f9844e84edc2a79870b5d4a58abe7330304fca47754 2013-07-24 04:58:16 ....A 1154603 Virusshare.00075/Packed.Win32.Klone.br-82bdeb47bee786d36fa145cc5eba010a8d4d8bf928f774265b718961c390d607 2013-07-24 14:49:52 ....A 1154602 Virusshare.00075/Packed.Win32.Klone.br-89026051b1a0af49a250a8aaf9159c56372fd00629bd1b072240315526f86cdb 2013-07-24 14:44:38 ....A 1103648 Virusshare.00075/Packed.Win32.Klone.br-8a66cc21cef5aaa96204f97063fe1ce9c82482893399350c2ed1ea1e360fed55 2013-07-24 06:27:26 ....A 47104 Virusshare.00075/Packed.Win32.Klone.bu-496ee24c2e96e13b06963535eaff9f2c02c8297f891887d8c1b928ecaf0965ed 2013-07-25 08:37:28 ....A 50176 Virusshare.00075/Packed.Win32.Klone.bu-8d0e3db56f233158813ca8ff3f689a418ce614ee1d9895f2aad0ace2684ada6b 2013-07-24 07:28:40 ....A 329296 Virusshare.00075/Packed.Win32.Klone.bv-3b3b799e49d7c24db7b541b6541dd299855c0534838019a82f5d967bc3859191 2013-07-24 11:21:42 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-1de034a5bb466e4894e4fc5b739998c9f3dec10946867af2c51ba833fc92a82d 2013-07-23 20:55:18 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-1e23b82ff54faffb42c502a22faceeda75da165af3424cf4d10e5749004dcbad 2013-07-23 21:01:08 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-1f553d7bdad63deb8302a83434d21a34b6757d104d8b325ce52819e710a3d64e 2013-07-24 05:32:52 ....A 134656 Virusshare.00075/Packed.Win32.Klone.bz-2f0e51871b768bc67476f83ab40d4c8d1ab95a6a65f822b01c8c618687f4dd28 2013-07-20 01:15:18 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-3e9ad1f784439deec5e26c7f3c757b970cfdd5e1a0a27a1a62d0e7b56ce1c294 2013-07-24 20:27:34 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-3eeaa8bc1f3e768275756d51a81c568ab8057f481e653bf50dd5c460c2f1476c 2013-07-23 01:24:48 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-3ef0a7620c388ebcff4900c08a416e8095b04808260409bfe0167344de4d2af5 2013-07-23 12:55:42 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-3fe276a6c283478325fc32881871d5a83c5d589b9641286bbac5e9337d1bfe9c 2013-07-23 19:48:48 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-45dce0565f0d650f192c26029b57d60a0f3d470ee906f48331b4ece8875b6ae9 2013-07-23 21:12:32 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-461ad5a13c3950fb3d3bd4c2efef776f7882c9063c1b03e89b91d99ac9824b26 2013-07-24 14:32:42 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-48c2a83e9aba6cd4841ba80ec047ea21568117e7c07ebd8980f89ad2cd59f8eb 2013-07-19 06:29:22 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-4cf91a33269f9266c8f43e5b0831867fa331cdf55b8c56ad0da5a3fcbd442ac1 2013-07-25 01:24:28 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-4dd212533833af71dabd8c20ec93377edbdb52a603a6ea5a313907056b034cb1 2013-07-19 23:40:34 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-4e8091de1c6b09946ed5622859d5ccffca8fbcbb0e66ea9fea10f8b3aed281e5 2013-07-20 01:14:52 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-4ec5500378e81eca10d1cbf29ec72c086b4e505f77927d527072bd85ab6dbac9 2013-07-19 02:08:44 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-5c99c91aae7907ac426d3ee26e92b94be2506cef97bd1f006759d468f94e83ab 2013-07-19 06:29:02 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-5d1de0dc18a96ea60c718b4b1b03b00e17f0a3c7a643cf2ef924f58f523738bf 2013-07-19 08:10:06 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-5d4c04309e9a366e70669a0f73a23c3f57df898a62215c70da3f42b74fc7559c 2013-07-20 02:31:24 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-5ebf3e343b6f0eb73ab85ce2709ba0b2465c3b64c10ec06a8c1402a6685d12e9 2013-07-24 21:27:14 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-5f5820b5b2f282232c9003ef740bb3589bf6d3846af80148927d9e4a000ec9c9 2013-07-23 11:39:10 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-5fca89161546ec4cf5a0937ef2964fad5fd6875ef881131f05059802085b7501 2013-07-23 21:35:06 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-6d61a4d1ad4301d445e76f8cb8d568fd038f31d2276cec1c9df0adde6ce821b1 2013-07-22 19:15:24 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-6dee5c8693b345d94ccd123cb4535106468eeb6e5e8b7ae54db0fdf7888af885 2013-07-19 16:38:08 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-6e672165616d5d8afdd0258164789d6091078f86f6952a2fde1b0d9e980a8f24 2013-07-20 01:24:50 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-6f1bd1b35346242a2321d5a495cff70b370e891be667e336a04a751b75bcebc5 2013-07-20 08:27:10 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-6f3eb35fea40461265b058dbfb815ed5bf9e9be75091c6e991ae0c9b36411b90 2013-07-20 05:32:08 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-6f648ad254d986684b3b264e099f6bd027f135462be3293a68a77a918b0a86e2 2013-07-23 12:02:14 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-6fe0440756bf6b29fd2fb1633051b57bc893a84f795614135cc9ee45bd98c683 2013-07-25 10:30:00 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-7dfcac9d56ecc416b9c02186ff78309a6eac5bbdc14458871e3ec37644a20228 2013-07-19 11:16:26 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-7e0a899d717457252608080dc0a8362d1ac9971178b69868350d0bc36bcc25c3 2013-07-19 16:45:06 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-7eac4dffe8a9f2aaa9e54a98fc7d5e976f77cc623d3d1c9992cf50c6c19fbd91 2013-07-24 14:02:48 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-823be95dda022cbbd7a307a426f61e8f46a0ab7d9f8ca23ea1f1fa1c519bf875 2013-07-25 11:52:08 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-8b2f301c7b12b4244e78b58caf8533b426b7299c1b4a9c5efd5891dcc0628532 2013-07-19 04:12:38 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-8cd62948ba14a2e8349971ba20bc186142b429469071e38d39d4a87b27d51461 2013-07-19 04:12:38 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-8cf6da471e3706804884b08cb3a170a0c0adfc195461c213443661a368242708 2013-07-25 10:53:32 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-8d059e2be9222996908cba72341f60e2e7e4bf4d848a2120116a63091f218475 2013-07-19 04:48:14 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-8d30e78944e958188ff6408187a4738718b390c6a1b8e6a0033feb3519154a00 2013-07-19 12:04:32 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-8dacbcc4835b8c8975f6f9315a3d7d4e72db42a5ab61e461c5a267694e20321a 2013-07-19 19:10:18 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-8e8f7c39ef9c5deca4a654b44746629cd193ac7df97a00d0c1d95ce1f759e80c 2013-07-19 18:58:30 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-8ea51d170478df2fd3f65a51ddb35afe7aba9ba85173c6ab87e20827bacb8ac7 2013-07-19 19:57:32 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-8eb8a0da18e66fc55d22bb303c1b5b3ef65a2557ca43b73740ea742b2119084a 2013-07-19 23:28:28 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-8f278e1c4b839454dd8e481540cf781fab7f881f06c6919ff33b6f9f4a6e22ad 2013-07-20 01:48:56 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-8f4aea229f42433d4badbe2d12bcf14dbdd303d63b553d92fe37e05380e61a2d 2013-07-19 04:16:14 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-9c126a6cc933cc0a835947045fbf8b2b4166cdcece8f820adfe5b75cb855bdfd 2013-07-19 08:17:36 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-9cc79e2f69065e6a89918ee20269986d374a70d4fd227d0fb96b9d984aa4047a 2013-07-19 08:10:16 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-9cd152d24ef52fc13002c9be59145fbbb274d5f51391cf81fa43531468a4df59 2013-07-19 16:37:50 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-9dc4e09b1c82288a202e4a559f8da3124baab913b2e159e648cd60f9c6f9e4a3 2013-07-19 23:20:16 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-9e58f7220c7d3621c978510a3c1bfc4ceb5555564b3622687315ba075a1d9b13 2013-07-19 20:47:22 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-adfaf53854bdb8d56444473ce15f1033626efa1e964951785ed9b1ac21620dc9 2013-07-23 12:16:30 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-af51752c20155c43e1637ccdfa2600b0a4d38cb93e7b5e0a9d35cca4713326cb 2013-07-23 13:06:34 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-af7c687709d971406a0ec0584515bb75e52ffc12d00ad0fcf0aaa948d82502f1 2013-07-23 14:47:24 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-b7b406688098e6878781f25bf6023391c3905f3bd7308181cefe9efe26e76516 2013-07-23 15:52:48 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-b7d3c0387dadd3238c0b9002f6d4e7e49a2ea236f20314e4fee569b5c6ecea45 2013-07-23 19:52:46 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-b8ea5d7ebae4b4d999e305971575cc39c8020ac172d6828d1891f6a0c7dfb79d 2013-07-23 14:36:06 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-df9a6d0a94430aa0b53a33ca36f1cf0ccf7375c3eed68c5b0bb3386626bc8b32 2013-07-23 14:28:08 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-dfb5dea81020c221150a20db2f56af3cd87c5c31aa4d37737f42c2e54b5dcdf3 2013-07-23 14:12:48 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-e14220e1be7f1d4ad23b3913b49e265fe1b282c4423ede7eb4aee4c2d45ecd25 2013-07-23 17:06:44 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-e2488a5bed16354f4f5ed47cb68dfe78f878a50f3d33f6e0c5478660bb81148e 2013-07-23 20:19:04 ....A 138752 Virusshare.00075/Packed.Win32.Klone.bz-e2b99ae1e57c1c1ff323693a25643610b77373d8b47050cd2c731dcd983b5eb8 2013-07-24 12:02:46 ....A 62976 Virusshare.00075/Packed.Win32.Klone.d-2dbbc7c4883f577c70fdd79a098ba4e7608e3c15eb36a674d444a2e77debb267 2013-07-25 14:08:50 ....A 380416 Virusshare.00075/Packed.Win32.Klone.d-65779b781e9dbb12a7021768a7a9b0cff94828cebaa4fd1c610d71f40648fbfc 2013-07-24 05:31:14 ....A 407737 Virusshare.00075/Packed.Win32.Klone.d-66f883e024ca318ae50db3743103de577462d3be8e4034d5735632e350ee1e8b 2013-07-24 06:46:12 ....A 658328 Virusshare.00075/Packed.Win32.Klone.d-7a11026323623e4b71c2c0398ba5fd0bafe5d05ec60badbe2340b7255e1ade2f 2013-07-25 10:02:20 ....A 300544 Virusshare.00075/Packed.Win32.Klone.d-7f0804a5c05b93f4b24b771c51d67adc7476967c2731e6c9c537b0199eae61be 2013-07-25 12:20:48 ....A 885038 Virusshare.00075/Packed.Win32.Klone.d-82ffd84a8b2bb36e84e071544562ccc1c1fcc836ab718ddabaf21e8f9082a9d6 2013-07-24 14:43:10 ....A 82944 Virusshare.00075/Packed.Win32.Klone.d-89e1853621ff37adb42059d332ad9906a8f3cd284653e769dd018dc02239a041 2013-07-24 20:54:06 ....A 65024 Virusshare.00075/Packed.Win32.Klone.g-3963e321850e4d3e1eaa09b4cfe2dd1556e9e4034f6a074b4925da8cdeb894e4 2013-07-24 10:50:10 ....A 53248 Virusshare.00075/Packed.Win32.Klone.g-5b2ab20e2b1a925f0632255f68dd7563b6461068860131b9cc97d0f38e3ad318 2013-07-25 13:29:24 ....A 19512 Virusshare.00075/Packed.Win32.Klone.i-1f1dfbb71d3a473ae2ae1d71fd2c37d10d9bc133c99bc4694d430ab03124ecf8 2013-07-24 10:16:46 ....A 21560 Virusshare.00075/Packed.Win32.Klone.i-3b06e9615369458f12a6f72d42cf07b23cdf84081be1c0b1e5ceac9d1bb76688 2013-07-24 21:47:44 ....A 22072 Virusshare.00075/Packed.Win32.Klone.i-3e5049ab1c1846a726f87dfc27a2d977477e4e9919f2090f997a2258046c74eb 2013-07-25 06:11:06 ....A 20480 Virusshare.00075/Packed.Win32.Klone.i-4df8cd872f740f5420bc6de70599d56caa23a4b24fd471e3852ef4f4105b9d51 2013-07-24 23:40:14 ....A 20536 Virusshare.00075/Packed.Win32.Klone.i-4f3d07175d711e80357691ef5de4b63919d27d6ba3e1a745bae0a4ffa7f0d220 2013-07-25 14:00:14 ....A 24632 Virusshare.00075/Packed.Win32.Klone.i-4f85cfaf1620ebf4a7b488ca3dcea2cd34b7a15d15e94fc9b53c32e5a554ddbe 2013-07-25 00:44:28 ....A 21560 Virusshare.00075/Packed.Win32.Klone.i-5b726acea8fe920fbe9e39a3dcd2a620b4e68b5745c8289790e63622aa5b5c91 2013-07-25 06:44:42 ....A 21048 Virusshare.00075/Packed.Win32.Klone.i-5cea93776894888ceaa68f131736959e6eb6b96cfdf0c284a92f4b8f12b6e78e 2013-07-24 23:34:38 ....A 20536 Virusshare.00075/Packed.Win32.Klone.i-5e6059b5f733b88e6705961599e60c2cb4f437e77f6fd0776d4ccdf47fa1e31e 2013-07-25 08:59:14 ....A 20536 Virusshare.00075/Packed.Win32.Klone.i-7e3c8af749af6c7dbc47c60e8584638e0a1c1e27febc162794b80df2575c8981 2013-07-24 21:12:26 ....A 21048 Virusshare.00075/Packed.Win32.Klone.i-86b9cab2617569a50cc99040cc9406ef6e11dbc4f80b655cf8a6c84b0b288195 2013-07-25 12:39:14 ....A 17702 Virusshare.00075/Packed.Win32.Klone.k-38d886bff61ff4968350f2494361708e558f988e7c3fc17fae9c6ee769aca7c0 2013-07-24 22:15:04 ....A 175360 Virusshare.00075/Packed.Win32.Koblu.b-1d72010c1c562bd82f110c3e57a1bbb80de1f0499f84ae807b1ed93bfd2f0d2f 2013-07-25 00:16:42 ....A 206848 Virusshare.00075/Packed.Win32.Koblu.b-38175a55f2c5c48f459d87e041ce99e4bdaf98f7aa90f61c539d1f04ac057303 2013-07-24 13:44:38 ....A 131584 Virusshare.00075/Packed.Win32.Koblu.c-1dfa18fc9116989214a715973ee7e6c5f10f57d7e4dbb2b7169fd089b8d1d127 2013-07-24 08:02:04 ....A 155648 Virusshare.00075/Packed.Win32.Koblu.c-5aa46ca13de035093873e808a2b7f6f6bb96cdf40bbdd31f3da0da1aba22ef1d 2013-07-25 08:17:20 ....A 151552 Virusshare.00075/Packed.Win32.Koblu.c-7e70465338d93155748d0180dd0d757f4796b7a5a1e35e51a746401c7ab4b912 2013-07-23 23:48:54 ....A 229888 Virusshare.00075/Packed.Win32.Krap.ad-2c9a279ce5a5ec382e1649e8f0448c69fe38fa0b11997489e731c6da14b1ff01 2013-07-24 06:45:28 ....A 168960 Virusshare.00075/Packed.Win32.Krap.ae-2a03ad384d8521fb0730761c6df174141bc062fae6f71163c41914d35b62d1b9 2013-07-24 21:58:26 ....A 998400 Virusshare.00075/Packed.Win32.Krap.ae-2d1fed6b3ab09400d05803975707eb667773fd2779e30d884b2943e9f48b6835 2013-07-24 11:58:06 ....A 207876 Virusshare.00075/Packed.Win32.Krap.ae-2debb89fe482311b0a78e11ff0db65cf40662075254f09fa3015e06a91f0c4dc 2013-07-24 02:27:16 ....A 159744 Virusshare.00075/Packed.Win32.Krap.ae-2ec691a0a6070dc8638a2bdb1f1c9d2373ec0bd5a30d449d92f8d4b54112fce8 2013-07-24 21:58:20 ....A 110078 Virusshare.00075/Packed.Win32.Krap.ae-39e953d6059d4d83593685d748c86f15acc77d05a939cc54d7bde76a45453645 2013-07-24 12:13:42 ....A 216064 Virusshare.00075/Packed.Win32.Krap.ae-3d7b1233c5a534d8650114c8e45c23c9f89a94c704994b970354943930e6d645 2013-07-25 06:08:56 ....A 84996 Virusshare.00075/Packed.Win32.Krap.ae-3e0f3eb9c8718a762ca1e37b8ff0501d8f7c2eb18e80bacafe695c7e73a09d51 2013-07-24 20:31:42 ....A 83456 Virusshare.00075/Packed.Win32.Krap.ae-3f8649eed5ed66021689915cec2a77e72b7b6cbac60a6e106a0436ee45441f29 2013-07-25 00:02:04 ....A 135168 Virusshare.00075/Packed.Win32.Krap.ae-490993810c74fb6f357bc368f4b52c9c1a6fe1acf19e1ed0fd83945e771e9e11 2013-07-25 12:26:28 ....A 144388 Virusshare.00075/Packed.Win32.Krap.ae-4cd0a86c9eed98e83069c406ef1a2943a1b02010112de6bca9bf4d3223388f2c 2013-07-24 23:15:08 ....A 222208 Virusshare.00075/Packed.Win32.Krap.ae-4e2b432885b1bcf1b9079232d24516bdd8ce0275fe70b2c7735e7a90e3852005 2013-07-24 19:43:28 ....A 169472 Virusshare.00075/Packed.Win32.Krap.ae-5b0b9e6ca5585fe4fcfc13fc700a4b4174de1b34bac6ec7aedc3d7383e9afc8f 2013-07-25 11:07:08 ....A 440320 Virusshare.00075/Packed.Win32.Krap.ae-5fb1cf8486f2421e1330ba0a35cdc7ea96a1d9f4b9cce76f850c52ff75b4998f 2013-07-25 10:27:52 ....A 227844 Virusshare.00075/Packed.Win32.Krap.ae-6d9e2c50f32b7ce8f4c26d9fe5ce5e0238017af2eab8df70e2105da26b0dc863 2013-07-25 09:22:00 ....A 76800 Virusshare.00075/Packed.Win32.Krap.ae-6e5dc8e29f7458d446c0d999135c742379570d7ac9b5118d99303fc423ff842f 2013-07-24 15:29:48 ....A 170496 Virusshare.00075/Packed.Win32.Krap.ae-76e74ff00f151d4a56b24d9e5cc8a02436ac4a812b6584d18b48dce7a74786c4 2013-07-24 10:27:32 ....A 169984 Virusshare.00075/Packed.Win32.Krap.ae-7a1b9de40085472c77dd951876242395891cbb8f5cabffb994dbf7a366413c68 2013-07-24 01:45:20 ....A 131072 Virusshare.00075/Packed.Win32.Krap.ae-7a3c4faf0bcf1f2b49a1e86232cfa7184183574ae314f33565af9fde6a423ba5 2013-07-25 15:30:20 ....A 146432 Virusshare.00075/Packed.Win32.Krap.ae-7cab6618265850dfa33c9c129fdb118b4525538bc5c6b8c8f582a5f7373f6c09 2013-07-25 07:01:26 ....A 82432 Virusshare.00075/Packed.Win32.Krap.ae-7d674630f7f85f54227205f00510c3359e3b38897d1919dbe7e7843b78613487 2013-07-25 13:01:56 ....A 154624 Virusshare.00075/Packed.Win32.Krap.ae-7eeb18403aec1fd6cbf46dab548988e5701e8a6b02bf15634794761ae0da9192 2013-07-24 23:32:32 ....A 76288 Virusshare.00075/Packed.Win32.Krap.ae-827249fc491853eba16a4e4f776f82a42b5f389df11dbff374d81a47ca5566be 2013-07-24 09:57:34 ....A 188416 Virusshare.00075/Packed.Win32.Krap.ae-8339c93531033dcc8eba398974ebd38f12ab4b5ed6f1e67379a057a8072f920e 2013-07-25 13:44:26 ....A 100352 Virusshare.00075/Packed.Win32.Krap.ae-84dade54a16290d862d980b635d1c456b12ca54cf8c0d464a73a7628d0b95896 2013-07-24 08:16:44 ....A 440320 Virusshare.00075/Packed.Win32.Krap.ae-892589f420bcf4326dedec4071e5d143f0cd254c5afbc87390e2d5f7501ad52b 2013-07-24 21:36:50 ....A 236544 Virusshare.00075/Packed.Win32.Krap.af-1e2c713f8ad0f9fd8cd14175770d87e3c307892c02b75a3c22212abecdaf7d18 2013-07-24 22:38:44 ....A 285696 Virusshare.00075/Packed.Win32.Krap.af-1eb258bdebc86c9332992cbca45d5ddf65a792defc6a806d0b25e09eed03c8ed 2013-07-25 16:02:14 ....A 236544 Virusshare.00075/Packed.Win32.Krap.af-47d2d7e881e93199ab83ba4fb577db17786610305590359a94a5afc051ffe6f8 2013-07-24 01:35:38 ....A 247296 Virusshare.00075/Packed.Win32.Krap.af-6bc3e20072c92c6f91bab6a8a26b957096e68655b6fa11bc0740fd514ded7c90 2013-07-24 11:58:22 ....A 147456 Virusshare.00075/Packed.Win32.Krap.af-744f34f4051bc9c3ac5b16427ef30db9daaa371b9ee537a8dab01cd4317aecd9 2013-07-24 18:39:04 ....A 835584 Virusshare.00075/Packed.Win32.Krap.af-7942c8e015492ff796f522f40fed6c8b4e3701b92fa09cc6a84d4a93190ab1bb 2013-07-23 23:20:50 ....A 114688 Virusshare.00075/Packed.Win32.Krap.af-838c1041cb6fdc3fa03bd12ae5bb73358c2c1d91d6bfb36911ba7bb4a398aaf8 2013-07-25 09:21:20 ....A 465920 Virusshare.00075/Packed.Win32.Krap.af-8d81046fb94ff20710da15dff8d4029f70579daee187f8bac051e63f70ca05cc 2013-07-25 01:22:52 ....A 122880 Virusshare.00075/Packed.Win32.Krap.ag-1d6f1595c7a85fcd2c418d9911a62b2d0ee68f98cb754b5c8cba1ef628d95300 2013-07-25 00:47:04 ....A 177584 Virusshare.00075/Packed.Win32.Krap.ag-1e32278ae606d6eed9aed2a1eaa34af9b93da2836840829a16f92879679f1369 2013-07-24 21:16:28 ....A 107520 Virusshare.00075/Packed.Win32.Krap.ag-1f07281d08d37cfac4c46c4715f36bc6002ed827a614ca473b6b6a1bc425baf6 2013-07-24 11:26:18 ....A 156160 Virusshare.00075/Packed.Win32.Krap.ag-1f2bb52df0cdbbaf18e24ebd0e5fce32766b57d424a53d250c1c25c5d71d007e 2013-07-25 13:08:24 ....A 178176 Virusshare.00075/Packed.Win32.Krap.ag-1fe74381068148d4b5b0d3c25d127fee3621dcdaf4d8b490ffa66bedd3c67913 2013-07-25 00:10:40 ....A 205824 Virusshare.00075/Packed.Win32.Krap.ag-28a5edd1c5922bb3658fd066a673e6f9cd66d977add82684e4c6255b0de133c8 2013-07-25 02:23:06 ....A 122880 Virusshare.00075/Packed.Win32.Krap.ag-29ef81fa7fd24ad8b511f42f677417aa9b09fc20bc8e2add3b79a641cd18f2c7 2013-07-25 05:58:56 ....A 203268 Virusshare.00075/Packed.Win32.Krap.ag-2a60b846f5c193403b2a203eba2520feb35779838a805bdc5b3afd0bb83cf85a 2013-07-24 06:25:00 ....A 232960 Virusshare.00075/Packed.Win32.Krap.ag-2e4f74932af8c48d6f967bb038e338cbafee95f64b7cb308c997ff4449cd6935 2013-07-24 01:09:14 ....A 126464 Virusshare.00075/Packed.Win32.Krap.ag-2ed65bdc8edccbc8b6f5db27db86873cbb224ef5284ab44524227cd0b0a5ebad 2013-07-24 08:55:50 ....A 120320 Virusshare.00075/Packed.Win32.Krap.ag-2f1360ee4dd57aeaf2d92a4bf79e631ee1d346df614f438ddef66482cac6aa4d 2013-07-24 06:03:10 ....A 174080 Virusshare.00075/Packed.Win32.Krap.ag-39b71925ca56108601c6f3f6dd8826b599e290182642f7dac943d39ec56fb654 2013-07-24 16:19:24 ....A 120320 Virusshare.00075/Packed.Win32.Krap.ag-3a2f8ddd52385e0c9a5966c34791dbf60fc049503e603e878fe1588b2d7d85db 2013-07-24 17:59:02 ....A 122880 Virusshare.00075/Packed.Win32.Krap.ag-3a61fa2a5bcf3e44757e46e90be0ec4f32835ce3d887acee6debb1388fbd634c 2013-07-25 13:39:00 ....A 215552 Virusshare.00075/Packed.Win32.Krap.ag-3c601787800e7589cfe90dee23ae05c4888be024d0563b992ad4e0400b6f0ef0 2013-07-24 21:23:36 ....A 120320 Virusshare.00075/Packed.Win32.Krap.ag-3d4843184282651f433183ec3086960844c1f1239210e19754c46130407318ed 2013-07-25 02:06:34 ....A 351744 Virusshare.00075/Packed.Win32.Krap.ag-3d4ddb6908c4545982f7200865c909625b84181cf435d674b786a872b3d4ce65 2013-07-24 13:41:32 ....A 120320 Virusshare.00075/Packed.Win32.Krap.ag-3dda3c696e172440162f5ca2c002bb797b05a4df94e2785c74c6e8ec8dfa04bd 2013-07-24 06:23:32 ....A 120320 Virusshare.00075/Packed.Win32.Krap.ag-3e77f512297e5bde9e5fb78d5d200ac7fccdf5a2402364f2c492562e5b10d8c5 2013-07-24 20:28:46 ....A 173568 Virusshare.00075/Packed.Win32.Krap.ag-3e97bc3d522f7d883f6c13651b0caec7a2f1889d4bedcab9fd7789f18d648b66 2013-07-25 01:38:58 ....A 115200 Virusshare.00075/Packed.Win32.Krap.ag-3eb22f9f1fc2119309de468fc1339c16a7117e3e16803ce90a1522810b56aedf 2013-07-25 01:12:56 ....A 101888 Virusshare.00075/Packed.Win32.Krap.ag-465f57a923011626bf56b6a474e27c53f73f385559dedc77d79af71922825f67 2013-07-25 07:13:26 ....A 173568 Virusshare.00075/Packed.Win32.Krap.ag-47c939e1a80c44664150ea72b6df6af9eabf96625bf90a1df461d784057d9192 2013-07-24 14:05:30 ....A 122880 Virusshare.00075/Packed.Win32.Krap.ag-4908c44a660bd9531e8b8b0acc93e585afaeccb389b20ed30089dc81c34c3114 2013-07-25 12:56:10 ....A 177664 Virusshare.00075/Packed.Win32.Krap.ag-4910f723e3e035ad4fbc2a05745518295d04c03fa57461bec38a8b0cff694d25 2013-07-24 06:01:04 ....A 185344 Virusshare.00075/Packed.Win32.Krap.ag-49d29a296bba8d778438c246ee0ee7603f642958dc9a0e1ade1d067dc9849791 2013-07-24 00:45:54 ....A 73216 Virusshare.00075/Packed.Win32.Krap.ag-4ab5f914e4c35f202f54d326b5c1e59b42683c780f5e58e8e2b8faa83ca62db6 2013-07-25 12:14:28 ....A 95744 Virusshare.00075/Packed.Win32.Krap.ag-4b3d49a3fe2504aa77c0e4ac0ed191afa826b7838562b9aa9a0fc93348bc4f66 2013-07-24 18:14:26 ....A 176640 Virusshare.00075/Packed.Win32.Krap.ag-4bdbdc35f4069b9f9b1c546c1311b1457f93316105983dae3b63e3b94409dc95 2013-07-24 19:59:44 ....A 157184 Virusshare.00075/Packed.Win32.Krap.ag-4e1fef9b3e2f8833c5b8aa3ef6a6bc2ad8b4467d92825489737b26565a5fde06 2013-07-24 17:24:16 ....A 91136 Virusshare.00075/Packed.Win32.Krap.ag-4e7f6285f3978a2504bd4fee15845d9993d7926028c801bb537c05a5534742ba 2013-07-25 10:33:06 ....A 157184 Virusshare.00075/Packed.Win32.Krap.ag-4f6dc96fb33d100a4d41cb1651c6a57d99a79a372709b866e94b9cde5a18dd7e 2013-07-24 22:09:42 ....A 116224 Virusshare.00075/Packed.Win32.Krap.ag-5708c988d0745d62300a43bfef1d771e36c171a4830e932e222491fe3aac5d54 2013-07-24 12:11:38 ....A 147456 Virusshare.00075/Packed.Win32.Krap.ag-57133555f94864795a245f47ff416ffb713b0d1aa9550d766873897ed821bd72 2013-07-24 16:17:18 ....A 114176 Virusshare.00075/Packed.Win32.Krap.ag-595978ff4ce601f828cadf8ddf6230e177978fa3deec10acc1c93be6c80df2e7 2013-07-25 00:31:06 ....A 174080 Virusshare.00075/Packed.Win32.Krap.ag-5a5d85bf4b4271febc8d2421524879df1eb951b26729ae39be79027bdf46f7b9 2013-07-24 19:09:42 ....A 126464 Virusshare.00075/Packed.Win32.Krap.ag-5b70ab9677c7f156ec5ca60e57d318f9361c0dc8d3154dc5e5b2491267dedbe4 2013-07-24 19:20:28 ....A 176640 Virusshare.00075/Packed.Win32.Krap.ag-5c5a9961e0496bd33ddec6b92a93e3882f6b5c94fd3e75017730bc68a4f541d0 2013-07-24 00:26:52 ....A 163328 Virusshare.00075/Packed.Win32.Krap.ag-5c952a3c02c4bd4f58aded268caa73831e44d7e686eb15a025a26921c5a927c2 2013-07-24 22:17:42 ....A 183296 Virusshare.00075/Packed.Win32.Krap.ag-5e496d9a363d2f2f6e22d5faf9cbb676584a071f6f5f29f4701f734a16d754c2 2013-07-24 21:26:24 ....A 116224 Virusshare.00075/Packed.Win32.Krap.ag-5e98fc2bd0e35782dfee2e2bd8c902e5f259063e7e369e86980ac356b0e2a6c5 2013-07-25 12:30:48 ....A 98304 Virusshare.00075/Packed.Win32.Krap.ag-5ea9c1a5b95fd2065aac3cc169d686357feac684020c8daa8c749037c0a3aa35 2013-07-24 20:22:10 ....A 178688 Virusshare.00075/Packed.Win32.Krap.ag-5f303386eb0dadf797b2649dfe59066878092f6bc87dab567547ad3dacedea42 2013-07-25 07:30:38 ....A 160256 Virusshare.00075/Packed.Win32.Krap.ag-5fb388ad37be452dea8ff8dcd8a944de67968cfef7a6ca1edf57b6763f652e66 2013-07-23 23:57:58 ....A 130048 Virusshare.00075/Packed.Win32.Krap.ag-663fde16fdb65d65a744aa8782bcec9cdfe4aaf2e7491e7178bbac26f320b67a 2013-07-24 02:43:30 ....A 182272 Virusshare.00075/Packed.Win32.Krap.ag-6659b226904e2508d52e58f9917d8d29d8f045767933d4624f7824a6d7510b57 2013-07-24 08:26:32 ....A 349696 Virusshare.00075/Packed.Win32.Krap.ag-67e549c6e94b572fd10754351117a432fee0f665f7c4a3dbef600ddf67f72367 2013-07-25 04:19:50 ....A 233984 Virusshare.00075/Packed.Win32.Krap.ag-68128c2e1548cbac5145770d4c0db0cccce93553d1d5f3d34c915f640f15bb81 2013-07-24 19:24:46 ....A 122880 Virusshare.00075/Packed.Win32.Krap.ag-68685ef28194d6b4e37f6a15af77c973030601f4058ce66f0c67f3a05b5feb46 2013-07-25 12:36:44 ....A 118784 Virusshare.00075/Packed.Win32.Krap.ag-69d3a557a9fad5a5058a2a38b95abd47cde665e9c260de16bf15ab9ee2578aba 2013-07-24 20:10:12 ....A 99840 Virusshare.00075/Packed.Win32.Krap.ag-6acb9f3ed0e8c1fa86b7a7f8d622e1c1b4f4170487387ec2ddf90119ad5624d5 2013-07-23 22:17:56 ....A 107520 Virusshare.00075/Packed.Win32.Krap.ag-6b0f155c17ae7df69beee8b2b51ea4f8081e19b3be33d68ee80894194c0aea58 2013-07-24 00:12:28 ....A 202240 Virusshare.00075/Packed.Win32.Krap.ag-6b26d68a8bfc63092b9d3d94cc4ca1b7fc5d353dfb57089b24698cd529acd296 2013-07-24 08:01:24 ....A 182272 Virusshare.00075/Packed.Win32.Krap.ag-6bb7bd61dcf2e3f95f85b6bb78aa94ee48c2711411112e2e26f2825d24c1e02c 2013-07-25 01:55:22 ....A 184832 Virusshare.00075/Packed.Win32.Krap.ag-6c08be3088d1cbca0a8c6aa7d728ec6e5e4ec9ac01d3246523142b6de24c3827 2013-07-24 07:25:30 ....A 120320 Virusshare.00075/Packed.Win32.Krap.ag-6c62610e192ae6eed98f4d36491215078f751f677783e68800fef6c10eb3b52b 2013-07-24 20:59:10 ....A 180736 Virusshare.00075/Packed.Win32.Krap.ag-6c7da9108da03dcc97fa5b26520c1ab380fe3578b2fa5dab1857a326081b7bbe 2013-07-23 22:16:24 ....A 150016 Virusshare.00075/Packed.Win32.Krap.ag-6c8e945dfccd355f74d76489fa0b022851fef113d77a1472dcedbdca1fbc81cb 2013-07-25 07:56:34 ....A 114176 Virusshare.00075/Packed.Win32.Krap.ag-6dec5e03b3425d8d78110155fd5896aa1b32e9f2a9098181f443bcee711d2d5f 2013-07-25 09:10:10 ....A 116224 Virusshare.00075/Packed.Win32.Krap.ag-6e0bb5db1c2fbca8aec080fd81787cb6637329959cd7616ed7f4639dc38e9a9f 2013-07-25 11:07:02 ....A 156160 Virusshare.00075/Packed.Win32.Krap.ag-6e3818593b812a554ff1123a270ea3284389047e28abf91c213af0115b38dddb 2013-07-25 00:22:48 ....A 292868 Virusshare.00075/Packed.Win32.Krap.ag-730daae4b2999859fd90dc6732eb077b2d62366e8c8d3bf99d5b002d781f7a20 2013-07-24 20:36:42 ....A 120320 Virusshare.00075/Packed.Win32.Krap.ag-7432f1ca4c535defe991e4d8917655068d697d0e9a69a26d1240c5c2f132e71f 2013-07-24 15:51:18 ....A 116224 Virusshare.00075/Packed.Win32.Krap.ag-74a5d743e36a41a6d21bdac9d9d9f4b4f63f6d41e5ed0ced735d7329c016251d 2013-07-24 20:57:10 ....A 107520 Virusshare.00075/Packed.Win32.Krap.ag-74a5e92e6cd99172f67dc2118ffc34f07c0bc90524fe8c971a1538c03a5258d2 2013-07-23 22:50:26 ....A 95232 Virusshare.00075/Packed.Win32.Krap.ag-758d5e8bbbe3eccdb88c0409c62962e70662dd3743396dd20916148863083616 2013-07-24 18:34:34 ....A 81408 Virusshare.00075/Packed.Win32.Krap.ag-75a13410d0556d6ebf70a31861aaec7e4420a77133542eb2d8cfb2e646630150 2013-07-25 02:24:22 ....A 174592 Virusshare.00075/Packed.Win32.Krap.ag-7622faed1ae4cf7c02a6be92e29882e6803bd5a5b2a3fd65bc92337213a6765e 2013-07-25 13:47:06 ....A 188416 Virusshare.00075/Packed.Win32.Krap.ag-76a3baa9402578a7758403a13010e9916484b5782ec9ee4ead9838139bd475f3 2013-07-25 01:28:38 ....A 234496 Virusshare.00075/Packed.Win32.Krap.ag-77e4ef97d1b42ffa115c1904bad3efbef79e7b6c0ea8c57480538c4724272fd0 2013-07-24 03:01:24 ....A 349696 Virusshare.00075/Packed.Win32.Krap.ag-78445ff212c2346db4c380625ad72127ddc7130d1987c81b87b230d9c82891c9 2013-07-24 03:08:04 ....A 150528 Virusshare.00075/Packed.Win32.Krap.ag-786d2701f1994db1c41bd1892efde3aa463ca707ca7c5d5439d95d5d243f22d0 2013-07-24 22:38:34 ....A 154112 Virusshare.00075/Packed.Win32.Krap.ag-78e5ef009d1508845d7aa12bad63aeb1c6af4fa44ea947f098b3c59e15514c51 2013-07-24 08:18:06 ....A 163840 Virusshare.00075/Packed.Win32.Krap.ag-790cbf1f67a509dfabc5b4bb15497862e25ce0e6dd6f121fca915d715486602b 2013-07-25 02:02:58 ....A 304128 Virusshare.00075/Packed.Win32.Krap.ag-7b3f87603c761e6b7f19a8db63ec1c6ee03dec9bd4731998731ada316b753040 2013-07-24 02:05:46 ....A 236032 Virusshare.00075/Packed.Win32.Krap.ag-7b8f522130c85da25f24a69e73734def1e9c08d860dbf5688afa4ba88d49109d 2013-07-24 08:55:46 ....A 204800 Virusshare.00075/Packed.Win32.Krap.ag-7bdc93e05836dde205245a9b55715354bd46184ba370a3d019221c430995d284 2013-07-24 03:43:26 ....A 166912 Virusshare.00075/Packed.Win32.Krap.ag-7c00fddb3038a2a5989e619c9c2f5390644daed23fedbbed25904d69539fc522 2013-07-25 14:01:28 ....A 164864 Virusshare.00075/Packed.Win32.Krap.ag-7c194964a2c3373c10e6d88f223b2e3bd66f4410e4a204692b55cfb72e6daa4d 2013-07-25 09:59:22 ....A 107520 Virusshare.00075/Packed.Win32.Krap.ag-7e6cf3be4507ebfd5c857d6743f290cec11f662323ecf10e112ffe23e0492d0e 2013-07-25 07:04:40 ....A 104960 Virusshare.00075/Packed.Win32.Krap.ag-8074e8cdd373e405c489ad93813d13e8be1d5cf92ff604af0f76361a8376aa91 2013-07-24 14:53:26 ....A 116224 Virusshare.00075/Packed.Win32.Krap.ag-80bbfbf3a39e330432b85e5d9cc050fb19c43ff2434e6cf64c8f148a9bd7e287 2013-07-25 12:59:50 ....A 228864 Virusshare.00075/Packed.Win32.Krap.ag-80d30f49fac2db2155b223d7d5f11bfb436c4fd12a8dbdcea856d93e9775d03f 2013-07-24 20:46:08 ....A 120320 Virusshare.00075/Packed.Win32.Krap.ag-8185e9c126f03d9db821bd37e42686e8cef9c2cb730775feff98975fd08cf9ea 2013-07-25 15:13:08 ....A 120320 Virusshare.00075/Packed.Win32.Krap.ag-81c59389a41beebaa7725f4162060b3d42220c52d57bfc1d9f124d62ef54ec8f 2013-07-24 17:17:18 ....A 163328 Virusshare.00075/Packed.Win32.Krap.ag-8459f457e3dbe493d07819ed08b715136c1d1bedd1af2a9a211dec0ec1a51444 2013-07-24 20:10:24 ....A 120320 Virusshare.00075/Packed.Win32.Krap.ag-852fb68e2b3ecce6ee12dcc6c4868513c16d61a6d2098f5a95b3b4c80e2c8900 2013-07-24 16:38:14 ....A 161280 Virusshare.00075/Packed.Win32.Krap.ag-876bec5c0c3f3421cfc0e384ba9bc908049faeb8f2a23c735b464d3cfb49c7e6 2013-07-25 00:19:46 ....A 159232 Virusshare.00075/Packed.Win32.Krap.ag-87c465f803e99aed936f54f6ba25606b069e601b828300506720d55a91c267ee 2013-07-25 00:57:36 ....A 120320 Virusshare.00075/Packed.Win32.Krap.ag-8bcc0e190d109276100da87f0affeeaa3f04d749af753ec991757f065f99c12b 2013-07-25 15:20:50 ....A 350208 Virusshare.00075/Packed.Win32.Krap.ag-8c4349c62d0de9ec1518e3d4675ecd7af706bbf97eb32b12c2ddab290170d2a6 2013-07-25 10:29:40 ....A 81408 Virusshare.00075/Packed.Win32.Krap.ag-8cee29ef9f3986e19fb45f529079dc8b8edd9fa6f4f67ed1830e21380d6d6755 2013-07-25 12:39:08 ....A 353280 Virusshare.00075/Packed.Win32.Krap.ag-8d99558c3d653ce45503e87e110d907a3b791649e7b76ca0bdacdda71479b66c 2013-07-25 13:31:06 ....A 154624 Virusshare.00075/Packed.Win32.Krap.ag-8db0fe149844f2890039fa9a7dd2955395fbbc089cb0c0ea3937fe2d6b21a67d 2013-07-25 12:43:54 ....A 1411072 Virusshare.00075/Packed.Win32.Krap.ah-394d3ac43b15d386f83e43fb8d0ddc53af5c36a1a1517d77094cc8213d250f72 2013-07-25 14:44:24 ....A 625664 Virusshare.00075/Packed.Win32.Krap.ah-6ca5faebcc10a9f336ad6c2f6e3e90ffff1a0e56cd9bfc86c905e5337ac4d774 2013-07-24 12:25:58 ....A 24064 Virusshare.00075/Packed.Win32.Krap.ai-1f4c885b777ce2170e9838a94ffbabd9f250027df46633260809b43c6585cee1 2013-07-25 12:32:14 ....A 1188417 Virusshare.00075/Packed.Win32.Krap.ai-284f5c6c3cf6eb6c622fc2493d03ecfea84b5007f09f474735faa7d4ccd8c3a7 2013-07-24 21:31:28 ....A 1188929 Virusshare.00075/Packed.Win32.Krap.ai-28ab94e54c008a34e71beccb22fd339e6b791966d888234e83ceb6a3956f68c9 2013-07-24 16:19:52 ....A 1190466 Virusshare.00075/Packed.Win32.Krap.ai-2d10330122ee513ee85ffa360c8372ec8e4bcbb7f32b21ba62ac8949e4bdc7d0 2013-07-25 11:05:56 ....A 877584 Virusshare.00075/Packed.Win32.Krap.ai-2fd62e6c26f1f7c44f5a7fc18fa88e50077db25a0b8f07a30768b68b6064c4bd 2013-07-25 14:45:40 ....A 28160 Virusshare.00075/Packed.Win32.Krap.ai-3880fbe0d9c523982e5ccb718cde6a0c07a1b5de29c1558dc4cb0bff163e109d 2013-07-24 00:28:18 ....A 232448 Virusshare.00075/Packed.Win32.Krap.ai-3a65676a1c9e31836597b7a533e37a0e2101bab6c255b3def3faffef7ff39b21 2013-07-24 13:41:24 ....A 67072 Virusshare.00075/Packed.Win32.Krap.ai-3bdf28fe86556875398e7eed9490ea11df173cdc4ffc54545fe54dcee2168014 2013-07-24 10:53:08 ....A 1012736 Virusshare.00075/Packed.Win32.Krap.ai-3c8fa9508d37a100f641c7f6dd3b2afad13e7f732b573c59409e935b49cc90ee 2013-07-25 00:18:12 ....A 1001488 Virusshare.00075/Packed.Win32.Krap.ai-3de9a4d74a8360949838bf29e7675af2da92c45e6a0f2c83e81cf48ebbdc9ce1 2013-07-24 12:04:44 ....A 149504 Virusshare.00075/Packed.Win32.Krap.ai-3e55ffbe0d264568d387bc28fcab43f95ca8b884dc0397bfc90d20c27a68c2a6 2013-07-25 01:22:34 ....A 1208320 Virusshare.00075/Packed.Win32.Krap.ai-4a1917bebeed6c3b213b8b24fef40348ed9c6be3e3e935d118afe63d2c494d04 2013-07-24 01:22:40 ....A 103936 Virusshare.00075/Packed.Win32.Krap.ai-4c4e7e7b4483f77cee6ff3a60b0b82fe5be67bad6826ef575131e3e54906cd2c 2013-07-24 09:39:40 ....A 102400 Virusshare.00075/Packed.Win32.Krap.ai-4ce746a06e2e8299976a20fef6cad0c8655674a745a942c69324baa59a743372 2013-07-24 06:51:00 ....A 1208832 Virusshare.00075/Packed.Win32.Krap.ai-4cf33365897acbe921bf7e27a25d935f48c7cacf48491939803019881e2fc8f8 2013-07-24 20:29:42 ....A 1189954 Virusshare.00075/Packed.Win32.Krap.ai-4e9bd667910bd89f168420515bafa29f1d4095b35585e163541cb227b84cce65 2013-07-25 14:19:34 ....A 37888 Virusshare.00075/Packed.Win32.Krap.ai-4ec01f9060264dd59ce0c723ddb7cdae4c66969c0443b01b12b3c4f281cabc01 2013-07-24 09:10:42 ....A 1208320 Virusshare.00075/Packed.Win32.Krap.ai-4f1e46d1ec763673fb6329ae62ff04f3597d54af9917ec61d3a539c24656aaff 2013-07-25 07:30:10 ....A 1044992 Virusshare.00075/Packed.Win32.Krap.ai-4f51825fc5359e57e9c2c2796da052b7f4cba1792c17b55ab5ea6be28d0c1a42 2013-07-25 14:32:54 ....A 1208320 Virusshare.00075/Packed.Win32.Krap.ai-5787f6822a87b8d4d528920697a940db23752b5d0c3ff7dd10c207c658ef1b2b 2013-07-24 12:05:04 ....A 104960 Virusshare.00075/Packed.Win32.Krap.ai-5833b05e9ac13b18094ea5ed8ec3a32e4cbcfd51d2cf8439eead1bd27569ea2c 2013-07-24 17:02:36 ....A 1188418 Virusshare.00075/Packed.Win32.Krap.ai-59df2268326a2054292b98786cc9f27f045b1d0e7d534c17c83c4efa237693ed 2013-07-24 21:36:50 ....A 118784 Virusshare.00075/Packed.Win32.Krap.ai-5b12c2506bc1902f7a6e10122685fa0b87272bd58d52cc94e670999d392c9ed7 2013-07-25 14:32:48 ....A 1208320 Virusshare.00075/Packed.Win32.Krap.ai-5c2b03e8302be4e860b61b0ed39fd72f00be93fe804af85d29dea49a4ebb426d 2013-07-25 01:22:22 ....A 1208320 Virusshare.00075/Packed.Win32.Krap.ai-5d5a3b00d84092b6b082bc618bffb8aed7233c86b897a8ba2fcb85e7c1b49d61 2013-07-25 01:31:00 ....A 1207296 Virusshare.00075/Packed.Win32.Krap.ai-5dd2efeb3237c697e9a060650ec3b4e7006e991c7023ec0c726d1e99c28cd53b 2013-07-24 16:03:28 ....A 1207296 Virusshare.00075/Packed.Win32.Krap.ai-5ea97f547e258b73e9998f5e5a616afeabac9a54762ea6a3e230ccb30e7b749a 2013-07-25 08:45:28 ....A 106496 Virusshare.00075/Packed.Win32.Krap.ai-5f85b871482b62089c6973836a508541fbdcdda9a77fd714c5cb37cd8df6f5ca 2013-07-24 09:11:46 ....A 1192513 Virusshare.00075/Packed.Win32.Krap.ai-6899adbe8ff256e25c6e2c4bd324d57e4850793ed79ca7259b9b38642a4bfc6c 2013-07-24 02:19:24 ....A 1040896 Virusshare.00075/Packed.Win32.Krap.ai-694d2514374151db93ed393b79d1922ef9f167c3ef192de68c73cc9be3240422 2013-07-24 20:58:24 ....A 21575 Virusshare.00075/Packed.Win32.Krap.ai-6acfdc8ed6cb23c890641e6ee5e1a8c4fda4e96624cd87cfa264de5b06573f47 2013-07-25 09:46:02 ....A 1208320 Virusshare.00075/Packed.Win32.Krap.ai-6ddecf78bc551cb209c85a7fa4ba46ab9762df62b86534729464452a7e6f0583 2013-07-25 13:05:04 ....A 1068032 Virusshare.00075/Packed.Win32.Krap.ai-6dfcf0024c682db332d1b80d5b6516d831c86cfe3a29b70e277a808536f1828f 2013-07-25 16:04:10 ....A 904208 Virusshare.00075/Packed.Win32.Krap.ai-736e19253fe1ee71173af411871167d0d1855b2b6665f27f9d31cae853b25feb 2013-07-23 22:09:00 ....A 1208320 Virusshare.00075/Packed.Win32.Krap.ai-78e4ea773314e1f8827f49be3979a04805560a2c83f41f256d7273c3085f871e 2013-07-23 22:29:02 ....A 323840 Virusshare.00075/Packed.Win32.Krap.ai-79e1f7f2d957d50437a0e9a82abb1bbffa1991af4531234f1442a3a8463425b3 2013-07-24 15:21:58 ....A 1045504 Virusshare.00075/Packed.Win32.Krap.ai-7af9ba8f2732225b31e0191b2a16a9ca1c5dfed267b0b89a7ae76ca349583c0d 2013-07-25 15:57:28 ....A 29312 Virusshare.00075/Packed.Win32.Krap.ai-7e0c34843754825309e4bcdf29203779cb5e7871d75ca49f1be490c2c7763b87 2013-07-25 11:22:14 ....A 1188412 Virusshare.00075/Packed.Win32.Krap.ai-7e41260d823e66eadb4343ec1ee71322386ad7caae558a805c3ac53b7edbb671 2013-07-25 09:11:48 ....A 1208320 Virusshare.00075/Packed.Win32.Krap.ai-7ef812533fa933b405f0b281cf3aca6c6844b0e9d696d85bc07b8951b2adf661 2013-07-25 14:43:26 ....A 1188414 Virusshare.00075/Packed.Win32.Krap.ai-829857483b3ce504accaf061447ae94d1714e086bd0e688e583a98a0cbe92450 2013-07-25 08:10:06 ....A 1208320 Virusshare.00075/Packed.Win32.Krap.ai-82dfec3d995a1c8a73a6f2130eb8da8db254a6c3becf254844c4d6cc890e1a8b 2013-07-24 18:15:52 ....A 1207296 Virusshare.00075/Packed.Win32.Krap.ai-85e9f34c77559c5eeb5ddfa40462956fc584b4bc30dcd04bc32f814c100dff32 2013-07-23 21:52:56 ....A 1187392 Virusshare.00075/Packed.Win32.Krap.ai-8620cb9c41f1aad5e7884ce0980257c7e555f1040fc9d819735d628a8792df25 2013-07-25 06:28:30 ....A 107008 Virusshare.00075/Packed.Win32.Krap.ai-86ee1437ecdb3ba783e01cc93152fb9fbd13b76c8f649bc20d56ff638c6ed9c2 2013-07-25 06:40:24 ....A 1192513 Virusshare.00075/Packed.Win32.Krap.ai-874474157d8607e905f3634002ec4508f185ed799e0d95c180a9d2770ff90d9e 2013-07-24 23:28:50 ....A 1192512 Virusshare.00075/Packed.Win32.Krap.ai-884c11a4fbbdfe5eee7c0ae4963029486ff99b6ab2eb9e490f7d52e8fc38c001 2013-07-25 06:15:26 ....A 41472 Virusshare.00075/Packed.Win32.Krap.ai-88accfbc7e6ac6307e0114e1c785737de9944d36d804416d3a9bc53870750538 2013-07-24 05:45:22 ....A 144384 Virusshare.00075/Packed.Win32.Krap.ai-8bb3d4f9c5989a4fe64d3bd9f8aa25e097716380164d20c59e06cab467e05467 2013-07-24 13:21:22 ....A 1208320 Virusshare.00075/Packed.Win32.Krap.ai-8c4b1c2f851ab34cdb4dd96ae3e13cc655a7d2a3b728ecf622f438c841bdfdc5 2013-07-25 08:08:54 ....A 163840 Virusshare.00075/Packed.Win32.Krap.aj-4fd8f1a4a07805afd704567edd2fefdebf991787a0d7e6efae4f8e550e3f7937 2013-07-25 09:41:52 ....A 69120 Virusshare.00075/Packed.Win32.Krap.aj-6e374810d3b2db11c4826ffe2cebf9e03c48066a2e0006405ef9b88694985c60 2013-07-24 10:19:42 ....A 122368 Virusshare.00075/Packed.Win32.Krap.aj-76bdf1d929730600286c99c9f500ded15d9e3a29f8324a1e2a355e0210ce96b5 2013-07-25 06:54:54 ....A 258048 Virusshare.00075/Packed.Win32.Krap.ak-4d9f5e71f98d3561e5a91d2df9aeed6e6c2b558699fef57222eb654fe7a9a856 2013-07-24 07:36:18 ....A 125200 Virusshare.00075/Packed.Win32.Krap.ak-7c6f71b3ccbb8582e82f5e778491980b680d7b9e5bcf37a2ffd1bf23b39cd664 2013-07-25 16:16:44 ....A 400896 Virusshare.00075/Packed.Win32.Krap.an-1e9cc2445f52ba2fa21cd1129ffc18714e5b0188331ceaddbef53705367ee6c6 2013-07-24 23:16:02 ....A 66560 Virusshare.00075/Packed.Win32.Krap.an-26d859626403b29ced039e51b864f2b692ce8c9bd8dd3ee201ee41d60dfed202 2013-07-24 15:09:24 ....A 179712 Virusshare.00075/Packed.Win32.Krap.an-2a382d288bc1bca2b9f66b335a53d64c551a334c39a2725a804f1d5c01eded8f 2013-07-25 14:18:28 ....A 49152 Virusshare.00075/Packed.Win32.Krap.an-2b2bfa5ccd8a3e3e866db066f08b745d971f6a30be7d624ae7da611488c9f8b8 2013-07-25 06:24:48 ....A 427008 Virusshare.00075/Packed.Win32.Krap.an-2d8d39c2d6b299d16687398fd8c6028a97290c210b7bf62a91f018f9585ae256 2013-07-25 14:41:50 ....A 102912 Virusshare.00075/Packed.Win32.Krap.an-2f74fc1370c45052eeb3c92907bced5e0f3b95effc318214932677a1e42cbb85 2013-07-25 04:06:08 ....A 281088 Virusshare.00075/Packed.Win32.Krap.an-3708773a67caf7d31b3a5929203c54be9561a265a20202642a51d6b62183e7e9 2013-07-25 12:54:04 ....A 98304 Virusshare.00075/Packed.Win32.Krap.an-3afbfd8884a30ce500c28a16a35ddb65cabdc2d95a3c096969d7a2348686e6a9 2013-07-23 22:57:52 ....A 281088 Virusshare.00075/Packed.Win32.Krap.an-3c6394625c0aacb1d3f20799d55dfe37977a97c95c9ef8590b4481b3f4e236f4 2013-07-23 23:08:30 ....A 135680 Virusshare.00075/Packed.Win32.Krap.an-3c8798ac08100bc75637d00aafdeb95cbf516bfc3d7fd692c9e45e70cbd126d1 2013-07-25 12:05:42 ....A 64512 Virusshare.00075/Packed.Win32.Krap.an-3cbcaeaa6d04644d3042b6b10da3eb68bd7d460fa64d100a3536071b7cec8854 2013-07-24 09:56:14 ....A 240128 Virusshare.00075/Packed.Win32.Krap.an-3d2f5da70fa2e44bd8ad69860ea28ff6eafaad1b8f65ad34aa7935a0df52c53e 2013-07-24 12:55:32 ....A 102912 Virusshare.00075/Packed.Win32.Krap.an-3f1115375e4b35ee9cc0efa3f97a40ea80d854139f7bcfdf1d80588120787d86 2013-07-24 17:24:06 ....A 290816 Virusshare.00075/Packed.Win32.Krap.an-479f07219e66245b1e848b1a087e413cfb55725eb273a4cdf663d12d656a9816 2013-07-24 12:02:30 ....A 67072 Virusshare.00075/Packed.Win32.Krap.an-49063d41323fe9e2bed51bab1e3d5292fc911b2060a1ea32939de4b2e23855ce 2013-07-24 03:15:46 ....A 304128 Virusshare.00075/Packed.Win32.Krap.an-4bf65f249d68ee13ca311824986cbd4f1db953d43b31062d3da43dfcf140824b 2013-07-25 10:21:10 ....A 38912 Virusshare.00075/Packed.Win32.Krap.an-4fbb6ac76142aab413c396b957801e465d92bb3d0414d258c3066663b56311eb 2013-07-25 13:59:12 ....A 281088 Virusshare.00075/Packed.Win32.Krap.an-4ffeb8ecb44c6301ad6837bf9d7f294a87b041a562ec7ba24c9ae1a6b0233db8 2013-07-24 22:30:36 ....A 134656 Virusshare.00075/Packed.Win32.Krap.an-571f75848fdc6379e8ed0dfb8eb4a56d68062b5572ab0cddf61e0089ac29301f 2013-07-24 18:10:30 ....A 666112 Virusshare.00075/Packed.Win32.Krap.an-57f43a47af7252a02eb678f8fedf494a230fc86e06bd0166784f60347277f12a 2013-07-25 13:30:20 ....A 110080 Virusshare.00075/Packed.Win32.Krap.an-5939379c11240977d64c08b314331344fa9c71d97420caca70ecc29687d25605 2013-07-24 20:46:46 ....A 139264 Virusshare.00075/Packed.Win32.Krap.an-5a0fb341abce7ef314e92ce4282e9944b5e7ce71e289afe093bca8ba39b33354 2013-07-24 06:41:18 ....A 67072 Virusshare.00075/Packed.Win32.Krap.an-5b937fa081ceed75f63acce6aed4995a45a65d230f9b097f18ac297aafc99888 2013-07-24 00:11:32 ....A 101888 Virusshare.00075/Packed.Win32.Krap.an-5bfd1dd92bc811057ea3d807e164f4d37187a13715a04569f8595c0e0d36ce12 2013-07-23 23:22:08 ....A 400896 Virusshare.00075/Packed.Win32.Krap.an-5d2bae4342d16d3b5a74ab3882f7632f2f6c68351e9f07e48d9bc63c022d4f21 2013-07-24 19:18:30 ....A 206848 Virusshare.00075/Packed.Win32.Krap.an-5d68e48e6f0c62240630e953c3ee30e7e8c1db808e7d5d612b0cc2bd04d2c464 2013-07-24 11:16:38 ....A 108032 Virusshare.00075/Packed.Win32.Krap.an-6740b0bdaf2d4fe8839d0b99b68d629325ff4017f6f9fee9db3e2ba7f43695a8 2013-07-25 06:45:04 ....A 64512 Virusshare.00075/Packed.Win32.Krap.an-697458abdbf73974aeda939d5ebeadd27673a1913b32ca4351fc0275f507d3ea 2013-07-24 13:37:30 ....A 102912 Virusshare.00075/Packed.Win32.Krap.an-6d0bc4c02e8dd697ac02555cf0231b83d9be464d65215294221db1818eb1e76d 2013-07-25 01:29:46 ....A 137216 Virusshare.00075/Packed.Win32.Krap.an-73837bf0fa1988259db9eb6ed478a739bf0ebcaf16c28cbc18caa7ab34d32b15 2013-07-24 19:40:46 ....A 125952 Virusshare.00075/Packed.Win32.Krap.an-7628fddab6af3d6990a228fd9237349ca46bf266e0a77978d2227134f82955e2 2013-07-24 21:57:36 ....A 237056 Virusshare.00075/Packed.Win32.Krap.an-78d617140b949c1f109db7c9c1358def8b3e2d34bb3df4a86ffdc256b14e2886 2013-07-24 05:24:48 ....A 290816 Virusshare.00075/Packed.Win32.Krap.an-7a36d279b477a856f1ab4cbce00aaee75ecf5e77acf326cea588fe9521ed69f6 2013-07-24 13:54:08 ....A 297472 Virusshare.00075/Packed.Win32.Krap.an-7ce22a9d202c24bca53b014204d00dddc046ba04af2c1aa4b2ec3c24b3c6b37c 2013-07-24 06:21:18 ....A 329728 Virusshare.00075/Packed.Win32.Krap.an-7d2557c5be7410c1e244b10003f5aa15f6c44cafd5eb40696c8a5b7fde035df6 2013-07-25 12:52:26 ....A 147968 Virusshare.00075/Packed.Win32.Krap.an-7da130053645b32948b65f70b5b737d6c7f08638dccfb0bba8566cd984e64640 2013-07-24 20:34:40 ....A 281088 Virusshare.00075/Packed.Win32.Krap.an-7dbda1b455f6a1d50a4ded213b3ecce8958c859e860d70d6c4ec2c324380d6a5 2013-07-25 09:25:22 ....A 41984 Virusshare.00075/Packed.Win32.Krap.an-7e8721ca5fb1dfb381d08783b25fb9934f4011f8555fd6899b28139efc543a09 2013-07-25 08:20:34 ....A 64000 Virusshare.00075/Packed.Win32.Krap.an-7eca97b155d21ad995d4e439ff7983463ee3a337ff05479ebe962b4b41c78bcb 2013-07-25 11:07:26 ....A 43520 Virusshare.00075/Packed.Win32.Krap.an-7f0687f82b039b5e7df5baac26a6cb5eea25e8f404f58b671569ae6c6522ad5a 2013-07-24 08:06:20 ....A 125952 Virusshare.00075/Packed.Win32.Krap.an-8305d0a56aec603080687840dfdbe120c0298ccf05870fbcbfd18b3164c7db4f 2013-07-24 12:43:42 ....A 102912 Virusshare.00075/Packed.Win32.Krap.an-833ca6d2b50cd2cffe5f5c5c9fefab96fd0d28aaf45244c68ac73737208459f3 2013-07-24 01:34:30 ....A 65536 Virusshare.00075/Packed.Win32.Krap.an-8709b79ab7c7372d6a4c3aa74d3d35805fdf9e0ea9140cead4345a44307f80c1 2013-07-25 00:02:34 ....A 653824 Virusshare.00075/Packed.Win32.Krap.an-876770c1be448094cde57eb141ad9f2c53c5e5a4e77b55c3ea225cb6c0325b28 2013-07-24 09:35:24 ....A 64512 Virusshare.00075/Packed.Win32.Krap.an-87db5be2eba075727a7e46419f0a9541a5e374cd393d8a3cef11182606100c6c 2013-07-25 11:27:56 ....A 503296 Virusshare.00075/Packed.Win32.Krap.an-8974a870c8edb181ddbe32dc4321b994f20e16f29425ac166a540b5ea9eaec3d 2013-07-24 13:06:50 ....A 289792 Virusshare.00075/Packed.Win32.Krap.an-8ac30e51662741f0f36e3d308d801dae469f10b4425530b44c07ba1c1a88b5d0 2013-07-25 07:00:26 ....A 157727 Virusshare.00075/Packed.Win32.Krap.an-8bbddfa86e8f8936b72abb515869a59cee0644a207b35be41eafd09b8892a95a 2013-07-25 10:03:04 ....A 102912 Virusshare.00075/Packed.Win32.Krap.an-8d648b63883e6b43a2b2bb072e36c21949ae67ba6302e5fc288b0f2c5c4f638d 2013-07-25 07:55:28 ....A 114688 Virusshare.00075/Packed.Win32.Krap.an-8d7e9a338c83062ca0a7bdaa317ddea8e5fa6af56b0024cd995a80042ca0f330 2013-07-24 22:07:48 ....A 781376 Virusshare.00075/Packed.Win32.Krap.ao-1e3fa60ba1d14133f668c45a2ee3aeb4003a346ee12a5bc50645c0a42168a96a 2013-07-23 16:44:46 ....A 267520 Virusshare.00075/Packed.Win32.Krap.ao-1e78ce95b04e558bab559d4214386ba9f0f482a1135e0106eb037a5528379a3e 2013-07-25 12:55:30 ....A 131072 Virusshare.00075/Packed.Win32.Krap.ao-1edc3ec7bff68450df1398b418789ec22c66f5e24be2168e764ecc16c1365b6d 2013-07-25 14:07:08 ....A 330752 Virusshare.00075/Packed.Win32.Krap.ao-1f813034ecde11009e366f4becc45cd7726b7b6b07ae09e4a69af0dde8a23ba9 2013-07-25 00:29:54 ....A 144384 Virusshare.00075/Packed.Win32.Krap.ao-1fe6184609593e5f0fbe1428edeb1d4222d65c2040f89278ddfa102d6daaccfa 2013-07-25 01:24:56 ....A 131072 Virusshare.00075/Packed.Win32.Krap.ao-266b7208000e2c28740b892f052e8895bd6579d6c3d72f418079065fa11a42d0 2013-07-24 23:53:52 ....A 147456 Virusshare.00075/Packed.Win32.Krap.ao-26bb2bbd1f817d2b2298accc6bef07b196911edadb7a2c8514a1d0b90bbcbfcc 2013-07-25 06:30:28 ....A 216064 Virusshare.00075/Packed.Win32.Krap.ao-2782f53a6f878f9feff346be52442752c2e274712baf62cacda13bfb6e6a804b 2013-07-25 01:31:30 ....A 393216 Virusshare.00075/Packed.Win32.Krap.ao-278b4125c16983a5fc09aac0d2c6c6895c7d1a99c375f3cbc6b75011f852fee6 2013-07-25 02:01:38 ....A 119808 Virusshare.00075/Packed.Win32.Krap.ao-27b88d54646bbc4bd55905b0d57fa3800a6febfaeaa1e7cf4ac6f27dabd1bd5b 2013-07-25 15:53:56 ....A 342016 Virusshare.00075/Packed.Win32.Krap.ao-27eab2f99dfaaf8f55201c24a96e89db29f8932040ca818dbca5f85da077a5d0 2013-07-24 21:43:02 ....A 216064 Virusshare.00075/Packed.Win32.Krap.ao-284724cb9a54b7ceb2e9f0eec49018758874471dcbc48d1743e2c827e00d3ad9 2013-07-25 13:17:12 ....A 13824 Virusshare.00075/Packed.Win32.Krap.ao-289ea508ad09101c6eb0ab69bc0cc21df564a3acd02e37985730835e9d72eb6e 2013-07-25 14:47:24 ....A 22016 Virusshare.00075/Packed.Win32.Krap.ao-28ac31c997fbfddeb9e1e4c8718ba633cdefc87995bfc285a0b350cbb32a505a 2013-07-24 10:04:14 ....A 351744 Virusshare.00075/Packed.Win32.Krap.ao-29065fe93a636801bb1cedc36ebfd43d5e922468a735973081ce4af181b8769a 2013-07-25 14:43:06 ....A 134144 Virusshare.00075/Packed.Win32.Krap.ao-2a3de1728ac9a07a8782bd75babc9a02bedf242a874646b7fe32fa95c9c067b6 2013-07-24 17:53:40 ....A 361472 Virusshare.00075/Packed.Win32.Krap.ao-2b22f4189bf78edaa617f8fa9266ca8382c91d0f542158ca27fd9d54d4949a17 2013-07-25 00:15:40 ....A 47104 Virusshare.00075/Packed.Win32.Krap.ao-2b36ffa227eeb9503fed43ee8acf284668816e011113a8423922854e5e330790 2013-07-24 04:42:04 ....A 20582 Virusshare.00075/Packed.Win32.Krap.ao-2c88d57d6f85ae4d50138c4cef727c8897bbe6208b5c30d1ed7c633131adcb05 2013-07-24 15:28:22 ....A 330752 Virusshare.00075/Packed.Win32.Krap.ao-2e042b9c107e7fc5a2004e5fdfd7f8fe16029730ab87c53e950328164c72d998 2013-07-24 08:58:12 ....A 22016 Virusshare.00075/Packed.Win32.Krap.ao-2e8f4df0008125bb6663e8e12a4c639aebac6301f9ec69c2fc10562b42af03b3 2013-07-25 12:50:58 ....A 342016 Virusshare.00075/Packed.Win32.Krap.ao-2ec6eccfc68d9a04a045958e32806e948850b530382f521077ae8c6917b3d9d9 2013-07-25 16:07:48 ....A 84480 Virusshare.00075/Packed.Win32.Krap.ao-2ef18e314e9d88674f36900881c263ca15bb6f607160150d1ccc0d4e991cf17f 2013-07-23 22:34:34 ....A 780864 Virusshare.00075/Packed.Win32.Krap.ao-2f085187f07f3f60aee31443887ef8705966b3abf1431f787d31acba0a3a2750 2013-07-25 00:11:32 ....A 122880 Virusshare.00075/Packed.Win32.Krap.ao-2f0a18529abb884e7099dfb9f315a93a047628d41c7aff2ffd797a5b0a8d0892 2013-07-25 08:48:46 ....A 125952 Virusshare.00075/Packed.Win32.Krap.ao-2fb7e1b9896972fca824776d13c1fe0805a45d708d9c87cbc6835b34d941ea8d 2013-07-25 08:39:48 ....A 17408 Virusshare.00075/Packed.Win32.Krap.ao-2fdfd57e3b4677b406eccb1e1a1f47ca0992d33d679671d78f4a815c8ce6f8e9 2013-07-24 11:03:46 ....A 330752 Virusshare.00075/Packed.Win32.Krap.ao-37066b0e78a37d41f61b23c6aa0c3f5c91f5c6c81009c0cd77e453c5a902e689 2013-07-25 15:07:20 ....A 26112 Virusshare.00075/Packed.Win32.Krap.ao-375868a7901cf2b1064bb8e41dc811a79c40916f23caa06846d10f6e9e602b00 2013-07-24 16:40:22 ....A 330240 Virusshare.00075/Packed.Win32.Krap.ao-381c6d900c8a81264137ed0632f08d35e68790a7740804a8fe91d18a9eb40e3d 2013-07-25 01:29:00 ....A 134656 Virusshare.00075/Packed.Win32.Krap.ao-38616f8b6096020f2fc8f35dc04215a59dbd903c36b39e5f0333f2bb7d74c2c2 2013-07-24 19:51:54 ....A 1913856 Virusshare.00075/Packed.Win32.Krap.ao-3883a8518fbfc286c36736e405a95c7833508cab5609045c4a841ee37cf562bc 2013-07-24 23:47:06 ....A 326648 Virusshare.00075/Packed.Win32.Krap.ao-39278e4909c77aad0b10f143f5287de78f2ebc9a2d7b52b3161a877c44c308b9 2013-07-25 00:14:02 ....A 330752 Virusshare.00075/Packed.Win32.Krap.ao-392d24316cf87d4c586f04fb8d8e141492db7c555976444ace3edab4395cde0f 2013-07-24 21:55:24 ....A 23040 Virusshare.00075/Packed.Win32.Krap.ao-39470536800ee8945149735ce9eaaaf642e0c0c49451c8fda21f9ac215da8f34 2013-07-24 06:23:04 ....A 23552 Virusshare.00075/Packed.Win32.Krap.ao-39dce07709fb10745c2460493207485d0c3cea419d2ebfc9cd75d3a92f00d507 2013-07-25 13:44:38 ....A 134656 Virusshare.00075/Packed.Win32.Krap.ao-3a75f1c88e6032d6eaac6397fe8e78c8d656c4bba91612c47e3d6c16d6f6b3f1 2013-07-25 14:53:02 ....A 125440 Virusshare.00075/Packed.Win32.Krap.ao-3a88bbee9b33073c0342c4f939deeeddd35188196f9666a3b0c661fc2ef0b593 2013-07-24 22:23:42 ....A 134144 Virusshare.00075/Packed.Win32.Krap.ao-3a9438954383a771972a9ff0e70a9e5ef11fb3b3a75a78bc702ae78a1342fb68 2013-07-24 16:57:44 ....A 125952 Virusshare.00075/Packed.Win32.Krap.ao-3a9ba84e49730d6a5722096bd5862127f5c7ba2bca7b86b33606871d448c4b6c 2013-07-25 12:40:02 ....A 538421 Virusshare.00075/Packed.Win32.Krap.ao-3b04a3907ef1cb90c64678aed14b19d9b7bead9f7311da40720da177037ca4ab 2013-07-24 02:43:16 ....A 8192 Virusshare.00075/Packed.Win32.Krap.ao-3b7e42be7e632f3aa2624f92405f8104b88a51fcc2681d74673f3d87e50276f9 2013-07-24 02:04:00 ....A 131072 Virusshare.00075/Packed.Win32.Krap.ao-3bf23123a9cc5003390a317bac5eb3f1698ad8a118c83c0e2f486568f708de53 2013-07-24 11:44:18 ....A 216064 Virusshare.00075/Packed.Win32.Krap.ao-3d3a0a8cb910848b007db8d620f35aec005f9737069f1df070b29253aafed13e 2013-07-24 15:47:32 ....A 54784 Virusshare.00075/Packed.Win32.Krap.ao-3de9470450f073d236f7355aa1b968661093d0d2df45bf5d02c3f6bbd932a90b 2013-07-25 06:43:26 ....A 146432 Virusshare.00075/Packed.Win32.Krap.ao-3e37a9c6ee239e1ac806e03e26af05b3fdd2e7ac378db2ce24236cabbd6d5fd0 2013-07-25 02:00:58 ....A 146432 Virusshare.00075/Packed.Win32.Krap.ao-3e96220e9b89a6b8d8b7a965adee70b23e8af07d06e84ff947f6029ee568e001 2013-07-24 13:33:14 ....A 216064 Virusshare.00075/Packed.Win32.Krap.ao-3f1784b69d8579b976e14beb73c8eac22c3f72d2363908b775559bbad865212a 2013-07-24 15:20:56 ....A 100864 Virusshare.00075/Packed.Win32.Krap.ao-46436465951cdb1ebaec84e47a7bc412efba289770364d33748bb3508cf9292d 2013-07-25 06:05:52 ....A 8192 Virusshare.00075/Packed.Win32.Krap.ao-47e29bf4d8acc5a1f886bdfc77b748c8e0e833d1bc965f4c077184420546d2ec 2013-07-23 22:40:34 ....A 54784 Virusshare.00075/Packed.Win32.Krap.ao-496a0c48575b8b58fff73173da18394fc3f1ce3b802052f477a8fdcd813e9763 2013-07-24 16:49:14 ....A 133632 Virusshare.00075/Packed.Win32.Krap.ao-49f95e2b7a047b1c6719787276c9bb5a9542986a6f9fa7301043c1c81b35e592 2013-07-24 19:59:54 ....A 216064 Virusshare.00075/Packed.Win32.Krap.ao-49ffc8f22f4e07b8d07e3fd6f0e25391b0fa45420d8f4d62edd90015a3dd3710 2013-07-25 00:08:26 ....A 158784 Virusshare.00075/Packed.Win32.Krap.ao-4a33f4ef3f9c1160f11d74e3b2c401705519e7a69cb62d2eb54f96bf097b6242 2013-07-25 11:46:28 ....A 26624 Virusshare.00075/Packed.Win32.Krap.ao-4a6c2b83fa90bec08958c470ae0bddd724a10de62c284b0c3f2378c58ea6c27e 2013-07-23 23:00:34 ....A 131072 Virusshare.00075/Packed.Win32.Krap.ao-4a8ff0089e55d38b3c7a9393a06a9831a9980bfc9b9a9d429db559c9bcae6e87 2013-07-25 12:34:14 ....A 131072 Virusshare.00075/Packed.Win32.Krap.ao-4ac806f089f4bf4ea2c42af166d5ecba588f6d9fb5e4624348d71024341aa531 2013-07-24 09:11:40 ....A 204800 Virusshare.00075/Packed.Win32.Krap.ao-4add5b9689f7031dd7b7119013e0e032fbca9be007cdb01266dea0b3c7f7ae2f 2013-07-24 05:15:10 ....A 117248 Virusshare.00075/Packed.Win32.Krap.ao-4afa721ee20e49ba52b3826f7deaafb8fc124955af0674d179af0de42c316e28 2013-07-23 23:37:50 ....A 330240 Virusshare.00075/Packed.Win32.Krap.ao-4b65eb8312f637ebe37c96774517aa2743f76e93add02b815f11dc06c74eb0c9 2013-07-24 09:37:30 ....A 128000 Virusshare.00075/Packed.Win32.Krap.ao-4b7509c31d9efeaf8d2a33e0a34d8d10b00c8d6ccfcdb99befffe4b03e9cafcd 2013-07-24 23:45:52 ....A 446464 Virusshare.00075/Packed.Win32.Krap.ao-4ba826f21a5b1398446dca35f090c17395cca9840df4e410bbe116ed323fb799 2013-07-24 20:11:00 ....A 216064 Virusshare.00075/Packed.Win32.Krap.ao-4be218e2ed969e20a6b94cb4bea1b44ff2e4ab3f61396af5ee5c21c5b1d0b291 2013-07-25 01:30:58 ....A 117760 Virusshare.00075/Packed.Win32.Krap.ao-4c49c155b730dd8c766c23fe9ae087c0172c96c8c5159f33413fd98cd9a0d542 2013-07-25 11:27:54 ....A 1528461 Virusshare.00075/Packed.Win32.Krap.ao-4dbc120d69f45a5d27c326a7df59ae93b4bbd95479a9b50000fbc1de50c318f0 2013-07-24 09:21:00 ....A 322560 Virusshare.00075/Packed.Win32.Krap.ao-4e53f491f65c9b13c7f0eb673f86669c1f9ba4b581a1c84cab170025a2dae4bf 2013-07-24 15:35:52 ....A 54784 Virusshare.00075/Packed.Win32.Krap.ao-4e821722d31eeba14b7caf46570f05028c7f3660c63c27b7857be230ac8a69a4 2013-07-24 00:22:06 ....A 218112 Virusshare.00075/Packed.Win32.Krap.ao-4ed7bb0999b40586cfaee4365396eb2cb0ef064f8e18e28e57acd47a3b77bc0b 2013-07-24 19:53:48 ....A 124416 Virusshare.00075/Packed.Win32.Krap.ao-4ee1d06a46d6e13cb287f35187c099305875fc2e1fa1cbdbf78b655eb08d49ec 2013-07-24 06:48:28 ....A 13824 Virusshare.00075/Packed.Win32.Krap.ao-4f247c22edf17b12071ee58284948d11b864434d9c38ae31acd477870786f3c4 2013-07-25 08:00:56 ....A 334336 Virusshare.00075/Packed.Win32.Krap.ao-4f9197e6dd78239fecaf9ba5d8e5d99068059aa24367497f495bb7bc48dea2ee 2013-07-25 08:15:38 ....A 21504 Virusshare.00075/Packed.Win32.Krap.ao-4fb3d90fe7734b9270a476525e150f85ebe970d151f93de8eba5aafc17fbc3c3 2013-07-25 10:08:08 ....A 22528 Virusshare.00075/Packed.Win32.Krap.ao-4fb96f264766e2ecdc8c68cc757247c73e6a480790a43d11d17851d5c17c44f3 2013-07-25 15:19:00 ....A 780864 Virusshare.00075/Packed.Win32.Krap.ao-4fd791b39b34f330f226521c385859fe10d2008076f90878a64280da8fc929aa 2013-07-24 14:49:38 ....A 212480 Virusshare.00075/Packed.Win32.Krap.ao-57c85d4c01ef0f7b58893e6f0013b3b61903e15ff9695201eb367dfe5ba97fe2 2013-07-25 01:47:04 ....A 783424 Virusshare.00075/Packed.Win32.Krap.ao-58795c3c08cc567f59c3b557881b6b691b4432b880b639cecc51bf7aed2915b3 2013-07-24 22:56:06 ....A 781376 Virusshare.00075/Packed.Win32.Krap.ao-5888d845d2d4d11e018a99da882401b4cc0389f705716500c55f8d8e7a4e765b 2013-07-25 01:30:00 ....A 147456 Virusshare.00075/Packed.Win32.Krap.ao-588c0a61da31a30fc18b170a9ed0d2e7e1125aac25381a65a805d8e51a30c223 2013-07-24 20:40:18 ....A 134144 Virusshare.00075/Packed.Win32.Krap.ao-58db1e7dfdc2c9c4cbe594633f34fcee2135971c09e8eebf9d2e06368759ada9 2013-07-25 01:27:06 ....A 97280 Virusshare.00075/Packed.Win32.Krap.ao-5930d534d99d4ffa60f4b5b0ab53d950d7c96d33d8fc8c11ff2cbc685af4d6b1 2013-07-24 02:01:48 ....A 147456 Virusshare.00075/Packed.Win32.Krap.ao-5932ac7b011ab4792092fb519f9db00aad2a5717cd65b2a16243fbbeadd88cf4 2013-07-24 19:14:14 ....A 54784 Virusshare.00075/Packed.Win32.Krap.ao-59ac3bec48dd22a25b916ec28076335ce5ea313669c8b3a06f8c2ab44168c5d9 2013-07-24 14:43:28 ....A 25600 Virusshare.00075/Packed.Win32.Krap.ao-5a77ac8c8f2764c29ac62840a694fc38ceebe845bcb6bd14795a867d6b43b8fb 2013-07-25 06:33:06 ....A 218112 Virusshare.00075/Packed.Win32.Krap.ao-5aeb23d5f20db836202ebe16c5e853d78229759b800e645892e5a50fba414073 2013-07-24 10:14:34 ....A 108544 Virusshare.00075/Packed.Win32.Krap.ao-5b7b3a2650573ef16751543101fb50e1672ff664ac85f6961a79afe2178f47c6 2013-07-25 00:29:00 ....A 465408 Virusshare.00075/Packed.Win32.Krap.ao-5bf1e07251a79159d0cf08f5dbfca8d0a467fea3314137b5e39a7e0616c25a3f 2013-07-24 09:16:32 ....A 176640 Virusshare.00075/Packed.Win32.Krap.ao-5c646f88dd1e7783168b76edcd6f0bcd4a1d137604b5c25156a35829be12cfc7 2013-07-25 15:32:08 ....A 216576 Virusshare.00075/Packed.Win32.Krap.ao-5d76c61515d288cf52707d76b87ebf4016eeafe0947abcd9c049bddf89612a4b 2013-07-24 03:02:00 ....A 452096 Virusshare.00075/Packed.Win32.Krap.ao-5dc08617da511e432b3adb751dc99d84703f726261d8af2fd73f624d4df788c3 2013-07-25 13:07:52 ....A 354304 Virusshare.00075/Packed.Win32.Krap.ao-5e6dfeea2d2a25b7d5d3ea4750262866bee5d209c5e3c268cccee5835b264018 2013-07-25 08:05:54 ....A 216064 Virusshare.00075/Packed.Win32.Krap.ao-5f856f74d0ec7510e4aeed2461c78adc943e01851a000f84264b9c1c88de8eb5 2013-07-25 02:12:16 ....A 20480 Virusshare.00075/Packed.Win32.Krap.ao-650e7eb7e6b06f82dba637529d120d11f5088b9c8bfdce019158f6923e855b75 2013-07-24 18:30:38 ....A 131072 Virusshare.00075/Packed.Win32.Krap.ao-6542c44dd1eb5963cd640d780c8dfe8b5ab47c337c4e459846b68868b3388312 2013-07-24 14:01:16 ....A 159060 Virusshare.00075/Packed.Win32.Krap.ao-6562e67cf1c855c920b3cbc7a10e693679165cbd6276a737a2392dbf1592c094 2013-07-25 11:38:36 ....A 33792 Virusshare.00075/Packed.Win32.Krap.ao-6599eb01afaf780e422d7bd5e5ded8a7238f34411a2d997a295657fc7cb3b440 2013-07-25 13:34:02 ....A 26624 Virusshare.00075/Packed.Win32.Krap.ao-65a5949136659e3d885b676af5e7d6655730e0c6b83285fed46da9dc57b24eb0 2013-07-25 14:04:46 ....A 22528 Virusshare.00075/Packed.Win32.Krap.ao-65ea06957c988ecd8dfbf270d6431960b4a70013084e87e45f8e2a20ea090046 2013-07-25 00:11:58 ....A 431616 Virusshare.00075/Packed.Win32.Krap.ao-65f6599ed84403cafb52edc9c67b12307d34b8adc050338391a28108fa5f426f 2013-07-25 12:13:50 ....A 464384 Virusshare.00075/Packed.Win32.Krap.ao-65f74731edbe6ed8efdb1566238d97a8d50b71445b1aadd7ce5817586f532a30 2013-07-24 17:27:42 ....A 19968 Virusshare.00075/Packed.Win32.Krap.ao-6677793dbcf0cedaed8fa5b987ffdc3fce4f06f9bb4b7f0205e183cc47c06ae3 2013-07-25 11:20:26 ....A 153104 Virusshare.00075/Packed.Win32.Krap.ao-668fca6d5a1f9bb15d792d14e3392d147b695ae10e5f04ce5102fbcb58038dc1 2013-07-25 13:16:26 ....A 780864 Virusshare.00075/Packed.Win32.Krap.ao-66a1a0d5789e35ac7570d0a817cfdab9d6936e417ce96ac789804eb77f8f0de3 2013-07-24 11:12:18 ....A 782400 Virusshare.00075/Packed.Win32.Krap.ao-66ca270a973a1c8740c730fdda5cda8ea4eeabf0029c42c9415f5ccb9658fd8c 2013-07-24 19:14:10 ....A 134144 Virusshare.00075/Packed.Win32.Krap.ao-670c8b9ff8e6332ed46f42972160f8c8bf2d1903450ed0a440fdffd8c048cd22 2013-07-25 12:17:44 ....A 330240 Virusshare.00075/Packed.Win32.Krap.ao-6763957095eb4132b0a04281ba075898b4d2d04084b35d387747001ef8170dc6 2013-07-24 22:22:18 ....A 212480 Virusshare.00075/Packed.Win32.Krap.ao-67732b1c1bd96662738a040bc93e8c9b580334e8158c45829912b94fc0febc21 2013-07-24 11:30:10 ....A 108544 Virusshare.00075/Packed.Win32.Krap.ao-679354428be106547a0dd61e74585b89e468876d50d02a1318f5bc8a5d382be0 2013-07-25 15:12:16 ....A 330240 Virusshare.00075/Packed.Win32.Krap.ao-679be202acea8b721e40db79529728a7d86e7465ae52f7336577c99dc8930501 2013-07-24 17:49:52 ....A 216064 Virusshare.00075/Packed.Win32.Krap.ao-67ba6522aced596ebaec60bc65e1029e8fe96e0b5ae9d7a3aacb14463a4439f5 2013-07-24 19:01:34 ....A 322560 Virusshare.00075/Packed.Win32.Krap.ao-67e351425396732b3fecb65780cbbc2decaae76c63a81ffb401a65b24124084a 2013-07-24 23:03:22 ....A 19968 Virusshare.00075/Packed.Win32.Krap.ao-6803f1010ec78e563ab770e11da61f419a20e01508794a08da47260d893311ef 2013-07-24 20:21:08 ....A 216064 Virusshare.00075/Packed.Win32.Krap.ao-689287727a96087e23fe1c14aa69f7a7118d10a47c0063c91d14c5e26a6db657 2013-07-24 15:51:14 ....A 780864 Virusshare.00075/Packed.Win32.Krap.ao-68b2d332d26bc0a1f2e54f710f639dda9d53e76f703f2bf5700aef5076561ffd 2013-07-23 22:31:20 ....A 417792 Virusshare.00075/Packed.Win32.Krap.ao-68c8651e03ba5d22b93873c072c53627c6c813a5e0d75e03c7bac501dc060a41 2013-07-24 19:24:02 ....A 23040 Virusshare.00075/Packed.Win32.Krap.ao-69036b082923f14abafb13bae00353ffc147e1314d54ef79deea58b6aba5615d 2013-07-24 13:58:32 ....A 212480 Virusshare.00075/Packed.Win32.Krap.ao-69af5e5dc8ab68f338dbc09e1eecb6fea9c52162758ac22d74453d0fc0903d2a 2013-07-24 20:21:44 ....A 218112 Virusshare.00075/Packed.Win32.Krap.ao-69dfc4f04e5da7c8a6902625307a5601892a546f82ee20b48a52efee3dfc05f5 2013-07-25 13:15:46 ....A 19968 Virusshare.00075/Packed.Win32.Krap.ao-6a8ab78332c2979e3c7d69f6682256a4b247e46ffbbfadcffd35ae3dde30f428 2013-07-25 11:50:00 ....A 782912 Virusshare.00075/Packed.Win32.Krap.ao-6b6f861faaf64d3eea00cca686c2f485d43d2db857381ec37d798b772331a5b3 2013-07-25 15:57:28 ....A 117248 Virusshare.00075/Packed.Win32.Krap.ao-6bb909d99989522eae05555b5dba530fb7f5aa2011880c65fc6e6f2c56f0527e 2013-07-24 03:53:28 ....A 299008 Virusshare.00075/Packed.Win32.Krap.ao-6c6d23f6b30fc120d7612de394c4bccc547d3120a26f85622ca206b4d77b82e8 2013-07-25 15:16:00 ....A 54784 Virusshare.00075/Packed.Win32.Krap.ao-6ca85ca4520d6979a0849152993cb0c63f5463974022cded65dc5072e7dd61ae 2013-07-24 16:27:12 ....A 103424 Virusshare.00075/Packed.Win32.Krap.ao-6cb635db3fdfa5040944b80a0e53a2805b90e481c27e9bdd4f655bdebcb1e896 2013-07-25 16:04:42 ....A 330240 Virusshare.00075/Packed.Win32.Krap.ao-6d364bb559a2dcb2f62abc26eedcf6cf484fddff45969f7954c6e43ab906787b 2013-07-25 08:59:30 ....A 334336 Virusshare.00075/Packed.Win32.Krap.ao-6d445b374fb53de7ae3eaba8e109f3f407694ddd0b6a5a4df430991c4ae8e295 2013-07-25 09:11:56 ....A 89088 Virusshare.00075/Packed.Win32.Krap.ao-6d6b1bb588e6879b14354e0c9cc907d2b2650912a3265e4070c6ec8b155ae652 2013-07-25 09:52:36 ....A 342016 Virusshare.00075/Packed.Win32.Krap.ao-6d80afbe39c0d909a0783d06f0a4c0ee084f7a40f445d418abe83f4ff5894d08 2013-07-25 08:11:58 ....A 54784 Virusshare.00075/Packed.Win32.Krap.ao-6d9d257da64b35f0d92991e4f4ac3e547045dcfec9a6ad6d099bbdfbdb9b6142 2013-07-25 09:51:10 ....A 28160 Virusshare.00075/Packed.Win32.Krap.ao-6df5291d9439184ec8cd6686a09dc474b909dbb13f2a5643a70efcd5e0ca1f30 2013-07-25 09:40:34 ....A 357376 Virusshare.00075/Packed.Win32.Krap.ao-6e0f37326ae6de0b4b4b724650e06b71cd0903dfdd6175aeda436712c3852517 2013-07-25 10:30:52 ....A 33792 Virusshare.00075/Packed.Win32.Krap.ao-6e3431c9c0c214f9e2707210f530ac3c810bb4758877a284c9b86b90ea6517ef 2013-07-25 10:26:02 ....A 136192 Virusshare.00075/Packed.Win32.Krap.ao-6e68472a1283242d04d935163031f2d18c2b1dd6130f69da9d6104969e04f0b1 2013-07-24 17:04:04 ....A 212480 Virusshare.00075/Packed.Win32.Krap.ao-73c3260c96f77fcb68da917f794a044f216f5605c12f6c822240731d69728f14 2013-07-24 21:24:06 ....A 20992 Virusshare.00075/Packed.Win32.Krap.ao-73e408aeddefb13a022ee95d2e20c41086863661a7369540137888a3f7efdbc5 2013-07-24 22:14:46 ....A 781376 Virusshare.00075/Packed.Win32.Krap.ao-759a2d76e9b36f2bc4b89e42e2b28658d2bcff380747d9a3227d5a843e290564 2013-07-24 19:10:12 ....A 23552 Virusshare.00075/Packed.Win32.Krap.ao-760e1cff37fe831e8935f8f377c1f0fa98166377f2c9232aa4120b15ef172628 2013-07-24 01:04:42 ....A 124416 Virusshare.00075/Packed.Win32.Krap.ao-769d3de07753dfc7cec10c58fcc0d7754096015c2b64c3da7fc2e06f8453f422 2013-07-24 03:41:08 ....A 134144 Virusshare.00075/Packed.Win32.Krap.ao-7767a7a208ea8d5acdaaede0f601f5302bc76e949e92225a4f241c21b4cacdaf 2013-07-25 14:38:12 ....A 108544 Virusshare.00075/Packed.Win32.Krap.ao-7787eecc366f35390c2edca241d14c5e69647fdf1be64fb39a2c424da17118ee 2013-07-25 15:19:06 ....A 66560 Virusshare.00075/Packed.Win32.Krap.ao-77883426bc735d178220689ec5517b82a380d4c3ae07633a5880f173530c9f20 2013-07-25 07:09:34 ....A 152064 Virusshare.00075/Packed.Win32.Krap.ao-779a219b00f0b7f879c781eda36c0defb04861268cbcb0bbfecf0fcda79b2119 2013-07-24 06:33:42 ....A 157760 Virusshare.00075/Packed.Win32.Krap.ao-77b3a15ca0d9919e499b31adb8f276f25e8e75d6409905159d1d013f9a21f3a9 2013-07-24 03:28:48 ....A 23040 Virusshare.00075/Packed.Win32.Krap.ao-77b93c43831af1884beb45e79e649b4ee5466f7a0a1cec46b3112fb02c99c5e8 2013-07-24 23:38:32 ....A 330240 Virusshare.00075/Packed.Win32.Krap.ao-77c8083dd5be84ce06bf070b02c3e15e101f09e7a70ee7ada41b12db1dad9544 2013-07-24 00:07:16 ....A 356352 Virusshare.00075/Packed.Win32.Krap.ao-792e238c4b487fa78f9e8701933070e9342ecb1420ca62f9e772242da6c79336 2013-07-24 18:39:32 ....A 216064 Virusshare.00075/Packed.Win32.Krap.ao-795069369d50f2c03b5d6cec44b17ba174a8f735ed35bd0a0294dcbd128fed0e 2013-07-24 06:11:14 ....A 334336 Virusshare.00075/Packed.Win32.Krap.ao-79cc9f85771f83ece63e096098cdf71c7e8077cf94bb3499b64406a598a22554 2013-07-24 10:21:02 ....A 327680 Virusshare.00075/Packed.Win32.Krap.ao-7a0253f86c89662b011367a19cad381cedc131b6642b06fc8ff9cd8468d87637 2013-07-24 22:35:18 ....A 131072 Virusshare.00075/Packed.Win32.Krap.ao-7a0d9d9eb5fd734237dfea4b4c7c7ef9fc1c17d84467b668d96a9c772863c77b 2013-07-25 15:48:46 ....A 332288 Virusshare.00075/Packed.Win32.Krap.ao-7a4fa61604bfdc000abb384bfd493bd65d150c90e796ec2bfffa9951c1ffcb32 2013-07-24 05:56:26 ....A 176640 Virusshare.00075/Packed.Win32.Krap.ao-7a53dc7669267af0c29291f367381cc5ac10a403da8145f9c2c318e682fcbe81 2013-07-24 03:47:06 ....A 218112 Virusshare.00075/Packed.Win32.Krap.ao-7a664fa73652420c3390b56471e1e424b8aa740990bb13603ed3400b8a584546 2013-07-25 14:07:56 ....A 216064 Virusshare.00075/Packed.Win32.Krap.ao-7aadd5269c8af9a74eac330cd004b6929a4b318ca84311e53870ec268322b432 2013-07-24 09:12:58 ....A 61952 Virusshare.00075/Packed.Win32.Krap.ao-7af5bbde7bfba25887fe2eba42e1042accc90e65de0cc0470ec95b09256b7983 2013-07-24 19:58:20 ....A 125952 Virusshare.00075/Packed.Win32.Krap.ao-7b259b6093d78ad268d93a52c33784772b71833de7078fc36734ed530379adef 2013-07-24 07:47:52 ....A 107520 Virusshare.00075/Packed.Win32.Krap.ao-7b320e3cc22268b4d1740d475a5d830f262bcd1f5d71b9185b767c83adc65ca3 2013-07-24 03:41:36 ....A 134144 Virusshare.00075/Packed.Win32.Krap.ao-7b8e5d6a5de4d7fdeced9b7b9d0770c94a59929532bdc795f1286b3cf59da5cf 2013-07-19 19:29:44 ....A 246784 Virusshare.00075/Packed.Win32.Krap.ao-7bc90c0405545575946aeac19786431eaa5806932436b978c4e8687a178a0e27 2013-07-24 12:40:20 ....A 330752 Virusshare.00075/Packed.Win32.Krap.ao-7c3e15b1e9ac82384d1f78ffddcc50a0d5d09cac2c462d2cda7a0e87dca28b8f 2013-07-24 15:31:32 ....A 117248 Virusshare.00075/Packed.Win32.Krap.ao-7c553e48b841320c9b335298484af0677f60807e1e48b68fd1a410cbbafda55b 2013-07-24 10:47:22 ....A 355840 Virusshare.00075/Packed.Win32.Krap.ao-7c67c37bfe25fe615c58b491584d09ba58e2135ea30aa7f2bc0c4d882660ebb2 2013-07-25 00:38:32 ....A 52224 Virusshare.00075/Packed.Win32.Krap.ao-7c964974c14e471691e4c0263fc2812f7159b0fcf0805ae71bf7f2dad713f3fb 2013-07-24 03:44:56 ....A 216064 Virusshare.00075/Packed.Win32.Krap.ao-7cd10150b670e4f570fea18a684d4fa9b2bc4e5697ea0a116596bb3365bea7b2 2013-07-24 01:16:54 ....A 128000 Virusshare.00075/Packed.Win32.Krap.ao-7ce8cb3848780868373f33354b36813b717eaedf392a6ebc63c391363937e696 2013-07-24 23:25:08 ....A 146432 Virusshare.00075/Packed.Win32.Krap.ao-7d0dd92abdf65a01c1f9d2682324b5de7f3083d0ae8526cb7f1859a6b4c4656e 2013-07-24 14:47:00 ....A 216064 Virusshare.00075/Packed.Win32.Krap.ao-7d164cccf304450db0295402a4e629240ffbfb9402ee15a1550caca77f0471b7 2013-07-24 07:22:06 ....A 116224 Virusshare.00075/Packed.Win32.Krap.ao-7d1a8275ffef5f99aee1d7410e912c0eca99366718caf34a0d7c6bab9cc4a438 2013-07-24 08:34:16 ....A 134144 Virusshare.00075/Packed.Win32.Krap.ao-7d2306460df992f1c0f86ff2c0c7be834d5bf235b6d3f486ccb70d637423de6e 2013-07-24 23:10:46 ....A 39424 Virusshare.00075/Packed.Win32.Krap.ao-7d378434fb29af9259fa5a9a7854adf7553423c0c64c14af7f93a270505f2f8b 2013-07-23 22:46:54 ....A 474944 Virusshare.00075/Packed.Win32.Krap.ao-7d62c89eb1bdcb853acac0aaf399fd99f65fb15cc5489b996bf8e30b0bba7b5b 2013-07-25 16:15:28 ....A 134144 Virusshare.00075/Packed.Win32.Krap.ao-7d9c564106c2f28b88667a68830ca4a3ed54d90a8ac1ed573e0c81f2dd5146cb 2013-07-25 07:44:34 ....A 334336 Virusshare.00075/Packed.Win32.Krap.ao-7dd816a00734743c5707f2ffe8500fdbf430c33f7e20d0682c98cc653dbfaaee 2013-07-25 11:55:26 ....A 17408 Virusshare.00075/Packed.Win32.Krap.ao-7df4258ef160d2044b5649853940dc929ac2ea6aae4b4b21e06074470a0564e0 2013-07-25 07:43:50 ....A 355840 Virusshare.00075/Packed.Win32.Krap.ao-7dfacf493d4ead598ff2dfe5a5a42d8de073a2cb17673879dcb4b70bdaedb2fb 2013-07-25 09:58:04 ....A 663552 Virusshare.00075/Packed.Win32.Krap.ao-7dff74ba36702980e1a5ecfa9505cf00f2bdaa675298319b2d802178632fa00b 2013-07-25 08:28:34 ....A 150016 Virusshare.00075/Packed.Win32.Krap.ao-7e0b90f453af3caae46f949592b61014c48913e1fad59daf4e58dadff09a0091 2013-07-25 14:01:02 ....A 128512 Virusshare.00075/Packed.Win32.Krap.ao-7e594b2135d5867597e6d28131ce7d29a6f6a52b6806c32a583a465d5f47a474 2013-07-25 08:39:04 ....A 150016 Virusshare.00075/Packed.Win32.Krap.ao-7e8d1f20f3632f7e3ecef23b364a35fecee0509030eecf0d6dfecdf8e920076e 2013-07-25 09:55:10 ....A 218112 Virusshare.00075/Packed.Win32.Krap.ao-7e936246c370fd3da49ae661f40778f8e20c1947f9f655045085b8853dd9f190 2013-07-25 10:00:12 ....A 134144 Virusshare.00075/Packed.Win32.Krap.ao-7e96f1bdea684de21edd7cbdb456ce72038e23e0f9e12c06f1a857ad034b67ca 2013-07-25 12:21:48 ....A 137216 Virusshare.00075/Packed.Win32.Krap.ao-7ef3986dc00a417a909cd8b7adaaa03c497eff328fae31e56a3714b28f694c34 2013-07-24 18:20:06 ....A 17408 Virusshare.00075/Packed.Win32.Krap.ao-807b464bfc398924ebd447fa5323bd0492a24b02d43a92d09de8b4ba68f1bb9e 2013-07-24 19:41:24 ....A 21504 Virusshare.00075/Packed.Win32.Krap.ao-8120e8121fec217f8a128c409c80286999e88fca39a38028cfb78c2e1f42d8a9 2013-07-24 13:01:48 ....A 666112 Virusshare.00075/Packed.Win32.Krap.ao-8135ffc25bd4c1f4cace6dac2b5498a38c93ff9ddbcbe726627208051e8e0370 2013-07-25 13:59:18 ....A 670208 Virusshare.00075/Packed.Win32.Krap.ao-81b0763de4e0837f9ab870883df9d32944c17eb7aad25eab0198f6e2c56c4ac3 2013-07-24 23:08:42 ....A 330240 Virusshare.00075/Packed.Win32.Krap.ao-8211b6a4f30326539e97532fbddbd974c9132530aa9f3f52a441fa7ed30fbd16 2013-07-24 17:54:04 ....A 152884 Virusshare.00075/Packed.Win32.Krap.ao-8396de053f5782e76f0dc6511f68ee30a807ceae42fac08c35bf91ad6f4dff75 2013-07-24 23:53:46 ....A 780864 Virusshare.00075/Packed.Win32.Krap.ao-83e358392c14373de22b63bb9da17f3784c64c36eb268d972628e07e4567a860 2013-07-24 20:18:56 ....A 53760 Virusshare.00075/Packed.Win32.Krap.ao-8448c681875c457d98e219e4c77433560043f7a5515fec472a3f1b52a46d6da3 2013-07-24 21:48:26 ....A 20480 Virusshare.00075/Packed.Win32.Krap.ao-84a921e6bff0aae28626d35ffa49b2e0e9f4a73b6335ae3578046b57a2d08e9f 2013-07-24 19:20:24 ....A 124416 Virusshare.00075/Packed.Win32.Krap.ao-84b21f6bae418cf4f7215274e5eae0f5d8c2fd334cf118b0580dbfeb8625c36c 2013-07-24 23:17:00 ....A 151040 Virusshare.00075/Packed.Win32.Krap.ao-84b7438151c72671612f11eaeb5458763f91f29177595d65fd297d767889fa98 2013-07-24 12:10:38 ....A 216064 Virusshare.00075/Packed.Win32.Krap.ao-84e4f4db89abca985f789b7257ef8043ce46c4a0d18409a7cf2e75338209dc64 2013-07-25 00:47:12 ....A 108544 Virusshare.00075/Packed.Win32.Krap.ao-850bd80b42e5c3a0b86e11f38b1eb821af465fbd5f32efede1ec90985e43b22f 2013-07-24 19:57:14 ....A 216064 Virusshare.00075/Packed.Win32.Krap.ao-85219d0055af767bed65a46559db438439c0b36589428eb209cc6f7af0125849 2013-07-24 07:11:54 ....A 342016 Virusshare.00075/Packed.Win32.Krap.ao-8577d3f743b92f7f1be83c9772d232acba8e9e75b026786426cf25ed35bffb28 2013-07-25 06:17:18 ....A 132096 Virusshare.00075/Packed.Win32.Krap.ao-857ce9a428a122cb351974600b607058454daeb6ca4ef1fe5211e20081ea3afd 2013-07-24 02:43:52 ....A 216064 Virusshare.00075/Packed.Win32.Krap.ao-85c7a74d51688378f9f16ae2419b435d5c623297dacf72a268d92630c217fdc2 2013-07-25 14:45:22 ....A 23552 Virusshare.00075/Packed.Win32.Krap.ao-864514f15da499b1461118449a759c4ec292b2f2211876637e1334aba7708ff6 2013-07-24 23:37:22 ....A 465408 Virusshare.00075/Packed.Win32.Krap.ao-8769f79e3c1c469c4aee3b1da519a5f7f1502811bd8fb9ad261c53dad1ba7ba2 2013-07-24 09:51:48 ....A 154120 Virusshare.00075/Packed.Win32.Krap.ao-886b92b986a261829891e965c5ab97d9892a208b99e1166dfd4a41461cf97827 2013-07-24 07:56:04 ....A 119808 Virusshare.00075/Packed.Win32.Krap.ao-888a95cc664a83a0b62541b80a640d3bedfb762e1069831b4b2298dfeb9ca98a 2013-07-25 01:10:18 ....A 48128 Virusshare.00075/Packed.Win32.Krap.ao-89dfb565b7d4a737b351a0c1957b05627533d947d746bda7b1b1fa6ae64bc897 2013-07-24 14:36:04 ....A 391680 Virusshare.00075/Packed.Win32.Krap.ao-8aa307051af25085f11d56539af717eb8f30f11aef32d5b7cba51fb03c8fb8e3 2013-07-25 02:18:28 ....A 249344 Virusshare.00075/Packed.Win32.Krap.ao-8aaaf44f6caa4edcbf7047e91831d4f71de18352c49d8ffcb8ca4db265279e31 2013-07-25 12:12:58 ....A 47104 Virusshare.00075/Packed.Win32.Krap.ao-8b07de69b3d7ef893876509f90adc61889892df1d55d4254cffc6495e55cf52f 2013-07-24 09:37:26 ....A 23040 Virusshare.00075/Packed.Win32.Krap.ao-8b3b7f634be5025e959ce0981458c6f3a0d6dfc4a49c1a0e9af0a186f44a71a3 2013-07-25 06:40:18 ....A 128512 Virusshare.00075/Packed.Win32.Krap.ao-8bff796734f370eb07670550349e5e4eef9ed06339469d2a729be19c3bf95faf 2013-07-25 10:13:42 ....A 330240 Virusshare.00075/Packed.Win32.Krap.ao-8c947e297b51e84a1fafb98527a72950a9fb57603e4de896400503eb925e08a5 2013-07-25 07:36:18 ....A 131072 Virusshare.00075/Packed.Win32.Krap.ao-8cb0d15e8ccffe3808ce8d657beff8da28f9ab8729ad965142adf5570f8aa41e 2013-07-25 11:06:10 ....A 136192 Virusshare.00075/Packed.Win32.Krap.ao-8d702406dded4642295a9271dce3fde8ae39fafb1c5e03bf7a40f22da103b13c 2013-07-25 08:41:26 ....A 468992 Virusshare.00075/Packed.Win32.Krap.ao-8dac3e5796d03d20358c60e5f3c30de720810def72979a60d6a3d8e244d2bc6d 2013-07-25 08:52:24 ....A 150016 Virusshare.00075/Packed.Win32.Krap.ao-8dacac91c4609e3863c0921a2d3727206ea05054272a240ebb0cadc1d0b52939 2013-07-24 17:21:32 ....A 385024 Virusshare.00075/Packed.Win32.Krap.ap-3fae86003d40cb5b226915258de294495cc7512c882cc6e3e5667b00e87cc7cf 2013-07-25 01:25:32 ....A 394240 Virusshare.00075/Packed.Win32.Krap.ap-7d119e692d454059498e7dc82b6c7b9d3be9b4f82e0507890fc99a0e2b4f5087 2013-07-25 01:56:34 ....A 169472 Virusshare.00075/Packed.Win32.Krap.ar-1fabf84b7da3ebb05c841541d57292c0b09442fef12e939537e0512b9e2ac940 2013-07-24 22:27:08 ....A 107022 Virusshare.00075/Packed.Win32.Krap.ar-29435afd1b888735a57465a41d3ab7fef00593f51cd63b529fdfb8bd442477a6 2013-07-24 05:32:18 ....A 185422 Virusshare.00075/Packed.Win32.Krap.ar-296117157c0cd853599ab88e4580f9d6f4644c5ac0b6e888c85e8ab900f24682 2013-07-24 00:13:46 ....A 61869 Virusshare.00075/Packed.Win32.Krap.ar-2af3bd02a887edb3477e332af0f0feadd7a0e9d2aaff787a12c7968ffb26f6dc 2013-07-24 16:53:56 ....A 153088 Virusshare.00075/Packed.Win32.Krap.ar-2dde672befa88a817777438b41b48002738a23589132fcf2b04675676a0b245b 2013-07-24 19:42:52 ....A 136206 Virusshare.00075/Packed.Win32.Krap.ar-2f336a5786042514156d62d4bb5a4704e5eb74532899bea19d636dc953ad0557 2013-07-25 00:17:12 ....A 154112 Virusshare.00075/Packed.Win32.Krap.ar-37e9786639b75e5d7e0ba0932668bba76146fa467d78b499a525e6d22e0f55b0 2013-07-25 06:09:36 ....A 98153 Virusshare.00075/Packed.Win32.Krap.ar-3ee5271b6294c4e3c221b736c8de4b887fb059402e9ab9f23f8c6d75504091bd 2013-07-24 08:57:10 ....A 66574 Virusshare.00075/Packed.Win32.Krap.ar-3fb38a46bfeb33ec647e3bce3555a2158b73d2fef4cca12b4672bfae1d6902bc 2013-07-25 02:13:54 ....A 207872 Virusshare.00075/Packed.Win32.Krap.ar-3ff547f8fecd297e4715bc3f466635e9ac50155230a17419a1c1ee1dbea3a758 2013-07-24 21:51:26 ....A 153088 Virusshare.00075/Packed.Win32.Krap.ar-462f8b5daca048635ac46e77367409bd3b542c2f8dd2cc0e6bb3670602a3194d 2013-07-25 00:30:36 ....A 35328 Virusshare.00075/Packed.Win32.Krap.ar-479ada731217bb199378ba8cd4aea267188c7dd909e8fe145c396755fada2104 2013-07-25 15:33:00 ....A 127488 Virusshare.00075/Packed.Win32.Krap.ar-48b3f69d119d41e8855e3fea031fa4dc71379637e52e3732916fb7734d89e322 2013-07-24 02:38:34 ....A 127488 Virusshare.00075/Packed.Win32.Krap.ar-490050a27aedba6a76d1bddcd6ccb8d998e356badddaff4cce5012908fe89252 2013-07-24 15:08:00 ....A 123392 Virusshare.00075/Packed.Win32.Krap.ar-4b528f0aa454b30cc3b2f163f4d7e3164ff4d32ecde7eb0a3d44924e62d0e1cd 2013-07-24 20:50:12 ....A 31232 Virusshare.00075/Packed.Win32.Krap.ar-4c82bf5bf8320370263ecc1790df1071866858d90469b3ead8d8b7df3df13ee4 2013-07-25 01:38:52 ....A 212837 Virusshare.00075/Packed.Win32.Krap.ar-4e7e390c62c026f56fb2936edba95125e20d0e2cc748a73a3af9d9d93deafeda 2013-07-25 00:43:48 ....A 187918 Virusshare.00075/Packed.Win32.Krap.ar-4f06da44c9656cc72e762c2530e21030601f9e20e7ae5a6d40e14f8da1c5c851 2013-07-25 08:15:36 ....A 118204 Virusshare.00075/Packed.Win32.Krap.ar-4f470c7d1462e231576652478900bc7dd1846e996b93d12937bf4fda9b387985 2013-07-25 07:58:42 ....A 97792 Virusshare.00075/Packed.Win32.Krap.ar-4f5f67dc1f502373561c325941b7fc1c89edb97a96f48dc085acfcf5b8a2ba55 2013-07-25 10:29:48 ....A 30208 Virusshare.00075/Packed.Win32.Krap.ar-4f6330e72970de1dc1321c615662752e96d17671ede1ce7f9ea44d96fae45d45 2013-07-25 07:33:18 ....A 65513 Virusshare.00075/Packed.Win32.Krap.ar-4f6ba64f9e34580b375b686a2afa1b6be3934bba185eac40faa2856943e8b091 2013-07-25 03:32:48 ....A 120320 Virusshare.00075/Packed.Win32.Krap.ar-56915dcb92a0d0671f333868642af2039c13c24abc8645347991bd439c9b0102 2013-07-24 18:38:16 ....A 120417 Virusshare.00075/Packed.Win32.Krap.ar-5840b26de188cafb6dec7f8746ecd212146619960a15ebc1bb1ff2bf299eadb1 2013-07-24 01:05:02 ....A 61357 Virusshare.00075/Packed.Win32.Krap.ar-5a5b85c582d5d4b3b912ee6789babebf8ae6d87330d0d33d87274841952899dd 2013-07-24 13:40:58 ....A 128014 Virusshare.00075/Packed.Win32.Krap.ar-5c49e635f36109ba6f90d3cd5d3bbcf53b042f033be0408a0f57ba657aa4f80d 2013-07-24 06:29:24 ....A 67072 Virusshare.00075/Packed.Win32.Krap.ar-5e1731609214f6be406eb7854c98a201567b1a8ad9f8d6d708f4ece26aa5f2ca 2013-07-24 12:45:32 ....A 223101 Virusshare.00075/Packed.Win32.Krap.ar-64c54f4c0dd91b06cf4dc96d803f03a915fcf7fc4ab0370f634d16bfb3f6da5e 2013-07-25 11:40:44 ....A 105984 Virusshare.00075/Packed.Win32.Krap.ar-6a8021a98833747ee0cd5e73941f1a4333e49bcc744e383dde77c74dda73dc98 2013-07-25 12:55:56 ....A 118272 Virusshare.00075/Packed.Win32.Krap.ar-7347acc78d925f2e747dc888c825c794020be813d7fa63069012c75c41fc0c94 2013-07-24 14:30:18 ....A 172558 Virusshare.00075/Packed.Win32.Krap.ar-757ca808669c70edd87679efd8c431ae8e54d0859a03d1196d43da5b80b33e1e 2013-07-24 18:29:36 ....A 118272 Virusshare.00075/Packed.Win32.Krap.ar-767b74059bbad83402c69424f91749ea79aa4bcbfc9aeac724612b6efa8f8f81 2013-07-24 21:32:40 ....A 153088 Virusshare.00075/Packed.Win32.Krap.ar-768f6a53dde1405cd00428922b9beb212190ac1e49aa1484906fef7f16bd78e1 2013-07-24 12:53:12 ....A 31232 Virusshare.00075/Packed.Win32.Krap.ar-77d95d76a23803f8451ba388776a13841e5c8b541a2e65a219b49406eb71d8ff 2013-07-25 13:25:00 ....A 68608 Virusshare.00075/Packed.Win32.Krap.ar-78751ec2742a757425ee7a2d6270ac2f2fe4f2b52833638d9bce511d6c684725 2013-07-24 06:08:50 ....A 61440 Virusshare.00075/Packed.Win32.Krap.ar-79ca167f27a59bbfcc2f2e444e62915498cdb5b1b28f3c628ae69ddddc3d3ccd 2013-07-24 04:25:38 ....A 122368 Virusshare.00075/Packed.Win32.Krap.ar-7c9b7da2c1c20ec829c6568cef0e4194e2112d478a1d441963c373039e979b86 2013-07-25 10:09:30 ....A 107022 Virusshare.00075/Packed.Win32.Krap.ar-7e2ac4161b05539d99b2efd763ea47ffa4b85ef72a3e116d2a07b0562ba0af81 2013-07-23 23:54:10 ....A 152576 Virusshare.00075/Packed.Win32.Krap.ar-830dec01d36c0b4e00a8d75d4835df664582d5a669c4a7d1b62658a5e6cd40ce 2013-07-24 23:20:34 ....A 30720 Virusshare.00075/Packed.Win32.Krap.ar-8312b666de0de52233da6e3c397e13db17a9804bc59c895f624accbc5a465ad9 2013-07-24 04:08:30 ....A 154112 Virusshare.00075/Packed.Win32.Krap.ar-85e85065ca876f04bc840f17ce1ab60d6ec73532398de49ad8822ab76a0b342f 2013-07-25 13:31:04 ....A 153600 Virusshare.00075/Packed.Win32.Krap.ar-888a2384320102b73836a4f571f1415e86e63de86555769aa4c4c96b820035cc 2013-07-25 11:01:54 ....A 107022 Virusshare.00075/Packed.Win32.Krap.ar-8d592f834d2e07bc19b7aeecba8d82468f87a58c8a2912644acb9f40c3b69350 2013-07-25 09:42:12 ....A 127488 Virusshare.00075/Packed.Win32.Krap.ar-8d6b17e936411369dcbdac3bdbf9722baa5ad5916d75278f007e6debb456d03f 2013-07-24 17:27:58 ....A 181248 Virusshare.00075/Packed.Win32.Krap.as-1e738935c05abbfc45e1d537f2af8b141d172bd99f8b3db3c2bca3a598bae717 2013-07-24 01:17:32 ....A 159232 Virusshare.00075/Packed.Win32.Krap.as-2b7caef97ffcee905612ba38d83b80a53cc3e86f876af9311f6d0fae4dbbf142 2013-07-25 07:48:30 ....A 160768 Virusshare.00075/Packed.Win32.Krap.as-3bb6f4e555acc38c9196d97c4b451e44f1bf564fc4ca5fd5bbcb9c70ed748fb6 2013-07-24 08:18:58 ....A 164864 Virusshare.00075/Packed.Win32.Krap.as-3e755ad8842305f6b2d79f09b9ef609587508f25d43cc7c0d3b706c4932647dc 2013-07-25 02:03:06 ....A 119355 Virusshare.00075/Packed.Win32.Krap.as-4d744713069939db94eb67a5327af9ed87cb4a339b89621026a8214b46a50fb1 2013-07-25 08:46:16 ....A 86016 Virusshare.00075/Packed.Win32.Krap.as-4fbacec1a05034739bc68537fd778f901b98be31a9186c6b076826e9abca22dc 2013-07-25 16:03:26 ....A 147968 Virusshare.00075/Packed.Win32.Krap.as-59bc905889346a3861910850336cbf9040cbd73dd0a4b5a88652886a94e25995 2013-07-25 10:16:04 ....A 86016 Virusshare.00075/Packed.Win32.Krap.as-5fb71a79d3fd0f2cc8151b1c1df7ffb7899f03283099013c9a5d68e24c0e7711 2013-07-25 13:57:26 ....A 190464 Virusshare.00075/Packed.Win32.Krap.as-7b632df752a76c845c5bf363dbf8b5be09868a7c0b44f0f4865a990328cbb984 2013-07-24 19:17:00 ....A 161792 Virusshare.00075/Packed.Win32.Krap.as-8289bd5a4460c4f5370ba5e93fc5f30aba0bca0997c5b6e97a870045f3d4445b 2013-07-25 12:11:40 ....A 78848 Virusshare.00075/Packed.Win32.Krap.as-85d75060faf94d4c72560d265073a6a6a8c0520c38b316397ce19047705d916a 2013-07-23 22:57:46 ....A 164864 Virusshare.00075/Packed.Win32.Krap.as-863ebd487950302210c560ac09ea23a318458109e306d05b5dc92f6278bd17f4 2013-07-25 09:21:38 ....A 65536 Virusshare.00075/Packed.Win32.Krap.at-7e33f6facb05abe5d0b61483333d794f4905c0477703610fe3030e3229068689 2013-07-25 06:18:30 ....A 80344 Virusshare.00075/Packed.Win32.Krap.au-2bfbd096c13e5c82b10ca36f0b773765b7234193e8455db9d5d4a409e21f19a5 2013-07-24 17:21:38 ....A 756811 Virusshare.00075/Packed.Win32.Krap.au-7a6dde134fe8baf28a6992d57ce1388e480d005adc5956c0c561a20eb6758cbf 2013-07-25 11:57:36 ....A 34816 Virusshare.00075/Packed.Win32.Krap.au-7ee50eda5b9afe2d5468ade9a262dcaa09e759b996c2898657e858417b8d63e1 2013-07-24 22:35:06 ....A 78848 Virusshare.00075/Packed.Win32.Krap.av-2986ba487d3c22a78f489b5a1eaac521c25270b6e376926a1d9d3b0d4faf9798 2013-07-24 09:46:04 ....A 195072 Virusshare.00075/Packed.Win32.Krap.av-2d56c21da38ffd0d9d720d46ca4d336a92d51aaff616ff6435f98d073ffdd3bd 2013-07-25 00:10:58 ....A 188928 Virusshare.00075/Packed.Win32.Krap.av-59a5650e33ee734c1c02d2c8659c5db12882c7da8d7a90b80fb14b0ed5522e90 2013-07-25 07:46:22 ....A 562688 Virusshare.00075/Packed.Win32.Krap.aw-7ebc8836c32147688d557762831b53c282a486c3d8047274d1ffff03a859113c 2013-07-24 23:28:08 ....A 201569 Virusshare.00075/Packed.Win32.Krap.b-1e23bf2289bbe6ff365b2da2c3033f8f2980e7feacb6d297881e77af45d0e2f9 2013-07-25 06:27:44 ....A 197917 Virusshare.00075/Packed.Win32.Krap.b-1eef6f07d8f1d9110c5b35c0cd0575dedf9cf10bd1cc05df2a36ae05f908bc0a 2013-07-24 13:21:32 ....A 10752 Virusshare.00075/Packed.Win32.Krap.b-26f6128108030b3bb40eea82dc2a5265376ff8b0f657a7a61848520458645566 2013-07-25 12:42:22 ....A 276641 Virusshare.00075/Packed.Win32.Krap.b-28244f788a2d02dcd24794523d7a457be0aeb80ff471658de03ddc412b779744 2013-07-24 14:38:02 ....A 287086 Virusshare.00075/Packed.Win32.Krap.b-29252c8807f75d6feabbc807cd1e68a49fcc86c707a3f9b838a714ddc68f9e00 2013-07-24 00:00:16 ....A 222720 Virusshare.00075/Packed.Win32.Krap.b-2c94e1241ed5af2d7a3b2ee372d7506ca092e23db6d62a5cdc6a918ad80828cc 2013-07-24 23:07:16 ....A 242177 Virusshare.00075/Packed.Win32.Krap.b-2cf113f9599eadcf351dfd040f9507fc0042ed966d49ff227d905d34c903486c 2013-07-24 21:02:48 ....A 250354 Virusshare.00075/Packed.Win32.Krap.b-2dfbaf2c7bd304818563e91913258b1ca9e577e0228d3f60ad392506f585668f 2013-07-24 10:49:58 ....A 131059 Virusshare.00075/Packed.Win32.Krap.b-2e29b4b35d7123f01f70b7d8640bcd7cc627a6907bea0a581c92023278d1fe77 2013-07-25 00:05:08 ....A 168829 Virusshare.00075/Packed.Win32.Krap.b-375b43c955e7d5e1c9c2558cee5a665cbb6c090e3a862eccde360eb106a49934 2013-07-24 14:19:50 ....A 130152 Virusshare.00075/Packed.Win32.Krap.b-390ac7a84c6c85ef32b3b918ac27b48d9aac669f27173b26fbc2a7ba6428ee02 2013-07-24 05:38:42 ....A 86016 Virusshare.00075/Packed.Win32.Krap.b-3d3b4a7fba78d3a426c338a66df6958daf3dfcbc789cb11d5d109dc6fcdf9bfa 2013-07-25 00:15:26 ....A 1135594 Virusshare.00075/Packed.Win32.Krap.b-3e0e61c12e85a23f1b568458f886fa234c1889d421ae005532f66d21c2a6e54c 2013-07-25 06:06:04 ....A 120195 Virusshare.00075/Packed.Win32.Krap.b-3f89ca070125d6cc3b374c722a52c4518374c166134826cd994c1bbd7f931393 2013-07-25 11:37:46 ....A 121352 Virusshare.00075/Packed.Win32.Krap.b-46998d37e2d5e486e8f3087f446675e9efdfbd8eda1f282312d7a97e1f0abc5f 2013-07-24 15:16:26 ....A 158208 Virusshare.00075/Packed.Win32.Krap.b-474844ca6ea66c6eb4d0c50607659c75e0f4f43d6d92535ea9b741c37d61dcad 2013-07-25 06:44:36 ....A 229820 Virusshare.00075/Packed.Win32.Krap.b-48847ba6b3af5ae9b414442c579f56726e1a1d100085d7eb7d421cb7e5e863b5 2013-07-23 22:22:02 ....A 168449 Virusshare.00075/Packed.Win32.Krap.b-4a30f71e8d23ef5d469e2c9df74e08cacefa0a303d063a8cb872d14f38db6cc2 2013-07-24 16:06:30 ....A 1069256 Virusshare.00075/Packed.Win32.Krap.b-4b624441b844218082c7604d7cc76f210b112f7d23fd69a0f26f7bede2dbe7af 2013-07-25 01:35:22 ....A 172958 Virusshare.00075/Packed.Win32.Krap.b-4b7b7a6a1f0a5f148e1e1def6e522022342ef11a242d6b9f308b10add0812939 2013-07-24 22:35:12 ....A 172545 Virusshare.00075/Packed.Win32.Krap.b-4cc189b05b89994aab91917493613463f2d7b434e60b9bd5c73bab9c9dbd7e95 2013-07-23 22:15:48 ....A 87040 Virusshare.00075/Packed.Win32.Krap.b-4d3ea9b9ab3336ff165fd0c6508aff0aeca3b38ef9b700de277c9b619e52c086 2013-07-24 19:43:20 ....A 198162 Virusshare.00075/Packed.Win32.Krap.b-574f87bfcff3bc1861a5dfde4705071cd8feb9b86e6904261a4a890ca37e2fc0 2013-07-25 12:14:18 ....A 172545 Virusshare.00075/Packed.Win32.Krap.b-5ba9bb5711e0216bd7c1a62fa4a0db923f8a57261306e2d8b304930ee0d9e081 2013-07-25 13:17:52 ....A 172990 Virusshare.00075/Packed.Win32.Krap.b-5da59cd42dac62b40bf3def41e6cdadb17d6d26f3b4d6c400013af83e895888a 2013-07-24 10:37:10 ....A 172926 Virusshare.00075/Packed.Win32.Krap.b-5e3a0dece196ad061c66e5fd57dcc9eedbef3927acaa86612785270c0b21bdaa 2013-07-25 11:09:46 ....A 171520 Virusshare.00075/Packed.Win32.Krap.b-5fdaee79882f550a26f35641c7de0568ce6bdf2eeaafcd68aa272c1a2bd46602 2013-07-24 22:27:06 ....A 86528 Virusshare.00075/Packed.Win32.Krap.b-64a9935191be03bb47a577fa9ecf1526393d0b370876314a66e8118072391b8e 2013-07-24 16:40:16 ....A 125090 Virusshare.00075/Packed.Win32.Krap.b-6522fa853f640a047c3a134e0cd794a7dc4468fd4137c360fb04eade080c726c 2013-07-25 12:29:54 ....A 46973 Virusshare.00075/Packed.Win32.Krap.b-652e117577842162b876daa5aaf51db98eb081882f3f73dda24549f1f4354bce 2013-07-24 23:26:14 ....A 119331 Virusshare.00075/Packed.Win32.Krap.b-657755d93f6e66477df905c038134c6824b7a078b676c104c2128c6714ce10f7 2013-07-25 07:14:18 ....A 177022 Virusshare.00075/Packed.Win32.Krap.b-65888fe3e543c1d511788622ecee8bd2a74f210684be4765c897228e12873746 2013-07-25 06:59:14 ....A 110135 Virusshare.00075/Packed.Win32.Krap.b-660e0be998d93fe40705b70e403ff7f95ec94702776e51f2e0c6b73b78dce3c1 2013-07-24 15:52:46 ....A 96184 Virusshare.00075/Packed.Win32.Krap.b-6618e6bc2af90a7ab63cb4d3dbc46016c1d4115ec383fae523608e4032593d81 2013-07-24 14:01:50 ....A 127595 Virusshare.00075/Packed.Win32.Krap.b-663ea3e1dd1d691bc994f695d18d321656d50ae915155e9219e32424e5468c63 2013-07-24 06:19:08 ....A 129901 Virusshare.00075/Packed.Win32.Krap.b-66aaefa935378c4c114a760f84bcc82073b5008f1795debf61641dcd7c3cbd8a 2013-07-25 02:00:06 ....A 153453 Virusshare.00075/Packed.Win32.Krap.b-66cbe3a4b1a1e0aa9e51a221da1a2ae5f86782f55f76f720eb3de61a2d6e83f3 2013-07-24 05:54:58 ....A 198125 Virusshare.00075/Packed.Win32.Krap.b-67a811bf565c2e9c11e81aedc65a3605bfbf04b7ccd5ac3f266f02a01ec0bbde 2013-07-24 12:01:02 ....A 172926 Virusshare.00075/Packed.Win32.Krap.b-67af8c4b03f4f7a82be97fe340f6641101bedad1e134af5b363b3887a1bea449 2013-07-24 23:25:50 ....A 172926 Virusshare.00075/Packed.Win32.Krap.b-69a67fd51bf2483cc9cd19b119e5ffece016149760d3fd4d8b96a5b179026ce0 2013-07-24 14:17:40 ....A 100352 Virusshare.00075/Packed.Win32.Krap.b-69e12c555574ec368b36c9e4160b5ff61e27667160fd5302cebc91e3b0f9c94d 2013-07-23 23:19:46 ....A 1175752 Virusshare.00075/Packed.Win32.Krap.b-6bdd055b84de0fb1cb3e11d13861682b547733a1a910b88d6b2ec6b6149ec00a 2013-07-24 11:29:46 ....A 100352 Virusshare.00075/Packed.Win32.Krap.b-6c5cb6e56436058eef4c4199ffcecdcb1c870475a0f0e207fa388f7bc2c05ad4 2013-07-25 08:25:54 ....A 174080 Virusshare.00075/Packed.Win32.Krap.b-6d8acf3576590feb7883f4e799aa32831016b62c28931fc04127acf2e12634e7 2013-07-25 08:50:52 ....A 90112 Virusshare.00075/Packed.Win32.Krap.b-6daca6a9bc667eb73d11c211b7a54b5568784424e191992283fa2edaf4d756c5 2013-07-24 01:21:24 ....A 492093 Virusshare.00075/Packed.Win32.Krap.b-76ca7d0bb3685135eecb47788de5188c30aad94834c88d5ee2c7f4f78efbbe6f 2013-07-24 06:08:30 ....A 115200 Virusshare.00075/Packed.Win32.Krap.b-76fdb56914ea85c5cd9631932b48e98666f82c4b743ec47c5cf076971878edf1 2013-07-24 01:32:36 ....A 198066 Virusshare.00075/Packed.Win32.Krap.b-77155e464ffc174435344c3fd34030e7a3d94b2c151b8fe8ba45467531f6659e 2013-07-24 04:57:04 ....A 177022 Virusshare.00075/Packed.Win32.Krap.b-779f17fc48758ae54c0dbc237ece007baeba4431513cfabebe60e92651bef727 2013-07-24 14:25:06 ....A 172926 Virusshare.00075/Packed.Win32.Krap.b-77a3feb3e9fb26a05802bf0c2ae50f1208b2755d199e72b475286750726d9c1d 2013-07-24 06:56:34 ....A 172940 Virusshare.00075/Packed.Win32.Krap.b-79598daf22ab65d5a92272a42396e4b745495932f3efba2e6c8a6524204ef602 2013-07-25 12:17:52 ....A 123423 Virusshare.00075/Packed.Win32.Krap.b-7ae039257348dd6ac217aa41a9594104c8fd3d5090602c3ad7d389c5ae91e93b 2013-07-25 00:30:32 ....A 197761 Virusshare.00075/Packed.Win32.Krap.b-7d70b32026c40c72be12108609add13f73616a10cc4b81c0692595595cb29cde 2013-07-25 09:36:44 ....A 143872 Virusshare.00075/Packed.Win32.Krap.b-7e0bae3cc21e9db1d499643bf14475f024292e65aceee2a6d1022bd6742539f3 2013-07-24 16:51:16 ....A 40928 Virusshare.00075/Packed.Win32.Krap.b-80a211b899d065c20ea01c05d5328c6145e1bfe93fb6da15fe384cb53b585cd5 2013-07-24 17:07:36 ....A 299956 Virusshare.00075/Packed.Win32.Krap.b-8244166fefddd5c80da9f11f49bb7e67fa9408c53b08bc9b6b036f084548388b 2013-07-25 16:12:16 ....A 728560 Virusshare.00075/Packed.Win32.Krap.b-86a87f5d3d31139066a262529884f62d96b673ff5e1876bf7628c23f34f071f2 2013-07-24 10:26:26 ....A 172545 Virusshare.00075/Packed.Win32.Krap.b-86d4cc9ed921659872147ecfeae79db1167e4fa9517cd376679d387530e78420 2013-07-25 00:52:24 ....A 172545 Virusshare.00075/Packed.Win32.Krap.b-87303b7d99c458d52f072ec572783ef19859124735a56aeaa025cbaa045ec445 2013-07-23 22:41:10 ....A 166400 Virusshare.00075/Packed.Win32.Krap.b-87eed35d0a267a0d0567b0f5c5fc153079d14f744da527cd34332a9eadfb9e5e 2013-07-24 23:36:12 ....A 176641 Virusshare.00075/Packed.Win32.Krap.b-887974f20e0cefced2676b7f8ad56902463fea911a325c1a6cc69e547895a6c6 2013-07-24 04:54:14 ....A 1039360 Virusshare.00075/Packed.Win32.Krap.b-8a60a9f91b95a0f6ed4d2142ad8586452077b3b21cb3b940b24222792ec1851f 2013-07-24 11:20:22 ....A 172545 Virusshare.00075/Packed.Win32.Krap.b-8c5bc1dce79e3840c66dde9ab85809fee585a4209532ba202fe437d7c8f02fe9 2013-07-25 09:14:22 ....A 202156 Virusshare.00075/Packed.Win32.Krap.b-8c9c6437bf4f240b15f2f5624e2097cb3f5bc2d2b92faefb550d799da26ee100 2013-07-24 23:02:16 ....A 23040 Virusshare.00075/Packed.Win32.Krap.bi-2927b9bb4875b492dd4cf6680c851043a34899a7e3dab1ac4057b479626e827a 2013-07-24 06:24:08 ....A 55677 Virusshare.00075/Packed.Win32.Krap.bi-6befddc64457f452d00063d379cbcc3e349b44439d1f6ad9b6b13f3a072bc38e 2013-07-25 16:02:48 ....A 623616 Virusshare.00075/Packed.Win32.Krap.bj-2685a83114c34aaa8a69430b9faca6d2a1ec8b4039f8b4a5aabc6aca4751f121 2013-07-25 06:56:26 ....A 108032 Virusshare.00075/Packed.Win32.Krap.bj-4610ab816ecab719b959f01c73c6f6b9743464e5f3af562062e98cf586c33708 2013-07-24 11:29:42 ....A 61440 Virusshare.00075/Packed.Win32.Krap.bj-58aa8789f26cefae315f929dd131f2b6e2e789b74cf74cb7aaa52625b9ff3272 2013-07-24 04:49:58 ....A 30720 Virusshare.00075/Packed.Win32.Krap.bj-5dbce057e3ff0f0b759d1322caf715933132960aa1b17ca35f2bdf2b11dbd5ec 2013-07-24 08:04:30 ....A 20480 Virusshare.00075/Packed.Win32.Krap.bj-66a20cfe513a6f4b6a3c72cc9def0a60441bdcea7803583ceaa449b6f7c712a5 2013-07-24 06:00:00 ....A 20480 Virusshare.00075/Packed.Win32.Krap.bj-66e70fee7dfc08f53b89ad9166585c4170b0beb744051acf98ca6e99df7f36c2 2013-07-25 12:48:28 ....A 32768 Virusshare.00075/Packed.Win32.Krap.bj-7375fa3d3195226e73503bc258c94b68208338be468f86499f6a1c849264fb99 2013-07-24 10:07:54 ....A 98160 Virusshare.00075/Packed.Win32.Krap.c-2d0e48923be5f89aaceda2673f8e86e9c73bc417c0882171509a34257bcbbac7 2013-07-25 00:08:42 ....A 51200 Virusshare.00075/Packed.Win32.Krap.c-2f6585d0f02c0e581cda33340e7be35d6a8544c224c93607ff6ce2a46fc9adff 2013-07-24 23:25:44 ....A 50151 Virusshare.00075/Packed.Win32.Krap.c-48565715c147414756250e1408d0e6a2b961f40823df907e864cc373d598e3c3 2013-07-25 01:35:44 ....A 110592 Virusshare.00075/Packed.Win32.Krap.c-48c893ed8a4e787aaafa11c23d6e1897f7bee62172a9952de6f93ffbe6671991 2013-07-24 15:44:12 ....A 47298 Virusshare.00075/Packed.Win32.Krap.c-5b346247e354aa31b73de087edb81831f6fd5e7e9c2d369bb4e2efdb9edb122d 2013-07-25 11:12:06 ....A 57578 Virusshare.00075/Packed.Win32.Krap.c-5f61f547a4ca8a305ba733cd3ceafffbdea3a22f386190a8a051fe2da43ac7ff 2013-07-24 02:50:32 ....A 67350 Virusshare.00075/Packed.Win32.Krap.c-6a8109346adfb7813baebe0669e0a3d1653159058e79924770196e1bc274b532 2013-07-24 13:31:42 ....A 49987 Virusshare.00075/Packed.Win32.Krap.c-7a0b1577d3c96491092c31ea1aaa9c068df1eb339685db38ccca004396654e83 2013-07-24 23:45:52 ....A 307200 Virusshare.00075/Packed.Win32.Krap.cp-38092453a4deec902fd4aedf2f3179723982eaba55969e5a108a9007de55f3ec 2013-07-24 12:13:34 ....A 13824 Virusshare.00075/Packed.Win32.Krap.cp-5809f232708c3cf50754fa3c911adfb6639491bc4a218d52c2e9ad5ecbb8d819 2013-07-24 16:19:38 ....A 1078272 Virusshare.00075/Packed.Win32.Krap.cp-6b1cf399c183a6907021d8c1b1bb0794f42ae524eca8e2d7d7a1c8d702196372 2013-07-23 22:49:30 ....A 305152 Virusshare.00075/Packed.Win32.Krap.cp-6b3aa733f4904f8c4bd19922188da7a804ba21792d3158962879a338e5c6306d 2013-07-24 03:35:26 ....A 108032 Virusshare.00075/Packed.Win32.Krap.cp-846ff2a72ef689a4b2d51373b82f8890cf7f6840ca54951b4b8974dbbf04ab34 2013-07-24 21:41:44 ....A 54272 Virusshare.00075/Packed.Win32.Krap.dd-81bcad92845dc6737b63b3a80ea35da5a520eb77c88e8d3c7adafae7d737e23b 2013-07-24 02:53:32 ....A 66472 Virusshare.00075/Packed.Win32.Krap.dm-83d6ff2edd38db1c62d5f8e6e83c61b357a0f2c5c46d24101f31835f64fd4cb4 2013-07-24 10:08:26 ....A 59904 Virusshare.00075/Packed.Win32.Krap.e-5d0f4b1a4b05ad165d9292f4874c8d6eefab047734b954bfd524f87c52f1d514 2013-07-25 09:32:38 ....A 121464 Virusshare.00075/Packed.Win32.Krap.eg-4f708fa9092cf31f6d11b02c1be5994199daf9ed79265bed4f15af22e0d49709 2013-07-24 14:37:38 ....A 131130 Virusshare.00075/Packed.Win32.Krap.eg-572fe3e4d9f88baa2728abebbac8650ea89f76ec0e4ca0a31cf2b6833008bf79 2013-07-23 19:01:48 ....A 1612102 Virusshare.00075/Packed.Win32.Krap.ep-df8b3d0b58ed1dd83cc76aed9917d233d6af0609ed40cc765ee748f4c96e7bff 2013-07-25 00:35:16 ....A 16384 Virusshare.00075/Packed.Win32.Krap.er-3b5b6f3613103bfe3cdb53c5b122ec6978361c17b36cf19bb7c30c4741da94c8 2013-07-24 01:44:34 ....A 22528 Virusshare.00075/Packed.Win32.Krap.er-88cb48ba3b0592989ba0a3949f0a45f52c52fd88940394bc6635f6389ad555c2 2013-07-24 02:53:42 ....A 106496 Virusshare.00075/Packed.Win32.Krap.es-5f09e0bb753b7cc648230a9cc2798402e3e3e7842f69b909ccdb62ccca592779 2013-07-25 13:12:18 ....A 318464 Virusshare.00075/Packed.Win32.Krap.es-6a7615cf18b59bd53b303345e3efd4bc22e24944866e73451d7ec48fe1629bc6 2013-07-25 11:03:36 ....A 22016 Virusshare.00075/Packed.Win32.Krap.es-8d6eafd4c9f3f789ca8effbf9ed870525383d9f8f63378b020265441784d8d62 2013-07-24 06:40:00 ....A 178688 Virusshare.00075/Packed.Win32.Krap.et-2c7ed3761f48cc3682f1e1b4258b1c79998fb433822a02785a27d2ee3a8370a1 2013-07-24 14:35:16 ....A 222207 Virusshare.00075/Packed.Win32.Krap.et-397c9e9efec8d3c6be2f571e7bbc322d8b6ddd57349a125a72477a9e4a27c7fa 2013-07-25 08:59:28 ....A 170492 Virusshare.00075/Packed.Win32.Krap.et-7dd2ba6678d630e8d267ec3bd548c7d491df32f0b64ce96e3465cc1bed7c6397 2013-07-25 15:49:16 ....A 51200 Virusshare.00075/Packed.Win32.Krap.f-1f606ff26518ff2582374c7844c6b07077dd40993133e43c87e7bcb4ff9a1e48 2013-07-24 22:02:44 ....A 96431 Virusshare.00075/Packed.Win32.Krap.f-38881d7d85fd27554ae77ae768d7c382bbc4b997cbe4ac4fee46d52d39de1583 2013-07-25 12:52:40 ....A 87304 Virusshare.00075/Packed.Win32.Krap.f-5ea9667d68013eab729198da8d38de6ecc1f03fb67def63d23d1074f20dab18d 2013-07-24 19:19:38 ....A 317952 Virusshare.00075/Packed.Win32.Krap.f-6cd132df05a7a05e420e623753919779af1619b0b03fd5729442e67ac246e3d9 2013-07-25 11:03:22 ....A 75776 Virusshare.00075/Packed.Win32.Krap.f-7e192c3832b1e6be46578433c49f96913bd073c60481e8cbe77ae38a8bae8b14 2013-07-24 23:28:44 ....A 319260 Virusshare.00075/Packed.Win32.Krap.fq-6c126b332c8ff10484ec12ca6e11ba3126b0a7956e3ca55a6f4039c8e8509ad4 2013-07-24 17:55:08 ....A 33804 Virusshare.00075/Packed.Win32.Krap.fr-670c174bc786723c76a664e8dfb95e1f218aaa6e7f217719322a5794e5a08c45 2013-07-25 11:45:34 ....A 109056 Virusshare.00075/Packed.Win32.Krap.g-2bb7f663f2d939705c2e6afe93119025cfeb753684b55e83faa9ae730899f668 2013-07-25 11:06:36 ....A 81408 Virusshare.00075/Packed.Win32.Krap.g-2fe11a4814068c2f503f43813718d052a2dba1f47d2630a07c49d82b2d92fae3 2013-07-24 14:20:58 ....A 66049 Virusshare.00075/Packed.Win32.Krap.g-38979db22ede3a07e3a7e59e3f114bac9587c2d45c648279ee2d934a1bf195c7 2013-07-24 04:51:32 ....A 148480 Virusshare.00075/Packed.Win32.Krap.g-4b4898a25a8bea8032b7de5ff0fef2535155ee6122c90636b1b94528eb77f82b 2013-07-24 05:34:54 ....A 89600 Virusshare.00075/Packed.Win32.Krap.g-4c19be84d08bb5ef14399249108ba48a7f62840d9ab08f5cafad707d299346c2 2013-07-24 17:40:44 ....A 105472 Virusshare.00075/Packed.Win32.Krap.g-5efceeeb11c898467ac7ded54788f88e2f55a9d6f67e1e8827b0aa176243c791 2013-07-24 06:56:14 ....A 745984 Virusshare.00075/Packed.Win32.Krap.g-68d45dc4b1af087e1b5ae4fc9d687e16f0798d3da3dc2070dc6a846b205d718f 2013-07-24 08:39:40 ....A 84992 Virusshare.00075/Packed.Win32.Krap.g-6bf9903b73ac2330971e3e916241b66d5d74a1ed5fa2db4b63a65f98bb9c8c40 2013-07-25 08:38:20 ....A 872448 Virusshare.00075/Packed.Win32.Krap.g-6d954f1c8c98f1ce74ce1af9c7d63d62e8bf0a0e8b381bfc28651a25c9996581 2013-07-25 15:14:58 ....A 311296 Virusshare.00075/Packed.Win32.Krap.g-79c5e46d295ecb5ef993301d294a13ea80dd841b320a6a6393fe0c20bddfbd3b 2013-07-25 12:45:36 ....A 121789 Virusshare.00075/Packed.Win32.Krap.g-7e7f7bc77891162a48ce8c89c5b4bacef73f99affe05dbd35a153b57af59c1b9 2013-07-25 10:10:10 ....A 786432 Virusshare.00075/Packed.Win32.Krap.g-7edd04d41d4dc85c2a287b6c52e55190717488296c0d18ebe02a0bed8dc5d6de 2013-07-24 22:26:08 ....A 564630 Virusshare.00075/Packed.Win32.Krap.gf-3915dedbc752eeb95a56de38e5892fedaf16d575af63e507c93bd9c7134d5358 2013-07-24 17:36:24 ....A 9216 Virusshare.00075/Packed.Win32.Krap.gf-3c3d838e1f4be058f1ad1693893982c6cd933e74a895e6fb07bfec9350c815bd 2013-07-24 02:44:02 ....A 515072 Virusshare.00075/Packed.Win32.Krap.gp-2f7492043a1da860d9095673e51a6b6d770767f9fb13a91d0848874c87c7b656 2013-07-24 18:14:58 ....A 202752 Virusshare.00075/Packed.Win32.Krap.gp-59b8a57c1ee1283c3a04045e6b9859eb71bbb9df066d795eab3e1adcc77975f9 2013-07-24 14:01:20 ....A 375340 Virusshare.00075/Packed.Win32.Krap.gp-86d204284a476a3d59e8bbc0082a71fa1c5fb8b0c55dcc407d270edf17dad6dd 2013-07-25 15:50:16 ....A 75744 Virusshare.00075/Packed.Win32.Krap.gs-37b8d620e85681d939ef3f0f9a4b030f64e0fe4a3bfa022e3419fa663c1a9654 2013-07-24 08:48:48 ....A 666112 Virusshare.00075/Packed.Win32.Krap.gs-76d29d28c1bc819ea135a22c380420df8c167f26d2eee413fb280ea166c9b4a5 2013-07-25 09:45:18 ....A 163197 Virusshare.00075/Packed.Win32.Krap.gs-7e88218044c163c2c4f5b7521e1d69f5921bf30fb174096d90655b789ed6dd66 2013-07-24 18:27:46 ....A 97792 Virusshare.00075/Packed.Win32.Krap.gx-264fb4b62000396676ae0d2fa88549cfe97f31fa8f2461c9e12a7bd9dc37ff95 2013-07-24 20:36:52 ....A 148480 Virusshare.00075/Packed.Win32.Krap.gx-2a796d82ecc6778f24ed340a4d205a560ae892cf873d5550667f6892249012e4 2013-07-25 12:10:04 ....A 143920 Virusshare.00075/Packed.Win32.Krap.gx-2b71e9380ed390d622875922d46d76c0c9f62dcff8e01d8f3472e1220c7f85e4 2013-07-24 21:55:12 ....A 131584 Virusshare.00075/Packed.Win32.Krap.gx-2c602481457e3e9bf08bfe1dbad15a6c7cbaeee35878a3a16356cf3233826705 2013-07-24 06:52:14 ....A 132608 Virusshare.00075/Packed.Win32.Krap.gx-3adbc87c1f7e417dedbbcc437863f526a2376d8e3c9eb0165237fd9c8fa6c29e 2013-07-24 13:10:26 ....A 127519 Virusshare.00075/Packed.Win32.Krap.gx-3af961fa4f414cdf8a26a62d3cd6b735df5a5cc8288d99345afa653f588b2967 2013-07-24 06:23:32 ....A 112640 Virusshare.00075/Packed.Win32.Krap.gx-3b39c2d88746a6db3fb597f3f81472094085de1bc4d672abd0e3a7c44db7651f 2013-07-24 19:24:38 ....A 390144 Virusshare.00075/Packed.Win32.Krap.gx-3c4a3bc8604799428e5fe5d90af793ef34e7297f7832674e68ea4393197268a8 2013-07-24 16:48:36 ....A 84480 Virusshare.00075/Packed.Win32.Krap.gx-3d1e14b4147f96a8bc290d7f420c6c3a899ac2d7e3392bbf173783030446c969 2013-07-25 12:11:28 ....A 22528 Virusshare.00075/Packed.Win32.Krap.gx-4b3b32a19e481c78437f4f3cf4a96f1919f47828d6c97f650b07879f41705157 2013-07-25 00:14:34 ....A 156168 Virusshare.00075/Packed.Win32.Krap.gx-4d70e2438c810ddf846a75ea74797ed5df12d55cac9dd01d9a07cfe873f9ea24 2013-07-24 14:04:42 ....A 53760 Virusshare.00075/Packed.Win32.Krap.gx-4d84eb8d6716b2b766fdce529cd17e749669b181fbd3c7bfa82ccb5a83224989 2013-07-25 06:58:36 ....A 160256 Virusshare.00075/Packed.Win32.Krap.gx-5a26e4588ca3a36b5b294c1a08de3fa11a1c228ca4af3af76ff61a201211dcc8 2013-07-25 15:22:26 ....A 133120 Virusshare.00075/Packed.Win32.Krap.gx-5b159e82733bd5eee45995c7c17621cebf56db50a3df2d6949f0a2d06920af8b 2013-07-24 12:43:40 ....A 170034 Virusshare.00075/Packed.Win32.Krap.gx-69b7e1c836e50234792ff5428ecdcbb175abe25a9d819e9d8f62468ef645eba2 2013-07-25 08:50:56 ....A 127554 Virusshare.00075/Packed.Win32.Krap.gx-6d911802cda6d40a0b5536016843156f2fcb71d23a99ee6fafeb424040573ffe 2013-07-25 10:58:40 ....A 129555 Virusshare.00075/Packed.Win32.Krap.gx-6e55b53a97ebfb72b72494aa54cf50f250b7c61ecc9ed597bc56063cad2584c1 2013-07-24 15:43:14 ....A 40448 Virusshare.00075/Packed.Win32.Krap.gx-74ffa8bbd7983da5bc7fcb84972fec19b2f5a562aea9c0c82f13914da46bcfe7 2013-07-24 01:16:16 ....A 144384 Virusshare.00075/Packed.Win32.Krap.gx-768813faa18999c453157088698d14b437cb8836fa4152487891494966b54dd8 2013-07-25 00:39:32 ....A 18432 Virusshare.00075/Packed.Win32.Krap.gx-7c8ef0bdc3c1ba0ea171b421d150085441bdcc23304779d790e57b7c021ca191 2013-07-25 09:15:52 ....A 387072 Virusshare.00075/Packed.Win32.Krap.gx-7e172c76aa354a4e3af32f6c76f517d6b9edb4e683f31c6fa974963fa87914d2 2013-07-24 20:27:14 ....A 22528 Virusshare.00075/Packed.Win32.Krap.gx-81017e12ef503055d9f1001e8eeb2a8eff6a57d749c9f74dbd488a35ff4661e9 2013-07-25 14:40:16 ....A 148992 Virusshare.00075/Packed.Win32.Krap.gx-85deb2e5e49b8c3e46659d20a87107a10d3a500f927a3ba8ec327995d9de0e66 2013-07-25 14:23:18 ....A 148480 Virusshare.00075/Packed.Win32.Krap.gx-864e15e225a620ca0cb6e674e447bcac89a0b3dc610bf0830d42e11966d11ae9 2013-07-24 15:16:58 ....A 46080 Virusshare.00075/Packed.Win32.Krap.gx-8b438413878552dd4f3f5d197ef2953bd4ac68551fe0b470b260ca3ab12587e2 2013-07-25 08:38:46 ....A 133120 Virusshare.00075/Packed.Win32.Krap.gx-8ce3ee021b342f2a5eadc8608c7805e2c93c72020b11876e206c21759f2d926e 2013-07-24 02:33:36 ....A 74240 Virusshare.00075/Packed.Win32.Krap.gy-29c5cf04b4222fc04788fc1a217f066b00f4d73d601794e4205637455454885c 2013-07-25 15:45:06 ....A 41984 Virusshare.00075/Packed.Win32.Krap.gy-7d55d51ffe5a60342f59999f61a405d4aba2d05e3163a5d6631836bec868be75 2013-07-24 15:02:52 ....A 88064 Virusshare.00075/Packed.Win32.Krap.gy-854172e3302836a1f4acad62ea8d658c79fca8896e0a99b7e883d614f3e00fa6 2013-07-24 13:06:42 ....A 552592 Virusshare.00075/Packed.Win32.Krap.hb-2ebc52464268814106dd06a84b3286fe1fbcf39c552d62432fe3ec13989caaf1 2013-07-24 15:38:14 ....A 26624 Virusshare.00075/Packed.Win32.Krap.hb-5e14a0d8dd95e9cefed32723e41fb75c9f2deb47d727a4198674674461b27e9b 2013-07-25 07:05:38 ....A 117248 Virusshare.00075/Packed.Win32.Krap.hd-49f6cb13c99235ac9130a18254f2d98b9d25bd4e59a866d6d8b71d1fbd23744c 2013-07-25 07:50:36 ....A 133120 Virusshare.00075/Packed.Win32.Krap.hd-59ca51dd49aeff6b94686ec03a2f7366ed23129958920d8c795fe42f2b9afe09 2013-07-25 08:51:20 ....A 116224 Virusshare.00075/Packed.Win32.Krap.hd-5f73f72608b5bbf0fa887101de63427980561131beeb1b92fa76979116d83821 2013-07-24 12:00:10 ....A 99328 Virusshare.00075/Packed.Win32.Krap.hd-6588a5e6067ba7aeeb7fb210245ec80c90f45d1417ecd6e088d2836415a3561e 2013-07-25 09:52:14 ....A 116736 Virusshare.00075/Packed.Win32.Krap.hd-7ea3b19f407a134424dd8d41265045d4a787938ead71d7f67e2c0c43a7ed2a12 2013-07-24 01:05:52 ....A 30613 Virusshare.00075/Packed.Win32.Krap.hf-83df1af3d3a282f50ddf3d910dd6744e61c385748f770c7db60d561b4d629a04 2013-07-25 02:19:40 ....A 513536 Virusshare.00075/Packed.Win32.Krap.hh-4ecc71eb26c852c6194241e364b6fc35462df78c8893ce9b053d972792835825 2013-07-25 01:42:04 ....A 207431 Virusshare.00075/Packed.Win32.Krap.hk-3c9bc017ac0cb75724c3d7240b6d7d51549876c4c7d29561622c1490f6bd4f19 2013-07-25 16:15:34 ....A 239901 Virusshare.00075/Packed.Win32.Krap.hk-3dc869024dee0ae5f01804683b515625bbeb0422ee108067ec2ac0c34b4f3731 2013-07-24 08:04:56 ....A 205792 Virusshare.00075/Packed.Win32.Krap.hk-48c1b934dc805abf0f363bbad71f75f5244755c5f27641dc2d4034fe2f0715ff 2013-07-24 13:55:46 ....A 219102 Virusshare.00075/Packed.Win32.Krap.hk-7300bb08cb3c242b6dbc933cfb45d93e255b4abb0f69aebdfbcabe015e308315 2013-07-24 22:03:28 ....A 194223 Virusshare.00075/Packed.Win32.Krap.hk-7498c16476a051ba70a10b98617a90c60bfa1c2f4a06db3f90cad0a8cfa0968b 2013-07-25 08:08:44 ....A 196824 Virusshare.00075/Packed.Win32.Krap.hk-8d45c956082aee795058a988d09c8b77e58cfecd280bebbafb77c421d602c4fe 2013-07-25 08:53:02 ....A 57336 Virusshare.00075/Packed.Win32.Krap.hl-7e579b5250eb45389281ee50707a8c3b27f19b167fe0b45f505718c3015ef7d0 2013-07-24 20:08:40 ....A 116224 Virusshare.00075/Packed.Win32.Krap.hl-8a09ba39671fae048850440a6811bec84dd2c61fe86f1d5cf6e81a9ac1170034 2013-07-25 01:22:38 ....A 74240 Virusshare.00075/Packed.Win32.Krap.hm-1f69381cc08677e5126df2dd9a02d6eea2e8b62d9c273b1741009a6be8e6935f 2013-07-25 15:08:00 ....A 64512 Virusshare.00075/Packed.Win32.Krap.hm-286320971f8ab6eeabc480023d7e5c6d20d45d77f86d81151c2e3d3633ef25c2 2013-07-25 06:37:12 ....A 495104 Virusshare.00075/Packed.Win32.Krap.hm-2976a324dd2cdb0a30ea4c94a5a0724e9352e30ab54fde0d01d96d414dc69340 2013-07-24 19:03:22 ....A 30720 Virusshare.00075/Packed.Win32.Krap.hm-2a6b16ea4b88efd5656837bb68a4781a8b86d68a4254cdbc34eafb7bc9fff3e6 2013-07-24 19:37:20 ....A 372736 Virusshare.00075/Packed.Win32.Krap.hm-2b8299b7c5caf8d455a7e7b860b393d7bf7d471bd966e272773b5adfe37d9df8 2013-07-24 03:40:50 ....A 298496 Virusshare.00075/Packed.Win32.Krap.hm-2c5aec3fdee062d5c55d9b27070bb5d65354f59baf7e06c2e8f3ee01a10b2b44 2013-07-24 19:50:30 ....A 149504 Virusshare.00075/Packed.Win32.Krap.hm-3b426d30a4dd89044db0ef5759a22b7ccf8e3edc0ac8177c38144bb75d424081 2013-07-24 22:38:06 ....A 167424 Virusshare.00075/Packed.Win32.Krap.hm-46f2886603189169b7dd34c0baf14657ffb0e8c3d723d88db954055993eae539 2013-07-24 00:01:50 ....A 398080 Virusshare.00075/Packed.Win32.Krap.hm-4d8586998ca433cece15c8735d3a0696cc3ba4db669394db8390ec3992916827 2013-07-24 23:21:14 ....A 146944 Virusshare.00075/Packed.Win32.Krap.hm-4e090d6903dba77896c35f2652bc68fbdbf220d942baa09f001b32b4d9f24446 2013-07-24 14:21:20 ....A 288256 Virusshare.00075/Packed.Win32.Krap.hm-5d75d075db6dc775189c419b6447cd308dd4e1c1331ae6181d4198e08b4a05bd 2013-07-24 19:22:20 ....A 148992 Virusshare.00075/Packed.Win32.Krap.hm-5e1cbf9a88df5c9e56e825e047883e4c3aeaa44eb916be3cb5c4d538f9b0f682 2013-07-24 21:49:44 ....A 132608 Virusshare.00075/Packed.Win32.Krap.hm-69879f52e522fe6f33a5264592a6ae05dd516375cd5c069fc062bdc6304dc7d7 2013-07-24 12:53:24 ....A 133632 Virusshare.00075/Packed.Win32.Krap.hm-6a99da930069276dfd9f484803f60852e813a49a8546f0a5a2f9602f5e8fe448 2013-07-25 16:03:10 ....A 86528 Virusshare.00075/Packed.Win32.Krap.hm-7508964c5110c1e8111cb004b8dca2abc1377c60577f9d79417b9d53c8f8bbdc 2013-07-25 12:09:56 ....A 194059 Virusshare.00075/Packed.Win32.Krap.hm-77bbbee482feed6f90e74187cbb31973549c6b7b293caf7537d2496cc47279d7 2013-07-25 16:04:24 ....A 205860 Virusshare.00075/Packed.Win32.Krap.hm-7e562b92f8560a0606dd70bad78a65ea543e737173b99df8117ab6e1eef7ffe6 2013-07-25 07:40:50 ....A 145929 Virusshare.00075/Packed.Win32.Krap.hm-7eebd8b2c7201a6f4123f2ae5293d104738111653cd2488b82eb20f862f7e84b 2013-07-24 16:22:44 ....A 179221 Virusshare.00075/Packed.Win32.Krap.hm-81f6c474e42b1793153bca3e6ade5d064578c05db5762020006321d267653c00 2013-07-25 00:20:26 ....A 261632 Virusshare.00075/Packed.Win32.Krap.hm-87a68308fcd93ac8b0b863205bb72ddeea691b071ad5e4439c5139f79d8c66f5 2013-07-24 17:36:06 ....A 133120 Virusshare.00075/Packed.Win32.Krap.hm-8a3de0c325b2cff5e40ac879b9c6d0e1e3136aedc5c0768b864b631f3f97c36d 2013-07-24 23:20:12 ....A 249856 Virusshare.00075/Packed.Win32.Krap.hm-8c3fa06475a9d80d78b4185ac3cd22c9e5bab101b2b63444f21d96b98cb41c4b 2013-07-25 14:29:20 ....A 232470 Virusshare.00075/Packed.Win32.Krap.hn-46f255e567f8c7216e0fce5f496afef1d5dc753c670c36f300570c83af80cfa6 2013-07-24 20:36:08 ....A 139843 Virusshare.00075/Packed.Win32.Krap.hn-895684679a11882bdaac9a11a347d0cd495cdf37b21e4960ddf0c50b8897a0ba 2013-07-25 16:06:46 ....A 140800 Virusshare.00075/Packed.Win32.Krap.hq-2f7173821d3d7e889f40bd059ee7577b649f9eca72040a83e4e9c09dc8ed6a39 2013-07-25 00:15:26 ....A 94776 Virusshare.00075/Packed.Win32.Krap.hq-3a7934cb82ee0f2557f1cfe064c95aeccc1164d937b21ff81d71e80dfd9086e3 2013-07-24 02:14:06 ....A 140800 Virusshare.00075/Packed.Win32.Krap.hq-49b3c4484bd10071b0d97ddaf6cd0aec66234a0a9dbba9b6d76984c70f89ce7d 2013-07-24 00:01:00 ....A 210944 Virusshare.00075/Packed.Win32.Krap.hq-4f224e5a177948aedee6bab2ae8d3ad1e75f828e97a987caac7aa99794cee03d 2013-07-25 16:15:54 ....A 147456 Virusshare.00075/Packed.Win32.Krap.hq-59e7930d22d360559c85f0477344ab222b7bf05f0d4111e7b5b2f0bcc0a987b0 2013-07-25 15:15:42 ....A 140800 Virusshare.00075/Packed.Win32.Krap.hq-66b8309947bbecd08df1312d8dbeda59cf17987e7fef3d0f08107afc64e3401b 2013-07-25 02:27:14 ....A 140800 Virusshare.00075/Packed.Win32.Krap.hq-81e9bf7d0b6027ca4ec37fa9e00a6eff803ba9076f4b41ad3c6b530a4d330391 2013-07-24 08:57:12 ....A 146944 Virusshare.00075/Packed.Win32.Krap.hq-8b09e7a39521cba5466b68380e0b0cef8dfeff8c3ef696d3c68761769dad1db6 2013-07-25 08:53:46 ....A 146944 Virusshare.00075/Packed.Win32.Krap.hq-8cbe0a377f6ed8efe0b26bd4515552c92f4fc1f7f7734a1457479a7a8dfbe3cb 2013-07-24 22:36:14 ....A 123904 Virusshare.00075/Packed.Win32.Krap.hr-1efb02a426211e24798ef7a2792a94ab1f8daebe65919cf0b77d7fe0c123b6a7 2013-07-25 13:54:40 ....A 40448 Virusshare.00075/Packed.Win32.Krap.hr-1f29247fff90dd52b04a0beb0be408ad0297da7626037f2d14aaa73849926837 2013-07-24 17:50:26 ....A 31232 Virusshare.00075/Packed.Win32.Krap.hr-26d2e67d6b71085f0d8ee754ae1fa486dbe6381a190f0c4a4c301e56f50ee25e 2013-07-25 15:20:48 ....A 42496 Virusshare.00075/Packed.Win32.Krap.hr-27319e65fdf5c671d84efceb64bdfc2874842f591bc343e4fcd360af442b40c7 2013-07-25 01:53:08 ....A 35840 Virusshare.00075/Packed.Win32.Krap.hr-2872970abca5c35aefee70e919e37d10f627845c3e1b6589aad950559d45e28c 2013-07-24 11:17:02 ....A 44544 Virusshare.00075/Packed.Win32.Krap.hr-2968d38ca3457922cc91cf6d9d9e7fcb8c25422276b3186401591b61dc4f820d 2013-07-24 16:21:10 ....A 115712 Virusshare.00075/Packed.Win32.Krap.hr-2cb23e8313085c00621b0baf2701d34d76637311ec36db973a233b4bb1a725e0 2013-07-25 16:13:56 ....A 39424 Virusshare.00075/Packed.Win32.Krap.hr-2e177b1d47f90bc7060098dcbfcc0221f08c4ab57674c623ed4fe74252d9bcef 2013-07-24 06:19:10 ....A 31744 Virusshare.00075/Packed.Win32.Krap.hr-3a0150672be3720df5a9e77e68e5012127a1b85592c425d39d7665ace13f55a5 2013-07-24 01:01:14 ....A 38912 Virusshare.00075/Packed.Win32.Krap.hr-3a9c439bca87dbff3d8041e881a9355920a764e034c7a957b1a2798d4f14ab96 2013-07-24 04:30:20 ....A 50688 Virusshare.00075/Packed.Win32.Krap.hr-3a9e007811d5019ad4e1bd862d9954b0b0001c757f8ac795b40defec1df947ca 2013-07-24 10:49:20 ....A 49152 Virusshare.00075/Packed.Win32.Krap.hr-3aa0ebb1f073b84e75d724857316110118c9abbb2be268373de788115ae59ffd 2013-07-25 07:48:58 ....A 36864 Virusshare.00075/Packed.Win32.Krap.hr-472a687f07507ea1b8230a89e62528a3cd80ef46acb865bbf2b94de989f5869e 2013-07-24 15:27:54 ....A 32768 Virusshare.00075/Packed.Win32.Krap.hr-4867d9b37f672813c064e7a123c062d84ce872dfcb8a7173fce73070e957f452 2013-07-24 11:42:40 ....A 44032 Virusshare.00075/Packed.Win32.Krap.hr-48e07e0f9ea0b229790ec46a6951a76794e5673dc0ebf5cbc4e06a699f514c7f 2013-07-24 18:08:36 ....A 37376 Virusshare.00075/Packed.Win32.Krap.hr-4d81b14fa4b9a3670aa9f9e55fdadf4007f553c68554955c431990af8ed068d0 2013-07-25 06:00:40 ....A 32256 Virusshare.00075/Packed.Win32.Krap.hr-4e5c6f2d8994a7bcf6b2073190587e2eba96bf7e5bd48fafd9ca01c775d2bdfe 2013-07-25 13:02:46 ....A 110592 Virusshare.00075/Packed.Win32.Krap.hr-5b7e7d5a59e66c681bf24bbb7bc0a7b9fa452b9193d6c518d628f41bed61cc2b 2013-07-25 15:15:02 ....A 118784 Virusshare.00075/Packed.Win32.Krap.hr-5e1765ce2fbb1c9667e6df813c2716c5b5e537dd7da847d95e7e752db71b181e 2013-07-24 21:27:38 ....A 35840 Virusshare.00075/Packed.Win32.Krap.hr-5e6f9ab5c19276995c12d960e8a7058f075b29b53637ac6455d001a7056d784f 2013-07-25 08:46:48 ....A 130560 Virusshare.00075/Packed.Win32.Krap.hr-5f8d14405360c76e7c98e27a2fff13cba8a3cc76ee3f693834437887a0e4be5b 2013-07-24 15:11:50 ....A 38912 Virusshare.00075/Packed.Win32.Krap.hr-65af3ac1291096ed04a145af1fd494f9bcccf34b2d8d1a6738fa314b378eba30 2013-07-25 14:49:28 ....A 141824 Virusshare.00075/Packed.Win32.Krap.hr-677d553c4676bcfa502dff2162cdfe2d08f9db191d979bafa3fd05ddc0392fdd 2013-07-24 11:08:50 ....A 37376 Virusshare.00075/Packed.Win32.Krap.hr-68475b646dd30f2a80b78d324ab14c718b9e0e15e8f9d765b0ab9ee1c47ca825 2013-07-25 15:33:28 ....A 46592 Virusshare.00075/Packed.Win32.Krap.hr-6906ff674bdda57a36dec9c6fc7d19aba9e606b9ba4b2685b9c5cabc69723900 2013-07-24 03:45:18 ....A 38912 Virusshare.00075/Packed.Win32.Krap.hr-6a3ba139876bc48b94459ced5a5136624199f7b0a35a5088ba7f9f0161b47d64 2013-07-23 23:10:02 ....A 40448 Virusshare.00075/Packed.Win32.Krap.hr-6c4ac0dfa4352152b81a25957050d8fdf81697bc873c3278d1ceab164a3bf6a5 2013-07-25 10:46:02 ....A 114176 Virusshare.00075/Packed.Win32.Krap.hr-6d20f28644e6762df84b95f4710aa97ff99b11269a81caa496bdf00233e7a193 2013-07-25 09:38:20 ....A 174080 Virusshare.00075/Packed.Win32.Krap.hr-6db47f56f8e16a7a4730fe44c5b6a4fc2f396e1e729f8d3de5f873b3ef2761e6 2013-07-25 11:35:34 ....A 34816 Virusshare.00075/Packed.Win32.Krap.hr-6dfa37b2e30d33efa65306d8d3a1a150006bfd71d71d1bb99beba5a3020e58a9 2013-07-25 07:50:02 ....A 39424 Virusshare.00075/Packed.Win32.Krap.hr-76e743e1a7e7e6dcf5ed02ec547254d9193faa0de1b6205a5eef805752de335d 2013-07-24 15:09:58 ....A 40960 Virusshare.00075/Packed.Win32.Krap.hr-784776f16798a0c30103d5d9de4d9be7f766bf1d43c0b3ee7cffaf7d0e8e68f5 2013-07-23 23:50:16 ....A 52224 Virusshare.00075/Packed.Win32.Krap.hr-78781e477489b64932f9bd3e3252eee096979ccea9f49ce9adab4fa8faeadf3e 2013-07-25 07:01:26 ....A 33280 Virusshare.00075/Packed.Win32.Krap.hr-7bba4033bec8b0ceca5394ae3219e0c34f3b3aeac157bf292f3967833d4e6871 2013-07-24 00:51:36 ....A 36864 Virusshare.00075/Packed.Win32.Krap.hr-7c2344b0b863daa1a20271b0562354b4405601d7aa604051e041b466a2e42eb7 2013-07-25 10:24:46 ....A 46080 Virusshare.00075/Packed.Win32.Krap.hr-7e147dc552b3716b68498ed4230436c2b91f48937b84ff8afcca07f041ded9a7 2013-07-25 07:45:04 ....A 52224 Virusshare.00075/Packed.Win32.Krap.hr-7ece064aa865fe6811bdd9c48f7c928381207d458e589821fbb1051eaf170aae 2013-07-24 21:48:44 ....A 32256 Virusshare.00075/Packed.Win32.Krap.hr-8286f4c64edeb8277b5872ec2c225a35d4d28a2977852812b861896a0fb66f0e 2013-07-24 16:52:24 ....A 125952 Virusshare.00075/Packed.Win32.Krap.hr-85f64e4acc4a07d0738cc1e497689462593fe7bebd0ea05c22bf490b19adc139 2013-07-25 14:32:52 ....A 52224 Virusshare.00075/Packed.Win32.Krap.hr-8702f8fc17e6a93a7a81942548432e9312b7dc22f90f01d462b59e5fec702ce0 2013-07-24 23:23:18 ....A 38400 Virusshare.00075/Packed.Win32.Krap.hr-88621005ce03d910b7aafa7324538c3b9016bec887b37f86b1ba9d0ac001be87 2013-07-24 02:49:04 ....A 47104 Virusshare.00075/Packed.Win32.Krap.hr-88b726906b550d1bf0d715d87f70ece7efe8eb4eb5f1c356f7e231bf1364431a 2013-07-25 12:42:04 ....A 50688 Virusshare.00075/Packed.Win32.Krap.hr-89d8bfea98429d41a71486540f983b3fd055779a9286b335ca5725f198cfdee9 2013-07-24 08:05:54 ....A 39424 Virusshare.00075/Packed.Win32.Krap.hr-8b05e060c04ff7e8e42cb08f4a2c9afd17a7d10a216923a646bdaabad011ec21 2013-07-25 15:34:02 ....A 110592 Virusshare.00075/Packed.Win32.Krap.hr-8b9ef8f16575ebc40a1ca041d7e10d8776f06096ddcd815e0dc568bf854b3717 2013-07-25 10:48:34 ....A 49168 Virusshare.00075/Packed.Win32.Krap.hr-8cf9f30542c4cf9c2e7fcd5d4d76492245f542cd9b23307619141bb13e2287d3 2013-07-25 09:26:18 ....A 93256 Virusshare.00075/Packed.Win32.Krap.hr-8d637277107d37198787df5d87f999027e9407781edec1dab5430f1710c72160 2013-07-24 19:11:46 ....A 819837 Virusshare.00075/Packed.Win32.Krap.ht-3cec84c5726219c8d64653ea0317e56cbf13aa2b39a568c4a123ab9b8957cd63 2013-07-25 01:24:46 ....A 110717 Virusshare.00075/Packed.Win32.Krap.ht-3e163d706b958b419157bd4470fc133d6528eb8e9bec40140ad865d7f6bbeb9b 2013-07-25 00:04:14 ....A 304253 Virusshare.00075/Packed.Win32.Krap.ht-569c229059260bc4992ebd66645dc327e0055f4f05576899389bf84ee3cb08d7 2013-07-24 17:24:32 ....A 101501 Virusshare.00075/Packed.Win32.Krap.ht-6695322aa78964ff7d5a7b550022ea554674cc85344070d4c7c5f8ad4ff94f79 2013-07-25 00:12:08 ....A 2303942 Virusshare.00075/Packed.Win32.Krap.ht-6b2806447e042fe0a28150f4bbfd2b0658952641745a2d187ec09b1a9b3d2703 2013-07-25 00:24:08 ....A 348285 Virusshare.00075/Packed.Win32.Krap.ht-74097891aae6ea9e8cec8cd029742d79e93c9bde3a998025cd6be16b84c5a915 2013-07-25 12:29:48 ....A 27261 Virusshare.00075/Packed.Win32.Krap.ht-80884adc851d27d68dd7607ba0385e30644df1b56506df2733febb6b2b2e6a00 2013-07-25 08:25:18 ....A 205949 Virusshare.00075/Packed.Win32.Krap.ht-8d4576b9dd6c36736783e7f987309f03b2d80f2eb1aabd6a5ab15508198c3b02 2013-07-24 12:53:48 ....A 102957 Virusshare.00075/Packed.Win32.Krap.hw-69bdb873cba9633f1f88da5c36944fd4a323a1fa41ac8924ccb99d8d410daf8d 2013-07-24 11:04:20 ....A 171520 Virusshare.00075/Packed.Win32.Krap.hx-2a366df6adc2c22952ae8c08ee5931baa5f43938307ee0e91b8047b253c2e579 2013-07-25 01:11:10 ....A 253952 Virusshare.00075/Packed.Win32.Krap.hx-2a912ba7461240552acf41d545b4e1b19358f6f04ddf1542567dc7a05b06ce8f 2013-07-24 10:41:32 ....A 176388 Virusshare.00075/Packed.Win32.Krap.hx-2b01251f6e936ceafc3994c483de52fdf6c3a3984fa3676d102329031911a9a1 2013-07-23 22:53:38 ....A 172544 Virusshare.00075/Packed.Win32.Krap.hx-2b0823f6e1261f89cbf8a61b64a313dff51226cf33baaf7b59173c7bcdd01126 2013-07-25 00:23:42 ....A 131584 Virusshare.00075/Packed.Win32.Krap.hx-2b374c9f2a4de2258e62f7281666202e7f18d7d103333d55000fac607706b38b 2013-07-25 06:11:04 ....A 170244 Virusshare.00075/Packed.Win32.Krap.hx-2b4b3417371e80266cd0d83a0619da945c7096d0921b1e28425069e3e0962913 2013-07-24 13:12:48 ....A 163328 Virusshare.00075/Packed.Win32.Krap.hx-2c764ce3d132b5a8e673065b07ef29190dfc3ae03504d2d6f9f7cf2709238abf 2013-07-23 21:45:54 ....A 227840 Virusshare.00075/Packed.Win32.Krap.hx-2c9c157e113d1bc9dea7da568517778ae50cc91736c14dd7e01835c3346c649b 2013-07-25 14:50:14 ....A 55808 Virusshare.00075/Packed.Win32.Krap.hx-2e479ffeeb8e96e11ada335eae996bcf3ad929319f85773d7c828a472fd4338b 2013-07-24 22:27:20 ....A 55808 Virusshare.00075/Packed.Win32.Krap.hx-398b89d1ee36148a809ea01b6fbd683aee6ecb3fd20fe67a4e9bef092ac633be 2013-07-24 09:05:38 ....A 232960 Virusshare.00075/Packed.Win32.Krap.hx-3a751f363e228e1c34ae6b5ae5cb3b51d58047c2d8128691039e345031cf3b06 2013-07-24 11:10:16 ....A 55808 Virusshare.00075/Packed.Win32.Krap.hx-3b409699a6deee0f702dd9e5384205ac4370b1392902e6f45ce33f0aa5006e70 2013-07-25 00:09:22 ....A 148992 Virusshare.00075/Packed.Win32.Krap.hx-3bd71a3c8f960f75c6158cf0d960d2886a9c5337fe7c604f9e5837ad659ab0a6 2013-07-24 09:43:36 ....A 144896 Virusshare.00075/Packed.Win32.Krap.hx-3c3b2a3667cbc2f1056b03cb759b0d87734744865d75197df4ac2a68971e70c6 2013-07-25 01:44:56 ....A 174080 Virusshare.00075/Packed.Win32.Krap.hx-3c4cf25e6541329c78f6d82a4e55c14e044d80a1952d0cb3d049861e31447772 2013-07-25 15:35:30 ....A 55808 Virusshare.00075/Packed.Win32.Krap.hx-3e0fac10d9aba8c514631cda6d47ddeb1a734c1e91f35eba7b8f5481a715228d 2013-07-24 14:06:24 ....A 149504 Virusshare.00075/Packed.Win32.Krap.hx-3edddac881903c436099fb809568c8902aa97d0776d79c8fd8d75ea98209d299 2013-07-24 19:16:28 ....A 150528 Virusshare.00075/Packed.Win32.Krap.hx-3f9660ac4a094200c270fd0b08a1514fbad10b8d5bb326309fe1d381b15cf74f 2013-07-24 10:43:40 ....A 136704 Virusshare.00075/Packed.Win32.Krap.hx-46f19502cc246c99169dc716d4dd000ea31d7384ba3ea593ba398b7513660e12 2013-07-24 11:01:42 ....A 331776 Virusshare.00075/Packed.Win32.Krap.hx-47a3d5162483b2b39ca6a780916eec82e3d0d85be38ade35459f37d3d5807875 2013-07-25 12:40:32 ....A 65024 Virusshare.00075/Packed.Win32.Krap.hx-47c93ab58514493b1e8171ee1b307640b9fd81475afb3cfd79f5950f414a4ca5 2013-07-24 19:22:54 ....A 79872 Virusshare.00075/Packed.Win32.Krap.hx-481966f942c361b098df1c834e4a3221ca3f3e442bf34183d790d2bd06d1fdd2 2013-07-24 07:03:26 ....A 182272 Virusshare.00075/Packed.Win32.Krap.hx-49735b5997549248760c05c981631bd614b7d8c3080c49ee857d123708493a7e 2013-07-24 07:59:56 ....A 174080 Virusshare.00075/Packed.Win32.Krap.hx-49e5d2cc5f8779fd81f0afa418fc0ac42bf29ed00a3deed68720b25f145b57e1 2013-07-25 11:46:48 ....A 149504 Virusshare.00075/Packed.Win32.Krap.hx-4a376a79dd942907ac6e555acaa84e0a7e51eb4b1a68f9b4c24edae8c4d1d70d 2013-07-24 14:09:26 ....A 66048 Virusshare.00075/Packed.Win32.Krap.hx-4b125e792e2df1fd9e48e99918c747b095e336e85678b4456beb7dedfb4006a7 2013-07-24 12:01:18 ....A 228352 Virusshare.00075/Packed.Win32.Krap.hx-4cdc45db62817ed0427070ee2184837a914cc66e04662751228f3b9a18030e79 2013-07-24 16:37:14 ....A 172032 Virusshare.00075/Packed.Win32.Krap.hx-4ded82fe7f50d82f584dc722e8cb9789d070b3d1502c6c8a1676721e5ad8047d 2013-07-24 18:13:20 ....A 223232 Virusshare.00075/Packed.Win32.Krap.hx-4e111f35d796f160c678ed5c00aad7ca2972f92e229d39adcbec7f66095650c5 2013-07-25 13:44:46 ....A 84992 Virusshare.00075/Packed.Win32.Krap.hx-4e1fbae63ee2fce23a1ef218d0cca40e64eca23e92f6cda636f19f70c6c6eaf4 2013-07-24 05:28:12 ....A 121856 Virusshare.00075/Packed.Win32.Krap.hx-4e7476f6f358c5e075b2c0a0aa8a09800bf4040837a2073c0e64aa135e190181 2013-07-25 10:19:32 ....A 145920 Virusshare.00075/Packed.Win32.Krap.hx-4fc8a5a512ab79dbf0fc8251eab841538344a59d87ef3580a3d5f0ead5d29f59 2013-07-25 12:40:14 ....A 65024 Virusshare.00075/Packed.Win32.Krap.hx-575cfcbe89e241ceaaa89d5a4d5d7c9a10cb72852d6a37d193dc4ef7b7f738a7 2013-07-25 01:37:38 ....A 370688 Virusshare.00075/Packed.Win32.Krap.hx-580bb735d5281fb9a9c7f4b8be7e5a895c6de8d2973ae61eae8debebd12809ba 2013-07-24 17:12:28 ....A 170244 Virusshare.00075/Packed.Win32.Krap.hx-593c8163f0a04b66202b552447eb5461b7bf8186d0216fa4b738c2241d1abe5b 2013-07-24 05:01:56 ....A 61952 Virusshare.00075/Packed.Win32.Krap.hx-5f034a128fa026ce1ffc38d5b4c52b96fb93eb95f569248575e2df643758178f 2013-07-25 02:17:58 ....A 116736 Virusshare.00075/Packed.Win32.Krap.hx-651fb805901aba97323b1ee3a794b71c0edfa2e9c19ee6ccc55830b360eff3f3 2013-07-25 12:52:10 ....A 149504 Virusshare.00075/Packed.Win32.Krap.hx-6622d4f2b3c6c685f8f9f6fc497369d385429165b77a09263b516b35e288da44 2013-07-24 10:12:22 ....A 66048 Virusshare.00075/Packed.Win32.Krap.hx-6893316b58782b6b22a0b20ab264284cd348413bc62c851fbaab5852c43cdd33 2013-07-25 13:48:36 ....A 174080 Virusshare.00075/Packed.Win32.Krap.hx-6999f38359d422ed8c0b6b2a5404a30c99d18409b434520fcbbbfe31475bc31b 2013-07-24 07:45:32 ....A 148992 Virusshare.00075/Packed.Win32.Krap.hx-6a8c561d6e2ac4ac362c52498b3778dd11f7eabbd291fc4574451c4e67a88daa 2013-07-24 16:10:02 ....A 148992 Virusshare.00075/Packed.Win32.Krap.hx-6adfb91795ba605e79e1a2541ede60e59156af670b4d0aca949e2111c4ce0012 2013-07-24 12:21:22 ....A 79872 Virusshare.00075/Packed.Win32.Krap.hx-6b64dbf1fe365c8d3d76c5487e3ad9595e8530dda68102410cd165f66562464d 2013-07-24 04:37:04 ....A 252928 Virusshare.00075/Packed.Win32.Krap.hx-6b92631ae5cdeab0ff215d19061839870644aac2af9f677b96752effa72f4a32 2013-07-25 10:09:06 ....A 172032 Virusshare.00075/Packed.Win32.Krap.hx-6d50f1028ce2f334932e87b23b8034964b57312d0afe9bc5da8415b96410ce68 2013-07-25 08:01:22 ....A 83968 Virusshare.00075/Packed.Win32.Krap.hx-6dc2fb88b3f2991c18fa97d1b4f36b4e6f54c00722d0e6ad254fdb26f84854ca 2013-07-24 18:02:18 ....A 150528 Virusshare.00075/Packed.Win32.Krap.hx-744446908a35e547171d5c58db6593240a0e5da03408fcc1dc37b1ceb4cd31f7 2013-07-24 22:56:20 ....A 101888 Virusshare.00075/Packed.Win32.Krap.hx-75a345bc335861b890b965f82467c77655ece833204cbe9e58036d67b715ee11 2013-07-24 04:01:16 ....A 148992 Virusshare.00075/Packed.Win32.Krap.hx-75db380daf64653969877fa81b7b6ec2f70badc756a416b34357795b29210ad2 2013-07-24 05:01:18 ....A 174080 Virusshare.00075/Packed.Win32.Krap.hx-793eed8521aea0bde57772b949e2dde99c74acf8f77b9b0456078a95c0b2312b 2013-07-24 15:55:04 ....A 79872 Virusshare.00075/Packed.Win32.Krap.hx-7c0d3043254644e22508653efc5212d42cecac9f0253300e453c1d47a652268c 2013-07-24 15:02:14 ....A 219648 Virusshare.00075/Packed.Win32.Krap.hx-7ca6af869738aefa05476349b2c1523c81774ed859f4848b1b077b3f9a4538a9 2013-07-25 10:10:14 ....A 158208 Virusshare.00075/Packed.Win32.Krap.hx-7e3d5ab7fde9d1d81cba2a6e655070352087bcfa0ed76bf27ae623973b02c5df 2013-07-25 01:58:36 ....A 148992 Virusshare.00075/Packed.Win32.Krap.hx-813f793457d848a5a242da05567fb25667d9faa41a1efc0b40592be9fb118b8f 2013-07-24 09:42:42 ....A 126976 Virusshare.00075/Packed.Win32.Krap.hx-82694ee9297763fa8cbaa255ecced9a5d39e04b84aa074ceccb8b91fb724a212 2013-07-24 16:23:48 ....A 180224 Virusshare.00075/Packed.Win32.Krap.hx-82a69ac4c4d05fd217221d110c12283aeaddb5dfe67e9568217cdd54f6f85130 2013-07-24 01:40:44 ....A 376320 Virusshare.00075/Packed.Win32.Krap.hx-82b4c843106a65236f65fedb609182c79468e1b08923d3bc0041e3b7ef66f7d1 2013-07-24 19:19:28 ....A 180224 Virusshare.00075/Packed.Win32.Krap.hx-853d7e177b931fda5b6613e6974b11f52cc60d356fe8009e69477474d05aae15 2013-07-24 16:25:10 ....A 113152 Virusshare.00075/Packed.Win32.Krap.hx-857af907795cf85ac5e1647b0b617eb5f0bdaab54da69641b545720c730b3e01 2013-07-25 13:19:30 ....A 171008 Virusshare.00075/Packed.Win32.Krap.hx-85b626f949e99b8e0ecadefa14f3286ca7a74d19e6304336f9b9720192aa24d5 2013-07-24 22:42:12 ....A 59392 Virusshare.00075/Packed.Win32.Krap.hx-86cec71351488f5d592796dc02eb050ae18f1c290c9ff122e298657ab687b374 2013-07-24 06:11:18 ....A 110592 Virusshare.00075/Packed.Win32.Krap.hx-8798ea91d507cae8fef34774740dffba40d2142e19d1f59b99580772bdea7b13 2013-07-24 15:07:12 ....A 393216 Virusshare.00075/Packed.Win32.Krap.hx-888f1c7793cb430b5b9592394c9ca8b8ded8f4375ee7a58d2baace7193235d91 2013-07-24 13:09:42 ....A 252928 Virusshare.00075/Packed.Win32.Krap.hx-88c2dded364b133fec8fc8b7388cc2e93e459519e70a0e5cb0e32d32b34fb56a 2013-07-25 01:26:44 ....A 177664 Virusshare.00075/Packed.Win32.Krap.hx-88cb5e59b84eab6eefb108ef9633e57c8dce9e53c80b317706161860133985d9 2013-07-25 00:35:18 ....A 65024 Virusshare.00075/Packed.Win32.Krap.hx-89730d18e96d962886611423817507761a784484bd042c8d393e3ee23ed036ca 2013-07-25 13:39:02 ....A 199168 Virusshare.00075/Packed.Win32.Krap.hx-8b50f63ca657eba69213a83a2654f0cf6b3d4aea8728055b323531fb2932393d 2013-07-25 08:24:54 ....A 163328 Virusshare.00075/Packed.Win32.Krap.hx-8d35a7f758a1b0a302aa2c620567dbdcd010cbb0364e7a97339195249ae0b6e4 2013-07-25 10:51:58 ....A 231936 Virusshare.00075/Packed.Win32.Krap.hx-8d81532918e327e61a99278adf64f042a0983394af11878f10eafd0c4678868e 2013-07-25 06:10:42 ....A 126976 Virusshare.00075/Packed.Win32.Krap.hy-1e11d5a5f9a13ce37155d051c26da9a5cc852f120c672a279491f65032387b2a 2013-07-24 17:21:40 ....A 100352 Virusshare.00075/Packed.Win32.Krap.hy-1fc32c5a60b1f2ac6fd928e4f167e5a6741648ce86a753ca90fbd34cdca317dd 2013-07-24 21:31:52 ....A 143360 Virusshare.00075/Packed.Win32.Krap.hy-1fe1226964642700cb50179cfd3719ff424d88d4172b02afd1c1ea63aead9a1c 2013-07-24 19:03:28 ....A 128000 Virusshare.00075/Packed.Win32.Krap.hy-1fee38a92ee0a476afa2beabc8bba30b020a237c6b05d6f2a4bdfc70d3a79ef2 2013-07-24 22:31:22 ....A 105984 Virusshare.00075/Packed.Win32.Krap.hy-1ff2429c823cda36adb42134cfecdd665507e992fbb1a65ef0773eb21503668c 2013-07-24 16:36:12 ....A 129024 Virusshare.00075/Packed.Win32.Krap.hy-26657e2121126e109d9762b96119436756dc2a3b196c7b379c0dcba4e0f31de8 2013-07-25 07:49:30 ....A 242688 Virusshare.00075/Packed.Win32.Krap.hy-2668fd7e711532c775034e37847d9941768265e645f8a4d5572bc064ad37fa2b 2013-07-25 07:14:44 ....A 140288 Virusshare.00075/Packed.Win32.Krap.hy-2840bcb8fd7db918edbe020bc7ad4b373db19a4f6b949f5b3bdf75050bcbd22c 2013-07-24 23:58:34 ....A 524288 Virusshare.00075/Packed.Win32.Krap.hy-2882583eb165278dc335ef4609bdfdd4ded5d00ac065b3f69ef626fc1b9a2523 2013-07-25 15:20:20 ....A 129024 Virusshare.00075/Packed.Win32.Krap.hy-29a2590d9e33b0ccad39978b0df28b44091d0d6029208cfa7fddba73847faa71 2013-07-24 16:47:02 ....A 115712 Virusshare.00075/Packed.Win32.Krap.hy-29cb10b3ea21d67f7934d2f35002c3045e6e7876e507b7ebc95d50efc6ba80e4 2013-07-25 13:12:56 ....A 241664 Virusshare.00075/Packed.Win32.Krap.hy-29d91cfc5825d082405a634e6d9d09eb7ee877c7fd47bf54c2c9ffa327c4ae8c 2013-07-24 17:48:16 ....A 245248 Virusshare.00075/Packed.Win32.Krap.hy-29f7965d90f537722653f691669ae0f3c79165a0ea323ff9f143ae64e5688934 2013-07-23 23:30:52 ....A 136192 Virusshare.00075/Packed.Win32.Krap.hy-2a1d1ce66e51b0dce7c80b96f9978229a59fde7ba6074901259c9cbcfe2d2984 2013-07-24 12:04:32 ....A 148992 Virusshare.00075/Packed.Win32.Krap.hy-2c15b21566cf9d9856cffdb81ab4609a548f0b034df57067585a44ca597a398e 2013-07-24 20:17:48 ....A 132096 Virusshare.00075/Packed.Win32.Krap.hy-2c5719c001b9673a493c32e221a3412f814bf12298a25f74cc701cdbbb8c6e90 2013-07-24 10:01:00 ....A 127488 Virusshare.00075/Packed.Win32.Krap.hy-2ccd79c6a8ea44889c94945d1366a7bc9c56ce4c826ac33589342cd1eee5c143 2013-07-25 14:06:18 ....A 242176 Virusshare.00075/Packed.Win32.Krap.hy-2e3531e18bdc522089b82ff8aa7014e09275d95995eb56e658053c7ab05bd83b 2013-07-25 06:54:24 ....A 123904 Virusshare.00075/Packed.Win32.Krap.hy-2f2bfe5e6289f14500ce719fa2b3119118de0aee1a874b151c98e62cea6b37f6 2013-07-24 13:05:52 ....A 148992 Virusshare.00075/Packed.Win32.Krap.hy-373a88e6cba3c44f81fe343a1d52c33ca1235d6c76431a8a2c28d1b0e21c4503 2013-07-25 06:38:08 ....A 119296 Virusshare.00075/Packed.Win32.Krap.hy-38634c2cf649d7521bd1470e62f7ed2b4850eb92d318047230257e4aa7a65028 2013-07-25 14:54:28 ....A 118784 Virusshare.00075/Packed.Win32.Krap.hy-3a5a66e672f2de89dafe5c1fd6e3dc52fe0a8c6e5fef8d17e63b357ed2103d1c 2013-07-25 06:32:22 ....A 137216 Virusshare.00075/Packed.Win32.Krap.hy-3af471d40cb29cd7f918ef1783c17f8793af541889b0c2185be911f52324fc2a 2013-07-25 02:21:52 ....A 134656 Virusshare.00075/Packed.Win32.Krap.hy-3ba0237891c6212a4ccd1a0f4aee7d8f81472fa7f6e53a39903760efa03ee422 2013-07-24 12:22:44 ....A 130560 Virusshare.00075/Packed.Win32.Krap.hy-3c8a1362d8e34129c0c47bc0d94887a8e906eab42e00f9cbc1ec9302ea06ee3f 2013-07-24 16:54:02 ....A 108544 Virusshare.00075/Packed.Win32.Krap.hy-3cb42fc091e325f56b981b2595e29d26ad20fbb350e05c3203fe1f07ce485cc7 2013-07-24 02:35:28 ....A 116224 Virusshare.00075/Packed.Win32.Krap.hy-3d120c4227aa41593272e67796ddcb3ddba10fc96c5cfc2f95c6b7fbdb017e7a 2013-07-24 13:28:54 ....A 123904 Virusshare.00075/Packed.Win32.Krap.hy-3f60ed155fdef13b7d989e58e8a1c4c5c84224a2fab0ab9973b5c6bf19075cf0 2013-07-24 11:39:50 ....A 125440 Virusshare.00075/Packed.Win32.Krap.hy-3f9943f36c6d698f94e86f835492fcfd6a0fe7381aa11b5ddddb09adf0ebb8f5 2013-07-23 23:48:48 ....A 116736 Virusshare.00075/Packed.Win32.Krap.hy-3fc0069f3ed0c70f54cec8ff98e9cbb36a5c35af131fcadbb25a5f72a7743fa6 2013-07-24 13:29:02 ....A 118784 Virusshare.00075/Packed.Win32.Krap.hy-46192962cd5cf25b80f1ddd95b74554f58696c0cddfa6d2e661bbbd231af178c 2013-07-24 15:35:48 ....A 116736 Virusshare.00075/Packed.Win32.Krap.hy-46527fbd3fb9592dc2867778f929803fe317537a3ed6c9eaa9a045dd09df1d08 2013-07-24 21:25:34 ....A 135168 Virusshare.00075/Packed.Win32.Krap.hy-469ddb80fe888b2a7639c0569b06c2d619db43a57bd0d3c7f2c3c758ec78b407 2013-07-25 07:11:56 ....A 141824 Virusshare.00075/Packed.Win32.Krap.hy-46d84eab2c934671ff193b84374c84aeb9602f0d9fcb7c96e1cb20b339fdd82e 2013-07-24 14:03:04 ....A 140800 Virusshare.00075/Packed.Win32.Krap.hy-46ee72fc1a6b53786666d71693d257f6a68399dad6e97b72f8269119df745ded 2013-07-24 12:19:38 ....A 125440 Virusshare.00075/Packed.Win32.Krap.hy-49280451b62f1cb69f0037028fc32505bf99d4c43721a5f057266e18c6b327e3 2013-07-25 14:22:04 ....A 115200 Virusshare.00075/Packed.Win32.Krap.hy-494eee7907baec74bd51368bec93c253784817e223c877d1cdfc506e710b3475 2013-07-25 13:48:42 ....A 107008 Virusshare.00075/Packed.Win32.Krap.hy-49699a56f77620b42df5f1b42312049c17ba485189ed79f96284ec08e4915036 2013-07-23 22:57:58 ....A 133120 Virusshare.00075/Packed.Win32.Krap.hy-4aea4a54f222b864a370c94b60f587fa463210abdbfb6cf4a236a4cdaf29334a 2013-07-25 00:06:48 ....A 114176 Virusshare.00075/Packed.Win32.Krap.hy-4b2b837f9adae35fb29f02bcca45a3982897c2eee1759ae1f1a5ab7af9c7db83 2013-07-24 11:41:32 ....A 139264 Virusshare.00075/Packed.Win32.Krap.hy-4b51c919d72a0ad649a5c74d413cde4db9048514c2dc9b0f6967062599db22e9 2013-07-24 10:47:46 ....A 133632 Virusshare.00075/Packed.Win32.Krap.hy-4cb63a20b999573184aebde1be6db49f0c21b42bdf4f73219b7612a96207c448 2013-07-25 00:00:28 ....A 135168 Virusshare.00075/Packed.Win32.Krap.hy-4cc066aa13d6f2139baa3578a34f021860a3b5d4b5df6dbae82220fb1b89bb2a 2013-07-24 21:36:16 ....A 160256 Virusshare.00075/Packed.Win32.Krap.hy-4d9e1c9e07179fbe9077ac4f12180bac9c2cc66ffeff505843784a4a279ad826 2013-07-24 05:58:30 ....A 128000 Virusshare.00075/Packed.Win32.Krap.hy-4e07a90e2c75d7afb8611a2c1dc5e847f126fe928a6532f05133ef1e1515942c 2013-07-25 15:33:38 ....A 242688 Virusshare.00075/Packed.Win32.Krap.hy-4eda568d5c5f36d48c1aad955694ea4fa69a7429d25695999a14ee6347efb97e 2013-07-25 08:06:02 ....A 142336 Virusshare.00075/Packed.Win32.Krap.hy-4f8d57fc14fba2ebdba16507cd502c54f0acc575bc36df16650f3104f2004928 2013-07-25 09:56:34 ....A 134144 Virusshare.00075/Packed.Win32.Krap.hy-4fa84b7ec1298bb6e323005b9b85302e3d95b83e23c074d46a4f73be4737d2b2 2013-07-25 09:15:26 ....A 241664 Virusshare.00075/Packed.Win32.Krap.hy-4fc3e5066ef87dab82fccbcf8f9953f13a1f7b8d90f0a418e57dda37e1cab682 2013-07-25 11:08:30 ....A 136704 Virusshare.00075/Packed.Win32.Krap.hy-4fc859b007932f4ffc90ec791dd7946703eda4d65a80a2085852b0d85eb865d6 2013-07-25 09:19:52 ....A 118784 Virusshare.00075/Packed.Win32.Krap.hy-4fd00a1791606b26fc6cce2bf414577a864b1dacadd300221306e5ec1dd1749b 2013-07-25 12:24:06 ....A 241664 Virusshare.00075/Packed.Win32.Krap.hy-56c0a369f35ff1a71307123fb5496f7d47e04e6a2faad3a4ceb21a1b5a08a95b 2013-07-24 21:11:20 ....A 135168 Virusshare.00075/Packed.Win32.Krap.hy-578f0686b1687bf37e7595a178c7835881d4c7d5a87625dbdacfa2c34fd7f1a5 2013-07-24 22:16:10 ....A 139776 Virusshare.00075/Packed.Win32.Krap.hy-5997cf7ea783550bf4b8409e8cf54d7b8e709363b77a47b68b704d644fe581d3 2013-07-25 11:46:58 ....A 142848 Virusshare.00075/Packed.Win32.Krap.hy-59ad75576c7afc25ed1761ee40c25374ae779aa2f1759fa5817531d972c6fcf6 2013-07-24 21:34:22 ....A 244736 Virusshare.00075/Packed.Win32.Krap.hy-59f3531e9be1e9252ec7c8c057cdb231f1b40b8df28e59cf0de0c3c7a8494a01 2013-07-24 04:16:32 ....A 113664 Virusshare.00075/Packed.Win32.Krap.hy-5a4a06601274a598d302b486f8c2beae0750b9c1c81fd99e5445219430b89b20 2013-07-24 14:30:06 ....A 146944 Virusshare.00075/Packed.Win32.Krap.hy-5ad3605f1e284b51cc523d5eae8f076a5bea3f56861bb7aff553fcc0bb629dcd 2013-07-24 09:28:50 ....A 148992 Virusshare.00075/Packed.Win32.Krap.hy-5b99f79108993eb2b2657b48e8a2d5aad1d077d637ca666436de0d0065e86f59 2013-07-24 05:19:54 ....A 114176 Virusshare.00075/Packed.Win32.Krap.hy-5d7b179788f7943be8bd4b581d676283b6a19d4b5eba2e05261e2642e78bd694 2013-07-24 20:04:50 ....A 254464 Virusshare.00075/Packed.Win32.Krap.hy-5df91b75a150683d86a52da4bb6ac464f9f33fd3ddc7009c25f72fcc1bb93efc 2013-07-25 10:13:56 ....A 116224 Virusshare.00075/Packed.Win32.Krap.hy-5ffaa190cb78b133d6b385b9e3b8006d1b2f03d7e85f003737698aa120f96398 2013-07-25 11:46:48 ....A 160256 Virusshare.00075/Packed.Win32.Krap.hy-651e9fd7fa6735ca21aff84a1e135034a260ca3b4974f83da2d8a5ff05120533 2013-07-24 14:35:46 ....A 141312 Virusshare.00075/Packed.Win32.Krap.hy-67705131a63db2f00a6732300b33574d1b758735b430bcf31123ead9495ac190 2013-07-24 16:19:56 ....A 244224 Virusshare.00075/Packed.Win32.Krap.hy-6890646f6347f29d6aa303add4f3d038970fff7c0316c28aeb4264586324801d 2013-07-24 02:04:00 ....A 114688 Virusshare.00075/Packed.Win32.Krap.hy-696644519609830e9a8fa8a37d44b76bea28b735fa61bf6ca8b4ae4726a02fb8 2013-07-25 01:08:52 ....A 244736 Virusshare.00075/Packed.Win32.Krap.hy-6a8c936a8723b5a866be02a477db7fae9991b1d86da14916f776bc183dc0fe85 2013-07-24 04:27:10 ....A 139776 Virusshare.00075/Packed.Win32.Krap.hy-6c8d7401bb1a6545f96fca50cf59a7eb896715f20a9ca753cf9f6d10061d5596 2013-07-24 18:10:42 ....A 125440 Virusshare.00075/Packed.Win32.Krap.hy-6cb1da9263c04347d959195639f7f24630890d0031ad08655ee24dc76a1423eb 2013-07-25 09:34:10 ....A 132608 Virusshare.00075/Packed.Win32.Krap.hy-6d36096e63a31c3ab932e2ffa041a61fb358903e96e243475098a3e6f89284d7 2013-07-25 11:06:00 ....A 135168 Virusshare.00075/Packed.Win32.Krap.hy-6d6bca1efe0fa2b4e3dc5b8a1b2bb7f71d20b675eccd28aee5d1b75a9dbfbc11 2013-07-25 09:16:48 ....A 126976 Virusshare.00075/Packed.Win32.Krap.hy-6dcc1143ba03018a72b4ff0a3cc767881dcd86c41792b65601c155d59a2b3c12 2013-07-24 23:28:44 ....A 187392 Virusshare.00075/Packed.Win32.Krap.hy-73b1deab0a1ea7ca72c3e5c42cc1bc92980946490165524e6f9e4a0ce4fff085 2013-07-24 17:25:38 ....A 113152 Virusshare.00075/Packed.Win32.Krap.hy-749daf316eed3b941f50ee131e9ac0a0fd9b0d92967fd4a858cde646b75da2a6 2013-07-24 05:45:36 ....A 242688 Virusshare.00075/Packed.Win32.Krap.hy-769e7fcc51aa3fcb971373b31c279c742e54c5b8a73813ebd6438e295eca3fca 2013-07-24 08:03:12 ....A 120320 Virusshare.00075/Packed.Win32.Krap.hy-76ef11304b69806b090fcbc1de1390c5d47b4a5da8fecf3a21cffe297b18df2a 2013-07-25 15:56:32 ....A 126976 Virusshare.00075/Packed.Win32.Krap.hy-775bbdc7c7f3ac9e4cc87b3990a489ca1ca2ec22f20f3b9b65a5aa22c3378a50 2013-07-25 06:46:56 ....A 128512 Virusshare.00075/Packed.Win32.Krap.hy-7803f5a094bb86fadd88e07a3fd80175535d240d0b09fa2f856e7b4ca7d67419 2013-07-23 22:48:06 ....A 140800 Virusshare.00075/Packed.Win32.Krap.hy-7821be8f79d8e97adc2a5a268308278b926e71515cc53cb598912c66a595511e 2013-07-24 11:10:20 ....A 241664 Virusshare.00075/Packed.Win32.Krap.hy-791516163fa92d7d4aa53a57e7e25a256ad7e6cbe092cc20b29f4a1906d681d7 2013-07-25 16:06:00 ....A 254564 Virusshare.00075/Packed.Win32.Krap.hy-7957887abcc92ff261fe761743384e156f9b20fb1eadb655cd46d06a42256438 2013-07-24 09:03:02 ....A 254464 Virusshare.00075/Packed.Win32.Krap.hy-7b9b55ad227f88e6fdada6e2ccaf1ff350cb970fb5f1e4f9a5c6b3459e60e704 2013-07-24 04:11:08 ....A 115712 Virusshare.00075/Packed.Win32.Krap.hy-7c163614e00d1f1d373ecaf8e534affaa66c6d4de88ec42679567d365b749fae 2013-07-25 11:02:24 ....A 126464 Virusshare.00075/Packed.Win32.Krap.hy-7e9b7b40f059060dca555492770b1895d7810d2a0e02352372fe447c6b54a8d2 2013-07-25 06:47:30 ....A 244736 Virusshare.00075/Packed.Win32.Krap.hy-80ca3fa11c625306ae1a994600cf57ff59ad5af187c676a13cba44386af909ac 2013-07-24 15:50:42 ....A 142336 Virusshare.00075/Packed.Win32.Krap.hy-811c2bff4a568542997a8761bdd86c6a0f674215e0de9a06aba5bf2ea4f8347f 2013-07-25 15:10:44 ....A 124416 Virusshare.00075/Packed.Win32.Krap.hy-8143a278dd98cd0c9c957171b2e42a95172d3abf8925e53f71f676cf77e3a362 2013-07-24 14:13:36 ....A 145920 Virusshare.00075/Packed.Win32.Krap.hy-8174cff79b2d950a63e3c470f336813e3289c028c089b552d9b1225c2e71ab4f 2013-07-25 00:07:34 ....A 128512 Virusshare.00075/Packed.Win32.Krap.hy-849c044675889404a33c848ea9bb9e1a06901dee4d9be1beda99e4f3f4e900b4 2013-07-24 13:00:08 ....A 135168 Virusshare.00075/Packed.Win32.Krap.hy-851983bebdb19c67d9270f869e215104e27cd4faa47e3f98ec0f448c9fcd4e16 2013-07-23 23:56:40 ....A 142848 Virusshare.00075/Packed.Win32.Krap.hy-861177c2bf7836d0fe0df0627e1c5373536051c2a0f960923e09dff9634c161c 2013-07-24 17:29:24 ....A 113152 Virusshare.00075/Packed.Win32.Krap.hy-873e4ab29b3be2f581e87c84f27aa90fe80ff49f036d869d1e3366ffcf4a57f1 2013-07-23 22:55:50 ....A 118784 Virusshare.00075/Packed.Win32.Krap.hy-8775dd7b2c1191a81ef492cc5fa1edb88c032294ebe0914896e89a394fb2bade 2013-07-24 20:29:52 ....A 121344 Virusshare.00075/Packed.Win32.Krap.hy-87791c8cc0eacc56d6d116db794366a4c985672099b9ef4f0865dfa8cbac334e 2013-07-24 14:54:26 ....A 113152 Virusshare.00075/Packed.Win32.Krap.hy-87e95be61a9c9b4d627a61a9ffc1d76ccecc0c405ab7874927303e8b86b67d06 2013-07-24 21:19:26 ....A 132608 Virusshare.00075/Packed.Win32.Krap.hy-87f3efa31961bbcd4dd776c48795f3558f3a8671af5c33a2aa57e6231689aeea 2013-07-24 11:07:26 ....A 123904 Virusshare.00075/Packed.Win32.Krap.hy-894c347ced52b612b06489f2775fb1982fa734fa2565c98d7e5f9baeab54d48e 2013-07-25 06:56:44 ....A 125440 Virusshare.00075/Packed.Win32.Krap.hy-8a8a0d344cb5a22fa2a9e1dcd088488c5db0c7e54bb81669783e7837ba785473 2013-07-24 19:12:46 ....A 123392 Virusshare.00075/Packed.Win32.Krap.hy-8a8e5ec48805e9385669fb76bf8081df7abe713cd6a43fe217896599c5661d51 2013-07-25 07:31:34 ....A 240640 Virusshare.00075/Packed.Win32.Krap.hy-8cd5eac0c030c0755c8228aee610d330feeb9237844d6042ba74dbbf5ece67da 2013-07-25 11:11:00 ....A 125440 Virusshare.00075/Packed.Win32.Krap.hy-8d53f06f55993bd5da8851cafd97825fe6ff0825343e49fa78cb352ee09ebf42 2013-07-25 10:52:24 ....A 121344 Virusshare.00075/Packed.Win32.Krap.hy-8d6c4ee2b07f178d3892725188eb938ce37fa8ca6db470aeedbbf1b1fbbabdfe 2013-07-25 07:36:00 ....A 152064 Virusshare.00075/Packed.Win32.Krap.hy-8da3af3806a4b82afc02f17e2f5f8a3db10086d02aad577041061e3e443e4c9f 2013-07-25 11:26:44 ....A 81353 Virusshare.00075/Packed.Win32.Krap.hz-1e1a097df60f2c52ff1b00817f1c6d9ce76fb00a2151d385b2168062d6126c96 2013-07-25 05:57:54 ....A 84275 Virusshare.00075/Packed.Win32.Krap.hz-1e22f1031abeb17c214e23a397bf91252162417491358ec45e22b7b97cab7e0f 2013-07-24 14:56:46 ....A 85823 Virusshare.00075/Packed.Win32.Krap.hz-1eda6ff91fddc8e5bd81012adc5309914ab339bb9dbb44e60781393af96fe454 2013-07-25 13:14:14 ....A 84282 Virusshare.00075/Packed.Win32.Krap.hz-1efce446f89485be0996da900076f14948c63f0ec05b37c249f46fc48b77b118 2013-07-25 01:39:50 ....A 83834 Virusshare.00075/Packed.Win32.Krap.hz-1f434389b841aebb5e7876a3e4a871cac982e216fc925e81953e377fc61d9960 2013-07-24 13:20:56 ....A 78696 Virusshare.00075/Packed.Win32.Krap.hz-1f4df3cdd5c6d3a0efad68e789c0b4a6270efd0956ec7c2cf393606d9f32e248 2013-07-24 23:01:56 ....A 88231 Virusshare.00075/Packed.Win32.Krap.hz-2649d4ff375bd53b68bacb7cbada2800c3d2ff5b2ddef1b3a9280dcd3d83ac82 2013-07-25 16:08:02 ....A 83415 Virusshare.00075/Packed.Win32.Krap.hz-268932d2cf15fb42f3e636f290760b283693f3ca5133f0b7d9722f4f8b5bc9ce 2013-07-25 01:58:20 ....A 87094 Virusshare.00075/Packed.Win32.Krap.hz-26c5fec8bf08c762c0e881fe44bf90e1498fd7704138f0e033c90c74b127ac86 2013-07-24 17:57:22 ....A 82177 Virusshare.00075/Packed.Win32.Krap.hz-27580a3e2892a204ced010ab562615a0931cd229b76c14353e80545ec7d5a474 2013-07-25 12:51:44 ....A 83082 Virusshare.00075/Packed.Win32.Krap.hz-2787d69ab722e58a49e4e694b6ba62cabece024f7ef3133e7479bf4175aa63c6 2013-07-25 01:51:36 ....A 81211 Virusshare.00075/Packed.Win32.Krap.hz-27c52c870063508b0232a526116339b2bf4193ede3ad50585df315d923cfb05a 2013-07-25 14:29:32 ....A 86368 Virusshare.00075/Packed.Win32.Krap.hz-27d848d77b30963e76573979cb01230c2bc36be9a16ed33164bc3b3578e9ac93 2013-07-25 00:52:04 ....A 79455 Virusshare.00075/Packed.Win32.Krap.hz-27eaa734d9e7641bf1bcdfc5fd23c2c0463fff58b67de8334fbded1980306597 2013-07-25 14:22:30 ....A 78722 Virusshare.00075/Packed.Win32.Krap.hz-280b211c2f03ce5ef9f80c40edc0dde1aa79b9dfdbb55b761310641a41329ebd 2013-07-25 06:34:56 ....A 87977 Virusshare.00075/Packed.Win32.Krap.hz-2839783f34afb3b53d4b108ece8f5b46205cc2e3e9645ea92a59f5108920c06d 2013-07-25 01:31:38 ....A 81251 Virusshare.00075/Packed.Win32.Krap.hz-2855e6df3380a7be66c9e59a5709506198926c529cf5437a0f12ad19562c7284 2013-07-24 15:39:56 ....A 83672 Virusshare.00075/Packed.Win32.Krap.hz-286f9308e898412416808c1d799d281681e9a03cdcf73ebf3368f44f593672e8 2013-07-24 22:36:48 ....A 84173 Virusshare.00075/Packed.Win32.Krap.hz-29a5d8f05421dc45052df86e411bf7b53e7dfe2f4f051fc5f69d7278b90b41f7 2013-07-25 06:34:20 ....A 86658 Virusshare.00075/Packed.Win32.Krap.hz-29ad2f860ca19e85d0ad1b212145a1bcc06aba25c654499afa2042e264b48b36 2013-07-24 11:37:18 ....A 85005 Virusshare.00075/Packed.Win32.Krap.hz-2a29dd7b1207cec86faa8944a2189f86f2df3f72a6edb9df3a6edf2c8b4feb22 2013-07-24 06:52:58 ....A 85507 Virusshare.00075/Packed.Win32.Krap.hz-2a2a0ede62d95f20a6c9943d3ade09e2817bcf6fc0c9388a2c39427a24c200bc 2013-07-25 11:14:46 ....A 86313 Virusshare.00075/Packed.Win32.Krap.hz-2a522faa21ec7483f868bda83681d4bcef44872cbff529bf80c37cce73e9b87a 2013-07-24 21:16:36 ....A 82613 Virusshare.00075/Packed.Win32.Krap.hz-2adde15d4255ea169b0ef203c8b7d4b1a92182f6209af026e802c254a1b4cc1e 2013-07-25 01:54:40 ....A 78826 Virusshare.00075/Packed.Win32.Krap.hz-2aeda1996e53d4fd997de265b878d7eb852d102debb0810d11053194bdc6b1f6 2013-07-25 13:03:20 ....A 85013 Virusshare.00075/Packed.Win32.Krap.hz-2b5dd93dea98ad62ac2e6b7e95303859d4fe41ab27bddd703476ac967b71efb6 2013-07-25 11:19:50 ....A 79847 Virusshare.00075/Packed.Win32.Krap.hz-2c0d6749154dbd5a15f780bafa60dd23f1c9cee4370dcb8f92e3532b41029d54 2013-07-24 05:23:42 ....A 84155 Virusshare.00075/Packed.Win32.Krap.hz-2c12a8c281ae70416b250d0efeba1af3ba05d8e840848900cb6610dbf3cd386a 2013-07-24 11:00:46 ....A 81360 Virusshare.00075/Packed.Win32.Krap.hz-2cb0597cfbdc98e3b95d9b88422847fddd945d7331d32a731f59ddbe63e9692f 2013-07-25 14:47:48 ....A 81822 Virusshare.00075/Packed.Win32.Krap.hz-2cc465490f5ed2d0c31d15f11f7ab7de79df8fe7c032c90eb30079bd7b0a0949 2013-07-24 20:01:22 ....A 80095 Virusshare.00075/Packed.Win32.Krap.hz-2cd74fd91d2eddb40cc5422b979c5543d9f223404d7dff9c4af4bc55ac34bd50 2013-07-23 23:15:46 ....A 86534 Virusshare.00075/Packed.Win32.Krap.hz-2cdf46f845a7d08117fbae83277ba68b72f40a7ccf3f5d78f0748ce1c8cd827a 2013-07-24 04:01:20 ....A 83831 Virusshare.00075/Packed.Win32.Krap.hz-2d21edd45d14a5a908b6561da3d1080869ec9cc9b3a4af8a757a738f6fcea987 2013-07-24 17:21:36 ....A 80019 Virusshare.00075/Packed.Win32.Krap.hz-2d2873301961483d01e1dab3bec17e3e8cc86707e9a12caadfe1a9ff2f7c557d 2013-07-25 12:12:22 ....A 87290 Virusshare.00075/Packed.Win32.Krap.hz-2dba5326c317dbbfec2bcd6b0e630a3dc1f64fa3f15727de9eb5c4624b61732e 2013-07-24 07:20:22 ....A 82414 Virusshare.00075/Packed.Win32.Krap.hz-2e208be9841797fe5efcd817f7f0f3e382724220b15a79912958e05abe620219 2013-07-24 17:34:32 ....A 82984 Virusshare.00075/Packed.Win32.Krap.hz-2e24e313643370e36008b232348f00ee5b93183f1120121282358a60b4a20dc9 2013-07-25 12:35:20 ....A 85133 Virusshare.00075/Packed.Win32.Krap.hz-2e37249a020f160e764d8da34ae2fbd3dcaf8cb1a0153c3d778f34197c4a36e7 2013-07-24 11:52:10 ....A 85350 Virusshare.00075/Packed.Win32.Krap.hz-2e38faea117db4cb6c604874d71a4df303ad4924e7faae6f7b8aed43863ddc02 2013-07-24 14:13:24 ....A 88165 Virusshare.00075/Packed.Win32.Krap.hz-2e4bf787b2def763c22f8784872e1845cf3cc6743d8b9e0c057e700617cce776 2013-07-24 00:06:16 ....A 81701 Virusshare.00075/Packed.Win32.Krap.hz-2ec3e9e3e19ce5eb728e59cb0d0baa3c5e04596e62adaffde556250eb36dd2bd 2013-07-24 23:32:54 ....A 79223 Virusshare.00075/Packed.Win32.Krap.hz-2ed0ebeaae31595c89a9b9c0cd0673207e2d71681a54d3952c3ba716619b862e 2013-07-24 19:48:28 ....A 80377 Virusshare.00075/Packed.Win32.Krap.hz-2f0faeb6201030cc173e5c6fc374dbe010e162c8aaf0f78c156daa838a1dcbf0 2013-07-24 03:58:46 ....A 78595 Virusshare.00075/Packed.Win32.Krap.hz-2f28e6fef00349eb58f82cff1518c0d30a1c17323cab6780724f509023702ace 2013-07-25 08:24:52 ....A 84216 Virusshare.00075/Packed.Win32.Krap.hz-2f94bf3dea07fe348d7549e6b5d5bed7f4f11abf92783a85484f25467d996f7e 2013-07-25 11:19:06 ....A 78980 Virusshare.00075/Packed.Win32.Krap.hz-2fc66d7c54232d0ecc21e23febde10de66a9bc37e3501b767730fed8792f4954 2013-07-25 09:00:16 ....A 81006 Virusshare.00075/Packed.Win32.Krap.hz-2fdad4c716f5da74bf42fb63ab0cf9be5fc4e2e1d3614083853dde41a3341cc8 2013-07-25 12:48:30 ....A 86082 Virusshare.00075/Packed.Win32.Krap.hz-3728d61dbe9b0f4dd36ab69a43d17993cb91c2c997f8a7d9dce4644ca6da422f 2013-07-24 14:06:06 ....A 84953 Virusshare.00075/Packed.Win32.Krap.hz-387c3ce499c8a606d2bc5c6c1290c1c017a9949e6c2d4da66f862dc07326ab54 2013-07-25 14:18:04 ....A 82749 Virusshare.00075/Packed.Win32.Krap.hz-397a8b9497060ca86a2902ea65ea42c0eb4d84239d681e68a6a4f59cd59a4e1a 2013-07-24 22:13:34 ....A 80164 Virusshare.00075/Packed.Win32.Krap.hz-39aa7606d19c498e25486997460515c4842b4dd78b6730e7f22dc1095e766032 2013-07-24 19:40:56 ....A 80188 Virusshare.00075/Packed.Win32.Krap.hz-39ea1e8845e6744feb3c6254830c28411ddd59dd57b653f7c38c1d249c8b5f75 2013-07-24 12:48:54 ....A 83321 Virusshare.00075/Packed.Win32.Krap.hz-3a226cf671b4e8fa82bdb9e0183d5503c2b7450ebf4d564b9d5241533ec6f781 2013-07-24 07:01:34 ....A 84370 Virusshare.00075/Packed.Win32.Krap.hz-3b185f262efe29af65976b4b360cc41c78d78d145706066c8d802acd7fca497a 2013-07-24 21:48:00 ....A 82194 Virusshare.00075/Packed.Win32.Krap.hz-3b3592ce0fc9d805b1bc8100b2ebc7d9d9ba0e087a3ebd25f9cf64f2c056b1ae 2013-07-25 00:48:30 ....A 78826 Virusshare.00075/Packed.Win32.Krap.hz-3b520f6dc5d113a049ccebb9d76332663bd83e78703c6768e640172764225328 2013-07-24 21:13:56 ....A 80356 Virusshare.00075/Packed.Win32.Krap.hz-3b5792cbe705d36e7c9e0975c7168517a2c6c3a2359a4f67efbecc64ca832ad5 2013-07-24 16:35:58 ....A 81983 Virusshare.00075/Packed.Win32.Krap.hz-3be0f8b4467dc4ef28c44cc92797e097c5d76952853f80f0ad2ffc229e99a56e 2013-07-24 02:30:00 ....A 85346 Virusshare.00075/Packed.Win32.Krap.hz-3c6b120b39e35db17ea8ee5230d027a800cc547300c7e11bd74fd927b975f86b 2013-07-23 23:15:48 ....A 79100 Virusshare.00075/Packed.Win32.Krap.hz-3cab7c8d3a0797a6dd89f127e9654fd1320684d1f0cfb40ab5e37fb125b24eb3 2013-07-24 23:59:16 ....A 84176 Virusshare.00075/Packed.Win32.Krap.hz-3cca013556b7bfb1b563f08de8a5b0a2cf6f43aed117d098a5d20aa0a555ccdd 2013-07-24 00:33:32 ....A 79643 Virusshare.00075/Packed.Win32.Krap.hz-3d34c83a36307a5adbabb997e0733ada4027953d8d4b0735043c9b513409500b 2013-07-24 22:29:56 ....A 84709 Virusshare.00075/Packed.Win32.Krap.hz-3d43c5d73bb92f9b01e6e54863a7c34590736b4d66738945259d8d7ff50234c8 2013-07-25 01:16:42 ....A 80230 Virusshare.00075/Packed.Win32.Krap.hz-3d74c62098362e7d4f5d95c8147a066113cc1252f89ae17140fae4e06c92efcf 2013-07-24 08:35:08 ....A 79845 Virusshare.00075/Packed.Win32.Krap.hz-3d9a662edd933ddec9b0afc6f4d96b329b642fa48fa9a95623e2dd0d1700b4fb 2013-07-23 23:15:20 ....A 82414 Virusshare.00075/Packed.Win32.Krap.hz-3df37c2e693449979f804189d56e3f6637bc39286416c96d1a4aadf2c8215bf2 2013-07-25 15:19:38 ....A 86021 Virusshare.00075/Packed.Win32.Krap.hz-3e1b790358e0c8a4e1832d17c4c3be8f011cc9230e00aeef3264399cc4607a74 2013-07-24 13:15:10 ....A 79961 Virusshare.00075/Packed.Win32.Krap.hz-3e65189e82ee749c5301b5da2813f4d51fde86e5bd41267833aa7194bb3ef714 2013-07-25 03:35:08 ....A 87525 Virusshare.00075/Packed.Win32.Krap.hz-3ef9be37c76aa8f680ecca365952da6113e3e295ae71bc9c7235fe1c287a6fbc 2013-07-24 06:33:18 ....A 82996 Virusshare.00075/Packed.Win32.Krap.hz-3f12efbc45cb78ac343d3ff6ecfd598e2d0e866d7547aa02140ae4a6e864ed60 2013-07-24 14:00:54 ....A 85516 Virusshare.00075/Packed.Win32.Krap.hz-3f2d013f8c57b20046df972254c268b91c6249c1770d893bef64c098423f2791 2013-07-25 07:11:14 ....A 85418 Virusshare.00075/Packed.Win32.Krap.hz-3f367330e2c5fa0458902d154c4a02988d635a8ae55f7ebf7f9a1931e29dba95 2013-07-24 22:26:44 ....A 83279 Virusshare.00075/Packed.Win32.Krap.hz-3f5b7bbbc37973fbda07f3f9418f27b8fe94c0d0d763cfcc2e88f7676dd7ca2e 2013-07-25 06:56:52 ....A 78610 Virusshare.00075/Packed.Win32.Krap.hz-3f98665cab16822c4b3a7d51fb31e1b745471d25e72bf42dcf1cb1137be1b8d3 2013-07-24 07:04:44 ....A 85070 Virusshare.00075/Packed.Win32.Krap.hz-3fa6364b949ac1c8935259ecf7ffca4d5b3991a6a98addcfe774404cc9db8d98 2013-07-24 21:28:56 ....A 83464 Virusshare.00075/Packed.Win32.Krap.hz-3fc447b5935c82dac44b74f513c4b6f29aa023ce870746cbb3a6ce45df240a38 2013-07-25 15:30:30 ....A 86023 Virusshare.00075/Packed.Win32.Krap.hz-464378730fcd0a953c14eeed606330379af316ed38135e036254fe026ecdee28 2013-07-24 20:39:46 ....A 79002 Virusshare.00075/Packed.Win32.Krap.hz-474e7212cc0b877265401d8a01b4da57048c45aa783dc0a1cb7207560389b5a8 2013-07-24 20:02:20 ....A 84648 Virusshare.00075/Packed.Win32.Krap.hz-47d81f8f7d11fc61c2af06e582a7f37f8f81f1cdc897b51056bb58327eaa7a7e 2013-07-25 15:56:26 ....A 86267 Virusshare.00075/Packed.Win32.Krap.hz-4858d596305751e8bd7d14ba73fd40f694db716cdfe0e1d7e8adc9a9ca14946f 2013-07-24 03:21:02 ....A 78914 Virusshare.00075/Packed.Win32.Krap.hz-490334c6af14bfef49568b29107a00f3e527d8dfe2a7de8506a6b8bd3d2fab30 2013-07-25 13:42:36 ....A 81419 Virusshare.00075/Packed.Win32.Krap.hz-4925ab4bc2fcb94db12bdd18c17d84c648dd574b1c771bd2868d44ba252424a2 2013-07-25 06:23:34 ....A 79593 Virusshare.00075/Packed.Win32.Krap.hz-494cd9f5ccdf5f10a36c0c3c9cac10e9fcebc339745f8053d6ee1dacf8a5b6fb 2013-07-24 01:37:10 ....A 79562 Virusshare.00075/Packed.Win32.Krap.hz-495a169eccac2257a60386ee28820360d7bc8e9db959e9fed7f9f9ee8c65aa23 2013-07-24 07:07:52 ....A 80375 Virusshare.00075/Packed.Win32.Krap.hz-4986fddb6bc74c5b11339a782799be8b13a99c339daf60463734200c15eccebe 2013-07-25 01:55:44 ....A 82182 Virusshare.00075/Packed.Win32.Krap.hz-4a492263d509e6f63579e91b2ed7b09baf462abb5d2f333629717b3c5f86b9c6 2013-07-25 02:05:08 ....A 86392 Virusshare.00075/Packed.Win32.Krap.hz-4a58eb5dc3a7bdd34f76ed74596f0588293e4e61c5039ebd57a362b42f3ce2f7 2013-07-25 15:02:38 ....A 78590 Virusshare.00075/Packed.Win32.Krap.hz-4a5a5811fcb0d19d6f89bd7adfbaa5918bf90925f772bc352e77d3140e40313a 2013-07-24 13:10:04 ....A 84798 Virusshare.00075/Packed.Win32.Krap.hz-4adb78317c64a51d2ae67f4c54e8ef8c77027c4662c1399ce85508d7342adf3e 2013-07-24 06:28:54 ....A 86807 Virusshare.00075/Packed.Win32.Krap.hz-4b47cf61fc8c78a16a6589eb7ccec578cf0fa1761db41f7712ceea9d8962dac6 2013-07-25 00:06:10 ....A 86876 Virusshare.00075/Packed.Win32.Krap.hz-4b5d63e76719b75ff4c55be83ea5105fc1847874ccb652d9a1d86cc643071b4d 2013-07-25 14:37:00 ....A 80545 Virusshare.00075/Packed.Win32.Krap.hz-4b7939c212c1cd7ae766e145b6595f5e25e2ef43bf944075016ed14592d3c9b8 2013-07-24 08:53:12 ....A 79623 Virusshare.00075/Packed.Win32.Krap.hz-4baa8ef608521d3145ca4e1c8d1826d06619414b40d91bee39d96c4756308dd5 2013-07-24 23:54:20 ....A 79295 Virusshare.00075/Packed.Win32.Krap.hz-4caf6e5f15bd8ea1f055ea6e71b57ed70c6b1f7f9af3aaea06de8fa973e324f7 2013-07-25 00:04:30 ....A 83711 Virusshare.00075/Packed.Win32.Krap.hz-4cd5bc65c5f9750d963c8b29975f8ae127d0bcf7a7d828cdc46ed4af1e4e9ec2 2013-07-25 02:24:00 ....A 84502 Virusshare.00075/Packed.Win32.Krap.hz-4d1b4577cf92450bdace3aa15cd4d80b9e78cfee80fc790a84c4eb552fe0d0d9 2013-07-23 23:00:56 ....A 84129 Virusshare.00075/Packed.Win32.Krap.hz-4d77e9959024e8327bf56cd72f0691e68ee606cc9c379a18adb91b873b90914b 2013-07-24 12:07:20 ....A 81383 Virusshare.00075/Packed.Win32.Krap.hz-4d90e3572a1ed4ea78f3a9cbf081be790e6cfc00b070df326cb25d02a4c127f3 2013-07-24 05:08:48 ....A 87360 Virusshare.00075/Packed.Win32.Krap.hz-4dda2e5b32da4d161653f64ca54a2077aa93d7e66c7a307559ec295ff608b05c 2013-07-24 22:14:52 ....A 87497 Virusshare.00075/Packed.Win32.Krap.hz-4e4aeaf5a67c3943bf7ee8025cb8131ec132583099cbded2a92b6d7795306804 2013-07-24 03:12:58 ....A 79670 Virusshare.00075/Packed.Win32.Krap.hz-4e5e05fc845056fc231b1ef8515578ccb64e4e185842a1b84d7e5886df363cb1 2013-07-25 11:28:36 ....A 83392 Virusshare.00075/Packed.Win32.Krap.hz-4e8152291c565668dc3699b9873619c2762071472a7ab44675df4713203a8138 2013-07-24 04:41:32 ....A 87445 Virusshare.00075/Packed.Win32.Krap.hz-4e8af90adf2f25ea582ce4ff82deaef810da15c9036dec0f6e5e747463383021 2013-07-23 23:31:48 ....A 79503 Virusshare.00075/Packed.Win32.Krap.hz-4e9c0082b00450b9251d5aec989778c55a623d257eb9b5c0a62c5080dcdf96c9 2013-07-24 14:07:52 ....A 87831 Virusshare.00075/Packed.Win32.Krap.hz-4edfbc6d933aa844ad4b09cee013245520a1faddc46f7dba7e4fcf407c647671 2013-07-24 15:13:36 ....A 85298 Virusshare.00075/Packed.Win32.Krap.hz-4ee88a70e3e997808191e823a6fb1184b43e75e42608d40233bfaef6fd8c8427 2013-07-25 08:18:22 ....A 88334 Virusshare.00075/Packed.Win32.Krap.hz-4f414c235ed21a96dee77cbc3cebf9c325954c733fef130e55397678692ab55b 2013-07-25 08:54:44 ....A 79722 Virusshare.00075/Packed.Win32.Krap.hz-4f4754cb920acd51fd666c6f884f64e9583ae53124709befbbf539c4c0314150 2013-07-25 09:15:30 ....A 81717 Virusshare.00075/Packed.Win32.Krap.hz-4f5f5d1b42b6424403fa7318e2dd2085e0d995b05f9f488e6aea2ff38d198d83 2013-07-25 08:13:30 ....A 79763 Virusshare.00075/Packed.Win32.Krap.hz-4f6e3022a674b34d4f9927073f23d556c72a2c64c3406c1ff1eec1a55e96de27 2013-07-25 07:56:50 ....A 87461 Virusshare.00075/Packed.Win32.Krap.hz-4faf81a78164f0aca7b78e96c9c7b1c08b777eddb41938df7a6a2b1b7fef22ef 2013-07-25 08:00:32 ....A 81063 Virusshare.00075/Packed.Win32.Krap.hz-4fe168ec8a17e0d786b5d22c645e0aff1465ff7cbbc4b402a8b296906fb1599c 2013-07-25 10:43:40 ....A 81614 Virusshare.00075/Packed.Win32.Krap.hz-4ff4ef2a49eb7ee04f3ed7bf17f0959ca8060ce2cf1611b675e4d8e59ce39627 2013-07-25 11:14:40 ....A 81141 Virusshare.00075/Packed.Win32.Krap.hz-5692e0c7ee4c5859c56aeb5c70bca2ad191d9b8d163afe83b37a738ef2ca3357 2013-07-25 15:05:18 ....A 84439 Virusshare.00075/Packed.Win32.Krap.hz-5716713bf5f51b34a0b3da564c3b91cdfc75b007b470d0dc0ea1dde2357f12aa 2013-07-25 12:13:28 ....A 86267 Virusshare.00075/Packed.Win32.Krap.hz-573ad7905c92d6039c4ebe8490a9df4b498c6c44a141f786a2ecd223bb0acd35 2013-07-25 15:31:58 ....A 84514 Virusshare.00075/Packed.Win32.Krap.hz-573e27a2e27b702e7595de1885de7d6f31c7eeefde59173d88340ca237e4ce55 2013-07-24 20:48:10 ....A 81315 Virusshare.00075/Packed.Win32.Krap.hz-576a19c830e7f445ee7b11bc0f40c1e2cf47090919e3863e887d6dc8707b5b01 2013-07-24 17:02:12 ....A 83695 Virusshare.00075/Packed.Win32.Krap.hz-57782eeb57caecdb1e1a9c5823e4b5132084dee1e2892a964661ae7202e027a6 2013-07-24 18:18:06 ....A 87361 Virusshare.00075/Packed.Win32.Krap.hz-57c2f7316ae24a13d85812d6a45809e20308595d94a1eff347d6220a7942fb33 2013-07-24 15:44:38 ....A 85644 Virusshare.00075/Packed.Win32.Krap.hz-57c3e93cfc54a63ad7bdd57af4ae32bfb23649c2275d8dab33c1681c513a67c0 2013-07-25 02:11:56 ....A 79021 Virusshare.00075/Packed.Win32.Krap.hz-58c714efb8195cf47d0052ac772b6e123fd7bce249ce14bc187e810dcbd6bc3b 2013-07-24 06:15:36 ....A 88484 Virusshare.00075/Packed.Win32.Krap.hz-58e60bdc3169cced0399439b1460aeb998221fb09396f639883f40099c3e69b9 2013-07-24 05:16:40 ....A 84820 Virusshare.00075/Packed.Win32.Krap.hz-5908277c4d73bf2f3cef2084e98cd1e67f1dc1a5edb5b7402212aed2ac44dc34 2013-07-24 14:52:16 ....A 85428 Virusshare.00075/Packed.Win32.Krap.hz-59e28f73dbf7582f5174c9da304df9330bb29f4174a8069cfe4bfc442a35484e 2013-07-24 15:30:34 ....A 87830 Virusshare.00075/Packed.Win32.Krap.hz-5a1efeaa78a5974dfe9a6bd9c16b27d301fff0e8fb7fd20d97c82f3cbb60b13b 2013-07-24 00:45:30 ....A 82996 Virusshare.00075/Packed.Win32.Krap.hz-5a7b57c500b63c56522c7b2072619dd74b93f8c1cc20f5287c30c5ac5bb32ef7 2013-07-24 10:43:00 ....A 84354 Virusshare.00075/Packed.Win32.Krap.hz-5aaabeb1bb78e933aa5b70f33e11cd355531bbd71c9ed0dc45afd9300c86562c 2013-07-24 20:22:56 ....A 84062 Virusshare.00075/Packed.Win32.Krap.hz-5b38035817adaf3cba040697e96d2d04bba74b8d956a37f0bae0c806735fb992 2013-07-24 22:10:42 ....A 85339 Virusshare.00075/Packed.Win32.Krap.hz-5b4f6e0d012ddc040f08cecff9c8155f927ecb08795b171302f14c1abda511e6 2013-07-24 20:27:10 ....A 84628 Virusshare.00075/Packed.Win32.Krap.hz-5b6f8d73f70aec5847a8229e631a99bd91e349c11353d232937012ff36864313 2013-07-24 04:14:46 ....A 80952 Virusshare.00075/Packed.Win32.Krap.hz-5b83bf50631345988d51dbffe192df9f7dab53e5238478086e792ea4885d620d 2013-07-24 08:42:36 ....A 87164 Virusshare.00075/Packed.Win32.Krap.hz-5b89a032819be8f189712a92d38c748216cb40a494e7a11f115a22fa8464fdd2 2013-07-25 13:29:36 ....A 84579 Virusshare.00075/Packed.Win32.Krap.hz-5c2d55434d68a0c3f89588662b9ce327d7af42b43cf804e00b72586263e40666 2013-07-24 20:39:24 ....A 85674 Virusshare.00075/Packed.Win32.Krap.hz-5d45d972da46ff3d8d33e5ec3fe8a7b728eec21f2e8f2bf712f296edbbba6d72 2013-07-24 17:55:38 ....A 83161 Virusshare.00075/Packed.Win32.Krap.hz-5d49cce32084cbad37471a8d2b0ca7447077eea03fc5050db57f9efe81c00419 2013-07-25 13:25:40 ....A 80656 Virusshare.00075/Packed.Win32.Krap.hz-5d9b22d554160a5330309ce08f3c6ab2a5d95bdf630d98ce64471474f8d1efb2 2013-07-24 01:48:20 ....A 87790 Virusshare.00075/Packed.Win32.Krap.hz-5dcccbcfc5f896e7a20607590b7141dcae6bbc49d29439ad0efbe0fcc0158e0d 2013-07-24 06:42:38 ....A 79720 Virusshare.00075/Packed.Win32.Krap.hz-5df948314f70e44b30b651afe10d2eff47919609c81ca01d420d35afefd5bfbf 2013-07-24 15:25:44 ....A 85890 Virusshare.00075/Packed.Win32.Krap.hz-5e1a162fbfb74b3e251b235a0e264207f4718bc3fefcb46ae2dfc662bb7a0746 2013-07-24 09:10:06 ....A 85153 Virusshare.00075/Packed.Win32.Krap.hz-5ebce84710e10b585f4f29a4073d52cccd55b9ae34c87af922299109182ba707 2013-07-24 00:30:52 ....A 86376 Virusshare.00075/Packed.Win32.Krap.hz-5ef4d68c842d43fab89158b6adf407bb893ef2ca07ca3fbc4ebf86cdf63c3313 2013-07-24 12:33:34 ....A 88311 Virusshare.00075/Packed.Win32.Krap.hz-5f233e836a96ab8fa9821006b5d68dd609dc3cc7d766c83964231e8fab473c4a 2013-07-24 06:10:52 ....A 84464 Virusshare.00075/Packed.Win32.Krap.hz-5f3f0aca54bf0186ee8b4de00a00e9fb055bb77f7667155065059411fd85bdec 2013-07-25 08:51:36 ....A 84217 Virusshare.00075/Packed.Win32.Krap.hz-5f999324941366a6781587da33018aacf230d89505e52f9557dfaaf2c06a72f1 2013-07-25 08:44:44 ....A 82807 Virusshare.00075/Packed.Win32.Krap.hz-5fb60662d7a303a42a5cd61338ad74f3de68ca65d61118d1a532c1037139416e 2013-07-25 10:11:34 ....A 84922 Virusshare.00075/Packed.Win32.Krap.hz-5fc3d5455f66cca8ddb828b78ff3f19fd104fc006566e60295890c2be5822197 2013-07-24 11:55:28 ....A 86424 Virusshare.00075/Packed.Win32.Krap.hz-646ecbaf6800ad0752c83d0dff20ef5b4c7025ddb429ea42ea2796f5c88d37ac 2013-07-25 07:19:22 ....A 87152 Virusshare.00075/Packed.Win32.Krap.hz-651fd38c94ab347870c419be1d1ab20f3db1b45de714538d0f29d9f6edf34a25 2013-07-24 21:58:50 ....A 83526 Virusshare.00075/Packed.Win32.Krap.hz-65226359101c4a6082b6c3d04919d2a829c3ec738a175bd0a93a04be672b8110 2013-07-24 18:09:06 ....A 85897 Virusshare.00075/Packed.Win32.Krap.hz-65768d8e573fb30f1ae119f823c8b40b438115c8ff625b04f46edef1e87cfd19 2013-07-25 15:05:56 ....A 79938 Virusshare.00075/Packed.Win32.Krap.hz-6667791cc6004f922efe5794aa7f3b7b3d5dd4403ef6cfdd021fcc77b477a859 2013-07-24 13:41:52 ....A 87644 Virusshare.00075/Packed.Win32.Krap.hz-666d2ccdf32bc980c3071301f88e81641abf787b40e17c6a78927ea1549efa94 2013-07-24 09:59:14 ....A 85202 Virusshare.00075/Packed.Win32.Krap.hz-66985bd0e4b0f43e2d20fdcfa88c5b196f45a3535ed3cc02cebb22d044bcaefe 2013-07-24 20:09:56 ....A 84082 Virusshare.00075/Packed.Win32.Krap.hz-676571772e72932389c63a84f207bd771fae7802ed04f8699fd09b3b994ee69a 2013-07-24 18:28:08 ....A 79123 Virusshare.00075/Packed.Win32.Krap.hz-676cd1a92f62a9e507a04dded23e99ba3e4b19a13309b410d514353e93878219 2013-07-23 23:26:28 ....A 83115 Virusshare.00075/Packed.Win32.Krap.hz-67b33ba9a40bc3cbecdeae271e1fabe0e8ba839efd6dd508f16f8fd0bbf38169 2013-07-25 15:36:36 ....A 87937 Virusshare.00075/Packed.Win32.Krap.hz-67e6ded5d4f0666690a436fbbc5a573bc5fac883a2de108befed9bf189940d00 2013-07-24 03:57:24 ....A 87813 Virusshare.00075/Packed.Win32.Krap.hz-67e6ef3f904f2fc5cc139f9c75aa4cac667fcfa4536735351c5b19ef505699c4 2013-07-24 07:45:38 ....A 82253 Virusshare.00075/Packed.Win32.Krap.hz-681b5516e9010a93dce74f6fe828c15a3df1b25b41d14dc5604dad52441df36b 2013-07-24 12:43:32 ....A 88203 Virusshare.00075/Packed.Win32.Krap.hz-685bd55c6a6a51146372433cbbe9e217af930797083db3f3384faa29f3e8abc4 2013-07-25 12:33:10 ....A 84529 Virusshare.00075/Packed.Win32.Krap.hz-68a16321bce83dce3fb2867bddd5be7782524924560aaf2c4759c14fce06092c 2013-07-24 14:37:24 ....A 85173 Virusshare.00075/Packed.Win32.Krap.hz-68f151e336f98319e437ce9e778e88702f53a70063c86d97fc9af96019a88615 2013-07-24 01:42:00 ....A 80711 Virusshare.00075/Packed.Win32.Krap.hz-6931481fa4ef4c4d2b217e08647c61a1d01672b18274d081ebc36dfeff3b91b7 2013-07-24 22:40:40 ....A 79393 Virusshare.00075/Packed.Win32.Krap.hz-6944b60985ab4aa5da12665d383fa618d5d11bd1e77c6734d8c92510f7bda4b4 2013-07-24 04:52:22 ....A 86124 Virusshare.00075/Packed.Win32.Krap.hz-69a70ae5016aaaaff75854ca62aedb3a83615667e6a52f4bdda9921e4fc9a0af 2013-07-24 12:23:00 ....A 88418 Virusshare.00075/Packed.Win32.Krap.hz-6a7f90373a64a7263155de357b219ad613ff98b89d3b6181bfaea3c24ed21ae3 2013-07-24 09:13:18 ....A 80095 Virusshare.00075/Packed.Win32.Krap.hz-6b14c460613dbce4b8d7e957824a1b5925819f3e47829437ee13b71c53daaffb 2013-07-24 11:27:34 ....A 79960 Virusshare.00075/Packed.Win32.Krap.hz-6b49cddaae2637500694a5e1680e5ac8afd84cd35626f5c62d0f8b38ec0b05a3 2013-07-24 09:26:50 ....A 82708 Virusshare.00075/Packed.Win32.Krap.hz-6b5212f21aa2a3a14925fc28a099134146300bc0831381934cc6f5a616022a5a 2013-07-24 19:10:20 ....A 79259 Virusshare.00075/Packed.Win32.Krap.hz-6b6cf4ab8845f106f15ceac441b7bf92027c262cd8e78b820c145e9c1b43af36 2013-07-24 05:14:28 ....A 81319 Virusshare.00075/Packed.Win32.Krap.hz-6ba8682c8d8aa422cafd9adbe7a9ef13d7fa3b8927f100447493edaebc84a16d 2013-07-24 06:38:20 ....A 79873 Virusshare.00075/Packed.Win32.Krap.hz-6c53159b3d6831df01d958d2f52e95ed0328d0abadd4ba33085afae468559fd0 2013-07-24 20:50:14 ....A 85319 Virusshare.00075/Packed.Win32.Krap.hz-6c7536c0df504744e2fc183a0a3000572bd6e71300c3aa83f06cd5052b34a03f 2013-07-24 16:06:40 ....A 86231 Virusshare.00075/Packed.Win32.Krap.hz-6c76c1d871f7baa809cd82881e93261e1559a2c28b314ca72df04f9ef538029f 2013-07-24 22:09:10 ....A 85126 Virusshare.00075/Packed.Win32.Krap.hz-6c788a39996330180343bb13ddc84ab69aab61bb6dd3d58be003f2ebfbfdc32b 2013-07-25 08:00:00 ....A 79267 Virusshare.00075/Packed.Win32.Krap.hz-6d4c31f62c48eddd3a72a2d58d80cf84b0ef91100e3cea41b7d284106256b02a 2013-07-25 08:21:34 ....A 83293 Virusshare.00075/Packed.Win32.Krap.hz-6d650aa7a8985e6e7eaa51bbb6d511857e64476971e706e8a1c4ecf002f2a5d0 2013-07-25 09:37:48 ....A 88138 Virusshare.00075/Packed.Win32.Krap.hz-6d7d117c22d7cdb0238dc35b2d601c30cd97748dbcb0a317dcf6c9f19e0ad4ae 2013-07-25 10:03:18 ....A 84527 Virusshare.00075/Packed.Win32.Krap.hz-6d7da21942bfd1e782c0dab483f83a8636bd1331ebaf4fe5f24663784b97b4b2 2013-07-25 07:37:48 ....A 86346 Virusshare.00075/Packed.Win32.Krap.hz-6dd4cad28a9d5eea0e080bc1e5acd319b89f7cfa53e1d2a0692236d083f2ecda 2013-07-25 08:24:58 ....A 80787 Virusshare.00075/Packed.Win32.Krap.hz-6dd8501b8fc2e9aeaec60a8f036ae0f65a62d0b0e8ce4cd71c6ae37f1a89978c 2013-07-25 09:31:02 ....A 84389 Virusshare.00075/Packed.Win32.Krap.hz-6e2709de0f2f22bb7d90b3044a5cd45b6fabdc0340dd519c3e5d1a2d32f72c7c 2013-07-25 09:34:18 ....A 82393 Virusshare.00075/Packed.Win32.Krap.hz-6e2e2a0ae65392a052ce79018ff8f227546db08843bb31f58531ba63a0c82d1b 2013-07-25 09:19:38 ....A 79374 Virusshare.00075/Packed.Win32.Krap.hz-6e460307ac34906a06e7fac6137c80a630a4ee8eab52e9b1853ad8dd2535736d 2013-07-24 14:38:18 ....A 79234 Virusshare.00075/Packed.Win32.Krap.hz-7310630c2d17b10a9c295c406bce7a94b08545f9cea788a1f65f3c4c6b907bc0 2013-07-24 11:41:38 ....A 87663 Virusshare.00075/Packed.Win32.Krap.hz-739405ebb485659c9b465a966b5a3f75df22b82f7c43acec23e91661c54ad3ba 2013-07-25 15:05:04 ....A 83832 Virusshare.00075/Packed.Win32.Krap.hz-73b62c254b8b477214614daa06fc780b20ad9d7b8ac28995631e94c82ac4a43f 2013-07-24 21:14:38 ....A 85093 Virusshare.00075/Packed.Win32.Krap.hz-74db26a518a053509116baf99277623d4039a6bb78924969b5667285a005321d 2013-07-24 20:17:00 ....A 80920 Virusshare.00075/Packed.Win32.Krap.hz-750b55e009acb08ce7687211ef3c6994e573f346c22b2ef023cc22f434535f36 2013-07-25 12:18:26 ....A 86120 Virusshare.00075/Packed.Win32.Krap.hz-759430b2b62628350837ab2d42584c30fb7545e26cebbf901a18b20ed135b65a 2013-07-24 02:48:22 ....A 80008 Virusshare.00075/Packed.Win32.Krap.hz-759f6c4e795e3612807390edf984faf6d2567ec5f2b2431604d4b4277784d71d 2013-07-24 14:07:00 ....A 80752 Virusshare.00075/Packed.Win32.Krap.hz-75a9c8c0d6a931f437dbfcdafbb5055035b47fd113cdb5a2adc355de2be97d44 2013-07-24 20:10:48 ....A 78722 Virusshare.00075/Packed.Win32.Krap.hz-75ba7cc76ce4011ee997dd629ed2d684a82fab51e22830dc64eea9193d0df0aa 2013-07-24 01:58:30 ....A 79190 Virusshare.00075/Packed.Win32.Krap.hz-75c129973d6e1c20b8a4c0438ea6708aa25c73e117e60db24cf20a46edd020a9 2013-07-25 00:57:44 ....A 84021 Virusshare.00075/Packed.Win32.Krap.hz-75c27e26992cb49683810c75479a4ce1f5646dab7c2f1ff38d389d3f7d8b2d6d 2013-07-25 12:39:02 ....A 79021 Virusshare.00075/Packed.Win32.Krap.hz-75dce1cd64cf640ebc3af2e847bac89fcac4e475aeb3eeecc22d8bdb0098b467 2013-07-24 20:17:10 ....A 65536 Virusshare.00075/Packed.Win32.Krap.hz-75f5be9077463ddfabb04f2cd1e6b5282997d5eff07ba59d6d5211efe1464e09 2013-07-24 21:13:20 ....A 84860 Virusshare.00075/Packed.Win32.Krap.hz-75fed5dc9a27675e9867b436a638a5d202e94587e50c506abbecb0639b2313e1 2013-07-24 01:46:10 ....A 79644 Virusshare.00075/Packed.Win32.Krap.hz-760075382b29ef8ca6effb32956c66b5210a379b5c1057d985df74b84774c371 2013-07-25 00:12:42 ....A 82650 Virusshare.00075/Packed.Win32.Krap.hz-760d7779faa671afd0b23efc26c3b1b5e35a53c35c9f4aec36d6a600f381f6ec 2013-07-25 14:14:48 ....A 84846 Virusshare.00075/Packed.Win32.Krap.hz-7639f4918c118196cd0c1b771a8277762d97c80111e086ad37b742951d064e3a 2013-07-25 16:13:54 ....A 78389 Virusshare.00075/Packed.Win32.Krap.hz-7646d8ce932588099932a3ab71a3938d72b7734f1998ea1154e51f9992e5ee08 2013-07-25 11:46:40 ....A 78623 Virusshare.00075/Packed.Win32.Krap.hz-76474dfb65fbf34def2d1d71fb8b02da383113afaec3e574aa2a9920e335064f 2013-07-25 12:40:44 ....A 81741 Virusshare.00075/Packed.Win32.Krap.hz-7676a5e73826741850475ad9eaa8099c1dab98e9beeb9df110c237429de5cabb 2013-07-24 04:25:32 ....A 82888 Virusshare.00075/Packed.Win32.Krap.hz-77150af8ba60d3c63cc73eb407a1cc2950204e7b563fd86e103b8356740cf816 2013-07-24 06:38:32 ....A 87426 Virusshare.00075/Packed.Win32.Krap.hz-776fa003a4c86d26347ad3598181a57707934e6f22f8179f7830586d3031d0fd 2013-07-24 02:03:24 ....A 85948 Virusshare.00075/Packed.Win32.Krap.hz-778260795db26536dfc2a86183900f0fcc6ba95e8e7acafbb045072c74a38de7 2013-07-24 17:10:52 ....A 81075 Virusshare.00075/Packed.Win32.Krap.hz-779d7bea72e762689326a620819867d85bd935e9ed4aea3dd0ede12bff3fec5d 2013-07-24 20:07:54 ....A 87998 Virusshare.00075/Packed.Win32.Krap.hz-77c1acc1a796bd1037c0a15adf10ce0684a977f84ab57e68e5f53680723cab49 2013-07-24 17:53:50 ....A 79814 Virusshare.00075/Packed.Win32.Krap.hz-77d5dbe38bdb45d543ddaee70e2453ffd3989e0ccbaf833893b01aebc7d17424 2013-07-24 10:30:20 ....A 82794 Virusshare.00075/Packed.Win32.Krap.hz-786fe0f891b035a5d6e3eafd28e0d0404b61bfc85ddad7fb5f60fe41bb31cbff 2013-07-23 22:31:14 ....A 81628 Virusshare.00075/Packed.Win32.Krap.hz-78e63f936454299753f4d8466ffacb2ab7ca93495925ea6cd479d6b453c84ce6 2013-07-25 12:05:06 ....A 85070 Virusshare.00075/Packed.Win32.Krap.hz-7912eb54d5aadff26f88ba669ec556e4da918c5c2420a5fd94b2c46d00d31f04 2013-07-24 17:47:32 ....A 85278 Virusshare.00075/Packed.Win32.Krap.hz-791ccf4f27d0c1695e8e842eaa915f605566d59c20f4aec2751c2d96a41462f1 2013-07-24 04:44:22 ....A 78511 Virusshare.00075/Packed.Win32.Krap.hz-793c224aa6ae2c5728ce47e9c1b54137f0f1ded70ba28f545738970a5eed42d4 2013-07-24 22:48:24 ....A 82370 Virusshare.00075/Packed.Win32.Krap.hz-79fad0796835ae0c225b966cb6ec7b9d4ded768a53b8b8569c21ff4962d51b88 2013-07-25 01:28:34 ....A 79595 Virusshare.00075/Packed.Win32.Krap.hz-7a3ac46db315661266acb07d9248e2f000be6f393ce053977ac8e7ea903f06db 2013-07-24 08:21:30 ....A 88125 Virusshare.00075/Packed.Win32.Krap.hz-7a5346c3d9246e07de93b25b45e9ba238a8648b44f9a51babecf508585cbbf4e 2013-07-24 06:46:18 ....A 82179 Virusshare.00075/Packed.Win32.Krap.hz-7b29deb00ac6931a0b9d3d0f8764707668c9b8f415799954f742fa434653cb1a 2013-07-25 05:07:02 ....A 1695232 Virusshare.00075/Packed.Win32.Krap.hz-7bcc9337c7043ee9106ebfe215f4a1fd9d5a03ee853495111ee6f415301756d9 2013-07-25 15:51:02 ....A 85743 Virusshare.00075/Packed.Win32.Krap.hz-7c6e486244eee304b0eb662fb3917d0cf92fa771fb9c068475ca3e9e0b1d4111 2013-07-24 11:55:28 ....A 88284 Virusshare.00075/Packed.Win32.Krap.hz-7cb296e34a49f5d24cba556ce22d72c8b9ab3a72337e32f1ecbdcbfef3bf39a3 2013-07-24 20:59:46 ....A 84795 Virusshare.00075/Packed.Win32.Krap.hz-7cb3def14b9218b10ab7674ebd30ea4a868d862a2e6f78c4f0c76bab8a785640 2013-07-25 14:26:36 ....A 82179 Virusshare.00075/Packed.Win32.Krap.hz-7cb4209f87af5a98d62aefb929aeadcecc0f4c27b1e0dd19adee234ce9751213 2013-07-24 23:30:56 ....A 79648 Virusshare.00075/Packed.Win32.Krap.hz-7cfb6237533c674fd5b040c3e1e752efec71d740b6bc8412fb333ad5ad483728 2013-07-25 01:02:38 ....A 81754 Virusshare.00075/Packed.Win32.Krap.hz-7d2520791914185341d8db50cbe2dbb57f09fd8f4c61a53a30403fe341b9c7ac 2013-07-25 16:12:10 ....A 78760 Virusshare.00075/Packed.Win32.Krap.hz-7d5581ecce1ad055bfb5e66d1b39aea03dd3a3035c06c2925842902ebaf63b62 2013-07-25 07:27:48 ....A 84954 Virusshare.00075/Packed.Win32.Krap.hz-7d7f9c2cba06969c414eb3362b5e9a5c42103eb8f28be717a28ab3e462f64e1f 2013-07-24 05:33:42 ....A 81737 Virusshare.00075/Packed.Win32.Krap.hz-7dab6f2e2560ec4641c1126181a4b654908f5f76c69312bc52bbf38a643b98b7 2013-07-25 08:14:54 ....A 85028 Virusshare.00075/Packed.Win32.Krap.hz-7e0837dad8a5d2759045e45a89ab5e1654e2e5ab5e197a42a73be879cc51a82f 2013-07-25 09:35:34 ....A 81071 Virusshare.00075/Packed.Win32.Krap.hz-7e0e4d67ee10c989196acabc85c8b325214c7d1bc9aebc0344a98511d6c0f632 2013-07-25 15:26:32 ....A 78930 Virusshare.00075/Packed.Win32.Krap.hz-7e112c4270e9e162fdedbb38f3888f80cd1c71c325b434ff772eb872c2e8724d 2013-07-25 08:44:28 ....A 82264 Virusshare.00075/Packed.Win32.Krap.hz-7e2d480f28d98e43956b5b9d63877cf4b736f8733df42236727a1ddcf653c3e1 2013-07-25 08:33:42 ....A 86953 Virusshare.00075/Packed.Win32.Krap.hz-7e3ca2365c95c829fce2843436c098e4f8c5863b9bb609d75f8023498a1ce4c9 2013-07-25 11:06:40 ....A 78415 Virusshare.00075/Packed.Win32.Krap.hz-7e7ef27342ef1e6e7b729c159233db9c1bd523f4894dc79ae82557b6c74b9b85 2013-07-25 08:20:02 ....A 86993 Virusshare.00075/Packed.Win32.Krap.hz-7ee9d29f4b8583710f71c91ce02385ac74ffc78aa45123dd943df28fe6a57c49 2013-07-25 09:47:14 ....A 81467 Virusshare.00075/Packed.Win32.Krap.hz-7f110b40640a05932a3f563bda00828ee21b7e762814d1c1699525a09cd7b64a 2013-07-25 11:42:44 ....A 88015 Virusshare.00075/Packed.Win32.Krap.hz-802a34ef92864da431c898e52b077579cda3765ca1671bae99304f68cb36ca1f 2013-07-24 17:31:28 ....A 81590 Virusshare.00075/Packed.Win32.Krap.hz-802bf99aa07b4b4c13ecb944994c9cf2e514ac3fb65fe52e7ed8e87bf2ae390e 2013-07-24 23:19:16 ....A 78610 Virusshare.00075/Packed.Win32.Krap.hz-805abe836011e70489b1e9cd8e768bb90721a17293690d0750d3769fffef9b97 2013-07-24 23:38:48 ....A 82158 Virusshare.00075/Packed.Win32.Krap.hz-80a8d7633bdd6b5fa1eab3a92f7b8dfe46d8af56f60f675bf6d53dc2b8302b01 2013-07-25 14:09:36 ....A 84776 Virusshare.00075/Packed.Win32.Krap.hz-80aeda75c2ecbb634e68e2c9c105b2cfc9cd377513e893015703c640838d9257 2013-07-24 17:35:10 ....A 80273 Virusshare.00075/Packed.Win32.Krap.hz-80b6f2c7232c1b5f45786cade2f592ad59c4513f4a3c3ba5beba0939b2eb37d8 2013-07-25 11:39:58 ....A 86267 Virusshare.00075/Packed.Win32.Krap.hz-80e850a4334147b12a073d8c776da91c49d7305115229766ff40ef1ad4c2d975 2013-07-25 15:09:38 ....A 79770 Virusshare.00075/Packed.Win32.Krap.hz-80eddf27b933305028d17c21d2ae9d18107853d4dc0dd07a43c9e5ded75b2724 2013-07-25 04:40:44 ....A 82540 Virusshare.00075/Packed.Win32.Krap.hz-816c820c69da9a978df3fbd17b5321154af7f96915cbc863433ff74a60641dda 2013-07-25 01:13:02 ....A 83645 Virusshare.00075/Packed.Win32.Krap.hz-817d9b4a0b501d6fc0e5afe34036a44e62660716ff564513c7af48a62e50d42e 2013-07-25 06:36:20 ....A 84275 Virusshare.00075/Packed.Win32.Krap.hz-8224c177f48e3b47639eeec0c790687af33a39e45b59670467501ed26135493c 2013-07-24 06:41:00 ....A 87327 Virusshare.00075/Packed.Win32.Krap.hz-825fdfe07bfe52870be1469261e630a5c9f6d3931ad8a3c43bda2fe6f2140478 2013-07-24 22:56:26 ....A 87979 Virusshare.00075/Packed.Win32.Krap.hz-829baea3b793a08c070dec785bdcb136e1230e11bf7fae70aa8d38559d50f53f 2013-07-24 20:22:20 ....A 86024 Virusshare.00075/Packed.Win32.Krap.hz-83a332473f359803e9543620df8c8b076ac4d56e89c9adb29537ada6bf0fb3a8 2013-07-24 18:34:42 ....A 85380 Virusshare.00075/Packed.Win32.Krap.hz-83d07be24df4f83cf8a361d9a5b040ef0537b664d22e9453d902c8b49f0b1bd0 2013-07-25 13:16:30 ....A 82065 Virusshare.00075/Packed.Win32.Krap.hz-841eedc0bf95dee26c0753f1e61cd3ef9ccfc7d72eaa95b16e6c20ff91fc46b3 2013-07-24 17:45:32 ....A 80697 Virusshare.00075/Packed.Win32.Krap.hz-8496a2f00abb4d820492b36ec6ebfcc6ffaa23f9a79bc1d2131bd6092199aa02 2013-07-25 13:10:54 ....A 87602 Virusshare.00075/Packed.Win32.Krap.hz-850d6d380bb0726a41cadb5c98e23636bf70618eff598985f746d48ac115e7e9 2013-07-24 04:57:44 ....A 88302 Virusshare.00075/Packed.Win32.Krap.hz-8512379fef2b79dc839ee5df4d76824ca75e411251cf0439b02e9aee2dc56449 2013-07-24 17:31:38 ....A 82224 Virusshare.00075/Packed.Win32.Krap.hz-85127ff10cd2535affd0eef5453f8f6fc45d9049f60a3ae494a946d49dcb2da9 2013-07-24 19:22:42 ....A 83181 Virusshare.00075/Packed.Win32.Krap.hz-8530e4e6375186da684bf1cc7ed2ef797cc96d6192f3db9ff5bcc61edce0e21d 2013-07-25 14:59:56 ....A 83750 Virusshare.00075/Packed.Win32.Krap.hz-859d6583715bace05fec58025824551b1c8dee76ebe89057dfcae95e151531c7 2013-07-24 15:15:28 ....A 83769 Virusshare.00075/Packed.Win32.Krap.hz-85ed41dd99495e078427f6fbfc341f691fcdb0ec53e224353e64f0fcc81e42c1 2013-07-25 02:13:52 ....A 82172 Virusshare.00075/Packed.Win32.Krap.hz-860865723280a90e1e759f41f71874fcae2a047c280faba7f8ca9fa23de52d72 2013-07-24 01:41:02 ....A 80213 Virusshare.00075/Packed.Win32.Krap.hz-864efe3fe2984c0c87d7f372d5a5aa9749969abcc4e9bae46366a5f504e988f2 2013-07-24 23:58:08 ....A 79683 Virusshare.00075/Packed.Win32.Krap.hz-8670e0df2a14180d5a3204b24113f7c115b2bc1eb110cf600030f69d4c4fb2ed 2013-07-25 14:03:18 ....A 86733 Virusshare.00075/Packed.Win32.Krap.hz-8679091d4bc0a0d3f1197b5f8980cb42edab5ab88b8932a28b2e177f40dad9ce 2013-07-24 04:19:10 ....A 86106 Virusshare.00075/Packed.Win32.Krap.hz-867d38d9dcc871be790375bf016c22c50d970cf38e6a79db3aa7c1a6d8528479 2013-07-24 04:46:02 ....A 87663 Virusshare.00075/Packed.Win32.Krap.hz-86dad3db412df5246077d9678538b668e9be60e886380412dc0b3840c936a4cb 2013-07-24 16:26:48 ....A 88501 Virusshare.00075/Packed.Win32.Krap.hz-86f90732cff0ba3abf6f1a3fcf8bee64f21d0eaf4abfb59a6115662f00d277b1 2013-07-24 09:21:40 ....A 88200 Virusshare.00075/Packed.Win32.Krap.hz-872afeecb925b34dcd2f6d717efe74ad65319e3e2f137e4348e16e34ed507147 2013-07-24 22:07:48 ....A 82305 Virusshare.00075/Packed.Win32.Krap.hz-87964f727b44cd749e9890ea0b63ab0495cd3dd61c7bcee53a827af2b4cc90b6 2013-07-25 00:07:10 ....A 80263 Virusshare.00075/Packed.Win32.Krap.hz-87e7ca9817821b20466bc66abc59050a06a04ba8568fa79c480db66c633c9bcb 2013-07-25 00:46:22 ....A 85319 Virusshare.00075/Packed.Win32.Krap.hz-88e74441c6859773761e1e0a318777d6d461066eba6e2284074885e9924cc979 2013-07-24 15:13:36 ....A 79041 Virusshare.00075/Packed.Win32.Krap.hz-8902f4dd1a52e6e682a19d3b808dd9304482d5935883301041797c30cd3872f9 2013-07-24 06:15:10 ....A 80297 Virusshare.00075/Packed.Win32.Krap.hz-891ab76550f8c37710905fcb7ae3cc8202db971d1cdcfb55a2000a8ea2f804bb 2013-07-25 15:01:38 ....A 86096 Virusshare.00075/Packed.Win32.Krap.hz-89b54f6e61744a08814647fdf9d91147e77c9f23e5354b75fd61e95438164ab3 2013-07-25 15:07:38 ....A 86748 Virusshare.00075/Packed.Win32.Krap.hz-8a0d8d0c1f0208cdf4953bb1d67746326a3a2d2fb2cf45f4900549ebe9618c60 2013-07-24 05:06:04 ....A 84962 Virusshare.00075/Packed.Win32.Krap.hz-8a3991d9f4fbfe89d63617f1d6137ab5bc2e6d18af5b3438be15b842a6fe6c18 2013-07-24 04:27:24 ....A 86302 Virusshare.00075/Packed.Win32.Krap.hz-8a41592b402a58392c9a4f5ffa7f4bd7352e3e8d5f1846d1fb388d7c192d947c 2013-07-25 13:40:50 ....A 83707 Virusshare.00075/Packed.Win32.Krap.hz-8a455addd5992c9f0f9929a68f93fa443cfe553e6454b4299507386b04b32600 2013-07-24 06:42:56 ....A 87455 Virusshare.00075/Packed.Win32.Krap.hz-8a62d6095a7334c81dc47961cef09c7525085a87673634c67472159253648363 2013-07-24 15:50:54 ....A 88224 Virusshare.00075/Packed.Win32.Krap.hz-8a819c2b932fb60c845d134443277279860affaa274fe7e6c735714ff7e4438d 2013-07-24 04:50:38 ....A 78610 Virusshare.00075/Packed.Win32.Krap.hz-8a87ffa2f5990cce7f4529a07ab643cb4cee7cba3a276f65ee3f62fc528c5aef 2013-07-24 18:22:26 ....A 84360 Virusshare.00075/Packed.Win32.Krap.hz-8b01bcd81e2b64e6c2881579f8f27cefa900310cbd3bf689ae990ee91e0d4ffa 2013-07-25 01:10:08 ....A 85703 Virusshare.00075/Packed.Win32.Krap.hz-8b1722edddbc162dfd3c2787489efc7b656e903c35d1546d558ca17111124407 2013-07-24 00:43:56 ....A 87003 Virusshare.00075/Packed.Win32.Krap.hz-8b219a4fbcdce1f0ec60fe0327a78dffc45ff38bec6cfcbea9907ec1d80eb9fc 2013-07-24 12:27:38 ....A 83893 Virusshare.00075/Packed.Win32.Krap.hz-8beccc13249c538608f66a6482a4e6b4468adfc48578758bdac53fdbbdd60f5d 2013-07-24 04:43:08 ....A 78621 Virusshare.00075/Packed.Win32.Krap.hz-8c3eee45c1b031922ece77fe6b9da40bfe620bbbde8444490871a1a7d509fc82 2013-07-25 08:35:36 ....A 78795 Virusshare.00075/Packed.Win32.Krap.hz-8cc87dbcfa1d57c72e7d5a08bbdd85e80a9db1bba937e574934454d67b2fc5b9 2013-07-25 10:41:40 ....A 83115 Virusshare.00075/Packed.Win32.Krap.hz-8cd58b24d264592b220d3b775065b406152808b3ad8e19b20c3911db8852d7f8 2013-07-25 08:36:46 ....A 78971 Virusshare.00075/Packed.Win32.Krap.hz-8cf6edac4c4677f7b99fffebc2989664055d384776311c69df602aa485b4d0f6 2013-07-25 10:58:22 ....A 83268 Virusshare.00075/Packed.Win32.Krap.hz-8d0d55b6933ef29e14419968fa8d48e181b5b0e3082eb8b0b36ecdc0dd71b706 2013-07-25 07:31:54 ....A 81112 Virusshare.00075/Packed.Win32.Krap.hz-8d843bd942dd7d994e5e34e11f6c83157f3944471519672859e5ace0cf07c9b0 2013-07-25 09:53:04 ....A 87850 Virusshare.00075/Packed.Win32.Krap.hz-8d9bf313d2319902c7d0db9d38122d2886aca83e75208cce93428abf7cde6f87 2013-07-25 09:33:30 ....A 85277 Virusshare.00075/Packed.Win32.Krap.hz-8dbe86e56bb009fd89091c433e4ed764438fcd7d0d8717b0f9d622970e4ee2fe 2013-07-25 09:54:36 ....A 81802 Virusshare.00075/Packed.Win32.Krap.hz-8dc807e8cdb666aa3482aa0dc1648b94548cd424fc50b6c25778fa30f8d44c68 2013-07-25 07:53:00 ....A 79580 Virusshare.00075/Packed.Win32.Krap.hz-8dcb3ebe626c68e6de35ae99029d581f71476eef5e60b8e08ae893cdbaf4a9d4 2013-07-24 12:30:58 ....A 826880 Virusshare.00075/Packed.Win32.Krap.i-64cda4892de9458db0fae6df7a8421a6de3a6ecc13e00eae7186d5335011858f 2013-07-24 15:01:12 ....A 896512 Virusshare.00075/Packed.Win32.Krap.ic-27531bf639ab69791d0972661a2f87b2dfcc68529d828f9a7948b6b88e7d9b95 2013-07-24 16:38:08 ....A 98304 Virusshare.00075/Packed.Win32.Krap.ic-29b46a9c5948f9e190ddb990c138c08503575d061f138a019b3939f5762012dc 2013-07-24 02:45:52 ....A 1000448 Virusshare.00075/Packed.Win32.Krap.ic-29d6afbc388c8039cf182083b35504955e1afed90b015a473acc5ff82843fddd 2013-07-24 05:59:06 ....A 849920 Virusshare.00075/Packed.Win32.Krap.ic-2aa4f157f6103cff7d49aad73d4f17bc994e6f3e849d49235dc0b83f039bade9 2013-07-24 14:10:12 ....A 983552 Virusshare.00075/Packed.Win32.Krap.ic-2c4210e621245bd0780fc3fd115b09ebb276a7bcba9773f73cf9288b9e9ae4a7 2013-07-24 02:43:04 ....A 985088 Virusshare.00075/Packed.Win32.Krap.ic-2ed496f3331add786b6bcfbe2227343a5a876f19e0abb7bd8ccc70b2c5e5ab83 2013-07-19 12:05:14 ....A 1232384 Virusshare.00075/Packed.Win32.Krap.ic-3a8e1bd01e56de98570c2aeb67f34e7ce19c71ac06ae511bb0124fbc5eae7971 2013-07-24 13:16:22 ....A 279040 Virusshare.00075/Packed.Win32.Krap.ic-3abdb998f154534346627427ebc652a0e1f12f4d5cce8b14ef79b473f0b804f9 2013-07-24 20:48:10 ....A 984576 Virusshare.00075/Packed.Win32.Krap.ic-3c343d33aaf53c36f0feedf42e92abeab0ead6a0fce0f89e897d3b0aee452dd0 2013-07-25 06:51:36 ....A 998400 Virusshare.00075/Packed.Win32.Krap.ic-3c58856c5a8c08dd9ab02dbb1cd833468c51f825da1e130e43626e5f00ccbf25 2013-07-24 17:57:42 ....A 424960 Virusshare.00075/Packed.Win32.Krap.ic-3d7a530be99a49770c97bee9b0526c2021878cb834432c10db8b6c4992158be6 2013-07-24 12:31:28 ....A 999936 Virusshare.00075/Packed.Win32.Krap.ic-472cd7b91263b7506d251fa15c870daa993a7e2ec23d0c0d6d7b774645b4d4eb 2013-07-25 14:03:32 ....A 1004032 Virusshare.00075/Packed.Win32.Krap.ic-4770b89f97f1f0a6013f5e4cc55fcd3c5c96ee35644fbeda0fec32b0e39a57e9 2013-07-24 15:17:06 ....A 1113600 Virusshare.00075/Packed.Win32.Krap.ic-4a2f0b05dfe049ce84be1a2b37a0b1c0cd5c6a567375981ba0dc53043f32acde 2013-07-24 21:17:40 ....A 17920 Virusshare.00075/Packed.Win32.Krap.ic-4b9d88957cf589ea56487130e4e436d307055988180abb07671678745ec80e9b 2013-07-24 15:50:00 ....A 928768 Virusshare.00075/Packed.Win32.Krap.ic-4cf2abc0e8f2a4d5b7be002b0d11900ac653ff2d72874783ba3d5874c765e2ef 2013-07-24 16:10:28 ....A 51200 Virusshare.00075/Packed.Win32.Krap.ic-4d24f307d0605e4357f8d189f25d8554e1c59b206e4111fdb0b0e4977fcc6bca 2013-07-24 13:56:24 ....A 994816 Virusshare.00075/Packed.Win32.Krap.ic-4d77ad1ee7c55337763d9378ecfe650352b98c4e36f1b4034f69452b7ff942e9 2013-07-24 14:31:20 ....A 848384 Virusshare.00075/Packed.Win32.Krap.ic-4d92b62edc87fd62cc5d5d63b6da2791f55e1cbc19c766f935a50cc870918a10 2013-07-24 15:34:10 ....A 338944 Virusshare.00075/Packed.Win32.Krap.ic-568348d08d898e993cf843467c602fc4fd43b0f68b1d816d7bc6563bd39b33f4 2013-07-24 22:35:10 ....A 1214976 Virusshare.00075/Packed.Win32.Krap.ic-5cf9b510cd1f4e7ad9551327bcb7e105768e71da8091994a383f3adf020b343c 2013-07-25 06:31:04 ....A 338944 Virusshare.00075/Packed.Win32.Krap.ic-5e8e6a5180091175362ac735746b42804d7c2bb855feceb2ab65505df718188d 2013-07-24 12:43:30 ....A 1218560 Virusshare.00075/Packed.Win32.Krap.ic-65bbbb69b4a99928aaca761102d970a37ebec2b68584974f203cbf062b778984 2013-07-24 21:18:02 ....A 274944 Virusshare.00075/Packed.Win32.Krap.ic-6607f246fe4a7a49ef842774de8fb4f2610980cd530a761439bb386ea4f9c025 2013-07-24 07:32:56 ....A 1008640 Virusshare.00075/Packed.Win32.Krap.ic-6728f3d90e0cd6f2a07af7c9735fcca89584f1bbd384f0c1b036b4858d98b128 2013-07-24 20:54:48 ....A 1156608 Virusshare.00075/Packed.Win32.Krap.ic-6729944e40ecfb0818d291d4005cfd1dfeff9081dd8985b947dc1e55bb9f00c1 2013-07-24 19:55:58 ....A 314880 Virusshare.00075/Packed.Win32.Krap.ic-6badeae50b3f25a567d1143d2a12a843098717b85e949c288046f73213353067 2013-07-24 08:44:26 ....A 126394 Virusshare.00075/Packed.Win32.Krap.ic-6c32fada56fd08783435e09306a21a89c69b59a45ef2b0ef9ef09a63f4b34a84 2013-07-23 22:10:40 ....A 1171456 Virusshare.00075/Packed.Win32.Krap.ic-6c442689151a896c2db950dfad9be307fc38c454ebad482f5cba7e15ec323121 2013-07-24 09:24:02 ....A 888320 Virusshare.00075/Packed.Win32.Krap.ic-6d04adf2080ce8c73236e24008aa4367ef03309f948ea1d92bf272305b3828fc 2013-07-25 07:37:54 ....A 201390 Virusshare.00075/Packed.Win32.Krap.ic-6e3c3f85150100b1ba8809712bc6a86d53bf3c93ed3fa88b7963deae16e8ae05 2013-07-24 19:00:32 ....A 317952 Virusshare.00075/Packed.Win32.Krap.ic-7837549817a65e55712b28c109909a340cf72e3dfe001b3d3f645fb3b5626eda 2013-07-24 20:39:32 ....A 34304 Virusshare.00075/Packed.Win32.Krap.ic-7d46000f8934308d46bfda2786db187b2da0c1875573e6697bde46a4d734ec1c 2013-07-25 11:33:54 ....A 1214976 Virusshare.00075/Packed.Win32.Krap.ic-7ea1b2573f3145f49eef54b8260c0d0d8240dd74509dbd085fc874f7ffc9c8d9 2013-07-24 19:00:34 ....A 100864 Virusshare.00075/Packed.Win32.Krap.ic-805d073d7b7ff914f8898c211b9f765feea3a2e6cb9b184d96ace8df927c6cb6 2013-07-24 12:29:08 ....A 996864 Virusshare.00075/Packed.Win32.Krap.ic-81e1fa595f41b365c4303fdb1908bde3172dbb295b574b7509a6228b99978f73 2013-07-24 17:18:22 ....A 995328 Virusshare.00075/Packed.Win32.Krap.ic-84e0a279a85cc6371fe5dcfe67c4a951c97a2e2f0162b49f124b993342d79a9e 2013-07-24 08:16:12 ....A 1154048 Virusshare.00075/Packed.Win32.Krap.ic-85cca1635241845f835f6bfd201240a8f91683047bc0626c3cbf349c5ee0a634 2013-07-24 13:24:50 ....A 1219584 Virusshare.00075/Packed.Win32.Krap.ic-8699ba6cd1ebd73f0d2097cd607e897e9b2aa06a01bfedaa30c06cd6215d44a9 2013-07-24 12:08:16 ....A 343040 Virusshare.00075/Packed.Win32.Krap.ic-87dbe6b500184b0b59073592b182634d3b4bb116cb13568a7fddb705e3aa888f 2013-07-25 13:42:12 ....A 22528 Virusshare.00075/Packed.Win32.Krap.ic-8cf0ed395db5344ad034f44811f99f967dcdbc48544b92a183d185b9eb67aa41 2013-07-25 08:40:12 ....A 301056 Virusshare.00075/Packed.Win32.Krap.ic-8cfc8a737cfbed311ba32ec9874f618d526fc21acdbe149069f9ffac32633784 2013-07-24 23:39:22 ....A 140800 Virusshare.00075/Packed.Win32.Krap.ie-69f8a8619b0e59e0d37049169593c39d2df4164994a928bb06e5679aebae099a 2013-07-24 22:08:06 ....A 69632 Virusshare.00075/Packed.Win32.Krap.ig-29528343685d3119bdc84e2b611637469327a6b753096a5306b57ae15d96f66c 2013-07-24 05:23:22 ....A 13902 Virusshare.00075/Packed.Win32.Krap.ig-2a7cb9d71cab4a7bc2525aeaec3568f95b318fa07a352a07c9b87143e9025a38 2013-07-24 01:25:58 ....A 36864 Virusshare.00075/Packed.Win32.Krap.ig-2db7cdaea3b80d7dac25438624022bf4ba1b627e132e63db4f1b085424fcfdb7 2013-07-24 00:45:12 ....A 83456 Virusshare.00075/Packed.Win32.Krap.ig-2e5b3a502d4ec9ae7025d1568b705b9b49525fb74240990f75a17bad322ab266 2013-07-24 08:27:44 ....A 36864 Virusshare.00075/Packed.Win32.Krap.ig-2f3adc287e050d4650bf015e95df0cfa312c3fee58893c07156ac05e4dbd145d 2013-07-24 14:43:10 ....A 61440 Virusshare.00075/Packed.Win32.Krap.ig-370e46a6fc30e4b0a28396362e41c71795aabcbb515ad5d199dd79a13c57170d 2013-07-25 14:17:20 ....A 45056 Virusshare.00075/Packed.Win32.Krap.ig-3940aa163579f81411235e15df42219c0dc2ff99958f7a7e50116e213f18c4bb 2013-07-24 07:05:40 ....A 90112 Virusshare.00075/Packed.Win32.Krap.ig-3b5b974bce4143c04cf0a10fb6cc938239f4747f76b3d291d1bf9c7374e4535a 2013-07-24 21:54:42 ....A 94208 Virusshare.00075/Packed.Win32.Krap.ig-3d6221eeb07da682d40bcc002f601ecba134b1ebb41cb067734a5889caf81875 2013-07-25 06:51:44 ....A 32768 Virusshare.00075/Packed.Win32.Krap.ig-3ecb034f20248430f94f2264205da6a4ea3d87b7107e699dcab29e6427991ce2 2013-07-25 06:28:08 ....A 61440 Virusshare.00075/Packed.Win32.Krap.ig-48710a99aa7333cd6f7a1f96930de1c97bfe45c5448b289ed96fe4fe6c342126 2013-07-24 19:24:00 ....A 94208 Virusshare.00075/Packed.Win32.Krap.ig-48db5427e50eb7c574e2adefa28a54f8bfd9f5b12673ff4488a20d884149b279 2013-07-25 06:12:12 ....A 61440 Virusshare.00075/Packed.Win32.Krap.ig-4dd55d20965b6931fb5dc9f3e985a1ba79989193d58f8633292caaea7708e21a 2013-07-25 13:59:40 ....A 98304 Virusshare.00075/Packed.Win32.Krap.ig-595ade56235cd41e0a4d8ed41ccbb1830cd535833fb2bf353a973c605a032938 2013-07-24 17:01:00 ....A 8192 Virusshare.00075/Packed.Win32.Krap.ig-5a1276b20e34064a3dc130ef626e3115b5b13033285d2c4117ac9852b29ea15a 2013-07-24 00:05:42 ....A 45056 Virusshare.00075/Packed.Win32.Krap.ig-5a1cff7f6203b08186410b668b1210e8ac02549fdcb7898b74fe7022de69f53c 2013-07-25 01:20:10 ....A 1065501 Virusshare.00075/Packed.Win32.Krap.ig-5a1dbe99780157847f01beb8c86ed11c6f1dd1bbd117b144cd2287c21cd28f2f 2013-07-25 12:19:34 ....A 466459 Virusshare.00075/Packed.Win32.Krap.ig-5c0c9fea36cbc43e96c0179f4e209b5c48700f185dd7841faac0563d1966b973 2013-07-25 01:09:30 ....A 609812 Virusshare.00075/Packed.Win32.Krap.ig-5c94122e8f056691d28a67a1d9b0962a9817b68b3016509da4ccc373ac3bea9e 2013-07-25 08:42:54 ....A 36864 Virusshare.00075/Packed.Win32.Krap.ig-5f81aeb408c309e8678f2534827f221bcf7bb5b9a67c2be2b48fb90bbba2552f 2013-07-24 20:35:56 ....A 98304 Virusshare.00075/Packed.Win32.Krap.ig-65b89063609968b1a787e44276b5c837c814d989d5b55c2cf3460dd82b7d6c68 2013-07-24 19:54:08 ....A 90112 Virusshare.00075/Packed.Win32.Krap.ig-65bbda81d66f8e1a3eb8f622579ded9080d4c7e1df42eef4ce62c61368aef07f 2013-07-24 23:22:50 ....A 761660 Virusshare.00075/Packed.Win32.Krap.ig-69e40a940518014d3d99ef0906506e0dc9be3f4304853cc7cb8929c525171a80 2013-07-24 03:53:36 ....A 61440 Virusshare.00075/Packed.Win32.Krap.ig-6b1b66ccc22101bc9a2c3f868245fb626e3cc5e5dc4d5e074744b85c6c2e9ad3 2013-07-25 15:01:20 ....A 90112 Virusshare.00075/Packed.Win32.Krap.ig-6bf93f7bd0abcc41c8659ee4fc2deb6900d054ba66d13bd99e8cf47172a0d0ee 2013-07-25 07:32:24 ....A 88724 Virusshare.00075/Packed.Win32.Krap.ig-6d63fe8a6b4c3cac6f604b78ea72f6a94ce04afc5f37f080074c470480394bb0 2013-07-25 06:35:42 ....A 36352 Virusshare.00075/Packed.Win32.Krap.ig-73c5e0bbe692ba4f7bd292fb587f08010305a6d7cc9779ec775c31f591b96a2a 2013-07-24 20:49:54 ....A 435603 Virusshare.00075/Packed.Win32.Krap.ig-7770ae5936d13c10f3b902f7d6c1243df90525e251e07cd508213114b51de3ac 2013-07-24 22:36:00 ....A 98304 Virusshare.00075/Packed.Win32.Krap.ig-777ba6ffee722c2538f2cb37d70b58bfa5b24343d748f74c4bfe3dee6d2ec841 2013-07-24 02:23:46 ....A 40960 Virusshare.00075/Packed.Win32.Krap.ig-7989a76b80870d29cb0c3de2865fa23fdd5f4672d1b59431cb524bd6bea96f7b 2013-07-24 02:19:28 ....A 33792 Virusshare.00075/Packed.Win32.Krap.ig-7ac816385c4e1fc35f64df4720772fdc39516a750458ad0f2d35cfb1c04407b8 2013-07-24 20:46:28 ....A 1086465 Virusshare.00075/Packed.Win32.Krap.ig-855b0aea133181e96876dc2cab02f6828db62a343347736ff1b22e87789dba80 2013-07-24 01:06:38 ....A 98304 Virusshare.00075/Packed.Win32.Krap.ig-8689551a5726ff013dc7ec32b619d8f9958114fe45aa685f0afa3b38216e156c 2013-07-24 03:21:16 ....A 45056 Virusshare.00075/Packed.Win32.Krap.ig-885276e8c46c07da03b985e098f64d14e80d9653d8aec0ccd861c6efdd826872 2013-07-24 23:40:36 ....A 1058141 Virusshare.00075/Packed.Win32.Krap.ig-8c1070d04e8b83855651728454ded8d40cb63a2630e0fc5494e1d0289fbc4d90 2013-07-25 09:25:12 ....A 585237 Virusshare.00075/Packed.Win32.Krap.ig-8cb3c212f03d49a807277d8a8fad392cd3cd282f0439ea62fd22dd1d7e4162ce 2013-07-24 15:02:56 ....A 69120 Virusshare.00075/Packed.Win32.Krap.ih-1d74fbaf2710f7de46de1946da8da0213c60f4c0a68f0a4cb78bf10d4db6c7c2 2013-07-24 11:42:40 ....A 64512 Virusshare.00075/Packed.Win32.Krap.ih-1d821342df671355bd7006b7c3dbbf5be5c4537f1494bd8c515fc0df358f4120 2013-07-24 14:33:02 ....A 133120 Virusshare.00075/Packed.Win32.Krap.ih-1ddd4a455f61b056eb36346144ffc76587578975f3417cafc0e0f4dc8b1a6e2b 2013-07-25 13:12:52 ....A 175104 Virusshare.00075/Packed.Win32.Krap.ih-1e23d206f9a16422fb68d3d58d297ae1bcc75aa859787983900185d8d302e8a2 2013-07-24 16:54:08 ....A 175104 Virusshare.00075/Packed.Win32.Krap.ih-1e4b23fd28c2fbafd7bf6c423639eebb71887751564a5dadb7c808c7ee4d0888 2013-07-25 16:06:00 ....A 133120 Virusshare.00075/Packed.Win32.Krap.ih-1f0177878c5e639407cea16b9387da2cb1cbeb17ceca8d1a83c9faeab6144f34 2013-07-24 17:18:30 ....A 64512 Virusshare.00075/Packed.Win32.Krap.ih-1f726b70b7b3edd3fa78c4453554d528eb2c70b553fab36c35539281db35361f 2013-07-25 00:37:28 ....A 173568 Virusshare.00075/Packed.Win32.Krap.ih-2629dfeb0b824d6b48700bfab2a5ff4296fef75db71ed76326f12670ad0d74ac 2013-07-24 21:30:02 ....A 174592 Virusshare.00075/Packed.Win32.Krap.ih-26ea38fd089d9c7f9a475ce1c95ee1c180bec847273c109188fc24320eef18e5 2013-07-25 07:12:24 ....A 133120 Virusshare.00075/Packed.Win32.Krap.ih-272f333cec83715cc1b580ab482cd637dee8a9e0c5e0616b218de8baf0a9a27b 2013-07-24 17:45:48 ....A 208384 Virusshare.00075/Packed.Win32.Krap.ih-278f166a506870af7382028f4f959697e8f16f493bf3eae412762318c21680d1 2013-07-25 14:30:32 ....A 219648 Virusshare.00075/Packed.Win32.Krap.ih-27f796f36d71e162e53176cc52268e26aacf9526baebfc9525b390152825f27e 2013-07-24 16:20:46 ....A 78336 Virusshare.00075/Packed.Win32.Krap.ih-28173bf145b7ffc18d9ee4f58e60058220a344f949442e02523daa202436b993 2013-07-25 00:37:42 ....A 358912 Virusshare.00075/Packed.Win32.Krap.ih-28bd61d03c57accea0012de1cc7b41615808ecd28c267dc8f2274c4b622529ca 2013-07-25 00:51:02 ....A 64512 Virusshare.00075/Packed.Win32.Krap.ih-29157643e40d6f0f66186a25b4a061402876b7807510cef3f82f14e5c53f331a 2013-07-24 18:24:42 ....A 128000 Virusshare.00075/Packed.Win32.Krap.ih-2949bcfbe77c030a8af516c135b14405f89e21b9143091e4e187109cbfa70712 2013-07-24 19:50:54 ....A 191488 Virusshare.00075/Packed.Win32.Krap.ih-29584294fd855a9c8852eee20cf0d31d8ca6ab652c557ff77048c6b0ec5804c6 2013-07-24 16:07:34 ....A 175104 Virusshare.00075/Packed.Win32.Krap.ih-29ff540aaa88f57f6203b2b0bea4e816a97311da85de8fc55575526a51e108aa 2013-07-23 23:09:30 ....A 208384 Virusshare.00075/Packed.Win32.Krap.ih-2a313dd79a8264d5612f0b8440a6d07cdb149fb34bf8e61cb63338f8b7e8ad93 2013-07-24 10:42:08 ....A 327680 Virusshare.00075/Packed.Win32.Krap.ih-2a4c0ffcae32d77cfe2809e57474b58dfdafa7c137086233a2f6b9da135d711f 2013-07-24 00:50:44 ....A 69120 Virusshare.00075/Packed.Win32.Krap.ih-2abea83b38c107871397e614b81969df6a114915f80d29a9604e55c943e127c9 2013-07-25 14:25:52 ....A 64512 Virusshare.00075/Packed.Win32.Krap.ih-2b144063ff26f6bfc024b901314364ae9f9871fe55a5f0b296b086d9efb35645 2013-07-25 06:40:38 ....A 63488 Virusshare.00075/Packed.Win32.Krap.ih-2b23ca89b71040627289d950064e164eb688e3a4823173d8880eecc6a94e072d 2013-07-24 23:47:20 ....A 135680 Virusshare.00075/Packed.Win32.Krap.ih-2b3e36e58e474d8bdcab9dd3c312ca41caac128f9b2d7fc22b79c974d01cd772 2013-07-25 07:14:50 ....A 225792 Virusshare.00075/Packed.Win32.Krap.ih-2b42ae986e981fd249952bc5ec8a91f478a5f3310a7f72ea26b4ba6c2fe3210f 2013-07-24 01:05:08 ....A 134144 Virusshare.00075/Packed.Win32.Krap.ih-2b5e6321246e8612cfd5115f315e16dd5b2fb91b42426117974b19d0d408cc21 2013-07-23 22:04:06 ....A 212480 Virusshare.00075/Packed.Win32.Krap.ih-2bd0bd29eed58efec423decd79b2544161d77328b953064dfebd7be99bd2c2bb 2013-07-24 00:04:24 ....A 133120 Virusshare.00075/Packed.Win32.Krap.ih-2bd9d2298b67a3e6b6365742734a64f19a21255e935418ab62cfbd507cf46044 2013-07-25 11:23:20 ....A 212480 Virusshare.00075/Packed.Win32.Krap.ih-2be3aeef599335292f2a67c9d95c9a7f69d2d83d2ae0acdb9b0b01488b421042 2013-07-24 22:43:54 ....A 178688 Virusshare.00075/Packed.Win32.Krap.ih-2bf4db463a1b1541c17689e550e317bc3a9cf2125076cff22306ac67bbdc152f 2013-07-25 13:24:12 ....A 69120 Virusshare.00075/Packed.Win32.Krap.ih-2c71e50aec0606d4c9f8cc8b16313b8b5742cb3e36d3d5c6dddb5e2cda6fe0e7 2013-07-25 12:34:14 ....A 188416 Virusshare.00075/Packed.Win32.Krap.ih-2cbf2cb2bf02de3c641b31a7d0fc9fbaea695cc9de931b3afcdd60981a08c218 2013-07-25 02:13:24 ....A 218624 Virusshare.00075/Packed.Win32.Krap.ih-2cc7857b0e5412365df6ba8b4204808dde789771abb9a5b243c11b7a13ee8622 2013-07-24 19:38:52 ....A 297472 Virusshare.00075/Packed.Win32.Krap.ih-2d70bd368482db8b59d695b2add99acf1568be312156709cd42f669e68863bcd 2013-07-24 18:13:52 ....A 69120 Virusshare.00075/Packed.Win32.Krap.ih-2dbcee1de32267329e58e1cca25ef358afb7aedb740aad4180f2d351fbaaa04d 2013-07-24 10:21:20 ....A 64512 Virusshare.00075/Packed.Win32.Krap.ih-2e39b447b914c04c886238f64be01508b22b0b21af0a0b926d4be3f9899b0a5f 2013-07-23 23:46:14 ....A 225792 Virusshare.00075/Packed.Win32.Krap.ih-2e930b68b99a9807f09cfe4b574bddd56518bee7321876a0d7fd88f51e7a1e4a 2013-07-24 20:22:00 ....A 130560 Virusshare.00075/Packed.Win32.Krap.ih-2ed94c9510a4ac5563162fe18b1813a8a9d16e8ec26a161f955155721c8cfb02 2013-07-24 22:49:34 ....A 246784 Virusshare.00075/Packed.Win32.Krap.ih-2f13698f1b3b877d6a49ead2fb4e1ec0a060297dbdad5366654af598f5eb0aaf 2013-07-24 16:45:04 ....A 141312 Virusshare.00075/Packed.Win32.Krap.ih-2f43d407dfed0450b5fd4741adcf0f35a68af115f8994fd82b163b44da308e1b 2013-07-24 20:09:52 ....A 219648 Virusshare.00075/Packed.Win32.Krap.ih-2f5b11857a7c270db7dd8280092ffbdc8064fe01ef4795129523c3299c799098 2013-07-24 19:27:06 ....A 207872 Virusshare.00075/Packed.Win32.Krap.ih-2f7659a099a36e24dd0ca37b4bcc5984770d081a0fd3f4fdb8edae9de25c5090 2013-07-25 08:34:18 ....A 207872 Virusshare.00075/Packed.Win32.Krap.ih-2fa57b4cb3ae794809f5e9b542965e2fc3e06432850b369b6f6f31e90cad14c5 2013-07-24 16:49:28 ....A 175104 Virusshare.00075/Packed.Win32.Krap.ih-37c8b5166b990cf60a22d2167998513a762042aa1c1575936daeb7d407e3a70b 2013-07-25 14:09:42 ....A 184832 Virusshare.00075/Packed.Win32.Krap.ih-387b207815f5eb1010c317bd8d8b7cb4da57424e3f006329e06232faf4e6c036 2013-07-25 15:12:12 ....A 205312 Virusshare.00075/Packed.Win32.Krap.ih-390529e6bf316ce83de42762d15cf267eeb7ea9162e27149941dc69a5ec85ae1 2013-07-24 15:59:24 ....A 136704 Virusshare.00075/Packed.Win32.Krap.ih-39604692c73400f776f29557ffbac0d570296ce98fcfd867b34987340d91ac92 2013-07-24 12:46:56 ....A 216064 Virusshare.00075/Packed.Win32.Krap.ih-3991aaf76ff522412ec63c5cf232e1e2f96e2f70fd8a69119762c9f204579b90 2013-07-24 16:07:20 ....A 134656 Virusshare.00075/Packed.Win32.Krap.ih-399511c9bb42af4ea1702bfc37dee2ab8e87dd5f67e134d70972245d3869f185 2013-07-24 14:11:56 ....A 264192 Virusshare.00075/Packed.Win32.Krap.ih-399f3e867510ef8561f38b3a0bca7efd325755e3efad33a9ea3a6e6fc32971f8 2013-07-24 12:15:06 ....A 218624 Virusshare.00075/Packed.Win32.Krap.ih-39a4acafce26f6e0a0bf66eafb4a404e8c7c5749d2c3bdcef671bc71df51938e 2013-07-23 22:45:20 ....A 219648 Virusshare.00075/Packed.Win32.Krap.ih-39de65ff2f8b09c6842a2d8483d1c85fed848bfe65a9bc232ea6df47e5f1713a 2013-07-24 05:21:10 ....A 130560 Virusshare.00075/Packed.Win32.Krap.ih-39e7e28d6fb19e1bbbae69bd7859ff8243e71bffb853cb30534d73116d2332c2 2013-07-24 23:04:08 ....A 64512 Virusshare.00075/Packed.Win32.Krap.ih-3a5b60d35c1ca4b305dd1f7774b31fcf318b53ed5bf1c6d7ebf26b95f31ef7e4 2013-07-23 23:19:10 ....A 212480 Virusshare.00075/Packed.Win32.Krap.ih-3a8efd6b65ca152e78a2e7138478806deb125d6a88ac9bc2564cb0a21437c39f 2013-07-24 13:25:38 ....A 219648 Virusshare.00075/Packed.Win32.Krap.ih-3ac07671b6ec1993dd510bd9f2b41e1dc28ef5cf412f1f55ea4be615f547e3de 2013-07-23 23:01:06 ....A 453383 Virusshare.00075/Packed.Win32.Krap.ih-3ac80ae2a047087b242a0d0f732976128175cbc9419907675cd40cd91e13a64e 2013-07-24 06:56:44 ....A 175104 Virusshare.00075/Packed.Win32.Krap.ih-3b014dbd67dfc35a31f395df0c2755e262bec1544e87f14d4b02eb84c53513af 2013-07-24 23:56:02 ....A 175104 Virusshare.00075/Packed.Win32.Krap.ih-3b0c27cd2229604008ddc4370f246ebe395852312e6d34878c2ac4c0552e276b 2013-07-25 01:14:02 ....A 212480 Virusshare.00075/Packed.Win32.Krap.ih-3b6d963f2affa1a5d1be4022fd841d07c3b8a6fa91984e583231110232ef675e 2013-07-24 23:18:34 ....A 212480 Virusshare.00075/Packed.Win32.Krap.ih-3be7f1225a3724f4c3a70f4b98b05cbc2e114758a63e61c39333c025d6b8e059 2013-07-24 14:02:06 ....A 68096 Virusshare.00075/Packed.Win32.Krap.ih-3be9afa123fdecabd9d38b26aab7dcec53abcdcb84f46535553195273733be23 2013-07-24 23:10:16 ....A 207872 Virusshare.00075/Packed.Win32.Krap.ih-3bedb2ef8a87deeb7f564a87ef29892628624445788f06e790171f113b69facf 2013-07-24 23:41:36 ....A 189952 Virusshare.00075/Packed.Win32.Krap.ih-3befbdc1e2d1fcb73579c00c674346dad0116f36eb323239417a567aaa569d8d 2013-07-24 00:50:18 ....A 811832 Virusshare.00075/Packed.Win32.Krap.ih-3bfb2529de986a6df9cd18529b78d9f6ef38863b35d8be94f24bb523cc1510af 2013-07-25 00:18:18 ....A 222208 Virusshare.00075/Packed.Win32.Krap.ih-3c0e675b0db8e66cc8b7b43323f35c7a01d810ba4288f92f0426c9442b2858d5 2013-07-24 22:30:30 ....A 253952 Virusshare.00075/Packed.Win32.Krap.ih-3c1c30a04007c0318088e0850e47057788c0bbdc1a9944ac948e563fd41712e1 2013-07-24 07:53:36 ....A 132608 Virusshare.00075/Packed.Win32.Krap.ih-3c4bf33bd5b676af5009f30d6d1b215f80f6daee919fbc5898fc9d9173141399 2013-07-24 06:20:12 ....A 246784 Virusshare.00075/Packed.Win32.Krap.ih-3cd1a15f0588987de88e9ffe020e28be0f305c9fc4072466562027cf0c256d59 2013-07-25 03:57:16 ....A 181248 Virusshare.00075/Packed.Win32.Krap.ih-3cfb75c0f42f580ea93bd74b9bf556bd1a68fc88061ecf752f29c379041be054 2013-07-24 00:50:04 ....A 337408 Virusshare.00075/Packed.Win32.Krap.ih-3d002b28f6d1c7287546854bc5554c5eba26c6e9ffb3e4c3664566b9e2551a99 2013-07-25 01:09:52 ....A 222208 Virusshare.00075/Packed.Win32.Krap.ih-3d6226b05ae57d6e9aa16d13fdfba2cf90eaa3158372dd1ad38997d9f950bcd7 2013-07-24 13:45:52 ....A 210432 Virusshare.00075/Packed.Win32.Krap.ih-3dc2b8793040bbf6bb2e4bcbfce32b892bdaa929faab3600b91fcbc3bae17117 2013-07-25 13:59:12 ....A 64512 Virusshare.00075/Packed.Win32.Krap.ih-3def5f0eaa71e0f83b46d0adfa24d7fb4ca6a5664b24f96b9bcf3ef651b02c5f 2013-07-24 12:27:10 ....A 129024 Virusshare.00075/Packed.Win32.Krap.ih-3e0603f90d75f60ebe95e192374e7b291ce6eca2d80f2853ecf75deb2ab086a6 2013-07-24 21:56:12 ....A 207872 Virusshare.00075/Packed.Win32.Krap.ih-3e0c1d7525d909ebf0421f2d5f807f3dda7f33d6a0163e161493b5daa0843d6d 2013-07-24 14:00:58 ....A 176128 Virusshare.00075/Packed.Win32.Krap.ih-3e81931e23365f39eff80363f72268c5ff33dcd376bd3072594e7be96e81fe2f 2013-07-24 15:20:18 ....A 127488 Virusshare.00075/Packed.Win32.Krap.ih-3f0135e593ce177b48809d3d78f7111c281ab3352a5fe0ce4d723e4a918b8868 2013-07-25 01:07:02 ....A 181248 Virusshare.00075/Packed.Win32.Krap.ih-3f802e6a97e9e883c3f902c9ae0236521d05bbf100f50b8a2b3c3c0bddc77d66 2013-07-24 19:11:58 ....A 63488 Virusshare.00075/Packed.Win32.Krap.ih-3fc26335e16101ad2577f9ec1e9d43e5b6783f7e99bff71b69ccb2110dbd7f4b 2013-07-24 02:35:14 ....A 175104 Virusshare.00075/Packed.Win32.Krap.ih-3fefb2cba3dcb011fdb12fd80bcc067a75f898a32f1d537c37108945a9cf6ab5 2013-07-25 06:52:16 ....A 201728 Virusshare.00075/Packed.Win32.Krap.ih-4635089f39c645c8e2af6e995d858d26b8a719f05f8e54951df69d6c7639c3d1 2013-07-25 00:54:20 ....A 248320 Virusshare.00075/Packed.Win32.Krap.ih-464e09fe94f3ea0608aaac3f23e0229d98863d6d19fcd00ea52454660d08b54c 2013-07-24 12:10:30 ....A 73728 Virusshare.00075/Packed.Win32.Krap.ih-468b851c35dc67f4ce95687f68a8fc25d66722fe2f7cde6e926a7d3f1412698b 2013-07-24 22:02:38 ....A 134144 Virusshare.00075/Packed.Win32.Krap.ih-478a3e319c908956a66c257cbdbe612454a1ce0f2e22f88fd828b6605311becf 2013-07-25 14:48:38 ....A 64512 Virusshare.00075/Packed.Win32.Krap.ih-4844bd0b03e87ac1a6e4d330c87738ee51f30d8bab18b3a18faaadba3ee4ccdc 2013-07-24 14:28:10 ....A 181248 Virusshare.00075/Packed.Win32.Krap.ih-4856708bb13b29c89b34a3f86a41b7fdc5c90c3931a29507ab7ed6c1ab560c62 2013-07-25 13:57:18 ....A 239104 Virusshare.00075/Packed.Win32.Krap.ih-486608574a0dbb929de344fc28b95d5eae8b4f96d133173a2bb6c00cddc287aa 2013-07-25 14:27:12 ....A 58368 Virusshare.00075/Packed.Win32.Krap.ih-486f1b9ba65c743f535f69a80d0ab24279e1e47a29b5ccd50bcb1f8a7094667a 2013-07-24 20:24:54 ....A 218624 Virusshare.00075/Packed.Win32.Krap.ih-48df45039777af2fced5973789aa87ba9adc43346013b5632e486065316c9a0f 2013-07-24 18:19:44 ....A 132096 Virusshare.00075/Packed.Win32.Krap.ih-491d869968201f319f10865f88dcb9a3afe0b9a9a3ef37631f2f2b32d7bd48e5 2013-07-24 12:55:36 ....A 175104 Virusshare.00075/Packed.Win32.Krap.ih-492aad0be1a1faffbebbfd2a2d45c2b794a42970781d7ffd1f6fe97118702de7 2013-07-25 02:12:26 ....A 176640 Virusshare.00075/Packed.Win32.Krap.ih-493f9ad6f006260870b4aeb6d0ec24088407094b9b3dad74f3a3e4ba5ce42a49 2013-07-24 11:41:50 ....A 188416 Virusshare.00075/Packed.Win32.Krap.ih-49612f7fde5636d5e9ad71d935d3212ab9b7e6cf88b2789838abc95840fdb26f 2013-07-24 15:50:30 ....A 69120 Virusshare.00075/Packed.Win32.Krap.ih-499e7008e5633d3dd7a9335869a4d7cbe4f29de2ed2d0a1a9e73ed57ed1c6ab6 2013-07-25 16:02:56 ....A 212480 Virusshare.00075/Packed.Win32.Krap.ih-4a1c3c58511d3227497405881c9239838ed942bcc99e7a01265fc19cac7c35f4 2013-07-25 05:42:12 ....A 175104 Virusshare.00075/Packed.Win32.Krap.ih-4aa8e4b264426237bd0124b4a0bdbd5d8aca589fff3bdb87b670df00ad7dbae2 2013-07-24 12:53:52 ....A 205312 Virusshare.00075/Packed.Win32.Krap.ih-4bd78fe5cd8165668a32b4c40c04b93d2cc07dcd84b501496a8d8dd6887dfb59 2013-07-24 18:23:52 ....A 264192 Virusshare.00075/Packed.Win32.Krap.ih-4bfb6607db19941738e634594405868c657395c43e50e5cbe92406f58a2144a3 2013-07-25 14:18:28 ....A 175104 Virusshare.00075/Packed.Win32.Krap.ih-4c2c1af69276408c9fd7c5b1f9cc3d3d135a0adc4022a747c114029d9558d1c1 2013-07-24 02:49:06 ....A 138240 Virusshare.00075/Packed.Win32.Krap.ih-4c709dbe4e50819239de4e30a9632c07ba03578854602bed8a09be161055b18d 2013-07-24 20:04:20 ....A 140800 Virusshare.00075/Packed.Win32.Krap.ih-4cd8897d9b812029157872c39b5691ea75149772d0c43b21e7371715c2e50db3 2013-07-24 19:56:20 ....A 136192 Virusshare.00075/Packed.Win32.Krap.ih-4d27f5fbfff6133ca3e263de37638c94af42896043f9de9696ea675aa926e407 2013-07-25 01:03:48 ....A 70656 Virusshare.00075/Packed.Win32.Krap.ih-4d3970aac21c7d1cd35bb4ff50124d277293ed89edbc23c7fc42a2cd35b8498b 2013-07-24 01:00:24 ....A 136704 Virusshare.00075/Packed.Win32.Krap.ih-4dc9787bb719420f9d8fa64ebb1a1589c96e4a98e9ad635947b2669b959c52a4 2013-07-24 09:36:12 ....A 219648 Virusshare.00075/Packed.Win32.Krap.ih-4e5a6e80e09d9e4675d210e2a3a40de3578501a490780cd92bb46d03bec58e9b 2013-07-24 15:38:42 ....A 178176 Virusshare.00075/Packed.Win32.Krap.ih-4e5d1ce6b5550fecbd7bc2e48956ce511671026e726cda729a0b2b7a353b31da 2013-07-24 23:47:40 ....A 207872 Virusshare.00075/Packed.Win32.Krap.ih-4e6c19317a301383cebc8dd6d53cd971ae84deddec9f1ba7a9c784dfbfbd7ac3 2013-07-24 20:29:16 ....A 134656 Virusshare.00075/Packed.Win32.Krap.ih-4ec9630302c6ed8629fc2b69d87e94cd61b01b1d8e9f7b0fefc681c11b7ce11b 2013-07-24 12:08:20 ....A 64512 Virusshare.00075/Packed.Win32.Krap.ih-4f146128ebfe88e7bd390b4400bb68b52536de082687d2e4ba2dc719d458473a 2013-07-25 08:30:28 ....A 260096 Virusshare.00075/Packed.Win32.Krap.ih-4f7707aafae5e1d29754f376970973117f42ef5d09105707963c9daf1dab8713 2013-07-25 08:03:12 ....A 133632 Virusshare.00075/Packed.Win32.Krap.ih-4f80ac5d1fee17a22957171d9c8f3f48208e6dff4bfda7351070375980329d01 2013-07-25 09:00:06 ....A 133120 Virusshare.00075/Packed.Win32.Krap.ih-4fb26ecf3ca11f49416a140f40b5a8b06977bb7fa2cd88ca5350d0238959b673 2013-07-25 09:27:22 ....A 175104 Virusshare.00075/Packed.Win32.Krap.ih-4fbbcf438ea18210c48a506b0595ffe06d15da26cf50ee49fd8aa3d28d741f2c 2013-07-25 08:50:12 ....A 67584 Virusshare.00075/Packed.Win32.Krap.ih-4fc9e68959a836640ed06ded2971d51319ed6cde24df5d420e9289bc3ab830e4 2013-07-25 09:17:30 ....A 69120 Virusshare.00075/Packed.Win32.Krap.ih-4fcbcee000ba2640907b22927316fe4b1e2b29115c96d67f43c0df75cff03606 2013-07-25 10:21:28 ....A 229376 Virusshare.00075/Packed.Win32.Krap.ih-4fce91ee9de443fce3f4fc1d1de703187ca15d3fe5ac1fd817ee083a972ed243 2013-07-24 18:33:32 ....A 219648 Virusshare.00075/Packed.Win32.Krap.ih-57db4b07f1095661675c3606c2aeb879bcc0d5daae60799fe448479bc5d93cb9 2013-07-24 18:38:36 ....A 136704 Virusshare.00075/Packed.Win32.Krap.ih-584bda9cd90a6baf25cde17b9597077a6b0f5248220b0c86628a610827a6ccef 2013-07-24 22:59:38 ....A 297472 Virusshare.00075/Packed.Win32.Krap.ih-5859021fb778aa9efd8d73394d5b660ea2e61ab14fb2e3893e43998526420d87 2013-07-24 21:45:28 ....A 69120 Virusshare.00075/Packed.Win32.Krap.ih-587e20806ca4e75ea3ac8150b2812c5f41afc089a896e12e6cc102a9f3008df2 2013-07-24 07:50:18 ....A 226304 Virusshare.00075/Packed.Win32.Krap.ih-58dd66cd7d631c9d839e8b52e3a369f3a654f7053298ca1479bcf19cdc271625 2013-07-25 15:44:02 ....A 327680 Virusshare.00075/Packed.Win32.Krap.ih-58e29863a875ee9d4b86e695c536f4fca1740901669a0f1b20f2a4185d8ce282 2013-07-24 10:20:34 ....A 69120 Virusshare.00075/Packed.Win32.Krap.ih-58f695178c50c48744da41a1759de1bd2a514f6336ada4c22bdbe5dded9f8cb6 2013-07-24 12:14:06 ....A 63488 Virusshare.00075/Packed.Win32.Krap.ih-5906b37f6277f837f97b706298ce061a662e367c4ced5c7204b0302dcc8a5629 2013-07-25 15:42:32 ....A 189440 Virusshare.00075/Packed.Win32.Krap.ih-5921b28fe20ed293421f1da8b50365f846f532643430f9bf27a9f8240d447a7b 2013-07-24 20:42:56 ....A 214016 Virusshare.00075/Packed.Win32.Krap.ih-595170cf31d64ce481e6c7f5c5f16c67a4492d2a3b9da00488d9bb7caa7443e1 2013-07-25 05:56:32 ....A 212992 Virusshare.00075/Packed.Win32.Krap.ih-5955bb78518e2f4023ca306e6199fa1f2247b3f8db133ef11bc66b249c97cdf0 2013-07-24 02:45:40 ....A 132096 Virusshare.00075/Packed.Win32.Krap.ih-595a091904942399d01ced3cc7115c9d2980f0004d893f1278d2267ef4dd7a11 2013-07-23 22:14:20 ....A 127488 Virusshare.00075/Packed.Win32.Krap.ih-59bd11ba58bf46d716dfc5bbe23ce1ddb35cee7fb6e2ccf051a25888c90ac006 2013-07-24 13:30:44 ....A 225792 Virusshare.00075/Packed.Win32.Krap.ih-59db5c56405e7ce9012038e22ad9cccfb6098f4e201c92f38b38b5f8897e00cb 2013-07-24 03:46:26 ....A 241664 Virusshare.00075/Packed.Win32.Krap.ih-5ad48eac7ba28b46903d03e17a457cc374e0234f49217d39fb50486a974b53a4 2013-07-24 21:45:00 ....A 195584 Virusshare.00075/Packed.Win32.Krap.ih-5aea045df86d96192b9067942b38353d38824ef7a31b0c3534ee5ac18112e7fa 2013-07-24 07:24:08 ....A 181248 Virusshare.00075/Packed.Win32.Krap.ih-5b129574226fb9e68734ad58fb82e4bd1645b2365a4ef6505693c5149b37330f 2013-07-23 23:03:02 ....A 64512 Virusshare.00075/Packed.Win32.Krap.ih-5b5572f63bd0d2e25ee33b2f1302341cc0fa0ae3f77e74035c6e3354451fd89a 2013-07-25 03:23:32 ....A 125952 Virusshare.00075/Packed.Win32.Krap.ih-5b5f585eaf071e821d7c5f93b8955f450dcd5786a49a87488b339a76e5866dd8 2013-07-25 15:15:32 ....A 64512 Virusshare.00075/Packed.Win32.Krap.ih-5b66ff39f80d8856bad2680c2fb492b7f33c167cdf3c00e5c840b5faab92aadb 2013-07-24 10:47:46 ....A 133120 Virusshare.00075/Packed.Win32.Krap.ih-5b6fd4a0a3c8c71e4ebd5f7f373226e2743bd4a49595b6e0ab44e96f1938d0c4 2013-07-24 08:42:12 ....A 141824 Virusshare.00075/Packed.Win32.Krap.ih-5ba5662c3b67c347349cd923dba37d881e710267e48fd7bbedeb0f7ff5277626 2013-07-24 14:57:44 ....A 212480 Virusshare.00075/Packed.Win32.Krap.ih-5bd7c92120ad922eac3c0ed272a9f5e64326ce2effd4493d77de94a56964004c 2013-07-25 07:13:02 ....A 175104 Virusshare.00075/Packed.Win32.Krap.ih-5be2002b1ebcc1f33fc3de006c8040faa376eb6a52b300dfa93fc3463fd27870 2013-07-24 02:57:36 ....A 175104 Virusshare.00075/Packed.Win32.Krap.ih-5c3ea84a349835be16a1d3fff9b827ba7fbc230d4ff924eae223d1ba46aa6fa1 2013-07-25 13:19:00 ....A 218112 Virusshare.00075/Packed.Win32.Krap.ih-5ce005b4272a5a3d0a19b7787423636ad469532de44089e57fff5e07e83adf38 2013-07-25 12:45:24 ....A 175104 Virusshare.00075/Packed.Win32.Krap.ih-5cea10967c4dcdf36fd3de38a84c16037f72c0e80ff3e97245f921ca5d9b48f8 2013-07-24 21:39:26 ....A 210432 Virusshare.00075/Packed.Win32.Krap.ih-5d799b938de5c0e601623c2cd479f2f47cabda47ec44804244e5b9f00ebaa2aa 2013-07-25 07:04:14 ....A 126464 Virusshare.00075/Packed.Win32.Krap.ih-5d79c2dc2c5f781c18620cff2ee0270ac7470ad3d14ba2fd20192de8d3a88dee 2013-07-24 14:07:30 ....A 226304 Virusshare.00075/Packed.Win32.Krap.ih-5db2c9a6bd5f5eb7b3a8478829586a9694d0c6c2e45f7ca3d687725b420b0caf 2013-07-25 16:12:18 ....A 189952 Virusshare.00075/Packed.Win32.Krap.ih-5df39ccd580ce981a1ff6d5ffeb1d0c2a8826c7f8c8274a22810edded4df0aae 2013-07-24 10:53:36 ....A 218624 Virusshare.00075/Packed.Win32.Krap.ih-5e4a79949bca68af177467ed2c6b6bf8f15231800b9c86b34aa6e642668d4162 2013-07-25 00:17:08 ....A 235520 Virusshare.00075/Packed.Win32.Krap.ih-5e4e31b2abe331e460dab186bc66e18d35ef2d30582fc7edee0e9017a4dad2ed 2013-07-24 07:06:52 ....A 133120 Virusshare.00075/Packed.Win32.Krap.ih-5e4e56aa4e739a4f4168f5a0344f345ab8f07e8ea80aa6c5a7420c5bb8788ddf 2013-07-24 23:17:46 ....A 125952 Virusshare.00075/Packed.Win32.Krap.ih-5e6304ccb2d5b951bc4da588eeb18a5d25156f7ed7d7581b8a94467b1ac02cab 2013-07-25 00:17:18 ....A 178176 Virusshare.00075/Packed.Win32.Krap.ih-5f19d418729b87b597f8b93a2ba3811bcd8e2c624e648b95e3e8bc373c76c280 2013-07-24 01:18:20 ....A 217088 Virusshare.00075/Packed.Win32.Krap.ih-5f2f5aa609bc54633a15e6b0ecce1f72443d423520d8c1fd55058a5edf8d74cd 2013-07-24 00:43:50 ....A 237568 Virusshare.00075/Packed.Win32.Krap.ih-5f53bdd88550e9cb2bfd2ce70a7bbd0a50d846e86502ed23e52a6d18de29f8e9 2013-07-23 22:53:34 ....A 128000 Virusshare.00075/Packed.Win32.Krap.ih-5f5e05c9c5efa463f2bad86f5e80b980af5134471315f61968e13bfa5c3c4fa6 2013-07-25 11:01:40 ....A 135680 Virusshare.00075/Packed.Win32.Krap.ih-5f90f32dd407bcbbbf891aa3b2c86c1b92dfa3ce745447f03792d8ee7f66000f 2013-07-25 13:07:34 ....A 130560 Virusshare.00075/Packed.Win32.Krap.ih-5faeeb2f80a3f098b55f969a77d73f29bc337f9c074ad0f666635e8785070c92 2013-07-25 08:01:12 ....A 218624 Virusshare.00075/Packed.Win32.Krap.ih-5fcb2c2aebc6f5f87cbd67046bd25a3444fc8031f5ff4a525f653e40f3cfe6a1 2013-07-24 16:36:54 ....A 189440 Virusshare.00075/Packed.Win32.Krap.ih-6463e7b1af024f4ef114776f0a086a23f8766178736b5e3f23720a4b7ee5740a 2013-07-24 17:50:10 ....A 220672 Virusshare.00075/Packed.Win32.Krap.ih-6491ebbbb7caefb998df603e5fd70d522714d3cfe75e5e2720e5062de7715181 2013-07-24 15:08:50 ....A 64512 Virusshare.00075/Packed.Win32.Krap.ih-65004d2cdf01bef6ae4b929d2655918e6091c9e0835c333ad84792c078df1902 2013-07-25 13:05:22 ....A 225792 Virusshare.00075/Packed.Win32.Krap.ih-65e8805be4e5879ffe939967497bd0913b0083066e3629d806c94a8a593975f6 2013-07-24 14:45:56 ....A 64512 Virusshare.00075/Packed.Win32.Krap.ih-65f2ee2a564b25c979a65c526e222eaed42d14a98fd02ea37d4b2342cf04a503 2013-07-24 23:55:46 ....A 175104 Virusshare.00075/Packed.Win32.Krap.ih-66393d7c6771751a301427e8794452dc697082abfd2e95cc1e36fb78442a0f27 2013-07-24 06:15:38 ....A 297472 Virusshare.00075/Packed.Win32.Krap.ih-66a6a2be3ced4efe14b15360788d2e89f9758d43e929892c98aa53e707fc13f4 2013-07-24 22:16:08 ....A 175104 Virusshare.00075/Packed.Win32.Krap.ih-66b7d1a9cdbaa592a86d2989768ebef91a4868ace1a8bdc04837a3fd7c60cfd1 2013-07-24 16:48:06 ....A 214016 Virusshare.00075/Packed.Win32.Krap.ih-66e036865135e6cde953e4e34e69aea26f1627a589fffb9145e210eb2a05695e 2013-07-23 22:51:34 ....A 242176 Virusshare.00075/Packed.Win32.Krap.ih-6707ac0df0e8b96afd48d9fe72ec0734de1c1dc5ee9e3129cb0e957a7d45558a 2013-07-24 11:42:34 ....A 69120 Virusshare.00075/Packed.Win32.Krap.ih-6711d4a8cd2b8a1cc50e599da3605a5c46258e96914a25ba5e2e9e355b7e6bb6 2013-07-24 10:13:52 ....A 193536 Virusshare.00075/Packed.Win32.Krap.ih-674e70b5183c677912e4f0719abc8f50f88ea261768dbe3d0326d87973d01f2e 2013-07-23 22:49:20 ....A 178688 Virusshare.00075/Packed.Win32.Krap.ih-67525faf8ca4cb8cefc0a3aead9d6ac662ef7690e4e27f9859055108022a7d68 2013-07-24 06:12:00 ....A 208384 Virusshare.00075/Packed.Win32.Krap.ih-678fd54bb32f0ed21a321fc91c90a4d7b28dbf08472643f78f4d8bc38c3ad80e 2013-07-24 08:49:28 ....A 66048 Virusshare.00075/Packed.Win32.Krap.ih-684bba69905598b7e1f184781901580b0c0435ba58a2eb544b6bdd9b20add990 2013-07-24 19:40:32 ....A 205312 Virusshare.00075/Packed.Win32.Krap.ih-684ca01fe813bd37416a8322d5d8aa6ff994bca50b8ee6a6242ed1d8fc08ef87 2013-07-24 10:15:36 ....A 207872 Virusshare.00075/Packed.Win32.Krap.ih-685341851e6f879f2ec6d3f9440efd89435cc0846ac313bcd896f0664a34171e 2013-07-25 11:27:20 ....A 64512 Virusshare.00075/Packed.Win32.Krap.ih-6898944885ff9a6498c1f1229152e7a4e524ae2cd028e646bee2e1ed004df249 2013-07-25 00:56:22 ....A 237568 Virusshare.00075/Packed.Win32.Krap.ih-6900ef9c8594859fd6afafcc47f5497321d4cd0a933e927750459de7d101b287 2013-07-24 10:14:04 ....A 125952 Virusshare.00075/Packed.Win32.Krap.ih-691b2e7bad1008ae7a388da5952336d8aae904a629bd1dffa7ea2c2a4f94432a 2013-07-24 07:09:34 ....A 212480 Virusshare.00075/Packed.Win32.Krap.ih-6a63c85c81f001f0567162fe00cbfc4d35f7b6ea56d5658fe2caca0b798e7d9c 2013-07-24 09:15:16 ....A 218624 Virusshare.00075/Packed.Win32.Krap.ih-6a954c941b927b3df12ba28f7ef8d6c4e55f25c8e7bbffbba67745cfef254ae6 2013-07-24 09:04:34 ....A 214016 Virusshare.00075/Packed.Win32.Krap.ih-6aa4ac2100016dc8eac4a2b097333d54b054697eeaebc999ea058a90459fad64 2013-07-23 23:21:54 ....A 189440 Virusshare.00075/Packed.Win32.Krap.ih-6aa4d8029ab3718a83a531f22c7cbec949aba226feb69a8dd4eb328ef822ea62 2013-07-24 10:07:36 ....A 187904 Virusshare.00075/Packed.Win32.Krap.ih-6ac6d7f5bcf24ac0516b16a83b298876912cee5081e98a4d6b76f29a02647011 2013-07-25 11:27:26 ....A 175104 Virusshare.00075/Packed.Win32.Krap.ih-6adeb1b72b639a300100fc57645e0da4c2302cac55b74083f52bbd0043d7eb26 2013-07-24 09:50:20 ....A 208384 Virusshare.00075/Packed.Win32.Krap.ih-6b2ed07c1b52033aaba3dab5cf38380392231fbb818f2ef5da29326daf4b2230 2013-07-24 18:06:34 ....A 63488 Virusshare.00075/Packed.Win32.Krap.ih-6b372aabf42dbb11c163386e6bcc046dc725a3e56cc57cb0598feefaebcd20c2 2013-07-24 10:57:00 ....A 175104 Virusshare.00075/Packed.Win32.Krap.ih-6beb196c4535fea7fc37c4a8b89899d4d424493771277267ed05bca8f1c0ca5d 2013-07-24 15:39:00 ....A 142848 Virusshare.00075/Packed.Win32.Krap.ih-6bedfa2ccb86adfc07c8e6f141c0ef9fb0a225b7a737c2392f06bda4dd81d06f 2013-07-25 01:49:50 ....A 218112 Virusshare.00075/Packed.Win32.Krap.ih-6c35a7d358736ed327d7a334d6efaa7e9372ba91257a2fb28bd4bd8786fbf3bc 2013-07-24 04:49:24 ....A 212480 Virusshare.00075/Packed.Win32.Krap.ih-6c76369c55600d794065c89904ef6df4a411ed7c43941f9fc4a44e81e4ef46ac 2013-07-25 00:40:08 ....A 123392 Virusshare.00075/Packed.Win32.Krap.ih-6c7691a705e65e19f1479c72add1db0af13bb52b689a65a007fcc0b08309a321 2013-07-24 10:56:50 ....A 136704 Virusshare.00075/Packed.Win32.Krap.ih-6cb27d51746fcf07ad4be316517200b46358ce895c4675ae5a7ded239ecb73bf 2013-07-24 16:59:08 ....A 134656 Virusshare.00075/Packed.Win32.Krap.ih-6d07c82d7b239a8d91e47f923d554f331adf4ae3949e325f4afeec0146711c56 2013-07-25 13:23:52 ....A 226304 Virusshare.00075/Packed.Win32.Krap.ih-6d27f54c9aef3c55cf1fc26c7da68e78a68dda932547ecf4fb4b57f8fec47e21 2013-07-25 08:20:38 ....A 143872 Virusshare.00075/Packed.Win32.Krap.ih-6d2a6083147e95fe0493385b0a43500b0f2a0423e6d1a8613124b7d82a81677f 2013-07-25 09:55:28 ....A 214016 Virusshare.00075/Packed.Win32.Krap.ih-6d41c86db2bdc21eab9bde5298e39a4909195ca982c0a68feef33d83929b0427 2013-07-25 08:08:40 ....A 132608 Virusshare.00075/Packed.Win32.Krap.ih-6d706e3e106b200a77d0c625a30509eed03fbf18b33ccc2bb8caf5a495739996 2013-07-25 08:06:46 ....A 208384 Virusshare.00075/Packed.Win32.Krap.ih-6d737c4a2f929c99fa8c426428a407466763a4fafe3fd19ef5717bc2d27a183c 2013-07-25 10:13:22 ....A 129024 Virusshare.00075/Packed.Win32.Krap.ih-6d7a2fe551c07f132ffd84433c58bf3e11e33130affb3931d6fc126c7cdaa200 2013-07-25 08:29:52 ....A 175104 Virusshare.00075/Packed.Win32.Krap.ih-6d8037a27b75b76e2487fe087d5baa8aeb155272fb3cea18e537ee67781785a0 2013-07-25 08:53:32 ....A 63488 Virusshare.00075/Packed.Win32.Krap.ih-6dc7c9a0a9ae8a46e1291e70a65c852a302787d22f1a19a6d7857feafd4373a3 2013-07-25 14:57:58 ....A 66560 Virusshare.00075/Packed.Win32.Krap.ih-6dd4d205b2316ce4618f587002d800cabf60080a672ad008034d8d8b7da867df 2013-07-25 08:39:42 ....A 175104 Virusshare.00075/Packed.Win32.Krap.ih-6dda52fcc0e086c43617fde6c9aba126de4b3554f6ff09bb25b634136b3d65f3 2013-07-25 11:35:38 ....A 173056 Virusshare.00075/Packed.Win32.Krap.ih-6df59fee774db01b9a17f34ff521546b5e714c53c970598bfd8790320d9a0abc 2013-07-25 15:40:16 ....A 176640 Virusshare.00075/Packed.Win32.Krap.ih-6df7703d80ada41e9cb390b9e8a0a955e29f9782f2fa1e90c667fd0b75278d79 2013-07-25 07:30:48 ....A 64512 Virusshare.00075/Packed.Win32.Krap.ih-6e036f6f28454f0750d7fae334e22e58d43fe22ee44934afbaf2b8b65f96e00a 2013-07-25 10:55:40 ....A 129536 Virusshare.00075/Packed.Win32.Krap.ih-6e113371a3307d2f84cce6c58a4c78598f91b984296599a46eceb37d9d23cccc 2013-07-25 10:44:48 ....A 175104 Virusshare.00075/Packed.Win32.Krap.ih-6e16d16b03cb1908a1e2ace8bdc04bd5d86133e0c31dbfcaa924a55a103b2e81 2013-07-25 08:45:56 ....A 206336 Virusshare.00075/Packed.Win32.Krap.ih-6e44bb112d8b941824ea502eb223939811df7b75ba43d1ebc9c45058a8808d02 2013-07-25 11:34:16 ....A 178176 Virusshare.00075/Packed.Win32.Krap.ih-6e476e4cb83cea78bc99672355cee2b51876b9e273a9160e8c38e776413bf199 2013-07-25 07:45:40 ....A 189440 Virusshare.00075/Packed.Win32.Krap.ih-6e5585e17fded260b5f6c520306f90a6e8ff55f531973735614d1ac91dfbba64 2013-07-24 17:48:26 ....A 64512 Virusshare.00075/Packed.Win32.Krap.ih-732349e396e03cec5443fc95cde1420504e9c36f94ee07d780e64f72b807b0f4 2013-07-25 06:40:10 ....A 129024 Virusshare.00075/Packed.Win32.Krap.ih-73251e55c0561ed4dffcf766254de795d5ff701e83e3c77091af604eb613e1e8 2013-07-25 06:01:10 ....A 64512 Virusshare.00075/Packed.Win32.Krap.ih-733e06e80b5462ff99919426c6d4b39789ffe5eb5720719a6f0101e11498a1b2 2013-07-25 12:52:08 ....A 212480 Virusshare.00075/Packed.Win32.Krap.ih-733eae5a577bad9233ae1a42d0248507c5b9846e54ee3ed4b941407126e954bf 2013-07-24 17:02:44 ....A 203776 Virusshare.00075/Packed.Win32.Krap.ih-739cbbb7d16c57d081c129d93b8d724099bfb35ab3bf965f9bc88d1aac29f176 2013-07-24 20:52:04 ....A 181248 Virusshare.00075/Packed.Win32.Krap.ih-73c2d06ddc7e8b031da4e1a9274a836c8cc526e5df6234d89a2b03e8999526fe 2013-07-25 00:59:26 ....A 183808 Virusshare.00075/Packed.Win32.Krap.ih-745be1c0750cb8817ce9f432283230c1c7dcaa6694bef492df4b38f0e5b624ca 2013-07-24 18:26:46 ....A 219648 Virusshare.00075/Packed.Win32.Krap.ih-74f15e860b8d4ec86f34b54e924656d967e20aa89942998d941254998f7ab8a5 2013-07-24 22:40:22 ....A 175104 Virusshare.00075/Packed.Win32.Krap.ih-75df436516dc1bd3a706dbc7d589cca55ecd46cb4c2c417105c2e6991c13f92c 2013-07-25 15:12:04 ....A 64512 Virusshare.00075/Packed.Win32.Krap.ih-760bcd90c11ae5b3879aad91dcf6ec45fbd2ef7b7cee72cd464c6ae83fabb21f 2013-07-25 14:39:16 ....A 176128 Virusshare.00075/Packed.Win32.Krap.ih-76aaecedea33bd2dce9386397b07ccda5bccb05c8b8310510c6b99d290840078 2013-07-24 14:45:58 ....A 175104 Virusshare.00075/Packed.Win32.Krap.ih-76f2bc425c7c70945e7b20849b3891236089baac344588974954842600160fee 2013-07-24 00:12:50 ....A 181248 Virusshare.00075/Packed.Win32.Krap.ih-770a201528e352e2ea7600ce82a04b21fd8b816ab6e56452001c1b18837ec27a 2013-07-25 00:01:40 ....A 63488 Virusshare.00075/Packed.Win32.Krap.ih-775a08ed6348432e2b063c7a30e95a68ff03af5b25d5b00f2f3ff13e2e19e9cb 2013-07-24 07:40:34 ....A 63488 Virusshare.00075/Packed.Win32.Krap.ih-779e53b67b68666e38d639128244666d717c439892195dc606b11a8f65ffaf09 2013-07-24 07:42:16 ....A 69120 Virusshare.00075/Packed.Win32.Krap.ih-77d3cb3a3cdf04fcaea24489adf8490febc6422d1e55f000caa7973a801fd473 2013-07-23 22:47:56 ....A 212992 Virusshare.00075/Packed.Win32.Krap.ih-782d77e53e586ce0313c13fe03364be1540e6f99e41effc2b1805b3236a64300 2013-07-24 06:23:08 ....A 175104 Virusshare.00075/Packed.Win32.Krap.ih-7856596772dadd4d02a2bbd945f5ace6f1a5779a5fa1bc76c705cc772f4960d0 2013-07-25 01:27:26 ....A 135680 Virusshare.00075/Packed.Win32.Krap.ih-78b0b4bf7f1ef22c2b9673743152289c4009b70ad167a9dfd3b61f8ad5524c18 2013-07-24 21:16:52 ....A 191488 Virusshare.00075/Packed.Win32.Krap.ih-7923d3018b96cfea4eb7cfbbeac4b836a7e5538f3d711be777d9a11dc08f2cb4 2013-07-24 16:21:34 ....A 129024 Virusshare.00075/Packed.Win32.Krap.ih-795249bdf2a86cbb74779fdb7a8978591641e74fe4c64493254b2285b0add18e 2013-07-25 08:09:30 ....A 66048 Virusshare.00075/Packed.Win32.Krap.ih-7a0e8b1b60ca1e222f7753a4082fa3173ebc94f51d6ad04489230ef55c8e1b81 2013-07-25 06:57:46 ....A 173056 Virusshare.00075/Packed.Win32.Krap.ih-7a2c8a97007eb49debe5cc55b946eca1f6ffa8629af976c236430c13ca75bee0 2013-07-24 14:08:16 ....A 217088 Virusshare.00075/Packed.Win32.Krap.ih-7a46acc64e3d835d97df707d461e7cc326189ee9346a572d50164b7e5de4b613 2013-07-24 17:19:44 ....A 203264 Virusshare.00075/Packed.Win32.Krap.ih-7a6dfe593f68606bff022d5aa7612a0c68e9a00548a69f5a14c088a0df8f466c 2013-07-25 11:18:56 ....A 212480 Virusshare.00075/Packed.Win32.Krap.ih-7ab2db78812d20148b5019b84097ac85c1d0bdbffe41a114824b365e7f783cf1 2013-07-24 11:08:24 ....A 63488 Virusshare.00075/Packed.Win32.Krap.ih-7b020ad7df3bebdab3fddbd031282788c17eac8e94ed3863069ec42299baf81d 2013-07-24 21:23:00 ....A 220160 Virusshare.00075/Packed.Win32.Krap.ih-7b2c568b9c680cb86149cd76310849c359fbd1e9b034ddf693788de8131f0aaa 2013-07-24 23:11:02 ....A 135680 Virusshare.00075/Packed.Win32.Krap.ih-7b2c94261f6aa87af4eb33a46152103e5dbd82cf9ac55ea08229b9a8bc45f387 2013-07-25 00:48:56 ....A 66048 Virusshare.00075/Packed.Win32.Krap.ih-7b2fb98bb3cdbd5ac732abe7075d114b8aa430938ec3fac144ebb0f3ef0084fe 2013-07-24 19:10:50 ....A 178688 Virusshare.00075/Packed.Win32.Krap.ih-7b59fb6f17dda3889d078451b3c9a1c814126bd4b28b8eba152a8630f13a88e3 2013-07-24 04:58:40 ....A 175104 Virusshare.00075/Packed.Win32.Krap.ih-7b6169d5dfdcd6b44518509adf096e1b548e28ba766e33db4cccf4429883e82e 2013-07-24 07:47:00 ....A 217088 Virusshare.00075/Packed.Win32.Krap.ih-7b817dd461c44bbf6637321ff34d098412386f2ef8b11e64c19a1189e197815a 2013-07-24 15:20:34 ....A 134144 Virusshare.00075/Packed.Win32.Krap.ih-7ba19d1bfc71e4cd0fb04a31bec88d78fbbd8ad7d429d65ff01a1e056baf6764 2013-07-24 11:54:26 ....A 207872 Virusshare.00075/Packed.Win32.Krap.ih-7bb13ad72c8dbeb045d78685ad405c35532951a77140291493cb593e8c8725d1 2013-07-24 08:50:24 ....A 203776 Virusshare.00075/Packed.Win32.Krap.ih-7bbfbbbc64f1529c08a5b4ce5eb2872c4a625eda506eb94564ec0202af0f67fb 2013-07-24 02:07:28 ....A 64512 Virusshare.00075/Packed.Win32.Krap.ih-7c2c3386f03f5f5306f4d5fb98045b133958033964e82c6ccf5d1b2d5f61f31b 2013-07-25 16:03:08 ....A 137216 Virusshare.00075/Packed.Win32.Krap.ih-7c316b532935a8acfc2e476f60b69efb8f41fd38695c684848badc1565515e90 2013-07-25 12:24:52 ....A 136704 Virusshare.00075/Packed.Win32.Krap.ih-7c3a03c454ef22277f9081424e55a0a40ec11503da65e45ab95b337fc3ce0414 2013-07-24 04:21:22 ....A 226816 Virusshare.00075/Packed.Win32.Krap.ih-7c4528e8fea1176877c28c6de8b677d4e4faaac5a7890724b6e83df0df716c62 2013-07-25 14:17:18 ....A 173056 Virusshare.00075/Packed.Win32.Krap.ih-7c8a2d1e221bbd9cc46853420f35470d374fa4d46e43820d0fb4a48f5cf74d4a 2013-07-25 11:16:14 ....A 176128 Virusshare.00075/Packed.Win32.Krap.ih-7cfc2b13b712c920acc4522d77816531a29c2478c9d94009a5429fec43ff38e1 2013-07-25 13:55:50 ....A 125952 Virusshare.00075/Packed.Win32.Krap.ih-7cfd79aaa43d1a0384e35be42f96f81fcb3a1888e5d61f3e6d59f7747d7b88b0 2013-07-24 05:11:02 ....A 135168 Virusshare.00075/Packed.Win32.Krap.ih-7d10c339f1222ec56d86a6d1cfeb8f08e0728330482a15e2c9c54eddf278dffe 2013-07-24 15:29:48 ....A 66560 Virusshare.00075/Packed.Win32.Krap.ih-7d7337daa1c5c2366d8d5cd1909940b0bb3f3f72650a1a0399f1df343a5143f7 2013-07-24 22:43:10 ....A 177152 Virusshare.00075/Packed.Win32.Krap.ih-7d795e7083790ad7100bce060e0d73411a9f8fcb13824427662c7781a225e264 2013-07-24 19:16:00 ....A 297472 Virusshare.00075/Packed.Win32.Krap.ih-7d881580bd79081a83e791539ad4b4967102a943a799668704e00778f1863adc 2013-07-25 07:42:18 ....A 212480 Virusshare.00075/Packed.Win32.Krap.ih-7de10f7b3237c053a4123fc52f21a8d0091793acdec12b39eed47417df213ebd 2013-07-25 08:41:32 ....A 208384 Virusshare.00075/Packed.Win32.Krap.ih-7decea681439bbb2fc3f58a70cbfb7022c45310b9c122a3ea6eaeea652b46b84 2013-07-25 08:32:10 ....A 193536 Virusshare.00075/Packed.Win32.Krap.ih-7e0f3a8b186685b308a663ee255ab462a2f3a531849aa603a83dc325d6261b73 2013-07-25 09:17:54 ....A 202240 Virusshare.00075/Packed.Win32.Krap.ih-7e18ac57733321e9e71752625c3c0108ab83c54e8a67f0b216a319d50560f5d3 2013-07-25 10:38:10 ....A 70656 Virusshare.00075/Packed.Win32.Krap.ih-7e2facf74da09253aecb2b8e2f5f583915bc50193de9893b2b4903cc1ee84900 2013-07-25 10:11:18 ....A 73216 Virusshare.00075/Packed.Win32.Krap.ih-7eceb5e0456f0537d45752b1d1dc1c513b1d904ab167d4d44a84c2ec8bb94468 2013-07-25 08:07:20 ....A 297472 Virusshare.00075/Packed.Win32.Krap.ih-7edc0c9c3aac3fbf8a64c5006f0e35613ece77c17460cd1bb1fb505cf72f8f7c 2013-07-25 09:23:28 ....A 175104 Virusshare.00075/Packed.Win32.Krap.ih-7edcfa1d211ab8eea705670d5f3f55752fb147eb5b2218dbf404ac24d0413688 2013-07-25 15:01:16 ....A 297472 Virusshare.00075/Packed.Win32.Krap.ih-7eea81feffa98df4441c91a184895c45848c7830f7fc1df23b16600116df74e8 2013-07-25 08:38:52 ....A 181248 Virusshare.00075/Packed.Win32.Krap.ih-7ef0bf61d406d873f970121b3ab10bd87a9524fc165c638e7a921dab766ca693 2013-07-25 09:09:20 ....A 219648 Virusshare.00075/Packed.Win32.Krap.ih-7f01e3b16e5d2bc3c738a9e004362ce9c91a9e95227a7770ea64a3656dac4329 2013-07-24 22:01:54 ....A 252928 Virusshare.00075/Packed.Win32.Krap.ih-80371c7c63a8f4bce113f5d2457a7b6d1f82b732fdd9d4ff4e7aff1104db542f 2013-07-25 01:31:12 ....A 64512 Virusshare.00075/Packed.Win32.Krap.ih-805783ac004c013ad59aef7990ac090767f1d7bcee784a8178b3bd9f9f4cc65b 2013-07-25 00:15:36 ....A 297472 Virusshare.00075/Packed.Win32.Krap.ih-80ba95acf95d1ce754a6a3fc84b7382b63403b3c34a8e5300e24b19226bacef9 2013-07-24 13:00:12 ....A 221696 Virusshare.00075/Packed.Win32.Krap.ih-80bdebe0797d1d9aa16731aa07214cd4b5a7dcd80f193ed9481f4477c7d492fa 2013-07-24 21:58:24 ....A 225792 Virusshare.00075/Packed.Win32.Krap.ih-81396cef2eab6913057a1a87fd5084c3bbc3290e73ad6b5477506d2628904f44 2013-07-25 02:02:16 ....A 224256 Virusshare.00075/Packed.Win32.Krap.ih-81a6042d06e3ea27a8a5fa0642a3d3e727f639872a47af288d462b10ce79f54f 2013-07-24 21:58:06 ....A 133632 Virusshare.00075/Packed.Win32.Krap.ih-81a9ceae53711f241493d4ee3281b379dc9910eb5cf269638f078a2832710fc9 2013-07-24 15:55:08 ....A 175104 Virusshare.00075/Packed.Win32.Krap.ih-81bbd60eccbf769b99da95cb9dc2fafd79c4da9f5ce6021fac6ad06f8762c46d 2013-07-24 12:22:36 ....A 209408 Virusshare.00075/Packed.Win32.Krap.ih-81e025655821c109810cdfbe562c5123b5b198cc9330fa0f6a9450ea04b94c70 2013-07-25 13:03:12 ....A 64512 Virusshare.00075/Packed.Win32.Krap.ih-8210e7da9d9b6502e0cf6405a3da35627fa60afd3bee6afbcc410764409374bc 2013-07-25 06:33:46 ....A 307200 Virusshare.00075/Packed.Win32.Krap.ih-82375d082beec0e4c5dca02e1919e63b47c3476f7eb4e7ba0152cb32cc985a62 2013-07-25 06:23:26 ....A 69120 Virusshare.00075/Packed.Win32.Krap.ih-825ae18ff2c66f54283810e70d3d498aa93a70c04f36e7858b96140ff960b808 2013-07-25 00:18:06 ....A 208384 Virusshare.00075/Packed.Win32.Krap.ih-8281e9d0c41f74c3edef26292066467532c07502d9730d0a3b4eb3e1beb75b75 2013-07-25 11:40:34 ....A 66048 Virusshare.00075/Packed.Win32.Krap.ih-82b540365e1b343ce5d15469972af7b59a4bf93ac6287526b59a0b69a31d95d3 2013-07-24 20:51:18 ....A 70656 Virusshare.00075/Packed.Win32.Krap.ih-82fccef5b9764e9a727773c0aaaf2cf98b11332144f170b7c255e7a95409adc9 2013-07-24 02:43:16 ....A 310784 Virusshare.00075/Packed.Win32.Krap.ih-83718af56c88a5e75e7763b160072b3d1e5cd081dd6c4378e4d3269c6436b033 2013-07-24 20:40:42 ....A 175104 Virusshare.00075/Packed.Win32.Krap.ih-83b38a1dfa1dfb921d636ce752a134a1dedbbdddb76be70cffc4eb54e4c02155 2013-07-24 20:48:28 ....A 181248 Virusshare.00075/Packed.Win32.Krap.ih-83c3e1780d69f40a2d863ef58814571c8e1a9b0ac157b26e685804cfdb1bcbe8 2013-07-24 03:37:42 ....A 214528 Virusshare.00075/Packed.Win32.Krap.ih-843ad3be3d03398887b3585e2feb060f2ee8d6099756f605451aea1c598f8287 2013-07-23 23:15:38 ....A 212480 Virusshare.00075/Packed.Win32.Krap.ih-843cafd77dcde7d30ac3f37d7fae6b7cc10c0d3901b6266d735e37b78a27691f 2013-07-24 13:10:54 ....A 190976 Virusshare.00075/Packed.Win32.Krap.ih-845ffcc14ab20986f81b11c0d4065e0c9be33278a050b9d2a0f6bbfb4e2775cb 2013-07-25 01:56:40 ....A 356864 Virusshare.00075/Packed.Win32.Krap.ih-85161ee8f47467001e2b399aacd99c4885ee76f65f9ff71a9e5cf5c88a509a13 2013-07-25 14:50:26 ....A 64512 Virusshare.00075/Packed.Win32.Krap.ih-8525a5e049fe81bdc1d92ecb46319ca1406d59eb76ef71171113017b4fcae4e0 2013-07-24 19:07:16 ....A 132608 Virusshare.00075/Packed.Win32.Krap.ih-85d696bdecb8e7a9d8437baaa55509ce9386ed625faa2d59a70d16d66a2f6ac6 2013-07-24 03:09:58 ....A 66048 Virusshare.00075/Packed.Win32.Krap.ih-85e111cf9e548e0f3ca27b8c0c27ec40243db13567f0536a98018eb169b849d8 2013-07-24 03:42:30 ....A 69120 Virusshare.00075/Packed.Win32.Krap.ih-864b9d6238a5bbb97ba714ea56da3bc4b5f0de2efd07230618d87438b8a20cde 2013-07-24 09:31:42 ....A 130560 Virusshare.00075/Packed.Win32.Krap.ih-866133c2adf4c31ee74469e6bed57ffaba9e87111c9481f812243901d5b75c49 2013-07-25 15:35:30 ....A 241664 Virusshare.00075/Packed.Win32.Krap.ih-86898003c58af47db2b4f4bfda4551b329e0278955cb4cb55ad8bbfc4438a104 2013-07-24 16:06:36 ....A 125952 Virusshare.00075/Packed.Win32.Krap.ih-87029ad7ac9bb213c53d64c592f6a4a70462c544496e2b2836428150f6c03c66 2013-07-25 16:06:58 ....A 181248 Virusshare.00075/Packed.Win32.Krap.ih-87239ef45cd65226da6aff0652d95ab8a0d281a3063ca56fb508f2d2d99bc4c4 2013-07-25 01:33:18 ....A 132096 Virusshare.00075/Packed.Win32.Krap.ih-8723ec6405dbe31c473aed7231468b5d40301fd0b19b9eaae00cfba1723df77b 2013-07-24 22:31:32 ....A 218624 Virusshare.00075/Packed.Win32.Krap.ih-872c5a875e1a6543c0bfa395855184afcde8437047a688e3b2000402290cf148 2013-07-25 14:01:56 ....A 211456 Virusshare.00075/Packed.Win32.Krap.ih-87341a2676a71227df7317b4767906b0167c9fda845921fbce5e465278566bee 2013-07-25 14:40:32 ....A 175104 Virusshare.00075/Packed.Win32.Krap.ih-878df07cc9964d72ed844139768ef1426ba152f0e1bfc847102c6590a75edf99 2013-07-24 02:14:42 ....A 212992 Virusshare.00075/Packed.Win32.Krap.ih-87d459bb701575b2d340c3f12768dd82423920c1529b3593b816019f8eb1120b 2013-07-24 16:02:08 ....A 181760 Virusshare.00075/Packed.Win32.Krap.ih-87df86eda888c90f1d19a7b525c2fa0f90c8159d7e2fea5a0c3465b9e184440e 2013-07-24 16:00:04 ....A 178688 Virusshare.00075/Packed.Win32.Krap.ih-87fb534789398b0004ad5c8b95b023636317eb1d84e26ad66b3b8d1f09af9a4b 2013-07-24 08:49:10 ....A 234496 Virusshare.00075/Packed.Win32.Krap.ih-884d5b48466950f092d90912b9075196a3c588cd27e3498157a2d3c9a612eabd 2013-07-24 04:28:38 ....A 188928 Virusshare.00075/Packed.Win32.Krap.ih-889e8a36db9acc7f9f85babb3771fd12a02a7a128a4ddadec4e241af85e39332 2013-07-24 07:23:34 ....A 68096 Virusshare.00075/Packed.Win32.Krap.ih-88a20ffd754f3743539336c4866ca6afbc834eca73df0fdcc1c9fbdc7c8ee6c9 2013-07-25 06:45:10 ....A 64512 Virusshare.00075/Packed.Win32.Krap.ih-88c661c1c2271c475722583e11ae3e5ae7483326865c15de86b12cb7d9699291 2013-07-24 11:17:38 ....A 189952 Virusshare.00075/Packed.Win32.Krap.ih-88f03e0a1b4c33f55335381937529c326177ab6ee697a8de7cc263374e4b7b1f 2013-07-25 00:15:06 ....A 262144 Virusshare.00075/Packed.Win32.Krap.ih-8917aa10707955e14be53fc714e0ce64b37a10a360d41342644ad8bc55e192d0 2013-07-24 08:07:24 ....A 69120 Virusshare.00075/Packed.Win32.Krap.ih-8940c76c651d63f3a7aaec2ae0f40c887a9b9481da468b3ca423e05be8a3c089 2013-07-25 15:07:18 ....A 208384 Virusshare.00075/Packed.Win32.Krap.ih-8941a89c466d82142bb8bbd9e70c629583c57ec345175eab7d1177fbc2bc1785 2013-07-25 00:35:16 ....A 181248 Virusshare.00075/Packed.Win32.Krap.ih-89a9496061bba943f826aafbbf473ed404d97b9be270805732d98860c833a179 2013-07-24 09:39:02 ....A 212480 Virusshare.00075/Packed.Win32.Krap.ih-8a056550ca56070b86f033fe33cc81edd76b458321704ca4e9920b94150cd341 2013-07-24 02:10:52 ....A 210432 Virusshare.00075/Packed.Win32.Krap.ih-8a4b75b6563719585dfdf0c22570ca03035fff25c4a544f19991e4c71f2dc5c4 2013-07-24 09:10:54 ....A 207872 Virusshare.00075/Packed.Win32.Krap.ih-8a729eb52a8a67e6771656b7b623aebace99dd1c2c54d1379499fb1737b91e1c 2013-07-24 09:52:28 ....A 133120 Virusshare.00075/Packed.Win32.Krap.ih-8a821d4ac65727caaca7571febe32151e4d24e272c9d0c4582fc3450b0791546 2013-07-24 20:27:18 ....A 69120 Virusshare.00075/Packed.Win32.Krap.ih-8a991b8732e94755d141042543f30c0ae663650597585d902f2af411c3434b76 2013-07-25 16:08:24 ....A 142336 Virusshare.00075/Packed.Win32.Krap.ih-8a9beb170937d157a56c7a631074e4b5bedb83b983e1e5e7ea163fdc009da402 2013-07-24 08:06:00 ....A 194048 Virusshare.00075/Packed.Win32.Krap.ih-8ad21ea1987ca159b8d155c17286079fc794ba288db844cb3d76316b1da460c0 2013-07-25 16:13:30 ....A 226304 Virusshare.00075/Packed.Win32.Krap.ih-8b1d02a24c6d6403db0b2efc2f662c5771f3778513db6e270d5836d4f1ccd709 2013-07-24 12:55:06 ....A 201728 Virusshare.00075/Packed.Win32.Krap.ih-8b2908075ef91f7bdad9a85386d38306840b405cb7f1c4bb23edd76d4a085b38 2013-07-24 16:37:54 ....A 188416 Virusshare.00075/Packed.Win32.Krap.ih-8b915104ff4f60e8e39eb5ec75121477b24017dc49b4d2526d735c218f07cdd0 2013-07-25 14:22:52 ....A 212480 Virusshare.00075/Packed.Win32.Krap.ih-8bb935ec4b161ca602f110a655237791fd97a713c7fe0a4b15426569479c4e02 2013-07-25 13:11:12 ....A 127488 Virusshare.00075/Packed.Win32.Krap.ih-8cb2b38ada2ee51da89d2216168e13528894c179a0733b13c0ef756f8af90c3f 2013-07-25 08:32:12 ....A 64512 Virusshare.00075/Packed.Win32.Krap.ih-8ce6acf39c726b9c7c502b49373b16506ccfb8e139900ce97faddeaa1ed1c872 2013-07-25 10:11:38 ....A 310784 Virusshare.00075/Packed.Win32.Krap.ih-8d094cb42b875a7d670134f969c7a1559897dbc6c8ee590cac6750c52d52f467 2013-07-25 11:16:32 ....A 133120 Virusshare.00075/Packed.Win32.Krap.ih-8d25158a10b68adc15cb61ac881bf12b02d7c58d6ff287c3296278aa37e819ba 2013-07-25 10:35:40 ....A 181248 Virusshare.00075/Packed.Win32.Krap.ih-8d2efba6d035a8e8711491bd6753de1c2c3aa963797bfb59b06b3051ff0791cd 2013-07-25 10:55:46 ....A 136704 Virusshare.00075/Packed.Win32.Krap.ih-8d3b23b0584b45ab7e93f6d0449a051637a834d5cc1a02d103ceaaf3c3e7608a 2013-07-25 08:26:16 ....A 69120 Virusshare.00075/Packed.Win32.Krap.ih-8d8e905f0a7f62a88e61a95889f0712c12c28126634e2516197af9334548b365 2013-07-25 09:46:26 ....A 192512 Virusshare.00075/Packed.Win32.Krap.ih-8d9be78b721867121aac6f7840a14c1cb67eb089bf24472d4c93c990e3ad1ed0 2013-07-25 12:01:12 ....A 241664 Virusshare.00075/Packed.Win32.Krap.ih-8da7c00c933356283a7e31910caab948850ce77e7cff8463d486d205f6af76ec 2013-07-25 08:18:58 ....A 189952 Virusshare.00075/Packed.Win32.Krap.ih-8dca530bdf8a114ae9a19a8e597ff65facb4ee824384366ff4f353dcdb850e87 2013-07-24 17:34:38 ....A 38922 Virusshare.00075/Packed.Win32.Krap.ii-294174e8b3965ff96b43bc6dc22ec662fc0ac444e811e3b72cef53f473fa0073 2013-07-24 15:38:38 ....A 38922 Virusshare.00075/Packed.Win32.Krap.ii-370e226a14ee87ebd6405f7c487bf17674fbfcc7c9aa48d7c651c47c8a03c4b9 2013-07-24 22:20:58 ....A 38935 Virusshare.00075/Packed.Win32.Krap.ii-4d65466cce0b138b4190f5c222078e9169d210a4ea59433a79a73e027265fc71 2013-07-25 12:03:36 ....A 38884 Virusshare.00075/Packed.Win32.Krap.ii-5946b73b13f69a58d5e2c37cbbf12e567e1dceb750354dea1652bd2a2fad6a77 2013-07-24 07:50:16 ....A 38922 Virusshare.00075/Packed.Win32.Krap.ii-5af3ec8f914a671545bd935e3daec80b559b5303f71c046bcb53648c9450e80c 2013-07-25 01:20:52 ....A 38922 Virusshare.00075/Packed.Win32.Krap.ii-5b41d2ac3f2bf94ead23cea2fed1f848e9a137105775107a512dd3d1d203b605 2013-07-25 14:22:16 ....A 38922 Virusshare.00075/Packed.Win32.Krap.ii-6751f80fdf368f9a018f61afde2987dcad48074621c456f207c9b7240003780f 2013-07-25 06:57:36 ....A 40176 Virusshare.00075/Packed.Win32.Krap.ii-676c3810491d38a89eb25186446c865cc71d600760909add51d96f34721ec6e8 2013-07-25 12:04:42 ....A 38884 Virusshare.00075/Packed.Win32.Krap.ii-67a0b132c91f24f64c4ccc72e701fa6fb6e0b6c209c76c6c7f3102ae20cc7d5f 2013-07-24 10:37:02 ....A 40176 Virusshare.00075/Packed.Win32.Krap.ii-67acb61430a5fcddf2643757dbe893c8a8cba5925bb2d73c5773815951af26b6 2013-07-24 08:27:18 ....A 38935 Virusshare.00075/Packed.Win32.Krap.ii-688638bd4fed406a08881d124eb4c43df061f5fbf4f5811720a9709df62101cf 2013-07-24 08:53:24 ....A 40176 Virusshare.00075/Packed.Win32.Krap.ii-763e427b0060e62954806195f11dc4d9efb2833bf3e61b9db4b4389c5a2ac6ed 2013-07-24 16:07:08 ....A 40176 Virusshare.00075/Packed.Win32.Krap.ii-79e1ca2a2af81a4c012b18fc63683b6bebebbc4f6b5e0c128727bc7ce4d1f3b1 2013-07-25 12:55:28 ....A 38922 Virusshare.00075/Packed.Win32.Krap.ii-87623a52c2b4b5f8e866859d679d73bc22e81fbcc8aa92e77da8b6c58a782516 2013-07-24 17:04:36 ....A 38935 Virusshare.00075/Packed.Win32.Krap.ii-8a3fb0ebe5a131bba43c64965f4d9ba7b8c9a97270d51df9bca64af2dc329dc0 2013-07-24 18:17:50 ....A 58880 Virusshare.00075/Packed.Win32.Krap.il-1eaad7e8fc4b127ba5da1e034a87a47c5288b8b94dd40aec4de68a93388e4312 2013-07-24 21:08:42 ....A 83189 Virusshare.00075/Packed.Win32.Krap.il-1eccee96700ae04ef7ba3f1245b4a9b1223fe08562be3ad95d8d9dd9702cfcab 2013-07-24 19:51:14 ....A 69637 Virusshare.00075/Packed.Win32.Krap.il-1ef779a086ad7015bf0b5db7b22d13fb4c869cddaf77fe26ba410dac9d857312 2013-07-24 12:20:20 ....A 124416 Virusshare.00075/Packed.Win32.Krap.il-26bc14bf0d5bbe6205155ddc152586bc7e34c2117ca86b1b764cde1384073465 2013-07-24 16:31:50 ....A 56832 Virusshare.00075/Packed.Win32.Krap.il-2863fb1c575cfa7d60679f495e314bfd0b6a6cc269527dd7ad70ac537188f1ec 2013-07-24 11:10:32 ....A 2488924 Virusshare.00075/Packed.Win32.Krap.il-298bf091617420c3f69f33add5c024ab7ab67a6ed0081233262be14dfd642267 2013-07-24 13:44:38 ....A 115200 Virusshare.00075/Packed.Win32.Krap.il-2a81bb021161259d97b700b856aaa162f9a485a5a60c7485c7ec218e7ac5d8e7 2013-07-24 00:02:04 ....A 173990 Virusshare.00075/Packed.Win32.Krap.il-2a87d435c5b58282e920477e5f01ab8bac65b2a937b04d65bc8ac87097ef5ec2 2013-07-24 04:39:16 ....A 99328 Virusshare.00075/Packed.Win32.Krap.il-2aa82622641f32b6a219fda466c6a4fe4fc68457008b3d3dec386cbda966cf54 2013-07-24 09:35:20 ....A 164864 Virusshare.00075/Packed.Win32.Krap.il-2af12a11aab3f9b02cb8245e119ac2ffc75b3019e3e17e3cfda2c029f08bf008 2013-07-25 12:58:22 ....A 101888 Virusshare.00075/Packed.Win32.Krap.il-2b489bbe9098f2151542c3b7ccc674a9ef1f07f0603ed1b570b8f8729f00814e 2013-07-24 12:50:40 ....A 53244 Virusshare.00075/Packed.Win32.Krap.il-2b8ef2ecdbb2dbc0f76557bbe12bed79b661be106890f1efd65d50019a860683 2013-07-24 09:09:34 ....A 167936 Virusshare.00075/Packed.Win32.Krap.il-2c5eaa75940f114de9aaf8b49746b947057d904388e8112b77e2ba4ffaa108a0 2013-07-24 09:21:12 ....A 52224 Virusshare.00075/Packed.Win32.Krap.il-2c87562fe505cb3927b63d0fcd8a7a780b76a89639df5d1b9dfdfed14c0d9c1f 2013-07-24 18:00:30 ....A 96768 Virusshare.00075/Packed.Win32.Krap.il-2cbddabe9c4bf6fee0e0fdd524dbe43c803bbdb7d9d16fe54033fca7f7645a5e 2013-07-24 06:11:24 ....A 98304 Virusshare.00075/Packed.Win32.Krap.il-2dbb328263275a7c4ba1c4005ce4570bb10d6815e4a00cbdd5a46e09b47bc78e 2013-07-25 12:28:02 ....A 55816 Virusshare.00075/Packed.Win32.Krap.il-2dddd549538910bf3354348958f994f051ed0b3c41e3f11117905cee37d23249 2013-07-24 21:37:30 ....A 112128 Virusshare.00075/Packed.Win32.Krap.il-2eae265fbd3e2fc68d20403e6161f313f64a08446dd7c644edce58e39bdcb5af 2013-07-24 19:06:00 ....A 49664 Virusshare.00075/Packed.Win32.Krap.il-2eec6b5485caf76805347ae75dd8a15a4857b803062f0228c4f238bfedebb3c4 2013-07-25 10:29:28 ....A 2835968 Virusshare.00075/Packed.Win32.Krap.il-2fbc08c58d5f9c83633579a1613a2a1cc02488665318b33407eda81b026a2bbf 2013-07-25 09:15:34 ....A 2818563 Virusshare.00075/Packed.Win32.Krap.il-2fed00b632cc4f202704a68400ae95d7b12bbdd8ea6f8f423451c3ac17fc940a 2013-07-25 06:43:34 ....A 92672 Virusshare.00075/Packed.Win32.Krap.il-376ae0f40c4b61c18f9ef51b80879514db4dc143075fa8ac9253744d852d2a6b 2013-07-24 17:08:34 ....A 126464 Virusshare.00075/Packed.Win32.Krap.il-386a7593caa9e18f579475c43a92561c42484ff705a454e8c363eae9420ddda5 2013-07-25 16:05:56 ....A 150031 Virusshare.00075/Packed.Win32.Krap.il-3b1766cf6bcde7d66822b619824f90f9d9ccdb702ca3383bab845962155c77dd 2013-07-24 03:23:32 ....A 109056 Virusshare.00075/Packed.Win32.Krap.il-3b52f7ef95f32b2df18ed808e8457ac5240f4eec854a68d810e7d1c42cd6c725 2013-07-24 11:33:42 ....A 231542 Virusshare.00075/Packed.Win32.Krap.il-3bb328296ab45307a213282d66a39e3163195e5472ab0d78f600db7b67f70293 2013-07-25 01:20:48 ....A 52736 Virusshare.00075/Packed.Win32.Krap.il-3bbe06fdc8c3248cfba17b2264954f2836d375bb13cebb3dbf4852a9d8d90a53 2013-07-25 11:50:34 ....A 165888 Virusshare.00075/Packed.Win32.Krap.il-3c022cbcaac65ed7ce1e2420b09f9134033a49c989d4c41015671f414e074c6b 2013-07-24 02:26:18 ....A 103936 Virusshare.00075/Packed.Win32.Krap.il-3c15ef3cd8849ad184ea6ed417b5b7d44c166b3216d46b052e3af41f0e5153a4 2013-07-25 13:41:40 ....A 133120 Virusshare.00075/Packed.Win32.Krap.il-3c25b61c89dfffb00122e99b73f278a4cb6c1200622465b89b858e8dd6753577 2013-07-25 05:56:26 ....A 108032 Virusshare.00075/Packed.Win32.Krap.il-3d16ce210e991e5af6ce9974490249f3a60deecd333912886761cf2c17e0287f 2013-07-24 14:52:04 ....A 97280 Virusshare.00075/Packed.Win32.Krap.il-3d8cd46aa30115548b472277fa24f210eeb5163f7b429ac3adc588f24cdf21d3 2013-07-25 06:27:16 ....A 101376 Virusshare.00075/Packed.Win32.Krap.il-3dbc1bdd78f396a53e974d96b4da1ea3745bebf193f8db4135005b714e99aec6 2013-07-24 22:01:40 ....A 57344 Virusshare.00075/Packed.Win32.Krap.il-3e0fe5cc7184ea8beb55e2a8ea3b37124fec14c1834afa5a4a9a445eeddfcdb9 2013-07-24 20:13:20 ....A 165888 Virusshare.00075/Packed.Win32.Krap.il-3e80a96637f651b3e0d1c42477f16173e8c1a9de55b3f4013cf36eb94828443c 2013-07-24 07:23:30 ....A 149007 Virusshare.00075/Packed.Win32.Krap.il-3f182fe80ed9c0cae139ed19280b3d59f4e12769078970696f0add772af48f12 2013-07-23 12:50:52 ....A 100352 Virusshare.00075/Packed.Win32.Krap.il-3fa76434cfc7e2612fc390fb8ca72d849ea1abbe5ce2b10570d8609a5b76cd66 2013-07-24 19:51:00 ....A 150528 Virusshare.00075/Packed.Win32.Krap.il-469f6179d9cc9a15293c2a3b541519176eddcb229c9ee5cc885993b3e173136f 2013-07-25 15:59:56 ....A 1421824 Virusshare.00075/Packed.Win32.Krap.il-46f0cd83891d5eed7f8e725ed982f577b4c7a7fa577c262a2e627d574d17519b 2013-07-24 17:33:30 ....A 52736 Virusshare.00075/Packed.Win32.Krap.il-46f45a5f73292dcdef687f2a896e87f9185fbc7d3167d5e4bf9aa8daf46c49e9 2013-07-24 17:40:10 ....A 53248 Virusshare.00075/Packed.Win32.Krap.il-46fa41aa6a67aed9e3f032be62ef5e5e761cf260ae0f2a890fe10990b92b3dbf 2013-07-24 19:17:34 ....A 53248 Virusshare.00075/Packed.Win32.Krap.il-475c633b60719ac11331fc72b6416225a3cc9194e34b911ca0d65157d170de32 2013-07-25 02:22:22 ....A 2612232 Virusshare.00075/Packed.Win32.Krap.il-48256a6665e5f4335e20c7137fb539a2aeef7e378f927dfbf6a2bdf91d08a8c2 2013-07-24 06:15:14 ....A 2836483 Virusshare.00075/Packed.Win32.Krap.il-4a57577a0e4b53891df545d23afcdab9818737d694f2cf330f97089713f2c677 2013-07-24 05:44:18 ....A 174609 Virusshare.00075/Packed.Win32.Krap.il-4bf8037491056769b7bc23014b3046fdd6b3cdb0b0e35b3caa4a1fc9806d7c3f 2013-07-24 05:06:10 ....A 105472 Virusshare.00075/Packed.Win32.Krap.il-4bfbea90cc5f6d741110aca64a6351747710c46720ad29bcdaa0085a7abae394 2013-07-23 23:26:48 ....A 54784 Virusshare.00075/Packed.Win32.Krap.il-4cd6bf604f329d5a9827d4506e7e8323296977f6f3d04fd0de70d8baa28145e8 2013-07-25 01:30:06 ....A 3075075 Virusshare.00075/Packed.Win32.Krap.il-4d467ef395a6755f18fe5acb38a32232f520bb79822271ddb7dd7b7459bb0850 2013-07-25 14:18:26 ....A 150034 Virusshare.00075/Packed.Win32.Krap.il-4d9c24bfe722696d0fa8d623380cc041980aff20cd086a036f667210fe8eb9e1 2013-07-24 03:37:56 ....A 58880 Virusshare.00075/Packed.Win32.Krap.il-4dc7fd3fc3b8067d6613fadc33cb5cd78e6ff3c7771261ca6ace2f82a92d71e1 2013-07-24 08:02:32 ....A 140288 Virusshare.00075/Packed.Win32.Krap.il-4e5fae1450c8add2e996283b4d36975c481a5b010f5c2680653d771f84247922 2013-07-24 22:45:24 ....A 125952 Virusshare.00075/Packed.Win32.Krap.il-4e73c516b9741c2509a7f531d325be5120ebfeaf8b8599ca9bd7560d04af9180 2013-07-24 22:19:44 ....A 63488 Virusshare.00075/Packed.Win32.Krap.il-4efa3fc6aa5845165e6c7ba8fa72cc3259be43502b77ea48433779aff120ab2a 2013-07-23 22:48:56 ....A 102400 Virusshare.00075/Packed.Win32.Krap.il-4f18f4ba640b6742995680a8772098f403e79bcc619f8fefd6140c793c0efd15 2013-07-25 08:11:08 ....A 178688 Virusshare.00075/Packed.Win32.Krap.il-4fb9c02b2af7309adef9afeee07ceb740b76d1e9f0e78a49e8b770187ee96a77 2013-07-25 06:45:08 ....A 2686464 Virusshare.00075/Packed.Win32.Krap.il-56f0bb0b59b11904ee64305a0f61083bbdb67c37a3e26c7f3f9b92f74f0fef5c 2013-07-25 13:06:58 ....A 70917 Virusshare.00075/Packed.Win32.Krap.il-5726f6353c9d9b9de829bdb16f01065edfdf70c43c8945ab75cf201789e7544d 2013-07-25 00:35:54 ....A 54280 Virusshare.00075/Packed.Win32.Krap.il-588a0b27906f2a0557a9fb6a30783f8f674e3b9292584024ddf7f09cfda0ff73 2013-07-25 11:24:10 ....A 80209 Virusshare.00075/Packed.Win32.Krap.il-58e3afb764781b4fc9ae74736b262ec265c730b5f89527fe97ffd6fe2ed8742f 2013-07-24 17:43:34 ....A 143360 Virusshare.00075/Packed.Win32.Krap.il-5a26075e742a0ae4e6867bbc62d9d9db19573fdbe992564c2304ae9e78fb7a83 2013-07-25 13:44:00 ....A 161280 Virusshare.00075/Packed.Win32.Krap.il-5aa3dfdfed0920ada3b60f652a9cabf0eaf13561a5693d68aa669c4a0b596c09 2013-07-25 14:35:32 ....A 94720 Virusshare.00075/Packed.Win32.Krap.il-5b23fe84aef6326c040ed5b18e78128a41bbb0ef927f88ad31f464343a550a86 2013-07-24 08:05:44 ....A 105472 Virusshare.00075/Packed.Win32.Krap.il-5b2ccf48a1634b6c6e0e2a4766abe9856678b16b8faa3163325565f5d8d63484 2013-07-24 03:59:24 ....A 123904 Virusshare.00075/Packed.Win32.Krap.il-5c891c7f63b5c7e166fd4492055ff570ff4ef5cb99daf18787d27f1676c81c1d 2013-07-24 05:16:20 ....A 146373 Virusshare.00075/Packed.Win32.Krap.il-5c9cea364595124153822133e7a4ca91ec815871a9a00d729d8e3a529c87d937 2013-07-24 22:33:46 ....A 97792 Virusshare.00075/Packed.Win32.Krap.il-5d3f519a0f755c6fd02ff6736f4f9d8d9548ea2c161bfcb29f33ebd1decd16ea 2013-07-25 12:16:22 ....A 59904 Virusshare.00075/Packed.Win32.Krap.il-5e52aa284184db1ec36fc45ce4085960299f6426ceaf2bb6a68cb1185ed12d8e 2013-07-24 11:28:30 ....A 169984 Virusshare.00075/Packed.Win32.Krap.il-5ebda254fd6c670abf65ddf503599f3d219fe63d7e94825b29906ecc231b443d 2013-07-25 16:11:36 ....A 2841088 Virusshare.00075/Packed.Win32.Krap.il-5efc49e018c55c5c3bafd577d83c7131b87749d7cded51b4387de3514dcf281d 2013-07-25 09:05:58 ....A 2612232 Virusshare.00075/Packed.Win32.Krap.il-5f9a6ce0b3b911518019b52c7decd1bb069cc35d21ebe06814b17566cdd3ed0e 2013-07-24 21:57:26 ....A 111616 Virusshare.00075/Packed.Win32.Krap.il-649a939bd4ec02e3bffda018ebd92df59998257ab4e935cbae28fa641fd3f38b 2013-07-24 03:58:20 ....A 162304 Virusshare.00075/Packed.Win32.Krap.il-66305ad462848ea10ae813baa57efae22aef8ac41513b6937717875375c9b0e1 2013-07-24 15:02:42 ....A 184320 Virusshare.00075/Packed.Win32.Krap.il-66619e47725b6db6fe62284d00b06b4590363584376c56e424925b1cefc4e3cc 2013-07-25 04:06:38 ....A 55816 Virusshare.00075/Packed.Win32.Krap.il-681040de80244fefc8779a3e3533b8aef5eda9e819e08ca211e8e6f9fe81d9bf 2013-07-24 05:15:08 ....A 5058 Virusshare.00075/Packed.Win32.Krap.il-686e3a3936d4d6a782fcaf2fd66497cfcbc288be3bbfb850f7704e875c98e216 2013-07-24 23:38:04 ....A 125952 Virusshare.00075/Packed.Win32.Krap.il-69961d33af6c45f2451a1f6582b57367a0e739bb92d62eca646ca86980b81fd5 2013-07-25 00:19:24 ....A 24576 Virusshare.00075/Packed.Win32.Krap.il-6aa3b40b93038048bdeb21190685b60ece37a8209faaddd05b4b638cb3d7b3ff 2013-07-25 06:51:40 ....A 128512 Virusshare.00075/Packed.Win32.Krap.il-6b966736e9e20f1ca635d749b897c93fc3bf0d84411c62febc3e6b312a81151c 2013-07-25 09:32:18 ....A 122004 Virusshare.00075/Packed.Win32.Krap.il-6d6fb7cd5be0a179f07c20175e8b8383427b93aa95a8f8045c71c3521be77754 2013-07-25 08:42:38 ....A 2604552 Virusshare.00075/Packed.Win32.Krap.il-6dc9123973c1302ff319f40da01ee81bd0ca18a2bc1d84ba3b160147a57797fe 2013-07-25 08:12:48 ....A 113152 Virusshare.00075/Packed.Win32.Krap.il-6dfe735826fc7acf36480e52ee86c7211b37bb013fd95de96c0f2cbc052051b8 2013-07-25 08:13:30 ....A 113664 Virusshare.00075/Packed.Win32.Krap.il-6e23ee1d38bfc800c88df1aac08ec0af83e26c9d93bd190bca3a2fd63ec8a689 2013-07-25 10:11:32 ....A 167424 Virusshare.00075/Packed.Win32.Krap.il-6e6b7e2b08fdd14d0f9d22521d35e1050b5efb7c73ce12d092dc03c857bf4d24 2013-07-24 23:33:20 ....A 57352 Virusshare.00075/Packed.Win32.Krap.il-7319c672169d9e5d777de6e3d26c91f433ef2fef7dea3aef87c963dede6cddde 2013-07-24 22:08:26 ....A 61440 Virusshare.00075/Packed.Win32.Krap.il-731ac3ff6b911de80809de82198721be64dcabe4e0dc37bed1302bef7eb4b6ac 2013-07-24 15:19:48 ....A 60416 Virusshare.00075/Packed.Win32.Krap.il-743ccf04c30d59270c7aace68eddb8f9777889fa6ef0fa82753299124591e0fd 2013-07-25 12:03:38 ....A 53248 Virusshare.00075/Packed.Win32.Krap.il-74b48f1467308fef0690a0159fb34c9a504c4ce2ea4d59d3c3281689e3caebd2 2013-07-25 14:57:54 ....A 54272 Virusshare.00075/Packed.Win32.Krap.il-753b69182ec43f7e911300256f3b4d786396f64187610563fe034eb65ceedeb3 2013-07-24 08:46:14 ....A 123904 Virusshare.00075/Packed.Win32.Krap.il-75d48018536c6041569adc1c74eb2a03e85b6c5f58f9ecd01720c79cf7a5d4fe 2013-07-24 07:29:46 ....A 2840576 Virusshare.00075/Packed.Win32.Krap.il-75d5395e2df64adf28992fb6ac19b6b076de257051a56ac47687946b1c395c72 2013-07-24 07:57:58 ....A 2567323 Virusshare.00075/Packed.Win32.Krap.il-75eb321f064e1d3473b7904f0e974e43e9eb0d429602c96fc7269222bf84587f 2013-07-24 00:26:42 ....A 436744 Virusshare.00075/Packed.Win32.Krap.il-76372db059b111c401b2339a504382919f58fb66db822bcd9b2a1fc9e2e37e60 2013-07-25 01:28:22 ....A 105984 Virusshare.00075/Packed.Win32.Krap.il-7649472ff73a24d7912cfddba9d7d6dc226ec12bdef4829d23bdbac1495cdc45 2013-07-23 21:53:30 ....A 101376 Virusshare.00075/Packed.Win32.Krap.il-7683b1531f6d402a12dc33d6a388517fbfb6645891965a98243ac39ae87ac278 2013-07-25 00:08:48 ....A 54784 Virusshare.00075/Packed.Win32.Krap.il-76da1f53308415a223cb1273e80943daeb8230da2882db3c406e780fc7ef304f 2013-07-24 19:41:48 ....A 156690 Virusshare.00075/Packed.Win32.Krap.il-770c9611c1b09829b7a5dd198f4180bcd2ad9ddad47f1bf6b12dfd71d1a8d1f1 2013-07-24 00:40:04 ....A 53760 Virusshare.00075/Packed.Win32.Krap.il-779abf32ddcad236c09d9937b988332ee4631990a76cd1ac7ca0087a4e9dc08d 2013-07-24 12:35:56 ....A 49152 Virusshare.00075/Packed.Win32.Krap.il-7826cf14c32163cf67d1786dd01b6923ec745c2d4e7a55b21936867889169a9e 2013-07-25 00:56:02 ....A 56328 Virusshare.00075/Packed.Win32.Krap.il-7846ce00c791d530936038c8a7c6e1de5f6d38e1e88806d69b1f940c7d817d09 2013-07-24 17:21:18 ....A 2840067 Virusshare.00075/Packed.Win32.Krap.il-7895c5ea90f3566e56c1a1e9ed74280d3adbd55a40ca8535fa665e2ba4a1389a 2013-07-24 00:13:22 ....A 100352 Virusshare.00075/Packed.Win32.Krap.il-78c154ebf839aea54b8bd61414a375cb76e4d10ba8db1375ada0a9e0994a8ecd 2013-07-24 22:55:22 ....A 100352 Virusshare.00075/Packed.Win32.Krap.il-78f7e60c8b5eaee90b64a1fa569cce2b0909b5ab5e8f99d7f734c20e5c7ab7f0 2013-07-24 11:22:46 ....A 71069 Virusshare.00075/Packed.Win32.Krap.il-79cad6235540a44726559b211642f650c06384000917ed8a6c9dd6f2d829416e 2013-07-23 23:03:36 ....A 48640 Virusshare.00075/Packed.Win32.Krap.il-79fd30860f07602489f68854941d46cc49cb550862eaa8593b4e45f1d94637fc 2013-07-24 20:32:06 ....A 167424 Virusshare.00075/Packed.Win32.Krap.il-7a9f3fa8a66f0f62e79dabd68443a2f60ff737ea0844f8e0a5964d93d811769f 2013-07-24 16:14:18 ....A 123392 Virusshare.00075/Packed.Win32.Krap.il-7ab50a13a39f5cf54af4ce5ca081d5a630968643437dade18b7b5a4dd70d70d6 2013-07-24 03:30:36 ....A 129024 Virusshare.00075/Packed.Win32.Krap.il-7b3ca3bbd4a65cef74530d43f97e9c2df4b04e8ff2e0546bab31d44a081e133e 2013-07-19 17:44:00 ....A 103424 Virusshare.00075/Packed.Win32.Krap.il-7b779f0e792ff1881d4ced05b489cfab0dc740a18323a513b8b7cd92b8501a91 2013-07-25 12:33:46 ....A 49664 Virusshare.00075/Packed.Win32.Krap.il-7bb2104d5d486e88a963ec7398b3a21045080d74340b76a323dd5ac38b82759c 2013-07-24 05:50:26 ....A 2604040 Virusshare.00075/Packed.Win32.Krap.il-7bc0313dc592baa4ef6c1a1ada8fcef71c83197d3d416974da402b08ad57cb33 2013-07-24 04:50:00 ....A 2603016 Virusshare.00075/Packed.Win32.Krap.il-7c7221c93fc141ebd3bd0bb1ef25a1271e0b2e363ecfa44b836d2797caa9d4ba 2013-07-25 06:31:24 ....A 54280 Virusshare.00075/Packed.Win32.Krap.il-7d1f432d3cc248a4bf8c0d780b9da597e47500eb80e529fe92bf0d1c8137d425 2013-07-23 22:49:04 ....A 53248 Virusshare.00075/Packed.Win32.Krap.il-7d826df3134b76b3be80d247f9ccae22d8c31ac357efa2953a280c154a8b7376 2013-07-24 10:33:38 ....A 27066 Virusshare.00075/Packed.Win32.Krap.il-7d9f14c67c756cffbeb0350fca3325fbe84a683d62ff2145977532a50f70b801 2013-07-25 07:55:08 ....A 146432 Virusshare.00075/Packed.Win32.Krap.il-7ddf2e8ac059d4fc511b88e6c5f7c2aa8c05fd945cc94c1b1e11092123df16e9 2013-07-25 10:36:20 ....A 103424 Virusshare.00075/Packed.Win32.Krap.il-7e24009a49e76c7c07c88911edf84f2470411f898854acba65ab8da0fd1c1f91 2013-07-25 10:10:22 ....A 2604032 Virusshare.00075/Packed.Win32.Krap.il-7e510234722a61e765bd25ba8ee82d097087598b342be79adf4d70388f651dfd 2013-07-25 08:42:04 ....A 2839555 Virusshare.00075/Packed.Win32.Krap.il-7ea0a7b39fece04b8ee1160af6476ea48418e39f8b26123108ea2c924777b061 2013-07-25 11:31:58 ....A 54784 Virusshare.00075/Packed.Win32.Krap.il-7ec510b6374c1607e47990dd9b0ced383ba87117b447f1573657e592dd403098 2013-07-25 08:25:28 ....A 2813443 Virusshare.00075/Packed.Win32.Krap.il-7eec04dbe7a93c8d52a6782aceca6964c4aacb38b4d78b61000326fb889db9e7 2013-07-24 18:30:02 ....A 167424 Virusshare.00075/Packed.Win32.Krap.il-800770a1970e7e4baed2ec9f0da8b1954696369aaeaea1c7031ce9a672a73aa2 2013-07-25 01:42:54 ....A 121856 Virusshare.00075/Packed.Win32.Krap.il-802e8759f10662c8abde843d0182328bc93fa75670b09f3e817305b9545e8bc5 2013-07-25 06:23:32 ....A 2842624 Virusshare.00075/Packed.Win32.Krap.il-81fbbb56326585bed85d5e8dbf17296703edee8250a0618ddbb1cc355b58dc7d 2013-07-24 20:44:12 ....A 43477 Virusshare.00075/Packed.Win32.Krap.il-8467d352ce18ae070449503546aa6fcf2be79f40c8a89059774bd9492af084dc 2013-07-25 16:15:36 ....A 112804 Virusshare.00075/Packed.Win32.Krap.il-861c4a27b0752626acd6ac47ce25aa644676a89694b338a62de3b1288e108b85 2013-07-24 19:46:30 ....A 131072 Virusshare.00075/Packed.Win32.Krap.il-86a03d760534be915aaff8105d3d264bd13ff16ebd1d2639c7829b270320e05f 2013-07-23 23:27:20 ....A 2820611 Virusshare.00075/Packed.Win32.Krap.il-8870a296f05aaa7231af7ace5b834c060affd74435fac1d8a77fabbcad59f85d 2013-07-24 13:19:22 ....A 2829170 Virusshare.00075/Packed.Win32.Krap.il-894403f60669b399671100ffb7f5346dbbeff2efb963c4dfaabfc68605ef4442 2013-07-24 13:36:08 ....A 123904 Virusshare.00075/Packed.Win32.Krap.il-897e5c042083850f573f8089600ade5f9b5451f7a8a4b145143598465831cfd0 2013-07-24 22:48:20 ....A 152082 Virusshare.00075/Packed.Win32.Krap.il-8aeecae4946c445dbe3609aeca5d088014f0d0d41ceb36a5d2687d9c4fc88daf 2013-07-24 21:05:02 ....A 131072 Virusshare.00075/Packed.Win32.Krap.il-8b4154e411455570753e3fc91aa63bd20f2b50ebaf1bf90010dab5fdc2876049 2013-07-25 12:27:40 ....A 50176 Virusshare.00075/Packed.Win32.Krap.il-8b7e3c8880e0c4b7d79f1daee6bbf578838b81636f3ac31ce9730082f7962872 2013-07-25 14:47:26 ....A 147968 Virusshare.00075/Packed.Win32.Krap.il-8c96ee2365fa40ed2462205b3fec544a68a647c17a2f352440aba3e9fbf2869c 2013-07-25 08:50:22 ....A 103936 Virusshare.00075/Packed.Win32.Krap.il-8ca060197b525be6fb419981fe6f19e48139d94499cb13af1bde4e80ab2adb36 2013-07-25 11:22:48 ....A 2842627 Virusshare.00075/Packed.Win32.Krap.il-8cc71566a58e1f55bee35decec921b72e653c50fd4b80d6172915f173d16f62f 2013-07-25 08:37:46 ....A 183808 Virusshare.00075/Packed.Win32.Krap.il-8d0f74ca93d01515d1c1ec3d3b1daf26bf878a2bdb81712b03a82b9eff16f157 2013-07-25 10:36:36 ....A 165888 Virusshare.00075/Packed.Win32.Krap.il-8db2353111e6cb4ed63b0e546fae808c5320231faad9df082944d26f769bddc4 2013-07-19 09:53:22 ....A 113152 Virusshare.00075/Packed.Win32.Krap.il-99fac42ae88e20059710953a98fcd4f2eb4efa735cb3300e46639110f8fd6fd0 2013-07-24 16:57:04 ....A 557697 Virusshare.00075/Packed.Win32.Krap.im-276d05892fc4bf2f3610fa290a2b788667e6a0031e3453ccfc02cccfe1828d56 2013-07-24 19:18:20 ....A 1034819 Virusshare.00075/Packed.Win32.Krap.im-29627149d0aa5ac85e6897608ff7231032ae4afc495a5a15b6f2633a75ef8237 2013-07-24 04:24:40 ....A 677333 Virusshare.00075/Packed.Win32.Krap.im-2d3a48c8d9d84570ade1bc05949d229ee3fea98d61a19b5c133d6887f89dcb19 2013-07-24 13:37:34 ....A 442682 Virusshare.00075/Packed.Win32.Krap.im-2f4bfd5bc6772e3178dd1ab651f3ae95c1d4d3bbc431f8f00ca68b78d41f81d7 2013-07-25 06:33:26 ....A 481836 Virusshare.00075/Packed.Win32.Krap.im-371a025069e511d09969f8488b42cb8b133ed9c770d60ec10d7c9b7ffaf98404 2013-07-24 00:45:34 ....A 578025 Virusshare.00075/Packed.Win32.Krap.im-39a61fce5fdb86b847a3be2bfd34e9902caf826ce741242168ba039eee4d3dbb 2013-07-24 07:35:38 ....A 644114 Virusshare.00075/Packed.Win32.Krap.im-3a2e14c3830a3f8813ac9df0083f13d1abd869a0e5ee8d3364525ead3d3b38a8 2013-07-24 02:01:26 ....A 356950 Virusshare.00075/Packed.Win32.Krap.im-3ceee6d1c5994bb42e7f4668264a80b8505ff23cf5d7e4dc5c836ee0cc7fb44d 2013-07-24 19:20:00 ....A 485410 Virusshare.00075/Packed.Win32.Krap.im-3fa93a212eed405eecd5a4f96cbfdea2ef066db8ea3ece9775cf7c45c69293b2 2013-07-25 15:55:06 ....A 1387046 Virusshare.00075/Packed.Win32.Krap.im-470e96cc17d4953283e0a3049b8fc673e4bfcf3aff441f571362a0559d97bbb7 2013-07-25 00:28:58 ....A 1219696 Virusshare.00075/Packed.Win32.Krap.im-48eb448b1cfd4ce8a31ad013599dc1634340b1353295fac91bd0a991625e7bc1 2013-07-24 01:46:46 ....A 354842 Virusshare.00075/Packed.Win32.Krap.im-4a2478f62ecabc64e862ee329026bcc80b2c5e9ac203a8fc572703bd4948be2a 2013-07-24 11:14:44 ....A 424822 Virusshare.00075/Packed.Win32.Krap.im-4a53acc9394caffb0446ea852a93f75e021a19472bf55d66d3d74f195c3da3b6 2013-07-24 23:19:42 ....A 1082876 Virusshare.00075/Packed.Win32.Krap.im-4b8a49cb42f894a6360e33fd33a98843174eb168d192f46b1f9bacdae1881153 2013-07-24 07:49:04 ....A 969798 Virusshare.00075/Packed.Win32.Krap.im-4c1bffbea5f890f568affff8f3f03ff9ee6d05d72faa68d502016b9b07a6e9d6 2013-07-24 10:29:26 ....A 1220817 Virusshare.00075/Packed.Win32.Krap.im-4c74c769ed2fdb2160c6e94adcf5eac23e0e6c1a892cfc233c41d53b92453e14 2013-07-23 23:37:12 ....A 1818911 Virusshare.00075/Packed.Win32.Krap.im-4ce7d369c3ea7895fafdd2f5de72b0ae43833d48126fadfee55b8a0f4ef0a793 2013-07-24 21:06:54 ....A 967600 Virusshare.00075/Packed.Win32.Krap.im-4d2174586512e4843fc6fefaa5fbd5c27a95e3d7cd43ddd7ca62a948868c810c 2013-07-24 02:21:34 ....A 1239418 Virusshare.00075/Packed.Win32.Krap.im-4dd96faa962ca4f3bfa0ddb50b82f1e9c2d238e97f611d40ea99dae2776cba63 2013-07-24 03:01:14 ....A 1250656 Virusshare.00075/Packed.Win32.Krap.im-4ec263279725abe7ade444d90f4681f45651262de9658eac0db6521067ae249d 2013-07-25 01:11:14 ....A 1013792 Virusshare.00075/Packed.Win32.Krap.im-569610d551be97adc81824d4d8062bbb2c1d8faad31ed3b028994855f14a1b32 2013-07-24 19:56:10 ....A 1111718 Virusshare.00075/Packed.Win32.Krap.im-5c9a9f9e4de34eb6cc27a110d0399ef4b4e6281b164df15c348dadb149cda645 2013-07-24 22:14:12 ....A 442612 Virusshare.00075/Packed.Win32.Krap.im-5ce953c54a74e9d27963d037776590953620b4fd37f0014a24800bf26f858628 2013-07-24 00:03:38 ....A 966796 Virusshare.00075/Packed.Win32.Krap.im-5eec8e6d1382b44d8efe7569daf14a15b58677469b768cceba0118ab4115a019 2013-07-25 13:02:20 ....A 443126 Virusshare.00075/Packed.Win32.Krap.im-64fbfb4f014dc2673763df1951588a674bac6f63611f736fdc4d5a80f74ee849 2013-07-24 10:32:02 ....A 1293211 Virusshare.00075/Packed.Win32.Krap.im-675c59c2bb3b4d09e350c1b040aba6ed4744de254f78ed0a7bcbbf2b5d7128b7 2013-07-25 01:10:24 ....A 1037388 Virusshare.00075/Packed.Win32.Krap.im-692a8e40252c092629be50df726fe13d9a471040217afab39200b5bd69ecfa7d 2013-07-24 07:19:02 ....A 5299408 Virusshare.00075/Packed.Win32.Krap.im-6a72a3c08fd9223887c6bac7cc196bc37100151cdc212a8ed4afd4a6feab47b0 2013-07-24 22:00:38 ....A 1034793 Virusshare.00075/Packed.Win32.Krap.im-6bd17a4f7b349763cbacbf466f0cb9aa22017ae84dec21ab1f7b2472f4045b90 2013-07-25 08:24:38 ....A 725799 Virusshare.00075/Packed.Win32.Krap.im-6d7a659f8c9a491858e501a52a17222deaeb7123ff837003c7319dd3143a986a 2013-07-25 08:43:38 ....A 4864630 Virusshare.00075/Packed.Win32.Krap.im-6e6a3139ceb69873ddb82d99f60be570e26f37beb7d578d1c83b7963ae46d4fe 2013-07-24 18:07:30 ....A 1084016 Virusshare.00075/Packed.Win32.Krap.im-744ec169d7747d516f22b710fff37c7a1957cece8fdf4984436e31d90e0a8d56 2013-07-24 10:55:10 ....A 1189888 Virusshare.00075/Packed.Win32.Krap.im-7530925b3061609f1d14b065aaaaa956ab3bcdcc1c083f3467989a05b46ce94e 2013-07-24 15:15:18 ....A 1342464 Virusshare.00075/Packed.Win32.Krap.im-75afb4c817cb146730ca97e2a1d98ed2916e025a63904658b9c861dfe3e7ea48 2013-07-24 09:19:26 ....A 593920 Virusshare.00075/Packed.Win32.Krap.im-77facbd91903a77eb384deea41d662f41100b4fd73e1ca552fd9d9f1b5ead282 2013-07-24 20:23:34 ....A 341182 Virusshare.00075/Packed.Win32.Krap.im-794effa3eabfbe3ca040b5b7fc4a11ec5cc9a5bf37ebb19e303249adcf55ee71 2013-07-24 21:00:26 ....A 940048 Virusshare.00075/Packed.Win32.Krap.im-79b127981a1ff980eb1113f2553f81ab7037b10c3a553c231daf83ab351958d2 2013-07-24 00:22:22 ....A 321348 Virusshare.00075/Packed.Win32.Krap.im-7a68970d5c1d1acf510ee9b41f573124e6c9e1369c7d5bc8bb073f4d7847a7c7 2013-07-24 04:03:32 ....A 1301504 Virusshare.00075/Packed.Win32.Krap.im-7aeda8ac22f5c2bc177e20a9d2a4b5cdc074d6fab0c6fb5c3462d40d4e6b73af 2013-07-24 03:31:44 ....A 1537024 Virusshare.00075/Packed.Win32.Krap.im-7b365a9beeca66a063d5a17707f7215cd0efaebfc1fbd688287d82efcd43f211 2013-07-25 09:38:24 ....A 668823 Virusshare.00075/Packed.Win32.Krap.im-7e5d83040cfdf80ca52cd37e92331188f4aa3e8ed6f55b580b40759ebaea0ca5 2013-07-24 23:58:10 ....A 905105 Virusshare.00075/Packed.Win32.Krap.im-80faedb947486c14610ceae44e16031f9d1dbd773657029e92bff7040f21a7af 2013-07-25 15:48:50 ....A 505906 Virusshare.00075/Packed.Win32.Krap.im-8268127fe186610803a8a428876eca093a8ef7f7236c69e38cbf08a144daf2ca 2013-07-24 05:15:04 ....A 333685 Virusshare.00075/Packed.Win32.Krap.im-83d8057d5a3bd5061d8b13f3e4b83b42e1438b09c6cf2fc1954f49a3bca1ee9e 2013-07-24 09:54:44 ....A 426056 Virusshare.00075/Packed.Win32.Krap.im-8449cd991ad05cda11e1a5670447be4afb4abf4e9f69a0bf623110775d8d206e 2013-07-24 16:15:38 ....A 1034807 Virusshare.00075/Packed.Win32.Krap.im-8475e621520563ad4b98230841651f06af66b8b08fc4427f609c82524ce60cd5 2013-07-24 07:28:04 ....A 2436560 Virusshare.00075/Packed.Win32.Krap.im-8499eceb38b47792f035542ca9af92c0dfc7ce7f1167d1fdd6ddf5e0170a1be4 2013-07-24 21:29:14 ....A 581066 Virusshare.00075/Packed.Win32.Krap.im-879da9fa5eb18d17bf120524847065f42ca938a125c496da638f6ffc7fcbe956 2013-07-25 12:16:00 ....A 3504462 Virusshare.00075/Packed.Win32.Krap.im-87c3767ff23fe3b2d6fe62c2c50c52411faa66c756ca753b1e9f632592653148 2013-07-24 03:00:36 ....A 426266 Virusshare.00075/Packed.Win32.Krap.im-8a4be866a5522f3c23532ec1236bb8c6a35fce6177965ac962796917472eb0ce 2013-07-24 08:58:56 ....A 333880 Virusshare.00075/Packed.Win32.Krap.im-8aaa64cd8e8c2fc682471e187953f91893464b3563fc5eb8164163bf0471b63f 2013-07-24 01:01:12 ....A 586268 Virusshare.00075/Packed.Win32.Krap.im-8b2104f831411d0cdf867089aa0eca116e8290534b842022dd54701da5a08b08 2013-07-23 23:19:04 ....A 821248 Virusshare.00075/Packed.Win32.Krap.im-8bf5675261d357e8912625a4632ac8d61fb153006ec64c8c35cb3d4144ffd060 2013-07-25 11:32:10 ....A 570403 Virusshare.00075/Packed.Win32.Krap.im-8d2c499beca5c334b19f8970263b7af39d28e1d5b571ae70949964adec565f8a 2013-07-24 22:18:00 ....A 290816 Virusshare.00075/Packed.Win32.Krap.in-2998389e132a0456ad90c776648903d7cce864ff11d5d6f10f34b54aad2c2be4 2013-07-24 02:18:50 ....A 286720 Virusshare.00075/Packed.Win32.Krap.in-4a26b39cf3aa7f573f587826aca99f356320c05e09802a75039107e772e0f15a 2013-07-24 04:07:42 ....A 290816 Virusshare.00075/Packed.Win32.Krap.in-58d7ec463fd33f8c210c4dd76d107169354dcaa111317bd9edee9a738bb488ee 2013-07-25 07:58:16 ....A 290816 Virusshare.00075/Packed.Win32.Krap.in-6e3f4893b20b68be4f883d935bddabf9ab5c89fb2722dcf41bb84eaccef1cbd6 2013-07-25 11:14:10 ....A 290816 Virusshare.00075/Packed.Win32.Krap.in-767094255fba064911582b872505bed3b1945011cf7152c74b5851cdbe8c4fb5 2013-07-23 15:27:20 ....A 290816 Virusshare.00075/Packed.Win32.Krap.in-b917392fa1a6abd94e3a7d88b120a6e2fb1e66412a5234562acfd4cbf2c0422f 2013-07-24 20:45:00 ....A 123904 Virusshare.00075/Packed.Win32.Krap.io-1e270e83bf3b9a76f57409cead366b47d2937a28739e4a8a788ad7132b033729 2013-07-24 23:26:02 ....A 96768 Virusshare.00075/Packed.Win32.Krap.io-1ea2c777c55488324796f886a63bb4ab21fb1d540b348b7551a824197e049129 2013-07-25 01:13:06 ....A 118272 Virusshare.00075/Packed.Win32.Krap.io-1f48bef93bf3e41050f5c477a392a422826e5e66eb51d76cb2b12bf102109f8c 2013-07-25 12:54:56 ....A 101888 Virusshare.00075/Packed.Win32.Krap.io-26676c1241c1c2ddb7f3c7c42739cc21599993e4560f09efd680baada52ec1bb 2013-07-24 12:31:14 ....A 80384 Virusshare.00075/Packed.Win32.Krap.io-299c215177db856a7f7a2990607501e7c49ea0465245331cc2c2d3cc1628273f 2013-07-25 00:27:28 ....A 83456 Virusshare.00075/Packed.Win32.Krap.io-2b98945f78834fb97d56089322348f420ead83d9e8043784919e944a7b3f24ab 2013-07-25 07:13:44 ....A 115712 Virusshare.00075/Packed.Win32.Krap.io-2baeca0f90e518c5acf8e2cfd071524d61e541095d96e4423108c9c95a56406b 2013-07-25 13:15:50 ....A 137216 Virusshare.00075/Packed.Win32.Krap.io-2c2da89bc8f750c18da9363729c244073a864d50829ff44f5da5ef74d4ae9f06 2013-07-24 00:41:18 ....A 106496 Virusshare.00075/Packed.Win32.Krap.io-2ce82c21908de304137b98d23183f60ad8e628afb5af46bb71e981bd76b79ef8 2013-07-24 09:40:36 ....A 82432 Virusshare.00075/Packed.Win32.Krap.io-2e75363a875a994cd0b7a86d792dd93c4ba07f38f8e40ad7954358a3dd70d3d8 2013-07-24 13:26:52 ....A 77999 Virusshare.00075/Packed.Win32.Krap.io-375227dff8cf9116eb5979666fa6c064581b3520dac5c1c15e2dd0ad15201816 2013-07-24 23:17:12 ....A 123904 Virusshare.00075/Packed.Win32.Krap.io-375c639c91177c339fd4728ec6f1673bbee34c4738fd436afbff0da9ebe255bf 2013-07-25 05:05:42 ....A 113152 Virusshare.00075/Packed.Win32.Krap.io-3dd4dcf60a417f9ca1208fb1577731b055bbde3e690cd7aee85da238e8629815 2013-07-24 11:53:32 ....A 125440 Virusshare.00075/Packed.Win32.Krap.io-3fb2571568d8ffd91ed3a52906609c957c8bf2ec44ec9d6b3ff2662e5284d9ff 2013-07-24 11:31:54 ....A 8305 Virusshare.00075/Packed.Win32.Krap.io-491cefc4938300d605f8c6643f19dac6e651684afbab3c3ed48b981e0ef8997b 2013-07-24 02:57:52 ....A 105472 Virusshare.00075/Packed.Win32.Krap.io-4cd44e135fbe41010345c6dcd219ddd27f296f89c225c37a95c0d8b1787de6a7 2013-07-24 17:39:32 ....A 120832 Virusshare.00075/Packed.Win32.Krap.io-4f1fd370239aff088924ab143995742ff77e018db8f69c3f0f97bbaf51c2780f 2013-07-24 02:41:06 ....A 108032 Virusshare.00075/Packed.Win32.Krap.io-4f356b3d0046487b98540398922959ef3931799aa5afca2b9314ad0cc35c9f18 2013-07-24 16:15:22 ....A 18112 Virusshare.00075/Packed.Win32.Krap.io-5aff375814eca34e73be6cb552c8f5aabef6f9f876a954eec9a4f2e858d22205 2013-07-24 07:38:32 ....A 114176 Virusshare.00075/Packed.Win32.Krap.io-5b352ec1019c724fb0ae9f8e477850912ee0b084ce90742d1832eff7c90ad02f 2013-07-24 06:22:58 ....A 161280 Virusshare.00075/Packed.Win32.Krap.io-5b88cdcc0fb85faa46f8602861b8fc64dc862273c447a858ba4174ab22b982bb 2013-07-25 00:57:46 ....A 122368 Virusshare.00075/Packed.Win32.Krap.io-5b8ebd4b4a73202744751fb8246c09c7ea55a8155a83b27dde0d77df22b94fba 2013-07-24 11:44:06 ....A 118784 Virusshare.00075/Packed.Win32.Krap.io-5bb3c159b550226b0016cba5cda40949414529f3c66e9714ed23d63d62263cd1 2013-07-25 05:56:34 ....A 115712 Virusshare.00075/Packed.Win32.Krap.io-5c898c269e3c1ad5ee57623c74d45be3d7cc262119812c68676c6b837e627b25 2013-07-24 00:41:02 ....A 119296 Virusshare.00075/Packed.Win32.Krap.io-5ca331039b88e011ea24359d969b433ccbf4fcde5f2b7b22e27845e193b45cf3 2013-07-25 13:00:46 ....A 94208 Virusshare.00075/Packed.Win32.Krap.io-5cea1af3be7e8827e4209fdd48adb46bbbcbb5b39fdd9bef49e34ca1eaa8e9de 2013-07-25 14:35:12 ....A 115712 Virusshare.00075/Packed.Win32.Krap.io-5df3e45857374f96f79aee0638908a1ea4c1d8975eabcf6fe1340aecef050e67 2013-07-24 23:00:24 ....A 117760 Virusshare.00075/Packed.Win32.Krap.io-5ebe3e02005090658b7c488d467c151278f529e920cbf4d56d3377d2edc01958 2013-07-25 10:35:44 ....A 67584 Virusshare.00075/Packed.Win32.Krap.io-5fb748f1e5b59353f82f4f25d19ed1bc1d4bcd629d49a924ac14ce40a7a9f7ee 2013-07-25 01:17:56 ....A 113152 Virusshare.00075/Packed.Win32.Krap.io-6501f260a26f9fb6f41c14a4ba7cb4c6c15a31b08961ec3168bb99dea2df8126 2013-07-25 06:33:56 ....A 111104 Virusshare.00075/Packed.Win32.Krap.io-695dabf1c6cc8e6d872f675622a4c34e9fb326d5487b7004c4199ebaae6b73c9 2013-07-23 22:21:18 ....A 91648 Virusshare.00075/Packed.Win32.Krap.io-762ef541aa3977c92ebd4dda8d58da2d374da8f1368b12291a047fda6b6fa9f6 2013-07-24 17:19:02 ....A 122368 Virusshare.00075/Packed.Win32.Krap.io-76952d86d3e8ce213d215f2205813111fdcb676e395cc2996a637c57d0e40aff 2013-07-25 13:49:40 ....A 3768 Virusshare.00075/Packed.Win32.Krap.io-7ad74cade9e242d0c06af236fbfc2b39cc1f1d37614962e515f5796357df19b1 2013-07-24 19:23:26 ....A 120320 Virusshare.00075/Packed.Win32.Krap.io-7b3cbbbbdc37e0384a12629f3eaa1b9c9cccf93a34dfa528a1ad0583949f4523 2013-07-24 16:35:38 ....A 125952 Virusshare.00075/Packed.Win32.Krap.io-7b42a3e330641dc53588f5911be8d1f9ed11f97e2c210438c5a393e3bf83ed9a 2013-07-24 23:54:40 ....A 104448 Virusshare.00075/Packed.Win32.Krap.io-7cffee23c587ce31c18a2759292a638c6dcb8ccefeb614805ba504ae36f93500 2013-07-24 20:09:18 ....A 111616 Virusshare.00075/Packed.Win32.Krap.io-8041d9151f1aa9f3e1d2ec82802b3b114ed6417c17810ed5960e43399fd9deec 2013-07-24 14:04:00 ....A 88576 Virusshare.00075/Packed.Win32.Krap.io-82b7fe548fe9d140946a6dcf3f630f8b94f117944f9fa9c1bcfb24c7d2ef97ef 2013-07-24 15:39:36 ....A 84480 Virusshare.00075/Packed.Win32.Krap.io-86d6814d8a3fe72eec5459a1b42516c67eb2705122a9652c7d821542a12478aa 2013-07-25 16:06:26 ....A 169178 Virusshare.00075/Packed.Win32.Krap.io-86f3ed45aebebf83d515ca5bb8e7862b66e43359e51cccdfaeee508474e48561 2013-07-24 11:34:16 ....A 84477 Virusshare.00075/Packed.Win32.Krap.io-8772d193a088e40d0f180c44b962e109aa49d96bd537e7f8b83aba63fe6f8476 2013-07-25 14:57:18 ....A 351823 Virusshare.00075/Packed.Win32.Krap.ip-69b019a957506e5a034307e92366cc1120135cd0715f58cc4734a7c8997ffdd2 2013-07-24 01:55:10 ....A 373476 Virusshare.00075/Packed.Win32.Krap.is-3db4bbe4a565c637b43ea1fbafb21b7aa0e281ae5cc371df75b1bc73b6cb3f85 2013-07-19 12:56:02 ....A 478208 Virusshare.00075/Packed.Win32.Krap.is-4da4c4a7d4d995663f49b384d9d25366a0d0d3875677ef3fe094cabd2d84fa7e 2013-07-19 05:11:04 ....A 373476 Virusshare.00075/Packed.Win32.Krap.is-7d57362b2bdb9cd762532bc6c6d555352d43a7476326358472ed42b223c2966e 2013-07-19 08:55:46 ....A 380416 Virusshare.00075/Packed.Win32.Krap.is-7dd54b39609200f8d18702e232e90d66070473d613598e69095ccfd17e008dd7 2013-07-23 11:54:32 ....A 482816 Virusshare.00075/Packed.Win32.Krap.is-9f8d0c381eb1b470234ff124565d621345887ef97d788fd08332d58b0e230ce7 2013-07-23 10:29:00 ....A 477696 Virusshare.00075/Packed.Win32.Krap.is-af180026c7c5b124e1c807154b1aa319292b3b2590ac92283d6e896f4f4ab68b 2013-07-23 12:39:10 ....A 887296 Virusshare.00075/Packed.Win32.Krap.is-afc4af454f8730274d5672133cd8754a43684aafeffc5f26323757fe6087eb40 2013-07-23 20:04:02 ....A 881152 Virusshare.00075/Packed.Win32.Krap.is-b8cbe7326062d9f373d245b1c85d0f3e5600f3fdecdd0ecfed041f06662c78e4 2013-07-23 20:18:06 ....A 888832 Virusshare.00075/Packed.Win32.Krap.is-b8ec9125486c0e12a6004e5b8d54e4c68aa7456cc7062a32d84620477c6f696a 2013-07-23 20:09:42 ....A 26648 Virusshare.00075/Packed.Win32.Krap.iu-1f1293ffb4580a0ad6f82c49e2cee6a971d4079e65a8ec5f4968ea6c76b35ccb 2013-07-24 11:02:04 ....A 17408 Virusshare.00075/Packed.Win32.Krap.iu-2e161a47884dc18c6cd6c6584a5b9a0dd3daac2386a225d258cfff506bd337c0 2013-07-19 04:08:42 ....A 32768 Virusshare.00075/Packed.Win32.Krap.iu-394796a27e77c3a80d004b974013f67d102c0ca0bd6103a1fd85f2a9389f45b4 2013-07-19 04:37:04 ....A 60968 Virusshare.00075/Packed.Win32.Krap.iu-397934bc06ee6c2affff9d3609fd5b892d6b1a3c292899c3dac1b030654c199d 2013-07-19 05:12:42 ....A 77816 Virusshare.00075/Packed.Win32.Krap.iu-39b7c9bbeef15cbe901394a66acd93c6d806ee9e227c130d35a8b0a1d3340b0c 2013-07-24 08:20:08 ....A 17408 Virusshare.00075/Packed.Win32.Krap.iu-3a8733da0e87e98228bed83ed47b96ac33d0675e7e7cbab3e285b58e6079504a 2013-07-20 01:03:54 ....A 182840 Virusshare.00075/Packed.Win32.Krap.iu-3bb59b4e2ed0c776a7704d356a2c9a5f585bcce3fcf0e2359ffd80cf5429ccd7 2013-07-19 02:12:16 ....A 73752 Virusshare.00075/Packed.Win32.Krap.iu-3bd6474bc2289a6b066e44f8e7f30a0ba7aeaa5db06cc519287b5c7de36caf75 2013-07-19 23:50:50 ....A 199736 Virusshare.00075/Packed.Win32.Krap.iu-3c3fd02af8fdf596aa3fb2944dd9be23623ba68dcd913baf16da92b227797f04 2013-07-19 08:54:40 ....A 204280 Virusshare.00075/Packed.Win32.Krap.iu-3cbfc033259dbcf83e2f29b28b7edf4f2020dc6f5182cc26b19b54816e0e9d06 2013-07-19 11:18:30 ....A 33792 Virusshare.00075/Packed.Win32.Krap.iu-3cd344056fba74fa2d7a9b20a320def34d3cecfd979dda0f3a046ccba8294c9a 2013-07-22 19:13:52 ....A 118328 Virusshare.00075/Packed.Win32.Krap.iu-3cffea526d5205de059b1406dfc86bf11e9483d91a521768e442004bd2c5c98e 2013-07-19 11:16:58 ....A 30208 Virusshare.00075/Packed.Win32.Krap.iu-3d1b9a268b91e365637eeac69f1432439da529534990b9911948ef61c2822c4f 2013-07-19 14:29:34 ....A 179256 Virusshare.00075/Packed.Win32.Krap.iu-3d409aed5464547e1f7e4a35722095200ffb07e4044c0380c90c7fb4866568bd 2013-07-19 15:00:44 ....A 44032 Virusshare.00075/Packed.Win32.Krap.iu-3d5861853c0512f6675e8e18bd429f6d4621a895c802cc60fcbbd97610638c19 2013-07-22 07:21:12 ....A 56344 Virusshare.00075/Packed.Win32.Krap.iu-3d5f146ca5340ca1bfc438c11ee3ff5f3b0d70efb194639df5a43338c1855787 2013-07-19 15:11:08 ....A 17408 Virusshare.00075/Packed.Win32.Krap.iu-3d658bd10a3eceb0fbc67dce63aa06cbb15a058ae7812fab524e35e24d7ee500 2013-07-19 15:23:26 ....A 201728 Virusshare.00075/Packed.Win32.Krap.iu-3d70cb34440bda80ccb47cd4910d88fae1886ec19b2c4766f505cf566f1b221a 2013-07-19 15:23:54 ....A 281112 Virusshare.00075/Packed.Win32.Krap.iu-3d7d97fc38402833ee0ff1f63afecadfc9085349604fa62b6898118072f19cef 2013-07-19 17:25:24 ....A 28672 Virusshare.00075/Packed.Win32.Krap.iu-3db436982f775c8a5adb8704048c780755551b08bb31cfe609003632d82a3966 2013-07-19 17:33:22 ....A 98848 Virusshare.00075/Packed.Win32.Krap.iu-3db43ff272f21c0d7a386ed3df3301d1d0fb19a68850890105597a1df1ae59a5 2013-07-23 09:37:48 ....A 171008 Virusshare.00075/Packed.Win32.Krap.iu-3dce14518aed6f215040e2fcabd3d132e23e60b43444466b5735dd22cc2e806e 2013-07-19 23:36:02 ....A 44032 Virusshare.00075/Packed.Win32.Krap.iu-3e5b9c89ad14457a7856a2a504741759c780897033bcef28178afa3450f8ced3 2013-07-20 02:17:52 ....A 44032 Virusshare.00075/Packed.Win32.Krap.iu-3e906d3ad34e7efcb3d5d948e742794caae6cac968db4c14957362f1ae8f412d 2013-07-21 10:34:10 ....A 32768 Virusshare.00075/Packed.Win32.Krap.iu-3ec6411ce51930b1c2256101d0f91f9692a65bce074a234d7c42a5d04db86971 2013-07-22 22:38:44 ....A 26136 Virusshare.00075/Packed.Win32.Krap.iu-3eefafbacf8c8d9f8442094578904373aa99307231e3a348748b53137e6fbbf3 2013-07-23 05:26:14 ....A 72216 Virusshare.00075/Packed.Win32.Krap.iu-3ef33f4fcc9b39b4368c7bf5cdbf6b37fec433ea3bbf5e348400a2c24f7d9dc5 2013-07-23 06:41:18 ....A 44032 Virusshare.00075/Packed.Win32.Krap.iu-3f0ab67d6dcaf0816e63711efd6dd69fa4cf11acc5d684701ce09356187a23a0 2013-07-23 03:12:48 ....A 72216 Virusshare.00075/Packed.Win32.Krap.iu-3f0d292dbea59e5941847c21a4e72b068e33bb03fcf41eef7723756f67915a8c 2013-07-23 06:22:08 ....A 1331002 Virusshare.00075/Packed.Win32.Krap.iu-3f103a9ffba17362377d753c4fc293448cd2c0bcf3d36e3aef36324ee41e35f9 2013-07-23 11:59:34 ....A 44032 Virusshare.00075/Packed.Win32.Krap.iu-3f78ea0c16533d23ed76a90bdd0610c809bfffcea431fd7594b3416f82570345 2013-07-23 11:29:58 ....A 199192 Virusshare.00075/Packed.Win32.Krap.iu-3f7e8f3dbf3c0b7cdca9ecd038141e8a374eacc91ff0f526bc4feec288bb8ce1 2013-07-23 11:34:16 ....A 77848 Virusshare.00075/Packed.Win32.Krap.iu-3f9d6142ecef789fea512bc74ae39ad7f839bb9d34d8f3a95b3a81b7127ecbdb 2013-07-23 13:41:10 ....A 26136 Virusshare.00075/Packed.Win32.Krap.iu-44547395f56a1657dec5b4db3827acd7a988cff78f3070d13a1c6e0c6e1b6b68 2013-07-24 07:46:00 ....A 16896 Virusshare.00075/Packed.Win32.Krap.iu-48b72f56e48c276adf0b7d9e4330bb71625e058578fa534796c3369ed5adedb2 2013-07-24 14:05:22 ....A 25600 Virusshare.00075/Packed.Win32.Krap.iu-49dfc03fe9d6f5b297acce6c64c0440cad64a8e4b4fdd134df76b0f2ef80ead4 2013-07-19 05:14:00 ....A 182808 Virusshare.00075/Packed.Win32.Krap.iu-4a876111fa9e1cddf887e4601a6bc2bc5652e657ebb8001465e74d1ab3906e88 2013-07-19 06:55:32 ....A 77336 Virusshare.00075/Packed.Win32.Krap.iu-4ad909e5705b77db5b5d8eb349734f10b47ecb6529956cb908f24e0ccd997925 2013-07-24 02:33:06 ....A 25600 Virusshare.00075/Packed.Win32.Krap.iu-4b3a90d3a8bfed70d3175c6074c434b05385ec3567ccf4151807adf2082dc2f7 2013-07-19 21:59:48 ....A 57880 Virusshare.00075/Packed.Win32.Krap.iu-4c516cac92e0b0a737894cdeffb39d56af21971ad7d8fdbb956e1215d0d95a54 2013-07-19 05:08:28 ....A 27160 Virusshare.00075/Packed.Win32.Krap.iu-4cc5a9852c2138ea19f7a29072c83693065fefb315ef018f3033655ebf4f2b96 2013-07-19 06:05:26 ....A 67128 Virusshare.00075/Packed.Win32.Krap.iu-4cfda28cf83f719e0d2bb9611faf590f22c83e8aa30b2c92d941a59b00786008 2013-07-19 11:33:28 ....A 17408 Virusshare.00075/Packed.Win32.Krap.iu-4d5c0a6ed7abdf3932d86eefd738b24d0e314ce6fe42ed625ae4fa88a7c2ecb4 2013-07-19 11:10:30 ....A 176184 Virusshare.00075/Packed.Win32.Krap.iu-4d5cb987f8458304ca2683f9f7dd26925ded5e77ee556bc9aafa350dfd7423d1 2013-07-19 14:29:38 ....A 72216 Virusshare.00075/Packed.Win32.Krap.iu-4d77b66efade749241e63a651bb1209245d53888eff3f6724b5b8aa33bee0c42 2013-07-19 14:04:56 ....A 24080 Virusshare.00075/Packed.Win32.Krap.iu-4d83045f31dc9e13fe9f3122bfb1d9f4f66be6f86d74e1ffc9d6dd073e4aa303 2013-07-24 08:14:12 ....A 16896 Virusshare.00075/Packed.Win32.Krap.iu-4d907d886a74b69eed057e54ee52387c1341b074cfc9dad608ee55e838378049 2013-07-19 12:55:00 ....A 51768 Virusshare.00075/Packed.Win32.Krap.iu-4d9f0d8edfaaa7e1428918fa77b26415006be0036a043cf81d8756cb33e7110f 2013-07-19 14:30:42 ....A 32296 Virusshare.00075/Packed.Win32.Krap.iu-4d9f745b263a2a1614ba829a09c7442f42aed86914a7eaa8a8188330f3ddc32e 2013-07-19 17:57:22 ....A 27136 Virusshare.00075/Packed.Win32.Krap.iu-4e31978a8be5f84b3b25e4321bd7da7d5042824bcb1f68ef0067b95b41338f1a 2013-07-19 20:12:40 ....A 54808 Virusshare.00075/Packed.Win32.Krap.iu-4e52dd6dab081a11a09956f83d2551b25e8ee5e5201d51d648e57075f0379e69 2013-07-23 09:34:30 ....A 227360 Virusshare.00075/Packed.Win32.Krap.iu-4e56e8b813b58fa07140a910e611e6687114bbfb0e8e66d8125abd504d4fe285 2013-07-19 20:32:42 ....A 25616 Virusshare.00075/Packed.Win32.Krap.iu-4e583a47362513808a985e50a541acac946f722ea662b949c37967ac7a15f923 2013-07-19 23:40:44 ....A 225312 Virusshare.00075/Packed.Win32.Krap.iu-4e9e596b2abbb1e18c64d7ba6e8becb68cef3dde9b9f026ea76fa254265bacaf 2013-07-20 01:39:10 ....A 198712 Virusshare.00075/Packed.Win32.Krap.iu-4ebbafe160fc68838826fd9b136917ce1c6060d0655f0a3fe6513f6606c992a5 2013-07-20 08:35:40 ....A 87080 Virusshare.00075/Packed.Win32.Krap.iu-4ee3dae6c75de17974d41c1a2b26a1c3fcd63666a189ef868ff289d9d658f1f1 2013-07-20 06:33:38 ....A 44032 Virusshare.00075/Packed.Win32.Krap.iu-4ef8e281150702595fd6fc4fc242176682c09902d780666af6352ac2879c06e6 2013-07-21 05:09:38 ....A 201720 Virusshare.00075/Packed.Win32.Krap.iu-4efd3ade47f12b850a2c67ca3023a4efe899b10d59de21c592a3455aedbe55e0 2013-07-23 14:16:10 ....A 54840 Virusshare.00075/Packed.Win32.Krap.iu-4f2dd6ba453c55af3e25b42ac9e5081e475fd4e241d917a0653575852ace05db 2013-07-23 10:11:28 ....A 198136 Virusshare.00075/Packed.Win32.Krap.iu-4f43556df9af78afe4154af49c71ee27226ff7ea455ed91de5c7a9f4c7c3cdc8 2013-07-25 11:04:16 ....A 25600 Virusshare.00075/Packed.Win32.Krap.iu-4f4f1a374e87f527dcac3ba452a71d802a364e0201cda3e8ca6f9eb402fc06b8 2013-07-23 12:34:02 ....A 311328 Virusshare.00075/Packed.Win32.Krap.iu-4fec3d76ba1c21fb95b9b30a6240287c029e1bbd0ea114cd6e70a5a87a90348b 2013-07-19 01:09:42 ....A 279040 Virusshare.00075/Packed.Win32.Krap.iu-5956c01c7b3a1a62ede1df4990d2cbe37617af3c37e2f37f706152827861597c 2013-07-19 01:17:50 ....A 72216 Virusshare.00075/Packed.Win32.Krap.iu-595823077397c06306e0c71ee35daf799ac3b87416c2601ee9c5dbb66682c8bb 2013-07-19 01:28:42 ....A 124456 Virusshare.00075/Packed.Win32.Krap.iu-598af59215e10b5df5909abf2143c2b18683278d57ed54e6e53ce04089908dcf 2013-07-19 05:14:16 ....A 285208 Virusshare.00075/Packed.Win32.Krap.iu-5a601ddfb07c9cec29ddf00e9686720981c092ac185bff6a39a388992bae16bb 2013-07-19 05:13:36 ....A 72760 Virusshare.00075/Packed.Win32.Krap.iu-5a66cb49e51db324baf6ef55ad0d164692158a4d8ac0b507fca8b84da699c792 2013-07-24 22:30:48 ....A 25600 Virusshare.00075/Packed.Win32.Krap.iu-5bb817b31b62773a2a06451daf38fc4116d9605f72ed0a850bed06155a4b6904 2013-07-19 22:11:00 ....A 301096 Virusshare.00075/Packed.Win32.Krap.iu-5c778114c8a78a25856ca1a4dc89beabf24d571a791f13c41a7904b733707c08 2013-07-19 04:04:46 ....A 188984 Virusshare.00075/Packed.Win32.Krap.iu-5c8168a1ef1e5810647e952fa768902fdc90d2f5852858afde49ed8f9267fe29 2013-07-19 04:16:24 ....A 33792 Virusshare.00075/Packed.Win32.Krap.iu-5cbe9b3c4765033f276970bc4b52ea036cd5d13f2abf6b70727bcb3538d19645 2013-07-19 04:13:48 ....A 72728 Virusshare.00075/Packed.Win32.Krap.iu-5ccbddd2ef210f017c7179b45d3c6385d2a1178a7128fe2b2594ca00df1f1499 2013-07-19 05:06:54 ....A 33792 Virusshare.00075/Packed.Win32.Krap.iu-5cd7ab05da8226245fb70cad92fa34d3dab6ae171a787403b6e8ed1cb002e5fa 2013-07-19 06:30:50 ....A 186392 Virusshare.00075/Packed.Win32.Krap.iu-5cf0aa1881cec1e78f1630416932bfa3d705a20387b6b98b8fc404e5374e2a63 2013-07-19 06:04:48 ....A 30208 Virusshare.00075/Packed.Win32.Krap.iu-5d052a67481d330d6d6bdc96e9a56ff6bfb925428d20c947e9de22394d0fcadb 2013-07-19 08:03:48 ....A 27160 Virusshare.00075/Packed.Win32.Krap.iu-5d2a0344056ef20ad734fdb6163a4a13b38aa82ddde330a27c03c9548cf2aba3 2013-07-19 08:14:24 ....A 73272 Virusshare.00075/Packed.Win32.Krap.iu-5d40c8486c565ae426ac214b05e2d2931b1cc4f635a1860cb7511cbcc8230a16 2013-07-19 13:46:14 ....A 195576 Virusshare.00075/Packed.Win32.Krap.iu-5d98e6db1edc36285520c79e378211bb9a592012ce59e0711f0fbb08716c831a 2013-07-19 15:10:08 ....A 72216 Virusshare.00075/Packed.Win32.Krap.iu-5dc61145e99afc7fcb99ce5bfc9c416fb99f32a500ccd35ec498eef828bad32e 2013-07-19 16:54:22 ....A 44032 Virusshare.00075/Packed.Win32.Krap.iu-5dd450b09230a617d6042996e363051577072615b0263afe89487d13a21e3075 2013-07-19 17:26:56 ....A 116792 Virusshare.00075/Packed.Win32.Krap.iu-5de7347427d1356aebb398cb8a2eb5464ebaf3ffc172deb06f08a0ba5e95c2b0 2013-07-23 09:47:58 ....A 196664 Virusshare.00075/Packed.Win32.Krap.iu-5e20cfc05bbb7424df41eb8af2b9440f7ec340ef3b86a92e582df0a5936ff999 2013-07-19 20:01:38 ....A 82936 Virusshare.00075/Packed.Win32.Krap.iu-5e5d4f23501ddfb9ce6dd098d05c91713e65a7ef65c231360ed76d1f84a719bf 2013-07-19 19:57:52 ....A 60920 Virusshare.00075/Packed.Win32.Krap.iu-5e6677321aeaa972961d282c23b52bd552dbeb3f4add825edf42ccce3d082daa 2013-07-20 08:27:00 ....A 173056 Virusshare.00075/Packed.Win32.Krap.iu-5f0dcaec696142e3f1250103aeb344f2d94246feed0d4f50708e7e78b7012e28 2013-07-23 06:27:20 ....A 44032 Virusshare.00075/Packed.Win32.Krap.iu-5f1cc264d18809c5b28cad4ad2a19a4d4d74188f28014b3cdeb173f9280c02d1 2013-07-23 01:02:50 ....A 72728 Virusshare.00075/Packed.Win32.Krap.iu-5f306c3e3a3d2db7d0ec4791b4c0bfe9bc984b0048ce3f411cb94c94b0840b15 2013-07-23 08:04:42 ....A 37888 Virusshare.00075/Packed.Win32.Krap.iu-5f32c1739d5943b064743875c8b8c24a46877d7d2d8916cab63cad76601b94d3 2013-07-23 06:10:34 ....A 37888 Virusshare.00075/Packed.Win32.Krap.iu-5f3b3e768c93b9a0bcd0fc4813ec7974a14edddc98279a2e41f619bd3a2831f6 2013-07-24 17:20:46 ....A 17408 Virusshare.00075/Packed.Win32.Krap.iu-5f43a42709b2bb3203f15622afc62c31c31c198241b95f9f273013a4ab4e0df8 2013-07-25 10:52:38 ....A 16896 Virusshare.00075/Packed.Win32.Krap.iu-5fafcc643fdfc5bb8d45eb9a87190562f33a4e493266ab83085c2d0ed19f74f9 2013-07-23 11:44:34 ....A 26136 Virusshare.00075/Packed.Win32.Krap.iu-5fbf6d2f0e53a6d9b93dca1eb9a216785ef232323a34892d6682b5ac03b20746 2013-07-25 10:08:30 ....A 25600 Virusshare.00075/Packed.Win32.Krap.iu-5fe16b24e71da5670090b6195466aa1f84da71de34012ea41d31eae24ec7e66f 2013-07-19 04:36:46 ....A 315928 Virusshare.00075/Packed.Win32.Krap.iu-69ff8af72f179d4888a89744bbd30198f874b3f8517709bad56f8f7ed349e771 2013-07-19 14:35:14 ....A 115240 Virusshare.00075/Packed.Win32.Krap.iu-6b9afd8f99e41a0017ee80b6774676764ed06a3959d8be5273a653233434d6c1 2013-07-19 17:49:44 ....A 26136 Virusshare.00075/Packed.Win32.Krap.iu-6baafd46735bc7a4966e01584acde9c41fd5e065308a67fb755e4c38757e4623 2013-07-19 17:44:52 ....A 56344 Virusshare.00075/Packed.Win32.Krap.iu-6bd773b381ef965ec3f9b337bbbc07ee181239a245cf5c2f0a490cacbb4cad56 2013-07-19 01:52:04 ....A 87080 Virusshare.00075/Packed.Win32.Krap.iu-6ce06f00c9a8629006841227d0fa96d00b40d0fb0cc2662c3fad3d4e4a2e7f2f 2013-07-20 00:26:52 ....A 1743890 Virusshare.00075/Packed.Win32.Krap.iu-6d1aacbe19260cbe2828d7d469d30460193055dfc972b12598632bf67358d128 2013-07-23 20:08:50 ....A 26136 Virusshare.00075/Packed.Win32.Krap.iu-6d2b9a4aefc16851fe9c86719929d4f380d8721576341af170a9b5296d993f4d 2013-07-19 04:15:42 ....A 24088 Virusshare.00075/Packed.Win32.Krap.iu-6d3e31b23bc8a5e177877332ea7f77808136ecd8aae9a0203fb5561e1fc357ef 2013-07-19 06:23:30 ....A 192024 Virusshare.00075/Packed.Win32.Krap.iu-6d85ee47bde8ee17e1f06f7b5cf02fb94fb26b4ca0caeaea5d02dd2dfea24c96 2013-07-19 08:54:50 ....A 203800 Virusshare.00075/Packed.Win32.Krap.iu-6da32b79ecc3ab844fb8f2bc29d013445b4b7e5f91acfb964902f62b197c0e02 2013-07-20 03:45:32 ....A 200216 Virusshare.00075/Packed.Win32.Krap.iu-6db261dc63fb2b1933fe3f86afa0f5bb0b6aeb8ba708149ab4a20d29aa740bec 2013-07-19 12:04:20 ....A 186904 Virusshare.00075/Packed.Win32.Krap.iu-6dd325f5406a0d84e5ce5362e57f8bca9e6af651a21b49fe7606946468331090 2013-07-19 11:15:38 ....A 44032 Virusshare.00075/Packed.Win32.Krap.iu-6dd3bfb636b4a61e26fd42d8b7acca4a94a0282f36c2a19a55d46e3de117af0f 2013-07-22 01:19:18 ....A 77848 Virusshare.00075/Packed.Win32.Krap.iu-6dfa7cc6a946a258ccd1c4aded830eee8c810ae07ea12201f0526e21a7069f60 2013-07-19 14:52:24 ....A 141336 Virusshare.00075/Packed.Win32.Krap.iu-6e2531990948942049dca22bc5a3bf04cac9b801c3faa63020438d85e97c612b 2013-07-19 15:22:32 ....A 32296 Virusshare.00075/Packed.Win32.Krap.iu-6e3361df8cd7d603081435eab490642f396a0d4fd28b3b57d99d5474dc876a75 2013-07-19 15:10:10 ....A 44032 Virusshare.00075/Packed.Win32.Krap.iu-6e3912a5f8aad5447bcf08ae8391325ac098c39961da7b36297d73a9f07db8fc 2013-07-19 17:10:06 ....A 77816 Virusshare.00075/Packed.Win32.Krap.iu-6e46a13ab4f3bb4405d226cacfcf0f811948f75047cdccb922566c0f0ded0ba9 2013-07-19 16:37:52 ....A 209944 Virusshare.00075/Packed.Win32.Krap.iu-6e59e0c0a5b1ef3f013cc472f869773c9c147cea75259f8c271a3dda9e34a079 2013-07-19 18:41:26 ....A 27160 Virusshare.00075/Packed.Win32.Krap.iu-6e75498d18758c635d873efb8d88a83e57e9aaa8db9e10d12c1ebd7492b43536 2013-07-19 18:48:14 ....A 27160 Virusshare.00075/Packed.Win32.Krap.iu-6e8fe876f585c5f62962539c03d7ee7822aac36c0a1a646e3b8902999131522d 2013-07-19 20:01:34 ....A 285208 Virusshare.00075/Packed.Win32.Krap.iu-6eafde992726c99500db3e4bf8dddfa3f369da088988421ad241c96cf20e3eb2 2013-07-19 23:16:34 ....A 43520 Virusshare.00075/Packed.Win32.Krap.iu-6ec1433015cc81be754acb064729cda5b9220b7d9335d9b149f00afd4b23016d 2013-07-20 01:26:32 ....A 71672 Virusshare.00075/Packed.Win32.Krap.iu-6f0b822a493bdf6e2c7ac198b0ee2f909eb20cc8bcf516575644cb18a7e4c344 2013-07-20 01:39:00 ....A 37888 Virusshare.00075/Packed.Win32.Krap.iu-6f27f4a9891ac595f57db7c14e2ac00be1eceace23ff43ed1dd44c9f65b91f7a 2013-07-20 08:25:16 ....A 197144 Virusshare.00075/Packed.Win32.Krap.iu-6f37d9fc4986758038f8c869fc63a7504b792143089ed455a0830fc022062570 2013-07-21 00:52:14 ....A 73240 Virusshare.00075/Packed.Win32.Krap.iu-6f414a252059c7195d21e555f131c414da74ec3e63bf008abb222fcf053c8668 2013-07-23 03:08:00 ....A 44032 Virusshare.00075/Packed.Win32.Krap.iu-6f969ae8a653ce2719789754f3d09117c756a9029f5e555ece3bcba443328e45 2013-07-23 10:29:58 ....A 28672 Virusshare.00075/Packed.Win32.Krap.iu-6fa8a86eee7f15de397853e425a7345b35a3fabd7ae76d91a77e7176384057e3 2013-07-23 10:46:22 ....A 44032 Virusshare.00075/Packed.Win32.Krap.iu-6fa95682dc26f86878a82da45077c8bbbf11d014ac00c361d689b29928403fba 2013-07-23 15:19:58 ....A 54328 Virusshare.00075/Packed.Win32.Krap.iu-6fb6c55c4bd20db56e0e8f6e28231934081474f094ea6c69e015a277b50cdb47 2013-07-23 16:03:56 ....A 77848 Virusshare.00075/Packed.Win32.Krap.iu-6fdec2c29840a024d7caf71156a4526636594b8d5cc644bc0cc741d8999ffb89 2013-07-23 10:06:24 ....A 43520 Virusshare.00075/Packed.Win32.Krap.iu-6fdf5658b554c8193ada7a1aa62fbbbd9c4c10081325cb5b53e49bfb17975dd7 2013-07-24 23:44:58 ....A 170496 Virusshare.00075/Packed.Win32.Krap.iu-7581b290bfdefaf3e5a6fc392239617601ffe53fe70811a51fbdef75b4ed28b2 2013-07-19 11:09:52 ....A 170496 Virusshare.00075/Packed.Win32.Krap.iu-7abf9745b1933eb94c151647c60c3d33e72f0c3023ff5fe585e8d823d4e29b81 2013-07-19 14:35:52 ....A 189464 Virusshare.00075/Packed.Win32.Krap.iu-7b62fafc656ab0fb4c93aad0307dbf6aca2f74d8926cf6aca13774cf61c01a9b 2013-07-19 19:32:10 ....A 51232 Virusshare.00075/Packed.Win32.Krap.iu-7be66fd25010421939f4224bd047e713762cdf869a1ceb1f9c3812f9447d1437 2013-07-19 19:32:10 ....A 77880 Virusshare.00075/Packed.Win32.Krap.iu-7bfba5425a5be10e578c30b2976d435e6472bcfec3c6a753780288fc4c095653 2013-07-19 23:05:42 ....A 311328 Virusshare.00075/Packed.Win32.Krap.iu-7c93449957a9d79c53ae3e2125ab71c43cc4da03dd649cef8917e292a2cfa9c3 2013-07-19 02:41:26 ....A 28712 Virusshare.00075/Packed.Win32.Krap.iu-7cba7e8aa1186ebd040b9f3d1085850356ce199ea1e99acfd31bb99da26a3ec3 2013-07-19 02:40:08 ....A 73752 Virusshare.00075/Packed.Win32.Krap.iu-7cd35635b0a45bf9353391aa4e63ee6fb431b5bb65dc0083d087fe89ee354da5 2013-07-19 04:03:58 ....A 26136 Virusshare.00075/Packed.Win32.Krap.iu-7cda686e52939dbe939fd42119db7c65645589315b73de7b9ac2d331cdfed3ad 2013-07-19 04:09:44 ....A 77848 Virusshare.00075/Packed.Win32.Krap.iu-7cf2ee6fda433bd17311805af038e85b95ae7330fbb4cefce968c5d852733d12 2013-07-19 04:10:14 ....A 176696 Virusshare.00075/Packed.Win32.Krap.iu-7cff121d0ae1831378a6ec4521538551b147967e6393bb520353b2618da56c3a 2013-07-19 05:09:26 ....A 190488 Virusshare.00075/Packed.Win32.Krap.iu-7d3135822d34d3d047d300f47bc5ad18c0feae404b7c7b97491997708d60cd22 2013-07-19 06:29:54 ....A 24080 Virusshare.00075/Packed.Win32.Krap.iu-7d6781c838111b6c454f5a82cad55e410ca247ab38ea372e1ffa3c5f8084bd9f 2013-07-19 05:37:28 ....A 56312 Virusshare.00075/Packed.Win32.Krap.iu-7d87fe4f40d3831d2e78e5397fdad3d49a34fab6b4d4c51d4d00ad650ea68be0 2013-07-19 06:03:58 ....A 192024 Virusshare.00075/Packed.Win32.Krap.iu-7d9dd6f5fb8ede15d949e78b8d6ab37d4ef8bea82f58ec07b567aef28dcbe899 2013-07-19 12:04:26 ....A 27160 Virusshare.00075/Packed.Win32.Krap.iu-7de9a83b57d13d46b9d97f36007a591ad184dfc64d28bfe2796fe51e3612b4a7 2013-07-19 12:03:54 ....A 26136 Virusshare.00075/Packed.Win32.Krap.iu-7e0f40ef4743d6b378763e008b52e774778ecdd761e571ed68a0cf97d095a0ee 2013-07-22 18:55:18 ....A 26136 Virusshare.00075/Packed.Win32.Krap.iu-7e27bb398fe8dba3e3593b3e947e2ef3c9ad6f5756ca2e8f8a4bbe88d8423313 2013-07-22 18:41:22 ....A 26624 Virusshare.00075/Packed.Win32.Krap.iu-7e36d554fb60de14fa49ec2b682623d0c831281e521ec6dbcf8684819aa75e37 2013-07-19 13:46:18 ....A 167424 Virusshare.00075/Packed.Win32.Krap.iu-7e39ed0d6483d7ef99922e7c3ecd1cec953ee376a274d87ff8a246bb3fcb5c1f 2013-07-19 15:23:56 ....A 44032 Virusshare.00075/Packed.Win32.Krap.iu-7e53b6c04d4ff58364734186a7c7129fac663ba76f3daa2dee51c28890d420b9 2013-07-19 15:10:16 ....A 43520 Virusshare.00075/Packed.Win32.Krap.iu-7e85f32ceaa3bc73f005d56990efca587fa984f303c93dd57b2788c5b8a28841 2013-07-19 16:53:22 ....A 44032 Virusshare.00075/Packed.Win32.Krap.iu-7ebd194c36ec165f97d194c6e238061c1f175dd07cf907fd88ac6553439160b7 2013-07-19 16:00:36 ....A 37912 Virusshare.00075/Packed.Win32.Krap.iu-7ebe0e3d63596d9f717d4702b4019c5c83878dfb4c1baa88e61ba78628cb5fbf 2013-07-20 08:25:56 ....A 44032 Virusshare.00075/Packed.Win32.Krap.iu-7f703e11dd847e44f133bd9be139f628d47771aeef58c5f7ad587fa740a79d05 2013-07-23 09:26:42 ....A 26136 Virusshare.00075/Packed.Win32.Krap.iu-7fb72e56f0747327f1e03e2941e33d8b6620b55d53d1c1ff08237b156b4ce13a 2013-07-23 10:44:54 ....A 284184 Virusshare.00075/Packed.Win32.Krap.iu-7fd1f485535bba9cd17b8e07fdf1f7948a67b36060579a058c6303c8742bf8f7 2013-07-23 10:26:44 ....A 27136 Virusshare.00075/Packed.Win32.Krap.iu-7fe10f2a5adc31fd93fe59735968f2484143dfd1052ef00ac0c3ad585395424d 2013-07-23 10:27:12 ....A 215592 Virusshare.00075/Packed.Win32.Krap.iu-7fe28122f20e30ae2f24e1010efe20b5d22c5363e19a2c458d0b2b2f6b31e520 2013-07-24 13:20:10 ....A 17408 Virusshare.00075/Packed.Win32.Krap.iu-815b8701a672922536cadf9e02f9230a9edc25ec4cfb36527c431e4b2e5f9be6 2013-07-19 04:05:04 ....A 72760 Virusshare.00075/Packed.Win32.Krap.iu-8c876416a4ae21b3eb1c7081187855233544ab22cb819cef52f4af06a9984043 2013-07-19 01:45:04 ....A 44032 Virusshare.00075/Packed.Win32.Krap.iu-8c9ad321604635c6101e498e4f6fcbe688da77a4d00e1aa2be596350f4923ee4 2013-07-19 04:05:14 ....A 32296 Virusshare.00075/Packed.Win32.Krap.iu-8cb2e15b0068cac4596e28e5e59de2c3924027b2c7d776c99864bbae414d215b 2013-07-19 03:57:40 ....A 72728 Virusshare.00075/Packed.Win32.Krap.iu-8cb835308c280ffe883821ba6a121d3cf3664f95059c3614c80004631f44b546 2013-07-25 09:35:28 ....A 56832 Virusshare.00075/Packed.Win32.Krap.iu-8ccfb3104842e4db63b79193bb05875c2a9f926d04d26a35d54d354befe7bfb4 2013-07-19 04:16:36 ....A 175672 Virusshare.00075/Packed.Win32.Krap.iu-8cf04146baf1fd2eb27095eb07048820303eb8b1bff5c659652fe19468ee8487 2013-07-19 04:16:00 ....A 33792 Virusshare.00075/Packed.Win32.Krap.iu-8cf7822fc22692e62f28ecca32191575cf6c2413a4f4ead6abcf7e96dd818096 2013-07-19 04:53:24 ....A 209960 Virusshare.00075/Packed.Win32.Krap.iu-8d0f2781d75e3697aad637ecb6e15c2831a66d20da9b95a38937afc4b26fc911 2013-07-19 04:48:04 ....A 44032 Virusshare.00075/Packed.Win32.Krap.iu-8d1b092f54f50aaf5e7b20fdeec057d12ab94177d3cd741f8ebaac1403e04712 2013-07-22 05:53:42 ....A 50744 Virusshare.00075/Packed.Win32.Krap.iu-8dd8b6855a2b707eeb69157e1752ac9bdbd40499855d77cc7b8c6fd15aaa0d6c 2013-07-22 05:03:14 ....A 114712 Virusshare.00075/Packed.Win32.Krap.iu-8dfc3a71268d050c0afedcf74288ededfc6d4f4f84b8902e2ce4d682a30e0842 2013-07-22 10:36:46 ....A 128512 Virusshare.00075/Packed.Win32.Krap.iu-8e3ad9e416f2e6b45025ac781af75da9290efa45156ddb31fdc8dd1745a93e0b 2013-07-19 16:05:18 ....A 37912 Virusshare.00075/Packed.Win32.Krap.iu-8e66dc5d682bce6beb7edaad74d50d8a1be7b090d81f2b1751766e6b5470e2b7 2013-07-23 09:51:22 ....A 212488 Virusshare.00075/Packed.Win32.Krap.iu-8e89f3757cc2352e8ec50047a41effe17bb1e33e70223ae2105045fbdfc786f3 2013-07-19 18:47:20 ....A 77816 Virusshare.00075/Packed.Win32.Krap.iu-8e9591072682d4995cd4647419ae05a18367b184f8430f9ff3d2ed418c1f1b6f 2013-07-19 18:05:08 ....A 44032 Virusshare.00075/Packed.Win32.Krap.iu-8e98e299cbdc17a25cb1f846f9174d3e2facf6f9745df8e445ef3fd08378149f 2013-07-19 20:17:38 ....A 213016 Virusshare.00075/Packed.Win32.Krap.iu-8eb8dab7b05114e7a4bcfe0b72c91db7380cc9e4cd35402fc781c8c525749ef5 2013-07-19 20:46:44 ....A 17408 Virusshare.00075/Packed.Win32.Krap.iu-8ecc7c56fcf13d560ce6f766671e3e66743f787e2232dce8176fa3040f7baef8 2013-07-19 20:55:26 ....A 277528 Virusshare.00075/Packed.Win32.Krap.iu-8ee5d5fff77c79a682962567ff85230b278c6e4c8b58fdd7a03ebc5f75661c14 2013-07-19 23:34:30 ....A 37888 Virusshare.00075/Packed.Win32.Krap.iu-8ef28ae9aedf76a134dbe453acdc6695922036fc574efa9e092f78f987027ced 2013-07-20 02:40:30 ....A 97816 Virusshare.00075/Packed.Win32.Krap.iu-8f5806f3f95777900f7288666d63c41d16c0007033b68061b653f6a8cc23ea51 2013-07-20 01:24:56 ....A 33792 Virusshare.00075/Packed.Win32.Krap.iu-8f58651678d70405092ddb81bf194917b8e24f5ab05a0f6617e11212237fc7ac 2013-07-23 05:01:58 ....A 27160 Virusshare.00075/Packed.Win32.Krap.iu-8fc3729eb3aa8211e2a940a7e677a953946b3981ca36c9e46683e96ae4771dd5 2013-07-23 21:31:16 ....A 26648 Virusshare.00075/Packed.Win32.Krap.iu-93929d6d5ad7f7cb22c67b6e1c63bec8aeb3c0e1bc46c00978439af0dd4fbc9e 2013-07-19 14:35:38 ....A 217608 Virusshare.00075/Packed.Win32.Krap.iu-9ace4e4f38dcdbf90f9f6fe9b0c055b7598cb788e39927a66da7b65196e767ce 2013-07-19 19:28:18 ....A 125480 Virusshare.00075/Packed.Win32.Krap.iu-9b1633131073a4a2ea35a7cfdd8006950a1d05d4dacd8aa823a0b302e685c001 2013-07-19 22:31:18 ....A 179768 Virusshare.00075/Packed.Win32.Krap.iu-9c0dc6c0bda85847d8a9b349334b2cb783655b5e990ac00704df41f48fe7c4f3 2013-07-19 04:13:56 ....A 247784 Virusshare.00075/Packed.Win32.Krap.iu-9c3152bcf453d0b055797f494ff3fdf8b4cf1b5c2615a47782766027b4d782a8 2013-07-19 04:16:08 ....A 72216 Virusshare.00075/Packed.Win32.Krap.iu-9c49019c4982cd1b5db68ca91b617472aa0a91b84f43e96d37f08ea0e93daab3 2013-07-19 04:47:24 ....A 77880 Virusshare.00075/Packed.Win32.Krap.iu-9c66631fdf74dd750e26dcfb054279974ca15976ea7a1a940e2604eea6c7930b 2013-07-19 05:09:46 ....A 44032 Virusshare.00075/Packed.Win32.Krap.iu-9c71c90ff2935a1509bf52322bb76992ce7cf890325957da7066ae35244d3c4e 2013-07-19 05:10:18 ....A 78360 Virusshare.00075/Packed.Win32.Krap.iu-9c739ff87b1bc61b7e0ad53678aa5122a18bced39587fd4fc7f2104bc1da1674 2013-07-20 04:12:06 ....A 54264 Virusshare.00075/Packed.Win32.Krap.iu-9c850627c6a4152aba239b46648d3559ebb9a61befef2bc96e11363f2fcd69a4 2013-07-19 09:37:04 ....A 169984 Virusshare.00075/Packed.Win32.Krap.iu-9cd86663b0300acb0b21d4033af9f16360b318176e39b3e4b7f30a853731d9dd 2013-07-19 08:17:28 ....A 72216 Virusshare.00075/Packed.Win32.Krap.iu-9cd98cbd517b1dc660200e3335655251bfd4728fb6b3518baf2327cdb80303a6 2013-07-19 11:10:28 ....A 209944 Virusshare.00075/Packed.Win32.Krap.iu-9cfe1dccc286bd0f9ce2d11318078a073bce6625808460262c4fea3ec1fe9a5a 2013-07-19 14:31:20 ....A 26136 Virusshare.00075/Packed.Win32.Krap.iu-9d510fadef457092a317048cdd1a6699ec592b6f254ff9536b8c01871cec247e 2013-07-19 16:50:04 ....A 72216 Virusshare.00075/Packed.Win32.Krap.iu-9dcb2a5b50b50184f87b5bde2f8c48831452ec6f7fb615f604891457fac6f2e2 2013-07-19 18:21:00 ....A 271384 Virusshare.00075/Packed.Win32.Krap.iu-9ddc70d05e96798146f49f67c904f55b75fd7679c455085ebc630d8ee9458aba 2013-07-19 19:01:30 ....A 73240 Virusshare.00075/Packed.Win32.Krap.iu-9e0cdec7c6f945d50cdeba1d424d89b5ada89bbd9685f206b218db8611c6344b 2013-07-19 21:19:18 ....A 44032 Virusshare.00075/Packed.Win32.Krap.iu-9e2150555af37729112fdd2e255d6eee14b68228c0ee765fe68ccff82bd6d613 2013-07-19 20:14:34 ....A 72216 Virusshare.00075/Packed.Win32.Krap.iu-9e258b1538e91e3aae51696d4369eaf0658c794db4feea997f66802126bafa99 2013-07-19 20:13:20 ....A 73752 Virusshare.00075/Packed.Win32.Krap.iu-9e291eb85484092aefd5caffa0b3644baa8eb81332ae12f5f368bb5d43ccadad 2013-07-19 20:40:10 ....A 24080 Virusshare.00075/Packed.Win32.Krap.iu-9e4ca194217640e0d77fabec7d3b5be011c0a25485206bedcf300919e1e2ea93 2013-07-19 23:22:32 ....A 55800 Virusshare.00075/Packed.Win32.Krap.iu-9e8779083e9c1ef8605d04531ae40621846f81060bc8f313e9b83ee791e15619 2013-07-22 20:38:16 ....A 65536 Virusshare.00075/Packed.Win32.Krap.iu-9f0252c4158b42b406b3d579c4d84c0d60b5f2dc6a649405ab0ec12cb6c4c291 2013-07-23 10:15:54 ....A 191512 Virusshare.00075/Packed.Win32.Krap.iu-9f254bf91213c6d663225c7404b2884e73fbbf53155496ca45fe8d957a15e3fd 2013-07-23 11:36:42 ....A 120376 Virusshare.00075/Packed.Win32.Krap.iu-9f5b5a938a871efde311321c8831742e01447b320d6230767b94c4720aea59a3 2013-07-23 11:39:48 ....A 137208 Virusshare.00075/Packed.Win32.Krap.iu-9f65237cecdee3bada1ccc1d7e5516b9904c98d947020e712e446952f3c4b0fd 2013-07-23 17:50:06 ....A 77336 Virusshare.00075/Packed.Win32.Krap.iu-9f95a7ca3c8581eba95fd0f1440f9afbed962227982819c0c70be6b33dc6141e 2013-07-23 12:50:34 ....A 87080 Virusshare.00075/Packed.Win32.Krap.iu-9fa51b2ff4cfdc4b6542ce283a054b5671f81536a3b62a70a27f9d4503702310 2013-07-23 17:45:36 ....A 173560 Virusshare.00075/Packed.Win32.Krap.iu-9faf20508e2c862331435d3863903157cfef8695b743cf2162a7c02c3eb36b44 2013-07-23 12:53:48 ....A 32296 Virusshare.00075/Packed.Win32.Krap.iu-9fb596fbadc855f616a7560586e24ff36fa8cd0a04aedb08939a6d153e11b27b 2013-07-23 12:44:58 ....A 32296 Virusshare.00075/Packed.Win32.Krap.iu-9fc76ca3bd43a73db2834957c114020b6979407f58c5948bfebd86fd5cb10e41 2013-07-23 13:04:12 ....A 44032 Virusshare.00075/Packed.Win32.Krap.iu-9fd0605f33c6b9b3cf03345e8b210eb4ddca3b2b448fb76f8ada431c7473cd23 2013-07-23 12:39:42 ....A 95272 Virusshare.00075/Packed.Win32.Krap.iu-9ff4c5d3bd3c280acf9ed7bff7a636498e2580337941cd97d707d193d53b64ea 2013-07-23 12:54:54 ....A 44032 Virusshare.00075/Packed.Win32.Krap.iu-9ff6e846db31ae37ceb5e2accbc915667aeb12f515e2c3b4547ca04f405b129f 2013-07-23 12:35:50 ....A 56312 Virusshare.00075/Packed.Win32.Krap.iu-9ff7edd292593fe279a99ab098472af674ceb650d8d43a2c634b6f0c4c29dcac 2013-07-19 01:28:34 ....A 221728 Virusshare.00075/Packed.Win32.Krap.iu-a90b798a449dbbd6962f538a826b74bb06805cdfa622ad342dab000e86cb9249 2013-07-19 12:16:12 ....A 99368 Virusshare.00075/Packed.Win32.Krap.iu-aa161650b7d3414a4d699ac71bae54b6975eaf2a99a1d0143bf9c646e1c00aa7 2013-07-19 19:35:12 ....A 77336 Virusshare.00075/Packed.Win32.Krap.iu-aab99578f4999c7cde98e1ae7c263b986ea9be5356f3b118bd5fd204d88d9504 2013-07-19 22:25:06 ....A 285208 Virusshare.00075/Packed.Win32.Krap.iu-ab24a306bc355a7ab8a05c90b832ed1352a590a790d6e71709a234097de9b837 2013-07-19 00:49:12 ....A 72696 Virusshare.00075/Packed.Win32.Krap.iu-ab336cee2d51003887bf903ff396572c0ae4f3f88c019ac69aa29cce34bb379d 2013-07-19 22:58:16 ....A 44544 Virusshare.00075/Packed.Win32.Krap.iu-ab6999b0951ae338f1b37ece8268799701f2476370c5a9237038ce72ebb3b631 2013-07-19 04:03:52 ....A 222760 Virusshare.00075/Packed.Win32.Krap.iu-ab99bd26415b9b0f3876625c9dd64334c35b8efcc727032c93f3a1a9099fd0c5 2013-07-19 04:12:32 ....A 72728 Virusshare.00075/Packed.Win32.Krap.iu-abba55d93b065c4a02059c4320ff8096b947dd7a30ad65a1c9bf81d5082e825a 2013-07-19 05:08:32 ....A 138776 Virusshare.00075/Packed.Win32.Krap.iu-ac2b80abd87e174348238279158d62e274c6849f7649dcccfc6b80ff3e69edef 2013-07-19 05:37:20 ....A 69144 Virusshare.00075/Packed.Win32.Krap.iu-ac304870cb4034529de7e29d6e05b9c0e072f6b6c744754bd2f2a98cde3b64a6 2013-07-19 08:55:50 ....A 17408 Virusshare.00075/Packed.Win32.Krap.iu-ac638a944e506d0ecadb95bd540290823eef206dc8398ca34eeeae85d9635a50 2013-07-19 09:38:16 ....A 186936 Virusshare.00075/Packed.Win32.Krap.iu-ac6be96da812569e5122f9ed6cdcceb94b4743834606eea1f2f9a7df4b112cc5 2013-07-19 11:17:22 ....A 68152 Virusshare.00075/Packed.Win32.Krap.iu-ac9a48de9023733ad58393e90c3b0cb4617aa629119f6850640dbb8d7b8dea38 2013-07-19 12:03:58 ....A 120312 Virusshare.00075/Packed.Win32.Krap.iu-accd8d5372396093912a6e396a6ec55aef312e1095c4211a3dcd849e7290958c 2013-07-19 14:29:20 ....A 184376 Virusshare.00075/Packed.Win32.Krap.iu-ad182040aa74dec181e6ef333c6c509b19a93526a923d8a5ac572c126bf44de7 2013-07-19 15:00:28 ....A 43520 Virusshare.00075/Packed.Win32.Krap.iu-ad36bfb38b6d41c105da1e0400eec5d8e1c3baf0500996a053ecc6ed389ea3a1 2013-07-19 15:02:10 ....A 17408 Virusshare.00075/Packed.Win32.Krap.iu-ad380d4199840c815208a0f0b87742906e3500dcb32335ceab93674d9e75e8f2 2013-07-19 16:00:12 ....A 209960 Virusshare.00075/Packed.Win32.Krap.iu-ad6a034a96e2656b5a65e7e77b5a49ea275bf1a08e688519a4e643a2a6548472 2013-07-19 17:33:40 ....A 54312 Virusshare.00075/Packed.Win32.Krap.iu-ad6cb171ba60491ce845ebbce859498abf888d3c7e2aed8ee3d8063855b8c76c 2013-07-19 18:53:56 ....A 87080 Virusshare.00075/Packed.Win32.Krap.iu-ada8d2737cad4cad25a306c28dad0bcb29c2e9f8502f9ed3824e733e75bbc9e7 2013-07-19 18:14:38 ....A 17408 Virusshare.00075/Packed.Win32.Krap.iu-adaad70e249e70aca24deaac98a8a7124ca314b64eb814e6a3b5692de7ca2eb7 2013-07-19 20:08:52 ....A 283160 Virusshare.00075/Packed.Win32.Krap.iu-adc17e20c406a56ce92ef7f9cedbaacd479080f1b9c349927220f7755d04e5f0 2013-07-19 20:13:30 ....A 37888 Virusshare.00075/Packed.Win32.Krap.iu-adce3aacbe7dbb73c3d54fb186c49629446941b1309eaecc6dd5623fdcbd4efd 2013-07-19 20:30:52 ....A 208376 Virusshare.00075/Packed.Win32.Krap.iu-add19ffd302b29fd8934a93ca849311ae544c85f35a7d2583badd240e861c414 2013-07-19 23:31:16 ....A 175160 Virusshare.00075/Packed.Win32.Krap.iu-ae3ee84b35adddcc879c9e6a7c6b451d585f170813e7446fa0b8066f84e59e8a 2013-07-23 11:18:56 ....A 123928 Virusshare.00075/Packed.Win32.Krap.iu-ae55f07e4c0cd734aed6a6f6b110f700d860002201e82fd64103c65561f8f18e 2013-07-20 02:40:30 ....A 77336 Virusshare.00075/Packed.Win32.Krap.iu-ae594381457c3f5962230ce5c4b2eb407f0caeeea8ae8d87f5e47d7c776c3fd0 2013-07-20 01:26:32 ....A 27160 Virusshare.00075/Packed.Win32.Krap.iu-ae66226a609cdce267ac0adc0475e87d928a450d998789b3a87f904695504a38 2013-07-20 08:37:18 ....A 245800 Virusshare.00075/Packed.Win32.Krap.iu-aea0d35bee631ae21c03d8da335b0da16006ba93a477f923438da7a28f72b411 2013-07-23 05:54:46 ....A 32296 Virusshare.00075/Packed.Win32.Krap.iu-aeb64a8dd66ce75a0d70b5c465661959d7d283837480056b56798f3b97d4a13c 2013-07-22 20:05:54 ....A 200216 Virusshare.00075/Packed.Win32.Krap.iu-aec5078d5e13f1f3506c4de65b77291e9350dbcb5be9d621e194c6da908c6903 2013-07-23 06:19:14 ....A 33792 Virusshare.00075/Packed.Win32.Krap.iu-aed70c7213c725ac527c299389452f86851d28f5eb88f17ddafca1b3bae2510a 2013-07-23 10:45:18 ....A 55352 Virusshare.00075/Packed.Win32.Krap.iu-aeef76e8894a5f7e574dbf84b1fc7c61a45b9cbd7769f7f655736741fe477476 2013-07-23 10:25:52 ....A 313880 Virusshare.00075/Packed.Win32.Krap.iu-aef9d466184572a4b9186e138a00eafb2b746841a8daff0a6b18b7e35067e742 2013-07-23 16:58:36 ....A 24088 Virusshare.00075/Packed.Win32.Krap.iu-af447b2c8417297517cffa48860820b60acbf251cfa2f5c6f472499a4f4028de 2013-07-23 11:48:32 ....A 24080 Virusshare.00075/Packed.Win32.Krap.iu-af68394a16f0e34054ecc5b7d5c648972f87c867a9f6290c31b910e49947da2e 2013-07-23 11:46:36 ....A 210984 Virusshare.00075/Packed.Win32.Krap.iu-af71307b392fdef4d707d9eeaf019aa7696dc6d5e1cbbc69a79f46861f8bc1c0 2013-07-23 19:27:32 ....A 77848 Virusshare.00075/Packed.Win32.Krap.iu-af97f5535cfb1be3326c84ab7334d86c62561502ec37108dd5526b2c424f136d 2013-07-23 12:39:08 ....A 32768 Virusshare.00075/Packed.Win32.Krap.iu-afb5b2732359b2a4fb995771d218e891ddd4b97f472e60b239c1e9eba5b1b59a 2013-07-23 13:19:54 ....A 256512 Virusshare.00075/Packed.Win32.Krap.iu-affd6b86dd20cd11756fbcb2921bb443aff56360238d1f44eaa831bbbd62985e 2013-07-23 18:57:22 ....A 59432 Virusshare.00075/Packed.Win32.Krap.iu-b75940f6886392a35c9fd61b8aefbaf1576590a1034358ca747166d23e00294a 2013-07-23 14:36:28 ....A 271384 Virusshare.00075/Packed.Win32.Krap.iu-b7b1c59c8688805018bcee94694141c715fc73b519899e7f030d3f825e4e145a 2013-07-23 15:33:06 ....A 44032 Virusshare.00075/Packed.Win32.Krap.iu-b7c6ae38cb68385d1b0e98ad942e102dcdd2499a3ec0ad407700527e9506126a 2013-07-23 15:44:06 ....A 44032 Virusshare.00075/Packed.Win32.Krap.iu-b7c9eb980a678867c6224ed8045bf7266830f86dbe53048e685b4bdfb406abfc 2013-07-23 15:26:46 ....A 124968 Virusshare.00075/Packed.Win32.Krap.iu-b7e3143740e27d74284ac2efb9016e413b598e6749c2d6fc37552edb00e47ff1 2013-07-23 15:54:12 ....A 209944 Virusshare.00075/Packed.Win32.Krap.iu-b7ef5e90cc75cbfefea2b8c4ee58c0e15a9dc4b704c79f315c50413f6df82c31 2013-07-23 16:51:50 ....A 33792 Virusshare.00075/Packed.Win32.Krap.iu-b817eb7175edfb7f02305ea6bb5880d2c45a9db9badb122efff0984c0b3c07fa 2013-07-23 16:51:28 ....A 175160 Virusshare.00075/Packed.Win32.Krap.iu-b81948144b765c19f85cb88b7b0477062c1f2229b0c5692f5784f49213619d02 2013-07-23 16:15:00 ....A 189464 Virusshare.00075/Packed.Win32.Krap.iu-b827d6927bc08d29cdabb9f91ba431fcd5b44e18376fb4e551f5d9f2c1e9d91f 2013-07-23 16:52:20 ....A 228904 Virusshare.00075/Packed.Win32.Krap.iu-b83c9092b6fc0f7c29a715341492187cd85383d34172d80c241042c80c7e1207 2013-07-23 17:32:36 ....A 44032 Virusshare.00075/Packed.Win32.Krap.iu-b8408c068ba3a3bb4d99130f05cb81a1016246c52b75e98023c6861be71a7cd4 2013-07-23 18:02:34 ....A 71704 Virusshare.00075/Packed.Win32.Krap.iu-b892cf8edf653f658ce66a249f6be349715941030039d5b013d2f22f309d98c1 2013-07-23 19:55:56 ....A 271384 Virusshare.00075/Packed.Win32.Krap.iu-b8d0658323df41f26c2e8562e212b239ef9f50f3e92762aafb36fe1e22b34036 2013-07-23 20:16:00 ....A 285208 Virusshare.00075/Packed.Win32.Krap.iu-b8ddee7365b55fd592db5b619d0c2a5244a3b8cf2f88eed19cd429bc86676c36 2013-07-23 19:28:56 ....A 76960 Virusshare.00075/Packed.Win32.Krap.iu-b8dede55b5daefef7f1ff9943d6ef82f907747c9a6dc101b2b47e63ca4bdd79a 2013-07-23 16:14:02 ....A 40448 Virusshare.00075/Packed.Win32.Krap.iu-b954f961135203099b046632d2d2aa8db51119a197388367f1bfd22c05e52b1a 2013-07-23 20:04:12 ....A 288177 Virusshare.00075/Packed.Win32.Krap.iu-ba05cc6890079377afa9f6bfbb73731119c2d64032a33b382054633efeb84858 2013-07-23 13:19:32 ....A 319528 Virusshare.00075/Packed.Win32.Krap.iu-e117456be41d808f87e9b4b7c1ab116720dff4e1cad93da2ce4add827c2d1a67 2013-07-23 13:34:48 ....A 44032 Virusshare.00075/Packed.Win32.Krap.iu-e1312d1275468301589bf4b7b44bdcd7d8d7bed18d2301fb30b9e4469f075b46 2013-07-23 13:42:46 ....A 54296 Virusshare.00075/Packed.Win32.Krap.iu-e13396fbffd5163caca93d8e59562d9631d482252a2752750a2f43991fec472f 2013-07-23 14:02:16 ....A 26128 Virusshare.00075/Packed.Win32.Krap.iu-e14c2c550da2a27e07389b2257e4f175733ab0679b4e1f8a285bdca392f5935d 2013-07-23 14:12:14 ....A 261096 Virusshare.00075/Packed.Win32.Krap.iu-e15001432990befdea4252d88d58711e77d395c209381314766dc67c27e30b88 2013-07-23 20:44:30 ....A 215592 Virusshare.00075/Packed.Win32.Krap.iu-e18b35dc4e5312fb68fd343aa3412a216f65df4c4fadaddced2b8fb33c8c6e84 2013-07-23 14:52:42 ....A 189464 Virusshare.00075/Packed.Win32.Krap.iu-e191cc1289f1e7db51429a5138caacc3a3718c0e3b4ba946d4257bc3569e44ae 2013-07-23 17:09:20 ....A 44032 Virusshare.00075/Packed.Win32.Krap.iu-e251d20552611550ff305efcf0b2c6841b30af4f8d0c6d720677ac01de4e9c0a 2013-07-23 20:02:46 ....A 37888 Virusshare.00075/Packed.Win32.Krap.iu-e2c03b9774ca580f1a42e6782f5aca663436801945d0ea850a85c519bd2139a6 2013-07-23 20:16:50 ....A 190488 Virusshare.00075/Packed.Win32.Krap.iu-e2e6c56e915e89a9d4a422febbcf03e052abd9e562453cdde5c5708cbc1be20d 2013-07-23 21:37:14 ....A 26136 Virusshare.00075/Packed.Win32.Krap.iu-e30649774b13f9710a98f0d1248afabee9ddaa696cacb6e48c47284d0ec6bd61 2013-07-24 19:00:12 ....A 28672 Virusshare.00075/Packed.Win32.Krap.m-3e3bb7667f9fc42a30b62152535d0ec3d9b63559b87625366d48f328bb81f614 2013-07-24 19:07:38 ....A 36864 Virusshare.00075/Packed.Win32.Krap.n-2a9371b13209394839be3f2cd5995f24846f3ad40c8211ede6c9788358215f4a 2013-07-25 14:18:44 ....A 89600 Virusshare.00075/Packed.Win32.Krap.o-2a895dd3bf5aa167a483c72ce5ee61b18fad43a9177a75e457ad34d750bb369e 2013-07-23 22:43:26 ....A 95232 Virusshare.00075/Packed.Win32.Krap.o-2aaf218eebac4120c58db6b275f6e132d621248df9b86d77fc4005445b95647f 2013-07-24 17:27:12 ....A 187392 Virusshare.00075/Packed.Win32.Krap.o-2bdd35a157fc8855f4a39c7dc761b4c08dc422016504f149a07cba7a50d1e349 2013-07-25 16:08:48 ....A 97792 Virusshare.00075/Packed.Win32.Krap.o-2c90163c406850f961185b2207d430f59e094f112e03e8651121e79149d60d0a 2013-07-24 19:12:32 ....A 99328 Virusshare.00075/Packed.Win32.Krap.o-39c382c648a9ed539963d5e282e4974b654b8fe2e5d260e34362f3af669e9c69 2013-07-25 14:33:40 ....A 99840 Virusshare.00075/Packed.Win32.Krap.o-3ac30dfc04a8549408bae1f2cded263e6ab36d8756ab86abc609ba4f0a4753ec 2013-07-23 23:07:08 ....A 167936 Virusshare.00075/Packed.Win32.Krap.o-3f273d2bc49fc6684a09a3fd090a0a5e2a617444d0d0eee63f8b2a1fbd680fd8 2013-07-23 23:04:46 ....A 93696 Virusshare.00075/Packed.Win32.Krap.o-3f48e2dd414a92e3f15259ded3f1b508d9c3a4a3782f58ee74e323b7940b87c3 2013-07-25 00:37:06 ....A 90112 Virusshare.00075/Packed.Win32.Krap.o-3f756e34a1661f65fd44ea2212ad999f579ccee86438610e4f4c8d8d35dcbf62 2013-07-24 19:36:30 ....A 62464 Virusshare.00075/Packed.Win32.Krap.o-46155596c81de7f9e348538da7a45404c581b68602f1cc4afc0084f9e310f3ff 2013-07-24 14:14:26 ....A 172032 Virusshare.00075/Packed.Win32.Krap.o-46c63d15bf1417bf7b2893029fd8b8cfa27b27e7e98cb0c59d6cc9da9c2041ad 2013-07-25 01:22:06 ....A 95744 Virusshare.00075/Packed.Win32.Krap.o-4beec8d32b6b75e6ce0f0d155471f423c4fe379f010dd632ed66fcdaa241ee85 2013-07-25 09:51:38 ....A 243200 Virusshare.00075/Packed.Win32.Krap.o-4f59d52706fef984fa6222fca08593b16a66a6d2f6b5f49c43defbcc94298991 2013-07-24 06:47:36 ....A 95232 Virusshare.00075/Packed.Win32.Krap.o-5e62773dd2ae226b2c0ae91dcc7efc892ec85c5c8fb945321878a142458bed15 2013-07-24 00:42:26 ....A 163840 Virusshare.00075/Packed.Win32.Krap.o-5e7948814518a2906cac9ca153f9c6aac5e80f3de05ae0041a1c7c00dceb06c7 2013-07-25 13:11:00 ....A 139264 Virusshare.00075/Packed.Win32.Krap.o-64b626a4f8fa0accd2a772c07af0e234d3b6bb2a02de355dae8c3586c7f07c1b 2013-07-25 13:20:56 ....A 95744 Virusshare.00075/Packed.Win32.Krap.o-674d307096d5e4745dd26752e0f33bc59389eef7a9616f896bb09be8ad504b8d 2013-07-24 09:12:20 ....A 167936 Virusshare.00075/Packed.Win32.Krap.o-67d79260c3a31fe03b4ae7182951573a2a971ffe7a4ae8cc0dc5bb2ed1411745 2013-07-25 12:56:06 ....A 94208 Virusshare.00075/Packed.Win32.Krap.o-6a64a59a7325f1daa77f223e1668b36b846020760bd28047dfb9b28292affc71 2013-07-25 09:47:14 ....A 93696 Virusshare.00075/Packed.Win32.Krap.o-6daf0ba8b85cce0cc2610621950fc7937c779dca44c252772527901a2acefa1e 2013-07-25 07:51:06 ....A 81920 Virusshare.00075/Packed.Win32.Krap.o-7764d72581dec4d07f5717445b40bc1ef489b8cc63771600ff5c00410d914eaa 2013-07-24 07:08:02 ....A 93696 Virusshare.00075/Packed.Win32.Krap.o-78e7ff0d5c7b8b498e437c761535b4241f597cd075f29dd4997cd6f8d907da77 2013-07-24 08:07:50 ....A 129536 Virusshare.00075/Packed.Win32.Krap.o-79788494050f1f4a73f6dfe4626eedd67985cb80d12f345949524e7440fea10e 2013-07-24 11:08:40 ....A 172032 Virusshare.00075/Packed.Win32.Krap.o-822a123d40e3ab6fecc47206925251498098d3f15f0bbee9e097e4bb483d0f40 2013-07-24 21:20:12 ....A 58368 Virusshare.00075/Packed.Win32.Krap.o-85c6c07bff739042725b45d4b0e8719da7d11807173dc39b112f2a94e0f81adc 2013-07-24 21:46:16 ....A 163840 Virusshare.00075/Packed.Win32.Krap.o-86d4f5bb908da383d54373010b5b500913fff16e48edf19d8d69dfafc14a5da7 2013-07-25 02:21:24 ....A 94208 Virusshare.00075/Packed.Win32.Krap.o-87bd497a39d955f824e5960801de8a57378602e0f727d184f2a05f0d1a350e81 2013-07-24 01:54:18 ....A 139264 Virusshare.00075/Packed.Win32.Krap.o-89a0b2ba609a3ff68193f6b7e40ed9a2024f4a4ff0f455ef52836f67d4335377 2013-07-24 16:19:38 ....A 95232 Virusshare.00075/Packed.Win32.Krap.o-89d4101d5637183cd7a7ab8e72b0da63ae0a59c85f9d91f84e88ba8a04ddfb30 2013-07-24 14:23:54 ....A 167936 Virusshare.00075/Packed.Win32.Krap.o-8a20788b05621749245f1d01e92f3e03c6137a9179e17061b5d635fa43cc50c0 2013-07-25 09:54:58 ....A 172032 Virusshare.00075/Packed.Win32.Krap.o-8c9002c0658f8b5b3687041f517103aadce2df679c40f7cfbe4ca74a05f6afaf 2013-07-24 21:57:02 ....A 95494 Virusshare.00075/Packed.Win32.Krap.p-283c71e76e39d05305beaec139c4353396d54c4e03221e5c1546fda92a6096f3 2013-07-24 17:00:52 ....A 66560 Virusshare.00075/Packed.Win32.Krap.p-2a7020cd5ed74e6658b9671ce83f816a5062be5626a249ac16b7c8cbefc1090f 2013-07-24 23:29:00 ....A 60416 Virusshare.00075/Packed.Win32.Krap.p-46b96575e293f6fb4d9026587afae87b4a98e65b3570ac40ee90014aa4e429e0 2013-07-24 02:38:42 ....A 105984 Virusshare.00075/Packed.Win32.Krap.p-5a41346233172bbd79df6ab8d44cb7030ffa28c5c78bd4c9563847b182c0475c 2013-07-24 07:58:44 ....A 63488 Virusshare.00075/Packed.Win32.Krap.p-792aa71990cf099661d579e5f6ebfe71838ffb2679ae39148880666550b83b0b 2013-07-24 21:26:22 ....A 108032 Virusshare.00075/Packed.Win32.Krap.p-7a397efeec5ffa45cd12a1d1d4660af60f15c6e2b12c5a21a1da84ea76b20f91 2013-07-24 12:49:26 ....A 67072 Virusshare.00075/Packed.Win32.Krap.p-7b10c2cbaf445378e3bcc71267eb3b1220a4477ff1cf6682fc322e64b48b30c8 2013-07-25 07:31:04 ....A 88576 Virusshare.00075/Packed.Win32.Krap.q-6e4becd73f9c9b5428c2fbb81e0b7fd68355493403ed26a65dbe21732121da69 2013-07-24 15:43:58 ....A 49152 Virusshare.00075/Packed.Win32.Krap.q-73caef5808d4d50dde0fc21296b0771d288024e829b23014f0ff31c4cf9a7875 2013-07-24 14:47:30 ....A 49152 Virusshare.00075/Packed.Win32.Krap.q-78ad1582ca2b09ec56e7ba1d2f31e4d0facf59540046a96969700dc2dab786b8 2013-07-24 16:17:44 ....A 49152 Virusshare.00075/Packed.Win32.Krap.q-83730a505913788feda3b52d1782e2dceb8cad8d4a88cc6cf28c8382b43db94f 2013-07-24 22:03:22 ....A 10240 Virusshare.00075/Packed.Win32.Krap.t-7a81125ae563bf4ebeacbd2578bcf044ac8cbb0105f7b980122284a5fee426ea 2013-07-24 21:23:46 ....A 190061 Virusshare.00075/Packed.Win32.Krap.t-82f2967a259afe55bab7e78ca43eaa07973ba9bf2d748999cd06b00187106419 2013-07-24 20:55:28 ....A 145792 Virusshare.00075/Packed.Win32.Krap.v-6748447ba9c7795fdd753f0ba6dfcb3103507caaff1f6583b771ca8731529772 2013-07-25 00:16:28 ....A 1061888 Virusshare.00075/Packed.Win32.Krap.v-8015c957894c3c1204d4148f3781e84aece61e4e4461416004ab2217c047a88e 2013-07-24 17:36:40 ....A 192278 Virusshare.00075/Packed.Win32.Krap.w-1e7baa70dd9416b2ca461f20ab5bfd35f65aa4c3241ba966d4120114af6aaf1a 2013-07-24 13:14:24 ....A 279274 Virusshare.00075/Packed.Win32.Krap.w-1ebdc5b1b088cde2a5d8fc7c0f8cefafce034a6696bd9700750544c3c50eb8be 2013-07-24 14:18:38 ....A 215360 Virusshare.00075/Packed.Win32.Krap.w-277eaba5706e8894d4d2645b3f3177f62d200f1f2c1e387c6e4a1798f9b10b0a 2013-07-25 07:15:12 ....A 57856 Virusshare.00075/Packed.Win32.Krap.w-27cab20f8250b1a7ea952621710cd30b35e2a734ea4b224a1d15152356c4935b 2013-07-24 00:14:48 ....A 16384 Virusshare.00075/Packed.Win32.Krap.w-2b51fd7b0b87338b28664c6e0190bbd0e020682f373c64af050753c13dbc0cae 2013-07-24 22:19:18 ....A 180224 Virusshare.00075/Packed.Win32.Krap.w-2f668b28a2c842d889d464e310f176302ec737cbd08341cb6fbc46b23e441e94 2013-07-25 07:34:22 ....A 63084 Virusshare.00075/Packed.Win32.Krap.w-2fa2b8b8f3e0140181fcaedceda9edc29a5f9efbf09a9745859e6f15f264d168 2013-07-25 07:20:16 ....A 46592 Virusshare.00075/Packed.Win32.Krap.w-3911ad01c3d317fe525cbe7af143d916d93cc7a812fd13d457a3935033cf39d9 2013-07-24 14:08:54 ....A 17408 Virusshare.00075/Packed.Win32.Krap.w-3ddc6e1189a0844323476e44d5c21d28bbb46f0d247fb80d18eb99e9ce8d637f 2013-07-24 11:24:26 ....A 279040 Virusshare.00075/Packed.Win32.Krap.w-3ee1a82c62eb189ac96d3bd68c6191c3fba9e9fa3bc45e87e29373a6dc29fbe3 2013-07-25 14:05:02 ....A 230400 Virusshare.00075/Packed.Win32.Krap.w-474679e84743c3d4a413fbd4d30099f688763cd38f7882110697b9334431cac7 2013-07-24 22:40:54 ....A 169984 Virusshare.00075/Packed.Win32.Krap.w-49122eaf1c918088a52dc8d37d6cd1c9a99002ac43d6095a3ed5e672c83ca70e 2013-07-24 02:34:04 ....A 68608 Virusshare.00075/Packed.Win32.Krap.w-4aae099a020f119921177d57b8bda2c9168f75a4367d5f1f1ee565a2833c7547 2013-07-24 17:44:00 ....A 135168 Virusshare.00075/Packed.Win32.Krap.w-5afa9411dcc9df6979947a687b231ecb73a478921a6d578b59fe4f08d40a8830 2013-07-24 21:21:10 ....A 63085 Virusshare.00075/Packed.Win32.Krap.w-6499b6a3a27a952b026c177c35c80b112943e80bc8bed7cb7e4d9dec6d161aae 2013-07-25 15:53:58 ....A 42496 Virusshare.00075/Packed.Win32.Krap.w-6504bf2ca169263ac3e26db33ed01fdae8b84ee13115d23b65bedd6994f5be40 2013-07-24 18:00:24 ....A 90624 Virusshare.00075/Packed.Win32.Krap.w-652ad999a1e9a62303877329779bcf97f004b6333121e91e6bf342d7b2f2b9c8 2013-07-24 14:13:20 ....A 14848 Virusshare.00075/Packed.Win32.Krap.w-68cab87522e832d9b21984a39ff4f769bb7e223f0c811c9ed62d3eaf52df3ed4 2013-07-24 17:12:04 ....A 17920 Virusshare.00075/Packed.Win32.Krap.w-74252cc591682a3190d230257a8b8008cfc11028370920a55acdea6c0a42b81c 2013-07-25 11:46:32 ....A 86016 Virusshare.00075/Packed.Win32.Krap.w-7823bb2c82fa76dcdba5e0265f4c3adb67f8a6bed8d55c1ab1dd300842fb6a64 2013-07-24 07:59:22 ....A 168551 Virusshare.00075/Packed.Win32.Krap.w-783dfb70e7e5a58da07365da600c5cd7c0d89cea04bfcbb9a5693351379ed03a 2013-07-24 16:02:06 ....A 322584 Virusshare.00075/Packed.Win32.Krap.w-7ac250c7534d4c094cd9fcefa5a392724ffab6ddf309763061a59e1ba0b51964 2013-07-25 00:54:02 ....A 416768 Virusshare.00075/Packed.Win32.Krap.w-834ca8ceba4c45db70ab3f83f70086d878979661f9995f7c1a2fc99b8c013240 2013-07-24 19:56:24 ....A 31232 Virusshare.00075/Packed.Win32.Krap.w-8429ea2196fe6948314f0d8ca3f988ce65df833537d375e21fd8baac49e3d458 2013-07-24 06:21:46 ....A 63085 Virusshare.00075/Packed.Win32.Krap.w-864edef5c13a9afeb6752efd1579ca8df523fdb6fc2390cbfb110df825e2b721 2013-07-25 10:56:36 ....A 45056 Virusshare.00075/Packed.Win32.Krap.w-8d3291c6ec8962d3d72a8d450e8fc134d281f2e1636d468a04d526caef4eb7de 2013-07-25 14:07:46 ....A 166912 Virusshare.00075/Packed.Win32.Krap.x-26d28d6a50fffd280ce3c7a415b3e3c2c85b867009a37e690a3733980d2ea721 2013-07-24 20:51:40 ....A 23040 Virusshare.00075/Packed.Win32.Krap.x-27c79d1b3385882e074f6e8df01c273be821528a14349c8151eee0889348f6a7 2013-07-25 11:27:46 ....A 10897 Virusshare.00075/Packed.Win32.Krap.x-2a67274489f8e2b2ae9634f9db2e6b52d610fe796debfde4d7798f4804ca99fe 2013-07-24 21:48:44 ....A 1064484 Virusshare.00075/Packed.Win32.Krap.x-2a8a3782c79250e9b153fa763b91cfb729845b12221fe46ec5cce0a67daae13e 2013-07-25 12:42:30 ....A 1082368 Virusshare.00075/Packed.Win32.Krap.x-2cdc5e7c5f73ce800b8535ad691608137fdc0ac33df8e35dbc3396adc045cbde 2013-07-25 09:05:16 ....A 23552 Virusshare.00075/Packed.Win32.Krap.x-2ff576743529710e8f9e30ead19b7f3094e46825e2c7d02c29bff459d0935313 2013-07-24 23:59:22 ....A 715338 Virusshare.00075/Packed.Win32.Krap.x-38281746c82f3df64386623fb3e9daabeacb7a5514363a97131928f5cc1944d0 2013-07-24 18:43:14 ....A 228352 Virusshare.00075/Packed.Win32.Krap.x-395473ad8ba9985f1d343ee7ee27c3b563d1e15e4d616ba4fa23cfe331a1687a 2013-07-24 13:49:06 ....A 21504 Virusshare.00075/Packed.Win32.Krap.x-39daef43adcf2313b9860326eb7ff9042a6126582fb1350dc6bfc94935a32b49 2013-07-25 14:32:10 ....A 250880 Virusshare.00075/Packed.Win32.Krap.x-46b9a03b1c45b6d42204a800056db7b839e6556ddca1601f48db40cb9b4c7b3a 2013-07-24 20:26:42 ....A 468480 Virusshare.00075/Packed.Win32.Krap.x-4acb5635c194cae5330a7de2239c06bfeac70656f06d8e7249378d82a6582417 2013-07-23 22:51:10 ....A 19456 Virusshare.00075/Packed.Win32.Krap.x-59150c5958214847f4c365af8846eb0320f5f4e21377020c4b51a26161d8729f 2013-07-24 08:34:54 ....A 1074688 Virusshare.00075/Packed.Win32.Krap.x-5c8d030f6ae5e0ded2873561d0b2f4ab47227322ae0ca5ee9cd35ceaa371cfc0 2013-07-25 02:22:00 ....A 1076224 Virusshare.00075/Packed.Win32.Krap.x-5cb0b5fe581949adf7b1873603522c68426f2a93a7faa3114159fc9a3a69c17b 2013-07-25 06:48:16 ....A 254464 Virusshare.00075/Packed.Win32.Krap.x-5cde89855a3c1dd3d568541971c6f5a11fdddeabe4690b69a8b9ed307776039e 2013-07-24 19:36:48 ....A 1050624 Virusshare.00075/Packed.Win32.Krap.x-66fa3897c40ede79c133b795996d8eb5cbbdf000d9939bcd7baa6fe76a1857d5 2013-07-24 19:44:26 ....A 15872 Virusshare.00075/Packed.Win32.Krap.x-6af7240ee98371c1810e92d7584583d9bf61a0a5bbc86f53fe3f4e43e69fa3d4 2013-07-24 00:46:32 ....A 78236 Virusshare.00075/Packed.Win32.Krap.x-6c5bd912520dde3e93755d3af016552e77a1b2712fc773d55b8645c6f306dd0e 2013-07-25 08:46:06 ....A 62976 Virusshare.00075/Packed.Win32.Krap.x-6d8e26a5937fd89cb3c59a01c3fd96e30c682c7c9540b7fe6cdb45032d8206f8 2013-07-25 08:44:50 ....A 1083392 Virusshare.00075/Packed.Win32.Krap.x-6ddca504792c92838407d76ae1ba2428384e0f9d2279d3f8b60773ed6ad205d3 2013-07-24 21:45:12 ....A 1096704 Virusshare.00075/Packed.Win32.Krap.x-74c8940d15b34869a8c8397a67a4b63dd6c8c20e66d44665057cdf884336fe55 2013-07-24 10:37:28 ....A 18944 Virusshare.00075/Packed.Win32.Krap.x-7812c32c884f8bcadd75cca28d2d64777ce3a6eb22fcc54d06ab7fb7724e76c4 2013-07-25 01:52:30 ....A 20992 Virusshare.00075/Packed.Win32.Krap.x-7984f50d8e287f8d1e789806dcfe5cb3169d585d7c59ed685390cad74d495944 2013-07-25 09:06:52 ....A 715428 Virusshare.00075/Packed.Win32.Krap.x-7ecd25ea6752e56ecef79108ea830b473090ece61de60f6201098eec79c38aba 2013-07-24 23:59:42 ....A 27534 Virusshare.00075/Packed.Win32.Krap.x-83a2871021cc1141479d3e8e7b0dfe6a1516704e8d425be283a030ff7014b7fd 2013-07-24 00:37:04 ....A 19968 Virusshare.00075/Packed.Win32.Krap.x-86304f873d44167c7f46c27294908b386d0958471e45b93a9e647b882c938fbb 2013-07-24 19:21:06 ....A 18944 Virusshare.00075/Packed.Win32.Krap.x-8a85b04049a9e0e3b830afb8ae077ad4d09ecae282cf8ed8f7917ddb6206baa7 2013-07-25 08:27:00 ....A 412160 Virusshare.00075/Packed.Win32.Krap.x-8d1f88065e4a31b1d1c2f3a59cef4a8c6e9d5a140c764bd87ac01c5855330427 2013-07-24 14:14:36 ....A 40960 Virusshare.00075/Packed.Win32.Krap.y-2cd932bbeb9bfc5c664025be7ec64b24b650869cb63833b95f7a3be3d5d1628c 2013-07-25 11:19:50 ....A 268288 Virusshare.00075/Packed.Win32.Krap.y-469afc043e243b55c096868066541721e2de8a227268b8c273ecdc3c009d2abf 2013-07-24 08:26:10 ....A 75264 Virusshare.00075/Packed.Win32.Krap.y-4b9cf6c75651178f165b3001c765dc4f820fbffc2491221c3d0e6ecaa70f6e19 2013-07-24 12:51:26 ....A 244199 Virusshare.00075/Packed.Win32.Krap.y-4c717da0d37b2eb09a31bb202ae99d68bf1565aadd02638b2b6a914ddcd9b616 2013-07-25 07:47:04 ....A 40960 Virusshare.00075/Packed.Win32.Krap.y-6d895fe5ba3b6456d0f1bab9af959a2e89572bfb5ee3ad6cd2059a56cc7715ab 2013-07-25 08:43:46 ....A 120038 Virusshare.00075/Packed.Win32.Krap.y-6dfab346957dea6a4006c685248cfe16323198059b33c861cf3705a4c6c6dfd0 2013-07-24 23:16:54 ....A 123392 Virusshare.00075/Packed.Win32.Krap.y-74e2860ab9704bd3640331cf33296ee9a81c1cc4e2060289d29861d4c80754e3 2013-07-24 06:47:40 ....A 125440 Virusshare.00075/Packed.Win32.Krap.y-837d493a0b82a89010c0e40bb1aff61c3226a86d3874afd62e6c5645e205365a 2013-07-24 04:15:32 ....A 202982 Virusshare.00075/Packed.Win32.Krap.y-84646d7c9959e41148f229b22e1d4927b34b382bd3e3d38a56b0ed3395578b7d 2013-07-24 11:56:08 ....A 273408 Virusshare.00075/Packed.Win32.Krap.z-2b8fdf29c0499cf85fa287f75935bafecf8643cb8c1552b382f8819351b8070a 2013-07-25 14:29:10 ....A 24490 Virusshare.00075/Packed.Win32.Krap.z-4e7157db661a96916b8611f4b8900a68c504ff1a7df26b0cfb565b370b85c0d9 2013-07-25 01:02:30 ....A 35104 Virusshare.00075/Packed.Win32.Krap.z-58a0ff3e6b4c399bb8bd87c3d26496d73476c8ff91cd750f113e79adfa4a22df 2013-07-24 04:03:06 ....A 139264 Virusshare.00075/Packed.Win32.Krap.z-59b1b6ba7796c838483fe2646fb20cd76727db01ce0cf685546e9137f7c8302e 2013-07-24 17:44:24 ....A 659968 Virusshare.00075/Packed.Win32.Krap.z-5c613cc5ce39972c642ff3dd8dcb1e4fe4d77f97263cb2df048d117929914197 2013-07-25 06:16:28 ....A 56372 Virusshare.00075/Packed.Win32.Mondera.b-1df44126243c179155c44ced5127df48bcc86bd9ad7c0f7405f96d680ce796e4 2013-07-24 21:50:16 ....A 64052 Virusshare.00075/Packed.Win32.Mondera.b-2c13b436b8c7c2aeeac44da538335fa970525722ff71a49ff59b96d04ed9538a 2013-07-25 13:44:18 ....A 63488 Virusshare.00075/Packed.Win32.Mondera.b-599d913c957a8b542e6f9fbb9997347eed1520a10661f4aade8c38c0fbc5e956 2013-07-24 11:21:28 ....A 80948 Virusshare.00075/Packed.Win32.Mondera.b-5deeb14808f0c6c5cc6bcd3e19b7bfaa1fed303282e59685719d5f029df6702b 2013-07-24 15:22:40 ....A 63095 Virusshare.00075/Packed.Win32.Mondera.b-680752c54d1e181019a3f3224336ce594f1049c0c8492a129b3c3aed7c520ec4 2013-07-24 20:55:54 ....A 86068 Virusshare.00075/Packed.Win32.Mondera.c-4dfb6edbbcf165fbda1fcebccce0220f1449fa91f72d555f0895b09654f84bb7 2013-07-25 13:55:22 ....A 41984 Virusshare.00075/Packed.Win32.Mondera.c-6ab5bda345774b399aa950e82957893354e62c9bb1e6ff47e485fb147534b1ac 2013-07-25 11:26:48 ....A 97572 Virusshare.00075/Packed.Win32.Mondera.e-1f3b2545d4e3f3e648e4b9156ca5338585a865ea07f1f773736d5d4edc256aa8 2013-07-24 15:26:32 ....A 98335 Virusshare.00075/Packed.Win32.Mondera.e-385e08b4c244e6ecfe7b3b5edfd44e147de1937825fbbc6156129528c54cf732 2013-07-24 03:45:54 ....A 34304 Virusshare.00075/Packed.Win32.Mondera.e-4bacab3bccd15e9720283249a196aba4666d427512a49f2de5c3863c8943750e 2013-07-24 15:03:24 ....A 97751 Virusshare.00075/Packed.Win32.Mondera.e-4db2e471344ca8c92433cb26ccab0e775d2de60d646d6b2a1ea859d5d5d5624a 2013-07-25 08:24:38 ....A 97862 Virusshare.00075/Packed.Win32.Mondera.e-4fc8294a55fc08386ac9ba865179da4040898bf07fb6c2c0c92235f8cbe3c744 2013-07-24 13:06:28 ....A 36864 Virusshare.00075/Packed.Win32.Mondera.e-58aa678b20d6a3ea8752ea10cb5aaee13cd08ba54d44c10caa61a7dd42cdda19 2013-07-24 22:18:18 ....A 97899 Virusshare.00075/Packed.Win32.Mondera.e-6c795af5a9e1c45b7a49ff0fbeca30dd494eefe75fdc61eb2bd02577ad972f5a 2013-07-24 10:48:52 ....A 33280 Virusshare.00075/Packed.Win32.Mondera.e-778b107700f06dda97dd786c03ca60974267c47076b81173377319a3705bf9f2 2013-07-23 22:56:28 ....A 36352 Virusshare.00075/Packed.Win32.Mondera.e-7883c79dfec88c977ece0fbb61ab4d3fd9457c4b9115a26d27510dba306002d5 2013-07-24 21:29:32 ....A 28672 Virusshare.00075/Packed.Win32.Mondera.e-79b846f8465f7140ec61421da6497596f04bed66990dff4fc585335163af4e8a 2013-07-25 06:37:12 ....A 98006 Virusshare.00075/Packed.Win32.Mondera.e-8b45121edd8d243c204a6a9726f46f165cd19b21fd78fa9d154e9c6c4399b0dd 2013-07-24 12:06:28 ....A 55808 Virusshare.00075/Packed.Win32.Morphine.a-868c547dceece1d94ddc150c0a652290e8c2316a94b0204b9486de3e1e825273 2013-07-24 21:08:40 ....A 269780 Virusshare.00075/Packed.Win32.NSAnti.b-79f1da0ebd10335c60cb2a9045a06788c8b2ee9da46da149543bf2c769a705de 2013-07-24 09:01:56 ....A 169803 Virusshare.00075/Packed.Win32.NSAnti.p-695c6178b5639f6a0835411181a83ba7924a4cbec013a8981a914ba71be6b88c 2013-07-24 20:59:42 ....A 778785 Virusshare.00075/Packed.Win32.NSAnti.r-1f1e57c665cd6ab30cf88eb05bf153d13fe4a401cbde1ce78685e24b8588c0f9 2013-07-24 16:07:30 ....A 103484 Virusshare.00075/Packed.Win32.NSAnti.r-1fa11ddce108539763bb99bfbdad650e4484b8257d6f901b47be065325205d8e 2013-07-25 01:13:28 ....A 139526 Virusshare.00075/Packed.Win32.NSAnti.r-1fcb852b9341c2a0c47b139b292893fffbf0d4dba12be93d92c3ff6556360a9a 2013-07-24 23:28:14 ....A 584531 Virusshare.00075/Packed.Win32.NSAnti.r-26fe5e86884252df0619b3c1e4073c2f0704c456888c877d8327f85d8b66708d 2013-07-25 12:45:46 ....A 101908 Virusshare.00075/Packed.Win32.NSAnti.r-291f8fa790311a29ee67b28034f65850ff3445724fb7607034b73dc5daeb8342 2013-07-24 05:57:12 ....A 319750 Virusshare.00075/Packed.Win32.NSAnti.r-297df574873b95800a85e4b05b78b6ca252b32e20b362b798e11fd9902c75d5e 2013-07-24 19:24:42 ....A 213254 Virusshare.00075/Packed.Win32.NSAnti.r-2a280ab253b386dcf2e5914b47d1ca0724a8a566f4269e4da55404fa3e8a0330 2013-07-25 12:03:32 ....A 56421 Virusshare.00075/Packed.Win32.NSAnti.r-2ba18f33d7ed13984bf6c52430bca57d2053dc50c5f9065cc31cf714230e059c 2013-07-25 02:23:02 ....A 212157 Virusshare.00075/Packed.Win32.NSAnti.r-2bd8f8c2160c135a062ee588a86db7e89b83a43ca7d85951d2e705c85a915bbd 2013-07-24 20:24:04 ....A 10145901 Virusshare.00075/Packed.Win32.NSAnti.r-2cee06308789b36082a601964067eff170028c61126c2749f7d97acd382d12ac 2013-07-25 07:56:52 ....A 91047 Virusshare.00075/Packed.Win32.NSAnti.r-2fb84870ff526b515414973a6c8b32ede6e8e4d2f148fd77f5f68de2c4b461b6 2013-07-25 08:06:22 ....A 91873 Virusshare.00075/Packed.Win32.NSAnti.r-2fb971ff307b5efe7a39b88f64cac7140d10fa0732a127f0d18a2e92950fecb4 2013-07-25 06:42:50 ....A 86748 Virusshare.00075/Packed.Win32.NSAnti.r-36f75e5353322c48147dfda7208fa9a8062288cef9c34d3058faca66e0ea5591 2013-07-24 21:13:48 ....A 232637 Virusshare.00075/Packed.Win32.NSAnti.r-398adf894e3450aa68654d793c0fa983dbd46c8fca5679e0394a0e95a19a397d 2013-07-25 06:17:06 ....A 472276 Virusshare.00075/Packed.Win32.NSAnti.r-3992daa89e73aeb872b7a2728dfbc3c0941f377f9d2365135bd47058301d4a72 2013-07-25 12:49:28 ....A 198190 Virusshare.00075/Packed.Win32.NSAnti.r-39b78fb5be149ee906d051131dcc2860e3da5584b1aac884ff225b533b0c91fa 2013-07-24 13:50:02 ....A 59904 Virusshare.00075/Packed.Win32.NSAnti.r-3bf7bfd6cab75da62b3cce7052d057400e5d3e4b0fb43b6629d220975d9d91db 2013-07-25 04:00:40 ....A 303765 Virusshare.00075/Packed.Win32.NSAnti.r-3d7c7983b40257a0de71f7c5034ee7c4c1625875784e65c42201547b1207c31e 2013-07-24 03:06:06 ....A 139264 Virusshare.00075/Packed.Win32.NSAnti.r-3d800f18d8cb7297fd160a09cedf09035f84b768fcdc73a0cda1b298b14a8f84 2013-07-19 18:40:48 ....A 161280 Virusshare.00075/Packed.Win32.NSAnti.r-3dd3958f1875887142d7ae5cdc12811ebd4b02388f1c22913fbd6f7501258032 2013-07-24 11:12:38 ....A 777688 Virusshare.00075/Packed.Win32.NSAnti.r-3fe320977854bfff01a8a819fcc86cd15de6503acbcf93b5592f86333a69a83a 2013-07-24 11:01:40 ....A 941661 Virusshare.00075/Packed.Win32.NSAnti.r-481bd8ce3f7103adc9081667606d4651ea6546da9f5e78f363a3b6a0f6b7b80f 2013-07-24 16:57:54 ....A 120329 Virusshare.00075/Packed.Win32.NSAnti.r-48e84aa4a78a32adf1d27bc9ac4c5f42db22e17b5eaff78415bf5d4156e8d2ab 2013-07-24 23:03:02 ....A 95621 Virusshare.00075/Packed.Win32.NSAnti.r-4a358a5fa5e3481cb6a56781a35f6fe8d030fec3f37a1403efbcc695af68c6d2 2013-07-24 18:00:04 ....A 908356 Virusshare.00075/Packed.Win32.NSAnti.r-4b549cfc29d2d1cd520619cf67818b798b181be2d080b9b1a817c9c2068ccda6 2013-07-24 08:49:48 ....A 76405 Virusshare.00075/Packed.Win32.NSAnti.r-4d96423dc774a16c319f2cb2cb962b3ee217b5ebcdb3ad6989f1efb45466c9aa 2013-07-24 21:38:36 ....A 146132 Virusshare.00075/Packed.Win32.NSAnti.r-4e18ebb63ccebb0b01c633a8c480abf8f20a30146e1c4806f3b2ff8bb0a7cc7a 2013-07-24 21:00:38 ....A 309804 Virusshare.00075/Packed.Win32.NSAnti.r-4ef5e214f3fc84362d7b8fef66dc2ac847b155d6a87a97cb7379c6c62ded323d 2013-07-25 10:21:28 ....A 163590 Virusshare.00075/Packed.Win32.NSAnti.r-4fa330a00df0c015757b36f093043a204ecc762c6892f3adaef2fc9e520d8387 2013-07-25 06:45:44 ....A 99540 Virusshare.00075/Packed.Win32.NSAnti.r-5803fd27bde6262be4b60a4e6bc6f5dfe86cc17ec783ab9292a018932c722786 2013-07-25 15:44:16 ....A 173045 Virusshare.00075/Packed.Win32.NSAnti.r-59ce566ea824a7dd973b183f6737624c14d517e72fc2e7f6e7960da182ab2d68 2013-07-23 23:16:46 ....A 152253 Virusshare.00075/Packed.Win32.NSAnti.r-5a1ffe5b6ba12ad9ebbd29a13f14be772ccdba7e6f5c27ab1df59a6fe9dc9b18 2013-07-24 08:44:48 ....A 353500 Virusshare.00075/Packed.Win32.NSAnti.r-5aa51485e4f5d4668292b6f977bf37ac6274e9c9e0896ddcf26a3f0ada59ed53 2013-07-24 16:05:36 ....A 19348 Virusshare.00075/Packed.Win32.NSAnti.r-5ab8790ce342d02deb737b557db3a831b4ee3c1bdb20a618f8c9f90bc402cb58 2013-07-24 16:16:24 ....A 86236 Virusshare.00075/Packed.Win32.NSAnti.r-5ba76e02bf1308a1152e896414e163691fb9dcfe66a97cb89139874a661c6c09 2013-07-24 09:55:54 ....A 107648 Virusshare.00075/Packed.Win32.NSAnti.r-5c201cc6a0f4c86d18beb452ce3589d8c140322bf3b4bedd1903e26c0ee3e14f 2013-07-25 12:13:24 ....A 616526 Virusshare.00075/Packed.Win32.NSAnti.r-5d44eb6490939830e50577400d2078105838cf2a04ce009302a27b38e94b6a9f 2013-07-24 06:49:38 ....A 3760128 Virusshare.00075/Packed.Win32.NSAnti.r-6684b1297890f4420cd24ac02313e65731049018ffbb4d66ac851547cb1f513e 2013-07-24 11:24:10 ....A 82549 Virusshare.00075/Packed.Win32.NSAnti.r-684402119ba3abb2d74b478daa46f1cd559a6d5edb775d6ae909612b2e5e5e97 2013-07-25 00:05:46 ....A 111339 Virusshare.00075/Packed.Win32.NSAnti.r-698b7487775c98df0c7c80b2ebf0c253f545f799004011d9a84b13db82c06683 2013-07-24 06:55:54 ....A 337447 Virusshare.00075/Packed.Win32.NSAnti.r-69c1421496cfdac8ec3c1ee48431abcc9c0d95ca0bed3ca0a124e9ca188e288f 2013-07-25 14:00:08 ....A 632832 Virusshare.00075/Packed.Win32.NSAnti.r-69c8991d317b68b627bb09e3f37f7bad9d567c68c8c28a71a6e660301f076670 2013-07-25 01:31:56 ....A 842972 Virusshare.00075/Packed.Win32.NSAnti.r-69cf5a41eca7d15ec40719355880772b216599ded7604c91718fb8d9b7159881 2013-07-24 21:31:50 ....A 366871 Virusshare.00075/Packed.Win32.NSAnti.r-6bdae7641f44ef8103c2537224fa509291b533d1a9d21578acb46daa39946b10 2013-07-24 18:04:32 ....A 255552 Virusshare.00075/Packed.Win32.NSAnti.r-6cd9f9f4210850ed68434af933a8caba6e3781f237f7387768a21cebdeeef88f 2013-07-25 08:19:34 ....A 231847 Virusshare.00075/Packed.Win32.NSAnti.r-6d7304803a4b86c46445e9f08dcc12782fc8812d337c90400bdf21d7739909ff 2013-07-25 07:44:56 ....A 635916 Virusshare.00075/Packed.Win32.NSAnti.r-6d7cd81f99e4dd6d3d947ac8c439517408fd4c1eb28fbcac0c24b0837ee8be51 2013-07-25 09:23:32 ....A 195773 Virusshare.00075/Packed.Win32.NSAnti.r-6dcec8a4a277e82d751ed561731511d042a4dcf4fb8ed3ad2c789ad1a8de9b09 2013-07-25 11:11:42 ....A 901120 Virusshare.00075/Packed.Win32.NSAnti.r-6e04b3afd912d1eb4e999bdfdba4546052c2a9dd264ad533b1638d07dd130921 2013-07-25 07:43:46 ....A 22528 Virusshare.00075/Packed.Win32.NSAnti.r-6e0d2bd35579fabd7c03e9410ca6e27281003b9f5f40d25f6fa3290ebddca07c 2013-07-25 15:24:40 ....A 87728 Virusshare.00075/Packed.Win32.NSAnti.r-6e68174bbf7cba2d349adf5d14fc1fb2cbdab8879522595d2a1ab650abf21ffd 2013-07-25 00:44:00 ....A 118700 Virusshare.00075/Packed.Win32.NSAnti.r-73203cacfbaf5c83cfbbfe293738e866303250cebc5fc51952e0cd5929233de7 2013-07-24 23:39:12 ....A 196870 Virusshare.00075/Packed.Win32.NSAnti.r-752d97cfd5c5e239812931b17e6dc58654102c1a16e3eaf734c8382cbad09069 2013-07-24 03:39:30 ....A 782530 Virusshare.00075/Packed.Win32.NSAnti.r-789330a8e0869ad1d7a595fc437ef9f2b5b203f392d19d01f75544676dca9b9c 2013-07-24 02:01:54 ....A 85693 Virusshare.00075/Packed.Win32.NSAnti.r-7bb5528bd9ef93ca6b62bca29fb261d25d58ec1d16fe5120d204beb189213fc6 2013-07-24 14:27:22 ....A 336901 Virusshare.00075/Packed.Win32.NSAnti.r-7bd70d29985ffe7adccd90ee3fc3fe217270d20b168d80d3442a435fb65ecd5f 2013-07-25 14:06:00 ....A 950159 Virusshare.00075/Packed.Win32.NSAnti.r-7cb8f79d2c9ddd89ba977434af3126ba27dc6b65b146dd7791b8cda6290322e3 2013-07-25 09:34:42 ....A 573249 Virusshare.00075/Packed.Win32.NSAnti.r-7ede6ff6c543c0d556fb50a4489b5e27063e1eafbdeb4dbf3eb79eada6e41499 2013-07-25 09:12:28 ....A 943292 Virusshare.00075/Packed.Win32.NSAnti.r-7f076d6b9bc72953a3690d656946da79c89129694de21fac070fec10018ce26a 2013-07-25 15:33:50 ....A 26624 Virusshare.00075/Packed.Win32.NSAnti.r-82ddeb3dd81c02a5bbbeef11f5f5f0ea5c0d1abf9e76f54985ff86071615a4e7 2013-07-24 12:43:26 ....A 93534 Virusshare.00075/Packed.Win32.NSAnti.r-85ba77f94914f541a41cd990f51019457a1210a5c84727c3443c7a8c6dc36f69 2013-07-24 20:41:22 ....A 72650 Virusshare.00075/Packed.Win32.NSAnti.r-866a7179bf80ac202f579e83f6b23c5d93bc37ebb1e77634af26b93700027b15 2013-07-24 05:48:42 ....A 108485 Virusshare.00075/Packed.Win32.NSAnti.r-872e46bca2c32350fbe47dbe781a9b9f15a05ff64687dcc06be21d0f3a40ff1d 2013-07-24 17:06:22 ....A 156653 Virusshare.00075/Packed.Win32.NSAnti.r-8860c3fd3739f0ad30908572644b650a35c420c5be81155820af4e9d6a16cf24 2013-07-24 22:10:18 ....A 281600 Virusshare.00075/Packed.Win32.NSAnti.r-88faac63afdcef84868468d95498a327a237cc631e884329c37048c426107061 2013-07-24 12:56:24 ....A 87302 Virusshare.00075/Packed.Win32.NSAnti.r-8a68ae8cccb9d193bfd4d7ac653cb08f16d6841a5a21d479b20c11e41826804c 2013-07-24 14:10:52 ....A 130048 Virusshare.00075/Packed.Win32.NSAnti.r-8b3c4edb9b3bfa41a3a65e5a8d54a200cecc3e41740e35217e8dfcea7a90634a 2013-07-24 22:22:56 ....A 1422708 Virusshare.00075/Packed.Win32.NSAnti.r-8b8695d32abdaf22a6bfe03454ade3b7b9a4deb99e10002cbb95a1123670482e 2013-07-25 10:15:12 ....A 372736 Virusshare.00075/Packed.Win32.NSAnti.r-8d4a6aa25a85d2bf8ed6befe8886eee86b8f09526b6a07ded68e7a183f2bf81c 2013-07-20 03:09:56 ....A 252643 Virusshare.00075/Packed.Win32.NSAnti.r-939264b6c96ff24d5b0be1307652e622b7250242a86810a081070ced65862e94 2013-07-25 13:36:38 ....A 655360 Virusshare.00075/Packed.Win32.PasswordProtectedExe.gen-4a55d4f72007e2dbfd6fe4951e02357759c2b56fcdcdfbd2e83d9e3cf24ff0eb 2013-07-25 13:03:24 ....A 207561 Virusshare.00075/Packed.Win32.PePatch.bp-739fa581fec5a2b689553aa0299a9e017ca2771ff8cd63a2d775f4cf463a0177 2013-07-25 13:39:46 ....A 350036 Virusshare.00075/Packed.Win32.PePatch.ca-2c945c604e8f328f393f7ff4229f74ff689e4908e289add49ace509b561d9274 2013-07-24 15:53:26 ....A 31744 Virusshare.00075/Packed.Win32.PePatch.ca-2d8716e7efa6ca28067b7d647b4623da77d2b41a19c1ab4f211989138b560c34 2013-07-24 03:41:06 ....A 297872 Virusshare.00075/Packed.Win32.PePatch.ca-3fb0994299a1ed2b61cc8a1d7894f3d5d4fcebc307bc9bf4791da368a3cf6adc 2013-07-24 23:42:10 ....A 301756 Virusshare.00075/Packed.Win32.PePatch.ca-771fc18cb29b89af40f83981b4d8681bcc163dd8e17719749d4f4887ddc4bd4a 2013-07-24 01:34:26 ....A 45056 Virusshare.00075/Packed.Win32.PePatch.dv-84c800ea01c2c3e6d90e503305860b508a05dc407a98e5741b18f6da225a0def 2013-07-24 20:32:56 ....A 434176 Virusshare.00075/Packed.Win32.PePatch.fi-3a9dedb1ca23dac4a8579c1fb26234954e2d8d6600825fbbdafe89c290ba3e14 2013-07-24 20:51:12 ....A 487936 Virusshare.00075/Packed.Win32.PePatch.fn-28f7caf882191bc0012b1952325b6b72d55e4cc10c5a3829846f8685d15b7273 2013-07-24 12:47:32 ....A 5332992 Virusshare.00075/Packed.Win32.PePatch.fn-2ba869c0660a6868bea85820e0fbe729eadde8368bff2671e39018dfcc08bd61 2013-07-23 23:37:26 ....A 891211 Virusshare.00075/Packed.Win32.PePatch.fn-2bf2bcc039cd5fae0e0c7682126ba65a6ef3ce0685b39231ea5ba68ce1372087 2013-07-23 23:56:46 ....A 2007040 Virusshare.00075/Packed.Win32.PePatch.fn-494fc417ff30b24bdadd7e44aefcfe14bed22efded274a65bc8a206a09f3d3ca 2013-07-25 06:18:00 ....A 268800 Virusshare.00075/Packed.Win32.PePatch.fy-8aa3e7b062262525b1042e1f2bd9b57255e1168aeb3fd360a217ea75b941cdbf 2013-07-24 20:32:16 ....A 217874 Virusshare.00075/Packed.Win32.PePatch.fy-8b692024280e4f0a7adde6cc0a61c77c8ffb549702d75896d8542b037200a808 2013-07-23 23:18:36 ....A 1001984 Virusshare.00075/Packed.Win32.PePatch.g-856b75443a0e2ba0ef98407a030edd1ed5cd69e82dc80328177d59340ceca8c6 2013-07-24 15:03:30 ....A 1171456 Virusshare.00075/Packed.Win32.PePatch.hp-66c9918acd3b1e1aa4d84700189512f6ac561e17d00b1d237382f8da023ced13 2013-07-25 13:00:24 ....A 1527808 Virusshare.00075/Packed.Win32.PePatch.hp-8ae9940dc51849bc534d7532afa02c101035c69b91524a831d514c6c6d324dfc 2013-07-25 01:59:00 ....A 1114112 Virusshare.00075/Packed.Win32.PePatch.hv-87e62d17c956acf71f3a7d04a2761e3969cd668bd0fa3e7158aa36674ec5ff29 2013-07-25 13:36:02 ....A 117248 Virusshare.00075/Packed.Win32.PePatch.ii-4916d73879eac9cdadf930e72c78e7cf4b52130d037e585a7628e23aaff09745 2013-07-24 21:42:02 ....A 42606 Virusshare.00075/Packed.Win32.PePatch.ii-5944344a62930655da5502bffa686b9340774a2581203b62571e0742246b36d8 2013-07-25 13:19:46 ....A 767884 Virusshare.00075/Packed.Win32.PePatch.ii-7e97d5ed08c20d7b88bc0b510660b63acbd1fe0fd449dafe9369958b32f47461 2013-07-25 06:51:06 ....A 82376 Virusshare.00075/Packed.Win32.PePatch.ii-8342c0974ab66e66dcea8f9e377608376b3371ce7f5194d90b6836ab493c5203 2013-07-24 00:12:22 ....A 90112 Virusshare.00075/Packed.Win32.PePatch.ij-5b023440481c33ecc1a2c830ce031739cca08567f4e503a6745a0989dbcca2bd 2013-07-25 10:24:00 ....A 26112 Virusshare.00075/Packed.Win32.PePatch.ij-8cd92c2e34fa4c1c31d9727a26c5524b4bd2ad75f534959258a616b167a209cc 2013-07-24 06:17:38 ....A 275990 Virusshare.00075/Packed.Win32.PePatch.iu-5bb4e23056dcc8819384f97519e714e43c65c9037c748ba92892adb18043c88a 2013-07-24 08:49:38 ....A 2551808 Virusshare.00075/Packed.Win32.PePatch.iw-76acba51bb68a884f5fefa980712b5d98129fd0aacfa12b99c4b24aa879f4882 2013-07-24 20:48:06 ....A 1163264 Virusshare.00075/Packed.Win32.PePatch.ix-49064b06f823853cd611f14a2bbb4a367702085ccefcee0a0c06d6722b9e31df 2013-07-25 06:13:42 ....A 1175552 Virusshare.00075/Packed.Win32.PePatch.ix-66b468b8bd8ecb73957e3f4f78ffdd77aa927e7a44a5341cca9e5dd7ac294249 2013-07-23 23:51:50 ....A 996352 Virusshare.00075/Packed.Win32.PePatch.iy-2c641aa460c33f59f35dbdf281d6260fa45ae198e2b29e4ae3053f9322f017ca 2013-07-24 21:35:36 ....A 831488 Virusshare.00075/Packed.Win32.PePatch.iy-2d15719084f2f744552c308f1ce78d92eae69f8ea6b5e8d2f18e2244c8728baa 2013-07-25 05:19:42 ....A 176704 Virusshare.00075/Packed.Win32.PePatch.iy-3ab0de750225051e2722e5218b8c0cc175dad94d73f4f0cca31dadb98f9de914 2013-07-24 20:16:32 ....A 1105920 Virusshare.00075/Packed.Win32.PePatch.iy-4be70537a92e4c58d7ce67a152f04fd2972eb54ffa778ec982bc3cc0ecaf2c87 2013-07-24 21:54:52 ....A 628744 Virusshare.00075/Packed.Win32.PePatch.iy-4cfd50dc167a96ce617a1c436f561b86cb5bee3a99f2bdd607091fa98bd582f4 2013-07-24 09:54:02 ....A 70144 Virusshare.00075/Packed.Win32.PePatch.iy-4e7a5947346064ac89ef7fcd89cd6478f62f827a3294a5fa1ad8eff494c67c9f 2013-07-24 21:11:30 ....A 96256 Virusshare.00075/Packed.Win32.PePatch.iy-5b3d55b793cefbeb9176e1ddf373f6d6a2fade163da14e137158c4a29ccd8ab4 2013-07-24 06:28:32 ....A 522120 Virusshare.00075/Packed.Win32.PePatch.iy-6a210b87623372f6d829bc4de7b89fd026fe7ab371ba3a42701925cda11db308 2013-07-24 22:43:44 ....A 1016832 Virusshare.00075/Packed.Win32.PePatch.iy-6b9353212ef5d2ab4d710e36853054811e400f571ff405e3ecd617dd5839cb40 2013-07-24 01:58:12 ....A 73216 Virusshare.00075/Packed.Win32.PePatch.iy-76258acd4c08f8238906d1eb90d59e33f0d06d2339dcb0488fc4e12edb08ebde 2013-07-25 09:34:44 ....A 1270220 Virusshare.00075/Packed.Win32.PePatch.iy-8d58742f128e07a81812e134a681215e70940fd279f2a9b98bb544af346ad3b2 2013-07-25 13:02:50 ....A 270020 Virusshare.00075/Packed.Win32.PePatch.iz-7b7ae7412ba198631d2627b561bdb7319322f2c0ee3b9321149815a9b682edc5 2013-07-24 08:33:52 ....A 48640 Virusshare.00075/Packed.Win32.PePatch.iz-86ce34884c7f9ecd4e188a7c8639f54a7da4f6dc53442a5af2e489936da8140f 2013-07-24 04:25:20 ....A 148571 Virusshare.00075/Packed.Win32.PePatch.ja-2cc84c9215fef9e67ec36b5ca793d292a5e4f9f4c2460be6b6fc3aa16b6a1fc1 2013-07-25 06:17:44 ....A 906653 Virusshare.00075/Packed.Win32.PePatch.je-2c419ea05e71ac975006b902f95d54c2277efc45ac8a9398e4165736861a01da 2013-07-25 15:52:22 ....A 918505 Virusshare.00075/Packed.Win32.PePatch.je-2cc7a5a977e44e0aaacf585b763072f82574eadff9b5edda41d10ff4542bd74f 2013-07-24 02:05:22 ....A 308224 Virusshare.00075/Packed.Win32.PePatch.je-2ea02bb18c0c37a20bfdb80680519b751972ac792213e9ffec5ef5409a890f2e 2013-07-24 06:05:06 ....A 645686 Virusshare.00075/Packed.Win32.PePatch.je-3cf7e2dfee112810af4af6c638676479594a49607ab90f6dd5f8655ed9e26f6c 2013-07-24 08:50:52 ....A 1647616 Virusshare.00075/Packed.Win32.PePatch.jg-7791a4b233c82a4c18e8a71c87a9485ef536a9fa499f12537d71fb94cf49831b 2013-07-24 07:32:12 ....A 123296 Virusshare.00075/Packed.Win32.PePatch.ji-4e18c5109a475403acf21c5db13089818f17ca1e55439031b5d7248a0c017af7 2013-07-24 18:14:50 ....A 263904 Virusshare.00075/Packed.Win32.PePatch.jk-5db059ed7acc63b9358fcd781322d1e2962f82f85eb3874721756ebd6d199348 2013-07-25 10:08:52 ....A 192662 Virusshare.00075/Packed.Win32.PePatch.jm-6da22bfa6d88c0455a76328220addb8e270af4d112f73ac8dffb40c73e441807 2013-07-25 16:12:50 ....A 62464 Virusshare.00075/Packed.Win32.PePatch.ju-2b5de54b072536d747baacd235fb4331d1106c62842e9b5b2c85ae93a17d7870 2013-07-23 22:29:10 ....A 1556254 Virusshare.00075/Packed.Win32.PePatch.ju-2c4d38a01e915b89dbe61bcb09fba258e6e927fa40b6635cb61a92de4d943364 2013-07-24 01:14:58 ....A 708710 Virusshare.00075/Packed.Win32.PePatch.ju-4d380db280217dbb1f83c93777f2d0bb8290fb8fb14a688e53f3408c23f86d92 2013-07-25 01:00:30 ....A 103091 Virusshare.00075/Packed.Win32.PePatch.ju-4e7689bedac38e045afc8715fae067191d5fe33b2596fb9035e22a04787bbb4b 2013-07-25 09:02:28 ....A 1167360 Virusshare.00075/Packed.Win32.PePatch.ju-5ffbba2ead5360421924ee7d10b92105c18dda9fb591ea2d62bd8bf5d04e3c48 2013-07-25 13:17:34 ....A 167936 Virusshare.00075/Packed.Win32.PePatch.ju-6736600a6e2d7252ef6332d1f945c748779fa5e4fe1c6bc1d754260a8d74f3a8 2013-07-25 07:45:56 ....A 704614 Virusshare.00075/Packed.Win32.PePatch.ju-7f0cae39ee263c41bf473b7604afee95d4b76e4376bd0fcb27e4da5d6486abcd 2013-07-24 14:43:08 ....A 382300 Virusshare.00075/Packed.Win32.PePatch.ju-840c0111a375da2cc89849c4d3212e971caff4bd7bfc992ab8b757478736d6e7 2013-07-23 22:25:48 ....A 806912 Virusshare.00075/Packed.Win32.PePatch.ju-8989ceceb39717822ce4b7005ba6fbc4bd36921e4cd655f3245dc6517d8497bc 2013-07-25 14:36:56 ....A 28672 Virusshare.00075/Packed.Win32.PePatch.jw-27108971df44f7df184a327f118c6f888b748c71af93e3e44838147181919aa9 2013-07-24 21:43:48 ....A 3831203 Virusshare.00075/Packed.Win32.PePatch.jw-2b8daf108151204b9eccbd1fbfb835261a391dfc78eb00d278634042e2ee34a4 2013-07-25 06:17:38 ....A 527360 Virusshare.00075/Packed.Win32.PePatch.jw-3f15f5e89e9a6785306009e81bee093e738beea7b691d00a0599bef621774994 2013-07-25 12:55:18 ....A 28672 Virusshare.00075/Packed.Win32.PePatch.jw-4b82f50991989017b218725226d799fcab2b979fa39d494962b485537a0d1503 2013-07-23 23:58:04 ....A 106496 Virusshare.00075/Packed.Win32.PePatch.jw-5dc58027edf6fa09b82d6e55870b7a864a2bf362c633b0cde09804aa9fcd86f8 2013-07-24 10:33:08 ....A 694296 Virusshare.00075/Packed.Win32.PePatch.jw-5dee382ec784d38624ccc0323c25276d581ce127a1b1fd0be859b66689b3a506 2013-07-25 08:00:08 ....A 243712 Virusshare.00075/Packed.Win32.PePatch.jw-5fb5a37e8d7867d95e9c87fb18ea294059b6d43548a255db7c361545fcf201f2 2013-07-24 00:50:36 ....A 168701 Virusshare.00075/Packed.Win32.PePatch.jw-7cce184911e67aca25be31bda8c9f7c7e352629ebde811d49f51b0b024a7e833 2013-07-25 14:06:06 ....A 143183 Virusshare.00075/Packed.Win32.PePatch.jw-800aa41b00f1fb03029f0558d08b9a6b5925780595eef8e15000641a9cda7035 2013-07-25 12:52:58 ....A 245824 Virusshare.00075/Packed.Win32.PePatch.jw-803fdead42d29d547ea2dae85d67a628c3fa444ea229cd7f7401ecbbca2d60dd 2013-07-23 23:40:08 ....A 196819 Virusshare.00075/Packed.Win32.PePatch.kh-75c5d3862c73ead1dea7655f7c58025c71f33529969d4d2f7d080315789a1a93 2013-07-25 16:14:08 ....A 1138688 Virusshare.00075/Packed.Win32.PePatch.ki-1d984077ada5704e30ae3ac7cd7c3301dc89dba9665468274f1e9005d39bbe90 2013-07-25 10:16:42 ....A 306688 Virusshare.00075/Packed.Win32.PePatch.ki-6d9b104a38b1c5c22bbf033849afba35645e786422231bfa900e2c27019c7f31 2013-07-24 22:16:58 ....A 274432 Virusshare.00075/Packed.Win32.PePatch.ki-83139bd82544b76e19a4ac81e88047c3fd8ce894dc10d45bca66823f8bba47bc 2013-07-24 02:01:46 ....A 435720 Virusshare.00075/Packed.Win32.PePatch.ki-849603ad55444a58602ca529ff4363b483c28738996228b80ac5697b66b23840 2013-07-24 14:23:54 ....A 278016 Virusshare.00075/Packed.Win32.PePatch.ko-2896a955138e8cf4d0a8caaf3731d08dd82a5d3eab67a160fba8462689db1189 2013-07-24 07:04:36 ....A 815104 Virusshare.00075/Packed.Win32.PePatch.ko-2a71d901c3c0e6c1d7129a834567e1d1a06ea7bb1b495a4370062723a46d5044 2013-07-24 10:24:12 ....A 987136 Virusshare.00075/Packed.Win32.PePatch.ko-6a38dff653fbda2d15ecf71d5a50b8d994add628987927fba34c3b596600d8bf 2013-07-24 07:03:58 ....A 31744 Virusshare.00075/Packed.Win32.PePatch.ko-75d7a54a63e89f1b4932cf226df7f02fbee3c5ba31f675424de9ee0053a85924 2013-07-25 14:47:34 ....A 307203 Virusshare.00075/Packed.Win32.PePatch.lc-3b149e592820947c6569aa34a20ee1150aee67a7658330eaaa4d35e8b590a020 2013-07-24 17:18:18 ....A 14816 Virusshare.00075/Packed.Win32.PePatch.lc-584b7d00304afc20cec8552d677f6377f700a38c48655c5d5178866a14859c68 2013-07-24 14:15:42 ....A 49152 Virusshare.00075/Packed.Win32.PePatch.lc-691825a20379ea70c7c136007029921a1788f17d3d1a9f84907b2f35b584a4ac 2013-07-24 15:07:22 ....A 57725 Virusshare.00075/Packed.Win32.PePatch.lc-752dbae2d1ec29910dd5c558a087de96ae9bc61e61315cd372dd9626fe086f8c 2013-07-25 01:02:26 ....A 174962 Virusshare.00075/Packed.Win32.PePatch.lc-78ecd208e263fbae75ae762f95c774b700ae907025cbe0592c0f49f3bd0426d0 2013-07-25 07:06:34 ....A 67810 Virusshare.00075/Packed.Win32.PePatch.lc-7b5d3cb6fa19341e3d875980167f35b908621169af63d439cc30909e73850307 2013-07-24 12:50:06 ....A 55629 Virusshare.00075/Packed.Win32.PePatch.lc-7c8e5bcf7519868e159e6c5435d03aa9b660e81756219bffa0f01f5f5a9c3aae 2013-07-25 00:16:16 ....A 139776 Virusshare.00075/Packed.Win32.PePatch.lc-83d2e34262c118c0a3524f3fec05879511d6d2ea086b7d44030366318b1c14ca 2013-07-23 22:02:28 ....A 74318 Virusshare.00075/Packed.Win32.PePatch.lc-882bb1179a986d9b87e883d8ade3fb5c923c5b96b8c9760ac6fcf9ffc9194140 2013-07-24 16:20:52 ....A 141450 Virusshare.00075/Packed.Win32.PePatch.le-1ec97b1d87a3109541828554ff52662a6bcc40ea41d4de30991f9c0525a378e1 2013-07-25 00:33:00 ....A 200704 Virusshare.00075/Packed.Win32.PePatch.le-27d7806de146ec44144fda139cb08c10dcbe584f7b718c85ca7e45e0809da2f4 2013-07-24 16:33:00 ....A 147968 Virusshare.00075/Packed.Win32.PePatch.le-2ed89a85c13d1a1e03fee3179a131dc5980692dc12ec0da619031f6d7b4977b2 2013-07-25 06:08:50 ....A 204800 Virusshare.00075/Packed.Win32.PePatch.le-472a7caa4e6e531dce4c12dc53cf5b525851b80278c9a2fd5672aac8b5d788e1 2013-07-24 01:38:48 ....A 200704 Virusshare.00075/Packed.Win32.PePatch.le-4a17e936f6282f0386c9a835c2b82f3d08f0047773417eafb81dad5cd6e6c690 2013-07-24 07:40:06 ....A 200704 Virusshare.00075/Packed.Win32.PePatch.le-4da707ce1c13775d32af10e2e0b7cca946754d32e7b474f0bdd0eadbfcacda04 2013-07-25 06:41:04 ....A 137728 Virusshare.00075/Packed.Win32.PePatch.le-6495b704a6cb2837623efbfc350506b4436dce0bd1332f6f795b2a95c1b54672 2013-07-24 19:12:40 ....A 245760 Virusshare.00075/Packed.Win32.PePatch.le-65c60327e488064ce584a263db74c74f28f72ea87f6695110b9669cf64eb26f4 2013-07-24 04:17:02 ....A 147968 Virusshare.00075/Packed.Win32.PePatch.le-6bb243df9ebff40408713df4b209e99c8d1ca1209d18e9aaf01b417a21e63f50 2013-07-24 03:30:48 ....A 212992 Virusshare.00075/Packed.Win32.PePatch.le-6cd67afcfdf5dc9f9a52c82453a4287081121afa41f428b235964b48a8438cc0 2013-07-24 21:30:18 ....A 204800 Virusshare.00075/Packed.Win32.PePatch.le-77f81bc9a27f293d202d7b21f6302c0ec20fdd7c56b40da49de6dac3c97828e1 2013-07-24 10:20:40 ....A 200704 Virusshare.00075/Packed.Win32.PePatch.le-7d1c27ce4183ab0fc93cc230842208c1e870d3317520a8864b897f709b9585b9 2013-07-25 08:41:50 ....A 208896 Virusshare.00075/Packed.Win32.PePatch.le-7e0b266bca9242b813e8f0559b44e7779889470a421a00b7a4710621d3f4335e 2013-07-25 09:58:58 ....A 39493 Virusshare.00075/Packed.Win32.PePatch.le-7f1303bd358613fb19e07fd6c426c3bac5610e4970ad63bb0a77c021464f29fd 2013-07-24 16:45:18 ....A 598040 Virusshare.00075/Packed.Win32.PePatch.le-808d684cc75f7f2e092aef1e4944435a10ddcd7e9444cfabbf35ddab13e1f805 2013-07-25 06:34:04 ....A 200704 Virusshare.00075/Packed.Win32.PePatch.le-829a4618d227e28c4eced7a56097c4c9c05a44b857fb3092aa24e3bcff84a35b 2013-07-25 11:46:42 ....A 132608 Virusshare.00075/Packed.Win32.PePatch.le-82e80524d7a16c7405c01ddafb5ccc360573b36016fa24ab6aa06bc32f51090e 2013-07-24 05:10:00 ....A 184568 Virusshare.00075/Packed.Win32.PePatch.le-895d83adc7277aad46e3b487039d25677a45dfe45dc5d8aeb560e4db1787f926 2013-07-25 16:09:22 ....A 212992 Virusshare.00075/Packed.Win32.PePatch.le-8b25fe7e5380d3e098c515d745da5eb2fc8436b710bbf92dd4f6f8eb975c2d62 2013-07-24 12:12:10 ....A 200704 Virusshare.00075/Packed.Win32.PePatch.le-8b6a34a54d6038f2b71cd65cc91de3544bf72ebdc2241add1f525de9b5a0aeec 2013-07-25 13:22:06 ....A 147968 Virusshare.00075/Packed.Win32.PePatch.le-8bb207426c579c5afa86db5278533c014de22e6c539033d25a4088c3e7fd688c 2013-07-24 11:16:08 ....A 212992 Virusshare.00075/Packed.Win32.PePatch.le-8c48a9e922949a44968d4bac8dccc6794d2e1af3d88c62972a009ca64984fd41 2013-07-25 08:17:08 ....A 69632 Virusshare.00075/Packed.Win32.PePatch.lp-5fd9a3cbc47c54b7ed81a17f529ee818206cafb84b1da78d47e711d241d257df 2013-07-25 13:02:30 ....A 693760 Virusshare.00075/Packed.Win32.PePatch.lp-77b1faf4cded929a94aa220b43a20714dcb3a34af985f19951c3cf91e3202134 2013-07-23 15:32:24 ....A 729088 Virusshare.00075/Packed.Win32.PePatch.lx-1e346286db4f27d587eb00c3f169b883c2f142e3bb49dd229b027cb8c4a144ab 2013-07-25 14:32:38 ....A 20936 Virusshare.00075/Packed.Win32.PePatch.lx-285a366165b487c353e5d8bdbbfdc39b90495531ef0a1f94d7faebc2313ceae8 2013-07-25 04:59:48 ....A 2337 Virusshare.00075/Packed.Win32.PePatch.lx-29b20b44dcf66fb85e565319ec05e3001a27f956a2abfdb840be580f6c53579d 2013-07-24 06:43:36 ....A 20480 Virusshare.00075/Packed.Win32.PePatch.lx-2a13f499a0cf306664cf90bf3255d6ac045b49adea6a1010de46ee732dc801ff 2013-07-24 12:46:28 ....A 41526 Virusshare.00075/Packed.Win32.PePatch.lx-2a994d3c8d90f7b0f56cd37b653b44f48a471548cb07a13dbaba924c73198637 2013-07-24 17:16:04 ....A 86016 Virusshare.00075/Packed.Win32.PePatch.lx-2cd1d7ed07a142c5c332203ef43ae97801e1b3d88d40f2a45d500a914ccb8d79 2013-07-25 07:13:28 ....A 41526 Virusshare.00075/Packed.Win32.PePatch.lx-2cf199b1b906c74862ea2686c1976045af0d238e4780c98486f84dbade2cdf57 2013-07-25 02:05:16 ....A 57910 Virusshare.00075/Packed.Win32.PePatch.lx-2d8c72c1f6cf03c2c366cae465427963075096e9aca274d01525da126340237f 2013-07-24 17:29:10 ....A 76296 Virusshare.00075/Packed.Win32.PePatch.lx-38bdb0947e96aa60a012b5a444841e8f5a08a12b6f6a0a96c4cd9ce7222ea058 2013-07-24 08:08:08 ....A 1379328 Virusshare.00075/Packed.Win32.PePatch.lx-399dd66acb30aeefa1d9fcfb76c644e3e05997997a420d0be8a7eb8dced2715f 2013-07-25 06:13:46 ....A 20480 Virusshare.00075/Packed.Win32.PePatch.lx-3a936da5910d176480e99869b171912017e244def836aa4f596c10b0b5837948 2013-07-24 23:43:36 ....A 20480 Virusshare.00075/Packed.Win32.PePatch.lx-3d4e963f82c8dbe2a6d3e2d81f726b2e2f7a7692791733ae86aad1d39561e332 2013-07-24 04:22:04 ....A 94720 Virusshare.00075/Packed.Win32.PePatch.lx-3df90c0fb9d28ac1ea97e8b42f1289421520acd2b96c8a9a23da5903890e3edb 2013-07-24 15:11:22 ....A 82100 Virusshare.00075/Packed.Win32.PePatch.lx-3e1341237b293cc1144c4302b20647674815ed99a1680de9872ebf4ba4441609 2013-07-25 15:10:04 ....A 1241088 Virusshare.00075/Packed.Win32.PePatch.lx-471ebaee3983e84bff7af97b1e488c04a1998e63c35c4e4c438e540e617d18ce 2013-07-24 06:26:10 ....A 76296 Virusshare.00075/Packed.Win32.PePatch.lx-49b8af159933e23b27715fb63450a676ae5f5e40ff84f9b0c99d594ffeb2aacb 2013-07-24 08:47:38 ....A 20480 Virusshare.00075/Packed.Win32.PePatch.lx-49dc14dd46cd31af35d9aaa3b5b76342895325b6cdafda7d0df94e8cefc19efa 2013-07-25 13:59:34 ....A 20480 Virusshare.00075/Packed.Win32.PePatch.lx-49f20231618f99f3cbaca710d0538f595c56bda3004dbc4085cad37f28797a8a 2013-07-25 13:00:40 ....A 112860 Virusshare.00075/Packed.Win32.PePatch.lx-4a23c9a49a84742fe95de1b65c77416244ca10fce7f13b16e095799dcd95d160 2013-07-24 17:00:26 ....A 770560 Virusshare.00075/Packed.Win32.PePatch.lx-4a9ed6ea2cccf500490809db1ccbcd34975b649e4ba70e91982d954bf5043c28 2013-07-25 15:56:44 ....A 235715 Virusshare.00075/Packed.Win32.PePatch.lx-4ae911deca9471bccb03f02e197428204b6d94b228f4e2bfe81d9850620c1e0f 2013-07-23 23:24:44 ....A 107540 Virusshare.00075/Packed.Win32.PePatch.lx-4d69fe4117315200c6f17f564a694f7b070190937df597e0e1e836eb2e73c4ba 2013-07-24 22:35:02 ....A 2724 Virusshare.00075/Packed.Win32.PePatch.lx-4d727a569a50bda8866a75971ad5fcca2ff5dc105bfb032e623ea280e3caf23f 2013-07-25 10:44:12 ....A 18944 Virusshare.00075/Packed.Win32.PePatch.lx-4f5c282b6c76a6bc0311dcda44a1b972272e7e1b71ca83e8464a81b2067b9a11 2013-07-25 12:07:38 ....A 23552 Virusshare.00075/Packed.Win32.PePatch.lx-58452d0dc320f64ca94444b0362a07e818cd1294ff580b9fe79067cc3c53573c 2013-07-24 17:27:12 ....A 41526 Virusshare.00075/Packed.Win32.PePatch.lx-5a3b22355fb5295b50da73861c6adb1ab5c5f928e35184462127c9651f407473 2013-07-25 13:13:04 ....A 41526 Virusshare.00075/Packed.Win32.PePatch.lx-5b22164c3cc6f12c98dfe3c79871b8b17beb5716da3f591b04f2bb3414782bac 2013-07-24 02:39:02 ....A 93799 Virusshare.00075/Packed.Win32.PePatch.lx-5c1b733b15278aaba25d0b31e8c84376bc4f35c029e643fcb598f3a7030b70b6 2013-07-24 20:59:30 ....A 41526 Virusshare.00075/Packed.Win32.PePatch.lx-5cb983f2306d44a69ea4cd21286ba64b0f28fb584de85a17f9e6e5d1ee22319e 2013-07-24 08:30:04 ....A 36014 Virusshare.00075/Packed.Win32.PePatch.lx-5ef425c7de9a17771a62bf8b7b71494983acbbf56ed00531eaafef7f42880011 2013-07-25 09:41:20 ....A 20480 Virusshare.00075/Packed.Win32.PePatch.lx-5fd5abff745f8bb3851122b61c39a9b3e4d461d93131ad62ce98f5c0f74960f8 2013-07-25 14:49:08 ....A 20480 Virusshare.00075/Packed.Win32.PePatch.lx-64b7de0bde7082d2d63255c4d3241d1b7bda7f2a9e28ac5644cb9f5e23c0bd2d 2013-07-24 12:01:38 ....A 32256 Virusshare.00075/Packed.Win32.PePatch.lx-656556de3d1f2edd1bbd7d2e7a2adaa6382cc7b425deed7f9d90c316ed31d4d7 2013-07-24 20:09:12 ....A 113664 Virusshare.00075/Packed.Win32.PePatch.lx-671cb388cd24882e002a0d2618b874e5b652d3928884a7b487080d258c3c1657 2013-07-24 13:30:42 ....A 57910 Virusshare.00075/Packed.Win32.PePatch.lx-67ada99900f10f5d9dcfff604e816e74ff8142a9d0f82d31339708eee4ce43df 2013-07-24 16:35:14 ....A 68712 Virusshare.00075/Packed.Win32.PePatch.lx-6909497d4a463f62877b3a9e42ecd85b5898e63ad445264a52169b9b9649b09c 2013-07-24 12:36:08 ....A 98304 Virusshare.00075/Packed.Win32.PePatch.lx-69959281ccb919bc1f69f45f35cd8f493dc7ff1273082d2f10feb8634901e83a 2013-07-24 10:41:52 ....A 120380 Virusshare.00075/Packed.Win32.PePatch.lx-69b4d7a426f63ca464c1b810f47746030404e88263b4f77db4807858e23e2836 2013-07-23 17:31:34 ....A 69632 Virusshare.00075/Packed.Win32.PePatch.lx-6cb7e6dd19e2cf06cb38736aac9e86f5bbe78b4e464978be1ebff298b41f878d 2013-07-25 11:56:04 ....A 82100 Virusshare.00075/Packed.Win32.PePatch.lx-6dd34fd08c8a456c5e793da54c88c6eca92ae93a732b6de6f32963887a4e7491 2013-07-25 11:33:40 ....A 106676 Virusshare.00075/Packed.Win32.PePatch.lx-6e09cf7ed77ce27040de3981ba56d8ed2df4924dad20f282eeda34f3aebefb6a 2013-07-25 09:23:22 ....A 18944 Virusshare.00075/Packed.Win32.PePatch.lx-6e343575b3507a3487caaa5f5df96cb438375663a223ac73ead9bdea95b08f5e 2013-07-25 12:34:28 ....A 21424 Virusshare.00075/Packed.Win32.PePatch.lx-6e41ffb42a83eca42eb39ccb63d5b39c3c8615ecde28ff085523051f5360e098 2013-07-24 15:14:46 ....A 107520 Virusshare.00075/Packed.Win32.PePatch.lx-738e8eca6c87be39ca84670da65bcec4e31022dce10e53b056bce37df01b9d29 2013-07-24 16:09:40 ....A 18944 Virusshare.00075/Packed.Win32.PePatch.lx-740ed131f7b58d454d9384e5bddfe3f090e0533dc7723b935a3a04dd3ca21b09 2013-07-25 14:34:56 ....A 87612 Virusshare.00075/Packed.Win32.PePatch.lx-74d10264c145eb0be61f3c1b6d8b621e3debe8666f41f8b5fcae4536267d7a29 2013-07-25 01:40:26 ....A 114868 Virusshare.00075/Packed.Win32.PePatch.lx-768b1aaf5b5898b0edb8da3b9e151597173be6b7f841fdac923333dd716840b2 2013-07-25 12:31:24 ....A 32256 Virusshare.00075/Packed.Win32.PePatch.lx-778b689db276766f9980b34072d30c9fb6f66b0d7f3209ac05922a0596b4b979 2013-07-25 00:23:54 ....A 18944 Virusshare.00075/Packed.Win32.PePatch.lx-78208608ef918e3a889c06abb3a561a11be25ab17ae23bb2eeca8966c6d7f27a 2013-07-25 13:05:12 ....A 20480 Virusshare.00075/Packed.Win32.PePatch.lx-78799f174594e0d67a0fa696affb225cb6b2ced82f7f24a2040ddaec16d5babe 2013-07-25 06:11:12 ....A 36014 Virusshare.00075/Packed.Win32.PePatch.lx-7adfb5a435cd0963ae038d89dd9595d740576cd7ac83f5def99481cbcd85ea6f 2013-07-25 12:27:18 ....A 106676 Virusshare.00075/Packed.Win32.PePatch.lx-7af73158ac29072bff14e41ee3f1c717c26729f5e2f0637f6f015bf43516309a 2013-07-24 20:11:54 ....A 70656 Virusshare.00075/Packed.Win32.PePatch.lx-7ba0860a1bad97f3ec36924e858b1bdb02c7159513b84d24a34dc631f5f4bd1b 2013-07-25 12:43:30 ....A 20480 Virusshare.00075/Packed.Win32.PePatch.lx-7caaab6ee9832980de9105caa6710b8295dd60f9b2cefdd6e58614a504ff22f7 2013-07-24 11:17:28 ....A 20480 Virusshare.00075/Packed.Win32.PePatch.lx-7dbf6092222bf8f623fb8536950c3ce32c6bfe896fda91549d0e89633c62773a 2013-07-25 08:34:02 ....A 18944 Virusshare.00075/Packed.Win32.PePatch.lx-7dec68cfa0ce0bdabfbde5fc8c6dfb4aff7d5f5fda74635994b890cfb6993a99 2013-07-24 15:27:18 ....A 20480 Virusshare.00075/Packed.Win32.PePatch.lx-80e9f71aa544b99ad619b18180600986f758219ac412f176ab67055ffc120905 2013-07-24 07:24:54 ....A 3220992 Virusshare.00075/Packed.Win32.PePatch.lx-8320fe1785dcb75baf276566ccb3d7c1a1a7d6a47db1e17b05e857121a16b32f 2013-07-25 00:16:02 ....A 20480 Virusshare.00075/Packed.Win32.PePatch.lx-86ccaf0d5b1741b30b9932a11d8b3257e534aa8fbb53b1079b7ed8d7d3daca68 2013-07-24 16:23:02 ....A 46384 Virusshare.00075/Packed.Win32.PePatch.lx-87242f79f028e0c931fd4ce1cb6b9c450bbc10ebb2342d8440081eb38c5bffe7 2013-07-24 05:35:32 ....A 18944 Virusshare.00075/Packed.Win32.PePatch.lx-87f352816051007ebc959e9d33546aa7a84002ce3b9435cccc7143bf7a575324 2013-07-23 23:20:56 ....A 37168 Virusshare.00075/Packed.Win32.PePatch.lx-895ce9c629ad1b1c7b65a32d371e8b131febe7448a079cb642b7fda40babcdab 2013-07-24 00:42:48 ....A 106676 Virusshare.00075/Packed.Win32.PePatch.lx-89c02ed9bf9889ce1b6db91d75833b2300daa5baeffc71c7437f5ac7ca05c3ce 2013-07-24 12:45:48 ....A 82100 Virusshare.00075/Packed.Win32.PePatch.lx-8a15e28692c70dfd98ea5ec40c8b59745b907e4f48973d79f7dfa914fdea4d8a 2013-07-25 06:40:28 ....A 47217 Virusshare.00075/Packed.Win32.PePatch.lx-8a5d34877ae218a8e1bf04ddb0cebc1f26a9d65ced3bf41a5d8b576c5438b514 2013-07-24 16:23:28 ....A 18944 Virusshare.00075/Packed.Win32.PePatch.lx-8b5abc60fe4fcbb697a6bf4fbc1348b93eb8d1f9f9734384663114e578e3d522 2013-07-24 15:03:24 ....A 18944 Virusshare.00075/Packed.Win32.PePatch.lx-8c284f2916e81bd417fdf2f0cc39c4b18a00c6c1337730ae66b8a8b2eef9c3bf 2013-07-19 02:07:04 ....A 56308 Virusshare.00075/Packed.Win32.PePatch.lx-8c7fe2addef09eba8e5389fb152a725612a9357f29e78ed10eb5b70096936cdb 2013-07-25 09:06:52 ....A 36014 Virusshare.00075/Packed.Win32.PePatch.lx-8cd033dcc44d95e211b2c6a206234c3c8e62d5c5213ac3f7d7123ef9ddf88da3 2013-07-19 08:10:16 ....A 8192845 Virusshare.00075/Packed.Win32.PePatch.lx-93af3c4ef124554f8753bf0aecffd2af6465f8106e3955758cafdc6ad68013d2 2013-07-22 10:19:50 ....A 31128 Virusshare.00075/Packed.Win32.PePatch.lx-9d26f47f23cecdfa2ae8c6445c46550091bb76c63263bd2c93c1a3ff59ffb262 2013-07-19 11:15:52 ....A 36014 Virusshare.00075/Packed.Win32.PePatch.lx-acb71eb4c7ca9bf6d641c9625ccbe352af7ee06e1dfa6db4923c397db6ff9c03 2013-07-24 21:17:46 ....A 16384 Virusshare.00075/Packed.Win32.PePatch.ly-3cd659406cb5b88a959b84ebbafc44e767b12a7325c3052383d05aa33980813a 2013-07-25 01:50:46 ....A 982528 Virusshare.00075/Packed.Win32.PePatch.ly-4be963eaf6c2b4bfdcb9830a2cf9ef2da4079371cacc0dbddf6077144374e89c 2013-07-25 07:28:02 ....A 17749 Virusshare.00075/Packed.Win32.PePatch.ly-5b443b44cb864daf742a710f4c13201308ea48581cd6c6a59386c8f9a3663f91 2013-07-24 20:13:52 ....A 17785 Virusshare.00075/Packed.Win32.PePatch.ly-65ff8fe9e18e72a81efcbb21dde5a88734c319f320669f1f7366041b8bc29f86 2013-07-25 06:10:42 ....A 213288 Virusshare.00075/Packed.Win32.PePatch.ly-6622208b58ed5fb68a45fa7a9a5d062eb987efdbf1294ee9a2f9cfc536cdaaf9 2013-07-25 14:49:02 ....A 17778 Virusshare.00075/Packed.Win32.PePatch.ly-77c7efe10eed5452ae20bf9ae61acf9db05534de9d2d19214bbfb679875fb7e1 2013-07-24 10:56:26 ....A 17791 Virusshare.00075/Packed.Win32.PePatch.ly-79f201c671d322c49032e41f71e18ad4344f16c3f7b6263ffe2131a953a607c5 2013-07-24 16:59:52 ....A 14103 Virusshare.00075/Packed.Win32.PePatch.ly-8a7bff1998b2bf685bff5a1161a560656667b002afa446fd6ab977638cf0571e 2013-07-24 15:22:12 ....A 207585 Virusshare.00075/Packed.Win32.PePatch.mg-5672d4e6fc6c9cead1c49173757471037f5757f882b8f16e1de976253407bcaf 2013-07-24 20:16:18 ....A 15872 Virusshare.00075/Packed.Win32.PolyCrypt.a-8241958179c146e86d6a2af1305ca4390bdb4cb1ce0d033cdab496603aeadcd5 2013-07-25 07:09:18 ....A 20480 Virusshare.00075/Packed.Win32.PolyCrypt.b-26d94570ceebd209e68d48f187167ed1d1e8f83fa22de770068b38a6b480f13e 2013-07-24 09:07:56 ....A 20480 Virusshare.00075/Packed.Win32.PolyCrypt.b-29ea054a315c9d6f1800f46ecaf396822e0d3e9c8688d9f0714273208cbd1211 2013-07-24 23:44:12 ....A 831488 Virusshare.00075/Packed.Win32.PolyCrypt.b-2a6a93f62c3c3498f300235403b8428a7277468c831408b36f20eafb39811941 2013-07-24 22:20:54 ....A 379904 Virusshare.00075/Packed.Win32.PolyCrypt.b-2b1ee329aec59f6ade71d0dd08171ee37a48f9d43fb3522f6968446738da1dd5 2013-07-24 05:08:54 ....A 319740 Virusshare.00075/Packed.Win32.PolyCrypt.b-3c0110a7df71be8da1bd1526ad7277affd37766d7f0934e7e1560f2af2af61bc 2013-07-24 22:39:00 ....A 90112 Virusshare.00075/Packed.Win32.PolyCrypt.b-3f9a79e8e046e557287393113523d19343f751f35f74cc3273523686e9f89313 2013-07-25 14:31:02 ....A 815104 Virusshare.00075/Packed.Win32.PolyCrypt.b-476b4ac4dd0b0c06abec3fffc179523d0e47ede085d84d33aade6d0daba6cb19 2013-07-24 12:17:54 ....A 20480 Virusshare.00075/Packed.Win32.PolyCrypt.b-49ad3ed8742e8b6f9fd91a7bf23f6ec9e2aec593c55cf6a89b03e5fbfa076847 2013-07-24 09:49:22 ....A 20480 Virusshare.00075/Packed.Win32.PolyCrypt.b-4a21e4c4265ae1ed73d32180199bc9c3194faa313199250998fc2faebcbec127 2013-07-25 14:17:06 ....A 5632 Virusshare.00075/Packed.Win32.PolyCrypt.b-4bedf12af3c092a29682b1b9b57d1136d23216884382881c4d759ba42ce158a5 2013-07-24 17:22:56 ....A 20480 Virusshare.00075/Packed.Win32.PolyCrypt.b-4cac6be3d680c7a6ea25cc41aed38a3504f5607f34342e52bf5784bedadfe552 2013-07-25 09:38:04 ....A 1212416 Virusshare.00075/Packed.Win32.PolyCrypt.b-4fca567bb27b712207d56ea0a777bb7d777f53df2a7a48e5cadd591b8dceafd6 2013-07-24 20:16:06 ....A 20480 Virusshare.00075/Packed.Win32.PolyCrypt.b-5734f0455540e646c58a1e3c278eb80b05bc9cb66fc3b8e57191221bd25f2783 2013-07-24 01:44:28 ....A 773460 Virusshare.00075/Packed.Win32.PolyCrypt.b-5a437dda305b41e7ea46a6dad139fac6e7ebc5f83ef4993bb70cfe513b885b80 2013-07-23 23:16:28 ....A 325124 Virusshare.00075/Packed.Win32.PolyCrypt.b-5cb79dd92efab69820c59ae6249032ccd941ef40878e0ec464a9444ac8f3adae 2013-07-24 16:43:12 ....A 143360 Virusshare.00075/Packed.Win32.PolyCrypt.b-67c0d35bb63dfcf16af013a5a8c56fa9e9c3ffe58a1da57ac5f56b40691b8608 2013-07-24 16:54:08 ....A 20480 Virusshare.00075/Packed.Win32.PolyCrypt.b-67ed6b6a45c6cb8f7a3dd3603ee58adc59119c724ef22a2dbb14bab29662c7ae 2013-07-25 02:24:08 ....A 140196 Virusshare.00075/Packed.Win32.PolyCrypt.b-6984ad1acac0a33ef4f8fa4566fa3dafb258eeec6303fc1be9db7d0a341b4aa8 2013-07-24 02:07:48 ....A 20480 Virusshare.00075/Packed.Win32.PolyCrypt.b-69a92ffb8cb9f438f82ec20fb6b60f0bbf485c0f1b88394adf227fd2260970e8 2013-07-24 07:55:20 ....A 20480 Virusshare.00075/Packed.Win32.PolyCrypt.b-6a66ec4773218990b38a6bc42cd26c15aed0e5e4042dfe20fc07133df9d09426 2013-07-25 10:33:02 ....A 127854 Virusshare.00075/Packed.Win32.PolyCrypt.b-6e0ec7cc0b58f9768cf3d4825381581520396b2a2227b27707cd08c3808f9d6b 2013-07-25 13:34:34 ....A 735232 Virusshare.00075/Packed.Win32.PolyCrypt.b-7cd5ff3f9811855a27ff3d926c29e110243f96bbe7d1b46d179f52116ef3268f 2013-07-24 15:59:04 ....A 278016 Virusshare.00075/Packed.Win32.PolyCrypt.b-84533a8f5a39f61d256f52f6a05ba3c2e674ef1e869408f0a4eaf7e16f08de93 2013-07-24 13:13:36 ....A 20480 Virusshare.00075/Packed.Win32.PolyCrypt.b-850930df10909607e8baabf88b39cb5525fd00bc353b2244cc9ed56ee99ed94b 2013-07-24 15:01:18 ....A 20480 Virusshare.00075/Packed.Win32.PolyCrypt.b-88653299bec8788e3745ca12c6a8f3c560901902f3862349fc5c288b054d6fe3 2013-07-24 16:56:48 ....A 62570 Virusshare.00075/Packed.Win32.PolyCrypt.d-1d72aa95420085893987e17564f7a3813683d2a629cb54dbed6334694eb5c65f 2013-07-24 14:51:26 ....A 219978 Virusshare.00075/Packed.Win32.PolyCrypt.d-1dddc215fc4f3d8218c7b7cabd47671664280e0be8975576316228484d161797 2013-07-24 15:46:52 ....A 62574 Virusshare.00075/Packed.Win32.PolyCrypt.d-1df6ad7dfa03befbcb2f574ae42d8a2da31eff70a8e5220cce24050a8952f5f9 2013-07-24 13:54:30 ....A 219978 Virusshare.00075/Packed.Win32.PolyCrypt.d-1e0f03cb1f4b617a450617c4a74da0f8cff5f7cf8a32980edb1c95b8fdfc45c3 2013-07-25 14:27:10 ....A 219978 Virusshare.00075/Packed.Win32.PolyCrypt.d-1e8bfaf16eeaac0862ee44b8c36ce25b68ae990cad7cddd4ffa7a0a75c91bf85 2013-07-25 00:55:16 ....A 62038 Virusshare.00075/Packed.Win32.PolyCrypt.d-1f6167b43aa7b291f879a7cb1a9a59fb461da8a641dab4b2a4ab84ca4e332853 2013-07-23 22:26:44 ....A 180034 Virusshare.00075/Packed.Win32.PolyCrypt.d-293e4aa8d10d1323cd181281c1655007871375d75d5f5749aa8d412b2a956bcc 2013-07-24 15:54:06 ....A 62038 Virusshare.00075/Packed.Win32.PolyCrypt.d-2a8cd7103def393e8c4693bec23107710e4d48306b31b394b4ef911ccae6fabf 2013-07-25 14:24:04 ....A 382949 Virusshare.00075/Packed.Win32.PolyCrypt.d-2b71e2576c28efce69fc3d3e0dae6ea9fafb012c99b7efc72ba6522130c417a3 2013-07-24 02:14:24 ....A 62554 Virusshare.00075/Packed.Win32.PolyCrypt.d-2b7f77dcf2a9e96f3e8e31b65a23bb9c19f8cbb373d1605919c16dd5d1b96650 2013-07-24 06:57:34 ....A 219978 Virusshare.00075/Packed.Win32.PolyCrypt.d-2c50d72620bb3acae3ee991c31065b48acd28fd0f91029b17b749eb25a12c9bf 2013-07-25 00:54:38 ....A 62038 Virusshare.00075/Packed.Win32.PolyCrypt.d-2c78d414beab15aefa08854175aff60b91d34a93ecb569e4ba3da4af92576ae8 2013-07-25 00:33:52 ....A 219978 Virusshare.00075/Packed.Win32.PolyCrypt.d-2d48b1fcf4c735dba2f92d5a1c23674f711151c91d0e2fa0991dc850fff75b7a 2013-07-24 04:41:32 ....A 219978 Virusshare.00075/Packed.Win32.PolyCrypt.d-2d52aef72df6e0056c69cc98df1c58f0873f80aa31ad23a584718211220ee192 2013-07-24 01:09:04 ....A 308562 Virusshare.00075/Packed.Win32.PolyCrypt.d-2d5eedb99a4c0a7b5ebf62589ced90d17e5f2e3704ef6f933fb223b118162540 2013-07-24 19:53:34 ....A 62570 Virusshare.00075/Packed.Win32.PolyCrypt.d-2e4207a7a0d3c2fac6a881221dac5020805c357afc0127626179283657e20c1e 2013-07-25 10:33:04 ....A 273698 Virusshare.00075/Packed.Win32.PolyCrypt.d-2f9ab552d69b260ec058951386a772a685c43963dd45492d32d19ea63fc8b0fe 2013-07-25 07:35:30 ....A 58769 Virusshare.00075/Packed.Win32.PolyCrypt.d-2fdf4e39d64f78667bb4c37fa58676df59ce95712264689c8971a205331bbfbe 2013-07-24 13:43:18 ....A 62038 Virusshare.00075/Packed.Win32.PolyCrypt.d-379541c0e3a98ab85c25f91e0ea93aca7615f0b03183898ae7fcb4bae4335799 2013-07-24 08:32:02 ....A 219978 Virusshare.00075/Packed.Win32.PolyCrypt.d-39ae0a46b75efb274fcee29208eb5a4451399c9d4ab3a78664b49be786576f3b 2013-07-24 11:08:26 ....A 62570 Virusshare.00075/Packed.Win32.PolyCrypt.d-3a04f2b81b74f73b7134fc4407706c9d63af788080b4519bb66e854b274f18bc 2013-07-24 11:51:18 ....A 62038 Virusshare.00075/Packed.Win32.PolyCrypt.d-3a8cd7875e180dbbdd84cd62910d7d488dd4a29a68c667becacfffc731382f32 2013-07-24 06:20:34 ....A 2059350 Virusshare.00075/Packed.Win32.PolyCrypt.d-3b46544e2a43244f0cc3ca72aa42e2581a5ca1ec8eecab14c20bd8d22f3960c6 2013-07-23 21:48:02 ....A 8413 Virusshare.00075/Packed.Win32.PolyCrypt.d-3bce925b7a98ac5d14bff0f3950c9e6a528c87caf3931fbbbd1a6d03705125da 2013-07-24 13:14:04 ....A 354090 Virusshare.00075/Packed.Win32.PolyCrypt.d-3ccfd1dfae5cee1720ed55898a66c28b81c1d4ec4755237e3020a5e7079d3d49 2013-07-24 17:47:30 ....A 11975 Virusshare.00075/Packed.Win32.PolyCrypt.d-463cb73733737db68054a665aa1bf3aeb6b9b17d83fc8911961a5e27d1b72f1e 2013-07-25 13:12:02 ....A 1105233 Virusshare.00075/Packed.Win32.PolyCrypt.d-4694a4e273e1d29ff62b331981ad31e177baeb11f5a723d983821f17e32ebd47 2013-07-24 23:26:26 ....A 378880 Virusshare.00075/Packed.Win32.PolyCrypt.d-47578d8f72993a32d2ed06783dcc5ddc0ef9e9d4c7e1520d7025a2758aa3933b 2013-07-25 14:16:34 ....A 62570 Virusshare.00075/Packed.Win32.PolyCrypt.d-498266b8bafe258f509427a4a033df9501f98d79ad0bc2a51c832f5903e3fac8 2013-07-24 06:56:00 ....A 294958 Virusshare.00075/Packed.Win32.PolyCrypt.d-49dbb0ec73f40f11ef6e54a5c696548124305ff8508877e1e61369988b2a8a4f 2013-07-25 15:13:56 ....A 64287 Virusshare.00075/Packed.Win32.PolyCrypt.d-4a02a6733b3ce83795f6794d6a5ce6c4ae469a27e8ccbf0e90f61fb35c4ee290 2013-07-24 14:18:26 ....A 240030 Virusshare.00075/Packed.Win32.PolyCrypt.d-4afa3c8259c778050947db598bb0f85e58a08a567c21b064c4a624c52d1061d1 2013-07-24 12:24:38 ....A 62038 Virusshare.00075/Packed.Win32.PolyCrypt.d-4b0b98f4bf7d8b5fb7c97c4182b3558c5a36fe1b9abf93f49aaab525d22f8921 2013-07-24 22:19:28 ....A 5836 Virusshare.00075/Packed.Win32.PolyCrypt.d-4bfec535ac2e1f440c456582183688585a8b3c145984554f52d8e9a5c9c39fd9 2013-07-25 14:08:50 ....A 62570 Virusshare.00075/Packed.Win32.PolyCrypt.d-4dde47f3b765ecb9e630500884c1cc2ef977046e4bf4db329a4b94594e25e7ca 2013-07-24 10:36:42 ....A 62554 Virusshare.00075/Packed.Win32.PolyCrypt.d-4ea58af6dbd452827abe634e1087ac02c466e36b47b4c6db120d70f66d6f8bfb 2013-07-25 07:36:52 ....A 62570 Virusshare.00075/Packed.Win32.PolyCrypt.d-4f48255271ef1515d80f605e7ae4139d214f1edebf72302738b184777f8cb5b5 2013-07-24 22:53:14 ....A 127489 Virusshare.00075/Packed.Win32.PolyCrypt.d-58a6a19987e3c2cd16780ee334e95444a239bbcd1802ce8c5ec950510ef3a6ad 2013-07-24 06:02:24 ....A 219978 Virusshare.00075/Packed.Win32.PolyCrypt.d-5a18dc4675f3dbc26d763b0188870364a1bbcca8d22471db079802f863031740 2013-07-23 22:45:30 ....A 219978 Virusshare.00075/Packed.Win32.PolyCrypt.d-5a5c4ad7114668ae338fa9b1584c0c9f8dd1e8828e92822fd05d287744145228 2013-07-25 00:17:44 ....A 62554 Virusshare.00075/Packed.Win32.PolyCrypt.d-5ae439e199a7cc2d0ca559d55452412f4181da128a331eeec0c799d25ea59366 2013-07-25 14:41:54 ....A 62038 Virusshare.00075/Packed.Win32.PolyCrypt.d-5aec25524f849ecbb2b49203d5609319f6a768422a3069c893e5d828be790bc6 2013-07-25 02:10:08 ....A 62038 Virusshare.00075/Packed.Win32.PolyCrypt.d-5bb1b7557507653ed363bd4b3c3db315ccad15b3ce088eeb6040e01e1cb3a06c 2013-07-24 22:30:38 ....A 31873 Virusshare.00075/Packed.Win32.PolyCrypt.d-5c6c39afc4dee6b41422778e36beda74e290c408510f8bc3f60ca3615ffb1be3 2013-07-24 01:49:40 ....A 62570 Virusshare.00075/Packed.Win32.PolyCrypt.d-5cadc39d442385de1ebbb371eccf5caddaa2b30e03ebc329130791d5cb7d0f8d 2013-07-25 06:54:04 ....A 199454 Virusshare.00075/Packed.Win32.PolyCrypt.d-5ecf2d083fb27a0d99afff4d49cec21e451f9c5d19aac53db8ea7c8e4c103e88 2013-07-25 11:52:10 ....A 62554 Virusshare.00075/Packed.Win32.PolyCrypt.d-5f6ca9102bddeae2996c291abc086f7dfb0bcbc8d8f612d171793313181f087f 2013-07-25 08:56:26 ....A 670879 Virusshare.00075/Packed.Win32.PolyCrypt.d-5f7ea23c40c480078397980d92273158747a6a7f21cfef2c8cc319207a9d385f 2013-07-25 15:15:44 ....A 491475 Virusshare.00075/Packed.Win32.PolyCrypt.d-64b2d18b25af094fae359c081411e808d7aa3f03020029ad4a280b07b816c082 2013-07-23 23:37:54 ....A 8741 Virusshare.00075/Packed.Win32.PolyCrypt.d-66988f3b15106b0da1ecac598c053a7cea642ef21b2713464fb3d569cc7336be 2013-07-24 20:48:22 ....A 26112 Virusshare.00075/Packed.Win32.PolyCrypt.d-67c8d341a941186fad264bc843e0163178a69d324935c7ee5261629ab0203bc0 2013-07-24 01:01:08 ....A 62570 Virusshare.00075/Packed.Win32.PolyCrypt.d-6905a3a7ac13a80d085ef8b58cb36e18e94c0f7f7597216a634998b74e37031c 2013-07-25 02:25:12 ....A 176128 Virusshare.00075/Packed.Win32.PolyCrypt.d-6990a96156bace87d03da7eccaaab4493965ad72d6b39a6b2a19f2cbd72ba430 2013-07-24 14:17:46 ....A 219978 Virusshare.00075/Packed.Win32.PolyCrypt.d-69de24a57a35e3337ee1dcf3825a3d9f2601fae02a20d4608de73a793737f860 2013-07-25 02:14:32 ....A 30775 Virusshare.00075/Packed.Win32.PolyCrypt.d-6a538c6042ecb2e7687a707713201da9c54ed730e8bfa6ebcb7d2cc94637309e 2013-07-25 14:32:56 ....A 25987 Virusshare.00075/Packed.Win32.PolyCrypt.d-6a5638edb11d1aa36ad6f6083aa35feeaa7796e8e1c3ad9907bd584bff2dfee9 2013-07-24 01:46:54 ....A 66454 Virusshare.00075/Packed.Win32.PolyCrypt.d-6a763fa57f131b012ae0e9bc291321a7cc8e05014735e27c8705754bf9fa4325 2013-07-24 14:15:08 ....A 62570 Virusshare.00075/Packed.Win32.PolyCrypt.d-6b60dd3ecdd7890bc9093edac541ed66950b49163c8c8cc5fc0ff4c3a74a23ee 2013-07-24 02:24:50 ....A 62038 Virusshare.00075/Packed.Win32.PolyCrypt.d-6b63ec05e850a7119e0bdbeedb08d4c7bc91909a899281404eda77c05ae007c3 2013-07-24 15:51:52 ....A 62570 Virusshare.00075/Packed.Win32.PolyCrypt.d-6b76614f35b8c8cd2d016c5ff4ec2bde4bf9098644fac3f3c49f636aa9114373 2013-07-24 21:29:20 ....A 62570 Virusshare.00075/Packed.Win32.PolyCrypt.d-6c254dbe0f755a9943b5a11935f7531710d6514483a89c604a5162ca5e8e9b1f 2013-07-25 11:26:52 ....A 62038 Virusshare.00075/Packed.Win32.PolyCrypt.d-6dabc2b71e211d1717620bb31d4887be4686541c7c6972fdd40d41b4db68e19c 2013-07-25 09:02:34 ....A 219978 Virusshare.00075/Packed.Win32.PolyCrypt.d-6e3e0b56fc2482d0d1833ca63d5ec82dd5800a78fd55aa21eab32e3dc760ad3c 2013-07-25 08:47:56 ....A 219978 Virusshare.00075/Packed.Win32.PolyCrypt.d-6e5e208c124d3b4781b71ccec7208c85cd52e079f990aafdf402ee18c38e7640 2013-07-25 13:10:22 ....A 221112 Virusshare.00075/Packed.Win32.PolyCrypt.d-6e6833bf8b5defd351bfc4444037aec9d08f80dd9ec763d26f44e8ea43ac2b40 2013-07-24 21:43:42 ....A 62038 Virusshare.00075/Packed.Win32.PolyCrypt.d-7467451df9d8fe2eaed32343dd9dc380cdfc953f5966c9f866c44b81b000ef91 2013-07-24 20:09:20 ....A 219978 Virusshare.00075/Packed.Win32.PolyCrypt.d-7514c703e34050bd598338b349e2cf2d2c1adc45695ef3b1c642feadf8ca097f 2013-07-25 12:38:00 ....A 129882 Virusshare.00075/Packed.Win32.PolyCrypt.d-76856b3dc3ecfd89932f07d431427328e366b30982ddf25d0b7b43a6a75c5a22 2013-07-25 02:20:12 ....A 42738 Virusshare.00075/Packed.Win32.PolyCrypt.d-76b4d12a0bb913b51a7ce6593d3d41ca147cb1fff87ee56001f4e343cb137fdc 2013-07-23 21:46:06 ....A 815104 Virusshare.00075/Packed.Win32.PolyCrypt.d-76f4dcd9b0c6bd7c813529dbbc2357bc5b8098b65f316652e9cdea356716eb6d 2013-07-24 06:24:12 ....A 62570 Virusshare.00075/Packed.Win32.PolyCrypt.d-774428a10314b3a9388cab5a672cbb7a87608847c2b90f98560ecb85eb477c7e 2013-07-24 03:14:38 ....A 62574 Virusshare.00075/Packed.Win32.PolyCrypt.d-77c93734d7566174dbe504433d8ec124a473ab70cb6a1e26df1cc8cdca1a6439 2013-07-24 22:12:28 ....A 219978 Virusshare.00075/Packed.Win32.PolyCrypt.d-782f307d81509ec4f2a33e248f0a4daf30204cf0ce2e5708baf632c5908753af 2013-07-25 02:08:42 ....A 66611 Virusshare.00075/Packed.Win32.PolyCrypt.d-78cc8a32168a75adeb3aae17ef08ae17b7cb99269ec64e1ad1e5f7aa486e1ffb 2013-07-25 12:25:02 ....A 354405 Virusshare.00075/Packed.Win32.PolyCrypt.d-79c68f8847add16766284e6fb06edfab9ff47990d365658fa33c04dbe25f3ca8 2013-07-24 07:04:04 ....A 219978 Virusshare.00075/Packed.Win32.PolyCrypt.d-7c7a5b18a52c2bf04bd1c6b37f54fe558ee8c56076fab68bec2a497ea23b13bb 2013-07-24 19:13:12 ....A 62038 Virusshare.00075/Packed.Win32.PolyCrypt.d-7ca9c1ea4a7c473c8120ec3f1e2342a8516f4ba5d2b41caf5dd27b589e0c89cd 2013-07-24 09:42:28 ....A 41819 Virusshare.00075/Packed.Win32.PolyCrypt.d-7cc02f6bc0dfdc0ba70a2177275feb22f5e4ddf722e2526cf0dbf4150e4f0302 2013-07-25 14:38:36 ....A 253354 Virusshare.00075/Packed.Win32.PolyCrypt.d-7d06e2ee0dbbf5f848372aede1862fe918cfab724e74ed3baa76dac986da59a2 2013-07-25 06:38:10 ....A 58773 Virusshare.00075/Packed.Win32.PolyCrypt.d-7da19da6a521d9064d8d8c05ebd38f4db0efdf32847b0351e42bc8aaf09657e8 2013-07-25 11:55:32 ....A 251008 Virusshare.00075/Packed.Win32.PolyCrypt.d-7dd2c596c94e81499421a96ec9bd27fb06d8cdad2f7b1946e50404e900a303c9 2013-07-25 09:44:38 ....A 1507328 Virusshare.00075/Packed.Win32.PolyCrypt.d-7e7d60d067dd9d0a3af1e406a7abff4f49a1c94092d1a18dcde3f515caf8216d 2013-07-25 07:32:58 ....A 358574 Virusshare.00075/Packed.Win32.PolyCrypt.d-7e7d79ab1e8aca2980bea05488bfd2b8330a95b4eb71b36f575ffa6ec8025824 2013-07-25 10:35:00 ....A 58773 Virusshare.00075/Packed.Win32.PolyCrypt.d-7e8ae8e8e0b984bdb327bcc4fb1057af25e63328b96f1c9eed8cdc747174910f 2013-07-25 11:10:04 ....A 62570 Virusshare.00075/Packed.Win32.PolyCrypt.d-7e9c25f157e47a0430b5c79b22fa0336e88cfcff19375a1f7ca82c17d756ca96 2013-07-25 11:09:20 ....A 49566 Virusshare.00075/Packed.Win32.PolyCrypt.d-7ee6797e13e74a649dcaf3bb5e7748d3c8b60c2a6528304e8a80c35a53018909 2013-07-25 13:45:38 ....A 168616 Virusshare.00075/Packed.Win32.PolyCrypt.d-800af72d80d2309c15b50276c48b649a12a8e19a98cdcc60d5aea1e7c90fb6a7 2013-07-24 16:29:42 ....A 58769 Virusshare.00075/Packed.Win32.PolyCrypt.d-803bb4ef03cd33570469d607bb2a5de9b4338b24edc10006bdc5f2627487e039 2013-07-25 00:02:58 ....A 185102 Virusshare.00075/Packed.Win32.PolyCrypt.d-81a6fd437a1d57247e400d262f8f484ad98182ccae07d9e60b6b5242fce5265e 2013-07-24 14:19:56 ....A 219978 Virusshare.00075/Packed.Win32.PolyCrypt.d-825266f6b599672f08c31fa960307b9e6cece191871543a9f10f2fa5dd37df09 2013-07-24 22:01:38 ....A 62570 Virusshare.00075/Packed.Win32.PolyCrypt.d-82a6c302f9dcae37be7a3702869c2971107fa2ec5286fad9d033bdc3cc2f1e20 2013-07-24 12:34:34 ....A 1019904 Virusshare.00075/Packed.Win32.PolyCrypt.d-838bbc03e2c114c358a1700ecc506d86a68bb519059744ee92462827501e74f4 2013-07-24 09:17:52 ....A 62570 Virusshare.00075/Packed.Win32.PolyCrypt.d-84b25ea0bf55b3353109ed26a8ca4c3b812eb4344b55008540b11ba36a6ad82b 2013-07-24 19:06:26 ....A 62570 Virusshare.00075/Packed.Win32.PolyCrypt.d-84be7a5b0e7649faea8f365bf3a8fd4758f886be2a2b080e4af8fc47d68483b6 2013-07-25 14:40:08 ....A 1019904 Virusshare.00075/Packed.Win32.PolyCrypt.d-8653d41413449ee39ab9388931406129c33c9a4c4dab28a424d66391ba2a7a4f 2013-07-24 20:19:58 ....A 62038 Virusshare.00075/Packed.Win32.PolyCrypt.d-86d282d982a7ee191b69a4ceeb1b0cc5feb17a99cc1ff416cc98441c0e57a0a3 2013-07-24 14:24:36 ....A 62570 Virusshare.00075/Packed.Win32.PolyCrypt.d-8760651d693accc151a1f03caf05a923de33dd80fae352149bd45475eb60e4b1 2013-07-24 22:45:10 ....A 58773 Virusshare.00075/Packed.Win32.PolyCrypt.d-88d8a369bc27f39b5e904b6eda0d822798cae1715677070c9c72c49eede92d42 2013-07-24 06:40:54 ....A 219978 Virusshare.00075/Packed.Win32.PolyCrypt.d-890758a179f74b329da7198d441bcc4485d6713526802662d87d10dbd6c7632c 2013-07-24 06:21:52 ....A 328626 Virusshare.00075/Packed.Win32.PolyCrypt.d-890c55e2a20467a1ee087fbeff36401af6eb74b9f7a64d71bd9afa87faf43815 2013-07-25 11:21:26 ....A 219978 Virusshare.00075/Packed.Win32.PolyCrypt.d-890e3d41644315c89bf732b99b70a3efd734053b1ca136fcd782639062b6453c 2013-07-24 07:55:12 ....A 219978 Virusshare.00075/Packed.Win32.PolyCrypt.d-8a3721329dccbb1ba84033c8c0ed0fefdc1455559c9d433c510617226a07ab63 2013-07-24 23:13:20 ....A 219978 Virusshare.00075/Packed.Win32.PolyCrypt.d-8ac4211c87b3f2783caea392c4f8ddf4ba3507e22f1a6c6d1137e6f9035ee22c 2013-07-24 12:37:44 ....A 62570 Virusshare.00075/Packed.Win32.PolyCrypt.d-8ace8dd5b065dc6ddd32aef6192c12d14892f9abfeacf922991ddfb5f656ca83 2013-07-24 12:09:54 ....A 62038 Virusshare.00075/Packed.Win32.PolyCrypt.d-8b14429f72a342b7a1f4ad1251ca4d3d0f9240a788af7b651790685a481ac065 2013-07-24 07:39:22 ....A 51781 Virusshare.00075/Packed.Win32.PolyCrypt.d-8b524d96efa647333542638ef22bd2113fd521fbb6a44b39ae8aea1fa27c0dd2 2013-07-23 22:13:54 ....A 62570 Virusshare.00075/Packed.Win32.PolyCrypt.d-8ba3080423307bc809777667f335c24da67f7afd4713d88da9dda33061bbafea 2013-07-24 00:19:28 ....A 62570 Virusshare.00075/Packed.Win32.PolyCrypt.d-8bd02b1fa85af20a360c02b509ee7ed21793c999e963343409554a6bbf7c4337 2013-07-25 14:05:58 ....A 219978 Virusshare.00075/Packed.Win32.PolyCrypt.d-8cff18b7997716d140f06da7d6747227943329d0410b7a881f03605881fe5b07 2013-07-25 15:58:06 ....A 71680 Virusshare.00075/Packed.Win32.PolyCrypt.h-4e1728a6016f905c2f5c10640410b1c7652903484893b09957e29633cb646b75 2013-07-25 15:02:00 ....A 549888 Virusshare.00075/Packed.Win32.PolyCrypt.m-2a596e2647027bca13d53bd72cb888688c7c0eb36df0d4209c233d33702b7596 2013-07-24 21:58:14 ....A 306176 Virusshare.00075/Packed.Win32.PolyCrypt.m-2a6a004aa8a02c8e5c5f4e06b68b3627002f2d337073955e05f6a49d226d8e6b 2013-07-25 06:02:42 ....A 570880 Virusshare.00075/Packed.Win32.PolyCrypt.m-2acdda1eadb6e047adc224ada82eaf7781e08e6758d4bec33d81209661667fd6 2013-07-25 14:42:36 ....A 85504 Virusshare.00075/Packed.Win32.PolyCrypt.m-2cc2cf14a4038a7bbc61cbad126f030c231ae2cea10e74d4e3a32cc7dc603176 2013-07-24 06:05:34 ....A 184320 Virusshare.00075/Packed.Win32.PolyCrypt.m-2edc78d9b160da75eefdbceebbcc7c12d5643f74633a0c80701c0fae5a8e50a1 2013-07-24 23:35:34 ....A 228352 Virusshare.00075/Packed.Win32.PolyCrypt.m-3911c7125d3001f7711baf037cf4a988f3c6458e71fb5461dbf0e08c9fee8f06 2013-07-24 14:31:26 ....A 68474 Virusshare.00075/Packed.Win32.PolyCrypt.m-3d156ede0256da09bf46e43ca24c88d0e81d8034e7e39094671c5af4c9acf134 2013-07-24 10:44:16 ....A 146944 Virusshare.00075/Packed.Win32.PolyCrypt.m-3e4b6c1ab86eed15658b807bb1f680596618caf6d401ebfecfafe1ccf17b2737 2013-07-24 10:32:22 ....A 473088 Virusshare.00075/Packed.Win32.PolyCrypt.m-49f28e8d480d7757fd55a02b96ac5b78707b13dccf219473c09274fd44a3a7ed 2013-07-24 15:25:10 ....A 167936 Virusshare.00075/Packed.Win32.PolyCrypt.m-651018933b3a59d8819fc649a4e817ee2deef98a08a24a87158f7b07d49bf179 2013-07-24 14:36:48 ....A 110592 Virusshare.00075/Packed.Win32.PolyCrypt.m-65c474c08a47dd662eb8a494536a6b5ab1ba7df22641b2e41ac1a0cf3220a0cb 2013-07-24 19:18:24 ....A 310784 Virusshare.00075/Packed.Win32.PolyCrypt.m-683c7f3d77a6449b9ea6c172aff888821b2598f3d4dcb0fb1d9568e1ccc8a65b 2013-07-25 15:57:28 ....A 65024 Virusshare.00075/Packed.Win32.PolyCrypt.m-6a12fd1814626be6b18969dd23d5723affab358a0893ea40b4b44cad700e21fe 2013-07-24 15:59:26 ....A 293376 Virusshare.00075/Packed.Win32.PolyCrypt.m-6a557fda95013e640affe337306b6fd418d89afa7db584ede1b9e5b6197423a3 2013-07-25 15:20:36 ....A 180284 Virusshare.00075/Packed.Win32.PolyCrypt.m-7a3785a8dad315bfc7365f6b7a6c3955464d9356692d972a43183a69083b930d 2013-07-25 01:26:22 ....A 542720 Virusshare.00075/Packed.Win32.PolyCrypt.m-7dae23c3ab191e5f9ec9e484790e6a3fad03b9815bf3a469bc9420f4fbc64566 2013-07-25 07:36:40 ....A 253440 Virusshare.00075/Packed.Win32.PolyCrypt.m-7de9a7adcacfa20d0f65820fcfe6a3ca13e34fcd71af618d1bb8acf758d2aa79 2013-07-25 12:41:36 ....A 134656 Virusshare.00075/Packed.Win32.PolyCrypt.m-84c5be8a3236f4b2576dc9c5349fc96450044df9eae15d7206ea778a649fcab9 2013-07-25 13:00:10 ....A 486400 Virusshare.00075/Packed.Win32.PolyCrypt.m-886249c36dd686913aac4ce2da05ec53a06e405b77f9a5c95204906e2a3d493e 2013-07-25 10:21:56 ....A 217088 Virusshare.00075/Packed.Win32.PolyCrypt.m-8cf2403c71c5baf602aa63a5677f4aa2bddebfafb0495c52dbc04a6af5b07bb0 2013-07-25 11:20:18 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-1e35b26d7ee687aa1c9106a1fde69c4d435993bd5f8d8fdd60af6a654eba9c14 2013-07-24 20:53:14 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-1e52ccc767195b9563414969f26bb87b381401d785ec6355df218061a2fff69c 2013-07-24 22:44:12 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-1e9f9bbacf0dbcc42ea8ca569958f9756075fe6a02eeffb68dde535953abfd5c 2013-07-24 21:42:12 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-1ef1c0ba0e5a18e3d25c075172f7ff2b4512f36cf54d7ef6fdaf1b5905d5f8b7 2013-07-25 07:14:10 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-1ef2c32c16a01603e89405e32c7cc5a7c429ea84c284c192050ac06724f5f2b4 2013-07-25 00:13:46 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-1f5e6bc54aa34ef286f16092e42386dc5a2e8ee1fadb8b691a66ab25217269e5 2013-07-24 14:45:40 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-26747216a2a5a482ce7b729f7424f0c0953e9288d028045f3850f6dc10cd4159 2013-07-24 23:20:14 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-2895043cc715ac3e932cad8b15433bee89e8f290aa7f93edb0b791e885937a11 2013-07-24 21:08:00 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-293d996fa895f3bc82b4a73c2bb1e163e735c76d8b834973833dd3afab7d0cf8 2013-07-24 21:46:30 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-295bd39ec573f0dbf4a196b1ed388c149083de212d51c001abf8641db0160aab 2013-07-24 09:54:30 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-29963db545e4cc133a3db85285d1745ec8124f27535c6c43a1b9c7aabf5f27f4 2013-07-24 11:05:14 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-29cf82f437914653e2bdfd07e2c9c94d211f36b5f42e0404ea62f93d710bf805 2013-07-24 09:46:52 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-2b10c7f914b32f18aedef00c3ea8b22802697823e3fb7c6cd5489259e52c3a3c 2013-07-24 06:29:40 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-2bd6d21726faab3758f3b9a732a43c679df844f84cda5be5125e910109f7d22a 2013-07-25 06:33:16 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-2dd69ef2320f66c6a4fff54cbddb51fda5ad68a2e652d357f3819f3f86251ae4 2013-07-24 13:55:50 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-2e7213e91f145028e048c1f325db0c74e92cb780821f2e310a1b7c6bcb3befda 2013-07-24 02:14:40 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-2ec54af558849c5c95ad7a43fc5a0df9f04e425a5c2ade2e1c8548852eae14f5 2013-07-25 11:41:54 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-2ed5f1b32d1d3d5ad036cb03e97d26def231534e234690266ebec03c3b1322e0 2013-07-25 11:21:08 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-2fd3232efdb1e9348ae4501f05bfa3fba6be6dd7373a7bf59bda5b6fc1b8d387 2013-07-25 00:50:22 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-37bc75e65e306feb4a392d76d87120422854f6baaa04d6b2740cdbaa1cb47ac0 2013-07-24 20:09:36 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-37cd0e63108d31ccb5f0c04634127ede68118de923d6e801fb2481bc6a8ed301 2013-07-24 15:22:48 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-3a6be7238b6a0e5b662332a2745f0c46cd573cc0b9c671c1bebdd6e945c0eec3 2013-07-24 15:16:40 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-3aaf02234fb7aebecf0fa6364639a1aca9be57c65d89614e8ac5e86eb94ef74f 2013-07-24 18:40:44 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-3c456db336781bbc1aebde3af4e3dd3f0b950feadc42f149f094764e2e8bacf2 2013-07-24 13:37:28 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-3c819b9b42a0275e84ba0aa3cbd589f534c2007fb161ca6b74dd0faa4c318aec 2013-07-24 13:58:24 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-3ca3c51a19635cecf0d8de3ed1703a10c404cbc8c4ef09e4f357bd0f5b7dab90 2013-07-24 16:47:54 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-3cf94c1f03d1d476773051f3701778c0b8c8df2da5a001644ee2395531d37241 2013-07-24 08:24:32 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-3d09807c5cb2bfe511e258e658e92d8901421cc1b003ee055074de9a29860ae9 2013-07-24 15:35:28 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-3ddb5f4e429dfaa4ebeaea6a4b4f62489dea03779415fef081d4a26f603d2ae0 2013-07-25 00:18:34 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-3ea11f60a54b8a5e0602fd8930a086ab5082844898bb4fe556a3e30e5a981ab9 2013-07-24 09:54:04 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-3fe4e2a345b378f0c79cba6948da686092d29722e7b90758d002689e4972aa6c 2013-07-25 11:46:24 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-464cc076ae454d28ba2e2e36243fca3df468c604ec58b80de18d49b02b5ee9f3 2013-07-24 17:26:32 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-477a55fdc64d37270a5c8ab1cc702ecfdb97cc56e9622353581a233feb6c5858 2013-07-25 01:23:50 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-496710284b29e58a2b15c3e43d59d8450678a6798fbc6da330285b3919ec3642 2013-07-25 01:29:42 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-49ca705b1410f9836d8786de9c8c7c6ccf2bd486cd24072b33065a2a192320c6 2013-07-23 23:48:14 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-4aebe8d7835456c157d1835d9e4e085d7c5b89300fbdb6701275ca99731e4c23 2013-07-24 03:25:56 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-4b0c4826d9149f11b7098c8653767b692f377a258a01ad79225ae0e939aeca45 2013-07-24 15:08:48 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-4bc2a1bdaf2e502ef404998d0397087c968e53b0a0094311561ad5e0af48740b 2013-07-25 14:53:48 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-4c3ff011d038a35da9a1aee2c165fad5d04e80e30cf18ee13a305400f7ea4d9d 2013-07-25 01:00:54 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-4d800021301feae60615e25c543b0dbdb3120d1180f7be2e109159dbd69d57d5 2013-07-23 21:48:02 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-4d945cb1d62a31d2f7a0f02731ee56b1a071aee6da30ce7e8fc4e744ed658959 2013-07-24 18:21:00 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-4e0300be281e40c67a5e07083c07a7a526ed58e8a8d22dae7e3f809aa3f2195b 2013-07-25 10:06:32 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-4f41a84433855c3e7c0138835c01ab89a93dabe8dcf29d66aa638159fc2cd895 2013-07-25 10:23:46 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-4fe9f7bc0177b358e5781270d5331c99da7e927508ba20a44e35c8aa904f436f 2013-07-25 00:23:24 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-5808fad13ca040da5cd560ddd1aefbe85bbeec103211a83a310db61e82a41648 2013-07-24 15:57:54 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-5811a0491c9e6ca075e41701e0425edafafa779f5acbcd206bda506ad3a10bad 2013-07-24 19:54:10 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-59145a7fba86149dd70c92758f970700f387a2a356aed3191141c87b911c60d4 2013-07-24 22:25:12 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-59a77bdeb3717ab2f3e4f5447963328c58dd25153e0c76ac5533ddc74234b6d2 2013-07-24 19:30:14 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-5bd39baadc40c1661344de267b63032f859c1082f4cb0479ee376833a12e32a0 2013-07-24 06:46:44 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-5ea183a991cf8d9cd53d494f2d7eab65379d7725a95784f6f29a6bc2ec37e019 2013-07-25 08:42:40 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-5f636efa300221bfad4243a74bfd62bd69d6066f748f128cb0fea56b0dad0be2 2013-07-25 08:40:06 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-5f929cf8061941726d1c7b74b35a0e01d154ea9a66ca159156df268560e56f8a 2013-07-24 05:47:14 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-663e48915e780501a30ea7e19f1f1cfaa5d0b3846c2023a433283a4f8f78e251 2013-07-25 00:40:00 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-664dffbb0ee228857f4a25d11457e6c300eda3340cff290bffbe51802b7342a4 2013-07-24 12:03:58 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-66b0c2269d4670674caebedb632aa638916352d4f3d086ecbf781a567342c60f 2013-07-24 16:35:00 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-66c96c35bcb0b62dcf4846372d264960edf152e62d4386481ae01b0f42f1fe0a 2013-07-24 22:12:10 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-68bfe04af68819c5e7d59b19f5e37bc655005134d3f4629eff33efab3f44ae01 2013-07-24 21:21:22 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-69628437f72506ca8327c9c329267f45f24fda9fad70788f0dc9a72a59ffd70a 2013-07-24 02:04:38 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-6a4f36ddb4ee15256ce90c2c89002610cf5f3fdeaa3320ba3185d3037dcaf77d 2013-07-25 09:35:16 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-6d5ce4277e3a7631fa359734f36004a4b6b723293b3bec57b7b0ad8009cf8c97 2013-07-25 09:21:22 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-6d6ae377eb93c1c97b19da6f3d077e6a0b59d76b2e27c35580b894c93b5a2906 2013-07-25 07:58:22 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-6dd52e95c2de52134cd6b49bc9941bacf7ab2fed47a1949dba5e87ed7d24cda4 2013-07-25 10:58:30 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-6e373c535cc1d26bd486ff7dd07b53753565fe617b34decb971c414a02cbd17f 2013-07-25 11:11:14 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-6e5b27f47466536b487f51124339750717f0d89958105c764bad0c537da6aeb8 2013-07-24 16:41:24 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-75609c90563614b2f0379b81b779fe193fa5c190bda9eb474d3c37cb1f27b626 2013-07-25 02:21:30 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-75b58314cacb2d351e32175561890b43d17988c58cc7391d189ea1145334ba2e 2013-07-25 12:03:56 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-77093154d4e44051a9e8a7bbfdf512a33581bb9cf36711a7dfae670abfe321c5 2013-07-24 05:42:08 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-7720d1b1cb2ec7aa3b923d494620fff4a1ebaa9201d17dd1927bbce9d5366705 2013-07-25 06:30:02 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-772fa0326a8eec7b1e9ee4df8dc3386d770f7f736644ceff944be3cf687da9bc 2013-07-24 08:33:30 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-7757bfe65018fce4f632e4a7f6232d05ebaa88c4b686fed8c59c738b59133587 2013-07-24 07:03:48 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-7781a658908aba52fca98d22880705d47ef0e8527dae631d170f57dd6a1f7985 2013-07-24 11:56:46 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-77a267d292d93d632d58b55b52b206525ff47fd3e50429cdf4d0170f36d94b62 2013-07-25 01:06:10 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-77dd078b878108df86b47213b8546f25f178c41db1ac32f4a807fdc1c52a862c 2013-07-24 13:57:02 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-789a6997ee68811467a56b04c93d2067e7bee5cbdcbf956f7b021d34757c4ca0 2013-07-25 13:03:00 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-78c5b14b78259935b635a32dfbda2028c27675f055d7bac096f6e973340f9fc3 2013-07-25 14:50:00 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-7913a7861836ee8a68eb9dc0da5558524bd833123021298b4baebb2a94d31435 2013-07-24 09:32:16 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-7973d07a8a813fb5fcbb8b3e3bf9a9b272b88cab0233d7e663ff1519d5b060e5 2013-07-25 00:01:00 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-797c0b919f7cf1efa8658694e7b081fd1a7a6597bfa7db51fda7903b265c4281 2013-07-24 03:18:22 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-79b571f62c0bf81848e073d822bdab9b17bf53ecd547add3995f2951bc4486c6 2013-07-24 08:07:22 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-79e7478fa6fd15abe1c2094f200babcb19330cbba76c9eeb7e10a8aec812de57 2013-07-25 15:58:16 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-79e860ca96d97ee6b5c071d1afa8b843bdc3d8836869020696d0e3e20c218dc2 2013-07-24 06:28:46 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-7a60a1ac074c1eced50e97cf54c595e8c03f34770c2bb4dd8b6cac5a4485d3c8 2013-07-23 23:04:38 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-7c4b7259d130f6c229875faf17ddcb3ca7ed74a9329b939f880e3f7e41075c1f 2013-07-24 04:56:02 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-7d4ce94bbbdd5edf77ced0780640f0fd921d226f4ff483a43f7e81c9df34c1bb 2013-07-25 11:02:58 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-7dd8bfaa511ec01689396a30bb0cf528fe6518cb6863fd828a6eaaed26abf99b 2013-07-25 10:14:16 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-7ebd53ab8536bb510b68f49698776bd2c1ed14ab1fb8e24c94537855b7880e07 2013-07-25 11:37:40 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-807f5945bd32dfb6f2c7b865a8039a8d28085aa5e40ff29d1a44f36a68ad834f 2013-07-25 12:08:28 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-808f08041c166e4b598e628219bd8a529ea568af1e2d502e82c6611341295113 2013-07-25 13:01:56 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-80aad87c9bb0f13b40d0a06ecd83c36355b244ad1f739a06bac5c486094592ea 2013-07-25 14:49:12 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-80ec7537c28dfb20ef4a770dde455b3b1f8260523f9a688c724f5d82748574da 2013-07-24 16:41:50 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-811a7d07190c0fe549a53516fe6c28ffcec725a59299f458f6b90c855cbf5f90 2013-07-24 17:01:56 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-8145734f5fe6f146057be0637ec1dcf5774a7bb0de4996acfab95d44684108a3 2013-07-25 15:01:46 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-81e3f44c95b64343f8374976d01a0a6e95febfae6bda15285253b6711fac1151 2013-07-25 14:53:22 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-82a85d7b427b965b34a7a57fe39e5a76bf5a0409fff27b842d9852518e6b8f5c 2013-07-24 14:38:14 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-83bd773b7eed027c834c03706061d0ef6059dd0a01eba06773ae82e6c07ff7fe 2013-07-25 02:22:02 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-83fac8af18626e10381b3bd3d5d4b0c214344a3f9313ed5e7158dfa3d7b3ece3 2013-07-25 01:04:54 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-8476f570a6f96c7144aecd24ad7f72317f7f48024cf91e97d6387fddb452ee45 2013-07-25 15:42:24 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-849347c24c2a11668df4949f01e8d38452af7560c4ac26de31baf81a5a033db6 2013-07-25 13:44:30 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-8502b3deae195c90437508fc74dd8cb1bbc20224dbe52ad5f3a73984067a6564 2013-07-24 19:58:36 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-85bf84eba4a772ebdebd9ef86a30f50703a735ad214d37d7a13ceac42a6e79ea 2013-07-24 17:21:30 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-86c37a7585f35942f8b816fb83d67a79e5f72afc9eda08a68891e55927be3b3c 2013-07-25 07:27:42 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-86cbe66ed3837c2c50376f4aa638a1e5867033478892326f53403d610caab29b 2013-07-24 20:10:32 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-884af659c7e3f5467604d1923fcd6df5d8599ed1d1fc36d7ec311f9e6349af46 2013-07-24 09:28:34 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-88c7a716d53b1141839f82ec4933efc1a5a5fa011f6a0494f09a8e1c4fab174b 2013-07-23 23:34:34 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-899bbb098575c5f5b6cd75ad80116f9e344cd8e036600ff3ad9ac93cefa873ae 2013-07-24 22:59:22 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-8a8b6a0965885be9b4632f82403cae78ede78640fc213828f511351a605d2532 2013-07-24 08:03:28 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-8b7415f2cda95228fb1f88b5affd95b16b372b3e8802542eeaa5430a9d8af963 2013-07-25 09:20:58 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-8cf503265dbe535b6ff46be7acf9e4f0a14d1c442db7910e125b01605b7f6563 2013-07-25 09:34:08 ....A 123392 Virusshare.00075/Packed.Win32.Salpack.e-8d6d698a5094262d2380018ac8ae9dff75b553466374329c5fa9636cf8cc6f22 2013-07-24 07:16:24 ....A 102400 Virusshare.00075/Packed.Win32.TDSS.a-3e909fdabe9bce1865dde118208f3fc5b60e12f1fb4376b314002d7059e467a6 2013-07-24 19:35:06 ....A 33280 Virusshare.00075/Packed.Win32.TDSS.a-46a4ae32a8115ce7af0108b8576bd697af4ace93168975ea9f1bc07aad3b28c6 2013-07-25 00:43:26 ....A 135168 Virusshare.00075/Packed.Win32.TDSS.a-4b846019062526f4fafe1289b9f816d39bbfa938a0d9fba89e1c36f63fd76893 2013-07-24 08:40:54 ....A 135168 Virusshare.00075/Packed.Win32.TDSS.a-5d95153e20079eef53b3b2370d40530b2d5f605048e14733e6d5641d9f3dc7ef 2013-07-24 06:42:16 ....A 32768 Virusshare.00075/Packed.Win32.TDSS.a-67d5643123768960cbfe131ad37e7abad3dcd2939d4a6c8557e0cf5ec2e5b8a9 2013-07-25 00:24:34 ....A 31232 Virusshare.00075/Packed.Win32.TDSS.a-6a16976bf9591a22f080cc9bb4162b48e980ab7b2b3f877d4bc5741b52ea48a9 2013-07-24 13:09:00 ....A 30720 Virusshare.00075/Packed.Win32.TDSS.a-6a6ecca15ac32bdeed6be55a80a394174b468ac48c59707188fc9769ab9dd21b 2013-07-24 12:58:40 ....A 102400 Virusshare.00075/Packed.Win32.TDSS.a-796eae1b8f98ca8df89de76495023648369e42da054cf50575253ece9a460a19 2013-07-24 13:21:08 ....A 90624 Virusshare.00075/Packed.Win32.TDSS.aa-294807cf6a67ffa7fd18e395a55dae83d1c20b003e1dd37ce9b251aa93f682f3 2013-07-24 13:29:36 ....A 40448 Virusshare.00075/Packed.Win32.TDSS.aa-29bdda2b849f3daae23b08e7303233a68c3e8c45e75edf8bd1a243157623dc62 2013-07-25 14:17:04 ....A 89088 Virusshare.00075/Packed.Win32.TDSS.aa-29dea7cdd77e69f5d0b7404f60b95ac58cda6522b3f67cebb776f33d515f69d2 2013-07-24 07:01:30 ....A 52736 Virusshare.00075/Packed.Win32.TDSS.aa-2d1229cb84e899e114958885ee5e645a9c566bac67de9d53950b82c03a1f685f 2013-07-24 08:23:34 ....A 67682 Virusshare.00075/Packed.Win32.TDSS.aa-2f510e1f8f66fbb2d71119eed0ed8e07958640bb2a985006abeb177037a207e8 2013-07-24 17:35:22 ....A 2247680 Virusshare.00075/Packed.Win32.TDSS.aa-395ed7a6c8408ed0ea27403d7f9ee0e089e7ce5b4427f3baef3cea332f2443cf 2013-07-25 06:01:02 ....A 39424 Virusshare.00075/Packed.Win32.TDSS.aa-4750ef293078d61405b383d5fd46c9c506ab86a9eb72619dbfba6e0145914cfb 2013-07-24 23:38:16 ....A 53248 Virusshare.00075/Packed.Win32.TDSS.aa-47b7bd606882fdb80bd90f0a3ab1eaf446c359452c4c290966a989ef4458c154 2013-07-24 18:02:58 ....A 52736 Virusshare.00075/Packed.Win32.TDSS.aa-4878a1aa5939de380cf389d8e58ec41f84d5fc7b9761f6157ed0883a2b80939a 2013-07-24 07:42:26 ....A 90624 Virusshare.00075/Packed.Win32.TDSS.aa-490c2103e71dded4be0eacddafb0fef860d837e2f0ade3e4c3b8f84bbb415d5d 2013-07-25 15:17:42 ....A 66048 Virusshare.00075/Packed.Win32.TDSS.aa-4abd19673d9711ef34384169aa12a5c557135bb15617a13a81c4dfa26ebced35 2013-07-24 15:34:18 ....A 2247680 Virusshare.00075/Packed.Win32.TDSS.aa-4b6785ecaf3706d7a1cf99c4ee59c4b1bb269a49dfb76d818256180ae2c7cad4 2013-07-24 13:13:48 ....A 89088 Virusshare.00075/Packed.Win32.TDSS.aa-4d2456daf39b2a00e03f2d9d46bd89906b3f9ad368cb50287802a51210340d3f 2013-07-25 12:41:58 ....A 89088 Virusshare.00075/Packed.Win32.TDSS.aa-4d3f89d95c4459cdaeec8799a17223e42bc59449e99640d3a701f57a5773f73a 2013-07-25 08:22:12 ....A 67584 Virusshare.00075/Packed.Win32.TDSS.aa-4f71b5df2d882653c25279ec280371597761274b755628278217855182a96a06 2013-07-24 23:22:54 ....A 960512 Virusshare.00075/Packed.Win32.TDSS.aa-57e1f48162cc68127d6de68d663924a08a8b84ef81475d6982004e86ced5b593 2013-07-25 01:34:08 ....A 39524 Virusshare.00075/Packed.Win32.TDSS.aa-5923fc84fa7e76cd44ba09ce29e05c177a1d0d28e96de59e7ba515eb60ae768a 2013-07-24 21:44:42 ....A 44032 Virusshare.00075/Packed.Win32.TDSS.aa-5af87700756c6a8068fa8527ca6eec13c23231acc88b165782a8c8a7bd425bbc 2013-07-23 23:49:34 ....A 89088 Virusshare.00075/Packed.Win32.TDSS.aa-5cd0720024f523dc90e7c3cfc9aab66f1e0edc5fd2fe1e3659a55173aa5a9559 2013-07-24 00:34:06 ....A 90624 Virusshare.00075/Packed.Win32.TDSS.aa-5d3a2c7ab5b03f57eac0beafd78c1c1688c965be83b4e4a1db03a3c7d629b97d 2013-07-24 03:45:20 ....A 89088 Virusshare.00075/Packed.Win32.TDSS.aa-5e893b60308908c2c3c17dbda9924045de4fc7926978b4f85a102948fed81f37 2013-07-25 10:20:24 ....A 91648 Virusshare.00075/Packed.Win32.TDSS.aa-5fcd1adafeb0245477ef8038a3b409a6d5af09cac8f2cfb98db4651a03142618 2013-07-25 12:31:34 ....A 89088 Virusshare.00075/Packed.Win32.TDSS.aa-6898d212003a5354e01c45939985fbd6b8063d042c19ffc060577ad12d7fab41 2013-07-25 05:45:20 ....A 17408 Virusshare.00075/Packed.Win32.TDSS.aa-6c6472230bfe54d4ab0bca81ab434a3bf4547ca602899c27379a7b3a0d5134f2 2013-07-24 16:03:38 ....A 67584 Virusshare.00075/Packed.Win32.TDSS.aa-75aaa7320e6d902d2b76f63a56610d6eb59481a9eb29353d9bfe12f6ba898c55 2013-07-24 13:33:38 ....A 91136 Virusshare.00075/Packed.Win32.TDSS.aa-7b8e529f084747f93b9060593a1734b1fd9b7ac78b1b9dcc457fc9f9713aba97 2013-07-25 08:49:16 ....A 52736 Virusshare.00075/Packed.Win32.TDSS.aa-7e23f4a2082d1263f479df72bc8c4f44cb91f35cbe70520166919e91622c12fc 2013-07-25 14:08:36 ....A 44032 Virusshare.00075/Packed.Win32.TDSS.aa-83f7c58fecc50f29d40750a2d4f0a770ff438017d56d2208e6b3f719ff5873fd 2013-07-24 01:07:42 ....A 66048 Virusshare.00075/Packed.Win32.TDSS.aa-854b985a652205a66a89a156d6dad50817125c57903509791d472ef783f746a9 2013-07-24 02:07:46 ....A 44032 Virusshare.00075/Packed.Win32.TDSS.aa-8850f92a3d054fd20d2ab7828c99590196f69e1a9e0f7ed9f31ba534172ac74f 2013-07-25 11:17:28 ....A 44032 Virusshare.00075/Packed.Win32.TDSS.aa-8caca219c70df08f16482103f028d8436429a4d59aab7a632c85cc0c8465a2d6 2013-07-25 15:54:22 ....A 97820 Virusshare.00075/Packed.Win32.TDSS.b-2cfb0c52638145394259f1371f164ffc0c2a9953ae76cc741dd7ba354104f929 2013-07-24 14:42:00 ....A 49152 Virusshare.00075/Packed.Win32.TDSS.c-269d195ee3720b8f6df3c69064de10a01d989ca9a871b82e5a5bfadda048e301 2013-07-24 19:32:30 ....A 32256 Virusshare.00075/Packed.Win32.TDSS.c-27367a25ff2472a34744720bbb194caa676d3e24fe46ab5575a4853d47197a21 2013-07-24 16:13:08 ....A 30208 Virusshare.00075/Packed.Win32.TDSS.c-29eb785b07fd9227687ca626712a9657ee7140a9ad7017c660e1a44a74db6152 2013-07-25 14:38:22 ....A 30720 Virusshare.00075/Packed.Win32.TDSS.c-2bc25b26ae2dfcedf7ac5be70171a45bf2273d73c230c3853d89abf88fb4cfb8 2013-07-24 14:50:04 ....A 340480 Virusshare.00075/Packed.Win32.TDSS.c-2c981715170171806093e1f3db93611bb0102509c4720da878b7b9b78704b616 2013-07-24 16:32:02 ....A 22528 Virusshare.00075/Packed.Win32.TDSS.c-4be76b0e5a263e9922b504a42eaff4e52f4982769f6fb2acda3fc7c8ed8fb5d0 2013-07-24 15:33:14 ....A 30720 Virusshare.00075/Packed.Win32.TDSS.c-4c91a4df7efd007736a0db75ae730d1253cf9452350a2d34b136b11d0840d79c 2013-07-24 22:53:06 ....A 69632 Virusshare.00075/Packed.Win32.TDSS.c-4df6f5e4af21b4e708cc743d1a40015e2d9a1bba0869e5d767e603ac0750e760 2013-07-24 02:37:32 ....A 287232 Virusshare.00075/Packed.Win32.TDSS.c-590539a89f1f66a066d258a524f596c770d64aa0eb5e43a026d91ecc39be73a4 2013-07-25 00:19:06 ....A 31744 Virusshare.00075/Packed.Win32.TDSS.c-74d8c180affa5a37ae516e49bda20ea02b77812ace3da79c51866ee7f3bec99a 2013-07-24 23:01:14 ....A 32256 Virusshare.00075/Packed.Win32.TDSS.c-753b19cb0f5f87abb09fdf2b73d1fbf5bae16953acd501299a138d1d003513d7 2013-07-24 23:33:12 ....A 30720 Virusshare.00075/Packed.Win32.TDSS.c-772e7d9e014772d2e438a042b5e0c6be506d0dc7ee1cd3066adcc82c0659a270 2013-07-25 01:33:46 ....A 185344 Virusshare.00075/Packed.Win32.TDSS.c-808c0b235b918c0545b9f9e67bbf6b65c3891cbc1dae4ac057330160e54bbaf6 2013-07-25 01:47:04 ....A 31744 Virusshare.00075/Packed.Win32.TDSS.c-8346fe7c2e902a9ff98123f8cbce049ae93d0768e5cfadd2faeeccfeef047beb 2013-07-25 07:28:06 ....A 32256 Virusshare.00075/Packed.Win32.TDSS.e-1ea634980c3037123843c879a74f1b9ff98b5ff395eb67e844c243f5cbccfc74 2013-07-24 21:12:30 ....A 30208 Virusshare.00075/Packed.Win32.TDSS.e-2bc671de335eba112cd550b37bc19138a20b29cb7edac3f84856717ada9d1900 2013-07-25 07:21:42 ....A 31744 Virusshare.00075/Packed.Win32.TDSS.e-39a9409e280a02a6b7c47ceb067e4fb986ffbde29dc1d0da43cac5f31c5efecf 2013-07-24 20:33:04 ....A 31744 Virusshare.00075/Packed.Win32.TDSS.e-3c8329740b8b71034e8d8ca74d34f50a5180950ad4938a6b4b3e7e93faee8db6 2013-07-25 01:53:46 ....A 31744 Virusshare.00075/Packed.Win32.TDSS.e-3d69f9ba6370230a483bdee09cfdabeeadda382ad3c4ed33bd24cab2dce46d54 2013-07-25 11:53:48 ....A 31744 Virusshare.00075/Packed.Win32.TDSS.e-46fe1adf7b549c320eb159c057ca0e23bc9a5199e6d2007797f31db1953c1311 2013-07-24 20:50:32 ....A 31744 Virusshare.00075/Packed.Win32.TDSS.e-4a679ffa364905cad43e790deb60b0eebea42c08be2b3b5a2e25bea78e607c6c 2013-07-24 18:40:50 ....A 74793 Virusshare.00075/Packed.Win32.TDSS.e-4f39bd1f8369992192c95fdd3b144a2a04b7eba0e0d8a637389596b15fbfbb6f 2013-07-24 13:32:58 ....A 31744 Virusshare.00075/Packed.Win32.TDSS.e-68ed3d66fa6508de960367e4c6e5b50be12547b0f96a647b7b8e9fba97edbbcc 2013-07-24 17:53:50 ....A 32256 Virusshare.00075/Packed.Win32.TDSS.e-6b273b6caca1302b9b67f43aca8de62599424b0ed1348f3c418174822473504c 2013-07-25 09:02:54 ....A 32256 Virusshare.00075/Packed.Win32.TDSS.e-6d317e6b2ea04a11ff9152579d7d67022ab3331f5b6387afd2afa47d2ab57382 2013-07-25 12:42:08 ....A 32256 Virusshare.00075/Packed.Win32.TDSS.e-7481d9beef77fd4e04622f5426af38bc7a97b2fffefe8c9438de1ba970f75a66 2013-07-25 01:08:08 ....A 32256 Virusshare.00075/Packed.Win32.TDSS.e-781b1b9a4aa5364ce12c0b635f7e74a7ee4a29bc99b824e6beb6381504ccd674 2013-07-24 10:06:02 ....A 31744 Virusshare.00075/Packed.Win32.TDSS.e-788d8cf22d996039386d38684030a064db95e3e0d222e72354559aa63529cd50 2013-07-24 10:04:36 ....A 31744 Virusshare.00075/Packed.Win32.TDSS.e-7a27816d9cf000ee36b54af660aba8f5b3482e0050b497931233d8450b963aa2 2013-07-25 08:15:18 ....A 31744 Virusshare.00075/Packed.Win32.TDSS.e-7e91b5bbc7991a8ddcf052192f3a6bb2740881bb2fd8c23d753fad2e313e3550 2013-07-25 07:26:28 ....A 32256 Virusshare.00075/Packed.Win32.TDSS.e-800e8f0ccc423ad6ff1c7060f20b80814536dd531902936e97b831a5b5558460 2013-07-24 11:19:34 ....A 30208 Virusshare.00075/Packed.Win32.TDSS.e-84783ee28997afd334fa08f2ec94a8e5a2db934004da467ec162a6090031cedc 2013-07-23 23:38:42 ....A 32256 Virusshare.00075/Packed.Win32.TDSS.e-84e723324bc529ec1e3340aa754d3b587f8cbb29e5e7c2f37aa0e029954522fe 2013-07-24 18:26:00 ....A 31744 Virusshare.00075/Packed.Win32.TDSS.e-87140763e6704e3cf4d69c98e8952a17be7afacb2e6755bbc42211dd440aa390 2013-07-24 18:37:26 ....A 31744 Virusshare.00075/Packed.Win32.TDSS.e-8adcbb7927c816e1db57f05aa82c25b2e0b47ef6909370338fe2a4c4b2f1c453 2013-07-24 21:33:56 ....A 122880 Virusshare.00075/Packed.Win32.TDSS.e-8b3993f412d1b0eceacc39339a7c231ddd1ea93c81a657dae3c1998d9d616a14 2013-07-25 07:38:22 ....A 31744 Virusshare.00075/Packed.Win32.TDSS.e-8d29b2925cef91b3c4775e27e327018c72f0916dbd6bc40b7cd5cff3b58d133a 2013-07-24 19:27:40 ....A 126976 Virusshare.00075/Packed.Win32.TDSS.f-1e8489cc70ff66da89fa0fa8a8c050b7e91aef3322d91173e9edc40813814be3 2013-07-24 21:55:14 ....A 173061 Virusshare.00075/Packed.Win32.TDSS.f-2db6cd57029a1c6744edff79c8658f4f212264235c5b284882c2dbd809a52740 2013-07-24 23:54:12 ....A 98304 Virusshare.00075/Packed.Win32.TDSS.f-38fe12f9f20c8315ddf4f1e98f2921b239d46181c691002daa520b486c154137 2013-07-24 17:01:12 ....A 106496 Virusshare.00075/Packed.Win32.TDSS.f-48b5bc4e0b295ce7acf2421a258343d7261825a07d3ccfe9219dda445d80b60d 2013-07-25 06:57:50 ....A 65536 Virusshare.00075/Packed.Win32.TDSS.f-4e858f26dc0931faf5cdb960b456fe636fa7a0f0fa1d3154f2aa6979902fd855 2013-07-25 08:54:06 ....A 24576 Virusshare.00075/Packed.Win32.TDSS.f-4f563ed9898cae4cdece934abd188777fd89f39349b258ae694685163edfdbe5 2013-07-24 21:14:10 ....A 69637 Virusshare.00075/Packed.Win32.TDSS.f-593822618e64b8df2d3e11c6d2fe8730d9143d366766149023ea7a54dc9e5843 2013-07-24 17:03:20 ....A 173061 Virusshare.00075/Packed.Win32.TDSS.f-5b44dc0233d51a60a1ee90afbee54f4c1cca882c174549ebdad7154328e46983 2013-07-24 09:47:04 ....A 212619 Virusshare.00075/Packed.Win32.TDSS.f-67157afb9eddbd072394e358bdc3ed0cdde48b9a77f1eca3b8bbd7ee36579f61 2013-07-24 09:02:00 ....A 173061 Virusshare.00075/Packed.Win32.TDSS.f-6c19c814dc6942e91b7979789478d1decf2bd83fb8d571c840a69708352cdc3a 2013-07-25 12:41:32 ....A 173061 Virusshare.00075/Packed.Win32.TDSS.f-7750a26b620eb369062fdfee903741e6de98c4dc59575023c7a4c3fba4e3e998 2013-07-25 14:46:30 ....A 106496 Virusshare.00075/Packed.Win32.TDSS.f-8cb76a2979dbed95494798c1f87db7ecd75c768483a2dd1b3406f53dca2ce3a4 2013-07-24 00:50:50 ....A 8828 Virusshare.00075/Packed.Win32.TDSS.m-6b2738acb53abd4afa0f4d5cccfda20149522bc55f5ac008088326e654859e9d 2013-07-25 08:40:28 ....A 28672 Virusshare.00075/Packed.Win32.TDSS.n-7dd311ef85f84e0a0e442074d47619650b750c1e6b1ad071c9e2572a7d4dd9ee 2013-07-24 11:37:44 ....A 179200 Virusshare.00075/Packed.Win32.TDSS.w-4d7f751debfc32a7e2fc9e63310892a4ae19e609ec82a7100b519773cbed8267 2013-07-24 21:41:02 ....A 51200 Virusshare.00075/Packed.Win32.TDSS.w-4e73c0f7a5f079f5423d5c8743a79e5c62dd7f8a96048d37f4222d2685bc7132 2013-07-25 11:04:36 ....A 328704 Virusshare.00075/Packed.Win32.TDSS.w-5f88bed62ac3461445de477ce44f1c4adf93ef74f49887087d736a5e60468339 2013-07-25 08:22:28 ....A 1982464 Virusshare.00075/Packed.Win32.TDSS.w-5fab91f78ac9caf9ced626c06f22ce95a43ccd8a32844c3b9662374751da680d 2013-07-24 19:01:16 ....A 74810 Virusshare.00075/Packed.Win32.TDSS.w-8aa8778c29a6dfa9c8763a1defa9eb1230220597cc9ddf3496fefc5a37b84dd9 2013-07-25 11:26:50 ....A 79360 Virusshare.00075/Packed.Win32.TDSS.y-6c185cb2aa7788fda12596fc5a110d6a58f2850d08fb8f2649b9d117a32d2cb6 2013-07-23 18:25:38 ....A 28672 Virusshare.00075/Packed.Win32.TDSS.z-1edaa8e89f163e7aec2e0e96e2be983679e2c7cfcdfe8e39d13c7df27a8e061d 2013-07-24 13:37:56 ....A 91648 Virusshare.00075/Packed.Win32.TDSS.z-1f9267ebe6f7b05c76afca6fd6eea54407b021043b537913f811b17de143af5a 2013-07-25 01:25:18 ....A 66048 Virusshare.00075/Packed.Win32.TDSS.z-27048262ae7579c731ee246fd896619fec6385d651c00f4c0ce041ccb8a27b2d 2013-07-24 13:45:28 ....A 88064 Virusshare.00075/Packed.Win32.TDSS.z-277567234f3e64e70dfa60cea72e0335da987a6b62d3ab6cccd2f49d0f98861a 2013-07-24 10:19:48 ....A 33792 Virusshare.00075/Packed.Win32.TDSS.z-2b31b920f3ece4a23d11ce73932428fafa253c91dfab52069e2f4e4dc120c8cf 2013-07-24 06:04:26 ....A 34816 Virusshare.00075/Packed.Win32.TDSS.z-2cbc3129f3cc6dab52ad09b2dfec02ad176c7c706ad8e403e6c3cd607e5d69bf 2013-07-24 12:44:58 ....A 60928 Virusshare.00075/Packed.Win32.TDSS.z-2cff0ebac6f0196056e4bd0f38811e7664ced6ccc34439cfb511e58d6e2d2f94 2013-07-24 22:14:28 ....A 77312 Virusshare.00075/Packed.Win32.TDSS.z-2d0163b26903302bfbbf57d545551725bbdac0fb4ad48ea5814fe285d933b2c8 2013-07-24 21:18:56 ....A 91136 Virusshare.00075/Packed.Win32.TDSS.z-2f3931276e78b6f2eac44764e4de9ec610287b4d358f3e13999bc6f8cf98ebec 2013-07-24 21:33:22 ....A 79872 Virusshare.00075/Packed.Win32.TDSS.z-38ab141d332785339f24534a929cc465f6c5f1032627f3566edd5f0d3007ae6e 2013-07-25 06:12:02 ....A 76800 Virusshare.00075/Packed.Win32.TDSS.z-3a27c723d7657bcdf9543dad7d7183a9d419071a4c379858a7e76e3da91a14dd 2013-07-24 20:03:30 ....A 34304 Virusshare.00075/Packed.Win32.TDSS.z-3a4f5e92049f7384b546ab28d668ab0127c89c47f26fd37073d1bd41b2534bbd 2013-07-23 21:52:24 ....A 31232 Virusshare.00075/Packed.Win32.TDSS.z-3a9ce151341749919dfaabc7759df2fa56e6e8edbff72bbb14a7a4c5057c62f5 2013-07-24 07:48:12 ....A 80384 Virusshare.00075/Packed.Win32.TDSS.z-3d307c5a9ea90c722f5a3f27a944cbe397cc80a25300e7c30930a18d02836a3f 2013-07-24 09:25:00 ....A 91648 Virusshare.00075/Packed.Win32.TDSS.z-3d6b6eb1525199f523ba5a9374ddbea6ce4cfd9ead9f748c9ae2716224f4ff18 2013-07-24 20:44:48 ....A 88064 Virusshare.00075/Packed.Win32.TDSS.z-3d783e4a579347869f55a2d7179c5dc8cfa8bf1c203eb64f28819ec36c1a05aa 2013-07-24 03:05:32 ....A 1591442 Virusshare.00075/Packed.Win32.TDSS.z-3db4068b9f3231581a24f56f62687f804322e297668a74b52f50c0ccb59fb692 2013-07-24 13:54:16 ....A 76800 Virusshare.00075/Packed.Win32.TDSS.z-3f1a73f2f4a527552a3571516ac7f2886e89b45942fcfd2808bb104d3ca6b821 2013-07-24 05:09:14 ....A 192000 Virusshare.00075/Packed.Win32.TDSS.z-3f36c7d3518ee882e74942cc65f2ba9d170a8a202107437e6604c5877786d4bc 2013-07-25 12:12:38 ....A 18944 Virusshare.00075/Packed.Win32.TDSS.z-46c94bfb4262b11ca2be57804325cf7cd4a07f094a76f51fbae442ec57466528 2013-07-24 14:11:54 ....A 64512 Virusshare.00075/Packed.Win32.TDSS.z-47357a0235bde27efd2f39b30153b9cf8658f48b4aad4840e87387c78c55e8f0 2013-07-24 13:13:22 ....A 70144 Virusshare.00075/Packed.Win32.TDSS.z-47577d56158b18a6cb0df0f839b8f373b1f9b472b56d16a8bf8555f080c17b74 2013-07-24 15:46:16 ....A 68096 Virusshare.00075/Packed.Win32.TDSS.z-4961ace26be27ef76110f1bbb27982731c07f2d485952ef58d7019658fd4a38e 2013-07-24 07:51:28 ....A 84480 Virusshare.00075/Packed.Win32.TDSS.z-4a2b4488b9d070d4c41aa3a2b09a586a3141ce5d914dbc897667963cfec1bec6 2013-07-24 14:06:16 ....A 118272 Virusshare.00075/Packed.Win32.TDSS.z-4bada0a5d54b1526f9e678b316f117d5086a17e0dcb4e5b94db53d9e4fbd61b6 2013-07-25 07:27:36 ....A 81408 Virusshare.00075/Packed.Win32.TDSS.z-4d692ae26154d7289fff3d69f68f3982151c44afadeb8ea9d6d8ed6908cb8e31 2013-07-24 10:27:56 ....A 51712 Virusshare.00075/Packed.Win32.TDSS.z-4e058ccb03b5d2f2f9a88b31b3e928e0e8ee31e9e5b7263bc0a21d203e230819 2013-07-25 00:48:16 ....A 87552 Virusshare.00075/Packed.Win32.TDSS.z-5d64de65ff0e620b8a3881649002728b2cb8ce86e7dd2713e05fba042b3f71da 2013-07-24 07:39:20 ....A 197890 Virusshare.00075/Packed.Win32.TDSS.z-5ed064c2a54b66ca4563ad8d9a3a70f4cd91395b8bafd64531e873e1758e255a 2013-07-25 16:01:30 ....A 78336 Virusshare.00075/Packed.Win32.TDSS.z-5eff04623fe19e017a0ff610b3a3ef83344a5dc9c582550dd6c44d5b0ad3ad5b 2013-07-25 09:30:00 ....A 82944 Virusshare.00075/Packed.Win32.TDSS.z-5f63c8b541225ead0d08e403b9823c8448b3071d1698133fae0a077d52281cb8 2013-07-25 10:14:00 ....A 33792 Virusshare.00075/Packed.Win32.TDSS.z-5fc5ad7e5a7349bb311fe8117beb13a4a056fc4f9476d7898ae624da7fa79e00 2013-07-25 06:34:00 ....A 69632 Virusshare.00075/Packed.Win32.TDSS.z-65a29adc4dd46988893e1e64aed73b8e2a3f23b3523f570c219d9bd9a85e8e0f 2013-07-24 23:18:00 ....A 70144 Virusshare.00075/Packed.Win32.TDSS.z-66b4c3454dd5edce8e7282b9790c6610376ed9da1128bb01890231a2d4739a75 2013-07-25 06:14:52 ....A 79360 Virusshare.00075/Packed.Win32.TDSS.z-66d19ffd3ac88c75132950e860aba839ce1a7ed7c3c5cca51828e87749ddf8d9 2013-07-24 21:25:36 ....A 86528 Virusshare.00075/Packed.Win32.TDSS.z-66f2098832af23880a7d3ed70c7cdb55f268745243429f87066cef6b71f091ac 2013-07-23 23:56:06 ....A 74752 Virusshare.00075/Packed.Win32.TDSS.z-6888b0458157e1f13800faf7e883858c7b82cee4e0806081c2a7e2f1b769f386 2013-07-24 12:29:02 ....A 25600 Virusshare.00075/Packed.Win32.TDSS.z-68986aaee3881245bcb1658c55e75ae7cbd4f3f4dbe9e5338653a57494f761ab 2013-07-25 00:56:54 ....A 40960 Virusshare.00075/Packed.Win32.TDSS.z-69e3ea6fba91281b6bc18d39420176c009d4eee5e2fa08fb1f1df63c6be5afea 2013-07-24 13:22:22 ....A 74240 Virusshare.00075/Packed.Win32.TDSS.z-6a1c07c0b25de2cef541e91648e52ccba3dfc6c8574e25b003a4c16659c7516b 2013-07-25 00:51:18 ....A 95232 Virusshare.00075/Packed.Win32.TDSS.z-6af917c70486d7ab3448351ac7a9256447fcc6f9ada89e57b5f2c8c10e1f1dca 2013-07-24 04:14:58 ....A 23552 Virusshare.00075/Packed.Win32.TDSS.z-6c00c5448670ba1e748dac9c5df584328026f8c758427e72babc6925d349afeb 2013-07-24 13:44:28 ....A 60928 Virusshare.00075/Packed.Win32.TDSS.z-6c055794a31ca827ac187931ba0aa0a6790bed2363f7c19107ef68bebd182c16 2013-07-25 08:57:48 ....A 541399 Virusshare.00075/Packed.Win32.TDSS.z-6dea0a82bf6eab19932262419465d8184d7ba673bc49c08b9f4d44e248f1a84e 2013-07-25 07:32:16 ....A 133120 Virusshare.00075/Packed.Win32.TDSS.z-6e25d0c33f79bdf2aab557285d3be9fbd08d6fa1bcd4c4079b89198c50c87f47 2013-07-25 13:52:46 ....A 91648 Virusshare.00075/Packed.Win32.TDSS.z-75e6006f3f264a4a939d9cb5841e097871b6a985f4b73dca1f7cd0f4b64ec30f 2013-07-25 01:58:08 ....A 37888 Virusshare.00075/Packed.Win32.TDSS.z-7608f8f3d8a5f485a673623b364d2d1df0681f0e988252feefd8a958ac39d649 2013-07-23 21:41:36 ....A 112640 Virusshare.00075/Packed.Win32.TDSS.z-76a8a8de0d0ca7bb4276746bac6f44f8a4ff5da8da525f42c0150f34c29770e5 2013-07-24 07:48:36 ....A 99328 Virusshare.00075/Packed.Win32.TDSS.z-7aeea0e00dd9bf6a9fe076a20fb3e6e07c551e597e10233170be5a070e902dad 2013-07-24 01:51:38 ....A 134144 Virusshare.00075/Packed.Win32.TDSS.z-7cc2c853d1665fafed052da5e5f7616b6f6cbe9163bb3d7208af05dd57b77d56 2013-07-24 14:54:54 ....A 75776 Virusshare.00075/Packed.Win32.TDSS.z-7d7a994697740142bd7d37115c0332c78ba1d90e3a64877083aefaf4ffac19c8 2013-07-24 11:52:48 ....A 26112 Virusshare.00075/Packed.Win32.TDSS.z-801a4e4e57f7af7e70ebd666ee2255e109f596c0971c919695c804be963e1101 2013-07-25 15:43:42 ....A 63488 Virusshare.00075/Packed.Win32.TDSS.z-80afd081e7ca180cbec822181d5835040b9b28b6a325e7ec953bb1ec487a67e8 2013-07-25 00:07:24 ....A 98816 Virusshare.00075/Packed.Win32.TDSS.z-853a381533857669ab3b7600b5f188ba742a0eadc62f71f424f4f354081bf393 2013-07-24 09:58:02 ....A 72704 Virusshare.00075/Packed.Win32.TDSS.z-85d010d497e8d26c48e369174eb6c47ab98255f7a988875cdbd36e17949a5bbd 2013-07-24 21:00:40 ....A 1216189 Virusshare.00075/Packed.Win32.TDSS.z-860a7fb723a8b3cd6814c67f804ea92ce6d2aa2405580139f345fa0bdf603700 2013-07-25 11:43:44 ....A 80896 Virusshare.00075/Packed.Win32.TDSS.z-860b09e364360201dd92e3efdacb794faddf56f51bc6afe328a21a8543e462c6 2013-07-24 13:29:26 ....A 65024 Virusshare.00075/Packed.Win32.TDSS.z-86b8df703b2da25eb3539b9c8b15eae982d88136d3e972d6bf6fae63fbfc6e7b 2013-07-24 02:51:28 ....A 13456070 Virusshare.00075/Packed.Win32.TDSS.z-8709a7857e3b94722a71ac2cd50686eb7b24cdba404a3f4fb714618ebcc15ecf 2013-07-24 18:07:20 ....A 78336 Virusshare.00075/Packed.Win32.TDSS.z-8775a26008e87aea5c5b1aef4426404d7f0254d7398fd041191a1dab389efa25 2013-07-23 22:09:54 ....A 81408 Virusshare.00075/Packed.Win32.TDSS.z-887d47d31d3c1f59bd1ce88c43b6f7a83ed638d3d46fa933948447d4c31cd547 2013-07-24 21:48:20 ....A 18820 Virusshare.00075/Packed.Win32.TDSS.z-895c8aca6d1b349c6ba6a30a30d46577744d2fb6fc7836f2b665179f4bb94082 2013-07-24 04:59:20 ....A 24576 Virusshare.00075/Packed.Win32.TDSS.z-8c2fb7c25eb1f3ee2ed1301c0831a1aa492843cf29bb625d6675139970259d5f 2013-07-25 08:25:18 ....A 31232 Virusshare.00075/Packed.Win32.TDSS.z-8d3d2e3fc8c6b08bd1467607cd56842d6c9e4c837029226a00b39d46e5a734e5 2013-07-25 10:59:48 ....A 83456 Virusshare.00075/Packed.Win32.TDSS.z-8dd04c9592c5b135f2dde542b107a600a1c4e089813bd550b288d635247afd1f 2013-07-25 10:18:32 ....A 17920 Virusshare.00075/Packed.Win32.Tadym.e-8dbecd8653f6f4c0acb9c4e8522c33cc49cfc20a123778b2182893a9391bcbb5 2013-07-24 20:41:34 ....A 51276 Virusshare.00075/Packed.Win32.Tibs-6a5fd3f8a311832f7a01df4e491ca9127912599f99916782dc8ce240472a7899 2013-07-24 05:05:24 ....A 51260 Virusshare.00075/Packed.Win32.Tibs-88ab82171004bf4f1a5c4e0b0cc70cd71d2eb71ac34c16f09a5fd90de62f3c20 2013-07-24 22:47:26 ....A 76872 Virusshare.00075/Packed.Win32.Tibs.bw-2bef03ec30a13a1da2c97734a1323bee6ffb047cb4c2d43f3d37286024a9effd 2013-07-24 10:17:40 ....A 7745 Virusshare.00075/Packed.Win32.Tibs.d-3eb4fd3981091b152861139d8579de0ce66be09177ddfa9faea5b79f13a85609 2013-07-25 14:44:30 ....A 7792 Virusshare.00075/Packed.Win32.Tibs.d-49f83d6d550ca925cfc3fef7807c1951b90701e5d1ea563d67cb352720e694c6 2013-07-24 10:13:36 ....A 5707 Virusshare.00075/Packed.Win32.Tibs.ei-6bf1d53eef6d57baab4a8005ce5acbcd9d111b17171ea92d4ca89eaaed5ee83e 2013-07-24 09:32:24 ....A 8018 Virusshare.00075/Packed.Win32.Tibs.g-5e5bf6df7f5eb9a924e38d54219f6fc5a609952d5f8b29278dce20d1ecffb67b 2013-07-24 19:16:00 ....A 190464 Virusshare.00075/Packed.Win32.Tibs.hh-5770f31d7a5716012dc3050db96cc79548ab4906cfe60e34238f645a9b07c83c 2013-07-25 12:46:38 ....A 20992 Virusshare.00075/Packed.Win32.Tibs.ji-49f29ff7da04fbb8d7be5c398c8bb3dbca4d492200641bb5ce587056b645d932 2013-07-25 10:27:36 ....A 27136 Virusshare.00075/Packed.Win32.Tibs.kd-8d6cb57d1e2cc1f754f079d3ea519622bb11164449f0e13dc9ad4e85052b43cd 2013-07-23 23:01:12 ....A 167936 Virusshare.00075/Packed.Win32.VBCrypt.d-2cee0c5a7d412c89c46d1a595dba2af3d96abb4169b8941e71a37d09a5bc412f 2013-07-25 11:53:10 ....A 249856 Virusshare.00075/Packed.Win32.VBCrypt.d-6be7da674badcd821952ee1eb4bba6c7821d9140d465b7ad0a26e26844e55e29 2013-07-25 14:39:44 ....A 49184 Virusshare.00075/Packed.Win32.VBCrypt.r-7955414779cbc8e6f1d3272d54a429434ede740ed5c158b4c0f7de03c440a6f1 2013-07-24 17:08:04 ....A 512 Virusshare.00075/Rootkit.Boot.Pihar.b-1eb3c37a30dc382bd601d25287debf5e4f631724d08b60ff80cabdb7b50f0742 2013-07-24 04:47:04 ....A 1024 Virusshare.00075/Rootkit.Boot.SST.a-2ef9abf47282ebb05bb14ffe3044c8e983db75328405bd57269720e004413496 2013-07-24 18:44:58 ....A 1024 Virusshare.00075/Rootkit.Boot.SST.a-4d550da52de56339d5f85fb4564b56a08a1845240d8c6b414eb9217a2e2e9858 2013-07-24 08:07:20 ....A 1024 Virusshare.00075/Rootkit.Boot.Sinowal.a-4db1e67569e8d5e9abb663f605034cc4017530c71ae843f67207a52ba47c5b66 2013-07-24 06:29:50 ....A 512 Virusshare.00075/Rootkit.Boot.Sinowal.b-3a76b12748f899b2cd9d8414b2da5bc9cc4d5cbe55a068cad5495e849848d21b 2013-07-24 18:31:40 ....A 1024 Virusshare.00075/Rootkit.Boot.Sinowal.b-4e74cc9fcd8fd07447f9dd6e702a8a2410f788d117e6b92c73985c0767816b4e 2013-07-25 12:04:40 ....A 1024 Virusshare.00075/Rootkit.Boot.Sinowal.b-5c7bed84778697026b54ea9d2b16f5142f0b274a3cb0e49ec74f62863d83fe82 2013-07-24 12:33:38 ....A 1024 Virusshare.00075/Rootkit.Boot.Sinowal.b-679d870e20c0f61aa106120230a4b5cc412e81e62f069d5f2512f0b108488312 2013-07-24 16:44:52 ....A 1024 Virusshare.00075/Rootkit.Boot.Sinowal.b-7babe5df3c74fc72401536ca2dce069751416eab79c18688dd3ec6e234eb771d 2013-07-24 02:21:56 ....A 512 Virusshare.00075/Rootkit.Boot.Smitnyl.a-4e70c2b17ea64a6324bae7278d6819069ce614719d06b0cd73ad70ab671eeeb2 2013-07-25 11:05:10 ....A 116760 Virusshare.00075/Rootkit.Boot.Trup.b-8c98ae6d718cdd44a3716454678772c9def02cb4799a3c6f02d8b085f89d67a6 2013-07-25 14:43:42 ....A 69632 Virusshare.00075/Rootkit.Boot.Trup.f-6cb26946565979e83750351532cab4b85cc945a5e97e20a356422376b2d12dc9 2013-07-25 00:24:02 ....A 1024 Virusshare.00075/Rootkit.Boot.Wistler.a-3eb01b093fcae49c542b1d2d9ea04f97a6d0afaa3a568cde1d64d29e9faa1b95 2013-07-24 03:36:40 ....A 1024 Virusshare.00075/Rootkit.Boot.Wistler.a-7a6667170118c11f3681387458475be46683b728a5127456d8263e1d8ccd65da 2013-07-24 20:10:00 ....A 26134 Virusshare.00075/Rootkit.Linux.Agent.40-879ebe42cdc0b8e697e1978fd7995b70a4056ff827230933e12c5ed92f033284 2013-07-25 06:26:24 ....A 19584 Virusshare.00075/Rootkit.Win32.Agent.aap-3ceb0194edf66514f6505eddee94f7a7b947a7ea78f773b435df63f828c86ed7 2013-07-25 13:35:46 ....A 19584 Virusshare.00075/Rootkit.Win32.Agent.aap-498e61db99e1c85fb125e27f3db972f7c6c87ce9c236877658c9c63fb6169c27 2013-07-24 05:48:00 ....A 19584 Virusshare.00075/Rootkit.Win32.Agent.aap-846938c40ebf99edd33e350b95f1a3666d24fc9fe1414436da5765b481dd4457 2013-07-25 07:49:56 ....A 15360 Virusshare.00075/Rootkit.Win32.Agent.ajd-4ce64456858f312655e542d6d0ce258a1b67b682d1e39158dee1ea4b990b01ca 2013-07-24 04:38:16 ....A 7296 Virusshare.00075/Rootkit.Win32.Agent.bfqa-4e097469430ea88772ae67ba4d144931d934297b7c091ee3e9a18013ebeafbe2 2013-07-24 21:03:14 ....A 75120 Virusshare.00075/Rootkit.Win32.Agent.bfyj-2df123d79ddb5d7881b3e50f2a36f47cb9aa6e3a34d477c0142f9b5e0ef37c1b 2013-07-25 15:47:46 ....A 76298 Virusshare.00075/Rootkit.Win32.Agent.bfyj-37217bea8550ee3683000373d60b45ebe855f9d359333553d07d36fa04e4d7de 2013-07-24 08:42:20 ....A 21376 Virusshare.00075/Rootkit.Win32.Agent.bijd-2ad5e9beeb9dc742531450d17f447449ccf9035ada825ad8c44490a0577ee62a 2013-07-24 19:36:10 ....A 21376 Virusshare.00075/Rootkit.Win32.Agent.bijd-39e4829bab433bbc732772166bfdc422faeb480ed746719fbb673fea510cb32d 2013-07-24 09:19:08 ....A 6280 Virusshare.00075/Rootkit.Win32.Agent.bipu-881553e806291836ba80a99afbafafcf6b6becdd3e62aead3a7d4f18a55a2327 2013-07-25 00:21:50 ....A 6280 Virusshare.00075/Rootkit.Win32.Agent.bipu-8853ad5566e0d97834070d82b0937534d6df748510496d4d70eefa884d3be7d5 2013-07-24 08:38:12 ....A 2144256 Virusshare.00075/Rootkit.Win32.Agent.bisf-8b6590bf91666d25d0b37bb64f7b3c5f6ff886479b5a3d50d15fed78007e108d 2013-07-25 14:56:28 ....A 159276 Virusshare.00075/Rootkit.Win32.Agent.bivz-3a7bc9650a8abc6c54c1c3a93add518891825f634af07540cc698c28788735ad 2013-07-23 21:41:14 ....A 159276 Virusshare.00075/Rootkit.Win32.Agent.bivz-e0ea71e7d6d0dda5286d5cb1fbed786dbebb129e099737cbf218f864ac9c043d 2013-07-24 15:23:46 ....A 17536 Virusshare.00075/Rootkit.Win32.Agent.bjhw-29d4f493e9009bed2b65fa5a30c5b395402d2244f0564fa9333c2f7c84fb1411 2013-07-24 01:37:28 ....A 16293 Virusshare.00075/Rootkit.Win32.Agent.bjhw-2b2f20a20c63e545f734ff0d1c255f8f5c3e1c8a9d913aac3c01c71ad9338e78 2013-07-24 21:42:08 ....A 16256 Virusshare.00075/Rootkit.Win32.Agent.bjhw-38601af84c02e71f990ee0c26a9895e14a99262dd82aaf5e7723ef11f65bc3c5 2013-07-24 23:41:38 ....A 16289 Virusshare.00075/Rootkit.Win32.Agent.bjhw-46b688b5bf219c45b5212e6c4010edab7d41d31aa621bf9040de1f219a789010 2013-07-24 21:41:02 ....A 15597 Virusshare.00075/Rootkit.Win32.Agent.bjhw-57df3ce2fbdf95e921c683a50eff03417a14a2e02128844b0c8429d638dfc908 2013-07-24 23:05:42 ....A 15560 Virusshare.00075/Rootkit.Win32.Agent.bjhw-5e36176fa29d4b1c889688120e6d6a55dcd7ba039eeccaa4dcd7a3c69c3f7edd 2013-07-24 18:31:54 ....A 15557 Virusshare.00075/Rootkit.Win32.Agent.bjhw-5f5447ca9fa2600533757452f38d46d8c04cbede1691b4cd02ec851deec589c5 2013-07-24 23:10:52 ....A 15551 Virusshare.00075/Rootkit.Win32.Agent.bjhw-75d194fe6b20905318aabf04fd2655c555f4a7f397d9d196d5b0e58314bb3e99 2013-07-24 07:53:28 ....A 17176 Virusshare.00075/Rootkit.Win32.Agent.bjhw-77aa9a2ee3fcf9ec68f991d7c42a71acb4db90098cb9c9dfdcc4861eb9deb553 2013-07-24 10:37:58 ....A 17536 Virusshare.00075/Rootkit.Win32.Agent.bjhw-7954a118086c00336d276c9820d1f59023c5a0b4ff4f4820158b9f9be74b1aaf 2013-07-24 22:32:12 ....A 17536 Virusshare.00075/Rootkit.Win32.Agent.bjhw-88c4c6413cdac68ec52ae8ad3b495b34e7d6cfa937b6865a744adf35f484bc09 2013-07-24 06:40:02 ....A 15557 Virusshare.00075/Rootkit.Win32.Agent.bjhw-8bfc1eea5d8cb82be184119189e1ce2151b8355573d05c872e33b3e4826cc3d5 2013-07-25 12:27:42 ....A 28160 Virusshare.00075/Rootkit.Win32.Agent.bkkd-3bfbb7c7df86a1397c13bb5095e63f278a4210fea40e08fc83fafe2b4867f1ae 2013-07-24 22:37:52 ....A 114688 Virusshare.00075/Rootkit.Win32.Agent.bkvh-2cbf228c0cd37d4a73e01dc672a538004d91694cc60ce38a30460b4bd7fa15f2 2013-07-24 22:27:24 ....A 31584 Virusshare.00075/Rootkit.Win32.Agent.blab-1fbc69f391307dc4d197769756b4954b74e6e52e319a5b1d8b5491f75182c4c0 2013-07-25 00:25:52 ....A 31584 Virusshare.00075/Rootkit.Win32.Agent.blab-290e191bfe49a6b27a0d9a4ee75e24beb57e08b2187530acb728cbc8d6dc607f 2013-07-24 13:02:12 ....A 39074 Virusshare.00075/Rootkit.Win32.Agent.blab-29e9f755377f1d72b37b4780ec708dcf43901ed9cd39fc9ffe6cc5b393cc5aff 2013-07-24 16:45:34 ....A 31584 Virusshare.00075/Rootkit.Win32.Agent.blab-4cef27a8c93b5e39c2a0e6f899367b4c3c76d2f37ea991316edf14aa96291f0a 2013-07-24 11:10:22 ....A 39074 Virusshare.00075/Rootkit.Win32.Agent.blab-88ae5ee66ba73d3e70f4c4e55e01c767a64b80f33328d382ab8cb6ff90cd95bb 2013-07-23 20:07:42 ....A 39074 Virusshare.00075/Rootkit.Win32.Agent.blab-e2bf8eeff0aabad3113c885ff06a091194a00aaf53b6d92d01c6d2a469677250 2013-07-24 17:29:00 ....A 3267 Virusshare.00075/Rootkit.Win32.Agent.blen-47e19b7044392e3466ab614f9a72e0d10857c3f7a13124c7de358755f001683f 2013-07-25 11:23:54 ....A 3267 Virusshare.00075/Rootkit.Win32.Agent.blen-4f732a13d53905feba1d5e99ea4d69b509ae695f9a826c3f055b622ad9a72eab 2013-07-25 11:47:08 ....A 3267 Virusshare.00075/Rootkit.Win32.Agent.blen-7d3608e9d03a53eca017963bb118799d7bff2ba80e42e9069cb39a6a7e7d0b1f 2013-07-25 06:52:56 ....A 101984 Virusshare.00075/Rootkit.Win32.Agent.blen-8512b407edf0a946cb46798a0458968fc272535a94f4e1fa5a5dcbf8f0baaca3 2013-07-23 10:15:42 ....A 75264 Virusshare.00075/Rootkit.Win32.Agent.blhz-4f4730d22e104168ba9535647784939b24a3a8fc7a1f5b7fd1305ff3066291cf 2013-07-25 07:50:26 ....A 83456 Virusshare.00075/Rootkit.Win32.Agent.bljr-86baf570a97b990e3582c703c911124fba731c971cc048c74f451f5cf4ddcfbb 2013-07-24 17:44:46 ....A 44544 Virusshare.00075/Rootkit.Win32.Agent.bllt-754be840dbf9a18e5d4d5fc0c477d13c371c46efbc4c95fa04391738f39e44e7 2013-07-25 10:12:54 ....A 7168 Virusshare.00075/Rootkit.Win32.Agent.bngm-7ee5e5cce176a8f955727f0c82af64a3121dfa310ca805168a5fd2de773098d4 2013-07-25 11:45:04 ....A 62464 Virusshare.00075/Rootkit.Win32.Agent.bnhv-1d75a412cfeaa04854bfd324038307ff05b9bc6848c9c7edc68ace1f38b1bd90 2013-07-23 12:59:38 ....A 72704 Virusshare.00075/Rootkit.Win32.Agent.bnhv-4fa544498f5176bd9260fae41ac16a7a868bb2258a5cf91d12574ab58f123dcc 2013-07-25 13:41:50 ....A 63488 Virusshare.00075/Rootkit.Win32.Agent.bnhv-88d8136760f011ab476b401c1e9e36383bd2e2b292520b74ecc958519c4ec6c6 2013-07-19 15:23:58 ....A 58744 Virusshare.00075/Rootkit.Win32.Agent.bppd-8e1cd97b289a2f654c49877baefb6581e07c29e7561d055567aac482079efac5 2013-07-23 02:30:18 ....A 136192 Virusshare.00075/Rootkit.Win32.Agent.bqzz-8fb7c5dc29ca514bc2987d270513c86a3084466b23213d224408c682b8171405 2013-07-23 15:59:44 ....A 110592 Virusshare.00075/Rootkit.Win32.Agent.brpl-b7de8094ac31bf89c160b0a1bcc34b574bc6b5d8236228e9e3754ee3edb92cfd 2013-07-25 07:58:54 ....A 14848 Virusshare.00075/Rootkit.Win32.Agent.ccn-2fd091a6c70b87f6c38b84d72999b830ab89565e8a48633f8d0f9268b2c75184 2013-07-24 00:24:54 ....A 14848 Virusshare.00075/Rootkit.Win32.Agent.ccn-7dbaf1ef57283b5c39b28cdc770f2278e9c6d24b341e46bd0e50b4c7882da143 2013-07-24 13:27:28 ....A 17408 Virusshare.00075/Rootkit.Win32.Agent.cgo-773370d96ab62a920e37ba592a89fd1a98ca415372ecf7bab845ffd7ef9c39e2 2013-07-24 17:26:04 ....A 7784 Virusshare.00075/Rootkit.Win32.Agent.dgqo-7d7eb81855232856b95e97f1c071e9187152e29fa0eb2aca839f660878d0fa1b 2013-07-22 14:24:16 ....A 76032 Virusshare.00075/Rootkit.Win32.Agent.dino-3da607f890f43437191d6ef5d34ace21f50bede9f2eeb4ffc8c14357f263d154 2013-07-25 07:55:48 ....A 80140 Virusshare.00075/Rootkit.Win32.Agent.dnw-4fec9f4092145ccba14fb55c793bfadc2d0bf04fd7d63d7655bba369432c2148 2013-07-23 11:36:18 ....A 21504 Virusshare.00075/Rootkit.Win32.Agent.dp-4f9944242fe396f6c9458d5f611437b2de8cd7a7d70a9f982403a233852da404 2013-07-23 17:45:56 ....A 128640 Virusshare.00075/Rootkit.Win32.Agent.egpa-aff3ea1c9e9322e76e02602fd694fd00cb49658fd4a96cbca71d6c88c8a8db6c 2013-07-19 18:03:28 ....A 59008 Virusshare.00075/Rootkit.Win32.Agent.egqg-9dd0a3cad6605740e8ca553e0af723099d1d31430df2044112ce1b13158a49ec 2013-07-20 05:06:28 ....A 2801664 Virusshare.00075/Rootkit.Win32.Agent.einn-4d01fa4590d53ad94e17cb40d5646b502841be75da57e19a36f4d02e78ed48f6 2013-07-23 08:00:58 ....A 933888 Virusshare.00075/Rootkit.Win32.Agent.einn-4f26f39bec20bc89e9f02fe3fe78f0ed42d47a22e1e2918a950954247fe41797 2013-07-23 12:36:48 ....A 4050944 Virusshare.00075/Rootkit.Win32.Agent.einn-9fe78e79c5d367a07b00aa2bae37baa6e35e487f8e2629ac16cdf1de97e75946 2013-07-20 04:11:20 ....A 1302528 Virusshare.00075/Rootkit.Win32.Agent.einn-ac53473e8c0d01c516c6d5551370f5a2a740c22204727e4c6912318f8086d212 2013-07-23 07:39:12 ....A 1355776 Virusshare.00075/Rootkit.Win32.Agent.einn-aec9f5f635e47f38b6f9be6155f337c4d292e292ccc56569b0db758b37df4177 2013-07-23 11:32:04 ....A 12272 Virusshare.00075/Rootkit.Win32.Agent.ejdn-4f7b5037a9ebade61eafa8dadfd94743442fd510e2ae1f325c93b6f469e59dc7 2013-07-19 15:00:22 ....A 12272 Virusshare.00075/Rootkit.Win32.Agent.ejdn-6e27f48fa201f070a2ec20f50e5364185a53bfafa12f5c483a0ad89ce3dedbea 2013-07-22 23:48:00 ....A 12272 Virusshare.00075/Rootkit.Win32.Agent.ejdn-7fb2344311f8feabb694c1f8023e3fbeec8eb569d00b5cdd12ee01fea9e7f6ea 2013-07-19 09:01:58 ....A 12464 Virusshare.00075/Rootkit.Win32.Agent.ejdz-3cc7db5a2766dde60d311f070636d921e92603d25e3bb59dcdca135606688637 2013-07-23 18:29:32 ....A 12464 Virusshare.00075/Rootkit.Win32.Agent.ejdz-b9de6ad623ab228d75603f55cd9182cc9c2a59f1a56a4c59a8460b23658fe693 2013-07-19 20:09:28 ....A 12144 Virusshare.00075/Rootkit.Win32.Agent.ejed-5e630b50f68c2e53c633c3265c37c3968e96c7826c792727a8f5b021238214d7 2013-07-24 21:15:38 ....A 3846 Virusshare.00075/Rootkit.Win32.Agent.ejhq-5742702fc9f4e70da98e41c16c8da2599a1542d3e659456584b79d1806e101f5 2013-07-23 02:46:26 ....A 133120 Virusshare.00075/Rootkit.Win32.Agent.eltc-8fcef78cf5f8f70e8a82b42290d90b965e0c4221cca837c5506ff9047c680584 2013-07-19 19:30:36 ....A 1069056 Virusshare.00075/Rootkit.Win32.Agent.elxy-3b4338dea1d022dd5302644a18c5c399c6ba22a1c21333840b619b7dbc8acc6d 2013-07-25 15:22:06 ....A 402944 Virusshare.00075/Rootkit.Win32.Agent.elxy-3e3c5592698d9a06cfb058e5e3e0a6235ea249a45cca80687a1713fe81c4bbd3 2013-07-24 11:31:28 ....A 814080 Virusshare.00075/Rootkit.Win32.Agent.elxy-3f3ef008f2f0ee7104ca1f449938aa937abd7739d6f73c6efae67ff99d5211d9 2013-07-23 20:43:14 ....A 1318912 Virusshare.00075/Rootkit.Win32.Agent.elxy-44a24e90ece365406790a96c2797db768639045a576f672b96365bd9b43da1b7 2013-07-25 07:26:12 ....A 5795840 Virusshare.00075/Rootkit.Win32.Agent.elxy-461c8928582a31415f04a7ff3fe2538ce21f712a762821f4826f06b898bbd788 2013-07-25 14:12:02 ....A 2573312 Virusshare.00075/Rootkit.Win32.Agent.elxy-4958bd4cd6b82533953bf1f3c4e4ce586fff6ea31a2100049000bf2354125854 2013-07-19 07:40:12 ....A 387584 Virusshare.00075/Rootkit.Win32.Agent.elxy-4d353965e714d50a449f0f00dc5ce285dc48bc97b10b7711cfe356f8adf7aa9d 2013-07-25 06:24:40 ....A 1044480 Virusshare.00075/Rootkit.Win32.Agent.elxy-5d4709af665d2cc7a28dfa26b605d542d73a89bae0fbe311b6a09acffc038877 2013-07-24 19:15:26 ....A 53448 Virusshare.00075/Rootkit.Win32.Agent.eso-2a8d4e77c1dea9acf27094b0be13b9e759f9db66cba7f9fe959c6a3110382673 2013-07-24 02:51:06 ....A 91589 Virusshare.00075/Rootkit.Win32.Agent.euu-77c0a1c138c3e530052a609fd24cc601f9bedd47b52fb4a822ad5c11e9476e08 2013-07-25 01:30:24 ....A 36092 Virusshare.00075/Rootkit.Win32.Agent.ey-2d86aa21d13ead41f53fd00fd4cdc2d8c2d4a4ffdf9014c11a0e36ca04b20d6e 2013-07-24 15:43:32 ....A 35072 Virusshare.00075/Rootkit.Win32.Agent.ey-46b4983990f3ae8ff3e1327f0c56a6117a7828ca3bee24b7f6bf3577432e79d2 2013-07-24 21:21:10 ....A 65024 Virusshare.00075/Rootkit.Win32.Agent.fkp-2c001b3357d084a5c551effca50753ccadf84a178253c15610fdead7c7845e91 2013-07-25 07:24:48 ....A 65024 Virusshare.00075/Rootkit.Win32.Agent.fkp-39c989bcb2987505fc79b714b3d3305d177191410608eca7948a8d51c2c810a5 2013-07-25 07:32:46 ....A 65024 Virusshare.00075/Rootkit.Win32.Agent.fkp-7eed346ac5ef73a2f193d2e7b59f9d7ef5510d7f85fc6317347c357b10c87240 2013-07-24 06:15:40 ....A 65024 Virusshare.00075/Rootkit.Win32.Agent.fkp-8b9e4ef655c76054aa748f5c7f26c95fb605953b5c386386ef6be7c5864f244c 2013-07-24 22:08:32 ....A 102400 Virusshare.00075/Rootkit.Win32.Agent.fuu-2dd99a9b9868d197d102bd47d021f7191efb34ed523cc9a6b3e9aa838d480198 2013-07-24 20:04:06 ....A 102400 Virusshare.00075/Rootkit.Win32.Agent.fuu-3fb20707185bd87d42f8663326363d13396c6d54c9d47bfc8422c60275af5625 2013-07-24 14:41:48 ....A 102400 Virusshare.00075/Rootkit.Win32.Agent.fuu-880d204ca02bfeb1c39cd514078fd31c6240e07f35467ff4ce6e6c721186ec6e 2013-07-24 17:41:40 ....A 102400 Virusshare.00075/Rootkit.Win32.Agent.fuu-8afbd9e31ac46a44be01c3147fd0eb7cb7186b66d01286206b67ce3c9c6fe0dd 2013-07-25 09:55:54 ....A 102400 Virusshare.00075/Rootkit.Win32.Agent.gaf-5fb406098781eca7f9ab3d823f49cdc2ccf49af90719041142ab8075fadda1df 2013-07-24 09:46:06 ....A 102400 Virusshare.00075/Rootkit.Win32.Agent.gaf-76d34b4e931555785cd54400f06c0cefaf4eea86d197af09b8b70612f3db27f4 2013-07-24 09:31:46 ....A 102400 Virusshare.00075/Rootkit.Win32.Agent.gaf-7938893d18f79dbedbef932f12b1dbccaac2dbdf7f4d14c52bdf6511d8fdb4bd 2013-07-24 16:10:40 ....A 102400 Virusshare.00075/Rootkit.Win32.Agent.gaf-79b95b7511c2a12356315b8b80a8f68720263c624283679ce57180f5dcbe59c5 2013-07-23 22:59:06 ....A 551206 Virusshare.00075/Rootkit.Win32.Agent.ij-5b06954ab6850c38887c2ac6362d73f913657af169e64e96db1bfd5acf85f63d 2013-07-25 08:31:10 ....A 8192 Virusshare.00075/Rootkit.Win32.Agent.iz-6d28b883556d5318ca22cdc700ddd38515a5dbb9cacc0c17fd45569eed38edf9 2013-07-25 00:55:12 ....A 8576 Virusshare.00075/Rootkit.Win32.Agent.jbf-29eb49c3a8aa5eedcd9861f730065f784b1221d34758a6ebbf78ed4340289192 2013-07-24 12:46:06 ....A 18954 Virusshare.00075/Rootkit.Win32.Agent.jj-4e95bf9d0ddf62a8002ffdbf865a584f6c40f57d8e2d8c2e64dd5172459116a8 2013-07-24 13:25:22 ....A 35328 Virusshare.00075/Rootkit.Win32.Agent.jp-83b225355be9b0d6131ff25adb61e3baf6a17d1ef1219efea213a48e8291b5e1 2013-07-25 02:00:28 ....A 57344 Virusshare.00075/Rootkit.Win32.Agent.nil-4d2d1cef04361e61a73d45c7750b40dc6bca13b241d67fa1c19a5eae836e8c0c 2013-07-25 06:16:32 ....A 21865 Virusshare.00075/Rootkit.Win32.Agent.ss-7b19277a49d3935eef4a32838c181590454017344d426392780a79b490238c57 2013-07-24 23:13:24 ....A 74816 Virusshare.00075/Rootkit.Win32.Agent.utj-1fe1c93a4b0028e68a0aeadc6e93db592174112fc86874029667e886ebd4d232 2013-07-25 02:06:42 ....A 87664 Virusshare.00075/Rootkit.Win32.Agent.zus-64eae6bbe08c8fd382e3dcf4e7796b3e96f0e918d3b8ba1c4a61c31b6a45d8b4 2013-07-23 22:07:20 ....A 6496 Virusshare.00075/Rootkit.Win32.AntiAv.bc-2f7eea83fb48d956dba451b92cec803e7b4b446880e8caaf91ccbfefa710af10 2013-07-25 01:52:32 ....A 6496 Virusshare.00075/Rootkit.Win32.AntiAv.bc-3770bf605482077bc6e7462ad9e060b8f02ede5207929bb16ee8d2ee084f291f 2013-07-24 05:19:56 ....A 1130824 Virusshare.00075/Rootkit.Win32.AntiAv.bc-3f850e2bd03de9e8c25c2f63c6f39603b50be7ceaa5af3e878fbacb6d3c0d0d0 2013-07-24 17:37:26 ....A 6496 Virusshare.00075/Rootkit.Win32.AntiAv.bc-4ac8ee6f79e54c6430f072bfcccacef4b0d0c29dbce359c174d8f29a1040abcf 2013-07-25 09:02:26 ....A 1362371 Virusshare.00075/Rootkit.Win32.AntiAv.bc-8db7828385ce04b0fdbf4ba497d82bd4b420e2de18ca4b66792f0c2e76a3e302 2013-07-24 13:15:56 ....A 6496 Virusshare.00075/Rootkit.Win32.AntiAv.bd-85fe261e2c3c10850198e07da3330e49da961fb621e7b3bcfaa2968d1759c9f6 2013-07-23 21:51:02 ....A 309040 Virusshare.00075/Rootkit.Win32.AntiAv.pqt-2dfbc54c250bdd438a87de762956e9922b79e970f7789dd0fde73e680ce71fb1 2013-07-24 14:52:26 ....A 272176 Virusshare.00075/Rootkit.Win32.AntiAv.pqt-48ddfeec395b737814d12cc56684ae76abac7a69378a2274c2c646dbb9eca7a8 2013-07-20 04:13:44 ....A 272176 Virusshare.00075/Rootkit.Win32.AntiAv.pqt-4cc745ade4a816e550d21d0a15219b1f4519f507d58b82c57f3f4b5745784a4b 2013-07-20 01:28:34 ....A 272241 Virusshare.00075/Rootkit.Win32.AntiAv.pqt-4ed158d388191e50c79441912400e1c513f48f4c9a34fdd6e7a233fcb6c9e6a5 2013-07-24 07:57:58 ....A 956824 Virusshare.00075/Rootkit.Win32.AntiAv.pqt-5f490fe7ba6784d4409f6f0a13c46eca32dce8e689c3d48e32504678c9d36550 2013-07-19 04:06:22 ....A 272176 Virusshare.00075/Rootkit.Win32.AntiAv.pqt-69d37727a4afaaf203538a085244da4b6c47f604a15f4ed18153d5dd6ba2e4d2 2013-07-19 22:29:14 ....A 272176 Virusshare.00075/Rootkit.Win32.AntiAv.pqt-6c6c863367ee0b66c60c0a2b213a674c8fb4361ca05bc63bcb624abadbf76b18 2013-07-19 23:04:44 ....A 272176 Virusshare.00075/Rootkit.Win32.AntiAv.pqt-6cc0e20f4a088d907bd9086ba547699e749d34f0f29e1cfb31b4b366fe02cc7f 2013-07-19 23:25:46 ....A 272176 Virusshare.00075/Rootkit.Win32.AntiAv.pqt-7f193db82a106f978a506fb7b0a0619d7f59cdc29c67e2a63a05a84d91af78b5 2013-07-24 05:53:30 ....A 309040 Virusshare.00075/Rootkit.Win32.AntiAv.pqt-872382f28d8dc662c69bee2a7b82af84867b09d30b60561958b3ad6fabd56dbc 2013-07-20 04:14:30 ....A 300921 Virusshare.00075/Rootkit.Win32.AntiAv.pqt-9cad82014002f26251f476160bea7e7c32305a59b785724e0ff405e8846285d8 2013-07-23 17:14:34 ....A 272176 Virusshare.00075/Rootkit.Win32.AntiAv.pqt-b84fc01fc27547d348a41188b10a702b7c9c8e06656483167f45c1349e8af461 2013-07-24 21:44:30 ....A 19027968 Virusshare.00075/Rootkit.Win32.Banker.b-7af0b8d808f057eddc520c4bc83ae4112f9da578299fb0ef1ba6d654b682918b 2013-07-25 11:11:58 ....A 13714432 Virusshare.00075/Rootkit.Win32.Banker.e-4f9dad826bf90641148188681e78e520637ba5d196f23ee63bd361a8600a420a 2013-07-24 08:20:12 ....A 8860 Virusshare.00075/Rootkit.Win32.Banker.jy-69c5b17215c0b30f145afafd1a84666cf29c4b4589c4fd9b406d64873adc37be 2013-07-24 06:43:30 ....A 2586112 Virusshare.00075/Rootkit.Win32.Banker.m-596d58e933b6503406409e2928b248239356639fd1610fdd656f67329c188251 2013-07-24 22:30:48 ....A 2219520 Virusshare.00075/Rootkit.Win32.Banker.o-662257145ebc44a2937fb65df9cdb445cbf08e26baed953c13c88b98059cb3d0 2013-07-24 04:32:02 ....A 23318528 Virusshare.00075/Rootkit.Win32.Banker.o-6afc64cab6b16c6d278d354f597fc7149d1831f3da80b7086aed4e0afe0da789 2013-07-24 18:37:32 ....A 24670208 Virusshare.00075/Rootkit.Win32.Banker.o-7c73ab92ab8823dc6343b3876174f108611a987724f5871d8a7064b62d856111 2013-07-24 01:01:48 ....A 20943360 Virusshare.00075/Rootkit.Win32.Banker.r-4942fc230e0e38a6a2954882aa0c516fb4605553cfd028dfdc5f6138f3df8c55 2013-07-25 06:16:10 ....A 68224 Virusshare.00075/Rootkit.Win32.Blakken.bd-749ecb0d6528d23eea1e77486f0bded91a27dddcbc48319a4e349543610cbe3b 2013-07-19 15:00:34 ....A 74217 Virusshare.00075/Rootkit.Win32.Blakken.ce-3d6957d9cfce9304db61eb1c02338bce082384c019ee746fd317df016b9b5139 2013-07-25 13:50:02 ....A 3468 Virusshare.00075/Rootkit.Win32.DarkShell.a-83e649d9512b0db729ec2c9975ede66b219f5f67324e930dd5ffd38c60fb75a2 2013-07-24 23:56:16 ....A 119019 Virusshare.00075/Rootkit.Win32.Fisp.a-74933db13216add27aa4f3ba628a8d23838bb91bb6f5fb5b2e78bb550103250a 2013-07-24 18:11:26 ....A 18484 Virusshare.00075/Rootkit.Win32.Fisp.a-7a07a43f8a68738858f272eafb41641e1f9e82d83609c3e9d8eb2f9b25edafdc 2013-07-24 20:45:26 ....A 18484 Virusshare.00075/Rootkit.Win32.Fisp.a-7db1a98f148a3345b956a2b631b37be4a8e9bc164f0877a0a0e408ef1b5e759f 2013-07-24 15:28:46 ....A 4731 Virusshare.00075/Rootkit.Win32.HideProc.al-29cad59cc5cce60b8d7d708c14f3c1fe41f27b1278086ccf48d25bdda06169b3 2013-07-23 04:46:44 ....A 446995 Virusshare.00075/Rootkit.Win32.HideProc.bj-280038095306dafcd2831886c90813c6a130f1757fd47a918064cbe9cee2628b 2013-07-24 10:10:18 ....A 21632 Virusshare.00075/Rootkit.Win32.Junk.bq-5ebdb2d14133200dd111c5e08d425f9b4e39c8f629e879b6e6f2e5628ea7da6b 2013-07-25 12:41:30 ....A 30368 Virusshare.00075/Rootkit.Win32.Kabliner.n-7ae1a7bde69b4c9706f8a4847898d204c100408dd29ead26feb144e302122ce7 2013-07-24 17:29:52 ....A 11776 Virusshare.00075/Rootkit.Win32.KernelBot.a-4c7c6820ac72513277e5d092210a272fe72ce4b01d9d30460c37affd5f8ec1ac 2013-07-24 22:05:34 ....A 352256 Virusshare.00075/Rootkit.Win32.KernelBot.df-852aa1f66c4e006784dea4e4ae235370f42c74a53b5089a567fc8b2fe5a3bcdd 2013-07-25 15:27:02 ....A 106496 Virusshare.00075/Rootkit.Win32.KernelBot.oq-59b1d0228b445baacb98c061f1ad8a63de406df15bb4a95c14e6ae16eaa14a1c 2013-07-20 06:34:02 ....A 66556 Virusshare.00075/Rootkit.Win32.KillProc.aj-9ee9b0f88754a3df1c96560cff5778d63c20a109d9770e9a27159e6e8a2b2202 2013-07-24 18:29:16 ....A 85704 Virusshare.00075/Rootkit.Win32.Lapka.vjm-5d4fb6b7f75d00eac4ae8e0a981590663e323e10b4705129bbfb4d64ea85f59a 2013-07-25 00:59:46 ....A 12133 Virusshare.00075/Rootkit.Win32.Mag.gen-5a74ea49e60b6ff4b94b97a2408eea350f7281db218cbef3565d8a6588a87dae 2013-07-24 14:34:50 ....A 62976 Virusshare.00075/Rootkit.Win32.Pinyroot.l-6966666b5cac18e04ecd3002df346da6e160a0e19dc177286568b2742438f656 2013-07-25 13:19:32 ....A 4608 Virusshare.00075/Rootkit.Win32.Podnuha.c-2c86a5ac5c033aea3f630a2ff19377ce6ca78c65a289b309223afba7b4d5d8e5 2013-07-24 08:28:28 ....A 124928 Virusshare.00075/Rootkit.Win32.Podnuha.ccc-2c4e5e5a019665244ad373351af88fdde252eb71378ca572bea967c9ed458c83 2013-07-25 07:42:34 ....A 124928 Virusshare.00075/Rootkit.Win32.Podnuha.ccc-6d7cc8f4632eecaa4b1c9bf6dc40df8f43e8b7b5a2311cfce1b89ed8ac2ec6c5 2013-07-24 21:00:08 ....A 140800 Virusshare.00075/Rootkit.Win32.Podnuha.du-4b50907acd4fac2c489014e08cca0a6d41edde0a4d3c605de073d5c7a859b019 2013-07-25 07:49:48 ....A 140800 Virusshare.00075/Rootkit.Win32.Podnuha.eg-4700f6f60f1bdeb3265273f0af224e17c67f1e74b6677c451bf6e9c79278d54c 2013-07-25 10:21:32 ....A 140800 Virusshare.00075/Rootkit.Win32.Podnuha.eg-7e0f7a5349b55f375a389443253a9863fb508b0718b51a8f782182f4f9d09558 2013-07-24 02:02:38 ....A 140800 Virusshare.00075/Rootkit.Win32.Podnuha.eg-8299de6a98bc7565240f3da82f086cf578202e03aeec179c4df03a387ef1a9b1 2013-07-25 06:22:46 ....A 96256 Virusshare.00075/Rootkit.Win32.Podnuha.z-7324ad20dae61d23c9a35db09dd4a987bec93e5892f0d9095309d5ec259b4cbf 2013-07-24 09:20:36 ....A 49120 Virusshare.00075/Rootkit.Win32.Qhost.eh-82d432b021721ab4ab5db2a7e26839df0a1521fb77b3f43db8c8a2f0c9ed0d15 2013-07-24 08:46:42 ....A 43520 Virusshare.00075/Rootkit.Win32.Qhost.hf-2bc0bc8255a6dadc375757edebcc64bb326927da6f7eeb0ef06e355d71671879 2013-07-19 04:18:50 ....A 47556 Virusshare.00075/Rootkit.Win32.Qhost.lq-399bcce1f07d5edddf5676c4840a056ca55a18a4198aa7159a61fd29315f77fc 2013-07-21 14:01:38 ....A 47556 Virusshare.00075/Rootkit.Win32.Qhost.lq-3edd389e5e1fe7fee573ef91a237f5270e66526b99df1e4463709e60aa4f1ca7 2013-07-19 06:04:26 ....A 47556 Virusshare.00075/Rootkit.Win32.Qhost.lq-6d9f0582b90c800abc5c061ab777c60b7f91124e06862e66fcb0ea08cf211ee6 2013-07-19 20:14:38 ....A 47556 Virusshare.00075/Rootkit.Win32.Qhost.lq-6ea3bcfd90b5e44a6b95a112644d236abea338de0d47afcf770ef251d9adfed4 2013-07-19 05:37:34 ....A 47556 Virusshare.00075/Rootkit.Win32.Qhost.lq-7d6ead42070719a63f3129c3d203b4fb4447771fe745eb3e84101205798817a3 2013-07-19 04:55:12 ....A 47556 Virusshare.00075/Rootkit.Win32.Qhost.lq-8d239daf16a73ac549662cce7327b0f8ae8ca87894a770fd537bb3eafdc0b894 2013-07-19 11:32:10 ....A 47556 Virusshare.00075/Rootkit.Win32.Qhost.lq-9d0c84eac6747925d56dececeb20da0f72bf7857d31a7813baafd45d853f7bec 2013-07-23 16:39:40 ....A 47556 Virusshare.00075/Rootkit.Win32.Qhost.lq-dff26a40c4fff9f2a1fb7cc3c52e01e8776640b7b39725d65cc4d5d6f12389ad 2013-07-24 03:18:02 ....A 10669 Virusshare.00075/Rootkit.Win32.Ressdt.hd-4e75413f418b87d0391ce4c59d7ab3b647f42b1314ccce351d17b454a27117b2 2013-07-23 23:43:28 ....A 315392 Virusshare.00075/Rootkit.Win32.Ressdt.hd-5947f00df15b0b2521ee21fe51ba7e3ad2daabbc17e62c8f27b6c1da4ea2d69e 2013-07-24 19:36:52 ....A 2816 Virusshare.00075/Rootkit.Win32.Ressdt.hd-5ca20fe6f77cf22510fd15bd3bfad45c8d0057315e53f0b3e18b410dce79b841 2013-07-24 18:33:14 ....A 93696 Virusshare.00075/Rootkit.Win32.Ressdt.hd-763b8bab429273e2b6fd8c29003401a112f782a127abc67b5a7c14eed69dfd46 2013-07-25 07:34:54 ....A 11584 Virusshare.00075/Rootkit.Win32.Ressdt.hd-7ddcc9f6fcb3cc494b97c005aa0e941e01904958594af31257476be8f12ec87b 2013-07-25 10:04:06 ....A 26624 Virusshare.00075/Rootkit.Win32.Ressdt.hd-7e2144fc041557411c7e9bafced6ac8001df4a88b8ede31a1e7a43861152153d 2013-07-25 01:05:58 ....A 3456 Virusshare.00075/Rootkit.Win32.Ressdt.hd-811e2680129c3aba7d9074aa2ee958ba3a763b4511de3144ce1e35212c780a88 2013-07-24 20:07:46 ....A 4368 Virusshare.00075/Rootkit.Win32.Ressdt.hd-85d93539c129c9e826fedb9e9316a14cd049dcb155664a519fdc579d75e3d79d 2013-07-24 08:09:48 ....A 12288 Virusshare.00075/Rootkit.Win32.SMA.gen-7951c40ff3678cb75845a91ba3e4fb54253b3c1dc03e09324b9c4b0b03c7bda3 2013-07-24 20:54:34 ....A 4972 Virusshare.00075/Rootkit.Win32.Small.a-4bd9a3650e67ce3a11e632b1315d2478248cb886a7b5a81edd5e4c10d4d45f78 2013-07-24 03:43:36 ....A 3520 Virusshare.00075/Rootkit.Win32.Small.abf-68885deca2120c0f423d982bb679e2f46dfae7045751941f294641bfe63e698d 2013-07-24 17:27:10 ....A 6016 Virusshare.00075/Rootkit.Win32.Small.afo-5e34a1ecccd691c4de70e81f41faa4d7afe541f6bcd4b0c618e03c0e460e8fa1 2013-07-23 18:20:04 ....A 210944 Virusshare.00075/Rootkit.Win32.Small.aoo-1edcca927426e15947585e32b786b0569c93f86fc2dd0528a6c603947459185f 2013-07-25 14:04:34 ....A 169984 Virusshare.00075/Rootkit.Win32.Small.aoo-3836902ffd6867108daeb7f33af3e58eb700489e4151734d0670c7462b531dad 2013-07-23 13:23:28 ....A 215552 Virusshare.00075/Rootkit.Win32.Small.aoo-3ff6fd3015c73836619dae1b2eb8822c744bf6d7f10792d1a3c107c2a8d6f71d 2013-07-23 20:27:46 ....A 172032 Virusshare.00075/Rootkit.Win32.Small.aoo-44a10b090e0bfe2f05b3fabdfb8970b34df79a65442681f8597e8dbfe49872d7 2013-07-23 16:33:02 ....A 190464 Virusshare.00075/Rootkit.Win32.Small.aoo-45253aa7a5354917bec7c5b3bf572072d70aa04dd378ed75cdd262e18d490b99 2013-07-23 14:13:14 ....A 193536 Virusshare.00075/Rootkit.Win32.Small.aoo-4f3ea23c962253a7737ab55308d55fee7f1464ca03e3ad0382e3f3af646a788a 2013-07-19 06:55:52 ....A 170496 Virusshare.00075/Rootkit.Win32.Small.aoo-8a8a00ec5392b5f910b01554638e19414dcce356a22df38f430174d1e5d5a73a 2013-07-19 06:05:42 ....A 210944 Virusshare.00075/Rootkit.Win32.Small.aoo-9cadd2e1f22c731a33a4bed79b383ea293410190046a22a192bf41abeeb7d815 2013-07-23 13:12:16 ....A 168448 Virusshare.00075/Rootkit.Win32.Small.aoo-ae7de5c4c0f316c8cdbb5486089944715dc3a6612dd2913385caf93fffd88853 2013-07-24 22:37:34 ....A 4352 Virusshare.00075/Rootkit.Win32.Small.bjf-2d258b23565ea0d2dffafe6587aa64ca936b1108e1d8e3e6269f49b0d481794e 2013-07-24 19:57:12 ....A 8868 Virusshare.00075/Rootkit.Win32.Small.bjf-37f14a72d985cf83b8545e77adc140f57819cd2067012a04d43c324c8c9c7f39 2013-07-24 18:20:04 ....A 8356 Virusshare.00075/Rootkit.Win32.Small.bjf-37f8c8fff0cbd7277fb86dbfff5678feae9206bdd5fc7ff9b8cd51fca016cee8 2013-07-25 07:01:02 ....A 5348 Virusshare.00075/Rootkit.Win32.Small.ea-3e46f7c349e96d7d02eec1b46e22c3890e815db34a97fa65dfa5f408e709e883 2013-07-25 10:20:58 ....A 990166 Virusshare.00075/Rootkit.Win32.Small.h-6de19cfdc42dbf990388b441e109d6bc7e85661c6292f28f2da43f74b469ba74 2013-07-24 10:28:56 ....A 8320 Virusshare.00075/Rootkit.Win32.Small.rc-2c860c7b1ba04b1cf532b8f281d5dd195347fb3dc1a1fc740cee8b8e219e33f7 2013-07-19 21:42:52 ....A 3968 Virusshare.00075/Rootkit.Win32.Small.sfl-8ebd4c00e1cee2982675981c1e7bdf5f5c049b68a3ed88fdfab212c617f03404 2013-07-25 13:44:08 ....A 14464 Virusshare.00075/Rootkit.Win32.Small.vqr-7a949123650b17af87e9f9a3d08b99554ff80b5b0485c97d09bc126773908852 2013-07-25 13:02:06 ....A 128937 Virusshare.00075/Rootkit.Win32.Stoned.b-3d260c198845704a8ff86e96628709bdda921f24f1921a27bf91891abc76e00f 2013-07-23 22:09:46 ....A 33792 Virusshare.00075/Rootkit.Win32.TDSS.acyl-58d2bf7bfefc12d108c633d16d135b3b9c401aee01ab12c89277b592b1e3cda9 2013-07-24 19:03:16 ....A 33792 Virusshare.00075/Rootkit.Win32.TDSS.acyl-8b3db15c8da33967693b11814da9c1932d7d86ed01d1f762ef750cf3dc0eb7d5 2013-07-24 16:51:36 ....A 34304 Virusshare.00075/Rootkit.Win32.TDSS.adcr-78ded5104e21afebd324c58a6a807b6ee50131eed79d234f9d0084581a351d2d 2013-07-24 15:30:14 ....A 32256 Virusshare.00075/Rootkit.Win32.TDSS.adhn-77c19001ac0ace0290875d2f9ff2a14069aaeb7068fe9f5997022ec040b81620 2013-07-24 13:46:42 ....A 33792 Virusshare.00075/Rootkit.Win32.TDSS.aiun-5939bb6a46091219c60b2c125f578b65a37686686b8caac60c2ce904572451da 2013-07-24 04:33:38 ....A 42496 Virusshare.00075/Rootkit.Win32.TDSS.br-3cc6bf1ba813e4f8024ee1db5db5b7e9ed705ccc63e1e1a985da96033dbc70f9 2013-07-24 20:54:20 ....A 42496 Virusshare.00075/Rootkit.Win32.TDSS.br-8c5cbc8c51c708cf38c45efcea838b454f238ac1c40b2105ac27a5a0ae77bbee 2013-07-25 13:07:58 ....A 14033 Virusshare.00075/Rootkit.Win32.TDSS.bue-5ba491a5dee611be878635ef942fbc52b04079cf349ff00123827b5881346772 2013-07-24 03:42:10 ....A 122368 Virusshare.00075/Rootkit.Win32.TDSS.cb-3e48cc9345ea83a2e71f30fda6f30b60b81e36004daab7eef6471b085472a61f 2013-07-24 10:03:32 ....A 33792 Virusshare.00075/Rootkit.Win32.TDSS.cx-6792867fc329479a3fef68ea3dfca4de5a6b159079656c441f63f79461074cfc 2013-07-24 02:52:26 ....A 23040 Virusshare.00075/Rootkit.Win32.TDSS.cz-5bbc72d7ea3f8f6a31555b276c1791bcea5e61b83fd87096ecc2abc2ebc9efcd 2013-07-25 08:24:22 ....A 23040 Virusshare.00075/Rootkit.Win32.TDSS.cz-5feb098cfe5b88628d1db4b9bbfa709020e7c8d4ea7e83824a983126519df1a8 2013-07-24 13:38:14 ....A 23040 Virusshare.00075/Rootkit.Win32.TDSS.de-5bc40dcd0ee50c15c36c3b5aee34c172226aede28748e8f93ee389b3011fb978 2013-07-24 19:05:16 ....A 35840 Virusshare.00075/Rootkit.Win32.TDSS.df-2ac45b74c720d32334e16e033ceda0ae183d056f4dd962d10ee33e114d776c59 2013-07-25 08:40:04 ....A 35840 Virusshare.00075/Rootkit.Win32.TDSS.df-7e7084cb3544f3eefc0476c6715d1680920de48b4b99c090b432cb8c0038e805 2013-07-24 18:41:04 ....A 43520 Virusshare.00075/Rootkit.Win32.TDSS.ei-2c1c30b961b5637b414b02158023e763ffa5e7af8e6c675d95a16b5595d98ed3 2013-07-25 13:45:08 ....A 34304 Virusshare.00075/Rootkit.Win32.TDSS.ei-48d601fdfaf2199772b672853cf84f4af70ab4ffac93ae6dba09285605984849 2013-07-24 05:16:44 ....A 34304 Virusshare.00075/Rootkit.Win32.TDSS.ei-8bcbf9c823a8c41633e383a5d0102c27547ae8c78a95534bdd9d19cd79fdaf4c 2013-07-19 12:28:20 ....A 37376 Virusshare.00075/Rootkit.Win32.TDSS.vrt-6df715ca21b7bcb6a1b7313f59b91f177f6665ac87a57168f2fdaf45a17140eb 2013-07-24 09:34:46 ....A 81408 Virusshare.00075/Rootkit.Win32.Tent.cjt-4d0c68daf33d9192d66941b18f15eb1a0506ae826192e1431efea887ab221e73 2013-07-24 10:13:26 ....A 82944 Virusshare.00075/Rootkit.Win32.Tent.cjt-5e7f2ca13a0fcb8e8de6a46d61b3f52718d32c62ba9eae85822c7145e192435f 2013-07-23 23:13:12 ....A 69644 Virusshare.00075/Rootkit.Win32.Tent.cjt-66861578ceb5d4da48567e1153e3c10d4da465b1740ddc32fc392664624198c9 2013-07-25 08:37:58 ....A 81408 Virusshare.00075/Rootkit.Win32.Tent.cjt-6d97fad0f5e7d828142353138391b721d533ca3f6fadeb36868c322fea25619c 2013-07-25 10:40:48 ....A 81408 Virusshare.00075/Rootkit.Win32.Tent.cjt-6dd218c955022e263849a60c53d53b50f6a45b3fe7904c13114986972ab3757d 2013-07-24 07:19:34 ....A 81408 Virusshare.00075/Rootkit.Win32.Tent.cjt-7b1705fc6a0c4ff5fb1c2e814e13bcca9982d706f6f3d67449c93565081e4863 2013-07-24 22:13:56 ....A 79616 Virusshare.00075/Rootkit.Win32.Tent.cjt-7dc19522e8fd654b5ea5e16657875c0b22087f106dbd21e3743dad98eca56156 2013-07-22 11:07:24 ....A 94720 Virusshare.00075/Rootkit.Win32.Tent.cot-7e244cd6066edf1a0295a221c878b7bf62b6bf44af520393e90c335deff223b8 2013-07-19 04:37:00 ....A 72704 Virusshare.00075/Rootkit.Win32.Tent.peg-39924e15c208003f5eabe2febe9bed67e22e6cec7fb1575b974c06a1d5bd2f7b 2013-07-19 14:04:56 ....A 68608 Virusshare.00075/Rootkit.Win32.Tent.pev-6dfcb62da24674d2f124c6fd2e44c007a7eb275a94b0392c52ad2ac0182d5c04 2013-07-24 14:51:24 ....A 96768 Virusshare.00075/Rootkit.Win32.Tent.pfs-27898c920c52f9c292ae879e0e200c4a90713aa7f016940a7529cbc7e6dc7ece 2013-07-24 08:43:08 ....A 68096 Virusshare.00075/Rootkit.Win32.Tent.pfs-4b284bcc39276bb16c06c8e973b78faf8a4aa0dce06151f5439a59436db5f7a7 2013-07-19 17:12:22 ....A 95744 Virusshare.00075/Rootkit.Win32.Tent.pfs-5dd2213ace4e7615f841ec9072118cc760190fe2a9aaea4a6939f5d7b6d94d12 2013-07-23 17:15:08 ....A 77824 Virusshare.00075/Rootkit.Win32.Tent.pgm-e23203673e8ff975b28c41705eabff7b2236a444c48199282508b86fe0250763 2013-07-23 17:30:40 ....A 77824 Virusshare.00075/Rootkit.Win32.Tent.pgm-e235def7535df256bd72fad3ff8d6fcfc3f92a6d7ba255d92943fcfd2a14ace0 2013-07-24 21:49:04 ....A 69120 Virusshare.00075/Rootkit.Win32.Tent.pip-298316e7698ee2074aba978ac0d7d10bc73e9de3af7525a69b08a51291c61dcb 2013-07-19 19:31:20 ....A 69632 Virusshare.00075/Rootkit.Win32.Tent.pip-3b26f5b6816536174c71fb8a6f4d5c073571a02b9b742f4f795cbfaef8ca20bb 2013-07-20 03:45:08 ....A 69120 Virusshare.00075/Rootkit.Win32.Tent.pip-8d4bce03a330b24a887b9c417ad0582111228c98fca6133a952c32569b97c8b1 2013-07-19 11:10:18 ....A 69120 Virusshare.00075/Rootkit.Win32.Tent.pip-99f3a7d3b79fc25637f7ab40d1a1dd4ba9fc726332394e537e64b172eacf288b 2013-07-24 19:02:16 ....A 2817 Virusshare.00075/Rootkit.Win32.Tiny.dr-5d64a6145ece78e01f3691f5ea7cf142f3eff71c71d451fff1fd7a3bb1f221fd 2013-07-25 07:23:38 ....A 21902 Virusshare.00075/Rootkit.Win32.Vanti.fd-83975fd3f00b35f82dfca882bd179518b70d649a62837d5a26f166fa4c4bce48 2013-07-24 14:23:36 ....A 1393195 Virusshare.00075/Rootkit.Win32.Xanfpezes.brv-2dcab5a8fe8a67bf1f7207d2f7b2a3b2d0d8b04716546807374360d072203e9d 2013-07-25 13:46:38 ....A 3587808 Virusshare.00075/Rootkit.Win32.Xanfpezes.brv-7cdb16efa0b52108f581cc550d5f08e9f8742a2a200b18d396207a6976102791 2013-07-25 10:06:44 ....A 870496 Virusshare.00075/Rootkit.Win32.Xanfpezes.brv-8cd37f1b159f14192d968b6bd29cda54345c196ab50ea23274b06fc36fedacc5 2013-07-23 23:47:26 ....A 25281041 Virusshare.00075/Rootkit.Win32.Xanfpezes.cal-2bcfc850420e68275e2b23b00178e0e8a29672ea5e4cf9957c48a46bd44cb561 2013-07-25 14:52:48 ....A 11315323 Virusshare.00075/Rootkit.Win32.Xanfpezes.cal-647b8c8377022258e3974f368f0d9025869572785c241397bf35307159348a8a 2013-07-24 12:53:02 ....A 47424 Virusshare.00075/Rootkit.Win64.Necurs.a-5c9db4ece4efdab4ef8ee14727084031e71a257d8409bcd68a5231c83df78e86 2013-07-25 11:22:50 ....A 4192 Virusshare.00075/Rootkit.Win64.TDSS.h-7e61f672055d0443fbf05b32de93af97432df527450adcfcb4c7b4fca9265454 2013-07-25 14:38:06 ....A 1398031 Virusshare.00075/Trojan-ArcBomb.NSIS.Agent.gen-3e117c35d44dfc1ac5ecab10869ef33e5c6378d26c3af0ec60258fb1143437f4 2013-07-25 08:22:50 ....A 1343744 Virusshare.00075/Trojan-ArcBomb.NSIS.Agent.gen-8d8572e2666e653d2abe0e5fb1337cd46e676ee87d65f6ca7b7d9e79db90c479 2013-07-25 11:28:50 ....A 55296 Virusshare.00075/Trojan-Banker.BAT.Qhost.ak-268a4f1348129c0f10734ba0d120e8f39b2dc8117397c02ee32b398c73468964 2013-07-24 10:45:20 ....A 52224 Virusshare.00075/Trojan-Banker.BAT.Qhost.ak-2bfe5becb6ec0be6ae24ec3d0fed767d63db2c3f67b7fd9001aec17c7aedbb27 2013-07-24 15:31:32 ....A 23552 Virusshare.00075/Trojan-Banker.BAT.Qhost.ak-8b1e39dc4b1144bb3a2c6804dde32f42cb280a0e8c46ce407bfa6c8f5070dcda 2013-07-24 07:59:14 ....A 26624 Virusshare.00075/Trojan-Banker.BAT.Qhost.ao-8a84dceb071df27c03c6e1ba1eb96bb4a2f8a89ba1f14b4034593f98bdf39819 2013-07-24 15:49:28 ....A 22528 Virusshare.00075/Trojan-Banker.BAT.Qhost.u-6aa17249655c43899c17f13756e54bf65885e0d8f3570c3af2eebd5d75ebeb46 2013-07-19 09:02:00 ....A 9927 Virusshare.00075/Trojan-Banker.JS.Banker.af-5d2c58b4f991bebf1364a71db85ded11de955b97b3639f01fc02dd493736c68a 2013-07-24 13:02:06 ....A 499 Virusshare.00075/Trojan-Banker.JS.Banker.h-39fa7d719a8372f5f1c0f1f28ab10116a17bc1a432b454c365cc99a5d4764b0d 2013-07-24 06:29:36 ....A 153088 Virusshare.00075/Trojan-Banker.MSIL.Agent.ae-8a1b29a7e48e20689cbdf554d3035a6e98e16cbcdf78baf36230a275e2553c14 2013-07-25 07:13:14 ....A 29696 Virusshare.00075/Trojan-Banker.MSIL.Qhost.b-4752af956fb63c60c30a91b330b0bcc10556628c5c260c9a1eecade638c4425d 2013-07-19 23:39:40 ....A 3456 Virusshare.00075/Trojan-Banker.PAC.Agent.n-6ef7ce26c5914794b2cb198f3e2caf137302c96ec34aa2d98ea26455ef9199d0 2013-07-23 16:33:38 ....A 17191 Virusshare.00075/Trojan-Banker.PAC.Agent.t-1e848cdd078d964958f19802b22f177c8857fc15012acd2cbf85a1eb42a9c2f0 2013-07-24 19:05:34 ....A 45568 Virusshare.00075/Trojan-Banker.Win32.Agent.aoon-751ad315609cb21df1d6eb2b9da8e46f6cdac084a48d63f7da787fb7cc9948f3 2013-07-24 07:21:20 ....A 974335 Virusshare.00075/Trojan-Banker.Win32.Agent.axy-2bb1da8416068f4a6c1c3fc152178dbf04cc111d31097f294d2ebdd0325919cb 2013-07-25 13:28:48 ....A 4339712 Virusshare.00075/Trojan-Banker.Win32.Agent.bcf-37b0f564b93eb8ea4c2648a0e5426e4d170ebad4e0c88c4ee2971d0f99e8914a 2013-07-24 08:59:52 ....A 460800 Virusshare.00075/Trojan-Banker.Win32.Agent.bdy-69edc882494441896cd195c14acb5e221e64885795052ac2823165b381024250 2013-07-24 07:56:34 ....A 36864 Virusshare.00075/Trojan-Banker.Win32.Agent.bfe-2c287cdb98ed758d5922c4a04216be6344db39e35e187ea4678f4bf46f2ff910 2013-07-24 10:57:48 ....A 84480 Virusshare.00075/Trojan-Banker.Win32.Agent.bxu-2d5c2d4a8a703bbe0442930df324d397e69c1810fa702e9df3558c82c6fb2391 2013-07-25 13:15:06 ....A 557568 Virusshare.00075/Trojan-Banker.Win32.Agent.byx-285c1623e112076b59b5663381a9eafe56e9e085368d345ce2648509bd312c92 2013-07-24 05:59:00 ....A 73728 Virusshare.00075/Trojan-Banker.Win32.Agent.bzd-861d89b4fc411529db32af00de02d49f7c5f2ea4955132a1748846e1c1c0cd61 2013-07-24 16:15:22 ....A 2664960 Virusshare.00075/Trojan-Banker.Win32.Agent.cdx-6c5eba038a3ed9887d179fab973feb61b789cd3c2e121b5ee7e17908d882e938 2013-07-25 01:59:24 ....A 378010 Virusshare.00075/Trojan-Banker.Win32.Agent.ceq-84906f0069350234d413f8c89aba48ec9543ea027adda400cba4c9fd5f8b0227 2013-07-23 22:39:30 ....A 377328 Virusshare.00075/Trojan-Banker.Win32.Agent.cgv-5c41ccfd218aac5ad8ff981c0038b61d0d2143eadf5fa3717cc1f702052961a4 2013-07-19 04:55:12 ....A 2644992 Virusshare.00075/Trojan-Banker.Win32.Agent.cht-3c59b57c2408fa3a1a34cbd19290e0512b49f9ae7b6ff1db8b94b1bfceb33030 2013-07-25 06:37:48 ....A 713216 Virusshare.00075/Trojan-Banker.Win32.Agent.cxe-7a67e49266a87e7e46584da95aeda4038b6294f250d8dee2486a8589e674651a 2013-07-24 04:00:12 ....A 52224 Virusshare.00075/Trojan-Banker.Win32.Agent.cye-59bfbef2788724f2543431c2edc6e039a251ad7362d6a1f1b65fce96a5a7cb84 2013-07-24 04:07:34 ....A 51712 Virusshare.00075/Trojan-Banker.Win32.Agent.dju-8bdf4f3d0bae28ad9f358d45756d3fedc9ba52bc2e771096828c2ef72e2f7b92 2013-07-24 10:02:42 ....A 54272 Virusshare.00075/Trojan-Banker.Win32.Agent.dpu-3c17e95090cae287664e7ad49db557a861a3ed55462334836e080b96388dec58 2013-07-25 12:05:44 ....A 62464 Virusshare.00075/Trojan-Banker.Win32.Agent.dtp-7acccf3cbfa495bd9515d83262e69d512ff36408d38908e4ab1e8ea6c19a1e02 2013-07-22 04:03:24 ....A 5408256 Virusshare.00075/Trojan-Banker.Win32.Agent.duf-8e5fd0dac8a18e385de7af924a8da1c62913a41a25158881c139a1df08da5bea 2013-07-24 13:43:00 ....A 247808 Virusshare.00075/Trojan-Banker.Win32.Agent.eco-1ff36d1fd3c67a9cca17b033170ae6b72c099ad5908ce92ea0c19b03843724e1 2013-07-25 02:19:16 ....A 247808 Virusshare.00075/Trojan-Banker.Win32.Agent.edq-6ca469b649ec5e83cce503c7c662422b6fac66c8452f3ef8278e81eeb5d84144 2013-07-23 20:13:10 ....A 1228800 Virusshare.00075/Trojan-Banker.Win32.Agent.egh-9343c66f7ca537569748ff70f4bc6873152eec594f5ddb5bb8fa60fe901c4bfa 2013-07-24 18:22:46 ....A 185856 Virusshare.00075/Trojan-Banker.Win32.Agent.ent-3a4f7be2dae68be1e58b03184eb2dfb5118c4c8779b7e88428e681c63e1ece96 2013-07-24 11:43:40 ....A 2391040 Virusshare.00075/Trojan-Banker.Win32.Agent.fcm-278f052e148cb9883d86c0916d7e15a4725ca8ac0515ab40d346b3eca3ada9d5 2013-07-24 02:42:00 ....A 286208 Virusshare.00075/Trojan-Banker.Win32.Agent.fuz-3d9f37d8d861100d4328c20eaa5e4416e714db3aad69e19162b731ac8b5294ac 2013-07-23 16:01:14 ....A 1249792 Virusshare.00075/Trojan-Banker.Win32.Agent.gtd-e1ca4a568cbcd4d4d7d6a811795b688a736eed3fe8ebb90920b851f14918afaa 2013-07-23 13:35:36 ....A 430592 Virusshare.00075/Trojan-Banker.Win32.Agent.gvr-b773c4082198929fa1f25d6f16818f26677f176ce7f3aa9964bfaf0a2f653e45 2013-07-23 13:31:42 ....A 73216 Virusshare.00075/Trojan-Banker.Win32.Agent.hpx-1de407b010a26d9608068032f42479c1144b95e115716a52fafaf86c9a06e731 2013-07-24 03:30:54 ....A 543232 Virusshare.00075/Trojan-Banker.Win32.Agent.kc-6717e0e3b62c1d4ab096b050d2b8a5c040df0b90ed005d01607f680bde61ea90 2013-07-24 17:47:26 ....A 963584 Virusshare.00075/Trojan-Banker.Win32.Agent.lbs-4a7d605cf5f3de25c629e6761495c573aa799864ee3d1cd76e717163c3d60a49 2013-07-24 23:32:06 ....A 543232 Virusshare.00075/Trojan-Banker.Win32.Agent.lk-650b2a130c2f4eccc564f227ca4a7101d3ffb3f31cb5108df9d125f1302b20b7 2013-07-22 16:06:08 ....A 368128 Virusshare.00075/Trojan-Banker.Win32.Agent.qsg-7e8e53ae91020a1c631774f238b670068b5704165c14cb9e74c50727828a6f1b 2013-07-24 08:15:02 ....A 247296 Virusshare.00075/Trojan-Banker.Win32.Agent.woj-88d3faf5221d4fbfb9ade1d63e0fbcac95e32afce57df4b4fb6624a927a014e8 2013-07-24 12:34:18 ....A 181760 Virusshare.00075/Trojan-Banker.Win32.Agent.xxc-3d8364d1728af928f800eccb761d39a644a69a072093b4b70a2672c244db4785 2013-07-25 11:36:46 ....A 1122424 Virusshare.00075/Trojan-Banker.Win32.Agent.xya-76870c1bfc593771978021019256c04c2e135d6ec70548ea4b0be20a892d3379 2013-07-24 19:12:52 ....A 166400 Virusshare.00075/Trojan-Banker.Win32.BHO.aav-83e8719ef4431de8955cf98c3299583123d3d76160b0118f56d60327a6f2e03f 2013-07-25 10:14:30 ....A 509200 Virusshare.00075/Trojan-Banker.Win32.BHO.agr-6d66183c7bcd20f35097f201a71c0411ff2d3d349e69c3f0b134c27ef8b55eca 2013-07-23 07:30:24 ....A 1455616 Virusshare.00075/Trojan-Banker.Win32.BHO.akg-8fa448f83a3b62e4079aaceeaafb36f7ce65d2e3386457ad2d7f467f26359cd0 2013-07-19 15:10:50 ....A 85504 Virusshare.00075/Trojan-Banker.Win32.BHO.awz-8e24fa421d7323930917dac2f1f0a198060287063c8603b376345e9b87147642 2013-07-19 14:30:30 ....A 1162240 Virusshare.00075/Trojan-Banker.Win32.BHO.axm-6e13fc9ee97e667b5cacf1c89e18e12066f4173c04c788c7d248219a516acd44 2013-07-23 12:10:24 ....A 544256 Virusshare.00075/Trojan-Banker.Win32.BHO.axs-3f6ffd1e80080d8114d33c7c63c6c136d009e5c624485eae828dfd78e856ac12 2013-07-19 16:53:50 ....A 419584 Virusshare.00075/Trojan-Banker.Win32.BHO.ayf-4e01e42b2cd92f0bebf662074295812f87b05a19358e6021f5416416c8e1285e 2013-07-24 16:16:16 ....A 434176 Virusshare.00075/Trojan-Banker.Win32.BHO.pp-2e341972ff1a96beec48cd577558bc363071fac782942ea30e6732372cee9292 2013-07-24 18:24:52 ....A 462848 Virusshare.00075/Trojan-Banker.Win32.BHO.pp-4e2de90c46158f17f4a344bcfdc8c8f7b3b46fa5469bb39c62f256d7dae3354e 2013-07-24 13:45:04 ....A 462848 Virusshare.00075/Trojan-Banker.Win32.BHO.pp-5f0d387bf93ae968fe29048103c4981eb0e231bf6e4d7ca47959fe4034cd4047 2013-07-24 16:09:38 ....A 461824 Virusshare.00075/Trojan-Banker.Win32.BHO.pp-82a05c61bf7d684f184175fe7b04d50cbb7bb40229eb2cbed6ee68eedbde45ac 2013-07-23 22:23:16 ....A 678400 Virusshare.00075/Trojan-Banker.Win32.BHO.qac-6918938ce2f9c222f5954208d0c063467bf879b6f6599e99aa61c6215f2ca22f 2013-07-23 23:03:38 ....A 567296 Virusshare.00075/Trojan-Banker.Win32.BHO.qih-828ccedbade4c031114c096fc773c64ee376e7336a24f88136e2cf3d5773bf8e 2013-07-23 16:00:20 ....A 495616 Virusshare.00075/Trojan-Banker.Win32.BHO.sp-b91bde88567dc0f38f1f13a36293508e11c8744661e23a480a2f047de346632a 2013-07-23 20:23:40 ....A 441344 Virusshare.00075/Trojan-Banker.Win32.BHO.vjg-b7d85043686bcfb8ee1da08d2983e125b661487b49a5cdfcd29c0824d0b9c64d 2013-07-24 11:59:20 ....A 660480 Virusshare.00075/Trojan-Banker.Win32.BHO.vka-8a757361298a7e65f4dd44b92fc6e56392e3e22ffd591d4c3a379307c3a04ad2 2013-07-24 20:06:06 ....A 659968 Virusshare.00075/Trojan-Banker.Win32.BHO.vkc-596baf9d2bfa563166e89fe91e7f0c642987c65bd8bed646252787d4d9d1ca7a 2013-07-25 15:39:58 ....A 53248 Virusshare.00075/Trojan-Banker.Win32.BHO.vly-80391ae30de693b075f209d4cbce82f7d9a2398ff65c7863676f90e909dd67d6 2013-07-19 19:25:48 ....A 551424 Virusshare.00075/Trojan-Banker.Win32.BHO.vnq-7c12336cfc6b672b7fe48e3a3dbf9b623f46d8f5245aa6606e12ad11f56487a8 2013-07-19 03:08:30 ....A 485376 Virusshare.00075/Trojan-Banker.Win32.BHO.vnz-8c85d1cfb24ab5491f21d1e7d3c69f09f4fe6c7df943d7477e36e578869cc7ec 2013-07-24 12:06:28 ....A 652288 Virusshare.00075/Trojan-Banker.Win32.BHO.voo-27fbe411a2b2d1a96632f7fceac1d14990de898eee78afaf1d0414df06192c8c 2013-07-19 01:28:14 ....A 440320 Virusshare.00075/Trojan-Banker.Win32.BHO.vot-a90f60713a27dfc9da11847480df05ff3db8d13985ad68eb2e36f53853918c83 2013-07-19 23:22:06 ....A 439808 Virusshare.00075/Trojan-Banker.Win32.BHO.voz-ae3d438c290aea6e2a506bbc3004ebad6c4d6ed96378c83e1df90497ef5ed6ae 2013-07-20 01:04:58 ....A 441856 Virusshare.00075/Trojan-Banker.Win32.BHO.vpa-6d2a2ca77c8d74eac02eaa7722f1a06411f1b64148839b5ad6c0a75d8e928ec9 2013-07-23 17:47:18 ....A 465408 Virusshare.00075/Trojan-Banker.Win32.BHO.vqr-9ff9f444b273f4256df3583406f30dbbbfe55aa9dc79f545f64bf78da0a0f6ae 2013-07-25 13:04:10 ....A 439808 Virusshare.00075/Trojan-Banker.Win32.BHO.wkv-87fd202ab0382e9bad9179cdd0bb7bb8a6bbce56ab29b65aad00a6ddf9a06d02 2013-07-25 14:57:02 ....A 458240 Virusshare.00075/Trojan-Banker.Win32.BHO.wnf-5703793337472e4cfcf297b8b15dd61bf87a7644d7de4c8853a95fa846d8ccfd 2013-07-25 07:43:54 ....A 439296 Virusshare.00075/Trojan-Banker.Win32.BHO.wor-8cc2638174988192bbd83fac7cafb51cb2a7c3f5da1560fbef04d0511ad8bafe 2013-07-24 13:44:24 ....A 196608 Virusshare.00075/Trojan-Banker.Win32.BHO.wp-2c399a8e15efe3fbd28694a8e19335e24484fd9ea4c3839d2f14730d544f9638 2013-07-24 04:24:54 ....A 427008 Virusshare.00075/Trojan-Banker.Win32.BHO.wpa-2ad11526830fd8f3d5c53d32c1391d5b8d5a53923713f971065eb595b8a5265c 2013-07-24 22:20:58 ....A 151552 Virusshare.00075/Trojan-Banker.Win32.BHO.xg-6926c7ea61e53de5c6b65e39379185151f6417c80e36ff8fd8893f8f3696b74c 2013-07-24 09:47:00 ....A 1187328 Virusshare.00075/Trojan-Banker.Win32.Banbra.aage-7dc4efa7790ca5f01b626f7536cf7b9a42b5ddb01f5d77d2593779fe349da6f5 2013-07-24 15:50:24 ....A 23040 Virusshare.00075/Trojan-Banker.Win32.Banbra.aaru-7342698b8421ee2fdbe9132d1f29004900ecf9cb351ce45c9c359080aa276257 2013-07-25 10:55:48 ....A 651264 Virusshare.00075/Trojan-Banker.Win32.Banbra.acgi-4faf8d945c861992703ce4653bb742598f147f4e8ab2afeafe76b31391a78e35 2013-07-25 01:53:48 ....A 6710 Virusshare.00075/Trojan-Banker.Win32.Banbra.acmp-4e696f6ea045bde2c8c4c0351432693430c176f6530cba1996d325bf3ad99fed 2013-07-25 08:39:38 ....A 610304 Virusshare.00075/Trojan-Banker.Win32.Banbra.aelz-6d75d0987f1a416c5ed9386234616006aa87e71cd38bcbf7ea0a0d537a20e0fa 2013-07-25 15:20:32 ....A 1138688 Virusshare.00075/Trojan-Banker.Win32.Banbra.aexl-7e26c785be1b59f1d9b72d8db8d9e0142ab05fcfb08677fb816a4ead43849eaa 2013-07-24 16:13:52 ....A 962560 Virusshare.00075/Trojan-Banker.Win32.Banbra.afkt-3a759031fe6c93be59d6051eef33a1ded99a03795053db2e51a6d6605aa28fcc 2013-07-25 00:10:20 ....A 962560 Virusshare.00075/Trojan-Banker.Win32.Banbra.afri-6a8515fb8ff64f12187c8005bd7f056339b85d160b5ddd222ec75a66d33e1503 2013-07-25 07:55:18 ....A 1209856 Virusshare.00075/Trojan-Banker.Win32.Banbra.afsm-6d96f497fd4efb5d5d7b95e4e7e271c22928fe3ed2ccf5135c93a425eafd6911 2013-07-25 10:26:00 ....A 446464 Virusshare.00075/Trojan-Banker.Win32.Banbra.afss-4fc122131ce763c4de7e122108fbb163b2aa14fcf6c6ede9b588811e44361369 2013-07-25 08:05:26 ....A 192512 Virusshare.00075/Trojan-Banker.Win32.Banbra.afxj-6dd9b13a7100a7a8dba8f348b020d2ed3d9b6cf1ce903a3cd4cdca3c4dbeac43 2013-07-24 16:31:30 ....A 584704 Virusshare.00075/Trojan-Banker.Win32.Banbra.afzx-6b9d5e91de545c3871299e5796d61074fc4a1f06d741f5c61a0a3ba3c95229d6 2013-07-24 10:56:52 ....A 4176384 Virusshare.00075/Trojan-Banker.Win32.Banbra.agds-5cc631d5815bbfae708d06074ffb649f8d6b15b53e53718ac6acc2300d0764c2 2013-07-24 20:07:26 ....A 876544 Virusshare.00075/Trojan-Banker.Win32.Banbra.agha-67635280efd856f3da4126130f234daae05562f98cdd99934ab10811388f8d56 2013-07-24 19:41:54 ....A 909312 Virusshare.00075/Trojan-Banker.Win32.Banbra.aglv-5d259dc597bb164846ac49eb31e62d053df9b873fe3f87c59614e00846b1d203 2013-07-25 15:48:20 ....A 157184 Virusshare.00075/Trojan-Banker.Win32.Banbra.agmo-4d7a23de92f3c21c9dea5c0047e9c1440304161daed38808a5262e4c1c45c653 2013-07-24 17:59:14 ....A 1927680 Virusshare.00075/Trojan-Banker.Win32.Banbra.agwj-37dcc07b98797c7ca45a8f7ce3ac995a1ac24e8539625ea203e5dad8c4468743 2013-07-24 05:27:50 ....A 2002432 Virusshare.00075/Trojan-Banker.Win32.Banbra.aimc-4cebdfca86420b91f243c1c4a2b7208cc977931c841b9d649e003f662bce6d2f 2013-07-24 16:40:12 ....A 653312 Virusshare.00075/Trojan-Banker.Win32.Banbra.aimz-5a3532c4fec2431df1a47f15b7af4513bdca4fbf518a987113aab9280125cf7e 2013-07-25 15:20:42 ....A 784000 Virusshare.00075/Trojan-Banker.Win32.Banbra.aizp-4d13de9242b9ee99e8fd9c432c9e7060d55b3713ec483cb7e213eec89c745bda 2013-07-25 00:23:34 ....A 1781760 Virusshare.00075/Trojan-Banker.Win32.Banbra.ajvf-668e7449e5f9941e3ae6519dc8fc5b6c8f9c88a545baaf8c01a8a9c22ba9dcda 2013-07-25 02:24:42 ....A 421359 Virusshare.00075/Trojan-Banker.Win32.Banbra.akbx-7845393036aa8bb75e5a4bd70577c7de8fd1cc120198a9f9248665ac8fd24906 2013-07-23 15:52:14 ....A 340996 Virusshare.00075/Trojan-Banker.Win32.Banbra.akcw-927f44b6df8095496118f672fa9d7a0cc33e2440d22822dbc8de8734306e3f25 2013-07-25 08:21:46 ....A 126976 Virusshare.00075/Trojan-Banker.Win32.Banbra.aksg-6de752e8951105da0e6e5ea3ddbd4665cd6fc168eee7938754598699cf7fd311 2013-07-19 01:27:24 ....A 1126400 Virusshare.00075/Trojan-Banker.Win32.Banbra.aksv-49a1b885525f9682cd8b1190f4b5c00046774c0995c90543ccf79de9cd88581c 2013-07-25 01:45:00 ....A 1405440 Virusshare.00075/Trojan-Banker.Win32.Banbra.aktp-268950f0384f662e52fb81cc03d50c196f5a2982546063e59cc1f6a93d14805d 2013-07-24 06:25:46 ....A 1693184 Virusshare.00075/Trojan-Banker.Win32.Banbra.aktp-4d2ef32d19982febb8b1e630f0283c1cde604a4209947a935430dc037947f37a 2013-07-24 17:44:30 ....A 770048 Virusshare.00075/Trojan-Banker.Win32.Banbra.akuu-8048f33b5f59bc4f7c6871669268c826cd6cd98953230f8b5bdef932ae2632b2 2013-07-20 01:24:52 ....A 308224 Virusshare.00075/Trojan-Banker.Win32.Banbra.alfp-7f6ef737aea943513959a0b84516797e7461df5bec5699aea7bf63a034c330cc 2013-07-19 16:31:50 ....A 3768320 Virusshare.00075/Trojan-Banker.Win32.Banbra.alsi-8e4a4b3a4ed713ea3714f7acbcc997a6e6483b6202522bad3ea5582a3d70df40 2013-07-24 10:45:54 ....A 347771 Virusshare.00075/Trojan-Banker.Win32.Banbra.alwc-86e5824d8871c725c795987d0ceb62028a721bf2ec83b1daf7be6f6ab0321ce8 2013-07-24 23:50:04 ....A 123824 Virusshare.00075/Trojan-Banker.Win32.Banbra.alyd-5a40b7360dc9ebc72a733026d484a41688f9a400fd8492f01a960a210e01f836 2013-07-25 01:30:24 ....A 142336 Virusshare.00075/Trojan-Banker.Win32.Banbra.alyi-1ed26f38b78eddb91cbf1d55a590e96b083bd37700258225f49597199533f2e7 2013-07-23 22:50:16 ....A 188416 Virusshare.00075/Trojan-Banker.Win32.Banbra.alzy-6baaeaa5071943346a5fb633b420dea0526dfadf16e1c7d64d56f6c74848165b 2013-07-24 05:38:58 ....A 382823 Virusshare.00075/Trojan-Banker.Win32.Banbra.amdu-3ffe8db9abe13732e40298217a68d7d6a3bf1b4a09184ac0d9632c1da2dbb871 2013-07-24 19:33:28 ....A 395776 Virusshare.00075/Trojan-Banker.Win32.Banbra.amdu-3fff43cc8048a875203d4699d05ea571a65916101d2ab04584a3e7e0f00f56aa 2013-07-24 20:16:20 ....A 409088 Virusshare.00075/Trojan-Banker.Win32.Banbra.amdu-49614be48704dd87bf1688b253644ae5634b8fee7283e5743a91bb97f7586006 2013-07-25 06:23:50 ....A 350598 Virusshare.00075/Trojan-Banker.Win32.Banbra.amdu-4f3e205ff717ec66fe73c133f1971617a3d2992bcb85bc66a13a929b82c08594 2013-07-25 12:48:02 ....A 353527 Virusshare.00075/Trojan-Banker.Win32.Banbra.amdu-58fa8609264881c35f44d02bad2e41fdb72e28e47103d07c7c956014292f881d 2013-07-24 03:12:12 ....A 351599 Virusshare.00075/Trojan-Banker.Win32.Banbra.amdu-5bf44cc22f97a6de8bd39326d996dbf0b3a8151b647aa6a42c9339c2e953b395 2013-07-25 01:52:40 ....A 410112 Virusshare.00075/Trojan-Banker.Win32.Banbra.amdu-5f563f62f421669bf4ff93cba0e030f5429ae428520dfbb1f614145207fed8af 2013-07-25 01:25:00 ....A 372736 Virusshare.00075/Trojan-Banker.Win32.Banbra.amdu-7b7107f695bbc6a732654a5ffe6565b3a99a8b3e780230b970330b21f67a4eee 2013-07-25 10:00:26 ....A 349924 Virusshare.00075/Trojan-Banker.Win32.Banbra.amdu-7e343fae21e223dbda89adda796cfc45997e050e84620771833d416cf86b05e7 2013-07-24 06:22:52 ....A 736256 Virusshare.00075/Trojan-Banker.Win32.Banbra.amkm-4d31990b134ea7dcbe8fe4a16ea997bd9a3aaca483027ea70b7fcb934ae0ca93 2013-07-22 19:15:32 ....A 15483 Virusshare.00075/Trojan-Banker.Win32.Banbra.amlt-9d3164318fcc726c229ab09b48ca9e2721385a981cc5b10e8ec8ae74aea10d77 2013-07-23 12:55:00 ....A 6848512 Virusshare.00075/Trojan-Banker.Win32.Banbra.ampq-9fb24bf9e0262909af5679d702de1eaeb79f5ac4cac4bbe2a556c07d9efd2a33 2013-07-23 14:24:38 ....A 696320 Virusshare.00075/Trojan-Banker.Win32.Banbra.amqi-4f20e3bc7560b6e493a4505fbd17b6ed6f706ada9200047fbbb2731b08f401a6 2013-07-24 19:19:50 ....A 435415 Virusshare.00075/Trojan-Banker.Win32.Banbra.amsm-59e1c8b8725f8ceffbe084cce974f3148eb9b8c52ee4a9a60d47771eeb5f2092 2013-07-19 14:28:46 ....A 1158144 Virusshare.00075/Trojan-Banker.Win32.Banbra.amua-4da40d3b891a088c5ea7fdcdac46456d99aa8e852f28da92e133c12ee5c86b01 2013-07-19 20:01:16 ....A 4845568 Virusshare.00075/Trojan-Banker.Win32.Banbra.anpq-7efc51051dc3c4c5aa92de73782e7789a900688b15f7f1d259790d212ad85a1c 2013-07-19 04:13:22 ....A 507904 Virusshare.00075/Trojan-Banker.Win32.Banbra.anxd-7cf30c4cd1c02497c0579dc5b918a734f8cfdf4009f887c7c8e8be611cc76e54 2013-07-23 19:55:06 ....A 881664 Virusshare.00075/Trojan-Banker.Win32.Banbra.anzx-b8db7d6f20eeb56b32086760da679a72917c82e7fcebfd69b64d7c34fa463601 2013-07-19 06:03:54 ....A 584704 Virusshare.00075/Trojan-Banker.Win32.Banbra.apay-7d955abe608126ed50d37333d070322659aca6b5cbfd108c6a157e6274568fbf 2013-07-19 18:16:36 ....A 849408 Virusshare.00075/Trojan-Banker.Win32.Banbra.apba-9deec60016f703d152e98cc91a0118b42c6692c8c7a3135e5803958416b72fea 2013-07-19 20:26:00 ....A 1897984 Virusshare.00075/Trojan-Banker.Win32.Banbra.apbb-9e38fccac4e4270ac60947f082f1d5d22d060e9308e7b021097790bd31e95d1b 2013-07-20 05:34:44 ....A 243200 Virusshare.00075/Trojan-Banker.Win32.Banbra.apbn-5edc0bcf9b3e51ce35558e906c7c0b2210f5cd4c7db5289cc4f4a102a1a3048b 2013-07-24 21:28:10 ....A 139776 Virusshare.00075/Trojan-Banker.Win32.Banbra.bbai-759d7522d056d2696df3b062b987cedbd8d64d819cc5a793344e192913a3ff16 2013-07-24 22:24:28 ....A 626684 Virusshare.00075/Trojan-Banker.Win32.Banbra.bbbq-58e2d40bb272b356bc97e8aa044c6f040bad360c38ae3d70349f484af2fc0532 2013-07-24 04:04:32 ....A 77824 Virusshare.00075/Trojan-Banker.Win32.Banbra.bbpq-6b142062df62bd49934345c21b7f92653681a9dfb64a10a80aaf2bc23a50cd59 2013-07-25 10:27:24 ....A 551424 Virusshare.00075/Trojan-Banker.Win32.Banbra.bdji-4fba2c92a79ee5f02f4b19dc0b56643a90a563943548a01f32938738c9a46332 2013-07-24 11:04:56 ....A 81920 Virusshare.00075/Trojan-Banker.Win32.Banbra.bgme-49312638b00ee15e2f0c6af57c5441ece3404114d16e843955487517996872a1 2013-07-23 04:10:44 ....A 305664 Virusshare.00075/Trojan-Banker.Win32.Banbra.bgxl-8fc0f4b9ffad1471184352045b971ccfd0a4b6dfd622ec8fd3f17276301e142b 2013-07-25 08:05:16 ....A 922112 Virusshare.00075/Trojan-Banker.Win32.Banbra.bgyz-8d184e35642fb8321876b9e7297cd2c77cff0a0b59dc00206f464ab39978b858 2013-07-24 13:25:06 ....A 512000 Virusshare.00075/Trojan-Banker.Win32.Banbra.bhap-2715afe8078066d5081c72bb792fed3905f093d40b08d3a3638248f04cc02211 2013-07-25 02:19:14 ....A 350720 Virusshare.00075/Trojan-Banker.Win32.Banbra.bhcv-1e08a88cd0c5a8d33b1822317c743329b294edb6dbd3dbbf4d9a86b4ac257664 2013-07-25 06:22:40 ....A 613410 Virusshare.00075/Trojan-Banker.Win32.Banbra.bhcx-67847cdf270a2dd2589737c228b05ff5351d4579d63150346bb600e29b1bdb5f 2013-07-25 08:09:40 ....A 28340224 Virusshare.00075/Trojan-Banker.Win32.Banbra.cqf-6b75794fb0e68aef6556837880370b13fcfc1be76145d067971dd82e95042944 2013-07-24 21:09:20 ....A 371200 Virusshare.00075/Trojan-Banker.Win32.Banbra.efh-8a6594a5408f7f8bedf241f69db26424b0dd991e4333a12470cf6656f253d24d 2013-07-24 10:19:46 ....A 33792 Virusshare.00075/Trojan-Banker.Win32.Banbra.fqk-5bb09226c35b95c6c67456629511615735e45e39de935fceb17fc73b35ba0557 2013-07-24 01:27:12 ....A 686080 Virusshare.00075/Trojan-Banker.Win32.Banbra.fwd-8503e1adf77535dae19ce166f6677311e3b5991511ed10ae2b93c6b2ddd1eba5 2013-07-24 13:36:04 ....A 2337280 Virusshare.00075/Trojan-Banker.Win32.Banbra.osi-81300d317860ccf06474ccb6e5308ac936c0e878f041b0e99fd0af2669f6c9ef 2013-07-23 19:12:36 ....A 476160 Virusshare.00075/Trojan-Banker.Win32.Banbra.tesz-b8b8d27cc154f20a17ddfbadac81be9928dc44746a9192938f66a4e8636a0d6d 2013-07-23 21:42:56 ....A 2092544 Virusshare.00075/Trojan-Banker.Win32.Banbra.thth-2f380044e9de39ea2c3f1d0779b2537d9900327ddf2b458b35c532ed60c977bd 2013-07-24 06:35:58 ....A 272896 Virusshare.00075/Trojan-Banker.Win32.Banbra.tkhs-3e899279e4ff3158c0e5b7a3ca6c3ed13af357abdc3c57463014022d3b21c86a 2013-07-24 04:27:54 ....A 228844 Virusshare.00075/Trojan-Banker.Win32.Banbra.tmyn-2bd5d09e7187c1f1718914b2b32c8cbb9ce29348ad596b42345a94f0029f511e 2013-07-24 17:27:56 ....A 846042 Virusshare.00075/Trojan-Banker.Win32.Banbra.tnqt-6aaadffb77b43cd4c752284f31367d6fc809cf2070073bda2b5a0dd207dcad66 2013-07-24 14:06:32 ....A 540366 Virusshare.00075/Trojan-Banker.Win32.Banbra.tnqt-846bfbd20818ae393df0d07c591366b0a5344de220f7d8b3275b31422490cff7 2013-07-24 10:11:46 ....A 540366 Virusshare.00075/Trojan-Banker.Win32.Banbra.tnqt-8810b5bffcc129c14e396798224798184565b0d35504993121cfe93c866ee68d 2013-07-24 12:09:16 ....A 245727 Virusshare.00075/Trojan-Banker.Win32.Banbra.tnrm-4b514dbde0712044f4b487afc58300e8bcd5c14d9fe7845e1a9c893d56066b93 2013-07-25 01:57:06 ....A 204288 Virusshare.00075/Trojan-Banker.Win32.Banbra.toix-2e412957dde55369439955c015f0a12180561f7b6ea42a85617c3a6a312b233f 2013-07-24 06:56:44 ....A 204800 Virusshare.00075/Trojan-Banker.Win32.Banbra.wiyn-4e09f1a133d8bd2ca841f95b2c61545248847e9c52bd4414bb531fe86ee200b1 2013-07-25 06:48:06 ....A 465408 Virusshare.00075/Trojan-Banker.Win32.Banbra.xie-282f577e91f9c324c3bd9a7a2cea67ac70cf47ec0632812f49e86966ac1b56c3 2013-07-24 12:10:44 ....A 2704384 Virusshare.00075/Trojan-Banker.Win32.Banbra.zwl-2a0d073a6e60b37f63f6c7a2da3c8b41fea8fc37712fd6befaf196af77538a7b 2013-07-24 05:33:02 ....A 81920 Virusshare.00075/Trojan-Banker.Win32.Bancos.amn-4ec5e69e8765a0709ea41f514a46ffb50ed2e0670b7e77afd4eaf67f9e4b0efa 2013-07-25 01:58:58 ....A 25600 Virusshare.00075/Trojan-Banker.Win32.Bancos.dkr-7b1fabe7a4f778bcde87cd788388414efc0327a3210206a681d728d101b42654 2013-07-23 22:40:14 ....A 25600 Virusshare.00075/Trojan-Banker.Win32.Bancos.dks-5a67445092b836594e11db0ed627879c0671c3fdc5c3e56c76ce9d3bbe0fb6e8 2013-07-25 13:02:56 ....A 875520 Virusshare.00075/Trojan-Banker.Win32.Bancos.eke-65f53a4b3add679958f9c6ebcd0e02727996dab951921fd0f514cdcb6cbe51df 2013-07-24 11:50:16 ....A 121856 Virusshare.00075/Trojan-Banker.Win32.Bancos.ha-1e14be84eb6c20a962f734592036b47826d6c447d79fdc5907599845cc8f265c 2013-07-24 20:29:52 ....A 7340032 Virusshare.00075/Trojan-Banker.Win32.Bancos.jre-66ab6886801e766bff753254aaa430a7bd4c2481ef43b5ba9c891566cbc97184 2013-07-24 16:37:12 ....A 856576 Virusshare.00075/Trojan-Banker.Win32.Bancos.kxt-78da475f83b9e572fbcd7a880c5e2a441a3c28e386d94143b1a3de179ca6a9f1 2013-07-25 06:09:56 ....A 766976 Virusshare.00075/Trojan-Banker.Win32.Bancos.pbi-2a5e6cc2cf2e78b876ed79e74c6ca98906705021ecb1eb761c0c27699d9431ff 2013-07-24 16:28:30 ....A 613888 Virusshare.00075/Trojan-Banker.Win32.Bancos.pii-2f2c984a17426c94de864c7c008ba2eab4ad09f46120a250667b127c33e123ca 2013-07-24 19:59:36 ....A 5373952 Virusshare.00075/Trojan-Banker.Win32.Bancos.pii-391b50399736e083a611f23835f83ff47a44808cd3b153f05dd0aff09631294b 2013-07-23 23:09:22 ....A 5373952 Virusshare.00075/Trojan-Banker.Win32.Bancos.pii-4ccae805783d2c37c314dce18d96ca65af67cbe6a0e2d248fc8f49509f1d177d 2013-07-25 15:42:30 ....A 613888 Virusshare.00075/Trojan-Banker.Win32.Bancos.pii-6899a99daae7ea75b80b83dab86bbcdcd19145471125b9df31f01d3818aac5cc 2013-07-24 17:19:46 ....A 624128 Virusshare.00075/Trojan-Banker.Win32.Bancos.pil-4b1bbc628080fbf239bbb95ad704404b470b6620b0e3d4674f738eee1311c4f6 2013-07-25 11:46:58 ....A 266240 Virusshare.00075/Trojan-Banker.Win32.Bancos.pxb-3a8d59e19f0f89ed683a74d824e05be7a6a4679ac0bc6b791bb9370798a7a41d 2013-07-24 10:48:14 ....A 2199552 1464411872 Virusshare.00075/Trojan-Banker.Win32.Bancos.qqg-5aeb6beb7d0479927f8a4a79e38ba7d6b1ad186f8a1a34f9257f1e89535e0556 2013-07-24 10:17:32 ....A 1250304 Virusshare.00075/Trojan-Banker.Win32.Bancos.rao-76dfd7d384712364173aeebc74e2921df748c1895c7aee917fa6bce0765b6051 2013-07-23 22:15:36 ....A 116736 Virusshare.00075/Trojan-Banker.Win32.Bancos.rqc-4d317a25ccf42cd9d90a4f2ec9de79028cd68bb7a4bbf84994e565209538ae2a 2013-07-25 06:56:40 ....A 2719709 Virusshare.00075/Trojan-Banker.Win32.Bancos.ryf-59fc31d5f09e4955d8276547adfb98241ab7d07b0ba44866c158704a108eace5 2013-07-25 00:31:28 ....A 438784 Virusshare.00075/Trojan-Banker.Win32.Bancos.ryn-75dd54311cf84ebf7150ac4f7f5ad7f74ded36b77e721355d9a4979c07b74313 2013-07-24 00:43:56 ....A 899072 Virusshare.00075/Trojan-Banker.Win32.Bancos.rzo-8252a6d9953ef6caa5b04a35c585253c23fd9be037d09c22edc5339c4aca73b3 2013-07-24 19:46:30 ....A 3047936 Virusshare.00075/Trojan-Banker.Win32.Bancos.sau-6cf3337fd0bdf7b23ac0bc6eee02b01ad60ee52063153489474acdcf41cab265 2013-07-24 06:27:32 ....A 3878912 Virusshare.00075/Trojan-Banker.Win32.Bancos.sdj-3c301214cce96f7f992c1cd27bef6f781cd44bb36aa59890bde48910719a13fc 2013-07-24 21:00:32 ....A 450560 Virusshare.00075/Trojan-Banker.Win32.Bancos.srr-7caa6b82a2ebb1f610af1113def699fbe938cf2802617f6c5efc5e3e0def945a 2013-07-19 04:08:02 ....A 3182080 Virusshare.00075/Trojan-Banker.Win32.Bancos.suo-798891ef49d1f498c87530296972d7e9bea2b4a4105b842ae7828f25bf2b2d5f 2013-07-25 12:40:10 ....A 334000 Virusshare.00075/Trojan-Banker.Win32.Bancos.tl-76a2049a30ca3cd5ed72f5fc6e226f69c42e5322ad15fbd1f33afdcc41fa2e87 2013-07-25 10:52:58 ....A 4321752 Virusshare.00075/Trojan-Banker.Win32.Bancos.tn-2fce6bf472cfdad5bab9d6a22ef81c93452c8ffff818af03f8c89517d596d047 2013-07-23 18:37:44 ....A 45056 Virusshare.00075/Trojan-Banker.Win32.Bancos.tpy-e070b39c36d7ab5b4bdebf6909c5a2398ff04de9fd809c5cdadd1bd71b5c4d50 2013-07-23 05:29:00 ....A 3238400 Virusshare.00075/Trojan-Banker.Win32.Bancos.tsn-6f997e8015d8652e57fd4eb1f3407538e37108b4cc37ec6ace7d409b55d87d1f 2013-07-19 12:04:26 ....A 327680 Virusshare.00075/Trojan-Banker.Win32.Bancos.twb-aca465a763cd12ee93d8773a3ded62ff439f1309a7e4c50f16e1a0cd65282fb4 2013-07-25 15:42:20 ....A 136192 Virusshare.00075/Trojan-Banker.Win32.Bancos.u-88c973446966cecd8fbdbb652112067b015d8c74ea18e06b2977973cae0f30da 2013-07-24 08:00:24 ....A 235008 Virusshare.00075/Trojan-Banker.Win32.Bancos.vctw-4f3780b7be9e0b851906e584ea58ed78a1a599c06a1a24fd5f188a974d9579ed 2013-07-24 02:10:32 ....A 18055680 Virusshare.00075/Trojan-Banker.Win32.Bancos.vcup-89e6687204065feda21deae61aca0a29ed7f05d7b4797ed532007d4341db3d86 2013-07-24 21:53:18 ....A 2381139 Virusshare.00075/Trojan-Banker.Win32.Bancos.vcyl-1ff183298379b585a11b502def8ffb7c725ef7ad605c3cc47f05236e670f579f 2013-07-23 23:57:12 ....A 362042 Virusshare.00075/Trojan-Banker.Win32.Bancos.yt-3f53c35a53cd14a2e5ccbaf959440077bc366101e91ae39a33d23dc9401c3b20 2013-07-25 07:49:02 ....A 601600 Virusshare.00075/Trojan-Banker.Win32.Bancos.zm-5bce5d80f04a8288eecfb03478bbf9f5c0020758904c377ec343a5b5d68e470a 2013-07-24 20:40:42 ....A 4909056 Virusshare.00075/Trojan-Banker.Win32.Bancos.zq-48f603bc2d50579b2e1c4bcece599bfc2d47eec652a158fcf84515bae56c7fed 2013-07-24 12:11:36 ....A 6082048 Virusshare.00075/Trojan-Banker.Win32.Bancos.zq-6918f0d999225ba9a148e97f6d24c91c4500defe05b3e88432195c77545a042d 2013-07-24 21:24:56 ....A 636807 Virusshare.00075/Trojan-Banker.Win32.Banker.aarj-83b9ef9b2c6245abefaa0a6dea6d873d98edd20366d2c6f73035e13c3dfbc072 2013-07-25 00:11:02 ....A 648192 Virusshare.00075/Trojan-Banker.Win32.Banker.aflm-3cfbc23ae6b0ea72abf9844edf9b699399d2156600f484f78e967e539572974a 2013-07-24 15:28:54 ....A 5189551 Virusshare.00075/Trojan-Banker.Win32.Banker.aixh-760cc1bc761b8157bb2207d454fa660cdd0031f723a9daeded6284019d8bd338 2013-07-24 15:09:38 ....A 777216 Virusshare.00075/Trojan-Banker.Win32.Banker.akax-8462c77eb88a7cf75a22d71a17e076eb169f7d5bf683e02f22331aa28909dc23 2013-07-25 01:18:38 ....A 95744 Virusshare.00075/Trojan-Banker.Win32.Banker.alwe-7dbf9d2a83614edbcfdd8acb76c6af42d4d56547bad0a2fbd3ded6f74fa4db60 2013-07-24 11:11:48 ....A 3321492 Virusshare.00075/Trojan-Banker.Win32.Banker.anet-65855383613b49dea5c2a39265f4cf0f8faeb54f464235d26e70ec4c8bc58462 2013-07-24 12:57:48 ....A 5084160 Virusshare.00075/Trojan-Banker.Win32.Banker.anjq-7a8cb43c2b9066369577179869db7c6a6ee4c0d445c24bb4e4bd826ed9d4e451 2013-07-25 07:23:36 ....A 45056 Virusshare.00075/Trojan-Banker.Win32.Banker.aoeb-59bdfda81c49cad421feffa8e276c376c4729ceb50155bd0c42f0e7ce5b0a233 2013-07-24 14:22:10 ....A 636928 Virusshare.00075/Trojan-Banker.Win32.Banker.aoqx-1ef846fd25dcb61f753a77991afd7e1c4592a5ae27da15cc026806fa02a14bec 2013-07-25 15:55:22 ....A 476672 Virusshare.00075/Trojan-Banker.Win32.Banker.aoqx-2a4be6245bdc95e13c4894ef36c976e412ecaf64df84d83a37cc6d300f9c27e0 2013-07-25 06:40:54 ....A 636416 Virusshare.00075/Trojan-Banker.Win32.Banker.aoqx-2ea748e4a1752a80e405474a2f891f21cb4f0fa9855337e7fb70dcae83b241ff 2013-07-24 02:04:02 ....A 636416 Virusshare.00075/Trojan-Banker.Win32.Banker.aoqx-58f37505c5ca135326ec76afee734d72a816c6251cd12cf8e67522a7d5c717d2 2013-07-25 13:19:24 ....A 626176 Virusshare.00075/Trojan-Banker.Win32.Banker.aoqx-78019ae45e1441934288ce17c55269c596e8eec66684c518509faa29f58b862f 2013-07-23 22:44:58 ....A 626176 Virusshare.00075/Trojan-Banker.Win32.Banker.aoqx-830bd1550c8c19421417711ad0f816edadc2f79788f460f473c34c4e702d26b4 2013-07-25 14:34:00 ....A 2785280 Virusshare.00075/Trojan-Banker.Win32.Banker.aoqx-89c34c1f4c30451af4db464b443ad42d4cf7af3cb3b62b0b7c28636a0ef017bd 2013-07-25 07:17:34 ....A 571904 Virusshare.00075/Trojan-Banker.Win32.Banker.aoqy-4ea3ef0a6ca492e265451f2e8745426bdf023fb51c3c52104b9a8298affa03e3 2013-07-25 13:23:50 ....A 582144 Virusshare.00075/Trojan-Banker.Win32.Banker.aoqy-4ea9203ce772d7d573994a2774ed463b0ed7fc8d8a644896b9390fe05e3b16d0 2013-07-25 00:20:10 ....A 582144 Virusshare.00075/Trojan-Banker.Win32.Banker.aoqy-57e202cbebdd3144963c6193a20727e7883333b9cdd4672bb3a5b954d9faa154 2013-07-25 09:16:52 ....A 1040384 Virusshare.00075/Trojan-Banker.Win32.Banker.aoqy-7ef3a089eb19b600e90ec25f6c837beb27ab0c689d0986b62690b80cdcf0a80e 2013-07-25 01:37:26 ....A 643584 Virusshare.00075/Trojan-Banker.Win32.Banker.aoqy-84d4b9645675f71d7390f4a92f61863823dd8185700a2a1bd64dce6d10ffecd3 2013-07-24 22:25:00 ....A 4805632 Virusshare.00075/Trojan-Banker.Win32.Banker.aqfb-4d53478ae026cb1507d896f862694731d98d5fd58c9bd5332056abdd7919cf78 2013-07-25 10:46:52 ....A 4136448 Virusshare.00075/Trojan-Banker.Win32.Banker.aqvf-7e3d1ad90b3b0d70473ec91bc2d2bb30fd71f3b147b5b4447b10973fd21d5e0a 2013-07-23 16:13:58 ....A 482307 Virusshare.00075/Trojan-Banker.Win32.Banker.arcf-1e7f0dd9fdc35152f345fd975a340bc3ac25ae0776653bc0eaa634dff80e45c0 2013-07-24 19:48:44 ....A 560128 Virusshare.00075/Trojan-Banker.Win32.Banker.areb-2e0b466f350ca4c2f52bdd0b5fb8da59819a4ee80013dd81832aa63b77981b54 2013-07-23 19:46:34 ....A 1310720 Virusshare.00075/Trojan-Banker.Win32.Banker.arjz-45d41fb8d61a2ff5537c7dabb05251b76e01e8eb0c5dd487e523815a147b4a20 2013-07-25 15:41:06 ....A 5685329 Virusshare.00075/Trojan-Banker.Win32.Banker.arxb-6bebe3170e7dc5b8c2ff45cee3c4fb73a3858a301b87ae149afc40c59d9e1688 2013-07-24 16:43:30 ....A 1344000 Virusshare.00075/Trojan-Banker.Win32.Banker.aswa-8047639c34e7d2d947062ca1a2ab6e00c7292222452990f78a7753773e1be1c4 2013-07-25 02:20:54 ....A 1840640 Virusshare.00075/Trojan-Banker.Win32.Banker.augi-47c82b1d4e7dd996709ace3754529b2e482b4464d14246170da177ec085745d6 2013-07-24 14:18:02 ....A 1295872 Virusshare.00075/Trojan-Banker.Win32.Banker.augi-6cccf289b281839d79787c95b246c1772be7b36f5377195678567851ab246e2a 2013-07-24 04:02:28 ....A 1097728 Virusshare.00075/Trojan-Banker.Win32.Banker.aune-6a786030046bf5dc8cb10337871d1e2fd11c1d6f0e89a96dbfdfc742ecf4beb3 2013-07-24 21:05:18 ....A 917504 Virusshare.00075/Trojan-Banker.Win32.Banker.aupe-5accf570d84faf8f3bfa58bdfa625c4ff52f7398aa6cca8914e0401808eaa947 2013-07-25 06:37:32 ....A 917504 Virusshare.00075/Trojan-Banker.Win32.Banker.aupe-681c34505a40c920d4148d93402acf8d6340b37cd6e9ebe0343217b68eedb5d0 2013-07-25 10:17:12 ....A 126464 Virusshare.00075/Trojan-Banker.Win32.Banker.axnk-7e4daddd2a3e2330a748eaf5d46bf7dd1327ee28fc36b6cb842e3324341b19bf 2013-07-24 21:03:32 ....A 4242944 Virusshare.00075/Trojan-Banker.Win32.Banker.aydb-5ab83e109df6495e59fec4b42f8d065907083c80c70b2630d4b504f6f120c8d5 2013-07-24 07:15:32 ....A 15556608 Virusshare.00075/Trojan-Banker.Win32.Banker.azac-3a4ea6e7868dba62ee966dec3dbfc8ec49d0d4d339f205c6396a4a0cbe7a4376 2013-07-23 14:07:02 ....A 516096 Virusshare.00075/Trojan-Banker.Win32.Banker.azbg-1df0cd2024af00c68cd177bdd35adb4ad6d4585c4ebc9255bb21c28fb95b4dec 2013-07-25 06:20:38 ....A 694784 Virusshare.00075/Trojan-Banker.Win32.Banker.aznn-77353a704ffd63342112c04801a8c47a38ad8b4640d4199790b303da1533011f 2013-07-24 13:51:22 ....A 2283520 Virusshare.00075/Trojan-Banker.Win32.Banker.azru-57c43d772fd0f7aae3e62b6f3859850390170cf65cdd3be4448ee72d55f802d8 2013-07-25 02:18:52 ....A 15552512 Virusshare.00075/Trojan-Banker.Win32.Banker.azru-58651285e0a6d45d739ccd5d99bf7ff4df82ed6b0d9f1398cefbce91c7ed1f21 2013-07-25 14:52:54 ....A 3940352 Virusshare.00075/Trojan-Banker.Win32.Banker.badd-779c1fb2e3712ea3b7660bbf9712433e0ffbbe513feb8128a3385d24abc2f600 2013-07-24 21:53:12 ....A 183296 Virusshare.00075/Trojan-Banker.Win32.Banker.baqs-3d143202e47c2ba6eab63e15bc2d765fcd97b25daff26413f9f67ba901d69943 2013-07-25 15:29:02 ....A 1403392 Virusshare.00075/Trojan-Banker.Win32.Banker.batu-76073c7163e55e92f996a84a39a6fe3b14c1b6033a821a45f53d83b73d67d0a4 2013-07-24 15:41:54 ....A 2694144 Virusshare.00075/Trojan-Banker.Win32.Banker.bavy-85e863daa1fb395b98f841b0727d968cbe4187ebb95818eaff3e4d7fde66e8ee 2013-07-25 12:25:30 ....A 960512 Virusshare.00075/Trojan-Banker.Win32.Banker.baxb-3c560dd09c140b1efa420ae339be038c5f407dd926f77c67254173de891d81a6 2013-07-24 00:27:22 ....A 18354176 Virusshare.00075/Trojan-Banker.Win32.Banker.bbaf-3e69d746578b5a0bdf8b50bf04dd13faa12e148454d5e3775314ba2081b66ce4 2013-07-25 13:45:30 ....A 325632 Virusshare.00075/Trojan-Banker.Win32.Banker.bbaj-286ad9d597ac3e9bb6f8b19de7542ed946a02a340c0438b1bdd4c30325fadd68 2013-07-25 01:02:34 ....A 3137536 Virusshare.00075/Trojan-Banker.Win32.Banker.bbbv-87ec67b6d93bc094bcea80490fc96377055f6484f54574cf970b8b14c46f51a7 2013-07-23 23:02:46 ....A 18406400 Virusshare.00075/Trojan-Banker.Win32.Banker.bbhn-3e4a11ae2a5a8a63b8fb97ea04f6276cfb5837a392b1764e2e6d24687d7c2495 2013-07-25 15:56:30 ....A 1659904 Virusshare.00075/Trojan-Banker.Win32.Banker.bbin-3ba87c32b2b863a70d87480592faa2dcee85387d5655e0b3feb3dff65e8a2f44 2013-07-24 15:58:32 ....A 667136 Virusshare.00075/Trojan-Banker.Win32.Banker.bbts-37dffacf671c6f5d4c016a6708b8618cbce2de810ad0c76e4c80ae40e0a810ba 2013-07-24 22:58:50 ....A 656896 Virusshare.00075/Trojan-Banker.Win32.Banker.bbts-3eb3b3dfacff65d8c6b055896fbf9f42175efa0a3cd1cbc9d5d728f68def108b 2013-07-25 13:44:50 ....A 802816 Virusshare.00075/Trojan-Banker.Win32.Banker.bbww-89f6c2ffea46fd2c14e0c6185ee37414db56c49154885874f761b08c5cc9c285 2013-07-24 05:29:04 ....A 844288 Virusshare.00075/Trojan-Banker.Win32.Banker.bcox-2b79135beaaa21f1d168182537ebc4f97c869ac3c6a37e161d6f97a518029180 2013-07-25 10:51:50 ....A 552960 Virusshare.00075/Trojan-Banker.Win32.Banker.bdce-6d8cf79136151762a834ac1b5af697771d15dc8b81cdde17d936b706c546073d 2013-07-24 08:13:10 ....A 2901504 Virusshare.00075/Trojan-Banker.Win32.Banker.bdkx-2a87c8f39571804f22e979246ff4603d97143bac126a09a9e646f06091924afc 2013-07-24 22:31:14 ....A 2900992 Virusshare.00075/Trojan-Banker.Win32.Banker.bdkx-5caa19104641fd11456c5eb10ce9a311d5744e97ea4847151b135b7dfe770e32 2013-07-25 00:05:34 ....A 2900992 Virusshare.00075/Trojan-Banker.Win32.Banker.bdkx-6a2238d1c33cb325c398e44895d0ed107ffc470eb68725fdec3d22458ad7ddbf 2013-07-25 10:21:30 ....A 2901504 Virusshare.00075/Trojan-Banker.Win32.Banker.bdkx-6df521eaa6f6cdde1ba20da49d0b2116471122d39902b52fcf2651e6f91cdab7 2013-07-25 11:20:50 ....A 2899968 Virusshare.00075/Trojan-Banker.Win32.Banker.bdkx-6df9ae4c416aa68dc3b9df90a9d04a102652294716d12c901922e1d31aa74dd2 2013-07-24 01:42:04 ....A 2901504 Virusshare.00075/Trojan-Banker.Win32.Banker.bdkx-8c6f6fad2751d1232248c56388df30fcf9cd8370e121be7bf0b1a7b4f41d3790 2013-07-23 19:11:18 ....A 2900480 Virusshare.00075/Trojan-Banker.Win32.Banker.bdkx-92179dd95768223d4fae925c6ec5ee988eab98c885383a42709ade57c16bd3ab 2013-07-24 18:17:04 ....A 3096576 Virusshare.00075/Trojan-Banker.Win32.Banker.bdph-6b878e4c015d9961053459e1addf84c843f10e2725d340aecbc7a0b59cc7e23d 2013-07-19 04:54:08 ....A 2786816 Virusshare.00075/Trojan-Banker.Win32.Banker.bdpz-7d287a116eae37eed45145ab8662f757f748d4264a4641a57156aba1e472fa36 2013-07-25 10:04:52 ....A 1065984 Virusshare.00075/Trojan-Banker.Win32.Banker.bejw-6de9b19232614f2f57c755095765ac93617f231b9956fa5146f54115e53471bf 2013-07-25 00:50:16 ....A 2555392 Virusshare.00075/Trojan-Banker.Win32.Banker.beko-56e85573fa5ad6948dcbe019bb4de62cbb012f0e4ec170444e98c4172dee8615 2013-07-24 22:24:42 ....A 5939200 Virusshare.00075/Trojan-Banker.Win32.Banker.beol-64650d72253037f4cd97aa9dc6007368d514a1b52413ef263b42e6d09d175442 2013-07-24 22:01:16 ....A 2927104 Virusshare.00075/Trojan-Banker.Win32.Banker.beol-67653157217f55dba1ee8576b4b8fbec2d00ca50ed70f976b5bb9fb99499b3fd 2013-07-24 15:50:50 ....A 5272576 Virusshare.00075/Trojan-Banker.Win32.Banker.beol-7cc2a294c91da7e708a12e9551c070482d9bdb5a1f0d98caf8a5538572e856fe 2013-07-25 15:21:18 ....A 5486592 Virusshare.00075/Trojan-Banker.Win32.Banker.bfgn-28c4f845ba9234a24f0a2557e9d64d7f8ae5848b0a47527f0886cce6d4efe2b8 2013-07-24 06:21:06 ....A 3279360 Virusshare.00075/Trojan-Banker.Win32.Banker.bfgn-2da419b883fc4649db39f911b78ce2605381474f174e26a216130b8eb5d07136 2013-07-23 21:14:38 ....A 655872 Virusshare.00075/Trojan-Banker.Win32.Banker.bfrf-4615954525f6d848c69a34a2ef037c472ab63f6e9cb8773df745f037fa9f15b6 2013-07-24 21:11:28 ....A 62976 Virusshare.00075/Trojan-Banker.Win32.Banker.bgbt-4eca4132fef867963f96b9b59caa1268af74f17373b8810799ff53939b16a0f0 2013-07-24 22:38:58 ....A 4203008 Virusshare.00075/Trojan-Banker.Win32.Banker.bgne-5698a4896c579b177913d16b0e5aa50e9c4fe64777e1f56f61aa11185c171cf2 2013-07-24 17:56:58 ....A 3781120 Virusshare.00075/Trojan-Banker.Win32.Banker.bgne-5b5bb976db1f7cb562b491faf307fed40475b1ec253f8faa3b7eee0d142fa518 2013-07-24 06:36:14 ....A 4201984 Virusshare.00075/Trojan-Banker.Win32.Banker.bgne-66870f8fa658a41aafae0ed26f2bc74475fa8750b50dd92a140e287d91285b97 2013-07-23 17:26:50 ....A 4202496 Virusshare.00075/Trojan-Banker.Win32.Banker.bgne-e032740c72a7f71d111db6764b2a838603f4742ee3bbd5405e93224688a81a03 2013-07-25 00:53:42 ....A 962048 Virusshare.00075/Trojan-Banker.Win32.Banker.bgwb-4e116e783e1a08d4998b9b529bde9a03677e4734aea59e9e4e8a029a844ce777 2013-07-24 16:26:42 ....A 962048 Virusshare.00075/Trojan-Banker.Win32.Banker.bgwu-68e0eb26f7ccaf290d18481dcb0e5bef9f02d38c7fb5d9f32d56170977d462cb 2013-07-24 21:58:12 ....A 1206784 Virusshare.00075/Trojan-Banker.Win32.Banker.bhft-47b922992d0e82792344590b1c7cdd2331f9834c0f057f1352b90bf084237c76 2013-07-24 01:31:10 ....A 501760 Virusshare.00075/Trojan-Banker.Win32.Banker.bhie-6ce4ff5bfaa664f126e4cc7eebfa5f0ce87c8545bc7a2fc0d7249d12c1332a26 2013-07-25 06:55:10 ....A 2159006 Virusshare.00075/Trojan-Banker.Win32.Banker.bhvf-5abd66422748558d5866b7888a1a362467b12c9342f0e1c60403b399faea6368 2013-07-24 12:21:52 ....A 1824768 Virusshare.00075/Trojan-Banker.Win32.Banker.bife-26ce34be45acaf000644ccd5500682a0b8d8b96edf4bc4ad40f01421e918aa65 2013-07-25 00:08:12 ....A 601600 Virusshare.00075/Trojan-Banker.Win32.Banker.bimi-56e88df2f112f50f4313f568285a5d9dfd7107b4653d7a5ca5fac442afb6598e 2013-07-25 12:36:54 ....A 172032 Virusshare.00075/Trojan-Banker.Win32.Banker.bipq-81a4f06fa6c005c2f8b4bc495104681916c5a6df950b589fd40503c1f8f39b14 2013-07-24 02:41:04 ....A 45056 Virusshare.00075/Trojan-Banker.Win32.Banker.bipy-883cfe5da0c25f994275d7dd1f7b70b7113031aae65dd1d7dfa55a3c24f305e1 2013-07-19 05:11:22 ....A 757760 Virusshare.00075/Trojan-Banker.Win32.Banker.birj-9c82849ef527f5dabda4ba21cf0b17690a47092a13b93076bb743f1bc424b708 2013-07-25 08:35:10 ....A 1825280 Virusshare.00075/Trojan-Banker.Win32.Banker.biui-5fc4b916e7a6ef13ebde2803d5e26b39d46e4beb80fdc19666cb48374fe0d126 2013-07-24 12:01:22 ....A 526848 Virusshare.00075/Trojan-Banker.Win32.Banker.bivp-761c886954334cc57939fd4cecf0f72f731b6a79973ce181ff8ad26740404817 2013-07-23 22:35:12 ....A 176128 Virusshare.00075/Trojan-Banker.Win32.Banker.biws-84a988e7071e2487f24de5dec0c13bdc8dd8875b99521ec632792582e0ecb191 2013-07-25 07:07:00 ....A 739328 Virusshare.00075/Trojan-Banker.Win32.Banker.bjco-6a52a11adf89de51ee6ac0a225a60ce0ab5cafd2acdb5e30f71ce26684ce75d6 2013-07-24 22:58:42 ....A 902656 Virusshare.00075/Trojan-Banker.Win32.Banker.bjha-74377124f659e653c2c2271dee0785beddc9275ce4f34475dbf634b5bb71a708 2013-07-25 14:06:08 ....A 902656 Virusshare.00075/Trojan-Banker.Win32.Banker.bjkz-8b6a8210b6e80c74ece03f723520e406907395e4ceb38a99e9ff0846ef268ed6 2013-07-24 20:55:12 ....A 501760 Virusshare.00075/Trojan-Banker.Win32.Banker.bjlu-818a1850671a0b469f551c137512035a414b23eb1adab6d3c122704e2fee7e62 2013-07-19 05:46:36 ....A 256512 Virusshare.00075/Trojan-Banker.Win32.Banker.bjzn-9c98ed4beb99aa83eb6b325b3e8b0b7cb265f26b514fc1f971af3cf227d4dd03 2013-07-19 05:11:22 ....A 229376 Virusshare.00075/Trojan-Banker.Win32.Banker.bkcn-8d24bb94cabc6537b4ff11f9f89f68bd65e3623659716b214c72a5f5c2bdd64f 2013-07-24 20:11:12 ....A 19479560 Virusshare.00075/Trojan-Banker.Win32.Banker.bkfa-86bb79dca94232e04587d93c1c71e2b9faee593fb523df74ddbd18145ea848f7 2013-07-24 02:13:42 ....A 12872 Virusshare.00075/Trojan-Banker.Win32.Banker.bkfa-87f6cfb9d9ea69892b0c4ac2f7b7e1d36110f26af0e27c932aee2e235db845e4 2013-07-25 08:41:48 ....A 1476633 Virusshare.00075/Trojan-Banker.Win32.Banker.bkis-7e009eee87512c64e60c32d0bb434cae40d7fe2a71d91fa6601b17a5c373b6c1 2013-07-24 15:44:04 ....A 962560 Virusshare.00075/Trojan-Banker.Win32.Banker.bkte-8338afcbd46c98ad43546884bbcf456b7d4cccf6132a072e675ecb166f570cca 2013-07-24 02:47:40 ....A 311296 Virusshare.00075/Trojan-Banker.Win32.Banker.bkuq-3a0eaae14439cac3573ce9f5e7086ff8d66f5a6f6de0d6bf96edc568edfaa59e 2013-07-24 01:49:40 ....A 270336 Virusshare.00075/Trojan-Banker.Win32.Banker.bkwn-8355b7aff238d0348f93a567f96711974fceb3a6e1212329826ec6d853716142 2013-07-25 06:52:30 ....A 176128 Virusshare.00075/Trojan-Banker.Win32.Banker.blbj-7b996d9eb547488826e62f58503814ceab8174720781a7ec6cd4cf14dc5d6f78 2013-07-24 12:38:50 ....A 2718720 Virusshare.00075/Trojan-Banker.Win32.Banker.blcr-26667f90cc1b4a8a8a967332d7b35ed3334d82e70b517a45a5172e850f240e78 2013-07-25 12:20:42 ....A 633856 Virusshare.00075/Trojan-Banker.Win32.Banker.blez-6c5c30b682618285f098d299b4d7830674ca78229ce1732343c2f5b9f2b5105e 2013-07-24 08:50:26 ....A 2140672 Virusshare.00075/Trojan-Banker.Win32.Banker.blfj-5a9ade7affdd0945aefc1bf7119f953a3d3351d66d20a5edbb39cf105e009b69 2013-07-24 16:26:18 ....A 176128 Virusshare.00075/Trojan-Banker.Win32.Banker.bljp-4e3b83a5fb1771afbed6ac1f6762ba342025315748dc6d07ccc734ebe5e8d941 2013-07-25 07:47:24 ....A 245760 Virusshare.00075/Trojan-Banker.Win32.Banker.blld-7efdefadd320a843bb3b8fab4155886c7845ba8235b3033d4b6c90e66e663742 2013-07-24 02:34:06 ....A 207872 Virusshare.00075/Trojan-Banker.Win32.Banker.blli-3ba357dc32e41cc027120b2031054ca9e0000bef98ead4d1c1f49da78a23493b 2013-07-25 11:53:20 ....A 1784832 Virusshare.00075/Trojan-Banker.Win32.Banker.blmk-4e111cb998b639254ad4edaec6bc2cf798d0bd52992b74c2b168444ce201440c 2013-07-24 07:53:12 ....A 804175 Virusshare.00075/Trojan-Banker.Win32.Banker.blmk-7d4e1c5897cc3702071b430c01d8f222f37aa07ce017fdcaabdc7e8a769e8f4b 2013-07-24 16:25:26 ....A 2162688 Virusshare.00075/Trojan-Banker.Win32.Banker.blom-4ceb4a30987edf9b4460de70bdea4025298377f307cbc25db1a19bcca72ae3d1 2013-07-25 13:26:46 ....A 249856 Virusshare.00075/Trojan-Banker.Win32.Banker.blou-5a378d573a21d601f22a6d34e25ea4132040e79a2dc994a8177178082741a7f8 2013-07-25 10:11:14 ....A 2674688 Virusshare.00075/Trojan-Banker.Win32.Banker.blpf-4f7eafb6c3bcd47aa7614644cbf2f71c586a5286b12246fffeb9b9bba7212215 2013-07-24 20:37:44 ....A 167936 Virusshare.00075/Trojan-Banker.Win32.Banker.blrx-7464f5e74803a834835718d705efa666924ae8ff29b3adea09f2f782a67bac70 2013-07-25 07:59:22 ....A 2400256 Virusshare.00075/Trojan-Banker.Win32.Banker.blsq-5fc7d4b2e89c731fc1f430a336ea56da6513add1593969b7ae68d17078725d2e 2013-07-20 01:03:52 ....A 366592 Virusshare.00075/Trojan-Banker.Win32.Banker.blxb-3bf6fce1790c42ee5afa99cb80acfefe4200d80f8c00749ef9c92a9c5743de6f 2013-07-24 08:45:48 ....A 190976 Virusshare.00075/Trojan-Banker.Win32.Banker.bmal-6967a0c4f4da7deac88592299483a98cb011b3c623fbeebc02bd368382a5016f 2013-07-24 19:39:26 ....A 2386944 Virusshare.00075/Trojan-Banker.Win32.Banker.bmpo-89a239d157e27272302b5579e1aa97b57bb4833e236b82250bf2d46971cfda50 2013-07-25 08:13:42 ....A 398336 Virusshare.00075/Trojan-Banker.Win32.Banker.bmqh-8cd0c2a8a0d4d62f596a974da5ad03b635bdb2bd4beeffff9870af6c7b027f3c 2013-07-24 19:49:44 ....A 2256384 Virusshare.00075/Trojan-Banker.Win32.Banker.bnhu-579d40e6e754d75c42c3881ead7f3a55f1624aa8bce844e5c9ce1997f778ff8d 2013-07-24 15:24:28 ....A 476160 Virusshare.00075/Trojan-Banker.Win32.Banker.bnpa-7b6b58fc498dce8a21aa9427546dad0c280b9f51b3f8e3476f48c86276975694 2013-07-24 12:36:36 ....A 2623231 Virusshare.00075/Trojan-Banker.Win32.Banker.bnrs-690ef9739aab224662f4618182a15326cc0126116677f72e80aac3aad025d129 2013-07-24 19:03:18 ....A 191710 Virusshare.00075/Trojan-Banker.Win32.Banker.bnzl-73965ce963b6e27a4ef4ae8fe7b683fd37054b223bbc5b357327ee84f471dff9 2013-07-25 07:33:14 ....A 498176 Virusshare.00075/Trojan-Banker.Win32.Banker.bnzu-2f81771d45245e144dea2068db98f85e61f7da67a5e64702014c06fa484ebdae 2013-07-24 08:44:02 ....A 669696 Virusshare.00075/Trojan-Banker.Win32.Banker.bnzu-3ef719f2db37b514ab6c042ab2fb907aa3cd12def5544597e1420862fff320a5 2013-07-25 13:41:16 ....A 49152 Virusshare.00075/Trojan-Banker.Win32.Banker.boih-6be99bc8421577bdee88b2dd1a30b9488fd286ee118c0b596f465e37914aaa42 2013-07-23 19:22:18 ....A 49152 Virusshare.00075/Trojan-Banker.Win32.Banker.boih-9218f739cc5e5802e7e727612cc063e892fc360a4c1f7f25fef14200ecc1fa4b 2013-07-24 20:24:56 ....A 903680 Virusshare.00075/Trojan-Banker.Win32.Banker.botm-77e34ac2d8445c6c16c04fe6883cf8b182fbb0e0e2668d89371325afefc8c163 2013-07-25 12:39:56 ....A 412858 Virusshare.00075/Trojan-Banker.Win32.Banker.boto-8b7569e8006bdab8cb9b3834f53fca4398052c199c6aabc265f25d3d75922219 2013-07-20 02:26:56 ....A 581632 Virusshare.00075/Trojan-Banker.Win32.Banker.bovk-7f4dd9223a7aab109971e23b6aa190db76e3c390e10f20b2026caa9b61fc7137 2013-07-23 13:46:06 ....A 1090560 Virusshare.00075/Trojan-Banker.Win32.Banker.bovw-e1395b943ba3371fe590f086abd9f4d76c8732c190749a696716cd5a3e431781 2013-07-22 18:48:46 ....A 927992 Virusshare.00075/Trojan-Banker.Win32.Banker.bpha-26683433a830b1dc1630d6f5ace5b4895966436d72bed8cc6f7a0ee4d8f21aa3 2013-07-25 10:04:42 ....A 3897344 Virusshare.00075/Trojan-Banker.Win32.Banker.brx-7e15a2c2925ce2ad0d6dba59ecaedacd699145cc3af10df2903a3edc60a21f3f 2013-07-25 12:24:26 ....A 3456 Virusshare.00075/Trojan-Banker.Win32.Banker.cij-4a7416ea285b695620b421f308ad551320f2f69ef9c2486253a73f8dd050db21 2013-07-24 21:41:18 ....A 9095168 Virusshare.00075/Trojan-Banker.Win32.Banker.cqe-81d43f06e12ae290587b5674f33e1fd894e3f21575a690cd0e6ae667a4301c5d 2013-07-23 15:56:02 ....A 68096 Virusshare.00075/Trojan-Banker.Win32.Banker.dvn-6c55f36d6379fdb55db7e2ae7e9f47bedceab6683ebec452570704fd1bb0f369 2013-07-25 07:36:20 ....A 630784 Virusshare.00075/Trojan-Banker.Win32.Banker.dyj-8d8cb7ab6e5b444642dcf529add72ccef85399d970656b53982b42511473a879 2013-07-25 00:58:54 ....A 5234688 Virusshare.00075/Trojan-Banker.Win32.Banker.ea-5f150565583a9bbb1468a54413edaf0d56f930037e30ada02748c8eec5b3c57f 2013-07-25 08:49:42 ....A 326144 Virusshare.00075/Trojan-Banker.Win32.Banker.ekm-4f5416c745c65c93bd6fdd12a6636d880aa547e029d8c4c2da081fc0aea508d0 2013-07-24 20:31:18 ....A 16272 Virusshare.00075/Trojan-Banker.Win32.Banker.gid-4639b02363a196ef68ecb63883a5154b5e289dfe126fe4c80efa6fdf3d91ea71 2013-07-24 09:06:22 ....A 843671 Virusshare.00075/Trojan-Banker.Win32.Banker.gsv-2b50f6f102ffc3927edb321bafad4353fd4a2dd089054567b52a8deda50f84bd 2013-07-24 15:56:34 ....A 1011712 Virusshare.00075/Trojan-Banker.Win32.Banker.kwc-84cac71cf4319e60ef92254bba6708502e81b1295ce1a9c1e31c1a137b82c678 2013-07-24 08:17:26 ....A 14905344 Virusshare.00075/Trojan-Banker.Win32.Banker.lqb-8761520e73e96160395e86aab9ccd51d71a00101a206f86a9582f0329816ac48 2013-07-24 19:57:40 ....A 15947264 Virusshare.00075/Trojan-Banker.Win32.Banker.mjr-730faf1e088aa34a2fdfa6eb375b9d853de4e1a767d7638d059caf3a5c175252 2013-07-24 18:15:12 ....A 493056 Virusshare.00075/Trojan-Banker.Win32.Banker.os-75cae9b2cc9ecc32d697f8b37e0366bcf27e84954b5b31058eda1240d164ecac 2013-07-25 12:31:30 ....A 1474560 Virusshare.00075/Trojan-Banker.Win32.Banker.ozn-3c3178aa7b34fa8bd1c9612eea37a36429f45fc69d1cabf0f014711e78b99458 2013-07-25 08:01:50 ....A 585216 Virusshare.00075/Trojan-Banker.Win32.Banker.qxt-5fa35241fb17bc422d971b5f3f37c40552c2015e89376ccadf8bfde69291de01 2013-07-24 20:26:28 ....A 1552384 Virusshare.00075/Trojan-Banker.Win32.Banker.shls-1e544fe0fe6324b0e34be204d57a24f0f2c4e2dc82b5f88db65dcbe751d6cf29 2013-07-25 01:00:06 ....A 1193984 Virusshare.00075/Trojan-Banker.Win32.Banker.shxx-2b4181119ca0f9d73282dcad3c9022478431ab6ead2c1e1845bf1f2109c5a115 2013-07-24 21:10:14 ....A 49152 Virusshare.00075/Trojan-Banker.Win32.Banker.sivr-849384c493a362ec126adfd8445f907c000618b8b8f6548d6c84ed3d5c3fd436 2013-07-23 13:51:30 ....A 49152 Virusshare.00075/Trojan-Banker.Win32.Banker.size-4479855e5391863f3e857d580c97da2d38809c1442be5474ea127b4d2eb466f6 2013-07-25 16:01:14 ....A 255488 Virusshare.00075/Trojan-Banker.Win32.Banker.sjkv-880761d37907c616c459b37e982d54a339ad92e10433b30d36f376ad3665cb03 2013-07-21 05:01:16 ....A 818688 Virusshare.00075/Trojan-Banker.Win32.Banker.skcx-6f6af04357dec8fbeb6e998733abaf9ec7a7ccc5cbc8dcee32009d946fac339e 2013-07-24 08:47:54 ....A 552960 Virusshare.00075/Trojan-Banker.Win32.Banker.skjd-5d237b6d9a663bc7987c14be2f1b43e4ffa2ae84d6a147c52f3ab46ed9e666bc 2013-07-21 10:34:12 ....A 715264 Virusshare.00075/Trojan-Banker.Win32.Banker.skjj-5edd8502c9359894e971ec00c050c600a5bf7ac70f69b94a123a4f7bf61088bf 2013-07-23 22:11:58 ....A 921288 Virusshare.00075/Trojan-Banker.Win32.Banker.sksv-7d4744013b9120b67d0e3c8803acc9dc163116574cd24a46006e7fefa8112f09 2013-07-23 13:05:38 ....A 691712 Virusshare.00075/Trojan-Banker.Win32.Banker.slab-af83bf01385e07b6ce6d0f1ed7b0f45a54ef904f31161932a287b9a81525c6f7 2013-07-24 11:31:14 ....A 923812 Virusshare.00075/Trojan-Banker.Win32.Banker.smbi-27f4071039fb0b34e6562096ca69b276ea3042294c7ac9a3aa4db48cd5afd94b 2013-07-23 13:28:52 ....A 4493892 Virusshare.00075/Trojan-Banker.Win32.Banker.snbj-e12b11452d82d9426b432a939cd11d723168ae814f76e65da30bcacf18be63c9 2013-07-19 17:34:28 ....A 545280 Virusshare.00075/Trojan-Banker.Win32.Banker.snht-ad71d435c5c40476e273972eae35adee7fa8479a58f3d143274fc31f633e6ace 2013-07-22 19:44:20 ....A 286775 Virusshare.00075/Trojan-Banker.Win32.Banker.snpa-7fb2bd8b66673cde0ebd76729f02691f3fc8ce0f54a16c41644a2402ae09c368 2013-07-20 06:14:56 ....A 790016 Virusshare.00075/Trojan-Banker.Win32.Banker.sobl-4ee3583d3b34a78a68222bf42f069b5be8ada55d5fdda0bbff004948531e9947 2013-07-19 20:14:48 ....A 839680 Virusshare.00075/Trojan-Banker.Win32.Banker.sovd-8ed42a294a062c7b5b554c566d488113083e47c7d680e911631119b7705aaba5 2013-07-19 04:55:38 ....A 1232896 Virusshare.00075/Trojan-Banker.Win32.Banker.spdg-9c7d2e2c6a16ae0fa9e9c4546475c6eac266b6103981d0de3db32d6d9245000e 2013-07-23 15:04:46 ....A 499028 Virusshare.00075/Trojan-Banker.Win32.Banker.spdk-e192e3ed091cb4267f416924bad8a88bd92fb1eb52ea161c27ad4a6e1117f966 2013-07-19 04:06:30 ....A 1232896 Virusshare.00075/Trojan-Banker.Win32.Banker.splo-994658bc251ade72a4c3d31289f8a753f2c36569363c9a8d9fb9da994cd5e407 2013-07-23 10:29:08 ....A 1231360 Virusshare.00075/Trojan-Banker.Win32.Banker.spon-7fd3777433d7c3edac786398c04ea2ab8c71bd116947ee9bded923040f8a8056 2013-07-19 05:08:06 ....A 2390016 Virusshare.00075/Trojan-Banker.Win32.Banker.sqpp-5cd79b5b00cdaed59dbe8f688fdff64d9aee07ed9b8c9fff6742f1d91de6f38d 2013-07-19 23:36:42 ....A 2317312 Virusshare.00075/Trojan-Banker.Win32.Banker.sqqm-6ee82139754cd7102996e09d6ec225254a3a11c6787ae3c1a0fbf93bea6cf7ad 2013-07-23 14:19:38 ....A 1046016 Virusshare.00075/Trojan-Banker.Win32.Banker.srcg-8fb27e18cb46522139bfa969ed58463df36a874b3301a9e11e0c173cbb42a942 2013-07-23 12:03:30 ....A 344821 Virusshare.00075/Trojan-Banker.Win32.Banker.srgo-9f5976274e16c027465196ef6c866ee338ddca23f222bfc67cb531b535aafafb 2013-07-25 12:52:30 ....A 521216 Virusshare.00075/Trojan-Banker.Win32.Banker.sstv-3d3b00620880c927b6796e490ab78288a55b4eda2b98530f3fb58d5c37280bd7 2013-07-24 06:31:50 ....A 1004032 Virusshare.00075/Trojan-Banker.Win32.Banker.sstv-67ee283bca44fca03eeaab63c86cc886a23e2da6f84c3857827face154304711 2013-07-24 18:24:08 ....A 36864 Virusshare.00075/Trojan-Banker.Win32.Banker.syqp-6a61e8a9326e8294c2871920c4808f2b3f26c1bf31ff4a978dc3a0a770784540 2013-07-24 03:43:22 ....A 921600 Virusshare.00075/Trojan-Banker.Win32.Banker.syul-876e2700ae92e0da3fc0376934c96e48f2e1b81174fc53b5587660228245c5d3 2013-07-24 14:09:36 ....A 268288 Virusshare.00075/Trojan-Banker.Win32.Banker.talm-49611c9c4815161763ccbb1e90efd58d314ae14bb934340456381ed9355dcb88 2013-07-20 04:11:20 ....A 36785 Virusshare.00075/Trojan-Banker.Win32.Banker.tbps-7d95966901ac78f378a952f541ec481499dbedb7ab2aa2b788386d5d1363b891 2013-07-24 21:42:50 ....A 6519808 Virusshare.00075/Trojan-Banker.Win32.Banker.tbya-68cc2023d2f93ea8cd8f37bc35e0fe89e8accd472e8148675d440df4969a49b5 2013-07-25 00:27:44 ....A 2200064 Virusshare.00075/Trojan-Banker.Win32.Banker.tfbg-2f0a03a7c656d3083d06e72fab7bb141d7e3ab004a084a4b22b2ddfa9d9edc01 2013-07-25 06:11:38 ....A 2821632 Virusshare.00075/Trojan-Banker.Win32.Banker.tffc-68e83e52bb6628778045e48ee04f787698c3d224c7d17217e2f2fb166a3f154a 2013-07-24 08:51:48 ....A 3990016 Virusshare.00075/Trojan-Banker.Win32.Banker.tffc-79539d57f5d624b27579b4aeffd33dd389b2217ee992ae5f65ab0c576c10597e 2013-07-25 09:15:04 ....A 6504448 Virusshare.00075/Trojan-Banker.Win32.Banker.tffc-8d6a1a785e7ad7ff672ae28c7a563922c9d915c8e0981d1113ad020c641a0622 2013-07-25 07:59:36 ....A 3420672 Virusshare.00075/Trojan-Banker.Win32.Banker.tfhb-2fcfb2a1a917f510bd004f682cf94c6f769d1d4af1ed4da27acf3c314b36610b 2013-07-25 01:31:02 ....A 2585600 Virusshare.00075/Trojan-Banker.Win32.Banker.tfio-4663e01372177e58bf368a558b66e31d378ef2f2619d8a1fc25e83df3f220947 2013-07-23 23:23:52 ....A 5394432 Virusshare.00075/Trojan-Banker.Win32.Banker.tfio-6b1485da6682f1761ce0009ab9500295f828cec578c5f796ff7ac199ef336cc2 2013-07-25 10:19:38 ....A 2606080 Virusshare.00075/Trojan-Banker.Win32.Banker.tfio-8cda840c0f8aa92966fb574c54add7f51d9edf5302a7978a419995b9aeaad811 2013-07-24 23:00:22 ....A 65536 Virusshare.00075/Trojan-Banker.Win32.Banker.tget-293ac0b4a42e181258a443dee95a2d12a51ae8b52351a5ef8ca45f808a1aef23 2013-07-20 06:32:30 ....A 784384 Virusshare.00075/Trojan-Banker.Win32.Banker.thkc-9ed9d875e14f643d5e101fe83085e150f937375bb988089a1cfaaaef87e2ae07 2013-07-23 11:40:56 ....A 704512 Virusshare.00075/Trojan-Banker.Win32.Banker.thlm-6fe977fc1087b7e22fea2647e944c3ffdb9ee69a4f0b64f0b301e5872e8ca797 2013-07-23 14:46:16 ....A 36864 Virusshare.00075/Trojan-Banker.Win32.Banker.thov-6c0f8df30c0358193924fd04141df39c5be4cd127fd9fc94696a139074e74bdd 2013-07-25 14:54:28 ....A 626688 Virusshare.00075/Trojan-Banker.Win32.Banker.thvc-857a96aac4ad0ee7b19e8f47de4c28e6ac0b4c57f0929a6c4c561b0dbc14d5df 2013-07-25 11:48:36 ....A 13803520 Virusshare.00075/Trojan-Banker.Win32.Banker.tjde-7c3c1f8a6c37a262b94e1750fc951d1e12711dd6e9f93e305489d50a306a252b 2013-07-25 10:39:20 ....A 1175040 Virusshare.00075/Trojan-Banker.Win32.Banker.tldj-7edf88f8761da9326a21620477f3f7237b849cba3e6e0cbfb93f884ad590b32b 2013-07-25 14:45:02 ....A 1601541 Virusshare.00075/Trojan-Banker.Win32.Banker.tllu-8be7b7e03e3ede31354e8f891d1123d63e35a506e7380790906b9ef399f8e3a5 2013-07-25 00:25:24 ....A 704512 Virusshare.00075/Trojan-Banker.Win32.Banker.tlmb-1e380e8cd1d132a838ffb6bab8900f068735c483bc809485b9a41aef64df57d9 2013-07-24 03:28:26 ....A 714240 Virusshare.00075/Trojan-Banker.Win32.Banker.tlmb-3f33fa6f4c0918bdd31d248cef78ff97ee61666d3624d79d1bf4aaaf607b209e 2013-07-24 09:56:04 ....A 714240 Virusshare.00075/Trojan-Banker.Win32.Banker.tlmb-4971ac3ed64de3bc9903bf1488f2a3939553106162bc11b6f1dc30ffebdeb3bc 2013-07-24 15:32:50 ....A 942080 Virusshare.00075/Trojan-Banker.Win32.Banker.tlmb-88f166871d7fc5e69272290e8c5f305b69d498e72b86d622112d2c3f781a3f5f 2013-07-23 09:57:36 ....A 1803264 Virusshare.00075/Trojan-Banker.Win32.Banker.tnan-4e14239d4e13524e8deeb58690d87a0fe4c635ebb2c3780b9e571b1551717c53 2013-07-24 07:34:50 ....A 49152 Virusshare.00075/Trojan-Banker.Win32.Banker.tpyz-59a3a9aaf0cce6769c1be2650fb24476292ca4c9e19eb8c06b940a59838a15cc 2013-07-25 00:48:42 ....A 581120 Virusshare.00075/Trojan-Banker.Win32.Banker.tqni-8b9e63d18c19730a1e1ff354245b1085149a36c438798063e61a88d5653d601c 2013-07-24 19:03:06 ....A 57344 Virusshare.00075/Trojan-Banker.Win32.Banker.tqow-2c08cc341aa2628bf72c81512023baaefcdeb206124b02fbcd2a6b764e63d68d 2013-07-25 06:12:40 ....A 63488 Virusshare.00075/Trojan-Banker.Win32.Banker.ulw-7a0ed6a15e1c3ff66f19858ebd0f52a3c1153c367db7829725fb969a0bca90bd 2013-07-25 09:46:36 ....A 2191360 Virusshare.00075/Trojan-Banker.Win32.Banker.vy-8dc99c949641c333cc51cb511f43192109350dd3b2f69ff01da525367002305e 2013-07-24 20:04:36 ....A 1718108 Virusshare.00075/Trojan-Banker.Win32.Banker.xbqfh-39d1742dba5364ce33d3f75c62349f3cc51ae3868661eead35e91780210cfb58 2013-07-24 21:44:02 ....A 1040384 Virusshare.00075/Trojan-Banker.Win32.Banker.xbqix-845d17f01f5aa2330767b469008e4e1ccd4842bd3c2ccbbe8021700cf2df635e 2013-07-24 09:56:30 ....A 203776 Virusshare.00075/Trojan-Banker.Win32.Banker.xbqja-89053b51efa58c47ebb90cd6cb71c50067ec9493ed6b1c9d1efb443347e4b64c 2013-07-25 14:34:20 ....A 636928 Virusshare.00075/Trojan-Banker.Win32.Banker.xbqjb-27df9f07eb72a5e7c779f077db507615988233bb8aa8c0112f61c6a918205fae 2013-07-24 08:33:20 ....A 636416 Virusshare.00075/Trojan-Banker.Win32.Banker.xbqjb-4d45809912e5f5c60afe1a38dbe2a6b3cf91a7e60d8548130a3b40d6f1d62fdc 2013-07-24 16:46:54 ....A 2785280 Virusshare.00075/Trojan-Banker.Win32.Banker.xbqjb-65c12fd187c3cf0899d7df7695abc12a83989fa3d06008899b3f8e315d2e1f19 2013-07-25 00:30:20 ....A 556544 Virusshare.00075/Trojan-Banker.Win32.Banker.xbqjm-7cce120c74bab5112e82fbb9aed325bc76c82b7e29d567adf35e251cb428c207 2013-07-19 07:39:22 ....A 656384 Virusshare.00075/Trojan-Banker.Win32.Banker.xbqkn-3a00de7a23b4b2ffbf0cafafae3562474fbeb5fed22063ce58f7a6f5d97c7d37 2013-07-25 08:49:50 ....A 656384 Virusshare.00075/Trojan-Banker.Win32.Banker.xbqkn-5fb59b18c24a80da8644ccc653ff1cfb258e1d1a8eb9b4bf295c943d7ddaf012 2013-07-20 04:15:04 ....A 2140672 Virusshare.00075/Trojan-Banker.Win32.Banker.xbqlf-7dd5c0478e982fb699a6d08934ffd95065d0fed8b7da3993585e297c1b844735 2013-07-24 07:48:42 ....A 2672128 Virusshare.00075/Trojan-Banker.Win32.Banker.xbqnv-2cdafbae67c1f98c2556446d74961be5d1de6d10bbf4713542717c8d142eec39 2013-07-25 06:19:56 ....A 5002240 Virusshare.00075/Trojan-Banker.Win32.Banker.xbqnv-78e3711ef2984de91dc140d19c243f2cd196f360f1f2b09f96908fd7d5dbd369 2013-07-24 01:33:02 ....A 367616 Virusshare.00075/Trojan-Banker.Win32.Banker.xbqof-4e865a284c535527b89bde3026c5cf9d453ac8456e6465d3c0ab66b2258066c7 2013-07-23 23:14:40 ....A 2785280 Virusshare.00075/Trojan-Banker.Win32.Banker.xbqpb-3f28458aacc9dbe4e822dcfd35c162db65ee12c5c346e8b7e329d8f2395f023a 2013-07-24 02:24:14 ....A 636928 Virusshare.00075/Trojan-Banker.Win32.Banker.xbqpb-4eb5144f610ccc45c69494b5696a72f43d8c1b0e41fd009d3b8b92377e6f94dd 2013-07-24 18:15:32 ....A 2785280 Virusshare.00075/Trojan-Banker.Win32.Banker.xbqpb-6c4c35843f2b1b273521d691daea7faefa0357d870f89e1a017cb862d0e18eb9 2013-07-24 19:56:50 ....A 2785280 Virusshare.00075/Trojan-Banker.Win32.Banker.xbqpb-759f6d982214ccf9cc6fabb77f08bc29776c4a233dc9d4d5480da3b771bf4d71 2013-07-23 17:01:18 ....A 278528 Virusshare.00075/Trojan-Banker.Win32.Banker.xbqqc-5fcf3f748e0e03ec119fbebc558e61ad3474a623b4d5b8042755bc69cf0086d1 2013-07-25 07:03:04 ....A 277504 Virusshare.00075/Trojan-Banker.Win32.Banker.xbqqc-6bb8f5b0dfe5135ae18a0f6644dc8f60e1808ad44fea4976c8f769f963f9942a 2013-07-24 22:03:48 ....A 277504 Virusshare.00075/Trojan-Banker.Win32.Banker.xbqqc-85e3b0d0383ed8c659f026d3fb5d6b414df6c3131edc3d3bcb7d300b7980ccf4 2013-07-24 05:19:00 ....A 976896 Virusshare.00075/Trojan-Banker.Win32.Banker.xbqqc-8bea275568e40a0da62a911c81642fd288763aa2e34178db93b3b389ae26e095 2013-07-24 14:49:46 ....A 217088 Virusshare.00075/Trojan-Banker.Win32.Banker.xbqra-2eb53a1668e4d7e0276aee484165fcbe399f736c87d68ca3a17cb433d54a5945 2013-07-24 19:46:18 ....A 69632 Virusshare.00075/Trojan-Banker.Win32.Banker.xbqvg-5eb64752c04c5af002c6c3ab090e4ef92ca6448c17312cca7488c9df967f209f 2013-07-25 01:18:20 ....A 2925568 Virusshare.00075/Trojan-Banker.Win32.Banker.xbqwd-74320a2b04a813f130e5a3782f8e6b6d40948d8b045f176d713acc30f104a273 2013-07-24 22:14:32 ....A 667136 Virusshare.00075/Trojan-Banker.Win32.Banker.xbqyl-4ccc51d55de0d111a20f6b076fba175c692ba221b935ae207e9bcf6b468d5cd6 2013-07-25 13:25:14 ....A 260608 Virusshare.00075/Trojan-Banker.Win32.Banker.xbram-77e786f76330ae49019f76610955a73d6c39231d158a61add2a8d77ea6f2ee3f 2013-07-20 02:16:42 ....A 656896 Virusshare.00075/Trojan-Banker.Win32.Banker.xbrdh-7f5721eb2f5488c3ca6afdda0398c5dd11f9f8650063efc579eaa2fa9f553434 2013-07-24 06:00:14 ....A 656384 Virusshare.00075/Trojan-Banker.Win32.Banker.xbrep-5a5691db40fc0346160493cf3f12955590ad48e80d5de028ebc115b895328593 2013-07-25 10:33:02 ....A 292352 Virusshare.00075/Trojan-Banker.Win32.Banker.xbsfd-2fc50ad34cbffea0cef93be663cf7288b82d36374421cb296b02ce24b31c4d30 2013-07-24 01:46:30 ....A 921600 Virusshare.00075/Trojan-Banker.Win32.Banker.xbsvj-4b957f86dabd81d42552b53a80f2c1a3442241c260c90fc1ffcadf7c6f03713a 2013-07-24 06:17:34 ....A 45568 Virusshare.00075/Trojan-Banker.Win32.Banker.xbswt-7d17b5c9a89802cf44d4eaf27491e5438a1a096e9628338688e3eb4a994ed08f 2013-07-24 22:23:16 ....A 69632 Virusshare.00075/Trojan-Banker.Win32.Banker.xbviv-46dda458d272629a3f4c1d141c2a6802ec071cb88a634db22180392f38923364 2013-07-24 21:24:02 ....A 2468864 Virusshare.00075/Trojan-Banker.Win32.Banker.xbvlg-5bd71fb8e3ae15bf5c8a807725c07c5cb4d6fb987fbd7f2ae64172d532d7408b 2013-07-25 12:05:00 ....A 5204992 Virusshare.00075/Trojan-Banker.Win32.Banker.yoy-6bffb187c8290bc35177b2e9da876833085f2a067fc257d9937360ab16e14ef3 2013-07-24 19:08:08 ....A 5191680 Virusshare.00075/Trojan-Banker.Win32.Banker.yoy-862df76ecfa8061e898ec0a4cf1725c17edf8766fdb3c78ff0356687b21e1897 2013-07-24 11:45:14 ....A 4220416 Virusshare.00075/Trojan-Banker.Win32.Banker2.abl-4e5f6ef7d4e676e9ec6739b6404c6e2feba52833a00f8ad2cb1675012ae73e53 2013-07-24 17:42:08 ....A 86018 Virusshare.00075/Trojan-Banker.Win32.Banker2.anw-1fb2205d808fb50489917caed2a323c9d700071df2ea79df4cebdf2a43c18b1b 2013-07-25 00:42:58 ....A 64512 Virusshare.00075/Trojan-Banker.Win32.Banker2.awn-289179a501182352bb7d86de22741ba4d9de39b8bd603547d0d60747097e19c7 2013-07-25 08:42:44 ....A 198144 Virusshare.00075/Trojan-Banker.Win32.Banker2.bba-8c9055ced7fe987c4b2c80cbbeb3633c05a79719284da9fa58befc182c36d45a 2013-07-24 22:17:12 ....A 896000 Virusshare.00075/Trojan-Banker.Win32.Banker2.bbv-4cf2d617fac689303eca8278835ef085db1e48775f9c78fb496e0180c220675f 2013-07-24 13:39:04 ....A 4452864 Virusshare.00075/Trojan-Banker.Win32.Banker2.bey-2db887179e8ab0d74f9d3ec5e6d4d437233388850334e39b29304a7c7fee2d98 2013-07-24 21:29:02 ....A 523264 Virusshare.00075/Trojan-Banker.Win32.Banker2.bfx-5ddf094e663323911c0bb2a688f24af3795bb34b1875ee160730501eff97bff4 2013-07-23 13:10:20 ....A 782336 Virusshare.00075/Trojan-Banker.Win32.Banker2.blb-3fde7ccfff3d642aa2b960f9824d48f5ba0d56e968ff3bb4adb4bc8ed9238d6b 2013-07-19 23:37:24 ....A 86016 Virusshare.00075/Trojan-Banker.Win32.Banker2.btx-4e833bb155dc31202c58f2868a4ce0470e6ac2052b1a836eebfd2a38b7161af0 2013-07-22 19:47:54 ....A 791552 Virusshare.00075/Trojan-Banker.Win32.Banker2.bur-6f8e5e242588e8223a9649d4ab18752c9939ce3f9478d7cd0dbb26454e465481 2013-07-24 03:52:28 ....A 1641984 Virusshare.00075/Trojan-Banker.Win32.Banker2.fy-695d56966cbd94c9408cbae5ec13ed4865c1a10db100a05701fa264e10d8fc88 2013-07-24 22:11:52 ....A 1068544 Virusshare.00075/Trojan-Banker.Win32.Banker2.mn-834d56b5a9cb52566996e697662881008bbb037319ad7db9cbf4b1b690597dfa 2013-07-24 04:37:40 ....A 57344 Virusshare.00075/Trojan-Banker.Win32.Banker2.to-4dd709cdb25b4831f4e243f290fea7b2ab5d265d96c5b3e70f641bf7228bcf74 2013-07-24 22:16:48 ....A 57344 Virusshare.00075/Trojan-Banker.Win32.Banker2.to-84980627e0a62588c36b9d8d52f8113f6a714cae4885b464b265569b3f3c3c57 2013-07-23 22:42:28 ....A 45056 Virusshare.00075/Trojan-Banker.Win32.Banker2.to-8c5917e719f7e35876a6740ba9b95e4d9a5caa08a37df5cf7c0c120b89ff7e77 2013-07-24 16:00:32 ....A 143872 Virusshare.00075/Trojan-Banker.Win32.Banker2.xs-47f0f7b396d7585f885217f706b569a62961c9f7d6a60820e438a4d6eb8e7726 2013-07-25 15:42:52 ....A 548864 Virusshare.00075/Trojan-Banker.Win32.Banker2.xs-59fe2b2c61658ae1b5e7d14a116687979d1ccbdcc521cc13da36fe64a8a4b969 2013-07-25 11:32:54 ....A 144896 Virusshare.00075/Trojan-Banker.Win32.Banker2.xs-6e20ab80ca5c149c8b78542614412d622f3cdd76013f8797128fef7218d3065c 2013-07-24 11:44:50 ....A 144896 Virusshare.00075/Trojan-Banker.Win32.Banker2.xs-7b1cff38ae6b725eb1d7770e7dac2ed7ffa9792cc7bec6c313484a51f390b7f8 2013-07-25 10:46:54 ....A 144384 Virusshare.00075/Trojan-Banker.Win32.Banker2.xs-7e5fa911e9f72a6bbe1f3a16842838c34d451e3db93c9ac2c7593926b449c780 2013-07-24 06:54:32 ....A 18311680 Virusshare.00075/Trojan-Banker.Win32.Banz.bfx-3cad5ee87a9c1de2d4b5e25bb646c29a1a3e3929ab57bd26a0824116656ab925 2013-07-24 15:10:44 ....A 23138304 Virusshare.00075/Trojan-Banker.Win32.Banz.bus-8883e63c555b053c736fa1073247783ee41339a784f722102c73e051e0cc8761 2013-07-25 07:51:54 ....A 13769216 Virusshare.00075/Trojan-Banker.Win32.Banz.bzc-749b7fe6b65fbbf7d51775453d2ef0eb8807e4a1e9406d2fd9e1eb71b7f056b6 2013-07-24 08:24:54 ....A 1168132 Virusshare.00075/Trojan-Banker.Win32.Banz.czl-2b889153d63c1d89c0290310ebfbe2386d8b30c7e57fefb628cec361820fb7d1 2013-07-24 06:54:46 ....A 1083012 Virusshare.00075/Trojan-Banker.Win32.Banz.dgt-4918638870b611317c70eec99f3727ab11d11238c79d4f5e0cb9a0877e18e8e8 2013-07-24 11:18:06 ....A 15712256 Virusshare.00075/Trojan-Banker.Win32.Banz.glu-7a83eba0e4c9cb9c7a9e1b6ba471b7d440a95b95012bf6ec93d7d553b875c757 2013-07-24 01:10:52 ....A 1600512 Virusshare.00075/Trojan-Banker.Win32.Banz.imz-829114ac55703753b2b9fb570efad3794c7012010c997ba7153bd6fe961bc352 2013-07-19 07:40:16 ....A 1601024 Virusshare.00075/Trojan-Banker.Win32.Banz.jjc-ac6a78ffb0c82ea12193a21f265481ebe6c6d6495a0ed39ff1a6d3e90a75c454 2013-07-19 04:48:58 ....A 974336 Virusshare.00075/Trojan-Banker.Win32.Banz.jqu-6d4f82dacace0e07ba1db5bee2cbf27fe645466eba83794071bc8461ca09f8e1 2013-07-25 10:04:46 ....A 5373952 Virusshare.00075/Trojan-Banker.Win32.Banz.wbj-8d17e298ef2d202531e5a152aaafd2660abb64758ea9c507105d35ae139006df 2013-07-23 23:13:00 ....A 5089792 Virusshare.00075/Trojan-Banker.Win32.Banz.wwn-5d1cb1a033df921d22eb65f1cf41e26eed5a984269f4227f19d69c7dd662b7eb 2013-07-24 00:00:06 ....A 1263552 Virusshare.00075/Trojan-Banker.Win32.Banz.yi-77a0b02bdebb83b4d8fc6829fbec01740a9e828062c474ee2399441254569e65 2013-07-25 07:22:00 ....A 200704 Virusshare.00075/Trojan-Banker.Win32.BestaFera.acls-374bbd6171bb056d78b97be7a21e65fc7fa56abcca92cd6267b79a64498bef15 2013-07-25 07:02:40 ....A 20605952 Virusshare.00075/Trojan-Banker.Win32.BestaFera.aptd-74a615bd9c6fbaf4cec69ef7cbfb03cc1f6c94ecc901298146c5c0891ce71304 2013-07-25 05:51:48 ....A 61440 Virusshare.00075/Trojan-Banker.Win32.BestaFera.aqdf-262828316e9451cf5a5827ff69366b7bd394a807bebad37d0356590246276e74 2013-07-24 15:27:04 ....A 181248 Virusshare.00075/Trojan-Banker.Win32.BestaFera.arub-3bcb8a200ea5cbe83a38230e957ddc93c2f3efe5ae5d41e4b58b2f3cefc089d7 2013-07-25 12:45:46 ....A 471552 Virusshare.00075/Trojan-Banker.Win32.BestaFera.attr-7dce117347f7e375539f18a53eccf72841f300bdeab67592ec1b65dbe5527d43 2013-07-24 21:51:48 ....A 1617920 Virusshare.00075/Trojan-Banker.Win32.BestaFera.b-4903b30a69dc7104cf495ea9accc54a6809a09d671118bcb54e97fe583b6d215 2013-07-25 13:48:44 ....A 394240 Virusshare.00075/Trojan-Banker.Win32.BestaFera.bv-3df119c9662316d3a70d29338c8939bb1887ce79ceb3ae63d79328c1234a8df5 2013-07-24 01:18:46 ....A 180216 Virusshare.00075/Trojan-Banker.Win32.BestaFera.ema-3b2dfdcdf2499a6e290e0ffaaf9963c8d8d3c8dbd8abcec194af3e9c4bb98050 2013-07-25 14:09:12 ....A 553472 Virusshare.00075/Trojan-Banker.Win32.BestaFera.fip-6ba4c0ca93bb5efcc75deb07da4d40e1c96c084bafabf09b33cc5607075f2e5b 2013-07-24 13:41:52 ....A 466432 Virusshare.00075/Trojan-Banker.Win32.BestaFera.ge-4bb1d8824fb0a80a3e3ca2b270f70fa517c6fe3b072ce25fe6f96f75334aa6d0 2013-07-24 01:24:44 ....A 465920 Virusshare.00075/Trojan-Banker.Win32.BestaFera.ge-8ab3949ceb1f064f553479734134dd300f8fdef60fecdb34f7b9e6b1f6187518 2013-07-23 12:02:02 ....A 636928 Virusshare.00075/Trojan-Banker.Win32.BestaFera.idp-9f704205fa0af6f8c3caa997186269b4ef2d967f246ac973d17d460f4b276988 2013-07-25 14:34:02 ....A 421457 Virusshare.00075/Trojan-Banker.Win32.BestaFera.if-834b283c69e71875e10d1dd748c4ea50f3e2cfd2c3c81348a933996d0005cfe8 2013-07-25 11:23:02 ....A 249856 Virusshare.00075/Trojan-Banker.Win32.BestaFera.ma-75e323237275380e59633cab194f40df6e29d2eb060d5cdd4d2502aa6cedab71 2013-07-25 00:56:08 ....A 205824 Virusshare.00075/Trojan-Banker.Win32.BestaFera.mbm-2b02fff56af2c7bf60c04fbdf38627e5d1a2ebd55bba0f0afe94e88024ca391a 2013-07-23 14:27:10 ....A 504320 Virusshare.00075/Trojan-Banker.Win32.BestaFera.mmf-b7912fae509e04a0c0c7a18a97a6f71ee652a6c0b678fc723d54820016ab2e6f 2013-07-24 16:12:30 ....A 537088 Virusshare.00075/Trojan-Banker.Win32.BestaFera.mxz-6c85a86c248b976debe46a58a4ec725939a9bc35d7cfc22e42f1d9862f89784d 2013-07-25 08:11:54 ....A 872448 Virusshare.00075/Trojan-Banker.Win32.BestaFera.nw-2fd57b068e830b60a20f974cc3cbfda0034847f89492f761d368688dbe7d97f5 2013-07-25 15:56:00 ....A 872448 Virusshare.00075/Trojan-Banker.Win32.BestaFera.nw-69da5d4fef6080b3b1e4924be9741f6382cd06dd1bb285789f3c0aa5c672b492 2013-07-24 11:15:34 ....A 378368 Virusshare.00075/Trojan-Banker.Win32.BestaFera.nw-6c9ba1806d45e52a42a5a065ecc0cb27ffe21f0688b2677ee24d09f5d49c38c4 2013-07-25 02:02:28 ....A 872448 Virusshare.00075/Trojan-Banker.Win32.BestaFera.nw-7487de26c5b5b7da4653f3ddde5bc4d70f2c420031e8f9f33e53060d18380495 2013-07-25 07:49:24 ....A 872448 Virusshare.00075/Trojan-Banker.Win32.BestaFera.nw-793f596c9a3cd63eaa171b87c463be6457d83ba4f230751dc81b52c40b3f96e2 2013-07-23 23:39:36 ....A 200704 Virusshare.00075/Trojan-Banker.Win32.BestaFera.oak-6c087119214d7fff79fa68023774c00bf937abebec13fb204a6df587affaf2ee 2013-07-25 07:14:40 ....A 445952 Virusshare.00075/Trojan-Banker.Win32.BestaFera.oid-1e1978e574855fe93462343edacfb91ec94ea428cdeb679c0203ed8a7a7daed2 2013-07-24 14:09:32 ....A 190976 Virusshare.00075/Trojan-Banker.Win32.BestaFera.oub-3e5a8c7be0bd62d12bf734e1dfd933be664f5418a58027438f87c57a4f1fd0e8 2013-07-24 10:17:36 ....A 501760 Virusshare.00075/Trojan-Banker.Win32.BestaFera.oud-3de4ff22ca72e59e162fe033e6bcf15a8a9cfb79b9b328dfeb28b52cb4fab1bd 2013-07-20 01:24:48 ....A 1770455 Virusshare.00075/Trojan-Banker.Win32.BestaFera.pad-34629df4778fea21f7f786be8da7f56dfcc29bcc18d397743467fb6c90d1da5b 2013-07-24 23:27:16 ....A 189440 Virusshare.00075/Trojan-Banker.Win32.BestaFera.pml-3a91a34784e1cd59456e6069266d96db2eb555bf36cdd1fa54b34b5062f5a5e7 2013-07-24 04:00:56 ....A 843776 Virusshare.00075/Trojan-Banker.Win32.BestaFera.qpq-2f46ad093816141ddfa247a4fb0dfc0181210124902da075771989ac8e52ef66 2013-07-19 20:32:12 ....A 12852847 Virusshare.00075/Trojan-Banker.Win32.BestaFera.ryr-6891eb5d85e0b8eabd7dedce311494e81c97ccefd55a2c73f79c2a53bea9a2c3 2013-07-24 16:49:10 ....A 524288 Virusshare.00075/Trojan-Banker.Win32.BestaFera.udo-5afb4346de6aeae1386d07b29572616d27a68bf310a8ed78895e8843b6d3ffc5 2013-07-23 12:42:46 ....A 1018880 Virusshare.00075/Trojan-Banker.Win32.BestaFera.uzi-9fbe9537dddab93153a53517441fc3af55ec23172b03ff158d95c87c1ccab371 2013-07-24 17:02:22 ....A 442498 Virusshare.00075/Trojan-Banker.Win32.BestaFera.xcu-37d7317bdb6456a75a82419e044bb070c69aef8d22dba34bf078a756c3ba7ed6 2013-07-19 05:08:54 ....A 270553 Virusshare.00075/Trojan-Banker.Win32.ChePro.dgo-216645465e6f2f39a1e06626f318567d56d5bb576f2a47ff0421b6af0536fd94 2013-07-19 23:46:58 ....A 303306 Virusshare.00075/Trojan-Banker.Win32.ChePro.dgo-9f5362f10818722c5ba385bacbcc668290a3255b64cb81e990462ae421601eeb 2013-07-24 21:06:22 ....A 87040 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-1e122bee38c2b4ff6632ec041c71758cdc82d0d39c97f01fde0933b48d0a4168 2013-07-25 04:35:40 ....A 196608 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-1fc66dc5c8c105d92070df2e5e83f7b49cc3546fcc63696d81a0f2a96091752d 2013-07-24 13:27:52 ....A 53760 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-275e17851525f010df23bdd72d92b9143a5720e44f32db0a6e663526cd6facbe 2013-07-25 15:59:52 ....A 57344 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-2cc0a7b5a9f6ab60904ea40345752e18fa123ee628b39992297b6cf9cd5c250c 2013-07-25 08:17:06 ....A 97792 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-2f8d21908d857024b5708db7704560ec6209229aa1965ee09cc32741c55e0ce4 2013-07-25 15:21:52 ....A 64512 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-3c40ed0ef087aace8be3f49a724d70b54df87b498c8259059cecd92d20a4bf8c 2013-07-24 14:54:24 ....A 82432 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-3cfef911a4453130d8d996a86f0e61ee75bc8afeb3cd24b36e7cb99010f8f461 2013-07-23 21:42:28 ....A 83968 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-3efca9c485f07592591f4d6dc904cee204dd5e92c32de7e760990cbba128a0e8 2013-07-23 11:33:48 ....A 258631 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-3f6270e94866a8e9fff82cedcbc89efb25508361e0724b149351d16c2da66850 2013-07-23 13:14:10 ....A 1214464 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-400e10e28a1af05b0cd814f551cacfa36d0d82dbbaade63aec2e3a1eaab1e67d 2013-07-24 01:57:48 ....A 92672 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-4a33065da0358e83f900aa23bdd2661d3078b3f6aef67f52a1b88b03b21f3b02 2013-07-23 22:48:56 ....A 205312 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-4b3d5c5cd18f8b51a7749442e7eb6798c09ebb67648199ec3037137092f5867b 2013-07-25 13:23:00 ....A 177152 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-4cdf7fd9f08c37fc401272306a0207332e01c393d82dd98bcff83a23c1c2abf0 2013-07-25 11:50:56 ....A 736768 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-4d9686d1a3d46cec359ca6fd953abee663cfca99a6b14af2d5c5cf7a9cfa87c0 2013-07-24 10:44:50 ....A 76800 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-4e49fd050fdaf82d6cf584eed2f5822e6dd0eb36c6fcd527d423bc04ef761248 2013-07-25 15:07:14 ....A 71168 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-4f40c8adc982250d22df15910d60b8edb91e6b426c053fc69f690e16f6ef77ea 2013-07-23 11:34:00 ....A 1213952 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-4f6d09ad258a94b64905c465676ce56a8c5852db6c6f1f104250f13423cf9f6a 2013-07-23 11:56:32 ....A 85611 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-4f86ad20a865d3e6e666de9423682128aa86032e08c83d9c8a1528aecbaad888 2013-07-24 15:51:18 ....A 205312 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-585dec38631b588bb4023c8b90ebaf7910ed642d954d54b30b638079501098e4 2013-07-19 04:37:00 ....A 214528 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-59fa2a3179e81e8ab60989919396e2263d011fdc93824c00b7601cf7f6a3f444 2013-07-24 22:41:52 ....A 84480 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-5bf0e28da17b3cb5eaebf39cf260e592dd1dc83fc6480f0ee987ef35238acb2a 2013-07-24 11:40:54 ....A 82432 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-5cf23a9524f3c7bbd8ab84007722343d6b1d96603721572e045c86a2fbecfdf4 2013-07-24 01:46:18 ....A 87552 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-5d7b8d2f56fa9efc904989890b027f3a4ce8f34df7dba21115754898991768f5 2013-07-19 23:36:46 ....A 183808 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-5e6fb552fcfa9e8d51e27361cddaa622ba199f3cfd65caed9f8cf9bff31f6bf0 2013-07-25 08:19:40 ....A 59904 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-5f732e98b9b2361a706378bf44bda9ab5eb1ebf9db909aef95f78b92947fd7c9 2013-07-24 21:45:26 ....A 177152 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-64d72f6fe4206ce6614ed05a91483be2345bf1558b2a3b2e0cf0f09a869e6cdc 2013-07-24 11:54:58 ....A 92160 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-6a17ec35a2204cde9d6d788796cbbe989f1f1ba6e6586bee0a82bb8223f92c7f 2013-07-23 15:34:22 ....A 1309184 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-6c3dd4de219cf0961d76aa578f5cd057a02b6d1c8955db5e0bb1417c9e8cfc8e 2013-07-20 00:48:04 ....A 188416 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-6cfd99cf94a9a1365fc52fce354f367b995ecb4c6f4a90539156186a28a121d4 2013-07-25 07:34:18 ....A 63488 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-6e3281129bf5ef4f9fd4af5db74abe6971a9819fcb7073da170e44d6a9280139 2013-07-25 08:17:34 ....A 82432 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-6e3722c30406fddfbe40c4c626f920a1d597bd234e7ffe0f7c6182c525df4d22 2013-07-24 12:27:10 ....A 61952 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-772d5ecbf10d5d46ab84f810856e2c4910a0e77da29af945a8c2fef2a905987e 2013-07-25 11:56:56 ....A 3186688 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-7debcd128449dbd4771467aef0d8d379b6e4d73d8bd90635b1f93cc35f40eaa3 2013-07-23 03:22:06 ....A 210944 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-7fb543cccc7d0f1cb1ff9ef9d00fd3c626f4c165562d352cbf14e217ac3e50c8 2013-07-23 10:26:50 ....A 85437 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-7fd2cceae1a902d62d6eb03c8edebec882207d82cdd2346648ac8d2023598614 2013-07-24 07:49:46 ....A 46080 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-84fbe6f01a6dddfa4dd67b989694c30e32b3d0b12d5a2ff0624d30b5c4f021e6 2013-07-24 01:42:08 ....A 443904 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-88b058e149eb3fdf10e724f33502a0ce6141de6d70606363d729145babdcf2a0 2013-07-24 13:42:42 ....A 77824 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-88bed03cba653fe73c6d3db09d2a5c61de352c78c11d39e089dc5e4865d2c77b 2013-07-24 08:02:52 ....A 48913 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-8953a363a0e78dcdfd5b61f5058cb2798fd0f096162e9a21b522d8d7fbe0f109 2013-07-24 18:32:48 ....A 62464 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-899a4878a3c5f8e0caec7e10be742b769959ae49c5e27a1b5f7e261f8c3c624e 2013-07-24 19:24:00 ....A 77824 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-8bb661a1f1c0b205a8bbe52dacc24078b87b46a4e7287ac0603bab1970165b4f 2013-07-19 04:05:28 ....A 190411 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-8c7009ec151307b49fd0dad3e1f3d339c2e482820a633cee0b5fd3d6aa96b7a1 2013-07-19 04:53:52 ....A 1645056 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-8d1c06e2128c34d78d6957386e008bc55497c7f01e637350339b319b2676c301 2013-07-19 19:19:34 ....A 444928 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-9b4c52a1d095db9bc73c737488e701077a531bd2973ab436a8ba83f0fe78f2c6 2013-07-23 12:55:14 ....A 195217 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-9febfccfc269d76d1ab1e5286db38eee6d3d0a120fc4f86f67ff56f6dd78048b 2013-07-23 21:14:10 ....A 816128 Virusshare.00075/Trojan-Banker.Win32.ChePro.ink-e304ecfd64bb2d3f20335a295c77280ce46fcc61eb6f4376129adff2929dd203 2013-07-24 09:50:20 ....A 654848 Virusshare.00075/Trojan-Banker.Win32.ChePro.mknp-666d59dee50ef448b236bdab4d4523b5e6019a81647bf26f38b865404cc92d70 2013-07-24 09:23:52 ....A 521216 Virusshare.00075/Trojan-Banker.Win32.ChePro.ply-893374158919466889a5d2251771f87dbb5672a4d98dc58c902afbfc54a971ee 2013-07-19 18:07:52 ....A 153600 Virusshare.00075/Trojan-Banker.Win32.ChePro.rbn-7ed7ea71ecf77a81b32a26f4fcd20dc22b6d4a461eafc4a6d4dab6ea3fe25983 2013-07-19 14:29:16 ....A 663552 Virusshare.00075/Trojan-Banker.Win32.ChePro.rjs-6e1b63a80d5c3971e98816945dae984d8ee6de908f19e7a8d892cc776aab6d18 2013-07-24 23:00:46 ....A 621056 Virusshare.00075/Trojan-Banker.Win32.ChePro.sdi-77d092ec95329cf0ffe8fb3a7e54866d65a1f84aad617fb90243e1b7a55b3dfd 2013-07-19 17:59:40 ....A 615936 Virusshare.00075/Trojan-Banker.Win32.ChePro.sek-4e2e4cce5fa9d59530586c53893e9ad5014f1ac2a3250e428ba967ac9b43fb2b 2013-07-19 02:56:42 ....A 4146688 Virusshare.00075/Trojan-Banker.Win32.Delf.aag-9bfae0ce20f8729f122f5968ce44378d6da4c882015b264717a376620832884c 2013-07-23 23:15:10 ....A 203776 Virusshare.00075/Trojan-Banker.Win32.Delf.axo-4d9fecf2deb2b7c67fa9ec8299452d45474cfe60fdb5d35277ec37ef7a6e5131 2013-07-25 15:47:24 ....A 1595392 Virusshare.00075/Trojan-Banker.Win32.Delf.bcg-87b7c3590b8c78f1f0d2f5e0dcec781e51ed715122788a8c36d99b3dd679a13b 2013-07-24 20:51:46 ....A 286720 Virusshare.00075/Trojan-Banker.Win32.Delf.bo-4834f3933760b47552ff77d4969dbae52489f14ae80c34c269f0e3a94d784067 2013-07-24 07:13:52 ....A 286208 Virusshare.00075/Trojan-Banker.Win32.Delf.bo-4f370abe089374bf033320ce0132665ee0f9f755840ef71a0c7bbff581c1154b 2013-07-25 00:31:10 ....A 429568 Virusshare.00075/Trojan-Banker.Win32.Delf.mu-84e90609fbabf0f851ad194da5a1c13713543a137291e3ddb47e6fe03c33dfbd 2013-07-24 11:17:54 ....A 308736 Virusshare.00075/Trojan-Banker.Win32.Delf.tt-1fe89a272747624bd9f16bddb97606b5004c9053637d7273d3a726713923bea9 2013-07-24 11:01:22 ....A 286720 Virusshare.00075/Trojan-Banker.Win32.Delf.tt-2623de5553318ce739b451d9a888a2fc25c0089a41eea31c77dee4caca523d3b 2013-07-24 22:46:42 ....A 283136 Virusshare.00075/Trojan-Banker.Win32.Delf.tt-3b9037fe0966cc3562d4093e9506cf75da409c02658bd946a3600ce061689e87 2013-07-24 09:12:14 ....A 283136 Virusshare.00075/Trojan-Banker.Win32.Delf.tt-3c45717b7748ddb3f2dab593ba08dec0dd743d81224907e5c807934b26ab9bf6 2013-07-25 16:01:40 ....A 286720 Virusshare.00075/Trojan-Banker.Win32.Delf.tt-3da7f50dfd1ba76b60f5977e5db30f2002802b14a5ec7d72684960d0900c5ed1 2013-07-25 07:12:36 ....A 286208 Virusshare.00075/Trojan-Banker.Win32.Delf.tt-3df5b745888fd9e1c580cd2d088fb3720f53a49f068db073af5c5a22096b39a1 2013-07-23 23:58:42 ....A 285184 Virusshare.00075/Trojan-Banker.Win32.Delf.tt-3e78009d0ac22c9b881cb248d88991ed2d61091419ff0e3b4519fdc69f0e1931 2013-07-23 17:12:54 ....A 286208 Virusshare.00075/Trojan-Banker.Win32.Delf.tt-4564721384bb38e8b2b4ca034ce29b8bea2eb522d38345ec9595d0a72a5071e1 2013-07-23 20:10:10 ....A 285696 Virusshare.00075/Trojan-Banker.Win32.Delf.tt-45d1172c70d94dd48864eb7116ba5fa4bf0203e67c38ae1d835ad15db881f3a2 2013-07-24 23:53:54 ....A 284160 Virusshare.00075/Trojan-Banker.Win32.Delf.tt-488f9388af6ab3468d70018a1927bd861218858b7cdd9bc06e8bc711355da398 2013-07-25 06:56:46 ....A 286208 Virusshare.00075/Trojan-Banker.Win32.Delf.tt-4b48e950f1c036039f161f2edb462c66bc6ec53a1321f38141906f039061c18a 2013-07-25 12:53:04 ....A 283136 Virusshare.00075/Trojan-Banker.Win32.Delf.tt-5c1cba3ca35c9d35429d4ad29303824f66c22b3d253d02d1c017b26079020d17 2013-07-24 02:07:16 ....A 286720 Virusshare.00075/Trojan-Banker.Win32.Delf.tt-66f7c6de62377cc2ae763f33458c32b0a7064459401fc9834db4b771d73db7d2 2013-07-20 01:24:44 ....A 307712 Virusshare.00075/Trojan-Banker.Win32.Delf.tt-6f0fda4eeba2f2c87702ad049f018cf31304c8cf6441b6de07e7a591001f7008 2013-07-24 06:37:12 ....A 524288 Virusshare.00075/Trojan-Banker.Win32.Delf.tt-7ac7e7406cb6c65ee0fca00afe1ce47af0d14bf530aba328061c650ae3bf4b9b 2013-07-19 03:56:58 ....A 284672 Virusshare.00075/Trojan-Banker.Win32.Delf.tt-7ccdc84ab57ccd1159edbccbccec24b489e9574f3328ee41b9882e1f0dc3e398 2013-07-25 08:25:04 ....A 307200 Virusshare.00075/Trojan-Banker.Win32.Delf.tt-7e23b137b675556bcf396589ce49f5bacfc6927ae2736823baea8418d0ff8a67 2013-07-25 09:39:12 ....A 312832 Virusshare.00075/Trojan-Banker.Win32.Delf.tt-8d3743fbbdfd4a1268ce217fffa2e8b68688f04abee345ca31f29998c011c706 2013-07-23 13:01:24 ....A 394240 Virusshare.00075/Trojan-Banker.Win32.Delf.xi-4fe4890a34a982aba602b055a76c542c4364df8f28b021dd20e0c53120ac8c2e 2013-07-19 15:02:12 ....A 255488 Virusshare.00075/Trojan-Banker.Win32.Delf.xk-ad27bc7f2f3dcff3ad541030ed1e8f60fc9527690bf23678cf50a8f5c1532c52 2013-07-23 10:22:36 ....A 394240 Virusshare.00075/Trojan-Banker.Win32.Delf.yn-aeff3e44b727e1178432081bb2482deefe1c0dd4a324bce3435cbf71d1e6a20c 2013-07-24 17:07:52 ....A 251392 Virusshare.00075/Trojan-Banker.Win32.Fibbit.bn-5a7c650a1a9d9c3565814ad877a4de05d4a1ff5fadd89e714ee7c652f4921166 2013-07-19 23:06:26 ....A 92158 Virusshare.00075/Trojan-Banker.Win32.Fibbit.df-5e7bc7f3a426a7e6f9f3c908c5370d7508922c48e2652aef6b2fe8fd7b1feab0 2013-07-20 08:37:34 ....A 168736 Virusshare.00075/Trojan-Banker.Win32.Fibbit.pnw-5f0eac27bf50b9895cb71e11db808e6d8d6cf167aaf6b0e327eeb099ba503d10 2013-07-24 18:30:40 ....A 47104 Virusshare.00075/Trojan-Banker.Win32.MultiBanker.bin-6b11c6e020a80497d53054f4c5bf334dee704d733265dacd60e48ad3d0a740d2 2013-07-24 14:15:26 ....A 3911680 Virusshare.00075/Trojan-Banker.Win32.MultiBanker.boe-667e3153b46a4dffa45836df852a8eed4d2b6731dcaed1fd7081eb97aeccd931 2013-07-24 14:34:08 ....A 53248 Virusshare.00075/Trojan-Banker.Win32.MultiBanker.bst-3ea990c9be499c16196c34cf588dbf13d7cd97522e9357d5d2485a932dbe1f91 2013-07-24 04:16:40 ....A 49152 Virusshare.00075/Trojan-Banker.Win32.MultiBanker.bsy-6636c4912193d99f7232af4b485463307cf777d76ba5140cb2a416e9c325b0a1 2013-07-24 19:56:22 ....A 150427 Virusshare.00075/Trojan-Banker.Win32.Nimnul.gfl-4cc0dc02b4c9ee1cc298985a6ae172218bd6fb9082360b5a689fc4199fabd8db 2013-07-25 13:25:46 ....A 103168 Virusshare.00075/Trojan-Banker.Win32.Nimnul.gie-4722db0b9c99b13532d91402373f67b3a34dca27ec1d92580182cfe746708f81 2013-07-24 23:49:10 ....A 133984 Virusshare.00075/Trojan-Banker.Win32.Nimnul.gie-6bd67dea1cae0d1fc99574d54a4e9c41a3fb486430b007c4268c6f879088e75c 2013-07-24 10:55:18 ....A 131840 Virusshare.00075/Trojan-Banker.Win32.Nimnul.gie-7450502f3414bf983088f77b4337aafce941127650106bec004cb583122a3245 2013-07-25 13:15:02 ....A 76800 Virusshare.00075/Trojan-Banker.Win32.Nimnul.gie-7eb4f1412c679577319f29c756a0f0510ff16debf5808753367d29d34e678c94 2013-07-24 10:21:06 ....A 149876 Virusshare.00075/Trojan-Banker.Win32.Nimnul.gie-8b2ef80022c2faf2bd6a2b37f54161026a7dcd0fdda457ad449511cdd8d83bce 2013-07-25 02:12:12 ....A 81268 Virusshare.00075/Trojan-Banker.Win32.Nimnul.gpz-7a7c854205149ede7bd48b53850e622c7a8f382ccb130e22a142f772dab0ad87 2013-07-23 17:53:30 ....A 13641 Virusshare.00075/Trojan-Banker.Win32.Qhost.aag-3d09ca89b455785a76e51667b05b1a3ae0bc4f5e66d6566d51066ed44ce56465 2013-07-23 12:01:06 ....A 44608 Virusshare.00075/Trojan-Banker.Win32.Qhost.adiq-3f8b9ba87741a415b30a3b0ba9fd557dd6dd8ec830875693a6ffbff7183baa04 2013-07-24 23:52:30 ....A 579072 Virusshare.00075/Trojan-Banker.Win32.Qhost.mjm-5efc6b5991f952d000ea5f36ea1d9f9c66ea5a8ff3599e95106f7f91016b816e 2013-07-23 23:22:54 ....A 291840 Virusshare.00075/Trojan-Banker.Win32.Qhost.mpx-84894bbbc5b8288df301b839a0ef45ac59f85476ecc18771c6bab92833d7d5d4 2013-07-25 13:55:46 ....A 20480 Virusshare.00075/Trojan-Banker.Win32.Qhost.qh-4d291df465e53ca79854650a298d8baf24dcf893eef8cfcfb9f7ebd397deb6e5 2013-07-20 06:15:08 ....A 49172 Virusshare.00075/Trojan-Banker.Win32.Qhost.uex-4efe35dcac36d976997f28baff565a1c99a5d48a07d1445a78c50e9d028e9774 2013-07-24 08:59:08 ....A 77824 Virusshare.00075/Trojan-Banker.Win32.Qhost.wh-7d6a162f8630d05f624d8eddcddbcdc03f8d83d0150408ae8c8264e7dfc8db8d 2013-07-25 14:12:50 ....A 4096 Virusshare.00075/Trojan-Banker.Win32.Qhost.wj-753169bd60ca039217c23bab5bc84072d19b26e932d1e524c2649be46e7bdab8 2013-07-24 11:14:14 ....A 1815 Virusshare.00075/Trojan-Banker.Win32.Qhost.xm-49d0f15313225a658b5cf28cfb460170177d0c999a15ffa6b95e1e89648df061 2013-07-20 03:09:38 ....A 43520 Virusshare.00075/Trojan-Banker.Win32.Qhost.yf-9cc0f7e029199727fbc22fbb1e27ee916118c28686f17c29383498097341a01f 2013-07-19 18:51:20 ....A 48804 Virusshare.00075/Trojan-Banker.Win32.Qhost.yy-5e0c36b31d175ac0c6a41b5e940cfc4c849c0872a284cec264efd83e5e134ce1 2013-07-19 19:35:08 ....A 48804 Virusshare.00075/Trojan-Banker.Win32.Qhost.yy-6c483c3345d08915470598fd1dcb8f305dacaa619a36dbd3fbac169e47ebcf25 2013-07-19 07:40:52 ....A 48804 Virusshare.00075/Trojan-Banker.Win32.Qhost.yy-6dc23c55bdd19566e55a67f68c5af0daa8079e1e8bc9f509c6c946b6c9f03f30 2013-07-22 23:42:12 ....A 48804 Virusshare.00075/Trojan-Banker.Win32.Qhost.yy-7f9e90cb6b0f7acc36315e16d2ce50b84e200dc4ee1eda591e0f5251433bb872 2013-07-19 14:34:36 ....A 48804 Virusshare.00075/Trojan-Banker.Win32.Qhost.yy-ad15a7863cc495a9b870ea160b873d3a9b54f8aa32cda253befd43ef2620068b 2013-07-19 23:39:42 ....A 48804 Virusshare.00075/Trojan-Banker.Win32.Qhost.yy-ae320f648ad0c275ec38dc2c1d989cc287ad2b1c9d586306c9410efcf35aa67a 2013-07-21 15:02:44 ....A 48804 Virusshare.00075/Trojan-Banker.Win32.Qhost.yy-aea46aa19218bebc7bc3c8a0bec650b9cace33c7493c03ea09f6e1979c38536c 2013-07-23 13:04:34 ....A 48804 Virusshare.00075/Trojan-Banker.Win32.Qhost.yy-afc8a238c0cf9bec00d086b467962905c3a8fa5dadcec0295f74ce2c658aff79 2013-07-24 17:05:02 ....A 55296 Virusshare.00075/Trojan-Banker.Win32.Russo.d-8b9549f4669578846ea397b3135f589e70f5a735e3a197f12aeb2a2e4e4a6aa2 2013-07-19 22:27:46 ....A 55296 Virusshare.00075/Trojan-Banker.Win32.Russo.d-9bab923bc9144571058bc940d99dfc3411f9fe932322a93911878cbe4891f458 2013-07-25 09:48:40 ....A 57856 Virusshare.00075/Trojan-Banker.Win32.Russo.h-8d68fe40cf058039ea7e9a4685e09c65e79c09220f58dea00bd757ab879247d4 2013-07-23 23:25:16 ....A 49664 Virusshare.00075/Trojan-Banker.Win32.Russo.k-2bd9900c3e78f3f49f69484f0c8741f027d306b8a8734bed873a48c6c1423e09 2013-07-24 07:00:16 ....A 401408 Virusshare.00075/Trojan-Banker.Win32.VB.c-4da4367a2209f7ede14e21b83a7e7e8ad0c46eb9820eca206f4c493830eaa472 2013-07-24 05:04:38 ....A 122880 Virusshare.00075/Trojan-Banker.Win32.VB.cd-5b98e490586db55f87ca855f43034e707e3b17052a4d57f3f0d0265721ada3d8 2013-07-24 08:43:58 ....A 290816 Virusshare.00075/Trojan-Banker.Win32.VB.i-8531b5f6327d5c2a2efa0c40f46da30b674963bc53f0ef6e3bd8593ad0d9ec4d 2013-07-25 10:38:50 ....A 405504 Virusshare.00075/Trojan-Banker.Win32.VB.vwp-7eec8bd0cf7520cc4367e37c4ee3e75aaa6a14358ba60ef19d846ac2a46374c4 2013-07-24 20:29:38 ....A 22528 Virusshare.00075/Trojan-Clicker.BAT.Agent.ag-1df12d2fa4eff250193d54d99016230819fc1632c907f1082df71ca402141012 2013-07-25 01:33:58 ....A 64919 Virusshare.00075/Trojan-Clicker.BAT.Agent.ag-8b2390af8303964a17185a96811322d345e842f6633b3738e1464bc9ae6c8679 2013-07-24 07:42:28 ....A 518 Virusshare.00075/Trojan-Clicker.BAT.Small.ac-86481bf6fbc1e803d504fa9e4f9d5a07b0031e86467cd67716c3827c0fddac8b 2013-07-24 08:41:56 ....A 2515 Virusshare.00075/Trojan-Clicker.BAT.Small.i-3b3043e9aa4927d29267078ab18acbe87bf8913b9a63f7462a8671ac760be144 2013-07-25 14:39:46 ....A 33277 Virusshare.00075/Trojan-Clicker.HTML.Agent.ao-3c8e59e4a09279e8f90b5b05a1313ce43e1d5c72fa0155d10fe790d2c94d1ba9 2013-07-25 06:00:30 ....A 39862 Virusshare.00075/Trojan-Clicker.HTML.Agent.ao-4a0a5d2c053b9903b2086b377edfa64ec2fd740ba6fdf82c998322bcb81a84d0 2013-07-24 04:00:06 ....A 40108 Virusshare.00075/Trojan-Clicker.HTML.Agent.ao-7dce8078f5b698f4ab3af48c3b6da6fa9d32ec8f533da5eee9e5f8afb860fa02 2013-07-25 09:07:28 ....A 32076 Virusshare.00075/Trojan-Clicker.HTML.Agent.ao-8d0dd39c4487d938da1b2152d8736cfccd5d50fc4bde2c6aa04711fefbbd64b8 2013-07-19 23:35:40 ....A 903 Virusshare.00075/Trojan-Clicker.HTML.Agent.aq-26d8f37f8e6d01f852dee2aad0c7036b97aceba3d817b12cb16c2cc5b4e90676 2013-07-24 23:21:22 ....A 3371 Virusshare.00075/Trojan-Clicker.HTML.Agent.aq-57539b8b77051797b73dffc71131fcc2e692c3069a609c959f791034c876b832 2013-07-19 18:55:38 ....A 47317 Virusshare.00075/Trojan-Clicker.HTML.Agent.aq-6838b70dccfc38814f9c7cfb3ec1dc1ba3c7b5ef2ec7326a0d1b2784d0d798ab 2013-07-25 11:04:58 ....A 17172 Virusshare.00075/Trojan-Clicker.HTML.Agent.aq-7ed55ee50ecfc5e6206964dbda3f53aec82e77855c5e694f1ba589cb63fb78cd 2013-07-19 02:37:24 ....A 5163 Virusshare.00075/Trojan-Clicker.HTML.Agent.aq-802ee4d0e721d3d933e3c28f9f8d2ba365dd0a1df9c7d173d12235f778e466c2 2013-07-19 23:31:14 ....A 32764 Virusshare.00075/Trojan-Clicker.HTML.Agent.aq-953366cdc369f26b59ab7b047379ee4cce01ef2523f338e720b73f1e04dbdcd3 2013-07-23 19:28:56 ....A 58488 Virusshare.00075/Trojan-Clicker.HTML.Agent.aq-e22f2debc41ad375f9973a4efe332a7a085693b6a4d748f22fd33f39bae20e55 2013-07-19 23:35:54 ....A 8329 Virusshare.00075/Trojan-Clicker.HTML.Agent.aq-f5023247c0a3e9ad85805b1b4d748eb09c4c1448132ba54d11c573a8ebea5757 2013-07-19 18:58:00 ....A 748 Virusshare.00075/Trojan-Clicker.HTML.Agent.bm-adb560b07e89e051fcfd4edcf0e04388c659688ac975c2a7c9738f21810c0374 2013-07-23 15:32:04 ....A 80306 Virusshare.00075/Trojan-Clicker.HTML.Agent.bu-00aab8121590bec975a44e43f69057cef37e8cc50e95fa0c9637f06989a920c0 2013-07-23 14:43:16 ....A 81171 Virusshare.00075/Trojan-Clicker.HTML.Agent.bu-67a7164171699f42aec91a18411e93ae9c0acc87baa23094e236350c252bc3e9 2013-07-25 14:47:14 ....A 16255 Virusshare.00075/Trojan-Clicker.HTML.Agent.w-5f4a15c7818ab729204c2291450e691a1aaabd3202999c6b0893a19dac77dc60 2013-07-24 07:20:50 ....A 20560 Virusshare.00075/Trojan-Clicker.HTML.Agent.w-6b09ebab8742cb71bdcbf482474db64bd9ee74a65df15eda93670af795f7b664 2013-07-24 06:11:34 ....A 26168 Virusshare.00075/Trojan-Clicker.HTML.Agent.w-6ba45c078593eed1a9b32ad8a16e4c90dbcef53109390ec6d529ad1f36346b0c 2013-07-25 14:48:16 ....A 25522 Virusshare.00075/Trojan-Clicker.HTML.Agent.w-843da10d9fd5a00feeda76875f6ad7fdaefb3dba531ca57d8a267c5fdb01f1a0 2013-07-23 09:54:56 ....A 20477 Virusshare.00075/Trojan-Clicker.HTML.Agent.w-f34b79e392faf68d9675ed287e4037ad212d3f4f6fdfd282bbc6bbfb3e1e02e3 2013-07-24 17:48:06 ....A 4143 Virusshare.00075/Trojan-Clicker.HTML.IFrame.ab-1e04491056cb3f1f68d2b8a1b11aa2df55824d933b1091daa0975f5276d6894e 2013-07-23 17:40:26 ....A 14917 Virusshare.00075/Trojan-Clicker.HTML.IFrame.ab-2952ef744fba83c0b2ca22e4f894716da611ef9269c948c7ac9b1767845cc969 2013-07-24 17:13:44 ....A 7931 Virusshare.00075/Trojan-Clicker.HTML.IFrame.ab-4611494cb6c9d906377a7dca43d31b4acbd911fe6ab9bdb7b98e81f1305d49b6 2013-07-24 05:06:50 ....A 6556 Virusshare.00075/Trojan-Clicker.HTML.IFrame.ab-599f466e457bd105f7856b91eef207bdd2ef3931ebe3a67e9ca20ea7ace0d528 2013-07-25 13:32:40 ....A 25472 Virusshare.00075/Trojan-Clicker.HTML.IFrame.ab-8cf0a619693ab5d42666319d6bfc22207e469b89c16bb342c16ccf82c595e7a1 2013-07-22 06:48:56 ....A 14360 Virusshare.00075/Trojan-Clicker.HTML.IFrame.ab-a5c0e50b42908eecdb6ce833d93086b371162f9b929d24021d4a9384c627fa0e 2013-07-23 05:14:00 ....A 14511 Virusshare.00075/Trojan-Clicker.HTML.IFrame.ab-cdf80ad50cd95388936d09a63fbf566dcca840608d933eac30b4f38c4a311d72 2013-07-20 08:36:08 ....A 42760 Virusshare.00075/Trojan-Clicker.HTML.IFrame.abh-79fa3b45e476601890d4b00c03031a8353b3bdf477b3b41d2cdc056c767b2df4 2013-07-24 05:39:16 ....A 64421 Virusshare.00075/Trojan-Clicker.HTML.IFrame.ac-2b7f937ab9a819e5efaa384f2a683a61ac0dadcf6fc26cd0e58ee317483be708 2013-07-24 16:55:26 ....A 64421 Virusshare.00075/Trojan-Clicker.HTML.IFrame.ac-3a1c204858d1c0d8e6a25d6fb22672468f45a9ed118d963399ada8643cf91640 2013-07-24 16:38:34 ....A 32477 Virusshare.00075/Trojan-Clicker.HTML.IFrame.ac-48a9d682d39d3ebf66fb9213987fb36f92e87c19c1f3cdab6a47dcdba90cdbe8 2013-07-23 20:35:42 ....A 22065 Virusshare.00075/Trojan-Clicker.HTML.IFrame.ac-57764f07a7651ece0818f225472cec2c60b53e568a61873961ffc363321fa23f 2013-07-25 00:07:16 ....A 32477 Virusshare.00075/Trojan-Clicker.HTML.IFrame.ac-5ca0cb9c0383fb1bf811ddd8c8e1e85ef81637dcf3c8e9046473dcdd046aee24 2013-07-24 08:02:10 ....A 84454 Virusshare.00075/Trojan-Clicker.HTML.IFrame.ac-68d2e919bf1bac6442b4846b5c1b762c10da2f248f2452593bcdfd1abd65dbce 2013-07-25 15:21:44 ....A 84454 Virusshare.00075/Trojan-Clicker.HTML.IFrame.ac-8358ce6fda9a12fdf07af87e64c26bb50d2522430df16af4f2649bf5b612d34f 2013-07-24 20:11:30 ....A 84454 Virusshare.00075/Trojan-Clicker.HTML.IFrame.ac-847b3679876bc50c932cdc9be491e3db6c4b9fc1b0ff96b1cd73ee3353749050 2013-07-24 19:01:04 ....A 32477 Virusshare.00075/Trojan-Clicker.HTML.IFrame.ac-8717231fd104d1f017bf193b1b6e59567d275697a28987db928939deccc383b8 2013-07-23 19:47:50 ....A 22060 Virusshare.00075/Trojan-Clicker.HTML.IFrame.ac-d34335744091b746516fa49be1e830441887cfbb159f472990b52c07cb13b753 2013-07-23 20:41:58 ....A 24904 Virusshare.00075/Trojan-Clicker.HTML.IFrame.ac-dc84eb0b3b43e799c653fc0fea0736e35bbdd9dec13f183e2eee4fb2806e75d5 2013-07-23 10:52:24 ....A 31970 Virusshare.00075/Trojan-Clicker.HTML.IFrame.acy-8554ee8bc94e5ec7f7f874f68bfa8a4440dfc27c2a13f12240d82d9e5206aac0 2013-07-24 05:48:54 ....A 6414 Virusshare.00075/Trojan-Clicker.HTML.IFrame.acy-863d666ad3907d3c9d0842fe1557f071e0281e7b3ca2276bae31cd6c0ac44d6d 2013-07-21 07:11:06 ....A 34798 Virusshare.00075/Trojan-Clicker.HTML.IFrame.acy-db1e338d2b2c3cc1d74cc3bd7615c9a3a70aa9e1a4339a4e4a286a25db88b053 2013-07-19 18:44:40 ....A 31920 Virusshare.00075/Trojan-Clicker.HTML.IFrame.acy-f2669187197b01c95affb2685013535d7e1bf004c303b364450f3028f8306a0d 2013-07-24 17:59:40 ....A 17812 Virusshare.00075/Trojan-Clicker.HTML.IFrame.aej-6bc8fd3c280c935dd9f3ed5a5905439cc0743cd1912f262954c0d351d1705f81 2013-07-19 06:23:30 ....A 283091 Virusshare.00075/Trojan-Clicker.HTML.IFrame.afi-09c1a71e1675a1d215d9bc8c8f232eed89777f1d0fb1abc767110abcfd9c3485 2013-07-19 06:54:48 ....A 289189 Virusshare.00075/Trojan-Clicker.HTML.IFrame.afi-dbb004f4f4f6d51cef634db6303b36ecf6068a71b297c83d13d2d5e080c587d4 2013-07-24 08:04:34 ....A 14759 Virusshare.00075/Trojan-Clicker.HTML.IFrame.afm-4f2360b12323445eb8a725bfc7f57f91e48d8912bbef5126ccec9c7e68b9edce 2013-07-25 08:43:02 ....A 40955 Virusshare.00075/Trojan-Clicker.HTML.IFrame.afm-7f11ae18ca852085da1c36f4a7143daac1a1f1684e3304fe2d29f6e0a2846159 2013-07-25 06:04:02 ....A 10414 Virusshare.00075/Trojan-Clicker.HTML.IFrame.aga-2a213af98311c03e5a28344286e57c5b320a631069722daeca1621b0a6df9710 2013-07-25 00:03:42 ....A 3936 Virusshare.00075/Trojan-Clicker.HTML.IFrame.aga-4c94a33debaa106a91413a9d64a094290ff0a9fca4f8ac9ea948b894cc1788ea 2013-07-25 01:24:52 ....A 9848 Virusshare.00075/Trojan-Clicker.HTML.IFrame.aga-660fe85bfc4e2bb8eeba0e19c277272d10368f3857df14ee42c0b17ad9d71038 2013-07-25 09:58:56 ....A 15193 Virusshare.00075/Trojan-Clicker.HTML.IFrame.aga-7eb639d52e918765cfb327dda41eba069a46c5dd2d7c0f6e092329d2cad1eae4 2013-07-23 15:52:34 ....A 52508 Virusshare.00075/Trojan-Clicker.HTML.IFrame.agb-0d553863da3071ef8e91a989e68418e49b498230e0d27b6461b23fefff037eee 2013-07-23 15:58:38 ....A 53868 Virusshare.00075/Trojan-Clicker.HTML.IFrame.agb-235c1b59fdd98cfab1f67414da5ccce0adb6e4527c0281d76eedc4e3c0ae7471 2013-07-23 15:53:38 ....A 52536 Virusshare.00075/Trojan-Clicker.HTML.IFrame.agb-6237eb55af3b53b0d849d3409f0e308a9f2b228da27475bcf6ea918fa987d92a 2013-07-23 15:53:40 ....A 52294 Virusshare.00075/Trojan-Clicker.HTML.IFrame.agb-735a622a4a68b1b4338d4240206fb26cffe91bada0c1fe36960d2bc2a2e622f1 2013-07-23 15:56:50 ....A 52367 Virusshare.00075/Trojan-Clicker.HTML.IFrame.agb-a704ed6f76be8355c707ae2b11771ac37e5ef7c7cfe79f3a23cde5504719bd82 2013-07-23 15:52:26 ....A 52786 Virusshare.00075/Trojan-Clicker.HTML.IFrame.agb-ab9c73531d224f92a9345053a61aeb01b0d5ec01ae998f0ef2e069943bad0b6a 2013-07-19 23:11:44 ....A 53933 Virusshare.00075/Trojan-Clicker.HTML.IFrame.agb-c2bf2897266e55d5e086aff94750cb02121bddcf52fe8e303f593426712e2f67 2013-07-23 15:55:06 ....A 52607 Virusshare.00075/Trojan-Clicker.HTML.IFrame.agb-cb49494c05cf0412325f6b063ca47baf53947ede042687a8db3b0d1d13e87e70 2013-07-23 09:56:44 ....A 53136 Virusshare.00075/Trojan-Clicker.HTML.IFrame.agb-efc172aebed7ee5887fc5aa4efb6955e9a97f5985bfe44b6ede329fcd043d5b3 2013-07-25 10:50:34 ....A 1092 Virusshare.00075/Trojan-Clicker.HTML.IFrame.agc-6e3e3024f428a0239e3796ea29aafaaf9d435a4c43921b9999ac29974dbd9c20 2013-07-24 15:35:28 ....A 92415 Virusshare.00075/Trojan-Clicker.HTML.IFrame.agc-77d9d67078bcc36bdff21ca4d2305d968456441b991d2d013bd7f9be979b1385 2013-07-25 09:07:08 ....A 58918 Virusshare.00075/Trojan-Clicker.HTML.IFrame.age-8d1923478b7d1fa35a90b8f0769b2b6fcf13639711d43d3185dbc1096a15ce35 2013-07-19 23:37:20 ....A 549 Virusshare.00075/Trojan-Clicker.HTML.IFrame.age-f4a5d0b85cce0e054a888df0aa03935f81ebf3bee694c2ba4130bda3783ead97 2013-07-23 19:19:46 ....A 5936 Virusshare.00075/Trojan-Clicker.HTML.IFrame.agl-392d435f85794014e45404b88b403aefe513aef06ddc9f28e689f3e62050d403 2013-07-24 22:52:54 ....A 20125 Virusshare.00075/Trojan-Clicker.HTML.IFrame.ahj-28969953df6f7bdae3bae2e73deedf80eb516448d635bba07360f9fa17f8c581 2013-07-25 12:21:08 ....A 5389 Virusshare.00075/Trojan-Clicker.HTML.IFrame.ahj-29eed76753c1fdfa2244f383016f2fcc1d8c12c4d192d073ece5a6bf799985d3 2013-07-20 02:41:42 ....A 45965 Virusshare.00075/Trojan-Clicker.HTML.IFrame.ajn-616b0aa3955515fdb72f6a6e0f1ce5480b4d4d2d4471fd25d56a2acccc292a0f 2013-07-19 23:46:40 ....A 30482 Virusshare.00075/Trojan-Clicker.HTML.IFrame.aky-69c391db0063d587351521557d3c8f1dd3adf125060c1a07d55186df3f82ea59 2013-07-19 17:16:58 ....A 30519 Virusshare.00075/Trojan-Clicker.HTML.IFrame.aky-a7c9348d1ea57eb2c4269c8210998e0e7c5dfa764f8bdf8e1fa5003f3bd1380c 2013-07-19 22:31:32 ....A 10162 Virusshare.00075/Trojan-Clicker.HTML.IFrame.all-394965ad6d2f7f797431e6647df1030b2ec38694d843a447a8d690147101f330 2013-07-20 08:27:36 ....A 389998 Virusshare.00075/Trojan-Clicker.HTML.IFrame.all-497deff58be5fa9dcdfb9fc1df3f80356b71855e426de4bdb9d5dc1439365825 2013-07-25 07:01:30 ....A 64168 Virusshare.00075/Trojan-Clicker.HTML.IFrame.all-4db9e7a9991253b1d30c98579ae6ddaf84011592877e3d8167e706ee67efea65 2013-07-24 00:23:28 ....A 3825 Virusshare.00075/Trojan-Clicker.HTML.IFrame.all-5d4da93b093f44f618605c73825c67c28f643fbed34403868124757a20899826 2013-07-23 13:38:00 ....A 30913 Virusshare.00075/Trojan-Clicker.HTML.IFrame.all-6da1ae3c677beb7c7cbb391684e8b852e094b12bb80cbba171ae9f9a899e54ba 2013-07-23 14:42:28 ....A 393470 Virusshare.00075/Trojan-Clicker.HTML.IFrame.all-a48303e13f671846014fed9c0c8390f646b0c253268fe0f634e277de2cfdf251 2013-07-24 18:05:30 ....A 62436 Virusshare.00075/Trojan-Clicker.HTML.IFrame.amn-78688d5a1b1de93321472f6daab2cb4ce8b19090262a3a4ed2232300bd779796 2013-07-20 08:26:24 ....A 7259 Virusshare.00075/Trojan-Clicker.HTML.IFrame.ann-198438863b4f2d1cdf0e47f90a03d63f9f38869287d811292a0ec86312ea249b 2013-07-23 12:29:46 ....A 35326 Virusshare.00075/Trojan-Clicker.HTML.IFrame.ann-4d3a8dcabd3d409ee0204d96a749bc2a5dddbf8d1c91b7fb51d54150f92e88eb 2013-07-23 15:04:08 ....A 22052 Virusshare.00075/Trojan-Clicker.HTML.IFrame.ann-50f2ad68e03ae6be935cfa234af46f09b97d34ef45f91a190d7202bfcaa92ced 2013-07-23 10:46:18 ....A 39865 Virusshare.00075/Trojan-Clicker.HTML.IFrame.ann-d382d55bda9f536cd3b8ff8350707a54bbf13e5a6c9ac22a11006e23db5b9e00 2013-07-23 17:21:32 ....A 34720 Virusshare.00075/Trojan-Clicker.HTML.IFrame.ann-fa4859b17bd42375308c228866953b4deda0516780c9f809463f7e8cba54c68a 2013-07-25 07:54:44 ....A 10464 Virusshare.00075/Trojan-Clicker.HTML.IFrame.anv-5f8cee098dfcd590e2d3ddd9a2b6861ea24052883b3b3461eec02da540d16d84 2013-07-23 11:15:40 ....A 15223 Virusshare.00075/Trojan-Clicker.HTML.IFrame.aoc-f7da59284eb314d496d11020e4e626e9e7542e6cff707402c430dff4d7a05698 2013-07-24 13:13:48 ....A 16911 Virusshare.00075/Trojan-Clicker.HTML.IFrame.aoe-2c810947cdca239fefb51b190fa882d3cfb073f0dfae31a8fe6a1b6c7b2d100d 2013-07-24 22:03:06 ....A 23160 Virusshare.00075/Trojan-Clicker.HTML.IFrame.aoe-3fd6987c493d76d494593382b514c313076c942c36b3c4ea5280b542b7a38be4 2013-07-25 01:22:10 ....A 22629 Virusshare.00075/Trojan-Clicker.HTML.IFrame.aoe-47802de6613fd6efe0aeb1d9d21abf6879c1445f5956dc69e867bfccff1a591e 2013-07-25 08:02:42 ....A 16497 Virusshare.00075/Trojan-Clicker.HTML.IFrame.aoe-4f94ade7205ea64b0c88e7315f20abb383f314d304e8909f7a2303d760ca7fca 2013-07-25 14:24:30 ....A 25958 Virusshare.00075/Trojan-Clicker.HTML.IFrame.aoe-6b5abe95eb9bc42d76a39a6ad90a005a5f5de7eb586844b38b66c716b93bea2a 2013-07-24 17:26:18 ....A 6613 Virusshare.00075/Trojan-Clicker.HTML.IFrame.aoe-6ce0a0be7c9c5030b54dda1cc20e166c14b05e8261e18ca4bedd588e7b6f0be7 2013-07-23 17:41:00 ....A 5328 Virusshare.00075/Trojan-Clicker.HTML.IFrame.aog-bdd958ec24b0bd18d3ab2d99749aa78f053f0bde5511f33109e6e6175c7d3b96 2013-07-24 03:09:40 ....A 29462 Virusshare.00075/Trojan-Clicker.HTML.IFrame.aos-4e910335b0877b2f868b41b569b33904e5b48c9cf9ee4099a5022abed87ab45a 2013-07-23 13:39:58 ....A 19859 Virusshare.00075/Trojan-Clicker.HTML.IFrame.apa-05b2fcc462f8da6bc8a50ebfea5c4abde4baf925eb81c08a684786b2e5206c7d 2013-07-19 14:34:52 ....A 33687 Virusshare.00075/Trojan-Clicker.HTML.IFrame.apa-13ff50ee7895df3fb112c6da0198cb234a3036c1429a303bd47cbbf8dfb0752f 2013-07-23 05:30:30 ....A 30265 Virusshare.00075/Trojan-Clicker.HTML.IFrame.apa-53413a5549589a1b42bf8a3571aa5cf4e2a0a42b3443e34a9a00f95d80374165 2013-07-25 01:42:54 ....A 15062 Virusshare.00075/Trojan-Clicker.HTML.IFrame.apa-5e0b15ae6385a6febd42e1fe6c57243e92f24f19fddb5d5ca93be18b10c83524 2013-07-22 02:45:14 ....A 33647 Virusshare.00075/Trojan-Clicker.HTML.IFrame.apa-6da40c7e31783598602e17258e8a70d1eb48eb4a4a2135ea2a5ea5a749e433e2 2013-07-19 05:14:26 ....A 2927 Virusshare.00075/Trojan-Clicker.HTML.IFrame.apa-7c5b19a121cb01a4ba50f492687a4f94b07f6e2dd890041c96446a497778a07f 2013-07-19 09:37:22 ....A 3201 Virusshare.00075/Trojan-Clicker.HTML.IFrame.apa-bd9697f07f9e03e8cd8147b7f6188c0c8031b8066aeb29333ca7e325193f77f3 2013-07-19 18:41:04 ....A 243020 Virusshare.00075/Trojan-Clicker.HTML.IFrame.apa-eee04352bc57cb46feaf97ae29cb99a113e4041b667ae26ca5bf1126588f4bb6 2013-07-23 21:46:42 ....A 64076 Virusshare.00075/Trojan-Clicker.HTML.IFrame.cu-39fa533b00706a3bd01550d0dce2811bd374703d78de334729aa88541de62200 2013-07-24 22:22:18 ....A 64076 Virusshare.00075/Trojan-Clicker.HTML.IFrame.cu-66b267a885e7f93c4d50a8b19556fdf10ffc237a3a1880e37b193659d9ee2952 2013-07-19 23:36:56 ....A 10502 Virusshare.00075/Trojan-Clicker.HTML.IFrame.ey-05443bd05d12345da0481d3631f24bdae11b707fb1ee1a68e63b47b3b1523931 2013-07-23 14:46:14 ....A 12752 Virusshare.00075/Trojan-Clicker.HTML.IFrame.ey-17736d9ae436a599e89dbfb24820a28333bb4990e6da83bf009cc0bfb679a55a 2013-07-23 23:17:24 ....A 832 Virusshare.00075/Trojan-Clicker.HTML.IFrame.ey-4b8dca3754bbfc41cd596ca8b2cda1bd4d4ad1b342d776dcee04d179122150a7 2013-07-24 23:22:52 ....A 801 Virusshare.00075/Trojan-Clicker.HTML.IFrame.ey-6c2a062da5437bc7e88a8700d4f57cd0c2b70d8ca40a8441fede38e4c7f8f23d 2013-07-25 10:35:14 ....A 26337 Virusshare.00075/Trojan-Clicker.HTML.IFrame.ey-8d8bab3c8202986f42f56313510dd035b0a6fd676669b51384208e07359214cc 2013-07-23 16:44:32 ....A 16666 Virusshare.00075/Trojan-Clicker.HTML.IFrame.ey-a0d5ea2eae83f3642b4693070ae42534b0c52f5fdcd831ece2b3cb702c188e60 2013-07-19 23:06:32 ....A 47513 Virusshare.00075/Trojan-Clicker.HTML.IFrame.fh-04d266162f9a0af3240ec62efaec517aa7ad249646baa44507477a13a9271553 2013-07-19 19:15:04 ....A 2879 Virusshare.00075/Trojan-Clicker.HTML.IFrame.fh-0d652d10cf2283b6c85b5f356df8c5cbe2cc06d64d5d6b868df5a2de3e0ea176 2013-07-23 10:16:04 ....A 44924 Virusshare.00075/Trojan-Clicker.HTML.IFrame.fh-191130fab4fa0490de7a8ca286215bc52f1967d82e56f47374e434bb468edee6 2013-07-24 21:54:28 ....A 21110 Virusshare.00075/Trojan-Clicker.HTML.IFrame.fh-1ff068db2729f82c1ed0eea7a8dc71eb9d76bfff0caa0d7f246bf53728db6f68 2013-07-25 15:24:52 ....A 116460 Virusshare.00075/Trojan-Clicker.HTML.IFrame.fh-381b5dfc98a36a94d9e7e16e692d97a783882197d770daf141ac7a3b4182004c 2013-07-23 09:53:40 ....A 50000 Virusshare.00075/Trojan-Clicker.HTML.IFrame.fh-41d1eb87a733625b76a577e1a92520e381450215b0e1464eddab1bb571c6de01 2013-07-23 10:21:16 ....A 67810 Virusshare.00075/Trojan-Clicker.HTML.IFrame.fh-46351a6f2f185ee157b44a085d30785d6786ba867e8a3e33799a283b7f40acaa 2013-07-24 16:02:26 ....A 114520 Virusshare.00075/Trojan-Clicker.HTML.IFrame.fh-5c05e9220c4c52d6894a326ba58ef0139f6f31bd2f6b964a0db0ba2dbf09b7f5 2013-07-19 18:59:50 ....A 48862 Virusshare.00075/Trojan-Clicker.HTML.IFrame.fh-5e7ddf44e58880ec5b05b277cd5434d9cfab77531ada102dcfb5120468f48fdb 2013-07-23 11:16:28 ....A 5064 Virusshare.00075/Trojan-Clicker.HTML.IFrame.fh-5f3137fee52e3c2d0e8e89f6072fce76f1df19bd4a3088fb4385a01b796b9e7c 2013-07-19 22:12:10 ....A 64881 Virusshare.00075/Trojan-Clicker.HTML.IFrame.fh-6050c0f8cd41e63a08a307712f376a850464bac8a96df0cf0b6747685568c8c6 2013-07-25 16:15:06 ....A 2684 Virusshare.00075/Trojan-Clicker.HTML.IFrame.fh-668d2c5145c2b0a5b8f5bf74dfa69e5dd2e505bbc4a0ff6c17fb63137f758df1 2013-07-19 21:19:24 ....A 47886 Virusshare.00075/Trojan-Clicker.HTML.IFrame.fh-66fbcba85903846067e0729abbcb9961df0efc445f066d5dbd4f4b48502a6e88 2013-07-23 10:46:52 ....A 49368 Virusshare.00075/Trojan-Clicker.HTML.IFrame.fh-6a8f44eee725d0aaeb809b8cf1fc03e9a4d3c4425661381b1c33f1bfd740bfba 2013-07-25 08:08:26 ....A 46165 Virusshare.00075/Trojan-Clicker.HTML.IFrame.fh-6e496048a38f78f599cfce33414fbadfab194dbe4abc47de4b6c610449cb587d 2013-07-24 14:32:04 ....A 56553 Virusshare.00075/Trojan-Clicker.HTML.IFrame.fh-76f397ee55dde0b4c263490cf7797251b0b3c4141b2d2b5d67552157a39cbd02 2013-07-24 17:46:20 ....A 14067 Virusshare.00075/Trojan-Clicker.HTML.IFrame.fh-7b286cac620a4c35f9c8784d89bda7a68ce0c51171d35b1486d6b643ad0e7230 2013-07-25 01:09:10 ....A 5616 Virusshare.00075/Trojan-Clicker.HTML.IFrame.fh-84fd9cfae9a831c2239ac1d675950e85a891b885a0a9163cfafb8c6c67a0ab26 2013-07-24 08:47:14 ....A 30107 Virusshare.00075/Trojan-Clicker.HTML.IFrame.fh-89c7109c2bcfd8b2739208313af84370746a95f8ae594662569cd56442d6b26b 2013-07-21 14:01:56 ....A 90479 Virusshare.00075/Trojan-Clicker.HTML.IFrame.fh-8b548ef01919213dfd69b0aff0c85f43c2b48644c0cdd6bb12e6c7f3ad1c1b58 2013-07-23 15:34:58 ....A 52459 Virusshare.00075/Trojan-Clicker.HTML.IFrame.fh-8cb6c458d84d474779f8dcd4cbbb5368735619e417b5a18f1d5e1df451c8e2b9 2013-07-20 02:37:50 ....A 56054 Virusshare.00075/Trojan-Clicker.HTML.IFrame.fh-d29b9d9909e5b38d556c1057bf14c87623ac7a910622a332329cff885649e3d3 2013-07-19 04:47:58 ....A 48382 Virusshare.00075/Trojan-Clicker.HTML.IFrame.fh-e58028aa20d08b854688929624059e0f557dc3cd392e64f21840067d7109822f 2013-07-23 19:12:10 ....A 65014 Virusshare.00075/Trojan-Clicker.HTML.IFrame.fh-f5bb6df8f0578c042ced024b518aaa4fe5d786755c033a1e655da185cc813b15 2013-07-24 23:57:54 ....A 87761 Virusshare.00075/Trojan-Clicker.HTML.IFrame.gv-1f608677fc703aa1ad66397e627081e7ac195867f96fcce0534f33e665006467 2013-07-24 04:01:52 ....A 4632 Virusshare.00075/Trojan-Clicker.HTML.IFrame.gv-2919b1f67ea3199c24c93b558f2d277b93ce6b13d84dbfeaf5f58a8018619d71 2013-07-24 12:00:56 ....A 62566 Virusshare.00075/Trojan-Clicker.HTML.IFrame.gv-2922a95d7d02bb2a82b61306c257fe775f061cdae723665c3375b892d2043a4b 2013-07-24 03:52:16 ....A 20596 Virusshare.00075/Trojan-Clicker.HTML.IFrame.gv-2963550460a4b31a0f7cd295202c3e51d67f628a0d28c1ee1f84fd07fcc053d9 2013-07-25 00:55:16 ....A 31296 Virusshare.00075/Trojan-Clicker.HTML.IFrame.gv-2ac523f19a2b91251791a4ac42efc20511579edcea4c21d7bc55f9774a463976 2013-07-24 04:56:20 ....A 150927 Virusshare.00075/Trojan-Clicker.HTML.IFrame.gv-2e682ae28f20da6ddf47a1822a6b708b3522084c2bf9677326a0a52c9cd1b4b8 2013-07-24 08:29:28 ....A 72540 Virusshare.00075/Trojan-Clicker.HTML.IFrame.gv-2ee78c76d0d4103cca1ee67fa5472c2b7c9afa89bbba61c978e1031b367f6145 2013-07-24 23:53:40 ....A 31479 Virusshare.00075/Trojan-Clicker.HTML.IFrame.gv-4890ca4c8025c968346199bdbd02df3fbb907e3671a7cd726c5ee689577b049d 2013-07-25 07:58:50 ....A 72540 Virusshare.00075/Trojan-Clicker.HTML.IFrame.gv-4f9cc4f847efcbf6cf9d3c38ac672c50e48592f3d1101e6720ec4923b8b2ed33 2013-07-24 09:19:36 ....A 62566 Virusshare.00075/Trojan-Clicker.HTML.IFrame.gv-5f4e9d578d900a03989001b240220c2c43c1743ff23661a29cdf7e1c3eb056ee 2013-07-24 12:59:42 ....A 62566 Virusshare.00075/Trojan-Clicker.HTML.IFrame.gv-7400cbf7f3938d5507ffebd8e649613b51b2083e3717f917713b329ec7dc7d0c 2013-07-24 02:40:44 ....A 87761 Virusshare.00075/Trojan-Clicker.HTML.IFrame.gv-768e826b20d6da29aae8204b477e99b91e1ab09641a72abde974743f99a9c292 2013-07-25 02:08:52 ....A 62566 Virusshare.00075/Trojan-Clicker.HTML.IFrame.gv-7abdfda0a89b1f22cf6e585712c5c0568048f4c05b365f10759c8fd8037c2c4c 2013-07-23 23:39:48 ....A 20056 Virusshare.00075/Trojan-Clicker.HTML.IFrame.gv-7ce35c61c71ad3e4c65661da14df9bcb0f7e61dbd4c18c3940b76db5989d67fc 2013-07-24 10:10:30 ....A 81481 Virusshare.00075/Trojan-Clicker.HTML.IFrame.gv-7d1353775f56ad7eec4442b5c422ca787d74658e11620af9ca8a342edb21f31a 2013-07-25 14:19:38 ....A 20056 Virusshare.00075/Trojan-Clicker.HTML.IFrame.gv-7d48eda97cc3fb6da32f6f7ce84b9a95f060154ab99da3fe2d64af82ba66cff1 2013-07-24 00:49:38 ....A 62566 Virusshare.00075/Trojan-Clicker.HTML.IFrame.gv-82f903f61731bff6d2c589f3059bcf4aca6307ddfbc0aa964f09b3a8274f97e1 2013-07-24 00:21:36 ....A 150387 Virusshare.00075/Trojan-Clicker.HTML.IFrame.gv-83903f2628996c02f5b17f4b4a1b2710a0a90bb0cf9850cef14cd0f9882efd36 2013-07-24 07:00:12 ....A 20056 Virusshare.00075/Trojan-Clicker.HTML.IFrame.gv-8474f3067972e4c33e958affbcb33a6cbaffa45037b5c2a17d7934e0944e3c40 2013-07-25 12:14:30 ....A 62026 Virusshare.00075/Trojan-Clicker.HTML.IFrame.gv-8b520feefed2bba164e8a269e98fbf37db2dcc6828ec24741530bb5de12800b5 2013-07-25 10:38:14 ....A 27206 Virusshare.00075/Trojan-Clicker.HTML.IFrame.gv-8d54556c8c595737a3eb9f82e2c9398f3aecfb03764d1e79224d443629fce216 2013-07-25 07:45:00 ....A 87221 Virusshare.00075/Trojan-Clicker.HTML.IFrame.gv-8d8e0df5cdf4dd979f14ad0c8d791b0704027cd30a096df599f721b2a545c8c4 2013-07-24 02:53:02 ....A 44856 Virusshare.00075/Trojan-Clicker.HTML.IFrame.jb-2c0a3adaa3775b995975783364447ecc31479fd54c2252d6befb49f9e3858c6c 2013-07-22 10:33:26 ....A 50500 Virusshare.00075/Trojan-Clicker.HTML.IFrame.jb-5891cbc3bcb3a7a3785876d68cca6c22fc026116dd237abde7159bc92ba31f01 2013-07-19 04:17:32 ....A 43314 Virusshare.00075/Trojan-Clicker.HTML.IFrame.jb-82fb9dbdbf2e8cec8d57d0699d9d5e76c2228ee2c38382e2bf052dde9638dfe0 2013-07-23 14:18:38 ....A 31877 Virusshare.00075/Trojan-Clicker.HTML.IFrame.jb-db096cea1a3d576052430f0726dee3db5df678c940467a56c53a01779aaf2a69 2013-07-23 01:15:08 ....A 50564 Virusshare.00075/Trojan-Clicker.HTML.IFrame.jb-f2d853743d6515af04b704772692da5187d9bb0a1e79aab6807b36d3f0bf388e 2013-07-23 11:10:10 ....A 404 Virusshare.00075/Trojan-Clicker.HTML.IFrame.je-3e53aa767aaa5c49777bf73abddcb3420f2d86112123bb34e11e31a910b4b0cb 2013-07-25 16:03:36 ....A 11250 Virusshare.00075/Trojan-Clicker.HTML.IFrame.jk-3cd31ce68fb378867140b6f48cce65b379715bbf79f7001a05772fd8c18a775d 2013-07-20 01:38:58 ....A 15724 Virusshare.00075/Trojan-Clicker.HTML.IFrame.kq-f9a9fd79b3805d987be9a523d56cafe964a9d8e8dbadb0fbb99482dcdbd63b48 2013-07-25 06:21:40 ....A 13112 Virusshare.00075/Trojan-Clicker.HTML.IFrame.kr-29d4734a5aac1e39c65da9b5925971886339f24461c313a77f03be5923b8c287 2013-07-24 08:01:12 ....A 4168 Virusshare.00075/Trojan-Clicker.HTML.IFrame.kr-2abe9de9f716aff90405699ee3535101475305c1084f3a598ebbc1ee0fb5f90a 2013-07-24 12:53:46 ....A 3856 Virusshare.00075/Trojan-Clicker.HTML.IFrame.kr-4634bc5ffec58f41f620c91eaa900e4950eb5cc24397a37591d6631c5ab34569 2013-07-24 11:52:24 ....A 997 Virusshare.00075/Trojan-Clicker.HTML.IFrame.kr-6a311a447a1e12b588b73f158fe5f17e5bbd0f15e59b0d94a8bb5e8be3868259 2013-07-24 10:53:28 ....A 4375 Virusshare.00075/Trojan-Clicker.HTML.IFrame.kr-76273be66e3c20a3f7f64701a5415496e079783a602357173d17a6da62522e7d 2013-07-24 10:19:16 ....A 9127 Virusshare.00075/Trojan-Clicker.HTML.IFrame.kr-78d397899e327bacb63c3438f354ed4fb52a765ef98e9453d6f65cadaf5c8c7c 2013-07-24 20:20:36 ....A 10504 Virusshare.00075/Trojan-Clicker.HTML.IFrame.kr-8258fedc0e9180f853d4b49cac6a74c2c26d910d71b2329ef6fbaf3052d1e484 2013-07-24 10:08:06 ....A 28058 Virusshare.00075/Trojan-Clicker.HTML.IFrame.kr-88ce55ce8d5b3c7a2735a563ef48e45b595e5c17207e4f8191c66993f85603f0 2013-07-24 20:53:52 ....A 1231 Virusshare.00075/Trojan-Clicker.HTML.IFrame.kr-89c7c1d9b3970f6c9403896d3c46c91f7d7887e0116be22e396263404c1224f0 2013-07-25 00:02:12 ....A 6304 Virusshare.00075/Trojan-Clicker.HTML.IFrame.kr-8bb7dd9e69a00cfeac3601d259de5fe9b09c0d3a0f7c27ecf7125797b97fdee0 2013-07-19 23:35:36 ....A 77208 Virusshare.00075/Trojan-Clicker.HTML.IFrame.kr-995cc7e6f283480d192ccc7f47fb61fc407a41eddeb6f9e6545f21e1d3ee3534 2013-07-23 15:33:58 ....A 30469 Virusshare.00075/Trojan-Clicker.HTML.IFrame.kr-a7400addca527dd57ba4224156366ac3fea9703f96ddc67e3c6ca7fbb4a21cd5 2013-07-23 21:06:34 ....A 9826 Virusshare.00075/Trojan-Clicker.HTML.IFrame.lr-06c1c2171eaad2c1d02653843c7a647497f8b7d3abe5ffa746b5342f75215868 2013-07-23 19:43:42 ....A 9834 Virusshare.00075/Trojan-Clicker.HTML.IFrame.lr-305a22f0ebc6eae014fe45884e4fd85f02f904042aef986cf929934b99e0b510 2013-07-23 21:30:08 ....A 9842 Virusshare.00075/Trojan-Clicker.HTML.IFrame.lr-590dffc4d358c7a0a4385abe852456c4edf280b16253835994ea1ef3d80c9fd5 2013-07-24 07:40:28 ....A 4881 Virusshare.00075/Trojan-Clicker.HTML.IFrame.lu-3a6353632c63669efb66aa1a646494ba3e32ef8f6526ada3184c0c16bbde643b 2013-07-24 07:17:12 ....A 2619 Virusshare.00075/Trojan-Clicker.HTML.IFrame.lu-79cd29a2eb0494653c0b2da3f4f61f5691b1466e2861b81ad826148912ba4355 2013-07-23 20:13:50 ....A 4096 Virusshare.00075/Trojan-Clicker.HTML.IFrame.lu-d81c57320669a0025f5725da5e1e31a30aac05a4121d5ce2acb4c2eb4eb2448a 2013-07-23 05:02:08 ....A 18420 Virusshare.00075/Trojan-Clicker.HTML.IFrame.ob-a7db86d74308abf6545cb986b12712b70cc5cd8573483cfe09d78be824931e4b 2013-07-23 12:18:56 ....A 18616 Virusshare.00075/Trojan-Clicker.HTML.IFrame.ob-c460d42dbe20e0baebc569855b8c05ed8e20a40ef2b6ae510321b29e1490c9aa 2013-07-24 22:35:44 ....A 16131 Virusshare.00075/Trojan-Clicker.HTML.IFrame.ph-3da6301bb9cf4b1c50f8acfc3fd2a71b93d72930ed57aeacc4f1d0a450bbd42b 2013-07-24 11:14:14 ....A 6875 Virusshare.00075/Trojan-Clicker.HTML.IFrame.rp-1e5c3664acbe29fa4260792381691a3d33841a3c22d59803328499b6b735f69b 2013-07-24 19:19:44 ....A 31064 Virusshare.00075/Trojan-Clicker.HTML.IFrame.rp-2e4476c127266e62318117054d3617878c603c0de17dea209798f569edafcd76 2013-07-24 18:07:54 ....A 48981 Virusshare.00075/Trojan-Clicker.HTML.IFrame.rp-2f5c17711729c608e796efaf798f5e58b339353f777258c6e323109cbf1f531d 2013-07-25 13:58:24 ....A 81611 Virusshare.00075/Trojan-Clicker.HTML.IFrame.rp-3909dec62633fa94b975c9627a4d6f3af2fd7ecbfe3864e7d847e8851b8ee70e 2013-07-24 18:41:14 ....A 16410 Virusshare.00075/Trojan-Clicker.HTML.IFrame.rp-3f4529aab8aa598da5b1fbe58343342910495cd4b441961159a29c18dae06254 2013-07-24 11:10:52 ....A 24234 Virusshare.00075/Trojan-Clicker.HTML.IFrame.rp-4de160d842e0acaec22903cca210160eb4e9bbb857796e8b798a98514281f8d2 2013-07-25 15:33:00 ....A 4947 Virusshare.00075/Trojan-Clicker.HTML.IFrame.rp-5d15a165fd9cabab4f2aa0e5c682a0e6e9ca9ed64d812a3b6b39c001b42e78e5 2013-07-24 23:48:42 ....A 13760 Virusshare.00075/Trojan-Clicker.HTML.IFrame.rp-661d627af26d2741b680691e4703ad9e3d1aad05bf969a4c15c6a51321404b08 2013-07-24 10:43:36 ....A 29297 Virusshare.00075/Trojan-Clicker.HTML.IFrame.rp-7973928112dae7d09cffa39ff4c6aa3639d7644b80f065f23b78ed0be6f1a90d 2013-07-25 09:12:44 ....A 31319 Virusshare.00075/Trojan-Clicker.HTML.IFrame.rp-7e3d7618564d318d44fd0c5b32d6ddd777b1fa2b6dec26b34a315914a4777f2c 2013-07-25 10:20:18 ....A 127264 Virusshare.00075/Trojan-Clicker.HTML.IFrame.rp-7e9081205d0ab58428ae9607fd0205da5c01f74dfbb0f7b3230aaa60a052a639 2013-07-24 20:50:22 ....A 62270 Virusshare.00075/Trojan-Clicker.HTML.IFrame.rp-80f9384a48b6bc9cb171fcff7afb4bd037b8d7f9c78b16559aab2354b3c28a24 2013-07-24 11:10:44 ....A 24060 Virusshare.00075/Trojan-Clicker.HTML.IFrame.rp-83f77229194614393a5a9a14bcc473ed2f5f049fb8d399603524e3e5c3812ebc 2013-07-19 14:42:36 ....A 20426 Virusshare.00075/Trojan-Clicker.HTML.IFrame.rp-95f4e8942d0a3697cc037d5eb856eb9358bb5a2d44088fb698eefbfdc4e3db8e 2013-07-19 19:11:22 ....A 4000 Virusshare.00075/Trojan-Clicker.HTML.IFrame.rp-cbcd33b43f909d8e6c37e5478271e8966d1a7eae9cd3f9d51d28afc2a4b06b5a 2013-07-23 14:38:56 ....A 22369 Virusshare.00075/Trojan-Clicker.HTML.IFrame.rp-fd59ed38c3f83adc853a46cdbb7aa05597174c94eab9281a1ca85ad044275272 2013-07-25 15:34:06 ....A 36863 Virusshare.00075/Trojan-Clicker.HTML.IFrame.uo-2749b279361022a987bd2b75cbaba87bcfef1191195787f62cc6563f2582dfac 2013-07-23 12:27:36 ....A 20798 Virusshare.00075/Trojan-Clicker.JS.Agent.er-71a2a67cf0cefa6a9ef4d40986a32cc063abed7907a9adbdc444a9f6f61930a8 2013-07-20 04:14:02 ....A 20282 Virusshare.00075/Trojan-Clicker.JS.Agent.er-a71579dd8d4994987fa2d3d03ed632dbc959e974f5b60e3282894a31fbf2376a 2013-07-24 12:22:10 ....A 35665 Virusshare.00075/Trojan-Clicker.JS.Agent.ez-3cf6768ee037711429f19415c9cc3293edd67fbdc1853b4f82d3b6be62a76315 2013-07-24 03:36:20 ....A 20780 Virusshare.00075/Trojan-Clicker.JS.Agent.ez-82620387e119446cccdd0e573536281c3cd3ea12288de064f0772419dabf6013 2013-07-23 12:45:20 ....A 46044 Virusshare.00075/Trojan-Clicker.JS.Agent.fg-027ea668e86a16ad63c5d27bf30290844cb42bcd6aa0384b224bb038d7273b63 2013-07-24 14:10:04 ....A 14369 Virusshare.00075/Trojan-Clicker.JS.Agent.fg-1fd310a00d93552b615e0f5772f4d5bea3db937b5897336423af6c5b718fc299 2013-07-20 05:33:38 ....A 143884 Virusshare.00075/Trojan-Clicker.JS.Agent.fg-2534b40049ac856cbc58386680575a63e626d604af6854635c1fc10c9d0c8ed7 2013-07-23 22:09:02 ....A 13046 Virusshare.00075/Trojan-Clicker.JS.Agent.fg-4b1297f110183bcd9349d2ebda17f020668af28a1c099f1ebe5c9b7822591ca4 2013-07-19 19:29:48 ....A 31247 Virusshare.00075/Trojan-Clicker.JS.Agent.fg-6b2694ce54b59d9f8cf6ed0fc7e7c3e55c42c8dc1c740e07da918747f70bf412 2013-07-23 21:05:38 ....A 87519 Virusshare.00075/Trojan-Clicker.JS.Agent.fg-7481723d1c3f2c12a0bf50c596f35c00c8a0b7d0561392c96c47536354794887 2013-07-19 18:39:24 ....A 1203 Virusshare.00075/Trojan-Clicker.JS.Agent.fg-7a13f019b0dffbd6847607512dee1203075117b92763ae2feac0d8058f0aa564 2013-07-24 11:10:26 ....A 13153 Virusshare.00075/Trojan-Clicker.JS.Agent.fg-80792f595ab2324fdb7de8b7190bac4acfa3411fa83bc9ca7ddc0a53e6e7c9a2 2013-07-20 01:14:44 ....A 46636 Virusshare.00075/Trojan-Clicker.JS.Agent.fg-833c61febce47b26c686daccb299896335021088334dab875361669fdeff8430 2013-07-24 11:16:30 ....A 4857 Virusshare.00075/Trojan-Clicker.JS.Agent.fg-8b522f14987baafa2bb872867ef96ab17f8243fe2fc8bfda0cfda2f2cf5ce943 2013-07-25 11:08:08 ....A 14365 Virusshare.00075/Trojan-Clicker.JS.Agent.fg-8ddb1aecd473cfaed7f4d013d0eb6f58ee40fa796b07723b5788f2a907a9b2bc 2013-07-19 19:31:30 ....A 45248 Virusshare.00075/Trojan-Clicker.JS.Agent.fg-8fba752bf9b2317c99c0d9c25e4dab5b2404e7f2fd3cc174cc16139593c85592 2013-07-19 15:30:06 ....A 36423 Virusshare.00075/Trojan-Clicker.JS.Agent.fg-a0ded6c7ad11ced5592837653bc0ab5085c1db664546e4563229c72fd8409ad8 2013-07-23 14:23:40 ....A 45930 Virusshare.00075/Trojan-Clicker.JS.Agent.fg-c5caf09302516875709ecc2c494408a38967042ad0bccf798b64a5c37c17c633 2013-07-23 22:17:30 ....A 7553 Virusshare.00075/Trojan-Clicker.JS.Agent.h-2b63ebc0d0cf1f8e488ab7d470bd03f94b0db9205aff3adaaddc75346527b88a 2013-07-24 00:36:04 ....A 32078 Virusshare.00075/Trojan-Clicker.JS.Agent.h-498c66d69f7e28b08162bc60ecae952fcf45151a120c338939b73d95aeb39493 2013-07-25 14:39:14 ....A 30404 Virusshare.00075/Trojan-Clicker.JS.Agent.h-4ad453a454b02119788f465582d3c0529a5d65ea7d9c58ada5ed09a7fab31dc0 2013-07-25 11:45:50 ....A 57364 Virusshare.00075/Trojan-Clicker.JS.Agent.h-5755ac5efc8fd7129e76fb464ff507545953c2fb309a2e28fac8b7fff8ccd119 2013-07-24 19:00:52 ....A 57271 Virusshare.00075/Trojan-Clicker.JS.Agent.h-5b7c059c0570002820e63d23b42cf0137e1d5d69fce58973d85babebaa65af91 2013-07-24 01:36:02 ....A 12742 Virusshare.00075/Trojan-Clicker.JS.Agent.h-5da28629d3db841fa99cd4059c94ae9ac46269b281dc9e4f1878e2513c8b244f 2013-07-19 19:11:56 ....A 11454 Virusshare.00075/Trojan-Clicker.JS.Agent.h-6eeeac3f8a4fc764ce553addb3456ace7a5e43ef7809b3af4cdbc6c6cf3ac68e 2013-07-23 10:17:56 ....A 10906 Virusshare.00075/Trojan-Clicker.JS.Agent.h-792af5f9cf899c287c032f1d7d947074cde97cc609ae19bf2eec1e13566e5d6a 2013-07-25 06:29:42 ....A 57170 Virusshare.00075/Trojan-Clicker.JS.Agent.h-80242d059f3c3a5b100bd9fc91d800627df9c61b78c1d1f5e68d59066dc659fa 2013-07-24 22:40:00 ....A 31993 Virusshare.00075/Trojan-Clicker.JS.Agent.h-80dce9157c92006afdc9505db028f7e82c3e79a515603eead343c3063157c8d4 2013-07-24 23:44:26 ....A 61111 Virusshare.00075/Trojan-Clicker.JS.Agent.h-83e8e725538eb09f82da51a2d6a60d1c5e299b4678c19934f0b2373c4f789069 2013-07-25 00:10:20 ....A 14735 Virusshare.00075/Trojan-Clicker.JS.Agent.h-8b5f966251f8dbd895eccaca153b10af8f90acd2572c33b52382a689e18ad577 2013-07-24 02:39:38 ....A 57278 Virusshare.00075/Trojan-Clicker.JS.Agent.h-8ba0aba799f1de9dab6f36f91500a4f21e8c449a55cda1ad064614adb99c7fe3 2013-07-22 09:50:18 ....A 6308 Virusshare.00075/Trojan-Clicker.JS.Agent.h-8d03b9e0140a6225192338b8fdc07c8e30f08fcf75355d5e5200631783e091db 2013-07-19 19:18:58 ....A 10613 Virusshare.00075/Trojan-Clicker.JS.Agent.h-bdde903d36f3cc07c033a51f897d090f4f4b343c78b96a914f75bd7597a0fbcf 2013-07-23 11:51:40 ....A 20604 Virusshare.00075/Trojan-Clicker.JS.Agent.h-f026175157d2229f827e4b0e56471b715f37d5620b9761f65f993ffd8c761015 2013-07-23 12:20:12 ....A 50093 Virusshare.00075/Trojan-Clicker.JS.Agent.h-fb990d58906707081da620b3ed31bd2b49a031f75f7eed5c0357177f7a3113d5 2013-07-23 10:50:14 ....A 14751 Virusshare.00075/Trojan-Clicker.JS.Agent.ma-0ce27150c083218fa2c7feeadf8ed016f46ec4d1de0090630bd714bfd932a7cd 2013-07-22 01:05:16 ....A 7245 Virusshare.00075/Trojan-Clicker.JS.Agent.ma-1839c39f685484fc0f0733c6e0d8e86fb919ccf8509c671d04986d9e5d85e9a6 2013-07-19 07:19:08 ....A 8736 Virusshare.00075/Trojan-Clicker.JS.Agent.ma-1c0d632a38a520d44ed28711e000723954738bb7f7e252261f144825311bfdf5 2013-07-23 20:43:26 ....A 8660 Virusshare.00075/Trojan-Clicker.JS.Agent.ma-2057c729eba16c20f04f803430894b48fbdbb6b64b57c29f95941f8bdbb8f4b3 2013-07-23 16:26:42 ....A 16618 Virusshare.00075/Trojan-Clicker.JS.Agent.ma-22586ec1ebd8a34d3fc89b79b77d8b43afb8c25f2fcad4f703edf58b5d3567de 2013-07-23 17:42:02 ....A 16186 Virusshare.00075/Trojan-Clicker.JS.Agent.ma-25fdc625258b92e05c45930c6d228eff1860046ad86993b64fdaf623d2c6f7dd 2013-07-23 16:25:14 ....A 16629 Virusshare.00075/Trojan-Clicker.JS.Agent.ma-2dffbb76320370ce0f305370f515c247e5ca4a33c36f11b4f827cd2dfc66a4da 2013-07-19 19:29:26 ....A 41576 Virusshare.00075/Trojan-Clicker.JS.Agent.ma-30ff906ba9c442375dba8a0f79d26ad10a2510d61f367195b0f4a4f23bff0e67 2013-07-19 18:33:30 ....A 32980 Virusshare.00075/Trojan-Clicker.JS.Agent.ma-32378016d49ea9737040c91e9fbc1a19ab2afc0980bdc8c7c6f6d05bfc8331b8 2013-07-23 10:50:18 ....A 26205 Virusshare.00075/Trojan-Clicker.JS.Agent.ma-3297247a33dcd49e2e140957b3d0d22ca0948799dd8a6a726a4504199c36d424 2013-07-23 19:57:24 ....A 7389 Virusshare.00075/Trojan-Clicker.JS.Agent.ma-37bb32d0aebfe3e6821ee40991f248361295b1d3397636d5f9343ef88f60aae8 2013-07-23 10:54:08 ....A 13810 Virusshare.00075/Trojan-Clicker.JS.Agent.ma-3f808e7982fa13e77cb922a2d2e8d8c86aae8ebf83846c416dd90b0923219835 2013-07-19 20:31:52 ....A 19649 Virusshare.00075/Trojan-Clicker.JS.Agent.ma-44858a56069ba3901ad187fb710889d2514262a6c87c4d4c5ed064cbcede3d86 2013-07-19 04:13:18 ....A 24750 Virusshare.00075/Trojan-Clicker.JS.Agent.ma-4c9b09c5b1ea99505b3e4604cf07379781787efebcbda5195109f43ccaac68ed 2013-07-23 09:53:18 ....A 29466 Virusshare.00075/Trojan-Clicker.JS.Agent.ma-6158f60025dc5f6c705881b84ca15ade096284fce9bf22b8fbfdb25b9a372454 2013-07-19 18:48:26 ....A 46866 Virusshare.00075/Trojan-Clicker.JS.Agent.ma-7aa72f5a45787212ca3f2cd8097d4a0ebd8b106e4001e725c6ef61c7d8e50a05 2013-07-23 20:28:40 ....A 13770 Virusshare.00075/Trojan-Clicker.JS.Agent.ma-935d840633f87881c2fcd2e6b49b7c58bd6417c2459c862dce7b276d0c4ba221 2013-07-23 21:18:50 ....A 7896 Virusshare.00075/Trojan-Clicker.JS.Agent.ma-9b9ac3eb6209c83733796624e5018321b7490f68bc62728f39c1da5d7aa68639 2013-07-19 23:32:42 ....A 58020 Virusshare.00075/Trojan-Clicker.JS.Agent.ma-9cd840790b6ec92a024e898cdf516077f3bc2afc1bbfb8efb1d0b1379ee569b0 2013-07-23 11:20:38 ....A 4139674 Virusshare.00075/Trojan-Clicker.JS.Agent.ma-a1cd1cb9d1e24c91d9b5ebf10fb25374da3e640bc2119738325ecb537c98660f 2013-07-23 21:22:30 ....A 76716 Virusshare.00075/Trojan-Clicker.JS.Agent.ma-ac77c3818fd593cdba6de5aff8943ac362b9e3f97c12d26fdc3730769037f131 2013-07-19 04:55:30 ....A 79294 Virusshare.00075/Trojan-Clicker.JS.Agent.ma-b73d28ddb05db1de1185bc2f6af41b3cbbc23b57e5600ed626e78a79f6ded201 2013-07-23 11:21:26 ....A 25014 Virusshare.00075/Trojan-Clicker.JS.Agent.ma-bbe8ad18389155ae6f9a3b2a6cfc14c980f61c444f9d07b1c81ec869c1911a5f 2013-07-20 02:45:42 ....A 27400 Virusshare.00075/Trojan-Clicker.JS.Agent.ma-bfc8ff3672dbddb9540b2d5b72439890bf30b7ed7398e1ae9667bd3530644ad3 2013-07-19 04:16:30 ....A 50598 Virusshare.00075/Trojan-Clicker.JS.Agent.ma-c289d40a98043e3f363644130e0a4ae84d23cf50a4e287d7134b9849eb5477ba 2013-07-19 22:27:54 ....A 32820 Virusshare.00075/Trojan-Clicker.JS.Agent.ma-ca59a899008304cca76f1056b202243a36de40e2594b5d38ae1b7e98e510d087 2013-07-23 18:52:20 ....A 24223 Virusshare.00075/Trojan-Clicker.JS.Agent.ma-cb109c7ff958d35cf7a075a5358ee29f3cd09ab580eb479527eae31024398b93 2013-07-22 10:37:58 ....A 10495 Virusshare.00075/Trojan-Clicker.JS.Agent.ma-d9e29e7632c56aeee4d42d1cb40b38659e7226c28c6af6bdc7f3591a6463dcb5 2013-07-23 09:55:20 ....A 22433 Virusshare.00075/Trojan-Clicker.JS.Agent.ma-da02fdc6497386896ebbc0653753d86ce47985b820d74069e2634a319dd5ea79 2013-07-23 16:45:22 ....A 8825 Virusshare.00075/Trojan-Clicker.JS.Agent.ma-da4506bea20bfb7204a9fd91968cea16b8ff8358567d68e89011eb0a0eb24e59 2013-07-19 17:47:18 ....A 27640 Virusshare.00075/Trojan-Clicker.JS.Agent.ma-dc582c1a9c419258649d9194a6ef5bbb35a810c825134c9e8bf31ce0a4dfebef 2013-07-22 01:42:56 ....A 30821 Virusshare.00075/Trojan-Clicker.JS.Agent.ma-dcc28eeac9e538f1dae609f23655c495f592ce9526b5e618584dc17ef6e943ff 2013-07-23 19:21:36 ....A 16165 Virusshare.00075/Trojan-Clicker.JS.Agent.ma-ebcd13b1a5a9990a7d5111d09a374b178b0369851d120b56ac13071299df2303 2013-07-23 18:20:16 ....A 8697 Virusshare.00075/Trojan-Clicker.JS.Agent.ma-f059731dc9443af182c2da24e6b1e43316e11c1e3fab6fa292b677157eaebf89 2013-07-22 17:01:28 ....A 18496 Virusshare.00075/Trojan-Clicker.JS.Agent.ma-f638d663bf840be3d5a51ad3bfec5afc979aa3d24e54c41dcc86292b040356e6 2013-07-20 02:17:18 ....A 56136 Virusshare.00075/Trojan-Clicker.JS.Agent.ma-f8b41d25085346089d901c8970861447130e89a54c85b4dd64b3f760b44221c7 2013-07-19 19:24:44 ....A 83148 Virusshare.00075/Trojan-Clicker.JS.Agent.ma-fcb201a3916cad56b32bacd08c158f93b7bf2f0fdfed41193abfa56a8f7cf77b 2013-07-25 09:20:42 ....A 154263 Virusshare.00075/Trojan-Clicker.JS.Agent.nv-6e3545b5a2b522509fd92d005f4b942d23236c1f5aa4a8136d3219357aa25e9d 2013-07-25 16:04:44 ....A 154258 Virusshare.00075/Trojan-Clicker.JS.Agent.nv-76abe01de87052b99609c1af9fb5e6a7ab995c15f62fa527a135bd6309747452 2013-07-23 22:03:34 ....A 329855 Virusshare.00075/Trojan-Clicker.JS.Agent.nv-8986945de30f773d2e79dd3963845a6d5d24bfcdd6025750b8754f246e970ea3 2013-07-24 04:06:46 ....A 305 Virusshare.00075/Trojan-Clicker.JS.Agent.od-3ca8612787c0f94fa4ab1415034bd8542989e16eaa19509b061bab33cf09a6a0 2013-07-25 13:55:28 ....A 28582 Virusshare.00075/Trojan-Clicker.JS.Iframe.cg-87fbe222878faaee47eca1fd1a761e9cb9f0b5489d4638ea4cbe8ac989856149 2013-07-24 20:20:28 ....A 4749 Virusshare.00075/Trojan-Clicker.JS.Iframe.cz-3838e8592145ce2b8fa3593be261880de15b2816a8be0474726649e1b0ff46fc 2013-07-24 10:33:54 ....A 119454 Virusshare.00075/Trojan-Clicker.JS.Iframe.cz-58711c21d65a56ae75458c39985f55f40c95bb68bd02751556fd1b52b9e71320 2013-07-24 10:04:22 ....A 2961 Virusshare.00075/Trojan-Clicker.JS.Iframe.cz-5ea6fe68f65ea84c39d0332b29536e2afb7311b24abd89f743bc3b4eed40accf 2013-07-25 08:39:16 ....A 436 Virusshare.00075/Trojan-Clicker.JS.Iframe.db-7e646c127e83ac7d3a26bfb7e4853c24ba4804df1a287f1c95fa0187655c0547 2013-07-24 11:13:14 ....A 13541 Virusshare.00075/Trojan-Clicker.JS.Iframe.ea-3f9076442cde85486a43fde28df3d4132af8bfde3f1f1969ad9d8aefcc474579 2013-07-25 01:04:08 ....A 1421 Virusshare.00075/Trojan-Clicker.JS.Iframe.eu-4d5ebd7728801e0aaa6194fbe9b7285fdac43b40f2c02ac4ef3985298e2dafef 2013-07-24 09:21:56 ....A 8802 Virusshare.00075/Trojan-Clicker.JS.Iframe.eu-59c3b7c88c18ff3387bae6babab8afe3c4690d5f38f03533c1489b2a3f4695ab 2013-07-25 01:48:24 ....A 49284 Virusshare.00075/Trojan-Clicker.JS.Iframe.eu-5dfc6036b8f5faff5f136207a67ea6c775f89793c7207355d9337661dc54c65a 2013-07-25 08:21:42 ....A 6119 Virusshare.00075/Trojan-Clicker.JS.Iframe.eu-8d57be78a9c184edb353ff5959bdcc474994df4692946bd08d42aafabee37943 2013-07-19 23:38:50 ....A 44279 Virusshare.00075/Trojan-Clicker.JS.Iframe.fc-2550513a8271177e052d87ab97863728e99b911340af991326311f8a0a2efbcb 2013-07-19 20:13:16 ....A 14610 Virusshare.00075/Trojan-Clicker.JS.Iframe.fc-375ee39b92c4105054905b8ab153ca1fd10bd7e8ef4e47009a9faed994280d84 2013-07-23 16:43:42 ....A 25998 Virusshare.00075/Trojan-Clicker.JS.Iframe.fc-3fa47a8275c1f789f8692d7b538e4f8357ad6c80a6e11f6c2391935f94c83cf3 2013-07-24 22:53:56 ....A 17473 Virusshare.00075/Trojan-Clicker.JS.Iframe.fc-4cae4d9d1f493b5d5625a8adedd82c356144a4fc0a09e49232d00c490fa18744 2013-07-19 23:34:14 ....A 9203 Virusshare.00075/Trojan-Clicker.JS.Iframe.gl-b085b9c579bbd50be7b22ee0aa9904ef7e59f51d01449249b890fae10db781f8 2013-07-19 20:47:28 ....A 11915 Virusshare.00075/Trojan-Clicker.JS.Iframe.u-0b845c69781e05b83ebb2c6189365e59cbd6a689f4accf1d0c40dc878db8cddb 2013-07-24 05:01:44 ....A 55789 Virusshare.00075/Trojan-Clicker.JS.Iframe.u-2a6f4c72cfe80262a6f3519fbdf13affe00ff1673ccbfad4697f0cbf9526e2a9 2013-07-24 22:20:52 ....A 61717 Virusshare.00075/Trojan-Clicker.JS.Iframe.u-39384f462a79ab4896005e04798f1d085bc8e4728cf83df34f1a105d004b0a00 2013-07-25 12:06:14 ....A 60250 Virusshare.00075/Trojan-Clicker.JS.Iframe.u-3d3a684d9b758ff6a323fb39accf274e7e03f6fedb1b170ae9fcebfa5a58eb8a 2013-07-24 17:10:34 ....A 109636 Virusshare.00075/Trojan-Clicker.JS.Iframe.u-3e4294c66fcac6d2eb4a5c565a159d3f793af775d123f36ead3c71e93026ef0c 2013-07-24 21:24:36 ....A 108727 Virusshare.00075/Trojan-Clicker.JS.Iframe.u-3f3254a6d1137b1d3de61b175ebce7665422ab1a74cb5ed4a7b25bfec3338856 2013-07-24 17:37:40 ....A 16102 Virusshare.00075/Trojan-Clicker.JS.Iframe.u-5d4d44d4a30d2d082c5f196a0495e660dca74e9c5cc94c6db2e40220c89ad099 2013-07-24 02:11:48 ....A 13901 Virusshare.00075/Trojan-Clicker.JS.Iframe.u-5edc0f1fa46af2da24d84857daedeffbef7032a46a93ba12b47223b7fea40aa3 2013-07-25 11:01:08 ....A 171672 Virusshare.00075/Trojan-Clicker.JS.Iframe.u-5fc1672c1135e8caf2a94fb9fb89032f767601c9683f50c6bb3c34d933d0ff83 2013-07-24 22:52:10 ....A 15872 Virusshare.00075/Trojan-Clicker.JS.Iframe.u-73e4667dd560d5413ea4615b892ce2555520a1afcb1ab18a1d47833b15678a9c 2013-07-24 11:41:36 ....A 25936 Virusshare.00075/Trojan-Clicker.JS.Iframe.u-7a8609706e2c92260beaff4be8986528c86747a40ed21b8e6a55485eb9ec424f 2013-07-25 15:42:14 ....A 16125 Virusshare.00075/Trojan-Clicker.JS.Iframe.u-7d45fdf5d77d6e6b5fd76559eb4672a7a1010f25754b92cfc153304c2f270fa7 2013-07-25 08:48:30 ....A 25687 Virusshare.00075/Trojan-Clicker.JS.Iframe.u-7ed686b752016d87df6aea12b86d028fce1456d18f1e517a474727d9f34618c2 2013-07-24 12:37:24 ....A 47095 Virusshare.00075/Trojan-Clicker.JS.Small.ak-2e2ca300159dfece1c49a84ce42eca5f8536f348f34ef667fb33939522545da0 2013-07-23 22:05:40 ....A 47095 Virusshare.00075/Trojan-Clicker.JS.Small.ak-7cbcd8ee06fc41c76844d54fb7abd4590424be3b41a8b445aefadfd060d3d67b 2013-07-23 14:32:50 ....A 70144 Virusshare.00075/Trojan-Clicker.MSIL.Agent.ab-b7a30cb932c9d9374189d6e0b231ff5755ba2b8047e092b403364728dd087ad6 2013-07-25 10:37:20 ....A 362477 Virusshare.00075/Trojan-Clicker.MSIL.Agent.ao-5fba77d3762752d79ace1e6fca62e50cbbefb6d49ae2d047aa3b3b7a1854269f 2013-07-19 23:38:18 ....A 324608 Virusshare.00075/Trojan-Clicker.MSIL.Agent.cd-5e71a5dc4d3ae5f39ecb324f3914329099dcc93bbbfaa3f41398e684945c73b7 2013-07-23 20:28:40 ....A 14336 Virusshare.00075/Trojan-Clicker.MSIL.Agent.fw-6f7657499d1347445ddb2b33ba27820b9baa144088b6d361eaf66e2706627e00 2013-07-24 05:37:06 ....A 32256 Virusshare.00075/Trojan-Clicker.MSIL.Xone.cb-83f11f7aec276681b06b83a24fbba5cd7aa8accb7c238da8048d67e372fbb63a 2013-07-24 07:53:28 ....A 186 Virusshare.00075/Trojan-Clicker.VBS.Agent.aw-8ae7f05d4c5adffd642515452ca81ec561711d244ef075da5fe654fee6528587 2013-07-24 20:40:34 ....A 7489 Virusshare.00075/Trojan-Clicker.VBS.Agent.ba-3969da59165694f5fa61e79fe0d6ab062cd0ccaa5e9492dc6aa75d0d03e5ee75 2013-07-25 00:09:12 ....A 7708 Virusshare.00075/Trojan-Clicker.VBS.Agent.ba-8042c3a0cbd30913814357f16b3c1246244ecf2feddc1ba3aeb434331ba0aafe 2013-07-24 22:14:00 ....A 5740 Virusshare.00075/Trojan-Clicker.VBS.Agent.bg-8223b53fc4e98a7b5447d09b7f65abc2b7f15f0be07277250c38a8925e270057 2013-07-24 15:39:50 ....A 953 Virusshare.00075/Trojan-Clicker.VBS.Agent.bz-7cca882de0e6d90e9e48d9f808561fc185b2f1b9b897b4f90158d0dca401a915 2013-07-25 09:25:10 ....A 16733 Virusshare.00075/Trojan-Clicker.VBS.Agent.ck-6d70e4587141a6a1de0ba5288a4d724fca70ea6ed74bf34cfc5b57e84e0d1911 2013-07-25 13:33:20 ....A 15730 Virusshare.00075/Trojan-Clicker.VBS.Agent.ck-6e5c2a317eeb07662f519d37f335153ec3ea76177708e4cb48e8746c27629d69 2013-07-25 01:39:52 ....A 68670 Virusshare.00075/Trojan-Clicker.WMA.Agent.d-2933a92273b9063cf8c83a77b1d90021874e30e95297596d84507f02b623778b 2013-07-24 07:05:26 ....A 49664 Virusshare.00075/Trojan-Clicker.Win32.AdClicer.b-5b44e1b3c9789c035d4d88d6ad01c9540d0517709294383c2f6802659ff1e9cb 2013-07-24 22:51:34 ....A 49664 Virusshare.00075/Trojan-Clicker.Win32.AdClicer.b-68421527a0f5b66e0414994fcd8fc6506055078308f7df526712cff77a5f503b 2013-07-25 11:57:12 ....A 126976 Virusshare.00075/Trojan-Clicker.Win32.AdClicer.b-6dcc37974c1246ce9ab8240ee9cadc44c03052252d46817343d2aef22a6cfac5 2013-07-24 07:54:34 ....A 55808 Virusshare.00075/Trojan-Clicker.Win32.AdClicer.b-876fbbb6eaf18cfd212042f37c52ba891edfd822acf1e64dafcf08f20a73f9a0 2013-07-25 01:38:24 ....A 49664 Virusshare.00075/Trojan-Clicker.Win32.AdClicer.b-898531d3a795079daf09c97a7d7c968ee29d6b159bb9a48d099c47987e8ff00e 2013-07-24 07:31:28 ....A 135168 Virusshare.00075/Trojan-Clicker.Win32.AdClicer.c-2c5c80a71de5f16700555fb722483c0784db30dca74394089e2ce658978897f4 2013-07-25 01:55:36 ....A 135168 Virusshare.00075/Trojan-Clicker.Win32.AdClicer.c-88a05ef719d49b7a3bc2be2a3140ec850c7ce7b6b2b5fda106216f7b3a555805 2013-07-24 08:32:54 ....A 772096 Virusshare.00075/Trojan-Clicker.Win32.AdClicer.g-6b560b77e5bc22b4f8dd714d69cc62aa0116e1c56d84388be8e3a67667eaaf41 2013-07-23 06:02:28 ....A 924672 Virusshare.00075/Trojan-Clicker.Win32.Agent.aanq-4f192c75c9732776eceb7dc810115b873d24bc0b4918ab01d44684870f88a121 2013-07-24 21:37:54 ....A 178176 Virusshare.00075/Trojan-Clicker.Win32.Agent.abn-7ca9aedd741e99ed7c1dc74de65f29b28ca30f6e44489a8c5c7a1bdf42a70edb 2013-07-24 01:29:00 ....A 32768 Virusshare.00075/Trojan-Clicker.Win32.Agent.bn-3fbd43a4411858abbc0b0b2f6942c9fb28ef787c9721a84ad55aa31c8f1d8b73 2013-07-24 16:51:40 ....A 46114 Virusshare.00075/Trojan-Clicker.Win32.Agent.btet-2e05398c655612af3c388f2ff1b0a892d62554c6454541fa21884e456b54ec3e 2013-07-24 06:16:54 ....A 69632 Virusshare.00075/Trojan-Clicker.Win32.Agent.cbsj-3d385c56a7846bb47aeacfbdc21f4f6f7146ef18519f45ce2c19d76925c967f6 2013-07-25 10:58:12 ....A 1518511 Virusshare.00075/Trojan-Clicker.Win32.Agent.cbua-7eecd85cd80e37d50c2c673db6a10d26c4094161e2642379e59d034588aba728 2013-07-24 13:37:18 ....A 317589 Virusshare.00075/Trojan-Clicker.Win32.Agent.cbur-6cf1e42aa2abe1f1137f388c42ee864b24c92e21a11724f2a536e07c19343fa6 2013-07-24 19:36:02 ....A 196608 Virusshare.00075/Trojan-Clicker.Win32.Agent.cdln-2e5f5e5d726f500241deea014434b6686dab26e3ad1bafc05491b86033274ea5 2013-07-24 09:51:10 ....A 203776 Virusshare.00075/Trojan-Clicker.Win32.Agent.cdqn-3ea89a5416dd09f73081aace715378f986bf8ca098b35076726a8bd44f826f09 2013-07-24 23:53:38 ....A 64512 Virusshare.00075/Trojan-Clicker.Win32.Agent.cdsw-6b6277de0e97f4139f962e94df5b75c08c26811d67d4de745423c5ed91578ce5 2013-07-24 02:16:38 ....A 13872 Virusshare.00075/Trojan-Clicker.Win32.Agent.cemr-2990d60fe7b24b1da60d3df929c69add7d3509ac8a26e36504ad1402ebc65eab 2013-07-19 12:15:32 ....A 65536 Virusshare.00075/Trojan-Clicker.Win32.Agent.cgqv-6b4b329b8cc13a99331a7f93ba5cbc5a972bac831b2492efb3da78da8a910260 2013-07-25 09:41:38 ....A 181760 Virusshare.00075/Trojan-Clicker.Win32.Agent.cgsb-2fa6634c7f2d3268db0fb7c3cddb98181ae6fff10145c81fd990a290b73d2c4e 2013-07-25 00:45:26 ....A 496128 Virusshare.00075/Trojan-Clicker.Win32.Agent.chaw-1df1676babdc7da088b697b711728d43aee013459e173acde7d2006cf51d07aa 2013-07-24 13:56:06 ....A 496128 Virusshare.00075/Trojan-Clicker.Win32.Agent.chaw-296444d3525d72c95a6adc94db4e58aa05d57545416d91f1c2d35dcc7af7ea49 2013-07-24 05:33:16 ....A 174592 Virusshare.00075/Trojan-Clicker.Win32.Agent.chaw-2c0e33c8fa612f4e47f4bdf839361bbc7f106efe291e69a0e190fbddecddb148 2013-07-24 14:05:26 ....A 174592 Virusshare.00075/Trojan-Clicker.Win32.Agent.chaw-4849b73ad5333327f2c31727a98da508cb330a14f8b7ec344f9bd5a718086628 2013-07-24 06:20:58 ....A 496128 Virusshare.00075/Trojan-Clicker.Win32.Agent.chaw-5a136a74509d6924ac4593b8ba67c6eeeec2948c96cb7db9d9860479c6eb7b5a 2013-07-24 16:27:28 ....A 184832 Virusshare.00075/Trojan-Clicker.Win32.Agent.chaw-6566759cdba496189a08d1975912ab4952977bf796b3e14400a714a6ca2582af 2013-07-25 07:50:54 ....A 174592 Virusshare.00075/Trojan-Clicker.Win32.Agent.chaw-680abf9a2677e41f3212439a02ddfb4533a88766e6c3345854e53f8465a25cb4 2013-07-24 02:59:18 ....A 184832 Virusshare.00075/Trojan-Clicker.Win32.Agent.chaw-8b98abcfe4dd559c484ee231c57ff81951a862090e8cd8a2f051e60c186c68ef 2013-07-24 07:49:44 ....A 174080 Virusshare.00075/Trojan-Clicker.Win32.Agent.chfb-8676134401855cb3036cd3f7f2d1dad50daefc437567a6ba06011fd0adecdd54 2013-07-25 11:42:10 ....A 488960 Virusshare.00075/Trojan-Clicker.Win32.Agent.chff-2b70a093d574924231ec9ad04d1668a4d3d9f72e331671c7c0ee2013ade08a27 2013-07-25 14:53:12 ....A 171520 Virusshare.00075/Trojan-Clicker.Win32.Agent.chff-3bd2b19944cdce4851bc518d690527d2e144686cbf55bda67a6217aed30ec01d 2013-07-25 02:02:02 ....A 181248 Virusshare.00075/Trojan-Clicker.Win32.Agent.chff-5b65a26216933093ec73e2c7d13ee5766789690e9d84f7c315187fe0db338dd9 2013-07-25 09:06:54 ....A 181248 Virusshare.00075/Trojan-Clicker.Win32.Agent.chff-6d963cb78f779d307373d5ff60443e8af892330655d108145840de6fe34cfad6 2013-07-25 13:43:00 ....A 55296 Virusshare.00075/Trojan-Clicker.Win32.Agent.chfq-5803afa5802eebb970fd68f77a0d905903f487bc8a78d291f003767893fbeabd 2013-07-23 11:57:40 ....A 253384 Virusshare.00075/Trojan-Clicker.Win32.Agent.cjtk-391a9d3eaad7a7ba5a36e387a2450617f1e10f12d7519d03a49715085f428a87 2013-07-24 19:41:14 ....A 34668 Virusshare.00075/Trojan-Clicker.Win32.Agent.cmic-39458adfeba9cbb81d0ec4826679f476236609b4a49e41cc3bf4e340dddd6f18 2013-07-25 01:24:18 ....A 241664 Virusshare.00075/Trojan-Clicker.Win32.Agent.co-2eb23cfbc2d25057b4f95993750cf410b1a50f7c112c2fb476fe549411da40d1 2013-07-24 21:21:38 ....A 39424 Virusshare.00075/Trojan-Clicker.Win32.Agent.fno-771d0e889bb8357ee4492a6f92f7195d2cf5862640e85e579c6eff22b3967295 2013-07-25 09:36:00 ....A 16384 Virusshare.00075/Trojan-Clicker.Win32.Agent.hxi-8cbdbfedc0439c4220e495c6ca710795cdc460798e27a73fd3243fe24ec46ba6 2013-07-25 09:06:48 ....A 299084 Virusshare.00075/Trojan-Clicker.Win32.Agent.ijh-5fff973ed76307f3455dc6c0fd22d0e8082121b07dd53fae34e2573b6d3090f7 2013-07-24 09:54:46 ....A 7168 Virusshare.00075/Trojan-Clicker.Win32.Agent.iv-3b9754b4f6f9bf06cf0757c5c6303d3447ecc4fe1199ec4c37ced375e5e58e9e 2013-07-25 07:38:22 ....A 99222 Virusshare.00075/Trojan-Clicker.Win32.Agent.jh-4f50f30952e82ee4c0a5a39a9eaefaef22f226897e4c56ae707e5e9dcd421896 2013-07-24 02:16:20 ....A 99764 Virusshare.00075/Trojan-Clicker.Win32.Agent.jh-5a0f68f812a491251588e235a9cf08d644846c5f40c11e2c2ed459d96da95664 2013-07-25 13:47:16 ....A 37125 Virusshare.00075/Trojan-Clicker.Win32.Agent.jh-67d1e6ec1c0669ca59c4fbfd2f90a4c3c07d4b84f410ee27a3e6fcba0e18e3c2 2013-07-25 07:55:10 ....A 99326 Virusshare.00075/Trojan-Clicker.Win32.Agent.jh-6dae11a4192c3c95cccaaa665fcb8e7dbc1af79124787e48eec8b0d4e8d7454b 2013-07-24 06:53:12 ....A 36893 Virusshare.00075/Trojan-Clicker.Win32.Agent.jh-7649f22e4ea08d2b4808c7e7248d4fa8cd781534ebdf729d610c88affa0cc32e 2013-07-25 00:34:32 ....A 99150 Virusshare.00075/Trojan-Clicker.Win32.Agent.jh-792bacfe3c7d3ab638e452169210e3c8c4ec1f79bc8e909b4d04e4d1d8c325b6 2013-07-25 10:58:32 ....A 99171 Virusshare.00075/Trojan-Clicker.Win32.Agent.jh-7e0c3dc1377c0bba31d5f7b572f41e8a3f57eabf09995e4645d832a4fcd78812 2013-07-23 23:18:16 ....A 99504 Virusshare.00075/Trojan-Clicker.Win32.Agent.jh-881406a0d50ec469d3e358f6cc1aa165a13c25d3f762cfb689aacf44ae02b527 2013-07-25 11:55:10 ....A 1203124 Virusshare.00075/Trojan-Clicker.Win32.Agent.jlk-2fd9fef780e4fe606ff092b5966a5df53b52dbb93c68dbeec75a1bf56f4b6c14 2013-07-25 09:58:24 ....A 1181184 Virusshare.00075/Trojan-Clicker.Win32.Agent.jlk-4f9071632a4bfb4c8ded3372ca24185b35763e2d2a15d852d9d6c07ea3d828fb 2013-07-24 12:52:22 ....A 28672 Virusshare.00075/Trojan-Clicker.Win32.Agent.kbp-590dd22e4093900ef513b6d546c7661167bfa7ac1f65ab380383ecfe99779643 2013-07-25 12:51:22 ....A 194048 Virusshare.00075/Trojan-Clicker.Win32.Agent.lat-6af33eb9b202f7c382a53d329487daafb284889f0502a5aab34fe2344828b540 2013-07-24 16:45:16 ....A 1258747 Virusshare.00075/Trojan-Clicker.Win32.Agent.leo-8a7450dad26be8a61a8ac4ba360b2b9e4e4a1b1c7cc1974cf4b9e850c40c013b 2013-07-23 21:46:20 ....A 538624 Virusshare.00075/Trojan-Clicker.Win32.Agent.lgr-5c6bc8f44ac4d123baee674faf588fa945ddf40e3876bb766ac844217129fcad 2013-07-24 22:20:00 ....A 98304 Virusshare.00075/Trojan-Clicker.Win32.Agent.lov-6be4c7207a865dfff2af71a0b117fa6c5ce1ab22ac945b070baf46bb9e3385ce 2013-07-24 07:49:04 ....A 32768 Virusshare.00075/Trojan-Clicker.Win32.Agent.neg-3a9e33eb062e34bacf9da1b604a4caf010e50ef747f7f38c4f30eeaeb153e9a2 2013-07-25 06:20:12 ....A 952049 Virusshare.00075/Trojan-Clicker.Win32.Agent.ntx-5d06f6aebbb15d369b18b3715b19c929d8dc7dcf7e6babfa7a871907f1304238 2013-07-25 06:54:36 ....A 952326 Virusshare.00075/Trojan-Clicker.Win32.Agent.ntx-650d929ef827c8e0c889620653b6a538a2914c39ee11c079a72db7391e0cc732 2013-07-23 22:31:08 ....A 58080 Virusshare.00075/Trojan-Clicker.Win32.Agent.ntx-842b51f7c0d6f476963fe0df18c9291e795287f254e5eba20131f97928cf87ce 2013-07-25 01:30:10 ....A 952045 Virusshare.00075/Trojan-Clicker.Win32.Agent.ntx-85c5f12b5b9638a806dd59aa7c0dd338a153b4090e327fb8ef82ab6cc01b9e2e 2013-07-25 00:39:36 ....A 200704 Virusshare.00075/Trojan-Clicker.Win32.Agent.ohx-6ceaea6c255c3dbb24f6fc05386f6d7615fa07dbb6b23efc9f04b704af4d8c32 2013-07-25 02:24:14 ....A 200704 Virusshare.00075/Trojan-Clicker.Win32.Agent.ohx-864bb812df487d5cedd0e47372784ae9c2a5a4328786e881d8ff9685d7058cfe 2013-07-25 14:31:56 ....A 56797 Virusshare.00075/Trojan-Clicker.Win32.Agent.oie-2858c123fadffba2dbb1d83a1026e1435f142c31282581fa55e449f92dfa4451 2013-07-23 23:50:18 ....A 59862 Virusshare.00075/Trojan-Clicker.Win32.Agent.oie-4ec0dd777fdc4d85d6373a23a038adce4be08c49a989d934d4a1c0dac859646a 2013-07-24 15:29:34 ....A 59674 Virusshare.00075/Trojan-Clicker.Win32.Agent.oie-5c498a04221a41dd5611a06b8ebd146ebafeb3b284b658864a8f42fa71685294 2013-07-24 14:26:58 ....A 59862 Virusshare.00075/Trojan-Clicker.Win32.Agent.oie-5ddc0d8ade85eb9dd7cdbfeb2ed2f3738276569f3f975f2620e3114029d03fc2 2013-07-24 09:57:08 ....A 1061764 Virusshare.00075/Trojan-Clicker.Win32.Agent.oie-7b4c7338e0d6ff23a7198e219e748fc448db9720d73275ce51351b5d535a8600 2013-07-25 10:59:00 ....A 265728 Virusshare.00075/Trojan-Clicker.Win32.Agent.ojc-4f89c9333384314a624fd7415a4187d64dec5adc2cd934700454becfbfa397d2 2013-07-25 10:42:36 ....A 264704 Virusshare.00075/Trojan-Clicker.Win32.Agent.ojc-5fec0d435ebc504eec2dd5a18625fe047f8763a34bf784ca7003b1d93982d1aa 2013-07-23 23:53:24 ....A 1058408 Virusshare.00075/Trojan-Clicker.Win32.Agent.pae-3d52d32afacb9a3057d2b8b4bda5a335cd1271c43e69b778d73250d07c6e35ea 2013-07-24 17:05:50 ....A 1058287 Virusshare.00075/Trojan-Clicker.Win32.Agent.pae-48a70b6200420839e332a4098c00a545c67db7fe0b5b7e702efd3ea3826741e4 2013-07-24 05:42:16 ....A 1063647 Virusshare.00075/Trojan-Clicker.Win32.Agent.pae-4ca9ecb8fc77656a2df53924ef80e4fd86d636264519cec2a80724dec5078a07 2013-07-24 15:27:30 ....A 48641 Virusshare.00075/Trojan-Clicker.Win32.Agent.pae-66b32910627edeefd562ead11d92aca50d074e3c040c3b3b642b4e9fe1015929 2013-07-25 14:41:24 ....A 46435 Virusshare.00075/Trojan-Clicker.Win32.Agent.pae-7d8a442d34537d8991e092c51d8183843990bb5e82630805e93e3340b4bec498 2013-07-25 12:10:44 ....A 501248 Virusshare.00075/Trojan-Clicker.Win32.Agent.pjk-2caea64380956a9414bb8e415df1521164875e2bbeadc3b28384f379ad0afc8a 2013-07-25 11:43:04 ....A 294912 Virusshare.00075/Trojan-Clicker.Win32.Agent.pmg-48c8f5e8d0810076d6a37db7eb1cd727b56b32055c48b406489cb798e68ad33f 2013-07-25 13:51:00 ....A 65536 Virusshare.00075/Trojan-Clicker.Win32.Agent.rch-84a3f23a4377697c091ab8de84c514e41114ccb5139f3ebd2b60bfd26c734dde 2013-07-24 07:37:12 ....A 48992 Virusshare.00075/Trojan-Clicker.Win32.Agent.rgr-89f5fd6eca173a679ae61c9bd2ba79ddf1f5ecbc64d370527d5ffcf434178d58 2013-07-25 07:59:38 ....A 45056 Virusshare.00075/Trojan-Clicker.Win32.Agent.rgr-8cb2595ea98528982aaa667e6fb3c9197a1b0542dc97845b6df59e11c552631d 2013-07-25 12:26:34 ....A 315603 Virusshare.00075/Trojan-Clicker.Win32.Agent.rtc-87bbe2582d469929a382d2abd510d79c0393afe931b42a60f434da667bfed03c 2013-07-24 00:55:06 ....A 24576 Virusshare.00075/Trojan-Clicker.Win32.Agent.sic-82bc5b750541c011028e6ef91d58480f5ca6f1052191ccaeb54397f03abd5f88 2013-07-24 13:36:30 ....A 848384 Virusshare.00075/Trojan-Clicker.Win32.Agent.sit-5d3423116bf591ae0b882527acb95f155fca5c2e6882cd48c1f978b087489a84 2013-07-25 00:46:20 ....A 41278 Virusshare.00075/Trojan-Clicker.Win32.Agent.siv-4bce3bdf9fea15e5b8c8ba22136954b19fd0b0e37a40219ab9eb21937dc585e2 2013-07-25 15:38:34 ....A 3866104 Virusshare.00075/Trojan-Clicker.Win32.Agent.sjp-49fb09fbd4424dc67d8c205b0a326a50393a00da3ea9f68bca5df20303febbe5 2013-07-25 05:57:36 ....A 1101044 Virusshare.00075/Trojan-Clicker.Win32.Agent.sjp-58a02e5c8a68226bc1f8d04f871a5e878df8e3b1e45d8f0ec68108470d03e018 2013-07-24 06:16:20 ....A 1538284 Virusshare.00075/Trojan-Clicker.Win32.Agent.sjp-5df0ef5331715f5a56d1021eebdfc02b977458de2d796eb8fe2b4a2c251d5e1d 2013-07-25 15:23:56 ....A 46284 Virusshare.00075/Trojan-Clicker.Win32.Agent.sjp-66e6e9ef336af7695091ac031161d2e15b7e3bba81df4aa7dfffdf4421a38ca3 2013-07-25 07:44:54 ....A 1606760 Virusshare.00075/Trojan-Clicker.Win32.Agent.sjp-6dd85082220de2d4f9424a61ddfea0cb9d94086fa631771e9de5fae8b773e070 2013-07-25 02:26:46 ....A 79416 Virusshare.00075/Trojan-Clicker.Win32.Agent.sqw-1f53982103d7bb02597be8f79acd24eea6217b39bd06207ff0f3ca1459f967fe 2013-07-24 01:27:22 ....A 152064 Virusshare.00075/Trojan-Clicker.Win32.Agent.ssk-82be605581480b3069acf2f712da326b46c6959e71736d0873792c38838ebf20 2013-07-25 00:14:52 ....A 2981988 Virusshare.00075/Trojan-Clicker.Win32.Agent.sxt-47f853edd5b4017413076cd47398ee4d15776db5bbbcb553c90974167490a271 2013-07-25 08:03:40 ....A 59904 Virusshare.00075/Trojan-Clicker.Win32.Agent.tar-2f97224edb540774ed42210b8733975f2f0f4b1db96b52755c8db743efdcd01c 2013-07-24 20:16:18 ....A 61440 Virusshare.00075/Trojan-Clicker.Win32.Agent.tbo-814af0027adcaec319598995a5a12d14be814fb8b50bc1e29c0faa345dc99bc1 2013-07-25 07:56:54 ....A 246272 Virusshare.00075/Trojan-Clicker.Win32.Agent.tre-4f6baea4bcc0964bdc4f99528ce6102e3a6797276579f8a98dae7543a8820055 2013-07-23 23:22:16 ....A 11264 Virusshare.00075/Trojan-Clicker.Win32.Agent.uf-6ab0cd37460baabeb3c55877aa6a6b86fb1bab7d52dd4282b217e086f9387e0f 2013-07-25 12:48:00 ....A 20480 Virusshare.00075/Trojan-Clicker.Win32.Agent.veo-6bc4226f285dbee0c380ab6457c4a31362a498d643704c745540822152894702 2013-07-25 06:43:22 ....A 15049 Virusshare.00075/Trojan-Clicker.Win32.Agent.veo-8387a61534a8fad8a32a5a91941c3b16d31f0f52413d31b2796f98a06e3295e3 2013-07-25 07:16:58 ....A 13648 Virusshare.00075/Trojan-Clicker.Win32.Agent.veo-885f92dbcdb5077c2fd419a5e5576ea28caf67ed00a117e0b60a6de0b2e87f85 2013-07-19 05:14:06 ....A 1302528 Virusshare.00075/Trojan-Clicker.Win32.Agent.vjr-5a7e0373fcd5a7b4aef727fc5e56a632d8889366866683f2657b29fe4e48ebdf 2013-07-19 23:35:10 ....A 543744 Virusshare.00075/Trojan-Clicker.Win32.Agent.vxu-9e6ab3820a0ec28ffbcf93a267253f7a241c56b6d87bc4defc34c54c55079e2d 2013-07-23 09:29:20 ....A 572416 Virusshare.00075/Trojan-Clicker.Win32.Agent.wbl-7f9083d57defa080c95f865fd588026f168dc6644f9aaca3c27924b87670f49a 2013-07-23 13:01:16 ....A 33792 Virusshare.00075/Trojan-Clicker.Win32.Agent.wnq-4fc0b7853d5cc0b6dcd64e3dceefa5b005ec078eb8aaad1bfdb8dcbc79cf1670 2013-07-23 18:13:08 ....A 247808 Virusshare.00075/Trojan-Clicker.Win32.Agent.wrk-e2a1ec173393f84080f7a0aca1c639fe056f0ebf9c6785a83eebb08c1516ed90 2013-07-24 20:41:40 ....A 2299288 Virusshare.00075/Trojan-Clicker.Win32.AutoIt.ac-3ea64911c3f0bdfbccaebf12eace9023e26f12d0f192c6507ea4dfa5f496ac94 2013-07-25 11:18:14 ....A 731623 Virusshare.00075/Trojan-Clicker.Win32.AutoIt.bl-298e12cb02d9246e69c24f7b4802c1b5386d5dec4efa979af126fdaf9e966108 2013-07-24 14:01:22 ....A 689417 Virusshare.00075/Trojan-Clicker.Win32.AutoIt.bl-3a5192bbf60423703e5fb018d05d68f3e22be3a526542a14c25fa4266026bbc0 2013-07-24 05:18:34 ....A 720316 Virusshare.00075/Trojan-Clicker.Win32.AutoIt.bl-7ba794e1fbedb4cab37207cde6304d45b8a92e770ffdeb521dc7eb9141e00395 2013-07-25 06:09:00 ....A 698393 Virusshare.00075/Trojan-Clicker.Win32.AutoIt.bl-7d941525790d4261279c6c5361866eb79b3915e12d09ca7da6bba72e14de69c2 2013-07-24 00:55:32 ....A 698071 Virusshare.00075/Trojan-Clicker.Win32.AutoIt.bl-89e7fd9c2055d2eb0dcac60cc66e9cb65de41582237bf28599eec0a51a7882dc 2013-07-25 01:25:42 ....A 730949 Virusshare.00075/Trojan-Clicker.Win32.AutoIt.bl-8a4d5d7bf2a983de2bd39f4950124716e9fd3ce87baac76287f5fa71db746c12 2013-07-24 21:09:46 ....A 311663 Virusshare.00075/Trojan-Clicker.Win32.AutoIt.bn-2aa73c653877bd39a405798931ff9f8456d964b992e19c2b969240c0c3222020 2013-07-25 13:42:30 ....A 326131 Virusshare.00075/Trojan-Clicker.Win32.AutoIt.bn-59d29a96e04a457a68d65edcbe75a28585c7f29f66f305ba93ef824224569628 2013-07-24 04:25:46 ....A 47104 Virusshare.00075/Trojan-Clicker.Win32.BHO.co-5a2277c1215cbd3e90ffe9033ff8128dc80f8909a07a22b4c129bcc82110c8bd 2013-07-25 09:40:24 ....A 357376 Virusshare.00075/Trojan-Clicker.Win32.BHO.is-7ed9f0c43aeb7fff7231f822b01174943be28678a863d41d04fc907a5b9cc42b 2013-07-25 00:47:48 ....A 354304 Virusshare.00075/Trojan-Clicker.Win32.BHO.oq-2d08c24a9130ffc094f16deb756fb826f1ebf9fd7f121e2635e80579bff89d57 2013-07-25 02:14:02 ....A 1054720 Virusshare.00075/Trojan-Clicker.Win32.BHO.qe-47fbf1fc3a4ed0cde8dde3e780e0a8ac944034d6435d54f81a06486bcd4ac223 2013-07-24 04:37:08 ....A 818176 Virusshare.00075/Trojan-Clicker.Win32.Casu.cyq-3c3427740762ec7b54c47b8aa31a059f60da5d46c829cd86dfd94a53419c3509 2013-07-23 17:20:34 ....A 804352 Virusshare.00075/Trojan-Clicker.Win32.Casu.dan-1e96a156a7a2555476aec66046c4666543b2516fcca0d4ab890470865fb2d854 2013-07-19 07:38:46 ....A 821248 Virusshare.00075/Trojan-Clicker.Win32.Casu.evt-99cf4a6f107cbb6efd1c80ff21c184498f3794f37602b17f0e62f9de3297fd1f 2013-07-24 23:30:26 ....A 61096 Virusshare.00075/Trojan-Clicker.Win32.Costrat.ay-2b8315ae71eeb7a53a678629a293bee519137d22b09296bf111e613921b73d2e 2013-07-24 14:04:02 ....A 26112 Virusshare.00075/Trojan-Clicker.Win32.Costrat.s-79a70e4892b242403e46743de02be0206c81da146b46588d95a33b222b1afc2c 2013-07-24 14:16:16 ....A 144384 Virusshare.00075/Trojan-Clicker.Win32.Costrat.sp-56e351419647ac10de91b265587e2c6f56bb82cbcc05976af3ab0f77cc949f1d 2013-07-25 12:45:54 ....A 93120 Virusshare.00075/Trojan-Clicker.Win32.Cycler.aldu-3cba2a1c395b45188d64201955afdc390f14f830da5e9de0b37a84a82bb762ff 2013-07-25 00:02:24 ....A 92676 Virusshare.00075/Trojan-Clicker.Win32.Cycler.aldu-3f132233fb1787d062d490a0c9860e802bf286cf233566f2148a307dcd34b0e8 2013-07-24 00:20:56 ....A 92700 Virusshare.00075/Trojan-Clicker.Win32.Cycler.aldu-49e890c35083deb6db7b8e024b5752e99e1d78a3898cbc2a2b2a6e5bd842ab7c 2013-07-24 23:47:26 ....A 92676 Virusshare.00075/Trojan-Clicker.Win32.Cycler.aldu-5ed8ced23efa8419abde90161cf3a39d7637e62595c500f2ce9b8a29803d8dfc 2013-07-25 10:43:30 ....A 92676 Virusshare.00075/Trojan-Clicker.Win32.Cycler.aldu-7f18166595179dfcb859c04f4ea3f0f2d96127ae6f25aaf12482b174f1aa000f 2013-07-24 00:38:14 ....A 92684 Virusshare.00075/Trojan-Clicker.Win32.Cycler.aldu-8655805408b3d9c06c7804b6bb7a9b0ae831c0d276fc8aab1d71ff74ab38a1af 2013-07-24 17:19:34 ....A 93044 Virusshare.00075/Trojan-Clicker.Win32.Cycler.aldu-87b70b99d3c26b34fab89a570c78d9c2995c27e26c38149c4c57382ab5602e81 2013-07-23 22:55:20 ....A 40456 Virusshare.00075/Trojan-Clicker.Win32.Cycler.alfk-67b4476a2cf8d1609f83b433e7f06e13ef2127f856926d98b8a4c0edef61a844 2013-07-24 09:18:16 ....A 40460 Virusshare.00075/Trojan-Clicker.Win32.Cycler.alfk-75b8e2a756af26657ea6d1c0b7b47e872c10f22b038c8c1482748ce4d137c416 2013-07-23 22:19:10 ....A 37896 Virusshare.00075/Trojan-Clicker.Win32.Cycler.alfv-29c53bb8f5ab292a36330ce364bfa2e8e055cd51df0a09ad1bd79d521f9d02a0 2013-07-24 09:23:22 ....A 37896 Virusshare.00075/Trojan-Clicker.Win32.Cycler.alfv-66efa585462b0f3cf92f6d1847a267a58310f77cea3984ae15b007d9859a4866 2013-07-24 16:32:24 ....A 37892 Virusshare.00075/Trojan-Clicker.Win32.Cycler.alfv-6988839662ad260582e741630a449367d1312354c403c26f266c8d6b23bb5836 2013-07-25 11:04:22 ....A 37892 Virusshare.00075/Trojan-Clicker.Win32.Cycler.alfv-6d4d34d1687a0f7d77d1d53e58769291c34e56fba947bb3bed43f4930cac158b 2013-07-25 10:02:58 ....A 37896 Virusshare.00075/Trojan-Clicker.Win32.Cycler.alfv-6dea217f805a927b13a10b1aa09e2b45f4bd80316561cdb496d88aaee395a020 2013-07-25 12:25:44 ....A 37892 Virusshare.00075/Trojan-Clicker.Win32.Cycler.alfv-8675e7cba0d70e51d3cc5f15061f83c571d9042a870ac52207bc9c3951d7e8e7 2013-07-25 14:24:56 ....A 37892 Virusshare.00075/Trojan-Clicker.Win32.Cycler.alfv-890b845f1d69373c82d81e453d05b5d9bb2db47d6c7308108d7fb8b5811a28b7 2013-07-25 07:31:14 ....A 37892 Virusshare.00075/Trojan-Clicker.Win32.Cycler.alfv-8d938963dfde62f55149681685a50c373b79109ac0b13f57db85de572945bccd 2013-07-25 08:37:22 ....A 37896 Virusshare.00075/Trojan-Clicker.Win32.Cycler.alfv-8dc3f326b4d0f296a0cb3b127f13fc4eaea89c71e5f76b0a4a8263af570e3974 2013-07-25 06:45:40 ....A 38404 Virusshare.00075/Trojan-Clicker.Win32.Cycler.alfz-2d20697c94dea3de99b5b8b82545072259bca8a476ba344b8522109c5a99d0f6 2013-07-25 12:38:08 ....A 38404 Virusshare.00075/Trojan-Clicker.Win32.Cycler.alfz-3ba29a3f83644a3e36ed4781a2af821b210a6ddabde032f996ce2463cfe7a4f2 2013-07-24 20:30:06 ....A 38404 Virusshare.00075/Trojan-Clicker.Win32.Cycler.alfz-4adcf36d0da576de11335900693b36716229ef0862d2a2cc129e304fcfb69129 2013-07-24 03:28:12 ....A 38408 Virusshare.00075/Trojan-Clicker.Win32.Cycler.alfz-4b05ecd4fb863a2155246dfa8e9ea7b1b471b20714bcd4b7a6fdd07c8df93f56 2013-07-24 22:53:56 ....A 38412 Virusshare.00075/Trojan-Clicker.Win32.Cycler.alfz-85f31649a1f3eb4faa3f37bc22bbbee89cb28990d6b22bb6afe5cadffef62d7b 2013-07-24 17:39:26 ....A 147460 Virusshare.00075/Trojan-Clicker.Win32.Cycler.alha-78edfeda07f40d57c563ad0937f781ad71c2cf8805d2f49aa967e63f524fde8f 2013-07-24 16:37:14 ....A 34590 Virusshare.00075/Trojan-Clicker.Win32.Cycler.gen-56e139097cbba497b50f534e339d988c8feea02fef66bb4d0a85d1347bc1e77b 2013-07-25 11:38:32 ....A 31859 Virusshare.00075/Trojan-Clicker.Win32.Cycler.gen-828ca3025fafa94259f3c1918002eb9ccd917293f2f10f8aa2ec62c8b17ebc82 2013-07-25 09:45:58 ....A 63488 Virusshare.00075/Trojan-Clicker.Win32.Delf.djg-6e61a950230277106e67095b25b5b60337fe79770e377600fb325a66fe7135ee 2013-07-25 07:44:20 ....A 317440 Virusshare.00075/Trojan-Clicker.Win32.Delf.dxw-6e580127c98f20c06a7cd2c9f0fa68352091f490051b40801cc4366548ae6330 2013-07-24 11:27:40 ....A 6416997 Virusshare.00075/Trojan-Clicker.Win32.Delf.edj-4d364585cca62ddc1dc6395d9eb517b3738d0de6422b25470ef2f8dd2b29a68d 2013-07-24 14:35:22 ....A 757018 Virusshare.00075/Trojan-Clicker.Win32.Delf.eex-1e5ba3fe3e0091da50b0c89cf1c992e7029663633ffdcc8464291299351fece7 2013-07-25 14:48:00 ....A 777572 Virusshare.00075/Trojan-Clicker.Win32.Delf.eex-2c90ab4ce2146e776ff2e387554410d9b51497bdbcf58cbc1cb3a32fdebb402f 2013-07-25 14:42:40 ....A 757056 Virusshare.00075/Trojan-Clicker.Win32.Delf.eex-497cc50250b69d29fd127d7c71a8dbb23a089bd9aa54dc3acc2d3940b9476542 2013-07-24 09:11:22 ....A 815435 Virusshare.00075/Trojan-Clicker.Win32.Delf.eex-49a16f776582149e3cfb5b2572459137a2859a6fbd76d7d600f6fb1c52be72a3 2013-07-25 00:24:52 ....A 800446 Virusshare.00075/Trojan-Clicker.Win32.Delf.eex-4bc9ef0922709b9a1c25d8a1d31b9b0402a248ed3168abf6b3f560706b1537fd 2013-07-24 00:59:34 ....A 924133 Virusshare.00075/Trojan-Clicker.Win32.Delf.eex-5ee24b3d671d5f5b375ffc311bde31495f67899ac180eb1a4c66feb32c9e9ad2 2013-07-24 02:01:22 ....A 691180 Virusshare.00075/Trojan-Clicker.Win32.Delf.eex-68a96a8aab73ac8460906add420a83b3aad6e05df4d28cb6608c9cc7cda5c3ee 2013-07-25 09:24:52 ....A 2633473 Virusshare.00075/Trojan-Clicker.Win32.Delf.eex-6e35c7e57cd37d169db120c6c3091f34ded50800c812f4b7df224deba2dd620b 2013-07-25 07:38:28 ....A 757074 Virusshare.00075/Trojan-Clicker.Win32.Delf.eex-7e3743dca4239c31e8b60394efec0d3490a3f162ab74aa44a1b0959f639374fd 2013-07-24 21:12:38 ....A 691182 Virusshare.00075/Trojan-Clicker.Win32.Delf.eex-84e1b14ba6dae1b7d14bb01a65568db9eba61480a28bacdf07953f8b02953613 2013-07-23 22:23:28 ....A 846692 Virusshare.00075/Trojan-Clicker.Win32.Delf.eex-85005dbd4db5789759648d42454918eca07337ff170fbbd89e5f9f799baabcc0 2013-07-25 14:30:52 ....A 2689505 Virusshare.00075/Trojan-Clicker.Win32.Delf.eex-8b56b1b01ef2ffabefa7f358f149bc8d77bc6a9623a28781334acb81b2dd7cc7 2013-07-24 17:25:18 ....A 7590400 Virusshare.00075/Trojan-Clicker.Win32.Delf.ejo-67429b91746b88460431b0a357e5c042fb7d1357d8cc37d897c47d806dbd8d53 2013-07-25 02:15:30 ....A 7828480 Virusshare.00075/Trojan-Clicker.Win32.Delf.ejo-76633d1811225e89bf515191342e569e501e74981da5eed54490be806a17fef6 2013-07-23 17:33:02 ....A 1418752 Virusshare.00075/Trojan-Clicker.Win32.Delf.exg-1ebdd464072fe889cbc75eac67d6e64503743e8355ab69f6849caabd77c1bdb3 2013-07-23 15:54:38 ....A 199680 Virusshare.00075/Trojan-Clicker.Win32.Delf.ggu-dfd626fb99398284e50876052d2e94425e9c97230851e6a12dff0c192a9e9565 2013-07-24 17:18:54 ....A 475648 Virusshare.00075/Trojan-Clicker.Win32.Delf.ih-5a5e6ecc9d4d63994d64e87a7a177bfa891f3c14b1815e450a515e2b8ec6854b 2013-07-24 19:05:04 ....A 475648 Virusshare.00075/Trojan-Clicker.Win32.Delf.ih-5b9c67e353cd3503ccf787ff338e6904f1c37f3552f8af95a4fd56b9086dda8e 2013-07-24 09:53:04 ....A 475648 Virusshare.00075/Trojan-Clicker.Win32.Delf.ih-86bb19446f763ad6d31c9533b6457689e1466e2d0285266e8a338b1fa4a983d2 2013-07-24 01:45:10 ....A 4766208 Virusshare.00075/Trojan-Clicker.Win32.Delf.phf-2dac9e8bd7bbc1394d1df1b4921c7010b1494f039f8b46ad6332822ba219411d 2013-07-24 09:51:32 ....A 435712 Virusshare.00075/Trojan-Clicker.Win32.Delf.pmp-3bd24d94038ce93101a35ada27535dcb6eb54868137f83efb394284d8f2ba975 2013-07-24 23:56:12 ....A 6130688 Virusshare.00075/Trojan-Clicker.Win32.Delf.vpt-49eef5765ddce086583cd20a40a15e99c29a24c16edfb8260eb87dd38e7383b4 2013-07-25 15:41:26 ....A 1589248 Virusshare.00075/Trojan-Clicker.Win32.Dopa.bv-487e278d215cdf0c994e27ae713f7d5e56cc8573e311971a53203f5817ee6f62 2013-07-23 15:35:08 ....A 720896 Virusshare.00075/Trojan-Clicker.Win32.Dopa.ed-b92af2aab84e1854dd4af4544cb53956773646036f18a220d5f0b4c67c354ed8 2013-07-24 18:35:24 ....A 113961 Virusshare.00075/Trojan-Clicker.Win32.Flyst.dy-5a504e0757541d9e7a768a7f5e7a87820a8f6849fdf684ce3a51ffe3dfcedd02 2013-07-19 19:18:42 ....A 806912 Virusshare.00075/Trojan-Clicker.Win32.Flyst.wp-4bf423dfb23ee70434a64b1c3432381f1f4415b791090431f4bfcab407777b70 2013-07-23 11:29:14 ....A 1190400 Virusshare.00075/Trojan-Clicker.Win32.GOrganik.k-4f66e584e498d942a7b0c5f8ea1243514fdb67d1246936cf5f48b2e7617da16b 2013-07-24 23:49:16 ....A 93184 Virusshare.00075/Trojan-Clicker.Win32.Idons.d-48f79f9f939a81ae8259702927d4bd7284d1a2f64fb88bb30adfa98f42f93927 2013-07-25 15:38:32 ....A 94238 Virusshare.00075/Trojan-Clicker.Win32.Kuk.ay-4c7dfa76031e941b74a380d1c5c1702510987f35a2690d2e2d0b5d82b834a9f3 2013-07-24 20:53:06 ....A 94228 Virusshare.00075/Trojan-Clicker.Win32.Kuk.b-6949e087967374e8f452a6c2b292bf6ad0c41d8fe974840fd4e4c27b67df18ff 2013-07-24 10:18:32 ....A 94225 Virusshare.00075/Trojan-Clicker.Win32.Kuk.b-79ae6c68dd368230066aa5643080b814bad0c99cc962d36c3dceea7525300269 2013-07-24 06:41:20 ....A 94234 Virusshare.00075/Trojan-Clicker.Win32.Kuk.b-7d7572f7171500c1ce45814334b77bc88bd1bac05a3519b328e81b88f944b53d 2013-07-25 11:48:42 ....A 94234 Virusshare.00075/Trojan-Clicker.Win32.Kuk.b-80d823fb3e5d3f42a36d49f110f2ae1d75370fc63bd143abecaabed9a5982df7 2013-07-24 15:47:56 ....A 94235 Virusshare.00075/Trojan-Clicker.Win32.Kuk.b-86bc9c88814d9b452f71ae999a7400dfcda3b0e16a8cb984f8e5f97da27cac72 2013-07-25 11:37:18 ....A 192512 Virusshare.00075/Trojan-Clicker.Win32.Kuk.ba-5d0973dbaee47b2ce7ca77d6d7a8c93a93f2f38b8cd5eb83c4d0f376e5d76fd2 2013-07-24 18:29:46 ....A 43008 Virusshare.00075/Trojan-Clicker.Win32.Kuk.bf-4b15726ae70afd9115e95e47697613e4c4b64b11ce9c1a66878615eeb706c211 2013-07-24 10:56:16 ....A 29184 Virusshare.00075/Trojan-Clicker.Win32.Kuk.bm-3823cb056e75a6e63a321719183d741f10b1d59965bade840975974a7f5c1346 2013-07-24 12:07:50 ....A 110609 Virusshare.00075/Trojan-Clicker.Win32.Kuk.cl-39c7072f066a635ef992025b5c43512a180fa76229fddd411d35620ff292e4d5 2013-07-24 20:20:10 ....A 147483 Virusshare.00075/Trojan-Clicker.Win32.Kuk.ee-6560a6de98849f1ec005f43d43023525449f71b70afc690e2278bd26f7516bb4 2013-07-25 11:55:14 ....A 147486 Virusshare.00075/Trojan-Clicker.Win32.Kuk.ee-7ea613c4ba5da39f4ab78b5047825ffe958507b364341e3f52a1af745fa5a67b 2013-07-23 10:21:04 ....A 98334 Virusshare.00075/Trojan-Clicker.Win32.Kuk.ew-6fcd35a02ed6ed0304da059445178d99018b52ce90a000913a5f909c17240a19 2013-07-23 13:04:22 ....A 118784 Virusshare.00075/Trojan-Clicker.Win32.Kuk.fl-afa2dd9b6f9fc4dca66457bb4e1e947950a6c168c47d9167d1ee717463373619 2013-07-24 15:23:08 ....A 28053 Virusshare.00075/Trojan-Clicker.Win32.Kuk.ft-1e58ddcdf4f3eb3ff9e75ad57329056917669c837ba8f0b087bf061c7f378c43 2013-07-24 21:28:08 ....A 147488 Virusshare.00075/Trojan-Clicker.Win32.Kuk.ft-6a8c4918da7c0605e46b176d2f8a911d5f0dc05b78ed24157827503f7da1c8fe 2013-07-24 17:43:14 ....A 150107 Virusshare.00075/Trojan-Clicker.Win32.Kuk.fu-398f32d4d2cb8ae958d09310f9d3ca4c6dfe17e871e32388fe9a44383156d6d7 2013-07-24 13:12:12 ....A 28046 Virusshare.00075/Trojan-Clicker.Win32.Kuk.fu-6b05e7ae56f7f6ae1b8e07574b4c375b23361b7aaaae36717e4506866313b97c 2013-07-25 13:43:46 ....A 28047 Virusshare.00075/Trojan-Clicker.Win32.Kuk.fu-80a3173aa0564d934eacc1f5b6713b3405765d57bcdb8de388ed8fd418b54572 2013-07-24 18:18:48 ....A 147481 Virusshare.00075/Trojan-Clicker.Win32.Kuk.fv-589df19b3158b652d8375460d41fe5b90afe1d1277f0686afaed50e05ab7b3f1 2013-07-25 07:22:38 ....A 46647 Virusshare.00075/Trojan-Clicker.Win32.NSIS.ab-277f215ee8ef857c52d71f5b244b411a52bb1b0c67cba5be8cf46fb1d9b2c267 2013-07-24 17:14:36 ....A 40714 Virusshare.00075/Trojan-Clicker.Win32.NSIS.aj-3baf994c0573316856165494bcb4eae6473e7e9167e55c996d477c13fd83a6c9 2013-07-25 14:31:04 ....A 13125 Virusshare.00075/Trojan-Clicker.Win32.NSIS.av-64bee32b40271be2ea772710b2cf5e7057bb15662799957ff95f5bc89dc0606a 2013-07-25 08:06:34 ....A 10262 Virusshare.00075/Trojan-Clicker.Win32.NSIS.aw-6d574451ea49197fc3d4a5b5abcefd680eecc835c837085f4c49acf8fcd1d9c4 2013-07-24 19:22:56 ....A 81073 Virusshare.00075/Trojan-Clicker.Win32.NSIS.ax-7413ea895dafb4a78e72917c0afbfb11d1eb7b3d1bb2726754fed95d27d97886 2013-07-25 07:54:10 ....A 81072 Virusshare.00075/Trojan-Clicker.Win32.NSIS.ax-7e32eb7afdac427964ebd8ea939bc70edca8521579e04ff28d9c4feca061229d 2013-07-25 11:28:24 ....A 19377 Virusshare.00075/Trojan-Clicker.Win32.NSIS.ay-7e148388b1f57e3cfd841a8e0ac840af25ae46da98b2836ac474ff5ab37912d7 2013-07-24 17:40:36 ....A 13862 Virusshare.00075/Trojan-Clicker.Win32.NSIS.bb-3e00fa15b6077bff8c9ee3be9e6966174678cfa72d5b54cfa63dd55799ed0c0d 2013-07-23 23:44:08 ....A 109289 Virusshare.00075/Trojan-Clicker.Win32.NSIS.bb-4dfc82b3281c0d221d2774d52b6b4c2e4eb008380d9dd82ea2294145c44dd7a9 2013-07-24 00:50:06 ....A 103438 Virusshare.00075/Trojan-Clicker.Win32.NSIS.bb-6acdcfd42dc5f8e948b4a8f3342b6fd78c4db334e626995af00096ce8d6843b8 2013-07-25 01:37:14 ....A 113537 Virusshare.00075/Trojan-Clicker.Win32.NSIS.bb-73365dcff6c457a7ea933b36457eab9b1174422946b28667a3eaa66bff7ec0ae 2013-07-25 13:01:54 ....A 109288 Virusshare.00075/Trojan-Clicker.Win32.NSIS.bb-8b2dc8fdf29b7968feaaa039d2aed5b28e655faa4aed9df0be1533213da00ed3 2013-07-24 20:47:20 ....A 113733 Virusshare.00075/Trojan-Clicker.Win32.NSIS.bc-2692a82e8ab8ed79ace5ca589818f787ac54b4dd935580169fb069fb1dbcb75e 2013-07-24 04:01:32 ....A 118785 Virusshare.00075/Trojan-Clicker.Win32.NSIS.bc-5bc299b336cc4504347c07af0b4dda63eef8e516bdd1e0035f9559010ecac107 2013-07-24 23:56:18 ....A 14533 Virusshare.00075/Trojan-Clicker.Win32.NSIS.bc-5c8e1db04caeec7b0abccf45a9e6844402dc89e10db4293183e79d50406329ac 2013-07-24 06:41:34 ....A 109409 Virusshare.00075/Trojan-Clicker.Win32.NSIS.bc-5cb90afa118ea0a1f8343a6d896311a198cdc1c31a58086bbbf5bc362fa60a13 2013-07-24 17:14:10 ....A 1926 Virusshare.00075/Trojan-Clicker.Win32.NSIS.h-3f6bf3cda166c02be9c51a57f86e88a2422efa63cde2bcf0dc73a58d5d612744 2013-07-25 02:12:30 ....A 1890 Virusshare.00075/Trojan-Clicker.Win32.NSIS.h-489852e464b82c05224c9730c5c1687461b6114f8ceb16ed8b9bcbff93c241ff 2013-07-25 16:12:06 ....A 1926 Virusshare.00075/Trojan-Clicker.Win32.NSIS.h-4e7bc0c7b5504b05a9fe786a5b79b2ffe01cbbdd3dc74aac80cf4f1ee8825e28 2013-07-25 13:52:16 ....A 37283 Virusshare.00075/Trojan-Clicker.Win32.NSIS.h-853529cdd67f9c6171dfd17a8bb0da5cc2a9ad29906d15edc885d1643beed4c9 2013-07-25 09:11:42 ....A 1927 Virusshare.00075/Trojan-Clicker.Win32.NSIS.i-5fd087225054901834d7ad0eb3d00ab3a4be724c1c1214e269a78798e3cc17e8 2013-07-24 17:53:24 ....A 37280 Virusshare.00075/Trojan-Clicker.Win32.NSIS.i-6c42fbdc5475b1e54f0fb6d3ae9b55b00259771be0566184c9cd6d5b814062b7 2013-07-24 04:21:10 ....A 48033 Virusshare.00075/Trojan-Clicker.Win32.NSIS.i-7711893c517503c81340dece7eda3196a021067221f4c5780deacaedfd1d10a6 2013-07-25 08:37:42 ....A 37281 Virusshare.00075/Trojan-Clicker.Win32.NSIS.i-8c88e639aec4a73032bfc3227e5ed63a4905dfa021ba7d0736d70948c65b148e 2013-07-24 23:01:44 ....A 60785 Virusshare.00075/Trojan-Clicker.Win32.NSIS.j-738caa701a84c07c893bb304e4c44271e440852dd37ef55c369b97b2abdadcb4 2013-07-24 15:57:20 ....A 4722 Virusshare.00075/Trojan-Clicker.Win32.NSIS.j-8826eee531459cc5ca065eb2e6cb7a4f1cb71a76d4b8227d938a8872b93ffa49 2013-07-24 20:06:50 ....A 60780 Virusshare.00075/Trojan-Clicker.Win32.NSIS.j-8b8fe133837fd9cc2507b50b33f5171a1ce4658263546569555bf0a26c78c2eb 2013-07-24 07:53:42 ....A 4722 Virusshare.00075/Trojan-Clicker.Win32.NSIS.j-8bc8c8eaed03a3e4f2e5ee9e5b4449d60e176de87498e0737751d62dab3118fe 2013-07-25 13:56:20 ....A 21330 Virusshare.00075/Trojan-Clicker.Win32.NSIS.z-5b0882c2d622f85a032bba8185c41f015ba29bd89510281f0a6d16018749b8ea 2013-07-25 07:08:10 ....A 373059 Virusshare.00075/Trojan-Clicker.Win32.PipiGo.pnt-2899a3dcea18a5c5ef4df756c6cba4de5b4794800465545add956cb309f21257 2013-07-25 01:40:42 ....A 372813 Virusshare.00075/Trojan-Clicker.Win32.PipiGo.pnt-3a049dcde71d23180f736edb60496af5b12337cc4a876123994853bc4c5613b5 2013-07-25 00:38:48 ....A 372807 Virusshare.00075/Trojan-Clicker.Win32.PipiGo.pnt-4b038a409fe74f88d5b9d13164b3858e426d3435fa82331b84576f81b6fffb8d 2013-07-24 21:20:12 ....A 372818 Virusshare.00075/Trojan-Clicker.Win32.PipiGo.pnt-57154807d990c8ebfea7f1b76b96788937b3836b42d4c455c3ca47b96147434d 2013-07-24 07:13:44 ....A 372818 Virusshare.00075/Trojan-Clicker.Win32.PipiGo.pnt-88bf2b5982cdc043149e36712f20556003e1265f0638161facd5a189cc575f81 2013-07-25 07:47:34 ....A 36864 Virusshare.00075/Trojan-Clicker.Win32.Refpron.l-8d5facbe900e8d1dec058651399edfedbe19ab1b98f441c15087d1ef53c7075f 2013-07-25 08:09:46 ....A 51712 Virusshare.00075/Trojan-Clicker.Win32.Refpron.vt-4e4913632b1c27c5df9cef796479098b3f95c978002a9202f175be9d4905e11f 2013-07-25 11:11:16 ....A 30208 Virusshare.00075/Trojan-Clicker.Win32.Small.agr-6e28204d2bbacd4028e2aa75823631904934fd029a9c2576db7c3b1eb89363f2 2013-07-25 07:18:26 ....A 9216 Virusshare.00075/Trojan-Clicker.Win32.Small.agr-7c0cc294441416d25b6c6221dc172fe1fa3af7fc6d8f3dba3b568842a4ca6ad5 2013-07-24 09:16:20 ....A 29696 Virusshare.00075/Trojan-Clicker.Win32.Small.agr-83122be7e564416451588edbf9b2dbcd37327c58c8c64d6b028d93e1c18720e6 2013-07-25 00:08:06 ....A 30208 Virusshare.00075/Trojan-Clicker.Win32.Small.agr-8a74e96a4ea32ddae67f65679a2494796c4bc0021f6d9eaf3b9c8a17b68f59c8 2013-07-24 14:37:26 ....A 33792 Virusshare.00075/Trojan-Clicker.Win32.Small.ahd-73e05a716bd92c8c34c24ad868c4a9b12ed59adda1038ae512960be5488d5436 2013-07-24 16:29:28 ....A 2032 Virusshare.00075/Trojan-Clicker.Win32.Small.ajb-6b3f2a85fe0e905e6531e9fba8ff75e80deee93c1e16106825543846553a36b0 2013-07-25 00:23:56 ....A 20317 Virusshare.00075/Trojan-Clicker.Win32.Small.cv-5703838c847789ed64b95544aef57432533d6d18027a7151d895afa973e58475 2013-07-25 14:31:52 ....A 51831 Virusshare.00075/Trojan-Clicker.Win32.Small.fi-7af841b8274fbe18957b29a14dc8095ca02c80d6bad2e1bec57c52a12c90df68 2013-07-24 09:02:52 ....A 5120 Virusshare.00075/Trojan-Clicker.Win32.Small.kj-2eb1c47ed1ddbfcd907e731be9df774335a91b656db3417cb98f7966063151d3 2013-07-24 22:07:02 ....A 5120 Virusshare.00075/Trojan-Clicker.Win32.Small.kj-3d254d978173b160bd85c5e304f1883059e182cca6b879f44294bc1ce65a54d1 2013-07-24 09:29:00 ....A 148480 Virusshare.00075/Trojan-Clicker.Win32.Small.oa-85d3917d07862835dfb68292b7282749bf1bbdd239ede755a3fd01a0287590f1 2013-07-25 10:42:02 ....A 73728 Virusshare.00075/Trojan-Clicker.Win32.VB.dcg-7e3c66f323fee9752516b085b203a27f2a6f6f3f9e74157295204f24571ee0ee 2013-07-25 12:36:20 ....A 37388 Virusshare.00075/Trojan-Clicker.Win32.VB.dld-58a5680ee0b96ad53414f409ead4ea316dd52093ea0bd94aff2616f31b7bfafc 2013-07-25 06:00:54 ....A 7724 Virusshare.00075/Trojan-Clicker.Win32.VB.dum-1dcaf1225c5d6d083987dd3f0c187ee78884268ddaf4d2c0eec556e0a47ab805 2013-07-25 09:11:48 ....A 134127 Virusshare.00075/Trojan-Clicker.Win32.VB.ebu-7e1d6ec2624588e404a66a010874c03c9b08eb151aaede46dae783c40b1feee5 2013-07-24 11:50:22 ....A 16534 Virusshare.00075/Trojan-Clicker.Win32.VB.egh-2b08748015a6c9bcffb6ec71aa02d0bcb82aa99efff79be92d81ca32be53398a 2013-07-24 14:46:08 ....A 16610 Virusshare.00075/Trojan-Clicker.Win32.VB.egh-6b8ae1a8d74776e45310b0483964586df1b3a82e289569b4bfda63a13ea91189 2013-07-24 16:43:56 ....A 22242 Virusshare.00075/Trojan-Clicker.Win32.VB.egh-6c984cc8573fec2239a56412e2d11e2640d027af8eb74675b5d8bbaa67af846c 2013-07-24 19:11:32 ....A 69858 Virusshare.00075/Trojan-Clicker.Win32.VB.egh-73c721106b1d47a517de900ffd2a281bf75968f29e55bb98c2371e22cd1b6154 2013-07-25 13:44:26 ....A 22236 Virusshare.00075/Trojan-Clicker.Win32.VB.egh-80317e233f71fd087a2ad25969abf39adc7ddd89be75d7120fcdd17a36f382c9 2013-07-24 23:42:54 ....A 16604 Virusshare.00075/Trojan-Clicker.Win32.VB.egh-88891057770572fa0f1cb686a5103da2d719e2ae083e153404bedaaf26f51700 2013-07-24 22:02:30 ....A 73948 Virusshare.00075/Trojan-Clicker.Win32.VB.egu-3e6a5f87415636e584bb9a44187096960fdf953e37041f1bdc369bdb472f6cd7 2013-07-24 09:02:12 ....A 17122 Virusshare.00075/Trojan-Clicker.Win32.VB.egu-3f8c9d10e4eb84180afa285658b924483264a5801feff5de264867e22a372c2a 2013-07-24 12:07:40 ....A 17122 Virusshare.00075/Trojan-Clicker.Win32.VB.egu-480abb2228d199c49f8b3962c5c9ed980a0c5fe7c8e4c49e3895ef1b57c15280 2013-07-24 18:22:12 ....A 73948 Virusshare.00075/Trojan-Clicker.Win32.VB.egu-4832cc6dae5f8719e0709066bee1886a713ab3fe3f4c94d073346ba9a0383407 2013-07-24 21:20:46 ....A 17116 Virusshare.00075/Trojan-Clicker.Win32.VB.egu-65f1a2cdbf7283b4cf9f8d13a1c2afc52b6ea313e22db1f6d73a95ff5cedf308 2013-07-24 05:05:10 ....A 22754 Virusshare.00075/Trojan-Clicker.Win32.VB.egu-668858d00db9ef730a95e2e3437812d2ea9a8769c95aa18c5d7bd73508ef35e7 2013-07-25 14:04:28 ....A 22753 Virusshare.00075/Trojan-Clicker.Win32.VB.egu-6b15a71474bc975cd15de6ee97ce3d9c781c0fd21e6e64dee7c7b80d3d16870d 2013-07-24 17:35:42 ....A 17046 Virusshare.00075/Trojan-Clicker.Win32.VB.egu-6c5c7ca64bb231020c5f0c85717e385876adb334eea621c77d81c89806064ae1 2013-07-23 22:21:34 ....A 17116 Virusshare.00075/Trojan-Clicker.Win32.VB.egu-89b2c89097315de1a93a50cbc427e7a6f4af6b5e3821ebc210555d64d5273bdc 2013-07-25 08:45:22 ....A 49664 Virusshare.00075/Trojan-Clicker.Win32.VB.ehp-8d46c7fac6898507a06b3536a14327a03b923ac47fbbd47c8114e718e8a71442 2013-07-25 08:11:24 ....A 16545 Virusshare.00075/Trojan-Clicker.Win32.VB.elw-8d19afc73420d8c452d4945a1bd68c1eb27b202e148a368285758ce473e16f61 2013-07-24 15:33:28 ....A 20493 Virusshare.00075/Trojan-Clicker.Win32.VB.etc-77317f71d72c9bfcbcba91b8986c883d01c8b4d24d9317f3320c39bc36994b5d 2013-07-25 15:04:18 ....A 20493 Virusshare.00075/Trojan-Clicker.Win32.VB.etc-8d423d63714ac0b330bee057e61b5da40f46b3ca9727f4f3be20aed66d6d6960 2013-07-20 05:34:04 ....A 556352 Virusshare.00075/Trojan-Clicker.Win32.VB.euq-5ed43e05df8b8ff666313c7a58a118a34493359466dbc20ab179594d6fa6b7b7 2013-07-24 13:27:42 ....A 1420327 Virusshare.00075/Trojan-Clicker.Win32.VB.ex-84f2f2d2baba431c9c6d6f24d781ca3b1e253e1371e52ea896be2435f4af7e9d 2013-07-25 09:19:02 ....A 36864 Virusshare.00075/Trojan-Clicker.Win32.VB.exw-5ff3c6341ba50db65cf093fab1812d86c648e2773774a860fb6dc5b9ab1b758c 2013-07-20 05:34:42 ....A 147456 Virusshare.00075/Trojan-Clicker.Win32.VB.eyb-6f43d0f77bbe10496e700b931332a506d89dac28f9bfd288513b75bd20847790 2013-07-24 14:08:14 ....A 12068 Virusshare.00075/Trojan-Clicker.Win32.VB.eyb-7442c909153989e65069630274551ae2a5f48bf4234f623b9d39177fa138ebcb 2013-07-24 01:10:36 ....A 12064 Virusshare.00075/Trojan-Clicker.Win32.VB.eyb-7c2af6228ae8bda0755087ebe66d4c13b39b245afedb9f6dcd950b93f0644165 2013-07-25 00:53:32 ....A 94208 Virusshare.00075/Trojan-Clicker.Win32.VB.eyt-27835d845d99e270130072cc3161448836d7a628982ee25f2a0b71ef94787746 2013-07-24 00:52:46 ....A 94208 Virusshare.00075/Trojan-Clicker.Win32.VB.eyt-4e78d9e4c08fe010ae69747df1995e60425c0af665140dfed9b19c209be09874 2013-07-25 08:18:14 ....A 94208 Virusshare.00075/Trojan-Clicker.Win32.VB.eyt-7dde08d08a758b95ebe363db3474410e2c15212591d1b3cc8f65766c6325fb90 2013-07-24 18:01:36 ....A 93548 Virusshare.00075/Trojan-Clicker.Win32.VB.eyy-3811465363f0078aac6d286311db1585c0084b6451fa29313b3bb584486ed5d7 2013-07-23 23:43:16 ....A 94172 Virusshare.00075/Trojan-Clicker.Win32.VB.eyy-8332b3ac59adea765a718fd5432d6354fa214c5893fc045cd344849f09fffea8 2013-07-23 22:26:48 ....A 327682 Virusshare.00075/Trojan-Clicker.Win32.VB.ezc-2d3b19a7b09e07bed9c4ac577332e343208d35ec4fd7dda638feb3f91fec3ad6 2013-07-24 07:33:12 ....A 7060 Virusshare.00075/Trojan-Clicker.Win32.VB.fau-7c3234da038b0cc964a4f6ce202e5f30a597ff6e6e294c7a74633d6cecf3b57b 2013-07-25 01:37:24 ....A 86528 Virusshare.00075/Trojan-Clicker.Win32.VB.fj-4e2140c4ad285dc4679504d92bafdf8c09f857987e83687f128731fd84a37b3d 2013-07-24 08:15:36 ....A 69632 Virusshare.00075/Trojan-Clicker.Win32.VB.fjo-2d64eda843c388f7c9fdafbc4b26d6aed401ebcd26039efc407c6bdc05a65e96 2013-07-24 02:54:38 ....A 69632 Virusshare.00075/Trojan-Clicker.Win32.VB.fjo-2ee5d6f6f45282b194354cd1741a66f3b89951c171d1aa2780cf5e2f8777300d 2013-07-24 10:45:34 ....A 69632 Virusshare.00075/Trojan-Clicker.Win32.VB.fjo-49026b25e9c5d7d4f391e311016ccd2f530023fe3915a3ab93ec2bf30b0d3f23 2013-07-24 04:46:48 ....A 69632 Virusshare.00075/Trojan-Clicker.Win32.VB.fjo-4a50cf1a463f7aa582aefa245c35f90d9bb2a98ea32c81961ed3de3b3f2c4698 2013-07-24 18:12:58 ....A 69632 Virusshare.00075/Trojan-Clicker.Win32.VB.fjo-4bc01089d55724d980ef9f6daafe686e38d1fe7a7aca7df78a6c1f39dc2d2dd0 2013-07-24 07:40:42 ....A 69632 Virusshare.00075/Trojan-Clicker.Win32.VB.fjo-5cb2338aa6747fa5df4da5875b3698e318eeac21d4a8a4dec2ebc0c442850a9b 2013-07-23 22:28:40 ....A 69632 Virusshare.00075/Trojan-Clicker.Win32.VB.fjo-5ce454f03184cf277a8778ff9fb2ad48488ff53a791d6f5cc4ab36295d9fa296 2013-07-25 07:26:28 ....A 69632 Virusshare.00075/Trojan-Clicker.Win32.VB.fjo-7607da6f48466a84038590e9a708ed8e15bc9dd968861e2256d35944efa5f91f 2013-07-23 23:07:40 ....A 69632 Virusshare.00075/Trojan-Clicker.Win32.VB.fjo-76e93a9833f0d631e385928fc83d81145d165a8c036af61d345a026812106613 2013-07-24 22:41:42 ....A 69632 Virusshare.00075/Trojan-Clicker.Win32.VB.fjo-7beeb8cc74e6a10f0b8b50aed6b08213378db001424a984fc8d33614df09482b 2013-07-25 12:13:04 ....A 69632 Virusshare.00075/Trojan-Clicker.Win32.VB.fjo-8162b6bda709ffc6f83605e55e127df0f8b8cc074917bec771e1c1e9b12c49a1 2013-07-25 00:00:36 ....A 69632 Virusshare.00075/Trojan-Clicker.Win32.VB.fjo-8bdcef43c4c7034269280df316d69fdbf467c931d6ffe7bc2d3827a79cdd18ed 2013-07-25 09:45:58 ....A 69632 Virusshare.00075/Trojan-Clicker.Win32.VB.fjo-8d41b7848ac6b576b3a05925a6a4ed4bc5eb952abf151945ed99362e5e749341 2013-07-24 02:39:24 ....A 36892 Virusshare.00075/Trojan-Clicker.Win32.VB.fli-3de8d5762aa1d4413d74c54553024063b145bb89cb90b7952da3ce12b20b0ae0 2013-07-25 09:14:32 ....A 36892 Virusshare.00075/Trojan-Clicker.Win32.VB.fli-6e23ca0c6e1270b5b5b7797ef60fbf1de885eb36e7988397bc6ca9dfe5c5930f 2013-07-24 12:37:02 ....A 86038 Virusshare.00075/Trojan-Clicker.Win32.VB.flj-3aa4bee21b52aaed29a99549d585d9f0361cca7df11db15cb1c33e0fa9bb759d 2013-07-24 09:27:52 ....A 86038 Virusshare.00075/Trojan-Clicker.Win32.VB.flj-4e811c9de30a19c881ce7b30e1afaec39d657d29b42713c2d056b576e359cfb2 2013-07-25 00:39:16 ....A 24086 Virusshare.00075/Trojan-Clicker.Win32.VB.flj-6cbcd1709b71175765bea5cb1beaab3e599755082bc12c633a5a22fca1f0fb7d 2013-07-24 22:02:22 ....A 11272192 Virusshare.00075/Trojan-Clicker.Win32.VB.foa-1f3b565b057540433258e219dacff5f8b71a5a53541c350d82763b6dc629a588 2013-07-25 14:31:16 ....A 5996544 Virusshare.00075/Trojan-Clicker.Win32.VB.foa-267a2b112b69950491dd3914372ce49e4d816dec5f3603e9f70dad8bf5309f96 2013-07-24 10:07:14 ....A 4046848 Virusshare.00075/Trojan-Clicker.Win32.VB.foa-2ec4942c86003df07a390ee731d1911a59bc4412bdf1a9231d540032870f6cd8 2013-07-25 11:55:06 ....A 3072000 Virusshare.00075/Trojan-Clicker.Win32.VB.foa-2fef050d8bacab7e6126d3dbd068c6f9a3036a01f9a63ef49c023b533e88b17b 2013-07-24 22:23:58 ....A 10010624 Virusshare.00075/Trojan-Clicker.Win32.VB.foa-3fbcef7c894b1c27c225ac995d86b2b033ca5e2b00680bbc0429b9fe8d16c9f5 2013-07-25 09:07:54 ....A 7487488 Virusshare.00075/Trojan-Clicker.Win32.VB.foa-5ff904f720ad4deebedc8ab611c1d89687d3693a200748083058bddaaaf62e18 2013-07-24 15:20:54 ....A 9781248 Virusshare.00075/Trojan-Clicker.Win32.VB.foa-6b5cf24053afbf36e6a9e45d62a0d3f48a6ca72e72e8693ba864cbfdc3207321 2013-07-24 01:38:20 ....A 8347648 Virusshare.00075/Trojan-Clicker.Win32.VB.foa-6c0db46827744e7686a81c3e82d8b186dfca400e9d90842654e13166197a008a 2013-07-25 01:22:30 ....A 7659520 Virusshare.00075/Trojan-Clicker.Win32.VB.foa-6d0298345167737c91fda77d87b07159eba0ee32e2cd671fe8feb62174902135 2013-07-25 09:45:14 ....A 2809856 Virusshare.00075/Trojan-Clicker.Win32.VB.foa-6d57956662330c40173cf1375826a0640197c7732c493ff8b20248ec6b41ad42 2013-07-24 08:05:28 ....A 9895936 Virusshare.00075/Trojan-Clicker.Win32.VB.foa-7b0fec283f833cb9b83122c3de918769a4898f90e11669c5aab70ffb366ba052 2013-07-24 23:23:32 ....A 6684672 Virusshare.00075/Trojan-Clicker.Win32.VB.foa-812561d9676cf654135f6f0acc301a2593b03db2c617dfb017f8649126c518a1 2013-07-24 12:37:10 ....A 7774208 Virusshare.00075/Trojan-Clicker.Win32.VB.foa-84d2a1aa6e60f082c73cf9a2412d60c2e8b20100d911b44bfafd624633bde076 2013-07-24 13:56:02 ....A 9838592 Virusshare.00075/Trojan-Clicker.Win32.VB.foa-87ec2534cea0be5e3d2f52090d6d2550712d2f23b191b129a8b5fca225019496 2013-07-25 08:27:34 ....A 7397376 Virusshare.00075/Trojan-Clicker.Win32.VB.foe-7ddd25df553cec5a50e3d82a7b50cc2d2f79d367b766e311f7108a73eb5602db 2013-07-25 09:25:04 ....A 7856128 Virusshare.00075/Trojan-Clicker.Win32.VB.foe-7e30dd812ec521d739abd991f19252a56320b9663c6840826d9e76683385f88e 2013-07-25 09:26:32 ....A 8142848 Virusshare.00075/Trojan-Clicker.Win32.VB.foe-8da53655b178b521aa0e1d33b23005c44dc1fc9eafc5b8221a9d158f1dbd8b5a 2013-07-25 07:41:24 ....A 45056 Virusshare.00075/Trojan-Clicker.Win32.VB.fqa-2f86893c722b6463bafb3312fb38c7bb57a03d1eff289d94ee31d59040257aaa 2013-07-24 22:02:00 ....A 327680 Virusshare.00075/Trojan-Clicker.Win32.VB.fql-2a4ae53d0438310c4122ce107418007d3042446ee9567824f9323eb1ea22447f 2013-07-25 01:27:58 ....A 327681 Virusshare.00075/Trojan-Clicker.Win32.VB.fql-3acee5c08c04b549e92d8211ec54090d2bbd7db520dd453386e02f6bdfc54824 2013-07-25 00:23:58 ....A 36864 Virusshare.00075/Trojan-Clicker.Win32.VB.fuc-2a0bcfb4e8ef14483d9688c3933a7224572f85dffa150d9584c3e3a69bc29cd4 2013-07-24 22:23:38 ....A 59392 Virusshare.00075/Trojan-Clicker.Win32.VB.fuy-481332c5d8fe5b01cbaf8fc5bc2824cb649c72b1cafe2555b8cfc05a7ca4d813 2013-07-25 02:15:58 ....A 13574852 Virusshare.00075/Trojan-Clicker.Win32.VB.gap-4a519bbb31cf2afcd8b4fe2bfaffa128a097f543f01b3e7bac6b04bfbda85f00 2013-07-24 16:06:48 ....A 13574852 Virusshare.00075/Trojan-Clicker.Win32.VB.gap-5c7fd86a3f9d58cc370064cadb040cc51c65883fe9e67bbf65634a1935f4502e 2013-07-24 20:40:10 ....A 13701828 Virusshare.00075/Trojan-Clicker.Win32.VB.gbi-58a46e869aa42eb28c2585dd52e04eb7ad3454953ae1c868b41c4169d85a925c 2013-07-24 01:23:22 ....A 13701316 Virusshare.00075/Trojan-Clicker.Win32.VB.gbi-5c64922ffb48daa76f1f1e49c03f5553d2b1ccde46f69337fd0294ddcd255113 2013-07-25 09:06:40 ....A 13701828 Virusshare.00075/Trojan-Clicker.Win32.VB.gbi-5f8db35a55beed256f381736d6ff1e7fca314f007497e78ea20ba38cc9bae178 2013-07-24 07:32:54 ....A 13579209 Virusshare.00075/Trojan-Clicker.Win32.VB.gbi-7b452350c90c59f04fadfe564d354df854055865c583e9b8cb7219ab7afd1a17 2013-07-25 01:40:24 ....A 13719236 Virusshare.00075/Trojan-Clicker.Win32.VB.gbi-7c69bac89ffa4955489f0a6360d57cab5c6fe89b52345147c3d4fcc44ea2c4c6 2013-07-24 17:07:36 ....A 13632708 Virusshare.00075/Trojan-Clicker.Win32.VB.gfi-286a916d914852b69aaac4d75bc666634b15727db11885a21f2ad4d8c26b8329 2013-07-25 07:03:02 ....A 14587076 Virusshare.00075/Trojan-Clicker.Win32.VB.gfi-290cd2c1daf06489d1658b6b1e11fe546ac7ea9427a57064850c0d8f3aaf053d 2013-07-23 23:41:22 ....A 14586564 Virusshare.00075/Trojan-Clicker.Win32.VB.gfi-2c59e9b5e75fb4744b8991c02d9473dad4d3a181b6095c9f1b4fa2b4cb4fd724 2013-07-25 08:56:00 ....A 13701828 Virusshare.00075/Trojan-Clicker.Win32.VB.gfi-2ffd16573a58839ce322f771511709f7eacce8fabfa3e96cdc25b5a8cad0d494 2013-07-25 01:41:14 ....A 13575876 Virusshare.00075/Trojan-Clicker.Win32.VB.gfi-49884b916f6bdd18b4d198756937579b1a5edc564761eed728584a8798008187 2013-07-25 07:48:32 ....A 14644932 Virusshare.00075/Trojan-Clicker.Win32.VB.gfi-596439bef1becd36affe525997eba53c584602f1da1a3a6762a26f5d9be4c2d4 2013-07-24 21:22:02 ....A 13574852 Virusshare.00075/Trojan-Clicker.Win32.VB.gfi-85c8f828cf284db87e9f6fcfc0e137bfc15c5fd463fce14a8a6acaad35d5fd90 2013-07-24 09:59:06 ....A 159744 Virusshare.00075/Trojan-Clicker.Win32.VB.ggn-5d7dff2d00bdd77ab9380c83c14e234c0e5b6227852d22e367e98ade82f1c205 2013-07-24 21:14:12 ....A 393216 Virusshare.00075/Trojan-Clicker.Win32.VB.ggv-1de65b1680c5d3342daa0a185777a41d0c424e447bd354dfc0ac49ade49c28d0 2013-07-25 06:56:30 ....A 393216 Virusshare.00075/Trojan-Clicker.Win32.VB.ggv-1e4ba79ef330d54d6b4f71d757949c7fb722e7db0d9bebf30403615fa3ba3fc7 2013-07-24 21:33:12 ....A 277504 Virusshare.00075/Trojan-Clicker.Win32.VB.ggv-1ef7a666eb6d8c4c66163f4fe5832d1407ea789d447205841261e219bef5144b 2013-07-24 23:07:22 ....A 393216 Virusshare.00075/Trojan-Clicker.Win32.VB.ggv-2713ad451283c7cd80b09449176dbd2e8844823e79c18933d1939fd397f1b4ca 2013-07-25 02:08:46 ....A 283648 Virusshare.00075/Trojan-Clicker.Win32.VB.ggv-2db538811bb4cbaa7de7f4b90e59efad20da2ef53d13cae4d7a4d1242751fd86 2013-07-25 11:04:18 ....A 284672 Virusshare.00075/Trojan-Clicker.Win32.VB.ggv-2fba8d589a7354d11b02acf7ee490ed5e88be690b340323f5b329b061fdc9510 2013-07-25 13:41:38 ....A 278528 Virusshare.00075/Trojan-Clicker.Win32.VB.ggv-3c71ba73f51b393d8ff67891f4c620c00e57e1b6e065d5a75f2bacb7144e5fd1 2013-07-25 12:37:18 ....A 393216 Virusshare.00075/Trojan-Clicker.Win32.VB.ggv-46d3ba844cebfbfc038b4ca6eb6022a8786a12964e6eda6fdf79c6b18e036617 2013-07-24 06:30:58 ....A 277504 Virusshare.00075/Trojan-Clicker.Win32.VB.ggv-4dcc98bcb944353baafb2715c61848b464c3e9f60288841fd3823406a8a45e5a 2013-07-25 15:47:08 ....A 278528 Virusshare.00075/Trojan-Clicker.Win32.VB.ggv-66c137bf5167027d830c0189dade449ab6708b3f86e7938ba7d22593030fb207 2013-07-24 21:05:36 ....A 282624 Virusshare.00075/Trojan-Clicker.Win32.VB.ggv-6af31e02f9dc13b483eaa7ece3a5ffc8b7fa443600fb4af9ad11730dd47a6066 2013-07-24 18:22:24 ....A 276480 Virusshare.00075/Trojan-Clicker.Win32.VB.ggv-6ba51ba9d4b5142174db93ed6d50e77cc30906b292d864175e2a86a50ee6aa55 2013-07-24 06:45:18 ....A 284672 Virusshare.00075/Trojan-Clicker.Win32.VB.ggv-7b6cb95c8689ecf0b3c4ebdb9bd48692080e2968fba375a5c28c953e3daa297f 2013-07-25 08:54:22 ....A 284672 Virusshare.00075/Trojan-Clicker.Win32.VB.ggv-7e0b638db4cdcde4610d67208007cee4fe783c544d7737ae1d1ebe3a035971c4 2013-07-24 01:17:28 ....A 393216 Virusshare.00075/Trojan-Clicker.Win32.VB.ggv-863de4838e5fb23bda32afad949a33c314558df5dffa56c1aa2f605a80677b5a 2013-07-25 15:40:30 ....A 278528 Virusshare.00075/Trojan-Clicker.Win32.VB.ggv-873e130bcfc621eb848fbd53ce18463778d9a54862db6d88758f016ae85a99e2 2013-07-25 06:16:22 ....A 283648 Virusshare.00075/Trojan-Clicker.Win32.VB.ggv-87fb963e0a37753b72aaee9ef5a80693cb0510282632be54163cd5364197a408 2013-07-24 12:03:16 ....A 24608 Virusshare.00075/Trojan-Clicker.Win32.VB.gjl-2a85c79bdcb873e11367cb0674054c541efda18f44be4f50b5835e3640c5824a 2013-07-24 12:29:24 ....A 24608 Virusshare.00075/Trojan-Clicker.Win32.VB.gjl-2c2713308ed1385895ac7b676fc02f06200f4e52fc05dc625dd928289465cd54 2013-07-25 14:48:14 ....A 24608 Virusshare.00075/Trojan-Clicker.Win32.VB.gjl-4ac0224c1a55fe38a0d96c99eb6117d58a3c161867c0cfd2e0bd32e0973b9df0 2013-07-24 19:41:04 ....A 24608 Virusshare.00075/Trojan-Clicker.Win32.VB.gjl-688f2f3c354b873350c26668bc8882296882800a7dc6154887cad6693b6672bf 2013-07-19 06:05:30 ....A 73728 Virusshare.00075/Trojan-Clicker.Win32.VB.goe-3c90882ca5c167fb8b17b7b740e7198380398fb68231182bbcc2d43779b48860 2013-07-25 11:51:52 ....A 24608 Virusshare.00075/Trojan-Clicker.Win32.VB.gpx-3922577c5a93ed228c10f776f91e1a485a431c72f229c917ad076f629b450ef4 2013-07-24 09:22:46 ....A 24608 Virusshare.00075/Trojan-Clicker.Win32.VB.gpx-58cc97885e63f6e41cfac0fda9c6f3e670e63043047226b823da9e1745c4dcd7 2013-07-24 17:54:56 ....A 24608 Virusshare.00075/Trojan-Clicker.Win32.VB.gpx-6ade9ca452904237ee1bbc75a51a900c27f2891ee40d1abcf855c5bd003927a5 2013-07-24 22:35:22 ....A 24608 Virusshare.00075/Trojan-Clicker.Win32.VB.gpx-6d0f6a11f94732b6fad53c56b7aabbbf3b585e023e50cdd10331ac6abd47fca6 2013-07-25 00:00:14 ....A 24608 Virusshare.00075/Trojan-Clicker.Win32.VB.gpx-7c243b06b071ca84b1fdcc3da33835ee8d372f9aaf3d9775a8bdef23ef0b34dd 2013-07-24 20:54:52 ....A 24608 Virusshare.00075/Trojan-Clicker.Win32.VB.gpx-816d1d3449afc21f97478c6c7b446db5d18cd7d6ce7fe4b327da55cc7c894d5c 2013-07-24 12:23:08 ....A 45058 Virusshare.00075/Trojan-Clicker.Win32.VB.gqd-82a64d4804cd59a990d928901f4b62d1e8adf079c86b8d7afc9b18d5c0667dc7 2013-07-24 12:54:32 ....A 5500928 Virusshare.00075/Trojan-Clicker.Win32.VB.gqk-47100f2f98c2622fe8f942660f6199e8e9cd7f41bd15f8eab32f2caaf025bb5f 2013-07-24 01:19:16 ....A 5500928 Virusshare.00075/Trojan-Clicker.Win32.VB.gqk-67accf572cf2179e17d75878bd6259e088be45e0b8fc969b60d6f956dd76712a 2013-07-24 07:17:18 ....A 45067 Virusshare.00075/Trojan-Clicker.Win32.VB.grh-75b38935574d3d9b1be5e2478f0bd42afde86271b8c18a0ac9f890477b024ab4 2013-07-24 08:26:02 ....A 397312 Virusshare.00075/Trojan-Clicker.Win32.VB.gsi-6736622d2b8b29b0eb7c9b25498184192da595e5e4accfe105e982334d9054ba 2013-07-25 09:18:46 ....A 407552 Virusshare.00075/Trojan-Clicker.Win32.VB.gsi-6d9d4642246ef54870bad343b644d039894762aa92df1337aaa8adeead6d4fce 2013-07-24 21:49:30 ....A 259396 Virusshare.00075/Trojan-Clicker.Win32.VB.gtl-7b05c876a52d9e511bcf604f12377a01a8f1265bbe209b81d25f7e43900635de 2013-07-24 17:59:40 ....A 259515 Virusshare.00075/Trojan-Clicker.Win32.VB.gtl-8446f48c5b68bdeac0bae0b23716b01f0feec979a2c30ead83e8d2e21a82efee 2013-07-24 08:56:40 ....A 259504 Virusshare.00075/Trojan-Clicker.Win32.VB.gtl-8688f2eb071fd69197e05672663554512318861603f46eac841f6df2d794f6ae 2013-07-25 06:24:22 ....A 246272 Virusshare.00075/Trojan-Clicker.Win32.VB.gun-3eed92f646d7112dbf6a290088dfe0030d0d033413e1064669ec475b3e56b840 2013-07-25 15:55:00 ....A 69632 Virusshare.00075/Trojan-Clicker.Win32.VB.gzn-6cf2f23ae135510efd195d143ea978334769de0068eca75f68dd695adad87d82 2013-07-25 00:27:20 ....A 24576 Virusshare.00075/Trojan-Clicker.Win32.VB.irb-8196cd94ab0334e7b2e0dff69409668241accea2ac3ab0f935461a9b2f7be447 2013-07-23 09:11:58 ....A 45056 Virusshare.00075/Trojan-Clicker.Win32.VB.irjk-8fb98c07413472765b179c22956f92c93df6e9c6ba83d5bd12b1acf16688a39b 2013-07-23 13:14:30 ....A 36864 Virusshare.00075/Trojan-Clicker.Win32.VB.isdv-444c172d34077c6d4cecafea8f823c6da94cb1e6d169d96415c16a5002a014ca 2013-07-25 15:48:40 ....A 25600 Virusshare.00075/Trojan-Clicker.Win32.VB.isea-8b8b4979550c108e4e2159dc382e558ed83835fc6c1a3b2bad25e0dcffa563f0 2013-07-24 15:02:08 ....A 25600 Virusshare.00075/Trojan-Clicker.Win32.VB.iseb-4d20dc045e6a9e8e0ffa452b1aa97a4595f0a0f4c9ed040d0c1b5100373156f6 2013-07-24 03:04:28 ....A 124655 Virusshare.00075/Trojan-Clicker.Win32.VB.isjt-5dbbd5eeba2847cea739aa5e6b0d2524e03948f635203e118323c40631f2d935 2013-07-25 11:32:34 ....A 41158 Virusshare.00075/Trojan-Clicker.Win32.VB.ist-6d82e81ff717debeb3d081d0f9e07b7d72f71926bc0b3d408103972579fde335 2013-07-24 15:31:38 ....A 131072 Virusshare.00075/Trojan-Clicker.Win32.VB.ite-1e0e364e488a4da4194fbd21411fe0d28c0a3589f22026af4f332dcaadc80fc3 2013-07-25 11:40:50 ....A 131072 Virusshare.00075/Trojan-Clicker.Win32.VB.ite-26f8f12cb96fd4248d8a62f9e2c33cf1ecc2b8457772653b4094abd00b76fee0 2013-07-24 16:51:36 ....A 131072 Virusshare.00075/Trojan-Clicker.Win32.VB.ite-274a7ba3e50af12c0672bae7b5a81659901e922e6b0971d1be243a5c862932a5 2013-07-25 00:47:26 ....A 131072 Virusshare.00075/Trojan-Clicker.Win32.VB.ite-37747c13d8f36c20831170431e0f9db788882c9bf1d2dd67794ecd02d23ddf8a 2013-07-23 22:02:44 ....A 131072 Virusshare.00075/Trojan-Clicker.Win32.VB.ite-4a9db27ba1b6f3961bc6df9a120225935cafc134aa312e40b1925a62b0e7cb68 2013-07-24 16:12:16 ....A 131072 Virusshare.00075/Trojan-Clicker.Win32.VB.ite-6a2b562c4db9e3fec91cf255bceb02f2f869d82dd8c5d2ba9a80180ad0f0126d 2013-07-25 09:33:10 ....A 131072 Virusshare.00075/Trojan-Clicker.Win32.VB.ite-8c817f54dea07cba6edb12c94aea452e1e1bb104f1c82ec135777193377e09df 2013-07-24 06:30:26 ....A 1896460 Virusshare.00075/Trojan-Clicker.Win32.VB.itgs-78fc791f7232a150230d59f771120ff11bf1812c5b280ec29d33e60de09f7496 2013-07-24 03:14:04 ....A 29368 Virusshare.00075/Trojan-Clicker.Win32.VB.itji-5ecc99428b51670ca8aa573ef164037b866c6f5dd000490b88b9111d4b12077e 2013-07-24 06:24:22 ....A 131120 Virusshare.00075/Trojan-Clicker.Win32.VB.itk-293336f394796e6cb3766093fd3607144b551d4c3b29b89c51444bb528661a27 2013-07-25 01:15:40 ....A 131120 Virusshare.00075/Trojan-Clicker.Win32.VB.itk-3fc386dae35ece9df8647a9d8098de11b5dd2737a578cab6cbeb33e11f53dadf 2013-07-25 08:21:12 ....A 131120 Virusshare.00075/Trojan-Clicker.Win32.VB.itk-4f6bf5d1490904228202c92aa8818643232a34de3bb2f22743d628a9099beb27 2013-07-25 00:06:32 ....A 131120 Virusshare.00075/Trojan-Clicker.Win32.VB.itk-6a959cf7b7248e5cbfd919320242aa13c4276af42e9ca1bf5760f7f0062a1267 2013-07-25 15:06:08 ....A 131120 Virusshare.00075/Trojan-Clicker.Win32.VB.itk-7a50144840fc28e462707bc5b98193e50d1e948f987a84fc3c7c222f01b5735a 2013-07-24 07:09:30 ....A 131120 Virusshare.00075/Trojan-Clicker.Win32.VB.itk-83f92b6af5028f85eb22fafaf0c34916365f972bb1e642d193ada87e9b520241 2013-07-23 23:51:04 ....A 499713 Virusshare.00075/Trojan-Clicker.Win32.VB.iuhg-2f4ee15f48b50fe2fbee621190798ccd8ce866bff037747e7fe03a007072ef10 2013-07-25 12:10:00 ....A 131072 Virusshare.00075/Trojan-Clicker.Win32.VB.iuny-37c9b6bff0f079771a52cdb708a172985d943a359af56d7b7e818d8e2d33e373 2013-07-25 16:07:12 ....A 131072 Virusshare.00075/Trojan-Clicker.Win32.VB.iupf-2891d1946c88fd2bcaba8a2e839aca9046184beba966fb1b11b85d1563eb40dd 2013-07-24 01:09:10 ....A 20493 Virusshare.00075/Trojan-Clicker.Win32.VB.iupz-84d58a4bb693d3be9f5cfb1e08dc6cc70dbc6a8eb1e949959cb9ddebdacd90c9 2013-07-24 18:39:14 ....A 327681 Virusshare.00075/Trojan-Clicker.Win32.VB.iuqu-6a2093f8cf8ac7818c892e7ef3dd5842804ebc1e107e8ff07133395f0ae4a977 2013-07-24 08:28:08 ....A 52316 Virusshare.00075/Trojan-Clicker.Win32.VB.iutx-2a1208ed549fbff25519327f7d7a3c2cb6f420df93041493d8e8540984e38b1c 2013-07-24 06:08:06 ....A 52316 Virusshare.00075/Trojan-Clicker.Win32.VB.iutx-2e8dfe3085aa8f314f61325cdde19368fd938ab5de38599bc0da07f60c85df26 2013-07-24 21:27:34 ....A 52316 Virusshare.00075/Trojan-Clicker.Win32.VB.iutx-3e209c7aef14074d2b57a03156528cdf52f504ba4f3f4ef90ab606acc21bf235 2013-07-24 13:00:20 ....A 52316 Virusshare.00075/Trojan-Clicker.Win32.VB.iutx-78bf5dc31f39f9b8d291c5f2207920cc34d7a451c2ac8b205463cd62a3c27737 2013-07-25 09:14:38 ....A 466048 Virusshare.00075/Trojan-Clicker.Win32.VB.iuum-8dde987fadd1f61376509b69c31f078fe4843f7096fd2d69573e0632bf87e8d1 2013-07-25 15:15:18 ....A 131072 Virusshare.00075/Trojan-Clicker.Win32.VB.iuxz-74f9da18bc376e85e1ecc635a4a9fad606a74e6ba91240dbf71160f53665f085 2013-07-24 17:47:12 ....A 146432 Virusshare.00075/Trojan-Clicker.Win32.VB.iuzo-4988a70f64dc007b946264c705aa67cb3e7c66d39c7c71b31461d8300efb95f1 2013-07-24 18:22:16 ....A 513152 Virusshare.00075/Trojan-Clicker.Win32.VB.iwqa-49ea47ec8b3a31055ebd4d3f3ea64bf3d44856eb4403261aff4311826e4d394d 2013-07-25 13:34:40 ....A 40960 Virusshare.00075/Trojan-Clicker.Win32.VB.iwxk-4cc143c41ffc7bfd9669c1570ea3caee7afd56dd2b197601335a077fb22a2067 2013-07-24 14:59:40 ....A 27816 Virusshare.00075/Trojan-Clicker.Win32.VB.qj-850434ebfa080bf4b24681b5f1a0816754b78fea0c0cf9e266295cabe180d0ca 2013-07-25 12:29:00 ....A 73728 Virusshare.00075/Trojan-Clicker.Win32.VB.qj-8b6107de678bfc0ce7c1cd65aef844b566b7ee7b21a08038fa755d29a00bc2ec 2013-07-24 16:11:18 ....A 28672 Virusshare.00075/Trojan-Clicker.Win32.VB.qjr-3f29a3a9627e5a3f47071a5eee725fdd56c2742e2ac3014af2c15d45e87cd1f6 2013-07-25 09:40:32 ....A 37200 Virusshare.00075/Trojan-Clicker.Win32.VB.ve-7ea7e4a500aeb0d2313b400e337320acbdf4046ee0d63d5ccd965114078c3f19 2013-07-24 22:44:22 ....A 48399 Virusshare.00075/Trojan-Clicker.Win32.VBiframe.fff-3b9f16f46ab703fa710d4bd5669b2a9105e0380abb4ad59b02aa54fafddfb1c8 2013-07-24 16:15:46 ....A 106749 Virusshare.00075/Trojan-Clicker.Win32.VBiframe.fff-3f683987fcfc9d0693b8ba0146829f53156bdf6c1bb72601b93a23defd076cad 2013-07-24 16:41:32 ....A 36510 Virusshare.00075/Trojan-Clicker.Win32.VBiframe.fff-680b14fdf083387cd8607f0322f333e89b6295ab92a49d09cceadd6d0ac09946 2013-07-25 15:50:44 ....A 57844 Virusshare.00075/Trojan-Clicker.Win32.VBiframe.fff-76d5299998860903de082edf01c96030004daf20f34d2cb221a21c0c34838402 2013-07-25 14:31:00 ....A 48375 Virusshare.00075/Trojan-Clicker.Win32.VBiframe.fff-775d9ddfe711ac1195b9aed85020901d9791d8305f6f758f9b812f3b0503854b 2013-07-25 08:41:04 ....A 37436 Virusshare.00075/Trojan-Clicker.Win32.VBiframe.ffg-6df1d5fa3b1575e3e938e8b0fb733605fe566f80bea1b6215bf42b73062acd69 2013-07-23 21:41:50 ....A 45602 Virusshare.00075/Trojan-Clicker.Win32.VBiframe.ffg-7a7226ad2bb7f4f57aa1e08b6cff9f22d14c48f60240593bc6b7e3c40090f8a1 2013-07-24 00:45:32 ....A 45589 Virusshare.00075/Trojan-Clicker.Win32.VBiframe.ffg-7af55fec046189d752844814a0323fadc82b76c27e581dad0a950f19c06fd880 2013-07-25 13:19:54 ....A 45614 Virusshare.00075/Trojan-Clicker.Win32.VBiframe.ffg-86e8f625fdaa95f125fb02f1c2ad47bc27c17ad48eee563e67680e1725311b0c 2013-07-24 14:06:46 ....A 37403 Virusshare.00075/Trojan-Clicker.Win32.VBiframe.ffg-8771e391c40d3d4a5326a5926cf006aef953e8992b73cf8cc5753a929ce89fee 2013-07-24 04:43:54 ....A 36948 Virusshare.00075/Trojan-Clicker.Win32.VBiframe.ffj-6cad02f1c1bf31653ebc61bf0180e56ccd4f0d63c5223ba0f47e078ce570dba7 2013-07-24 00:51:40 ....A 45273 Virusshare.00075/Trojan-Clicker.Win32.VBiframe.ffj-887d9215eb408ca823334becc51a668d774ff90d3417d5777a08affda7c6e0e2 2013-07-25 13:33:56 ....A 45162 Virusshare.00075/Trojan-Clicker.Win32.VBiframe.ffm-1d7ed0dec327ee28a4e029068322a909040b60fe1559afec786149c6f5400c28 2013-07-24 11:38:42 ....A 36889 Virusshare.00075/Trojan-Clicker.Win32.VBiframe.ffm-1e0ee3f5aabe35135b06ab036702932f4278d12b3d3634992641f601c0249c1b 2013-07-25 14:37:44 ....A 37058 Virusshare.00075/Trojan-Clicker.Win32.VBiframe.ffm-278879b41f477da5797f3fc83428e148bfdef2ba2f25936b7ff4f56124ee343e 2013-07-24 23:49:32 ....A 106915 Virusshare.00075/Trojan-Clicker.Win32.VBiframe.ffm-2a5ed284f5ab597c45b2cd2b9a214a55b6d3b8570bed610bab7c087e887c3ebe 2013-07-24 19:46:52 ....A 37055 Virusshare.00075/Trojan-Clicker.Win32.VBiframe.ffm-2e86209352602a9d28bd74fa3b65732083863814e4c0846e67f85d3d83693d86 2013-07-23 23:53:18 ....A 37315 Virusshare.00075/Trojan-Clicker.Win32.VBiframe.ffm-3cb3ea2281bfafd25ad8d84751e6511ebc3d09259dab35192492d4fe128187b7 2013-07-25 11:21:32 ....A 45261 Virusshare.00075/Trojan-Clicker.Win32.VBiframe.ffm-5a45d7c334d72e4500365b9a6c2a0fc7d9354e32d8ae7fa8c230d916eb83030a 2013-07-24 23:41:54 ....A 106505 Virusshare.00075/Trojan-Clicker.Win32.VBiframe.ffm-5a66260fd1c18e1e3947aa5868209f888c54acd9625448200eb56a51e7c3bd7a 2013-07-24 23:02:34 ....A 110757 Virusshare.00075/Trojan-Clicker.Win32.VBiframe.ffm-76365cafb752e505b79594fa825dd664f55d53e81f749008e9dae9acec6d785d 2013-07-24 08:02:24 ....A 106673 Virusshare.00075/Trojan-Clicker.Win32.VBiframe.ffm-78b7311c6f95bcf94c86583bb08ebb5cbddff519b56743ebe2f8f6a28658f32a 2013-07-24 13:10:56 ....A 106802 Virusshare.00075/Trojan-Clicker.Win32.VBiframe.ffm-7a24835ecab9139794199c733030d0f1522bb354da745892130b3d02b784b6fa 2013-07-24 01:38:00 ....A 37007 Virusshare.00075/Trojan-Clicker.Win32.VBiframe.ffm-7b8513e49e38d588551a18f8033996ad9bb1334915cc8d8db451940edb6a02a7 2013-07-25 11:33:46 ....A 106950 Virusshare.00075/Trojan-Clicker.Win32.VBiframe.ffm-7df5cd124d357d7bd16a3850772cf05968a0f728a28e47e064cbb92f880840ba 2013-07-25 00:45:38 ....A 45161 Virusshare.00075/Trojan-Clicker.Win32.VBiframe.ffm-8111c01802f29c528da266eda3125b8f6f4ace0223a45608c005856119b03262 2013-07-25 08:10:24 ....A 110682 Virusshare.00075/Trojan-Clicker.Win32.VBiframe.fgl-66b605103f69fbe151dffc037099bb41132ea94fedf0fd3ff117aebb88961600 2013-07-24 16:34:54 ....A 691834 Virusshare.00075/Trojan-Clicker.Win32.VBiframe.fgl-7564446209f47979810f5759fad2596799fc3ccf0633db59e37c398d52a73017 2013-07-24 02:38:32 ....A 45604 Virusshare.00075/Trojan-Clicker.Win32.VBiframe.fhs-831a898eb27208e3584b2f0b9774845991a939b37198d0967c88d9f3c1927bae 2013-07-19 05:29:38 ....A 718848 Virusshare.00075/Trojan-DDoS.Win32.Agent.anp-3c68f409de59a3b2a3b84234f6ae4558c84e9aecf60d5a6d8fe2ceca614914a4 2013-07-19 18:41:14 ....A 178176 Virusshare.00075/Trojan-DDoS.Win32.Agent.asz-6e8ca549ae6a40900f0809926dc8ae1efd4e8eddd551f4fd195b1fb66bf6bf05 2013-07-24 09:21:12 ....A 33280 Virusshare.00075/Trojan-DDoS.Win32.Agent.iz-3bbeac228635e08f91c491e57df7f38a521e2fb111eb77728c0764ab651c8106 2013-07-25 06:28:24 ....A 27380 Virusshare.00075/Trojan-DDoS.Win32.Agent.iz-87f6dc2ae581ca86bd623fc81b5753b9ef0da082ade22980d049caaf9f9fb635 2013-07-25 11:00:56 ....A 33792 Virusshare.00075/Trojan-DDoS.Win32.Agent.ni-4f97fb43e60021e5963852d647c3035f1342e932ac4408dfedab1e539e824382 2013-07-25 04:32:44 ....A 117760 Virusshare.00075/Trojan-DDoS.Win32.Agent.p-37d4fbc619f60336e7d4e2164a56cdbb632247dc37460bd674442b4945573050 2013-07-24 13:31:46 ....A 108288 Virusshare.00075/Trojan-DDoS.Win32.Agent.qq-292854e5fb8c75873f8340771a261db6d62442bf962b7fd5ce40101048aae37b 2013-07-25 12:55:20 ....A 82039 Virusshare.00075/Trojan-DDoS.Win32.Agent.qq-2cd31049d414ff24d2f2a4ffb91b44cbb5a9063305ca0eb1493aef2d36ecc80a 2013-07-25 00:19:10 ....A 166912 Virusshare.00075/Trojan-DDoS.Win32.Agent.qq-3e34e0e31474b26cd5323ce1447ddf7fb0eb1a5f5a4df403c17d5fc435d2e9c1 2013-07-24 11:04:18 ....A 81920 Virusshare.00075/Trojan-DDoS.Win32.Agent.qq-568e27c479a1b84f4f4a99f090f70891b592a2a311afb7c2d6444d556a6f2da5 2013-07-24 00:13:50 ....A 212992 Virusshare.00075/Trojan-DDoS.Win32.Agent.qq-5e812ecded10e0a0a8a32d48d29e2e34446b78a769746bad10f938282ecc9263 2013-07-24 06:58:32 ....A 1341440 Virusshare.00075/Trojan-DDoS.Win32.Agent.rv-67cd076b9ed5a5d0cdd01fa2846a69dba792894096ff1da519cc82ad91a0b2c2 2013-07-25 14:43:02 ....A 69120 Virusshare.00075/Trojan-DDoS.Win32.Boxed.gen-84f6626e810f0c75dd4833e9d881921f6409ee62dcdac5578a00eefc0edf830a 2013-07-25 00:53:00 ....A 38912 Virusshare.00075/Trojan-DDoS.Win32.Boxed.s-7b55313897f13063673e28ccb9493cb5d13e04a49a4325f7940fab09daf68d3d 2013-07-24 16:40:00 ....A 114688 Virusshare.00075/Trojan-DDoS.Win32.Macri.arl-7a5c5fd675fe36ce4ae80ae5721ee2bba039ff493b10a0661a779dc92e19158e 2013-07-24 12:49:04 ....A 39424 Virusshare.00075/Trojan-DDoS.Win32.Macri.arr-38d69f1bf220c8df54e44bfe685dd45d20401f896815abff42a3862c4606d26f 2013-07-25 06:33:42 ....A 31744 Virusshare.00075/Trojan-DDoS.Win32.Macri.arr-67d871c4d53c7ddfdec4f0c407409f7000ac9348ae82ce1a54ca2ea1d39af7df 2013-07-24 22:18:56 ....A 75776 Virusshare.00075/Trojan-DDoS.Win32.Macri.arz-8853bf7a9c74d02811fd4bdb3717780e14d42ae92165038db802e243ddf524ab 2013-07-25 09:38:08 ....A 61440 Virusshare.00075/Trojan-DDoS.Win32.Macri.asf-6e1cfafb179b9ffad2a21d5b7521b1e32002c4bdac22fcc69d4196f20dd7d07b 2013-07-25 01:32:30 ....A 185856 Virusshare.00075/Trojan-DDoS.Win32.Macri.asf-8921f9d118fc09924aa8aecd1d3bcc8f187a038804f07ee4bfe0cbe37c69d91c 2013-07-24 15:54:02 ....A 46167 Virusshare.00075/Trojan-DDoS.Win32.Macri.asl-2f0ef78b5054f517182048274199084283c23445a802a3a3ab42895227ed92fd 2013-07-24 10:26:18 ....A 46167 Virusshare.00075/Trojan-DDoS.Win32.Macri.asl-6a1704c73b3640fb035b267594020b0a33c1fe458456ca961923a2bc2f509460 2013-07-24 23:59:20 ....A 46167 Virusshare.00075/Trojan-DDoS.Win32.Macri.atj-5b538ee22e3d02b42255ae37696c69dc6b4d81f9370188a1f3842a1292bb3b63 2013-07-25 07:49:42 ....A 105927 Virusshare.00075/Trojan-DDoS.Win32.Macri.aty-6a6776b605c3248fe1d05426420ac68df5b48a4167b8fd8877c61c38945ea1b2 2013-07-25 07:10:04 ....A 121026 Virusshare.00075/Trojan-DDoS.Win32.Macri.auy-2bf13428cec88547ffcbb5fe9b043dffe5fb824e9edc851834a8d6b8d3a4dd92 2013-07-24 11:28:54 ....A 121026 Virusshare.00075/Trojan-DDoS.Win32.Macri.auy-3a951262f0d104afe3afe86abaa8fa92ce94e06be90a93d4e6808d96f2fd285d 2013-07-24 21:47:02 ....A 50688 Virusshare.00075/Trojan-DDoS.Win32.Macri.auy-5ae3c21415507afda2050bc276b0d7e7d22836bafb1b0725024b8f3ca260364a 2013-07-24 06:39:12 ....A 151040 Virusshare.00075/Trojan-DDoS.Win32.Macri.auy-788432b0ce68815f1d37f0cec1169378102d9157f5e74dc543e4aa80a98367fc 2013-07-24 06:07:06 ....A 131072 Virusshare.00075/Trojan-DDoS.Win32.Macri.auy-85de1a610fdf2e805008ca5e871daf0880e8073a8b059559eff753b53d1aaf53 2013-07-24 12:52:46 ....A 282280 Virusshare.00075/Trojan-DDoS.Win32.Macri.avg-7b913ab60fa25abbecd11af721df6f4baa88a7c1a065ab162e7d3f8b58effef5 2013-07-24 12:46:34 ....A 29254 Virusshare.00075/Trojan-DDoS.Win32.Macri.awa-80abc67e68d6223ec1de32ebc7f415877a245039db6bcd5a4cb74dd0dd5c5574 2013-07-23 23:19:36 ....A 32032 Virusshare.00075/Trojan-DDoS.Win32.Macri.eq-5cc962903b67d97864b06c93248e81049b11589e78dd3ef8447a08a87f81cd49 2013-07-23 23:02:48 ....A 40448 Virusshare.00075/Trojan-DDoS.Win32.Macri.eq-66440c8d27ce89736fc593bbd1cb321345f9fdb6a8e4d24c096cc4f739b418ea 2013-07-25 11:08:16 ....A 41232 Virusshare.00075/Trojan-DDoS.Win32.Macri.eq-6d6038bb632e7a860db7c35eef98bebe461c6b2bbea624dfc63b691e47ce754f 2013-07-24 01:42:18 ....A 40448 Virusshare.00075/Trojan-DDoS.Win32.Macri.eq-7cb2e8e2ce4928e4b6b2d7fd3d8b905fc92d3a07e5de0c2406057388f500551b 2013-07-24 20:14:18 ....A 43463 Virusshare.00075/Trojan-DDoS.Win32.Macri.eq-7d20a7836e77485221d6d9d483366f6604d21f7f886cba773bc6bad6ad382e08 2013-07-25 00:12:00 ....A 61440 Virusshare.00075/Trojan-DDoS.Win32.Macri.eq-8440472451410a3b1b874bcd3fedbcfeac1e25b875d1c7b4422739abd422dc7e 2013-07-20 08:36:00 ....A 60928 Virusshare.00075/Trojan-DDoS.Win32.Macri.mp-3eb06fe020d3278b175fb5259cc9b6db18578408cb058b92d00651b4dc4eb2fb 2013-07-25 13:48:00 ....A 5480430 Virusshare.00075/Trojan-DDoS.Win32.Resod-2ae69e9cfc6a513acd64e2eecd99ebaee5c7b4f9220bff6280f4a5e446735eb2 2013-07-24 23:14:04 ....A 337408 Virusshare.00075/Trojan-DDoS.Win32.Resod-5eb2a43fa62d075b4c65321a7d4cd01de8b08ec268070682caf87de7a7612d15 2013-07-24 11:58:18 ....A 145408 Virusshare.00075/Trojan-DDoS.Win32.VB.aq-26d733db0b5074f7ea416a90d279edf9cac04bf01d2c69ec689ac30f76493e1b 2013-07-24 09:35:56 ....A 8714 Virusshare.00075/Trojan-Downloader.BAT.Agent.ci-2e3eeb2be155c92b941e832cd1dbc5b3dd5ae9b7b82ad9f0ca0fca858f09c31c 2013-07-24 19:57:50 ....A 1043 Virusshare.00075/Trojan-Downloader.BAT.Agent.gi-49094a5841f5e755f2f305f8caf437e35458df9fe44dd94f14042f86faa899e3 2013-07-25 15:35:42 ....A 1051136 Virusshare.00075/Trojan-Downloader.BAT.Agent.go-4861094599034fe904f99ba12a904d878174a95ced060997f39d1f835bfb0029 2013-07-24 16:19:46 ....A 1051136 Virusshare.00075/Trojan-Downloader.BAT.Agent.go-5a8ea7640624266cc650b7906c90a15487c2192e8b8bc907dd51dc4261951e9b 2013-07-24 16:22:14 ....A 1012736 Virusshare.00075/Trojan-Downloader.BAT.Agent.go-5d9513227623ef1a09c25790d3a718cf1faa895f50d184cc4125b21ad5280d5c 2013-07-24 00:26:06 ....A 2393 Virusshare.00075/Trojan-Downloader.BAT.Agent.go-6c313cfa38483fddff223d3c4b0af181dcc7a1b997abe9114a7b129e3046cd89 2013-07-24 04:47:28 ....A 1012736 Virusshare.00075/Trojan-Downloader.BAT.Agent.go-7864593e09553b0a7d2d350c38f8f89f9d47aabe42253548875b0c52254de991 2013-07-25 11:03:36 ....A 566736 Virusshare.00075/Trojan-Downloader.BAT.Agent.go-7e4426e1cd132b5ef6b97b1f3a2aa92afa553ebd6f4ab896ee4ca65fe6e8f7aa 2013-07-24 23:57:02 ....A 721039 Virusshare.00075/Trojan-Downloader.BAT.Agent.gq-3e53236680ef744e2476608df2a41a011ca883ee1e00ff7fdf45a6fecd498b33 2013-07-24 14:48:44 ....A 845312 Virusshare.00075/Trojan-Downloader.BAT.Agent.gq-4eb3f5210453bf70ceeacd645482ffb64b92221cafd19732ae1a1fe93eaf8baf 2013-07-24 14:42:10 ....A 845312 Virusshare.00075/Trojan-Downloader.BAT.Agent.gq-5eaba87314289e75151a54f6561ca1312008afb744af073d615700aecec2bfa4 2013-07-25 08:57:56 ....A 439097 Virusshare.00075/Trojan-Downloader.BAT.Agent.gq-6d21be20ea339d47dc887ca49d41034afa03d9bb4c4ad471095e03682cdf87bd 2013-07-25 09:01:58 ....A 845312 Virusshare.00075/Trojan-Downloader.BAT.Agent.gq-6e3a2c85be884a3d8f1f04a885a939050e895d99e0a7648003808b28f9b6be36 2013-07-24 22:01:10 ....A 111644 Virusshare.00075/Trojan-Downloader.BAT.Agent.gr-6cdf3aaac3b9ec9f2dd1831a6f5c6e3ded4b200a6c3f46738664e34d192382c4 2013-07-25 01:19:52 ....A 100864 Virusshare.00075/Trojan-Downloader.BAT.Agent.gr-7acc4beacdd34795d342e021f8329d92c08a491d1b4c3dea46d8a03394b38bef 2013-07-24 05:10:50 ....A 845312 Virusshare.00075/Trojan-Downloader.BAT.Agent.gx-3dfd7fad29c2051dc03fabb8d802db5cb0b06a42fd5876ad8bbcfbf9e933c325 2013-07-25 14:30:56 ....A 1148416 Virusshare.00075/Trojan-Downloader.BAT.Agent.gx-678593e0e06e084b811124e25412d10ca1ba2f548005b8c60bb2dc12e2f58a8e 2013-07-24 18:22:56 ....A 1031680 Virusshare.00075/Trojan-Downloader.BAT.Agent.ha-36f54de0273abce6b9487bc17c089adc5e10054e84e841d2a0e1106437cda028 2013-07-25 14:11:58 ....A 1132032 Virusshare.00075/Trojan-Downloader.BAT.Agent.hc-1e1ea7cdb43ecb34e75de6940403a152bfb24f975f9f3325b615068022f288bf 2013-07-24 06:49:26 ....A 1132032 Virusshare.00075/Trojan-Downloader.BAT.Agent.hc-85005b38c192ffcdcf9af2091689c847dc243b35839d88143afb9998b4de761a 2013-07-25 09:54:10 ....A 1132032 Virusshare.00075/Trojan-Downloader.BAT.Agent.he-2fbf51191dab8eab27fae885007c9077a32e50052f075792fbe0469dd2f2336f 2013-07-24 17:24:40 ....A 1073664 Virusshare.00075/Trojan-Downloader.BAT.Agent.he-498ff150ea4e3d119d0e7ad065212652dfd16dd092d28a7d0b2e023bd798584b 2013-07-25 06:26:26 ....A 1148 Virusshare.00075/Trojan-Downloader.BAT.Agent.he-4a4846f25cf3394b05686c6f7a13813601d5e561371e5bbf595eddf4a07bec0b 2013-07-24 12:44:26 ....A 1130496 Virusshare.00075/Trojan-Downloader.BAT.Agent.he-569271e3869bfa505a0604197be96a91b7dc4b8e985e811c1fec99ff4d47cbe8 2013-07-23 22:26:26 ....A 1130496 Virusshare.00075/Trojan-Downloader.BAT.Agent.he-5945747b51f70a19b8678ac0b4acf89064981921f9ce7e2dc1d3dd51573d6942 2013-07-25 14:48:30 ....A 287762 Virusshare.00075/Trojan-Downloader.BAT.Agent.he-69b459ea9a0331351379eddcaf5e6cbcd179381bbe8c5f8ded887bf08f7b2ffe 2013-07-25 02:24:20 ....A 1682 Virusshare.00075/Trojan-Downloader.BAT.Agent.he-7d18c248f97a867b4fddcd1dafbe920540e47fb5e632412059febb7d45b44167 2013-07-25 10:52:38 ....A 2997248 Virusshare.00075/Trojan-Downloader.BAT.Agent.hf-2f8a47076f66a8e17e881fa0d891fa7b548a869680a6aa703fa111e097bd96bd 2013-07-19 01:27:40 ....A 13259 Virusshare.00075/Trojan-Downloader.BAT.Agent.hu-69637d77608e61dd53a371d9c01b575cc81637dedc168660b0a08477fd49baa3 2013-07-19 21:09:38 ....A 1613 Virusshare.00075/Trojan-Downloader.BAT.Agent.it-5e6409ebb0b51b643429543fe0c3b422e1677f6465efee0d49a4c6ef23a2ab57 2013-07-23 13:20:02 ....A 30208 Virusshare.00075/Trojan-Downloader.BAT.Agent.ms-400086f864540db81b7ce9325ae126abf0b026caffc2b1415300fd9f656ebfdf 2013-07-25 09:19:20 ....A 98304 Virusshare.00075/Trojan-Downloader.BAT.Banload.g-7e9aeb040f5cf973e35f0def138b3e258f0fd589a57643cd6defe7808241d419 2013-07-24 06:51:50 ....A 99840 Virusshare.00075/Trojan-Downloader.BAT.Banload.j-2d970665d1663b1139668dcead030c83db70aabb6799e79d3a94806b22425d7f 2013-07-24 23:30:38 ....A 99840 Virusshare.00075/Trojan-Downloader.BAT.Banload.j-3947a0f1e8c9f5e1150af1c920313b901341b2a6ca068261f3cc80fb62c7e503 2013-07-23 22:47:24 ....A 99840 Virusshare.00075/Trojan-Downloader.BAT.Banload.j-7685aece0195b3d52142ef32bcbb88028257f33a2ca4afc5b7b078774fe67d2e 2013-07-25 15:56:46 ....A 61 Virusshare.00075/Trojan-Downloader.BAT.Ftp.ab-38081ded4a21d27db3b132c20cf31f5ebcf7eaf1e1911dd46d3c04c5e36bb2aa 2013-07-24 23:42:18 ....A 71 Virusshare.00075/Trojan-Downloader.BAT.Ftp.ab-567579407ca12d0159cb61c728801ef5522e1d299e6a922f441245b3928b1830 2013-07-24 22:43:30 ....A 63 Virusshare.00075/Trojan-Downloader.BAT.Ftp.c-8517d2779c0f530f8713b5fec96fa200d9c055abb3cd3dd4b01c7a94bd2b831d 2013-07-25 13:31:20 ....A 27136 Virusshare.00075/Trojan-Downloader.BAT.Ftp.hg-87f5da22a0d909cbf1583796ededf01fc7d4a233acd1d74449bb1dad95da09ac 2013-07-24 05:40:02 ....A 88 Virusshare.00075/Trojan-Downloader.BAT.Ftp.it-5b28b71e0d109622cac7d741cc58003d31ceca3921e8ccb7170f50c0c4a2ea90 2013-07-25 13:30:34 ....A 259 Virusshare.00075/Trojan-Downloader.BAT.Ftp.iz-4ea6f335a1106c488e4532af9dc675d7d0269a029e3b277c64777c1dfa19a806 2013-07-25 08:08:10 ....A 33822 Virusshare.00075/Trojan-Downloader.BAT.Ftp.kk-8d6a9bb44860633f6125c20b3d1f10c85718ab8d5a1e77c29ab172a114fe690a 2013-07-19 06:55:36 ....A 527 Virusshare.00075/Trojan-Downloader.BAT.Ftp.nz-a9d5908924e652bc97df642fe7df4ae818d0dab8c14fff08fac2b958723b848f 2013-07-24 19:11:18 ....A 260 Virusshare.00075/Trojan-Downloader.BAT.Ftp.r-83510bc5994b284af74f0bd4c10d62e11d6ef5b83d3a23d24a10d9d135ec6d15 2013-07-25 07:50:12 ....A 70 Virusshare.00075/Trojan-Downloader.BAT.Ftp.z-4f1eca13c6460f5374d36180cb89257c48e72554d4d3e862a34871e3fb8f7bb0 2013-07-24 05:45:22 ....A 70 Virusshare.00075/Trojan-Downloader.BAT.Ftp.z-5a4d2593e6d690ebfb4be45572a8f6441d21f7240841ca9d3678498a9cfd162d 2013-07-24 15:15:36 ....A 58368 Virusshare.00075/Trojan-Downloader.BAT.Small.ab-2675a1773df03c5238cfd9fff6e8878fca80d62b88dd79808a21618bf73fd63b 2013-07-24 00:12:24 ....A 97280 Virusshare.00075/Trojan-Downloader.BAT.Small.ai-2a50e4f5f566088dcbfa84d35b24ddd02fa7610947f5054b8079091e36d29542 2013-07-25 00:00:30 ....A 97280 Virusshare.00075/Trojan-Downloader.BAT.Small.ai-735318d07869a2f7d50d06020774318f6abe1d6af6854acef7064d8e4a4dce56 2013-07-25 08:32:52 ....A 90624 Virusshare.00075/Trojan-Downloader.BAT.Small.aj-4f881db40efb44421bceb7188687a2d611a4814fe3ad4e328bfe8694b3091eaa 2013-07-24 03:55:40 ....A 90624 Virusshare.00075/Trojan-Downloader.BAT.Small.aj-6c8277846985d66340ceb486a85b41646494e5e2c008e2ec0ecfd8ab15a7af8b 2013-07-24 17:38:00 ....A 24576 Virusshare.00075/Trojan-Downloader.BAT.Small.aq-6988adce3b8a53b509dabd34ec8c10cbe13d66e2f0b8a4be9b4fbec8ef70bdbb 2013-07-23 17:34:08 ....A 88 Virusshare.00075/Trojan-Downloader.BAT.Small.bz-457d6544d132b74d01908a2a00bc83fde2dffe19c0edc8066a99c98bf0b76e32 2013-07-25 08:41:16 ....A 72 Virusshare.00075/Trojan-Downloader.BAT.Small.f-8c82c6bf27d378d7d1092668e59fa06f5297aa6b11e5cc3159340ea2ce0f23fe 2013-07-24 10:26:06 ....A 156 Virusshare.00075/Trojan-Downloader.BAT.wGet.h-796de95f8fd74298b24b1a4fa0081aaf80e98783b9011b3148e511fde66ec7c4 2013-07-19 12:17:10 ....A 1004 Virusshare.00075/Trojan-Downloader.BAT.wGet.r-4da721ed911dccb9c3677615ef4f457048ba04cd6a20439267d6559319decfd4 2013-07-25 15:50:32 ....A 1023 Virusshare.00075/Trojan-Downloader.HTA.Agent.ah-267248834a53134115ca8f0adba1634361eaf927d608151719acef289e656921 2013-07-25 06:52:18 ....A 2773 Virusshare.00075/Trojan-Downloader.HTA.Agent.ah-2aa863a97e28e0bb7653a0b817d5f96be0661de6c052f33724a403c5eb4ac375 2013-07-25 14:02:34 ....A 1013 Virusshare.00075/Trojan-Downloader.HTA.Agent.ah-3f985cffed157ad1bb3b50b3e5018386f9cc79c5b0035ccf14a49bc12cfb9ebd 2013-07-24 20:58:14 ....A 1016 Virusshare.00075/Trojan-Downloader.HTA.Agent.ah-4d1b2ad8d7619765168ee7e803082dfdee95c128e6464744518290f6ddc51d70 2013-07-24 02:57:48 ....A 2783 Virusshare.00075/Trojan-Downloader.HTA.Agent.ah-6b9a0e4e42a0cea438479b8ae59731c9cfabc3a949e28205871409b627d19d87 2013-07-24 14:54:16 ....A 1586 Virusshare.00075/Trojan-Downloader.HTA.Agent.ah-74c91508c582e4d378fc773f39f6024159e36b37bf3306d2dcd0e227a5447f1e 2013-07-24 06:17:00 ....A 1009 Virusshare.00075/Trojan-Downloader.HTA.Agent.ah-75e6d47f58ddeb2b27c92f06f070a8256aa0875f745b1b183a313fe194d27487 2013-07-25 06:57:22 ....A 2771 Virusshare.00075/Trojan-Downloader.HTA.Agent.ah-85e9555ccca5c94a5ab6b0324719a75857c317ae3ba5b3f18254fa2a270fed94 2013-07-19 23:40:12 ....A 5441 Virusshare.00075/Trojan-Downloader.HTA.Agent.by-9e691a791d7425c05b8d1383c1400888a450b049c6b1e67bb058ae8ff1e67212 2013-07-23 15:50:40 ....A 1498 Virusshare.00075/Trojan-Downloader.HTA.Agent.cq-6c5988743cb54c542a756a03e44ecd6bc7d85c7ca920facb555ce9f5befb47ca 2013-07-23 19:06:44 ....A 157222 Virusshare.00075/Trojan-Downloader.HTA.Agent.ef-c6865ecb3c182e700f16a14ba5387b4f4ad7b345f22f91eacca99b0d979c4ac4 2013-07-23 11:51:30 ....A 6145 Virusshare.00075/Trojan-Downloader.HTML.Agent.ae-4bee5c16dc3923788baebf97decbd31d69ed6ecc00cefd25a574b9ebb8e0f970 2013-07-25 00:21:00 ....A 5649 Virusshare.00075/Trojan-Downloader.HTML.Agent.bp-568dc84b33fff5d4ca1032d5edc5c092284d980bbfa64dc25d1cff2c7088b218 2013-07-19 06:56:04 ....A 1641 Virusshare.00075/Trojan-Downloader.HTML.Agent.bp-6fb4e5eadec7d71e8562c7aa2cc6f2ad3db1cc1821edc282b4b12fd848bcb346 2013-07-24 04:44:46 ....A 2313 Virusshare.00075/Trojan-Downloader.HTML.Agent.bx-4f0d4a91a04e1e336901ef5d95d6832f1a0e732bd20f1898857061e5e5f277fe 2013-07-19 04:05:40 ....A 35007 Virusshare.00075/Trojan-Downloader.HTML.Agent.gp-3c97a9a397b48efff1f0da90e52e5cfc1b2048d56b7f871f8cb59cc1b74df34c 2013-07-20 01:14:30 ....A 35018 Virusshare.00075/Trojan-Downloader.HTML.Agent.gp-61237e9aadf724eee920c925d5b5e5b822dd61b68add55e99909fd6095e8de91 2013-07-24 08:59:38 ....A 24171 Virusshare.00075/Trojan-Downloader.HTML.Agent.ij-3ed140c250cdc8fad1bb4b34b506daafa22351930b54c59a18ed9dcf06868235 2013-07-25 07:06:56 ....A 42817 Virusshare.00075/Trojan-Downloader.HTML.Agent.ij-3fe1f18fba417125ad506e1d08b75377fec4f12ec473b39a5cf99619bb2ef885 2013-07-22 15:37:20 ....A 15397 Virusshare.00075/Trojan-Downloader.HTML.Agent.ij-d373bba563d5a9f501034cb47a17d7853b21bb91cab0c4cf39b2fc56fbbbb2f3 2013-07-25 08:24:10 ....A 11964 Virusshare.00075/Trojan-Downloader.HTML.Agent.lq-6e17bb9a75db22c65e2bde6427834f21f05578339dcf0a5a0261b31c5d3ddbd1 2013-07-25 07:48:26 ....A 16467 Virusshare.00075/Trojan-Downloader.HTML.Agent.ml-6d66c7c652a1ad4df33e74509c57d3286e4b0bce2b51ac024fc31936d436e970 2013-07-24 13:28:44 ....A 15141 Virusshare.00075/Trojan-Downloader.HTML.Agent.mx-1f13ac361efd3a5ef2542bf2532656ff9486a53502fcb7e4cb85906a8be540e8 2013-07-19 23:40:02 ....A 7971 Virusshare.00075/Trojan-Downloader.HTML.Agent.mx-8fc36aed9cf7ffb2d10efa19f8a83b6c1dcf94846246c5c37ddb69b1d8603094 2013-07-20 04:15:24 ....A 8096 Virusshare.00075/Trojan-Downloader.HTML.Agent.mx-adb32440e92a43250d87854951c386820f8b2a2cf2f1ed4258a4b729e54c6803 2013-07-24 18:23:42 ....A 1073 Virusshare.00075/Trojan-Downloader.HTML.Agent.ry-2ee2a08deab091154b9fbe48f09b4beb38071fc06ee60ef95918afefdea4b891 2013-07-24 06:15:06 ....A 1286 Virusshare.00075/Trojan-Downloader.HTML.Agent.ry-4b0bc6c5318a120fd86801ee9676037708d14d080c5d37b1bbea65a0aeb6fdde 2013-07-25 07:53:28 ....A 10639 Virusshare.00075/Trojan-Downloader.HTML.Agent.sl-6e55057927e25fdac9cbe22c24f183a0ad961a0e852d47ab455a8b5ee8fb693b 2013-07-25 01:26:30 ....A 8996 Virusshare.00075/Trojan-Downloader.HTML.Agent.sl-814cb34b9f063b236582eabcdd23dd1941196616874357748d3019e90e14650f 2013-07-25 08:44:20 ....A 59220 Virusshare.00075/Trojan-Downloader.HTML.Agent.sl-8ce4f8f2f7c4e524b4b9e86dc37e7ea84bfe581c8e542a91d3396d49b30557c6 2013-07-25 09:05:50 ....A 104007 Virusshare.00075/Trojan-Downloader.HTML.Agent.sl-8d88a0d1c3e7e382f8b76c37e7ae4755cec0c3a1b9a2be80aa1b5ccfa7c85cc2 2013-07-25 13:56:32 ....A 86454 Virusshare.00075/Trojan-Downloader.HTML.Agent.sn-2ee09fe668b77077958017a105f36b74aad3e0237e13a2c42a0a49d25fb6f495 2013-07-25 12:01:54 ....A 61079 Virusshare.00075/Trojan-Downloader.HTML.Agent.sn-4783e3396ce7c5c76ff227fc7b1879e43c467f1d9681c35174a1c176eb0f6a5f 2013-07-25 08:17:06 ....A 59201 Virusshare.00075/Trojan-Downloader.HTML.Agent.sn-6e5c46354ea042a29cfdb03484d8cf31e8acb83200b9fa00c5fb1553eefab8d6 2013-07-24 19:00:20 ....A 59185 Virusshare.00075/Trojan-Downloader.HTML.Agent.sn-759f9dd43657e073c6ffa53717b85c7cb01df9a9668f20ec6ec0b8c0f23232c3 2013-07-24 05:04:14 ....A 75989 Virusshare.00075/Trojan-Downloader.HTML.Agent.sn-86bec9353e0f54101c817352bddd3101b6fb5bc9d3740bd1ce4f7c50e09bcd9f 2013-07-24 12:01:04 ....A 56928 Virusshare.00075/Trojan-Downloader.HTML.Agent.ss-8c40c69d3533d732122b1da0885625a5905aa478d15ea8e481261196c4bbd9df 2013-07-24 14:41:00 ....A 111251 Virusshare.00075/Trojan-Downloader.HTML.Agent.to-3f272757b6560b08e1bdd96ed174823d418f80d45152a2ed202ff2fd1324800d 2013-07-25 08:19:04 ....A 2367 Virusshare.00075/Trojan-Downloader.HTML.Agent.tp-2fcc9e7aa2aa3bbda4aa5b332d72d16aa72c38ebee5eb5043b44a95147ff826d 2013-07-25 12:49:08 ....A 2367 Virusshare.00075/Trojan-Downloader.HTML.Agent.tp-5bdafd10c707972e5ad5214548047feabb3f4011929af033c36fb06db6148ffa 2013-07-25 06:06:18 ....A 1958 Virusshare.00075/Trojan-Downloader.HTML.Agent.tp-74e77618428b525ea2fda12dd324d227a7c8e144ebf76a44be0bde5317ab51f3 2013-07-23 14:59:10 ....A 1970 Virusshare.00075/Trojan-Downloader.HTML.Agent.tp-bf810a3f3580b569dd8e1bfbd0e0984a291b23f30f0186fced2c903347ba6f2f 2013-07-24 19:18:28 ....A 22379 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-1ff674259758cba636106a93701f49a235386f8143005d3c303fef3f60786bd6 2013-07-24 11:48:24 ....A 32920 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-26a6f5a26878049d6606c21f760748565c1b4a52894707b3ff6ecfc3b5cea22a 2013-07-23 08:02:18 ....A 78989 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-279559d4f13376f44196451274c2264f05c9f0f681cf3fcb18ea283c2b390846 2013-07-19 23:25:50 ....A 78675 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-28db481cd129504f704d398a3f4113096229f55c43358d310b54ce72b6a36c78 2013-07-23 20:19:26 ....A 19562 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-29ecea3aceb15a93e0c08ae78d1b98688983311d1f19f33375f0f126f15fb5a2 2013-07-23 05:15:44 ....A 78149 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-2d339ed5f0a036b6e027a0595f10c1710ff8775dd26f6314ccf2bab29f0ab1ce 2013-07-25 13:52:58 ....A 14312 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-37d357491d17c9f1dc27e5efbc583b0e111beecbe9e37b1f8e2f9a9d0e9317d8 2013-07-23 14:05:08 ....A 77320 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-3963a3c79085d6da1743de07ebc7cc738133ba22dcd5273de662f4620b8c2969 2013-07-23 23:43:52 ....A 175042 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-3a4967a3ac993d22d9fa14676982682c0251944af0daf7f934071c1f3c87ad31 2013-07-19 20:13:06 ....A 26909 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-4041639a85751aac2c8f4c3fc674f5f818e848dc4c58dd17b5f9b20024f8ca6a 2013-07-25 08:03:40 ....A 70675 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-4fa76ae56118becbdf5463c7b2e5e5682d7e9e9bdd93a30aa9ae00a2e15e8581 2013-07-22 14:08:26 ....A 73875 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-4fbd26f25f03db4ca4ef2b8bfe35637e3629ab1aa67bb5a10ec4ab577385c905 2013-07-19 07:39:06 ....A 84762 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-55a2f82c4ae14e889a545f7158cae4c73d8c305c28f0f53bc072d4657da6f530 2013-07-24 17:47:58 ....A 13940 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-5bb713255a4db9bd44dd955b0aa38ae77bf826e6cc1d946d8a84c7a84afae5b3 2013-07-24 00:02:38 ....A 18657 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-5c5b58bf4e86a527fe3766197c2bdf0faf9b8d815b23ccbeedc57056b5fe79f4 2013-07-24 06:32:32 ....A 44310 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-672ae0e1a780d39946d7f2849521a54369ef2385372b65a1680dd48351021a81 2013-07-24 13:36:58 ....A 87225 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-683c6c1e2d60113ece1eb68d1d170553504097a6c0611b8d5063f297915453d5 2013-07-24 19:07:56 ....A 89623 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-69da86e6483b2b0b40f665c5dd4e8749cb002c2474f98166c36f50e534aaebfb 2013-07-23 23:30:48 ....A 91937 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-760a2643d65eb5844431b7395a67c0eb17f461c2a7995fa1860e78626a498cd3 2013-07-22 17:11:48 ....A 84327 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-76baf6859badda0ea4b9a4143c876b71614b6768811602fe990a63d4f2e8bc83 2013-07-23 09:32:56 ....A 23442 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-819e5ce08f2e1d7c8d74c0b7a6dc64b98e4d8ff4c57c08d98b10e0bf0ea92f01 2013-07-19 04:46:54 ....A 77830 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-841dd65edd323d892cfe2af9d38432ec599d191a7e5a39c8c0e6f90f29b7fc92 2013-07-25 12:40:26 ....A 45606 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-88a1859c084d7ac5c49a643d069ad0021f9917bf4dba845817ba9e835e744136 2013-07-19 21:42:58 ....A 15279 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-90663f5aa9a4f54953525002cfde76ea4239e6b54746fd3e531cc313de35f5dc 2013-07-19 23:46:30 ....A 88211 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-9366b9d478288c7195252347b5c4b2525b93964aa46c2e2effddb72da4f3e40c 2013-07-23 13:18:48 ....A 81821 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-966c6af3184f058a0450a4177a5d70fe7c4652fda9fbb7a002f05e74070b9e0a 2013-07-23 16:39:24 ....A 16012 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-96735a404e34172b6e6e76ea21e49d486780df8c09016a5a5a43f96b90d1f7e4 2013-07-23 16:20:44 ....A 84197 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-9ff6302a9e06acf65ac09b56c2b3f6d752f556f1bae4987b85cc0cd456b300f3 2013-07-19 04:47:36 ....A 81748 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-a4d52bc45ce500294cadfe1a376acaed903825d225b12e34244f86482830bfee 2013-07-23 16:45:44 ....A 15996 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-ab688ed698b536d844e3fb46b82a8a18337141c25dcf9c5f0c91261b848d4d33 2013-07-23 05:58:04 ....A 81354 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-ba482798d96ca595ebeb275582077a795378d2656ab1aeada9f1e815aa7447b1 2013-07-23 05:48:04 ....A 85074 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-c18936200f6426084c695a97ba0d162cee1ad7ea751aa96d2f3c342499dcbc56 2013-07-23 16:55:22 ....A 74494 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-c946a5b49adbc487f7827d105814ba4cb68db11848e505d3a4cec4b5a6e006e0 2013-07-23 14:03:10 ....A 77642 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-cb0fa0c84d6e9d8970dae63c3c2def80608beb2dc4685b1160c554f82aebcb07 2013-07-23 11:26:12 ....A 73953 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-dfa9706f23fd67a14090a80064111a1412db8a9e962d8f54c86309101b169d15 2013-07-23 05:31:12 ....A 78195 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-e2e9d408a4fd3a200cb9a2b38ec7f17988ef81d8f55525e41d206334d2cbcda3 2013-07-20 02:40:56 ....A 83444 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-ee15965e604274108d11851d83eb1253d2f8a77eae3df53811ea5f1f7ea0316d 2013-07-19 09:37:28 ....A 77497 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-f8dc4ae08285fa582651265b277774d266b61569b8501ea49f7f8938332d703d 2013-07-23 01:07:54 ....A 99807 Virusshare.00075/Trojan-Downloader.HTML.Agent.wy-fd992b0478b1c4c15e37e23e1ab8b2a2e7f3d6111231d435dcb4745edace158c 2013-07-23 10:31:06 ....A 981 Virusshare.00075/Trojan-Downloader.HTML.Agent.xn-13c5949c8d628fe42fba0e972a79c1cc04c6553d0055eb7733b96db2b61755dc 2013-07-19 18:34:10 ....A 44082 Virusshare.00075/Trojan-Downloader.HTML.Agent.xn-88f04ed220791442bce39246e7530836b1cb5c0343d77007c25ece780b8477f0 2013-07-21 17:47:30 ....A 31250 Virusshare.00075/Trojan-Downloader.HTML.Agent.xn-d71ae54fbf72de3e9798ac4e5ecd58eb456cd09014efa8dbb89454fe84e8289d 2013-07-25 15:22:08 ....A 15165 Virusshare.00075/Trojan-Downloader.HTML.Agent.xx-1e7bb3c421c163052a1dbe0add2368754d41e9824804c898a166c42c249bb17a 2013-07-25 11:17:40 ....A 34333 Virusshare.00075/Trojan-Downloader.HTML.Agent.xx-2700fe13961846d02933816a0f21a6892406f32b9ad0d887f3adfaec85e0a295 2013-07-25 02:20:36 ....A 34336 Virusshare.00075/Trojan-Downloader.HTML.Agent.xx-29d2568df0e1af2b01792d058eec3f7bf395786061f7f4731a7b37da7f595a03 2013-07-24 22:41:50 ....A 10044 Virusshare.00075/Trojan-Downloader.HTML.Agent.xx-2a6cb24112be516936e07effb4fbebe9e2fe97fde1c6989efe1d7225a256b876 2013-07-24 14:15:56 ....A 42208 Virusshare.00075/Trojan-Downloader.HTML.Agent.xx-4707983a1dd024d09012a0537627fb949584096e488b663a288aa924f618853f 2013-07-25 01:27:02 ....A 10591 Virusshare.00075/Trojan-Downloader.HTML.Agent.xx-4cca389873ec8d67a7ee20b4279de93d2f16fcd7bbf3385367c840db73e42fc4 2013-07-24 00:36:14 ....A 34321 Virusshare.00075/Trojan-Downloader.HTML.Agent.xx-5e3047e4421b75a004c1c61edc6ff29bcfeedde4a09c31c3cf23712e7159db44 2013-07-25 11:34:40 ....A 44616 Virusshare.00075/Trojan-Downloader.HTML.Agent.xx-6db23e7f1876b0f5e2cc146ca254122a898972e95957f0e8819ccae337e66e61 2013-07-24 16:10:40 ....A 40991 Virusshare.00075/Trojan-Downloader.HTML.Agent.xx-78e674a35479e40b1606f1561374f5f7d7997dd4e15a09537e04d0118e4fe66e 2013-07-24 19:00:32 ....A 1124 Virusshare.00075/Trojan-Downloader.HTML.Agent.xx-79c5f1585f3a6fe3acac71a3ae2581c8bc1b6f0fa8ee3a37a04bb2f70bb5b679 2013-07-25 06:23:26 ....A 28665 Virusshare.00075/Trojan-Downloader.HTML.Agent.xx-7b833158b1f7f51c08515a7fb2ea6b22697ce7bd3bca405d6c6de4f30ec28b9d 2013-07-25 09:21:10 ....A 17081 Virusshare.00075/Trojan-Downloader.HTML.Agent.xx-7e51036fecda5ef3e7fce29b57c23ee99c36038233c8cd217523b3e76dead339 2013-07-24 08:16:32 ....A 15451 Virusshare.00075/Trojan-Downloader.HTML.FraudLoad.h-6924b03ba9615da1f82b28106e37b372a7e260ae81652b740263af3375c2867d 2013-07-24 09:48:00 ....A 14465 Virusshare.00075/Trojan-Downloader.HTML.FraudLoad.m-6726528a40ea444c82c953b1019ca3c5a7dc000000c6dd4ca61685918e77719c 2013-07-24 23:17:34 ....A 14900 Virusshare.00075/Trojan-Downloader.HTML.IFrame.aaz-8915ddd254e38ee9e2d2cc62c14c2c7e4c0c52ad3803af83abf9c5579c5e6f5b 2013-07-19 06:29:44 ....A 199 Virusshare.00075/Trojan-Downloader.HTML.IFrame.abz-6d7cd30d3d1c6ae9b2be19b32df4c063daf91eb0dc559c89aa469b4f409ee0fa 2013-07-25 01:06:50 ....A 65159 Virusshare.00075/Trojan-Downloader.HTML.IFrame.adl-5a58753c1609b58ac0c1f1eea2558694c72fe33d2813c889f7faff90187e8a9a 2013-07-24 22:40:50 ....A 22417 Virusshare.00075/Trojan-Downloader.HTML.IFrame.adl-879ab93fcc55c0ccf139b732cbed1946b0dfd24338ce6e339b9b5c919e5ee663 2013-07-23 14:01:36 ....A 61197 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ady-2812c3258d656bf6d3ce33afd47652140ced360c810c561685d90bf01f700e7c 2013-07-19 05:37:28 ....A 1545 Virusshare.00075/Trojan-Downloader.HTML.IFrame.afn-ac3b1b5f2816bf44e1fdb961d0e97eccdb8ea1b5a6a97668c51be4303386b9d4 2013-07-23 09:53:50 ....A 30565 Virusshare.00075/Trojan-Downloader.HTML.IFrame.aga-70c2d06fb0f663a61406665449852dcda9cf21500b212d9a089fbb177127fb4c 2013-07-23 13:02:04 ....A 30345 Virusshare.00075/Trojan-Downloader.HTML.IFrame.aga-a57a100671a97c934a577aef9524e7d7d45b5e0728e0fe449390d5bad3f69c00 2013-07-19 02:40:12 ....A 14535 Virusshare.00075/Trojan-Downloader.HTML.IFrame.agc-199cc2e7278523be9fcd7b595f88b93a4580865608fd06deecd9c291f42c9e81 2013-07-19 14:04:50 ....A 9954 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahf-48ad638cef699b68934d56bb86c42456534e8600b7c5400d82c2a3da6392d59b 2013-07-19 23:16:30 ....A 22097 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahf-a0fb8d6198e26c831a589ee7ad024e2d3878a0e3c08c8a1e81a2b3d221dbb67c 2013-07-23 18:51:30 ....A 21728 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahk-a2c81e0a2fb9fd1cb98644ffab46ac7c22ecf018b8a4302c367f83e57a908054 2013-07-20 05:34:16 ....A 11338 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahq-0b421053e30e156a4e6299590ca4cacfb5aeaa3d40b12fc9ba7b030e513d694f 2013-07-23 18:10:34 ....A 77634 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahq-0e0a1720c675b7aaf8f3bf203f055a6b4a9930c031ae8c920773116e610d6155 2013-07-19 22:24:40 ....A 11078 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahq-246454bc95f8ffd818b97f4586b9246fc9b4aedd55243cc80469c7b8856aa9e6 2013-07-23 15:39:20 ....A 7880 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahq-327cba75152870932a7b393d0ae2e3741e9f470578c8bad979c6d2e7895a565f 2013-07-23 09:29:30 ....A 6428 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahq-3dac3f1434618212181a3de560c1e2400b24e9498834dd52228a6a0a9049fbca 2013-07-23 15:22:52 ....A 8311 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahq-4cc49010bff0c3b8713bba4272ea7520acbf3c59c10aa15b5322c34eef14c0b6 2013-07-23 20:51:12 ....A 8017 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahq-598a0fce410c5bd02dbad8988ecd109721e4c5068cf6624b948b4d94fe508446 2013-07-23 15:40:16 ....A 98821 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahq-746adda29c92344cbe4e8be3ec8705b98efee7afdf7cf5d292b0eac5fc99d6e8 2013-07-23 12:38:26 ....A 32757 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahq-7c56ea5d84981fe3ce2c1e1a9c99d2e8799d0e959a740fe15b7c890a503cd4f8 2013-07-23 12:40:00 ....A 7159 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahq-820eb8cf29fabf0ca128f44661e5ade0e12a6060e77d8b864b9c64d977c3120d 2013-07-19 17:58:00 ....A 19888 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahq-8caef8a621e05bffdbd7f9cfb352f6114c542178109c1be1ea9c1c95a35baddc 2013-07-23 17:59:24 ....A 5574 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahq-96956f4d75aa3bfe2c090616e51ad1e66931b083857efca73abb80be5ee7485f 2013-07-23 15:38:06 ....A 13131 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahq-a7f85f000c711ef39d27488875245f932f2fe2b679b7de847816e7af8e0c49d9 2013-07-23 14:24:00 ....A 7205 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahq-ac150ebd0e81e2eb19e0af5151aa1e16c377f57aa3197a6472899fbdab3a1885 2013-07-23 15:52:48 ....A 4617 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahq-af0d464c7e30ecde8288095247ba539975075c6eae52f321df49bcd2f749553d 2013-07-23 21:35:06 ....A 16272 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahq-b3be9254d773a2edb9c92072cc820efecfd8b4f9a6904324727acac4f41e4b46 2013-07-19 15:02:00 ....A 19574 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahq-be2f99cf691429a18702a6527a9be0a0a4a10a001ed7efedbd84c23cf2b7e4b6 2013-07-23 14:42:28 ....A 61628 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahq-bf3c49ffbb41033317a5ae0a3a8b8187fc704b28f71727d33afe157440dba4be 2013-07-23 19:43:18 ....A 14177 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahq-cb6b9b4bb7a7368d9f0b008ca2b823b3d64c3c193792ed82baef1204d8edb0bf 2013-07-23 09:31:02 ....A 104719 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahq-df32f74f69d906d5bc29a191bbc5220c50b5491c74764d26b577f9f637e853fa 2013-07-23 17:46:10 ....A 39864 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-06b8ae18365276ca59581ca992d67542d4a2ca0684d23770e86a55897b89ffa8 2013-07-23 19:45:40 ....A 66947 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-0a2dd3a1ab11814f7da1855fcde418254bf6c7d19c668ac013676c6683fe2089 2013-07-19 23:39:42 ....A 5864 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-0bc3c4af3d66a5a3ddb0a9b9e4090dab5d89fd2881fc864b454090dce45b4221 2013-07-23 17:46:54 ....A 49178 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-0d84c0a93edabb54110e1750c5a10d462bc68e1dcd898e766443bcbb57f7aebc 2013-07-23 17:26:38 ....A 89433 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-0df30fb8c270dc40ac9bafd39cd8d3e4fd41a41222d18c712ebd4435e13f2455 2013-07-23 19:12:08 ....A 15250 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-0fc603d69661f54f3da56d7942b1170c6ca5383dd9dcdaef57c5ec3c48d16ea9 2013-07-23 20:57:24 ....A 48098 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-1064675cbfb5f181883e0adc5b6ab0fde40d7c32d0e5c2e4d1ed7fe13fe1a6e5 2013-07-23 17:28:02 ....A 50151 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-1409570bb695d7eab070f0094ddd569ee84cd0b6c694ed96516e3ab52f7482cc 2013-07-23 17:26:46 ....A 48173 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-1532f980d4b7020b17b423104605063debe0597d8b9082b60c0bdbc8f26a2171 2013-07-23 20:33:26 ....A 28148 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-1e97a47fccc1b4e54757fbc5ee9584c3f616454590698feba5bde00042e1571f 2013-07-23 19:44:08 ....A 23286 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-213d02e08356893070b1cc1d24bf1f64508d669358e88a752c49e785ac052512 2013-07-23 20:33:30 ....A 75085 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-281dd630631a89e47eea3c605512aa0fca870225aebc195a3a81b0dc0bbe17b3 2013-07-20 05:34:50 ....A 35956 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-2999ebedc201232641fb0e2f7041b64e94658f71664a9115e27602aaef3cd537 2013-07-23 19:02:04 ....A 60007 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-2a8efbfdf0c57647ef0d0c5f792e4014098e5c8f12373eedca5fb741d13126ed 2013-07-23 01:46:08 ....A 44735 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-2a9d7f6fbab063829451021d5fe2e13fcdf677d39153ad1ccbd43b4f737d0504 2013-07-23 19:48:48 ....A 87139 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-2b3ab7abe7ba5e3da8b807c90bf3b75b4eb15ec4f6d8f04bac4d6a75f213295a 2013-07-19 21:35:44 ....A 26413 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-2c8315c75a1de4bf07ef0dfd4402d4101be892281d0e1d4a251b423205f5303d 2013-07-23 17:49:52 ....A 49511 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-30519361c4cfc7f40f92725ecf751a964d0ebd55ef588a92160700e10c3591fe 2013-07-23 17:48:36 ....A 71787 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-32bbe51ab1c4dc036e95301ff5dc65fb374285977d1493885ef1f402d5fc82a0 2013-07-23 18:11:10 ....A 8744 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-385c78dd54bfc6ca7663e6eed29d68a296352e28389248acc92854a383a45b08 2013-07-23 13:05:36 ....A 48222 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-38be95fa794781455a346368c0d854a554d05651dbb44ead2e0ce97d4c246721 2013-07-23 17:12:16 ....A 85282 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-3de1a74ab504dd270dc3dbac4285d06f2c2622247e31671a6c79afe0533811a2 2013-07-23 15:48:34 ....A 34970 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-3e23cd4271557309c5c7ab10cb19438d26e45e9c72144bc13f0d910ffeb533ce 2013-07-20 01:28:44 ....A 14098 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-3f1476408569920bf20fb4391b9397833272450804f6cc4eee64ff4fe056e108 2013-07-23 17:13:08 ....A 85203 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-45db8994f1f4d133e792e24e797e2af8687c6146a212d527f6e2e6d3c53ca852 2013-07-23 05:10:34 ....A 45644 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-46dcf58570a35dc36a23a34781cda018f163cf2b94634b7a363c80a4ff2367b4 2013-07-23 12:06:14 ....A 5915 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-49bf13c1cf15d9c5780eb3673da4733f191cbc1e794d386022aee4c7128a92f0 2013-07-23 19:49:06 ....A 61425 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-4a7356fccbfa59df5593a9648a1d327eddcc4c69912cda947f6aecd20e7fbd07 2013-07-19 22:45:36 ....A 54321 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-4b07234fa18213542f69fe3e1dc63824470f4a3b559d82a039e57a110826380f 2013-07-23 18:32:20 ....A 11096 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-4fe023b55e080f65cf38c717d11db0ad4a6d7e3017235e487fb9c3acc51b2816 2013-07-19 16:37:54 ....A 9618 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-501b895f6da68c7113a26dde74df752873390315968f99ac5e50b3a5f8fff07c 2013-07-23 16:22:58 ....A 15837 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-5042ee04c65095eb72f2b7f3b4ca617d994d58b090f0298904563ce303111030 2013-07-23 09:58:06 ....A 29595 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-532f28f0553cb857c222a3d636b5057e663d2a46d73f95f7109566a0abdb5c66 2013-07-23 18:12:54 ....A 11530 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-59156c39f687225a72f7cd9fd5420a33f39cfe433ab0d56abff4262b3422e1a6 2013-07-22 22:20:20 ....A 4941 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-59b36629c2aff12bf373cdce2e130c02d3db1b9450de2be2982a9f02cf86be46 2013-07-23 19:44:34 ....A 63130 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-5a5482bb7d64fc75024cfe0c711d2f331bae441f8acc801a896cf23906208eac 2013-07-23 17:49:22 ....A 49193 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-5a761ab2f51822b775f387e6146bcb70f5038cd8bee4f5cd8167c92dc0932cbd 2013-07-23 17:26:40 ....A 50402 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-5b9a67ab07181970de092b99d3feb2090b2282825d542d60b434023980af7cec 2013-07-24 09:27:14 ....A 17435 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-5f0349fa0e2595b0a7154119b878404082a191f0b2784d5cf9aa70e142ca4141 2013-07-22 02:57:48 ....A 20979 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-620b0b586e5daa0ec91164478bb25c86d2dbc19907a45306843b424c96faea1d 2013-07-23 18:12:20 ....A 13682 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-65d78fbd9b3f85a1b15738f6c3a15064b2578d79750b62274023cd5f159d16b5 2013-07-23 18:08:24 ....A 53195 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-69b81d51c8b135801eae50f35c4e4dd7f34e3b5899556e05bd6dddeab3e9e873 2013-07-23 17:11:42 ....A 89386 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-6a1ac95fe57224f1c97928da270abdfcf06794774b546f0831fd0859e1178609 2013-07-23 17:47:02 ....A 48138 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-6e193b5c7bcd12a613f5098bccf2d11cdf03e2a6fbb55b74f56802a8129b316e 2013-07-23 17:27:12 ....A 71744 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-6eba555f645b5432ed9aa17d6627f128f8d5f4300bcdc8b9c29ba70cd777e7b9 2013-07-19 23:40:24 ....A 10279 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-70ee986d0ebb8467d44ee465273c9843b0cdc76091fbcbd62f5cc0023a96efe1 2013-07-23 12:40:56 ....A 46794 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-717dc950793e03909df5a461f39d7b138b74a062d61c7c113f6ffed3259e2a99 2013-07-19 05:07:58 ....A 6382 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-72dccc5b1554611f9b830dc865645654e6b7f6a21d704e8aa5130f2ab89c5e10 2013-07-23 21:02:06 ....A 52990 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-73e392778aec4e7c72d54e4483d76f39c8f6a446a845532c08acd9c955d07a89 2013-07-23 17:26:36 ....A 39996 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-75313d7508d3062a255acd43c2d56d897f2ce606ee3101f51d9bfaa73954f69c 2013-07-23 20:15:46 ....A 70863 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-764881bfc47a479a52be7c05be278d260590e94043a48ab39a26cdc8ea428760 2013-07-23 15:32:42 ....A 22537 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-7688f9397311d8601a7b5f997b65ad014463a085208183395ec08eac68890270 2013-07-23 17:26:44 ....A 52813 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-7dc751de6a99a144fee3f5f33f4dd1f736579d74d0b3af9fbbeec58279dabe33 2013-07-20 08:37:30 ....A 32447 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-7f277f85ecae279ba368de8de62e3162862cdaae7164885a352cad752fb6eb1a 2013-07-23 17:12:14 ....A 89128 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-7fe0873c10ce3096fbbb825b8ea3c74e1573cb569fc715459aa244869696753a 2013-07-23 17:53:32 ....A 10922 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-81e14040830cc0b87f688d07c24be69b3513fb939d22bd1095ee59f4c9191a6a 2013-07-23 17:56:34 ....A 13962 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-83c4039950684d4dad184bfcfed07c847ef5817c89f620e6daaf172cd218f0dc 2013-07-19 14:30:24 ....A 44415 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-8649288ca8f2f1d78097a39d33b27c199c2abd330b8e541e9a7fce0f0848ac80 2013-07-23 18:34:26 ....A 11899 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-892e499389577aa2bb6004dc8ebc2f81747a7cfc781c4a293d4c005495ccc539 2013-07-23 19:24:50 ....A 73008 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-8af86b4eaa0f79a9ac5de7a2c5572362a50ab42f4086bcdf63f6245d90019412 2013-07-23 17:27:52 ....A 50590 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-8dc317b4f4b00ebc159e56bdaf1a243e92663b2eb52b7fafc921784c9d589b9d 2013-07-20 02:40:24 ....A 34036 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-8f0ad108f504392660d546489f12a637beecf0d670ab2b4bdbc1420cbe46c611 2013-07-23 15:59:50 ....A 14320 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-94518025d94c7a63cb37854c67bc55b9cec145768b442bbb4b7981cf656b4b92 2013-07-23 17:49:04 ....A 52904 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-9915b90715a51820e476cd7d2eebcb54755ce4161c60013d6c7eefe711804d09 2013-07-19 20:13:18 ....A 11992 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-a11201f47d51b5cd83388f1ae1e3c8d049376b1f689a3c5aa43d0d2eed6384af 2013-07-23 00:38:08 ....A 21166 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-a1d0e753bed2ae2eb5d9459fcc43767b65632374f0bd2730b235a422dcbd1984 2013-07-23 17:11:40 ....A 89383 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-a2750b941e769a5c6bb0ee3a0542f872489fb4685f088ee87b0fcd7bc2224f74 2013-07-23 17:27:00 ....A 50495 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-a6a48df06555c16a61b652ccb6be492d36a3c8dc4ab5b8484de64b1584e00c07 2013-07-23 17:48:28 ....A 48534 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-b015910e31a5bc4f7af7210545f832b443372ae02369a3c83c3a43ca2602d793 2013-07-23 20:17:18 ....A 41392 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-b25d100c853dec303c22a14664716bab7c6d6d736b9bcb9dd8a86b4b41c0be68 2013-07-19 05:14:40 ....A 27119 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-b2d1b8cfe0d60fbade621967be468a665ec0f4023cb9f6f13bec809af165d0db 2013-07-23 17:28:34 ....A 53215 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-b31b9b886dc53d9da3242d9e93f495f18e29930d025033dc4029abc9bda46e19 2013-07-23 12:35:10 ....A 7572 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-b5509f6b1ac156ac910afc5f4fcb402b6f7d18a06d6be02cc2e70dc841d419e9 2013-07-20 08:35:10 ....A 31530 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-b6f00c193d3a0adfdea7fa3032d1dc8b9663abd6cd913bfe1408ebb22eee4fcf 2013-07-23 17:11:50 ....A 89361 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-bea7ef35950c11cd91a692c5b9ed7023b2650234840fd57cb2ecb9c7dcde150e 2013-07-23 19:45:58 ....A 75546 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-c2ae4938c1ffd537ffba5fab58083978d2d24a2164abfaf836e902e22e6b56cb 2013-07-23 17:26:42 ....A 53340 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-c35c9b822d857dc201e5dbb177fb2224d977876ebd9e2df0209984ace57121f2 2013-07-20 03:11:52 ....A 11172 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-c6afe7b17a3ccf2b8dfcf75654a361119e088372c109c60f3338723563de76e9 2013-07-19 22:55:44 ....A 44861 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-c70dbb8c6a6e94169067f9284a14060cd47be09517726d06cddcc0199373afd9 2013-07-23 17:46:32 ....A 46866 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-c9fc5d2a64e1e563648f38093810b6cfdbe247afda988afd5f1bb5570c851b88 2013-07-23 15:51:02 ....A 33142 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-ca0fb5e2de9493b068433aec5077eff99530ea7d1e67ffa387d915cc87c37be0 2013-07-23 17:43:30 ....A 43940 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-ca93140e54d95da5e0cefe773bc08e1840c3b1529ce5da814301660ae9816b04 2013-07-23 12:06:42 ....A 3349 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-cc2de87c4461932030898773a6adefaf4ede69c2b433b5f580acf0357e539a8d 2013-07-23 19:02:44 ....A 44107 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-cc927e2ff98bdf3e9a48ead23e9c9548a55b943e85f48e645ab2292aeb4f9a01 2013-07-19 11:17:12 ....A 33089 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-cd5396305a0b43e8109ca2a3bf6faec105d4c9e4375117805bb5d8e8d79ddb95 2013-07-22 09:15:46 ....A 31892 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-cf9a49d2e7e4659841b96ff4a8a8d5bc570b923e6465f213c0c701e1a46d936e 2013-07-23 20:37:16 ....A 59610 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-d120fed3200e84afc78d852712f6935d15f127791fb384ea724596bcf667c0b6 2013-07-23 17:48:14 ....A 49125 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-d5040c0a1f273bf41e9847e583a4706364649f0515ceebe544bdff471c95ae39 2013-07-23 17:28:32 ....A 49323 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-d6e148dae5832416393e6b9dca92d45234a0a76a090a469298840939a5a0de95 2013-07-20 04:04:32 ....A 15897 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-d99ad8251973cfb3805f3e63103747184c281d0e1d9d04f0bbe95b03ae85b8a0 2013-07-23 11:39:46 ....A 39763 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-dac897c4eabde33c254668619f8ae308a982d683699668fcd6e531f01fac51d9 2013-07-19 20:13:18 ....A 28930 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-db4822ea2afda3cfe98ebec891f4bb8178d2fd5f30157b424b60fb2197c9d163 2013-07-23 17:50:08 ....A 71797 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-dc79ec7ba8546672b65ce512c3a62ca1b8324ad524cec95f7f2df7ad2279cb2b 2013-07-23 18:04:56 ....A 49179 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-dde2f884a274fc8a6dd8f73a9149f8105fd8aeee2902ff96f51c028c062454a1 2013-07-23 18:09:14 ....A 66142 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-dfbc8aefbaaaa9cee935e1a88dc4bf543cc313280557dc9d3e0c2a6721c8d325 2013-07-24 10:46:36 ....A 8196 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-dfd7e3e7ddd45f2ab7f49fdfd96b0cfdc71c424f2b30cc3d97ce21048a16fe2f 2013-07-23 17:28:00 ....A 46781 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-e11d70d59d06264be4af1efd61e0fbab8059671e2ac0a162c4151c300b903119 2013-07-23 20:41:20 ....A 70805 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-e23d5c6e38d684134d927ee97fd2acbcf164d601c276e3838be296a1799cc694 2013-07-23 18:07:12 ....A 50779 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-e2c01bf29e58c2b3727646271652ef421bc76b9f2e02b88e98cfe714a9c03f3e 2013-07-23 16:37:28 ....A 21297 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-e3bf33505d30e895bfb816db3ea4ac1b8f2fb0b48db043c760d4b1cc2e4dcb39 2013-07-23 17:46:16 ....A 53086 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-e6adb3b873de5b13d36f76e9188a179aa5720445113b33ea01846a09796b2bbb 2013-07-19 18:20:18 ....A 18779 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-e748b35b5f6cc34ba5b12e14e54a16efccdf805f090483ff687c461ff6ac73ef 2013-07-23 17:26:52 ....A 39858 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-e9a1d691e9903af743277a5ed797c9fe22f0d4b8e8677b21c96165e2b316b00f 2013-07-19 22:51:14 ....A 4336 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-e9a64f0f54af0a599189070187466f18f98c3c272e1b7ea229ea40ae0c8282da 2013-07-23 19:45:40 ....A 71081 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-ea05106076d68b03c5115ff04a0fae9eb9cdb4198e1fab8d22f04a681e6a110a 2013-07-23 18:14:44 ....A 45071 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-ec0b337ae5cf70fd9bbfa2068e597d28caa5ef5dd06038eb2e272c14e14d7fcd 2013-07-23 09:32:16 ....A 11786 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-fd0bcae33b454c5f469d648bb21772d34a9a152a63c180657b677f19ee4b4485 2013-07-23 17:50:24 ....A 56122 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-fdc910b66115b62c111050cfc55225d161d70dbabe0658d32cd5222f1cb707f0 2013-07-22 07:26:26 ....A 54017 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ahr-fe6e022b1f0462fd39819fee8c20206bc47cb42ad09e12f023eee23412fa78ad 2013-07-22 20:50:26 ....A 61632 Virusshare.00075/Trojan-Downloader.HTML.IFrame.aje-1e9e802542636903e8be3ec8885048b4a557363618a7c4fb526b50349307dc66 2013-07-22 09:36:28 ....A 28012 Virusshare.00075/Trojan-Downloader.HTML.IFrame.aje-1ed2569c1855e5e5f7ee976e3d931188724071bd23f7d3d0da866d3c9d71af15 2013-07-23 12:03:40 ....A 62528 Virusshare.00075/Trojan-Downloader.HTML.IFrame.aje-25e0868f7abf28d765096ef94d1a1ba39b090fdf084d99b01f5fac5395c68a5e 2013-07-24 21:01:56 ....A 15018 Virusshare.00075/Trojan-Downloader.HTML.IFrame.aje-2cedf1e3c3dc83a623ec97022e5d1623cf6597997d86577b20662aeb63201aea 2013-07-25 06:40:12 ....A 2005 Virusshare.00075/Trojan-Downloader.HTML.IFrame.aje-2d528c28f13856d69b033c16f6fedd2564b3a608abd4f05152f15996c0e2acce 2013-07-19 01:29:20 ....A 20097 Virusshare.00075/Trojan-Downloader.HTML.IFrame.aje-31095dd1dba787602102a43e308cf566983a1f92149d7699724c589bd6f4b1e7 2013-07-23 11:39:30 ....A 22006 Virusshare.00075/Trojan-Downloader.HTML.IFrame.aje-3931882726cc5679c14e84d2a9cbbf5b2505aeaf124c4893f1e83d88a5f7131b 2013-07-23 17:18:34 ....A 35994 Virusshare.00075/Trojan-Downloader.HTML.IFrame.aje-3fd5adf3bd169fccb27132e3951af276cb9b94187682263d056233a7818fdb12 2013-07-20 08:26:52 ....A 8649 Virusshare.00075/Trojan-Downloader.HTML.IFrame.aje-4141b83d689331f12eae7e8998d2586d58ca5f67af6aed3db0b5c546af3b9bb3 2013-07-23 19:58:20 ....A 3134 Virusshare.00075/Trojan-Downloader.HTML.IFrame.aje-4e81406b8deb8087e369a5b7730abda5de2030bd9858441f53497c50fa1def60 2013-07-23 10:09:32 ....A 26091 Virusshare.00075/Trojan-Downloader.HTML.IFrame.aje-59d2a27199f445046288adf40548079987728bd045d55ab449fdb907264054c6 2013-07-23 19:54:54 ....A 80482 Virusshare.00075/Trojan-Downloader.HTML.IFrame.aje-5a0644b067494c549999696b82dd70686cd46ad6deb4bf6cbe45736382f1b054 2013-07-23 16:07:12 ....A 8594 Virusshare.00075/Trojan-Downloader.HTML.IFrame.aje-619a85dd3bbe0a0547f972bff83e8b6ca1e8dc6d3bfd9548a26e9caef66380d3 2013-07-23 00:14:36 ....A 10997 Virusshare.00075/Trojan-Downloader.HTML.IFrame.aje-78fc04a30ba9c3da48a2f9305d0486a518fe3cde4c8ff4ee53a83025ccecccc1 2013-07-23 21:21:52 ....A 8440 Virusshare.00075/Trojan-Downloader.HTML.IFrame.aje-8087d17c5ffe3ca603eb688f56a9185f93e380e2e39b71c06b5127dc8973edf9 2013-07-19 20:55:24 ....A 30921 Virusshare.00075/Trojan-Downloader.HTML.IFrame.aje-81531cef444b42467832b819247b5bdd6d11d5712688fb5f7f918d196f1ea9b5 2013-07-19 17:53:50 ....A 7441 Virusshare.00075/Trojan-Downloader.HTML.IFrame.aje-85f87777c531eaf8c4a57d052f6d0d6557ff612a6c53c83a4c85024c70fa5f0f 2013-07-20 02:35:28 ....A 48232 Virusshare.00075/Trojan-Downloader.HTML.IFrame.aje-9d0243fd71803da6a08f37ebdbfc7ba7aa40d0d67d7456660a33cd5d3b3d2859 2013-07-23 16:30:24 ....A 47529 Virusshare.00075/Trojan-Downloader.HTML.IFrame.aje-ae58a20dd8fbdac15855e7001d4d5c5e891d63ba92b664d438f2f99327a70952 2013-07-24 21:45:04 ....A 10255 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ay-82175ee6cef060744c2a2c5fcab968afec4c8921f83bfcbd17c9640b36627179 2013-07-19 17:12:22 ....A 10085 Virusshare.00075/Trojan-Downloader.HTML.IFrame.bb-bd766ef4a990aab525556fb61d8f3f78d24c6b26b7632c1df8c7ada6fcb1d52c 2013-07-23 20:48:34 ....A 12679 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ds-044619bb62e18ba5cf5695cbd398965cb33ddadace38cecbe4ff0d968c7dade5 2013-07-22 04:24:34 ....A 13613 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ds-1ead4a5f7d9ba75ecadfdfd2ada44205bd0156e871f5f6b878e42147774965f8 2013-07-24 11:50:58 ....A 34163 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ds-3ac71a549d051d0b2748641d456be3df2fef75661da2a8ed720195814392de59 2013-07-19 14:29:46 ....A 11102 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ds-3d96cc07bfe3c20dc604a4bd910e2979c898e9c5e5bd74c175f551b09a7ec840 2013-07-24 17:52:36 ....A 10577 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ds-7c80185eb71bb02157297967b2a23d61ae3426b32919690356a2e4827a6f8095 2013-07-23 10:23:14 ....A 13611 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ds-b432b4949bc654f7498061fd6794558f5272d86b0de5a7bf2ecc0f11c0f987be 2013-07-23 20:52:38 ....A 18256 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ds-cb39e1657bf93749a61e90af9586a63c2f7354ff097d1c19ac93fe2734029f73 2013-07-23 20:52:36 ....A 11578 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ds-dc4da8e44841915a6912847073a4ff3286554efb389a9e2768e6dbef95218555 2013-07-23 13:21:58 ....A 81734 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ds-de78c5804f6ea994f38d1a1003555af15c12e241889854fe0d221df02b1a59f1 2013-07-23 11:34:52 ....A 81774 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ds-ebaf2f96dcf476c6e93da0c3a2816023f861726c81006b2c449dc7f46b583f6e 2013-07-23 20:51:32 ....A 14443 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ds-f33b2780d83f39ed876fdb1edeafe8e916597cee1c43e01f71425b3343ad2655 2013-07-23 12:22:50 ....A 70732 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ds-f4c51d9e7cd143163aabbd00434c8917ba92504b9122f89ddf281ae714d9aa3d 2013-07-23 11:34:00 ....A 81684 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ds-fad7fb69075911bf6e0e14ecf7cefb150d2b77f27b8ad8fea9f42fd0fd78d911 2013-07-25 09:38:14 ....A 724 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ij-4fc37846ccdd516f4ad36a60503a86a80c4a18c65af6fd8f3c65d665a83e9889 2013-07-24 11:25:02 ....A 21373 Virusshare.00075/Trojan-Downloader.HTML.IFrame.ts-3c8114c20cda9dc41f2022a52efd13b088d52693bea08b114901237e5d44ed43 2013-07-23 16:07:58 ....A 6612 Virusshare.00075/Trojan-Downloader.HTML.IFrame.uo-8c723e1c850c2d0fc388eae1439f5458941ea850cc455b6ffbda94442fbf041b 2013-07-23 12:47:58 ....A 26914 Virusshare.00075/Trojan-Downloader.HTML.IFrame.vz-009049bee90083d5f7009d862927d47b13a11f46719b34bd57a3b032f95a55d6 2013-07-19 23:05:54 ....A 14074 Virusshare.00075/Trojan-Downloader.HTML.IFrame.vz-f964b1b49931b1be7c76a06641d765db8b5961926f70b3385610a011debc1336 2013-07-23 17:59:06 ....A 103445 Virusshare.00075/Trojan-Downloader.HTML.IFrame.wc-8f5c408fc99a7e8b46d9c701ae55cbf754e06e6f47ce526e14a921aed4d82a70 2013-07-23 16:34:08 ....A 15168 Virusshare.00075/Trojan-Downloader.HTML.IFrame.we-8a36b742242fd245929686ff641a12c4f793f28094f8ed757e18a3806b072b94 2013-07-20 06:33:20 ....A 55024 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ags-1b4294782d5b10089026a97f628c1db82d795aa33abfc9fcab4a9e6c0631ac33 2013-07-23 17:19:40 ....A 53688 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ags-2bdfe86a487213dee4b36469fbf2fef0974121aab9bd226230aa00a5f60327b7 2013-07-23 21:40:06 ....A 32799 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ags-2e58fbcac309fa5c97355599ae57ac809ccd667608aa35c772a65e47e7e2cafe 2013-07-19 05:06:44 ....A 214612 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ags-5dba735160041b5e14a9901c590c4fbd9c1f76ad4eaef4619f42775120471a2f 2013-07-23 17:35:36 ....A 53960 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ags-64850ed1ca723c74b35062d029da2f68db382631e6b85f3f04cb3ff3edb52ad5 2013-07-23 11:49:34 ....A 194209 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ags-a48ebcf83b1775c616f538750b480f2c8191ec3c2a211c9488fc3e07b6953ea7 2013-07-20 04:09:02 ....A 30736 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ags-ba675ce428fbb4b03e77ac1b24da92630b17048fb5d687aaccd086d1044c10a8 2013-07-23 20:30:02 ....A 53959 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ags-f04b1adf30a16311a8328951ea648e1d6b673f34534e7092fa96a179a0c978dd 2013-07-19 18:03:02 ....A 12958 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahn-4155f35ee1f6c148816ec0ddfcaa1fc7153d0410156cc906e8ba17ec33b83c47 2013-07-23 11:40:26 ....A 53737 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahs-01df1a4c84aaa99146a85e4c628d21250b303c5515c4caa0b28b1450bc829e17 2013-07-23 13:46:58 ....A 30136 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahs-09f899bf31912e8c836c49c3bf64548a48bcb13843d9e4374814d75c593acc1b 2013-07-21 04:40:24 ....A 30368 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahs-1587429378debb94dfb044972b4e5ed9baf7b81f1723cc65c2f2acc4ea57566e 2013-07-23 11:25:00 ....A 77947 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahs-1bcd7f4c8256b6d9923294586659f7b46896cef40cc4c7fc3ad8a805ea379263 2013-07-23 12:15:12 ....A 29980 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahs-2222089e5908ab4779971d94d8fe1acb6970b0fcdc4f9812e4597cb4ad9cc9e2 2013-07-23 14:02:14 ....A 50225 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahs-2598ec3eeec6d0cb32b54761818a1d3e985d4863620fadbf5f72cfc3c035724e 2013-07-23 13:34:40 ....A 37119 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahs-29c1adc629cc378ee42088e0decec9d714c0fda441883bda910665d939f88007 2013-07-23 20:58:52 ....A 16480 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahs-3906f05b5016c8f8bc2840512df4b5101fcc7e7218b9fc3d989d3226a3cd73d3 2013-07-23 14:02:40 ....A 66049 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahs-3a2ca69a6f7bbfc34364426d57b4ce56ba4e081f124f2d04d4a687b22628d343 2013-07-23 21:24:06 ....A 32960 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahs-3c204b1d86dda6769d234acc67c48960a27ac8166b3acea6dad6ac83992cc9da 2013-07-23 14:09:14 ....A 31817 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahs-4f2a06120897d4af62f16ff98779216996a2be38e9750144bd155e0913081878 2013-07-23 17:09:02 ....A 25807 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahs-5236fe809d957304f41a8af5ab75c36862dbc89310defb4ee6be843ac7c7eeaa 2013-07-23 17:26:22 ....A 24976 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahs-7532c088742ac985700cdb7a84e8e8e732642c3bf7d178d715a31ec781db9c9f 2013-07-23 17:49:02 ....A 22872 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahs-7db9a3ccb5f3badebeaf666ce13c409082653e7ac02f93f554ddbda9862a2ae9 2013-07-23 12:37:08 ....A 33840 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahs-7f341b6eabaa86172b285be4278ff5f098f83e2736b0f807ccfb8b25e96c36d8 2013-07-19 07:39:30 ....A 25820 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahs-941ede656346ebcba81089c7463ead7a7ca8cd5ea15b7e100e13289245884e3a 2013-07-23 18:09:34 ....A 64935 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahs-97e92971a02b0c615019f2c8a414eb0eb742224b4ac65fff2bc8a281eb2372e3 2013-07-23 10:28:44 ....A 9623 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahs-9e8218158d3120844a110bdde1d2611ef0a3df267017193681d64fae1c1554c4 2013-07-23 11:16:48 ....A 14517 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahs-a63deb0854cba9438ed74e8194c4d1ef5ad004bdd0e3a17f3e38bdec128f3267 2013-07-23 20:39:44 ....A 19017 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahs-aa9c3b29434eb3cc841fd422a9b3617c38bc1b01717b1ae4d1c6e11610d8cdc1 2013-07-23 17:48:52 ....A 25002 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahs-aafb4f450e2bf21c57e283be4a466ae6d662cfa1830e45953ec3fb6b6ea5877c 2013-07-23 21:33:16 ....A 3606 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahs-abae4aca1bc7b9788214ff3e112c90dd2700193029916145a2460826f5d610be 2013-07-23 13:30:40 ....A 36357 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahs-abbafcec5631e376378ac60173b991606c58135f90d4cbe13f5ba13d8b519189 2013-07-19 15:02:22 ....A 69825 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahs-ac6623370789bff0457497ce981f937b01c897171eae5d949603eabf80cc0b5d 2013-07-23 11:40:04 ....A 45012 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahs-cbf4567014134f386c60f924e88c5cc2c86c3fd00ec5b5049eecf492250df8e5 2013-07-19 04:15:20 ....A 10679 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahs-ce2feeef29a16914467581949329ee772007d5c70659e3ff71d8c3f26f908d8d 2013-07-23 21:19:46 ....A 43524 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahs-d332ea75d0d86bf8976d5db11a4f11f23105c6c2dcd499921dee2241904ecda6 2013-07-23 17:28:42 ....A 25474 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahs-d56d6e585a094212adcbd218f3b80290297e0c1f15cc78e496f3d526b59560ef 2013-07-19 04:47:16 ....A 3961 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahs-d66d92f71f980981545fe08c0815c668972293d817c39bcc17074f2e84ab47ae 2013-07-24 01:34:10 ....A 6498 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahs-dd886db4799c5b792edf00f3526c3dcdf21f4628d69e77a991065616ca62d53c 2013-07-23 13:53:26 ....A 58627 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahs-e76c8fce7b69e7d816ef76f32e02b304080c8ee0e00ec20bd5348da04e9aa222 2013-07-23 11:16:16 ....A 52379 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahs-edc59d7942c13adc83e18dd5f937e8cf818389331913ac7a6860ca6f81ed85a1 2013-07-23 19:47:28 ....A 14580 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahv-24dce9d14d438ccb4c1ef92a6f222d0a854e4ecc313897405597f0b385b2e727 2013-07-23 16:20:50 ....A 29251 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahv-28c5e2456d5a34655e343a2a93d3767b0804bcb118c00799b4ceb36e0fe86a97 2013-07-23 21:24:28 ....A 10275 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahv-31ae5c8e0aa308bd0d3d6b1a059fec87a74a3285b679bfc2d7f094b4f08f2a17 2013-07-20 04:14:18 ....A 9728 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahv-37d0ea27a381350da1f353131c6593cecabd5db324e157573e37ca00662f4215 2013-07-23 17:21:56 ....A 15540 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahv-3bf86b5ea5fd15fe221f03f9c0d3c31f97c4423dc088b9bbd522d9f588505f87 2013-07-23 20:34:58 ....A 60807 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahv-3c9dcb32c3c78a01d770a35665bc31c8fa95aac0daa22d425a5f116858c9c95d 2013-07-23 20:17:20 ....A 50038 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahv-43f17fd90c6045e1e0949afb6dc51544195010dc14deb532ffd1ed44a0fef40b 2013-07-23 20:14:56 ....A 32190 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahv-7362afab7cac518f1d5c5d1cf8d8b093ad4547f3299ef7594369555bb880c9b3 2013-07-23 16:59:18 ....A 11919 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahv-78188ec52a281854606866eefbd1c1dd338dff1567478829b7668714bcd8dc95 2013-07-23 15:59:56 ....A 38559 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahv-7f805a396702f2d83ea464f46781f8aabbc944145211ae0ac00d6aafcbd6a539 2013-07-23 17:10:12 ....A 51028 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahv-80bfeb9359b290927a7ba1830e1f043572a0866b61ac303c988f5bcd0901f91f 2013-07-23 20:35:22 ....A 32503 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahv-868ae579887f8c013e0e888b6dbcfdeae315cc0fbdc7ab739fc90cd6d41f8c79 2013-07-24 18:12:44 ....A 6490 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahv-ae371019dee3418794e496c6fde0a84f5b03cd50bb631b2e795c0d55183aa0b3 2013-07-23 20:17:14 ....A 71462 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahv-c255c5705ca3909352093e4692a2d2a7967981816261dcd99b9b2d9078a79f5b 2013-07-23 17:12:10 ....A 73519 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahv-d7802c0af667f079900ea73eb49279f5c952d93c5cbbcd369e5fbca2912eaf27 2013-07-23 20:34:22 ....A 32117 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahv-e32b6eb5b5ffe83a1103606f64dac7c1665c49afc9ca22489f0a08484a36e6c1 2013-07-23 19:07:04 ....A 17719 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahv-f3b24954ddfa239a41cd3b72a81363b05812e68e74d3b977fbf4f815a98f1553 2013-07-23 20:17:08 ....A 33188 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahv-f794523864823488ab0543e41a30fc80c54f533e929c3e0fce4a4c951e56e763 2013-07-25 07:50:00 ....A 29269 Virusshare.00075/Trojan-Downloader.HTML.Iframe.ahw-a7c32b7974a1af71248b101ad59eba91ac25b3eb445e14583f0d1f8b1f71ca62 2013-07-24 14:23:56 ....A 32711 Virusshare.00075/Trojan-Downloader.HTML.Iframe.sz-5e31935437d3d524f26ba163f1e1f10fb21f1da29b1c7b3ba374e539f84266b6 2013-07-25 11:26:36 ....A 27529 Virusshare.00075/Trojan-Downloader.HTML.JScript.ap-6e0b5617debfce8e6bb0f26b7509adeaeb1d86241339b3b3b71066a9a7ea54c8 2013-07-24 08:57:02 ....A 8069 Virusshare.00075/Trojan-Downloader.HTML.Meta.l-3dcf7f195f29e4701ff8f6e67d245e69da4967167ab2bad95ae95e7a5f73e2d7 2013-07-24 22:53:10 ....A 3035 Virusshare.00075/Trojan-Downloader.HTML.Small.bf-58ac34ae82fdf9a26c6a34336fd4f09778f86a96f74a3ec54635e0967e52e067 2013-07-24 12:19:30 ....A 2971 Virusshare.00075/Trojan-Downloader.HTML.Small.bf-7444bb2d3e66981ccc4429c6dc2f7c51d01fe45bb53cf0bb970a298e943afedd 2013-07-24 16:11:04 ....A 2845 Virusshare.00075/Trojan-Downloader.JS.Agent.ab-73616ea326ad32580279f64d30aec41feaeaec8ec46012db8679bac9f6c4aaab 2013-07-24 14:22:20 ....A 18242 Virusshare.00075/Trojan-Downloader.JS.Agent.bk-8a605ae42928159470925749120312a2f7a774ac01a0294638ef422b7b1c2791 2013-07-19 08:17:44 ....A 2896 Virusshare.00075/Trojan-Downloader.JS.Agent.cey-90240806bed921cd9a6412fb50fa0120186a9ec6cc0d46f49f7c8e243c9f1f1d 2013-07-25 00:42:34 ....A 11167 Virusshare.00075/Trojan-Downloader.JS.Agent.ciw-882041090832059b90151788686ab4987eb21facd933f0a963728c68c7a97adb 2013-07-25 01:18:30 ....A 2452 Virusshare.00075/Trojan-Downloader.JS.Agent.ckm-286f156958b4dca82aeb023ad8d4b78a68c9aea51a750263e71ad3dec882a2d1 2013-07-25 15:26:04 ....A 1204 Virusshare.00075/Trojan-Downloader.JS.Agent.czk-3d50341b66b9974dd96f937d0c5b1fd3a0fe023d1d93f4a9640241391619e298 2013-07-25 06:49:40 ....A 16701 Virusshare.00075/Trojan-Downloader.JS.Agent.czm-3fe3b07fe8ba2d289fff147818f71fde6ee1b24e0f1faf5e10ba44762250d5f9 2013-07-25 11:43:56 ....A 15283 Virusshare.00075/Trojan-Downloader.JS.Agent.czm-4e80517c80bcd05053d5acb0fde9b3faeef921171ba1c344d12492b0c6e2dcec 2013-07-25 07:15:12 ....A 15737 Virusshare.00075/Trojan-Downloader.JS.Agent.czm-7bb4188707c78fcbbac38d245b9f17c617b0369032464ed72cae98fc5eedccd8 2013-07-24 16:34:58 ....A 14703 Virusshare.00075/Trojan-Downloader.JS.Agent.czm-84176b9d7d6ed6175ed871ca2435c19a4c01c52a0675298ca0376afec7b34d22 2013-07-24 00:46:16 ....A 14760 Virusshare.00075/Trojan-Downloader.JS.Agent.czm-8621ccd4a04727777d09772c367e879c4fd4a20ab6fd36e510371a88b6d96e0e 2013-07-25 01:14:32 ....A 54357 Virusshare.00075/Trojan-Downloader.JS.Agent.czm-8689931f327656fbdb80f6e03d28e873b76a60b1d8e5c52021d2f0a1fa209a8c 2013-07-24 07:31:46 ....A 14899 Virusshare.00075/Trojan-Downloader.JS.Agent.czm-873016e5b956d30eee4c284a3631de074334458fc7eabac1b0ff3532c9cda0c4 2013-07-24 20:10:30 ....A 14130 Virusshare.00075/Trojan-Downloader.JS.Agent.czm-8b654e7616f632613f76fae3053a075bb8a051a82bfd0d0ce93d1786cea7ecae 2013-07-24 05:38:30 ....A 56760 Virusshare.00075/Trojan-Downloader.JS.Agent.czm-8bfbd9ddb865bf1163a397e70ec8d526ba0bf00bf832755e9e35f3b69dded118 2013-07-25 13:07:14 ....A 2190 Virusshare.00075/Trojan-Downloader.JS.Agent.dau-4cf52dfc257093c5a7b65b122e48abf9f19dc25ff5cde4a647657177ba268918 2013-07-25 13:13:12 ....A 8961 Virusshare.00075/Trojan-Downloader.JS.Agent.df-4b5e50518431a7fcce9aeb4ada1fc56c04b7da641a788148c0bd2ce1ec676a7c 2013-07-24 13:46:38 ....A 50169 Virusshare.00075/Trojan-Downloader.JS.Agent.dzn-3f3d1ed62a3b70f6b314a362c67f6a0b5adbb737b27a6e7fded142581670f008 2013-07-24 09:35:00 ....A 12552 Virusshare.00075/Trojan-Downloader.JS.Agent.ebz-846b56864944cc4ed37b3110f001494bc9eca0cf277cdd9df9aa1735389bc5fa 2013-07-24 23:20:36 ....A 72701 Virusshare.00075/Trojan-Downloader.JS.Agent.elz-2ae6bc0a87cc4b15bde93504c1d9180fdc3947ed1c239b2a7a389da015cf675d 2013-07-24 07:22:00 ....A 8980 Virusshare.00075/Trojan-Downloader.JS.Agent.fca-3b7e2d2be55a8faa6c4c5b334759f8c15833d2eda80c888c6468d95aef37dd60 2013-07-19 18:22:54 ....A 1173 Virusshare.00075/Trojan-Downloader.JS.Agent.fca-e7431481439e2725b746beec56d5cd5aef1d46735a522c19afcf95071936979b 2013-07-24 17:40:48 ....A 40976 Virusshare.00075/Trojan-Downloader.JS.Agent.fce-7ac54dc40c2c896bfda45cfc3fa55d1e8c04f9f97e4eee046ba9211b7cf67aa9 2013-07-20 03:10:06 ....A 13473 Virusshare.00075/Trojan-Downloader.JS.Agent.fct-fd08ab3ec5a34028768aedba47cfba8416d1ace71958ca538cf969814db93856 2013-07-25 06:04:46 ....A 6368 Virusshare.00075/Trojan-Downloader.JS.Agent.fcv-7c28948ae6f6f16de8e4ee273b8b2e03edff5daf3d4cd34314ff6397791a7cc6 2013-07-24 09:35:56 ....A 6899 Virusshare.00075/Trojan-Downloader.JS.Agent.fcv-84c0ad9f76429da33026cd1de59690ef9846dff1e20096e351c778835454742d 2013-07-24 20:16:54 ....A 53391 Virusshare.00075/Trojan-Downloader.JS.Agent.fdg-29776306cf93403b066c3ac9bff6533f0c428fa9a634484137d908381bb1f610 2013-07-24 01:28:36 ....A 9966 Virusshare.00075/Trojan-Downloader.JS.Agent.fdg-2cb6dddcca44d5f0447bb272d1249257f920e59f5ba75d1f8c9b9cb804bf52d6 2013-07-24 17:29:28 ....A 10863 Virusshare.00075/Trojan-Downloader.JS.Agent.fdg-371954bb8fe863fa79c9207ebf6440cb1ef867b93aec9e0af927226b0a876203 2013-07-24 21:18:36 ....A 3016 Virusshare.00075/Trojan-Downloader.JS.Agent.fdg-3f05c9c283286d93bd95270852ad0e90a474645bacfe5a6ec272750023f63342 2013-07-24 09:31:26 ....A 6111 Virusshare.00075/Trojan-Downloader.JS.Agent.fdg-5bb460325efc3999c7027a1625583a661dbe4daf850763b066b3b368406cf69d 2013-07-24 09:58:24 ....A 3921 Virusshare.00075/Trojan-Downloader.JS.Agent.fdg-67fe197952210c2c597b8ceda7b2b89ceed25d94b0fe4ccef5270af5599fb202 2013-07-25 08:52:38 ....A 7769 Virusshare.00075/Trojan-Downloader.JS.Agent.fdg-6d6b8df69d281dda77bc928bcd3a63c4e7d3b2d3caaa8cabdff064dcb5de9bf1 2013-07-24 13:15:38 ....A 27706 Virusshare.00075/Trojan-Downloader.JS.Agent.fdg-7929f334652332f415dc519814f6c7b40da758f6766dbe74f96eaf7e490cdfa1 2013-07-25 07:45:56 ....A 19307 Virusshare.00075/Trojan-Downloader.JS.Agent.fdg-7df9ebc8d5ac71eb75d11d881fbe4e691d39438d47cbe2e61c3243b0141beeeb 2013-07-24 04:49:36 ....A 101602 Virusshare.00075/Trojan-Downloader.JS.Agent.fdg-83065c540ea8533380ad410c3e185a635e8633911a4c995f15c44b4bfd130dae 2013-07-24 07:28:24 ....A 174046 Virusshare.00075/Trojan-Downloader.JS.Agent.fdg-8aa77bcb57313017a2b8af892198c876f53d1909de18f22f9923d3371f169985 2013-07-25 10:17:32 ....A 5365 Virusshare.00075/Trojan-Downloader.JS.Agent.fdg-8ccdb72a28a2c33897a49347e9a951046548acb6b3d024a41ae825f65b598677 2013-07-25 08:22:18 ....A 55448 Virusshare.00075/Trojan-Downloader.JS.Agent.fdg-8cdbddbd570e97794a0b7e5ffa5da81355bcd1a0ae54f4c26199e715b4dbeb11 2013-07-25 10:52:20 ....A 11082 Virusshare.00075/Trojan-Downloader.JS.Agent.fdg-8d4e8e47074c3c011a88d1a1e4efd0c55c8cf00799f0ef7cb6522d253f46dad5 2013-07-25 00:21:52 ....A 86390 Virusshare.00075/Trojan-Downloader.JS.Agent.fdo-1e91d79321bc6b387b83e5f047785a055f0a77f94655afab3f591a3fabcc74bc 2013-07-24 22:33:26 ....A 34998 Virusshare.00075/Trojan-Downloader.JS.Agent.fdo-83f8b34a00a12d9f0ab8d6aaf362e5b46a4a0baa343eff83cac57860ccec7d73 2013-07-23 16:43:20 ....A 3982 Virusshare.00075/Trojan-Downloader.JS.Agent.feo-8cc3945c7df17f058cbdf897992b0534e3d221b5607ddb611bae127e53fdbd23 2013-07-25 10:14:54 ....A 8139 Virusshare.00075/Trojan-Downloader.JS.Agent.ffi-8c87e94b868f621f75a86ba986a253582272fbc8d450252ff55f1b3ec391e84a 2013-07-19 04:47:30 ....A 17752 Virusshare.00075/Trojan-Downloader.JS.Agent.fhc-3b93d7b5efc479230eec4a8711ca93c13551bed24e3c2f551324bab86dee19bb 2013-07-19 18:48:48 ....A 17587 Virusshare.00075/Trojan-Downloader.JS.Agent.fhc-6c954ba1f16ec90778103a355a2422607e50380c5273ee5db4159fee5f750a8b 2013-07-23 11:23:30 ....A 31165 Virusshare.00075/Trojan-Downloader.JS.Agent.fhc-e467684edc71bfee3416e5033fb2ada15218cb347c90d5d7930e6e528af65947 2013-07-25 01:39:58 ....A 11080 Virusshare.00075/Trojan-Downloader.JS.Agent.fjk-3829458989a8618a47f643bb7891204a27b8ca1fb125d9892b7f2231ac8092d2 2013-07-24 19:06:36 ....A 3119 Virusshare.00075/Trojan-Downloader.JS.Agent.fjk-4aaf9c92a5e24ec5a4a7fafd9f41caa3b9fa2cfc71871c8808b243665852ac49 2013-07-25 10:55:20 ....A 54532 Virusshare.00075/Trojan-Downloader.JS.Agent.fly-2fbb53b4215c840f1989f8379f3359a230317414673aa30ca16e983d149a5f90 2013-07-24 02:50:38 ....A 54532 Virusshare.00075/Trojan-Downloader.JS.Agent.fly-4c9e42d8ba1a1a41afe8426d3a939873643a3634acc20593c5ecea1ce4a621a6 2013-07-24 22:20:28 ....A 54532 Virusshare.00075/Trojan-Downloader.JS.Agent.fly-5906e467bb7624c918538c61c99de3d821383ac17f3aa25617b9c750dc04dcb1 2013-07-25 00:58:36 ....A 54517 Virusshare.00075/Trojan-Downloader.JS.Agent.fly-597ec2fb020f15fe5293b47fbadfcc60a6c1c902874557143e76d9e48a3bc3c7 2013-07-25 01:42:28 ....A 54532 Virusshare.00075/Trojan-Downloader.JS.Agent.fly-691cdf51ffaa26b6631471581d061af85b2c43f7679d69b76987b1e5c35af161 2013-07-25 05:59:24 ....A 54532 Virusshare.00075/Trojan-Downloader.JS.Agent.fly-6a4205a109943a88dfaa8e629fe4f815dcd24863014648a3ec76ed326f84c0ed 2013-07-25 11:32:54 ....A 54532 Virusshare.00075/Trojan-Downloader.JS.Agent.fly-6e2b7800c8b32cce7aecefc53d2cdd29b6b157079aa667c3cad3582263dbb56d 2013-07-24 19:12:06 ....A 54532 Virusshare.00075/Trojan-Downloader.JS.Agent.fly-7831a1f26cac72a406f081988f27436d9e554e6c6d9d72b32be646de23f468ac 2013-07-24 22:22:42 ....A 54532 Virusshare.00075/Trojan-Downloader.JS.Agent.fly-7b91f1b43de358cfa07fbf9756586572880fcaac1614ececafee03fcc4d3d339 2013-07-24 19:11:02 ....A 54532 Virusshare.00075/Trojan-Downloader.JS.Agent.fly-80abceee297bf556e45a244e8ed34224b8ee0611bcef1948e68bb80a4efd458b 2013-07-25 01:21:18 ....A 54532 Virusshare.00075/Trojan-Downloader.JS.Agent.fly-8911b7605019d15decb54c89debb59d1ae8c6a85c3b211976b4c4e141e248ecd 2013-07-24 01:43:18 ....A 2675803 Virusshare.00075/Trojan-Downloader.JS.Agent.fpb-3cbac923ce57b741113da36117386b5c34c6ff2378c004439d5f8c50773a7c5b 2013-07-25 10:24:30 ....A 11940 Virusshare.00075/Trojan-Downloader.JS.Agent.fqy-8d21e145496e146104e274a5333fa88eb0a155e9c442b65e8e27af866e0e0f22 2013-07-25 14:26:18 ....A 21407 Virusshare.00075/Trojan-Downloader.JS.Agent.fsg-4fc30feb47162e7e96335ed21169028e75705627846b370f4702b5ae0fc17768 2013-07-24 10:52:42 ....A 33426 Virusshare.00075/Trojan-Downloader.JS.Agent.fsg-67ffe68542c54039a6311312fa7573b78d7de9f2d4770314c19fb9aae5306441 2013-07-25 00:54:48 ....A 11657 Virusshare.00075/Trojan-Downloader.JS.Agent.ftz-8ab79f34f759f125f9e796f924243d5f1cf6d3e4cce6f14e805bb37c6fe90eb9 2013-07-24 09:25:00 ....A 47457 Virusshare.00075/Trojan-Downloader.JS.Agent.fuj-8905e08dc315aedffc75b9e312d2823d252b2efb956450d5c9c18ab21126b43d 2013-07-24 22:28:44 ....A 6633 Virusshare.00075/Trojan-Downloader.JS.Agent.fvj-583eb7a8d16dc8e3381a14172f527afa97077220c9947fd37dd4507e6cf14134 2013-07-25 16:12:42 ....A 1975 Virusshare.00075/Trojan-Downloader.JS.Agent.fvn-2a2073dc09b5406daf7c991c5c585aaa9ef9cbd99ab3fdc0d516d22933810eb2 2013-07-24 17:51:02 ....A 1976 Virusshare.00075/Trojan-Downloader.JS.Agent.fvn-2d1c952bc79b5b7500fd0b74969c9da8b169a47953fd865484f7bd0c37b5cb52 2013-07-25 11:04:14 ....A 6084 Virusshare.00075/Trojan-Downloader.JS.Agent.fvo-4f66962aead70f4ba6ae987de41396c5d60c15f595d9194928540229c35484d3 2013-07-25 12:24:42 ....A 101101 Virusshare.00075/Trojan-Downloader.JS.Agent.fvz-5d871f06e5a1aa5e42cc3bf495f936ff718e861caa3f5e6343e455fbcff163eb 2013-07-25 00:14:46 ....A 1085 Virusshare.00075/Trojan-Downloader.JS.Agent.fvz-6a462376a611157479a36841334689bc3efa3d47e4f79249eb60dda0bfd88575 2013-07-25 06:22:38 ....A 78520 Virusshare.00075/Trojan-Downloader.JS.Agent.fww-2e620c4203394a43713eff18c177571a8463e2ae26103500df3e79b856753bb8 2013-07-24 12:11:08 ....A 9301 Virusshare.00075/Trojan-Downloader.JS.Agent.fww-36f718b1781b1b643a5ec09020d90914755d48ea4ba88845a55df770253b3a35 2013-07-25 16:16:00 ....A 8880 Virusshare.00075/Trojan-Downloader.JS.Agent.fww-5f812e6b298b06db6c7e6793711644428424c8f2dfd93dd6088e0cf53f58ddba 2013-07-25 06:40:22 ....A 78971 Virusshare.00075/Trojan-Downloader.JS.Agent.fww-6513a0a1a86b7f5917eebf93efb64af9fa0c0cc93292c262da42b23fc879ac46 2013-07-25 06:02:26 ....A 88978 Virusshare.00075/Trojan-Downloader.JS.Agent.fwz-2a84b40ec4c6fed5a7ba0067c67417e4a04affd4a4c068febd8e921111daa71f 2013-07-24 02:58:34 ....A 88255 Virusshare.00075/Trojan-Downloader.JS.Agent.fwz-2e1112af9189e1c5e6b35cb4e1ec42dd42ddffd730e672deaa666f36b175cea3 2013-07-25 09:34:26 ....A 79942 Virusshare.00075/Trojan-Downloader.JS.Agent.fwz-4f6d778c56ca317092137d180685765100271f118bdb49c7e3d88eba723f8e45 2013-07-24 23:13:52 ....A 82932 Virusshare.00075/Trojan-Downloader.JS.Agent.fwz-679594841c3fcc42a535acb4d58226749f2c3d5bdd989dd327e6cdc91d56057e 2013-07-24 19:13:06 ....A 78850 Virusshare.00075/Trojan-Downloader.JS.Agent.fxh-2ac60bc5cb7fde435d2a2d6751f02c1a053d44e3aaaa585da520ac634ffe9520 2013-07-25 13:46:06 ....A 80702 Virusshare.00075/Trojan-Downloader.JS.Agent.fxu-3e2698cf3964fec850c9e2b8f563f8b85ca5a826aa8f210a0426af2ddad136f3 2013-07-25 15:01:06 ....A 3459 Virusshare.00075/Trojan-Downloader.JS.Agent.fxx-7582d41ca3c993f9bdf085b2f3fa836d1c56ec4e00e19b3a450878f5547f4a5d 2013-07-24 20:09:02 ....A 1119 Virusshare.00075/Trojan-Downloader.JS.Agent.fyd-8c6c241aef97081782ce9ee3a0a171e9162f15db30b5ef7dbb91f1a546463b2e 2013-07-24 11:28:56 ....A 7012 Virusshare.00075/Trojan-Downloader.JS.Agent.fzl-2dd1cbc8774a6912a4f984ff4e8079d4d33e34a07cf17bc1a8cec61699ed817d 2013-07-24 04:41:10 ....A 15074 Virusshare.00075/Trojan-Downloader.JS.Agent.fzo-2aa201ab0241c64c96cbd0b5f107e20aba99e004a2ed8b46aaa3d8ca58f09c93 2013-07-25 08:07:38 ....A 5430 Virusshare.00075/Trojan-Downloader.JS.Agent.fzo-2ff9b3438ca5961fda33708a9a6a3f657a24b2e7052a631437c44c4a46b07a11 2013-07-25 09:50:06 ....A 9552 Virusshare.00075/Trojan-Downloader.JS.Agent.fzo-7de08b58af7c7834b0558b98a6bb509d360fda3a8fbd85cd72398a7df55a4d1f 2013-07-24 21:01:10 ....A 7870 Virusshare.00075/Trojan-Downloader.JS.Agent.fzo-8b78417c0f9b4c713435827f36eeba5fb95f0cadceaea13dccd1a075849dbdc1 2013-07-24 22:24:08 ....A 78387 Virusshare.00075/Trojan-Downloader.JS.Agent.gaj-5c0c4f0f849aeae21997d933db06dd69abf20b2544ca155d8e5d484b7a69b957 2013-07-25 09:17:18 ....A 85025 Virusshare.00075/Trojan-Downloader.JS.Agent.gas-5f9e11cd338d8d21864f17cfc802f0e79f0b66c3e4235f6a5d2a853640b125cf 2013-07-25 13:08:38 ....A 85052 Virusshare.00075/Trojan-Downloader.JS.Agent.gas-880312669148ddf44d8eb02bc289a78d7dcc5f448f89b3312c127df863185aa4 2013-07-19 17:57:58 ....A 28674 Virusshare.00075/Trojan-Downloader.JS.Agent.gba-0b6d154f93b4acb4d3792812e4bf9ea5abf79254f76640f18d726c23f91939b6 2013-07-24 13:59:00 ....A 40862 Virusshare.00075/Trojan-Downloader.JS.Agent.gba-6a126c4e1ea1a06b091ea4842e0c61a64bab87b445f52936a248705f23317f27 2013-07-24 07:04:56 ....A 58970 Virusshare.00075/Trojan-Downloader.JS.Agent.gbb-6864546dd07365a282f0c67aaef68a6e47996869026d44c16d621719246d1c64 2013-07-25 11:11:46 ....A 532145 Virusshare.00075/Trojan-Downloader.JS.Agent.gbb-8ca4c52bc16047176f5082718e3a035a41852d4de0c0be816caeabf5a5c9b477 2013-07-25 09:45:20 ....A 108869 Virusshare.00075/Trojan-Downloader.JS.Agent.gbb-8cb6551d5aaaa73dab41b390d0869b84e9d6fac74526f3e8e9f6868caeb48a80 2013-07-24 23:51:50 ....A 85153 Virusshare.00075/Trojan-Downloader.JS.Agent.gbj-2893a253e725c7513cd33446fd7e6ad0a065a1bbcf4a05681b434f05ce95b6d1 2013-07-24 15:41:30 ....A 85325 Virusshare.00075/Trojan-Downloader.JS.Agent.gbj-3ed5e0bd97e14724b79c8bc14668a435fae13bd5eb1787e12d5b0d27269994a6 2013-07-24 23:38:46 ....A 86420 Virusshare.00075/Trojan-Downloader.JS.Agent.gbj-67ce876f470ca3759b2d87c8336c057d0121fb47431ebe8493f9f10531b9f85f 2013-07-25 10:42:12 ....A 18604 Virusshare.00075/Trojan-Downloader.JS.Agent.gbk-2f89bbab043c6f8f900ebd3a4a4ba6ee9951f2317757beac4c267d5502f0c49a 2013-07-22 03:40:18 ....A 19941 Virusshare.00075/Trojan-Downloader.JS.Agent.gbk-31941b1d4a3a3eb57124dd2c2683deea5c714b2493917a4cf15002089bc99b5c 2013-07-25 13:02:02 ....A 8218 Virusshare.00075/Trojan-Downloader.JS.Agent.gbk-848b211db1fa11a02223e9b9754f839643e3728cea7bc94475ae49069aba44ce 2013-07-25 14:58:10 ....A 5333 Virusshare.00075/Trojan-Downloader.JS.Agent.gbk-8a5041a9f3410690f8eac0633924393e2ae179dfa24dd935d45a79b1eef639db 2013-07-23 14:07:22 ....A 17159 Virusshare.00075/Trojan-Downloader.JS.Agent.gbk-eca4fef0424983bd1cb4ee2e5a8b01c5c4f6352f64056b9719cc6c5485aba5fb 2013-07-25 16:15:16 ....A 79148 Virusshare.00075/Trojan-Downloader.JS.Agent.gbp-4b3444b9fd4d69d8402cd0d14a7e12deb3d670e0d82662486f090943829defc4 2013-07-24 19:03:18 ....A 728 Virusshare.00075/Trojan-Downloader.JS.Agent.gbu-4da23fdce964511ba0b9562b9da44055439c79a1891f8e1bce333397932a88ee 2013-07-25 15:15:10 ....A 41747 Virusshare.00075/Trojan-Downloader.JS.Agent.gcc-27ce451a7444627329cf788b2611142d875a646103914339ed43a3e75a050e32 2013-07-24 14:04:18 ....A 729 Virusshare.00075/Trojan-Downloader.JS.Agent.gcc-4889398559db5efcbaf4d263afd0309f032f894eb9fddeaf79ee8784096b907b 2013-07-24 02:53:12 ....A 41747 Virusshare.00075/Trojan-Downloader.JS.Agent.gcc-5f5809f3d4629d3a57f9c4353054cb104666b7132e3a9147100df60a09f17cc4 2013-07-25 13:46:02 ....A 41747 Virusshare.00075/Trojan-Downloader.JS.Agent.gcc-6549f3b8a2bab0466206c9d317eeaaed146f94abb9ea1e818c64c956fd966438 2013-07-25 06:40:30 ....A 41747 Virusshare.00075/Trojan-Downloader.JS.Agent.gcc-7a2298ec45e7eb506a8e1e048e5bc335d2717a32dc1bfe7895cfcb1b79049774 2013-07-25 09:27:50 ....A 41747 Virusshare.00075/Trojan-Downloader.JS.Agent.gcc-7e6670362bb9cec5574dceaa716c05d014c57fd137c8b36d3a6b4997b8664290 2013-07-24 02:53:22 ....A 41807 Virusshare.00075/Trojan-Downloader.JS.Agent.gcn-4bb3161e9cb6e2f612f074789fb2b56fc28d3bec097d26a2f6844655f45d3fd7 2013-07-25 08:23:48 ....A 41804 Virusshare.00075/Trojan-Downloader.JS.Agent.gcn-7e49c647368fb81fa60acd650f016a251b897221ff9850fa569c5ef654e2a1f4 2013-07-24 15:22:22 ....A 15000 Virusshare.00075/Trojan-Downloader.JS.Agent.gco-2ae55db206678662ef2edab123712dbd955d6822cfbc6401bffffd151ea59524 2013-07-24 22:32:50 ....A 804 Virusshare.00075/Trojan-Downloader.JS.Agent.gcv-1f0f5b989097af2672e961550a2472ffd6b173e8784a514c0ae889d7c8122682 2013-07-25 14:11:28 ....A 13290 Virusshare.00075/Trojan-Downloader.JS.Agent.gcz-59ac22f08a9bcddfeda95641842cb62eb309eca69fd311acb4e5531595b9798e 2013-07-24 07:14:10 ....A 10148 Virusshare.00075/Trojan-Downloader.JS.Agent.gdh-6baca1625436900f671100799cf2383a766f029735b4d71a0ec902a3e0641f45 2013-07-24 14:23:32 ....A 9596 Virusshare.00075/Trojan-Downloader.JS.Agent.gdh-6bc36ba759055fffb15e85ff651e11d2958eaa1af3ee9d7607b15a9fc3e43df8 2013-07-23 05:27:28 ....A 446787 Virusshare.00075/Trojan-Downloader.JS.Agent.gdo-b56bfa00edeed7735243761e19b2c5d88202f7506a725c32acfce10a2fd2d716 2013-07-25 15:55:48 ....A 41845 Virusshare.00075/Trojan-Downloader.JS.Agent.gdq-38546b17734fef3ff4e6d2df0d1859a178869c51afbf3caed6de8a22efc4bc9f 2013-07-24 13:02:08 ....A 46286 Virusshare.00075/Trojan-Downloader.JS.Agent.gdq-68214c60b7eb913bc6753b677e208d10a2f578b9f60627eb1585370503b2ac7f 2013-07-25 09:46:48 ....A 41845 Virusshare.00075/Trojan-Downloader.JS.Agent.gdq-7e1626ce669da3c6c8d2c0412cf731e6953dd683a79eac337b595765fa0bbe15 2013-07-25 11:01:40 ....A 149994 Virusshare.00075/Trojan-Downloader.JS.Agent.geu-4f4c86b4a9ecdf73a06e0c37135be80981addc2e19e3df6389c81ff68ff98eed 2013-07-24 03:52:18 ....A 130709 Virusshare.00075/Trojan-Downloader.JS.Agent.geu-8b7005e632ea40dea06864c6b0485fd2711a3be625776a52b93ba51c03a4e262 2013-07-19 19:57:50 ....A 10352 Virusshare.00075/Trojan-Downloader.JS.Agent.geu-f06707aad7df75c440a3b681c35a861b21bc6a89a2ad5420d5b3899e417b8ffc 2013-07-25 01:57:46 ....A 51906 Virusshare.00075/Trojan-Downloader.JS.Agent.gfj-272d3af0feaaa02533a8a29659bdc65b3a345a4b12e05c2bbbebcee502667e0f 2013-07-24 23:55:16 ....A 50712 Virusshare.00075/Trojan-Downloader.JS.Agent.gfj-2d03289906846dd3863d89485f722d8a863e9656729a45d3f73574476ea9b730 2013-07-24 09:21:04 ....A 1592 Virusshare.00075/Trojan-Downloader.JS.Agent.gfj-4b420237488d0554535feb3ab5b94b198cc49dc6b185df12160ae6509c2b8496 2013-07-24 18:43:20 ....A 36344 Virusshare.00075/Trojan-Downloader.JS.Agent.gfj-4e17dfd0e31e0f2b187e86ebea9dab8f723b988b7692e6fe206fa70d625667df 2013-07-19 23:40:20 ....A 19994 Virusshare.00075/Trojan-Downloader.JS.Agent.gfj-784dc009202dee8712ec4bdbcaa173e37e25030a8c7e975b162fc818e9cef802 2013-07-20 08:34:40 ....A 997 Virusshare.00075/Trojan-Downloader.JS.Agent.gfj-97018a86dcfa430bc2dfb3e6977ee5cd0003845051a0fd1151980a25a0d11f10 2013-07-23 20:12:26 ....A 10169 Virusshare.00075/Trojan-Downloader.JS.Agent.gfj-c3a796fa373ea68c9f1275318ea85bc5f8f2ff0b694af51ee0f7dc85f622e620 2013-07-19 20:09:24 ....A 6894 Virusshare.00075/Trojan-Downloader.JS.Agent.gfj-d16b224f61cfc96413c365cc2a85aeec92dc639096557bfca324208018f917d7 2013-07-25 12:53:54 ....A 47632 Virusshare.00075/Trojan-Downloader.JS.Agent.gft-65ebf87e11ff09550bba58a41c75a9cf5328572c8e0bbf21cbd38c4376746772 2013-07-25 12:38:50 ....A 47655 Virusshare.00075/Trojan-Downloader.JS.Agent.gfx-39e6afc34f1f935d322fe8b21d1c5870a53fb709e5a6a1f0e55b93eb2747915e 2013-07-24 14:58:40 ....A 47670 Virusshare.00075/Trojan-Downloader.JS.Agent.gfx-7384800acd596d8a2380d41889857a00be80a20898e91a89fe103c17f1697654 2013-07-25 00:29:32 ....A 47643 Virusshare.00075/Trojan-Downloader.JS.Agent.gfx-7c30b96a995759cf5cca2831c782cbac860d23811df87c91556192e70107370c 2013-07-24 09:35:50 ....A 47655 Virusshare.00075/Trojan-Downloader.JS.Agent.gfx-85512f42a4160be5c7d0f56de2bbcc846846d285d4ed45e713b0e50154a7a7a1 2013-07-23 21:03:42 ....A 217764 Virusshare.00075/Trojan-Downloader.JS.Agent.ggb-2ceb6717b7c89470137f9776a8f44b083be969b1c081140f623e22244dc30c11 2013-07-23 14:36:46 ....A 24882 Virusshare.00075/Trojan-Downloader.JS.Agent.ggb-8a02ec19d8864cd903186080431d482a2423a2136c67f922f3c97f91111c2a67 2013-07-25 06:00:08 ....A 44213 Virusshare.00075/Trojan-Downloader.JS.Agent.ggc-2a35cf5442950be930baf104a232755e6de00f6fabd4ccf0b4618aa5d072356a 2013-07-25 11:17:22 ....A 16775 Virusshare.00075/Trojan-Downloader.JS.Agent.ghg-3d6f2c5b2c71e27a3ca9b37b543c65e8856f6495eeacd21033e6dcfa805bf04b 2013-07-24 08:27:32 ....A 39429 Virusshare.00075/Trojan-Downloader.JS.Agent.ghg-4aaa24098c3c657a61025922fcb0b4739505f5a353d1b64359ae999c28b2a066 2013-07-25 10:42:46 ....A 5889 Virusshare.00075/Trojan-Downloader.JS.Agent.ghg-7f0171e6013cdbeeaa85ddd2fbfe97b86d5f927f94c3ded5a8a481b3b9027a55 2013-07-25 01:27:40 ....A 172618 Virusshare.00075/Trojan-Downloader.JS.Agent.ghm-652bad03ec203bb5bdcb2988c77d70b605482f1a149757692e4098d9eba10304 2013-07-25 12:17:34 ....A 171659 Virusshare.00075/Trojan-Downloader.JS.Agent.gie-38ca0b8db21920165365f9e746a30fb429f9499cb3d31a3c6793b711aae75bc7 2013-07-25 09:50:46 ....A 93486 Virusshare.00075/Trojan-Downloader.JS.Agent.giw-6d3129407d18c37e204d4370bdbe2d0b2134174bc527f89396e3a491329f41c2 2013-07-25 02:22:02 ....A 52547 Virusshare.00075/Trojan-Downloader.JS.Agent.giz-773376dfd2546b7183fdec72d92b31edfd1c1466814900a53032a2833263d59e 2013-07-23 09:34:42 ....A 13423 Virusshare.00075/Trojan-Downloader.JS.Agent.gjd-45d1ad5ddc32ed5d07f76cccbaff254d74f1a1338220907200291e3949667912 2013-07-23 09:55:42 ....A 63113 Virusshare.00075/Trojan-Downloader.JS.Agent.gjd-892257fa8e71df6b8f58215d845c29a8b9d0c30296b489334a2f98d436c08c56 2013-07-23 12:06:32 ....A 8462 Virusshare.00075/Trojan-Downloader.JS.Agent.gjd-9bcafbfbfb4e9372b731e19ddd49ca4cbdf712eb5e02d4f0febb6c68eeb3b793 2013-07-19 04:14:22 ....A 6903 Virusshare.00075/Trojan-Downloader.JS.Agent.gjt-3c06b4f3b4139ea14c0e961fe9e5673056f5834d30b039ef3054b0fe81256e31 2013-07-23 19:46:32 ....A 64557 Virusshare.00075/Trojan-Downloader.JS.Agent.gjx-e2ce836dd058003bfe0ce31acb810458225a4ea1162bb03916905f2d02ab5b28 2013-07-23 19:11:00 ....A 51234 Virusshare.00075/Trojan-Downloader.JS.Agent.gka-1b17c947eb71d658981f5289eaf0db720ea0950558dfdb7258d99d68898bb4cd 2013-07-25 13:50:34 ....A 40677 Virusshare.00075/Trojan-Downloader.JS.Agent.gka-39547043cef5852ac1408ae5771038614f7b8633c267b4bc64a2711f212b9160 2013-07-25 12:08:18 ....A 17941 Virusshare.00075/Trojan-Downloader.JS.Agent.gkb-29ab1def05d30c935f555a8e2c8b2c722e0b1c7eb92cdf6b4311ea1b91e77d31 2013-07-19 20:02:36 ....A 97620 Virusshare.00075/Trojan-Downloader.JS.Agent.gkb-4b81e4b35811009fc967dd37c0d7cb89cbcd431ee78b5fc765a488fd744e679f 2013-07-24 08:05:16 ....A 5068 Virusshare.00075/Trojan-Downloader.JS.Agent.gkb-880d3dec976db8dea872d2280fcc200c573135dde2abc839b9b61f001d183333 2013-07-24 14:42:12 ....A 89497 Virusshare.00075/Trojan-Downloader.JS.Agent.gkg-2f4d463a826d41edde436d8b957e9a7647a29f16c76b5dce8c9c161c753ffb15 2013-07-23 11:30:34 ....A 2744 Virusshare.00075/Trojan-Downloader.JS.Agent.gmf-ed2642c804e136d2ab867c6dd5423e75d37431979a34d5368adfbd3350eead67 2013-07-19 14:34:46 ....A 2619 Virusshare.00075/Trojan-Downloader.JS.Agent.gmf-f68b184f6ebe3101429adab56c9ffdd8da284e83936941a4e6e0b92b73c0f977 2013-07-23 20:26:50 ....A 16555 Virusshare.00075/Trojan-Downloader.JS.Agent.gmq-998b49c09b730edfdf784aea9a2e126a0e3886abcb3370e8d5f1f5e8ce5876af 2013-07-23 03:13:00 ....A 3624 Virusshare.00075/Trojan-Downloader.JS.Agent.gnk-d0ad345f46f77661c28aea2a35db1557be1b4dc737010be03686dcea84db9073 2013-07-19 04:55:18 ....A 12905 Virusshare.00075/Trojan-Downloader.JS.Agent.gnk-fcf151d2d1e7b9f93f52b3d882e8e36e6d98ee150f41e7a1db3d8e339fa612ed 2013-07-23 09:43:22 ....A 4656 Virusshare.00075/Trojan-Downloader.JS.Agent.goy-1388508fd21bf44f55c2536a99cc49752fd148da22dcd47a5ecd22c41ecc9922 2013-07-19 04:47:12 ....A 7287 Virusshare.00075/Trojan-Downloader.JS.Agent.gpj-8428978617ec5a22cf3356b03100365535e7187cc250ebca62d5603cd07ae59b 2013-07-23 14:00:48 ....A 48702 Virusshare.00075/Trojan-Downloader.JS.Agent.gpj-ae4573c018750a93381af07a4fc14bfc17453ac92c57d364fe48cfb813c9c120 2013-07-23 17:08:16 ....A 12383 Virusshare.00075/Trojan-Downloader.JS.Agent.gqy-5f325411ebd0e599656b864cb0f46420d2385e2e45a2e6acf1c7c71402ca0938 2013-07-23 10:13:04 ....A 16791 Virusshare.00075/Trojan-Downloader.JS.Agent.gqy-e16172c853953bd62473d43e2de602476cf07060852d1edf01282d0b4f6853d5 2013-07-23 14:44:18 ....A 26255 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-0148b97f6d3842e75869b7cd33ae7b1bd0af2c04936ea611bdf9d55a4559954c 2013-07-23 20:49:16 ....A 25175 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-0159b06aa7a536fd33267e2f9bb761451985cd8c4d5d5d4e5d634eaaac0d5804 2013-07-23 10:49:52 ....A 23010 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-02028b724d31dfb03ec0b1034bb08cdca33cea214723427eae837113a36a0e09 2013-07-20 08:36:44 ....A 22562 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-032b61fdc56e0460ed535a101847408ca16c3b6d9b679d3e99eed388a527495c 2013-07-22 09:31:18 ....A 25362 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-0857ddd1df7432bcc451c492e7be16ccd143fe5346a4315ccf55c31fbfbd56e3 2013-07-19 06:55:54 ....A 22819 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-0f340c57f4e10da2ee70545a61a460a3a8637fd45e63eb2e1ce00ca30affb1e9 2013-07-20 02:41:14 ....A 23388 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-13b772b6ab1969f2c400cea6c51e789453f95664deccdb72bb2cb88737e6fcb6 2013-07-20 02:41:20 ....A 19919 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-14832ecdd012ff1f3fc469d2df8910e11220c9999dc40d2de138c339c9fed6ae 2013-07-23 20:55:30 ....A 24299 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-178541f4ce84097a704ec626d4c7fe388482330ac471cac60afed2564dc120ba 2013-07-19 22:29:12 ....A 25305 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-18abbc42a1548f0a05a1563deb347923887f9199025f7e7f9be1841bb976ad65 2013-07-23 10:45:58 ....A 22774 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-1defa5b388b87d5507e0032d9ea5681c3b6a9898cde16e28c9523048d3835c12 2013-07-19 17:17:38 ....A 25023 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-1e076c327e412240de1c4db863e1f8cdae1e8cf6a71ed31057e606d5e3751b09 2013-07-23 15:05:40 ....A 26135 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-2715f7f52351c37ca1a782d017bb0f003e94ef8ed2a20e1c8eef2cf88db3a961 2013-07-20 02:17:42 ....A 25361 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-2f979f835d0dbdeb1142cbfb6957b46a4a9f7c051b310ae9f7c7deae03b69016 2013-07-23 05:06:04 ....A 24326 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-3272de76763e9e1833cc3b68acd99e30726f2947787bb240960b8cf5973d1983 2013-07-23 10:49:16 ....A 24046 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-333fe7bb75872cdc7cad25e92e7c442c526362857eec82a51eb81b318e21ec5e 2013-07-19 17:46:56 ....A 25184 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-338bc77f236e66eedccebecf3a94ced7b1814744b2f9202e2769acf6871103f0 2013-07-22 18:07:16 ....A 25680 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-3d93d33487ca4c09a68c8483e6b0a80e787bc40993c2ba37b8ca903682238055 2013-07-19 22:45:54 ....A 24015 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-41982a6249628a6808f06c1122704df3745e12d4a6282672247545a94ecbc8ce 2013-07-22 09:59:56 ....A 24655 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-422143893a16c0fc4b2990de98695777692ee505908c7933fea53430ccec0607 2013-07-23 18:00:12 ....A 25506 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-435661ced43483de91f6f4ba2f46389a38cdc189cc49d0b4e79029ac05fd7562 2013-07-23 10:46:12 ....A 22803 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-45cf05d11edf7361edebd742d0d21e8106256678b63767524476a89b80220079 2013-07-22 13:24:18 ....A 25889 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-463f2cc6c6cf04d17424ec9f526024d8175447054557c1f59a534cc626dd205c 2013-07-19 18:05:36 ....A 25892 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-4b7614523f0db4d9f3cbeaa6214849d7fe03ff1885ddc5bf42df4d2dace7a4e9 2013-07-23 21:24:48 ....A 25662 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-4dd576effc22406c6fb5260296ab06f68327e7f3f9c8680934e04c725201ed3f 2013-07-23 20:47:50 ....A 24334 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-58cb5e19653eaa64d3a02b474370ae14cf16b7ff8ecee76575f0ea3580ffef7c 2013-07-19 15:01:04 ....A 25592 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-59da9cbfd0bdf6e80c65856f738c2bcebcaab27e818c4dd6adc015a5a95f02b1 2013-07-19 04:14:04 ....A 63099 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-5d7f3cd6012a4c715dc8012ce20539328787f6f729789421112861fd2f3379f1 2013-07-23 00:11:34 ....A 24303 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-61ca58ceca510bec6a883558ca4bbe9266d7221dc1961e98123a63a82b7b4581 2013-07-22 08:27:20 ....A 25905 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-61dd11696a1d77b442a46cadc2872abf32312b6f9fa1b900f8b7035c5eca12ad 2013-07-23 18:20:34 ....A 25317 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-6b1bf22af754bb7ff6d1b966f3fb2cfa021ce062c27fcf58a1cfb63b68ff9873 2013-07-23 17:22:02 ....A 25450 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-6b78c9804b272dd24c238a49f9d6a30cd950e92f06503eb3dd9fa0664645cf6b 2013-07-23 18:56:36 ....A 25303 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-6d75383b728be80c6788f187cb2f70aa82a5dcbfaaef0e5d86c02ce03e13b89a 2013-07-23 13:39:38 ....A 23034 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-70aef2cb2fbb07f1069b445965636b7c0d9db8cb7346226a87d86cc3347da21c 2013-07-23 15:37:12 ....A 25077 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-755ee9ce841a3f20ba005ff5a204988eaf7a226c177a01ae27b1a2d0ac564add 2013-07-19 23:11:46 ....A 24038 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-79309b915aed08390296ae27bb2fbbaf159b999fb21f138e0a1edf6f3d3145f7 2013-07-23 17:30:46 ....A 23252 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-7a37bcd952b39672ad89784b7f2926655fa468fa3775e5fea30ef98c0529cb03 2013-07-23 21:22:10 ....A 24040 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-7dabd4e6c7099c08e4c23446a580537a56b8daf34b8e1fff5398cdad90557860 2013-07-23 20:47:12 ....A 23194 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-7dc00a25fd20b3705b5b77dc067833db2dc6032823470f9dff56a7cfcb5b3b04 2013-07-23 12:47:22 ....A 24926 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-7dc0d84f60489045b9d544d3c70645828c3ae988c038d06ee6304f7e76d248a2 2013-07-19 08:05:54 ....A 25577 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-822e7786775e3230561e658b75a1c47d43a544d794df039c56ee12d17c3a8d5d 2013-07-21 15:57:42 ....A 22765 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-845dfebf1fa5b00699f8e06f48464b31b2a43920b992e0f56923fcb53aa44723 2013-07-20 02:45:36 ....A 24778 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-88fd702ece338cbaa9a802ef13dc8366c7371e2f59f006beacbb8062b516cfda 2013-07-19 15:00:56 ....A 25835 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-8a2731a4f4f91e05f0173b17cf02de7af2ce1d4b480619187a6f0b60872442e5 2013-07-19 04:13:16 ....A 25040 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-8dd4fa4fb7ffc4b9b33a5ef2df7d3fd8f2e41adcaff5d5e042201d7a5c96a5eb 2013-07-19 14:04:50 ....A 23058 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-96e123a2e1b6767c635d8bebda8ba525614718813cafceca23f7cfccf2917ffc 2013-07-23 10:50:02 ....A 24807 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-98b8f0e12009c955818db43bc873d3edc7fb511944f9db78514c84ea13a97613 2013-07-23 19:12:38 ....A 25632 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-98f03e303d5ab6453e6e27c6595dbdfea6719ad0117003c8c1dd4f8ba0f519c0 2013-07-20 05:32:18 ....A 23154 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-99bddc183a3177154e26de3f3698151045fe0aafd02f4cbb4f3d1b8a30accf7d 2013-07-19 18:02:26 ....A 24016 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-9b1169891cb36a93cdfed067e5e1fe8248c935e01708897f83fd044261397d1e 2013-07-23 18:45:54 ....A 25539 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-9b61b26242c1af8e39e98f5ffb28c904f3d3cf2a4ad6201b9489f7046e4d5b18 2013-07-19 04:17:44 ....A 25862 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-9c715733e6365d9714d947376745101b5838282a45d7c7d67e84df344b297285 2013-07-23 16:12:54 ....A 8192 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-9ceb8889291f3ba5fd24e67938591fa15f62f89ca7ce2132517a19248a4602d5 2013-07-23 15:37:36 ....A 25713 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-a0c178cf731abc7dd134c2b6960da6468c04cae6c70c6b5d9b8a0e82eb91c671 2013-07-23 09:59:12 ....A 26284 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-a9ee5990edd9d13013efb5f9d6b0b31664e5d256567b8fe2fce6ac84141e03b0 2013-07-19 15:01:52 ....A 23455 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-aa989720105075f9bc7240bbf96ef45bc28baaaaf8a558fe5f260c3e9863f458 2013-07-23 16:34:04 ....A 23036 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-ab25c84cb04e3123b138ab72e83c5b11b78beba3276d76fe015592064ef54154 2013-07-23 21:07:06 ....A 26288 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-abb815986e1522515ace9a1d07d116db4bb533aa5850d9966b364abdb84b3e85 2013-07-23 19:50:26 ....A 25933 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-ac6223ca63041a99007803ff0b53228e4fb3f2e31dba4447d4768880a0d70a4c 2013-07-19 23:40:52 ....A 22804 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-b3609fe1c529db0f565081b4cb98ecaad97a21104e1b09ccdaa7b296cc1e0459 2013-07-20 02:16:50 ....A 24335 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-b3a3d8a03d704af122d25ed3da6da1d9245875ddf96d4a08ceaf4044ff387467 2013-07-19 18:48:06 ....A 25584 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-b90ee33750e55aea86f5166102fd24c2fb8c92d76e9cdb4b78c448cd0666201c 2013-07-23 16:33:16 ....A 26360 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-b916b4dfc7e804dc31a4567f0e34d22fc89df977b3502a0e97d5bf1d40e44e52 2013-07-19 23:31:02 ....A 24715 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-b933a8772c7c3cef08dd3e92cbd50ef9a6f9833517abd01d26717b04a788932c 2013-07-23 09:57:46 ....A 20042 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-bb86442daf71f274247a447b9dc75d771693623d97a62c3b5f9a7b0199e36eda 2013-07-23 12:46:46 ....A 26283 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-c0bc7d67fc71e954a173f493c91ec93a224c5a245ffc9daf838e664a1eda6e88 2013-07-19 19:55:08 ....A 25107 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-c79da5badf00fb022a2e6aff8f824cc298af39c4814c4c733fca64113c13f7f5 2013-07-20 08:35:44 ....A 22595 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-c8882d4a8136974d6f702752d6228e9a547caaa3c6016ad2e61f2ffcf33c065c 2013-07-19 05:46:36 ....A 22659 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-c9a76cdc5a36c57d3bc243a207b4d305e8dd477e1fe2441391e00c3f3b0ecd4a 2013-07-23 10:08:12 ....A 24280 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-ce402508735128880b783d3374d93bdb2f6b6ac9cd819e7e53e52a91c4ff210f 2013-07-23 09:48:30 ....A 24361 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-d1c2f2f89f9cbb51a4c8f1fd84447acbdd2689523b926934c698482425ca4b51 2013-07-23 17:39:34 ....A 25517 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-d3eb15c791f38c88f8c47ea3d444e19212e104e1105d82263ee250d8c0b908fe 2013-07-19 18:06:28 ....A 24036 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-d589f34407f201d3f3dd04dbfcf1731fa42b6e945ff25f7caeb6c1dcab45ae46 2013-07-23 12:37:10 ....A 23246 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-d5f77916ae11e43d7072a446999967641a2ea637334423ff28561d942e18d833 2013-07-23 18:02:40 ....A 21743 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-d6390400fae908fc6d814e7492775e37c9f0aadee0757ca0864e793d094962f5 2013-07-22 02:36:20 ....A 22539 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-d668ce8146cc4e263bdf50460d3e9d903597d712e5ef6df9731de2dd2305e199 2013-07-19 23:23:10 ....A 25891 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-d6adb6421df6cb189cda59240d4464464bc3b4006bf5b2a8297ff752c455b47b 2013-07-22 22:53:30 ....A 24155 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-d820d6ca0e793fd4bc23ef593944f141bb79a737b567d6d35405be49c205b00d 2013-07-23 19:11:06 ....A 26008 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-df469a16880fcc371e5146d17d2ab5f660c35d75899e53dfadf956f335b5f938 2013-07-19 19:09:32 ....A 25686 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-e47c42c6cf024ace05cdab8eafd213b0a2f31f5cafea7bfd840cf07a5fdd1c36 2013-07-22 09:46:20 ....A 23630 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-e4aa0a440608b2734a5db564b5782472d6205347fc357067c4d329683f77940c 2013-07-23 10:43:56 ....A 20191 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-e4afeb0ee0eda842df9e559523b49bd7f230805126cecdb577985a9f2f015b05 2013-07-23 11:08:26 ....A 24728 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-e5fd12bad73d9527b50b13704adf0c2368a2f4dfac48f3e27d51236d06a69f2c 2013-07-21 23:04:26 ....A 24776 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-e6628ad13f799b5cd9eb74f1cab48acd752f87e567889d28ab90316727187bc2 2013-07-19 18:21:34 ....A 24390 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-ef109648fdfe696f55372c942eac3187dcc60d5f56a7857c7cb389d837590a8c 2013-07-20 05:33:00 ....A 21543 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-f18cd4bddde84b8b82662bff09bb6a0971e04f98d241406bea4d2068ff321ab5 2013-07-23 21:14:10 ....A 24690 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-fa18c1a861385707a8fd847b9aecba7e0135da99a691755b4a584e20ffd95fe1 2013-07-23 17:58:44 ....A 25720 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-fb6612ac8985e678c2ead3204ef3818ccc0895b1d7e16aeca0a955e56693a9e6 2013-07-23 16:14:32 ....A 25697 Virusshare.00075/Trojan-Downloader.JS.Agent.grd-ff0f5469c4f5bf73efbc07a7cc943ee01077e98244fd415defcf51de37496ffb 2013-07-23 15:34:32 ....A 150334 Virusshare.00075/Trojan-Downloader.JS.Agent.gry-1e7806ddb6619d96bc0d60b45f1ed701b7176031fde03a2d592967d77445d72e 2013-07-19 23:22:52 ....A 8018 Virusshare.00075/Trojan-Downloader.JS.Agent.gsf-2e999289236be8dea625048976ec6a310b9c779518b91136f1be567ef58668fc 2013-07-19 23:23:10 ....A 7892 Virusshare.00075/Trojan-Downloader.JS.Agent.gsf-7ccb7af5d847e684c3811b63db29161b50ae6ee413509a78ce8ba7d2858cf167 2013-07-23 12:19:06 ....A 18717 Virusshare.00075/Trojan-Downloader.JS.Agent.gsv-116614fb4ed8723311ccbe77a9717b7aacfafbf722740bab8e7d415927351fda 2013-07-19 20:24:18 ....A 8598 Virusshare.00075/Trojan-Downloader.JS.Agent.gsv-1597f5a7669176eb95975e5d2cddc83e0acd3d59a4c0dc59b9cc1d7e992a63b7 2013-07-19 23:22:10 ....A 17549 Virusshare.00075/Trojan-Downloader.JS.Agent.gsv-20f44755e37fed30761b93ece16650a8ea3594e76cf6641c8c46c85f7fe76fbe 2013-07-23 17:42:04 ....A 7601 Virusshare.00075/Trojan-Downloader.JS.Agent.gsv-28e873cc3e504ee71e16494b73d17825adfb6bc36c4467e8d2d0fdde09b2545a 2013-07-23 11:09:44 ....A 8761 Virusshare.00075/Trojan-Downloader.JS.Agent.gsv-4c8afb434cbc06f3664bc78e7a80862d123756f9a8589cfbc6f79ff81099c057 2013-07-19 07:19:06 ....A 8196 Virusshare.00075/Trojan-Downloader.JS.Agent.gsv-68880ae8b08c64d39be1505d6d088c0654c34f68e8e86511a58abf8b227c2203 2013-07-25 01:41:22 ....A 91007 Virusshare.00075/Trojan-Downloader.JS.Agent.gsw-1b991f094a155c7449116d6815629e3deb1eb0bfb9636fe4f0f8f3f22b1f34b7 2013-07-19 20:13:02 ....A 91007 Virusshare.00075/Trojan-Downloader.JS.Agent.gsw-89d4491ac4a707a0a1aa80bdf05bbab113901241ec63e671c1daf452467707c5 2013-07-19 16:53:36 ....A 17113 Virusshare.00075/Trojan-Downloader.JS.Agent.gsw-fa7bb669fd2a12c82d81ebb8714679be252c36ae99ef4147c208370e5e0de34e 2013-07-19 08:56:22 ....A 23469 Virusshare.00075/Trojan-Downloader.JS.Agent.gtu-dc176a474c1607214d14cae8d069dac528c3093bfa5e43198b7333886bee727d 2013-07-23 18:12:34 ....A 70506 Virusshare.00075/Trojan-Downloader.JS.Agent.gum-364e50effd7eb87eaa624fc9224231d6708020a478abffcddf058ff2dabb53e5 2013-07-23 12:48:10 ....A 22756 Virusshare.00075/Trojan-Downloader.JS.Agent.gup-d6cad67de7c2666d2f2759dbb16ae02a5112d8cd099580f3bcfc7abbf05a5561 2013-07-23 14:55:14 ....A 25000 Virusshare.00075/Trojan-Downloader.JS.Agent.gvi-075e4128cf161abd2d52af391dbb1800aeab149515b49bf10b66ada1835b6b60 2013-07-23 18:34:12 ....A 2913 Virusshare.00075/Trojan-Downloader.JS.Agent.gvi-0c77eeab56279d419ce87ec1fcef9f880032316b97acc6d70e767faab6bb96dd 2013-07-20 08:37:06 ....A 17255 Virusshare.00075/Trojan-Downloader.JS.Agent.gvi-45fa1a9c4a4dafba698a187908c99dd38ad14689bdeb9771613ddcdf67f0d903 2013-07-23 14:54:08 ....A 33517 Virusshare.00075/Trojan-Downloader.JS.Agent.gvi-493ba04b227fe9a6551a7b7490217fee8de199d1943efc4784599d6150d84aed 2013-07-23 15:45:02 ....A 4942 Virusshare.00075/Trojan-Downloader.JS.Agent.gvi-e6fcc636a8414ad025bd1df7f5d18766f3706eac59aaa43e5d05fbbe7d94039c 2013-07-23 16:10:02 ....A 21384 Virusshare.00075/Trojan-Downloader.JS.Agent.gvi-fda4babe83641ba19dc5cb5297169d6157c432cb2dce91272681a30b6ed6ee50 2013-07-23 15:08:44 ....A 22650 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-01e75eae0a99423ef42a7ae19fd5108559905c11662f64a7fffb465afe8f8ef4 2013-07-23 12:15:10 ....A 23149 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-031ce40e3a923e52a43f51ba040bfe818350584f25dc20752ee8ad5bbd7a6a40 2013-07-23 16:33:26 ....A 22733 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-0383d519f42b412fe5b30b7dde71e3f70765e9728dd2c45e8b4d42e716ef0d8e 2013-07-19 09:37:04 ....A 23149 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-04b356c83872ece41c589102a9fdfef5528752ec7b715e2fcd1130c3b3e21891 2013-07-22 20:19:30 ....A 26821 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-08282c1903c80300a7e6b5997c3eb99a72beee4bc849f341cde9566e8f963a72 2013-07-23 11:04:22 ....A 25394 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-0903e3e75f1f064309426a499e192c219138b2be88ab9a4d3893c61bc0ea6309 2013-07-22 18:27:16 ....A 24522 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-0da8455e87bf9a104dc9d5313aed3282eca35ff277559f1f71671146a6477d0c 2013-07-23 15:02:24 ....A 66444 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-0e2b850da8dc9170de32f60222ba0b3015aefb0824a35b460c818c4df3b8bd85 2013-07-20 04:51:50 ....A 5234 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-0ec7b4682dba56ae3d0c4d65f239bb68880a65061470479a3608bc115250f3c8 2013-07-23 14:15:04 ....A 5172 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-0ee3efff215763c7ca5779820f4567545c9ad41a4d9756fd4abe7ee591f0302f 2013-07-23 12:52:02 ....A 22512 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-0fae62a446dabd2c1bcf9a98ecef8c42fdb34b1d9964d93c4f0b2fb35f2a11fd 2013-07-23 16:31:58 ....A 21667 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-110f3279da84b6a0474ddc50a90ab5cb40b0066cc359fd0417caf329675da151 2013-07-23 18:23:24 ....A 66891 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-1eba8543231093fdd6a9bfe219d54b882a39b7969c10dcc3b6f372d6d1d3aec8 2013-07-23 13:06:42 ....A 23735 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-1edd9e3670432aa189e37d2e8e045c3e3c65e8139407b53d57838ecafecbd302 2013-07-19 23:31:04 ....A 17002 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-200106c241b1a104e082d65c331db29ad7fad4ac0ae3b84767915292e5e7f648 2013-07-23 13:08:02 ....A 20631 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-20269421d5eca64eef31ec3493072b048ac3acf9faefebcfba82a2f41e126337 2013-07-23 16:32:18 ....A 79082 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-206aad0a8e221203c113bcbad6f3be8b36e12afcc7b85087c8e4910098c5e8a6 2013-07-23 16:34:16 ....A 21590 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-221ce9ef7770a6b54364a8d90df23671ebda5859523b3d30ff7697ce6a3e23d7 2013-07-23 16:31:04 ....A 21230 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-22fc95bbe22fa9d517791703c2a6aec391c2460ce8d0b5667b107c085e6d37db 2013-07-23 15:24:46 ....A 19042 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-235a39e7c053f8b32056806a5ad81aa4e1bf1814bf743f12da800a1d71e31e2d 2013-07-19 04:47:30 ....A 38614 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-263f1e09e30a965f0d43f1d654c9a6bbf5dce69a051e73bbafd8816cd19a1e00 2013-07-20 04:12:22 ....A 98938 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-2b97f27ccbc1037a720459c1bd12072720b5e4fac3c592d9c2bc97698d0e65aa 2013-07-23 16:31:46 ....A 152063 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-2dab041f82bfdedc87ef14498767e7a9fc1e28e47482c6fce5771e872bb30441 2013-07-23 15:32:12 ....A 21744 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-2ea1418a5897288bd550b42c5e7ad5f402b262671eacf7991bd9535a0b72da59 2013-07-23 17:51:46 ....A 67123 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-34fadd146e5ee05349a04f27c8bf7dbfd6e2655232ea02c9dfb58a040dd4ae26 2013-07-23 16:32:04 ....A 19280 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-35f6093fa12b1c7316dca82576330f73f3833e32ed2c1a5fbc3aaf6f28aa9fd2 2013-07-23 16:32:36 ....A 22572 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-37ea3adff49b8b09d42b67abed8518855b1ee1697b04b42d7b169968fe7709f5 2013-07-23 16:33:52 ....A 22584 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-389d564aac9828a4ca8ef5f24e740e7b9cc4b78d364d48d079a0dcd494722001 2013-07-22 21:23:36 ....A 6563 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-3babe37342c326464fb65482a39152bee3af2aca42f8d6d6faabf2ba47144a67 2013-07-23 15:36:16 ....A 66293 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-3d47913b783d9698f903b63eb2c6dbd39d18bffaed985924bc4ebd6270f7f37e 2013-07-22 19:18:30 ....A 28944 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-402f5389501e521826e131829f90c4b3bb9be8fd7bfca2b39304a25fbed3e8db 2013-07-23 16:34:46 ....A 39298 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-4101a167dbbf9927bdf3173530e960920df5c0ab292ea664cccb4edbef372d44 2013-07-23 00:04:50 ....A 21499 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-410926a61210e7916de1ee0ec2b8083daeb431afa49161d3a0f42db52d267bba 2013-07-23 12:50:34 ....A 33276 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-41fa30ecd9dffbd68b90caef2ca5df78e594f3ba09fb7acd4264144788e27da2 2013-07-23 13:18:06 ....A 25180 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-4314fd5ffc4d9854d5c43cf24fc66a35b8b8fb3800606eaff7bac2a274e30d19 2013-07-22 11:12:58 ....A 28976 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-44b5871c1bb02d96a47aa166da4794b2b039ca2d7052b8e7ae19731306358487 2013-07-22 00:59:40 ....A 5171 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-4613db1a505fdf89db19fda7268e5710e3c09f587756698bbe6edc3019361f39 2013-07-25 11:40:34 ....A 6108 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-46aa0b40caee117696a2653d9699e1f79f41efc650faca3f5504306181589b14 2013-07-22 11:00:38 ....A 25369 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-485c31e3451671d0b94605caead09e8843651920b5f017c871573cd431d0e1dd 2013-07-22 11:11:02 ....A 23510 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-4ca8b0ac6bbb0d497a523f5421069ef2c324829d09ac3b3ad016eb9793fefda0 2013-07-23 12:51:36 ....A 21547 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-4d33516e8d7c06391cee5c9733bf28731885d94f055a15367077a57a7ca7a1d2 2013-07-23 20:16:04 ....A 21078 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-4dea158296fe6a6d196ce52394e3b8d1f53f50d637bedc3cb36deb9b101dcb65 2013-07-23 18:03:16 ....A 22603 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-4fed747ab553cf48a877e3f59ed2ac208f9fafae0b76a6bd6f639b385341f76b 2013-07-23 12:51:48 ....A 22190 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-517021ba79471d618ec2172acdb32551b12deaa1366d4c97ac7141fb17a08dba 2013-07-19 01:52:00 ....A 13902 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-5639b61ff5dbc2a6680c409df23b1801eb61f716b3c38fe1c95070ae72ec2e17 2013-07-23 13:25:00 ....A 27681 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-588f8b4b25d6073c524ce3cca40dbc86e99c641f06771a5c04d841e18106e8ec 2013-07-23 03:32:22 ....A 14403 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-591ba6c5d8ed2a83177dfae94c82758d389bc59d6adefbb54b3aaa9248a5c4d1 2013-07-22 11:33:42 ....A 32051 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-59ffeea4b3de6505e8c8c7c25515750170452d2d367ea60b886d633349d0b69e 2013-07-23 14:07:04 ....A 9669 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-5b6a7897f6d4f5fa23096ac685c857e6fbfd89eee29d749c158df552a04b6fe6 2013-07-23 16:32:56 ....A 21843 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-5d6e839e621d84ac1ff8419736d30a3468bb165124af8ca107477f17fa93377c 2013-07-23 15:35:56 ....A 21302 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-607e1e2472d7ae72b89792e7bcee499ae542968a2caee99c524e639786e88b0c 2013-07-23 10:43:34 ....A 27065 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-6456878e9fcc696d526267d61d2860f17027ae6c0f2032535d19e2daac7aa092 2013-07-22 03:35:00 ....A 6381 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-664e3dc8540f061a2521cfa33175c37bff18a5289dd97192a92c3f8a55b2e48c 2013-07-23 16:32:50 ....A 18000 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-6692126c7129d6dc53d5b9b175302ae9b474eb071d8371ff8d339d75b42a8737 2013-07-22 20:16:38 ....A 28796 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-66af66fb1d1c34004479ba892b0a8cee4992720a965b03cb9270b5cf0e9e040e 2013-07-23 13:00:54 ....A 26061 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-694b0484d8003d72f61af8c7c0588d858270d6b341afc6bc4287dc44b68d0177 2013-07-23 11:01:06 ....A 38109 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-6c524dbed2802d07d05bb534f546381809ab6bc3a6ea159e0cbb1e16f8fe1ac1 2013-07-23 15:03:24 ....A 66957 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-731b777c8da2b528cff1457b1cd5681340bbe224612629062baba973e5efa348 2013-07-23 09:53:36 ....A 18232 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-73661ffd70aa655618a1fe246f88de0c351b650e7965dff3e843cf8b662e3c87 2013-07-23 13:05:06 ....A 22143 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-74d94adc5d342194693c5f4cf8f80820ed72eec69a66b14d11410efca4cc7125 2013-07-19 04:16:24 ....A 5619 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-7b7b0f5c0e51d493b31eb08b547fd6d051b5e614e198890700e8f5e818f35b40 2013-07-22 12:23:16 ....A 5612 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-7c4b238d444f8e3bad1d54a00bd6b573c87c5746025adefcbd540b1c7d924e1a 2013-07-23 14:48:46 ....A 68941 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-80d43b3740448ef4e4dbe2209e9ff6b92c54ec4421820415ee99cb2f4e441e45 2013-07-19 17:55:38 ....A 42342 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-816e918aa85c055ca2f9bfbe2d038dda29d97ffcf697d9cf6657080acd2b0e19 2013-07-22 08:56:40 ....A 38756 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-86e0950526c247f7f201780e61fa722dfaec5929ac921a9dca043729b47766c7 2013-07-23 20:37:28 ....A 66780 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-88734a85e2306a61cf561bf5e1f3752551e90b03ee6c51e478c8e9e601618280 2013-07-23 18:00:54 ....A 12863 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-894099f49c2c3572f736833bb256562b2f1ae86ceb65da9bd85c0b10a22ed75c 2013-07-23 13:24:42 ....A 39346 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-89753e328e9f860bfc89a4510ef8d190909cab3c554fb59898bbd54b50f0f919 2013-07-23 03:29:52 ....A 14403 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-8a23635cea731e1a64ce7ef6dbb8a5c19fed1924669e9c07840fe1af8d0bff99 2013-07-23 15:53:30 ....A 24420 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-8e490c471266fe7763c38e55a2cca467cb375a2f463ff6dbeb13e394e4633f92 2013-07-23 10:13:46 ....A 15422 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-8fd27670ffa70ff8e61168837eac34dd7c0d321847be8b5de4f7d011da8dc78e 2013-07-23 15:51:30 ....A 13926 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-90bc3365b0fb8dbd2ce4bcab98e9fbfb144fb9ea132698774c0c19ec3ce82c3c 2013-07-23 16:35:24 ....A 19294 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-90e675aab25b91cac20d241b5d2afcf128f9b6de71f5e12e7f14d6208d0cd4af 2013-07-22 11:23:14 ....A 28481 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-94415d82f00aecbf5b294b819a31f0a80025a884ec584b42b4347bb5031cee64 2013-07-23 19:09:28 ....A 22603 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-94a50ed23061fd7714461ace61f4cdccaeda95000ebd79f95a0d7fab819cd9c0 2013-07-23 16:32:24 ....A 20314 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-95f94a9dd730e6cfa62a50d1c5a1ddef0d8c1c26e3294642f537e56a359dc1e2 2013-07-22 14:25:04 ....A 38412 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-96bec8c2daf7cfc9c027c6b84a09c675758209fbd021bff7261a97043701b535 2013-07-23 11:02:04 ....A 56588 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-96c5b9b7cae3a71014f1434bc5b0af603227363c2ae70d53e770709b2b6814fb 2013-07-20 02:34:54 ....A 64360 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-9d7f0900e009221bcd24a5501156130425c9f67687811a00e5e75feb7f561040 2013-07-23 18:30:54 ....A 18248 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-a028c0f1a7db2f4f46eb1f4019debd9f6cca7cf751a415b7ba8fe79aee0a5aba 2013-07-23 16:31:30 ....A 19578 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-a03b9509c3abb39d252366949dd218c1edb2ae89642805560da383160f0fcf50 2013-07-23 12:50:48 ....A 30112 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-a05de26d6c6d3de3c6a46bfce271f249f1e6344badd6a2573764c16fe5eadd48 2013-07-19 11:16:48 ....A 72442 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-a0821355b4393ee658d274c8903f20c2e8a02c7e9d6d82489a60491f0d6d7b85 2013-07-23 13:08:12 ....A 21843 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-a534a8af42b56b17a637a474f65cf0e0bae911e44caef8ab31d9861f4fb4dcf9 2013-07-19 19:29:20 ....A 16891 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-a5db464202aed3d04ff5d5ffa836ebff6408031d9ccffc34fc17d09750060a61 2013-07-23 13:26:52 ....A 22939 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-a8ab62ecae6343f3fc994f315c7fab4ded099b541f9525aa6f000379933cf115 2013-07-23 12:26:30 ....A 21538 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-a8db823c6499dfc546c540230284108b01226f4e1fac6cb6f77fc4a7625f7e5f 2013-07-23 18:07:06 ....A 23735 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-acab4fbe6bb39e6c6807b72ea5c1e91bd653d23538fb3101f288f921a5936f71 2013-07-19 04:05:54 ....A 37789 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-ad47d9f479fe7c63ea8cf8df21e87cd35dd1dceedf13b1856d9b4e726a915499 2013-07-23 16:32:48 ....A 20551 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-add8ec132b7508a0109e11f22e57f4188c16fd80dd6b4e0e9c01c0604b093279 2013-07-19 23:40:28 ....A 56651 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-af0a3ab7fa6bb716f8534c5450a923422f5613bc1be736dd54bd65f113ec650e 2013-07-22 23:57:56 ....A 40913 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-af157cc302e347e915cd358917ce2fa2823f39be3518f11a4e81d6562ce82c33 2013-07-20 02:27:06 ....A 12461 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-afd179bb0fe66b12e657ac23cd1433f040c87716160c4cafc2150cec458fe783 2013-07-23 18:23:10 ....A 68244 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-b0167bbd4cd735bfb7e997f664a25461bd71501fb0c2756a332061dfdfb6811f 2013-07-23 11:43:50 ....A 9349 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-b04be4796f3e962a360ff16d762ee20fef39ead5e7dfd77c28d5a83f09be2937 2013-07-23 13:07:24 ....A 30112 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-b1e97eba68c868aea7c43783f2365e717ce268328c1fcf7c18d3695c7cdcd2f1 2013-07-23 03:11:14 ....A 18192 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-b653175f10d1ccbbcc0f805302a7fbaa1ae3ce74c1404aa71d68103a42d85430 2013-07-23 14:48:48 ....A 66544 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-b758b1dc5296bd0793ddb2afdc2ec80acff79c2edab7a2cd8b95238ed2de0df3 2013-07-22 10:24:40 ....A 25347 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-b8cfd4ee1e2c5e234cad062097fcb5127ca88b0eab3e9d9cca793ec02878267e 2013-07-19 09:27:52 ....A 39340 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-baeaa3734ee2f4ca90b0849cf8eb56069ec7ef2eb999953a61f14ed581c9cf4b 2013-07-22 11:01:46 ....A 38374 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-bc16cc93ac8efca0f988a118672485686b67a53704deedb12e06a51a7ebd2c83 2013-07-22 04:33:58 ....A 17090 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-bc8ef33e7c429d1df9855cfb1507eca4ecf418602744b4257b6aa1b3e552de11 2013-07-23 13:29:44 ....A 6514 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-bc9f8a352ac21121ef69cb82a0630817147da5a851e173bd6e5620719ecfe4b6 2013-07-23 20:00:06 ....A 20851 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-be9dc2ac0864dac66dd4b7f896609987b53b10622c207d8248e5758000f4b564 2013-07-23 18:36:00 ....A 17321 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-bfd07fed72d45641b4f70e360f50f88755caff6359094ba08b6e130cef93e57d 2013-07-19 11:18:12 ....A 24552 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-c4bd5fc6cf8817896a45df4e74612b6729d22dcf48012dc2af18fec51fa04244 2013-07-23 15:56:14 ....A 98976 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-c5ac561966e2a74ce8d7216cdba7bfbeb178808df6c33eaed19300052fe9b8fe 2013-07-23 17:28:38 ....A 94264 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-c895fa8f35d6a8aba1acba1355446320356407bf44d2fe1b0bb1ac10c864b749 2013-07-23 11:41:26 ....A 8328 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-c981455008c0ecbfd0dd42ca61c41ea52556f91fe862b3a54b0163567f3cf6bd 2013-07-23 18:20:02 ....A 48540 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-cb2ee523c5d2aa69624a436b06969500c67eb19f46adc4756bb5398545749a58 2013-07-19 04:06:52 ....A 4118 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-cbf0244eede712bb4fc5e6f40f40629210b91f6a621aa56dcc0b4e33ffd45678 2013-07-23 16:19:22 ....A 26868 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-cec18ddb1e4809a6d5473f948cf449556c9f57eb9db65224512179d840e68664 2013-07-23 12:03:28 ....A 24100 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-d07db55bca66431f614b8af34c87c548b0163d8e80c42f2b9f325e3342f0815b 2013-07-23 13:06:16 ....A 23359 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-d3f7f658bf93815e55fa93c46148ed10ae50087516ad0832bad9a7fa0a96a765 2013-07-23 16:31:38 ....A 19221 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-d56d8d8eabded09b13af503f4ea135c20c6acb61150e15fef73b2fb0fd19b2d5 2013-07-23 16:30:32 ....A 18427 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-d678e693da5fe0764e22f3666389fa603c66b58c3233be617ab4333d8a444506 2013-07-23 11:59:14 ....A 24100 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-d987a1e769dc421c6b309ae5928f9b3a353ba5c32beeb106207571607675ea88 2013-07-23 17:30:50 ....A 28892 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-d9be5bfb57e18d310cbc209e6cb3b2c7e402811fd5db6a5243479ad76ab0370b 2013-07-23 15:06:46 ....A 65725 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-d9c45d359a55ec8fa253faf12ae8f1251fe774a6eb2268d0abe9ccaff1dafe3a 2013-07-22 09:22:34 ....A 38562 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-db5dee27819a622769ab4554a1f0b6b2d08bd2bd15a064b8b301a7a9fd1c1298 2013-07-22 19:52:42 ....A 5173 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-dc78399051aa58caf2e01b945b2ad6348da92ca6c0e26dc64154eb825a6e8931 2013-07-22 09:02:26 ....A 29319 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-dd19f7d4dc50dfaba2bf5a6e38239de4783ad31ecb0af07a5ebdaba253d7b5bb 2013-07-22 18:43:10 ....A 56587 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-dd3d57b684ef7493d68f8ddc8331fee9455cb964cde08df9f2c85d78d0399b73 2013-07-23 12:04:14 ....A 24100 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-e0a871b983efbd50888be7f5c6bd65a06f0aa0af82fb6435b315a18d9c92d4bc 2013-07-23 03:59:16 ....A 14433 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-e0f6e19ebbd539d21c0088946359e41e7bcfdae00403d6f18aadea52f7701bb7 2013-07-22 11:20:28 ....A 30505 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-e68342db5b3bf242b926921940204d00c57d903311482833a934c53e783eb552 2013-07-23 15:32:30 ....A 62194 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-e7e88cb465789c4b5513d3da3ed3f37c0dc95e7af5a04b1179571d8f8d532681 2013-07-22 10:20:20 ....A 28362 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-e881a4a7cb14663cc1ab83e4512d5e0eb3c4104b8e8457630688582e47baf0ce 2013-07-23 12:50:36 ....A 22397 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-e881d67b95d3af526055410ae804abba96e1138a7dee45ac9ad987901f789305 2013-07-25 07:26:32 ....A 29793 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-e9cb06e249f0a0fa612f08e0d75f549b6ba5836963d37bbcecb5f66f73a414a4 2013-07-19 04:55:32 ....A 324825 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-e9e114d1bf9346729f379b61778af0eb827d22ef5883a2b243a13609eff2dcae 2013-07-23 14:46:18 ....A 66332 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-ea0c4c828cdc62f0aa40e79efcf3b4e407b7f4c51ae656714b440c883e9723a4 2013-07-23 10:22:56 ....A 56586 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-efbe1c296f78ff90327e64001cdefe5781b7fca00160eb3c9396f914da67033a 2013-07-20 01:20:58 ....A 24100 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-f34cbee3b2994a7d63d5804ec51df01dd0bcb71e2aea5594d2118356d3f27de2 2013-07-23 13:04:20 ....A 20572 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-f40e6aad257c7ba0de042149fe4c2f29e359c9ac292ebca56d018238730e6ca1 2013-07-23 14:42:02 ....A 5239 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-f4e9a0be0a97d876733481e16ab22ea5982523181591a95a5280df5f45abeef2 2013-07-23 14:06:50 ....A 20802 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-f6197784217c6b07ba9296b20a735f75293dd7ae06a0c0fdb082de04c7e974cf 2013-07-23 15:06:44 ....A 66857 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-f720563a925d47100502b0eb1a681f6316405ca2c3b6f7c9169f75e04fe6d359 2013-07-22 03:50:08 ....A 5173 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-f7a75c0d0606d6f1962567760108970de53ecb309c098ceb506a40e83577c002 2013-07-23 16:35:38 ....A 19107 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-f87cf52babae52591f800f1c6d470d25aed199f9392da51bf6c8b0e561afc74b 2013-07-23 16:32:46 ....A 18189 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-fa408fefe18c21e6311be598a3d1097dd27167f9589001a99bc8cd4d606044cc 2013-07-23 15:02:06 ....A 99631 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-fdb1f2e35efc50f16910a7264c99b726eaf01af55fb2dbe172c238e6e931f4ee 2013-07-19 11:17:10 ....A 23568 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-fe3fb346af169d8d4df66b0e825977f4aa5501ef120463009b89fc2a97476783 2013-07-23 19:08:52 ....A 22150 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-ff6d500055bab925fd48fc567d5604d9b15e1cb311bddc26ea6e7b3477a34a54 2013-07-23 15:06:30 ....A 65711 Virusshare.00075/Trojan-Downloader.JS.Agent.gvn-ff82ee8cb5ede64608e902e242930f5cf48152bc2239b24384c43983add5acd5 2013-07-19 18:21:52 ....A 12092 Virusshare.00075/Trojan-Downloader.JS.Agent.gwj-44a19d5f358833a6ea9aaaa9c9f451fe4dab0c1141bb36006ccb82a249754e07 2013-07-23 12:04:44 ....A 16496 Virusshare.00075/Trojan-Downloader.JS.Agent.gww-116fa3a06313399c1848861c35fd779071c08e10078dcf81a41cf131b1ab0dcc 2013-07-22 16:55:02 ....A 24165 Virusshare.00075/Trojan-Downloader.JS.Agent.gww-32294405cd834a854af0e23c9f3411a5d20ffa4020506b7b69f592526984ed54 2013-07-23 10:48:14 ....A 18060 Virusshare.00075/Trojan-Downloader.JS.Agent.gww-75ddc0194dc677b3ad8e94b0e581a5d1ab0a86b8e7161082907da29fd2ac7e7d 2013-07-23 21:25:42 ....A 25896 Virusshare.00075/Trojan-Downloader.JS.Agent.gww-9be1c5d8432fc0b52eb02f2fc2b07ce9379028c6ce11d39be338419d5ea93b82 2013-07-23 20:48:26 ....A 36973 Virusshare.00075/Trojan-Downloader.JS.Agent.gww-c19d0aa8bdc53c968698c2de57e4fe5b23cfdd789d4e590eaeccb33cc2cc5507 2013-07-23 19:11:40 ....A 19429 Virusshare.00075/Trojan-Downloader.JS.Agent.gww-e4bd83dd20b8862f29b62802e5093af79d3ea264c99fc2fa6eb630a17bc6fca1 2013-07-22 05:12:30 ....A 28578 Virusshare.00075/Trojan-Downloader.JS.Agent.hbs-03bcd71e9e995ad3a8e7c0d7fc1a157c4e1808e75a25154a8997e529e13d93f9 2013-07-19 11:19:24 ....A 26340 Virusshare.00075/Trojan-Downloader.JS.Agent.hbs-1e921a6cf1b78de78ff5d2a5c9fa782b2ef50f63694ae9a2ffd911ea0f4eea6c 2013-07-23 20:55:46 ....A 19866 Virusshare.00075/Trojan-Downloader.JS.Agent.hbs-21a8861ef09fe6a8303ed3a602113ed2938d85243a4a758bf5035abd3df21ce0 2013-07-23 17:22:46 ....A 60627 Virusshare.00075/Trojan-Downloader.JS.Agent.hbs-27e3031ad031a5f3300db25e02da3bb534d78e8012dde29c715451649a656b34 2013-07-19 06:28:58 ....A 23123 Virusshare.00075/Trojan-Downloader.JS.Agent.hbs-2ab9b094dfe696841585cabe240b255d22ab0e5c234ca7e482e15b652978ac66 2013-07-23 09:40:34 ....A 3161 Virusshare.00075/Trojan-Downloader.JS.Agent.hbs-2b6a77af78df00be69500e95fae04770599b239f09a84e790952382d8578e24e 2013-07-23 09:55:12 ....A 19330 Virusshare.00075/Trojan-Downloader.JS.Agent.hbs-3170733efaec51584a37f3deac4bc1d406c81338a6bec0f75212a2d45b2ad831 2013-07-19 22:55:44 ....A 51200 Virusshare.00075/Trojan-Downloader.JS.Agent.hbs-3a143ccdfec2f90e1d0c5bfbb3f06080793f3a6316ad55d3b9cf3b37e6cd3453 2013-07-23 13:21:48 ....A 21682 Virusshare.00075/Trojan-Downloader.JS.Agent.hbs-551b92b7b6887c0a05973bae1308d2f1e09cfab01fcf66b313e1bcaf6d44603a 2013-07-23 09:47:22 ....A 28749 Virusshare.00075/Trojan-Downloader.JS.Agent.hbs-9896dece3e6bfb6e46318463c39e99d9fa50c504b09af63d7d89d6af644b9d80 2013-07-19 05:46:28 ....A 19580 Virusshare.00075/Trojan-Downloader.JS.Agent.hbs-9f1142dd6be089ab890bb361e42a79869e2c370b3af77a5b816212f975c68a17 2013-07-23 10:59:36 ....A 50965 Virusshare.00075/Trojan-Downloader.JS.Agent.hbs-a2c09b15c83a895f21ef437c7f588a112f7c857b0ef3a7898155b6d9313004ac 2013-07-20 05:33:18 ....A 24251 Virusshare.00075/Trojan-Downloader.JS.Agent.hbs-b257dda9803f53dc002dc92ae90093729e8af0d9361cd84f035147b3e8bb895f 2013-07-20 05:31:38 ....A 17934 Virusshare.00075/Trojan-Downloader.JS.Agent.hbs-d9adf97f1b7b9d1d92d492339896b01ca9de86af13fbe0748fa696332d07bf4d 2013-07-20 02:40:22 ....A 20188 Virusshare.00075/Trojan-Downloader.JS.Agent.hbs-f365b1f70a29d678a19c1c0d049e5a81aa6d56c46c934d89dde055fd5d53d7cc 2013-07-23 22:37:40 ....A 2319 Virusshare.00075/Trojan-Downloader.JS.Agent.lw-7abef665eebf32f1c00bbadb79de850d680f8022e3a14366d229a44b38cee250 2013-07-25 01:26:56 ....A 104444 Virusshare.00075/Trojan-Downloader.JS.DarDuk.aj-5cb7531cef6adeaecdb0f2c39723b01bf1fbd1ed7eb82ecc24114bfc3b4bcd5e 2013-07-25 07:15:14 ....A 119429 Virusshare.00075/Trojan-Downloader.JS.DarDuk.ak-857b8ae8c9ca697aa54a25b5557503c6b28358d8842704f3bdec456447f81ea7 2013-07-25 13:35:12 ....A 89406 Virusshare.00075/Trojan-Downloader.JS.DarDuk.bh-2babd3f33dbf58ba8e083c090f84b2f7e395ae5ab061612d1c28e2601c25ea0d 2013-07-25 14:49:42 ....A 47662 Virusshare.00075/Trojan-Downloader.JS.DarDuk.g-5c82aa9c62dc336847d00f3cdaceeabd6a034f98384bf5f5f942709b7142e80a 2013-07-24 11:28:08 ....A 47645 Virusshare.00075/Trojan-Downloader.JS.DarDuk.g-89c569a7fe12d9f7265c167edaa7187ae162ccc295c09410cd3423bd95d68dc6 2013-07-23 16:21:56 ....A 70348 Virusshare.00075/Trojan-Downloader.JS.DarDuk.gc-1e82889107f52ffda606d55b893bcf2de2e8609a6587e43f577f046e3b845af9 2013-07-20 01:24:52 ....A 79958 Virusshare.00075/Trojan-Downloader.JS.DarDuk.gm-4eabe3ca2bb7cf45733b9429da7255cf7051040066bf31c73d1abd010373ed98 2013-07-20 02:34:54 ....A 79462 Virusshare.00075/Trojan-Downloader.JS.DarDuk.hy-6f07cd32f16883c557358940920c660b7d44d63df2bf429c6f3e8f22651fbbf4 2013-07-24 09:10:34 ....A 47655 Virusshare.00075/Trojan-Downloader.JS.DarDuk.i-2c479b783dc0c77efdbe447981dc6aae8cb49502f4bafd2d7e62d1d743906be6 2013-07-25 15:42:28 ....A 47683 Virusshare.00075/Trojan-Downloader.JS.DarDuk.i-3723d3e7450c46b564e274ccd0326e7e0de9f0bf652b4562e913d2cf5baa87b7 2013-07-19 18:53:52 ....A 14494 Virusshare.00075/Trojan-Downloader.JS.DarDuk.jp-8e89a49d1cefef51c3f1fe0aba076822c4337a605418a30e609865b1bebcf139 2013-07-19 04:47:30 ....A 39539 Virusshare.00075/Trojan-Downloader.JS.DarDuk.js-7d2bce45d2a96421dada5216c2882638870477893d14eca712757888c7d3cea8 2013-07-20 01:14:16 ....A 14619 Virusshare.00075/Trojan-Downloader.JS.DarDuk.kd-6f14f54a3590174b9d698f57ac054967ebcd341aca11f6df520a5de2909817bb 2013-07-23 10:15:04 ....A 70203 Virusshare.00075/Trojan-Downloader.JS.DarDuk.kt-32652d0a68d3253a3a3a195587549b9f93a440f5cb6035f585ca16bd690d5188 2013-07-19 23:01:12 ....A 4379 Virusshare.00075/Trojan-Downloader.JS.DarDuk.kt-47372a3d0bec20b35df1a889e394e2a765c18f516be58ca2b7cbc84280fd526f 2013-07-22 03:26:50 ....A 3629 Virusshare.00075/Trojan-Downloader.JS.DarDuk.kt-fdb96ff15f9d857895cdc2ab80be20d712164bb9b69dcc9d713f0957439fa3ef 2013-07-24 05:58:20 ....A 47635 Virusshare.00075/Trojan-Downloader.JS.DarDuk.m-4cdea0d2562d1243e8b9c51beec963b6aaf95b94f26bc8d409609f68c8015e59 2013-07-25 01:52:46 ....A 171639 Virusshare.00075/Trojan-Downloader.JS.DarDuk.x-4d96730b8d7202eb981dee05bfb0cd6e8bee17611abf5ca17bded605006ab604 2013-07-24 11:17:58 ....A 77672 Virusshare.00075/Trojan-Downloader.JS.Expack.ab-29a0974cffe8695ae6b5bdd86ec2cc5f9f6699070dfbf1796b5aa499c8a6ffc4 2013-07-25 14:52:34 ....A 77047 Virusshare.00075/Trojan-Downloader.JS.Expack.ab-2ee765f37d4fd561db5e692488ab5c0bf1c68795a664d1c66b1211a3266a256b 2013-07-24 14:46:34 ....A 79594 Virusshare.00075/Trojan-Downloader.JS.Expack.ab-2f611b04939acf4cd398f6a82f179799114fc4124795b8cfe392237f9387b26f 2013-07-25 00:38:34 ....A 80095 Virusshare.00075/Trojan-Downloader.JS.Expack.ab-4b84700946f5c8ccec892edabc743aa04ee9d98738b1c6a2eb4e6c83eff19586 2013-07-24 08:08:04 ....A 79698 Virusshare.00075/Trojan-Downloader.JS.Expack.ab-592c43838d74f554c6f042889169fb547be67359e6547c9dcc131cbd703999af 2013-07-25 06:20:16 ....A 75978 Virusshare.00075/Trojan-Downloader.JS.Expack.ab-779859b347534cc7d062e9c5be85acad7cbeaefd655e06f6504c79d8d19d138f 2013-07-25 11:35:40 ....A 79135 Virusshare.00075/Trojan-Downloader.JS.Expack.ab-8dda37029d8bb92705da3e42ee194722ec73f95d6a8b93b608bf3a383e12e6d3 2013-07-20 04:04:02 ....A 10517 Virusshare.00075/Trojan-Downloader.JS.Expack.ado-ff258eac337311eac899acbe6f08a5dde4b4317a4714ffb48b9930dd6a97f817 2013-07-23 15:53:10 ....A 25128 Virusshare.00075/Trojan-Downloader.JS.Expack.afg-3d60c4c1b2bf8e3e9f837cdfc9b3ec116d649e032a2bf710949a7233df375b91 2013-07-25 06:35:06 ....A 85461 Virusshare.00075/Trojan-Downloader.JS.Expack.ah-2e0318b8ba9b48b032334db809394d6f51b754a4e81ff1d83b9425c10fa33f0b 2013-07-24 03:17:56 ....A 86915 Virusshare.00075/Trojan-Downloader.JS.Expack.ah-4d2e3b4a28bf1356eb96661612596daeb26e8cf0d8654a4f918c586d98c2ecf0 2013-07-25 13:27:10 ....A 86706 Virusshare.00075/Trojan-Downloader.JS.Expack.ah-5fab1d850ad02d5738f0bd947c056f00ed4de33274f70cc1a8603f8422039639 2013-07-24 10:19:16 ....A 86623 Virusshare.00075/Trojan-Downloader.JS.Expack.ah-6847c4c521938a3eff7c3590e64b94982a9ddf5b779d552a217b8b21589b321f 2013-07-24 16:03:18 ....A 86677 Virusshare.00075/Trojan-Downloader.JS.Expack.ah-8abede14e10bd137c8e87ab1928c3743ee0f2a1b4409ccc3a2931de2b6a9d9cf 2013-07-23 09:54:34 ....A 124809 Virusshare.00075/Trojan-Downloader.JS.Expack.aib-f1ed41b6c868bd0b66c22df1051c97416f351a24a26ccffc6723bf431095e1d0 2013-07-25 14:40:06 ....A 49481 Virusshare.00075/Trojan-Downloader.JS.Expack.at-2ece5075f0605ca09faf46d1114b619ad3c897804af6c1dd2514c11dfeac6f49 2013-07-25 15:03:40 ....A 1116 Virusshare.00075/Trojan-Downloader.JS.Expack.at-3e56b5528a1d16750aa561c8377240ba1c3ce69f60847786c32b7c27e2f016e5 2013-07-24 07:24:44 ....A 45432 Virusshare.00075/Trojan-Downloader.JS.Expack.at-3f9b62eed78f887e5f7b50dde32f092b407daaa59f4867165a2b63feac32fc39 2013-07-24 20:33:48 ....A 144431 Virusshare.00075/Trojan-Downloader.JS.Expack.bm-2a5ebcadd43e49d2ebc911db706fdfc73e2231749b276324a61f52fc979e6b7a 2013-07-23 11:33:42 ....A 72074 Virusshare.00075/Trojan-Downloader.JS.Expack.cp-3f964e7ac71186a42b63e28c3996b1062cd34d4ac97975e4d44c560ed4be468b 2013-07-23 12:50:16 ....A 47589 Virusshare.00075/Trojan-Downloader.JS.Expack.gh-9fd81ff5452f4c7b43cac24307dce4c2be212b51437925463e9c249c51287c5b 2013-07-23 20:05:00 ....A 38483 Virusshare.00075/Trojan-Downloader.JS.Expack.iu-e2d8732e3340b803c79c53375e3a1ad2f62586d7cdbb3ced755e90aa351f09a3 2013-07-20 11:24:58 ....A 18245 Virusshare.00075/Trojan-Downloader.JS.Expack.ix-9ed82f9042a4a43896b5e5fc293023185257aafe20b4895aa037059d88730f16 2013-07-23 11:55:24 ....A 8500 Virusshare.00075/Trojan-Downloader.JS.Expack.sn-8a98894882b5c50c09bf5f7cf61c349723f8ed7b55ab722da83a57b2b5b71625 2013-07-22 08:45:56 ....A 34881 Virusshare.00075/Trojan-Downloader.JS.Expack.vu-2763e567d0cae309b9a4dba33ed5cef039725401ad971204cff8b35856c5e101 2013-07-23 12:47:02 ....A 44171 Virusshare.00075/Trojan-Downloader.JS.Expack.vu-2c1a7d307f7f68e093e574d15f274c35870f1c73eb42fdb9d1db0d74b9f74c56 2013-07-19 06:55:38 ....A 35730 Virusshare.00075/Trojan-Downloader.JS.Expack.vu-425f76e7cfa9d2e03acf8a8e828adfcf016364cffcaf82dba03613f918c3cea0 2013-07-23 10:00:12 ....A 36850 Virusshare.00075/Trojan-Downloader.JS.Expack.vu-4b7daf0fc83aa749b9861bbeb0c3252c35b3c1d4af9d50543fe87d1796d5e331 2013-07-20 08:34:10 ....A 39222 Virusshare.00075/Trojan-Downloader.JS.Expack.vu-57cb1fee9d118523c67e7b45ce87b602f1e11058df26b2bd62b99eb1326e3282 2013-07-22 13:05:56 ....A 35870 Virusshare.00075/Trojan-Downloader.JS.Expack.vu-5bb57590248937513a0bee4336c2d40b25c807d705be96c3e6cd729048293e74 2013-07-19 22:31:22 ....A 30443 Virusshare.00075/Trojan-Downloader.JS.Expack.vu-6962aba3c2600187da0cdeda2ce63c7c4bc42487f2e46325259c8a5c291106df 2013-07-23 11:59:16 ....A 25547 Virusshare.00075/Trojan-Downloader.JS.Expack.vu-6ebfa7687123bc28bfccdad8937ed193b0133b4df85162586c77795f9811491b 2013-07-19 04:18:38 ....A 16580 Virusshare.00075/Trojan-Downloader.JS.Expack.vu-74f31ff1383ff767e3004d1fd387f37c6e2f0efa87a8a2c15b6d39dc657ceb52 2013-07-23 09:37:56 ....A 36609 Virusshare.00075/Trojan-Downloader.JS.Expack.vu-83fe2d47d021a39c8c7dd1a3c2d1f62db9e05c6b2b46c6fb148b1533749cada2 2013-07-23 19:54:32 ....A 48973 Virusshare.00075/Trojan-Downloader.JS.Expack.vu-89756881a3329c2c55bf42f1c21503c81e4af4c64c94915c28928f8410d58e82 2013-07-23 20:18:04 ....A 49050 Virusshare.00075/Trojan-Downloader.JS.Expack.vu-987e1ee9e2cfd321f12917c845e4b9204c5123d320bc7d8a5340026930082909 2013-07-23 14:11:42 ....A 22614 Virusshare.00075/Trojan-Downloader.JS.Expack.vu-cedbdd7eab2ef95ff3e31c11ac31b1a711630ee7a9a8723f47bd48a53f59addd 2013-07-23 17:42:04 ....A 38953 Virusshare.00075/Trojan-Downloader.JS.Expack.vu-ddad34871ddc4d9bfd7d3a57323a6fc8914ee21c92106168c80fd793ed18a707 2013-07-20 02:34:34 ....A 23533 Virusshare.00075/Trojan-Downloader.JS.Expack.vu-fed0f723ad293f720e4f3ca6c04b758f87b349b0151897c780d02e19d7f39030 2013-07-19 05:37:36 ....A 32363 Virusshare.00075/Trojan-Downloader.JS.Expack.vu-ffca5ab35eec248a0a3410a3ed770c1b2eb887fc8a80bc1b178ca34f1205ead0 2013-07-24 00:49:42 ....A 4494 Virusshare.00075/Trojan-Downloader.JS.Gumblar.a-33ac3f4d18ce8f7f4e18af0b462a67916eb8014dd3805bb7dd102db619cfd22b 2013-07-19 23:22:18 ....A 2818 Virusshare.00075/Trojan-Downloader.JS.Gumblar.a-41bfd07f1c8f805c8f32b3d12f1cd0524b1fe7c4e5c0afec16c0617bc60ba4b5 2013-07-23 14:12:04 ....A 1775 Virusshare.00075/Trojan-Downloader.JS.Gumblar.a-47b0e9e2cdbd10f9cf2b11838b1c3977fcdf59ddb64a6dda54cfc48761a8461b 2013-07-24 08:05:10 ....A 10204 Virusshare.00075/Trojan-Downloader.JS.Gumblar.a-4e7ed5d9b24e46c16014975b30fc269cdea6d342fab9d1a82fece16eedba2c73 2013-07-19 17:01:22 ....A 26243 Virusshare.00075/Trojan-Downloader.JS.Gumblar.a-52cb955c94e0a0cfc0eaafc16b9b656ba7209afa2907042e05564d45028cca83 2013-07-25 09:45:30 ....A 9009 Virusshare.00075/Trojan-Downloader.JS.Gumblar.a-8dd1329a81abfeeca127f8f9bf444711703517d33d9e376c5fed20426277c8ec 2013-07-19 15:35:14 ....A 11875 Virusshare.00075/Trojan-Downloader.JS.Gumblar.a-faf63ec3c4f1833d1500f10d0a70d5a5fc646f463b97e7030dbf2879b0adc8de 2013-07-25 16:08:14 ....A 57788 Virusshare.00075/Trojan-Downloader.JS.Gumblar.x-296fd88ad959a72601bcb96275f563e27ab418c7c4e13a7da279d84c615ccc19 2013-07-24 01:26:12 ....A 139 Virusshare.00075/Trojan-Downloader.JS.Gumblar.x-2e22a8b9235b70c3eb9fffbf2bd01485f8ab457a9671d770dd05daae088e2fa6 2013-07-24 20:19:50 ....A 147 Virusshare.00075/Trojan-Downloader.JS.Gumblar.x-379b6908b334980675558d0e4fc51c82ed7ecbdaa4644dd874112936f30a904f 2013-07-24 12:36:08 ....A 54441 Virusshare.00075/Trojan-Downloader.JS.Gumblar.x-3d9e48f77e4d8dc9f4677e27e9c40978b23e0bdee09c5af5ac895929c4e1baf9 2013-07-25 07:08:46 ....A 55448 Virusshare.00075/Trojan-Downloader.JS.Gumblar.x-4edb35e87d69ddf20e45ff989a734206b2b0a7194292c04a04db65c0f9052799 2013-07-24 11:20:40 ....A 57702 Virusshare.00075/Trojan-Downloader.JS.Gumblar.x-5b5efa88a35b48c9c1fcce0c0e24f8905e37e9c1b7a9682cf0e50abe4dd14400 2013-07-25 09:11:16 ....A 57901 Virusshare.00075/Trojan-Downloader.JS.Gumblar.x-5f7f638be9877debcd50e4546be54158692780b944f9b9a06b2f8095811e43d1 2013-07-24 11:15:02 ....A 57771 Virusshare.00075/Trojan-Downloader.JS.Gumblar.x-662a2582d91fae1fe0084b86c2a78c9c04878f33c78e3dface6caf982d2e59be 2013-07-25 13:15:56 ....A 57842 Virusshare.00075/Trojan-Downloader.JS.Gumblar.x-7c4b771cab6a20e4d00a306180bb4abf8303df9a764b9fea679ec39213371619 2013-07-25 06:06:44 ....A 57743 Virusshare.00075/Trojan-Downloader.JS.Gumblar.x-81cfcddc5d23aeede80f9ab13abe50c1346a12f2f0320c2d2f6c9b5d80c4359d 2013-07-23 23:03:00 ....A 57872 Virusshare.00075/Trojan-Downloader.JS.Gumblar.x-8604ae6869956aa2e83708045323c157dcaa0a9baf697e0396dc2b7e72968ec5 2013-07-24 14:19:04 ....A 57798 Virusshare.00075/Trojan-Downloader.JS.Gumblar.x-88499e908bf12cec71856bb2c2231d3a827e1e1a1637da90aa15672c20a25c86 2013-07-25 02:01:56 ....A 10570 Virusshare.00075/Trojan-Downloader.JS.IESlice.l-2901cd38b819fccd0d13ae7966af5c33bd2b7475e60037590a331063529a5c06 2013-07-23 13:04:58 ....A 38761 Virusshare.00075/Trojan-Downloader.JS.IFrame.cwy-119028480b5a31979587e34fb27ab52a358198bc0c3dac69aee9d61776f41835 2013-07-23 12:25:12 ....A 4478 Virusshare.00075/Trojan-Downloader.JS.IFrame.cwy-17234166eb84504871643ca9fadfda06846a303f629b894c1f25e329127bce14 2013-07-23 13:41:08 ....A 5326 Virusshare.00075/Trojan-Downloader.JS.IFrame.cwy-52d884b0e5d545d2a94ee4be340f7f0cca0a58d2d5ed8217ab4808ed8bc24860 2013-07-23 11:10:20 ....A 44380 Virusshare.00075/Trojan-Downloader.JS.IFrame.cwy-7597187fad50c1ae967187e479f6831bac45560a41c39c7b46f4cfe4b21bb85c 2013-07-19 22:49:40 ....A 4579 Virusshare.00075/Trojan-Downloader.JS.IFrame.cwy-7622368ad8d2ee0df2250574910def6c22f8352af1bd9233f93ed8064b27d1d1 2013-07-20 02:45:58 ....A 6050 Virusshare.00075/Trojan-Downloader.JS.IFrame.cwy-86c1fe9ea761ec78d1d4bdbb3b35a6bffc8be2b892b509c7ad3d608ebd91aa89 2013-07-20 05:33:58 ....A 6470 Virusshare.00075/Trojan-Downloader.JS.IFrame.cwy-a432893760b6753ee0129f56aa2171d1d8ab2258c0d6c224904d794411b9f355 2013-07-23 10:48:50 ....A 4558 Virusshare.00075/Trojan-Downloader.JS.IFrame.cwy-accea0de96fe08f6da7e0df84a935567500d790fa45026669c9edf903f81798b 2013-07-23 09:52:16 ....A 10193 Virusshare.00075/Trojan-Downloader.JS.IFrame.cwy-b5864231ac3ba2b3ea2e8b802b35df459fe2a39e11356802f2fb0bd43b295970 2013-07-19 07:18:42 ....A 8735 Virusshare.00075/Trojan-Downloader.JS.IFrame.cwy-c5deeb5f48219f0fc8c025c01d9f8d2d6628df77f41cb9b19bfc9d907a3b7e24 2013-07-23 10:00:22 ....A 6459 Virusshare.00075/Trojan-Downloader.JS.IFrame.cwy-d96ecdd1f26f09e88438d21e97956470f7cec4651fa818e39683a05462dc62c4 2013-07-20 03:11:00 ....A 7546 Virusshare.00075/Trojan-Downloader.JS.IFrame.cwy-dfc692ee269c95ec622c2ee07603af3977cdc70c072daebf52f1bf070ae9269d 2013-07-25 08:29:02 ....A 20785 Virusshare.00075/Trojan-Downloader.JS.Iframe.aey-6d44f2fc112575cc48868575c26159a7167c7a10c8b1ea06dda536ef2719cdba 2013-07-25 08:43:14 ....A 36403 Virusshare.00075/Trojan-Downloader.JS.Iframe.aey-7efbbfdb036b582aa20f31a993c16ef64b63df21a9ead585027d1486ea2e7ea8 2013-07-24 14:28:16 ....A 32933 Virusshare.00075/Trojan-Downloader.JS.Iframe.aey-871bb4e2ba6e11719963c6282cc2f6bbc9d90005cbe093bed5ed9ab81f153457 2013-07-25 10:56:36 ....A 26655 Virusshare.00075/Trojan-Downloader.JS.Iframe.aey-8d7baf04630e01428169b5f569c9f1035e1f04b0885af0c07c3b2a699d119dd2 2013-07-23 17:14:16 ....A 6493 Virusshare.00075/Trojan-Downloader.JS.Iframe.aiq-2ffa26eec3b4a6f5ed80608178110e77460969695252436ba0fe56c19dabeab0 2013-07-23 17:16:44 ....A 6479 Virusshare.00075/Trojan-Downloader.JS.Iframe.ajl-b2997465ad1b45b634cf829a32ba6a50c9665cdd2731003a6d0cc35dc50ec4a1 2013-07-23 09:48:00 ....A 26714 Virusshare.00075/Trojan-Downloader.JS.Iframe.ajt-0e666db37695578dde50e661b8fda60dce6b464812faed3b51a33aca1bdd29e6 2013-07-23 12:28:00 ....A 26572 Virusshare.00075/Trojan-Downloader.JS.Iframe.ajt-c416d0d9acd1fdbe2a0efec3fd50fc610b66ab7db9d977098a69c6e3991c5925 2013-07-23 10:49:18 ....A 22933 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-079a1fd0bd9dcb146a2b8381c81e2f1f95ffc0ab8a6fd61503940c94860020e4 2013-07-19 04:10:38 ....A 24523 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-08752f260b00cfc9b2e678b3c27a86f221f652b739912c7ea74f5f881cbd070d 2013-07-23 10:44:52 ....A 583801 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-0bba40dfafcdec71cffca9fc13e0f7ebb33e2ea58ab6e207baa03b1b037d4ddd 2013-07-19 18:42:00 ....A 33745 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-0bf96bcf04ddce15239badd43f46245b416a3760a299fd3170127157de104773 2013-07-19 18:40:30 ....A 33942 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-1691ee605d37c2df7e4a48faa1fa9afa81bdc721a061c77f084539eafb4d6097 2013-07-19 18:45:10 ....A 33745 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-16e60ff4b988fd732e1ad7e58577c9479c4ce6c90da73f753a52a80cf3a121f5 2013-07-19 18:48:24 ....A 177098 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-1703b28fe89e4133adbc92de5e9cbdf62f37ec2382a2d3b3f8af2bcc2642b47c 2013-07-23 21:14:32 ....A 20214 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-1eb9f5593cb41b342eb94e70bb77f3e16f44e7b313bb7166147e075e779f4c9c 2013-07-24 07:18:52 ....A 14138 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-2daf3ba4b6a166770a09acba48db839f507037bb2973b48e04e27e08f1621a05 2013-07-19 20:57:36 ....A 342703 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-34d108ed070f92224cfc74d47d88fd6d6ee103dadf7d6951404302e3c58b14c8 2013-07-23 10:14:12 ....A 21972 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-3c9f5d21df690b4299f867e0ea0a85dd086e5d52080e7e8d7eda77c3d1ed9417 2013-07-19 18:42:44 ....A 27618 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-3e9f74ee6c701b0943ccb7f4d01a7c6694e26ba8cccf9cbe0e07d112fa43b53f 2013-07-19 14:35:00 ....A 670077 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-414e3d0eec8b0dcd6d56ab2feeece37e87657970bdb7e5c42ffac36e2e1675a8 2013-07-19 18:41:46 ....A 177098 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-42c34c1501e96f7d83466f3448f167952994c8c34628f23b05db68c027506753 2013-07-20 02:36:44 ....A 23917 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-42db3f4a80405f80f23ff128f7d6cef5f8537f25e214bc830a329960344c348f 2013-07-23 18:22:14 ....A 27497 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-44d40bda33eba47feb9f5bd76fbc62dccbab1d97d24746a8eeb6f5b43fcb5965 2013-07-19 12:17:04 ....A 488033 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-479b5bdc563c8f46e1720d844811f71ff9db50a3bbe182f412880c36594a08ec 2013-07-23 19:25:00 ....A 78721 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-4bc61c5adfbf1ee629d0b2533a58cc6ce6ffd08c9db0123c6e65e7b66979c1ff 2013-07-23 20:02:44 ....A 31269 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-4de4ca3d07d976bdc162572e259428c6571d0896480cabdec0d1b5ee822df6a9 2013-07-23 19:26:20 ....A 106192 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-5394c761f00c0b1348bcd47b66a29a6041b046e236acfd5d91d7b605e8806ad4 2013-07-19 18:47:16 ....A 33940 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-53cc68a017f2a4b9e59f0cf3eb3a4126eaf146103d672ce2032740e9f0a1613e 2013-07-23 09:56:42 ....A 342702 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-54a7192486c31327267b87ec8fe2f1577d56119e383dc12bf86fd425ff940283 2013-07-19 18:42:02 ....A 27620 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-57678e851503120662e3872c75d5f2d0b44940d9070f743425d18967b836e2f4 2013-07-19 23:28:52 ....A 177100 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-582728d36ac32f03d59821977a0bfe72db08024b36641456bdae0f2cd3420df6 2013-07-23 19:48:42 ....A 34081 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-58f94d524b0f26c74eee8a447f3203899e7d303cb91a1963d6717f02abc76f8b 2013-07-19 18:46:58 ....A 27618 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-5a6e09b0b9fb260c570be55617e0030e30f2fe06f6d6292dbabccb83d930dd5d 2013-07-19 20:30:46 ....A 16189 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-5a7d1bd93ff7a3a9fc59ed4e809b420f03d4bc7e1284713d575b867425ee09ec 2013-07-19 18:45:20 ....A 177100 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-6eb4933e7974686f592a4a8ce86dc998762b27c7a2c7aa18eab3778dc089f34c 2013-07-19 18:49:14 ....A 33745 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-7328dd66526bde1a87c88e3568108dfb96d54dabcb65590d1284c1f2addfd352 2013-07-23 21:02:40 ....A 176916 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-7d9e3053ebe0b4850edba3c2361771b81757dc0e2cc965e9f712822abca800cd 2013-07-19 19:05:32 ....A 841617 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-85dacac6a4c8556539eb508a7b3fbebfe69ccc9410df7978418e8d69b04b877e 2013-07-19 18:40:56 ....A 33942 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-882584473f2070e67a03d7f5ded59929117c3b988adac98096fdaf9c1403d6a5 2013-07-23 20:56:34 ....A 20024 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-9228f1235178e0b5fd72840513e938f452b865927c3a22790c3ca3e475e466c4 2013-07-19 18:48:40 ....A 27618 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-97c964de92acac5a52dca4c71a7ec7169b7f3f1e7eec12f85d614249c68c5caa 2013-07-19 18:46:30 ....A 33745 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-a09100cb36bed6c15295b1f43516c4618a4b7e41489583943089bf1d15185f1b 2013-07-19 18:43:48 ....A 27616 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-a22c93ad1065a04345986c50473dc42f20ed86162abaca0110d97cee9c9afad7 2013-07-20 02:16:46 ....A 37638 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-a26db143c4f9389bccba95d9659bb9d1c469dcb8296f124799be82c33239bca9 2013-07-19 18:40:34 ....A 33942 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-aea750ce3bb1d9a1428813b8eff416d65ebccf63536c06a182986ea46d2a0a76 2013-07-19 23:25:48 ....A 177098 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-b5b01c9bb27f375b562605ee1ed3e2f51fa2548740912c7fb0240fe8efaa8750 2013-07-19 18:46:58 ....A 33743 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-bf1fa29a15cf73b7f8481a935c9f6568fb9cf1d1486ba71b46c2f6259a20f817 2013-07-19 18:45:40 ....A 25890 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-bff3ff5027177611984509820ec7db0408ff3505e95c2839460b3a23dd7f3e8a 2013-07-23 14:00:24 ....A 488033 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-c2fc0c298e8cc3fc15cb47da9523fa755d8d6d2ba5ddd41ac8f824f144fd976b 2013-07-19 06:30:04 ....A 670077 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-c4b7389566a5ad67f7de091c0c7d1044dce3ebdaf8cd1960f654a9d5cb56bfeb 2013-07-19 22:31:32 ....A 177100 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-c4de1e9d343e5cc07be60c412bba3462cb44111b1be4ee5afee8ba106691af6f 2013-07-23 10:13:24 ....A 27620 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-c74063e2b137beb32ec922f52a65db22de1f8dbb9b8b60251f0b8c721b0513d1 2013-07-19 18:46:00 ....A 27618 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-c75844f271ac1846a1668986676c84cab1c6b0c02a1e1ff78725cff51845c384 2013-07-19 12:57:18 ....A 387412 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-d1a401aa06f534394ef19db7af815825b04e80fcaa439a9111e80f3d7f1d3346 2013-07-19 18:47:44 ....A 33745 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-d5220430e0f9dc90f674be716d27c6d668fa0fa6720deb32293b214a17d691e2 2013-07-23 19:05:08 ....A 21972 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-dc4e9ef4032dfe8029d5bf708a5238789144380ded4080ecd237fb860a8f16ba 2013-07-23 20:55:08 ....A 23530 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-de0cc4a9c057328f595d985677940307e5c2d7359ad9b1645b7dcc2a73257821 2013-07-20 02:37:44 ....A 33942 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-e0b54ecf058d412467a3c1e44021495fc982604f43ab3372c272df466f045a42 2013-07-23 19:48:30 ....A 29369 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-e1a3409de680cc5d5027ee38f6ff960135ff534b9f7420792f45e5d49e951ad1 2013-07-23 15:25:46 ....A 46344 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-e1fb2a1d761e8f14cc27d916b36041730d9db08c480592235c79d4204898ea58 2013-07-19 04:17:08 ....A 404970 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-e4871949be54d49cfd9461a47255440354d404dc5ba97fa8a6e683e451af7dac 2013-07-19 18:49:10 ....A 33745 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-f01ab8a8cb0d549f5f680ce7ac582cbe13424a8464cb93d418524e8959c01d09 2013-07-19 18:42:02 ....A 33745 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-f6691eadd122d4b7f9eb31d04670fe6233d8cb62f1f5acd0787dcceda4037402 2013-07-19 18:41:46 ....A 33745 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-f6bf22700f103873ec07020469ecfbf42638ac720408744d51190bbea4239771 2013-07-19 18:42:46 ....A 23945 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-fe76f4b03890eccc5cedda2eac600d98845381869b6e7a4834090506d3ce85ba 2013-07-23 19:22:18 ....A 31826 Virusshare.00075/Trojan-Downloader.JS.Iframe.akq-ff5c63d9f9bb826a8c5c30867f7d1f28cc52b6d4972137a0810ad2e298770de5 2013-07-23 17:18:02 ....A 6412 Virusshare.00075/Trojan-Downloader.JS.Iframe.ald-1b77d292ef3fa78b763356a3b9402d27f9a0cc1dfcb1a89acfa8d35ed0722554 2013-07-24 13:52:12 ....A 2738 Virusshare.00075/Trojan-Downloader.JS.Iframe.ald-3dc1f2d08cf946481b2fd07bcf30dcd9983b1a2908fa865a23b6155f827938b5 2013-07-23 15:47:34 ....A 6450 Virusshare.00075/Trojan-Downloader.JS.Iframe.ald-3ee0c2abd7f5bd9c0570702a0a35116b96a59f427c6df3f3c799e88d80100494 2013-07-19 14:35:32 ....A 2577 Virusshare.00075/Trojan-Downloader.JS.Iframe.ald-46cea284a7d97d8785df2b04e1d7bb7dd47b816ff912d9954254f5168d3c3108 2013-07-23 17:19:54 ....A 6450 Virusshare.00075/Trojan-Downloader.JS.Iframe.ald-68ecbc8b2c76d70426eaf8b85b3052a74f7e4987f51f8d1f9d9fa709c02e44c4 2013-07-23 17:19:02 ....A 6417 Virusshare.00075/Trojan-Downloader.JS.Iframe.ald-72514166d0f8d3bd0425461a3c386887506914dc4408df5b7329208353c63544 2013-07-23 19:15:28 ....A 6442 Virusshare.00075/Trojan-Downloader.JS.Iframe.ald-a6e1c2f619dae819abe353b5ec62440242e8f30cd0b84310f37a44a2c708ca20 2013-07-23 13:32:16 ....A 16194 Virusshare.00075/Trojan-Downloader.JS.Iframe.ali-086e7f6b57151de1e086755140e9f94577046dc82a85b97d2b08db9b60af8771 2013-07-23 20:01:38 ....A 75837 Virusshare.00075/Trojan-Downloader.JS.Iframe.ali-2c181247ca312f4dc33a3acf6d22c41318ad42dc05ba6d02100992447d0da920 2013-07-23 13:32:02 ....A 16194 Virusshare.00075/Trojan-Downloader.JS.Iframe.ali-2f6783a638c7355877e42d98a85b941ff7b356518588f7f5b76f802060389a21 2013-07-23 21:29:30 ....A 75837 Virusshare.00075/Trojan-Downloader.JS.Iframe.ali-46607e7ca546e047f24bfe89cc3cb405134080be41adf94e8531381146948626 2013-07-23 13:36:14 ....A 16194 Virusshare.00075/Trojan-Downloader.JS.Iframe.ali-a1ea28b41fb7fc62c87aee6c3cea33a3c8931e9d9569201abc4f7958893064ab 2013-07-20 08:25:34 ....A 21374 Virusshare.00075/Trojan-Downloader.JS.Iframe.ali-ad46a2b7cb890849f3a11d36d1912a380a657980ba2deca485ad68a571dd6238 2013-07-23 13:35:28 ....A 76915 Virusshare.00075/Trojan-Downloader.JS.Iframe.ali-ccad3a06162d49779f1c89c1984e8761aa21e1886a00bc267fe1c6cad177cfbd 2013-07-23 13:31:14 ....A 75837 Virusshare.00075/Trojan-Downloader.JS.Iframe.ali-e49d9b8932a384d5d9015bd8346ea8caf91b1604634dd8183ec70240a6b68aa5 2013-07-23 13:18:26 ....A 16194 Virusshare.00075/Trojan-Downloader.JS.Iframe.ali-f687d4aa54575030d7acc85a7803f4c01c17fcb0f6074b235c9671a02bb5bd43 2013-07-24 20:54:24 ....A 55102 Virusshare.00075/Trojan-Downloader.JS.Iframe.aqv-3eb3c16b77d9b8b9d51b1daa42b3a2429241b17299350f0492ece9e7867765b2 2013-07-24 08:31:10 ....A 31278 Virusshare.00075/Trojan-Downloader.JS.Iframe.aqv-3f434a4feebcddfb2e27cfe9abe2efbcf1a7e98f5f88ecc5f923abd913c3e0d8 2013-07-24 10:17:34 ....A 51214 Virusshare.00075/Trojan-Downloader.JS.Iframe.aqv-67062639bbe34bae9ae8f58f44866a4258cc2a014a92592b97716474e74a2fae 2013-07-24 13:44:16 ....A 47206 Virusshare.00075/Trojan-Downloader.JS.Iframe.aqv-7a2a3e4177ac07280bbd86810a6adb587c99d19b2f07d7139772beded2fff94b 2013-07-24 17:30:10 ....A 25481 Virusshare.00075/Trojan-Downloader.JS.Iframe.aqv-89ea2c8af7e81e0c628780503de0d8eedc4e28acd94d5016991acbd08cf64de0 2013-07-23 13:29:52 ....A 5609 Virusshare.00075/Trojan-Downloader.JS.Iframe.as-33bb60915786974f2f02efda92dde1649c4e31c2ae2dce944dc82c1483decf4e 2013-07-24 21:05:12 ....A 39702 Virusshare.00075/Trojan-Downloader.JS.Iframe.as-5e7561db2e5540ff1b0e95d0f5618794d00d742ab6a5034e0f4047c6e21eee18 2013-07-24 05:17:10 ....A 30322 Virusshare.00075/Trojan-Downloader.JS.Iframe.as-8a0ccf5af081c2cedbfd20618c187a133565aaa7a4e9d4be69e889666d04c306 2013-07-25 06:53:36 ....A 704 Virusshare.00075/Trojan-Downloader.JS.Iframe.ata-4a387a9d74c90181bc1a2778f3c2be04d3ecaef2cbd6dcc4d42b0691d0c29237 2013-07-23 16:33:24 ....A 7623 Virusshare.00075/Trojan-Downloader.JS.Iframe.atl-0d2cff6feee1993140aa43c7d6d5d7a5213ce7aa4b7ff7adebb484ce32e3939c 2013-07-24 15:32:26 ....A 1891 Virusshare.00075/Trojan-Downloader.JS.Iframe.atv-7cd4119ba68d80f9e4e4ab824aef7587e7d6aecfd61891ff01eb1e4663808009 2013-07-23 09:29:56 ....A 1229 Virusshare.00075/Trojan-Downloader.JS.Iframe.aup-54612d4eb6acfb9de5ebedf501506da1035871cd6e71c14b7fc6d058f5dfdf99 2013-07-24 12:23:18 ....A 6458 Virusshare.00075/Trojan-Downloader.JS.Iframe.aup-5d0f858bb75c790f3f329eddaf50661b58a5ad6ee5224238ee57d26f0377b1ee 2013-07-24 04:11:32 ....A 11059 Virusshare.00075/Trojan-Downloader.JS.Iframe.azt-3e16254c21e481e559a10192914875b356a5c6e459832386623d34c68232c32c 2013-07-24 16:36:58 ....A 27408 Virusshare.00075/Trojan-Downloader.JS.Iframe.azt-3fecb656c1376442f00b767093dc4b742ca207f8a16446ca7d750ac1602b48a8 2013-07-25 00:54:32 ....A 62565 Virusshare.00075/Trojan-Downloader.JS.Iframe.azt-4be1d2909b62636f82bcce6d3d1d78e12753e308181f9471f722d573fb1d52f8 2013-07-25 00:55:22 ....A 20574 Virusshare.00075/Trojan-Downloader.JS.Iframe.azt-64560cb8d8166d0e005d31c932ee0eb4cd495634adce33894cc889829683e217 2013-07-24 20:30:06 ....A 53880 Virusshare.00075/Trojan-Downloader.JS.Iframe.bac-4d7bed9883d95fe5e14d33262ba4a4a06e1e38743c736dc26398da9aed1016dc 2013-07-23 11:14:38 ....A 7139 Virusshare.00075/Trojan-Downloader.JS.Iframe.bag-08e746f06028c635523cbabb5c6fcebaea381ebd7224f9d798ccf2b91cf31a8d 2013-07-25 10:14:48 ....A 21054 Virusshare.00075/Trojan-Downloader.JS.Iframe.bhf-2ff517b8bf73eb9c60932373888a6bac5d5f375506afb3caca58a8c6e49373ad 2013-07-25 01:09:48 ....A 44892 Virusshare.00075/Trojan-Downloader.JS.Iframe.bhf-5c1c430b4fed802fa8e0ac1ed46166c097de32f8c3ec9c36a4da1d2c965e048f 2013-07-25 01:28:40 ....A 3466 Virusshare.00075/Trojan-Downloader.JS.Iframe.bjn-65fbe8806b7b102c1f108dfa2b0ba780f826cd608d4c53b086bdc12eb8d82f8d 2013-07-23 20:10:22 ....A 7556 Virusshare.00075/Trojan-Downloader.JS.Iframe.bkz-ceaa8ebea2b4f2b46ac7cd7d95832de72b2198015879cc95d04b52de70464462 2013-07-24 22:19:58 ....A 1731 Virusshare.00075/Trojan-Downloader.JS.Iframe.bsn-78abd6971c6d3c9057bc1ff7144588c08e7989e557a813a02f34321e80a7ac5f 2013-07-25 11:55:16 ....A 21164 Virusshare.00075/Trojan-Downloader.JS.Iframe.byo-3c8dedda6e24d66a219a7ca00f4e017aae5d383c58e16d4afc85bc1de69ec120 2013-07-25 10:05:44 ....A 9607 Virusshare.00075/Trojan-Downloader.JS.Iframe.byo-5fdc697b560cb13c42ddd5ffe4877437c8c5700eec8754ed848b2a86529520f2 2013-07-25 07:26:54 ....A 18474 Virusshare.00075/Trojan-Downloader.JS.Iframe.byx-1dbc3682f1046c40eaa532dfecabac4158e24197d7c71778863020c2d7c90c07 2013-07-25 12:38:58 ....A 13121 Virusshare.00075/Trojan-Downloader.JS.Iframe.bzi-46ff47e3f4ab06c6fcb99b8fd0d3473edd1b05ab618521435243d374f6aa72db 2013-07-22 17:54:12 ....A 35596 Virusshare.00075/Trojan-Downloader.JS.Iframe.bzi-55112181d6fdb09f76f9135145573ec93f3f569e14c25f6026a5faaf76115cd7 2013-07-23 02:38:42 ....A 16413 Virusshare.00075/Trojan-Downloader.JS.Iframe.bzi-eb7139bc9852d8bb0d241cc412b77aba97ce68eaefbdc54902d30a73b20fa586 2013-07-23 16:45:10 ....A 7280 Virusshare.00075/Trojan-Downloader.JS.Iframe.bzl-5ab1ebd4f00342d2dde431debc6dae1ae8258e338af70698bdb3e25c53ee10ef 2013-07-23 14:17:18 ....A 16633 Virusshare.00075/Trojan-Downloader.JS.Iframe.bzn-1ba505c218b3f48f02dda72ccc34a59fd6df8a8c31349c94ce9ee1551e1b31e7 2013-07-24 00:44:20 ....A 17389 Virusshare.00075/Trojan-Downloader.JS.Iframe.bzn-2f4432875ea83694068a8861eca8d14a1ed955a1b517d30ae075cc4f03ec0aaa 2013-07-24 05:55:10 ....A 17546 Virusshare.00075/Trojan-Downloader.JS.Iframe.bzn-4e16d71901088435a4860c33383f2d7ea6f25a4dac0951df5ba91b8da8cb4c8f 2013-07-24 09:13:58 ....A 20773 Virusshare.00075/Trojan-Downloader.JS.Iframe.bzn-5c72cacb376a9bea322ab0104ecb909fb5e1d3c825def2026adc2f99842f49c3 2013-07-24 06:52:48 ....A 3995 Virusshare.00075/Trojan-Downloader.JS.Iframe.cau-4cf890b8515a4aad717ad1a7f032b7e3dec722c18112582d0b066552fab9c6d9 2013-07-25 01:29:22 ....A 2223 Virusshare.00075/Trojan-Downloader.JS.Iframe.cce-654c6e1a2b167bd2fdd05a58468b46b03f41771162d1966311617023e8685e2f 2013-07-24 13:25:32 ....A 1922 Virusshare.00075/Trojan-Downloader.JS.Iframe.cce-6833b757e70536e48b7932f2cf35643a79632f00e95900db36d27eccfea2c300 2013-07-25 09:51:34 ....A 4784 Virusshare.00075/Trojan-Downloader.JS.Iframe.cce-8d1e7a751ddc813e8193097b02bf45027360fe35137742f1768d4d94f799c46b 2013-07-24 07:04:02 ....A 23684 Virusshare.00075/Trojan-Downloader.JS.Iframe.ccp-5c6d25aa4af826fdd8d54b5c58278aabbb7a962570b905a3f77c781df921a664 2013-07-24 15:02:12 ....A 21988 Virusshare.00075/Trojan-Downloader.JS.Iframe.cdx-1f76187b7e27a9bc6935db27c19224f0f17f774c0a9e8e21de5324675e0b35ac 2013-07-25 14:17:30 ....A 21950 Virusshare.00075/Trojan-Downloader.JS.Iframe.cdx-2fa8731bfb7fea855ae7570019dd2dbecbd1a722b8b0f07641625616fa017adc 2013-07-24 07:57:04 ....A 23602 Virusshare.00075/Trojan-Downloader.JS.Iframe.cdx-3996a8e6cd1f210e0cab373df696c9a3557bfc96d8e5f29c30440ac25cc81b34 2013-07-24 02:42:28 ....A 837453 Virusshare.00075/Trojan-Downloader.JS.Iframe.cdx-3e468e4a2ed6f584037b465540a39eb61b181a14a289a9976fe926fd31a62998 2013-07-25 06:13:50 ....A 22113 Virusshare.00075/Trojan-Downloader.JS.Iframe.cdx-3f2a9ba44c8d0b276d01c604adfbc4093208de6a151be5bc8fd93ee4e71c0d6c 2013-07-24 12:54:16 ....A 22093 Virusshare.00075/Trojan-Downloader.JS.Iframe.cdx-5b6f7df005cb6304718c5029f8aad4af288f5f13e9bc253779dc192ffec9bd67 2013-07-25 01:09:48 ....A 14219 Virusshare.00075/Trojan-Downloader.JS.Iframe.cdx-5e4dec840484c0707787a43ba652a8418331749f4203af44bede78e0ed6ed26f 2013-07-24 22:52:16 ....A 21993 Virusshare.00075/Trojan-Downloader.JS.Iframe.cdx-65030ee78cce3ebfe0db37bef411d05b3df764f17b680145764d586c0dd27363 2013-07-25 15:59:44 ....A 22112 Virusshare.00075/Trojan-Downloader.JS.Iframe.cdx-6a10db6387da90406aabf8d29386618ffd9df0774c64a0cee0a2094206704e1c 2013-07-25 09:59:26 ....A 23566 Virusshare.00075/Trojan-Downloader.JS.Iframe.cdx-6d87570c6834c799c33ebbe13721a245ea226b21d6e377805d7c9ba8c151f25e 2013-07-24 14:52:34 ....A 23516 Virusshare.00075/Trojan-Downloader.JS.Iframe.cdx-780529d1ba0486039b2c32a6e72f348e8ad878a8a0133213cfc60155de6a401d 2013-07-25 06:48:26 ....A 10896 Virusshare.00075/Trojan-Downloader.JS.Iframe.cdx-7890dff9a0a18194272ffaa3402578365c38a9e41d7d69ff3f5e13009ee13b1b 2013-07-25 00:27:12 ....A 22091 Virusshare.00075/Trojan-Downloader.JS.Iframe.cdx-7bd82eaa9ae5dbb4afc11cbda0336021ff1f8e8e61529b884744dd5f60870f6b 2013-07-24 09:18:40 ....A 23546 Virusshare.00075/Trojan-Downloader.JS.Iframe.cdx-8511fa20014c4ca230e4ddc60b23dd65b5475c9b578c354a80f695094334d44b 2013-07-24 10:39:18 ....A 40090 Virusshare.00075/Trojan-Downloader.JS.Iframe.cdx-86eda184871ed5f8f69fc5a46f7044ba90c93545c238bc0fdf99fd3e22759bcf 2013-07-25 14:06:26 ....A 9508 Virusshare.00075/Trojan-Downloader.JS.Iframe.cdx-8a4348caea976d04c2a7b7c5f24168858aed24d326ec03b5c7124d59be1eea2e 2013-07-25 09:31:44 ....A 21945 Virusshare.00075/Trojan-Downloader.JS.Iframe.cdx-8d52bb1510fb0a961a09959eb3c9b1a669bd2efe0189caa980200fe1649023de 2013-07-25 00:45:30 ....A 31961 Virusshare.00075/Trojan-Downloader.JS.Iframe.cec-88815483b7b1645c8e1e57b35d602fe5221cec998a1b52b7c89e6eeb76b259bc 2013-07-24 06:23:36 ....A 134748 Virusshare.00075/Trojan-Downloader.JS.Iframe.cev-6adf98433ff80ce5b55e8f5e0f4cd3c52b087b48e324523d0e042f976df81e83 2013-07-24 15:59:22 ....A 77844 Virusshare.00075/Trojan-Downloader.JS.Iframe.cev-85de18e67937bddfa311c48a6f7d0f696ca03cc118c68d986d968082ef82ec96 2013-07-23 07:54:52 ....A 24388 Virusshare.00075/Trojan-Downloader.JS.Iframe.cex-0ace81e789d2aeac51be58364f775f5dcbba3e9d30bcbf699f979bcb7c1c2565 2013-07-23 14:55:30 ....A 11006 Virusshare.00075/Trojan-Downloader.JS.Iframe.cex-3bcf4008574188f6d8618d87cde5e3ba8991d4b77f1934e0495fb9f34f49d81e 2013-07-24 09:20:14 ....A 16323 Virusshare.00075/Trojan-Downloader.JS.Iframe.cex-4c64d466dae1008b56f1aa766595246a368c9d7f8d17699c97aa8f0bc5e85056 2013-07-24 20:49:14 ....A 20432 Virusshare.00075/Trojan-Downloader.JS.Iframe.cex-571298e472ef135fff31a148cc992ebfe1cfb9a27e9d188aa26ee9870ae3950d 2013-07-24 11:12:28 ....A 23726 Virusshare.00075/Trojan-Downloader.JS.Iframe.cex-83c09b8346d9df59e82fd9b25bfed23c5767162790a64f850a7a9adcbf050f85 2013-07-24 06:43:46 ....A 24627 Virusshare.00075/Trojan-Downloader.JS.Iframe.cex-879f6215a4f18a41b6ec59a693566ba8057a45c2a3f3400d3a55b187766e3389 2013-07-23 14:51:34 ....A 8885 Virusshare.00075/Trojan-Downloader.JS.Iframe.cex-d0bca8d3eedec8872a12a8d3c7aba1cd70c330ba6789d453b64f3318114b8790 2013-07-25 13:24:12 ....A 63297 Virusshare.00075/Trojan-Downloader.JS.Iframe.cfb-2b1ca15f008707b90404107976c6b2a34be8068a7aeadf9c8997e510271ba27c 2013-07-24 19:35:42 ....A 81889 Virusshare.00075/Trojan-Downloader.JS.Iframe.cfb-2e42609980b5de55fbd8ad655287b185083583122101cde657124fbf67b8cb10 2013-07-24 22:03:52 ....A 102788 Virusshare.00075/Trojan-Downloader.JS.Iframe.cfb-5976912bdb159a7256c1ea6a92cc890dd9a1504b31cc22fed875d9116a84db66 2013-07-25 01:21:16 ....A 93172 Virusshare.00075/Trojan-Downloader.JS.Iframe.cfb-7733a3b987d30fc14b07b19b83804c399ee882c962124097a1b78475ff7dc3c0 2013-07-24 17:46:38 ....A 11414 Virusshare.00075/Trojan-Downloader.JS.Iframe.cft-4f32f914d93e7311cdb4b0f39497eb3d98f9453292d95ad7383d032b1ae0d27c 2013-07-25 06:40:58 ....A 24030 Virusshare.00075/Trojan-Downloader.JS.Iframe.cfw-49793a3f572c19b8ddf1b1aaf8177afcabc5986f767a7aeb8d15a1565e76eae8 2013-07-24 17:25:54 ....A 15970 Virusshare.00075/Trojan-Downloader.JS.Iframe.cfw-75fcc85d54c1697e4c6f65d0c6a8d5a777d558ee57098be119e703a52caed11f 2013-07-24 18:09:38 ....A 19957 Virusshare.00075/Trojan-Downloader.JS.Iframe.cfw-7723ddf9299b2fe417b6a30602e243d81fc67a4f535454eec1e848b8e78040f3 2013-07-24 20:38:12 ....A 5551 Virusshare.00075/Trojan-Downloader.JS.Iframe.cfx-3b9e75c72b13e3f7c7b2fc0ba2e6385091601ed2fa9b491c1ef58b1281a2545e 2013-07-24 12:10:34 ....A 5567 Virusshare.00075/Trojan-Downloader.JS.Iframe.cfx-5972443ec1809a89a9e7a8aa3ce2f5fc726590ab0c46bba21b6972c17f9b6ef9 2013-07-24 02:03:48 ....A 5511 Virusshare.00075/Trojan-Downloader.JS.Iframe.cfx-680bb9927650b69cb049671b05bf1f1e11ec2563d46310d7f4387440599cbbcc 2013-07-24 21:46:14 ....A 11564 Virusshare.00075/Trojan-Downloader.JS.Iframe.cfx-74c00d5afe7b6a866710849ba13d9474d65ba2d4f538a98430e62a00cfdf577f 2013-07-25 08:39:40 ....A 1555 Virusshare.00075/Trojan-Downloader.JS.Iframe.cfx-8d7352829ab06247aa358d48635bf426f0f9ef64fe7171a7dc6577cc2d2c596a 2013-07-24 00:01:10 ....A 220 Virusshare.00075/Trojan-Downloader.JS.Iframe.cga-48e2602db6f963ac4c5744d5dd81efa4e84e96183e8731505452f4e83effc0a9 2013-07-24 23:34:36 ....A 808 Virusshare.00075/Trojan-Downloader.JS.Iframe.cgw-75a3cbeb0d66b2dfae57fef8c0aa0b0bd96dc490b835590e97423c3b00c8bf3b 2013-07-20 05:32:36 ....A 34232 Virusshare.00075/Trojan-Downloader.JS.Iframe.chf-11b8e16fb1cf5ff70e887369c4b75f0a0611a60716bfec4427c6866582873dfc 2013-07-23 11:19:10 ....A 20057 Virusshare.00075/Trojan-Downloader.JS.Iframe.chf-4929b1133a522776a2fbb9d9b6e4884ea8eebf3db53c9d8c7e60d6a0f6ac869d 2013-07-25 08:13:02 ....A 22201 Virusshare.00075/Trojan-Downloader.JS.Iframe.chf-4f53d839a8a142be585c125bf3b81eca4154979e8227829041fa94c98e236a10 2013-07-24 19:42:02 ....A 22188 Virusshare.00075/Trojan-Downloader.JS.Iframe.chf-5dc24717c00bd03621ef95b0d08800ded4b0ee49015075a1380104124832d3eb 2013-07-24 21:49:54 ....A 71765 Virusshare.00075/Trojan-Downloader.JS.Iframe.chf-6787f4e08b1e7ad2e3459bb2c9d8e645713a88a4f2d160bb9454d1692eede6a7 2013-07-24 21:51:30 ....A 51871 Virusshare.00075/Trojan-Downloader.JS.Iframe.chf-77f8696669a0a172f587bad7531378ff479d1b153510c01fdf90c1e37b1d43cb 2013-07-22 17:49:40 ....A 34331 Virusshare.00075/Trojan-Downloader.JS.Iframe.chf-7aab570b4d63a43f5744dd5730876861c92de6ef62767e738e02d5d3de4b1bcb 2013-07-25 15:54:38 ....A 35288 Virusshare.00075/Trojan-Downloader.JS.Iframe.chf-85f95e4b9fac4e874d596c03d72f30203e2003c088638e7b1ec60fdb0743a455 2013-07-23 16:29:24 ....A 18159 Virusshare.00075/Trojan-Downloader.JS.Iframe.chf-873c8fcfa17b2f0341f10e789d5b9d1ccc0ce5c089699bb3a5ad736556cd3e85 2013-07-22 15:14:42 ....A 2204 Virusshare.00075/Trojan-Downloader.JS.Iframe.chf-d6329ac27577bb18661f83f8f05619314b50be6cef4a0d8ed58b1ffe913a4791 2013-07-23 15:55:44 ....A 32464 Virusshare.00075/Trojan-Downloader.JS.Iframe.chf-e07f5b83ad90ef5c108191e37794fd01b04dc75411d57ee7a78f1d76da72e961 2013-07-20 01:08:34 ....A 47361 Virusshare.00075/Trojan-Downloader.JS.Iframe.chf-e4ffd6aa2367e02f33f027401861e57c097c362074c2043f59041c8850b0e762 2013-07-23 21:12:52 ....A 2048 Virusshare.00075/Trojan-Downloader.JS.Iframe.chf-f3fa309b863bc533dc1651e48b79f778d0dbaffb7b2aefa2813fdfbdff8d688f 2013-07-25 15:29:42 ....A 118810 Virusshare.00075/Trojan-Downloader.JS.Iframe.chs-2645bd4db7ab62cd04a48da4b91e0864be1ec159b35e9f400aff561db155d55d 2013-07-24 01:06:26 ....A 20012 Virusshare.00075/Trojan-Downloader.JS.Iframe.chy-5af3e9a3c874e5710308e1259d96b3ab19337025797da340bc9aedf55365c1ac 2013-07-24 21:07:16 ....A 9603 Virusshare.00075/Trojan-Downloader.JS.Iframe.cil-39020900d1dee9d7d05e83ffbaaa42334c63b9c9bcb86e86eb64ce56882d17e4 2013-07-24 20:36:32 ....A 1041 Virusshare.00075/Trojan-Downloader.JS.Iframe.cil-659acd00b50e093de3228a7b0a95a53def52c0fa3c8dc0dc1ee679de8b8346a4 2013-07-25 07:47:32 ....A 42048 Virusshare.00075/Trojan-Downloader.JS.Iframe.cil-7e2070cdd674463c2f8c8ffa97474fd76ab8895c8def29e8b3985b1db2ad964f 2013-07-24 17:18:58 ....A 45365 Virusshare.00075/Trojan-Downloader.JS.Iframe.cio-3f7d383b185c457901ac3e3b28ccbe94fd821190a97db6e20dcb80d7b1c64548 2013-07-24 11:08:50 ....A 65730 Virusshare.00075/Trojan-Downloader.JS.Iframe.cio-898ced501661f7bfde5ae5e928fd24238f568dde8f655ac0c0ff1cd0861844ff 2013-07-24 13:58:16 ....A 10921 Virusshare.00075/Trojan-Downloader.JS.Iframe.cis-46c51950da74f1388a918009a44a008d065fb2f09d9c249da37bcf91830afdf9 2013-07-25 11:12:16 ....A 98812 Virusshare.00075/Trojan-Downloader.JS.Iframe.cit-6d4d9d4e85438363ec1eb8f0cdeaebf2d1f55a43a7bc2d1f021d00cf07337353 2013-07-25 02:11:12 ....A 48063 Virusshare.00075/Trojan-Downloader.JS.Iframe.ciu-3b1ebe3ff2232e48ad461c4f5c38c95b58dc1f0b62fef1544b133d8843a828de 2013-07-24 01:38:28 ....A 62592 Virusshare.00075/Trojan-Downloader.JS.Iframe.ciu-3f973455952f60f5533aca6e02e49bb82a1b39fbaae71171a8a9192f7435c3d3 2013-07-24 06:48:48 ....A 13656 Virusshare.00075/Trojan-Downloader.JS.Iframe.ciu-3fe7ffe8729992b846cc3452153525ba0a816491a8e5e1449d597a817f3b6a53 2013-07-25 16:11:20 ....A 56393 Virusshare.00075/Trojan-Downloader.JS.Iframe.ciu-4d2b5ba847c72b661e0bb2f5675243d86be6344ab061eb605ddd58615946825c 2013-07-24 20:56:52 ....A 67078 Virusshare.00075/Trojan-Downloader.JS.Iframe.ciu-8a375194f732938405ed19bb7ad957a56d031a42fd580ead936b911dac1975d2 2013-07-25 15:27:18 ....A 2697 Virusshare.00075/Trojan-Downloader.JS.Iframe.cix-3761ffb9789d307f2d42ce9f6322c5b2d52f70406da2aa98e830a894ac56a5d5 2013-07-19 12:04:16 ....A 12831 Virusshare.00075/Trojan-Downloader.JS.Iframe.cjd-52032c39435f09e3e9d3b165504abc7d926e5f88764939d76e98e0377940b8c3 2013-07-19 23:35:18 ....A 16026 Virusshare.00075/Trojan-Downloader.JS.Iframe.cke-0fc2ba82801490ada9417a972a4bc024ee645499ad0b5229e4b117e05bfc685d 2013-07-20 08:37:18 ....A 15981 Virusshare.00075/Trojan-Downloader.JS.Iframe.cke-e14227f6c7240490cb12e177a0c3b19f935c8626b114372f723de5716d160273 2013-07-19 23:05:32 ....A 17258 Virusshare.00075/Trojan-Downloader.JS.Iframe.ckn-2c0d4342d30117a7579c9bef1e3e442d41eecbe951d6a5fb9f3983d68d4e9c95 2013-07-25 12:20:32 ....A 12113 Virusshare.00075/Trojan-Downloader.JS.Iframe.ckn-d9a6ff30da05196827299c531acc505ca8844ba237d00504c1fd6ee5796fcc1a 2013-07-24 18:11:56 ....A 3606 Virusshare.00075/Trojan-Downloader.JS.Iframe.cku-5c8b6f68ecfe945eff1a712a35f9c9878e0a01fbdcfea224e3d24693c4e8702d 2013-07-19 05:06:44 ....A 71762 Virusshare.00075/Trojan-Downloader.JS.Iframe.cln-217a98d354cf5ae0a59ee786e6eabbf3b180311e91b32a66fbff457a48209dd4 2013-07-23 11:06:30 ....A 65024 Virusshare.00075/Trojan-Downloader.JS.Iframe.cln-3b65f274173a4fe10b557dad8885cf445ac0f27707f9987a7109888ba65ade34 2013-07-19 04:55:38 ....A 72494 Virusshare.00075/Trojan-Downloader.JS.Iframe.cln-49d8ca2d470da5d1e3c76bd477458da95993170fd1fecc0d317f67aa07777036 2013-07-19 06:28:48 ....A 74026 Virusshare.00075/Trojan-Downloader.JS.Iframe.cln-51d74302e1b9b08c124269e2257ccbc6724f444b004baa6e1da49c073dc22a09 2013-07-23 18:21:52 ....A 64855 Virusshare.00075/Trojan-Downloader.JS.Iframe.cln-5657d6865bab77b01aa75e2a98029fb3fd432263a51d54a1aa6fafdeb532b3cd 2013-07-19 07:39:34 ....A 73939 Virusshare.00075/Trojan-Downloader.JS.Iframe.cln-57380d7afd82d4f914cfeb56908a5a954df5c1366a8afe2b2a172836c5151fdb 2013-07-19 16:46:10 ....A 93054 Virusshare.00075/Trojan-Downloader.JS.Iframe.cln-595b4c3964a57303a14383068266852722b04a8f0239a5c35952c15e42133851 2013-07-23 15:34:14 ....A 63194 Virusshare.00075/Trojan-Downloader.JS.Iframe.cln-6cc6f59e22165e90c61c11c4ef7f35330aeced484c966b1547c16c53d1c067a2 2013-07-23 10:16:22 ....A 43503 Virusshare.00075/Trojan-Downloader.JS.Iframe.cln-7f5da70f2c06fb8fb92a5f127704deed8ebd0c16a671d1301a98d6cc5a5f571a 2013-07-19 17:45:44 ....A 58184 Virusshare.00075/Trojan-Downloader.JS.Iframe.cln-9ecc4a0b395347cec863fcfa4c9904bc7a9cf8fa5ccbd5016dbbe77062524db5 2013-07-20 02:36:52 ....A 74445 Virusshare.00075/Trojan-Downloader.JS.Iframe.cln-c48ab52af8996270eb1e533851d8d7fdba25795e9ff0be8c4f27fbbdbb114dda 2013-07-19 05:14:16 ....A 70134 Virusshare.00075/Trojan-Downloader.JS.Iframe.cln-e481c782cae771f6e585303eb1eae44f7a58c61faefb1d767e0986f07235acea 2013-07-22 19:53:20 ....A 62928 Virusshare.00075/Trojan-Downloader.JS.Iframe.cln-f0d4023cf806582a2231bb2125aca11657abfc05fb6ee5ee714aec12438e0ea1 2013-07-19 05:07:50 ....A 73883 Virusshare.00075/Trojan-Downloader.JS.Iframe.cln-f9989c6f8f2de1d166c3625696b88eb9628c994566d1a7d99beb8c3a95cef8c8 2013-07-22 09:23:04 ....A 60169 Virusshare.00075/Trojan-Downloader.JS.Iframe.cln-ff3efb7112b5f43cda1e225b926a929e8b7e520a91ee118ad7690afdd5e052dd 2013-07-23 11:58:32 ....A 17345 Virusshare.00075/Trojan-Downloader.JS.Iframe.cnl-aaeeb0e49abdc1dbcc7167214a5321d0ceba32263a870a4900fc8c71e2c85916 2013-07-23 02:56:46 ....A 3360 Virusshare.00075/Trojan-Downloader.JS.Iframe.cnp-ae87350f8a7eed718db9bc3b54739ef93e145519d10f720f175fd18355ad5dff 2013-07-24 10:18:40 ....A 3678 Virusshare.00075/Trojan-Downloader.JS.Iframe.cnv-6b34c0fda71869ba9a0085f0d38495d5e99cb779fc264805546acfe516effbcb 2013-07-23 09:57:50 ....A 8192 Virusshare.00075/Trojan-Downloader.JS.Iframe.cnx-0444404d582fc48545af3985a133192558cebc1596ea9f222a9a299f9a4f53d8 2013-07-24 12:49:52 ....A 5177 Virusshare.00075/Trojan-Downloader.JS.Iframe.cob-3f157d0a13734782c2bd726354150eb83a078039558b8064477cfd75cfc5cff0 2013-07-25 07:44:06 ....A 3918 Virusshare.00075/Trojan-Downloader.JS.Iframe.cof-7e03d3ed7af048564cf098eb63ca54c8d928a2081aaa0ba12d34d89865aacc11 2013-07-25 08:51:44 ....A 34965 Virusshare.00075/Trojan-Downloader.JS.Iframe.cow-2fd93a679f51f81ede281872598bc0acb16b9619bd5b431ba29ffd858db844b1 2013-07-19 04:03:56 ....A 2302 Virusshare.00075/Trojan-Downloader.JS.Iframe.cps-8c7b5c21669915642e2a1b0de1f068f5859c89dd96596ddc0268bc5037050e5c 2013-07-23 20:59:32 ....A 36806 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqh-030f42ab5914b8a3ece41c1160be70fabcdee5fcb54713947852af35e4f8f716 2013-07-24 14:39:46 ....A 6058 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqh-26530ef30c150c4ccbab098a19a37a4afd835de5ad14c4f41925ff11b68fd782 2013-07-23 19:22:30 ....A 43789 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqh-43f1fe182dd9ad17dad6cd5e3ff91b4ff352216322e98a3dac0f5387b65fb4b8 2013-07-23 14:17:50 ....A 15297 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqh-4761d9ad7cbd967a5c36e9776bce6efc452f3614ffda87ba8069d3a3aeea04c6 2013-07-24 07:30:16 ....A 6050 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqh-4a5f4397b91a2e43584e9cdcba2cb6e8f46683a068d2dbe50752f12db0181ab7 2013-07-23 19:32:24 ....A 15273 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqh-68bbd671fb1b8bb91103151797052c82a01ce1ee803a68e64118ddc67da8776c 2013-07-19 01:28:46 ....A 10671 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqh-82879c5ea3b8377e97ddfa0e4aebbecaf3a6219a63d5e3c58deca83828324a88 2013-07-23 15:04:30 ....A 36800 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqh-8a467dd99008d2b89eceb8d897bbd67f550f6b615416353367a0885f6b09867d 2013-07-23 19:26:10 ....A 35890 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqh-9b14d96c1dbfecbe54a09fa71806aaf19622598461c41858b5b0d89a522094dc 2013-07-19 04:08:46 ....A 2556 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqi-7973a788d05e40180655f67fac3b886c625cfe0d3a7a8565ffaca0ac93a8c178 2013-07-25 14:37:06 ....A 3623 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqj-6e3ac8f363790574225909aec32d3ef0df5cd63daa4a05507f4434249678d21c 2013-07-24 17:36:06 ....A 7949 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqk-3e086b44dee89be8651ee8c53f15da66011ba3cd6da78ec3ed7a28cecdfda6cb 2013-07-19 07:19:08 ....A 91133 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-024c3ec7c9095a3b3f8715c47b6264fa6325dc05c2e83ff0b576aa27c750360e 2013-07-19 23:50:52 ....A 79828 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-04c54285ed240dc46829e12220ce21ce75c427a823edb23ea2213102608adcdb 2013-07-19 15:30:20 ....A 63482 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-0550e0e346bce293cfef4c4fd94bec1b65e0ff28d851f90e730cf15569e6369d 2013-07-20 02:40:46 ....A 79091 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-09dba9f14353982c373876d7c77c16b542005977b6aaa90442c2a1604757117c 2013-07-23 12:53:00 ....A 74757 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-0c36de4f8a7480dde9ce3a69969c79d263fe0788498c96b54966bbb2080d35d9 2013-07-23 10:16:10 ....A 79702 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-0ef125fff5acc9fa712f1a6e1e4c8be82fb969d643be7a180808d49ea164c74e 2013-07-23 14:44:54 ....A 78457 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-1429bb44eff08c7cabc4983c01ad3d527dda6ebbb28b43a3fe573a141258b79e 2013-07-19 18:24:26 ....A 96859 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-156b008cc340b0b771bb06ad817ecacfd202b30ec5655c0c67b39c615466c759 2013-07-19 22:55:42 ....A 73603 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-16d954c6484baddbfb80128f4e95f130ed3d2d8a64d17c2ad69747978ab8f91a 2013-07-22 18:37:42 ....A 72674 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-1bd6ceaedc491ca84aba4eed9bf6b078d6c437f84f1409a0cf16132c1484e196 2013-07-19 13:16:18 ....A 80685 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-1be6c29b262d555c652751adb1a5312e6baa866fd7845a86b4e2afb0d05328b3 2013-07-19 15:30:26 ....A 82203 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-1f0e4c68d3829eb659101f16deb1b2963ce93e40f9ae929071a5e0fad764d159 2013-07-23 18:55:44 ....A 104560 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-1fa25eb9365250e2576fa307876ae614abc87a4914125661f345ee696b242308 2013-07-23 16:33:12 ....A 1631 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-2383a26fddac27c8778c932aa3ea5035c721d17bf2783d6346c91c249474ab97 2013-07-23 17:32:54 ....A 82316 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-30f9104a118aace665c18ce6c42b8371f86347d3d86c5c261b8c001f6955cd0b 2013-07-23 16:30:12 ....A 78556 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-3494393374300dc434787e35cf6cb17b24fe0b3507538ec29930825a815c2d4e 2013-07-20 01:47:50 ....A 74572 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-362178b5dbcae3e3ff1898eaa2f5ddf4c02c6f80eff15205921da325cdc33385 2013-07-23 13:41:42 ....A 79129 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-3fd8c6153be5bf31b44b573fde53afc5ca80fb675a0989a6ae20eb92b63a7b9f 2013-07-19 06:29:54 ....A 63806 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-45e77c64356f19ee89200ebffb75a549d13fc19eef181b8882ee10c673e8174f 2013-07-23 11:39:22 ....A 83700 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-46a2a14aa0aa44ba9d7ff0eaac868cb7699d37002e29fe69e51afe25e3f2ade6 2013-07-19 14:29:28 ....A 86624 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-4a6c17b20f46c13b6b25b810843a76b5a5363736280b7a1f05866d6f48b9a3e3 2013-07-19 13:19:28 ....A 79846 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-4b32190c73ef6af0e35c0e0a98df33d4ee0329e51615079d0a2cd3dbe2cc1bcd 2013-07-24 01:34:16 ....A 105704 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-4babf83d13890358f92fafb0a15168971f695f4482bc9bdc806311bb4c18ed87 2013-07-19 19:21:38 ....A 75105 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-5081e929eb0c09cbed67c793089fa28a8517c587d9ce62f7ae4970b9381ce6c1 2013-07-23 18:01:16 ....A 32561 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-52b14e000be73255f0649578ce8f360df5f211fdc51a5b1e7031fa17f626f9db 2013-07-19 12:16:34 ....A 80650 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-556347874b111b8011d150925608570447f4e7f9530aa8df55076766371f2ecb 2013-07-23 09:53:00 ....A 81486 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-5a91955b6773813f87d6f8ef211803b8c1dc8f39e95669dbeabe8f0958d532e8 2013-07-19 23:06:04 ....A 64037 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-5d513ce59aaba90e69c7f963262c351cf7936dbcc187e64ba3ab05675b237fef 2013-07-20 08:27:22 ....A 27240 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-5d7747bde9f514833ca1084dddedf729acdfc7c99d9e64a428c9783cc2f6cced 2013-07-23 10:07:00 ....A 44083 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-5f17c5f46f2bf18c5d98fa4a06dda7b77efd27060a3a345db5df22c0bc26e28c 2013-07-23 16:15:30 ....A 32950 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-60372d6862e12b12c49797c3c6eecae00e0ca767d7f34192eb90673631956fa8 2013-07-23 12:06:30 ....A 29106 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-65477c03ffd209f11f8e586cade79482e079fab71d520ab7dea18ed02b15c575 2013-07-23 18:52:42 ....A 73816 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-65df044487de5bd8007d4523c46bf6fd11adfd1ed814b2098d79535b64b69ea0 2013-07-20 00:02:16 ....A 73681 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-6d0b5a32a3be94de7c8328bdb6b733666e25d5166a25da98c37afa73f4421c40 2013-07-23 14:31:00 ....A 85378 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-6f3bdcc6ed07e9856cff9fc29ca900644b671420b47cb62a05c54dcb51d34063 2013-07-23 15:02:52 ....A 105704 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-757039225e3979b9970e4efe3943911db178748e984e139e36c1a8f63a8e3a7a 2013-07-19 05:46:40 ....A 84646 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-798b6d52c34fa5b445d5a6730fa121349a0b7590a98eff9a617288c2d6843a4e 2013-07-19 15:22:58 ....A 77002 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-7a094d25e82c1995ae8b5efd360bd007c751247b77357e054c09cd9f09f8705d 2013-07-20 08:36:04 ....A 78426 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-7a5a9fdb8e13d731b1033fabb42b6d42b9e4dc93dbcbbc7deac0abfcd9bb8440 2013-07-24 18:37:58 ....A 78149 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-7c31c79c8248ebc58d78ce54dcabe1415666cbb7ad31719005d8d1926bd71771 2013-07-19 17:42:24 ....A 74171 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-7ec5b49416f836bb3846a4a5f303b6df43421f833cc58275c11e4959f652cc6f 2013-07-23 17:09:50 ....A 87040 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-7f13eeff1e28c49df3b303fd4e3db2bdb99ffb2034fad6b5e4d1d57cfbc02ecb 2013-07-19 22:45:54 ....A 96718 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-82c368a2d4a75907ff4e499885d24f79ff0275e3260fb26ea44cc78f4f0cfb11 2013-07-23 18:33:42 ....A 50682 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-84c7b9212225f010b6003f0874b31d37e1a28e0c108cd916e838fcfc493bf3dd 2013-07-23 15:25:10 ....A 78987 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-86492df251a70eb92866047f973305b105763bb1284cb7f433b8fa61cd0d32cd 2013-07-19 09:36:54 ....A 49074 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-872eeb3e58a4fe38afaacb3ea6ebd42f466b259c88320d649c3cedd0aaab4264 2013-07-23 09:54:16 ....A 54946 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-89bfb3052b4305bea80e6bd773f3253476c4db52baf95cfb87e30c727c8557e1 2013-07-23 21:06:48 ....A 74460 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-8dc52e0750d88fc27528589388b2bb891d7f49e01e2e2a847e1b0cc68a8fb0ad 2013-07-23 15:55:40 ....A 94782 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-8efa9288f0fe44a33ea741326e701cff47f1c598fb557e26b61fb38b413f27dc 2013-07-23 15:56:20 ....A 80029 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-92cc6e10e6bafa1115041124a092f4ba40b91d58c3304fd66a51e8d3207f26dd 2013-07-23 11:06:40 ....A 50627 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-96f5ae089c8b0192ba660441b7a0e461843341ef9b7d5e2243f56a8d27ec4ab0 2013-07-19 05:46:32 ....A 44480 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-98df728b6ae3c25fb2410eefe527cb91a40330449f8a33c1fce729a693475c1f 2013-07-20 01:21:08 ....A 54116 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-9d76a67d961364df73daf4d4da2120b99a8f81b3d5c715e424b7d6f7f6ee4e6b 2013-07-23 09:58:58 ....A 78438 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-9f750069eb94f3970a4603422bd1fc1f66088913a44437c760d845505b0718be 2013-07-19 04:09:04 ....A 73807 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-a00ea4799b1ecd61f6a2ce640398817fedcebc36b9fd90b44bcf083badca8b8a 2013-07-23 13:58:40 ....A 79423 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-a1a2680fd3a1f6aa79cd5df4133099f6b68f0ef575acc71ea235aee4e1672ccd 2013-07-23 21:06:34 ....A 88951 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-a1ea7136273448aa540406dedd65aef8b1d53df1e420522c5edcc92e01c62546 2013-07-20 08:37:24 ....A 26854 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-a6e4a9f5bb80fb3cd6fe9a89a7250c184b9c1fe9059e5fd1b94948416c3ec1a1 2013-07-19 14:04:48 ....A 54312 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-a9a212638e2b6d47ed07f87a72f3085dd20b4b7faca3a3cc8b987cac9e5c6b1a 2013-07-23 10:15:30 ....A 85345 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-aa07dedd39885f761b67053553c4e32f9eec105c77e9434962e9b5450b0a6882 2013-07-20 02:16:42 ....A 75566 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-adbc95ac0295dfd2a94922fd4634512d60c20f32b501846a43f661d94cf8a416 2013-07-23 20:11:18 ....A 95755 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-b07e39a7c8d094878176acc11ba25f342bf147ff115664429870236f04b5f349 2013-07-23 17:55:14 ....A 85225 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-b2853757cae3d7cee13287184f2043d84887820162e5a88d48f03b290b8fa0d9 2013-07-19 09:37:34 ....A 79201 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-b794e0f91d78ad6175bf78d3e5a4eed83eaf3dd0f992bd03650a78f8b9f457df 2013-07-23 16:24:44 ....A 72860 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-b8e4251958126e7cc35b28d8d886e9424b13457b1e747f47d48e7c67ae070dfa 2013-07-23 04:55:26 ....A 76698 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-b9a15572874bf80d9dc08d4fb6ca93ffa51794e6a515b952dde9a3c3fc927c80 2013-07-23 14:03:32 ....A 75583 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-ba3025de14fa8bea06c0811c0d87df0427f966c5e130cc9847192110ae4c438f 2013-07-19 04:16:46 ....A 75973 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-bc383bd0018fb9c3ac0c7d13b53aa8694120346853615c76bce6c3fc895953e3 2013-07-19 09:37:16 ....A 79033 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-c2e9c440424b3414dd94df023a1172e8ed88af2d97d031a66bf13fa0c4abd28b 2013-07-23 12:27:44 ....A 47102 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-c485fb2d0b6d8956894bb3f0babf105366acebf3f2023236014735cc1be9d456 2013-07-19 05:07:58 ....A 75687 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-ce530ecdfd14a7d99c431bc845af22b72ea269e129cf938fb61b5a8cb4ad30ec 2013-07-19 04:36:50 ....A 78648 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-d0b18d42164d13ba3275c56cb5b6cd1b49648fedc37ee057b1dba5ca02f272e3 2013-07-22 10:40:32 ....A 73523 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-d2b5f0056a1ae09c564912ab0a3f104639b3942a7e279e9c764b98055052eff8 2013-07-23 15:01:04 ....A 78872 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-d3de200574750bf6ffc4fde582991ea055c199e6be5dd3a9e9d4fd9dee2b83bf 2013-07-19 04:04:16 ....A 110239 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-d8013fdeea9f2592ccf62e162660d8349bbb6a41d019129312ee2c9691caee2b 2013-07-19 12:57:06 ....A 86051 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-da035aa5e55be105a8c4f48bce532ac0a72fa7b49bb1b286adee35c9002f6b91 2013-07-19 19:54:20 ....A 48721 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-dd1d27d151168d2c9d30e450b0ff5fbc013c0c99de17394425b8493da268bebf 2013-07-23 13:36:46 ....A 52542 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-dfebcb51c7308d1fdf86b4b625e9326b313d7efc84555e63dd1f7adf11b55ae5 2013-07-23 19:18:10 ....A 78828 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-e4ea1e4cd1ec2a7cd659cc0651b9d794c703024d839432f6cb6ccba22685f839 2013-07-20 08:36:28 ....A 24813 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-e5ff358ff4a858e767655cd2a2821da972adaeb50acf1e683c40ffe81ab8685f 2013-07-23 15:02:58 ....A 79000 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-e77eba372c38e18749f1180ac6138e220605dcb7507cabfc402d2bdf106810a1 2013-07-23 18:24:08 ....A 51343 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-ec7bc843d818f8a95566e7772cd6cf25c4d7fda2ec051a8b708559a602f9e8d9 2013-07-23 17:57:00 ....A 51468 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-ee43705be0ccad8507394ca2103511780b843f6eab09c46c137885b0fbbd0a2c 2013-07-19 11:17:54 ....A 84012 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqo-fad8c90bd3182965d206b61bf804051c5925b7162cea3b7a2d0061606667d3f8 2013-07-23 19:35:58 ....A 80744 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqq-d7b6bf7fcfb648baf696edd3cc7dd25a3d18f78de804a66acca68ab94f797a0c 2013-07-22 20:39:30 ....A 32124 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqu-0ff8d37cf2729762222352499ca87da3a501ded4812ac6bf713e333dd16d09e3 2013-07-24 13:05:12 ....A 32679 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqu-28be4dfa60a9d760e6b3b720a6e9b36d2d0316e2b1947ba8d88600f0318fa2ad 2013-07-25 01:39:34 ....A 33086 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqu-4c80ab42664c5d0aeb1edb2d58b5091050adfb34a05c6d3250e24382d2df47ff 2013-07-24 14:41:18 ....A 31403 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqu-4e566576a11d06314944ec62e31e2952fecc70d08923fd7f3cd3afa700eebc6e 2013-07-25 13:49:50 ....A 41246 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqu-56e6b86d4bf10c4be690df062927609b0e3623cbb7e2763963072139fae18a14 2013-07-24 10:34:22 ....A 38854 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqu-59476a98aba67a54108cdcc69560c8ee2b738ca3970774779670618ef7afe23a 2013-07-25 11:41:24 ....A 32550 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqu-5b36dfee5f9ca8fe10912a9599ebb1d35220adaa21ac145774d62e77c381df8f 2013-07-24 11:55:42 ....A 26735 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqu-67e70ddc654fd6f3112ed688175b592680516ccfa20f8d3e30851b987760f55d 2013-07-24 08:49:30 ....A 31442 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqu-68c840dec9d8fc1cb4cbd89b106043b917471179eb651e1baec9cdf76cabe2f2 2013-07-24 19:29:36 ....A 31401 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqu-7af22c5b263b508b0c6daee7a98005307f9ec52124baafc59ed6f88fd16c5cdf 2013-07-25 13:15:06 ....A 31249 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqu-8c9903064914264a5880d9f3ee0a3cff859db4ee0ddf5d1a525b388268b6050f 2013-07-23 19:18:36 ....A 130437 Virusshare.00075/Trojan-Downloader.JS.Iframe.cqu-9fcf4e21e8d42b44efd12a3faf31c90b36e143c6b87292397a3f0868511f6cfb 2013-07-19 17:44:00 ....A 15077 Virusshare.00075/Trojan-Downloader.JS.Iframe.crh-33ab42e9e07e3cd3cbed9dde699e047c8cf49625330ffa5bb92099ac71c55468 2013-07-19 15:10:02 ....A 3969 Virusshare.00075/Trojan-Downloader.JS.Iframe.crx-5dca9d7db6d9e2737c622f40f50601baae047f9ec9221fca3c0abf4153262dd8 2013-07-19 04:14:00 ....A 88950 Virusshare.00075/Trojan-Downloader.JS.Iframe.cse-0636f4aa33ece04e9ec7b3d67604794e3586d5cd0e4816bd27e463c12ea00c87 2013-07-23 20:01:18 ....A 71342 Virusshare.00075/Trojan-Downloader.JS.Iframe.cse-2871a7252416a68d86c96eb1e1ac4872c0c60bdcfe2768c92f5438d36755ea44 2013-07-23 21:04:44 ....A 67900 Virusshare.00075/Trojan-Downloader.JS.Iframe.cse-3802557bf3c937cd02de20b5236df9c82bb17fd27b6e11c915a69268c22d77bd 2013-07-23 19:49:12 ....A 71346 Virusshare.00075/Trojan-Downloader.JS.Iframe.cse-425b53dfe24b3a3b0135d820760fedda6bf2117ff61024e0732ea3dd1dacc18d 2013-07-19 06:05:06 ....A 8211 Virusshare.00075/Trojan-Downloader.JS.Iframe.cse-513a686ca9954b83e0ed989d9d02b0dfabb3bdf8b4ace9e1df23aea1dc1945f2 2013-07-23 18:41:42 ....A 24576 Virusshare.00075/Trojan-Downloader.JS.Iframe.cse-6b5912f3fa3baa8ef60020dcb2e3155e069a8bf2cb832bbfc92f96598fd6d49a 2013-07-23 21:07:04 ....A 73187 Virusshare.00075/Trojan-Downloader.JS.Iframe.cse-7a2a8ec650a8048155890c3d079a928c59d149262f2dc495f6dd44a3ab2aa158 2013-07-19 14:04:40 ....A 104507 Virusshare.00075/Trojan-Downloader.JS.Iframe.cse-892aec9049f019b49c32b678e0b225d2615413e5db853991f029b6bc2acb14a5 2013-07-23 19:46:58 ....A 71330 Virusshare.00075/Trojan-Downloader.JS.Iframe.cse-91aea38d804b2c1f8898348019a3b075b9bcf4bb7a955a2a073601fdc9679d62 2013-07-19 23:22:46 ....A 10551 Virusshare.00075/Trojan-Downloader.JS.Iframe.cse-94e48ae83e95702f76b0a543e3ac1500925f0d1428bfdf32fbeac75ef2b03748 2013-07-19 18:43:24 ....A 48509 Virusshare.00075/Trojan-Downloader.JS.Iframe.cse-9dc6f0b3b9c43301fe433dfdec3714403cc8cd0c2091a93377211360f0df9e5a 2013-07-23 20:58:44 ....A 71330 Virusshare.00075/Trojan-Downloader.JS.Iframe.cse-aa99f1c395d5c98e1c8d14bee130a52f71272b4b8229f9887932ef3ed9d43216 2013-07-23 10:52:42 ....A 12696 Virusshare.00075/Trojan-Downloader.JS.Iframe.cse-b4585879c2fcb6dec8626ff9a1604104393835778c6121662cd58fc1552c03db 2013-07-23 11:22:40 ....A 28646 Virusshare.00075/Trojan-Downloader.JS.Iframe.cse-bbfe48571f019cc1d38dcff56c01ada801e0465cbb89cc90dc67cf6c6625dd98 2013-07-23 11:18:54 ....A 121716 Virusshare.00075/Trojan-Downloader.JS.Iframe.cse-be0e4f4cf13421639784561df9912005b47ddb87b9c4738c4b681ed27b79cb9f 2013-07-23 21:04:08 ....A 7336 Virusshare.00075/Trojan-Downloader.JS.Iframe.cse-ca2ca416705dfcc522e8cadfec459c292316f98f34ede0194c9e21e7a53ac90c 2013-07-23 11:36:04 ....A 92364 Virusshare.00075/Trojan-Downloader.JS.Iframe.cse-ca6b3a8fc3f45910a678d43c3b008bfa6f99ece61ab9fef31b582fc6ca1b41b0 2013-07-23 11:22:12 ....A 23009 Virusshare.00075/Trojan-Downloader.JS.Iframe.cse-cb0f069365063194c0522c957b0f1d91fdc3b960e8f5187fb65b8b4c77df0d8f 2013-07-23 14:44:36 ....A 82112 Virusshare.00075/Trojan-Downloader.JS.Iframe.cse-f1cf22bb84989e52a20411a46a00579679bf0c69b0e5de60864b12fa03f5c389 2013-07-20 02:39:58 ....A 1683 Virusshare.00075/Trojan-Downloader.JS.Iframe.cun-3e72367d55dfaa76d1ef5d3b5bb8442434dc2aa40b8da820cb81bd1afe9a3beb 2013-07-20 04:13:18 ....A 10057 Virusshare.00075/Trojan-Downloader.JS.Iframe.cvd-b4e018d2a9d083499ed81ca329d32b9091fee234a0f17b91f668c92665592895 2013-07-23 20:19:34 ....A 48964 Virusshare.00075/Trojan-Downloader.JS.Iframe.cvn-5ed934f27d6d2c69fbd6c27d43d8545b5561ed92b0c8c808a898f1054007d3ab 2013-07-23 15:03:56 ....A 15276 Virusshare.00075/Trojan-Downloader.JS.Iframe.cvn-691412b7e288d47af25440c5f3a9463721c977b3163f62908d9b515027c4c06b 2013-07-23 12:17:32 ....A 15003 Virusshare.00075/Trojan-Downloader.JS.Iframe.cvn-f31a7dd4aeb5b581b7e944ce43bbc531ea39f71e3e5b044777af3481fafabcac 2013-07-23 11:40:08 ....A 56081 Virusshare.00075/Trojan-Downloader.JS.Iframe.cvp-47f67c9d62ffe5e5432961c870cd28b8ff2d4161f7da7e16e0073d68a87c86c9 2013-07-23 16:29:06 ....A 2833 Virusshare.00075/Trojan-Downloader.JS.Iframe.cvz-3275c7dabfca613cecf6dd91208efcc649b135b5c2f0d500846923c6deb457e3 2013-07-19 15:24:40 ....A 6499 Virusshare.00075/Trojan-Downloader.JS.Iframe.cwd-71d621b52666932be6049f1adbd4ae6b45fffce30c05f8c051fedb6ac2c6595d 2013-07-23 10:59:24 ....A 14690 Virusshare.00075/Trojan-Downloader.JS.Iframe.cwd-76fb7940917bb5e038210786a283ddccab8eddda599e6488f7870c1622b9b6af 2013-07-20 04:12:26 ....A 26405 Virusshare.00075/Trojan-Downloader.JS.Iframe.cwd-d508b024816b1fea51b60b2506cee3bac53f1b89e68c1959e9be7196f422b585 2013-07-23 09:49:56 ....A 135929 Virusshare.00075/Trojan-Downloader.JS.Iframe.cwp-769f7df5413b38b093e82fec946b30bc5cf1c324ac1ee6c9cd5290004048291c 2013-07-19 04:05:12 ....A 2202 Virusshare.00075/Trojan-Downloader.JS.Iframe.cwt-ef37dc016d9294565edd2360d4e9a9512504c4d12e006f195e8e224f134bc1e2 2013-07-22 13:28:34 ....A 15391 Virusshare.00075/Trojan-Downloader.JS.Iframe.cxl-0db6a77199ae63b6046237556e2aaa28a79148ce3b2e10351daefbc7a5921b01 2013-07-23 19:28:56 ....A 4210 Virusshare.00075/Trojan-Downloader.JS.Iframe.cxl-18a3542565b5d4b69dfccec655bd583b1c5df3f8c425f17355ef3e4b5c47f0d8 2013-07-23 11:48:24 ....A 14257 Virusshare.00075/Trojan-Downloader.JS.Iframe.cxl-3983c0b4287c4ce8c257aa30bad68ede4396a00e81e57d2d54fc564895fe59ce 2013-07-23 13:02:12 ....A 34971 Virusshare.00075/Trojan-Downloader.JS.Iframe.cxl-3af1dcc014354bad2d118a33bf2ef6459fd754f8a7963fc80fef34e0a6b33b95 2013-07-23 09:28:52 ....A 24574 Virusshare.00075/Trojan-Downloader.JS.Iframe.cxl-3b0cf652a433ae9435da867d7765329fc1913eb15dc62be6748347395f829ec2 2013-07-19 11:17:08 ....A 4234 Virusshare.00075/Trojan-Downloader.JS.Iframe.cxl-75a5128ca52ec050ef32ff5bfc74b15edf673426d17dfd12a85fab925773f168 2013-07-23 11:09:20 ....A 14263 Virusshare.00075/Trojan-Downloader.JS.Iframe.cxl-7b34e9fa730e967f4350166dc8745699958e36e2b753295166fa4dcb8850d2ed 2013-07-22 13:02:50 ....A 4234 Virusshare.00075/Trojan-Downloader.JS.Iframe.cxl-9c9092018a3358dd31ff65847bc7ff057c26a2054c90b29c8dc3c5443ab7bca0 2013-07-23 09:29:28 ....A 14263 Virusshare.00075/Trojan-Downloader.JS.Iframe.cxl-f6d956fd46b89d40b071772b993f55b587c7074149fb64016e8af6c230dcef7f 2013-07-23 03:25:30 ....A 8927 Virusshare.00075/Trojan-Downloader.JS.Iframe.cyl-454bd7cf144694d9357a5703d585ffd7472d2c24351399e20a2aa146e3605954 2013-07-23 15:24:02 ....A 2746 Virusshare.00075/Trojan-Downloader.JS.Iframe.cym-4efe47136a77573eb8b272392d37e7a4c4a0d48b60b47aa9aadbe572a952ea59 2013-07-20 03:17:52 ....A 1531 Virusshare.00075/Trojan-Downloader.JS.Iframe.czd-1220f301a472622eb6baa1de0b8626ba640fd6109acbb0e55fd2eae849156a28 2013-07-19 20:21:36 ....A 20620 Virusshare.00075/Trojan-Downloader.JS.Iframe.czd-16fad0f037e2683236db8b0809fca82276f384255b969009e04f430fd7621878 2013-07-19 06:04:06 ....A 1717 Virusshare.00075/Trojan-Downloader.JS.Iframe.czd-212f973e2fc10103dbb85aa71155400fe13cd47fdd6a86066128cd8816542ebc 2013-07-23 21:20:54 ....A 904 Virusshare.00075/Trojan-Downloader.JS.Iframe.czd-233dc3574639f84116ea0d4b37cde7056fab69fda5b58a26785fc47cdbf16fea 2013-07-23 12:45:58 ....A 28360 Virusshare.00075/Trojan-Downloader.JS.Iframe.czd-2442e0d68e2c3fc258b85c2e75edfb70b563987cb4481799d3b8c8b42fb2e1e4 2013-07-22 01:24:48 ....A 39798 Virusshare.00075/Trojan-Downloader.JS.Iframe.czd-3812a90bf43b1c4327bfcab33044d32a9ccc75b67d1a0788770da26ae87d06de 2013-07-23 09:56:48 ....A 32163 Virusshare.00075/Trojan-Downloader.JS.Iframe.czd-3cdcb2c760226bd315eeee489e2170f4c398b50d0f39434edb6828a6bec920e2 2013-07-22 02:59:20 ....A 4596 Virusshare.00075/Trojan-Downloader.JS.Iframe.czd-43bb542524008903e623f55216685f3b5547b7876e896ff92007318d26d3a805 2013-07-22 17:09:00 ....A 40812 Virusshare.00075/Trojan-Downloader.JS.Iframe.czd-4d7c985ff5eadf376d261f0070af346d8181140640629de7e248509b808a7d32 2013-07-19 23:12:48 ....A 32412 Virusshare.00075/Trojan-Downloader.JS.Iframe.czd-5dd136c22b32470985d753b66d02f907e4580067406f39a6eda6a19c1e843379 2013-07-23 14:13:00 ....A 21943 Virusshare.00075/Trojan-Downloader.JS.Iframe.czd-7797e4106f06b7c647d85e84e382bec7dcdc74204c3f5f30e75042739098b594 2013-07-19 18:39:28 ....A 1765 Virusshare.00075/Trojan-Downloader.JS.Iframe.czd-8555f41a9a18346dd407f5cb2894f05ce544b6138c580a120d8353533258af8e 2013-07-23 19:35:34 ....A 25972 Virusshare.00075/Trojan-Downloader.JS.Iframe.czd-9d25233a0e5a56d2f3da0fcf74437f47fb252746ccc8f98ba68c590a47bfed19 2013-07-20 02:16:58 ....A 4133 Virusshare.00075/Trojan-Downloader.JS.Iframe.czd-9f733e3d45f33914ec0041ef672150f7920376c172cbe463e51325bb7a78aa56 2013-07-23 17:20:58 ....A 7647 Virusshare.00075/Trojan-Downloader.JS.Iframe.czd-a2964ad6f397b1dcbf771ee7963ddecb11f21f4909227f31131217eca83900bb 2013-07-19 04:17:46 ....A 22650 Virusshare.00075/Trojan-Downloader.JS.Iframe.czd-b308f9bdb22f0405d4e2729ed011609726e48c6d5bded15b42a360326cf190a1 2013-07-23 16:08:10 ....A 4526 Virusshare.00075/Trojan-Downloader.JS.Iframe.czd-c08d687b1f8328a98a18e0dc83360ea46ad874c253e5b4d8569bc888f45576cb 2013-07-23 18:21:04 ....A 4984 Virusshare.00075/Trojan-Downloader.JS.Iframe.czd-c1174f22042b293d4218343bcee5d0201dba98160414449d63f7ad8ca2b28bc5 2013-07-23 14:53:56 ....A 17503 Virusshare.00075/Trojan-Downloader.JS.Iframe.czd-c84864c231226d6e0af8a25d9d3278d45c615456a5d19e16936ca409e02d6ded 2013-07-23 15:02:40 ....A 22455 Virusshare.00075/Trojan-Downloader.JS.Iframe.czd-cc626ea21990993b704b3c40cf7dc2a02f4dd58fceb06ba9f33da896e7bec105 2013-07-23 09:47:48 ....A 27907 Virusshare.00075/Trojan-Downloader.JS.Iframe.czd-d1d40fab0a42184508567db337a0ca3c44d3e2248c4e7f35328a847b085bbf7f 2013-07-19 19:41:24 ....A 4862 Virusshare.00075/Trojan-Downloader.JS.Iframe.czd-d7ef8b89ef3915c35cbdc0adca556382f3199fb64d942748ea45ae15e9c93c62 2013-07-23 13:25:52 ....A 4668 Virusshare.00075/Trojan-Downloader.JS.Iframe.czd-f392ed7ee50037e921b2cb63839b779f7de899a5f22d93ea56beb75736090b8d 2013-07-23 18:40:42 ....A 10156 Virusshare.00075/Trojan-Downloader.JS.Iframe.czf-475d59b9defce4fdd0d67edc4f78c935a08a7412d2125399035c62b0d1be0209 2013-07-22 01:08:50 ....A 37638 Virusshare.00075/Trojan-Downloader.JS.Iframe.czj-d3f1edaa0a7e0d2390394f6c18d8af607c7d2f2023eaac79c335263e7a78a132 2013-07-23 13:11:26 ....A 6651 Virusshare.00075/Trojan-Downloader.JS.Iframe.czk-04701c9c7133d74649ece4c359ef3482437fb88ccc22fd2ae70bd9c88dbd3fc1 2013-07-19 18:08:52 ....A 20375 Virusshare.00075/Trojan-Downloader.JS.Iframe.czk-1c92cf97b4b8ca0f06dfbcb7e4c959581551d51e114748514c14e85ade5382ad 2013-07-20 04:15:24 ....A 43132 Virusshare.00075/Trojan-Downloader.JS.Iframe.czk-29e40b67ebd50d7e765a6c0b46c741388c53091531b70bc78679944ca245a4c6 2013-07-23 11:23:54 ....A 12841 Virusshare.00075/Trojan-Downloader.JS.Iframe.czk-47d1f369271dd1221fd88a4d55fdbde35c1a345d014be0bf6f39ddc58a6d3d8f 2013-07-19 20:09:04 ....A 8337 Virusshare.00075/Trojan-Downloader.JS.Iframe.czk-47d75bf3b4291ca246a6ce1ba6e27f050d74100940b5401b939a11b0b33f49f1 2013-07-20 02:18:00 ....A 41747 Virusshare.00075/Trojan-Downloader.JS.Iframe.czk-5b737f8eea8bcc490e064a9a6443a787613561adc69b7710aa7fe1771bbcded2 2013-07-23 20:52:14 ....A 23498 Virusshare.00075/Trojan-Downloader.JS.Iframe.czk-67b260604660fe779c9f2a251fadaead5e97ae30ee1132883ba3e713a948e4e4 2013-07-23 09:28:10 ....A 44262 Virusshare.00075/Trojan-Downloader.JS.Iframe.czk-729f628fb0564457cee490044436ac7506081c4b111138ff5f50d4e51242bbbe 2013-07-19 15:35:18 ....A 9231 Virusshare.00075/Trojan-Downloader.JS.Iframe.czk-745831f25685b3863d884fd59aea0481206c8d832281c97f27c22d32b9e4abf1 2013-07-21 06:58:52 ....A 58785 Virusshare.00075/Trojan-Downloader.JS.Iframe.czk-74e0bca55df40fd404aa7f3527e22807182ae4345413339010e19c3d895342cb 2013-07-19 20:18:54 ....A 3060 Virusshare.00075/Trojan-Downloader.JS.Iframe.czk-92c490ff63d5e665a85fc9e970bbbe8c071249df746503174ba930c20d2f9489 2013-07-19 20:12:42 ....A 7976 Virusshare.00075/Trojan-Downloader.JS.Iframe.czk-96968b41a37ee33ae315be5965b83aed42fa590c0232ed7dac0f0356f00a89f2 2013-07-20 02:17:40 ....A 24901 Virusshare.00075/Trojan-Downloader.JS.Iframe.czk-a40caa15b50751cbf09f470dae06fef2dcb644802928bf4e2f43bd5185c61333 2013-07-23 18:31:42 ....A 14936 Virusshare.00075/Trojan-Downloader.JS.Iframe.czk-b15f1c732c63b1ae17abc36899594a838487680243a273e5bf71180e35ba35da 2013-07-23 18:57:12 ....A 33195 Virusshare.00075/Trojan-Downloader.JS.Iframe.czk-f711ddfb6c837c48266eb65a694214c8b2a983662a743cd6339da307d2d803e9 2013-07-23 19:58:12 ....A 51385 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-00cc05c828b688fa441e0d7e9672c316cb3f9293e3c651694aa465d9a07ac1a3 2013-07-19 23:31:02 ....A 27328 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-0b54c94856772e6d1da024bf742b91988ad5bc8985d06a7f6541e5c0948043a2 2013-07-23 19:56:08 ....A 42427 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-0d3f7fafccf4101a4df7120933fcf7d50997af313bd21b1f6229dc134175c641 2013-07-19 03:08:30 ....A 12935 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-135b7e9260841b13f274a9fdd53d4f1b5ba3ceb7a361b150b424f3ca6408ac1b 2013-07-23 19:56:32 ....A 33831 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-1bb9a7c312711ca228d45ad3c405916812776db1d560765fb7030ee0454128d0 2013-07-22 10:46:02 ....A 43132 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-1d2731502761e903fe05e106972691fd6ccdee1f7ac5b36d3bc68766fd9f70d5 2013-07-19 11:18:04 ....A 10961 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-1df50836bff86d6886e901f24461edb8133f0e39e507d03462fd7d72d2a8605f 2013-07-23 19:56:42 ....A 43662 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-20d134c55f740a78101ad2e14dafac5e64b4e8705df6ee139ac705f273fbe1f0 2013-07-22 09:28:02 ....A 23414 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-292e14dcbf91269f61abe25c20a486440a422e602aee1e27c8b2d4d6afeb07e9 2013-07-23 19:57:10 ....A 44449 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-2ee71952d724c4032200cb7bf125d75c4e0b75eedf1f7dc3914ad8d498122ab1 2013-07-23 19:54:58 ....A 51656 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-34ac5f9d815c47cc1d58c32303294b1b612a4b603348feccfafc27ba4a0fb82f 2013-07-19 22:51:14 ....A 21971 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-38c9ccf464e73746deafae3dc5165d1dfb4c695865a2b13d1e66c16edf3dbad0 2013-07-23 18:26:48 ....A 43726 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-38e3e8d677bcd9e3ada49ae2f0cbda652de53fc5739a3616b2c601326465881a 2013-07-20 00:56:52 ....A 20312 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-3963eedfbff7c36fecd15651a114900f893a5b2b64b6ec314eed61cf09061c62 2013-07-19 04:53:52 ....A 40380 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-3b144e2af2c9353f42f7e0d8e0b843a5b699c0ce91564059777bde7ed7e65b46 2013-07-19 23:35:40 ....A 62675 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-3b14d097d215e8337de6257251379a55aad62b34f8cc7043b12333bfc8892cd1 2013-07-19 15:30:08 ....A 53920 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-3c3716fca52e25cd5b504dc2cfe277673b1d1e34846da70b1e4b4bbbd879fa22 2013-07-23 11:41:16 ....A 9484 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-43da44513322a82be48c532fef93a5e02a06e0c5dde0bbd956ee366f89414ea8 2013-07-23 20:00:22 ....A 42983 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-46fbc8d261e6d93628e39f2230513d889f7ca621cf9c46f4e48910b67df92f51 2013-07-19 04:54:14 ....A 37674 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-499086ec85758f2eabd705ee3c570200de8bae18f27cd42585fba22af70db80c 2013-07-19 09:53:24 ....A 41313 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-4d33225fe20ded8c4431fbdbe378c34f9a2874b92dca9c62b81d9c2a70dee287 2013-07-23 20:50:12 ....A 14100 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-4ec345514825e577cd60fc4b21d56a87a769b5ead37044301f866af0db4d5b10 2013-07-23 12:28:22 ....A 44435 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-4edd1eb09b1bb8fcf8a6ec045343290554feca7da3702d4def3ea4f19a087e09 2013-07-19 04:07:40 ....A 18169 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-4f76a49299f79d94f3316e9e32185f3f6f4e0135d9a4dd327878c2b9d5accf19 2013-07-20 00:48:06 ....A 14093 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-54abfb8372dc9de763d45c4f064e26202c37dce8dad9d48b057d494fd01b7f98 2013-07-23 19:53:26 ....A 39643 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-5b82e6597d0337d54e77dc32c08e7365b155131a2b33133a402fd656da681de9 2013-07-23 16:08:06 ....A 10061 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-5d350d91dba36a4d474a8f1e22ad42326178398c64d140a9ce85b8905a290f0b 2013-07-22 10:10:12 ....A 15248 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-685419cc354622fcc2929ba8fac295b46c9eaa5521cb254ac0d5d49b19225886 2013-07-19 19:52:54 ....A 26489 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-6abd2da30eb83d3fb80930539c1e70f1d34ce6acc50fef360d28dfceb47242da 2013-07-23 21:13:54 ....A 23960 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-6ecac9551d54863886fe7cf4dacacf36bac93359a496b231d93c3bf2a0036be1 2013-07-19 05:11:08 ....A 41433 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-73674c5138501671b3cd213267d1ec4cae7e8bfa025d5531940527ec19dd8cc9 2013-07-22 03:12:34 ....A 9437 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-73f324a2571aba1c1dc9fcef0258f62f226816784dda8b0ce1f43bbe0662678f 2013-07-19 07:40:24 ....A 9520 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-78445178d1483fcc2c4f29a321298804e12d4c4a16ee50e1fa992afc3a3e61a2 2013-07-19 18:57:52 ....A 26814 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-7c69bc52d35a80ac095c7a0e6f7dd377dcee25011b17d31c3e4632064ecaa04d 2013-07-19 04:53:26 ....A 38864 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-7ed65797e6c78634557c13a3eca895c519dbf0d12741142f5d561adf32617eb2 2013-07-19 17:55:58 ....A 44586 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-80956c45588f3541dea070747472afff1b02468c2cceb30be4986d5286fd3479 2013-07-23 13:33:48 ....A 9324 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-841d9b3f1d4e53f4560b5ff0ca6302dabe5cc93fa3355606fbb6832b27f563a2 2013-07-19 06:30:40 ....A 33288 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-853fbb58ed0a292f82c2b5f6aff740874dc5a3cb95c4884564dff3bbe17fb599 2013-07-23 16:58:10 ....A 43815 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-95910d79a0c53c26077a8ce41addaad4de096210bb381000c813aa773270ee86 2013-07-19 04:49:02 ....A 40666 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-97436739a363eee24611e69092b8ef6ea8dd3fa90695973a34d7a48b64f91d6e 2013-07-23 16:00:30 ....A 15114 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-974ff54b8936dae318e9484bf4bac7880fe1907e3784b6acf13e6aa5d1b33690 2013-07-19 12:15:56 ....A 9560 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-975ff8f7393bd92a007fce4dfebcebc09cc97eb0a07efc1d96918aac04ccd75f 2013-07-23 01:44:58 ....A 23903 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-9fbc5510e5965a91be00f231c1b3bd5488dac62737b5877828dbb2c4630ecf89 2013-07-19 04:55:28 ....A 41571 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-9fbc5949df9ec73e5933247959b136423bdf4b62391dcc197217cf74b27d0d0e 2013-07-19 17:18:18 ....A 27328 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-a24aa2ffca2028f6579ec380d5ea64a2c202632cf3440d102d0f31a2502cdc8a 2013-07-23 12:27:06 ....A 28354 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-a3c5ee5938146005d7bd059762817f46559ef590080190a247303d92a37d9d48 2013-07-20 01:13:22 ....A 9228 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-a4df92690d72ca595a5e400dba60050586a80678d49c7c22e4ded138cd1b420a 2013-07-23 17:54:48 ....A 14962 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-a6f5617fc5aae1e75aae15f5dec7452790da344245a991170f7e5699079edbbb 2013-07-23 16:55:06 ....A 12513 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-a78179cd418ed65183b0642d32e18616d0250f3d588e012d122823a0f968f7b8 2013-07-19 11:11:16 ....A 42696 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-a7897cbe81d0e00b8791eebfaa96aa20e9400b2356bb104c5701db1eaae07ade 2013-07-23 19:57:42 ....A 43943 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-aaefa17b19f3b2f1c497106c59afe4777c53918609c32fc80ea55ec3202f1a76 2013-07-23 10:57:36 ....A 17318 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-ad474cf128ed3a03f8f5b486aee8eaf1ef753e36a0ec3a05a55322ab68b84ffe 2013-07-23 17:43:10 ....A 26812 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-ae3b109263fad1c575ab3849cf9c0ea3033a621d1d4b95eae858f9d8243b9b58 2013-07-23 19:54:12 ....A 47757 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-b8f25becaf712c10108f0a5a2c8f02809e727feecfe0ffa95596548c79c1aa3a 2013-07-23 17:33:56 ....A 9626 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-b9d96b942b2e141cea150406d824f3130c6d7922a7b453decdadeff081288c16 2013-07-19 10:16:18 ....A 10194 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-ba1ba5caf62992f3180771493f14f6633249e23527c89ce33adc080a86dde595 2013-07-19 15:30:56 ....A 26405 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-bb28163bf0de7612a610296a869e7ced9dc60464c9627fd162a2cbaa5c44c42a 2013-07-19 15:30:20 ....A 47694 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-c10b3997130a51a677a821c61800cfdc3db5c4819160bf97a3e523da97d55306 2013-07-23 09:45:40 ....A 15007 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-c5986a3cd6b9e541af99ce2b3aaf5c60e6580e0c26419cc51ea9eca78e848272 2013-07-23 11:21:00 ....A 33732 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-c65c715dd1acf60456cd13db341369830f5f594e52d2c866511ec961be83ed29 2013-07-19 18:39:58 ....A 17345 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-c71df3faf9603a342693e8709085502b880d81cc3e65950faf750f9d0abdfdbe 2013-07-19 23:06:32 ....A 13370 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-c7f7583097e7086dabce80bb72b105a48ffc391e3b9f762349fe3a15a9090258 2013-07-19 11:16:54 ....A 9737 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-cced0d76a941b48e63928ca08951c21adaa49b75b452b3a1ae92f63628605c5e 2013-07-23 19:58:02 ....A 47694 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-cd52772b29eb0357f9b50b82d93af6339ed9148bcaf75959490a10f98669c73d 2013-07-23 18:26:00 ....A 47631 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-ce3691e60003f40a4a412dfecc356f2657381a7472c5daedee173597f0cab027 2013-07-23 20:55:50 ....A 24951 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-cf4115d7d03430f6ce4066e16c0548a216f9c435a422f9f041c9658e34ae25f0 2013-07-23 12:45:42 ....A 43382 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-cfc01ab7c4fea8722ac44cbeedf9cb6fd30c0c426b009dc5940c6478976c3737 2013-07-19 04:53:24 ....A 41459 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-d21c018e0c6bc12a2336d65f23a1db4f9021343b701fd0b228cb043007efe16a 2013-07-23 19:54:50 ....A 43132 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-d4078fc5ba4518fcd7f680b1cacb5b59267b080effbde0e5b9309b46b9b4c839 2013-07-19 23:32:40 ....A 18484 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-d966576d13988f294572aa7454664c0904111de1bf52c11a128ca0f5d8d29827 2013-07-23 19:55:12 ....A 39896 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-dc88941cd2e000b3f554d9dd98b6cd1483b38f0a86ed27dda011b5c1b2441235 2013-07-20 06:14:08 ....A 19350 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-ded5000fd1cb67d6f7b6edc5297cf5b59fff609252e0c2d07e0c1e1b91e9a339 2013-07-23 20:54:14 ....A 10112 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-def7ba91136c01589c88da08d56575546ece68ad4474a2ddf36117dd0b5b2715 2013-07-20 02:17:26 ....A 23799 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-e4db5c98b29cae35a3aea3a82746d5303ae5e46b0f4c5357dee658225355407a 2013-07-22 07:17:36 ....A 44547 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-e649822f58f48e6a45bbe4a9152ef0a4b6cff008f5be9f8d6190cfa7361beb4d 2013-07-23 12:26:26 ....A 20279 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-e89d16f40b1dfec344c3aca0a09181a8a44f3bfb46bf5f2d0610f017b504cbfd 2013-07-23 11:50:04 ....A 42056 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-eea6adf26cf0fb0c0bc86ec8a0047e730c7f1c565a01293998a9bcf8743bf150 2013-07-19 20:09:10 ....A 7850 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-f34863b11817e7baaafe3ec1e0369ea1739df638f0000190eb6b44660bc33471 2013-07-19 04:10:04 ....A 7632 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-f55d61619aede5b73e573612c34ddb37c960e7244760a195aa0e3debb7e6dc7d 2013-07-23 21:05:46 ....A 13416 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-f7c60a3139b44f85e1bc24b40cc4745ba9c58532d5d7129d78a2cc38603ca263 2013-07-19 17:36:06 ....A 7526 Virusshare.00075/Trojan-Downloader.JS.Iframe.czo-f87e92cb7ea707cd66118dfbbd59b5e05b45ad4d931ae0fdee5b467b01ad7948 2013-07-19 04:17:32 ....A 10483 Virusshare.00075/Trojan-Downloader.JS.Iframe.dad-e3367975cc18b3f3f6b9be02bc1f40909188c9b7aa8fb9fa0c1fff4c5feaf38d 2013-07-20 01:15:14 ....A 6752 Virusshare.00075/Trojan-Downloader.JS.Iframe.dag-279792f4682b7c0613588ed81bf811468d7dc39a6afce0f9cdfee5d4ff964d55 2013-07-23 16:35:26 ....A 200364 Virusshare.00075/Trojan-Downloader.JS.Iframe.dag-35c1b30e151b1cad577f18c0f4daf99f8dc29861b24e4ed4887c6ea36282fb50 2013-07-19 23:06:04 ....A 155953 Virusshare.00075/Trojan-Downloader.JS.Iframe.dal-4dfd396b0c7a158e15f527dbc24272d78e99ba4ebc05a6cba4dcf3664a8afa61 2013-07-23 16:33:18 ....A 9119 Virusshare.00075/Trojan-Downloader.JS.Iframe.dao-130fd38b7ec3c166e05ce9c0be899af55523b132028af9a4c930803c1a3db136 2013-07-19 04:13:30 ....A 138523 Virusshare.00075/Trojan-Downloader.JS.Iframe.dao-87c4dd9e4b6304da25b845b756dc854bde8e551f9860834d683017cf0836a62d 2013-07-23 18:19:32 ....A 5301 Virusshare.00075/Trojan-Downloader.JS.Iframe.dap-e204c34c643522d47033c97f8e00970304bddb59703e303ec0a8e0c54f9e6dc9 2013-07-23 05:48:56 ....A 44563 Virusshare.00075/Trojan-Downloader.JS.Iframe.dba-13b0d528395a5eb42ed8ef40520e20a37efa5adca362a228251b8d05c7c8f9b8 2013-07-19 06:23:36 ....A 35166 Virusshare.00075/Trojan-Downloader.JS.Iframe.dba-1bd1408cf9e6895aa36061329ebd6ff9c5b0b1a6effb94bcfcd4e071fb023a9f 2013-07-20 01:18:12 ....A 44317 Virusshare.00075/Trojan-Downloader.JS.Iframe.dba-25624cb4ce00305378fa5b9e037c4a630e6f2bf93f402e8537c76566a01e1581 2013-07-22 08:14:50 ....A 161544 Virusshare.00075/Trojan-Downloader.JS.Iframe.dba-26f2538b5c20f55b99b76d40b642bd047585fe3083134594fc2740583378015e 2013-07-22 09:45:10 ....A 35164 Virusshare.00075/Trojan-Downloader.JS.Iframe.dba-6da79a5fd3fe63f1bcc89ef2e0463e1b0535b4f083fb52a1ecbc08fce88fbe6b 2013-07-23 00:45:44 ....A 40203 Virusshare.00075/Trojan-Downloader.JS.Iframe.dba-968b90d58fddb2e9f64dc681d68fde31ed8beb67c4fd5e2546827a5e9c1fc5e9 2013-07-21 06:36:46 ....A 76032 Virusshare.00075/Trojan-Downloader.JS.Iframe.dba-b30b9af9697cc9045bef3c032b2036629cfeb7f94444b80cf0153c8653616e72 2013-07-23 07:38:54 ....A 35166 Virusshare.00075/Trojan-Downloader.JS.Iframe.dba-b93fa82cbbfea6515b2ad8e7c9b4322553efea6112210c89adda52164ed6df3e 2013-07-23 14:11:36 ....A 3741 Virusshare.00075/Trojan-Downloader.JS.Iframe.dba-c0b83170abb3ac84a75244a2a18a53521b92fc608439292c662da8b814607217 2013-07-19 17:43:46 ....A 14594 Virusshare.00075/Trojan-Downloader.JS.Iframe.dbd-5e42ec6aab38890a75444f4d814322706636bb20616478d29219aa5ab7bb57a9 2013-07-23 12:46:06 ....A 43647 Virusshare.00075/Trojan-Downloader.JS.Iframe.dbr-b8da6295c9ad1be3d5e1a6dd1f255e5318fd596b8abdc1543fd088f51edc8a0e 2013-07-23 19:49:44 ....A 22813 Virusshare.00075/Trojan-Downloader.JS.Iframe.dbr-eab0cba774af3f5a4f6d976128b71b13648677e4efe59bd25314f73398d6ebb1 2013-07-23 08:12:28 ....A 42416 Virusshare.00075/Trojan-Downloader.JS.Iframe.dbs-6caa7ac90710ba684a3078a502cd10e49f210fe3e17b10dc242c37cf7483b8d7 2013-07-22 08:20:50 ....A 17662 Virusshare.00075/Trojan-Downloader.JS.Iframe.dbu-55b2d17abee3f694a0256319ab93920f8de7fe84b0e8a5ed2c520dcafb6494b2 2013-07-24 19:59:54 ....A 28097 Virusshare.00075/Trojan-Downloader.JS.Iframe.dbu-5a782d85a44f02f1a14a33fd7931474df650b9aa4c0ac419a5d71198526305e1 2013-07-23 14:57:22 ....A 25968 Virusshare.00075/Trojan-Downloader.JS.Iframe.dbu-7b7955f7573f4387c5b01303a88c422b7eb63c8b997d6b4b1247bb4e53255293 2013-07-19 15:01:04 ....A 40129 Virusshare.00075/Trojan-Downloader.JS.Iframe.dbu-95d7e755dc0776e282d30f12e5c3b25faa1d5978396dd032b6c815301c1e656b 2013-07-24 10:49:12 ....A 28339 Virusshare.00075/Trojan-Downloader.JS.Iframe.dbu-d8dfc4257c72605b9982c5fa0bb4caba9f87847977b4aae6d16cf92a71ef4648 2013-07-22 09:33:16 ....A 17683 Virusshare.00075/Trojan-Downloader.JS.Iframe.dbu-f6bc2bc426452006eeeee51837308ab3c38017fbe7856b0f607d702a22ed5217 2013-07-23 05:41:36 ....A 3148 Virusshare.00075/Trojan-Downloader.JS.Iframe.dbz-78decb4c36284c8b306d3975b2798d848faae8c0da13ac8f37ff768ec974bf45 2013-07-23 12:05:30 ....A 25004 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcb-12dbaf59ddd34a0561d03e69086764c48354592806cf61e096dad13e62b81a2e 2013-07-23 09:43:56 ....A 25004 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcb-90bf37ffac7691c9000e27a1ce6576a19a4577281cd1463b5b1985f7cd5be0ab 2013-07-23 16:13:16 ....A 24952 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcb-963c9e2e3491f45edaeb32ca301ee2c7c1571a7588a2e515d59402f6664ae1ba 2013-07-20 04:14:24 ....A 155547 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcb-a1fe4ba0be6d10ee2f77f5c70f18885e5e2d273948beeb55c0448a11e21735a7 2013-07-23 19:07:30 ....A 200433 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcb-ae8e8afcf5dcd86da981ba9fc1879cf58753301fee36f3b7a38d17b56fda2d93 2013-07-19 12:57:12 ....A 28437 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcb-d88b973476430528ee767f90cca3128e394efe3054e1998e40cfca4add437a09 2013-07-21 13:52:14 ....A 24872 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcb-e1d441bb4d6405303cd901487f7fcf64fe85fd55224c936934cb9d1c86a53eb8 2013-07-20 02:40:44 ....A 104353 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcb-e36130538bf326b0961b1c2a7210c0bbbfe0a92871eabbfa987b31853f045b38 2013-07-23 16:32:58 ....A 121967 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcb-f284b05e013eb536626a88d5797736cac636c7100b4cb3dc48f84a6c73792bf4 2013-07-19 23:20:14 ....A 74448 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcb-f43837324063e3647d1fc6a6d5d14680cfd32a4586005cf422edfdb2c51b6a90 2013-07-23 10:30:08 ....A 14067 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcc-0c0ba9e39fcc671a96107e4c9b9a7a4d94cb4ac802894160d5f4bc8bf3cf4eb3 2013-07-20 02:16:32 ....A 21485 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcc-2cae221cd81f4f7d325d3150fce8e92904ff9e223cfcb9d314663bd0fbbf7398 2013-07-19 23:21:50 ....A 11021 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcc-3569a4860e002ca3e7004e8391dd7f1d87c995ff8d7e12138481bf629d57982f 2013-07-19 16:54:56 ....A 26594 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcc-52be9cb137f5a6dd39d1a6d474d6bda55afde24bc36fd4ee33325b26878d5c9b 2013-07-23 19:33:28 ....A 25385 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcc-5dd723ef5aa06b739fba7b1c7cac0547b594dbb153e83e5cb85b3bcc805bd06c 2013-07-19 17:10:22 ....A 28643 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcc-6f5761760340fdf3b38511f2761f3d82151ccfba8965b150bab57f5a284699a9 2013-07-19 04:47:34 ....A 58955 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcc-76ae9e6419564fc6e279846e7cc4d70425084606c95b8c86069fc7807e66168f 2013-07-21 10:46:12 ....A 26935 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcc-866ed152e9ef3a6bcbbfac53f88e1f226f66ab6c8149ca721b780536fb675cae 2013-07-19 16:53:36 ....A 25017 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcc-89c19b39c91c36e6e2dd39457f3fc222786fc1040b296b1d5330ff12f0456151 2013-07-20 08:27:32 ....A 14294 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcc-9a0ffceaa881f8bf38f6236f04421a63791619b6d4cdcebbeefe2332543e52e6 2013-07-23 20:52:48 ....A 30557 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcc-a20779ce50beca94e8c0f45179a6929ee637e2aa8d2de149ae5471cd25fa0236 2013-07-23 18:45:12 ....A 20082 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcc-b0e8753b81961ebfe112eb232f9cf42d693bf14f240a205c7b0f50a215556e9c 2013-07-22 22:47:02 ....A 25922 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcc-d1126afd79bc3dd3481a8b1566433e657ba11285bae0fc22ef327fbaa402b136 2013-07-19 20:04:20 ....A 10871 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcc-d6bdaa6d6938bc1c19607882ab60317b745fb12e7b7040e2b992a428656f8c8e 2013-07-23 20:11:40 ....A 8173 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcc-fb2ca16949a37fda85d54fe7355b0c3689dfd8005a8c9593ce5a69b06973aebe 2013-07-23 07:33:28 ....A 4452 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcr-5e6fd5602e53257ab23f0f5428da6af6bf5181a5048aa19fc79c0c316c302377 2013-07-23 10:51:38 ....A 16044 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcr-b5cc7675fde7a0079d2cee4c7bb64eaa2d7bcc287251d8f7c5d274f1eeb3459b 2013-07-22 07:35:04 ....A 4440 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcr-b807e182dd743566e4507a34a3df867e4ab3b55f131e57bfd151102349af1c1d 2013-07-19 08:55:40 ....A 24046 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcr-c0e2f9b81f678db2c4a5f404334eda2a5d0ca4599d134f5ffc22042c9e39b842 2013-07-19 21:37:02 ....A 17354 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcs-4d54078a12f25a8dd9d30a195da79b69e2c9760a8ed5871f60df0e0cabf93f46 2013-07-25 07:00:10 ....A 4768 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcs-7e989e997e818376493a7bee464f427fbc28cfd0883773a55b2b72441fb99a12 2013-07-19 17:14:06 ....A 24655 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcs-817bdbb6203ff315ed621bb299db089e8b5cc63c6449537c4657ac53af6abc9a 2013-07-23 15:36:12 ....A 40292 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcs-b44c2a8c83ed286f0a2a0b925fb695d2dbc9393e55c1f50d2e06976bbddf5794 2013-07-23 09:56:48 ....A 9309 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcs-bec8a5044e932b5fa0f7b6a2b631c01381f01252efc63d8a2c3149635b91212c 2013-07-19 17:14:02 ....A 20576 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcs-e32a2bf91fa2a0c5fb4367d6b8454fe375456f645fbbc5612c09df70cd53736c 2013-07-19 18:05:08 ....A 24664 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcs-e7e719f2b1cace0ad5a814f037da113fc531b07ffe1f2e2cc6d4dcbc574bf2eb 2013-07-23 00:20:02 ....A 13448 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcs-edd0efd5edfd41d92bca163be5d9e5708ccfc320074612cca8f1a4ddca261d52 2013-07-23 13:30:08 ....A 10450 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcv-3265b27816bd6501865954f27b417b6ae014bb66e2690f62e29c6bd4263b9f0f 2013-07-22 22:16:50 ....A 3928 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcv-38be3778fc62d77cc0ee08eba2e1b774e467360705e8a22ed52a30b0f1fcf13f 2013-07-23 11:00:22 ....A 8376 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcv-50a4483b3a90c054255a1ee87d09d949cecf919cb8a453e7c14f8562c1518c77 2013-07-23 16:13:40 ....A 5409 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcv-55ec7e2ec221287e54b56cb9e6f5d948491280f695f2be07d97c7f97da5162c3 2013-07-19 20:47:10 ....A 3946 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcv-591b97e352e7a15d4e1e1fa3f6f36bc2ac23a483c584f768a99919d0d30fba45 2013-07-23 10:16:34 ....A 1652 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcv-5d1cbecc8da29d1115de5e04e4b204fb73ed01679fe81624fb0920ab9c2eb835 2013-07-23 17:40:40 ....A 58590 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcv-903884101c2f5699f542b722a6143be5a9e4005dc3a636f01c88ff76740fc51e 2013-07-23 20:12:28 ....A 4946 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcv-91d7591dca1d7a78a2318705ad3ff6d965b20d4291a6975691ed0d0ce68724d2 2013-07-21 15:28:00 ....A 731 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcv-b2e82c414c0842c3de92b282306fd65f12fca634d9f29d040aabf36a80cd39c9 2013-07-19 19:54:14 ....A 4305 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcv-c15c100bedf7ec109812d7969f956729db212eeb3958ac27366cb014790d2b20 2013-07-23 11:21:30 ....A 6310 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcv-c605a3f67c2bb0126f70883bec32290776a14934c42193f3c8c6248e3a09ca6d 2013-07-19 21:41:30 ....A 3840 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcv-cc632cd38dc113dc5f5052e37220482beb42a7f38a4bbbf334d09f923216c275 2013-07-20 01:21:02 ....A 14982 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcv-d74819ae5ebe61f610055e1e44f1821d6cd37051efd0eaf13d3a016a6140cdaa 2013-07-19 15:22:56 ....A 34665 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcv-dd903811fabbf93968e0bd73d993b38e0607ba57073e6a3ef25c4cb4dee1ff55 2013-07-20 06:32:30 ....A 28150 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcz-10a5636df8abb5af5e6cbea6ad425e127a3d62427a87220e0d2612593fc66919 2013-07-20 06:34:02 ....A 56960 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcz-1d25d4c43b453b6a2ae0775c9d46046cc91c41c2f069c4f8129d467532085267 2013-07-20 04:13:16 ....A 50180 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcz-1dae5dd0674e46962ea4d1827aafe0c6be46920b88e7b06b3f6546a751bd6040 2013-07-20 08:25:38 ....A 28368 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcz-21ffe8ac9c8efaeac62d7890f0ff472f718597e576db31a53b02d629b57d0924 2013-07-20 08:25:34 ....A 28089 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcz-2451d98e2b38166822b4eab54fc6bc55a1ef64d9e524824ce6985acc154d2312 2013-07-22 04:02:30 ....A 11812 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcz-280d1bbc4a9c091e38ccbcaed088081dbff8c053d91ebfa2467e62ec0497c0fc 2013-07-19 23:32:36 ....A 28422 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcz-2b863043cee83fc6f21429c4cde997f8d05bf4840561576b66103d934989f639 2013-07-20 06:33:48 ....A 28095 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcz-30af3cdb615364c4491e33407949ddc0f148c4c153c936062221eac6f383faa8 2013-07-20 06:32:42 ....A 28156 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcz-4ff5628bfcc4b105e1386b2799473ed2439627e464f8616f9e49cca727db077f 2013-07-20 06:33:14 ....A 28150 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcz-5cebeaaf68cca03e29ba254f3a4c2de480a838f019b7e9475e523fafd6013771 2013-07-20 06:14:58 ....A 28150 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcz-68faecb38062a569da7b78ca6706c0407ecc429f38596ac92182292462fd36d6 2013-07-20 06:32:24 ....A 50140 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcz-7e4669f46f2a68c0d16404b68040cd191be973e8399cc98fbe47453c4f68dfda 2013-07-20 08:25:36 ....A 28358 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcz-969e995be93b7b0544b0d2cf0c9f8d618be8baf225db3753ad73b7ff29a13494 2013-07-23 17:58:26 ....A 57704 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcz-99da278a5b923d51db41c2052c405a5ed048a4088b5e6f4999d72939b48421c8 2013-07-20 06:13:52 ....A 28425 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcz-9d4d2ee2667e8626d42f1abb6c6ef62ed0d97570f8156b754fbd109de4aed70b 2013-07-22 16:25:06 ....A 7646 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcz-9f8f653dcdd1fb8aec5ed2950679dcd52d58c3781f5f8edd234b42332cdce953 2013-07-20 06:14:04 ....A 28419 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcz-a72733a90d8dd0c2d64db86aad8ac4d7e750dc0cbd54908c10261db91551ad6d 2013-07-20 06:13:52 ....A 28156 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcz-acf3bedea51e92c3dca82e2684071930b2006bda1dc5c52bfaf90183d996548f 2013-07-20 06:34:16 ....A 50121 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcz-be3467a4a02308d3c629906480f0835546ec40dabcc05bc496c109abe7801e34 2013-07-23 00:21:34 ....A 28089 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcz-d34be6d54a5e52552a223cc22d151ceaeaa8df3f0a240540d2119853b93afd78 2013-07-20 08:25:58 ....A 50123 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcz-e4f5ac99eb3b699bdb9e5786cde329b4b8d2190a9f28e37777f4b44d9726c619 2013-07-20 06:13:56 ....A 28379 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcz-e92bc94e48a1c5974f60cb36057d9a37fbc042ce286dce9a5a726959b64a6231 2013-07-20 06:14:10 ....A 28150 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcz-f0baccdca041037a17112bbfde7c35f3696761760567f96160e1084b90d0d471 2013-07-23 16:13:52 ....A 58592 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcz-f40bdf60ac401b80a38a78798634629bb3eae39569e3cc8921e9d95a65edc0a9 2013-07-23 21:38:56 ....A 10209 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcz-f738328c62a5c3e604445c3c018225c7d605b35176e91402853d4f0f72fcc056 2013-07-20 06:33:38 ....A 50088 Virusshare.00075/Trojan-Downloader.JS.Iframe.dcz-fdc22762f07fa3e67fad85a163b6262b92713caf658198278d55d622e795f3aa 2013-07-23 16:27:32 ....A 40425 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddd-108ab87408402a48729aa021a54477ceb1fc4b7325d62bf8a8c5970a7ffd6cb7 2013-07-23 13:13:58 ....A 13320 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddd-11b184c9dafa48399dd634805fb1fa9b2d5e55b81665540a4bf9a8975ceee7cf 2013-07-23 16:52:42 ....A 27248 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddd-2a8a853ba574823437e3134847a93c17169725fef54a9d81779183255ef0a56f 2013-07-23 19:45:20 ....A 3401 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddd-328c48293d46d3274b3ec478a53ef644343fd7b51fe11481f300a96658355af9 2013-07-23 19:45:10 ....A 14931 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddd-330dd879102407139eb36d19517243c9fe1730940d9b665c3766af9370fff78f 2013-07-23 21:10:30 ....A 15386 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddd-436be1b5e5ade3eef777991abed6021253bb97d2d14bebbd727f64cd71a41785 2013-07-24 05:41:16 ....A 161003 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddd-44106658c31f1fd4e688b7ebcd1aa3ceffd6ba3c6451ff0b00cc7dcb5e1842f8 2013-07-23 20:19:30 ....A 7355 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddd-60719213a8b073b2a8f67ff0dcb6efb8ddaf0c98908d135f662298fb798b2657 2013-07-23 14:01:28 ....A 2280 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddd-6281ed921e464166245ef5e96b280ad00a9d110a73ce786f2f5c484dead29b7e 2013-07-24 09:18:38 ....A 141373 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddd-804664ba846b7be5b0e9289fece82f12b0abd09d3632a6d37107e188bfebd468 2013-07-22 15:34:10 ....A 14970 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddd-80896e85696b012b8496c158efd1117532e5ec4d05290e11793ebbbbbf272b53 2013-07-23 13:47:36 ....A 3440 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddd-94df5c9fb9bcea633dc8257e07b36576947aa98a358c2d4efcb6a33fe3f42d6a 2013-07-23 20:01:24 ....A 3403 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddd-bd8dd76f751f1fddcdaabb6c2a4c2c4c779f34e7621b9c6475968c6e3b6d294b 2013-07-23 14:22:54 ....A 3200 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddd-c1c1065c36ec0e7a523a14e9d5351c9b3ffe1cb6a3c562896f5de35975dc0dcb 2013-07-23 12:16:32 ....A 8819 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddd-c894e4e2e0b70f515bec7a5c32599b8c228a8b114df02d5c88dc08da09badc4d 2013-07-19 20:09:32 ....A 74059 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddd-d5bb370060025b61d2eac6b0d0e66a386029013e1800e509ae80b201914eb789 2013-07-24 05:35:12 ....A 62827 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddd-e8ba4067ddf02b4ef57141828255a16b88ffd0db5452d8af8c5b02d97c554d32 2013-07-25 13:12:30 ....A 58085 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddd-ea84674aa7d919a906f561fa081eed0b1935ad4c13d51b017f62ed72cae74fe7 2013-07-24 00:24:44 ....A 122550 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddd-f0c69f85a74c213d1178a6fbf107b09440f8d55024de8ece0f121c24003294f0 2013-07-19 17:12:46 ....A 6041 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddg-338c77f9327a91a9c4e33a995560701fb0e0edfa0838c9316edc4efa3301e98e 2013-07-19 06:55:30 ....A 12288 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddg-4e7236bfe4b2a81e247367bc36ff9f77fc38e03f99270ccafe7af66c9609d5c1 2013-07-23 17:15:54 ....A 8401 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddo-33164f4909ec6bac80792e0a043a354cae79c3c95892dbc2681e92f9f6e2c893 2013-07-23 14:53:12 ....A 10595 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddo-3c6349076a491aaca07907672beeb34126ae4aa22145c75957d651d812b41be1 2013-07-23 16:26:06 ....A 83323 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddo-58850fe8883aee634463970fd11e4a1a8babaa00714b2b0e354e644abe7a7a57 2013-07-23 21:25:50 ....A 49021 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddo-9a01665fd366b3d786174d07d38cdebfd17bbc690c78bcb0f62ecc8d07136ef7 2013-07-23 17:58:40 ....A 22509 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddo-b35c3eb60adf44989e44350ab3ebbd56a8294ddab718d25c9c55fa0ab2fa15c5 2013-07-23 18:14:28 ....A 91162 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddo-c09c7e20f6f9c64ba11d1e3d219b63fd31c3c1d9418e5b39b71b5b94cc53e679 2013-07-23 21:19:58 ....A 10667 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddo-cbb8c983a7854036be7056add907740250c9d0a16757c8545958664e7b81a7ce 2013-07-23 10:14:44 ....A 10226 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddo-eafb65e364d77235ca0507b1d10742eb532b61e21998026e53849f23de5d3bf4 2013-07-23 11:11:00 ....A 6401 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-00c700c5466035e59aa96f578e09a6adb4887cbae9e589a3a7e6bb17c87a51ec 2013-07-23 14:35:52 ....A 117595 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-02a59db44806f2b8007985986b0d8d7f7e1f63e4a6e8c824ba40ec03e94075e2 2013-07-19 15:00:34 ....A 21804 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-0418d775dcf3bccb62a32d681a53c2f3e22dcd5229ff2fd20d994340c8c89fd1 2013-07-23 21:16:50 ....A 42930 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-095790bed2f87d81dadc1291b560111a610d479265889f0a0c8837fcbbe4c105 2013-07-23 21:17:26 ....A 198341 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-0a77515afbad1db2c9b2c929684d0bc1c1f78eee3b1e864494392efb4419036d 2013-07-23 17:38:32 ....A 31211 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-10ab450afa2b164c370d05089fc726b01e7dd61ff0e390aae4553e4e3e716c8e 2013-07-23 14:17:12 ....A 6723 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-10e2ae1ba94677e77dd468412f4848176f2c90eca2dfd7aa6a78630d2da3776a 2013-07-23 16:40:24 ....A 30953 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-12c1f2da8a7ed9b2dfa57c6abf169430b1d8f879262b200029d4aa6e440dd0d7 2013-07-23 14:37:10 ....A 8532 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-1884d126de9986189ca280e6663836163e7e7e921a9cf4b76e7017b232ae92d7 2013-07-23 16:27:16 ....A 6459 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-1b48aeda94ab9dec0a7b4dd5ec311243bd29d9bd77373ab4792e0e0a3af02bda 2013-07-23 11:38:16 ....A 5793 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-1c772b2ac861beeac73b11f6e18c20638a127b96526868c73512b8be0e2c5f85 2013-07-19 04:17:42 ....A 25666 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-1daa839be3d2c809e320c112d65fa1dd45eaa03ab38133d2a5afeedba53134a7 2013-07-23 19:53:40 ....A 6340 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-1f7e9746af530b80bf5a307189a6d7b5958031e2530ebf94a179b89b0d7f069c 2013-07-22 13:12:48 ....A 26143 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-223fa97f3ae93d69c460a7947a9d5c83c12f0fc38ddf3f57676bab01423d5f9a 2013-07-23 09:56:08 ....A 5964 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-2375a43be37fc33bf0e21a7463ca31b0f47a90617d2d4e76e775978293740b96 2013-07-23 09:55:56 ....A 8652 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-2388391f46504f800fd464ca4ca40781078a916f7e93cfb13d7e88214a9b8a5e 2013-07-19 04:17:08 ....A 19539 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-248016dc3468d990be58664548b747ca19b34d71a19f79f030dedd22f4851def 2013-07-23 12:02:36 ....A 51801 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-25c658f7a5887f10e52b87245673a32736d2a731ceeec085901281e240608245 2013-07-23 21:34:58 ....A 10761 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-2dd41ba703e3f602b261f7d44795675595a9f15f1d9d89d261c3cbe5937998d2 2013-07-20 01:36:08 ....A 15014 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-2ebb039fac1617fc0ad70f86d202507d460b3b0e9f462a2c527e9af89ff2c1f3 2013-07-20 01:15:14 ....A 11081 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-339a168d073248d9ed151b81396478361b3def8c01df0f3d1b817a3b79f4d1a1 2013-07-19 20:21:26 ....A 9320 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-34648496a933ede008941920275d51ca357c6fddf9c344edcdf111afd656f3c3 2013-07-23 17:35:44 ....A 27485 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-3811ecc10aa2d0c1cdf08b38dd96a83d0f89f1ab60b96d7eb0ae05b7b10b24f8 2013-07-19 16:45:04 ....A 28848 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-3824beb36950bdbefa856256de5fbaae8bfd12f6dc46dc39252f70cfb24a2199 2013-07-23 12:15:02 ....A 49110 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-38613e743b91bd5e26ce075417c7fb8158c44847e79bd2cef303ea2b430fef4e 2013-07-20 04:12:26 ....A 6489 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-3b181e5ccbb3339da4b80b8968ac193234a4d76ce277672ab5238961c9311c31 2013-07-20 02:58:50 ....A 8416 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-3c75736d8b1be27ea62b107b8bcd0bbce4e9baf49ba720a70c2884631660c6e0 2013-07-23 18:50:38 ....A 30607 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-3dde846010b6cdaad90b4d076991ba592ef727e9a13b27090e8616b42b9a4bf1 2013-07-23 21:16:34 ....A 31758 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-3e4a05f16f6fcab24b6889c91a4e646e12629dbce7b97c05a8223fab0312b192 2013-07-23 08:53:16 ....A 33452 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-3f68bbd8ef15e324336fc53887ab9551e2642e7e12873c07aba5d5d728d19baf 2013-07-22 18:41:00 ....A 45816 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-433a7a1f01883919e492b26c4c3d1552cdc73391d18c3aeab0d4d5356479aa01 2013-07-19 04:04:36 ....A 20951 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-439efddd4874656c5623ab500e6c5770f22ecbebc7601c218d46f5c90e0a56b3 2013-07-23 11:29:02 ....A 13237 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-44f019cdf7e1f952eba34a332d2945a9bc988d73918937258e31437e48846a4e 2013-07-23 19:14:48 ....A 29243 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-462e03e3bcc907691d7815eda7364952059516ab90edc0097b7091fd3878cdcd 2013-07-23 13:37:10 ....A 11510 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-46cc0ed79f0ddcfedf3dff7a6ee5ece0dd220f2ded1b9bf4663d2c7a5ae42817 2013-07-23 12:27:14 ....A 6588 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-46f5719024db32a878af3dfa1be87807019b3008a81f67a4029b29cba0611cbc 2013-07-23 20:27:06 ....A 56187 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-4beabbb02c15a8e8408ed3e8752dc0c8383772898a20cc39907329c90372237c 2013-07-22 21:41:24 ....A 23605 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-4da29009a4eab2e2813f1a3d877de7e04617df2b3fc610f8bb803f45268b6326 2013-07-23 14:30:46 ....A 101776 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-4dc7b79b64fb55436978a0d4348ba57283331b109b8473c90ad6d092a3e41f3b 2013-07-23 19:16:10 ....A 31917 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-4e780786575f43f02c1e4522b53f5f01409ba106bf7ce688b9316dc99b71a9a1 2013-07-23 20:49:10 ....A 8892 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-508031b87b7fb71bd55625a12ba829e48e8da37ad546920518f14b16ddcb7df6 2013-07-23 18:33:30 ....A 35238 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-5320bc88e53a76a4aaa028fd19e1508768d8712d38a81668ae4cec4e56e2a185 2013-07-23 13:21:52 ....A 12376 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-573a327ac010762793dfc0fc94dbfcac9ac1e3b9dc73d28e4b0e27d364ef59d5 2013-07-23 13:29:40 ....A 12060 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-573b0f315a4e0d04b7e68231f01c75550cd470e0868fd8f473b532aacd11b789 2013-07-23 19:56:42 ....A 7730 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-573d28231cbb7dd0cc9e20c006741907bd6a5a45bacfb21ccd3ff5ddbed14fe1 2013-07-23 13:21:44 ....A 30729 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-58aa838a18b15e0136057a04d374f8abdaa4a6ec32565ba1db2dabeaffa56988 2013-07-23 16:50:30 ....A 13597 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-5bbc66fb73c3944ada10aad916f4680f3df32206a0783bd6c8731ce02258eae5 2013-07-23 19:57:26 ....A 26007 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-5cfa09c874f856344dc2882837fe5caeb18fa987f048e5c018cb0f90a6af88c5 2013-07-23 16:44:06 ....A 15451 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-5dd7ebb55237ad57e22958ead602a2ae144a784208075f336df3ee0470350aff 2013-07-23 11:08:20 ....A 6098 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-5e4a13e951aa03615c2fbe71f5b22c0cb8ec7710ad7122a0a1f6983932a271d4 2013-07-23 15:42:20 ....A 21084 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-5f1658087befba6e6ad0a0b90571f6511aaed98d017a69fa4530ef18b29631bb 2013-07-19 04:22:08 ....A 16417 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-5f5417d365864e936d559549b77185ba7a02a363711769ffeda58627b48951b4 2013-07-19 09:37:16 ....A 34782 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-6033f19d417df10aaf8ec5392289f5419e9ecde8fa3516f82826ac9d58a9581e 2013-07-22 14:39:04 ....A 27389 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-6186402d641bc44d4a1f68cf9d5e4c7298058d61beb75e62f1a00cdb630df172 2013-07-23 16:26:50 ....A 111552 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-61ebd9757826af396f96df74c38fd4e05ceedbac61b3c62ff23839eaff46b68b 2013-07-23 21:18:28 ....A 36227 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-66532420204a80f2b140a9e1f9b50700df61fb72ae0f4ff9668de09b47d168aa 2013-07-23 00:43:34 ....A 16410 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-66b49327a9e3b618333947a48ab171df5e0c038688059afc4ca61ad8eddb298c 2013-07-19 04:04:12 ....A 5563 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-66efeb25adb868a8232a194e0c171e174dc4a49253376e4c813e661a37a8aad8 2013-07-23 16:25:32 ....A 6459 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-6930bfe5ac47c19d2e78cc805e477eb1c5ca5563c777ccceb33ae352d8a8cd92 2013-07-23 18:27:02 ....A 37047 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-69fb43afc06acbc4b0e4b0a2ecb08dcbfe718e7c280a86209b7af6aa2d191956 2013-07-19 21:35:44 ....A 57939 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-6b181cde9a081f458aeb959ae132ad0271a37d04e421616240d70cf7ce911180 2013-07-22 23:37:34 ....A 6272 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-704aa86ff4251a6106a642bc2ebd9a55837b52418f9388e39e7fb1fb5fc0550f 2013-07-23 19:13:16 ....A 6543 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-70e42999694c8b92141c3931cee06bec2ee19e1ebf6dafd023cafa79b793a096 2013-07-19 04:12:06 ....A 18543 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-70f5f0ab4787d307e68fa5bf10dcba7a88838f04b512a0a84e460269c6933710 2013-07-23 16:37:16 ....A 6212 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-73c971d02ab4181a13a8768a51a82a5ec188945d9a01c1f3f0a6a8660c42d26e 2013-07-23 10:19:54 ....A 21248 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-7468ce464a8dda0a2a19cab3fb1da5fb1178885942d8a5a1581c80db4ddc7a81 2013-07-23 13:33:40 ....A 106594 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-759beb41250fb1632f67adaf84b088be7c6565e678a1256bd54b9a20630e8e02 2013-07-19 19:16:38 ....A 26494 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-75cef9fb9e36dfddc93634ff41fe11b9bc057375d37dfda66c22a2d604e3d806 2013-07-22 15:16:22 ....A 43608 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-761f26227f8c58a5591a9817a79c157d6fb7b53e133484fca99844c54ba1bdaa 2013-07-20 02:41:10 ....A 35933 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-7cf9e002d4ee8133f99c2d47511b6551c0a7064037a175ad19f899f075086cd2 2013-07-23 09:32:22 ....A 6567 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-7d925c3f53021f1ec45e658a4909fd8efdbc112c71da5751d108d9a8bc22b1bc 2013-07-23 14:34:36 ....A 39650 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-7dc59e29e033ab8c35f4288e1b38241999ad0f5663c32bad96539d2c0d905fdb 2013-07-23 17:00:44 ....A 12904 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-7f298eca89827a597ca92e032ea72770dffce7743df81c6bac00090853c4644f 2013-07-19 04:05:16 ....A 20895 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-7f5bf2f62b185d891511249093dd19a4cd201fdf3b3edee68287b63ad1581a9a 2013-07-22 15:12:46 ....A 49930 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-80431f7467f231c74fbbf0f5b5b9d856097306a4a004634ab54383021dde8b9b 2013-07-23 11:32:24 ....A 49059 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-80d24e37617f0685ddb7d66c0bab900000f65ced27088720012bb7de9a7408b8 2013-07-23 21:27:54 ....A 33129 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-81776a010c1f8721fe72c117ad9076c9f4d6ab8a74752c12ee5ee57a002384df 2013-07-23 15:04:52 ....A 9471 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-86048d84b8eabeb144d0ae8bf3b9b3be1107e43bc572aaa31f1d4dcd6050fbcd 2013-07-23 19:43:40 ....A 38843 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-878d4dac7fa6215569cc859e11269547b7fd040ad737237aa158cd7a3d6e4aeb 2013-07-23 20:10:42 ....A 9581 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-87b9a7293afccf4fe817a2a1fb503305e8bf4534740dd2b2212559328ced977e 2013-07-23 21:17:58 ....A 37579 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-87bc5842530f05c3815ae15ecb00fb5698be9fcdfc9e4644cb23be0a20d6f5b2 2013-07-23 01:13:32 ....A 37334 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-8a639715578311fe394d9b3044f103975375e90ca30607c35b8127a1e117a4ff 2013-07-23 20:03:08 ....A 30376 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-8b2332ee9e1743a3a7c61aa0b745f01979b7f028b57acb046dad03b04e28fe54 2013-07-23 01:31:46 ....A 18417 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-8c205cf2eb3ab944b64b10a7a4258a0472ca8a96a952be0d6b9cbcbbff58780c 2013-07-23 00:05:34 ....A 13758 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-91a0a12801e09e99dcf6fa7641978e246a297f0a6984f79ea554a84b6f635660 2013-07-19 23:38:44 ....A 6276 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-96e126124e7ed8cf8f78a7a29385d6d31750528662d3b7930b26dcfc406eb957 2013-07-23 19:14:30 ....A 13393 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-9710e90d91755e6613360c9da932b4e0486024c0efc5b41dad3da5e0be247b6f 2013-07-23 09:42:58 ....A 24559 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-99b6511544579be6626b084e1a58be31c9d4333fafa48619b200070b7fe47337 2013-07-23 10:56:16 ....A 17478 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-99bd467e639edb4ec1442e525f106e80b812adf43e9e122d6c7abca95bc4bae8 2013-07-23 21:16:42 ....A 36232 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-9ac1ba6048ddc9b5aa101a3e9cc6921661408f50db79adda50a487f37fb43da7 2013-07-23 19:52:06 ....A 6327 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-9c83e042a9c0d6351f0a9f35ebe787feac50a6415bef5fb1b6496af928584a87 2013-07-23 15:22:10 ....A 7512 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-9cd24c32da2f5dcb147e85ceb4c8cf23f925814934a2b133dd49eb79f4745c09 2013-07-23 16:23:46 ....A 7838 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-a0914070d88f4322018dd0b2f9440c5afab121db33203fe4694e7b4e3ee40410 2013-07-19 04:16:16 ....A 58109 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-a0bcb19535bd9cfc359717f2a2e59866cc989d5efad004e9a1ddff5fd03b9f57 2013-07-23 09:40:22 ....A 25607 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-a14b6a027253b1dd4c036d1d7ac02fb32569b4294714b90e88e7cc59835af6ab 2013-07-19 04:12:16 ....A 19691 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-a18de3dceb5b104db03cd3f7c178c34b9fc21dd256e1b218d0780abaf4b0fab8 2013-07-20 04:03:46 ....A 26827 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-a2d3db2b0074bb050a4ded9aa7d5e8a13ca8245e07a24ccb4cee893b954fcb71 2013-07-23 15:45:30 ....A 13269 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-a4960df8d8b87d0fbc43a4472c8c8ec3f15d5daa5ccd532ae0684c08ab657a56 2013-07-23 12:46:12 ....A 24058 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-abc905a29ec4a10ae7004a4c0e88d99b44b9ae844d686133e702854b469f79bb 2013-07-20 02:46:00 ....A 6413 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-ad7d8d9736cd8a1f1f753dd45dfdc9cc00772bed59d4088514171e9ed896cc5f 2013-07-22 08:56:02 ....A 36209 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-b2c3cee807688eca54d58eb88a001d11016eee14b810208fc734a1e62e90c316 2013-07-23 21:26:06 ....A 30376 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-b432a3936faec3e00c297c660508cdc8489a8b2b971020cc9d23275592bca6af 2013-07-23 17:37:44 ....A 16183 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-b8ad1a19efcbd684307e972aa838e07ccc92893f3f3be57a29054d6d7ffbecde 2013-07-22 13:46:52 ....A 10122 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-b9172c898edfa4c47ba96fc691d832cd6f81b146a273092f05120aea9052cd91 2013-07-19 23:47:22 ....A 11422 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-bb43ddeeedb2661b9eafa1d6d5eeac9292467bcd50344809bc259904b34072bd 2013-07-19 22:27:40 ....A 21240 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-bb8749c9770ce63cce77bd9e7b05d7bb1db4a5d1dfc970234d507fcaedc55969 2013-07-19 04:05:00 ....A 20895 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-bbb1e84d722af03310f24278a5278f283a16fc1910ec955a018397d7bd71ecca 2013-07-23 10:52:02 ....A 17722 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-bc44f3b01a17c8387d6f030a6f54a2388aad805b0993f8ed0149d671bf6e8a5e 2013-07-23 16:24:28 ....A 6445 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-be84f0b6e0f4a3482e7a8686bf5bfbcdc85230e08c5178af0cc667a2127d71cb 2013-07-23 19:16:08 ....A 28684 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-c251686296c1ca17682de56ddf42e082e05676466d96a943c6c880bfadc3faeb 2013-07-23 14:47:08 ....A 12672 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-c368a25bf7852232a024a3a1bbe176c44837c9d39f175f900713047dc51e7220 2013-07-19 23:47:10 ....A 6211 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-c3a9cae0da9d810915d1df99114e0fc1b49c1394999a8ef129c2388f3e677859 2013-07-19 05:08:00 ....A 8250 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-c3ab0fdf97cc58d5026d45ac8d3296b01b25b2812c9ac488469e41176771ec6b 2013-07-23 13:22:18 ....A 6430 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-c3f02a124793e9d480121edb7856835b9fd3bc208bd448aabf871b70dbb9b5cb 2013-07-19 08:01:44 ....A 8565 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-c42a8b2937eb11827f66894bb2dd8847705b64a3af0d64d7cefcfa004bd58c0b 2013-07-22 07:35:44 ....A 15609 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-c45568ddedcdc3d912c74742dc5540f6dbad945eedbb9011d615ca79738b52bf 2013-07-19 23:57:26 ....A 35663 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-c46f625fb42f1e5115cc90f0ba42a5e336bd0d6a0a3bd30700d5205c23d3939f 2013-07-23 16:38:44 ....A 109093 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-c500c589072a4d53005136fa4e98f0578be55980f8ca684f7943812fb5b61ca0 2013-07-19 04:18:18 ....A 17866 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-c60d2700748ba9219a84ec3bd0252ef1219338c855bf4c1e38a6d2bedc11266a 2013-07-23 08:36:30 ....A 58564 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-c6899cc8ee400c948ae655f968996c289358b3a4f146735d9b71d17319bb494b 2013-07-23 11:04:36 ....A 5923 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-c6a917b2e7620965c554c3d881234121762c0660420b725e1152534227ff18f8 2013-07-23 18:50:32 ....A 34554 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-c82d9d1c4a48dffb6edb24e59e73f604a2ea12192ed92f0a0aa8db01dcba3159 2013-07-20 02:35:22 ....A 81866 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-c86bfdb3fb3816f5e892c15fed05d9eec53d2619cf8dd5bbe13fd336678d310c 2013-07-20 01:28:46 ....A 15748 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-c8908d6286e08b446bebb23033330650ef0bc3ced79f031c28012a2a27799907 2013-07-19 20:33:52 ....A 33112 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-ca0ae087afb735bdb22a3327028d7a11508809ce7a05e6482254a65216098a8a 2013-07-23 18:52:08 ....A 33318 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-cc11f45a729c875066b0a2bfecf7207791ef890c0200adb536149440907a75a9 2013-07-23 15:02:10 ....A 31243 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-cc9d8e4ebd2043998823611cbe6cc0189cd8a62cbef026562c557f3e579c3540 2013-07-20 01:24:14 ....A 10967 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-ced5b2463cd1d4a05283aebeaf59c84cc1e6f21a4b8c54fca874ea66bed24738 2013-07-22 22:51:08 ....A 7923 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-d0080b0a548040014e1a94dd0b5747c837571c2e22005fb91d6f4d64c09a1d81 2013-07-23 17:35:10 ....A 27729 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-d0daadd8c2b415b91bc9313eea9744105ff1013215b2bf7b2ca04da6285b80a1 2013-07-23 14:53:34 ....A 21489 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-d12fb052c3b2a2bba105e7fa00accf220826183823a0aa1e6a9fae3c5d8a75b9 2013-07-23 11:05:00 ....A 11666 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-d139f9be13bbd4a00c77ce407cc44a594df7a9cbb25ee83fc0815bc0099bb823 2013-07-23 19:43:30 ....A 34473 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-d1a667c8fb28775539caf04cafdbf5a85a2b50f904a1449d23696eb179e8f3dc 2013-07-21 21:01:10 ....A 32677 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-d26aaed6c96c312db63ee312f88fba46116536aae34ce2db705405c4bd9e4e54 2013-07-23 19:57:52 ....A 26007 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-d34b80222e057f91ada9e2dc49d24f5ec962911fa6461538b5d99dfbd429ea6c 2013-07-23 18:09:08 ....A 13616 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-d3f7b4c482c14b6b0fcbb187585d00b1a07e24214c8c7462c73edf8c8e52dc7c 2013-07-23 16:26:56 ....A 6451 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-daea9e7d29287d9d1dfc4cf1dc243228dc56c56f3dd1c49d4d6746c2a763b4a8 2013-07-23 10:57:30 ....A 36855 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-db320b33b1d5a9f70ca282d67fbc4802341d96e226c9ee6bb6bf6ad2c974f9a3 2013-07-19 23:25:50 ....A 6860 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-dbe79248f6a86bb7f836b29266c0f26c54a3b6c040e44a01c0434627208be050 2013-07-23 18:48:08 ....A 36124 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-dc6c004910ead2bd5ede1d4be94c6a6b04ba66e2bdcebbe3f2ac24d95039e5b9 2013-07-19 04:12:38 ....A 18437 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-dea30d924be45c41150c1ae578229b608df42b18f383de9c29be107dddd8d245 2013-07-23 12:15:16 ....A 48185 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-e048fc65b5bc1ad9b0fdd00ae2330ebfc95be70161f0bed849e5218c7b9a80e1 2013-07-19 20:21:50 ....A 13078 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-e0eef5759c65c1e611f092c6c5448af9f81e3cc026accaae0c19e4fd11356bdc 2013-07-23 17:47:24 ....A 6671 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-e4214deaf8c3e0343094a6106dfe6d9302bedddd0faea2bd5b44b32165743782 2013-07-23 21:21:44 ....A 60306 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-e507f215ca45cdc0d57aa6394d1ee3c51370c3aac6bb6fae1b85343526d0694a 2013-07-23 16:39:32 ....A 30880 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-e9f39e022f4bf1f31d96ad5d7c349d22bfd9ddbc7dd77aa6a61589742470f7b2 2013-07-19 16:38:14 ....A 17817 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-ea40cfbb93b8b6339d7751306c064141d360dcf390d759174548cce6e9677d6e 2013-07-22 06:01:28 ....A 36337 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-ea6c7e092efafe249c01666c42688b0388a124e1f0f1046dc91c97542988c812 2013-07-22 16:57:20 ....A 159988 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-ea8c4718aa57fe27375fa5561fa82278fb0b6e305ba0cd9437c9cb467987ab08 2013-07-23 11:14:56 ....A 38514 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-eb8933b982b6b608850258ec9a2e9ff5505582e02e9ddaf0e0d72396f178daa6 2013-07-23 19:54:22 ....A 25869 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-eec6d35f38c75a9fd031bb59924c3c8804c07d03923c3de0ad7dddb9a28263e2 2013-07-23 14:25:10 ....A 177459 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-f1cd057969d2af2adea5466700687a92b19fcc454ea4866f6ecd6b7791bd9040 2013-07-19 11:18:56 ....A 98331 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-f2b8640a46f82d59b9e31db7460dd45750a198f00edb14c9de7981272102b22e 2013-07-22 07:00:42 ....A 13627 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-f2c4bebf11eb8081e29e1f3b7046b5d3e4f9f4ee10c20ea576c9f674bf3fc728 2013-07-23 19:58:28 ....A 31697 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-f4ff9997b974ef912dd46cd9b2e407be98dd76d94d6fe82130e64766b245b2f3 2013-07-23 19:54:50 ....A 6315 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-f54bc4ef84ea66cdc6d4baa895aa7591c6a8aca89f64e9ceb869588b9563166f 2013-07-23 19:46:32 ....A 33129 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-f5b905d6e4f53ef318d17ce58a54d52d861fbbbad3da068552e7f9764b8eb94f 2013-07-23 17:57:32 ....A 33988 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-f80a863ea3c52f241975c7676a7b532f401e4546f5372682d807c322ae27a65b 2013-07-23 11:11:14 ....A 6312 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-f80d7d680dae45228831a04e088de6760a7d41aa18a0c877253e420fe1535d41 2013-07-19 04:53:32 ....A 42026 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-f98a3462a2d334138971235cc5c8f37969da32c323417a797f2933d48face3a3 2013-07-20 06:13:44 ....A 42026 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-fade30506831e16a6e396c0784297d5689179d606b86c6dbaba5a55b1760c113 2013-07-23 10:13:28 ....A 21785 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddp-ffdbf8abb951dcaed0a0d3feab719953aaa62263aff7cf06a92c49ab04dac9eb 2013-07-23 19:52:34 ....A 26160 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddv-2963536851ab77e62ec31c6036ee2d22ececec1c66966cfe6272e55e2cbc7362 2013-07-25 16:00:22 ....A 9695 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddv-6ded61a3d10d5cc9d1a2d95e538d3736a57b36408236102b3a6f1cbba7a0fd0e 2013-07-22 19:56:20 ....A 45565 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-020af2b93240f804d78e325429499ed8d5f2c6adc985928c25b3415f8e5e7b87 2013-07-19 21:05:04 ....A 27295 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-0683f6ab8a3f3f561de2d93c68abf7c87444853877ccadc1f9d59da5ce250c76 2013-07-22 05:38:04 ....A 6678 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-0ad9456d3aef7a89da088db0c84a828d215b41e66011c8bcf1aaabcdbc0720ac 2013-07-19 16:53:44 ....A 12898 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-1bf33a59ee999f84d75d3916d9d549974f494db9bbef2576a08b6bcb62445bbf 2013-07-22 23:38:32 ....A 81571 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-1f73e998de50140b2551c45d374da2f5f0020967a502005e1206bdcf4e83877c 2013-07-23 11:16:02 ....A 45817 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-202fea12d496ff1a6ae231de035f9fa00056d260191087baabe1498fbfd03b6f 2013-07-19 01:49:10 ....A 11037 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-2a7ebde4d77f44036a626222dd5f5e339a52a0ec61c5fd360420ecca4af757f7 2013-07-19 20:21:48 ....A 26839 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-2c33dbdca4b9b6855eec81fc246c4c660ba23767931d1aba2d9f661b1f9331b9 2013-07-19 20:21:26 ....A 52547 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-2d6d4aebbf5de237d22f2b8cd90ff42fb6e53cd208be30cf6c1f9f97854e0a6f 2013-07-23 17:43:46 ....A 101390 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-2f0f61974a1353874d5c9cea177c52417d27ef7ee5731e03004597da0954f787 2013-07-23 20:56:28 ....A 57796 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-2f3c56c4f0d63900237c1952c05c795529f8b58a02d469ee515741a19791a536 2013-07-19 09:37:44 ....A 204188 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-31c225a523a1c490cab702075fa1e54608b567231b499b6730676413d68486cb 2013-07-20 06:34:32 ....A 69424 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-43e64f94ad9a879eb9d7da50e25f225ff572eda16218eac032ecd7271ff7dd7b 2013-07-19 11:17:46 ....A 55253 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-4dd425b4ba282223df8f79f38bd07a1bc4ba0e25448fffa182d25245517340a3 2013-07-23 12:40:30 ....A 52384 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-52df57fa44bfb800ae66679c1aa0f3051fbc75a129217ac6da8e71671c9a8e49 2013-07-22 03:53:52 ....A 34553 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-6401903ccc2b14e7c3bb9231cf907cec46531f0519fe3ebb1e03bf96c151fc24 2013-07-23 17:39:30 ....A 25894 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-64d75d84ec19de907b2f5b4019c7bfb4911f9d174dc2bf2d79e10475e212872b 2013-07-20 02:56:50 ....A 20080 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-69b6e723f2e5149f79825decb41b8c66f0197f0db8777b9097cc957b3fc1f87d 2013-07-23 06:18:02 ....A 25231 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-6a41a217719d919b83c859ea5d6135b86f557f7abb1e4e55b3e37e12de610f5d 2013-07-23 11:05:34 ....A 37472 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-72583e4c0fa195a18d8a2459381c46e3bef28fb72f16284f28b581dbb0179049 2013-07-19 11:16:46 ....A 43460 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-75ea49d5ba7322ff59e618e80f11bdc7f74aec58d832788a841e9ef36b401585 2013-07-23 05:20:40 ....A 14573 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-79e679755dd57bdcdcf9513c06cb68401ae22fbccb9dce8ed178da86050b0650 2013-07-19 01:28:10 ....A 40954 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-7c127a996c185bb09a1012be967bd20331f306c3e1ab790336a363006622e029 2013-07-23 11:00:38 ....A 17133 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-7c3aeccbd5d0689a67fa9fcf720a59a548365b61be4ff74586655d487d96f852 2013-07-20 06:14:22 ....A 101685 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-8035c4c5ecb2c252b26f4ffa677bcf56ae8aae42c001cfa9daf4549193a5c5a6 2013-07-23 08:02:30 ....A 54627 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-87af9ad650a1597cfcc3b148d2b7cb3a37ea7d2533ed4073dde6b37559b00d22 2013-07-23 13:34:06 ....A 27335 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-8c9a270d3f6dbcaa71d081e34e763c54bda55d6e7aba3baf24b1b3c0ad50bc27 2013-07-23 12:02:36 ....A 59853 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-8e475808e3c71e5ea4a56187513595306172cce7da1c2a7d1f0a45c51e6b4f3d 2013-07-23 17:11:04 ....A 43794 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-91a5386e04b910f8f429d3a10d5443e79815cd7e5fa39961728ace009a4a4375 2013-07-23 09:26:54 ....A 88627 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-998ca50454b6b0d4e0c1301f796cc343aabf12238824457e528825d08bdc2917 2013-07-23 21:15:06 ....A 143171 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-a1410e4c34bbf5ddc62891a34f9e7fa513a30d60cc705d98fbb9f54cbe43c55d 2013-07-20 04:13:52 ....A 30871 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-a1c947f8d4662e7cfc04c7910bfb0a1ffd8ba9840180abcb95ec0181fa3ec09c 2013-07-23 17:36:54 ....A 38714 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-a1cfd060ac2eed6859dba844286e804395a5559bf835c8b8e536e801fab73861 2013-07-23 13:06:44 ....A 21883 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-a2299551179ee3bbdeb07941dd27a03232c3040f68d13ed2e37721e24d7176ad 2013-07-19 11:16:32 ....A 51144 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-a985e744f7ee58a1a2d48506c3b4acf4c6c7dbe77e6017b083316c35ac6f48a5 2013-07-23 18:51:26 ....A 23128 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-a9e22a2c51c2896f5b549421f0e0535049c53b08ac52ec917eb6ec21ff33eae5 2013-07-19 20:47:22 ....A 29242 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-aac3b438b4ad933ad7c0c1b823c4d677ce598f9ddf0fb09f5f4f9307ec1343e0 2013-07-23 12:51:18 ....A 25727 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-ae2efc76078efe89bbc0a484cdcb6fc3d9fa7d8c9e7167097f440062407b8766 2013-07-22 05:45:40 ....A 55721 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-b482c902f356885d4e14717e1044a000b4d29fa102dc08ae60ef96021318b2c4 2013-07-24 04:31:38 ....A 67428 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-b6c27662857009d45d681b908aa2044071cb0243c986b1b1aee4c0cc8ecda233 2013-07-23 13:04:34 ....A 37697 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-b6e3d91eea5d04f032820370d1effd91a7fc0c91478d3095a765f0b86aa5a68a 2013-07-23 11:39:44 ....A 42039 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-b720ce8c2a32445f15a3628f58412450458dd2dce001a025dd05681fb5fb2827 2013-07-21 10:14:32 ....A 22476 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-bd86c8b445d3f78ff067ebf6dc4ff919bd6d4957d8da4e4d69c9df53564c1e2a 2013-07-19 23:06:54 ....A 6500 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-c0b7dbeddedbaa280eba79be7fd44cd0696314c55389a1f658b89f6c719d4d96 2013-07-21 06:37:38 ....A 26271 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-c37a5310ead3960e280de21134ae93dffa6ae10faa74c5d3a007b06bf593acf6 2013-07-23 09:48:32 ....A 14644 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-c71c7731beae12b486d0ea6ef205e3b74c5c789934729bdfc4ec5581571b96bf 2013-07-20 02:45:46 ....A 28524 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-c82d9d99c7e916b737370cb80197d2888856821355f76058c6b07fb73a589606 2013-07-25 14:53:34 ....A 8452 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-cbfdfad648153d0cc791ffabd999c5cb7632af94974a1be79ddfe5a804d93b36 2013-07-19 20:57:34 ....A 30796 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-d213a6befa544f9bb8224018d5766784e372e6842cb52e6179be0abb9694497a 2013-07-23 05:02:12 ....A 10179 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-d41bab5006d6770c8583574ecb6c769d88b15062ddfeea5c7f93ce49c33affef 2013-07-23 09:48:02 ....A 27969 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-d4415d25cd6bf82189cd79fc73c20d3cdfc73d629807a203a691faa516bf928a 2013-07-20 00:27:04 ....A 11676 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-d8a32f10f01a0721c197811d2822bc526e2ca31c74bc918f3edfdd1aa06c7b40 2013-07-19 11:16:44 ....A 52215 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-de7641ca53db866e8cf277e029916ed40a330b9a04b2e23819a5e31adfa4bfa4 2013-07-23 15:30:22 ....A 60552 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-dfb28dcd30520d0dec1447bd8a1c4cb5936fe44fc67a021429c4c648837a9c11 2013-07-23 14:38:44 ....A 6826 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-e66a623bd58524d8e552f9f7b31d277a32a1c78270906373e17a209c9e57aad2 2013-07-23 19:57:12 ....A 66833 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-eab4bccbfa75733f64d3719d40c77b96ba265f6426fe92f1073941682ebda13a 2013-07-19 21:08:26 ....A 27807 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-f9997b1fe4ced12f8f6a67a4f9bdd7860cc97b932e658ae28dc86432685c7741 2013-07-23 13:18:58 ....A 49467 Virusshare.00075/Trojan-Downloader.JS.Iframe.ddy-fd011bfec0ca87039ee78d87f9f63979aabf74293975124204cf09ac5bee723f 2013-07-19 20:01:02 ....A 14118 Virusshare.00075/Trojan-Downloader.JS.Iframe.deb-09cc4b0b31816a12e1a289a0db51b289fc87d2d18b273a518c076e7a15b54142 2013-07-23 13:31:46 ....A 51430 Virusshare.00075/Trojan-Downloader.JS.Iframe.deb-138328fd54a1ecff92a9d85a02ef855c1dc2ee6dcef86926e184d22b162a3874 2013-07-23 10:09:48 ....A 46612 Virusshare.00075/Trojan-Downloader.JS.Iframe.deb-1959ef2117157a37b047c07a32adb2ada97f03e4f8780f580e80b869a3517f40 2013-07-22 16:41:24 ....A 98682 Virusshare.00075/Trojan-Downloader.JS.Iframe.deb-408fb1ee0b8283852001444dd8e5110d676560beea8c73ffef6a95f6c7d294f2 2013-07-20 06:33:50 ....A 50911 Virusshare.00075/Trojan-Downloader.JS.Iframe.deb-4d44f264381c428a30cff9aa815784ff2a53dd6bf9b78eb36ea8deb2b10380a4 2013-07-20 04:13:22 ....A 1045189 Virusshare.00075/Trojan-Downloader.JS.Iframe.deb-52c0a3ae5fd430c13c189e6c4be074dc29eed0ae1899dce44ba33b76bd0218c7 2013-07-23 11:39:58 ....A 41705 Virusshare.00075/Trojan-Downloader.JS.Iframe.deb-6f3c5fe8aca15a8e72d3e516f9a06fa88949b3a6711dea206e849f561e092006 2013-07-23 12:51:58 ....A 51430 Virusshare.00075/Trojan-Downloader.JS.Iframe.deb-708bb5df4b6522182c17794c8bc658063186db8a74a0940425138afbc48556b1 2013-07-19 01:29:12 ....A 53932 Virusshare.00075/Trojan-Downloader.JS.Iframe.deb-7d9d32aa9ab2a392e71c2865c3ab7834bff948959be4a7284eaced22fd8943b8 2013-07-21 10:33:00 ....A 10632 Virusshare.00075/Trojan-Downloader.JS.Iframe.deb-b0e83440a8a5b54ed23a648458bf6c31cc2d467c8323db65b54a07ddf7e85e8d 2013-07-23 19:15:42 ....A 5452 Virusshare.00075/Trojan-Downloader.JS.Iframe.deb-cc312bc5598d62884a210a8da2a7ce38aeb5adcf03f1db588af8e8803e0463e8 2013-07-19 20:17:40 ....A 17067 Virusshare.00075/Trojan-Downloader.JS.Iframe.deb-f5b318f5eafc9d5d976ea38eba33ffdfc9643ae591792962502c0c11f971355f 2013-07-22 16:37:26 ....A 1045056 Virusshare.00075/Trojan-Downloader.JS.Iframe.deb-fbe713ae110e8ea67896323385aaeda15d0ec5a8c753b1403f20dfc3f8d36387 2013-07-23 12:52:10 ....A 45170 Virusshare.00075/Trojan-Downloader.JS.Iframe.deb-fd6e4ea368dee8bc78088456bf3a8a93b8bbdc9c95c0f0d531a8077d4ac1d92d 2013-07-19 00:34:08 ....A 75111 Virusshare.00075/Trojan-Downloader.JS.Iframe.ded-19fcca16f48d9fd467049d7501b404d8261df313e7ddb1a875040134a2810902 2013-07-21 10:54:08 ....A 13571 Virusshare.00075/Trojan-Downloader.JS.Iframe.ded-54b0623861af21a57d5e0c5c7f2e43d4058a2590cc1922c081c0d8c0ae8a3f4e 2013-07-23 13:22:42 ....A 22480 Virusshare.00075/Trojan-Downloader.JS.Iframe.ded-6adc863d89087b7ae4569e570f1851b12547f7b1c4761a5c2836480b91e463e5 2013-07-22 13:40:18 ....A 6344 Virusshare.00075/Trojan-Downloader.JS.Iframe.ded-8c64908758aa48e45825de023ab21ef28b2e790ed06eaef05a7e3a1c0138262a 2013-07-23 12:45:50 ....A 12055 Virusshare.00075/Trojan-Downloader.JS.Iframe.ded-af36c0b963875c9a414e8d3984b978093a6415d6219a6f4c4ff2e4248fffd0e7 2013-07-23 12:46:48 ....A 6560 Virusshare.00075/Trojan-Downloader.JS.Iframe.ded-b5d6716c405a746d01d607484b5a394d080bfdee2a3b73621f852b6cf3481265 2013-07-21 08:20:20 ....A 105917 Virusshare.00075/Trojan-Downloader.JS.Iframe.ded-b82e5b7af8fac1a9e4a9dc04fda1992a61c2e3deff416065c50cd85d6c830cf1 2013-07-22 22:23:10 ....A 8379 Virusshare.00075/Trojan-Downloader.JS.Iframe.ded-e65bf8211c3466b2ddc12264e9996d64b42bbb7d07388439977045f76ab38a92 2013-07-23 10:08:52 ....A 73191 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-051b744ee530fd5898489d79ba4433cdbb250862f7ac1bde409bd4046920682a 2013-07-23 14:11:20 ....A 108619 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-055b4ef085166211cd20a5803a164d83151a236f70317b40ec68ccd34cc8f683 2013-07-23 16:07:16 ....A 3703 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-08536890b962b8d7697f020db99167d999803df721763e95285f7443e0936b36 2013-07-23 14:30:30 ....A 62791 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-08a37f1a6ffe2cc9121a17638bedd4e5db945da4359a8c87473d731897a97050 2013-07-23 09:57:02 ....A 61746 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-105ce7b9e03596306dafb0932b333644eae58c9c023a434e4ef31e7949e1bfa8 2013-07-20 02:45:38 ....A 108344 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-10858a56107d0d92651aa919c4648c5cea68daa95108de4c3c7b182b93055a50 2013-07-23 17:32:02 ....A 43717 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-17a7446d9909a87b6d6871bd6cd9b83f8eb815e95906681a7fa2b8d4b6481a37 2013-07-22 18:14:30 ....A 62200 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-2489f5bd90fc9ad6083e5d284e88bfd83edeb395d313b51a33f445d265675ef8 2013-07-23 19:35:40 ....A 31782 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-2f52c68f5f133513f4c49b183098c12164eaf40d41eda87c2d6b3b662179a3e9 2013-07-23 19:16:46 ....A 48842 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-3dea0ca2046b8d97ad0da575d9121d240868e2f8e23ff3c7ad922471a66c3879 2013-07-19 20:31:30 ....A 59377 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-430357eb23ec9d5cd7387cef071c7bcb0b58febb300b18869243f3f2a68092b7 2013-07-19 05:11:10 ....A 64886 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-4884c17114b700cf6b73f3ec70200545ddc2bf400dba97e43007ba5538f6dfe7 2013-07-23 20:40:26 ....A 71352 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-57372be312446c33b5c7f67bcfa75dd3679f7f148212560ab44f72e561454cea 2013-07-23 14:08:20 ....A 63024 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-5ab1c5dd865d88fb7f1c2f056a6d4c5eb4eaad31ac875ed2db65b44dc0f30a4c 2013-07-23 11:05:46 ....A 63184 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-5c29da7cf2f66c3e1600e08e7ce95a84dedb8c837809798ece0f2b402ce7013b 2013-07-23 12:32:42 ....A 110883 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-6070844b23cfc9a70cd8bf2acf6b57f4327ac4df03a91d336fe6869cfbb3ca3c 2013-07-23 09:50:02 ....A 41800 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-70a5e37a068589fb63a6aee3b2cf97bb059f12860599833635c08d5735cb6a25 2013-07-23 19:52:52 ....A 60007 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-717ffb133c38fa132b769d244643df0c782ff1354b8a84351f84c25a137a95c1 2013-07-20 08:27:24 ....A 50488 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-7b90e6093b060f74e7d48171acc009efb54b8bc6318cc852d77f385ab172aeae 2013-07-20 04:08:30 ....A 73565 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-7f533a72799c02d77dfd17c8a2e42652f173dc4084d4a7000eb1426a029e99f0 2013-07-23 20:09:20 ....A 69039 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-86398c7ddf5ebb20d5afd9fecf34c50662e3773dbc1d285198ef74ef394ba628 2013-07-23 08:48:36 ....A 64487 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-87be493b0537decdf608cfbfc8977d820be3305624b0d05f17bff572bfdbe0d0 2013-07-23 21:02:52 ....A 69919 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-8fe7430c0ae10b0bc2b0b47ffa58a504a3c8e608ad94b354e22a93af2d01f1cd 2013-07-20 00:25:56 ....A 77213 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-918d5c815efb221238f43aac1a8d3eb0f3ef85bf3cd659b30f56861efa4d923d 2013-07-20 08:37:02 ....A 30749 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-96adf675033e0992ad5d4b3ea5849e1023fa9696b95b14e78f23f84648edc123 2013-07-22 05:47:00 ....A 63230 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-a2b7025ffe7415f84abfa8261a70638052c365765696345833f1b17a285abc69 2013-07-23 14:43:54 ....A 31582 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-a3f479f63c04ea7ef024998d68f1e93df68565b48ec9abfbfce4bfd1f95c6cae 2013-07-19 17:47:08 ....A 59932 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-a424720f61b7d738382e303352c0c5d308a1796a0088c7c48cb187e87b9efa9d 2013-07-19 17:41:24 ....A 63045 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-aa4ad494130d6eedde0efa1093ddbf4ab336b1db31b8f9f61f9131b6ca6746ec 2013-07-23 18:23:52 ....A 59632 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-acdf87dab3ec102b39b5c32d0ed75ecd24debfaaa71120686f7ebed2714332f0 2013-07-23 12:47:46 ....A 59599 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-bcc67a59a56673b3f73853fbaf989a1f5bc199a421951b8a4d31a04ea0ffc234 2013-07-23 17:47:34 ....A 44125 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-be38f71ca8fbc5975c6e2e92845649e72db62c6f7e83ebf26e164db9b9be846c 2013-07-23 17:47:16 ....A 66400 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-be73c057eba6598e62d38f123434ee427aeb70d93e4f64e6103621aa0acc7b40 2013-07-23 10:59:04 ....A 61340 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-bf98b80df4efc8ddd9f906bd468130e795ba2d378fcfec4c814ed333f742b995 2013-07-23 13:05:28 ....A 31929 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-c1789fab09dca7de0c4dca0c38fbe34cd2c2d723cc4f0c3490df87e3469a13c6 2013-07-19 14:31:12 ....A 62596 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-c1aa9724bf3b553aa8065ba57a4cbbb8d5f737804e972d8b8b86258586e51601 2013-07-23 18:12:54 ....A 61335 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-d05b5125a1f94ddc6ae56b4ed7b715856c1c0c0cd00388c73eb456c84786cc08 2013-07-19 22:45:42 ....A 31817 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-d696ef4f622a11d452f2cfd05a07f8aa934915ac11355a185b4bb5c6be84639a 2013-07-23 17:52:26 ....A 61831 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-da2e93eea77bc6d29390fdd39b6b7c7588e6cc9b9877cb05d651a8dfd1edaf9e 2013-07-19 13:46:18 ....A 72611 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-e52d9a30864ae9fc1fca27d295e1ce6818dff4cfc5cc776eeaf3ea4dac80dd41 2013-07-23 10:26:52 ....A 60605 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-ea712e9bd393046a2523cccfc9aab4fd622b0848f8eb681f3e395eacb2f60c1e 2013-07-23 19:58:40 ....A 96654 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-eb7d9bb947983779e735dd3fab5b6454a149e1ba9a89fb3c057bb3fba16b34e8 2013-07-20 03:10:38 ....A 70469 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-f1f9cd1a6314c21ed7dfaec7fe21f483b56b8ba8c269bbbbc366df467aa7c0be 2013-07-23 10:30:24 ....A 108213 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-f67d23c7af24dfeaab588e918cde97adea6b0273beacf0e50184e16dfba02d50 2013-07-20 02:40:56 ....A 31817 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfw-ffb0e7e1f18d571aa65413df6b9c9a3363081f1ca2fd1269c493b4bde6523861 2013-07-24 16:22:28 ....A 3323 Virusshare.00075/Trojan-Downloader.JS.Iframe.dfy-05fe8b561681bb938a3c680cd12fe45364301fb73aa0a736ecbe95f4f93d00e5 2013-07-20 02:58:36 ....A 14054 Virusshare.00075/Trojan-Downloader.JS.Iframe.dgc-6d65059ef9d2d8be3b315ffd3459563bb958e34e73cafdc8cfea8d4c28c35469 2013-07-19 20:12:22 ....A 729 Virusshare.00075/Trojan-Downloader.JS.Iframe.dgc-7864d5eae6475f2eb3084d2e4dde7ccac32a11ce7a97d02611b39eadfe4a5f38 2013-07-23 09:52:10 ....A 24163 Virusshare.00075/Trojan-Downloader.JS.Iframe.dgc-ff6bd88c981396191d17d72d22b54427895ef03447baa40c0f1871ea295661f8 2013-07-25 11:19:44 ....A 8774 Virusshare.00075/Trojan-Downloader.JS.Iframe.nv-8cd90f8460b9f16c971c317d83cd5677bfd2181d81d39c0ef987a8086086fda7 2013-07-25 08:58:12 ....A 13639 Virusshare.00075/Trojan-Downloader.JS.Iframe.oj-4f9409105207555c3c28438e238bc9f22722eea9d55d5bd89f09c83316bf9af8 2013-07-24 23:09:02 ....A 33359 Virusshare.00075/Trojan-Downloader.JS.Iframe.oj-82861d365438116d0996df650672872d1ef99694fff88c7f32c19dc9b91b0ae3 2013-07-24 13:19:52 ....A 28398 Virusshare.00075/Trojan-Downloader.JS.Iframe.oj-8898b18d4254161901deafc2aa5a4c9aa2b1fa4cd26df77147ab836dd93bed50 2013-07-24 03:06:18 ....A 44067 Virusshare.00075/Trojan-Downloader.JS.Iframe.se-7c8174a1f1cdc5d16ac6b55ec0d064dd6e6374a9af55c62ae65a5cd4bb93f630 2013-07-25 12:41:54 ....A 5434 Virusshare.00075/Trojan-Downloader.JS.Iframe.zm-1ebcf10f88522873d5b2e3674bd81f34c7f422e602eac5bf2b3e3375b53b2ac5 2013-07-25 15:29:14 ....A 19971 Virusshare.00075/Trojan-Downloader.JS.Iframe.zm-2af19eb405e1cbd7899ba315e85a4d5b2b3bce37670b143bd9201339ef6f953a 2013-07-23 22:43:02 ....A 12640 Virusshare.00075/Trojan-Downloader.JS.Iframe.zm-2e9783fb65c0c97cab40b3f6a17214172c32d1900b903a40c5bc97f8bcf5e411 2013-07-24 17:16:58 ....A 19971 Virusshare.00075/Trojan-Downloader.JS.Iframe.zm-2ebd43515992b808ab88c4cffbfa60352e141f3cb31279c05353a70f26b6728d 2013-07-24 23:20:08 ....A 20141 Virusshare.00075/Trojan-Downloader.JS.Iframe.zm-594379efa6531a220158a495b63fa6267d2ae57abdb734378f28ef7d1d1971f0 2013-07-24 07:11:48 ....A 19971 Virusshare.00075/Trojan-Downloader.JS.Iframe.zm-5968b7c74be9fc00603d209750dffe6da1266dc5f091ec9529b080a1fa9fc5cc 2013-07-24 20:31:52 ....A 19971 Virusshare.00075/Trojan-Downloader.JS.Iframe.zm-5c4ac5c658cd02ede4e38365176a86925dd079121d6ac3033f2ac7df42fe7e16 2013-07-25 11:25:38 ....A 19971 Virusshare.00075/Trojan-Downloader.JS.Iframe.zm-5fba3d47c336d37d918d5a9f98144cb107c01376d658b3c809b604c5f80f157f 2013-07-24 16:31:06 ....A 19971 Virusshare.00075/Trojan-Downloader.JS.Iframe.zm-6c9640fc4e6f5021f372d7ca58fc4274ebefec1c3502a1a5f5b517f463ee08bd 2013-07-24 09:34:14 ....A 19971 Virusshare.00075/Trojan-Downloader.JS.Iframe.zm-6cadddf0fd61c5e9dc9215e0a847cf6af6514d1e495dfee01f8a5fc369d3d111 2013-07-25 11:06:04 ....A 19971 Virusshare.00075/Trojan-Downloader.JS.Iframe.zm-6d815ce886c9f71228cda0f7a63b86bfe781d22c057e63c845584d53eaaf9a91 2013-07-25 12:02:28 ....A 19971 Virusshare.00075/Trojan-Downloader.JS.Iframe.zm-781627d745203ea2052955f5d36bf7da5d9ed6211cedc270301eae7d0f0bec5f 2013-07-25 09:49:28 ....A 43794 Virusshare.00075/Trojan-Downloader.JS.Iframe.zm-7e2c81a50e6b2a77aafcf599fe1d28eff9d2e6a005735ab212e23888a521eaa3 2013-07-19 20:12:38 ....A 14569 Virusshare.00075/Trojan-Downloader.JS.Iframe.zm-8e56df5e84af061f427dc14a0f02f00d8a2315b47b6ccad1b8912a77b1fcfd0f 2013-07-25 12:54:06 ....A 44353 Virusshare.00075/Trojan-Downloader.JS.Iframe.zo-58c7b36716134032711c7d57e2015a4f451528ffcc2ec78b9cc5125ad4fdeafc 2013-07-24 19:03:50 ....A 51316 Virusshare.00075/Trojan-Downloader.JS.Inor.a-1f8ab80cc48a43275bd7ab6e26ffa10e0e6461d2644c2c548d77eee962a5ddf7 2013-07-19 07:38:50 ....A 44948 Virusshare.00075/Trojan-Downloader.JS.Inor.a-8159a3dd0d2e53a10715e1c3dd34ecba9926b120df56bff58e06f416151e119f 2013-07-25 00:02:48 ....A 5007 Virusshare.00075/Trojan-Downloader.JS.IstBar.b-2eb1b2798e0c07ec4ff20374687be5b71eb5b208dc4d50d069df6e4b1bf71e2e 2013-07-24 23:21:34 ....A 6121 Virusshare.00075/Trojan-Downloader.JS.IstBar.b-694fd995b331463a0ccde53e749727fb079ef9a3c588baae82f9558053362b98 2013-07-25 00:51:58 ....A 4249 Virusshare.00075/Trojan-Downloader.JS.IstBar.bf-273ec9d6868bb1657b29638e1190ec962636de5246d757e2b8c0f0b7415d99b2 2013-07-25 01:42:56 ....A 4245 Virusshare.00075/Trojan-Downloader.JS.IstBar.bf-397b8a6dfc6534c01e6c93bd3933764cb98e10e6015e98325cb5f316010d63f8 2013-07-24 02:15:36 ....A 4472 Virusshare.00075/Trojan-Downloader.JS.IstBar.bf-3a164a003a9fae72266f0ca3d0a210ed7252e14451c16157a83dc8197edc0fe6 2013-07-24 01:00:12 ....A 5577 Virusshare.00075/Trojan-Downloader.JS.IstBar.bf-3b14dfd6026b126a1a0f78612310c2dc049c3451d396f8424319662f7f70b8f1 2013-07-25 06:46:32 ....A 4219 Virusshare.00075/Trojan-Downloader.JS.IstBar.bf-49c9c254319a50ce53006e7d0441143fc5b38dd6954ce8f8e38cfa866f1b32f8 2013-07-25 07:13:50 ....A 8227 Virusshare.00075/Trojan-Downloader.JS.IstBar.bh-766fba6bfead14790dc597be0f4e2f8d2523041341e8ffbb4b03d0fd3d2b3e02 2013-07-24 06:46:50 ....A 5297 Virusshare.00075/Trojan-Downloader.JS.IstBar.j-2d8b80f2a88a7ee94245ea2cd8f0e70c07579f81b41456fe31b0da72077f0b61 2013-07-25 00:38:36 ....A 6090 Virusshare.00075/Trojan-Downloader.JS.IstBar.j-3c9f1e8433786bda5d2683c46a905549ef643df41c436803fc5db6b34a3b8b28 2013-07-24 19:43:00 ....A 6124 Virusshare.00075/Trojan-Downloader.JS.IstBar.j-4933b195359bdd421f278dd7c6903d50d0da45c25fef345b25b950af2b9b3aa4 2013-07-23 22:29:54 ....A 3516 Virusshare.00075/Trojan-Downloader.JS.IstBar.j-4d3b61b8c5e079d3c307010c091c6e777a59e56fc7a47904e75abc107e1c8201 2013-07-25 12:03:42 ....A 5464 Virusshare.00075/Trojan-Downloader.JS.IstBar.j-5818a567e08f5007d234465f416498171422a7b5eadd0b5e59d11236f54aeb38 2013-07-24 14:29:56 ....A 8944 Virusshare.00075/Trojan-Downloader.JS.IstBar.j-6c25edaed7bd4aaed3d5f5fb7472251fe0a13563eeb55c41a73bd85374af8600 2013-07-24 14:23:30 ....A 4303 Virusshare.00075/Trojan-Downloader.JS.IstBar.k-5bd93bb29f11933b0875a2eb6d27594660c5d03c7890fa7c5bc9bf760b6b6019 2013-07-25 09:25:20 ....A 4428 Virusshare.00075/Trojan-Downloader.JS.IstBar.k-8c8ceb4430e787d67d79fe74d4427d98b376672e4a50eef7b557391bf203778c 2013-07-25 01:45:26 ....A 5359 Virusshare.00075/Trojan-Downloader.JS.IstBar.x-8773a3d0105ecdd697ee9d849f1d9e784dbe6ce858a11172a669c6d2c9da0c8c 2013-07-25 00:11:52 ....A 16590 Virusshare.00075/Trojan-Downloader.JS.JScript.aa-696c1d33820e138730628d23b2e44fe150ee0bb01e5c03e2016aa0af10423879 2013-07-24 11:04:16 ....A 15557 Virusshare.00075/Trojan-Downloader.JS.JScript.aa-7616cfe0ea4944afd5d046e32cc0b1e9e09c64785803ef44d0ee27bea3ab40e5 2013-07-23 10:27:34 ....A 5104 Virusshare.00075/Trojan-Downloader.JS.JScript.ag-2fd54fed1e113a27a83cd52db280e088ec8326abc5d6372ddaa7682f72c18a28 2013-07-23 16:41:40 ....A 41644 Virusshare.00075/Trojan-Downloader.JS.JScript.cb-72c32d18a86f93df99c512900cfd6bdeaa460cce1d0ca1a9c1c4a09f0489244a 2013-07-19 23:29:00 ....A 23773 Virusshare.00075/Trojan-Downloader.JS.JScript.cb-a2bc8c6b7ac4cde03713ac8cf9fb413cdf2ead743910cabb1ca7b932ad2832b1 2013-07-24 19:19:58 ....A 88746 Virusshare.00075/Trojan-Downloader.JS.JScript.h-266a6afd503d1d31c725136497fa5ddddd27ce1255ac0824ae9519c28fa72b47 2013-07-25 08:15:56 ....A 82267 Virusshare.00075/Trojan-Downloader.JS.JScript.h-6e566ecda3b4affd710a12dbd9255fd72fa0dbc1a10cae39d7be77f3cfa2820a 2013-07-23 16:08:26 ....A 32358 Virusshare.00075/Trojan-Downloader.JS.JScript.k-5260c5c614fbc8d6f09da0de0b7344fff4be877452f0cb3590b3bb93458669c0 2013-07-23 09:47:14 ....A 18904 Virusshare.00075/Trojan-Downloader.JS.Kazmet.n-7ef9d3df63c5dc04e1858aeff5955769b8b5a37301a3785730dba6c1adf0c6c5 2013-07-22 09:32:30 ....A 16248 Virusshare.00075/Trojan-Downloader.JS.Murlo.b-7e1f87ed616f62822e20435c6fa4298ec8abbb3a134de540bb82b3c61f5227b5 2013-07-25 01:27:54 ....A 1435 Virusshare.00075/Trojan-Downloader.JS.Pegel.a-87f880f65430c8e8177da4776b3fb83321db242081b02e1aa3eb5d997b4f00c3 2013-07-19 03:54:40 ....A 13329 Virusshare.00075/Trojan-Downloader.JS.Pegel.a-8efce79bfa48643e03e64308ad652f166e3ba8a729cfa3008a0ee90cd0a997d3 2013-07-23 10:27:06 ....A 12942 Virusshare.00075/Trojan-Downloader.JS.Pegel.a-da22bb18512d2bbbeb955c6f2336e9bb22206121e1dde295b24815d943c205dc 2013-07-25 10:45:18 ....A 10489 Virusshare.00075/Trojan-Downloader.JS.Pegel.aa-2f8e7e3ff304b3ffbb5fbf67988c838ae3b71ecb23f2ef8ae16ddbb708e58997 2013-07-24 19:13:26 ....A 29934 Virusshare.00075/Trojan-Downloader.JS.Pegel.ab-73f47c2bd09f493f0ec6b60e60c091563341b817ddb1af9b701fb5f8ab44014e 2013-07-19 11:10:28 ....A 16054 Virusshare.00075/Trojan-Downloader.JS.Pegel.ae-48cd0c7c2aa5dbb8a37f8d3fbd54dc7c7be5ea722b1f1f74d3ace8f89b794c9a 2013-07-19 20:32:20 ....A 6016 Virusshare.00075/Trojan-Downloader.JS.Pegel.ae-ad29869c278f5e1b635615aa7988753a6f721486f944ac57e2cd93afe01cf9bb 2013-07-20 08:35:56 ....A 18188 Virusshare.00075/Trojan-Downloader.JS.Pegel.at-5f59ad9083d56a9d80a34e406a0aef99525aa884abadc09fdfb5e2c69c6f34b0 2013-07-25 05:46:28 ....A 10854 Virusshare.00075/Trojan-Downloader.JS.Pegel.b-274959b0790f2a11fe27ac65335afce21a853aac6dcbd4acf151d4df113a3c60 2013-07-25 06:00:14 ....A 9428 Virusshare.00075/Trojan-Downloader.JS.Pegel.b-2a64a0ebbdc016247503a43490f56d9d9ec30526be1918955f7313606bf09984 2013-07-25 06:22:16 ....A 12928 Virusshare.00075/Trojan-Downloader.JS.Pegel.b-2d4337a47efe258d7456d0c0c8fb068936ab71ea49ac1a8a16090637aaee4e6e 2013-07-24 19:56:44 ....A 6798 Virusshare.00075/Trojan-Downloader.JS.Pegel.b-37488eefb26b432a7f7f7ba6d48f8889afc5002d457806e651dc0faca44b4345 2013-07-24 17:02:12 ....A 1102 Virusshare.00075/Trojan-Downloader.JS.Pegel.b-399b7a47f7f7a6cea2c98cbe5a0afab6f50efc2a5762b349ea9ff7d0a94b8b53 2013-07-25 01:43:20 ....A 41950 Virusshare.00075/Trojan-Downloader.JS.Pegel.b-3a3c56d6367755da79a04e3f94e128b5e12083e7f010d04bd3c5d47e38a3c365 2013-07-24 02:38:26 ....A 5391 Virusshare.00075/Trojan-Downloader.JS.Pegel.b-3efc101b17e13b8c0a3eef8c7550391c6357820461bf16ea58c84c3a6cd45987 2013-07-25 11:54:36 ....A 9295 Virusshare.00075/Trojan-Downloader.JS.Pegel.b-3fa7ffc2496f71a98197dccb2a7d768ec3100793cbb0e5b9f23c68f2ebbebabe 2013-07-24 05:10:04 ....A 12146 Virusshare.00075/Trojan-Downloader.JS.Pegel.b-4a7af7bb0c2990ea540eca62cf7b5f75351dfe0f0179e34e35c70b3a75215164 2013-07-25 16:14:28 ....A 10762 Virusshare.00075/Trojan-Downloader.JS.Pegel.b-4ad0768f84ca4a32b3ef6c340477567f991d360124d4f1f191ef64d36c65b931 2013-07-24 17:03:42 ....A 13647 Virusshare.00075/Trojan-Downloader.JS.Pegel.b-4e94674ddc1a62ebdbed8f1586ce3dbe5c5377d4d75ba9dfebfe5889de968fc9 2013-07-25 11:04:32 ....A 31780 Virusshare.00075/Trojan-Downloader.JS.Pegel.b-4f9d083f52915ee3d3497a364729481b718bea3d005e15401316aca4d263a7dd 2013-07-24 13:29:10 ....A 5372 Virusshare.00075/Trojan-Downloader.JS.Pegel.b-56f231d807bd3d442f24cf87f8ca6df8bcfaa247aa35925ae8948e2a53ac6cdd 2013-07-25 12:41:54 ....A 9865 Virusshare.00075/Trojan-Downloader.JS.Pegel.b-58077c194bc6f3740924e4153e92fb346575675e2696edf84255758958cc7c73 2013-07-24 21:45:28 ....A 58861 Virusshare.00075/Trojan-Downloader.JS.Pegel.b-58cf4758bd6e25c52444e2686f81144595f36f96f6ddfd2c58f3f31e84a577eb 2013-07-25 01:20:28 ....A 10855 Virusshare.00075/Trojan-Downloader.JS.Pegel.b-788365b8f10f72daefabdf63f0fab45ccd2ce4e0812db930c2d1ea0a8d397a1a 2013-07-24 06:53:46 ....A 828 Virusshare.00075/Trojan-Downloader.JS.Pegel.b-7b4bef72fdba53c950bd9ddef9041ec79a5ced04936b1b75a3a6bfbe6fd39d47 2013-07-23 23:35:06 ....A 1211 Virusshare.00075/Trojan-Downloader.JS.Pegel.b-7c370cc3c7dc5ad2ac4c0f0d13b62df4d76485e0f70792af4b2b7fae37734514 2013-07-24 11:14:12 ....A 10854 Virusshare.00075/Trojan-Downloader.JS.Pegel.b-817fa5bbcd7f134c6e8d6c9802a2608ec85ddc668b1883cbc4cce49f625014ff 2013-07-24 02:06:42 ....A 41862 Virusshare.00075/Trojan-Downloader.JS.Pegel.b-884e860c441b39845939b851ad32612fea08f2a9871c812075fb19929b60a8b2 2013-07-19 04:05:44 ....A 19929 Virusshare.00075/Trojan-Downloader.JS.Pegel.b-8d50f209693bfb4118611404ead06ab2025d78b83fc764842841aef5dada407d 2013-07-23 17:58:04 ....A 5301 Virusshare.00075/Trojan-Downloader.JS.Pegel.b-adeb3fb84262c9219e1fbbb169e52ffdbe59a1ae234e853314a68bbc485fc71d 2013-07-23 13:22:38 ....A 9147 Virusshare.00075/Trojan-Downloader.JS.Pegel.d-df7bc18916e5043cc6c115eddf5be6b569181b3334223c3dfefe9414f1b74c2d 2013-07-24 17:11:56 ....A 20407 Virusshare.00075/Trojan-Downloader.JS.Pegel.e-89823fdcd8aabd82c75f3c2ee5eed6fee48f7c9a7191c91625b15f34f1b6922b 2013-07-23 14:37:54 ....A 6401 Virusshare.00075/Trojan-Downloader.JS.Psyme.alj-e4b0d277dee2530ad1eb36cf9384c1dfb1dad8047b8d68921a04a489249617df 2013-07-24 15:50:08 ....A 5010 Virusshare.00075/Trojan-Downloader.JS.Psyme.aml-82e28c3903e18ea3769667c1a6c5b64b5daae5c985dd392fd0970688e9ba55d9 2013-07-24 15:54:40 ....A 6279 Virusshare.00075/Trojan-Downloader.JS.Psyme.aoo-3a7c1f946051bb97b6852044c4161ddb033e1faf612af97f0e866a73205f671b 2013-07-24 08:31:02 ....A 5329 Virusshare.00075/Trojan-Downloader.JS.Psyme.lg-6c0c5c0d27a498cb456930c8983377e712785004ec468a2211785fd52b3a2637 2013-07-19 05:09:32 ....A 7978 Virusshare.00075/Trojan-Downloader.JS.Psyme.pj-ac18e88167fe7638029115cc80940ade6edf2b5d956e68464b1ef2b317f0ca78 2013-07-25 00:01:54 ....A 4321 Virusshare.00075/Trojan-Downloader.JS.Psyme.tu-2d8bde528393b7dadaf2752934ae29811e625a9aae06882112b59fc62ca48a93 2013-07-20 06:34:02 ....A 58833 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-08545e82c2ce5a37863809ecaf7493b7b936ad646c7bac59e5963a083ed8fbac 2013-07-21 10:34:02 ....A 21219 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-09ded78914d48ea7fb87b92fe7cd617a6d704e8250db0e162a6063b7e6bda1b6 2013-07-21 10:33:56 ....A 58833 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-0a49312551ca88c583f55f4e103071d8014d8fdfdf7a90cd8e31b78bc357ebd2 2013-07-19 17:18:42 ....A 58809 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-0d440c0bfc5715a52e746175bdc7227324407f5da3fce4e516725e6aa5085edd 2013-07-23 19:31:18 ....A 16496 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-13c60b6e7d4cb6455eeefb97cc0526047b84383e16460096ffc594f029b2ee41 2013-07-19 20:20:12 ....A 58833 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-152276af8174059ba5de71c8bce5a4ea22121ab0821f387e18717b7d2153a1c8 2013-07-19 17:56:32 ....A 58833 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-19fa00d52794861708a313d6dba418e6dddfa39a5da9bdeb79c80c35de4198c5 2013-07-21 08:32:24 ....A 15348 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-1cc9d24342f284f06f19f32c43a6c7af8b92094fad1030d66720c90b20a4dc24 2013-07-19 04:47:22 ....A 58833 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-24c91a1be9cc1b81f7a62b83b10cad8f07ec79cec63d40c52825dff54e55ccde 2013-07-20 04:12:38 ....A 20613 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-2af859c7685ca9b2330f800743eb020d2ea82d1b2f5caac96a66bca7af28a94a 2013-07-23 00:07:22 ....A 58808 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-2b51bc2c4bf645f4cbb95e085fe07e0cf3ba925245d594a1326bce1279bcf2b9 2013-07-23 19:07:40 ....A 58809 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-2c8b149ef52fcd58070e8886562730af05d873e14645d6b5211d24d5e693e078 2013-07-22 08:24:22 ....A 58833 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-2d88925450f81c50c11c5f33485f2ef3af8e82e24e72b853e2dff795381da82d 2013-07-23 15:55:22 ....A 58809 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-2eb4512d957c3c309061ddb2b368d600c28e79f68403273fd239c3fc0dc8969f 2013-07-19 17:54:44 ....A 58833 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-2fd695007f9d23787104e8dbc7d72652bca328bef5939ed9780d57968cea212b 2013-07-22 23:57:32 ....A 58809 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-3b6fbb97d9a5605454baf54423b6546c0986a1750e9604fbea6c9b65bbe2f438 2013-07-23 09:18:28 ....A 58833 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-41afaff38f0bed8f3e26749e1b644338c3dcb540fa3463d6127cab73ca95c405 2013-07-22 22:17:40 ....A 58832 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-46981b859c30baea7ecfd992a98798737d8072278c19caf03d31686ca83f7008 2013-07-23 13:52:10 ....A 58809 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-469e80d209e9ad5ef69436e2046bb81b72f8ddd4055468bd078b52cce8c1863e 2013-07-19 19:29:02 ....A 20750 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-4cca547e92b22bb389adc009cd360569027153f6eb1000fb55270b9c5f2993b0 2013-07-19 23:05:56 ....A 21061 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-4cebb92f2964f75d18fdd36ae2189a8daaf29f880266dfe4c4447a290ee2485a 2013-07-22 16:17:26 ....A 58809 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-542d67441fc32d6438c182239829271df3f831578ba54af59d983070515b5f95 2013-07-20 01:14:54 ....A 25363 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-57b4ec27540272c3c772c9663fa1d74fe6a4cdb8652e7d7dbeb161b213326af8 2013-07-19 04:15:14 ....A 21000 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-5839b16f4c38d6dc96c8ab49e584c730296a42404aa411bab8f0ed810aea1850 2013-07-23 20:32:46 ....A 58829 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-5a765be4a641be9322cd4235f740e19a071dfca720084c2eaedacaf7451601d8 2013-07-20 06:34:42 ....A 19562 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-653597f9e0af4b9c359ed802d99c4f8c8dea894054aac8997366eb1a6574b7b9 2013-07-19 04:15:50 ....A 58829 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-689c44c3afe8fe992fb06a27e773eb44e576242c3fd99bef17ecd29000d525bb 2013-07-23 08:24:26 ....A 16298 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-6f4a59a4664f02a1a88a295dab69d95f67d7f1f09e18d608cab5efaaa0baa4ea 2013-07-23 21:21:32 ....A 58828 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-71360b585e6115d6cfe0a15a6f0ee25fededd2c3b5f675a7469d1494f853a1ce 2013-07-20 02:37:44 ....A 58833 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-743772e682a4e25a700295c0b8a9fe516b3e3917cb4ee39a2904a327df381ad4 2013-07-19 17:59:22 ....A 36213 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-747cd09267e9895ab8048ceadcef252065d16e441afb290a01f3b92691293942 2013-07-22 06:24:24 ....A 12398 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-79b3a7d4e8190ffae617c0fa6f4b28fdb06464437ccf6cfc066e4ac6cce6a4ec 2013-07-22 16:53:34 ....A 12780 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-7df7eb6515fd1501fb2b354150b3998506f317ea61d06a5395f68e38307f1d81 2013-07-23 20:55:36 ....A 58809 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-7fbb3562c929d4a76d53623eea79415e330c8f842d5e5a1caa15977c216bcb1a 2013-07-23 05:35:12 ....A 58809 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-8081b3cdc344ca2dca0b5df2f2cc75189acaf01d101e45161e168efe6698e07f 2013-07-22 05:38:54 ....A 17219 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-842569eb892f4b61946e473cf9596b7e47dbc191da7d9974bd124b20c8d34b3d 2013-07-20 02:37:34 ....A 58833 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-860aa8a9acd5cea116a419112ec6351cded0713a37499a15fae473317d64b38e 2013-07-19 04:15:40 ....A 14121 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-89b499030082e8f76032923b0c8c6644f8eeb7a7e0a3e23db139f6c3b90b3ab9 2013-07-23 10:18:20 ....A 21218 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-8ccc665eada91d7ae0d668fd4df977e02c689c1af3484bbb669aa1d5c61e4259 2013-07-23 23:52:04 ....A 20217 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-8d37296eccb2bf00c8abd6cf1731d93b72393311189f2b2318f8cd779a732498 2013-07-19 23:40:44 ....A 58809 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-96d19509d9568d64632165a19c6b24367b742b7dfbf98279852ddc7d2079eb03 2013-07-19 18:41:34 ....A 25480 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-9864c2ac38de928a548ff82738a136e3d115dda1f36a907255df5c8098444776 2013-07-23 20:38:36 ....A 58829 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-9c63fbf5a82c89e04c7ec9a865458bcd382a2eed64543e476ffe1f4bb1509c6a 2013-07-20 02:37:28 ....A 46135 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-9ecc8ef212380b3ea834b54efb49963f711b6deaba20d5d77f03dd0c73465871 2013-07-23 19:28:06 ....A 12522 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-9f0102a5f15c3e75f89b70084fed75edb4c5fbd7aaad748e76c221cb370667ec 2013-07-19 21:21:48 ....A 58829 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-a11e8ea18a83edfced4c6f6217d4f955a4f3b47c682626b3ba2296799bbd5159 2013-07-23 18:21:34 ....A 58829 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-a48953ddefa419323630984297a9d5d5d84860f580b9d43eefb1bc373138fd60 2013-07-21 09:56:32 ....A 16520 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-a859de85f1aa657bb35d26a06f112161dda4b023c0335bc9ad7cd84ffbc20748 2013-07-19 04:15:26 ....A 58829 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-b1a373bf9a070aa84b3c9cfb1d90b0acb3f9ab1675c75f707a0dc183159ef88f 2013-07-22 16:13:50 ....A 58833 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-b304a0d816fd069fe28d2f560df1cdd1cd86e446c02f5f0e6b14b613e239c596 2013-07-21 12:30:28 ....A 17403 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-c55aadaa57e2926349dd4e42b248c44257dde2f8da2c3c192c5efc28878e65e0 2013-07-19 23:06:12 ....A 26766 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-cee0613f7781a7698899536f7fdff475fd3ed6eed66cfc7a59d80754f0a5f932 2013-07-22 13:51:12 ....A 58833 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-d8f3e7c5664fac58412f7222ed40fa3136b6af500e3572060faa2cd6125f806b 2013-07-19 04:45:56 ....A 58833 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-deea728c9badc16f209127720dfc6c41e679312d322f1566e7e71572a7728054 2013-07-19 18:59:12 ....A 58833 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-df0e7e1faa38bbd0effefd9269558f790d1b335217c7dc77aac0229a4d2e703e 2013-07-19 04:15:46 ....A 58833 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-e431fbe576c221f717485fad64fe8b3bb846ec8c68c294da3eb7bdbecb16fe4d 2013-07-23 16:59:30 ....A 58809 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-edb14e1c42b2de321cfa792e7fb0c576a417ee0fd154dbe07961f57db207152a 2013-07-23 21:05:10 ....A 58829 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-f0454d59a4410b5df3036469e8919fec92d268a033270264a71f298d73a12395 2013-07-23 20:15:52 ....A 58829 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-f193f1d761f66362370c0cb3118d77adfe796cd18b547f0560197ff521a0b108 2013-07-23 19:46:12 ....A 12674 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-f234b928593aec17fcc2318a77649c767fb3901816afb90ddc5c1b6b6c62c107 2013-07-23 19:49:04 ....A 19471 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-f8900ab564740c55e5a7c8ff0053e6c3324e79dc4f833812e49e85ec1d1646f8 2013-07-22 06:29:02 ....A 18020 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-f90b949a66ffbc7d5636943b324056e8d7ff5fe62d3f44279f99e85fff9fb258 2013-07-23 20:02:50 ....A 22051 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-fd56739096d006f70d3cfd115c51aa6134884666ea0990ff626f8ef6e27d914d 2013-07-22 17:17:32 ....A 14745 Virusshare.00075/Trojan-Downloader.JS.Remora.bg-fdc2b196c6b5403b0743494370756a47fcc9c319463a79768e6d129157c414c5 2013-07-24 11:58:08 ....A 129028 Virusshare.00075/Trojan-Downloader.JS.Remora.bp-1e986bb00f066e0485897e5e1b1936ada899de21049fae32b7faea551b3ab16b 2013-07-25 11:21:40 ....A 63958 Virusshare.00075/Trojan-Downloader.JS.Remora.bp-1f2ef18490325f368b75d7bd299bff0ffb1d7c2de60406dc33f242b1887bb5a6 2013-07-24 01:24:32 ....A 63968 Virusshare.00075/Trojan-Downloader.JS.Remora.bp-2f33af558b981137e4fccf3d05d57d31f39a35a40056d686c6808cfab6f427ff 2013-07-24 07:20:08 ....A 63959 Virusshare.00075/Trojan-Downloader.JS.Remora.bp-4d1dfd3c178bc5272796a005bc42968bc6c1ed0d425a71d33e76cfaa11fab661 2013-07-24 19:28:32 ....A 63928 Virusshare.00075/Trojan-Downloader.JS.Remora.bp-5812ba59338790542b28e9bd565ec7cf8b143535312b12c0b4d95129abeb70eb 2013-07-24 19:18:30 ....A 133920 Virusshare.00075/Trojan-Downloader.JS.Remora.bp-5f3fce6950265585f43176a28974ab7b93f9c5029130808844475969c8a1d059 2013-07-24 17:22:36 ....A 63749 Virusshare.00075/Trojan-Downloader.JS.Remora.bp-65223891407fd94a3ad531e95b705327d6a54523ece8266f40334a05b21d8195 2013-07-24 19:50:24 ....A 120644 Virusshare.00075/Trojan-Downloader.JS.Remora.bp-6ad088849437ec82f2d457d8df1e71246569c3a2e6fe8c7d072efcdc57df0e67 2013-07-23 23:15:42 ....A 121109 Virusshare.00075/Trojan-Downloader.JS.Remora.bp-7a35aa4389edef04d4d7b66544f8506750791c951e5f5bd159551bc8630d1fd0 2013-07-24 19:55:46 ....A 122277 Virusshare.00075/Trojan-Downloader.JS.Remora.bp-7d8216f7cefdaa2549f340c1564ffdbdeae4fd129a237a608f75ad5b3d99f311 2013-07-24 16:46:36 ....A 141143 Virusshare.00075/Trojan-Downloader.JS.Remora.bp-81c1a78507987fb2e3b2604604702e0d09fafb52d603cdedbcffff3585f8f2d3 2013-07-24 06:19:44 ....A 63987 Virusshare.00075/Trojan-Downloader.JS.Remora.bp-85eb70991e4a6c3051178b6fdb9a08e9b4097971708d45d1a8dda8c0e0f0fd8d 2013-07-23 22:58:54 ....A 8165 Virusshare.00075/Trojan-Downloader.JS.Remora.dk-835688c3989f32401b1b4aadfe5aedad84299d67b2f31f5168109d0a393c7c4e 2013-07-20 04:07:28 ....A 42962 Virusshare.00075/Trojan-Downloader.JS.Remora.dk-a35d79aee2aa3130cc0a5a5d121426265a06ac15217028581858a25a5ffac083 2013-07-23 19:28:52 ....A 43706 Virusshare.00075/Trojan-Downloader.JS.Remora.dk-c538e0d96615c882e140caa03db92947bb38ac41e1157b9955a554d892070e8a 2013-07-23 16:12:14 ....A 27308 Virusshare.00075/Trojan-Downloader.JS.Remora.n-105f437bd499ee4182ebc32f034b8acaf3e244140c28c3d0ca2b6f1434edc613 2013-07-19 23:39:14 ....A 22775 Virusshare.00075/Trojan-Downloader.JS.Remora.n-265590831b83c249095a997a53c1fdf7c8caa27a88cf35ef3afe2161b1a541dd 2013-07-24 14:31:06 ....A 21002 Virusshare.00075/Trojan-Downloader.JS.Remora.n-3fd70e775fb6ed90685de9ee16e56e2ca31b79eb182dc94c3995a8a6020448b3 2013-07-24 18:09:30 ....A 11724 Virusshare.00075/Trojan-Downloader.JS.Remora.n-85fbdf400991b2418c75fe38ce003a76e61fb83ac9e3e65bd59a66cdf72479d0 2013-07-23 21:21:32 ....A 22775 Virusshare.00075/Trojan-Downloader.JS.Remora.n-fe8f389356f351fb5e76371f98145b795894394551ade213d703100a0afc5151 2013-07-19 20:33:58 ....A 15846 Virusshare.00075/Trojan-Downloader.JS.Shadraem.a-0cac3ddcbf08733d46d727108010ff4a13c98b4a8ba6e04e6cfc8c2f38227147 2013-07-21 16:44:22 ....A 41583 Virusshare.00075/Trojan-Downloader.JS.Shadraem.a-250ee888b9f79fceb20d13fde4de56b18cfdb92511564156793f4a33c3e4f686 2013-07-24 02:13:58 ....A 23073 Virusshare.00075/Trojan-Downloader.JS.Shadraem.a-2aa420bb02783e654abca9478b56804ac1f21e90a2ac16be98ba140091a6fab8 2013-07-24 16:37:36 ....A 14197 Virusshare.00075/Trojan-Downloader.JS.Shadraem.a-39e33f901cc96600c3b19f2e6fc003a66d05f2cde66401eb5a0d29c011ef295e 2013-07-24 18:12:34 ....A 25233 Virusshare.00075/Trojan-Downloader.JS.Shadraem.a-3bd950c6d58bae81e55b54f9927542c689edd812c2de75eb079657bfe9534d9c 2013-07-24 17:51:26 ....A 23907 Virusshare.00075/Trojan-Downloader.JS.Shadraem.a-49354ea4faefcffe7d6fde65d38c761761032cc751df313b7fd7f1772fad4254 2013-07-25 07:38:36 ....A 34447 Virusshare.00075/Trojan-Downloader.JS.Shadraem.a-4f97873ebcca4e7e7439929dcb97dd481bbe119d93311360db7dab51362c918f 2013-07-25 12:11:12 ....A 11646 Virusshare.00075/Trojan-Downloader.JS.Shadraem.a-5e513a9fc0a5b8cf40bf2f2f1639c2e4fe9dea27003ed3d0b42bac55a33c15a4 2013-07-23 16:31:30 ....A 23234 Virusshare.00075/Trojan-Downloader.JS.Shadraem.a-62ff774f5edd40ee144d848a8bca8f1bf7c29f0b9728f5dd74c426a68199c06c 2013-07-22 03:02:20 ....A 41402 Virusshare.00075/Trojan-Downloader.JS.Shadraem.a-732af3c72b577c365c836a00f6410515819d4d67b4c9077f01257e669796b182 2013-07-24 19:34:40 ....A 24536 Virusshare.00075/Trojan-Downloader.JS.Shadraem.a-77d22e65889e7b91ea11105adad56b19014cab52300d52ddf045adfbbe5fa681 2013-07-24 05:15:40 ....A 24943 Virusshare.00075/Trojan-Downloader.JS.Shadraem.a-793fb7dfb5c562ebda65706f19ef64be64feb50b3302ac98af4c47a775b322db 2013-07-25 00:18:44 ....A 11779 Virusshare.00075/Trojan-Downloader.JS.Shadraem.a-7bf4fedc78e121a67c3a302a74fd8c1ecb3787d0c644599399914fdabdf51f9d 2013-07-23 11:24:40 ....A 435458 Virusshare.00075/Trojan-Downloader.JS.Shadraem.a-7c6e13898f687a0ac214f4c08fa8ea61d8a45f82cdebdc865bf22398b87d3720 2013-07-25 09:07:04 ....A 23340 Virusshare.00075/Trojan-Downloader.JS.Shadraem.a-7ebbce6e4303de70eeeef016b7f69185f5ac8c234465301b46608b8d9b180d86 2013-07-24 08:35:36 ....A 24692 Virusshare.00075/Trojan-Downloader.JS.Shadraem.a-8a405ec0573ada86d8350973a029d257a2d2e79e650ea017e6661a1d59458480 2013-07-19 14:34:42 ....A 43636 Virusshare.00075/Trojan-Downloader.JS.Shadraem.a-bbac968a386ecebfbed55c230623255b2dccc5611defadbbda0a59b69b0a2fa1 2013-07-23 16:45:06 ....A 8086 Virusshare.00075/Trojan-Downloader.JS.Shadraem.a-bc14960d17ffbe60306a4b3f1fbd5446ee9b3aa11229daccc1983dbf461a3f53 2013-07-25 10:23:10 ....A 4321 Virusshare.00075/Trojan-Downloader.JS.ShellCode.k-8ccef1f4e7af117445b804d5203547e782a6f9d8d7c2a9bd76b5362e08d8cb72 2013-07-25 06:46:02 ....A 4940 Virusshare.00075/Trojan-Downloader.JS.Small.os-759f8835a083c3cc4a8a7876ed3f1b1b51096d5c56253c0076b10079ef9512b9 2013-07-25 07:54:48 ....A 174 Virusshare.00075/Trojan-Downloader.JS.Small.pn-6d556bf53dc70ed3b6037ba4b817d0a9a3db1afb16a13e2bf9b3878da1b6f698 2013-07-23 20:44:26 ....A 34263 Virusshare.00075/Trojan-Downloader.JS.StyleSheeter.a-0f675d4486d3845e0d395946f75ce9085466d20093dea91bd2c246e432faa1d2 2013-07-24 13:12:44 ....A 6600 Virusshare.00075/Trojan-Downloader.JS.StyleSheeter.a-263d0dc1f6ffe8bcab7620eea58febee1818a36d38ff6a916b25a5c88945f315 2013-07-24 11:36:46 ....A 25740 Virusshare.00075/Trojan-Downloader.JS.StyleSheeter.a-270941cd433f94438e332560dc046b7a419c9bfff16049e4498e365e0186ecc4 2013-07-23 17:06:34 ....A 17202 Virusshare.00075/Trojan-Downloader.JS.StyleSheeter.a-2988de02ecd3486e2712354b2684562cacf2b3ced2ee35657055a0dcb9612c57 2013-07-24 07:34:26 ....A 44040 Virusshare.00075/Trojan-Downloader.JS.StyleSheeter.a-2a29d7eda0b261c3ed76626d2455673681f7cda8ac078160fd1fbbc468b0b9af 2013-07-25 12:18:12 ....A 6672 Virusshare.00075/Trojan-Downloader.JS.StyleSheeter.a-2ab5403d513325c6a821f2fc53c5b3845543011cfa29bf38fb8ecc1fb3440296 2013-07-24 03:57:02 ....A 21179 Virusshare.00075/Trojan-Downloader.JS.StyleSheeter.a-2efea23742a7ae1e51d3d19451faa10052539095efe44a8446a3874e756aa668 2013-07-24 21:01:54 ....A 33158 Virusshare.00075/Trojan-Downloader.JS.StyleSheeter.a-3bf4f3e3714d5707122a55aa34647364456246c1bf5c47a1e5620384ad6da3fd 2013-07-24 13:52:42 ....A 5453 Virusshare.00075/Trojan-Downloader.JS.StyleSheeter.a-492ab1ca736a1be740129081779e7e56234396fb667988acea052cc5fbf59ab2 2013-07-24 15:09:12 ....A 67886 Virusshare.00075/Trojan-Downloader.JS.StyleSheeter.a-4b515a416457ebfa64c899d70d27ff83f7c61e84a4be571a3d26a91dff75abfb 2013-07-25 02:20:14 ....A 40151 Virusshare.00075/Trojan-Downloader.JS.StyleSheeter.a-586f604a682093fcda7f422e59619377c878ca1ff03c2b341d471b9c05110d5d 2013-07-24 08:57:44 ....A 65536 Virusshare.00075/Trojan-Downloader.JS.StyleSheeter.a-5b9ba3c0a2c0167ce14bcbcafb842c4157fe8d73f627b6d18411688fc150bc4b 2013-07-23 18:15:18 ....A 35474 Virusshare.00075/Trojan-Downloader.JS.StyleSheeter.a-5cc49549ed6fd5f2ee7fe5fb63b3b7d79f3e9b61ec03f76b8ab4c1c079617a0d 2013-07-25 02:27:56 ....A 34138 Virusshare.00075/Trojan-Downloader.JS.StyleSheeter.a-5dd54911b8dfaa14b161dd4954590a533289bf368e3d0ddb620c5bd476267d4e 2013-07-25 11:31:34 ....A 29999 Virusshare.00075/Trojan-Downloader.JS.StyleSheeter.a-64af01c7b6f1164915405a8a77b28d48fbe9d8c086dfabd1be1f802798225373 2013-07-25 07:01:26 ....A 54212 Virusshare.00075/Trojan-Downloader.JS.StyleSheeter.a-696cdf3e9dcbe90261243effdce8c873187d133192224ab3a17af05bc8c33368 2013-07-24 20:41:30 ....A 53900 Virusshare.00075/Trojan-Downloader.JS.StyleSheeter.a-6ca5bddd738d3a6c2a62fb4c79d3eeefe5f7f7413dac36a1c651e2beb81909e7 2013-07-23 17:37:52 ....A 34743 Virusshare.00075/Trojan-Downloader.JS.StyleSheeter.a-6dc64bad99f1bb95739b075efe26fbdaf2dc1f51fc029f91682b0e89f98482fd 2013-07-24 05:24:10 ....A 63408 Virusshare.00075/Trojan-Downloader.JS.StyleSheeter.a-79bb0cc23089a969e45820c775aee0d4c1fa3f5936ce1bccec8d8d10b8ade428 2013-07-25 13:35:54 ....A 11018 Virusshare.00075/Trojan-Downloader.JS.StyleSheeter.a-7a3cd18f33a592c92066ad2e9036cd9b170547db959fe59c46b55fd8a7c97791 2013-07-25 06:01:46 ....A 42139 Virusshare.00075/Trojan-Downloader.JS.StyleSheeter.a-827d10a6b9c8b38782f048ed578b6b8c7eb08c37f8cd3aa3594cbb213d2ee554 2013-07-24 04:50:32 ....A 62993 Virusshare.00075/Trojan-Downloader.JS.StyleSheeter.a-88d53838e330e48a778740288109ae70798ccaa9881ab272842f928b67bc2a5e 2013-07-24 19:36:40 ....A 54499 Virusshare.00075/Trojan-Downloader.JS.StyleSheeter.a-89a34b0ec896598a2c1258f44f6ab320b497055e469491b50346ccf1094ba31e 2013-07-19 14:42:54 ....A 24146 Virusshare.00075/Trojan-Downloader.JS.StyleSheeter.a-aeee8444c7986f2007c7bfc1add40b7ab39a0d0a88af122a9021a3991e7f77be 2013-07-20 05:34:14 ....A 58870 Virusshare.00075/Trojan-Downloader.JS.StyleSheeter.a-ecf3a39927ddbbeb3634fde8e2a8ccdf9108128d68f7fcc963b3aae670daf167 2013-07-25 01:10:12 ....A 7587 Virusshare.00075/Trojan-Downloader.JS.Timul.v-393dd8a97b1978413e7ec755ce4783a40631584f4a37c838cfe2a6558e2e3f91 2013-07-24 22:29:58 ....A 31838 Virusshare.00075/Trojan-Downloader.JS.Twetti.a-29413f7cdc7a226c21f6a972bd80c4711499de93aef0825b254cf9a3471505c1 2013-07-25 16:09:04 ....A 31830 Virusshare.00075/Trojan-Downloader.JS.Twetti.a-2ffc24a607a53edb9c25ea6b1ea5ae700104e6b205b9b8eabc1715e4eba35625 2013-07-25 07:17:54 ....A 31837 Virusshare.00075/Trojan-Downloader.JS.Twetti.a-384bec5fa811bc5390d22646081eac80ebf2e85b8520094ee227b20018c8133c 2013-07-25 01:40:46 ....A 44249 Virusshare.00075/Trojan-Downloader.JS.Twetti.a-4651e62bfa0c2cbcd031d972769fc0828b38d8cb903b6747d4220d41da5b946a 2013-07-24 00:13:22 ....A 31845 Virusshare.00075/Trojan-Downloader.JS.Twetti.a-5a68b6fa24439db4fc7a02aeb3d9d4ea6338740b29c586df19debb2279d89940 2013-07-25 08:10:14 ....A 19800 Virusshare.00075/Trojan-Downloader.JS.Twetti.a-5ad560ee431daad65c0db34db2ea06fc13c6bcd015948474b179a8c27650dc37 2013-07-24 00:08:08 ....A 5363 Virusshare.00075/Trojan-Downloader.JS.Twetti.a-5bb5fb83950e8435e4881cba4bae93802678d0504e98f5731acf16c097e79312 2013-07-25 05:57:52 ....A 31834 Virusshare.00075/Trojan-Downloader.JS.Twetti.a-5cee110a586965d0b083ce98543280277c5a717081a1733e9b7ce939a8bf1392 2013-07-25 02:16:38 ....A 6407 Virusshare.00075/Trojan-Downloader.JS.Twetti.a-6c9908726616c663068f760ea0730025f99e6688e9c848242a2794f24e180436 2013-07-24 02:34:22 ....A 31831 Virusshare.00075/Trojan-Downloader.JS.Twetti.a-77b3c7cdf403c6f7788dc136b8d463cdb0697ee790fbbf1c100fb2560e966fd9 2013-07-24 11:12:28 ....A 31837 Virusshare.00075/Trojan-Downloader.JS.Twetti.a-7903ecc7576fa30bf21e798027e942886b67597c323b3d9b304f276ad12b149f 2013-07-24 01:21:28 ....A 31834 Virusshare.00075/Trojan-Downloader.JS.Twetti.a-881fc0fa0377981414de284d3fec124fcf1fcbecfa859d1284955d1114b29346 2013-07-24 11:11:16 ....A 31841 Virusshare.00075/Trojan-Downloader.JS.Twetti.a-886a595e5c487ea5a69018b44807aab965ee05bcdeafa48dd29cde575934a586 2013-07-25 00:16:40 ....A 31832 Virusshare.00075/Trojan-Downloader.JS.Twetti.a-893ac2c1e0a132cd43c51ed41456b70260ef33859e1c37d0497d49d2b426194f 2013-07-24 13:35:18 ....A 42082 Virusshare.00075/Trojan-Downloader.JS.Twetti.a-8b02345c9c8471150d79cd90fed04a3e49eba9357e7027f2dedce89a4dfc0273 2013-07-24 04:45:44 ....A 31838 Virusshare.00075/Trojan-Downloader.JS.Twetti.a-8c41d0e0800c20f93d1e5f7e2db1efcb98ad61fa4dcb5b2121b326a4e760d5a3 2013-07-25 09:23:04 ....A 18552 Virusshare.00075/Trojan-Downloader.JS.Twetti.a-8d1fdcb6e0ec7ba8c03ed14dbb6b38907ff3bb71f7d3b85e543782bfd3f56aaf 2013-07-24 21:02:24 ....A 13325 Virusshare.00075/Trojan-Downloader.JS.Twetti.c-2cb47e4afa70077a597569d3ea98033e35da2be2e047c30a512aee48196a6c26 2013-07-24 01:01:32 ....A 332373 Virusshare.00075/Trojan-Downloader.JS.Twetti.c-2edaa87a331645422e0ba007dd18ff8081e82ee988d6d202188bc2280171d22c 2013-07-24 00:20:40 ....A 368477 Virusshare.00075/Trojan-Downloader.JS.Twetti.c-4f3889b53a57fa009b82b35532b111ecb0f71819326bae6d0b0a7cf8ecca9ef1 2013-07-24 06:49:44 ....A 350316 Virusshare.00075/Trojan-Downloader.JS.Twetti.c-88bb903d097a29dd06ff636a3116834e13bc257fff82408640e5bc037754b4b9 2013-07-25 09:39:28 ....A 37217 Virusshare.00075/Trojan-Downloader.JS.Twetti.g-5f918007201789477a1fff9fa267254eb2ddec5cdc936335f9e8b24470a5d8ea 2013-07-24 19:16:16 ....A 10929 Virusshare.00075/Trojan-Downloader.JS.Twetti.j-483cde5ef4f2ddaae62e1f3b130de442721e052f1d066b150deea7ef2187751c 2013-07-23 21:06:48 ....A 13228 Virusshare.00075/Trojan-Downloader.JS.Twetti.k-028ae63adb363e4c042c7de4884b6f72e8751d64c944d4a02a42c026f2f302de 2013-07-25 07:31:12 ....A 54719 Virusshare.00075/Trojan-Downloader.JS.Twetti.k-2faeaf6a3ebd6a888169953d0efd806c1f09497352a52ce3bda446818278642e 2013-07-25 11:40:38 ....A 12269 Virusshare.00075/Trojan-Downloader.JS.Twetti.k-38dc9b7d16fd3c060909aec06cc96074a4451a00276eade2d5f2970281e391fb 2013-07-20 05:34:38 ....A 14509 Virusshare.00075/Trojan-Downloader.JS.Twetti.k-3925d2b974ca10f5d9f70ee095feaaeca5d087f8ed34fae1a85d9a26e750b7d8 2013-07-24 05:36:56 ....A 7299 Virusshare.00075/Trojan-Downloader.JS.Twetti.k-4ef010ab5aff73cc93be8d246d5bca37449ff2acc8b16469b18895999b5390fb 2013-07-24 15:48:50 ....A 7476 Virusshare.00075/Trojan-Downloader.JS.Twetti.k-5dc906507a9a0f9772a5d5a4ec29e3fb208ba730d0ccadcda1845dc60cfb1853 2013-07-23 21:00:20 ....A 13244 Virusshare.00075/Trojan-Downloader.JS.Twetti.k-69ca3cb2feb7577b51dc605e35cbc1a30e0badbe953e526255d21b59f2ed502f 2013-07-25 10:21:02 ....A 7304 Virusshare.00075/Trojan-Downloader.JS.Twetti.k-6d7d8a9e9d58fd52fe8195eac9a5114e47e831bbbabbf25433b90fdf90ec7bbe 2013-07-25 01:51:10 ....A 44828 Virusshare.00075/Trojan-Downloader.JS.Twetti.k-7acbd7110b18e21630081af1bd0f380f8e69c648a1ec0d5cc2632f5366c47c6f 2013-07-23 19:20:58 ....A 18269 Virusshare.00075/Trojan-Downloader.JS.Twetti.k-e0d1f5c565a4dc6ef8825c1e2787aa213e4e7e1e5a3d7f31d188feb5c50a9ca9 2013-07-23 19:27:38 ....A 14982 Virusshare.00075/Trojan-Downloader.JS.Twetti.q-1be362c8931b997f3409596951c937728e94c45912f1ef67fe6919f6e82a85aa 2013-07-23 13:55:34 ....A 8837 Virusshare.00075/Trojan-Downloader.JS.Twetti.q-1e5e34f9d670e0abe8814bbdbe67efb0ee74f004db0490e0c3a44f96da03d5c8 2013-07-23 21:21:22 ....A 8561 Virusshare.00075/Trojan-Downloader.JS.Twetti.q-88b0025d3f1f30f4eefe5ac942b1586d8ac8c1d1a8c580c26ccb680741ed9fcf 2013-07-19 18:22:26 ....A 31463 Virusshare.00075/Trojan-Downloader.JS.Twetti.s-6a2a156fccf29970738e2dfd35d99b6b7480cbd2d74ab38df9d929c205e209b6 2013-07-23 09:50:10 ....A 23739 Virusshare.00075/Trojan-Downloader.JS.Twetti.s-7b0bb0010a176fd3f84ec4388fd88e8f17db9e0dafe1229dcd4d47bb4a60b0d9 2013-07-19 20:09:38 ....A 11065 Virusshare.00075/Trojan-Downloader.JS.Twetti.t-17ddf150376625fa80111beb5636f0405048c5ddaafff5e373342d1af1a77942 2013-07-23 15:23:52 ....A 26545 Virusshare.00075/Trojan-Downloader.JS.Twetti.t-58c74b22a4fcc3d611f7a3aa4a42056be9ba8ed3713938baa01a66b58488e602 2013-07-23 02:09:36 ....A 13509 Virusshare.00075/Trojan-Downloader.JS.Twetti.t-6b55156f62c3e65be64cd773af5dadf56bc343a8e975418a91d7b53a498e1345 2013-07-24 22:45:26 ....A 31437 Virusshare.00075/Trojan-Downloader.JS.Twetti.t-c7d1a209c965e6c2daac8b78f6c00ca59c0715f7eea042499e9885b54f0dc163 2013-07-19 01:49:08 ....A 13161 Virusshare.00075/Trojan-Downloader.JS.Twetti.t-dec0ac150ea54500bcac9afb8f8b647b0f2a8e5999cc2516bd9a4241de4176d1 2013-07-24 20:56:12 ....A 9646 Virusshare.00075/Trojan-Downloader.Java.Agent.jt-2b3497fa173957d60d8334688531ee30efdf5ccfe032c37390cdfb7268f459dd 2013-07-24 21:32:20 ....A 9647 Virusshare.00075/Trojan-Downloader.Java.Agent.jt-2d8b4b8773a8c966f267ef23b77a48d4a0729ff5c48b33dfe045c742bd2be7f0 2013-07-25 00:25:44 ....A 9644 Virusshare.00075/Trojan-Downloader.Java.Agent.jt-4b1755b8dfac98b2465ea5dd6ef767dbc0a389b7e7b4b8673c2e101c7c585fab 2013-07-24 07:08:50 ....A 9658 Virusshare.00075/Trojan-Downloader.Java.Agent.jt-5f272b447784711cecc5a6a1b24763ca97e03030a528e3f44bff17aaf69117dd 2013-07-25 08:30:32 ....A 9651 Virusshare.00075/Trojan-Downloader.Java.Agent.jt-5f8581274b315a5e269b151bd430ba0aceb0506dddfd26ab6b9e4c81d3bdd80f 2013-07-25 15:41:16 ....A 9639 Virusshare.00075/Trojan-Downloader.Java.Agent.jt-7b1ab1bc177cab220a9a1bcf69096088a0fcbda19f6075490d6ab2a7821591ae 2013-07-25 15:34:34 ....A 9646 Virusshare.00075/Trojan-Downloader.Java.Agent.jt-84808c4e5daa1c6b5164e9b7d825dca978090b6ce4dab025755ec47f5ec37b44 2013-07-24 11:27:42 ....A 1394 Virusshare.00075/Trojan-Downloader.Java.Agent.jy-8ab003f2bd69a7cf8409c4caa918d4c7bac3f5ea5a62ebe171f49568f428429a 2013-07-25 07:24:14 ....A 1412 Virusshare.00075/Trojan-Downloader.Java.Agent.ke-58be6a8069149bdcac9c885670f7d648ab102217d4d3f83a1139d9b153493a99 2013-07-24 23:15:32 ....A 3329 Virusshare.00075/Trojan-Downloader.Java.Agent.ky-680da9a2711f29ff350ff1bbbe516c34e73adb66baf3ffae78b342adf8445616 2013-07-24 21:06:48 ....A 1380 Virusshare.00075/Trojan-Downloader.Java.Agent.lf-2a28205a6214b9e5cf4b1e69493993d53c9133eb15c433adce7fa7bdb32982dc 2013-07-25 06:30:12 ....A 1066 Virusshare.00075/Trojan-Downloader.Java.Agent.ls-37b4a29a122d128164a645bd3604fcfb2e98021f5c822af9dc840a9a89ddbe56 2013-07-23 23:53:38 ....A 17993 Virusshare.00075/Trojan-Downloader.Java.Agent.mc-3ab4a82eb53138e799b1e2c81ab31c42ae45ebcf9d1e4c4c32a68b4fcbed82c3 2013-07-25 11:14:56 ....A 1023032 Virusshare.00075/Trojan-Downloader.Java.Agent.mj-2fa5ec410a888c9b77283f70abe5dea3792bdf5c39074358cf7149987ce671d1 2013-07-24 17:27:18 ....A 4859 Virusshare.00075/Trojan-Downloader.Java.OpenConnection.v-4c33f8ffe4573c21e1a437dcdbf2d14896f3830e6be6d09613311c25d6cd8019 2013-07-24 21:34:24 ....A 2211 Virusshare.00075/Trojan-Downloader.Java.Small.ad-3fa58c344aa3eee4f075302f9988a3b09f0ee9c2c654d6950cff3e5073bfd6b4 2013-07-24 08:52:50 ....A 7810 Virusshare.00075/Trojan-Downloader.MSIL.Agent.ade-673216e8245a8286b4df89e0ea0347b1f21e0f5f86afd05a802f32d886909c15 2013-07-24 06:15:16 ....A 26624 Virusshare.00075/Trojan-Downloader.MSIL.Agent.ads-2cc763d13ac2fce40076cf392f1149b9c193ea30e6ccf8f8778fd0deb64986fb 2013-07-20 01:36:12 ....A 166400 Virusshare.00075/Trojan-Downloader.MSIL.Agent.afw-5ecbe3780c995179426389a0000057e99c95d29faac7b532e1c6811684a4085d 2013-07-23 16:50:44 ....A 536064 Virusshare.00075/Trojan-Downloader.MSIL.Agent.afy-1e79af06924aa41eaabd30a84b6256bcae0e36d3562f80bfe38b06b20cc473ef 2013-07-25 08:51:26 ....A 366429 Virusshare.00075/Trojan-Downloader.MSIL.Agent.agp-7e75c1cf3cd7a3100e45812b985c2b75e754f7a3d87834d96e1af2bbf4934a17 2013-07-24 21:11:08 ....A 24148 Virusshare.00075/Trojan-Downloader.MSIL.Agent.ahb-4b9aaddb89111c99069434e1ced3c47912be83183c6380b19c587c4610815b88 2013-07-24 17:36:10 ....A 9216 Virusshare.00075/Trojan-Downloader.MSIL.Agent.aim-698bbcd89ac83d707e2c73262805ee5bcd802890eea52e8f2421791f5c162025 2013-07-25 00:44:52 ....A 62012 Virusshare.00075/Trojan-Downloader.MSIL.Agent.akp-65199c772df2d08ff1636f710dc6c64ab72bcb2b8c150861d084159d2a8b238f 2013-07-25 07:39:56 ....A 218624 Virusshare.00075/Trojan-Downloader.MSIL.Agent.amm-8c912dceb3e0a1b360a4b2990c381288d5eaaf8d6e1594e8324c860560ae5aae 2013-07-25 09:12:00 ....A 31232 Virusshare.00075/Trojan-Downloader.MSIL.Agent.amz-4f9e13cd24c7f048192b4b3896a8a4cf194b87204f38fc48d205ba73f6a79a04 2013-07-19 12:04:46 ....A 65536 Virusshare.00075/Trojan-Downloader.MSIL.Agent.bcz-f6b5d3972f08deb9e9a6f6ce34b02b6ce1ead8a7743db359c097373ef13b79bd 2013-07-24 12:37:56 ....A 21615 Virusshare.00075/Trojan-Downloader.MSIL.Agent.hr-65dbb949235ef23d2e8b63850a727780bd2335ce04b2af9596f4d291a495c9bd 2013-07-24 17:21:12 ....A 7680 Virusshare.00075/Trojan-Downloader.MSIL.Agent.m-6c6b835138d6d4d0dcd8bb2d816f79334a8d557ca66013ce68f83e519a84a9e8 2013-07-25 11:40:14 ....A 787369 Virusshare.00075/Trojan-Downloader.MSIL.Agent.q-47c43356a18cb82a80521cb938f66d55c23c672dd4ff4859f40d42960c59f5f5 2013-07-24 23:19:52 ....A 35840 Virusshare.00075/Trojan-Downloader.MSIL.Agent.qa-6836494c6e856851d7e8bf9859f1a1c14b8fe8d14e10e17b3c95e81ef11b81ae 2013-07-25 09:57:52 ....A 31744 Virusshare.00075/Trojan-Downloader.MSIL.Agent.qe-8d597686a75e3a4bdbddcf0ff9d8a61a6e91c0770b868015639d3613b5c72d46 2013-07-24 13:47:22 ....A 35363 Virusshare.00075/Trojan-Downloader.MSIL.Agent.qx-4e480b02b5443d1bd660da7fc104c30329690d534ac47b9d0523abf5448a454b 2013-07-25 07:47:18 ....A 392667 Virusshare.00075/Trojan-Downloader.MSIL.Agent.tj-4f87ca3077dd69d8b49ecf5fe48b967abbbd27a7af5f25ab130c2be81700d368 2013-07-25 01:58:02 ....A 65691 Virusshare.00075/Trojan-Downloader.MSIL.Agent.tj-5e9580ecf402eca5f1f6f96052d95d69abda1938c0791419e976f2a0d4124d0e 2013-07-25 11:26:20 ....A 128460 Virusshare.00075/Trojan-Downloader.MSIL.Agent.tj-74faa6a9255de6e5eb1fe083bacbc1735faacfa7f0feafacaf1cf65a49bac338 2013-07-25 00:55:52 ....A 3186761 Virusshare.00075/Trojan-Downloader.MSIL.Agent.tj-7c68f28c73a2db9ccbd930319ed0d934c55afa500fa5c35ea31656efa100caae 2013-07-25 01:35:06 ....A 507952 Virusshare.00075/Trojan-Downloader.MSIL.Agent.xf-76645d1357ff468590fd43a3ae16dce2276da46b93c185036f959f0983ee3d50 2013-07-25 14:34:48 ....A 229376 Virusshare.00075/Trojan-Downloader.MSIL.Banload.je-6c1dabe9adb156b3c7896ef9dfc7a2b15ead09929864a40c05f2a30d6d56c94f 2013-07-24 05:45:36 ....A 109568 Virusshare.00075/Trojan-Downloader.MSIL.Banload.ka-828bdcde48a72e622fa4d5fb298e55fe31cfb29d8e556d1e1765d19bc2a505d2 2013-07-24 23:04:20 ....A 59904 Virusshare.00075/Trojan-Downloader.MSIL.Banload.kd-474cd045d4fc22983633bca4021d1c6b4beda0fb265bf566cd95c1bca2938f66 2013-07-24 22:31:02 ....A 7168 Virusshare.00075/Trojan-Downloader.MSIL.Small.da-7c0e40e625c652524bf08ffe20f4f786001d9b93dadc3a7588a05186be8b6c15 2013-07-24 11:58:32 ....A 249856 Virusshare.00075/Trojan-Downloader.MSIL.Small.di-7b4870390dbbfd1467cb4554ecfc88704b82551f31ba065093199d8d1f16ebd5 2013-07-24 15:43:08 ....A 28672 Virusshare.00075/Trojan-Downloader.MSIL.Small.di-8bddb4a6beb6f482cbe2d0a77b41337d7f49a767b29e0eae69139acb298e3c77 2013-07-24 08:35:12 ....A 24064 Virusshare.00075/Trojan-Downloader.MSIL.Tiny.ck-3cbb6dc2605c6248f7899c2d8957dfc6d4795d05c9aad45715e7720cd5801574 2013-07-24 21:51:10 ....A 122880 Virusshare.00075/Trojan-Downloader.MSIL.VKont.a-1f41f6bfe5cc31129a396baa749eda4dab23bbd64aad2cddb95bf03f22794fcd 2013-07-24 17:55:26 ....A 122880 Virusshare.00075/Trojan-Downloader.MSIL.VKont.a-3c946019822ba52c43f07fdc2907a91208e70ddf84c1427c6fc701940d1eafdb 2013-07-24 12:48:10 ....A 122880 Virusshare.00075/Trojan-Downloader.MSIL.VKont.a-69b505117c0a74b6badcf29eb86e7b69da25c120aec9b6da330f6a2814a0bb20 2013-07-25 00:46:04 ....A 243872 Virusshare.00075/Trojan-Downloader.NSIS.Adload.j-5a9d55f3c6454532f763f24ddf5e5cd7165938be2f7531bbc2bdcab3b32f1749 2013-07-24 00:50:24 ....A 96192 Virusshare.00075/Trojan-Downloader.NSIS.Adload.u-6ae04b5cf040c3180098d3baa6070c1a809fe6389923dee8e269ac4bf106f51e 2013-07-24 07:48:48 ....A 3192965 Virusshare.00075/Trojan-Downloader.NSIS.Agent.cd-3e1c1c70adacb5e04592bf73369303af1cffa73757524ab99d8531f2cd6acb82 2013-07-24 12:51:28 ....A 43847 Virusshare.00075/Trojan-Downloader.NSIS.Agent.cn-8645dfad8315e1ab08b8519a9b0813d1f17b8e2df2feaa44d859fdd8589ed7e8 2013-07-25 10:19:08 ....A 247300 Virusshare.00075/Trojan-Downloader.NSIS.Agent.gf-5fc139f1df40735daac5e9f303fc9301b2aee8ead356217c2c3aa2e4ffbbb77c 2013-07-24 06:18:40 ....A 10053 Virusshare.00075/Trojan-Downloader.NSIS.Agent.gp-2d7aa9f74e72e4eb3987392a45cf9977fbea237ef5da09fb15009542306bcd2c 2013-07-25 08:46:02 ....A 10053 Virusshare.00075/Trojan-Downloader.NSIS.Agent.gp-2ffa9ee23779eb8c7402f66016c5bc11e04cf2d86c6fcf90aa93eb3edccb7dc0 2013-07-24 19:07:24 ....A 118568 Virusshare.00075/Trojan-Downloader.NSIS.Agent.gp-38c7fc47f72f1e32d4189208fb305e49448f73c891b37b383877551ca55374f9 2013-07-24 07:39:06 ....A 10053 Virusshare.00075/Trojan-Downloader.NSIS.Agent.gp-4d2bd5ad40e7b0c7312c46bda426959635d5a6b5171eb855428d5a8a67a8cea8 2013-07-25 01:20:14 ....A 10053 Virusshare.00075/Trojan-Downloader.NSIS.Agent.gp-59c5ebe3d876ce787c8f64c132f7d93b589b497f5d07be5801ec3e760d7d7a9d 2013-07-24 13:05:58 ....A 10053 Virusshare.00075/Trojan-Downloader.NSIS.Agent.gp-5a6adbea37f43ec501213c211e9feb17f20c3f4323e9de597a75905fd5ba0c67 2013-07-25 06:54:08 ....A 10053 Virusshare.00075/Trojan-Downloader.NSIS.Agent.gp-5a7a94b967cbfd7726509eb4e7c69a2f57f43c90349bd0989587be20c63eb7c0 2013-07-24 11:59:34 ....A 10053 Virusshare.00075/Trojan-Downloader.NSIS.Agent.gp-5b7a0cb6fdba3164daab69167c2151820e8b011f178902bf404ced36e78a9ec6 2013-07-24 16:10:16 ....A 10053 Virusshare.00075/Trojan-Downloader.NSIS.Agent.gp-5e342d9544822efac8a90f6a5e79685132a17c0de1cf4abeb2e7532e7a87dc54 2013-07-25 13:02:56 ....A 10053 Virusshare.00075/Trojan-Downloader.NSIS.Agent.gp-65162e07c36d9e6d91eb9835c3dbf28941273707ade7df8c2d91636562729dc6 2013-07-24 22:44:12 ....A 10053 Virusshare.00075/Trojan-Downloader.NSIS.Agent.gp-6872dadb000da4fd9370ff4471f8732d45ef0ecf43cd297e128b07158baa7e84 2013-07-25 07:42:54 ....A 10053 Virusshare.00075/Trojan-Downloader.NSIS.Agent.gp-6e29f170295cd8f4b8df339363cca9332acca1e148c739935811419fb7b0a818 2013-07-25 15:17:16 ....A 118568 Virusshare.00075/Trojan-Downloader.NSIS.Agent.gp-752d9d54c7452f99e4199ada2c681615112c903aa4457338d55d9a5fd5fa965e 2013-07-24 23:38:18 ....A 10053 Virusshare.00075/Trojan-Downloader.NSIS.Agent.gp-8874a72293901a3388622f85e8b300d935032da24b01d8a011a866ff000e34fe 2013-07-25 00:42:54 ....A 10053 Virusshare.00075/Trojan-Downloader.NSIS.Agent.gp-894c74fff2ac3f2a230a0e0b6f67ee05595828bfd963f4f99f47d7f570180be0 2013-07-24 23:23:10 ....A 10053 Virusshare.00075/Trojan-Downloader.NSIS.Agent.gp-895e64e10bcef1005a7624c78a152bdc74521279778a5b860b509e8c5c7a6cf3 2013-07-25 10:36:06 ....A 10053 Virusshare.00075/Trojan-Downloader.NSIS.Agent.gp-8cfb8b71e8f713dedb8f5a00e9c85847764c314fd99bc0c0ff4ce130069fae76 2013-07-25 11:05:40 ....A 10053 Virusshare.00075/Trojan-Downloader.NSIS.Agent.gp-8daa8e1ba81b09a08d36243ec3e5af99cd06c317bd5dc0f94ebc2abeecc1b243 2013-07-25 16:15:46 ....A 4630902 Virusshare.00075/Trojan-Downloader.NSIS.Agent.gz-3b1ec235ca62c7e2a8e6b96d2fbd889f3d81b4fbd4cf7eff0db223a2754e8a3e 2013-07-24 23:38:26 ....A 704870 Virusshare.00075/Trojan-Downloader.NSIS.Agent.hk-49b4fef69e25d2ab65656e5d3da0ce848712bef6417333d868601c09de5497cf 2013-07-24 13:19:10 ....A 5143 Virusshare.00075/Trojan-Downloader.NSIS.Agent.ho-73bea380a4005913093cf3e3abf3d0f6fd3c3874bea36551c1db80d7312c7e33 2013-07-24 16:12:54 ....A 48677 Virusshare.00075/Trojan-Downloader.NSIS.Agent.hp-3b0a61caaf314f861732807b79de6c51ee5b54718d1e82a1adf648729a827598 2013-07-25 12:17:40 ....A 207861 Virusshare.00075/Trojan-Downloader.NSIS.Agent.ht-1dcc2bb5f5d162144e038f7972fbeb8514108c698eb8df077b19bec007e80fe0 2013-07-25 00:20:24 ....A 97725 Virusshare.00075/Trojan-Downloader.NSIS.Agent.ht-1ee99110531088d7c0ae98e4fcf39b83bb43bc9623ded57f821a8f6a1a41e3c4 2013-07-25 06:44:06 ....A 107026 Virusshare.00075/Trojan-Downloader.NSIS.Agent.ht-375f42e4aba7b0c73b2ef4d534bb27deb26dca7fa09df242e35fc47e0d54d53d 2013-07-24 08:54:50 ....A 81610 Virusshare.00075/Trojan-Downloader.NSIS.Agent.ht-89aa25163a703530e5c06d3979515db2acdf56bec05d8ba2c4de89c25f73e6fa 2013-07-24 17:32:12 ....A 62771 Virusshare.00075/Trojan-Downloader.NSIS.Agent.it-298db1a8db8c33849a73af4eddc6d73cc36b83ab5c0da77edb209da03e488beb 2013-07-25 09:36:30 ....A 62323 Virusshare.00075/Trojan-Downloader.NSIS.Agent.it-4fb19787bd328f6ff4fc5a177b2789acd9bd15dd5a34650cc8176405586f6744 2013-07-25 15:59:36 ....A 62749 Virusshare.00075/Trojan-Downloader.NSIS.Agent.it-6ba30e787dc778c52d6a56c7c739a0675bf4c51463bdae754ac3867f6acf397b 2013-07-24 14:15:24 ....A 62511 Virusshare.00075/Trojan-Downloader.NSIS.Agent.iv-37ee188c699046cd7910f257bf6480029228433d873a7410d315d3f4c84bdd86 2013-07-24 20:31:44 ....A 61604 Virusshare.00075/Trojan-Downloader.NSIS.Agent.iv-47df79b7390cec8a0d4cb84c620983327a7498a3c7ada28938de90df2839fde2 2013-07-25 00:06:46 ....A 59792 Virusshare.00075/Trojan-Downloader.NSIS.Agent.iv-584c725f10ab7bf9bb78c0b3e59ec68fe98501250caa258c4ce6932f7272d537 2013-07-24 22:29:22 ....A 61604 Virusshare.00075/Trojan-Downloader.NSIS.Agent.iv-66f8a838f01887ec5908da63f1dcf1b6459d39713f7dfe6317c03a5b1649b46d 2013-07-24 16:39:54 ....A 61604 Virusshare.00075/Trojan-Downloader.NSIS.Agent.iv-8221241293467cdf59bd82aa9c9e9bdae826d81c1a27d6eca6c9c841f45e593e 2013-07-25 14:23:20 ....A 61605 Virusshare.00075/Trojan-Downloader.NSIS.Agent.iv-838580462f719bcdda0577c8b9c6cbaa90ff42638a9f08a525bdd12ebc519752 2013-07-24 09:37:18 ....A 61859 Virusshare.00075/Trojan-Downloader.NSIS.Agent.iv-860b5af206084c960cfd9161aa61f6a041917dbed89a8eb1933fcadacb27952e 2013-07-25 01:02:56 ....A 4291 Virusshare.00075/Trojan-Downloader.NSIS.Agent.iv-8808ee8ac96e264ca8263a63664f47a2ee982587b947e328459b2495d9f48931 2013-07-23 22:44:44 ....A 4730 Virusshare.00075/Trojan-Downloader.NSIS.Agent.ix-67ca6e8205653a192acd9f8f17de71a6d6a7b3796d4a481526b55243b399f814 2013-07-25 12:05:40 ....A 122855 Virusshare.00075/Trojan-Downloader.NSIS.Agent.iz-668f2d1b07d6b6b844e92edcdf2e0b630975d1dedc35e50e65eeb3eb52b34e85 2013-07-24 16:15:26 ....A 50085 Virusshare.00075/Trojan-Downloader.NSIS.Agent.jh-2935bc30000d6390d0bf39c639aada967c53fe0a73e1a09d8789e924441d7c2c 2013-07-24 16:58:44 ....A 49881 Virusshare.00075/Trojan-Downloader.NSIS.Agent.jp-268c0c2201ce3dcac17aea45ee094dcd8b4a2ca8e138efe1681e39dd222082df 2013-07-24 07:47:16 ....A 46476 Virusshare.00075/Trojan-Downloader.NSIS.Agent.jp-7792d535b2982c013ec592e5b2b9b48c5aa5e0bef2acb0f57c495d6fb36737d0 2013-07-24 18:20:48 ....A 71515 Virusshare.00075/Trojan-Downloader.NSIS.Agent.jt-8b4f5612067eb9b24db0032447779279d0947b1731c7ccb6698f5f58ddbf45e0 2013-07-24 11:34:32 ....A 3697 Virusshare.00075/Trojan-Downloader.NSIS.Agent.jv-87d63afeeb270f6c69f53d19f25ddca13a788dcb4ff1a49a573c6d79cbb37ee7 2013-07-24 15:03:08 ....A 41577 Virusshare.00075/Trojan-Downloader.NSIS.Agent.jy-2aa9ff151e26a2c4314632e90d94cb1b8fe1c8edb31e2d1c47e761adc1b944e0 2013-07-24 22:55:04 ....A 61358 Virusshare.00075/Trojan-Downloader.NSIS.Agent.ke-7900d6c71b124856a7e57f8bf17d36c2a29fddd2b092d54674e6fdec48f5ea4e 2013-07-25 14:42:16 ....A 61340 Virusshare.00075/Trojan-Downloader.NSIS.Agent.kg-7498ce3ff6d02dc5b131f66c24cfcf8a730dee8bc014b167bbbc0facf3e4a352 2013-07-25 01:38:42 ....A 61343 Virusshare.00075/Trojan-Downloader.NSIS.Agent.ki-5bcdc8587d5343a128ce6f2ae2920af7a77a6d37d5a29c000d396805d609527f 2013-07-24 06:42:00 ....A 1068290 Virusshare.00075/Trojan-Downloader.NSIS.Agent.kz-5cb1bf253b47c1037c14898730a4032288640c01c54e1d800759bfeb9c2265ed 2013-07-24 08:33:04 ....A 93395 Virusshare.00075/Trojan-Downloader.NSIS.Agent.kz-66474cbf47bf554c5bfdd62ea39b864096667fbb7d77c5103eb874e0c81cbe97 2013-07-25 14:59:36 ....A 302062 Virusshare.00075/Trojan-Downloader.NSIS.Agent.kz-7ec4fc9c1970cfa8780b99a0a4495cdbd066ae6c7ec071d44c79c0109aecc6af 2013-07-24 16:54:14 ....A 159951 Virusshare.00075/Trojan-Downloader.NSIS.Agent.kz-8850e6c08db68ffe036050012b16be7cfedd008eed99b0e0f522c8ed6d7f477f 2013-07-24 09:40:42 ....A 1638005 Virusshare.00075/Trojan-Downloader.NSIS.Agent.kz-8c7d513fb4147bf1f8685680e407e1d6efc1f39d3adc5ac731eef4406e1f33aa 2013-07-24 19:00:36 ....A 118664 Virusshare.00075/Trojan-Downloader.NSIS.Agent.ll-8bf12b7448676e4302f371a5674ee91912b7d1ab9c16f6bcbaf184914a1de86c 2013-07-23 22:41:36 ....A 2843072 Virusshare.00075/Trojan-Downloader.NSIS.Agent.ly-5d05c1e2d28a70dd38c016c06fbb14df7f2dbe265adc478e41312992d91539b1 2013-07-24 14:32:28 ....A 3260601 Virusshare.00075/Trojan-Downloader.NSIS.Agent.ly-81435088188c46ff9f1bac44cd4d414a9c496209198065dac7608696e3466b72 2013-07-24 07:37:42 ....A 5088947 Virusshare.00075/Trojan-Downloader.NSIS.Agent.ly-828a9c9dd12d927cdd2da44e0868ca3856b1db76f119e84ef15bc47fdc15e192 2013-07-25 14:14:40 ....A 49512 Virusshare.00075/Trojan-Downloader.NSIS.Agent.m-2fc46376237fd241f5dccec07377406350a1bd17ae1ae94eb05417db3663f079 2013-07-24 23:16:24 ....A 3270 Virusshare.00075/Trojan-Downloader.NSIS.FraudLoad.fo-87e90f3b6b49e7937cce22db52019b96b14306a0771f722c80e2f304978743a6 2013-07-24 23:03:28 ....A 3303 Virusshare.00075/Trojan-Downloader.NSIS.FraudLoad.ga-28ba13b4bc2b732d1c6bf9ab847fee01039f4684d5b1c74e6ea6d9152915678a 2013-07-24 15:09:56 ....A 3303 Virusshare.00075/Trojan-Downloader.NSIS.FraudLoad.ga-38a47f993f5eb19370995c3f39d2a765816bdf32c356dec1851a8ff109482a82 2013-07-24 02:16:24 ....A 3303 Virusshare.00075/Trojan-Downloader.NSIS.FraudLoad.ga-3b314f03da6d6a63ee8cc3fd5ffed1ed68ce9ef8be25eb2ee0558f3589160ecd 2013-07-24 21:32:04 ....A 3303 Virusshare.00075/Trojan-Downloader.NSIS.FraudLoad.ga-4c4bacfdd5118146cc6ad1bb515c95568ebed8960adec6beac167a0dd9a9dafd 2013-07-25 11:58:26 ....A 3303 Virusshare.00075/Trojan-Downloader.NSIS.FraudLoad.ga-4fdeafdd5e928b95f35c54dbe2e39b8eae29ce9a3b347a836049f057e6abc13d 2013-07-25 07:38:40 ....A 3303 Virusshare.00075/Trojan-Downloader.NSIS.FraudLoad.ga-6da2f5b74f97fe73056a7c0c155aec3c14f72eebd3695a1169e2b478f36d526e 2013-07-25 01:19:34 ....A 3303 Virusshare.00075/Trojan-Downloader.NSIS.FraudLoad.ga-735f60b37bc4607ec8dbac822907b2b4fe5481c9c8cddd8d59fb343b8258f5cf 2013-07-25 08:25:56 ....A 3303 Virusshare.00075/Trojan-Downloader.NSIS.FraudLoad.ga-8c97dc614991b6ceb11ef7bf2d20cfefd1612b71017b070483c26e51766fb3e1 2013-07-24 21:17:08 ....A 6914 Virusshare.00075/Trojan-Downloader.NSIS.FraudLoad.gf-6c5a61610d77649ec2fcca8d0be28521f6ddb83848c5ffd4d5608ab6ce5a5ef4 2013-07-24 14:16:48 ....A 1489766 Virusshare.00075/Trojan-Downloader.NSIS.Murlo.ab-1e15a499006d2dcf36dcf0eda4802f4bc712498833eed21ea7297ab58fc8d485 2013-07-24 11:08:22 ....A 1490108 Virusshare.00075/Trojan-Downloader.NSIS.Murlo.ab-269123485f7ba85fe480cc9c0777f9d38f3cbe8f8e52da9849572f9336975912 2013-07-25 15:23:02 ....A 1489643 Virusshare.00075/Trojan-Downloader.NSIS.Murlo.ab-3db085562798fd155c00a6d122c28edc8839494761444749436a734f4a422e61 2013-07-24 15:16:12 ....A 1489727 Virusshare.00075/Trojan-Downloader.NSIS.Murlo.ab-5c996f138d8a0dd547bd82a882823c5ac8c163fa86bc9ddb007302b9d6a38248 2013-07-25 12:57:02 ....A 1489775 Virusshare.00075/Trojan-Downloader.NSIS.Murlo.ab-5db88e27682d4aef6cd39ed42f1cdb157cf3cbae4cb0c53900fa226dd7f59b3d 2013-07-25 07:26:38 ....A 27194 Virusshare.00075/Trojan-Downloader.NSIS.Murlo.ab-5ddffedd6288ec16b9b5f4dd088605bb329bf0344252351715a708f7cc22442c 2013-07-25 10:36:58 ....A 1489712 Virusshare.00075/Trojan-Downloader.NSIS.Murlo.ab-7e3baa5961bcd445eafd10f223e06599dd578bcc3e967fef8fec9a1f20479f46 2013-07-25 14:42:46 ....A 1488718 Virusshare.00075/Trojan-Downloader.NSIS.Murlo.ab-816b9f09233179ee23105a183bcbd78ed68725bb6dc115aabaf900bcf0816e94 2013-07-25 09:31:12 ....A 369058 Virusshare.00075/Trojan-Downloader.NSIS.Murlo.j-4feb9e407b12a860cfc3876f6c896b991b859290a4a14b52dda687a27b379b77 2013-07-25 14:25:26 ....A 4512282 Virusshare.00075/Trojan-Downloader.NSIS.Murlo.j-64cc7d20658a0e921749639754bd048f81a43a4664a0bb1a8a12795df54f8035 2013-07-24 14:41:00 ....A 121067 Virusshare.00075/Trojan-Downloader.NSIS.Murlo.q-4846be863c60f8380a436881a43f3028f2cd5a971f05147bfa62e7645c921ef2 2013-07-24 23:41:28 ....A 5392 Virusshare.00075/Trojan-Downloader.NSIS.Murlo.v-647aabe304e46493a7f578842f6fc474b70f5d94ed2275bdf11ee27457caaa7a 2013-07-24 12:50:00 ....A 809505 Virusshare.00075/Trojan-Downloader.NSIS.Murlo.w-58b781187b30f0dc9766e358cbb9d65e75ee5f7429995d1041b1d5e60db20e4f 2013-07-24 11:42:58 ....A 7258 Virusshare.00075/Trojan-Downloader.NSIS.Murlo.x-37dec76cdb656f83c89dbb639bb5e9b59b46b2c7b07bbada5b03da5c93812085 2013-07-25 15:11:18 ....A 7258 Virusshare.00075/Trojan-Downloader.NSIS.Murlo.x-670d995e2729e1f29ef22a522c7acc1974fb1dd904ed2e212aeabc05fe377cdc 2013-07-25 14:19:52 ....A 46845 Virusshare.00075/Trojan-Downloader.NSIS.QQHelper.b-6ad325d10dc18a3eaad4706a742f3548729e301fb1265bc6fd424a7fc1074d72 2013-07-24 21:43:22 ....A 81920 Virusshare.00075/Trojan-Downloader.OSX.FavDonw.c-597a0554df11c008a750f0d8ea66a279270cc36dd8a6373864e54b01c65af644 2013-07-19 23:39:32 ....A 44524 Virusshare.00075/Trojan-Downloader.OSX.Flashfake.i-4e8afa3b0f2d891682b363c0d492402c2c7dfb271fdf13c5c799afccc0157138 2013-07-25 07:17:52 ....A 14804 Virusshare.00075/Trojan-Downloader.PHP.Agent.a-3b016ea8ff23314cfb002399a4aeaf532c264392bc37dec7db224b66f99afd2f 2013-07-24 18:21:14 ....A 2936 Virusshare.00075/Trojan-Downloader.PHP.Agent.ar-8ae145959fc6c02df496f4a6172ab8191a1a2b4e0089401a572df50a101fcdaa 2013-07-24 23:14:48 ....A 2705 Virusshare.00075/Trojan-Downloader.PHP.Agent.g-1f937ce8e00cc2e116668e139155876d931e5765c568a6abe1281a63159a7409 2013-07-25 02:18:10 ....A 2680 Virusshare.00075/Trojan-Downloader.PHP.Agent.g-64dc00213d52768273c2b816252f7a7c12c7c74b84e12c866ef1ddb2c5ee8a0c 2013-07-25 02:07:04 ....A 9857 Virusshare.00075/Trojan-Downloader.PHP.Agent.n-48ccf6986356a3a49d584973b940eb56dec528281574f1bd72269604ffc45334 2013-07-23 23:40:40 ....A 9840 Virusshare.00075/Trojan-Downloader.PHP.Agent.n-6a34785ae6b3c5568012dde27bbe06fb2ce33a88289517607dfd4b3ae68c3e43 2013-07-24 18:07:08 ....A 9883 Virusshare.00075/Trojan-Downloader.PHP.Agent.n-7b640db3b472745f9b3cfc1de10285f46fd98844e386942ddcee9632af7e7f2c 2013-07-25 11:55:26 ....A 3678 Virusshare.00075/Trojan-Downloader.SWF.Agent.n-4f8eb2168120d0fc11e7dd299dec98aba3ff8780992058d7d67525286e71ef4d 2013-07-25 12:34:54 ....A 83968 Virusshare.00075/Trojan-Downloader.VBS.Agent.aad-59f6f835ff96f5cb8596c31e483c1caee3c4ebd2ddf4edd8c0fa2ac6d5cfe7d3 2013-07-24 01:50:22 ....A 2797 Virusshare.00075/Trojan-Downloader.VBS.Agent.aar-3d98b5832c6f1b20442b4fae4daae4e1b3aa3015ce201c124c6ad9f60b359744 2013-07-25 14:52:18 ....A 2787 Virusshare.00075/Trojan-Downloader.VBS.Agent.aar-3f1fe159300c9bc88e19acbdced864efb6c7986815026aca105fa10588358b64 2013-07-24 00:43:06 ....A 2803 Virusshare.00075/Trojan-Downloader.VBS.Agent.aar-4b8d4621eda4b8375a2b7d359951d6a8c9a445d0f6a96fc941ecfa070f315269 2013-07-24 15:01:28 ....A 2800 Virusshare.00075/Trojan-Downloader.VBS.Agent.aar-4e6c3699bc8022c0ceeb605b60b9cb307113caabe107a265e179369964b04d7e 2013-07-24 22:00:22 ....A 2807 Virusshare.00075/Trojan-Downloader.VBS.Agent.aar-4f39c428b893f42d3cfab7ca2ff9c6fc5a9b5f1bbb27953163aaf2ca9ba42f96 2013-07-24 22:44:46 ....A 2798 Virusshare.00075/Trojan-Downloader.VBS.Agent.aar-658f3de66fc397f403b2051d68d42e85909ae14410c3c73fdaf2e1f0eb9eb3b2 2013-07-24 21:21:48 ....A 2796 Virusshare.00075/Trojan-Downloader.VBS.Agent.aar-749950a076ebe428e9986ad7ab181be749734b42ba68c624b5b177580c42fa20 2013-07-25 00:51:58 ....A 2798 Virusshare.00075/Trojan-Downloader.VBS.Agent.aar-7aea166fa29b7d0ae91ef73b8e6ba4aa42051f2ac8168a863bafc453bb7dd070 2013-07-25 14:27:40 ....A 2790 Virusshare.00075/Trojan-Downloader.VBS.Agent.aar-821306823763e5bb7cfbb0aab122036d0d5e7bc7327541426522e66eac1737b1 2013-07-24 23:25:18 ....A 2795 Virusshare.00075/Trojan-Downloader.VBS.Agent.aar-84b5bdb28c850577ae926b3ae67ec2be1426cd7650f92da2422785270086e37b 2013-07-25 11:02:20 ....A 2793 Virusshare.00075/Trojan-Downloader.VBS.Agent.aar-8d5bc64fbb8df7c15d3a0a30c97592141a6c5fb9280c0116047e9f7bfa3aae02 2013-07-24 23:04:36 ....A 638 Virusshare.00075/Trojan-Downloader.VBS.Agent.aay-2f0da0d908f59c8a3ac115b45ffe1752bdadd630c642d69bccbd43c9308a9a98 2013-07-25 09:29:40 ....A 673 Virusshare.00075/Trojan-Downloader.VBS.Agent.aay-2f96fc841e28575e29d79c3f822daf50ca181537036edc633c53d26bf14a8591 2013-07-24 18:17:46 ....A 673 Virusshare.00075/Trojan-Downloader.VBS.Agent.aay-3b7994912e46a75770437b99a5edf692b356f049fba079ff5a3f18aeb921907e 2013-07-24 23:41:08 ....A 673 Virusshare.00075/Trojan-Downloader.VBS.Agent.aay-56d784a91b211b78a4beab3cdfdc5d743cdc02b8cae938d26f2c2be069ace673 2013-07-25 10:27:10 ....A 679 Virusshare.00075/Trojan-Downloader.VBS.Agent.aay-5fa52d00779361cbb2039e5b22e962afc2583b194d3bfe09a562519e4038cc5b 2013-07-24 15:21:48 ....A 679 Virusshare.00075/Trojan-Downloader.VBS.Agent.aay-65e7424e0787851b7148abfc3ce996dc5c12866828c751d8c1cff485368d0d7e 2013-07-25 10:04:14 ....A 679 Virusshare.00075/Trojan-Downloader.VBS.Agent.aay-8da6d48a7a239556574a32caf2838bcf5a7e25fbbd4118e74833f78662532f32 2013-07-24 23:22:48 ....A 685 Virusshare.00075/Trojan-Downloader.VBS.Agent.abb-2891e73a02cb46c3209b2331eccf9bd212b801e100e0cf382e401827a86ad0cb 2013-07-25 08:01:32 ....A 685 Virusshare.00075/Trojan-Downloader.VBS.Agent.abb-6e3d9e232a880d47296b4e3c57aaec095d98c36913f3fdf6147425b58c051acc 2013-07-25 12:21:50 ....A 3505 Virusshare.00075/Trojan-Downloader.VBS.Agent.abd-2cb8db3e2b51596d9e3379385cd3e879fd8b5022803a46dd9acc25be72bf809c 2013-07-24 19:24:22 ....A 3490 Virusshare.00075/Trojan-Downloader.VBS.Agent.abd-3fb6f9d9ec7ec0595d1d2e5c32d6312ef24cfa293a597d155d21a65f70a1f9ea 2013-07-25 09:38:54 ....A 3323 Virusshare.00075/Trojan-Downloader.VBS.Agent.abn-6d8871dbdd73a3a52c1caaa10777cf794bfd554d213832bfb016a0758a777b62 2013-07-25 12:30:28 ....A 3647 Virusshare.00075/Trojan-Downloader.VBS.Agent.abv-1e2375557c993294cb0fb742e3401997e6e5f411b9445f5113477fc2d6f232af 2013-07-23 23:53:12 ....A 507992 Virusshare.00075/Trojan-Downloader.VBS.Agent.abv-3ccd6ae18ee5647101d73636cc57d898e2de83f126aa1f5a57ff6554b8513498 2013-07-24 07:35:08 ....A 507992 Virusshare.00075/Trojan-Downloader.VBS.Agent.abv-4a9259420fcdeb8a4f0ddc389d6dddac0923f13ddad179de981666c3dd791fd4 2013-07-24 23:16:08 ....A 41890 Virusshare.00075/Trojan-Downloader.VBS.Agent.abv-5b39db47d2efd7e93212d4f56ea61c697cdce3e2740b2f08d1b5007169f06660 2013-07-24 07:22:40 ....A 644681 Virusshare.00075/Trojan-Downloader.VBS.Agent.abv-5cebfe0c5da2697d98495de7572b404abd13451698ddb7a0a31a5c39f10cbb91 2013-07-24 07:34:48 ....A 3741 Virusshare.00075/Trojan-Downloader.VBS.Agent.abv-7580e60dc7fc33377645280b405b035feac6157b518f0bd44d065b8b2bd00ce5 2013-07-24 07:39:08 ....A 1896 Virusshare.00075/Trojan-Downloader.VBS.Agent.abv-77f3c1cd983261b22040fab1ba1beafdc163f864c394c387fbe0be73152149c8 2013-07-25 00:04:18 ....A 1923 Virusshare.00075/Trojan-Downloader.VBS.Agent.abv-7baf6d4025608b77a86fd42a68f6ca4c2010202e7a4e232569d888500fe8f04a 2013-07-24 02:13:02 ....A 2201 Virusshare.00075/Trojan-Downloader.VBS.Agent.abv-8ab04e9444ef645250ba8fa0c36fcd106a4f2f56a0c533b458cc5a12a38afeaf 2013-07-24 01:37:02 ....A 811 Virusshare.00075/Trojan-Downloader.VBS.Agent.ach-3ae6f169a0dca31efa74b43d99ea24e3833d368991b814b325c958f89b493cee 2013-07-24 05:34:28 ....A 1681 Virusshare.00075/Trojan-Downloader.VBS.Agent.acm-5938f1ba90405a203883c03e05c90d332b62f0b7f779da73513cd055f0344b2b 2013-07-25 13:13:50 ....A 106326 Virusshare.00075/Trojan-Downloader.VBS.Agent.acm-7ab363b07a5b3ab084d439597770b1ea85fab348ed56385e9b62dfb6cef54630 2013-07-25 08:42:00 ....A 926863 Virusshare.00075/Trojan-Downloader.VBS.Agent.acm-7e600b8b33e0218097b2bbee9ef43a96b0c594d29ece3cc903facded0898ba38 2013-07-25 12:21:08 ....A 10057 Virusshare.00075/Trojan-Downloader.VBS.Agent.au-6bb3ee5b817b5a2bc1b1738649e8c7bff2855dd5d4c289756ec44eaa041e11f0 2013-07-19 20:31:38 ....A 11571 Virusshare.00075/Trojan-Downloader.VBS.Agent.aw-e958c1ca98aa7a5fb1c0545b7ce46cd1c477464166fdf69de060026bd90db821 2013-07-24 19:14:28 ....A 3537 Virusshare.00075/Trojan-Downloader.VBS.Agent.fz-8c165bb755b83d07404686b6449507751b04b2555ac2744250ff2cd0836cc611 2013-07-24 05:04:14 ....A 1289 Virusshare.00075/Trojan-Downloader.VBS.Agent.me-77cf39b78cfcaac4dd23321615ac5d1f952fef8c353fc10f8160cbacaeb104a7 2013-07-25 08:09:52 ....A 1014 Virusshare.00075/Trojan-Downloader.VBS.Agent.nf-2aa7e779c37a7f683c20d9f305e0e110929ec6627ec16c79a3b33c604249f90b 2013-07-24 22:03:58 ....A 4387 Virusshare.00075/Trojan-Downloader.VBS.Agent.p-3fad5b8728cb1bd26b01cbc2f0764e26827b1dcaa0ccc10a5804a7a32a8ed5e9 2013-07-24 11:20:16 ....A 21402 Virusshare.00075/Trojan-Downloader.VBS.Agent.tc-4c9fd64373eb7553208e28ce472958d4f33a993631ef697afc462d062fb9ea0b 2013-07-25 00:02:10 ....A 4540 Virusshare.00075/Trojan-Downloader.VBS.Agent.u-3c0d1daf3a00a0cdaab384dec80438d8038b92b797a100986b1157b861e2163c 2013-07-24 02:42:52 ....A 21649 Virusshare.00075/Trojan-Downloader.VBS.Agent.vf-6803068c9bbebc525d52d746f05b2d9ab74d096aa4eb1da50e7c7d9951e503af 2013-07-25 09:27:00 ....A 4920 Virusshare.00075/Trojan-Downloader.VBS.Agent.zm-7df588ae72b2094da35b981033ccf4632498222e676c9f5702301de39eaf3915 2013-07-25 10:38:36 ....A 218112 Virusshare.00075/Trojan-Downloader.VBS.Agent.zw-4fb0b7e72a1b11dc1221f6868fd1541a53edba5a001fd87130ba8e80bdc60b59 2013-07-24 19:33:16 ....A 218112 Virusshare.00075/Trojan-Downloader.VBS.Agent.zw-5bad04dacd902cd954d49ffb826b683a15bc734eeb4d94d06b3da53c55485060 2013-07-25 12:48:12 ....A 198144 Virusshare.00075/Trojan-Downloader.VBS.Agent.zw-6be7b1ba5b32f0274795551a0ac9b0c7ad460473852a7fe240db5692896395e8 2013-07-24 18:43:56 ....A 218112 Virusshare.00075/Trojan-Downloader.VBS.Agent.zw-788fd1334a52ed72838c46f403d53328b24af7b3e20eb49389d302a124766e49 2013-07-24 20:17:16 ....A 218112 Virusshare.00075/Trojan-Downloader.VBS.Agent.zw-7917aeaa224608e07e771f83a5c41a1302bf459eab4a3c6a24a57e989b4787f6 2013-07-25 02:18:38 ....A 218112 Virusshare.00075/Trojan-Downloader.VBS.Agent.zw-7a7ac9f089b1d912a5a72661b44c8f2ac3d303ec26bc916228d8a64244edac0d 2013-07-24 21:29:56 ....A 218112 Virusshare.00075/Trojan-Downloader.VBS.Agent.zw-86153efc0a3e9d186ce1af719223680cc1a76d787a4ee906c723d8b867d16629 2013-07-24 02:46:30 ....A 218112 Virusshare.00075/Trojan-Downloader.VBS.Agent.zw-8b9f542890bb3a6bf3ac1ecdb6f8d59a99258cf57d851257e2160e027d6bf31f 2013-07-25 01:45:00 ....A 21507 Virusshare.00075/Trojan-Downloader.VBS.Iwill.m-67c83369f21b610a16bcc1ce736deb708648267b451a6a3d0db268d531f32c6a 2013-07-24 15:33:14 ....A 41303 Virusshare.00075/Trojan-Downloader.VBS.Mscount.a-4bdf78a061b0654fe529b715bf480cafb6830c3ed913c7342fecc72e5f9b5db9 2013-07-25 09:44:36 ....A 2969 Virusshare.00075/Trojan-Downloader.VBS.Psyme.fb-7ef7e664adb42c4b003cdba63d8297c5f739826522818f048ea0428a8331ca6d 2013-07-25 15:14:28 ....A 4033 Virusshare.00075/Trojan-Downloader.VBS.Psyme.h-5a03851aec8f6f6e66277d9fa110137bdd4ec93c98b6a72c407d1ec818c6859d 2013-07-24 13:59:18 ....A 6448 Virusshare.00075/Trojan-Downloader.VBS.Psyme.qn-3e7bac65b905b818d0b024f72f9c7ce780de7d5c52d5eb9383101edfde21d583 2013-07-25 08:44:48 ....A 1075 Virusshare.00075/Trojan-Downloader.VBS.Psyme.w-7df83ad335da1064ca37b6feaf08c1870442e7312804e02de1186515bf2b8064 2013-07-24 03:27:24 ....A 122880 Virusshare.00075/Trojan-Downloader.VBS.Small.dd-5be9e535ba305fd852f50c0f942be17f8e9d8b34b33d41106bc58d0a7ca63a5e 2013-07-24 21:04:08 ....A 1095 Virusshare.00075/Trojan-Downloader.VBS.Small.gg-4e8aafc2a7fd33e8a25111b982e2cdf7079333448eb1460938023f2d3914a315 2013-07-25 13:32:54 ....A 4928 Virusshare.00075/Trojan-Downloader.VBS.Small.jh-4ca711332e27256832e7747a2493f201720b664f548f98885b62a90b3eef54ba 2013-07-25 01:31:56 ....A 671 Virusshare.00075/Trojan-Downloader.VBS.Small.jx-65d724f26d6c951aadbb9e3c60e63d36ec77783d163a35abcd6e9c9f47ea9362 2013-07-25 01:00:00 ....A 655 Virusshare.00075/Trojan-Downloader.VBS.Small.jx-7ad83f8667397b101b48cd94a446eeabf9ba4100c592612cf87b02f7d7265198 2013-07-25 00:01:22 ....A 655 Virusshare.00075/Trojan-Downloader.VBS.Small.jx-85a41ab0212e407c5f9d90d9fad4811837a4e36e71d3c3d5541c08e246a17c42 2013-07-25 11:35:08 ....A 682 Virusshare.00075/Trojan-Downloader.VBS.Small.jx-8d5f28953d4bbdeb41d5cbca7970b23a7fc62a3d19611f694b70a9a9a6529c0a 2013-07-24 02:10:16 ....A 4653 Virusshare.00075/Trojan-Downloader.VBS.Small.kk-82586b697774123c8510193f47c2a88712aca2073ab3f339b385f3ca20fbd90b 2013-07-24 23:18:02 ....A 52736 Virusshare.00075/Trojan-Downloader.VBS.Small.l-3b1e39da98e48f49ff9a4bf6e25db60a9dcdb607255a5794d5fbd70d1c6c4385 2013-07-24 10:26:46 ....A 168448 Virusshare.00075/Trojan-Downloader.VBS.Small.l-3fdf489b54ad48952d68ad854054964cc6583575251a9e135b96a38948e285d7 2013-07-24 17:03:44 ....A 390 Virusshare.00075/Trojan-Downloader.VBS.Small.l-8bf27c7a695f596ed617a1dd4aa8524b2ba62f28437b042efe9cb1650d220da6 2013-07-25 00:06:54 ....A 5009937 Virusshare.00075/Trojan-Downloader.WMA.GetCodec.af-2cd41a7f4c80b0861aafba9cbc740c1b5c87c6561cbc32baa8c265def560f597 2013-07-25 06:19:52 ....A 747313 Virusshare.00075/Trojan-Downloader.WMA.GetCodec.o-7aedea9ede6957592d8ed3bfcd0beea050e7609f90b3d3779dd725bfec785142 2013-07-25 01:07:48 ....A 602624 Virusshare.00075/Trojan-Downloader.Win32.Adload.aahq-652346d42c89d2a31b95871342c8d5dcce97ea307a168413a150a919108e5ed3 2013-07-23 15:34:12 ....A 608768 Virusshare.00075/Trojan-Downloader.Win32.Adload.aawc-6c76dc92f66f16002b034fdf01669df921fa99bc6104cce7b1385cb37175e8fa 2013-07-23 18:55:46 ....A 603136 Virusshare.00075/Trojan-Downloader.Win32.Adload.abod-448c01932f0134d35ab52df6287d9fe981491a7fccdef5f62ad034c44ed37164 2013-07-25 02:00:12 ....A 79656 Virusshare.00075/Trojan-Downloader.Win32.Adload.admg-1f39623b6f23d8f397892d93f0daaefc6c6b110a244308cc8ea58050ff979f67 2013-07-24 05:55:56 ....A 100276 Virusshare.00075/Trojan-Downloader.Win32.Adload.admg-7c2bcfafcf7e52982eb5f0058498384c82172a4b18cecb2f91bb62e3c43e88de 2013-07-25 02:23:42 ....A 598016 Virusshare.00075/Trojan-Downloader.Win32.Adload.afek-2a44f8e288a052ced99188c5dfaf03db7d9f622b2e194fcb1855e29336503b87 2013-07-24 19:34:42 ....A 248226 Virusshare.00075/Trojan-Downloader.Win32.Adload.afgn-47120828eed19cc2c935c010d53876b707b69ff15899813c9242594dc5f9e19c 2013-07-25 11:37:26 ....A 657920 Virusshare.00075/Trojan-Downloader.Win32.Adload.afto-485dcb4bb7f72dd8f501baa2a47007ce6b451a55aed209fba6149bf998539e39 2013-07-24 08:17:56 ....A 102400 Virusshare.00075/Trojan-Downloader.Win32.Adload.ajqr-39f23fcf17369fdc71fb8f7519fcb258f1d17bd09e00e43476f8127043a3cbc5 2013-07-24 18:34:18 ....A 146528 Virusshare.00075/Trojan-Downloader.Win32.Adload.apfh-82fdfcd81359667b70b6ecd5b8613f5caf6d9bdb7e3b6eebb55948eae5a44a1e 2013-07-24 15:45:26 ....A 598528 Virusshare.00075/Trojan-Downloader.Win32.Adload.aqup-692421d29bca1f15282ff9b03eace6cc139ad1954ef4b5d67a8d036e9bac4907 2013-07-23 17:15:40 ....A 598528 Virusshare.00075/Trojan-Downloader.Win32.Adload.aqwb-e04020424ac9e779981352e3753c1894c935171472e9daa2d62d132cae225732 2013-07-24 11:38:16 ....A 76493 Virusshare.00075/Trojan-Downloader.Win32.Adload.arsk-2f676c7df3d90b98ab47240937f1d3776e281278ee4dc0ec138e5b57b1768b31 2013-07-24 10:54:28 ....A 76601 Virusshare.00075/Trojan-Downloader.Win32.Adload.arsk-3e426ccf9caf56f5f0c2533567b77e0cf579594890be7f734287eba01be3e0b7 2013-07-24 20:38:50 ....A 76456 Virusshare.00075/Trojan-Downloader.Win32.Adload.arsk-46c238b7c4d7a0b6715b8dbdc03c89f059e5687e96f835a08b29515cd7b77aa1 2013-07-24 09:51:52 ....A 76443 Virusshare.00075/Trojan-Downloader.Win32.Adload.arsk-4c4d7c8bba095205e9d17ce620c77684cfdae9814ce98b8a80a968a6c875092f 2013-07-25 02:12:46 ....A 76531 Virusshare.00075/Trojan-Downloader.Win32.Adload.arsk-57c64781c4e03aa9ec06e16838ecd5d29bd03224d641b68fc0a6f2dfcea8d36c 2013-07-24 20:29:42 ....A 76515 Virusshare.00075/Trojan-Downloader.Win32.Adload.arsk-796f3c1e76896f18827ae6a7add7eb4f572ebc31c7e9fd875b0c49bdaa9d021b 2013-07-24 09:40:28 ....A 76548 Virusshare.00075/Trojan-Downloader.Win32.Adload.arsk-8a4c795736caa0c17cdded11f6162c4121b12811825fd39480b6565adf7e309d 2013-07-24 02:26:12 ....A 76514 Virusshare.00075/Trojan-Downloader.Win32.Adload.arsk-8a8d4e57928c3e9c964ec4bb622c0f25853d74dfba69e791047d56483566787e 2013-07-25 13:15:16 ....A 598528 Virusshare.00075/Trojan-Downloader.Win32.Adload.aseo-2a8fed9d2a7dc2ac28d054a3ce70594f26409fd153165dc9f423cf95fba59b94 2013-07-24 03:19:04 ....A 658432 Virusshare.00075/Trojan-Downloader.Win32.Adload.aser-5e1fba3ab6f15a54e2a32ea652c20aca5c17ce197141eedad95e90ba21189694 2013-07-25 13:25:26 ....A 598528 Virusshare.00075/Trojan-Downloader.Win32.Adload.athl-5d1ff9abbbef037dd9aa6303cc0d6ba6ecc63677f4836b6e13614c4460f64a2c 2013-07-25 14:06:38 ....A 598528 Virusshare.00075/Trojan-Downloader.Win32.Adload.atlf-8194c560654fc3a0e6df52952d0c328e615ad4a6cac704a02f81c21c5346a8dd 2013-07-24 03:36:46 ....A 658432 Virusshare.00075/Trojan-Downloader.Win32.Adload.aunl-48ced926591859d09c15b2e54821d24335c37a1bee355073371ee56a01ddd9f9 2013-07-25 08:46:50 ....A 9766 Virusshare.00075/Trojan-Downloader.Win32.Adload.aw-5fe07326cc35e1871e32aafa8bddd2cd2d6fb08c399dccbbe7265e5bac66144a 2013-07-25 09:15:06 ....A 598528 Virusshare.00075/Trojan-Downloader.Win32.Adload.bbmw-8d1c1c0a766835461a6a93083b5c286a858362b463124ccec9d583be7d6b6f62 2013-07-25 13:01:16 ....A 658432 Virusshare.00075/Trojan-Downloader.Win32.Adload.boej-7b64f2cc9685e48924658f37683632ff44e579df89bfd42975881edbf581c2f8 2013-07-24 20:27:50 ....A 658432 Virusshare.00075/Trojan-Downloader.Win32.Adload.bofs-5d508f88fd9f8f95735d66f261a2175c4fbf142de6a0490d29d93d1e206fb794 2013-07-24 05:38:56 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.Adload.bq-4ef62013ea74e3b82e1d0206c946a06d2959d56276989578dc1931f4c4674f2d 2013-07-25 13:29:56 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.Adload.bq-5933c8a7ce490ad818be8f14f8460da50f0450d11d7669630cf130ac301c3e1f 2013-07-19 16:31:50 ....A 176128 Virusshare.00075/Trojan-Downloader.Win32.Adload.cfma-3da7257c43e556ae317077cd53d4f4acca63f34cffd8b4c8e041118792b3314d 2013-07-24 04:03:36 ....A 212992 Virusshare.00075/Trojan-Downloader.Win32.Adload.cfma-4a86f40fe0f83fb93e8abca9e3541f9346ed8a631e26e46f2aa85aab6d1f44fd 2013-07-19 15:23:18 ....A 192512 Virusshare.00075/Trojan-Downloader.Win32.Adload.cfma-5dbdf37d4f663abf61aa90e6b67dfb656d22672097609a38bb9bd29c1fbd3a3b 2013-07-19 04:55:12 ....A 114688 Virusshare.00075/Trojan-Downloader.Win32.Adload.cfma-8d23ff3d2e205ffa422e3671916b8a7efa84071569d522eafbf82921d0534ed5 2013-07-20 01:14:34 ....A 172032 Virusshare.00075/Trojan-Downloader.Win32.Adload.cfma-ae5dadb41c22ac17119a52d2315310cbc8ab03c777114de4b51c60fb58a3cf26 2013-07-23 14:36:04 ....A 135168 Virusshare.00075/Trojan-Downloader.Win32.Adload.cfma-b7b6826ff8634bc99f39bcc947f38fb455e48bc27d28a3bf6076ad713fdc83d7 2013-07-23 16:12:56 ....A 126976 Virusshare.00075/Trojan-Downloader.Win32.Adload.cfma-e1fbebba73d29dc04ca4a878d905ad8b90539a459343c9cb47e7a9ad82594942 2013-07-23 12:23:42 ....A 2650112 Virusshare.00075/Trojan-Downloader.Win32.Adload.cfms-3ed4c0ef5483e2c2369a9609db6342b0e47824e7ada58ae3857f3a92a8558473 2013-07-25 06:04:08 ....A 123856 Virusshare.00075/Trojan-Downloader.Win32.Adload.cfms-6d1f103d358ef2f4ed11be83ae4b2b7d79c4b2926d0749339465238e9f34bf67 2013-07-20 05:32:48 ....A 179712 Virusshare.00075/Trojan-Downloader.Win32.Adload.cfxd-5f03c97119ccc32de55900ec27324278d73a92f5379d662fa97b570945bd34c2 2013-07-19 02:37:22 ....A 87691 Virusshare.00075/Trojan-Downloader.Win32.Adload.csnx-5c82ad45e0e195a5b70024ed7dc4e2dcb02d3b65df8f33494fac31143cc5d7cf 2013-07-23 13:35:50 ....A 86891 Virusshare.00075/Trojan-Downloader.Win32.Adload.csqr-6bf3640fd0c3fa33aed9f2bd7198ca2aa8fc9e7c59b759b5fc20ed1719c7f355 2013-07-19 06:15:08 ....A 87732 Virusshare.00075/Trojan-Downloader.Win32.Adload.csrx-ac47208a38275b7c611553d6254c8e033f49675b756085a2f44c4391a088e318 2013-07-19 05:37:26 ....A 86553 Virusshare.00075/Trojan-Downloader.Win32.Adload.ctqs-5d1dd2ecab1c735c5c16f28aaf3fb30c1f8e46a6ad0407d38857d8f20fe9ea45 2013-07-19 15:00:44 ....A 88001 Virusshare.00075/Trojan-Downloader.Win32.Adload.ctrk-8e2b9c9fa61a2aa379ecd53b432e7e4735926ebcd46722c38c4f970d5ca827c9 2013-07-20 08:27:12 ....A 94208 Virusshare.00075/Trojan-Downloader.Win32.Adload.cunp-6f5d5d51e1f755dc87996a36c41fcc28c3bf9b7f86757a513ff87f0b7285450b 2013-07-23 17:42:36 ....A 94208 Virusshare.00075/Trojan-Downloader.Win32.Adload.cuok-e22981e1ac188cd50b88a38ce7312e882fb0437ecb74a46fcc094ea015048c63 2013-07-19 04:11:00 ....A 93840 Virusshare.00075/Trojan-Downloader.Win32.Adload.cwhh-4cb52551e9025cf6805ee996b34e1185cd23a61fe55ca5eaeb7e7ab40cb13903 2013-07-19 16:31:48 ....A 91476 Virusshare.00075/Trojan-Downloader.Win32.Adload.cwhh-6e51653d7de72de7dedec580888fb777e483c862044d4037d61b5d549407fb63 2013-07-19 17:22:02 ....A 91583 Virusshare.00075/Trojan-Downloader.Win32.Adload.cwhh-7ebc15a794957b545fefbcee66ebcca49478c211124e4c7c63c4ebcc51af3135 2013-07-24 18:43:26 ....A 40336 Virusshare.00075/Trojan-Downloader.Win32.Adload.cz-7d100549633df73774277c632ae74f784260040c851c1b7321f112a32ca272fb 2013-07-24 10:18:02 ....A 140974 Virusshare.00075/Trojan-Downloader.Win32.Adload.czlq-7b3b0a18d5e8b6f9fcef6b612f9bda556e05242eafc133df94f6711cd9a084ca 2013-07-25 15:14:46 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.Adload.db-667790f9d4882c143f1cd8aa40077e73f25df21215fe1ecadf359567296dc3e2 2013-07-25 00:22:38 ....A 305674 Virusshare.00075/Trojan-Downloader.Win32.Adload.dtua-84a7ffd619810a0777d0df4377bb2696dc2f0cb66fb3c9a9f25eb542722d1c45 2013-07-25 09:57:18 ....A 433152 Virusshare.00075/Trojan-Downloader.Win32.Adload.dyll-8cdc3b4e66d419d2ab823bc4a9f85559720a3a0ea2628973225a5af54c9d6ebb 2013-07-25 08:17:22 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.Adload.dzik-5f7b8c873b70ac64e426ce876b3e6bfc8f6ca9fd94088582069c6143a03710eb 2013-07-25 09:41:12 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.Adload.edus-4fa4cd4c307154eba51113c52d146bb8886500809d669821a5b654ee7ffac1bc 2013-07-25 01:08:32 ....A 500736 Virusshare.00075/Trojan-Downloader.Win32.Adload.hcpb-4daa009ca59f48403f86fa1382ff6300c9a29d0471ec2106a8a77bc7fc81d3dd 2013-07-24 22:14:44 ....A 500736 Virusshare.00075/Trojan-Downloader.Win32.Adload.hcpb-8b96334310a0f136e13ce022ff8745212cf238d70c9e3a5b40e7b82498f6f75a 2013-07-23 16:39:44 ....A 757760 Virusshare.00075/Trojan-Downloader.Win32.Adload.hjlw-6cae0f1c15c185d8ab5111da8e535d6f3c5edf88195af1c5515e545e9f4fabfb 2013-07-25 02:14:34 ....A 58168 Virusshare.00075/Trojan-Downloader.Win32.Adload.icoj-381ce0a4f06a6a9fdc1f1d3337508237841aee916b598325ea461c4f6a138b72 2013-07-25 01:50:12 ....A 206336 Virusshare.00075/Trojan-Downloader.Win32.Adload.iece-4ed83d20bdc20f36cbd7a166ac1228f447b6994e308487c719291933fd6c9067 2013-07-24 13:11:40 ....A 81408 Virusshare.00075/Trojan-Downloader.Win32.Adload.iefx-3c7a51d961d2459a3716273170d13210b0a260df2b46f3db78ba481c7243cd7c 2013-07-25 10:06:20 ....A 12800 Virusshare.00075/Trojan-Downloader.Win32.Adload.iems-8dc19a309d983645d048a990d8d0f5774e427ac94b1610c5a87e9575f02e2ce4 2013-07-25 06:59:32 ....A 793623 Virusshare.00075/Trojan-Downloader.Win32.Adload.ieqm-83f4ec9db55075fd2bc867f6dcf703950b21f20ef2df31734b0fbf071444e5bf 2013-07-25 00:01:32 ....A 258048 Virusshare.00075/Trojan-Downloader.Win32.Adload.ifar-8ad63a34caecd5750174d01d755e0010bfe9f81274636bd2147945e0907d12c0 2013-07-24 05:53:06 ....A 258174 Virusshare.00075/Trojan-Downloader.Win32.Adload.ifek-29436c052552935e81a29ada3057d58df6f33508a40d6c66ab85088bef16a556 2013-07-24 22:02:14 ....A 143486 Virusshare.00075/Trojan-Downloader.Win32.Adload.ifek-29e0a85461d5bfbf3474aa4a403ce38b0cee9bbdb30850472fd62d821bc63c70 2013-07-25 11:23:56 ....A 143507 Virusshare.00075/Trojan-Downloader.Win32.Adload.ifek-3a8b8f05777f7cc1be49be517c04991a39c61e16543840ece63be4f3c4adf904 2013-07-25 13:34:52 ....A 143486 Virusshare.00075/Trojan-Downloader.Win32.Adload.ifek-46bf8aff31b6aa721acc8f51cd4afdd95352a811b196ba0e5751ac22bd439f2c 2013-07-25 00:48:48 ....A 143507 Virusshare.00075/Trojan-Downloader.Win32.Adload.ifek-4ea90ff55161325a5054e9ee5eb080cdeb0ba4ad94cf97b1bc6fe927c8420d6c 2013-07-24 21:47:18 ....A 258132 Virusshare.00075/Trojan-Downloader.Win32.Adload.ifek-59a9a8c353fb985005034cfa9c23a65612a8644870673fbfffad299e88746d1a 2013-07-25 15:05:58 ....A 258048 Virusshare.00075/Trojan-Downloader.Win32.Adload.ifek-5b51f9e375faf77a29b0a6fd945b143a00e6cace4837d1baae38adfa5ba53b4e 2013-07-25 10:09:44 ....A 143507 Virusshare.00075/Trojan-Downloader.Win32.Adload.ifek-5fca749b0a90fb6e1979122075f94fd8f7a0cfd6cc5bc186ded36f95aec95559 2013-07-24 21:08:50 ....A 143486 Virusshare.00075/Trojan-Downloader.Win32.Adload.ifek-64e9ad34f8e04683f2c94aeedb2f1c1fac7a5989c50fb9e7277cf7475138a012 2013-07-25 16:13:16 ....A 143507 Virusshare.00075/Trojan-Downloader.Win32.Adload.ifek-687bccc43be4e04b9f060948356dfd26662d1ea1cf7473a37f0199a583dff01f 2013-07-24 05:18:10 ....A 143486 Virusshare.00075/Trojan-Downloader.Win32.Adload.ifek-6a46964c56aac4ccaed5e45136ecbea22f5518f93af4b3dc13b5e44fd34cada5 2013-07-24 13:41:46 ....A 143507 Virusshare.00075/Trojan-Downloader.Win32.Adload.ifek-734aad95eeac7330c2a143631146548a7610a4935f61fe66c0b44e8f73de059e 2013-07-24 10:16:54 ....A 143486 Virusshare.00075/Trojan-Downloader.Win32.Adload.ifek-77cba6dc08202e41460c5ecb43b96729bca44364210716bec69a7341f21ac958 2013-07-24 08:20:44 ....A 143507 Virusshare.00075/Trojan-Downloader.Win32.Adload.ifek-89e2b47b1425891f3b7d0be373f9d0990560779ae4775e740c65d12cbc34eb66 2013-07-24 16:03:46 ....A 258048 Virusshare.00075/Trojan-Downloader.Win32.Adload.ifek-8ac371faf4580405f7fc8148c78a9ce8645b1826bb8909458e634544509cb9ee 2013-07-23 21:46:34 ....A 258174 Virusshare.00075/Trojan-Downloader.Win32.Adload.ifek-8bbcf5347f8f014df75d4a4c8e7502e82a3a6d138fa03b7458177e5d8cb7009c 2013-07-25 08:41:44 ....A 258048 Virusshare.00075/Trojan-Downloader.Win32.Adload.ifek-8cc3616c5662bf23968d453e1e5079ee3243a9bd7430ed160ad8c85753a9afba 2013-07-25 10:58:26 ....A 258048 Virusshare.00075/Trojan-Downloader.Win32.Adload.ifek-8d9dc06f02890750718b9dbe08e17e7b1f861b41794e8dd01db296cc969c88ca 2013-07-24 02:03:00 ....A 258090 Virusshare.00075/Trojan-Downloader.Win32.Adload.ifen-29771aac1e7cec0473ed3fa5a124b1a2d7f36b66743c7517a15d6490b703a98f 2013-07-25 01:36:00 ....A 258090 Virusshare.00075/Trojan-Downloader.Win32.Adload.ifen-3a5f91860f06b64ce950190b1a98ce72591ace5ac4264ce9ef7c9501f8dd4ed1 2013-07-25 09:11:02 ....A 258090 Virusshare.00075/Trojan-Downloader.Win32.Adload.ifen-8cf266d62be94f33dc74a4afc1602aedb080031cdd21fbd3589e538c8b71780b 2013-07-23 11:56:44 ....A 16352 Virusshare.00075/Trojan-Downloader.Win32.Adload.ifxp-5fd2d50ef8c0868084be66d100e525be25510e952db196f134d3bb89638eb1ae 2013-07-25 14:48:20 ....A 18736 Virusshare.00075/Trojan-Downloader.Win32.Adload.j-74ecf0eb1b48336092d0844981ce795e660b18ad6c8c7fb5ab37d790f38bfe2f 2013-07-23 14:21:04 ....A 807936 Virusshare.00075/Trojan-Downloader.Win32.Adload.jjb-3f18ad0fa955b3e349a555f5352701dc11322e4967ccadd845f34195009e340e 2013-07-25 00:10:48 ....A 94533 Virusshare.00075/Trojan-Downloader.Win32.Adload.jm-75e9ec486728ba5297869ab535d4914ee8734371697a0b35f045c48960a02e07 2013-07-25 09:37:40 ....A 135168 Virusshare.00075/Trojan-Downloader.Win32.Adload.ki-6dfffa1e80273529eaab991724c32a75b1494f63d89c0a6e344ffb9a07a13aba 2013-07-24 20:41:24 ....A 43649 Virusshare.00075/Trojan-Downloader.Win32.Adload.l-58e743de9726eaab9b0d5192972b216241af175d9a5267bd59946600984e57c2 2013-07-25 11:54:00 ....A 10240 Virusshare.00075/Trojan-Downloader.Win32.Adload.lrl-3bc54ace743bb42e753e757c80f0b895f92c1482adab23471232701dc5f795f3 2013-07-25 00:19:56 ....A 794704 Virusshare.00075/Trojan-Downloader.Win32.Adload.mij-748a336dcdc81d5e7c87acfc5d6ba17cecc6c534b5f26f176f927203e17dd562 2013-07-24 12:34:56 ....A 57856 Virusshare.00075/Trojan-Downloader.Win32.Adload.mn-8551efe9e6b906f5319fe7fab533206fc098c511f532507dc592027999f0d56a 2013-07-24 09:24:32 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Adload.nhv-591a5f2bd5b20b39975ab8721575d70ded4ec7cdc0f117219024724c7a06ac4a 2013-07-23 22:50:38 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Adload.njy-7b9fe91eba18f6a33d931d40690ba579c1dd57e6c142beea726e712d9cab5b3b 2013-07-24 00:58:38 ....A 795166 Virusshare.00075/Trojan-Downloader.Win32.Adload.nra-3f22ed07d823880cfea920d603e6a6dc877b0a8bee1a1b57e8f992761f8b1f91 2013-07-25 06:40:36 ....A 24940 Virusshare.00075/Trojan-Downloader.Win32.Adload.pfj-89e4b1a3667cfed0892ac8b93f57279db22de8d7fb52233cedc7b335b808166d 2013-07-24 11:34:34 ....A 83968 Virusshare.00075/Trojan-Downloader.Win32.Adload.pzfo-6638d63a4b129a5b971dc5cf4dced8676eb783cc2a8685dc544d9820690907a6 2013-07-24 09:54:40 ....A 248320 Virusshare.00075/Trojan-Downloader.Win32.Adload.pzfo-7a00e19ebcce63d21794e16bd57168f14c63fc9937bf418f25d7d259546e8791 2013-07-24 19:31:06 ....A 128512 Virusshare.00075/Trojan-Downloader.Win32.Adload.qqj-5db647ce372b14be1476c5c01c9872cf9352c6ff4f012a453ab452fc4255350c 2013-07-25 00:00:52 ....A 258048 Virusshare.00075/Trojan-Downloader.Win32.Adload.swi-8207bc19cedac3024ef0e3001a45ba36cc9af2ecdc98498aa229837349e6db1f 2013-07-24 13:29:52 ....A 14484 Virusshare.00075/Trojan-Downloader.Win32.Adload.swx-592842d25a2684eded7ce4a484197004fee02b2574ddf73c3a46fdaf90c1d031 2013-07-24 19:21:20 ....A 106496 Virusshare.00075/Trojan-Downloader.Win32.Adload.szi-4e5aad7c673dc770e9c615587e9e1aa09e3152abb43e54df219aaa110df302a1 2013-07-24 16:06:42 ....A 513024 Virusshare.00075/Trojan-Downloader.Win32.Adload.szp-81d709fdb9705f17601bd4ab7fbce9ef8f7f4019283fc4059f9d10e40f17c431 2013-07-24 16:03:40 ....A 500736 Virusshare.00075/Trojan-Downloader.Win32.Adload.tea-2e0f1ca3977a0e60b9fc414c9d1ae633cd4ec66d588fd781b47850df3a022872 2013-07-24 15:12:16 ....A 500736 Virusshare.00075/Trojan-Downloader.Win32.Adload.tea-7c2b8aef09592ded349212c86eed2a0fba94f8693fe6dbb449a54b896b178957 2013-07-24 16:47:52 ....A 500736 Virusshare.00075/Trojan-Downloader.Win32.Adload.tea-7c3811fd3fb5dfd0fd245c8788b322e8268f933fa1e39984aed34413d8ed9aeb 2013-07-25 00:31:26 ....A 500736 Virusshare.00075/Trojan-Downloader.Win32.Adload.tea-8066e6af1733891d59d03c8d9118f3fc7e221e71d65c9c25a6a5063cc6012f4d 2013-07-25 06:21:22 ....A 500736 Virusshare.00075/Trojan-Downloader.Win32.Adload.tea-8c144e19b86b65ed7fa1fdf452dc41d39c1ad3d01e32e504213a186257a36984 2013-07-25 13:45:50 ....A 500736 Virusshare.00075/Trojan-Downloader.Win32.Adload.tea-8c2d5ea2df26b1f44360fa505752a5979b223d59e3f5b5ebf25b940f3bc4327e 2013-07-25 08:22:22 ....A 500736 Virusshare.00075/Trojan-Downloader.Win32.Adload.tea-8cc09c4f9ff802fb5c8d66e2386715b705a670af25f836525e4122659ba4e155 2013-07-24 05:54:48 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.Adload.tsi-4c0aeb046e99ba88dce65e1095a441b367c8bce086152b0b7efdc96e963c31a1 2013-07-23 22:12:50 ....A 4509696 Virusshare.00075/Trojan-Downloader.Win32.Adload.tyf-7b7c37ce6b855acc4ad896effdd3e6d35de00cc62347a7bd7d873332e53de69c 2013-07-24 09:30:50 ....A 91136 Virusshare.00075/Trojan-Downloader.Win32.Adload.ueq-6c24fa1a7af028b7da7275739aeefe5bc60a31af790c4a8b912bb8a5662f973f 2013-07-24 23:16:30 ....A 221184 Virusshare.00075/Trojan-Downloader.Win32.Adload.uil-4ceea2949ac8cb94657b2ad3ab268680666d08167ac9bb31a92a57334e9301ee 2013-07-25 13:37:54 ....A 131072 Virusshare.00075/Trojan-Downloader.Win32.Adload.upk-3e437ac19e457cf02f6ae40b6db67ee3e0ffa90ce39c42526a49ddeb6448dc39 2013-07-24 03:38:34 ....A 139264 Virusshare.00075/Trojan-Downloader.Win32.Adload.upk-4cadd7994980d7adaebe8e87a0af5a2e552d9ca2ce7d1b183c7e13167368279e 2013-07-25 09:24:12 ....A 131072 Virusshare.00075/Trojan-Downloader.Win32.Adload.upk-8d1a56ff382288fc201092808277c71e7eab6c25efdb547982252830e7e9bed0 2013-07-24 19:14:18 ....A 171520 Virusshare.00075/Trojan-Downloader.Win32.Adload.vod-1dfa8fd8ce50e741dd988714835f58d9a2fc1116e5f2412ec59e68abd1c2c047 2013-07-24 17:26:22 ....A 204800 Virusshare.00075/Trojan-Downloader.Win32.Adload.vod-38bd3c05714f02ef5c3e0623b9cc65c72c07318119dc6cc9de62aa6262160fee 2013-07-24 20:26:24 ....A 172032 Virusshare.00075/Trojan-Downloader.Win32.Adload.vod-46beb35e5b0149b5ffb985d5ecff0fa67e1ba7e8bec477370ac2d1a6ce69fcef 2013-07-25 06:57:46 ....A 143360 Virusshare.00075/Trojan-Downloader.Win32.Adload.wec-1fe68c39aa9267af048cc9b88aec73e99696d64cb1425dbe8b14be37703d6ad6 2013-07-23 18:10:08 ....A 1709600 Virusshare.00075/Trojan-Downloader.Win32.Adload.xpt-93322723ec7b43637f7bc14b1b3e277c5279d7ad60e7ca1d5bfb118e363922cf 2013-07-24 15:33:02 ....A 143872 Virusshare.00075/Trojan-Downloader.Win32.Adnur.afc-1d95f1ad9d51dc68bb76ecf6530ea2414fca4fac937fc967e1c2c161395cfa64 2013-07-24 19:00:28 ....A 131584 Virusshare.00075/Trojan-Downloader.Win32.Adnur.afc-2aa67a2e631d05c91775d1cf0c03673008383d57ddcd63a2733f0d7ae195a281 2013-07-24 21:51:50 ....A 135680 Virusshare.00075/Trojan-Downloader.Win32.Adnur.afc-2dc230bcdc12a13e929100888d2aa5a07e90df870798ee0779acded37d628df7 2013-07-24 07:47:10 ....A 131584 Virusshare.00075/Trojan-Downloader.Win32.Adnur.afc-2dddf9f3f883dee17c8afb825a5e5052571063bf71fdde12701a3bfda26bd5a1 2013-07-25 01:56:44 ....A 169984 Virusshare.00075/Trojan-Downloader.Win32.Adnur.afc-38152e9f018cc0e979e9a2526411b89529714e0e739f1225b8a8ddfdf4dc40d2 2013-07-24 20:55:50 ....A 57856 Virusshare.00075/Trojan-Downloader.Win32.Adnur.afc-3bf31d6b2c2d197fa40f4856808a75caf7df15b977d8938a7a9a611ab8e1a9ed 2013-07-25 06:00:26 ....A 120832 Virusshare.00075/Trojan-Downloader.Win32.Adnur.afc-4b2d3bc36fa32cbb7853381234200bab5873e225c55d7c701cef4dd26fafa1e0 2013-07-25 02:28:08 ....A 200704 Virusshare.00075/Trojan-Downloader.Win32.Adnur.afc-4c4608b1f9bc1d7a37d4b30e30e7a325ed01690d20df0b7f40e3625045cdc4c0 2013-07-25 15:21:48 ....A 143872 Virusshare.00075/Trojan-Downloader.Win32.Adnur.afc-4e31314f0bbfcdb1aa916b151ccd3c7a6ed8647cd3ced371250e3361b5cb3de4 2013-07-24 07:41:58 ....A 96256 Virusshare.00075/Trojan-Downloader.Win32.Adnur.afc-7594cbdea1ee685f3f1e22a1bd445eedb2e0cdec0dd228799f7359a167497e7c 2013-07-24 15:45:56 ....A 102912 Virusshare.00075/Trojan-Downloader.Win32.Adnur.afc-7d236b7751f4279430b8a5188efb7a0f059f3f28e459ae0280ea3ec9bb856f00 2013-07-25 11:36:00 ....A 217088 Virusshare.00075/Trojan-Downloader.Win32.Adnur.afc-7e2ea7d1a21d0fbef6e6934663f7700d97e4f9cef6679ad259a32fec6c1b227b 2013-07-24 08:08:52 ....A 143360 Virusshare.00075/Trojan-Downloader.Win32.Adnur.afc-8788cdadbaf1b9769e96d4eeae70025fa3f238d3b993f95c7ce99d87467e62ad 2013-07-25 00:26:24 ....A 63488 Virusshare.00075/Trojan-Downloader.Win32.Adnur.afc-880afce9d1cab23e181b6c2527d1aa9dff3ec9a8fac3ddf0e685d1cf69183ac3 2013-07-25 07:04:12 ....A 212992 Virusshare.00075/Trojan-Downloader.Win32.Adnur.dyn-64c642ff59d47216ea9e39190cb7ef2d8d2940a6e77e4c0321fe47b294d110b5 2013-07-24 22:35:42 ....A 159744 Virusshare.00075/Trojan-Downloader.Win32.Adnur.dyz-3d50b256644794a07204deb0444b51e5c8eb14f3c78fa108d4d740b59f8c61e2 2013-07-25 13:13:00 ....A 114688 Virusshare.00075/Trojan-Downloader.Win32.Adnur.dyz-48dcbe08a476ed2927c642ae819a9567a212ac8d1cdc591379ec871c810929c4 2013-07-25 14:22:04 ....A 131072 Virusshare.00075/Trojan-Downloader.Win32.Adnur.fqe-8aec86c3ac8462bfe13347e27ff0eff8644723769ae79dad0dc7a5ab170799a3 2013-07-25 12:20:48 ....A 178688 Virusshare.00075/Trojan-Downloader.Win32.Adnur.ggo-803354644b3698b98a88759a1659fb4d2674c41a031b28ddd61e84d58b2189fe 2013-07-24 10:06:44 ....A 109568 Virusshare.00075/Trojan-Downloader.Win32.Adnur.grf-5d2648e704ddf64161e6011ba2199548c7be07d127bdb9fb1cd94579cebd69b6 2013-07-25 08:08:08 ....A 154624 Virusshare.00075/Trojan-Downloader.Win32.Adnur.grf-8da2a79671fe207988eff254ca2153984f048d7d1c1169f68e7a38ade4f53ba0 2013-07-25 08:03:38 ....A 444416 Virusshare.00075/Trojan-Downloader.Win32.Adnur.hbu-6e3e52f33d589dad96c4ce2c167756f59a6465235fb456057a05b34b7a846a9b 2013-07-19 01:29:14 ....A 92672 Virusshare.00075/Trojan-Downloader.Win32.Adnur.osu-5c8ff61dda8292e94241e52bc416d76674f9591580dd74a3b977a55ddc87ccc8 2013-07-24 04:37:44 ....A 186368 Virusshare.00075/Trojan-Downloader.Win32.Adnur.uhi-3ad6fbbbca6355d74cd064c23a094ef868d80ab21677f5dfc953053d43426b51 2013-07-25 01:30:52 ....A 397312 Virusshare.00075/Trojan-Downloader.Win32.Adnur.viz-7bcaf96db48527e5fd996869d68198492207c35d134f832216781f4081f09602 2013-07-24 14:44:46 ....A 57856 Virusshare.00075/Trojan-Downloader.Win32.Adnur.weu-461469abd929c204b6eee759a813b8b38e4af87cb090cc2f9b96c513da3f8c38 2013-07-24 10:12:10 ....A 153600 Virusshare.00075/Trojan-Downloader.Win32.Adnur.weu-769e310739fe3efeba81e358c50cdd671b57b64aab6c7b7e65d0a52db5c93b74 2013-07-24 23:15:38 ....A 178688 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wev-1db9d73b3bb4cf2ba2e9b8c396979ae7ed738f4c68e9fe5b64a53bf029a7c28e 2013-07-24 22:47:42 ....A 231936 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wev-1ef8aedbb6525a6c95f7e926e792305c348d8a1832e5a89d5e858d03c9733bd5 2013-07-24 15:51:36 ....A 199168 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wev-48f6d28b6d2fd6b29236728d05a3cfcf29a3a8812246100d154652e26f559d01 2013-07-25 06:08:46 ....A 215040 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wev-5a72d633833fb44124eed6c50bf8fa02291a1b470f3c93ed2c7d0738a8ae9d08 2013-07-24 13:59:56 ....A 170496 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wev-5d7193932efe947c6d021a6a3a23fa95ea3020c32511e63e9f406ce11d3bdbbd 2013-07-24 09:20:10 ....A 199168 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wev-5f3443f02f5987de1b2e3d893103f1012973295604902f0a1e13df329a66855f 2013-07-25 03:14:30 ....A 240128 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wev-6b7c766664559d729734e18501a1e73515fedfc4b958fe12a93e4a64ea8e655b 2013-07-25 08:54:04 ....A 231424 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wev-6d67408b8b70780a6b1d454d84e19006df4a2874ba47c7762a23a64a0d028e55 2013-07-24 11:03:24 ....A 240128 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wev-7a00a298d944349bdc5500e743dc1b111109899589dd54ea076aedf1f8b87854 2013-07-25 14:03:46 ....A 252416 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wev-7c910f54b8348c113829c06cecbc38f1d2a6b2ca76c9c77359e9743da883fbdd 2013-07-24 19:28:50 ....A 248320 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wev-853532dded9d185c6e18d92e899677091dd682b77044c3b3da2df6f4df9620e5 2013-07-24 14:35:30 ....A 272384 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wev-88b0c1e56d32d7189ca59403bd435f02c49b3cdc9c01066e8a2f519063568ce4 2013-07-24 22:21:32 ....A 150528 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wfc-48116ed75054e4f4d385db49f3b763ac07ebef50802c4edfe30881d82acbd717 2013-07-25 07:34:28 ....A 68608 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wfc-6d5a9eade99653e2d1ff431a804d5f5cf41dcc5e06737dcd331443d5c35626f9 2013-07-25 01:06:04 ....A 397312 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wfg-7b91087ce0627e93224c657146f65ef784bfbf85a33f141788b144fe3b8440cc 2013-07-25 07:49:28 ....A 135168 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wfj-4b8cbf4c98822b88fc51c4c5bea6294b7fe9ea37f5be18ff54bf0fe926494fb6 2013-07-25 15:20:16 ....A 98304 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wfj-6cdebc2bd9c03115ed996cfb7b33f91c09e6d36dad13253ad0a95e62e853c767 2013-07-24 07:40:22 ....A 54784 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wfj-85cd09c3297373886c4a2d479a99e22aa063818c3bf8f738fef9007f5f7b487a 2013-07-24 16:46:38 ....A 184832 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wfm-46f609dff3ff435bf9383cf36bad043bff6da453f14570d7a1f9a1cc53439372 2013-07-24 21:18:06 ....A 252928 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wfm-496a037d6fc6655700f090e12227a3c0ee005599c33cb435d9f974526a355c6b 2013-07-25 14:02:22 ....A 211456 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wfm-4a84945d7a142343d6ead23a9acd70f6ba2b291dda8527b83fbd679802628460 2013-07-24 07:05:58 ....A 231936 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wfm-79bd04715ab2dd644bce653fdffa2a3e309439b575231e38fa07998bcb4ad2bc 2013-07-25 08:53:38 ....A 191488 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wfm-8cb109362be586834804fb4aaba2542b472cd7c79317b0053e18192ca5ed9145 2013-07-23 13:23:36 ....A 434688 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wfo-400be0ce2c3bcb9dd0a38af3da4933ad2c2adc647400a5bf441fe0e7cd9a2d4f 2013-07-23 20:39:04 ....A 471552 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wfo-b7d8e3591d3272e4ec7554314694aee7433dfe6ecbb3fcf7f721066dfd65f0fc 2013-07-25 11:54:36 ....A 189952 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wfw-39af7cd04369a922e8c69f727aa4be5e752db802499a1b663e2220e6fffa688e 2013-07-23 23:07:02 ....A 257536 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wfw-59c0800c4ebf2a1385f536e559597fe356217cfb669f2cf5499a71386fdd46ca 2013-07-24 19:13:34 ....A 208384 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wfw-663da175a8dae945c3a2459811a3ffd7ece14aa89cf1f4e0e73ab682fce96311 2013-07-24 16:42:08 ....A 243200 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wfw-683bb28150181565223a82e562473d6048c7b4396d49298d099906296995c4a5 2013-07-24 12:48:32 ....A 257536 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wfw-7342a8bdd240fbb51d8d80753a832b16d8e74f177ececf0ca7e16bdb4cd92daa 2013-07-25 16:15:24 ....A 259584 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wfw-76ac7cf86aa43898d59bcb17d0d9970876b3a47140233d50dee2f981c0e3f972 2013-07-24 12:13:06 ....A 224768 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wfw-77d21d17cfdbbc07a272bda4c696983ed1a53f2915ee98d710f67a123e67f94e 2013-07-24 08:41:26 ....A 198144 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wfw-8744a602e422efd41e983759f2f3f5a25629b3ec47c247a11886e0f49ba0e493 2013-07-24 01:02:26 ....A 228864 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wgd-3e162d51f37a0ed7f967089dfe9fc56588cede605cd9cf8fa2057a76c092f758 2013-07-24 07:03:56 ....A 749568 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wgd-6c96017c6b84827f8734d8a55bd55c926628548adab3e9904da780f605692a15 2013-07-25 10:23:16 ....A 280064 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wgd-6d7736f57d222e181e22f93ba1ba100e5b305400884d518984e5cb2d67aa239d 2013-07-25 05:58:22 ....A 189952 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wgd-78d93b829ddf5edb8e391869e0122f819d05c754cdb3a959ef3fcdda3788b04d 2013-07-24 14:18:06 ....A 222720 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wgd-827cc91d4e6d569aee877c06f26dacef4440bf11cab094acecf73e5ac5be2606 2013-07-23 17:54:26 ....A 502272 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wgh-3fe09c930c7c63f65f7424d9d5885b24745ffda836b5da94b4a865757521b4d4 2013-07-22 14:36:28 ....A 498176 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wgh-4dc318e248db72023608ae03891ca41858beeba933423bc378b45f0426d44477 2013-07-23 13:36:22 ....A 514560 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wgh-df70c5d40e0a858d7291f8bead00f2af70f1c89bf9030f91c0e1df4f7972d8bd 2013-07-24 14:23:48 ....A 196608 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wgm-3f27469feeab165a835f520444cca46eb145d19edc3e4d8c1856cc58476719c6 2013-07-25 15:07:38 ....A 142336 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wgo-37b6a61e2933c3ccbfcae9445236cd2f6df8fb3ffdeebd18525bbdc992ec8587 2013-07-25 09:25:50 ....A 163840 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wgo-6d547c954eea3a9dacf179eb52e537d422e683f4556c1c25f73f0bb69c90ccbe 2013-07-24 17:44:12 ....A 134144 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wgo-739dc0652790a8fcf072267ba79392abb599948e93f3c132ecdd549e36ae6525 2013-07-24 15:27:06 ....A 71168 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wgx-2d065833824f58128533e600f82e98cb708d9b137a720bc0e715c7ae817c0995 2013-07-25 13:32:36 ....A 196608 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wgx-4eefc33e3e25f61569a3b87f17acca8e20f6098202768c5af49f7bfa6d2905a7 2013-07-24 07:40:36 ....A 165376 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wgx-78e39e170b3700bcd48783d5c51c679eab5453b3c235580b889bb3f5bac50ea9 2013-07-24 02:44:30 ....A 212992 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wgx-8589820ae9135a4f18aa6978e31c1fd39634b18d5ececcf2bc37baf48e76953c 2013-07-25 08:22:24 ....A 68608 Virusshare.00075/Trojan-Downloader.Win32.Adnur.whf-6d414e1f28a672741c6352f136c87b7d1655cd26b5c8773f4c15f39ba6dc0959 2013-07-25 08:36:44 ....A 217088 Virusshare.00075/Trojan-Downloader.Win32.Adnur.whf-7dd595db974f691ecbc00820366702dbb9f2337085fa49c6141a66cc70a212e7 2013-07-24 07:59:10 ....A 198656 Virusshare.00075/Trojan-Downloader.Win32.Adnur.whg-2ab66b40e7c5b18d6982e78438a7f702fea78d6b5b8776253a778c22c325f84e 2013-07-25 00:37:40 ....A 434176 Virusshare.00075/Trojan-Downloader.Win32.Adnur.whg-2ab91fbb7b1207f146ba6e4b68b6c6dec31f274cf6d09b24373516a112be26f2 2013-07-25 07:33:16 ....A 256000 Virusshare.00075/Trojan-Downloader.Win32.Adnur.whg-4f6b480a7f9646b457efe09a8341dae0fed6cd5aab90cf8530178717300742eb 2013-07-24 15:04:12 ....A 782336 Virusshare.00075/Trojan-Downloader.Win32.Adnur.whg-86f69f9427f4e9a196f80ad94e0079f70550d38f329637472d43b11e4eeb9d09 2013-07-24 04:34:20 ....A 192512 Virusshare.00075/Trojan-Downloader.Win32.Adnur.whl-2e6ee4e44b6bef30514685dd5b8468f00869748c0f83e671009ffadeee71c992 2013-07-25 11:54:36 ....A 102912 Virusshare.00075/Trojan-Downloader.Win32.Adnur.whl-7ed05b79f92986dacfd9a7e518988e8b9ec94c5175bf840ecaaf8c291a349768 2013-07-23 23:48:12 ....A 350208 Virusshare.00075/Trojan-Downloader.Win32.Adnur.whm-39eaf4bc3ce0d968a2a04232b5ed53dbcd905973977b26c5f04485df0896ba33 2013-07-23 22:27:18 ....A 430080 Virusshare.00075/Trojan-Downloader.Win32.Adnur.whm-6b912eb0b522ab25e5efbd0a0bbe52f91b7e5a6acb6e4f4c785e01244b3039c9 2013-07-24 10:02:12 ....A 479232 Virusshare.00075/Trojan-Downloader.Win32.Adnur.whm-86bab3e62c70a8d6332f10c93965298c6f34925f83183549154569fb5a5b8d1d 2013-07-25 00:03:28 ....A 238080 Virusshare.00075/Trojan-Downloader.Win32.Adnur.whr-4a1c2e0fe276b87374194bfc07f2deaac9828da32d2d7e5394dcff98ca9a827c 2013-07-25 15:21:34 ....A 225792 Virusshare.00075/Trojan-Downloader.Win32.Adnur.whr-5fbdad0f2da1f7c2cca8825e1c65f29b26b881bf5ec3028cd527d3265042f2f0 2013-07-24 17:51:20 ....A 827392 Virusshare.00075/Trojan-Downloader.Win32.Adnur.whr-78ff3aa0b0cad8dbde0f676b86a58a39876bf650c272b2640a43b5d1eba24d16 2013-07-24 11:06:22 ....A 217600 Virusshare.00075/Trojan-Downloader.Win32.Adnur.whr-7b1d6282260af563b5798f7bb784d4b54d5f34cdc045578b3ae36ce610bf5e03 2013-07-24 23:40:20 ....A 835584 Virusshare.00075/Trojan-Downloader.Win32.Adnur.whr-87523cfe34b2fa906ec6ffdd825341710f1fb5c1308f3c58c4331ddea22fb807 2013-07-24 08:43:40 ....A 184832 Virusshare.00075/Trojan-Downloader.Win32.Adnur.whr-8c68fefcc8dfc35e8ea6c6859965f4a9977a2907a3a29fc083bf86fc8a9a1677 2013-07-25 06:19:04 ....A 479232 Virusshare.00075/Trojan-Downloader.Win32.Adnur.whu-5ed9101b0e983598da67fabe22e14ffeae3a8ab6fd6557e070d4a2af72f55b0d 2013-07-25 09:14:34 ....A 503808 Virusshare.00075/Trojan-Downloader.Win32.Adnur.whu-6e693a52112d5e31efd0c4a68f97b32953ecdd4327e4ac7f7a5ba4c764dc2fbb 2013-07-24 20:57:30 ....A 162304 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wii-8ac1f330c1b8829541569f9e5ea14c305d3f558e44702a49437257474c5ef1d1 2013-07-25 00:38:26 ....A 60416 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wij-2ab02b0c7646c3ffb2d21446054eabbae89b011c0960efd19c484b7253e2c830 2013-07-24 12:38:00 ....A 97280 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wik-1eb660b2fecd066f7be7c936f3c838419df1e10fec5149f6251e1cc5110ee606 2013-07-24 22:46:34 ....A 95744 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wik-688f7cbf89ac7ce6550d23023c58ef2a84edb5ee2a248e41f7ff8add053acf34 2013-07-24 20:37:28 ....A 134144 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wik-818b63b024c9fb6abe07f86d3fc262f126385b9aba8939664d9e350c8c015594 2013-07-24 15:11:46 ....A 225280 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wik-88cca85c3ed23f9dc1b83a689f5f4a10731faaca378f6d917d87546c4f677cfc 2013-07-24 23:23:56 ....A 241664 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wik-8c37168cb184cfe2424d5f7345a67e80db80d9c9bd1a7c295446a6d6b00041e2 2013-07-19 14:35:12 ....A 457216 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wil-4b83939bff0059aef48d06f8643c8e19ba104bfb154bc346e9aaf55fcaaa6f00 2013-07-25 09:16:36 ....A 444928 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wil-5f85d037bb67b4bc85f710d850d8201766c8e0ea957377d886b2c2196636ff93 2013-07-22 04:17:30 ....A 489984 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wil-7e2a3bb6ccc140da9d6cf1ed8cbc0b78fb9fa3cd96c9f10c5973bee79f384b4a 2013-07-23 22:44:48 ....A 144896 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wjj-2aecfffba196a2ff6526bfbb17801717d5edbe9fcc2ccc210b1482d21cc73865 2013-07-24 19:13:16 ....A 113664 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wjj-4cf07f414fee4baf4c4f532defea5eeb11a664759344a619362a0b7580bca991 2013-07-24 23:41:06 ....A 131072 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wjj-4d991e8831a70cefb5cfd394b3531915608a11d30e4b7c68865689b4ea44ec64 2013-07-23 23:02:10 ....A 126976 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wjj-5b99d31ca3876a20dbdbdfcf5620cad38d7a9f79d9567b7149e84a2473741788 2013-07-24 18:02:44 ....A 89088 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wjj-5d01626a118b6c7b66a22920a8e01964a4df369910a69cc96f79a864f6a78c39 2013-07-25 01:22:42 ....A 76800 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wjj-66478ac4cd3b3c8e9c1ddbe8f0ac926bcd8288ab3fb85162feab486ff14b6f0d 2013-07-25 07:26:00 ....A 109568 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wjj-859fdfab5cd4357441d8016fd898e68820806b8c7dd60e34d518bc252098a4c1 2013-07-24 10:20:46 ....A 235008 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wjs-2a591608066e623d16e16f1689632013d842e8729f854ed72be02f02d2ec455b 2013-07-23 22:27:08 ....A 806912 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wjs-4d579e9229502496fb7d63a9e199b4ca213d95f061f58decb007b150c920cfbe 2013-07-24 21:40:14 ....A 217088 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wkd-75b898a6e16c2c5dac1d75399ee1aa953c53805c1d2506c6f6b2e1f6bb8f0fdc 2013-07-24 23:21:38 ....A 121856 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wke-5b62553af02da759d91d42e49b45b37e10e9f099c3b84c2f343faa22ec38a777 2013-07-24 01:04:08 ....A 135168 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wkw-3a605763e3108ed0da105e8b28279f212852f05bbf8b1a1d7e328327dfeae97c 2013-07-24 14:59:08 ....A 171008 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wkw-891dfde40893fbfae456cbc43950a422dbf4a1bb4337412004a60adfa0b8f531 2013-07-19 11:09:32 ....A 427520 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wkx-3a1b4df62e004aa670c2ba76aee5bdc88d426f75ea9243df7dc1633e0e1a5a99 2013-07-22 22:17:16 ....A 439808 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wkx-7faf7d805c751f043ef7d9dbd091662246dc2ea40142250955de974ef592db90 2013-07-20 02:02:00 ....A 476672 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wkx-9ead3dc192d4db6876fd669db0a7bbc8b1da8b223a6be4c6f665797b6e4e3c61 2013-07-20 02:58:44 ....A 488960 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wkx-ac612a96b4c7d959a58b25e65bff980d781f72550541483c4d00a603bda5c329 2013-07-23 10:22:18 ....A 404480 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wle-6fa7fffd35b38e0945e469f64f24fa261a2aab4e44f454f0426dc3c41ea2e410 2013-07-19 06:04:42 ....A 476160 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wlf-4cfd360d24779ec4c9f3ab015640798e9e80b15cccc416196c735fce688f3506 2013-07-19 11:18:38 ....A 484352 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wlf-5d5aa42b4535c16d3a46aaca0631663db232ae8dacd4caeae8fa6439f09d379e 2013-07-23 12:14:06 ....A 451584 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wlf-6fff5bef2075ea1025d35ef0e806d701bf9fd8924e00f1c38cfa14f49f34f0b1 2013-07-19 06:55:20 ....A 472064 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wlf-7aaa1e49d001174c76f3c58469b37084af1eabfc2f139f344f768dc3efc7fc80 2013-07-19 22:46:00 ....A 496640 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wlf-8c7bcd61832ac527aebcb161b3f3f659b779fc5ab5b6eb0155c8b5cd79375630 2013-07-19 04:11:12 ....A 500736 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wlf-8cd14f70893d12c8855ef4bf78563abaf845d1fa730a1c5c0731c13c34cc4232 2013-07-19 23:44:28 ....A 508928 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wlf-8f2eea27722226762f1e0a3f1bc4651aedddaec4a98255b10034f7a38fbc757c 2013-07-23 14:19:54 ....A 504320 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wlf-8fb4c6b7fbdec290a10b27e7a3c559b8cd8eaf4fdc49b212e2f16a5e3d572584 2013-07-20 02:37:14 ....A 492544 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wlf-9e925b8008557ff30be2c68661f72b2142898a9f1165dfb0ae8680f82478fdef 2013-07-23 19:25:26 ....A 422912 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wlf-af822fa892f051d45d51b2b31dbe57da565a8971e707a3e54ed62e69a297d444 2013-07-25 02:02:50 ....A 250880 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wlj-4ea682a62a64db0157e89118f263c691bcc46b737c9aff53c350c11fa275a70b 2013-07-25 12:15:08 ....A 223744 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wln-767cad8d4c0e9fec8bb6eb430484dcc04ea4a5ccc73d48ee3d561f9571f90230 2013-07-24 18:11:00 ....A 166400 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wln-82b8d4bcafa91c18406ec999ddc40890dab5b3dac079899b31c2634e1d352673 2013-07-25 07:18:22 ....A 227840 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wln-837781545ab9079661af0e4f594785fe55cec17cff1765381c20d0a0423e828c 2013-07-24 13:56:52 ....A 199168 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wln-85d98bb03cb7f9df79b851fb152c7725e2c7d9252592ecc06aa7bef9758a34bc 2013-07-24 17:41:46 ....A 170496 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wln-8acbe2d4414377d2cd9a49487eb6b7e5cdd898ddd2807211b42fe70e1fdf4d3a 2013-07-23 15:47:52 ....A 248320 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wln-dfed8d635199f04a2f17318944ff6038492f3ac87781dc39e852c2c502efb408 2013-07-24 13:20:30 ....A 162816 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wlr-2d436bc615a82eb0fbaa140a9b8f0ea7eea0a5f931c2203779bae0cd41b61810 2013-07-19 23:04:06 ....A 393216 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wlr-6c6c1f70215f037d3c6bd35db2e5d85b2f21dc023b4c0d3af8d415b564374662 2013-07-24 03:38:26 ....A 80896 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wlx-2c471d850c1946d2149e3c46a1514ac28ec6276fb4fa2e0fbcc3fa8cc9e3d3cd 2013-07-25 06:41:56 ....A 233472 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wlx-2e674950dedfa997a33c7f0d942738730a87f72bfbb2791a7433884b09c7b883 2013-07-24 01:48:24 ....A 56320 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wlx-3e68b55eed8a45a3e92c98e8f87709ea34dfd423829b1e4cd443a7fa1d3ec6ba 2013-07-24 09:35:38 ....A 89088 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wlx-4a1e4bd30f885dd2221098ccf9548d66fc9b6de1c92d9f88b0c2ab5cb7b425d5 2013-07-25 14:40:12 ....A 95744 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wlx-4e34e69f5139ce1ddb3e5cf43cf1c2ca89e61790ff03ea8bb20ba35e99b86d36 2013-07-24 21:03:06 ....A 162816 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wlx-4ea9c2a84b585426898a32179c864e06a11c4ee543a89e409da09ef21d806415 2013-07-25 00:18:40 ....A 130048 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wlx-5b29d8d6475342493bb83d847f92c093af76868eee07e0ff67fd28323d91659c 2013-07-24 23:50:32 ....A 79360 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wlx-65a4ce3637a9851cfc4ac80c2450bc3d38f74f2a10318aaeeb791208ed9b5195 2013-07-25 11:15:12 ....A 79360 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wlx-6a6ea14b34a3ffabf0e334b3f682621a40469b2845659c1f9ba9d397aa577948 2013-07-24 17:26:38 ....A 87552 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wlx-6cb00fd6af0dc995a8b10bc8e3ebc5e68d4e30ced40fd9b824878c5cb9753ee9 2013-07-25 10:22:50 ....A 58880 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wlx-6d875977fa4b98fdc851d45879f394ca901042e0f0d6de6d692de517abd33fb0 2013-07-23 23:46:54 ....A 121856 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wlx-78d8a5ee399158e9d256d49bd50b9bf55c2c1f82e73b98b9e4433efab2558ae6 2013-07-24 02:15:42 ....A 144896 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wlx-7c7a136bde0a7f892b88d0efc5016df478c53e98fcf9d082b7fcad6b6fee6c73 2013-07-24 19:13:02 ....A 50688 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wlx-818e9fc8dbb50413d9dfd80dfaa491d1d7aaa2e0634efbb2ed1045df8c0451ad 2013-07-24 00:54:02 ....A 124416 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wlx-8ae299308a34d5f7ebfb75a5c8ce5ed406ac80a3e47b8ad38bb16a1d2fbc10ce 2013-07-25 11:56:48 ....A 112128 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wlx-8dd2fab58ee3aee5b455ca556b79a56f1bf92b4cbbaf22d6f5c5cfeaee08bfca 2013-07-25 10:27:00 ....A 105472 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wlx-8ddd3b05e946949ad8bc845f7ea5a93e3643fdf688198c24366205f032f7f94e 2013-07-25 08:28:48 ....A 103936 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wmd-2fca42b05509962df4a4cd0870b9d7305a1e39e433d24ce38ebe57a37cdd3160 2013-07-25 09:52:08 ....A 140800 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wmd-7e901ce73581137efadca3b72935c470defcd6dc566cc2dc60a087b026dbc43a 2013-07-24 16:33:12 ....A 303104 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wmj-489a68e030bfb9548a576099a0ae9d58c0c160f5b902a11395cd6af682d943bc 2013-07-24 02:37:56 ....A 135168 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wmk-3e83b87e3e8c8b8e872a52af294ef16f3571180168ef582a8b6863f86c4e0865 2013-07-25 07:23:24 ....A 200704 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wmn-4d4aea3560483d255c5d94b8056ebff11407be983df8ed2652c27ae203e9b595 2013-07-24 07:34:14 ....A 83456 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wmn-68a23e22e6ae90f43eb8767ea305fed770203b0f5d9d171fbab7b5fe19b84b09 2013-07-25 10:18:00 ....A 135680 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wnm-2f8afc325ca65930e08998699e7b12a600222ca0d933e833fde918e3a631c01b 2013-07-24 17:55:16 ....A 135680 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wnm-4c93105dee957124a7d0135617b81ce5b5120493d849f9b63f26417ebcfddc7e 2013-07-24 05:37:36 ....A 139776 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wnm-7896749abc1821599a90e31a45075028f47aa78cf79e444178fe0f853af8b1db 2013-07-24 23:20:26 ....A 156160 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wnm-8902b423d53a1f7eaf8bd0e050e40e1cdd028dcb069cf4583291351b6d56cb4b 2013-07-24 01:56:54 ....A 168448 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wnm-8a01e69ca0274ca96990d2b80d28fd23bf9411d87a7c4633dbb384524e1f733f 2013-07-25 09:10:04 ....A 86528 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wnm-8cc4e7fcc2026b2c59e5c2a580dada41b7051bf4241b1e1e31189cebdb06e924 2013-07-23 15:37:16 ....A 94720 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wnm-dfdd01a9069f8af15dc770059a1e143702ba609c7d3753c4b0ba4f362bfa6475 2013-07-24 21:01:48 ....A 120320 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wnr-2c184d7ab7121641315d6119fa51cf605e8aeb57fa4d24f0f8c02fd6e7514119 2013-07-24 12:20:18 ....A 87552 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wnr-4b08675413ab9991ac423e6dd4bb70968a2c2c51770570cd2a3eff393e6666aa 2013-07-25 08:51:50 ....A 165376 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wnr-4fd537cdeef184858e30248767765e0bdc54c29476baa258efc7f59eec19b2d5 2013-07-24 09:00:58 ....A 150528 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wnr-682f082aa96d1c517a1e3bc70cbe5ab62472fefabe41f816ec2f4ec65e2c15a6 2013-07-25 00:03:20 ....A 97280 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wnr-6a6deefc163ef5a780a2cb1f670f759285e34c88b76e08eb8e0869f46b211a1e 2013-07-25 08:27:16 ....A 68608 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wnr-6dbc46db8701860ec2593b299b4a1204a044e62efa744d91dfc6ec74b70e20ed 2013-07-25 05:38:18 ....A 116224 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wnr-760a750fde391cbb1ed0c703f4ba2a6144a2eeed8d19c61a9f41f0c12c5e8b11 2013-07-24 11:44:36 ....A 128512 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wnr-7cea70a62d085f1842630bc447225b96a4cfcf5626325a40bf77c97182f503d0 2013-07-25 13:45:20 ....A 196608 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wnr-8197d8ee855fdb971eabcd1825cc92163f2ae6917fc8f0616193264545aae3f6 2013-07-25 11:10:50 ....A 131072 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wnr-8d8283d651e01a4340945cd3aa8af3043bf8b0bacf804d012589adb327b46552 2013-07-25 14:57:36 ....A 134144 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wnt-1fef74a152544ac82626da5a0f825234504cbc17ab96c9e67c5d232b82e812ec 2013-07-25 11:10:22 ....A 117760 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wnt-4f6db2f444c496da3152467998cbbb55f08e5b7eeff7069c69c19d0283145c60 2013-07-24 00:00:20 ....A 217088 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wnt-7c9584a0b69f7f54b3a672d725ded3d32b9c59bf201ed2cbf3b7a4e53a35d852 2013-07-24 13:05:38 ....A 142336 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wnt-818cbba9c5ad4d329366e29deff273aec05c3f228f6b2d995460ad9252577e5d 2013-07-25 06:13:18 ....A 196608 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wnt-82dac03a3d845968dc14c49f19ee5f79d01b902e9b9f1a3fcdcf8845b081f2af 2013-07-25 11:22:32 ....A 56320 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wnt-8ac526ae590370fc8f2f96c149f33d0fb3a3dbf41ee3c199d3d81994fd87eb7b 2013-07-24 21:21:10 ....A 196096 Virusshare.00075/Trojan-Downloader.Win32.Adnur.woh-64559356cd24b9205d7825678de9cd5cfa70728171541b2f04e66e95d5d88f93 2013-07-25 13:21:10 ....A 194048 Virusshare.00075/Trojan-Downloader.Win32.Adnur.woh-733e56eefb6b5c4dcb871063929e2bdf74fab9fcc6d545ca5b9a42ccf780bd0a 2013-07-25 01:12:40 ....A 249856 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wok-295df2360f65664022e4a2d781c5bfde5d0a71f9ca02d356d9fe78e17ff68041 2013-07-25 01:42:04 ....A 151552 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wok-672da34c5a80775aaa381f75165e7673382ecad02a0c6b1dc93ba9ff489ed20f 2013-07-25 11:38:16 ....A 168448 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wok-7509a11e10d92face2f1299c9ff5e10c24c1c0c76304b395f9ff5c3d6cc17ee1 2013-07-24 14:44:04 ....A 120320 Virusshare.00075/Trojan-Downloader.Win32.Adnur.won-64af27cc61d99ba0ae2b5f8010aaecfede3a38ae137090def7ae621b4585f8ed 2013-07-23 21:49:40 ....A 112128 Virusshare.00075/Trojan-Downloader.Win32.Adnur.won-7a914ef8b21dc1790f14aea54002691a6797ea0eabbddfab6d0792f483662bea 2013-07-24 22:10:20 ....A 161280 Virusshare.00075/Trojan-Downloader.Win32.Adnur.won-7ae2f5f58fd0b127d4ed1aa599fd882b31df899ca1e24047b0a48fd416cff8aa 2013-07-25 01:16:26 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wor-2e0025fb9b7ff85fc172c83ee621736b74178402ee95609f61680fb3b40f8416 2013-07-24 17:51:00 ....A 86016 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wor-471e69ee190de5c00af8ca7d75c9c2b7844d6ff31006da008a56db375c6e4099 2013-07-24 09:35:36 ....A 184320 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wor-4ef1ebac7abb177b625f7b7d4319bddaf5e70a26fe83bc3e89e65861ee39e997 2013-07-25 06:20:56 ....A 174592 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wor-654e7abab19c6e7b2c129af501b2134508648cee19994a60b1291ba295c15d16 2013-07-25 10:06:00 ....A 86016 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wor-6e3ece70ad6fe4c2c967a4e0b9f9be1affa08c2e24ea227c4f7a3f0fd4b0718f 2013-07-25 15:56:02 ....A 224768 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wow-760ed713c6b36b1dc7d6c76a33206ae9a2e16dcc5ec0918f02d853291975ea15 2013-07-25 01:36:02 ....A 204288 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wow-7989be3d8f1c1b0fdd65f26713dfcebc4cc55c6d78de0884d3720d3581f9ed44 2013-07-23 21:45:48 ....A 243200 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wow-7ab40d3b03777eba2c3e13fae0e350a880901c0f1aee042efb785f1c8dfb790b 2013-07-24 15:33:32 ....A 208896 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wpd-58fe2595697ebfa36037e32e84f03d00d61bd5379db09f5a23f92aa3b6498bb8 2013-07-25 06:01:42 ....A 132608 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wpd-77396e01cf847fec923fcc05d5b64296b46e2fcaec0c1b486c45c02320f5233d 2013-07-24 13:29:10 ....A 112128 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wpd-8bd3e684801dd5fa635047843968fac9b896f111631f3ef56786f12aa06bbc5c 2013-07-23 21:49:12 ....A 143360 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wpj-773512f28414e468f73f86bd40219d5bacc5c03b4d9dc9982176a08d574a1b80 2013-07-19 06:55:00 ....A 400896 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wpl-4af22cdf7fec03394929ffff61943902e22ebfc2a44583a5f9bf40807e86e780 2013-07-23 09:59:30 ....A 458240 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wpl-4e30e08c17602a4693709d0550312eaf128279f6fab463d62b76af318ec88cbb 2013-07-19 23:22:26 ....A 441856 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wpl-7f1f54e8c4fdff589654b97e2a93bb0b9ab22abf9590abd3ef10583580d05f39 2013-07-23 09:49:18 ....A 458240 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wpl-adb10e9b5fd21260f10e32d9ddb545c0f49cc19a39cf1e7942d61e7063c50fb0 2013-07-25 11:35:56 ....A 58880 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wpn-4f63848fdf879e19ab8bc265f3102a1b9163668af70ebeb208f276f114d07adb 2013-07-25 12:30:44 ....A 140800 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wpn-59db17cf97d5e182d47dcdbce8ea8cdff33d2c0ffb2d4127f30ed9f677816c74 2013-07-25 09:58:08 ....A 144896 Virusshare.00075/Trojan-Downloader.Win32.Adnur.wpn-6d65a26b00d4b50a01e42367bf77f55bb5478646181e048d02d9f3fd0d4dd81e 2013-07-25 09:26:12 ....A 183808 Virusshare.00075/Trojan-Downloader.Win32.Adnur.xm-6dfd7fd3f4d818b40f2367d7224079cedc6e8d2f4b0a301fba124364d7ae5cfa 2013-07-24 04:30:58 ....A 204288 Virusshare.00075/Trojan-Downloader.Win32.Adnur.xm-8a49d72596ddc1ca85afb69e60be0d30333febbd8d9bceb71850c4b7a38c39be 2013-07-25 07:46:34 ....A 183808 Virusshare.00075/Trojan-Downloader.Win32.Adnur.xq-8cba57faf1237ec400c288762e1bee38d94e9bca6d7a9111840827790cccbc22 2013-07-25 07:43:36 ....A 372736 Virusshare.00075/Trojan-Downloader.Win32.Agent-6de9acc4f076213daadc19326966da0cdc9fb073247bf2c950dc33aa5ce4dfe8 2013-07-19 11:11:16 ....A 418943 Virusshare.00075/Trojan-Downloader.Win32.Agent.aadcy-3d0e2924b3dc7ed03fc0b2ea3711b5394a5f88298a950a94e8ca254b4e7ed7ad 2013-07-23 10:10:48 ....A 410576 Virusshare.00075/Trojan-Downloader.Win32.Agent.aadcy-3f52efd6310638aa47d1bfb155e44423c8d1f675a2f5847bd60df9d30585fce2 2013-07-21 10:34:28 ....A 406590 Virusshare.00075/Trojan-Downloader.Win32.Agent.aadcy-6f4f3f6c537fc4162155ec0191d22f8c33948f6fb329f1fbad324229d41fe6ef 2013-07-23 05:21:38 ....A 406499 Virusshare.00075/Trojan-Downloader.Win32.Agent.aadcy-6f913d76e960e40876aa7a8f8fb6ed12fab4baa2456dbe7c6b2308b31c831a47 2013-07-19 04:53:46 ....A 406678 Virusshare.00075/Trojan-Downloader.Win32.Agent.aadcy-7d3fb9e2056b1d1b7ae22b03833251039224475ad091f68bb5ea62023cbefdaa 2013-07-19 20:46:58 ....A 394159 Virusshare.00075/Trojan-Downloader.Win32.Agent.aadcy-8ebe8eb702278959e8a6e41d3b43f2248b7a4c1287b1c265ae0287f66f72a0bb 2013-07-19 04:18:22 ....A 394191 Virusshare.00075/Trojan-Downloader.Win32.Agent.aadcy-996a2ae391ec1cb12f2a812587e3ab272ad1309a130d8ea8b272170c6440d83f 2013-07-19 15:02:08 ....A 410567 Virusshare.00075/Trojan-Downloader.Win32.Agent.aadcy-9d700d53c083e5610debc14741019a6a9ff83986472423bd4fe73be8cfbbcead 2013-07-19 20:20:10 ....A 439276 Virusshare.00075/Trojan-Downloader.Win32.Agent.aadcy-ade9b75d2d859315681c6569417020b276d0a132b98f8b8e35b1eee6ba4f2d04 2013-07-19 23:34:12 ....A 406590 Virusshare.00075/Trojan-Downloader.Win32.Agent.aadcy-ae0bbc64656135a94e689cf4c9bd5e71cf72a8fd9bb4489615ec6020bd9ecb8f 2013-07-23 17:14:48 ....A 386116 Virusshare.00075/Trojan-Downloader.Win32.Agent.aadcy-b85060e1509719a7d1a090033318e082a41819914a12b5a97a09739775c5c017 2013-07-23 16:47:30 ....A 398280 Virusshare.00075/Trojan-Downloader.Win32.Agent.aadcy-e2131221f07c4d9d6150ba17146ac28ec2c3ce697d47b7ce854defce8bbfc504 2013-07-24 07:05:24 ....A 4792320 Virusshare.00075/Trojan-Downloader.Win32.Agent.aaefc-6b37d8b6296a636ed0398cc459c298a458ea8a68672c756a1c45f5cabe1f9344 2013-07-20 00:01:08 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Agent.aagau-7d05137cf6f1753c8aefd6809aeede506fda797f316afeeb6d5177e080d16658 2013-07-24 20:57:50 ....A 73899 Virusshare.00075/Trojan-Downloader.Win32.Agent.aahap-7b83d816d545beb825e70b128b8d3df6be84fa90f347578cc030d43f491abdc4 2013-07-24 02:42:16 ....A 929792 Virusshare.00075/Trojan-Downloader.Win32.Agent.aahie-869dfe8869fdc1ccf999e8a19c2d053f1e4a68a55004bb0ef2d104e13ae809c2 2013-07-24 09:06:54 ....A 149486 Virusshare.00075/Trojan-Downloader.Win32.Agent.aahkn-7d84bed3272b04c42328967b5896c8918d33f370699ea4414d250df910b870d5 2013-07-25 01:51:50 ....A 210944 Virusshare.00075/Trojan-Downloader.Win32.Agent.aahrx-4b7bde7e4a664768a01969cc47211b3f0cce9df4f909ca8105604d43a054709c 2013-07-25 10:39:02 ....A 61440 Virusshare.00075/Trojan-Downloader.Win32.Agent.aahua-7ddf85fc453e146b8972b2aa88ba8f3861219cb1509c9a3ba54f966db0ddc20b 2013-07-19 15:09:28 ....A 166400 Virusshare.00075/Trojan-Downloader.Win32.Agent.aaids-7e672a7ffd81edc51eed02cec826f7908bbac026472af7f6e0677f2a8c0e8027 2013-07-25 10:18:04 ....A 2347520 Virusshare.00075/Trojan-Downloader.Win32.Agent.aaifx-7e9ca43f568c266fae83249a1a3d72a4ef3cba3a6a3d14be8d607b3fb5d913bd 2013-07-23 15:49:18 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.aaiht-9288a44ddd097ba53613c9da3fce315579981db22e93a0d21af5ce817457b8cd 2013-07-25 07:42:46 ....A 137728 Virusshare.00075/Trojan-Downloader.Win32.Agent.aajed-6d62accc96416d1be2116dad5674cd9239bfb08cea888c84cb729043de4abeda 2013-07-24 02:02:32 ....A 91648 Virusshare.00075/Trojan-Downloader.Win32.Agent.aajej-4b54e9173a83d5e4de6f9ac1b330bf2afb25adfdebce72e14989be9641c1c532 2013-07-24 02:06:18 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.Agent.aajgs-3cc5647e5e76707118647ea823c133f1ce03414146a5c1a90faa9c7f0734c847 2013-07-25 14:00:38 ....A 38912 Virusshare.00075/Trojan-Downloader.Win32.Agent.abbli-2cf95d7073e7ebc7d8044eb900ef6f914243c8b0ddd71bafc1d3884352d0a01d 2013-07-23 23:31:08 ....A 28252 Virusshare.00075/Trojan-Downloader.Win32.Agent.abw-8680610aa89145ef59fdf4d6373874b63e33eb5105146927b7536b5cd1811b03 2013-07-25 06:11:26 ....A 16036 Virusshare.00075/Trojan-Downloader.Win32.Agent.acd-2a45d9f891ca7a7f97a399beb4387f9c8dbefb3b28af24b062118e5020a3d19d 2013-07-24 10:50:16 ....A 1108 Virusshare.00075/Trojan-Downloader.Win32.Agent.acd-2d6855ccc0576a351aa2284f3a0f0a2b5c76fa05d20305055ea4e6f1d70746f5 2013-07-25 02:37:40 ....A 1157 Virusshare.00075/Trojan-Downloader.Win32.Agent.acd-37871c829cc88f15934e1f97653871f244252a61be3fa63c1bbb0e255bbfa692 2013-07-25 07:08:46 ....A 8192 Virusshare.00075/Trojan-Downloader.Win32.Agent.acd-4afc4e9b92d1456ae4beb02f0834e67d2d5037ef8e0188b965b25e58d2a7bd93 2013-07-24 11:18:12 ....A 8192 Virusshare.00075/Trojan-Downloader.Win32.Agent.acd-4bfafd4e63bcf3ef60d6394cb76bc1a284cbf748a0e625801814597fe59a5f4e 2013-07-24 07:20:14 ....A 1460 Virusshare.00075/Trojan-Downloader.Win32.Agent.acd-5b6059873c147f9b188571ad3d297f4f17285cfe88203de352221e9b825c6de2 2013-07-25 15:15:48 ....A 1142 Virusshare.00075/Trojan-Downloader.Win32.Agent.acd-7394d6b27ae8079196999434ffbf4b11407f8e0631fae68fba6bec40ab443e0a 2013-07-24 21:02:12 ....A 5840 Virusshare.00075/Trojan-Downloader.Win32.Agent.acd-74b34a3cb43709ddde6c0cbc8ef7c35c1c4d345b1e99553493d67b6108665941 2013-07-24 10:41:04 ....A 16036 Virusshare.00075/Trojan-Downloader.Win32.Agent.acd-8c3bed4f3f70bf475cd4a5262c254b730d2f4feaace909bf6898069cda0bd8ba 2013-07-24 16:21:22 ....A 56832 Virusshare.00075/Trojan-Downloader.Win32.Agent.agga-7d8282fec0a14f015f9ab794079c1a3840f336ae96d9d704fa5252ad218ddbc7 2013-07-24 16:14:08 ....A 524288 Virusshare.00075/Trojan-Downloader.Win32.Agent.ahfa-5d93368670904476f28f1a6124ed7521accfc89e97af3d21234988949ab817f4 2013-07-24 23:28:18 ....A 6656 Virusshare.00075/Trojan-Downloader.Win32.Agent.ahk-3b086be81f23770c8241af8b4523283c6bed3ef2687fdb5e0658fff6cf92a93d 2013-07-24 15:28:26 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Agent.ahr-785af198837a4ea4da0bdfdb8815d02299334124247f88a86b743eb325906970 2013-07-24 04:43:14 ....A 98304 Virusshare.00075/Trojan-Downloader.Win32.Agent.aiv-5ef9d15ef276ed0c87049110f5b55aa492e05fd50869ffa6f3131969446c9a32 2013-07-24 12:55:22 ....A 25076 Virusshare.00075/Trojan-Downloader.Win32.Agent.ajw-59a19648c1dd8ba3f78742dc0526cb1d26d2f600d3acc6cdbe08865095b7a335 2013-07-24 23:19:40 ....A 28416 Virusshare.00075/Trojan-Downloader.Win32.Agent.akyu-7b155a3d1abcfb604cc24fe2a6f84fd900f04604fb67e1d7281563ca3f035987 2013-07-24 13:32:18 ....A 425826 Virusshare.00075/Trojan-Downloader.Win32.Agent.alis-3822d0cd123c0b1d41388506cef252f96988734bb7a9b59b5563d95ea1b99b13 2013-07-25 01:00:48 ....A 80896 Virusshare.00075/Trojan-Downloader.Win32.Agent.alz-39dbd40344d9e1bd9631c59cd08e19cefee71b2d021c91b637ee9ab20a6aac6e 2013-07-24 20:34:12 ....A 80288 Virusshare.00075/Trojan-Downloader.Win32.Agent.anla-781ef9fd633a4edd4d1386e8ae8f088db43f23ba20b9907db1ffbbbf415e7872 2013-07-24 00:43:32 ....A 260096 Virusshare.00075/Trojan-Downloader.Win32.Agent.aoed-79be2d91b34bd96d7df16fdcafc5a131bac2131aa051240df69a33c282583b09 2013-07-25 09:43:32 ....A 244234 Virusshare.00075/Trojan-Downloader.Win32.Agent.aozy-5f939a420c664beffc01f9275a073bf3c5ff77dc91b17fbacd494dc4b3d31d24 2013-07-24 12:14:02 ....A 250269 Virusshare.00075/Trojan-Downloader.Win32.Agent.ap-2a771a6f27cbd9b90aa2740fc630dfe704383e09b623d854fa9967b03def17fa 2013-07-24 18:30:54 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.Agent.ap-893a7b10b35693c7c18f70b27171f60fb815dfecfcd5376acc84df751e07975f 2013-07-24 12:47:14 ....A 20845 Virusshare.00075/Trojan-Downloader.Win32.Agent.apd-1f26679cf6bc1ba1d48c308f467a679c7c333d696672c23f776452cf9fa92cd1 2013-07-24 03:32:12 ....A 33661 Virusshare.00075/Trojan-Downloader.Win32.Agent.apd-29ecb046c28160478b2ff3a169de0fad7e64a81270cb77c04742551a4f4f3a66 2013-07-25 12:51:34 ....A 33749 Virusshare.00075/Trojan-Downloader.Win32.Agent.apd-4fc2a5fcb64cece58dc6b5581970e209f229dfe61ec1fe95a092f8621dd9573f 2013-07-24 20:22:18 ....A 18809 Virusshare.00075/Trojan-Downloader.Win32.Agent.apd-5f4f7276e5329e2321d227718f5da41dce6f10c3d1f32b466d070ccfd790ac7b 2013-07-24 15:52:40 ....A 64612 Virusshare.00075/Trojan-Downloader.Win32.Agent.apd-85961d42e7a02500194f373cf2e4ab34c7af11d6e1e63d1bf2dcbed52a2d3e8a 2013-07-24 15:58:56 ....A 85504 Virusshare.00075/Trojan-Downloader.Win32.Agent.aqr-48d3ee02387cc22561968255a67c414cf0316d3ec146030eea94f0eca362b05c 2013-07-24 05:26:28 ....A 31321 Virusshare.00075/Trojan-Downloader.Win32.Agent.armr-2eff5f369ac861867d429421bb25fcab21d5a6dcd35de4ebd7e4c1b692147fe6 2013-07-25 11:40:52 ....A 191488 Virusshare.00075/Trojan-Downloader.Win32.Agent.atdx-8722c609a5a1e992faa3782f0a8e4affd70a478ac1ef52a7a232117585aa23c4 2013-07-24 01:29:46 ....A 222724 Virusshare.00075/Trojan-Downloader.Win32.Agent.atet-5b313f8b4f1457e9259099578de8e4b9d66062925ae459392ac07043c524c803 2013-07-24 07:39:14 ....A 63488 Virusshare.00075/Trojan-Downloader.Win32.Agent.ati-5d07c56ff895b3b4d9bfd1ed04aff289357554428635575392c22ba890dd7477 2013-07-24 22:42:50 ....A 190471 Virusshare.00075/Trojan-Downloader.Win32.Agent.atjz-2820791e40db49186ec9ee9b01ebd9700ac716c84ab24850ba1f7197d864537b 2013-07-24 07:05:12 ....A 29200 Virusshare.00075/Trojan-Downloader.Win32.Agent.aulg-6866eda409515dc62ca471c5c7f1773d61bdc09e43c48baa69072ad205f69360 2013-07-24 13:11:40 ....A 78848 Virusshare.00075/Trojan-Downloader.Win32.Agent.avfo-768ad97d89091609cca83489932ef076ea12cfdb229144bdcf666101886eea65 2013-07-24 15:09:00 ....A 85504 Virusshare.00075/Trojan-Downloader.Win32.Agent.awf-1f9820966f16b0852a3654b71da6dc9a745e16dee1398130cc15f26d22017b79 2013-07-25 16:13:16 ....A 86540 Virusshare.00075/Trojan-Downloader.Win32.Agent.awf-383979cbb55cd1288539dab9e80cebfdf7fd0249bf7e0e71efee42be728bb054 2013-07-25 07:22:52 ....A 86540 Virusshare.00075/Trojan-Downloader.Win32.Agent.awf-655103d5169135dbef1d643ee1d53405829e6ebd992476255a5d3c4c7fc876ac 2013-07-24 22:00:56 ....A 85520 Virusshare.00075/Trojan-Downloader.Win32.Agent.awf-689fcf7ae3dcd62e396a9515671fef4d9e9b509604064f8c35512d9d1b5dc826 2013-07-24 17:02:08 ....A 85520 Virusshare.00075/Trojan-Downloader.Win32.Agent.awf-79f8f9b5ff71f869d3ddcfc46c71352d276561ff98e6364b5b4efc90982276e7 2013-07-25 09:46:34 ....A 169984 Virusshare.00075/Trojan-Downloader.Win32.Agent.aww-2f916dad5489cd610ae5028b6e2bba1317ab5c1f898450c858fd7682c349cf2a 2013-07-25 06:45:18 ....A 170496 Virusshare.00075/Trojan-Downloader.Win32.Agent.aww-4a3fd402edf7d07d785f1959d98b7f7a39a162f96e9e7a1db99a81db3e7532e1 2013-07-24 22:18:22 ....A 134176 Virusshare.00075/Trojan-Downloader.Win32.Agent.axf-4f0bfe82aecad4a9038c553b0b6f9d6749cd5e624276d021fa8806cb347160e3 2013-07-24 01:00:18 ....A 17028 Virusshare.00075/Trojan-Downloader.Win32.Agent.aye-8305cd4d95e1c9706eeffb32b7f4e3d636148fdbd0792fd003d57898dfdf3b5e 2013-07-24 12:29:18 ....A 38482 Virusshare.00075/Trojan-Downloader.Win32.Agent.ayy-2ef828564f4eb44d7a29581ed289acb8d8d2e5d801fdad22c5a1b4b8595f34dd 2013-07-25 15:07:14 ....A 79360 Virusshare.00075/Trojan-Downloader.Win32.Agent.azdi-4e45610882e0032a9a591e79e0f8717f5e88914aec09f0c1a5d3407c21af41ad 2013-07-25 00:44:26 ....A 26112 Virusshare.00075/Trojan-Downloader.Win32.Agent.azg-813f2848894b933c1f51cf1084950ff70661f833fc681d485538ac3805e558b7 2013-07-24 06:21:22 ....A 269312 Virusshare.00075/Trojan-Downloader.Win32.Agent.baiy-2ba08e3c136fb630b5ac397b1102a418fa96d281796002eb587ed6dd9a456865 2013-07-24 06:26:30 ....A 524289 Virusshare.00075/Trojan-Downloader.Win32.Agent.banu-2e033940236262c7fdb5ad0673ac1808a9de51c657d5235b64ae25f4b2b15257 2013-07-25 15:27:50 ....A 221185 Virusshare.00075/Trojan-Downloader.Win32.Agent.banu-2e39f8a4c1c483f6cbfc5eed9d28e88ad185d62ee92adb8773327731c5e405fb 2013-07-24 16:53:08 ....A 524289 Virusshare.00075/Trojan-Downloader.Win32.Agent.banu-5ad22d301eb8e7349b1ff81d449a8c50983d85e46b4b05ca149971efce01e56c 2013-07-25 14:57:26 ....A 524289 Virusshare.00075/Trojan-Downloader.Win32.Agent.banu-5b77f6fbdec80fe19955ab69033a53f693bb5603658db7a2f62e1a41a4cf89c2 2013-07-24 02:53:24 ....A 524289 Virusshare.00075/Trojan-Downloader.Win32.Agent.banu-799a3edcfe9a217d87f54557a296c459d19f6152c2f38b1394a715ff27dc57d2 2013-07-24 07:19:16 ....A 80523 Virusshare.00075/Trojan-Downloader.Win32.Agent.bc-2ddd30893be80c3267e24093f004704b5e0801a1fb9b36759d0f3e84c221b895 2013-07-25 14:52:50 ....A 19704 Virusshare.00075/Trojan-Downloader.Win32.Agent.bc-39c662d93043cd7d8f5d8e7cd1773bc40b466a094bd77b0fe96660860d91ec63 2013-07-24 23:32:32 ....A 266062 Virusshare.00075/Trojan-Downloader.Win32.Agent.bc-5928e624bb2db0512dbbab936bf76951bce05303adddd9f5c0f319a8999edd19 2013-07-25 14:35:42 ....A 470653 Virusshare.00075/Trojan-Downloader.Win32.Agent.bc-64f4d770971ab9e9c04d753de1fac74c8e90eb611510e3c4cbeeca2485dcb11d 2013-07-25 01:58:18 ....A 89104 Virusshare.00075/Trojan-Downloader.Win32.Agent.bc-698cc324617b31a0bab08b4484d1b718ace8a0510c4e1f02354cdcd55b611251 2013-07-25 06:16:46 ....A 192037 Virusshare.00075/Trojan-Downloader.Win32.Agent.bc-7d2d9a7af4a3b2906ce702793c22283af47d67e0a358c3372afde7e6fdf2df2b 2013-07-24 12:25:26 ....A 84732 Virusshare.00075/Trojan-Downloader.Win32.Agent.bc-8903cb413528173ead4cb0cdf5fb7c40a8c00c8e86c7029ee2fa212fee274016 2013-07-24 09:56:24 ....A 18148 Virusshare.00075/Trojan-Downloader.Win32.Agent.bca-4aee3513e5f349c13f78be7a6cb307a5375cfe2565a01bc353fedd85afa27c76 2013-07-24 12:51:34 ....A 8704 Virusshare.00075/Trojan-Downloader.Win32.Agent.bcos-6b60dcafda8fc562ca47fb730dc1a8a1c68117fe8eae842f86996c11d01360db 2013-07-24 23:09:26 ....A 97792 Virusshare.00075/Trojan-Downloader.Win32.Agent.bcqi-28ab0e31d9e46bba23cdf842cf9c34e77468488d156c26669fd08ddff7b1e38c 2013-07-24 22:25:02 ....A 97792 Virusshare.00075/Trojan-Downloader.Win32.Agent.bcqi-4a5a15f80126dff67b109c6d0d3d1431735bd29ea924b9212843d52f4e359ee1 2013-07-24 20:05:34 ....A 144896 Virusshare.00075/Trojan-Downloader.Win32.Agent.bcr-3e832d1788511f51d0204f7383184f753eac5b7eff6890ad8a2bbf3aff84015b 2013-07-23 22:17:54 ....A 37888 Virusshare.00075/Trojan-Downloader.Win32.Agent.bdn-69607a3a5332335518fe16ab99161a83df2a577274f84fdb8de1ef4ec72961b1 2013-07-25 01:32:08 ....A 329216 Virusshare.00075/Trojan-Downloader.Win32.Agent.bea-75828c9a93ea99b9e8b108d7509a253d081507b5abc3dc8c463320ac79b1db16 2013-07-25 15:12:52 ....A 12288 Virusshare.00075/Trojan-Downloader.Win32.Agent.beir-3b7c3cf26fb2b58e64ba4c905d8b2c0e0518266f8d9ead027e3219276c5a97a4 2013-07-24 15:23:30 ....A 12288 Virusshare.00075/Trojan-Downloader.Win32.Agent.beir-3e12fef77aa91b0e102cd3f034dfa89edb61c1b1537f8ba5f1d60ff6cb6f5d93 2013-07-24 12:19:22 ....A 12288 Virusshare.00075/Trojan-Downloader.Win32.Agent.beir-7d60b1834a3f979b20444e887bd47872f0b20010780e478c8b04404d76d23d83 2013-07-24 23:10:40 ....A 12701 Virusshare.00075/Trojan-Downloader.Win32.Agent.beir-81e9c306b1581843a8448c1c58705ae9371af64364a78f999bebf32adee4f384 2013-07-24 19:00:02 ....A 11396 Virusshare.00075/Trojan-Downloader.Win32.Agent.beqi-39f3be619061722453b9422948f7a1e4050bd40812dff6b9ee19a138fe72ce55 2013-07-24 08:44:58 ....A 20992 Virusshare.00075/Trojan-Downloader.Win32.Agent.bfxb-89d418725f97a695d19cdb51db0e3912fe407a7deda57bc231e91288b7e484ff 2013-07-24 13:41:00 ....A 109964 Virusshare.00075/Trojan-Downloader.Win32.Agent.bfym-3b227c9877288a7505b7dedffc9e25f8c9a0e264e379c73aed0255589512101b 2013-07-24 02:59:04 ....A 32256 Virusshare.00075/Trojan-Downloader.Win32.Agent.bgpr-8b7716e275c90c54272aab19c867a0c637aabd818cb044911f650dddd8e3ba4a 2013-07-24 09:28:50 ....A 31232 Virusshare.00075/Trojan-Downloader.Win32.Agent.bhfc-4afe65bb6e72ebca5cbae50afcffe0f9580621e506fa282cbc07c4cf8d7dc6a5 2013-07-24 11:15:24 ....A 96768 Virusshare.00075/Trojan-Downloader.Win32.Agent.bhfo-5c484e0b71779624ec57f47b51b2d7676e2efbbd11dc3c6685dfe75221495d9d 2013-07-24 09:01:32 ....A 96768 Virusshare.00075/Trojan-Downloader.Win32.Agent.bhfo-6a15bd24a165ace34a1b2de48240dcd0f0f12c54615458b5b42808fa43df6a09 2013-07-25 09:37:26 ....A 90112 Virusshare.00075/Trojan-Downloader.Win32.Agent.bhis-8c948a1a7e8f05f3655bf79d7ed906a99d4d35d8692bc1889b4c67c9878d801a 2013-07-23 13:35:22 ....A 147456 Virusshare.00075/Trojan-Downloader.Win32.Agent.binz-1dc3750ab9395f8e58672b9f57c14f1d6c78b71be0338a601434a917ef4e03d6 2013-07-19 07:59:28 ....A 225280 Virusshare.00075/Trojan-Downloader.Win32.Agent.binz-7dd9cfb4524dc41c7a90e5d691b0ecff046cb58c7be15ac7d89af1f9f910cdfc 2013-07-24 20:57:06 ....A 52836 Virusshare.00075/Trojan-Downloader.Win32.Agent.bisq-847ec0aa20d74db99cf5e957d07b703cdd0af0cf6f3bc431ab10bc9ac6f66d2e 2013-07-25 11:35:02 ....A 167936 Virusshare.00075/Trojan-Downloader.Win32.Agent.bjc-8d22a68d730616cdea84bec937e910941025bfdcf37fd8ceab8eb3cfc0d250ce 2013-07-25 14:17:36 ....A 66048 Virusshare.00075/Trojan-Downloader.Win32.Agent.bjed-69610b4206f3eb75bf56129e38fd326d63fc504202a53d520e706418e3618533 2013-07-25 16:10:46 ....A 52736 Virusshare.00075/Trojan-Downloader.Win32.Agent.bjsu-6dd0dbdb091740bd85dbf8f897571131747d9445fcf7d1630a89183e46e94a4a 2013-07-25 00:17:56 ....A 10515 Virusshare.00075/Trojan-Downloader.Win32.Agent.bjts-5a2b93435e5af27b2b1241c296795f5affa17fc2454c56a49188a13e635cbca5 2013-07-25 15:15:16 ....A 1249280 Virusshare.00075/Trojan-Downloader.Win32.Agent.bjts-737b6321a2849e00170ab97f684b47e050ccffd29ce1d4c3a4211c49da7121cf 2013-07-25 06:42:06 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Agent.blda-6c835221d0ccbdb0602675e407dc179920b50af9bd50c9ff12b73200ea0351a7 2013-07-24 14:59:56 ....A 139264 Virusshare.00075/Trojan-Downloader.Win32.Agent.bldp-2d00722860f00180c9835566e5b9df42ab5362c5e404da1354b375d61dccd367 2013-07-23 21:46:56 ....A 26273 Virusshare.00075/Trojan-Downloader.Win32.Agent.bldp-5d068fc1ab6443f3c3759a3771cb1cfd603c03895a741fd1c4d3f7de90fe97f2 2013-07-24 15:58:52 ....A 24064 Virusshare.00075/Trojan-Downloader.Win32.Agent.blm-4a859595a419f151f929653043d5ca1950e436df252a12c42968f89b0e12a10e 2013-07-25 15:54:26 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Agent.bluh-2a9c799bf0a60ab39f62bb8cad8c6c20f235c26aad7db6695d9d8837fc7dbe32 2013-07-24 17:02:26 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Agent.bluh-7d074fe36c4ef5252ac3177c9f738ac4cb10df41cebfcb52a260c1a46c57b274 2013-07-25 14:10:08 ....A 14308352 Virusshare.00075/Trojan-Downloader.Win32.Agent.bobd-67e61eaea40cf6167fa6fa75f7a92acdb3d3dd9a99de9a7707321cec3afa0ef4 2013-07-24 20:05:18 ....A 99345 Virusshare.00075/Trojan-Downloader.Win32.Agent.boix-283daab1a5a82217c581db4e33dbedb0117d67b7b9af29207cb0bf61984d1ecf 2013-07-24 04:55:10 ....A 100875 Virusshare.00075/Trojan-Downloader.Win32.Agent.boix-7b34f44e133f3ea5162a20f421d0fd88a24b7196cd64912de89a2174b3f6188a 2013-07-25 09:06:32 ....A 102780 Virusshare.00075/Trojan-Downloader.Win32.Agent.boix-7eeb04af330a7c97c5d06431c7aef0b5ddfed5bf5df6f63999611dfc9267c2f3 2013-07-24 14:32:06 ....A 91648 Virusshare.00075/Trojan-Downloader.Win32.Agent.bomw-4cbaf50ccebab49bdd2b00c21a62d787e2e2892b207d395494c5c6c11456376b 2013-07-24 23:00:54 ....A 18944 Virusshare.00075/Trojan-Downloader.Win32.Agent.bplm-4e595031c5adf0812c682993be86d3d2320ac0290fb11c668f9987cf85d75ea2 2013-07-24 23:16:26 ....A 49664 Virusshare.00075/Trojan-Downloader.Win32.Agent.bprt-2d20ec1159c436a39c67105fff2909d13979025fddeb01f5b3a3316a58af9856 2013-07-25 06:20:30 ....A 220648 Virusshare.00075/Trojan-Downloader.Win32.Agent.bq-1e73769e12c0c5353fee77afc63a67d73f8cb684ed7e47acf22a566908c3bdcb 2013-07-23 23:06:30 ....A 10978 Virusshare.00075/Trojan-Downloader.Win32.Agent.bq-5ad2f79fda9837a537d74e0003bb9ff0d49123381823b604aec473e005b71c35 2013-07-24 22:43:44 ....A 51200 Virusshare.00075/Trojan-Downloader.Win32.Agent.bqxc-2d4b7a71ab389171041bdd726ba717ed84e1cdf5db8c0736261c0f4ccabd4803 2013-07-24 19:25:06 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Agent.bqxc-6ca05abb8e0a49c17fe9860de2ddd54ea8cdcf07cd7ace50b21c830304d4aed0 2013-07-24 00:02:44 ....A 50176 Virusshare.00075/Trojan-Downloader.Win32.Agent.bqxc-7a74d20c43a210028579c146894b1b5dfb6e17b1e2066fdcc7cbd6438e1b7e68 2013-07-23 23:01:48 ....A 122880 Virusshare.00075/Trojan-Downloader.Win32.Agent.bqxc-7b06cf941086ee1cc25cd20ccf241b187beb6774045358c8fe959f24638dd719 2013-07-24 11:28:40 ....A 24064 Virusshare.00075/Trojan-Downloader.Win32.Agent.brdr-28b79c856f57f115927aaa6b54bdcaa5dac09df82d913e619cd09cc669e59579 2013-07-24 09:58:04 ....A 24064 Virusshare.00075/Trojan-Downloader.Win32.Agent.brdr-49172a6cbd5dc2fd1227fb36457f685438478855a45150428194680e79cdb2a9 2013-07-24 05:59:26 ....A 10326 Virusshare.00075/Trojan-Downloader.Win32.Agent.brf-84de69aa80ac4d2c679d157efbe02f0abca65fd3de4d14c7e76c17ac02fb7f0b 2013-07-24 07:59:08 ....A 49749 Virusshare.00075/Trojan-Downloader.Win32.Agent.brjn-787e2890f10b08ff570cab06d0c4f54f045120c8dfe0fa96de63d4159cd3289f 2013-07-24 08:35:02 ....A 295712 Virusshare.00075/Trojan-Downloader.Win32.Agent.bsbs-867070031b5dfebba73b44d450e3bc9565e9d715d12645828c87c46bfbf8d76b 2013-07-25 09:10:04 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.Agent.bscc-8cf686ba18fa1bd0a34663c4f49ce1f6460196c2e082bd4e53f4ecec93caebfc 2013-07-24 02:30:32 ....A 193275 Virusshare.00075/Trojan-Downloader.Win32.Agent.bsew-2aeb878102bee85b905291d52e05d15b84ac38cd719583cc2a4a726067b7fb14 2013-07-23 21:54:24 ....A 9216 Virusshare.00075/Trojan-Downloader.Win32.Agent.bskx-4a0860d6ee08512ef95cb941fe35aec23a6557fc6bd4409ea3dd7ccf595b0c64 2013-07-25 09:30:02 ....A 173568 Virusshare.00075/Trojan-Downloader.Win32.Agent.btpr-4f48ffe1c8564d5412754ef84ff7b28b8815aa0fbe2cc25b5f82a827239f60c7 2013-07-24 14:18:54 ....A 165381 Virusshare.00075/Trojan-Downloader.Win32.Agent.bxn-271e4f54d3449d7d0e9bea6e9713347ebd5ded622bc48bc75370ee7751945402 2013-07-24 23:52:46 ....A 963674 Virusshare.00075/Trojan-Downloader.Win32.Agent.caae-4de7684c113a384bb3840154faa807de3bf38642f995d16a985165173483f495 2013-07-24 07:17:20 ....A 143360 Virusshare.00075/Trojan-Downloader.Win32.Agent.cfba-29a86d5ccf09f29cacf70da388a6adc50e1fafdf2f263306c1e9a6843596ff0a 2013-07-24 14:51:06 ....A 63510 Virusshare.00075/Trojan-Downloader.Win32.Agent.cfej-3ab38f0568cce9040860a0ee19716045d6b63bed9af4a539c238bb1b047777e5 2013-07-25 01:15:12 ....A 6656 Virusshare.00075/Trojan-Downloader.Win32.Agent.cfgr-1dc53bc32d27ac0dc784b75b0542daa5ecfbad97ab3fc5a47e9a7ed10bc254f1 2013-07-24 18:02:36 ....A 79672 Virusshare.00075/Trojan-Downloader.Win32.Agent.cfig-1f31042cf6a55a541124475b3488ec7844be1f7216ef7789e2689bfb9cb45747 2013-07-24 21:16:46 ....A 79372 Virusshare.00075/Trojan-Downloader.Win32.Agent.cfig-4e24f83df66811ebd42bba746dccb6abb5538ae6cc1068fa7ca15612bf43aa29 2013-07-25 11:56:34 ....A 11776 Virusshare.00075/Trojan-Downloader.Win32.Agent.cfnn-4fb721d2916d70671e302525fa0a5cbc7c43a2717ca44327cf244488d732c7ba 2013-07-25 06:48:00 ....A 16495 Virusshare.00075/Trojan-Downloader.Win32.Agent.cfwj-57c509b67146bba2e10efb18e17782e6ea9e9e9b0a6341c139ee01189c87750a 2013-07-25 16:06:50 ....A 721412 Virusshare.00075/Trojan-Downloader.Win32.Agent.cgjw-8280bb24118563dbcae18d186dedc03395bc520470ad5c5fdc03747c0178ba47 2013-07-25 14:07:56 ....A 371200 Virusshare.00075/Trojan-Downloader.Win32.Agent.cgth-5c8c78069d025833b0f7c8d104804be9a0f32c3769439170a2c9dcdbe00e840c 2013-07-24 21:34:36 ....A 1172283 Virusshare.00075/Trojan-Downloader.Win32.Agent.chdc-82dce2eca8601a1b369967167945d1fffffc2060a31358a798791da9333d5e0f 2013-07-24 23:40:56 ....A 9216 Virusshare.00075/Trojan-Downloader.Win32.Agent.chpw-3e9699c6b6732b18a0726d72bb55af78930944fccfe11bbd63554629caf5940f 2013-07-24 15:45:44 ....A 34816 Virusshare.00075/Trojan-Downloader.Win32.Agent.chpw-74ce212129dac5bad95e0dc649aceb99501a6d76e12150e5d711a13e7deeae19 2013-07-23 12:24:44 ....A 24577 Virusshare.00075/Trojan-Downloader.Win32.Agent.cidx-8f6364498245f78de589c51d57db5a25c49ef20fad0f7c676863e3533b77f1d3 2013-07-24 08:53:00 ....A 4557097 Virusshare.00075/Trojan-Downloader.Win32.Agent.ciqh-597601d610046d56d9a15b36b874605133c8a3c4732bcfe08e1a9fb369362853 2013-07-24 15:48:22 ....A 4535300 Virusshare.00075/Trojan-Downloader.Win32.Agent.ciqh-64ca1a280a781e499e76ec8d2dd9a9fdc2c15ec52ceb36d3723681bbf5fd36b0 2013-07-24 01:45:06 ....A 1301213 Virusshare.00075/Trojan-Downloader.Win32.Agent.ciqh-852d26dab58f802ae3a19ae29fbba41c34c9b53af1e37f7fc20b5b65ba405f3d 2013-07-24 07:43:10 ....A 39936 Virusshare.00075/Trojan-Downloader.Win32.Agent.cjji-59aae707c44ab0366aa72ea7d05439d2392b5c82f483b9d6885668e736744970 2013-07-24 14:45:54 ....A 122880 Virusshare.00075/Trojan-Downloader.Win32.Agent.cjub-5c2b9e48b1c60ed33b118d662cd87b0e2ad194fe08d5f7f481519b03a7cbf3ab 2013-07-25 12:59:50 ....A 71680 Virusshare.00075/Trojan-Downloader.Win32.Agent.ckih-3bb743db5c867323efe330ef66ffe929dba6de1fda7a9a0bda4e6e678a586c80 2013-07-24 13:09:50 ....A 185856 Virusshare.00075/Trojan-Downloader.Win32.Agent.clmr-7aaf7289457fdf8ccf9bd7221abe548bceba5be6625f4b5c44e8b5024b42e481 2013-07-24 09:11:00 ....A 15360 Virusshare.00075/Trojan-Downloader.Win32.Agent.cmbg-3d75983bc404960d5db965fd50b13b44328806dc40baa22356044e80657e1577 2013-07-24 18:24:42 ....A 5300 Virusshare.00075/Trojan-Downloader.Win32.Agent.cmvu-3cdc63ae0864566a5fe2ff096da4cc292cd519a5a8f9e4ad1483c5f4655fc33f 2013-07-25 13:34:28 ....A 55296 Virusshare.00075/Trojan-Downloader.Win32.Agent.cmzz-48595e399cb851c16a3f65bb7ec53b783f332ea6d36bee449fd68c7f3a011efb 2013-07-24 21:42:28 ....A 86016 Virusshare.00075/Trojan-Downloader.Win32.Agent.cncg-3cb570771fc52fb85da1578a327788f139ec6df09a79732774836387e73c2eab 2013-07-25 01:53:22 ....A 59761 Virusshare.00075/Trojan-Downloader.Win32.Agent.cnoz-2f5a795c11de1c7ff53afc7e9acedbc236eb37f6bf421de8d72c2ef1010082ea 2013-07-25 13:38:40 ....A 27136 Virusshare.00075/Trojan-Downloader.Win32.Agent.cnoz-5d2f81c195e9a6a635e89f52dc5a786e0b08e5bc69a735b1e9e7f162ad5fe813 2013-07-25 01:15:40 ....A 811008 Virusshare.00075/Trojan-Downloader.Win32.Agent.cnrx-3d70401ac01547a72f10d058fc9c2ba1324965ce798b5fb94dea26d5a2c7f4a2 2013-07-23 20:55:30 ....A 67072 Virusshare.00075/Trojan-Downloader.Win32.Agent.cowa-b784aff2eb214d1634d52bb4831635387aadfc8b7cb7d1f7dab5d99b030b7828 2013-07-24 16:04:24 ....A 16384 Virusshare.00075/Trojan-Downloader.Win32.Agent.cpac-2e4c3ab27db9cad496db2949128ba033a4a528371d03a9d02815503890d9bbd1 2013-07-24 21:42:06 ....A 97792 Virusshare.00075/Trojan-Downloader.Win32.Agent.cphq-3db04fabffefdb186210345753c31240d98940d6edaed17ab75381adc89d2aa2 2013-07-25 08:08:40 ....A 41472 Virusshare.00075/Trojan-Downloader.Win32.Agent.cppg-7efc110a304d4c0d5b0a018e276a5c2b3316d9579760cc06fe5b2e14a828117f 2013-07-23 22:26:44 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Agent.cpwn-4a25e44797ec93e37ce25865b632b5499c3fe62a6699fcc13d199e868d701bd0 2013-07-24 12:49:56 ....A 116736 Virusshare.00075/Trojan-Downloader.Win32.Agent.cqcc-396861ff1e6d1c89207f50e063bb54acb6e3a5c24fd132fccdca15f23ce7de22 2013-07-24 10:54:38 ....A 33792 Virusshare.00075/Trojan-Downloader.Win32.Agent.crjy-2df46140003559f8dcff8a5cd723a0c3877cd523cf8657820818ff6d4c99eba8 2013-07-19 11:10:50 ....A 235008 Virusshare.00075/Trojan-Downloader.Win32.Agent.cscd-8dbcf4ad2535df0a559d5d34b6a7811a7eea4e77dd8690622f991043fa121389 2013-07-25 06:20:28 ....A 328192 Virusshare.00075/Trojan-Downloader.Win32.Agent.csdf-1f5517b3060847dfe4966d860649b56ca5c2eafbf3ce89a548f9a4527d5cd09c 2013-07-24 13:22:42 ....A 344576 Virusshare.00075/Trojan-Downloader.Win32.Agent.csdf-2bc1bd1cb649608484bc81e974fdcb76e9fa56f5f4981664e6d8cc06e86ca878 2013-07-25 06:39:36 ....A 264704 Virusshare.00075/Trojan-Downloader.Win32.Agent.csdf-3ed586555399b9365b07416dd7148c40da5ff809eca2ccff919918e36a5cbbb1 2013-07-24 14:47:36 ....A 26112 Virusshare.00075/Trojan-Downloader.Win32.Agent.cskr-387cf727166d3885eaf932a94715b6a21cc45d7cc8134f0f3191b9fdf6c6d1d3 2013-07-24 05:26:36 ....A 100864 Virusshare.00075/Trojan-Downloader.Win32.Agent.csly-2b2cfa5a4b0fc3a2bd12ac0a55887d541c4e62d7aff715250b52634b7a9ae33e 2013-07-25 08:08:16 ....A 100864 Virusshare.00075/Trojan-Downloader.Win32.Agent.csly-2fd785ea341c00f3c2dda58b389f69596646e996c1f911fc70704d22a3143392 2013-07-24 07:16:12 ....A 100864 Virusshare.00075/Trojan-Downloader.Win32.Agent.csly-3fce47c327e406eeaa0f546a776376301f1b96e77527418c4c5fa48f2aa06ae5 2013-07-24 12:41:34 ....A 100864 Virusshare.00075/Trojan-Downloader.Win32.Agent.csly-4ab92f56fd1c44dac333b5eaa9cd0cb40790e04fba43489a76dbd76e3997850c 2013-07-24 04:53:06 ....A 100864 Virusshare.00075/Trojan-Downloader.Win32.Agent.csly-5bd69ff9ddd36b7fd71da7d053538342b2f6a1a89a93963cbb6be6087092a152 2013-07-24 08:00:08 ....A 100864 Virusshare.00075/Trojan-Downloader.Win32.Agent.csly-5ed586e8bcfb10a134ecc1857c54bc098658448d5db1bd575cbe3a32e1dc0c13 2013-07-25 15:14:36 ....A 100864 Virusshare.00075/Trojan-Downloader.Win32.Agent.csly-73e402fd052b6abfaa7a1425a03fb5af443322a16dd622b24f41a915497d85db 2013-07-24 12:13:46 ....A 100864 Virusshare.00075/Trojan-Downloader.Win32.Agent.csly-7c43df1e223713c953705f1592d034751f2f31e1395d015468632cf20ef7edd6 2013-07-24 10:50:48 ....A 100864 Virusshare.00075/Trojan-Downloader.Win32.Agent.csly-86d27b64559fb3b3f29f8fec36538fa31045959b0be5569c142ad7811aa2a05f 2013-07-24 22:04:00 ....A 163328 Virusshare.00075/Trojan-Downloader.Win32.Agent.csyi-3b4dbd4200d04fd6bc6b565d46e848e3fe2369e669279d824c3c57dad87e91da 2013-07-25 06:00:28 ....A 89006 Virusshare.00075/Trojan-Downloader.Win32.Agent.cug-7657fdc67b4b02f44580b9b363bef19a489ad48852c91e143a946af4c1987c64 2013-07-25 14:24:48 ....A 408064 Virusshare.00075/Trojan-Downloader.Win32.Agent.cuzv-587ad304ff5bc5a22c59b619a78f32a936f057b0d0700e0f57e887701e577476 2013-07-24 16:08:04 ....A 34654 Virusshare.00075/Trojan-Downloader.Win32.Agent.cveh-29800278bfb31b0465f344b0d0ec3934c8c049130c8aa57f49c81a5c3c15de9e 2013-07-24 06:49:50 ....A 65024 Virusshare.00075/Trojan-Downloader.Win32.Agent.cvxn-84a9d1178387c16765a176d42c19bb2b6596a20d16d04685a62b545518de93b5 2013-07-24 14:04:22 ....A 361984 Virusshare.00075/Trojan-Downloader.Win32.Agent.cwkh-3ce6ec08de178ce7bf45b22b4578187a48c812e56db5619e44528a26744ebefd 2013-07-24 21:19:28 ....A 331776 Virusshare.00075/Trojan-Downloader.Win32.Agent.cxlj-6648b66947bd1367693a5a4bb88b7a3b9bdc02c52ebd106da074add66cc318d6 2013-07-25 06:21:56 ....A 59392 Virusshare.00075/Trojan-Downloader.Win32.Agent.cxms-736b1591591bd94300c28f99464d69632e54f72ae9f23d094793239e76a70336 2013-07-24 14:46:52 ....A 36832 Virusshare.00075/Trojan-Downloader.Win32.Agent.cyjq-2f4093413110d0cd8d87a2bfbba1769a234bdb11fa36cffe17e2663e58f28bda 2013-07-24 21:02:40 ....A 115204 Virusshare.00075/Trojan-Downloader.Win32.Agent.czd-3742bf91db55c569ffef326dfd8b6862cc8bbb2e11db1ae17b0f0f0fc9ca9271 2013-07-25 07:34:00 ....A 10240 Virusshare.00075/Trojan-Downloader.Win32.Agent.czge-6e677bf3a321161d12450c91ac9108b7f94ba59f8c3c8d092b22efc3713e040d 2013-07-24 06:27:16 ....A 23552 Virusshare.00075/Trojan-Downloader.Win32.Agent.czki-4e622d383835e3957a9a0646aa210f696394f7e47cee9b595a60d84b697376e6 2013-07-24 14:18:50 ....A 32771 Virusshare.00075/Trojan-Downloader.Win32.Agent.czmg-473f3f066debaf3dc1d9cdff69c9906d762ab9a58ef86cb373faf4955f8bd02e 2013-07-24 08:44:24 ....A 70656 Virusshare.00075/Trojan-Downloader.Win32.Agent.czmx-6701372f3133c7b69f32487750c8aaab247d8976e228e21ba42ea74b0dd244e8 2013-07-25 00:08:52 ....A 90624 Virusshare.00075/Trojan-Downloader.Win32.Agent.czsd-46eb089a1796d5e094d51e4826a6602f02721b1f91aea574fed8159581bef475 2013-07-24 17:27:48 ....A 177664 Virusshare.00075/Trojan-Downloader.Win32.Agent.czsq-7d4ece2b9100934d4049d27dfcee403351b088abcb4ed790009b1ca403de49a9 2013-07-25 11:35:14 ....A 68096 Virusshare.00075/Trojan-Downloader.Win32.Agent.dadu-6e057cf43ae852eb6aed1671b7cf645c8c0541241a1937e4fd04f8e328f9a403 2013-07-24 10:21:22 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.Agent.dafw-8509da3d52fa65bee84452c707162769ec38342abfcd6db0d52cc6fb671c3185 2013-07-23 18:55:30 ....A 106496 Virusshare.00075/Trojan-Downloader.Win32.Agent.dald-6bd801e8ecf6a4fe2ba071cae2549873e7f8670ba11604b0ea4ada8e8f11569f 2013-07-25 00:26:20 ....A 702464 Virusshare.00075/Trojan-Downloader.Win32.Agent.daul-82281cb60391723058b3e52ae2792f2965dd92fab0af3e30f77198df2996b35f 2013-07-25 11:57:14 ....A 25074 Virusshare.00075/Trojan-Downloader.Win32.Agent.dbaf-4f93243eda0f3f0bcde570fc9ee08ab7481c023a5682713a7d09c9d814d89d1d 2013-07-24 13:48:54 ....A 683008 Virusshare.00075/Trojan-Downloader.Win32.Agent.dbdd-8c485a0c7437f281256bfc589393401034bd910f1deb57690f694c99bf7ed606 2013-07-25 12:25:30 ....A 724875 Virusshare.00075/Trojan-Downloader.Win32.Agent.dbfd-2bb7e47494116f3fae30f8ca9bef54538faa02bf78658ee6afc028407e6461b8 2013-07-25 10:45:32 ....A 93184 Virusshare.00075/Trojan-Downloader.Win32.Agent.deiy-8da8d2f523ecdc51327dc8cdd7e3f22babae23143f58c9d2aa334f8cf469d9cf 2013-07-24 05:45:30 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.dfd-7c224928cd1d5a0aefdea4d4c40a40230dfe459fbc912a69c4ff48a5fe48fff7 2013-07-24 21:17:52 ....A 17982 Virusshare.00075/Trojan-Downloader.Win32.Agent.dfhj-6969068461b54143e8618ae6b4c1bae5b8b496e2030a9739395e4a2a5f4418de 2013-07-24 08:08:48 ....A 103266 Virusshare.00075/Trojan-Downloader.Win32.Agent.dfsm-2a05f86425645d0519db26d3743fdd4b7913405a4601338595213e6c25444fe9 2013-07-24 18:41:50 ....A 101716 Virusshare.00075/Trojan-Downloader.Win32.Agent.dfsm-2efcec807fe41b2f216bb5cef66b8e40a5586f95156ca413e29e16659735d140 2013-07-24 15:15:40 ....A 129797 Virusshare.00075/Trojan-Downloader.Win32.Agent.dfsm-49b6f96c250d9f8239a9819b721e21425a098361eff154c471081bd479427eb1 2013-07-24 05:35:52 ....A 268189 Virusshare.00075/Trojan-Downloader.Win32.Agent.dfsm-4b519ba075fd5979ee2c8738798ba027a1903189a3f190ca49bedfe2033d2d4b 2013-07-25 08:22:42 ....A 116694 Virusshare.00075/Trojan-Downloader.Win32.Agent.dfsm-4f5e4b2de1dabaec9c40444950591bea3c51164c2c1d1ba6a7a9fc76225398d2 2013-07-25 11:35:14 ....A 57522 Virusshare.00075/Trojan-Downloader.Win32.Agent.dfsm-4f7f97e5d28c23fad73fdf77811ac92246d2ff8db02933e91d25624918e3f6db 2013-07-24 09:07:18 ....A 57920 Virusshare.00075/Trojan-Downloader.Win32.Agent.dfsm-5e6822291d9c2b7969219d82e84c2d5b0064e8c54579659f0aa9888f4bcb3044 2013-07-25 08:13:42 ....A 61641 Virusshare.00075/Trojan-Downloader.Win32.Agent.dfsm-5fe16b86be6113faa0358b166ce0c2fa1e0cef22c67ad6f24b574bbb8d908e02 2013-07-25 07:25:06 ....A 99200 Virusshare.00075/Trojan-Downloader.Win32.Agent.dfsm-68587b29c9835768e41b98a7abfbb97c8733ae5c486040f14a24fc616e779e28 2013-07-24 10:15:34 ....A 81499 Virusshare.00075/Trojan-Downloader.Win32.Agent.dfsm-759da83551379ca3d880ccd0aec7bf00e362fef1e4468a0f14bbe1205e583618 2013-07-24 11:18:08 ....A 116849 Virusshare.00075/Trojan-Downloader.Win32.Agent.dfsm-7cda665fcd78bb9b43c52ac01a56f4b53c81af9f41e8260f0d77cca191571e04 2013-07-23 22:38:36 ....A 136139 Virusshare.00075/Trojan-Downloader.Win32.Agent.dfsm-855b64184636e43f2bc14e144ce14322b084b8c2f333468085ea6a49e7d885b0 2013-07-24 06:58:06 ....A 143272 Virusshare.00075/Trojan-Downloader.Win32.Agent.dfsm-8b7f1cb9bef31ab8e9ca794d9ee5c331e3c7515188d119d6ae06d3c6db8c7c95 2013-07-25 12:42:06 ....A 101888 Virusshare.00075/Trojan-Downloader.Win32.Agent.dfuz-3c726d774cecd78e2c9246c3ca84cfb5a83423260d438a630f9f2cf3e9f72a0e 2013-07-23 23:40:16 ....A 101888 Virusshare.00075/Trojan-Downloader.Win32.Agent.dfuz-5a99e2884675dda2afa2086999f9a4fbf9a50a1b15645e6b824459bd3923080b 2013-07-25 12:05:52 ....A 87552 Virusshare.00075/Trojan-Downloader.Win32.Agent.dfvc-7cc89d84e8cd8afc7ed25455b2f2bdef0b90741c4a3a053c4bf9c4cf88149e9d 2013-07-23 10:10:38 ....A 69632 Virusshare.00075/Trojan-Downloader.Win32.Agent.dgig-7fe338b0154b1b21ffebcb34a087cd4f7dd11a21c37a11488bf62dc3e429a301 2013-07-25 10:15:42 ....A 102400 Virusshare.00075/Trojan-Downloader.Win32.Agent.dgvz-8d219590dd7575682ae1d8bb66c84dfcdf1b4e06787d78e33a3fd6f88495c25c 2013-07-24 04:25:32 ....A 34816 Virusshare.00075/Trojan-Downloader.Win32.Agent.dhhi-67bcb7a926e262f7fc7d7d416a1df38261c5822d7d2debfccd20a53218ba4be9 2013-07-25 08:01:16 ....A 902656 Virusshare.00075/Trojan-Downloader.Win32.Agent.dhsu-7e30e36912fd2c23219967d9b1f13e0c7a58fba3d6ef5e6a37fff3cfe3b634fd 2013-07-25 00:59:58 ....A 297551 Virusshare.00075/Trojan-Downloader.Win32.Agent.dinm-7576de4658c2ff7e27775213c5394b69df3d37e9116a1f233df85043d15a9a16 2013-07-24 18:38:18 ....A 235520 Virusshare.00075/Trojan-Downloader.Win32.Agent.djgv-6aec59babd473f4ec8ced1e4ddebe1797a033d26d058b34e8f645f46c57734d5 2013-07-25 14:26:48 ....A 161792 Virusshare.00075/Trojan-Downloader.Win32.Agent.dkpa-850471e5630925745119eb4e696163bb570690afe8bdc75efbfcb4afff2e3339 2013-07-25 08:12:06 ....A 8192 Virusshare.00075/Trojan-Downloader.Win32.Agent.dkrf-2fa3aa2288845f7a7535420a03b2240093cd3b2f72162a969b70f8375158d42a 2013-07-25 00:25:38 ....A 8192 Virusshare.00075/Trojan-Downloader.Win32.Agent.dkrf-49b294230d5719eae227eb37b6bde78e02478f1120c21fa5b82b44a30576ebe0 2013-07-25 06:02:28 ....A 8192 Virusshare.00075/Trojan-Downloader.Win32.Agent.dkrf-8be0e80253b62a6974c200a0cbeca6ad32b2279fd1b27b7bde012247a13af7ee 2013-07-25 08:42:00 ....A 13824 Virusshare.00075/Trojan-Downloader.Win32.Agent.dkwp-7ddcdc6c1711ae4df619e6e42441bd2752eb5b1bdc36536e5845f807013e22e5 2013-07-24 23:33:08 ....A 508245 Virusshare.00075/Trojan-Downloader.Win32.Agent.dlcu-467e5e4a143277cfc9c5e109992be6a407040cea2c21035b7553970f47adb4fd 2013-07-24 12:16:28 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.Agent.dlhe-1ef4910cce09078df95725c71f88eee59790cbe42c3afd9412390be78120e8f3 2013-07-24 17:29:36 ....A 56832 Virusshare.00075/Trojan-Downloader.Win32.Agent.dlhe-4799919ec6ff9e5d46395c34fa18a4f9ee744a684e65dbda8fca1297fa796fdf 2013-07-24 23:43:02 ....A 72704 Virusshare.00075/Trojan-Downloader.Win32.Agent.dlhe-48e95cded23c3e57d24e33197217b7facd9ea68f839269e2ad0c2773e048075c 2013-07-24 22:04:06 ....A 37888 Virusshare.00075/Trojan-Downloader.Win32.Agent.dlhe-782014b42e4c0b53178ae4702504d31b15713295a9d5454d298f9a2bb2277739 2013-07-25 00:47:44 ....A 539648 Virusshare.00075/Trojan-Downloader.Win32.Agent.dluc-7db0433245136c0903afd24ad18cf0520a6693b9c8c53b6c6acbabd5ab0d2a86 2013-07-24 18:13:14 ....A 112905 Virusshare.00075/Trojan-Downloader.Win32.Agent.dlxt-6b22e257b35e526e2eac1c129500d226928a7dd01a020b8051f030c90dca99fe 2013-07-24 05:08:44 ....A 112640 Virusshare.00075/Trojan-Downloader.Win32.Agent.dlxt-7b55282b0490dc38a7d1abdcbf2e5372fb3f46366b73b6c0959b6938a51808f3 2013-07-25 13:24:04 ....A 86016 Virusshare.00075/Trojan-Downloader.Win32.Agent.dm-8734abdb32842a5e743ff519c58ca821300449fcd4c3f2504af8b06a6c56a943 2013-07-24 20:19:04 ....A 60928 Virusshare.00075/Trojan-Downloader.Win32.Agent.dmsl-47b95a22515985b8b8d78e6894a66c8926a55193dfd8258a13891e16cb40d6a1 2013-07-24 21:41:48 ....A 58629 Virusshare.00075/Trojan-Downloader.Win32.Agent.dndu-3b56fcdb1eac6bbdedc61ce6262aef11e65345e5008392ce8168461834f7037d 2013-07-24 21:42:24 ....A 99589 Virusshare.00075/Trojan-Downloader.Win32.Agent.dndu-5a8d20695658d95bc4e691fd3e58216bb5e306ad6e3417d8f51c3fa2eaf66067 2013-07-24 09:00:36 ....A 58629 Virusshare.00075/Trojan-Downloader.Win32.Agent.dqbv-69662530b0ff452c5f6ce68a82637370907f4e0f6546e152d51901a7d3c3df77 2013-07-25 07:02:08 ....A 51712 Virusshare.00075/Trojan-Downloader.Win32.Agent.dqgj-5f4700e17523aed0d6dcacf9753ba1029adca12cab95f7e2cb73f6e05312e57b 2013-07-24 23:59:42 ....A 148548 Virusshare.00075/Trojan-Downloader.Win32.Agent.dqho-388a35004ea778a0a40aa1fd48403324e2b84601007bfa66106b63623868a3f5 2013-07-25 14:32:54 ....A 75776 Virusshare.00075/Trojan-Downloader.Win32.Agent.dqli-1da01eb7dccbd4cad09175bc66524611a115a22d860434515a23d29e5236ed4f 2013-07-24 04:32:32 ....A 45568 Virusshare.00075/Trojan-Downloader.Win32.Agent.dqli-3e589fe13fec559dbca212477a7da4482a2d2b9d260b9aed048ef19e053bc940 2013-07-24 23:20:00 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Agent.dqli-4ab6f8bada88280a7c8139f45ce91abe07b5f20cee53ccd349db2dab767575d8 2013-07-24 16:20:56 ....A 45568 Virusshare.00075/Trojan-Downloader.Win32.Agent.dqli-599cb437c1706394193b02f12ce2d0da5694322f1a2c7c0ab134b42087559da8 2013-07-24 02:11:38 ....A 95232 Virusshare.00075/Trojan-Downloader.Win32.Agent.dqli-6c761c918bc355a6f1a1ebaf4b34023d92d51a4bf8cec2655bd06cdb95941e0b 2013-07-25 08:45:22 ....A 95232 Virusshare.00075/Trojan-Downloader.Win32.Agent.dqli-6e35b65a6ab6e49942e2b214e18ab3f9d3b3c5bc84d0e8fc518f6566ab7b6fb4 2013-07-25 06:20:44 ....A 95232 Virusshare.00075/Trojan-Downloader.Win32.Agent.dqli-74db634967ac1ba33d0277395d1f3ec7c20e87fc7cb04dc597cae09a95852873 2013-07-24 20:49:16 ....A 40960 Virusshare.00075/Trojan-Downloader.Win32.Agent.dqli-75c6bdf53c13d1fc6b8f0598dd5c1fd3f2955268342c868e2b13866292a99fb0 2013-07-24 04:30:38 ....A 95232 Virusshare.00075/Trojan-Downloader.Win32.Agent.dqli-78048ab2a23e4f9e5f5aa1afa6f04e0a89ee875f83ba7d61ebed9e0102b692be 2013-07-25 10:05:04 ....A 45568 Virusshare.00075/Trojan-Downloader.Win32.Agent.dqli-7efe8379970acb5aaffa3941f9e8539e650a513794dcf24cd3e51645b81ad590 2013-07-24 14:22:00 ....A 45568 Virusshare.00075/Trojan-Downloader.Win32.Agent.dqli-898269d6eeb4e221f9fe8ed710aa503026bf6952556d63ec446081542efd78b9 2013-07-23 23:53:22 ....A 524215 Virusshare.00075/Trojan-Downloader.Win32.Agent.dqtv-68ce63fe19545a99f1e3a671e51a204cbe8cedbcfc48f3f95ac4ccc5b6316b85 2013-07-24 04:49:42 ....A 92160 Virusshare.00075/Trojan-Downloader.Win32.Agent.dqvb-880245ec24eb37b01fc8947eed53e9e2908a2304111fc3b88c77d582a05feb87 2013-07-24 09:53:02 ....A 150528 Virusshare.00075/Trojan-Downloader.Win32.Agent.dqyn-5c791588f22524e4869fb86383244017a44e19661a0d9ba6113ca82701a56165 2013-07-25 06:04:26 ....A 216576 Virusshare.00075/Trojan-Downloader.Win32.Agent.drky-808505e8918ff7d478bf8c5e6534ae4d1e895ee7c3343de1c5886c945b5e69bf 2013-07-24 07:06:00 ....A 52224 Virusshare.00075/Trojan-Downloader.Win32.Agent.drtm-3e2b58a1165ddd8bd5bd324eea1d2cbbe058aad699f68bd9be1f94bc0d389871 2013-07-24 19:39:36 ....A 14336 Virusshare.00075/Trojan-Downloader.Win32.Agent.drwd-66df6bb08c00e6234b54ac357e2ba68c448fbb1ad6d69456109e7ecb3f97240d 2013-07-25 14:33:02 ....A 51712 Virusshare.00075/Trojan-Downloader.Win32.Agent.dsen-1f32d4c80fded53aa370200fbd5132b00f3b4ac37aea553539f79af178fc15b8 2013-07-25 11:19:04 ....A 390656 Virusshare.00075/Trojan-Downloader.Win32.Agent.dsis-5a780195b1ccc2af414f225eab1ef1868b5466ccfb14fd900277ff3e5cb69b0f 2013-07-25 11:50:10 ....A 51712 Virusshare.00075/Trojan-Downloader.Win32.Agent.dswc-2c281f7cbf95eae9baed3330136bd8d802b09cedd38061e10a0e1a595569d7a2 2013-07-25 01:28:00 ....A 101376 Virusshare.00075/Trojan-Downloader.Win32.Agent.dswc-3f6674847ad6125e474c1a7ad450cdc57219db1bcdfb46e88610e4e7b3ccecb9 2013-07-24 02:40:12 ....A 110080 Virusshare.00075/Trojan-Downloader.Win32.Agent.dswc-5de6891e8ed1b247eb5e04d3bae962727c710edff183917c1578c0190bf772e7 2013-07-24 13:03:40 ....A 109568 Virusshare.00075/Trojan-Downloader.Win32.Agent.dswc-6486ca940c960c11d229cbe481540a257a75464b4720e63f65b5a4600920f478 2013-07-24 20:40:22 ....A 109568 Virusshare.00075/Trojan-Downloader.Win32.Agent.dswc-738959b9705bce407d9fa7bb0a65583929dc01dd5e101bee45e2c843a3f6a42f 2013-07-25 02:02:14 ....A 101376 Virusshare.00075/Trojan-Downloader.Win32.Agent.dswc-7941a1a7b874db8a264c5d0daf5a0ef169fd65b0ca457910dcada33e7e17044c 2013-07-25 06:26:36 ....A 22016 Virusshare.00075/Trojan-Downloader.Win32.Agent.dswe-6a7c3313ed588c28a4c411d8a4af369b3ca329bfb5f23c3cf00e1ed8de5f9363 2013-07-25 14:02:50 ....A 101376 Virusshare.00075/Trojan-Downloader.Win32.Agent.dswn-4ed68bb1791620f95c53e1baec97021ebae10d0d94a69d4f58daa135adf9748a 2013-07-25 13:19:16 ....A 101376 Virusshare.00075/Trojan-Downloader.Win32.Agent.dswn-7ea63f6c49de746ca6f16dfcdb50cfd6a8a8c6cfdff608d0dfd3701816c104a8 2013-07-24 19:27:16 ....A 51712 Virusshare.00075/Trojan-Downloader.Win32.Agent.dszu-2bae04e8f8b5535f702d93de1f687e0707cf896345940c6f3291bfcbc9067bc5 2013-07-24 02:12:50 ....A 109568 Virusshare.00075/Trojan-Downloader.Win32.Agent.dszu-4a4fd4b72986153f8a9dc259607485679249a907c1bc0ffa58da7caa1974f896 2013-07-23 21:49:06 ....A 109568 Virusshare.00075/Trojan-Downloader.Win32.Agent.dszu-6abdd1accb57e0e5fc13cb0468cbc073323743ce436a3076bebf456d297b8899 2013-07-24 19:14:32 ....A 51712 Virusshare.00075/Trojan-Downloader.Win32.Agent.dszu-7b5f1cad5ab2f6f77296485a6a43f0125357d6cf05c54266b84b6a4a60400e34 2013-07-25 11:32:48 ....A 100864 Virusshare.00075/Trojan-Downloader.Win32.Agent.dszu-7df41f3329fb1a232dfd224411fc6061f60aa59ff7ca37fb572490bf348d47ac 2013-07-25 09:12:54 ....A 108544 Virusshare.00075/Trojan-Downloader.Win32.Agent.dszu-7e4d81632e60eaee0891d52b78b371ff87c20f9e683c3b6305bfb0af044ea29c 2013-07-24 20:33:22 ....A 108544 Virusshare.00075/Trojan-Downloader.Win32.Agent.dszu-846141a0d6cbad242814b11f6bc0d99ffbb21718c63ed482eabe81f1809458d3 2013-07-24 17:47:36 ....A 109568 Virusshare.00075/Trojan-Downloader.Win32.Agent.dszu-86440d8ee4429e99a740e07813a3944fdbe821dc385e8f4f84d2e6981f094c26 2013-07-24 23:39:02 ....A 99840 Virusshare.00075/Trojan-Downloader.Win32.Agent.dszu-8a1276cdc831ad4ee64be7e95ecf6f6aa029d5ada90f8e0caa3d6c0670a7e4f3 2013-07-24 02:16:50 ....A 47104 Virusshare.00075/Trojan-Downloader.Win32.Agent.dszu-8a2b66afea0e1c24b471aff194c1360d5d5ab7f1c1d907a2222c326624429458 2013-07-25 14:34:24 ....A 50688 Virusshare.00075/Trojan-Downloader.Win32.Agent.dszu-8c447a2d8c6c17736f76c9c6af7f2aadea27305b6ba2d07a03550e14e4ab53c8 2013-07-24 12:12:22 ....A 83968 Virusshare.00075/Trojan-Downloader.Win32.Agent.dtia-463e8bffc1cf68ce64309f11d7fff805b2954d76069b871b04beb19035f3de98 2013-07-24 19:02:00 ....A 95232 Virusshare.00075/Trojan-Downloader.Win32.Agent.dtia-7cdcc666127e27d3f697059cfcaf002b545975a90399cfd13686b8a64069c344 2013-07-24 23:34:02 ....A 8192 Virusshare.00075/Trojan-Downloader.Win32.Agent.dtlu-7d144e754d1ec7de18c40800a3f05172d16a41338732ede9647f709b2955a8bb 2013-07-19 19:22:38 ....A 26112 Virusshare.00075/Trojan-Downloader.Win32.Agent.dtxl-7bd376e701760a10145f219b00517e18a74a0b9705e2a6f37f5b25b77678b46e 2013-07-25 11:04:12 ....A 78336 Virusshare.00075/Trojan-Downloader.Win32.Agent.duzx-5fba872e0521a3f64f53e43df8408723628cb7c23a1a81e4a71dbefa7d54d537 2013-07-24 16:38:06 ....A 248703 Virusshare.00075/Trojan-Downloader.Win32.Agent.dwde-6bdf61b4d601b3da6a071448fe9ff598e76ecb1e5d9336602572d7aed69862f2 2013-07-25 11:55:36 ....A 364871 Virusshare.00075/Trojan-Downloader.Win32.Agent.dycx-5ff51032b0d0aa16b92a3bb10a19710e3227ad49db172d457b9941d6348c8cfa 2013-07-24 06:21:58 ....A 159744 Virusshare.00075/Trojan-Downloader.Win32.Agent.dzmx-29eeb10193234082a8ceee3ad1c4b946d541f84d17481b7041983b55c6e91b36 2013-07-24 21:46:18 ....A 91136 Virusshare.00075/Trojan-Downloader.Win32.Agent.dzss-854547b2fe9e12fa4df9943ded8caf44a91d0652b4f0a1768f94c16c2f73775f 2013-07-24 11:57:58 ....A 73447 Virusshare.00075/Trojan-Downloader.Win32.Agent.eali-4e49b5d8c37115b12952f436babf1cbafda8e38dd00431a7ad30d7e8b13122ae 2013-07-24 08:34:18 ....A 73291 Virusshare.00075/Trojan-Downloader.Win32.Agent.eali-4e8fbe4d1dda0be172fa8ff80afc86c8866bf5bdb5dc09df8b1487c96527d3ed 2013-07-24 23:30:52 ....A 72808 Virusshare.00075/Trojan-Downloader.Win32.Agent.eali-6a82f84db0e28870edc29cdb85e32b84aae87d0837ea700527c0c7a9221d3446 2013-07-24 23:51:52 ....A 72766 Virusshare.00075/Trojan-Downloader.Win32.Agent.eali-763ceb8c14794fc3b08072032fc653557efed09be50a8290dcd44073a2910a41 2013-07-25 00:51:26 ....A 73365 Virusshare.00075/Trojan-Downloader.Win32.Agent.eali-7a2412aedb04469a82cf593ee1bde914ca5f7e2ef103c25d3a1c4c6b56f68000 2013-07-24 21:31:00 ....A 73447 Virusshare.00075/Trojan-Downloader.Win32.Agent.eali-7a9fc6735bda67a0c00ed78ddb3374f199df6beaeffdb9d9a9357c468b3ce84c 2013-07-25 06:44:08 ....A 73255 Virusshare.00075/Trojan-Downloader.Win32.Agent.eali-7db248ae674548d5e64b6b9eeeee63a7ef1db7b60ceffa551aadb3ab432fba38 2013-07-24 14:06:42 ....A 72840 Virusshare.00075/Trojan-Downloader.Win32.Agent.eali-8be96071b7ba0bcb0ea1883b269575235f0d3a8979d73b40ebf12ba300513205 2013-07-24 06:59:12 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.Agent.earw-83aa525f176c4d7a43f114c13053a777b5bc9759e2e590ac8fc61423e6b60149 2013-07-25 11:24:04 ....A 16384 Virusshare.00075/Trojan-Downloader.Win32.Agent.eawn-6dc96a2803249dec801bd036cfe21379bde633a80048e6a0416da178ecd33520 2013-07-25 07:35:38 ....A 2256896 Virusshare.00075/Trojan-Downloader.Win32.Agent.ebyi-4f73924cb30388f498891e1492cb23556999e25c3542086c3bec45f855da2493 2013-07-25 12:17:16 ....A 2252800 Virusshare.00075/Trojan-Downloader.Win32.Agent.ebyi-845919a8af8533f6e25cff51ef52415dfbea56bf472309160a4761ae8dc44567 2013-07-24 01:24:56 ....A 87456 Virusshare.00075/Trojan-Downloader.Win32.Agent.ecek-2c0314d765df64fe79999eba4479bef7619e455c9f2d64827d99e48ed8bd271a 2013-07-25 07:21:54 ....A 87456 Virusshare.00075/Trojan-Downloader.Win32.Agent.ecek-47454051f70f82c37b683c9d74f2ec46b54729c37203bb2a0093b6fbb6bc3cf7 2013-07-24 02:04:58 ....A 87456 Virusshare.00075/Trojan-Downloader.Win32.Agent.ecek-4d9f30302e76faa200c7765609ce5939dcba64c533d41366b34d7526e88e522f 2013-07-24 12:57:48 ....A 87456 Virusshare.00075/Trojan-Downloader.Win32.Agent.ecek-4ef495a90d4aa5153d4e1036e3b990f1c70f94bba1bdbeecc0f128ba41bb153b 2013-07-24 11:49:22 ....A 87456 Virusshare.00075/Trojan-Downloader.Win32.Agent.ecek-4f37f0aadb230c799c65e750ad6bba48b0e45650de3433d996658ffa9bc508f9 2013-07-24 23:15:26 ....A 87456 Virusshare.00075/Trojan-Downloader.Win32.Agent.ecek-5b1ffd629b98d57781fe98e5d2524e9f7e05489c3bc431663010d397ff571c1c 2013-07-24 21:36:00 ....A 87456 Virusshare.00075/Trojan-Downloader.Win32.Agent.ecek-795c164779ada07a45a51854822a291cf62da4a40c0bfc3056889745479c04ba 2013-07-24 23:24:38 ....A 87456 Virusshare.00075/Trojan-Downloader.Win32.Agent.ecek-7aac6a5834f737a1b4fa08b1c0b3f1069117605ecff0987889abe8927f0a1c4b 2013-07-24 23:01:58 ....A 87456 Virusshare.00075/Trojan-Downloader.Win32.Agent.ecek-83745665293dc4ffece724c6a173168f0eaa789f4f9efe594cf56adca0e898e1 2013-07-24 10:21:20 ....A 87456 Virusshare.00075/Trojan-Downloader.Win32.Agent.ecek-850595335da408f914384b783efb791168b250cedf9a5b8586cdc94539969591 2013-07-23 21:48:08 ....A 36864 Virusshare.00075/Trojan-Downloader.Win32.Agent.ecen-4edb0f57e1d670a2f11e9c9a9217dd30afe2e2077c5541a54698368c29dc7234 2013-07-24 16:09:46 ....A 18420 Virusshare.00075/Trojan-Downloader.Win32.Agent.ecen-69c719f188573057c85c0dfdbf704b596d614b642491ea44f613d2bac77d8b29 2013-07-23 22:03:20 ....A 18420 Virusshare.00075/Trojan-Downloader.Win32.Agent.ecen-8902ab99071ed22f0fb97d58b8aa07ea11cab7d9b35f33bf10c733f7bfab282c 2013-07-23 22:33:46 ....A 274432 Virusshare.00075/Trojan-Downloader.Win32.Agent.eckt-593b0d681889aeeb223ab37225bf529dadb68bbea4809b7d6e2ae73fd0bf974b 2013-07-24 11:42:00 ....A 274432 Virusshare.00075/Trojan-Downloader.Win32.Agent.ecvt-474d0326e11557100b04ab4ac094c5052ead365635ad7ac270749974580278f6 2013-07-24 13:16:46 ....A 90624 Virusshare.00075/Trojan-Downloader.Win32.Agent.eczc-73e8c428bb4c239836e47ed59ba52959165f9b8bcb77f9e8f009234177b829b2 2013-07-19 04:12:58 ....A 48128 Virusshare.00075/Trojan-Downloader.Win32.Agent.edqj-7d0c1642e3dd2c561451c27e10c950783dbffa7a89f327c07c9b10dd0e1550c9 2013-07-25 13:27:00 ....A 15355 Virusshare.00075/Trojan-Downloader.Win32.Agent.eflc-6924c137aecf7ce866f721866926b0c5a6124c4cfc6f28650bf69a6ef0729a0b 2013-07-25 02:01:08 ....A 2442232 Virusshare.00075/Trojan-Downloader.Win32.Agent.egan-68a07c0296100e194f561110a6acab61e2b6a4d2fab6e5dbffdaf5ddd6b31b5c 2013-07-24 09:54:36 ....A 1584928 Virusshare.00075/Trojan-Downloader.Win32.Agent.egan-86831258767ece978f7770ec42758da2d06be92bbc508e0140c11da70665db7e 2013-07-25 10:27:40 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Agent.egru-2f96bafcb347b58d1d383dc2c6e85a2c758b36176152fc2d637ac94ae897093f 2013-07-23 22:29:56 ....A 320512 Virusshare.00075/Trojan-Downloader.Win32.Agent.egyt-2a41426129953564203a752068fc355af28bc470bcbf6b0d61ecc6179f873d85 2013-07-25 08:35:12 ....A 90904 Virusshare.00075/Trojan-Downloader.Win32.Agent.ehdi-5f6d8559d015dfe8e9b87015c7eb09b5479f3efba74be2c53c07993ddb168f24 2013-07-24 07:22:56 ....A 167939 Virusshare.00075/Trojan-Downloader.Win32.Agent.ehpo-8399fd5eefbf4897dbdaff3e6e70582529504656c7ca97c1c50950d7aedbbcbb 2013-07-24 08:45:04 ....A 72192 Virusshare.00075/Trojan-Downloader.Win32.Agent.ehtu-6c1353dba0188c967a15745c3a0fe488f67284fc0bcf0cce654057a993d4a7dc 2013-07-24 00:56:24 ....A 37424 Virusshare.00075/Trojan-Downloader.Win32.Agent.ehvk-2c5a668bf6ea432503c820edb9020bc4d9bf89c8ad25b83de83c39b1e45af53e 2013-07-24 21:49:42 ....A 112640 Virusshare.00075/Trojan-Downloader.Win32.Agent.eiht-2f3a97b28e741e0ba236e5b13f89316d396eacd7dea963e25a4c645cfd2ff6d0 2013-07-24 10:28:32 ....A 110606 Virusshare.00075/Trojan-Downloader.Win32.Agent.eiht-48bec900249ca88f2e54b01b0a86785d148a4497aa6929954c0f3d382bdc71c8 2013-07-24 08:11:00 ....A 372736 Virusshare.00075/Trojan-Downloader.Win32.Agent.eiht-87c49d16d6a3373ebc005d80ff7d2fa5ea08646b369098e1bb6b92a3717980be 2013-07-25 08:11:54 ....A 29696 Virusshare.00075/Trojan-Downloader.Win32.Agent.eim-4fcfcbaecbdec2231743ca26f3f30fcd7b171ef3fc6cc3ee1354ef33c7953feb 2013-07-24 06:26:48 ....A 45080 Virusshare.00075/Trojan-Downloader.Win32.Agent.ein-2901d827cf5744574241724d84047f454ff19ee3903092fe4bb6fb89ab1c1383 2013-07-24 15:27:08 ....A 972288 Virusshare.00075/Trojan-Downloader.Win32.Agent.eiss-3eea97827839ae97a1ba03be7807f2a3f3b113e577360f1f34b8ccdbb56687e8 2013-07-24 21:31:08 ....A 393216 Virusshare.00075/Trojan-Downloader.Win32.Agent.eiup-5980b51fd04496570892cd28bf3eb046f069756228f233420fffd8873b8bccae 2013-07-24 06:47:24 ....A 159747 Virusshare.00075/Trojan-Downloader.Win32.Agent.ejie-3cf736d24322d31499601adc50db433c17b4a0769f50b5616b4dd0bc120dcadb 2013-07-24 18:14:50 ....A 53258 Virusshare.00075/Trojan-Downloader.Win32.Agent.ekyu-465031d0c194e267421a1124874c8e77da9836ff3721e7b13bc7b79ecc47fb43 2013-07-24 08:35:16 ....A 104448 Virusshare.00075/Trojan-Downloader.Win32.Agent.ekyu-6bfb660ce7638f241caaccd6803c86216518084b5a367fbf060d539724a2313d 2013-07-24 17:07:58 ....A 51199 Virusshare.00075/Trojan-Downloader.Win32.Agent.ekyu-89a11fe6abb82d80354c487d14feeede08edf8f70354ee8100eccad941378e81 2013-07-25 15:44:16 ....A 69888 Virusshare.00075/Trojan-Downloader.Win32.Agent.eldz-481a23dba9367a0956f848759988c09021d21cdb8538862475ffc8dec85dbbb0 2013-07-25 11:13:16 ....A 9487357 Virusshare.00075/Trojan-Downloader.Win32.Agent.elzp-5f6a9e73ddac01137d1f858e99fd26ea3dceb95c44e247cb41b63aba8266a212 2013-07-24 06:02:04 ....A 30428 Virusshare.00075/Trojan-Downloader.Win32.Agent.emmw-5eabc45ddc9431fe932e5bffe983b5bdace30c2e1debcbe2b48787c0eb0d658b 2013-07-24 15:27:32 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.Agent.emmw-7aea2e4893d9d954f0eeccc0d53b55cfd489eef04b1d77fe4b1b04a2b51c798b 2013-07-25 07:19:40 ....A 429424 Virusshare.00075/Trojan-Downloader.Win32.Agent.emmw-830d7af6892872d049eb8c21aa583f70693379d5cf679721d918e9f478b5861d 2013-07-24 10:54:46 ....A 134656 Virusshare.00075/Trojan-Downloader.Win32.Agent.enwk-3927a0e744376bb122a51d26e4dcf5828d8f45c1517b5c23d68f467d888ec1f1 2013-07-24 16:09:04 ....A 356352 Virusshare.00075/Trojan-Downloader.Win32.Agent.eocj-28d46d60b783ea6486084684335b0b13bc4a635f24850a229d2a10f3ca5b5222 2013-07-24 20:08:24 ....A 83776 Virusshare.00075/Trojan-Downloader.Win32.Agent.eocj-83a23cc10bbb384bdcb1e3cd3a68b84320c4e8acead72661e81576a99048e530 2013-07-24 06:24:56 ....A 149351 Virusshare.00075/Trojan-Downloader.Win32.Agent.eocj-8c0753eed37d44f98cf438e68381a21dbe649fb6c85a02ebe9f2cd928d6c1d84 2013-07-24 19:08:04 ....A 100864 Virusshare.00075/Trojan-Downloader.Win32.Agent.eogw-8ae0af8db49c14df770fa213122fd1837c9594a8641ece669f6ddd8a54f987a8 2013-07-25 14:27:50 ....A 165888 Virusshare.00075/Trojan-Downloader.Win32.Agent.eoly-2af751dad5418b62c673df8f3def1e23011f803ef52c41047f7c21f1112f8487 2013-07-24 10:41:54 ....A 165888 Virusshare.00075/Trojan-Downloader.Win32.Agent.eoly-4d33c5cadeb4d7f7aefbd2e4c949966f783167adf283af0dad4dc14fa6cee6ac 2013-07-24 15:02:52 ....A 165888 Virusshare.00075/Trojan-Downloader.Win32.Agent.eoly-8bef47f9d59d5e4ba24877086eade10a46c25b23aa8ca6f3f0fcfce5b6d2a8ae 2013-07-25 06:05:02 ....A 125440 Virusshare.00075/Trojan-Downloader.Win32.Agent.eopi-3ea505995bf4cce8a3ba2dee1bb9c81129c15fcb1ce938fd3a8cc4b1d3fffe45 2013-07-24 20:24:46 ....A 390441 Virusshare.00075/Trojan-Downloader.Win32.Agent.epah-3dba23d67b0b2a299f26338a0b0e3b5fbfca9e022c46191bbaf35b6e3c467eb3 2013-07-25 13:04:58 ....A 155648 Virusshare.00075/Trojan-Downloader.Win32.Agent.epmh-2b2d0f0dce327bbbee24631c6549a83e6e6d380d1a0d88e0dbfc120aabcf1b03 2013-07-25 14:33:16 ....A 2012160 Virusshare.00075/Trojan-Downloader.Win32.Agent.eqdj-1f1346577a6f45242847a9c447521b97a399384180a1ae91af26d3e5dd10757c 2013-07-24 02:37:56 ....A 2012160 Virusshare.00075/Trojan-Downloader.Win32.Agent.eqdj-294da147fd8f1e282b5c836c0eee42482f01f4e44a16ae208f2f72b217d4b69e 2013-07-24 23:15:04 ....A 2012672 Virusshare.00075/Trojan-Downloader.Win32.Agent.eqdj-2ef84a42f2011412c193cad4025cbbc0ac63f4765eb8cb0e0b32044c7d60acec 2013-07-24 11:17:16 ....A 2012160 Virusshare.00075/Trojan-Downloader.Win32.Agent.eqdj-3ef68a5bc8675e2ad292d553698f33d0768db2ecc8dde51a88630441c7a265cd 2013-07-24 13:31:18 ....A 2012160 Virusshare.00075/Trojan-Downloader.Win32.Agent.eqdj-5a7b67a86dbe95b49498e3607b21c9fc0acca2b06c38066f869077e37bdfb846 2013-07-24 12:38:22 ....A 2012160 Virusshare.00075/Trojan-Downloader.Win32.Agent.eqdj-5be350784272b9cd64c53f406e702a19b75744a8780dbd29f6ea29e4fca04165 2013-07-24 15:12:38 ....A 2012160 Virusshare.00075/Trojan-Downloader.Win32.Agent.eqdj-663678589a1ef99109fc37acb192880adcdd424bc119a708a5c0113f280429e2 2013-07-24 23:41:14 ....A 2012160 Virusshare.00075/Trojan-Downloader.Win32.Agent.eqdj-745f5e51181b9bab1f979504689a11d3a866130f61b9bd8299bd3070bd08a929 2013-07-24 23:22:02 ....A 2012160 Virusshare.00075/Trojan-Downloader.Win32.Agent.eqdj-7469b9ba12a6d53777210e06830dcee4b17efaa7b1fd4b54d70ecf06eb6a1b7e 2013-07-25 13:44:24 ....A 2012160 Virusshare.00075/Trojan-Downloader.Win32.Agent.eqdj-750ee494da1d7608bb4650bc2a622c07ad4db6199509032cb6c61e2ee50880fe 2013-07-25 16:16:08 ....A 2012160 Virusshare.00075/Trojan-Downloader.Win32.Agent.eqdj-8c1141591fbdf21a6763360cb7cf3c1e549f8abc673a388f715275d8c7a01bc4 2013-07-25 00:41:58 ....A 22528 Virusshare.00075/Trojan-Downloader.Win32.Agent.eqeq-2dcddf37467f6951bb0b93fb29c9794fb951901b91d45ea4758f03a9c0435fab 2013-07-25 07:16:48 ....A 35843 Virusshare.00075/Trojan-Downloader.Win32.Agent.erlr-1f6f580218e27fae58c5cd87f074d004221736fbaace6d8fe7654cb5d9ada7d7 2013-07-25 00:47:58 ....A 946176 Virusshare.00075/Trojan-Downloader.Win32.Agent.eryb-57c7f9f6fe4c9216c201f0c04c1838c55f4ff53c2ae8baf44061f858d9441c10 2013-07-24 20:31:38 ....A 339968 Virusshare.00075/Trojan-Downloader.Win32.Agent.eskr-3f2d9afd9ffd5d9553fde6a1c4de15248e9e113b925a4efc37d759557f78407b 2013-07-23 21:42:48 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.Agent.etsz-4be3fa4cc99dd8f6c4bb0f5a45a4ca60e2d81b737c9d37a0e3f28903236f2518 2013-07-25 07:14:28 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.Agent.euej-2ca76cd0ffb1c3a3be9041dcf1bce6b9adddc1e9e272056e338b14b631fc73e7 2013-07-24 09:55:18 ....A 922624 Virusshare.00075/Trojan-Downloader.Win32.Agent.evyh-3c025786fd629e7db165178dd3955ee09b28c92783c407c438b85046f47aba93 2013-07-25 12:25:52 ....A 159744 Virusshare.00075/Trojan-Downloader.Win32.Agent.ewgs-832d7c815110ce43b58cdf66f7d6386bb249af0038152f3fa912ca61bef58cff 2013-07-25 10:46:56 ....A 119808 Virusshare.00075/Trojan-Downloader.Win32.Agent.exfk-6e323745ddaf2711c58337a29661a0b25ce2e6de1a412307081838761ca75d99 2013-07-24 14:56:30 ....A 185016 Virusshare.00075/Trojan-Downloader.Win32.Agent.exul-39b515fa0aedb122c627fc9c65fe49a5c3a8278d27801e96a0ee9105943c64c5 2013-07-24 19:55:18 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Agent.exzd-2871a8a5146c278fac29e94578733de7efdc56d47f50a4261768e25659b62c2f 2013-07-24 20:04:50 ....A 13824 Virusshare.00075/Trojan-Downloader.Win32.Agent.eygu-477d6895f19046ac36c7bd377a54097238c1a5d2ea63cc2113ab9fe36439f6d8 2013-07-23 14:45:14 ....A 197307 Virusshare.00075/Trojan-Downloader.Win32.Agent.eyiv-b781b37940aa9db18fac8ea2cae096f133197e64394823b30a10a194a64422cf 2013-07-25 11:48:10 ....A 101888 Virusshare.00075/Trojan-Downloader.Win32.Agent.eyjl-570ae0f76f9503e9c910a068b8f83158eb69fec0c4e8e009057a1bf3846227c1 2013-07-24 19:06:42 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Agent.eyqb-3d5caa53a32b9c3f319ebfc5a6bce1b708f88ffa6cd233e3abd8fb34efdbbbef 2013-07-25 12:44:30 ....A 1048792 Virusshare.00075/Trojan-Downloader.Win32.Agent.eza-4a0ff44b0fa5e7582be78888226742e7e46b566dd4730031080f70e0e78fd400 2013-07-25 07:45:48 ....A 586752 Virusshare.00075/Trojan-Downloader.Win32.Agent.ezkw-6e4fdcf57faffd412a43a8ade1ec5ce06a404b9fac5477625e7b91af580bdc57 2013-07-25 08:37:00 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.Agent.ezre-8d791dc854fbee315b440c80822d937867988835ca44546eded47b7aec3904c7 2013-07-24 02:46:34 ....A 34816 Virusshare.00075/Trojan-Downloader.Win32.Agent.fag-6cb9fa5ce0094fbd7fbc96fc8649a77794da51eb002b75859288802b47682d6d 2013-07-24 19:44:54 ....A 137728 Virusshare.00075/Trojan-Downloader.Win32.Agent.fapt-46c4c4115e49b9c685ca0c99f82486d414e268066fffffa4980bdc0a04e3a9ab 2013-07-24 15:47:08 ....A 137728 Virusshare.00075/Trojan-Downloader.Win32.Agent.fapt-79fcfde35ca7495a90d373fb02e482e53b64ee880d6625d80311abbb6e3dc17d 2013-07-24 21:39:24 ....A 141824 Virusshare.00075/Trojan-Downloader.Win32.Agent.fapt-812f94c77d0341eb244e9fa7b8be48bc1fc5b9e24fce30f06010ff635e6a9af5 2013-07-24 18:58:56 ....A 10240 Virusshare.00075/Trojan-Downloader.Win32.Agent.faue-379990c14f7acdb50902b11d21b704f3bf9716f4b2395195414b98492f260333 2013-07-25 00:09:20 ....A 26112 Virusshare.00075/Trojan-Downloader.Win32.Agent.fayz-1f2d1d65becb4d67bb7a7912b4d3ac16fcd79cbd06b691e98270837ec9fdacb6 2013-07-24 17:44:58 ....A 953084 Virusshare.00075/Trojan-Downloader.Win32.Agent.fbbu-6738f247b62f6b35ab3b1c469ad4d35daa73a98247d2d8816b90385a4cf59692 2013-07-24 23:31:56 ....A 1503464 Virusshare.00075/Trojan-Downloader.Win32.Agent.fbbu-75a8ac2d25412a77e87fd9fe0580e88ce857c8de16c8694f0d040a294e205ea6 2013-07-24 08:53:46 ....A 168448 Virusshare.00075/Trojan-Downloader.Win32.Agent.fbeq-2902944f4d46c990d308c9ef3b894e90fb1342115a3d237254c086a4aee6e8ca 2013-07-24 13:03:34 ....A 339968 Virusshare.00075/Trojan-Downloader.Win32.Agent.fbeq-8b74b3973276768e467e6898b2a2d16321d490770d82a58d919e18bcf4876c3c 2013-07-25 14:06:42 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.Agent.fbms-7c9b4706825f3e44523f67f0c14cd19cbbc07eb4598dcf15631e7a5d7444bdb9 2013-07-25 02:14:42 ....A 29696 Virusshare.00075/Trojan-Downloader.Win32.Agent.fbol-83374b91db2cd45f0475099dfd90dcdc3786b06537f764f98adb58c5f1e4c776 2013-07-24 03:04:40 ....A 10752 Virusshare.00075/Trojan-Downloader.Win32.Agent.fbuq-6d126c795b158978f4bfad23e8b75341eb4cc2c0b2c3a2c730bc288dcf9984cd 2013-07-25 06:52:00 ....A 38400 Virusshare.00075/Trojan-Downloader.Win32.Agent.fbwy-4aed9045c39837eb1633680170340ce2cc09e4deb585d7b8bb4888ba38a7859f 2013-07-24 20:26:16 ....A 14336 Virusshare.00075/Trojan-Downloader.Win32.Agent.fcej-3725fb67a999e6aef3339393dbc25428b2f3cdc68e34f6fb9e4c3ed4433129a7 2013-07-24 14:19:14 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.fcig-4ea938b272c345f78b17a9e1270009b853178784640fe01190c6f370c973a508 2013-07-25 13:00:50 ....A 94208 Virusshare.00075/Trojan-Downloader.Win32.Agent.fcrv-6b2460ce61a2843f0f7f7d88d7dd6681b51f040c49efcd7d8a4e3f15e58114ad 2013-07-25 11:23:04 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.Agent.fdbl-7de69ded44fa230fed0ac785011194980454f59573dad274cd881e7c513ab2a9 2013-07-24 17:07:14 ....A 876544 Virusshare.00075/Trojan-Downloader.Win32.Agent.fdxt-67b2bace6da40cd9233c049dff6e5ae6723632901bdc2a039076671cf8313bc2 2013-07-25 07:00:06 ....A 344064 Virusshare.00075/Trojan-Downloader.Win32.Agent.fejv-83909b875d4e59333e7a3fa4a6a94af1249c7a6f8beb679874baa86565590383 2013-07-23 16:44:34 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Agent.feml-454d4afd592db58bb26bc5133dded518e0721802a54cbd8b38fd8116dcbc5f1b 2013-07-25 11:10:02 ....A 86016 Virusshare.00075/Trojan-Downloader.Win32.Agent.ffkd-6e1097c4ceead71cfd3db686917ecd9f7eadc1c00b5e58d90487fd52bc94889b 2013-07-24 00:45:52 ....A 90112 Virusshare.00075/Trojan-Downloader.Win32.Agent.ffnq-3c2a2971fa7b2c0f96d9c01dbe676501c1ee1c8100681a87b1ea60100a2f2f79 2013-07-19 23:16:38 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.Agent.fgfx-3e5d444d0cf4ff66a64ac9ae8f49d3315b2a9ced8d990c08bfa7662279643caa 2013-07-25 11:41:04 ....A 30208 Virusshare.00075/Trojan-Downloader.Win32.Agent.fgiz-2a6e97fa57d73849f2d0e7ccb4ba3252fdce701f294812e9119bff8a2c13ecc1 2013-07-25 06:26:52 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Agent.fgkf-1d92f1a2fd619860e8afd90864665034c1c2051a713f1e999eba9fe72d3f18e5 2013-07-24 05:48:26 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.Agent.fgkf-3e41747fe6d1eab5b8ec787c2fd2aaa19f6d4e18b30ddad3ad9b5d3b7abcb376 2013-07-24 23:16:50 ....A 76998 Virusshare.00075/Trojan-Downloader.Win32.Agent.fgkv-29720344a941a776ed22cf63445711154bd92ae78a3d2cf952b1579ec65351d8 2013-07-24 13:11:12 ....A 76948 Virusshare.00075/Trojan-Downloader.Win32.Agent.fgkv-5ea1401ec2d094076d34c03eb36f9649fc5469c47b871444f04192349f393f0e 2013-07-25 09:16:36 ....A 76804 Virusshare.00075/Trojan-Downloader.Win32.Agent.fgkv-8ce5cafa75027cac710c8b9387ed5703e56edef0ffed23da94b66ceba7683f76 2013-07-24 14:37:46 ....A 69267 Virusshare.00075/Trojan-Downloader.Win32.Agent.fgkw-3c1794a215dda4c9c73330ffc52874a3b53ede3675bca530441fd534b96261a6 2013-07-24 04:40:18 ....A 69223 Virusshare.00075/Trojan-Downloader.Win32.Agent.fgkw-784773f6eaa3bba12cc7db5d6015e61412614d9cd7b907e569113679e3f6314a 2013-07-24 03:26:40 ....A 69187 Virusshare.00075/Trojan-Downloader.Win32.Agent.fgkw-7cff838c4bc406a5623f0990d95754cd4172c10d9d36b20c77bf41eef6a98e9f 2013-07-25 12:13:42 ....A 68775 Virusshare.00075/Trojan-Downloader.Win32.Agent.fgkw-7e423c1983fbf0148b3731960262d0f8835fe49696f701958cd80406866c9ee2 2013-07-25 08:02:06 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.Agent.fgle-8d821f5332ea139d61168b5c0c225160b679f55b51e5fb73ab822ad4b5c3db62 2013-07-24 02:23:10 ....A 115200 Virusshare.00075/Trojan-Downloader.Win32.Agent.fgqb-788d52c37f6aa78be6f3c75e717c38c88871a3211366c178cdbd87df590aec6a 2013-07-25 06:22:06 ....A 88097 Virusshare.00075/Trojan-Downloader.Win32.Agent.fhs-47230e4f99ce506bb38574ebe477d407280c2d19a22528843e0d398d87bd2a98 2013-07-24 06:35:48 ....A 141312 Virusshare.00075/Trojan-Downloader.Win32.Agent.fhvo-6744bf389748950dab31be4a2c56e0ac334b4947396c1b356985b29de838d2b9 2013-07-24 13:22:02 ....A 139264 Virusshare.00075/Trojan-Downloader.Win32.Agent.fior-3cd888f2e032d02652170e7c82cbf7ad94985044730b113a59c29e453db1ddd8 2013-07-23 20:31:24 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Agent.fjqc-927316864b99a7097a7dceb3d0bfa24b385c175dd35e57ffab1cab59743c39f3 2013-07-24 14:47:42 ....A 130048 Virusshare.00075/Trojan-Downloader.Win32.Agent.fjqt-77bae8d7eb469f061250c3c22ee968fa4f72804546afbfe527ed51097d232183 2013-07-24 07:35:52 ....A 138240 Virusshare.00075/Trojan-Downloader.Win32.Agent.fjqt-7b3121775bb80da661b29dead37018f40968a8b083fd726b98935a6c06808802 2013-07-24 07:56:48 ....A 145920 Virusshare.00075/Trojan-Downloader.Win32.Agent.fjqt-7b80514abec76bed134083e6a83dcaeb7b9f6196fb5711fabed0a22bc92211de 2013-07-24 06:33:56 ....A 30208 Virusshare.00075/Trojan-Downloader.Win32.Agent.fkce-6b3a526a90e6cae58498509190c45c9b319d0046b4f1f363c355530745a0233d 2013-07-25 06:20:46 ....A 50706 Virusshare.00075/Trojan-Downloader.Win32.Agent.flas-2b6d2a70eacd5aefbc4b732d0fa8421122d2f67a4c2de2240c0fcf0ffd397002 2013-07-25 01:48:12 ....A 50706 Virusshare.00075/Trojan-Downloader.Win32.Agent.flas-2d4e1a94548ff6fe748463184a37a4cbd8b305133d61a6f75ce99c78a8983edb 2013-07-24 20:17:36 ....A 50706 Virusshare.00075/Trojan-Downloader.Win32.Agent.flas-3e17af242daabca066110bc6d761345fc4de0ea8e044f2941fb9094839b04309 2013-07-24 08:10:52 ....A 50706 Virusshare.00075/Trojan-Downloader.Win32.Agent.flas-49158afa22c9965685c801853cb5f17102a8874c855b186b3330b2292d916609 2013-07-25 07:19:10 ....A 201746 Virusshare.00075/Trojan-Downloader.Win32.Agent.flas-4c8211bad7266f4c6a9089144a71cc866f78f41de8808ddbb7494e358e5c6297 2013-07-24 09:16:52 ....A 50706 Virusshare.00075/Trojan-Downloader.Win32.Agent.flas-5afcad42cca9376cba28e194e4d4e6adc05565290ad9b1beee27d5723132ca7c 2013-07-24 13:52:34 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Agent.flas-5c607f0f50812b4b72ff388ff1846ff17b513643fcf33f49238d0e98aed432c8 2013-07-24 12:37:54 ....A 50706 Virusshare.00075/Trojan-Downloader.Win32.Agent.flas-80f16d8f851782ca2563a6f7993f0c7ca6e3f883e035db53bda8fe65a5fef914 2013-07-24 23:56:32 ....A 139878 Virusshare.00075/Trojan-Downloader.Win32.Agent.flpi-76a68764c00a348222de84ea88c2b9add91419b276dcf0d0c9e3eb5fdd0d812a 2013-07-25 00:13:00 ....A 32258 Virusshare.00075/Trojan-Downloader.Win32.Agent.fnfm-78d6dd46468cf11085bf4accbd26a322abe4e66c2dc9d84f9cfedebafdc820ff 2013-07-24 21:59:14 ....A 610325 Virusshare.00075/Trojan-Downloader.Win32.Agent.fnsv-1db2df9fe45948ac22daf4356f07a2cdf0ad9e81f16d504ac490f9167bc09fa8 2013-07-25 00:00:24 ....A 610325 Virusshare.00075/Trojan-Downloader.Win32.Agent.fnsv-675ce27deba1d956b361badd24d1fd768063f727b8ce23c7d21abb5eb7356d61 2013-07-24 21:19:40 ....A 43008 Virusshare.00075/Trojan-Downloader.Win32.Agent.fntv-74ee3e45474f8fa96ece58a1307d55c9a71b4cf9e5826086c5679866eeed04fd 2013-07-24 13:19:14 ....A 51200 Virusshare.00075/Trojan-Downloader.Win32.Agent.foew-4e3d5524d9c33bb5a99b332fd8cd30cd4a770bf312946207ee37b5ead2fd36af 2013-07-24 01:27:10 ....A 40960 Virusshare.00075/Trojan-Downloader.Win32.Agent.foew-768332ec9df6bbfc9dbffdfdf1c5485664ac1c05289d94e4e705d449c5d05e9f 2013-07-24 18:07:06 ....A 168448 Virusshare.00075/Trojan-Downloader.Win32.Agent.fpcw-687f8821c89537d2bc8385a08368b41d8e131c812660421b58ec8f34481d0712 2013-07-24 11:48:00 ....A 90124 Virusshare.00075/Trojan-Downloader.Win32.Agent.fpe-46f52f10318f66f04ad3ee5b4a1faf8309d15b22fef6f5fa8477a579ad79321d 2013-07-25 04:56:50 ....A 83968 Virusshare.00075/Trojan-Downloader.Win32.Agent.fpe-470b8f609e26d3c64d3474517f9811a44742656c59723fcd0fe3c1c78004b453 2013-07-24 23:32:42 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.fqsm-2f3cc35114b9b7c400572c72c37e6e127b478c0cebaf3703c3f59674a73f5729 2013-07-24 21:03:18 ....A 11264 Virusshare.00075/Trojan-Downloader.Win32.Agent.fqsm-5e18179bcdad8e8831ec3a8c70f2301876457881b6812bebf3b4fc34d8dc38dd 2013-07-25 14:53:52 ....A 163228 Virusshare.00075/Trojan-Downloader.Win32.Agent.fqsm-6635e766bd0a08542e6b5b5fa0133da44b1ffb6e2aba619630909ba74afff88f 2013-07-24 13:53:12 ....A 163235 Virusshare.00075/Trojan-Downloader.Win32.Agent.fqsm-6c3f47e06b28ef911522f684f450434589971d1287f539d14c03f23d3111101a 2013-07-25 08:43:34 ....A 11264 Virusshare.00075/Trojan-Downloader.Win32.Agent.fqsm-6d6747bd0b7a5a37afaf48fc8c61b436ba3725fadc6c4008f6b40079d95baaf9 2013-07-24 20:16:58 ....A 11264 Virusshare.00075/Trojan-Downloader.Win32.Agent.fqsm-74b44b3b2a452ba56ab1f7b666bb43491a39152050363169f6f3eea34f0aa4e6 2013-07-25 12:27:08 ....A 11264 Virusshare.00075/Trojan-Downloader.Win32.Agent.fqsm-773a0baa4f753ad6477d3c584eba44c3594f1ff12e89cb6a2feb458663c67b47 2013-07-25 12:42:06 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.fqsm-802870e02b8ad7142798181a3660188d2c34a781e07fb0662b2b62a8c2efba82 2013-07-25 11:53:12 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.fqsm-80b6d046e395d9cdf1242a989ebd7d5d5022321e87a71a58bc88e495f4b63594 2013-07-25 03:49:44 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.fqsm-8903d86320187260eead4c35f295561da887d2e27d043b99e99f217bb7d73d6b 2013-07-25 11:48:12 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.fqsm-8c74d41f8a3119b9b1c5952a47675043c423d9c0a30ac4c591e888b33c0ee151 2013-07-25 10:46:58 ....A 32256 Virusshare.00075/Trojan-Downloader.Win32.Agent.fqsm-8d9aa0eae8851830351615223573f362df09b1de64c762845e0b1377da855664 2013-07-25 00:41:10 ....A 206866 Virusshare.00075/Trojan-Downloader.Win32.Agent.fqzf-293d5bcf996205f80fbec7d00afe52369a7cbcca9a91f5ccea3de17cf0273fdd 2013-07-24 09:14:58 ....A 200722 Virusshare.00075/Trojan-Downloader.Win32.Agent.fqzf-5d3a439f159befddf9d7b928b625bdf357e3af5c79fb1dc267e6f7b1cfb645ca 2013-07-24 03:52:22 ....A 215570 Virusshare.00075/Trojan-Downloader.Win32.Agent.fqzf-66aeb9b34c7bd1aa5f855c35de11ddd58812935b2773364b3591ba3109363553 2013-07-25 10:59:50 ....A 200722 Virusshare.00075/Trojan-Downloader.Win32.Agent.fqzf-6e6be1ec91be13e6ddbc6503835383dd11e92a0a2cc205384b11caa3ccf2b46d 2013-07-24 02:54:44 ....A 47340 Virusshare.00075/Trojan-Downloader.Win32.Agent.fqzk-49f0238db9408c555bff25baee8f74706cd3e476212e819eee1683a8c081d8bd 2013-07-25 07:00:20 ....A 23028 Virusshare.00075/Trojan-Downloader.Win32.Agent.fqzp-5ae008cb5ceb60edf0f679338693d0df48366ff0120ce34e4fe8004a838726a6 2013-07-24 05:40:22 ....A 23028 Virusshare.00075/Trojan-Downloader.Win32.Agent.fqzp-5e54ba950afaf1c26dcf52789617c0faeae895bb5b00c67ef69350190cc9d820 2013-07-25 09:57:14 ....A 23028 Virusshare.00075/Trojan-Downloader.Win32.Agent.fqzp-5f6e54b095181996bc3df21f8699a7fb7f6974c3f231f3b0ca3cf2c13fecd0b0 2013-07-25 07:57:50 ....A 23028 Virusshare.00075/Trojan-Downloader.Win32.Agent.fqzp-6d688bf1cf19789a061c72a514f268223095462c5c99f2b3a01aa045184b3fe4 2013-07-24 10:12:18 ....A 23028 Virusshare.00075/Trojan-Downloader.Win32.Agent.fqzp-77a3823d67c44b8f47875d38203471d10b233d19efc5b72773a3f626f0fb544b 2013-07-24 00:21:10 ....A 23540 Virusshare.00075/Trojan-Downloader.Win32.Agent.fqzp-85438372169a9b9cf31d21494e02c3580d4c1dc595df13cb457921189ac7e364 2013-07-19 23:05:04 ....A 1978368 Virusshare.00075/Trojan-Downloader.Win32.Agent.frfx-6c8cd12a8a6b77c235b52973c8101fb3bbc291cb6f74f25c0f5d5b5112a87372 2013-07-25 14:00:42 ....A 10240 Virusshare.00075/Trojan-Downloader.Win32.Agent.frii-4ca0257bbc2c2bae704e7090456ba8e9b3d0fc50c1d3168a29e4914b3d48e2e9 2013-07-25 12:37:00 ....A 13312 Virusshare.00075/Trojan-Downloader.Win32.Agent.frle-5ed4aebaa7e5037c1e3d44cbeb19215e162d59fc8511965e6e776f7f0ac06bca 2013-07-24 13:31:36 ....A 239618 Virusshare.00075/Trojan-Downloader.Win32.Agent.frlf-757f0b3474dacb871881c4b8fc08ed1b5685c3f570df0899360752a0a79ae9e3 2013-07-25 00:40:48 ....A 249858 Virusshare.00075/Trojan-Downloader.Win32.Agent.frlf-81600437243c36eca8488356245714373131c38ad95df83534e5d07f396cbdb8 2013-07-24 07:12:18 ....A 203418 Virusshare.00075/Trojan-Downloader.Win32.Agent.frlv-87fe659efcfb20eb1a58066aab7e852d55be6c36ad993742b5c91d9dfed5386b 2013-07-24 02:14:00 ....A 120832 Virusshare.00075/Trojan-Downloader.Win32.Agent.frus-291e23e65bc0319335733fe3efc942a3a051d58d11bf4e2c1c3c7ab7055b3aed 2013-07-23 23:49:32 ....A 122368 Virusshare.00075/Trojan-Downloader.Win32.Agent.frus-2e89364e0092d91ee72c10f033ef7811c1ffef30229ca9972d3e1e9815dbee90 2013-07-24 17:25:22 ....A 146432 Virusshare.00075/Trojan-Downloader.Win32.Agent.frus-4c7020104824761c9dc08ffda84b1a40b88b988f1078e46eb285e8e36bf89108 2013-07-24 04:09:52 ....A 122880 Virusshare.00075/Trojan-Downloader.Win32.Agent.frus-4e29800d442bf084bcfc814f2724067b2d6bfaea76595dee5f12a2031231f7f5 2013-07-24 18:09:02 ....A 101376 Virusshare.00075/Trojan-Downloader.Win32.Agent.frus-5913533900146e7a830e49724ac6eaf97d97db32e164165fba37207397bcb69a 2013-07-24 10:21:52 ....A 122368 Virusshare.00075/Trojan-Downloader.Win32.Agent.frus-59da835b298257760940ea6c10f31ed656a4b56a55e57d7c845ef26308a0e0ea 2013-07-24 10:26:48 ....A 100240 Virusshare.00075/Trojan-Downloader.Win32.Agent.frus-5b44619e055645b3dae6f8a58906b5e327a16830b38ee11118cebf21a9465b0c 2013-07-24 07:52:38 ....A 123392 Virusshare.00075/Trojan-Downloader.Win32.Agent.frus-6610e43eceb82362d34c70d05dfd3d34e991a13e85a8d321513c43a952006a3d 2013-07-25 02:23:52 ....A 120320 Virusshare.00075/Trojan-Downloader.Win32.Agent.frus-69a07b51a03d43141ac26354e16368069d90f5333520f85fbc8c03be34926353 2013-07-24 18:12:38 ....A 120320 Virusshare.00075/Trojan-Downloader.Win32.Agent.frus-79dd9c0bd33d7829ed0befa7c33880527e4de7a511ccb51626ba0ff36f53ac7c 2013-07-24 16:25:08 ....A 6144 Virusshare.00075/Trojan-Downloader.Win32.Agent.fs-3d60edd57ece014ba84c88094347eded00a9582e03c49478ae8fbd3e2a745232 2013-07-24 08:15:30 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Agent.fsga-2dfaa02e7a68d60a1753210d057aa1a556a0b73067be419eed714218438873cb 2013-07-24 02:39:22 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Agent.fsga-3af3a660e1987c8166a23565d5198edb86c14a2d62d8fa15c456bd2916e5091c 2013-07-24 07:48:38 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Agent.fsga-3af9a81dc2765e88af44ece023a596b2f13d14654ee60dd2d7ca29cc3f10654c 2013-07-24 11:10:04 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Agent.fsga-4b51fac350f8bd1844aab77bc78777bac1c5b523a49d1e4c273328706235b7bb 2013-07-25 13:40:52 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Agent.fsga-4e3fd347fd5590e349c05cc72c40b1cfd9ae01a9bc8de6966987d8b694428e95 2013-07-25 10:58:42 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Agent.fsga-4f904c20653162047666ebb2f39d2070b49557ea99a85a96a1e8a7f4042e31ab 2013-07-24 23:35:10 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Agent.fsga-595463cf332d858964a35f19f459d535e3028f8bd83dbcb4e0bbf7b666acd73a 2013-07-25 11:18:14 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Agent.fsga-5f896d49522717495a64b3befcaa607c65db1c4ae91011ea4bef7df1a2b74b96 2013-07-24 07:21:04 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Agent.fsga-678f7a495fe0f0cc3781b28229164e16b477f7ddd4cd82366c3bd20e4d93546c 2013-07-24 18:40:42 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Agent.fsga-74a25895884c0559d5d3c9c929f7222ee4dcb5a550352f0359f84fdd0f7f61ab 2013-07-25 00:01:58 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Agent.fsga-74f5d642d13542b23f4ed1f455769d2f6421d31d20cdd6ddbef84b453c8ebb25 2013-07-24 18:52:20 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Agent.fsga-7977c207f785f071d0cba4654b2e7ed57adbe200cac8b4c8eba570d57d64afc8 2013-07-24 12:07:08 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Agent.fsga-83e79e676e515611ae494f68b0535f092c31c243021ead808e1cde84a602e63b 2013-07-25 07:46:20 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Agent.fsga-8cc731278bc6b5633a32a9bb291fd0793e1d39686b96d635d96adc9ff304745b 2013-07-24 14:06:52 ....A 583168 Virusshare.00075/Trojan-Downloader.Win32.Agent.fsip-2cba90a82725e08ad0beaf6eaaba812de8c3e99cde20d39404f58dd5f5f28fe2 2013-07-25 09:55:26 ....A 583168 Virusshare.00075/Trojan-Downloader.Win32.Agent.fsip-8dacc87508e7cf1d85414aaf81dc079e28e033ade1d59d52907152b9a1fb6366 2013-07-24 17:21:28 ....A 180224 Virusshare.00075/Trojan-Downloader.Win32.Agent.fsjq-1ed0be316b4211660792dc9b2b60e1985dac7161eec22486e08c4845759981f5 2013-07-24 21:10:32 ....A 360565 Virusshare.00075/Trojan-Downloader.Win32.Agent.fsly-88e152018d80c0e40c973cda0100e18c444bce2e59e0718b622c2bc1b252bee9 2013-07-25 12:35:08 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.Agent.ftlw-4879fff48a95e3f4619248d1253ffe6046e182d85d4b84b8c3da4e152558c114 2013-07-24 19:54:54 ....A 404826 Virusshare.00075/Trojan-Downloader.Win32.Agent.fusi-3933fa648474d3ca1b2f9d5258c35dd2e8b3dabae48b0f77bd13c189cd501555 2013-07-24 11:40:14 ....A 15360 Virusshare.00075/Trojan-Downloader.Win32.Agent.fuso-67496507d88979d512790939f31471f1e38dce1c699467fef11afd94e80e772e 2013-07-24 23:58:32 ....A 21504 Virusshare.00075/Trojan-Downloader.Win32.Agent.fuwf-46dd3a24715237a69c24f588773723b6fac4c74f943f502122c8e4e604b37725 2013-07-25 00:04:02 ....A 21504 Virusshare.00075/Trojan-Downloader.Win32.Agent.fuwf-4e274392e22abbde7d6e4d3bcad4ebadd44a06d3a55abc526beccb6d3c355625 2013-07-25 02:12:46 ....A 21504 Virusshare.00075/Trojan-Downloader.Win32.Agent.fuwf-4f3929cfc97da94a28decaf92a2cd21de6606884eabd076762f8212cb8fbd208 2013-07-25 07:13:14 ....A 21504 Virusshare.00075/Trojan-Downloader.Win32.Agent.fuwf-5871fffbcd4e04b2a7671a579bea2892833b91c396abebd67aa133018680a3de 2013-07-25 15:05:38 ....A 21504 Virusshare.00075/Trojan-Downloader.Win32.Agent.fuwf-5c9cf70bb4352d465427568a697853508e9af573eb4551011fa7d29015fa6389 2013-07-24 00:39:28 ....A 21504 Virusshare.00075/Trojan-Downloader.Win32.Agent.fuwf-6637f437b8f4b6f0d34b9ae7510a459df947e9cb99b9c85a8e52fdfb3fef6c8f 2013-07-24 15:39:36 ....A 21504 Virusshare.00075/Trojan-Downloader.Win32.Agent.fuwf-818e3c591cbdd684e806ac64b7594bfd949da69791aade0ee50432ed39845fa3 2013-07-24 01:23:46 ....A 21504 Virusshare.00075/Trojan-Downloader.Win32.Agent.fuyn-8b141b60d05f6552289ac36e1d1ce6aa105e3a4e58f8289fd287749164b6b274 2013-07-24 10:32:44 ....A 131072 Virusshare.00075/Trojan-Downloader.Win32.Agent.fvjv-2b051a30aecb73b520ec0745a6a12e3f23577c6af9d11d1a7c7f8304cf8e5282 2013-07-25 08:50:54 ....A 131072 Virusshare.00075/Trojan-Downloader.Win32.Agent.fvjv-5fb330ef0b1e9aa0952ac999664086bb3da97fe21afffe211b9833c63f059bcc 2013-07-25 07:57:22 ....A 131072 Virusshare.00075/Trojan-Downloader.Win32.Agent.fvjv-7eaafd14736e3bd432c0ab23e42a3c73a536a3e56dc9a2be615348a913cad2d1 2013-07-24 15:37:22 ....A 131072 Virusshare.00075/Trojan-Downloader.Win32.Agent.fvjv-84591f56b3c08f515303f7328883a13b55ec297ca951df7fa3cb90d550e53778 2013-07-20 02:17:48 ....A 822272 Virusshare.00075/Trojan-Downloader.Win32.Agent.fvle-3e87e3ed755f2b68ad3b22dd6bd4ad774fe3e2ce9dd2b00565fb0661caf14ce5 2013-07-24 03:21:48 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.Agent.fvvz-5bcacbac35cd18c613519a5dd0e3ae8b8c587c590e83cb1919f752b5bd53f910 2013-07-24 17:00:52 ....A 38670 Virusshare.00075/Trojan-Downloader.Win32.Agent.fw-2999a1e9e406116328c4bf2d31b9f639ec4e450a99dfba8adc25e276acd893fa 2013-07-19 23:38:04 ....A 38912 Virusshare.00075/Trojan-Downloader.Win32.Agent.fwer-8ef12e7414825e2351cbb45e3187cef46a4087ece7a96fd6f0d77f13d9df0f8b 2013-07-25 07:01:58 ....A 47617 Virusshare.00075/Trojan-Downloader.Win32.Agent.fwhs-5933896bba79f539412f807c598e6e0dcc7438acf38b2c3ece55b50b4f721d9b 2013-07-23 16:20:58 ....A 578443 Virusshare.00075/Trojan-Downloader.Win32.Agent.fwhs-92ce1eb258d9e932768a6fb59bb4e5ebb37f815f73947ca5317ef997f4facce1 2013-07-24 20:50:18 ....A 70656 Virusshare.00075/Trojan-Downloader.Win32.Agent.fwis-3c7a1a8fee4f833980e321bd27d823b40b58f2bd554ed914fafa93ba07d313ef 2013-07-25 09:04:32 ....A 378368 Virusshare.00075/Trojan-Downloader.Win32.Agent.fwjo-6e5823ff43ec78af6f5eb360e7ec839cbc7279ad5f1c960ad61c7738c8ba9607 2013-07-25 07:06:20 ....A 389632 Virusshare.00075/Trojan-Downloader.Win32.Agent.fwpq-38be900e6d2acd1e279282741e58c0fb2bb7b845f805260e68a75de79e906323 2013-07-24 16:36:16 ....A 28684 Virusshare.00075/Trojan-Downloader.Win32.Agent.fwrn-1f6c8fd80bdcda1cf2283b572ccfc1eb9517e6226c1a537b2b6c6680c9c7ff8e 2013-07-25 00:03:30 ....A 9218 Virusshare.00075/Trojan-Downloader.Win32.Agent.fwwi-5e556c274c63d650c010d98f791f7c61c838819959daca704f89ea0c6333cd67 2013-07-24 11:05:54 ....A 215552 Virusshare.00075/Trojan-Downloader.Win32.Agent.fwyp-87e96acfff38f78d93219747632e843b7ca68943d19f7adc5ec872c3b0f3abf3 2013-07-25 11:39:30 ....A 36866 Virusshare.00075/Trojan-Downloader.Win32.Agent.fwyx-734c51c4ae9c015cdfe3e805183369074bb67e090decd04dfeeecf2492fe474d 2013-07-24 18:02:00 ....A 28675 Virusshare.00075/Trojan-Downloader.Win32.Agent.fwzy-739704d6b2eb5678c500f859c397dc4637c9bf615a55fb77975dfd6560df54dc 2013-07-24 23:50:12 ....A 184282 Virusshare.00075/Trojan-Downloader.Win32.Agent.fxwl-2e4613ffa2e6a4487e12259eda8fe9c17baf1cdca7f77116bf221b461641995d 2013-07-25 07:56:46 ....A 1402910 Virusshare.00075/Trojan-Downloader.Win32.Agent.fyaj-6e35818dfc57e1aa9b7cb05d03df7b1a8cdb4aac94d0e74137537906476fc0f1 2013-07-25 10:50:28 ....A 203776 Virusshare.00075/Trojan-Downloader.Win32.Agent.fync-7e724a6ca89e391b7024f5a405bf644d323176e09af55d97a8609b19ae25b7d2 2013-07-24 03:36:04 ....A 86528 Virusshare.00075/Trojan-Downloader.Win32.Agent.fynf-887ba508cfa80932cf7b9b8d02d9f526138754343b33dfeec97c8d7284706a56 2013-07-25 08:39:22 ....A 562688 Virusshare.00075/Trojan-Downloader.Win32.Agent.fynf-8cceae7d929041aad10db6395cde1ceec1c8bd1f0c7a44d2a1ae45916dfca7f2 2013-07-24 06:23:14 ....A 86016 Virusshare.00075/Trojan-Downloader.Win32.Agent.fyot-2ce8dcf76334740e0bbf26a030e574519a684ed8193b6bf22b685e6d0db1aa64 2013-07-19 04:07:32 ....A 1596416 Virusshare.00075/Trojan-Downloader.Win32.Agent.fytn-392edb08a6e2e9c90538ccf0e70ccbed0df6bcb4ba14f89419b24bc403a81eda 2013-07-25 14:15:10 ....A 295936 Virusshare.00075/Trojan-Downloader.Win32.Agent.fyxr-578ca3912d7a4f28f262c8a34c9ab9711bdf0b53a8b7204b8ec9211bc4b47d79 2013-07-25 10:10:14 ....A 119808 Virusshare.00075/Trojan-Downloader.Win32.Agent.fyxr-8da311b4bc77086cbbf7e7ba15208a991a2f45166aaa4530cb4da9e7492394fd 2013-07-24 22:26:04 ....A 1425408 Virusshare.00075/Trojan-Downloader.Win32.Agent.fyye-812d5a0e0b02f56c957c7e2604968860966f9748fb209787f44e78c7d1677f69 2013-07-25 13:46:06 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.Agent.fzax-4d3e5478e657b76262c55845914bbd26faa159b375c764bb08e5175fb27f35fb 2013-07-24 03:39:36 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.Agent.fzax-7c69ee77bf6ea62267557886b9504e9908e05f27bf17c985703a3491dc57eeb3 2013-07-24 05:03:54 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.Agent.fzfa-7ce576670e0e702149471a87a30ebb5ae655f22133f21237023a4d3b19b82583 2013-07-25 15:21:52 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.Agent.fzvh-2adb13f5e2c425af7b3eba975c1dd8ba98fff1e0afbadefde6abc880e4f9144d 2013-07-24 04:38:02 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.Agent.fzvh-2d2ee3bc2449574009be9181e5101c79429a0f4065915c8c8ef1f64289003bbd 2013-07-24 07:28:22 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.Agent.fzvh-4abb217c47b457ad92073db1b834b32a00d734aadf8b39147aceed0d8d9738db 2013-07-24 07:38:12 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.Agent.fzvh-4d4f2293c5292c026d70a484f77569ef03cdb8dd333b36bc7addb11dea59cac2 2013-07-25 10:44:38 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.Agent.fzvh-4f87b5dc0b3fc6f495f37d6180e84d04de3f8788048294f8b56ec28dd5971b48 2013-07-24 19:54:24 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.Agent.fzvh-58f430cd833be56a88aafae90f4c3a4158491731d983098769041565ae97517d 2013-07-25 13:26:10 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.Agent.fzvh-67f83b57a2e3abb07736317122e2c15b4a7220992a35fe6618fd9861bed796ef 2013-07-24 21:51:26 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.Agent.fzvh-75c8d8332ef527a31d76df60b910cce9de9c915d4b7a8f104b83f1f97c1bd217 2013-07-24 23:38:18 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.Agent.fzvh-8a5f5231b0ed712ccca21ab40321062f04ff000594761b90d4c6fbde0411b6bd 2013-07-23 13:35:28 ....A 991232 Virusshare.00075/Trojan-Downloader.Win32.Agent.fzzx-b7415c4bb69de649dffe55a1cdbb3b7df7cf17182ee01c4301e49a32cb26390e 2013-07-25 08:06:04 ....A 86016 Virusshare.00075/Trojan-Downloader.Win32.Agent.ga-5f8b3a8c0cf4ab58a8b315d8cebb875588d1bea5626011b953d7125e5c7faf4f 2013-07-25 08:00:04 ....A 86016 Virusshare.00075/Trojan-Downloader.Win32.Agent.ga-7eb5a9bbad3092df5ec6b9d7a13a92f1f55c305fea115cfd2be52fc8c5551fb1 2013-07-25 10:02:34 ....A 86016 Virusshare.00075/Trojan-Downloader.Win32.Agent.ga-8cdc91a766ae54dfa19a5cb07c9f58354119533b95fff8c0ce293c21e712b960 2013-07-24 11:33:46 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.Agent.gacg-5800cb2d1cdcd20699784a0ac083dcb5e224ba19ed0b17525a19b1abecff573b 2013-07-24 16:06:14 ....A 32256 Virusshare.00075/Trojan-Downloader.Win32.Agent.gbi-82523dc99a104febbcf9fa8b079cdff7a6e0068372e2797a8e5028f7c397d9fb 2013-07-24 15:36:00 ....A 20992 Virusshare.00075/Trojan-Downloader.Win32.Agent.gbol-2e9083522196c23167ab1eb79ca230422ebe8a8ea7bcbfd3f0406ce260fd3e39 2013-07-25 14:16:02 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.Agent.gbot-26ae7e94147e3938de6b61fd59cde618af421aca2fe3d6544091fd4e967195f7 2013-07-24 20:49:46 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.Agent.gbot-26fcb21bf6371e7445d633a749eebd270ca98443377978094458ddae10b9dbe1 2013-07-25 06:39:06 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.Agent.gbot-2ba1695d62f4c646eea49cac4ae47cdc69dd3b42d17d36ebc78a586d9c52283e 2013-07-24 22:46:42 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.Agent.gbot-4affe6a5df0bad023706c82485ab7e77c930064cd112074ce474ea95cc5b0d8d 2013-07-24 04:23:10 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.Agent.gbot-5eace5108b5955e7ea923826c1bc9c0f7eb8bb1355c2114757edf886cec538d6 2013-07-25 15:59:40 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.Agent.gbot-6dbf35eafacc8274951ba1c746f31d83f1e8527518ae7bf395a1707f51e465da 2013-07-25 13:08:24 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.Agent.gbot-7a4fab1bf26b04a9342f009a8993cfe21038cb7a171abdb8e04ff89fb840602d 2013-07-25 00:24:16 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.Agent.gbot-805a7e09aca38e55283c17f18aa129b378f6e9656007f30e6bc66d832b227b7d 2013-07-24 09:45:20 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.Agent.gbot-864a933b257bb51105c15e08c887d908a305deabca1301fe04d35c1a360be8a7 2013-07-24 12:22:06 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.Agent.gbot-8ac6d44093289e7bb73b58d8361174a288b935b931ee316332f19c5332541664 2013-07-25 07:47:14 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.Agent.gbot-8d6447bb890be34e6810a28f7b06d77ebd3984ccb2639258e4edbbf02bb8501e 2013-07-25 13:29:42 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.Agent.gbwl-2c1aee05026cfc731f5beea6dcb4e10fa5a903eeb88e7b3954b1b1da572367fb 2013-07-24 21:02:04 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.Agent.gbwl-465f363b0b12573596962d9f39d5a17a13fadbdaa177f1eed6e0a5f3b19406ff 2013-07-24 22:59:26 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.Agent.gbwl-48dc3ec243e86156f66d0b50c2c3a366f87b7b39b5a0c6bec85ae27318924781 2013-07-24 15:26:28 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.Agent.gbwl-48f01bf233bf78c333808ea707745f3c89eebe96820abbd7ea01df2a844be0cc 2013-07-25 07:44:30 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.Agent.gbwl-4fb5a11e130eade163d6518001af574d739f260e1e04f3e310efcc78d2e1c08e 2013-07-24 01:02:54 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.Agent.gbwl-5cf67cf4921815282a0026e25683d8b5d554cda539000ae10c96c66882429252 2013-07-24 22:36:26 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.Agent.gbwl-8b35116f6adbc40417d7f1218146353acc4da16a5c4af68e43c482cc24636f3f 2013-07-24 15:48:14 ....A 19489 Virusshare.00075/Trojan-Downloader.Win32.Agent.gbyg-28ea809bacf39f02e17c734c35860ec0604aa129abb5bd6ec7028468b59c7a71 2013-07-24 21:57:00 ....A 19493 Virusshare.00075/Trojan-Downloader.Win32.Agent.gbyg-7903e5b7b633ca19a2b76da31a890b136ac6fb8bc2940170923508e7f6b66875 2013-07-24 04:59:48 ....A 202752 Virusshare.00075/Trojan-Downloader.Win32.Agent.gcar-2c85eac94608614d5b7166072c52f4cd7012e793770404efe9208cf5f4aa944c 2013-07-24 10:15:04 ....A 15872 Virusshare.00075/Trojan-Downloader.Win32.Agent.gccd-67ed7fd8d7750f6bedd28958a4df265c444208877000fcffb64aaf3e5ddf3575 2013-07-25 09:35:32 ....A 89600 Virusshare.00075/Trojan-Downloader.Win32.Agent.gcpk-4f89744e2ed4d3bee2e47cdf6bfadb67d38876c71a91c699f744dde192c90c00 2013-07-24 21:07:42 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.Agent.gdes-7acf9e483f83ce3bc790022909628d468ebb65f2974038e9cc865412bc3e0643 2013-07-24 04:07:50 ....A 346112 Virusshare.00075/Trojan-Downloader.Win32.Agent.gdfp-2ad4c01035294d0b0cf53d25daa7641c03bd43485db76daaf36d2d9edb5daeac 2013-07-24 13:31:40 ....A 346112 Virusshare.00075/Trojan-Downloader.Win32.Agent.gdfp-2bd5a591469058510a31b6b9889a82b664878170b4c18201462f89d2135f7909 2013-07-24 12:31:46 ....A 18944 Virusshare.00075/Trojan-Downloader.Win32.Agent.gdfp-38b88a0823f6f802ba45e1f1f1d8c679712298e8b6f042c27187bd3daab3a2d0 2013-07-25 09:35:14 ....A 346112 Virusshare.00075/Trojan-Downloader.Win32.Agent.gdfp-4f80da9c1a5b2aab40b8e89d927f23ac190f1d1292394fe82db4d2e6493f55b0 2013-07-24 02:09:10 ....A 23111 Virusshare.00075/Trojan-Downloader.Win32.Agent.gdfp-5aa261f5d2aa7e67674b64b0341cca3fa503b902d44a2b44bd881f6912c4094a 2013-07-24 09:18:14 ....A 60332 Virusshare.00075/Trojan-Downloader.Win32.Agent.gdfp-5bc82eed63f41465da74f293277ea533bb326e94ee5e073e394d16d073b48396 2013-07-24 10:41:26 ....A 346112 Virusshare.00075/Trojan-Downloader.Win32.Agent.gdfp-681080c49bcced68412e9daca0a0d27c7cef4e0c618c03957491b2b21372e638 2013-07-24 18:27:02 ....A 34751 Virusshare.00075/Trojan-Downloader.Win32.Agent.gdfp-69bd04f769add99649bd8a66abb613ce96c8cc992c725feb63eb965a1977c7e9 2013-07-25 07:47:04 ....A 433152 Virusshare.00075/Trojan-Downloader.Win32.Agent.gdfp-6d888419957a1f337e95ff6dcfcd65aff14f49439dfba6afaa5f30bab7c3dde8 2013-07-25 00:36:48 ....A 346112 Virusshare.00075/Trojan-Downloader.Win32.Agent.gdfp-74deebed46054f2991fa125c0aacee54d21d3ec791f70361493c75d45bb4b383 2013-07-24 14:02:24 ....A 346112 Virusshare.00075/Trojan-Downloader.Win32.Agent.gdfp-84a03966a5faaa9fe3bc8a98bf70ac862649bb371135cf84e892545c19d5014d 2013-07-25 13:47:50 ....A 414636 Virusshare.00075/Trojan-Downloader.Win32.Agent.gdfp-88002ff8c1a685083073d5d0cdc87539cb58926bd39bde417555f2afceff4182 2013-07-25 16:09:32 ....A 73568 Virusshare.00075/Trojan-Downloader.Win32.Agent.gfiz-5d088e029d0cc8d7b2af229db41c2f32ce81085f8fce2faa481b23f550ca7594 2013-07-25 14:11:30 ....A 68904 Virusshare.00075/Trojan-Downloader.Win32.Agent.gfjr-735f9f672ae9f77e9371469304e0e0ccf828a538bf344494e3533c59d240fb01 2013-07-24 19:20:06 ....A 139776 Virusshare.00075/Trojan-Downloader.Win32.Agent.ghjl-4c5c50587d65fee9ac7c1191fa6d782b393c15e9a2d737ef6ab9d30e008959f9 2013-07-25 12:24:32 ....A 77257 Virusshare.00075/Trojan-Downloader.Win32.Agent.gj-6bba7da81579a42dbb786e19db0cd4792ff524c64b51d9c3a2427c0f65c90611 2013-07-24 08:16:34 ....A 41309 Virusshare.00075/Trojan-Downloader.Win32.Agent.gjqr-2f3ff51bea50b75566ae781172e245411437d8c5663c3c989ef7b953384d78cf 2013-07-25 06:14:26 ....A 10529034 Virusshare.00075/Trojan-Downloader.Win32.Agent.gjqr-3e4bfbcab043ffaa2514d47fa563369253c41d2a64d6bfd49d0cf67422f6b2fb 2013-07-25 02:27:30 ....A 10528467 Virusshare.00075/Trojan-Downloader.Win32.Agent.gjqr-4662874e0e1931dc8b8cb376fe3bbbc7c21c3cbeabee0fc67b14ef1ba455c9d3 2013-07-24 07:21:36 ....A 10528927 Virusshare.00075/Trojan-Downloader.Win32.Agent.gjqr-4db2e4d0916b00350bf7717d28b4960b69764b0dd563a0435bcee600ab0b91f1 2013-07-25 15:10:50 ....A 638830 Virusshare.00075/Trojan-Downloader.Win32.Agent.gjqr-572cbf4ba1341ff9638163da1f3142e7da15240b46776e7f14c4579c65d95346 2013-07-24 08:01:16 ....A 10528388 Virusshare.00075/Trojan-Downloader.Win32.Agent.gjqr-5f19da8d9c78fcc7c1f37dd277c9df5f45f2e643d9aff560121b542760063b6e 2013-07-24 15:41:16 ....A 10528741 Virusshare.00075/Trojan-Downloader.Win32.Agent.gjqr-6771051322fbef9bbc612ee74b37658cb53b2d3f838ae7fa56817d292998c731 2013-07-24 06:32:52 ....A 40682 Virusshare.00075/Trojan-Downloader.Win32.Agent.gjqr-68b8996cd98de93a7e44588b5c8f9f4fc23c7cb34d7ccf05a10f2e80d01443ad 2013-07-24 06:52:52 ....A 10528772 Virusshare.00075/Trojan-Downloader.Win32.Agent.gjqr-6a385d891dd40657462e4d5f03b39310e9ae430148629342c16939d0d36de45e 2013-07-25 06:13:38 ....A 10529096 Virusshare.00075/Trojan-Downloader.Win32.Agent.gjqr-6a6bdb078335df48a0eef58ceb7207d21dde49b8a546a60181f83a2aecce6dce 2013-07-25 01:38:26 ....A 10529082 Virusshare.00075/Trojan-Downloader.Win32.Agent.gjqr-882ec44ca141298a5794fe47568740d5cbe0836d74031af333d19cc4c4c5a84e 2013-07-23 14:50:30 ....A 126976 Virusshare.00075/Trojan-Downloader.Win32.Agent.gjya-e184e71c5a889ed99a3c437f20ee4aa672bc101d0634b413b2116d16840196f6 2013-07-24 05:36:30 ....A 26016 Virusshare.00075/Trojan-Downloader.Win32.Agent.gkfb-4930b9b8e14604133eccbda1ad6b6de6dc1f6bddb66704e496ba2655bc2868e8 2013-07-25 09:54:46 ....A 40960 Virusshare.00075/Trojan-Downloader.Win32.Agent.gkik-6dd170c9e88f91fa29a4af5c2a6ba16d035ac0b2f8929a38911742ebd9ae02d4 2013-07-24 14:38:22 ....A 7808 Virusshare.00075/Trojan-Downloader.Win32.Agent.gkjd-5ae82cc8048df48739d29da50daf3d69b5df9c25e9d5da8acc882e07283acdfc 2013-07-24 06:30:04 ....A 40960 Virusshare.00075/Trojan-Downloader.Win32.Agent.gkog-3e833f8bfe4a188ad4f59e0e62bcabd23007614f89391f407a9dc48c7256f44a 2013-07-25 11:26:24 ....A 59648 Virusshare.00075/Trojan-Downloader.Win32.Agent.gkon-8cec05f986dbff97c27251b8e3029ff79bab210e9085885ce881d8ce8eb93550 2013-07-25 13:38:40 ....A 304640 Virusshare.00075/Trojan-Downloader.Win32.Agent.gkrp-5a52cc0a9666c84af92d76e8c74d633c07f6e094cbfad5c3ab32e364a38d7aef 2013-07-25 03:38:14 ....A 103424 Virusshare.00075/Trojan-Downloader.Win32.Agent.gkrq-4b95ad8ea3fdaec4a9f5f4bf06402a90d95c53c42314784ef80abf252d42b4c4 2013-07-25 06:11:04 ....A 103424 Virusshare.00075/Trojan-Downloader.Win32.Agent.gkrq-5b3751e0d71ca3bce1e099f46676757dc085723f87540d132766934e891b26d5 2013-07-24 05:17:50 ....A 133632 Virusshare.00075/Trojan-Downloader.Win32.Agent.gkrq-68837a8d6008152b5e7966822489668e2d63622c61630675d423b5ef900165c0 2013-07-25 09:14:52 ....A 103424 Virusshare.00075/Trojan-Downloader.Win32.Agent.gkrq-6d2745e11f3c2b722b3abbc20a0a5be9568302cdf3fe58d8ea69a4c65acdd31f 2013-07-24 21:28:54 ....A 103424 Virusshare.00075/Trojan-Downloader.Win32.Agent.gkrq-8b82e90205882d49d8811b7d64f83236ad35e60a716a6670df91eed75890768a 2013-07-24 14:19:44 ....A 113280 Virusshare.00075/Trojan-Downloader.Win32.Agent.gktv-570da2f13a14ed3475aa48ca2a0a524cb88cfe159e09389783a570ca62fb6acb 2013-07-25 13:10:00 ....A 161908 Virusshare.00075/Trojan-Downloader.Win32.Agent.gktv-654251c68ec9aa33a12f1f119ffcd5e9703d63773784a25a37ffaae576ac0774 2013-07-25 01:59:06 ....A 59952 Virusshare.00075/Trojan-Downloader.Win32.Agent.gktv-6a0462b7f599e0457d3132d772417c93eb054c737dddb1414ba5e6fe3827fb40 2013-07-24 13:26:12 ....A 110080 Virusshare.00075/Trojan-Downloader.Win32.Agent.gktv-6b02ea7731d4386790a0fc59b1fa7d29dee7200962738846eaa8bbf0f5e07370 2013-07-25 02:49:54 ....A 50178 Virusshare.00075/Trojan-Downloader.Win32.Agent.gkuh-1dfdecf70d32b0b34d01f0f3d3d62275f2881dcb1df1ce2781a381f21220cefa 2013-07-24 14:27:04 ....A 10528172 Virusshare.00075/Trojan-Downloader.Win32.Agent.gkvz-2c32b6b12bb30f0564a05a2da787495ddbc353df1450f8435aadd179876798bd 2013-07-24 13:36:08 ....A 10528705 Virusshare.00075/Trojan-Downloader.Win32.Agent.gkvz-3fb9d6edbb45922b6ecc1f52ef33beaf28eb51ac5add1fa6472e3ef24edfc097 2013-07-25 08:23:44 ....A 10528426 Virusshare.00075/Trojan-Downloader.Win32.Agent.gkvz-8ca5f0c3f96f39accdf7b59abd63ccb302f3e50ac9e75f8f7cbdb414fc061d01 2013-07-24 08:21:54 ....A 120834 Virusshare.00075/Trojan-Downloader.Win32.Agent.gkwm-3eb36ddd28fff02528a090e2a378302951d6a9a2be9a025a73fddd1d5e48ad99 2013-07-24 08:15:30 ....A 150528 Virusshare.00075/Trojan-Downloader.Win32.Agent.glcu-29981f8f1cd980a3665dffaa8baea7cb8cafe116fef672fd573f4266f187b545 2013-07-25 08:15:28 ....A 166400 Virusshare.00075/Trojan-Downloader.Win32.Agent.gldg-6e47c47a7a02ebae92de816e0534bac6cfcb303ebe2ffba512f573e072985a41 2013-07-25 15:08:22 ....A 1280 Virusshare.00075/Trojan-Downloader.Win32.Agent.gldz-4ef81e8238a1d29e2cbc3825355070030d2d2ac0712e59c3b16be251324b004a 2013-07-24 23:30:20 ....A 171520 Virusshare.00075/Trojan-Downloader.Win32.Agent.gleh-269986f1fa7107942ed1e13b03263b9c19b9715f7f2a02ddcbf08935fc4e35c9 2013-07-24 00:57:28 ....A 77312 Virusshare.00075/Trojan-Downloader.Win32.Agent.gleh-295663ac820ffae7e4eb117fd55e235cf61d6bed29ea70975e48603aa94335c0 2013-07-25 00:42:04 ....A 77312 Virusshare.00075/Trojan-Downloader.Win32.Agent.gleh-77a374a97288587ed7074c5068c0c3cbe86c14d3ac491dd3a89c91605a5cab3f 2013-07-24 00:49:16 ....A 171008 Virusshare.00075/Trojan-Downloader.Win32.Agent.gleh-7826cbde3d3d38396d897e9708c55aec54b5a30f219d443a0afcad18fabbbcf4 2013-07-24 06:25:16 ....A 287744 Virusshare.00075/Trojan-Downloader.Win32.Agent.gleh-78e62337a3e153c1904738218529bda1cbf34b1fa44e4ecbd6de6c253ac475b9 2013-07-25 07:59:30 ....A 171008 Virusshare.00075/Trojan-Downloader.Win32.Agent.gleh-7ee516722d21a40b31145dfb94beba50c76811d274bfde265f2e9037672fd98a 2013-07-24 20:36:18 ....A 61440 Virusshare.00075/Trojan-Downloader.Win32.Agent.glfe-765c443c009d750b6304faaf81678885490306105849cf3a28a4122565c482ba 2013-07-23 16:51:18 ....A 1908736 Virusshare.00075/Trojan-Downloader.Win32.Agent.glii-e1fc6b3e246173c1a77b308a4079063bec5c44c4ec0f9009416dca19aac77298 2013-07-24 19:39:14 ....A 25600 Virusshare.00075/Trojan-Downloader.Win32.Agent.glkh-2d662a86f1bbb27871edde66df0a5059ed899d793fa6fe36ff4be203a0e022f5 2013-07-24 04:55:22 ....A 25600 Virusshare.00075/Trojan-Downloader.Win32.Agent.glkh-5f2e0c95c3fdffb668364d1bb3bb2964dbad4751184c9fda8e52101320626112 2013-07-25 10:01:46 ....A 25600 Virusshare.00075/Trojan-Downloader.Win32.Agent.glkh-5f8bc929c32082490d687f85f38d40a8d503b3ca08923f39155f4a637d1da6ef 2013-07-24 17:38:30 ....A 25600 Virusshare.00075/Trojan-Downloader.Win32.Agent.glkh-855316b8faa0cdb2b68c518c431f64c2259529bc0d31e0b2e1011be4694fb083 2013-07-24 19:53:22 ....A 71168 Virusshare.00075/Trojan-Downloader.Win32.Agent.glkh-8ad1fc85891ad9eaebc19d8e121b6cc4633430b0b229798dde8e7f8486a5e7d2 2013-07-25 09:30:10 ....A 25600 Virusshare.00075/Trojan-Downloader.Win32.Agent.glkh-8dd88e55aa993efbb02e4ea3e2fcf0d2bcf72eb8a93033579b92fc3c839ea59c 2013-07-25 06:21:16 ....A 2320 Virusshare.00075/Trojan-Downloader.Win32.Agent.gllr-73cc48256eee1f87a86f38604c24a184cbe1d8fe7dd19a88dd06cb8cdeaea6f4 2013-07-24 16:26:18 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.glps-1ffc76b2ed9b8d70a9b3124297c7d9a031ffa6ac3a363fd01ff48b0e1fedb265 2013-07-24 22:16:30 ....A 189952 Virusshare.00075/Trojan-Downloader.Win32.Agent.gmxm-7c91150c464cbe17c1ff2f12aa839089749727535ccce4312f5fdd0333edffe8 2013-07-24 16:42:50 ....A 86653 Virusshare.00075/Trojan-Downloader.Win32.Agent.gngf-1ff2c2d171c70c85f1805b235db6b6b636346ce75cf696fd0d40604db900b951 2013-07-24 20:00:08 ....A 74072 Virusshare.00075/Trojan-Downloader.Win32.Agent.gngf-280e70905c4f695e22dcb913f82fc12d40a8dd4643e7b511ea282fa3501c49d9 2013-07-24 16:48:34 ....A 337408 Virusshare.00075/Trojan-Downloader.Win32.Agent.gngf-2f72a44acdda41fdfabb9f39b484af59365370955d13bf6fcb0e065860b6353a 2013-07-24 15:23:24 ....A 337408 Virusshare.00075/Trojan-Downloader.Win32.Agent.gngf-39081dff0894e581e0ef7781c8b692f2e852cd3cdf0dbc15ac24269ba7394597 2013-07-25 01:43:14 ....A 83516 Virusshare.00075/Trojan-Downloader.Win32.Agent.gngf-3b81f8b49fd5ca9e7f6db56777749b0c4558ec6592d5be5b6990c852543ab03f 2013-07-24 22:00:26 ....A 18944 Virusshare.00075/Trojan-Downloader.Win32.Agent.gngf-3d0cf8f38dad69ad47a6a59fd0544ce6ec90f41255af98a298e6a3f50f5e1d92 2013-07-24 02:55:02 ....A 95252 Virusshare.00075/Trojan-Downloader.Win32.Agent.gngf-3d6b41f565d8a574016aa6cb683a305352fb10c18b60616a98f47a0b88102bd5 2013-07-24 20:08:16 ....A 37581 Virusshare.00075/Trojan-Downloader.Win32.Agent.gngf-47896c5474822e807ac7dcf0f787d99fe2a5685f0473da4f340dfdfcd9d0b7ac 2013-07-25 00:45:26 ....A 164864 Virusshare.00075/Trojan-Downloader.Win32.Agent.gngf-4db2319820c14d003927c6b837452805d6d6899c1ebecd1b73cce05f304acbbb 2013-07-24 10:09:52 ....A 30720 Virusshare.00075/Trojan-Downloader.Win32.Agent.gngf-591e6ee469b1f7af229f64ffb00fd3aded8dab74b9e40b1f3e9b3f04e7416e2e 2013-07-24 21:37:58 ....A 652288 Virusshare.00075/Trojan-Downloader.Win32.Agent.gngf-5d294aec0bb4da02337f871668dd4e355df3733232bd014ba7a8702f2431740c 2013-07-25 00:56:58 ....A 32472 Virusshare.00075/Trojan-Downloader.Win32.Agent.gngf-5d5d31e0273353bdf2bffae170c9986d768177ba94719abefb85b2aca637fe45 2013-07-25 01:54:08 ....A 337408 Virusshare.00075/Trojan-Downloader.Win32.Agent.gngf-5f38e4a202f085e3a45b3e1368085ab6af2102f36adb3341716b9111fc9ea0ca 2013-07-25 15:56:46 ....A 91764 Virusshare.00075/Trojan-Downloader.Win32.Agent.gngf-77768321585f30fd4999a5258637608683445cfb24ed9d28c8d205003bf971c2 2013-07-25 13:47:20 ....A 50560 Virusshare.00075/Trojan-Downloader.Win32.Agent.gngf-7cb3b167ac770814aece2414e4436a876b9600dab7d2f39b63d3eb6889cd13a1 2013-07-23 23:01:02 ....A 652288 Virusshare.00075/Trojan-Downloader.Win32.Agent.gngf-7d6bd0dc6d9b57c65aa0f9a1e12bb27eda23128318befa557ad1f3d4d5431453 2013-07-25 10:24:06 ....A 86917 Virusshare.00075/Trojan-Downloader.Win32.Agent.gngf-7e058b17d5900f10709469df2da30a949cf872e13f26bfce0cfaa34ea9c99e8c 2013-07-24 14:24:28 ....A 40016 Virusshare.00075/Trojan-Downloader.Win32.Agent.gngf-846a4739074352b763ef0a1a5ac2f73c859351e1cdbf224765ce09144c4ebe67 2013-07-24 23:04:44 ....A 82221 Virusshare.00075/Trojan-Downloader.Win32.Agent.gngf-8b8c3c09b9a73d7fad2c955fb314e97a2cae77884d61c3fe386575b3b8831f83 2013-07-23 22:49:26 ....A 194048 Virusshare.00075/Trojan-Downloader.Win32.Agent.gnha-2e67eb7e4f480c892ec20c5cedc0b24f53912e9b13873088058802f571778b1a 2013-07-24 00:13:40 ....A 194048 Virusshare.00075/Trojan-Downloader.Win32.Agent.gnha-5c77c912c71ab4451cdb1c67d83bb25cff5211d3e7ece29f7b4ac4ff6e6e7990 2013-07-23 23:22:48 ....A 194048 Virusshare.00075/Trojan-Downloader.Win32.Agent.gnha-7b44398769442740b045624c11cb51ce77a8959f224ca5186a99840867cfebac 2013-07-24 05:50:00 ....A 194048 Virusshare.00075/Trojan-Downloader.Win32.Agent.gnha-83c28adcb5a62bf65d0971662412afb9246ffd4c2f75c35b08ecc30fa5ee3bb6 2013-07-24 02:44:04 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.Agent.gnne-2988373be43a4943f67e7c9e3e4a1ed63354055413fe625fff5ce441542bd836 2013-07-24 16:31:12 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.Agent.gnpp-808901a38c7ae8d97d3cc233f3f59f96b99b96433a68266e07d6f8b7129433c7 2013-07-25 07:13:22 ....A 1173166 Virusshare.00075/Trojan-Downloader.Win32.Agent.gnro-773938cb53dfc31e026deb9eb5627f24df4351ae0e997f52578dbf6fe2051367 2013-07-24 13:41:04 ....A 91392 Virusshare.00075/Trojan-Downloader.Win32.Agent.gobh-3ff8c60322af788e9cd926c42a7d5d6d26ea620c5f4c2eecbf8c7de8e16bde7d 2013-07-23 18:10:48 ....A 288496 Virusshare.00075/Trojan-Downloader.Win32.Agent.godl-b9b69743c2f261b5cd9d9fb736c9c30ea455eaa9bc3a56802ce7e4d80c72e054 2013-07-25 00:23:34 ....A 39424 Virusshare.00075/Trojan-Downloader.Win32.Agent.godu-65a291a0bc172a88c438deea6565482892b333d0bfc379fb522ba9e064bcbc90 2013-07-24 20:24:08 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.gokv-66a902b9688d2bcf8d253fbd0363e701f60335e49d829afb365470bfd010d16b 2013-07-25 13:23:12 ....A 15039936 Virusshare.00075/Trojan-Downloader.Win32.Agent.goru-3da9ca1ef64e5dfb347b7c7656c57a181612d89fc13fd0fbddfd9ef9de48540e 2013-07-24 05:40:28 ....A 39936 Virusshare.00075/Trojan-Downloader.Win32.Agent.goru-5b3d1f691a2e403266f8180a139479f69af476eb33c56cbe55dd94c7540168bf 2013-07-24 22:17:50 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Agent.gorv-29edf4d5722dda0746b5d2e1d3c15b6593aff8d8a5cbb91e5cf087caa2b7b22e 2013-07-24 23:01:36 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Agent.gorv-2dd3c1d707041fd3a977b7c38d9e7c55ea4a9790448e7772682f0fb98f03e324 2013-07-24 18:09:10 ....A 22016 Virusshare.00075/Trojan-Downloader.Win32.Agent.gorv-3a48b67cdc52e579dcc9f8e10cab164ebea4fd62eb0bcfc3509083c150227a3c 2013-07-25 02:07:18 ....A 22016 Virusshare.00075/Trojan-Downloader.Win32.Agent.gorv-4cead22158e17145a21335d762a61222f7267b7cfa63e235af042c41864c8602 2013-07-24 20:24:44 ....A 22016 Virusshare.00075/Trojan-Downloader.Win32.Agent.gorv-5d7116c8ef722ffa8076b3b6fb30fdb93b069cce3c66c983db7ed559e1670164 2013-07-25 10:53:20 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Agent.gorv-7ed405cffa6d2205dac44404df27dea2f10628f3f976be53d1ed42f0815ddfa7 2013-07-24 21:18:56 ....A 22016 Virusshare.00075/Trojan-Downloader.Win32.Agent.gorv-86bb6b5145a0ec59224a2081e6452305a760bde5a4ae25f55fe3f6af38c6525a 2013-07-24 08:58:46 ....A 392856 Virusshare.00075/Trojan-Downloader.Win32.Agent.gosk-5ef5611e8aef1b06ce680212d5c3b26aeceb50343f81607212d0ccd5f59f34ca 2013-07-24 09:16:50 ....A 29184 Virusshare.00075/Trojan-Downloader.Win32.Agent.gplt-4db1b11fee7d9d022c53c293c18da9b22fcf0b2358318c60d557318588d25bd6 2013-07-25 01:22:48 ....A 91199 Virusshare.00075/Trojan-Downloader.Win32.Agent.gpno-1fb86fca1a033b9d29234722c48eb23a8e44d84969c686aee49b0095b6e2ed48 2013-07-24 17:36:12 ....A 11119 Virusshare.00075/Trojan-Downloader.Win32.Agent.gqbv-8b94bf625cc482fa972b1dfa47460a62bf5844e0e7c3b59fc7eb6833e7a43538 2013-07-24 22:21:58 ....A 610325 Virusshare.00075/Trojan-Downloader.Win32.Agent.gqkw-4b4a21b15966ba58951eacaed1d4408ecfe32d3028b27c946143068be84047a1 2013-07-24 11:59:44 ....A 174080 Virusshare.00075/Trojan-Downloader.Win32.Agent.grbk-652f1a4fdf53e08141c2c0f080c691437738c9ba9cb134dda861be1dcd445d6c 2013-07-25 10:18:38 ....A 13312 Virusshare.00075/Trojan-Downloader.Win32.Agent.grhk-8c96ceb771651a3da10f74078ba2f79ffb068d68e2a1fa38ed1746fd33878226 2013-07-25 08:34:36 ....A 86724 Virusshare.00075/Trojan-Downloader.Win32.Agent.grje-2fc24c97dd5d24e26756db8fbace256442ddd0ebdf0c4c8d7cc4c4a227a3fbdd 2013-07-23 22:53:00 ....A 235520 Virusshare.00075/Trojan-Downloader.Win32.Agent.gxlk-6a67c767ba8a6ddcad2506aac3b5185ca3ae6899ff641077b1791d8c29fcb028 2013-07-24 16:13:56 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.Agent.gxln-469ec52ae8331c264c94517fd254ecce44a502b68e8e97a4ac1a43a21d0f6fec 2013-07-24 14:52:40 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.Agent.gxln-48547262a8878c84a5bf87061aa49efa630d0a4f66defcf1699d5ebb9b172013 2013-07-25 02:17:18 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.Agent.gxln-7520587012f053428a9fe85dd39150aed0a08b0fc216953b313572daa381902b 2013-07-24 19:43:40 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.Agent.gxln-7aadf7ac5c7ecf4e6ba867afc75d897c141e21ea75065afa53047055cfc67f52 2013-07-24 07:31:42 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.Agent.gxln-8352a82144381065c51cd22c626144c126bdcb2ad0fd66ac7b4eb672f6912edc 2013-07-24 15:17:24 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.Agent.gxln-86a58239011db7479b8ccfa4deb16bd7c4893895a51e1f85fbaa7f873dd815d1 2013-07-24 20:54:08 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.Agent.gxln-8c0f8cb5edf8aa79a2421686f2edd16b019cb0729496c77fb81ce04b68096cfe 2013-07-24 02:42:34 ....A 98304 Virusshare.00075/Trojan-Downloader.Win32.Agent.gxlv-4f36c4a03c122a5a0975c86dd363c32dbc29b93a398f3d8760c07b0b071a8890 2013-07-24 18:06:40 ....A 2648088 Virusshare.00075/Trojan-Downloader.Win32.Agent.gxmb-8aa7850b0a3acff23842d3637f794ab2c3dccfb1a2b635b7af31b53fb5efe376 2013-07-24 08:30:10 ....A 9216 Virusshare.00075/Trojan-Downloader.Win32.Agent.gxmi-82be7a02f63b5b90a61f5e88590794ad75149ce9f458afc137ff3a7436fddd3f 2013-07-24 23:37:44 ....A 2426464 Virusshare.00075/Trojan-Downloader.Win32.Agent.gxnc-5af38c3d6933f8ab444ceb078f1a011e63894dacfc658f944a7d1dcf2ce03783 2013-07-23 22:52:26 ....A 47104 Virusshare.00075/Trojan-Downloader.Win32.Agent.gxnw-87c6fb59ee3a29ec9e3352223f91e05a3ae28792667f847bb1726ef37953e796 2013-07-19 23:04:18 ....A 622592 Virusshare.00075/Trojan-Downloader.Win32.Agent.gxqc-ab593309a635075c0320cf52b33dfdf0cc215d59f09c785b9e3b371ca73978ab 2013-07-19 12:15:44 ....A 727040 Virusshare.00075/Trojan-Downloader.Win32.Agent.gxtj-5b0bfaae833aec7681fe2c83781c8e10601ee09d7ba663306364b77aeeba67e3 2013-07-24 03:15:36 ....A 46108 Virusshare.00075/Trojan-Downloader.Win32.Agent.gxus-2cf1c0dc99ee49b57c8cf71052a06eae629bebd82ae3b34897a04857f089bc84 2013-07-24 11:08:10 ....A 31644 Virusshare.00075/Trojan-Downloader.Win32.Agent.gxus-37fdf00c4a38bd0996bc426450d38b02907f87f56f4b35e97feee379f9fee095 2013-07-23 22:44:26 ....A 220672 Virusshare.00075/Trojan-Downloader.Win32.Agent.gxwq-3f09f68b92d2548cdecfa3d12020b22e907b9d91274b98b7e5d7491a2ace3ce1 2013-07-24 06:37:02 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.Agent.gxwy-3a15da9ed0d5621b4fb42d8d981936acde50eee984663a6a7a34cfa884775859 2013-07-25 12:51:58 ....A 102400 Virusshare.00075/Trojan-Downloader.Win32.Agent.gxyi-7374a93942562f0ad72588cde3a6a120f594959c8f33400038d6f7437dababce 2013-07-24 04:09:40 ....A 18432 Virusshare.00075/Trojan-Downloader.Win32.Agent.gxzn-2c8bff09b17d4799d6d7f992648e732c4764917370674fd1b90f12db734e929b 2013-07-24 20:10:16 ....A 18432 Virusshare.00075/Trojan-Downloader.Win32.Agent.gxzr-7542cf2620f59bc6577b8cb8e95fe1ae80774e9df93e078dbc414cc79c0ed264 2013-07-24 01:55:16 ....A 102400 Virusshare.00075/Trojan-Downloader.Win32.Agent.gyam-6c870cbc26b4314ba8ae903918f6e4dea437a3a2dacd8020a12924f3d1879c1b 2013-07-24 20:07:56 ....A 102400 Virusshare.00075/Trojan-Downloader.Win32.Agent.gyam-7addb91f1d84282231f543387d3d42761c95b71cf134ccc309501fcb9912ca71 2013-07-19 05:30:00 ....A 102400 Virusshare.00075/Trojan-Downloader.Win32.Agent.gyat-7d82fdb29606356fbd639c6518b4e1aaeb1b0c0e9fa53f13393fac7f0913f6e5 2013-07-24 07:04:48 ....A 290425 Virusshare.00075/Trojan-Downloader.Win32.Agent.gyav-2c675a484059fbc7c6bfa4945bf01adda38c57d3917a5366ca1eb51457f66080 2013-07-24 12:08:34 ....A 226181 Virusshare.00075/Trojan-Downloader.Win32.Agent.gyav-4e5b8ae7bcc8c6ee9274ba2506be0a1f285288e9567fb1930aff3da861831102 2013-07-24 20:56:56 ....A 291985 Virusshare.00075/Trojan-Downloader.Win32.Agent.gyav-57f31a3a3768bc0295fad27252998f43756fbc2a47b78dc9f770ca4a4aadef06 2013-07-25 09:03:00 ....A 292769 Virusshare.00075/Trojan-Downloader.Win32.Agent.gyav-7f1c3da4ea63e8e762aec66b07fd01159d6e6ec6b140b814b11179133f7ff499 2013-07-24 06:56:56 ....A 292909 Virusshare.00075/Trojan-Downloader.Win32.Agent.gyav-87aacff7ca58a8fc8443913378e44012aecd6dfc94c7544377dedeb12e6dc5f7 2013-07-19 04:17:52 ....A 156160 Virusshare.00075/Trojan-Downloader.Win32.Agent.gyca-3c07fc02ec68324077b33c9b13399c1add96bcc7349250b8aed4e5cb237f8fa7 2013-07-23 17:32:30 ....A 29696 Virusshare.00075/Trojan-Downloader.Win32.Agent.gydu-e22b8c0f33e0138ae8252ee94dfad77b72c9fff616c096d058c08b811adcb7b4 2013-07-23 19:37:20 ....A 25088 Virusshare.00075/Trojan-Downloader.Win32.Agent.gyeq-45d6cb0b81dfc95a18a83da68470783a5eede8ac2ba654de747f22585e0f806b 2013-07-24 15:46:50 ....A 38912 Virusshare.00075/Trojan-Downloader.Win32.Agent.gyjq-6804bf6992b58c2a7267d1a1abe5da8571fc331fc286ac51b1e0e62e60577ee2 2013-07-25 12:07:46 ....A 123904 Virusshare.00075/Trojan-Downloader.Win32.Agent.gyks-3f2e1990438b8b73fc3d32022123753422c261b12882a79cefae838e81b61a6b 2013-07-24 05:13:28 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.Agent.gyqe-86a8b335d823b7e0f48c93bbd9611031668557d07a111ac71a0f514fb1d9caab 2013-07-19 04:15:42 ....A 129536 Virusshare.00075/Trojan-Downloader.Win32.Agent.gzfd-8cfd241f44d3251638e7345190253826715ae7c96eaf9b84ec203e9147db128c 2013-07-19 08:55:04 ....A 62464 Virusshare.00075/Trojan-Downloader.Win32.Agent.gzly-559aeabf5960b903088542329652c1d1e6cdcf29b2375b42f3e5ac0df2bf9a06 2013-07-24 20:26:24 ....A 168691 Virusshare.00075/Trojan-Downloader.Win32.Agent.han-485875ddeca40b7ee73289263ddd789018f50f40e7afbb184142fc198c3b1c2a 2013-07-24 09:26:18 ....A 110592 Virusshare.00075/Trojan-Downloader.Win32.Agent.hax-7d1552847ff9093c76262fb2503bc24f7251c765b114a383fdf0d36cb59d4ddb 2013-07-25 07:13:52 ....A 114688 Virusshare.00075/Trojan-Downloader.Win32.Agent.hda-89aaf7aab91bba9db91a222e6a69f5037bb6f691ab5f24bd4c6c08b1af1ecedb 2013-07-25 13:34:44 ....A 155648 Virusshare.00075/Trojan-Downloader.Win32.Agent.herx-1eb1935f6faf6dcc63a8d836dce51f57d0f0f6009b7e853998b9283a5cf8c1f1 2013-07-25 01:15:16 ....A 45081 Virusshare.00075/Trojan-Downloader.Win32.Agent.herx-4928d24b74da973852a5cb316efc9232cbbafc350b1c245beaf93fdb718480b1 2013-07-25 00:24:58 ....A 18457 Virusshare.00075/Trojan-Downloader.Win32.Agent.herx-4abef7625dd3dfa8573a42e9b6cc576ce2f1f60d9b244a3bc128fcf9e1ed2418 2013-07-24 15:53:48 ....A 155648 Virusshare.00075/Trojan-Downloader.Win32.Agent.herx-4b8bba27e65c64fbf1e3b44e54cd44ee9dd09f44d6503d58f4da1317c9f72b6c 2013-07-25 07:49:22 ....A 126976 Virusshare.00075/Trojan-Downloader.Win32.Agent.herx-5b4a26813456d7bba9ac14c336dd1d3e7ca34121cab4c68c2b3ee7c131adaca6 2013-07-25 15:49:22 ....A 159744 Virusshare.00075/Trojan-Downloader.Win32.Agent.herx-5b70b19fc1f566315af117d885eb88136d79d4594e8e8f5e8f34ed419ff5b3c5 2013-07-24 20:45:08 ....A 45081 Virusshare.00075/Trojan-Downloader.Win32.Agent.herx-5c5732af03898ffe90f97118d5a8c0555f3f1aac7c8466109d1f0cfeafd7d5c0 2013-07-25 07:54:34 ....A 126976 Virusshare.00075/Trojan-Downloader.Win32.Agent.herx-6d29c6b18f6df191721e2b1e3381e154e54f667967feba318b20e1e5c64165b7 2013-07-24 10:46:16 ....A 155648 Virusshare.00075/Trojan-Downloader.Win32.Agent.herx-8354a554e9c44844aaf478789de9439e9cb923c56ccc41eddfc41870bcc16e26 2013-07-24 00:33:44 ....A 45081 Virusshare.00075/Trojan-Downloader.Win32.Agent.herx-85aeab57f275f0c1b79f47951c411264fc920052a2f35fae4797b9af1f3e1258 2013-07-24 04:35:12 ....A 159744 Virusshare.00075/Trojan-Downloader.Win32.Agent.herx-8a3f44609e29b0cdccbd92050163d61173acd9efa784e79997e7a3e7e5caf426 2013-07-24 19:50:28 ....A 126976 Virusshare.00075/Trojan-Downloader.Win32.Agent.hery-3ecaaa6bd899d34567ffcc4e6b14cf4a9eef929eb9a84806f2492b39eb3c4e2d 2013-07-25 08:22:08 ....A 126976 Virusshare.00075/Trojan-Downloader.Win32.Agent.hery-6d73a0303c4c47dd6bf784502fbe0d3d385b603eb87c440b9cd498f7c2c34ce7 2013-07-25 16:07:40 ....A 51737 Virusshare.00075/Trojan-Downloader.Win32.Agent.hery-8183905378bd3a065ee74b575c4c083464d59ade5e5e86478d6a5afce37e8b7a 2013-07-24 00:25:46 ....A 76968 Virusshare.00075/Trojan-Downloader.Win32.Agent.heuk-3fe43fa5328696a07794326fe3079f744b59e7708a75760bd2bb3621ce710b8d 2013-07-23 21:48:06 ....A 76898 Virusshare.00075/Trojan-Downloader.Win32.Agent.heuk-773be71d114bb0cb5db0002ca4efd6826460f41a285aa730e6ff8219ca3b58b7 2013-07-24 00:57:24 ....A 81500 Virusshare.00075/Trojan-Downloader.Win32.Agent.hevp-49333361bec31defaa1769e6a93b314dfc533bb29378401ad3f6b35609549d57 2013-07-24 13:38:14 ....A 69632 Virusshare.00075/Trojan-Downloader.Win32.Agent.hew-694889668a1334f4ec1ae9a1dbc82082cbd3f03c3920d9ac412c46bc0f6d1600 2013-07-24 06:38:34 ....A 98306 Virusshare.00075/Trojan-Downloader.Win32.Agent.hexe-2912041634ade5f4bfdcd946af1c24e361bebbfcb68c2242a6c5444e4dd1f372 2013-07-24 13:58:24 ....A 1145626 Virusshare.00075/Trojan-Downloader.Win32.Agent.hexe-2f162f32824ff2e4919dea961c02ecbd3c179cf194e353b23f1bd62587284d24 2013-07-24 23:52:46 ....A 1127247 Virusshare.00075/Trojan-Downloader.Win32.Agent.hexe-7b8398ca4238f5eefda2be3dbf9cc7d92b55a5e54ab1d1e480e485a64850dccc 2013-07-24 17:15:24 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.Agent.hexw-4ba1ca64120b99d84b6fe5d94ca2de31c34ccd033cc092a46197eff91cc51f5e 2013-07-24 07:57:42 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.Agent.hexw-4dffd53418c3ee2b545611bfd1611408314c3af312b661c1879e0d3603b411c0 2013-07-24 13:49:56 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.Agent.hexw-74f8cfaf519d5fe57ea2771cbe6f8a65ddec949ee9ba1d945da86a9096575ec3 2013-07-24 03:12:02 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.Agent.hexw-7715b6dcda9315a52e50f3ebdd05811bb1e37f0083afceaf901cdc17d7eec372 2013-07-24 22:16:58 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.Agent.hexw-857edf6969136f2ac5067f8958f431e7661797dae84eefca5b777dd7eb5534ec 2013-07-24 00:50:30 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.Agent.hexw-89ae97c001bd9800c52f5feb80597c8496509155de0cc42cb6a18c57116000c7 2013-07-24 05:36:06 ....A 25977 Virusshare.00075/Trojan-Downloader.Win32.Agent.hezm-2a8a0f65a5db0fb77571bfe2a8713c269dbbfcc33a04b9c2e0f6374e698692b4 2013-07-24 22:27:58 ....A 24953 Virusshare.00075/Trojan-Downloader.Win32.Agent.hezm-2c8921e088a63b8f32a637fd56811d6bd827ed7e5c87a7cb39918517212948f0 2013-07-24 05:55:22 ....A 24953 Virusshare.00075/Trojan-Downloader.Win32.Agent.hezm-3b09633ac47319a272dfeb245f2eace815d1a876be70618acaf4c1cd2a37c439 2013-07-24 19:54:26 ....A 25977 Virusshare.00075/Trojan-Downloader.Win32.Agent.hezm-48dfb1e07089768258cd9d2891865f4dcdfcbf69da841587e85e297926c90cee 2013-07-24 16:54:36 ....A 27001 Virusshare.00075/Trojan-Downloader.Win32.Agent.hezm-4cf1a3c7bde4f0fed92c50060cc62522e73904254722424ba8081d664906f500 2013-07-24 18:34:32 ....A 27001 Virusshare.00075/Trojan-Downloader.Win32.Agent.hezm-6a37a1c83f0098ba396a2373b7c8215f53d302237e2addfd7b8171dbd10af988 2013-07-23 23:25:50 ....A 25977 Virusshare.00075/Trojan-Downloader.Win32.Agent.hezm-7c432de5c6fad15cb6f1f58e2cb021edcd2f0033e3a34cafc6119e5873e0e009 2013-07-25 11:00:06 ....A 25977 Virusshare.00075/Trojan-Downloader.Win32.Agent.hezm-7e4a4abda60318e0cced98a36e0253863fa87fbefa602b964426b519bd0210f2 2013-07-25 00:27:54 ....A 25977 Virusshare.00075/Trojan-Downloader.Win32.Agent.hezm-88fd237fc480ce220126bee698d5bb13c2a5c1566ab3541623ab65e6f37672a9 2013-07-24 11:37:06 ....A 23040 Virusshare.00075/Trojan-Downloader.Win32.Agent.hfjq-278cf7c0b7661a8b50f725ad054d5365324f3b947b09c28689e222d973089e28 2013-07-24 14:32:38 ....A 14336 Virusshare.00075/Trojan-Downloader.Win32.Agent.hfjx-5c665a715362f266c4ef0ce39e27f8019c5de279594adf31fa02cc71d9849ad6 2013-07-24 21:03:04 ....A 573440 Virusshare.00075/Trojan-Downloader.Win32.Agent.hfpn-4625663fdfe3ca43cc422ad0a5b0ab7133833b2b003163197110c6daa28b9f82 2013-07-25 11:17:38 ....A 101376 Virusshare.00075/Trojan-Downloader.Win32.Agent.hfsx-2d23800b0164da5c4044dce98e80b1b990230bcad6d1c65181d77ef564c8d9ba 2013-07-24 18:20:38 ....A 121856 Virusshare.00075/Trojan-Downloader.Win32.Agent.hfuq-65d5428a533e8f73dcc7dc7d8b47de2be4d43a42e81b95d9a5a2001f41b38e46 2013-07-24 07:13:36 ....A 20992 Virusshare.00075/Trojan-Downloader.Win32.Agent.hfuw-3b883ee4159de950ead205340bb76973684228f3d1a6c12f29834c51a714b549 2013-07-25 01:43:00 ....A 20992 Virusshare.00075/Trojan-Downloader.Win32.Agent.hfuw-666dfb13235b45573478ef9b05aa34c2521064b923449f17531996e08b88875e 2013-07-25 12:46:56 ....A 2151910 Virusshare.00075/Trojan-Downloader.Win32.Agent.hfuw-7c3c7849931667d1bb74c82d86f26ffb8419530e0ba53ea0b27aa4119389b386 2013-07-24 22:09:54 ....A 204800 Virusshare.00075/Trojan-Downloader.Win32.Agent.hfza-2e177d709712c5543888e1b8a439b278dba9e150d271d5b3097c8654e189b443 2013-07-24 14:00:40 ....A 118784 Virusshare.00075/Trojan-Downloader.Win32.Agent.hhri-5975b2591059d72033d5bf1f0cc57c5b108981ab4c361254fd96f1b15a4a21c1 2013-07-25 15:48:46 ....A 159232 Virusshare.00075/Trojan-Downloader.Win32.Agent.hjs-77e435a811ed2ef2f7244d7b32edfd1b5423a2612ea79c0774bd00c648258aec 2013-07-25 07:51:18 ....A 124416 Virusshare.00075/Trojan-Downloader.Win32.Agent.hlk-4c19b5c6b73fd1a92e1aa1d9b8a97fdee07e5a5b8f6b720876efc5e4eaa07ff2 2013-07-22 16:11:28 ....A 338436 Virusshare.00075/Trojan-Downloader.Win32.Agent.hzt-ad3a138a91a000c00166b08f50915c7361dcb2a3386e3d6c1b1d9bd7ec1905ce 2013-07-24 11:44:58 ....A 49164 Virusshare.00075/Trojan-Downloader.Win32.Agent.jc-8757c34aaef244a6545d59c8b0daaebd224297479c94b24e2fdd9110c71e969e 2013-07-25 12:24:58 ....A 75776 Virusshare.00075/Trojan-Downloader.Win32.Agent.jgx-7d213c035413b976c8439ddf5bc76ea2ca0e95db9887db99c15574fc013b5f06 2013-07-25 08:10:32 ....A 585744 Virusshare.00075/Trojan-Downloader.Win32.Agent.jhi-7d404245c0d867363218ee7401515a114f064d0784a5bc8bcea75079e3e17e97 2013-07-25 09:30:08 ....A 184320 Virusshare.00075/Trojan-Downloader.Win32.Agent.jlp-8dded7ccc91aece82cb23ef317fcae6d3279cbdfd0236251278efccb04b07605 2013-07-25 13:57:06 ....A 27078 Virusshare.00075/Trojan-Downloader.Win32.Agent.jy-2ca793fc7849f6749ac2678d6bfc7ac2430a18fe70b73d36cf6ec8f09c77782f 2013-07-25 09:34:00 ....A 29444 Virusshare.00075/Trojan-Downloader.Win32.Agent.jy-2fc7052da1f906081aeba6a7cfa1e142b9e85e00044692a1dd2a3c49b3a1c4d0 2013-07-24 01:05:28 ....A 19567 Virusshare.00075/Trojan-Downloader.Win32.Agent.jy-3c67350004caeae7f1aa3d29cc76c6a18270fa8a7f0166e8260044386b6d0566 2013-07-24 04:51:34 ....A 26128 Virusshare.00075/Trojan-Downloader.Win32.Agent.jy-3d07080765a5f6a6fbe1bab4c989123277288d296a3d75f251eea0f52c2f74d7 2013-07-25 16:15:58 ....A 23660 Virusshare.00075/Trojan-Downloader.Win32.Agent.jy-4e25c7375fd69d8b27c35cb1239c6b25d1676bbb2a03b01f161e59f101fc5e0f 2013-07-24 19:34:30 ....A 36401 Virusshare.00075/Trojan-Downloader.Win32.Agent.jy-59e793cbec552dbf8a9bff4262af6a05ac21abca7400e3a9fe0ab905ec70ae3b 2013-07-24 18:13:40 ....A 16875 Virusshare.00075/Trojan-Downloader.Win32.Agent.jy-5bf492bda9909082c60bb2c5db8c6d764107f2f0f7351e650343044f8f9df64c 2013-07-24 23:12:44 ....A 22904 Virusshare.00075/Trojan-Downloader.Win32.Agent.jy-64ac736b7664d6325710d4e07111802cb465ff5a61167c9f87a2faaf982a3e5d 2013-07-24 19:43:50 ....A 17199 Virusshare.00075/Trojan-Downloader.Win32.Agent.jy-741c1083e3d1dbb599fe5606e8e05778697737a3b6c4034758eae01a2dac540c 2013-07-24 06:10:02 ....A 20493 Virusshare.00075/Trojan-Downloader.Win32.Agent.k-2bd52225837e116f330d435c95199079b8a309cc5b3f61c7bde948f6d6e5f046 2013-07-25 10:49:00 ....A 36872 Virusshare.00075/Trojan-Downloader.Win32.Agent.k-6db7656465073f7023364fc65ca6b15c17ebd0562eb78c008d081cb452203634 2013-07-25 14:06:24 ....A 88064 Virusshare.00075/Trojan-Downloader.Win32.Agent.kb-379cc3a1f7fb51af72c6cf4f120edfd5c8b9328300f6f386f74c7b748247b442 2013-07-24 04:53:00 ....A 63488 Virusshare.00075/Trojan-Downloader.Win32.Agent.lsu-79c66ae7dbdd7774a69aec2be6f6961ff69ecce43ba09ef64965c663a5e403c7 2013-07-24 02:07:10 ....A 397312 Virusshare.00075/Trojan-Downloader.Win32.Agent.mp-3a1750c9fc9a3170d2b23702817f26701e10e56645e80b65ce8f96fd0d9f653e 2013-07-25 08:30:30 ....A 2816 Virusshare.00075/Trojan-Downloader.Win32.Agent.mp-7e1413fd5dd633d0f7a19eb400eebca8fc9c17a7015fb4e4af7b6d71dc3ade0c 2013-07-23 13:26:38 ....A 17363 Virusshare.00075/Trojan-Downloader.Win32.Agent.njp-1f56ae6b630376c7e0f5460079f76410942e2ff05f8e0fcf746d9b9215e81198 2013-07-25 14:05:26 ....A 22016 Virusshare.00075/Trojan-Downloader.Win32.Agent.npp-8b2d56e5cc9a5819314d51bc88dec55459d4aa9bc05d1b5d4e689cbdc466f8ba 2013-07-24 10:52:56 ....A 17408 Virusshare.00075/Trojan-Downloader.Win32.Agent.nso-8c6b86f973c971861b7338289de0224e3ed32f6b034f15c4a78d4b386c28ed16 2013-07-24 00:16:54 ....A 14348 Virusshare.00075/Trojan-Downloader.Win32.Agent.okj-4eda1346a1d21dce3a15b7c468df2ca93bca06614564f784d8a456eb1c1fec8f 2013-07-25 10:40:26 ....A 54459 Virusshare.00075/Trojan-Downloader.Win32.Agent.qq-6db495b9bc23ec69fc85ba6072ec15e9962a0de3c16f319b6ccb16c2fbb04327 2013-07-24 01:27:44 ....A 51727 Virusshare.00075/Trojan-Downloader.Win32.Agent.qq-83a1a8289576135c16d9eafa61de13cdd5e69cb2f1b5c2fb3a115e6e1003b8b6 2013-07-25 11:35:06 ....A 70480 Virusshare.00075/Trojan-Downloader.Win32.Agent.qrk-7e151c8f7686964a6d6f87b3ca330bd6740798fdbbea3193a591bc6a4fd4b702 2013-07-24 12:02:46 ....A 66560 Virusshare.00075/Trojan-Downloader.Win32.Agent.rlr-3a0df2b6eca5cbb9b42fca4e7dd071932c98f2ac43b44320250def681b2f2cf5 2013-07-24 12:10:24 ....A 139264 Virusshare.00075/Trojan-Downloader.Win32.Agent.sbd-7b9fafe348bd87202ee03ce10c2d90fb6978eff685b5c39c8c507c0ccd774c15 2013-07-19 05:08:28 ....A 241526 Virusshare.00075/Trojan-Downloader.Win32.Agent.sillun-abe84614bebd091dfb53554bf64d87c7e2c184141751587b019207b75f8d7492 2013-07-23 23:43:52 ....A 265216 Virusshare.00075/Trojan-Downloader.Win32.Agent.silpiy-3a1e28bada895fef0484e1bba4a16a68239d0a8e9a298c5b382f7dc4f8701ca3 2013-07-20 08:35:54 ....A 103936 Virusshare.00075/Trojan-Downloader.Win32.Agent.siltqn-9eecc27291572c45f2d41d6e43347e4081fad833fd4ee347364d2e8a5ba23b89 2013-07-25 10:10:02 ....A 121012 Virusshare.00075/Trojan-Downloader.Win32.Agent.snfg-8dbf228468ebde2bdc2112b059f5f5acc88e5e3eeb8037b047bcbfc469048116 2013-07-19 09:53:04 ....A 16384 Virusshare.00075/Trojan-Downloader.Win32.Agent.sots-6b05cc7a2bee635fbb6f83decc5d7bd50c3e4ca8979a02b8477f71b88197a3bd 2013-07-25 10:52:10 ....A 28675 Virusshare.00075/Trojan-Downloader.Win32.Agent.speh-2fbd21855e9e2affc82b79a599baa59d9bf3bedde7271aa013597af9f1e6ad6d 2013-07-25 07:42:20 ....A 512000 Virusshare.00075/Trojan-Downloader.Win32.Agent.sphw-4f738fc9f7158879ef206ebbf46210de504130bc429762c3b44bb4b5499c037f 2013-07-25 06:23:36 ....A 118784 Virusshare.00075/Trojan-Downloader.Win32.Agent.sqhi-83c01baf98dff2f1d67d6f1900605aa7a1c21c8b9649edd88a34d15696262070 2013-07-24 21:09:58 ....A 173568 Virusshare.00075/Trojan-Downloader.Win32.Agent.srna-2d53a25427a83ed88966554c879f126f94de25b7412f07c5878c38cb91e18383 2013-07-24 01:27:40 ....A 113664 Virusshare.00075/Trojan-Downloader.Win32.Agent.ssct-84c8429abbb6c495f24d497f3058e5cab7f55b9a26ac8b0c5d569495886d3d93 2013-07-25 12:57:52 ....A 74752 Virusshare.00075/Trojan-Downloader.Win32.Agent.sseq-78d3ae565feb2a2ec13d34f1f9a1a378d15bf7c195e5fd320bf9056491217385 2013-07-23 13:26:34 ....A 166400 Virusshare.00075/Trojan-Downloader.Win32.Agent.stfo-9f0f352ce0df40ac9ec833c7d0fbe3b217cb5011f88053c2efb226a312c129fc 2013-07-24 15:21:26 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.stjf-5e3aae89ef6acf921870cb479416bb97ad585d568cefc6ba8c089d5f860f596d 2013-07-24 01:35:16 ....A 57856 Virusshare.00075/Trojan-Downloader.Win32.Agent.sxl-5cf40c69b7b7728812a003711ea057bee1284f6619803fe8f85ed4910ef77d11 2013-07-19 06:55:02 ....A 979456 Virusshare.00075/Trojan-Downloader.Win32.Agent.sxun-6ab72516ad08197a674cbef21938b2b8ebf59553863d53d94b95ed83cb8f94f0 2013-07-23 22:48:18 ....A 22998 Virusshare.00075/Trojan-Downloader.Win32.Agent.sxxe-765b402d3002630ae573be4608ec514634985635757b0277d5915409788b2447 2013-07-24 21:25:14 ....A 47616 Virusshare.00075/Trojan-Downloader.Win32.Agent.sylx-5d80bf988a0ba36d36f0c8ec8e1901c0225d93a09c2cb79c50540aa98353ad8a 2013-07-25 14:11:22 ....A 98832 Virusshare.00075/Trojan-Downloader.Win32.Agent.szjp-26d3db4a7fa3f6138c7f3aea1f0c500da6c37786a91b8f33ee84f9111818a1e4 2013-07-24 12:24:14 ....A 69632 Virusshare.00075/Trojan-Downloader.Win32.Agent.szjp-2ebfafb5079a69bef90cddd539fa4d58c5628d0d8192d597711a2d46ec7dad6b 2013-07-24 02:46:00 ....A 36864 Virusshare.00075/Trojan-Downloader.Win32.Agent.tash-69bade22508fe2bbb72a0e0b61b2714d459323e52e3b9ce83d935f3f3f492f38 2013-07-23 20:17:12 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.tcbz-b8afa3695648357f4300f09315a37ee70156bd669e71367a37831a6c38202a7c 2013-07-24 23:44:16 ....A 86016 Virusshare.00075/Trojan-Downloader.Win32.Agent.td-278bdb73ce10a7432c6d84f23edf17fe741eec8d18fdbff14e5a636efac43d5e 2013-07-25 01:54:44 ....A 86833 Virusshare.00075/Trojan-Downloader.Win32.Agent.td-5a7a2a8eb3e70b3445f42b320fc1b9af9de66ffd1d9898e1a729ff2166c3384d 2013-07-25 08:09:54 ....A 85280 Virusshare.00075/Trojan-Downloader.Win32.Agent.td-5f2b3d11db3770da8e1a68afa46accd374dc09dd2149547cdb386140577c31ab 2013-07-24 18:37:52 ....A 76161 Virusshare.00075/Trojan-Downloader.Win32.Agent.td-7a5ad2bc1a255cf5a619ed52bcb3e8ad08dbe93561c5dab72a88d19f25c8f65c 2013-07-25 06:29:10 ....A 36455 Virusshare.00075/Trojan-Downloader.Win32.Agent.td-8bb87cd7780126067e172cd3700c1f898a1d4969da69dd9f7ff37101c1ce780b 2013-07-25 09:14:08 ....A 211598 Virusshare.00075/Trojan-Downloader.Win32.Agent.tdzl-5fbbb4d1a7e60c875ecf9a802bf071fd4db1cb10f463b37bf24dc5318b4a37f7 2013-07-24 08:33:54 ....A 737411 Virusshare.00075/Trojan-Downloader.Win32.Agent.te-5a1433378d154254b94ace54e1f112059e2950c5db1a6381724dbf558d95936d 2013-07-19 15:29:30 ....A 839680 Virusshare.00075/Trojan-Downloader.Win32.Agent.tecw-9ac02d33ba823d87d8002709ca18b0390ccb7e8e1b5c4bda606f58c642676019 2013-07-25 07:57:40 ....A 335872 Virusshare.00075/Trojan-Downloader.Win32.Agent.ten-4f76db3f5b7fb8979ecf2be660ebc7a010330f701003523958455c00546d4e83 2013-07-24 22:52:48 ....A 125952 Virusshare.00075/Trojan-Downloader.Win32.Agent.tfyp-5b4aaf979c68c9fc1e6e03b621c7c260bdc2e967cc500e1af329377236199ade 2013-07-24 22:11:14 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Agent.tfyp-5eb64f2a6eced4488c540c7b276647f7943b05fcd24f216d3fbb78f365131e79 2013-07-24 16:17:02 ....A 124928 Virusshare.00075/Trojan-Downloader.Win32.Agent.tfyp-8390e6b3c735989638327523e9455ae86502c753ed39a87a05a2be3a95273ead 2013-07-24 10:44:00 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.Agent.tgow-76869a6fef1a7ff4e50e3c380a8f1a0d9755b41901608cd26a588e0bb01f70de 2013-07-24 17:19:04 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.Agent.tgow-7a1639a001d85373ac622797332a9429cda1367b2cfdad24af1d00197ad9740e 2013-07-19 04:18:34 ....A 269312 Virusshare.00075/Trojan-Downloader.Win32.Agent.tgus-6a229157826cbbc3aab6d281ce9078eb21020d0f41243df46ab214124599ea4d 2013-07-25 12:08:24 ....A 31232 Virusshare.00075/Trojan-Downloader.Win32.Agent.tgwh-67aa9fe56932130961c1373cee687f2b7beb00f5cb13141b0b692e62ba86efd1 2013-07-25 00:27:58 ....A 3436544 Virusshare.00075/Trojan-Downloader.Win32.Agent.theb-879e76d79a842ed1736e74012744bd0ce41a16e4e012377430a1fd334c2dcc17 2013-07-23 19:47:42 ....A 456704 Virusshare.00075/Trojan-Downloader.Win32.Agent.thjs-1f200e937eb2623a2a1f675770d94b414dd82eb395ab0f0f217eab93ec9ecca3 2013-07-23 11:41:16 ....A 24064 Virusshare.00075/Trojan-Downloader.Win32.Agent.thmd-6ffd57eb67097ff47a2b8d66842187dc6acd7bfb641a0ef118dd1e3c4a92c476 2013-07-20 04:51:46 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.thxr-6d44bdfebe92d5665ebca90d239c6ce0978020c703a8ccb2619501dd125b14d9 2013-07-19 23:20:40 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.thxs-6ee9fe2ba1b86686b613bdc76663e88a50115b1f4688b1a721858ddc60242155 2013-07-23 10:00:42 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.tiip-4e672d781cb683634fce38d608ebfc0d352d81b7b075b339fc0a3b64e98efc81 2013-07-25 01:09:14 ....A 700456 Virusshare.00075/Trojan-Downloader.Win32.Agent.tijk-1dc6cf5499178894338dbe49a03286d49ccd9c7bbc2fee0177313e249546eae0 2013-07-24 13:54:30 ....A 700456 Virusshare.00075/Trojan-Downloader.Win32.Agent.tijk-2a0ec11c8ee7a3371995018e4162b9fc3c7e58067fd0b765c099f357c7baa504 2013-07-25 06:54:32 ....A 700456 Virusshare.00075/Trojan-Downloader.Win32.Agent.tijk-2c00ff168a5de17bde541b9d4757af4eb672dc529c06dddcb14d42a51ec59a0b 2013-07-25 11:27:40 ....A 700456 Virusshare.00075/Trojan-Downloader.Win32.Agent.tijk-39fce78bfec0b087a1b4a56b1b491772b68f6e4fcfef389c0d6c5ecaf871baf2 2013-07-24 15:25:32 ....A 700456 Virusshare.00075/Trojan-Downloader.Win32.Agent.tijk-3b0deb7e7097608dcce316830d99c63beb28a232836fbf484dc68f947e5b318a 2013-07-25 11:38:06 ....A 244264 Virusshare.00075/Trojan-Downloader.Win32.Agent.tijk-493ddd504c9159676b6dd7c4e5f3f543b4ac59c143752632100a038f99821b8b 2013-07-24 09:58:38 ....A 700456 Virusshare.00075/Trojan-Downloader.Win32.Agent.tijk-4ac3bea8186833461843b1f63ad0c36ed4ec2da2190f2d6f431c444f2676d9fe 2013-07-25 00:42:46 ....A 700456 Virusshare.00075/Trojan-Downloader.Win32.Agent.tijk-731d28a050e3ef0bd2b955bd777a3c0d7182135b448b1e2b4621f1b2e10b6000 2013-07-24 19:08:16 ....A 700456 Virusshare.00075/Trojan-Downloader.Win32.Agent.tijk-750930966189d709042e5a6e1c69d368066eded0430ad62b3086530220206fcf 2013-07-24 01:25:36 ....A 700456 Virusshare.00075/Trojan-Downloader.Win32.Agent.tijk-79fc4869e81f94a7219507e17b1c9d671b9e15fd9afe866f23117c58ec7e4d84 2013-07-24 23:16:14 ....A 700456 Virusshare.00075/Trojan-Downloader.Win32.Agent.tijk-7a65e585d022fe8c6b1b6a0e5943787db7ba1120748fa9dd99f0e089561eac3f 2013-07-25 08:17:36 ....A 700456 Virusshare.00075/Trojan-Downloader.Win32.Agent.tijk-7e9ca687d4b3814b851babd151cf97c964faad72eb7b765efa49ac8986056fcd 2013-07-25 12:46:34 ....A 700456 Virusshare.00075/Trojan-Downloader.Win32.Agent.tijk-83318934abbc2d53c56f3632198252b22781a3a0513f4457343d70c46eb6687e 2013-07-25 12:34:06 ....A 700456 Virusshare.00075/Trojan-Downloader.Win32.Agent.tijk-87cd366ceb974eac3227beb33c89074adfef88b7b0627c4bc57e789fe11d36aa 2013-07-24 20:32:04 ....A 52252 Virusshare.00075/Trojan-Downloader.Win32.Agent.tjfp-79b64709b3dd7867725ee5a5793d173ba95b0e620d66d7b91884ce4d8d39a22c 2013-07-24 05:05:28 ....A 47004 Virusshare.00075/Trojan-Downloader.Win32.Agent.tjfp-827a6d4631259fc60015348865a65daeaa7fa85647a9f49a49b6c7d438886524 2013-07-25 06:48:18 ....A 51100 Virusshare.00075/Trojan-Downloader.Win32.Agent.tjfp-89499dca0e7cdd4639d097efb81b7620250cbe0231f42607f3444e0bf8da6c82 2013-07-24 23:27:26 ....A 60932 Virusshare.00075/Trojan-Downloader.Win32.Agent.tjfu-1fb57fbed53167f1b87b6c783010464eaf6760a40ead6694724c2ea21279b8b0 2013-07-23 16:18:38 ....A 434176 Virusshare.00075/Trojan-Downloader.Win32.Agent.tlad-b82feb2e9de7738d28aac8f8c3b7ad447eb02427979baeb6fdcc64f26a90891a 2013-07-25 08:04:20 ....A 2110693 Virusshare.00075/Trojan-Downloader.Win32.Agent.tlat-5ffc1ab170eeb5e1cd438dcd023674f13b0b8e769ec449723e580f0d8cbc4c18 2013-07-24 10:11:54 ....A 20480 Virusshare.00075/Trojan-Downloader.Win32.Agent.tlgk-4c834ac58a6be6925e830164b7be2b4f00d3410475b877384c25e82f05010787 2013-07-19 07:58:32 ....A 100405 Virusshare.00075/Trojan-Downloader.Win32.Agent.tljl-3cc7bdc38cde062737afbb76d511bdc5b28f995b5122f3d23eaa42f33c7ad32d 2013-07-25 09:03:56 ....A 40448 Virusshare.00075/Trojan-Downloader.Win32.Agent.tlkg-8d157e70bd4d3cb62f62381db6b1f74a187fced80710032fbf002079a2f5cc9e 2013-07-25 09:00:48 ....A 40448 Virusshare.00075/Trojan-Downloader.Win32.Agent.tlkg-8dca9219e888537b3ead00747f6ba312f1c172417e097225ea90da2dd3d37e13 2013-07-25 12:47:08 ....A 758784 Virusshare.00075/Trojan-Downloader.Win32.Agent.tlqx-3ddf0bea48afb519e4d264c4ae3daa6cd5d94dbe4a42521295174472ee237630 2013-07-25 02:05:28 ....A 2521088 Virusshare.00075/Trojan-Downloader.Win32.Agent.tmin-8763eabf7bb558fdd892b3f1d90b82a808834a4ac5287fd9d1e57f2221d658fe 2013-07-24 22:10:54 ....A 402432 Virusshare.00075/Trojan-Downloader.Win32.Agent.tmks-5c247a5a15951fc44450b9aeecf1efd3d2403181b897f581287476edd8382447 2013-07-25 12:35:20 ....A 229376 Virusshare.00075/Trojan-Downloader.Win32.Agent.tmye-818c9925597d1d38c834687c2942eaf28ba8bd73a6ddb9cebee9ed01fb03596b 2013-07-19 23:44:28 ....A 45568 Virusshare.00075/Trojan-Downloader.Win32.Agent.tnfd-8ef691b94e95c9e389bb4ad324211d6e3a97ddd5b98cb4d09960ad4c644f739b 2013-07-24 16:54:10 ....A 36864 Virusshare.00075/Trojan-Downloader.Win32.Agent.toas-3aafaf686ff1bb2c0f97dc62617ac375924056e16b8bde97798ebd00a4d1812e 2013-07-23 23:16:30 ....A 34442 Virusshare.00075/Trojan-Downloader.Win32.Agent.totd-4f36676680c58646d48b93f0d11e199a69747db71e6f58c6249e49e21af929aa 2013-07-19 04:17:36 ....A 105984 Virusshare.00075/Trojan-Downloader.Win32.Agent.tpcd-3c1a1be6b4d464ea25c36447fcc813ac28af56fd0e5a22257febcc99dc9673b5 2013-07-19 04:15:12 ....A 105984 Virusshare.00075/Trojan-Downloader.Win32.Agent.tpcd-6d2129ca64edb399021348aef32ec4cf8124b81075aa15fe6453525089a1bce0 2013-07-19 23:35:14 ....A 254976 Virusshare.00075/Trojan-Downloader.Win32.Agent.tpxn-ae0951d54e3755d50740bd3cfabc238d1b026bf445d8c9800653bffdb8fad025 2013-07-19 18:15:40 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.Agent.tpxq-ada3606fa6397db81e0a9db4bcd15a3c732704417fb8725469b19005383b0dcb 2013-07-23 12:36:48 ....A 54272 Virusshare.00075/Trojan-Downloader.Win32.Agent.tqrs-9fd243740aaec8f532952617bd0eeedb315a071ff00ad2b99a7c86dfc2a1c7c8 2013-07-19 05:13:28 ....A 666624 Virusshare.00075/Trojan-Downloader.Win32.Agent.tycp-6a5230ba3a65a797324e271db5fc1c94253e3ee8a823f9c68b76de5f897f68bb 2013-07-20 08:37:34 ....A 623616 Virusshare.00075/Trojan-Downloader.Win32.Agent.tycp-8f9b7fbd71293dbd04426cab8e07a840efd5d0f18935139b1fad9422ee7442db 2013-07-20 08:27:54 ....A 36864 Virusshare.00075/Trojan-Downloader.Win32.Agent.uanh-3ebd239b22846a26479f9b808bfa668e4a95950b3e9f06c38bab601fc99b9d26 2013-07-23 21:40:44 ....A 626688 Virusshare.00075/Trojan-Downloader.Win32.Agent.ucfn-461735c78096de2afd1cf7568d041347fa0da2d48791bef9ea49504fa96c9281 2013-07-23 17:10:26 ....A 90112 Virusshare.00075/Trojan-Downloader.Win32.Agent.ucmj-b9890a8fc7f73f3a7c8111447f1078ceef96c2386dc87ca9b4444020b5fd5acb 2013-07-25 00:52:52 ....A 51211 Virusshare.00075/Trojan-Downloader.Win32.Agent.uj-4bb18eae67659c8396e0904c5e2499039cf5ded0cdbcb9ec118166352b6484ad 2013-07-24 23:41:18 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.Agent.ujf-65546e413061d624a711043e71e7aa5f2c787c03e37b6e6c23499751062f4912 2013-07-24 17:54:20 ....A 57939 Virusshare.00075/Trojan-Downloader.Win32.Agent.ujl-3d9c4f0e4cb488b2c0aa9b24cffbc258a70c28e956a1d9f1c5e77fef3e1d6ff1 2013-07-23 16:05:08 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Agent.urxl-5f89fb264f077749bcdf87bd4fbfadc52061d721531b161673c249c2bf91d668 2013-07-20 01:14:24 ....A 654336 Virusshare.00075/Trojan-Downloader.Win32.Agent.uwpd-8f49364239ac6f2f5054308d455c9652fa4b2ff3af6898898d1d392a386612f2 2013-07-24 09:42:56 ....A 60416 Virusshare.00075/Trojan-Downloader.Win32.Agent.vkhm-78dc7405af49580a3e74bfdb6e42e00dad29299afb35606cd478a7b2d229982e 2013-07-19 00:52:30 ....A 39322 Virusshare.00075/Trojan-Downloader.Win32.Agent.wsdxc-abfcff44cd554499e8ff605bf74645f13819120a2df6aaa152cd93c87e480eef 2013-07-19 22:31:22 ....A 53442 Virusshare.00075/Trojan-Downloader.Win32.Agent.wsdzj-6cbc541205fc0a9f2e41cf07e8169dea029a9f5d9fa029ed0168f100945baa47 2013-07-25 13:08:40 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Agent.wsehd-1f86fbd264373455768757bb2f5c0ed45d8c905593c7dc6de8f26597486bbf44 2013-07-24 11:26:28 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.Agent.wseon-2bb0f56334597d60ab4a83a488c5b3bb383afd6a759ebfae32cf62b97a306ae1 2013-07-24 22:53:48 ....A 19968 Virusshare.00075/Trojan-Downloader.Win32.Agent.wsfbx-3de581e799d2d2a9c5b0db6ff5c750dae0d613b89a21ae15c044c86e59c48798 2013-07-19 01:28:48 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Agent.wsivj-5c934c6a69fa8a470d95eeea7c14583b75138f90b58d018480b9e8accf614a87 2013-07-24 22:27:18 ....A 119808 Virusshare.00075/Trojan-Downloader.Win32.Agent.wspmn-3947463cb65beed079a5fce7561a8754ca7ab897f7c20053d858b26ef2b21a89 2013-07-24 14:37:52 ....A 52228 Virusshare.00075/Trojan-Downloader.Win32.Agent.wspnm-82cc45eead4c48d9ce6e9b7b0719d9fedb90f1a03ce2db36459a68b23cb5084d 2013-07-24 22:50:46 ....A 302080 Virusshare.00075/Trojan-Downloader.Win32.Agent.wspnp-6ba6782dd7ed348880e422ab0eac788b6b274b3d06096a548f40a1d2ad4c6e7f 2013-07-24 14:29:40 ....A 61628 Virusshare.00075/Trojan-Downloader.Win32.Agent.wty-8c41c59460e002de9c1e0663d3b5f88b3e8631e327090e03e4866f93276a848a 2013-07-24 20:25:04 ....A 3647504 Virusshare.00075/Trojan-Downloader.Win32.Agent.wtzmi-4b4c7dfc4cd7022056da4ff10149541ab3ba57fb2f0e9731b5bb93dbde3fa530 2013-07-24 09:47:14 ....A 41616 Virusshare.00075/Trojan-Downloader.Win32.Agent.wtztk-88d10b28bb151080ccf269c13b71863a6f4a62f2726472c95674d05c96eac4d0 2013-07-24 15:52:50 ....A 77824 Virusshare.00075/Trojan-Downloader.Win32.Agent.wucog-7c15333b7aa26a9e71c557723426b0b1aec8815b19732da4b6948b7505d057f5 2013-07-23 21:50:46 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.Agent.wucyk-5d7f0fd9e1b48305c204722f8803efebb3605f51414b933586f5f4973825db18 2013-07-25 05:58:34 ....A 1257984 Virusshare.00075/Trojan-Downloader.Win32.Agent.wudog-740a91e6a3d05b0f7fc7e1009e9e11c3f8a9771098ee26aa1e761e3c6f33eacc 2013-07-25 12:02:06 ....A 177152 Virusshare.00075/Trojan-Downloader.Win32.Agent.wueej-28011ce6fb68403a9981fae2eee60f5dc13964b80bd3f6c73c803c53ff8b4b61 2013-07-24 23:37:04 ....A 22528 Virusshare.00075/Trojan-Downloader.Win32.Agent.wuevl-392fdddee9cf17413bc56b29a2e832946f972844fbfc1f67025e9f7731badbe6 2013-07-25 06:46:34 ....A 1209304 Virusshare.00075/Trojan-Downloader.Win32.Agent.wueyd-3f727afc857f44136906d48af366b963201210e23277f4a82a5be60e0f817140 2013-07-24 11:07:24 ....A 372736 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufas-4b9437bd36505ca7a15282bf4ab2102928fed62d02aa3e36f68c68be9a78270c 2013-07-25 06:24:28 ....A 372736 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufas-83c2652e236445afb3f16649cc9585d046a51e18877d6925403e78bd8dc08c7c 2013-07-25 12:28:02 ....A 372736 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufas-8bac4bdd232f948a7f5429fa8c17862bb219047c2034d37f9f885ea5303e025a 2013-07-25 12:29:54 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufbf-29ad4c44fa9185aacc5d428f198767cdb8a8efa267c6e2caac58a1cb7e98ec70 2013-07-24 06:34:28 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufbf-68eb978d17367cb4e15ad4306949cdc8464eb689da5e1b655140d5f9eeacbfa4 2013-07-25 10:03:02 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufbf-7e2734b37564bbe800fcbc413a21842f3bc4cfdf4f3c847532eaeb577693ea99 2013-07-25 01:45:50 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufbf-81993ee4cf949f64bac888d6945f9c4e134c2fedbb7c079ef5e5c7bbd67631a9 2013-07-25 00:04:58 ....A 22528 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufbn-2f1b9eac1926e89b55091935d6503622d4bb601b20846fb06c5ebc7434452c56 2013-07-24 12:04:06 ....A 22528 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufbn-3ee3588cdb2a5a6b36f65b3e8b0fc733f080e4cd08085ae332ac45397dcbd029 2013-07-25 11:40:56 ....A 22528 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufbn-6d81a402b5d15bbafee082a4bc307b668c323b3653d4dcf648dfe33d4860f95a 2013-07-23 22:37:56 ....A 167936 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufbo-6c56a96057e5ba4e668e013fe71cc7a7878bf6a98895a33da2ee3b646797b16b 2013-07-24 18:07:32 ....A 13300 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufcr-59debba8b34459f60da50451d54207da5af8578c4d977b724a3bd0a00963c9b8 2013-07-24 15:55:34 ....A 410624 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufct-67b9bc317dfbe86da01cf0a3d54ef61ad86df0d5980a7dcf8475d368b980a7bd 2013-07-19 04:47:16 ....A 373015 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufdi-9c741c242d79ee3fce9eada4167c85b560b0f1c8f2f43b0d7e46b83bd9773162 2013-07-19 23:21:48 ....A 401668 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufdi-9e5e3ae7c899eb4ceef8db0f017c5892eba144b073a87b753fad548b3aa71073 2013-07-24 07:24:50 ....A 372736 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufem-5d8637732dd19a7b2b90644921069dab3d31b9e75f42bb5639ee27e3fbe68d83 2013-07-24 15:47:16 ....A 372736 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufem-6ae84477749b5d03783bba79f9e5ff8196e19f09c75c63ffa1bc9ef09e57adab 2013-07-25 10:50:44 ....A 376832 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufer-6dc36b7c08ebb312c96cbb3495919b6d01bd5e1f93b1ce19b33a43862bad63ea 2013-07-25 00:35:20 ....A 376832 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufer-799645c5305e882f8a211ed78a84398bf0a7fbeeed1dc927417204ddd1130c6c 2013-07-24 12:05:42 ....A 397312 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufew-59d2ed2ad00cb77a963d5bb165e117519de37bbcf209d893de3870aad3702b1e 2013-07-24 12:31:48 ....A 397312 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufew-5aa8d82ee203cc8ca55cb0822c69eb182f82ae52aad85c2fa20281d496bd314b 2013-07-24 06:32:42 ....A 397312 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufew-799116729c104983c571c70122a104c62cdc3cb317c0a2ea555aee29010e5285 2013-07-24 17:04:46 ....A 397312 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufew-80f3ade328681ef997e72d1aacb0f924009e81048ff62cec3e036948b8eaf8f6 2013-07-25 09:08:06 ....A 397312 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufew-8c8a9db2ddaba6fbef331875f29605fa9f971bdd61e8cfaa50f9b8a1d362afa0 2013-07-24 13:57:26 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.wuffe-69a7c87f2429867f4eb5ac11741cab5dda67df6c475856da53878649d53845bb 2013-07-25 08:43:54 ....A 372736 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufgn-4fc817a38af466315824678d256e5cb9ea06bf59f6e5da888f1147996f0b5878 2013-07-25 09:27:12 ....A 43332 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufhn-7def850e918c87aef43978b1779a7dbce62889e387cfe8fc5deba25f8d38ef4e 2013-07-24 09:42:00 ....A 372736 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufmu-2b6d083de041e7d5ee9fdf4ed726289ba7b9329bf4db6d9b7af425f41cd7e82f 2013-07-25 01:13:20 ....A 372736 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufmu-2cab30b247f1f0d0b33eb26e000907937fe1760bcac71faed9e5f2a1852a508c 2013-07-24 21:48:48 ....A 372736 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufmu-2e1e9489dc86c2513ed639481d04485d5fbb18ee7c65aa245c541382f7492f59 2013-07-24 13:28:22 ....A 372736 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufmu-5861a52b3dd2cd04f02f2ddb4608f4f6242f6e60225d45649615bb9f1b707ba5 2013-07-25 06:46:28 ....A 372736 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufmu-5bdb51abf45f14d1a55f2ad0c7fcf44e6b6dedecf0b1067584cea07ca8f9dea4 2013-07-24 16:26:58 ....A 372736 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufmu-6989c95663905b89301bb8ecaed443b23cf6f0b69dc238a38e178d454b62d3e7 2013-07-24 10:05:38 ....A 372736 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufmu-6c802fb7e8a14448a7d4702b07c09a863fb943aaee3d5004ca59963d5f8f6cb6 2013-07-24 20:16:56 ....A 372736 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufmu-761469a98d3c76a1399ce20903960dbfd39ba8d6be79c0470afdb4fea633da85 2013-07-25 01:05:10 ....A 372736 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufmu-7b9ba3d7195f7a5051490ab09f7eb0ed7ce4a60c543757d7fd23ebc4687c4dde 2013-07-24 23:24:56 ....A 372736 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufmu-83f2690f238c3a8d0fdddeed46f055a8e1e0c3fc3bca0a293d433cf92a9bad51 2013-07-24 04:37:20 ....A 372736 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufmu-860803833043dec297915e682546598c46258f92c45ee8282c0f2e1eee8eedba 2013-07-24 12:25:18 ....A 372736 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufqy-6c97516af89c76319adcbef59fb4a54e9b172c9f4f96173e1b456b312da6cb6f 2013-07-24 08:42:42 ....A 80644 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufsl-69570874362b1a1cf59690d3f97f3dffe475aaf0dca8107e1603201e00f9081e 2013-07-23 22:20:22 ....A 100864 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufsl-8b32d1a12e4413c9747b353d1ddf38dec6e6ed27478c9e8fea34ec30d04bd1ef 2013-07-24 00:11:18 ....A 77494 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufub-8891c89925e9709190eeff94ecf67b8d9589f28972ab3bad3b5a9f66f1da3386 2013-07-25 13:34:52 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.wuful-7d0e3f1f33cf27096e93e960c2352ad1703bd3f6c1a173a5ede9a546a968181b 2013-07-19 15:22:50 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufvi-3d6356d7121129e29d2aca63e8fe54cef990262ec99d76848ef49e68d0538245 2013-07-19 06:28:52 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.Agent.wufvi-4ce71994cd2e1ba487e09b3fee4aacf44dc526d4de4d3246d9feb90e5f0cc4de 2013-07-24 04:30:16 ....A 20992 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugbs-3f5600583cf1bd6e01162d85072472221357aa75c6b05bd203d5eebfb4307f23 2013-07-24 21:55:52 ....A 16448 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugpy-3880c6b8d5def6d2dcebac98cc6978794139e76b6107cd8321471d0ccc925529 2013-07-25 09:23:06 ....A 16448 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugpy-4f7143c1e5693b0c32c4f55108df79cf32a8d3e6a4f9b0966ec8a5aafa5a66ae 2013-07-24 12:22:36 ....A 16448 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugpy-8ae7399e59529397349e5c425226ffa17f6bec50842ac6c59f43074abb3c05aa 2013-07-24 06:00:48 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugqa-2b81a3e91f9cef7fc996bb9ed7fba4468d2286219a322ae1d28bd305d6f652a3 2013-07-25 13:58:20 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugqa-468c733f01d8866839e6a3f7fd98c1a75c73676e660eb55d5085d693663991d0 2013-07-24 02:06:08 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugqa-4d1375b52f1f28de3406d26d1eb44c9a57827992a04e5f20b29ec787d13101cc 2013-07-24 06:48:42 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugqa-4dcb592809a63396e04f015f82e50c471adcf49b57c9bbc5b200f06f23c956d9 2013-07-25 10:30:56 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugqa-4fa99995c5edfa4979fec015efc24e50e8243fa8c9d719d10e2ff982c77acc82 2013-07-25 07:54:48 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugqa-5fbb7d5568d9ddc68758a6f037a0da73bb1570dc9c9bfe4896c1e79c113adb60 2013-07-24 20:28:56 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugqa-6495672119843793dbe5b1a1545ccb9672a6b93c1565bf4c427d252a68fa0a54 2013-07-25 00:16:12 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugqa-662d3f247c364e4b4ecae2eb167ed76f8c9efdfb3bbc995abfc9be082f352ef4 2013-07-25 11:40:26 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugqa-666e69b69b81efe898a0cb2506449c7deb20a8861cf1e127da7476fd4b4008a6 2013-07-24 14:42:54 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugqa-6ca00dc8ae840fc5289cd23b02cce229426ff7c3864ae69b2f2d570f0b633d9b 2013-07-24 22:51:16 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugqa-7a1101e70c1492fd5b5c4c7d497108da2e04f4316dee080a63a9739e3ded4be2 2013-07-25 10:07:42 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugqa-8c868a3dc5aaff14d806659b392394a6524049a8cd1fce806fde084556121225 2013-07-19 04:08:26 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugqk-395b332fb418bbcc1a1f261714262fe432aa50771facfba86c29914e11649aca 2013-07-25 01:00:04 ....A 372736 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugru-2646a2474be8463ebc79a81f4c524c4031a9d1783d8adc4b393198ffae9cdb48 2013-07-24 03:27:36 ....A 372736 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugru-2ea0d8956f5098870c578c5d95747f72f265e9d5b4b1e5c2dfc900b406e9157c 2013-07-24 08:27:14 ....A 372736 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugru-3d2e0862dedc9ab468a1efcd8a5417df64956fc9cc8108f90c8a8df0699c6c3b 2013-07-24 11:17:52 ....A 372736 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugru-3e424d179a7ea08e43f8a523362b1d81190310ed2ec27e83ad22606cc6a9fb2f 2013-07-25 14:21:44 ....A 372736 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugru-4f96f4aa782b4de003b82ee2ddd59da081c34cd73738a0830e5bf9fd1b2fff6a 2013-07-25 14:15:10 ....A 372736 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugru-7d8de35fd93bd45524a79a757444bad001f37c68a0c9e101d1ac220d6ed0cb31 2013-07-24 14:05:42 ....A 75148 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugrv-29c2bbff4f969d776563e9e53796f24810004ffc4678ed08d2327f2d44206b41 2013-07-24 02:13:22 ....A 25773 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugrv-4c1b1f903b2a5d23c353f24d2532fd34cb3e9d9a8880f27ce44877c5121bde20 2013-07-24 16:43:12 ....A 49153 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugrv-5d57e7ecb5b821a64c6411a673923c7d474f47b9c9eae170972821209039d4e4 2013-07-25 13:23:58 ....A 28160 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugrv-6b64cf6e4f2112cb49bb04258440fddb24039ecaf02c9e9235e9981b84c0d1b9 2013-07-25 11:09:42 ....A 32598 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugrv-7e7d77099475f9f3a7861378c70c19ef9f17f99cac4d5dfe06db2a6ff17b9b7a 2013-07-25 08:21:58 ....A 58368 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugsu-8d2a4020589bb9a19120859f990fdbe35c10a3339577812b4cdb4eba8a75bf21 2013-07-25 10:07:20 ....A 376832 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugsz-4fb7482d6c53b269cd2d06fdb57d8688d5eaadfac4c7d9afd1c1a26840c8acbf 2013-07-24 00:04:42 ....A 376832 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugsz-5cef8945073699d878853320435f05341f01d5c55b48fddd82e25c74c4e4db1b 2013-07-24 13:43:58 ....A 376832 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugsz-696078e9e26de8afa0cde7b25546f6849049036c3d2b581582fd78c122949ae6 2013-07-24 14:04:40 ....A 241664 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugsz-77f9882bee6e334904851e97ae96e516015442f320f812fc5230ff13b95efcfc 2013-07-25 07:20:22 ....A 414096 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugtn-689c5f3492e393cedbc1862b2ba3f2319ff2a9f5eef42be16196351dcee21413 2013-07-24 20:33:02 ....A 410624 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugtn-7d80abe2b9f1b9fc9d8592ffb9fb372d71430530d8e0dddf220118964192e18f 2013-07-24 03:38:20 ....A 410624 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugtn-7dcb886e0f5365a404d0b6a764819d6a4169adbfe805a1b1a5cf5cf96f266a3f 2013-07-23 22:39:22 ....A 410624 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugtn-861a29da926491983cd98c5ae117fd71904aeec0ed005d6ee66df73614a074ba 2013-07-23 16:17:20 ....A 6728192 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugtv-e1ff9b850c2cdbf3368486a4d27c3a771e1ce8b058f702e104f2151fee0433bd 2013-07-24 08:31:56 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugud-2b64b2c3c9c76d3a4ef710ed5acfa7b2cba819973b1745fa719c12d29baa55bc 2013-07-25 00:25:16 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugud-2bb26b3ae627c10fc86ee3418be9e1f53b40f2fd3a15afa0544614f40fc14ce9 2013-07-24 19:21:26 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugud-39336180d2475d79aacf940ca22d3816b7d7ac638889eea74f49ac3343da4340 2013-07-24 13:54:46 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugud-58e14f06b9f383d87f0134c4c1dd8c58ccc41c30f9dba00889ef0cc2eeda4dbc 2013-07-25 13:40:58 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugud-64af3354afd9a04bfb4d1e7ed914177dd2984c9c8baa7d5bbf09a9babfe0a541 2013-07-24 09:35:10 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugud-6a8db4e337a04033c61913a34175ee8a2a051b13b86e89d0ff3c375f157a2073 2013-07-25 16:13:16 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugud-6b4d322d8145a4aaaccec1975bcca14044a6daa66e5849b82871cc67c0b35ba9 2013-07-23 22:52:08 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugud-83446dba594182c5a10f125a488190dca958287cf61ce4c1cf4d77cd9705c7d7 2013-07-23 14:25:44 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.Agent.wugvj-44968c6e06bf957d280c9344a441d6fa7bc3d843d1a0f2765ca2a48c3fc4b245 2013-07-20 08:25:30 ....A 61750 Virusshare.00075/Trojan-Downloader.Win32.Agent.wuhco-6f4a98c8df0afbc0074d110758d34334df23495a88f972eb4d5e3c74c2ec6250 2013-07-19 20:01:18 ....A 77824 Virusshare.00075/Trojan-Downloader.Win32.Agent.wuhco-adf4ea63e1aa97f661c01bdf9cf07383e2ea5bf9da65d7de55356cf858a8240e 2013-07-23 14:00:54 ....A 77824 Virusshare.00075/Trojan-Downloader.Win32.Agent.wuhco-df6d4fed8921337db5124bd9acff6651bf21c5b780186a7555612f1f0386c4d1 2013-07-24 16:45:56 ....A 372736 Virusshare.00075/Trojan-Downloader.Win32.Agent.wuhdc-3e51a73f7ec20cbc93fa507b59864de05d8136a24fa7070c087f21fded7834dd 2013-07-25 08:57:44 ....A 372736 Virusshare.00075/Trojan-Downloader.Win32.Agent.wuhdc-8cf52389383de1bc5d419d9c7be2c2bf1549c1eaf5dd752c05193f85855bfeca 2013-07-24 03:35:14 ....A 258961 Virusshare.00075/Trojan-Downloader.Win32.Agent.wuhdm-2bca7f41a45b3a388b634b07d31b1d77e76fd76cbcbde28fb4df9a26edd9dcff 2013-07-25 11:05:44 ....A 248728 Virusshare.00075/Trojan-Downloader.Win32.Agent.wuhdm-2f93f8547ed1dbacf055b9c15181a205af17b72eb324452187fbb6a06df88ee7 2013-07-25 00:34:14 ....A 117260 Virusshare.00075/Trojan-Downloader.Win32.Agent.wuhir-2732804f4c8cb04e2268195c2bace203985bfeffc7fd9b546ebc402344b90228 2013-07-25 13:02:20 ....A 117260 Virusshare.00075/Trojan-Downloader.Win32.Agent.wuhir-3e9222da8261cd9ba16b4498a3223534b55241565f126eae0cabbe48d0b5904d 2013-07-23 22:30:12 ....A 117260 Virusshare.00075/Trojan-Downloader.Win32.Agent.wuhir-874e3126235c34783bb6d3ab26389d8a5e004de8cd9cff14c7e7ef8180f9219a 2013-07-23 21:42:26 ....A 524288 Virusshare.00075/Trojan-Downloader.Win32.Agent.wuhkb-3d2710069fe1d4e1d758b6a46c6c6bf8d4dd3700e26df15d8496f6b4d313ac44 2013-07-24 17:57:26 ....A 79360 Virusshare.00075/Trojan-Downloader.Win32.Agent.wuhki-47988090dfacfd7ea8ba9161745bd6365b22ff9ee823bf7f091d210965185e7a 2013-07-25 08:21:22 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.wuhkz-2f896031e5d76bdebd5dcabc24ba3410232a5979d848a94ef694e0d337b03f03 2013-07-25 07:57:14 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.wuhkz-2fd4baaccb9c9085b460cefb8bab75cd16ab522fa64bb2625206d9ff753d2fff 2013-07-24 03:10:26 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.wuhkz-3e9916cff93c6a509f6aa5e4a7c98ed728ce4c18822e5a85a5d3f20eb112139e 2013-07-24 00:22:12 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Agent.wuhkz-4e4988e17691a8ce9141da7b4d5898eb88d02d82eee7731aee1111afe9cc43d6 2013-07-25 08:19:40 ....A 39352 Virusshare.00075/Trojan-Downloader.Win32.Agent.wuhrm-6d3c9b00848da60a8fed25ba08aa70f123e0b7177589acbe23843c55663b1356 2013-07-25 02:01:28 ....A 195584 Virusshare.00075/Trojan-Downloader.Win32.Agent.wuibn-77a3398ff22d93d3703d870ff264f334930b3092b66575bad90aee7e482f15f5 2013-07-24 13:20:24 ....A 2486372 Virusshare.00075/Trojan-Downloader.Win32.Agent.wuioc-5a023a3679ac1423f20b8181c4df452c8ea83f8aad758c1383da25188f4b6366 2013-07-24 23:15:12 ....A 741796 Virusshare.00075/Trojan-Downloader.Win32.Agent.wujbj-acd21837b3d9298cf0ec9aff6a3d36d7c5761b3ccf01e956d6d83d962aac59ed 2013-07-23 20:44:02 ....A 741860 Virusshare.00075/Trojan-Downloader.Win32.Agent.wukis-6c8d9909149af93beaaa493c137824bfa2666dce457a9c8dc5cfda366db2c54a 2013-07-19 18:47:52 ....A 741917 Virusshare.00075/Trojan-Downloader.Win32.Agent.wulqa-bf3b5def09b1fd2b74009f358be0b83c8c539efd6e7b17d9a0e40fd0c5ad31cb 2013-07-25 15:01:04 ....A 767488 Virusshare.00075/Trojan-Downloader.Win32.Agent.wuqfh-699a1f6c9a34aee587270801be3562893fe10749ebec1163219f1ee9a27779fd 2013-07-24 15:30:48 ....A 767488 Virusshare.00075/Trojan-Downloader.Win32.Agent.wuqfh-8990f09fa3a7aff774bfb7437b827975438bcbc675cf7f3374d6a14719590153 2013-07-25 09:39:26 ....A 1988008 Virusshare.00075/Trojan-Downloader.Win32.Agent.xnyz-6defe479a9be20357eae6f8936a7c75e9321ad8a169a24709fca03f65d60aa8e 2013-07-24 14:42:50 ....A 544032 Virusshare.00075/Trojan-Downloader.Win32.Agent.xqm-2d11301b04c73f7060031f1d4e7e93dab7ebe27b163612704894f26e59051317 2013-07-24 15:14:42 ....A 45568 Virusshare.00075/Trojan-Downloader.Win32.Agent.xxyawk-68d2e45053bd585e1e98d5e9d6119441f0209654c958c591d97925ffb3c33819 2013-07-24 00:48:18 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.Agent.xxyijv-2c5875770cdaa603ec2da33688a052e7ffe1928fc12a1cb26776bf8f4b008de2 2013-07-24 21:55:16 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.Agent.xxyijv-48df0d3c90971c535a2734b9bc14ead549829f4a3196b4391c0e4d70d30dd57a 2013-07-25 12:38:32 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.Agent.xxyijv-48e85a2205de68d0932fcd63bed6f3b6411f6e408e1e8f5656342d0f33a46c78 2013-07-24 19:54:54 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.Agent.xxyijv-49fa29ba93c06a83c05128bc504b0bc0a367fcaa06c13190d5ac2d75f916324f 2013-07-25 16:12:20 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.Agent.xxyijv-5cf4f8055daee3a574843d39af477c93161abfa4a726eca39308f88f93f04dd5 2013-07-24 11:52:06 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.Agent.xxyijv-6a8ac1d178f0127a4d394e5a01009f7de15ebb62b7c3f6b42a37d652b388935d 2013-07-25 11:31:32 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.Agent.xxyijv-8c925f27e3a85cce2569621cb5cd60c3a2445611360959caada3e2c219070731 2013-07-24 13:34:08 ....A 268144 Virusshare.00075/Trojan-Downloader.Win32.Agent.xxzkmo-4e96ec5b9ed303a9ac9a4260883b0a5b779edfd28872464ce5ba85cab6241d78 2013-07-25 14:26:46 ....A 82944 Virusshare.00075/Trojan-Downloader.Win32.Agent.xxzsgc-3b71455f0bdebf10ffab0a3f7616494562cedc9c8bb339d50224f684a3cf4922 2013-07-23 23:40:32 ....A 274432 Virusshare.00075/Trojan-Downloader.Win32.Agent.xxzwxs-4960d5b064485e6a0ecb55abf390c2237bcf79db73968c2dfbde69bf8e41c910 2013-07-19 04:12:46 ....A 83456 Virusshare.00075/Trojan-Downloader.Win32.Agent.xxzyfd-9c14d03ff15028ebb4cbabb8a7e672a2e44039a7e99277067e9336c71c7d6976 2013-07-25 13:44:50 ....A 16136 Virusshare.00075/Trojan-Downloader.Win32.Agent.xz-856ba62cf0e00edb389b2475166a8fdd5ec5e2a8a403e7e8f8b6d805a9d2ff3f 2013-07-24 18:38:40 ....A 163840 Virusshare.00075/Trojan-Downloader.Win32.Agent.xz-8b82d454b3930ca681fb6c67493bc803654d7e972e41e9531bcce9f1edef0f61 2013-07-23 14:42:38 ....A 743276 Virusshare.00075/Trojan-Downloader.Win32.Agent.ybsg-af27b74288246c48d568f42f78546f614635c6e685176eae17dadbfedee43aff 2013-07-21 22:16:32 ....A 61440 Virusshare.00075/Trojan-Downloader.Win32.Agent.ydyq-7f81ca66071272f0cdab9ec5b19d44a59494bad5deef977ffe386c813cf3916f 2013-07-19 07:44:44 ....A 344424 Virusshare.00075/Trojan-Downloader.Win32.Agent.yegh-6da40242ebf87fb147d82c7ce7097d06508adfc3d64437718ff938aea4d9a53a 2013-07-19 09:37:24 ....A 406468 Virusshare.00075/Trojan-Downloader.Win32.Agent.yfzx-3ca54f7b6487afccb84284d2f9602cf78046f7a3d409a7694d2148582a88e6ca 2013-07-25 07:08:00 ....A 376499 Virusshare.00075/Trojan-Downloader.Win32.Agent.ytzc-80e1a8cf3cbe90e8dbd0cad746ae47600c2cec023848c010e6513dd6d3eb3b0e 2013-07-23 22:47:30 ....A 46080 Virusshare.00075/Trojan-Downloader.Win32.Agent.zfyd-2f669fa51b74e04f7b9b22a63976d8e159f4611499bc07226cfd19d61d13e776 2013-07-24 09:05:00 ....A 53044 Virusshare.00075/Trojan-Downloader.Win32.Agent.zhkz-84b89889c6710ebe42e9392f335b3885234eb19f3cf7f5d5d01ff2c82e694f4f 2013-07-25 07:23:12 ....A 1044480 Virusshare.00075/Trojan-Downloader.Win32.Agent.znnd-4deaf74437194d2cdd68717f1f8f64b6a1d0d230c152600285743e472e5bff84 2013-07-24 15:04:22 ....A 1155072 Virusshare.00075/Trojan-Downloader.Win32.Agent.zzvt-36f62343f442c495473c78e75a13fe00610da34674a597ec9ef83fe35ab48847 2013-07-24 10:33:16 ....A 131584 Virusshare.00075/Trojan-Downloader.Win32.Agent.zzz-806f01973f147e053fba9d54d245ba32a4e5a949f59b52f0794b7dfafe5ac340 2013-07-24 16:06:10 ....A 13312 Virusshare.00075/Trojan-Downloader.Win32.Alphabet.gen-3763ac66449b90ded7e68a9d9a24ef54a4b68c86c745eaa8b771870314b14599 2013-07-24 07:59:32 ....A 12288 Virusshare.00075/Trojan-Downloader.Win32.Alphabet.gen-3e9e1fd3f976975c61bb0641c641a72331fb7afec19a3a6ed42fb243c7fad619 2013-07-25 01:46:16 ....A 11776 Virusshare.00075/Trojan-Downloader.Win32.Alphabet.gen-83f4b2840055d0627b45b1b0be61b53296b4841160d5aee4c875ba40ea7b7cf0 2013-07-25 02:00:12 ....A 912 Virusshare.00075/Trojan-Downloader.Win32.Ani.c-1d94452fc671d184d1a2e2cd2ea7cfa28af94ba1aa335369d79a1ada8d0e8f23 2013-07-24 12:39:24 ....A 912 Virusshare.00075/Trojan-Downloader.Win32.Ani.c-1fb5c1a5c228f9a1ab44b317afbe14dd2476412de0cc582c4696f08bb474f538 2013-07-24 00:44:52 ....A 912 Virusshare.00075/Trojan-Downloader.Win32.Ani.c-4b6d54993b2a286ceec6a04c8d49d02cd9922a0a1211472363b12126a1bffdd6 2013-07-25 02:20:18 ....A 912 Virusshare.00075/Trojan-Downloader.Win32.Ani.c-65c9152d3087320261068f8f1d01a6c27fd8fb3d0f9ec6780b615aa97a9fe059 2013-07-25 13:22:40 ....A 912 Virusshare.00075/Trojan-Downloader.Win32.Ani.c-69f3ee31d932a87461ea22d932fdd4e66b6c94b4c26b2da7e5b45428a4090d5c 2013-07-24 00:18:58 ....A 3639 Virusshare.00075/Trojan-Downloader.Win32.Ani.c-6b5ab65134bd1ad77f67b265f00b3c43fb9bcd5bc7cbdffd832e19ec1f5ccd6f 2013-07-24 00:26:24 ....A 912 Virusshare.00075/Trojan-Downloader.Win32.Ani.c-7a6075d1e5d5f6f6a7c4497d77603ff6107cb3360a34c0f8c890fbb5abd4019d 2013-07-24 17:08:24 ....A 912 Virusshare.00075/Trojan-Downloader.Win32.Ani.c-7ac598813af68cdafbf64e6cfd0c13f92df889b28fe563a75ba3a231ed82fc0e 2013-07-24 20:36:36 ....A 36108 Virusshare.00075/Trojan-Downloader.Win32.Apher.bb-3bb31cc40d4a62cefcf2cd389102bfd921797bd488fc5ced49e00d7337ef0ecf 2013-07-24 23:54:26 ....A 2560 Virusshare.00075/Trojan-Downloader.Win32.Apher.gen-4a2e446df5e679a964b5968d4dcab5de946800cf0ce9d1425950c777adcba598 2013-07-25 07:37:38 ....A 2560 Virusshare.00075/Trojan-Downloader.Win32.Apher.gen-6e014941e49df03e9718fa74c7f2a40f8d0ddd322d4b5ea9e772d200ff42e5cf 2013-07-24 11:17:04 ....A 59392 Virusshare.00075/Trojan-Downloader.Win32.Apropo.r-4b07657c0144430272aed64bd17a6de228ba447bc47a0e41e861f24178411c25 2013-07-24 20:09:58 ....A 254976 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.ach-398acdcd08f9fed1d9307c3431bcf2f1a192a71a5661d274e19ee63288150bdf 2013-07-24 16:47:26 ....A 254976 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.ach-88a253e34af0109d1073bc74117ffa5fd0c66bc3e85b914fdad9650e354b01d1 2013-07-24 16:53:40 ....A 265007 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.aim-480b1496d81f79a3ae4d836af2385f9b7980457fe29df3289c34ea32f3ef6a56 2013-07-25 02:18:06 ....A 260876 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.ip-5e237fa9d18f6517ac5ddd9ae37a2476adc53c11fdcbfdc80c73bcb29229e20e 2013-07-25 01:23:52 ....A 1572675 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.jj-39a2799854b61478449f1378f786e83f3bbd99df7aa1b60c9d64f9b2dfb86f8c 2013-07-25 14:53:28 ....A 1765699 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.jj-5a30115847a885e94ab74a02f8cf8790af88825ce22a99713d589d9c8b5e3348 2013-07-24 20:31:48 ....A 2767683 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.jj-7598d5a03ec085c6069f51a67a3cd8d43890f9620a05525bb43d27a8a720135b 2013-07-24 06:50:40 ....A 1572675 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.jj-82b147f52ec3764579c3697017800b3de00c9a3785f4d5158b1caba7135557e5 2013-07-19 15:09:26 ....A 270433 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.kr-ad24592a7c1415746bc5e2fb70525bbcab954b6ee4614356b16643a926070f9e 2013-07-24 12:32:34 ....A 591018 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.lj-6a765f6f3e383a09e3e3d793d24d76ecd06104546bd4cfa9437cb44ff2695736 2013-07-24 00:30:58 ....A 437025 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.lr-3d5ea48b50367bbf26f9443bf927aaf5620d300b6d048005b62ca67054521c29 2013-07-24 10:33:26 ....A 349983 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.ma-297604264c8323a12e010f559728d1133e858665a753baccf20ad4e2bd8cbe06 2013-07-25 10:27:34 ....A 349967 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.ma-6d351eb651d713b2f4df94a8b492724e278c170100dad64d85dce932d0b3f082 2013-07-24 07:49:32 ....A 117859 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.mj-3c9b1c634c696345ebde3fe6ed82c2ca097930532c79762d68e97bbf02c7c575 2013-07-24 20:35:58 ....A 116710 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.mj-4b5c2abff735da6b68a6e01d824e377e4f74630a612e0f79a6afe04063107fbb 2013-07-24 02:23:58 ....A 117524 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.mj-5a1208b0c3a883c522bb567995d3b3a54e5a7828379cb8c9af84e7cf558fdf2d 2013-07-25 12:58:34 ....A 117820 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.mj-5c946b652d70aaff9ef0827981cc35d7b3324f9270953cc75e04c69105db5a01 2013-07-25 11:16:42 ....A 8919060 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.mj-7e82b114376df47dc1c9d6e428543641c78927619014ceec602d2176eaba66de 2013-07-25 01:26:52 ....A 117859 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.mj-83819ecbb0d6d8fbf264988a774a768542a57edeaca2fafa218585d5c5d17eea 2013-07-24 08:12:54 ....A 4675225 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.mj-8537a185e67480056712917a30c323bf1da0e942e74ca6bb6145af14d1fb57c4 2013-07-25 15:25:06 ....A 311960 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.mu-38da676efcbcd8998d26a10f3da1fdfaa29da7731051a178f4e8084bb1594ab9 2013-07-24 07:17:20 ....A 311981 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.mu-599c69651dac1269a7cb15b5bb072d0bdab6d2fdff54896e1ba0b903c3e52bc7 2013-07-24 21:27:00 ....A 311939 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.mu-5c9f16c79f519b7d55425af215de54f120827f250b8e88e8bf99220ad51abdb5 2013-07-24 12:37:40 ....A 311981 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.mu-5d9b319c4bea9e602a59df134e9deb1301ef27c2826299b56ebb3ba9dbc18dda 2013-07-24 13:55:38 ....A 311960 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.mu-88365d26f6bf54c1a093f8eb0ed2ed0e6697b4ec3bbec32a7fb8a56f74c69e87 2013-07-24 06:20:38 ....A 311960 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.mu-8aa5a76658714e61ae4f537187c615e65bd9f760938fe98f9209d38717d9b49a 2013-07-24 11:56:20 ....A 6110076 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.mv-28947d202834d1c65bfdf6f24725dca22aebfde5f6bce3e486c66e51c5e7b6cc 2013-07-25 01:05:12 ....A 2129 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.mv-39645e9b873447183bc4061a3408d7969998cd2aaf7d23891364d6036df7bc8c 2013-07-25 15:12:00 ....A 2357015 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.mv-3d74adc24c8df4d4ca19264b6207ec05f1d0a1fa7707646f29491815b2f9e918 2013-07-24 10:28:42 ....A 2756608 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.mv-4b518749b474753eaadd7ebff387cde0c62ea791ae1f9740e86045d18b439aac 2013-07-24 12:56:10 ....A 2292046 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.mv-68488f3395b73a04d8850058cabf106e75df1d723befc2fc9dc7a216f4c027ab 2013-07-25 14:37:06 ....A 850280 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.nh-5e348fb142f22be424fafbf94bc983c6ee87a229c9a1409d1dcf236ba9c1150d 2013-07-24 15:42:40 ....A 208620 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.nw-2e0dbd2861a5c0769e7ef5a396a0fc9cc7b839a20894008512085a73b5481750 2013-07-25 00:43:14 ....A 7572 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.nw-6662f8bf6d9e2ff2b6fb25d6984361fc8ca8f24e93c52da618595b9752dc5f65 2013-07-25 08:00:14 ....A 850229 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.oi-4f5dbf530e7d0d7c3964c1246ebba7c8730b4b0e1bd93fa286bbe082c68edbc1 2013-07-25 14:56:02 ....A 298810 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.pc-7d4cdd9a519d28affb5f78b46196dfcf462c61cf4a3a854b8985b51553086588 2013-07-24 15:44:36 ....A 303941 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.pv-827d85aaf3fa614dbe38bffe5eed28129209b7de15e3357e9a1728ff1881cb75 2013-07-25 08:40:50 ....A 197632 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.q-6d4db39b72509a03aa4b18be8fdbe43850e231a44c420b1c734db61d43c5b92b 2013-07-25 01:11:48 ....A 651103 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.qa-3bc0ddbf5329e071f9bd5f47410396a5ca5eb8b1509bab0a0043fab3c59cd49d 2013-07-24 21:37:12 ....A 583955 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.qh-2948e1faa41e42476aebc17928194fee15f26fb8e2c3c6b60ac5a5a99214188c 2013-07-24 06:18:34 ....A 1786216 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.qr-3dfa82037ab89cebf641cc7030fa1175c221520552a9133ef28479181904e428 2013-07-25 06:36:00 ....A 284851 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.qu-3fe368c97e29bd813727babbfdf2f4e822cf8687bc43e07036442e8bbfa8bf5e 2013-07-24 11:41:28 ....A 313723 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.qw-6d1cbd2b4fbd1850fa84c86ce1a6c03687a294b1a87281668a5848d123792d3c 2013-07-25 15:25:00 ....A 549988 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.ra-80e03b789374d02cbf249c7e563a6e036c8ba5fb0d9fd5138a8b5b382fd9fbd5 2013-07-25 13:34:58 ....A 335789 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.rv-28b0dfdac2d21a100bdeac8dc068cf2c3c86cd8f10dcdd73710096fc921df409 2013-07-25 08:42:52 ....A 303616 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.s-8ca3a20840a25f3fccf504366ceabcba9506e3ffd9276985284bd4af723e02ee 2013-07-25 14:20:16 ....A 840306 Virusshare.00075/Trojan-Downloader.Win32.AutoIt.sq-8487dfb4735a2eaaf5eab6ccc0a580dc127c190a8bad11df331ed7812cf38cb6 2013-07-23 14:53:38 ....A 77824 Virusshare.00075/Trojan-Downloader.Win32.Avalod.ac-e1989c0c72ce59f62e8739e8e2ac50b273c5cf5a9fdc9b115f0d78108e210cdc 2013-07-24 13:12:10 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.Avalod.af-1f1f8d490b7bfe021436a4af900e90536ebbd31c9d7013829d2abc27764d04b3 2013-07-24 14:13:18 ....A 61440 Virusshare.00075/Trojan-Downloader.Win32.Avalod.af-2735d1f99aa465351eb32b3fb62f4800d60e0d6875c4a99b859a6c2120f1e3c2 2013-07-24 10:59:52 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.Avalod.af-27f3cb986229bb85b586e0b9669d286e4a0abc9b2d2ae2e5e609c6167328fc4c 2013-07-24 20:16:16 ....A 69632 Virusshare.00075/Trojan-Downloader.Win32.Avalod.af-2d65e322eba2eb09a8e888648fa2feddff05bd9c0d8ee1156bb60d1734c8519b 2013-07-24 11:23:50 ....A 69632 Virusshare.00075/Trojan-Downloader.Win32.Avalod.af-38b754583176e6150c5e4d25dee8b21e086ae0955556b7bca3bd66e09403529a 2013-07-24 13:36:38 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Avalod.af-39d4edbde1170cc30e0e4a1cb31f4714c2817b8c0ab90d76d5636c6ee5b94f7d 2013-07-25 06:34:30 ....A 61440 Virusshare.00075/Trojan-Downloader.Win32.Avalod.af-4762f615c2807ecb46a6bc984322ab6daac9e02ba821597e8a965bec9102f571 2013-07-24 15:02:18 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Avalod.af-57f8f46b14b4669d1622492e576b53960eba566154bf347838a3f72c75d3b55d 2013-07-24 21:28:32 ....A 61440 Virusshare.00075/Trojan-Downloader.Win32.Avalod.af-5cdeb18259d19ec8d4bb4c41e832df35dc53bc19d02b0d8eea93ccab09c39490 2013-07-25 08:48:30 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.Avalod.af-5f8c89e90061cf614297a07742ff5524063fa278b566665f8e950da11bde8585 2013-07-24 21:40:22 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Avalod.af-659b46cf5f914a6bc0e31b0f8cc981f158510a7dcd08c2c4b4257d291d03289f 2013-07-25 15:21:40 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.Avalod.af-6d5fda4829de2926cc0668a363d709f75f5422b212e24b82856b08d43be311ab 2013-07-25 12:45:26 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.Avalod.af-73e263fa8617c5dfb3359ea175221c2d7804e724af299be83b3e85755c952265 2013-07-23 23:12:46 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Avalod.af-8714ef85239eb0c8b35354fca6d15b2a95f27a49ca52a27e027db09104a111ed 2013-07-25 11:37:20 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.Avalod.af-878743601212f5ae2071b9808b74a027aafe007f1745791acb0f41f8a869574f 2013-07-25 12:29:20 ....A 61440 Virusshare.00075/Trojan-Downloader.Win32.Avalod.af-8a82f0e6576c26352a5d0cda6e5bf4c84bea5e06176c90ea8535bbba7467478f 2013-07-24 16:12:56 ....A 61440 Virusshare.00075/Trojan-Downloader.Win32.Avalod.at-6a953c555fb7722480a06df64168e309291d870184f8ea641caa84ae1315e51b 2013-07-24 14:04:26 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Avalod.at-867cf377843c2d97439625ffef146f90e4e7759e02b91a5e96d6436c2a887605 2013-07-25 13:13:54 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.Avalod.au-27158a4632a56dc390c52e901a9e3d73709be0075d35dd8afc9557d832d71610 2013-07-24 04:39:02 ....A 69632 Virusshare.00075/Trojan-Downloader.Win32.Avalod.au-3f02c2311ea8efc59a34f619314a2c94d2d4c488bd3db2c567d36a87e7bb3113 2013-07-25 12:59:04 ....A 17775 Virusshare.00075/Trojan-Downloader.Win32.Avalod.au-48729972dd33d66900a4cf20fdb3750e6ed6820d6a276813776264576a178005 2013-07-24 13:43:20 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.Avalod.au-4af82ddb3c89d386491ee03799b9d16dfe88fd83af740de5093d33961f139f28 2013-07-24 22:54:00 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.Avalod.au-4d8d42f2271fb9afbdf9cff169a4134bf93b79d623edad721ed969333c278743 2013-07-24 19:41:40 ....A 69632 Virusshare.00075/Trojan-Downloader.Win32.Avalod.au-4de6e0b3f70193cf39a076841c1a5bbccd641e2c11904b4eb7978b66cba11cef 2013-07-24 21:23:44 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.Avalod.au-79e6ae585d01cd31699fd4f78333ee0f82d01f52b37fc938ef15ef5789f87e75 2013-07-25 12:53:00 ....A 77824 Virusshare.00075/Trojan-Downloader.Win32.Avalod.au-85e3440bc535ecebabdaed487214f9692b9fcb35c9f654c5175a946e60e2f0e4 2013-07-25 10:36:06 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Avalod.av-4f48a413e5ad71e729b7ac6a210df257136b257f0171f124694641895af747cc 2013-07-24 23:25:14 ....A 61440 Virusshare.00075/Trojan-Downloader.Win32.Avalod.av-570f5af040246f3db67cd2790e8214956af84ff5bc7b5a8f2aa9520119b6e7ad 2013-07-24 15:53:56 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Avalod.av-5e56a57b4f000d1a679d6aea5845a76c719b145a8c99ff755a7afa13b131169e 2013-07-24 18:44:50 ....A 62112 Virusshare.00075/Trojan-Downloader.Win32.Avalod.av-7d1d23ce8f793dde396e4bfd8a678b239d330ffbee024198c24862ebe939d0f1 2013-07-24 14:26:12 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Avalod.av-847a55098a0cb345752b9bad64573a31eaf637da1d95c6770ca8c2dd6fb395bd 2013-07-25 11:49:46 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.Avalod.av-8608089ba45951d09876404c13aa514e29ef9d4340e0e341351a125b9790332c 2013-07-25 10:57:20 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.Avalod.av-8cb9b73f0f1169855e11513a47d58be8c3e744a5a37d2fa6f251aa1797915b93 2013-07-24 08:15:28 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Avalod.aw-3fc499d1ca05b35ea8d4eefc95e7c8e595aaa794874af875b1049269c214973b 2013-07-24 22:46:16 ....A 17927 Virusshare.00075/Trojan-Downloader.Win32.Avalod.aw-697e30bdabfc834f097bb67907fad621beb2c3c4206323eb5c6bbb493052ad56 2013-07-24 12:09:10 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.Avalod.aw-74a02f7011e751b6476a182a0b07f221bff33ffe335b69dd1c67bb71246ebe6c 2013-07-25 15:08:08 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.Avalod.aw-7b8938efb994f3fcb79fed2658973c820d9d0c14bf65c202d02127db510c728d 2013-07-24 23:20:38 ....A 8047 Virusshare.00075/Trojan-Downloader.Win32.Avalod.aw-818b3c68a525f64f60f04d21ee9d10c54c4c6b261d31f98abd78d912ed2732ce 2013-07-25 01:15:34 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.Avalod.aw-85f48787af9cea1866a7dd287bcbcf97da709ecd81f45fb3a3b94e61b18a6960 2013-07-24 09:48:32 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.Avalod.aw-8947c42e84eb60ed6aecb92ee6eb8e3c77a95f53dcad90c663d5f992a79bb7e6 2013-07-24 14:49:50 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.Avalod.ax-1f3cf783941a7d16a56d7b4f16aa15ed8bf79b934eb7daaec70ea3ad65e56a0a 2013-07-24 23:49:12 ....A 77824 Virusshare.00075/Trojan-Downloader.Win32.Avalod.ax-3821bb4b51584287a78bdabd466510c3ff6c9d7c165ed95d2879d3b1f272ed18 2013-07-25 08:41:56 ....A 77824 Virusshare.00075/Trojan-Downloader.Win32.Avalod.ax-4ff2ceedb4555b66837f442998ceba8416085467431a0b8315dd1798349e86ef 2013-07-25 07:17:38 ....A 77824 Virusshare.00075/Trojan-Downloader.Win32.Avalod.ax-6b69dcdc6263bc63eb421c85e83b8b41967bcb3c8c09fc2f50dde075eb6a8149 2013-07-24 18:42:18 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.Avalod.ax-7b5346c8892c4a3ff1113e7d07cf9ff3fa7aa5b3393e85daebc4881aaf7c47f0 2013-07-25 15:53:24 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.Avalod.ax-7d328b4244a2271dc1488e188e241c6784501f216e29b0b73075994071bf84c5 2013-07-24 10:31:04 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.Avalod.bd-5e7d93eb3997c86c7e9b34d1ee1e0426045b3932bbd9927ff3aef9a458551486 2013-07-25 06:26:34 ....A 86016 Virusshare.00075/Trojan-Downloader.Win32.Avalod.bt-1ec424b25c2d2be0d7a98738be907fbc9a5302cc4ee18003a4ed689da9fd861f 2013-07-24 21:58:16 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Avalod.bv-2838ae1af60b60c9fa1dc8282d1c68e66898e223d0eb4a1ce7a50c6f47c6b8a1 2013-07-25 06:52:40 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.Avalod.bv-2c43b3e74a4626b32b31675fc2493c757bc0e022beb47505908c8dc622dcbcbc 2013-07-25 08:33:06 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Avalod.bv-5fbb9a738b8dbea6b68479f4ff9aec1671a4bd52a3c26309e3a97f6b296c5ce1 2013-07-19 18:08:00 ....A 86016 Virusshare.00075/Trojan-Downloader.Win32.Avalod.dq-6e9862d1baca8196a7907d5599e10664e8b1d3e5c2da6c78cf485c509487daa9 2013-07-24 21:06:16 ....A 86016 Virusshare.00075/Trojan-Downloader.Win32.Avalod.i-2eab212b6309d512c07710733121f947cd9ed659f0a8a151b82604458c3b9687 2013-07-24 23:18:06 ....A 86016 Virusshare.00075/Trojan-Downloader.Win32.Avalod.i-48f845cd9048dc67c6ca33f0a6d50950a465ef9db34dce92de251304b0cb23e4 2013-07-25 15:50:26 ....A 86016 Virusshare.00075/Trojan-Downloader.Win32.Avalod.i-4b33a22d078eb170c9d5ab17d37101aca2424de2cae1ff95c102f0ad32ce9b43 2013-07-25 00:44:46 ....A 94208 Virusshare.00075/Trojan-Downloader.Win32.Avalod.i-5ce6da4b724ef2a2902fa5e9d5dc3332ca1ff32cefb95951af847b5f5e72dd12 2013-07-24 15:22:36 ....A 90112 Virusshare.00075/Trojan-Downloader.Win32.Avalod.i-6ae9e2401143bb4e9f7255a8e086b2d668d2067e99f035a3cd0f570ce227cf03 2013-07-24 20:20:20 ....A 90112 Virusshare.00075/Trojan-Downloader.Win32.Avalod.i-78d45c666fe05fe7def9fe19ff823803a6781dbd8e0fb09dbc0970169b5d0e3f 2013-07-24 06:42:44 ....A 90112 Virusshare.00075/Trojan-Downloader.Win32.Avalod.i-8392b11c4f97a04759d95b00d616da4f294f51cdb897ba3ea1b1813076a81c5e 2013-07-24 16:56:10 ....A 86016 Virusshare.00075/Trojan-Downloader.Win32.Avalod.i-8bc01b1dba5b088dd58798c0fb13160aebf8472c817a93db89736dd6a33c906d 2013-07-24 21:07:02 ....A 380416 Virusshare.00075/Trojan-Downloader.Win32.Avalod.k-2ae454cb3f757f7b73ca0a8ef18ab2c1192e6b206b296670f4157df72c951139 2013-07-25 12:06:16 ....A 381952 Virusshare.00075/Trojan-Downloader.Win32.Avalod.k-3aa50f974987f6671f7e78adfe1d2cc9ac358829c0c1a69222c9fb388f3c96b2 2013-07-24 20:56:42 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Avalod.k-5dace47613bbc18f6941d7bc6972b0eb48f4c494ee4e38f66e659bbc1d34ea4d 2013-07-23 12:34:36 ....A 118784 Virusshare.00075/Trojan-Downloader.Win32.Avalod.qw-3feb24f0c0349fa8d81f93574ae7d7345443510cd8d4dd4d8fe13f26129f6189 2013-07-19 16:38:12 ....A 102400 Virusshare.00075/Trojan-Downloader.Win32.Avalod.qw-4de6acca3efc1c8a22de2fb48988697bdb098e305a66595cb64637f04fd1ba31 2013-07-20 01:38:52 ....A 98304 Virusshare.00075/Trojan-Downloader.Win32.Avalod.qw-4eb0978b23b22ac313f7236681e05deb4e4e36784b6cde6fd8f1a0ef1bc885ef 2013-07-19 11:16:10 ....A 98304 Virusshare.00075/Trojan-Downloader.Win32.Avalod.qw-5d6ec68bc32d47afd2d158a11b28e40b9c21b794814e0617fc38393b546d5576 2013-07-19 12:55:20 ....A 106496 Virusshare.00075/Trojan-Downloader.Win32.Avalod.qw-5d7cb31ab8382cd7d8fc2b89a57a9fc7a2ec72e8801793f75a3ef81615fddb4f 2013-07-20 01:15:02 ....A 106496 Virusshare.00075/Trojan-Downloader.Win32.Avalod.qw-5e9621826ac9b435c71ca2c0c9225a5d1a470d3dd4ec7976e56dc53758c71709 2013-07-19 18:13:06 ....A 98304 Virusshare.00075/Trojan-Downloader.Win32.Avalod.qw-6e8535cd44fb761153fdabb2aedf3d601c946c54652a61fe1aa62a1aa3da2a48 2013-07-19 20:12:32 ....A 98304 Virusshare.00075/Trojan-Downloader.Win32.Avalod.qw-6eb7b381c81b56a2bf565e0410b2ed0f56508022524cfd433531b7b0dabc4d92 2013-07-19 11:17:12 ....A 122880 Virusshare.00075/Trojan-Downloader.Win32.Avalod.qw-7df058be2d5ff37de850c1bf72234c487904209363502da8ef0d3fc3d509398e 2013-07-19 13:50:48 ....A 106496 Virusshare.00075/Trojan-Downloader.Win32.Avalod.qw-7e4bccf196d7a5e19d648cb4eecf94606279ac3233dcf0a7f63a5c4723b50219 2013-07-19 15:30:56 ....A 102400 Virusshare.00075/Trojan-Downloader.Win32.Avalod.qw-7eaccec7f0401df879186b86928f38216a8572e7ead85da1745963c3f297f1c7 2013-07-20 01:21:02 ....A 101246 Virusshare.00075/Trojan-Downloader.Win32.Avalod.qw-7f5f8ec16b23b90d002dfa9928a68181b449a2644ec6b387b2676afd07a34031 2013-07-20 06:13:56 ....A 94208 Virusshare.00075/Trojan-Downloader.Win32.Avalod.qw-7f86ddbb4f9c8ab683a74916dce08b386ce453bff2051ee1a9604aa3f3789397 2013-07-21 04:40:24 ....A 102392 Virusshare.00075/Trojan-Downloader.Win32.Avalod.qw-7f8971e9ecda79f51016218054f6debde5d273ad31e6079e5fc9e914dab5c327 2013-07-23 10:28:32 ....A 94208 Virusshare.00075/Trojan-Downloader.Win32.Avalod.qw-8fd344a0bf7c24a06ec7231664cc23bd085de78ef73f895ab4bdf81e9346b188 2013-07-19 04:03:58 ....A 126976 Virusshare.00075/Trojan-Downloader.Win32.Avalod.qw-9bf33265d27b8a11e11661191024d7fb3f586c9bbc3b0d33a18bd300844606b1 2013-07-19 06:29:06 ....A 126976 Virusshare.00075/Trojan-Downloader.Win32.Avalod.qw-9ca8db737795eafe5a319287e570beda63ff7a5bfbfe170899ab2df48a1098b6 2013-07-19 15:10:16 ....A 122880 Virusshare.00075/Trojan-Downloader.Win32.Avalod.qw-9d7b9886b5e1b4818417ea09e6717656c32ef2420a5409db1dc6e5d9e7867a26 2013-07-20 05:34:24 ....A 106496 Virusshare.00075/Trojan-Downloader.Win32.Avalod.qw-9ede43ccac24199f3e7f04c4b71ffd6be5dc35591e4a49568be304e901f32ed5 2013-07-23 11:37:44 ....A 106496 Virusshare.00075/Trojan-Downloader.Win32.Avalod.qw-9f71f3b291d74f8e322d84f12485bb7a58e742430d3bc8538e05ecfcc0eccf59 2013-07-19 06:05:36 ....A 106496 Virusshare.00075/Trojan-Downloader.Win32.Avalod.qw-ac3cdc3fabfec183f908594385207d381819e1948fef3b34b567802fc14551e3 2013-07-19 15:11:30 ....A 106496 Virusshare.00075/Trojan-Downloader.Win32.Avalod.qw-ad2b84c115f1fb8a2da9b249faafb58270e6d655114f3d5f962b19fb00a24c3d 2013-07-23 10:18:18 ....A 98304 Virusshare.00075/Trojan-Downloader.Win32.Avalod.qw-af152a53526edef1b4a0cc23818691c2f010c2d3c06c4517cabab8025347b57b 2013-07-23 11:34:50 ....A 106496 Virusshare.00075/Trojan-Downloader.Win32.Avalod.qw-af2784796b0e214255bc0543aeb5551899af9654ab2643b91e875b1889d7bc17 2013-07-23 19:18:28 ....A 122880 Virusshare.00075/Trojan-Downloader.Win32.Avalod.qw-b720e1c5aa14050d186b682a98133b220832489fe150b5c9fea623ef278d2384 2013-07-23 15:36:16 ....A 122880 Virusshare.00075/Trojan-Downloader.Win32.Avalod.qw-e1e9d971ada72aa262487695b7d941a93ed4f9dab7996c31f68eebbe1ef26e4a 2013-07-23 17:16:32 ....A 102400 Virusshare.00075/Trojan-Downloader.Win32.Avalod.qw-e248a93ea33c3ce5ace8ffeffae78cb14ccfdb026614badab2c6d1af5011e3b8 2013-07-23 20:18:28 ....A 98304 Virusshare.00075/Trojan-Downloader.Win32.Avalod.qw-e2ce65e61b377bf57cac4f87003074ed46bd1eef98f84f1f02d2ffed59668f1a 2013-07-19 07:59:58 ....A 129324 Virusshare.00075/Trojan-Downloader.Win32.Axload.bc-9ce329e3f5631026f702d5cb6768f4d77f8d00b65b9528b9380ad01520d737b7 2013-07-24 07:49:20 ....A 71680 Virusshare.00075/Trojan-Downloader.Win32.Axload.c-2da46f37473561f6c9a4e99482c6b8f385dea6ad1dca6086ed9157fa34b3f21b 2013-07-24 12:15:24 ....A 30361 Virusshare.00075/Trojan-Downloader.Win32.BHO.bx-88f262ca9db4a0566698ab206a52077f73f45d2d13f571eaa9c79b28a1ba6976 2013-07-23 18:48:52 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.BHO.m-45c99a9b5373d4cf0bdf295c52944e92d452504845b0d6ceec5814063d230c14 2013-07-25 11:10:14 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.BHO.oiu-5fac7e57e79dbb0ebd7b260d23351c1e473fb1bb14194fa95ff39e37b70362ed 2013-07-25 01:52:54 ....A 247296 Virusshare.00075/Trojan-Downloader.Win32.BHO.rz-2d6364dae1b880184a141d9f2fb9de40d0e02ae14dc239fafba7d2a82b386d3d 2013-07-19 23:35:06 ....A 417280 Virusshare.00075/Trojan-Downloader.Win32.BHO.ukh-6ec40938e6de84550272e764ec0b8b98039b1eef83ac72890cc171e32fdebd07 2013-07-24 20:55:40 ....A 199783 Virusshare.00075/Trojan-Downloader.Win32.Bagle.ak-8724d305e8ce6f67f26895eb00424095e8d32222831f338ce3c7a7a350b02cb7 2013-07-25 11:29:02 ....A 115282 Virusshare.00075/Trojan-Downloader.Win32.Bagle.avs-6d2f637e8387fc87973366dbb7dc5f531c56f376477d973e2861b8570378fc23 2013-07-24 16:00:14 ....A 209799 Virusshare.00075/Trojan-Downloader.Win32.Bagle.bh-1e714234a35d7cfa83519021ff53922ed83b4f5b36374973f21fee5137f09890 2013-07-24 08:25:14 ....A 863744 Virusshare.00075/Trojan-Downloader.Win32.Bagle.eeg-3db118a5a82e96b8b8543e563ca274686c6348400f47aa2c61b90416ba3e5cb5 2013-07-24 11:04:46 ....A 329216 Virusshare.00075/Trojan-Downloader.Win32.BaiDload.a-1d9a5ca69561c38dcefc537681cb19231a5b713aaeaf8210c3292e77ea32444d 2013-07-25 01:48:08 ....A 329216 Virusshare.00075/Trojan-Downloader.Win32.BaiDload.a-3a9bc87f136c6bbdda184e63ccfa9a115cc1474039712ecafa320368b26bd8af 2013-07-24 10:50:06 ....A 329216 Virusshare.00075/Trojan-Downloader.Win32.BaiDload.a-493c960d194f384264c4e73505191dd6c9c1104ae197f73a65dbbc7a982d0006 2013-07-24 16:43:06 ....A 329216 Virusshare.00075/Trojan-Downloader.Win32.BaiDload.a-5c27da7751098d55f321987e502256717120fe5f1f5ee49dc2cd672362ad83b6 2013-07-25 12:40:54 ....A 99328 Virusshare.00075/Trojan-Downloader.Win32.BaiDload.a-67f1f3957c26d0e5b194db82fa3582d52702a987dc22c7fac7ad2bb5f7baa67e 2013-07-25 01:50:02 ....A 329216 Virusshare.00075/Trojan-Downloader.Win32.BaiDload.a-6cde5cf3998e598ee8096ef688daf2ca8148abe1be889136e5168fae316637dc 2013-07-24 11:20:42 ....A 328704 Virusshare.00075/Trojan-Downloader.Win32.BaiDload.a-7b2a69e3e11c8483d181da0c2fdcd9b68cffe30b3315f269bc71e0e2f2abc775 2013-07-19 03:59:00 ....A 549888 Virusshare.00075/Trojan-Downloader.Win32.Banload.aacwa-8cbb3cf109db0e5af2c9838a86a8520407f778361560ad7967f2ed729fe6ce33 2013-07-23 23:22:24 ....A 99328 Virusshare.00075/Trojan-Downloader.Win32.Banload.aadto-3d32db88829673d49cba56b68772aac0d5b2ecfbf50e64000d6ddcb352ad4f5d 2013-07-25 08:52:46 ....A 196608 Virusshare.00075/Trojan-Downloader.Win32.Banload.aae-7eea588c8d1b89238c9f01006ce8ac0abab874fa29b0c5e12fe7ed1dda47d834 2013-07-24 08:16:20 ....A 396288 Virusshare.00075/Trojan-Downloader.Win32.Banload.aafvv-6a03ad6d0d7b0677171401a5857a14a6f06c50c9e65e82d6c35bd79f29988b67 2013-07-23 14:50:28 ....A 529920 Virusshare.00075/Trojan-Downloader.Win32.Banload.aakwf-44af0a37c32230d2a4cdef1051c279d6e176dfaa56b157666c762da1a807fa29 2013-07-24 23:00:42 ....A 691712 Virusshare.00075/Trojan-Downloader.Win32.Banload.aalip-1e084c7f4b4386ceb311bef43f08dae2ccea79989ba8dcbc6e77334cfe559366 2013-07-25 07:49:32 ....A 691712 Virusshare.00075/Trojan-Downloader.Win32.Banload.aalip-1f7d60858499f3b0216b40c3b95ee5938a6dc4d233b7d15a949201bd3cced678 2013-07-24 13:17:28 ....A 691712 Virusshare.00075/Trojan-Downloader.Win32.Banload.aalip-271f9236e02c05e43500aa5c6feb77edf7b0b23c65dc18ecbbc14d5f75fe3a84 2013-07-25 15:23:28 ....A 691712 Virusshare.00075/Trojan-Downloader.Win32.Banload.aalip-2843370bc63d76e4add18e9af1aa7626a3c03a18e617ef0f01fe2935f881ae54 2013-07-24 19:19:34 ....A 691712 Virusshare.00075/Trojan-Downloader.Win32.Banload.aalip-2af1588c431db2a1503741a7696cb1521b0c49cea8860cd96b15c2bc376d3402 2013-07-24 02:25:16 ....A 691712 Virusshare.00075/Trojan-Downloader.Win32.Banload.aalip-2b01be7cbd025d5ac3f5ff369cacedb7362eb6141d7f88091f8b2b7ade00a0f9 2013-07-24 15:03:52 ....A 691712 Virusshare.00075/Trojan-Downloader.Win32.Banload.aalip-2d681be062001855d09efe6b34a722de89ed8efe9f3067499cd8c832ea48fdf0 2013-07-24 14:17:36 ....A 691712 Virusshare.00075/Trojan-Downloader.Win32.Banload.aalip-48688ecc0bf07a6376d19f44d7798139de10e6cabba35689164d3cb8dd1f746d 2013-07-24 10:59:44 ....A 691712 Virusshare.00075/Trojan-Downloader.Win32.Banload.aalip-49a2b065b16e1a8336c70e33838a27714541a79a3bc8d8809704ac605af91bd0 2013-07-24 23:01:30 ....A 691712 Virusshare.00075/Trojan-Downloader.Win32.Banload.aalip-4cbd40e20d5cbe302a5af6e307bbdedef5992e3f77d01c3b3d9568a753de4802 2013-07-24 21:39:56 ....A 691712 Virusshare.00075/Trojan-Downloader.Win32.Banload.aalip-56e0e27b9ad72701f1c4ec0d8769017130190bc5440c0341cb8481baaa116255 2013-07-24 19:37:04 ....A 691712 Virusshare.00075/Trojan-Downloader.Win32.Banload.aalip-5c4d108c5b8fc3b918c793e4da56fd116653f736403d614ae3a224782c2af8aa 2013-07-25 07:21:32 ....A 691712 Virusshare.00075/Trojan-Downloader.Win32.Banload.aalip-67ee6a9384d72a44a5a7651fb4089c626e64f04e8e7f2cd197cbb5c8f5031206 2013-07-25 15:19:06 ....A 691712 Virusshare.00075/Trojan-Downloader.Win32.Banload.aalip-68dc777a03ab93947552a069258df0920c7aba96847c536150f5a11d126130d5 2013-07-25 15:18:02 ....A 691712 Virusshare.00075/Trojan-Downloader.Win32.Banload.aalip-69889f3b77e85d3081f6b074ed2a4a197df7f26b190dd738eb38d4a1e6995692 2013-07-25 06:18:48 ....A 691712 Virusshare.00075/Trojan-Downloader.Win32.Banload.aalip-748781acc22cb9f594ccc8a38ca94158cf221fe365fdff52e0553e7bf737da0a 2013-07-23 23:49:04 ....A 691712 Virusshare.00075/Trojan-Downloader.Win32.Banload.aalip-7ae6cdaef9411ce71a6982e40b2cb2cc87717cef56749453dfb839c77a53b619 2013-07-24 13:44:18 ....A 691712 Virusshare.00075/Trojan-Downloader.Win32.Banload.aalip-82305dfdbe0ea11e3301c7b8390fbd9564a7a4325b0653788558e449b4bc5d16 2013-07-24 10:55:18 ....A 691712 Virusshare.00075/Trojan-Downloader.Win32.Banload.aalip-84ca0c54e4013208060ca6748f5aa19ad5eabbc9900f5426dad6808b642859b8 2013-07-24 07:17:16 ....A 765305 Virusshare.00075/Trojan-Downloader.Win32.Banload.aalip-8a27acb6a66ce7a9002f7119b3cffb41a9db4c63f725d559aab4e3830b46da25 2013-07-25 12:50:42 ....A 691712 Virusshare.00075/Trojan-Downloader.Win32.Banload.aalip-8cc71154970d8067ee8a91d7d43cfa5788da90837c39ce231f0fcba9bcc2259d 2013-07-24 11:15:50 ....A 872448 Virusshare.00075/Trojan-Downloader.Win32.Banload.aaljc-5c1b5f54c70d98f750b89a3b0b2c651e45328688f276c27a0bc10e364111b0de 2013-07-25 14:46:20 ....A 380416 Virusshare.00075/Trojan-Downloader.Win32.Banload.aaljc-68c6945a86544562165216801b192e17dd4a4605473c8d2e19bf2888eadd4863 2013-07-25 07:24:50 ....A 377856 Virusshare.00075/Trojan-Downloader.Win32.Banload.aaljc-81364e97d618dfb2e23a8362506ef36aa7b67c65c9213045415871fe6325e4a3 2013-07-25 06:41:30 ....A 872448 Virusshare.00075/Trojan-Downloader.Win32.Banload.aaljc-8818c70acbc027f47bf97fc33391219a1ad32d5523ec54f826aa15fc09d93b7b 2013-07-24 12:13:34 ....A 872448 Virusshare.00075/Trojan-Downloader.Win32.Banload.aaljo-270aab4d986ed878385f96e153a7a5a130577068e35aa68500d90df0f56fc4a5 2013-07-23 23:09:24 ....A 872448 Virusshare.00075/Trojan-Downloader.Win32.Banload.aaljo-83fbed33238d0e580054afd09ce987338ba7895f9a69e8b60e1d2e6724dc29b0 2013-07-24 14:29:12 ....A 221184 Virusshare.00075/Trojan-Downloader.Win32.Banload.aallt-39fce8db14410dbec81958c45d2ef0888bbab8d10874eeb64c877fd268cb7a53 2013-07-24 20:52:40 ....A 178688 Virusshare.00075/Trojan-Downloader.Win32.Banload.aalmh-296debde72f0e35e04274e45fe59896bc9ec0c103d49bfba8553d825048c9164 2013-07-24 19:56:44 ....A 13338 Virusshare.00075/Trojan-Downloader.Win32.Banload.aaloy-3ec1df3fdc39ac85d579f9a4083169c342245ee24ff09d7008027166d81535bd 2013-07-25 13:51:26 ....A 216064 Virusshare.00075/Trojan-Downloader.Win32.Banload.aalql-574415ff383aede473ad9eb586a459ea1381e0a8a062ec40d455627210737565 2013-07-25 16:16:00 ....A 99328 Virusshare.00075/Trojan-Downloader.Win32.Banload.aalsa-8dd195659ebdf94d5edeb59938def67f61f47f86db032ed3c6227d9702ea6067 2013-07-24 16:07:40 ....A 410624 Virusshare.00075/Trojan-Downloader.Win32.Banload.aameo-37c0ab1e72bde45ba54dd9399d219ffdb7555b024cfcdce8a3a29e3ef9e7ee33 2013-07-23 11:39:48 ....A 565248 Virusshare.00075/Trojan-Downloader.Win32.Banload.aaodm-4f7c4ca0bb37e3fd1075dd458b0996e873f4e66ba22f0eac4707e91764947138 2013-07-25 14:19:48 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.Banload.aaomu-1efb93087bd7e12667bd34968612105133cd1985b5516d3b21a452cc300fc6e3 2013-07-25 12:29:48 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.Banload.aaooi-497170a955dfb67272db3ed01480a9f9a83154991613802c0778863164b56637 2013-07-24 23:27:20 ....A 373760 Virusshare.00075/Trojan-Downloader.Win32.Banload.abnf-3c64ccb52967bb79167c6c9eb5cf88999bd0e8bcd735985c2eda8247e7957afb 2013-07-24 15:45:58 ....A 209967 Virusshare.00075/Trojan-Downloader.Win32.Banload.ackw-6866fa423b2d69d0a8aa73b9f16e1e128affaeb9144c07351f0aeee28d8fdcaf 2013-07-24 20:37:34 ....A 101888 Virusshare.00075/Trojan-Downloader.Win32.Banload.adbz-7a54b8ca894d30f85fd4375a587774be65b3a6bfa1243cfa3df282a6f96388d7 2013-07-25 11:35:26 ....A 161792 Virusshare.00075/Trojan-Downloader.Win32.Banload.aea-8d0ae1baa8da351cb95094f6d4af49b588f381886f96c2361b443a7f1d0dc78c 2013-07-24 18:38:20 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.Banload.aeh-2e5f1a020a86715899fe87e396a3a1905a958d5f06ff15fb5856c8dd10f8a80c 2013-07-25 11:35:20 ....A 196608 Virusshare.00075/Trojan-Downloader.Win32.Banload.agfb-4fd4a2d472f9c634e454e09d18596ce76c81b520595dce28c53df8ac72ea96c8 2013-07-25 11:59:40 ....A 196608 Virusshare.00075/Trojan-Downloader.Win32.Banload.agfb-7d6818f7c64667ff103dd3e46e271debc23ce131f06ffe403ad1ca368c245381 2013-07-24 21:00:56 ....A 196608 Virusshare.00075/Trojan-Downloader.Win32.Banload.agfb-8be7e90cbbf3e2f3ba77b263be9cedf529bca2db80f6646e610ef709aacfdffb 2013-07-24 22:50:58 ....A 303104 Virusshare.00075/Trojan-Downloader.Win32.Banload.agqq-8370db3c385f19c0bb0a64c3f284092c5b8cc00d4b57923e9c21bdc7d7d25153 2013-07-25 02:18:26 ....A 60928 Virusshare.00075/Trojan-Downloader.Win32.Banload.aizy-2894519772ab854b76cafa215b764c0ccd0585e3effff793b59183de2b52bf80 2013-07-24 10:28:30 ....A 127488 Virusshare.00075/Trojan-Downloader.Win32.Banload.akup-6cd359822e67653cb0e068f7b6b8e2644f681029cd57ce75c6efdb267b050936 2013-07-24 13:20:12 ....A 26202 Virusshare.00075/Trojan-Downloader.Win32.Banload.amkl-5d8babc30be0472950d9624d5be5caee74b959f92fa19e2b3315b3a713b7ea01 2013-07-25 15:14:34 ....A 89604 Virusshare.00075/Trojan-Downloader.Win32.Banload.anp-74fc1738cd5c8d98ab311ea4fceee0235c7c6baf92b526fb74897e7902774bdf 2013-07-25 10:00:00 ....A 183296 Virusshare.00075/Trojan-Downloader.Win32.Banload.anyq-8d71606e915e8373c089d0d20ffa18b57a52445c127113aebe3f107676972632 2013-07-24 18:19:20 ....A 15872 Virusshare.00075/Trojan-Downloader.Win32.Banload.aodd-8b7493c07e4abeef2d02bbc44a56c9ff5aacfdb7c6d21e253c5d45ef1e76d7dd 2013-07-25 00:17:20 ....A 524288 Virusshare.00075/Trojan-Downloader.Win32.Banload.apjt-5ceb3d123a4af80e8837b446906680fcbe5aee61f416d91ab8ac36a305d76715 2013-07-25 06:55:28 ....A 44032 Virusshare.00075/Trojan-Downloader.Win32.Banload.aqo-7d49c3c8ca39a93c7d5f8d8dfca5bd28f03b400d9fb3086708686e77f2dbd899 2013-07-25 16:16:28 ....A 737280 Virusshare.00075/Trojan-Downloader.Win32.Banload.atqp-3d79e44cc21a42e1c3bdba6141cff0d6068fd0998d3d6f64d330c10b2a9b6219 2013-07-25 08:07:40 ....A 319488 Virusshare.00075/Trojan-Downloader.Win32.Banload.audb-8d30469441a8ed08a417833ee6013147abb22641ed91c03a81c1a0882185ae18 2013-07-24 04:37:00 ....A 155648 Virusshare.00075/Trojan-Downloader.Win32.Banload.avp-695e263fece7507725b5e08ae135ba66a1cba403a4faa49a8ff87045b176e0db 2013-07-25 07:48:40 ....A 309248 Virusshare.00075/Trojan-Downloader.Win32.Banload.avqn-67f12d6ac346f66ed9a05c4bc65fa32f4082f1e308621951fef7ddd65678c32a 2013-07-24 01:20:20 ....A 741888 Virusshare.00075/Trojan-Downloader.Win32.Banload.awec-6b41991baafbec8c9f6533e57eda26b07dd86d4edf79b834e515080aa80fb44c 2013-07-24 16:14:30 ....A 47616 Virusshare.00075/Trojan-Downloader.Win32.Banload.awvj-7312c08af6e9dc75f0e7bdb28ee0ff2026efe1bdcb4b53631c728c831737de12 2013-07-24 18:13:54 ....A 339968 Virusshare.00075/Trojan-Downloader.Win32.Banload.axpr-5a0c19326b6bf965cc8d91cbdaeda742541604a9624d91ce0d51e4d583adbb6d 2013-07-24 21:18:58 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Banload.axx-5bdcbcbf5bb61452579fb6b829aee5b85a0b98cb3aaee31e53b11ea270853eaf 2013-07-24 23:10:04 ....A 41778 Virusshare.00075/Trojan-Downloader.Win32.Banload.axx-6bad0c33634f3e62825391965e2c7e790487bcac308ad85a321f89d4a08d5dcc 2013-07-24 06:07:40 ....A 139264 Virusshare.00075/Trojan-Downloader.Win32.Banload.axy-3b07e849389a9f23550452bc98decd25adc8e6ebfeedb059d87b4ea731a3456b 2013-07-25 00:20:12 ....A 76288 Virusshare.00075/Trojan-Downloader.Win32.Banload.aydp-7a86ebdda56156f2f9fa39bc66e7ee4a85efcc41596721a19b591e71855708aa 2013-07-24 15:58:24 ....A 131072 Virusshare.00075/Trojan-Downloader.Win32.Banload.ayjm-4d5658c7497907f5ab67b541dafced1962207060ac9df53ddb8e4fd1c1195823 2013-07-24 20:09:24 ....A 585728 Virusshare.00075/Trojan-Downloader.Win32.Banload.ayon-758b6f06c72192687808f6cfd8b71b963001c184d18815303222ae6b5f2c0f13 2013-07-25 07:04:10 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.Banload.aypt-7b1791aadbd364d1efadb80bfa61d3cfe6ecdf7af4a6d94f423afb8718281f67 2013-07-23 21:48:08 ....A 98304 Virusshare.00075/Trojan-Downloader.Win32.Banload.ayys-8b50919d2d49a9ff6d16a15604aee3809a4153aefa74712dfc5ee14689d66e95 2013-07-24 20:36:38 ....A 598016 Virusshare.00075/Trojan-Downloader.Win32.Banload.badc-598502749614cb73b2b28ae7bc3fea667d030bc9b425ce4d61674b0a074d4a60 2013-07-25 16:03:40 ....A 636420 Virusshare.00075/Trojan-Downloader.Win32.Banload.baeh-1f45bc1c242311f2bab6d494ef3a6d53256bc7f350aa42c5733f560d682c627f 2013-07-24 11:55:26 ....A 657380 Virusshare.00075/Trojan-Downloader.Win32.Banload.baeh-28a7ddce5f236ab2bf6d95435abf94840cd26d4d29804a5fbb0545248997265c 2013-07-24 06:14:26 ....A 635888 Virusshare.00075/Trojan-Downloader.Win32.Banload.baeh-2bdac9c4c96a63ab2e3a2928b624b86858640a59a86d862c2f2b6a6ab57a7265 2013-07-25 15:53:30 ....A 644941 Virusshare.00075/Trojan-Downloader.Win32.Banload.baeh-80d6da311ab7e6bdd5c960fe00f22b9b57d7bee0e7816cecfe681334c20e64ae 2013-07-24 00:16:48 ....A 637611 Virusshare.00075/Trojan-Downloader.Win32.Banload.baeh-853ca0069a76d1de72fd3cbf6218370ed74de16a4cc41b3dbad5c01f8c9e1246 2013-07-24 15:51:58 ....A 640899 Virusshare.00075/Trojan-Downloader.Win32.Banload.baeh-88f8d010e3fc0e6e41136baa3b06b4d4a224f9ebe656f3b34ca510a9e2427ccf 2013-07-19 14:27:38 ....A 150016 Virusshare.00075/Trojan-Downloader.Win32.Banload.bafd-9d362b2352f2d0ad88fc129b9b42966defb3a6ec8a4262f16850fbd15c65877e 2013-07-24 17:47:40 ....A 83968 Virusshare.00075/Trojan-Downloader.Win32.Banload.bagx-673a5cd452a375ce626dd35c5745427fa2999c6ade72eaa95aed89078a7fd9cb 2013-07-25 11:50:50 ....A 585728 Virusshare.00075/Trojan-Downloader.Win32.Banload.bazc-77b6845119af6c089d14525d6881fb474b0dd9caadcc0b21e66b66ed67f711e7 2013-07-24 19:57:34 ....A 548864 Virusshare.00075/Trojan-Downloader.Win32.Banload.bblx-499bc4f0d71ec0d0b6ada47739c032befacfd59d971ecce6d1223221a3a579d9 2013-07-25 11:06:28 ....A 22470 Virusshare.00075/Trojan-Downloader.Win32.Banload.bbxm-6dc094650a81096feddaeda998ca62b9aac7d86a0859da8973d3f18c8d60ab99 2013-07-25 08:23:04 ....A 96256 Virusshare.00075/Trojan-Downloader.Win32.Banload.bca-7e024ad9f34718e2812e1b704106aa8ffd10a54fb3b8fa3be7170b4b38a71232 2013-07-25 01:34:04 ....A 25600 Virusshare.00075/Trojan-Downloader.Win32.Banload.bcqo-2c3714c3bd2691c4ff5dac468a42f59bb295bd50b72922e92551b904bf4c68ea 2013-07-25 02:12:38 ....A 58368 Virusshare.00075/Trojan-Downloader.Win32.Banload.bcwh-888d734bedeed2def318f31f462a665b9014726818f507b61a96cb75b97228d3 2013-07-25 06:54:36 ....A 102912 Virusshare.00075/Trojan-Downloader.Win32.Banload.bdhu-4e6eac117c5a6b6e4af0299252e12ef64cc6b8bba3fd1e09371eea0a7cfb3ee0 2013-07-25 15:01:14 ....A 83968 Virusshare.00075/Trojan-Downloader.Win32.Banload.bdpa-2c76ff332e1e2889bb3bb57a61dbc164a3af7e057046098caeef3b449ce71114 2013-07-25 01:44:16 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Banload.becj-2dd346aa7362cd0653e6a05624971edaa18631436801d0113210013cab2ea213 2013-07-25 08:20:54 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Banload.beuh-5f70fa35eeaca1655be4c2f09338e1afb8c85ac898c7cbaacd97c63f10a2a2c9 2013-07-25 06:51:04 ....A 568320 Virusshare.00075/Trojan-Downloader.Win32.Banload.bfaf-5cb4672e1fdec37c22b06e3f4eb6ade056d96967811818c1a66066c52184783d 2013-07-24 00:20:30 ....A 386612 Virusshare.00075/Trojan-Downloader.Win32.Banload.bfha-5b6de1ea7ce8300abf24d3c64146ad7971df1354f60e9a1037084e2a1dd4c242 2013-07-23 23:13:38 ....A 153600 Virusshare.00075/Trojan-Downloader.Win32.Banload.bfiz-4e388e22fd89565c416fd270d185d792a1e1290ad6abbd444760c5346c3ba926 2013-07-24 04:25:24 ....A 176128 Virusshare.00075/Trojan-Downloader.Win32.Banload.bfn-69bc240bd19b1a53cac785506475fd7b0d5fbedb2ed426c3ce3521e1cd899583 2013-07-25 08:21:24 ....A 55296 Virusshare.00075/Trojan-Downloader.Win32.Banload.bfn-7ddc3194d31c237df5b8cd7559783fd9e7b1a5880ca20d0cfc3380064bd5371f 2013-07-25 15:00:48 ....A 147456 Virusshare.00075/Trojan-Downloader.Win32.Banload.bfn-8dd985b6a54c1f75026aabef6c12b4c8db58a787fddc0b9621fddfe2871b6ac6 2013-07-24 16:08:46 ....A 40960 Virusshare.00075/Trojan-Downloader.Win32.Banload.bgrk-65731c5e60f43c3672d28049b8192e31519a19f0498079f20894f7580f78d435 2013-07-24 01:50:44 ....A 528384 Virusshare.00075/Trojan-Downloader.Win32.Banload.bhet-89fbdd83db69b6cf5b56c449efbc08175dab0ab7b1f29660acd600291a52b312 2013-07-24 09:06:10 ....A 229376 Virusshare.00075/Trojan-Downloader.Win32.Banload.biav-5eae157a60d115313894f17ec7512acad96b4f1df12cbdf585179675fdd662ea 2013-07-24 15:59:58 ....A 1702400 Virusshare.00075/Trojan-Downloader.Win32.Banload.biig-2b05c03003fadf36265bbf19abc523d6b5abce5544286acb9611827b44b23305 2013-07-24 13:54:38 ....A 503296 Virusshare.00075/Trojan-Downloader.Win32.Banload.bily-4cfd8ab4ec19c8a71c90cdc2b1550ee6d3a0635b7abb44d71e8c53f96a30705a 2013-07-25 01:32:06 ....A 497664 Virusshare.00075/Trojan-Downloader.Win32.Banload.bimt-5a910c2beb3d0d234d7fa349feb76cbb6b2736e6ee629debdfdd4057f6173f50 2013-07-25 02:12:30 ....A 569344 Virusshare.00075/Trojan-Downloader.Win32.Banload.bity-2f6024bfebce0b14fc299832f636092ceae3f3c9c34232dc78d43e2a7b44c85d 2013-07-25 08:00:02 ....A 36864 Virusshare.00075/Trojan-Downloader.Win32.Banload.biuz-4f8714819f3c6134c55f668ea9640907db9e12ccc9bd275e012c733821e4f4e1 2013-07-25 07:41:06 ....A 55808 Virusshare.00075/Trojan-Downloader.Win32.Banload.bivu-7e161915eddc3cf6ef018797b9bf82c8973706b7411938f2558f01951329e116 2013-07-25 14:43:50 ....A 58880 Virusshare.00075/Trojan-Downloader.Win32.Banload.biwr-585e91d9bd451e71495e17d6158363fcbf31d4d04baff92e5d40ea7b1443ff34 2013-07-25 13:10:00 ....A 58880 Virusshare.00075/Trojan-Downloader.Win32.Banload.biwr-6463792c6dd1bfd50693d31c7425232612f1acaf9ea1d613bd0b77961ab74cb3 2013-07-25 07:09:30 ....A 57856 Virusshare.00075/Trojan-Downloader.Win32.Banload.biyt-83ddd7acbfd2d18b9f816143f04b732b6df5cea357166715080b9376015c76b5 2013-07-25 16:08:52 ....A 72704 Virusshare.00075/Trojan-Downloader.Win32.Banload.bizm-3c3e1c76e7458ee2f4c7422010b7fab42b7f2e4ca895b6459e4b7f17cfb0d53b 2013-07-25 00:56:20 ....A 197632 Virusshare.00075/Trojan-Downloader.Win32.Banload.bjam-3c5cb604c2a97f1b8f200664a6222226e0d96e83326a95cc5bf458db532fe680 2013-07-24 06:42:22 ....A 208896 Virusshare.00075/Trojan-Downloader.Win32.Banload.bjam-68b7cd861594e53ce03f1dc9a3f2a8623b363cc6413ed3b49329bbdca305d5a9 2013-07-25 15:13:16 ....A 41472 Virusshare.00075/Trojan-Downloader.Win32.Banload.bjax-7b0d59bfdd8ac9783335f37bc17719f9505886a87436c09336aacc79483158d7 2013-07-24 12:15:18 ....A 10752 Virusshare.00075/Trojan-Downloader.Win32.Banload.bjb-392117749a3dd3171d997c96deba120bb9b3979768e26dceb17f2837aa6bc34d 2013-07-24 22:30:04 ....A 20480 Virusshare.00075/Trojan-Downloader.Win32.Banload.bjcp-1f0195da59a42a6461f33bbbaae39eb2caeba482043bbf8357b342541ba344b9 2013-07-24 10:28:16 ....A 61440 Virusshare.00075/Trojan-Downloader.Win32.Banload.bjcp-595af605e8fba848ef96e0ddacdf698f67ad1ab999cd26e9ee19af5dd1bc2b0c 2013-07-19 05:29:40 ....A 569344 Virusshare.00075/Trojan-Downloader.Win32.Banload.bjdw-5d0d5ff7e8f13ec20a843639956327ab5dd568cce99e92e0ac10ad7223617a45 2013-07-23 14:56:30 ....A 445703 Virusshare.00075/Trojan-Downloader.Win32.Banload.bjea-44d6ff1a947af79ad61829025cb3a1d14dbedfe7f28fa0442b633b2b8ba1e724 2013-07-25 16:09:44 ....A 88064 Virusshare.00075/Trojan-Downloader.Win32.Banload.bjek-787ddf3e8f5d9444c6b74afeff44566cd9c8f291241a45067e143f1c6e0e18dd 2013-07-25 10:32:46 ....A 219136 Virusshare.00075/Trojan-Downloader.Win32.Banload.bjeo-5f63d47200793a2c742221b51809af59956dc06fb07c45fdd8dea380ebb77880 2013-07-24 17:06:16 ....A 183296 Virusshare.00075/Trojan-Downloader.Win32.Banload.bjlo-2b7b008f86473767a08bf73710574e34302f49f99a74fb3212376833067da7f6 2013-07-23 12:36:52 ....A 2094592 Virusshare.00075/Trojan-Downloader.Win32.Banload.bjtd-9ff6a0b4a4f918a38d3f210a8482495c94a893138e04dae9159ddfdcc54563a1 2013-07-24 08:45:28 ....A 300797 Virusshare.00075/Trojan-Downloader.Win32.Banload.bjws-6b930da1dc0caea34775762fc229bef871054e5e34453eace6c2d8fb3fbf2397 2013-07-24 17:21:22 ....A 300789 Virusshare.00075/Trojan-Downloader.Win32.Banload.bjws-82e099136aa16cfc16c544d09656ba2c14d243472b7a8fe84ba4d173b7b4a94d 2013-07-25 11:07:02 ....A 299544 Virusshare.00075/Trojan-Downloader.Win32.Banload.bjxe-2ff67fd40c4e7af1eefa6a5233f1d1f4c1a73543fdb4d4681ea16cd758a39970 2013-07-25 07:34:52 ....A 503808 Virusshare.00075/Trojan-Downloader.Win32.Banload.bjxe-8d824219e49e9f39c5300caa08114fb5e93d7641a7327f069a8e9f6aa802cbbb 2013-07-24 01:08:34 ....A 47104 Virusshare.00075/Trojan-Downloader.Win32.Banload.bjyi-8431b3e3aea196e4de8ed298ee82f1b2bb506782ff86912106462cb04cfc2f47 2013-07-20 00:02:16 ....A 150016 Virusshare.00075/Trojan-Downloader.Win32.Banload.bjzr-9c5ef412ced04082cd7ccaa793fd8822ec31b6ddb5a3120f4ac617da4315b51c 2013-07-24 08:25:08 ....A 73216 Virusshare.00075/Trojan-Downloader.Win32.Banload.bkgm-2a5d7532d8d0a8e95bf30173b12010ae25ff1bb50e4a5718c082732e0595f9b2 2013-07-24 12:46:12 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Banload.bkjh-2cf83bd934f34df13dfb04478f3372a0d885922cced61315ad80c9cc5f09388a 2013-07-24 20:30:46 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.Banload.bkkm-7b4e5c3f8bb30d36cfb9693913976c74baaf8092809370619386f719140d0b10 2013-07-23 14:54:58 ....A 530432 Virusshare.00075/Trojan-Downloader.Win32.Banload.bkmc-925acf729837d23a7209bb397fef1e2056df310af33f8cbb0da361cb3a08f973 2013-07-25 15:54:18 ....A 327680 Virusshare.00075/Trojan-Downloader.Win32.Banload.bkxd-1ed7cfbea6feed6707481f1e893d719163a8f082c403590e1dd76fb610ab37d5 2013-07-25 13:32:44 ....A 368128 Virusshare.00075/Trojan-Downloader.Win32.Banload.bkzu-48df99637e76b962fe3a1fdc37b2566fde8ca2490d371478e2b171d1b853eef8 2013-07-24 07:22:14 ....A 162816 Virusshare.00075/Trojan-Downloader.Win32.Banload.bllm-2928a46af9c4e50c0939ead890012edff2bbe6e9a8847c758d80d710a86f4a41 2013-07-23 09:59:46 ....A 315904 Virusshare.00075/Trojan-Downloader.Win32.Banload.blnc-8eba1fb45f396972e03e250e4bf7edba3014efe29f88c675300502c7b2e410cb 2013-07-24 16:32:42 ....A 284672 Virusshare.00075/Trojan-Downloader.Win32.Banload.blul-79ec46028375089bc845fb6c2b6444cd54068314964f4bcd966dc3290ad1ddd5 2013-07-19 10:25:32 ....A 463360 Virusshare.00075/Trojan-Downloader.Win32.Banload.blzw-4b4892a121bfe8ba8ca34e921678516112cc1443022a3d8dacacf50f22222f42 2013-07-24 03:51:44 ....A 529920 Virusshare.00075/Trojan-Downloader.Win32.Banload.bmep-84d5907a3d249fbf61b755bbc5d41206522ba26a666449490d2e43fdedcd3093 2013-07-24 12:31:46 ....A 25600 Virusshare.00075/Trojan-Downloader.Win32.Banload.bnai-397e702aff8f7325079ab0e08a665048956eef970e59ae2ff3132c5b9e8931b7 2013-07-25 06:00:30 ....A 18356 Virusshare.00075/Trojan-Downloader.Win32.Banload.bndx-6a43d67aea6f274b99cb583187868fbdeba610bc052f183327bbd5e7d05813df 2013-07-19 11:10:12 ....A 503296 Virusshare.00075/Trojan-Downloader.Win32.Banload.bnml-3a1d28c101bd108bab5787c5098b84376c9a284eeb35c598dabdb59cf31551c3 2013-07-19 06:55:06 ....A 417792 Virusshare.00075/Trojan-Downloader.Win32.Banload.bnuu-9a1733d1566aa49fea38af8f99d42e43eb47c71cea029248717b68f5e76751e5 2013-07-19 05:13:06 ....A 40448 Virusshare.00075/Trojan-Downloader.Win32.Banload.bnzl-7a43ad197b07291e7b90bc3643579093cc48525918e4d1e897621bc003e327a7 2013-07-25 06:05:28 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Banload.boc-1f7619e94a66a5c51ea5933d22f5cc98a1474a017d48f74315afa15baa136fdb 2013-07-23 05:25:18 ....A 368640 Virusshare.00075/Trojan-Downloader.Win32.Banload.borf-9f01065f6a31d4b2a7e07ec16ef0b29fad897c30f6ebff72c7e3bbfa82afbfb3 2013-07-24 19:15:32 ....A 434176 Virusshare.00075/Trojan-Downloader.Win32.Banload.bov-893ef84233d77e93e3f9fdfff137656c8d09f15971a1c52334c292a845b9469d 2013-07-24 02:41:46 ....A 198144 Virusshare.00075/Trojan-Downloader.Win32.Banload.boyg-5ee2d5fdb8ae8f7eff355197f3fb2385cebc0cc2eee27028a0e644a564015be5 2013-07-25 02:10:52 ....A 483328 Virusshare.00075/Trojan-Downloader.Win32.Banload.bprv-7a858f68082c87ec3c7901467aefd169f16a3ba70f031ed2331b488d39ad2e28 2013-07-24 22:40:52 ....A 483328 Virusshare.00075/Trojan-Downloader.Win32.Banload.bprv-8b09bab0f6891055e64aa43b262a8f9c5b013aba42bacb00010f492f30acf5f9 2013-07-19 16:00:14 ....A 786944 Virusshare.00075/Trojan-Downloader.Win32.Banload.bqce-ad6f7683c6a63ea1ad7ff437d262e39b52dfcb2f1cfe6d760912b80143e8b880 2013-07-24 13:20:02 ....A 599040 Virusshare.00075/Trojan-Downloader.Win32.Banload.bqux-2c443d3edab76687958cb38bb9787d5b63f44ed2f08aa8efc9bbbc8cb77aa849 2013-07-24 16:41:30 ....A 114688 Virusshare.00075/Trojan-Downloader.Win32.Banload.bqz-7c32fbed8de0791952d4a5271499b611588e34c4206bef94cbca859f6d478745 2013-07-19 05:13:14 ....A 666624 Virusshare.00075/Trojan-Downloader.Win32.Banload.brga-5a48d79117fa9be2b6adc63ff283dc217a54d16e6971699e91f5312efb5a1003 2013-07-19 23:37:02 ....A 531456 Virusshare.00075/Trojan-Downloader.Win32.Banload.bsse-9e5352d7972f038e6bbe1f7767548dfb5012751feb97a721e9e0a95833538633 2013-07-19 11:17:28 ....A 553472 Virusshare.00075/Trojan-Downloader.Win32.Banload.bswn-5d5ed5ffdfa92d379193fa5a86f8b7e20947f034a565f8109bd6d1023719565c 2013-07-24 04:42:54 ....A 12288 Virusshare.00075/Trojan-Downloader.Win32.Banload.bui-8412f6702b14eedf53322cc5466b1fb7f1db11a55adb99d9d974e2078294f056 2013-07-24 00:26:16 ....A 19692 Virusshare.00075/Trojan-Downloader.Win32.Banload.bur-5d1b530e9d1ea9ecc0c89c5f6d70e6818ca1b87349a81fda6caf66c448945f75 2013-07-23 13:29:08 ....A 91136 Virusshare.00075/Trojan-Downloader.Win32.Banload.bvdd-b8becdd00a6c139a89eebc4441bb9ed2d249727b754c6842027cb915cb428058 2013-07-24 00:52:20 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.Banload.bwv-7b388bfffa6302969d327e750b23d7d8df074b61c2b8e7093aa2d1ea761ba55b 2013-07-23 11:04:14 ....A 253440 Virusshare.00075/Trojan-Downloader.Win32.Banload.cdfu-5ec05034a6b66d0601fc213574b22c64b0ff26047cd1485539b74907ce26e947 2013-07-25 11:51:50 ....A 255156 Virusshare.00075/Trojan-Downloader.Win32.Banload.cdfu-8b90ba4ee6e769a245303f0712081b6f14a91bafbdcfa1a08ef9745661452583 2013-07-20 05:05:56 ....A 253440 Virusshare.00075/Trojan-Downloader.Win32.Banload.cdfu-8d2669a7265b7ef8148a67fa0992d6dacaba8338174e2ccb921054ecd56855fe 2013-07-25 02:28:54 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Banload.chi-647705f9cae59b3106e9b570daf374f8a4dbc041ff068646668cd69124083cd0 2013-07-23 13:49:52 ....A 41067 Virusshare.00075/Trojan-Downloader.Win32.Banload.citj-9c405ca8598f340d9da64c96d861704d019328d245f192d75796637be06b2e71 2013-07-24 02:36:52 ....A 426496 Virusshare.00075/Trojan-Downloader.Win32.Banload.cvsh-2a6111e7588e39359678f3fa7ed28d21d382099e7fbb9ba2f99c0032faf9c395 2013-07-24 15:04:12 ....A 426496 Virusshare.00075/Trojan-Downloader.Win32.Banload.cvsh-4a2139eea39b68bed5aed359753fc541e0515e25563438ec583483eb0c98841c 2013-07-25 09:33:12 ....A 1123328 Virusshare.00075/Trojan-Downloader.Win32.Banload.cvsh-7deb1fe279b20bf4996345956f40bdabe37981490c3ec302719f3d41aa0edc57 2013-07-24 11:31:06 ....A 426496 Virusshare.00075/Trojan-Downloader.Win32.Banload.cvsh-8b623265c115ad7bdcaa8e3eb7dbd6c75ad99a09c2ae28a16dbd8b2a4b8f5889 2013-07-24 16:25:14 ....A 449536 Virusshare.00075/Trojan-Downloader.Win32.Banload.cxqu-4990bc5de99f641ab8f365633d5a80d07578c1829d9a20befcae331e2e3755f3 2013-07-24 15:27:54 ....A 457728 Virusshare.00075/Trojan-Downloader.Win32.Banload.cxtp-74651c5ce294fa1416fcad0f21db3fd2880d8f19527e83cef7a09bda631d9db1 2013-07-23 22:46:44 ....A 72192 Virusshare.00075/Trojan-Downloader.Win32.Banload.dze-2f1595875c1655c76360baa4ca26959b3397a0e0dc4c06e2a1f1cad9c90b3af8 2013-07-25 01:56:00 ....A 131072 Virusshare.00075/Trojan-Downloader.Win32.Banload.ebi-1e0914203a53067a8b431d16c4793ec99668bc9b667f26ed8f665e2f5394f8a3 2013-07-25 09:08:24 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Banload.ey-5fa2765b263ace3bc3498af5c54a9d2086e71e0d818bd539a8c64c3a029e183e 2013-07-24 13:23:30 ....A 46080 Virusshare.00075/Trojan-Downloader.Win32.Banload.flo-743717b0c211697f8f58f492c0592385ea359d195335c94bfe2f44e065394c16 2013-07-24 07:54:34 ....A 320000 Virusshare.00075/Trojan-Downloader.Win32.Banload.gen-2b98c9be010c3401c56318d3c0876758fdeb363554471977ac3e56b186c9381c 2013-07-25 00:37:28 ....A 86016 Virusshare.00075/Trojan-Downloader.Win32.Banload.id-5e8cebe027793056c2b25d7234731ca3ba676c21f0e30771eb50911d8110c594 2013-07-24 11:45:20 ....A 15872 Virusshare.00075/Trojan-Downloader.Win32.Banload.kfl-870086ebc0187ac98779ed92f316528be33e2aa75175ecd7f5dcfd3284b1a099 2013-07-24 07:58:44 ....A 31890 Virusshare.00075/Trojan-Downloader.Win32.Banload.kh-5e7196aebf92279ba1dc92ec75c2c8a675d0cbc52550903e61e10dff8061c4b8 2013-07-24 21:49:44 ....A 36864 Virusshare.00075/Trojan-Downloader.Win32.Banload.kh-6c5d57364f78c12d53df9934c6ee86a2dce96ce9a14eed86f640dac03ac8ae30 2013-07-24 15:20:04 ....A 369664 Virusshare.00075/Trojan-Downloader.Win32.Banload.lnu-48507966ce6583fd5eed916fb3dbcca344f8dc1e49ae2baeb975a227bcbeeb81 2013-07-24 16:41:28 ....A 10752 Virusshare.00075/Trojan-Downloader.Win32.Banload.ltd-7420b9654e86d7e0260436212e0141012ecca8b6df04cc0e2e499d6c83af49b7 2013-07-25 02:23:42 ....A 211968 Virusshare.00075/Trojan-Downloader.Win32.Banload.nck-5bdb9f7eba8161810f6325c4fda2436c78848548182a35919c3498f1281f3c2c 2013-07-25 10:24:58 ....A 475136 Virusshare.00075/Trojan-Downloader.Win32.Banload.nck-7ed6a7c6e4601b605941bb812c88cc458cffcd2b1788c62fdf80dfe48e7c2316 2013-07-24 08:38:14 ....A 132608 Virusshare.00075/Trojan-Downloader.Win32.Banload.nxf-5e8707e87402315606aac71249c9e56012d3b7c79ed551711ff20c817e992b55 2013-07-25 07:41:40 ....A 133120 Virusshare.00075/Trojan-Downloader.Win32.Banload.nxf-8d1d644c877a0d0e5df1866229859152a62f5c84456a4cea705b198deaaf5313 2013-07-25 16:10:32 ....A 220330 Virusshare.00075/Trojan-Downloader.Win32.Banload.ocb-1d6076f5007e7f76df34fd3915cee1ce85e46170c86f21f68fa6275c5adcf7cb 2013-07-25 10:05:10 ....A 598016 Virusshare.00075/Trojan-Downloader.Win32.Banload.rdf-6e399b834d4a9fe43fba00be13d3f34a0b74cbf46710c0b6d4ee46e196470a7d 2013-07-25 14:09:20 ....A 408064 Virusshare.00075/Trojan-Downloader.Win32.Banload.tdi-3ee5bd57db4e386dd514380f3a26679b9621d759c75c7d01041e808d5d2e58c1 2013-07-24 13:52:24 ....A 69231 Virusshare.00075/Trojan-Downloader.Win32.Banload.ztu-7574c4f8f2dc5dbde514fc20bd9058c3d0a59b1c0622ce7f88f17bb38b7e0dbf 2013-07-23 19:19:20 ....A 205312 Virusshare.00075/Trojan-Downloader.Win32.BaoFa.afx-4468b25de37aebd31aca402ec9d9e7ff76c73e10f510b5c4327d377233635aae 2013-07-24 03:44:54 ....A 67584 Virusshare.00075/Trojan-Downloader.Win32.BaoFa.ami-2a9b1a92d9986718e17bb5d03e277804b2c215288f25bf77a85e82e070491463 2013-07-24 22:44:16 ....A 184320 Virusshare.00075/Trojan-Downloader.Win32.BaoFa.amm-3da5b693dd6fa35104af315b004ce495bc4be18069f3318c3b55114d3a5e029f 2013-07-24 15:57:28 ....A 69632 Virusshare.00075/Trojan-Downloader.Win32.BaoFa.aqq-3845157553624c952d1e52b00ff4043c83c886e5f68ace25829970fedeecbfde 2013-07-24 23:42:26 ....A 196608 Virusshare.00075/Trojan-Downloader.Win32.BaoFa.ayr-4b61aac4d5bb6d9b53b69243a26475da0104a4dff91f2103092a9935ec9a5499 2013-07-24 17:19:50 ....A 225280 Virusshare.00075/Trojan-Downloader.Win32.BaoFa.bfg-8c6abd654e7ea48bc6fb4a156a6133526186b92324b13d422778af5caf21d305 2013-07-24 18:14:40 ....A 82944 Virusshare.00075/Trojan-Downloader.Win32.BaoFa.bij-4b71e1987d6447ce86bc30af49425ae45dd73181c3ec5ae9464b2d844ad15ed8 2013-07-25 10:46:20 ....A 71168 Virusshare.00075/Trojan-Downloader.Win32.BaoFa.bio-5fca342b88f2d6b0c9ea2fdcc80d3d43a243152648c31833a14596c4898faa9d 2013-07-24 04:24:50 ....A 84992 Virusshare.00075/Trojan-Downloader.Win32.BaoFa.bip-49c101a401d2b054e8e15bfd15ccf9cb1f5eab9be6250a930e4f5fb29497a8f3 2013-07-24 11:01:48 ....A 82432 Virusshare.00075/Trojan-Downloader.Win32.BaoFa.biz-497091c16156f07bd6492f098405b37f4601d4492b63061dc58d2a4032d2ea67 2013-07-24 03:33:00 ....A 246272 Virusshare.00075/Trojan-Downloader.Win32.BaoFa.bnw-7c529bee900427edf109357af368d85e36f8a180209972c79299d7c66a6ab05e 2013-07-24 23:53:06 ....A 202752 Virusshare.00075/Trojan-Downloader.Win32.BaoFa.boc-4ea9402644d60c204d6808a66cb559cd2aabfa6c2ab3ef96008ff80a6d35d7ce 2013-07-24 07:23:58 ....A 82432 Virusshare.00075/Trojan-Downloader.Win32.BaoFa.boj-2f29618358d2b96282afa713a4d8fccbc59b7d9faf2de7ea4a0760329bb60b78 2013-07-19 19:16:04 ....A 249856 Virusshare.00075/Trojan-Downloader.Win32.BaoFa.bos-5bfdeda477df9a73c208d2c812bf9982602d7654824e9f4415469bbc0cd5f9f2 2013-07-24 11:35:38 ....A 245760 Virusshare.00075/Trojan-Downloader.Win32.BaoFa.bpb-65d029240b733789329efb34a89cd6cad93629a974333a99c633b7c70a3f2a26 2013-07-25 11:15:06 ....A 71680 Virusshare.00075/Trojan-Downloader.Win32.BaoFa.bpb-7d47bc915a96d6d614359b1ec126a3d18a7593accc7cec92e87c16eba624c229 2013-07-24 17:07:16 ....A 74752 Virusshare.00075/Trojan-Downloader.Win32.BaoFa.bpd-3d9e422e7a6dae8936bdceef0060e0851ebcef2b3894d3506f6f90bc153c634f 2013-07-25 11:19:00 ....A 69632 Virusshare.00075/Trojan-Downloader.Win32.BaoFa.bso-5fa8530dbe98a7d17f9880ddecf9bd3d7dcf56511ba6f827016aa5ad888d08b4 2013-07-24 02:17:06 ....A 160256 Virusshare.00075/Trojan-Downloader.Win32.BaoFa.bte-4d69cbd4d56ef1c29f2f9adcda7b908962a811baa06bac20f1cb4b291cb842a9 2013-07-25 00:22:14 ....A 253952 Virusshare.00075/Trojan-Downloader.Win32.BaoFa.bwa-851af625be1ba666f5c346971b83d77dc233359f4bd11f478f6ff1c75116ce0a 2013-07-25 08:39:20 ....A 245760 Virusshare.00075/Trojan-Downloader.Win32.BaoFa.byp-6e1840d12b904a27c316d4ce3ed7f18c4d9ab86ca2f0fa5fb3aa23758d1714c2 2013-07-24 22:33:12 ....A 84480 Virusshare.00075/Trojan-Downloader.Win32.BaoFa.cal-8263ed23cdbaa58d8ef5ee815940db3a16fc7c267f2b5eb1b52217b0a2740171 2013-07-24 20:40:26 ....A 158208 Virusshare.00075/Trojan-Downloader.Win32.BaoFa.cc-3fd22ee69073e640536454edafd6b26ede663d50d4f1afa180f51df17ee34325 2013-07-25 06:39:46 ....A 80896 Virusshare.00075/Trojan-Downloader.Win32.BaoFa.cge-82f00c0a555dfc30679d00a284efb3bf84a28bb46c3def53f5e7f29f41c68161 2013-07-20 01:08:18 ....A 84480 Virusshare.00075/Trojan-Downloader.Win32.BaoFa.chg-7d19b9d282c7670a3c5a5b0c0c79b099f3f78606f452b34f50f00d4e0187af42 2013-07-24 17:03:32 ....A 80384 Virusshare.00075/Trojan-Downloader.Win32.BaoFa.chw-843330a7d9fbf49b5b2c5523011ba91632d06c28a09d8f7452c524fd3b8e082b 2013-07-19 05:11:10 ....A 80384 Virusshare.00075/Trojan-Downloader.Win32.BaoFa.cic-7d307ba46422310cc1e596f477e1657f611fea09989199a6a99b2a411b93485c 2013-07-24 21:37:32 ....A 80384 Virusshare.00075/Trojan-Downloader.Win32.BaoFa.cie-74681807046e8909074db8cceaed52a09fc27a137246f798c00d355a72f0d419 2013-07-19 07:38:42 ....A 238080 Virusshare.00075/Trojan-Downloader.Win32.BaoFa.cij-5abff3d562ece56c8c7daf9605e036eeb5f21d5f8a5da524e4c87482fb37867a 2013-07-19 16:45:12 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.BaoFa.cmd-5dd902eb6c23ddbb5884114be72e5825e83fb956447afd65cbc2a98ee3c1c4e9 2013-07-24 14:33:42 ....A 80384 Virusshare.00075/Trojan-Downloader.Win32.BaoFa.cmp-28fdb4cf7056db46c8773acbda2c9455d8b4b2f209d56fe6746b11b7fa6b409f 2013-07-23 16:40:58 ....A 83968 Virusshare.00075/Trojan-Downloader.Win32.BaoFa.cno-e20132c47ca5fdbbd2e6d101e3c025209927b4106bf496667810c79d87dcea02 2013-07-25 09:17:02 ....A 185538 Virusshare.00075/Trojan-Downloader.Win32.BaoFa.cog-4fc490f94041c5e7c030e335a4cb5dfd059e002dd6844892ca5f354db6f06f50 2013-07-20 06:13:52 ....A 83456 Virusshare.00075/Trojan-Downloader.Win32.BaoFa.cok-5ed27669e73a200f81c8895b6c12c8eae5c05e8db262855965b88de5255afcf6 2013-07-19 19:35:12 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.BaoFa.cou-9b678bbe0b95cd8e8a21208dd4f3ef36a057f122725475140fccb8ed01eced3a 2013-07-24 02:20:30 ....A 80896 Virusshare.00075/Trojan-Downloader.Win32.BaoFa.cpe-3a9c59203a4ba08f2e215bb957ca6c020fa291cd0c55c08a277022ce27025474 2013-07-25 01:57:04 ....A 172544 Virusshare.00075/Trojan-Downloader.Win32.BaoFa.ve-392966c2c207617ecdaf06c48f3c5ae00d66deb3b3087b33fcfe33adfda875b3 2013-07-24 21:20:28 ....A 43792 Virusshare.00075/Trojan-Downloader.Win32.Bensorty.cy-77615a0ef35e10940a9036a4f90c1755966594475297f0348d0a2e6ff11b3c70 2013-07-25 10:24:22 ....A 14096 Virusshare.00075/Trojan-Downloader.Win32.Bensorty.em-2fa47c68f1551306365b1c2e56820483d1997b14736d3a5b84cb2737ffc1f87b 2013-07-23 22:39:36 ....A 38054 Virusshare.00075/Trojan-Downloader.Win32.Bensorty.ft-82b198845831fd99a2a754b719d3d4294e4ba6a52b4a95db03accfafe34cfbd2 2013-07-24 23:41:22 ....A 10000 Virusshare.00075/Trojan-Downloader.Win32.Bensorty.y-81257af298782513fe20b9d5c20a7e24f54463cdaec6cdf74c2b37f333431e5b 2013-07-25 00:58:08 ....A 91353 Virusshare.00075/Trojan-Downloader.Win32.Bespal.aw-5bd2d9ede0b15b2daf0a233b28b0d1eb99dd95f3c095f3d8f07960a12740e13f 2013-07-23 22:31:14 ....A 88576 Virusshare.00075/Trojan-Downloader.Win32.Bespal.do-494958f03c1a2272d6c06bee263e0d7757732355943822ca2d9226b417849fd3 2013-07-25 01:51:56 ....A 90704 Virusshare.00075/Trojan-Downloader.Win32.Bespal.dp-2b9370fd689b72830f48f899dc92dd17930e689cb2b250703b328be05f9f110e 2013-07-24 11:17:40 ....A 117760 Virusshare.00075/Trojan-Downloader.Win32.Bespal.dp-666f519359056b9c635c37b1ffd436ae25f56e13e9f3a7b742ed532465966350 2013-07-25 01:00:58 ....A 93401 Virusshare.00075/Trojan-Downloader.Win32.Bespal.t-1e3c695766fee2f6272101cd6550b58868f8111810b78eea9cfa3817e5016c2d 2013-07-24 21:52:26 ....A 7680 Virusshare.00075/Trojan-Downloader.Win32.Boaxxe.ggh-39ea7ff4a258ab26d69099b53cb4d02b0ddd20d70fec8ab757ad5081a087b914 2013-07-25 15:32:14 ....A 47104 Virusshare.00075/Trojan-Downloader.Win32.Boaxxe.ggk-4d7789f94a584d6d0b471934f6be8420d945ea563a5368ff970ec3e62e3a4c5e 2013-07-25 15:04:12 ....A 7680 Virusshare.00075/Trojan-Downloader.Win32.Boaxxe.ggl-779d1fa8fa5d62e7c92a64e847b48869024a89ca6b02659fc6e506b7017df0ca 2013-07-24 06:28:58 ....A 7680 Virusshare.00075/Trojan-Downloader.Win32.Boaxxe.ggm-8b297eaf0a4ae48a1ea1fedbd78a8392f2135eff7338cd2694e9095ae2be0ebc 2013-07-24 14:55:20 ....A 8192 Virusshare.00075/Trojan-Downloader.Win32.Boaxxe.kv-7638419f4756e2db31954e4907bab60197fb064c406d5d0e452f5b0e30c74c76 2013-07-24 17:57:04 ....A 36864 Virusshare.00075/Trojan-Downloader.Win32.Boaxxe.kv-78f03f771e79c74db3fdc0a4f5bf1c746d8d4fbe789d2c15a2fc438ef3cda45d 2013-07-24 13:52:44 ....A 25600 Virusshare.00075/Trojan-Downloader.Win32.Boaxxe.r-384f1252c91295f0e81863430f49a5bf489e139ff292e99da27e76fffedcfdc7 2013-07-25 02:10:02 ....A 8192 Virusshare.00075/Trojan-Downloader.Win32.Boaxxe.r-3d5869cdd11199b971fbc32d52af9bf59b6c43d3340da98a7c56b48e5f2c3ab8 2013-07-25 01:04:48 ....A 25600 Virusshare.00075/Trojan-Downloader.Win32.Boaxxe.r-7362d5a1faba07430437c4afb39b672f879d2683de46db74acf0b8a3f5993186 2013-07-24 15:03:26 ....A 8192 Virusshare.00075/Trojan-Downloader.Win32.Boaxxe.r-844790457f610442fddca7d8fda564d0cfaa3994e1851de3b91e97eeee355f58 2013-07-25 09:33:18 ....A 8192 Virusshare.00075/Trojan-Downloader.Win32.Boaxxe.r-8c8e1b5952aab285f773738161d03ccaeb136c6afc3ef40859c6a1792895db7e 2013-07-24 18:42:22 ....A 35840 Virusshare.00075/Trojan-Downloader.Win32.Boaxxe.z-82df64d6b476b5220c7c4be6711b8a62aecf91a21f7a90241e65c2554f4acba1 2013-07-25 15:09:22 ....A 577536 Virusshare.00075/Trojan-Downloader.Win32.Boltolog.arc-3b2babdfca882f9d30f53fa4df15caa0cafed16eccb95c4c16739439a2279909 2013-07-25 01:31:58 ....A 1331712 Virusshare.00075/Trojan-Downloader.Win32.Boltolog.arc-5ace3cd893187efa65c092e1569f63de381d34ff766b200060d4b8c35cbcfa7e 2013-07-25 07:15:12 ....A 3279896 Virusshare.00075/Trojan-Downloader.Win32.Boltolog.ask-659e3ee4adcb4de24f5aba29f1a5894380458e6a4e8ea75786c4fd66636bd13d 2013-07-23 16:53:42 ....A 719872 Virusshare.00075/Trojan-Downloader.Win32.Braz.n-4f923b1485a0241a421a7da95ee0d6d610ef62c221ed3e6382cc780debb151fa 2013-07-24 22:17:58 ....A 273920 Virusshare.00075/Trojan-Downloader.Win32.Braz.s-86db0c80cb7c9b42344ef78d5d57806e009798c602f8772626f8a75f355e757a 2013-07-19 05:37:40 ....A 1171653 Virusshare.00075/Trojan-Downloader.Win32.Bulilit.acm-4d05a777e8110dcf505941e65dcaf13c99ce4a99d3e7bafbc38540e9b3da030b 2013-07-24 09:05:24 ....A 23040 Virusshare.00075/Trojan-Downloader.Win32.CWS.gen-8a6a975fc78c0bd7f219c57d359732fc895bde960a25709d3effa9d6a5cb9741 2013-07-24 09:14:24 ....A 67235 Virusshare.00075/Trojan-Downloader.Win32.Calac.ax-6ae1fde1d847104260d8f2e1930b6dd3ad1392aa53a8426c2df6eb744106f8d1 2013-07-25 02:26:30 ....A 56201 Virusshare.00075/Trojan-Downloader.Win32.Calac.bar-590c53c0d908f17b995e4e5bcf06fcfe6fe82fe267d337bd6d0ebb5a473e7eff 2013-07-24 17:48:24 ....A 60931 Virusshare.00075/Trojan-Downloader.Win32.Calac.bar-7784901a0e90f13b9ef65f8025260e78b8605106ad5e8c0670cfc2aa1eacf1b3 2013-07-25 10:27:22 ....A 60128 Virusshare.00075/Trojan-Downloader.Win32.Calac.bas-2fa7bca53b16c3f2734896892349386b8f8da64a86f997819f99cf3d4d784de1 2013-07-25 13:17:16 ....A 60117 Virusshare.00075/Trojan-Downloader.Win32.Calac.bas-85e4dd6e7974529daa890c6a26ee3d9dfd230672936115920c9bf1220752ff16 2013-07-24 03:43:52 ....A 25997 Virusshare.00075/Trojan-Downloader.Win32.Calac.bep-48e77f9e385bdde2e225987de54877a4ab171ec64e81bf1775ae171682d6b488 2013-07-25 09:13:42 ....A 24864 Virusshare.00075/Trojan-Downloader.Win32.Calac.bgu-2fbf80f47ae8393d2ed542e027be53cb71efec933e9f9bc64420fe565fbaf965 2013-07-24 05:46:02 ....A 31838 Virusshare.00075/Trojan-Downloader.Win32.Calac.bng-2a1fb1ea30063eb4de5643d4670d64a8acd71319d5eaf59d0e54cc8dab6ecd9b 2013-07-24 05:19:58 ....A 58052 Virusshare.00075/Trojan-Downloader.Win32.Calac.bng-6a038c0223ce10d1c0cc914ce4e201583c633f42826c2a73aa9c7cb61b57b9df 2013-07-25 15:15:12 ....A 61055 Virusshare.00075/Trojan-Downloader.Win32.Calac.bng-6d2bdf55f7ede03679bb59629b66bdb8ae55b39394fce81b3faba743796914d4 2013-07-24 07:17:08 ....A 25799 Virusshare.00075/Trojan-Downloader.Win32.Calac.bng-7725ae73d8c27cf8b166f4e7000d9830722f8db4adedc6fb38ca1872509b8e20 2013-07-24 21:44:56 ....A 32278 Virusshare.00075/Trojan-Downloader.Win32.Calac.bng-82b1af41d118789e492707f235a0234357a4bd9cd67d7a40fb74b188c3560e3d 2013-07-25 11:07:10 ....A 55170 Virusshare.00075/Trojan-Downloader.Win32.Calac.bnh-6e675b5f5f7e0f4b56eca40558cc52bb01ec090336323292ba6ea4010e1b6aa0 2013-07-25 14:52:32 ....A 29800 Virusshare.00075/Trojan-Downloader.Win32.Calac.bqa-388b4969a05564bc6fa07ec43c1cfc13261087fec486dfd7720057367c286ae2 2013-07-23 21:45:24 ....A 34134 Virusshare.00075/Trojan-Downloader.Win32.Calac.bqa-3fa6fbce084b15dfcb4ef2167d0d31722cd08b34c9ba4a8a3b21937f8a7ecb70 2013-07-25 06:21:54 ....A 67998 Virusshare.00075/Trojan-Downloader.Win32.Calac.cfv-48dcc7baf8884ecd400ebd143a86d64a06f42272073235bb908b7218501d1c0d 2013-07-24 15:35:54 ....A 68801 Virusshare.00075/Trojan-Downloader.Win32.Calac.cfv-6a3090fa778a75953053b723cb7c50da426dbf398a4e61415622399f0f6028fb 2013-07-25 10:56:20 ....A 67833 Virusshare.00075/Trojan-Downloader.Win32.Calac.cfv-7df8240dbe14b6e686af7bb01b3f209e100c51534a9a265f36c01c70c26ed395 2013-07-25 08:22:28 ....A 68316 Virusshare.00075/Trojan-Downloader.Win32.Calac.cxs-4fe176cd758e31ee8543b0e54151f29e06ed0c3c1add293973dbd167def07def 2013-07-24 01:40:38 ....A 61440 Virusshare.00075/Trojan-Downloader.Win32.Calipr.blo-3fa204de67daaa4cd055ef4ae48f83e32960a3e42e0c04b3b683524d3e21e9d7 2013-07-25 01:49:14 ....A 61440 Virusshare.00075/Trojan-Downloader.Win32.Calipr.bmh-4edf4f7c046ff24183328720327cb7a1bb0663e67709b1e563c9ea48fd6168cd 2013-07-24 01:16:14 ....A 57880 Virusshare.00075/Trojan-Downloader.Win32.Calper.bhz-2c92e3c97a672e983c9ee7da48b8689c5043fb61fcf28f0999da63544d4f5cf5 2013-07-25 13:46:06 ....A 57880 Virusshare.00075/Trojan-Downloader.Win32.Calper.bhz-4acc703bbd1adac2c5352594cac7af8bdf72ffea80ba0b6f1a0823c0ee6999b4 2013-07-25 15:49:54 ....A 28696 Virusshare.00075/Trojan-Downloader.Win32.Calper.pfk-2eb70b8af160c15ae82b44992747122502598519bd3629c5e81acfcb9d9f72e8 2013-07-24 00:48:10 ....A 58392 Virusshare.00075/Trojan-Downloader.Win32.Calper.pfk-494088c7ac890b7466ee3057c12654b964f81d3b25df1ebd9dbd4b84b62b41d2 2013-07-25 05:58:30 ....A 58392 Virusshare.00075/Trojan-Downloader.Win32.Calper.pfk-5aa38dfe8c38d8a57b06709144adbe60fa1b7dccf1e5c373e45d1c33ef8b9e84 2013-07-24 20:49:12 ....A 58392 Virusshare.00075/Trojan-Downloader.Win32.Calper.pfk-67f5a9a8b07c3dbc674920fd8919fe393c50674239f55bf05bd2fd445ae58cf9 2013-07-25 10:24:44 ....A 28696 Virusshare.00075/Trojan-Downloader.Win32.Calper.pfk-6e561d2c1005d93500ff3bdea38c8c882e923a30c9d7fb0f6870bc7325c069bf 2013-07-25 00:41:12 ....A 58392 Virusshare.00075/Trojan-Downloader.Win32.Calper.pfk-7b50afa10d4d82eec21169111b23da5c8cb95b5b0e5eecf83918640292276f4f 2013-07-24 20:55:04 ....A 63000 Virusshare.00075/Trojan-Downloader.Win32.Calper.pfl-39d928be7e19aec661852c8a76c2609383ddcdf08ddb9706284ff3cf748d02ea 2013-07-24 06:03:46 ....A 62488 Virusshare.00075/Trojan-Downloader.Win32.Calper.pfl-3d9811d9d2635c2831ff3bf47720e75c56541f635ec6115317396434d00ca0e4 2013-07-23 16:38:58 ....A 68632 Virusshare.00075/Trojan-Downloader.Win32.Calper.pfn-1e80f12677dcd8bf4d5470157cecbb53f029d5ef89442704af7f8a8ac579c684 2013-07-24 18:00:28 ....A 34840 Virusshare.00075/Trojan-Downloader.Win32.Calper.pfn-56aeec913561e35092e026ab66f05a75cb723fbc618f4a1e31bb402052d47b1a 2013-07-19 04:53:32 ....A 68632 Virusshare.00075/Trojan-Downloader.Win32.Calper.pfn-5cea6379c27494bf6a3614bf6a1196f632dfcdac47c3f1744b5c021cd528c85c 2013-07-24 23:02:14 ....A 68632 Virusshare.00075/Trojan-Downloader.Win32.Calper.pfn-74a337b54db0f7076234da7ae19bc8f30abf9cd9c021e6adc6c80705bd706073 2013-07-24 21:26:38 ....A 34328 Virusshare.00075/Trojan-Downloader.Win32.Calper.pfn-77728b5676346c582f189f18ce16d843e90d8ca221a0924b1cb808dddf247348 2013-07-25 16:10:24 ....A 68120 Virusshare.00075/Trojan-Downloader.Win32.Calper.pfn-86c0b63c5cd75f4d6ef86960e14f8e7513795eb7df1588c4cba8bac737759b02 2013-07-24 08:28:42 ....A 70680 Virusshare.00075/Trojan-Downloader.Win32.Calper.pfo-399e0afa5fdf362e7cd24a21083a8d1cdaa813ae4d08c2e47fd9147bef8bd2a7 2013-07-25 07:26:58 ....A 28184 Virusshare.00075/Trojan-Downloader.Win32.Calper.pfo-5a4278331308538999afeae064344d80dd878d3d8bc22f85cce0318a2daa1e00 2013-07-24 03:03:18 ....A 70680 Virusshare.00075/Trojan-Downloader.Win32.Calper.pfo-681c6a04a03f2bd9b140b591cdb03567fd84ec5cfe850b0cdc026e815de47a69 2013-07-24 16:21:32 ....A 28184 Virusshare.00075/Trojan-Downloader.Win32.Calper.pfo-7a1803de8bda044b30fc7ff42142702ca4e3bf70aee734a180cbeebcb88d3032 2013-07-24 20:00:04 ....A 70680 Virusshare.00075/Trojan-Downloader.Win32.Calper.pfo-85d3a38c6123ac3a98cebcd1dda1f99476327b74556a38d9f2fee6edcaf264a0 2013-07-24 01:36:08 ....A 71192 Virusshare.00075/Trojan-Downloader.Win32.Calper.pfo-85fe83b46fe541c6024a7e4f819436b24db3f235338eed444e48b0cd1a2f533a 2013-07-25 01:54:50 ....A 25112 Virusshare.00075/Trojan-Downloader.Win32.Calper.pfq-8af5ce2020fc5750fb2eb95ab8282740069bd1e0002d6a08bbd4e4a28cf323e4 2013-07-25 06:41:46 ....A 57880 Virusshare.00075/Trojan-Downloader.Win32.Calper.pfw-8746519e19c4a6a87161d8cece78feb5890c4b7d63d82ae68b0cd34bc8604d54 2013-07-24 01:54:54 ....A 58392 Virusshare.00075/Trojan-Downloader.Win32.Calper.pfz-2a68784aeb06f6ca0f20978cba538bc9ece2a55081682ed880e5fc6c1e4890cd 2013-07-25 15:58:18 ....A 28184 Virusshare.00075/Trojan-Downloader.Win32.Calper.pfz-2a6f9545a6ecbe4f62f1355360ac0a2e954ef832b6149dd0a003d138e6bfb18b 2013-07-24 14:42:28 ....A 58392 Virusshare.00075/Trojan-Downloader.Win32.Calper.pfz-2eaabed6a9bcc38edeb43b68f98ec99c952f472cda1edecf756db0556d133da3 2013-07-24 17:04:08 ....A 58392 Virusshare.00075/Trojan-Downloader.Win32.Calper.pfz-5cd5a7e78d601e7cb73ef5972d76baba377fb991abe5169a07cf3f8b0391bdff 2013-07-25 10:22:36 ....A 58392 Virusshare.00075/Trojan-Downloader.Win32.Calper.pfz-5fcedd93a0a6cff0439474ca2b536ae2632100e8e7180e3e7e8bca8516f53256 2013-07-25 00:31:14 ....A 58392 Virusshare.00075/Trojan-Downloader.Win32.Calper.pgb-38cc903d00e3d49f979cd6c9736c0d4dee09c6cf2a5cc26eb1d8ee0ed0c56ccc 2013-07-24 15:50:06 ....A 24600 Virusshare.00075/Trojan-Downloader.Win32.Calper.pgg-264132401560b7f77939fe419ee1b254f53410a1d66761f8c5a300e0048a52a9 2013-07-24 19:41:02 ....A 54296 Virusshare.00075/Trojan-Downloader.Win32.Calper.pgg-3b7d56bc2321b1a4f18d726320c6eaa9dad707ca496788cea00d1dcb63d19c05 2013-07-24 00:33:28 ....A 54296 Virusshare.00075/Trojan-Downloader.Win32.Calper.pgg-4b7ecd86151a2c9dbddf61fa5ca83f79806ea15b5fee309ce2a54e243dbd3865 2013-07-25 07:30:18 ....A 24600 Virusshare.00075/Trojan-Downloader.Win32.Calper.pgg-4f877cadd7a900579eeb0d2bf44e63361b800ab53c76ba553fe6868c0b2547dc 2013-07-24 21:23:58 ....A 273920 Virusshare.00075/Trojan-Downloader.Win32.CcKrizCry.blz-7d3202f2d8e6942ba418a4110ef12e06c532a190143ccb6eaa1e4f1d2a56d99a 2013-07-24 23:01:28 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.Choaser.gn-2c773f455c91bcc14f60de969168c69e1a965436de1aeb2276a098f083598ea2 2013-07-24 05:27:26 ....A 9729 Virusshare.00075/Trojan-Downloader.Win32.Clan.c-83dc4baec53f9f5d8a091fbb04152283a73151c64f9c8a52b75f8a8f99631ef2 2013-07-25 11:15:52 ....A 33792 Virusshare.00075/Trojan-Downloader.Win32.Clan.q-2c45640c0a04a49e1490a05add858605a087476ec7900cbb26b946ceea3b54c4 2013-07-24 06:01:08 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Cn911.aa-87504e664bb6b864ee07f2f98661d122f3c8f0d6456f9d0649dc2669f5a344db 2013-07-24 07:21:40 ....A 118784 Virusshare.00075/Trojan-Downloader.Win32.Cntr.kw-3ab73815c1cbb1c439f989797094ba6514e31f5b46b9b1d0f5035230db7fe715 2013-07-24 16:24:16 ....A 118784 Virusshare.00075/Trojan-Downloader.Win32.Cntr.lu-871ff2a66cda17724742edd230ca53313428dd923ab9359eb9ae2fcd24378d3c 2013-07-24 15:15:36 ....A 118784 Virusshare.00075/Trojan-Downloader.Win32.Cntr.vg-2f68b8af00f1a8b4167eb430663a2279f07be2a3c368501ae042eed61bc6bcb8 2013-07-24 05:31:12 ....A 118784 Virusshare.00075/Trojan-Downloader.Win32.Cntr.vg-761becae3e9d18275621732acb92df5a145f58f733bab196f012ebd2c7babaf1 2013-07-25 08:18:02 ....A 114688 Virusshare.00075/Trojan-Downloader.Win32.Cntr.vg-8d0774d7376501afd10551cf344bcfee57372e1e31744a17e209ebb46e469cb9 2013-07-24 00:37:58 ....A 221184 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aadk-67f382acf5c3e4f5da0737f49970fcb56de304a3f6d20147a784b29d08b024df 2013-07-24 19:45:28 ....A 210944 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aadw-28300ab474e8b88acb7e8a9c3278c53b444d5a78abe6d1d3ff70ef94ccc69259 2013-07-25 15:07:32 ....A 210944 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aadw-761cdf09ddba53b4f79aedd7abf52a334b217f7a590ec16be6adc802e603ce58 2013-07-24 02:29:56 ....A 325791 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aaen-5c07989585c496b3d3eb677ea3ff9ac582efc3a909d8618466daa5a224fd46fd 2013-07-24 11:48:24 ....A 211456 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.abrk-740c87b20b58aeb8bf73f7b7f40daa65d38a4aeb9bf6a2ca33bdf192f6fa992e 2013-07-24 09:45:38 ....A 217600 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ackd-2aeed9f2358bdc8ac2401bbd290a7f6cb7acaba8c353f2b510866849f0ec2bbf 2013-07-24 10:10:52 ....A 327680 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.acqd-6cbd218de85c4145888f0d09677bc086fe586a54e5f1d645b6744a4b5cceb590 2013-07-25 08:37:26 ....A 327680 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.acqd-7e7a7281680c800d4b1a43e3b57c43933f68ffec82a642ebc3535c550c7bdb54 2013-07-24 21:56:58 ....A 327680 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.acqd-8b8d6dfbb9eb6f380b6c5f647961dba7522c62c4a259101d2ecbb0a403bc904f 2013-07-25 12:45:50 ....A 237568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.adag-6e15b9d69789a5bc77ca6a08898790fdf4ab245087292bca8187a7a953fcd177 2013-07-25 06:38:08 ....A 226304 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.adal-88d9b22743389be94c57de4a8b77c7d1848cca5965ecc85bc91a23e9d9a232b6 2013-07-24 15:27:30 ....A 310784 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.adbt-7bb78c83f8bdb568ab8f1ea65ddb1ce52c8a7e9198200c6869ecfa34ee8e8b32 2013-07-25 11:31:24 ....A 310784 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.adbt-8833694c31b740c594ec64b2da385f8b98b20b63a8ced917941e3088961fa58d 2013-07-24 08:28:56 ....A 220160 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aeer-6c3c9ef02af3a644e1619f9ecc4290ac699b25d43f40d3de1f24e5b9d1a6030f 2013-07-24 16:25:42 ....A 226304 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aehe-466e171a0d3acd0c5ac132adb734cce93f1d14566cf2fa96b34d799573877de9 2013-07-24 19:24:16 ....A 215040 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aeje-80b549b0d5166c5130652b2b6abdbb8e84e17f13d2ba92aec65d2d42ebd80566 2013-07-24 22:54:58 ....A 222208 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.afbd-2ed38b62b0f68b1e1c873cb7fe919ea71b6eddf32cffee50515cf0c8779b4b0a 2013-07-24 20:16:24 ....A 222208 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.afbd-66baa6e6b19f4a9ed73203623e4e56df3c16fa1ef71bbbd5f04bbded2e14b57a 2013-07-25 16:06:08 ....A 222208 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.afbd-6d672d8d24dc539c4ef075e13500d0e9f37a1e7b1c6b81d7d76b0cacf174f291 2013-07-24 09:01:34 ....A 222208 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.afbd-7d6b844baa3fb5231e47a56c741d5665273e98e82c9f942cdbc794ac392658f5 2013-07-25 10:45:26 ....A 222208 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.afbd-8d371152ff4998422832cab22c06ed64471b0898c2ec1cc40326a05003e5c73a 2013-07-24 20:47:36 ....A 241152 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.afdu-5f2e79c97865f1699c05afd3bf912ed09ab265526e37ee17f5a878ca89a38fea 2013-07-24 09:06:22 ....A 241152 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.afdu-69fddfc167a0664bf62f518cccd3c3cdd8779f81d2e1e2f573538bdda9405eee 2013-07-23 21:51:48 ....A 241152 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.afdu-7b7f9a925cd04ac9e2504e5759185a4624a4114d1ac565f9053b6bdc1f6adf73 2013-07-25 11:53:18 ....A 241152 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.afdu-8960e33b4867afa92bd5f6fb33104bff19dd66191cd12016df0adde51864959b 2013-07-25 14:37:26 ....A 241152 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.afdu-8a86596f5544350c411eb5daf8fa254d2cefaf669fb98640f37a1a08546eb815 2013-07-25 06:42:18 ....A 181248 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.affj-3b14759f38fd04d530915866a9bdf87bc2c0bab56a36a59878e971772adacdd0 2013-07-24 14:46:40 ....A 181248 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.affj-7aa893583d5eabeb1451c163e06fcce6dd7fd2b0d283d28ef31321fdfd0c781a 2013-07-25 08:27:56 ....A 181248 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.affj-7e3cfcd22e71a67bbc1156f9981c4f7ee9c89288124540921d0ceb61f6c36ac4 2013-07-25 11:45:08 ....A 174592 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.afhy-48066fa97523bd0ef11cd3aeaabb4746a00d480cf36a04697ed6e996f00cff58 2013-07-24 21:53:40 ....A 174592 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.afhy-4d9b06acf60a25f2ec2a7c68de7bf992107ff991e8ace4c66daa43c3c5131c87 2013-07-25 10:33:36 ....A 174592 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.afhy-6d42ea82bc98ad2027797ce7089a470ae9e3d81590bd962c93817025071f79a0 2013-07-25 09:36:14 ....A 174592 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.afhy-7eed8693f98be381bb877577114671aac57f57b8212be06753d0d9337de205ac 2013-07-24 23:54:56 ....A 187392 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.agae-4b8a21b2acb12f2199f79b0fc1bb91b50f2a32b1139bf6bbd77c1bd6f6f49479 2013-07-25 11:51:56 ....A 412160 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aget-4b8e97fbb82976cf84f7eb49c4d0999482427a0a17c63289f9824dfd9ac216fa 2013-07-24 21:59:34 ....A 250368 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.agev-2727443f9aec0b21d70721b5d4ecbc8465fe55f02d99a3788d97610f7d86d7fb 2013-07-24 00:33:08 ....A 250368 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.agev-2af45db4d6fcc26ee0c45fec0a1975793270e831c1225941325ad544571e2924 2013-07-25 14:05:36 ....A 250368 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.agev-47702a483fc6e1ab4d98304d93e4c0b667b21c1b7a1e936c2a211a74bc615eb5 2013-07-24 10:25:48 ....A 484013 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.agjk-3a9ac37e5a457390c65891fcd29c94cc4a5a580faacc9db3181c4dc7e6146f46 2013-07-24 08:39:30 ....A 95782 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.agsq-4e9076df220865964a0688cb2434a1fb3b287efeb2650ab38df4cd4904044bcd 2013-07-24 18:36:30 ....A 432452 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.agua-4bc80a23f20b3be402d6e67f20fc669e2eb91bf35da75bdc30709259928ed072 2013-07-24 06:47:54 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.agua-694566550f9fed158281444021cf5949e4feb885e15b95286a9d3dd0c4fedd43 2013-07-25 07:31:44 ....A 76800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.agua-8ceb3fee6e884bf1494a637b55110928cefd3b015789525ce905253280311d8c 2013-07-25 15:41:12 ....A 76800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.agym-26ae79583c53e815471a50a98f786cc42fc2ff1af3ad485a803f5ff19e90f2bb 2013-07-24 20:33:56 ....A 76800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.agym-278d60ff82386c8885d82045235264f479560a781d1f8df099a85d29d166c8fe 2013-07-25 08:10:08 ....A 76800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.agym-27ce17614ae06ab733858feb211ea27024c7eedbb6ae85c49efa658f8c6934fe 2013-07-25 15:31:30 ....A 76800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.agym-2974537c8cbc387fff1a83ef06e47305d1abc9745ddd816a09513ef01aea1214 2013-07-24 09:24:22 ....A 76800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.agym-4c1e75f2002b6c1b2d22b3abd6112a49f6513811c66ea2e22728b13af67493e7 2013-07-25 10:27:40 ....A 76800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.agym-4fd98e7d51169086eeb187f2410a354d7d55f97dffa5ecb27d401f9f9fe15159 2013-07-24 02:44:52 ....A 76800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.agym-5db02abdf769bb9c29c69519ad919d80e2b196b0e127d1af5c65ac819208ff4a 2013-07-25 07:57:44 ....A 76800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.agym-5fe759143bf0746cb955557fa1e2a795583f06257fffbac4845881c0cbcf357b 2013-07-24 04:51:36 ....A 76800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.agym-6babcc825c289a21e453f42ee2598829f7ea10231cecf100d62f5f943c5bb3fa 2013-07-25 09:42:36 ....A 76800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.agym-7e259c44261d4e8644dbe116ea1c5f2e19ed2f48d62ff9163e4e634ba1421458 2013-07-25 08:44:04 ....A 76800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.agym-7eb0a04ebbc21c197c86068bbe14470a3aeffbd170a379218c3aebde3deb8d86 2013-07-23 23:42:20 ....A 76800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.agym-88c8588dda4e17125c411ae3684edbdd324df2e33aaa488f3e962a024e77942e 2013-07-24 06:11:14 ....A 76800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.agym-88e71703fccfd88c07ffeb178ca5a9cad618e0ac90a4b6a4d3c7df55b1529346 2013-07-25 10:12:02 ....A 76800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.agym-8ddf1a098055a0551ae3d94f4f483c6e5c3c611b08e662f86ee75e8d0555f331 2013-07-24 11:30:22 ....A 68096 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ahvr-4c620715d96cd68b21f03d6d16625d94b35c4cc3edb93ff5f6fea2a5ba21bdb3 2013-07-25 10:26:30 ....A 68096 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ahvr-4ff85153730687731c1893913400f6acafd9179244872aa7f9401499b4042168 2013-07-25 06:46:28 ....A 68096 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ahvr-65bed46be2f5802fb1702d55d6c7fada0e75e113558131248707c87644eb780c 2013-07-25 08:34:22 ....A 68096 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ahvr-6e2f2e9b4a139c6e6847f21b89776e38e2a6d4a80d36387b15462201896e6291 2013-07-24 01:46:22 ....A 68096 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ahvr-78bb28c5d3852eea5484e24eadd4d3ef245a0de2eeac45d1b08e549900d04f3b 2013-07-25 11:17:58 ....A 68096 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ahvr-7a4bbdc209a805a79bd1af7eae57af32e60bc87a4237206a3426424e7452f335 2013-07-24 11:47:50 ....A 68096 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ahvr-82632b1629227ef6aad554ede719adbfe0dbc7d7a258e3c314d12e7beed0bcf7 2013-07-24 12:09:20 ....A 68096 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ahvr-850ae0e2cd64292ee374e87b1839777e5a27b71ca56c7b3089bf588040b5785f 2013-07-25 00:15:48 ....A 68096 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ahvr-8704457a89892a54369cde7a71dde244e3cac2b04a4c58165d102d689538950c 2013-07-25 01:53:40 ....A 68096 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ahvr-8b3bd3a93a746c15495c38b23844c507c84f0949f46a52fa3bb49d9723232963 2013-07-25 05:40:06 ....A 68096 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ahvr-8c218cff3bc3d6fcad6a1dc2bfb937f65f70760141a8cf757078d26539f6bb69 2013-07-25 08:48:04 ....A 68096 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ahvr-8dd633defe3efc5a184505f19bcf8e5fdd5593a5dfbd3354b2d501df5202a99f 2013-07-25 06:48:58 ....A 169472 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ahwp-578c002fb967b64557b24f92d0a5289f3d95d2b197ee34123e2dffed18c271b5 2013-07-24 16:21:36 ....A 169472 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ahwp-654ce3679d0733198ea2bf3c4c99fa90313b793eb0f784a9253f65f712c1aeed 2013-07-25 12:02:20 ....A 75264 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ahyz-46cff92c0576b605d17095ffa3e08bd15c8034de79fa2f9fde9797c350552cb2 2013-07-24 15:31:50 ....A 75264 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ahyz-59e4a4751a6c37ad4f242c063ab2806f55a102765d15a13f040babf6c8999db8 2013-07-25 06:29:16 ....A 75264 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ahyz-6567953fd0ea07d9009122ee8bafa52bb8b8cc6efefe1682a3d02ae4255421d2 2013-07-24 07:45:44 ....A 75264 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ahyz-69dfef410eeca2e8bc3df4a684e6bad5baac93c16102015888e3996667ec3697 2013-07-25 06:14:02 ....A 489472 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ahzb-274153e17f2aa52fb1e1f92bfd40abc77eee2b4db861b531a1ba8b43260c4116 2013-07-25 12:33:16 ....A 489472 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ahzb-375f0d3f6d974b135257f14211720716808e9e91b655d155336ccecc707cb277 2013-07-25 10:12:24 ....A 489472 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ahzb-4f7bbf5d08a48408ab8b9718f8472370d4dff39b83ef2521949110537b330c73 2013-07-24 02:16:48 ....A 67584 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ahzm-5c5c09a37c2f8c90f3fb2bacffa199f3bd6af9eab92aeb79d00f636d34834a48 2013-07-24 11:25:38 ....A 70656 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ahzn-3bc3b1367d4970b06d17cb99ec2db6eef44703c4337c54c63efb01559c2cca4b 2013-07-24 01:43:46 ....A 70656 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ahzn-3ddcf25c53ddd6ab61cb824694458cfbf4d7216c08218fdbf7bda83fac90c5d9 2013-07-24 14:30:08 ....A 70656 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ahzn-786547f3630bab605608b795b9711e80ea41fdea25c6344827839273835417d5 2013-07-23 21:56:02 ....A 85504 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ahzz-2b0e271925e0f265f3e338a03a04c9074dc0bc7c4942df1daff0e58362d90510 2013-07-25 08:34:06 ....A 210432 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ahzz-6de7f382175b2dcabb1a4eca369442b54f016c952b81cbe380a6e1d315398340 2013-07-24 19:33:16 ....A 85504 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ahzz-75f99ddd3e67830d506b8b2bba8594fc68f8b4367d3b58beba15e95a90a2f86e 2013-07-25 16:15:20 ....A 204288 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aiap-56c4a55c07e779856d8b686dd774208a119d98f18a4e4d16692ef6c7b62dbc7c 2013-07-23 22:05:36 ....A 204288 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aiap-668746cdc5549068d11b06a779cd1cf23db96b68f0fae9483d1e831ed01845a5 2013-07-24 18:37:30 ....A 204288 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aiap-80bee00ba2d879f4ee0f854f6ff599af91e290beae7f6a79f0f8b731e2fd3ca9 2013-07-25 12:12:48 ....A 84992 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aiap-87b4957432799f4cc9dc3a651d266f1074445711ff3424b3d4ff413150b0ece5 2013-07-24 15:37:10 ....A 71168 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aibt-1e6c970ec6d96643652285fe6aee7711c7ec6ea145746163cb1ea310ec10f4c4 2013-07-24 20:49:32 ....A 71168 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aibt-2ad1f12bb00a64ec7f4333ca02e7ec0f6a406dc0d446bba785d3cb899c3d4613 2013-07-23 23:54:38 ....A 71168 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aibt-3bd2832e3b11585cbd393002a171f29b47cffabd452263b94d75a6258710793e 2013-07-24 14:52:04 ....A 71168 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aibt-65f40fc8704a34cabbe4e40563a2faf32bd6052af5c538aa76011e3c1efc8685 2013-07-24 19:43:06 ....A 71168 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aibt-7527dc5472c9ab48e2c92ce01f6882df8538d3069fad0388809b4edfbe46a5c5 2013-07-25 00:21:10 ....A 71168 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aibt-78aa88b55c1e8b223f4479675d366b1300535c9dfb26ce351d09dd74105e1b59 2013-07-25 08:48:34 ....A 71168 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aibt-8c9abdb0f1b5292b0f44c50f5c94cbb6daa520a795cb295a15b0e729aae86374 2013-07-24 21:58:30 ....A 175104 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aicm-1de78fc69e2987bf8b960f03a9371aa1e2a6e55f57dac387fba7d035b1230175 2013-07-24 21:51:04 ....A 175104 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aicm-2d8b3374436feceee187c9ffc3b3bb0b0bc8a0d273ff093e6ce23af44d357440 2013-07-25 08:22:06 ....A 175104 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aicm-8d5cf23d39c2444ccc0bba47df1ad8b6bad8d44b5a1d7a3d6b7023f841bd42c7 2013-07-24 23:58:12 ....A 139264 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aicq-57a600b3d67ef7889ba422c8532bb6cab18c7bb12833ea38fa22ca97c0e77289 2013-07-24 09:25:58 ....A 219136 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aicr-2dd68f28b9f739a3a8fff23e66d0407c31b8603e7d7b2d5a5cda11384dac5169 2013-07-24 22:39:26 ....A 64512 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aiey-1fa76f910232d69106074d2f9d735b0fec1a61ca4d800c26bb922909620f0f5f 2013-07-25 11:48:58 ....A 64512 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aiey-29f5d2a09f38c6596364ab9db521c4374b57a03f27071dfd82333734ebba7ddc 2013-07-24 07:00:30 ....A 64512 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aiey-2b001d0ac11287b33993e19deca3c1e68b9caf1787d9c0de4cfaa5e67c4ef384 2013-07-24 07:26:28 ....A 64512 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aiey-2b58b724633e250a290eeedbcf6eaaa7ff2c54c9de52722f8754a64100ad9371 2013-07-25 13:53:34 ....A 64512 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aiey-4a244b44c81c5b8df086f1491ed55d79edd49d8a75e8a45cfbc0dec715ef076e 2013-07-24 16:17:18 ....A 64512 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aiey-4c25f243584f51a22375fa421ca427dd058fca4cafaac12ad524540c7f5ddc76 2013-07-25 15:12:56 ....A 64512 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aiey-4ed05efda2b1927a6787bd35345c2b0244c4822e2b1ae0c8ad7ba4f748395337 2013-07-24 19:01:16 ....A 64512 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aiey-5684bc5f4b0a8f88805d3df66178c263d222edcbd515b2017ffb3c4e2a16a7c3 2013-07-24 19:00:02 ....A 64512 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aiey-57d326b3ec25821b4fb062e5cb12a12028ae70078fafe0d76aaa869a63af3682 2013-07-25 06:06:20 ....A 64512 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aiey-57ef4e2a99d650be79b2f6854d5d7a34e16c201ea5daf863c5f78a6fda435341 2013-07-24 19:54:14 ....A 64512 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aiey-58d9226ab0aff9e987dabade789d6404e3b225f7bc441f245d8d962efc1e71a5 2013-07-24 12:09:10 ....A 64512 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aiey-59298960761bb3b6e5b5f258f4e88c1f0470e1db4fbf7e5a438b7518c40c1e9b 2013-07-24 19:46:22 ....A 64512 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aiey-5d27cb815b81a866a70e1da48feb9a3772fb7a87da7d083e6b2e0cf517836c02 2013-07-25 14:50:58 ....A 64512 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aiey-5ee183ffe789912d5136060548ebfcdf225cdb60da2bd3fd44f68bb0b5da63fd 2013-07-24 07:03:56 ....A 64512 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aiey-6cba588d46a5e160db4e78614b0cde2297beeed3b80f44baed21916d4df97e6c 2013-07-24 10:47:24 ....A 64512 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aiey-735977cc4867f846f14f7a4af74b9e48b50a0d98064f16bae325a2692bc499dd 2013-07-23 22:38:18 ....A 66560 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aifd-296f0a1d5390aabb7ee40f5cb06fc2b9eb0e45f70535382ee2cee656e628d046 2013-07-25 12:24:48 ....A 66560 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aifd-4bd3d8e2689336eb92ee429c0792775ab7134539cbd7c770f7d2731e5de07d95 2013-07-24 00:24:24 ....A 66560 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aifd-4ef258cbc148aee926c139fd57c0aad2c5925fb0d98edca7e1cf95665b60d8bb 2013-07-25 14:23:32 ....A 66560 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aifd-5be036b44a7ae2f95ab8c6ba4399ffed7b5cb190830a5eb792b112335a544c11 2013-07-24 11:49:26 ....A 66560 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aifd-822ebebf198bde720aae6739a0d0d2048050997303087f247109d16911329ac2 2013-07-24 23:05:56 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aisz-2e525846003e6dc2f5025330de0992d83310e0c6fdc56dfa73f015eff6021488 2013-07-24 22:16:18 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aisz-493b039aaf69a4666fa3153079e3763f4a47a7dd91f58c978b449df06fb495d1 2013-07-23 22:43:12 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aisz-67632d839e10ff6acdb1cff36506945a6afe6aae5d670875b6a1c3402ae2b207 2013-07-24 07:14:48 ....A 203264 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aixf-2dab795376c44aff68834da1d9fd6b4525e9744efdf23943f77233b530540a56 2013-07-24 13:14:26 ....A 83968 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aixf-47ce1daf0a315ef12a3380423903878af1401a66e3105bd2412d8596c13c9a67 2013-07-25 02:31:54 ....A 203264 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aixf-6bd24b937a0c0edf3ea6b4894e9f4b8dd43610742f203c40a6d5ee90c6c61704 2013-07-24 15:37:14 ....A 83968 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aixf-741d74ecc8286a75e65fd9f351c270dcd38e2d903274405a0092d9de225d4e76 2013-07-24 23:05:24 ....A 83968 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aixf-8166bcb658f17e1efe55b02747c47b1a53294421a53bae2e17cd11b1f61d5e60 2013-07-24 10:27:12 ....A 136704 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aiyi-2a8e1b122342771d622f0f994c3fa787880b0dc7e23b5a25ed71a46eb38d2421 2013-07-25 10:48:04 ....A 136704 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aiyi-7e8f03d2a5cc9b32321a2bcaff9efcdfd820135c3a10b98b06655165933b30ea 2013-07-25 10:53:42 ....A 214528 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aiyj-4fe240270e086acf0a3a791fa4771097f7f3b16fc2d0aeba9aa9c566fb864bb3 2013-07-24 21:04:08 ....A 85504 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aize-299a11f189c89bcfbe80ec3f022189a077e46d437634fab0cdb999f720af8b95 2013-07-23 22:54:02 ....A 204800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aize-2e2df95aacf51467b73196b87fb40ef780d6ca6a7e11a9dfdb21cfd7f7d33e9b 2013-07-25 10:59:04 ....A 204800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aize-2ffbb2830ad3a22fc79ec64a8fe25435c5ffd56b411579a80355e4bc5646435a 2013-07-25 07:43:28 ....A 85504 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aize-4fc8928102afdf4e079598db9d4b8e8f93ca4c48ba25642e8ec4fce427b93115 2013-07-24 07:43:36 ....A 204800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aize-5bebea03657533591cdb4f93c9f786be993d2c5c3e0483f31da4f3963165628a 2013-07-24 07:26:14 ....A 85504 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aize-77dd89b38546b3660d19d3d4d9c7214148a22df1deb11f3944013b2a7ff729ba 2013-07-25 01:13:18 ....A 85504 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aize-7bd1cdb99c31bb5b8ec398e5ddcf00011a107647eebb2a08909254106582388f 2013-07-25 07:47:48 ....A 204800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aize-7e0a1a7e102cdd2a94f581a8cfb39e822b1302d891ee17db0452acef8c285729 2013-07-24 15:21:56 ....A 62976 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajbo-2e5780121fb8bdd69604620f1b2fcc5abadeea95a8b15629aa2abdc110a91317 2013-07-25 00:28:02 ....A 62976 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajbo-3bf920dffe1cd5fc8bf2f18149ca142cab342b47ba7e5594f3c43e4cf2966d58 2013-07-24 10:22:32 ....A 62976 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajbo-4eeefe44bec41c79973dbde1172a0a8f6cabf774f15a979adb3f6042038cbda5 2013-07-25 10:27:14 ....A 62976 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajbo-5fb307189bfe1e6a509264b76a076cdadff500e8946957ccc9c9a2f79128787a 2013-07-24 17:52:36 ....A 62976 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajbo-6b10ec20876a79a5ab8e9cea552b2d6c4977a789b82d17548c62a742c3be560c 2013-07-25 08:17:38 ....A 62976 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajbo-7e2a697e6438fc4ee066b050ff9778cdab16567d052333f1e32f5a855d291fff 2013-07-25 12:15:00 ....A 64512 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajcu-74ed82cd465a88b27c86a4ab673649a936e5130a992091e26228466e3c88cf0e 2013-07-24 16:50:42 ....A 84992 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-1ded78958e10ca753b7867c2e9e68ed600d62dd2b8015d7838bba85dedaae02b 2013-07-25 14:16:36 ....A 209920 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-28fb7016b75c373bac1c8b439832d16cab454b29911a3728f39bc4561f23505b 2013-07-25 10:12:52 ....A 84480 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-2f815ac3f58f03ccfcc32a7dc8ab5f9b9de2c30e3950a88b6362e623c0b0a9a7 2013-07-24 13:28:52 ....A 84992 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-379edb7a6c475c83f8466ed31b7e7acc5f4f4534dce88ab3b869b246f8baa845 2013-07-25 13:43:48 ....A 84992 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-3b0b0147045b4b211e1e0d7a6f0c4308f32165fd1be1909d687d390482b756a4 2013-07-24 09:44:48 ....A 84992 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-3bea5149159ec05a70d72ed18846b2ef6b9cb37fbb64a81093cf34c0cdfc654f 2013-07-24 19:30:24 ....A 217088 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-3c00ccf4a77bbc6b13cbbc0dbd8e8c48d8060f052c385a09b4a2802d5eb44651 2013-07-24 05:14:00 ....A 84992 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-3e8b02ab4d5147271961d665b266485d7f8ecb76574cb3d2d4191cf066975a80 2013-07-24 02:47:46 ....A 223232 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-4c363a0b09e04034cfecc3b1722c5e5ad2e417b72b9073e7c4a8d6b9069301a2 2013-07-24 08:45:20 ....A 204288 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-4d8a8e5ece11b2efff987a563c54744a5fdd0619aaa68dca466ddec54524cde6 2013-07-24 23:02:16 ....A 219136 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-4e2bf884e33a1d0a34c50415d769c91fce4887dc6614e006dc4c8e60da546b5a 2013-07-25 12:13:14 ....A 219648 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-4eb06f9d8786f47b8f22cc4f01586ef2ed9773542cd53e70b5296100dc34ac01 2013-07-24 05:37:44 ....A 209920 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-4f388434c58b6ce0c10f40981a60a6fd2ba6a98a288855b9d398721c31ec9b82 2013-07-25 10:12:56 ....A 84992 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-4f8c8769bcd6f4f6574fb1b7f2844c12a27064382f0f570592b248a13ef83a17 2013-07-25 16:02:16 ....A 84992 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-4fcd085349f11c430b72739f12c44b8db88137462e7f48428ae6aa1ebe32dfee 2013-07-25 08:00:00 ....A 204288 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-4fda1d93db8d0ae60f66902214f3592d55c71dd08d91b71d6f4970844cfa5971 2013-07-25 13:59:04 ....A 84992 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-4ffbbb87eb6a2df29d54e64ded6e27fda77bd769baa6dbbfd84e065c6128a473 2013-07-24 16:58:48 ....A 218624 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-57292e795e03e5a15e5f95dfb685fce7754deefa89c2a83c8784a07a6b30908d 2013-07-25 16:09:30 ....A 209920 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-592fb4aee39493e80968ae15c13d3d10339c727f4d17dcab27d8bc1402fd4594 2013-07-25 02:04:16 ....A 84992 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-5d1996c50b90ea8a88f473c6831b7e17686869d8b387eb0e7d7d62bc2614b0e5 2013-07-24 10:54:14 ....A 508416 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-5dc05c48be684bdb9652fa9705088207b8d526a0ae35faf815e6aa67f3180aa8 2013-07-25 07:23:20 ....A 511488 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-649a33a8e34649a77c6565b86be089e08e371e5a4803942824da03ba1cc00ba3 2013-07-24 09:25:02 ....A 84992 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-6770adc7da98fd90df42e8be6caf0f870a22721722fa7c5f5f3cbc40ba8bffd6 2013-07-24 09:33:08 ....A 84480 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-687cce6df8323592abee733571b3370ff15d5e3f9c921285c595b37ccedfab79 2013-07-24 08:52:28 ....A 204288 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-68d2d9346b136b6ddc6b0c9e5b56501f3a569b7ec19e132d1f8f455d897f30dc 2013-07-24 10:07:42 ....A 84992 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-6919a0f45150733430d961b2492d0cd9dcd82261fac0a6c69b8c82be97205db8 2013-07-25 07:36:00 ....A 84992 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-6e16b3d082273d240603bbe228fcfc33e1fcdbd56a2ab4d9922dfabfd12760b2 2013-07-25 02:25:56 ....A 84480 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-75b1fe264f0b5a3827f97e904cfd3d1ed46be87d317a0355b27e71a4a45cedac 2013-07-25 01:19:48 ....A 219136 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-76dc2b45dba043605a675269a2fac3d000ca2e3e71db5a762559332fc94bd44f 2013-07-24 02:41:16 ....A 84992 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-784cbed36d25fd2fa88fc19d7c2e30dcb6c40c4937a1adac99adacf3b8d9036a 2013-07-23 21:52:06 ....A 219648 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-7cacaeaf401204c32f73bfe12a8d23d9ff1a3f4d2c8621d088da1e5aa009d985 2013-07-25 08:00:06 ....A 209920 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-7e64fa8a0792da9a9e13ce9b4a92d864512f60997c4a86bb61ec6b2c54796e66 2013-07-25 13:13:26 ....A 84992 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-858f824105fe291148ae92cdeba5a99c33bdf981cc4da11f3c7c197e56a5357b 2013-07-23 23:57:20 ....A 209920 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-8890d044e9a6d8bf9a8992061b617426276b561fcd5d845c307d8ebcf414a205 2013-07-24 14:35:34 ....A 84992 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-88ed91d6bfe8fdfe14ef0c5619662c4cc2dfb47675cc8be53f716b99bb3ff5e9 2013-07-23 22:08:00 ....A 471180 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-8a854c42b2291514259f8254e779fa6b59a0a9c039e0ba54a909bb0bbe31ada4 2013-07-25 07:54:40 ....A 224256 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-8d78c0f1998692fd38624ced7e245c31561260fcaccde5262d997335b4012890 2013-07-25 14:50:40 ....A 84992 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-8d9e81fef899e40b015c1c2f3de32d7780a87fadac4a7e821150cf02b63454ad 2013-07-25 11:57:26 ....A 497664 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajet-8dd50fa6bafd93b4c22254b26e1b4d27649c264e6806dfabf96f09a54b275e95 2013-07-24 12:57:52 ....A 132608 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajfi-831f09f3e455df43eb40ad2bc53c4aff9b7e6a77fcb352a6ef6e9e7b75936e58 2013-07-24 20:44:24 ....A 132608 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajfi-864d50aa314d4f5447403769a24e0cfc0c052c78d57d75b9b570588b40f8ece7 2013-07-24 23:01:24 ....A 126976 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajyr-38a81e1799ccaf15a05f051d4ce09bd0fb7b6c114245b219b39d41b9c54d534b 2013-07-23 22:50:04 ....A 126976 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajyr-39af71064430e09b403d98c811f0866c0b76b2a9b8d9e1c112b9563449a8a929 2013-07-24 14:16:26 ....A 126976 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajyr-494ed5d0258386bf56a27cd6b6547e258954e8723ae3c0d9641258a05299c33e 2013-07-24 07:26:12 ....A 126976 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajyr-678749013508b847f1fc085c14b3caf11e751eff1cbfa31646f7a32a19ed00b8 2013-07-25 10:55:28 ....A 126976 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajyr-6db14653871760c1c312b5e5d20a658d07f12705b94c878be37ce0c8051c676c 2013-07-24 22:51:24 ....A 126976 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajyr-779ed0b68cf2fbca2b33720007901f9e3c86505ceb1d27d4d7878bcdfaaca816 2013-07-24 18:25:56 ....A 126976 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajyr-7857ba28b654db458689b4ad205c5698a140d57b7b5df4ab3613aaa6b6ba6aa8 2013-07-24 23:36:58 ....A 126976 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajyr-7d18e808312b644b0db1a6cd5c2410f0b98f8e5d91e97a2a9a050b296bc38de6 2013-07-24 09:18:32 ....A 126976 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajyr-88435099fb0d82858bc0f90be56dedd28823b521c05398477bb5cdd96c695145 2013-07-25 09:10:14 ....A 126976 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ajyr-8dd657fd942e96d59a1d46278131f9e2222665393e02167ce3e45ebe520bfcc6 2013-07-24 04:08:58 ....A 67072 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.akfr-2904268c458b790fb68343485f834c4237d5ed274e2025e01a2fba9c11ec3e5f 2013-07-24 16:08:40 ....A 67072 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.akfr-2984a6436c84a8070bdb72a2885c77315dfc845d6f7e132e9de3a00890b3b05e 2013-07-24 06:06:06 ....A 67072 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.akfr-2e2a42e098d92d28f8ce2d03cc61f2211b64e43743e41631b00afb5b55b3b4be 2013-07-24 16:45:12 ....A 67072 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.akfr-4abaf05547db2ac3ce58f1597a629a5b3cad7fc1821f7ab03a8f32c9f201f338 2013-07-25 13:48:48 ....A 67072 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.akfr-4d3f04e8fcd26c9e1271c161c768cd29f49b1d6d28f47799407b49a39803bc62 2013-07-25 11:14:46 ....A 67072 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.akfr-58ba002651976e11b6c267f64d2178a9cf73bdce322f66bb27375458077b74e7 2013-07-25 01:05:40 ....A 67072 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.akfr-59e84ca5162f3d69c6248bd630d22e18bebde8a8e7ada58c1fca586e3d04ba4b 2013-07-25 16:10:04 ....A 67072 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.akfr-64efe355b66b2a2373d5ca7071152d8bd2831a9edccb60f2f3753276fe5b17e5 2013-07-25 06:43:24 ....A 67072 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.akfr-67b872b7093c8a79595efd1fdad549666d0f3b3e24d5e8875c8041ea77cc44a2 2013-07-24 23:20:22 ....A 67072 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.akfr-73a982e36dede3af5e3f792247ef4c5724e95ae4c1e276506ed08d6d2f022abc 2013-07-24 00:56:32 ....A 67072 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.akfr-77fbdc6b1c5b229f47d2a9bf5d33ff2b1fa280ee8ed8c1aea8163a13d7859c15 2013-07-25 01:31:48 ....A 67072 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.akfr-78054a01558d246380a93c1ca9fd4ae83383d87245f9a770d6a0aeac03a98ead 2013-07-25 02:24:02 ....A 67072 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.akfr-79666a4b5587bacfa728f637af123544bb137c738f2c2966bc08c654fabaf952 2013-07-24 05:56:46 ....A 67072 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.akfr-7a962ee658b3a2b91efd5167a5b7f4aeba570f53700c7dc4098c6d751b5a318c 2013-07-25 16:04:06 ....A 67072 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.akfr-84cafd6e897d09cde8a4064f46748ea42e944b46aac304180ad940c03c96ad8c 2013-07-24 14:04:16 ....A 67072 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.akfr-859df34a5d15138687a9731d1c7495242ebda54a3f3ce437b0d0237f81868636 2013-07-25 06:25:42 ....A 67072 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.akfr-86bbbbdc360325d41fa3a68b89b56d100e8d64cde6a5522f4338fc73ea585b73 2013-07-24 20:37:06 ....A 67072 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.akfr-8927d6bbb08c5f56011577838cc940270930268c274aa8adc4b0c4d9d047c3fb 2013-07-25 12:26:34 ....A 133632 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aktl-2f9a1cf8402df7294e271619ee2cbb45b2582dd60d67468648a02c2af9926149 2013-07-25 08:23:52 ....A 133632 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aktl-2fd000417714a0b1ea8f20a54b59f3008c1747fc8cdd9db928877b2ffe54de7b 2013-07-25 13:39:02 ....A 133632 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aktl-394029fa505ce610499f9a8948e1cadd083c14ab855927a7b9ecca0917f1f8d8 2013-07-25 14:04:26 ....A 133632 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aktl-3965a10f30a4096c4da27923b2c5eae91544fcce1c856e57fb7762cae75a31f4 2013-07-24 08:00:48 ....A 133632 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aktl-3a3cb87a7be440c76f279a4d7a7cf0cfc7356b6cf7da79b729df46a944523266 2013-07-24 06:59:10 ....A 133632 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aktl-3ecfeecbc3fac83f7d84c9fc2c5418a4c96a68dad265cfdb13cb81e6730e3268 2013-07-24 19:30:00 ....A 133632 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aktl-4b7dd7b8bdfe8c3770df4a6b89b1c8cf3c60d80d936617e360b8ee383787ae11 2013-07-24 10:19:32 ....A 133632 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aktl-4ec92a1531b6eef1bc054a25c8d6034de5842b68e076dbea4b4b0d5bde001a15 2013-07-25 08:33:48 ....A 133632 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aktl-4f49c14ea08edc222dbf0b64950215f0a7d25095e422038e661edfef499cf574 2013-07-24 22:59:38 ....A 133632 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aktl-64a825f0b7978a825e955c15731aa1e3e894c98e4b96ec48fa63ab3a4f5b53ba 2013-07-24 09:44:48 ....A 133632 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aktl-6701373dc6326a626e9a4581f2ab11410f4ca839c4a182f25d506ca5bcb8f109 2013-07-24 05:31:56 ....A 133632 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aktl-68fd53eb11e65482a5700f9ce9b34f6328af9408fee6b25d1ca73a8901233819 2013-07-25 02:13:00 ....A 133632 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aktl-6c1750c41d050ff2358f60564dfc9b445f3df832af7ce55ca6e6a88f8491f14a 2013-07-25 07:05:10 ....A 68096 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.akyv-2f31d5d69ded9a040515e666308494a88fcc2ad0c682f69189e0ab0dc385d8d8 2013-07-25 10:58:22 ....A 228609 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.akyv-2f8ad1058cc9c834f5c982843a796613158b28ce2dca6fd84d595aa0f1ee5e16 2013-07-24 17:06:18 ....A 68096 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.akyv-3c504b3bb977dfe02fa1b2f3a999ad1c2391a0d30cc3229636161c9a6fe22fa3 2013-07-24 03:29:04 ....A 68096 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.akyv-3e70a081ef4576e2e3c3afe7d6534c8174609ec4d3e86d90afaa373dc4ecf8ab 2013-07-24 11:48:02 ....A 68096 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.akyv-4d9e17d872292960bda82eb9911e4154599e3890ec941e4c452ddba10a536d30 2013-07-24 18:29:10 ....A 68096 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.akyv-56f0cae34323f97707beb6a14113670b21f5c91d8e3b91f27c39387bfd23fd2b 2013-07-24 21:00:02 ....A 68096 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.akyv-578a706a1538d5a490ec153357a8fceecdb5ae4c26a514329e719303d700dd37 2013-07-24 11:10:56 ....A 68096 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.akyv-58854cb86f6f9b8b1d302795a73cdcf3f4064d22a1d0bbf67dc22daf83778fc6 2013-07-24 05:47:54 ....A 68096 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.akyv-5baaec2006ef85cd3a1346cb228dd5f36228a4e4f9662a19f5d5cf6ba3c9bb5a 2013-07-25 06:54:26 ....A 228590 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.akyv-5bed1ebb9a126bd13a7cd773897cd3cd90947a07b92bfcf658151832b40c3cdf 2013-07-24 00:52:08 ....A 68096 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.akyv-665c5e3d8db760c3d48911bbd6f9ba39503425bff0758d76e97ca7b0843887a6 2013-07-24 21:54:06 ....A 68096 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.akyv-6ad502a11b6877c9af24206a57c68de0986ee279f68f7a798ef4bdde5fccf7b7 2013-07-25 14:01:36 ....A 68096 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.akyv-6e54f1fa1c08be77aa83aeb1b1a0155cd7c2ecb652e29e78309ef5257303c99b 2013-07-24 12:09:50 ....A 68096 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.akyv-7c2f4d29343d65e67dd15a79c91482aaf59ab06000829d652e99b135a8703cd5 2013-07-25 01:46:10 ....A 68096 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.akyv-85cecc1e94a97658e4e277ce0abebbe91d9cf7ea9fc05b6d48619b3b92ee3bbc 2013-07-24 16:50:38 ....A 177152 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alev-26ff3b1a449205867734bbc13db7cca9ba7f19e780428ec958a28fda7a4efe5f 2013-07-25 10:34:16 ....A 177152 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alev-2fa0ef694b6de02f1c40d79a17f86b8720ba0bb1de2e3fa95300fba52c2ddeb5 2013-07-24 18:33:14 ....A 177152 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alev-376171bee8fea0e7a24dfc9545f8a8b21898d21604921ad215dfba19d37b12ba 2013-07-24 23:31:10 ....A 177152 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alev-47786abddce05f81593fbd92bd49a6ba1e390d201d9eb1d168cba8f607c8bc50 2013-07-25 00:26:54 ....A 177152 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alev-49427d82755a65bf9d07e6ada5a94a8d5a4885b1406260955baacb3cbf1a9380 2013-07-24 21:14:18 ....A 177152 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alev-49699edd5a66463a017052121048677dcabbcdf09cc7da9cc7e83ec2ca3c5c23 2013-07-25 06:16:42 ....A 177152 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alev-4a00e067ca1f97f4e55559677321efabf332d16d597425a3d46aca47eab4670c 2013-07-24 08:57:02 ....A 177152 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alev-5c1220cffcf4737aa685831257171c731e2d84d0a7537a5f8edf4c2260b72328 2013-07-25 12:55:50 ....A 177152 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alev-7508f4d5d70b9488578f7fc27ecd2d9533e652f4773686a5f3171b4072b3eae1 2013-07-24 05:41:18 ....A 177152 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alev-7a3211da4a4641c2c57dbca05e6c162e043650a3fd6d5f45a437c87daee16cc0 2013-07-25 10:44:46 ....A 177152 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alev-7e547e6373c5433645f2d913cecb138853f3d2645b95a5eb45c7faa89679e962 2013-07-25 08:22:20 ....A 177152 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alev-7eb3c71a54b394a105f8d7faaaebc1d070fb064986ae9b87f34f18a93ca138c1 2013-07-24 14:51:04 ....A 177152 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alev-8181b00671375e1b8e2939922b845c8971a22255b65ad64e6d0ceaf3537ed9ba 2013-07-25 14:47:00 ....A 163840 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfo-27ea4d1acb23275b271403f66855dec100f0ac1f1319149d7720405f4c528677 2013-07-24 08:44:18 ....A 163840 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfo-3f62af5220de4b162dd111a17c032dbe287d963544b0da36e4ff16cfa76d020a 2013-07-24 11:38:34 ....A 268800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfo-4caf8b0cc8653738cc7b16856b2a6944fd77b285396c3988512f3066e585278e 2013-07-24 10:00:26 ....A 151040 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfo-4e8967787b367fecba1d4ed109917b7e76348a78b7c007d21d4f1d2a52b83d46 2013-07-25 00:45:28 ....A 154112 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfo-4f11a240a9fb26736abc89df7381362de8fee042162fa0539290cbab7e7be4d0 2013-07-24 09:23:12 ....A 67584 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfo-6989524466dc33c2cb26d596820bbb6318f26bb18a5bf511a9cb7d80d9df4aae 2013-07-24 03:30:04 ....A 270848 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfo-7bc2acef316ea9b8d73855139a9e4f8b46f1a6dfa71f95eaf0f4cadd7a3b952e 2013-07-24 21:34:40 ....A 154112 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfo-8a45e80498267ec9e4e7c52b26974b17c786b89a110c9e404f8d16897a6ce9c8 2013-07-25 00:08:16 ....A 123904 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-1ef4c92ac968fc47d9d34ba177188bedfc63711912690e5095a398a8e405984c 2013-07-24 16:45:32 ....A 265216 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-268c5299a9adccfce7b72b6cd74a754ed112330c812c3921e8b48b4c627b5662 2013-07-24 05:40:08 ....A 123904 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-2a948e4e1f62f1c23ebb35657afd32ebeb67b9e0227bf64ccc0a1767b4ec2bc9 2013-07-24 17:13:14 ....A 123904 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-2bdca9fccafd068d7ecdb419f19e54be6da950a4600250df620b6310595da04d 2013-07-24 19:34:26 ....A 123904 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-2cf7ab7bb730d90f39ad2e0c230c42970489c5aa3b4640952915b4c00312061b 2013-07-25 15:54:40 ....A 244224 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-2d2c6299be180c8fb23503cb58869a98dd07db27cf0a345b83027c44edc3d08d 2013-07-25 11:51:06 ....A 66048 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-2e084b8f5e6867a05d2647619ca89702d648a4a20b482561c44c416f0f788fe1 2013-07-25 10:09:08 ....A 153088 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-2ffcc03d25583784c927392227e1796f97ed5f090ced94ef39b9c2e52b0e57ef 2013-07-24 23:15:18 ....A 261632 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-37ff20ce45dec8c206fe26b35307676184abf46915ba337ec1a30ae449c93126 2013-07-25 12:14:26 ....A 244224 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-38412554144c53128d9b8b484223af1b275297cc51d73d160808f525800d14a9 2013-07-24 22:08:36 ....A 261120 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-3943ce31687890fd7659a75de0eafd894b9baec59f97483c42750ef04560129b 2013-07-24 05:15:40 ....A 66048 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-3b168b2e393d742fd37fbe7a5ffce713f831feb98a0e360464292fcd43f83b54 2013-07-24 17:26:12 ....A 123904 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-3b74fddba55a4c7cdb8ea0f8dc08517dd8ed1e5e19f270770bd73f2d7b5ecdb7 2013-07-24 10:09:46 ....A 236773 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-3e0189239847b68bdeff414b207ccbf28b90f13a3cdaa1bc524106fb76920d86 2013-07-24 10:34:30 ....A 78513 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-47070be5a556e96d4d2e48931a5632882a1f34b2ef4f276c42ff843837c088ae 2013-07-23 22:16:14 ....A 123904 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-48b9982463479e9088e5fc58dba68a8d1e59101df10fc0f9701e57d4dcd4dce1 2013-07-23 22:20:52 ....A 66048 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-48c9840a8e625c528951fd92deccd9303e5e47678cae83d7ad8383539c366408 2013-07-24 16:32:10 ....A 123904 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-4cdf111871f1115d5d337f4754a321d175965113a18ce6bd6fcb1c20fab5197c 2013-07-25 14:14:46 ....A 160768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-4f37f8a358d69f777e2274ae6ad00fad19b06accecea106e471529e90908d268 2013-07-25 00:10:46 ....A 162816 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-5964fc5c4d4e4cacd7509966ff7650f2b54db5ddae7c3097e02996826f8ef794 2013-07-24 07:25:16 ....A 261632 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-5b41517a7e67a954692a60ac6a736a9ba9b17c475c551fe13ddf0a93312afcdb 2013-07-24 14:14:46 ....A 153088 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-5d9c64b1ef30c84b74eb530b2a5e6af6e4c9ad132f85f8d57925d4bb8b49548c 2013-07-25 02:06:40 ....A 244224 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-6610b67ac8ee282f3ed3904c170155607906d7f24f1972d44f692ca726e7f7ae 2013-07-24 16:57:28 ....A 244224 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-688fce89d182ff9a16d464a7366ffdbb05fc09915194d5d4e436707b7a22bf24 2013-07-24 06:56:42 ....A 162304 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-69be4a344e9198d48582b052ced131367b00a60f3ab7834bf7fdbc0d3e0e1dad 2013-07-25 14:38:00 ....A 244224 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-6bd27b4a854bb0e54c2a9823b904e56db3eb5815f2fb7bcbaa989fa38f67ca99 2013-07-24 08:26:48 ....A 66048 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-76745b619601b371a81195d784e4e558533232a87cf2ef7dba779a9f23c8ae1d 2013-07-25 02:47:46 ....A 247808 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-7864410abe1dc65958a006e14dc5b2d8f2d556bc891bf6afb584b542fcfd9221 2013-07-24 21:08:24 ....A 244224 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-78a7a02458dad4acc57666ba827cdbdf25fba09c5265558ef5bf2bb3ec387255 2013-07-25 11:52:12 ....A 247808 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-7a7b8139f26470bf510c5ef79a2aaf08290866429369d77da62543ee7479411f 2013-07-24 13:39:22 ....A 153088 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-7c7a0b2fd4e13080b4f24b11032c9bd72e51d6f19e977db3142eb72b05686aeb 2013-07-24 16:58:08 ....A 162816 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-7ce922d8ba34ee0e31e87c4e56b90a215e9cffef362ff6d73c89dde375618f04 2013-07-25 08:25:42 ....A 160768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-7dffa9f82dab7667507758213ff35acbc567f7ec23afdaf8895a253dd03e0b15 2013-07-25 08:29:48 ....A 162816 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-7f0ee01f90d8d2e759cf8eb21bbfe084ea05cad7f4560b1923a0f1b88914d8e2 2013-07-25 12:54:22 ....A 247808 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-804f37575b92a030528c1f889c7bf09970c9c197bcd14ee4d20115fedb946c42 2013-07-25 02:17:32 ....A 149504 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-80b3151d246e71afd0ee8fade59ad3ab71f0211a2c41e1cad3aa5705d1aec72e 2013-07-24 11:55:48 ....A 66048 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-82240ae6f30b97210e8c8e0b8fbed96b722c3c9ae90da20e526110f676e213c6 2013-07-24 13:15:06 ....A 161280 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-85e62feba1e02c88e01b59b01cd2670ddfce0af326a4e4488dd3f0e02ad465aa 2013-07-24 14:02:26 ....A 247808 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-8a4553181a73c25a3242503f0a61f1c8531da4c67f59828f3d5dcbcbfc7fd0f8 2013-07-25 01:53:54 ....A 244224 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-8a5683d2f806a529ee2e4e3b95f8fbbc57bff296388a689d6419369e8627e8d6 2013-07-25 00:16:28 ....A 247808 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-8b7981f22db763f9ea3d911b4ef96aa622db43f3ed8d74b1e2d79db321e6263b 2013-07-25 08:12:16 ....A 123904 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-8d17e379b1482fa7ae57c7508ac4ea56a96624866fe0a748459a557aa6c45fd2 2013-07-25 07:41:26 ....A 66048 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alfp-8d6454aab2c71f55cc6dc6072fb51d82dbb04ab6cb826ced825c9a2ae0d83588 2013-07-24 16:52:56 ....A 65024 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alhy-5af5968f1efa638f12f16e9d47d7a68ce4bc5d8c740b13c3ec2ad8bb08c6200b 2013-07-25 06:38:06 ....A 65024 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alhy-7a83ce00151dddf85fc561f9ba7782cbf231404d88d42f4452497f62299710c1 2013-07-25 16:07:24 ....A 65024 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alhy-7e5a9f6fdca443b8e1d0dbbc0a1e87894242dc616a009c7fcb6a92729911bab1 2013-07-25 13:09:18 ....A 67072 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alya-2f5e14bcbbad56338abbf74a0c0368404ab91ea0cced7fd2e824c3900bf27f2c 2013-07-24 11:13:10 ....A 394752 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alya-3a23d94d6d92b14f56e32c3134ea743ca1df94f08828f8259a2f1ba29374a838 2013-07-24 11:19:36 ....A 392192 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alya-3ec32a40c64d28f363ff1f2c24591468e85f168aee5aa80980120667fbc51af0 2013-07-24 04:45:38 ....A 256000 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alya-5a986be1df4dee27d1cc3c533b4337ae926447540728b00d4d1f8438869deac9 2013-07-25 01:26:40 ....A 141312 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alya-5b0f25e79f25a5eb865da0041c4978fdbf9aee13968fd7d6c55e9bf707df3e7b 2013-07-24 02:35:32 ....A 141312 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alya-7d43b0d4cebdcc0ba767dd74072b8e9f0c6e32a5bd9bd902d6b5f75ced57ac65 2013-07-24 17:12:38 ....A 213504 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alyb-2a2fed994dcb2e8f50d58b8f075646eb593eabf1a5b41c92708753a450c3978b 2013-07-25 06:50:36 ....A 213504 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alyb-3b11de3c5ee6947d28b0b929d470bc97d8a97a07ef19c6aef78808ceead0054b 2013-07-24 09:57:18 ....A 213504 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alyb-3f6ea253e4337dcb259a448fa41199ba8fa09cd42481718c5651bfd346b03a6f 2013-07-25 00:24:16 ....A 213504 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alyb-49c7152e6ab17eff9a9efdd7d03b3e84c202d64b107d298b9b0cced7e1fbf11c 2013-07-24 09:13:16 ....A 213504 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alyb-4a43e5eaa8182dd4dfff604a4ed39d7c99750452488486a39e8a3e80dc815570 2013-07-24 12:57:12 ....A 213504 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alyb-58176779b2f8c496952a794ec2854a973eb1ad136929e02439693ee78147703f 2013-07-24 12:21:26 ....A 213504 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alyb-5b77efc64b36c2a865634fa909d543a5559a17317ca97481fbecbca5828eb561 2013-07-24 10:57:30 ....A 213504 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alyb-5d247f6719f3ebf0f2d8fffbafc915f1869d4e32c4b043c89a1e0a0011176ddd 2013-07-25 09:17:04 ....A 213504 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alyb-6dc92cb0ebc040b7bcc793703c954631cc8def108be30de649a72561df31c0ed 2013-07-24 23:51:08 ....A 213504 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alyb-745200d6bcda51b327966b691fc71633cebe090226ff0c727c40bb29c31eb7a8 2013-07-24 15:47:06 ....A 213504 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alyb-7c56888a4e4a8c5ae4a69d61436fa294a97bb4e4d54d0e1e9b50b6608363495d 2013-07-25 16:00:26 ....A 210432 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alyl-2ff7e216032b05b6fbf928b3e9875733a28312a7a1e3900f40e6432643c7785d 2013-07-24 21:59:10 ....A 210432 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alyl-4c15c2f72ce5018694b793d611fe41444d9f1c6468031da7785c435dcdab0561 2013-07-24 05:16:48 ....A 210432 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alyl-66d2d29eb93b9fc8cfb387a8128a2d4440d55e59746e69989bd0468f9fb43308 2013-07-24 12:28:46 ....A 210432 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.alyl-82ede54219377a8920c0d597788c180059c49c22b158fd0284e39a18d24c7322 2013-07-24 22:53:24 ....A 67072 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amcs-386ce2da17f6536df3c1c3f3296e583ac1dc7a516cb4bb2d774ab77ba8f39ca1 2013-07-24 11:36:52 ....A 129024 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amcs-881c079c015a73e44131e23f108271da98f83c81f85de549eb76e24e31c45aec 2013-07-25 08:35:20 ....A 67072 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amcs-8d72abff7b989c58cc699bedb4813d9f58d7f0eed02a3a379317a96f2c8da871 2013-07-24 13:18:40 ....A 66560 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amge-2cec44663b7f7f34c21aee51767d46665949eab760a96d814f134db0d90fc8ff 2013-07-25 06:31:12 ....A 66560 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amge-4dfce08a400818d7040bd72936fc0fff1d762da414eb1b6868de9922d510a187 2013-07-24 20:15:20 ....A 66560 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amge-6cbf1cf4066b9c9ad95866cad8c2192e77fc301fd90cec62b73a0124ab7fb7b8 2013-07-24 13:36:00 ....A 66560 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amge-7c08d8d7922c33c242415bfc3877bea33f2b8346613a6096304b7178bc67096c 2013-07-24 14:53:02 ....A 66560 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amge-82f4264219fb8c691ce9707cad3e0062e5f22ac1fae67ddd292277481c35d4c8 2013-07-24 07:00:20 ....A 124416 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ampi-2f2898b543f4d7639708716b2ce0044f861dd6440f72273928de01c22aa49ed2 2013-07-24 02:22:22 ....A 66560 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ampi-7d4b6d9a0e78f27582a43941bb978f7d92ad0e9b2444ab6f288dc585e86d6472 2013-07-25 08:30:32 ....A 124416 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ampi-7de4de039c7fa6502a024d6f2aaca3c1bb0c47ef304fc56c103cfe12d29aa4b7 2013-07-25 06:45:22 ....A 66560 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ampi-86dddcbc90b7f9815bb9cde20f20fd5291eb661893a19ccd2169383a846620e5 2013-07-25 10:17:24 ....A 124416 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ampi-8c8ab334d90b1c540184cc00b53efd468369d2ebce16c69a87e0f80b5e4c130f 2013-07-25 06:21:04 ....A 227328 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ampn-4779f6fb11e3547b701bbedc87fc070d099648bce3b028eee1f077104785f26b 2013-07-25 12:54:38 ....A 242688 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ampn-5c489e6e49eeba8bbd5f42ff312799bdae2d719833c1996d4bef3c0adbd01715 2013-07-25 15:16:08 ....A 67072 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ampy-482e7ab64608d8b79c2386f4eaa535c7cf8169f89ef430116faae9c590362598 2013-07-25 09:14:00 ....A 230400 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ampy-4fb157b095d4beeb759b591fd365dedc62670bc334fa7be53e9ce9c4c5cabbf9 2013-07-24 14:53:32 ....A 147968 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ampy-5d9446e751d3492d34449ba584a7f32e8a654cff6bc9c4bd26e6a55ee92b1b56 2013-07-24 15:33:10 ....A 67072 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ampy-5e87c9704262f830978f02ea99c60226664f10b067ba27d3995b8682959044db 2013-07-24 09:55:20 ....A 136704 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ampy-6875546fa0e9185a914fddb996b58c9dd1c5073d1aa9df2ee6f694623951a520 2013-07-25 13:08:50 ....A 139776 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ampy-6a82f313002c775833be8e4e157d575b0ff6d0797a6fdd80d4b4ca8b5b262ed0 2013-07-24 18:41:30 ....A 67072 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ampy-6cba9364f40a442b8f92a28d47240d2b9a672d831c47dc4c02b4a21488d61bb1 2013-07-24 05:15:14 ....A 67072 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ampy-79a32062697ed8b6fa787eac86042d0ce2d877dbf213d04d50d06c647a11b5e9 2013-07-24 11:07:06 ....A 129024 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ampy-7cf627e465f4d95b1f16694e0472f48ce848dc659fa68aaf350da9cdc0c71eae 2013-07-25 07:53:58 ....A 242688 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ampy-7df7b0e4a1813164d14d751caee67b092ec3d5585a01185dcee836a79d22a07e 2013-07-25 08:17:40 ....A 67072 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ampy-7e0788e8d64ab8f25b9febad853ca33246969799a2f68fa24564dbb6f311680a 2013-07-25 15:48:00 ....A 67072 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ampy-84b7de689d6298a14ef8334aab225613434359b774c02f561123460de420c447 2013-07-25 13:06:02 ....A 129024 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ampy-8636397de1147f21deb5e3b95a4c26edadd73789d672949e23f4101c2e4ea5bb 2013-07-25 09:26:56 ....A 274288 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ampy-8d702fb5106a9ef6acfd68c70ba8924db646e2aecd2f2bc05e722cb9d8cd0af6 2013-07-24 07:20:04 ....A 69632 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amqc-872fe61eec170494bffc8be38fd19ae0f650765e8fa0211bab02668b1c41333a 2013-07-24 08:43:38 ....A 131591 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amqy-2afa860a686796b4cc9c0487dafb194c0c03a197f3739e3521f767c8dccef2f6 2013-07-24 11:59:10 ....A 124928 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amqy-4948a40ba18192f16c502e188ddff7f20496520e01093a8b07644d7e50431ece 2013-07-25 13:49:04 ....A 67072 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amqy-5866a7cfb0be169e69e7cb1615858938969ddcfdf589b14a7d6c890632bcac41 2013-07-24 20:49:36 ....A 226816 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amue-4b2f6bb6c09b1d114160ff77e02459f911093df6973dd41316a3397f5b908df5 2013-07-25 00:44:04 ....A 136192 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amue-69b68628655230e7b061d17d0771a8231eee774caa4922f2f0efd4512a68b268 2013-07-25 10:51:08 ....A 136192 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amue-8d2cb8012c40bee5ff17d83008f61e47b83b18568f06d7766bb375ff30fcf1e9 2013-07-24 14:53:14 ....A 137216 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amug-7836cfd9af0ec861f73684e8c98b9de3f9ae82207b74023ed6eaa727cbf80b61 2013-07-24 16:38:04 ....A 214528 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amuh-2cd6fcb110c947ab2c4ae70dbff7b3a7b7f1b30e1699482c21e428cbdf54dea9 2013-07-23 22:36:34 ....A 281088 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amui-2db3cb156e53cabd541e23f83cb08951e3ce12982e578b3a070b8cc67adc71a8 2013-07-25 06:56:24 ....A 588288 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amuj-5a748568d2cd9d2665fd84cc3682776336c19e862ad629c8d993b0d729b7de07 2013-07-25 12:30:20 ....A 174080 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amvr-2b0e35fa3dce10986aba13e0482d0a3630eed3595c800c91658402cea049a52c 2013-07-24 01:22:06 ....A 174080 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amvr-3fc197c0c6a4eec5dc2cc581b53b43544466d882515070fd8fb0afee0ae79fee 2013-07-25 08:19:00 ....A 174080 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amvr-7e79601a47baf697d874ba3778a7a8cb5bfd834ce176c6701d30d87148c58154 2013-07-24 22:34:30 ....A 66048 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amxo-3dc4cd966d903891afd6458fcc7385f143239f49fef748d65bc75dc77e504010 2013-07-24 00:36:36 ....A 123904 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amxo-4b14a34a6e27c28ff388599c01900c687cb029f8d8431185071a9bca67c4ec01 2013-07-25 14:02:36 ....A 123904 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amxo-6a23f641aa9ad1b8dec62fbc1163c9145cf88782aef2fe74ef03727ba544544b 2013-07-24 16:57:14 ....A 66048 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amxo-75cce9a60b419fb19f76898cf52b9310ec3cefebe88a393e5719558f9ec7bc52 2013-07-25 14:40:00 ....A 66048 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amxo-78cf642ab3ae0b0a31168285abee0ed41a8d380e1534c6595a76e8b117ec8d34 2013-07-24 16:06:40 ....A 66048 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amxo-7dc1a47531b213f891b9dbf2c04afd27bff3cc8427b1097c154c8c2b7ab6579e 2013-07-25 07:13:28 ....A 66048 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amxo-809e2505e04faca0a3a8c13e18798b8d527488b3a27c3ae8db20651605258c27 2013-07-24 06:54:06 ....A 178688 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyb-298e28cc0c0be0142a4da74a9643804b35ab50a5b649b804090d099ab807dcbf 2013-07-24 05:15:20 ....A 178688 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyb-29ea4012fe698bfa1ba1dec8c342268b930cbf1c91c6a031b2c6a740e27e9e06 2013-07-24 10:31:58 ....A 178688 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyb-2d5017f610ec821bfcbef2ba10a57130d5983eeebcbb879784536793451520c7 2013-07-25 10:53:36 ....A 178688 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyb-2faf603d75060096f6898cf5ece5205d6a70510523ba40a3dff3f915f8cc6306 2013-07-24 14:28:20 ....A 178688 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyb-38243cecbe9e9963b76db108ad44330a6f9454cfd94e4f6837df431779916480 2013-07-24 04:41:38 ....A 178688 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyb-3ac305abf832fe00163c12b9d6e926664a182e754cebadea65121c7e8510be2a 2013-07-24 08:57:38 ....A 178688 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyb-3cdfadfb2d8c4b102fe4513a7122c17e2b04fb4e7749182584c7a31145c21d21 2013-07-25 11:53:50 ....A 178688 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyb-4e19c6a0be8bd159b6ae557f94e80aff58ed949ea359a5d8a167f4686665a96f 2013-07-24 01:21:38 ....A 178688 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyb-685c03edd2ab9c0c18e8c8316bcdedcb43a9ebff88b03458260505ac2ffb39b6 2013-07-24 19:23:10 ....A 178688 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyb-68eb103bfef035d89f3fb907f1745f1c56b4c3e6761fc4d298e2798df3ffed59 2013-07-24 15:14:04 ....A 178688 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyb-68fb3d36479034455197c7fd139fa4b4ecf5fa677b5ed915bdcff6ed3d497b7f 2013-07-24 03:51:06 ....A 178688 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyb-69256742e7be2d5ae39889f3c9724c0d5d736e33ef90f4b6cfc7f0b64169b503 2013-07-24 21:52:56 ....A 178688 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyb-73e6239a47741e21ebafcddd970c6b8051306c86760f6024e9b063da1a7db656 2013-07-24 11:22:14 ....A 178688 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyb-84bbc263dd7cff1543ef361971cdeb40929eaa3d8320a60a8b2754a70befa899 2013-07-25 00:35:46 ....A 178688 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyb-869cf86eb4585329909a31de4d96b4a497ef614c0e6ba3657d2cc93faf78b586 2013-07-24 08:29:46 ....A 178688 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyb-88b1979d930acdb3390bf594e875d70905cdb89fbee52637b3872b549cf313db 2013-07-24 13:25:10 ....A 178688 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyb-8a8bcae544d4d5d4633474fcf0769bde039d5990805066e2b40d8138e9e51395 2013-07-25 09:39:48 ....A 178688 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyb-8c8db32b4e509923cec4859fcbda4c7d244968e594d22f9ec990340f553474ed 2013-07-25 11:38:14 ....A 123392 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyc-27cd3d786ee93a362bee3b395e621fae6f23344cfe6a501cce626bb2744ccb05 2013-07-24 16:02:28 ....A 135680 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyc-2b5152bcf11bbc862784d2bb0fbcda37301e3d564d1b6c9c8424f28e1963be0a 2013-07-25 14:52:58 ....A 123392 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyc-38ded355e970035a7e1f722fac5e72d454360ba6a92e2d6ddca68a1abbba2ed9 2013-07-25 16:00:32 ....A 148992 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyc-396a08f982d82001a17c07483652458f6b109b3f1d60c5ab01ff47e0a2925833 2013-07-25 01:07:00 ....A 137728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyc-4cdaa0943d602c6dcb56d8b9d33253f8dbeccdecb87cc5651a01969748feb8c5 2013-07-24 16:39:22 ....A 123392 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyc-4e84d7ffde67b663c49224c7a395b79d11ac0b8c27cf72d4508d0d87ecdf7524 2013-07-24 19:44:32 ....A 161280 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyc-58e9a9161780013cd4fd82c7f69da591d02a8abdf7f2da357d9dd73e1f773440 2013-07-23 22:32:48 ....A 137728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyc-59098fa470ceb7f8293763a0559911d14deff64afac068052f36843ecc43bfc6 2013-07-25 01:33:04 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyc-5e85cc28d3700a2aa5261ddecfdb37679caf3966342fdff8d5dbcdb2bd2e07e4 2013-07-25 10:26:34 ....A 236544 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyc-5fa2aa836c2997211aad3d0a65471c00fb4011c2d9571b081a2c559844de140f 2013-07-25 00:09:36 ....A 148480 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyc-64ffa6700616705cb1461c3458b3a527efba8d1d97ff5d2bf40a6e67bd6e278a 2013-07-24 08:50:30 ....A 123392 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyc-6911d97c1696c088f117a3024c36aa7dd989059366082a05f35d82c9759446d1 2013-07-25 10:07:48 ....A 123392 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyc-6e1625b13c9d56e2054cd7ca016c056b06466d0e5039139797f02a6140d345d1 2013-07-24 19:22:34 ....A 137728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyc-7b0431effce51e8694cc16bb8f1f39c57218f3a9e43d3eabbd4651794a277634 2013-07-24 02:20:20 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyc-7ca99f591a94211fa44918f0c39a56cfdb0571b5fd1b8c266b08fe4e47d251b5 2013-07-25 07:41:50 ....A 161792 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyc-7e9b37553e66e1c5769a35f9e49077eaf996bb3287e186514b04227e55f16b6a 2013-07-24 13:45:36 ....A 137216 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyc-802cc6be8d2d95399ef482b1427d519ca125059ff79d6317e2fb84d4ecbe1c47 2013-07-24 13:15:54 ....A 274781 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyc-80afdea648d9a0a8753a3efb2b207c928de88a008b1e1cc9147ea5e38cd067c1 2013-07-24 01:36:30 ....A 236544 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyc-83d34e10ef01dcabeb4d48697ea60b4d44fc81fc6cd18f4349f3a0099bbf5aeb 2013-07-25 13:35:24 ....A 260096 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyc-83ecee72547d855e1d3fe5c1623f7f9100e5f3882d7ee8c6bb64d436e1c21d6e 2013-07-24 18:22:34 ....A 161280 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyc-8688eb5bcfc685d367e42a717857b3d6c757e32f3f56405832378e0fca0df65b 2013-07-23 23:04:16 ....A 135680 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyc-86f678e807b32f43c04a421673e2c2096ee6a144756fa271eba273ce7ae1dcfa 2013-07-24 15:11:26 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyc-88307afd59bfbdc5dd29fe61d676b0e671b4cf6b2d7720afdda489dbf9738b71 2013-07-24 00:54:36 ....A 137728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyc-884681c8fbebf041453a57a72642bf0350bd2e8840602ef376d8368af1c1077c 2013-07-24 06:36:50 ....A 135680 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyc-890c33863a989002ce60c11c1f71f16c0425d6c7e3a640b2eaa786827f4d5d35 2013-07-25 08:41:28 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyc-8d39cb35d5b54e9a185e57f51ddde4f6673e9041c144f87497e68709f9900824 2013-07-24 12:33:44 ....A 118272 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amym-481d63efaf93c018b4b51bece8be64666b9835b3af231c824bc040f71f2e9af2 2013-07-25 08:06:28 ....A 118272 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amym-4ffd26ff544c6fd4e4c66c6897fc3b953bad04bd48b118f6dd37f6c97b150533 2013-07-24 13:11:24 ....A 118272 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amym-85e573d97a81b60cddf11146358cdc284bb235ff8ddf5959a09bb7e9cb638ecd 2013-07-25 01:14:26 ....A 114176 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyp-3ef221c2efda52f1958fb55d3cd15a979197dec354107a1a3085d23a6a00bd59 2013-07-24 02:00:56 ....A 114176 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyp-4dea5489f907219082777df385beba26382077c22051d5d4fd3b0589368c6461 2013-07-24 23:49:30 ....A 114176 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyp-6a5ab70d041cb21713aaea1a087c6b24268d4cfe0a6810a9637c7bc7ec421d43 2013-07-24 12:28:02 ....A 114176 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amyp-7b9246e30c38035506fac18d3d669ac81f4428b1af0fffa673bdee698bad0038 2013-07-25 08:39:30 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amze-2fb54ce8ead6a53fe058ee5162612b2553976846fb64d9fa521424afc9e871f2 2013-07-25 14:58:30 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amze-66449eabee389311d25f31dcd9c080d951ebc587b656928277060c67d0ff2b00 2013-07-24 23:46:24 ....A 123392 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amze-66fcc2e4ce4c761652d4b0c9aad830c4ac59a6b5a32474b63dcbeaa93ed0d6f0 2013-07-24 11:26:16 ....A 123392 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amze-6aca6f036cb8b599fa1eb78554d90c5f9fe0b82b407d6d0f8f931f8b40dc582c 2013-07-25 15:10:40 ....A 123392 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amze-6ad60d62972e5fcb6795fb9192458888a4ee8d433f21a17297c172ad6da3c5d2 2013-07-25 00:54:58 ....A 123392 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amze-75f6b8ea681faa0e140aa7c986ff7e77f742bdb9c794a839695855bf715b1b0f 2013-07-24 23:25:10 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amze-8578383f340aa8d27d299c804233637840c154709eb3964e4ed3fd8f441a2d2b 2013-07-24 23:25:02 ....A 410232 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amzk-3820304c7a3bc32b8d3c9567ef316b8865cdfba7510eddd76bfd09e9aa8d98d4 2013-07-25 16:12:50 ....A 122880 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amzk-3ca8adabda48e55a25874c75f88e1fa34e27181464a59f7e5f195b8781528412 2013-07-24 14:03:06 ....A 122880 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amzk-3d64dc40beca8219f0952290b64189656f15b257bfba20e79d62204f1ab2ace0 2013-07-24 11:51:10 ....A 65024 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amzk-4f17ee5b868b9afdf2bfeb4d0284f9aee8d07073e56362c54b360bc30b92a352 2013-07-25 09:01:48 ....A 65024 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amzk-4f4fc738a5890fb18ffac450585bd07c558aca7858c57f061fa12aed785571e7 2013-07-24 18:09:12 ....A 122880 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.amzk-744449f33746c8af94a7c7c8dc6f2bf095d21dc142bd962c04039350ab1a086c 2013-07-24 13:01:20 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anak-2cf98e90f46c2d46b5c91c2d0d98fd145948fc79a60c4a6a6a3156987c0cea0a 2013-07-24 06:00:16 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anak-3fc71929e3a824c4b18d2d6052585915f21a26b6aefc0ebdb473d6cf827c5a0b 2013-07-24 12:57:34 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anak-7bf992d63e1e0e0e7263b464929a64409128fbdcf6790fd69ca20564f11fe809 2013-07-24 17:40:56 ....A 74240 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anaq-3deb6348802823e2b906c266dffa575b60f98ec7386c36519f1227593c0183e6 2013-07-24 13:45:56 ....A 74240 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anaq-82f12165e709716641ed39d053ab5520ade91ecfb3ad6e53ca936457af457087 2013-07-25 09:07:16 ....A 74240 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anaq-8d6fe46ba1182b26f086ad9d2f05c16c71a66a26a237ed9b3ded0e1600df973c 2013-07-25 01:03:44 ....A 385878 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anbb-2e992d6f5aa76a117f1352161d267de9cc7b0b3c64c2a7589f09da46d1f0398e 2013-07-24 10:12:28 ....A 75264 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anbb-4b563036987eec41fe35e854a3a4039a1ab67152ed5323f7fa6a23143499e90f 2013-07-25 02:08:26 ....A 75264 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anbb-4b9dad13985d5c80c6c9c57112c6f765da5a0015638feb33928b4bc0cc0cb907 2013-07-24 20:54:04 ....A 75264 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anbb-58d1f6d7d79a33589923f9d222f080dd22427e99102e69241e050fb01b7d5497 2013-07-24 18:18:48 ....A 75264 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anbb-645db7c98460cf95caa1cac17dfcf9cb7836624081dc0d0c32b6e6203121690d 2013-07-25 11:19:38 ....A 75264 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anbb-69c28d5cd4191472d76c1408c368fa0a29d8bef050ffb17305d2f068dda0487c 2013-07-25 08:49:06 ....A 75264 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anbb-6d8a2bf4bd4e6d1feaaf2af4584cc9b24beef8a3cdc4d9c53ab710c57798952b 2013-07-25 08:56:24 ....A 380663 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anbb-6e2ddf261e5e6104e2552fb79c778f0f1d712c117e9cf9e6221d30e575b94df3 2013-07-24 19:01:06 ....A 75264 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anbb-76511f00f80fdfb737a1a4626a5e0b0b6e4e22e2cc6377570b8d576c55982d33 2013-07-24 23:09:20 ....A 75264 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anbb-7849ed02680404aa4c1b30e57e7fb0a0cea658c15ff8310c0b6a53954ca73deb 2013-07-24 15:29:58 ....A 75264 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anbb-817bb8ec16cb242a5e1e8da7fc1a15edbf0a8b0a056bb4ab20551beee4342af6 2013-07-25 10:32:22 ....A 75264 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anbb-8d9300ebc7a7276f4fc1ad84b644679c55fe1505660951645979cc4f39652d50 2013-07-24 12:17:04 ....A 127488 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anbd-47a8ee1749681d59c209766f81ea1221ea05e39e4189d491911af6b55093c393 2013-07-24 18:34:04 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anbd-819223bebf7fa224075f946a56640692e6b8259a805bde5d10949673e18ab595 2013-07-25 09:50:28 ....A 127488 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anbd-8dc0f3321d8d20203125d680aba4312298b2cf0e211e4d59b971af74f7f9cdd2 2013-07-23 16:32:18 ....A 137728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ance-1e71b6e04eb9bba2e4542fd822afbbea7aae4b46a3f58b91ceadac5004bb73fe 2013-07-24 23:25:32 ....A 74240 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anci-773895c4bb2653709075e7e4145fce5a2147eaf682263f75203bf00e5aa00a4d 2013-07-24 20:09:10 ....A 74752 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ancj-471e5009ae691becfbeab0dbc806370c5cd50a582e00048e6a2d8785b42b0e71 2013-07-25 01:44:42 ....A 74752 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ancj-7d45806c15c63f8147261d2a13b2980b48634500efdacf0fdb0647a71db94c69 2013-07-24 19:27:10 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ancl-5883d53896fb0e227bc2350ae483f91f5f7ec2fabfb555ed30cf980ed8ea6b4d 2013-07-24 19:27:42 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ancl-59fc8906a3642017b71d27e489103149faa95829eb51e009b85f9682c1cdf717 2013-07-25 08:36:54 ....A 178176 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anct-2fc2c965df93c533e9ff0b5a20895b067d58460f6236eef218799785d1919dd6 2013-07-24 23:17:04 ....A 178176 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anct-7962c5b4163c729b85a9fd4bf6366b66bf9d320093aeca2d54d8ca8bf5868f69 2013-07-25 09:24:22 ....A 178176 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anct-8cc00674b1ac3553dbb78941aee982107099cf5a160f77ea92edb5ccdd57dcef 2013-07-25 07:18:22 ....A 232448 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.andf-1d7f335a3ac3e26dc40f1919ed537f5b7e15bea4adeda50c49fc074b76c6d423 2013-07-24 15:48:06 ....A 135680 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.andf-2e2c6dd38e2fc32c77a65a7d4c3bce14f93e295f520a9a2f5390ecd049c1e073 2013-07-24 08:58:38 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.andf-2ec6956c414fc19eaf3460aa47d89d5424e62944ff6dc29744b16476667aeaf8 2013-07-25 09:00:12 ....A 137728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.andf-2f8a71669d72bb54b67483496f28d3d6374a557c8b5dd28bb22905edf694f4a2 2013-07-25 11:41:00 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.andf-36f3714a448f9a1cb983ba29f427449818272a676071e0129ff27cdc276b6b04 2013-07-25 06:56:46 ....A 137728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.andf-3a2161583746d1cc6d35fcfc4846c4c592eeefdbde57d45f8b511f470e6e2be8 2013-07-24 19:41:20 ....A 226304 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.andf-472d550a2b07a8f5f0f64de4c8765a3973637f6425ace9b4c66733009290cc95 2013-07-24 17:59:18 ....A 137728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.andf-4a73b8dd664a21ed581315973ce32287e193ee6e1678159b71d0075609782c80 2013-07-24 22:18:04 ....A 147968 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.andf-4ac56e4e272ef75fa6c20ed5541c26e26ac7aba05f98a5dff3138149f8a40912 2013-07-24 10:37:24 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.andf-4ef1ac44669f276d031afae8f22bb05c6d8687f68568e5342cb695228fe1b71e 2013-07-24 16:31:38 ....A 137728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.andf-59986e017369801185d8094906a7a8f193d847107c01a76c8ff8712d044757a8 2013-07-25 00:07:34 ....A 137728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.andf-6514fcc1aa7493037b4a28dcc49b926ca41b480a1fff4e7a458bb374b74e438a 2013-07-25 02:17:22 ....A 137728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.andf-73f3923c8289e802d4c0bf27a6a63a5ff9e3fd09c227176e7f7df8d928959660 2013-07-24 23:29:34 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.andf-75a5a3bad8b825af2e0c18cf1142d778298ba219f28e0874845ac71b8384f51e 2013-07-24 02:08:08 ....A 137728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.andf-76296495c48fb1f24bed1f3e18256cbdd6db3592b5c0bc5c17ca90a19aee3eda 2013-07-23 23:55:00 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.andf-8503aad615710032a8dc9a70c67748f8495dbd97c550d16f9f3446f967505ff7 2013-07-24 03:34:20 ....A 137728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.andf-873bea18a802a0de85b8da5106559d8e5de529cda7f02504ab516d4588a7e97b 2013-07-24 07:53:08 ....A 147968 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.andf-88ed5dc87569f6d1fe4996d6efac0f698ef68decb38a2fa2a831dfcafdd62ec2 2013-07-25 13:19:54 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.andn-295bcc5db11dc395844837379fb7d8f6b427c1744424ea77301b3821b043748f 2013-07-24 14:09:30 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.andn-38982557ae4f085fd46aa5bb0893e8ac01d2f5125b92b93a7dfd480a79ef0b72 2013-07-24 01:50:30 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.andn-3e2154a10d3c6c1a2c59243702d3aec0be8032472b11e35b4d68c640887f4059 2013-07-24 20:06:48 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.andn-4de743655f5ce5dda03131f7fbd7676b8539afb097e93cad5b796c76e8bd275c 2013-07-25 15:04:04 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.andn-56d0ee5fa1d7f2abde8a3ad106f0361d9cc20ddaf34d5a6243b3fc1df6961a29 2013-07-25 16:00:30 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.andn-5933eb75e6f30e10460f66a871e78057e2a7f2c8812d62f42fe9805014d247d0 2013-07-24 11:21:46 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.andn-5bb32124c224c20768953013e5ac3b72ab21538608441a189e06e37aefbb92b5 2013-07-24 02:08:52 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.andn-5df79f98c2d21e161a6faab14532d8415f78b316caab654aaa91411cba3cd5e6 2013-07-24 08:43:28 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.andn-69a9ee14828cf86b254f3c9345dee5db3152850086934ede9a451ce6f9158d35 2013-07-25 08:14:52 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.andn-6d5c12c1c3788ade77835e1b4da74044f7c6434ee7ec1c4de5b62a21f5bc617d 2013-07-24 12:57:54 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.andn-75a1629727892be6889d16a755e22dae9d05f8513ae5780bc76c91ecb8b2f034 2013-07-24 04:08:42 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.andn-76fb0e9fdac6f2bfa1dba9dad6da76327f950b8472ff42429cd5ce7264961498 2013-07-24 11:03:58 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.andn-776385a193d368de5f8cfae293734b97cff4381cd3f5ac8a841844200027f65d 2013-07-24 12:20:38 ....A 327866 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.andn-7aa353320db87e98f05eac2d4512ef92b094650b9ef3895aa186ee467b8c3809 2013-07-24 10:40:54 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.andn-86bac3a7e44f11390ba82d419ce8df7c062b53d1227cd1770d7d5e993c1cffad 2013-07-25 13:05:38 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.andn-88c6c3dffc18014d37740ffbb58448b49f360a684b6b65d50f1d00993ae5a8c0 2013-07-25 06:27:16 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.andn-8af50b9aef9fb375243db775dc0813cedbd2da66c9d393f0bf3d7d9d12c9a643 2013-07-24 23:36:10 ....A 147456 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anew-38360ffc3a473d82811eb4c9b40fc3818a8c70d2d52af5b4e6ac0abc4816b4d3 2013-07-24 17:59:14 ....A 147456 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anew-3e836da5c57f7bc6d7225604dcb6390c400951ca80ec96c7e2ea201381945e45 2013-07-25 06:20:06 ....A 147456 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anew-4d2f7be95c407fb2cd81dba5fd86b90424909d44fdcd07f93df613143d175f61 2013-07-24 16:52:36 ....A 147456 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anew-6743928cceaec2585933d7a7adc4c65cc1ae8a85b768112d23dbe64cea55c8c1 2013-07-24 23:15:06 ....A 351646 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anew-7613989621f0c409de4592aa7a3c8e0059d0e7e9346d31dc9050e725aa638384 2013-07-25 15:39:50 ....A 147456 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anew-772573fa5928ad612add3a890eda957391c9a9280f6ea69a62707ec146bc6bb4 2013-07-25 10:51:02 ....A 147456 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anew-8d60d074cee3e127cc3f5799b8223c9e02c50d777e2ec03cfff3d22da3aa81e1 2013-07-25 00:25:12 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anex-3e4959db107dfb8aaa4ad70ce3047053d22528d8d4f2cc974a827b66f64932c8 2013-07-25 12:26:24 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anex-57913cada275122ae05765993a4a05a1b9aa136844e524be2b496362b254abe5 2013-07-25 10:28:40 ....A 127488 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anex-8d681306218e0691027ca569a6ac0cdb1ec1d5da4d43d43f7cb9121ba89e308c 2013-07-25 08:52:22 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anfg-5fc4eb7753b3ff97a5e6f9447fadb8abde626f06ec370a0af1a0282deb6d1502 2013-07-25 14:51:34 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anfg-82926ee1cec4067dae2e74a981c00c84cfb9c98fe7a3fd30eeedaeaa278259a1 2013-07-24 21:49:52 ....A 71680 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anfo-81e123bd802ecec646b08b998184ef0012727ebfbd13ab8b89795704728ebb0e 2013-07-25 07:48:02 ....A 221696 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anfp-2f96fce4ceaa94cabff159da21529811116706a78b1b0cb880140db7cbe10b8b 2013-07-23 22:18:10 ....A 135168 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anfp-3f44a6b67847d4c679fb1a3cdc6c32fbc2c607e35a29228966036d159c7ea71c 2013-07-24 10:29:36 ....A 70656 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.angl-2a650a8a4d50a751e99bfc091034376e71a97a8e7cdc5c0922ffd6b772344db3 2013-07-24 20:10:12 ....A 70656 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.angl-5aaa19704e8f0088a2af66a7fa0d11e84b504989cb8b031b845333f8c0dd8ff4 2013-07-25 16:12:34 ....A 70656 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.angl-5e48fb43562b31c03aae21186d456c923273c505930ce0664a73d9c21ec18138 2013-07-24 08:41:58 ....A 70656 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.angl-5ed91f75455aa61b75c2e8c1323d9eebf339da97df5373d45c93cfda913b286b 2013-07-25 07:48:22 ....A 70656 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.angl-5f99669fb6e2cd6fcb5c3fbd240d991c5b63ec2f79663638dadeb51940c84645 2013-07-24 21:27:06 ....A 70656 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.angl-654d0bdd24778240af2895b61c8189f15b06d8af2a3da7e024e4594e5b518c39 2013-07-24 07:31:40 ....A 137728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anjn-29936be084fa6cefd62e7b71bad53664469b51a314351dc6e548430c83acd01d 2013-07-25 06:49:32 ....A 147968 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anjn-29f96abbb05890ba6b4b2c9ac405466e98a4d4ab22779fc414e417d32738275b 2013-07-24 06:38:50 ....A 137728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anjn-2e3a3bc5ee9e9e7994b4d8feed03abe53db539b7ddcb7b20c378ce8e06ca716d 2013-07-25 00:34:58 ....A 137728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anjn-2f38590017d3600c29de5160af78dc32dc1b72ba7c0bb11ca7331284ec8d6f8f 2013-07-25 02:43:46 ....A 135168 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anjn-39b17eab81b7168c9ca1bd14acc15e90c6b19b9001fabb7c326839e9f2928753 2013-07-24 07:49:52 ....A 135168 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anjn-3ec8819802eb92f69295a6fc8abae58faf676e84b3ee11a410cf505cca5b0ebb 2013-07-25 15:48:56 ....A 246784 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anjn-4bcfa566ba7cc73f3b877eb6e9848d778429646b76f9032ccd0f1b60afa87386 2013-07-25 14:52:24 ....A 137728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anjn-5f87e9a510881bb2e619faec82e310642cde7a9357a8de14eae48905fca0d068 2013-07-25 00:06:36 ....A 137728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anjn-688dfaea02b67f3bb438691822546f0e3838640491c1fa62458430e030de031f 2013-07-25 11:51:48 ....A 161792 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anjn-6a56ab420a94c782b1faec1f9aa65d0d5e3912c892f0785e79a07930415b7044 2013-07-24 06:24:42 ....A 137728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anjn-833827ed5a2966cb0c4974ecef81c92dcc0af9ecd0e8adacba0cf26c9fa3ee84 2013-07-24 19:51:42 ....A 126464 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.annb-2a6db1bfd07202264181ee9e1c93801178d269769817470c827f3e7c27c8b610 2013-07-24 16:59:58 ....A 64512 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.annb-2f03cd4b2287e49c7ca7c053f492508c356c3504a1824ff9f76581afb5c2cc13 2013-07-25 10:59:42 ....A 64512 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.annb-4fde7486521c5ca145d16bf76d63067a1109d6ac05b174a2251b264123685b16 2013-07-24 16:23:58 ....A 64512 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.annb-6b762c2a187ee192cb526b2db29f728870fd287fcd6aee9d67383dfd6559645a 2013-07-24 12:28:26 ....A 64512 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.annb-795d925a701eb890ed6a77071bbf8f44e8f8b55a6b078c6ff4efe4eb82479dea 2013-07-24 19:54:10 ....A 64512 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.annb-7d6e27ce89af42ef1c3b942e26dd9e26da54ed8be505ea5102cfee1710382700 2013-07-25 13:52:52 ....A 126464 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.annb-8a544ec627942814a7dafb61b55a6fdff5c35b9793791fc58cf045803d2ab05d 2013-07-25 10:59:16 ....A 126464 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.annb-8d4028b6f3357ebbb69192f8e83be4abeb1c49567e705230127cf7db3d983578 2013-07-25 07:35:40 ....A 64512 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.annb-8dc17d9db04119acc3020127c1a2c44d314b4436f9c1f0dffbf82f038053c06d 2013-07-25 08:37:22 ....A 64512 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.annb-8dca14eff909fb955222f5f889855013a62b82189cec95bafda60f2d9532820e 2013-07-25 12:12:58 ....A 81408 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.annc-7b02cd644ecfebdad4d734a23c5b49afa5aed4c3c08e4dd573b5f3ffb94f2d9b 2013-07-24 22:31:54 ....A 326799 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anpl-3f218658046f4a2c3a4dd1e724c4b35656e76fa59e9a51539eda190f10f27b87 2013-07-24 18:23:26 ....A 326729 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anpl-66f8fc4bf28f4162e1268210c8a9ab5ac045c1a638f9597d169a2baf7e772129 2013-07-24 22:28:06 ....A 73216 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anpl-7902793edf31f857ff107d2a3b9652809dd166668aabdc7494120cc0c6f09f0f 2013-07-25 00:49:52 ....A 326750 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anpl-7ac5b1cfb0675c7f2022b9e94076358125d8a8d7c9255723ef4d76e39e3b2261 2013-07-25 12:16:06 ....A 219136 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anrj-2c24910bf69d722dc3949863e3dd9fab5220ed453f3abb6282ffc3f9bd2e8635 2013-07-25 02:16:44 ....A 219136 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anrj-4eef28ed86ae07f1b753bd905de19ec75e2fe090e567b35288c13e9d984aa81a 2013-07-25 10:18:10 ....A 219136 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anrj-6e26e5dde3b359a7011ad08cc092d18ffc357e0c633ed65443dff3e11a2600f6 2013-07-25 00:35:24 ....A 219136 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anrj-74a62d48cf4f6fbc83e88c53809f0bd1e7dffd44e52f785ae386a2b8be5e528f 2013-07-24 16:59:48 ....A 144384 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anyl-1ecf6372ebdd813ae68999306390ae4a6405cbd6f31e87685d8c1cf4889a3754 2013-07-25 04:44:04 ....A 78848 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anyy-46d85250f4bdae5126bebc14646887331970cb897af04a68d8fd51cf42597ee3 2013-07-24 20:24:14 ....A 78848 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anyy-47be0dd9100ac8a233b7eff571ed4050fd7d3269f5f39016ac16c3d1e8ea699d 2013-07-25 15:26:52 ....A 78848 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anyy-4a14fd7f79773107103856df0688cab85921cd6793e9191fd69480e832373d1b 2013-07-24 01:27:24 ....A 78848 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anyy-4dd1d3d46882cff6083e3ec590cfb7f6d9f1db315ad50539642ca8cbfc407ee0 2013-07-24 15:39:32 ....A 78848 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anyy-5a4cdd9fbd6561e9b17f6c945a05ffc2bd9f524c429b84663193062a1207543a 2013-07-24 09:12:14 ....A 78848 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anyy-669919645152d4307c087517c9e534270a92e4624b7b66758be3caa78a7ec918 2013-07-24 06:34:46 ....A 78848 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anyy-66e6e35a3ea58935383439b276f72d2f2716a3e48187fc7e0c3cf8e22b739bfc 2013-07-25 14:47:00 ....A 78848 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anyy-6c530cf3e013d38f664a8ef8b0b74b695bd3ea07360e5bc40a73bd43cc6f0e6a 2013-07-25 07:42:32 ....A 19494 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anyy-6d363c0ca2a812e04f8a9f87a94a90aba7a64350794373398a8aa8a895e9a2cc 2013-07-25 00:54:00 ....A 78848 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anyy-75b75c3d601db29caa74ee3393b7228e06ba90b4616ab97792eea820f543e5b3 2013-07-24 22:13:58 ....A 78848 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anyy-75f722e81dffcc602fea846e0a8903f249bb4bca317c522c50ba8aa8d34ff76b 2013-07-24 13:49:12 ....A 78848 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anyy-79d892922366a748dd5c050c55ade87ffc01b6c5cf1e2f02160904558dee15fe 2013-07-24 09:42:14 ....A 78848 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.anyy-85a63be7694252f1401c43c5e86f9b282591a98b362b59e517047ad023f039b0 2013-07-24 13:54:40 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aocb-78bd0424cc9baff5ab4e502129cf40b27d6c911cc3757d4463b8b988736e20dc 2013-07-25 15:49:40 ....A 219648 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aoco-75b4cfee1fc9d5671a8d84c775f6a748f309529fafc44a182db77e794941c1d6 2013-07-25 06:51:08 ....A 81408 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aocu-56a0901713c174dbef7f84624180d8d4178e2c450eaf219c974826275db61fba 2013-07-24 21:24:04 ....A 81408 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aocu-5ec154db2f2ff9a7920a2ed3d91bdffabe3458fbba71ff5f43a5d58aa23337d0 2013-07-24 07:37:16 ....A 81408 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aocu-66c24dfc96b6886c77f57227205e5e672d4d57b67d38534d207fb6d7c5e22e0b 2013-07-24 16:08:10 ....A 81408 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aocu-893c4142bbd060d3955526eb06d902bee46863164cf7580157ccca5d9652a561 2013-07-24 22:12:34 ....A 173568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aokr-26ec64e587e589d1ea31d4442cf75a04ffc367f98ee5af59fa8c039e6f5a560e 2013-07-24 18:16:46 ....A 173568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aokr-2774e922653578d3d6e1c2613fe2792607e1959e69a6dc472f82ca57af957d66 2013-07-24 16:59:56 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aokr-27e4ee3ea34e42ace4e1f6d7a6586d149408d3f2ad51ceeea8bde8d21abe4484 2013-07-24 01:17:06 ....A 170496 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aokr-2cd487412975293f9f876f2a67d38068e42d41e7d04bb9ac404ab14c7be3ef81 2013-07-25 01:19:40 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aokr-373a2eb150812f5b7e1f079ba2a0a9ea2895c65390545d1529423e4cae49a4fb 2013-07-24 23:20:54 ....A 173568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aokr-3a7558c63c0db84d6e3e92bc2f9f740ccb47402b2d9748a6731308c7212fe333 2013-07-24 23:01:38 ....A 170496 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aokr-3ad2e8b98599aba9e827a39a8f5606d5bc62ec566dc968eb66f5bd0cee801df4 2013-07-24 19:30:12 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aokr-47d48b4f9c13788d0e26772e9d423327f52133e115fe15ae0b15c98a01e71124 2013-07-25 14:22:54 ....A 173568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aokr-49933f4e5a50e0d7c39166a710fbb26fed66c13e8d01637e66b54649cb889b27 2013-07-24 12:32:44 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aokr-4a2ec0d2b9ba4a47c06700b14cb32faca74be10b9adc0ac0820f0ff54029d906 2013-07-24 17:57:40 ....A 173568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aokr-4ee7a32212c5848f7ea48c252d1c7a44b380b446c48f29d8b1a13238a76d2d1a 2013-07-24 19:38:48 ....A 173568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aokr-58cfb0e7385603b54d8e896c4072d4cd7e32832ed347888c962f1b55fd35aa9c 2013-07-24 20:58:54 ....A 170496 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aokr-5a7c4cc9c07508b33cd09e13524d6d006ca0e75668b2c3b8ccd408e04efc0ec3 2013-07-23 23:02:10 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aokr-5c435f0d1c9da8855c836e8f8868b5283474ae548f0ea12cc7059406310a1c23 2013-07-25 13:42:46 ....A 173568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aokr-5d03c8aaeeaab7d987df4efcd35ce79808d3c683b0a094fbe54ba613877b5619 2013-07-24 22:10:44 ....A 173568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aokr-5d5bbd95ff601992362a1bbb12ae4241f0db18658a80742113d1a10780d66677 2013-07-24 11:34:28 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aokr-5de0f9901e1facb8b7de577da961dac6e676bdb5d165d9e90cc48e932194c8ec 2013-07-24 13:49:06 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aokr-66044db2f15ec44ebb7f98f009b890c80e676223b10fb5e62e4052a12a16cc77 2013-07-24 19:52:08 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aokr-67acc0dd02481a5e144dfebe2e74d72bf2cefbbbfb32844db8a3e803706ae2be 2013-07-25 12:56:18 ....A 173568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aokr-68633be3853156439062c825ef987ef9525fb73dbc3caa5636d75cbd8ece3614 2013-07-24 15:21:04 ....A 173568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aokr-69f9985268d1042d0c580afb8d5f996edaf30bf68301831450f79ede2ab3cc51 2013-07-25 11:51:34 ....A 173568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aokr-6c18ea97a0aa31956d0d837ce95ca7531250b1f101a56ac9e163fef428dd2d4a 2013-07-25 08:29:54 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aokr-6d77c0584f4b03369efd05d4a41b9091a6387f82c99e4dcaacf29a240aad55b6 2013-07-24 16:39:34 ....A 173568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aokr-7a7adb2314c87652f23480ad2619a36fbfcd7aafbb638657ef31fb8dc0b8ccc8 2013-07-24 21:55:46 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aokr-7d31a30503500c46d2f497fe30398525a1c06af39e32108512c09d45698aea95 2013-07-25 08:24:42 ....A 173568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aokr-7eb1afb51418d7d28a2436704c19b64b7d010d55bbc356a36bf3d7d73a4eb92f 2013-07-24 15:25:30 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aokr-81d1edfa9102c25631f7f9f0e30ee9c8e438d3591328bf0604c6b98befa2588f 2013-07-25 00:22:20 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aokr-8678b4bc9ec71fd15111d4010d0ebfbc7281a7cd6071d7f81d3f6b7d6b943848 2013-07-25 00:54:28 ....A 173568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aokr-8729e3d3eabbe0f1a006bff642debc921d900f9d2cbe8afef6b0b5cfbfa07bdf 2013-07-24 07:45:20 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aokr-87acf51d520176930ad028bf4b253e79f1d5b240ce7d3441575e54acc9dc1f9d 2013-07-25 01:08:58 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aokr-88e48fdd443525081164d2446c31ea618a85341b3aece7cb3e34c3cf10c4f9b7 2013-07-24 13:29:38 ....A 173568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aokr-8b044839a700a27791e9bfcdfa19c306145796e1f0b63e6a3efc273b02bb77d2 2013-07-25 07:44:00 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aokr-8cc6a937a3135947b652d6d77a3282ac4c2cfaa032285823a822c73a6c347e1f 2013-07-24 10:31:54 ....A 174592 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aopl-27e39f3a7d76305eec40586264eb2fcfe69dde8b06d0e05d1b0209e38fd71041 2013-07-25 00:52:14 ....A 174592 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aopl-2ac87a6d014ef226865a746edca689a22361267e55ab3938890479ef2397ddc4 2013-07-24 19:17:26 ....A 174592 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aopl-2c8b463779e275dd5aad8c773260d19682aac155e428467cf41ecb74a5c5f636 2013-07-25 12:18:12 ....A 171008 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aopl-4b6905f16136b883937c5dca7ea19630c14b8896f74421ffd298a03bdab0df3d 2013-07-25 09:03:44 ....A 171008 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aopl-7f0af03f51562f70f4cf438b3dbe1087b3de10e4a0aa620439205a0f963cc445 2013-07-23 23:55:30 ....A 174592 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aopl-8447e81b067a07baf074b29a38d86db61d7fff16e1939f0a6c0f9d3c8de4b046 2013-07-25 15:28:20 ....A 174592 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aopl-8cb3463aa774f4b2bb5162caec7b3468264115d3c673c25c53d018a2e33a2fae 2013-07-25 07:13:54 ....A 82944 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aoqa-29a7137effaac3d8bfc570a03140de04a7a02610ee97c9e1e678697775417352 2013-07-24 15:46:26 ....A 82944 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aoqa-2a9a4bda6f149bbd86ade349fc102c7362abe484c22189be24da4dafb89c6200 2013-07-25 07:13:00 ....A 82944 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aoqa-577b642209eca27b9c3ae74a17fd6a48584af6b1a1572097dea9da64b7ccaef0 2013-07-25 06:14:44 ....A 82432 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aoqk-75d339d3b7e377de7349db9b7176f92592cce13788d40deb62f51eb01cf10d74 2013-07-25 07:08:14 ....A 82432 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aoqk-8295837d6963029e024efd5c420add7e956922dd3e5586ea7414caec34710fb1 2013-07-24 06:06:04 ....A 124416 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aotx-48a491e76b55f527a8d22966586dc38e82e2057ca82b89e0c5ec9b5ed946fbb3 2013-07-25 00:12:20 ....A 124416 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aotx-8155afa3af096c9d6ec35ecc6459bcd62d433bcb1407b38285fe57e5700ee70f 2013-07-25 00:17:40 ....A 129536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aoty-29e3480986c12521a0e6cdb9b4f83e2f6ad46d28240d04181a69f9ba569d8a4e 2013-07-25 11:27:44 ....A 129536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aoty-4f85a81a313c02fcd1e416d64c8272faaa41f2cbda3f9f3fc3a7deea2b6847a0 2013-07-25 15:03:04 ....A 129536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aoty-5a0b51743a0714da6f74e91d6139da776b08f6289646efd9c06c9e41415988dd 2013-07-23 22:20:04 ....A 129536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aoty-68f64702294722746765390588aa252c0a036e18ec79c1787c3793ac1b825156 2013-07-24 23:29:00 ....A 129536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aoty-785561da8ceaee823a211b4f3a8362f17c2d081915b4f16fb612eee356d976a9 2013-07-24 21:48:58 ....A 129536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aoty-7c55f6a381c686e4972960c1a5de05f5425cb2021599602552b2b112fe90cda8 2013-07-24 08:40:00 ....A 129536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aoty-7cacdfee7b1ad97d189186b4b760daa49bd61948309b4a1e4464faf99b6f086e 2013-07-24 13:35:10 ....A 129536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aoty-8051c16fca73b609a7d7068c6df925c8b79980a5688e7d86f19ea457d6082cb4 2013-07-24 09:23:26 ....A 129536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aoty-85e1cbeb33919cc9fa9f14f7b69538a2db78fc6a2643b056de38459d449a8b4b 2013-07-24 02:04:34 ....A 129536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aoty-8bccfb7db07bf5c51ee42fcdb81dbba8de579678eb781081a67dcf7eea592d07 2013-07-24 16:47:12 ....A 129536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aoty-8c47c59845f81cadaa0d50579d9547d497eaac0eb3c3d48511962dab77496e08 2013-07-25 09:19:18 ....A 129536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aoty-8cf8ad42a414f517f38033a33bdc934d714a2fa4fc72e08795e7286ef92e9854 2013-07-25 07:52:58 ....A 129536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aoty-8cfc288d15bba989796f0c83354a95ed0078597532c3bf5f6652f905fc2b181e 2013-07-25 14:45:38 ....A 129536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aoty-8dbd0fbd8c7ff676eeac0897c4fbe9aea3d0ac66805c88f98c38256e97f7c9da 2013-07-24 16:57:18 ....A 173568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aovb-1dc1e72faee3e9394a02923cb753ffcc0458f7b7bf08d60a2186a92525fecfaf 2013-07-25 00:51:26 ....A 173568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aovb-2d0afb6dfa228028720228a41ef9b73bf757a68d91b4073e244a949158d307a1 2013-07-25 13:21:16 ....A 173568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aovb-2fcf263bb76c6568c553c6e7c7e0421730433ea02bf7b3a543f0db01f0116b3d 2013-07-24 21:18:22 ....A 173568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aovb-3e9d119677f4f60c0f6068f800c15548398e1c10b42fff2f278beba3b2012e2a 2013-07-25 02:17:22 ....A 173568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aovb-4c92d147a7469ef8b9dab7c72c62af57abfc5c41011fec722e92523b3c3f8021 2013-07-24 21:28:10 ....A 173568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aovb-4e59a37bbe1abb551d4643ecddd199497ed6fba00a6141c26c6ba8728ba2befb 2013-07-24 07:30:42 ....A 173568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aovb-5a194e4e1cde37d3311482b009566ccdb43c8e30f78befc918e6124d5ae21d8e 2013-07-25 00:16:10 ....A 173568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aovb-671f281e4fcce22605ead34e327619d692ce2096f7063078f8d3ade527c0f1df 2013-07-24 01:31:40 ....A 173568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aovb-6a2bcb29025ead798a546f38f816e98e0425c551b5bbd5b38f19620cd721ca82 2013-07-23 23:39:42 ....A 173568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aovb-77af4907cb64a2622f9a4efb81ba5e4ebe31c8f072f0cde78de3defdd6580175 2013-07-25 00:15:58 ....A 173568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aovb-7c73958d3ada38108ed6f4834a63b02b30dde370c1a22ffa7a71226dcd8212b4 2013-07-25 11:42:26 ....A 173568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aovb-7cb85aff9d64dbf81c3bbe88558586fae4a637a72b7cc13eb8a2465700503ae8 2013-07-25 13:34:38 ....A 173568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aovb-86b3c3c162c57be430fa61357e4a0ed402199838647172b5d9e911d8638ab404 2013-07-24 23:17:20 ....A 173568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aovb-8a015f690ddf27ea44a71678a090c7dca3da161563d0450853569fcdc3472767 2013-07-24 21:07:56 ....A 173568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aovb-8a771d55cf44d579a50c75e7c2a91b9d40632df518b423646051046d9fe35960 2013-07-24 05:15:08 ....A 165888 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aovc-8bcd9a99ddf219fd0269ef016f77323d4d22d34c7a35b2166f2998da22d34286 2013-07-24 10:44:20 ....A 212480 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aovd-2d2a7d257c8f53835c2872e29068cc1331907ec315c37744503ea38f4e6168d2 2013-07-24 14:51:14 ....A 212480 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aovd-3b69b96179d39cf9fe0c5460f92d25616dcb5b1dfbe756ee151ddb5c4a5faf9b 2013-07-24 04:16:12 ....A 212480 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aovd-4aa49bb1aeafc18deb44fa49438f2534b9ec3ebfe02509522b22c77b7eafa343 2013-07-25 06:37:04 ....A 212480 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aovd-5e99173669e47135f5afea99d98631321f23551ffd155e164a7bc493330563dc 2013-07-25 09:34:30 ....A 212480 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aovd-5facdda172bbbf3efff404d3248ffbb9ad676b66162ea308413aacafcd9dd852 2013-07-25 13:37:14 ....A 212480 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aovd-699f9bf9c651aef87ceccf243596fdf86005695f8c2a9c08c645b0b732b148aa 2013-07-24 22:32:08 ....A 212480 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aovd-6a6090340eb8f83a673364039a813a6bf2015951252d07b79391bec8a7c0363d 2013-07-25 09:34:48 ....A 212480 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aovd-7dd958263c0eaf00b2699b3138b1a0560437e9143a10d4c12988ed284d58ce5f 2013-07-24 14:11:40 ....A 212480 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aovd-82685abd0111364a307efeda1f0f876eeb0ab10af6a8960261bec84f4f5ca968 2013-07-24 10:46:36 ....A 212480 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aovd-84081babaca5720c6533a334dfef53dc586adf39424f7fda6d92932b6659cfac 2013-07-24 15:26:56 ....A 212480 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aovd-86a574b8502530fea8bdf2e3a72415631b9b4f437d6d409c2c3c2fe1eca7f2e7 2013-07-25 01:06:44 ....A 212480 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aovd-89fa52dd7c80b8c84d8d8b9d5b7fea83b03e3e5c9fac244b9aa7bfc97d6f9e3a 2013-07-24 15:38:42 ....A 212480 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aovd-8c3a7b9f88044b3e6c5bbff98a9c3d8cf8fa1d04d0a505a85674fea357b037bd 2013-07-24 03:53:00 ....A 83968 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aovx-3ca6a17485ff415c606956a00a56904a47f905d05054396e6816965c5bd33b03 2013-07-24 16:48:10 ....A 83968 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aovx-462e4dce342dd1a2feeecf72b87f89ffacd715e60f2781662d3ab9b0905e9219 2013-07-24 11:29:34 ....A 83968 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aovx-5867afeb95143e5ed9ac9777cade8b3a83cf59488921a6146ba94994b2214c2f 2013-07-25 14:46:42 ....A 83968 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aovx-8702b372087ae00150e155856c670e76859f4ef12ed1d13e76615940497184ae 2013-07-25 08:01:12 ....A 76800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aowe-7dfe7c014936d4fd9ec3dff69c728ef1903eb921e647a817f3dacfab93754ab9 2013-07-25 00:17:00 ....A 80384 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.apcz-1e89029eec7f1e70c2ad5e185c51dc50e2711d5aa9cc585e3a255dfaa958aab3 2013-07-24 12:03:22 ....A 80384 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.apcz-1e97b4846b22e3dff157545141b04e51058863bc1b8dce44e4fa2bd567de930a 2013-07-25 00:27:20 ....A 80384 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.apcz-29be280792dcb3dae937e38926a33ee316af4e35d40bf1346c1c21116d6972b2 2013-07-24 22:32:22 ....A 80384 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.apcz-2ac76ce98e216ee155f8192ea3ebfa882faf887aef0aa3e1c7fe1a2263e8417b 2013-07-25 13:17:22 ....A 80384 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.apcz-481156491b1a3f3ec05d1eb38cd167f64581f37bf05c8e4eac7fac67f8407083 2013-07-24 20:36:04 ....A 80384 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.apcz-5911854dbd81a239929a1d53f5b592557d5c4d4067a6e0bfc24b1091bfe57830 2013-07-25 08:22:40 ....A 80384 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.apcz-5fa578104df649600986fa16ae2c7ca9b2b3b72691e0806130ee3322a62914c4 2013-07-24 19:20:32 ....A 80384 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.apcz-656caf2bcf0c65670e3e4e56a117671c0081ac60bd1cca85a88c3a5e6a583e26 2013-07-25 07:17:58 ....A 76800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aped-1ed1d3dd728ee169fea0013f4d0aa370d529b1391afaa9a00861bd8fc384ae9a 2013-07-24 22:37:40 ....A 76800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aped-28f9bf0ea613f827484ff049b4d98397ec5547e9e7e8e76f1079f215efb50863 2013-07-24 04:38:56 ....A 76800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aped-2c2ee2235ec427612904d0e1d1aef7637ddfb12ee91425224356eeead66d6476 2013-07-24 08:45:36 ....A 325117 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aped-2cc72c0e785bdccb57918926b43e1a363025e55f8a56349232e52923af2b80c0 2013-07-25 07:45:08 ....A 76800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aped-4f7d609cf548b4d821d44a9b08447e1e7d1790bba86c6da0368a2854b1b7966c 2013-07-24 13:29:28 ....A 76800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aped-75ea9d2392cc8cbac43eade699de16127d9a0300b8915e409133e66bf76e1ca2 2013-07-25 13:53:36 ....A 325138 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aped-76410e42eb2faf04a430e3822a1dbcc1c03b39f9d876bb4bbcfa74f69708147c 2013-07-24 16:57:32 ....A 76800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aped-8450376531b7b9159433e3fc9913413d7a8f77796038ab114561a86700fe8e06 2013-07-25 11:00:10 ....A 321412 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aped-8d098ceea9a16614a1a7a4d1d52cc10cad618f2191a711d7ffac5d43dc30155f 2013-07-24 03:53:02 ....A 80896 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.apse-2a06da47eef03f625393b55c4b64506d846e0df1e3e2d80d3ca044f37d4d9cf8 2013-07-24 04:26:50 ....A 80896 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.apse-39b361f834c1e6456472240d3058df0714440e08a202423bd49d876f39aff91a 2013-07-25 06:04:24 ....A 80896 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.apse-4dcf99d50ea1b00fee5d117637a99892c2c6841cd024b185e23b6d6f154af8d4 2013-07-25 05:18:38 ....A 80896 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.apse-5ab0da5dad57156086feb3fd420a3f3cd96a8906f0fb87f72c9bcf8104dcd743 2013-07-24 23:37:06 ....A 334847 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.apse-6851f689fe3b4edfcf2a1112a0340106ac3b2701de1d01d4aaea2a9a4fd768fe 2013-07-24 09:24:08 ....A 80896 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.apse-7c49a35a9b6894a58133ab6cbb5d1229064fd8262b9ac11501d7f47831f3a9f3 2013-07-24 06:20:32 ....A 80896 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.apse-7dcca130aa1f8960bd693d9be4553d0e1d72d766793da8f9b7b273765da46b95 2013-07-25 07:56:58 ....A 80896 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.apsf-4f91588f6c75984c18ca90c6150e116b7a6846a44c2e5c69cb726fc56d75e1dc 2013-07-25 10:53:58 ....A 80896 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.apsf-6de810c3d46754606171a6b951617b6161fcf716b8b5714e1d245470885c37b5 2013-07-25 08:19:52 ....A 80896 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.apsf-7ea771789868fced5a5a5adf8b52c5cf4448cd11a6ae6203325737f0926928fb 2013-07-24 22:46:22 ....A 132096 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.apyo-2c45c719e0f3e0f06c0855ada16f3142a03ad1cda54c1ea80f6103f4abfc7aac 2013-07-24 16:08:42 ....A 132096 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.apyo-6bc041bc8b4c2edbd5e8ac71cc4e06a9ae0658cb90cbb9e5bd67189cf2209b2d 2013-07-24 23:08:44 ....A 221696 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.apyp-29efb0fc925f0facdec9a63faf67bb177a79b1b0e48446f3900d9a8c51f6dd54 2013-07-24 11:39:02 ....A 221696 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.apyp-3bd971776e82f41ed0a2cfcb2ffc729d171bf59fd42675fc4d5bb83ad53548c1 2013-07-24 11:01:32 ....A 221696 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.apyp-5f4e2146f659bb626e09d7fbd6edbdeffbab5db2da58d56d758ac047c89872e9 2013-07-25 12:51:08 ....A 221696 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.apyp-86e0358556e3e6338a2436f454b4be62272c2f557f743e8a163005c453f97abb 2013-07-25 10:20:54 ....A 221696 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.apyp-8db58035514f65e926bcbdee89f5b62971b81ec32e623da262843b2ed8ad4239 2013-07-24 22:53:12 ....A 78336 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aqdi-2b5c40d95b38c6540b9c3cd1b2ce579ba74b08bf73fa0150523eec89c08b2d08 2013-07-24 14:10:22 ....A 78336 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aqdi-38d3785dc5e72c53337e73c727be79b99ddf2c2c88b5d4dd9b02eee8470eccae 2013-07-24 06:03:04 ....A 78336 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aqdi-48a6dbd5be38ca7ea4e5cb022a5542cf819b8368040ba2e3aa691d01be72ffba 2013-07-25 02:21:16 ....A 78336 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aqdi-4b764f2d5758e01f265534a0ddf8f96f4a8af266f3e61a567f196fff5f6b4c68 2013-07-25 12:48:14 ....A 78336 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aqdi-4b8fb11aef4e718336e3d36e7ea136923666f1704b097bb28d189ca2c43cac36 2013-07-24 23:50:54 ....A 78336 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aqdi-8739c4ab476668ad49b19897a36b583adadd02d930978db8dd4848e598cf7fe7 2013-07-24 08:32:38 ....A 78336 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aqdi-8adf52de96124e129875a33e96d809373ecf2b60e975d00e37cbc60f1643f624 2013-07-24 07:51:58 ....A 78848 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aqif-3d4d2c306090bc6e60b4a4f722f9ee4d5fe0b596663f2786b022c24be6d54af9 2013-07-25 07:05:46 ....A 78848 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aqif-4c103436caba08c387aca1d05f4f278b9ae38acaf5691573e2d37f6c77af2642 2013-07-25 10:44:12 ....A 78848 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aqif-5fa473606ebe2e548139803a97fc4126e8e052135fcda6ae63a8523529b66718 2013-07-24 05:41:20 ....A 78848 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aqif-678ae9504d992342cb325eb49f5be6e1a9409f39831e6acf1b2d47d43780fd57 2013-07-24 17:42:00 ....A 78848 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aqif-67d265d296549a67d65b2bf49f74da71651fd8d0e81dfe30f2fa59739fb97ea4 2013-07-24 17:40:10 ....A 80896 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aqmc-2def68e01ff8badfdd5df32c8ffa2ed887a2197d8510bf1622e083b76de05676 2013-07-25 11:59:56 ....A 80896 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aqmc-3e6c8edc4ae310834a90692e8fddb2866259967c76d130b73b311465bacdd515 2013-07-24 03:01:50 ....A 332826 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aqmc-7b794bbb8f58df4003af63fafb58335c4dd1db8e76256f269b900f312c2a36e0 2013-07-24 16:05:26 ....A 329941 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aqmc-7d29b87464109f422861163569c9f6428a688c080bf718fe20c01895dd876f9c 2013-07-25 01:53:38 ....A 80896 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aqmc-833c7c0148d1055c1164b1008ceca2eb7c7c4118836f93d15f6c89d27682d1a9 2013-07-23 23:34:20 ....A 80896 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aqmc-8927003f56808b960d8ec41859d8bd652396514480fb8ce47583dd37f4c769d0 2013-07-24 10:19:44 ....A 80896 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aqmc-895d9400be5031259f9c1fb032f6b37208e221bd7020cf3cf0097c4b950ac38b 2013-07-25 15:11:00 ....A 177664 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.arpw-39bad92af3edac03a86bb51358c11c89cc5af22fa6e5f02acf08a52a35f7ec44 2013-07-24 17:48:46 ....A 131584 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ascb-68c22949e80b4542ced365fc4d0afdaabede46420c1c9a0a3591f0a4ab3c3839 2013-07-24 16:26:14 ....A 78336 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.asec-2996a9061882de345380c4ee08e8f2f8289a3c24a6f8635d1f5f3ba4c3b4d6bc 2013-07-24 04:57:48 ....A 78336 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.asec-2e94d4ee5f9627e3880e3b517e2fdf9d13a2c94b744937ec93291ee7d1923de8 2013-07-24 07:04:30 ....A 78336 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.asec-498d19ba000c5965c6e72340c272bba6a79e7a474b4f06ff5496e7d931228df1 2013-07-25 14:14:00 ....A 164864 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.asec-5b826c6fb0091c99fc88c7fd71c444396cf6af17a8820378bb4c1cb0733a3a2f 2013-07-25 09:18:24 ....A 78848 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.asec-5f883326beb32444ff8bd0f06a373d13aa399054134c9c0adfc681298653b3ae 2013-07-25 07:34:20 ....A 78336 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.asec-5feb037972a0f282f93853a13316388c27e33525db122fd3aaed758b6fe5fd65 2013-07-24 01:04:16 ....A 78336 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.asec-691af1aaa1ebf54f545029723c3f66064f75fb7765c79ccba93d146002a620c8 2013-07-24 09:50:46 ....A 164864 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.asec-6c398866330d667515c14c845d3be772ea81c9626dcfd3cbb40d17fb763d0408 2013-07-25 12:57:24 ....A 160256 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.asec-7582d9aad7ed3a628b18684bafb5bea6ce7da30bf35fcc572da3476e702c8513 2013-07-24 01:26:12 ....A 78336 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.asec-873ee09b100f155238db5e63ede071aaabdf120b423b9b75e49f85e22a3554bf 2013-07-24 19:07:50 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aslf-1fc07f4f94db3eaeb42aa88d73a139a9da01188e10fed19ae99172d8ff010b72 2013-07-25 01:47:00 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aslf-84d7e2a3337829e8ebfcb767eb60291e553f1d8c9d298b4fb31a68fa4d08f9fc 2013-07-25 01:16:22 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aslf-88cce8a6dd026bfaaaef3735430ab5249d83ffdf49059b0fb9689f6439353800 2013-07-25 11:23:06 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aslf-88e6810789c0a36fa66cc7343888dd2d96d20ebbcbc80ff33a72400273872086 2013-07-24 14:43:52 ....A 327462 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aslw-3a5130892cd146aee142f8173677a1830086bc5c2d716b90d492d4ea8df1b82b 2013-07-24 05:00:34 ....A 327414 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aslw-3eccc4787c4d8d7232233ed56c2191da37db2854c010968616640cf94ad42ddf 2013-07-24 10:28:16 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aslw-49c7e70f97344bcf28d7420f123b2f9729296ae799679fcd1b9b575594b67c30 2013-07-25 01:07:04 ....A 327471 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aslw-57c6f904f90010370ef3ca2241ddf2b2ca751dfd76b76c8115eb79e955801f86 2013-07-24 00:43:44 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aslw-6984cc96e8f4713b0461ca76f2391ce9bdaa14eaa1f802e803ebec7396232072 2013-07-25 13:51:00 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aslw-7b3460da9df764a4a06339e1d62fc1c316ae015009e0ad1d1878ae4731ffd3f2 2013-07-24 08:18:06 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aslw-82ff897685cba11c9b34129a5cc3f01b6a5ff47cc96eb8f439500ec99f191b90 2013-07-24 17:36:22 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aslw-849877e8fd667f4fcaa9b0917231c4ccefdce525657b714644b0c79b831ac0cb 2013-07-25 02:11:44 ....A 327536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aslw-86c14867baf7c0abf916a97887a1710652f791462f82f091b3249f16f7036443 2013-07-23 22:05:48 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aslw-8b48fabe0598c8ec97b55e53be5b206de0b932f24ee971e154ef172126a95b9c 2013-07-24 23:11:38 ....A 79360 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.asqz-382e609a4a6c6a0581d6d39c0bde44a976bed04e76a9a846a3e3a46377945bf3 2013-07-25 15:23:52 ....A 79360 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.asqz-4a810955fccf5b92062da88545d30183291420e7e8bca77bb8c2965c9e8d476c 2013-07-24 20:14:06 ....A 79360 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.asqz-69eda244121d333cfdc56c7603f0bc385ea81ba63a9a0c4a4d38970c954bc4b8 2013-07-25 02:16:52 ....A 96768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.asuc-828847d22b9851051f4dab9c59124cccb45df806abfc6047c461a5a0740b5bbb 2013-07-24 12:48:24 ....A 96256 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aswc-29aa64dd9578ab819bb388ed1fd004895863d82a9506b71f30bedccbbf5b6e9d 2013-07-25 07:04:40 ....A 96256 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aswc-3b1d41279a965ea7f13acd355298ee0b8a293410aae5aaf8ae92cc88e8ff8d5f 2013-07-25 09:48:54 ....A 342649 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aswc-4fb893ab7903f0de22fe3e58892307e7dfa3a5d49e376ce376476cd7a44c61a3 2013-07-25 14:48:42 ....A 96256 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aswc-57a0b8bf14c0861c130ada28d17e05248d1a1715c206687db6d9075f5e2e5ae0 2013-07-23 23:56:32 ....A 159744 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aswc-59d99464753e487e2695a3ac9c46e53ab517a9294816694593b38e851764656e 2013-07-24 08:31:50 ....A 96256 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aswc-75f323b4f37ae5d86711b6c07bab14fe6b734b749c64fae02926dc21fd25e4ee 2013-07-24 13:44:26 ....A 170496 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aswe-1e2a46b96892bafb2b9c5f58b94833012f9a43da32bbef03de0f8f27c315998e 2013-07-24 21:31:20 ....A 174080 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aswe-3a4ebe7c5d17c74d9badad9d65d29591e5d45af1293b0e3ebd81a55a36ec13ed 2013-07-23 23:30:38 ....A 164864 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aswe-4dc0dcc1d98b40ba02fdcfc39327b7713e0a3bf5bd99acbe11f35058e5aee061 2013-07-24 12:18:04 ....A 172032 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aswe-6a734028d538968a330f21144afe5440d13999f6ea648060fbec17160b02b419 2013-07-25 13:33:36 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aswe-6abf933246773ebc1ff00eb89930e3795ce2933cf107b8af4abbff330f313e24 2013-07-24 23:58:32 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aswe-74bc82d4f579d87537261af03e159714c766109304eb853ed3ce8056ed145cd3 2013-07-25 02:43:28 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aswe-7983dac46acb49124f02bb823a2a8e19a0e7504badaf1d5798fdf18cbf44d763 2013-07-24 19:19:08 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aswe-7a9a752ac63cecf7a84a0cd7bb5088d347b668a07272aaff8e580ee823a64b78 2013-07-24 20:35:54 ....A 108544 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aswe-8812aa5fab6993aa65b854b0adb51170982c2da57f06a113dd3af3f8265628ac 2013-07-24 16:04:30 ....A 164864 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aswe-8c77862123d2bfc996929781f49aa9c3bc6d3d8c3e60177cfec01fa7b27ca56c 2013-07-25 12:49:56 ....A 803155 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.asxv-6bc1e9e5ca78ee848b5f0b45b9b8cb01343e20357656e202c153fd0679be9ea6 2013-07-25 06:56:06 ....A 96768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.asxv-79f3dfd75aea2df0eabdfc4463326674f690399d8795537f296894ae9fbc8d81 2013-07-24 04:06:12 ....A 339631 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.asxv-8bd4455894ed19241e36619dadedfceda061427453b4b0abadb1ba88e6f4c092 2013-07-25 09:14:26 ....A 96768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.asxv-8d277552b75b97d20459c1a94c20d58e5f5b98264abec1bbd95660e78d4a51fc 2013-07-24 11:45:38 ....A 137728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.asxx-4b464cf41659babbfbbde40f6d5d4724879ee4e8826032be250113d6d25de62b 2013-07-25 08:55:00 ....A 137728 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.asxx-7ded0ef4695054d8fe7f37fcc511b5dfcf8962ab3999f6b86f547fbec49061f4 2013-07-25 01:25:02 ....A 136704 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.asyh-287e5860cb3849c74f2c4202c1ae9506d9686fc62770b4b719505f48bcc92efb 2013-07-24 13:52:06 ....A 136704 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.asyh-3b4f1645b56fe4301d8b231969a9506805b3ee7f777afd41f03feed736ddeb08 2013-07-24 02:27:56 ....A 136704 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.asyh-8436306d7104b5733c01e6926bc0b23a66d0dc73d84f20dfa1b4345083353f49 2013-07-25 13:40:32 ....A 97280 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.asyi-2ce86e44c3b4bb93854443d634fd319c664c8ffd222e53c8664337a81eed7b88 2013-07-24 21:08:58 ....A 97280 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.asyi-2de00f35b46b9ba784118a7911eec702d338cbc8e446f28371639e3dd9e30756 2013-07-24 23:53:06 ....A 97280 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.asyi-3ab6387543a8267364177fbd935e94084e42a20d408a17b8d09cdef9f1eaba73 2013-07-24 08:16:10 ....A 159744 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.asyi-3b99a70049ed609b65109f10a00630c58fe035bff7ee24fd8fa5f912e766c7f2 2013-07-24 10:08:26 ....A 97280 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.asyi-5dcee2c0c9de865cb684e4a5372b00105a0bf72cb03b8e92b59b717e3996929d 2013-07-24 17:16:44 ....A 97280 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.asyi-65b6f7035fcecfdad372efce258ed0ed1cf9f442dbbb6ccecf8e987bff43ae71 2013-07-24 04:24:38 ....A 97280 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.asyi-7697f018cc511eb38638179eb0e2cb68cc7bc883a945912d5f43ee6828f3ef11 2013-07-24 22:15:30 ....A 147968 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ataj-267cf29d8c7f669a41721654adbc81de3c6fe67f2ede12e6f55ffa92ad6f9bd6 2013-07-24 20:00:20 ....A 96256 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ataj-277be96b798b62b5f3b1f16bebf142c5ffc0d970e9a5bd3109f9cc90637e6906 2013-07-25 16:00:00 ....A 96256 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ataj-28d1c41abc34d269879e4f6ac50b7d095f20102f09b6182896fff357f9a5bcab 2013-07-25 01:25:40 ....A 96256 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ataj-294f85f389d4b60ff1dcd914a4c4cc6aa035ef13c2cd22e856c8ac442fbe610d 2013-07-25 13:37:06 ....A 152064 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ataj-29e82858f8277025c8d8c49a4428dcbc7a1f085ec10838d29cf39e3386814d64 2013-07-25 12:03:34 ....A 96256 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ataj-3a31d5ed6df12a7640adf55796b54192cf66fee55e326c3ac06e2f37de7a4ca3 2013-07-24 13:43:18 ....A 159744 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ataj-3bd0af2c44e22070649a33b8ec211159d8b9bba00f0aeeba0feda8716374ce66 2013-07-25 00:25:08 ....A 152064 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ataj-5bc30cbb2e509d061fd966dcfd32aa500cfe9fd4105eb36f69d2edf654861d78 2013-07-25 01:57:52 ....A 152064 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ataj-5e2a556e9af163ce9d18e617ee6f3db824dadd8c9a0137625f28f5bea05c72cc 2013-07-24 12:32:14 ....A 96256 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ataj-67fcb50bc2a3f8d5451898eba2af02d094d96ae94209535fd08b43dc1f603c0e 2013-07-24 17:17:38 ....A 96256 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ataj-7664ef69e83a26cccc1a41247dfa2b99ed23660811b533497f162801ccfbda3c 2013-07-24 09:02:58 ....A 96256 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ataj-76e293a8478d9ec010a9675f13600be74699fd67d72a807741b0898937072a20 2013-07-24 07:30:32 ....A 96256 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ataj-88f198f493729dbf0bc422e157946887a1843b6d08f7486f8446dd4b7719aed0 2013-07-24 03:32:56 ....A 96256 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ataj-8ad60fe16b3ff5c56fc916593cd5d424387c4ea4c98183c75b4d5f95467ee5e5 2013-07-25 15:59:30 ....A 159232 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.atdk-2740ea59cf6cc939739fffc3b58898228e254959ee3bb0d16182796f28e6db5b 2013-07-24 11:29:08 ....A 98304 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.atdk-4805ee5f050b14a537ee7a0ba3d6cd3dea8495a30a3e64f292e264024bb4dd7b 2013-07-25 14:01:20 ....A 98304 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.atdk-4af44740412a2020aa144c78748b2108e8d0370e78ba4207c050c8c48a5ba2de 2013-07-24 09:28:36 ....A 148992 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.atdk-4e733cc8cc5dd1324161529fd393f26e109517ce4937f97bbce3fe5b72fa2807 2013-07-24 19:29:04 ....A 98304 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.atdk-5cceea2bdfadb47f76c2125d4eadf2a5cd791fa278ac3c2a816fe35898bfc7df 2013-07-25 06:51:44 ....A 148992 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.atdk-6bd68a1451f15f57102e44072007d75b86e620d19e70513cf7f7dc323e0c30a5 2013-07-25 08:51:12 ....A 98304 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.atdk-6e3953027efba00cc826ada2635c2b0856ec270e567f2c1e248a063061ae0847 2013-07-24 04:39:52 ....A 152576 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.atdk-7dc076927addbe634c57987cad51b0a010730d6e7d85d87f8679c99e7918887a 2013-07-25 09:17:12 ....A 152576 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.atdk-7eb5d8093a536966d3883543090ad121cf2718dc5e785417b5e00752670b81a0 2013-07-25 12:31:18 ....A 97280 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.atdt-1f5103f50589969d8d3916be300a21139e2b70d273bb5064960842d7908a0e3d 2013-07-25 11:37:50 ....A 159232 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.atdt-3a120eb3e78b6702b5dade371dd38293c1fa97484e5a9ed78eac34c1a5f5c45c 2013-07-25 06:14:38 ....A 97280 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.atdt-4635b9a03ca6a0acdd18777ce70b2dbcee04448978b8ebb4e8646e3443ac9c46 2013-07-24 14:58:32 ....A 152064 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.atdt-4a09085384347bf75626e4b3308e9e2fe7f8031bba6a201496dfbdd2c3a82bfb 2013-07-24 07:35:44 ....A 412835 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.atdt-4d0d9b2c9bffed0b9446f16d83756b326a29be5dbe980c811e8ca1cd370a9429 2013-07-24 21:25:24 ....A 160256 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.atdt-4e37671434d26decd65656a6ab0773bbf733878752cc778d10e0073fd33dcc85 2013-07-25 08:21:28 ....A 97280 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.atdt-7eef9287b56bf336a1da014513a84b5abb7aa14dbac4bbd0c8367b0505aea623 2013-07-25 09:19:24 ....A 160256 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.atdt-8ca6ad339c3b79e0ed59997465270ca1e462bee4768735e3e70b617e8723bbf0 2013-07-25 14:58:24 ....A 147968 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.atic-2f0d1cc8258f6a131c895aa3d2ea48f69fec403a2ca73662372d4906037a2d50 2013-07-24 02:10:20 ....A 96256 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.atic-399baf5cb8e33a4fc21afbc2347ee5665b61b4f8f4756c336a4acb69df2139f0 2013-07-24 10:16:44 ....A 96256 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.atic-4d21819d6c655e15b98a98f3e81980bcf1fd7235fd045f51c2c900a9864f34d7 2013-07-24 02:38:08 ....A 96256 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.atic-4db5f020f7f9da364d6510b621783d1c0a57ea5237ceb76ff5b4d3272555ae66 2013-07-24 20:32:42 ....A 147968 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.atic-593a75b830978a0ad9dd84371d3e06c6ea286fb23ff427e35991aa472b342ba2 2013-07-24 08:29:52 ....A 96256 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.atic-79a3a108b4d674e6d8d3f68fc711e9ae0cb20ec71d5e7420a9b95a6bb94458cc 2013-07-25 14:38:16 ....A 87552 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.atih-77ef77e527694e601b0f322ed8be8ce89770bcfa6a2fd046d55be6c66d621ad7 2013-07-24 10:40:08 ....A 87552 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.atih-868d4df743d66774cafb456b99bee5465b170405bbd77326aad2571e3e5ce9e7 2013-07-24 18:19:34 ....A 113152 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.atxt-280ee1b050160e7a6f8d7ecc7970bcc7054ec08bc80af94082176a79e3e2fc71 2013-07-24 18:27:42 ....A 113152 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.atxt-2ee3c14ffbdefc2e3d7dcf877d22fd010d89ae9b3df6e951cc32b97f3d8386fd 2013-07-24 16:58:46 ....A 113152 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.atxt-3bf9574ada7084fbca356661dd1369731c466431c4839ade43336aa6fe517fa7 2013-07-25 05:02:08 ....A 113152 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.atxt-47ec8a0d13469d719c60003ecbe9bbc1b592314d1287718619b3e5f56f5f8923 2013-07-24 22:16:40 ....A 113152 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.atxt-6c9a900eeb3c78380752db106ac5e2b868f4a036962aded63f3b49e6559b81a9 2013-07-25 12:11:44 ....A 113152 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.atxt-8827432f87a7fcf994dd197b7dee2cb1314baf746d89d2daf4b156837cc2983e 2013-07-24 08:15:24 ....A 152064 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.atze-878075d7fcd241d3f398f96903584078d6ccdf618bdde4102ca9d60660727373 2013-07-24 16:16:36 ....A 231424 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aufu-38f13fd56cd3a648253f32e73ebcac52824c5ee536191874d6d0381e78b1b999 2013-07-24 23:17:50 ....A 112640 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.auhw-3845f5f20f8aafa892b32e4d892837f33dbfd640ce0f32c7ae7e00172945e761 2013-07-24 01:52:06 ....A 112640 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.auhw-6798d948c8cf7fac71ab221cdfe17abc873201ea2f057ce70b5bb387df6c3bbb 2013-07-25 09:54:38 ....A 112640 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.auhw-6daac2bdc9999f41d726042872064c08a5d42805c6bf455a947efa3fc0048b2a 2013-07-25 16:04:02 ....A 112640 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.auhw-792631cfb55f08b37b7d6436372da1adaf8b66adb64f2c2a1e5424f9686f00db 2013-07-25 01:28:44 ....A 112640 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.auhw-7cca4b5d1f5a8774f9443dc4249189845b5c54f31069889ab98c45a78b384a9f 2013-07-24 22:37:42 ....A 112128 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.auir-3a66f8665e307ff65300493be08ca93ae9d3881620586b3894c69944d05ce1e1 2013-07-24 16:55:44 ....A 112128 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.auir-47c976e260e469c9c1cf5b8be0af27ed753c14f09f4bb6c041a2392d76520ea4 2013-07-25 08:52:28 ....A 112128 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.auir-5fce0ceb113631418a32018b76f99f15e2c60482537440b6386f12c23171659f 2013-07-24 06:50:48 ....A 112128 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.auir-862aa27fc9f6d4f00b0d24efe8ea9e20c13c3397a7e3a35c771a273f2d618429 2013-07-25 02:25:42 ....A 113664 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.auxv-4a9c11e0f7e8da8436c2f657dbfc81cda665ed0581c41b4cc6f6b06ef457a1d4 2013-07-24 07:28:42 ....A 113664 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.auxv-4f3d0ad475ce07ce0175aff7d0713ba8382a1d6d3bd69268d9cf616f1a4924e6 2013-07-24 04:56:20 ....A 113664 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.auxv-7d1ac39d6c1d089dab9ccab557d434ee8ea2d93ba0085b00ecf6f7460cc03ec7 2013-07-25 12:45:34 ....A 228352 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.auzo-4e52704b12c3803986b7ccb9bffa1dbfdd08025a83d0d5e97f80fe9f2d199df1 2013-07-24 19:09:10 ....A 111616 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.auzs-2a488e2e43a6913634a34c86675da3865c4eaf7efb7db7ec78bb74c2881afa5a 2013-07-24 16:56:48 ....A 111616 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.auzs-4c943b71c6c2aa01e04b4764b2482c548b5a6806efa3a390720637e574a85702 2013-07-24 10:08:36 ....A 111616 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.auzs-7d6e472b5b6b926d9f249d1bdde142c8920aa08fe512b38e14b9f4161d0d8edd 2013-07-24 07:33:00 ....A 111616 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.auzs-86c13b81a5451933392c01ab015e25bcd13d098c541e7aac7ca811c69395262d 2013-07-25 01:54:44 ....A 111616 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.avfn-3f369c72b8b69d446199f5126d3db80e2306a1d083d6b5997b964613b7d71d8e 2013-07-24 14:13:24 ....A 111616 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.avfn-648519e71f6308e42765654203f72c5064d4f3cf3c25c06d4f1771dbff7a09e8 2013-07-25 14:25:50 ....A 111616 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.avfn-6860200cab8f0fa2d4ee4d9e54b15e14386e49a337e731dca5839112d5925581 2013-07-23 21:41:38 ....A 111616 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.avfn-69ec44e901e3cecfabee9d48614d606e25215da897d5b52126c7827ada7b88bc 2013-07-24 02:02:04 ....A 111616 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.avfn-7b8f91a15c8fc311750b53448566ce778ec46f3f58b1a2fce75d91e75428e570 2013-07-25 10:28:40 ....A 162816 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.avuf-8cc43a12347d9948fa43a7bd4d927faf1c86bc3b250cac3bbff6831b5bd7ddcf 2013-07-25 02:03:10 ....A 112640 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.avwb-4836e5e7c3fd545a384144f019281fa512ddda91a5ce1d84eacc557a314435cc 2013-07-24 19:01:16 ....A 112640 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.avwb-5b28d22465992d791b9a0221b1cfad349311c7fd67f5794638037b74050c66a4 2013-07-24 06:38:22 ....A 112640 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.avwb-6cecaede7394ce7e43b1cace348216df93e02e57b70fe588fbc5e2d1ff29d88c 2013-07-25 11:48:04 ....A 112640 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.avwb-8ca52e23a9db99b978355cbaadabcd972b73604d88d5d20e65ac9f6ac422bcde 2013-07-25 13:26:44 ....A 112640 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.avyj-2e7bc03f7eb1d5fcaa53f908c30c01a9e96eb709f97e19f3cedd6e1155ebe828 2013-07-24 13:00:48 ....A 112640 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.avyj-7610f03bcb24c7970138221ef1f1970664abf20215e5e5c1fa70de8e27d71bcd 2013-07-25 11:14:30 ....A 112640 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.avyj-7c554d16088df4085ae77395acad2301161c3b1e462353a35896c9b9e9e85a44 2013-07-25 09:34:54 ....A 112640 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.avyj-8cf09af67e04d16683e8f71aa22d512f29ef4d4a8869681d114f05722f181e5b 2013-07-25 07:09:54 ....A 115712 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.awag-4b4428c83f831012374dd67b13acb9d758b0d9e2b4eaa3df91d7f73ce61c0c38 2013-07-24 10:10:32 ....A 115712 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.awag-5afb1b8e7025a9d0fee5288c749c445c1b575e62032126258a13720ed1abc43b 2013-07-24 10:16:14 ....A 454987 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.awag-5ec279a15fc7caafe929ab633bb1f41aa4c9460eadecf4ec68a829ca7b9e41c8 2013-07-24 20:48:44 ....A 115712 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.awag-7a6357840325fbf31fc165ebf8e64494ca586dd935fc4aaff55470e5bb759a2c 2013-07-25 01:16:22 ....A 115712 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.awag-842d92c662af2b99625b4d6a5efce025c015d40bff7ce560c865dd477f131ff0 2013-07-24 02:06:52 ....A 77312 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.awav-2c1049552f678f2f7a686e8aaaa7a8b899635360577a073155c89211eefa5104 2013-07-24 11:24:08 ....A 77312 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.awav-3c6dea8f5a2554df05c706d29543817ca48b7faf32a9ca0a0f43cc7163ffb57e 2013-07-24 07:56:50 ....A 77312 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.awav-4bbb613aa7d9889b13292f0861c9777b3ec378d1b3109a1f6f5ffabd068742c0 2013-07-24 21:58:40 ....A 77312 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.awav-4f0bcfc3a9967e626e5787225d79edbd1573eed5739c1c36b3865c190d7c8d3f 2013-07-25 14:10:20 ....A 77312 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.awav-73848b18b212d260bfcd68dcec0b8af19e5553113df21a3aedd95b9db00bd09b 2013-07-24 18:11:30 ....A 77312 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.awav-829d8a5b725d7599fb7336146b20d42fa64bfc12916b4b39b30364946f088abb 2013-07-24 09:02:14 ....A 116224 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.awaw-3a272f848e902ca3ef88ec549980508152e7d8195522981c4c5e7616a6f2df57 2013-07-24 00:33:00 ....A 116224 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.awaw-3dacb85a6a210be34134eaebf9a24a9409809c3331c5119850f8736c31a37d08 2013-07-24 22:50:26 ....A 116224 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.awaw-4e70497ec2048ab713c57311a63fd3a66fc18b7e768dd7a4ab4ee984ef7937ff 2013-07-24 19:20:24 ....A 116224 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.awaw-67273a98ef2607d2dcafe3a46612cd887809f326da1a8158cef5891aaa9de4df 2013-07-24 06:15:58 ....A 116224 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.awaw-6aa33395cc8e931e392459bfca98425cac1f65786e1eeff5d270518a172e3213 2013-07-24 12:04:38 ....A 116224 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.awaw-780c6a869a6e7ed58985798d7c2663abe6e5383e455d65c6d28556040138dc4e 2013-07-24 13:10:28 ....A 116224 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.awaw-82a856f2c2eb779ac6cde5ec3eab5df81fb2d68d87a46ad3c31862d6a835867b 2013-07-25 15:21:32 ....A 116224 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.awaw-87f9fc5a0af412d7b7775ddb45c47331239df7573a9403271052a52ada4ec9cb 2013-07-24 22:50:32 ....A 113664 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.awcf-2c23e9d17eca1817dc5d828ecf9efcae965cee9b310d0c43ffcadf2cbef87ea0 2013-07-25 08:38:18 ....A 113664 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.awcf-2ffd9d98edf7bf8f50b238b513b22c9acb2594eaa8d7586d82a0cccf471c76c5 2013-07-24 10:39:28 ....A 113664 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.awcf-5a3331145e65b1dccd7597cfd8e4705003a3f3777b6cac6c916e7dff2c13476a 2013-07-24 17:34:32 ....A 113664 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.awcf-5a3994882db92134aec95df38d5b6aa2d7570e7e3a7f5db8cbc12d3ba567855f 2013-07-23 22:58:04 ....A 113664 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.awcf-5acc9216e239d3f2a3e6927c02a7df4d7f2fffe2b77f09a872175ae42839cbec 2013-07-25 15:52:10 ....A 113664 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.awcf-677c3cdd9bafc2e6d0c072f21c75894326d928b0763b96228af7df9012fca32f 2013-07-25 13:52:08 ....A 113664 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.awcf-6cde23520a5cee36a839763f519ffc04d45a7ee7f6c905ec08a26cf58b7d731b 2013-07-24 20:40:32 ....A 234496 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.awdq-379af2d80de1b6b7283090606b7530e56a549971cfe7f2a31f8a4b89b9364153 2013-07-24 10:23:16 ....A 234496 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.awdq-3ac3b104e5d9bc474b5f41b5e998d4a0d136ba401f0d9bcf9c2c1b6535dc02eb 2013-07-24 04:27:32 ....A 234496 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.awdq-592f862a55146f60a124c4ff88434b97c507122a8d2167656981640672751ef5 2013-07-25 14:01:36 ....A 234496 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.awdq-5ac482d376b5c6db0b3f1877e9ce4141b70cd8983ec486120fe8d93557aba584 2013-07-25 08:41:20 ....A 234496 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.awdq-6e1c9ecf82756c3ddb8afa2fa30f0cff7fe3666d0d5b9c3ce63ccc730df4e97b 2013-07-25 09:00:24 ....A 234496 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.awdq-7e4c0260a669b953e1f3b91b1297b655525f2ca44c49b1118fd41a9ba2993b60 2013-07-24 05:49:10 ....A 234496 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.awdq-894b50939ec4bce351d9754024ff5499338dd19cb344cd4fdc34a0d08a4e4567 2013-07-25 06:15:04 ....A 238592 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.awdr-3d2ae47e0130627995a8c44bbab57c13330411a6fdb44c018126a4b48aaf4596 2013-07-24 20:28:38 ....A 238592 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.awdr-3e4688505bd81dadf1681ed421c871b97192f39cb9f697d8bae97b4a737a379b 2013-07-25 12:43:34 ....A 238592 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.awdr-84412ac5e525491dfae42132f568c70e87680f509bc1acd46678957e83635528 2013-07-24 13:42:36 ....A 238592 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.awdr-8b46e75a576b77cb60c06157c8125dc2d02af90db9782868b49230ae19d4fe4e 2013-07-24 13:55:00 ....A 80896 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axdo-1d7ce369ac22fccdde6fd0ccc755c25499c69fecc9d5f56e4bbba474236e78c4 2013-07-24 23:13:38 ....A 80896 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axdo-481a9c37d72a50ff90aa7190a69b51176702611a2286a3b25164ea50b203cde0 2013-07-25 01:03:24 ....A 80896 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axdo-4e26e05820e6807b50e7b46275bc9948d3209b5062ce5d6cc3d13ebb26a9f897 2013-07-24 12:09:54 ....A 80896 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axdo-4ebccd1bafe536513af7233bef42396cde055af2456ce5bae4daa86b3313a4e1 2013-07-25 08:55:08 ....A 80896 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axdo-4f69201a14aee4af4e7417d44d92e53099c8510437f3b782fa30ad6833043c3f 2013-07-24 04:55:30 ....A 80896 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axdo-5ae52a2f1b1b498c595a93dfef4a28277ebbb93fc511329635b2f6893a2ce14a 2013-07-24 00:16:00 ....A 80896 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axdo-683312bf46fe97e5bd3ad71aa00c5d5ec7a045480a3b4bda19b9c762441634ca 2013-07-25 13:02:30 ....A 80896 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axdo-7521312c41fd4461a19b0ca250c71d86c859dfe78f423a2d58158997f8b04e4d 2013-07-24 12:42:56 ....A 80896 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axdo-8170ed4ecbd8aa72ed79bbdd5e9d46fb43957523c743fce2e321a25c3f5f98a1 2013-07-24 22:18:02 ....A 80896 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axdo-84650cb453e5926834a300fd804432113759ccc1b23ddbf0cf49f7f90a6d820f 2013-07-25 06:14:42 ....A 80896 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axdo-8756c69a9e438128399d54551d4a957b56ff68302ee2d38612df521f9cf2340a 2013-07-25 06:53:34 ....A 150016 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axic-1edb8bca3582cd02fe7db7fd127025689e194b2c0e88485aeece476150aeef16 2013-07-24 19:15:42 ....A 92160 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axic-27fdab17c47ffa991632b06b83e6ae3105fd6c1f0bfa98d6cf8ff6b1455373a4 2013-07-24 22:35:28 ....A 144384 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axic-2913ac3e9ade14e90d83adac4681dd092bf2f6fd3769d8652777a4d58a3a119a 2013-07-24 10:28:04 ....A 144384 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axic-2f3ba122b6bbfc57314a5671982eabbed69ea3914940f1c7f4ab6690bcf35f0b 2013-07-24 23:54:26 ....A 92160 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axic-39461cc9740a92a1881246e3610f7030fd082c67f8d7dbcee0e14200b8ccc62d 2013-07-24 15:15:34 ....A 144384 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axic-3a3b86c35ebf34873effc7dc781b2b10d3bac1e54447ccaf7457b3d6a036d007 2013-07-24 00:12:26 ....A 150016 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axic-3a8e401570355c077eb40dd2439b71c61686511d2861237cb7ee8d7168fd1197 2013-07-24 15:54:00 ....A 92160 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axic-3cc12ded57a4343f9802accfb4afda295dcb73c6f1b5ee586c382f98e7e75d03 2013-07-25 13:48:28 ....A 92160 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axic-3e0feb289b7844ead62ffb1f225f773b8598bfb7e8779b3cc52c639475f106b8 2013-07-25 01:16:32 ....A 150016 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axic-5ad661681bede408337aa81d670193a4bd3abdefb322842a414ba15a0d4931bc 2013-07-24 16:03:48 ....A 92160 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axic-5cbf2de4d945d18242e7347c6e8db0132a690ea0490088a3e20fe15e830b831f 2013-07-25 11:00:58 ....A 92160 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axic-6d8d92f14ba5b6a3e20d7beb3b7b7d793b4337fe8dae13c16cdf5812694ada66 2013-07-24 01:43:44 ....A 153600 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axic-7bb02eee5a8879ebd07c09d154a5be2c94e337407dd233ebe46a6afc8b960f11 2013-07-24 15:39:52 ....A 144384 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axic-7ca349c1916a059242528042b6b3866255af6a40968b6e71325760e4c7492883 2013-07-25 06:55:00 ....A 144384 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axic-82541b41d57c02883d5637f8bdbf3ba3cf9eb32a26bd6c74a472966a4df9c170 2013-07-24 23:09:20 ....A 154624 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axof-48d9aa3d9bf9891908243532893868948f74ace699005cbcfbac614d76140770 2013-07-24 10:57:26 ....A 154624 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axof-7bf37a3f2d0261f2758b847ef371cab3e004d18f315a4b2a0bc1dcb33a8e3971 2013-07-23 21:43:22 ....A 91648 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axoz-2cb096fe1a8475ad9b7f1e3d7e93d9c4849062a0c4a5f4740084eae2ab281f9c 2013-07-24 13:17:50 ....A 91648 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axoz-37e4b0bfd8ba936e2ee5705ddb88aec0b4c5e5d7da0e914f8d08a02688aa2f39 2013-07-24 05:39:12 ....A 91648 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axoz-39c1ab552a5a3900710f028e2150e4d220ba1ab17e1da19de05e577097ca133f 2013-07-24 21:47:24 ....A 91648 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axoz-3a3281db01d1908bf02ccb3afa05dd35a7d0f3c5eaedf692dd83165b794f1488 2013-07-24 22:40:58 ....A 91648 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axoz-4907d1a11ab80cfb0a469bb16ed0b0875aedb9af5a1e9da9dbdc7473344bf2ae 2013-07-24 22:00:06 ....A 91648 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axoz-4bcd60f827d6a1dd5390e04a95c708c2b0772697d617c9e2f5c7b4bfa95cc888 2013-07-24 18:59:36 ....A 91648 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axoz-56d9394a25c611953db4171c75f5f4cc3c6177f32abf696bd7e932c16e487cf3 2013-07-24 20:48:16 ....A 91648 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axoz-580f449a195f2fc09981af843ce70287b7339db97ee55f02427ffb520545009a 2013-07-24 12:19:16 ....A 91648 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axoz-655d0d9a950181ddfc38696dae9f22093e31f8fce94f936cf229d949f7e3debf 2013-07-24 02:39:06 ....A 91648 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axoz-683f0116a76d928d51b71a25870594f07399c96412ff5fded142f34a03a9a5ff 2013-07-24 11:58:12 ....A 91648 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axoz-6846aaf9bed3978a47d7e1da7682d482c84642bb8fe7f8607b7776c9f0d89e75 2013-07-24 22:47:06 ....A 91648 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axoz-6b305897a223fcaef21e5eabf5fc4573cf0300427d8127f11538c945e711a261 2013-07-25 15:43:46 ....A 91648 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axoz-7514304847963abe87c33d449c751d9087af51cf31df8cc22ed8d620421c1ed9 2013-07-24 20:13:46 ....A 91648 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axoz-7bc4a06f6953d0602e65f7fd23988a1b090a28eb837b16f55b923716725b1b78 2013-07-23 22:32:50 ....A 91648 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axoz-82b412e129cec3c986554e9a2f6f5013b2eb181c203736cfcc227ce8d2ee2c80 2013-07-24 20:10:36 ....A 91648 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axoz-82dfcc8c18b7843b7b30a80ca32f2b3ee995a0e4900f8ad4ecab0eb6d2ee60bb 2013-07-24 18:48:38 ....A 83471 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axoz-85c355e2e70c026520420a8fb92b15ebca1140dc984c99674f6609fa998bfc81 2013-07-25 01:55:54 ....A 91648 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axoz-8637a728328bd48315d53ef4e5021b49582b34f515babeed30b7545bc5c9ca2a 2013-07-23 22:12:00 ....A 91648 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axoz-8787d04a7bcf63fcdeeabb692e13ee23bd0f750b056f6fb61ed3f594ab251b22 2013-07-24 22:46:40 ....A 91648 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axoz-898a28f01078c964995b14843061aa04856a7b90b41d3761e1f32cc641bfa2a3 2013-07-25 09:50:58 ....A 91648 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axoz-8cbb2ddc381ac2215b6fa22a58b550e5ff03f5153fbfdb1edba6e494ba00d606 2013-07-23 21:42:38 ....A 446456 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axqd-49506dd221c17cfb0f26caa1f42af29d93faf620e060133fae31bc08ea6d0c25 2013-07-24 12:02:46 ....A 93184 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axqd-569d437d6ca727e5876bd71e8a268282f276d5689cd9211660ca47c198c947f0 2013-07-24 02:29:10 ....A 93184 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axqd-6b3ed9016705ef17b4aa7c4319c2832dfbac43c2fa4d4b69e2e7ce83dc2dd0b6 2013-07-24 14:40:04 ....A 145408 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axqd-7a2e14ad1e6774f61c8cbfc7192dad5bb982736f1e89b0fd0dfbb8ef70235992 2013-07-24 11:35:44 ....A 145408 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axqd-8a744f368cca982a4a09f9f58b3a3e89f31ca64097210094f59a77bd434290b8 2013-07-24 16:49:20 ....A 1043456 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axrw-37c5fdcfee53dc70e417d010a80c6f10e280a2fd3d5b17580318b4d3e1519d7e 2013-07-24 05:35:16 ....A 1043456 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axrw-49143fd9d31e6fd71c0592bf7c4bbebb2a8720a015f31563d1a5046fbcaa1179 2013-07-25 02:04:44 ....A 265216 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axrw-6be4dc6b16794b53ba06b9ce14c7d9d886490cbfacc49f6b74e201567396fd2b 2013-07-25 07:18:24 ....A 212992 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axsk-587dcc2acba160bad78983fb85617740a53630e9fb127bd6910e05f3a311c573 2013-07-25 02:23:12 ....A 212992 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axsk-784fd96c906082ba1cffdf0b87d0ddff8b6737fb2d6899de11571a1a2076c6aa 2013-07-24 14:35:10 ....A 212992 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axsk-82291a0015bef44bf6652c1bd36dbbaa55fcefe52e71c263beccceb1528883de 2013-07-25 14:22:00 ....A 92672 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axst-2c4b99915d27c873ea129ff2c2efaf1fc863797f847b922a0ae5a0b98da48174 2013-07-24 02:46:26 ....A 92672 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axst-3fb153e31dff2ebbcf3c7b222a528aa7432997f1055f9426d67928279c9d50a7 2013-07-24 15:45:32 ....A 92672 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axst-593b8d89ba1c91ed577941bc8311652ae470b1959e11166f755104cd4ec6fc66 2013-07-25 09:38:56 ....A 155648 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axst-5fcd9e824d79730370c4dd6d832778e811578b01c67f271dab6cf54c542e7965 2013-07-25 02:28:12 ....A 155648 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axst-73042db9ee2f996d02bd6a45391e7f8922a682b66a20343e6f19d001f1cc9eee 2013-07-25 00:28:04 ....A 92672 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axst-7ca60b14d6b874db6e2acb308d07d8c9c57325c89041f42d15704d4e8438831a 2013-07-25 00:03:22 ....A 92672 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axst-88d70b99b2a85b8936e01eb6839f61c43d58aa93cc8d5f4722833e28d4d67fd5 2013-07-24 23:45:50 ....A 153088 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axte-6c206b4b0772530e002a04f5f1b212e78e24474c1726b99ea3e37f05d30c230b 2013-07-24 22:28:40 ....A 178176 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axtm-7ab55d3270d87692e0433be28ff91a731d4d776f0fb8b0a9ff0bbc349aff1783 2013-07-24 20:02:34 ....A 178176 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axtm-7d7aab5b3c2fef859b04406c04e0fa3ccf3610e5d7efe8e0b24fa29fb2485f80 2013-07-24 13:14:46 ....A 178176 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axtm-7dba7c62bb9af83e30acd0dbd257c4e5306b14afefcec0c41305047057e4cd3a 2013-07-24 17:32:20 ....A 178176 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axtm-8439f90b0541cef40f7584e0c6d25ae54935e3f2b35e109464732f0f8394a0d6 2013-07-24 02:33:12 ....A 160768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axuw-771df1c45762b4502dc40f3de6abc11c22d63c01e6d307af279528718f0e05e8 2013-07-25 12:07:38 ....A 174592 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axzp-27dc98dfac0020b798530de570c69f84ab7a24c58ebcdeb88fda744899f4e946 2013-07-25 06:45:06 ....A 127355 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axzp-5bb67be7ea6cf74d6b8d8ea5f7574a411cc6b3542a56cc2f96cc539a17d03185 2013-07-25 11:08:36 ....A 174592 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axzp-7e26d098f49539a17c137e1ba395f633ada291e036e45d57130a9efd76a5f37d 2013-07-25 01:59:36 ....A 174592 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axzp-822f790a9af232597cf6ad45ad9702a329b7abacf64a311e61bb475b43f4b99d 2013-07-24 00:11:44 ....A 174592 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axzp-8505d978d0b7dbd789608a2037688cb0f2a631d87bd9a1f08a6314308b049040 2013-07-25 14:19:08 ....A 174592 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axzp-870cdf9db6f825e16e483e83305563199c67a0ca42e7200c55a49c40b61b9663 2013-07-25 10:55:38 ....A 181760 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.axzq-7f00406fe82e1b497c620f51e0e8eccb70dcba1cf8a71eb06b1de4b11c9cddea 2013-07-24 20:42:46 ....A 141824 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ayar-8559ae0299f0afad8ad7ec6d0545d09eab4758072d6ba4df5accb91d9a53be12 2013-07-25 09:57:22 ....A 159232 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ayas-7eccb0d3a723c9ea6a78feba91c540cc73d1378e51e519e1a6e1296dd637142f 2013-07-25 15:12:56 ....A 178176 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ayat-896f4603d139aa59e065587ad9adad82e6d5fa2746ffaf5a027d6e079c37bc66 2013-07-24 02:39:00 ....A 1098240 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aybn-7bcf4595bd0358d19b1f3c5bcb1f18008ea6f272ebdf2d4cfe04c1186934877e 2013-07-25 01:30:20 ....A 197632 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aydg-2a60cd9221a7dfccb65d13bb3d692ff0db3adea8ffeb70004de9429231f94b9c 2013-07-24 00:43:08 ....A 197632 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aydg-3e98a19f342fcf3f1fc58d3ade239d29240203cba4684394c431340412e9feab 2013-07-24 16:55:36 ....A 197632 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aydg-48d873899abd0537c3e8d74c388cc2da0d3cf380221e449451c06af341577aa9 2013-07-25 09:12:38 ....A 443463 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aydg-4f5ef60f8c62b4ede21e4b7856d0c4986e13eae87064e75f7fd4dd959ccb81fb 2013-07-24 09:16:34 ....A 197632 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aydg-7b6c76d797712af35e345b833f5e2b9c3418c0d771d385c8244bea65a5383854 2013-07-25 08:16:42 ....A 197632 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aydg-8db7ee54dfc3fe42dd9df8350905474597bf6dde8e657acce859edf4ac581f75 2013-07-25 13:09:34 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aygv-5edcb1760843e7d84952ce716b4ad7b7f3a9b4c6c05fa56aaf27595a5db56107 2013-07-24 18:43:16 ....A 195584 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ayju-5d105682e250e94bd8dc353848557c19cc993b6c55a950aabea623c193ff9853 2013-07-23 12:19:58 ....A 520192 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aywc-8f7872825d64ed893d6993f97426993dc9d4ed441e5ce8989adb8bbaaa32c6a6 2013-07-19 20:21:28 ....A 520192 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.ayzl-3df43cc743e0dc042b3c7c820785de6edade17feea0f56a0606842d34daa56a5 2013-07-24 19:54:38 ....A 266752 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.azad-69f9e79f9038d8202a0de3c7ae92bf34207f02626612809c2761a3fad2332419 2013-07-19 04:48:04 ....A 127488 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.aznr-ac14f5b5612bbb108d59676e301abc7e9faff4483c1bde5f83b41546b8dc6748 2013-07-25 13:46:46 ....A 24068 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.bemr-5adb6ca6c220a79784a947c4e2d69f9ce7441aa67c15bbd5dc2bfbd457d2b8ca 2013-07-24 07:20:46 ....A 45580 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.bguo-5d37bb5606ebd558c7f7603a0a2450465892180710aead15a260d99ca30c4230 2013-07-24 21:52:06 ....A 185815 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.bguo-5ed5a44164212cd675601d1e8da3ac5667354ea3d5600897c457e91a12e0ce83 2013-07-25 15:24:02 ....A 6575104 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.bguo-5ed636d9c00f2c5362991c72bc147272b401f3b52fbe4565a9495469a35e0457 2013-07-25 08:12:42 ....A 107332 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.bguo-7de111dbcde668dec31699ff44bcb8746eca1c03e6d045ef47bd08ba63dc40d1 2013-07-24 09:19:28 ....A 4744 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.bguo-825161997a294cd0e5ca78187b0ae9a86302c0809b39b44be4176fd48863a2b3 2013-07-24 19:52:38 ....A 125260 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.bguo-8765fe09816d3ae93210a041aea4565aa80bdffb2a7b176d77509c8cbab57ce2 2013-07-25 15:39:52 ....A 111104 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.bgup-6bef3cf769aa656d42e95544abac1714fb1c2e6680ebe8c14d68e1c6a1ac254c 2013-07-24 11:26:08 ....A 94208 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.bgup-7387482391d09c39813d65cc221fe1cb6af574c01917ade7c2e7603f35a89aa6 2013-07-25 02:37:26 ....A 114688 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.bgup-81348874506b7fcac91805a57bdf2f422b2749cb053dd64b7b03e16ecc857ce7 2013-07-25 09:09:02 ....A 77405 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.bgup-8cc1d23ca895514142311ab5729e5638dc5d9a4cb07b39c80b338f6eed94f4fe 2013-07-23 23:14:06 ....A 46084 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.bhfy-3cb299ec5304ed15d55a83e3953430784dc28692041fa56cb3b3f51669a50416 2013-07-24 14:29:24 ....A 46084 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.bhfy-84c1a30847e8bccb5e6ea51c204589b062581aae503bf274e9b3d44a9ac4f4e1 2013-07-24 22:29:02 ....A 28676 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.fpm-2ae7742f4ad135d120bc2bfb08866f6090bad293b0a04403c3abbbfbf109680d 2013-07-25 12:44:42 ....A 100352 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.kfa-5faeec26daeba74bc63a2dea505a7e3e4556183ffb792329203416670b8c5ef2 2013-07-25 07:41:26 ....A 101376 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.kgo-8c8d1bb45eea4ccfba16c585a33b3886c5e1058e1623887f31a6795aeddc06c3 2013-07-24 04:20:14 ....A 90624 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.kgp-4bac6c6101d5d4afbb195d197a0a04e5f34a9ced7bf772125b19d00a47a4f816 2013-07-25 08:36:16 ....A 90624 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.kgp-7ef1a5adca951937df9c81804e5817efe25a2e7be25431690703c118a5781414 2013-07-24 03:22:20 ....A 117760 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.kvj-8577c81ebb55b579250ab6b1fdd97dc9761328d2193740f2f3000434e666cfcb 2013-07-24 19:57:40 ....A 114688 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.kvq-3fe583742739166fbb73c7a4b6f4da3fb752a91c43252aba0e65994d2aff349c 2013-07-24 19:51:14 ....A 96256 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.kwa-8c2c71dda0a93683150835db0aee72a027074b37d284039db229866239e0b101 2013-07-25 00:01:58 ....A 91648 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.kyc-776fbbe0236a50781d0be4bea3c81c99cc91beff1277950ed28b0f8a0bad018f 2013-07-25 13:06:58 ....A 107520 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.lze-5b386a02ccaa59018ea063381f183067ad31f8204ca46069b8df86e44a0b68bc 2013-07-25 00:51:34 ....A 107520 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.lze-7bfacada8af7585432f3eb8b5fb1b315065864b17c14a9aaeaa7f80c3b1f2aed 2013-07-24 23:40:42 ....A 107520 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.lze-7d825ff67398e992c4b64af402176cebef2c7d86ef1c37214c8f86b00c33265b 2013-07-24 13:56:20 ....A 124416 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.lzf-26f93c8b83669255eaa53583afc11d31b53dae91d21039d38518a4b61d9342f8 2013-07-25 00:19:40 ....A 124416 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.lzf-2aef16b012c7beee1951fb359214d5abca6d339bab98b627f49d3f16c1a1ec3d 2013-07-24 02:51:14 ....A 124416 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.lzf-3d3db6acf0ef9efff23041f2d15e581c768c28e5cee8b5276a1aa34506c4012a 2013-07-24 19:13:56 ....A 124416 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.lzf-3e0f116573a3d5596c123119881c5163a58d3dba674dc8c80d8007df48a30f1c 2013-07-23 22:18:04 ....A 124416 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.lzf-3ed3a6363b63f5babc71f50004241d26ba978aa0db856460606e125301f98d6e 2013-07-24 09:15:08 ....A 124416 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.lzf-4cf03e15d4c58fa48f6c1f9dd1e3b3b68c41dd60b9ce9df20585d2eb9fe7b26f 2013-07-25 15:16:06 ....A 124416 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.lzf-59249d6a203216c8f41706d148835a6c4c283ef8a587f721785aea488f90f25e 2013-07-24 14:22:46 ....A 124416 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.lzf-6446c079f3d8af7b32d6d4e22e09b36389618b781c1cde864bf00b8c2724db91 2013-07-25 06:39:54 ....A 124416 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.lzf-732c15f578e816f952487d012aa34bbed3a979caf70c98a05274b2671671a299 2013-07-24 14:46:36 ....A 124416 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.lzf-7949af6bfb899d7dc4de236a86c9f10e31549e139ba8e6bf5af102b2fae9f374 2013-07-24 10:12:16 ....A 124416 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.lzf-7a081fc5f7989e0acb7bb094b2a9fd22dbf304d2d68c8f1d4f1098cdfa4781e3 2013-07-25 09:10:20 ....A 124416 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.lzf-7dff2ec9f8521259fdd16da054b850f104e6fc89ec9bbf9e3a29c4e6a0f3f34b 2013-07-25 13:26:14 ....A 124416 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.lzf-7e6728ee69cdf81632f6d2a24e6a2f9a1bf66da18c87975c043377cdef827af3 2013-07-25 11:12:14 ....A 124416 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.lzf-8d0bf09b97bfeb69ddcde1b773b47be13605c0a015726b7321ae637fa1677a5f 2013-07-24 03:32:08 ....A 107008 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.lzj-2a45a44b08d9aac681ba25a13831680611f4f0f8c3e674d5996a76531d7d976d 2013-07-24 18:40:10 ....A 101888 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.mah-2ad5fbe9954956e3f001a09a0eb07b7f2eba5fca772b35627ef6e5e5f425aa1d 2013-07-25 00:59:08 ....A 101888 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.mah-4e23bf265acda5955be1fec4c5cdaa71b47aa29f3fdb67fec398f1a70c647e9f 2013-07-25 08:48:44 ....A 101888 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.mah-6e45daac70e52bf310035b4cba67bf6f81dcdb7a30434e8fc7f25b1d6d2a0da6 2013-07-24 02:14:16 ....A 101888 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.mah-7895a086d9dc8304914499f367e3126b1b809c148e306cdcb39f485f176b069b 2013-07-25 00:28:52 ....A 101888 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.mah-842045a9de343055caed7be77eeedae1abc2b92e86a166bf8749ce6bed50e32f 2013-07-24 09:12:24 ....A 101888 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.mah-867e0350a0378b837f0c67a223653e300069965a8bba9181073357dc10249fb9 2013-07-25 16:12:42 ....A 93696 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.mcs-1f611f0f04339ab09600737111fc99403b34a61b325ef1fd29f0c9c576bbef03 2013-07-24 19:36:06 ....A 93696 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.mcs-38b6946a8d4ce74c8b2f9cd31427dc5d321e9b16428474d6d2592bc1dbb7eef4 2013-07-24 18:37:50 ....A 93696 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.mcs-490e191d70e31692880f6254ef6a5afdf0ebdf5f1a04584dcd0f56c3f7258398 2013-07-24 01:52:34 ....A 93696 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.mcs-5c3bc7336ac8782fccc0a76812018f9d270100e4f481342294bf720f34e68406 2013-07-25 01:38:34 ....A 93696 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.mcs-5c8d80649c0c6de030608ba560c22afea86b9e970894d8d5542a3bbe34b229b9 2013-07-24 14:51:32 ....A 93696 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.mcs-763c222464caa6c17c913d350c77595eb2d022dbe5356a6260c169803216f83d 2013-07-24 16:49:24 ....A 93696 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.mcs-7b3a1c7ab19c4326200269290934d19f4fd7b6d03b1095bac5d9f80ec7571d3b 2013-07-24 21:21:14 ....A 93696 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.mcs-7c2a8e89433011c144808f69e9b0dfbb80c7ee2da02db6a129518ab787755e04 2013-07-24 09:15:50 ....A 93696 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.mcs-7cc036734b9414cd92e0979f4bf5fc7f71dc7f68a920a772a063a8330aacf5da 2013-07-25 15:59:46 ....A 93696 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.mcs-847d84f6f0893ada328801f9dbf00e3ce52986997abf532dfd8eace026462d0d 2013-07-25 11:10:50 ....A 93696 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.mcs-8db1f5c3250045660fd4d0a9b5c9c9c3b76e219aa1e461986385fe8290e15e8c 2013-07-24 00:27:00 ....A 202752 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.mhe-68b293f61bc6113277463a41dcb64086792b63f8342304f5fbde133830e98904 2013-07-25 13:59:06 ....A 247296 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.mhf-678dd3cd4151201df85f37c141b9203e70d1e2ca87c91b2bf2ef1c94207a36de 2013-07-24 20:56:48 ....A 247296 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.mhf-6ae233c72fe73561e14d2c4e94d75015fd959034aef0c7a23d254f8e5628d11e 2013-07-24 16:25:08 ....A 209408 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.mjb-47c17b766011a9b8be5fb93ee73db8fc2519ba1cbb99eb9f8d8e07c3a8736e1d 2013-07-25 00:59:28 ....A 132608 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.mjk-5b8c60fc121c6787e427f8b080f67bab972bc5e3bb6f9371b6b2ab4bcf3c0304 2013-07-25 11:09:38 ....A 132608 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.mjk-5fef370bfacb5c66a19504759d470a4171bba9b77e740d10c53711eeaeee6c32 2013-07-25 11:31:34 ....A 132608 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.mjk-801ed2337fac05b3a239a1865e45a28a42b6d0144a6580f45789795778b09ad2 2013-07-24 14:52:42 ....A 142336 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.mjo-4d02e1c05d0b2ee8c9ec3daf992e07d309cd22d4ac9b99b72a8ebdc5c7d614bf 2013-07-25 14:26:06 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.mmd-3be54c00ad270aee9a74d4a9673a2960fbfd3dc570386d269d9799062212528f 2013-07-25 09:32:42 ....A 171520 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.mnh-7df90100e32e8ebf80ba6dfe9078ae4fe11750ce6d7ce54ce32cdc50542c2278 2013-07-24 12:02:14 ....A 121856 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.mns-1e3be68f01a1fa45b8bd76b5fbf316d1aa4dfa9cd2dfd0f028259b21e05c6331 2013-07-25 01:34:16 ....A 121856 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.mns-2f692830564d968b2660b31fe1bdb65c2c4070b4a70de939647142ef816cd5f6 2013-07-24 10:22:34 ....A 121856 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.mns-5adae363304a8f6cb65c0f15c5058da22ce6eaf4f3315b228d02b553860d91ea 2013-07-24 04:59:26 ....A 121856 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.mns-7684dc6ef63fed07b71ace59f052d65444ebb436858dc1110676d5f8d87cad4f 2013-07-24 18:30:32 ....A 121856 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.mns-81249b9280efef6f1bb0e139739090a1d1ce43082d543c882165af0662c164c8 2013-07-25 10:44:08 ....A 121856 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.mns-8da8145aafdc614847accbcc54273bffcbc0081fc0bf023a1d6788b29f4bd410 2013-07-25 10:56:58 ....A 131072 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.oap-2f8af2053368edc412c3df2de94843c738570867387a6c8eda01f240d1b963b7 2013-07-24 22:17:08 ....A 131072 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.oap-820e0b09c71c8e94549aabe09befde65465ad3dafb1ae34c57608f56e76fc0a1 2013-07-24 03:35:20 ....A 129024 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.oar-2ea9216f58906c77c460c567ee4764e6c7249f4fa08e9922428cdeba9a4e20f0 2013-07-24 12:21:58 ....A 106200 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.oar-68cb583f1aacc86e4cd20f4fecba05469d047172c9c07e4caba170d1a917be7e 2013-07-25 07:53:08 ....A 129024 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.oar-7f19cb112790035037424dbb403292a625d52a24e3bfbbaa8a010b46420e2080 2013-07-25 07:30:42 ....A 129024 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.oar-8c9bd635445ddec250062ea0fee0163695576cc7cd72f3212f956b2f967a55d6 2013-07-24 14:30:14 ....A 129024 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.obv-2f62171f94f4f748d868e6814d1b160239c647464eb7df7f340053dac8ba82af 2013-07-24 19:48:58 ....A 129024 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.obv-5675ece8b7e718843cf4527a30f6d0987763db2e470c4df7c429b32bbeb47601 2013-07-25 06:12:30 ....A 129024 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.obv-57dd37ca2292304f407c1b77ca40ff66cc5f391275e894e994d9b0707741bd74 2013-07-24 13:00:10 ....A 129024 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.obv-5e51068c63b2f22b649883ee2c80e56dda284112242ff7a7f9ba7073bede833e 2013-07-24 17:56:10 ....A 129024 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.obv-6bde2c1bd3c3ad94136149d01e0aa4d29694d634e7932d00440c0d15342cf116 2013-07-25 15:51:52 ....A 129024 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.obv-6c8e27eb524b419b6da8a48bd88555621d95cddfbdc4ef224c161dfd5d9b580c 2013-07-25 15:05:46 ....A 129024 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.obv-7a736e6ea3c36f93abb42bec9145f017c52ce5cfda50e832fa5081a7b393ce5c 2013-07-24 08:53:28 ....A 129024 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.obv-7dc432a84366f501d2b1662e49756ddbb9bbc0de2203231f1492c103a003922b 2013-07-24 21:50:40 ....A 129024 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.obv-8acb878352c781b8ae00598eca8635fa4e6392e2c9efc20090c27c2247ec145e 2013-07-24 10:09:06 ....A 151552 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.oia-3f98c8e18c6b56e0b46a2a0db5f4a7b65d5aa9feb97ba43f1b0773577d854ac2 2013-07-24 20:54:20 ....A 151552 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.oia-5ed89971c634a93489c4fb02de8026e4b58e8d4d480c2d293be4b95e00a53e44 2013-07-25 08:37:24 ....A 151552 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.oia-7e67ad5022fb5bef2c7299e1073041c24ddfb3cad64251da81401d78debce972 2013-07-24 21:32:54 ....A 151552 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.oia-82dc44ddb131c2f46fc139edacafa01ee9d8c01e92855364d2bfc13569ffb2f5 2013-07-25 14:41:42 ....A 182784 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-1d8be7f8692ed5f1fbda7ab0c7bea8a6aaeb750c077833a73480bcf1142f8ff2 2013-07-25 12:27:54 ....A 196608 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-1d9edd1fe6026554c4b9d70f3df9e92cab30ad4585478bc0067e116822038b35 2013-07-24 19:59:18 ....A 238080 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-1dbc8a53a8f934aee63de2cb1ed6112c91deedc02527f7528534666e29c431eb 2013-07-24 18:21:52 ....A 207872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-1dce98b4e33bf09b65c4b8f40793fd08fa145775ceaf0888dc13a95109b0f201 2013-07-23 14:44:52 ....A 193024 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-1e1c4b5a6f70c0a2392af3d5bb5ac1a7528982fc1a0afb6fc58240c26a06139b 2013-07-25 00:10:42 ....A 141312 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-1e2577efab21a147c633914dc4d8ac1ba7b75f1d4da1950afe91c7c052f9efc7 2013-07-24 23:29:38 ....A 461312 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-1e2eed325c88f683dc1bc7494bccd556ede33062d26f6d570246c9251800f067 2013-07-25 06:55:46 ....A 106496 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-1e55b129eaed82d3c47e13cc040d84b680316102552c90f3200fb923c0efeae9 2013-07-24 15:20:08 ....A 96768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-1e6370014e33c85a6af26e28bb72558e72a9fbc24e93f69a55f40b1aed230d59 2013-07-24 23:16:00 ....A 232960 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-1e7f79695db2afc0303a5ca8b710870cc87adf1711ae16ae9b4c140e492b6c23 2013-07-25 01:42:52 ....A 280576 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-1ec2e259031325827f1b99207d8a2a315bfc96b532b0d946f03709974855e600 2013-07-24 15:59:06 ....A 106496 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-1ecebb439618f9773122eb9829e88373ad5af9dfe768f1895aeb64d70a03fa0f 2013-07-25 14:50:10 ....A 116736 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-1eea358d20bde6c83f897b24f570ce943b66750e723129b09695758bfa035d56 2013-07-25 01:42:24 ....A 641024 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-1ef57cb84a11184294b097dddf0ba4c534da78b67c7ef9f79baf0f849304b35a 2013-07-25 13:14:08 ....A 183808 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-1f1f1cd695eb20cdba788ad028ecaec8a6b565d7a14d896481f68d2a62dbe6a1 2013-07-25 13:02:50 ....A 630272 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-263c08d62b80fa0ce436a6381d81e764ddeaf5b3be226b236a0647c5c9e35858 2013-07-25 00:36:18 ....A 182784 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2699dc792caf72e8ca2bc7a36b8087589ccd5d9620173648a2dda4a92231f92a 2013-07-25 13:08:20 ....A 237056 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-26ed58ac5dc2eebddcee194c5fb60f24048cf7fc2cb5df4d5b67b108c206c2af 2013-07-24 13:53:10 ....A 151552 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-26fab06cc181e2e9b34b2a2c4953b196589e5eccf86fea2b02fbcf5d7cac88c2 2013-07-25 16:07:54 ....A 238080 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-271b4c9f09b5213143705fff951e8ee193f550adfc3f0bdfdc676ef31b8f6bbe 2013-07-24 19:33:28 ....A 96768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-276ac3d735536d9c01e2aadacbdb665aae730dd1483006b6a3ba776174de7dcb 2013-07-24 16:40:18 ....A 256512 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-27cf4e119ac9f2aeee3559dc2fc60cea14c6f8adad7bc0de7358cd066a753a1d 2013-07-25 00:33:44 ....A 148480 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-283f41c5036b2897e1d308cdf9eb8dec47d69d64ae902aa7ea5afaa0cbedd322 2013-07-25 00:53:08 ....A 237056 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-284536acf0aedfbae9163c8550ba54b842d49b8a355adc5ac939d0bd8c0eda0c 2013-07-24 23:42:10 ....A 497664 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-286d496feb958cefdf8ca849e4619142fc5c27dfae4c5837a38e4bfb725139b9 2013-07-24 19:48:52 ....A 186368 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2882ee2891f028d52f6f73eb8f03d12ff0a6c3eeba46acbb2ce534d69e2be0ea 2013-07-24 17:08:52 ....A 228864 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-28cf7ff140c7d3685d857d20e687f446f603bb8363bdf1ba12c62747fcd0e7f6 2013-07-25 06:38:40 ....A 95744 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-28ef9d9874e5a406e6953eebf41349b56d1ac42da3ce3d5c9b95c731d73c9dbb 2013-07-25 07:51:08 ....A 263168 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-290d5df104cbfcfd65fadeea7007e016145a4814699cc7a3c51cae618e9c6a3c 2013-07-24 06:02:32 ....A 460800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2933b3b5ea6b95780797defbae78157ac5b6c85d83c66c0241c2eee47d29c648 2013-07-25 11:18:04 ....A 182784 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-294f70a90884e35c6766c801fc150492c41307f23c2addb9993a9028acd6c5c9 2013-07-24 07:58:30 ....A 116736 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2975336fade1d40b9313fb93aaa0e0cac703b8a7853b92d673cfdcbfab182001 2013-07-23 22:17:36 ....A 268800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-29d0173570590d8c29d86c34fb6a6430c07461876666c898e48fbb63d4135650 2013-07-24 01:38:44 ....A 381440 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-29f82221a0370502848d9dcd8ee2612eedf3907a840b8a99c27a03e756cdfa0d 2013-07-25 06:32:32 ....A 426496 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2a0732a5ad8c26d5666e1bb74988a4d32b3cc43fa5a0f8a431f3213e16cf7510 2013-07-25 15:57:20 ....A 238080 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2a201d231367330e821f605d66b9e5b2104febf1058ce1dd5d1d7145594a9570 2013-07-24 08:10:46 ....A 162816 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2a4d79fb7cb5505ffd47d914806e74bb577d573bf823092c433cb481c57e8366 2013-07-24 23:20:28 ....A 479744 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2a530faafd23cb5a134a41f99e7dade896d71e6b4be27fd3ab906d5edafbf8e2 2013-07-24 07:30:30 ....A 203776 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2a544383dd5939227877e50c8951675fde52435694b3d55e510f82aeb60b9419 2013-07-24 08:27:14 ....A 440832 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2a562a5b032c35472d9eaa2ccfdf62c3753e77c4c8deb4dc4a1c995de8ba01b9 2013-07-23 22:27:44 ....A 237056 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2a5f3de78798815670cb71a6bd60406c799e8a3d5ae1cab3d912276bc4ca28dc 2013-07-25 06:51:08 ....A 115200 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2ac558d6a65c21c817b287056d0627576f61c5d072d9934771da238535f62b5b 2013-07-24 15:23:42 ....A 82944 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2b3bdf0c92222f77c4cde4b5d7ad47a8fa847fb13e19ec631d3e241897470af5 2013-07-24 19:53:26 ....A 217088 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2b6d6622c168691a562121c05db11c1239d0874487eca0f2cd72013ec80a85d2 2013-07-24 09:55:10 ....A 251904 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2bbbbfcff2abedd78843243c002e5137fe48c7ef6bb9b5af82ad04d1ea1db7f1 2013-07-25 01:23:02 ....A 150016 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2bf77259e99972b22198f5a3929e1bdf7c399d5fac15ad79a5207f884930d291 2013-07-25 12:12:26 ....A 217600 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2bfbe9e529d4ca0f2573708fdedfccc1562604c9cff6607fc542c967fe46fdb8 2013-07-24 23:24:30 ....A 106496 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2c1db513ad553833253bdd362a7ed60620fbcc448c6fd902b6345b633d125e11 2013-07-24 20:46:46 ....A 96768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2c58d3c5e0255b527bb7bc133ef029c5ea757db905e1d7765f4549d7d5177453 2013-07-24 14:01:32 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2c66e3d361d944ff67b09567bd4cf882a58db632fe6e18a43d7479b9d4aa50a1 2013-07-24 21:10:48 ....A 230912 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2c7071238acea9ed49d7b04130592172a67e9e03a758999c9373a76f5429ef94 2013-07-25 00:38:34 ....A 461312 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2c7591f28ff90ebf7a29f5c2fd3e9819d69f6c4cb15e95cf55f77c4816006793 2013-07-24 04:45:04 ....A 198656 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2c7d9d71187e4031a2ab384124568c1b2e97534adbf9e9011f41f797da49b549 2013-07-24 23:58:12 ....A 800619 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2cae5fc0dfeff48ef77586a2aad87135e6895040ee1c73b4653b4c8bd4bb7e37 2013-07-25 15:02:12 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2cccf99ce0cc1646b8333d507d964bb672483dd9e1a83cd7b489b95bd261b3a0 2013-07-24 07:36:16 ....A 193536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2cdb792afb2a30d49e1f7e3c9f7187baf2a6ca77b51373d3d914bee644e99e5c 2013-07-25 06:28:46 ....A 95744 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2cf31327e6154d1092107235d87ef43a20cd384e83247ac55799b477c0ca594f 2013-07-24 22:03:06 ....A 151552 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2cf3901b5802c2fdfd9feb664cefff78b5cd23b9bb3635305c9346feba1c7aac 2013-07-24 16:17:56 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2cfa35c9184ba8b1d3d93267e32e4331b114932b3343eb6aceeb422bdd69c2e3 2013-07-25 07:49:40 ....A 268800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2d8311c5c0fb2ee9292991cc31da896a9db2190e764d8ca8ca4bc63ae5719985 2013-07-24 17:42:18 ....A 238080 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2d8376ab631a34125eff84957043f403354ef9f6ad8f97f3affff05f15639df9 2013-07-24 19:28:52 ....A 90112 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2d8cbc533ebec6764dce428a0b58ce1aa0fbce326ad34976476714604cdf1258 2013-07-25 14:05:08 ....A 372224 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2d931c3a861c250da50e0822e6fc1da463c8899c8c54b841b8dbb7318bd9081d 2013-07-24 06:18:54 ....A 150016 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2d954b135d5876275a3331eaa3ab2bfd748df7b20890f108edf279df246f8149 2013-07-25 02:09:36 ....A 263168 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2dccf3cbb9523282e39dcbab82d3359cb30f404e38b4a3f6291963bd0a329d0e 2013-07-24 00:46:54 ....A 27333 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2e044fa7fab74bb5971df6661e9ed65b89c2cf930e935a54528262022b4cee8e 2013-07-25 14:11:56 ....A 115200 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2e0be0aa68d674ad8f5a68a8a5165b9ef3f2bc3b56e7557c7ca20585c7d425ac 2013-07-24 21:20:04 ....A 150016 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2e2f955f8182eaa59b8f73e1368ebb0a83126c49387ce3f56ad5600ab2f80c05 2013-07-24 21:31:50 ....A 451072 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2e40d395ad2a4e04aac03eb0e30fd581235451f4aabe75ff04d28b4860da1d14 2013-07-24 09:44:04 ....A 141312 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2e7e06e6600abd024dae47ae3c904cb6f95ab3a270bb4eea18dffc0c5f49aa3b 2013-07-24 10:50:42 ....A 109568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2ea6a72a9bb466d1a4c05d086dbb8f0386e426e4e66a035d48b0956b8e3e4bc5 2013-07-24 00:43:20 ....A 211968 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2ecfb189dce1ab85c82614fd9e3acc6b678fe04ff5272d23fac0b338c77b9551 2013-07-24 05:50:08 ....A 115200 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2eff4dec428ef1567829da2c4449f4110b382a5b0271e6cff61c00590b03a799 2013-07-24 02:45:22 ....A 381440 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2f573459162b8ece85533c21e8e71abcc33e5283c5744a252654db5287742956 2013-07-23 22:55:36 ....A 479744 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2f770575cedba650a814cf0e3f89c7736644d664fd7e2447b1b72b99d1a74300 2013-07-25 07:56:14 ....A 229376 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2f9f19e32dca5afb0e267dda43c42658323c37d2573f52f0b3042a903dd37659 2013-07-25 10:01:44 ....A 225792 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2fcc2ee803d5d847d6f1dcc6e8b34e376584e5477a2bda6ea7383d22c67ab0e6 2013-07-25 08:16:12 ....A 378880 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2fd445ff106171b6d4891960d667e009c75039ab54b0fc5a4ceb0fdd7a1741c6 2013-07-25 10:51:40 ....A 232960 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-2feafae93f6b961e727ab4dafc73b61a55cfc98bb1e57325fdb4b89947ea75f3 2013-07-24 13:23:42 ....A 183296 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-370bd8c2079b67cfa6bb9fea613f000794e3e5822e4cc1db2496ec4931889af9 2013-07-25 06:48:44 ....A 235008 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-37c7ef4b54d65ba22b90fe4d99811026f408233300f7d68ed5856b741e54a9b8 2013-07-24 19:09:30 ....A 96768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-37dcfeb37de6803159f6e3db239565171bf0ec0b5f452f800fe75ede15c9dac2 2013-07-24 18:43:44 ....A 459264 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-37f70bf63353d1b633e11b16693694edb37a44b60386e45d2c7d8ce648aa2290 2013-07-25 01:37:58 ....A 214528 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-384e39ceb9b59ab3a297ccc5516d8bb8772bc8e6e6bded7ab623287d2b8316a4 2013-07-24 10:57:46 ....A 96768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3864e76abc2301c6d180007e5a43af60bb1ca03565a39d56d3d4f27c5e743572 2013-07-25 15:32:34 ....A 105984 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-38ef4e54f8264fa9d3a79b6bbd8441f3a5bfa3567cd6feb98191743bd6cd080b 2013-07-25 12:39:26 ....A 229888 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-39617b003c9ab3bb47811914efaf13a7efb92b3e5522a8b330442d27773f0fae 2013-07-24 11:08:14 ....A 114176 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-39ede0717a54cee62c5c18795fd995ad373c1d7ec82a13fd6a6964001c791908 2013-07-24 15:05:50 ....A 225792 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3a09250ef773731d79511527fe9cf734c6f6a10a1173bc330b580200a9862fd5 2013-07-23 23:22:14 ....A 615424 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3a296edcabc10cf65bbb790cac99260caa81d199885a457009f063dd7d998495 2013-07-24 12:43:54 ....A 235008 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3a6d7399f12dd02908285dea97d77f247c23ec1d9598a245d280f6cf87f66764 2013-07-24 03:25:38 ....A 162816 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3a7a66ce3a4d8bcb1a075e376c42789f6b28fc3aeca3deb14b85562ca4e16e02 2013-07-24 22:40:38 ....A 141312 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3a879b833f91a85011d38df4c402d1cdc0bbb20407fb8a31d64df1189c6cda81 2013-07-24 23:03:26 ....A 150016 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3ae0e132b4f6599442f983c34ea5d28dd6233fafcd83d24f132bb5435decb5a8 2013-07-24 00:46:42 ....A 151552 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3b1b92c0e968d480d1565aa4f73e51cb69be03c09af5e0be170d1b52524ddb00 2013-07-24 14:43:30 ....A 368128 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3b2b650aecc9d98c9be250be98e05cd8b07745ebbf10567e00469e637a86c990 2013-07-25 01:59:28 ....A 96768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3b40b3c175587adece0f782ae35646de930e97771d41dc9f94dc3fd058577f00 2013-07-24 10:47:44 ....A 227328 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3b6001100be2149f4b478805b4d16974cc6776dd4b895249110c7b4cbeabc878 2013-07-24 14:47:08 ....A 182784 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3b6c791e915ddeb3a10e40c08bc67470dadf016ed8079240296a50048d8d8b8f 2013-07-24 19:22:54 ....A 97792 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3b9981aaa7b2a0d218795fb23db7fd10549fdf697c535af30582a01aa5d31e8b 2013-07-25 07:24:18 ....A 207872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3b9ae4e421f73afba1b15cc658577e174128a3b0261c06fe9ebbddd3d1e52f02 2013-07-24 02:42:18 ....A 229376 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3bafe205ffa981a62c774b7cbf6e8efa8da5bec7d1f6b27c14819a9cde6e85a7 2013-07-24 09:06:28 ....A 109568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3bf33c6ceb811c442da9b291706fd707db3e7b2f4a5fa685d669cd1c8ee5ec29 2013-07-24 13:15:08 ....A 260608 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3c34557b76051cc9dfcb93209305dbfbb196ccc8714a957f0c4cf485d1c12b2b 2013-07-24 17:14:02 ....A 95744 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3c50833bebeb780dabe10c44b730498cc55be00a03a85d0e185001433fa24e84 2013-07-24 23:59:16 ....A 150016 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3c557e170b4dc7f5e2c626b3a11cbf48328990492c9e29a681b22ba1e69ca197 2013-07-24 02:20:24 ....A 497664 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3c571655e61516b7c3f3772e46d60b2d4289e700c5ba9c490d8134e96240e330 2013-07-24 10:23:50 ....A 416768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3c624ce16efc92aa6f2d90768f1dd8747ab3df2170550b1a41b36cdfaf3c36f6 2013-07-24 14:58:44 ....A 120320 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3c687df4efbbe9b8e961aebb0c865ea29ccfd4dc723dd7895d483f1c6ce930fe 2013-07-24 04:28:38 ....A 182784 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3c78208482d0a75e6cc0f1b301d95d3e5853f2950969433e0824227d704b7561 2013-07-24 14:00:46 ....A 106496 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3cca38e2e7381a3c43b7b94504a3ed906ce394878e27888f9bed32cb9f3d0b30 2013-07-25 15:17:38 ....A 151552 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3d35dae61be2b88c9876711706dc9caa333abcf6bf599e573888cbc97d0afddd 2013-07-24 09:45:42 ....A 227328 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3e0115305e8fbf8508dcff5ff809205a0c4ab9fd0b394365791fde2cbd0f9f91 2013-07-25 15:21:44 ....A 184832 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3e448a86548dd84df2f01112d2c39a03cc1bbc04ee0bd3d28ea2267250884e4c 2013-07-24 13:01:50 ....A 235008 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3e4ba98935b5ba76b78aaadd48d12c258c9a7230c520b77ad2d71b428e12ec00 2013-07-24 17:02:52 ....A 227328 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3e5d2f361c6a2b23e05af29440ee02d5278c662fbfed7797eab2f446bbe4552d 2013-07-24 20:39:36 ....A 105984 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3e6d1c3b3d36e879a969e0ed2bfd8b89ff577d9c2dcc85402316ff606d5e3ee2 2013-07-24 23:03:56 ....A 235008 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3e7e19aded253486e9d8b0e4d61016b5e2d9ed611f3c387d8fdbf4868620a3f5 2013-07-24 05:51:12 ....A 177152 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3ea77dbd283d5e8651bdcc545c94b47d0e41c62720688d845b832258d5a91bdc 2013-07-25 15:28:26 ....A 527872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3eadef83481cdb43652fb8233349acff8d2f67eb4f6b46864897f7e463c12605 2013-07-24 15:14:14 ....A 288768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3eb8f8933c894aa99f0f065283f3ba0843c4be4c4aff25fc692b63453400c0e1 2013-07-24 21:08:14 ....A 97792 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3ec4bf5808bfac99a7b3468941c82418a86f16c700024bac8b8c7625c34add86 2013-07-24 09:55:06 ....A 237568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3edc626d703e3598fe95b8278741de5047aca205868ae8b7d0f3f5256ac01243 2013-07-24 12:40:18 ....A 280576 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3eededb6cf9415a034408881de455579bc242b37b979ed3cec21c8f59cfa389e 2013-07-24 07:31:48 ....A 106496 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3ef131d9b97b213d586cfd4bc642c6d04d77218c736f826ca0aaaf7eb8e198be 2013-07-24 02:56:58 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3f05306f05cc5c3ac0dfd8619648394588e37deed43d356bef2c73c7e64d38a8 2013-07-24 01:41:50 ....A 102912 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3f1c2ebc93fc4d1cfacb1925fbf15208ae66faeafdf1ca2f08817789174b2184 2013-07-24 21:21:28 ....A 105984 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3f3074fbac8d181339dbad053bd1ca0f90ec7dc8ddc8bf6c6c6f966e63b483e9 2013-07-25 12:07:26 ....A 479744 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3f56689bea32d8665f6ffebaee27cdc2747df7dc87078bdac871ad7b5d417273 2013-07-25 06:20:26 ....A 237056 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3f99c69cb29b47942be4528b533757d4d9b5342de96a3e426b93238cc824e1d7 2013-07-25 01:10:16 ....A 225792 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3fade4aa73aba6e075afd20bf3d08254ae0b9f893837aad75d8f7159e80e1c1a 2013-07-25 07:12:00 ....A 227328 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-3fd54e4bf0bfe0128ef9782efa582996348e9ea5933ad3dc73bd1f9fc484790e 2013-07-23 13:37:24 ....A 230912 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-44649ce933bf2839bd9471920bc868fed9396676b1c1f61ff2da76fc2214169d 2013-07-23 14:37:20 ....A 212480 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-44965cc3f96f2f80ed6695383ff8bfd0aafe6e7b1ae2143152eba6a896a7acb7 2013-07-23 17:10:04 ....A 193536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-457c426aeb2c5a861387d9a2a105b9fe11f89b62389d801fb3ea3fc911ef5a0b 2013-07-23 18:29:24 ....A 215552 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-45afdd7081aeafa96bf9e219b42ccd74fbb8c45b4fd9843649ac05d3ecb7bd14 2013-07-23 18:16:36 ....A 83968 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-45bfaac1c8a1ac8d12e8675ce2d5c8bbf8c62cb3a7e3e6b3f98416af798da75c 2013-07-24 11:36:54 ....A 239104 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4611d22470da90a3858acf34c04823efe2e3b21df3f7f63fc0e4a0da6abce238 2013-07-25 02:20:22 ....A 227328 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-46b6ea4aca8c166481d384e5e5ed224964d5909c9b3d39199bc3a8dfef494f60 2013-07-24 22:20:48 ....A 446464 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-46b86f5d0fe14cc5676b8e566fc600f70f6f938225fa79d6f1e33ef5c602b0ca 2013-07-25 13:51:20 ....A 106496 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-46e200a472d6689a5dbd3afd4e9931d6bb742c32bac18e5710ef50ab470dde5b 2013-07-25 13:16:30 ....A 151552 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-46e6a7966db87a5843d1d7184ab930ccd739f8682299b22331ecfd4ad6d8a977 2013-07-24 15:31:00 ....A 225792 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-478b64bfbffa292450fd50854938a641c9765dc164c43159677faba743e5986e 2013-07-25 00:10:54 ....A 239104 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-479926516aef0bd4e91da41b4f3911c107046abc4dec8842c366eaecc1bac0b2 2013-07-24 18:33:08 ....A 461312 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-47a8473fa434f77b711eea741816cb0f8588449ebfe9580b68a9f325de0507b8 2013-07-25 12:36:50 ....A 97792 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-47aa0e9127140b4b73a26ac8549b982ae244d8efb6d6450c79850bfe7a495bc0 2013-07-25 06:33:16 ....A 204288 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-47ab48dfd07bb0e879bf70d56ac247d9f6b651adb6514a21f611c25c1ae7e5b7 2013-07-24 22:24:30 ....A 461312 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-47d67252eaba274e85dc91d3e30ba4abd1fd39348af7f375e9f2de877ffa74f4 2013-07-25 14:07:02 ....A 105472 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-47f6e50b3a227282f46baf3759c4c22e80eb54506ad8a01c716078f82ce3829e 2013-07-24 23:28:06 ....A 103936 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4804daaa04599b4bc569efbb33a5fd80b003760ac9c1505f34ee507aeddf87f5 2013-07-24 21:46:52 ....A 90112 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-480e9c8eeaa4a27b74f2a4c2f843b5b4bcb37b984ded0a5cc2b0d509a23cfabd 2013-07-25 07:18:16 ....A 238080 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-48458a777cdea435e3a2b7a47c548891f302f83ddf4009c1d5d6732e4e28b4a5 2013-07-24 12:24:16 ....A 141312 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-484a48c4a9347cf8da54d10643a80bc3dd4514f79d1f0bfd8a8191cec2319643 2013-07-24 11:04:32 ....A 237056 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-48cb509c3d6a2e440c6635455db5736ad2ff65d4203d40c67b18be7ea7d916d0 2013-07-24 20:32:34 ....A 206848 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-48d4deea8f7cae621bb5966145e4f8490d5b9afb32883d2ba853f124c84013e6 2013-07-24 20:09:16 ....A 94208 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-48ef7b1a1fd593313b973b2788ecbb547aef8d5a8d1ff781aba2415e4240dbc7 2013-07-24 14:42:06 ....A 95744 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-49007766df385cb09e654a0d8e246ed9289ce2cbb38259f86037a1b17e6e38cd 2013-07-24 16:16:32 ....A 72192 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-49557e874fdf52e473917f77e7d272dd22a27e78e9bd679796cacbdeae05e4e1 2013-07-24 05:41:10 ....A 444132 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-49bb2cee6003a5a41f3cebf2d183000c38d79e7b8b886ab9ef3e2ae395617795 2013-07-25 12:05:20 ....A 115712 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-49cd65a977d0ab01756bc2c117fd80ffca76ef8cf53e1227d90b5706d5b45ca1 2013-07-24 18:20:02 ....A 459264 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-49d1b0eacf241b8fa2a93a1df9a3e1378588288970e34c590e55397df5b6ad3d 2013-07-24 17:17:18 ....A 150016 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-49d8a0a3dae9c788568465159127d78a85d9a6e21620165b1db25890f2fe1962 2013-07-25 12:05:18 ....A 97792 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-49db3efe773ffeee214f3a4df6021843bb8ebbf40b59fa80ff48dd32e9bf78f7 2013-07-24 16:59:30 ....A 236544 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-49dfb046814ef8f663ceb3ff4ab8184c92d6563e166f145427701d54d6481f43 2013-07-25 12:07:40 ....A 120320 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4a21ae04f6b76b76415c61b229af8adf51e54f188cd9e729316b14b95767b46f 2013-07-24 19:45:52 ....A 92672 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4a25cf3211a6585a22133918a0a1f2e01d51f71b5c1c6e7f19971e74336b7a49 2013-07-25 15:04:42 ....A 96768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4a5fa49169fcd41ef1f83e8bd47380fbec5c11373221c01be64785334f1ac722 2013-07-24 10:49:32 ....A 116736 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4a60b43e429fb0abddd233d8fe6d0ab4d43a04cba94f62a1994b7a9c4ca15de9 2013-07-24 23:22:06 ....A 268800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4a6cb5c8f4de134754889475a9fc7a54dd99048d66bc701a67261caceafb7d64 2013-07-23 22:50:44 ....A 151552 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4a9e4ecf172ab234f4c09633389b4c7422c0409dd7fb4a99e0bcb56f8091c039 2013-07-25 14:58:16 ....A 102912 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4aea3e07bacc8056b11aabda061117850e221bdd3b1cad9aa3e19f4c62b17e76 2013-07-24 07:29:32 ....A 82944 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4b38bf3a24093f4e11df61d0a32d7e125d0208fdb2005b960f449e667742b0c0 2013-07-24 01:51:58 ....A 435400 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4b85dbe0a82a86617c6ef57c440a7f9a1f804875939721fdf51e17d5f4785efc 2013-07-24 06:48:40 ....A 253952 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4b971b2d6c2301b8610c92d8a1e41bc16ac7e01eacf2881f0a7627e969f2616c 2013-07-24 19:36:58 ....A 241664 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4ba42885b4a0b5e7f09aa385880452a1da739e5b4a431b9b88954f2692901bff 2013-07-24 23:44:58 ....A 253952 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4bd08065c16d2343236d8e52b883978e4571cb7818a8485e3fe12e061740da07 2013-07-24 19:00:14 ....A 113152 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4c16189a01c3556d6b7b71ca5c40b5aec259fdfad71ffb3f080a062a2eb8ec7c 2013-07-24 08:26:18 ....A 109568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4c2aab8fb400df8506916ec1682cac4f8faba952142da3989b9f75528da7c577 2013-07-25 06:21:30 ....A 237056 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4c501adfeb6baeb17d24f2113194ef59ee3ab17a7f30c60228313bada98ba335 2013-07-24 23:36:02 ....A 150016 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4c8eecaebeed1dc7ef518ec1f34e8c0ab4067bbfc129a227aa085977af19ac1b 2013-07-25 06:37:32 ....A 449536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4cc7a00b73e5f45585657db99bac32b37e0f037a7ec1209a26300bd794ac9482 2013-07-25 02:46:56 ....A 217088 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4cf5f2b2c37604b916f25a3c22cc3c9e738633234e3525461110f57dbad384a4 2013-07-24 07:32:10 ....A 106496 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4d04894c615733fb14152eb718abda88c77823e9a2266ae4b9e0f673a5cbc8c6 2013-07-24 08:24:48 ....A 120320 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4d0fee3b7613bbf386157c263d2bbcb74ace99b4973dee873de374db14149ea6 2013-07-24 01:34:00 ....A 116736 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4d28ea9e6f2757368ff17572e9a6c1cdc2e1b1d246befaefb852d732da7653ff 2013-07-25 13:01:34 ....A 235008 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4d294b269134f7fef2db9af760d0633ce7aa0cf817ec0eec34c143d1849ff40b 2013-07-24 15:58:44 ....A 227328 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4d4e5f349551cbf770441a96f151813511be85e3c506d0c0321af691abeda0ab 2013-07-24 19:49:36 ....A 199680 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4d78ab5f2e80c61b0d2a4bee2a43799639c8c15ab4b703cd04495f3543199aae 2013-07-23 21:51:38 ....A 496640 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4d9a9479144adc32a169bf4bc374b71bcdafef10da77361098e2f8defdb53434 2013-07-24 21:14:16 ....A 194560 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4db1af4de816eeb5acdb637c54df85e3656f2bb77a41beb370cd5f6b239d8378 2013-07-25 15:54:50 ....A 106496 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4dd2e916d3ad4accc7a186eaae7d3b31cedb583ffec265220c8b05a6af59a741 2013-07-24 03:21:58 ....A 96768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4dd34697f95e50c8ff92866b5ab8b8c28fb9d5f9175eb808a54dff5b3b8edadc 2013-07-25 01:44:30 ....A 158720 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4de215bcce9e2ac2ce6d3cffb3613bb6b1ee8c7ed3a8363c06c2b1f7be5bd5e6 2013-07-24 05:52:46 ....A 86016 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4df05030a8aea169d4e882489171eaf4310b67ae53772112f050b8bdd4c7f69e 2013-07-24 15:04:18 ....A 114688 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4e39865896630bf8061f4ee8f3843316c02490b93652af9d2b9010223ebe6644 2013-07-25 07:04:24 ....A 106496 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4e464f956c0cab9f9085beaadec844ce8590afb12d08b364a58d3617be5c3e9e 2013-07-24 08:30:18 ....A 71168 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4e538325461cbb20ec156979a219a222e3abf7ad8a1b50de085c8a902342e44b 2013-07-24 20:37:56 ....A 217600 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4e63e78efdd0ce02c7912756534997fa73b1a729ece487bc3e569f55bcca10df 2013-07-24 00:54:20 ....A 92672 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4e68da7038a1f327be43e23ae9eb1a77907f2ab18041b3f0bde8d731d3a05938 2013-07-24 12:43:22 ....A 115200 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4e6a08d07c52d60a29be88edc09f3e0ee8bdca45aa6cf0e572818007b30471c6 2013-07-25 13:41:32 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4ed9bb6bac0eb77206281c60f2008cc178be03dd56f5b971cbb0d214e13e9de2 2013-07-24 22:07:36 ....A 256000 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4ee97bd5a878e06bd558f4d0b26c12ad1fb3ceab68e6643c71a85f5108c688fb 2013-07-21 08:08:16 ....A 102400 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4efb39073a2c53034897f482a980bf47c2901b3424c112bdaf2f216dee8e0d39 2013-07-24 04:48:08 ....A 115712 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4f0ef62752522f1a21fc91a90b4870ce3294283d31c18b7cb9969f9a85d0d608 2013-07-24 17:35:28 ....A 96768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4f1d2dcf3120b501e0d7204b9b0fbd49d72efc00b243a235b11648d85ec7f1e0 2013-07-24 11:47:56 ....A 253952 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4f3a58167e1b3fc34fbda8673419d33f31fe1325d73afc2b65af2f09688e6eec 2013-07-25 11:01:52 ....A 150016 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4f59a516fa25e1a98690f3fb2a7e3bd7b90f11775cf6feb01a51aba8726bcd6c 2013-07-25 09:31:04 ....A 228864 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4f6531f10e7f110e75d53ccf9a1cc5f6162b98072da66d0862b5d3f9f484d688 2013-07-25 09:22:58 ....A 641024 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4f9543e7764e14e6707827b29272c62b960b2f581e13c16e4889ba6e6c905a8f 2013-07-25 10:08:00 ....A 96768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4fc8d1b46ffb0f27181d8a66e569ae95d3177355b112116bb1def402c60a5492 2013-07-25 15:26:48 ....A 540672 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4fe9d7a95f806c83281114619592dcc12081f99f56dd9e79e16c84d990035a4b 2013-07-25 08:21:50 ....A 497664 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-4fef7e28fa176f322e5c60bf97b7a9437bbd8c744eaab91c7d2f62ee54d214a8 2013-07-24 21:08:14 ....A 96768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-56a720c0003fef2be8bdeab2e0146ac8dc13ea2f33db87c2c2a245d32c864618 2013-07-24 23:26:46 ....A 106496 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-56c8424f2b5a58b5c9604eb1a19165694b0c1dcfc31f4741b46157715a42616d 2013-07-24 23:53:56 ....A 151552 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-57a3a7652c9a77ec23bb46354e5c6bd34ec4d203293b2b27d9601f15e8f955df 2013-07-25 00:41:02 ....A 381440 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-580fd9154b205163bf19ff2f8ce884f33bd90357a856056d8e8b4d644a326fe5 2013-07-25 15:21:52 ....A 95744 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-58a01e0503bc78bb9a5f53f6d83781c96b4cd3ffd21e67665924807a7f9337f6 2013-07-24 08:11:26 ....A 268800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-58d4cc588f9a090b64163b0c4e0992421fe2f550790e1419868ff25c1c45e1a0 2013-07-24 14:59:32 ....A 103936 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-58deb76fc6272bc80b0f524b1b14ac3099b5a4c002ce787292852e43c8bbe084 2013-07-24 11:17:34 ....A 513024 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-58eefe7c7f89250615f7100b30901f22d29e3a77fec6eef91edc8b326d8befbb 2013-07-24 06:23:52 ....A 106496 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-58f720e4c0bd98587f42bc072dcdc682b7ab0caeeaeb45ecc40d2ce538b629d9 2013-07-23 22:49:54 ....A 232960 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5956af15c6c01e80b28bb44ec4cd2113c3996f564d98c3732f62961455cf48ae 2013-07-24 02:54:22 ....A 238080 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5977f9f1cebdf9f6c386ef2f2fdd5bb3599d17e13a7634bf41eb82fcf9355d45 2013-07-24 07:50:32 ....A 225792 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-59a5606c3e05484bf14d7eb1f272874bbaec3a7b48668ae1cee35d368745cf65 2013-07-24 02:43:58 ....A 217088 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-59b8155c720f26073c556aa22a466e4096e5235b2c1ced9271885721c0a7cbf5 2013-07-24 21:37:02 ....A 465920 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-59b96ad22a215461bce14b7a50643c8890c10139cbfcc1fb9c3c9a6695443b71 2013-07-25 15:48:28 ....A 141312 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-59d6aaf5d32be22e6ba5eefcb56e781475185cb2b959c85c379587bf32e2d66a 2013-07-25 13:03:20 ....A 238080 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5a03ffca9a418f29d2747a4a5e50dfdec7c0b85d9f46df98a667ac70a492a1c2 2013-07-23 23:55:08 ....A 96768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5a176e966650391c7c8cd15e5106256c4f924bb2a307bf61cf1821bee56ea343 2013-07-24 03:34:16 ....A 101888 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5a46bfb9c2320452cca28784e70ed8493ec9d46b985c5c400a3a1c3713902b55 2013-07-25 00:25:36 ....A 72192 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5a5612eb551b1e12c7bc8ececcb87eae3d9b291f16081019eda9b83ea3b45d5f 2013-07-24 02:32:42 ....A 103936 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5a75d7ed4c48739b4336c983a6d059607f113e3ed00c758313e3f881001d86b0 2013-07-24 22:50:34 ....A 220160 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5a803ade6335c7e7a3ba018e4c0cb255f9a67e5649c9f4b7ed90657e9e2eba71 2013-07-25 01:13:30 ....A 95744 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5af21b500d0f0ada0495d8fccf841e76b2b5f09ffd5eacc1be5f9d8b79ffc61d 2013-07-25 00:06:56 ....A 235008 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5b0c67a4ecc1b08d60cc7f2de9bcf86eb3cdc520af66d57e85b8814ce20fdb46 2013-07-24 08:34:56 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5b1e12d4553b7eac3db7d431f303db9b6fe71db51dd9a767cf10ce43a608aad8 2013-07-24 11:16:40 ....A 250880 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5b3f79e6263d152f2b4099e95e42b55eb8ee63b4a909957d4f63110741c206e4 2013-07-24 18:05:44 ....A 437760 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5b465a5b79e44c8d4956ba70db3e931c496728f8b8e267cc56790f8f6c700aca 2013-07-24 07:29:26 ....A 120320 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5b8cccd355fdff0b18c6a2cf16a2546696c511c6ed73ea0d839584edcef9aaa4 2013-07-24 06:21:14 ....A 227328 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5bc2e923d8c8d5db689d138ea67f8d7fbcc13ef9025ec2a3909ca5ccd9611ee7 2013-07-25 06:56:58 ....A 217088 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5bcb8748a56f2f0d3b604f8f9b44cdc2533cfb5287484a8cf41869b1e017cda1 2013-07-24 12:22:38 ....A 182784 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5be81242e0db0fde53eecc3ebad5d2519605eee6c1832438d249f9faf73cada1 2013-07-25 00:10:38 ....A 230912 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5c1378155b67f2ef342b04a8834a9b74146cab9c9373c06818c8740ff5e1f48d 2013-07-24 08:28:04 ....A 116736 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5c15d5b918a6547889e187d5ef39d86a3ab5d5b23eb78a36f655872aea1f2d84 2013-07-24 09:22:26 ....A 502784 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5c77eb069b8043260b5c03dd68c8e794e46ffa5dd909f3751af0d109ff5cd26c 2013-07-24 12:31:04 ....A 225792 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5c8bbd7c75aa07fd179c8ecd1ce39fe28432ba600b851c28724bab266f68d592 2013-07-24 08:54:36 ....A 195072 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5ca47f4a5525623526693fa267ed7ab45c862f806b779953edc53aa9286a0bad 2013-07-24 07:01:16 ....A 236544 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5cc0727a46a173e5111528d9473088e3f4d22aa0ed0809a4ea3cdd2a416e305f 2013-07-24 01:09:42 ....A 419328 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5ccdfc9014ee782b2bb16d43d4cc1bebc5822160359f775603a76e069b1afe94 2013-07-25 06:34:14 ....A 229376 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5cdd53acc81066074c854ce1e62fb18b1e306de9a679c077f983a41369023342 2013-07-24 22:32:04 ....A 220160 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5cdd8f641121eaaf893b3c97e043d44ce9d34e65f632c1f4b7634ed0e0cfcba2 2013-07-23 22:13:00 ....A 109568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5cfaf8bf5be7020aa6f4985b23217be0a160b90d60c1c62c8c0abb937e7efec0 2013-07-25 14:37:54 ....A 229376 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5d5bb1d5b14f01fac143d4318cb6b50928b64a926935911ab6ca252e9fabecad 2013-07-24 08:45:52 ....A 216576 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5d635a3adfe2e5595c81f315fc93e73740c9673329f93e971873deb948e92905 2013-07-25 00:01:10 ....A 268800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5d870787d1b7040f0815b86d32a6f877ea9c4440b04a58fad13157dfb96afd58 2013-07-24 19:02:06 ....A 141312 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5da53ebfce54f91cc4d9e57dd71e04fc9e0e6773c8c51ff26fac7ab7ef5b5500 2013-07-24 02:15:08 ....A 431616 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5ddb40cb653b99f0c14ec27be85d2ffb8040fca312b85e5afc995424b81f25a3 2013-07-24 04:12:24 ....A 239104 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5e03c0934c5d5004f8a5d4d2820087788b7e5517101a0ae46b5942d39fbed378 2013-07-24 15:04:52 ....A 102912 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5e61e7955661a0cd822dde6fcaaa430bc36346a7da140054e0d56daecc0658c6 2013-07-24 00:33:34 ....A 93184 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5e8120c05f4f41cef71ed0202f384046a891bc936d7e3f46b6aa66a59d60a333 2013-07-24 13:36:40 ....A 260608 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5e943c7becf215a7f7ff765d265e822b70816b59def0724425a13cc4ceecd763 2013-07-24 04:29:56 ....A 223232 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5eb67b3de4d316d9a72bbdafc3299ddef6564c0a7fad7047b3aa0e88d318f0fd 2013-07-25 00:14:12 ....A 465920 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5ec4b66a4ee420ca563f7729d621bb8c68f5bdc3e8483cfcfad5e179494a7819 2013-07-25 05:24:42 ....A 90112 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5ede83197a55f435623f2767e35ab125e48193b37be057dc9a15603fe04b7393 2013-07-24 22:25:04 ....A 416768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5eeafc27fa7b0bd5712419059a69c8993cb0b1e1fbe47dc042f10c66cc855474 2013-07-23 23:04:48 ....A 233472 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5ef4420c3638968f585d4820f91c5c9fcaa4311034730c219be7aec4b0203ffd 2013-07-24 14:42:14 ....A 235008 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5f0caae4d56504c69a0d997411b6ee4205818046c03ae945aece807f94d080f7 2013-07-25 10:09:54 ....A 227328 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5f749d26a414eb34439459299df8d7762be53fd70bf9376ea11774c8c709e06b 2013-07-25 10:36:30 ....A 177664 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5f7c7b4fef29c0671300efb40687c8e1961ffd74bc4db99c187cf86a7a36e0fd 2013-07-25 09:19:58 ....A 166400 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5fa14364fc3285962e4bde99f25462261775b7c06dc39d9a3c00eab93dd84440 2013-07-25 11:35:00 ....A 90112 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5facae4bca581a3d73575a2b638516991ebfe2407a2cac1197e96241c76c19f7 2013-07-25 09:59:18 ....A 288768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5fb3486a8ae78c9810c75f0dde452f241363d14cf9937a04f93472c0a3fde438 2013-07-25 09:29:38 ....A 101888 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5fc8c7dd7e95e49e8d0f94947b5a9741f6963c2c37eb65a6884cef36cdbe10e4 2013-07-25 08:42:16 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5fd1523a130455e97fe881f9a9c59432c8a23878d30b015d3da98e8daae55004 2013-07-25 07:54:04 ....A 82944 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5fe6b75e62195defd531c19bc09c75f65a412c8bf938a02ec2b5f48d62de538f 2013-07-25 10:01:22 ....A 227328 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5fecfd38de6a48ccc921ae074626aefca3e727a183a2ff962bce125a3378c845 2013-07-25 11:21:54 ....A 115200 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-5ff18955c2a0eebd3a3d9432250f80efee065dbd11d1da57df2633d8c1df768b 2013-07-24 17:15:56 ....A 90112 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6443427135ae1b8e53e9b4556303486e007b1ade45567d371d69823451acd5ac 2013-07-24 19:44:26 ....A 260608 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-644408436c9ba0a9ef1f9532fc73202fb5e4a3eb76101a4cb2bc008d1bacc0d8 2013-07-25 06:30:12 ....A 115200 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6456565b155eb4d8438dd91bd189f74d77cf217bf9dd734585bde752f67f80e3 2013-07-25 00:58:22 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-65070433788a5b550af8060f44c06908cd51835fc7fc610aa71ee51e43ce9512 2013-07-24 23:39:28 ....A 235008 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6529cb7b12101876f4f359162ba233cd9651554f5b1f3f12dbda4ca9c9e5f321 2013-07-25 12:33:00 ....A 82432 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-658eb0db5f0c41841c08adce6ccd2a67886b9e3304bbe142911c8ea3c01d45a9 2013-07-24 22:15:54 ....A 96768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-65f835814660b91863df779722536ff89d033b597bac7c703e32c46ff90dbcc9 2013-07-25 15:51:12 ....A 193536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-660654d4e8da9be387f92ded38252ecc2d847ef93cd99a3458307cbb3d7d35a4 2013-07-25 15:53:40 ....A 251904 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-661a897c20adb8aea371195d22338c95efee2bb62882a4f136eecbaae92c3064 2013-07-24 00:12:52 ....A 232960 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-661c92e85efeb6a7fe9528347aff0e443b47ea23bee31b602084177cb0a1d07f 2013-07-23 23:22:06 ....A 237056 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6620a9e00fee373e48a6e1358763e014e0488f1cb29eedae024217ac87eadcef 2013-07-24 23:16:50 ....A 220160 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-66ab0cddd6e1e7176d1ac48ecff01cd87dd18792699e60508aab6c222d3c9f91 2013-07-25 06:32:04 ....A 95744 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-66d0042b3e2f2010bec6e42528dbea3730fe198f980a4b8ee3c0c21654b5060d 2013-07-24 08:24:30 ....A 72192 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-66dd2a5fd0a31a2e34d91b4e37440ecb2622916d99b0d84cd562bcd47bffdd94 2013-07-24 07:17:34 ....A 95744 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-67439585a69cc5b40e59bd0b5511c051e9d7342210cdcb45510d1efac988a2e1 2013-07-25 06:26:14 ....A 527872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6749b9e30a648f1ad102e4a471e1176013a4087cf7b963be94f1c4399fe2e182 2013-07-24 15:11:02 ....A 426496 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-677d3420139c8acaa42eabfe1dda2b0049b2b9bf8c95c55f010d10226f3d3b33 2013-07-24 22:03:32 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-677e5ed4cc2ef4cb7bd6edef9105fe129e577aacec4a765624691327aeede209 2013-07-24 19:20:06 ....A 115200 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-67b0edb4e0c25ce904d4ddf35ffa380fd1981d3a0109d5ab3448bccb3bc83254 2013-07-24 13:32:34 ....A 403968 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-67c3d1676bb29b7fc30289a9b3dfdf034d8fd724407def1d4030aaa2674fc11b 2013-07-24 15:54:08 ....A 83968 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-681a70275025b3d7fd3e3475e81e697dc8116e31c6e62083a1ea59bc319825b8 2013-07-24 11:32:44 ....A 211968 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6822e7fc73697d2edaf6484068b35c364fd7ece5e499be4024f0e7181ae2583e 2013-07-24 23:02:56 ....A 151552 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-68c1689ece6d46aeada6574a6dbd1eaf763f70f967a41937a3c82d53d7d5bdb2 2013-07-25 13:30:14 ....A 614400 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-68db15f3aa8bbf2557e755f0f9068022e8187fa84c72a850a7e2a35f35cf3de0 2013-07-24 20:35:46 ....A 95232 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-68f2676528e586d795202e47b75b222e1dc9e5039708e5ed2c693b4b78a0d3cf 2013-07-24 09:56:38 ....A 103936 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-691147e8b37804525c693d0ec0375dca2f363119f6c16f4c8d85520c56621d67 2013-07-24 15:58:22 ....A 253952 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-691424fdc8dc127024261e47c608e7aab38cd87ea07c2a2d727ef05e9977ada7 2013-07-24 16:24:08 ....A 228864 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-691c43f030c27057026b507ff11027577de293fb629c9851d2097ad2f9fadb06 2013-07-24 09:56:26 ....A 445952 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6959b1556dd38a64d853b70a1f38e1025204bb0b688e819b2a9d6bd7ca4e4ff7 2013-07-24 19:10:38 ....A 220672 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-697114db3c10e951d677b8f59536ce12e86fa1b712d002646ff0cc9e9270483a 2013-07-24 22:53:08 ....A 96768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-69b1e4f8882ef8eb64dbb68db3e9cc655eb943922d5410176fea984902d6cdc2 2013-07-24 08:29:20 ....A 510976 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-69ba3f248614ad77a630737c8b27d9aeee015ac7288b5506198cccca6e8d6927 2013-07-25 13:30:34 ....A 461312 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-69f026fb4d0da046cfa7bcf7265d671bae5117f752e0ddcb8e1cb81765ccb2a3 2013-07-24 05:14:04 ....A 451072 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-69f413be038ff5d228211fa89fea4ae029477eea741686b42fb560eff34e24a1 2013-07-24 06:08:30 ....A 115200 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6a06487ebfa0e338d2d686e58fc997667495002672a34119e49f0f4ac974f4e1 2013-07-24 21:21:52 ....A 280576 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6a10fedcf2ea9b28ed06a5c4bc6cf2cfa65831efc9f3a1ac0286b8730fc2fe27 2013-07-24 01:03:48 ....A 114176 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6aa3007c15cc82f9e3d0563a7b533aac0f9e0bd6695775ed26e9f11ed7d50dcf 2013-07-25 12:53:26 ....A 381440 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6ab1bb9a5edff9ef450e6297969ef3c8eebfc541a5ecf9a64f3b7fc909422614 2013-07-24 04:55:00 ....A 513024 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6ab56dafb38b831430b46c0be6053118f3ddffe29c43505c6ba774c0202cb885 2013-07-23 23:14:26 ....A 199168 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6ac027d9880b9230b46aa63a61e09448cb2cda7c1beacb88086097b17689d073 2013-07-24 05:33:58 ....A 238080 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6b0dbdd827c660b28d192bb6c0b87b5c1ea5ebb898b006cb49ba12bd8360400f 2013-07-24 17:00:28 ....A 252928 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6b593d3b705e1f7948039d2f8c325cf8d70f05185e6c4c6c1f9cfcfc1bf618c9 2013-07-24 15:44:52 ....A 416768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6b611dd882567dda3e5fe59d764788f02c49ef6c666dceb38c5bd5535b180351 2013-07-24 21:40:56 ....A 228864 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6b8b9a08e4995daa1d456103a794410485fff996314bcdea545a2caa79b634b0 2013-07-24 10:35:32 ....A 216064 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6bad3cff673260fd1360d00fe9e50c26c0915bd163c945c8eb41e2d5bc495cf7 2013-07-24 00:38:42 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6bc6537ad148ca5321612b74ccb58ed70924deed2e66ad6bccc7d42b05e668fb 2013-07-24 17:50:26 ....A 227328 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6bc8e6f0afcea002571128efc6d187902923be012a72be3394ec797a402e5cd4 2013-07-24 00:58:54 ....A 207872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6bf172e6af89d87fff9c19b69e6e8b82800716833b4c17e40e8a35e72c5b115e 2013-07-24 02:22:56 ....A 115200 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6c171ddf33e76ae562bfbdfdb23c74c75bcfeb591d34593ebb345888ecfa27ec 2013-07-24 22:29:36 ....A 451072 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6c317bcf410c73049460fa0c4c81765d9b344ac456aef7379b0ec69b5d989a07 2013-07-23 15:29:42 ....A 220672 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6c3a5c0032e26a13919affea42188e4af4db801b0dbfbe2f0172831ba9ff9d64 2013-07-24 22:02:02 ....A 227328 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6c3de802f5103cdd7b9181f7095c5f87176c19f4f61eee86f089806f58563ff7 2013-07-23 22:11:26 ....A 83456 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6c3e31ef8b64f363e99210285407f70b7db0c9ba14c0272341bd309c5ba66c3d 2013-07-23 15:34:42 ....A 204800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6c4d7a91555b142bb928e4ee02b93e1c1b98eae5f4a20aa0b580ff1843f92886 2013-07-24 19:10:22 ....A 115200 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6c4daf3760fc6dded3858ad5b3d9e3f042cd3227b35c5c4092dc756d48bcedda 2013-07-24 22:12:44 ....A 359936 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6c70796981dde93691aedd597aa17bbbbf4c52a23e3682e951570e476e2605b8 2013-07-23 22:44:00 ....A 238080 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6c9ee9bbcf693be27b3ddec03821b34007303dad54d0e24af75b2f2dd9eff9da 2013-07-23 23:55:26 ....A 96768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6ce9dbe2c5ff396d66b459ed7aa8d6fce4c406675b949bed2cdbab42e469c897 2013-07-25 16:12:30 ....A 256000 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6cf48c58688ac54abe9665c1040bd6efb008e8be3bddde33f2c24276ef380b18 2013-07-24 22:16:40 ....A 260608 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6cfbe69e956cba09caca4379bd148dcc844a33a4f5ca90b37a38a16c81a62fa0 2013-07-24 14:24:06 ....A 268800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6d1673acbcb831f7503361db9f3c12f57d8ec8d9787c09870ff81f32f1a8ce32 2013-07-25 11:10:24 ....A 465920 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6d4028d4a6f2b843a66cd7b34e02d69eb18298490ad1849b9b2dc94e0fb6ff7f 2013-07-25 08:03:24 ....A 97792 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6d5028eba6cbbe5895825da46441252e0031f939eaaf4f80538dbd87bee35349 2013-07-25 15:40:34 ....A 115200 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6d7c9415896af7561114c28df87bee9678571105242f1dcda9810523fd651b2e 2013-07-25 07:41:44 ....A 120320 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6d84d72317c072acd2ba783b42b94fd245f1be6fe8556aea764f727df13f2f8a 2013-07-25 10:36:44 ....A 227328 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6da6c764f94acd6e5e6d70374592a1da708e1a2ea80a789614922e9fb28af4d3 2013-07-25 08:04:40 ....A 114176 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6dc2b63b2df2978ae688968ea7b0d57b593dd4abb144469d83ddb99d95321cba 2013-07-25 09:19:10 ....A 120320 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6dce54833a495eb6959683c374b1be70d4a5584dcfc537b7a176c66bda4b79d6 2013-07-25 10:14:18 ....A 227328 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6dcfa1b48d4b9fcfd19ce6050b2c3b4d8b9d6243aa4570d942fd1d9236f9c274 2013-07-25 10:11:26 ....A 198144 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6dd877e8144a70926d49031eeb056b6c2698f33e890ba9197ec7e3b0e08dcb28 2013-07-25 15:04:08 ....A 217088 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6dda9234e98ec1d556bf5befbf667be50327d749a2e3f763ba47d988c521fd21 2013-07-25 09:46:20 ....A 426496 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6e0aaca6b55ea25a10d045d2843b5b7dcc13426b9c11f2f02bd97dacf6b916ee 2013-07-25 10:27:58 ....A 454656 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6e28bd86c451b94ac9a5546e3095c6a63dae7db98bbbaec48d2b7a17c9645147 2013-07-25 10:33:14 ....A 228864 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6e2e21dd7f56a803fad83ba4501a677ed5d80ba34756f13c8ae7854370d89f82 2013-07-25 09:49:58 ....A 256000 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6e2e97b735fc9eb68cab8a8d700405a924a8effb969c85bc9e0b395b2b7fbf7e 2013-07-25 10:30:36 ....A 113152 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6e3095b1c2328eabc01427dd1867baf80b7853df90e8d73ad8d643843f8ad285 2013-07-25 07:34:24 ....A 151552 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-6e5e6fdd8a0dff14286bb558abe8319882f4533dc35a31fb3283c20971963cfe 2013-07-24 11:14:40 ....A 86016 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7311d411ded18befe301add4597a3c41190514660f67d835479092546eb15904 2013-07-25 00:51:36 ....A 199168 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-731ab24300fe60a87d96f840eaecff3d435604073bc5652c7d6aba50ed014e30 2013-07-25 07:15:50 ....A 217088 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-73544db3cd6d031044a3924f471649bdeb12498d61b9e9e621b4c9288f33c6fe 2013-07-24 20:23:52 ....A 260608 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-73555d8c760a377ce8e8bece2d868aa5ddf964c8be339b81a2c0af5427cde0d6 2013-07-25 13:10:50 ....A 232960 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-736810042b94eff054fa72944fb24d0b65b7827bf09b340d989167a506220f36 2013-07-25 01:56:16 ....A 236544 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-741ff17e467eaaed498e0c8b33a49adeac911fa1eeea83b209cab819fd831ae4 2013-07-24 20:32:46 ....A 232960 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-746e752d2a1cf3bb221167811e99d6dc0505114114c9b0b263b37d246175ffd1 2013-07-25 00:00:50 ....A 534016 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-74a3e1236a47433dee0fbe8ce5f0508f5708290bdcb70b9a5f525a4feaa941d1 2013-07-25 00:57:42 ....A 186368 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-74c8be6979eba3cc037ee44b5dc66a7e48dda6d7a3442933855ca2c70be445c2 2013-07-24 11:23:58 ....A 106496 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-74e7cd37efd7d7e0b270510c4987c618dd350fc282c6fb67d608ded0d7cf0334 2013-07-25 01:23:02 ....A 116736 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-754edf952675a0288454f68d91d6c250963cc39c2a3447d3c55e7b59239cbe3d 2013-07-25 03:32:26 ....A 96768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-755212997715024572a2f0d430508616c22bba0af454dcfd395a9116e307dfd3 2013-07-24 17:10:30 ....A 605184 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-75524153700aa7a4b3c63575d60d3d0f599e3e4f83b607486c8cb0399d3b23db 2013-07-24 13:15:14 ....A 232960 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7552e92022e48c7e07376ad48a15d6ea9a98ed64cf833b52abdaafef07b73885 2013-07-24 20:39:32 ....A 426496 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7566f202ed9426070caeb3b8bf00b08b3158ca900fa869cadc8fd93f328edc10 2013-07-24 16:12:40 ....A 102912 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-756d3ad47c99d30229d8a610c11411708ea5a1561442ea08cb17fdba83545f32 2013-07-24 20:56:44 ....A 103936 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-757578bac7c4ecd1eaebc5d97b68d8d94fde419b008d3808fb1934e818be84cc 2013-07-25 05:59:36 ....A 207872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7577c1c70d1d26cbf1002351f9400aeadad8d90a8b90d065ef4fe803bbe04706 2013-07-24 15:15:50 ....A 115200 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-75c083f4223c58e396d664fb676b398d19e7064f4a6e1463f3ef9cf9972ca83a 2013-07-24 01:57:28 ....A 206848 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-75fb35e8c91d9f1fddece4b01c503348097504e0e77d24a756c79cd871652bc3 2013-07-24 06:52:40 ....A 268800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-75ffe454eb90ac992e5f6b2b78f7e2b6949a9b6f49adbfae7f572206640aa16d 2013-07-25 12:58:00 ....A 236544 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7610ae86459dfe5a038fe729512dfb7cb32c71ea8d4ae7b645a186e672859d40 2013-07-24 22:48:08 ....A 238080 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-763a2d5030f4de69c577845417bbdd4d9bf5270356569825b8449bc4149a27b9 2013-07-25 06:13:28 ....A 186880 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7656613f48343dacfd9bec879b7e18961336fcb444c3df13be2018e04c270fd4 2013-07-24 14:16:10 ....A 260608 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-767ef26ec1c8e860e36faffb4fddac0299f3353a6565a250b48a365d2a6761a2 2013-07-24 23:36:32 ....A 229888 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-76980e9814302334a7ceab59e1db992ff6a91c1a5a6df32d0455fa5d684371db 2013-07-25 00:11:04 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-76a92e36a546e6d1ecaf8ba4342558e8109e24d988ff80e2a465e77fba9416e8 2013-07-25 07:11:48 ....A 207872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-76abc1beea14dc20cb6691a4cf27eae3f9cb0cc690b099c9745dedfe58f3e4ba 2013-07-23 23:29:48 ....A 96768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-76c7112dd48ea9257566914b38e721569708d7b3f0f2f1fe47880691c6f08cae 2013-07-24 13:15:42 ....A 479744 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-76d082d6b15101758a63c8163bf7fe059f9fbd5100798e6f2601fbfb37fa379f 2013-07-24 12:20:20 ....A 288768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-76f0fedc4b6f924798868d1f6de390d79bee0baa28409ba868de735343725df3 2013-07-25 01:00:00 ....A 239104 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7735970d4c6a52dfcba1d7677ca31a118d2cfd3a65e08f7f3da34edadd81a2ff 2013-07-25 00:37:08 ....A 101888 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7778aaff1aba81148721db9df10f0e156ec60a31d01b0f40cda73a385e2112e1 2013-07-25 12:40:06 ....A 425984 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-77b684a6b91592e0cd3cbf4627900f8f458bea8b0e46f6e16cb57e2d344622b0 2013-07-24 13:00:34 ....A 461312 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-783ecefdddc415d108628348d29e19ebd45d2bc31e29cde4e2f0b1a586fd91ad 2013-07-24 02:09:12 ....A 101888 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7870847655856025cade7f9d16730f9532bd5b30868dd6566ee104cc545af5e7 2013-07-25 01:21:14 ....A 151552 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-787fb417dac7a390045327593a650bacb0d5284eb01a4203653b7b9c56af0807 2013-07-24 20:30:42 ....A 260608 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-78b87873f70f68474ac53931178eae56d97f1105398f6869b24846695f4c1dbd 2013-07-24 10:49:10 ....A 260096 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-78bd263f62b1ba65a69051d151771d5694d5a8893978e6ba4f82686888fdfdd3 2013-07-24 19:12:08 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-78cb94bd3290993ac9c75d780596f76bd1b16cf5ed6898cf7556e76488f35c0e 2013-07-24 11:07:50 ....A 114176 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-78e5861ef319e8e9b4ca457f146bedb2a9c049126fd512dd22d86ab450aa7ecc 2013-07-24 06:13:20 ....A 237568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7911799c2a5d010cd6657cdae7cef3c321e4e05f50dc782d912e9734bd420ea6 2013-07-24 23:07:36 ....A 115200 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-792d9ccc3c6b693939fcbb97306359625c1e0171034b395ae4f8960d5163a662 2013-07-25 00:34:20 ....A 151552 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7982c66fc4b3db6814f6f5623e0207dff017b3721328342f1d297c934dbeddbe 2013-07-24 23:54:46 ....A 260608 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7983d7fccb423e9523b3ddb1adb3a96aecadf68bbefffcac9c30b02600d5bcf4 2013-07-24 11:34:44 ....A 96768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-79c09219eede0dd98ca6a23e1d68fc570f7b5db22e71996dcd73b6b1988b3a1c 2013-07-24 08:18:30 ....A 151552 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7a17faa896da909ef110d00ea727ef6cc8d668f601caa51be7ddfe172a79f7ec 2013-07-25 00:48:40 ....A 101888 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7a7ff327a34913353b0dcdda0cf1cddfd045eb87218721ff02e0579a7e2d9118 2013-07-24 22:16:44 ....A 451072 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7a84e19cff11a6214b1c8cafd49add5621d7c1391d11104b8e107a463a813eea 2013-07-25 13:09:08 ....A 191488 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7acd4bca23189144680f15d322716b988a25e1c253856afe14a1ababcfb4f311 2013-07-24 02:03:36 ....A 214528 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7aedf8ef6d4512b492905ee22f5137882bdcb7f85b582312bb572d77e6de8df6 2013-07-24 03:08:54 ....A 105984 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7b008d8e4c1046ce48b51766849e5751a8c4ac06f25ffd96196d2f61bae92914 2013-07-24 13:12:50 ....A 96768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7b35f2b63abf8e7ee3db2cec34abccb3680b7d2030785e0904563be3debbeab2 2013-07-24 16:47:42 ....A 465861 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7b4cb1eb6d470ca66fa0453d343e5b49927a421878d6362574546c1e6fd9cc71 2013-07-24 10:06:56 ....A 260608 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7b721145fcd6f04da52da737178481d3f3fd368b40107f2597e426a048dc7235 2013-07-25 15:12:02 ....A 174080 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7b836aa542d4acb763b1eee56181612e585389a8bab28def4f157001a31121f9 2013-07-24 19:19:20 ....A 216064 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7b957c57a64cfafe39ba9ec15bd394d17dbde7f8326974db75b914ed08e07cc3 2013-07-24 04:15:22 ....A 186880 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7baa5dce29a3b4eecb8f021062960eb2be3d4921b1b3b69e262de8b0075fcb4e 2013-07-24 22:33:28 ....A 256000 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7bbeb6a1a14453e15ca84ee2e638d0f2da5a36f7bc62abb53585397fe4e06849 2013-07-24 07:23:20 ....A 426496 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7bc928f96187047a3db4e399d768d8d53554a51aaf9d87d14213bebc470868ab 2013-07-24 07:42:12 ....A 151552 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7c58fe129c5b5f9cbc8debb35c6109b07c993de2a0d0aa7fd9a5e7e74bd7b5b8 2013-07-24 18:31:52 ....A 102912 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7c67fa0958d2c0f9db7a30f1bb0940cd24fdacae6c2f8f9d3f3eb61560a05e78 2013-07-24 02:32:48 ....A 251904 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7c6e1f0b75628a3318773100f21fe3b2c265beb96e94b508ee39037eb9bc525d 2013-07-24 15:51:16 ....A 96768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7c7069f160ca47b649fff5f7d0284994477019c5d8f920821ae10fed8c4bad5b 2013-07-24 19:00:40 ....A 253952 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7c7b6412e172508adc3080553e7cf94017d225fe3d77de30f47ff42beb8b199f 2013-07-24 09:34:24 ....A 223322 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7c7deaed0f570be2fa5cc8ac8c1229b08c0386a06868a9b9ab52d0f32fb9756d 2013-07-24 12:08:36 ....A 109568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7c802c769eac3166cc2890e612594963db094eef7e7163d104096262bf6bb226 2013-07-24 05:03:16 ....A 381440 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7c90a37acca17ba77c5dc6cef84394d18727537b4f0758387ef06f95a5e7c0e2 2013-07-24 13:50:36 ....A 377344 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7c9793a9c31dc0762f94646fdf0088208f1481e4dc51e4baf838205b9503cc33 2013-07-24 09:20:12 ....A 115200 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7ca560a676d7d98c2652c5f809a69e3436a7a7d02a02ac3cd0ee7aa69d0fe518 2013-07-24 19:37:22 ....A 105984 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7cbf51e5cea8da316fec2855f5f922a32194d2528138ca8d46b56021e4a721b6 2013-07-24 01:02:46 ....A 106496 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7d7b3392bef4386594a735c457c0ef270e86adb10137c3ee5c050d96750079a5 2013-07-23 23:05:52 ....A 280576 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7dbfcc2eb679ebe1167476cb8571c22534eaba6ea6964af0cbeda7f3535eff50 2013-07-25 10:37:00 ....A 540672 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7dd36053cc30fb8b55ac827e362bb0aac03a4f7708454ffe6b081d80d01f37d0 2013-07-25 11:08:14 ....A 151552 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7dd761d10f1b6806389622562d7a881ea31b446ee87fffb3b919fb1d0d617211 2013-07-25 09:43:04 ....A 381440 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7df3f42f46a7518c85fc2f3fb805c601073ef1ac2d7b903b8663a517e0b246bf 2013-07-25 10:47:24 ....A 268800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7df9274202367a5cdd0fa97376196d9cf81c6084f5b96af7af689a3759584795 2013-07-25 08:42:58 ....A 151552 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7e12698fd7b616bce246db7de0aa57f07a4bc95f780b0c597c10b217291126a6 2013-07-25 11:12:36 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7e2fbe30691dee8df3e13c621d03807abf3996923c7d82eca65be291f33dd244 2013-07-25 08:46:00 ....A 227328 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7e30a97a0a3b5cf1c5016918a17d2efca0b9b2fce9725be092456af3ac70eb2d 2013-07-25 11:02:06 ....A 194560 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7e37b8c19e59257cd0efa0367e841a1a119477e6c658b999a08473d22046ace6 2013-07-25 10:45:48 ....A 280576 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7e5820e53e6dcfdcf96a0dbefeb96b508ff45f9e34d9abd4a9d1128b4dca5196 2013-07-25 10:17:42 ....A 260608 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7e5ede1de12c183e785c3a707c3b447780edc9f6322c86865781770dca76ea6d 2013-07-25 08:24:00 ....A 105984 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7e5ef088d8fa7882369b88003bd190957246a9447ef66dfbed95f239340fb3bb 2013-07-25 08:15:40 ....A 472623 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7e6b43431e642bc05d7a899e2e67b7e9d058144f61f2aef7ff1bec6181dec775 2013-07-25 11:56:04 ....A 101888 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7e73e0e896d1b208aff31d92f94d25f58a9e1caa9c212971e75ef85b80c802ce 2013-07-25 08:22:08 ....A 228864 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7e7b9fc9cc5545200096a5a7c0ecccd6df05f11b3df4a535465119266ecbdd12 2013-07-25 07:37:54 ....A 241664 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7e7ba4ccac4d4281d696a339df10f25991bdeb28099cd86e9cf54f147018df14 2013-07-25 09:40:44 ....A 105984 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7e9f8200d19429b53ec3253a2bae72a6724dd8d98d515fcd91d7aba9267fe84e 2013-07-25 07:41:14 ....A 237568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7eb20424cf8b2c2ccb1064c01149fef3d50df010b3df910558b958e5a9c0212b 2013-07-25 10:13:04 ....A 114176 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7ebd009e86ee6d31b1aa6ef3492f1789a4f8803daa86300df87377ee8475ad55 2013-07-25 12:10:44 ....A 280576 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7ec93c25192cdf332260c673de80aa16e9d9dd0e0bd7200a2aefa8e124e29676 2013-07-25 09:27:20 ....A 527872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7ed88b46d71b5b0864a0bc19d46db22a7163e0a1e99903fb462477ef66a7dc1d 2013-07-25 08:44:10 ....A 105984 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-7f1773a918c0d7514b88255861a333f910831e1f2c85b1a6e5a70c32f5b573d8 2013-07-25 02:24:02 ....A 225792 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8022824c05613dda939edbab4711a8f3d9ac40e347014446b200d46429dc2f50 2013-07-25 13:39:10 ....A 280576 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-806a8ccb55c5cdac2a208a565c56c6439783129981236565c7a913c0832fb56b 2013-07-25 15:11:06 ....A 103936 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-807cf0abbf3cf09562a414e566c55500ad45d339d70c90e6467b6c26ab928bfd 2013-07-25 06:55:12 ....A 229376 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-80d42a5b91d65f174aa5b586e28756960af286928461889bfef428af43bf6492 2013-07-25 00:27:56 ....A 416768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-81022aa28886abf79f28e8bc4adaa84b2eceb5fa470d7292b8ffba06ab60810b 2013-07-24 22:46:04 ....A 109568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-813655f78b9582cb7e873f5d08a147c2e2f6669a1547c338db966c89ed31fbaa 2013-07-25 06:44:58 ....A 120320 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8182483f1b5da0f544eff1e365749f7b498e425ef80dcbb6796022773e83bd9e 2013-07-24 21:31:34 ....A 103936 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-81d6a879565b44df3740011946a9cd8e7d8e7657a930c7c71c9aa0b41c1f76cc 2013-07-24 11:53:28 ....A 70294 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-81d7a9c0078940b511152ddb240bc18fcc09e57364b4d166ccc9b6b97c0f65e6 2013-07-24 23:42:30 ....A 446976 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-81e6a55d250e4977818da8ebdb76f51732ba0debd545b1e13a1d40edc51e9a92 2013-07-24 23:21:26 ....A 109568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-81f0d6dc3f177a756240826faf2b2bbd3900673d66721043f9adb7370d7d898c 2013-07-25 12:11:54 ....A 497664 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-81f8e40710829dc677cb406e835ca2ea7a16c1ccf4effe16370ea5a25bb5e928 2013-07-25 00:35:56 ....A 115200 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-822cce9ba610bfb977622f5467611f874ab5c73123e891cc2008c6c98d944413 2013-07-24 13:29:00 ....A 105984 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8234195fac46cd2d756f7b9ff3059b663e508d68d0f669ff7efc243010945cb3 2013-07-24 23:12:14 ....A 92672 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-82953cbdf8057ac65447a2fc525d4f2687f4d4c05bb97fe6118af4d962749729 2013-07-24 19:18:14 ....A 217600 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-82b744cc5c4cacdd969254fec6efd591771e09d17082215cc9dbf2b1e1a73051 2013-07-24 03:24:24 ....A 96768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-82dd2dd9fc946b9e768ff327ef746200d68621b8433409f78fd3cb005837cd2c 2013-07-24 07:00:02 ....A 251904 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-82f0c808b45a74ad6799b73f349073e2f37aa1098250a13c55388cd37e5fb393 2013-07-24 03:55:20 ....A 116736 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-82f9f7507aa41f85285b233b4c1a3213ffad772ab28062667b76616c5b50e6f3 2013-07-24 06:56:46 ....A 141312 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-830282f892ae3db35d4136b8283205e3522f5bd7266df69be3c1f59b82ff3dd4 2013-07-25 06:13:22 ....A 260608 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-834f09519ac217ea605c4cd6d5d4d20f88b6b4cb64ee3238b6d26224d5ae5ec4 2013-07-24 19:55:24 ....A 430080 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8355e9806663db0e7cc352200581ebf7484ef9e9bf54c49b33d2165e79ca92ce 2013-07-24 02:04:26 ....A 470528 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-837dd92e4fcd99a1804c519bd4073bec0df6e26bf800ae4370a74666a6a2a020 2013-07-24 12:31:28 ....A 115200 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8393de7f07040a0874352d5dc77ec80464e5741f7564672304c3fdb8d1da7c78 2013-07-24 01:45:00 ....A 96768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-83c990b8356fbb22c17e4797102be4c007b6b889a4a942e3addee8135498125b 2013-07-24 11:02:28 ....A 207872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-83e1d8be8b20074b2dd094ebbe25fec00729570130e784d9fb3a83ddb1333bef 2013-07-25 12:24:54 ....A 85857 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-83efbb0a43adbac572680747a0bf423012bbe2744bdcab95f63de1b4347490b8 2013-07-25 00:15:50 ....A 200704 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-84066386195f43f47b005aff34d18100b9abbe3f7a59667aa8c014af561b3080 2013-07-24 09:06:50 ....A 215040 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8427b52f1dbb97e308199c530b781936b6599ffbfd6130f389ee182d93e1e1ce 2013-07-24 08:29:34 ....A 268800 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-84d5006cd345180a6d4731bb39d574104a5dc5026f34b9e2a22500c8dc800379 2013-07-25 02:08:48 ....A 95744 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-858cf3656057a05276513c7afbb5bad0ded563c830c8352c1f9775cad3be48fc 2013-07-25 01:46:22 ....A 96768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-85976cb89c6766b837c72ff2994815a1bfef7a00a81b86cdfa80604ff6adf7c4 2013-07-24 07:29:40 ....A 114176 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-85a1a4902e5f0d4b338f2d2280a004896b1ba335fc1b368a13fb49ffc94a3ec1 2013-07-25 11:45:04 ....A 71168 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-85c231586e93c94fe3be89e8d89ee926ab20cf165c84f8a2689bf2598ffbad04 2013-07-24 12:58:04 ....A 256000 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-85cd786035c7f362f964e0cbf2c5afcfe6f9bbce315ce492afec51812a905897 2013-07-24 16:42:30 ....A 280576 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-85ece1300e1d8b462d96e337001f4aa99a32f60b7e1200d3254e0e5dd61e561a 2013-07-24 07:40:00 ....A 116736 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-860c1df9d5f499d8ea40c472d376ecc71019a9eff13aeb57de8d3a10b2b3a84a 2013-07-24 16:04:06 ....A 236544 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-866615b3aa16fe1e88a20e1964cc7170f4ea847bcffe24e15744b59c3c3c5744 2013-07-24 01:55:50 ....A 114176 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-868fcdfd64c35bbddda39870b075c7f16d4bfa4396ba6ec9fa96ad8000bde5a7 2013-07-24 05:32:30 ....A 151552 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-86a021827c79aa59d7b106be41f851474ebab391326451f6436c8ff81ea1c6ca 2013-07-24 09:22:12 ....A 201216 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-86ab0cd2e04b4cb66132442ff858d54f6d8d1609c1819612b60bc17ea7cb40b6 2013-07-25 15:10:44 ....A 96768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-86b35a0f34d1bec9369539105be462209ac87d0c9e22332532a461448801b761 2013-07-25 01:25:24 ....A 96768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-86d0ef717363e9a6ae0abc873429937395c44459adcc106a1ca9ee95e29f8bed 2013-07-23 21:44:06 ....A 513024 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-86d5a8436001fc6a07706eb0f3dc15db2ef2ad1abca067b79a9408b14a86fcd7 2013-07-24 07:00:02 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-86e1348e82f00e02a1700e0af764886022cd5997345e5bf594d7f8de40b9804a 2013-07-25 02:09:24 ....A 97280 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-86faac99f3af88e9c90c5905d8236454e60987ccf1b43aa6e6361d2df0eb7e85 2013-07-25 14:01:06 ....A 359936 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-871125c90f582f7d2c53ebe6eb0300c2b227bc0b707199a080d78062f1dc1773 2013-07-24 07:25:26 ....A 217088 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-871cb61c6ac4d258bef7a05e31ef2fd664ccc62f1f8e8f193ba253176c987143 2013-07-24 00:54:06 ....A 227328 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8758ca2bbe20c34dd35d09611a3bfd37d05bbfa6ab4a5d3112baf7506d391fe1 2013-07-24 21:18:18 ....A 92160 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-875a40858aaeb49089e790a5fee446bf705ec3c12186c7ee1fcf63f6aff8badf 2013-07-25 06:30:58 ....A 198144 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-877dc5277c88d5438da7c3945850da24193fba0e095d2a506def3a27c2a8c640 2013-07-24 11:44:10 ....A 207872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-878d6f0a5769286d397f4ea493683cb21fa4b71b074cd9464553f27278102bf6 2013-07-25 01:56:52 ....A 498179 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-87d9027f47fd4ba94acec3e2f101a205796b3ca72ff932eb38e83809ad93c659 2013-07-24 08:31:40 ....A 150016 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8810bf10d2ab9dcbb9bbc7982ab1ae77a003bc4eb4c24f30d9946cc386f4c7a3 2013-07-24 01:35:38 ....A 242176 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-881b3f09a2f32288f7e18ea33a5a71ec9c820804c4a74915c79d5fa0e71b52c8 2013-07-24 13:26:24 ....A 102912 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-88283ce42a815c68fa50a9c65f9b81cd8a8b37247163f6f58060132f3dec12c6 2013-07-23 22:59:52 ....A 426496 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-883bc51644927523059ccb1aabf75f19d95f212727cf7016fa942c82264b0b4e 2013-07-24 01:56:00 ....A 109568 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-888031093c7825f017c7510d93169b5134b2d2dbc105108ae8f882d53c539bcd 2013-07-24 23:47:16 ....A 235008 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-88c6ab1d7279d720a263485dfd25403ca10bf26967d2611b880bb7869f1edc33 2013-07-25 12:25:26 ....A 227328 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-891b3aec470b160f91288334bdb4035c0f0fb78d34f2746329afe18baf2a33ff 2013-07-24 10:08:06 ....A 232960 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-89379dfb3ded06bd4255d15a4d6ca161fb04ad64b02efda6fd8c3488674abcef 2013-07-24 06:45:48 ....A 182784 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-894a126c71f23fa054d1c58e5931778af897eaf29b37c821d55a6d5eacc145d5 2013-07-25 00:39:50 ....A 151552 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8953565804087499cf7509868d995ef48ffa475928865720baf1e2a937c26d82 2013-07-24 12:12:24 ....A 461312 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8966c90269aa6ecb288b9cc8ac0f695af012606bcdcd7b2dde792fc5b241e528 2013-07-25 12:40:48 ....A 183296 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-898604c3121958e54f3b102a0d05178a31f760c0e8b8736e2257481ba7112a34 2013-07-24 18:12:18 ....A 479744 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-898d6b69a97f1a15518cf9de43160cd80cac1dc5c805b5348dd6c3bc67771fb4 2013-07-25 00:29:00 ....A 227328 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-89bb1555757c7312e7b31449b108ce4eb6022f85f041f418bbd46f84a826e514 2013-07-24 01:59:24 ....A 192512 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-89c066e497044590c8bb43f373cc785415109edb8712f8f80cbe18a2b787043f 2013-07-24 12:48:02 ....A 497664 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-89e42d7c43888c53f28b1bdc8475ab25848a089e3a6f47345b12a051a56d63ec 2013-07-23 22:11:52 ....A 151552 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8ac56faef9c6c6772473e12ff86348c7cd2d4050950b9670c34c55e69668f274 2013-07-25 06:29:56 ....A 95232 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8ac8dbcf7daea54496be125b352e34e6df4a66873f7c45fd108edee769763034 2013-07-24 03:01:20 ....A 378880 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8aca26e07926d64cfaefdaefafad37a546bc578eb768482f991bcedf84cc415c 2013-07-25 01:43:24 ....A 238080 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8b2475720aa56603069bd9841894d28dfaa434f52e34a6a46a4635039d01c0f5 2013-07-24 10:46:06 ....A 214528 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8b2e52d924c5f68332a8e55868622c23b29c3d7668eb7304ea54bfcc0bfcb3a6 2013-07-24 08:10:42 ....A 479744 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8b6b6db897e6e4125a3c92e942506b92a16f40d0c257184025e26a9b4e488b5d 2013-07-24 03:36:26 ....A 416768 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8b6babae2ac838db612da65753d0574a2525bd1b39fb9798ee8146a325bfea48 2013-07-24 07:41:46 ....A 540672 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8baa053aeae6b855b6cc7cbf6879d32f291af3556c3bd65833353c6d55ff7792 2013-07-25 15:29:32 ....A 207872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8bc26067a4f7964ab84c8d6f32771cf8ac3def3ea2e1d2cb2f6737db2f204481 2013-07-24 22:27:18 ....A 115200 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8bca9875c70b535ca75152c60da6f45a3aa53e97c59d8e9928e9ad654ff249ef 2013-07-24 23:31:52 ....A 181760 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8bcb4b538918c3e2b5cdc126206075805579cb703bdff5dc948294ed7b40403f 2013-07-25 16:11:18 ....A 232960 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8c0115b662dbfe604d52af771c6de036d3ad875fd0a820aa30bfb3a30c3a24be 2013-07-24 09:27:56 ....A 227328 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8c410bff2db1eba970f50ad2b2ccb4c070ec7bf795814492ef099017f117a0f4 2013-07-24 07:41:48 ....A 105984 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8c5e1d63449695a133e56c1c3d80e0234e28abe35cdfcbd592520e3d7243beee 2013-07-24 20:20:56 ....A 227328 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8c65d9dd226d4259e6102358b5e77813ea6ad9ab53190163691fa316c08beba8 2013-07-25 13:14:04 ....A 193536 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8c73c6ecdb324d302b6d30cfb034bfe52412af5c1ad99f19fee372edd12abbc8 2013-07-24 15:23:12 ....A 97280 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8c7ca49c24365e455620644914d3f819961fe672a31b2228fb743ac22c77b5af 2013-07-25 11:44:30 ....A 260608 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8c8684c86010db73a48585fc93370c535443320cb1a2796195976e7bf8fad5cc 2013-07-25 08:34:56 ....A 207872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8c8f632228ca445e01fb4553b92cbee7df37c05a1a9f814a5ea12fd00df4066d 2013-07-25 10:36:40 ....A 141312 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8ca2554e967fb4cc0f0c2c56a754ef6ae65675580630b89b08e64e853252859f 2013-07-25 16:01:12 ....A 230912 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8ca64fee1e90b17fcf8ab788c7e031ec9b638e6f012cba83e50f76e953210118 2013-07-25 08:59:12 ....A 227328 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8ccf69ee24d9d572261b5bb6c4ac27e10154e8006e4d7ef83e4cc40098b5e0d0 2013-07-25 09:41:34 ....A 605184 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8cdbf97964e29e2d105ac684b8b2b106b06ce8e3294c530d3949095424b12b52 2013-07-25 10:50:22 ....A 105984 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8ce573209469efcb76cead70c4e0f4352bcf5ae6d3718cc4f6d9690dabf4b230 2013-07-25 09:14:32 ....A 151552 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8ceabfd3861e02d8f23f09fc0e7681d7529f8fd0242bdfd09971106c4cf55034 2013-07-25 08:32:40 ....A 153600 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8cec30d5380c9995ecc97e92ed7072ee631efc5f4f2884ee840d9274233a58cc 2013-07-25 08:43:50 ....A 105472 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8cec83d8b95520155c918a5a049f0e4915ec5ee877c306cf993cc2edd57deb2d 2013-07-25 07:34:14 ....A 149504 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8cfecfb0858d31adff238c5478376a498f5bd8a7e9388f84ed8b2d582f7a4934 2013-07-25 10:12:44 ....A 90112 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8d17c750dc9320bf21eec51f0df7118b2c84b5979675c87cfc94b9a23acf8d3d 2013-07-25 10:27:50 ....A 72192 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8d63a391d8b1c3740fb4112f84ad14f8779d108f91662c7843b5d871d6b3438c 2013-07-25 11:10:40 ....A 102912 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8d6e6688d33479e0e74efa572ac610b9f74ff1aaa81fee073cc52389ee8bd225 2013-07-25 09:38:42 ....A 167936 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8d721fcbd7968f180d88fa894801f39a9ca18eeb7cb7f637f89e43153b60fe25 2013-07-25 08:45:30 ....A 459264 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8d76206ffc630d878ea3e9d7bd1d21dc0086ea67c8a6ea68070a829ce5bed5a9 2013-07-25 08:56:58 ....A 235008 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8d9ff3b36c2b67173f88c5444aed267ca8f6a6b491b6c1b26015b9e4ee1b13d5 2013-07-25 14:07:00 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-8dbd811abfb2211a3a18059f0ebac92d20c009823ec189b062d9ded950c995fd 2013-07-23 16:49:52 ....A 150528 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-92dc16c9209f2869dc01747226bfc1cddcc49836f34f01f52854860576fa38c1 2013-07-23 20:14:44 ....A 82432 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-934d486e2604e5bb1a744a7d5232b75b9e405cba41e816a2a4c9011bd9b6ea0b 2013-07-23 21:06:46 ....A 150016 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-93958685ee77e4a04ecd639cb5c0600646374a2beeaef1733d88989136274cc8 2013-07-23 16:33:02 ....A 197632 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-b95d1d199786fb88f3aba83df6c2636e28287096527c7705523ace0264da2f5d 2013-07-23 16:48:26 ....A 215552 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-b967568a75454f87d51f565e7e976b80cde59496f0361bdf22b9a16b90033925 2013-07-23 20:04:20 ....A 83968 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-b9e7e1ab48c95fef9055634a508753a86dd1143efc90aec1193330e10f05e826 2013-07-23 15:03:42 ....A 206848 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-dfb0ce7b638a01b855372b1d10efb964214610e868f98938c466692ef474ea64 2013-07-23 17:21:30 ....A 83968 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-e055671aa9b854c5e89a7fb2b511ee0bdda2879acd051f040311bf180c9a4a25 2013-07-23 20:07:28 ....A 214528 Virusshare.00075/Trojan-Downloader.Win32.CodecPack.sjt-e0bbe0a1a85deb6a12d6dc2450702a0856c187ccccb1a03a3faa396b67a7ad24 2013-07-25 11:52:26 ....A 19025 Virusshare.00075/Trojan-Downloader.Win32.ConHook.pud-871d1e8dedfccc83e0a02b566a685a416c9e59e56c99b68b9778d36a89a02460 2013-07-23 14:40:24 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.Corrupteg.h-dfb116c2c4687fb27ec2c9252e9c5296708c0f201255b7abadaa68e488a60b2a 2013-07-24 17:46:52 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.Crypter-88cdcdb0f662fb5bd83da625da774f451f7cbda46e740ea72a055ca9a3f4c565 2013-07-24 08:45:50 ....A 5166 Virusshare.00075/Trojan-Downloader.Win32.Cryptic.gen-49e86271aa567eca440d5087e9c9cb90e2402f7858a14ea378c62577a6224f27 2013-07-24 14:12:50 ....A 667648 Virusshare.00075/Trojan-Downloader.Win32.Dadobra.ebz-589336ce71e709ef0cefe44f2c2dd276ac35990f47e1054771a2533189174c67 2013-07-24 21:13:18 ....A 422400 Virusshare.00075/Trojan-Downloader.Win32.Dapato.a-82f71e40f1e45d2ca276456ffcda731e2b1716dd7565c77d13b44de2877b1b25 2013-07-24 16:25:18 ....A 464896 Virusshare.00075/Trojan-Downloader.Win32.Dapato.abl-491d4016e8bde9cefc9f2f632cff44a197cd557be3df1e0630f705b002735591 2013-07-24 05:31:50 ....A 471040 Virusshare.00075/Trojan-Downloader.Win32.Dapato.abl-88fb9e7e7ccfaa6ea41ecb41ef709706956067fda95ea6c504c73a80a432a0be 2013-07-25 01:29:12 ....A 428363 Virusshare.00075/Trojan-Downloader.Win32.Dapato.ahj-2a0fd577ecf758340d65e318ef0872c19be1f7ee4c1bc63fca66ba955ba57ecc 2013-07-24 22:51:30 ....A 100799 Virusshare.00075/Trojan-Downloader.Win32.Dapato.ahj-2c4028e0d949dd7c4e42c5e96f05fc68c38cee3c5be0f944206a6c27cdfb2e87 2013-07-25 12:39:44 ....A 87319 Virusshare.00075/Trojan-Downloader.Win32.Dapato.ahj-6d0a0b376e59a71863cc67c492cc027f8946ae7a70e5a06aa0ddf5478e5efe8d 2013-07-24 21:52:36 ....A 499712 Virusshare.00075/Trojan-Downloader.Win32.Dapato.aia-590c09ad7294d255c940669339e38611dfd094363fa3d39443c40da6147e60e0 2013-07-24 21:58:40 ....A 499712 Virusshare.00075/Trojan-Downloader.Win32.Dapato.aia-59578c65d3e32514b54e167814df328173d62fc4d5047cb89935a11e45ef4bbc 2013-07-25 06:51:24 ....A 247731 Virusshare.00075/Trojan-Downloader.Win32.Dapato.aia-7b885dc0ac4ee4d792a5c0f30cd63722c2386b033fb1adf37f2ef14966fcd2e6 2013-07-25 10:17:02 ....A 444416 Virusshare.00075/Trojan-Downloader.Win32.Dapato.aid-7ed4b9651f7367de6dc2e0645707fe52b7e7238d176a557a02fbd5877ed051b7 2013-07-24 13:29:56 ....A 422912 Virusshare.00075/Trojan-Downloader.Win32.Dapato.cd-29971f1dc80a2c18519c7f5a6abbcf4c9bf2d3c88477e3ff8b90081aca6d5571 2013-07-25 13:00:58 ....A 424960 Virusshare.00075/Trojan-Downloader.Win32.Dapato.ct-76e3552d0f745120642f9a522e503c3cbe4ad7114b202508b69902a360135178 2013-07-24 22:34:26 ....A 416768 Virusshare.00075/Trojan-Downloader.Win32.Dapato.da-2c7cf2452d1a3f37a9985e7dfdbe2b349e2d5ee4755f5f14460279855c6d882e 2013-07-24 22:38:42 ....A 416768 Virusshare.00075/Trojan-Downloader.Win32.Dapato.da-378f1cae911b7b70224359f42839cc42faf41f115435932d35a82338918e8360 2013-07-24 07:48:48 ....A 473088 Virusshare.00075/Trojan-Downloader.Win32.Dapato.ed-4ea9eb9b5cbeea30164833a45cf8fb02e4fa47b4d2ccd28978cc36b5558e4abc 2013-07-25 11:54:08 ....A 416768 Virusshare.00075/Trojan-Downloader.Win32.Dapato.ej-2871cb6410469bc02e72f478487355dc7b03d96f83c1afad6c506c35828fe72e 2013-07-24 23:46:20 ....A 14197 Virusshare.00075/Trojan-Downloader.Win32.Dapato.et-88944f686b131bdf53b98384d2356d42337d7cf9502955964a4f604450fcb3bd 2013-07-25 01:20:34 ....A 334848 Virusshare.00075/Trojan-Downloader.Win32.Dapato.fl-64444ee7a0a06f9385a6d40267d5b68a81205d022d84b1120c8892b8a1859a48 2013-07-25 14:57:14 ....A 475136 Virusshare.00075/Trojan-Downloader.Win32.Dapato.gb-3c9d77405d874673dabc8b488a2a96f56c1303ce8f06dfa66ff305079042cd3f 2013-07-24 15:52:40 ....A 475136 Virusshare.00075/Trojan-Downloader.Win32.Dapato.gb-4d3258920bcbb8c139dc140cdd28432b017a0bc4781b16cc9f750e07fffd3321 2013-07-24 00:35:00 ....A 438272 Virusshare.00075/Trojan-Downloader.Win32.Dapato.gr-4a529c0906375d0cb7f714d300236a7705aea0ab8b61b8255b07674d454cb811 2013-07-24 11:02:34 ....A 437248 Virusshare.00075/Trojan-Downloader.Win32.Dapato.gr-5d3f3ec6e4e364bd9b804675caa073782a04cc5ab1f903c80d8b4c0c71333f5d 2013-07-23 23:12:16 ....A 437248 Virusshare.00075/Trojan-Downloader.Win32.Dapato.gr-5de221f0143f28427f8b7b5c0a06564cd41fc10f6a01e1cd517c0f779b3a7a8d 2013-07-25 01:44:56 ....A 438272 Virusshare.00075/Trojan-Downloader.Win32.Dapato.gr-5ec9b56ed508cfc5fe4b679cb34bb4034973a676acd7baf0c020eebb99e0843d 2013-07-24 10:40:26 ....A 80036 Virusshare.00075/Trojan-Downloader.Win32.Dapato.gr-6a13fcfaed1d48e1ae577f872cdb7545a229de54a4d5feac89af97bcc395d641 2013-07-24 21:12:42 ....A 417529 Virusshare.00075/Trojan-Downloader.Win32.Dapato.gr-73ce354b716525b78414cfaf40d3b646e4d76d865720b7f6dfdb0a2b221e2153 2013-07-24 07:09:36 ....A 57512 Virusshare.00075/Trojan-Downloader.Win32.Dapato.gw-87734739a4a9e12315b3cb39b7e94f457788107dda13275f9743af9051291fe8 2013-07-24 21:52:38 ....A 355573 Virusshare.00075/Trojan-Downloader.Win32.Dapato.ha-2a37a342df2ec1dd1039a7469ce10ac6ab8f85b335cd8894c00b80b4e5b3f7a1 2013-07-24 13:17:52 ....A 212512 Virusshare.00075/Trojan-Downloader.Win32.Dapato.ha-5c1c452166a9a004d4e55cf10c2e16e94aa018a1b25b15bbb95c8162a6104cf2 2013-07-25 12:29:20 ....A 482584 Virusshare.00075/Trojan-Downloader.Win32.Dapato.ha-6d586d2cc78a936bca1c1980abc5d215159bda9a14d083187641bbf8176c7576 2013-07-24 18:33:46 ....A 94061 Virusshare.00075/Trojan-Downloader.Win32.Dapato.ha-7bac5fb544171a7a377dabf5fff6b550900d4f7d8c1f4e197acfd6a3c7d3f1ec 2013-07-24 23:48:02 ....A 446464 Virusshare.00075/Trojan-Downloader.Win32.Dapato.hd-2aa2a02dea84cdc32cd994a7b9f1dfbc832b2dbb6da541f8084459a264ef7427 2013-07-24 19:35:38 ....A 250000 Virusshare.00075/Trojan-Downloader.Win32.Dapato.hd-5a49cfae9ac7c2d3a2deadff03cc0219aba074ae693a04b1a430660b277a0f55 2013-07-24 12:40:16 ....A 250000 Virusshare.00075/Trojan-Downloader.Win32.Dapato.hd-8449d5e69c1f575d35ecd0167f010c0b6559dab25f46c93387a4724876969942 2013-07-25 00:54:46 ....A 481280 Virusshare.00075/Trojan-Downloader.Win32.Dapato.ie-6511d7c81bb08d50776bf666b5c73717598e9d58e8c8a983c8cddd78ed1e5291 2013-07-24 15:12:02 ....A 2912768 Virusshare.00075/Trojan-Downloader.Win32.Dapato.wgi-783556a7bdb844e081d7205b7c83a5ad9ce606aca268c3e35f796aec395e7c21 2013-07-24 05:14:28 ....A 83275 Virusshare.00075/Trojan-Downloader.Win32.Dapato.wr-4f2eede921d4ab0fb9a16db98cad7881089a5c3a9b4d664b2658b0211701fe32 2013-07-24 12:21:30 ....A 173591 Virusshare.00075/Trojan-Downloader.Win32.Dapato.wr-6ad34fe3b761fa0cd5bd87e2bb1ab954fbe583cdc3ec4e3a92e0fe6aeabdc326 2013-07-24 16:54:58 ....A 498459 Virusshare.00075/Trojan-Downloader.Win32.Dapato.wr-82731c0fa4b6c4b5ad0a9b4f7e0576e16bc6a56b4cb4c0b4816e819513efb78f 2013-07-25 07:11:54 ....A 452608 Virusshare.00075/Trojan-Downloader.Win32.Dapato.zy-5ad2712052338323deed1017e7165cf809788bec2a90dd25352b216e21de126d 2013-07-24 06:46:50 ....A 14848 Virusshare.00075/Trojan-Downloader.Win32.Delf.aac-89c745b8dbf491cbac40ee3b1988c89627992e53ac6e5985f1389a5ce2aff7de 2013-07-24 01:11:06 ....A 193725 Virusshare.00075/Trojan-Downloader.Win32.Delf.aacv-5c29854def4a3bffdb0181555781d58960313c091c77662ff6e08169ec73cd7c 2013-07-24 12:10:48 ....A 69120 Virusshare.00075/Trojan-Downloader.Win32.Delf.aaeo-4c7eb4838a2bc94d21c8a51ce0f9e8b05d85ab8580f24d11e33fb1369c0ec704 2013-07-24 20:18:26 ....A 311296 Virusshare.00075/Trojan-Downloader.Win32.Delf.aagl-5aa9c722bd89a9dd2ff9592c947c2b3b704097c0bfa5923363246226b46daa93 2013-07-24 17:06:58 ....A 58071 Virusshare.00075/Trojan-Downloader.Win32.Delf.aas-66d306bc91fdcc5a708b6d7a5d31ff0b168dcf96f580dab9cdd1604bbdc42287 2013-07-24 18:13:40 ....A 52224 Virusshare.00075/Trojan-Downloader.Win32.Delf.aaxg-4dcabcadc064f3a3a70f13f7c63200e034fc9e1d5d9603a56c34444e3cdb372c 2013-07-24 16:41:22 ....A 159232 Virusshare.00075/Trojan-Downloader.Win32.Delf.abbq-68c4155825127fd19eb4863bb3407d0f067b70ecd0d31a18e5c29e3c35b7ee1c 2013-07-25 01:13:22 ....A 33280 Virusshare.00075/Trojan-Downloader.Win32.Delf.abi-88e7987cb210fc6789c2e58630e6b2d5483a67e542b70ad7f1be5bcc32d78319 2013-07-24 15:51:32 ....A 131072 Virusshare.00075/Trojan-Downloader.Win32.Delf.acc-4b477e20876ab36e99a387a0ae5dca1fe55d8d20d9653d63f074d7ecff061a97 2013-07-24 20:20:02 ....A 184320 Virusshare.00075/Trojan-Downloader.Win32.Delf.accj-826372f0d47cb36f926c38eabf11bdb7ebd35361b6670f040f825f25935a0f38 2013-07-25 15:35:56 ....A 191488 Virusshare.00075/Trojan-Downloader.Win32.Delf.acks-1e67c76fcf363347761325e793d76fdcde735ac88d7bb523d55e91b39d58445c 2013-07-25 12:01:22 ....A 191488 Virusshare.00075/Trojan-Downloader.Win32.Delf.acks-3cf3bd2030977f7b71599019e2e463b1226f2353c1a1a031a8e21dc0a4991bc4 2013-07-25 09:45:40 ....A 191488 Virusshare.00075/Trojan-Downloader.Win32.Delf.acks-4f912d801a54ea525572f780b3d3be22c5be4c19573858d355e3eb1892dbc135 2013-07-24 12:08:22 ....A 191488 Virusshare.00075/Trojan-Downloader.Win32.Delf.acks-58af70fed26dda72b3426e997e0b5b2f9ddfd4fe5cce17d309fda1a9e2875324 2013-07-24 16:18:58 ....A 191488 Virusshare.00075/Trojan-Downloader.Win32.Delf.acks-5adbb6c59e8ee218f36e26c3454dc97b7fdf20aada306efa476055cec3926f6e 2013-07-25 10:24:20 ....A 564736 Virusshare.00075/Trojan-Downloader.Win32.Delf.acks-5f85a1136197f7e110027ecaebb2ff232f6e0dbcace576fcf5adf2fb270f6798 2013-07-24 13:39:20 ....A 191488 Virusshare.00075/Trojan-Downloader.Win32.Delf.acks-68e3fd5b64a09e05cfaf521a0af236134c4e6fe52026780958e6b67d5d285b46 2013-07-24 19:29:30 ....A 191488 Virusshare.00075/Trojan-Downloader.Win32.Delf.acks-6b6708f476aa3ba847c9a0ea4264f5309fd13a77019f249854e28b73b0271e51 2013-07-25 08:27:08 ....A 564736 Virusshare.00075/Trojan-Downloader.Win32.Delf.acks-6d5b00cc4930aaa2196c4808c55a73bb72c0101cdff1e9625e8afd41e39854f6 2013-07-25 09:25:08 ....A 191488 Virusshare.00075/Trojan-Downloader.Win32.Delf.acks-6e1d6e2cae0f41e1518c12c7e9337de0d9869ab3ba54be2d2d979d87743bb8b3 2013-07-25 06:22:40 ....A 564736 Virusshare.00075/Trojan-Downloader.Win32.Delf.acks-77ae79089cb7bd511c06410468a6e12ced27f789812fd3a09365dac00c65723b 2013-07-24 11:08:40 ....A 564736 Virusshare.00075/Trojan-Downloader.Win32.Delf.acks-7ce4a5559469dba352b5d546e3e272b4909bbd0a79cead4d9d94f9a35ca61fb0 2013-07-25 00:01:04 ....A 191488 Virusshare.00075/Trojan-Downloader.Win32.Delf.acks-81dd8414c32120fc5dbac93d3a9196e1a77958f5723233f6fe030651053f8038 2013-07-25 07:48:58 ....A 87968 Virusshare.00075/Trojan-Downloader.Win32.Delf.aczg-7a4024fa211c8c05067b56d5aeaadc0cb215ceb363f3fa0c9dca4bd6dd7b5a5a 2013-07-24 09:00:38 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Delf.adub-7c8a8fa7d2a4f740dfb1fc816258141050ce40e827962db3dc2534b508086f4f 2013-07-24 10:00:20 ....A 162816 Virusshare.00075/Trojan-Downloader.Win32.Delf.afqw-2ca07b524b6bff89e44bac37dc890c3f15432b9246590170b070fa43635f9543 2013-07-25 09:22:18 ....A 162816 Virusshare.00075/Trojan-Downloader.Win32.Delf.afqw-4ffcec05e8b22d245ed8d761ac01246a98a74856f35d9cecf2e19f2d97e032ab 2013-07-25 16:09:20 ....A 162816 Virusshare.00075/Trojan-Downloader.Win32.Delf.afqw-5e1be7f1d95157c50683192997ef951725cebe678e133427092c98905c3fefc5 2013-07-25 07:44:32 ....A 162816 Virusshare.00075/Trojan-Downloader.Win32.Delf.afqw-5f9a1112e6d8ef4fd918428bb0dadf84751ce411983f08f9c605d8998fadab6a 2013-07-25 15:05:02 ....A 162816 Virusshare.00075/Trojan-Downloader.Win32.Delf.afqw-87df69a663f6b783a4e9a6a8548ae542f02e2b72302066a21e4cefb3d109e912 2013-07-24 17:08:36 ....A 179200 Virusshare.00075/Trojan-Downloader.Win32.Delf.agzv-681968d0cf253d4ae1e48decf028b3bfa3f2cc2d2ee8ebf328229d72eaa76cea 2013-07-24 10:38:58 ....A 457728 Virusshare.00075/Trojan-Downloader.Win32.Delf.ahvb-28690b46bdb4051f980dd9cc59b1acbba5dfa01aa533c1d665eea80c7fa66f4e 2013-07-24 19:20:00 ....A 457728 Virusshare.00075/Trojan-Downloader.Win32.Delf.ahvb-8976b0e160eda69671b21d7aa8842042511757952f9b39d157be415e6ef1bdb5 2013-07-25 11:09:50 ....A 464384 Virusshare.00075/Trojan-Downloader.Win32.Delf.ahvb-8d7adb3351385951a8083ede159196f8276e569e3a8431d4b66202806ba16140 2013-07-24 23:04:18 ....A 121856 Virusshare.00075/Trojan-Downloader.Win32.Delf.aia-7d62f5d02eee0e1d901637401a1b1423bd7f4d23b75d4bbebb15d31c3cc9fc31 2013-07-24 09:10:58 ....A 95466 Virusshare.00075/Trojan-Downloader.Win32.Delf.akt-3b08cc737d7798d24533f4ceeff332806e437441170427dfe0dff7d3606c5395 2013-07-24 15:56:52 ....A 57376 Virusshare.00075/Trojan-Downloader.Win32.Delf.amb-5d1ad60f94e026635b9075ecf9d59b651901a66003102d6673860c6516053a6b 2013-07-25 08:07:56 ....A 28436 Virusshare.00075/Trojan-Downloader.Win32.Delf.amh-5f638139f11ba23fd24716f13536863b8ccdd4c8d2da6a70f14ab88a6f1038d2 2013-07-24 19:34:58 ....A 250987 Virusshare.00075/Trojan-Downloader.Win32.Delf.aofe-8c18f91229854f4536ebb46c192c84b95772e15a43a9febe39edb1624df197fc 2013-07-24 17:46:30 ....A 89600 Virusshare.00075/Trojan-Downloader.Win32.Delf.arh-5a7d31d2f7c15094882e947a4f1750ff2ee16a4291690ef4a020d0fdd607d46e 2013-07-24 12:59:22 ....A 1433849 Virusshare.00075/Trojan-Downloader.Win32.Delf.arq-2daa646efd53447093185a809222e28519273d57a5a7bfc644fbbae944f27841 2013-07-25 14:38:16 ....A 16896 Virusshare.00075/Trojan-Downloader.Win32.Delf.atr-4d9cc7838f52a6227e1f1fe56e69ce7d98dabd5476b074460fd9b457d1d4c662 2013-07-25 14:42:06 ....A 55808 Virusshare.00075/Trojan-Downloader.Win32.Delf.avk-46c543744d9ee2cc234f17916b0b5364e49f456fc8e05f34e1d93c812f61605f 2013-07-25 01:52:48 ....A 163840 Virusshare.00075/Trojan-Downloader.Win32.Delf.awu-790ca973d539dc3895ecaf967b687be56214115134e34f68a4b9411b782967e9 2013-07-24 14:44:42 ....A 266776 Virusshare.00075/Trojan-Downloader.Win32.Delf.axl-38c314dacc876f25eb138431415a68244f47c14524a79c535fb44e5f205a09a8 2013-07-24 19:24:34 ....A 281561 Virusshare.00075/Trojan-Downloader.Win32.Delf.aznp-1fa21f515bbd89ffb225ae02ee07588d56cd2e763eacf95b37f89720afe0a563 2013-07-24 23:25:00 ....A 282019 Virusshare.00075/Trojan-Downloader.Win32.Delf.aznp-269a316cb49f4fa0ec8f2eb4b1f4586adfba79a6a390d41f28869a673e193fd1 2013-07-25 10:10:24 ....A 281818 Virusshare.00075/Trojan-Downloader.Win32.Delf.aznp-2fd8097a3eb87e2e6755a8fe284f37616aef6b923a4a65195a50a5f048848bc4 2013-07-25 01:06:32 ....A 281797 Virusshare.00075/Trojan-Downloader.Win32.Delf.aznp-3cc994328e07f17f83badb83117717837a6dc98f9cb6de851e2e013ec6633a1d 2013-07-23 19:55:18 ....A 281849 Virusshare.00075/Trojan-Downloader.Win32.Delf.aznp-45e448f09bbba9dbcc2db6dffc56e1ce83206738f4dd2fe62c9270217d00d4a9 2013-07-24 06:29:54 ....A 282018 Virusshare.00075/Trojan-Downloader.Win32.Delf.aznp-4cf74084e304f770714441229ef8d195c9ef2a6f8bc844fc83b1adbf864602ed 2013-07-24 11:41:00 ....A 281500 Virusshare.00075/Trojan-Downloader.Win32.Delf.aznp-5939cfe4be039414959cad566938af35269c41d5d72470a2915ec8a20ec994c7 2013-07-24 00:06:58 ....A 280932 Virusshare.00075/Trojan-Downloader.Win32.Delf.aznp-6b5696c5150bafd3efe3502b8b73d1efdd5d20c4deaab5fbe9760479bc227ebf 2013-07-19 23:04:20 ....A 281842 Virusshare.00075/Trojan-Downloader.Win32.Delf.aznp-6cc98c37be58d6da4fd46d59bb49d79c7aa1c420ce424576efe1c43257660b34 2013-07-25 08:36:20 ....A 280937 Virusshare.00075/Trojan-Downloader.Win32.Delf.aznp-6d5df869c91948997f1e85c3dd1c42b900553617e64024a135c6d054f208da7a 2013-07-24 02:41:08 ....A 282170 Virusshare.00075/Trojan-Downloader.Win32.Delf.aznp-7acef516fc9ef24010bafc7a359978e230b30857876179ef98f15c42e1eded81 2013-07-25 11:14:42 ....A 281764 Virusshare.00075/Trojan-Downloader.Win32.Delf.aznp-7be41dc3b08c345efac9a01904a33968fd2ee4653133820e4651ffaf959892c6 2013-07-23 02:33:00 ....A 281859 Virusshare.00075/Trojan-Downloader.Win32.Delf.aznp-7f9c467fbaa8119f28cc464d0c56678443d985adf349e4dd326a7bec60919584 2013-07-23 10:01:46 ....A 281607 Virusshare.00075/Trojan-Downloader.Win32.Delf.aznp-8e879eedfaea7d4ea6c5a83e65e757015cd386aedc1489e9bc62867c9bc213f2 2013-07-23 13:41:06 ....A 282010 Virusshare.00075/Trojan-Downloader.Win32.Delf.aznp-9249bf122aba311df1a48a6b47b64f24633d73f3a24861331cb8f1c7ee0f702a 2013-07-23 15:49:08 ....A 282202 Virusshare.00075/Trojan-Downloader.Win32.Delf.aznp-92790dd7c44458dec814cc458e4c561d0ff0383af89cd9d6d34c5c9b6516b9c1 2013-07-24 08:26:08 ....A 98304 Virusshare.00075/Trojan-Downloader.Win32.Delf.bae-2e374ccf5a37f422775c64afc5d9ea909e9ca48b6ab1d90573e43f5e0b100ed5 2013-07-24 05:35:22 ....A 798720 Virusshare.00075/Trojan-Downloader.Win32.Delf.bavd-7d5b08da03c139848186a1174e7877a13e17779d65fb80081e39bc2d192d0531 2013-07-19 06:56:08 ....A 412672 Virusshare.00075/Trojan-Downloader.Win32.Delf.baxm-5abb1941c7269950fc5af9403c3c41b1bbdf3a61594d1908e6edbf537471bb30 2013-07-23 22:40:20 ....A 377856 Virusshare.00075/Trojan-Downloader.Win32.Delf.bayn-2bb3688aceecd75c8993ff78b4be8535f9714f701257f9c368ef0efe7bb1b5a3 2013-07-24 10:09:00 ....A 309248 Virusshare.00075/Trojan-Downloader.Win32.Delf.bbgh-6a48d46de33fc32e085ced66af6e1b01cedb59bae5e12f5c1529093de951ea60 2013-07-23 14:40:14 ....A 618624 Virusshare.00075/Trojan-Downloader.Win32.Delf.bbxv-1e085775a863650d54596ee11576bf4ff3cb210ad09a2811c981b177faa0af14 2013-07-24 13:48:26 ....A 618624 Virusshare.00075/Trojan-Downloader.Win32.Delf.bbxv-270f48074268bfc5fcc2316489c36dfe0104f1d2f8e3413f86ba1d2c53add286 2013-07-25 16:09:52 ....A 618624 Virusshare.00075/Trojan-Downloader.Win32.Delf.bbxv-3f15cad515a88f7d8016de8b5adc5ed5c0e15faa40b8e9b764ad7cd7bf38c696 2013-07-23 14:30:58 ....A 618624 Virusshare.00075/Trojan-Downloader.Win32.Delf.bbxv-44c3feda2403e60ebee45e1f9ba1ded8307cf5976fd6823b0e9e119796c04a70 2013-07-25 15:08:20 ....A 618624 Virusshare.00075/Trojan-Downloader.Win32.Delf.bbxv-570059d0cbb9771f52002f0d364247316481df92e12ad341dcce46c1f8d15841 2013-07-24 21:08:12 ....A 618624 Virusshare.00075/Trojan-Downloader.Win32.Delf.bbxv-64d7332bd1453030d06a711dd3cd1a545d53f42f9480eeac186355d3afe5b637 2013-07-24 11:59:48 ....A 618624 Virusshare.00075/Trojan-Downloader.Win32.Delf.bbxv-666c940fbce9f2a2349ac3b8a6e92dc8b572107dd7acc097d504589a54c08132 2013-07-19 04:03:16 ....A 618624 Virusshare.00075/Trojan-Downloader.Win32.Delf.bbxv-6cf2e0e63dbe252f7467df24040ad445e20ece610391f6684bbbfbfce77f0a32 2013-07-19 12:54:58 ....A 618624 Virusshare.00075/Trojan-Downloader.Win32.Delf.bbxv-6dfdaf7b631d89695ed95207a03cdd8c386745e39f5d23f8109d36e4b95808bc 2013-07-24 02:25:20 ....A 618624 Virusshare.00075/Trojan-Downloader.Win32.Delf.bbxv-75802dca7cbcfd65c027feb77486e8f5b037d28a2a1dea9062ad640501d0bebf 2013-07-23 12:18:08 ....A 618624 Virusshare.00075/Trojan-Downloader.Win32.Delf.bbxv-7f896196d7d7d8d88d3f86a424f60dbec922aad73baffb663b8173e26657b1e7 2013-07-25 15:20:58 ....A 618624 Virusshare.00075/Trojan-Downloader.Win32.Delf.bbxv-8498928cb69fec5fa6e373700de631f856a7caeeb140a231fc204d1ac2be8261 2013-07-19 04:15:24 ....A 618624 Virusshare.00075/Trojan-Downloader.Win32.Delf.bbxv-8cce6c6faeef352f42fc54a97850648b99b8c7a3886f950d4fe9046daa823bd6 2013-07-25 10:03:14 ....A 618624 Virusshare.00075/Trojan-Downloader.Win32.Delf.bbxv-8d687694f17ec821d1035b48597fe655ed5db47775af376dd52f2516b71087e3 2013-07-24 15:10:02 ....A 2714240 Virusshare.00075/Trojan-Downloader.Win32.Delf.bbxy-1eacbfceec5481921b3ff767e67b671511315cf03916c84ecdfe9d632d798261 2013-07-25 02:02:28 ....A 2714240 Virusshare.00075/Trojan-Downloader.Win32.Delf.bbxy-3a6a7e52685fd91b9c98142d424261452562a7c60ca5ce2c2c6f5fa4b27dd5aa 2013-07-25 11:41:18 ....A 2714240 Virusshare.00075/Trojan-Downloader.Win32.Delf.bbxy-3dc7486bbfde9b4c6168d26a277f80ca5eb31dde9f68dd540496a7827ffa3e3c 2013-07-24 19:05:02 ....A 2714240 Virusshare.00075/Trojan-Downloader.Win32.Delf.bbxy-5cd334295be10c2f4458e83744eecfead4ac9fc7753f4d4af48b67e1ae3e0ae1 2013-07-25 06:19:44 ....A 2714240 Virusshare.00075/Trojan-Downloader.Win32.Delf.bbxy-5e07628640823d0094e6ad31eb99eb7fdc3a448573a8ef01fcfb62c5e8ffef64 2013-07-24 01:40:14 ....A 2714240 Virusshare.00075/Trojan-Downloader.Win32.Delf.bbxy-759bc2d9d4b56fc0f1e7e1a63f86a1fedb3f1567872ed30c0f72d0280f7b3b41 2013-07-24 18:03:14 ....A 83968 Virusshare.00075/Trojan-Downloader.Win32.Delf.bcai-2cb84f76c2c4b51011870c7d65bf50fe0566326f49bdee3a6a93ae3fccfc3f31 2013-07-25 13:00:16 ....A 924735 Virusshare.00075/Trojan-Downloader.Win32.Delf.bche-37bb470d8f4df5b179558aa30b9146aa45f8db955fd946ee85350a19fc06dd00 2013-07-24 20:46:56 ....A 989865 Virusshare.00075/Trojan-Downloader.Win32.Delf.bdyp-5ef06758b173e7223b16c89afa9ffa94bdf2bb64df45b8137429ffeff5352725 2013-07-23 18:30:40 ....A 1452544 Virusshare.00075/Trojan-Downloader.Win32.Delf.becr-b9b3932e0167487a98812e5ca360b45c3cbd94b220dc942030180b66f5648690 2013-07-23 12:39:50 ....A 397312 Virusshare.00075/Trojan-Downloader.Win32.Delf.behb-afdfda0a4a00b659b5a81dcdb5a3e033b027686cd637751d10ea27fcf3da2fd6 2013-07-24 19:48:38 ....A 956928 Virusshare.00075/Trojan-Downloader.Win32.Delf.bkr-3eaeb9036b2bab9695f8ae68048a05b003158e6ff862d9e4a177c237fbe1070d 2013-07-24 09:47:22 ....A 75719 Virusshare.00075/Trojan-Downloader.Win32.Delf.bom-3d20d729e3dc355232eecf1d9dac14c459d6b110996099142a176a7a54b41205 2013-07-24 03:26:32 ....A 53760 Virusshare.00075/Trojan-Downloader.Win32.Delf.bor-495b6d34c32bdf9e12cee2be56a1bf8e8ead24173180bb4e466cd554ec6186e2 2013-07-24 17:50:34 ....A 41010 Virusshare.00075/Trojan-Downloader.Win32.Delf.ca-3fc79236988b7adb93b09f2fb450cd601ec3f2f8bd326231e79dc95abca2f466 2013-07-24 21:28:34 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Delf.cb-6843fb9dc6002d7a95e895d1199e1df4837a021a5978ed9e130314e64fc7830b 2013-07-24 06:40:22 ....A 44544 Virusshare.00075/Trojan-Downloader.Win32.Delf.cb-6a6727c1e428d574b3ce8fa9fd9455b06ed696a37cabf202a155cdb2aa731f3c 2013-07-25 06:03:58 ....A 195591 Virusshare.00075/Trojan-Downloader.Win32.Delf.chz-7d131c15ddb95dd71d05e0e4e6341c7053a782ccc8022040f71d5badd3cfc28c 2013-07-24 05:02:24 ....A 193504 Virusshare.00075/Trojan-Downloader.Win32.Delf.daa-8b313b33d4951e4cb0143100f906887419841fb765950b30740405d48a329099 2013-07-24 20:34:38 ....A 70144 Virusshare.00075/Trojan-Downloader.Win32.Delf.diw-6b2f62a80f2ddea31f5ff07a192941a6fe1edad46cec07de70992895c8b7f578 2013-07-25 02:00:38 ....A 127088 Virusshare.00075/Trojan-Downloader.Win32.Delf.dti-736ad0287af1de7cbc06d10a8a7006aa5967180c95abefef52cd3d87f9a16179 2013-07-24 15:58:40 ....A 155752 Virusshare.00075/Trojan-Downloader.Win32.Delf.egd-7581e2170bdc56f98b6cda604846dc6996e87391c80cf67bb10770635412e99d 2013-07-25 15:34:04 ....A 126976 Virusshare.00075/Trojan-Downloader.Win32.Delf.epw-4a842ae94a5cef4beffe638e2188082e43dd8f15f233806b486cf7b15965c779 2013-07-25 01:21:40 ....A 47618 Virusshare.00075/Trojan-Downloader.Win32.Delf.h-2f2e5386b7e5d829e30f5bff89072dda071865f0b0a95431ba190d30c052648c 2013-07-23 22:02:30 ....A 19968 Virusshare.00075/Trojan-Downloader.Win32.Delf.hecq-4af064ff5ee5979b438ea9bac63a437f4bfb2190ed7137f540f4dea0fbc00cd4 2013-07-23 23:44:30 ....A 85504 Virusshare.00075/Trojan-Downloader.Win32.Delf.hgfo-3ac38fb3cb9a8975a96c5f4db5e653ee7c6aaa3294ef4dd8712fda4ffd6f3a87 2013-07-25 15:39:20 ....A 86016 Virusshare.00075/Trojan-Downloader.Win32.Delf.hgfo-3e81a0a570a022188add2e90911761fd273f2ae29b80dd33f5e5db3e6a053758 2013-07-25 05:22:04 ....A 86016 Virusshare.00075/Trojan-Downloader.Win32.Delf.hgfo-8bd40a198560b2a73257840eb188b3d03e1f9c90057606c28685395edfe63bd8 2013-07-19 11:33:02 ....A 396288 Virusshare.00075/Trojan-Downloader.Win32.Delf.hhip-3d0c0cd1e1aa4483fc1545e0d28b4a0f2e0f95150ca25eb5f9eea1ebecb94eb6 2013-07-25 06:48:36 ....A 82323 Virusshare.00075/Trojan-Downloader.Win32.Delf.hhld-4d414e2ff7bd254239c939d17eeb4f052130a740fd6a3430a2e7685d1fc4fdec 2013-07-24 16:42:26 ....A 2630144 Virusshare.00075/Trojan-Downloader.Win32.Delf.hjaq-8547c1af7c295731139ccb6a957a5460921bf5b31ce1ce311f80d599a42e0d92 2013-07-19 15:24:24 ....A 300760 Virusshare.00075/Trojan-Downloader.Win32.Delf.hmbz-3d510b9c9a6fb11b5b131564757472b973149749f22a8c54c36eae6e427f92ab 2013-07-19 15:23:40 ....A 300768 Virusshare.00075/Trojan-Downloader.Win32.Delf.hmdn-8e00182646f152b9b273e0baf7ab5d1a24607c35d2028ff8f9bc323282ef7934 2013-07-19 05:09:00 ....A 284384 Virusshare.00075/Trojan-Downloader.Win32.Delf.hmia-ac0a13f75d0ead05bb4575a0b28dda81b58b89c0bb5d776dd71060317b95d33c 2013-07-24 03:15:38 ....A 250870 Virusshare.00075/Trojan-Downloader.Win32.Delf.hssx-49329b50a2cf501677c844b23046708310ed85d28c89164b2e3497df48af7f98 2013-07-24 14:13:24 ....A 251134 Virusshare.00075/Trojan-Downloader.Win32.Delf.hssx-575d50bc2104e768eff95d97d651ddcb58fb94691f29faace28ab4b994efdd84 2013-07-25 14:26:24 ....A 250530 Virusshare.00075/Trojan-Downloader.Win32.Delf.hssx-5ce89187e86eb288a348dea48dedff7438c8134d07e40f53ac8101bac2143856 2013-07-24 09:00:46 ....A 250798 Virusshare.00075/Trojan-Downloader.Win32.Delf.hssx-675cb559a8a6ca46ad19293a5cd107493a534b9063b0119662e1ffb36069946e 2013-07-24 08:36:02 ....A 250216 Virusshare.00075/Trojan-Downloader.Win32.Delf.hssx-6945fe8b7f9c171ba71167b06c3e914d4443b9a87d4b78e13e007fbb626d2574 2013-07-24 15:41:46 ....A 251073 Virusshare.00075/Trojan-Downloader.Win32.Delf.hssx-69a1408025d09c7a648e1716ef4f141d7eb862af528f94cd716ab10405c77077 2013-07-23 14:59:56 ....A 250571 Virusshare.00075/Trojan-Downloader.Win32.Delf.hssx-6c06679afca6494732d9984abb94f361b985d436192b25428bb9e1e3e64eae87 2013-07-20 00:29:24 ....A 250446 Virusshare.00075/Trojan-Downloader.Win32.Delf.hssx-6d38e9be6e7b7a01c6be7661743f9d092f9683b8fde6a7559b6c8785d04169ba 2013-07-22 16:26:32 ....A 251037 Virusshare.00075/Trojan-Downloader.Win32.Delf.hssx-6e2fcc175321b9ae86ebe42800fb55d206be7cffdc97ba8ff7893b914027823d 2013-07-25 16:07:26 ....A 250603 Virusshare.00075/Trojan-Downloader.Win32.Delf.hssx-7c5021d4eb04334486a9e21f893e9b85727f6303ef0912f3833ab5beda7eee5b 2013-07-24 04:52:12 ....A 250990 Virusshare.00075/Trojan-Downloader.Win32.Delf.hssx-8451e9d6eb2ed2b02c48c7a457d37cb36040d04a4608c8e3c041bc75a20046e6 2013-07-25 06:53:46 ....A 250766 Virusshare.00075/Trojan-Downloader.Win32.Delf.hssx-85e9404193aacbdc6ac6dac1ffcf49505fd2a8d20ddf1a08784e5643c5c974c8 2013-07-23 14:40:38 ....A 250909 Virusshare.00075/Trojan-Downloader.Win32.Delf.hssx-b8ea18efe412b0eef5767c0f54282d445cd4ace4a895804b2214ef32d6619e29 2013-07-23 20:30:10 ....A 250406 Virusshare.00075/Trojan-Downloader.Win32.Delf.hssx-dfba6763296fb967b9342b2e650c5bdee0576ec7d6bf29a2f5c001736fbdd2b7 2013-07-24 20:52:24 ....A 251157 Virusshare.00075/Trojan-Downloader.Win32.Delf.hxzs-26e8e54d4fd3744dd655e24518e2ff9df3e5331c28ebdde4e86fcb7937c2ab47 2013-07-24 14:20:00 ....A 250711 Virusshare.00075/Trojan-Downloader.Win32.Delf.hxzs-273b36150965abff214d75bbabb1f74333695741dbbdc5f6da3962897193eb50 2013-07-23 23:14:04 ....A 250713 Virusshare.00075/Trojan-Downloader.Win32.Delf.hxzs-2e55d404624e9f45f06d05f6c2e130bfbdccdd5e3c942b5563551197a417305e 2013-07-24 18:14:10 ....A 250604 Virusshare.00075/Trojan-Downloader.Win32.Delf.hxzs-2f2026de36fdfb08a09ecc2a28583ce92f593ae717bc1a18a93631c7e7ce80e7 2013-07-24 17:23:02 ....A 250844 Virusshare.00075/Trojan-Downloader.Win32.Delf.hxzs-3a0c5fb58b61183e136fb5fe836c8ca31b0cfee24443b5fd204527289254ed9a 2013-07-19 20:12:34 ....A 250925 Virusshare.00075/Trojan-Downloader.Win32.Delf.hxzs-3e2c03f527137109e4be1325022be290dd5d0aae461f055f48a4484e8dcd7311 2013-07-19 12:04:54 ....A 250712 Virusshare.00075/Trojan-Downloader.Win32.Delf.hxzs-6de5f17eaa8ad9f7c352377a2e71a072a6d0a67e37193c04dd0ef5e8a1013034 2013-07-25 02:26:34 ....A 251270 Virusshare.00075/Trojan-Downloader.Win32.Delf.hxzs-776f34f0d28aef81ee9e24ff09eefbc1facd823cf4c36ec828c46ed2d50d8861 2013-07-24 17:06:46 ....A 250998 Virusshare.00075/Trojan-Downloader.Win32.Delf.hxzs-85f6297e3e8824827a30bded4543afea0d5ac3ff0e564a7773e4ed499dd9ab92 2013-07-19 04:11:50 ....A 251413 Virusshare.00075/Trojan-Downloader.Win32.Delf.hxzs-8cd8cd107c1a3a40575d3999e112b0653103933ecd6066f43148415e96f56309 2013-07-23 19:45:18 ....A 250746 Virusshare.00075/Trojan-Downloader.Win32.Delf.hxzs-93642f1b68b93ad468b5608ced32a08ea4af76cde7b503f3c252ecfffb5789a6 2013-07-23 21:31:54 ....A 251359 Virusshare.00075/Trojan-Downloader.Win32.Delf.hxzs-ba356d4ad7081053024ecbb68287498a89ea9bdb2c3e3de486171e098f8ce005 2013-07-23 20:25:22 ....A 251148 Virusshare.00075/Trojan-Downloader.Win32.Delf.hxzs-e1e8cb35451c67e2137447add162ed5a08448c2e30eae4c17f21496b01ed6d5e 2013-07-23 16:31:44 ....A 250655 Virusshare.00075/Trojan-Downloader.Win32.Delf.hxzs-e21aca4ceaae1a09b488ff555cf1bc584fae816f73bd320fc809c06abecc2482 2013-07-23 17:46:10 ....A 267776 Virusshare.00075/Trojan-Downloader.Win32.Delf.ibzi-5ff742017a2ae8cbac1d9d0323cef70f11457a3694865a8eeaceffd92b25b808 2013-07-23 20:48:54 ....A 589760 Virusshare.00075/Trojan-Downloader.Win32.Delf.icqf-e18bf441dd784544722cdf7bae64bcf80764d37ecd594833194a57d33eb2d5c9 2013-07-24 15:39:06 ....A 60928 Virusshare.00075/Trojan-Downloader.Win32.Delf.keon-661116540d59604cbb0d02cddaa37d0ba95ee656404154cb85a79dcbd9b5deed 2013-07-19 06:30:26 ....A 254464 Virusshare.00075/Trojan-Downloader.Win32.Delf.kepg-3c993e6c2e4331d3de806fa4c3a2b497619ffc8b6e892ee3d2fe498a27e837d5 2013-07-25 10:22:06 ....A 1001600 Virusshare.00075/Trojan-Downloader.Win32.Delf.kikj-5fed9a33f6763f6495be19a575a519737eb4494ee2ab6d3e1ee3671aa20e5856 2013-07-25 14:45:34 ....A 2828928 Virusshare.00075/Trojan-Downloader.Win32.Delf.kikj-875f7eaea1321972ea52411c90b6de69d708ce1be76dd1debcd061bc78a68fca 2013-07-24 12:22:50 ....A 2828928 Virusshare.00075/Trojan-Downloader.Win32.Delf.kikj-8ad0825acc5620a1bf97202b6110a3832a633e6e25d387ce800c20af4990a696 2013-07-25 07:12:14 ....A 2828928 Virusshare.00075/Trojan-Downloader.Win32.Delf.kikj-8bad5c4660a1f3ff7947d6f70ff3c9cd6acf5fc6a7f0b9a7d2c669ea0d62981d 2013-07-25 06:31:18 ....A 160241 Virusshare.00075/Trojan-Downloader.Win32.Delf.kioa-5c2d7ce9e1e4015a617268ca577f5a12d539b0c789d9674128b6134a9a753597 2013-07-25 13:54:32 ....A 160803 Virusshare.00075/Trojan-Downloader.Win32.Delf.kioa-7776a0f191abecad1fac293ffdcef9cc983664cd9995cd94ba07a9929d30100d 2013-07-24 23:16:30 ....A 160801 Virusshare.00075/Trojan-Downloader.Win32.Delf.kioa-7cb7ffa629a19bd45b6fc64df2ec70746f842048bc2362b1ce636c10b8f9408d 2013-07-25 07:13:02 ....A 160702 Virusshare.00075/Trojan-Downloader.Win32.Delf.kioa-7d88902132948d2448b44719918bf4dfa1046141c3024c9b4a6b2fdf4d40a163 2013-07-24 08:59:22 ....A 160213 Virusshare.00075/Trojan-Downloader.Win32.Delf.kioa-8afc14d24ac63fdff98b96ef484835d6c91c962572026602c02f4c4284af5d4f 2013-07-25 08:50:16 ....A 160807 Virusshare.00075/Trojan-Downloader.Win32.Delf.kioa-8c919a30d8b4addbf1f1ff4211be0c5e60888bc5ed7ce84a5fae8ce10e571558 2013-07-25 07:43:26 ....A 159910 Virusshare.00075/Trojan-Downloader.Win32.Delf.kioa-8d2158f8285827db16d592177ccb03d8c180a5aa660ccd8f0c8e47f9797fc4f2 2013-07-25 00:44:20 ....A 84480 Virusshare.00075/Trojan-Downloader.Win32.Delf.kixl-8260e51aebda9a084912cad94cc55639d7dab7f613b37420ac598220d9f6d721 2013-07-24 20:27:14 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.Delf.kjba-4d259fab4ffa36477f9dbacae971639c8acd83d075be47f36ce0d6d44697ce7b 2013-07-24 01:20:24 ....A 126976 Virusshare.00075/Trojan-Downloader.Win32.Delf.kjgy-5bcf57c935fbfa930a5b3ae4bb70ab462f17abe359e197863349f17c587037f0 2013-07-25 10:19:42 ....A 126976 Virusshare.00075/Trojan-Downloader.Win32.Delf.kjgy-7ef68777e3e8643294bea87772f8bb0dd8a456bf1a26243325190ae64f93ea30 2013-07-19 07:39:46 ....A 221696 Virusshare.00075/Trojan-Downloader.Win32.Delf.kjnq-6db64b6f7162f183b714056c4af52e87d3cf85bd69e02d65b2843943e8932166 2013-07-25 10:45:44 ....A 1486848 Virusshare.00075/Trojan-Downloader.Win32.Delf.kwkv-7e964f6918a04a16ed67807f641b852be85e66e2121f5a39a337881fb635d677 2013-07-25 09:36:00 ....A 79360 Virusshare.00075/Trojan-Downloader.Win32.Delf.lh-4fdb65f7fc5fc412968cb5824bf68389011f5c03666cab628f31f5a2ee780ece 2013-07-24 16:25:12 ....A 16896 Virusshare.00075/Trojan-Downloader.Win32.Delf.phh-2ee6e43c270a3db02359a68f013c93d1b3cd36d5b447e17b9739468b65c32a71 2013-07-25 11:28:06 ....A 732130 Virusshare.00075/Trojan-Downloader.Win32.Delf.ugw-647bc41f0884e60bc02dcfc2c4c36a9e148f45c3bc3bc448da7c367b16f9e225 2013-07-24 14:34:46 ....A 1901568 Virusshare.00075/Trojan-Downloader.Win32.Delf.ugw-6862f623544e0cd863cee0d27f1240de67c82de129f5289894ac814b7a420266 2013-07-24 03:09:24 ....A 90112 Virusshare.00075/Trojan-Downloader.Win32.Delf.ujv-2d8c5002d213d4e4d5958ac4b3eb439986af07cc260f568a27f7a21932b8b9c8 2013-07-24 07:50:36 ....A 2901503 Virusshare.00075/Trojan-Downloader.Win32.Delf.utw-4bfcc3b1aa1674e74991eb8318425133f5141449d30f64887b561b59eb910262 2013-07-25 13:18:00 ....A 723460 Virusshare.00075/Trojan-Downloader.Win32.Delf.uvk-27856341a18e104d45077c3cdcf68cb0bf4a76062b06fc3ebff4940d14c775ab 2013-07-23 23:01:50 ....A 723460 Virusshare.00075/Trojan-Downloader.Win32.Delf.uvk-2c7dba56692282fbe272d15de29d624b56f1bf00fb7c0923e4c960b4a4593a4c 2013-07-24 21:52:42 ....A 723460 Virusshare.00075/Trojan-Downloader.Win32.Delf.uvk-2d2ff5250a40b780d91cb0d5654eebe9dbdbae497bbdbb878583f05452a76b03 2013-07-24 13:39:10 ....A 723460 Virusshare.00075/Trojan-Downloader.Win32.Delf.uvk-3f67d5863eb2107af514715413e55af523d4da1e15fb395d02227aad26ff6031 2013-07-24 23:57:56 ....A 723460 Virusshare.00075/Trojan-Downloader.Win32.Delf.uvk-477a6c1ee74f5f3732264215d4ead2ba930fba606cc34e53146f89628e91cb2c 2013-07-25 00:10:56 ....A 723460 Virusshare.00075/Trojan-Downloader.Win32.Delf.uvk-498d08f378227d8d5fd0ea840eea339fdc68c4473a602a394a2ccdb702608a7b 2013-07-24 07:26:20 ....A 723460 Virusshare.00075/Trojan-Downloader.Win32.Delf.uvk-4d6fca98d8ea5e563e68f0132923a02e5f99ec68cb866dfd677b1d23c18ec258 2013-07-24 22:39:58 ....A 723460 Virusshare.00075/Trojan-Downloader.Win32.Delf.uvk-56d04e2d1ce3bbe00639eb6cbce4d2ac62c87b70a305e08757ce652f65030b3b 2013-07-24 18:08:18 ....A 723460 Virusshare.00075/Trojan-Downloader.Win32.Delf.uvk-5aa06e98d31ebed9121a8aca19628d5b785ebdd8e50f0b2f72fd96fe533dd805 2013-07-24 12:38:28 ....A 723460 Virusshare.00075/Trojan-Downloader.Win32.Delf.uvk-65f137d7d24e076effb188c80a6e9bf5c4699665d70fb3a29c77c35f265bc81a 2013-07-24 03:42:40 ....A 723460 Virusshare.00075/Trojan-Downloader.Win32.Delf.uvk-83d0fe581413bee68dbfb9b3a73362202b83f4e4c5b4e7231a7d13deb3195865 2013-07-24 06:51:14 ....A 723460 Virusshare.00075/Trojan-Downloader.Win32.Delf.uvk-89491c0ce2525d38727e58839fe6b261df70b23daae13652d9c531f0fc11b2c7 2013-07-25 16:06:42 ....A 723460 Virusshare.00075/Trojan-Downloader.Win32.Delf.uvk-8aebee02e8b4d68244010ef9af06404f481555161815b2294dc36b769c17a574 2013-07-24 23:34:48 ....A 723460 Virusshare.00075/Trojan-Downloader.Win32.Delf.uvk-8bd973dc308924f7fdddbbe76a3d42617108d5945f8caedb98795ee445405b36 2013-07-25 13:30:46 ....A 467456 Virusshare.00075/Trojan-Downloader.Win32.Delf.vmh-570e0089655126d98077d6133af7a2631948a89dc8b41cadf29afbebc1c910ff 2013-07-24 16:41:24 ....A 671744 Virusshare.00075/Trojan-Downloader.Win32.Delf.vpq-386d4d91f1d3fca3a307beb9b91f028b35a536467cb50f0f804c33c2745084b4 2013-07-24 03:14:20 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Delf.waw-3d58004d2682b28cf0f6ab381a1585dd55962ba71441a657ac8042bd2c639e40 2013-07-24 02:22:30 ....A 73216 Virusshare.00075/Trojan-Downloader.Win32.Delf.waw-5e44c02d36140a627aff9d805c1ccf4bdab3e1f784b5cd04a4de49f76de6f4e6 2013-07-25 10:18:06 ....A 434176 Virusshare.00075/Trojan-Downloader.Win32.Delf.wbi-2fda1f1abf4ab9bc4d5030c9acc1e6f580c2d5081d487e888a92a98f7ed3de72 2013-07-24 11:15:44 ....A 14848 Virusshare.00075/Trojan-Downloader.Win32.Delf.wm-783d17205a3546a10f501961ee3c573a6ed7af6aed4da040d1edf7192c303a50 2013-07-24 23:56:48 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Delf.ww-46a725d34b99bad7feafff950b61f2ac87c21ed711227aea112802a76b2c982f 2013-07-24 01:08:56 ....A 250368 Virusshare.00075/Trojan-Downloader.Win32.Delf.xss-6b93734eec98d2387d4ade3dacfd6a436fef3d535fb9fea2a831a8bd54e73507 2013-07-24 09:52:04 ....A 66870 Virusshare.00075/Trojan-Downloader.Win32.Delf.xvs-84b17e2f51a072c269075cb8a5d63e3c8458a69d7f54ad31b60dab332cc921ac 2013-07-24 13:06:30 ....A 18944 Virusshare.00075/Trojan-Downloader.Win32.Delf.xwh-59b98c6f499693260013640237d50e6ab14e44925e9f12d35fa2b9146517e629 2013-07-25 12:31:24 ....A 32256 Virusshare.00075/Trojan-Downloader.Win32.Delf.xya-4b03c4d23110658bbf5d15940a0d6f7f698da277dce65c0f5e51eb6e9e0d12da 2013-07-24 15:23:44 ....A 82944 Virusshare.00075/Trojan-Downloader.Win32.Delf.yc-48e07441b03504bf581f9436dd37293fc458918fd603de00eb8f6a417e5224a7 2013-07-25 15:47:44 ....A 17145 Virusshare.00075/Trojan-Downloader.Win32.Delf.yj-74d77a6aa8f0054ad89ad2b9bbbf694dddfc8f6f0b22988a95dfe3b83b591d8f 2013-07-23 10:57:06 ....A 1028608 Virusshare.00075/Trojan-Downloader.Win32.Delf.zpb-6fa5ffdfbad2aa1e509e57475a2ae7b3b22f2241da65dfb04d8ae399fc5cf742 2013-07-24 05:39:10 ....A 317440 Virusshare.00075/Trojan-Downloader.Win32.Delfl.aa-68aa95a3bc9d37a40a56c620455c91adfd098dc69eefd5bf239d6932d74f0b8a 2013-07-24 15:52:52 ....A 39424 Virusshare.00075/Trojan-Downloader.Win32.Deliver.ac-6a72d6099fa6e5125c2c63b080f9c7da9a0cd5f9ee04c06974a16dfc9c5b721a 2013-07-24 11:08:34 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.Deliver.aj-28df92f4af07fddac3b22adbacd790db702e8014b5521ed6ee02c9c8a11d4770 2013-07-25 16:09:40 ....A 28339 Virusshare.00075/Trojan-Downloader.Win32.Deliver.aj-37d88cb4d2218995d7d48ad736b189b3e9f0a01491ed3498ac3eaf727dc9cf55 2013-07-24 22:12:40 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.Deliver.aj-3b3f866c67682e0ca0e026b7846043620b2676f679eecb0a9b2c8d6b149523ee 2013-07-24 23:57:40 ....A 15360 Virusshare.00075/Trojan-Downloader.Win32.Deliver.an-4e3d746662857b9d1f8a71e6e64eeb53b4e5189ad43bec1134e99596d78d31f7 2013-07-25 14:44:00 ....A 48640 Virusshare.00075/Trojan-Downloader.Win32.Demonol.a-8be8833bcc8295ee4560281a289f251fccfffbd643324189405b7f13fe98ae15 2013-07-25 01:58:28 ....A 6680 Virusshare.00075/Trojan-Downloader.Win32.DlKroha.h-775f90f316d38e26d4344d1607e7f0fe35e5c7063d07f99054cad58b81ce953f 2013-07-19 19:36:32 ....A 56628 Virusshare.00075/Trojan-Downloader.Win32.DlLooee.ho-5c12fc47698c1db651d6031dac7b188d8c7adf5947626a5604d4d4d039ce57d0 2013-07-25 01:24:54 ....A 29184 Virusshare.00075/Trojan-Downloader.Win32.Dluca.an-5dce06ca9c81dee2a1ea1a0907d3bc6045db2828b9074027257d0b334fc6ffd4 2013-07-25 14:08:40 ....A 34304 Virusshare.00075/Trojan-Downloader.Win32.Dluca.bp-6a3786a7f9d1b61165c67c7bcd4dcfb8b2da330baabc479b8683433f65837594 2013-07-24 17:32:42 ....A 181248 Virusshare.00075/Trojan-Downloader.Win32.Dluca.ce-821e6c1377f45bdee17bc6c9af178ce9d3ac2c36c916d54e3dd173d63f51fe71 2013-07-24 16:57:26 ....A 50688 Virusshare.00075/Trojan-Downloader.Win32.Dluca.ci-569ae61ca627462e9450e3ef5b795a518603e83e82f3afe99da7ad4ef46ae5c7 2013-07-25 11:32:20 ....A 51712 Virusshare.00075/Trojan-Downloader.Win32.Dluca.cp-2bf893dcd2efce9da2da7a4192c2a249c9389d1cbb7b75bf68663a6dc1bbcff5 2013-07-24 08:47:14 ....A 51712 Virusshare.00075/Trojan-Downloader.Win32.Dluca.cp-6ba65ccffe7b3f6d4aa4028e6fdfea6fc45f58d6f86c40508321ea13ab347499 2013-07-24 19:12:58 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Dluca.cw-85544f1b16b7ffec4763fa35aa12370e9c810177a53a2a7702ab3f4fa2e3b536 2013-07-24 03:55:10 ....A 172032 Virusshare.00075/Trojan-Downloader.Win32.Dluca.db-6c39819f549da6b518844d2980c20521464de8b16d66f904cba73fb3199c88b4 2013-07-24 12:42:10 ....A 75776 Virusshare.00075/Trojan-Downloader.Win32.Dluca.dd-881bcba861a8f74fbfa9c857b138afb6f38ff7d7a07c87d287605add2aff6269 2013-07-24 18:40:18 ....A 50176 Virusshare.00075/Trojan-Downloader.Win32.Dluca.dj-7678d4c87113dcf8e0b0579f1bbf32c82d0f8b812a84bcacc0e111927fb54b0d 2013-07-24 08:23:48 ....A 43008 Virusshare.00075/Trojan-Downloader.Win32.Dluca.gen-2f056e8cba50dede21cc5ac65799d6a7b7f1a28c2a143f57da255f5a53f3c679 2013-07-24 07:46:12 ....A 122880 Virusshare.00075/Trojan-Downloader.Win32.Dluca.gfu-1ff7b8e397caf18cee85bb9c42bd6350a69164a9aebae7e516536729ae7954f5 2013-07-24 02:35:32 ....A 43520 Virusshare.00075/Trojan-Downloader.Win32.Dluca.gfu-29f0565b8760030fa0c42d3139261fad2d30925b87fd51a91f8d29a5d987983b 2013-07-25 09:06:04 ....A 43520 Virusshare.00075/Trojan-Downloader.Win32.Dluca.gfu-2f8605aea73ed577a3a7e32de1a3dc6b14042aa44caf0769921c288824ebc31f 2013-07-25 08:15:34 ....A 43520 Virusshare.00075/Trojan-Downloader.Win32.Dluca.gfu-6d55886baa6c1d496fc7849b4d4c742acd61a2dda072d74c196f049211ea2872 2013-07-25 10:17:32 ....A 122880 Virusshare.00075/Trojan-Downloader.Win32.Dluca.gfu-7e6c7699652112e85174d3398b3e09cca23d3931fabfd9acb1a7581e7f671ca5 2013-07-24 04:50:36 ....A 43520 Virusshare.00075/Trojan-Downloader.Win32.Dluca.gfu-8508814f4ff89734a26dd14f9688b91478acc46d84bb36e77a828b345cd7f634 2013-07-23 11:30:16 ....A 89088 Virusshare.00075/Trojan-Downloader.Win32.Dofoil.qgh-676fd873be5b1fbe322947b350635067adc5fe9b35a4a674341e517e79222f68 2013-07-24 07:27:54 ....A 6712440 Virusshare.00075/Trojan-Downloader.Win32.Duder.ef-4b01ed85e3d88b215bc9482dc2d6e7f1ed9c1a3ae4a37bb6bbd8be04820ff432 2013-07-25 00:44:26 ....A 106496 Virusshare.00075/Trojan-Downloader.Win32.Duder.eg-2e3e852aa8ade7f8e1ceb29061531a115f1bfd1683de89b8b36f24af7359416c 2013-07-24 04:26:32 ....A 20480 Virusshare.00075/Trojan-Downloader.Win32.Dyfuca.dm-4d1f77243802dcf352161b0091c3f97e48c82ea6247f33f3d51e5767c4d5154c 2013-07-24 13:05:26 ....A 102400 Virusshare.00075/Trojan-Downloader.Win32.Esplor.h-7b291d1df837da0aa4fc5091f0c2c2c87b575db5dce1f67f6237307d1f8ffd4e 2013-07-24 23:34:08 ....A 711680 Virusshare.00075/Trojan-Downloader.Win32.Esplor.pgt-68a39f4c90c804c626e6f7300719ab665d1d833e43f3f07ae2ff67108d811c96 2013-07-24 21:38:32 ....A 57112 Virusshare.00075/Trojan-Downloader.Win32.Esplor.phe-2748a6a543b10e3536a45fce30542efe79fa9e709700ba89eb5aa1919394f66d 2013-07-23 19:26:20 ....A 83451 Virusshare.00075/Trojan-Downloader.Win32.Exchanger.gkx-4fbd0ed72a3b333085e48072c979fa5ec7f66ac355784e5077bdfbba46f16642 2013-07-19 04:12:26 ....A 2871296 Virusshare.00075/Trojan-Downloader.Win32.Fdvm.f-3be462dc0f474a52b66ac2b81d9c648ae7e90f442cc527893f5188a0e9570371 2013-07-19 18:25:28 ....A 294400 Virusshare.00075/Trojan-Downloader.Win32.Fdvm.f-5e23e6b24902900785b8505db32715cc9ab50748b28b1c1e58f87aa01e9e58b9 2013-07-19 20:02:38 ....A 298496 Virusshare.00075/Trojan-Downloader.Win32.Fdvm.f-7ef248a29ff72f52626346dd5d0a2e97a445ae1ebcc9d2e1277667e429b69069 2013-07-23 21:35:58 ....A 291840 Virusshare.00075/Trojan-Downloader.Win32.Fdvm.f-b91e533b270b0b24ce4209a032f63894f9866604421468efed0e7f4e3bad31e5 2013-07-24 13:41:24 ....A 2930176 Virusshare.00075/Trojan-Downloader.Win32.Fdvm.g-2e668a2b5626df39dbc6858343d38d4a75d954007e41e46bb2dd9f511b3318d3 2013-07-25 06:51:18 ....A 45472 Virusshare.00075/Trojan-Downloader.Win32.Feiyo.d-5ed5e6967d4711468af48f7b675b8397b80ab4f8fd3897a929209197c067b2fa 2013-07-25 01:59:54 ....A 1850776 Virusshare.00075/Trojan-Downloader.Win32.Feiyo.j-3b8cd66387df787077ba317c5465e686f9de960f62c291bb26b08cf286ac6615 2013-07-25 13:38:02 ....A 45072 Virusshare.00075/Trojan-Downloader.Win32.Feiyo.m-58a354e1b566acd16c10e26ffc8b8736b978b6f993e68c56eaa52adf7283dea3 2013-07-25 08:19:22 ....A 45072 Virusshare.00075/Trojan-Downloader.Win32.Feiyo.m-6d85d5bfbd020aaf43204d2a296c0f213df81341e0d0802833a101d03271fd05 2013-07-24 18:26:36 ....A 45072 Virusshare.00075/Trojan-Downloader.Win32.Feiyo.m-80c0a5463958c8e0800025db8a397ce6909bde1c3a72f2ffd6a7f28afce02fd8 2013-07-25 06:42:56 ....A 1807488 Virusshare.00075/Trojan-Downloader.Win32.Feiyo.ppe-1fb28b9baa4f3d2363273aeba7ef7e3ce3917fd67e798e1f1ee49b1d47568ad3 2013-07-24 20:01:32 ....A 1807488 Virusshare.00075/Trojan-Downloader.Win32.Feiyo.ppe-2d65cf6942afe3d1ccd01922ff2be9aebd4a70012b6f96bea21af0ba81312513 2013-07-24 00:25:18 ....A 1807488 Virusshare.00075/Trojan-Downloader.Win32.Feiyo.ppe-4aa6c48d373e6e3566d9cdc369b98e41a6b3b5a4e1dccbc73daa5ea2935a6dce 2013-07-24 11:47:46 ....A 1807488 Virusshare.00075/Trojan-Downloader.Win32.Feiyo.ppe-4f03c513ee002af750b300558b5dd7cbc4d19c5b8224dc14f69d3eaee46e956d 2013-07-24 23:24:54 ....A 1807488 Virusshare.00075/Trojan-Downloader.Win32.Feiyo.ppe-66a65e17c2f35c47efc24d2fdd2d4c921c647495f119be0ae1c69960c9795892 2013-07-23 22:33:38 ....A 1807488 Virusshare.00075/Trojan-Downloader.Win32.Feiyo.ppe-6a872eedea690919b5456bb0d616b43bec8451350dd2a191765f130f3800a955 2013-07-25 01:32:26 ....A 1807488 Virusshare.00075/Trojan-Downloader.Win32.Feiyo.ppe-8508df43f7d2812568505a97cab11295d3ac4a25d35f6426d7439308b7ee2b8c 2013-07-25 08:17:54 ....A 1807360 Virusshare.00075/Trojan-Downloader.Win32.Feiyo.ppe-8d7df7469c375b1e468639ec4cbbbf13137095f5875b233ce07e02ced750e824 2013-07-23 23:28:00 ....A 40976 Virusshare.00075/Trojan-Downloader.Win32.Feiyo.pqr-6b48b1384ee124875307188e75c50dece2d522a1673e2a30c7ddb508885eb000 2013-07-25 07:33:48 ....A 40976 Virusshare.00075/Trojan-Downloader.Win32.Feiyo.pqr-6d5351055085de2c7abd58f6b432c49dc0685904f84c3dbf1f9af68d49fae6b7 2013-07-24 22:26:42 ....A 18432 Virusshare.00075/Trojan-Downloader.Win32.Femad.gen-46512f6ae302890162a959d487243ca09e82bb4983a18b3cbd1efa81587b387d 2013-07-25 00:00:38 ....A 6144 Virusshare.00075/Trojan-Downloader.Win32.Femad.gen-470a82e47f847d1bbe61953c64347b9da79e0365a599efd3ee94d2f0f282396b 2013-07-24 00:05:32 ....A 6144 Virusshare.00075/Trojan-Downloader.Win32.Femad.gen-5b62ac10a5881bc244033d336fdaf0f81447fa749dd9dc105b2e6d6b985353b2 2013-07-24 11:35:18 ....A 22528 Virusshare.00075/Trojan-Downloader.Win32.Femad.gen-885ed2bb85521831ae1b028df8144176473fcee539be24a7e1053201ef8cf5bd 2013-07-24 06:52:20 ....A 37014 Virusshare.00075/Trojan-Downloader.Win32.Fload.a-3dc41fb3ce5beac1a54300acd86bdca2917ffdb4c67277061215ce0eb8435aa6 2013-07-24 11:58:14 ....A 24722 Virusshare.00075/Trojan-Downloader.Win32.Fload.a-7abc8545c776a1b09eecb669a9b56bc20abd122e6d1ef79fce55de5e9c03c04e 2013-07-24 02:17:50 ....A 24302 Virusshare.00075/Trojan-Downloader.Win32.Fload.a-8419ebcbe64a9ff8d83810fdcff2aa384418a641f0d578b0bc25b62619324d7a 2013-07-25 09:18:26 ....A 57328 Virusshare.00075/Trojan-Downloader.Win32.Flux.hw-6e354f80944092c69a45b6cd48538937c6774835fe497c0d707d7a6fe13c35d0 2013-07-24 11:46:04 ....A 1301619 Virusshare.00075/Trojan-Downloader.Win32.FlyStudio.ho-46166693b534c2ccfee22c2c300540b10c171098c0bfb09800a71c33de778277 2013-07-23 22:45:40 ....A 1227891 Virusshare.00075/Trojan-Downloader.Win32.FlyStudio.ho-79b55a13ff66b5cae62f13a4b6280c3e73a79e912ab908c418c7a8499b0fa1b3 2013-07-24 07:25:06 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.FlyStudio.io-3bcbcb5608ea3739d283529f6d6f4960b171b8469c3e620a380d603d9b1405b2 2013-07-25 00:47:18 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.FlyStudio.io-4a04feb5e7be38f104e2a9f03750d43d4012f3d2cc9ae5798d600ccfc2a88498 2013-07-24 01:07:48 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.FlyStudio.io-66ead3a734fff7030266f82cc06cd93df1bea0b72f5400fb05cd106342d0f04f 2013-07-25 15:55:20 ....A 69632 Virusshare.00075/Trojan-Downloader.Win32.FlyStudio.ip-2fc1ecf6182f79ee0e24e8ca43dbf0d336d5f334f97af21595ebe14de6204502 2013-07-25 14:11:52 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.FlyStudio.ip-4ca0e32d7eeb6d57ffe4f26c3821afcea243a401b39ce68de3baf284bb7834f3 2013-07-24 09:28:54 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.FlyStudio.ip-6d14ee98fe18d3feacf4217937aa8f4e160019f978c35ff95f70515a8d25f832 2013-07-24 08:50:28 ....A 114688 Virusshare.00075/Trojan-Downloader.Win32.FlyStudio.ip-86f1531fb400363b377c56fef9e8c57226f14b79290c7a65a2f92ae4cb5fae79 2013-07-24 19:20:32 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.FlyStudio.ip-8c7aca9f066681aaad36b43ec013d247c9adc581e151de969a4851e3bfc2535f 2013-07-25 00:24:14 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.FlyStudio.jv-3ec18684249c0a5ee4d404d381714b53162d8e6d934ff7ded14983c09cb3b870 2013-07-25 11:21:24 ....A 1447104 Virusshare.00075/Trojan-Downloader.Win32.FlyStudio.kx-46ae4dfdcaab0ceb4c81dcbf954e164cc1f7e932bc1769173df9677e5b73d4d1 2013-07-19 17:47:18 ....A 1406241 Virusshare.00075/Trojan-Downloader.Win32.FlyStudio.kx-4ba0bdf157e812a505f1f60115feadbd37466a106514f9a2458eec6e3b02c1f1 2013-07-24 04:40:16 ....A 1376256 Virusshare.00075/Trojan-Downloader.Win32.FlyStudio.kx-6a5dcb567876603899e0a96bc9b390a3f01b562951ac76eab58f562b3a5108db 2013-07-25 07:08:06 ....A 139264 Virusshare.00075/Trojan-Downloader.Win32.FlyStudio.kx-6aa8862a89874c2f87b46029ee5f1887ab8fab65bcbb5e6bb5610b3e296f7be6 2013-07-24 19:33:38 ....A 290816 Virusshare.00075/Trojan-Downloader.Win32.FlyStudio.wk-6b9a5f14eb5cceef80fa022f9a393617aa7208791b40d37000a8e8a489fce0ec 2013-07-25 01:22:38 ....A 290816 Virusshare.00075/Trojan-Downloader.Win32.FlyStudio.wk-87f73a606b34a0666a2f1ac61ea68180525c793c985787d9e1e91ffa016b0524 2013-07-24 22:43:32 ....A 59392 Virusshare.00075/Trojan-Downloader.Win32.Fokin.ay-492073db814def5c9b7f396fa975e73790f73d6655d29ee6433bdb9a2eac9181 2013-07-25 13:23:18 ....A 142848 Virusshare.00075/Trojan-Downloader.Win32.Fokin.bc-8151eaba5245a8e65db8ef8e31b5b05abcc3bfbc7dab2969b95af50abf3ee48d 2013-07-25 08:04:20 ....A 58880 Virusshare.00075/Trojan-Downloader.Win32.Fokin.bh-6e59745ce0567ed2bebe12f7427c1b93b32c421916f3702860f76ffe1608ae94 2013-07-24 15:00:36 ....A 70656 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.arlm-7516bfad82e02c77e7194705c86d57440528ca70e2fa09b6ffb14ad4c11a8baa 2013-07-25 08:02:14 ....A 417280 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.bff-2f9e4e2e3e96dd44f9fec938d75a385e157c2460069f1157ff6aaaa890c60273 2013-07-25 11:39:52 ....A 383488 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.bff-4cd41ee5795ffae2a9248730c5935372823cfb04fa56562d2abb33b6cb7b1210 2013-07-25 07:43:24 ....A 417280 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.bff-4f479c8c8c621b06a3c1e6f0fc74b03c3b47ee5a2f29593604110b60ff138a91 2013-07-24 18:44:00 ....A 383488 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.bff-5bb6bac635cf7920b7650a12d85d687e24ec45bf426902bdf1cdd7e80d29eb24 2013-07-25 00:52:18 ....A 417280 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.bff-651d80d0246ac649c85ad892c46e6b35921c76214707d6d933bf632c4fe3c1b9 2013-07-24 08:24:22 ....A 383488 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.bff-78b71303fd60ded43ffffe0d991b410179ea956e9928e0b9d49d21ab5dcef045 2013-07-24 20:34:36 ....A 383488 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.bff-8741f6db9b0c9314c667ad1d760020468d0b1ffcd440072fd3a723ac0c8d2a81 2013-07-24 22:01:42 ....A 417280 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.bff-8c47547f9f603f7ee70f4819725142d2f68131fb9db01f1d6a58d8d3c871d7b7 2013-07-25 09:10:00 ....A 417280 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.bis-5fa924d8fa000ade16d757010355fb8dc7f307b6a830b0ef231d762bf64e9c76 2013-07-24 18:18:36 ....A 417280 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.bis-810b6c5b2349e96bc37819177999f74e3f1e0e187d2ab6a73920c4fe0a3422de 2013-07-24 21:30:30 ....A 417280 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.bis-8bd9a315e906325e5ddbafdf96cbb3b8c0ccc36ed0ea670c9ceccb4c4f45cebe 2013-07-25 00:53:58 ....A 417792 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.bjd-26c9eee94b859408432851de7f389a9fbb87464a017df49ca550bd19eb515653 2013-07-24 21:29:46 ....A 417792 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.bjd-3e39fee35c10adb7faa56019999ddd646a3d9f912f974f0659dd73d87d7e755f 2013-07-25 12:55:44 ....A 417792 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.bjd-3e90534c55c68b557fe49acf068e8f93d820916979bdfc0e6b933f689effb452 2013-07-24 22:43:02 ....A 417792 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.bjd-48114579fb0f9db67d4d454503769e4cab27d569fdc811234929e607d63cfae4 2013-07-23 23:16:50 ....A 417792 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.bjd-499d49131279f405b951725f0381ec68b123a375faf62f14773e71f055b752af 2013-07-25 11:45:44 ....A 417792 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.bjd-5da53e9432477148f578278367888c6334c5c8792939900204af5766169aac75 2013-07-24 16:52:50 ....A 417792 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.bjd-85f93bf0a617eefa3d0dc1e53013d53b0c4d9138907183bf4d8bb78a96eeb535 2013-07-25 10:32:36 ....A 417792 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.bjd-8dcab03da07732f0980909b12c39574022ddc96e93b0a417b8dae981bb9b8e43 2013-07-24 12:39:00 ....A 343040 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.ckt-3d7a2c33da5c8ef8b3ffe0decf5834b9fa2758c2aac3e2df6d42dc6594668140 2013-07-25 06:29:22 ....A 343040 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.ckt-7ce7a61398707eb5e8fbcd121f10c9a7893d99a69bb2629b05b148ff51bf886e 2013-07-24 23:33:00 ....A 343040 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.ckt-8017df9e9407805e895d94c900d1cc2eca6248c467e41b1f36de67c1e72df828 2013-07-25 01:16:40 ....A 343040 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.ckt-883c8fa43f8f5d082fa7eaad182a924ba50a605918fd71403396b4d3f1a66881 2013-07-24 23:56:58 ....A 42496 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.fyq-67d2a693ef4578209bb12666845d74e37caccb1c804ded10db820217e6a25f71 2013-07-24 21:37:52 ....A 42496 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.gdc-5c1e6e60c6469731faf4a7bc44ca4be506a1105e1d5f6308546e1ddc461a3cf8 2013-07-24 20:43:50 ....A 132484 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.gno-87efd8873601823ef1649d81c46ed8dee78d7b02896ebe51615de94731492741 2013-07-24 06:30:06 ....A 42496 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.gql-5f3e232ada98d031692f6761c1fcff454930a1af6d72bb7f06b448f3a651427d 2013-07-24 02:57:40 ....A 42496 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.gty-4d5238523caeb96535455264d52d01e8178c057d1ae0ae58e8c12834f9c8b86e 2013-07-24 22:18:34 ....A 44544 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.gyn-4e795834015e4c9165d40896ac744185344f94a194399847c948997d58ae7a4b 2013-07-24 09:46:06 ....A 42496 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hai-3f551be6853b151b22b0abfddc634cf0d40b999f1b0791d5ab67a394686f916b 2013-07-24 11:36:14 ....A 42496 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hao-808ea97368cf12316e39041f2d341583d2c29ebf6a64d68ba5f535bc0f99b1b1 2013-07-24 16:03:34 ....A 42496 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hcw-8b70989e1518895d8183e8c5fd133bff420539580138ac7aba5a9fe8df757e07 2013-07-25 12:30:22 ....A 78081 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hoj-29ca413bdef145693cd71d190fa874e12b4df3b704181dee6f07a09c2b301d8a 2013-07-24 07:02:32 ....A 78105 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hoj-2e83f4d51257421dbb22810f588db676299934350aade61fd6ccdee5d3343629 2013-07-25 14:03:24 ....A 70656 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hoj-3ef8c0ad0487d44fed77530494c799b8069881835b8f03ae453271c96804f91f 2013-07-24 05:05:26 ....A 80896 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hoj-694e321cd6c37904b598ddf2e07dbdbcf3b266e0a36861c376f7d18742456d2f 2013-07-24 23:31:08 ....A 78105 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hoj-7acc6a78d823729906be744ae0683f4d1a8e57a782f8429a0c0283d349c7f77e 2013-07-24 06:52:26 ....A 70656 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hoj-7c8551750e88f23ac6f692bde7f761bd958c2aa1a6ba182a690de67f47570e54 2013-07-24 19:29:22 ....A 356352 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hoj-85f70740672906f231a0b080943599c492016021a4d4312d250006b35523cbd3 2013-07-25 13:49:30 ....A 78081 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hoj-8ab9bfa55786a01587b8aaf2111438a0282c82b31d0954edf47b63fcad598e09 2013-07-25 09:11:42 ....A 78081 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hoj-8d7b49af7d6736e4b38efffd6bf5f2523a31e625256932952c6f6a2d0b84b628 2013-07-24 07:23:24 ....A 364544 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hok-2e2b6a677a4869b58d60ab095ebaf715574396a3c9988da543363355c007483c 2013-07-24 09:52:48 ....A 78981 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hok-4f151d25097bbddf36eb5a22ef47d2e79b5c1d0a12ceacea665e28111f9b0939 2013-07-25 06:06:38 ....A 78977 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hok-5b5a2fdd94869db4e3f518dc071674f0a94bbb8547cb2d89217ffdfbd01ee985 2013-07-25 08:22:34 ....A 78981 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hok-5fd95f22aaab500f3c23c9cd7c6dd29e406c5b67773384d2ac2524238486770c 2013-07-24 20:22:28 ....A 78981 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hok-811255b12af9749013ccde08a0c4ece3c3873d98729ae4e5a430f347808f17e5 2013-07-24 10:55:12 ....A 364544 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hol-3f33d65ebbfe07abf1a5c5abc12406352c1a4f597fa4ce0fc28bbe5f933daf20 2013-07-24 15:38:38 ....A 364544 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hol-5d50c560efd4bd1f8bf991ba0f88d307a12a8e33de9420dba2de9899fa483ea1 2013-07-25 00:48:12 ....A 364544 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hol-7befc6684602819d7c0a49310e5225dd6c8c0b0f6155ca3ebc110da22846917a 2013-07-24 08:19:20 ....A 219648 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hom-2901a450ef0bc6d88ac74f9b80b0321d271a0195b7b5f9ebd356a87cab5af01d 2013-07-24 22:05:50 ....A 219648 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hom-735654dcb15e26eee84cfaef10ca3b2434ade36ee69a47bea2928346927f400b 2013-07-25 14:14:26 ....A 219648 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hom-73aea380a1f62ce120f1b7c2b71326ade0a69098c55e559a66a0c33efc50f781 2013-07-25 10:36:32 ....A 219648 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hom-7e75ceca573f9dceec5cae2b289ed5dc713dfd82bf354b0911730c9896872df7 2013-07-25 06:55:42 ....A 219648 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hom-81cd2f57dd557da88e3eb9cd04311544e7d350b15208811bd0eb220c88b17125 2013-07-24 12:45:24 ....A 219648 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hom-88de1e938fb1548f2548aeae5bcabddd5042795b4bb4894e09247975dd1a2a44 2013-07-24 10:15:50 ....A 219648 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hom-89ac84a5cd9092b1290189e10a9f5f5721463cbbb4546bca89ba62abb2e1adf9 2013-07-25 08:48:24 ....A 219648 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hom-8d346871bc3934d812d82b94378aa862b9833e1f38d8b37afff6948b7100f6ac 2013-07-25 15:36:40 ....A 393728 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hon-7539f2070a8378625bc5b0df2d7dc7f304657c5b3c53adc1744471a633421372 2013-07-24 23:31:28 ....A 219648 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hop-2eaf401a9e3cc8f1fc56c5fef7dca9734a463f365602a664d5046886517a8435 2013-07-24 21:15:36 ....A 219648 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hop-391bd54c6c4ce00002f7d91a411d162f761f1209db1f842ba7c5e630e76f7257 2013-07-24 06:53:22 ....A 219648 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hop-3db3853b1d0cc5e62e2cf952182d02b60e82a1741877e79b88ba776b1896f766 2013-07-24 09:04:48 ....A 219648 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hop-3dc0376c7284f2807cdc2cde71cc39fe489f90976dc7bcd9d6433e68491f4088 2013-07-23 23:18:22 ....A 219648 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hop-4e29b4a8ff232b43e46bc2fe10a6259133c8886375957f5338825bebd128e8be 2013-07-25 08:33:34 ....A 219648 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hop-4f58e9117089be024e2b13b9db109e268100f2f5d2e74cf793ed2747d224172c 2013-07-24 06:11:36 ....A 219648 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hop-59e9c6fd169ae52c89fcb66e42316e492f06ec819838b6056d526633b259f261 2013-07-24 09:32:30 ....A 219648 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hop-6b5c051264d4c946ddbe9d6aaf80221811c157caab31d7e11c10badd48b603ef 2013-07-25 14:13:22 ....A 219648 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hop-741deeb279fa1e42dae354409d7d5c9ec6f8c5dd10ea11e302c11c0eb3aa1d0f 2013-07-24 22:59:04 ....A 219648 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hop-7da3585326f5a896efc5b25a8392e6cb18281b4bfc59f31a99001245d5c0a18f 2013-07-24 13:52:14 ....A 219648 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hop-81e6e0907cb5e8de501d7b1ba540bd69173c10f679945e7098102beb396dea78 2013-07-25 12:14:14 ....A 219648 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hop-84d711130cf41aee24b05b018f4090cd7ebc21ade9aa65295582b54aa605a649 2013-07-24 08:21:12 ....A 219648 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hop-87c70eb2e32f1139c245f0bf911c382bea1cc8dfbbdbfb211fa00e6f98232246 2013-07-25 00:08:48 ....A 111104 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hos-1eccfc08508dde453fcd2fc341d56f4bbc5becf5938357bb2c2457bbc6b69390 2013-07-24 10:48:16 ....A 111104 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hos-2bbc8077f772b8960c682f02020db40399907ec0438001e9407155119039607c 2013-07-24 12:49:22 ....A 111104 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hos-3d98820b85585e10717191695e88302060000327f6bd6b55b49aafa896a86c65 2013-07-24 20:08:16 ....A 111104 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hos-5bf42032eaa587fdb38d5dd1478eef720d1b6d48d83bf48e64f4488421367cea 2013-07-25 09:51:10 ....A 111104 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hos-5fa80822c67268d8a76676aeb43bbfdf9a78bdc2aa540a5b58e6c161972d6a07 2013-07-24 12:07:58 ....A 111104 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hos-65e7757ddb27a36746f9446e9477284dfa901064c773d3949484fc5058980b2f 2013-07-24 08:10:02 ....A 111104 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hos-67c9458a2cc590a637405fc80678afdea29b344c0b5dda6f4d5be57c68ed4266 2013-07-25 07:47:42 ....A 111104 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hos-6d85b3d570aab737cd812bdd29b243c1650185b05ef1fb4b091052724b0acba3 2013-07-23 22:45:36 ....A 111104 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hos-764e3039b7c45ed6971d7fd3ea82c6c63dada4f381bf32786700e576b41a6410 2013-07-23 22:49:16 ....A 111104 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hos-78b5e68d5e9e3c1606211396efffbbd9826009ee9c1032060c38601ff18d11c4 2013-07-25 10:40:04 ....A 111104 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hos-7e1e9440b0461f6bb570fd70103a281b768f5f7ab58fa77f877414f9abd837d4 2013-07-24 19:09:36 ....A 111104 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hos-82e86a9a22e93a4a9d79075e2e0c86c099dc85b2fc4ad42baf2185ad93bcd9ce 2013-07-24 23:27:40 ....A 111104 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hos-838a0d80d52d7a8279719bd6de2d5ed64bb218ef97ecaa517b056e31bbe43cfb 2013-07-24 06:56:34 ....A 111104 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hos-8834fcdc4cd15361b5a673570b3576879bf3eab6bf0cb916be448af731978096 2013-07-23 22:53:14 ....A 111104 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hos-8ae77481a7082ea18ac0754363743eecd067ca5d2912e2986af99f3c48e974e0 2013-07-25 01:46:06 ....A 90624 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hot-1f0b264aa68e7ae4c73046b1adf8226172e23acccee4d5c002683d8e7eafe242 2013-07-25 00:58:22 ....A 275968 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hot-2c97b9af48d98fd9a2ce5b9f4d317dfd46a7819aed78fc2feea4cf628605bf04 2013-07-24 18:19:02 ....A 90624 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hot-38ac11490b6bc3a9ac324609342aec1b2b76e19a16e1600a946ff892dee9ab68 2013-07-25 16:02:48 ....A 90624 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hot-4d568fdd37c3e22099261417c8f857b261af09958ebcd8a4fce39d7930f1cca9 2013-07-25 09:43:18 ....A 90624 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hot-4f5db1702f534db3e55b27a39546fc5648a11eddcb41f1e0334931727c0fdd15 2013-07-24 13:33:52 ....A 90624 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hot-56daaca86402aa55a807c5fe915b9af24b76cc8ae75def95aa0044a10ae83a42 2013-07-25 01:48:06 ....A 90624 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hot-5a539e5a80b8de39e7fe68bbf6a0fa4c859434287a2b47703003dfe56f12de25 2013-07-24 20:19:42 ....A 90624 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hot-5be74e5dac83ec5937b09e0c15853d2a9de33838c2558231c8a2d0749a6046ae 2013-07-24 00:24:26 ....A 90624 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hot-5eb56d27a0a70ae58205e090ea891156a41bc3a1d8abb181acd07f8c99738e7c 2013-07-24 22:18:26 ....A 90624 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hot-754e1df0731202428a2ed683379e0c4aa6d7f8bd29fa53fe97d30a31f7c79370 2013-07-24 02:35:06 ....A 90624 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hot-77767d12255b166ff3603f97cc5b6c3a2afb0a42096c3566c93794b840a5f5e2 2013-07-24 05:47:40 ....A 90624 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hot-79c94291afd6ad59c0582adfbb7b8d2ecc3c7a923fc7629660a6a0398107c260 2013-07-24 01:28:38 ....A 90624 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hot-86c8cb2c214bd375dc4112c1709e775ed94d83527e2b9df0716967ba0624bb8a 2013-07-25 08:33:14 ....A 90624 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hot-8d43e959206a756fd4e7b90a7e1c218bc166a6ff74b97f941143c7d11b43504a 2013-07-24 12:46:58 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hou-2ab1985f056bfb8ff00a4c6a199ca298582e325de642c4f946fc0fb54f6d712f 2013-07-24 06:10:40 ....A 48128 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hpq-3fce816dd9d2b24ceca2b52a21911f2bee2620b99b0f7ae4ad7fd9929adff328 2013-07-24 10:29:54 ....A 48128 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hpq-5912e07f5fa3e823b7d7dd640a96c683599ddc84582ecd6ce7710931a5e6bcc4 2013-07-24 16:34:44 ....A 118784 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hpq-87d9a5540298f1d236100d9b46d8434f2f765b07e8da4dd62a09f414c5e2e6fa 2013-07-24 17:10:44 ....A 42496 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.hqn-3e84efa032c586aec45d561c904e62a74e9b001f76731a152e44b8a1c81ff129 2013-07-24 15:47:52 ....A 42496 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.ivn-3c598faa054cf2838ded3cede245655fa0cd0b1c4b9d3b550f11f562cfb20c44 2013-07-24 21:30:06 ....A 42496 Virusshare.00075/Trojan-Downloader.Win32.Fosniw.jfp-5a329a08133a9f5265b9142e638a59a13df2208d5008d22b5bd733273df31ede 2013-07-25 12:55:38 ....A 86594 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.fka-4779a0b0f1d2fd2480b3964b116735345eaffd40a5c701301ed778ce582c0c37 2013-07-25 10:19:24 ....A 91950 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.fka-7ed63b1bb9b9c996f39765eec695ac3efb6a57dcbcf498a1a4004e19fd088182 2013-07-25 15:34:44 ....A 31744 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.fta-3f5c8a82019b078f579c37f1f98b202d7e8f536f3d4c27a6005a0a49f3bca770 2013-07-23 22:28:44 ....A 31744 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.fta-4b157af8e2cb2fff54b4689e3e8ed73c6af86ce63b5415e266b4560fd85a554a 2013-07-24 20:19:56 ....A 31744 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.fta-65f65c39578e61c5883a550eae3ee89f223d6cac5d66cbc6c42df04ad9f1c639 2013-07-24 13:19:16 ....A 102400 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.fta-85adefece9b229088aca56177271fe275ed89fe839974e4e33d635b083a679d2 2013-07-24 00:15:48 ....A 99840 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ftj-2f180f9053ea603a53748eb4c5b8f1f9c00f6cbfd6d92754762a3b95e862b466 2013-07-24 19:02:32 ....A 65878 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.fys-5ecb731edfbf7ea9ffe157c0daafaab4f76406bd58c96bb558d790ef98194105 2013-07-24 23:22:10 ....A 112640 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ghq-3e4f0daec316e6e9d4b7399d4a75514bf715d738e7269a23b892349369cb7c56 2013-07-24 13:00:08 ....A 578562 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.gjv-6cb1151ab06ccb57271ad814602c0556fdeee8d4a3326cb2131bee4d7f79fbab 2013-07-24 22:07:46 ....A 136192 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.gnl-2c84221354a183a2423c0179fc21ba3b258b87056d04f97c32754fb1e57969f2 2013-07-24 22:00:12 ....A 92672 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.gtv-46b48a6b3e74ba99a4ae41182c073afc2877b54e21e5f0382e7ffb9d1cf9071e 2013-07-25 15:39:22 ....A 92672 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.gtv-6e1b4efc222b9b92f07e587e570c944dfc36cb4a2141933f2c82af138f50e2fe 2013-07-25 10:58:38 ....A 92672 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.gtv-7f17321e35937678ee3d93f5fe8c681c1b218f0e00cd4e22e875c1dc090b582a 2013-07-23 22:53:58 ....A 20480 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.gxh-4a907cd19ad4b0d4288107f2fdffdffbff44f757ad6499bfada969c3660ac3af 2013-07-25 07:46:46 ....A 15872 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.gxk-2ffd470b8f06f69c33e4eacaeb6d97fadd27af25befae5a807f84fbac1bee776 2013-07-25 00:10:26 ....A 102400 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.haz-463eaa13a8f4c6e254a0b815ba31d58f12fc8d884257a8eabb8cfd5c6c5e345c 2013-07-24 22:53:48 ....A 33280 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hbi-6908bbfc43d9f04c9761c78fc1efbaf3f282bbe9019a299d262b8bc7b718670c 2013-07-24 19:15:42 ....A 171008 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hbl-1f46bc4e109cd41aca3291b98e0635c273add0daddfdf44ec70c653ede003be4 2013-07-24 09:37:24 ....A 171008 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hbl-29d358db34ad4d30eeec912e2bd154aa85613824d28ef218f453de1b24fc4852 2013-07-24 16:05:20 ....A 171008 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hbl-2e7623805ab26ada48bbd1149468c2d48feba2cbeb0236fd297ab623f8d3e244 2013-07-24 00:07:28 ....A 171008 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hbl-3c8c5fb4c77657aa84bc4abd6149fd0ff83c3f6a4a1955fe635da667c71d5d2d 2013-07-25 00:08:30 ....A 171008 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hbl-4d230c4c2ae138a3d0fa71b5d9f212d8b192ba8e2a29b51b4e975d1ba6ada07a 2013-07-24 16:29:00 ....A 171008 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hbl-826ae123290833a014527b3ab7f9149346d3b84e75ff7aba6986afe647cd1744 2013-07-24 09:15:04 ....A 171008 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hbl-89985754d19162f6ea0d546a71610ae21b0a5d04095f87e3e7675cec21c8a809 2013-07-24 18:42:54 ....A 173056 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hbn-85e6de04e2570213c6f75d405d08103841b06f629aab20dfa593ab231f5dfbd7 2013-07-24 11:53:20 ....A 159232 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hbq-78c8b13c40109335c22567eb53677cc6b94ddea1de8f3e822d1dccb79abea627 2013-07-24 10:30:44 ....A 184320 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hcb-5cbdea982a129412f4a25635bc17cc0c602801b4f254435a7b4ee5d453a1cc78 2013-07-25 01:55:42 ....A 184320 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hcb-82e1bd8f251d5d71c1f3bf13f63f20aef58747c6539d5e68c3ad4739e63fd132 2013-07-24 10:43:50 ....A 178176 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hcj-493132868a96b735aea29cac7804495e3e76160881bcb608b139d4d774279016 2013-07-25 12:11:30 ....A 178176 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hcj-8323bdcfcc5632f9053a074b490280c4df56c17aaab238b5ee933ba99f7354ab 2013-07-24 18:36:20 ....A 49684 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hcx-2cc261ead2dafcde19d73c00334a67106541ddfa36819d5070a50afb0a508943 2013-07-24 09:10:24 ....A 49784 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hcx-6b581d2bf18200717853bb319dcffbacdcf5cd2cc911f23325277c7529a8b8a9 2013-07-25 06:33:14 ....A 14848 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hcy-2be08b5ee02f1744835bfddaaf28fe076bbbc1433f0996495c42c1a3a0427d1b 2013-07-24 12:23:38 ....A 107008 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hdx-27028ff9cb844d95fedbc4144c89c66436538340f9a7b27120a6b29f1741ebb7 2013-07-25 02:04:28 ....A 108032 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hdx-3f9c27be50034f2936abd33e157b249ae07278b3c60257e4d205441ee40ba74a 2013-07-24 18:39:00 ....A 118272 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hdx-5a3143d2657b8b392f5e9e955126c17176bc900279558176452faa473acf95e2 2013-07-25 08:15:44 ....A 113664 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hdx-6d6c6071e532fc95364e582295f4271e40130e855c4a07416773ed4e02885671 2013-07-25 12:13:12 ....A 122368 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hdx-8225b5ddadc3b9c9a790b0e1508f5033127f4d7889a7cdb050be1d8611391dd5 2013-07-24 16:06:52 ....A 115712 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hdx-83b66c987d8964dd73ebca4fe0be440f8f7011dcead837903a3159a1fc88468d 2013-07-24 14:39:30 ....A 117248 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hdx-8442cecf57bbf48f6ced367c77b6814790a3bfbdb7893d659a618e8fdb9cf782 2013-07-25 09:58:00 ....A 119296 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hdx-8dd4198a5405f1f294e693178e34711c6abaeafae15e76c8f822562589fa4d6b 2013-07-24 23:30:30 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hfj-82f8198327176d5dbb64a208e69546998edd164c778b2044cddd8f715a491bbd 2013-07-25 11:40:18 ....A 356864 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hic-79a1fba410e56a188f7dc4d30de8c97eb511d921235ccb65d353ed3469d4fe88 2013-07-25 09:45:20 ....A 153600 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hkx-8d4118ca5105a01a5304cd1317d07337677dd47978bbcd1c3abf1a59dbe83aec 2013-07-24 23:21:46 ....A 225792 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hla-58dd462176d61a3ebf7442fd6a5bd500613a61791e1a5aa035b029b0a90260d3 2013-07-24 23:23:12 ....A 231424 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hlj-74e8930616345a5367e3b3699537d271c3c52e1cab9d4b895fe8e4a2acb19fb5 2013-07-25 01:27:42 ....A 390144 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hoq-4a9d889a233fd958cf468ba73cd37eb5dc34c5491170fc55b2cb6fd884043bb1 2013-07-23 22:36:58 ....A 211456 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hoq-683fc9a251693c950e91df49f7d60e302ddff4d8e23f74693d6954102946c2ef 2013-07-24 08:27:38 ....A 224256 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hoq-7603917770d46c3da1423493bbf9b7cfe3bbc5c49e81e99b9466f3a616eaf0c3 2013-07-25 15:23:14 ....A 459776 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hsf-1fd31bbd4e82288dff913f9c17491358a0bfac073340e585465c2d5b65b0ce54 2013-07-24 16:12:28 ....A 324608 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hsf-2cab07c7bc8b314f02ba2d27715259cd55755612d2eb85a48690c5b2f47e5635 2013-07-24 12:00:48 ....A 192032 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hsf-371edab8fff19c8f15b36af463f8fe4b56ae577d8c00a2d25df86a84bf6fdde7 2013-07-24 15:01:38 ....A 133225 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hsf-3a08a7fd9a815b06ab11a03c9ba103eb0e926ea1f0d91cec31498f7b8c738250 2013-07-25 13:20:24 ....A 459776 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hsf-3a8d9e936101ae73dadfe8a6ee5d935646323b3e4d27ef32ca895c6d09cb9d89 2013-07-24 20:45:06 ....A 16896 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hsf-3ad328577eb5eb345210a8fdec1cf2db85b80958900543d71d79f9f3dee03ab9 2013-07-25 14:42:48 ....A 324608 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hsf-3c2458c9a1a24ab649be7034510e48f83008d5fa898864fd1ba47cf63b45c919 2013-07-24 23:30:24 ....A 324608 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hsf-3e995af1e5e7d6513351f51a7f443edefe97bb599008d71926334fd566303590 2013-07-25 02:18:12 ....A 11776 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hsf-6b5856339c15c612f04e03a063b6d3c7f1f5f5d0760bedbea9ba625c8913337d 2013-07-24 14:33:36 ....A 325120 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hsf-6cea1ca78b26d6c5e02320985a1a5cf0fb2148e08f0520c942b481e00d7b5910 2013-07-25 08:23:14 ....A 324608 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hsf-6e5d6d9a18949557579eaaea24f10877dade977b7ab7225bd3263d9c99fb26cf 2013-07-24 16:12:14 ....A 247296 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hsf-7855e6e36cecb820fa6985307350735230bd33d94e5ab8d9ca9dc498d975eb0b 2013-07-23 22:15:30 ....A 459776 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hsf-7dc892ac01406ca6a10fe3baa53a436155fe13ba9907f8b381bf6d341fddddac 2013-07-25 09:58:54 ....A 198656 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hsf-7f008047bc7e532431ffefd7c34752ce90d0cedf5c42e2e71d8c3bfe11c7b29e 2013-07-24 17:08:48 ....A 324608 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hsf-80f9ed6a3d00521ee6e21461352ed35f3e679313cfc070a4ff7b0e830c73bf32 2013-07-24 13:49:44 ....A 460288 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hsf-830aa33e4900ecc5a44bff9e7d9ec38a24925d1da477468b4747f1e2b750f706 2013-07-25 14:48:12 ....A 459776 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hsf-8524e43f519d85cc4867338d240b1f20a51f4833e4c14a071c59b5794f71b822 2013-07-25 08:45:44 ....A 324608 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hsf-8d83639c8ea7bfce3b54010e745ae3168c9343efd92e2fd08f107e43c5d0ff0c 2013-07-25 09:52:28 ....A 16896 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hsf-8db46bb43dc8fe687db19a6d538ac6cd24378a94ed1822429481511fc7f37727 2013-07-25 12:33:12 ....A 22528 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hsg-668bf169e1cfd62a5fbd9369da03d02bf31ae9d28b75d03bae76e973d01a232b 2013-07-24 13:32:02 ....A 48128 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hsn-5b3a149e228ff94e83a30911c74b29761376d5e872aac9b2907ec5ba98c50d04 2013-07-25 09:08:04 ....A 16896 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hsq-4fccf133bca77306b5f8f232cde052d69367fc298f92dc7d71339fc6d63c9e3a 2013-07-25 10:36:10 ....A 69120 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hsv-2f9bd7be38b711eeb604ed57d3f5a7fb7024075aca94612567762f7322dccf9b 2013-07-25 08:26:04 ....A 69120 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hsv-6e5dbf9646a0cf7699611a21ea41b2d903a81650038931ee2142f658f6b86625 2013-07-24 23:44:52 ....A 69120 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hsv-786506eee1c958da1a0b4fe2f4510b6e08d1bc2b252ac8029f1822413d983e1c 2013-07-24 02:31:54 ....A 44544 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.htb-7663d40638bd88ff88572c57a138d61953cf94bb9004fbb376fbd0247fd28eb5 2013-07-24 23:08:16 ....A 437248 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.htm-4b7a755993a8ba1816fa695cafd3dc22dd830fc78220bc7631886c95aa0aeadc 2013-07-25 15:09:24 ....A 437248 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.htm-5fb207623e94e8788820f54bc8383729bf1a8bd4d31246a28d6fb161070dd839 2013-07-24 08:17:42 ....A 17408 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.htp-4b32552c181e5a6d67a628bbb8060849e7603dd32bffbd0b3fc42259e8c068f7 2013-07-25 04:55:58 ....A 78848 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.htp-82e5112782a87e684b5a9114b6ead2611ddbf3374f85948691253154f619983d 2013-07-24 19:53:54 ....A 459264 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.htp-8883074992ea7d5358342bbf23480dbb56abd4948f713703bc8889892673ca18 2013-07-24 18:07:14 ....A 150528 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.huo-3a4eb6a9c412213b64cbf88e1cebae21d75d2c120bad4c52ded61ddfb8827441 2013-07-24 03:40:46 ....A 129024 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.huo-3f796b1d9a9bb1397233c2c38eff2e6533701e254c2f8004d7f7775a7cacad43 2013-07-25 02:08:12 ....A 150528 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.huo-3fec614b4f0bcc4bf4bcb699ccaa2ce226275ccbd6a7730402147814da87e014 2013-07-24 01:41:26 ....A 129024 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.huo-4eaa432d0ff55fb0c9a53d45a2ee20602ae7746d40348b64a48eb9c1195be3a9 2013-07-25 00:54:10 ....A 154112 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.huo-64eb9cf7494689dfa97e0b3a4daf73a502b51f6bddfe40c41c3a191130c953b5 2013-07-24 21:21:36 ....A 67072 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.huo-694723526980808efa39ff0302fc0fd6ea6baedcb3863e4e97b956eaeb36cbe9 2013-07-25 14:55:28 ....A 245248 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.huo-6a7774bbb433c9c3343a52c18ccb7016a3b50a6adf6549e7232bce1a8d46a106 2013-07-24 05:28:58 ....A 257024 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.huo-77ff833418e001a126351c8696661e28572cd23fbbf6dddb661ce0cf1667d930 2013-07-25 05:57:10 ....A 129024 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.huo-7b1f672d7e7265cac408b2823d8ba82194b34a40f3cd22d7a95b01f3e702894b 2013-07-24 20:20:24 ....A 245248 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.huo-7b2eeb683da0b3ef3ec3f9d59f31ee243c1925a0446be162aa71ba747734843c 2013-07-25 11:59:36 ....A 67072 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.huo-803f60a42d40078248b39cb157ce269b8694ac83c495f2c754a9d7783f917403 2013-07-24 20:58:54 ....A 163328 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.huo-831e6c132dedaf48aacbb24f14c384315723ad76ce7d32a1e641c1864ca939c0 2013-07-24 17:47:08 ....A 257024 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.huo-86db131cc914e202b8babc60703df01ec120ddb9194d33eb31da3dd646c7ab38 2013-07-24 12:54:52 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.huo-8bf8fb6a75e6ac1124a06500f07cd35549a8ed14ca079add78bec80c2b3631cc 2013-07-25 15:55:28 ....A 245248 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.huo-8c2d5ba5dda317f498e570f5bd6e7f49deb6827fed1bb48607e84cd59c8a08e7 2013-07-25 10:35:14 ....A 163328 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.huo-8d7b80659731ae1eacf8534c52f3aa525cd4f80564cc8d0911bd44b861048011 2013-07-24 06:58:28 ....A 982403 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.huw-5aba5a34020c8f64efb13c7c8862a379e0a8d86fd75852dc0620da30097d5897 2013-07-25 10:56:18 ....A 22016 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.huy-5f949327e5abe636df03af6d85cc78de4131ff5101bb327713c6857ceef5cadf 2013-07-25 08:46:10 ....A 42496 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hvb-8cee9a3676dff1b7f028e393ca094cc2de315521341748f87cde6249c096dd80 2013-07-25 01:49:08 ....A 47616 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hvf-799177e0c140968a88e3fac9c53ffea5c1d76f4536050994301a2b10ec674302 2013-07-24 22:29:56 ....A 425984 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hvo-1ffc1c96a5a7daa21005d26ea92d2fcb2a06f36ec196010e88690c1b4d644964 2013-07-24 16:15:10 ....A 425984 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hvo-87a1ba7a4b6797a3f19898de8331270f47b534a3253c44408dba585dea6c46cf 2013-07-24 15:31:40 ....A 410624 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hvp-582b78da8fa029ca441255390ae7a18de301b7e832f85e6212e4c37d6be15a65 2013-07-24 08:16:58 ....A 410624 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hvp-76ce56ffe8c1098edc1c091679acc4f5315cffdc19ba3ed9d8001df96a0a3bed 2013-07-24 14:29:58 ....A 413184 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hwf-28ded1dd7b5b93dc31a6d21bd4c5492a3b1cd71ef3fad70a6ac12ab70122bc1f 2013-07-23 23:13:50 ....A 413184 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hwf-293e94941ad349ef5259a91f85c6871482663424b922511aabb66e62897c4443 2013-07-25 15:01:24 ....A 414720 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hwf-464a34e773fd879aaa792a3be2350da3c53510aee87bea6881fcbc275d74d368 2013-07-25 07:10:10 ....A 413184 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hwf-5ebca71d4053a9f8fc8375714e179c66a8987511e8ae43b998a645a075246b7a 2013-07-25 08:07:38 ....A 413184 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hwf-5ff3040b2893b09f45d9e220a446134ce44cb40037ce90e688c3b358ee5f3071 2013-07-25 06:29:54 ....A 414720 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hwf-89c188d42ff14026b013880a5c724cd837c2d1b085a886b33da658ff446404e9 2013-07-25 01:17:58 ....A 413696 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hwj-3e4b6ee00cd93d3befc5ad58a0b5dd12f13ef8419dccf1fcc658400d0e9a73d6 2013-07-24 15:31:08 ....A 413696 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hwj-57af94af678326d9115db42f1a7edb7de3e33e15be28f11197b6f9b5ce4ae329 2013-07-25 02:26:36 ....A 413696 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hwj-6cb0167390d69cb117e274c65c3d033d7a7af5c35173dc514f91002fe0bc6185 2013-07-25 08:07:24 ....A 413696 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hwj-6e1f2d6773c36b1e48a542031cbe846de3d0a1b180f1174c25e70ebf7cd6363f 2013-07-25 11:26:14 ....A 413696 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hwj-81a2274d5ab87ea5528d019bbbffc45ec0a75b49fb585542a9a58346e6956562 2013-07-24 16:12:40 ....A 386560 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hwl-7b7603cdd298dab2f6323d6c588547c1085f05501b6614d33668e811e60691d3 2013-07-24 06:52:58 ....A 320000 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hxm-4b670ef56a4cef9fb548351e1261b57f3e6ef4981f9879a5efa1abb5c9e9f311 2013-07-25 10:15:50 ....A 16896 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hxm-7f1fae997f1038e521313ea1b8bb57cbf627d997c635cfdf4d23eaf7512feebf 2013-07-25 10:38:00 ....A 649728 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hxm-8d7f04ad4f6227551c1d9a7e2bffcd16758670eef8153c3398f98e4d32508a06 2013-07-25 00:13:08 ....A 320000 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hxn-577b06c92b904f213cc8cdc85afd25c8a2c6038e0be72936f465f62c376c4ba0 2013-07-24 12:44:00 ....A 319488 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hxn-5e846efca56fab8b73a6859d9a181f061b979f10f96bd9d9092bd431321cfb62 2013-07-24 15:21:12 ....A 319488 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hxn-5efb9d8de07796f37b0696d7906a37215ac394a84161030062be36adaa24a9d9 2013-07-24 12:59:32 ....A 319488 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hxn-6485875d71fb13f55699ebc9e1c910bc2475eef33c3d80cf6caf4b5e759226bc 2013-07-25 13:21:04 ....A 320000 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hxn-6593ac74650bc5955a0538ea601a090deaed9f48e73baaf00203b9a85c611783 2013-07-23 21:51:04 ....A 319488 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hxn-66d3ef78a11f9787415d9ceb08e0fc3b52a3cd9aca84fbffa442ee5deb4d9231 2013-07-24 08:47:10 ....A 320000 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hxn-6d14977f304f4e77aec666a7504f81b7875a760f1d21535cde0fa38bf4182d99 2013-07-25 13:21:02 ....A 319488 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hxn-78024804063f3d3b828775d378be2ea1b2181701d6f6903e0641ebf30bbc401c 2013-07-24 21:17:14 ....A 17408 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hxn-81954ecf7940fca00f3fa6764adafea4b449691cd390b532ff67e0867fc86103 2013-07-25 13:42:38 ....A 319488 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hxo-2aacc867baa6384a8c3f39ef80323b0d811ebdc313ae3947abe65e92ed8983ec 2013-07-25 12:10:40 ....A 319488 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hxo-2ca625a37c4a4931975bf2dd429a74749ec2263768c60de73d072c9133e44da9 2013-07-25 07:09:52 ....A 319488 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hxo-2d26fe6e5ff6cc1b8ddc463ff1b4b7e1087d7bf5ed967d818ded70527f01c660 2013-07-25 14:00:12 ....A 319488 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hxo-386b75fc75af49824c2df546b403342101adccd3a15654e25814412ebf601124 2013-07-25 14:55:58 ....A 319488 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hxo-4a9d6bda73462b1804ff5d7c9cbe2f4b50eff66f6504aec3731ceea425587d3c 2013-07-24 06:09:40 ....A 319488 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hxo-6976e2a85bf76ec6dc62c5569c37e8181bf4646d97da372a412c8d8cc04b89e5 2013-07-24 10:36:18 ....A 650752 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hxo-6b9b1a7eb1097633b96a35171111a5a60e06f8a21df04e82fff0d98a4238fd82 2013-07-24 04:37:28 ....A 319488 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hxo-780f346f2c24dcbd698efa3dcea38b0cd2efee384aeaf2078a87e924a88b9746 2013-07-24 20:17:38 ....A 316928 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hxo-7a3b1f4a3b1f97260e049d07b7fb954a86c4e5df263154225eea70c2ba4f4167 2013-07-25 14:00:34 ....A 360410 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hxo-7ca39a2a18d5aa5759038e3ea4350ce39abdd16f6d9a3fc8364185f642236eea 2013-07-25 08:13:12 ....A 319488 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hxo-7e53e908a74667bbe72a221a6a34726e51b422d59241ccbb925daa74836958e9 2013-07-25 11:38:26 ....A 319488 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hxo-7e56a71fa51338ef30456fd840cdd606a06ebcfbc8a8063a058755b91bf4ac37 2013-07-25 00:35:50 ....A 319488 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hxo-85e35cc53f4c8999b4adf91621b9ab2a933356a7ed7862fbc310773c44a8acea 2013-07-24 04:21:40 ....A 316928 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.hxo-8c27a389f8d45f018549c9761ab19d2de608bacf6b368c15a8902dc7f51258b0 2013-07-25 12:37:16 ....A 238095 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.iaa-8375fefbb5a5ed0fc6d3c3bb19c9f32433d5e0bb5ac4503723c736be67aca49b 2013-07-24 04:08:32 ....A 651776 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.iac-3eb437bce8b391d7f5741e4e9859252b48c207860fd49632b7fc285a09f66f15 2013-07-25 07:59:42 ....A 651776 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.iac-4f48444d5af7eb1b96f85ff62926e77142af9f962583a47276734420d77ee88f 2013-07-24 17:08:14 ....A 18432 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.iac-7585ae9afd2312bd7ad134a508a7862cca34d3f360810d2d59fa7616db745fac 2013-07-25 06:44:10 ....A 161792 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.iaf-78fa34b358d2269999e10a74f0f83b542bc63314bc08e713a589af517559317b 2013-07-24 09:32:40 ....A 653312 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.iag-2f7be66c489a9aac8a54de85c359bfba6e5359f5621afe8b03f8d02c222f5131 2013-07-25 07:29:52 ....A 653312 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.iag-4f92b1fa5f456b3f7c5d805e5fd8019aab37d2234775946b51023970bdd08dca 2013-07-24 10:18:28 ....A 19968 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.iag-5ac95bf1029425ee03a5ee69b4b3a0f6f81f720621df4a3c73391b62fdf29e01 2013-07-24 21:57:54 ....A 19968 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.iag-66ac095863ee689c5b72e5ef3308f1a508c7602e383fbba62823012318978d44 2013-07-23 23:20:36 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.iag-855128b8f49efd50edbc35fe3709a02a19e08edff69b9f2ee4b27c12e1dcf2b2 2013-07-25 16:12:20 ....A 653312 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.iag-87b25d0d2ce10f4f6d0662a6bf10bac623b5881ebb31cdedf902ae0df8a4d5ab 2013-07-24 14:57:12 ....A 364544 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.iam-39ba1fceed3a308b1ee7a7a173353a705442986f618040812112961252a9c465 2013-07-24 08:04:28 ....A 364544 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.iam-3b0bfb1801ebcf30e081dcf5b1e1454b96bd8b1f1919f6c02edfec43db8ca6fe 2013-07-24 00:00:14 ....A 364032 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.iam-4ed60fec9f8766703482fd4465373a812febf2828d207dbdbe9035fd1687c76d 2013-07-24 23:24:50 ....A 364544 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.iam-891ae0a5ed1e57c0225241abeae4bd4fb2e6a9edd26662fcaf2f9878a4bf9d16 2013-07-24 19:42:36 ....A 428544 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.iao-2de660fc8db58d96cef4a3280bdd202dc8b2af460034f8fe4b333eb85be50b4c 2013-07-25 12:36:28 ....A 428544 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.iao-7e6bdc241a6a89170808e3d4ab740345c32c85818b58f2f6d5f42847ee1d83ef 2013-07-25 01:48:10 ....A 363008 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.iap-3a6be203b217382e7bf180c96a4d63d127da9b4d219c1000a5c22c7fbd1297af 2013-07-24 07:32:40 ....A 363520 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.iap-5c534324432a64ece67a0b798386a0da7d7e94c865c0714eea5a7719f7fb45a7 2013-07-23 23:55:32 ....A 363008 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.iap-77310c3983e80e05b9eb87e4a0f94267282b82295d890dbcb50ef2b135d0ebb0 2013-07-24 23:55:14 ....A 363520 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.iap-8afcd4508d01b680cc9a4dec7ff8a05cd180bdfd9e0a4273e598ce1176014550 2013-07-24 16:06:16 ....A 877056 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.iaq-1d9a13adf30c978b6df80ded5a11456e0458d2828fe8128d01f1dfe914de77c7 2013-07-24 01:29:04 ....A 442880 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.iaq-2f208f527835f65b3294629c8e581715717bd45ffd30e693978565a91445025c 2013-07-25 06:12:26 ....A 442880 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.iaq-64afdee429ca75acf4d4f11b198d8b0139387bbb1ca0a356ace1a675badbcc41 2013-07-24 02:04:06 ....A 442880 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.iaq-69590a4c4ef8002d6bd6d7df67d04f46a4ff67ebb2250f6ee3cef6898abc7c09 2013-07-24 06:57:38 ....A 442880 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.iaq-7c08568472ca440ff47177aa2c221f3f0107a597129e32f8a8c608fdda03786e 2013-07-24 15:38:08 ....A 327680 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ias-3fbff62e10c995465ad56f569659ff6d879b8fecc8c2b06ced45b5896d0b1c3f 2013-07-24 17:36:32 ....A 378880 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ias-5880b5b4c96b1cad4fc303c80d471500ff99a64f2a7bed7d23878174b85bb7d8 2013-07-25 08:23:06 ....A 652288 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ias-5f6779587ade7b682c8f3c7bd7f78e98b1860f9faa15bde050b8cf8a4aac7e3c 2013-07-24 11:29:30 ....A 378880 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ias-82893dafb83bf69d0f61e95072466a9d7131129c455d90002fbc74502db810b7 2013-07-24 12:17:22 ....A 189440 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.iau-4be6493918fa64604c808f1cca9c1f7fbd4ea38b204d7dcf7cb0b09e1d410663 2013-07-24 10:41:36 ....A 385024 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ibt-1e6de2f7b0d5d702a337f74518e4bd039269db4c116fc2e125870ab5c02475b4 2013-07-24 12:24:32 ....A 326144 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ico-6856c1a993b8251afb2e51b3342fa5a39bff15076ae034ecf1cacda85275db60 2013-07-24 23:54:26 ....A 300032 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-2abab25ec92d8ccad457ba5ea57aa847a9d7d01fb7f55f2ea1f1a73ee2d8bfe6 2013-07-24 02:23:46 ....A 266752 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-2ae8d2f0380fc1bb129be137737cc6b8eab147bd240d0fee390086d43d7f3bc8 2013-07-24 22:56:02 ....A 250368 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-2c449f4f3e1e4e3322c61825bca10799eb5973333341ba81e5049557379d326e 2013-07-25 14:26:18 ....A 125952 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-2d08625eed8c7d876cac845dd3cfe5fa751d3c2c2bba9a2668b7d9608f72ae3d 2013-07-24 19:06:14 ....A 246784 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-2e94fd3670b79f40bec5f273facb41d428ff7334621d35d28e0c320adea31d29 2013-07-25 11:04:00 ....A 101376 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-2fe062cb4c25fecb43880c712ed91b095515e611ca97f9d1a391550a6e0d30d7 2013-07-24 19:43:20 ....A 267776 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-3aacc2df7eeab8c2ff7d55ec49fdc1633ac853c85f47524edf9315681027f689 2013-07-24 21:25:40 ....A 160768 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-496f7f72681352f11b8380bf957ccb49178e2a94113e58824275f3ddd4b0878e 2013-07-23 23:47:00 ....A 250368 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-49ab3eec7e84ee41a5d6e8206145141bf0236459e78b4d9f15980406be6032f7 2013-07-24 11:02:48 ....A 101376 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-4a11f634adf3cba6f7a0c502d1eed4ae90d82ae872c0b962ed130b67b7b0ca63 2013-07-24 23:28:48 ....A 100352 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-4ccd25c3f6517c200c80192d3b08f05653029cab665452e8f683b0281da9cd1e 2013-07-24 10:02:10 ....A 200704 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-4db798a9c06243518b10e396dc6fface72e6919fc2f1e795e0a826452c93447f 2013-07-25 09:55:56 ....A 297472 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-4f8dced80a6f2855f5f925a530b965de71546c50ad13c89e7e7f9aeeb4f40c41 2013-07-25 14:04:26 ....A 158208 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-58c20ed11e02aefb7bd5bab84637b0258c91e4c10c4b439573ffbb76a21d834c 2013-07-24 00:54:32 ....A 121856 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-58d65eb4aa2e556480831eeba6894f5bc885b989fd1dcbea70d6d02ac4d914b6 2013-07-23 21:55:14 ....A 200704 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-59a5c0c0287720ad6e5ec53aee90ccb161c094bdf773f64de558d6eef3f03877 2013-07-24 07:27:46 ....A 158208 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-5dbfc1c545bf54e70903b76bab1aa72918219370bd4642f78f56c594b4f1882f 2013-07-24 22:59:42 ....A 158208 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-5f07b616b04d3fcb1c8e8c3598f181b4fd237f3936d4c799f81fc24dcc764775 2013-07-24 13:47:54 ....A 131072 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-6489275cf5412473632b60c1d8c50e2c819d6f4da8542d62039838a6fe2a7999 2013-07-24 21:51:36 ....A 131072 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-66aed24c591f06e446265e2cf3fb44376e8d579ce048ea3ee84e0737dc2d4d3f 2013-07-24 22:11:56 ....A 151552 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-6ae57c8c9113ac1f30e9393eda5486a7e66fe3f8fe58c97662936f6e6f7dca8c 2013-07-23 22:41:46 ....A 167936 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-6bcfe81ce6b28d32646ab1163000c9cfc4b5d45cb5a178410e5321e23a66f2d2 2013-07-24 13:14:26 ....A 92160 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-6c742928a7252ec22692be580a548ad7a2fc87515ad85887fdf0adfc7576d89d 2013-07-25 15:17:16 ....A 268288 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-6e38b6f3a3bfd30e21d3f3fe07447ee48143906668955e9392b63470ac768bb3 2013-07-25 01:31:54 ....A 155648 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-7315cbacebdd2dd281436ca1c31d3dec3069e033229ed0e68720e85c26853279 2013-07-25 00:35:42 ....A 146944 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-74fea742ea919689f8d0768a5da46a1b294f8f042742db0cfe9e338215493d06 2013-07-24 17:58:08 ....A 227328 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-765b445518e707cc905addcaa3fe1578aee4faadc9241846f3c32d6310e509bb 2013-07-24 07:03:44 ....A 120832 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-76ab39f8a6e0320f1c186972465a500224a48b2b535ec740a5112b7c2b8912f3 2013-07-24 08:42:32 ....A 250368 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-7b510590e0857b6c6f506de913397acf42c4b895ea9dbe611a1a7d92deddc57a 2013-07-25 10:37:06 ....A 267776 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-7de719c8a7d28c2d4b47ba14a91ea1b641f85505d892256c94ab47000fc6318b 2013-07-25 09:43:38 ....A 101376 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-7e8b26114e4460030a6c942576e89531e2f29208dfbd0d530dd526d5a71a36e8 2013-07-25 10:29:44 ....A 153600 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-7ed6ab7c7e1e5f92a42e41b3a93656f8df658d2fe8d14b71ebdde510662e4c70 2013-07-24 20:11:42 ....A 133120 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-80cd51235799a3f0349aa54a61c3fb5e8a1f6f1784586f3c38b8e63400c3fef8 2013-07-25 14:41:56 ....A 131072 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-8133d989c490d43782a2ba7c9572efc0272eadfdfefcc9b340d258cc1f705d3c 2013-07-24 20:52:42 ....A 272384 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-85679e2132aa6f2f1b700024362b79bb23f26f4d4f75626d84535de627b734fe 2013-07-25 12:50:06 ....A 158208 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-860bfcf9cbdead438f1cc2cf80c8c64f050b1361d093115e3316149cbd321d5c 2013-07-24 19:09:36 ....A 117248 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-865a6837f379aa91935924380afdfdf8f90242438d34a832e83fa3016825a253 2013-07-24 09:31:16 ....A 121344 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ids-8ac0847c451f37418fa7c246489b98f383b4722579c5f21ca0271d0cc2ca9f76 2013-07-19 04:05:00 ....A 110592 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.iel-8cbe7a11ae59e607fdba324316925ff1bf16d10b4d8af271901e63873bc2bfb6 2013-07-25 12:19:54 ....A 152068 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.vcnw-6817ee5ac208a3bf53e69274c5a7ac8a3968780d6f09eca6053632c10540d828 2013-07-24 00:47:22 ....A 198148 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.vcpe-4b167522584071228d8ca76803baee9d0534dd8b7824fbfe21a80a0c21b5e622 2013-07-24 18:29:06 ....A 200738 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.vnil-1e23d4653a2aaa7a00cf8f2667fe1f71ffe17447c1fcf139fec6c15d512eb5e6 2013-07-24 00:24:46 ....A 200704 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.vnil-5d7c339442bd502dca9628fbc2f5c1ffab040b740e8900892ba35b189ea586bd 2013-07-24 08:01:26 ....A 117794 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.vnil-894c133b75a8033410d1bb5635ce94147b3e6188826a57ac7c3924382a440d0b 2013-07-25 06:28:14 ....A 180736 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.wjxf-29e2a1339f1dc81597afad06549471387b1fc1ea3f65056fccb4a2f135dc76d7 2013-07-23 15:53:32 ....A 214032 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.wyde-44e8ae8f1b32069d7d89c56cc2897489aae89425b457254b03972a2b2f2ac11c 2013-07-25 09:42:34 ....A 161196 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.xbsj-2fa7e6c1180b2a1de7910293a424d4631ec0bcdd3c35b96944705ec9833a2e30 2013-07-25 09:09:02 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.xczp-2f945368c4cf82820ed191ab7670718c073283e1c4e83b21004c755e68168234 2013-07-24 21:02:30 ....A 2433536 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.xfld-89d6db4f1b0b2c8e269c68e6a827731cd82532629155e3ed6f64cfc4a40a89eb 2013-07-24 20:53:56 ....A 171520 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.xsmi-672af56ca378170f00c2045182050b4fef06dd8d25093fe6c2bcfd9398272ff0 2013-07-25 02:08:58 ....A 171520 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.xsmi-677980869da0769e4b6b4ef705f274faa8b776ef6cc532a7316795bee40d72d6 2013-07-24 19:18:56 ....A 2524160 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ybfp-68dab821eecb5cad191815941ddbba62587907952fe2071c8c46069eece4b17c 2013-07-24 20:38:48 ....A 22528 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.yqdw-5a4419b762b46ab7959de9765992bffa7daa38c5aa4bd2de22260b2779ad8d0b 2013-07-24 19:40:36 ....A 187904 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.yrip-3cf53e0c89898760e90a15a7432a7263312e43423ec24a97e662f87519ae3f03 2013-07-25 08:42:58 ....A 123904 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ysvj-4fc13827a03559fac5a2cb921740dde144d871de97e10a2b3b9be5caddef6445 2013-07-25 08:17:40 ....A 16896 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.yuta-5ff88bd4bd5182156a5207781c1e3588a219fd397454cbdd5fdee1351cc3eee5 2013-07-24 11:38:20 ....A 16896 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.yuwe-4cb63914f83d02644ab61fb6b78e60bfad4a0eeef3661844a6003187b47bb5e9 2013-07-25 15:23:18 ....A 10793 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.yyne-76bc75aad21367b995815359df00af46326b4e6b4f8cb9c07e5e0ceb1483b8d7 2013-07-24 12:27:56 ....A 411648 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.yyny-38ae40eb9ad2d064e0d24fdccd20ba102589b630546802a54fbaa898c9144db7 2013-07-25 08:37:14 ....A 409088 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.yyny-6db334a4044682e1eb68c069d8fd42087d5a2138ddbd85d5f0481b7a8e605677 2013-07-24 09:16:38 ....A 409088 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.yyny-759fe5a0a3c16e7a2d3d84dbe0ac566b6d56ffd0a93378690157ba0cffb4132e 2013-07-24 11:25:24 ....A 409088 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.yyny-8833c397c6ae0cfadb6168d8d107048b3dfa95c292b00c3e2d1138786e5c21b3 2013-07-24 22:07:34 ....A 546304 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zaxe-47ccb159230fb9d449bdc8008c5d19b111acaef2a8001317c46018689dd94177 2013-07-25 13:53:04 ....A 70882 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zbmy-2e26c5c22ecdd8cd6b3e535c330e9014f2389e3917bb30219397e3591230ef0b 2013-07-24 19:56:20 ....A 144911 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zbyk-75f2c0cc25fb7c4959ef3334b43153640728743e1fc0f06f3d10231754de5d09 2013-07-24 23:26:54 ....A 2213136 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zcjg-2a251ffc701b52d29779a6bfa87906eb9cb71c107e3075999838f30b8ce185f8 2013-07-25 13:43:06 ....A 4193711 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zcjg-769b10e7b3242e69613bc1790d48f6cb90811e0b3d273183392119b390172357 2013-07-24 07:05:00 ....A 349696 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zcqf-2bdaed44b4669e40fe08ac65a0c86970288876b3c0d5d16369f4327d9e0cb696 2013-07-25 16:12:04 ....A 349696 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zcqf-37a449e82bd4d41b45cc5c89c8a14ea060b8e337fcd234e62874c30609bdadf5 2013-07-24 21:14:12 ....A 18944 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zcqf-37b9c0b98d43314413f813b8ac25dcb121569ca7b6f28ecad8e4a0004c6f4855 2013-07-24 06:14:04 ....A 349696 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zcqf-3ffa071bb5c53b3243862d7805db97346730ff900841a7d2fdc6548bde5db534 2013-07-25 13:14:16 ....A 651264 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zcqf-4b6f6cfc70c8536f130310f8d952e45f4249b382e6a47ce1b7133e2b4180906c 2013-07-25 00:21:10 ....A 651264 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zcqf-4ca8ec2a60d3cad5606416c08e6cb524ba31803c6804ab1e593bbefb1d8d787f 2013-07-24 14:13:48 ....A 349696 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zcqf-58579d276afd63c20e3e9bd80e6928399b6d911ac6c6f7ff558f904b11da8744 2013-07-24 16:58:34 ....A 349696 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zcqf-5857f622ceb5c9cba389d331064c305a284ce8781e29b93cab421812f5526b81 2013-07-24 02:38:52 ....A 18944 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zcqf-59a036f2ec410ac103d01c54bc4c8727b603c4f40fb204f9d705ea10559a0f4b 2013-07-25 14:42:26 ....A 651264 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zcqf-5edc0b1d6eabffbe4b68ffdd0bb7a7a549720eaa41c3ee5a9a59d62d28deb7df 2013-07-24 18:30:16 ....A 18944 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zcqf-6792115a5fb13984d2c0ce0c819e8dbc57dee2e93aeef61a777449c50fc9edff 2013-07-25 02:28:26 ....A 18944 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zcqf-6960cd82a9358537cb9541d3c3e888ffa8cf8d4fc688bf16a8ed62229713f4d7 2013-07-25 12:14:28 ....A 651264 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zcqf-6a73259b7a4ce20c34e48b9670e95cd4b5d8d8e3eaa6db0c033317b8c1bf1c06 2013-07-24 06:22:54 ....A 651264 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zcqf-795412d0ffc5aa723f6eb7e3832789b329752d80b18499edc5d25e4153e094b6 2013-07-25 08:52:06 ....A 651264 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zcqf-7dee415f41da1b80a5f95633ef7d467e6e8a3f000b8bd68c4c518e04ae97e234 2013-07-24 21:40:22 ....A 18944 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zcqf-80f91ca059baac5be8244c8ef16ed23799211828700d99c58c45ae5d89a4ab4a 2013-07-24 03:31:16 ....A 18944 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zcqf-838bbcf1ca1c9323f160ea3d17a6e4079e05f0594f3095a95332997eee22b4da 2013-07-25 08:17:44 ....A 349696 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zcqf-8cfaccb2f2c6d4d8c3316626cb78ee003e8bcfe3a854d6de592dc9094bcf8e65 2013-07-25 13:34:38 ....A 557056 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zcsy-46983c09f14c9184ede6ef604a0260980ee994e629d981275cb3348c82c64e5a 2013-07-24 17:36:16 ....A 557056 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zcsy-6cb2e6a787edffec9133bd00484ee417bd7ef57a57623e59e386c745fdded3c3 2013-07-24 11:55:10 ....A 569344 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zdkv-3e9e4236fc48be70e74b00f27c0360d7ea506b1f5fabdfb046179261700de0dd 2013-07-25 15:46:22 ....A 569344 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zdkv-4e1466bdac2f046d5502920aee5b2425474936999443954685046325117a1da7 2013-07-24 15:26:16 ....A 415744 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zdxb-6854b65f7dc77bf340816e0c24536ccd8489dc3bca93c169e0b2d2ed292a655b 2013-07-24 18:11:16 ....A 73759 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zdxc-794e5691c7957fba0f3710d6903e8394b55909e69f1d45be45c4a553704ba67a 2013-07-24 22:08:04 ....A 38400 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zemu-645b72f4a4f186410481d947b9b42533a7cb2071d332bc2ecc9c9610574b1c50 2013-07-24 07:45:50 ....A 94208 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zemx-84c6a40c5af4690c7fba2766b89293b43659c90f6451909d9a3ebd73f6817d5e 2013-07-24 07:49:24 ....A 17920 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zeod-6a8b1808d6e1b36801798278f9f4f4550757f8036f1b6df6e586fa87eb1c1565 2013-07-24 20:19:36 ....A 36361 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zepq-1ee351d237362b5b87a628134ef886ed59e3159290c85eeab770574cee5500c1 2013-07-24 15:08:00 ....A 249856 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zexd-7b549fe491ed21dd8fa812d8c85eb716bca199ffa2ef7f55ad6d17d610c43db5 2013-07-25 10:21:54 ....A 18944 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zfay-7ddea4f144ff6bedd6299721e1be77370b6adf194f04b74d9dbfd6e93d693bd7 2013-07-24 19:07:56 ....A 653824 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zgyr-3de4b7c4cd52dece76ace075a0b247acb9b9b308bf9ebcce4c6e5102b56e6746 2013-07-24 06:04:58 ....A 20480 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zgyr-3fe4c58c04cff1bb48d1236c0269bea5fc72916078e71b97f3e52d7758d22e2d 2013-07-24 10:59:00 ....A 653824 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zgyr-4b7be6f5f52c43d56c78c3e875d2159f8408ba8e1e234a284f7cacf8819893ca 2013-07-24 22:33:34 ....A 652288 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zgyr-5bbc6e35aa81d61b33ba73d148e3db26f75a3e9240bf61b9364533dd2901e171 2013-07-24 17:28:38 ....A 653824 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zgyr-5e0315d4481aeb10c883444d9e62c3cd013eb7c1c999ab95be1b15a35463ad70 2013-07-24 10:23:56 ....A 250000 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zgyr-85ca13c2b6bc2ef66ab8b22caa966b8466833487f8c6fca36780712fa01c0040 2013-07-25 11:21:06 ....A 397824 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zhqp-3c78d7a16ae806430eb4f888e5d11fbfbc6ea4b28f19856a5dc607f670b20016 2013-07-25 07:54:14 ....A 18944 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zhqw-2fd162fc600ad0fb0904ca748ae960649eb4e683d214523628428cacb002626e 2013-07-24 19:39:16 ....A 734208 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zhyf-28bc6255cdad1185a34b2668d10c187f5340de42ed908d8e90c4b2857b08ee94 2013-07-24 08:59:00 ....A 652288 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zhyf-2a91292ebc13acdd0b1cc71805e93dbdd0d2cdd7b3fc398224d9651632936a57 2013-07-25 00:04:54 ....A 652288 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zhyf-37ac558953164ec8d81e31bf3cd293653cd9bd5cbc1f6182671d6bbdf6c57bd4 2013-07-24 11:56:14 ....A 652288 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zhyf-4d3c194e2cd5147da9745243f8d67d109cc517f25b8b59c6ed38ed2acb771918 2013-07-25 10:09:58 ....A 336858 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zhyf-4f68d0e74775030c5f6e59ebd397a7e18e962701b8a06a2635f3e96e40739544 2013-07-25 07:51:08 ....A 734208 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zhyf-5da8d497b50255e94436b7170acf9b373d515f57394cfea9637cc5fd6afe6906 2013-07-24 21:11:18 ....A 652288 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zhyf-67850e8631ff48dfd15f3a4140180a4418e983a154a68491a1f29c4bf538117a 2013-07-25 15:31:36 ....A 652288 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zhyf-68304203c2a95272b38a5e4eb8264c41ab8b3c9eed56843b7d66190a76bff6a1 2013-07-24 21:04:14 ....A 181088 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zhyf-68845a45097d4e9bb83da6aaca7d75b02ed1306937c4ea9016817951cbec6bf3 2013-07-24 11:31:20 ....A 734208 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zhyf-75c88389e9580450a38e00dbb295d8344884493ba1dddede72d29eefa07b318b 2013-07-25 00:45:00 ....A 652288 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zhyf-82ea16bc2ce9fadb58acfe664541566c662752d3b493d4534764c8e5e9cc6d3a 2013-07-25 07:44:44 ....A 18944 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zhyf-8d8c256348981281b5e672307d5cfa566ba3c1545515399d365810910b86296e 2013-07-25 07:58:48 ....A 336896 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zkjr-6daa341353950154ff8965620fc505be1a95f320f2a17306eadc3b5ca03d6120 2013-07-25 09:03:26 ....A 336896 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zkjr-6dc9bbbb3d61e160638aef1a4c17c11ec6659812850273ef125f75cacfb21e61 2013-07-24 18:42:42 ....A 118784 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ztdh-6cc1219600b5e7409016f73451b47ce5ba42e3a1211564179ce25ecdf86a03e3 2013-07-19 00:54:26 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.ztdz-599519e3acfc314964396d8e259aecf4159945a9ac927414817fb298bf0c8239 2013-07-24 11:31:18 ....A 506940 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zuey-1e53e2c80da629f7ab288c29fdf499908d79bca9eb84df1d253e8849b00ca4cb 2013-07-24 11:45:44 ....A 921650 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zuey-2ec4ee55686426788787ccc26e7b8946c2c56c19eca69ef9178a8a1ddc0edd37 2013-07-24 16:47:44 ....A 510004 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zuey-3fc4b92f4d8cb20a0155f74386d52a5480986263b137baa5b74857e74a188030 2013-07-24 11:42:56 ....A 517692 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zuey-5957d64204269609ef25633d7140b096463f0fc29adf57282935da4d695ee89e 2013-07-23 22:08:50 ....A 1028146 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zuey-7c2b5445d2d58bba2e63cc4f0b14ef8d1edaf1c12330da5c7e879028db1d086b 2013-07-25 14:25:04 ....A 114176 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zuuu-2af266f06a8c8718de154da070bb205da190a6470f00e315bcc3017e45c1eb01 2013-07-24 04:38:12 ....A 114176 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zuuu-3b473c1e55977e3587b7b53e1c581b83a2b1da8e353421130c8abde3511d0265 2013-07-25 14:07:18 ....A 114176 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zuuu-5ede1c84ce928a62173e2e47f9d700fa8c31987392d6c9010dc05c77dbee2e62 2013-07-25 09:28:34 ....A 249856 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zvbv-4f4db0be77d932daec8c8e25e84a9659e3d45508b8ea4f656e95c57500c78bbe 2013-07-24 09:59:50 ....A 78848 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zvdp-8c745066c9779a31a5cd088dc68d123e4ea58147a95d635436936ec5a02bde1b 2013-07-24 10:41:04 ....A 694651 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zvdv-7980b31572ed48cb1eded424b68cf9d9c2ff02dd7d0ee2d9cfa37ed67f9c9a0b 2013-07-25 09:46:44 ....A 693793 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zvdv-8db4d136bdaa824a171c7036ee9b6d22d1b887a709a30f32249a7dc61707386c 2013-07-19 19:03:32 ....A 367666 Virusshare.00075/Trojan-Downloader.Win32.FraudLoad.zwrk-4e326b19e7db89a3d4aef5ec85b32f68752168274db034f77449783a666554e0 2013-07-19 04:06:44 ....A 657408 Virusshare.00075/Trojan-Downloader.Win32.Fraudload.yswh-79ad428cbf55b29644011a8f89dcdc07c071efb9aac48ad57e2bf3627273bce7 2013-07-24 23:10:24 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.Gamup.bz-577edb527976ca55667dbe57f325838f2dfb047c2fbbd4ce7ab538af9deaed23 2013-07-25 08:00:50 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.Gamup.bz-7e05761e080954920b7d7e75f6e7fe482cad85e1121f9f0689e6816b65736a66 2013-07-25 13:49:36 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.Gamup.bz-7e1776bb6562f20aca8784a4f359bcabf722884b2853d8b87a33fdb39a9434c6 2013-07-24 14:44:40 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.dd-26be410033acb9fdd2814e120797d0f8d9d0bb4b1b0077f31e8564804fc5b4f3 2013-07-25 13:10:22 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.dd-66ddc07f62e182c320b1303c31bda3a9ae06ab79546c6ad096606b663ff0d572 2013-07-24 22:02:38 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.dd-83904041f466c71b76f4a946c72adaf057390d1e1a067aae73fb0dbe4961a74d 2013-07-25 07:31:24 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.dd-8ced1dd202b605b5b68f5f40d8c284892a214eeb4b9b1d15d5e41e926c9449b6 2013-07-23 23:28:04 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.Gamup.ea-3a65122ba50d8ba78de681dff90a5bac797c425c5cb47b160d2375f7023a7e94 2013-07-24 04:24:16 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.Gamup.ea-3cb54caf172bfebd8a8608789a7779984b1a71f69cd12ab41e6a9752586cbd3c 2013-07-25 08:30:22 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.Gamup.ea-4fec89edfb72e0ec775a5c9b29158ce3c331c893f1dd7eb575f820e3feb59e0d 2013-07-24 20:50:58 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.Gamup.ea-78f174b47b87f5f15246b9bf9a91fc97c84967b94af3d80e827028a691f7e571 2013-07-25 02:10:22 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.Gamup.eq-3e1d6c93c90e99bdba3d3ff45c41b83138d2040f3de35a15742da3be60f04274 2013-07-24 10:09:24 ....A 204800 Virusshare.00075/Trojan-Downloader.Win32.Gamup.fv-5eea02bde9186bfec3d73f13316abac870604c346555ec7f52b39f2a2df3fd16 2013-07-25 01:21:22 ....A 204800 Virusshare.00075/Trojan-Downloader.Win32.Gamup.fv-6b19a419e933e7757e27fe58b6c0823dedeec28601e15b230e71830a975fdd96 2013-07-24 15:52:38 ....A 344064 Virusshare.00075/Trojan-Downloader.Win32.Gamup.ido-845a1367a04d653e60b88b29ca72dc8f2725d8e9856489810c41ba72baac1287 2013-07-24 17:28:46 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pjw-5e97599628b50b1ac40c3e541ed68ff4f0ff8af46c7432219843d0cf415d670b 2013-07-25 11:05:16 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pjw-5f715b5b39de387ec77ebe649c08e0ffbbd88f3d19268da539843be87016c37c 2013-07-24 22:19:50 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pjw-6c758e3a4bbbd71aef7897ae298e9f3fa7a4beea1ac80105afa0da964c339ecb 2013-07-24 08:31:16 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.psc-2bfd5eb9b6d1061edf343dfee68952f199df8121fbf0e47cee802915fa2f424e 2013-07-24 07:08:26 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.psc-2ea93c588329d8457e8a75e0de60c7597edc466cfa863371cd425aa1508e0852 2013-07-25 10:10:02 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.psc-2fba048f4133988a0074c4820324d7d47519f4d7a8f37ec2bde06fd8b16d82fa 2013-07-24 23:59:32 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.psc-3936807eb4b002628aaf2d1db46c1e7dc892c73c5fef61ee6750b1aeab26e662 2013-07-23 22:24:42 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.psc-3d158001c8156044c574d4bad80b84885f4272d899dd2004abe1536e91d98c5c 2013-07-25 01:20:04 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.psc-463c0ef69868a1cf3c0f6fcaa0247d445634185f22d10686e51afe57d47d241d 2013-07-25 15:34:38 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.psc-46cc03df4174626f03c1b14efe730423937eddca11fcf3b0d662b2a36e9b245e 2013-07-24 21:04:10 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.psc-4db1ac9ee5cc78e42212158a99cfa5560d993dd439d80a5cc292cc63ddbd36f7 2013-07-24 03:25:36 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.psc-67e8c46682833f1c94ba8e221a65cc135f981a12aab7baf39e96c998bb235415 2013-07-24 23:13:32 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.psc-6ac2243e07ee654d4fd84f089a50a6a60b159926669ece3996022b2f7586d21c 2013-07-23 22:07:00 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.psc-8773d686ee1c6b3abd03b29b589729c37ff278106cba9ad27975302107cb9836 2013-07-24 08:15:34 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.psc-87fa1ea9ee75b9feabdff153f20d9a01364625e11bffb9967c226773297c4b88 2013-07-25 09:14:44 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.psc-8cc225fc09087de76e3778a5338a2c0b7265f4a06d3eabade71b37d606470684 2013-07-25 10:07:38 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.psc-8cebaf4963574985a2ea38378ca2374ae5f49c911dc2d22f7ca3fd5a0b40c3e3 2013-07-24 04:54:52 ....A 274432 Virusshare.00075/Trojan-Downloader.Win32.Gamup.psg-3be3f3f44bb3939439367ca49445170b8025a9b9b59196c8f2edbcf7e40edb14 2013-07-25 13:56:28 ....A 274432 Virusshare.00075/Trojan-Downloader.Win32.Gamup.psg-5c3aef13c505ee0efb892af7ddcbbe9bb30924e5215c136cc1ca8b2734a36115 2013-07-25 07:13:24 ....A 274432 Virusshare.00075/Trojan-Downloader.Win32.Gamup.psg-87eb30ba9354f07e673dc3b9411b214d1a4586687d775beaafd6a19363f194f7 2013-07-24 13:37:50 ....A 414018 Virusshare.00075/Trojan-Downloader.Win32.Gamup.psm-8372a57ac7f8dcb5f76f173b5f440ba0c388876965efda2fb31546869d2a91e8 2013-07-24 20:28:34 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pti-82341307472fb8ba6916b90457290109acc3825962c5bf7df0632ffa3ca37cda 2013-07-24 21:25:06 ....A 274432 Virusshare.00075/Trojan-Downloader.Win32.Gamup.ptp-5d8e098c8cad473986c986e89c46fb5b749846fd220ac90e8b506e4c53facb51 2013-07-25 14:52:20 ....A 274432 Virusshare.00075/Trojan-Downloader.Win32.Gamup.ptr-1e73b73be4305cf2f2f34bb1aaccfbf1db2e2286403bc0227ccb7000a4dd9faa 2013-07-24 18:17:50 ....A 274432 Virusshare.00075/Trojan-Downloader.Win32.Gamup.ptr-3e553598d8177b765c9ec6fa6aa75361bf6cec6149c889f4ee0adf0b10a9011a 2013-07-24 06:55:44 ....A 274432 Virusshare.00075/Trojan-Downloader.Win32.Gamup.ptr-76b4d2e0902be925a0ef9009894bbb4abf0d3c3f2085f9bf85cef558437fe6b3 2013-07-25 00:39:58 ....A 303104 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pua-1ed111726e1d0db909ff20ce3f29e25efeaa6d8abc0d40e48b65824199340b9f 2013-07-25 10:27:48 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pud-6d6d5349012339890eefc9e5519b258092982bf66bc463d6e4c847f064afca40 2013-07-24 21:58:24 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pud-79a806ada48626b69b7ba35f77ab94e6df1adc7a71f621b876d0974a8606fb1a 2013-07-24 23:52:20 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pum-4ef969cf407e3576075a2c6f7141e16918974e9716600f6508eb1193d1384676 2013-07-24 19:42:10 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pur-28e057f971b030a0940c0e5179d9ea662f6f66488438450cbe77bb6663b0e43d 2013-07-24 05:59:42 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pur-5dbf0656067ab117fdedf1104af9d8240c05b29277c233f09a186bf1df6bf8b7 2013-07-24 06:26:22 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pur-76d463c5c1d94b4888397e6221ba74c62434ff02dfeea8ecd4cf26e19d4740bd 2013-07-25 00:24:46 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pur-7970ba0940528622dfda4fabf14028d648a5e62bdb46a76e08675be699c6a0da 2013-07-23 16:05:00 ....A 204800 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pus-6fcad2e2b1c00ce0dfa94d18a5f37ce393358b972ace18cd03b2a8aa28023a59 2013-07-23 10:28:08 ....A 204800 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pus-7fec96c1dbd669bee6c4a6bbebeae2c91c14c3635530fcb6ac5ddc903df31ac8 2013-07-25 00:55:06 ....A 274432 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pvn-6b60664ec01e0c10fc80b582ac8dcb7bde59e41dc7c3220df7a0c956aa9c197c 2013-07-25 12:39:48 ....A 413700 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pvo-793392a72e871786a06f2817d6e1e45454618a6a142911262e3547eb8f5a873f 2013-07-24 16:50:32 ....A 413972 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pvo-8b737faa30942f65ad935915b44a024973e623038adb81fd472c6f7e03b89946 2013-07-24 21:24:04 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pvt-26e8cadd7f9b9431ddb1e1d804ebb93a96c2c0806a1ea83f35a077ef3a4c3cb2 2013-07-24 20:54:10 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pvx-2f115ca0393f0b15e3d2700e08d3788f2d30504a847f9c715a7360e40c25dbe4 2013-07-23 12:03:06 ....A 282624 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pwc-5fcc3adf865af729c35210892bdebbed7b6ee4a22037b93db676ef5280391ea7 2013-07-24 22:34:10 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pwe-79ff0505289e3669c3ab6d77d3361e110c804ba2f09970fe9c21602bfba24a7b 2013-07-23 21:52:04 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pwe-7b256fe4a4689cc77ad798baa064c92d31d17203f61c7466065c873809d67007 2013-07-25 10:24:20 ....A 381912 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pxb-4faf334618ea73a44368da31969733cb7edf8c81a4b524af458a9f3278133771 2013-07-24 07:34:40 ....A 381016 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pxb-680a8b49b25fc73c25cad38fdfa7af0f3455ef52ff38ba11f057cd5cb7a5ef51 2013-07-24 07:19:16 ....A 380928 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pxb-6841c11922b7c42afe46f776bf2dd786076d8c2760a7db6f2dcc038cb15f9c6d 2013-07-25 01:32:44 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pxh-26c5173c8c9093cd01af801e629636d1b88b2df67d3ee5fa3d5e291dc831a714 2013-07-24 19:02:52 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pxh-59454425527be11dd1797e6339423f20bdc96e9cd06d0fb7f6148ae558502a70 2013-07-25 08:42:28 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pxh-6ddf383611a2a48b6d409c3159548ed9c0294b686d5286f40604f5251a2577f2 2013-07-24 16:31:54 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pxh-75580d692e9b0f6c1ce29d5f374c0f7a3da38e8a767c2709d5044c5f3f38da4a 2013-07-25 02:56:52 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pxi-26729da99869e8cc4f27e0457d6c38c81d9773252c2aec4eafe4c859bc784f91 2013-07-23 22:55:54 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pxi-29feb7b247491688c5d589a8e8278821cc70a7eb308baf99db1490ec9d525602 2013-07-24 07:35:12 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pxi-2de73a83f4495e6e26a51915df931d8d9e2eca10fb869ecc552af3d56f1c559f 2013-07-24 22:27:36 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pxi-658783010ef55c562d676668514f0bc7ce7eaf62200b96b37daeaeba9501952d 2013-07-24 09:58:34 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pxi-6a12c4472d1ac8ba879d63de98de7bf80b527b861671ef45a6c40ca6e8dcc607 2013-07-24 16:04:40 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pxi-6b77eb9487b076f5f69650c649e6d38346dca1bd70af114d2a2d4ed432a73b6a 2013-07-24 12:24:26 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pxj-818d2914a4fe4798857a06989df863c96fae9581570dc84418bf940d40e1dfc7 2013-07-24 23:39:20 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pxk-585ad59465fde86a0b4ad4da559f215947687a94de572ccbe409c745653df5f8 2013-07-24 06:31:30 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pxk-5dde6edd5570182636d72c2837831b29995559197fe47e8d773679c247d5d776 2013-07-24 08:42:22 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pxm-8b0be221ef9cf457e615396b3aa0966454131f12be1fb9485e9ba812afba2b89 2013-07-25 09:20:06 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pxu-6e0a294b2b894db5816d3ae9633ea6b209b62d06d52eeafdd148b4b407a1bf9a 2013-07-25 08:21:34 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pxu-8d35e34a26ad6f4e446b7b1d8d708ccd8c2ba63de27a5ba880124a9382ce57b1 2013-07-23 11:07:14 ....A 208896 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pxy-4ea79676020b1ba1cad2a8c160c4362e52dc0152038acbdcf6d1ac57ccb55477 2013-07-25 06:49:44 ....A 208896 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pxy-5c555dea4db51d63df8cbd6e886bc83faf820c1faf0619799ed666e9589503a5 2013-07-19 17:36:52 ....A 208896 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pxy-6bc561b9fd8f881597aa49e8ad14b258343fb0a17915b9e75d1f17af8e1d64e5 2013-07-23 21:38:58 ....A 208896 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pxy-6d4e79efa072fd1ae5c9c05d26090a3cbcbab7931d2ec5791cfbbd3355e9b0f9 2013-07-25 01:00:28 ....A 307200 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pya-2c13e21a5ca0e1673cdf31d4e1e4b1ebf265056706eb6f196951d7184a099586 2013-07-24 21:33:28 ....A 307200 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pya-3beaca823afe851836cc971e4c169fb8313d4f966b955ad86b50c32599404391 2013-07-24 12:00:42 ....A 307200 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pya-8620d60f4355d0194745577e2b3baf55da5f0e81ccf3f5205bf3503aa01dc422 2013-07-25 01:45:20 ....A 270336 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pyf-3a3af94d5712a3552eed502a4a248392046d37ddf3faa0384fd19738656b8093 2013-07-23 23:27:46 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pyr-2c2048044bb2d77d24987710956ac0c8f0cb66b3010160fc251b96f4de95137d 2013-07-24 10:43:06 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pyr-2ea8ae8ce363854ad3ac6afb30757406e84fb2f99bbd66a7a9fd6b9cb2b0ccd8 2013-07-25 15:28:16 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pyr-3c9ae4698b2b0845377b8bcb71d2eb0e3cbe37ac3d8f090efaf808733a73222f 2013-07-25 10:34:20 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pyr-4f6f5f532c1d117f4d5a2c9a9382edae6c4fefe3e58ce42f6e9b8c9b7f503bca 2013-07-24 12:33:30 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pyr-5cb5c2135d7719f2d02cc95289086ff2fbfb1de50e5e0e7608c6283aa3ab5c9a 2013-07-24 10:00:00 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pyr-5ccacee952875b76cce1c659c67a0d6b02cff60fb4a0fd8c9e279282f5fc0d7d 2013-07-25 12:43:26 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pyr-74a7369a3f51d7d230fb2b2499997d48dba644559abd2827a4f452174d02ce48 2013-07-24 05:08:16 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pyr-83949a46839812c2b6586dea95053461fd6d506c0df89df8056b44f438eaabd6 2013-07-24 17:07:42 ....A 421888 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pyy-28b730aeeb994ffbf432f24f852cd9dc40e5a3cf1754f740222bc3cf19791c23 2013-07-25 14:01:24 ....A 421888 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pyy-2b6128797c406260a9c6f762db45e83894e886e65c8a17b197b266dede241815 2013-07-25 12:46:40 ....A 421888 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pyy-595c78b5549c642c19996fa4ce84a816825c5922e2bdf3fc7f0bf1d0c1d9a56f 2013-07-24 18:19:16 ....A 421888 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pyy-5cb87637caf9bc82c4b917b8efc108592544f1dafbbf641c786f3d9464e8e3a0 2013-07-25 10:34:20 ....A 421888 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pyy-6dcc322997583904cda26add600ac051418b481d29b9ec3dd293f2458be96278 2013-07-24 08:38:50 ....A 421888 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pyy-7a2438fd0b6617645147eaadac9cec17218644848e868a4c2cff3086f4a34c49 2013-07-23 23:56:54 ....A 421888 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pyy-7b45dd532893c984fee7cd632f303bf3b12dae232218b82c1cd9d8e87fa5129d 2013-07-25 01:17:00 ....A 421888 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pyy-80a4f7787c5901ac04fff20c49973495cc587ed57f7c67782ef61d1e9e43ac57 2013-07-25 02:12:04 ....A 212992 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pzb-4c00eda91aa3790f8ac253734bd3d13b6f390f24068eef7cef83ef4869ca08af 2013-07-24 21:18:26 ....A 212992 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pzb-6b6576c961e28b680d81f30a03b7aeebde9d90c6b054800a7f92008095ef5265 2013-07-24 06:57:52 ....A 212992 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pzb-76171e07aa49e9ff8b01091ee71bf31244fd92e64c606f38a6a827d780c93c11 2013-07-24 19:45:34 ....A 212992 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pzb-76f2ac79debce98dc8941d7e75eb1af06acf368a4720f6503d7723ffb86c770f 2013-07-25 09:54:18 ....A 212992 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pzb-7df9f34bf7c685ecf992988940118b7dc387367b1b8d1221a2ba66435efbaad7 2013-07-23 09:52:46 ....A 212992 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pzb-7eebde417e8eb45b4622d34468aff3455f7493f6b35890ee8ba6486ad73bd60b 2013-07-24 06:32:12 ....A 212992 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pzb-8b852b246738fe88509cf29e34572902b4978a718438c4fd6843831b2257723f 2013-07-25 09:59:18 ....A 212992 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pzb-8d35c29f20903efd4c5dfded15318372d11c440d6bad2f24a2ccb6c529145d66 2013-07-19 14:35:40 ....A 212992 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pzb-aa6890027faa03b74cc6be7bb25f1ab6ffaeb119737eaa8ac0b651f94093bc9f 2013-07-19 18:41:30 ....A 212992 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pzb-ad9d6ddf3f2a4b1320955885c2e2779370650d4ce9af59c98bc3f088139baef3 2013-07-24 18:43:18 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pze-49db8535a484ec8c1c56452da727b44a150a1c711df772d0831dcfc1736dcb85 2013-07-24 16:06:24 ....A 241664 Virusshare.00075/Trojan-Downloader.Win32.Gamup.pzl-67acf744daa882ca5cafabecb6515e7aaf2e53703c409b511d83a2344df729b1 2013-07-24 17:20:06 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qaj-26dca1593930435f34ab7b93b8963da29eefeaab91fd1128369e3766a9bdb492 2013-07-24 21:09:04 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qaj-4e5303d1adebffaa43e9d9718ca49e64e799ff59ebe3a0e3f6a1d394b0afe7e9 2013-07-24 23:19:34 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qak-2a922a4918cc660a2a14d542038d5ea76aef853ba8c41a4c6db003f78bed1180 2013-07-25 09:45:54 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qak-2fbcacb2cd6b12ea5b5606b9e11055fe3e2e5c236e87baf66a3d92fad7f28071 2013-07-25 12:13:58 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qak-39e554cfb3f337ef408e038a78113b1509e88d297c3bd1667d528e5e4a593cab 2013-07-24 10:55:08 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qak-4b6446782964475c7583c8aaa87a6bd6e1e31d730c7516d230328ee280951b32 2013-07-24 07:01:06 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qak-5bc0b54915d7f5cab79a87b3b9afb7e23fe4e8edf9e73ab0c225efb1baea5852 2013-07-24 20:43:42 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qak-689831ebbaefcbcae5e9e2c317d509289b27d2ab5c5073bea490725f7bebbbc8 2013-07-25 10:38:46 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qak-6e21a73dd95af34b5de151133fd597a44b4f008ffa3a1541c7a83791574d733c 2013-07-25 02:24:56 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qak-779370ea21b9f9255b040265fbae7d556dea56e6cc3d7c86165959215ae623c4 2013-07-25 09:32:58 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qak-7e8b0a139d882d076d60481b42955e8b74189efcc324848c65070b547eed658d 2013-07-25 13:39:34 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qak-817325f344e803749ffbef7d2e2c845825e6228da86a16455dcf6ac386292726 2013-07-25 11:19:34 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qak-82166245f2e74aaf296357881bc0f11b457b5d5863434b4326627f4bb0aabc92 2013-07-25 13:27:08 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qak-85a4bce35fc86918b562b6fc116115c4ad323f84d205524c57f1c7d81085ac74 2013-07-23 23:27:08 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qaw-4a88253e70023c7c853a5b4ed8f59162fbe9f1a6e7a66b3f03411d9190bd718b 2013-07-25 06:49:48 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qaw-82d392f39dc56731e3490ff2ddbbf8b94c1fc78f4581329cbc297bc1977b3eb9 2013-07-24 08:27:44 ....A 405658 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qbf-3dacc27633d02cc234acbc81b9e8097d1308b611843f3a7efc91bf2d85d6a582 2013-07-24 12:40:14 ....A 417954 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qbf-5a73e6f1463839b4bcfbf256f1b2d110de3a8dc7de347b55c9f5b2dc7e9d7e7a 2013-07-25 12:35:40 ....A 405586 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qbf-65aa3107cea193647fe5e5d1df4bfed2a427fff8e5cb79596b24e067d001e183 2013-07-25 10:33:34 ....A 405678 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qbf-6db8d2db772007e0fcdff21a6d1ff2ece6d54615d4cad914f4e0c2d7c7a8cbac 2013-07-25 12:21:22 ....A 405526 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qbf-850f2eca0f2f311576308a1fe7e182c0b2a7c97fecd9313ac1e3cd252a412dad 2013-07-25 06:37:56 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qbh-4b257c9d7acc170fd34ab8dd0f2e053b67aa3f318932facf1365209e0b1fb531 2013-07-25 09:02:16 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qbj-4ff0810b91e286d37d8e648e35e46bd76a99011062a1b114b27cca36c55feb02 2013-07-24 18:01:42 ....A 274432 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qbt-678c5a2573cba404925d069337f7a477897ca28761a0dd45325732b20775cd5e 2013-07-25 08:00:34 ....A 278528 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qcb-5faeb71617dda6f35a19f91f09e2bfecb42f39264d78f1f0a9576311154c93ef 2013-07-25 06:33:26 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qcm-4931b41c17cb34278180e359ab21bc504eee7321d53de9f6cf190714c983f145 2013-07-24 00:21:42 ....A 413860 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qdb-6b34d1baa7ac1d87d0278435c10bbed034f38c400275bd6383faf4d9859ce92b 2013-07-25 08:07:56 ....A 413714 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qdb-8d401f358880589a7898a9f1bbe715a92d44a9ae896bd4d51f4d178349847b64 2013-07-25 13:21:26 ....A 208896 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qea-2f5d6cca49d4ae80fb8ebbd99d708e1e9134f6585c67d6aca68a97ea26ee0046 2013-07-24 17:31:14 ....A 208896 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qea-838b4993e0c0da0ee1f4c4eddbe32da1b7c7b829d97b613aca4bc1b77a27cc8c 2013-07-24 23:28:24 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qel-2ca2f77d2709613e292ba5723c8a7e66cecbc44e3c498ecf4b73ec54c81c2547 2013-07-25 02:59:08 ....A 381288 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qes-3f3dc0e39834db6bcd82c9ce2a05f04e4126d07d87492be82c598ec9a564e4e9 2013-07-25 13:11:16 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qft-1de6cc786f445865f6ca4b33716568b431739a1ef945f6e1ebdf2131165cb68a 2013-07-24 13:35:40 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qft-1e97e33089b1dd90343de3fda59824e56b18b49d89992ce678c8191520044edc 2013-07-24 07:22:04 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qft-2d1ce170d36e75682dc6187e85a8c2c1f031ec148bd7d246fa03a6dd225da57c 2013-07-25 06:31:10 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qft-372156e533e8660e57202f7b559343688abe87cc3c1a879642a318498ab10915 2013-07-25 14:57:40 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qft-3d428dfbfe1ab4c3ba7ce914c8577d04bd7f8d307f1c6b0fb55da4f1928931df 2013-07-24 08:40:48 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qft-3dd4b394f34d64f994fd2338d5149733e8fa1769320f9ecd2f4f2acc5198457b 2013-07-25 15:40:40 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qft-5db3252828c21be690d5637b25d3439317f00f277909404b810a6740d1e3550d 2013-07-24 11:00:00 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qft-64e9b8004545e24e320e98342ce1d9f8e5bb23976be9f9392b902562a987e3f2 2013-07-24 20:57:32 ....A 311296 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qfu-2bea6628ba9e10afb26911a02e75a2d4d389f94910eace451a17cb2d578c8b21 2013-07-24 07:03:00 ....A 311296 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qfu-2c055bbbc6970b8843141fb6d1fc6ecf238cd232b1d7042da924b8226ebd2cbb 2013-07-25 01:22:58 ....A 311296 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qfu-4b8bea78ea0f4d9d0f8cd7b48c9e96c9cde96aee1c558a64110beeac2168a086 2013-07-24 15:00:58 ....A 311296 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qfu-4e3fb5301f50343b7a33f647b0c1bbdb31cdbb6c5650bb920cba94fc89f33f7b 2013-07-25 06:01:16 ....A 311296 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qfu-57e0c853bb1120bea5f6d3b8766ec8e7a3756df2d3676452b183204085b0bda5 2013-07-25 01:35:36 ....A 311296 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qfu-676654ef36bcd12a58e3a56a2c2d02f05cc432cdbe8a5308bc2da47f4c4ef62c 2013-07-25 01:36:24 ....A 311296 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qfu-750ac17f98ff3c12cade1a100bf38a6abf94571de28a1a504bef10737a5b8a55 2013-07-25 02:03:06 ....A 311296 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qfu-794f13a3c6b83bf40d309c4daf52ba814eb45d9b344a2cc20fe5c35a2b417786 2013-07-24 02:13:58 ....A 311296 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qfu-827bf61e72b2d5feeba2d2ff75689107e93bd55934bfce587947a3123492c34a 2013-07-25 01:37:00 ....A 311296 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qfu-8c4600a9aeaf44db07f35a9018128791890b6ece5bf45e72d8ce1c325c0ad856 2013-07-25 12:20:50 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qga-4e863fd9be7ae3aed75ed09b21743f6f8a2e9c3fafa4d1aefe26a2b5a3411987 2013-07-24 22:38:58 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qga-569cacc70dde7fe04f65eeb3b2fd450665e757d7a2e8ef267aad67ebb672abcc 2013-07-25 08:19:58 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qga-7f1d662ba0b823170f01ef1c557fe17719593357f0feaa3d4641427423468c2b 2013-07-24 13:32:14 ....A 323584 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qgg-48d2896292a30946155fdd64b99a65cb359a3940f86755bc2383326c53860347 2013-07-25 06:47:54 ....A 323584 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qgg-4bf7009cd2c529e6556017d480e4bb8a17d545b6bde25d10eb380575fa05ab55 2013-07-24 08:50:36 ....A 319488 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qgg-594856725fe3e404dfc82791265711bbb64c9d61cb332308552e19109f190f81 2013-07-24 07:16:04 ....A 319488 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qgg-68e7d7028b1cd706432b6927f74574abf4bb94548938c91fc5627cd8609b2763 2013-07-24 17:18:14 ....A 319488 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qgg-80a88450966bdd487a014bd44985be720126214104a9c1bb59fa35cebc90854d 2013-07-24 21:09:32 ....A 323584 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qgg-8671bc38c4e293e72be81ccb392a30ca8d7447249813bff4c748488378b9152c 2013-07-25 10:48:34 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qgj-5fc5e8af2e900d9840293a665cc656c444132a2a20b2241d16f50a099962cf02 2013-07-25 10:58:06 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qgj-7e1ece8beab997543d57cbfc9b0d967371427d7d865928373f0646b68889ae6d 2013-07-25 06:50:30 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qgj-8918f0feda4840db9c2018f3417fe0ea0ecd3f9db982d89b7b807b7ad0dff0d5 2013-07-25 06:09:56 ....A 413696 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qgy-1dd56b3002803244c58b2b66c97f882232a9ba25c93771ab5415f47f902843b8 2013-07-24 19:30:48 ....A 414042 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qgy-5f38f593ad1713f1ac4784981e6ae495a73afdb81a177b0accd4317aa791a01a 2013-07-25 15:47:00 ....A 413696 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qgy-7ed725e718f88d332ba0c3b72fbe570a249bbe9a65ce5c46726226a3e8210999 2013-07-25 01:45:22 ....A 413986 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qgy-8980d83caa5e1c7223044bfc00944adbcec7fe1fe2ccac41e244d07cf892c57d 2013-07-25 00:36:16 ....A 414006 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qgy-8c3d07063940e1587f455320d0a56b4391843314ecb2015420fe2f4c89c4912c 2013-07-25 08:02:54 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhb-7eaba472e7b2229f992a89093923a64b110232ef36d8463df2771a2ec5d4b6d2 2013-07-25 10:57:10 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhe-8dd02949a4bb95316a4a90abf8b8f85a102bc5285a015f40c8bee55ffd5d732a 2013-07-24 16:21:02 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhh-2a441a329ab10d8a56d90d17df6986825406d126996041be69a75fa9c6fcfeee 2013-07-23 22:08:36 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhh-4e0f745235ba2007d5c5af22db5d000a6eab4d522426a1fc7caf985695a2a8f9 2013-07-25 13:17:46 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhh-5699914f36898d07523f2af9f59fc19eb1252583a2430e5318e104707cc87f44 2013-07-24 06:37:28 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhj-2a94126417567674f2468322f2d9f2246bb609d674d42da54c8e8d4d21a05e32 2013-07-25 14:49:46 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhj-4e9b02444126cc515680fd5d9412914557bad40f1b4506b3391188496cea4d4c 2013-07-24 03:13:56 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhj-5a50780e64d9ad031839450ba21afda044fc1a3982ceeb3538d43f124d8af542 2013-07-25 12:57:30 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhl-3e20a4fc92ec78e3097c7ac23350f4662535c597df98f09802c0a9f3d92b2020 2013-07-25 11:48:38 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhl-49f979c4f6e1553271380d8007cbc18fa2732b59d616f3626a439f7c0d0c95b0 2013-07-24 08:23:32 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhl-6bb232abee724596d9af94e29610699a9a772389a26f5c9a0a0731c78e659a29 2013-07-24 14:42:54 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhl-6d1751bd1e82fd7c56cb0f23d009a8d0a8a9c95d3966f9943c6888fb086e0981 2013-07-24 13:30:38 ....A 414182 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhm-3ae412014f0aa7dd591c41677ba94b9eacfb2be9076dda088190b553fe87d334 2013-07-24 18:25:06 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhn-28bc9c49612bfa71030b0c4f3d586972dab1d1e535feb915d4e510f0abfe9444 2013-07-24 15:15:20 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhn-597412d802c0e1abb7221be4f2ae891440d5189cc00b479e7c619a712cc11113 2013-07-25 14:30:20 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhn-597598c0136b8f40f2e93ed2d6ca516528f4c5b9458ce5d74a40bebf2f8fcb77 2013-07-25 06:13:46 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhn-6854698e97306de0362a37df451391dfdc377c6a2f4321a7a7b740b3ac37f798 2013-07-24 01:55:24 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhn-693ecfbfa2d8df3f84184885b6ceb24037bced7077bc767237a48429818c620f 2013-07-24 11:26:54 ....A 413750 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhp-75f2faf9920f20fddecbf3d3a965f23c683494fec8452fb4c273894f6012d90e 2013-07-25 00:48:06 ....A 422188 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qht-3a6b37222c58c71cee5b50593a766d5f0d15c67473a269f94c45ead192adecde 2013-07-25 09:27:46 ....A 422880 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qht-4f58f283592c82879969adfc418fb6567ced6faef8e82898388c1d39262fd1bf 2013-07-24 11:28:48 ....A 421888 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qht-58d8fc9eb3b5ae4b9ac7efec55de2e7a4a43c3ca3632735940febe4230b66e77 2013-07-24 02:33:44 ....A 423044 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qht-5e9da55effbd5c9b9e747c1d7cde3f4abba3dcd25e3b69c5b0265ff5b2704397 2013-07-25 00:00:46 ....A 422222 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qht-687c805bb0edc8ab959403371dd6ba56a6a0bfd48883663b340be0012d5f958a 2013-07-23 23:05:58 ....A 422416 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qht-6cfa1d6f568c641619a0a30512a5be33dd8e9b67af645b9be71f6aa381f0df48 2013-07-25 11:13:50 ....A 422140 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qht-7c16ca036d161468547da2ed092cc0776a3aa2b38a253a9719ac7cf3daf96b29 2013-07-24 20:21:54 ....A 422360 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qht-7ca73f1afb3b0e3b14590c7fbcfe9dbfdfefd377fbc37e95a3a6d5ef6801bbe9 2013-07-25 09:34:40 ....A 422210 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qht-7e558a5a165308b1337246530b39ddffc751a879b16b1239b7c92c1618cf8f4d 2013-07-25 15:55:42 ....A 422096 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qht-85cdeb9694e288e8dac0c4ed25d1d49563e7c6c3dbddb10cb6af0ded23144686 2013-07-24 15:34:42 ....A 311296 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhv-3ea0cc5f6cd294b987fa0cb8a760acbdd940fdd88c78bc669b206cca3c4a1822 2013-07-24 08:06:44 ....A 311296 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhv-6ae5efa18a5937b14f309e8cfc8be59526102bec27228c3f4df85b2983d6849c 2013-07-24 16:08:44 ....A 311296 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhv-7601e0dd99b6d28da141acd426cdec77e5b7f76403324852280c958a9ac060d4 2013-07-25 02:10:22 ....A 311296 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhv-86a0b142e0b154e0cd92484e09f711f5b6ffaaa67f0d5ff3ee676a05d3414ad3 2013-07-24 03:43:08 ....A 311296 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhv-8962b885e52ebc664f9c413fabee838e9ecb9813df6cc92355e8d33c3e614f4e 2013-07-24 21:06:36 ....A 311296 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhv-8b1d1e9b75d5c6d6373de6b7fb714e47906c4a2f70528ce3922ff8529b224af8 2013-07-24 12:13:22 ....A 311296 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhy-2825401a56b7017228edabac0fd215eb1a0aefbabc4e2cf3ba33faa23639a04a 2013-07-23 21:49:42 ....A 311296 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhy-2e0b3f2a6ebffbf56e14dcdbfb4f9f3369ea69d21f6c0d76be10d1488d34ea0f 2013-07-25 11:50:00 ....A 311296 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhy-2ff99b647948b1845e9e8496f90261b60f19e84bd5d3437a33592d6b844e7e96 2013-07-25 13:03:22 ....A 311296 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhy-3823acfe54db7519964d556e50a30b34c194faa23edd7c60be7094dfc08cb9a2 2013-07-24 08:21:34 ....A 311296 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhy-4a38a82f027d9d7cfa0040f5e44ddbc4013091da2c164e91e4b44e2243304d4f 2013-07-25 08:19:20 ....A 311296 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhy-5fbf7e0ab293e50b2b6d03477cb8e91fe5deb8fc481b30ae8a7d93418782e0d3 2013-07-24 13:56:26 ....A 311296 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhy-68bf54659e8c331950f4d935cc09ddcafbfd0f2c1c1fe32cee294db9a4876e09 2013-07-25 02:02:30 ....A 311296 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhy-6a8bf1491d13ddcbd3b4b286a83b1df13fef54d281173c6cb96ddda3942a934a 2013-07-24 21:20:46 ....A 311296 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhy-758f67ab4fcb3942eb25d44a56138637348415dc90df8afaddf4442d953e4b6b 2013-07-24 20:19:56 ....A 311296 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhy-763ed4bcf45a3af983d4587d12d2e2e65e932e03592a03194a08e5cf48813e24 2013-07-25 02:01:20 ....A 311296 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhy-8032dc60a07605e9335fdbf31dc8bf0ef34f45422ca533acd6cc3ad8098ed782 2013-07-25 15:46:46 ....A 413696 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhz-2d87483ca9c84e9e07ba516b91eee8c1aae87a18909122d67c4acc9783c80abe 2013-07-24 04:52:32 ....A 414000 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhz-39a6841608d5edc53390ba1df72c20c075ee3e7e2ba3cc9f28db2e8869b3c90b 2013-07-25 02:03:28 ....A 414000 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhz-3b0e4da61f8133e18b3263ef548fdd86e52128049dc434178fd3fc62cb97b03b 2013-07-24 09:10:56 ....A 413696 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhz-48c6177eacd048d68c60d951febbb006058e17084ce068f8980ca1d58ac8e65e 2013-07-24 07:49:58 ....A 414166 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhz-4d90ddb13b6ef8fd0b1df0e827c101296c9a29a4f1cb23f501081976c7b33836 2013-07-24 01:25:28 ....A 413912 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhz-5c277dd37011b4cf6fcbb9607b36d369ee28d5dad3f05e90beb24361084fba1b 2013-07-24 15:23:04 ....A 413830 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhz-5db88adb4b545a913f203f3d8b058ab64c6f370e166f1292932e2c8520718076 2013-07-25 15:34:24 ....A 413860 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhz-5e337a13e3e5e50e9d8b3fdfeabffbb722a587b4ffa7cc8075f6a948737e8965 2013-07-24 21:58:54 ....A 414092 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhz-67d4236cc4b2d93c5aebe79b094f52cfcb6c66819fdb30afe8d20598ce5999c5 2013-07-24 20:41:08 ....A 413934 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhz-77f0438af9419716b016b09dd2fc23a185f3bf7a7e06bf1cee59231e806273cd 2013-07-24 16:09:52 ....A 413696 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhz-7864921375b362f1dc585b69d2ee28ed6044c245021f52c6a66b820c1f911a56 2013-07-24 20:38:06 ....A 414258 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qhz-8c10a5a24bd09b1da347ad4acbb70f7ff6db25f41c48f78469a3838d444e9255 2013-07-24 08:26:06 ....A 413884 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qil-4c050183ed391c269fa19699f9337cfda3a35216f972d20df5832449de6e67d1 2013-07-24 13:22:18 ....A 422248 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qiy-3be306c63900be00fcbbaa7bc75dfca550cb223f0479e5bf2b05deb371cadbca 2013-07-23 22:04:10 ....A 422014 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qiy-3de9d56fc74a08cf931098255696acc56a26567b30dfe46ea161992aec720bc3 2013-07-25 12:26:48 ....A 422378 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qiy-3fb404cabb28a253a18e7a11f3be8793e71ac85a4da8e2e81bbc2f8767c4f6ef 2013-07-24 02:41:48 ....A 422256 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qiy-4a567a69e30341848a2169408dc46c213cfc37d441c965a6302455eb59701e26 2013-07-25 15:49:46 ....A 422218 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qiy-5f53fe780a77ab1978846998c9485fc7ee9dd44affe9440eba9fe3aaf80c5f61 2013-07-25 13:15:00 ....A 427124 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qiy-671229e28ee712ee9154b3e96d665844c4e42508d71cd4d7a87b5d00e07674df 2013-07-24 22:40:44 ....A 422260 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qiy-7a9c51e07555e6d049e7029daf6d38138f270428d47f5021b98d0fc388f85827 2013-07-25 11:07:16 ....A 421888 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qiy-7e5df81909aaa395a490dcdf068f262d447bb50995784aa9615c363f0181d211 2013-07-25 06:27:18 ....A 413898 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qiz-3f39ac70f1eb8128b67ff4316704970ff238f1a501a76a8e6fc58f586d214f56 2013-07-25 12:38:18 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qjc-6a154170c5779308d6c0129cd8364d02df3bd610c601ae7439b2ee725e06ee22 2013-07-25 01:45:06 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qjc-7c992cc41ad0c02a9d6b11fc8a527de0a961aebe00ea21dbb3da17b38905e3ec 2013-07-25 09:02:58 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qjc-7e10588287ca38ae73089e2c28006bd3b92ecb16df6685ffaf967b73551e3449 2013-07-24 14:48:50 ....A 409638 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qjl-74fcc784b46527ecadf77c7f86ee94471b5624aeebf711116ff206b6971e78f8 2013-07-24 21:49:34 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qjn-1ebc28ddaa51d06be7097575a55bba3b07b17bf20c376fd9f7d5da316e0db549 2013-07-25 11:47:44 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qjn-1f281ba08e59bd8d954057e5e419b4e5333bf838b33863fedfafba1ad1962d38 2013-07-24 19:24:08 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qjn-2ae099b4ac0717177d1888ff7bcc347733f9fba7743f52081f7da9835e4b3397 2013-07-24 19:39:48 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qjn-48776eb50ddaf5a5b51c32cd7c501ba11ee50d5c9b5ca8622123170e20fbc116 2013-07-24 16:32:50 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qjn-4dca0bf85e792c961da3e22494724fab866d5457e247b0ed23882aa15a79cfde 2013-07-25 11:59:42 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qjn-64ea0bd95ceb683c6141fe8d618231b1b11375591b81178ba92dff72ce44ccae 2013-07-23 22:19:00 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qjn-681fb526d62fc4ed6a457b9065798c211b806baa355db87f29b1661787bbbca8 2013-07-25 00:43:58 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qjn-748843be25d8fcf779a79547799abcee3aca6bed591f87267e30dbb0f62e69c6 2013-07-24 04:09:32 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qjn-781f0303f7fd893cd2f20b3aeaa6a8774241d7f3158973aab9c1d42e1f90355a 2013-07-25 10:20:44 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qjn-8ca79b89e2234831adc2bf7280d84baa3812deae7960119218832a980dc2649a 2013-07-24 11:48:12 ....A 389120 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qjr-839ce95a927fd57e470fa177e7dc38f0d4a894e30f57cdafd388cf30dfcdc759 2013-07-25 06:35:56 ....A 413696 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qkn-1ea0ff010b523432c3f7dd6ced22efeafe85f5038e962cb2a649875a91f469ff 2013-07-24 19:55:56 ....A 364544 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qko-57f6b767e1580b886d1698e4b30e92d351b967fd951981d9b96dcc0df09b556b 2013-07-25 12:30:42 ....A 364544 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qko-5b3134ccdb50ba795f811d5552c71c67941c5ad5876cf0df6ccaeb509ad1d140 2013-07-24 14:33:16 ....A 364544 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qko-5cfea9003bee09550d86d43f5ea1952cdc9d381a8baad33211b31519c55a6c5a 2013-07-25 09:57:28 ....A 364878 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qko-8cf95ded704aea8eca5b13d3cc0566d34b87816716fa3a175e7c921c6b99ded2 2013-07-25 13:54:46 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qkt-8337a41d587fa180f4e00bd4e1e38866cb862c31a4b409baa157c8ea71636ec6 2013-07-25 14:23:16 ....A 413880 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qlh-5cfff0f80596a437da1ca791896a4476d165b2d2f0e4629fa8144974bcdd84e4 2013-07-23 23:40:58 ....A 416094 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qlh-7b0a08aee2991e74bd44c3bfa513eb9a46c925c0c1e289961b2aece88f9beab9 2013-07-24 14:53:40 ....A 413696 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qll-5bf02699dd3e9ddf53a034cb1e5ada0830730feee5c27b32b66b92a3cea02ffe 2013-07-25 01:31:36 ....A 274432 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qls-2c5a267248ff9fa8db5767a1c52bc1fdc63f95a8e0aaa6abff27fcbbd358e6d7 2013-07-23 22:23:34 ....A 413696 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qms-3a6b49efd75d314e5ab3edafe33d90e5644640aea739d37e3ff331127ed64df3 2013-07-24 09:24:16 ....A 319488 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qmu-2c6cbf636a5411f0dd3dba421ef0a7bfeef22383b025cace87e23a83d564e5c9 2013-07-23 12:36:14 ....A 319488 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qmu-4ff635d89645ab18d036dcf915fb0ec28d82c85afbfa612c64accc493266f0d8 2013-07-19 11:17:28 ....A 319488 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qmu-7df38444a45987cd466165d29ba48eed687fab39fa0695361501666a4f447ebb 2013-07-24 18:17:48 ....A 319488 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qmu-827e9f05ccdd5944381784e1621385ae25ecbc9748a138ae636ebd9f5bbfaeee 2013-07-24 22:14:24 ....A 323584 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qmu-830b1a2c8baea49083b41bb0f7a62e7478c34022b2e25f4676243ca2e77c7ffc 2013-07-19 13:27:30 ....A 323584 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qmu-8dd9d05b385ad78d4cddb141f37f4fc384509ad40eed227703f17fa1b4af2cce 2013-07-23 16:35:36 ....A 319488 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qmu-b822116a7d4115bc210aa1407d98753f8e7a04df92160dffdc9fecf2b6be7781 2013-07-25 15:26:18 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qmy-2a9b54e0337943b9c4a62ca81930bac3ac7cd0dc801086bb6f0d04c9c0064364 2013-07-25 16:11:52 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qmy-5ba69356cbe60bd50795da96045b3685c334f2ab0f2f12e4eb005d3aa493812a 2013-07-25 09:36:24 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qnn-2fa7eca63b0f9d64249df8e1ee9615be0c44259a76682f54cb24bb3a2ef553c4 2013-07-25 10:46:16 ....A 414126 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qnu-6da1a958bd65476d16dc5ecc2363d34287d719fa784f085cf56fee87afe44dc4 2013-07-24 11:43:14 ....A 417792 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qod-59f7bfa82898b3bf8b1632284e13cee5b743fc5b2509fe648706cdda343df819 2013-07-25 14:48:28 ....A 417792 Virusshare.00075/Trojan-Downloader.Win32.Gamup.qod-8b83cae9874eff3fcd6ea8577c68d7827295c1e826c32a9df72d169dcad1ed9c 2013-07-25 09:08:10 ....A 180224 Virusshare.00075/Trojan-Downloader.Win32.Genome.aaki-6d2d8da8e86a43e483909a27236908bd1ebaea9248f0d840091a6510a074be1c 2013-07-24 18:12:46 ....A 15513 Virusshare.00075/Trojan-Downloader.Win32.Genome.abya-478a18deaa1d79eb0fc5bebd6c0896a11954b4a70c0ed33223de47751d0461ce 2013-07-24 17:25:52 ....A 48793 Virusshare.00075/Trojan-Downloader.Win32.Genome.abya-7dc80ee37a0ade41a672a728399624bdd0ec046af74e550714a2eeadb01da191 2013-07-25 12:41:14 ....A 1589678 Virusshare.00075/Trojan-Downloader.Win32.Genome.ackt-5a2507dd8ac9394315e3dd418ad6e4e4ab0364f4a917ba92f96805a223f08328 2013-07-25 12:58:56 ....A 1176910 Virusshare.00075/Trojan-Downloader.Win32.Genome.acsf-47556614e626c0b4f293d0b1e66737feb155d2a645f469208db29c454f8829a2 2013-07-25 09:27:06 ....A 69632 Virusshare.00075/Trojan-Downloader.Win32.Genome.acsf-4f40bc09ca83cb7f9a03ba13bf68e7c2ffc7e955ce0dbd4b197a81e17ff3e50f 2013-07-24 14:23:56 ....A 3490816 Virusshare.00075/Trojan-Downloader.Win32.Genome.adg-2d1077228d34ab1fe96ba5849f38fbcd7779c50c674f19410c8669660041ae66 2013-07-25 02:17:26 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Genome.adjj-2e9339e38b519ca626a70794486c4bb9dba70043e5f45adcc1fda7393cab16cf 2013-07-24 14:30:46 ....A 33284 Virusshare.00075/Trojan-Downloader.Win32.Genome.adxo-5c367ce5ecbcd11ac790ec741ce577932b1d3ce438c59294b57588ab354f277a 2013-07-23 18:07:06 ....A 654848 Virusshare.00075/Trojan-Downloader.Win32.Genome.adyk-6cee33fd8ed33e6310fe02ed8c7e2421805934b78849f8bbd01c48e84c886d29 2013-07-24 04:53:32 ....A 270336 Virusshare.00075/Trojan-Downloader.Win32.Genome.afag-87919df7208ae3b63cca50e783280389c8213d10be09daa5f54c951b91da0aa4 2013-07-24 15:57:34 ....A 527360 Virusshare.00075/Trojan-Downloader.Win32.Genome.afrs-5919e2f923727542e62ada4d1481cdd8c352a0365b1266e5f5d982ab2e49e0d2 2013-07-24 08:35:42 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Genome.agkc-68e03f480c7230cb31ec417d6d8221a9ce5a435f70cb22239cef3213ae22e8d5 2013-07-23 23:07:12 ....A 326783 Virusshare.00075/Trojan-Downloader.Win32.Genome.ahva-862bf55751b0ac876c84576fd36c50ada6e0027ab1994de1dda545e49b9982e2 2013-07-24 12:34:34 ....A 27136 Virusshare.00075/Trojan-Downloader.Win32.Genome.ailp-5afe215ce456a822d741e68613ed704ae40d6c09bbeb63a268c4dc3760f2f19f 2013-07-25 01:48:06 ....A 36864 Virusshare.00075/Trojan-Downloader.Win32.Genome.ainv-5be322a3a4cae3ab666772f94165875b6696b55022cff8109c0fe628c623f061 2013-07-24 09:26:04 ....A 830464 Virusshare.00075/Trojan-Downloader.Win32.Genome.aiwi-29ec2336807c901d616b8d76ca99b2967ce03c0088248b698fd5d3894dae13a0 2013-07-24 12:45:38 ....A 294912 Virusshare.00075/Trojan-Downloader.Win32.Genome.ajqn-78f0e4120c9d4f60efa30ce6be2727ab8e99a2c29099d3f98a65af3ae08fb53f 2013-07-24 21:56:20 ....A 488448 Virusshare.00075/Trojan-Downloader.Win32.Genome.ajvp-68bd32c609a2bf42e507e9441678d791f89a52bb31491d694ad0cf3503fd9c87 2013-07-24 18:24:40 ....A 35244 Virusshare.00075/Trojan-Downloader.Win32.Genome.akmb-684227b2bbc667d235494bb65de2a3dbf03956e5848c5f058a79a1c3459dd99e 2013-07-24 07:07:36 ....A 89600 Virusshare.00075/Trojan-Downloader.Win32.Genome.akpm-3df20dfa9158bc8bdd35281760bb757e72e963081b38fe9d0a807300784aedd8 2013-07-23 21:45:10 ....A 108032 Virusshare.00075/Trojan-Downloader.Win32.Genome.akqa-8958a3e8e9a8844b24ca4568ccbf37c7dff6ece8b3e49ca5f26294f7ab2d8eae 2013-07-25 12:54:46 ....A 418816 Virusshare.00075/Trojan-Downloader.Win32.Genome.aktu-839cb82b87a39511858750f608473880e8e9e96f8b673486ebff82943d01ca90 2013-07-24 22:23:48 ....A 16896 Virusshare.00075/Trojan-Downloader.Win32.Genome.akvb-6805761445b438911656f1e463d895e7eec105e09d5ab022ae7825a84aafbf3c 2013-07-25 13:02:52 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.Genome.akzc-8d59e3dd86b96aa09b0d8e8eee5e84f344018c5e0201f3492970e6fe0f1ec569 2013-07-25 02:07:40 ....A 803085 Virusshare.00075/Trojan-Downloader.Win32.Genome.alpq-1f21cc428d1222464cde6ac993107ba0862641e0ab087d74042f687dde3660df 2013-07-24 16:58:22 ....A 49231 Virusshare.00075/Trojan-Downloader.Win32.Genome.alsg-4b32b22e0c52dee36f4ad0e82c3033e43219ba3ccaa98f73a6d5d7650806226f 2013-07-25 12:40:08 ....A 20480 Virusshare.00075/Trojan-Downloader.Win32.Genome.alur-79f0e4a4456486c0b434bc9c14b2774d8b82eefc997d3c1ceb0968dd3236a4c3 2013-07-24 08:49:24 ....A 61116 Virusshare.00075/Trojan-Downloader.Win32.Genome.amxu-6c28d8bcb133a1a74ee6e506377b2bb757f4df491c5618d0becc741298b144e8 2013-07-25 06:47:32 ....A 82432 Virusshare.00075/Trojan-Downloader.Win32.Genome.amyk-5c941b4b6611386abc39c1aa4a3631e5d19dcccfed4f83e1b96a6fcb0d42dccb 2013-07-25 13:05:52 ....A 29043 Virusshare.00075/Trojan-Downloader.Win32.Genome.annd-858bfdd641ea37ffc09d7663703ef9090e5e0cf56e65d0597f2c80942f2747ea 2013-07-25 11:13:46 ....A 225333 Virusshare.00075/Trojan-Downloader.Win32.Genome.aobz-7ec553fab266441ca1ab415f0b78bf2812e996d0a76ef310b46f4beef2df5daf 2013-07-24 17:50:02 ....A 6144 Virusshare.00075/Trojan-Downloader.Win32.Genome.aoji-80d8ebce21cb19c701e88c1f03ba20096323699a2b400e83d73578d204eb471b 2013-07-24 14:45:10 ....A 498688 Virusshare.00075/Trojan-Downloader.Win32.Genome.aooe-77d67e8b97877005dec265cb9786227f17a74e88a4d12bf74e8f163d815c6d3d 2013-07-24 06:20:56 ....A 9097728 Virusshare.00075/Trojan-Downloader.Win32.Genome.apad-4a4cc2daf5156aa467d5d063bae6fc2e5d6c3edd28ef518cb150357e81b61f60 2013-07-25 02:10:42 ....A 225332 Virusshare.00075/Trojan-Downloader.Win32.Genome.apfk-3f9939f8fa859f902e4ba9560bf806dbaffb73a56d32dee1700cf5449e2d6d9d 2013-07-25 11:33:40 ....A 225328 Virusshare.00075/Trojan-Downloader.Win32.Genome.apfk-5fca4704a4c6f9c449a1ba823c946b332f895a87f0b7c034dc1f32c5b5fa9334 2013-07-24 18:26:12 ....A 225328 Virusshare.00075/Trojan-Downloader.Win32.Genome.apfk-6a9e13596a0729ddcf450959bbdf06dba7da1e2b6d941ffda3cf1734e1cdeaee 2013-07-25 09:05:56 ....A 225334 Virusshare.00075/Trojan-Downloader.Win32.Genome.apfk-8d8dfb8a4419209c7b3500522be3f8177e0baadd6b98c0aafa3a4e66588091e8 2013-07-23 23:48:54 ....A 1255951 Virusshare.00075/Trojan-Downloader.Win32.Genome.apif-49d2622e08b99d335e5d527fd8e797dbf6dffa4f1c14ef9edcfcb851d3f87e7e 2013-07-24 21:57:12 ....A 212992 Virusshare.00075/Trojan-Downloader.Win32.Genome.apkt-66eceab91190a914f0c905b35614933b7f5ca255e3dc6cf015cdf8316928da9c 2013-07-24 20:08:42 ....A 638976 Virusshare.00075/Trojan-Downloader.Win32.Genome.apqg-1e219b7e55654b1b3d7f64e205809944b811cce70049f340d1d6281ea1ad5c29 2013-07-24 12:39:10 ....A 2088960 Virusshare.00075/Trojan-Downloader.Win32.Genome.aptn-3bc1acf56e4550166b3c79949f2e14bd5b20bf7dfaaa08f6f44d58ef4744d6fe 2013-07-24 21:52:10 ....A 286224 Virusshare.00075/Trojan-Downloader.Win32.Genome.aqa-396a520cf280d6d3759b979ae623bf09009cb8f2c87e8b48c5c12e8f62877e25 2013-07-24 13:33:26 ....A 1111375 Virusshare.00075/Trojan-Downloader.Win32.Genome.aqab-8320bbba6e26c96d5d5271aa557401a59eee5dd7b6eff33e251f8c88f0f6b143 2013-07-24 11:37:08 ....A 602710 Virusshare.00075/Trojan-Downloader.Win32.Genome.aqgy-667f20b38e357122971d7024419eec4d8e9bd58a7dd747dc143feed1c6ac495c 2013-07-23 23:09:28 ....A 98304 Virusshare.00075/Trojan-Downloader.Win32.Genome.aqpt-759164183991e1b28dfdd68cde0f7e391de5b854fc803f146cb8a59761a947c9 2013-07-24 12:37:36 ....A 107520 Virusshare.00075/Trojan-Downloader.Win32.Genome.aqqr-2ae469d829839cc993c61067a238d03a17689034a67a89b26d3064bb420c98ef 2013-07-23 22:49:22 ....A 45568 Virusshare.00075/Trojan-Downloader.Win32.Genome.aquo-4a3954c7a983192de47f8d2bc37df3fc7ef55e99e2c959b5629218aaded91cdb 2013-07-24 05:54:28 ....A 107520 Virusshare.00075/Trojan-Downloader.Win32.Genome.aquo-4eb0dc8d88b67e1b245cddeb0a91a3bf01c7df51309bc3f3c07e21e32340ff74 2013-07-24 13:50:32 ....A 182784 Virusshare.00075/Trojan-Downloader.Win32.Genome.aqvc-487fb5f98057bd925150d8063624981e4a97d86749b3f70b6c28c611147ee720 2013-07-24 23:38:02 ....A 921600 Virusshare.00075/Trojan-Downloader.Win32.Genome.aqwc-3b55bf63e2e8bd790af8e6c72c03aa2d023597dfd6a79e47b3b61d7dbb4914c2 2013-07-24 22:02:52 ....A 391680 Virusshare.00075/Trojan-Downloader.Win32.Genome.areg-6c69acadc8e692d2ffc9338f5e1690911190ff1b3ebf10d552df28fb901f3e46 2013-07-24 07:16:34 ....A 116224 Virusshare.00075/Trojan-Downloader.Win32.Genome.arjb-834e4101ace1777d94c80e895b59f7be7b6ee587f5cd1be6ee35a42dfc3549c0 2013-07-25 01:44:34 ....A 2967086 Virusshare.00075/Trojan-Downloader.Win32.Genome.arnz-1e13dcced39788d9ad3ab96d2ac63bea1224ef45d5d4fe679f34e9318bc539a4 2013-07-24 13:13:52 ....A 1451265 Virusshare.00075/Trojan-Downloader.Win32.Genome.arnz-5a70c0605a979696ae4ae4e2c8321463f7c4fb21c5b6dd1b18c5600fa22446b8 2013-07-24 01:11:30 ....A 1756976 Virusshare.00075/Trojan-Downloader.Win32.Genome.arnz-773e0d56dd0704a0f358988e27dbe88cb48f00dd33f2e5186e45a3d33e52df5d 2013-07-24 20:19:06 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Genome.arrt-7cfcbf641c9ade0f03a381c99df9e8d300f1ecc4870e5993c2ca41c1541dbc9d 2013-07-25 11:09:14 ....A 27136 Virusshare.00075/Trojan-Downloader.Win32.Genome.arwf-8d5e5c450d9b73272bc2b33aefca77a502f810855a664834e4cd5e7457b0e3a3 2013-07-25 02:02:30 ....A 27648 Virusshare.00075/Trojan-Downloader.Win32.Genome.asev-3cdd9967c37b4f61349465c9f9f5bc8d939624bcd81e5865ae6839e0f24dd7c4 2013-07-24 23:56:22 ....A 49960 Virusshare.00075/Trojan-Downloader.Win32.Genome.asja-795c6c96c3631a8a726d5c9dcc6c32660f054cd365f1be7b482887e4853c099f 2013-07-23 11:44:48 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.asoj-3f74f2abdcfb93b71ace0b47a2c6f8dd3030a99087e23867efd5b3adcaa7ba81 2013-07-25 15:54:00 ....A 52736 Virusshare.00075/Trojan-Downloader.Win32.Genome.asov-881cd8abb7c78380bda57d48302dd1b1406d39d1edc6f8f2aeefc6cb2e105760 2013-07-24 22:01:58 ....A 180224 Virusshare.00075/Trojan-Downloader.Win32.Genome.asqk-5ade4f13b9881521c7a66e8e07a0c4429abc530ede75558e55cb82c6c597fc19 2013-07-24 23:48:10 ....A 60928 Virusshare.00075/Trojan-Downloader.Win32.Genome.asqr-65a4c36f23efb027e0b5d32494ce5bca21b7a77fa6e292c1f0daabe09bd8a40f 2013-07-25 09:50:16 ....A 20480 Virusshare.00075/Trojan-Downloader.Win32.Genome.asqs-6d692b1f7c63f245b7240a2afd352d187f034243a83b969a69826a850e74200a 2013-07-25 12:41:26 ....A 67072 Virusshare.00075/Trojan-Downloader.Win32.Genome.asrx-8662093bcb76a9df03ac824ef95a36ae39547532ee17ceb946179576864f0c2c 2013-07-24 23:19:12 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.Genome.asts-5a5022d4836daebfd4a100f28ae7665ac8b1900fd42fb238275b31fe20f784b4 2013-07-24 08:02:40 ....A 98304 Virusshare.00075/Trojan-Downloader.Win32.Genome.asub-4a84669562e0c9e9f529e9a8de9c5923772080f015f14d73ef18e7a04a8bce62 2013-07-25 00:35:42 ....A 98304 Virusshare.00075/Trojan-Downloader.Win32.Genome.asub-5a71561d6037165a2ab5adabb5ce28404b76922406e67828deccd31c49bd09cb 2013-07-24 07:23:16 ....A 769024 Virusshare.00075/Trojan-Downloader.Win32.Genome.asus-86ea18072a9b8a0d517be7ad937b1d8b0aee8de6500045d020da691fb21c0192 2013-07-24 18:37:28 ....A 192000 Virusshare.00075/Trojan-Downloader.Win32.Genome.asxx-57bd4722a5d20490dee40711f512a71cba4c437b1dfb6ea0570866a3d1513ca2 2013-07-25 07:20:34 ....A 352768 Virusshare.00075/Trojan-Downloader.Win32.Genome.asym-5ae68a23fad4baf78c20195b3bd6fe0832fbf8809eb79e78978a9bbdc0d74e18 2013-07-24 22:30:52 ....A 20480 Virusshare.00075/Trojan-Downloader.Win32.Genome.atbu-3c9fe423536d4d6619e70613b95ee9cfb329221360219240cb6a8b2a327e6c36 2013-07-24 23:29:56 ....A 415232 Virusshare.00075/Trojan-Downloader.Win32.Genome.atem-2d11e499d8903006f3d0b7bba6ecc28a4854113da91292cb9e4d2dd088b09c45 2013-07-24 17:04:06 ....A 197632 Virusshare.00075/Trojan-Downloader.Win32.Genome.athn-6a7bf4dab87548840794dd6b44097ea26048dffb41075ce6a8146caeb3eb0273 2013-07-25 10:03:30 ....A 38912 Virusshare.00075/Trojan-Downloader.Win32.Genome.athw-8caac468bc39107a9a8ca8e81178ac4d293e668169451d43bb7873594aa3e197 2013-07-24 16:05:38 ....A 195072 Virusshare.00075/Trojan-Downloader.Win32.Genome.atlp-4c145e52d583815273fac30a50a202aa2335b9368140f983526dbf222a935447 2013-07-24 19:50:28 ....A 98248 Virusshare.00075/Trojan-Downloader.Win32.Genome.aukm-2dd54e06a9bf183299e6a97c3f390aaa0a4f536a53379bd98ecd49392f098a3c 2013-07-24 12:04:36 ....A 568832 Virusshare.00075/Trojan-Downloader.Win32.Genome.aunq-7a3b9f0c0c6f728020673cf622fc883604504b9f628c18919d0bf053e01c9f1c 2013-07-25 01:54:26 ....A 76800 Virusshare.00075/Trojan-Downloader.Win32.Genome.avci-3a5819a7a2e24a0d6861fc7e464da77a02b94390c40e576aba1b581095c03e41 2013-07-24 19:13:28 ....A 20480 Virusshare.00075/Trojan-Downloader.Win32.Genome.avdx-3db294ee706467c998be70f2c2ab35c6ff674b64a3b1a882f70c42a65e88ad6a 2013-07-25 16:04:56 ....A 1659672 Virusshare.00075/Trojan-Downloader.Win32.Genome.avfs-587f6e606c1ccbe636f03efb7b9d94170c623f3bc4a21570ee56a4181383ec79 2013-07-25 14:14:42 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.avfu-7a748e7a32728b573a0a9c4a53ff5ddd25317e730862b47572bdb17e0cac319f 2013-07-24 05:41:36 ....A 31754 Virusshare.00075/Trojan-Downloader.Win32.Genome.awgs-2d850dbd1ec60b1b4bd581269fb5a26f41fa1115ce56ade0233edc5397deb7c0 2013-07-25 10:31:26 ....A 20480 Virusshare.00075/Trojan-Downloader.Win32.Genome.awrc-8c965b383cca58cef40eff8e1ce7aadb82e65292716d6e00b2beb0c536d956ce 2013-07-25 12:22:04 ....A 423424 Virusshare.00075/Trojan-Downloader.Win32.Genome.awwh-76f188344069e5e535284f623ecafc48af45c876fa0def6bf98127ea17baae01 2013-07-24 01:34:08 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Genome.awyd-3b9176293b3e1b021eb607a8ad28dd4ad4ba485f334cbf0e03171a69866fc300 2013-07-24 01:45:42 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Genome.awyd-590e6385babd7bf65f86654e1a482d79628c295d0d03a9ecc81f7244d7d38491 2013-07-24 02:24:40 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Genome.awyd-871d87ab5f8853fcef5cbec64fb088902cfbd274baee948a26f1786c1650a30d 2013-07-25 10:45:56 ....A 2549614 Virusshare.00075/Trojan-Downloader.Win32.Genome.awzt-7e12201a18cde34f5c2e5b65be550b91caeda76a6851df9708fc37ead7bdaa7a 2013-07-24 05:58:04 ....A 35328 Virusshare.00075/Trojan-Downloader.Win32.Genome.axll-3f938944e2f895b47f33f1a201645e9f761cd83d6c01537d949ca06b062b96bc 2013-07-24 23:12:00 ....A 3376481 Virusshare.00075/Trojan-Downloader.Win32.Genome.axr-814a911ecc40e1dd5b36ac11078b0d3f43140e515e8d97e6c12f37f1866b4e2c 2013-07-24 20:20:52 ....A 168960 Virusshare.00075/Trojan-Downloader.Win32.Genome.axvg-76024c706faf2aaf37ea076455d5e5ad3f8cef495a293149dee6c0b6e20f9648 2013-07-25 12:10:26 ....A 531456 Virusshare.00075/Trojan-Downloader.Win32.Genome.aybb-6a9944f715033b45d648e9ecb4ac8319c193804519c06f17f90d0ec6082b64d6 2013-07-25 01:00:26 ....A 3084288 Virusshare.00075/Trojan-Downloader.Win32.Genome.aybh-5cee476e376792107714bc580a643d54070bb5a6e63fcab18a846e7cf52633b1 2013-07-24 23:23:44 ....A 348160 Virusshare.00075/Trojan-Downloader.Win32.Genome.ayfw-65402f8371f7f6e5d0131c09d11cb19e3e97528be7532ae0a7892b391fe20170 2013-07-25 09:37:38 ....A 348160 Virusshare.00075/Trojan-Downloader.Win32.Genome.ayfw-6dd4ea420d443063f91fb1ed0f972143e1d886d952cde6d5a023796aec11ae7f 2013-07-24 22:43:26 ....A 99084 Virusshare.00075/Trojan-Downloader.Win32.Genome.ayhf-2aba30fcad9f1181a20b9461504da19a8ab5ae89db12b5811a30cb758b9f2732 2013-07-24 19:37:06 ....A 348160 Virusshare.00075/Trojan-Downloader.Win32.Genome.ayia-1fba87d9f4546a6b76e0068af9e0f64ebfb9629da0fbe390751a33fa36126093 2013-07-24 02:07:56 ....A 99664 Virusshare.00075/Trojan-Downloader.Win32.Genome.ayia-2dcf4baf2b0797b3378a0a827f43c81e47d5be6774f192ef0980e3fba0ac17b8 2013-07-24 05:29:40 ....A 98304 Virusshare.00075/Trojan-Downloader.Win32.Genome.ayia-78073f55b05079e93550e7ee1d8e0a3a9a3c8e57feef165d66818bb6144e625a 2013-07-25 15:52:24 ....A 99814 Virusshare.00075/Trojan-Downloader.Win32.Genome.ayia-7a771b1728dd5b738e48e1c1aad04fca40dcb871c42aef0f7aabf7249b553301 2013-07-25 09:06:24 ....A 348160 Virusshare.00075/Trojan-Downloader.Win32.Genome.ayia-8d7283f08ce38ebb5f25a9ef5968f420ebee317d52d6fd552fe136ead2f214b7 2013-07-24 21:34:56 ....A 25088 Virusshare.00075/Trojan-Downloader.Win32.Genome.ayix-5e4649a5dfae6c6f05652ebcf4d23a00244ccc837643db0771bb12ea0ec48d03 2013-07-25 13:11:58 ....A 167936 Virusshare.00075/Trojan-Downloader.Win32.Genome.ayji-7c48719bbe1af4b8f7cb5f3611101293f80ec6e1d26ad6fefccbbce88aeeddc8 2013-07-24 11:45:10 ....A 9636352 Virusshare.00075/Trojan-Downloader.Win32.Genome.aykf-84b753c155a85c7487b5e7d531dad9136fb73f3a032e15756509e8a5dbb6e28f 2013-07-25 01:05:14 ....A 97272 Virusshare.00075/Trojan-Downloader.Win32.Genome.ayko-2c11040c49d81d502f70fe756efd4d5a63c8e94c7771cc27eb8944c718cef904 2013-07-24 13:52:30 ....A 609792 Virusshare.00075/Trojan-Downloader.Win32.Genome.aypx-578ccca0bf03e886c329b6470ac9dd62819ae9d495b6ead663b9734fcf15ef4b 2013-07-23 23:27:34 ....A 20480 Virusshare.00075/Trojan-Downloader.Win32.Genome.azbe-6834982fd564d29b75a7a04ed8d907bfb7b09326dda8074177b1b456d630d436 2013-07-24 12:58:32 ....A 20480 Virusshare.00075/Trojan-Downloader.Win32.Genome.azbe-6875999979289e0a4aeb1100f474fcda5c2cd443fa404f6eb5a90a876dd6c3f8 2013-07-25 08:02:26 ....A 25088 Virusshare.00075/Trojan-Downloader.Win32.Genome.azcj-7e6474bd685d6a66927a63324e429d306234856a88734d7a835b94d0be92228a 2013-07-24 12:45:50 ....A 22528 Virusshare.00075/Trojan-Downloader.Win32.Genome.azcj-801f45626d317d2b33bbab9824a8eaf9390f001ca179182428927b72c7a5239b 2013-07-25 10:29:36 ....A 147456 Virusshare.00075/Trojan-Downloader.Win32.Genome.azcr-4f8ec99c917aa158c265556c793641b243a143a10de345efaada0fec4bd5d8ab 2013-07-25 12:01:48 ....A 163840 Virusshare.00075/Trojan-Downloader.Win32.Genome.azdd-6cf46e998e96de7f9399aacd3bdb350c2777f282c6744c2c4870766a6a137a2a 2013-07-25 14:45:42 ....A 794624 Virusshare.00075/Trojan-Downloader.Win32.Genome.azfx-4b7bde248f7a8fda20b2adea4bdc8ac234275bf7c65c4e3376747425eb4e7e6b 2013-07-25 08:13:20 ....A 584704 Virusshare.00075/Trojan-Downloader.Win32.Genome.azts-8d65d9338ccf2565b29c659b9d56f99ecd2c3c7379864ff0c9c5664c163edc43 2013-07-25 00:08:52 ....A 733184 Virusshare.00075/Trojan-Downloader.Win32.Genome.azyu-2bd2c81c3c6e29da0afc1839c6f90731027e6740020fa65017254f4cb02441ee 2013-07-25 06:52:42 ....A 77824 Virusshare.00075/Trojan-Downloader.Win32.Genome.baco-6bc6d3d935c91e88f6eadbac837f4cc2b8b630d45b6c4b1fd93d1aeafac91082 2013-07-24 07:49:32 ....A 143381 Virusshare.00075/Trojan-Downloader.Win32.Genome.badk-6b3a299f371f6688a5bcfba34fd950df5399352a7c4043b1fedeae3ec399366c 2013-07-25 00:53:14 ....A 23471 Virusshare.00075/Trojan-Downloader.Win32.Genome.bamm-4ce8b9c47267b49a9929950f9d02842fcaae9f16f9d262e21768b6f7e982f782 2013-07-25 10:55:48 ....A 378368 Virusshare.00075/Trojan-Downloader.Win32.Genome.bams-7ebe5a2cdcb05ba68cd61308bd3823f4453671669e1134ad9a3c72371ca646c6 2013-07-25 14:13:02 ....A 294919 Virusshare.00075/Trojan-Downloader.Win32.Genome.baov-47f09f07ccb123d62670710e88d800ed073b7c0d2057d9302c690f74847faf1a 2013-07-24 12:39:26 ....A 32811 Virusshare.00075/Trojan-Downloader.Win32.Genome.baql-3e39e791b25012da5c908fd17e04d8d4e1a9fe0b596b9b5507d99cf5cb47a39a 2013-07-25 08:32:08 ....A 46592 Virusshare.00075/Trojan-Downloader.Win32.Genome.baqv-5fd4da247724717259ce1d9f0169840cf52fd78eba7c5722cae30333557832eb 2013-07-24 21:25:22 ....A 438272 Virusshare.00075/Trojan-Downloader.Win32.Genome.bavs-26c1496785ef1b42e5bb40331a1f68dbd20cbc7c0bd522821c2733395073ddc2 2013-07-24 20:32:44 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Genome.baxu-5aa46a77553f3be3887bbf265d3d2ed07a345be56e921d22ad2818d2865e0051 2013-07-24 10:45:00 ....A 135168 Virusshare.00075/Trojan-Downloader.Win32.Genome.bayj-8b1becfb63c8f647c5a01ed52b3a12ebfe354964df0fcdd43169b25673814f2b 2013-07-24 01:47:06 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Genome.bbaj-76e1ede698e60fedb6976ee3c8a48fe45364cb1b7a3c38ce52c5f91316bb1913 2013-07-23 22:08:54 ....A 195072 Virusshare.00075/Trojan-Downloader.Win32.Genome.bbew-67df09e5f3c5279d53bdb6ea71bed76a2ee386fc36c505cb587e60331b69bfe9 2013-07-24 20:59:06 ....A 423936 Virusshare.00075/Trojan-Downloader.Win32.Genome.bbfl-58443184a0d69b70b8d914e6711b606a88173abaf121611fbb1f8c5f51323a73 2013-07-24 13:24:02 ....A 139776 Virusshare.00075/Trojan-Downloader.Win32.Genome.bbqd-8baffbda63ab8a6c3d0a1ab3a85e8bebfa53504d2d2e1a137d8713acdcadf2c6 2013-07-24 04:57:06 ....A 36864 Virusshare.00075/Trojan-Downloader.Win32.Genome.bbqs-8301c0e19333c5d543a5a4c6c87331b791f246864633015c565f1b2b938c2a90 2013-07-24 17:44:12 ....A 1062400 Virusshare.00075/Trojan-Downloader.Win32.Genome.bbsu-4cf38f27b3953125daf9d31458c3891f57360beb98f00b3eb23e1fea187f3b0c 2013-07-24 07:53:08 ....A 148992 Virusshare.00075/Trojan-Downloader.Win32.Genome.bbtf-4edf64a5c81383991cf0987304dac68d6af02316cac54b93e11d5333cabe833e 2013-07-24 22:20:42 ....A 98304 Virusshare.00075/Trojan-Downloader.Win32.Genome.bbto-2bf6844f80509a9f09c9a4d5f84481a7e81af8635c3b73c012a9ad1e7bffc3ba 2013-07-24 09:05:48 ....A 98304 Virusshare.00075/Trojan-Downloader.Win32.Genome.bbto-2e3d00d25c7d8a5c32344166acaff967a15970723d64e068b569c18558e876aa 2013-07-24 19:00:02 ....A 90112 Virusshare.00075/Trojan-Downloader.Win32.Genome.bbto-57b78ed7a7264b5a6521097ce3543c08af5558ab3e95716b838ff7c00ec24c6e 2013-07-25 00:41:12 ....A 54784 Virusshare.00075/Trojan-Downloader.Win32.Genome.bbto-68fc47a8ec3260a495799975d45fc2e1754b1382ed4926b35d5e347946666860 2013-07-24 00:36:22 ....A 310784 Virusshare.00075/Trojan-Downloader.Win32.Genome.bcbq-2d5b6410839c5c06d13a040f4e256b42650dc40e2404a27174901369fcea1f41 2013-07-24 09:24:58 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Genome.bcd-839f0fbf66422a2a8447c38c1734355bdecf66680f03dc65a42f85a87bd3b877 2013-07-24 19:33:04 ....A 16936960 Virusshare.00075/Trojan-Downloader.Win32.Genome.bdqs-5942f4d0387492d9dc2805beebb530ca1749207edbd4ea06d90a3e7c3e2c89a4 2013-07-24 00:53:48 ....A 22016 Virusshare.00075/Trojan-Downloader.Win32.Genome.bfnj-4f3c824b5f05e79b79d4d8d19b67dd3f6940e763e00d81852fe890f82cc2270a 2013-07-19 22:54:18 ....A 659698 Virusshare.00075/Trojan-Downloader.Win32.Genome.bfwt-ab7b94f9297b304dac71564b0ed6802422dd51b367f362885b6452479621cd89 2013-07-23 23:39:54 ....A 114688 Virusshare.00075/Trojan-Downloader.Win32.Genome.bigv-3e37d61edec0a230570f3104ddb65769562c9fc74aa442b3af073e34b48ae1ac 2013-07-24 20:48:34 ....A 348160 Virusshare.00075/Trojan-Downloader.Win32.Genome.bigv-4674302f2b48480b85642820c5dcc257cd395773c24d218386affed9cd349987 2013-07-24 13:39:32 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Genome.bigv-4716e890e077390556eef421ec0b354d32a4c280bdb9cea2085689dcd05cd6b5 2013-07-25 02:13:48 ....A 139264 Virusshare.00075/Trojan-Downloader.Win32.Genome.bigv-844d095f098cc047944102fb5e78795975ad7e40e1dcd1c5807be713aece11ca 2013-07-24 06:02:16 ....A 99840 Virusshare.00075/Trojan-Downloader.Win32.Genome.bisn-5c4f21fbfe1899f05d4d3f306b8c14f95d7715971f01e9b5fddbb495e059821e 2013-07-25 12:48:30 ....A 49664 Virusshare.00075/Trojan-Downloader.Win32.Genome.bjhh-6621e543660aef09aada46af77fad0d35e4ac566f23faa36101d2a75185deb5f 2013-07-24 15:07:30 ....A 16384 Virusshare.00075/Trojan-Downloader.Win32.Genome.bklb-3ec8164cb418ea238bed5d4b9c2da3980852a815512b876f5a57f71528b4158f 2013-07-24 16:04:04 ....A 382464 Virusshare.00075/Trojan-Downloader.Win32.Genome.bmuz-1fe5fedc083125572096bf92e6ae29f1d03a9120ae95b3bbb8b69b9eadda7006 2013-07-25 13:43:28 ....A 206336 Virusshare.00075/Trojan-Downloader.Win32.Genome.bvcd-6c4416b08465a8a1c575089c6bbcc0ef68577e7cde915810dffa926efd990e92 2013-07-25 02:13:34 ....A 800256 Virusshare.00075/Trojan-Downloader.Win32.Genome.bvrv-4b957a6b200d449b2d5e396446b35117e058b01c5584c138bb371ad77614c03d 2013-07-25 03:39:30 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.Genome.bvug-7b0ba4335b3c0342b726311476ce07046a86861fe58b0498c6fcd61ef6f8eb4e 2013-07-24 10:45:58 ....A 163840 Virusshare.00075/Trojan-Downloader.Win32.Genome.bvug-83c5cb873bebea59b83956f358d68a8b876784cc16143d5483c167b7a8023a18 2013-07-24 02:18:38 ....A 35068 Virusshare.00075/Trojan-Downloader.Win32.Genome.bwbm-8704e457d7b4af3dde262273e790ed046d66d17120a014ac3aac94682e704eb2 2013-07-25 01:41:54 ....A 94272 Virusshare.00075/Trojan-Downloader.Win32.Genome.bwcz-694e78d618d9fa6abf9de7cbaf847e5d82866378fb7c210a56c9a59d8bbe7eba 2013-07-24 21:02:40 ....A 94240 Virusshare.00075/Trojan-Downloader.Win32.Genome.bwcz-6bab79a8e0e713e3b45da65005fb4494dfa1e479e20b6c302e478d3eba9f42cf 2013-07-24 09:28:40 ....A 94272 Virusshare.00075/Trojan-Downloader.Win32.Genome.bwcz-7b97462dc2a11ff10f33b998dc185eb92123cfb9ff9efcd67533897415fc180c 2013-07-24 23:51:42 ....A 139776 Virusshare.00075/Trojan-Downloader.Win32.Genome.bwdx-3f968175f3b7d9f4d41cb7e502840f0518bb2a6f7afee016120cece68f24397a 2013-07-24 11:25:58 ....A 137728 Virusshare.00075/Trojan-Downloader.Win32.Genome.bwdx-46713d8a72e8f8789782e9f5fd1151f25fb046525ad103a6d50d0a63564df540 2013-07-24 21:38:36 ....A 137216 Virusshare.00075/Trojan-Downloader.Win32.Genome.bwdx-4f03240df2c4889836d67d8d4cbb92e778c9a10a46ae15f0f2c2dd687fd1e675 2013-07-25 15:34:00 ....A 136704 Virusshare.00075/Trojan-Downloader.Win32.Genome.bwdx-58e603f148060d498b8c0998e4b6f588837d5b9adde99fd78037c8fdc21c79ab 2013-07-25 09:26:02 ....A 137728 Virusshare.00075/Trojan-Downloader.Win32.Genome.bwdx-6d62bf8da2e95773641338b2b9ce01a1aeee766cc7757b99ba42f6fb144acaca 2013-07-25 15:15:38 ....A 94240 Virusshare.00075/Trojan-Downloader.Win32.Genome.bwfw-6bb164fbe4e91953edb8ce7cf7951590527adec9fe8778a6813a356549b25287 2013-07-25 00:29:50 ....A 3584 Virusshare.00075/Trojan-Downloader.Win32.Genome.bwlj-4c52ae39a24687d07336f0e4a8b5113700eb8074dda3fbf2600d1355927fb1d3 2013-07-25 08:34:14 ....A 274432 Virusshare.00075/Trojan-Downloader.Win32.Genome.bwly-7f18112ef97a9a7d99e616d19a4f82a5b01a345b9c30ca1d585a4b635324a4f3 2013-07-24 12:59:44 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Genome.bwqh-66b190440cd9f25443eac4caf2587165732bc75c29a37ff8b65f389a25bde51b 2013-07-24 14:51:14 ....A 33280 Virusshare.00075/Trojan-Downloader.Win32.Genome.bwqh-6cc6f1c90fe1b68065d0153b40f0da8ea079f84ae9d704c61b9a523c430fa1e0 2013-07-25 10:45:36 ....A 86016 Virusshare.00075/Trojan-Downloader.Win32.Genome.bwqh-6d4a2a6b00aa0c9cda52dd4354340db824dc47c679fe3770562bf76e0ed0f63a 2013-07-24 14:49:02 ....A 159760 Virusshare.00075/Trojan-Downloader.Win32.Genome.bwra-498815ab619e5b5da7bf295d730db55b1b6a85741437d7c22ca9c4840e10cc6c 2013-07-24 10:15:18 ....A 159859 Virusshare.00075/Trojan-Downloader.Win32.Genome.bwra-4c0a4513aa8fdc05b8e690e9700cb6b642fa8dd0383265df0518143acba53988 2013-07-25 06:44:28 ....A 159809 Virusshare.00075/Trojan-Downloader.Win32.Genome.bwra-7c5cef6aab45fd457b7822f77f71a897907284ca1fe4784a86da69251744e341 2013-07-25 11:20:32 ....A 159872 Virusshare.00075/Trojan-Downloader.Win32.Genome.bwra-8891ff4e928402581bfd42d189fe5c2c6e8e082bd722b6b1fc8e83045fd3271e 2013-07-25 14:41:56 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Genome.bwri-8493640dc659d59bb3380a9deda88ffc4ab845a1ad058e144ebc21f71b43e3ec 2013-07-25 10:45:52 ....A 33792 Virusshare.00075/Trojan-Downloader.Win32.Genome.bwvs-4fb9baa195d9dffb2a19b75308d975dc67c974dd7aa0695cca227d28268de9c9 2013-07-24 17:23:56 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.Genome.bwvt-39dab329d79cece53422a79b7f3e91e3a35de9bcce77f37bdcafc244e0db0228 2013-07-24 23:25:04 ....A 162230 Virusshare.00075/Trojan-Downloader.Win32.Genome.bwzx-1e267315f11719d3bdf7e6aa5b4864a8ab3c7e4d98b684725cd11f8a72912d84 2013-07-24 20:12:20 ....A 162001 Virusshare.00075/Trojan-Downloader.Win32.Genome.bwzx-4e7f84243ce7b626d3718bb9a9a26aef7b2945127c14aa106c16f5219884e436 2013-07-25 14:00:58 ....A 162515 Virusshare.00075/Trojan-Downloader.Win32.Genome.bxaa-1f99c419d1d904590495a6137d902f49c225db56583972dc35189354f6676da8 2013-07-25 15:08:14 ....A 162223 Virusshare.00075/Trojan-Downloader.Win32.Genome.bxaa-2eb37f8714d751577e48951587b5953bfb83544376765edbe6fff4fad9ab9db9 2013-07-25 08:42:22 ....A 162636 Virusshare.00075/Trojan-Downloader.Win32.Genome.bxaa-2fdfed3e81c8a8faf68d6c728e9c37f5075cb4b1fb59e0816497ee908fecfcb9 2013-07-24 12:03:48 ....A 162482 Virusshare.00075/Trojan-Downloader.Win32.Genome.bxaa-37433f0efd63620686e723357fa9325b4fb416a5e926ba4407fd879725051fbd 2013-07-24 17:44:44 ....A 163173 Virusshare.00075/Trojan-Downloader.Win32.Genome.bxaa-4bba96e447834fd58992aba05a8f0eac2a64b2f8b13a68f13dd4e281c3f0484a 2013-07-25 07:39:38 ....A 433018 Virusshare.00075/Trojan-Downloader.Win32.Genome.bxaa-4fb57b1c2a323ae46ab2f197ce878dc9cc5981552fbd8c83419a0fc083f21585 2013-07-25 14:39:26 ....A 162585 Virusshare.00075/Trojan-Downloader.Win32.Genome.bxaa-59240d464a6b4cd5cdf377cbe6fed7ce16b9ebd6145fd6706aac6d65c704bf8f 2013-07-25 13:17:38 ....A 163021 Virusshare.00075/Trojan-Downloader.Win32.Genome.bxaa-657ea3ebb8be72cb2fad650679907dfba351042516115fbcab15f3caa576b9cb 2013-07-25 08:42:44 ....A 162034 Virusshare.00075/Trojan-Downloader.Win32.Genome.bxaa-6e21bf9aadad4474849f21cf6f80f312be916d403bb3489b7cf06dcf90fc32c2 2013-07-24 19:17:52 ....A 162107 Virusshare.00075/Trojan-Downloader.Win32.Genome.bxaa-7981172da026e92f28347299c1232dd4ea37f6c652a41573ba274ce9599382e1 2013-07-25 07:21:08 ....A 162217 Virusshare.00075/Trojan-Downloader.Win32.Genome.bxaa-7b72fda3357a62a67b05b8a41f1873a6743e72d80408dbe5406122e544276a80 2013-07-25 13:48:38 ....A 162358 Virusshare.00075/Trojan-Downloader.Win32.Genome.bxaa-7c1d67bf46c32c8748ee60d3666ef9fc51e44ebee8c0c588a81a3669f8be9d27 2013-07-24 08:50:14 ....A 162521 Virusshare.00075/Trojan-Downloader.Win32.Genome.bxaa-7c4e6931881661a3c2ead7e20bb85111cea607ef5e0da50a0e8711b5832baa04 2013-07-24 02:48:14 ....A 161967 Virusshare.00075/Trojan-Downloader.Win32.Genome.bxaa-7cb97532d2c610c191b528c324486064431856038431b9ef47c40914e21e106f 2013-07-25 10:53:46 ....A 162798 Virusshare.00075/Trojan-Downloader.Win32.Genome.bxaa-7e1f7fd3fe2533248330c1faf7a8008f7ae43a391faeffedd36a9be720d6e5c5 2013-07-25 08:35:42 ....A 162719 Virusshare.00075/Trojan-Downloader.Win32.Genome.bxaa-7e2a374c9566f5b43c73629a4ad7cd714aa8fe7d5a5ddeadbbc7195455bfe046 2013-07-24 23:01:42 ....A 162953 Virusshare.00075/Trojan-Downloader.Win32.Genome.bxaa-816aa5020eb2a18f58a99d5351058f43dca3652dcc1bc34476ce28ad65d0fd70 2013-07-24 09:21:02 ....A 162154 Virusshare.00075/Trojan-Downloader.Win32.Genome.bxaa-84f4229e0a0fe3de873eb64de491a91dcddd7322faf3c754cdd7872ff71a0550 2013-07-24 01:21:10 ....A 161965 Virusshare.00075/Trojan-Downloader.Win32.Genome.bxaa-85a0b2db67f24c29a12d7f12c3a275049ba3a05ed11028465b94af55e94124b2 2013-07-23 22:08:20 ....A 162817 Virusshare.00075/Trojan-Downloader.Win32.Genome.bxaa-85e4ff5d50ce49fabd26745a905a0d96de478fe55e1ffe4227475359edd53257 2013-07-25 08:24:34 ....A 163152 Virusshare.00075/Trojan-Downloader.Win32.Genome.bxaa-8d89d55b724d1e5f6edbf9f537da9be4993d271881547be2369c572dba2a5274 2013-07-25 10:53:34 ....A 162531 Virusshare.00075/Trojan-Downloader.Win32.Genome.bxaa-8da1be9ee7a4f00aa18fcc927681c6b2dd1c5c8655f204445e00728b414e4884 2013-07-24 09:45:32 ....A 78848 Virusshare.00075/Trojan-Downloader.Win32.Genome.bxap-6c5f07cbfce9c87d1194d5017ed20e35fd7928b6945c9d20dc2becd6b721b922 2013-07-24 22:32:46 ....A 179712 Virusshare.00075/Trojan-Downloader.Win32.Genome.bxga-8bb63bedc74d0cf822b5bf08a38939b287a3c0f4f37007ee7bd9e9fda8a45b22 2013-07-25 14:09:58 ....A 3512320 Virusshare.00075/Trojan-Downloader.Win32.Genome.bxie-59220ff073cb5bdad571c183020841d92dd6f42c5530d6ce6950b980dd8619c8 2013-07-25 10:37:04 ....A 523353 Virusshare.00075/Trojan-Downloader.Win32.Genome.bxie-6d46369f0c886d0b210594cdce83a6e756225238975a41a0464c978f7531a22d 2013-07-24 18:44:02 ....A 49671 Virusshare.00075/Trojan-Downloader.Win32.Genome.bxnf-2f4c5a65e7160fe97557b5a209877d63618062f2db4f09221208bc5b800563bc 2013-07-24 14:01:32 ....A 69120 Virusshare.00075/Trojan-Downloader.Win32.Genome.bxvu-4b2b77b3e359c65d23726d9c7382ae0181b3f8c0abee2f45b6251accb5ea10ee 2013-07-24 08:25:24 ....A 48760 Virusshare.00075/Trojan-Downloader.Win32.Genome.bxyc-7b4cc5e0761346df35cb583ce451666d7a0c72b4bbd0b867efaf2dfbdd91dacd 2013-07-23 15:58:06 ....A 77824 Virusshare.00075/Trojan-Downloader.Win32.Genome.bxzr-450c2465adfd80faa3a3a79c49cbd0822d9d24024a1ea4bc94ea865ec158ca9e 2013-07-24 07:48:18 ....A 2048 Virusshare.00075/Trojan-Downloader.Win32.Genome.bxzy-2f2256bd83857b61eab6be591e94a154277ea333205213f2cfb12e7dd63d61eb 2013-07-19 04:05:12 ....A 94208 Virusshare.00075/Trojan-Downloader.Win32.Genome.byab-8ca8e4cc819722110972f8d0ad9bd162ffbcd0274daa5c657c73481462e40168 2013-07-25 07:00:02 ....A 217088 Virusshare.00075/Trojan-Downloader.Win32.Genome.byem-57b1bd0a9da73d422e7de4cc650ac16dc589e1c0ccbff97ac644fb818f7146f4 2013-07-19 04:54:46 ....A 71680 Virusshare.00075/Trojan-Downloader.Win32.Genome.byep-3c4b49298a9c882596bce79dbaef4754f84773dce769a29cbccffc00b794f3dc 2013-07-24 13:48:46 ....A 491520 Virusshare.00075/Trojan-Downloader.Win32.Genome.byhq-6bf8605efd37b3ce0ca7b40372ffadfa2850a7977232c2e527874d78f0d97029 2013-07-24 07:59:04 ....A 263680 Virusshare.00075/Trojan-Downloader.Win32.Genome.byhq-85c99ccaf3d2876b6d8a0fabd1570e7ed71a7577189e7161f173d807b1f736ea 2013-07-25 14:57:38 ....A 1650688 Virusshare.00075/Trojan-Downloader.Win32.Genome.byri-64e92d8053874dd5413eedd28d8d1e78dcc956404acae409e0e9475c1a9265fc 2013-07-19 06:29:20 ....A 2783232 Virusshare.00075/Trojan-Downloader.Win32.Genome.byrl-8d4982c5f65a3ed0ef89ea69d6603b789616ee90f9fc030f4fe1dbdc6aa969f9 2013-07-24 09:32:36 ....A 431104 Virusshare.00075/Trojan-Downloader.Win32.Genome.byrn-84e86e0a243b69b09d58c57d79d1cad56348482cf35ae77e08a27519bbb13e37 2013-07-25 03:24:54 ....A 679936 Virusshare.00075/Trojan-Downloader.Win32.Genome.byrr-6cb6096199937329c9208fc03d06a348c17ace9135804d4338ec01e517a0a259 2013-07-25 15:06:08 ....A 16384 Virusshare.00075/Trojan-Downloader.Win32.Genome.bysj-7e721e76306cac20a03e176638e096b659ef13efcf43e2ae5881f6497b77cfca 2013-07-25 06:21:56 ....A 25600 Virusshare.00075/Trojan-Downloader.Win32.Genome.byuj-2eddfa33381ee24e6ea2f76ea3edfc9c51836c26c77c56fd93a58da099866c4f 2013-07-25 11:13:28 ....A 679936 Virusshare.00075/Trojan-Downloader.Win32.Genome.byvp-6b053d65611face37edeab07ade9dbfe247334312cab3709a0dcc641eca1934b 2013-07-24 16:26:28 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Genome.bywc-578ac7deb6343396a954db9729afe93a44142a78ad3e150b1aa545467fb6ace6 2013-07-24 17:54:48 ....A 212992 Virusshare.00075/Trojan-Downloader.Win32.Genome.bzno-68505b49b9ad1f520b7003fa1cd8667f426150fffa4aae4d89040b5506efea83 2013-07-23 23:39:12 ....A 95520 Virusshare.00075/Trojan-Downloader.Win32.Genome.bzod-5a99993b048632e7646d6d48f935d8eaf0104777896699fe2681a9563107d17a 2013-07-24 17:40:00 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Genome.bzqe-270a21f2ff2c276bcaa5aded91dc57bbd08d1a2956a31c82f0c313024695930e 2013-07-25 09:33:28 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Genome.bzqe-2fcad2092e3e5539d7b786cae88debb2e3c08181f3cbe1616403b2bd9551a06f 2013-07-25 12:30:02 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Genome.bzqe-37d484b3e0c182da78d64646e203b9b5374d02771b5034b62f82d36450c04054 2013-07-24 08:45:02 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Genome.bzqe-3c3c0e25b20ee0568084b15ffac08e031c85aa1732acf399f25adcdda19d63ef 2013-07-24 05:44:56 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Genome.bzqe-3d7edc05b3bdf24d54b60a4ee2b125e5852952b97d2398839a50f1f166e8f550 2013-07-24 02:01:42 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Genome.bzqe-4b8691b601251c2cd53effd624d042befd8816062ddcbed164e575b9d8de64ef 2013-07-24 15:34:58 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Genome.bzqe-5c6bc101ac8c69b003d2641a00169fa6ceb502bac82a0bb58df418001460f234 2013-07-23 21:48:20 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Genome.bzqe-5c91fe37dede57e40c2757abe36b39ce95b30ff4861913600727a39cf92b5dbf 2013-07-25 08:10:04 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Genome.bzqe-5da23cb2ae1d9f122dc5693cf093861b3244504061fe70b3456d529a62864061 2013-07-25 11:11:48 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Genome.bzqe-6d633ac5aa87a0726003061e17fe50e8761d68f07dff9f275736126c3a4c8961 2013-07-25 13:22:30 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Genome.bzqe-7bab6dad7c31f8e00538a070ebbb0784eae0561bc7911604f669350a7212f7cc 2013-07-24 17:19:30 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Genome.bzqe-86f15336e141606a187c2a77ff3a048d7fda0a21809389a66b42dbf6ece717b9 2013-07-25 08:04:30 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Genome.bzqe-8c93b3bc29e22f9f1a6b8de63556c49480c3746930ae763b9ed31d0afdf552c1 2013-07-25 06:45:08 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.Genome.bzsg-5a072f0038e9ddb8b57bf5692df33f43f838cce739a4bc9903bd99ba9cb8359f 2013-07-25 12:48:44 ....A 40963 Virusshare.00075/Trojan-Downloader.Win32.Genome.bztk-2c06f0b2d57d699688429e933da4f480129303882bdb1756a96e6282ae85a979 2013-07-24 10:07:06 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.Genome.bztn-2f42d2048295fe593b5aa56b10317d96b3470e60a26e99c625254f420ddf7cd9 2013-07-24 14:28:00 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.Genome.bztn-3b7d447e0155f78c6480d47cf06e29cda39818cebbec81e9e0b6b970bccf7c7a 2013-07-25 15:00:22 ....A 78848 Virusshare.00075/Trojan-Downloader.Win32.Genome.bzvp-69c2add2c42466669289f17ed75aac6b573951759679044955b6badcfe8d1cf8 2013-07-25 08:37:46 ....A 696320 Virusshare.00075/Trojan-Downloader.Win32.Genome.cabr-7e66b390a0de89c94c800cfc9f9a14692714b37db758fb325999c4e946a26053 2013-07-24 21:29:34 ....A 491520 Virusshare.00075/Trojan-Downloader.Win32.Genome.cadr-5c9328ed66d3839d2de9d4f39ef53302f78210644b713f82b331f3849d90683b 2013-07-25 13:04:44 ....A 23542 Virusshare.00075/Trojan-Downloader.Win32.Genome.cagd-8c8c7ac37f339f45f693c0ba0f40cdbabf84d3c6354eed783408e2d7b6b3442b 2013-07-25 06:22:10 ....A 2703360 Virusshare.00075/Trojan-Downloader.Win32.Genome.cago-49a0f874bbe917dfa41669c480053c8acbdf0589cb60f5d84fd13d4f16ebaa49 2013-07-24 11:39:58 ....A 545280 Virusshare.00075/Trojan-Downloader.Win32.Genome.caiz-5d544ca29ab59f15fb26e92b1ff81943af1d61a3afc8b9ca010b41d0dacec2e0 2013-07-24 07:23:20 ....A 304732 Virusshare.00075/Trojan-Downloader.Win32.Genome.capb-8289eba36035328550beb3f131dbed014be15cffe8e8772a5fb8728e5abbc384 2013-07-25 02:12:44 ....A 78336 Virusshare.00075/Trojan-Downloader.Win32.Genome.capc-3c305123cce144d4fafcfa9838c73ddc0291f5edfaa455b036b665406a6b0dac 2013-07-24 04:29:08 ....A 463872 Virusshare.00075/Trojan-Downloader.Win32.Genome.capq-3ef352f996d21021fc69977cba18c9cad1d676a99f66bf3616b469e589b4dd47 2013-07-25 08:22:42 ....A 86688 Virusshare.00075/Trojan-Downloader.Win32.Genome.capq-7e9c8600b4e1c4c1f6dd252aad7326af6e0a34722c8fa5f714b93c18fdd554d0 2013-07-24 23:17:12 ....A 78848 Virusshare.00075/Trojan-Downloader.Win32.Genome.cavl-670540df90502d525e2c16ca913dde60783b650c719b9e55303b482300573fb9 2013-07-24 08:44:32 ....A 16896 Virusshare.00075/Trojan-Downloader.Win32.Genome.cayz-3e481822604a0bc003614084aee05b57b0c158d24560d54272594d58e402d1b8 2013-07-25 07:47:12 ....A 23552 Virusshare.00075/Trojan-Downloader.Win32.Genome.cbbt-6dfd9b9f8d76ef8ecd8d80e502d6994377d8a57735a0c23f147119db9987c7ff 2013-07-25 03:32:40 ....A 31259 Virusshare.00075/Trojan-Downloader.Win32.Genome.cblb-57bd55e4d52f8b6c4a7698f4ed9fae5cf8fc05a73dd832f70a9ea863b9f64d6f 2013-07-24 12:36:46 ....A 186880 Virusshare.00075/Trojan-Downloader.Win32.Genome.cbyi-5e0c4f1f8d6d8722edb9e5dff0fdd9203e1d7f98a0e706b6bfc9f8f8564a993f 2013-07-25 00:54:02 ....A 406528 Virusshare.00075/Trojan-Downloader.Win32.Genome.cciw-49c671ce21f1cb6009f356a1897a53de25efa02807144e956f80d061bfa82b57 2013-07-25 12:43:48 ....A 406528 Virusshare.00075/Trojan-Downloader.Win32.Genome.cckf-57dd0c025de244ab24983df55553495be9e77c6e3eb59d46849c02e17d65b88f 2013-07-24 04:17:40 ....A 26560 Virusshare.00075/Trojan-Downloader.Win32.Genome.ccvf-59df9dfadc066fe4f61d17e42a53ec78e0493b9a57afe3b6e2af0c78ee4dba03 2013-07-25 12:02:22 ....A 498176 Virusshare.00075/Trojan-Downloader.Win32.Genome.cczq-275a24c5226d941a3926f1944ad77730690f82fb40ea93077de22b883e8a76c0 2013-07-24 19:00:54 ....A 76288 Virusshare.00075/Trojan-Downloader.Win32.Genome.cdbu-282450696eebc8140a188e225d145f059a2f975f3cdf66d52067e3595032e911 2013-07-24 14:21:10 ....A 338519 Virusshare.00075/Trojan-Downloader.Win32.Genome.cdex-86411e32d953c23f774d852b61e1270166edfcec868d8154049e0dd0ee11b00f 2013-07-23 17:49:16 ....A 406528 Virusshare.00075/Trojan-Downloader.Win32.Genome.cdgc-3fa6b8a258f03bf3eb0211c667781e3fa39ef9516803488c3f710ae95f7e5824 2013-07-24 22:59:52 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cdka-4d6c2ad091c6354d60099386c26b7c78ef386f70bb52adc66e1759a63c775261 2013-07-24 20:48:38 ....A 406016 Virusshare.00075/Trojan-Downloader.Win32.Genome.cdlo-584c7e07d8779d20b72bc9a03dc92c455e5fcb8ef394c43fc4acfdfad72cc4f5 2013-07-23 23:19:14 ....A 300491 Virusshare.00075/Trojan-Downloader.Win32.Genome.cdmm-3ce08f379c13775706a76775b0e14b511bf824c8d42273c2884a43e31e62d113 2013-07-25 10:42:30 ....A 412672 Virusshare.00075/Trojan-Downloader.Win32.Genome.cdnm-2fe13a75c23bdb62bdc319f25e23df3424b06ef6a0935e8b8236e3f10143982f 2013-07-25 02:24:32 ....A 10260 Virusshare.00075/Trojan-Downloader.Win32.Genome.cdoq-87bcb6ca63cb5c3ac6d14dd590c1d181766603c027c6efdeccb5b3cc2cf6503e 2013-07-24 08:28:32 ....A 78848 Virusshare.00075/Trojan-Downloader.Win32.Genome.cdug-8870ecba06ae6576d530fe3e4e12668609a7822bc3ee8d14a034b6d298e108e9 2013-07-25 05:57:16 ....A 78336 Virusshare.00075/Trojan-Downloader.Win32.Genome.cdwn-5a45dd43fde233899efd6298faaafa770105cdf2185f5eda9b074ab270928a55 2013-07-25 06:09:06 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Genome.cdwq-4bb750eff528b2603a38b26bcbef31c3fc2428417888ba57b91ba30bd1881167 2013-07-24 23:53:08 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.Genome.cdwt-762840afe7bbda84a245c56a5188f1a31c0abe3992006ba17e5219c1eded702f 2013-07-22 18:34:50 ....A 1010176 Virusshare.00075/Trojan-Downloader.Win32.Genome.cdxm-5dce65fe49748cb2b1fac936bea6d6b03ad1d156185e7c0932e4956320533e18 2013-07-23 14:32:24 ....A 20480 Virusshare.00075/Trojan-Downloader.Win32.Genome.cebm-1e29d6790eb5488192b353a784bf3649ef382bd72bc12dddc3db112ee6c282e3 2013-07-24 02:13:40 ....A 436736 Virusshare.00075/Trojan-Downloader.Win32.Genome.ceqe-2e211d31aefb4e58f7ae762b0b9321b09704af01010a7244ed30fa5a827e2caf 2013-07-24 19:35:22 ....A 94812 Virusshare.00075/Trojan-Downloader.Win32.Genome.cfbw-5b83c3be6322b7cd13643a50cfd95e417631c4aa95bb04c79ad43095b171132f 2013-07-25 07:05:36 ....A 343040 Virusshare.00075/Trojan-Downloader.Win32.Genome.cfg-7c992fedf04b9951f279d6ee129cdc5505a1358cd107439de2039bbc9082c7a6 2013-07-24 18:04:40 ....A 142336 Virusshare.00075/Trojan-Downloader.Win32.Genome.cfia-87b2de2c42955df9260f983c000fbcdbe2711ed9507e52d827ab1ef2b52444e0 2013-07-24 14:37:54 ....A 1536 Virusshare.00075/Trojan-Downloader.Win32.Genome.cfjf-7933973a85c045d546e250b7df2019099bea6016d770d09e4bc83244ffc067e2 2013-07-24 18:07:52 ....A 19968 Virusshare.00075/Trojan-Downloader.Win32.Genome.cfjn-5da37267ec0624de674fc2ac02dc4e35ece0345ab4f03c572ec317058203f07d 2013-07-25 09:56:28 ....A 16691712 Virusshare.00075/Trojan-Downloader.Win32.Genome.cfnw-7ebfeedbcf1fcc0f045c5b05a39de824b58d59a7899035452660fff7a97aff1b 2013-07-24 08:24:40 ....A 245248 Virusshare.00075/Trojan-Downloader.Win32.Genome.cfol-85b9bcd4f11ab19cd4c61dd64c48733459d161959653062904520ad9bc591b54 2013-07-24 03:55:44 ....A 2646293 Virusshare.00075/Trojan-Downloader.Win32.Genome.cfpb-8abd2e9f45c66ab69da1b9e35500a87d56667abcb9d5c9d39f09993b8678b6f3 2013-07-25 12:48:40 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cfpq-2eec59eb5a0165cf6322ff3ca04b294f7d4c64ca453806c33639484b659a5934 2013-07-24 17:20:38 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cfpq-80e5bf903507eb181e6d1f8d00800ec32d714183f7cb26fba5cf435870acdd95 2013-07-25 14:06:12 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cfpq-8d285c88ee9b1841757f0e84c667bbadf109ed79daf92ced1aecd28039cf554a 2013-07-25 00:27:14 ....A 561431 Virusshare.00075/Trojan-Downloader.Win32.Genome.cfra-48d06870c22a7588cd4687224f84e8d709953260e23bb9cd703568466279245d 2013-07-25 13:55:14 ....A 209920 Virusshare.00075/Trojan-Downloader.Win32.Genome.cfuc-7e6adf7b67066b096af09df7152b55c531111a447e9b4417fc2aa38248a9c0b4 2013-07-25 16:09:08 ....A 44921 Virusshare.00075/Trojan-Downloader.Win32.Genome.cfvz-29b2526c15e3989d38952f703eacd6ed5d85140b1020ec4282e36bba039915d3 2013-07-24 14:09:26 ....A 93512 Virusshare.00075/Trojan-Downloader.Win32.Genome.cfvz-76f2b8a3b2b1eb7b2c6ead7d76a9cfab85c733caab72b7c7712c04b32d35b958 2013-07-25 11:00:40 ....A 147456 Virusshare.00075/Trojan-Downloader.Win32.Genome.cfvz-7ea0089fa4c65af9ac3b4064f05b64302f6e6cd5fc945c4fcc2e789809207205 2013-07-24 12:53:52 ....A 48640 Virusshare.00075/Trojan-Downloader.Win32.Genome.cfwi-8c6052c32bde0bc4305d36c97e2f8618356aff6fabe917c299080176416a3057 2013-07-24 00:11:20 ....A 489486 Virusshare.00075/Trojan-Downloader.Win32.Genome.cfxb-7965bb1857dfa175e6c3d021f3057a4e7030ddd02367a69c4bec9798e866557a 2013-07-25 10:00:02 ....A 151552 Virusshare.00075/Trojan-Downloader.Win32.Genome.cfxm-6d3adc45346b13b915ec6c49132fbe8cc15a00631e80e8c5361faafac73ff601 2013-07-24 23:07:54 ....A 13312 Virusshare.00075/Trojan-Downloader.Win32.Genome.cfyr-73dd182c612411e77cc8e93dd25644bbd683ba85f01b976aa5f277478426e884 2013-07-25 06:43:08 ....A 123904 Virusshare.00075/Trojan-Downloader.Win32.Genome.cfyw-836f1581e25c6417848de94eabcb914b36fabbd86ba80f07c1b8dd42c4a58075 2013-07-25 11:37:56 ....A 11697 Virusshare.00075/Trojan-Downloader.Win32.Genome.cfzk-3869d094fe5d1dbfb53e1d3bba8864af0b194f283910750694d037df142ef2e9 2013-07-23 17:56:22 ....A 124416 Virusshare.00075/Trojan-Downloader.Win32.Genome.cfzo-3fd15101d2986443a17638e0e514c53f6896fc74ac1942c505272df617fe5737 2013-07-23 22:20:54 ....A 176128 Virusshare.00075/Trojan-Downloader.Win32.Genome.cfzx-2c781bff41f42ef0a2449c040736b5e90a0b1bcdccef2d8d8c7180dae3ac10a2 2013-07-25 09:12:16 ....A 154624 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgah-8dda73daf6cada8ece415df94aa6c4e15030ff0380f4fbc3ba64d0bcd986512f 2013-07-25 07:12:08 ....A 119312 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgal-6674ff7b3656d0f81c72b4d1f4bd81ca8b9bff3a173c243e486834e507abf500 2013-07-25 15:14:32 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgaw-4e476596ecae4f5f25740b94a86c70021bd83132373605e200e0a597ec1058ed 2013-07-25 11:49:44 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgaw-5a25ce9f3415b3262536ee52b2e2433db5898aba0b8817f5f4dd06efac0a6635 2013-07-24 12:56:28 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgaw-648c09bd9c131966bbf03053658f0a5f16f1d6bcf1ee85d03e951f0d6998b75a 2013-07-25 14:18:12 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgaw-68bc9a09188415160e549109136044c8a6053f09b96361e63511a64e85cba658 2013-07-25 00:17:20 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgaw-74b92fc3ff8523e34b82e08b545e538242d802469687abfa7c1bd29d37813d74 2013-07-24 10:30:54 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgbp-3a48e4272df5d042bfa7ac6722bde1bfd414b4650facf40b97e29187770a263f 2013-07-24 15:02:34 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgbp-5ce251e77fc9c050de8228cb9d6b8bb597ee6ebc1c8129b27a9bf1a08aec1043 2013-07-25 10:33:24 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgbp-5fa8e6cda2591fd752e4bb94e7a8b7fef9405bcb699c7edcb04baa275460e8b4 2013-07-23 22:42:36 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgbp-7b393c0891349f610e665325c0deeeb6878d3e7cd815c1f8d41d6a17cb8ebb47 2013-07-24 10:05:54 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgbp-855cafd37596331c6c2fe98920f6d90abd979289ea917c01dc0579eb0a0ae43e 2013-07-24 01:10:26 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgci-4d0334b487fbcc31aa016b625038540fe6d213df6abb1265736193b952ab094d 2013-07-24 13:28:18 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgci-4f0724a1aa3804aff1cd70705d2bc6325f4135efc21974d9bd77c8775e83ec5e 2013-07-24 22:07:28 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgci-57e2455f7afc4075f3937927880ae3ea6c1fe6bba978138d83b5fc1a1f075b8d 2013-07-24 18:01:30 ....A 20169 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgci-58753e154f0938eefaabf9c65bf9d86ccafd93af5dab42ec71a535329cd04226 2013-07-24 17:05:58 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgci-5a19c9b8202103c7a783853eeca073f78e03eeda324d23592b543c82d36de83b 2013-07-24 00:47:32 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgcv-877279b32a6315e44ed9ed746994e728321bb9ccf81f60bc38dec502424c9b03 2013-07-24 17:06:34 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgdq-3fdfb85ba4ca93d2ba3d4fe28f3ce31d48d641a200ce09be20dc4103816658fd 2013-07-24 16:54:06 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgdq-4ab3fb8d165428362e38f66b21f298e61923566d15361c1d3ea1d3b1a01b6574 2013-07-19 10:25:34 ....A 368640 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgdr-9a688decf4eda5853b1656d737caea8c9f23eb4def2d366aa4df14eda48b7b1a 2013-07-25 00:29:28 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Genome.cges-2e6e4292326a7888d758397d6ded7bf11f60487c41a8ec477b670fee94b36dc1 2013-07-25 02:27:12 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Genome.cges-38c6f04a9bb8cd1ea571518b30ba47fe25f153dc3c3551226f473aa83a35fce4 2013-07-24 17:44:26 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Genome.cges-393f80611cd32f25ce48c53d9e13a92046a8feb304a5f4512d6ba23cf3d4bb67 2013-07-25 06:47:38 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Genome.cges-3ebcd43e03032e15eb13e2537a99ed1cf66c306f54970660a991370386f326d6 2013-07-24 23:14:54 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Genome.cges-4a7045f8bea6580eb55318256297cdcd2076fb6cd0dc6b95426551d3fdfbe661 2013-07-24 00:50:00 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Genome.cges-4e9ca44ba9deee116951f0342a8828358d1d226474b8993cc0ca8070b0379665 2013-07-25 15:44:34 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Genome.cges-4f7f4f7705557b2dc6d4628dea825ab8487d74c98efbbaf8594ea30c323ca685 2013-07-23 21:52:30 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Genome.cges-5d94605bb8633f0a0ed80253ec3a06b5142eaaac49b54090a35bbf95ce7ae8e8 2013-07-25 10:41:18 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Genome.cges-7e945feba43c19bfcc7c7879bb611f4af77e8ef456ea5cf5332153b048519232 2013-07-24 05:41:40 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.Genome.cges-82c59d71a70caf1abedd20ab54e625a060fa1fb66e3570b22fbe1446bf311969 2013-07-24 10:26:38 ....A 384512 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgfl-7c842cbe5e2a9c46877785fda36904f9ab2178d0f0146246f246cfb6786bb5bb 2013-07-24 03:51:46 ....A 154624 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgfm-5f1f79ac4afbfada1d78a4db747b339578ad1fa1389f7742d8ba3b6a6976a9f5 2013-07-25 10:21:46 ....A 190400 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgfv-7e1da0e206cd020699037770ab3a173ad27349d048bd65146a4ae33d28df0e83 2013-07-23 12:54:52 ....A 123904 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgig-afb113367d843f16ec2b657b5a38f73da6b85ef0ea6bd3d297ef4611f6d3ab19 2013-07-25 00:39:56 ....A 90112 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgii-4d3bf6f04e1ee4fe01230a50d3461dffd871b76bd5a5374be95d78d9f717a599 2013-07-24 15:33:52 ....A 90112 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgii-5c98afa9c65e8b69f1c12f45bd8ccab324a0a9439df595aa010b06abb5fb27a9 2013-07-24 21:51:42 ....A 94208 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgiy-87a5f269a86e35c4a04b4ccff4a00cd6cd719a2273a8d1f94061aa59f5ce65f0 2013-07-25 16:13:58 ....A 90112 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgjl-79e396d81758bad23de782aa41039a87a3e859fbbd7da0d1bb0ff9d346a6925d 2013-07-25 12:30:12 ....A 86450 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgka-80ad61ad8972e5d0893619cdbaa8a37d6a333639abb561f3825a71cb003dd1af 2013-07-25 08:54:48 ....A 102400 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgke-6df230890a936bbda13c1136de24e5275451329987e90ed1a4d716f6dc58da9c 2013-07-23 22:10:50 ....A 102400 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgke-77b21ec3f2bdc4f5ab8609c8cc50e84c55e88081b7e4872707fd541eb63b608d 2013-07-25 11:51:14 ....A 77926 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgku-3bd42832699ab15f256266794be42fdce4b810fae2c0ebe691287a81de2fbba7 2013-07-25 12:48:54 ....A 77824 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgku-6c68cb7eae0364ed8575dcbed112a8a3e0b5731d10058d59f9e345a54fd3a3bc 2013-07-24 15:31:52 ....A 77926 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgku-800e6d0fb13bb0f185599afe8a895f535755f2df7e6018b0fa4ac7332dcb83e4 2013-07-24 23:27:18 ....A 77824 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgku-86cca089dca6f14a9a3c1d1a6fd729d036c62527058be0ecfefa9127366280b2 2013-07-24 17:23:34 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgln-26ab9e3093f549cfa6fc1d1d1b2f1e49e0a5c49b11c30bd323e9f87faa23aeda 2013-07-24 18:08:00 ....A 82022 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgln-27db53595dd47176b4b77eae97c2de06c16fb5e4eae8fc894d0cadbc310b1688 2013-07-25 14:51:46 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgln-6c2e1bdf18e0ba7394ac524c052bc968d24c3fd288b861497cd2f9a7046001fe 2013-07-24 16:23:20 ....A 86016 Virusshare.00075/Trojan-Downloader.Win32.Genome.cglz-80c0c2cb9f4d0081f422e36b53eed9f1a4e8ca253a8018ae8a92094fd2a0b71a 2013-07-24 12:32:56 ....A 78848 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgni-7319a938f7f89db6245a16544a24a3104abcde9cf15bce0392cd0f655d58b8a2 2013-07-24 05:03:32 ....A 922024 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgoj-79e23dba6956fcd9976612291e26af8f6af3045d395afa8a0c6572835af4219e 2013-07-25 15:17:34 ....A 138240 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgqv-3cf730bdba046dde3f4e009610455e6175d849bc2226252414c281d28b673037 2013-07-25 14:08:00 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-1e493b719d71f45dd96e96894bae6fc1987ebb9a792cb22485e222fb477b3d48 2013-07-25 00:52:42 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-1ef177e98c78e56ae893731be8cbf2a89449e71e062dff86764d4694405487c6 2013-07-25 06:38:24 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-2629d25284c1c23fba37e133619d3c4b28a38167133946d900172cea75f35463 2013-07-25 00:29:18 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-267f764e7a2da28001fa1e7e937b902f5c6eb24a358d81a26abf52579f7fa571 2013-07-24 20:08:06 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-2e2ea01821bd8102323e6587272f0fa0689fad688725da851512642746e6cc51 2013-07-24 10:36:10 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-2ec7c884bae56d3ba7ba754b8acf555502c8b6206a9e2c8c3af21a46d42461f7 2013-07-25 06:33:30 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-370dad6c18eba3267db939804cb5b3c8f6b5e0424866b50376019e98bf77d9c4 2013-07-24 23:44:30 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-3774103a17d9177b781f96d76aa619c58a35322a023f21af75d3b907fdb8bd45 2013-07-24 14:39:56 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-389093e5d4f6820aafa14ba94c06ed7f4b2ade0ba7d6c4f521af90a7dc597570 2013-07-25 15:32:38 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-38b7033c06c97681cca92502b8def5e8c02326e15a8e3dfa2d98215452e943e1 2013-07-24 15:04:18 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-38dbb0ce9f914246937ae78a1bc63fa340cfa76bca1b7dd4b51436c49b46529f 2013-07-24 11:48:02 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-39607fa1417519f33ffbf4e50f45f527ba824757caa061b3ba9e9a5e299efc58 2013-07-24 16:59:18 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-3acbf07afa89f23bf55c0894caea12638ab4fa24ab388f0d75875b539482271a 2013-07-25 13:31:30 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-3bd5b16af642e1c4c137f209b5b2771a36e1b2b2a9b0893345971cb3120543ee 2013-07-24 13:19:42 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-3c1a47fba33d1a18ed4113cc2398d06751fd9f2d89eed8b70bc8c2e0dbdd0b8d 2013-07-24 05:06:50 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-3fd95e43a90912474cead55b5b779cbb155bdee355695111cceca121de2a3e2d 2013-07-25 00:39:22 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-4678251efbdbbaa82b274c1251c9b330b3b12883b3d94c4730008672e74f701d 2013-07-25 15:50:26 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-4696d1e6c9fc10c32e6a7994338f14ffbcc4cf0891abb7ebe21b4fe8b129977d 2013-07-25 11:16:06 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-479a6d9112eda1624003c36e0e07c3ac39b751359b623d8ccc32bae6d19da46d 2013-07-24 05:43:08 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-49693baff02be1b4350012ba94a0389fcc2f5de84d318bb8edd6e772daee9780 2013-07-24 12:02:58 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-49830aa3204142758d6b91609639068a422f967843301d8d87f245e0d6fc6e2d 2013-07-24 09:47:26 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-4b37f81b030110ce84c5fa7b040ef7040a141e269f46ed99b16333b3eb7529cf 2013-07-24 19:19:16 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-4c5a87fc243d9af798113b3dc5214f51e27dc2d867751a944222f33b0cf5801a 2013-07-24 08:50:44 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-4e444057ff73840a5c677b80077616df9825cbad958e0217941a0a8a273a448b 2013-07-24 12:45:48 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-4e816d4ec8471f586b802b023dca39689eb15fc51eae7c21af3a80baab7a8269 2013-07-25 08:15:42 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-4ffda0434de4897e57d69dc5a9bddcbbf3901a404a7a7d684b5f48b446f86655 2013-07-25 11:15:58 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-56e0f58c17369ef5c358320d821c752740f361c19f0ef59fa4464de9f0039a90 2013-07-24 12:02:20 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-57e53d226ff00f44a27826dcd3b176406370d66e374e51ef248ca0cfd7297022 2013-07-24 12:51:32 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-582d83dbf3f938322c8332ef70a9f7e1c28778d10cf14d2f1e617ba13e6324fc 2013-07-25 15:11:12 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-59fa9973039500759763da5d67063cba449291096a6d7eaf4ebf3336e6319b89 2013-07-24 10:49:18 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-5a14d116a6cd3c5313c4e8407b3aabfac3958f286b39bb66cb576f408225e522 2013-07-23 23:46:28 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-5cc3ddc3a3d07afb7b85a6e1b5d708315b9bf893dca9dc5a78c2d9a342075a74 2013-07-24 17:19:04 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-5dc3fcdf08f3e8e1baff5deaec5cda375e803189399b0efc853845c0387329c8 2013-07-24 20:23:00 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-5e23c6c3b5be31a03e35e0eb49e484e64b4a4a0c2fe9f8e549e5a5bd48769490 2013-07-24 06:23:12 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-5e465b8790959451e84713d54e1691d2db8009a1485d8b8e464b6d10a6abffa1 2013-07-24 03:23:26 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-5ede4f162bc27a8676d63e6c1cadd1c56acf87163a001e8da7c14fa02aac6c4e 2013-07-25 08:15:42 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-5f7735704bed201eee96b5c8e145859df0a4b7cbeef210a978f96c6399f0f503 2013-07-24 05:00:50 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-66b104b6672488d8a47f2a2502f876a8bdc9fa6a636e48e2407fb69009834a18 2013-07-23 23:55:12 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-66fca3e399ad23dc6bffc82f91b443f72c2e55b3db35227f24fe5bc9ef7cd14b 2013-07-24 22:56:54 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-67adfcd7625f522a3369f5c04fdb91b63891cd62b6cc9c743b1e2f9221083ff3 2013-07-25 12:38:40 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-69820e76c8b9bdfdc1a40852879a321bc06652494407b8c8de3a089fe3b97e55 2013-07-25 12:02:30 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-69a1bf2e249051023015cf2d0a4f6a1dcd876306e12662ff5103dbe8f748d356 2013-07-24 13:44:24 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-6bbb1b6fb1d0851dd36e67666f26ff60f6f31ce2845d3d64d7da11b69ffcb762 2013-07-24 04:04:54 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-6c4e285d2f5621409975778ccc276e799b91a512870457d88b501ac2e6818646 2013-07-23 22:13:18 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-6c8bba070cba026fe5b172b38f0fc8728668dc50236a358b1526373018d6b899 2013-07-24 17:43:36 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-730173024e6537fd9758320b68d48a566dcf48d8635bee448e415ec7f2e40520 2013-07-24 05:05:54 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-75b5eae6aed23494e755f4d505b2bee36537313def25eb72e34fc165d5b17f61 2013-07-25 07:05:08 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-75da600bea94c300ff82335033be17d00872e27a4bcde146cb29f436b05bd368 2013-07-23 23:41:04 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-771d13c3d81ee3b93aab5e79d9ffdd19d4ea8fe578a1d9390facecf7e3300751 2013-07-24 21:01:14 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-773d8e6242fd685041f08b432365e1912e780979c2e70394ccc38257de185110 2013-07-24 05:32:22 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-77d0b0dd2879d51ec5af678f32f2d31fffca8965139b02bb96f0958dcd31e2b1 2013-07-24 21:24:40 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-78694868cd0a5de790ad03d6ae4d8f5cfb59f82d735dccd1f7d1904f54018c84 2013-07-24 06:55:04 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-7ac62175b7020d59b253082f3063a1c4247df09f1890d074251e976ff8dc0159 2013-07-24 10:14:16 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-7aed7f96700f69009bc5a33e5d40f31c5aab106a53e03d9371b49491d861741f 2013-07-25 00:49:34 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-7b7ac06b3a64fd0785cacd8af803ab20aabb5296a23cb6386fda39c938ace3c4 2013-07-24 23:20:30 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-7d4303262730aabdb30bbe6e297e131da20d0b9c819970bafee9805a6bc9f9a8 2013-07-25 08:30:00 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-7e2651a2009a33fd939158ce7a3c414ec2cea19dd872e75449886dd1332101a3 2013-07-25 10:31:00 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-7e44e2238aab86693ca8ef2bd7d0f650adbd3aac18b1536ae8d846892492e6cb 2013-07-25 10:36:18 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-7e51b9b06c39fc3346d8b1bce63b51cbf9dbd8be3e3289853f213a5998ef1f0f 2013-07-25 10:15:52 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-7e8004b5c27932f2c73af97c53f3e21b3072b61ab42494dbe40d2bd885976fbe 2013-07-25 09:44:04 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-7ecd8e36c3289b962af18386be9dad688d0eae32e92e51780fd6f25028d7ec9a 2013-07-25 14:36:08 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-84afeb7576fff80968a73d2a679f9e44562d42a1217973011ace944de7001af5 2013-07-24 21:51:04 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-860e6c0f2c051f5f1dc8a11fc3c64a34b2aca54a4f3c3307767783725f3f92b3 2013-07-25 02:24:54 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-86c6a1fa0f307fd7118bb0678b5183022e5ff520cc0108b9b092bb67eae61b25 2013-07-24 05:52:48 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-873d9765975aaefbad1bbaf1483f308a085bd4f4afac5b8008343dc8771343ba 2013-07-25 00:42:54 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-88374242acd70c7827af5f2a4bc9413c2a899bc2bab0240418702906d83bbaa9 2013-07-25 15:34:02 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-88999a9210b44b5e1078af22b3214653e31c2f891b1fd5edc6b7049011f73967 2013-07-25 16:03:02 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-899c9df2d6fdcfb8494eab2356aaa2add179fe3814617c3d5e558e9dbfbad594 2013-07-24 16:30:46 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-8a1b770fc67bad4fc76b80b62752609c19c6c544bbe3aad6410af07ed90f5ed4 2013-07-25 00:15:12 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-8a8695ee5a0c23f30481c279cc4af09b40415331d878421f03650bf4836aa84e 2013-07-23 22:24:12 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-8ae03be540d93f8193fddef5497074c7353a5bc33596e8cee204057b44adf245 2013-07-24 07:12:46 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-8b798a1f99af85216cba15cd6c75b94c461fe6698006172adb236532dbb08272 2013-07-25 00:23:22 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-8c2ff9011e9a7e2a252f05085662bc2012a6514adddb2781138313c3188584a1 2013-07-25 09:59:04 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-8c93784625b161be4ad99409a52a82ddf0c25d4fb5e83a6ef80ee8f0b1692043 2013-07-25 08:04:44 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-8d1c1e7b46bec91ce29e000672cf7c59a7187a73af1310eef112dec8519b7921 2013-07-25 08:19:50 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgrj-8d5ac0d8369e35b5417d0c760b5e310ddad03e4b81170f48267f7822a966c084 2013-07-24 18:02:50 ....A 152576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgtu-7b9db4ceb7a60be37c0ca5e306514775b653594376911482b77962be912b5b03 2013-07-23 12:22:36 ....A 9216 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgut-8f962599fec05176a08d766834d8b4f56d2ca2ec5a2e61b3ea7ef8427a9a86a9 2013-07-24 21:52:30 ....A 138752 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgwa-57dcec808b0612e8c640148beb37bb72abe55636b13d290add5141c53a0ea941 2013-07-25 12:45:00 ....A 46080 Virusshare.00075/Trojan-Downloader.Win32.Genome.cgxy-26e929869ab904fa2bba8b94538788ebcce8ee35f5d5500bf7162847f2bcf031 2013-07-24 19:08:22 ....A 115390 Virusshare.00075/Trojan-Downloader.Win32.Genome.chbs-6cc18729b11cfbb5d1206dc1f3250d28c5196b68df90294e2bbf0c3008004d00 2013-07-25 16:08:50 ....A 12800 Virusshare.00075/Trojan-Downloader.Win32.Genome.chds-6a939d1c7ce0ab42a0c1ecbfe7c095cf8955b1763b6f9e5e944e16f0a3bbe3a2 2013-07-19 17:33:28 ....A 124416 Virusshare.00075/Trojan-Downloader.Win32.Genome.chgp-6e63dfa8782d5da669a086b3e76448b5e181c42c01d3ffd1ad5412fdfcb3c4c8 2013-07-19 19:01:36 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.chio-8e766fbcde0aadb25035d829e7b4874f2be98a100fa2e5082a1b5e6907a8a824 2013-07-25 12:03:06 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Genome.chmm-761f92507200d5227e00fedff92e3943f646f4a179c1b1115aac06adc65c5a41 2013-07-24 17:18:10 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.Genome.chmx-3c92110829ab10514376df7377ccf19ad34f99d458e40e65e3317f7ab3844920 2013-07-24 08:38:32 ....A 124416 Virusshare.00075/Trojan-Downloader.Win32.Genome.choz-2986968637b5f2983b158827878a3728b3cebcbf68a7f878de622ddc0c9fe255 2013-07-23 23:27:02 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.Genome.chpg-887a716e8f2eae9862d6f1eef511eb7d766770793c874c1795ad6db7522e807b 2013-07-25 01:39:32 ....A 123904 Virusshare.00075/Trojan-Downloader.Win32.Genome.chqh-6b8b8b2367c4cfdd2b9dbc3080d270554d21ccc204abadc36acd48fcf28c98ce 2013-07-24 22:02:56 ....A 164352 Virusshare.00075/Trojan-Downloader.Win32.Genome.chse-8804f041a3885853315c1c291a531e67625d3d9c63a0a234cdd37b82ade4f04e 2013-07-24 03:56:32 ....A 124416 Virusshare.00075/Trojan-Downloader.Win32.Genome.chsi-83045b3131790a1f27b4176f9e93333c85ddfa4342857b390ffe0bb681b9f79f 2013-07-25 15:00:36 ....A 123904 Virusshare.00075/Trojan-Downloader.Win32.Genome.chsx-6c6c44f8e3809a03647b09e79460d7e3077958cc97032dae27297003d56398ef 2013-07-24 11:30:50 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.Genome.chtl-7703b5efba76cc96e8dcdd28a344f77409e75e05baeadbb9d48dcad8fd58179c 2013-07-25 01:38:14 ....A 279552 Virusshare.00075/Trojan-Downloader.Win32.Genome.chuq-7974abf2dc3e88447ab2a2f2d7f6460d3775b282a8a67918e2a0820836216f11 2013-07-25 09:40:06 ....A 928768 Virusshare.00075/Trojan-Downloader.Win32.Genome.chuq-7f1793137de4efbf85ad9f268e87be8e7f5a96c0ff1c4af5b8b92c2f1bb916e2 2013-07-24 08:21:58 ....A 33280 Virusshare.00075/Trojan-Downloader.Win32.Genome.chvg-6987f20a3c3f3bc041a76ee4dca77cb57803dc878df00f379426c824d278f03f 2013-07-24 23:54:48 ....A 33280 Virusshare.00075/Trojan-Downloader.Win32.Genome.chvg-8456b177de8c9f1afa6a32a4a90d4c8501a4f1fa82a5aa157e11bca58e04e3cf 2013-07-24 07:35:30 ....A 259584 Virusshare.00075/Trojan-Downloader.Win32.Genome.chwl-7b4507e12885695fdf8f7bdc7a9e7a9582b9671b89e0a6ed9461971ac4883d6d 2013-07-24 13:21:36 ....A 46080 Virusshare.00075/Trojan-Downloader.Win32.Genome.chyq-7933c7b54fe52c0a990002be483ba5a012a28360c899ca6e39af65681b3a55a9 2013-07-19 20:01:20 ....A 122368 Virusshare.00075/Trojan-Downloader.Win32.Genome.cial-4e4b0506791b657badfcaace288abc400224e1a29500af6a7ca3ed2ef0b02f7c 2013-07-25 07:38:16 ....A 124416 Virusshare.00075/Trojan-Downloader.Win32.Genome.ciav-4f5bddc74c325a99be6ae63e85f4494ba7d1ca5e7b1b54392c89843042854fd9 2013-07-24 15:22:20 ....A 595968 Virusshare.00075/Trojan-Downloader.Win32.Genome.ciaz-647d66ecfc2b13b6952e170dc5d69bcb93057dadb09b5806702d3d2600bf5538 2013-07-24 15:30:10 ....A 300032 Virusshare.00075/Trojan-Downloader.Win32.Genome.cigg-857185c7d6ee37c9cbdb0f5f9c917308e2f0a690c0c35df7e563c0b30b610710 2013-07-24 09:10:32 ....A 104844 Virusshare.00075/Trojan-Downloader.Win32.Genome.cihh-6ca10020ad6d72c1495862368e93dc49b4238caeacd27b26539eab5ab06fc8c5 2013-07-24 08:56:56 ....A 155648 Virusshare.00075/Trojan-Downloader.Win32.Genome.cihh-82f2f8f35a350a567fa9e68030efccff801d220be7e5a925fbaa14a71cf718aa 2013-07-24 18:43:00 ....A 86016 Virusshare.00075/Trojan-Downloader.Win32.Genome.ciib-74048cef29ca85f86bcb26f422b458b26062e590f161acfaa6f7d1649a4a6c5a 2013-07-19 05:13:18 ....A 102400 Virusshare.00075/Trojan-Downloader.Win32.Genome.ciii-5a3bb39edb5671fc8697fa0ddfa3d908a000dfa2afde28036f9f70dbcde1923f 2013-07-24 14:00:04 ....A 203264 Virusshare.00075/Trojan-Downloader.Win32.Genome.cilp-73d746333df40da6c4f83467d51d958e347509d98b5dfe669892924957e0f7fa 2013-07-25 09:40:58 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.Genome.cinq-7e34b09a4c11025dd6d9451e321ff0949fb7188bfc6badd0e5d8c5342567fdc0 2013-07-24 18:29:50 ....A 1275059 Virusshare.00075/Trojan-Downloader.Win32.Genome.ciph-7b4dc7731687384d8c344ee00a568c2ded82354d9428dd77608bc10657fd2b1d 2013-07-23 11:18:50 ....A 261632 Virusshare.00075/Trojan-Downloader.Win32.Genome.cipq-5ea5c56cc8ebaa091420365348754f7a651004b31ad2b002a0dfc8ebddebbad3 2013-07-24 07:46:42 ....A 240128 Virusshare.00075/Trojan-Downloader.Win32.Genome.cisa-2efa5c38a685c55250e1c8b27e438e799e4fbffbd7a5f00e7272160f8da4a151 2013-07-24 12:09:40 ....A 135168 Virusshare.00075/Trojan-Downloader.Win32.Genome.cisa-4d1837ab56be624f0f95f4f3ba7815820af7c4bf49bbe7ef77583a0da4e3f17d 2013-07-23 23:00:06 ....A 257024 Virusshare.00075/Trojan-Downloader.Win32.Genome.cisa-4eaf968343bc8b47cc37076699b0e923157808beefe2803cb7c0f00a995ca841 2013-07-24 17:17:44 ....A 122880 Virusshare.00075/Trojan-Downloader.Win32.Genome.cisq-775446bb570d0101874cdac6b2fa58db2f876e4bc8502b039832bb7b45b24b9d 2013-07-23 12:52:12 ....A 122368 Virusshare.00075/Trojan-Downloader.Win32.Genome.cisv-5fed392bf2069a461f8d5798001bdb76ddacea9d01cb388a32ac9add6d575bd6 2013-07-24 12:34:18 ....A 131072 Virusshare.00075/Trojan-Downloader.Win32.Genome.citw-6a6d5d7589c75a7e109470588348ad6500313640e4781263f749c3815b2dd094 2013-07-24 18:17:38 ....A 131072 Virusshare.00075/Trojan-Downloader.Win32.Genome.ciud-7c6ca6cc4f95235d29e207c726da62c12ba7a58c8704aa77389380d6a8927255 2013-07-24 23:47:08 ....A 46592 Virusshare.00075/Trojan-Downloader.Win32.Genome.ciuo-4a681d1a9e4a2a562d5b588021ce687d5b3720d0dbdd9a15b99f48643afb4b2a 2013-07-24 16:35:10 ....A 71168 Virusshare.00075/Trojan-Downloader.Win32.Genome.civn-7a12e2e530b3797223639dd01983351bc9cb1107083a32ae83571e06488d7647 2013-07-19 05:09:50 ....A 203264 Virusshare.00075/Trojan-Downloader.Win32.Genome.ciyb-9c75646231dae1662becc81d3f82e8fe1d1185cf7d260d542889f8c5dcf88a15 2013-07-21 18:34:10 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.ciyi-ae87e7d52eabbcac9b54b83d789a727a57562cacf1962ab0ed287f0a961e8e8d 2013-07-23 22:21:16 ....A 73684 Virusshare.00075/Trojan-Downloader.Win32.Genome.cjce-4b82414e61e09ae307ae929561444ea237a98537d12b430a20d5f61b6758ad97 2013-07-24 12:39:16 ....A 70941 Virusshare.00075/Trojan-Downloader.Win32.Genome.cjce-7916cbf1b55f16a2cfbaf5d686af5f69eacae9f90a28ca4445cdcf14470ea63e 2013-07-24 13:15:26 ....A 70891 Virusshare.00075/Trojan-Downloader.Win32.Genome.cjce-8bcd86be205c1b28de0e87d5b493f3be0ea00354723a4adf494ad0cb01496f02 2013-07-25 08:47:54 ....A 22016 Virusshare.00075/Trojan-Downloader.Win32.Genome.cjdj-8d33225fb5152c4e51d067614fa93c742b344e0f4cf057a9a021eb1b30704fb1 2013-07-25 11:04:12 ....A 5040 Virusshare.00075/Trojan-Downloader.Win32.Genome.cjdl-7efaa660a61b1b28f8325f7225c6a1c81416bf64372cd4424b18df8e69d88285 2013-07-24 12:43:38 ....A 263168 Virusshare.00075/Trojan-Downloader.Win32.Genome.cjfy-1f479fb77c15fcef22d105e2d21b7165195cdde780515a319bed5c4ae68e14fd 2013-07-24 07:53:48 ....A 22016 Virusshare.00075/Trojan-Downloader.Win32.Genome.cjif-3b1d5caa36b1b938007cfa6a1d2fe0488f7899edea9a2b1e91b9ef4d098967ac 2013-07-25 07:21:58 ....A 22016 Virusshare.00075/Trojan-Downloader.Win32.Genome.cjkb-4753628305e7e5398e85550e1da3859d64da8dd8078436631e04047ea0a86fca 2013-07-19 05:09:36 ....A 263168 Virusshare.00075/Trojan-Downloader.Win32.Genome.cjky-8d21ebdd3465d2cd82def61b87cfc323d245089706b0e6a068a56676aaa4609a 2013-07-24 11:34:56 ....A 54272 Virusshare.00075/Trojan-Downloader.Win32.Genome.cjmx-2ef0466292f2a13907c1f67481d1e3e0464219ac3eaec3765c5c44c25786c1ec 2013-07-19 04:08:28 ....A 693760 Virusshare.00075/Trojan-Downloader.Win32.Genome.cjoc-4a03a1e14ae6d11b41cbb094f020dff039fd531709ab65e33ce70922af4f1219 2013-07-19 16:37:52 ....A 573440 Virusshare.00075/Trojan-Downloader.Win32.Genome.cjpb-7eb55b021dfe9c6a8b62bfef9a4beceda779f54ec2a8ba409fa58c92969d5935 2013-07-22 18:36:46 ....A 263168 Virusshare.00075/Trojan-Downloader.Win32.Genome.cjqd-acb63822458f2dc03a9927b39124affb9081b804a06c91eaa5bb124fe32cfa71 2013-07-23 09:59:52 ....A 263168 Virusshare.00075/Trojan-Downloader.Win32.Genome.cjqf-5e16a6e21353327d4e637ac30db2bff74a37aa024c643d0db01bb0832d5727a3 2013-07-23 17:58:14 ....A 263168 Virusshare.00075/Trojan-Downloader.Win32.Genome.cjqt-3fbb7445ed28fd08d2ae140b43d000f21ab2557aa3b15c82662f1ae584c81768 2013-07-24 04:59:40 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cjsz-6c7a47a4f0d8e232cba2325cd69424259e03e59468167e157a2a4c592c23ac6c 2013-07-23 14:19:32 ....A 577024 Virusshare.00075/Trojan-Downloader.Win32.Genome.cjvr-4f3c52def1791413f57b8e8cac116fabdf116bcb9f22ff40ab129d57e8b0f134 2013-07-19 09:01:56 ....A 77824 Virusshare.00075/Trojan-Downloader.Win32.Genome.cjzs-3cc096a6cc3e4b4c4aeb970107d929714e5869a76b255ebcce399d48a9edcf1d 2013-07-24 17:09:30 ....A 1011200 Virusshare.00075/Trojan-Downloader.Win32.Genome.cjzu-6b9a178f6914972126885843b4a0dc3f50316e6f4f316d20329b291298185a46 2013-07-20 01:38:46 ....A 286208 Virusshare.00075/Trojan-Downloader.Win32.Genome.ckct-6f093004c0bbb027078fbe3f5209e5d0b48d10f78910a4b83455b3c1ce568feb 2013-07-24 19:46:02 ....A 561152 Virusshare.00075/Trojan-Downloader.Win32.Genome.ckgb-76a8fb1409847d5b1af0869636c2c3d6d8645e182cb123a8500426e8433dba6f 2013-07-19 20:13:08 ....A 574464 Virusshare.00075/Trojan-Downloader.Win32.Genome.ckkc-4e40d834cc3b261730bf83d57495fdc1cdf1db4eaa1fcc83dc2268bc4d1d62b1 2013-07-19 07:39:22 ....A 693760 Virusshare.00075/Trojan-Downloader.Win32.Genome.ckph-5ab912dfc8f781720603ec896b76c8426c94821e1f18cd7a98db3a13d84dc236 2013-07-24 11:24:24 ....A 126876 Virusshare.00075/Trojan-Downloader.Win32.Genome.ckqm-492e16041f08d6b5eac4b66152d54837abcc609f6be19d6faf7e30e101040dd7 2013-07-25 00:36:50 ....A 137216 Virusshare.00075/Trojan-Downloader.Win32.Genome.ckqm-7399ef2bba4f4109452b7e64170b58257579b3ad2524e8f4c6e3ac57e8f3efbb 2013-07-24 05:53:26 ....A 137216 Virusshare.00075/Trojan-Downloader.Win32.Genome.ckqm-7ae0acf2f7a068514208705609a7c253483b1d84106da3a8865a3e98dff1e8c4 2013-07-24 10:31:36 ....A 137216 Virusshare.00075/Trojan-Downloader.Win32.Genome.ckqm-83f405d7ab8601207c2af446df887fa6e60602d63d84e5b0d135a2d64c816015 2013-07-25 02:24:10 ....A 122880 Virusshare.00075/Trojan-Downloader.Win32.Genome.ckvz-8b796187330524171d923a73322db123919083f3a2d71dbb069c6eb6cc1b7b5d 2013-07-24 15:06:58 ....A 122368 Virusshare.00075/Trojan-Downloader.Win32.Genome.ckwl-2d6b3a31d3677dd47e86f3d21b99cef69c7b4c4a611c284849a1226082729cb3 2013-07-24 06:02:02 ....A 122368 Virusshare.00075/Trojan-Downloader.Win32.Genome.ckwp-3f23b48eef80243ce845f81b77246f8899f0621f831d1f34387ad0ff8282b5db 2013-07-24 21:50:38 ....A 122880 Virusshare.00075/Trojan-Downloader.Win32.Genome.ckyb-4806742d043496695805ca65b0d09fedffa147adfbc5a3d99ea15bfcb210a433 2013-07-24 13:20:50 ....A 21504 Virusshare.00075/Trojan-Downloader.Win32.Genome.ckyi-81a2c29a1ab80e80177f0e188d82c09e72fcae6747fba53469f41be9223c2937 2013-07-24 19:01:24 ....A 263168 Virusshare.00075/Trojan-Downloader.Win32.Genome.ckzk-67f262fdc384c74cf7a84c201b98f0e815c3895d4749c7432848a85699a9e757 2013-07-24 02:05:00 ....A 263168 Virusshare.00075/Trojan-Downloader.Win32.Genome.ckzv-1fe3bb32b944156bcd4c9458b451ca190f1a9ca5288d33747d92392840e325e0 2013-07-24 11:12:44 ....A 263168 Virusshare.00075/Trojan-Downloader.Win32.Genome.claz-86ffb3fac37d368d0fffd66367cba55d1ebf941bbbc44db7eb702022b11bb6e2 2013-07-24 10:14:24 ....A 263168 Virusshare.00075/Trojan-Downloader.Win32.Genome.clcd-841954ca1726c7e9891d0f0e5cdbc4531e61df8517e322d4b6983deea6dcc149 2013-07-25 14:58:30 ....A 211968 Virusshare.00075/Trojan-Downloader.Win32.Genome.cldj-27761307bd46893ad81308825ee8b47ee6ed93dd2610e27025b5653f31d56812 2013-07-25 09:30:48 ....A 211968 Virusshare.00075/Trojan-Downloader.Win32.Genome.cldl-2ff8a8dfb096b20a6ad0b30b87db8ab8afb0d3f651fc4282dec694a11785a227 2013-07-24 00:33:14 ....A 263168 Virusshare.00075/Trojan-Downloader.Win32.Genome.cldr-3c06573d9ddcb4052cef0d979d363cb66ae3d3aba19d23d6510e8f64b570c492 2013-07-25 08:23:18 ....A 263168 Virusshare.00075/Trojan-Downloader.Win32.Genome.cldz-2fc5d73426d8d67c800d567d82f341c920c8561660028c08c86e47592f90d5dc 2013-07-25 00:13:48 ....A 263168 Virusshare.00075/Trojan-Downloader.Win32.Genome.cleh-4cd0b429b72942b5efc91b63be11ef1c318a9bff5254e8f508b66f6d2167b1aa 2013-07-25 00:00:02 ....A 211968 Virusshare.00075/Trojan-Downloader.Win32.Genome.clem-84f09b40bd440962275d554d37ec8d6593c5fd238540a128c9220d0f44f2da44 2013-07-25 16:11:26 ....A 263168 Virusshare.00075/Trojan-Downloader.Win32.Genome.cley-481193d95abaf57520d69d5c56e506ca6518bf7d5bc3ff72955152dd3b8b45c9 2013-07-24 05:03:00 ....A 263168 Virusshare.00075/Trojan-Downloader.Win32.Genome.clfd-7d5630ec4d28cc027a3939aa2c8e9716ee106daeafd3f48227792231fa142afa 2013-07-25 01:57:40 ....A 263168 Virusshare.00075/Trojan-Downloader.Win32.Genome.clff-8748dece3da14b4be1ec4ba60608377ee853e2818617ca79302721067a1cc862 2013-07-20 04:14:52 ....A 693760 Virusshare.00075/Trojan-Downloader.Win32.Genome.cljs-abee17fece5ed78d5be781994b8cd45a29c5c2c33480bcd162dc79201372c2b2 2013-07-19 20:14:46 ....A 693760 Virusshare.00075/Trojan-Downloader.Win32.Genome.clkr-6ea7d14ea18226caf3dd47e0e74857217392c98e3e7c9ac092e6eb74f001b78b 2013-07-23 16:07:08 ....A 693760 Virusshare.00075/Trojan-Downloader.Win32.Genome.clkv-7fc3d1c16416e671497e9a59988b8da2d5ad63debb483af849ac85f269448b80 2013-07-22 16:52:50 ....A 693760 Virusshare.00075/Trojan-Downloader.Win32.Genome.clkw-9d0b0318cd611ccbded2b8776d3fea48ede07e2aa20da26b5083bca38108b445 2013-07-24 21:49:56 ....A 263168 Virusshare.00075/Trojan-Downloader.Win32.Genome.cmes-27a8b16dca082280ba76589d095aa0ea280ed3b7003b01746bb24d38416e1dac 2013-07-25 00:33:42 ....A 211968 Virusshare.00075/Trojan-Downloader.Win32.Genome.cmfd-48c74049f7aa7eb5f3e09e92747cd85b964896c2ef91bd610d9e537dffa1b743 2013-07-24 07:38:10 ....A 188416 Virusshare.00075/Trojan-Downloader.Win32.Genome.cmhe-7d0cbc05cc466f08114571aef6673abb41dbe9e42b1a18d9275006cc5297a084 2013-07-25 09:36:20 ....A 211968 Virusshare.00075/Trojan-Downloader.Win32.Genome.cmit-2f9d9b59ca1b5dafaaeba15699d3a844ac3281785366349e0cd1f72a8cb9daaf 2013-07-24 17:13:28 ....A 263168 Virusshare.00075/Trojan-Downloader.Win32.Genome.cmja-6cc8f6bc5b426c4cb36978d2268dbdf8d6910f3890b04208073c9c8b8ff225a8 2013-07-25 16:09:12 ....A 263168 Virusshare.00075/Trojan-Downloader.Win32.Genome.cmjm-484ddd1e2e5e2f54bc8a52148a23d08c0e68c83a1ed84cfb24861ac3034fa7fc 2013-07-24 14:49:30 ....A 263168 Virusshare.00075/Trojan-Downloader.Win32.Genome.cmjq-4d71e55a5501142281f6613c063572952c18d69ba4c1579c74587ae96a538c1f 2013-07-25 14:44:28 ....A 133054 Virusshare.00075/Trojan-Downloader.Win32.Genome.cmpl-733536d39161f18fa4a25e1cf70962ff12ecfb03157a2253bfdd4b5f9e36e111 2013-07-19 13:59:54 ....A 581120 Virusshare.00075/Trojan-Downloader.Win32.Genome.cmqo-6dfbf8aa50b8f7e3a225e64ea951e1e99aa4496ddf801c070f250365d6775915 2013-07-19 16:00:26 ....A 739452 Virusshare.00075/Trojan-Downloader.Win32.Genome.cmuf-7e978a22867c043d9cfdf4d878f2c878fd8f266235e0d74c2b25ac116a400dc6 2013-07-25 08:41:12 ....A 46592 Virusshare.00075/Trojan-Downloader.Win32.Genome.cmwm-8d9c4ec622b43f6775a07805002b617f7a49c6aecf2c4a8b458a853a1ff3d59b 2013-07-25 12:10:14 ....A 43008 Virusshare.00075/Trojan-Downloader.Win32.Genome.cmwy-645434fccd486b2241512be82a79c45a64c53b33a4c661e78abdd4f973c6aba9 2013-07-19 21:35:42 ....A 693760 Virusshare.00075/Trojan-Downloader.Win32.Genome.cmzj-7eef14cd881710622ec38b693c2131beb4f1c1e817c82d7f35d9103be639aafa 2013-07-20 08:37:30 ....A 179200 Virusshare.00075/Trojan-Downloader.Win32.Genome.cnbw-4ed58ca5fe5f7037061e48833d1600377205bdf5840251c96d2685e53ef6fe76 2013-07-19 19:30:10 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cncd-8be169fa5a2424990a2527915e55d8843c9e2897b938f2b02fe26aed2345f974 2013-07-24 23:47:26 ....A 22016 Virusshare.00075/Trojan-Downloader.Win32.Genome.cncp-664184bf183913b5a7ee6e327673a03fbc50ac12e7403935891435634ead5f72 2013-07-24 10:36:14 ....A 22016 Virusshare.00075/Trojan-Downloader.Win32.Genome.cncp-894ff0e7ee99846dca047a458bf5fba1748719a2899c56eaeae5ebdf10b2fa34 2013-07-23 13:23:52 ....A 263168 Virusshare.00075/Trojan-Downloader.Win32.Genome.cnen-400ffc194086e9be09edaa697761c9035f21085019fbfb4610ed37884bf901f8 2013-07-19 23:39:24 ....A 263168 Virusshare.00075/Trojan-Downloader.Win32.Genome.cnfd-9e504411b197927875d7c933d45df4585ef00f538e12bffd40c889f107bc429f 2013-07-24 08:21:14 ....A 103297 Virusshare.00075/Trojan-Downloader.Win32.Genome.cnol-2a0e63141093dcaa2c149a014024afdace1a42a4dcbeddec30bdaaa4f79856cc 2013-07-25 11:39:50 ....A 261120 Virusshare.00075/Trojan-Downloader.Win32.Genome.cnph-85e6a7e778ed8657ea0acdfb20941577b49a3ffa923bb7148e37dfd04a2d584c 2013-07-23 14:51:34 ....A 1155072 Virusshare.00075/Trojan-Downloader.Win32.Genome.cnrg-1e279861a60b98019f1249f9882e67a612702efa92cbd8108a58e61d2fd0c46c 2013-07-25 03:00:50 ....A 120832 Virusshare.00075/Trojan-Downloader.Win32.Genome.cnsh-74e9849d7555ccdd8529a8c244e7bbcaba183110a10eed8fd7a38b2616848046 2013-07-24 05:25:32 ....A 1933423 Virusshare.00075/Trojan-Downloader.Win32.Genome.cntm-3a56255c0e260e75eb1a6777cd702a882339cfe745a0eb7f05100ad01cad8058 2013-07-19 23:38:08 ....A 923769 Virusshare.00075/Trojan-Downloader.Win32.Genome.cnuq-5e762b86bc06c53ac1deadbc256a06a74e77488b5681916f002f2a93df9f84d2 2013-07-24 19:19:54 ....A 66828 Virusshare.00075/Trojan-Downloader.Win32.Genome.cnvj-29b0588aad2564fdcc200572563e944202fecb1151c116056123dd2edd6ab9a2 2013-07-19 08:05:26 ....A 446464 Virusshare.00075/Trojan-Downloader.Win32.Genome.coas-8d9b98041749a8cf5564a4b40a3813c554672c23153849f41ea9461865d0fcc5 2013-07-24 12:31:30 ....A 459776 Virusshare.00075/Trojan-Downloader.Win32.Genome.cobd-4917341fbd8506f2b72517838f321eb26fa5a66e4b98c24a4448608b95ebaea7 2013-07-19 04:55:38 ....A 363008 Virusshare.00075/Trojan-Downloader.Win32.Genome.coea-9c64f0a05938f5a7347dc430126dbe25397db5080ea51db10d237c6bdf2c9a47 2013-07-23 15:38:06 ....A 209408 Virusshare.00075/Trojan-Downloader.Win32.Genome.coes-6c4759c6115bbcaa792a50c91951f208c4df9884f5dd04017519a4bcf3f9ca2f 2013-07-20 04:13:38 ....A 36864 Virusshare.00075/Trojan-Downloader.Win32.Genome.cofl-5d1bbef3a5257a5f600021c9527c103cbc4714a0e734417bb404ad9eceac6503 2013-07-19 05:13:24 ....A 76288 Virusshare.00075/Trojan-Downloader.Win32.Genome.cogv-5a4b19f92a52445303cdc800b22d98e062d0796eb8111e78d2ff0009a92f4197 2013-07-21 15:01:02 ....A 122880 Virusshare.00075/Trojan-Downloader.Win32.Genome.cohn-ae7a76f8f698f91e02ed3f9f652ef224cdeda56df9a3df4c0ffd553f6ec7501b 2013-07-24 11:51:50 ....A 122880 Virusshare.00075/Trojan-Downloader.Win32.Genome.cohv-7af4c61357302c1333a84cf38aa2e9a99b2a7978e4b3e2a1270548fb57c5166b 2013-07-24 04:51:42 ....A 122880 Virusshare.00075/Trojan-Downloader.Win32.Genome.cojs-5c3a1b94cc1df4c931e53b20e714fbf96949cb192107e56057fa0caa339fd297 2013-07-19 05:13:46 ....A 124416 Virusshare.00075/Trojan-Downloader.Win32.Genome.cokg-39d5ab73f4f851ccf0719d05d339848d4297dd51ebaa145279411f781491efe8 2013-07-19 01:23:24 ....A 569856 Virusshare.00075/Trojan-Downloader.Win32.Genome.coly-8937d9d5f0bf044a1db79333e4028f9c6c89f1c3ba69236c2f1feb8d6bc00663 2013-07-19 08:10:10 ....A 581120 Virusshare.00075/Trojan-Downloader.Win32.Genome.conm-4d144e331f729a5ab32fd2de01ee6b91de4ae4a86114dac928da0a4b04a0dbbd 2013-07-19 20:20:08 ....A 569856 Virusshare.00075/Trojan-Downloader.Win32.Genome.cono-adf72fc84da9343037c908098187964a5dbc1ab38d2d13867ca6596249b09588 2013-07-25 01:33:00 ....A 581120 Virusshare.00075/Trojan-Downloader.Win32.Genome.copp-371c60b283d09ad746b6f6dc311352043ac129d3bd623b509cc60e4c493719e9 2013-07-23 16:01:48 ....A 122368 Virusshare.00075/Trojan-Downloader.Win32.Genome.corq-b7fbcd3e982b6abf8eff09164ae71ba0d1ecfb26b841379399dc377842a33500 2013-07-23 21:36:44 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cosa-939d5760a953046e61f396ad91abf1734e362a3070765bc97b6e56edc6cd06c2 2013-07-19 17:49:34 ....A 574464 Virusshare.00075/Trojan-Downloader.Win32.Genome.cosh-4ba4b9b0de92798d14eeaa5c4a146a019fcd31109278c6b9da442db1febda7a5 2013-07-20 04:51:40 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cosk-ac3e7cb9baa969b5cbe9cfe471548ce0d2d6b70b894654f0f4a94e80ba2922a1 2013-07-20 08:27:28 ....A 693760 Virusshare.00075/Trojan-Downloader.Win32.Genome.cosp-6f4364536e42c29f265722310cacc631f0c7e2e4bcd26721a5d0a027b6f54542 2013-07-19 04:16:54 ....A 581120 Virusshare.00075/Trojan-Downloader.Win32.Genome.cotb-9c1fb89b0b05385518ec9c267642545e7edab944f6d1ad8d44af47990f3a234e 2013-07-21 10:33:18 ....A 569856 Virusshare.00075/Trojan-Downloader.Win32.Genome.cotf-7f8bd3742d4ec0455e992ea2dea1c1e7e5beeb7867adcc6ce08f279a04999913 2013-07-19 08:17:52 ....A 693760 Virusshare.00075/Trojan-Downloader.Win32.Genome.cotg-5d26c5b7065702e0a07023a76767ed8c7878d64b806ab40b17dad6f6df07dc05 2013-07-23 15:21:28 ....A 581120 Virusshare.00075/Trojan-Downloader.Win32.Genome.cotl-7fcb9bc920a42327609212079563903a77416d954436c4767b21e3922e74f702 2013-07-24 00:40:52 ....A 21098 Virusshare.00075/Trojan-Downloader.Win32.Genome.coul-4c44c52f20755724b5b743bcb287263c0ed41c6df5fcb3e8464a1a6b49df0d11 2013-07-25 12:52:38 ....A 462848 Virusshare.00075/Trojan-Downloader.Win32.Genome.coup-1e20c19feaf0a9f523da8bb659c7b3bdc19fbef3e998a6d3a08b09fd4b6c9929 2013-07-19 01:28:12 ....A 693760 Virusshare.00075/Trojan-Downloader.Win32.Genome.covn-5953ded03e3a792f1f5ab52675b1a29c510e711f6fd9d123933980586eead5b5 2013-07-23 17:50:12 ....A 693760 Virusshare.00075/Trojan-Downloader.Win32.Genome.covo-9fa1bf7fcb09ec8d1c07e100ded06738ccb999e1506a8669c5c1bd834c2fda2d 2013-07-24 20:43:14 ....A 36187 Virusshare.00075/Trojan-Downloader.Win32.Genome.cpad-6addf6dda8d5cbcccf966ab489646ef53dbbbe11c64d6df0f319d04d80bc8c2b 2013-07-19 20:21:30 ....A 574464 Virusshare.00075/Trojan-Downloader.Win32.Genome.cpcz-5e4a7459f64e8431e997ec5311b56b049dd52767683315b8f99f8b7218dee1f3 2013-07-19 15:09:18 ....A 581120 Virusshare.00075/Trojan-Downloader.Win32.Genome.cpfx-4dcd6c284f22040715d8fa3a77909d9bbd9f61e3765d05c978e8d9b6674fe253 2013-07-19 21:34:02 ....A 581120 Virusshare.00075/Trojan-Downloader.Win32.Genome.cpgl-7ee6af142d6727cb4e3197c268099936b2bca92fee08573abd210817deb2021f 2013-07-19 11:32:58 ....A 693760 Virusshare.00075/Trojan-Downloader.Win32.Genome.cpju-ac926be4ed071232dc090c85e8f00ed03cf6e8aa5073b035da2f69e2c5b303e8 2013-07-23 16:05:00 ....A 581120 Virusshare.00075/Trojan-Downloader.Win32.Genome.cplp-3f387be32dfeaa37420003ce2f028ab2f59abb7d4600cf835d8e3df888aeca25 2013-07-24 20:35:38 ....A 495104 Virusshare.00075/Trojan-Downloader.Win32.Genome.cpmr-1e115e0aa5661d494a4800fcdb05cb965496a03bfe4045da18c8b410382198c5 2013-07-25 16:06:02 ....A 208896 Virusshare.00075/Trojan-Downloader.Win32.Genome.cpnb-5e592e4631c30106cd7cd78cc3ce240c7c3f2d87734ac8ca7cf7d3ca10876b16 2013-07-23 20:17:58 ....A 1048072 Virusshare.00075/Trojan-Downloader.Win32.Genome.cppe-b8c91ed24cb0b85b3a421004320dd2f221906d7506c3ab996977ec412539fa92 2013-07-19 06:28:54 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.Genome.cppn-4d0cd767cb21b36c9930dd2bd69b1b6533c8e5a8b4b37490131f75f00f289f98 2013-07-23 17:43:52 ....A 694272 Virusshare.00075/Trojan-Downloader.Win32.Genome.cpsh-e24ea9318f8a2dbbf9f233227943cc3956d6eb4da55c657603062379a45a5d6c 2013-07-19 18:27:56 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cpur-8e9338736c89de5fbd7cf0c9e784682795942731f1b65b652a03fde465bec470 2013-07-22 05:57:10 ....A 122368 Virusshare.00075/Trojan-Downloader.Win32.Genome.csjn-9dc349f727be43ef97b11dd99734b2d2b106e1b3c57c19c7ce773cf5ac346eee 2013-07-19 05:09:50 ....A 94255 Virusshare.00075/Trojan-Downloader.Win32.Genome.csss-8d13c0d373becc69a1ff6230888ce700c154ed74a1b4b08ae6e4121508982a62 2013-07-21 08:30:50 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.csxy-9ed3d309f9b1204babd5ce00ae21a674024f17241f109f50ad558868b5578264 2013-07-25 01:56:18 ....A 24064 Virusshare.00075/Trojan-Downloader.Win32.Genome.cts-67fe243b80239189d8d1cffcf9a6c4c7449074ce200970acd56fcc7cb0ec5c03 2013-07-19 19:24:14 ....A 3289088 Virusshare.00075/Trojan-Downloader.Win32.Genome.ctsy-8c053e7316a4ef74ebdc922015b3bca7a19cf73ab4da1bdf58d44980b3561bf3 2013-07-24 16:17:30 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.ctxo-2951bb0aa2b33d17b80ae46331c77543f78c2de8f1ce5ce8df7ea8aa99715714 2013-07-20 00:57:02 ....A 122880 Virusshare.00075/Trojan-Downloader.Win32.Genome.cuio-5cafefbce5939091621d4f93e75c410e65420dcba46c14b40b6c8e9ac991002a 2013-07-23 19:48:58 ....A 121856 Virusshare.00075/Trojan-Downloader.Win32.Genome.cuok-b9ee2911b44a16564e26c70018101628159b3300eb6efdd86b3f45e41778f426 2013-07-19 19:43:46 ....A 135168 Virusshare.00075/Trojan-Downloader.Win32.Genome.cuqk-4c13b5ebb7e3fdb1a82b44bd4d6efa209f0d864f7cad31a6976f5cf20388300d 2013-07-19 23:34:52 ....A 40960 Virusshare.00075/Trojan-Downloader.Win32.Genome.cusn-6ee02c0e9eb751fe16065fa043d1e9cd8926fb41656a9c0e95fdd235b0514249 2013-07-23 13:49:18 ....A 40960 Virusshare.00075/Trojan-Downloader.Win32.Genome.cute-4466223fb6c9ce132559691d1e80b34ec0fb6e333f5374f8563855ad9676d41d 2013-07-24 10:34:24 ....A 20480 Virusshare.00075/Trojan-Downloader.Win32.Genome.cuzu-7a53bf784eb895499b9154a51ccc700af10eeb2f3ae36b89dec1bd3bcc394f08 2013-07-25 08:37:38 ....A 504832 Virusshare.00075/Trojan-Downloader.Win32.Genome.cvba-4f9818fbbfab195b076de9247e439a0aa3061cdaa36915df834af7909fbeee04 2013-07-19 02:40:12 ....A 314880 Virusshare.00075/Trojan-Downloader.Win32.Genome.cvcu-7cb60f5453a3e8b65683ae3e78d08c33c54bace9258128b21f90811bb030fc9b 2013-07-25 15:10:20 ....A 209408 Virusshare.00075/Trojan-Downloader.Win32.Genome.cvdj-6a0a1248f2ebc5167a9653ceea589b5b9695786d1da8618ceb0b2362a8df6259 2013-07-19 22:27:40 ....A 78336 Virusshare.00075/Trojan-Downloader.Win32.Genome.cvej-4c9d4d269a00c093926180b73ae7ca52243aff2e24ad1d813989e608e454ffb1 2013-07-24 16:59:26 ....A 116143 Virusshare.00075/Trojan-Downloader.Win32.Genome.cvfy-5a89b1e9df242df27e647354e3b2b5d3e5e19a2dd38ac3eb2f3f289bc4e41f74 2013-07-25 00:47:40 ....A 40960 Virusshare.00075/Trojan-Downloader.Win32.Genome.cvhd-3e6fa508484041ba1a1d0dbbb79a68352b2423e2e74300378e4c7e885850db8a 2013-07-24 16:22:42 ....A 25600 Virusshare.00075/Trojan-Downloader.Win32.Genome.cvip-7ba863adfcfc33a64736886cc4e4a346d7290139213332a068bb9dd0cb28579f 2013-07-24 11:01:08 ....A 90112 Virusshare.00075/Trojan-Downloader.Win32.Genome.cviu-1efc68f777a3d764855fda594a0e96abc5c63faba73ba77ecd5093d550956501 2013-07-22 01:06:28 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Genome.cvjm-4f00618671ca9b0b98f1b8b972c9c552c30c5b3627c0893cd7f1bd9c76f8a6f1 2013-07-19 11:18:04 ....A 106775 Virusshare.00075/Trojan-Downloader.Win32.Genome.cvjw-7e01d57d786cb22d8a3db8bd633b4671309b9848df51b512803e2a22b086e541 2013-07-24 18:04:48 ....A 96370 Virusshare.00075/Trojan-Downloader.Win32.Genome.cvqa-2d8a50f2da5130947b3ecfdf4b35b8c8c9c66becb1c4b30b11c81ffa0d1ea3a4 2013-07-24 23:38:14 ....A 121344 Virusshare.00075/Trojan-Downloader.Win32.Genome.cvqa-4a49473a2a52e81b044779b0f0eec8e44e56df0be92ee94432fd7c98bd771499 2013-07-19 04:05:08 ....A 797696 Virusshare.00075/Trojan-Downloader.Win32.Genome.cvqk-8c874592ca2262ddfcd4f0831c167287ab1ff27723bc5febabaaee107bbb7934 2013-07-19 21:19:24 ....A 667136 Virusshare.00075/Trojan-Downloader.Win32.Genome.cvrp-3dffc9f2faf77565892a2bdfea6492199e2f04d7e3ccd969d35f58c72225a6e8 2013-07-19 16:05:18 ....A 32548 Virusshare.00075/Trojan-Downloader.Win32.Genome.cvsk-ad6d55794c4470606813d47460fb1fb57e86c2f463011b3c1592f68f8068ca09 2013-07-24 22:18:46 ....A 121344 Virusshare.00075/Trojan-Downloader.Win32.Genome.cvsq-80e133f11486ceab971cbe04a94bc5d82d9fe85e19eafc245a3e8fb40e17e5d8 2013-07-19 11:31:42 ....A 121344 Virusshare.00075/Trojan-Downloader.Win32.Genome.cvsu-7de335fbf9779bd65a3078b4708b7e893499bca2c936708afb93d81cf1635911 2013-07-20 00:30:40 ....A 40960 Virusshare.00075/Trojan-Downloader.Win32.Genome.cvtj-9c17a2b919f27d56717b6c2b9ca885d9e680e727ac7adf9a08002a3388839ebf 2013-07-25 14:38:36 ....A 233984 Virusshare.00075/Trojan-Downloader.Win32.Genome.cvwh-6c37b615eb7aa3b030ec7d2964566ffb3642db7030820869fc159903500c85c2 2013-07-23 23:27:06 ....A 121856 Virusshare.00075/Trojan-Downloader.Win32.Genome.cvwj-782e202a8652936d8edfe3d59148b568cb348f2687c1692348a6f6eef123d93e 2013-07-23 15:45:32 ....A 126464 Virusshare.00075/Trojan-Downloader.Win32.Genome.cwns-b91b357894a019caee5d968bc9b2651ca8fd71b4e89113e389e6aefdb8042964 2013-07-19 07:39:24 ....A 122880 Virusshare.00075/Trojan-Downloader.Win32.Genome.cwsd-39fa7f27b5f0fb1e45d2871e3e32a2c186609c750b74a96c2ab1966172347d1d 2013-07-19 12:56:26 ....A 90112 Virusshare.00075/Trojan-Downloader.Win32.Genome.cwtp-7e25516397b1054f11a246cf859d8bf003963921ded832057195435bd94d92d0 2013-07-19 04:12:30 ....A 306888 Virusshare.00075/Trojan-Downloader.Win32.Genome.cwut-9c4a80c0146d2ced3eec5eb13f7547f148177c9af91ce68b574872d68eea7a73 2013-07-19 23:05:16 ....A 1623200 Virusshare.00075/Trojan-Downloader.Win32.Genome.cxju-6c6894fcd0b92b786be32cdfe2c1a418af87f1f03e62264c535f60495284bb7e 2013-07-23 11:10:56 ....A 458752 Virusshare.00075/Trojan-Downloader.Win32.Genome.cxov-6ed56b826e4451dc4a6f517ff02ffe9b792f4feff3f77f1ab548f03dcbe0ef9b 2013-07-20 01:44:00 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Genome.cxqs-4ecc89941f41aa9d0f47bfc34847f5f091602e3a720e477282eb6bc096778762 2013-07-19 04:06:46 ....A 1191936 Virusshare.00075/Trojan-Downloader.Win32.Genome.cxtk-99339cb5f426dc3a0a33f3b138ffe7b66bfa9a76cf79bf57ea440daddc323a3b 2013-07-19 23:05:26 ....A 2109440 Virusshare.00075/Trojan-Downloader.Win32.Genome.cxtr-8c4f781cb1a6bf40bf1d7149705b1dabdf43d7cf7a9eab158f859686c6b37809 2013-07-19 04:13:18 ....A 27648 Virusshare.00075/Trojan-Downloader.Win32.Genome.cxzz-7d1d545ab2c3f3ffa1dbb2a6b653873ce222c5a08b36c615fb7b45ef1cc72000 2013-07-23 12:38:16 ....A 211968 Virusshare.00075/Trojan-Downloader.Win32.Genome.cybh-3fd562157faa491a3dc93e417304ada62c6fa1302f094b78b81c6cdf40eae5cc 2013-07-19 06:29:58 ....A 211968 Virusshare.00075/Trojan-Downloader.Win32.Genome.cybi-8d334bdb9bf4cd19e045ee18cad3890ce2fcb07c1c8cf697b2c583169869fa3f 2013-07-20 01:30:32 ....A 681787 Virusshare.00075/Trojan-Downloader.Win32.Genome.cyej-5ec851bb2ece34ed51d555ce5cca500fe3ce5eec26dd4f554761791ad63480b6 2013-07-23 11:39:40 ....A 5723063 Virusshare.00075/Trojan-Downloader.Win32.Genome.cyfu-9f8e9b3ea0aa47fcfad94edd338ece91a97a89b020c315523b4ff673adde56e9 2013-07-22 07:29:28 ....A 655360 Virusshare.00075/Trojan-Downloader.Win32.Genome.cygt-7e54d17588cb1825a13d09c8451a2fa65ffaf9641aa5a68ff10a9bc33ad6b4fd 2013-07-19 04:05:32 ....A 225280 Virusshare.00075/Trojan-Downloader.Win32.Genome.cynn-3bb192261722e794fb758e3fef40b2b41bbede0075d0d53f229e302acbfc5192 2013-07-20 01:39:16 ....A 46080 Virusshare.00075/Trojan-Downloader.Win32.Genome.cyqf-8f4c48ac5ab27cdfeed4090600c11ca258b0596a0caf8ffa24362c02529422c1 2013-07-22 11:46:24 ....A 1347584 Virusshare.00075/Trojan-Downloader.Win32.Genome.cyse-acc5a6db28836104fce936940789a60d62fa531deb65bbd24c3d269b26888474 2013-07-25 06:00:24 ....A 72192 Virusshare.00075/Trojan-Downloader.Win32.Genome.ddw-80f5012919cc6788f842e72b0ed1f58d54c33bb2d9fb4514c41d96ee3bf01ff3 2013-07-25 15:56:38 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Genome.deyw-6e2a843f22de7749fc304c552aa0071c6e222bc81bec3ce664b7fb60dc5382af 2013-07-24 05:11:46 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Genome.deyw-898034dd4b0cb5b577406f9134af16efbb0172ede3be94152d9664a7df1b75d2 2013-07-24 02:13:10 ....A 20480 Virusshare.00075/Trojan-Downloader.Win32.Genome.dgj-6c6d1de805da1e828020516762b5602c3d06eede237dd7ef9a0700155305b996 2013-07-25 15:17:00 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.Genome.dgth-270ee9c5a609459b8bc248794d11162df6b6a542dfddd8abdceabd59a217e989 2013-07-25 10:06:02 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.Genome.dgth-6daad3beacc1f2f05004f64b209393a665f86ddf6ed07aa3bd20cde6215fdd18 2013-07-19 14:30:54 ....A 115200 Virusshare.00075/Trojan-Downloader.Win32.Genome.dmwp-7e2d5ce45567214d4cb48fac9ce7080576318bbd547ec2b6951332b8d166800d 2013-07-23 14:16:22 ....A 106496 Virusshare.00075/Trojan-Downloader.Win32.Genome.dngt-bc8b15fc2c666172ea8fc338c2474ae773b70c4b31e862d8445da49e04b37602 2013-07-23 22:17:30 ....A 710969 Virusshare.00075/Trojan-Downloader.Win32.Genome.dnrj-cfd822ab3096e1b8c66b38e232aee56d708e4d8d08a975cbf3c9ac89ccb5f7ae 2013-07-24 17:51:08 ....A 11125 Virusshare.00075/Trojan-Downloader.Win32.Genome.dnvc-8ba70839961c575a8c9bd202c6445164723f1121a4c29c7699c290d50a4c4692 2013-07-19 11:32:02 ....A 1779200 Virusshare.00075/Trojan-Downloader.Win32.Genome.dnwk-9f61bd694608dc8d2f5255b0482f2aa3a657d15a5aaa335609f612cab8c940bc 2013-07-19 18:45:12 ....A 1059328 Virusshare.00075/Trojan-Downloader.Win32.Genome.doen-f791873e59693edf6d9087996c94bf11e7cf91d566b68f0fead1d30554c5719c 2013-07-24 14:08:06 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.Genome.donn-689db7158bcb1d56419e5bf1f6fa878cccf50648b843de001a048fca5aa1f6f6 2013-07-25 09:27:00 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.Genome.dpqw-8d0557fb7cdd8ae61e0a3af03d577aee93f6442d976ae3cf3fcd10b3af8dae1e 2013-07-24 00:05:22 ....A 78453 Virusshare.00075/Trojan-Downloader.Win32.Genome.dukn-4b1c542c09a71c26a7edc12916b1139cb4008d2a50e7168b5ff043eccc85bb2d 2013-07-25 14:46:18 ....A 89091 Virusshare.00075/Trojan-Downloader.Win32.Genome.dwz-3fb028b8eced9dd0d61560db1259b99ff2f3e26d62e4beda21ce2d4c0fb7f472 2013-07-24 23:00:24 ....A 401408 Virusshare.00075/Trojan-Downloader.Win32.Genome.dyp-6831d7d027bdf87a970ae6ca2bc5a6e9231cc186a24f8537cd1e72c833a8b03f 2013-07-25 15:42:22 ....A 64000 Virusshare.00075/Trojan-Downloader.Win32.Genome.ebs-3f4388ece6f677d34e8a9f9bac6d90490c6a59de21824dd49ad60c32c00fc291 2013-07-24 11:58:00 ....A 1533952 Virusshare.00075/Trojan-Downloader.Win32.Genome.eto-5769fe7b0bc5382f42de445dcccae90db13be28e1b612b28b6bb796d76a99657 2013-07-22 16:16:58 ....A 62464 Virusshare.00075/Trojan-Downloader.Win32.Genome.eypl-3d009a5cb72ecc11d7100229408dcdd65871b7032e461f4b17802552635a343f 2013-07-24 10:41:34 ....A 29204 Virusshare.00075/Trojan-Downloader.Win32.Genome.fbga-48c0ba1be0308dff2aed65ef06c07c24a002cce0fbdb50ca133bd32cd03949c6 2013-07-25 02:14:46 ....A 192512 Virusshare.00075/Trojan-Downloader.Win32.Genome.fbsc-471cd39c7e41704b7ceef9b4ea80dba87b93ea1022800cbac6a462c699726732 2013-07-24 16:48:44 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.Genome.fcn-496260fc3292b3f99aa447c1dcd83a46ca9bf5949f2f79dbac5c34e9cb57eb84 2013-07-24 17:26:08 ....A 86076 Virusshare.00075/Trojan-Downloader.Win32.Genome.fdu-7ab50485ea247dbfb2a454a30a643183a4911281d72909a5fa0f29181517bf6f 2013-07-25 09:13:38 ....A 273920 Virusshare.00075/Trojan-Downloader.Win32.Genome.fefh-4f8f2e409bb21a7af2f4ef3eedee95b4dc8b777f2467ceb78287125fdd1b37d9 2013-07-25 14:25:34 ....A 102400 Virusshare.00075/Trojan-Downloader.Win32.Genome.foro-3b7c58a1f76a4b848825e12b2ad1c023bda953c8c50ff0d0bb909c16f76bcc33 2013-07-25 00:16:44 ....A 44544 Virusshare.00075/Trojan-Downloader.Win32.Genome.foro-46120784282d6813ba0cc993de2e64bb52dfe72cc128ee2def0181604fc4e769 2013-07-25 00:06:30 ....A 102400 Virusshare.00075/Trojan-Downloader.Win32.Genome.foro-4acf01abe80eb609179e6ffb561e77df3f15c6701f8c56b2c518be13206ef271 2013-07-24 11:09:42 ....A 44544 Virusshare.00075/Trojan-Downloader.Win32.Genome.foro-4bd6753c9cb2af14ffdd780c8f11a2efd72177917bcc0312432046476b3d5567 2013-07-25 08:37:28 ....A 44544 Virusshare.00075/Trojan-Downloader.Win32.Genome.foro-4fd3e3197aa752bd6cf6c8a14138208a348a13a7bb6e5eabb0b6577c0647d093 2013-07-25 00:50:50 ....A 44544 Virusshare.00075/Trojan-Downloader.Win32.Genome.foro-5b656d3d2b7cf11d20a04b9a9048ebbbc8484f5621b9a3f53015e9cbc5868415 2013-07-24 23:12:14 ....A 44544 Virusshare.00075/Trojan-Downloader.Win32.Genome.foro-5bc9b5a9c58635517d03ca5ce34c3542e1194a4fe7fcbf00f25e68ff7506bdb3 2013-07-24 01:31:04 ....A 44544 Virusshare.00075/Trojan-Downloader.Win32.Genome.foro-5e36d8532a35b392651b7b49f4282033fb7cd94158c26f887de2086e0bd37b09 2013-07-24 18:35:16 ....A 44544 Virusshare.00075/Trojan-Downloader.Win32.Genome.foro-65967dd7a0f54041cc63c7aba611decfa61c71435e4f1e79fe4f7650e9ba567f 2013-07-24 01:51:04 ....A 102400 Virusshare.00075/Trojan-Downloader.Win32.Genome.foro-691ac8d69164ff6eaf068a51dde1a4d94345aea29e177c34d18937a612e06cbe 2013-07-24 07:59:12 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.Genome.foro-6a7df8f825872b8fc4ccde58b632d4e2aed9217cde19b7318b46ad466e164cc3 2013-07-24 19:28:26 ....A 102400 Virusshare.00075/Trojan-Downloader.Win32.Genome.foro-7b401831e5e08d06176732b8053c216b5b3c9cd9191e63022a4ef804ae3c71a6 2013-07-25 08:33:26 ....A 115200 Virusshare.00075/Trojan-Downloader.Win32.Genome.foro-7dd985ffc8f33c34b3bb2376e3e0cb5dd62cedacd58c1ed308b436f67b3809b6 2013-07-25 02:01:36 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.Genome.foro-80e2d75c5720a565d801cd08b22f36bd5a52787beb2b35c8daeb66b454cf90d0 2013-07-25 14:44:58 ....A 115200 Virusshare.00075/Trojan-Downloader.Win32.Genome.foro-873ce8107fdfc91b623733d1e8fb159ba82f9ecdb9f408ac8d297a4de3f38d86 2013-07-24 17:02:12 ....A 66048 Virusshare.00075/Trojan-Downloader.Win32.Genome.fwc-26808ca14a0a47888fcbf2cd8967fa202bd5337ca5bd499e6ae82aece0d1d0db 2013-07-23 09:54:46 ....A 22981 Virusshare.00075/Trojan-Downloader.Win32.Genome.fyy-addeca7ebe7b9076f8c007c48aa55ef988a2acee7c645d6d12739c22a91d8755 2013-07-24 17:19:14 ....A 99840 Virusshare.00075/Trojan-Downloader.Win32.Genome.gbzm-5ec4c373cf74a7fa76ca61770ba4f8b3e52dbd73714df451f5474e4483735cfd 2013-07-23 09:38:14 ....A 486400 Virusshare.00075/Trojan-Downloader.Win32.Genome.gcns-9e073173f6bb87958b05fd05de3d2c38c5460a9d40a035946d8da51812ad3ab2 2013-07-24 10:14:02 ....A 141824 Virusshare.00075/Trojan-Downloader.Win32.Genome.gfc-2beb409357fa960f18c4b31fd3793a728e4f0687f56b431a7c29327311654a95 2013-07-24 19:34:16 ....A 41472 Virusshare.00075/Trojan-Downloader.Win32.Genome.grq-5d84c936680bc1a23eece9548bb0f4e19407f28d4886eca8175e533a6dd6efb5 2013-07-24 18:35:28 ....A 822272 Virusshare.00075/Trojan-Downloader.Win32.Genome.hdz-2884869d22675fbde627507e61118232ffa484e54a3de306b7f2f9fdef1b68cc 2013-07-20 04:04:32 ....A 55296 Virusshare.00075/Trojan-Downloader.Win32.Genome.heu-5d020f46a8f56ed406570b6e3ec146b9f1be445ac376c1256f2403af4aeefe32 2013-07-25 00:40:40 ....A 90112 Virusshare.00075/Trojan-Downloader.Win32.Genome.hew-5827a94f64e436dfed31ee4a504b723fba044d6a4239ec62bfb3c3014090a7f0 2013-07-24 20:46:22 ....A 90112 Virusshare.00075/Trojan-Downloader.Win32.Genome.hew-7a11af8772c3c098ee4eee5e444b30e83aa8e35cac9f78cac92758decee147d9 2013-07-24 20:23:54 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Genome.hii-78540328881b861428cd1ffb137e79410ed58ffa2fde05f9ccb4cffdd7cce340 2013-07-25 06:18:00 ....A 5295 Virusshare.00075/Trojan-Downloader.Win32.Genome.hlo-46c7c6738a74517668c2592374bc9bef0c4df512939a0ce6cd1a3893461f9238 2013-07-24 19:37:08 ....A 667144 Virusshare.00075/Trojan-Downloader.Win32.Genome.hnh-837eb6acf7e36d3c71db466480ed90521beb830f73ff84fc5d7a988447e0f75a 2013-07-24 16:14:24 ....A 474112 Virusshare.00075/Trojan-Downloader.Win32.Genome.hpv-6c7dd7cf04275c243b74e58c04bb6f29e78b3cf89d9c870ed0e9097e1e5207ae 2013-07-25 11:41:04 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.Genome.hscp-4b9a5970be2f3c89970738a9e474b9085d6a6b69ecb4baed569e7f7484811d64 2013-07-24 13:37:36 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.Genome.hsii-3c7d59878e347513fb44b1a1e93b0ef582bee6c0c6fd94172401ce1c794b7e1d 2013-07-23 22:49:44 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.Genome.hsqj-2a5405e4ddc18119c90d86f777b890d076a52187c95cd56113782dbe4fee79e2 2013-07-24 07:22:44 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.Genome.hsxp-59148020aebf8b5a8fff5f9bb95ae4ed7c1594edd5cd781dc55714e3ddbe88d7 2013-07-24 00:50:04 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.Genome.httk-5a773ea79cc8a219ab15e2d89d17752545699700d3cb72b47bb7dcc7bc1a64f6 2013-07-24 00:42:38 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.Genome.hvfl-2f15f2512f52a76153105f3f5fb5d05923ed9bc8d7e940b506670fe8939f8990 2013-07-25 13:07:24 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.Genome.hxm-5e03b208d7a66c787f9f09e05c441fe6fb29986d995d5064276e396a16558935 2013-07-24 18:36:28 ....A 14848 Virusshare.00075/Trojan-Downloader.Win32.Genome.igv-6c2b011bcff1f9a1a87b5c11a11bacbe5ef65ff87ad22f923000a533fd327c88 2013-07-25 09:42:10 ....A 159744 Virusshare.00075/Trojan-Downloader.Win32.Genome.ijqt-6db0754463b4e306b5eacf452a943d98602d17ea61b65bc920f50daafee028a7 2013-07-24 06:38:54 ....A 147456 Virusshare.00075/Trojan-Downloader.Win32.Genome.ijrq-49b2d2d360a56e500287c2207bbf5ce48d7fe718d382049e5e0b70c0c5a449f5 2013-07-23 17:32:28 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.Genome.ijws-6cc3bf9ae9c248e2128b25f73072a34b2d92160db3bb7900e78f06f60685aabd 2013-07-22 14:17:48 ....A 33242 Virusshare.00075/Trojan-Downloader.Win32.Genome.ijzp-6dfd84227590a30fc72349e2440698329eb254d683ae7f15dd5dc9291a8e027d 2013-07-24 10:00:56 ....A 2215936 Virusshare.00075/Trojan-Downloader.Win32.Genome.ikag-4d0cd037bb52b45a2bfad83c42e80dc95448635bac107f1fbd39543ffa09c5e7 2013-07-24 23:11:46 ....A 1185792 Virusshare.00075/Trojan-Downloader.Win32.Genome.ikag-840a838e959bc538a1260ff7001bdeb5e3be49298c937aef54dc8582d71c916c 2013-07-24 19:33:34 ....A 2064384 Virusshare.00075/Trojan-Downloader.Win32.Genome.ikbf-46e7c0cd9f992efb51d9164c4d9e759a5bfb77e4b03dac98d49bbb5b0b1abdf8 2013-07-23 11:57:32 ....A 61440 Virusshare.00075/Trojan-Downloader.Win32.Genome.ikru-af4d380a5a1dfe939237db6e227f0eca95785285d02dc855e34f5e76e3430ecf 2013-07-25 09:35:52 ....A 36864 Virusshare.00075/Trojan-Downloader.Win32.Genome.ikso-4f8fcb170f04a9c29e796e475fd76df5270a6dab65130c0d6bd7ed9d609ae746 2013-07-25 06:17:36 ....A 50099 Virusshare.00075/Trojan-Downloader.Win32.Genome.ikti-39632b82f667e19ec1cbb4d0fbfceae1cc922851c29015407b5cd0f501afd715 2013-07-25 15:44:30 ....A 118784 Virusshare.00075/Trojan-Downloader.Win32.Genome.iktk-6af9a575c8b7c19aed42d1fc3b15260df96e95663586d99adc89b12b13ccd002 2013-07-24 20:52:56 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.Genome.iktz-2cbc43bfa24eb53823fce3ef562378f9b821356a65ea8433a93c7bd74c3aa22f 2013-07-24 05:13:42 ....A 152064 Virusshare.00075/Trojan-Downloader.Win32.Genome.ilgr-2f7552b03645dc6cb49ac369ee4e6a5ab787094dc0d4d9f958882092a8025a14 2013-07-25 07:24:02 ....A 542208 Virusshare.00075/Trojan-Downloader.Win32.Genome.iml-59f38c5b009863d85041dc87810c1fcd6172d30ee70811a245b8e6ee1362739c 2013-07-24 07:42:00 ....A 8704 Virusshare.00075/Trojan-Downloader.Win32.Genome.imvc-2aa3e72113a1218bcc1799c65a55d3ec18421fa9b68d085b563deb5bdabb0d48 2013-07-23 10:15:22 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Genome.inor-8fea87ba3ab19a66222e69af74f9a05f643b84ba1aa0be50810ef9b011324614 2013-07-24 05:06:16 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.Genome.inpr-49b9b7624f4ae0b81f2d28bcc7e35e0ad12814b0d9d9b653fdc8e2723226e50e 2013-07-19 02:12:20 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Genome.inpv-8ca2ae255b623895e56e9245fdd77fadf602eb22f1bd07f4298d77c8ce0c7f98 2013-07-25 07:20:36 ....A 30208 Virusshare.00075/Trojan-Downloader.Win32.Genome.jav-7a05d70d6949de2762a2cd29d1e24d62c9aba3ca4fd558f0e0f348f22cf1faef 2013-07-24 07:14:44 ....A 2122240 Virusshare.00075/Trojan-Downloader.Win32.Genome.jnh-779f730df9ac36820482272fe5241baffe3b95d146451cfc794cb0a4fb02da95 2013-07-25 13:27:24 ....A 225283 Virusshare.00075/Trojan-Downloader.Win32.Genome.kkz-8c681c1c413fac88f73737db99af33cc8386aa281ca65432f09ef39826a2f9b2 2013-07-24 14:02:34 ....A 8756 Virusshare.00075/Trojan-Downloader.Win32.Genome.lvu-3d00bf5fc4498070d5004ea6e58c61a0743e5f6f6c8830ef07804769202deccd 2013-07-25 11:30:36 ....A 14336 Virusshare.00075/Trojan-Downloader.Win32.Genome.lvy-2d68acbcc543ffc76913ade82b35adacc9bbbebbb9bfcf535d2b6decabb1e1d4 2013-07-24 13:38:18 ....A 126976 Virusshare.00075/Trojan-Downloader.Win32.Genome.lzt-2db96013cca27cec3fa9b6b539954616aede5706ab1f17eb96012f7cb17b86a5 2013-07-24 10:35:58 ....A 394849 Virusshare.00075/Trojan-Downloader.Win32.Genome.neh-5abcb8701a45ba5fde821b393eb4f5ec9bc6f482599b4d6a458abf4103c2a1ee 2013-07-24 19:59:40 ....A 569344 Virusshare.00075/Trojan-Downloader.Win32.Genome.olo-38210db13cc4be3d0bf3d289f75ba40f8e72198d8a18d36222a77a80b2dd2a6e 2013-07-24 05:08:10 ....A 374272 Virusshare.00075/Trojan-Downloader.Win32.Genome.oo-3bcc01aeb468b65f447a1631f4f259b1ad67b9ef1b9189758bad57c8558d0f9d 2013-07-25 12:05:52 ....A 802 Virusshare.00075/Trojan-Downloader.Win32.Genome.oof-5de79ae9a8fb49bf8c0d455fb8caeda24ba37df1fba1ef4de74527e39f6e8d1e 2013-07-23 23:07:20 ....A 255496 Virusshare.00075/Trojan-Downloader.Win32.Genome.pv-7b7ae6d01ebee4099a555b2ce7aed07c11ca57ab3dd839f8e34d781c4a10f787 2013-07-24 21:01:56 ....A 147456 Virusshare.00075/Trojan-Downloader.Win32.Genome.qjpe-4c2ed3dcdf28dc8db20daad2918aff9ab4187aec77c296d321b40cf082feecc7 2013-07-24 14:40:36 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.Genome.ram-80c935294e85ad655ace9a22694859e39fcdf90cb970db9314337721de057c0e 2013-07-24 15:35:38 ....A 8790 Virusshare.00075/Trojan-Downloader.Win32.Genome.rklk-573ec03280d7989f220daa85bae340e559c3e2a58cdc728897680b34568212f5 2013-07-23 22:09:34 ....A 310414 Virusshare.00075/Trojan-Downloader.Win32.Genome.rko-4f3a28f8661cc5b6dc9501f95b013f5d65d95e934df280b1649cc09a6acbc1a9 2013-07-19 15:10:28 ....A 24629 Virusshare.00075/Trojan-Downloader.Win32.Genome.rmmj-ad3d253a273a3747338c33dcb2c5d12c3df6eaaf6854c7bde6d244be3275ce69 2013-07-24 12:05:02 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.Genome.rmvx-470316138976ff83da297921db6a024a57ced6824546db942a1aac5f52e2fc86 2013-07-24 10:18:42 ....A 1114112 Virusshare.00075/Trojan-Downloader.Win32.Genome.rnko-850f935a06a014a3b8078c73c78848be7dce27a33ba0873832401d4746b86d9f 2013-07-24 15:33:18 ....A 63054 Virusshare.00075/Trojan-Downloader.Win32.Genome.sahc-292cf535c8d14105d43732d7a18f2ef12c29e342e6951a861c8bc30912b3bdf6 2013-07-24 16:45:38 ....A 63062 Virusshare.00075/Trojan-Downloader.Win32.Genome.sahc-838d4061171b4250b341d044225caa032e2cac04c00cb12a05a952f56914dbdd 2013-07-25 09:25:36 ....A 62542 Virusshare.00075/Trojan-Downloader.Win32.Genome.sgtr-7e01f648fd957e04151ec8046c190bdade993807133f0c9499a41c23d8ba3d93 2013-07-24 04:40:12 ....A 70656 Virusshare.00075/Trojan-Downloader.Win32.Genome.sgxm-58df86f35824c236c041118a1fd381120c9575469c80906298eed7cd8319a9c2 2013-07-24 23:19:42 ....A 33227 Virusshare.00075/Trojan-Downloader.Win32.Genome.shac-2627d6dc691f72428db46f8d71b9b0058fdbf0c27406a08569517c4d528923e6 2013-07-24 17:21:22 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.Genome.shwr-1dcfed84700ddecab91fe5045944e1e54d4a951efd9d94e78109926207e8695f 2013-07-24 09:19:54 ....A 12989 Virusshare.00075/Trojan-Downloader.Win32.Genome.shyb-7866544ad4bbad3891039b2cbd8b549f2cc1d426a1c1eb489bfdf998d40e123d 2013-07-25 07:40:32 ....A 7737 Virusshare.00075/Trojan-Downloader.Win32.Genome.siei-2fcf9426cf585406c75683480e32e89e0e5da943728ed71033650ea982ee221b 2013-07-24 09:58:30 ....A 8784 Virusshare.00075/Trojan-Downloader.Win32.Genome.sikn-2ef35e7fb873c09e3e186d91b89f9646dd6de2be8b25fcea183c741e4171f42a 2013-07-24 05:26:32 ....A 9728 Virusshare.00075/Trojan-Downloader.Win32.Genome.tge-671aaffebd6fa08959129a3ce94a4f02d972722b70c7bb945fd7b4e5f30b5b23 2013-07-24 18:03:34 ....A 315904 Virusshare.00075/Trojan-Downloader.Win32.Genome.thku-852adda0ce33d27610b6b8a43e18f4ab0149d6b8fb38f33aaf5572e4d151a14a 2013-07-19 17:41:22 ....A 159744 Virusshare.00075/Trojan-Downloader.Win32.Genome.tlx-4bb40237f1201d353ce66f67bd44a7de0154c7c6dd3bf506f1b3388e1a2176b5 2013-07-24 23:21:46 ....A 22528 Virusshare.00075/Trojan-Downloader.Win32.Genome.ube-879d8c0ac805e173e51608d1b49ef8bd770086bed31ffbbe69e573bf0312dfa1 2013-07-25 00:36:26 ....A 618496 Virusshare.00075/Trojan-Downloader.Win32.Genome.uj-6b654cdc40675a9b0762ea0d7e958918eb1b7db49528b01f912b09c2d878d08c 2013-07-23 21:43:52 ....A 126976 Virusshare.00075/Trojan-Downloader.Win32.Genome.uos-696d9c115c07e0174d06a1be2a017350d85049342a8dde4ce9f8f4b66dca634d 2013-07-23 17:21:24 ....A 1550336 Virusshare.00075/Trojan-Downloader.Win32.Genome.uvux-e265ffe37055fcb4445edd22e0fbaa1a3127047b39209a11ae573788dcd5fb8c 2013-07-24 23:35:52 ....A 6819840 Virusshare.00075/Trojan-Downloader.Win32.Genome.uxr-6630e098574e2979036e882e2f2c1bb56c636bcdb8e5964d9e6219f312b6ef4a 2013-07-24 11:58:10 ....A 144896 Virusshare.00075/Trojan-Downloader.Win32.Genome.vsk-28785e41ba4687f267600ed8dfa824b94f6f9d5ac17d455da4e5c7882f83b96c 2013-07-24 08:10:34 ....A 21617 Virusshare.00075/Trojan-Downloader.Win32.Genome.vyci-8713163a754270779d8572fd19ec798cad5e37ead6aae04759445369fa5110a3 2013-07-23 11:52:10 ....A 494592 Virusshare.00075/Trojan-Downloader.Win32.Genome.wkt-4f8e46d8a0ea9479d77b273cdcd44a395e986ffc61bf3a26cba542234e5090f5 2013-07-24 13:54:18 ....A 62544 Virusshare.00075/Trojan-Downloader.Win32.Genome.wmgc-79aa14cb87723962a45c8fa96bb25f35322685b013a52f69c1d5a2aa267503b6 2013-07-24 15:33:22 ....A 398336 Virusshare.00075/Trojan-Downloader.Win32.Genome.wopk-8931a3c95889560c74ddaa8c92f2797807b10415dbc6b13285d1103970ee3e1e 2013-07-25 14:38:52 ....A 585728 Virusshare.00075/Trojan-Downloader.Win32.Genome.xet-3e1b6ae31f8758be9248c823a68e63685be80bf8d394915187c452bc87acc672 2013-07-25 01:44:12 ....A 4096 Virusshare.00075/Trojan-Downloader.Win32.Genome.xqv-775a990582348ee4d27581f8814b3226361eff25d8dea86f3c1247866da9decd 2013-07-25 11:35:44 ....A 15872 Virusshare.00075/Trojan-Downloader.Win32.Genome.ygu-6e32a227e0d5e666723961a317f61528152ef104c84cd6df9ac7034ed099c7b2 2013-07-24 13:55:44 ....A 44504 Virusshare.00075/Trojan-Downloader.Win32.Genome.zni-5cc39d35acfd38df361f780055ef65a8375dbbf22f63a09f2179450cb1b616c9 2013-07-24 02:35:42 ....A 544768 Virusshare.00075/Trojan-Downloader.Win32.Genome.zqn-689b1d20b7846aafb93e8a8d5a93eee97462495f5421b77bb52f32d0bbe52e77 2013-07-24 02:11:52 ....A 272896 Virusshare.00075/Trojan-Downloader.Win32.Genome.zvw-4ad0d6adc6a19c440e42a7f0e4024e3b85b3b3e45430a9744341ea3e1c9fcd63 2013-07-19 11:09:38 ....A 40960 Virusshare.00075/Trojan-Downloader.Win32.Genome.zyb-a9fb1567d62c789dd3de176ae4abf046a8a74a1dab138d7d7858a15c0ca727f4 2013-07-25 02:27:00 ....A 52224 Virusshare.00075/Trojan-Downloader.Win32.Geral.aaah-3ab5d1e7f64a0f887c398589730756e0fbb935de3f11e15920daca44bf358a7e 2013-07-25 14:05:44 ....A 37376 Virusshare.00075/Trojan-Downloader.Win32.Geral.aadd-384e72cfc021b36ef2f6e2af84fea241059ee167bd43ba1c3957eaa715ef8886 2013-07-24 19:33:24 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Geral.aams-39b65855af77b2c6da57e2144616a2f7de8bff7b29da94c817c64eb38a4842c5 2013-07-25 09:42:44 ....A 44546 Virusshare.00075/Trojan-Downloader.Win32.Geral.aamz-7e00d9606242e6d739f78d6f405b649a6f9741d998918edfb154bce58a697e87 2013-07-24 08:04:56 ....A 48640 Virusshare.00075/Trojan-Downloader.Win32.Geral.aane-2b4d749f5e870b07c79d54743ef7466ad5b4c647507ebf76a8f8b47abd34d6d9 2013-07-24 13:18:14 ....A 48128 Virusshare.00075/Trojan-Downloader.Win32.Geral.aaod-8b5167f1067641923f5c0f03707ad617d58acf77d65662478876d42459db8c3c 2013-07-25 14:43:52 ....A 47616 Virusshare.00075/Trojan-Downloader.Win32.Geral.aaoj-2a4d9be659a7bf2e5df85b43c5aaeec27d6ab63ace47133570b377a52b91c691 2013-07-25 15:33:58 ....A 50096 Virusshare.00075/Trojan-Downloader.Win32.Geral.aaqh-2de68023d93b82f3546cbbd172ffffdb6668cb82af19a7e68b6889d018962982 2013-07-25 10:12:40 ....A 50096 Virusshare.00075/Trojan-Downloader.Win32.Geral.aaxc-8d9cfafc70fa4392cac23b680388e58e4e7357b1a253d9a105d47c4d5893cdb4 2013-07-24 21:24:40 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Geral.aaxq-1ead3a349abc60aa580c53ea7c4215c467f10d5f35a2d49e7714b8e2243a5f24 2013-07-25 12:36:32 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Geral.aaxq-7abb73df7cde9629195421a265cbe5292fac5fc3c7f9bd1ec91cc7cf7c064f74 2013-07-24 13:15:00 ....A 31454 Virusshare.00075/Trojan-Downloader.Win32.Geral.aayx-1f822df6b354bab4f4ad8abc7ba042fda0dcd30cccf767e7029e3965d5dc240d 2013-07-23 17:49:48 ....A 31541 Virusshare.00075/Trojan-Downloader.Win32.Geral.aayx-3fbfbc262e787c350e1ae9d5be4d8d8f90d59ee2c6ad80431224d0ba0c232182 2013-07-24 14:02:48 ....A 31139 Virusshare.00075/Trojan-Downloader.Win32.Geral.aayx-4e5489f6c65a92fb1473bead9496df2f6c3755e8b665e580f4dce921905e0c25 2013-07-20 01:38:56 ....A 30782 Virusshare.00075/Trojan-Downloader.Win32.Geral.aayx-4eb28f08fdeb5ad3ece33d08b8d7799ed912b8b8f2ad1304e390d1cd7936c869 2013-07-24 13:42:26 ....A 31046 Virusshare.00075/Trojan-Downloader.Win32.Geral.aayx-5681038baabc8966ff1df3c72568feca96faa88b199d63adfd98e1037515e501 2013-07-25 08:05:20 ....A 31166 Virusshare.00075/Trojan-Downloader.Win32.Geral.aayx-5fe2b3266762ea0897ae27007ced61002ab8c9262d27411b2bbf5e4df5df4cd3 2013-07-25 15:56:56 ....A 30504 Virusshare.00075/Trojan-Downloader.Win32.Geral.aayx-6aab2b06ff0074a6487333fb42334cde718ea766d2e522fb3e6ff8e15f6823ab 2013-07-19 04:05:34 ....A 31790 Virusshare.00075/Trojan-Downloader.Win32.Geral.aayx-6ce3e1984fb4225fc7e3e75fd8f74bf18f38e9a450addfb48c28210ec3d51d89 2013-07-25 15:44:00 ....A 30720 Virusshare.00075/Trojan-Downloader.Win32.Geral.aayx-6ddad72609b6b8448813d4591f448dd852e43233871591b4cdb05bbad3b1c511 2013-07-24 04:58:06 ....A 30334 Virusshare.00075/Trojan-Downloader.Win32.Geral.aayx-784cc9002ba0444b668b4a44839a1269e1303f95081ea6e56b83c67b33a44604 2013-07-24 13:43:10 ....A 30288 Virusshare.00075/Trojan-Downloader.Win32.Geral.aayx-7b19207efdc2c0cfb5397af8207559c3e56f98f383f502af378815c2e73883de 2013-07-24 21:19:54 ....A 31966 Virusshare.00075/Trojan-Downloader.Win32.Geral.aayx-7b91e276de9f75585b1624e339a2758a58dbe4653ad8bdde40ba9cbde8a58e1f 2013-07-22 05:58:52 ....A 31390 Virusshare.00075/Trojan-Downloader.Win32.Geral.aayx-7e6f6f72f29588cc2f94300e0dff83a0d12466c97a0ef95efaac300ceaf79d07 2013-07-24 15:20:36 ....A 31324 Virusshare.00075/Trojan-Downloader.Win32.Geral.aayx-87dbf8798d248332447a3ea0742225978fda05f6304243482a6f86a1fcffaada 2013-07-25 08:04:34 ....A 31277 Virusshare.00075/Trojan-Downloader.Win32.Geral.aayx-8d2d3de0a7f90721444649b68ffa5ab00620dd00e365ab9c4c1562a8b9fa1e84 2013-07-23 16:51:10 ....A 31310 Virusshare.00075/Trojan-Downloader.Win32.Geral.aayx-b80d4971a6e25ccd22a4051a22d4b084374e30c52ecac75c9ee2369a2bb38033 2013-07-24 22:12:24 ....A 50176 Virusshare.00075/Trojan-Downloader.Win32.Geral.aazg-744d74aec5a4421aceb0b4af3924a6f6ae9b6c051232c545078d638e7e97420b 2013-07-24 20:20:50 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Geral.abag-4a9b9d904bf40990c5a27ed7152a0e623928ebaee3808e853bac3dd563f607b8 2013-07-24 07:19:08 ....A 48640 Virusshare.00075/Trojan-Downloader.Win32.Geral.abaj-49fb200d94feb6dac0d4ce74fbfc81e8ccb5ec443aa49ed9fad3034a48cdd71f 2013-07-23 22:35:34 ....A 9491454 Virusshare.00075/Trojan-Downloader.Win32.Geral.acbl-5ed3e9c8961433993f58c2eb0906f82f8d2715fee56b110f5e24c093e59b4f3c 2013-07-24 22:49:42 ....A 42336 Virusshare.00075/Trojan-Downloader.Win32.Geral.accc-37fe686ddca9969f5526109682035033c60157834c3c421a432f606902e6bb7c 2013-07-24 12:35:24 ....A 42496 Virusshare.00075/Trojan-Downloader.Win32.Geral.accc-3bc9571d80f8b7744d7e933208c7b970587f43574185b49699cc7ed5f68aa0e6 2013-07-24 23:35:00 ....A 43468 Virusshare.00075/Trojan-Downloader.Win32.Geral.accc-4813e15c6d8a3fd436e095c86aaff41fd8d7992acf924a8bf68920298e411bfa 2013-07-24 18:06:42 ....A 33492 Virusshare.00075/Trojan-Downloader.Win32.Geral.accc-5ec0fcc70a1b5c84a6eec5d3526cfd6b678198ab2fc38a4681d51698a6f60e31 2013-07-24 23:48:58 ....A 33698 Virusshare.00075/Trojan-Downloader.Win32.Geral.accc-6607cfb07ca394532065309429ea5f33da1181b477b13376d068ef627cd73b6f 2013-07-24 02:56:48 ....A 34398 Virusshare.00075/Trojan-Downloader.Win32.Geral.accc-67ca17efe18be85a6ffd32347d846e1208d0a967739009efd313fbcda1d6161d 2013-07-25 06:25:32 ....A 42304 Virusshare.00075/Trojan-Downloader.Win32.Geral.accc-67cbbc4b7491765e789d02718ba9faac30f304aa88ff62c37607ad687f4c1fe9 2013-07-25 13:20:26 ....A 44204 Virusshare.00075/Trojan-Downloader.Win32.Geral.accc-767216b4158b6c41190879a9372a501c1489e64a69f036db33e6c10909fe2c6d 2013-07-24 14:34:08 ....A 33876 Virusshare.00075/Trojan-Downloader.Win32.Geral.accc-76909bfa501b820f0bdb77c05bde90149a9440d0863b3aef67b60e1da8e8e6e1 2013-07-24 22:15:36 ....A 33388 Virusshare.00075/Trojan-Downloader.Win32.Geral.accc-77cdff3c8f803c151ca1cfddf2656606f012f69983a8cb5a5eeaadf9d866b25f 2013-07-25 11:42:18 ....A 42520 Virusshare.00075/Trojan-Downloader.Win32.Geral.accc-7d335144cd5b6daa2d32a981dcc0e733401b0c8c109a4bbe4e544760f3c8fce6 2013-07-25 09:16:24 ....A 43040 Virusshare.00075/Trojan-Downloader.Win32.Geral.accc-7e9de82e79e94d0aa40837a526c218e694d5b329d3c8ca7f795bcb541251a0f2 2013-07-25 07:29:52 ....A 33288 Virusshare.00075/Trojan-Downloader.Win32.Geral.accc-7ebf7a8918af9116f188e595278605d4baebc2ec826111ee3aef0cea4390c694 2013-07-23 12:09:46 ....A 44124 Virusshare.00075/Trojan-Downloader.Win32.Geral.accc-7ff223537dd70188f5921e2db78f49abd83878fafdad75079e36b5bba404710f 2013-07-24 10:41:52 ....A 33910 Virusshare.00075/Trojan-Downloader.Win32.Geral.accc-83839caf072b27706b8bd1af585767dcef8437893efc8e09ca8f39d78787389d 2013-07-24 21:50:58 ....A 42888 Virusshare.00075/Trojan-Downloader.Win32.Geral.accc-84f9b78d0a0254cead94d143240b9e5a758cf89f4f1286504ab2a7c0d66dd6bc 2013-07-24 08:19:52 ....A 33740 Virusshare.00075/Trojan-Downloader.Win32.Geral.accc-896d5b72a3801e5107b2c18773cbd1f083c367d9b8c8ee8180dd8c32ab2227bc 2013-07-19 09:37:24 ....A 43764 Virusshare.00075/Trojan-Downloader.Win32.Geral.accc-ac63a18a03d0a9fd215f2693329b8388567f54c2768c6284f80c4341cd9e6f54 2013-07-20 04:12:38 ....A 34404 Virusshare.00075/Trojan-Downloader.Win32.Geral.accc-ac8e8313c8ac9e8457d06295e64e44aa47b9166027fa4164c15b51f23b908103 2013-07-23 18:52:18 ....A 33980 Virusshare.00075/Trojan-Downloader.Win32.Geral.accc-e27a39deeb8e4be84de6c077a7457c9f21fcdd9278669623265936600daf2b91 2013-07-19 10:16:12 ....A 33662 Virusshare.00075/Trojan-Downloader.Win32.Geral.adeh-4ae68a7c959bcb75c61c66b791cae260d1eef0839d53e5362ad5f62389280bbc 2013-07-25 06:26:24 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.Geral.adeh-791fa3af5fa1550c3e980623d6456b501fcaf8c8ef90d7a3ffd1fb12aaee39b4 2013-07-24 06:26:40 ....A 32987 Virusshare.00075/Trojan-Downloader.Win32.Geral.adeh-89b879fede420298a590b050f378da1eea254de12a56f063e6fa4c9ec98f1db7 2013-07-25 12:54:20 ....A 30536 Virusshare.00075/Trojan-Downloader.Win32.Geral.aimw-1efe850f062901fb88362a4d141234f3bcae612014747abfb206f08a19c939e1 2013-07-24 23:39:22 ....A 32165 Virusshare.00075/Trojan-Downloader.Win32.Geral.aimw-2767e2a18ecf3ef101b28f1f62825ee3642bd452cdfc212b88d5c7c7b8ca91ee 2013-07-24 14:48:34 ....A 31724 Virusshare.00075/Trojan-Downloader.Win32.Geral.aimw-2cdacd784c505b44824cffc61c90441f3adcfe8f0ce54ac06e5b0d9676c34024 2013-07-24 08:48:34 ....A 52328 Virusshare.00075/Trojan-Downloader.Win32.Geral.aimw-2db489867e120524b221eb53a9b09c5f4c0c0d5ff040d90e400ef322f8fae501 2013-07-25 11:27:48 ....A 31583 Virusshare.00075/Trojan-Downloader.Win32.Geral.aimw-38b844deed3f805ab9b7bba213911f9e63f12fe80801f0df8958dcd75d23f4cd 2013-07-25 01:33:34 ....A 31367 Virusshare.00075/Trojan-Downloader.Win32.Geral.aimw-38da93bcafcde6e4adb3d75849946154820cda01c8b820c23945461c66968f7f 2013-07-25 06:50:48 ....A 51996 Virusshare.00075/Trojan-Downloader.Win32.Geral.aimw-3e2ccc53b400f9644a9c0d178b2e53ddde0932d083008733ade82c64d1d79359 2013-07-19 19:05:32 ....A 31513 Virusshare.00075/Trojan-Downloader.Win32.Geral.aimw-4e1bd0aded578ae4a0b6232f4f16661a4ed7973c3a847f5125896cee3ca6cf51 2013-07-25 11:46:18 ....A 31775 Virusshare.00075/Trojan-Downloader.Win32.Geral.aimw-5ae658729550af6d5bf518977b29e350a7f7609ccb0cc896800d619e1265d12b 2013-07-25 12:29:24 ....A 30418 Virusshare.00075/Trojan-Downloader.Win32.Geral.aimw-5af67e3229264d05d6c5964414f1a72c15415d663572f33f2aeb3a2fda102da6 2013-07-25 00:08:34 ....A 31268 Virusshare.00075/Trojan-Downloader.Win32.Geral.aimw-5db1b6bbf21576f4279dc61c3cc2162aa37cadc8bbd656b3c57ae1bfa0270221 2013-07-22 10:28:36 ....A 32615 Virusshare.00075/Trojan-Downloader.Win32.Geral.aimw-5df893a6ff3e9856f0b55f840f73c94663ebbabc391da2fa1b837d6223297777 2013-07-24 20:54:44 ....A 31834 Virusshare.00075/Trojan-Downloader.Win32.Geral.aimw-5e5f4c94e4804252a3c6cfd1744d74a5212de4b515931dc3a0b1f6fe14efa2c3 2013-07-24 02:46:06 ....A 31472 Virusshare.00075/Trojan-Downloader.Win32.Geral.aimw-675e9a890d979903c7292b95f83e44896e95b56f4302db34da720f544a2c9803 2013-07-25 10:09:56 ....A 31259 Virusshare.00075/Trojan-Downloader.Win32.Geral.aimw-6e37e1e012b709cd50501e082f0a426f653b5d996832bdd7a4a27bb1ba99b05a 2013-07-23 10:49:22 ....A 30787 Virusshare.00075/Trojan-Downloader.Win32.Geral.aimw-6fb39398ae2e6dd87659de930e7cf1e6e52dac7cf5c6706e820b89af95325e81 2013-07-23 12:16:10 ....A 32143 Virusshare.00075/Trojan-Downloader.Win32.Geral.aimw-6ff4493e5cd4a546009a768276e24895eac7f3a652f51fb1c64a8c23718172d4 2013-07-24 17:39:06 ....A 31615 Virusshare.00075/Trojan-Downloader.Win32.Geral.aimw-730c56041b04a0df84c258b1ad2e12042821c4400cb515f8f3de028953c623a3 2013-07-24 22:21:10 ....A 31921 Virusshare.00075/Trojan-Downloader.Win32.Geral.aimw-7665e886a90de52ac5587f38da1d38f8531c8b85e0a6283153d1ca48af981999 2013-07-25 15:11:04 ....A 185437 Virusshare.00075/Trojan-Downloader.Win32.Geral.aimw-76c3eb5eb87e49de1b251054394b21e98e93a009af559140258bf6732c48b85a 2013-07-24 13:17:54 ....A 31907 Virusshare.00075/Trojan-Downloader.Win32.Geral.aimw-794da706f6e4d7877991898c61cf1dfdf6a02f27d625ab90aa6272cfd52c4bd5 2013-07-25 09:24:18 ....A 30457 Virusshare.00075/Trojan-Downloader.Win32.Geral.aimw-7e522d56887401de7f9bebd8394ffc25cf7cfd9e8af60a6b4bcc0c703aaf7fcc 2013-07-25 02:25:28 ....A 29804 Virusshare.00075/Trojan-Downloader.Win32.Geral.aimw-8401b61b564177d3ec985c291568fa970f23b3e1eb02854ce4811af8390d9fb0 2013-07-23 15:40:06 ....A 30244 Virusshare.00075/Trojan-Downloader.Win32.Geral.aimw-92868ce0e65d8134c52be93857e017bda4429df10fb40c9fabcaea1d37b778e1 2013-07-23 19:36:00 ....A 30520 Virusshare.00075/Trojan-Downloader.Win32.Geral.aimw-935c64d74c0032a5b02c84e9aaf039f63344ca96f135213423355cc895dcc6e4 2013-07-23 19:55:46 ....A 30337 Virusshare.00075/Trojan-Downloader.Win32.Geral.aimw-937d1f04a5ed2b105b60aa8bd8df65389874a575f69e8cde94dc5d587c212235 2013-07-19 04:12:26 ....A 32690 Virusshare.00075/Trojan-Downloader.Win32.Geral.ajmn-abd2460a6c786a6b46b9c62b3ef77c9dc450da0730f9816b6253f1c3ca37a723 2013-07-19 06:29:38 ....A 30976 Virusshare.00075/Trojan-Downloader.Win32.Geral.aler-4ce9137f639f205aea739e9b4dbb43cdff53b32f42dcfe5f17f6f57f43906d49 2013-07-19 16:37:48 ....A 30286 Virusshare.00075/Trojan-Downloader.Win32.Geral.aler-4e006e61850fd391ed7441c1ce920c52383c089ccc0520acf56d1c19833d7bd6 2013-07-19 15:22:38 ....A 30454 Virusshare.00075/Trojan-Downloader.Win32.Geral.aler-5dc784d8c23f44af4ea9bd5b562a2b97b6926af7f2ffb7e1f2119148b6062785 2013-07-23 05:10:44 ....A 178395 Virusshare.00075/Trojan-Downloader.Win32.Geral.aler-6f79fb13bb3341cd897da6d1ef92b7ecb0f04a9877a213f729089739113a0279 2013-07-19 06:28:48 ....A 31075 Virusshare.00075/Trojan-Downloader.Win32.Geral.aler-7d6527d28948b46293c1deb2d5d806735e5f769c33fcdf450e5b0d27942f9ab4 2013-07-19 21:05:04 ....A 30757 Virusshare.00075/Trojan-Downloader.Win32.Geral.aler-7eec78f7c8e785dbc9098cc7804761ccbafc67b4275584f0dc0ad1dcd551820c 2013-07-23 12:01:14 ....A 186482 Virusshare.00075/Trojan-Downloader.Win32.Geral.aler-8fff37b81aacf54a8724d2ea581c4711d5f58de1493a2662b51bc3afe73ea61f 2013-07-19 15:10:12 ....A 30382 Virusshare.00075/Trojan-Downloader.Win32.Geral.aler-9d748a0e795644db9eab0bec89b92c6e78a12863e84ed24683941c4436f4f469 2013-07-23 10:46:34 ....A 30307 Virusshare.00075/Trojan-Downloader.Win32.Geral.aler-9f2fd6dae9cc7db6b8d595cc86514f5e7ba5ebbf6e9e411d9fcc29e8d736f57c 2013-07-25 00:29:32 ....A 47616 Virusshare.00075/Trojan-Downloader.Win32.Geral.algq-73f4bdfd44087ab7fbc481f6c6deb886d640bcb687012afa515d1c8240000438 2013-07-24 11:56:08 ....A 19456 Virusshare.00075/Trojan-Downloader.Win32.Geral.anft-3aafbebadece1f43e3bf838b06db0f4f9f92c31a50cd4eb6c643e6d85b12a026 2013-07-25 09:34:32 ....A 25088 Virusshare.00075/Trojan-Downloader.Win32.Geral.anft-7e6aba5b2edfe1ed3a3979b7a60675dbde41b61f65d1048ec0a4efb41de9fde2 2013-07-25 09:23:32 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Geral.aoua-6e2fb11534f640e65d345d1da8d6619c66d6c959cd0cf5c4fe406e01d03e415e 2013-07-24 06:56:30 ....A 12288 Virusshare.00075/Trojan-Downloader.Win32.Geral.aqc-490bd59267e8cf4885f21346ad3a56d9e77434f7a4b226fcc998c304836d4d5d 2013-07-24 09:52:08 ....A 25088 Virusshare.00075/Trojan-Downloader.Win32.Geral.aqc-685250ce144d01f74ca300571b57ab3dfc1f05b1b2bb24b642d62f96d56ec057 2013-07-25 08:45:34 ....A 97792 Virusshare.00075/Trojan-Downloader.Win32.Geral.aqqu-4fb4c11c4d5a321af989e02d6803a552933f239c0172dd0dc55b88d2b822536c 2013-07-24 21:13:00 ....A 95744 Virusshare.00075/Trojan-Downloader.Win32.Geral.bjn-7d07f10e84628ff5d081d33f0e20863090088d9a1fbc4d903f348c2739e018a1 2013-07-24 23:32:14 ....A 11776 Virusshare.00075/Trojan-Downloader.Win32.Geral.blu-4917684b3a1124997eb3e50b3a469679525146ce2f130b43b64fc8372f561ee7 2013-07-25 03:16:12 ....A 11776 Virusshare.00075/Trojan-Downloader.Win32.Geral.blu-5e16f13e604776e61669cc6d4481c2076e98e0c30afcb210b78d83f6afd84881 2013-07-24 17:04:36 ....A 97792 Virusshare.00075/Trojan-Downloader.Win32.Geral.bmvi-4ed593c9808606d620ae82dbddca7fcc467be0ecda94248c726756741cdd502e 2013-07-25 10:33:30 ....A 94728 Virusshare.00075/Trojan-Downloader.Win32.Geral.bonn-7e7d3d7db6402bb7f6b0d8771fc8b083ad1a5477fd81a53215152f024264ebd3 2013-07-25 08:41:00 ....A 29184 Virusshare.00075/Trojan-Downloader.Win32.Geral.bonn-7edcf086cc7c2f3f1c5e21703efbd2a96c400547c88513769574acf7a80a95f6 2013-07-25 13:32:42 ....A 94728 Virusshare.00075/Trojan-Downloader.Win32.Geral.bonw-741c63f8495b249b9285f9ae5e21c5d53411e43e635e8fa40c19dfe8c231aa8a 2013-07-25 15:40:32 ....A 6766 Virusshare.00075/Trojan-Downloader.Win32.Geral.bosz-3930d24b3ee8b293518a3b26ab28294124f2883274cc8efd038469c445c37b2e 2013-07-25 15:56:38 ....A 12800 Virusshare.00075/Trojan-Downloader.Win32.Geral.botw-287e1900c1a57bf9b30406bfef2c71d24ee344e3bcf57b1d2f81b17dd21ec20a 2013-07-24 22:32:20 ....A 188886 Virusshare.00075/Trojan-Downloader.Win32.Geral.botw-3cb9604d40a4ec3f531d2390512b4c2434476d041cd6cd681c5850a1e9b3f63a 2013-07-24 13:06:48 ....A 12800 Virusshare.00075/Trojan-Downloader.Win32.Geral.botw-47455601ab121c7fb3015abd9012912fd12a29cdb3b61f9de093c2911e11872c 2013-07-24 09:51:28 ....A 12800 Virusshare.00075/Trojan-Downloader.Win32.Geral.botw-6862d6aaade8632b6e9309f482f53c2b231f3638edae924006e151206efac4aa 2013-07-24 11:37:00 ....A 215552 Virusshare.00075/Trojan-Downloader.Win32.Geral.bouh-74303581d3b82ab67dbd07dc3174c9ac3712da38a0d27e8cc18d7ae45c6ca206 2013-07-24 23:34:32 ....A 15872 Virusshare.00075/Trojan-Downloader.Win32.Geral.bouj-89df14e76bf2f0ce9c10c4a5b7634da63c2b6857b83d1fc408f8816794d3c70d 2013-07-25 15:48:20 ....A 39436 Virusshare.00075/Trojan-Downloader.Win32.Geral.boxa-6b33faa6116dcc32a18897026068bbfe71af643b191654a29ccf7ef826d94133 2013-07-23 05:48:32 ....A 17944 Virusshare.00075/Trojan-Downloader.Win32.Geral.boyj-7fb7cbb61dbe6e03241a420bf73fb74974d0d72b22eafe650f0217300c36ffc3 2013-07-19 04:47:26 ....A 2115192 Virusshare.00075/Trojan-Downloader.Win32.Geral.boyj-ac1211951264f6a90aa3604f3b6566950831a7159a185e76a03d23b8a9c2bb19 2013-07-24 06:16:08 ....A 31552 Virusshare.00075/Trojan-Downloader.Win32.Geral.bpel-5c8301b60fe6540c055bb03777e5c2d19883bc762e96d4242558c9fcb453637f 2013-07-24 15:09:06 ....A 41480 Virusshare.00075/Trojan-Downloader.Win32.Geral.bpfi-3a12f3a1e383d90ec9c96f48587c1ca329b3c76baf969f122e7d92fb990d98db 2013-07-24 08:05:16 ....A 16448 Virusshare.00075/Trojan-Downloader.Win32.Geral.bpfi-796ceaca9fc78257ffbc78da1647e27b361770bd1f9764c7e596438baca09b47 2013-07-25 14:53:44 ....A 33792 Virusshare.00075/Trojan-Downloader.Win32.Geral.bpfk-6cb0edb8f9f24632491083f61932a108457644f3e789304d93e8b42e98dce3f5 2013-07-23 13:57:14 ....A 43938 Virusshare.00075/Trojan-Downloader.Win32.Geral.bpfw-1df4c86862593984200debdfe58da057c6f32b3d8520f814eb1398c365462151 2013-07-24 18:16:38 ....A 44972 Virusshare.00075/Trojan-Downloader.Win32.Geral.bpfw-26b993ae4cf769e2ba6dc0b851c9c2501bc92aa08ec6fe2e14f6f06b17a2993d 2013-07-24 20:32:16 ....A 44606 Virusshare.00075/Trojan-Downloader.Win32.Geral.bpfw-5d0ee2932e53e836aacada3c1525f0655db24d5bed9f2f92cde48d1ea8f8deef 2013-07-24 11:58:46 ....A 42450 Virusshare.00075/Trojan-Downloader.Win32.Geral.bpfw-731a0d6e458275dc2170b62ace16dc484c35dbd2889adf2c34b21ceab8484729 2013-07-24 17:07:14 ....A 68671 Virusshare.00075/Trojan-Downloader.Win32.Geral.bpgk-275943d492e633e3391e15ceb8baf45126adc4a07c014e7abeac0e6449c1d623 2013-07-25 15:14:54 ....A 91136 Virusshare.00075/Trojan-Downloader.Win32.Geral.bpgk-48458b15b30d3f684ee397f3b456cdc83fddd360e05c4f0da621749607a3c670 2013-07-24 17:11:14 ....A 131072 Virusshare.00075/Trojan-Downloader.Win32.Geral.bpgk-75ce6e062f625c72683903e37c81e8694e4ab255ed96ad4f676733a85f8e560a 2013-07-24 16:30:38 ....A 36174 Virusshare.00075/Trojan-Downloader.Win32.Geral.bpgk-8437f9a2be5589fe8fde189208c3106e3d9be30324ca68ad50dd19f19a35858f 2013-07-24 13:40:54 ....A 36178 Virusshare.00075/Trojan-Downloader.Win32.Geral.bpgk-8a541cef502c8e0e828537ed24846ba814d5c1fa6250ac8e4e8899eabd917bd3 2013-07-24 15:43:46 ....A 33356 Virusshare.00075/Trojan-Downloader.Win32.Geral.bpht-65c0fbf48a1118b6dbaa429172a4ab2afc6f700d7db61f5f62aada3f189f1198 2013-07-25 06:21:34 ....A 149550 Virusshare.00075/Trojan-Downloader.Win32.Geral.bphy-279ae5388e8aa757a3f56d00ccd13ff93da6d91cedce6bc4a9528cdd23af5e90 2013-07-24 17:49:44 ....A 149567 Virusshare.00075/Trojan-Downloader.Win32.Geral.bphy-5e4782832b922eabbcde02e0a77fb2d907ae89bb9934ab07697ba18992606a8b 2013-07-25 11:20:08 ....A 15360 Virusshare.00075/Trojan-Downloader.Win32.Geral.bpjr-77809b6bdc327c2ab723f8f7d680a7cf4b79243d73a68551a2f267d23dedfdd5 2013-07-24 11:52:56 ....A 1024000 Virusshare.00075/Trojan-Downloader.Win32.Geral.bpwm-7673f039bbc98bbe8431f93a3d8c5bf910b772c8d15b2c04ee62cc044e6ff931 2013-07-24 08:33:22 ....A 1080832 Virusshare.00075/Trojan-Downloader.Win32.Geral.bpwm-773dd95894b4cb183f5a4c12975cdde1c9f86e8c1afc4531aef38ce5aaf81f5c 2013-07-24 16:43:26 ....A 83656 Virusshare.00075/Trojan-Downloader.Win32.Geral.cmn-4698c061df5c0a92fb811f8fa0029ab70ab8ed80a455fcf15f46534a5b23c361 2013-07-24 18:15:14 ....A 115200 Virusshare.00075/Trojan-Downloader.Win32.Geral.cms-7aefe5c2c81f091f948ef310e8e807670c8449de0605c3e0da2fbb821165d912 2013-07-25 01:40:34 ....A 1040384 Virusshare.00075/Trojan-Downloader.Win32.Geral.cue-82bc57f0308a9d7de373b1f0b80bcf58abf44ecbd30766114a6dee78c53031f4 2013-07-25 01:27:28 ....A 1091072 Virusshare.00075/Trojan-Downloader.Win32.Geral.dgz-1d906bbf06705e0f6a6ae847a59e484dacd0f02aa0d3d70c148dd26c279f05a1 2013-07-25 13:01:00 ....A 143360 Virusshare.00075/Trojan-Downloader.Win32.Geral.dgz-1e9cf0fd7cee3f8f0f9821f5d5d7f98d08b409db2724eb5c06fcc07b4bd734e9 2013-07-24 11:58:40 ....A 143360 Virusshare.00075/Trojan-Downloader.Win32.Geral.dgz-385186de5549a04cbb4d5ec4b6114844356d1b024d88bb7d99e4dea5d90700bd 2013-07-25 08:08:42 ....A 143360 Virusshare.00075/Trojan-Downloader.Win32.Geral.dgz-5fb8a3156e1f84b3ed037def3e702a7c0f694ff7d80775b9fa5b027bbf58ec78 2013-07-24 05:08:18 ....A 1093632 Virusshare.00075/Trojan-Downloader.Win32.Geral.dgz-672a5339876922499770b9fbf577e144547e267e7577bf25a14a4a8c89c010d7 2013-07-25 00:58:18 ....A 15400 Virusshare.00075/Trojan-Downloader.Win32.Geral.dw-4e7689d44a05b8cac57df211ef53a4eeac861ede1fdbcded65d23f9d5bf3ea7d 2013-07-25 01:22:08 ....A 155648 Virusshare.00075/Trojan-Downloader.Win32.Geral.hmh-1f7b366ee0a4f877bb3c7edc41c92686a9d331151cf866e6b168c8c45c1df3c5 2013-07-24 22:18:54 ....A 1098240 Virusshare.00075/Trojan-Downloader.Win32.Geral.hmh-39e6276d12ac8012e3ccdd4d6518fa4aa18eb8b093758daf58c249d71890f72f 2013-07-24 18:17:00 ....A 155648 Virusshare.00075/Trojan-Downloader.Win32.Geral.hmh-5d1a5812c2c6b2d428719761737e325ad512fb14fcc54e002ecb7f7fb8085293 2013-07-24 15:33:00 ....A 977920 Virusshare.00075/Trojan-Downloader.Win32.Geral.hmh-87d569f8de58ee296033eedd2a476501ee43e6324f6f9d1d47bd0c59fcd93a4a 2013-07-24 07:16:48 ....A 103432 Virusshare.00075/Trojan-Downloader.Win32.Geral.hrc-3e2b46c173d1d9f27993114f13da8ed4948e77c213dc2b4cd4c3fa0b4f2809a0 2013-07-24 07:41:38 ....A 34304 Virusshare.00075/Trojan-Downloader.Win32.Geral.hrc-6a131dc1585ad23f26e78151d1005927a859b40bc62c6e4a326cee9baab55f00 2013-07-25 12:48:38 ....A 1039872 Virusshare.00075/Trojan-Downloader.Win32.Geral.hrc-7a6a67510458a948064dc030f8d958b0b194b813b6a9446b0219e6787c36189e 2013-07-24 16:23:16 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Geral.hvz-2c79eb460216512ade0e0909d0efeb3624e08fe315a747ad1f9279dbe0e4d0ed 2013-07-24 05:09:12 ....A 163840 Virusshare.00075/Trojan-Downloader.Win32.Geral.hvz-6b2bee20fe1ce64ccb4bc1d89e1af3d88f90d6ab2fd910b14aa4c33c02e35bbf 2013-07-25 10:16:38 ....A 164864 Virusshare.00075/Trojan-Downloader.Win32.Geral.hvz-7de1760de3614bd3d9498b45add7ff349ee4e874df2b25a396bf840b5d077e03 2013-07-25 09:32:54 ....A 1110016 Virusshare.00075/Trojan-Downloader.Win32.Geral.hvz-7e5417f0ba71d28b2913d4fc689dc286ccc4c3226f3e07e85f4ea91189b03d18 2013-07-24 23:40:36 ....A 68104 Virusshare.00075/Trojan-Downloader.Win32.Geral.iib-3a22e87785a95879866a52f24c030a70e59f4b24271199a92afb867a41f35d93 2013-07-24 19:35:32 ....A 1079808 Virusshare.00075/Trojan-Downloader.Win32.Geral.iib-4b0dee43bd8313db9cf0fdedab6ebc231cf2971652516c89bf0c48993950a659 2013-07-24 07:15:32 ....A 68104 Virusshare.00075/Trojan-Downloader.Win32.Geral.iib-5cd3d4174b4fdba1c4341e0f1c338b999b05bb61fcb9f7fcf784753fd57e79d2 2013-07-24 06:05:50 ....A 1015808 Virusshare.00075/Trojan-Downloader.Win32.Geral.iib-68b91d63a31fb027a06a830308b0eb85d2af4d8d4545fcbbc20311624b005381 2013-07-25 01:03:38 ....A 1018880 Virusshare.00075/Trojan-Downloader.Win32.Geral.ikj-2cdd772526be793fb9e4d667d6146485a64453d2171a0ccc28509a7076dc43da 2013-07-25 06:59:46 ....A 72200 Virusshare.00075/Trojan-Downloader.Win32.Geral.ikj-39df02769ff44a4aca89a13dd573f7755aa79133a14c32d6870c3c987bf2434f 2013-07-25 13:57:42 ....A 1018880 Virusshare.00075/Trojan-Downloader.Win32.Geral.ikj-5e8d61f7f3cca24be0b6b6788ce00c3eaba56bc0ebbbe3f1db083dac75fa90aa 2013-07-24 19:42:52 ....A 1018880 Virusshare.00075/Trojan-Downloader.Win32.Geral.ikj-686515ff7164e619c4ceffc4dfa68a0c4a60546faeb8aa7a3c5d57551c615f02 2013-07-25 02:00:50 ....A 1019392 Virusshare.00075/Trojan-Downloader.Win32.Geral.ikj-6c38fc679de4d8ecda4196e2ed3b08212612b8dde5a54e2483318b2f6444f956 2013-07-25 16:03:54 ....A 225461 Virusshare.00075/Trojan-Downloader.Win32.Geral.ikj-7e121411e3696535aa0df220fedc8056f27dd69d4f495b53ac798c1d868da8a0 2013-07-24 10:20:36 ....A 1019392 Virusshare.00075/Trojan-Downloader.Win32.Geral.ikj-8bcfbbbaebdd0d2ca65033dda372b1537ae6ed254ac98f581eae7961f385f813 2013-07-24 17:51:06 ....A 14848 Virusshare.00075/Trojan-Downloader.Win32.Geral.iom-57ed4a1d7c1fecdc937b58a62e8d38f99607bb8afc3c76dc5c88c49a8a8a2dcc 2013-07-25 14:40:14 ....A 137336 Virusshare.00075/Trojan-Downloader.Win32.Geral.jpz-2f142860fae0acd38f900305f586e161d458a287655ae9f08cd6dc4f4f61a580 2013-07-25 02:01:26 ....A 141294 Virusshare.00075/Trojan-Downloader.Win32.Geral.jpz-6aa89eaaaed6acf0a6043a1826a7bcfe9b1c8e9b0577f529392c9f3d1bba441e 2013-07-25 02:03:12 ....A 137336 Virusshare.00075/Trojan-Downloader.Win32.Geral.jpz-783bb9235cf92cd8d0b6c8e683788b2980f66b475d3be16a0a35e4423a20cb68 2013-07-24 13:46:18 ....A 137374 Virusshare.00075/Trojan-Downloader.Win32.Geral.jpz-7a6742c1305fdb2cb4a005862bc7b337bf6544ea29710286da3e8c56f676f0cd 2013-07-24 19:14:34 ....A 124882 Virusshare.00075/Trojan-Downloader.Win32.Geral.jpz-8918be086ed8fb37dfd962bd71a2874db964b38397f2e2c6a4b44ba50f847db0 2013-07-25 00:51:00 ....A 135168 Virusshare.00075/Trojan-Downloader.Win32.Geral.jqq-5cb752440a9c504e18f2c0ace2d90b36d8ff83c8fde5d1c282d20a7d6af1e10d 2013-07-24 00:58:36 ....A 135168 Virusshare.00075/Trojan-Downloader.Win32.Geral.jqq-794c9789709aa08aa56d76e270f16e7b94871323dff5b41e9e594418b3891202 2013-07-25 09:46:28 ....A 131072 Virusshare.00075/Trojan-Downloader.Win32.Geral.jte-7e10effded417f110002bb51801a21a87356caafa8ba0097867986d0dee2976f 2013-07-24 02:13:36 ....A 95744 Virusshare.00075/Trojan-Downloader.Win32.Geral.kq-7c9f5b0f7e50db4e5791ae39ba5481855d4b1af246af77a8225c9b7b19ebb0d5 2013-07-25 06:32:16 ....A 143360 Virusshare.00075/Trojan-Downloader.Win32.Geral.nca-2c45df4a5c9324f3f5d2f9ed4e1c3c959f18b37abf8960ebeee58a36b4e99103 2013-07-25 06:22:36 ....A 17668 Virusshare.00075/Trojan-Downloader.Win32.Geral.nca-6a5c9c84f247c9c1e7f0df247dd27be85ce189e8acf89afb4fa1c9a98afa0265 2013-07-24 03:48:00 ....A 17668 Virusshare.00075/Trojan-Downloader.Win32.Geral.njy-6b486287d001a9c967d29a96db9d4c385ff0dc75d42e49469f16f0b312dbdea8 2013-07-25 10:16:54 ....A 151552 Virusshare.00075/Trojan-Downloader.Win32.Geral.njy-7dff522f784ec0974e5aea72f75d49c13c8c6f7437cf30f86c5006732aa83cc4 2013-07-25 08:28:36 ....A 18018 Virusshare.00075/Trojan-Downloader.Win32.Geral.njy-8c8958075f7d97bca18b94d25a0e4103c2f16c80bd9b7cfdb2b9f84f32f423b6 2013-07-24 18:42:40 ....A 17481 Virusshare.00075/Trojan-Downloader.Win32.Geral.nki-38e6bfaeb5cca0dd1c0bd52dc56ff9f241451f2711305470ac093364f1dfa8eb 2013-07-25 06:04:06 ....A 14402 Virusshare.00075/Trojan-Downloader.Win32.Geral.nnn-4c968d77c41a84322d7831332084eb553b253ef041382da88cbf95a4733bebf2 2013-07-24 17:30:00 ....A 97800 Virusshare.00075/Trojan-Downloader.Win32.Geral.oe-1febda84cff63541aa3733929371aa75c4661fad35b9b1b0e5de4ecf10449ea1 2013-07-25 07:01:32 ....A 97281 Virusshare.00075/Trojan-Downloader.Win32.Geral.pn-77e5bb7ee3f5e38de4b77c9ec35cba469c4bfaa02bd4e58b5a5293b246f470e3 2013-07-24 08:56:32 ....A 188416 Virusshare.00075/Trojan-Downloader.Win32.Geral.qtk-2ef1edc4b3bff2fd9162841a9c1755a044d5992b0518fbd1e11ad17177636237 2013-07-24 20:44:26 ....A 16384 Virusshare.00075/Trojan-Downloader.Win32.Geral.rco-847ed15fb054bb99f02f7b28ba02cafab6f35fcb7684738739bf7fca984d8544 2013-07-23 23:42:50 ....A 192512 Virusshare.00075/Trojan-Downloader.Win32.Geral.rjo-4f025acab007399ee5d54d4de5cebf6cf16ada3830d1d094d11c91e73701cc01 2013-07-24 09:03:10 ....A 201424 Virusshare.00075/Trojan-Downloader.Win32.Geral.rnb-5c4e63b95fbb4ec7aaaaa4d87acdaa2f2708cdfbc7e9b846af8cdd7f1d2f2a76 2013-07-24 00:26:26 ....A 192512 Virusshare.00075/Trojan-Downloader.Win32.Geral.rnb-8aff3e4c27f60e6fe9c1b0bc44c0091aa350af42537515e4a2160773b8f46d19 2013-07-24 14:46:38 ....A 38399 Virusshare.00075/Trojan-Downloader.Win32.Geral.rnu-4f3c28f941e735b72d9f6dbfcbccc2c0a2a713d428ad32a9287a060fbb89d45e 2013-07-24 09:21:10 ....A 352256 Virusshare.00075/Trojan-Downloader.Win32.Geral.rnu-8a7d5fd119e9e59b18812bae4deb48b96b78c65c059bbe322a82ad1d58ffdebe 2013-07-24 13:10:06 ....A 97800 Virusshare.00075/Trojan-Downloader.Win32.Geral.rr-6526853c74fdeb7d8f0a69a1a178e14733311dc48710c55ac842d8f6ad897428 2013-07-24 18:18:10 ....A 192512 Virusshare.00075/Trojan-Downloader.Win32.Geral.sco-2f6f786acb3d1648f17a0dff8ad653300dbb257e6cbec58818f1fb90f2a1f2e6 2013-07-23 22:30:48 ....A 192512 Virusshare.00075/Trojan-Downloader.Win32.Geral.sco-79c2778db99508d0472d0a22c1c3a22de62c3c2a776533030683d13adc5f3e8d 2013-07-24 13:40:24 ....A 208896 Virusshare.00075/Trojan-Downloader.Win32.Geral.sig-57c95c818b68a599db28e4c623222b91f0266537ca762f7faa892ca9ba674c68 2013-07-24 12:40:12 ....A 1149440 Virusshare.00075/Trojan-Downloader.Win32.Geral.sig-5b5f53a1cd561c977299f32ba2c2d00b715f8fb6e7b943d9ba5c40a3c60a28e7 2013-07-25 10:22:52 ....A 40263 Virusshare.00075/Trojan-Downloader.Win32.Geral.sig-7f19006aca116f07c3b4cb1203a716380509e0a409268fd0f82a29551231b796 2013-07-24 17:35:50 ....A 1154048 Virusshare.00075/Trojan-Downloader.Win32.Geral.sig-8c3665ebc0dea9242b6fb60081b2d566b14427ca0fefe04dbab87be094e8960d 2013-07-25 12:35:16 ....A 44535 Virusshare.00075/Trojan-Downloader.Win32.Geral.ssc-2a5032c32a61c2039687a25111554930c87006a0e38b0df13fc5ed469a62551f 2013-07-25 00:58:06 ....A 978432 Virusshare.00075/Trojan-Downloader.Win32.Geral.ssz-7ae2e5421f72cf1dc9b7baa94d15827f8109cb19563a5f2de120f0877813e1ae 2013-07-24 01:00:22 ....A 1157632 Virusshare.00075/Trojan-Downloader.Win32.Geral.ssz-83fcec4dbf0105db51c00e30325af2adba1ca6466d356daf41dee56ff89aeea7 2013-07-24 01:33:52 ....A 978432 Virusshare.00075/Trojan-Downloader.Win32.Geral.sto-2d3672bad17eefc17df12a827a916983835a56580ec0264666b07eeb328ceeab 2013-07-24 16:01:34 ....A 978432 Virusshare.00075/Trojan-Downloader.Win32.Geral.suy-67ef602bcf7c4421f03bc4224b3e3d95acbecd92ff8c1f80db11c85d66b41277 2013-07-25 08:58:20 ....A 16384 Virusshare.00075/Trojan-Downloader.Win32.Geral.sva-2ff6791f3132dcd98a44df973cbe934b639dac279c4b0feb03b3fc6e7b86a0aa 2013-07-25 08:06:26 ....A 1153536 Virusshare.00075/Trojan-Downloader.Win32.Geral.svg-2f9c5e4f2ddd0c0cad6f6e6556bce79531ca9688309c00e38cb3820b1a5a0c74 2013-07-25 09:57:48 ....A 1129779 Virusshare.00075/Trojan-Downloader.Win32.Geral.svg-5f65d848618939005f4bb00d317df9dbf5b637f2e0089537b2d7ff1d124d9d10 2013-07-23 23:45:40 ....A 192512 Virusshare.00075/Trojan-Downloader.Win32.Geral.svg-8c30151e94c83aabd9477d4df719b2eb757a46c9e680931c55f30ee6228d3ff3 2013-07-24 07:52:34 ....A 192512 Virusshare.00075/Trojan-Downloader.Win32.Geral.u-3d69d28cb3389c9effafaf684ef146b3e5b87a12a5b87133dae639cfd1ff63f5 2013-07-24 19:12:14 ....A 1143808 Virusshare.00075/Trojan-Downloader.Win32.Geral.uvu-48e9121ecfe90ee973481fbcb28f75e4e788768f3dd4a6038966a87cf5b6f85f 2013-07-25 08:45:48 ....A 204800 Virusshare.00075/Trojan-Downloader.Win32.Geral.uvu-4fc87ae5b659ba84b19820f735fa1d6ef0af7e7ad160508cdf533f30259a39fc 2013-07-25 07:23:48 ....A 208896 Virusshare.00075/Trojan-Downloader.Win32.Geral.uvu-5d94c5a47f52cd8193fd5627171d0dd44696988757d4c26f1dad1549d4cd2316 2013-07-24 18:38:32 ....A 208896 Virusshare.00075/Trojan-Downloader.Win32.Geral.uvu-6c41375a0bcf6f232324e3377dcf578a081f43e38ea760956c86e873772dff6c 2013-07-24 23:03:34 ....A 208896 Virusshare.00075/Trojan-Downloader.Win32.Geral.uvu-7bd0719642b42df9e6ff1fe95c7b024dfc378e22ae094d7a3fea83cfa8488d5c 2013-07-24 00:26:40 ....A 1143296 Virusshare.00075/Trojan-Downloader.Win32.Geral.uvu-7d7aa90686076f204819ec54ebc5908f583fde3a8e6bb3aca39d9d27391f64a3 2013-07-24 06:39:16 ....A 204800 Virusshare.00075/Trojan-Downloader.Win32.Geral.uvu-84eafa1d2acc2e542e727afa23ef542937df9ba0eaad9c693d9c6ce75e8a7b60 2013-07-24 23:50:00 ....A 192512 Virusshare.00075/Trojan-Downloader.Win32.Geral.vml-4e1d657dcd1c17cf37758d23b3e7be5c69d65922674c8d96569874c6ab10c5f8 2013-07-23 23:45:38 ....A 42904 Virusshare.00075/Trojan-Downloader.Win32.Geral.vml-59e37593577d46c9d9ed1ed1c583bcfa7c3cbcc1b5900237a9572f709fa2811c 2013-07-24 03:09:34 ....A 208896 Virusshare.00075/Trojan-Downloader.Win32.Geral.vng-3f38621e491034285993ce1bbcfed31d0ae4273b3f635f0be1ce0d2c75dfdb0f 2013-07-25 00:39:48 ....A 212992 Virusshare.00075/Trojan-Downloader.Win32.Geral.vng-47baf84f7036f8002ee1b5e0881bc180eba61ae4489f2cdc26678e12207c71bc 2013-07-25 15:05:00 ....A 212992 Virusshare.00075/Trojan-Downloader.Win32.Geral.vng-4b1378e98582f572845b8e96e2c29082719bc051ef0f4522bfd46bbb77d0e683 2013-07-24 10:49:30 ....A 208896 Virusshare.00075/Trojan-Downloader.Win32.Geral.vng-5e91e17eecb85e8d0e841ecb0e3ad6778d0bbcc6862fecfe240bf74286317ad7 2013-07-24 22:56:52 ....A 208896 Virusshare.00075/Trojan-Downloader.Win32.Geral.vng-64527768e0518661ab38987a4635e702683cb449769d15307bb07c46c4f6fbfc 2013-07-25 12:50:42 ....A 208896 Virusshare.00075/Trojan-Downloader.Win32.Geral.vng-68c46c0de5f0ea1e7c9654d9c5760db8e2bec9cede0172b8d4c120a0f2d22e6f 2013-07-24 06:38:18 ....A 208896 Virusshare.00075/Trojan-Downloader.Win32.Geral.vng-6be9dfa1cacb56afe9868fece09bb4cc989f175992fc0d487ddfe48833150908 2013-07-24 11:13:38 ....A 208896 Virusshare.00075/Trojan-Downloader.Win32.Geral.vng-6c6a54ee6c8ee5c63fa145deeea6d7f82d07846135ac55ff97f76883d32d34c5 2013-07-25 15:56:48 ....A 208896 Virusshare.00075/Trojan-Downloader.Win32.Geral.vng-8564f6a7e05d0a17475deb070746a5b55b04d1a898bf0f565086efe50d109455 2013-07-24 17:50:40 ....A 217647 Virusshare.00075/Trojan-Downloader.Win32.Geral.vni-6cec1e4211c83298d2948521b92dae50ba7ee7d2a78e7d8eb0f6bf2493cf972b 2013-07-24 16:28:26 ....A 58368 Virusshare.00075/Trojan-Downloader.Win32.Geral.vnk-26b63145183cd1d309ad7478ec568920660f33c0db508224d52c3dcef0367e5d 2013-07-25 13:40:32 ....A 58368 Virusshare.00075/Trojan-Downloader.Win32.Geral.vnk-3df274d7cdac741f4de4215f40ad31f890cccfa643aa39344881362626b254a9 2013-07-24 23:46:42 ....A 25088 Virusshare.00075/Trojan-Downloader.Win32.Geral.vnk-4b68462be6259427c10e7fbca0561db0227cd6a7db046c492c6ae52b3c73c975 2013-07-25 12:17:46 ....A 216961 Virusshare.00075/Trojan-Downloader.Win32.Geral.vnk-579faf52264f5296ea59fe70bc0c3f188d91abadaf710ef84ddb942732d44f40 2013-07-24 12:57:06 ....A 48640 Virusshare.00075/Trojan-Downloader.Win32.Geral.vnk-66052457669e437ae8d54bcb984977c411f5e39411f78d42474c6235e31896a6 2013-07-24 14:47:18 ....A 25088 Virusshare.00075/Trojan-Downloader.Win32.Geral.vnk-75a1854527f88343adcc30afbf4e563840782e1435c23b009ac126b62a868cb8 2013-07-25 07:50:08 ....A 58368 Virusshare.00075/Trojan-Downloader.Win32.Geral.vnk-794eb1707ea9795a534d24a8f29d9a838a3fe926b80c1dc39f06588471b9c678 2013-07-25 13:40:00 ....A 1011712 Virusshare.00075/Trojan-Downloader.Win32.Geral.vnk-7a618fa43aaee1e3ece16e85d5770bfb6788d6bfb62d4028d746bafae99f0e87 2013-07-24 08:03:46 ....A 474379 Virusshare.00075/Trojan-Downloader.Win32.Geral.vnk-86283ba1fe3c14bd5027f3d1ddc2861ebf045401af30c9311f01614cc96f7f4a 2013-07-24 17:09:10 ....A 64715 Virusshare.00075/Trojan-Downloader.Win32.Geral.vnk-864588ca820e9ed8e5b146d6fa23995cf8332147dd4562ef8a45e5fe125f0b31 2013-07-24 17:11:40 ....A 25088 Virusshare.00075/Trojan-Downloader.Win32.Geral.vnk-876ec06453622640e81032ffcb7e19a5b5ae438786d4dc5d4889d60314c80a96 2013-07-24 17:34:28 ....A 48640 Virusshare.00075/Trojan-Downloader.Win32.Geral.vnk-87f940cfb5a33c9822b66f11bb8c77a8cc22d819246d7da27df24cfa2cf45102 2013-07-24 04:32:24 ....A 79420 Virusshare.00075/Trojan-Downloader.Win32.Geral.vqq-7bfdd22cda80102a5b903fc10ebf7748ed238702cd42595d27c477439a61d47a 2013-07-24 22:06:38 ....A 31884 Virusshare.00075/Trojan-Downloader.Win32.Geral.vvw-3e2795dac6da5f7adae269653a17f048fd8bb654b7ba9dd77af7a483e659c9fe 2013-07-24 15:33:44 ....A 9466877 Virusshare.00075/Trojan-Downloader.Win32.Geral.vvx-3e299241f3a6f8cc4327c476d85b765c1ae1ad12b68c1a45c6ad6ec0644f76be 2013-07-24 18:26:48 ....A 76042 Virusshare.00075/Trojan-Downloader.Win32.Geral.vyq-4e2e721f2a174fabcdbf2e9ce2349d744d8c03e7c4a766617391a08949bf4b4c 2013-07-24 13:00:44 ....A 79890 Virusshare.00075/Trojan-Downloader.Win32.Geral.vzm-275cc10311413ed06fc4daca102ea878d0c4a88337ebbe629e4be093e9553c1c 2013-07-24 20:19:36 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.Geral.vzm-295613719c4e1937cf3cc539c5eb8465e4d2c183e424a2bfde0c79637cce8354 2013-07-24 21:39:32 ....A 83760 Virusshare.00075/Trojan-Downloader.Win32.Geral.wct-2eb520e5c7978e2caa97ea82c2c843830c183289bc1b467f24c1185ac6519741 2013-07-24 00:11:20 ....A 9467901 Virusshare.00075/Trojan-Downloader.Win32.Geral.wde-4a9cf0a1b81fcd83ebc8fb9399c9d570e2ec304622e148a5ba4e75fd33dad25b 2013-07-25 09:43:10 ....A 149504 Virusshare.00075/Trojan-Downloader.Win32.Geral.wex-2fb90ff8b894b8807254885de839e7f5bf486c6f86902a6219828dc90b1b1a13 2013-07-24 20:59:30 ....A 22528 Virusshare.00075/Trojan-Downloader.Win32.Geral.xit-3d4e0415c93306cd8597fcea386a5e7784c9b147fec378c104fc2c1e61992c91 2013-07-24 12:58:30 ....A 26624 Virusshare.00075/Trojan-Downloader.Win32.Geral.xit-56c220c8a94eab6658a740f117377cf3fa28baef5ad7ae133752f90eae0febcd 2013-07-24 01:32:24 ....A 22528 Virusshare.00075/Trojan-Downloader.Win32.Geral.xit-59a0617c43b337973e677665cf381bedf8ebdc2cabe6f265bb50afd792401a02 2013-07-24 20:04:28 ....A 22528 Virusshare.00075/Trojan-Downloader.Win32.Geral.xit-657e9e6be765dbf483a7e5838be2d163388aaf9b44dcc48df82b5663a808880b 2013-07-25 14:08:46 ....A 25088 Virusshare.00075/Trojan-Downloader.Win32.Geral.xit-6bf713e5a604ad2691b376642ba593f1fbc853767d07ef3d3459f122d9cebb4b 2013-07-25 08:54:44 ....A 180224 Virusshare.00075/Trojan-Downloader.Win32.Geral.y-5f8900c2b2c0a6215562e97ca0c6cd1003acc3fcfabb2cc0dc4a341a89b7ec5c 2013-07-24 05:10:18 ....A 180224 Virusshare.00075/Trojan-Downloader.Win32.Geral.y-6619c2b26524a7bb170335c2d9b3eedeb101df7957763c60e7cff85f5b225288 2013-07-24 17:26:32 ....A 74276 Virusshare.00075/Trojan-Downloader.Win32.Geral.y-6cc40bf1ad5f9bfa8fd623aaeed932d87ac87dda9a4c56dbf115b74d0f3bbf88 2013-07-24 18:44:16 ....A 74276 Virusshare.00075/Trojan-Downloader.Win32.Geral.y-78c26971e4d2e22aad839663bbdcd42358f07a386957e799bc4a5fd2cd69efcc 2013-07-24 09:01:16 ....A 180224 Virusshare.00075/Trojan-Downloader.Win32.Geral.y-890327864fa138bfa5bffb96ac17eaa83f0b12c34d6e58594c380f8ce175f2bf 2013-07-24 20:08:26 ....A 51200 Virusshare.00075/Trojan-Downloader.Win32.Geral.zyo-1f155a7991b7dcf84d104614dde552880d896507b82c55901839173b857258cc 2013-07-24 06:25:26 ....A 122368 Virusshare.00075/Trojan-Downloader.Win32.Goglup.ak-2baa74eb77453b3b2e030b28587641904a936ba01769b6b0a72876fb549d6c80 2013-07-25 09:46:32 ....A 122368 Virusshare.00075/Trojan-Downloader.Win32.Goglup.ak-2ff3d635b25774f80a169b7e71b8e39ebcce8b29013d083903ff679441526735 2013-07-25 06:20:06 ....A 122368 Virusshare.00075/Trojan-Downloader.Win32.Goglup.ak-3cf016e21b60c8494d46607134b99e2a01024b8e76242e5c898749962c98b42a 2013-07-24 17:02:02 ....A 53601 Virusshare.00075/Trojan-Downloader.Win32.Goglup.ak-3dbfcb4ee263e7a707b4a11e82c2bccaf046b606e07fa8d08da1127b271d1d0b 2013-07-25 08:06:08 ....A 128070 Virusshare.00075/Trojan-Downloader.Win32.Goglup.ak-6da251a5e21071bb9cdeb3e9c09870c5a9e75205065f29e81060f539e3cf8f1f 2013-07-24 13:38:58 ....A 296960 Virusshare.00075/Trojan-Downloader.Win32.Gogogovb.afm-5ea027d7e0c539e121438f49a1de2007bd7da9071324e30d9d69a76b269c4139 2013-07-24 02:29:50 ....A 299724 Virusshare.00075/Trojan-Downloader.Win32.Gogogovb.lk-6955bfb0dce44ad5feea1a8deaec845c66dbc8c84153b3d9acab501d505af132 2013-07-22 08:47:16 ....A 37207 Virusshare.00075/Trojan-Downloader.Win32.Goo.fa-3d803446a7387e113ac7f87ab91e03a4869d9accc4465f0453a5a2c54bf5068c 2013-07-25 07:14:44 ....A 18944 Virusshare.00075/Trojan-Downloader.Win32.Goo.jv-371c4edbd4a665ac377c0d73b3c040d9dea0ff53b31bdcb47a39c58acfd00ed6 2013-07-19 11:16:48 ....A 18944 Virusshare.00075/Trojan-Downloader.Win32.Goo.jv-6de2902ad3553292e7b3807d4cd1fa7ff57d014148be79daf40ba1d93ceb017a 2013-07-19 18:21:22 ....A 18944 Virusshare.00075/Trojan-Downloader.Win32.Goo.jv-ad933102e93739f0f6c655af94c86cb35ba8f458ed11ee71bb5e207547fd7991 2013-07-24 22:53:46 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.Goo.t-3fe6a91b3d6fe323ea6b46dbeac44e2b1ddde3cfda3da67d075340e746cd0065 2013-07-24 14:51:34 ....A 50433 Virusshare.00075/Trojan-Downloader.Win32.Goo.zdf-3f4b46518e454d7e1228b4d9be3cb493b06605fe23679e51aa2c5e803eea5a2e 2013-07-24 01:48:34 ....A 40960 Virusshare.00075/Trojan-Downloader.Win32.Goo.zdp-7d3ed530f5db3d1c11b69f5c8c61ed2e2505fdfb183f0b575ee1f05aaa5c1894 2013-07-24 05:28:30 ....A 53175 Virusshare.00075/Trojan-Downloader.Win32.Goo.zef-681952046270856a0cd093f0edd4a2c7464a62a6dc82f8985ddf146b44ef719e 2013-07-25 12:27:26 ....A 53190 Virusshare.00075/Trojan-Downloader.Win32.Goo.zfl-848279d9c412859adb70269bf5f373c4d76881cf2e1eab2679f48be0a6f97f57 2013-07-25 11:24:52 ....A 53104 Virusshare.00075/Trojan-Downloader.Win32.Goo.zgc-37652a409ff67c7adc0f228bae52b099aa811ba19bb0ef46ef0c9b6390ddb930 2013-07-24 08:00:06 ....A 50626 Virusshare.00075/Trojan-Downloader.Win32.Goo.zgj-49d5769effcdd56580701f2367bbae26230c379984fb00f644c0c1c06bd373fe 2013-07-24 18:12:36 ....A 82944 Virusshare.00075/Trojan-Downloader.Win32.Gunix.a-4c5fb19079dd0a09cc2cb9c05c2802c0ad10e9b1ea6091ae799eef1810b2afa2 2013-07-24 16:34:10 ....A 17408 Virusshare.00075/Trojan-Downloader.Win32.Harnig.al-4df27bbfc66acce8b5a5f6b8900eddf6250818860af3ecceff8965185e7017f9 2013-07-25 06:59:30 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.Harnig.bq-661de33f0c50e83d616194f7dd9d74f3603e59bf91a32e9bb52beac9f2e715d6 2013-07-25 00:58:20 ....A 5529 Virusshare.00075/Trojan-Downloader.Win32.Harnig.bq-769c30d06385d4c22235900bff8ed1f848ba511066ef3274a5e219736a29cba4 2013-07-25 14:53:00 ....A 20480 Virusshare.00075/Trojan-Downloader.Win32.Harnig.cu-5b67c456e87b398448c867b2a0fdacaa43e9ae83a51aa48521b24dd41740d19c 2013-07-24 23:47:56 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Harnig.cu-687166a7c56602651f9227b043df5fa5bb893568f6d1ccada101bed861648a8e 2013-07-25 00:11:30 ....A 9291 Virusshare.00075/Trojan-Downloader.Win32.Harnig.dk-586757a13d486fd880108216a92cb999ff98142ac0e5252159d879d10ccf0ce9 2013-07-25 07:52:42 ....A 16896 Virusshare.00075/Trojan-Downloader.Win32.Harnig.f-5f80a8e9da6ddafd2e0f0971954e6e0b3376e56c89064d9aa1ca89c52b650a9f 2013-07-25 00:50:22 ....A 14336 Virusshare.00075/Trojan-Downloader.Win32.Hilldoor.b-73bbed4ab220426ce94ed3177cc3d14f02f9b3eb6aa14ec07c4142e8fe5053ab 2013-07-23 12:48:46 ....A 146944 Virusshare.00075/Trojan-Downloader.Win32.Hmir.afh-4fdd616ed0ba66e1b5c0be702e2f3f151f984dcb28aed851f0158822a0fa9e91 2013-07-24 01:15:26 ....A 147968 Virusshare.00075/Trojan-Downloader.Win32.Hmir.cdo-85ae10617f4cb5e63be749a641fe795d6efff78f0920663188d2deac890ddb89 2013-07-25 14:58:02 ....A 159744 Virusshare.00075/Trojan-Downloader.Win32.Hmir.dkq-5bd7d47612d3c006c4f65606e6326a99637869bea665b80bc7ca4dc5ace634ea 2013-07-23 12:22:16 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.Hmir.vyk-9ec01d4f136a7f6d0f3e233c0c853b0d7eccf92a5c01b94ff4cbe875d8634bee 2013-07-24 08:58:04 ....A 27584 Virusshare.00075/Trojan-Downloader.Win32.Hmir.yu-4a642a202307e6636e779b8d6d4e4fcf6c55bb8d996f7e7dcfa61470baa86014 2013-07-24 12:37:32 ....A 2323968 Virusshare.00075/Trojan-Downloader.Win32.Homa.ahx-672975e9a761946b5c6372727f37df9ed41b218abfa8602ba3bdbc6bbce27fd7 2013-07-25 09:25:06 ....A 448000 Virusshare.00075/Trojan-Downloader.Win32.Homa.aup-8d772f61d28b53e947d04deb0dbcfd6d36d26841d76e9348643f53bd161f9a35 2013-07-24 22:11:10 ....A 1219584 Virusshare.00075/Trojan-Downloader.Win32.Homa.bnq-37f2945b1787c866a5030391f5e61d3c540c7f72885707bf5185f0f6521438cb 2013-07-25 06:30:18 ....A 1378820 Virusshare.00075/Trojan-Downloader.Win32.Homa.bqa-752a42f92e17a866aa15c7cf264e52e970ef13f6ead476da5a8d4011587c0009 2013-07-24 01:45:36 ....A 7925760 Virusshare.00075/Trojan-Downloader.Win32.Homa.buf-831686d938090b2e402fc2a127217af655bd16a3098d932fe0a25af8347a216b 2013-07-25 06:56:22 ....A 995328 Virusshare.00075/Trojan-Downloader.Win32.Homa.chn-4caee302a22130e65b3b6ca33f34026a910ab773da09d522d73fe04611d569c3 2013-07-25 08:22:48 ....A 1128387 Virusshare.00075/Trojan-Downloader.Win32.Homa.ckh-6d8b5f4210289e6b6a309ecf1c7d381fc5e88bc82c0d3d37686d82550b195a34 2013-07-25 01:15:24 ....A 1747222 Virusshare.00075/Trojan-Downloader.Win32.Homa.d-7c43b5949f67e7db3aca0ae340cc9b2da46a7ece79b64f68c734a4e62abc6253 2013-07-24 16:49:18 ....A 509632 Virusshare.00075/Trojan-Downloader.Win32.Homa.dki-4b4b1e8206e485841302513a1ef12c5e0c64d9acb72753cb2da19c0e17007591 2013-07-25 15:16:52 ....A 448512 Virusshare.00075/Trojan-Downloader.Win32.Homa.eca-3fdfa7d3d90d9c914080ee8055ec749b57a16c4f6b13ad80a81e9de750895ef2 2013-07-25 10:32:10 ....A 611328 Virusshare.00075/Trojan-Downloader.Win32.Homa.ehg-7eb0ef8099414d7e429324eca7170c09c651803dbe79d6ce17f3e36393431d75 2013-07-24 10:00:36 ....A 447488 Virusshare.00075/Trojan-Downloader.Win32.Homa.eid-2c4b5745fd5f6655b9e85cddf6720d0495e95ae0958bbbf12b2ef5014272e30a 2013-07-24 01:26:50 ....A 447488 Virusshare.00075/Trojan-Downloader.Win32.Homa.eid-69994bead68f966ec155f2d0a5da3c4cf782c998695a63d03aafd08f8b9d564e 2013-07-25 06:44:58 ....A 58368 Virusshare.00075/Trojan-Downloader.Win32.Homa.fgl-4cf21538d7d6035f6561feb3bdcebd196329b3853e2f88c35de6c85e35616773 2013-07-21 17:47:12 ....A 1342464 Virusshare.00075/Trojan-Downloader.Win32.Homa.gak-7f73ddd4bfa806231ffc98ac0e4d582fb5288c597b13f3645e1a394901fe82b6 2013-07-24 22:41:06 ....A 110592 Virusshare.00075/Trojan-Downloader.Win32.Homa.jl-49e1ee83e021cfdd3ee44782cbb502bc880bedd93cd308a9a24b1ed8cae9bb96 2013-07-24 20:18:22 ....A 110592 Virusshare.00075/Trojan-Downloader.Win32.Homa.mr-4dfa1b212d20693cada8d81d2cf4da3e92482a9aef3763ae0a2ce0df0ca372d4 2013-07-25 06:28:56 ....A 399360 Virusshare.00075/Trojan-Downloader.Win32.Homa.pro-56ac8c6643962bdb2b9f54ec28da9390b78a5760f4810500c97d11d7154641ed 2013-07-24 12:49:08 ....A 700928 Virusshare.00075/Trojan-Downloader.Win32.Homa.pyq-79609376eeb63a3d67d3ef3d1e133325d75d8aeaa035dba5c63fa73d1c0bb6fa 2013-07-24 01:12:28 ....A 701440 Virusshare.00075/Trojan-Downloader.Win32.Homa.pzz-767bcfd7b269dbdc050f8632d60bbd45c884f4b099ba3661709746bd2d237463 2013-07-24 18:30:50 ....A 7120384 Virusshare.00075/Trojan-Downloader.Win32.Homa.vkk-68f0ed287e57e1d375eb31e16090ff4b70eae35d4720fee133319e92197ac3f8 2013-07-24 09:28:16 ....A 110592 Virusshare.00075/Trojan-Downloader.Win32.Homa.vqm-7aec363c7b6731a1c753f1b8a6205558f2de44fa67e4fa48a743560562b8ecbe 2013-07-24 21:30:16 ....A 534016 Virusshare.00075/Trojan-Downloader.Win32.Homa.vsg-28510374499ff12cc30dd28db6c59ccd9eb15e809f94098df884af86282a6daa 2013-07-24 15:36:10 ....A 537088 Virusshare.00075/Trojan-Downloader.Win32.Homa.vsg-7d6900aa2f415661fb1b852972dead3e9b9984aed544f134ba46a58cde8e3d9f 2013-07-24 21:08:10 ....A 445952 Virusshare.00075/Trojan-Downloader.Win32.Homa.vth-5bd42c5593a281f220a5903ec9dfce6758b30a5af4734c015d8ff9d178b8d1eb 2013-07-24 06:36:30 ....A 123392 Virusshare.00075/Trojan-Downloader.Win32.Homles.e-87b2740152c4eaa1dd93d632b283c8b7b15fc773313f15157127e1cdf5b1bdfc 2013-07-24 18:17:32 ....A 118784 Virusshare.00075/Trojan-Downloader.Win32.Hopa.e-7bbbede3350bb261e453b75d11ff24e5939705950e164c57972c3a2747febd18 2013-07-25 13:31:10 ....A 118784 Virusshare.00075/Trojan-Downloader.Win32.Hopa.m-875bcafda14f57b13a88c4bd2138ca6543dbe61c3c5e2b511802835b84b229d1 2013-07-25 09:42:04 ....A 1038848 Virusshare.00075/Trojan-Downloader.Win32.Hover.aa-7f0a38b3ed3bf5a3b5830b671946ee48d79b7e8a2c97a78e1e0d41766205f7ce 2013-07-24 09:51:54 ....A 114688 Virusshare.00075/Trojan-Downloader.Win32.Hover.ae-4bd19b9352bf53d2f583fb3e0622227f51d83e442640ac2d972a63bfa4189876 2013-07-25 00:52:48 ....A 114688 Virusshare.00075/Trojan-Downloader.Win32.Hover.ae-850a341a0dfea137650ad984e32c510bba0b62812914aa4b8525d094051dab41 2013-07-24 11:12:08 ....A 25088 Virusshare.00075/Trojan-Downloader.Win32.Hover.av-2a53101b352b043150732a717e58317f9c0b57e9736260688547b5b797bfecf5 2013-07-25 13:45:12 ....A 75268 Virusshare.00075/Trojan-Downloader.Win32.Humor.abe-73bd28c6af9a2f6dd4c74cb273ecb9c9bd11b8db0c0029bde9c7a55c50ae7742 2013-07-24 20:50:42 ....A 13824 Virusshare.00075/Trojan-Downloader.Win32.INService.gen-274e75564209584d655ed0037107010c107b8fb13029746372256abb56acf3c2 2013-07-24 19:57:54 ....A 13824 Virusshare.00075/Trojan-Downloader.Win32.INService.gen-2afb3706209944e630354dde1f882c1118e7b33c1189b60db5636e667af1b2d8 2013-07-24 08:34:04 ....A 13824 Virusshare.00075/Trojan-Downloader.Win32.INService.gen-3d00b044a1f6681b1dd951b2f65eeecc7461871fa210f79025d417d2901395b9 2013-07-25 02:02:36 ....A 13824 Virusshare.00075/Trojan-Downloader.Win32.INService.gen-4c01181da44780a73ced8492c750634668fc4ac81d2beeafcafab9d8de88aa1f 2013-07-25 01:48:30 ....A 14336 Virusshare.00075/Trojan-Downloader.Win32.INService.gen-4cdff7160758a925465c4c6935be0a4ed8e7e6720bd65c24d93033c56686f782 2013-07-25 00:19:10 ....A 13824 Virusshare.00075/Trojan-Downloader.Win32.INService.gen-4f1c759d08c25b643cca11c906cef207d2337e846a96f98582c0d336a2065122 2013-07-24 23:22:24 ....A 13824 Virusshare.00075/Trojan-Downloader.Win32.INService.gen-58f73b2f721a86110eea05b82cd9cc11305ab1a52d6184ad7868842dfb20edc7 2013-07-24 00:51:42 ....A 14336 Virusshare.00075/Trojan-Downloader.Win32.INService.gen-67f1a70d88d091adeee6c2558641c38a2cbe68494e2c5eae59aef042e3069c11 2013-07-24 05:48:56 ....A 13824 Virusshare.00075/Trojan-Downloader.Win32.INService.gen-69aa4ebb9bed0c5ea5a594331f4c93f15472ac5bbb54b96e1b11718b00ae66fb 2013-07-24 21:37:46 ....A 14336 Virusshare.00075/Trojan-Downloader.Win32.INService.gen-75f555d7ae93cbe7240aec4fda254b297797044abfd1f3dfc524863b3250ce10 2013-07-24 16:00:22 ....A 14336 Virusshare.00075/Trojan-Downloader.Win32.INService.gen-776e50c36798a32483ece395c6f5918edc1003ff442678628f9ade81b1643807 2013-07-25 09:05:28 ....A 13813 Virusshare.00075/Trojan-Downloader.Win32.INService.gen-7e71e39ae306e29823179d03d20ba641ba2d6ffef42be4666c3e404fc5c9a474 2013-07-25 13:06:04 ....A 14336 Virusshare.00075/Trojan-Downloader.Win32.INService.gen-84c7ae38cbe4491284bc30364e79e714f833c6a2d8e994873cb38a4f0c1e2a08 2013-07-24 14:12:30 ....A 17408 Virusshare.00075/Trojan-Downloader.Win32.Injecter.aafs-7cd7f57776dd68cc2fbaf46880dfbe0e51c123d12c25f0a4103fbcfd8ed317e1 2013-07-24 01:04:40 ....A 87044 Virusshare.00075/Trojan-Downloader.Win32.Injecter.ahh-2d05c665c13e773d7f1486a091e09c4d7d8a579c2b15a60c8d47ccf8613c5da4 2013-07-25 10:38:46 ....A 69632 Virusshare.00075/Trojan-Downloader.Win32.Injecter.ajz-7e4f33b7001f21ef9027831caa1b4159a60f0b0646334391fd9695bf6ce5aef0 2013-07-25 00:40:32 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.Injecter.beq-486886d5d4bd199052d65ed626512669aef016c0e45f3441ba860c0bd84feaac 2013-07-23 23:56:36 ....A 30720 Virusshare.00075/Trojan-Downloader.Win32.Injecter.dd-4b2f993ba3bd05e0c55d7343f39511a0f14c61bc391dfcd40d430de2d444586a 2013-07-24 22:40:10 ....A 5318656 Virusshare.00075/Trojan-Downloader.Win32.Injecter.foi-5b2ecf1fce626c8cc6896be08f77990746379853614cc40be1f62bc5357ac8b1 2013-07-24 11:45:30 ....A 5318656 Virusshare.00075/Trojan-Downloader.Win32.Injecter.foi-5eac1c73cc28bb483a96e2c53902531ff5dc1b566b4dcacb37922489f72029a2 2013-07-25 01:39:32 ....A 5318656 Virusshare.00075/Trojan-Downloader.Win32.Injecter.foi-6b960d406468220785c7703bd0f633c77313d14e037ecdb47b4b1fc2c41b26c0 2013-07-24 08:23:24 ....A 1455413 Virusshare.00075/Trojan-Downloader.Win32.Injecter.foi-7a0a0d7e21ed4a351da3be400b509447164b93fbc09dbab0e8bdbabe7bb1beb2 2013-07-25 08:55:44 ....A 1455850 Virusshare.00075/Trojan-Downloader.Win32.Injecter.foi-7e3d426f09c2d7e98a78d0a15350a9acf79f7f712884afbf3141df2c4e3f2f64 2013-07-25 07:49:10 ....A 5318656 Virusshare.00075/Trojan-Downloader.Win32.Injecter.foi-864855e65f73d615af080b384bb8aacae7ed4a99bf8498fbd18acc30e0ab8596 2013-07-24 10:33:12 ....A 1455956 Virusshare.00075/Trojan-Downloader.Win32.Injecter.foi-896c7b58dc594a2e11785514028e34a23fc46795de57474b412b3fe06ba1b3cd 2013-07-25 14:25:30 ....A 36864 Virusshare.00075/Trojan-Downloader.Win32.Injecter.fox-2c447e53517f435788aa3c27c3ce53e0a3181c661bd2604ffdc006a9bba111b5 2013-07-24 08:47:34 ....A 43535 Virusshare.00075/Trojan-Downloader.Win32.Injecter.fox-4bafa82251d8edfe43e14723f3ef73e7782dc5ee457e87e7e718825d3becd7b3 2013-07-24 11:23:10 ....A 64640 Virusshare.00075/Trojan-Downloader.Win32.Injecter.fox-67fb5da8ac3ca3a579ad02018216e621037ca1f90efdf78bb9fdb8c4dda384c5 2013-07-24 00:20:06 ....A 69632 Virusshare.00075/Trojan-Downloader.Win32.Injecter.fox-76ecfe9ea41678416709ee8c543f0be25fac23672d6d909f89d274a8ba2ba49f 2013-07-24 22:09:06 ....A 30808 Virusshare.00075/Trojan-Downloader.Win32.Injecter.frj-87a39452e2cb67027604d3cda5f38567245f5072fb3bb8b2898b2092f5c102b6 2013-07-25 08:13:38 ....A 15790592 Virusshare.00075/Trojan-Downloader.Win32.Injecter.fwp-6da02bffb2798947376046506c3c0f1826620abcb07f7a6145d6e7fb11bfcae9 2013-07-24 17:47:02 ....A 22528 Virusshare.00075/Trojan-Downloader.Win32.Injecter.gal-469c0ff3cdc58d26c112064e35ca6d07712f5dd436e6fbe6836d18a263fbe702 2013-07-23 22:48:22 ....A 14390 Virusshare.00075/Trojan-Downloader.Win32.Injecter.gam-67a64cefa568644f0d8b2bec4bccb66bb502fd83466ff650153d43b42f990f2e 2013-07-25 00:46:30 ....A 42496 Virusshare.00075/Trojan-Downloader.Win32.Injecter.gbx-5c07aa32cee78fc4b535d96f7a112c00a564c1762ed69c9088af83dffa51c796 2013-07-25 01:46:40 ....A 34816 Virusshare.00075/Trojan-Downloader.Win32.Injecter.gca-3772bcd585ab45ac2bdd1d36121bb00c169710be58aaa9a151517cdb6d50fde1 2013-07-24 02:58:16 ....A 179200 Virusshare.00075/Trojan-Downloader.Win32.Injecter.geq-5a47fac96d707825ffac025ef827675e6e3bc44c46b3cb9d8ab8e5e13d2d60f9 2013-07-24 08:30:38 ....A 38924 Virusshare.00075/Trojan-Downloader.Win32.Injecter.gh-2dcae8fde5fb4c3402d1753a2dcbbfbb9f15318f65059fceb0161df469807f1d 2013-07-24 11:00:22 ....A 39436 Virusshare.00075/Trojan-Downloader.Win32.Injecter.gh-2ec1f487dce245afaa9205a3b12e12e1142b6e4682610e3963a4c8e9df7d3c82 2013-07-25 07:08:42 ....A 39436 Virusshare.00075/Trojan-Downloader.Win32.Injecter.gh-3eee6727f187260361955646f2f736974065879d93e78d6f984e1839d6c823d4 2013-07-24 01:08:26 ....A 39436 Virusshare.00075/Trojan-Downloader.Win32.Injecter.gh-490beeff66643b2156c509adcf303f2aa837fca1e135270f6a7ae60597354d02 2013-07-24 20:03:40 ....A 39436 Virusshare.00075/Trojan-Downloader.Win32.Injecter.gh-5d14033af7f0a81324d0299d923aa668ee6c74263e0647f7ada4e9a20000bd8e 2013-07-25 10:22:56 ....A 39436 Virusshare.00075/Trojan-Downloader.Win32.Injecter.gh-7e8fd541d843d212ef220d0960956d5dc0cb8bc805454a229cd86fdfcc23a589 2013-07-23 10:19:38 ....A 157696 Virusshare.00075/Trojan-Downloader.Win32.Injecter.gki-6fb3decde73b3ceb408e605d47f56b916cd8e5db64a552780db0ae21f8937910 2013-07-24 14:31:00 ....A 51712 Virusshare.00075/Trojan-Downloader.Win32.Injecter.gnz-27f1df887ddc0be96ba65daff1ffe473195ff3d5ae22a3a40361f4f38e12c694 2013-07-24 16:40:42 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.Injecter.gwt-8977d8a3e8bf346124c4a537a29ff2a0e3796e992cd25df3692e061483b5af56 2013-07-25 00:27:18 ....A 19292 Virusshare.00075/Trojan-Downloader.Win32.Injecter.gyr-1fcd84bbbe1eed81f505c2bceb40ee2c7332f221bd0fa8eb3cd3fe596a5c3be5 2013-07-25 15:39:12 ....A 31744 Virusshare.00075/Trojan-Downloader.Win32.Injecter.hef-78ea84921c52754a85406efb6a4117e88211f1a6cc6f9f11001f65b7999eabd7 2013-07-19 08:01:34 ....A 31232 Virusshare.00075/Trojan-Downloader.Win32.Injecter.hek-6da3a1ca4afd0bef82132e71b40766ebfbdb0c27a12157101b540fc072be50ea 2013-07-19 21:42:42 ....A 29696 Virusshare.00075/Trojan-Downloader.Win32.Injecter.hqh-5e56159b7b09325a454536c23d16fe7498af7f5068fcdfddd902ff36bbf2ae73 2013-07-19 12:57:04 ....A 42496 Virusshare.00075/Trojan-Downloader.Win32.Injecter.irw-3d3079fcee367336c10167eccd5d5d38cffce5eacd5fb451f6a19b3fd9519106 2013-07-19 04:13:48 ....A 53313 Virusshare.00075/Trojan-Downloader.Win32.Injecter.iuv-5cb34062afb1234bc9982756fa345bbbefb08737bc06b75e16931c91c0eaf93c 2013-07-19 08:54:54 ....A 44107 Virusshare.00075/Trojan-Downloader.Win32.Injecter.iwx-7db8aa53110c266ae2879ebbe40e5d7ed581bf43f6b5ea04e0aec557b3557ed5 2013-07-23 10:48:12 ....A 34304 Virusshare.00075/Trojan-Downloader.Win32.Injecter.jeh-9f1657a55214fd92a44f96ae4ca63ae2c43c4c1209a93776d2775a5e017349a8 2013-07-19 03:42:18 ....A 35328 Virusshare.00075/Trojan-Downloader.Win32.Injecter.jht-8c7875b86f849c14269818716149a49624a7e19d44fa99830ee8cce0483e79b8 2013-07-24 20:21:40 ....A 192000 Virusshare.00075/Trojan-Downloader.Win32.Injecter.lco-831856c1682081e68fb871bd79137ed9870ec7e4716183c14f577cf45bc3ef01 2013-07-24 21:21:00 ....A 80384 Virusshare.00075/Trojan-Downloader.Win32.Injecter.rl-4d001556529efe161cb173da4f221b29ca22ed94c353796cfc3df302ebbaae6f 2013-07-24 19:17:02 ....A 80384 Virusshare.00075/Trojan-Downloader.Win32.Injecter.rl-758e1c4d1d6f9cdbbfd24d09871f6f39840aa37d701ee9be534e174f6b697405 2013-07-24 02:08:28 ....A 29184 Virusshare.00075/Trojan-Downloader.Win32.Injepe.a-5d69c39853ef9eb02f9a5d89c071214717196f299e0b72c75466a6c82df10f34 2013-07-24 22:44:24 ....A 135168 Virusshare.00075/Trojan-Downloader.Win32.Injepe.a-5e2c78c4305d12c7546f63ca3b60a8f757acaa8e0a29e5bd1af9341db77020ca 2013-07-24 11:13:24 ....A 1153779 Virusshare.00075/Trojan-Downloader.Win32.Injepe.a-5e6f9f78527715f0c844b0263823ed7ec74a8206b42e3759e7a78a9a8d2cb2b9 2013-07-25 12:07:50 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.IstBar.gen-4df6c520933bf04736ba44b7ac36dcfc79989e3fb2144aa0d7fee96b78f5c657 2013-07-25 12:27:04 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.IstBar.gen-78c5012464db409dfdeddfaa662981c4603cc1e767c890a92c4a5b36e1b53331 2013-07-25 09:44:04 ....A 35328 Virusshare.00075/Trojan-Downloader.Win32.IstBar.gen-7e13b1e37e03c3535debbabbf19291a8c4e6bc60b7eb15cd06bdd3f9297cd216 2013-07-24 07:35:40 ....A 51712 Virusshare.00075/Trojan-Downloader.Win32.IstBar.gen-8c41092eb3d8952b658a56ec91d0c81333512a40d2aee70ff66fd55097aae197 2013-07-24 20:58:38 ....A 27136 Virusshare.00075/Trojan-Downloader.Win32.IstBar.go-1f81479f6dbc86a7a39a34d45909eb282977f9bbf0c6f7243ad08f0393a96e6b 2013-07-25 01:50:40 ....A 54272 Virusshare.00075/Trojan-Downloader.Win32.IstBar.gp-387b337e104f9bb5fc94078c3e059b11c13d58385df0af51f61e8582482975f7 2013-07-24 21:31:26 ....A 66584 Virusshare.00075/Trojan-Downloader.Win32.IstBar.ja-5a64b373bef8b29dc8d072533096fde73bca184a1a9471b1ab73747ad64ce0cc 2013-07-24 23:28:50 ....A 90112 Virusshare.00075/Trojan-Downloader.Win32.IstBar.on-26e6968330d00bbf7be7c8f94a977c0736e233517026145937d3e12d7e987917 2013-07-24 06:56:30 ....A 20724 Virusshare.00075/Trojan-Downloader.Win32.IstBar.pd-5ce754e3c2dce781ea1ae2639268e4123845f549f9b2a633ae9b50152f8a01a4 2013-07-25 11:46:24 ....A 8494 Virusshare.00075/Trojan-Downloader.Win32.Jeehoo.n-7eb8ac48e85f185f2ad994dbd200c0c47240d9387077858f2166ff0333caac64 2013-07-19 13:27:32 ....A 110592 Virusshare.00075/Trojan-Downloader.Win32.Kach.ajj-3d3465bdabfde36b063790b66640abfaaf2d9b7692a49f5f9ac5e59a1563e0b2 2013-07-24 07:20:06 ....A 98304 Virusshare.00075/Trojan-Downloader.Win32.Kach.akf-2afd9889971082100b225421d81ed88ec868fff50a0c3b32856f69a573538c88 2013-07-19 04:17:54 ....A 155648 Virusshare.00075/Trojan-Downloader.Win32.Kach.aki-4a707f586bddd36c7473017e563929010846674a43dd153ab92f5df1e4f9fe87 2013-07-25 06:36:04 ....A 155648 Virusshare.00075/Trojan-Downloader.Win32.Kach.aqt-77ebc525df4eb138752c27a7a7cf265027d57fc2f3e7f83d7c9df71c191317f4 2013-07-19 05:11:32 ....A 180224 Virusshare.00075/Trojan-Downloader.Win32.Kach.are-7d372abb39f7c32950e5f5b78d94002d1b65e17df19c1ed022914126885b2c1f 2013-07-24 18:25:54 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.Kach.axd-794e9d68d7ed783042c338f0a05dcf1ca5d7ec48e55040902a0f7c44934e3805 2013-07-24 21:50:04 ....A 78848 Virusshare.00075/Trojan-Downloader.Win32.Kach.axp-3cc03a25aeb23266cec6c36028616377d4b382af53b5448501b682cdb59de67f 2013-07-24 01:25:40 ....A 78848 Virusshare.00075/Trojan-Downloader.Win32.Kach.axr-2c7560f45e9c6bd5c73b5ef81c8ae9059757643cbe914947c09b3809865a3cc2 2013-07-24 20:45:28 ....A 16896 Virusshare.00075/Trojan-Downloader.Win32.Kach.axr-3d2fc575f051ac63309180e1495a06dbb5254289c79a085091b4c2fc5c75b124 2013-07-24 07:35:20 ....A 78848 Virusshare.00075/Trojan-Downloader.Win32.Kach.axr-4b850d1962f87936e53bd2af6681777a8e151de7da297d04dfec44ff0eb311f8 2013-07-24 23:23:28 ....A 78848 Virusshare.00075/Trojan-Downloader.Win32.Kach.axr-7bf0ba671eab538ae6600dcd316b7214968d4983f4bef4032191b666643ba2b6 2013-07-25 09:31:38 ....A 78848 Virusshare.00075/Trojan-Downloader.Win32.Kach.axr-7e7f663966440d8732c81395c0f5c6168988a3a8345dc47372f5a1e65ed7b3e1 2013-07-25 11:53:02 ....A 16896 Virusshare.00075/Trojan-Downloader.Win32.Kach.azk-1fa1e698d6d39781cf7f43bec9142011394c7d33e89cabe72c20b513b76e5552 2013-07-25 06:57:22 ....A 16896 Virusshare.00075/Trojan-Downloader.Win32.Kach.azk-76764fff5a2edee589c19315db221b88e758f74c238f185cd8ee125d000f5c55 2013-07-25 00:02:16 ....A 16896 Virusshare.00075/Trojan-Downloader.Win32.Kach.azl-2a031f9544419e5be7d9a38b4babc892265843b4575b19594411941460e14478 2013-07-25 10:30:36 ....A 16896 Virusshare.00075/Trojan-Downloader.Win32.Kach.azl-6e390dbcaa5c32960830e3a44b707ed044b6e74113ec444f135798afe536083f 2013-07-23 11:59:42 ....A 16896 Virusshare.00075/Trojan-Downloader.Win32.Kach.azl-6fe19d881123301eaf5e5a58212523fea37493e8cf0ffb58f2be98bb89a428e3 2013-07-25 12:47:00 ....A 78848 Virusshare.00075/Trojan-Downloader.Win32.Kach.azl-77b04e08d242ed6aedeadacfc7a25ec26578b1c6b96a297c36d25cb84a82a10e 2013-07-25 06:50:56 ....A 78848 Virusshare.00075/Trojan-Downloader.Win32.Kach.azl-8abd290f20dec2c84570042cf156ae39aa1fc1345bc5be08fcb455a609be0ccf 2013-07-24 23:21:38 ....A 78848 Virusshare.00075/Trojan-Downloader.Win32.Kach.bbb-3c912381525aa894099601b9f9df7d289f5b44f1ae48126f615992ff610a73df 2013-07-24 10:57:16 ....A 16896 Virusshare.00075/Trojan-Downloader.Win32.Kach.bbb-644b540305165cdb02dbe868064bd8e26ea29f819c03d13894952b1a886de111 2013-07-24 14:09:20 ....A 78848 Virusshare.00075/Trojan-Downloader.Win32.Kach.bbb-646e0dd2bc75622579a499ca7ded55f710e5d428bdfad9ebb264ef7025c8d229 2013-07-24 22:56:14 ....A 16896 Virusshare.00075/Trojan-Downloader.Win32.Kach.bbb-77996e029614fea8853cb358ba293d63fbe7e72bc15c262e6be02ca2ce9f083e 2013-07-25 10:03:12 ....A 78848 Virusshare.00075/Trojan-Downloader.Win32.Kach.bbb-8d26417883e27958aa2701113c2ffb043d3869ea262a23a6a020f02d9039b712 2013-07-23 15:58:18 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.Kach.bcp-6c6994db923e3a22ee219da29feb5d99f3998c5f70f51be7a7f6ca0487abd97c 2013-07-24 22:42:40 ....A 94208 Virusshare.00075/Trojan-Downloader.Win32.Kach.kn-596edaf621a97ffef15b5b33cd70a574423427c6a9ac4d5325ff5296843cd31f 2013-07-24 19:07:56 ....A 118784 Virusshare.00075/Trojan-Downloader.Win32.Kach.kp-681d04bbfd2d2825a33e1d700b635c0f67cd618e28dfe3b6cb5ddf4bd4d3f3f5 2013-07-24 20:43:10 ....A 143360 Virusshare.00075/Trojan-Downloader.Win32.Kach.kw-7d08af4794af06a1cc9b70ed367ba18c894fc74fe8364e9f04073c476b7474b0 2013-07-24 11:03:06 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.Kach.nb-26358819abecafde23b3be2c52501b3c47973db676758c685b9755dd72c93116 2013-07-24 07:01:32 ....A 102400 Virusshare.00075/Trojan-Downloader.Win32.Kach.nq-85e84627982995540e7a380c9d7b33aa11c6051bb09c8743814c4c30f2011b48 2013-07-25 09:42:20 ....A 131072 Virusshare.00075/Trojan-Downloader.Win32.Kach.nt-6e2bf40c203803f495f0b6a04b3f18c5555193a3febe8ccc70d658f96555830b 2013-07-24 14:35:04 ....A 135168 Virusshare.00075/Trojan-Downloader.Win32.Kach.ot-7a33a62d965883a30eae8d2d3c5329f8cc1a90a6a984715af73f2403764dc827 2013-07-19 07:55:50 ....A 86016 Virusshare.00075/Trojan-Downloader.Win32.Kach.ri-5d376861c2d9e5bec734567e52845d24fc3293c17bf490148e150335da8e9722 2013-07-24 20:45:46 ....A 180224 Virusshare.00075/Trojan-Downloader.Win32.Kach.vh-3f622b2bc09ecf33ec6da1a5fd96a798e6931a0be574961fa857bbaaa8a5bbf7 2013-07-25 06:45:00 ....A 143360 Virusshare.00075/Trojan-Downloader.Win32.Kach.z-4748434e4ade25023f17f2be3f9b4a48ab48276cb9aa1496790b84f07971cfb7 2013-07-25 12:14:08 ....A 17520 Virusshare.00075/Trojan-Downloader.Win32.Kido.bj-3b2a49c439b8cba81087312477d36f8ba0132b1581534716dda6fffbab339a34 2013-07-25 12:27:14 ....A 184320 Virusshare.00075/Trojan-Downloader.Win32.KillAV.d-77a88522012e3cc06a8cfc8426ae82155e2070039520535d22bc3e217f50a87d 2013-07-24 10:17:26 ....A 113179 Virusshare.00075/Trojan-Downloader.Win32.KillAV.e-8ae17b529138b3e60d1245af4a0739f4b7bddeb8e4b98586537946acf9427361 2013-07-25 13:10:16 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.aa-2aec3594af03d72a6d6f1eef51de0f01edddcccffd2fc4121c35e7dbaa38b438 2013-07-24 20:55:00 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.aa-46a803ae98e0d811a8ba0ea34e805f41898f72849b2f759f10a1742287aa96a1 2013-07-24 09:52:42 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.aa-5d9eebbd53341450a8de2663c5e272fe30c62a6915f6b8e819db42e1015ad213 2013-07-24 00:18:44 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.aa-668360e3de52cc6ee9b85302ff8d3167899d0ec2e54131b08a9525d305e86f33 2013-07-25 00:46:00 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.aa-79003fcf76a71264c6c980a4c9c2b224d1c4d0ffa02c4e13cae2d94169a9aac9 2013-07-24 17:18:12 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.aa-7aabe1b504865b87a2085e6d6cc3b24da6527aaadc5e70aa29e6db413b98f583 2013-07-24 21:52:38 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.aa-7b7da50acbb3f714e40d50687373db5fc6a1383e853a72bb584e8d525825dd1d 2013-07-25 08:40:20 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.aa-7e2e68512db7910e2340de3a54ceada9bce02745c7492d97cd8958d029630e4d 2013-07-24 02:45:34 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.aa-89e76ed8a40e49747fd74476a3da72b6523db6ae5ccf775459d3ec4baa290679 2013-07-25 00:09:48 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.aa-8b66bc1da2d2320006c0be07a9502fc68f69dbc9a5148fce8b3aa141d1a798e7 2013-07-25 08:33:18 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.aa-8d9a420b1d62bfe98414c1bb0893a1f9b7da62628ac5d4fcacd20b0c5459a634 2013-07-25 03:38:26 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.ab-3e1d4ff38a1394d3af4d88bd816aaebe297d5bd30a72431885d4074fadbaee9c 2013-07-24 20:04:30 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.ab-494da3c5973db8053376aa88a8cd681ed5815ce400adc18a508a9bd0572911ed 2013-07-24 05:04:46 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.ab-598df1e3e0de349489e3dbb1e3237822a93490d12158fcf30657f2c4dd4f64bc 2013-07-24 20:30:02 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.ab-5b7dbc44c96cd26d5d3e4c60787de7036064c439502395a826ab3a7eb12b4bee 2013-07-24 21:38:18 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.ab-8b8945ddc8ff1c1746f6997eb5d2f5d2b78784327ad6c77ab516c11c38d3fd0e 2013-07-25 15:07:48 ....A 131448 Virusshare.00075/Trojan-Downloader.Win32.Klevate.ag-288dadaf25995ef7899ee1db109eab50cf254ce10ef56a31059980070de07f32 2013-07-25 12:38:52 ....A 129024 Virusshare.00075/Trojan-Downloader.Win32.Klevate.ai-2c3c7d8e478f16328b347f8fa3aa78197c2deaa475339cca428cba15f6b76d82 2013-07-24 14:54:24 ....A 129024 Virusshare.00075/Trojan-Downloader.Win32.Klevate.ai-2efdda414c6ab37a975fa992b216e96b967c31cfdb9f419e1d05eee2f973716e 2013-07-24 19:21:14 ....A 129024 Virusshare.00075/Trojan-Downloader.Win32.Klevate.ai-3ae7b42a567e9d27ecd710bfc0bb65b1fb345f4d5ae7d441e8a5c3b139008c75 2013-07-24 01:09:06 ....A 129024 Virusshare.00075/Trojan-Downloader.Win32.Klevate.ai-4c6d92982850258ce55cfcda20fe43c69ca775ef42bb9d1491e6134a1e43bbe8 2013-07-25 13:54:32 ....A 129024 Virusshare.00075/Trojan-Downloader.Win32.Klevate.ai-4d47d6fde7bd8fe5bf1dfdc38f31b681fb73b4506042e4d11ce26d233654d344 2013-07-24 23:06:14 ....A 129024 Virusshare.00075/Trojan-Downloader.Win32.Klevate.ai-5a1708df34c8607f3677cb1e21bc4ffe248c751dd72c529bd97017fdd4b3141d 2013-07-24 01:15:18 ....A 129024 Virusshare.00075/Trojan-Downloader.Win32.Klevate.ai-5f218a29835ca92a1e73c6b318dae9ba3c3843813ff39d67296e7eee88262376 2013-07-24 05:29:22 ....A 129024 Virusshare.00075/Trojan-Downloader.Win32.Klevate.ai-762c0968e6157e66e43c8bb8a84399816661b284d2c270948ff2f063b0fb43a2 2013-07-25 02:22:10 ....A 129024 Virusshare.00075/Trojan-Downloader.Win32.Klevate.ai-7ab3cc5b5adc52ecec5cf2bbfbd31e6b0e7a7bfb5b4f354d034f708e8010a4a7 2013-07-25 08:38:36 ....A 129024 Virusshare.00075/Trojan-Downloader.Win32.Klevate.ai-7de23aa48c801840ade678d6d99a380a1c5d4a129865573060369b516214d9e5 2013-07-25 08:56:44 ....A 129024 Virusshare.00075/Trojan-Downloader.Win32.Klevate.ai-7eff3c3ce021b1bea4e90ee45f8de8054a5688ed072cf8da55f2edbb327c3f38 2013-07-24 21:16:30 ....A 129024 Virusshare.00075/Trojan-Downloader.Win32.Klevate.ai-875e7c2959b9001e405a4f3359b384404f39d90300bd4948a7c03d6e8cc5fe0a 2013-07-24 11:00:02 ....A 129024 Virusshare.00075/Trojan-Downloader.Win32.Klevate.ai-896635fcd561472ca28010fdba9cb301d649d9bcc759bb4874a5e2bcd831b0b4 2013-07-25 10:34:00 ....A 129024 Virusshare.00075/Trojan-Downloader.Win32.Klevate.ai-8cb1ed2670523b6763f1d54440ba31ef3b52ed4396112a55b4d34bbcc4a5cf54 2013-07-25 06:48:30 ....A 127488 Virusshare.00075/Trojan-Downloader.Win32.Klevate.aj-741123e19bf9e4d6610164cce98ec94fb14dfddbdd9e1a2b28b365c42b169603 2013-07-24 08:45:28 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.at-2e33ee564e1bb3857ad46eaaa7b42906a2cd85d75b1034980b62699fb5bddde8 2013-07-24 12:26:14 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.at-392a847b67ac8b18f4800749ad12da3f7b22953c01fd68dc04ae6532711af290 2013-07-25 14:56:36 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.at-3e0bcd8a394a72e418156d73d1ab430dfeb14dbdfb3cf0a8be8773236e062920 2013-07-25 14:28:12 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.at-4af633735c21338cf7733e9dc85c32f66df909773cba6e2cb1ee7c6014f6eeac 2013-07-25 01:17:52 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.at-4b67c0ad9eacc4bbaf73e6c069c743077fa9d68bd3bb750e1e42a781bf1fc2a1 2013-07-24 19:31:04 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.at-5af30a40c0745fe6639c49612dab8651034d104e9d16f8a902e794c11c030648 2013-07-24 14:41:52 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.at-6464d8ca83d91d916e9fd0fb0d139a940afaee06fc9d18ad20c1d602bbde63fd 2013-07-24 09:07:36 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.at-694b7bae4bc0707cba9655123a65c08f16230722bbd4c80ed6532404f1f82335 2013-07-24 12:18:22 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.at-69b9cd2c27f0a92cae9264dc6ce77010f7e3d208a61b60adee5aaf0cd70cd950 2013-07-24 12:03:26 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.at-6ad6c1cc992ffabc349057fe97b33fbc47767a0294f203c92f36fd98a350d558 2013-07-24 14:09:34 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.at-6b6aaef44c6756f2e0752788eab71c7f3c9d3b0f0c7dc37fe20553b1d5624954 2013-07-24 19:17:26 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.at-73e2ec7a758c75ea99785e6942e94d66f60287ce191e2248ff74a593b380f333 2013-07-24 19:32:04 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.at-766dfff459bd1a1f319f9ab267f6aeeb8b1fd57c6ab200f918e1acb68553ef2d 2013-07-24 18:06:54 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.at-767c1b2b9a088c476e66904cc30566b5d97122d32a96e54edf8a7a391e06fc5a 2013-07-25 11:51:40 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.at-76ad6331f6adfdc5c8e53c6fc7f6cf392c5d533de44f1a90276f97cbb85a2483 2013-07-24 15:44:58 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.at-7b8e6f11cd42f2babc026f5a75939810b25d26c5de709e38b6f29ccbcf63638f 2013-07-23 22:20:50 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bg-5c632d31aed035ae33c26e5bde4ebf52691a941dccafb2ae49c315adc6f0d0b5 2013-07-25 14:50:10 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bg-5f9e6e9aa00f5cc8f57ab75cc0f9eeb263e6677b70131080392707abc64207ba 2013-07-25 08:56:10 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bg-7e8a1da201b4d4e31d48e3633dd68e3329ac5256995c90657d975f9f43adf0ea 2013-07-24 12:46:12 ....A 128512 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bk-1d95c24408c6643c72b23404020fde110d0ec1ad42d612c78da3e3b7efb4e820 2013-07-24 16:07:38 ....A 128512 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bk-1ec299c5b7a60e243089e6a1a67057d2c16448d94af8ddf274f43755dc69d095 2013-07-24 19:25:42 ....A 124393 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bk-27c64b17c800e841c7be45054e24c2955e965f4467d58bfc86a90e016d3a95eb 2013-07-24 11:13:46 ....A 128512 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bk-298f82f7f60e66526a2b8433fc2286cc81f60a5a910f09c92207f110c2fecb57 2013-07-25 08:48:50 ....A 128512 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bk-2fdb5cc108ee91a49331dc064fd84aa31353255dd30a1fbd5b05a0c1af94228c 2013-07-24 03:34:30 ....A 128512 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bk-3a4934f50141a62dad461e688cc480d85fec69cb7aad9ffc56661a04ae4f1b4b 2013-07-25 14:12:28 ....A 128512 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bk-3c7282e03325f02a0fe675afcb70030c0a6071c3391797d4fc2e87b7f807a407 2013-07-24 09:47:18 ....A 128512 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bk-3d42aaef15217e05d3bfdd8d202f31c0169caad76859ca7f7c048c3c60093ae1 2013-07-24 13:17:00 ....A 128512 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bk-4d427151fa9d4f52c5d8dfbfe431dc64113b850ba46315fd8043a58f917fe986 2013-07-25 01:49:32 ....A 128512 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bk-4ded7f648be010f97e0c300c71eabc67a0d9135b02410c2f624da73545dd0e29 2013-07-25 09:34:20 ....A 128512 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bk-4f92af813bd3769c4ee8aae607ffd10eaca73ae23ee62ba506b5f37a7027f42c 2013-07-24 11:20:06 ....A 128512 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bk-59a5a402fc66fa17cccd437a419e30e926c93ab0f977a8b8b3042933b4431466 2013-07-24 08:57:12 ....A 128512 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bk-5b18f75507f9695a8442e385a0a4a5b384a1819724064c8400bb45755e285dbd 2013-07-25 02:11:54 ....A 128512 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bk-5e2e3244e66600983e87d2b535e75a454cf5f5da3987657d8db7c2dcfb37d979 2013-07-24 16:35:12 ....A 128512 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bk-6501d7e44bbc1ba5ef986e78fc2c5583bffbb753af140c223dc68c38186977fe 2013-07-24 20:30:56 ....A 128512 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bk-6521381060deb3085c281a81c9fc5356433fa63330a55d8dedb48115573ffbf2 2013-07-25 06:42:52 ....A 128512 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bk-690f6a18244e172e1093ecd229c38889f6f24498e4d1df029dcd0c3c03e04982 2013-07-24 07:20:02 ....A 128512 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bk-6a924ba2ec991df183bbe731cc67232df97c84c1d2c20d12b54215d08bf2e8d3 2013-07-24 10:40:30 ....A 128512 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bk-78824553e9047b2e74e08f635479a856ae27674669d3e7eedf06c0a82ed15223 2013-07-23 21:41:44 ....A 128512 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bk-79668d1ff74f046125c9ee4dbf0954e3e604b2c366441c1cd558b504fcbc0cae 2013-07-24 10:51:48 ....A 128512 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bk-796714ccec48bcb706a0768e5b4618a7086bf1bcd61475e88f3350bbd4f48223 2013-07-25 12:38:18 ....A 128512 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bk-79bf40137c446a6971e6b2ad0c79fb0aff1b090bc067ca00f4b1d1348c8407b0 2013-07-24 23:39:26 ....A 128512 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bk-7a14d18a94e86484281b39c0bf4273b0abc75238cacaecfdc46589c3b3d63bc0 2013-07-24 08:16:14 ....A 128512 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bk-7affdefd1fdbb08a52a7ce90813b1ec07b936d51d969e740622ccac80285fbf8 2013-07-24 20:35:16 ....A 128512 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bk-7dc94ea6e16dc4e3174ccae2b9b1fd1e413d93783861a21ca607d1c0a94105cb 2013-07-25 06:33:12 ....A 128512 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bk-851d68e1d7943b8e11009ede0f4135668077aeba5aacb678b91de25ac0a8d516 2013-07-24 18:24:52 ....A 128512 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bk-87ac64103eab9697e8e87841426ed7ffbe60b046f6a067e5280a40ef352e2c31 2013-07-24 15:54:20 ....A 128512 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bk-8a6c67d4e2979f9eb1fc4027da4c403be72381c9709a5cbd77e36db2f4a14ee1 2013-07-25 10:31:06 ....A 124387 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bp-6d6869febcb5e0edcbf0436d607e1acfabdc5f617685db2bcdc22f2e2dfb2761 2013-07-24 20:07:42 ....A 131584 Virusshare.00075/Trojan-Downloader.Win32.Klevate.br-268b36e7bb9f56525a55171c9c53f9fb85810fff138a71fb0563d2efd895ded2 2013-07-25 13:45:18 ....A 131584 Virusshare.00075/Trojan-Downloader.Win32.Klevate.br-29decf0ef1fc0418f8ce6e43126c57c0a73680ab8cd4259568229e451b6c9afe 2013-07-24 23:43:06 ....A 131584 Virusshare.00075/Trojan-Downloader.Win32.Klevate.br-2dfec21d51cc94d6d6be64933d29b347f48178bdec622e2958f8f85edd333288 2013-07-25 07:04:02 ....A 131584 Virusshare.00075/Trojan-Downloader.Win32.Klevate.br-38121b4e1256bfb4f2975f01796e94f35be1d0b72b43d2459b458057fbff03c2 2013-07-25 15:55:52 ....A 131584 Virusshare.00075/Trojan-Downloader.Win32.Klevate.br-47d994b255d05b312c0184ef05da19396ef993c4662f3ec84222f81d85fd7bac 2013-07-24 08:06:08 ....A 131584 Virusshare.00075/Trojan-Downloader.Win32.Klevate.br-4c9266a9950270169edd6c3ba871fc75dc941daf2c2a99c08c16827475d97a49 2013-07-24 22:24:26 ....A 131584 Virusshare.00075/Trojan-Downloader.Win32.Klevate.br-5795bb295bb1cec9802a94b36a107f1ca7c9ab6e4cd43582a5248c7a48f64579 2013-07-24 07:27:44 ....A 131584 Virusshare.00075/Trojan-Downloader.Win32.Klevate.br-5ea1185d21ab381a7ad9b4213ed175dc321a77362e6822694f344673bd7aec24 2013-07-25 15:38:56 ....A 131584 Virusshare.00075/Trojan-Downloader.Win32.Klevate.br-6526707d12c02d26d0bbac6f1e753183663409cdec7e7c649e40ce8165914e4f 2013-07-24 18:37:58 ....A 131584 Virusshare.00075/Trojan-Downloader.Win32.Klevate.br-6584cf932f9a21e864bb02cd2ef602e4f508b1d3c161a74019a4ad68d2ac430a 2013-07-24 22:01:42 ....A 131584 Virusshare.00075/Trojan-Downloader.Win32.Klevate.br-6623b74e241d95d3e85de937f4bcf926917bf4bf085cb58bfe9363d026eb1d80 2013-07-24 09:53:46 ....A 131584 Virusshare.00075/Trojan-Downloader.Win32.Klevate.br-68d661212691b5435062dc906472dc63565c26b484d8c75d7696bb918d69cc25 2013-07-24 14:21:04 ....A 131584 Virusshare.00075/Trojan-Downloader.Win32.Klevate.br-80ee438ceaee09888b9a23e4cf4030e18a6e8d24f8be60054091143934ba98e5 2013-07-24 19:12:24 ....A 131584 Virusshare.00075/Trojan-Downloader.Win32.Klevate.br-85832c4d97df00125be37179a8b6cbadc8164ef8d9d80740b8f20f82f2241152 2013-07-24 15:19:40 ....A 131584 Virusshare.00075/Trojan-Downloader.Win32.Klevate.br-8bda2637a6188ae447fd9997bc5c5a2afe2219af243882f50190988625bc183e 2013-07-25 07:54:38 ....A 131584 Virusshare.00075/Trojan-Downloader.Win32.Klevate.br-8d168e5e5823c19f6f71ae30f611072cfb62ae0193965b18c34e215ca9f80463 2013-07-24 23:01:44 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bv-2e8190bf3360a030660176309d3fbbe80e976272bc7e77e00dad13229f2811d6 2013-07-25 01:06:10 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bv-2f1e9fb1233196f789774cccb9eb214ca106ae6b8e09b9196df953d586c01c68 2013-07-25 00:13:18 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bv-495836f322704a1f69fb4880d586097494ff5037eba0f138cabd1c60f764c800 2013-07-24 17:09:48 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bv-64cea7ba4a4f56062d8507a5fae71786101187382df7e1e99a1b882e28ed12df 2013-07-25 14:39:06 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bv-81c20b24586fb3948d18a9348537e49fe9f0974eac987b6561c76f9c78d8670d 2013-07-25 14:03:00 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bv-8261493c409544f4a1ad6decd58ee1d88071c5883c5f6deca3a1cd4ad421a994 2013-07-24 16:58:50 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bv-880f44d88efa64eaae86740cb69cd050cd75e008e9449ae519642561cb23e129 2013-07-23 19:43:28 ....A 135352 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bw-1f4dba400fd026bf3cc80fe09ed518c554d93ee2ec954c9c4431a42c8d65d516 2013-07-24 07:21:36 ....A 135352 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bw-2ca001d95887b0aecfd783c0774d3626a9793ea2b8332a12f63ea6f8606cee5f 2013-07-25 13:52:54 ....A 135340 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bw-2d4611f3b8adf0deb3354995ea7157d39149c5d5049e049f1c7e6de35ce12a51 2013-07-24 04:31:42 ....A 135340 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bw-3c5afb157d042b320db6eebd43d092fa5cd4dffe0b176406d23109928bf88483 2013-07-24 22:50:16 ....A 135340 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bw-3c87fc693d791ab09a5d13bffe2b569a0895a520a9702baf6ef1b42f154828b5 2013-07-25 06:58:10 ....A 135340 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bw-3e82e025e17fc0265e423e561db2621f4c4aea7ee06c474383adbdc9c638bfc8 2013-07-24 15:22:54 ....A 128625 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bw-47ff67e000b1924c6b94890ae220977acfa07de17d85a46ea015af2c8b48898b 2013-07-24 21:37:30 ....A 135340 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bw-4bc7ca1578a7f85b028e4d9a621369fa454d02ead11a368d22c4bfbbc57ae834 2013-07-24 13:21:44 ....A 135340 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bw-5b7c7e843643a798bf632a0f0e8a28d12669525d4f4700156597f1d91455316d 2013-07-24 11:04:56 ....A 135340 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bw-5c6c7cfbe00d6875f83db950a01b8b954eaa208ff7ff75ccbe9276c5a5aac0d3 2013-07-24 07:25:12 ....A 135340 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bw-5d180ba5847f0d06d90ff24cdbf6f3156eb008db7a6935fc6beafeeeb6934488 2013-07-24 21:33:18 ....A 135340 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bw-68ac2c8b446032b08262e9f2f03392cb142b90dc2023d7ec22e5428d95519dbd 2013-07-24 20:09:10 ....A 135340 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bw-74ec026ee32b5688f216aee005a6c1698e0439236820f90a634a07dc5e848076 2013-07-25 10:22:14 ....A 135340 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bw-7e610fd0e768486c44b29c7aaf0c0bd89635f8b765cc392319e92e2b41bcff93 2013-07-25 09:37:22 ....A 135352 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bw-8d0bf5e39feb08763bc901e68d697148902ccc05638a393d2981f72c22dd1ae1 2013-07-23 15:33:38 ....A 135352 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bw-928a152e55ca043acd818f88acf206a6a9a7239049a17fd2a55b6470e9240e65 2013-07-23 17:18:16 ....A 135352 Virusshare.00075/Trojan-Downloader.Win32.Klevate.bw-92ebf5a74fe86d0ae08f7b12a8b0fa7ad88c9d41a379b48ed603597f8ef09aa3 2013-07-25 01:57:26 ....A 135296 Virusshare.00075/Trojan-Downloader.Win32.Klevate.cf-767266dae6017958e45573a5a841aacdf94150784cc980a64d29ee64aa87f5e6 2013-07-24 10:58:02 ....A 121564 Virusshare.00075/Trojan-Downloader.Win32.Klevate.l-2b7b54a7000ea9e49fce634c91b1bb55c8ecb3825b00110a536fa8f0de73bd62 2013-07-24 01:58:46 ....A 125806 Virusshare.00075/Trojan-Downloader.Win32.Klevate.l-4d2a3f667e777ecc82bd3f2753c93dcef84814c3419c0cf26aab5b4075311953 2013-07-25 09:34:14 ....A 123811 Virusshare.00075/Trojan-Downloader.Win32.Klevate.l-7e23e2c22f6925408c254c64ec21b8e54f6baae803eb8a203e5e3c5e22f97814 2013-07-24 09:49:28 ....A 128000 Virusshare.00075/Trojan-Downloader.Win32.Klevate.l-8652d5841382bbaca32bb486ea0583feca23f9c76ae91eb2e297fe9134f94aff 2013-07-25 10:36:14 ....A 127218 Virusshare.00075/Trojan-Downloader.Win32.Klevate.l-8ce5e0061ebdd75b1be0b0de43d05011c9f0519b59fac74818e0d6e4ce5997ba 2013-07-23 23:56:14 ....A 135800 Virusshare.00075/Trojan-Downloader.Win32.Klevate.u-8b4a2022e24d158c0e43bd193bce0bde02a5b1aa1ff4d6c1fc8cbd4c896afd36 2013-07-24 16:09:00 ....A 125806 Virusshare.00075/Trojan-Downloader.Win32.Klevate.w-3aec3edb7a96b84bc56e83d84187adca63e9a2cccb63b42ebfeefdf0e0b70664 2013-07-24 16:25:14 ....A 121564 Virusshare.00075/Trojan-Downloader.Win32.Klevate.w-880b32d7121a0ecd5e48906b506a3766405910f59093a0da3cdc3232cc240e40 2013-07-24 19:06:22 ....A 121564 Virusshare.00075/Trojan-Downloader.Win32.Klevate.w-89e1c5c0159b65bdacc86c8084ad9e34779f9dd61e5d7f16c5c3b36961c26ee5 2013-07-24 22:28:32 ....A 135288 Virusshare.00075/Trojan-Downloader.Win32.Klevate.y-47487044b0cd7e38ccdc5277bc8c1310cf33695e3845fbfc81c9c44e5552cd64 2013-07-24 20:28:14 ....A 1576960 Virusshare.00075/Trojan-Downloader.Win32.Knigsfot.cde-580492c0e519156cd7c3fd5cb83930383061160e3d0d54182ece48c0a75b9dd8 2013-07-19 19:35:14 ....A 314117 Virusshare.00075/Trojan-Downloader.Win32.Knigsfot.cew-7c1589069d0d536e3687f7ad66f44b875063bef889b7fa2ef12e145ea0ecdefd 2013-07-24 03:52:54 ....A 317561 Virusshare.00075/Trojan-Downloader.Win32.Knigsfot.cgd-3b3ca82a388979461b8416bf267494fd8f69cdf0f5b7f4b65a9e22d569c9f920 2013-07-25 08:04:50 ....A 1302528 Virusshare.00075/Trojan-Downloader.Win32.Knigsfot.cge-4f5dd9d7d89ad4fb909eec2fc79bb9ee281bdcaeccb624ecacddd0f85c2827f7 2013-07-25 13:04:48 ....A 317561 Virusshare.00075/Trojan-Downloader.Win32.Knigsfot.cgp-1d9416b061689310d293441671f8fc07fd9e473d950ba9172d9d0661bcb7f884 2013-07-24 14:19:10 ....A 1345186 Virusshare.00075/Trojan-Downloader.Win32.Knigsfot.cgp-3b2ebaf153fe2383bcfa685fa5e3798c77c3e66df3ea51d8609f0e8351b65436 2013-07-24 19:20:14 ....A 317607 Virusshare.00075/Trojan-Downloader.Win32.Knigsfot.cgp-47b24b1d3dff0a5a2a44761dabfac1ea1055efb65b3d9a78e70433933c828795 2013-07-24 06:52:32 ....A 317607 Virusshare.00075/Trojan-Downloader.Win32.Knigsfot.cgp-66bc6c2344475cf1a4fd7874647d42d2caed5ca7a181afead79fb65c50f395f2 2013-07-25 11:36:24 ....A 317607 Virusshare.00075/Trojan-Downloader.Win32.Knigsfot.cgp-690b21abef97357c6cf58d5b520543fd32ca13b6030fb260a0189c02e0e3310f 2013-07-24 06:32:02 ....A 317561 Virusshare.00075/Trojan-Downloader.Win32.Knigsfot.cgp-7bde9ef94613213ee102e03e6038b3440ff529555657ad02893fce2c47b1ec6a 2013-07-24 14:20:36 ....A 317561 Virusshare.00075/Trojan-Downloader.Win32.Knigsfot.cgp-8382aa2d144f4fe1211d8b8a33db9c7412cacee271e62e86a27a0412fe3d5332 2013-07-24 14:43:24 ....A 317607 Virusshare.00075/Trojan-Downloader.Win32.Knigsfot.cgp-8672150c49cce48f31aa4fadbc728f2251c63442d097da93eb5060eae4b34827 2013-07-25 15:54:30 ....A 1304131 Virusshare.00075/Trojan-Downloader.Win32.Knigsfot.cgy-4e64a6ef9ce44c534c09c0bda9478f02ac4f5b3f3289492cab73d32f3dc7519c 2013-07-24 20:39:18 ....A 1304131 Virusshare.00075/Trojan-Downloader.Win32.Knigsfot.cgy-84f22c8a476533dcc49246cab2967b1d9a7e07cbbe7b22d917171e3fa02885eb 2013-07-25 06:14:56 ....A 1297751 Virusshare.00075/Trojan-Downloader.Win32.Knigsfot.fw-67b4183f8a0c7ffb0d91b8e5761373d8ecc26d88fbf1c23c971bc5df019423c7 2013-07-24 19:39:12 ....A 315638 Virusshare.00075/Trojan-Downloader.Win32.Knigsfot.fx-6ada4aef2247bedeebbfa650178804bd79e981d133be9dff4ee36d1e2aeb9e82 2013-07-24 11:31:40 ....A 314120 Virusshare.00075/Trojan-Downloader.Win32.Knigsfot.gc-5b397845941038c9f23b99714432176714f0765755ee3c3d6aaefb18802f7b58 2013-07-25 02:14:12 ....A 283131 Virusshare.00075/Trojan-Downloader.Win32.Knigsfot.gm-480cbdee681f8145647c1669a5e68ddb51cb86c451a2b37ded66c1157bcd54eb 2013-07-24 14:08:10 ....A 283131 Virusshare.00075/Trojan-Downloader.Win32.Knigsfot.gm-7bc167518a41acf6c6c8b1f59f1ef6bc77b12fa7454aa1914c69496a6e41de71 2013-07-24 22:26:58 ....A 317507 Virusshare.00075/Trojan-Downloader.Win32.Knigsfot.iu-87171f526c512d2e980f9454c7c4df136e7b8661085c0149e2ae57d7ddb71bc2 2013-07-25 14:11:52 ....A 19456 Virusshare.00075/Trojan-Downloader.Win32.Koom.a-3c5360e6998c02bae31ac29bca4da069f129e25929074fc0e2059630ed1b8d01 2013-07-25 07:12:44 ....A 19456 Virusshare.00075/Trojan-Downloader.Win32.Koom.a-5ab67dfa3165d7156ff41cf8624117d3aa36ebec095658128e4ddd5916929def 2013-07-24 07:30:50 ....A 19456 Virusshare.00075/Trojan-Downloader.Win32.Koom.a-5edcb0508af431d65c6ec76b4947c4ace56ed7a77c20a88414c99baa253ad8d1 2013-07-19 08:05:26 ....A 239104 Virusshare.00075/Trojan-Downloader.Win32.Kuluoz.rnz-ac75e3217265d12f5bbb1047aa77359e31ee8605710bc5859dee3222483a14b1 2013-07-24 19:02:22 ....A 372736 Virusshare.00075/Trojan-Downloader.Win32.Kuluoz.vje-8c3c23dcd03a9b5c2be018bac254d18f0fe888f2b4bdf2b9b713c992d63e664e 2013-07-24 18:44:26 ....A 45128 Virusshare.00075/Trojan-Downloader.Win32.Lastad.h-7d75bf429ba95460836294237ed48c18b63203c94c43e2c2b8a5137aac15f494 2013-07-25 00:37:36 ....A 50688 Virusshare.00075/Trojan-Downloader.Win32.Leodon.j-852a518a02918b12864606dc117d8871b900f7486df9c4d6f73df861cf607724 2013-07-25 14:07:22 ....A 193536 Virusshare.00075/Trojan-Downloader.Win32.LibPatcher.b-569d8ac3a3e0757462253b6a842d322839470d863f0d920b4744c0e63fff4c26 2013-07-24 02:49:54 ....A 45568 Virusshare.00075/Trojan-Downloader.Win32.LibPatcher.c-69680efbc02319e9e634b35d059aa531588b9fd55643c027291d503585f72e7f 2013-07-23 22:43:34 ....A 331776 Virusshare.00075/Trojan-Downloader.Win32.LibPatcher.dg-5ea29f3e082182b9a0dc6643b13170c306d969e19675697bcf9a2132b7278131 2013-07-23 22:10:54 ....A 54272 Virusshare.00075/Trojan-Downloader.Win32.LibPatcher.dj-2acb7bcc5f5926c0e4aa1811a7ac78ef55b2976fab3f8129ac3fc5662cdc68ed 2013-07-24 22:03:58 ....A 58880 Virusshare.00075/Trojan-Downloader.Win32.LibPatcher.dj-49f4e254c8dc4f968fc76f494165bf375a9a8afcdcf533e0959ebae678c5d142 2013-07-25 00:00:20 ....A 30208 Virusshare.00075/Trojan-Downloader.Win32.LibPatcher.ke-8235708c00a1723d2c5976510d4069ec88cc17380518b34a250e37ba7f12690d 2013-07-24 13:33:10 ....A 75776 Virusshare.00075/Trojan-Downloader.Win32.LibPatcher.m-46310b5d223b2f53cf11b5e6b7baee3ef2e993c6309eb6db3d64a78b9775f135 2013-07-24 06:29:00 ....A 75776 Virusshare.00075/Trojan-Downloader.Win32.LibPatcher.m-66a5a325824696d58ed111a60982a01fcf1edf8910659648236be4d938363709 2013-07-25 06:09:50 ....A 233416 Virusshare.00075/Trojan-Downloader.Win32.Lipler.fhh-2994905a72de3949ede4e23960da8bcc1719a0642a78df550faa24cde70f0e83 2013-07-24 09:37:00 ....A 226624 Virusshare.00075/Trojan-Downloader.Win32.Lipler.fhh-4d56c4e91957e919dbb3df75ac48b1c464efa177f238cbadfa1c527f7188641c 2013-07-24 05:29:08 ....A 319048 Virusshare.00075/Trojan-Downloader.Win32.Lipler.fhm-67a779632429c3cecb982ae20fc018a0a6557c85aabadef35d3453c95f4a94c2 2013-07-24 01:11:58 ....A 319064 Virusshare.00075/Trojan-Downloader.Win32.Lipler.fhm-7b5d2261b19e53519e6dff19ecd2cac4e481f9e65edcbce5bc172943b6d1160e 2013-07-25 08:26:40 ....A 319064 Virusshare.00075/Trojan-Downloader.Win32.Lipler.fhm-7e3e3cc6209fae80f91e29023b8077725d39b3208f56fcf7bba0d5554a4e491c 2013-07-24 16:13:48 ....A 852564 Virusshare.00075/Trojan-Downloader.Win32.Lipler.gen-64f86b0fb56a8f2369d2e98faa46da8ab6f9a4b06aee5251db487aafde2d4488 2013-07-24 23:25:34 ....A 852498 Virusshare.00075/Trojan-Downloader.Win32.Lipler.gen-89eeaea8933e3ba44fd3a30f058f25386d6dad09c367553516b68e42001ae63d 2013-07-24 15:23:02 ....A 29696 Virusshare.00075/Trojan-Downloader.Win32.Liwak.cp-2f00d12ff74043c2bb87b59129d61ce67ffe4c61dcfe368602494fd25c6e0905 2013-07-25 10:23:10 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.Losabel.b-7e3bee88022fe052644e7d634e74cc6abe0c4848b8a1daa2fa5fdbdb7aa85506 2013-07-24 12:31:12 ....A 41169 Virusshare.00075/Trojan-Downloader.Win32.Losabel.bdx-4bb9b9c5e1897a8a1dfa5035a084dca60306f628fa39907b2defaeaf8ed4743e 2013-07-25 09:53:36 ....A 184320 Virusshare.00075/Trojan-Downloader.Win32.Losabel.bdy-8da521789f864603be6f6233e8a80517439cf4b673ec1b2b4017d46d6c9e8aa2 2013-07-24 21:47:04 ....A 155648 Virusshare.00075/Trojan-Downloader.Win32.Losabel.bzl-2b812f51bf4d0bb2c77a9c327c65a5bc37d60182b06932a95cfbc618b7910d28 2013-07-25 12:50:38 ....A 36534 Virusshare.00075/Trojan-Downloader.Win32.Lyaps.dc-79e7d5e280e4703342da6b7d36c09a97f7a52c0f40aafdc69e37347e7ed52f31 2013-07-24 12:32:58 ....A 86639 Virusshare.00075/Trojan-Downloader.Win32.Mantav.bp-69d1a597908dc6773183a1ec1346e801e1d51e3e7b75f49bbc95efefb1d7b4e5 2013-07-23 20:09:32 ....A 27441 Virusshare.00075/Trojan-Downloader.Win32.Mantav.bx-b8b0a47ad0d4352eab8019e39b0a21f5398d6769d619336328d2be6b627c96d3 2013-07-23 22:41:08 ....A 601365 Virusshare.00075/Trojan-Downloader.Win32.Mazahaka.a-77b989ff3deb3a5a697b70ffc2821c327e24f4db5500374fb9591afba1cc492f 2013-07-21 10:33:58 ....A 271291 Virusshare.00075/Trojan-Downloader.Win32.Mazahaka.j-5f042b5273d1208e708affa235c84e79a1e35f1515d428d094edb40537fdd0fb 2013-07-25 12:52:32 ....A 12939 Virusshare.00075/Trojan-Downloader.Win32.Mediket.cz-5858a5a6c82981fc87bec0ead759b3283f728eee5851a3db6c55127afb0bf309 2013-07-25 15:25:48 ....A 36352 Virusshare.00075/Trojan-Downloader.Win32.Mediket.do-391b6283c770bdc4c1892a1e888465c8c62a51178cf1826e1c888ad1ee5d61a9 2013-07-24 18:14:54 ....A 360960 Virusshare.00075/Trojan-Downloader.Win32.Metfok.fy-38ce29b334af9a2d8fcb394f80ecf129c451be97632f41bf161f97aaf551a67a 2013-07-23 23:48:44 ....A 360960 Virusshare.00075/Trojan-Downloader.Win32.Metfok.fy-3ee71a655405b93a4e8aea365bcf0b36268fffee2634f210f7f7ec1735d11aa9 2013-07-25 12:02:16 ....A 367104 Virusshare.00075/Trojan-Downloader.Win32.Metfok.ge-59830b4284217616de588800350279056da3544a1fc95b41206ff2e1b2e79aa7 2013-07-19 10:16:04 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.Miscer.lj-6b004f940e5bd50f9c96fac397f3f8dfafbdf64fb3929996adeb502e03a50a43 2013-07-24 10:56:22 ....A 233472 Virusshare.00075/Trojan-Downloader.Win32.Miscer.mz-7802d38a82868991d11c99e92311e844cc29f8985e40eee8ed56a19e79fb9145 2013-07-19 14:29:04 ....A 79872 Virusshare.00075/Trojan-Downloader.Win32.Miscer.rs-3d24d53f1f04773b4a170ea7c5afff63f843ab33d09bcb3eefbebb92d409a316 2013-07-24 16:40:06 ....A 150528 Virusshare.00075/Trojan-Downloader.Win32.Miscer.xt-28dcec776eba03b988dc8a4b04ec03f45122462402bfb98551b0d8daf45e4465 2013-07-24 17:17:32 ....A 140800 Virusshare.00075/Trojan-Downloader.Win32.Miscer.xt-2e6990b83f61407f5cee5449b548512bfb0f8236a164e100ae1eb4eb669d0337 2013-07-24 07:30:20 ....A 142848 Virusshare.00075/Trojan-Downloader.Win32.Miscer.xt-4b2068f45b6a272a1a59e2d1e27e762b01732657aa343397ee11ac39248f2244 2013-07-24 15:27:24 ....A 150528 Virusshare.00075/Trojan-Downloader.Win32.Miscer.xt-4c112f3905240df74bc8e0f74f85b4cd3873e511233b39ba04dfbf84ba0953a0 2013-07-25 12:00:02 ....A 150528 Virusshare.00075/Trojan-Downloader.Win32.Miscer.xt-65b555b90c17f8cc605559a8413f4ce06753f84a325fd3e27e57dc3c962b6e26 2013-07-24 13:51:06 ....A 145920 Virusshare.00075/Trojan-Downloader.Win32.Miscer.xt-6caba20e8eaac4bb1507c4d582ff0972d7cc19e3e6a1fa420a40ab91a41d6a27 2013-07-25 00:38:10 ....A 145920 Virusshare.00075/Trojan-Downloader.Win32.Miscer.xt-6cc5d04c392329b0e03890afe514b96a94d6e4f6e1e3b1866e5755d6d92eec0a 2013-07-25 06:12:34 ....A 139776 Virusshare.00075/Trojan-Downloader.Win32.Miscer.xt-74d4e13b4cf86fc4cc699147ca55ca6489c737b9e47faec221725f57ce06ac30 2013-07-24 01:13:44 ....A 680122 Virusshare.00075/Trojan-Downloader.Win32.Miscer.xt-86d26acbcab5fc3c0b5cdd0049c0bcd3747ef99fcaadabf09a781421ace6d05f 2013-07-25 11:05:10 ....A 143872 Virusshare.00075/Trojan-Downloader.Win32.Miscer.xt-8db154f06ba1a9c6316cf87b3a4e701b4f72f5959181132a4975743cc342f194 2013-07-23 07:57:08 ....A 77312 Virusshare.00075/Trojan-Downloader.Win32.Miscer.zh-8fa2388924abf2cfdaee4a9416ee431ad42f5602618c512c459c6d594c7c3ff6 2013-07-24 16:46:56 ....A 180736 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.aafz-26d2043fe405231e25d5ef10fab5b40499e1149f77d33ce56011b0fac0f27273 2013-07-24 02:33:10 ....A 179200 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.aafz-2eb3acae3f03f2acbc62976ec33347a26f5f8615dad6d4bee22f2946dce889bb 2013-07-25 11:26:28 ....A 180224 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.aafz-2f84fb9b7fd2242067afd39e03de54e342c810b529099e74258b5b2b44de5187 2013-07-24 10:59:52 ....A 184320 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.aafz-65a5f79c345fc57379d951748f0272a19ef2122a3a830680e050d03bee314c03 2013-07-24 15:32:00 ....A 188416 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.aafz-6cd7b92f088c9939bc5bc356a16885388c5ec8bdb966ed96bcc73901c0003c61 2013-07-24 02:24:46 ....A 179200 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.aafz-78063a2a5cf22effe213ca11a4031be872280fc524033d321b673f904d7ed092 2013-07-24 04:25:24 ....A 185344 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.aafz-7dbaaab3ee26bc4333d08c06a235e87b772ea44e7e5beecc26ece890e09c7843 2013-07-25 15:17:02 ....A 181760 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.aafz-86d2f432601d6797c4c173c1b73cca9cc4d628f93276eb68de7625081cc9c533 2013-07-24 13:10:58 ....A 179200 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.aafz-8866e5995ee6b941457a4dadccf98327369c82ae6b8df6faea441822d13e07bf 2013-07-24 14:31:06 ....A 87805 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.amhh-1db8d4cec508bb543c03c829e71c162957c51497e96ea93ef2944d7c7ece7c0c 2013-07-25 13:40:02 ....A 76800 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.amhh-47dabff3953b74c6130050d8d02bbb1e94d4bee227e2e6357f4284550109959a 2013-07-24 17:29:32 ....A 80896 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.amhh-4eebcfeaae7f35c5faa0bc23a322c84a857bfd69d7a3a5c287bc552e3d2d021e 2013-07-24 07:33:00 ....A 80896 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.amhh-59d411b5879fdb65274c9255cbad2a7a7994a8564c8fbb42fbcf5033c58cac5b 2013-07-25 10:56:10 ....A 78848 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.amhh-5fb73833e69670b64d743e6d079040be74d80874e4ef08069ce8ca09d12d657d 2013-07-25 07:23:40 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.amhh-6669347dbb3baa2e231f7a0ad3a9f0e59484a96aab7aaad3319aca0ba7497cb5 2013-07-25 15:00:16 ....A 201216 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.amhh-6e62b9ef9c1244156825f0dd60993a3aaf7ffd14fcabc93bbe2bf88deb7bf0e3 2013-07-24 14:16:32 ....A 78336 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.amhh-8719eca71e6505421afa94e12dde7435d95228141df18c77d7618c0450606286 2013-07-20 02:09:40 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.amhh-9e951af2438203f0a056e87485f8608705afa954e9ae3b7d4048282fe4566183 2013-07-25 06:57:32 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.ansy-266c1fac1f7850ef7b1315291df4453ddc3532f4805274d9823a2ab85d514179 2013-07-24 17:45:00 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.ansy-65eb6dd4f922ba14c73eaa18cd8d00fd63b75d932825d7859ae133636cff436a 2013-07-24 16:03:16 ....A 94208 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.aodo-3be97d277e2a1345c54168dbb1cc3f969ed1b65aa5bb3d64174b00b75b842718 2013-07-25 14:27:10 ....A 98304 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.aodo-3c7e693c0828f8dcf61724a631b5bac6fb284a85386dbbebd840ef83852483c2 2013-07-25 07:14:56 ....A 94208 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.aodo-66f9261cc1415847cbd71770b79fb85d6f3a09b74fc4aa9447b6640bb5350606 2013-07-24 14:06:36 ....A 90112 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.aodo-7bce062b0013ea325a3ed183e0c7f34b3ecb2aa10200d55d824216e8d39e15e4 2013-07-24 22:48:42 ....A 98304 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.apmh-695dda0895db20e6b2615030e3365205c3a11086f8de540fb967f6a51006621c 2013-07-24 14:27:12 ....A 132608 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.aqda-2b8ea5a3a2d11b2084c850168d0c888d8affee90e92d8f90510a25528d19e5fd 2013-07-24 17:04:38 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.aqda-4f2afe06e59cff29c0e3c8c86f0d0004106d03fe42077fbe0942efc8101a9886 2013-07-24 13:37:26 ....A 57856 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.aqda-592cfbd705edb76b23012945709458e953142b3b2264b9d235038ee187b35239 2013-07-24 10:46:28 ....A 132608 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.aqda-5ca78faa71062822937e5579e47297d84b93a8808eb2e6bf516efe164b2534f8 2013-07-25 00:29:38 ....A 44544 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.aqda-5e134c5d32c96d9b71bfc5b965c35534da001b1f06d22ec88e292b3334a0300a 2013-07-24 10:08:24 ....A 294912 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.aqda-767ff9c488db7ab8478fbac068daa3cc4a065f6014f7394ae5a97827c998a9ef 2013-07-25 11:04:46 ....A 182784 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.aqda-7ddd3c03ffcc150e2c52f68e5f5097a3b96914f7e82c250a4bb4e0bcfb714590 2013-07-25 11:01:20 ....A 208384 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.aqda-7f01f9f3fb5383ac4280a1c6fcc34173d4a6db43f6e8dfdf22075fa06042c409 2013-07-24 00:41:28 ....A 47104 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.aqda-8702ad420298fd201e9603d275222810a828ea2cc986a4899de60f6eb84ddb4e 2013-07-24 16:59:18 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.arpz-47569433158494eee7e525d3c74aeedc62c3a1a10d6fe8cd88b34290a91f51f1 2013-07-24 05:43:52 ....A 9501890 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.awor-295e56d6e22f3354a8b778cc529fd15e97b7ab5ad0453067131f508911f5fe22 2013-07-24 12:51:52 ....A 68314 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.bcko-4d7b3cda5b2a75abeb23600d45ea3becf4ef38cb4c60239b10b7c78cac17da66 2013-07-25 08:17:28 ....A 98816 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.bfwv-2fd07e2a39088b086993c90ab1201714e6be401add3526b411cec92d202fe763 2013-07-24 12:51:10 ....A 97280 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.bhpx-1e10198252787111f12e498e67f8e4117beb60bbc28ea6121306436c9f8fed9a 2013-07-24 16:08:54 ....A 97280 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.bhpx-695152ee59fa6b0b7028ab8f48fc37e64dfbbf15185bf3eb0ff95d67403b9dfe 2013-07-23 22:37:40 ....A 104960 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.bpmj-2b2677c300c6bae70a07099a33c5e766af043914271cf6b043990fbd43128c42 2013-07-24 20:53:10 ....A 266240 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.gfwf-897d337db514144be970489165723e50093fc28e648b8fc31ce1a0058adb0e33 2013-07-25 01:54:48 ....A 98816 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.gfyc-2dc8a580f2459293d207447a7c19b6f633ee2d701c553250d409fb86994ae194 2013-07-25 13:07:52 ....A 97792 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.gfyc-6494c106d1060880c4037d7b26259e5703709be3e81fbfc1fa7e84081dca184e 2013-07-24 08:04:40 ....A 99328 Virusshare.00075/Trojan-Downloader.Win32.Mufanom.gfyc-86315c9ef81919a45bf302d509db29bd71c8907ea71f2d3e67b8cf965dc1aa52 2013-07-20 01:24:48 ....A 1217504 Virusshare.00075/Trojan-Downloader.Win32.MultiDL.pjo-eccd7cbf84a7ac9fb104059815a4844d5879a668c31cacfa39db0cc2fcc08963 2013-07-25 06:25:50 ....A 9216 Virusshare.00075/Trojan-Downloader.Win32.Murlo.aod-830c596aa81b2c3d880cf4204a16d8a304e8f956161c3785175392a6827c517c 2013-07-24 14:27:38 ....A 268288 Virusshare.00075/Trojan-Downloader.Win32.Murlo.aul-3dcffad0769f7b2cd70a17f02b08609a823a5e7649f73228fd48932c8b2ce966 2013-07-24 19:14:32 ....A 16384 Virusshare.00075/Trojan-Downloader.Win32.Murlo.b-46a6ef6dd03d7dcbd1866c48b1f9de2fa83eeb5f3802f5345e118d9104935390 2013-07-24 19:02:52 ....A 173056 Virusshare.00075/Trojan-Downloader.Win32.Murlo.bdl-2d951e408e7a1a0737ba97e82aa2e3fd59c8d0624efee9b0354f08b20caccfb2 2013-07-25 12:41:50 ....A 110868 Virusshare.00075/Trojan-Downloader.Win32.Murlo.bpj-749c7c0a910c5e01a2d6351f08f866628863d72b94a18f1868bc63e0b8417458 2013-07-24 17:29:00 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Murlo.cew-692d88ab8cb676c4f570b5c46462d63ba560ac58ed65e04add1d66142955c7c6 2013-07-25 09:08:00 ....A 58368 Virusshare.00075/Trojan-Downloader.Win32.Murlo.cmp-4f57506b0a09f07d83217bd778176906297147553af8ff018e82aed4e80a85b5 2013-07-25 06:41:38 ....A 58368 Virusshare.00075/Trojan-Downloader.Win32.Murlo.cmp-56f0504c9e158db0b3adb548c851b91fe6ec41636b52ff07b8632085f532b038 2013-07-24 13:56:54 ....A 58368 Virusshare.00075/Trojan-Downloader.Win32.Murlo.cmp-5845f279f10ec60a39b962f45ec7eee4c694f499738e4244954c6ed3318cca48 2013-07-25 11:02:26 ....A 30208 Virusshare.00075/Trojan-Downloader.Win32.Murlo.dqa-2ff30dba3818e5f972d61d81ed7d85eff7e3707c15bc33c335746334ec4259e1 2013-07-24 03:09:38 ....A 210562 Virusshare.00075/Trojan-Downloader.Win32.Murlo.idd-3a99d9c2e42920e5484edb4ff10e7cc2a2ece65e1995aaa77111c3ca30d95edd 2013-07-24 11:24:12 ....A 96508 Virusshare.00075/Trojan-Downloader.Win32.Murlo.idd-4a6f699c24ac04d9e2652c46f0c5eca2533b75e04700f796db8ab142954842fc 2013-07-25 12:36:00 ....A 220369 Virusshare.00075/Trojan-Downloader.Win32.Murlo.idd-5a7da7735496da844fd3c8ff5a87f65f46692503ae70f906d37dd3c91821ac9b 2013-07-25 12:54:50 ....A 280528 Virusshare.00075/Trojan-Downloader.Win32.Murlo.idd-802744fc4b8d45939bf779535d973716985f4e50901d67758f9000f97e6eb66b 2013-07-25 06:18:42 ....A 1372160 Virusshare.00075/Trojan-Downloader.Win32.Murlo.kzi-5b6fd06af299db456ba284c39384f95d68bd2b0b8f628a117bba749c494c0c3b 2013-07-25 10:00:02 ....A 738816 Virusshare.00075/Trojan-Downloader.Win32.Murlo.lcg-8c8c959f5c83f14aa6a337cebc6635a248070708b7af8e1a174254ff6d063371 2013-07-25 07:12:20 ....A 105472 Virusshare.00075/Trojan-Downloader.Win32.Murlo.lep-2d084f5a2ca17bb76000307ca69c4081044b6898ca955b5480b73d3b4781107a 2013-07-24 03:28:56 ....A 191935 Virusshare.00075/Trojan-Downloader.Win32.Murlo.lhi-77c758e3bb4de22f7a10d8f3889a3118aa167c772e8c74077841be1591aa0743 2013-07-24 07:00:56 ....A 681984 Virusshare.00075/Trojan-Downloader.Win32.Murlo.lhy-3a474dfeb84ad886a23232bafb6b50ab09c77e1abf7e911c361adc858f9ea31f 2013-07-25 14:20:40 ....A 602112 Virusshare.00075/Trojan-Downloader.Win32.Murlo.lhy-48381a89bdb8404e60c8e02a8b6462b078b67500f23221c2910c2306670d85c8 2013-07-23 21:52:32 ....A 263200 Virusshare.00075/Trojan-Downloader.Win32.Murlo.lhy-6a02fc1e075ccd8be3c4b83c37f570680d195622839ca1c53ad5d3385c840156 2013-07-25 14:35:56 ....A 679600 Virusshare.00075/Trojan-Downloader.Win32.Murlo.lhy-83bdca3e3628a9d1bdd82989c93780a3a899029d950e18c8caa2d87532101e71 2013-07-25 10:59:52 ....A 289792 Virusshare.00075/Trojan-Downloader.Win32.Murlo.lib-5faa6258c7675105d5ac0241cc3fb9cb73a237807de8e52c6f2b76704bcdd55a 2013-07-25 15:59:34 ....A 157696 Virusshare.00075/Trojan-Downloader.Win32.Murlo.lid-28401bdb20bdd30c97a93d454b1a92e87c2f1b6d0e0e96ab9ece16e9373f39c5 2013-07-24 17:36:48 ....A 205312 Virusshare.00075/Trojan-Downloader.Win32.Murlo.lit-3cdebfbe5ebd9b648ad1d4a9972547c8ee5bfab90cf2d555a1705631dfdbec86 2013-07-24 06:00:08 ....A 1696768 Virusshare.00075/Trojan-Downloader.Win32.Murlo.lit-4d3606dfd62fc3165afd9b707ffa80d75d9573e5d61946eda8935c75d855ad7d 2013-07-24 12:32:06 ....A 44851 Virusshare.00075/Trojan-Downloader.Win32.Murlo.ljo-83b8452e1f757e6cde075d6bdd546c23e55266232ffd2056dcc6576dd82ca204 2013-07-24 19:45:04 ....A 698467 Virusshare.00075/Trojan-Downloader.Win32.Murlo.loc-3a56ce1f6b924243cb067d04f3eb50d33ca3df7a3a4c21f093ccb3a8d14139c5 2013-07-24 08:36:06 ....A 28184 Virusshare.00075/Trojan-Downloader.Win32.Myxa.bjb-8a5e7ec324623c0e758db19fb97e4f648c0906a725db2c95574f8369610d6904 2013-07-19 23:28:50 ....A 14872 Virusshare.00075/Trojan-Downloader.Win32.Myxa.pfv-5e8e5eed201920a271779b20520b14a5fbbbf6380fedee3160c6d5af823f2dbd 2013-07-24 18:01:40 ....A 1860732 Virusshare.00075/Trojan-Downloader.Win32.NSIS.ac-585206eb49ce6eb7b964e056124f361d2ce1991a04623088900933765f773652 2013-07-24 18:33:04 ....A 115875 Virusshare.00075/Trojan-Downloader.Win32.NSIS.dv-76be698a1baacf137ea300a56b501f8a6334aafc8cf8f8ecfbe04da73557f6ec 2013-07-24 12:42:34 ....A 22937 Virusshare.00075/Trojan-Downloader.Win32.NSIS.es-1db4f5eb4f76219114cff2922eb078f6a3045675b1cbc398113f8739496659f1 2013-07-25 06:18:48 ....A 22937 Virusshare.00075/Trojan-Downloader.Win32.NSIS.es-5d9e75789a55c783825c3c0975d1f2bb8c0340fa16cf5a088bc9cccfe4da8979 2013-07-25 10:55:44 ....A 22937 Virusshare.00075/Trojan-Downloader.Win32.NSIS.es-5f9419d0f76d3623da79925bbc2669d71db99c525ca7427c28f3f42ade241b3c 2013-07-24 18:23:32 ....A 22937 Virusshare.00075/Trojan-Downloader.Win32.NSIS.es-77e86180d66877bde9010bfcd342e95c3d18706c95c56e132014ba38cdf948c6 2013-07-25 15:15:58 ....A 22937 Virusshare.00075/Trojan-Downloader.Win32.NSIS.es-7c911e3c1d1807abcecfc87130f030f797c8079c632a7ae22a1c1527426d323a 2013-07-24 20:01:46 ....A 1468666 Virusshare.00075/Trojan-Downloader.Win32.NSIS.et-8b45edaa1ff15a191076ebf156265b50bd99f8e0059e822034ca816791846dff 2013-07-24 15:54:50 ....A 73420 Virusshare.00075/Trojan-Downloader.Win32.NSIS.fn-58640170302cdd7d8eb1b09ed17a31ce8677bf6715bdbdab6e96e46f54714315 2013-07-25 07:53:38 ....A 67788 Virusshare.00075/Trojan-Downloader.Win32.NSIS.fn-6df565da0e9a95a28c3361db9a2d240006d1b8a7afda6a92c7326e142303c653 2013-07-24 10:12:38 ....A 67784 Virusshare.00075/Trojan-Downloader.Win32.NSIS.fn-7a181e1ed0200daaca91a8c2e4b4709cd94a0add6cab8df0c2c2586ebff9fa60 2013-07-23 22:38:50 ....A 22049 Virusshare.00075/Trojan-Downloader.Win32.NSIS.fn-899592bd7901b4f95db9d76573deda2d8653464e34736764226641c5f304a4c1 2013-07-25 02:22:08 ....A 94684 Virusshare.00075/Trojan-Downloader.Win32.NSIS.fo-46178a322a787b1e6b479582a17d8344cab7de51fcdf741bf7293f8453baffed 2013-07-24 13:40:26 ....A 103632 Virusshare.00075/Trojan-Downloader.Win32.NSIS.fo-661df7eb4265e0de58babb4333d29f673dc3515e954b51630520daf7da3969e6 2013-07-24 15:37:20 ....A 69804 Virusshare.00075/Trojan-Downloader.Win32.NSIS.fp-769682244f4507641ebe971ed6cb48d75ae8d3a18a3d9b7e5f6bf1633b1c34da 2013-07-24 20:57:24 ....A 50990 Virusshare.00075/Trojan-Downloader.Win32.NSIS.gn-7a11ea4505f17a4f5fb32de5f1cc5168ec70bc5a7275b90193c8728d6697ed11 2013-07-25 07:04:34 ....A 49704 Virusshare.00075/Trojan-Downloader.Win32.NSIS.gt-27cc9d88abf1d78d5d3edd93cbb91fc2e8c0a8c428f1412b99fb4178fa81eb68 2013-07-25 01:46:16 ....A 375755 Virusshare.00075/Trojan-Downloader.Win32.NSIS.ha-2ef9c12e748b6e82b6840b05cda71a2cab5786899d698ba42e1c45a2d713d7aa 2013-07-24 09:37:38 ....A 4109 Virusshare.00075/Trojan-Downloader.Win32.NSIS.hg-2bf23d59fe23402a18c6ffdc1f06c7a627d5a90a9a9902c49faf73d79c5f4b6e 2013-07-24 00:33:00 ....A 61588 Virusshare.00075/Trojan-Downloader.Win32.NSIS.hg-4b1d4e4bf8356d0ce1947e3984f44c3a66de85ac07879b23e0c2ea9eba55656b 2013-07-25 08:35:36 ....A 59535 Virusshare.00075/Trojan-Downloader.Win32.NSIS.hg-6d69671e033f02b7a04fb511ac08dec0b81424fd91df1bd42a59ee2e1be0838c 2013-07-24 10:07:46 ....A 4109 Virusshare.00075/Trojan-Downloader.Win32.NSIS.hg-76a052521137994f025730943d4164c94fff5d311258fb8d4b5a60d71aad0883 2013-07-25 13:33:36 ....A 4109 Virusshare.00075/Trojan-Downloader.Win32.NSIS.hg-77e51321c26a9d29ab8d2b2b550ba4cd322d6a9b8de9f8aa48998a9cf53eea21 2013-07-24 13:06:24 ....A 4109 Virusshare.00075/Trojan-Downloader.Win32.NSIS.hg-7a296563844f887ffc9c2880576d61cd57bf8c0eb883a124c8b4521cf52499c5 2013-07-25 15:56:22 ....A 4109 Virusshare.00075/Trojan-Downloader.Win32.NSIS.hg-8d042e77d9c6152981efdecebb64fc9a2b90ad57fb5f62b175d22d82530bc87e 2013-07-24 15:57:44 ....A 1088822 Virusshare.00075/Trojan-Downloader.Win32.NSIS.hh-1df0a338ea08700759a17746cfe5d56b39a77accafda8dc8ccc5b1595c28bfab 2013-07-24 06:14:54 ....A 11486 Virusshare.00075/Trojan-Downloader.Win32.NSIS.hh-2b3ed7abf15ae7f6540e8dc30f8900704a8330d6af6855d485a20883fd84fd82 2013-07-25 12:51:36 ....A 11486 Virusshare.00075/Trojan-Downloader.Win32.NSIS.hh-2d330ea64b87a722cc8bb1be0320b6fba7eee86446f11995bdb44969be97fa93 2013-07-24 02:23:34 ....A 11484 Virusshare.00075/Trojan-Downloader.Win32.NSIS.hh-2d611c458aee6f7d2778f343e0664b086c247a49255b15186ba92892aa79e752 2013-07-24 17:23:48 ....A 1075231 Virusshare.00075/Trojan-Downloader.Win32.NSIS.hh-377cc26b4641660284da7e9e0a911a10c1d8a15f4a00497b0aed808fd13b9c2f 2013-07-24 12:37:22 ....A 1080180 Virusshare.00075/Trojan-Downloader.Win32.NSIS.hh-3a24226ccd3fec3bea93a1d41631d3e40b1f1343783f983fcb65ab46312c90e7 2013-07-24 13:12:32 ....A 11486 Virusshare.00075/Trojan-Downloader.Win32.NSIS.hh-3eb67b375911f8fda06ab6d3d911e93caa8e6ccc67e5e60b7929e29743a4e616 2013-07-24 00:21:06 ....A 1082721 Virusshare.00075/Trojan-Downloader.Win32.NSIS.hh-5da26d91d703f6d3e6b58e0365825274f4adf1f880cb5593666b24f1407970a4 2013-07-25 08:40:52 ....A 1073123 Virusshare.00075/Trojan-Downloader.Win32.NSIS.hh-5f799cce0749b705e32389fc4f2d3bf146744aba205dccd3abc985757fa41433 2013-07-24 20:40:00 ....A 1076759 Virusshare.00075/Trojan-Downloader.Win32.NSIS.hh-65286ed456b1d24009ff0c19e2f7e18323f3d950f2f122fbebbbb387e92bccf3 2013-07-24 17:21:14 ....A 11486 Virusshare.00075/Trojan-Downloader.Win32.NSIS.hh-66946bb30ac68154d9d3822b383d80cd5a96d546aa0ea73ce3b9ac42ed4a6ab6 2013-07-25 06:49:48 ....A 1080667 Virusshare.00075/Trojan-Downloader.Win32.NSIS.hh-6cc521020d5b721eb81e39c32e4d129e2f745fe5827415b55a6ce2055db37401 2013-07-25 13:58:38 ....A 11486 Virusshare.00075/Trojan-Downloader.Win32.NSIS.hh-6d0f08c0f12cf09a52123ebbcfdda2989f0bc77aa23e2ae9fd224813a0e4e01b 2013-07-25 10:46:54 ....A 1076941 Virusshare.00075/Trojan-Downloader.Win32.NSIS.hh-6da3129580d12d4e3809ea5c5486d7d78508d3eba19b90a66e33154bef090d35 2013-07-25 01:35:02 ....A 1075630 Virusshare.00075/Trojan-Downloader.Win32.NSIS.hh-79ee87c44bc26eff0fd58c7a057661789c8ee20c4c4c8cab39ac7e52920b5666 2013-07-25 08:32:50 ....A 1081566 Virusshare.00075/Trojan-Downloader.Win32.NSIS.hh-7e8a63d4cc29663d9a181f9932a91fa742b2fa5eb6de523427afbd9185fffa5d 2013-07-24 09:17:46 ....A 11484 Virusshare.00075/Trojan-Downloader.Win32.NSIS.hh-83a401e18901e1bc71ddf7423a69c45b9d0d1ec9c856579f3b30930a5b31f28d 2013-07-25 07:13:40 ....A 11486 Virusshare.00075/Trojan-Downloader.Win32.NSIS.hh-859b4b49c883401cbd2bb5aee10fe64fc18ca4a1f73266a20288802c9c29b788 2013-07-24 19:58:04 ....A 5130 Virusshare.00075/Trojan-Downloader.Win32.NSIS.hj-291476b20ffdad9aa453b360535fc37994edc81741cf284e4bdb998cea4cd8df 2013-07-25 01:42:20 ....A 5130 Virusshare.00075/Trojan-Downloader.Win32.NSIS.hj-7840b2100bbea3956e4cc56a14d21f9205a525ee3402eeae0954f8d1734bdd10 2013-07-25 15:21:28 ....A 70481 Virusshare.00075/Trojan-Downloader.Win32.NSIS.hp-2a1352c89d68ce822b11a36c88ae4c565e529d52f353495f017c95272e347706 2013-07-24 15:20:28 ....A 70495 Virusshare.00075/Trojan-Downloader.Win32.NSIS.hp-5a82e8cd0b740ee8987363108ae9cf9508e886c4aa82c2e501306e422f4ac90b 2013-07-25 12:59:36 ....A 70481 Virusshare.00075/Trojan-Downloader.Win32.NSIS.hp-6482a4d8469d95cbf1f9243b7c1d93eff0057b0e8c515d0b09c68326c9d3c83b 2013-07-23 22:54:02 ....A 70393 Virusshare.00075/Trojan-Downloader.Win32.NSIS.hp-6adf889ee664890bae135a2d183fbf45efa365e6c1cd5b7312ea0d78fb4988b2 2013-07-25 09:09:20 ....A 70481 Virusshare.00075/Trojan-Downloader.Win32.NSIS.hp-6e466bd227decdd2ca0a0ef5ea9f2b83b52d4e00a82492593637b368f1bcbd35 2013-07-24 23:50:36 ....A 1082052 Virusshare.00075/Trojan-Downloader.Win32.NSIS.hv-1d96ff80242dfa5c78a3f0cef139981c8a9753dc5c51e6e5280ab42df297c071 2013-07-24 08:03:20 ....A 4017 Virusshare.00075/Trojan-Downloader.Win32.NSIS.hv-4b86a2e993738ba75d304d9f3de2f0f2148e42502f868fdd8c272819cb0bb336 2013-07-25 06:09:12 ....A 1048092 Virusshare.00075/Trojan-Downloader.Win32.NSIS.hv-56a265fc833bd3ce08ce94ea1cdf1fb3851cf852b0639ab1b02803d713fdfd6f 2013-07-24 23:58:40 ....A 4017 Virusshare.00075/Trojan-Downloader.Win32.NSIS.hv-575ed946e487702aa81d0cd68e33a5480f71fc23a7622db3db551839230d5e18 2013-07-24 08:27:18 ....A 1067037 Virusshare.00075/Trojan-Downloader.Win32.NSIS.hv-84c68914aea1dd667fbf1bf5887f56e4042fa5727361c6183a6c7ddc9578cb29 2013-07-24 09:46:36 ....A 59455 Virusshare.00075/Trojan-Downloader.Win32.NSIS.ig-3d4a1e978fdbc92981cfa45e182431422bb7001a457bde9a44b57f9692620d67 2013-07-25 11:15:24 ....A 59457 Virusshare.00075/Trojan-Downloader.Win32.NSIS.ig-4aefd93f100d177752a9994a6ecd02a3282ae8292a90c1a86a61e121850971c0 2013-07-24 22:46:00 ....A 59706 Virusshare.00075/Trojan-Downloader.Win32.NSIS.ig-4c04b9d72c4119ecec232221ebb18e53f2acaec45e4b5f9fe4d2c5536f05ea7c 2013-07-24 14:44:28 ....A 59454 Virusshare.00075/Trojan-Downloader.Win32.NSIS.ig-5b0ad31e217d06d080771c15ebe3cd85d2a23d4ac5d36a0beae3c497690b7e44 2013-07-23 23:58:00 ....A 59452 Virusshare.00075/Trojan-Downloader.Win32.NSIS.ig-661321527e7d6325243492b058568cac062d5ce8e4d1035e3be376a784c502a1 2013-07-25 11:08:06 ....A 59707 Virusshare.00075/Trojan-Downloader.Win32.NSIS.ig-7de9a4c4c4cd04d3b42175a1e7811b90d80eeb1e7fdea3ee231dd89f0eec1242 2013-07-24 01:44:46 ....A 59707 Virusshare.00075/Trojan-Downloader.Win32.NSIS.ig-82772a7a6fa17aa7b49f7b0abfc15245bf17b3224b5e4f3844fa4af0600cde7f 2013-07-25 01:37:24 ....A 6881 Virusshare.00075/Trojan-Downloader.Win32.NSIS.in-1d9c410394a3b955d17f56293e2b23ae59a7eda49a211f64ee4cc914998a3c36 2013-07-25 06:51:06 ....A 6881 Virusshare.00075/Trojan-Downloader.Win32.NSIS.in-1fc70151a5d7d8a95753480afdac10f11d463441fb801e8a97364f626ea88475 2013-07-24 16:30:14 ....A 796422 Virusshare.00075/Trojan-Downloader.Win32.NSIS.in-6a2a3f9ed1d286e12ecdd09fd5ca1145b1c46d91b308c0fab46a9eafaa223e28 2013-07-25 06:32:36 ....A 793363 Virusshare.00075/Trojan-Downloader.Win32.NSIS.in-6aace8f1d3f24ce56e9543e757270bb52688fde6515f40bac4fdc45ffb781405 2013-07-24 10:02:14 ....A 6881 Virusshare.00075/Trojan-Downloader.Win32.NSIS.in-75e8e6884b1fd765ffda4537a774a85b8853c11f30f104a7cd5c677c2e12f4ea 2013-07-24 00:22:56 ....A 798338 Virusshare.00075/Trojan-Downloader.Win32.NSIS.in-79697e6336a9486699cbf84bf65fe30603f0484ba0adcea81fb4ec2bb446627a 2013-07-24 16:33:14 ....A 6881 Virusshare.00075/Trojan-Downloader.Win32.NSIS.in-871ad6ee8e37f063ffdda6be8f03ffee307fb9906cd1bc8675c74f9bee7ac327 2013-07-25 09:41:48 ....A 807344 Virusshare.00075/Trojan-Downloader.Win32.NSIS.in-8ccd95c7a50f6491340008a3db2d86bc7db7875aa2f855f7896d36b8d3217051 2013-07-24 18:20:54 ....A 61837 Virusshare.00075/Trojan-Downloader.Win32.NSIS.io-1e95b68f22ba5f2864019190258ff30f63849fb18345ec69a4167d24a20b3478 2013-07-24 13:12:18 ....A 62521 Virusshare.00075/Trojan-Downloader.Win32.NSIS.io-1f81d0692f16c2d561ecf8b4efecf27035c043a97bbf48939c0499978f1baae0 2013-07-25 16:04:50 ....A 62958 Virusshare.00075/Trojan-Downloader.Win32.NSIS.io-271edf195c183949ea1ae3ef5ba7e8eea1b2f55d475fa7c7aba279bb192bea42 2013-07-24 11:31:50 ....A 62951 Virusshare.00075/Trojan-Downloader.Win32.NSIS.io-27bb1673bfae1770e4092227d4f556710a8a9d71df39d43588adee33bda118ca 2013-07-24 03:56:14 ....A 61593 Virusshare.00075/Trojan-Downloader.Win32.NSIS.io-2a3ef870f518f594d7986aedc87f8e244b9709695de895ee51ac5daca2e85ad3 2013-07-24 03:15:34 ....A 62957 Virusshare.00075/Trojan-Downloader.Win32.NSIS.io-3ec43ee66ab6fe38dd301eaeb4532c009c6b7d9ff2f08642751d7615c515ddff 2013-07-24 19:16:48 ....A 4263 Virusshare.00075/Trojan-Downloader.Win32.NSIS.io-473269699ea103c023c60613ea59397edb6bb4becfdcc69d1554834230110b0d 2013-07-25 15:18:16 ....A 62507 Virusshare.00075/Trojan-Downloader.Win32.NSIS.io-48cc55f51f1b12205eb0d736d71b5ed0cbf1ce19c73cf0a61289ca6d7e9bbafe 2013-07-25 12:36:50 ....A 61597 Virusshare.00075/Trojan-Downloader.Win32.NSIS.io-5b10393ed38c260dec556a075f351a53a94ce5be904ce9bb396f8f6074d35a3a 2013-07-24 06:23:14 ....A 62970 Virusshare.00075/Trojan-Downloader.Win32.NSIS.io-5dd37ff15144a3c35528fb6c19854fc2ddb7ff09b11ece680b603361fd0c5fc1 2013-07-24 05:31:24 ....A 62966 Virusshare.00075/Trojan-Downloader.Win32.NSIS.io-69268b65ae737088dfe2e73a37ed882c99159cb68435f1bd30df65e2ffbf375b 2013-07-25 01:55:28 ....A 62962 Virusshare.00075/Trojan-Downloader.Win32.NSIS.io-69b2e3bb6c78f00484b82525ad6c79f6b9caa6cab823f51bfcb81428b328a44f 2013-07-24 10:02:16 ....A 62507 Virusshare.00075/Trojan-Downloader.Win32.NSIS.io-6b364bc3d5ac952ab7379f8d88eaadf49adba805b852a1f6243ef3e7c75c4c6e 2013-07-25 11:34:34 ....A 62508 Virusshare.00075/Trojan-Downloader.Win32.NSIS.io-6e57b202f7966ebc6ec328fd36ca5ad60a9769b1f6d390adcea74980cccb6718 2013-07-25 12:04:38 ....A 62957 Virusshare.00075/Trojan-Downloader.Win32.NSIS.io-744eef80873408e68dcb81d19d89dbd62fd352561d740cd5a717f322529865e7 2013-07-24 23:11:10 ....A 61831 Virusshare.00075/Trojan-Downloader.Win32.NSIS.io-758b556d932f94ed27103d2cf18789d7e956809327cda14892364485e68b7030 2013-07-24 05:13:52 ....A 62506 Virusshare.00075/Trojan-Downloader.Win32.NSIS.io-7d077417e4fd4b251bbbd656823459d43feda8ba105a1e006094a9c425342b40 2013-07-25 10:40:38 ....A 4263 Virusshare.00075/Trojan-Downloader.Win32.NSIS.io-7e10f4e352748b859ba03a98291dc8342d8746b1b38522b7f4166b09bcd7341c 2013-07-24 13:28:30 ....A 61597 Virusshare.00075/Trojan-Downloader.Win32.NSIS.io-827cc0cee7f29579cf3c29b9680f05f9fdb4c65f396f4a00ef7e24860b1900c0 2013-07-25 15:50:30 ....A 61839 Virusshare.00075/Trojan-Downloader.Win32.NSIS.io-8425e9344b44a7fff0a9d3e6ca087906f7b1a5177df0e638ad7da3078f771b06 2013-07-25 01:09:54 ....A 59533 Virusshare.00075/Trojan-Downloader.Win32.NSIS.io-875d43c1e3e78e23b53856a043b8d4525bf2884b13fcbae3b1b990f903d6cef7 2013-07-24 02:41:26 ....A 62507 Virusshare.00075/Trojan-Downloader.Win32.NSIS.io-885c9b6d6ffac52d2b34fe6e4a2c989aa69453922c66fef09d54264ae7e085a7 2013-07-25 07:22:22 ....A 62943 Virusshare.00075/Trojan-Downloader.Win32.NSIS.io-8a7fdfe13e8325625577de09555d4a575061dbd26d9137bb4205ec14aabba0f6 2013-07-25 01:57:32 ....A 62506 Virusshare.00075/Trojan-Downloader.Win32.NSIS.io-8bd4b334d01beb431199a1dd646edc30efa4f7566ac89add9be729a2ebb899ed 2013-07-25 06:30:18 ....A 62506 Virusshare.00075/Trojan-Downloader.Win32.NSIS.io-8be8aed80a0714099d7f1df84eaab6aa73476bbea07dcc06cd6ccf9f0542963d 2013-07-25 08:07:04 ....A 61596 Virusshare.00075/Trojan-Downloader.Win32.NSIS.io-8c91e16d3262c6d892c564fb91de6616d2bf10ea4b2bbf41b9db0579722a5b2a 2013-07-25 01:01:44 ....A 59781 Virusshare.00075/Trojan-Downloader.Win32.NSIS.iq-5b5b6ae9f3479c06e668f6ba6cb13a68a619914a1fe11a157ce537cc79a20095 2013-07-25 15:12:56 ....A 61832 Virusshare.00075/Trojan-Downloader.Win32.NSIS.is-4c4f3509ab0f1ded2d1c025bdaea2b458cf0cf7a60d0af06726cd52cec6e6cea 2013-07-24 02:50:16 ....A 5840 Virusshare.00075/Trojan-Downloader.Win32.NSIS.iw-4ed6a2e9eae7a1b03e9e5da3cf15d049d63714eae9ef9b28594942d8758dc722 2013-07-24 23:26:40 ....A 1131406 Virusshare.00075/Trojan-Downloader.Win32.NSIS.jb-38d1013cabfae5ea10569b3eae29538462a609cfce838a36e6065f57139977d7 2013-07-24 11:43:22 ....A 10572 Virusshare.00075/Trojan-Downloader.Win32.NSIS.jb-5d402ff224dba91e7a6838ad533488316bc3602b0d358c01b22f6c9bf425e628 2013-07-24 19:34:38 ....A 809593 Virusshare.00075/Trojan-Downloader.Win32.NSIS.je-461406ce8fb323521fb27b40860594318a3ddc99041e3830839c6005f55f66e3 2013-07-23 17:25:02 ....A 803353 Virusshare.00075/Trojan-Downloader.Win32.NSIS.je-b995994dc20651ac843cb638d21aa30bc0a31def97846af32605e9230ca0761b 2013-07-24 14:22:38 ....A 62943 Virusshare.00075/Trojan-Downloader.Win32.NSIS.jf-1e446b5a4a77702bc5eff56ace7bcb3cefc288947856b9ae9ff2c3d9c8f3412c 2013-07-24 14:38:10 ....A 4243 Virusshare.00075/Trojan-Downloader.Win32.NSIS.jf-4cda5960ef1f38662d1fe754a7d8d5401b437d38102a288af191be90ee098f43 2013-07-24 19:47:56 ....A 4241 Virusshare.00075/Trojan-Downloader.Win32.NSIS.jf-5e0b0486715d480838d8c192b1cba80c17b9228b2ccff985868172612f86ea3d 2013-07-25 02:10:06 ....A 4243 Virusshare.00075/Trojan-Downloader.Win32.NSIS.jf-693053ba31c6996b3a0e023f879b2bb35954cac80bfe7b6ab103ea5624f5c8b8 2013-07-23 23:44:28 ....A 62406 Virusshare.00075/Trojan-Downloader.Win32.NSIS.jk-6c35213577d293cd6362c32f0df2713e8d25ad0b54a85f35a77ea86cb691f1e7 2013-07-25 15:24:20 ....A 4325 Virusshare.00075/Trojan-Downloader.Win32.NSIS.jk-893104bff711ddf23dfaa8a7c0f0fa93b340094600584c40fd972596dec32183 2013-07-25 01:34:56 ....A 62500 Virusshare.00075/Trojan-Downloader.Win32.NSIS.jl-56d69e1dadcb918af5c4c99f60010cb0540f43d0e24acccfbfb5f1556735c3d9 2013-07-25 15:17:36 ....A 62504 Virusshare.00075/Trojan-Downloader.Win32.NSIS.jl-761b0531cf4e093d48b9929fd54505c32017b3076635d3af0dad0d56021d9d32 2013-07-25 07:10:44 ....A 93877 Virusshare.00075/Trojan-Downloader.Win32.NSIS.jm-37e174c7d7e8697ffdcba988474de5c3faff7044873a5f62b9b3cf91b2d02ac6 2013-07-24 11:52:28 ....A 94809 Virusshare.00075/Trojan-Downloader.Win32.NSIS.jy-84cad52de0bd56ade5901b8bfc15ca53faf0a91eb04440cbbddfb488b52d5b18 2013-07-24 09:06:32 ....A 791998 Virusshare.00075/Trojan-Downloader.Win32.NSIS.ka-4b7199a086fc1bd574effaca0fa0c8cf47f7560aaa8dd95449ccf3352283bb3f 2013-07-25 00:33:18 ....A 818059 Virusshare.00075/Trojan-Downloader.Win32.NSIS.ka-764fa07b91a4606cceda6f74d62b448e0bfbd885325dcdef4587b0ffbdf7f047 2013-07-25 00:50:38 ....A 93880 Virusshare.00075/Trojan-Downloader.Win32.NSIS.kb-79d938faccca3e87ab7c06ffda4540c8223621995452fdf85af9b530179b2a1f 2013-07-24 23:37:06 ....A 23280 Virusshare.00075/Trojan-Downloader.Win32.NSIS.kg-82e0f155df3937d186367f9ee55a66105e37bece93b62e3e16aca725a10c9bae 2013-07-25 12:39:40 ....A 8325 Virusshare.00075/Trojan-Downloader.Win32.NSIS.kh-27d454cbbce18d0ff0be1226139cf5c02b00dc08d9f34199cd793adc1420f5c2 2013-07-24 14:32:44 ....A 795724 Virusshare.00075/Trojan-Downloader.Win32.NSIS.kh-7a1d4102c5e6ba67472fb6a6414bd4a144abeef194bc561b9b4f71d29e7d2cfd 2013-07-25 12:04:06 ....A 4499 Virusshare.00075/Trojan-Downloader.Win32.NSIS.lb-1e1502d3c67ffc979d9f9412bd58069ff95573fa703fccfad1894b17aed3f3be 2013-07-24 07:47:04 ....A 75177 Virusshare.00075/Trojan-Downloader.Win32.NSIS.lb-3b3de9a395130543a7ec08ead8a81f0596f4bd082e7148703361a25c157baa94 2013-07-24 12:49:14 ....A 74554 Virusshare.00075/Trojan-Downloader.Win32.NSIS.lb-479bbc2c7dad51e957886bc639b2e7ab4a9eb339a0aec75e81388bea2ffa636c 2013-07-24 05:55:04 ....A 75162 Virusshare.00075/Trojan-Downloader.Win32.NSIS.lb-4e4aeceaf357e6f4190c8fae51644a02ede91e34f83b3887dd38bd47a960c7fa 2013-07-24 02:57:22 ....A 71744 Virusshare.00075/Trojan-Downloader.Win32.NSIS.lb-66236d3ae6a59ce2f1e972f3e05dd4e31ef29a518b71d91589921d044e9c1ffe 2013-07-24 04:29:34 ....A 75170 Virusshare.00075/Trojan-Downloader.Win32.NSIS.lb-672b88b90f7056f0a55a3f3b90bd0a9f65de02888eb8a72e8c6d3110c19d696a 2013-07-25 02:37:18 ....A 75178 Virusshare.00075/Trojan-Downloader.Win32.NSIS.lb-67fddebdbf920c3e6ba72a215cfef645925d524aa26d482028ad14a76c083ac8 2013-07-24 09:57:28 ....A 4499 Virusshare.00075/Trojan-Downloader.Win32.NSIS.lb-69c107250bbbe83b8b70b61f66f52210cf488658604f1071a441534f8d7a7b0c 2013-07-25 08:15:18 ....A 4499 Virusshare.00075/Trojan-Downloader.Win32.NSIS.lb-6dd0c5fcd1af2b2f5035129984c86428aaae8e35a4d4dee20125954c150b9d29 2013-07-24 22:49:36 ....A 4499 Virusshare.00075/Trojan-Downloader.Win32.NSIS.lb-74d17f70556c5c11512f562487e95271126e50214b4af8bd658b1f18c964d939 2013-07-24 04:43:44 ....A 4499 Virusshare.00075/Trojan-Downloader.Win32.NSIS.lb-75cac8d22a7f8bca3e5f0b6c2c2885d8e1bd96163e3a5bb36fbd798da54153bb 2013-07-24 04:58:16 ....A 72439 Virusshare.00075/Trojan-Downloader.Win32.NSIS.lb-7bf9fd63629cd0698635133a7cb70f88f5124154129a0136d1cd5e29a73bf725 2013-07-24 10:32:50 ....A 71760 Virusshare.00075/Trojan-Downloader.Win32.NSIS.lb-7c394d3040a0691797cc52bf706e78c646bbb6e873e5e5922b6c65070d633e93 2013-07-24 21:48:22 ....A 75498 Virusshare.00075/Trojan-Downloader.Win32.NSIS.lb-865fa2402a481e7438e439ba679a086d96a7454d3046e825baddedc6203f40f6 2013-07-24 04:20:20 ....A 4499 Virusshare.00075/Trojan-Downloader.Win32.NSIS.lb-875a601f7670f6fe88e9ed9a803137bb2dddd2a8181544741798b336bc39e16f 2013-07-25 15:20:28 ....A 3668 Virusshare.00075/Trojan-Downloader.Win32.NSIS.lq-2781cdfa7a8ec970c6e401aacac77c352674c7b82633504c7c0b82fcd2d2e070 2013-07-24 22:31:50 ....A 3668 Virusshare.00075/Trojan-Downloader.Win32.NSIS.lq-4968da3feff95893e0f98669ef0e905a46e0e061b18a73a7d1497f0542d91e10 2013-07-24 23:48:56 ....A 3668 Virusshare.00075/Trojan-Downloader.Win32.NSIS.lq-660927fb6ecf64c99617343347d077a3ea4fa65e841afe323b2eb7a2005ddd5f 2013-07-25 12:58:16 ....A 3668 Virusshare.00075/Trojan-Downloader.Win32.NSIS.lq-69bceb81af8cd20e1239803060c8288baf26e0407511c351f8d19e39f050f12f 2013-07-25 10:44:24 ....A 3668 Virusshare.00075/Trojan-Downloader.Win32.NSIS.lq-8dceb5aa1a4c2dd9cc1e8e5500e2670a43acd2479d863652d1cb716993a7535a 2013-07-24 11:13:00 ....A 114570 Virusshare.00075/Trojan-Downloader.Win32.NSIS.lt-5d83710282e20dfa2b87a01829345d647e0c35e648be7a5a31ca9aaf178b1287 2013-07-24 07:07:10 ....A 70033 Virusshare.00075/Trojan-Downloader.Win32.NSIS.lw-8b17c00549c1f672204066a654f3800bd41d21668689c09d9b9b0ed2c263be2a 2013-07-24 17:26:52 ....A 70371 Virusshare.00075/Trojan-Downloader.Win32.NSIS.md-29142279712731be3fa70a627ea450025929e187a9c2110cfdb8bf1b1598a26c 2013-07-24 22:12:16 ....A 70371 Virusshare.00075/Trojan-Downloader.Win32.NSIS.md-2cb911d73d4dd98d5526c03164ce9d60b6e4e5b472db68ae25668a4dde298668 2013-07-25 12:35:26 ....A 70371 Virusshare.00075/Trojan-Downloader.Win32.NSIS.md-2dfbf7bb5dc85566ecc62da102bfc0ffb0c5c94f3276df446240e5191ba79925 2013-07-24 17:45:02 ....A 70371 Virusshare.00075/Trojan-Downloader.Win32.NSIS.md-647c05a8cc141a4e28d10e4a95154e58142859012362d14e080cf1515da8290e 2013-07-24 16:47:14 ....A 70371 Virusshare.00075/Trojan-Downloader.Win32.NSIS.md-67b09229fb210df0d732358dac51035150e5c855a35c2ca295196e2799dbfed6 2013-07-25 05:58:22 ....A 70371 Virusshare.00075/Trojan-Downloader.Win32.NSIS.md-6c9f2b2d1630dcd7bb4992fbdd4fcfbd338288e90207cf7aec8ab4bac3109b55 2013-07-25 11:28:24 ....A 70371 Virusshare.00075/Trojan-Downloader.Win32.NSIS.md-7e38e1a2dd98161008175767907e3fd6e6badf30022af31f0493e74824d99b1d 2013-07-25 01:47:14 ....A 70371 Virusshare.00075/Trojan-Downloader.Win32.NSIS.md-80bd34099878139cf595d903b87c11a6f4e564130fb85d4701edfd361bf44dc3 2013-07-25 00:19:42 ....A 70371 Virusshare.00075/Trojan-Downloader.Win32.NSIS.md-8ba9fae312a1a1667cac52d7db5748c1e8100226b68ae4a2c87ec42d23551726 2013-07-25 10:24:52 ....A 70371 Virusshare.00075/Trojan-Downloader.Win32.NSIS.md-8d92e38b372a672ba2b43338fe55228c842ff552571dba6b5d84d3c042529776 2013-07-24 14:38:42 ....A 66698 Virusshare.00075/Trojan-Downloader.Win32.NSIS.me-6a05c017d58366208de2eac6fe75f2159d5ea97ded0e6e553c4467ad343285ac 2013-07-25 09:41:18 ....A 119236 Virusshare.00075/Trojan-Downloader.Win32.NSIS.mf-6dae252371db634f4b8f68d75fe4a519835ff316132addcfad21d95527deccf2 2013-07-23 22:11:34 ....A 43328 Virusshare.00075/Trojan-Downloader.Win32.NSIS.mj-89219d817deb7a5cad85daa10ad8f909be5a24ceb6547e6dfc4133fcb8d08328 2013-07-24 04:17:14 ....A 93422 Virusshare.00075/Trojan-Downloader.Win32.NSIS.mr-298e28e4844b5ca6a48adf9aa0e41135bbdeb80cc2f6c9945ccab33ae73e518d 2013-07-24 12:55:58 ....A 15334 Virusshare.00075/Trojan-Downloader.Win32.NSIS.ms-7903df01d06e340fc44c9ff66e6f606962443a29aec72ca788b52ee44d3a2c7b 2013-07-25 12:03:28 ....A 81833 Virusshare.00075/Trojan-Downloader.Win32.NSIS.mv-397141976700df5c4eccf65bdb786f3847856343bd11669ad7e0fc3dc76a2e6a 2013-07-25 06:09:46 ....A 81833 Virusshare.00075/Trojan-Downloader.Win32.NSIS.mv-5f5b5057495bb552b115216374b13f0899f8ed019b0d0c286ed97aef199d66a4 2013-07-25 12:33:40 ....A 81833 Virusshare.00075/Trojan-Downloader.Win32.NSIS.mv-69380a9c9c6b783bda58602ba4df80677dae5e44a1a6ae5fa6d5a370f2e1c20c 2013-07-24 02:20:32 ....A 81833 Virusshare.00075/Trojan-Downloader.Win32.NSIS.mv-69d0c48ed4126fe31ce00034ea83045c011c0438dca45362a0483b9330e31311 2013-07-25 07:27:46 ....A 81833 Virusshare.00075/Trojan-Downloader.Win32.NSIS.mv-6a8c225e603963aeddd2dda01b1487580247d2faac1a6456a33ef008a806361b 2013-07-24 22:06:54 ....A 81833 Virusshare.00075/Trojan-Downloader.Win32.NSIS.mv-8a27445cef9e1d1fdb6eae8a62601dc88ba15bdc7d2d521d38f5c38de8693c4e 2013-07-24 13:28:18 ....A 119720 Virusshare.00075/Trojan-Downloader.Win32.NSIS.mw-48ba3f7780e9b6511026051c20c68d5c0a5b3f9a892bbeba411b673f005a6be2 2013-07-25 09:40:38 ....A 14798 Virusshare.00075/Trojan-Downloader.Win32.NSIS.na-5f7d50806581e779e376c2efc65ff65f60cbe95a4c6fe73fd023b0383d4816da 2013-07-24 11:03:24 ....A 14798 Virusshare.00075/Trojan-Downloader.Win32.NSIS.na-8921e79e8e2257b709556645879b2e2dd700f7b653885671c5842ca7c6b5f40b 2013-07-24 23:20:44 ....A 14967 Virusshare.00075/Trojan-Downloader.Win32.NSIS.nc-3a521f259e3577a1467d8fc17b55b18cd431a6a032d39636db36110e1cbbaf38 2013-07-25 09:13:22 ....A 14967 Virusshare.00075/Trojan-Downloader.Win32.NSIS.nc-5fec1edf7212e5967bd0dbd075b63d0f7f358d68efc471aac338e7915ab74d6c 2013-07-24 09:33:00 ....A 113740 Virusshare.00075/Trojan-Downloader.Win32.NSIS.nc-76c60e8ae5a93c9516b6d06074328ee0d95b35deeb3dc90d285c6d921169e873 2013-07-24 22:52:48 ....A 66754 Virusshare.00075/Trojan-Downloader.Win32.NSIS.nj-396ec93f37c3f3049cdb1b1e9ac00e017dd7495389afb7c93f103aeeaa6fe9cd 2013-07-25 12:18:00 ....A 66754 Virusshare.00075/Trojan-Downloader.Win32.NSIS.nj-7d676b22a110b8856551c1b56d9e21580e801f1a37cc4a08ee467a6e374628c6 2013-07-23 22:59:00 ....A 118623 Virusshare.00075/Trojan-Downloader.Win32.NSIS.nm-6b55d0dc6928d7d09fe7682b6f05e7d2976d36de62d579428f67338d0837f3ba 2013-07-25 01:34:38 ....A 1474133 Virusshare.00075/Trojan-Downloader.Win32.NSIS.np-282ac52b5ea1f94fa8bf4943b86b08b7a4d64d8a8e621669c7f8743473b31b5b 2013-07-24 19:32:08 ....A 24922 Virusshare.00075/Trojan-Downloader.Win32.NSIS.np-85feaf6677c97cd22732c95701791e4db47f1fe2e532f82e7efa09128661d8b9 2013-07-25 00:53:18 ....A 1484559 Virusshare.00075/Trojan-Downloader.Win32.NSIS.nq-7b24647153356963ba73a45952fe4c6ff9a1f115ce74ab3c5690c208d5d95b14 2013-07-24 09:40:30 ....A 1181370 Virusshare.00075/Trojan-Downloader.Win32.NSIS.ns-76253f8a7d1b77a7c1818ea8519315cfd6386919c66e28502cdbf4cb783cf615 2013-07-24 05:49:48 ....A 4815768 Virusshare.00075/Trojan-Downloader.Win32.NSIS.ns-82c538af90eaf4539969e5f17dc98a13d9a62c3ec2255245430941e75cd6be06 2013-07-25 00:13:34 ....A 173445 Virusshare.00075/Trojan-Downloader.Win32.NSIS.nt-4882462e12bcb561e7c39a778371eb98b861d1d55f5fec0b0e5338ce3543e6d6 2013-07-24 01:45:38 ....A 664888 Virusshare.00075/Trojan-Downloader.Win32.NSIS.nt-4cbc525545d9bcbef72a2df313f6b38e2b373484e72aae3ca7188ee2bac18724 2013-07-24 15:57:02 ....A 610613 Virusshare.00075/Trojan-Downloader.Win32.NSIS.nt-7b35cea9e73fcec182dedb3842f507ff9e0f40128a0c3b46b2fbdbfb498727fc 2013-07-23 22:16:58 ....A 275081 Virusshare.00075/Trojan-Downloader.Win32.NSIS.nu-3f268778732c9ee18ad53c80ee3c54c54f89d628aa852d008c945483203773b4 2013-07-24 19:24:26 ....A 78252 Virusshare.00075/Trojan-Downloader.Win32.NSIS.nv-1e55d3ba669a3390556ad21291fd0baf8bd4a7fd05712bfe189c4907106290c5 2013-07-24 18:11:56 ....A 78252 Virusshare.00075/Trojan-Downloader.Win32.NSIS.nv-3d6cb3bde41f78d333e3d66e45647810c0d7c2e4d8e905cad45e8e7d2d24b94f 2013-07-24 09:14:00 ....A 78252 Virusshare.00075/Trojan-Downloader.Win32.NSIS.nv-4bd7ae5c5be62a6c11bb9e29dd77a5ddf2b4236d5f92b242a373760c465f8b2d 2013-07-24 20:39:32 ....A 78252 Virusshare.00075/Trojan-Downloader.Win32.NSIS.nv-6cd00ed29fb605e7932bcb3af79ffc301781d2156c3b2e4a5148e33526e28f35 2013-07-25 14:28:10 ....A 49895 Virusshare.00075/Trojan-Downloader.Win32.NSIS.og-5b02625417b3be985f04962f8591ff79481afc1a4e15b745183e613e41692f8e 2013-07-25 15:19:02 ....A 49894 Virusshare.00075/Trojan-Downloader.Win32.NSIS.ok-8541d754fd4f37231813000e463cd3ecd84278d214684ac46780d0c304625c63 2013-07-25 09:24:32 ....A 5738658 Virusshare.00075/Trojan-Downloader.Win32.NSIS.ow-6d2b1c252cff522cb96bb6fddcbf9bdcbbee7cc8e01ae4a554460f61079af1f4 2013-07-25 09:37:54 ....A 4436008 Virusshare.00075/Trojan-Downloader.Win32.NSIS.ow-7ef0b3f04ee35a9ef7665dc033a07e8aa02c9137659b1649b9c6490a451c4879 2013-07-25 07:33:28 ....A 236060 Virusshare.00075/Trojan-Downloader.Win32.NSIS.oz-2f951f1a17c34e0ad4790cd93326ff81eb78c07cbb52d9ac40abbf66449adabd 2013-07-24 16:47:40 ....A 235956 Virusshare.00075/Trojan-Downloader.Win32.NSIS.oz-388cb2fe07d174a40a2503f7b8f1da867da8529bf131e11b1fc7a9f83c77387c 2013-07-24 02:36:22 ....A 235956 Virusshare.00075/Trojan-Downloader.Win32.NSIS.oz-49d2d36047baf8e57c9e4bd79554da2aace4ed0c1cfac94afcfa6a01c348ff25 2013-07-25 10:45:48 ....A 61440 Virusshare.00075/Trojan-Downloader.Win32.Nekill.df-6d6dbc748f6ff2cfaf46432c704700d7f3517ac08ff17744a2ad8bff4e8523a9 2013-07-24 23:55:02 ....A 77312 Virusshare.00075/Trojan-Downloader.Win32.Nekill.dp-3a03866f5fca3b97cf73af8b813a9c905f1161ac5778ce960b5ed523a4d6a2e3 2013-07-25 12:13:24 ....A 122880 Virusshare.00075/Trojan-Downloader.Win32.Nekill.qdi-736d36d89dee9a952e3673b12d0b9cf2301b020c74f342bba34f5f7a33a6806b 2013-07-24 22:44:08 ....A 98304 Virusshare.00075/Trojan-Downloader.Win32.Nurech.az-6d1f3fbf5f6062f0e6f5fcf9bdf2b578071d044c1efe843548a2c00f3f0d89ac 2013-07-23 20:07:26 ....A 510528 Virusshare.00075/Trojan-Downloader.Win32.Onestage.dpe-460e2655786e6cf84ee4b28c098ee6e5eaad4e1278af7a15bdadd21f0fa3a3d3 2013-07-25 15:47:12 ....A 510528 Virusshare.00075/Trojan-Downloader.Win32.Onestage.dpe-4a2affa1b7a15148ca12988535ea0d739ca1f7e269475de16c6376a937f639d2 2013-07-25 02:16:42 ....A 510528 Virusshare.00075/Trojan-Downloader.Win32.Onestage.dpe-4d5d3fe11cc0c4eb6196116da7f2295603718649f55c88e97cc3126753ce7fef 2013-07-24 10:37:00 ....A 510528 Virusshare.00075/Trojan-Downloader.Win32.Onestage.dpe-4e7d32358e36a855c9257a6fc08d7cbc083b4bf4e51bc5edb1259fdcafea9767 2013-07-24 18:03:12 ....A 510528 Virusshare.00075/Trojan-Downloader.Win32.Onestage.dpe-59c452949ce6a9cf66fe07d4554a020115918cd2f5cf028da6da3b9121ce210a 2013-07-25 07:42:02 ....A 510528 Virusshare.00075/Trojan-Downloader.Win32.Onestage.dpe-5fe06e05c62a107e4a9803dda82ae351a5b1132306d9173532e9547794279eb9 2013-07-25 11:24:20 ....A 510528 Virusshare.00075/Trojan-Downloader.Win32.Onestage.dpe-69e72e7b5aef72e65a3a3b824e7de44bb2de5d61b8cbe0f731cfef91ac0c14ec 2013-07-25 10:55:42 ....A 510528 Virusshare.00075/Trojan-Downloader.Win32.Onestage.dpe-6d85a081821a72578ae1aed0d57e93e3ec3bdf3b30321ab1f0595fe5e5455448 2013-07-19 15:25:02 ....A 510528 Virusshare.00075/Trojan-Downloader.Win32.Onestage.dpe-8b5de0d2dabdaefc5f301ee82ccb937191701a24dc4072b5a6c2ce4d7ad6e34a 2013-07-23 17:27:48 ....A 510528 Virusshare.00075/Trojan-Downloader.Win32.Onestage.dpe-e05ef96f0495ee1d633c4a2d0557830ca3f1a11832ec221683cb60f14282b43f 2013-07-24 23:03:40 ....A 50176 Virusshare.00075/Trojan-Downloader.Win32.Pacer.e-80e103b4050d542afde9ccdf629042cc0606f5f66859f02adfadd9c02f655400 2013-07-25 06:14:28 ....A 346112 Virusshare.00075/Trojan-Downloader.Win32.Pakes.bh-1e7ae6173becd7aacb004d849b75ec558122272243795cd14b23ea37a23e2da9 2013-07-24 23:33:12 ....A 8047 Virusshare.00075/Trojan-Downloader.Win32.Pakes.bh-27a992490ee4b87af8483f843b35c09914c8cc1049ed1908c3d4642419bedf19 2013-07-24 07:25:58 ....A 18944 Virusshare.00075/Trojan-Downloader.Win32.Pakes.bh-3bc1a0653ffe3aab6220cf70c51e2fcb5ca10e4ca192eb518ce5833ebab4ecda 2013-07-25 10:06:12 ....A 346112 Virusshare.00075/Trojan-Downloader.Win32.Pakes.bh-4fbb7261d3f3df89fdda56e6e47f51f920299895d79b81999e148d2ec5967dc4 2013-07-25 00:36:32 ....A 18944 Virusshare.00075/Trojan-Downloader.Win32.Pakes.bh-87f96ab701b4d673c1b24857413390c0f1cea255b8ad0265f05d1a8b083cbed0 2013-07-25 01:03:56 ....A 78814 Virusshare.00075/Trojan-Downloader.Win32.Pakes.gx-7465c8195a3183762d689526d9b50ca4bf9d9b7d42235ce315addb55ae1cf493 2013-07-25 08:57:28 ....A 162705 Virusshare.00075/Trojan-Downloader.Win32.Pakes.gx-8dc9a521157bdd68993c9f73195437caf02cd39d7954c62409b5a94731ec90dd 2013-07-24 23:27:00 ....A 632111 Virusshare.00075/Trojan-Downloader.Win32.Pakes.i-3bafa4fbf8b01c0154120536cdf227150580d36b32668b593c61ea014c139984 2013-07-24 22:17:28 ....A 18944 Virusshare.00075/Trojan-Downloader.Win32.Pakes.i-676b59cd48773ebc2d3e980a71c0e7e296a15bb345f6109eb638a86059b93111 2013-07-24 01:26:44 ....A 18944 Virusshare.00075/Trojan-Downloader.Win32.Pakes.i-69aa8776554301a20437972e0300e889e1dd9562a9e82ed1b094ebf1e2e53797 2013-07-24 23:54:56 ....A 18944 Virusshare.00075/Trojan-Downloader.Win32.Pakes.i-6b6b034262a0cccee0104d1f4a696e34a81b0b7079a49ef265548b81b3953faf 2013-07-25 12:11:52 ....A 18944 Virusshare.00075/Trojan-Downloader.Win32.Pakes.i-7ce57004fbb02a19c748a9efd8f38e1f24a5627f1b4c7e7bfad567603dcccf5f 2013-07-25 10:02:52 ....A 18944 Virusshare.00075/Trojan-Downloader.Win32.Pakes.i-7e0dedbbaf38ca2a55896c5e895afe218290fc4d722c16fdfce29ea9d2cba856 2013-07-24 03:38:26 ....A 651776 Virusshare.00075/Trojan-Downloader.Win32.Pakes.k-2dc65483a122359014048f174818da30810de91ea83c7a507040975d8a5213f9 2013-07-24 06:57:32 ....A 114372 Virusshare.00075/Trojan-Downloader.Win32.Pakes.k-48b7ce389e4df9a4845fdb75379dc0bd762a3e12e58b8fa81f839e242a799294 2013-07-25 11:20:54 ....A 651776 Virusshare.00075/Trojan-Downloader.Win32.Pakes.k-4da3d7d222f61464d1507b500926f36e54b5ebd410a22f455040b9d9623ec8bd 2013-07-25 08:15:08 ....A 651776 Virusshare.00075/Trojan-Downloader.Win32.Pakes.k-7e9d6c32e11032fb0be6cbe31a19f243f8846a78933323c48537ec25a573e924 2013-07-25 02:15:26 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.PassAlert.d-374977dda035dc9195cc6819406557c3b4dc1951609eb8ec7f057f5ab766ebbd 2013-07-24 22:40:12 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.PassAlert.d-57e0281be4ecb135b085431b4f2f28f0836cc55e4a9e1bbcb93d8c940ff4f6dd 2013-07-24 01:17:48 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.PassAlert.d-59e509a7fae1ab10f6c267b89b053a11d065ec380356eb7186dc4a89775044d2 2013-07-25 02:15:36 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.PassAlert.d-7bc00ea4280a2992ba2fd81bb273d7ff9660abe81985508d96e51c4e0b697822 2013-07-25 08:03:50 ....A 6623 Virusshare.00075/Trojan-Downloader.Win32.PassAlert.i-7f12f1a8f2fdd9911522f39161e61a7f0d8118f9a40fdb947f89fb24303a2608 2013-07-23 23:55:58 ....A 1024 Virusshare.00075/Trojan-Downloader.Win32.Pendix.d-5c9dcad46d5de0d5393df2162587a623cf2969174f186e717cfaf628a7219c52 2013-07-24 03:18:12 ....A 309760 Virusshare.00075/Trojan-Downloader.Win32.Peregar.cn-5902ae4b43e099be17253868d6811c0df24d1f94fdd323e7103acde46d79ef40 2013-07-25 14:58:08 ....A 69220 Virusshare.00075/Trojan-Downloader.Win32.Petus.db-2dcae8bb017589bacaed2f4ccd62f4fc96889bfa5eaefa3c626a4d13b4651a18 2013-07-24 22:51:52 ....A 69312 Virusshare.00075/Trojan-Downloader.Win32.Petus.db-39a2382a6178883142bba192263a5561227a1238619d5013c421666bf182d29d 2013-07-25 09:59:52 ....A 69381 Virusshare.00075/Trojan-Downloader.Win32.Petus.db-4fc1547bfa4198a494ac956a5e8b187e65878955770dba5f62715f8413379cab 2013-07-24 11:05:52 ....A 69146 Virusshare.00075/Trojan-Downloader.Win32.Petus.db-59db57895f824e3a861131d82b50e983fceb479e415b2b501fd3e57fbbb6729e 2013-07-24 16:43:00 ....A 68646 Virusshare.00075/Trojan-Downloader.Win32.Petus.db-5bc95f427c955aa2f807540e2f2c962ffa268d7fd328559e446771a6005d9c8a 2013-07-24 01:44:18 ....A 69250 Virusshare.00075/Trojan-Downloader.Win32.Petus.db-67e79f182805d7e0197579be1feeba0d64a6cebbe3d33e2a9490de42b3f202ef 2013-07-24 20:44:42 ....A 68791 Virusshare.00075/Trojan-Downloader.Win32.Petus.db-7ba350b318620a8d17157088a11c099bc273a068b97727ae7ece38600cb3d176 2013-07-25 10:06:14 ....A 68634 Virusshare.00075/Trojan-Downloader.Win32.Petus.db-7eba159f8474c9251eb8ef353a6b2de658b31bb9b55f415e688135005a1d46a3 2013-07-25 09:36:52 ....A 69158 Virusshare.00075/Trojan-Downloader.Win32.Petus.db-7ebf600e44dcfa6723893b66fda02e0c6b88412eb6044eb608c9ba2d1beff77e 2013-07-25 11:53:02 ....A 68740 Virusshare.00075/Trojan-Downloader.Win32.Petus.db-84e5640ecd31a063452c128bb88718772705ef7b0237334877ffc07976352b3a 2013-07-25 07:00:56 ....A 70392 Virusshare.00075/Trojan-Downloader.Win32.Petus.db-8a7a03ca2ab4f6c51b902e40f27243cc5ca8b2d6f90e23fbed79dba6b77b9484 2013-07-24 01:34:12 ....A 144896 Virusshare.00075/Trojan-Downloader.Win32.Pher.air-5a55f678e9b8c68bfe714bb78e296227757c4559e64babe59eb3d5a99796e6e2 2013-07-24 21:34:50 ....A 25088 Virusshare.00075/Trojan-Downloader.Win32.Pher.cnl-26829fbfd8ca3d8b29d641207efff8b567b3681e72bd9b82e91f74b5e9ec454d 2013-07-24 06:06:16 ....A 95744 Virusshare.00075/Trojan-Downloader.Win32.Pher.cnl-2b050ec48a9303a7c89b12918f4977be71b2ea947a47fb1ebd24d9cbf9ccc392 2013-07-24 07:06:54 ....A 27136 Virusshare.00075/Trojan-Downloader.Win32.Pher.cnl-3d219d967ac48d2db68aadb3649e62e3ae4c5b8ffa27b6db4d05754b1319cc53 2013-07-25 06:58:14 ....A 95744 Virusshare.00075/Trojan-Downloader.Win32.Pher.cnl-46f7ef18c85d90bcaade73c173d1a82e9d74bc2692b437e7e2a353f7e1486284 2013-07-24 07:06:54 ....A 95744 Virusshare.00075/Trojan-Downloader.Win32.Pher.cnl-79ab9bd2b2afb06973d4734a6f6c55d7cad2f37b0c5e40a576963013ee20bf49 2013-07-25 14:22:22 ....A 95744 Virusshare.00075/Trojan-Downloader.Win32.Pher.cnl-8c0814d6d02f1f6cc59e2c0b14271e7cb1605417def1e9c5f852b22e129302be 2013-07-25 09:20:48 ....A 27136 Virusshare.00075/Trojan-Downloader.Win32.Pher.cnl-8d595ad6a1d8d6b5d37cfa7cf04abfeb6db661310e69cb046b8842d2ea50c016 2013-07-24 09:56:24 ....A 459776 Virusshare.00075/Trojan-Downloader.Win32.Pher.fqa-86a55bc9f7c24dba05dc97c2e7154b0918c13ddb65d6a69d276020eed95bd079 2013-07-25 14:11:52 ....A 42496 Virusshare.00075/Trojan-Downloader.Win32.Pher.hgl-1dcb46a6d93d6078c8e6bf71ca2519080f62c4904f74fcb33c2563a0ed376a50 2013-07-24 10:18:14 ....A 42496 Virusshare.00075/Trojan-Downloader.Win32.Pher.hgl-67b7fb02b353566bb5f656f92112aa484286242b0b1bd51fe19f7d2359858e35 2013-07-24 10:39:14 ....A 65405 Virusshare.00075/Trojan-Downloader.Win32.Pher.hhd-1dfa4a9bc0ac92327a33bd5f943310207a0b8367ffdc5249011dbc24b6e5acad 2013-07-24 04:23:52 ....A 163709 Virusshare.00075/Trojan-Downloader.Win32.Pher.hhd-2cf5fc6307994171d3884d28d9f7cad28b297e2aa7813926809961aca9ab5ff6 2013-07-24 10:00:02 ....A 343552 Virusshare.00075/Trojan-Downloader.Win32.Pher.hhd-3a6ea2e094cb0698ce8e93056d3c46335f3987dfb0aa9a4f8cf4e7253c62a556 2013-07-25 06:42:52 ....A 87798 Virusshare.00075/Trojan-Downloader.Win32.Pher.hhd-4e583a8cd68e2eba68e1354e1c9e08153ce35037c461f86ee7dc73131c934b79 2013-07-24 23:01:46 ....A 313344 Virusshare.00075/Trojan-Downloader.Win32.Pher.hhd-57f49025fa75972f8833a2110b168c9cbc0813172a4c1ca79e5862c9e8fb6395 2013-07-24 16:08:26 ....A 54272 Virusshare.00075/Trojan-Downloader.Win32.Pher.hhd-5866556c1b45f2f8e83f45a3aecab2b52b500ed85eb0a35aaa9570a7ee890742 2013-07-24 19:12:08 ....A 88239 Virusshare.00075/Trojan-Downloader.Win32.Pher.hhd-5a725035bc3a6706253fb58e8f08165f2ff83a60089cb4212485a7b1ed9c6b25 2013-07-24 15:43:28 ....A 102423 Virusshare.00075/Trojan-Downloader.Win32.Pher.hhd-67dca6efc633da1082e8a6061288b382bc7bd593c16f5009d65fd17b2bdcb426 2013-07-24 20:23:18 ....A 329728 Virusshare.00075/Trojan-Downloader.Win32.Pher.hhd-8179270d2f29a7e3b917b1a699e19cccf2e0f11c45bef8ed4e01b06f4d78beab 2013-07-24 17:39:00 ....A 62464 Virusshare.00075/Trojan-Downloader.Win32.Pher.hhd-8c73c6113004e02ce74dae0fad43d11bcff3d81b33ad0f85c21f68a667ad5df4 2013-07-24 15:40:48 ....A 1732096 Virusshare.00075/Trojan-Downloader.Win32.Pher.iee-1e175a0a0167cc4c23600f81d1776808e4524f95cb87cf88351d9114f53a6366 2013-07-24 08:44:12 ....A 1730560 Virusshare.00075/Trojan-Downloader.Win32.Pher.iee-4b8e4bd078312feae7797b53fec45898bba305e9d5d4f388c93a07521dd55152 2013-07-24 01:43:34 ....A 1731584 Virusshare.00075/Trojan-Downloader.Win32.Pher.iee-7a7cb14dfb3873e95e6073225027723587b6607a9c1f5101274a228cee873617 2013-07-24 02:49:28 ....A 1728000 Virusshare.00075/Trojan-Downloader.Win32.Pher.ieq-5ba5019ebaecb891ba6cd95366e0e991c1c14a2438f87784d4091e200d22a93d 2013-07-25 07:43:52 ....A 1699328 Virusshare.00075/Trojan-Downloader.Win32.Pher.iev-6db7561682bb8b5cafde6a5148f5385f22a274cc92dc807bf357c25b5eb9f637 2013-07-25 09:09:34 ....A 1681408 Virusshare.00075/Trojan-Downloader.Win32.Pher.ife-6e1210c7ad153a1a377991da4fbad178b0c556c6acdea2b901f5df4617b573a6 2013-07-25 08:19:38 ....A 1722880 Virusshare.00075/Trojan-Downloader.Win32.Pher.ifg-8dd45828cf14846f26ee85e964325f2dadc6914a37c39fc2d5c871bff21c0a61 2013-07-25 06:14:00 ....A 1723904 Virusshare.00075/Trojan-Downloader.Win32.Pher.ifk-4f2d7f8bc4d4b95e9b8e19ca92c8b68f84fc51107080cd44909e986900f03071 2013-07-25 16:12:50 ....A 1606656 Virusshare.00075/Trojan-Downloader.Win32.Pher.kap-6a638acebbd65174ab261bb90109e52d83d8278f060be4f0a65539a493548bbe 2013-07-19 13:32:54 ....A 47104 Virusshare.00075/Trojan-Downloader.Win32.Pher.kjd-3d4b33029980296302048614efaa18147c609d444bc6478debb7ec206dc10c5f 2013-07-20 02:15:50 ....A 133632 Virusshare.00075/Trojan-Downloader.Win32.Pher.njd-9eb49388e0c74f2f2bdacff295fd0594183ac5db4d4a76a5851976a3ce543b69 2013-07-24 20:45:34 ....A 1699840 Virusshare.00075/Trojan-Downloader.Win32.Pher.qpb-49ae36ed1a7d5fc637e78e05afe905bd1550f26f10b07357e406ba799624b7a1 2013-07-25 00:11:26 ....A 1691040 Virusshare.00075/Trojan-Downloader.Win32.Pher.qpb-781e338e6868ced5a7bcec5d54e32df2c27bd0dff483f6d0f6c33a86a69af480 2013-07-23 10:27:22 ....A 17920 Virusshare.00075/Trojan-Downloader.Win32.Plosa.blb-4f4fabb37cda59dca39ee51b6247b4d5f0d7ee4f83e1697b566900457ba0d90d 2013-07-19 04:03:52 ....A 17920 Virusshare.00075/Trojan-Downloader.Win32.Plosa.blb-ababa8e3a891e7a63e1a29deacc2730d5688603ead089c624be92371fd55f534 2013-07-23 12:52:40 ....A 22056 Virusshare.00075/Trojan-Downloader.Win32.Plosa.fjb-af7787361ba0d8a50ab971dfe4a798bd3a296969860183c65f5d3409732baf78 2013-07-19 09:27:52 ....A 21504 Virusshare.00075/Trojan-Downloader.Win32.Pluxs.k-6daf1287aaac858755c234d4c9531102a87f6410968ccb480063341aeb304fb9 2013-07-24 11:50:22 ....A 155648 Virusshare.00075/Trojan-Downloader.Win32.PurityScan.ez-5b96df6bf2a2fb837f0ec5db490ad8908462f0916c0372088499217c0460e755 2013-07-24 08:13:20 ....A 138131 Virusshare.00075/Trojan-Downloader.Win32.PurityScan.h-3cd4c90c0c4a830a8ce83b141b4b01d4220ab341dfef6be141de9efd5e6b565d 2013-07-24 14:03:38 ....A 46592 Virusshare.00075/Trojan-Downloader.Win32.QDown.s-4ed0d1177873b7ea5be093e8825cdecd91396e50f98512e57c1c292b5f816df2 2013-07-24 17:56:42 ....A 46592 Virusshare.00075/Trojan-Downloader.Win32.QDown.s-84c43d37e973c8f6351e982fb7d9e2c71fa10a4e61166d8da1d5897d6281c727 2013-07-25 13:36:24 ....A 51328 Virusshare.00075/Trojan-Downloader.Win32.QDown.v-5826f9112d90d0a5e18afbb7671f6cb9a78f4fed4b9e3e435b0c5bcee9e86bb7 2013-07-25 14:48:14 ....A 51248 Virusshare.00075/Trojan-Downloader.Win32.QDown.v-6b9af8cbc0af861c208c4845ff6efe5594851041d325d00b2a66c912bc82ca21 2013-07-24 01:02:54 ....A 147456 Virusshare.00075/Trojan-Downloader.Win32.QQHelper.gen-5d3068ef8a91e6c4b97e13a21924104d390f4cfd5f660d745f0393c2ae43b3c3 2013-07-23 23:12:36 ....A 207072 Virusshare.00075/Trojan-Downloader.Win32.QQHelper.io-6ab2b688c56b632f8fe4072a88f1b4a631973be30f96462101a50d64745aac76 2013-07-24 18:30:02 ....A 37376 Virusshare.00075/Trojan-Downloader.Win32.Qhost.o-48c422e4263bbdd699a963d70ac90ba42a2f3d312b367989c78e02caad129804 2013-07-23 22:45:52 ....A 37376 Virusshare.00075/Trojan-Downloader.Win32.Qhost.o-5f28a8f89b9cd07d05b10832d0f0ec03c959de6ba84020554361d98a4b7721a0 2013-07-24 23:34:42 ....A 69632 Virusshare.00075/Trojan-Downloader.Win32.Rcad.vit-8085ac2d408011d0d1256de4a7c8980dd4108306a8fb29ad4229dcd99ea75c46 2013-07-24 14:46:30 ....A 150528 Virusshare.00075/Trojan-Downloader.Win32.Redirector.ah-777d0e07d619f1e81cfbef1db40ec5d52ea3d11472a964d581be90d5314e2c10 2013-07-23 13:01:08 ....A 181760 Virusshare.00075/Trojan-Downloader.Win32.Redirector.phn-3fd0e801922e9683ffc0887b0b95839c465c67464f8c46336e47c278d826a3eb 2013-07-24 01:19:58 ....A 85432 Virusshare.00075/Trojan-Downloader.Win32.Refroso.aad-5e891528af328d447c88867b5c402558c5d9a26676beb89fc80be2b760b5058d 2013-07-25 06:49:58 ....A 85432 Virusshare.00075/Trojan-Downloader.Win32.Refroso.aad-6c70cdd5124185e716607a11dd92c7112d4880509ac218c52a4bba718f4dff4d 2013-07-25 02:01:10 ....A 85432 Virusshare.00075/Trojan-Downloader.Win32.Refroso.aad-80c90b4587bb5e460e8d59da9625af0d288e0c3ca2e9c67aad31bbc2028c4a58 2013-07-24 14:02:36 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Refroso.acdb-3892490c91a09bcc2eaad0a4c30e40e530392fae2bcd22ccb0e0ee535080c68b 2013-07-25 01:29:46 ....A 50176 Virusshare.00075/Trojan-Downloader.Win32.Refroso.acdb-3e60748e3130c627f9c34df23118ad1904984ef63bf41fa3381cf229ae5321e7 2013-07-24 18:30:50 ....A 50176 Virusshare.00075/Trojan-Downloader.Win32.Refroso.acdb-7a26266587ffb5ba88468eab502e6d8cc0943b6ad7d5f4be8ff36738006d187b 2013-07-19 04:06:54 ....A 37376 Virusshare.00075/Trojan-Downloader.Win32.Refroso.acdb-89d2c137573c59406b0890eefaaa8ab09b415c9e451c398f8fa74a1007d6ffa1 2013-07-25 10:11:40 ....A 145920 Virusshare.00075/Trojan-Downloader.Win32.Refroso.acdb-8d58b643c77d71e58892d3e13e43534f1a656d804fb41e37ff7afba97f73eef2 2013-07-24 16:58:40 ....A 188616 Virusshare.00075/Trojan-Downloader.Win32.Refroso.azn-3fb424d5f28bb09f4f819c04265c5c913e1fb1d5be42a814cd3b501461802e47 2013-07-24 14:59:38 ....A 68128 Virusshare.00075/Trojan-Downloader.Win32.Refroso.azn-47b948deef4951cfb7a6095d26b1fcbad2612f0672d8d2e22601650d6d2b19af 2013-07-24 05:48:34 ....A 71037 Virusshare.00075/Trojan-Downloader.Win32.Refroso.azn-4a23f31f1bc0955e1c052770de4e74b9db5b78de48d62927d6c2877af30c24b2 2013-07-24 23:56:18 ....A 71037 Virusshare.00075/Trojan-Downloader.Win32.Refroso.azn-4a8f43efeb139f2a978b524f780f61e70e84d33b47a597a8e6fc0a4dc5b65aae 2013-07-24 07:34:32 ....A 458961 Virusshare.00075/Trojan-Downloader.Win32.Refroso.azn-4eb474e95a1c66118509dbb5f30c2e554d07fa9b49cd70c0a29523ed9011c499 2013-07-25 11:25:10 ....A 88084 Virusshare.00075/Trojan-Downloader.Win32.Refroso.azn-64b23622587df5ba7b156dc8b566b4a1f0d52ea595061e24c3cd0c48dadd39b4 2013-07-24 06:08:14 ....A 450760 Virusshare.00075/Trojan-Downloader.Win32.Refroso.azn-87fb4f6380e43185cd4c1113b2a756caabdd684a999bc9f589ddd74c204fe1a9 2013-07-25 08:21:00 ....A 71045 Virusshare.00075/Trojan-Downloader.Win32.Refroso.azn-8cbdc50f10a51a79b68b568551f2994eb6224e392e73ce77224ff8e4b8f6a16b 2013-07-24 02:48:28 ....A 29184 Virusshare.00075/Trojan-Downloader.Win32.RtkDL.jtp-6cf457d94924f0b2498e23838de384f351c819e55194dc03f623ffc0776d001b 2013-07-24 12:11:54 ....A 28640 Virusshare.00075/Trojan-Downloader.Win32.RtkDL.jtp-891bd8c9fbdb9a7ff1eff09f977b4aaa2861d33cbe9b82ccf8899cc48424574f 2013-07-24 06:18:06 ....A 10240 Virusshare.00075/Trojan-Downloader.Win32.Rubinurd.b-4abceec9cbc4e1a78ac3e0fc4b55db23b84bdd9b83db98d8e2fa8cace69d267f 2013-07-24 22:20:54 ....A 1554 Virusshare.00075/Trojan-Downloader.Win32.SMW.e-293c2f982ab2b86cd9be6020e4eefb6ed0a6f5996d25869bce15f1bfdbe367b2 2013-07-24 12:54:30 ....A 61440 Virusshare.00075/Trojan-Downloader.Win32.Servill.ol-5d7b77213c963947937005c4d2adaa7194614898c7f922c2e2620b657214db06 2013-07-24 23:21:42 ....A 61440 Virusshare.00075/Trojan-Downloader.Win32.Servill.ol-76670d5bdfd36f415cf15c213eb0c9ea18631c16a48bb03acb501b30d253bd20 2013-07-25 12:40:54 ....A 5813 Virusshare.00075/Trojan-Downloader.Win32.Small.aaq-5eacc48a89510fa79a01300ac4b6cc707fb8654858b3d0f86ac23b25eeca1830 2013-07-25 15:55:46 ....A 61440 Virusshare.00075/Trojan-Downloader.Win32.Small.absg-85411fd3197ff3b16d138e2b29495dc0b91f68d39358298f872f37b039d5239a 2013-07-24 22:57:04 ....A 33508 Virusshare.00075/Trojan-Downloader.Win32.Small.adl-58fecda97b60723f4e10355921147f7fcd88c5e00974eaf3ac87866ec84909c5 2013-07-25 10:01:16 ....A 25886 Virusshare.00075/Trojan-Downloader.Win32.Small.adl-5fd0906ff32383cde330177033b5f751917ac972fdec254d4f28e507ac2142dc 2013-07-24 03:04:48 ....A 52628 Virusshare.00075/Trojan-Downloader.Win32.Small.adl-84afac27a84d2c5ef83a77d9525ba27e6d7551596268071d8c6eafad421517b7 2013-07-24 23:18:00 ....A 46095 Virusshare.00075/Trojan-Downloader.Win32.Small.adl-894179f6d131f34fd855cc3b69b22ff6ecef4cfba221242975d5391848ef2ed2 2013-07-24 02:06:34 ....A 20480 Virusshare.00075/Trojan-Downloader.Win32.Small.adyi-2edea12508ff9c071c7d20fcaf8fa4f2f61af5df9988cfae5bc83ca87968f815 2013-07-24 19:26:50 ....A 223048 Virusshare.00075/Trojan-Downloader.Win32.Small.agf-5cff73782f189eecb9c3b6d6a7ced397d73fd655e27e3de504acdd6443d22824 2013-07-25 06:59:48 ....A 6144 Virusshare.00075/Trojan-Downloader.Win32.Small.agph-577aaa0dcc6f920e2065c07fa3959697c092f7621dccfe35b94210d05204457a 2013-07-24 07:39:38 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.Small.agq-851329e70df9bc4c09f2e85bb00d7d4c684cd57eaa006535b56cd7e489adcee8 2013-07-23 22:16:26 ....A 1141 Virusshare.00075/Trojan-Downloader.Win32.Small.ahev-898c9a3730f554e0f6a7e5fc79ac6caf345aeb159dafe18be6a73330b4a2d1a3 2013-07-25 13:18:12 ....A 9405 Virusshare.00075/Trojan-Downloader.Win32.Small.ahv-7aa80d4f1f133871a0654dd2408729367f3ee2ed76d8dac5d371c81cc6e1a95e 2013-07-25 14:30:42 ....A 19968 Virusshare.00075/Trojan-Downloader.Win32.Small.aiam-7cfc424ef820f86974ff8d69895698351160d4be1babc8ee33d2a692eb67d8be 2013-07-24 10:29:52 ....A 30720 Virusshare.00075/Trojan-Downloader.Win32.Small.ajmy-7acb1ee97ccdd22cfdc005cb59548a1f737a4ae9a9f96868d32ba0a76c911705 2013-07-24 19:42:36 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Small.akrw-38ed3d41a73a326475c778359df9d43f65964be52b8968f3195bd6fdb89d4c3a 2013-07-25 02:10:16 ....A 18432 Virusshare.00075/Trojan-Downloader.Win32.Small.alml-389984dfe6cc9fe1ffeeb84ae234a9ae78155f6e67c3776ea722700a8c8b10c1 2013-07-24 05:10:28 ....A 3584 Virusshare.00075/Trojan-Downloader.Win32.Small.alml-83b7a93e0b9b4b941ed0aad42d102cdac771e3114ffd1817b7c615190a0a71be 2013-07-25 01:22:56 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.alrl-49e6dfee73f6d080241be49067c6d9245995c4b976819b6b364a28a8614038bf 2013-07-25 08:28:02 ....A 9216 Virusshare.00075/Trojan-Downloader.Win32.Small.alrl-6df6e60c986afaca1a2dd2eb5fb569c4fe0b37135250e967e874d597f9cb06d2 2013-07-25 07:47:10 ....A 20480 Virusshare.00075/Trojan-Downloader.Win32.Small.alyc-8cbcebce17fc0a8e6849b01dd4212deca7a52823bd1da38884b86616e7e59e0a 2013-07-25 09:15:54 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.Small.anex-7eadc7d3e7a2c0d6f4509b0338134bed98e3c813411faed7a68fafa125b20210 2013-07-25 02:26:28 ....A 153088 Virusshare.00075/Trojan-Downloader.Win32.Small.aqt-273184e1ba84e18b2c6402828aaccbaa50623c427c1fed95675b23cd91fcc1fc 2013-07-25 10:40:06 ....A 54267 Virusshare.00075/Trojan-Downloader.Win32.Small.avp-7e259ddea495322618672ff212b5008b7a33bd3b8692c173e01d88ccecf45c70 2013-07-25 02:17:50 ....A 344576 Virusshare.00075/Trojan-Downloader.Win32.Small.axca-2c6ae93aa2bbff646a7bb531753f9444a6180fcb1ed2056b6e44ab6e686cc524 2013-07-24 07:47:30 ....A 15776 Virusshare.00075/Trojan-Downloader.Win32.Small.axy-7dadd388fa167ffd23bda61d84f9dd8f3ffc0636221834c010ae40f137bd4cf7 2013-07-25 01:26:24 ....A 12673 Virusshare.00075/Trojan-Downloader.Win32.Small.ayl-3d18941438aaf9f9e7b0e61624245aeed87f3084f38566c6388b507868462411 2013-07-25 11:05:26 ....A 11544 Virusshare.00075/Trojan-Downloader.Win32.Small.ayl-5fe857efb7b7735786267942d966408b8bbb7dd804694002230d99d9d796c7b0 2013-07-24 09:55:32 ....A 2361 Virusshare.00075/Trojan-Downloader.Win32.Small.ayx-4bffc4ce876d76b476f90b9695d063b703ffa6013ed44931075fd96d4c7f8216 2013-07-25 06:06:38 ....A 14608 Virusshare.00075/Trojan-Downloader.Win32.Small.band-5f5a16a82a298ecb5cda8a2cfe814e55a1710ab4a56aefdbe1b595a28a98bbf6 2013-07-25 07:27:56 ....A 16064 Virusshare.00075/Trojan-Downloader.Win32.Small.bdf-779e19186d6e7bee132b8e3fcb1fb1435c50db51baca729422fbe0a8963dd4c6 2013-07-25 13:49:00 ....A 5632 Virusshare.00075/Trojan-Downloader.Win32.Small.bhp-38f18a7548f60595219c24010ff4d9b08a69ed38a2d38a875a756972c085c2f7 2013-07-23 14:32:58 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-1e1280a3fcfdad383c8fccb2a437878cd90a97acff51da97f70dbd10035ada9f 2013-07-23 14:25:38 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-1e1e38f1291d0eecccda39e135cae62c30e9c748942d0bcd081e5dc2eaf1986c 2013-07-23 17:40:52 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-1ebe96434a10bf4a49fa27855babafee00ca3de1f14086116c107b163252308f 2013-07-23 18:31:04 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-1ef1029ab224d53489e1c176f365e39e128857a08eeb81dc9fec248316b895c0 2013-07-24 19:43:44 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-2b07618e4c3e14a1088823d8fd95dfa1054722db7a24b35f4cac897313de29ef 2013-07-24 12:02:44 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-2b247aeeab4fbbb5fd5c3e842669cf30d054e02f88fc7035a22590d2ed705c43 2013-07-24 08:03:58 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-2b89216c3d1d4654f167d03171112e7d95a303a958d1b9c91ee99a4f185842e6 2013-07-24 22:27:58 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-2b96bc64c41fc91907183a46865d49fff04967e2d33207b9aa9ddb92fd7ff4f5 2013-07-25 14:28:42 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-2d96a0f1948effa4d395bd476982aa078c2dd295fae70e0b53027ed0eec94106 2013-07-19 04:14:22 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-3bfcf2b2d1d99d15a95534fe8548278a13e574169a7447d2b23326650d075570 2013-07-19 05:08:18 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-3c5fce266f737bd05cc458652651cd288b46eb6b0190e8dc55bb26e6779ee794 2013-07-19 15:09:20 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-3d5d0ada3b220980e238a612b8b37901286666685aeaee9b099564aa41957dd5 2013-07-20 02:34:38 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-3e9e73dc195084babfefdfe5847c206a2c26ccbe083d5571225c36b021550c3a 2013-07-24 15:48:44 ....A 120320 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-3ecd00cc9bcedcd721f5dfd4ac90a5680e7eda1900b864291c08678698476e38 2013-07-23 14:52:26 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-44b864cc6a036824f6b2c6d3d7dd7ec71aee2fa2a29dcc1136b8c0a14885ab5c 2013-07-23 18:32:48 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-45adf85584c6c1b63ce2cd6272c2895e841c7a41cc97cbc48c847d86fdfd3a88 2013-07-25 01:30:26 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-465822a869e0822eff2a94ac10557d72efadb2872b5d50dddb323decc45e3e59 2013-07-24 16:32:38 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-48610310b7576581f7ee69af96e96de968718db647417130ee0564b8c38db30c 2013-07-24 01:28:36 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-4c1caa821efef9b45622203883e56290a8aa8abf3adf8b85a55fbcb73b9aebac 2013-07-19 06:29:54 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-4cea308a3106541a14ae960db56819dfa883e02a07b0f2759e6e31cd8c9f8732 2013-07-19 08:54:44 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-4d18dea159452874e88a2cea2db2000b41bbd7b8377b286e2fd40f98c4975da7 2013-07-25 13:57:18 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-4d7228df89ade0f08d041af9aad472ad46198f7045f5f89cf251457ed500c974 2013-07-20 02:35:22 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-4ec38c1f922366d0f019c06aa947d57b44c59f14dd567436518b1f186b8f5077 2013-07-22 23:58:30 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-4f3015ababca1f0e39c18d4955be3f005aecca8a1f07623c7c7afc54e20043c8 2013-07-19 08:00:02 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-5d4ea2eab38901574c4e7c99d1c30221d7624d225eefac24c1c050d22bd4c370 2013-07-25 16:02:54 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-5d6be056cec48272e57d3622311b2a7120c63b95dc358dcf9117abd3ad753c3c 2013-07-20 02:34:48 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-5ebd16c68c7b46836068485c953f2df0a763acc26a7b4314aad468f79390efbe 2013-07-23 09:27:20 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-5f1c277fb8d311539bf9e8d2b5732461b52d45a4e387ee67ad7b437edfaf2ef8 2013-07-23 08:55:28 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-5f3b7c229ab356e36e49be4d3a573a48f4084cf7b62c1b1f292e3ffbadd70940 2013-07-25 09:30:54 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-5fa359d1912ae4221cd9b5265c8872cfce21d10588f916a2a4b520d05bf18152 2013-07-23 12:29:02 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-5ff03166bbf9015610f2fd542e76660877ca9ffd4130ec692c82433a2e0f6d54 2013-07-23 12:35:36 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-5fff8f0afd28f342dfb5357057b033bb25103f433eb13587f341b0af6022cfb6 2013-07-25 00:35:00 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-6447d4437c0d3ff535634744b43c14aabdcbba48cb2d480e279ae4593acdb52e 2013-07-25 13:14:56 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-67880c176c2151df6dfea7edf068b551c9bc683642a4df8d8db98d60e0948dd7 2013-07-25 00:16:02 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-6c7e8173d3e646835c8852f663ec288e69175a838d503e2dfa9fe9e0ed99026f 2013-07-19 06:23:24 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-6d91983033fe1da1e3fec360d69be6d011d91af914be3a35bebce54c436e98c1 2013-07-19 09:37:44 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-6db19952b10a102a70130b95dfedc7a4d8ba0ec344b1c30dd14d51ff8f8ac27a 2013-07-25 08:41:04 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-6dd85229aca074fd5da2518d31273937f13ef73c18e7d2b489ec856aebb86773 2013-07-19 11:16:40 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-6de090db0728c0090845c6bd3fb70dfabe8e93b63004335a3a726fe1c6bb6324 2013-07-19 23:36:52 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-6ec325ba184511e91ba30736e738645ced900fca281e63ad00ac0b10b71c8afc 2013-07-22 22:18:56 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-6f7e312d3c833aaebe33ce0d8e5e85215d66fba0042be998cb82fd6c856b65a4 2013-07-23 10:47:16 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-6fb2328d3a767e2f309171121821c9147f126a10299f724cf83fd331063aef9a 2013-07-23 11:51:34 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-6ff67f2b9cec5a320ac12f99c2f4c80e15085f76d91173d5abd620ffff9827b9 2013-07-24 08:22:54 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-79ba2b1c052c078aa2a64312bd7d009bc0a8af9fad225a85108c9351f334e0f6 2013-07-23 22:21:58 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-7c3cad6fb583149190eef226fcb3e4791685999df7d46c8709293103b65768bc 2013-07-19 18:14:02 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-7ec8707daa48b3ee1c62153279a5568cae7630b598c56cfa7639fe30a78f8f27 2013-07-19 21:19:06 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-7ee5d9b526cb08b39e09115d7bba6fa83d0e036d93891b6dda0ccc42e4168031 2013-07-24 14:52:24 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-8419b321a7d493ce3dfd8fa8f66990747ce6393ffc596248f04c50c354284bae 2013-07-24 09:51:34 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-87250d0e0508cdf16e270bce5e406ea078a451a0c434003d70f61de6f6b41425 2013-07-24 13:29:44 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-88d5ab716899345ef01df8cf2a20ec239ca054f1e5b52925225f1f991fb98454 2013-07-23 21:43:06 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-8aa1cffe045b44bb2e18a74106763cd5ea1cd347df960591fd8e207afce77be1 2013-07-19 02:37:28 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-8c74f4c6d143c17c16f828753b6252ebdb3a54153e549c4c00dea824ac231993 2013-07-25 08:17:44 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-8d3897598b5503697a1bb0a04f781a18057fdd5d16afa869a44f7bde88d3a377 2013-07-19 06:44:52 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-8d53394b0805ee23acafd9a1fec5b73fa9f21a704730cd614f8062137b2ba52b 2013-07-19 23:37:40 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-8f26a2e8bb6c68ba80c90ebbef47c2ee4f6fe8d7839db1786bc00ac1d402706b 2013-07-20 02:16:46 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-8f5b8b7229b09fe4f63329538354f14b0dc4d919abd8bea5d32bebff315d6151 2013-07-21 17:03:58 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-8f6e163c7974daf04892b9377cac9e4776b7453c41eb49ac31d83ede0cc53679 2013-07-23 14:55:26 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-9255fc309cd7754a45dfe21e4c8c0ff2f6fec046fc8de502033d82ec8638e76d 2013-07-23 16:30:08 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-92aa726d53c2ac729956c532bee394ff32931602c3109e26310825d85657eccb 2013-07-23 19:42:10 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-9344c00fe8987db9b28000de18de0fd4730f507a8ac1f35e78a10cd8ea1eebbc 2013-07-19 06:29:18 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-9caad7f2cc3ca78ff6d6a23c196829df8e9f8d0004c90eb49188e0bcd7a21a83 2013-07-19 20:35:22 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-9e3ec00df59e6e94bd50a3e483c747b92f752b49a4d8783c10a47be963212d19 2013-07-23 10:53:48 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-9f3a1252cd2a846cec0d03a1fbcbbf954c90049b8988938d2e009ef4e2919c90 2013-07-23 12:52:32 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-9f9807af4fccd545b24d07c75476a5a8f7f7581b3a2623239efdae507ac92d41 2013-07-23 12:49:32 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-9fc4fd08914b4a1f82664cac58d83dcbdff01ff3609abcd26bbc48c1e5754285 2013-07-23 12:48:52 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-9fca1ff5e46c046032d3c8966e47678d2f530fde70d883398b2fe371ba329386 2013-07-23 12:36:36 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-9fe79823539304c3d9d6cb4d6338f943c5c5e01eacd1359e48a1d13371af6390 2013-07-19 04:05:40 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-ab9fd5f26755edcdd6ce4de7b68e1745b8aee1f209f2e3bc9f340bcf5d24f68e 2013-07-19 02:51:16 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-abafd5d2bb759947a3d0938150a7d44a3e7071a055bae2d216b46493f541fb89 2013-07-19 04:13:50 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-abbfae6a1c7f20bfbdc504615f1e30172cb2c1ddf284ef5caf29150cac19c879 2013-07-19 04:53:30 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-abeb350ba928e00f2445967832e78f9c5caa0c4d551f3074780a3e93544840f0 2013-07-19 05:08:42 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-ac22896417ef06308ad2ddacdabb65010354a5b0c1c184b44a7b5259844fae02 2013-07-19 16:05:06 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-ad674cfee9fabcdf92efd2387a23fc112360d9740f64a8cc0aa53356565524c9 2013-07-19 18:12:14 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-adb584670887f0c1aab20091c6c1693798a47898574e6ad1c1571a31f202e79d 2013-07-23 10:26:08 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-af1083d6fdb1182402379707764057f2bcfaf8da3b52812625320a496ab65b3d 2013-07-23 12:37:02 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-af9f236fc7c1ac9e1035295833db6e7b37b52b8de1b94fcf952da40f681b4667 2013-07-23 12:47:28 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-afdf3ff6f2be7027721061608bef9771610a1408269720f11d726373a1d09955 2013-07-23 18:14:34 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-b8ab68dd01becb114e3d774a1a2173daf257894a90408a2aeb794954a4d64f28 2013-07-23 20:15:26 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-b8cbc906abbabb4c393d6cb0f6770ec1b09304871d6d967ca5e750f46fa6e8ac 2013-07-23 16:21:00 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-b93de815cfe72503aa23823cc273a261dbb3e9cd0bd13a0b432ac2dc65ff993b 2013-07-23 16:49:54 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-b958cd7b8fd2805e5e8558b04df2ddb74f549ba4807abd883322effdf82d1069 2013-07-23 17:22:48 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-b97db51ba75cbda4235cf66f0750da1008ed9daed25befe45d1a666bef710202 2013-07-23 17:06:24 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-e053d4bdb8e15e1be8bcfd5b714636bc00a657434f24af86909b95f76434a576 2013-07-23 20:14:42 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.bius-e0ad06ad7b3dd19669f163cd94a19bfe272bc2eb854642305929336f7fb1b0da 2013-07-25 13:33:58 ....A 24336 Virusshare.00075/Trojan-Downloader.Win32.Small.bizb-879dde01e985616c65fe84e54680c0222c8d94999a2f8bc984c4bc6e9c6b9b89 2013-07-24 07:12:34 ....A 188434 Virusshare.00075/Trojan-Downloader.Win32.Small.bjqx-2cb3b068b01bcc7ca20366883117a2de1d08ab4e20a6b62cbd08dd1f8db61cff 2013-07-24 10:47:04 ....A 199186 Virusshare.00075/Trojan-Downloader.Win32.Small.bjqx-4a06499cc31e9d199728b43a32a08617700162276c494de150bed8ff59fe2211 2013-07-25 13:57:28 ....A 188434 Virusshare.00075/Trojan-Downloader.Win32.Small.bjqx-4cdc76553b9f89eb7166d7ec88b59f9e807fc2c4d6534d94916944cbade2f0c2 2013-07-25 08:31:46 ....A 188946 Virusshare.00075/Trojan-Downloader.Win32.Small.bjqx-4f4bd2e761e84d2cc04a2ee0ea53e8f4cc7b0536924bacb7b8ecc179db4ecf98 2013-07-24 19:36:38 ....A 199186 Virusshare.00075/Trojan-Downloader.Win32.Small.bjqx-663ff82cc08ccb5700c52c57583097e08bf04dac3002e58255f3fe3c3b31c8f7 2013-07-24 13:00:14 ....A 188434 Virusshare.00075/Trojan-Downloader.Win32.Small.bjqx-6ba1bd11da9d8523854638138a843cb7f29eda01b3a8d00d11eb38f4b46f9dcd 2013-07-24 19:11:20 ....A 3335800 Virusshare.00075/Trojan-Downloader.Win32.Small.bjqy-1f7b75d130a5db89b14222cd5cf5fc2d549d7cda93847a8c95a00dd3d4355682 2013-07-24 21:25:36 ....A 364192 Virusshare.00075/Trojan-Downloader.Win32.Small.bjqy-481f97897b4ad770ae0f4331f26bb581d2d1ed36bfb83732fa71cbb15d41e8d9 2013-07-24 15:01:10 ....A 41104 Virusshare.00075/Trojan-Downloader.Win32.Small.bjqy-4ab1e172ddc1316f0146523ece414b2ab322e080d66c0ae2b459fae50b5c094d 2013-07-24 23:33:52 ....A 176128 Virusshare.00075/Trojan-Downloader.Win32.Small.bjqy-8719deeca3ad2dae0144ddd639768f0f517a275f1bb763038073c076aa0651aa 2013-07-25 00:49:30 ....A 2624 Virusshare.00075/Trojan-Downloader.Win32.Small.bltp-3b7dace77cd6d417823144200187c1f2ef63b795a2355bf14d449a6a2265b1f8 2013-07-24 06:29:48 ....A 2624 Virusshare.00075/Trojan-Downloader.Win32.Small.bltp-4b5f07cd8e7ada74272c459ec32aa17877a4d38ad6205c4a18e1baca2ed68ca2 2013-07-25 07:45:16 ....A 2624 Virusshare.00075/Trojan-Downloader.Win32.Small.bltp-5fa7f0027b15376fbeb7d91a69909cde378d28a10ad18f67d0c3beb7eb487123 2013-07-23 22:26:24 ....A 2624 Virusshare.00075/Trojan-Downloader.Win32.Small.bltp-6b9c9d02b177121af153e77c024bf9e8333dfa5412cc1b4c24355881b215d4bb 2013-07-24 12:23:22 ....A 2624 Virusshare.00075/Trojan-Downloader.Win32.Small.bltp-732fde10b17ee00574d2b6cb711a57be4a2a60aef1181c509253f95d02f646ec 2013-07-24 09:47:34 ....A 2624 Virusshare.00075/Trojan-Downloader.Win32.Small.bltp-785a54b24370fd139a5d335aa6a8f5629f5c8492a3ae8e249e2eb97fe1037fc1 2013-07-24 15:18:56 ....A 2624 Virusshare.00075/Trojan-Downloader.Win32.Small.bltp-79d5cee413dc8b884dc042e2bf1710273be9a51b16f332d1806314e3b22a9a98 2013-07-24 08:36:18 ....A 2624 Virusshare.00075/Trojan-Downloader.Win32.Small.bltp-79e04d2bd23f92037dab07a244475926888987fdd52ec3e54b243f4f61f37516 2013-07-25 15:48:16 ....A 2624 Virusshare.00075/Trojan-Downloader.Win32.Small.bltp-7dcbcbdb92e91e1400d4560f8624da5c5ef5a1c878b8af26986c800189da3915 2013-07-23 21:52:50 ....A 39680 Virusshare.00075/Trojan-Downloader.Win32.Small.bluk-597ea3ae1c72eab31c73f88a5b324c11c019775586e1f4abe266bb116da7d940 2013-07-24 03:19:12 ....A 2624 Virusshare.00075/Trojan-Downloader.Win32.Small.blzk-2ea77de2b27db61dd5707706a0d358e6cf84aa6368f5db27433d529001dec7fe 2013-07-24 17:13:28 ....A 2624 Virusshare.00075/Trojan-Downloader.Win32.Small.blzk-49604ea83e2837ad9f8b9e453d3b3b1de53753f4683d242fac8a11ecfb5fa6c9 2013-07-24 17:50:38 ....A 2624 Virusshare.00075/Trojan-Downloader.Win32.Small.blzk-4ab77b5d5951cc682ff2b0aa9a2bb8d91cf5406a772fb08e119089c813078abb 2013-07-24 12:54:02 ....A 2624 Virusshare.00075/Trojan-Downloader.Win32.Small.blzk-4b0da6eba9ca40f6356034958b134f765306647e179b7b40cfcbaf5ee36288dc 2013-07-25 15:27:06 ....A 2624 Virusshare.00075/Trojan-Downloader.Win32.Small.blzk-56775755acc60104d3bc3fde2e523a71e179975550185f2c7f47048fec376a62 2013-07-24 19:52:00 ....A 2624 Virusshare.00075/Trojan-Downloader.Win32.Small.blzk-580780ed893c5296c0ee4aa72f9b4b96c00cf8f8aba666ed181bbc80fc7751af 2013-07-24 03:39:54 ....A 2624 Virusshare.00075/Trojan-Downloader.Win32.Small.blzk-5d7a4fd46bf0118b8cb39cf672a6602bd91e007b6f11b52e6ef7f9ded9498281 2013-07-25 14:53:56 ....A 2624 Virusshare.00075/Trojan-Downloader.Win32.Small.blzk-6981fbdd39f7491ecbe5ae2a5e108972b08496c09874322680f7391a73b2a54c 2013-07-24 23:40:56 ....A 2624 Virusshare.00075/Trojan-Downloader.Win32.Small.blzk-6aeaa3b77e157f56143cad7f205ecf30239a67a9e09c836918ee69e2050a0f9a 2013-07-24 22:22:24 ....A 2624 Virusshare.00075/Trojan-Downloader.Win32.Small.blzk-7386a7fe40a0595810d13e022a0ecbeb7a7dfb161be2e89784e5a61efe648d88 2013-07-24 14:28:50 ....A 2624 Virusshare.00075/Trojan-Downloader.Win32.Small.blzk-761518c2def9d7616284595b46a5c2e9e6bfd87ffa7b524369d2f2af6c12229d 2013-07-24 17:00:08 ....A 2624 Virusshare.00075/Trojan-Downloader.Win32.Small.blzk-787ed8ccfeb82e6051c2f0878f744b1c5d78a74f08d6500b1c85605feb231d04 2013-07-24 09:55:08 ....A 2624 Virusshare.00075/Trojan-Downloader.Win32.Small.blzk-7c2dd94b80265dc94ab6b202b67cfbd7ba349be32a071f5acaf62367b58ca1dd 2013-07-25 10:30:22 ....A 2560 Virusshare.00075/Trojan-Downloader.Win32.Small.bmoi-7ec2776de3dd0f61c4e95301ff5ab5bf382372288752a032dca4214a19b90d90 2013-07-25 09:17:04 ....A 2688 Virusshare.00075/Trojan-Downloader.Win32.Small.brus-2f97a4122a85b29a96e063bb3066308f77f9d55d95df1a25d1cd34582c90eec8 2013-07-24 23:29:44 ....A 2688 Virusshare.00075/Trojan-Downloader.Win32.Small.brus-3de0bcc4c077bde730193fd44e95ece5780b035537e393e83307ab7c40339ca6 2013-07-24 19:04:06 ....A 2688 Virusshare.00075/Trojan-Downloader.Win32.Small.brus-59c2eb659f1326cf0223d543726a4c954d7bdb7a659509a3c1396bc772b8ea23 2013-07-24 20:21:44 ....A 2688 Virusshare.00075/Trojan-Downloader.Win32.Small.brus-5ed0c1bbb12a98422e6fc77966341d45e48b4ac3f55f3e00e19a2e41d4ae540b 2013-07-24 03:20:48 ....A 2688 Virusshare.00075/Trojan-Downloader.Win32.Small.brus-6611e053eb59f51476ba69dbbfd9ab25019e60efe5fa62ee30c2ec4f5c0b69c3 2013-07-25 09:48:40 ....A 2688 Virusshare.00075/Trojan-Downloader.Win32.Small.brus-6dc9cc002a9010f2d6e2a027978b215e146bf58a3c2340e34cafc5f7b82b2e82 2013-07-25 03:48:20 ....A 2688 Virusshare.00075/Trojan-Downloader.Win32.Small.brus-8a0b739fe27bc2deabffcd2834edb1000886014da83aa70f5368da016cd27a69 2013-07-25 09:11:04 ....A 507026 Virusshare.00075/Trojan-Downloader.Win32.Small.buy-7efeb88da5dcdd9d510ad829c8bad2e8df8a52f9a0d4500df008915e898e126f 2013-07-24 22:54:08 ....A 4005 Virusshare.00075/Trojan-Downloader.Win32.Small.bye-5e0aa6cfe1dbea1aee7b2554deb6e709352a4e58d4127b2ac2d7e5e75fdf97c1 2013-07-24 16:26:30 ....A 3909 Virusshare.00075/Trojan-Downloader.Win32.Small.bye-7aef7f1ac028dd4e48c43cecea1d9cb31b0eeeda2e04bcb025aa0549a8b05943 2013-07-24 11:24:18 ....A 11968 Virusshare.00075/Trojan-Downloader.Win32.Small.byho-3a7eaa36fb014be6fbacce6068dda6055e8dbae18661ed0313e9126c4095335c 2013-07-24 14:29:56 ....A 11968 Virusshare.00075/Trojan-Downloader.Win32.Small.byho-688eff8c6b1d9b161ea2f2dbb44c8d156150102809cbb5fc17fbd3cb88a70db2 2013-07-25 00:56:10 ....A 2842112 Virusshare.00075/Trojan-Downloader.Win32.Small.byik-3bac944bc26ccdc2456cf4ccec6e42eda0e42710b5daee15e49e0ca466c5b70e 2013-07-24 12:55:38 ....A 63488 Virusshare.00075/Trojan-Downloader.Win32.Small.byik-5a3bc15a07fc55f0d2ad2f4e40fdda0ecdff9a6fcddc38564783f5a94173bc83 2013-07-24 13:36:38 ....A 64000 Virusshare.00075/Trojan-Downloader.Win32.Small.byik-69ea4f1f442474326045f910575e06383fe6bde42bb5a08a12d9db969a0aa6b2 2013-07-25 08:08:46 ....A 2844160 Virusshare.00075/Trojan-Downloader.Win32.Small.byik-6e06991abc3f2410b1f682ec8f4cb652b5120c915610857ab79c91eec3b7a0d9 2013-07-24 11:41:24 ....A 103936 Virusshare.00075/Trojan-Downloader.Win32.Small.byik-7459ca29aec7e69679f20a5afb453b15d1aef0791ec9aefc83dc1d42cdefac7e 2013-07-25 06:12:22 ....A 2843648 Virusshare.00075/Trojan-Downloader.Win32.Small.byik-746a9b4847e163055209f92c77a4624cfac9a6408754e0044be906f568436c09 2013-07-25 09:18:14 ....A 47742 Virusshare.00075/Trojan-Downloader.Win32.Small.bykd-7de513f408aa534e7867cc9cf4b0e06691fd2d32e0480deb89b084f54cf91c02 2013-07-25 00:13:54 ....A 12160 Virusshare.00075/Trojan-Downloader.Win32.Small.bzdw-2d9276574025da6dd78cb5aa1c4f20c7007d67071c3d3e29e5934a93cd0d0047 2013-07-24 00:42:12 ....A 12160 Virusshare.00075/Trojan-Downloader.Win32.Small.bzdw-2e041c8772cef0c5d140ca87ccc1f12b69899ec19cb46c5d7cacf6253cb4cd72 2013-07-24 00:00:58 ....A 12160 Virusshare.00075/Trojan-Downloader.Win32.Small.bzdw-2e16d224ddd9da97c05bb19d42dde02db2ff46a0232ed4c9f41496ea95200d05 2013-07-24 17:13:58 ....A 12160 Virusshare.00075/Trojan-Downloader.Win32.Small.bzdw-3706c2fdabf6e33b830b8154597cebbc5ae75db7265a4e65de4221836b4585c9 2013-07-24 19:23:34 ....A 12160 Virusshare.00075/Trojan-Downloader.Win32.Small.bzdw-4a178a27ef805c86c932c409919d5ecca0efcee70a9a8e21b5288a9514b81c5b 2013-07-24 13:06:48 ....A 12160 Virusshare.00075/Trojan-Downloader.Win32.Small.bzdw-66e0f69edd63acfeb5c996795c335e1236a4d79c2c183802f5cd483199108057 2013-07-25 14:52:22 ....A 12160 Virusshare.00075/Trojan-Downloader.Win32.Small.bzdw-860ad1a4d3a599b8a85c5966b57239ea925b110be4d562e3f0a129cec68ebbbf 2013-07-25 00:56:58 ....A 12160 Virusshare.00075/Trojan-Downloader.Win32.Small.bzdw-8631a630b4d333e656ee7a40b1dd7d5304395493ddaa1be30f887351cff58c61 2013-07-24 17:12:48 ....A 26440 Virusshare.00075/Trojan-Downloader.Win32.Small.bzin-7c39e2bf33a00321e931112cd2746eff4b98be8c803e11a7a6458fcf3e48b984 2013-07-24 01:37:50 ....A 25872 Virusshare.00075/Trojan-Downloader.Win32.Small.bzsq-78bbc4d92faec34955d922dbdd1970d0a70f5c7f9b2cd5ab395d103fa3c7fe82 2013-07-25 06:46:36 ....A 7742 Virusshare.00075/Trojan-Downloader.Win32.Small.bztz-7b4fb08d520f0d448dcb4879f3d7126719fbfafc4326ade04b713b38fce2be81 2013-07-25 06:05:10 ....A 381440 Virusshare.00075/Trojan-Downloader.Win32.Small.bzxv-7a5c1e72e8f6768333870240d841a14f33f69eacdc65eab063d546916ab0df6f 2013-07-24 03:44:52 ....A 39287 Virusshare.00075/Trojan-Downloader.Win32.Small.cca-2b2f4f3b6f3593ce5833282f4b07ae18afeda824aa1b2b87ecf420e83d995d8d 2013-07-24 17:24:26 ....A 39544 Virusshare.00075/Trojan-Downloader.Win32.Small.cca-810d39a1b95067c39592496b4c159a23dc7453c3477613cb69deb4d3c8e0b631 2013-07-24 08:50:56 ....A 6144 Virusshare.00075/Trojan-Downloader.Win32.Small.ccn-293de7c48642bb50a853edbf979dc93964c0ebb6e88b8cd44a2de1c0fb16d311 2013-07-24 14:16:10 ....A 5632 Virusshare.00075/Trojan-Downloader.Win32.Small.ccn-3c611410c2478d46b943afcea242ce670fad891a74653011a5925ff6ffbc31bb 2013-07-23 12:05:34 ....A 157224 Virusshare.00075/Trojan-Downloader.Win32.Small.ccti-af675651a366c70ad4453957351060dfe8412c01af072957b8300b62b10135b3 2013-07-23 15:46:56 ....A 26624 Virusshare.00075/Trojan-Downloader.Win32.Small.ccwe-9277ff368f236cad181a3f9bf3f815526d7f67ca2a5ee8445c94bc40f525c641 2013-07-25 00:56:56 ....A 13120 Virusshare.00075/Trojan-Downloader.Win32.Small.cdcm-1f12dfd34ba79f4b221e90342a4eea241f70cef84f89ce6c7dd16847cd6880bd 2013-07-25 08:22:34 ....A 13120 Virusshare.00075/Trojan-Downloader.Win32.Small.cdcm-7eb8fc36acdca10bda051189d5811081dc3b054274b147db92790584058d97f1 2013-07-24 11:47:52 ....A 13120 Virusshare.00075/Trojan-Downloader.Win32.Small.cdcm-8846802aba6412ec2fe7ce842472cfaadffbe34b30a0ccf540951997149251b5 2013-07-19 21:36:50 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.Small.cdds-4e452d226e50de6c75a0d6b6e6a7577f075b081af2aa5e7a29ec80dd2704993a 2013-07-24 08:01:32 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Small.cdp-89ae1dc640fe7eb9fd0d03ff12a6fc8bb863d039156c9b83174ba35293d3e7db 2013-07-24 07:34:18 ....A 25216 Virusshare.00075/Trojan-Downloader.Win32.Small.cdqk-681b7fe7471d9f43a77ec9826e05fccd0cd3f5e80d8259317bc7d24b5c14091e 2013-07-25 07:06:50 ....A 25216 Virusshare.00075/Trojan-Downloader.Win32.Small.cdqk-74bd6e2326af0db57cae29872f490e96e3ebd1958f479e87e36d4f726190d07e 2013-07-25 00:17:52 ....A 17600 Virusshare.00075/Trojan-Downloader.Win32.Small.cebz-1f71bf537b1255aa61efc5983166dcae939459ac4c706d6911a18df018df8009 2013-07-24 17:16:08 ....A 17600 Virusshare.00075/Trojan-Downloader.Win32.Small.cebz-280c0db17430140130c802b580a028739bce2e0fd87b5acf63bde6d0699688d7 2013-07-24 01:26:26 ....A 17600 Virusshare.00075/Trojan-Downloader.Win32.Small.cebz-2b5d74c47f31311dc8bf4787f84630dc7b5a7be0d973eb1e2a63d6691303296c 2013-07-25 01:56:44 ....A 17600 Virusshare.00075/Trojan-Downloader.Win32.Small.cebz-36fd8ce5fb7f3d8d81cf8cca6fce1a79e6d9ee48ae56652243945b58481a284b 2013-07-24 23:30:24 ....A 17600 Virusshare.00075/Trojan-Downloader.Win32.Small.cebz-377298e8b79c05513bb444b120b4eb19ae78f416944d77c5e56322ec56935c78 2013-07-25 12:05:52 ....A 17600 Virusshare.00075/Trojan-Downloader.Win32.Small.cebz-3ac7ff8cf954cc3d859ccb3509256185fe9b95dce4b325c28ee9ea648eda5017 2013-07-25 09:50:26 ....A 17600 Virusshare.00075/Trojan-Downloader.Win32.Small.cebz-4f5e9c7c72aa160ba76220c98f23d077f643ed30d2d3956bdf313846313ad578 2013-07-25 15:43:40 ....A 17600 Virusshare.00075/Trojan-Downloader.Win32.Small.cebz-57d62386fa7d9828195209fef925320672b3afd2c408263bf60dfa3f6bfba676 2013-07-24 11:47:50 ....A 17600 Virusshare.00075/Trojan-Downloader.Win32.Small.cebz-587a7353d8eee16bec436a1bcce43c4c28f5009c900559898a9455704523b8b9 2013-07-25 08:54:34 ....A 17600 Virusshare.00075/Trojan-Downloader.Win32.Small.cebz-5fdb89514423b278da0cd232950648398dabad1d61d8f526128b628c8c5f9a80 2013-07-25 09:52:12 ....A 17600 Virusshare.00075/Trojan-Downloader.Win32.Small.cebz-6e60ef658222ba9c90b48cac8464bf1b84ccfeb30ffc0dcfc6a4fc988fa284ad 2013-07-24 12:23:06 ....A 17600 Virusshare.00075/Trojan-Downloader.Win32.Small.cebz-7c5cac0dd039d940fbdc2349ae4b913c5c0ecea36cb941845777477ebf8f24ae 2013-07-24 01:15:16 ....A 17600 Virusshare.00075/Trojan-Downloader.Win32.Small.cebz-7d1a5bd9508c5f1b2eef4f6670fd1600881392f35385633674a2f0eb922b912f 2013-07-25 00:11:40 ....A 17600 Virusshare.00075/Trojan-Downloader.Win32.Small.cebz-7d4fadbda36022952b88220b45a05deb9cca2ebb0f2d86f37a2110cecd5a1201 2013-07-23 23:16:32 ....A 17600 Virusshare.00075/Trojan-Downloader.Win32.Small.cebz-82660048987b27a98c0800587495a68fc52530d61978e29f109499b8c1a3cc2b 2013-07-24 05:32:32 ....A 17600 Virusshare.00075/Trojan-Downloader.Win32.Small.cebz-8542cc36a20a011f7ad54b7594a258c5fb7e260bd64bac7d813e41c77ebbb65a 2013-07-25 12:28:14 ....A 17600 Virusshare.00075/Trojan-Downloader.Win32.Small.cebz-88ea5f81727ca7c45081bcc53bef130da0c5489dcd5c7e477a284cbd5f40d4bd 2013-07-25 10:26:50 ....A 17600 Virusshare.00075/Trojan-Downloader.Win32.Small.cebz-8d9a4f1e1037a336db0f096376efc84efcd19f992a9eb2a8d54b95a691cf5d27 2013-07-24 15:58:02 ....A 55262 Virusshare.00075/Trojan-Downloader.Win32.Small.cec-647a9060289c1e6cdc785bdc549fd74a046b31fdc64327007f3996cf5bb3a3f5 2013-07-25 06:43:34 ....A 18432 Virusshare.00075/Trojan-Downloader.Win32.Small.cefj-3b10a1312dab937f47d62d20b48902adfd84fe008f5f257a048823b006d636af 2013-07-24 12:04:36 ....A 18432 Virusshare.00075/Trojan-Downloader.Win32.Small.cefj-3c72bb9d5004a43950337686538d57ad2ae83837e1d43f3fe1d6660266c316ea 2013-07-25 01:27:46 ....A 18432 Virusshare.00075/Trojan-Downloader.Win32.Small.cefj-48962760786e2042d5f212fad0fe2f4249809dea6424f3e38b13be8082451dc2 2013-07-25 08:53:42 ....A 18432 Virusshare.00075/Trojan-Downloader.Win32.Small.cefj-6d8994cbe607d05324906e53d9343f20130282b5749aec12c02d3408657dab25 2013-07-23 23:18:28 ....A 18432 Virusshare.00075/Trojan-Downloader.Win32.Small.cefj-8454bfb2b72a25eccb3905c29d738919264957211d2408276324ac4409e0273f 2013-07-25 10:00:42 ....A 18432 Virusshare.00075/Trojan-Downloader.Win32.Small.cefj-8d9a2826010906d2fbbbc3cbca3b4477634c4bc234362a0299e1e2836fa22266 2013-07-24 19:26:22 ....A 45070 Virusshare.00075/Trojan-Downloader.Win32.Small.cefs-8c21181077e6fd1486c1fcb81dce2d0415d607862c10e5f4aa14e73962706907 2013-07-25 00:13:30 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Small.cefz-5bd1561348900504e8ca294ee1f8aae5f5960d82fb2265a0549b599022292a48 2013-07-25 15:59:58 ....A 25088 Virusshare.00075/Trojan-Downloader.Win32.Small.ch-3a78b66872c7be2b7ee8794b95e5b162a501d44d38f3f78258b9578ca3170dd7 2013-07-24 07:03:10 ....A 6254 Virusshare.00075/Trojan-Downloader.Win32.Small.ciw-67d459eb1423cc93646d9fa13a3cf725d58826053d60656246a98473e7d1d821 2013-07-24 07:52:38 ....A 5037 Virusshare.00075/Trojan-Downloader.Win32.Small.ckj-5a5f6016910952f9614eddd3386ad61cf6506efefc9b18239d807ce79f7cd1c7 2013-07-24 16:00:30 ....A 5213 Virusshare.00075/Trojan-Downloader.Win32.Small.ckj-867a21c3d02714d5ce7dd4e708bb65aba896efdcd82453c8dab17d59c45062e8 2013-07-25 03:45:58 ....A 7428 Virusshare.00075/Trojan-Downloader.Win32.Small.cov-2a27cf02ea5426d9f4570181575a53e89eae7d4149d6f268d5c59c692974fbae 2013-07-23 21:43:10 ....A 30387 Virusshare.00075/Trojan-Downloader.Win32.Small.cqb-8500acab9c9b22907b41596e4536e04b8a38ff484a832afb1194d9bf9019e041 2013-07-25 15:54:16 ....A 90904 Virusshare.00075/Trojan-Downloader.Win32.Small.cqn-7b40256b9a04dc93852ed7ec88f1c19544171b716eb0ec386723f3e3efec4d50 2013-07-25 10:46:12 ....A 576000 Virusshare.00075/Trojan-Downloader.Win32.Small.cwk-7e0d935deab1501f5e77b990ae59cefbb53ed728608a7dfbbd157598acab3df4 2013-07-24 22:20:48 ....A 4096 Virusshare.00075/Trojan-Downloader.Win32.Small.cyn-486ba803f788b3cf990784aa7d3054e350e7eb1eb228b55ef35ea8676517db26 2013-07-25 13:12:22 ....A 4096 Virusshare.00075/Trojan-Downloader.Win32.Small.cyn-695137646ec55441550889f0010bf9a8c7294dcfaed890a9b2036920aa18cca0 2013-07-24 18:44:28 ....A 4096 Virusshare.00075/Trojan-Downloader.Win32.Small.cyn-808eb0b724d8aabc5c8ac32b2df013379c4197d690b2c1e7a1675b576190d273 2013-07-23 21:32:36 ....A 3264 Virusshare.00075/Trojan-Downloader.Win32.Small.daal-1f8a2ccab9f08b9a2530bd99fd1e1456fc8c7cd625baf352a1475c902c3c9ea3 2013-07-24 10:13:06 ....A 3264 Virusshare.00075/Trojan-Downloader.Win32.Small.daal-2a1e42938affd612c7f06189bb8378cf47fb4ff3d28fdf2e57b63ba68fa1ea78 2013-07-25 13:41:22 ....A 3264 Virusshare.00075/Trojan-Downloader.Win32.Small.daal-37ec766b2ced285651938380adb1e53ad50d69906109d1e435c3cfb144b37115 2013-07-24 13:12:12 ....A 3264 Virusshare.00075/Trojan-Downloader.Win32.Small.daal-381d3a2042c576cc7725193753054f344a80d21dfc6afe21f0308de90b44e977 2013-07-19 23:34:48 ....A 3264 Virusshare.00075/Trojan-Downloader.Win32.Small.daal-3e4de9252bd1d8a17e0f5aa375a53d6564457564b9dc50ca309d3cf34f5e5e81 2013-07-23 13:22:32 ....A 3264 Virusshare.00075/Trojan-Downloader.Win32.Small.daal-3ff12ccd28d11ab9355959ad5324b30122e5a6ddc8547c43e4df98cdf057d09a 2013-07-24 22:07:28 ....A 3264 Virusshare.00075/Trojan-Downloader.Win32.Small.daal-4ba4628ffaede63ec2cedbd4f14efc56aa3e47e904ae4ce3b5877c72f25fd790 2013-07-23 08:41:08 ....A 3264 Virusshare.00075/Trojan-Downloader.Win32.Small.daal-5f3e55dde04903b546f97dd9bcc1b4b74ed843de33562df5437b270c8af2e317 2013-07-24 22:36:58 ....A 3264 Virusshare.00075/Trojan-Downloader.Win32.Small.daal-650d812762d518cd1ddb7e1693a7a46765a1a0bce73954f647a38d90e89233e2 2013-07-24 03:16:56 ....A 3264 Virusshare.00075/Trojan-Downloader.Win32.Small.daal-6a89e0d2196fa7d5f87c81f86297a101d31456261c169b0fcfd85984bfcf43a0 2013-07-19 12:56:14 ....A 3264 Virusshare.00075/Trojan-Downloader.Win32.Small.daal-6e06ff0a8fd3f2c991cb995add1c400f1cb4dc277b0dd29abb68246263cf196b 2013-07-24 23:06:16 ....A 3264 Virusshare.00075/Trojan-Downloader.Win32.Small.daal-7529e58bbfe9ea3e491f5ab96681402dd4abf13f07b3b69b0216a79d621aaa05 2013-07-25 14:18:40 ....A 3264 Virusshare.00075/Trojan-Downloader.Win32.Small.daal-7874ada47ff326593c46511844c595d8315e4a93680c39f07d792aa8b0a97b2f 2013-07-24 19:34:10 ....A 3264 Virusshare.00075/Trojan-Downloader.Win32.Small.daal-7ca98d0e64fba772a7d2ebb22fc312c8272c608b8ec98a07f00c1608053f329a 2013-07-25 08:42:50 ....A 3264 Virusshare.00075/Trojan-Downloader.Win32.Small.daal-7e44c4266b58d6021baefb785ea3cebc2d5d9618b2f2f0563842c2b55ddc5e83 2013-07-25 10:12:26 ....A 3264 Virusshare.00075/Trojan-Downloader.Win32.Small.daal-7f1a5f9f8c9cb2c7ef2da334a8cba3aa5f3a0c88fe3452072b9f546707e8d54d 2013-07-25 11:08:40 ....A 3264 Virusshare.00075/Trojan-Downloader.Win32.Small.daal-8cc8a3fec26d77aeed9c747a0ef8198f1065fb115b3dc874aca8b30fe357dafc 2013-07-19 12:04:28 ....A 3264 Virusshare.00075/Trojan-Downloader.Win32.Small.daal-8dac9d2dc4a63714a4c051a93309dab1d0f8df3b538f02b82adf3c3a211eca9e 2013-07-21 05:00:56 ....A 3264 Virusshare.00075/Trojan-Downloader.Win32.Small.daal-9ed49c4c57858c59fa0b8cd379f7be638f46fe1f17c8c78f233caf7bd6399754 2013-07-19 04:54:18 ....A 3264 Virusshare.00075/Trojan-Downloader.Win32.Small.daal-ac000351d1a9ee6f2a10ed8b40e292ff9600c5695169f37be55b73e640d85064 2013-07-19 06:28:42 ....A 3264 Virusshare.00075/Trojan-Downloader.Win32.Small.daal-ac5a3bc60a8968fbbdaa27dc90eddfa6cfb9a279e81b51b74d6947c44442dc82 2013-07-23 10:50:48 ....A 3264 Virusshare.00075/Trojan-Downloader.Win32.Small.daal-aef2537dd37f7941d94a9ed61e18508d13e424ca80e858ca9e44cf6c5e9d7cd2 2013-07-24 06:54:40 ....A 27136 Virusshare.00075/Trojan-Downloader.Win32.Small.dbgm-77fb47a2e145835bb28bbefd45e0b0d2694aa4f65a3c6992e5df99aed32eeea1 2013-07-25 13:52:38 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Small.dbsa-4e47bd0b34a6d253575a441fe5189e15b10c71e2d6efb9da016776f63f424945 2013-07-25 07:30:06 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Small.dbsa-6daa6888df4dedb71c4be0ddba53cf06596946be44a0146982110e55cc94d41f 2013-07-25 08:28:42 ....A 7168 Virusshare.00075/Trojan-Downloader.Win32.Small.dib-7e0869908844a941fbd1c3ae316d5af38bfea9849eb1fd9388e71f0e6d0abb1d 2013-07-24 05:35:00 ....A 148944 Virusshare.00075/Trojan-Downloader.Win32.Small.dsi-2a8a42e7e6216bda71025206f95f5e1dc88cc45be43c8a0eeccccc30fdd16fc7 2013-07-25 11:42:50 ....A 7168 Virusshare.00075/Trojan-Downloader.Win32.Small.dwc-5fc0b19ed022778ddea438541d9c268865de09c27a4cac80f0010d541ba5c2fd 2013-07-24 07:20:16 ....A 279040 Virusshare.00075/Trojan-Downloader.Win32.Small.dwp-84cf530f47604596034afb076a320e55c9158d375d0266487a031040887c4085 2013-07-24 07:07:54 ....A 71680 Virusshare.00075/Trojan-Downloader.Win32.Small.ecw-4a9d136527e1550444739a1b4aad2832461fc0a52a4aa3db4b3a4496f1f89f2b 2013-07-24 16:04:50 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.Small.edb-5c88fca293eddd803894f69b0cfcc2154050222701c5cd42286c5717c06c3596 2013-07-24 09:01:50 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.Small.edu-5d7877263394f82e8549b0aa4d29272836ae4706c0da1f2ae11a12114ed76c9f 2013-07-24 15:15:06 ....A 28715 Virusshare.00075/Trojan-Downloader.Win32.Small.edw-48e25c2b7899aa538cdae3238279a2b4697ebf08d4701c4351717f37160e3da5 2013-07-25 07:59:26 ....A 6144 Virusshare.00075/Trojan-Downloader.Win32.Small.ehe-4f810ae0f5c40d10ec96e23f4baef415998a986052ea13be1283d987ee7ce113 2013-07-24 16:22:16 ....A 455168 Virusshare.00075/Trojan-Downloader.Win32.Small.ehg-382428d977adab9c5e2e3f0ed17cea824fcbd6645dbc175981c86f459512ae39 2013-07-24 19:20:58 ....A 28674 Virusshare.00075/Trojan-Downloader.Win32.Small.eic-4b0ba455e0a5c6546da5f9383482357944febdba55fe5b0ec6cfb01c7d5ccc28 2013-07-24 05:28:42 ....A 2518 Virusshare.00075/Trojan-Downloader.Win32.Small.eom-2b71500cc3482b2005ecff839259a0eb1522559574ed29deb282e6f93ba1308b 2013-07-25 00:25:28 ....A 146117 Virusshare.00075/Trojan-Downloader.Win32.Small.eqn-4a6a0fb38fe0614ec54c8fb677d2aa4150e69fa7188321c77b41fe9032666e21 2013-07-24 13:15:26 ....A 100982 Virusshare.00075/Trojan-Downloader.Win32.Small.eqn-7d8ed79e86e8cdd96ca2796f2e157195d355e2f0eaab7a8e7569683f72620e78 2013-07-24 03:45:18 ....A 5632 Virusshare.00075/Trojan-Downloader.Win32.Small.ewf-5c0b23be418ac16305cabc8c402dd7572019579225f667a7a0f76e39dafccb7f 2013-07-24 00:31:14 ....A 125594 Virusshare.00075/Trojan-Downloader.Win32.Small.exvm-2a5f77ae828054108773f11a0a174c5c218fedb62ddc0a4a90265b5f632381c5 2013-07-24 09:12:58 ....A 53371 Virusshare.00075/Trojan-Downloader.Win32.Small.exvm-4ca6cec72f71245a61eb305227845bf0ee2f1aa7230fa5bd40ada19dd10f6148 2013-07-24 08:34:20 ....A 55450 Virusshare.00075/Trojan-Downloader.Win32.Small.exvm-59892dc6eeb748b129286433531f514756d18b4088d4032c8e0b45fb9b6ec28a 2013-07-24 04:59:32 ....A 55450 Virusshare.00075/Trojan-Downloader.Win32.Small.exvm-85d29c72782a985c6a0cede133d87ccf6cedd40dc61d7c45fd3940454d3d6005 2013-07-24 02:54:26 ....A 91648 Virusshare.00075/Trojan-Downloader.Win32.Small.exwu-3ea50fcc037cb374c13771c6f06a478a1d7b186690871433fbfee7512f5e5f8f 2013-07-24 12:04:36 ....A 91648 Virusshare.00075/Trojan-Downloader.Win32.Small.exwu-74fa50e6a525c933d7e2f4996c5a5fc775f93c46bda595001f4b415e6919bf7e 2013-07-25 15:28:38 ....A 1024 Virusshare.00075/Trojan-Downloader.Win32.Small.exxk-884bd928cf6ae657be28d756d6c6c4f34c15a778528c151938c425aa6b0fd7a0 2013-07-24 21:10:00 ....A 24064 Virusshare.00075/Trojan-Downloader.Win32.Small.eybf-8595b37e2c6aa3b729f243b286853551d7ac13a373085295c8a218cae0c42356 2013-07-24 04:18:56 ....A 49664 Virusshare.00075/Trojan-Downloader.Win32.Small.eybr-3a91965ded3f89558ad23c8e9310a62197eb4c19bbed596f159b05a5bc26e2a4 2013-07-25 05:41:34 ....A 23552 Virusshare.00075/Trojan-Downloader.Win32.Small.eydd-5bf4107f8f58c6cfdf58eb54f04405e8caaab9d50cd186daa26bc5c41f62a3f5 2013-07-25 00:27:16 ....A 12736 Virusshare.00075/Trojan-Downloader.Win32.Small.eyeq-29280105bf050efce21bea2b7f6d541753d35529d26e6792869dc818bb456d2d 2013-07-24 08:31:42 ....A 12736 Virusshare.00075/Trojan-Downloader.Win32.Small.eyeq-29853b51f2110c269db11e4782a9ee610cc7d5d7f132dd8ab42ea2ab41e05da7 2013-07-25 12:41:36 ....A 12736 Virusshare.00075/Trojan-Downloader.Win32.Small.eyeq-2c8db1fdce625f4adcc97ae130d12f1eb88c054f0ba2232dbe09e64fd9b57346 2013-07-25 07:31:18 ....A 12736 Virusshare.00075/Trojan-Downloader.Win32.Small.eyeq-2fd64a524addd200e975bdb7778e22a6c3103ef75b324770055e6c16236561e8 2013-07-24 19:08:02 ....A 12736 Virusshare.00075/Trojan-Downloader.Win32.Small.eyeq-4ea07ba8ce7668602e220d09a5ef437e5f695023971f84e3ad429c1d0ee0d3c1 2013-07-24 12:17:36 ....A 12736 Virusshare.00075/Trojan-Downloader.Win32.Small.eyeq-5a6fa1f53283ff5a4f29a423cda6770b23c065c5f4ce882643b02b22b4f94485 2013-07-24 17:14:42 ....A 12736 Virusshare.00075/Trojan-Downloader.Win32.Small.eyeq-6a1f633090ee35ee32eb7b7701b5a0dfbcce416e4bd3666b1e0411a81bce4a36 2013-07-25 14:47:58 ....A 12736 Virusshare.00075/Trojan-Downloader.Win32.Small.eyeq-747930c94d1358c505cccf9cee6f0008c7e697f0c1032739e4c2bdcd06faad77 2013-07-24 17:00:18 ....A 12736 Virusshare.00075/Trojan-Downloader.Win32.Small.eyeq-7be9666abe9e00c5254a2f04cdef2df37d7fdc7c83bad25a7fc34a164996a84a 2013-07-24 22:32:16 ....A 12736 Virusshare.00075/Trojan-Downloader.Win32.Small.eyeq-7d8cad8decb99fe2d8dda67693dc0dfa8e0f35445c3a92eeb4073e6147573de5 2013-07-24 10:27:28 ....A 12736 Virusshare.00075/Trojan-Downloader.Win32.Small.eyeq-806689d01d7dea952b6ceb2396f0842ff13da23cd38eccf5e427dc11982a23df 2013-07-25 14:27:44 ....A 12736 Virusshare.00075/Trojan-Downloader.Win32.Small.eyeq-809fbc5752d925ff3be5b748f44e63fdac33e43dcb31c7f9bb56f64e9e6fb626 2013-07-24 20:46:26 ....A 12736 Virusshare.00075/Trojan-Downloader.Win32.Small.eyeq-83dda3a7c63e9c606b6a4e5cf5ebe51a23b9b04ec2f785a2e83f17303bc43905 2013-07-25 14:24:54 ....A 12736 Virusshare.00075/Trojan-Downloader.Win32.Small.eyeq-8782155d5c50aa351a557da4e9b726771d5e2dc7d8e806fa62b2b157450cf7a8 2013-07-24 17:38:56 ....A 12736 Virusshare.00075/Trojan-Downloader.Win32.Small.eyeq-8ad72ce54eb6a51c36cbd528eb04b6bd3df0c3b4b5b6c159584534024b6e7ce6 2013-07-24 13:43:10 ....A 12392 Virusshare.00075/Trojan-Downloader.Win32.Small.eygt-38355a42c1f7912c2469a145046e36080d9ca974654b2143d948b094a4d19e69 2013-07-24 17:18:10 ....A 12593 Virusshare.00075/Trojan-Downloader.Win32.Small.eygt-3dc8bc2c12cf5bbdaaac4b10738eca33992b34e9b19f9eb786c918fa47c48cc7 2013-07-24 19:13:34 ....A 34160 Virusshare.00075/Trojan-Downloader.Win32.Small.eygt-4d3b39a15f18183dc8f24d14cb6086e4f9eb3b11f7d628b6e2f25cac0ccbb214 2013-07-24 22:45:12 ....A 12343 Virusshare.00075/Trojan-Downloader.Win32.Small.eygt-5a6ebc7cfe220e57405cb3ce084468446dc6c5cfb4cb7fcac7313d29ea143fab 2013-07-25 13:38:06 ....A 12126 Virusshare.00075/Trojan-Downloader.Win32.Small.eygt-6dfd2cae28ab87c5436d6cde45fa73f6e24ba315b026fc62256cae53f86bb825 2013-07-25 13:36:50 ....A 28399 Virusshare.00075/Trojan-Downloader.Win32.Small.eygt-8c29fd9e312fc8e28391008db2235c7b50388dcac9e87315685b4c6c35d38b30 2013-07-24 15:00:36 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.Small.eyhs-286d966a5c5896ad9dd774da0fe43ac241423f17e695809fff0ac2849ebf9974 2013-07-25 07:06:18 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.Small.eyhs-5e6878c5ab81fb9d98b0fc6fdbcf3459f6f3cbae19793b7b17bdfa6b0e8c2da7 2013-07-24 19:17:32 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.Small.eyhs-6566636964b8bd0aaefccc10e90ab2615dd2694fc8571787fd2a96e55858089b 2013-07-24 02:01:40 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.Small.eyhs-678e9ddd2c34939302d233f71a0a37f96e327f84560eb133b65b0f5e86887067 2013-07-24 01:22:12 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.Small.eyhs-69055a1a9306c9b5b96ad9722a5cdd451cd1bed21ffe123bf0922d52c3f9eaa0 2013-07-24 22:00:18 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.Small.eyhs-69fe9ff26507940b1a6980b509d2113fa3c6eff05e90241b73aa30cd76155742 2013-07-24 11:30:42 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.Small.eyhs-742fdf7b99d36dfb3c163f5df19515888754f79b10453c1e035567c2cc28c226 2013-07-25 01:53:50 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.Small.eyhs-8373044db72c43a4d7f78655a60525501fd7907a13b626214687a037f76117b6 2013-07-24 00:40:42 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.Small.eyhs-873c165ed9cab61c263d4f3e2bd2e435b898ebbdfc70ccc2c84e9d1b1557d2e5 2013-07-24 14:15:28 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.Small.eyhs-8adc2b273698a6f754736065e91be3795bcd33c1448d0aec38f83f0b79bfa399 2013-07-25 06:15:20 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.Small.eyhs-8bbd459e728265747510686f9a02240ad85cf27cfd97696c4ea9179d1e243b19 2013-07-25 13:35:56 ....A 55452 Virusshare.00075/Trojan-Downloader.Win32.Small.eyit-47bab206669047564832ff80c2871a8d87670426dd2a376ac7f2d75d9cf3af2b 2013-07-24 13:13:38 ....A 40960 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-27aa8fbdcc2a45ceab1276ae906dec60a77dae0a2b94b31751a6f71f13152d52 2013-07-24 23:09:04 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-2ad1bfc8b7990de74cebeaf7a9d49234a39a3dd09a544e9ea5049e8952c1f1e7 2013-07-25 10:23:06 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-2f90db7a9b2bd4077622e62337c419a44d7ef3097dfe6173684de85446172326 2013-07-24 22:27:06 ....A 36864 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-38fe81891cb902ba190eed1d9238c9b58f0898f22b56adb2e74a85ad91de0a2c 2013-07-25 12:00:50 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-3a1237a0c5b8f8836345c67f766f1e5b07adfb815e22c41aed18e0119b71d70e 2013-07-24 10:09:14 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-3a44e4878490015ebcdba7cfad1671a57eaf4d7808096466fc42c26ba6357f9b 2013-07-24 08:18:20 ....A 40960 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-3ab19b01c9e4f9079ccf06306ef72740994d5c3cf24c5ad6123d12305ef5f230 2013-07-25 14:47:02 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-3c43719da4932ecca11fb92318d87497ede6014398fb8573f416b2807bee5bcf 2013-07-24 05:06:06 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-3c5fa06498ed13ac465e2f5252115c4999100a95629b45fc22bbb2e7ca5fa32d 2013-07-24 20:41:06 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-3db87be81946cb48828e83bb87209aa1688f02832eb9385d6aedafd4b1e2e666 2013-07-24 14:10:14 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-3f5f7f8d7f39b5deafd6980be85dec07c55d8faa98bc892703ce7765336bde36 2013-07-24 09:11:10 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-4b7eac863523c8f89d0d74981f4de0f17b035b43b9a2c33d1b590d38ab3ee0ac 2013-07-24 20:58:36 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-4bcd873f132624694703b1ea7a2381969b4fa539e7eec69ba482a5d51ba73a82 2013-07-25 15:08:26 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-4bfd057ea884e2b1c2c5812876d9d8f98ece7d0aa9d36181cca6baa46e293622 2013-07-25 01:54:56 ....A 30000 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-4d6d9ea1ed21c2950d5f165244b5d1402517bec94ca4c4454f259a32b68a129e 2013-07-25 07:42:10 ....A 36864 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-4f72752b814daadc9cf380c675daa84ec245772405f42c560bd6cc9b275e659a 2013-07-25 06:40:48 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-5f30d6aca02ebff1c0f8268f0ae83f310e3db2e45b200072a8cfb02308f3d6d7 2013-07-25 14:00:06 ....A 31552 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-66128b84f95a7259c295e182d5d4206040e5ade18327d2e979652df8a7bad99d 2013-07-24 22:27:44 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-68b4be8344432195754931e6c829f738a94079982aada9b9f46207c4b7d62c26 2013-07-25 14:04:06 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-6a863f39a5ec37bae7ac4f271422b59201be1674adad02735eead3344fb770d8 2013-07-23 19:37:32 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-6d28cda9613830308a4b49848c3fe505e495e6c3875433cfe496036e67b3e7ad 2013-07-25 11:18:46 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-6e517c9ca0c431e220ba5d75c1aff1c910bb218f4d62a4850cc1df186aa061aa 2013-07-25 00:08:30 ....A 40960 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-739a70efa64d1ff05a8bb29a148bd6878240199998e170e43b02f84ce36b3bc4 2013-07-24 10:16:24 ....A 36864 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-7659989739e0e1edf32ef99c7b12ffe9a0f9445897b5f22a6d52a598bde92e3b 2013-07-25 15:53:10 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-7a2ee80ef62451f22e1b402e7efb08115e7f4ca4de63059d64e619baef3e6a56 2013-07-19 16:00:30 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-7e90dc97f19d9782180412a8f6597bbcf37554f2b2b8d84019a6d3c65eba8803 2013-07-25 07:31:28 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-7e9235baa7cdf7fc8377bbb34d7cebebfbc3df30350b7babbdd532221c5e665d 2013-07-25 14:22:26 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-832f93956461c146ce263e25300b341f4ce57e32e7590d27d1d77d7340f49b3f 2013-07-24 20:11:48 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-86de08c334c7fa7fb72cde62c5603b57d2e66f5dbb8d1e94094730745417c03a 2013-07-23 23:19:18 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-879abcb7d2b170a93f010d83fa136c7e7b87641fd04900fdea9d331fe6285e1c 2013-07-24 19:40:12 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-87c71845a7d175369e6bfeae3c688a504a9f07adb74cf7ca78e8c84ebf5347dd 2013-07-24 01:32:10 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-888c292aa05d229c45065134a8689d3a0ae2f0390b3fd00fad96e47841853827 2013-07-24 20:16:06 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-8a0c6a35c4387e2dd0d2cfb0c06d01a335b27a85129b6e5c3b35ab9371ce98a1 2013-07-25 06:16:56 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-8a36eeee7977401b21e1b463bbaf6d4d5fc59be07cbbf5ac0d9ed1d18d34f2b0 2013-07-25 09:50:00 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-8cbdb078f3ed75304b0ae2773ea76af9f7211390d593496b4d192550d6087a5f 2013-07-25 10:27:24 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-8d5f3d3b0795020677bcf73ffa4daca28a37812f8f211aaf059b648ecbc983db 2013-07-19 04:17:48 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-abc92ee25242fdbc68b1c071245c283438ad57a67e548533443200797db65ac4 2013-07-23 20:21:26 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Small.eyma-b915cbf5255784637426c27cf1a4db3a81424e6834e315c752af3d2050f982fb 2013-07-24 16:30:34 ....A 26032 Virusshare.00075/Trojan-Downloader.Win32.Small.eyuj-4e1a650c3d626f444f1b5342c083451d1f8e60f6acf0d9684f44e8cc6ece452f 2013-07-25 06:34:02 ....A 6656 Virusshare.00075/Trojan-Downloader.Win32.Small.fkm-64f704cff10c9f42311035f4ecec19a82a24eddd617d6ca19387df1867a77694 2013-07-24 21:01:04 ....A 70732 Virusshare.00075/Trojan-Downloader.Win32.Small.fox-5e937ddaf142c3f15ab2a6eb2a6e7058d464e1555728b6344aa5e705da8b3431 2013-07-24 01:32:36 ....A 36352 Virusshare.00075/Trojan-Downloader.Win32.Small.fpc-8aef23454f063701a8d0bc36f8cf86c4d6f4d04520097fa3ab8b282bc54bc17e 2013-07-25 08:22:44 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Small.fpc-8d022e60812eeff83a90e35670a4dbc55164382291377d5fd0e704831729d8ea 2013-07-25 07:26:28 ....A 44610 Virusshare.00075/Trojan-Downloader.Win32.Small.fpf-3cf566bda27e17263e4cadb85317197d302fe3b66f5a413f37bf916778a9fe4c 2013-07-24 14:02:44 ....A 10737 Virusshare.00075/Trojan-Downloader.Win32.Small.fsr-2c126b1c93fccc0e73f687e2c6248551ebd2de0abc2b206a490f08ced3a6074d 2013-07-25 12:05:32 ....A 352256 Virusshare.00075/Trojan-Downloader.Win32.Small.fsr-5bed9fce0e2c9c72b96fb4e020d417e0f63bb4ce005d69ad40ad0404fe08a913 2013-07-24 12:24:04 ....A 47616 Virusshare.00075/Trojan-Downloader.Win32.Small.fxj-1f1adc25144774678c419ecf5729164fbf7cc6dc194e2aaf9593270855682c58 2013-07-25 11:24:56 ....A 23040 Virusshare.00075/Trojan-Downloader.Win32.Small.fyn-3cbe81f7cafdbada3c8b7ba39d3495b8003e646f05adf85c86c7121c996fd774 2013-07-25 12:48:46 ....A 5632 Virusshare.00075/Trojan-Downloader.Win32.Small.gc-4bc8509a2a3b14bba1c2f96d62004c0be0e2c244c6b0c8f52fe7a8b3d6950653 2013-07-24 02:40:32 ....A 463872 Virusshare.00075/Trojan-Downloader.Win32.Small.gep-5bd100c2fda152f1990e34595c76b6aff782b97bd0018a356d2dd7be5e251e1a 2013-07-24 08:35:34 ....A 7948 Virusshare.00075/Trojan-Downloader.Win32.Small.goj-7bba4920e679ed2329bcb3c8db2240b8eb67a471ba89e42e933f75c07d74c217 2013-07-24 19:17:22 ....A 159944 Virusshare.00075/Trojan-Downloader.Win32.Small.grk-5d12e6d98fa46eb9c31d59f944130a870a69a518e89ecdf91d1b1dbf990b1453 2013-07-24 06:11:34 ....A 22016 Virusshare.00075/Trojan-Downloader.Win32.Small.grk-5e21ed218346e4fc2d8023d1c7833370b5283eddb419555396888de5a1119f33 2013-07-24 06:59:32 ....A 30315 Virusshare.00075/Trojan-Downloader.Win32.Small.grk-5ea229a5ded94b796a33fb112d663099616dd7273bd26932bf1891742f49903d 2013-07-24 03:21:42 ....A 55876 Virusshare.00075/Trojan-Downloader.Win32.Small.grk-83e785f64e09999ae95b341afbd90246a06200652d73029d8bc671b4301a1799 2013-07-24 20:00:30 ....A 50176 Virusshare.00075/Trojan-Downloader.Win32.Small.gye-4a8d54e086965c56fa9b655d7b2d32bea865518146b8344d971d0ed53192c3b1 2013-07-25 07:51:12 ....A 124928 Virusshare.00075/Trojan-Downloader.Win32.Small.hmk-65021e2b7a5a22ab3d57ff30eb330c0d575673fb6b59cefde9a1ba2261b16bdd 2013-07-23 23:35:12 ....A 5120 Virusshare.00075/Trojan-Downloader.Win32.Small.hox-8350110ad85bdfca6fcf719e227ecaf26dba9b401854efbcc7b48e987e97e319 2013-07-25 09:29:26 ....A 124928 Virusshare.00075/Trojan-Downloader.Win32.Small.hpn-2f88b3512781f4aed6b10aebee5bb9266e5a5777b7ac41c64d95c4378cb145b2 2013-07-24 17:37:28 ....A 49664 Virusshare.00075/Trojan-Downloader.Win32.Small.hqi-38c071bdd6c5fe66f035ef408e1496b075e30017613e3232a9be7e0f9a32b5f0 2013-07-25 14:08:22 ....A 36864 Virusshare.00075/Trojan-Downloader.Win32.Small.hqi-74215ac90ee63e7b410e46cd1fef5831eb5ba951c732ea14a7d8537cb525e7c4 2013-07-25 08:24:48 ....A 49664 Virusshare.00075/Trojan-Downloader.Win32.Small.hqi-7e470f0632a1416a5ca9c7356e033c30dd9e910edc93504b67ed72a5c18f48a7 2013-07-25 08:57:52 ....A 294912 Virusshare.00075/Trojan-Downloader.Win32.Small.hyi-8d81ede7439baa928b0d3616b67fcdc65c397ba7ba1748bb429924b5cb641d20 2013-07-24 13:49:02 ....A 8272 Virusshare.00075/Trojan-Downloader.Win32.Small.ixj-2daf5ee32194a15c2ef4723ebd3c8c648274d19cc45e8245c6d65319b7410076 2013-07-25 01:31:40 ....A 4096 Virusshare.00075/Trojan-Downloader.Win32.Small.jcg-4734f9b9c1c99813250d829eaa401bcbdf2a4f7258ffcdf75088e9d77f3636a1 2013-07-25 09:27:28 ....A 17408 Virusshare.00075/Trojan-Downloader.Win32.Small.jep-5fd55dd81729d2f3862701a4637172392fd1565cfa3481b6698a6ed820464718 2013-07-24 13:36:42 ....A 89088 Virusshare.00075/Trojan-Downloader.Win32.Small.jgg-2667dd0f2ae8ad478b3d7110e0b2b9457eb5a0a6845e28a3a6e6d335a8f9766b 2013-07-24 12:56:54 ....A 41984 Virusshare.00075/Trojan-Downloader.Win32.Small.jyz-74df024a8f96f6f8aff1a917db69a939561ca570be8f3f5e4874bdcc52f5aece 2013-07-24 07:58:56 ....A 11032 Virusshare.00075/Trojan-Downloader.Win32.Small.kal-862dee684ad128c62ca2cbd02709fddf23f733ad806b6aab6e8c35b180b33c88 2013-07-24 10:15:42 ....A 10752 Virusshare.00075/Trojan-Downloader.Win32.Small.kdj-3c6135f756c8debd299ab37f23ed57fa3a820347745035de3d98f28343e61e68 2013-07-24 08:04:16 ....A 94720 Virusshare.00075/Trojan-Downloader.Win32.Small.kdw-3d7c33cb0633fb1ab4db9e249ec93b6bb102faaf85ebf5cd5f6199b40aa42f94 2013-07-25 02:20:16 ....A 94720 Virusshare.00075/Trojan-Downloader.Win32.Small.kdw-6b169db0932da6ca6be49d5e556437c11fbc32eb9908692f564e7449c262fe9b 2013-07-25 08:17:20 ....A 15051 Virusshare.00075/Trojan-Downloader.Win32.Small.kex-7eba7bca6abd81c7881c9406ff6dd1e1603cf5628e98acbacc9d0ea6500878a7 2013-07-24 14:33:18 ....A 151552 Virusshare.00075/Trojan-Downloader.Win32.Small.key-5f0c9d1ac2318b552930e0a1704d42587b6b423155d1b7c804423d8ec44ab120 2013-07-24 08:36:34 ....A 22016 Virusshare.00075/Trojan-Downloader.Win32.Small.kly-4e44dca0b60f5e8a37cf854054db9894c56371fe00d2d29d536dd4f8667b4de5 2013-07-24 18:28:26 ....A 11776 Virusshare.00075/Trojan-Downloader.Win32.Small.klz-84d645ef1df6f0a5c323c05173ed92afcc07b6c3f29c2408b7ffa7cdfb04769d 2013-07-25 00:54:04 ....A 11264 Virusshare.00075/Trojan-Downloader.Win32.Small.kmk-26f4074c34febbce2fbce6ab30ce9a64ad90e67cc0a86d5cb9845fbe45fc1d9c 2013-07-25 13:05:06 ....A 57856 Virusshare.00075/Trojan-Downloader.Win32.Small.kmk-4bf603f2fade0a3d69d73dd2d074e53d33cf3367a941f16196b29a3270fbe49b 2013-07-25 13:35:40 ....A 26112 Virusshare.00075/Trojan-Downloader.Win32.Small.kmk-4d77de21a9de542e75d530e714dc799081db41b9f0fe3b2031448c562aa1ccf1 2013-07-24 19:47:46 ....A 57856 Virusshare.00075/Trojan-Downloader.Win32.Small.kmk-574e5d4067094f9f40cf1070bec6beb67ea75a256ed6d61447a37af682e262a8 2013-07-25 12:17:04 ....A 57856 Virusshare.00075/Trojan-Downloader.Win32.Small.kmk-5e294b9825c18f33a6a8301f92a2ac2dd2b2c7d1114167dffec9b701785b1ed2 2013-07-25 15:10:40 ....A 57856 Virusshare.00075/Trojan-Downloader.Win32.Small.kmk-5eff2c90d04d40471c42e3e002a55574b6d39dc6c95167b70c038bbd4fe957e5 2013-07-24 01:51:44 ....A 26112 Virusshare.00075/Trojan-Downloader.Win32.Small.kmk-6bbc7082a6be39c7d9b57697e3bc1dd858d2217b9d61b6aeef586b5a999f6bc1 2013-07-24 21:32:46 ....A 57856 Virusshare.00075/Trojan-Downloader.Win32.Small.kmk-7ac36a19e0d56de6d93bd7662cfea0fb03380d1b8f3df185007e1f1fb0039fb3 2013-07-24 01:18:00 ....A 57856 Virusshare.00075/Trojan-Downloader.Win32.Small.kmk-8617445dd7b99871323b24387042a214abb034c0fb18fb597f65b9af3d3df14d 2013-07-25 13:30:30 ....A 87456 Virusshare.00075/Trojan-Downloader.Win32.Small.koo-26acd2e0555b31149e7093f935e9d730506199530769010513d23c08f5bd8533 2013-07-25 11:15:54 ....A 87456 Virusshare.00075/Trojan-Downloader.Win32.Small.koo-6dc6262278c42ce66ff4fd13cb3746be7bff3cd0447016b1fbd4eed75e3304de 2013-07-25 00:35:58 ....A 87456 Virusshare.00075/Trojan-Downloader.Win32.Small.koo-88f4f321bf48706969d1f2f9eb6d9b0ca278fe47bb70c6a7bcfb66eb61c23129 2013-07-24 17:04:28 ....A 53664 Virusshare.00075/Trojan-Downloader.Win32.Small.kpb-4b4f0e07933e7bf5bf58473f56a893598e2b496b079560068ee09b5dc7b035a7 2013-07-24 02:39:30 ....A 53664 Virusshare.00075/Trojan-Downloader.Win32.Small.kpb-691055d747cc7715f7e22090150dbdd8c1fc49dd05173f5fa2ed150a1285dd3d 2013-07-24 15:58:38 ....A 33024 Virusshare.00075/Trojan-Downloader.Win32.Small.kpm-1f8415f251143ab9da1ca0d67018df2c719b25f2b552f41532256ced041ab793 2013-07-24 23:44:02 ....A 52224 Virusshare.00075/Trojan-Downloader.Win32.Small.kpp-571038ca47c83cd33bc41791043186b50e14ac747da382fda2b97cdf4a18b54e 2013-07-23 22:21:26 ....A 57856 Virusshare.00075/Trojan-Downloader.Win32.Small.kpp-7b1952749bad378410be910dc968293d62a9608f5cb85208948055a4e33bfcb5 2013-07-25 06:52:22 ....A 50176 Virusshare.00075/Trojan-Downloader.Win32.Small.kql-6be444733cfded69df17f4368d5c726fec31607b9b1ff04c8b50ec26289e887b 2013-07-25 09:12:42 ....A 4097 Virusshare.00075/Trojan-Downloader.Win32.Small.ksc-8d681edcff2278f14f92f37c111abcc921defbd97784f578682d7d49a12cd844 2013-07-25 07:27:54 ....A 42560 Virusshare.00075/Trojan-Downloader.Win32.Small.kti-1ec507ec738aa3ef928fb0614878a73204444461920c5c16a0932d7a0d7269af 2013-07-23 22:52:34 ....A 42560 Virusshare.00075/Trojan-Downloader.Win32.Small.kti-5bb0851aed6fbc3057b982403fac3e760370653f1fecbbafc5f65659dc4ac4db 2013-07-25 03:25:10 ....A 42560 Virusshare.00075/Trojan-Downloader.Win32.Small.kti-5e1a7e2c993cbf112f4b19a753abe9c552aa24b16ee9d8d4d5ef6c9b64ad80e6 2013-07-24 20:06:34 ....A 42560 Virusshare.00075/Trojan-Downloader.Win32.Small.kti-67fd07c134d67746eafc9e1ce2fe98cd927cecaac5dc65953fa06b98ef7151a6 2013-07-24 10:29:24 ....A 42560 Virusshare.00075/Trojan-Downloader.Win32.Small.kti-6bbb1404a119660bbe1d2ad8ad4ca73149ab3b8063acd827f72274bf4090b808 2013-07-25 09:31:14 ....A 42560 Virusshare.00075/Trojan-Downloader.Win32.Small.kti-7e56d1745dd147e8f1aaaccdc0a5500d7e59d990e49367d55b42d5391b9036ef 2013-07-24 21:21:02 ....A 42560 Virusshare.00075/Trojan-Downloader.Win32.Small.kti-86c91f62e51b3c90ea719146c897c020abf4bf72b3da3a6b25cec3aac50ced9f 2013-07-24 13:06:22 ....A 42560 Virusshare.00075/Trojan-Downloader.Win32.Small.kti-8ae5caadf8f5880c35df043261be3da7b7270d765b3744a53b8444ba5ba51671 2013-07-24 02:20:26 ....A 9728 Virusshare.00075/Trojan-Downloader.Win32.Small.kui-4b90a57f4c416d4096d5f68533b18dd68e21d80ee069ec3aede83744db1d0e94 2013-07-24 11:05:06 ....A 4096 Virusshare.00075/Trojan-Downloader.Win32.Small.kuy-853cdad71adca7512b54a069ff7c059946a1f73dc0d7eac04c5e8d5939d467b4 2013-07-25 07:54:00 ....A 44032 Virusshare.00075/Trojan-Downloader.Win32.Small.kvb-4f5fb7d6d86cc4f756133c8777ee258f81dc77f3ea2b799f02c9584a52c2ba19 2013-07-25 00:27:52 ....A 44032 Virusshare.00075/Trojan-Downloader.Win32.Small.kvb-75937d467f9b5a87e7bbed5932c7f11c957a2febef44349edb167bdfe383772e 2013-07-25 13:58:22 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.Small.kvi-765b6cd7a282d273f3e04ab58db209faba2aaa67b6654f519ca294fce65317b0 2013-07-25 08:04:12 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.Small.kvj-7e300cc98d2eaf2d99a41a751f9e51133f7ed471e55366bc98860d0982baed25 2013-07-24 09:37:46 ....A 42496 Virusshare.00075/Trojan-Downloader.Win32.Small.kvk-2cffe576a6e33820e7fdf2e02671adcfa9244d16889ce7718191dc8a0f493d19 2013-07-24 10:34:32 ....A 116736 Virusshare.00075/Trojan-Downloader.Win32.Small.kvk-3dfcce48e4fe25ece58fc76c4c9f618bffaf71b067942ab49f94e5a916b25a5e 2013-07-25 15:14:50 ....A 116736 Virusshare.00075/Trojan-Downloader.Win32.Small.kvk-3f4de2922f4a0320e57cd04c342a8c5dec9555d49c7fccfbac5d3384d44ea442 2013-07-24 20:47:22 ....A 42496 Virusshare.00075/Trojan-Downloader.Win32.Small.kvk-67243db430d0eb2e79814c0b3902d657f7dabb61bc886d2795a915a386c033a8 2013-07-24 17:50:36 ....A 116736 Virusshare.00075/Trojan-Downloader.Win32.Small.kvk-6af90769496b6dab1df49a3e5e93b4bac32a16be180db840609af7a5997e90f8 2013-07-25 09:06:30 ....A 116736 Virusshare.00075/Trojan-Downloader.Win32.Small.kvk-6e2a7e07c6370f39b57923a680d55df925f7b9265e139b9e6078bcc28cb5ae6c 2013-07-25 08:40:16 ....A 29440 Virusshare.00075/Trojan-Downloader.Win32.Small.kws-8c88ddb2af68232e7f27d0b76c4fb7f744ff70927ba9b72925161ca96e28aa65 2013-07-25 00:16:06 ....A 2624 Virusshare.00075/Trojan-Downloader.Win32.Small.kxv-670d1c9cd354af9c04d757193d32fdec9b27769b7449cc97f14c1347d2eb3f98 2013-07-25 09:59:24 ....A 2624 Virusshare.00075/Trojan-Downloader.Win32.Small.kxv-7e4a151761a194baf7aa266b470413214f4810b88f1ced5d4929c451e0feddad 2013-07-24 19:16:12 ....A 2624 Virusshare.00075/Trojan-Downloader.Win32.Small.kxv-80308b12a9d615ad2fdb7b20090c570d3f0bbe433a9ebc5f5106aece1e3fb3a7 2013-07-24 14:33:14 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.Small.kzg-805ef9fd627447835cfbb04dc17e900d50de62b34e5bdc34a5c3f6f0e562b14e 2013-07-25 13:06:34 ....A 2688 Virusshare.00075/Trojan-Downloader.Win32.Small.kzi-48cdec9f9db1b3bd3f53ae0aced83458cf75858eb9f7b0bfaafdfac8d47ab5ac 2013-07-25 12:31:00 ....A 2688 Virusshare.00075/Trojan-Downloader.Win32.Small.kzi-4be7de9acd02f7f562ac4cf3fdd7c3e298d298e91cb4a227d0dc6a6fdf9c6ea1 2013-07-24 10:33:22 ....A 2688 Virusshare.00075/Trojan-Downloader.Win32.Small.kzi-669179ec733d71f31d664e06310ddd5c6ab6da4225c72c4bfa2ee7749b88af8f 2013-07-24 16:37:16 ....A 2688 Virusshare.00075/Trojan-Downloader.Win32.Small.kzi-859f9117d7332d38fc2347ace28df3757a5737c141c624a72bdc42f405c676a7 2013-07-24 15:01:02 ....A 63488 Virusshare.00075/Trojan-Downloader.Win32.Small.kzs-6b80a2f88aa20bd61c81b7c6c1ec63d9d1008a3b508d924aafea70b09a1dec5c 2013-07-25 13:53:30 ....A 63488 Virusshare.00075/Trojan-Downloader.Win32.Small.kzs-6e5db8fb4aaf14d8050f98052a6d3feb3315d4cd26659b41191860f8b9df1cff 2013-07-24 07:31:08 ....A 63488 Virusshare.00075/Trojan-Downloader.Win32.Small.kzs-7a3e886f67b6a35aeb8c7d386c34ca1901c40b9a5c5c25d1010adcee423275d0 2013-07-23 23:18:36 ....A 63488 Virusshare.00075/Trojan-Downloader.Win32.Small.kzs-8c30424301a298981e1118aec2400809d25d6f6c3f8f717a1d130eacbf622d7b 2013-07-25 12:02:26 ....A 3008 Virusshare.00075/Trojan-Downloader.Win32.Small.lay-265e85ab0f685fb304ef359e85fb669eecb4021e89f41c34b4c5a141e0d9a7ec 2013-07-24 20:08:24 ....A 3008 Virusshare.00075/Trojan-Downloader.Win32.Small.lay-2d03f594d0fb8670b2848b1910b7d1655a249908c3d9f82cc706e808250d202d 2013-07-24 02:01:04 ....A 3008 Virusshare.00075/Trojan-Downloader.Win32.Small.lay-39ca53d07866c2c514e81a97311c2437e301b576bb1c9cf9b240d4fa5289a651 2013-07-24 05:02:46 ....A 3008 Virusshare.00075/Trojan-Downloader.Win32.Small.lay-3e6f351aefa7773918a0c731da37e213fc5b20e2a433b4848fa5c766094464cd 2013-07-25 15:00:48 ....A 3008 Virusshare.00075/Trojan-Downloader.Win32.Small.lay-3e8cf84b2888b4815ae07cc912bc2ca71a33c4302ba8875753a62f0e174147c3 2013-07-25 06:12:10 ....A 3008 Virusshare.00075/Trojan-Downloader.Win32.Small.lay-48b779ac6f0dae77a511a4001868fa959ebecc095b859d2f3ad34c013e272e13 2013-07-25 08:51:12 ....A 3008 Virusshare.00075/Trojan-Downloader.Win32.Small.lay-6d94f3bf500b5fb335392aabf71a0d8de86e0e374bb59fb670d6c9c7bcbb7b2d 2013-07-25 10:17:22 ....A 3008 Virusshare.00075/Trojan-Downloader.Win32.Small.lay-6e2ad0afc13aecb99d3200c1d0e3863bedc22e14889dbfe1aa5a512ffe744aa7 2013-07-24 09:42:24 ....A 3008 Virusshare.00075/Trojan-Downloader.Win32.Small.lay-7ae14394130417443b213886c52dcad7b010f06296ceba3fdfb832c32811b592 2013-07-24 19:10:06 ....A 3008 Virusshare.00075/Trojan-Downloader.Win32.Small.lay-7bc1245d89e89a979b2c4d2709a0ed6dff43640b8daf60f6fd7aec2e726a84a2 2013-07-24 23:00:58 ....A 3008 Virusshare.00075/Trojan-Downloader.Win32.Small.lay-81f4af1f37147002a7bc00a0352737fae81b2418d8214a70fea4d7a7e83cc648 2013-07-25 11:39:48 ....A 3008 Virusshare.00075/Trojan-Downloader.Win32.Small.lay-85a434734524096beef15300ed9f51252fffefeb0599ffc9e06616633cbc24e1 2013-07-24 14:12:54 ....A 3008 Virusshare.00075/Trojan-Downloader.Win32.Small.lay-87e0fdaff54d5c947bfa0da2d00cd2b5743589d40bfd1bf45380fcc8f35f5ffe 2013-07-24 06:29:20 ....A 3008 Virusshare.00075/Trojan-Downloader.Win32.Small.lay-8b03a458eac13a6a1e6219d2a2d91d70e6e67bba7f6dc1b847699344d943c743 2013-07-24 01:14:26 ....A 5120 Virusshare.00075/Trojan-Downloader.Win32.Small.lbr-69c552a042d0af136cd43b95bacad3cd0afa7d87f78467b6a18c9a42e62cf3ba 2013-07-24 19:59:44 ....A 6079 Virusshare.00075/Trojan-Downloader.Win32.Small.on-8905bf6d12f5640b06a4f97b313facd1c1613a394f5a6e8413ce73955556c15c 2013-07-25 00:19:36 ....A 30720 Virusshare.00075/Trojan-Downloader.Win32.Small.spy-7616718a335b77ab6f3ad610b30bab7a55503d0d979e58182cb04a086a562d80 2013-07-24 22:29:08 ....A 83968 Virusshare.00075/Trojan-Downloader.Win32.Small.ss-5cfc63f50219391acb6a74850edf33471875f31bf5db21b18d20e8d9bb360eb4 2013-07-25 06:35:26 ....A 4608 Virusshare.00075/Trojan-Downloader.Win32.Small.ukx-48195dd13bb3b9b1342e8c424e981cf17d34cd2ff861f4deb8b15e0e29b33a44 2013-07-24 16:47:30 ....A 4608 Virusshare.00075/Trojan-Downloader.Win32.Small.uma-2aa70b0bfc330a19f544ab033ee0d7f1af7f7fd0e52e9c3384b8b6b4cf69b5b2 2013-07-24 05:54:14 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.Small.uub-3acaa7c0378555bafb4bc58feba22be10b14406b3a8ee7b9cff2bc6459debbee 2013-07-25 13:12:18 ....A 97432 Virusshare.00075/Trojan-Downloader.Win32.Small.uxv-842fd6073b8787a4614eaf46962d349dff2fe47e9da8ed6441203fdc1dcb5667 2013-07-24 07:00:14 ....A 2444 Virusshare.00075/Trojan-Downloader.Win32.Small.xp-6a4b5cc88b86ba371b8dbd91dd7ac8d7c63c13daf541f4b7b99126db0a4f13b7 2013-07-24 18:36:02 ....A 133632 Virusshare.00075/Trojan-Downloader.Win32.Small.xxb-80ab3bbe2aef0cc30e263171c620ac3be3683d22e1a22a4a2e5484ef4115c188 2013-07-24 08:25:40 ....A 8784 Virusshare.00075/Trojan-Downloader.Win32.Small.xyl-2b342f1021a85db9eb0879c0aa32b8025b459d87bdbd1a9b677140f8e52f7c99 2013-07-24 14:09:12 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.Small.yv-4a3fd5ef2c4f2685c3ca10a847370e0a8d199e43060610d74ed42450802e3a9a 2013-07-24 16:30:46 ....A 665936 Virusshare.00075/Trojan-Downloader.Win32.Small.ywp-8b3c89f2f471e0427f45d0d1f25a3b08bbc85a9c4bc639539e24c66ba91d9bf5 2013-07-24 14:38:48 ....A 118043 Virusshare.00075/Trojan-Downloader.Win32.SpyAgent.a-3e56dc9b9700daecdb037145d2758cd3f62d04fabf98f1576d74a4e7bd089ed4 2013-07-24 03:48:14 ....A 102618 Virusshare.00075/Trojan-Downloader.Win32.SpyAgent.dw-4cef42029873b85e363dc9b4ac0c242bb8e5c653c6a372e61d018e13a6dbe62c 2013-07-24 15:15:58 ....A 52416 Virusshare.00075/Trojan-Downloader.Win32.Stardler.a-5ab32aecff65f407db4ffd752c1a09e4bd6a6cdb5d73db4ac54b9507e6b02d43 2013-07-24 19:43:56 ....A 100252 Virusshare.00075/Trojan-Downloader.Win32.Suurch.csq-2cf4f4ae0f6501e57a4fb142ea0dcb99af0a7fed3dfd60c79312e817f00adc78 2013-07-25 08:39:58 ....A 100252 Virusshare.00075/Trojan-Downloader.Win32.Suurch.csq-8dc2f0c645a042a26d5ce86616fdc7c05639fa18f79eadec76f2beff01e1cd17 2013-07-25 02:21:18 ....A 207360 Virusshare.00075/Trojan-Downloader.Win32.Suurch.zt-57996f0ecf13dbf490eb5c3e38947670116adbf047751a5796a187af7c7f9a0e 2013-07-24 08:41:38 ....A 207360 Virusshare.00075/Trojan-Downloader.Win32.Suurch.zt-77e522cb9ce1a6ef8833dfbcbee41c9001cf3efb82dd0229f913c30b768dd9c3 2013-07-25 06:51:28 ....A 120832 Virusshare.00075/Trojan-Downloader.Win32.Swizzor.dj-4bebcf045f8d212abec93c939aa1dafb16c374ef21a98db1a4129a9a447a254e 2013-07-25 15:31:22 ....A 10498 Virusshare.00075/Trojan-Downloader.Win32.Swizzor.fg-7eabdc2d5cdbe3105e4aab5451732e599f931a33b18a3475a831164ab2c55cec 2013-07-24 02:12:24 ....A 3120 Virusshare.00075/Trojan-Downloader.Win32.Tibs.ba-6a458af7efabf64e16e59b7d60e9288cac61a467f91468509181075e1c6cb044 2013-07-24 00:32:10 ....A 4965 Virusshare.00075/Trojan-Downloader.Win32.Tibs.bb-4c44ffe88908c46791e81e12104b5c99e8f49f08d20a84b6cc56b4411138ac6a 2013-07-24 21:55:10 ....A 6550 Virusshare.00075/Trojan-Downloader.Win32.Tibs.cc-737594a6fd54d019f2a541a8b570c608f9d9ff9d77555ec6a36c5edda743118d 2013-07-24 18:15:04 ....A 36157 Virusshare.00075/Trojan-Downloader.Win32.Tibs.cn-6698f1b0decafbe788207cbcdd5ea3db9f431e0dc6f7e3c1d46a4f5a8be60cf3 2013-07-25 10:57:14 ....A 6868 Virusshare.00075/Trojan-Downloader.Win32.Tibs.ic-5f90a629d23413ddfe61047fc04f96ffc426f1c821b879368256815865e7f4f0 2013-07-23 23:16:48 ....A 5707 Virusshare.00075/Trojan-Downloader.Win32.Tibs.ir-8658bce41138039e256a219f33687c76f82c5a94c7d0aa428a7397673a648abf 2013-07-24 13:53:26 ....A 50615 Virusshare.00075/Trojan-Downloader.Win32.Tibs.jr-681f81bc65ed965a76501525b86438916d494ac984e1b4f939162029d6626b54 2013-07-24 06:18:24 ....A 8215 Virusshare.00075/Trojan-Downloader.Win32.Tibs.jr-792fa71f6c387e4bc26eea05f06740f0d890066a0ff29df5a9dbfbcf17dd99ea 2013-07-25 02:24:34 ....A 16896 Virusshare.00075/Trojan-Downloader.Win32.Tibs.klt-7630f495ad2c5a485f951c62972a27fd2babf02a15d4c0870b3c9a5d6894b4db 2013-07-24 18:29:00 ....A 14848 Virusshare.00075/Trojan-Downloader.Win32.Tibs.kwr-2647af4f99d3b6cb50ad1cad45494508b592e24d68ad8b0c121f18a0dcb704ea 2013-07-24 03:09:10 ....A 13824 Virusshare.00075/Trojan-Downloader.Win32.Tibs.kwr-2bed4dd563d4869efd053674a199ecc232c419d0ca85b08172a081533d4a640a 2013-07-25 02:27:20 ....A 14848 Virusshare.00075/Trojan-Downloader.Win32.Tibs.kwr-3b126892245a6b6c333db2ae07317dc8924191aa0cec86658050876cf85ccfb1 2013-07-25 06:56:18 ....A 14848 Virusshare.00075/Trojan-Downloader.Win32.Tibs.kwr-3e420d9e4f61e14e9d20b0035260684a8adb49595c18662a781dddbc72410fbe 2013-07-25 15:27:36 ....A 14848 Virusshare.00075/Trojan-Downloader.Win32.Tibs.kwr-3f2e9ce01e2f5e96f54b6575ba935e298870dd59a07b34efdc07ce17ec3c68ef 2013-07-25 14:30:38 ....A 14848 Virusshare.00075/Trojan-Downloader.Win32.Tibs.kwr-77d62946f4ca0a92dcac3a873184abd8ca0dfd3eac70d77209455d3a6c6a2db7 2013-07-24 02:31:08 ....A 14848 Virusshare.00075/Trojan-Downloader.Win32.Tibs.kwr-7b10412c7a7ba3fdae232c6840acfc556bd656b9d3dfcefc42e7799ef3d9a9c9 2013-07-24 02:31:38 ....A 14848 Virusshare.00075/Trojan-Downloader.Win32.Tibs.kwx-5e8f93024c8b597004be5c7ea3d596a9ddc85ec8fad64a2c3684e9481937f620 2013-07-25 00:25:06 ....A 14848 Virusshare.00075/Trojan-Downloader.Win32.Tibs.kwx-6463a400ff5f45084d3630520eeee974bb438810a6dac47f4a1f65dfe05bb4d1 2013-07-25 08:39:22 ....A 14848 Virusshare.00075/Trojan-Downloader.Win32.Tibs.kwx-7eed61e2bba432b1c6bfbbb54623ec77b797a59221171e7552e5b45ebfb8a441 2013-07-25 06:45:40 ....A 14848 Virusshare.00075/Trojan-Downloader.Win32.Tibs.kwx-82f1dcc6578e6282fb7412f984d5cf792be4f472294a659dd00fdf65f7237fde 2013-07-25 13:08:54 ....A 14848 Virusshare.00075/Trojan-Downloader.Win32.Tibs.kwx-8a17046c819ab6e616a430e75664addeb97792df035788474d48f8d2cae3e182 2013-07-24 02:30:18 ....A 14848 Virusshare.00075/Trojan-Downloader.Win32.Tibs.kxn-7ca085e387e9b1adb23ce57a04ca10e11dd942e1695823d7fdf10fcf4d8cfa2e 2013-07-24 11:57:46 ....A 14848 Virusshare.00075/Trojan-Downloader.Win32.Tibs.lpz-5722c9040a43479961190e24202b8f5b214f491fd5b2ee96715010ff1e7f4c46 2013-07-24 07:07:02 ....A 14848 Virusshare.00075/Trojan-Downloader.Win32.Tibs.lpz-58c53cddc36e2c9c023a291892b8324c53228dc833380d45d7fe5409de54382a 2013-07-25 01:45:36 ....A 480886 Virusshare.00075/Trojan-Downloader.Win32.Tibs.qk-3f013ef2c5c1ead5856eb21db7bf25183d12ee4cb7e2faea069b56d5371b3713 2013-07-24 13:36:54 ....A 40424 Virusshare.00075/Trojan-Downloader.Win32.Tibs.tc-2db449e5aad510f963e0044334f4db0e5cb6e386b944e81f5c8674976772e17c 2013-07-24 15:34:58 ....A 19456 Virusshare.00075/Trojan-Downloader.Win32.Tintin.vjb-2b39d1167076ce41d1ee0e98772a2836a90ad40668ae336c00fb543502dc3011 2013-07-25 13:20:58 ....A 19456 Virusshare.00075/Trojan-Downloader.Win32.Tintin.vjb-2e3dd18b7ea4c7b6dcd3b9a5b3e7e4e39fe2aa14c7d7097b85288329274c0329 2013-07-23 23:05:20 ....A 2560 Virusshare.00075/Trojan-Downloader.Win32.Tintin.vjb-4b2ee3faf81ef75d698dac2fab57f53ccae6613691d0cf592e6c11cf1de4fde0 2013-07-24 16:32:24 ....A 19456 Virusshare.00075/Trojan-Downloader.Win32.Tintin.vjb-569e44f702b63d320f04eca82c24771fb07cf9fb7604c3796bca53193d35ef00 2013-07-25 12:22:38 ....A 19456 Virusshare.00075/Trojan-Downloader.Win32.Tintin.vjb-6d4f0cd99b9ae9faa3b9ba629493299ad2fc19308b110bcef705e8214c0b5b13 2013-07-24 06:46:44 ....A 19456 Virusshare.00075/Trojan-Downloader.Win32.Tintin.vjb-8bdd530094895e388c6f4332ebae76b2505e6bcafd6ed950a23ddece890f59bd 2013-07-25 10:48:58 ....A 19456 Virusshare.00075/Trojan-Downloader.Win32.Tintin.vjb-8d8e44082a84f4c0fd1567f0cd43fcb38ac88cd22f1ef2326beed95e2ac243fb 2013-07-24 20:18:40 ....A 16396 Virusshare.00075/Trojan-Downloader.Win32.Tiny.aw-6878887381d4d61ea4f2a28e1bae708a9f55d11f1104da43c5a1e6f7b595ae5e 2013-07-24 15:04:10 ....A 3200 Virusshare.00075/Trojan-Downloader.Win32.Tiny.cqp-2cc19f40c3e1092c56700577b5bb486d01e72a4072cd576604b80b39ad21b69e 2013-07-24 08:45:04 ....A 3200 Virusshare.00075/Trojan-Downloader.Win32.Tiny.cqp-67f6cae377cbe3d60b78a7455067310582171af1f7962dc5725dec9ddd3c1b11 2013-07-24 22:10:56 ....A 3200 Virusshare.00075/Trojan-Downloader.Win32.Tiny.cqp-69db2eebd2f6b8b27708637306dcb82719b6e5e179497d0d914fe34ddfdf887a 2013-07-23 22:15:02 ....A 3200 Virusshare.00075/Trojan-Downloader.Win32.Tiny.cqp-785885107acbcb2a886ccf4db30d617d455d9962e2ac6095f9f582ceaa56d86f 2013-07-25 12:14:44 ....A 3200 Virusshare.00075/Trojan-Downloader.Win32.Tiny.cqp-7ba1a9c397a96b3234a5e261d2f7624b0593f02fecb20d3a96d392c18f030d41 2013-07-23 22:20:48 ....A 3200 Virusshare.00075/Trojan-Downloader.Win32.Tiny.cqp-85a30356effd73738de15c489d3dbae7ceaca30b086f81382d4e8b36b260c9e8 2013-07-24 15:05:18 ....A 3200 Virusshare.00075/Trojan-Downloader.Win32.Tiny.cqp-85bd22496712212790badc1adeb7f91f07f3e5723167a8e3cdff10764157b4b5 2013-07-25 15:17:46 ....A 3200 Virusshare.00075/Trojan-Downloader.Win32.Tiny.cqp-880868c92eb9bd79d9b25965459f732e5132d5ae96e31482f8221948a321d963 2013-07-25 09:56:02 ....A 3200 Virusshare.00075/Trojan-Downloader.Win32.Tiny.cqp-8cc8118ce9ed2db7c1862399b12b24b31778324454ca2e79d96f2f2776cba3b5 2013-07-25 08:23:54 ....A 3200 Virusshare.00075/Trojan-Downloader.Win32.Tiny.cqp-8d1ac8c5dcc7cd88701e7350e278432911e7a43bbe6880cbc15aa99f92fd570f 2013-07-25 09:48:54 ....A 3200 Virusshare.00075/Trojan-Downloader.Win32.Tiny.cqp-8d997ae91a48deb70607c2fc9af144389f16dac85ab8a64d14fb8af9d0a07590 2013-07-24 20:36:18 ....A 13376 Virusshare.00075/Trojan-Downloader.Win32.Tiny.crr-6a2c61d4412d0c81e14c4b817a93ff3fa43042616f435dfc7f481b21a1b9c984 2013-07-25 06:01:46 ....A 2097 Virusshare.00075/Trojan-Downloader.Win32.Tiny.fl-6aad22b07feea07d19fe4b3b37fee4810d7e86140f973abdd2e1a609dead04bd 2013-07-24 08:34:24 ....A 136365 Virusshare.00075/Trojan-Downloader.Win32.Tiny.id-3ca04de8a0f9d115d7037c811d0bcd41a93ebac2d4b6a5be920c3bf68af56ac6 2013-07-20 00:58:30 ....A 112667 Virusshare.00075/Trojan-Downloader.Win32.Tiny.rgd-5cad597d5f85161bd642aa1487ebc9170a251f0b1f765dfd000556cde8dafbc2 2013-07-23 20:21:06 ....A 94208 Virusshare.00075/Trojan-Downloader.Win32.Tobor.qin-44aa60946c36bb42df35dfb3db2125e24e34339f0502890da2ba479db658be40 2013-07-25 15:16:10 ....A 27648 Virusshare.00075/Trojan-Downloader.Win32.Tobor.xh-3ee00d0476c399b2ee0736b122b011ee2d246e8953bed4d4b392e034f50ff476 2013-07-24 04:46:38 ....A 86528 Virusshare.00075/Trojan-Downloader.Win32.Turk.a-3b4ac7c2765934755f37a27051fc4e63739cf6dce4ba87de290ec8c0cd1428eb 2013-07-24 10:12:06 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Turk.a-5cc2d7ab7704332bcbf5820076defeded223d17e3b0dbf0a791d255f59795389 2013-07-25 11:22:04 ....A 42496 Virusshare.00075/Trojan-Downloader.Win32.URLDistract.a-761a77bdf427ad4a793a66157fffe595623f0108b120c25c514b8cfa7c3daac7 2013-07-25 06:26:42 ....A 781312 Virusshare.00075/Trojan-Downloader.Win32.Upatre.enwo-6a17089c427ee53b7d6770f7304eb926b509f0b5d75548331d123c49fac38865 2013-07-24 21:02:04 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.Upatre.fqfg-5acd3de33a0000cc9f4d0d5f54d9253619111fcb2ebf3b81dbbf66f357c6e551 2013-07-24 23:57:46 ....A 178342 Virusshare.00075/Trojan-Downloader.Win32.Upatre.frqg-3cdedd00eaaa3ef6bdf07c3fa1a8f6196517416231ab4d38cf93be5c30df0183 2013-07-25 02:25:08 ....A 215184 Virusshare.00075/Trojan-Downloader.Win32.Upatre.frqg-4bbf3809354e8cc82600baa789490a9b15d340d207c37b2fd25c40a4c5c58d9d 2013-07-25 11:42:08 ....A 711868 Virusshare.00075/Trojan-Downloader.Win32.Upatre.frqg-4e25843952eec495385d6422501658436a64552bf7bb0eca48b44feba794357b 2013-07-25 16:11:36 ....A 409600 Virusshare.00075/Trojan-Downloader.Win32.Upatre.fyti-1fc02dc4ec0b7b5a84f3bb4e14efe3c304203596db959d7d577a5a0e6032e1d0 2013-07-25 09:18:22 ....A 88576 Virusshare.00075/Trojan-Downloader.Win32.Upatre.imcj-6e07fcee9097665424fecb4cab2ecd0f84737052bdacb34cb13f40ee42b30ee8 2013-07-24 08:32:08 ....A 45472 Virusshare.00075/Trojan-Downloader.Win32.VB.aabu-4eb702165c5fc17b6401998b1cd345f32d9007d9fa57e2db044b4155fc3a8b2b 2013-07-23 14:32:06 ....A 147456 Virusshare.00075/Trojan-Downloader.Win32.VB.aagn-b8c1d37ef06b55763194597b42ef379b178182191af076ed3c185ada67a547d1 2013-07-24 14:46:08 ....A 30208 Virusshare.00075/Trojan-Downloader.Win32.VB.aahe-8b760d32853e22afd4eb50abb9cfab96a0228a00a535ba672e9029e9637b9894 2013-07-24 21:15:48 ....A 73731 Virusshare.00075/Trojan-Downloader.Win32.VB.aaid-2b740bd9dbb3e4a90b9dac3f7d95d915d36bb1fe3a643f5ba7c9b7cacdbc998d 2013-07-25 02:20:22 ....A 19968 Virusshare.00075/Trojan-Downloader.Win32.VB.aaid-5cf6d46b25219f3ded441e26bfaab02e014f3a1daa6a52134d22f447f65c5414 2013-07-24 21:42:18 ....A 30218 Virusshare.00075/Trojan-Downloader.Win32.VB.aaid-68d49be58139c75d4aeb2028aa0f5c385049a457e90d881c39c9ab7841813050 2013-07-23 23:05:12 ....A 19968 Virusshare.00075/Trojan-Downloader.Win32.VB.aaid-69a1a207a194c8d72e21685454f05f92542e3a144fcceaaa88dc7d3ab7df1058 2013-07-24 00:04:50 ....A 73735 Virusshare.00075/Trojan-Downloader.Win32.VB.aaid-69b7366aeae1cf4ffed4af0d270971645693bd9a8b7f91bee076d84db447aecc 2013-07-25 09:43:28 ....A 30208 Virusshare.00075/Trojan-Downloader.Win32.VB.aaid-7ef41c988b9218268b5ee8e7c9378fec3e6da051cb7c4e0f9a8e47bd84a11c68 2013-07-24 16:49:04 ....A 56323 Virusshare.00075/Trojan-Downloader.Win32.VB.aaid-812e00aa5659bb341687218ed72c732ca0ba967c6688e5a598808287b697415a 2013-07-25 16:09:36 ....A 46080 Virusshare.00075/Trojan-Downloader.Win32.VB.aaid-8a4d22fca1a369f8f5059949977bf8e5cd355a098a3037fcd0715e529c326aac 2013-07-23 15:50:50 ....A 77824 Virusshare.00075/Trojan-Downloader.Win32.VB.aalt-1e53ff20fb03a892a29b9b52c1abfde52a7fea41ed4cb8b3bac8b04bd96c6936 2013-07-23 18:48:34 ....A 28160 Virusshare.00075/Trojan-Downloader.Win32.VB.aaog-e070a2867b1c02835ae875ed00edadfb113f29668742ae0181b00b5b0aabca11 2013-07-25 02:19:38 ....A 36864 Virusshare.00075/Trojan-Downloader.Win32.VB.aapk-5e5acd4c1f233aa9223474bfe2a911cc38c62257708ba1ceced285064db0184a 2013-07-24 11:09:50 ....A 36880 Virusshare.00075/Trojan-Downloader.Win32.VB.abar-87d325b4184368a8f16ded4d1d39630a0e16b2e62b8df850982b235ee4ed3732 2013-07-24 17:03:10 ....A 110592 Virusshare.00075/Trojan-Downloader.Win32.VB.abeq-84a045b59d8f6b767ff518ce35bd6003138a7daf77250a6c32887402c9b032b3 2013-07-24 19:53:30 ....A 110592 Virusshare.00075/Trojan-Downloader.Win32.VB.abeq-8a1c2ac82d950e0ecea49e9e07a04c556011a16060d2adc23747ab954f1c9986 2013-07-24 19:01:20 ....A 73728 Virusshare.00075/Trojan-Downloader.Win32.VB.abjy-1e68d36973b261622880f10fb7a85fcb939ec42750679da0c1d19e6fdee0efa2 2013-07-24 09:40:24 ....A 30208 Virusshare.00075/Trojan-Downloader.Win32.VB.abnh-7825af8e62444b58b6bd71de7b7905afdd6871302288a356d645f047850ccbc5 2013-07-24 10:10:38 ....A 20480 Virusshare.00075/Trojan-Downloader.Win32.VB.abud-7d83457b99693cd4a291ad534aa3c2cb5b4d2563fca0e7faef881b0b307c8f1b 2013-07-24 11:36:58 ....A 73760 Virusshare.00075/Trojan-Downloader.Win32.VB.acda-1f5390bfda2a80f126058f8332d008a417ba684e9dac0b95975c9235f73fbddc 2013-07-24 14:52:48 ....A 81941 Virusshare.00075/Trojan-Downloader.Win32.VB.acda-1f779945bf575bae90cac91d9dc5841fe7742fed16bfcce20f79a7f2684f5f43 2013-07-24 22:51:28 ....A 65600 Virusshare.00075/Trojan-Downloader.Win32.VB.acda-27b7cc51b9bc1c7e3112576889e5a7fa99cc36ca733c0d48fc918644d9ca1adb 2013-07-25 09:55:54 ....A 98336 Virusshare.00075/Trojan-Downloader.Win32.VB.acda-2f837f295b0d0b67415abdf5ee51587b77b7299dcb3c1a694686c50eebde5231 2013-07-24 17:31:54 ....A 65568 Virusshare.00075/Trojan-Downloader.Win32.VB.acda-3a0418cd733dc05fd37a16d88c763b15278112ec296de3ba7e1e4f624e468f8f 2013-07-24 14:20:26 ....A 73760 Virusshare.00075/Trojan-Downloader.Win32.VB.acda-3ab680b12fc6027aa7fdda6a6422b3b8326dd1f3cf7e99ba9df803521d70f65f 2013-07-25 11:47:34 ....A 81941 Virusshare.00075/Trojan-Downloader.Win32.VB.acda-49ba88a6c2709d39e915c9ea02c728062e041578bb5990e6bb8987e3bb7c1065 2013-07-25 15:54:42 ....A 65600 Virusshare.00075/Trojan-Downloader.Win32.VB.acda-57ed3e8580abf521681ce3bf01fa452ba121315f39210114a46824d47e3d73a5 2013-07-24 09:42:28 ....A 81941 Virusshare.00075/Trojan-Downloader.Win32.VB.acda-5d5639fd14a7688038325e010c2940a59ddbf1f8c42135a0c8caf5883caef336 2013-07-24 22:30:34 ....A 65600 Virusshare.00075/Trojan-Downloader.Win32.VB.acda-5e3c261b4990940fccfea6de1ae2d5045ca2f6bc5172a7e9b30662170250aa2f 2013-07-25 09:13:12 ....A 73760 Virusshare.00075/Trojan-Downloader.Win32.VB.acda-6dc910f0cee26174a6435e3f9628f50660a89647046d668d69873f8416ed518a 2013-07-25 13:55:16 ....A 73760 Virusshare.00075/Trojan-Downloader.Win32.VB.acda-6df22021eb883c4bcbdaf911348ed839a25562cf46677818d621b722600d0925 2013-07-24 20:37:48 ....A 92672 Virusshare.00075/Trojan-Downloader.Win32.VB.acda-75e6c8434d82fa159d1d084965d1c6d6796749bbb86a121002f8ea5bdd4acb6d 2013-07-24 14:30:44 ....A 73760 Virusshare.00075/Trojan-Downloader.Win32.VB.acda-7638a272907e29ac4890aa05a9c93aa564598948e6ef943f07b856077353fba5 2013-07-25 01:56:10 ....A 73760 Virusshare.00075/Trojan-Downloader.Win32.VB.acda-771f8bf18c04a5c507c6b7dee70ae8249f5da38b0077105a910abbabd47a280a 2013-07-25 07:57:08 ....A 73760 Virusshare.00075/Trojan-Downloader.Win32.VB.acda-7e121f4805083dac2375449f4a7c5f6a0b980d8345674df413fd12b279a361b6 2013-07-25 15:48:18 ....A 98336 Virusshare.00075/Trojan-Downloader.Win32.VB.acda-8783728ac46b1dc6ad5c3f99aa3cb6c2050d63bc5cdaae064380dd743c82e25d 2013-07-25 13:15:34 ....A 81941 Virusshare.00075/Trojan-Downloader.Win32.VB.acda-8ac12b3243faca3716972535a4fc0e221c9bd18cf3b47e124c777892a3373c77 2013-07-25 01:58:06 ....A 98336 Virusshare.00075/Trojan-Downloader.Win32.VB.acda-8c64e429a897fe50c694947bc5855cd852257f1feb4866cf62af989ada591193 2013-07-25 08:11:30 ....A 29184 Virusshare.00075/Trojan-Downloader.Win32.VB.acka-2fcb231db4a948a80595fe75245c608e85798294910f402fd4ba8905cbd205c4 2013-07-25 11:56:18 ....A 29696 Virusshare.00075/Trojan-Downloader.Win32.VB.acka-7eb0e7fec08ee7a3dfadf359bd71fb4c5875df80caf5b38a98b461e7840047ee 2013-07-23 22:32:40 ....A 450564 Virusshare.00075/Trojan-Downloader.Win32.VB.actk-84167674839d08cae24e4ba80927965d77cc0841d4d0d96e5ffd072af11e1fb5 2013-07-24 07:15:16 ....A 87040 Virusshare.00075/Trojan-Downloader.Win32.VB.adal-681498d0997e2572e0d76918207970665d8a1cb541b28dee1a665e923a5ee762 2013-07-25 15:18:06 ....A 39424 Virusshare.00075/Trojan-Downloader.Win32.VB.adbp-2ee0846b4dd64287ddc83b9e91756d850570f2759721faf5408ac2c9457282e9 2013-07-24 06:53:04 ....A 39424 Virusshare.00075/Trojan-Downloader.Win32.VB.adbp-5c8de829fa833912dff6116338209ece741bcf7bbb0337108ed479a524f917d3 2013-07-24 10:28:22 ....A 150016 Virusshare.00075/Trojan-Downloader.Win32.VB.adbp-8a698a0e839886bfcf769d5ce6b30ea2df84b5dec366c650cf3302594372d17f 2013-07-24 09:54:16 ....A 49172 Virusshare.00075/Trojan-Downloader.Win32.VB.adqj-3b71436da5411ae83c2cb5873364b2a9a678bb871d235fa2a59b9b60cae2b9c3 2013-07-25 12:23:58 ....A 49174 Virusshare.00075/Trojan-Downloader.Win32.VB.adqj-58a9d53331b0cb4c39a1ecddeda362923293fd3bff3d01f8b0e5720230f18065 2013-07-24 21:54:38 ....A 49190 Virusshare.00075/Trojan-Downloader.Win32.VB.adqj-83c610ceb578076a6c021423266face73339f8ed716795ae022b2a3acd2c1531 2013-07-25 01:27:18 ....A 49171 Virusshare.00075/Trojan-Downloader.Win32.VB.adqj-83dafeba61c86672ce2e4e523296bbe1c2efd708c82448532873092e35b47ad3 2013-07-25 02:10:36 ....A 88064 Virusshare.00075/Trojan-Downloader.Win32.VB.aeev-5cd9a1df345c85e955c995bda53ccf13f18e671bf18543c185b7f463014c8cea 2013-07-24 06:43:26 ....A 227840 Virusshare.00075/Trojan-Downloader.Win32.VB.aekl-3b2ee2daf3db50dc0487857ddfea94107d30f61ac8aa21f86d3cdb732ad8bf31 2013-07-25 02:04:30 ....A 54784 Virusshare.00075/Trojan-Downloader.Win32.VB.aeqx-3d4b8ea2316b94919a0d29a07e25b930d47e186440115587fbdf50cf089fba10 2013-07-25 08:41:04 ....A 75264 Virusshare.00075/Trojan-Downloader.Win32.VB.aesw-7eb1a21176deca0248226d63f753dfdd6857a30bd96f6265b14b42cc1b1bb93c 2013-07-25 16:00:12 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.VB.aeuj-4f7a88dc236ceaa891eafe163c5b303e9d51e53ee121aad77c338ac276bbcd8c 2013-07-25 13:21:30 ....A 148494 Virusshare.00075/Trojan-Downloader.Win32.VB.aeuq-77df9eabbe5a54feb1e9892f3de56e4fd3c6fe6dfdea98a370e3dbacc78cf100 2013-07-20 08:36:08 ....A 63408 Virusshare.00075/Trojan-Downloader.Win32.VB.aevp-ae8aa48061e6e450702cbf0e4a62d84a219a57404c5610a8283c451a0307dd18 2013-07-24 05:50:46 ....A 217088 Virusshare.00075/Trojan-Downloader.Win32.VB.afhm-6b678d142f2256180585311d3fd8937c673d9e740208e92594fe2ad73eb902dd 2013-07-24 18:36:34 ....A 281088 Virusshare.00075/Trojan-Downloader.Win32.VB.afji-7b19be911c54e16904bb945e749683d670568016897f78f82c35ed0fef90d415 2013-07-25 13:38:48 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.VB.afjl-4ac9051085cd3ea04cb36d271050c6617191ea888f67990daca216ef8f7b25ed 2013-07-25 14:08:16 ....A 118854 Virusshare.00075/Trojan-Downloader.Win32.VB.afjw-69bb01e0d4af66be88106088d5266e9a97815563217511a9b754c1e41bb1d7f2 2013-07-25 14:39:54 ....A 61440 Virusshare.00075/Trojan-Downloader.Win32.VB.aflg-6e4f14ce3d05305c3c5f22887fca8d2eb19ab45021043ee91c04ead3b6b3671c 2013-07-25 01:45:30 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.VB.afva-8b6b835a0d2b37b53a174a2855be90eb2ff999cc72bd9499428fca15dda30c60 2013-07-25 15:27:22 ....A 16896 Virusshare.00075/Trojan-Downloader.Win32.VB.afyc-5850ec399b711833203fe8145f7eb4c5745a562e9b9356b20d6cf0230bed9eb4 2013-07-25 02:16:50 ....A 12800 Virusshare.00075/Trojan-Downloader.Win32.VB.agfo-4900d081e752703922d1f906e09c4f3c8f1a014ceb020381968bfd226771d0ae 2013-07-25 05:56:46 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.VB.agma-46585026bffeda62a9e59e6bdf4ea7349f89b9b5b7d2a5bf4e081ee7318f4d76 2013-07-25 12:06:32 ....A 110592 Virusshare.00075/Trojan-Downloader.Win32.VB.agrt-2a0294c11ba7247b5190ce651c9709038403582c41280e3146e391bc2fa836df 2013-07-25 13:11:44 ....A 94208 Virusshare.00075/Trojan-Downloader.Win32.VB.agrt-2a3819109c1e6f2b02f7093f2188e88a15e12e9b9552c08a7a8724cf0dfa984f 2013-07-24 09:45:48 ....A 20480 Virusshare.00075/Trojan-Downloader.Win32.VB.ahab-8b3147e9c25d8f0d30df65f0e9f6dcd842425d295ed250c410744f005a6ac37c 2013-07-25 11:44:02 ....A 86016 Virusshare.00075/Trojan-Downloader.Win32.VB.ahbx-2656c13d7cf671697764615e42d40bc27085008a70554a2d3227503cc72545d3 2013-07-24 11:07:26 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.VB.ahgy-7cb3d5b1ccd83ca32040123fea6e654f3b9e8703dc3d6f21710d476d38cd8396 2013-07-25 10:07:54 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.VB.ahgy-7ea22fa132b1c060b691ef33a8443415eb93c53422e55ca4e09a096790eaa3c2 2013-07-25 14:37:54 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.VB.ahjx-271416b69d720d71edee90761ac25699f2be5b69a4eb5ce8454c957fd8c66dda 2013-07-24 06:59:42 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.VB.ahjx-3e4eb45f60ca9fc517989d73d78694068eac5171cbd07349d9f880af25274c13 2013-07-24 14:00:06 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.VB.ahjx-66c7abeaa93d7c9ddf3293e604943bcf42f8c868ff6bd141d82335b3258e31ef 2013-07-25 08:48:36 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.VB.ahjx-6d5a55636a525fd344ebf34bd98acea249977bc589e9197f6d4ed3f992541a42 2013-07-25 09:30:06 ....A 9879 Virusshare.00075/Trojan-Downloader.Win32.VB.ahjx-6daa551869a8e17cf20c16372590a681e9a83621387481af9bb3648b6481e8c0 2013-07-25 01:36:18 ....A 11395 Virusshare.00075/Trojan-Downloader.Win32.VB.ahjx-7732f0df9c980d507df1f8ea775160352050cbc5c1685fee2fce4173dd288d10 2013-07-25 15:03:38 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.VB.ahjx-77a7c69a7359346fddc29821f2b5e57ff7338a2ac7680ec43e2b98bbc87981bf 2013-07-25 06:32:50 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.VB.ahjx-7ad020efb2622acbec3f0b7a9a1f6f6b4196a9a5776c07aac82937e5d098e2a5 2013-07-24 10:10:48 ....A 3292212 Virusshare.00075/Trojan-Downloader.Win32.VB.ahkb-7b0370d4a1d31fa18c9621c0c05ef2836dbf562ace842c445849a00f0294df1e 2013-07-25 09:28:50 ....A 2531200 Virusshare.00075/Trojan-Downloader.Win32.VB.ahkb-7e9e3b1223b055ec2be198242ee0019b83db6aee1f296e84d930371ef17f5066 2013-07-23 06:03:42 ....A 66560 Virusshare.00075/Trojan-Downloader.Win32.VB.ahsz-7faac2da46b5143e6ef7f9bd809b0191f25a40cc1ee6a75274c821a68a9ce9fd 2013-07-25 01:51:34 ....A 86016 Virusshare.00075/Trojan-Downloader.Win32.VB.ahtk-69b9bd51cc900709d2f804fddae27c2e2286e52ec4ea834f8ff56864910d6e47 2013-07-24 02:45:56 ....A 86059 Virusshare.00075/Trojan-Downloader.Win32.VB.ahve-8c59877e649a39c155556c89edaad64ec279463715af46453bb6c8f085f50d21 2013-07-25 15:15:20 ....A 131072 Virusshare.00075/Trojan-Downloader.Win32.VB.ahwu-5cf4a3862d14fa7bd90a4e38b9e7616c1cf62a72e741c10a109d2eeec00acbd7 2013-07-25 00:08:58 ....A 106496 Virusshare.00075/Trojan-Downloader.Win32.VB.aicz-4656f6139232373c299c807ff8a68d652645e175b740c957c7dc29ea65f8ef31 2013-07-20 02:16:50 ....A 1730048 Virusshare.00075/Trojan-Downloader.Win32.VB.aigq-5ebaa7498cdc59171b7434bf3986f78e7ecd530ff7a2bcbc92538ef27f907681 2013-07-24 06:08:48 ....A 6798 Virusshare.00075/Trojan-Downloader.Win32.VB.aigx-3e2116ca74ba35fca4874de0ccd6fe48dc452c99752b9d5e71c7ab58589973b1 2013-07-24 23:50:32 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.VB.aigx-49df3215ffc3856a540f8b4c15612adb84e72c877d26b6e6a4f6045fa2bfd109 2013-07-24 08:44:40 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.VB.aigx-5cbcbbca11f0233e9348930553a6b760f98f558d4daafa0ece85b1d21eac4709 2013-07-24 17:07:52 ....A 29139 Virusshare.00075/Trojan-Downloader.Win32.VB.aihg-3ddde63a06097c8a801dc0d77f49c4040b2631ce33292a1a2e1143a3ea2d69a5 2013-07-25 00:34:48 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.VB.aijs-3d747af7dc78ce007a69415ff782779dcb2e7cd1b6c24ded379fa6c7c3ea456f 2013-07-24 15:56:20 ....A 270336 Virusshare.00075/Trojan-Downloader.Win32.VB.aiju-3edca8166c28487f0e899a096e13dff844bd36d7a989aaea10e576bf11cf72bd 2013-07-25 11:33:56 ....A 133632 Virusshare.00075/Trojan-Downloader.Win32.VB.aiju-6df34ac6871a2274fe863d19128b5decb9db528dc403f11145391e417c857110 2013-07-25 06:11:06 ....A 65470 Virusshare.00075/Trojan-Downloader.Win32.VB.aikc-1db5095afa025e549eced3a2fd243963b7cee15b4c641159724c994f29aebfc4 2013-07-24 06:05:58 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.VB.aikc-3a64d8811edf4c56656973e59a5a9980fa30c7d2821ee2fd1b2c8d530fbdba3f 2013-07-24 10:13:36 ....A 19270 Virusshare.00075/Trojan-Downloader.Win32.VB.aikc-4db9b76002211d0348b46fb705435d7046e9b6fe5396f1605d85661c14627299 2013-07-24 18:30:06 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.VB.aikc-5b6b681c394527034be96dd837547ee7aee2e24e21f1bfba964a89229b159a1d 2013-07-25 13:01:30 ....A 39306 Virusshare.00075/Trojan-Downloader.Win32.VB.aikc-73bff109c852d94425e3c5fd460330900e9654f5ded707e3875a89167216814d 2013-07-25 02:23:58 ....A 30470 Virusshare.00075/Trojan-Downloader.Win32.VB.aikc-744d39c347f78cdf7e30e4e8553318980299d505316cdc521e172e54a7dfc799 2013-07-24 17:13:12 ....A 37471 Virusshare.00075/Trojan-Downloader.Win32.VB.aikc-753ac95f3616815c58f3c2c68ea0862dd2f6ef1193bc6c4baafdc20892a061bd 2013-07-25 08:41:54 ....A 31871 Virusshare.00075/Trojan-Downloader.Win32.VB.aikc-7f021e48f20416ed434fa98589522f46002bba545f6fcb796dc6fe37f611c78f 2013-07-24 12:55:32 ....A 16470 Virusshare.00075/Trojan-Downloader.Win32.VB.aikc-846356162cb2726d5aff7fd243266525cb3e71927224473eb3feb440dbc54b1b 2013-07-24 09:48:48 ....A 643072 Virusshare.00075/Trojan-Downloader.Win32.VB.aikg-3eed932935d05570bca6a3e966c687db255495f754fa349c0c91b949fea00b77 2013-07-25 07:42:16 ....A 243232 Virusshare.00075/Trojan-Downloader.Win32.VB.aila-4f57aaf6880c206637a0dc5b006ecdd1235dad9155231d94d823b4752c76b9d3 2013-07-23 23:44:04 ....A 243232 Virusshare.00075/Trojan-Downloader.Win32.VB.aila-8a6ffb0f607ed4265f86778d6339b303cf72cbb2b6dd94464dfa187df2d6e928 2013-07-23 22:38:04 ....A 243232 Virusshare.00075/Trojan-Downloader.Win32.VB.aila-8bffa1faca8d5215ee01e17e66971c76138b90762eb1d372a00014981d9be428 2013-07-25 09:59:52 ....A 243232 Virusshare.00075/Trojan-Downloader.Win32.VB.aila-8cb0da9a71cd8c41d92b870ebf0db75e795061faca8ad737d8259e5a4d7ad492 2013-07-25 02:13:36 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.VB.aior-474b3786bffa1f95fc04df5e88578aa207d45567d0338ad996eaa8049439d870 2013-07-25 08:10:40 ....A 1026345 Virusshare.00075/Trojan-Downloader.Win32.VB.aisi-2d3e2860326202a99e102d5d60b827fcbca47ad9531dbc4d81fa11293bb1398c 2013-07-24 07:25:58 ....A 4898816 Virusshare.00075/Trojan-Downloader.Win32.VB.ait-2d33d5b626d8d2b3ff8163b9d663662a1495cbb03d4a831a6e0ca085f0e29e94 2013-07-25 00:46:42 ....A 4399104 Virusshare.00075/Trojan-Downloader.Win32.VB.ait-2d3714e6dc2429f63f8537d966b27ca6e3dc1dc6939906614e3a316eae2e5597 2013-07-24 21:09:40 ....A 16752 Virusshare.00075/Trojan-Downloader.Win32.VB.ait-816fbf32b9363c0c5335700a03fb506ea7243374699492ba493df41fb312c7a1 2013-07-24 02:47:48 ....A 7680 Virusshare.00075/Trojan-Downloader.Win32.VB.aitj-4e4331c99a176e6f87c27e2533ba7cd4796454f2217c91ef9e0599b056ae1d96 2013-07-24 09:50:10 ....A 5385 Virusshare.00075/Trojan-Downloader.Win32.VB.aitj-69a6e2f31f64821372747d7d0fb7e266aaf9a5fb501ff5c455dafd11ed2dc318 2013-07-25 06:37:46 ....A 7680 Virusshare.00075/Trojan-Downloader.Win32.VB.aitj-6c316246308a01a769756463d40ec3efd3e0ebc40eba698f13b76af68542f720 2013-07-24 10:12:00 ....A 61440 Virusshare.00075/Trojan-Downloader.Win32.VB.aiut-2f124a8398b4a95d62704f945b1758d268aec93b6b85b584ad6b780b4276d65a 2013-07-24 22:39:10 ....A 61440 Virusshare.00075/Trojan-Downloader.Win32.VB.aivr-892b33a4813883e58a1b91b52580d5900d4e2ed507e43df37722ed6c746800ba 2013-07-24 10:17:32 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.VB.ajac-3a77a4324097dbeded0cad920edada76c093c32cbd833515c8281d3e21a489de 2013-07-24 01:54:46 ....A 919984 Virusshare.00075/Trojan-Downloader.Win32.VB.ajcx-58f3b334a71e52ce147cce4bebd869841b52ec800e71bf58f925a8bef5acd0dd 2013-07-25 13:35:46 ....A 409600 Virusshare.00075/Trojan-Downloader.Win32.VB.ajgz-4d389142cfc7a4634e0a79259e192e2cabc2fff15963f20f20d91c77076deddb 2013-07-24 04:41:18 ....A 843411 Virusshare.00075/Trojan-Downloader.Win32.VB.ajgz-5e5bedebbed267e9dc788bfa220a55e51aece641a48476bdd39847e9d5bff9eb 2013-07-25 09:18:08 ....A 65536 Virusshare.00075/Trojan-Downloader.Win32.VB.ajhr-7e62b0843f82821f9f48ed5ceca614cc21a1a9daee108826eb1826633c2a46d8 2013-07-25 10:56:50 ....A 69632 Virusshare.00075/Trojan-Downloader.Win32.VB.ajlz-6e3a2395684765647bd337ec33fe7dfa6e22770f7429c0e458e9cb8337361309 2013-07-24 13:37:58 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.VB.ajmt-5c05bf892575a23f6b1fb27632a6a58990ff166cbc5b2cfee8afb0fdd98dbb93 2013-07-24 09:21:28 ....A 919990 Virusshare.00075/Trojan-Downloader.Win32.VB.ajnm-2e96523ae10af3aee1bd7e73f12f4b4c8f7488cbc199eac143ce4cf879a74aa9 2013-07-24 12:20:54 ....A 1353545 Virusshare.00075/Trojan-Downloader.Win32.VB.ajqu-86593c4e674674ccb1af12b2ef3e4fb6dda05ee111dc720db6c6285385eaed06 2013-07-24 16:34:20 ....A 117760 Virusshare.00075/Trojan-Downloader.Win32.VB.ajru-1f8c39a5b6fd647df4d4bc78fcf753d4dca7efa923654edb080b2cd72d1c8f0c 2013-07-25 00:07:26 ....A 12800 Virusshare.00075/Trojan-Downloader.Win32.VB.ajt-3a5d78d6e1fc61ca053ff94c847f7b218e867a1f7e6cefdb2e215eed61cd367e 2013-07-24 12:03:06 ....A 40960 Virusshare.00075/Trojan-Downloader.Win32.VB.ajvp-26ed9c56c7266a6bde90cb22870a6e4c107ff3854d27827af3919e5447037df6 2013-07-25 14:18:14 ....A 40960 Virusshare.00075/Trojan-Downloader.Win32.VB.ajvq-5953b4b1e574237db210b0ccd4756576ee2c7609bbe7cab3151a1f6e091ffaeb 2013-07-25 02:23:38 ....A 437290 Virusshare.00075/Trojan-Downloader.Win32.VB.akfo-3c180f4c0afedfc324bbd97f0c3fc476e13c89cc83be0db3cf3d7d13b6dcd82e 2013-07-25 07:36:12 ....A 65733 Virusshare.00075/Trojan-Downloader.Win32.VB.akif-6df6c15ea689badf595bb049775547a9518e219452c63271c3e866bc33af900d 2013-07-24 23:24:56 ....A 1437260 Virusshare.00075/Trojan-Downloader.Win32.VB.akk-569cbae17811948a0b4718c0d42fb7344816cdf0cebf28843e587d81e029b8dc 2013-07-24 13:37:20 ....A 102400 Virusshare.00075/Trojan-Downloader.Win32.VB.akki-3a0e297f5809c5c0f751cc48fd75f6971acc2ff00a9fdfc335e9b50e1cc82346 2013-07-23 22:41:56 ....A 57462 Virusshare.00075/Trojan-Downloader.Win32.VB.aklu-5921a043248f5af75bdae244e594a0b32c8855956137b67e4e66f06c84f48764 2013-07-24 15:50:40 ....A 112534 Virusshare.00075/Trojan-Downloader.Win32.VB.akoz-47d6b966acd39c202584f4758b09cdc5f8925ce17f619dcafb346cacf97a029b 2013-07-25 15:30:32 ....A 174374 Virusshare.00075/Trojan-Downloader.Win32.VB.akoz-75c597d05ad88d653109b343f664966f377ae2f3d1042dfa51cb3394757195d4 2013-07-25 10:00:36 ....A 40960 Virusshare.00075/Trojan-Downloader.Win32.VB.akrv-8c96d7df60e608e35652162d61bda9b6bc5d46d0cbb01a3590396aa2dacd86f4 2013-07-24 23:48:32 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.VB.akzh-84e1bb6ec96d018d7a60c972da753bf18f86ec946de11ed71c0c32c4f00db996 2013-07-24 23:29:02 ....A 49331 Virusshare.00075/Trojan-Downloader.Win32.VB.akzu-75a9b0761693fb76b2c21e28aed4f416ee3f0e277ff9372c98ad9bcda8fa8470 2013-07-19 23:25:50 ....A 90116 Virusshare.00075/Trojan-Downloader.Win32.VB.algs-6ec8197ac2e193e1af834cf7b7c51f19809b9696c5b9240245920e119973c2ba 2013-07-24 22:56:08 ....A 901322 Virusshare.00075/Trojan-Downloader.Win32.VB.almm-2cb3d85dc3b7c2c2353962a0468b9af17eb8082069903994dbdf9801bfed1233 2013-07-25 11:03:26 ....A 966656 Virusshare.00075/Trojan-Downloader.Win32.VB.alox-7ec7176d91b232caa28c7242b8324a1536b93b7229c96e97116ceb559e5974e2 2013-07-24 16:04:16 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.VB.amaz-6c88c292245909ba1526525b1d2dc4c05df68fa09301e1fd7b381d24b0ee5e3c 2013-07-23 21:30:54 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.VB.amew-93a1107999e83a9483e20bf5c74d095c269002595bc4a5a8aa7a9201a36df7f8 2013-07-24 09:59:10 ....A 40960 Virusshare.00075/Trojan-Downloader.Win32.VB.amgr-7bbfe8eb5517c29a98f12df203e0f306968fcda0b43042f68aa9f66d2091a59a 2013-07-19 23:23:10 ....A 86016 Virusshare.00075/Trojan-Downloader.Win32.VB.amix-ae3ce70190863d7e127bbd429ae5505d830a765d3d7e08207b50bbd3d9076ce4 2013-07-24 23:32:42 ....A 299040 Virusshare.00075/Trojan-Downloader.Win32.VB.amkp-6c92498ff125a8940a478f3592c87f60b2d3b86d242e6fa519a7994ddfac08db 2013-07-24 19:15:34 ....A 45159 Virusshare.00075/Trojan-Downloader.Win32.VB.amoy-37a00c08fa6882a90ad42f2368ab8eb596acc166b049af82cc4b324160ad1421 2013-07-23 16:28:16 ....A 61544 Virusshare.00075/Trojan-Downloader.Win32.VB.amrg-6c86858447d35e8be8953c447ea9aaea814923f7b91f1c6cdfda83c3682dec18 2013-07-20 08:26:22 ....A 45236 Virusshare.00075/Trojan-Downloader.Win32.VB.amrk-7f89b3265470c49fa53c6da7c43be33a306dbc039c4c121bfe909e8fd2b50ff4 2013-07-25 09:58:10 ....A 44471 Virusshare.00075/Trojan-Downloader.Win32.VB.anip-6e20446fde1fa7b2fb0dec2c6995728a20e1b5228da3188f56a5ba567f46cf37 2013-07-19 04:55:30 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.VB.ankw-4ccaa2a636538dfeacaf02eb0b60ed323adb73d110f83c32aba2fd4b94ffe697 2013-07-24 22:46:26 ....A 44032 Virusshare.00075/Trojan-Downloader.Win32.VB.anrq-461fadb097e0ee20a380d3ae5bd01c15d75a65a7e28ec834d5797cfa8c5efb2d 2013-07-24 20:14:46 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.VB.antz-84671e0d0d0b69ed6b951ce8f94001b87cf7c04a82587f7c4fb72bcfe0b78ef1 2013-07-25 01:32:18 ....A 94208 Virusshare.00075/Trojan-Downloader.Win32.VB.anxg-38b100cd8cf6678a7835ca7a0314fc24111ebfa419abe6cb537e503420efb2e8 2013-07-19 06:53:58 ....A 49272 Virusshare.00075/Trojan-Downloader.Win32.VB.anyz-3c8a8efde9725a3654971d4a2941a8bce532c5e858ba356052870761cb82efa5 2013-07-19 15:23:40 ....A 45189 Virusshare.00075/Trojan-Downloader.Win32.VB.aoan-9d97f5664e3df3304d26cc8a1c3b948171f4ab1e5c82871db9faaf2b3fc36c5f 2013-07-23 17:27:06 ....A 708608 Virusshare.00075/Trojan-Downloader.Win32.VB.aoas-e255cff700a45ab6a6d23468573f28d1a7df509c9011d57e3ecd24075648c3d1 2013-07-23 12:13:50 ....A 77824 Virusshare.00075/Trojan-Downloader.Win32.VB.aodx-8ff0471e27127276ea240f906e6937b0cdfc63253723f9eef5535a2e03acb550 2013-07-19 19:25:30 ....A 94396 Virusshare.00075/Trojan-Downloader.Win32.VB.aoef-3b16ede2bd9d860726c9285a2bc492f547fe7e3a650694fff50fdd70c63f2af1 2013-07-22 07:40:20 ....A 45175 Virusshare.00075/Trojan-Downloader.Win32.VB.aoel-4d4897415a582080f60fe93ac6b3b92c072c11e3b3822526e2990c0e50af598a 2013-07-19 19:32:38 ....A 45217 Virusshare.00075/Trojan-Downloader.Win32.VB.aopq-3b0d7f32fe68804edc9f3fa89a8661cf6cf7d489f3fb23908a4f2577d971218c 2013-07-19 22:31:18 ....A 45203 Virusshare.00075/Trojan-Downloader.Win32.VB.aops-9bdeba98fd80a3c651f7db5d2490141a09b7fa850cdd681945fc7c317a682118 2013-07-23 12:08:04 ....A 286720 Virusshare.00075/Trojan-Downloader.Win32.VB.aouf-af623dacc4d3d61c9b4e98ebf4e6d240f68bcc7a1881b250ca3b2d684f0f299d 2013-07-19 04:54:48 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.VB.apnl-3c4d11c27c9989c8bd1b11160023c4aef85934c08bb3ccfa122c5e45440684f1 2013-07-19 16:55:40 ....A 61440 Virusshare.00075/Trojan-Downloader.Win32.VB.aqdy-5ddf4f2e6e60d258a380786c26531c0517d21dc1f11ff7c5e549d5f84d9dd820 2013-07-25 12:43:20 ....A 15872 Virusshare.00075/Trojan-Downloader.Win32.VB.ara-598e45684cb2abe400a28294cbd3f97991531665b44827079f7df5e246b223e5 2013-07-24 18:33:24 ....A 272384 Virusshare.00075/Trojan-Downloader.Win32.VB.atg-599d0a2d551e9aff8e70b10a2057e89bf9b1f834475158aab14b8332d923595d 2013-07-24 19:58:10 ....A 9216 Virusshare.00075/Trojan-Downloader.Win32.VB.ave-75533cecdc5c962287f797e019b836f48f06515f2f78ca2824f769dbd5897ba6 2013-07-24 23:24:26 ....A 333017 Virusshare.00075/Trojan-Downloader.Win32.VB.awjm-9d6e6af49c4e9fa68885dd2e92c2a46ff9c950547082469625a2646ec051629e 2013-07-25 10:44:08 ....A 174892 Virusshare.00075/Trojan-Downloader.Win32.VB.axmn-4f831eb87374db8ee4c9dc483a0070268623dee13911b848f17b14b2d7586a78 2013-07-25 11:09:24 ....A 40960 Virusshare.00075/Trojan-Downloader.Win32.VB.bbe-6d2cb4e078742a119960407a336ba81ee6f63c64ca4264f81db1e9bac2c865e0 2013-07-25 15:32:50 ....A 28164 Virusshare.00075/Trojan-Downloader.Win32.VB.bbi-7f152a12e523d7664f857e87d35f5ec6e9e2322d983b19bb23da3b0c2babeae9 2013-07-25 10:10:56 ....A 22952 Virusshare.00075/Trojan-Downloader.Win32.VB.bbq-5faee360cb770a98007018fce820b21207b9e6d7fb685eeabf5137d1be25920e 2013-07-19 22:54:22 ....A 57344 Virusshare.00075/Trojan-Downloader.Win32.VB.bkce-5c44372a5450d934b0538bb604e67589a4eaa10d59fd6f7c71e809b25bdbd4cb 2013-07-24 08:44:10 ....A 61440 Virusshare.00075/Trojan-Downloader.Win32.VB.bkp-5e2e2399264cdfffa2303f007fee51665c63a91e146d2bd106accb1b88f046d8 2013-07-24 11:11:06 ....A 589824 Virusshare.00075/Trojan-Downloader.Win32.VB.bksk-8263e33f37b6848b702953467f17e328fca519d208c6435b8b8c468bbcc245a1 2013-07-25 13:22:00 ....A 146435 Virusshare.00075/Trojan-Downloader.Win32.VB.bksk-872cdf746cc67961e34f68bf02ae7b79c32b60137f32fde3e7ce3a42c06aaa8d 2013-07-24 18:39:20 ....A 16896 Virusshare.00075/Trojan-Downloader.Win32.VB.bkyl-478b1fb8fe8ee444ab5d75fe15a2eb7d32a05c888ac488d9ca3cc48b5e6ef664 2013-07-24 13:55:36 ....A 22528 Virusshare.00075/Trojan-Downloader.Win32.VB.bkyl-4acd3b15a0b2c204ed1946a1a3dbc4aadc3955d4cb4dcf64d808be29ba96cc86 2013-07-24 00:36:18 ....A 11795 Virusshare.00075/Trojan-Downloader.Win32.VB.blct-3e54cc539a96e205dda73e211994afd499c38a276b178bf57607eeb341c88668 2013-07-25 07:19:32 ....A 11804 Virusshare.00075/Trojan-Downloader.Win32.VB.blcu-2f037e8988b713f19776fa5454e6967dfbd99a7483c5ce2908c20510efaaead8 2013-07-24 02:12:28 ....A 11292 Virusshare.00075/Trojan-Downloader.Win32.VB.blcu-76e41ce7f4b9c7e9a3f64a389df8cea86dd9e979838262e3307a5414a1c4744e 2013-07-24 07:47:02 ....A 11281 Virusshare.00075/Trojan-Downloader.Win32.VB.blcu-7c0a9030f9689c4bdf7267fe6f7e7f02a4aea762b23db7bf866102b81e3a001d 2013-07-24 09:00:40 ....A 86016 Virusshare.00075/Trojan-Downloader.Win32.VB.bldb-5f052e225f74c88cddf2d3dab945bbe50f240e50a3b58c4ea2a47861b58255ca 2013-07-24 09:04:34 ....A 82432 Virusshare.00075/Trojan-Downloader.Win32.VB.bldb-672db418521e2a3267e7c74c35abb5bf651f72446415dc539d4996d05210339e 2013-07-24 12:25:26 ....A 9032 Virusshare.00075/Trojan-Downloader.Win32.VB.bldb-7962b0734471c2a93d8d4c56f5ecbbc2f9b3a3ce95c8645cbbb05b2815a2e84f 2013-07-25 10:12:36 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.VB.bldb-8dbef09af2fddf1081b7c2cb802f966ab44d5f98f6540055987f98f978f90240 2013-07-24 20:01:24 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.VB.blej-81918ee6d7689e007060afd83942cbea96e2677127c78dfe481a1e7871728e1e 2013-07-25 13:30:12 ....A 41671 Virusshare.00075/Trojan-Downloader.Win32.VB.bles-28dda91d3bb5e734e20ef8347a76c152cc09ab85677646f8ca242dcf4eae0e51 2013-07-25 02:03:24 ....A 20480 Virusshare.00075/Trojan-Downloader.Win32.VB.bmw-49b990fb1d6f23df8bae605c0ff6a4be4d099b3ad6ea92f29760027446c93771 2013-07-24 08:05:02 ....A 61440 Virusshare.00075/Trojan-Downloader.Win32.VB.byi-8740acb995dc971f291bbdada63d404326cce80a61bce0f4cedd0adee20e0ed3 2013-07-24 09:28:12 ....A 2296328 Virusshare.00075/Trojan-Downloader.Win32.VB.bzi-676f8c2c12e4ef7fb63e0d59d01fada6bf386bdf98db8f9e25925e4d3ee6f13b 2013-07-24 06:56:06 ....A 96924 Virusshare.00075/Trojan-Downloader.Win32.VB.cek-3da3d56b4c457b718cf0147b0173c27fcbfe6131ed35908412320fb97fdb3dd6 2013-07-25 12:23:24 ....A 94383 Virusshare.00075/Trojan-Downloader.Win32.VB.cek-5ac642d5144a17d2e0cceb854268e9504535d5a334a426f23983ceb26c79f84f 2013-07-25 08:05:30 ....A 94383 Virusshare.00075/Trojan-Downloader.Win32.VB.cek-6dc1491dfe64756997963c4071267bd2d7ce25959abf849e7a46d29017572135 2013-07-19 14:29:34 ....A 94219 Virusshare.00075/Trojan-Downloader.Win32.VB.cek-7e2aa47d9ca5035f4534fbd29704b17e406610901737386684259ffebbe94afe 2013-07-25 02:09:58 ....A 353451 Virusshare.00075/Trojan-Downloader.Win32.VB.chy-1e19fd9e048f2d7e85e710430980647aa1dc030ab7f36071e0783066497935c5 2013-07-24 17:24:22 ....A 671010 Virusshare.00075/Trojan-Downloader.Win32.VB.cis-1dd1db4d412e53817b04542932e41de556d85f1afc3b49cd0e4f506db7097d60 2013-07-25 01:29:16 ....A 162551 Virusshare.00075/Trojan-Downloader.Win32.VB.cis-4d803d4015cb49f33b1c05decd5a835e83bcdef679308bccc6d55b95f633f196 2013-07-25 15:16:08 ....A 36356 Virusshare.00075/Trojan-Downloader.Win32.VB.drk-6d2844715238d33eeed08d72325e70dea3ff87b4903969bfb04b79f413e6d280 2013-07-24 08:16:28 ....A 62749 Virusshare.00075/Trojan-Downloader.Win32.VB.dwb-3cdd1bca4cdc80afb3fbb4da3fcc0444b004143a294a52d510e7fbc242698680 2013-07-25 06:13:08 ....A 43008 Virusshare.00075/Trojan-Downloader.Win32.VB.eaq-4a54f033c13262aa7cd58daf243b24a083631e69972c1d43454af527879771d9 2013-07-24 06:13:40 ....A 65024 Virusshare.00075/Trojan-Downloader.Win32.VB.ee-2ba8f80a8eddf91ec8cef5742ce6d969b5811f970d7c5e710b99263b12ed3891 2013-07-24 02:50:06 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.VB.egr-58fc0d62cc76f2e41db5b0a399ddd8e4db9f6f8a410de14a775d196839c70e6a 2013-07-24 23:29:42 ....A 208926 Virusshare.00075/Trojan-Downloader.Win32.VB.erz-2cf0893e22e5991eb18917283b1ce0bc224b594f153ccebb50720d9526faf01d 2013-07-24 08:32:28 ....A 1059359 Virusshare.00075/Trojan-Downloader.Win32.VB.erz-4b497a991d2b58e456922e8812d28e5a5374f0690e92a7574f5a611f349c688b 2013-07-23 23:01:02 ....A 45231 Virusshare.00075/Trojan-Downloader.Win32.VB.hack-495da70541c45c29befed5e8b0370637d68d1173491e577fc345044e72e558a1 2013-07-20 03:09:52 ....A 49321 Virusshare.00075/Trojan-Downloader.Win32.VB.haco-5d2d5875d7f199c0a84e772511c3f5a74baa7118bff172cd5cab997d679b95e7 2013-07-23 13:38:16 ....A 49321 Virusshare.00075/Trojan-Downloader.Win32.VB.haco-6be8654142da4a90502ab7fe3d7659146348a2f18b836de9b3ef47e36ece8c35 2013-07-19 04:16:20 ....A 49321 Virusshare.00075/Trojan-Downloader.Win32.VB.haco-8ce0504d51284f30efefe68eb56f4e6f1aba982264c7f390de86ba5f3be9c153 2013-07-24 11:06:56 ....A 41145 Virusshare.00075/Trojan-Downloader.Win32.VB.haeb-7c65ea201329d1ef3d1836e91a0791be8b03edf3376cad67581a3fbafc887ca4 2013-07-24 16:27:24 ....A 49316 Virusshare.00075/Trojan-Downloader.Win32.VB.hagh-4c97d87f1928255d6e769e034c509479c0129211f7dee3a8572ab3ba79bc0f5b 2013-07-24 23:01:52 ....A 49254 Virusshare.00075/Trojan-Downloader.Win32.VB.hagr-1d9f800f2fb04b93589b55b51db5489eafe077df150b73a31edacddaaf98345f 2013-07-25 00:04:52 ....A 49278 Virusshare.00075/Trojan-Downloader.Win32.VB.hagv-47078b4f61ed885c16058e8eea611150f2a89bccdf7ff42cc5d004523d7f3dad 2013-07-24 12:33:00 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.VB.halw-73cb9e6070783e69a9084a958f98eae4494658ec507b6405e324701c6fbca742 2013-07-19 04:17:14 ....A 20480 Virusshare.00075/Trojan-Downloader.Win32.VB.haot-7d12ef10a8092584026aa2ebd6c0a9537535567cac619832acd22a528e2ca7cb 2013-07-19 20:02:28 ....A 20480 Virusshare.00075/Trojan-Downloader.Win32.VB.hapa-4e5b466e6fa656271127de42b5773b966ccf8260982f9e61e90e7771c32c314d 2013-07-19 04:13:16 ....A 20480 Virusshare.00075/Trojan-Downloader.Win32.VB.hapa-9c372fb8a40c4d8ab5fe753413cd988867d42ade5ef5aebe30ba3835af98a177 2013-07-24 16:19:16 ....A 49171 Virusshare.00075/Trojan-Downloader.Win32.VB.hbjb-2eed5e0069f1e73037da583c698bbe2d8e9a2584566b1b1bc3f1ffa32f91dcbb 2013-07-23 21:41:40 ....A 49188 Virusshare.00075/Trojan-Downloader.Win32.VB.hbjb-88664cd1ff66a08bf68735c68db1b3a931be57fa76c380bfbc3a5d80aef6c402 2013-07-25 07:34:44 ....A 9268 Virusshare.00075/Trojan-Downloader.Win32.VB.hbjc-4f4f612b4f73f36d0f6a47505b42cb7427f947499d4281a0c9eeb2fa50b91fc1 2013-07-23 16:45:34 ....A 212992 Virusshare.00075/Trojan-Downloader.Win32.VB.hbjl-1e8c373bd32dfc87ed449499fe356734e769ba71e0ab20011cc14df750aeb035 2013-07-24 23:52:26 ....A 59344 Virusshare.00075/Trojan-Downloader.Win32.VB.hbjl-4ba7aa3b5302cda46c22af78dfbeeda7377720108523192dce69a5248fcaea5b 2013-07-24 10:45:42 ....A 212992 Virusshare.00075/Trojan-Downloader.Win32.VB.hbjl-5b2291a6fadec7be8ae806ed4fc4609b6015a370bad83e5b6b543c4101f2bfdf 2013-07-23 22:27:20 ....A 212992 Virusshare.00075/Trojan-Downloader.Win32.VB.hbjl-5dba8edd7c7fd6681a92b80345f523fc7fdff224c830a640e469f3d909ba2de4 2013-07-24 04:51:30 ....A 33436 Virusshare.00075/Trojan-Downloader.Win32.VB.hbkf-3e4c52ac89d310a03ef8d291d633c5133d80686808d51805fa9e11f9156e4f6d 2013-07-25 01:22:06 ....A 49184 Virusshare.00075/Trojan-Downloader.Win32.VB.hbkf-81da0b4b8655468d7052acfdae577eeb9343a9d10ba63d530a182c976324e399 2013-07-25 10:35:46 ....A 49170 Virusshare.00075/Trojan-Downloader.Win32.VB.hbkf-8c9e4d6a4d1952b80b31d844f53d43e9cf42b92e32282225c49b9a1c49c2161f 2013-07-25 11:06:48 ....A 203776 Virusshare.00075/Trojan-Downloader.Win32.VB.hbvl-2fe129770fdeca3a743cb4247f0a3684ec7c23ed32570fcdb2daead1ae6ec741 2013-07-24 07:18:56 ....A 135168 Virusshare.00075/Trojan-Downloader.Win32.VB.hbwq-837199542689312d6b2d92aacf3e672f1afba5d64062b3627a6aae8faf733c3b 2013-07-25 03:21:38 ....A 35872 Virusshare.00075/Trojan-Downloader.Win32.VB.hbxp-1ecf9dbc143b86753d97b209c3e864412f54c00340a0d65e3f7396f565fcfa34 2013-07-24 05:36:00 ....A 106496 Virusshare.00075/Trojan-Downloader.Win32.VB.hbxp-3e1e8db9f3b4ef8e8210bf362c76502fda0ba68c38088c7f317368658af85571 2013-07-25 12:24:08 ....A 106496 Virusshare.00075/Trojan-Downloader.Win32.VB.hbxp-7d31b023d4effff1f01900f9f278680504ae37e85c3e4e724099f82e08b7e301 2013-07-24 06:41:32 ....A 106496 Virusshare.00075/Trojan-Downloader.Win32.VB.hbxp-87ff7f526b95700f1a0a5aeba69bda5fee6e3d97be63ed474d436e4ec67f7a9d 2013-07-19 08:55:48 ....A 122880 Virusshare.00075/Trojan-Downloader.Win32.VB.hbxp-ac603ec88c86c0ba199b9f2539ec34c315eddf15aa3c2b7a5c23a12e4b4e5fa1 2013-07-24 05:04:44 ....A 57484 Virusshare.00075/Trojan-Downloader.Win32.VB.hbxq-5b77c2b26093488b9fb4d621c5fe6766c5520dd100cf7c6186f534a5f74f2e67 2013-07-24 22:46:16 ....A 110592 Virusshare.00075/Trojan-Downloader.Win32.VB.heor-73317b7e93b4c7c84e308baf29d5d4d72231edfd79b0cfde67eebc7571701e77 2013-07-25 00:52:32 ....A 49168 Virusshare.00075/Trojan-Downloader.Win32.VB.heor-8a5ca217b84b5b2dd95f987d8b49aee39506b2374dd3877e8088b00151aca5d6 2013-07-24 18:20:44 ....A 49183 Virusshare.00075/Trojan-Downloader.Win32.VB.hglk-3fceb6e06cdcbfcae6421d39c4339e434a69ca3e486aad327ca3d2682e60580d 2013-07-25 01:34:54 ....A 102400 Virusshare.00075/Trojan-Downloader.Win32.VB.hglk-87834244ef28315b4eef1d4a2d1c5b496bfd9ebc36ed03a366bf83cd921633b5 2013-07-24 16:56:44 ....A 114688 Virusshare.00075/Trojan-Downloader.Win32.VB.hgnc-7af1b8affe0e11f0a06c638a5ab1ceda42602bf214290f13482914ea38ea2e5f 2013-07-25 11:38:50 ....A 30160 Virusshare.00075/Trojan-Downloader.Win32.VB.hiqm-56ca582a687d71ab56b2b20dbe5926f078dd1182223feb6323f495924cfc8e28 2013-07-25 02:13:54 ....A 102400 Virusshare.00075/Trojan-Downloader.Win32.VB.hjbd-467764b53c815ddb2dd78f41df6a39f75036b001c3a108880b162f989f59974a 2013-07-24 23:43:40 ....A 102400 Virusshare.00075/Trojan-Downloader.Win32.VB.hjbd-82b233dba05e81dc684f5b3bac383c55bab149e7b48c74b527638ed49eb3d020 2013-07-24 11:27:46 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.VB.hjct-1f7d9a9d4d3b179cee8bd6b30d3cce10e866698a1e0089759219ea9c0e8a58fb 2013-07-24 20:04:58 ....A 54823 Virusshare.00075/Trojan-Downloader.Win32.VB.hkfl-2c7f6e586e970204770a4f89525a007dff2fe8e1fd2849d81cb35119ad28fac1 2013-07-25 10:37:16 ....A 49313 Virusshare.00075/Trojan-Downloader.Win32.VB.hkgz-8cbfdcd16d42e24b444c56627950eb00cda94195afd26094cb05d5bf2597c676 2013-07-24 10:08:28 ....A 167936 Virusshare.00075/Trojan-Downloader.Win32.VB.hkmx-3aa57790790a70c74c30257f9b20ad623bdee0d9a680f43902137925c7d3ebbb 2013-07-24 06:32:14 ....A 45252 Virusshare.00075/Trojan-Downloader.Win32.VB.hkza-5d5a13816e339af517bbcd8a8403fa15e1b6979db4b3837e7cc24ac5ed88aa93 2013-07-25 15:46:46 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.VB.hkzs-8b966c4aa593ab4ecae1c15888bff842f5c64b3d66fad15a530af9ca668a4488 2013-07-19 04:46:48 ....A 49332 Virusshare.00075/Trojan-Downloader.Win32.VB.hlyt-5a192be39fa614660cf95b49656aa9be5b1cfaba72ddb0db2896cb2ab724e2de 2013-07-25 00:50:38 ....A 86016 Virusshare.00075/Trojan-Downloader.Win32.VB.hmfd-680e707cb552f10330129d1dfbda4d2cee27ff2faf76aa6a8f3dd1d3189205c7 2013-07-24 11:55:08 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.VB.hmjr-570f711ccf9bf6c608c09df70e9132e8715a7be7d878eed8cffd660ff63951ce 2013-07-24 17:35:26 ....A 36864 Virusshare.00075/Trojan-Downloader.Win32.VB.hmvy-3beed14e5bc6355d1ee29f79382a268d91d0e7ff6b0fe668d3109e50c3611aa2 2013-07-24 07:38:16 ....A 176128 Virusshare.00075/Trojan-Downloader.Win32.VB.hmzn-5c46d49d03e808cb1f2ec4148dd961e615e723f82230ce1b9f3b8f1221711a54 2013-07-24 04:46:40 ....A 176128 Virusshare.00075/Trojan-Downloader.Win32.VB.hmzn-87b6874e41f0e248828ed7232fb6a3081b1f7232575843a6fbe5151c7c9ab341 2013-07-24 04:27:36 ....A 41143 Virusshare.00075/Trojan-Downloader.Win32.VB.hnex-2f5d1e62c6aadc537d86da25cd09b3a19402673e493703b3845140d6341a01b4 2013-07-24 16:15:12 ....A 21716 Virusshare.00075/Trojan-Downloader.Win32.VB.hniw-7acb5e4cb57a34cd692f1499fd0f7e8ca03a4f3a06c4ce854f16ec0d7800b9ff 2013-07-23 10:46:18 ....A 2688980 Virusshare.00075/Trojan-Downloader.Win32.VB.hnru-b1e8cf319a7d35b56b92cdadb8f96c6b902d1978f8f6f84e7ed07e226fa61bed 2013-07-25 06:49:42 ....A 73742 Virusshare.00075/Trojan-Downloader.Win32.VB.hpof-2f1f7a2887e1b6c2ac1242444a51e4cc113deffed83f39ec4aabc830730dc05b 2013-07-25 11:51:52 ....A 72192 Virusshare.00075/Trojan-Downloader.Win32.VB.hpof-83495c892e63a162846450b3b6d62ef317c0c3f2df2e9377408bc67a9d0ca8c4 2013-07-24 16:52:24 ....A 59392 Virusshare.00075/Trojan-Downloader.Win32.VB.hpss-1d959cf9d5bb535dc2c49035d7e54e72adb22c3eaaaf34cc50ca9f82b9c902be 2013-07-24 20:01:20 ....A 9036 Virusshare.00075/Trojan-Downloader.Win32.VB.hylj-263bf7305c73168e09f4176a03cc69ac975bc092d0cdbf2fe34b5b6ecf6bb17d 2013-07-24 02:46:56 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.VB.hylj-2bfe96292cd427486b53895c9cc3940551c5cc346070d6bde683d1cce7326563 2013-07-20 02:34:56 ....A 62464 Virusshare.00075/Trojan-Downloader.Win32.VB.hznm-3ea15a618ff9765f52f33e6198553a44d85f0cc095f06e775cda3d6291c6498b 2013-07-25 00:30:38 ....A 77220 Virusshare.00075/Trojan-Downloader.Win32.VB.hzpw-8b3c36aa327bdaa640c3382840c25a76f982babbf71d34d1284e730d7c3c1a49 2013-07-25 01:29:14 ....A 684032 Virusshare.00075/Trojan-Downloader.Win32.VB.hzzp-277ccf6e0ca75c7ade1aea74eb19b504d9ede9e1113bbc61cd4fa4461a0996c0 2013-07-25 02:15:42 ....A 208896 Virusshare.00075/Trojan-Downloader.Win32.VB.ibob-58a58a2c61513770b9782fc7d239eb88b7e73cc4590e33363e65c5fc7c6d6ec1 2013-07-25 09:15:56 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.VB.ibqe-8ce7915ad5e8e5f2f58e8f9944333731af0da5af9ec5314ab254216660c08125 2013-07-25 09:19:40 ....A 11292 Virusshare.00075/Trojan-Downloader.Win32.VB.ibqm-2ffcbbc869e41ed176f7b269ba3de2062371c18ed3751bdb8a9e7da0f99f82c2 2013-07-25 09:02:40 ....A 44559 Virusshare.00075/Trojan-Downloader.Win32.VB.ibqm-8d2b63c7d384c5647d7797c2d7b29445bc2fff2200ee4150139ac20535cd596a 2013-07-25 09:49:34 ....A 14861 Virusshare.00075/Trojan-Downloader.Win32.VB.ibrm-5f787dd03e7d0869f216f0a87749034d233f4972c19c18dbe5405684f851dd9d 2013-07-24 02:21:54 ....A 143872 Virusshare.00075/Trojan-Downloader.Win32.VB.ibsj-3fa1b1388157d639c57c9b881f97c6529390287aebfde0f582dca3b23a5b0da2 2013-07-24 08:11:08 ....A 144896 Virusshare.00075/Trojan-Downloader.Win32.VB.ibsj-49b688e4894cee161a7ae8b667de3ffcb488d63b9f0fa0b417224148c5734273 2013-07-25 10:44:08 ....A 532480 Virusshare.00075/Trojan-Downloader.Win32.VB.ibsj-4fd80965cf9ea107c6f2da8898bb4161df8c1038dbaf6b18d1f8f51ce08d3d7a 2013-07-24 23:59:56 ....A 532480 Virusshare.00075/Trojan-Downloader.Win32.VB.ibsj-5afce2a14983a3943e1fb97f5247e316e9e71ac39117ba136c954762ddc05bcb 2013-07-24 17:07:38 ....A 143360 Virusshare.00075/Trojan-Downloader.Win32.VB.ibsj-5dab9d6807462a8f6b69a831c8ed1a7b6bc9fccfb3ffc3bdf0d8c82b3d148090 2013-07-24 18:11:42 ....A 532480 Virusshare.00075/Trojan-Downloader.Win32.VB.ibsj-767adc16505c9d8819c1e7bcd8213cb19d041dbe4be207a2eee893e512f206fc 2013-07-24 22:11:24 ....A 532480 Virusshare.00075/Trojan-Downloader.Win32.VB.ibsj-78b5386cbbeae9f5732b1f2dad81c1938d3ddceb3ed8b9149298d5c59ba335e3 2013-07-24 18:07:10 ....A 143360 Virusshare.00075/Trojan-Downloader.Win32.VB.ibsj-82aea52a01afb2253739fab4bb2836389892c874f577cee3d074756597261840 2013-07-25 16:03:14 ....A 145408 Virusshare.00075/Trojan-Downloader.Win32.VB.ibsj-87b56d79e33b666143ec48642c0a427675b47799e12a0444a3d6a68eea1b34af 2013-07-24 19:13:30 ....A 144387 Virusshare.00075/Trojan-Downloader.Win32.VB.ibso-7da741933677d7dee64675d43a3d07267d872f17847572f80540c88d4f37fcde 2013-07-24 06:49:28 ....A 146432 Virusshare.00075/Trojan-Downloader.Win32.VB.ibsz-6a077732bca21cd31c58674b9e862990aa1069abc7749a9638b9da402935eac8 2013-07-24 18:19:40 ....A 13325 Virusshare.00075/Trojan-Downloader.Win32.VB.ibtj-58d6039e69a4538fd1bd3d1d789ad366b6fe7c54456afc89517ea5f5f356076c 2013-07-24 23:23:38 ....A 13325 Virusshare.00075/Trojan-Downloader.Win32.VB.ibtj-7b67d7a9de24c5e33bf7b63fcc237a94d38f5ab5b37f099aac9591d4630e4425 2013-07-25 00:56:42 ....A 15373 Virusshare.00075/Trojan-Downloader.Win32.VB.ibtj-890d308a71da1aea773d77914f5ed6f8304ad18d63369542dbef7492d6656164 2013-07-25 06:40:58 ....A 144384 Virusshare.00075/Trojan-Downloader.Win32.VB.ibvg-2a882c141a867bbf7f05dacf8f2aa47e10bbfe57e29b0a52bacaff55ce50a63a 2013-07-24 19:29:56 ....A 145408 Virusshare.00075/Trojan-Downloader.Win32.VB.ibvg-2aa528e9969cf7857ffcd4b44806adb9c3a56180f6889be33ebff8389cf15b0c 2013-07-24 12:34:04 ....A 532480 Virusshare.00075/Trojan-Downloader.Win32.VB.ibvg-3782706991e68129cece5f94667739cb7a961f0acc74a80846d27f8a8f8d511f 2013-07-24 05:56:40 ....A 145408 Virusshare.00075/Trojan-Downloader.Win32.VB.ibvg-4a431d0e295bb8d8feefbb53916003e876c78400bb380762ad3a3bf0bf72b91b 2013-07-24 11:37:20 ....A 143872 Virusshare.00075/Trojan-Downloader.Win32.VB.ibvg-4b78d1d4fbeea50e8d031ad27dcf6fd69b5e72683fe9673646ede68e9af0264d 2013-07-25 06:35:34 ....A 532480 Virusshare.00075/Trojan-Downloader.Win32.VB.ibvg-4ec4472fd1b3eb875f220e6cde6179e25315bf6333dc61c987c66d530d6bfade 2013-07-24 16:04:00 ....A 532480 Virusshare.00075/Trojan-Downloader.Win32.VB.ibvg-6620252a594d485cd2bff33f650f83e6e6f0ee386fd90978e9a38bc2ee201d4f 2013-07-25 13:09:38 ....A 144384 Virusshare.00075/Trojan-Downloader.Win32.VB.ibvg-687531fe32b456fffd8d348b1fbec1a67cad7c49c66483b04a2971418d1bb2d8 2013-07-24 20:41:42 ....A 532480 Virusshare.00075/Trojan-Downloader.Win32.VB.ibvg-6a153206a84fdf0aba9e4cf4d959c2cffa204fc639bf8bf52abd17b83f61d219 2013-07-25 09:43:44 ....A 145408 Virusshare.00075/Trojan-Downloader.Win32.VB.ibvg-6d6a62428696ef2059e16d4d94bb080f329d45d3ed35b6c15465f2ca60e0776a 2013-07-25 07:44:34 ....A 144896 Virusshare.00075/Trojan-Downloader.Win32.VB.ibvg-6d9b61557b813dca4b706b788199148633e2c789bf31cfe18e0aca845a3f26fc 2013-07-25 01:00:34 ....A 145408 Virusshare.00075/Trojan-Downloader.Win32.VB.ibvg-795f748084df0f5dfa6fb1819c2cfebddd1137b63a3f20bc8b1fce83fbc3e862 2013-07-25 09:01:48 ....A 144384 Virusshare.00075/Trojan-Downloader.Win32.VB.ibvg-8d3f8fe1777de9a669317468c205e54c48473ccc08902a2784d443c6d4da4b79 2013-07-25 08:44:46 ....A 47049 Virusshare.00075/Trojan-Downloader.Win32.VB.ibvg-8ddcb741f6af7437c9d0282e1f0ff5917c31891eb5027fed9adced5ef6575b1d 2013-07-24 01:16:26 ....A 41997 Virusshare.00075/Trojan-Downloader.Win32.VB.ibvt-49a244e52921e01cd3e648c3bb8432e0e5c39d0d97afcd2282925bfe77d083e7 2013-07-24 14:16:02 ....A 14349 Virusshare.00075/Trojan-Downloader.Win32.VB.ibvt-5a51f0a6fea10afc3b8dbccbddf4d7c21e202d35db0cac385a97075c76802ad4 2013-07-23 23:50:14 ....A 15373 Virusshare.00075/Trojan-Downloader.Win32.VB.ibwf-3cb9eaa9911a893d56c6715403f6cf36e92b74f3ad2af3ff3a6793d99d0dbc45 2013-07-24 22:55:00 ....A 13325 Virusshare.00075/Trojan-Downloader.Win32.VB.ibwf-7b222e3f7e1ec2f4d8bc737babf83c57cc241139cb26857e898dad416b97e3e5 2013-07-24 15:14:14 ....A 212992 Virusshare.00075/Trojan-Downloader.Win32.VB.ibwr-2735bb8aa52035d3790b34ba829b2c34818924d333553030e7a9cb350be66d7d 2013-07-24 23:47:44 ....A 212992 Virusshare.00075/Trojan-Downloader.Win32.VB.ibwr-2c6086a7de122d224d85a7e0c03f7fed1d592007b0c50a9948b5edbffdbb3fcc 2013-07-25 12:14:18 ....A 212992 Virusshare.00075/Trojan-Downloader.Win32.VB.ibwr-3ec5fa3133fe3e53777fc310402b84a4d392f00ed9d91390f8938d802284a6e9 2013-07-25 01:50:38 ....A 212992 Virusshare.00075/Trojan-Downloader.Win32.VB.ibwr-5adedcf6144cc5b89d4404959a6655421b97f86888c3130c3cdd543b9c9ffbf2 2013-07-25 01:32:38 ....A 212992 Virusshare.00075/Trojan-Downloader.Win32.VB.ibwr-83e16a629c1c0f4b948d5c6cd1d1d83960da907170d5b300b11aba0d26285382 2013-07-25 01:40:46 ....A 53248 Virusshare.00075/Trojan-Downloader.Win32.VB.ibxd-5dfbc9c10b8ebd52bc795f93a7a7da643fd3c08e6cecb844d9d3fd94b9753226 2013-07-24 09:38:28 ....A 46605 Virusshare.00075/Trojan-Downloader.Win32.VB.ibxh-66b441f003d5925c23c960db01248ee8f2f61f38c51e78695800bf6ed577bba4 2013-07-25 11:35:10 ....A 42509 Virusshare.00075/Trojan-Downloader.Win32.VB.icer-8c8b75efa1cc2147fdded0d66ba94370c672e9ba42352fa0974cb923eba29475 2013-07-25 14:43:46 ....A 47104 Virusshare.00075/Trojan-Downloader.Win32.VB.icey-7dc1d2a873c809cdd32e7ce1f72b7c2fc7ee7b8c797e1fd4d3c5d363832e5026 2013-07-25 07:39:22 ....A 40960 Virusshare.00075/Trojan-Downloader.Win32.VB.icfd-8d0091ab27fbf4e38879340de95341081ce8579415a2f2d1823dc5f6b1d513ce 2013-07-25 06:16:12 ....A 232960 Virusshare.00075/Trojan-Downloader.Win32.VB.icjo-6b0340285fea3c936240da09316141e235b1fa6af292cf72593211cb9e81bc32 2013-07-25 06:36:04 ....A 96768 Virusshare.00075/Trojan-Downloader.Win32.VB.icnd-7c89a724f9f64ec0847990c64dd67b2ef2b6c598884e6e5c71aeb5a3bb8a14eb 2013-07-25 07:55:26 ....A 17920 Virusshare.00075/Trojan-Downloader.Win32.VB.ie-4f662d22e6ad65794fad856a63f77a7022bddda016ba049be4b6b8fc5737d28e 2013-07-25 00:59:52 ....A 927744 Virusshare.00075/Trojan-Downloader.Win32.VB.ietm-1fcdb5dd0c6f1e6da4d125f5ebb91047a3944228954e60962b0e43d11f58bf05 2013-07-25 09:53:02 ....A 901120 Virusshare.00075/Trojan-Downloader.Win32.VB.ietm-4ff7d331c709c796cf3bfffcc5f6e1726e81a2faab658e139426105ee4802fcf 2013-07-24 10:13:28 ....A 303616 Virusshare.00075/Trojan-Downloader.Win32.VB.ietm-5b7cf30af5d821db7d2ac1576137011a737537aafb6a499d8d4908e943918a40 2013-07-24 11:44:28 ....A 903680 Virusshare.00075/Trojan-Downloader.Win32.VB.ietm-8b72add24bbbdb46efc9d2ec54c1da27d7a9497234c9caae2a0a14fb3f2a5a00 2013-07-24 18:33:12 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.VB.ifke-273806e358ceb686cdc1f5fe3d13763968c4e8ce4fb3eb1fdc5348702a5888d9 2013-07-25 06:24:54 ....A 199168 Virusshare.00075/Trojan-Downloader.Win32.VB.iflx-29c39aa2bdbf3b54213b135aa0df2304ce73f2275c51e78148c329c9ab1f662e 2013-07-19 15:10:04 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.VB.ifrq-6e31f52d77bdaacb208f3a8549b3e18a2492f43a82775594fb3d0601828566a2 2013-07-24 20:31:36 ....A 16608 Virusshare.00075/Trojan-Downloader.Win32.VB.ifrv-2b00947f5019ce131855960d2c7779f3918e4699bd82a6e521e2edc415f866b8 2013-07-23 23:12:06 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.VB.ifyr-5e555c73c1f478afcedcf652da6960b149b31fcc2736118070ba161436199198 2013-07-25 12:02:10 ....A 40448 Virusshare.00075/Trojan-Downloader.Win32.VB.jef-481b73f27ef7d9824d9ef5a000fccd84336944d8577f3ff5b99bac9b14a90aa2 2013-07-24 15:21:44 ....A 311296 Virusshare.00075/Trojan-Downloader.Win32.VB.jnd-2f5d85e34904fefd2ef38d6fc1494a0bbb960a3a4c6a9cc9190e561e60abcba3 2013-07-24 23:00:20 ....A 81920 Virusshare.00075/Trojan-Downloader.Win32.VB.juu-7d09a581fb459d7721a9cddc2aa240fd0d84dab6dcf4b887de7b4b141357eda4 2013-07-24 12:56:50 ....A 7168 Virusshare.00075/Trojan-Downloader.Win32.VB.mkq-1d68fb2cdc0a91e9c6387ad13520f2064e1c1bf7ce0e346ac0b75ee215e67544 2013-07-25 00:48:54 ....A 7168 Virusshare.00075/Trojan-Downloader.Win32.VB.mkq-3a00121bcc907588ad449773535e436ba02cba42dda947f62eca7da8575e78ac 2013-07-24 07:26:00 ....A 7168 Virusshare.00075/Trojan-Downloader.Win32.VB.mkq-7a88bcbb67af8cd974587d7d380d9647e7bd50ca178d155011472c6190ae00df 2013-07-24 00:10:24 ....A 28160 Virusshare.00075/Trojan-Downloader.Win32.VB.mkq-85a4827bd6b795f61ca4dfa89e5603fab80cd1707bfd4cd38c195f69e26b1914 2013-07-25 00:28:54 ....A 7168 Virusshare.00075/Trojan-Downloader.Win32.VB.mkq-888164acbd6b71ee6cccb6427eae3a552ec533e5607773d12fc682b2f4da6959 2013-07-25 12:16:52 ....A 7168 Virusshare.00075/Trojan-Downloader.Win32.VB.mkq-8d720636617fc93ab0f6679ebc4cfb792a5cb1aad13d913b3b4508884f898bf3 2013-07-19 08:04:36 ....A 240640 Virusshare.00075/Trojan-Downloader.Win32.VB.mxl-7dc2219be54398bdae230ad5a086760a0c5afac3490f296bce15b2cca8d3ad7d 2013-07-24 14:20:32 ....A 27136 Virusshare.00075/Trojan-Downloader.Win32.VB.ne-74aa382ebbf62f4fb04e7bc61048442dda07c243ff21d94e8fde3b2e322aa0b4 2013-07-24 23:38:20 ....A 18432 Virusshare.00075/Trojan-Downloader.Win32.VB.of-1dc2a724355abc7edb4d7564719267d99eecac339c9fe2e7c572899237920fc3 2013-07-25 08:45:26 ....A 12801 Virusshare.00075/Trojan-Downloader.Win32.VB.oqf-6e1c5cb6c347f000092e6daebb976055dec79cd00b5ee2e11909f8c2ec20aa65 2013-07-24 21:17:28 ....A 6117 Virusshare.00075/Trojan-Downloader.Win32.VB.pgf-6cdfef885b962862d2f236fc24bcff2cbe0106ebf6a5be8589b5ed9273685dbf 2013-07-25 16:05:46 ....A 93696 Virusshare.00075/Trojan-Downloader.Win32.VB.rry-374feaa0124e3b22c4ebfb2d9935f652c8bbf8927b57d2a05470ab5a6330d9f3 2013-07-22 16:15:02 ....A 74184 Virusshare.00075/Trojan-Downloader.Win32.VB.tfcj-5da9be103c003101234f0ad441b36f800231560d12ffbb68d9da481fbd93b89b 2013-07-25 06:10:02 ....A 61440 Virusshare.00075/Trojan-Downloader.Win32.VB.tjy-8bb0bc26f814131cdcef050b92d2d2da426e1ee322afbc5b275875abd7ed8768 2013-07-25 02:09:58 ....A 71680 Virusshare.00075/Trojan-Downloader.Win32.VB.tw-787c5828923cfc6265e50bc33cb9b05fc21c8b96f09a1527873fc198edb9e72e 2013-07-25 07:33:04 ....A 45056 Virusshare.00075/Trojan-Downloader.Win32.VB.ucb-6e3abfc52189233551a406745625a9f6a033ca1c40a637fa8bfea666329bfbb6 2013-07-24 21:25:32 ....A 545042 Virusshare.00075/Trojan-Downloader.Win32.VB.ucc-85116fa13d533842f971eccb697c7e95acadceca6389eeca4b62eef7982ac3c6 2013-07-25 14:43:18 ....A 455168 Virusshare.00075/Trojan-Downloader.Win32.VB.uhy-768a04ae102c71e870b87d4b83df55c3e06c6d02e7b685c3b42087618f4caf37 2013-07-24 19:55:36 ....A 657486 Virusshare.00075/Trojan-Downloader.Win32.VB.ujx-82997f0c028c308f9e45c8185a3d886a9bcc917538bab6f5c5e5d6daab4188f5 2013-07-24 15:31:04 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.VB.uks-759fd1d046a889079d3398a2bab9045eb48ac07c1563de8ecfe34901b726d4d6 2013-07-25 00:02:58 ....A 218611 Virusshare.00075/Trojan-Downloader.Win32.VB.ukz-3cbdac2091843b2d64ff1d5d6aec49769a0f2f854f48314f7b89152605ccbded 2013-07-24 06:02:24 ....A 120324 Virusshare.00075/Trojan-Downloader.Win32.VB.vb-77c3cd456464dd88d47232c425d790bba5fa0d273c94a9f1b0a091117741caff 2013-07-25 10:45:24 ....A 59392 Virusshare.00075/Trojan-Downloader.Win32.VB.wkf-4f6f3cf764d9903c9dac1fe238dab0fb60d3977b086189eee33b3019b257fd87 2013-07-25 07:34:10 ....A 40960 Virusshare.00075/Trojan-Downloader.Win32.VB.wsn-6d9a405a197b7b88474ee8b12ff9ea455204c99ca481496582759d09612bfba1 2013-07-24 04:24:20 ....A 12800 Virusshare.00075/Trojan-Downloader.Win32.VB.wwu-7dbd0afbbe353309ffbbac037414dba5f6aaa19dd69644e0c78b42c54ef8b076 2013-07-25 00:50:28 ....A 520192 Virusshare.00075/Trojan-Downloader.Win32.VB.xdi-6790429932dd772c5a2f40464c72b07d450c626c1bc7ad7e57a8b18df31ab07c 2013-07-24 17:42:56 ....A 225280 Virusshare.00075/Trojan-Downloader.Win32.VB.xdi-84e79234e25b156c2565815aec116aa1cb59da581333f50215c0460896c57486 2013-07-24 23:25:26 ....A 30548 Virusshare.00075/Trojan-Downloader.Win32.VB.xnb-3fdb43ae46562f99e68a16562345192cdccaf77626e6f658236dc30c2a61e1fb 2013-07-24 17:45:20 ....A 28672 Virusshare.00075/Trojan-Downloader.Win32.VB.xnb-7a03392cd005fe1d68ef7f2a0ae4cfcbc5449c3be56cb82f0664b256487bbcb1 2013-07-25 15:18:06 ....A 118784 Virusshare.00075/Trojan-Downloader.Win32.VB.xsb-75be12437abfae27a7cf22af77681a51586e1ab1988fb232d694978d7f37a40a 2013-07-24 13:06:00 ....A 69122 Virusshare.00075/Trojan-Downloader.Win32.VB.yab-4e86f42e32d26b24ad89e342b736d511ce4bb7dcf618031590a0145a6aa9d4cf 2013-07-24 06:30:08 ....A 69123 Virusshare.00075/Trojan-Downloader.Win32.VB.yab-7c2bc6c3f1674d1d5d65ab878429d73c9158b915df3feb649dc6fe5049dad5a5 2013-07-25 07:25:50 ....A 31429 Virusshare.00075/Trojan-Downloader.Win32.VB.ypb-2c400d2a20717a6034f69bf72e211d78e2db19fe647d793b4c5438d84db6d10c 2013-07-24 19:34:42 ....A 167936 Virusshare.00075/Trojan-Downloader.Win32.VB.yre-1d73b3dc833c2328353519d0d475b34d724cb42449a64ea5a6afa280d1c7af7c 2013-07-24 16:48:04 ....A 36864 Virusshare.00075/Trojan-Downloader.Win32.VB.ywi-7ab42b4a2486bb4c8ddc937115c3466ae8ba4ff2c488eeb1fa5fc161d40ac526 2013-07-25 13:16:14 ....A 14349 Virusshare.00075/Trojan-Downloader.Win32.VB.zfv-37d8f4780060cfeb3bcb17e670a39222fe354fe7029e290bf771def784120621 2013-07-25 10:10:56 ....A 13325 Virusshare.00075/Trojan-Downloader.Win32.VB.zfv-7e9ee298da54d40e2abbbe9a71b4df07d69c05f28cf2d1162160c86a1bfd6b53 2013-07-24 04:39:24 ....A 14349 Virusshare.00075/Trojan-Downloader.Win32.VB.zfv-8b9bb7072e952868ecf311e709ff9c039a62b324401ade1a791ebb1ef3da9c8b 2013-07-24 10:44:20 ....A 12800 Virusshare.00075/Trojan-Downloader.Win32.VB.zgn-6cfaa870d207d0004854870288959d5d30643bb77ced5326619744fd60279234 2013-07-24 06:18:52 ....A 44557 Virusshare.00075/Trojan-Downloader.Win32.VB.zji-5d9fcb5d9223edcc4f4cc9d9d2466303dca231ea52a1ec24f76aae22c2f51228 2013-07-24 20:40:30 ....A 339968 Virusshare.00075/Trojan-Downloader.Win32.VB.zlt-5a825a01d664746ca31e0d4d6a17e78aec5b21ea4dd9bf6eeb0967c4dbab7284 2013-07-24 16:46:04 ....A 262144 Virusshare.00075/Trojan-Downloader.Win32.VB.zlt-69d4ec30d20b7ff2ebec5e3183516f6318e3e304d2c96b3faec1d9dfc52a817a 2013-07-24 06:41:46 ....A 339968 Virusshare.00075/Trojan-Downloader.Win32.VB.zlt-79ac891ace0674be19d0af729c3b1dfbd6fe2de901b6b781fc638e5d7a9760bb 2013-07-25 08:13:50 ....A 269824 Virusshare.00075/Trojan-Downloader.Win32.VB.zlt-7e1f384cbf3ea88593838b880e44e4630f8bb07ea6e101b27b110f3900d40b89 2013-07-25 09:54:22 ....A 90112 Virusshare.00075/Trojan-Downloader.Win32.VB.zmm-2feafab157af02188d1cc194ee2f5c2533d6f4ef0792081700b3564d8d3d96aa 2013-07-24 14:33:12 ....A 9757 Virusshare.00075/Trojan-Downloader.Win32.VB.zuw-3c1b3b73651ddaf139fb60bc5a69626d0455738ae8be10a40f6dc8faf3ab3ffc 2013-07-24 15:25:52 ....A 9738 Virusshare.00075/Trojan-Downloader.Win32.VB.zuw-4e7b6483c6de5743d2b551084ea30e3437f9bec2da957ba580c0f234bc223c02 2013-07-25 07:49:42 ....A 9748 Virusshare.00075/Trojan-Downloader.Win32.VB.zuw-56b7956d64a61340c9282152d823336bbf9199c47d004fa52592628cc1ad3c29 2013-07-24 01:26:18 ....A 9758 Virusshare.00075/Trojan-Downloader.Win32.VB.zuw-5c3fdf0ebf4f94a676b86c5e1dfff8ef406b46f949556b92c0f05060c1afc89b 2013-07-24 17:45:22 ....A 9761 Virusshare.00075/Trojan-Downloader.Win32.VB.zuw-5d75dea4bba1e1fcedf720eca6b937443c2f2c72d3ba27162046cea7965fe89d 2013-07-25 08:40:14 ....A 38942 Virusshare.00075/Trojan-Downloader.Win32.VB.zuw-7eebc7697d6db5c46c6277c10c9c14c85e29ef36adf9c89b7c2141b79f32f80f 2013-07-24 17:56:26 ....A 38938 Virusshare.00075/Trojan-Downloader.Win32.VB.zuw-85d10d9435339c4a862790a7f205aa716a81d776a71f2a14db7151122906a52e 2013-07-24 17:12:26 ....A 9742 Virusshare.00075/Trojan-Downloader.Win32.VB.zuw-86837351b85dd4494bd258c9fa8f941879db22d247545cca82b7296e8472b9ca 2013-07-24 10:32:24 ....A 9759 Virusshare.00075/Trojan-Downloader.Win32.VB.zuw-86e90b74925c07f341e5f1911cb42207521bea9a919dda7461ce0f7a09becb19 2013-07-24 18:15:48 ....A 20480 Virusshare.00075/Trojan-Downloader.Win32.VB.zwx-74afe9cad039bbfac9e7486d15862fc0afe52fe61bac733cfd21881aebf0954f 2013-07-24 03:40:28 ....A 23040 Virusshare.00075/Trojan-Downloader.Win32.Vidlo.n-8c431ccd67f2bb010a8b21d1b2c1abafa475a2eac42a7cbd993909093a194d93 2013-07-24 09:38:58 ....A 473327 Virusshare.00075/Trojan-Downloader.Win32.WinShow.bg-4b20b0f2c090420afbbb81a3173f96e6036b35570a835d95b0ad0a3abe6d7d23 2013-07-24 06:48:16 ....A 474051 Virusshare.00075/Trojan-Downloader.Win32.WinShow.bg-89c7a77686c5d6f10edf4557353f280eb8d463371ecc48a2ec911b6d01f9906a 2013-07-25 11:38:58 ....A 34816 Virusshare.00075/Trojan-Downloader.Win32.WinShow.z-47c8d060f1ac3b15b484438897c1f501492a8bdfc12b8c2f0d090eb0451230ec 2013-07-25 13:00:24 ....A 53760 Virusshare.00075/Trojan-Downloader.Win32.Wintrim.as-6a14cc9494b795258d70bca098b37f1e7de7b7fac9948d22357ea08076e10b22 2013-07-24 18:37:04 ....A 268697 Virusshare.00075/Trojan-Downloader.Win32.Wintrim.cp-89a05ad193cf44ac80f1c85f93e82e03db8d23a98daa9361e626b7ee52782aa4 2013-07-25 15:07:04 ....A 74752 Virusshare.00075/Trojan-Downloader.Win32.ZAccess.c-26a2b2162dcc9da468aafee1ee15c1648f3a4a5deaf0d789e795778809f99991 2013-07-24 13:03:44 ....A 74240 Virusshare.00075/Trojan-Downloader.Win32.ZAccess.c-2801fed95902a0ca31e628ff089fb7b6ef60e4d61bcde7e7bbd3cc9e8e8a4abd 2013-07-24 13:27:06 ....A 74752 Virusshare.00075/Trojan-Downloader.Win32.ZAccess.c-80b7bb330613a1176df27e63265d5bedf8f02ad166ba53bc4e15503ee12907d0 2013-07-25 02:02:04 ....A 23552 Virusshare.00075/Trojan-Downloader.Win32.Zlob.adr-815536ab84701da00c8698c26814bf9e01c01d19c47bc35fc380c7b2f1ab75ea 2013-07-25 01:12:32 ....A 24043 Virusshare.00075/Trojan-Downloader.Win32.Zlob.aiv-7a86416b127df4dc1dd6c21e963816d3c68d50e829f42ffcf1998754e1636b22 2013-07-24 18:28:00 ....A 83943 Virusshare.00075/Trojan-Downloader.Win32.Zlob.apa-2e8925255489dca8aa4311dfc90adbf8454905602c7412cd1b6ef2080b337742 2013-07-25 10:45:24 ....A 19456 Virusshare.00075/Trojan-Downloader.Win32.Zlob.atd-6de5a27de6a20892d139cac0cc3710e0d356370afa9ae9287989c3d0ba148b2d 2013-07-24 18:12:54 ....A 114688 Virusshare.00075/Trojan-Downloader.Win32.Zlob.awt-1ff6a4bad8685923481f9ad06b5b3e7ee5ecef5fac141fcc774f553157d1dc57 2013-07-24 06:45:58 ....A 33280 Virusshare.00075/Trojan-Downloader.Win32.Zlob.axy-3d0452fc3fbf8d06cad11c09921bf8c3954517bd058566b8a6dcd14da9a762cd 2013-07-24 22:22:30 ....A 31707 Virusshare.00075/Trojan-Downloader.Win32.Zlob.bbr-8c037419625131884243a672478b1ec63fa390005120975f13be07d3ebce391f 2013-07-25 06:54:22 ....A 60993 Virusshare.00075/Trojan-Downloader.Win32.Zlob.bcn-37e192d3e1b4008efa6a69476d909563326b89fa4c90a2dcedd4116f372e3c6b 2013-07-24 08:23:06 ....A 22516 Virusshare.00075/Trojan-Downloader.Win32.Zlob.bmd-4b2a2c0604079e713f28f170d0e1d2504a43aad408609d0ac8dffbe585f612e9 2013-07-24 22:56:04 ....A 11456 Virusshare.00075/Trojan-Downloader.Win32.Zlob.bni-8bd87e2b9212b23df16bdc2693c96082144def8bb03a5a5ef70a9fde3c11863f 2013-07-25 08:52:44 ....A 9216 Virusshare.00075/Trojan-Downloader.Win32.Zlob.bnw-8c9972a2e6bba336031f19c5f13f14212a229aafa4b56bcfe99dec7ef1ba41de 2013-07-24 07:25:20 ....A 5125 Virusshare.00075/Trojan-Downloader.Win32.Zlob.boqw-6a9f0d3be40ef9309c5d4ba884cc6b8e58b9d4c9a80855d61ba0d4d76b545413 2013-07-24 04:34:56 ....A 32768 Virusshare.00075/Trojan-Downloader.Win32.Zlob.bpn-2a621d40f5650a00285f33235fe05e73a574bbff2a545b49d51d6bcbff2a04f0 2013-07-24 13:39:30 ....A 114688 Virusshare.00075/Trojan-Downloader.Win32.Zlob.bqek-1fd1e48451ff19d1595d61e7af4e30411bdfd4ca3ec71e4066eee6ba16ba2a5b 2013-07-25 12:04:16 ....A 5632 Virusshare.00075/Trojan-Downloader.Win32.Zlob.btj-7e2db4f21d9dfa8fb2dfcedcf2e2b512caf4c87e23a26a24c9a51895a482c322 2013-07-24 07:45:54 ....A 22016 Virusshare.00075/Trojan-Downloader.Win32.Zlob.btq-48ec640d4c09857fe1d83b5bcec6b425be187989963f92e9c581753e1b15543b 2013-07-25 11:46:50 ....A 51200 Virusshare.00075/Trojan-Downloader.Win32.Zlob.bzkl-2c7678014f70b2024c9b8ef91c2d6dcb3d7c26951357aabfafc31a44071d4ef4 2013-07-24 22:37:28 ....A 26624 Virusshare.00075/Trojan-Downloader.Win32.Zlob.bzt-2e1baa2236b11c8f7844688cf14b24366622153123d8c0cfa278722cbce7eedf 2013-07-25 00:40:38 ....A 23552 Virusshare.00075/Trojan-Downloader.Win32.Zlob.cavi-4dace1f3c4a766f8be322fe49e4ad66be05b38b3167f2f081dbe78526997cc61 2013-07-25 14:16:08 ....A 12800 Virusshare.00075/Trojan-Downloader.Win32.Zlob.cba-2b17e5d5f7d40572865a2a88cd7583d9db9061fff57a5226106104322ea0c891 2013-07-24 01:01:10 ....A 22016 Virusshare.00075/Trojan-Downloader.Win32.Zlob.cwt-4a6f97e6b3aee06ee4cc02497c5e19446cd6c9cc13e1c119e77c1a4c70915a54 2013-07-25 08:28:32 ....A 26655 Virusshare.00075/Trojan-Downloader.Win32.Zlob.dm-8cb46c795f83476edaf83d1a45946c69838596ddaeb7b03bf8d7f02e5364a579 2013-07-24 20:23:12 ....A 96937 Virusshare.00075/Trojan-Downloader.Win32.Zlob.dqn-59136ed1d8b0a40b7c46934cf218deb755dd32179b67b116fe29b0e2bffa64eb 2013-07-24 11:55:36 ....A 5632 Virusshare.00075/Trojan-Downloader.Win32.Zlob.dr-679ffac6dc6ebbd33b6af0dab328262b40899051bffa880aa3e281777eb04204 2013-07-24 02:39:18 ....A 96971 Virusshare.00075/Trojan-Downloader.Win32.Zlob.dsd-4aa2682cb31d8077a7e2f890523928d363aa18e303997aa1518c529e275f24f9 2013-07-24 08:18:00 ....A 23552 Virusshare.00075/Trojan-Downloader.Win32.Zlob.dtj-664356863aa175fbd867af20a7216b35f59bd87b5e1fe50d56768671d3bf1dde 2013-07-24 14:33:52 ....A 126976 Virusshare.00075/Trojan-Downloader.Win32.Zlob.duk-598e9715858d4d4aceeb00a7f444ab07a7fe05ba692f93102f19df7f6856cfef 2013-07-25 15:58:12 ....A 90112 Virusshare.00075/Trojan-Downloader.Win32.Zlob.dz-2835e8cfe19ddd675142741452707e5dca66a4f5bebe7ab8fadfc0230317af7d 2013-07-24 22:49:08 ....A 90112 Virusshare.00075/Trojan-Downloader.Win32.Zlob.dz-4d0058df19fdabfe816ce272f0cea06bd4a46f132e52a8af418ff1a2421a7dd6 2013-07-24 19:29:16 ....A 111415 Virusshare.00075/Trojan-Downloader.Win32.Zlob.ego-5f035309cb72a9d79ae535d43954df42a04c7dace8bea62d5ab548743922b2c8 2013-07-25 01:37:48 ....A 31744 Virusshare.00075/Trojan-Downloader.Win32.Zlob.euu-493051626eace548ff55df31037700992145cf56d9db2acc56b25d8eb9c3f3eb 2013-07-25 09:51:14 ....A 94208 Virusshare.00075/Trojan-Downloader.Win32.Zlob.fe-8dd18648546b8bbfa65348c1d545d8ed921282adbeb2a1e5f5fcc7ef5ee04ca8 2013-07-20 05:05:54 ....A 54784 Virusshare.00075/Trojan-Downloader.Win32.Zlob.fif-7d7f5b154154fc1b573ad91460af6850edc3dfb8807f7b0f6e29281117603f90 2013-07-24 06:50:58 ....A 112843 Virusshare.00075/Trojan-Downloader.Win32.Zlob.fjh-2e9b0ab61f24fd692aef06df3264e71202e22cb20a1474dac9a54494543cc377 2013-07-25 01:06:24 ....A 59392 Virusshare.00075/Trojan-Downloader.Win32.Zlob.gji-69fb13ce77319a8274307482af485ca3b0b1776a1851f2860124688ef18edc09 2013-07-24 22:16:46 ....A 106496 Virusshare.00075/Trojan-Downloader.Win32.Zlob.hd-2ed3e092a88e0c23a1f6596f36bb5fbae984a09aa913cd2079a9d2948f33cf65 2013-07-24 05:44:22 ....A 110592 Virusshare.00075/Trojan-Downloader.Win32.Zlob.ho-59b4f4d602810d38f7dfe267782693ef8dd6a99dec9f2786f896cff93c0afcde 2013-07-25 08:34:38 ....A 90112 Virusshare.00075/Trojan-Downloader.Win32.Zlob.iv-2f914316e5382842247c1bb4c2541fe4f78e6fc229d2067ff0cd70c8d126d8d3 2013-07-25 09:41:10 ....A 93200 Virusshare.00075/Trojan-Downloader.Win32.Zlob.jbe-5ff44e795201865434f41e2e306a2c5a322c4712a1a20f539ea7fe315136e247 2013-07-24 14:26:10 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Zlob.lps-1fb3ab655ffbd31774a665b307dbce2c27223050c1e1b297e9a6fa8758fdb5ce 2013-07-25 06:35:42 ....A 64512 Virusshare.00075/Trojan-Downloader.Win32.Zlob.lps-2763e293d1115ea8904560a9b680642719f5a2625756b48f4ab90e4fed920ee6 2013-07-25 00:32:14 ....A 41216 Virusshare.00075/Trojan-Downloader.Win32.Zlob.lps-2b05811c2f8cccd26df8ec5680ad77cb9fdf1ec34fb0df01177f4cc0462f1dc7 2013-07-24 22:34:26 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Zlob.lps-467dc8fc937dd92ced7fc6b7bdb1a3b17e1bf3fc8bd88c230309f6161ff6c5e7 2013-07-24 10:49:20 ....A 26112 Virusshare.00075/Trojan-Downloader.Win32.Zlob.lps-4d0d62df8fe89685662a4afa5c335296e86c5f913a7ef93176b7ec75dbf386ae 2013-07-25 10:56:50 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Zlob.lps-4f474bd5b096808babd5eb5bb939fa6a0fe2d6efd52b07342e4d55a8172dab3f 2013-07-25 11:23:06 ....A 32586 Virusshare.00075/Trojan-Downloader.Win32.Zlob.lps-5682dc4de8d1afdc13947a73c3ce16e4cde3a001c5977d8e2db1638c5db1062c 2013-07-24 23:25:06 ....A 18432 Virusshare.00075/Trojan-Downloader.Win32.Zlob.lps-57519d789d934ca96d649ff6287dc287a27bae1872db64535b42c9b4365dcca7 2013-07-24 11:30:38 ....A 7680 Virusshare.00075/Trojan-Downloader.Win32.Zlob.lps-577c033088ffd1e0ceb800a46267bdecd3eeecbf11234707bf4cd8953415eac5 2013-07-24 19:17:16 ....A 24576 Virusshare.00075/Trojan-Downloader.Win32.Zlob.lps-5ab92869ef1d56d27400ea9dd0cf45f0630465c0e6e206e1c0a46f676496fe41 2013-07-25 02:11:40 ....A 26112 Virusshare.00075/Trojan-Downloader.Win32.Zlob.lps-5bba1550e1ec6ddb081de57db8bfe632cc6a598a2241ddbfa023143bd09ee2d0 2013-07-24 10:13:50 ....A 37376 Virusshare.00075/Trojan-Downloader.Win32.Zlob.lps-5e933eea847d25437c8c7cb256d4369d6dbbd02bfa97c0041f8d748449529e2b 2013-07-25 01:21:50 ....A 12288 Virusshare.00075/Trojan-Downloader.Win32.Zlob.lps-67315a4219f99f23450a891c969dea1495815bd14bd3f27c39af8ec947e83771 2013-07-24 12:58:22 ....A 37376 Virusshare.00075/Trojan-Downloader.Win32.Zlob.lps-6b26c92c255411a709f09ab632ba591bc0573fbd34c46822dcd761f3f6b83f8d 2013-07-25 09:56:32 ....A 12288 Virusshare.00075/Trojan-Downloader.Win32.Zlob.lps-6d7c432a74d11339fe9fe6161623fd04b85f887b30e1ffb0b4d29e2eb8c854b7 2013-07-25 12:21:14 ....A 37376 Virusshare.00075/Trojan-Downloader.Win32.Zlob.lps-7aab1af5c64e5b073e110f6dbb8067c021818cd7d4ca48a868b8c3109d51ec2b 2013-07-25 14:53:04 ....A 126464 Virusshare.00075/Trojan-Downloader.Win32.Zlob.lps-811e84e4cbcfcfa7ffc16de6575bb33f32dfde5d033fe7c89de4cf61a0394e71 2013-07-25 00:29:28 ....A 22272 Virusshare.00075/Trojan-Downloader.Win32.Zlob.lps-847e5b1f36b7f8dd8a90848d11c84b788e61386b30137be64462655e5e15008d 2013-07-24 11:57:50 ....A 8704 Virusshare.00075/Trojan-Downloader.Win32.Zlob.lps-8a9510f66fabe35670dd78a78147774572a3d420cc0a389cc2eae243840f8953 2013-07-25 09:27:26 ....A 40960 Virusshare.00075/Trojan-Downloader.Win32.Zlob.lps-8d4773544f9d2453c6fa8e7760da6442edacc6472433d9ab9b4ae49abab32ba6 2013-07-24 17:20:20 ....A 27648 Virusshare.00075/Trojan-Downloader.Win32.Zlob.mj-2b6d0d38fd624cf6e3265ded118440e37d9e27788b12d136486a0d9435b9b984 2013-07-25 15:08:18 ....A 36864 Virusshare.00075/Trojan-Downloader.Win32.Zlob.mvl-39388b732318ab85f4db79b6d2f49e8342d45c339f63536c5169d9ec1bea5ac6 2013-07-25 13:29:48 ....A 20992 Virusshare.00075/Trojan-Downloader.Win32.Zlob.nxc-6474d79eadfedf93d3246c12a241536981a11613997fa2092f28840cacecfa1b 2013-07-24 23:23:22 ....A 7680 Virusshare.00075/Trojan-Downloader.Win32.Zlob.qax-84b9049c9caba805215ea3cba8abeae6f4fdfb03e76aae4bac6f910a2dd309a6 2013-07-25 01:21:20 ....A 106496 Virusshare.00075/Trojan-Downloader.Win32.Zlob.qyr-8444e4ae5ecd81950cd0458b79743d4049642c0c8d58b0c3d31c9d21c5d68754 2013-07-25 01:20:12 ....A 70403 Virusshare.00075/Trojan-Downloader.Win32.Zlob.sh-3dfedee912ae8e0d88fa20be3fb0ac652148ba9f7d358bad47c6b3ffe12ba323 2013-07-25 08:31:00 ....A 62989 Virusshare.00075/Trojan-Downloader.Win32.Zlob.sw-2fca908eeb6b9e86ace114c91a46d31392dcdb5df5ef2bcd93e5a08c9f3fcc62 2013-07-25 15:15:26 ....A 34816 Virusshare.00075/Trojan-Downloader.Win32.Zlob.uuw-3ccef955880e44beae1b0a5cecbcd6bac0e25832b39e83b19f9003d7ddb9578f 2013-07-25 00:00:58 ....A 48128 Virusshare.00075/Trojan-Downloader.Win32.Zlob.vr-2e418ea98001ff3d71a015fc1baa12653b3c8b7816ee24c1fc187cf6cdccb440 2013-07-25 13:30:44 ....A 35328 Virusshare.00075/Trojan-Downloader.Win32.Zlob.wef-64fff58fa85d955bf472e7db59eba12e0dae56002011e1d7dd17349604cbccf5 2013-07-24 05:14:08 ....A 7228 Virusshare.00075/Trojan-Downloader.Win32.Zlob.zk-4a6a4f31c9f29a4228f2163e847ae3ab96fbeabc21fddc29a4aa26ce883369b9 2013-07-24 11:04:24 ....A 319488 Virusshare.00075/Trojan-Downloader.Win32.Zlob.zk-580714a52a31293e637ad282924584977a017210b52a233112acc8f4cd55c502 2013-07-25 09:34:02 ....A 55309 Virusshare.00075/Trojan-Downloader.Win32.Zlob.zk-6e6706e24579b01e1f3082a6d77b307d7fcfa97430f7c479ab323db158688590 2013-07-25 07:51:38 ....A 61440 Virusshare.00075/Trojan-Downloader.Win32.Zlob.zk-78d70dd4f914d21388960e414fb5f7f6dd66e29a8ad404385a6b4fcaa18fc934 2013-07-24 17:50:54 ....A 59392 Virusshare.00075/Trojan-Downloader.Win32.Zlob.zk-7cef2400aef9c333f0a57e4f2d5af84e7d91b0e61488a3071b4adb72b43141b2 2013-07-24 00:25:32 ....A 45568 Virusshare.00075/Trojan-Downloader.Win32.Zlob.zvc-8a701e7f5bd0a99ba12bc1ff0d9cc40454be7d63b41434e95e0e3278561f590f 2013-07-24 15:14:12 ....A 98724 Virusshare.00075/Trojan-Downloader.Win32.Zudz.hv-660985773c43c175b2f9794d80ee1e3e4de02884811175bcb2fce94db10f45ac 2013-07-24 22:09:24 ....A 49152 Virusshare.00075/Trojan-Downloader.Win32.Zudz.pel-2adf93239c8d1e13dd4be16cab3a08199cf5bca24e252674df6417c772b62944 2013-07-25 12:17:52 ....A 33280 Virusshare.00075/Trojan-Downloader.Win32.Zudz.pel-3b34550bae49c24b9b1bf96d595538129b26a0c6d3a003e80b97297f9f9de6c3 2013-07-25 06:22:34 ....A 408576 Virusshare.00075/Trojan-Downloader.Win32.agent.gyqh-860cfe1444170e0a14e1719ae3d5a6d88b345683b59c189b149e13255ba0312f 2013-07-25 00:59:22 ....A 6585 Virusshare.00075/Trojan-Dropper.BAT.Agent.ak-4cd21d1eda724fa1ae56c73a98f5cda2d3f43924d53b0b3c2d28f9135928e14e 2013-07-24 22:44:06 ....A 49152 Virusshare.00075/Trojan-Dropper.BAT.Agent.aq-2ccb5497bc99e925c34f41d22f980765af5b9686288a474df6cb0414195ce641 2013-07-24 19:21:34 ....A 49152 Virusshare.00075/Trojan-Dropper.BAT.Agent.aq-5a71bdc9cc10b6262e1bb50de3014cff10eda8280b0a767af13abac4547c09dc 2013-07-24 23:12:18 ....A 432640 Virusshare.00075/Trojan-Dropper.BAT.Runner.d-6af3b4aacb880b049ca2e34af5f875c0b17a970b7ebee4c95c09819335b8347f 2013-07-24 19:57:18 ....A 92857 Virusshare.00075/Trojan-Dropper.HTA.Small.k-47f8047988aeafa73b8ab7c853d772b892c572f033e27bb742de534cee7919ee 2013-07-25 06:38:32 ....A 292255 Virusshare.00075/Trojan-Dropper.HTML.Agent.a-77806ca1c3260f16c6febec186b4cc7cb0b7bf1184b8db40d356283fefa52f89 2013-07-24 07:01:18 ....A 440954 Virusshare.00075/Trojan-Dropper.HTML.Agent.a-84192e5631e21efb1597c4ab485150a366afc5a45f564416af6bc071544328f1 2013-07-24 13:48:26 ....A 12577 Virusshare.00075/Trojan-Dropper.HTML.WinExec.a-791f550b78cf09d099c3e5c905f94acdb9160d675ecd9e38274f094b9b73ed14 2013-07-24 21:33:26 ....A 96076 Virusshare.00075/Trojan-Dropper.JS.Adultush.b-4b7002a712dbc6d4437289fead03e1656bc29f4cd5e9b7c47ab4439ad80c2ddf 2013-07-24 05:32:52 ....A 89549 Virusshare.00075/Trojan-Dropper.JS.Adultush.b-76b19779ae0b72baa4acfdcb4e49a0ffe431c0250a869fd129d3cfd5e2be81b6 2013-07-23 18:56:38 ....A 724992 Virusshare.00075/Trojan-Dropper.JS.Agent.en-1dedb23c6d3cce14b7054b74c7983c963478969536113e71ded12bd213a8870d 2013-07-19 19:30:50 ....A 5705216 Virusshare.00075/Trojan-Dropper.JS.Agent.en-9b47ad1bcfd4d645bfadc7a593ff3e219dbc85168c67d2503249051867e5e040 2013-07-24 04:31:42 ....A 15202 Virusshare.00075/Trojan-Dropper.JS.FakeUpdater.a-3ba4f9cee1d749eaff8ba01dcbbe38850ee14b7c6a8881f40fad13dc14605165 2013-07-24 13:03:28 ....A 15694 Virusshare.00075/Trojan-Dropper.JS.FakeUpdater.a-498d1ff5c9a5eca568e2dbbcb74b0e4dc074e618a6763ff64e291136686b8e42 2013-07-25 15:21:24 ....A 15203 Virusshare.00075/Trojan-Dropper.JS.FakeUpdater.a-4fd87dcaeeed19f45d0efc6031a9cd630baa3727cc56705415d9d050a306e60b 2013-07-24 07:38:58 ....A 15691 Virusshare.00075/Trojan-Dropper.JS.FakeUpdater.a-5ec825941d32196a4fdc928d4dd645167cfeefe32124b5e1dddf34f7ddf74594 2013-07-24 14:51:14 ....A 15200 Virusshare.00075/Trojan-Dropper.JS.FakeUpdater.a-735eb2aaec4142afde062c6e700e585f91a69c7da7129a40e26ed6cc577e76ea 2013-07-24 15:12:12 ....A 15608 Virusshare.00075/Trojan-Dropper.JS.FakeUpdater.a-7b3e8ed447b48f7841993806e2a87189b0211280e1649c579d941eda3297452c 2013-07-25 06:47:22 ....A 174821 Virusshare.00075/Trojan-Dropper.JS.Hexzone.bu-56970a8e2062e7656abc6ce233d00de61f1e2648c3eef35d94f78e3263c05e56 2013-07-24 19:39:06 ....A 57477 Virusshare.00075/Trojan-Dropper.Java.Beyond.h-5d888ce44a4b7b979dd2dd21a3a562ca9e416662c848b95e44e7b14531f130c2 2013-07-23 17:24:18 ....A 32016 Virusshare.00075/Trojan-Dropper.Linux.Prl.a-b84c2a0e8f3e037d7880e1850f692a058f49da3bd6d7d2ee7f1b89b36e26c556 2013-07-24 09:08:26 ....A 718848 Virusshare.00075/Trojan-Dropper.MSExcel.MacroDrop.a-5df656837813a8d4ff269f9689a801ff601bb01cfcc22313ea7f42285723a2d0 2013-07-24 15:38:28 ....A 658944 Virusshare.00075/Trojan-Dropper.MSExcel.MacroDrop.a-7cf1df100ead4d82666f841166da965b056629175228fbd14187bf5a9ef2afff 2013-07-24 07:52:56 ....A 645632 Virusshare.00075/Trojan-Dropper.MSExcel.MacroDrop.a-83ddb52bf9c2e54b3e35b73d5b69cb89bfdc9814dea51369d3df882521559eaf 2013-07-25 06:33:32 ....A 160780 Virusshare.00075/Trojan-Dropper.MSExcel.SwfDrop.b-5b80f65c67ad7cab135454ed78158437645d87d250cd50d246e8651db78cad70 2013-07-25 00:35:42 ....A 68608 Virusshare.00075/Trojan-Dropper.MSExcel.SwfDrop.c-26aed53c71cccad26b897eaeb32f88537cabc4773fe0a5ea2a887c15beaa5821 2013-07-23 20:39:42 ....A 282825 Virusshare.00075/Trojan-Dropper.MSIL.Agent.aakj-e1d2cfb58d4b064d8bdf89437023a1c666013e036090c40fa69cc9e22faefed2 2013-07-20 08:51:10 ....A 56320 Virusshare.00075/Trojan-Dropper.MSIL.Agent.aaxd-3eb0673b7b0ace818eb972cd7595328bce98f2afd75788f4991019b3ee1d8173 2013-07-19 05:06:52 ....A 123904 Virusshare.00075/Trojan-Dropper.MSIL.Agent.aazb-ac028e1f969834fd0103b466c54c6adee6f2d6c0e679a8aaf08ac141bf969d16 2013-07-19 04:53:44 ....A 281041 Virusshare.00075/Trojan-Dropper.MSIL.Agent.abwz-9c7219e80b877152c1ee497cab05148b533b6e2ffca39752aef11169c17bd062 2013-07-19 08:55:04 ....A 267125 Virusshare.00075/Trojan-Dropper.MSIL.Agent.abzw-6dc1509144c4cdb81195ea8b8f8c152a59d245f7afd9208a4783e92ec3e87e53 2013-07-19 23:22:38 ....A 198525 Virusshare.00075/Trojan-Dropper.MSIL.Agent.accw-6ef8dccc46d1e8269af0ffc98149a39db7fcb20d3cce26eb3d2e664c50b18a49 2013-07-19 04:10:56 ....A 281455 Virusshare.00075/Trojan-Dropper.MSIL.Agent.acxm-9c44e8f9dd7d2a98c8899d6ada14e2c057763cb5f28a18c919c29f639adb6ef6 2013-07-23 11:07:46 ....A 191483 Virusshare.00075/Trojan-Dropper.MSIL.Agent.adbk-8efbac28a695e36adf53a80634fd4ab34d411f79ddb83b18bed22e62091ff63e 2013-07-19 22:13:00 ....A 272723 Virusshare.00075/Trojan-Dropper.MSIL.Agent.adec-8c839b075f843d406a2c8c42539005e4d1445361602025c6cbd2ea0b5235a32d 2013-07-19 17:40:22 ....A 257485 Virusshare.00075/Trojan-Dropper.MSIL.Agent.adfw-3ae411452881007e6baa49742bfaabb8920b0c7d965b628d53ed4cd9fb20725d 2013-07-19 01:13:44 ....A 170587 Virusshare.00075/Trojan-Dropper.MSIL.Agent.adhu-393e40d35e46ec91d749d9fd7a03d5c7aa3c3ae96474317b5c6fd0a57b4d8a3b 2013-07-25 08:06:32 ....A 490043 Virusshare.00075/Trojan-Dropper.MSIL.Agent.aib-6db0b9e42e83e0433a1da1208f5135b75e1725d02f64db1bc62d405b925d4677 2013-07-24 20:06:40 ....A 22016 Virusshare.00075/Trojan-Dropper.MSIL.Agent.aiy-68f626c2a9fd8f0858137b2f7c649a1bf30b4de467fe6edc797863b68f1685d1 2013-07-24 01:10:20 ....A 321700 Virusshare.00075/Trojan-Dropper.MSIL.Agent.apx-2bb048d8a4bf9d62505c9618c0037997eca5c231614217927a9b78edfabf0018 2013-07-24 08:07:52 ....A 18944 Virusshare.00075/Trojan-Dropper.MSIL.Agent.apx-6b9c658cbed5527ca61c1bf783097e7f3499e2d9c9205b8d47aceaf30972a03d 2013-07-25 09:41:50 ....A 342210 Virusshare.00075/Trojan-Dropper.MSIL.Agent.apx-6de912ef72c6afd1d1ec537e6629f0c94635ad1b93b938d3742f5bb873b38876 2013-07-24 17:24:08 ....A 1458557 Virusshare.00075/Trojan-Dropper.MSIL.Agent.apx-7a47af06ac3dca7b9faeb833c508c9718b2daa44c5df4b21d4115a943fe32f10 2013-07-24 09:57:32 ....A 89315 Virusshare.00075/Trojan-Dropper.MSIL.Agent.apx-896aad824caa34bb650b5334a9aa22042201c38c01e46ef27b301a23da153df1 2013-07-25 13:02:32 ....A 17920 Virusshare.00075/Trojan-Dropper.MSIL.Agent.apx-8a3063a2fe7946c13248a0ebc051f4c0842d30bb9bf73aa07650dc81e0afde09 2013-07-24 10:41:10 ....A 523391 Virusshare.00075/Trojan-Dropper.MSIL.Agent.b-7a8fc142708bef10ba44dd8eb2ae7dcf6d47b4959a15416de8b5243b5e4e0931 2013-07-24 19:05:12 ....A 708407 Virusshare.00075/Trojan-Dropper.MSIL.Agent.cgq-8c30f960fd20f9251853033f1540fad1ebb5bfae964cc05c4132e19e6ad6972e 2013-07-25 02:09:26 ....A 238617 Virusshare.00075/Trojan-Dropper.MSIL.Agent.cgr-5e7c4a4c36b95ddd9b1ba828e26444997c22b2cd04e758c428ccff5373d6e2ea 2013-07-24 10:56:04 ....A 126976 Virusshare.00075/Trojan-Dropper.MSIL.Agent.cxt-2ea16945896f62658c1b1d9f24b02121d412904b55c1da7db03411a476047330 2013-07-24 15:54:28 ....A 497207 Virusshare.00075/Trojan-Dropper.MSIL.Agent.cxt-4da4a9d01d20e61fa7e12f0a9cc356097e9196ede861885a0fbfffd9b7fe34b1 2013-07-24 03:50:06 ....A 343576 Virusshare.00075/Trojan-Dropper.MSIL.Agent.eyw-5a3b64f0a6a737378d3a22ff8a8dab84a61f3de14d04389e824630bb4891a275 2013-07-25 01:07:20 ....A 103105 Virusshare.00075/Trojan-Dropper.MSIL.Agent.fun-68df4595d68f12aaf5e3d7b3123ada000e12261b87dc3deae22b8490e38e7b28 2013-07-25 00:02:38 ....A 123492 Virusshare.00075/Trojan-Dropper.MSIL.Agent.gdq-266794c6824f09ae06fc01b77120dd1b6b7c8bf0cd606ed5067110a444592b07 2013-07-25 08:19:22 ....A 141339 Virusshare.00075/Trojan-Dropper.MSIL.Agent.gjh-8d845efcd4ec6562a0b29e7b1e0ad93b3623b30adfd43eb2662c438269c7cd53 2013-07-24 18:28:42 ....A 3011176 Virusshare.00075/Trojan-Dropper.MSIL.Agent.gjz-2dc7ed441bdb45de8e925a04c95cea7d8c3981236c20072704b3ec65bb32bcdb 2013-07-24 02:47:30 ....A 2867460 Virusshare.00075/Trojan-Dropper.MSIL.Agent.idd-5a936586486cc52ee616e0068b6f0cff22fe028774b195b7c203621976322138 2013-07-25 06:31:40 ....A 571454 Virusshare.00075/Trojan-Dropper.MSIL.Agent.jcm-7891fad39ce46780f6a49dd9d652f68a856989eb19115e458104dbb62119867b 2013-07-24 11:41:34 ....A 554634 Virusshare.00075/Trojan-Dropper.MSIL.Agent.jdp-75f060794799e1d5b4fbb2bcbf05ed27bc9effd458a48047215fe9684b7934d3 2013-07-25 14:14:20 ....A 695296 Virusshare.00075/Trojan-Dropper.MSIL.Agent.mgm-7dbc7f21511e935f2b734d43f526962a21a853631e13ad89d22f3c64221e2bc6 2013-07-25 14:05:16 ....A 352256 Virusshare.00075/Trojan-Dropper.MSIL.Agent.nsg-47864151449516dc5310b05f5a95784a6583d87e52e79ef51b67dba76162eeeb 2013-07-25 13:34:20 ....A 1858048 Virusshare.00075/Trojan-Dropper.MSIL.Agent.nyw-1ff772cc016ed0499b61e2e219b1a965688ea6b2c23a2a63127cb87e6e3b85b4 2013-07-24 20:35:26 ....A 1265664 Virusshare.00075/Trojan-Dropper.MSIL.Agent.nyw-2e4372c30545eb03721bf9baa481e9855d0609dde1e95ddc1febe75b5f4009a1 2013-07-24 22:14:36 ....A 543232 Virusshare.00075/Trojan-Dropper.MSIL.Agent.nyw-3ae58481b4e9157132d9423cf9966523d2d72b69173887de4acabb6c6e2a3c67 2013-07-25 00:51:46 ....A 244224 Virusshare.00075/Trojan-Dropper.MSIL.Agent.nyw-4be1d23c9e9a67099cd4b26ca9edfaa5267ab80feb0b3bcb7a2460a1389707f6 2013-07-24 10:41:00 ....A 620032 Virusshare.00075/Trojan-Dropper.MSIL.Agent.nyw-6c41d04b34e9967f1574ec0dd610d57a17ed78fd4b49b685119ea2b77b98d8b1 2013-07-24 16:30:48 ....A 226173 Virusshare.00075/Trojan-Dropper.MSIL.Agent.pbl-3a6c344dd35cb96321250ed5e1738fd007e7ae465c315235c84c8c2679f0c5d8 2013-07-25 08:02:34 ....A 426596 Virusshare.00075/Trojan-Dropper.MSIL.Agent.pbl-6de9433b74a5ebe461db2d0fc12d7f3069e2cd850bec7a0fe52590eeab2c80ab 2013-07-24 15:22:56 ....A 177402 Virusshare.00075/Trojan-Dropper.MSIL.Agent.pbl-75501da6306c26a4c39a45270e0aceef9bf18d467cd8380bd9881bb6081a0e08 2013-07-24 12:16:12 ....A 180224 Virusshare.00075/Trojan-Dropper.MSIL.Agent.qer-733937c5fca69a150abedfc046263f810659c59fed037012b3a408ec6f645ab2 2013-07-24 16:27:28 ....A 94589 Virusshare.00075/Trojan-Dropper.MSIL.Agent.qgg-46e5ba107fe6748cbbeb3689a3ed503f9c636e861af97935c242c37de7ced8e3 2013-07-25 09:56:50 ....A 61440 Virusshare.00075/Trojan-Dropper.MSIL.Agent.qgg-5fa944fd6f71512ea2f88fb382070ba9017596ba49d03d688814bac452a78991 2013-07-24 04:41:04 ....A 548864 Virusshare.00075/Trojan-Dropper.MSIL.Agent.qgg-77b937cdb945db5458ff6e299aa18bd782624df4d0c0d2739924bfa5c15f79a4 2013-07-24 04:38:02 ....A 94589 Virusshare.00075/Trojan-Dropper.MSIL.Agent.qgg-794c838afb9e4c1d68444d73851fe205f0b94804f4548c888277cef7af40dcc0 2013-07-24 20:17:34 ....A 94621 Virusshare.00075/Trojan-Dropper.MSIL.Agent.qpv-3d4ad518e8422de69a9ce68f374977fcfc31a8503ce10343773337d9903b232c 2013-07-25 10:10:30 ....A 90525 Virusshare.00075/Trojan-Dropper.MSIL.Agent.qpv-5f755993991d4c87c198c46b719b150bbc127b8cff3832bf4c7778f502b68919 2013-07-24 20:35:24 ....A 1253912 Virusshare.00075/Trojan-Dropper.MSIL.Agent.qpv-7c48f8c89c4e80d45682ac55aca967382602f673e57cae615c1188b2edb1afc2 2013-07-24 14:21:18 ....A 90493 Virusshare.00075/Trojan-Dropper.MSIL.Agent.qpv-7c862470841ea7a68089ef41e9217cd5f9fc50c0521258512472444942dd545b 2013-07-24 00:37:18 ....A 119165 Virusshare.00075/Trojan-Dropper.MSIL.Agent.qpv-86f70b03b68d44dd1b9c573fbefbbe8ccf0ed26b53dd2e80a061161f38406961 2013-07-25 09:11:14 ....A 61440 Virusshare.00075/Trojan-Dropper.MSIL.Agent.qpv-8dca2e64d3f0f780cf03dadd7d06b219f01fa41a7ec2646ef7ed14f1c3c7ca62 2013-07-25 00:26:54 ....A 112128 Virusshare.00075/Trojan-Dropper.MSIL.Agent.quv-5c0c9d9a016e1b6708e2a63a35e531d77f87e8463983857862842a9290f90b99 2013-07-25 01:24:46 ....A 827392 Virusshare.00075/Trojan-Dropper.MSIL.Agent.qxl-769e746fd4f8dceda4ff0601a71a0a7d18d0e6a140ccb55d1f0b4f07c0389b02 2013-07-24 11:00:02 ....A 1114112 Virusshare.00075/Trojan-Dropper.MSIL.Agent.qyh-58bfff54aeea63df7c9c4a6d10c06ae4ede37405233e8f34be848c6c44fda741 2013-07-24 11:03:00 ....A 1369604 Virusshare.00075/Trojan-Dropper.MSIL.Agent.roh-81afd62f5591d58de9d037cc12b6be9f2782073a37a4fcac8e0abd2f49946f3f 2013-07-25 10:22:14 ....A 1179364 Virusshare.00075/Trojan-Dropper.MSIL.Agent.roh-8db339b1fc3d4b3975cbe60ae92a6fe1a44e63fa43c18a5a9c55eb855f9856b9 2013-07-24 23:56:46 ....A 155648 Virusshare.00075/Trojan-Dropper.MSIL.Agent.rpl-2a5d354bd1e16368aaa7ff1f8a971a56661eb5fac505f777006c6a6fc5f5209f 2013-07-25 01:05:36 ....A 133120 Virusshare.00075/Trojan-Dropper.MSIL.Agent.rpl-480dd93333ebd899c1c5c360b4bd1ca61b3e664af1902e46b2b9078c37efe83f 2013-07-25 14:35:36 ....A 143360 Virusshare.00075/Trojan-Dropper.MSIL.Agent.rpl-4b92ea5b116f09293c548a6a53eb82b0b75fa2613f96788416fa62f7de7f2fee 2013-07-25 06:52:28 ....A 133120 Virusshare.00075/Trojan-Dropper.MSIL.Agent.rpl-65f957669f983ca326710d4eafa31b2e175af1ed0e74a21ea307253735adf6fe 2013-07-25 01:52:52 ....A 167944 Virusshare.00075/Trojan-Dropper.MSIL.Agent.rpl-77097438f7dbf88e4dc5da9762b9bb9cc072871411d7ab60b2977b704156c311 2013-07-25 11:50:02 ....A 192000 Virusshare.00075/Trojan-Dropper.MSIL.Agent.rpl-7e3719245ad91ca203e4f0d235b1388ec30da9d9bb43f3dae32cb13546c5d295 2013-07-24 12:42:44 ....A 132608 Virusshare.00075/Trojan-Dropper.MSIL.Agent.rpl-863032f20d2684ddfd4b1e162a90e982eb8edbfd09439747f4990bb9a202b89d 2013-07-23 19:03:52 ....A 827392 Virusshare.00075/Trojan-Dropper.MSIL.Agent.rzk-b76f644a92f82a47471808520ce6b86880ecdd5ddcda784727d76ece8ad8dcd6 2013-07-24 19:18:52 ....A 142382 Virusshare.00075/Trojan-Dropper.MSIL.Agent.seryjz-3e5fd3036962b9d5ec37f0f3e3004dc168e5933a7170a48d73409096195d1d42 2013-07-24 09:23:40 ....A 427034 Virusshare.00075/Trojan-Dropper.MSIL.Agent.slp-4d5af626d1e57fbba5ed7c780e24c845bfc9c4ecf4a852e7a05396f3af82807f 2013-07-24 11:49:40 ....A 325346 Virusshare.00075/Trojan-Dropper.MSIL.Agent.tzd-3c2d6322289d572133a256b39d8a5672e11c172883a3a9f031718ed8f807035c 2013-07-25 10:50:34 ....A 92206 Virusshare.00075/Trojan-Dropper.MSIL.Agent.tzd-4f85626f24271f49680a2d2cd40cd581bd6c6a245bcfdc96938c85b1b273fc27 2013-07-19 23:39:14 ....A 438327 Virusshare.00075/Trojan-Dropper.MSIL.Agent.vfs-8ef313a281647a6212375c8cd806bb389ce9823bd410992849a79a5d5b9dad2e 2013-07-24 01:05:10 ....A 584704 Virusshare.00075/Trojan-Dropper.MSIL.KillAV.a-3f0a1c2066579356c8523d519466d156c5213742ac45123bf8087670f3ce1247 2013-07-23 17:57:46 ....A 234496 Virusshare.00075/Trojan-Dropper.MSIL.Late.a-af76b5281a23660f6be0f22a1695be1b6a2416313b1db041a844006dbd0ede69 2013-07-24 18:25:46 ....A 699651 Virusshare.00075/Trojan-Dropper.MSIL.Late.cg-1de7789557544286171b4b731b692f78bdc78034376f886d8c34d6cbd9b9b0f7 2013-07-24 16:05:16 ....A 401511 Virusshare.00075/Trojan-Dropper.MSIL.Late.cg-5c789812b6edc9582c8cb49798c2b649aa2f2895909daae48341acc21660c80a 2013-07-25 16:01:00 ....A 128516 Virusshare.00075/Trojan-Dropper.MSIL.Late.cg-6d49d0f0466651b62f302aa6e09fdf6b8fee81f0ecfdddbbc5c2c86a4ada3feb 2013-07-24 16:59:10 ....A 732706 Virusshare.00075/Trojan-Dropper.MSIL.Mudrop.dv-806d53bb3487372c5461a066b7bded609e527f798e638a11cceef32b6331f930 2013-07-25 01:18:54 ....A 21504 Virusshare.00075/Trojan-Dropper.MSIL.StubRC.afy-486481a9299ac44f013a0901cbff222e9cae7fc06c2bf27d275d02d98f2d8d51 2013-07-24 21:38:34 ....A 655918 Virusshare.00075/Trojan-Dropper.MSIL.StubRC.hgt-4706edd45dbc8d0127085b6af68900a664fb49d88599eb9aa09b98e5ed16a2a0 2013-07-25 11:26:04 ....A 768102 Virusshare.00075/Trojan-Dropper.MSIL.StubRC.hgt-7ebd160e8ab9a723cd8d2ffc6802b2906cacf5ca9daa577c4c4dd19ad578aaa2 2013-07-25 11:11:20 ....A 761906 Virusshare.00075/Trojan-Dropper.MSIL.StubRC.ila-5f635873b338f393d86f356f931ff986ad6492011ac27880e27d9675272e7ee3 2013-07-25 01:16:06 ....A 21176320 Virusshare.00075/Trojan-Dropper.MSIL.StubRC.ila-779272e7b28c5eb79428d7e9434645d417677ed8a618ea31d0305c0827927f39 2013-07-24 19:20:04 ....A 258048 Virusshare.00075/Trojan-Dropper.MSIL.StubRC.jro-7c900bfc89e5deebcbcd0a3b9563b8147d775da53520031c041dd0009f28f81e 2013-07-19 01:28:10 ....A 90112 Virusshare.00075/Trojan-Dropper.MSIL.StubRC.kst-893097df226f17b90d878fdfec1c40d974b4f68efe892327bbe119e235938094 2013-07-25 15:44:20 ....A 268424 Virusshare.00075/Trojan-Dropper.MSWord.1Table.gj-397aba844599b4f7063339e2f50164e597b0e862ffdb1fd3e53b25ed036aeea2 2013-07-24 14:33:10 ....A 179820 Virusshare.00075/Trojan-Dropper.MSWord.1Table.gy-393d50332e203baba620376d6f6c9f9e5b3a89d77e9d1a069f8883b0713ceee8 2013-07-24 19:08:52 ....A 96768 Virusshare.00075/Trojan-Dropper.MSWord.Agent.fv-2ab3428eff67433dc190d233ca7773236d5e0f4b49e780a0d9e54f69dcc26766 2013-07-24 21:33:38 ....A 10163 Virusshare.00075/Trojan-Dropper.NSIS.Agent.ac-1ffcdb8c55747df884b093b835de849f384586bb3b8ca9b9ff02791fd17eb324 2013-07-24 09:01:20 ....A 10163 Virusshare.00075/Trojan-Dropper.NSIS.Agent.ac-29955c1cc076c7bd79dd55109c179c013065c69c2cd054be939c8962456ba407 2013-07-24 01:13:48 ....A 10163 Virusshare.00075/Trojan-Dropper.NSIS.Agent.ac-5d7d31d273080bbdee2860824262c55e5c171efe8658c1716f07b75509787307 2013-07-24 08:27:42 ....A 10163 Virusshare.00075/Trojan-Dropper.NSIS.Agent.ac-792790de847d8bb17ef5b373459af33501f79c166d7f3a098b014e9199de13e6 2013-07-24 19:40:38 ....A 312175 Virusshare.00075/Trojan-Dropper.NSIS.Agent.ac-87c464286acaf7d7f42aa1d83a2984d135893f846f49875dfafae7a0f75c145b 2013-07-24 18:23:06 ....A 10163 Virusshare.00075/Trojan-Dropper.NSIS.Agent.ac-8b32375a97c798f758f4ea38d4c03cbb0aa2b0ba0493de0326fa4997e0475453 2013-07-25 09:22:56 ....A 3343 Virusshare.00075/Trojan-Dropper.NSIS.Agent.ak-5fb1ed8d314e2db728bb9a51a4aa6dd1e9a3c233db1d75bd4c725e807382cbdc 2013-07-24 17:49:04 ....A 3054 Virusshare.00075/Trojan-Dropper.NSIS.Agent.aw-65e2063ed4573a1086206cf58f38c3e4b9a306295a6f913f1c2c7943634364be 2013-07-24 22:50:40 ....A 3054 Virusshare.00075/Trojan-Dropper.NSIS.Agent.aw-66fa6c49afaa21315e5ce4c8d6905abadad29eba2a5bc313ae80a86381aaa3dd 2013-07-24 19:29:38 ....A 3054 Virusshare.00075/Trojan-Dropper.NSIS.Agent.aw-677f8a67bf0090520b4aa4b0ca3ef4ed0a743909e5202d5ab85c2232764f48a8 2013-07-25 14:00:06 ....A 781084 Virusshare.00075/Trojan-Dropper.NSIS.Agent.aw-896e0597ac93d272b8cffd9ab7ae79055a8966ddf79bc1080e0cb7969004a68e 2013-07-25 12:12:32 ....A 3923 Virusshare.00075/Trojan-Dropper.NSIS.Agent.az-8daaec76fb303110d9f6dd9691d6ecc1f6ae5e0ec68dd920f863837f73daf829 2013-07-24 07:53:14 ....A 3060 Virusshare.00075/Trojan-Dropper.NSIS.Agent.bh-7919c6eb0cecf91ecd9bf7e11e3cb3c8315f84286ab3ee21da1b25328c4fe906 2013-07-25 09:20:08 ....A 327167 Virusshare.00075/Trojan-Dropper.NSIS.Agent.bk-7ec00c6d1cab4cd7b8417df5e0caf2360a5009e28fe29839f59958b33b339ffd 2013-07-25 13:55:06 ....A 339926 Virusshare.00075/Trojan-Dropper.NSIS.Agent.bl-28db19a0dc6c54debb5992c521c8803076f3b56ab465f755addba2b5560d8609 2013-07-24 04:43:30 ....A 1077095 Virusshare.00075/Trojan-Dropper.NSIS.Agent.bl-298cb797fea2a32a32ae3ced2497d6c16a66d0d51a3f4c321a625817a1225184 2013-07-24 05:18:40 ....A 1084301 Virusshare.00075/Trojan-Dropper.NSIS.Agent.bl-3c7494de875925d35b12cc0e7bcd733342dfae9aba726f4d924b941974a3de61 2013-07-25 12:59:20 ....A 1075576 Virusshare.00075/Trojan-Dropper.NSIS.Agent.bl-47b84303109ecc5eb5d349ed2cb3d9df96d3aa9056dcf5e66352dbde8a602275 2013-07-25 00:36:50 ....A 4976 Virusshare.00075/Trojan-Dropper.NSIS.Agent.bl-4d59228ed94203b389507a8ca9b5ee65034f640b7713055aa8b57079b8e7298a 2013-07-24 19:45:02 ....A 856288 Virusshare.00075/Trojan-Dropper.NSIS.Agent.bl-4d6c5d79d3ceeeadb0e30435b2a3b43c56ff976893a2db90f2b2262395dc0234 2013-07-25 02:20:54 ....A 1089311 Virusshare.00075/Trojan-Dropper.NSIS.Agent.bl-5ad3cf56d33c5faa46d9aaed6100e9134eec9b509a637ef7146293dc24e4ff3d 2013-07-25 14:00:18 ....A 1099462 Virusshare.00075/Trojan-Dropper.NSIS.Agent.bl-76b469993df53841ed8a56b66e41adbb81b75caf7a0b6bfffd23d0b1f5ad991c 2013-07-25 10:20:28 ....A 4976 Virusshare.00075/Trojan-Dropper.NSIS.Agent.bl-7e1bd52d551b5192ae633710fd76500c31e181ecb7c354177fbde538ef50ab61 2013-07-25 11:26:40 ....A 652844 Virusshare.00075/Trojan-Dropper.NSIS.Agent.bl-7e3c6199f1dd5954e0863b950ed9f3d20621642a5bf600fac9aae959ce817da5 2013-07-24 22:49:24 ....A 1015808 Virusshare.00075/Trojan-Dropper.NSIS.Agent.bl-82ec14e304ccc8f32ad9648f7b60ec23c6cb7510672650caeadb2d5be6369121 2013-07-23 23:44:14 ....A 1090310 Virusshare.00075/Trojan-Dropper.NSIS.Agent.bl-84cffc9b99e9b3f8eaff261f95f694d2a720af3aa0b52238ed619509a2e0f491 2013-07-24 13:25:34 ....A 4976 Virusshare.00075/Trojan-Dropper.NSIS.Agent.bl-85e7a129dc9ca25379e78d0a1d0bb8d02f37cf3feede2fdd62830364bc56950c 2013-07-24 07:43:22 ....A 4976 Virusshare.00075/Trojan-Dropper.NSIS.Agent.bl-8c79a3bfac0f4f615eef1e57fd86849c194484e749eea43a6c30f2d7071255d9 2013-07-24 05:00:44 ....A 2437 Virusshare.00075/Trojan-Dropper.NSIS.Agent.bq-5dc1d124e4b24a0b5e5ea18ffeda9bd09b4ab71553d6116305dbd1eed6dac71f 2013-07-24 15:32:14 ....A 753750 Virusshare.00075/Trojan-Dropper.NSIS.Agent.bq-6bb487ac96a8def2e72103162dee9ce4213de0d2992f9c7b45e1992cef3b4b65 2013-07-24 10:07:44 ....A 964335 Virusshare.00075/Trojan-Dropper.NSIS.Agent.bq-76ae00f2385ee20dd277cb037d1d9f8c829366ad5c9fd544be2abebbdbda53d1 2013-07-24 16:35:00 ....A 174528 Virusshare.00075/Trojan-Dropper.NSIS.Agent.bu-27342036fc7db220e479eb212fb7fcb2d87668a91aba958b93cb13dd62bd6d62 2013-07-25 07:13:12 ....A 174528 Virusshare.00075/Trojan-Dropper.NSIS.Agent.bu-2921622a1716bb6849b35decf42d2d67307136427c6455bd836e75f6935f9400 2013-07-25 14:55:32 ....A 174528 Virusshare.00075/Trojan-Dropper.NSIS.Agent.bu-373ff1bd6333134c0d7d1a79412a91a4c8470e511e9ce13e70c199873b70e065 2013-07-24 20:18:26 ....A 174528 Virusshare.00075/Trojan-Dropper.NSIS.Agent.bu-4a3831a860d790a35cb0352ce26ff8a4f5eb2beaa919c5540a5e1c5e5ea7acde 2013-07-25 15:51:10 ....A 174528 Virusshare.00075/Trojan-Dropper.NSIS.Agent.bu-57f903fa8d8b0aedff8428dc317eac4299d59bbbaf6a2f775f98b9afbd6778be 2013-07-23 22:54:08 ....A 174528 Virusshare.00075/Trojan-Dropper.NSIS.Agent.bu-5d912232ce4e9b3f6300fed004054b0722f3fdfc5add077bccdf3e71caf0727f 2013-07-24 23:00:58 ....A 174528 Virusshare.00075/Trojan-Dropper.NSIS.Agent.bu-5dad32470f549300a57241996cbee44c8dc5b785036c9a667e6850032ec85f48 2013-07-24 14:22:14 ....A 174528 Virusshare.00075/Trojan-Dropper.NSIS.Agent.bu-656079e9cd288757f3e2fd5d9821f96921361ce1980ee2e4036aec8b0f0453cf 2013-07-24 10:14:54 ....A 174528 Virusshare.00075/Trojan-Dropper.NSIS.Agent.bu-696e949b5cef9afea32cc1bc5f1401d26ad02de11e9568bbcf6472a9752e464e 2013-07-25 13:31:38 ....A 174528 Virusshare.00075/Trojan-Dropper.NSIS.Agent.bu-75f0dd65e0b5a1aeb18298589df27009ffde6dc38e051756487570d5c60c7d63 2013-07-24 11:54:36 ....A 174528 Virusshare.00075/Trojan-Dropper.NSIS.Agent.bu-7b9a0372da355ba123b58148f6a2730ab64558878e7377cebb194defb9f320f8 2013-07-24 16:05:58 ....A 174528 Virusshare.00075/Trojan-Dropper.NSIS.Agent.bu-8a27231502d4c6736e0e200af42a62f73b7757ea9cae736feeabe7bdb70d7329 2013-07-25 14:02:30 ....A 174528 Virusshare.00075/Trojan-Dropper.NSIS.Agent.bu-8c18601e09bbb9c19db0efb607b8adeecebc0ea977d7c4e92d55daa6bf5e8e36 2013-07-25 09:18:26 ....A 73728 Virusshare.00075/Trojan-Dropper.NSIS.Agent.bu-8d4f0ff824a18355fa0d1587afbbf8d01181d15d82c76478ac7e9695bbefe283 2013-07-24 22:43:16 ....A 3074 Virusshare.00075/Trojan-Dropper.NSIS.Agent.cv-2e0fe6d1c8e5846f83490936d760c992bd644aac05de2c22f87500f4310f7ef1 2013-07-24 02:21:32 ....A 656658 Virusshare.00075/Trojan-Dropper.NSIS.Agent.cv-2e73029d9ccdd1fac40b8b7533ea4f6e99b87ec497ca681dcde85ec81ba4ecbb 2013-07-24 18:04:14 ....A 414172 Virusshare.00075/Trojan-Dropper.NSIS.Agent.cv-2e9d28be13da13a8a9618b38d811775bd152537deac5296fa7ba72ca5267ae92 2013-07-24 00:12:18 ....A 363786 Virusshare.00075/Trojan-Dropper.NSIS.Agent.cv-2f7a514e8cd2434ad85243a6d706828c4e8a76238ae8fb55738f094d68162f39 2013-07-24 19:34:36 ....A 414146 Virusshare.00075/Trojan-Dropper.NSIS.Agent.cv-3e6def89febeb0a7db509ee55c3d3abb89a2a3ef1063048095e5aec1c2ab3b50 2013-07-24 17:59:08 ....A 352871 Virusshare.00075/Trojan-Dropper.NSIS.Agent.cv-3fc8107c1cf5f7db4ef48506086af9475d805c4b729caeb3a86920f6df77f09c 2013-07-24 23:19:10 ....A 458362 Virusshare.00075/Trojan-Dropper.NSIS.Agent.cv-5c9a89cf5b885214380b4936643d7e6fc8465f5eff3b151f3e12f7d905691e5c 2013-07-24 01:23:14 ....A 3074 Virusshare.00075/Trojan-Dropper.NSIS.Agent.cv-86ffcfae2d36c526173e4f7ab57c3f0897839e27735ef18735c2158ce6d4278b 2013-07-25 10:53:36 ....A 473729 Virusshare.00075/Trojan-Dropper.NSIS.Agent.cv-8d03133c504b087b9596884913fd43187d1c7176b64770085fc62d7c3fb8f648 2013-07-23 22:18:52 ....A 526378 Virusshare.00075/Trojan-Dropper.NSIS.Mudrop.a-87d25ab50111624084bc90990f76859c700b5e8017f4469e7a70344c668a6db6 2013-07-24 07:11:18 ....A 23155 Virusshare.00075/Trojan-Dropper.SymbOS.Agent.b-3e0aead715c933b32d2f62e71a8a3a0474664ffa387e421a549a1be04dd90f51 2013-07-19 20:21:44 ....A 6997946 Virusshare.00075/Trojan-Dropper.VBS.Agent.bp-05d6fb90fa756dc1affd3f70f175a34b6e0ccb283fb4fc04f94a95d02561c79c 2013-07-23 20:11:44 ....A 222687 Virusshare.00075/Trojan-Dropper.VBS.Agent.bp-15dedde6d17ae0c6b6460b44507e6967c6e0a478a2286d611cf3e49469b789b1 2013-07-19 15:01:08 ....A 113847 Virusshare.00075/Trojan-Dropper.VBS.Agent.bp-1932021cb39972206f5165004cc96e529a6efb0010f23511dc18dd4e11e39139 2013-07-19 18:03:34 ....A 119702 Virusshare.00075/Trojan-Dropper.VBS.Agent.bp-254b652c5e3f3807164263a5cc2c2c3b30d60df2a2361ff09a8b757cbc121c67 2013-07-23 15:44:26 ....A 1520149 Virusshare.00075/Trojan-Dropper.VBS.Agent.bp-260a46fde4098be0fc723eb6f28e9581f39b909ee32798e5ae5147dd4102785e 2013-07-24 01:01:58 ....A 363308 Virusshare.00075/Trojan-Dropper.VBS.Agent.bp-376af96907c6dc0317cb3261425ae54f5ee9d6e52bbd4782009a03ac6079861f 2013-07-20 01:26:58 ....A 238193 Virusshare.00075/Trojan-Dropper.VBS.Agent.bp-3962b0994f36a23748e5cba68cca71caaa6ddd23a72f7581e4854e43212d0d2b 2013-07-23 10:12:04 ....A 254237 Virusshare.00075/Trojan-Dropper.VBS.Agent.bp-419e11b544f3a3ff75ae47f049332b43707435d4c8d644d7e04fd47440067bca 2013-07-19 04:12:28 ....A 192195 Virusshare.00075/Trojan-Dropper.VBS.Agent.bp-4301a1ec550c04e946fc6032994069639d5ff36dc4391bd1f9790ec19adcf6be 2013-07-20 00:43:46 ....A 782401 Virusshare.00075/Trojan-Dropper.VBS.Agent.bp-5f7ca5fd9af2aceb399e396ff8cfa62f0e68377224a8386a5d41c2db0f2136b1 2013-07-23 05:32:46 ....A 377619 Virusshare.00075/Trojan-Dropper.VBS.Agent.bp-69ba9c018ccfefb06407320b1e9481f68e0a006fe599acb8ab17c47ed94e0dfe 2013-07-19 11:23:16 ....A 219492 Virusshare.00075/Trojan-Dropper.VBS.Agent.bp-6ce5a8c02e384cb1c3d41c5953000734c071fe079e8fc1f0990a23e1f6ca1dd3 2013-07-20 01:36:28 ....A 238193 Virusshare.00075/Trojan-Dropper.VBS.Agent.bp-71150bd30671618b0d1ef380418b30b93c27165f75780b3e707fe0b8c179daa0 2013-07-20 01:28:50 ....A 238151 Virusshare.00075/Trojan-Dropper.VBS.Agent.bp-8018acb35efe859488db6f069b069fec06ca89a4270fc1d496a10de36c8701b7 2013-07-19 05:11:06 ....A 201245 Virusshare.00075/Trojan-Dropper.VBS.Agent.bp-80863c694aa4aa4706e0967053f30ad09065bfd4d92e09f36ab9a7a5ba6efcfc 2013-07-23 02:40:08 ....A 394081 Virusshare.00075/Trojan-Dropper.VBS.Agent.bp-8ef37df8e090a1b4e5a154989d4e74d90cf13a06178ba725e320b850402e0a94 2013-07-19 22:54:20 ....A 417582 Virusshare.00075/Trojan-Dropper.VBS.Agent.bp-a3736477b3733dee0748fbecc69b21d06a48a8491c6d45b5fdd0fab9ac2ec3a9 2013-07-20 01:34:16 ....A 237774 Virusshare.00075/Trojan-Dropper.VBS.Agent.bp-a5f960e8f5f7d7f5f056f7dcc8300408f887d01f423a4a64fe0e410215683f00 2013-07-20 01:27:08 ....A 238100 Virusshare.00075/Trojan-Dropper.VBS.Agent.bp-a6b7bc97fc668cfb1cd2b9d265be28b7b77020f6a0cb7fec393935c407c28a79 2013-07-20 01:26:32 ....A 238054 Virusshare.00075/Trojan-Dropper.VBS.Agent.bp-ac716c933906d0137fd71d847ae6cf2f104b67b0955c1dccac897f0fe0315ab4 2013-07-20 01:24:40 ....A 238097 Virusshare.00075/Trojan-Dropper.VBS.Agent.bp-afe0b63a7f6a42246648d5fe2085b996485707bf6649983dcfb971df12dfd81a 2013-07-23 12:00:14 ....A 318992 Virusshare.00075/Trojan-Dropper.VBS.Agent.bp-bf1db05844360462b6dba91d39d933492299ad10026faf556339e871c2889cf0 2013-07-20 01:36:30 ....A 237944 Virusshare.00075/Trojan-Dropper.VBS.Agent.bp-d70139ba9a72c91ab3a39a234e16fcc397087bccd934e5d986084bd5c7c6cacd 2013-07-24 10:14:26 ....A 151830 Virusshare.00075/Trojan-Dropper.VBS.Agent.bp-e0935dd8f961a2965b72368a54505f91cd366adcbe2113bc6cc8b09f93fbe554 2013-07-20 01:28:52 ....A 238211 Virusshare.00075/Trojan-Dropper.VBS.Agent.bp-ef8a1fa8092be58e0b48d2710f4c3d324535d95a16546307040192051ea8c0a5 2013-07-19 19:49:20 ....A 215843 Virusshare.00075/Trojan-Dropper.VBS.Agent.bp-f646602083ee08079a972f9ea8c13e9f11bf50cc8ebf8f182778e4c107952e03 2013-07-24 19:06:20 ....A 9268 Virusshare.00075/Trojan-Dropper.VBS.Agent.ca-1f1285af5bfd9b6ce3620755776744eb79bc9a83ceae23d104534a0510076ce4 2013-07-25 06:21:16 ....A 60524 Virusshare.00075/Trojan-Dropper.VBS.Agent.ca-3dd71480e2c5040b508828f312fecf1921bd0a7d0b65b01cdbddc124df024603 2013-07-24 17:44:20 ....A 57290 Virusshare.00075/Trojan-Dropper.VBS.Agent.ca-69ead34f8bc88783a9dff81df7a20941f4e4b27fd54e06b2ca3d4b85d6e4c010 2013-07-24 04:59:44 ....A 94720 Virusshare.00075/Trojan-Dropper.Win32.Agent.aabw-4cb4e989a2c49a09e9a86a8a60cd3d462cef9858570373d56703a8ee7658c046 2013-07-25 02:01:48 ....A 94720 Virusshare.00075/Trojan-Dropper.Win32.Agent.aabw-679d1ba0a58654c7ed214ccafab525f536e6e44f6aa99e0edf1624aa22ca49a8 2013-07-25 15:12:46 ....A 65536 Virusshare.00075/Trojan-Dropper.Win32.Agent.aagh-4bac88026e9718869cdc84664ecf66950325fac7c25a3deba2df844d2810c575 2013-07-24 15:39:58 ....A 92160 Virusshare.00075/Trojan-Dropper.Win32.Agent.abku-3978472a7af0c662cec43e1c0a9fa867fbc8b1efe9c92eb4d037d7f5e61340a6 2013-07-24 04:31:08 ....A 307200 Virusshare.00075/Trojan-Dropper.Win32.Agent.abme-6a4d86fc63b7dd153ca5909fff7a0b27380b26eae89aa04f502f0e6e2f1106d0 2013-07-24 15:39:22 ....A 131072 Virusshare.00075/Trojan-Dropper.Win32.Agent.actx-3d752deffdb844c2e919b96b5981cfb64e01c422b8ae3f05dabdd20871034493 2013-07-24 20:55:00 ....A 23812 Virusshare.00075/Trojan-Dropper.Win32.Agent.actx-6a6de644dfe4ec8c7f7c0448855dd01142de1c4f3e2e3d1929ab5db6feffd349 2013-07-23 22:34:40 ....A 397312 Virusshare.00075/Trojan-Dropper.Win32.Agent.aec-8bccbe6dd0c1a53b404745973680ff8b190ed10aae236d816324cd370c743bb7 2013-07-24 14:11:00 ....A 152576 Virusshare.00075/Trojan-Dropper.Win32.Agent.afvy-80d6049c535a7914d532a7f8ad0538bd0fac805cb11b5578140321219a3e20e9 2013-07-24 17:17:42 ....A 159748 Virusshare.00075/Trojan-Dropper.Win32.Agent.agfc-644c935748e98e386db055fd663e453ce1e0aaa2241350a9585f1e038e3c7420 2013-07-25 15:24:44 ....A 153088 Virusshare.00075/Trojan-Dropper.Win32.Agent.agfl-7622876e6d5f3af260831aa38d8b82bf135d76671c62a5a5a919888598c84bdf 2013-07-24 04:05:34 ....A 81177 Virusshare.00075/Trojan-Dropper.Win32.Agent.agq-6b7207fb736a7c419ec1e70f363361580632a632fb5138e383bc2ebd794abef8 2013-07-24 14:46:50 ....A 98480 Virusshare.00075/Trojan-Dropper.Win32.Agent.agq-6c13345646b2745f231e41e487502a76f949e5a32c183f90e77f47552c840214 2013-07-24 21:47:34 ....A 726646 Virusshare.00075/Trojan-Dropper.Win32.Agent.ahan-280b10da70f7ece7f1a9cf333384f917455742e2d4e9acbb82a5cb43e4accf3b 2013-07-24 01:28:58 ....A 201334 Virusshare.00075/Trojan-Dropper.Win32.Agent.ahan-2971a2e13bbf2b86535e9ab6a617e5ac465e9b86e84257023f82ec3f5565046e 2013-07-25 00:33:06 ....A 10752 Virusshare.00075/Trojan-Dropper.Win32.Agent.ahan-2eddf4a578e9ea7a7f9d89ae8c1938031172237d03f8c90561116e447b29f124 2013-07-25 10:02:58 ....A 196840 Virusshare.00075/Trojan-Dropper.Win32.Agent.ahan-2f92758849f2d81b3fac7e1e9e5a02c7b6ee57a74275d07669bf69a3caf3b039 2013-07-25 11:12:04 ....A 196875 Virusshare.00075/Trojan-Dropper.Win32.Agent.ahan-2fd96d0d39f640ac079f682379fc0f1dc182a84e3c5f4dd031c6e8609fe3bb73 2013-07-24 21:21:58 ....A 200822 Virusshare.00075/Trojan-Dropper.Win32.Agent.ahan-82449d05886470e696521572c64fd6ef6fe67019cf6ec0f723d268cc345f5eff 2013-07-24 00:56:20 ....A 880242 Virusshare.00075/Trojan-Dropper.Win32.Agent.ahju-4b6a1ce1ae1ef12947e6e55fbc98eb5d1abaf0abf2e4916b58fb4609718aabe0 2013-07-24 14:27:32 ....A 187805 Virusshare.00075/Trojan-Dropper.Win32.Agent.ahju-56bc82b32a46c47e09333f14398856ecbfa9c80721b45d3dd6ef1fb0e6a5bf06 2013-07-23 23:44:02 ....A 155523 Virusshare.00075/Trojan-Dropper.Win32.Agent.ahju-6c4f79bf3f0c7f50cc75786677a96feb75c83c1b468de3dd745e6a6ea26d825d 2013-07-25 06:43:26 ....A 139490 Virusshare.00075/Trojan-Dropper.Win32.Agent.ahju-736f47b13b0b983188b33eee87ff840eee465455fea886a2083e064f6d4840b1 2013-07-25 00:00:10 ....A 909512 Virusshare.00075/Trojan-Dropper.Win32.Agent.ahju-73d04ce6de986bfdea01b497a8f0e0209e2bcf10e8211bd1fd5a45bbee218258 2013-07-25 15:10:54 ....A 966144 Virusshare.00075/Trojan-Dropper.Win32.Agent.ahju-852cdb28dc808bdd9371e2d17b972b5c4672284fc63833acb03f87d340a45757 2013-07-24 20:43:28 ....A 238874 Virusshare.00075/Trojan-Dropper.Win32.Agent.ahju-86d1bc0836c11f38e0c3026b37d8adc956e5c51cc6d0a6e86c0eb34fd7069679 2013-07-24 10:05:42 ....A 128925 Virusshare.00075/Trojan-Dropper.Win32.Agent.ahju-8824566161bc0409a4291c1b2fac1693d464807948813808c8433efccb139c18 2013-07-24 09:48:22 ....A 393216 Virusshare.00075/Trojan-Dropper.Win32.Agent.ahju-8a01bebd1f2e92098b25cad41fda9e1cd13b5f6da1a88b0378339d8a0c626161 2013-07-25 09:59:26 ....A 164864 Virusshare.00075/Trojan-Dropper.Win32.Agent.ahju-8cb79fd48dd81e10c9294483279a9deaa2973e493e034943b2069c021833d408 2013-07-25 10:47:48 ....A 110592 Virusshare.00075/Trojan-Dropper.Win32.Agent.ajat-6e2ef7f80448c6e1b57964d19e3490d9ea87aa3a06b5393d302feb97695e0475 2013-07-24 08:42:00 ....A 151777 Virusshare.00075/Trojan-Dropper.Win32.Agent.ajgi-77fed038a82b8017a8d3b002cb3e378a6ed546c8772684cefd0763872ed87931 2013-07-24 18:44:12 ....A 167562 Virusshare.00075/Trojan-Dropper.Win32.Agent.ajxm-3b8359f33e6b732c61a668071af07b3d1a970696b505d1d8a85506c9bebbd969 2013-07-24 13:43:58 ....A 28584 Virusshare.00075/Trojan-Dropper.Win32.Agent.alv-774ca2a21c7b31fa4bbd69dc221e195bbe202a4bca4c63d22208fec3525d6e74 2013-07-25 11:18:54 ....A 220672 Virusshare.00075/Trojan-Dropper.Win32.Agent.amle-2f8c7a70594b473802c40f5f82772cd5a5215f380db7a2d889b9093858d90ac5 2013-07-25 07:42:16 ....A 550400 Virusshare.00075/Trojan-Dropper.Win32.Agent.amle-5fb986a662c02980f61046d42c679fb27f0c22997b57318889ed0a9b5d4b7b6c 2013-07-24 22:51:12 ....A 89088 Virusshare.00075/Trojan-Dropper.Win32.Agent.amle-66d5f26c08892979a8bcf29646c106fd5fc3725682754d8e232e2588f5f848de 2013-07-24 08:19:36 ....A 150528 Virusshare.00075/Trojan-Dropper.Win32.Agent.amle-78b43670ec6d9a861ebd323b711e3f345ddaeaa467372b8e7cc53074176a1dfd 2013-07-24 21:09:00 ....A 252201 Virusshare.00075/Trojan-Dropper.Win32.Agent.aoc-8535be934320646431f6bbed4a1a6b058be80904a7ee6cc153b6ae285fcaaf32 2013-07-24 19:44:16 ....A 681479 Virusshare.00075/Trojan-Dropper.Win32.Agent.aoc-8a109d97a509df9d1782cdff824d8294c81d15d5e7fe01057637f5ed30571382 2013-07-24 23:26:30 ....A 48538 Virusshare.00075/Trojan-Dropper.Win32.Agent.aodp-383d3d3c94f3f45a2fecf7b14364e692e62251330e398531f94dc2787e625b3b 2013-07-23 22:14:44 ....A 3440660 Virusshare.00075/Trojan-Dropper.Win32.Agent.aoqx-85a1efe89280a7314c4f5553d03c18b3973ae2133e1250845d55fe163590cf96 2013-07-24 08:40:34 ....A 401415 Virusshare.00075/Trojan-Dropper.Win32.Agent.apgl-2c3c8d5871c4a33a4206fa18d9a94dc9e12f4585a89ae5fb675e12186b77537a 2013-07-24 15:54:26 ....A 522242 Virusshare.00075/Trojan-Dropper.Win32.Agent.apgl-65a106ee170756e952d508aa77915e430b419807c5b1247f4cc53eb6501b43d7 2013-07-24 18:15:42 ....A 1492290 Virusshare.00075/Trojan-Dropper.Win32.Agent.ardb-4ad65a7cba632f43eb525e1def64fb54bf6325fe5f1018d7cec58bf52072273b 2013-07-24 16:19:52 ....A 530327 Virusshare.00075/Trojan-Dropper.Win32.Agent.ardb-6461537201307db500458bc4e8c7379dc35c48bf44d2f165bddc68c04aa2798f 2013-07-25 16:00:54 ....A 418698 Virusshare.00075/Trojan-Dropper.Win32.Agent.ardb-7e0ebc17320b26515c925099593ffbebd8f7efe277dc91ae31a016910d61be43 2013-07-24 23:44:22 ....A 618529 Virusshare.00075/Trojan-Dropper.Win32.Agent.ardb-84af55ea0231b13292e8e4dc25992c5973632e385354dd05075b6555709566d3 2013-07-24 23:42:34 ....A 648318 Virusshare.00075/Trojan-Dropper.Win32.Agent.arr-8861fc18839eac0ac95988a57afd4ca3f11a48f007481f2e4e9975c98aa1bd62 2013-07-24 08:42:44 ....A 17584 Virusshare.00075/Trojan-Dropper.Win32.Agent.askn-2bbd08f8ae1654b0e7bdba5d7c161c130e89bbc553380ab0a46819620884f66e 2013-07-25 07:46:00 ....A 119296 Virusshare.00075/Trojan-Dropper.Win32.Agent.atcb-6e0c99fc1f3bd627b5337d9c8d72b5ccbe617236b327136dc967a10bcac194a9 2013-07-23 23:31:28 ....A 143907 Virusshare.00075/Trojan-Dropper.Win32.Agent.athb-2c6dad6c9ba618b7540ea835fbd6efa5d9258f04cea0e41e34718a0939873704 2013-07-24 20:39:30 ....A 325744 Virusshare.00075/Trojan-Dropper.Win32.Agent.athb-4b7fa01e0893d623e96998f7105138886fc0e092151d1a3a6485058d57423192 2013-07-25 08:44:52 ....A 515339 Virusshare.00075/Trojan-Dropper.Win32.Agent.athb-6d9ddf8c44e341e0af9f22659782e3de606791ed89b98b720c7027788573bdf8 2013-07-23 11:10:18 ....A 4195057 Virusshare.00075/Trojan-Dropper.Win32.Agent.athb-f46d32103948a7a6b94a1c1970bd498078a25ae29534e258d3dfe07c66942988 2013-07-25 07:01:56 ....A 24587 Virusshare.00075/Trojan-Dropper.Win32.Agent.ati-1f4829dd37b2dfbb872032065b7cd3d2965d5bc840623bbc3c2be77b7d625f8e 2013-07-24 12:21:06 ....A 2889912 Virusshare.00075/Trojan-Dropper.Win32.Agent.ati-5672222a7f9a6e2d03efb45d806a97c5c78319f09d48c04eed6b0ced0e3fd6ac 2013-07-24 21:27:26 ....A 422927 Virusshare.00075/Trojan-Dropper.Win32.Agent.ati-5af495a53e30d8417de2a5e9fd1e53a82aac14d3d9be2cef12a64e38ee089e6c 2013-07-24 22:34:50 ....A 804384 Virusshare.00075/Trojan-Dropper.Win32.Agent.ati-67cd34dc77a1984b2580c2939b7da96fe78c9e795d7dd228b3f6ceeb456a8809 2013-07-25 10:23:26 ....A 28056 Virusshare.00075/Trojan-Dropper.Win32.Agent.ati-6d7d43fdf363f4eedfcf2e70618af32721cc8bcea9b27237349bdb4b529dca0e 2013-07-24 10:12:52 ....A 155659 Virusshare.00075/Trojan-Dropper.Win32.Agent.ati-76580a054fa50731fc89477231303610661576469e8533e2b3089eb632170663 2013-07-24 23:18:58 ....A 353213 Virusshare.00075/Trojan-Dropper.Win32.Agent.ati-8a73054038b90a39674d0adab3df0f47ef2f92cdabb5b021e71c4f5299625ec5 2013-07-25 15:13:02 ....A 1087488 Virusshare.00075/Trojan-Dropper.Win32.Agent.atmy-26c3a1c4cc5b7ff5b87114e12514ce3448fc48b776beab73a82af708769e0a68 2013-07-24 10:55:24 ....A 111616 Virusshare.00075/Trojan-Dropper.Win32.Agent.atsv-2ea145fedf6874c2a825f2fa4c85c5ddcb247a647be809c45ea23e65eebe5d13 2013-07-25 10:58:18 ....A 200704 Virusshare.00075/Trojan-Dropper.Win32.Agent.attp-2f8862011dfd1131e608ba4d476c96c60a563df5decd4ec590f9f2e73f76100c 2013-07-25 13:13:14 ....A 2105208 Virusshare.00075/Trojan-Dropper.Win32.Agent.audd-59e5f6cc46b52067294b97237f96c2f3418e48a415c6b89bff7117b08e5f5335 2013-07-24 21:41:32 ....A 5737209 Virusshare.00075/Trojan-Dropper.Win32.Agent.aun-6b41deb9b9095e4687159e74d2e8fd5624f1e248a18353a885d4c2f3a8a11bed 2013-07-24 11:27:12 ....A 87552 Virusshare.00075/Trojan-Dropper.Win32.Agent.auud-761766bd5f1fcf347cf53a8834c00c733223d693dca32c73afa446b3dcc867cd 2013-07-24 20:23:44 ....A 770368 Virusshare.00075/Trojan-Dropper.Win32.Agent.avam-2e577ad1cc3f3e998afd2d5b3e74f97d98da833d4e26642bec78835287f7d4c3 2013-07-24 22:16:04 ....A 770368 Virusshare.00075/Trojan-Dropper.Win32.Agent.avam-8440972ae7bc15c67123767cc97dd32bac5b9c2fc66df2da59210984919ec905 2013-07-23 21:43:12 ....A 770368 Virusshare.00075/Trojan-Dropper.Win32.Agent.avam-89e21ca0066e292beb96211d828bc136a641b944ef8d9658bfe55349e61e209c 2013-07-25 07:58:22 ....A 770368 Virusshare.00075/Trojan-Dropper.Win32.Agent.avam-8d27a9490258eb9dd5f0c63020f79beb8375ada435dc2757d67136a2a1f5f649 2013-07-24 05:27:36 ....A 281088 Virusshare.00075/Trojan-Dropper.Win32.Agent.aven-4eb36418c92666d94599c10c0ce4ac9cd46e846b94bb21a7123b374409223ad2 2013-07-23 22:55:32 ....A 429568 Virusshare.00075/Trojan-Dropper.Win32.Agent.avmi-4a0abe6c958df92791b918e709c58efdd98aef398bebb72ee48c6ba0e96332e4 2013-07-25 01:06:54 ....A 7900720 Virusshare.00075/Trojan-Dropper.Win32.Agent.avmq-7c2eb8b7a4344d26a8fe62e764b3b58d33cb97fe95964b093fef7009312f1913 2013-07-25 10:24:06 ....A 157783 Virusshare.00075/Trojan-Dropper.Win32.Agent.awg-4f88677136e267ea80fb264c9697a4b1df6a6fab9223b89f4621e6b249c74bbb 2013-07-24 07:34:24 ....A 217088 Virusshare.00075/Trojan-Dropper.Win32.Agent.awq-3d401f26ddc2a8fc5518a92031b47b717a8779eef7eb1bccb1524e934bdad003 2013-07-24 19:16:18 ....A 94282 Virusshare.00075/Trojan-Dropper.Win32.Agent.awq-6c3dfb02460fe6b4a984c7b84141b73dcfb433312fcb0c62473ce4ed5bbaa089 2013-07-24 15:46:34 ....A 114688 Virusshare.00075/Trojan-Dropper.Win32.Agent.awq-79be766091fa8751d4fe286184c766ee53d85612c9121fd702129aaeddab56c4 2013-07-24 23:23:50 ....A 876544 Virusshare.00075/Trojan-Dropper.Win32.Agent.awq-7a2547c9bd556c4b3f8b2248ea94a2ad3c50912089866e0c284b40afc830811d 2013-07-24 14:55:02 ....A 104448 Virusshare.00075/Trojan-Dropper.Win32.Agent.awq-88f76d7a2482bd556f5b417d01987e06d3f7787124bd22c3fe1b828b5c951b9d 2013-07-25 06:00:12 ....A 352256 Virusshare.00075/Trojan-Dropper.Win32.Agent.axmh-3f4d179db8930495ad9e32820caa4c50a0dd4185dda72bc80d5706b2ec6a8e95 2013-07-24 18:17:36 ....A 21136 Virusshare.00075/Trojan-Dropper.Win32.Agent.axq-4820ea55c61c55dddbbce1ef4f73b679e8ea0c30dde4a3e2aea1aed36f4bdfd1 2013-07-25 16:00:42 ....A 22240 Virusshare.00075/Trojan-Dropper.Win32.Agent.axq-5c069ac4ec0a6d791855d8b8a21b08801f66817ce6ba4938c5bce5028921a00a 2013-07-25 09:09:34 ....A 21136 Virusshare.00075/Trojan-Dropper.Win32.Agent.axq-6d8f7e8210c2d9803d1720c6591cfc81409bef772aa97a04c5f31c33d0bcbc4d 2013-07-24 08:53:46 ....A 22240 Virusshare.00075/Trojan-Dropper.Win32.Agent.axq-7935d805b471003f050812faa7c91c11b8fc134e85ce6ebeebe2b92b8ae3e259 2013-07-24 18:15:10 ....A 66291 Virusshare.00075/Trojan-Dropper.Win32.Agent.axrn-5d9a9b232b916db16e230697ffb6f1134409ab935fd8d372362460cd647b2193 2013-07-24 01:17:16 ....A 88091 Virusshare.00075/Trojan-Dropper.Win32.Agent.axrn-5e93c67aae82ce98781c5db316085cd718e526ce113b31c19633b044531a4cb5 2013-07-24 17:21:54 ....A 112308 Virusshare.00075/Trojan-Dropper.Win32.Agent.axw-2b36d7dc4cc53145f10edbbfe500f6752066b6e4ac672e4abd9ab0c99b663bfd 2013-07-25 00:38:14 ....A 27648 Virusshare.00075/Trojan-Dropper.Win32.Agent.ayqa-1d7c28cf0dd24e437beaf4fef450fa6ca72ca32db0cf23daac8eb25e22793dbd 2013-07-25 13:58:06 ....A 51728 Virusshare.00075/Trojan-Dropper.Win32.Agent.ayqa-2c628f4f389c66b92e62abfa47a11052fe306c14a34ef097d51a220d3f61fc1d 2013-07-25 09:16:38 ....A 45584 Virusshare.00075/Trojan-Dropper.Win32.Agent.ayqa-2fe01abee3e575e9cac310fa6b33c0a01f24a58b245edf91028f304e8952107b 2013-07-24 16:20:58 ....A 51216 Virusshare.00075/Trojan-Dropper.Win32.Agent.ayqa-37a2f7382163a80b9f19b59f48275ac063a37b70d9555a333be5f43349719ced 2013-07-24 13:13:30 ....A 46608 Virusshare.00075/Trojan-Dropper.Win32.Agent.ayqa-3b42a5d3b814c00af1c6a8022217be50e37d698053380c61dc05e0e390822ead 2013-07-25 16:16:20 ....A 51728 Virusshare.00075/Trojan-Dropper.Win32.Agent.ayqa-46dd6caa5fc15242d662b8d84f7e9b703fd39fbd7a0e740ccb1d91f411df5494 2013-07-25 06:20:36 ....A 34963 Virusshare.00075/Trojan-Dropper.Win32.Agent.ayqa-4774f3f60eed93b95df823b9d8a88e2a5446a42c5eaafaa098bc2274365a94e9 2013-07-25 12:21:48 ....A 51728 Virusshare.00075/Trojan-Dropper.Win32.Agent.ayqa-47e1652e23f752297a2e358922e9130e7278a8ecd179751c8aeea9b6472c7820 2013-07-24 09:43:00 ....A 51216 Virusshare.00075/Trojan-Dropper.Win32.Agent.ayqa-499fccc68d333b955bad2e3999abc7ebc4bf8a8d723e301af6c2732a4ffd0ff4 2013-07-25 00:18:04 ....A 45584 Virusshare.00075/Trojan-Dropper.Win32.Agent.ayqa-572110d69234adcc0a750bb5000c2a9529d4f31416e7fec1fd1d3dc8ad43a149 2013-07-24 10:48:32 ....A 51216 Virusshare.00075/Trojan-Dropper.Win32.Agent.ayqa-66e3dae4b373a98ce2d6e54dcb3c1e2b400a44364ef7e024098be15916b9f013 2013-07-24 22:02:32 ....A 29366 Virusshare.00075/Trojan-Dropper.Win32.Agent.ayqa-6cf448d64176e965d4bb09b8977eaaf7db9d070b8224615b448446ec04c4d715 2013-07-25 01:29:38 ....A 51216 Virusshare.00075/Trojan-Dropper.Win32.Agent.ayqa-7b9519050c9898736412f73efa4dcd1720c76de48c10e9bc9d4d84e322fc06f8 2013-07-25 08:41:58 ....A 51216 Virusshare.00075/Trojan-Dropper.Win32.Agent.ayqa-7e0582b3dca5b3fad6a8b41131843d2c998bf1595eea0aebd70653afd80ba51f 2013-07-25 14:08:02 ....A 2802885 Virusshare.00075/Trojan-Dropper.Win32.Agent.ayqa-7e7a6d85ea1866800f477c9475e6015a6565712a262a9b6aa9f7d134acb84cae 2013-07-25 13:44:16 ....A 48144 Virusshare.00075/Trojan-Dropper.Win32.Agent.ayqa-812fe1e7d398a7177a6ebf4d330789db9c3946968cbff17d63b9b58e68724670 2013-07-24 15:55:28 ....A 27648 Virusshare.00075/Trojan-Dropper.Win32.Agent.ayqa-82342c0d7fed57698eb38a840e16470aa4da41ebe3a20037ce66f998b4833d97 2013-07-24 19:07:40 ....A 45584 Virusshare.00075/Trojan-Dropper.Win32.Agent.ayqa-827982ebf77cefd2d43d947848d20df46f50792746b1e6a63952d9c5d0559d47 2013-07-24 15:34:46 ....A 27648 Virusshare.00075/Trojan-Dropper.Win32.Agent.ayqa-856d5b1b65b55ad52ca4348b71c33e81ae1e927aeee6c955790e21c0e8e31de7 2013-07-24 06:49:50 ....A 51216 Virusshare.00075/Trojan-Dropper.Win32.Agent.ayqa-86bc35b32361f588db26b380dbe8feb757bc736f3011a9f2447992a378ccc0d9 2013-07-25 00:07:22 ....A 48144 Virusshare.00075/Trojan-Dropper.Win32.Agent.ayqa-872c888d3038871e6e4e057f7d3d1e0cd533b6ebe1c684ae0df30d9baf631037 2013-07-24 16:42:52 ....A 47156 Virusshare.00075/Trojan-Dropper.Win32.Agent.azxq-790fe39afe9fbe94a6a9d4adb16e70847c8e75d463c91cfce2f69d9ccf8b48ec 2013-07-24 17:37:16 ....A 48168 Virusshare.00075/Trojan-Dropper.Win32.Agent.babi-7d85a6d643954428e0ccd067cae889fd1687fe134ab62dc5443f7752a6d124a6 2013-07-25 14:09:14 ....A 124104 Virusshare.00075/Trojan-Dropper.Win32.Agent.baza-6c97c648eca644250b25e2e86bfcbcdae38c2a478ef2dd6ba7004f76485bc7d4 2013-07-25 15:12:26 ....A 65024 Virusshare.00075/Trojan-Dropper.Win32.Agent.bbjk-3aa6aa7d3e1b474d539799bfa9bda0b574eda5c6aae5c4378c8bb2acf7d13c62 2013-07-25 11:33:36 ....A 55296 Virusshare.00075/Trojan-Dropper.Win32.Agent.bblu-5f8a95b9b52d0862fe899a51e97cda16577871cbe430cb9b347dd6b45d8feeed 2013-07-24 08:03:14 ....A 15872 Virusshare.00075/Trojan-Dropper.Win32.Agent.bbry-3a1f05072b24429a90a1cf02cc89cbcf0152bfba68b381f20d244fcd5c0a6515 2013-07-24 00:51:18 ....A 2510570 Virusshare.00075/Trojan-Dropper.Win32.Agent.bby-3d79d0c59dfb454568294015541a32719b59791d3a08b5c3968b5488d619775d 2013-07-24 16:42:08 ....A 55296 Virusshare.00075/Trojan-Dropper.Win32.Agent.bcdc-577675339a256bda7bd8fa6f096e7832a0e8a1f8bb75d947a748402bbacb6df5 2013-07-24 12:00:46 ....A 30208 Virusshare.00075/Trojan-Dropper.Win32.Agent.bcdc-77090d12047d4b5cb466e78594867cbd8f31a49c8be97e0b9ab5eac5bca5832a 2013-07-24 02:12:36 ....A 1097216 Virusshare.00075/Trojan-Dropper.Win32.Agent.bcvb-7c8c0c3e3a068bb20c27f99f355a6e1d4f183f34d71098d5e1b6f2f35fd3424b 2013-07-24 22:06:16 ....A 47698 Virusshare.00075/Trojan-Dropper.Win32.Agent.bcw-75dc9f28c48fdef5738eca1e596779076f3dbff2636d99eaaa34818ab4fe96e8 2013-07-24 15:48:24 ....A 562825 Virusshare.00075/Trojan-Dropper.Win32.Agent.bczn-3f2e331cc8715bc475a6c8d51066f2a32ca369d92419068de88a06b1bd7c0142 2013-07-24 17:39:20 ....A 355327 Virusshare.00075/Trojan-Dropper.Win32.Agent.bczn-5781e6edfd14adb90eb936b3ed4cc3f7658eb7e6c52af7798db87f706911d39b 2013-07-24 01:45:22 ....A 592927 Virusshare.00075/Trojan-Dropper.Win32.Agent.bczn-5f515fce191c810721294268db272a0ac31d22891df1d445227e039bcf0b8d9a 2013-07-25 11:17:50 ....A 4446 Virusshare.00075/Trojan-Dropper.Win32.Agent.bczn-6da218a801ed0001a56bab2afe9c9eb0d12725d3e772fa0a43933e7417e486e3 2013-07-24 21:35:12 ....A 147456 Virusshare.00075/Trojan-Dropper.Win32.Agent.bczn-7412b493f24d19705c9e7e587bfe99068e01c782aa814b1e8bb1244a8c7ae939 2013-07-25 00:03:28 ....A 355219 Virusshare.00075/Trojan-Dropper.Win32.Agent.bczn-76e9917e84b985163ab28331f249aef8a46c4c3500c6abc220c3b2bd5a294ed3 2013-07-25 01:56:36 ....A 3526547 Virusshare.00075/Trojan-Dropper.Win32.Agent.bczn-88243bec046c74e197257e3788df2bf77cfa07f034aff3ab5e6f8c9fbd2f5879 2013-07-25 15:07:40 ....A 356990 Virusshare.00075/Trojan-Dropper.Win32.Agent.bczn-8cd287d9bd0505ac1abb2aca09ad29ac4f521f5a175af1d0913c06f81373df8c 2013-07-24 04:55:44 ....A 1505638 Virusshare.00075/Trojan-Dropper.Win32.Agent.bdi-67b9d2aa895e259780e17c5572b26c9a9b7408664640e2e3e27d4187c4527e53 2013-07-25 06:14:52 ....A 54513 Virusshare.00075/Trojan-Dropper.Win32.Agent.bdlr-2c63ca99f2e0a37a99f654c09f22556b5e023c1cc8e89ecf320886d687475e1b 2013-07-24 16:03:52 ....A 442368 Virusshare.00075/Trojan-Dropper.Win32.Agent.bebv-3a9213aeec39b86f5bcbb21883dd465877973b9133e04d8ef017ddc3eb36fa71 2013-07-24 06:18:52 ....A 125621 Virusshare.00075/Trojan-Dropper.Win32.Agent.bfdt-4a0fc6fd62558198467eb008e34b90fb7479f7e52beb55e671b1bc00cdeb3015 2013-07-25 12:45:40 ....A 24576 Virusshare.00075/Trojan-Dropper.Win32.Agent.bfhf-74877a81d0ee23b8acba7905b55ad558c8b03bc7745740c8cbaf7518032e8bd6 2013-07-24 23:26:34 ....A 250910 Virusshare.00075/Trojan-Dropper.Win32.Agent.bfrw-3f1764fc5aa2d51ed958538d3611d648658a5172a59bcbd2d7adc9dfe9ee117a 2013-07-24 02:12:24 ....A 258236 Virusshare.00075/Trojan-Dropper.Win32.Agent.bfsc-5ed5723932b798c0055a75ad9b0cd6e5d1cd25237b46e35181c3ac0c7010c511 2013-07-25 15:11:08 ....A 27200 Virusshare.00075/Trojan-Dropper.Win32.Agent.bfxb-3f99a26127c0aa473cd1b759d9e0769daa4c25489c568089665a70a04bff3d39 2013-07-25 08:21:44 ....A 27200 Virusshare.00075/Trojan-Dropper.Win32.Agent.bfxb-7e46327dc0124b1839e4f887768d859f64e0cfee5689325a2194deafa6360976 2013-07-25 08:00:48 ....A 62464 Virusshare.00075/Trojan-Dropper.Win32.Agent.bgdt-7e41a5584c4d5078c1b46e7e051052d643bfed02c5f2276cdee99505426a4fba 2013-07-24 00:51:08 ....A 118784 Virusshare.00075/Trojan-Dropper.Win32.Agent.biqbfv-8918530402541e72689859b4d370a0913fe090a59cf39d54f0927f4077883b63 2013-07-24 22:05:48 ....A 1603795 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjd-5e414eb8f4fdfc2941ef645f1a38d7a1633328655f5dada81e12d025b0d8ce72 2013-07-24 03:18:42 ....A 21343 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjfs-3b83b184fee8f56fb2b633d9722e8aca41b13cb34a6a78a5ce21c88e5b950d47 2013-07-24 17:17:10 ....A 132042 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjol-57168136c8fc014721888016fc0906d75d44e924f472f3438569c2c1613e925b 2013-07-25 02:12:52 ....A 1963928 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjpmkj-387031c2378b57fdf42db90fdbdc4fc073b765d023eede80811ceced2e05b65d 2013-07-19 16:00:26 ....A 6267392 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjqwqj-1c69c32cd686a202abbe4d9bdf520e9f374fce1f9bb52a83b019e1ae8dc46012 2013-07-24 01:58:18 ....A 823808 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjrclg-5e41eff20080c344fef82aae640815af9d9dae5d931ba67945fda7e5d6f7c487 2013-07-24 22:07:38 ....A 184832 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjribw-836bc8bf2c55e369eaaf946eb20b122d98e316461366eeb125ed5688aaddb0a4 2013-07-23 16:36:06 ....A 46080 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjrjus-1e8b7614274056a946aef504efef2e4cd3667407f2ad3f0ee73f0e93bd434203 2013-07-23 20:12:24 ....A 307491 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjrmjn-6d3bf3ecd73e42d25110059f64edabd23f0b473d5113885a4f64fa7e8c3e4dee 2013-07-25 11:17:28 ....A 58386 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjrmni-5f4b8aa65d3b6db3418cc86b12ba59c3f57d4b35961a2440991051f078342f29 2013-07-25 00:18:46 ....A 287493 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjrmnr-3aa5cbff824dd4ea964f7658c09834f38922e9ada39417482b05f8a5f257b92f 2013-07-24 09:24:18 ....A 2252800 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjrmnr-3b3575a8713c255edafb73ce5154997a98c48490720486b23be970fd83289bd4 2013-07-24 07:16:32 ....A 253173 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjrmnr-7c1ebfa1e143abf44bcc5692e67d5dc4c1ab5d5b128d46667cd0d7144e396bce 2013-07-25 00:11:22 ....A 82944 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjrmvn-47d2d6e3fc3371d1c1736d3633c9094155967d54b0264a281f73f7c0d457a931 2013-07-24 11:32:22 ....A 58386 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjrmvp-5df00b6de3ae46d79fdd62fd6ff830a624ce15dcc3fdc0faca230bd0a4afb867 2013-07-24 12:50:16 ....A 58386 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjrmvp-6cf3ac047fd49f190658c42054f4edd1a8ab4ca5b96cefbd8c21f791ff5329f3 2013-07-19 01:17:46 ....A 229560 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjrmvt-391de0f28628e4bebabafd3d31b0e2afcd2202524dd1e441f39524f561ff99c3 2013-07-25 09:51:54 ....A 46224 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjrmvy-4f6c34de21c3c6eb2749b6d75d9c02450ca4cade0d403129550a9fca282e872a 2013-07-24 01:35:18 ....A 59410 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjrmwt-2d753857bbbc4256f78219e762d6d35b38132835538d42c139e7614971852e1d 2013-07-24 23:54:10 ....A 59410 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjrmwt-4c5819e5482f7a78536174735b48df3a1bf0736f24029ace41a0421b28f27619 2013-07-24 05:19:48 ....A 58386 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjrmwt-77d09012e144d10b9fb9de02037436a06121f4901153ca5f114778f81512b07c 2013-07-24 21:06:22 ....A 60434 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjrmwt-8722a27d322f5db979e471bae5a50c653d1a44e014f6e3425f267aa831560a85 2013-07-25 05:59:42 ....A 58386 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjrmwt-8c72666b96ab35b38059704e41cb44950513d69242ad699d28ebb812c35e3a73 2013-07-25 01:57:36 ....A 58386 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjrnap-4e1a113e445a25d55b2ecdf33d207698380ab0e777200d0f3042bfdf022d3eb3 2013-07-23 18:14:42 ....A 242688 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjrnmk-1ef8710713a8092d71d30ab0d9c2b192d16eb7209c7ddb8a2951a0272b935cfc 2013-07-24 19:43:12 ....A 242688 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjrnmk-4ce0fc5511576d6061ae8061ccb133a5950c483b93c3f98d02b62dde24c55824 2013-07-25 12:13:54 ....A 242688 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjrnmk-58dd0e21042cda32c792f3dfab483a1c4da02bc39d013785b4bb9a6f779a9c7b 2013-07-24 20:52:14 ....A 575463 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjrnmk-7a3cc6f9c6879f6922fb811e5efd0c92c603610b88a249a59519d164abae9b40 2013-07-24 16:08:18 ....A 242688 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjrnmk-840be3be77e2d071d491e85d88a332918eca01780f4ffc3c9cd1bbbdee7c3180 2013-07-23 13:20:28 ....A 242688 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjrnmk-9216980f3d11a4361c36cee7fed5fb6991469bed56ffb322c13ecc9bc26bdd28 2013-07-23 17:28:14 ....A 303104 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjrnmk-e06de29fbab02346d0b3729d8f1d893e0164b00d406cab9260a2c7e956737da7 2013-07-24 10:28:10 ....A 106508 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjrnoo-2b5d29656b2c3c846f8599007b0cdb8deeb7c2c9f86f63c5a4ce5c622f57d834 2013-07-24 06:38:30 ....A 106515 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjrnoo-85e386065fb8bebc6ea63d365592f3d3529fc34025b232a4fa19c27e8736ae06 2013-07-24 22:16:38 ....A 106514 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjrnoo-8bcce2c73816ad186bdd420856f39f14650966324f314825201fc428349dd32b 2013-07-24 14:35:28 ....A 74752 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjrnpc-4d79b3c3e909a9bb3f38d7d5e92a1bdc1406777fb80b6b81174f3656bfcdf44a 2013-07-24 13:33:58 ....A 2252800 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjrnss-4e755ce32bdd98a8f4e27506c294bb63442c82dd683616ebba60231ea6c82254 2013-07-25 13:12:08 ....A 56832 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjrnsy-4f76aacf312445690de0ebbaa48fa693b528cdf6ccba2d407b7ff8a54324117b 2013-07-24 19:23:50 ....A 98311 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjrnug-77e2b49a5da32c7af39e5f81c7b15355b923c3797f715b996c34578cfdc52059 2013-07-24 03:40:22 ....A 58386 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjrnyx-295fb327aac4c9fb06040d7388ab5550ba74729750bc1e3520098fa1dd3503b4 2013-07-24 23:04:06 ....A 60416 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjrtlx-81fffb1008f86a2d2d00c652317c9f348ff2d98fd0a1acaa6aaf270801670af0 2013-07-23 22:11:30 ....A 753799 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjrw-3c5bef5c66abf30378fc809403ca8844a1601accefbf02a277afcd4808ca4b5a 2013-07-24 01:40:30 ....A 21504 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjrw-8985894a84b62857ae69b44e2d89bc868a374b20b099a8227f6f27bc4285344c 2013-07-19 19:15:38 ....A 677368 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjsjuq-830137c085fcb0453a78e06f35b643dfc1ecbacbfa044c97302f604e34743183 2013-07-25 00:30:48 ....A 89812 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjtw-39419bcdc596c3440eb3bef8ab40cd1b0110f83dc4d889079e6c597c1d9c9243 2013-07-25 06:37:42 ....A 18432 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjuabt-7caa4aecf1585cca069df797da08da3ceb974f3ebb048c1e6b931054ad491003 2013-07-24 01:51:54 ....A 136080 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjvubx-3ea3668eb12070d78f403a02b78b7303fea5f054c0b24be2a4d15ffbb9573474 2013-07-24 16:07:50 ....A 141488 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjvubx-8c4ba95c1172265245466ecb984671bdf0d6e061945d4c50d32491d87311f7de 2013-07-24 02:21:26 ....A 354304 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjwf-3a53cb82aec55baf9d21c13f075c67a314c056f491ee2f0ff9048bd0310df993 2013-07-19 23:04:24 ....A 56320 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjwowr-9bc6aea590160d87b3869fd4690818164db707b5d29b2cf05312e966b9e8c53f 2013-07-24 15:53:50 ....A 176223 Virusshare.00075/Trojan-Dropper.Win32.Agent.bjxdcj-3bd88fce78f7e693d75fafe025ad23492bd33f45d1e0b876c1fb2753d290e64d 2013-07-24 08:39:46 ....A 62008 Virusshare.00075/Trojan-Dropper.Win32.Agent.bkgl-7bcd42208867eda2fb0db030620eebf5214a1d10dce46aef6e6debf1b2866ec7 2013-07-25 14:08:52 ....A 133186 Virusshare.00075/Trojan-Dropper.Win32.Agent.bkoa-2ee1edce24f4b907c4e34c663df721ebdb8bfe23f34c0cfc031689a97e56875f 2013-07-24 09:54:40 ....A 135326 Virusshare.00075/Trojan-Dropper.Win32.Agent.bkoa-3e01a316ca6b0d2621990bcfc10494c9ad9bfa1a5db14e927b8e91c6ee54ce3d 2013-07-25 00:01:52 ....A 132891 Virusshare.00075/Trojan-Dropper.Win32.Agent.bkoa-5c4658214cedb01d480ea4f7f1c1eea411316678f56b50fe4b2ae47b1cff21dc 2013-07-24 06:46:04 ....A 162144 Virusshare.00075/Trojan-Dropper.Win32.Agent.bkoa-6a8787ac27625237f36008ead3844302a4dd88ef83df8ade27eb39211f7be160 2013-07-25 13:21:48 ....A 136049 Virusshare.00075/Trojan-Dropper.Win32.Agent.bkoa-6c49755aaacee0ea96906c4cc3588a27834bf21575c335b2a3337dcbd3ee4d35 2013-07-25 00:56:56 ....A 25286 Virusshare.00075/Trojan-Dropper.Win32.Agent.bkso-68718581d9d5f07743aba2cec627e882204edf834b23b0b29f1eef3944abd3d0 2013-07-25 00:08:12 ....A 96067 Virusshare.00075/Trojan-Dropper.Win32.Agent.bkzh-88542b5787ee7eba879330582a87979dd789d5a270c3203000c94b06667f7413 2013-07-24 14:15:30 ....A 118784 Virusshare.00075/Trojan-Dropper.Win32.Agent.blaw-1e07f43aed34e509175c6584cd1682553e50602ccd6a8546d7b32ed1095538d2 2013-07-25 10:09:32 ....A 114688 Virusshare.00075/Trojan-Dropper.Win32.Agent.blaw-5f8eab3e53e222d3de16b5cb6ed3dc94d7d55066f68638dc62c9de095269f731 2013-07-24 16:20:36 ....A 118784 Virusshare.00075/Trojan-Dropper.Win32.Agent.blaw-817102d410c3846e037fb860854acecdf2df1585b3ef6fb6062474f1aeddcd4f 2013-07-24 02:44:46 ....A 68420 Virusshare.00075/Trojan-Dropper.Win32.Agent.blbg-4964ca74ed492e0fd0b44f8d47b2b17fe5bce370fe053833f477908e773bf29d 2013-07-25 01:22:00 ....A 61496 Virusshare.00075/Trojan-Dropper.Win32.Agent.blbg-74af75c0217fedc20af370c6916de1ec7ce6ee9cabf0fae3dc148d1a8d1fad16 2013-07-23 23:40:36 ....A 340992 Virusshare.00075/Trojan-Dropper.Win32.Agent.blsd-1ffdc53e274a2f75c76ba3d59845b4682c30498a86b2c4431049f72c7b48717e 2013-07-24 10:43:20 ....A 287232 Virusshare.00075/Trojan-Dropper.Win32.Agent.blsd-571d2c405efd74359e66601e553578595512dbf64847d69c67f117708b3d528e 2013-07-25 14:06:14 ....A 531968 Virusshare.00075/Trojan-Dropper.Win32.Agent.blsd-585a31ffa6e052b099de66026cec402ba9d8b2b708bb0607ccb895c54f792b83 2013-07-24 21:48:18 ....A 287232 Virusshare.00075/Trojan-Dropper.Win32.Agent.blsd-5b85ea95ccfa46cb1a0777bc1be7b1fa5a2f0c7f86ad8e7e5eb3d3f3df2fd78a 2013-07-24 12:13:18 ....A 270848 Virusshare.00075/Trojan-Dropper.Win32.Agent.blsd-5f238879a105c6cccc82d1890dcceade9ab32e8c08a27f2019dad7154484930c 2013-07-25 08:36:30 ....A 328704 Virusshare.00075/Trojan-Dropper.Win32.Agent.blsd-5ff9271f48ed3574db56d290545e9b43b8449f0c5358e5017c59d9bdffb4ac58 2013-07-25 10:00:54 ....A 254976 Virusshare.00075/Trojan-Dropper.Win32.Agent.blsd-6e31f1e652cc5a8f9d308faa738ed5ce4d575518f2ff5250c12026de20716333 2013-07-24 12:49:44 ....A 426184 Virusshare.00075/Trojan-Dropper.Win32.Agent.blsd-770b3553761b5283307d188d9bc730f66f407b23a01ab5b055d0627b824a573f 2013-07-24 15:21:18 ....A 340992 Virusshare.00075/Trojan-Dropper.Win32.Agent.blsd-788e105380754f57acad128a07042a915cf06ded4b96ad406a9ca301a3ba7fa7 2013-07-25 13:26:56 ....A 356864 Virusshare.00075/Trojan-Dropper.Win32.Agent.blsd-7b35f20484c8674b72688ede4dd84915dccf3654725694dc268d7e3d42bb57f8 2013-07-25 09:21:34 ....A 332800 Virusshare.00075/Trojan-Dropper.Win32.Agent.blsd-7e373bf1e825bce37547b6d43f76bc4fa9b58d5ebffc3f0e3611e5d42c4ab37e 2013-07-25 05:57:28 ....A 315392 Virusshare.00075/Trojan-Dropper.Win32.Agent.blsd-80b99e2936e9ddbb06d9fd65694266c872a1b3cf5d482e4b25b31d438de65348 2013-07-23 22:24:52 ....A 495616 Virusshare.00075/Trojan-Dropper.Win32.Agent.blsd-86e295d938121e20dc102e5dddeb325e90b0112eb72a31bf065984f316763b14 2013-07-24 01:30:08 ....A 300032 Virusshare.00075/Trojan-Dropper.Win32.Agent.bne-75a7add5ca2c25a411c04f15ece25a8338ba68fa4c6d3cb29d068be0f147b5a8 2013-07-24 16:14:02 ....A 52844 Virusshare.00075/Trojan-Dropper.Win32.Agent.bnl-5aee2ca253b3ec349ab1576b69e855dbda67c7724a81df0ad37916a8dceec2ae 2013-07-24 23:29:30 ....A 57864 Virusshare.00075/Trojan-Dropper.Win32.Agent.bnl-68054eb8736abf7aa049ee17286cfbb3a3faa9c6337e1020a6c5a316e831ab40 2013-07-25 13:35:26 ....A 961928 Virusshare.00075/Trojan-Dropper.Win32.Agent.bnr-3ed2b90cfab64b96a0579c7864bd552943906adea3c5bf78d61b1f489c7b700b 2013-07-24 12:14:02 ....A 98816 Virusshare.00075/Trojan-Dropper.Win32.Agent.brth-5a17c238ea099da71ef533a9f82cfd95eca540b00a20efd26a6e3958e8a028f5 2013-07-25 14:13:00 ....A 97553 Virusshare.00075/Trojan-Dropper.Win32.Agent.bspg-262ccb77b653c1079c615380720a0e4d9bdf269a57ba8f07fab126e5204c6ed2 2013-07-24 13:20:08 ....A 160333 Virusshare.00075/Trojan-Dropper.Win32.Agent.bspg-39dc008a4760ded154ceec10d0f0f8c5ae0251419fe44be16b7ebddad5c5541f 2013-07-25 09:02:58 ....A 428973 Virusshare.00075/Trojan-Dropper.Win32.Agent.bspg-4f8456cd8da3cbf7bf267d6db8a27d059ddec7b09a15c754fa97352a11c3b542 2013-07-24 03:28:06 ....A 313408 Virusshare.00075/Trojan-Dropper.Win32.Agent.bspg-6707a60d46e5104ac1049cda05d858100ac0cd3eafdbcec5c7adbfe63d1ddd4f 2013-07-24 04:40:44 ....A 362072 Virusshare.00075/Trojan-Dropper.Win32.Agent.bspg-8835cbc180051dcad04c7161dd6699df7ea79222c78be8da04ff8e13d8ede1d9 2013-07-24 02:30:32 ....A 43520 Virusshare.00075/Trojan-Dropper.Win32.Agent.btfp-76d16e72836f8eb7a7fb8e25be4f66ad9b5f80ae8f1cac94619a0e4dded4daaa 2013-07-24 20:25:30 ....A 114688 Virusshare.00075/Trojan-Dropper.Win32.Agent.bwfz-5d4b1c230ae0ac32dde0c332c0c6d4e727a7e3b418420c17116fb6aea5bae5b8 2013-07-24 06:19:54 ....A 438272 Virusshare.00075/Trojan-Dropper.Win32.Agent.bxj-83f6a6b0759a3ea23e01c65e589a8263e8dc1840893df6248035461796e147ba 2013-07-24 07:13:02 ....A 823758 Virusshare.00075/Trojan-Dropper.Win32.Agent.cftt-2cdb0b86c93bd1dfc9e19c3cf4cf211db97e2f172cb9469405cd2245128fb615 2013-07-25 07:49:16 ....A 823407 Virusshare.00075/Trojan-Dropper.Win32.Agent.cftt-598d6dd6937109575a03849cd38eddae8e0189e2928dbd485e44e4e8972ee097 2013-07-24 16:05:56 ....A 293888 Virusshare.00075/Trojan-Dropper.Win32.Agent.cgdl-2f377944d61c2229afd3e3235f431af46003bcad0e1c430faca3df9ffdad6122 2013-07-25 06:09:32 ....A 218112 Virusshare.00075/Trojan-Dropper.Win32.Agent.cgdl-7340a7405ad01fa584e813223bcc08524a7b7f180307c400e602b981eb459843 2013-07-25 14:42:08 ....A 144384 Virusshare.00075/Trojan-Dropper.Win32.Agent.cgdl-81289da1e23d38cbc026749640344ff20e0da6201ebbfe2f4ca96a0a2adc6566 2013-07-25 12:28:04 ....A 410709 Virusshare.00075/Trojan-Dropper.Win32.Agent.cgjf-380301ad983ae7773f697244d75f15d42eb1ec75aa60726a00bd654f3401ce44 2013-07-24 15:16:04 ....A 152149 Virusshare.00075/Trojan-Dropper.Win32.Agent.cgjf-66e62ec36126ea39b4f8bd2b351ca6455ef86313fa52f14c946287c1009c1c9e 2013-07-25 02:07:48 ....A 117248 Virusshare.00075/Trojan-Dropper.Win32.Agent.cgls-2c10521f474252ce736e5056edfaec2108567a370eeaae3b06d9b50aeaffd4bd 2013-07-24 15:46:46 ....A 74752 Virusshare.00075/Trojan-Dropper.Win32.Agent.cgom-771c541aa2e2756694791251c64b0f53894b37ba662338141d5f1688a7443150 2013-07-25 14:17:38 ....A 60978 Virusshare.00075/Trojan-Dropper.Win32.Agent.ci-2ed1c1d84935ee628e15930fe8ce81f126613a0a5591ee4dffe2062c5a3c10ee 2013-07-24 06:37:56 ....A 127488 Virusshare.00075/Trojan-Dropper.Win32.Agent.clsr-2f5b2c2ca9276738af274630d9ae9012e4cab204f5c582b58a2feb0d75bae49f 2013-07-23 23:46:22 ....A 126976 Virusshare.00075/Trojan-Dropper.Win32.Agent.cmci-8c4d776f9f9223f0dfd21aab348b2f658e7f475c818e6d4cda718b1fa6d3f2e2 2013-07-24 19:57:54 ....A 51712 Virusshare.00075/Trojan-Dropper.Win32.Agent.cmdb-7bb27943d57371ce218a3363e8644cffc283fb2c4499bd956c50c4218aba2847 2013-07-25 05:56:42 ....A 6844463 Virusshare.00075/Trojan-Dropper.Win32.Agent.cmgk-7371a7da8bde4defd71e221ded76b86c8d6ccfe4482c3d830242531d52a581d0 2013-07-24 07:06:10 ....A 8262 Virusshare.00075/Trojan-Dropper.Win32.Agent.cmk-68c9bd418dfc725eb8c2b953aa8296a889d5500864cbbf1753b50b80de1fd9a8 2013-07-25 07:36:30 ....A 753664 Virusshare.00075/Trojan-Dropper.Win32.Agent.cmwz-6e26f200eeaa0fb921ae2802f1218ec7baa358c679a92ed7c51d0c4c9a431432 2013-07-25 08:20:52 ....A 203164 Virusshare.00075/Trojan-Dropper.Win32.Agent.cns-2f848d4654d916553d017c86a679de16bbfebb969a1a826030115ee0853cbaa6 2013-07-24 22:27:00 ....A 1364472 Virusshare.00075/Trojan-Dropper.Win32.Agent.cps-7aed869c835581829ca010a4a5e1fdb52910b9d97ccc5d8fa084dafa9f82812d 2013-07-25 11:18:18 ....A 111588 Virusshare.00075/Trojan-Dropper.Win32.Agent.cps-8cb6d92f444b331dde30a09003ec69536d7fb37c98b3c3b5f15298a19b3571ef 2013-07-25 01:02:00 ....A 28672 Virusshare.00075/Trojan-Dropper.Win32.Agent.cqqe-829ca8e8a129aeef06a9944aacbf7d3d4be7c0e1ea1d77033cb936cadac49fa9 2013-07-23 23:08:56 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.Agent.cssg-293f158660e24957f0ff4af74a39fb592f0d39108e90504a0255b88ea2233889 2013-07-24 18:13:38 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.Agent.cssg-4cf33a9638260efdeab0c5792f8ecdfa17020e67c2e3800c06932087d6506a61 2013-07-25 07:48:38 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.Agent.cssg-586845b1f7c1088b9a26431111ac9397cbfdc2c0c345f310ed51b98da38d499a 2013-07-24 13:05:56 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.Agent.cssg-58a4fea8f9b29df7dd29edc964401b34602073b711cf12fade92935dba887bc0 2013-07-24 23:46:46 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.Agent.cssg-5a39e554e08517e3f8f1dfd3452052f3a2f67a2814d9b4ceb649f71e30af8213 2013-07-24 01:36:34 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.Agent.cssg-6b3a05a21f26c77fe004e52e95ce00d8615acbf5c567f0d8e9bd284ecd574bc1 2013-07-24 13:43:36 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.Agent.cssg-734f488b58f9768d297ae7a895b21b94b0fc61eb59dd46d8e586467469899043 2013-07-23 23:56:04 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.Agent.cssg-76646799628b7e7b16433b48c97c790298185fdbd1ecb1b68c68f59009675a78 2013-07-24 14:46:24 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.Agent.cssg-7a75305a6aab89badea5c02f5bdf711ed93c696c74c4004c413cf755d44004c6 2013-07-25 08:42:20 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.Agent.cssg-7e3ee6ded04880123cabddb2af411c9bd9f02468755aec9fcb9361390a8b77b4 2013-07-24 07:42:10 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.Agent.cssg-87e6ca300e679c096107ab3804d0d98154872a7a07d071919244804a8358ee6c 2013-07-25 11:00:46 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.Agent.cssg-8dd6d44293d0c6c5e4674bbb5615abc5483767cd1bf4c3c45863571f602056f6 2013-07-25 06:55:36 ....A 438272 Virusshare.00075/Trojan-Dropper.Win32.Agent.cusj-2ce33959f42b07efc01710523c66ae91837054a7159dab4a4af5c718ae753b14 2013-07-24 23:12:08 ....A 241262 Virusshare.00075/Trojan-Dropper.Win32.Agent.cusj-3805a44d58b094b1261fe54b1cb31afdfb3e74c2295a2fcee60003672b7405e0 2013-07-24 22:15:48 ....A 30209 Virusshare.00075/Trojan-Dropper.Win32.Agent.cvdz-3e79addbd1a78877c580e3d79a99a7510c9b87c5274be442b2790d68c7155c38 2013-07-24 00:22:48 ....A 30209 Virusshare.00075/Trojan-Dropper.Win32.Agent.cvdz-75cb3b6e42252ac295f796f86b0644535c020d7409391a131ec26dded7e6816a 2013-07-24 23:07:48 ....A 397312 Virusshare.00075/Trojan-Dropper.Win32.Agent.cydm-7dae1de4efbca5da099190a32e66fc53e88c9aa6d58d9ba0120b989add1c0770 2013-07-25 07:57:24 ....A 709641 Virusshare.00075/Trojan-Dropper.Win32.Agent.dabu-4f7a740969a21e96386a8139847d204314c002ac6a394017f41df5275e11792e 2013-07-24 19:59:14 ....A 709641 Virusshare.00075/Trojan-Dropper.Win32.Agent.dabu-64d7ef1c2339a9f5b71af1cc6072f920f148cfa9a04892123fd78f4a524de3c9 2013-07-24 19:33:42 ....A 709641 Virusshare.00075/Trojan-Dropper.Win32.Agent.dabu-65081170a196810de8295eb4e344af8c9b8f18131f8017825e9a32c94f214b92 2013-07-24 05:57:46 ....A 69632 Virusshare.00075/Trojan-Dropper.Win32.Agent.damo-5cc9365877bcbb5b39ef44152eed4dc98adc82e0531ce27f4def2fbaa0115aff 2013-07-25 16:02:12 ....A 168897 Virusshare.00075/Trojan-Dropper.Win32.Agent.dcbd-5a50e2c484fdb95345e65d91016980bff39638cd7ce5f589a20b897ebdf271c3 2013-07-24 13:02:54 ....A 65536 Virusshare.00075/Trojan-Dropper.Win32.Agent.dcbd-6869996f1ab756b26deabc6514c960bde12984a7852755cb45cb5b1009414452 2013-07-25 03:47:16 ....A 232448 Virusshare.00075/Trojan-Dropper.Win32.Agent.dcbd-7363250307750fdb67a3f528cbde88ca2f482af1075a0ed12d3c749f9f617de3 2013-07-23 23:12:48 ....A 221184 Virusshare.00075/Trojan-Dropper.Win32.Agent.dcbd-798cd690940ad9cad17cdcea568068162269ff4a13bd1ea663ecd538308d6060 2013-07-24 21:08:50 ....A 1312464 Virusshare.00075/Trojan-Dropper.Win32.Agent.dcti-5acf4729cfda11bc572a747ae213ed9437a6437baa9cabfd7e356ad4e8caa1a4 2013-07-25 10:04:16 ....A 41472 Virusshare.00075/Trojan-Dropper.Win32.Agent.dfor-8cd2a21b2ce54ce54def555fb7ca1aa07f465a89a328c1fcfd4ea48d378ea166 2013-07-24 18:09:52 ....A 650217 Virusshare.00075/Trojan-Dropper.Win32.Agent.dhyc-1fc21e09369b7f38fe8e499798d4f0feb4f5550c11d3feae22a4d40453fc9c3b 2013-07-25 00:08:56 ....A 84540 Virusshare.00075/Trojan-Dropper.Win32.Agent.dhyc-28969306fe74d1af5cc6479924aeeb2a0e3460002d335661908dc365e9692b5c 2013-07-23 22:49:44 ....A 911345 Virusshare.00075/Trojan-Dropper.Win32.Agent.dhyc-2cc058d42ff55ad215d822cba374af783861cbc4c4720267092145543fcf7522 2013-07-24 12:26:48 ....A 650217 Virusshare.00075/Trojan-Dropper.Win32.Agent.dhyc-2eb336a13d259b3fd082ea943c11c285426ec90f3585617011b601229a48c901 2013-07-25 13:20:00 ....A 911345 Virusshare.00075/Trojan-Dropper.Win32.Agent.dhyc-3c058801bc6aff96f43db9190a731fe3f47602efee364a7eb4e1f556b83f7317 2013-07-25 13:41:46 ....A 84540 Virusshare.00075/Trojan-Dropper.Win32.Agent.dhyc-3d2a8e4211448f49214efe2023957daa6953fe6f6946badb22de86ac52785d19 2013-07-24 10:11:34 ....A 911345 Virusshare.00075/Trojan-Dropper.Win32.Agent.dhyc-3e29876941425f166ab124f16ae1ec0c4abcf8bdbaf28ebdde76824342fab47a 2013-07-24 21:03:08 ....A 84540 Virusshare.00075/Trojan-Dropper.Win32.Agent.dhyc-4e73072f62945203f2272b57ec9aaacab01473a141acc05bd8997c8c4d735173 2013-07-25 12:19:26 ....A 650217 Virusshare.00075/Trojan-Dropper.Win32.Agent.dhyc-5ba4f23e5bf9a3b74536c128bc40e09b02ac87c07edd085d78bbbaf8b09c0c54 2013-07-25 15:15:16 ....A 821693 Virusshare.00075/Trojan-Dropper.Win32.Agent.dhyc-5bb41fc8b3fdc4af92a2547ba31d8f106543b81376a01f4ff33c1bed7a2237e7 2013-07-23 22:26:22 ....A 911345 Virusshare.00075/Trojan-Dropper.Win32.Agent.dhyc-5df8b3f7e108fe65226b3be57cd681e66e3b2f9178b84c39dacf0e4db2e61754 2013-07-25 07:14:26 ....A 649737 Virusshare.00075/Trojan-Dropper.Win32.Agent.dhyc-6c5a457e34f3d40bf1839da5715307f882bbd17e749e0b0d8052ddb19bda5386 2013-07-25 10:45:58 ....A 911345 Virusshare.00075/Trojan-Dropper.Win32.Agent.dhyc-6d8736d70d98409c5f45507e2f33434be20e2e4092816bd49aa8059b9ae33585 2013-07-24 10:50:08 ....A 911345 Virusshare.00075/Trojan-Dropper.Win32.Agent.dhyc-871a820ff81064ab345219cd4fd3baabfc23b9482f706e2bf5fac4b3ef7c1327 2013-07-24 17:25:40 ....A 821693 Virusshare.00075/Trojan-Dropper.Win32.Agent.dhyc-89cc25ccd0eff63e2b32a83ef0e83aea572af1ac93abdb4faa607eaa63650306 2013-07-24 22:01:54 ....A 655293 Virusshare.00075/Trojan-Dropper.Win32.Agent.dhyc-8b7e143d8e4d09b3307bac585a187fb733a4e10ebb8eaaf245a2e2089e1e64d4 2013-07-24 00:28:22 ....A 821693 Virusshare.00075/Trojan-Dropper.Win32.Agent.dhyc-8c4aaacf2d8dab74d6a2f46ec74cd91f40b37d671596d1b92ccf3e8942200609 2013-07-25 09:58:04 ....A 821693 Virusshare.00075/Trojan-Dropper.Win32.Agent.dhyc-8ccabf63bbb5a7171d3580b53084929f670d4c1affb1ae2b0f2981f89b1ea1da 2013-07-25 07:42:40 ....A 655293 Virusshare.00075/Trojan-Dropper.Win32.Agent.dhyc-8ddfae73ca62c3edabd0ed03a62ce6f1d7ec1557e5f06142a5a917c086981fe7 2013-07-24 14:34:18 ....A 1077275 Virusshare.00075/Trojan-Dropper.Win32.Agent.dlmp-6b0facd493ff99bb5b258b516815a6efc93ef20dd60c3bbf5bbe9aaf90403ae4 2013-07-23 20:40:12 ....A 1077263 Virusshare.00075/Trojan-Dropper.Win32.Agent.dlmr-dfcd4481cb946ec7ef153af304f8935c378afcc33bc2c0e81b748fc699a59d6e 2013-07-24 13:13:58 ....A 200704 Virusshare.00075/Trojan-Dropper.Win32.Agent.dlzb-7dc830f933527494ed38b4b97037386420869fa0bb73c4d06580d229588195b0 2013-07-25 00:36:42 ....A 31744 Virusshare.00075/Trojan-Dropper.Win32.Agent.dnu-49827f95e969340c57bf8c490694e50353a1a0de8f048033390d3b68d1d367fa 2013-07-24 22:48:26 ....A 82752 Virusshare.00075/Trojan-Dropper.Win32.Agent.dolv-890ee3856b3ddfeb820ee58e37259fe2827f5f2328fef57f816297c1adb670bb 2013-07-24 19:16:32 ....A 337920 Virusshare.00075/Trojan-Dropper.Win32.Agent.dom-29fdcde36da630e80006c4a5cae45dbbbc4fce2879324640fe64810caca6d185 2013-07-24 05:43:40 ....A 393650 Virusshare.00075/Trojan-Dropper.Win32.Agent.dom-4b9628e2bd1a353f1ddd95075f56d83f3556bc646bb20802e2159abfaf77b380 2013-07-24 05:43:12 ....A 93184 Virusshare.00075/Trojan-Dropper.Win32.Agent.dom-4e92fa7a7179573db4626fd25ff43fa5e4d69ce24b4089adff98cb2d27105e66 2013-07-25 12:21:12 ....A 196608 Virusshare.00075/Trojan-Dropper.Win32.Agent.dom-5f2d856b0c7c62bb311013b9246d79b2d9902c57c072deaea9add868be8a59ff 2013-07-25 15:56:10 ....A 1646592 Virusshare.00075/Trojan-Dropper.Win32.Agent.dom-652e0a3fadee7b8d3fe6d35af28b065d6538f084b3d153b20bbd0c3d8d7a51a8 2013-07-24 23:38:22 ....A 275968 Virusshare.00075/Trojan-Dropper.Win32.Agent.dom-6b31f9724edf5307ade3baed988a76c25eacb74dc403896e15fa9b7f11640f28 2013-07-25 15:32:58 ....A 892928 Virusshare.00075/Trojan-Dropper.Win32.Agent.dom-8a3a00337e34ee5a0de2bc61152a426c0a2812bac9ef3f478e030d47290cd95d 2013-07-24 06:23:10 ....A 286720 Virusshare.00075/Trojan-Dropper.Win32.Agent.dpcj-3d3678f05696e00cf8e73fcddb6d03a7afa9a73ffbd7c045094e4a44c328b721 2013-07-25 10:46:10 ....A 70162 Virusshare.00075/Trojan-Dropper.Win32.Agent.dqsa-7ed6650e73d0fcb5ea25d0c84b075b1bb0d70f4fb4176ca5741d190722925f70 2013-07-24 12:28:32 ....A 70162 Virusshare.00075/Trojan-Dropper.Win32.Agent.dqsa-81f2d306b2fcf916de84e221deb4d985ef22c9751c1a8f4a1c78a05b65ae955f 2013-07-24 23:04:00 ....A 26112 Virusshare.00075/Trojan-Dropper.Win32.Agent.drcl-1f048a5e6d3230ccc4254d1f2743afea0dab2fdf2c5b4bf5d2435d6f2e7c314f 2013-07-25 13:43:12 ....A 26112 Virusshare.00075/Trojan-Dropper.Win32.Agent.drcl-5848831845bea3d28252efd1f23c7e7a2ebc042d02b2ef2d9200fe3c7bf1fe45 2013-07-24 08:42:16 ....A 348523 Virusshare.00075/Trojan-Dropper.Win32.Agent.drff-784a40ad50e38e401ff63ddcc4d55422355d17933d1568eda6504246b9b8c56f 2013-07-25 06:34:42 ....A 498406 Virusshare.00075/Trojan-Dropper.Win32.Agent.drll-771aaa8e549bb1f991276366756fbaaab0d8a965e272881452c0a9c080c5caa1 2013-07-25 11:12:24 ....A 498406 Virusshare.00075/Trojan-Dropper.Win32.Agent.drll-8d22206ab8afab684899eddea7034fac7b7a5ac2ae0e8c460ed6f24f578d91a8 2013-07-25 15:56:04 ....A 570254 Virusshare.00075/Trojan-Dropper.Win32.Agent.dtk-661f029beb05549992ddc3fc452c517fd74e22946d5fdfe8583ab8bd0f6cb641 2013-07-25 10:01:08 ....A 40829 Virusshare.00075/Trojan-Dropper.Win32.Agent.dtkj-2fad9409f6aeb4cb713a558cb7b8566a74411b6a690f582ecf388d35c578409a 2013-07-25 11:16:14 ....A 40829 Virusshare.00075/Trojan-Dropper.Win32.Agent.dtkj-465567edba5fcbcf0f8ac2dbbf4477ef29b98916c044b5edce85aad4ca4a85b4 2013-07-25 12:47:34 ....A 40861 Virusshare.00075/Trojan-Dropper.Win32.Agent.dtkj-5b271e129b55b81079cf82e0c7d0db1aab3c1103576407ee85a9394a538860a7 2013-07-24 09:11:20 ....A 65968 Virusshare.00075/Trojan-Dropper.Win32.Agent.dtkj-5c979d573c90dcd128ee8de7745f369086c77f28cffd9b0d135e9ca52ddcb841 2013-07-24 09:20:28 ....A 40829 Virusshare.00075/Trojan-Dropper.Win32.Agent.dtkj-5d3b526c67f7684b40338c68b98e823fbaa68f97eecc2751230bdaf0901ca8aa 2013-07-25 02:29:18 ....A 40829 Virusshare.00075/Trojan-Dropper.Win32.Agent.dtkj-663279b4502baff3cd4532942591f5b0551323ddd9f7c79ce1d78cfa98a3e4ae 2013-07-24 14:45:12 ....A 68644 Virusshare.00075/Trojan-Dropper.Win32.Agent.dtkj-68ff971c298006da2e4121955c121670486496683de4fb121da69fe76fe4eeff 2013-07-25 01:30:46 ....A 40829 Virusshare.00075/Trojan-Dropper.Win32.Agent.dtkj-6b4bd09bab1d9e2e3f5d5c827a2037cfe9323bedf96d212b8db0966583066402 2013-07-25 00:19:54 ....A 160256 Virusshare.00075/Trojan-Dropper.Win32.Agent.dtkj-8b207e456f73b29208e159e11f4de90ccb93d788d3f09b8cc83f183351b599f4 2013-07-24 19:13:20 ....A 65940 Virusshare.00075/Trojan-Dropper.Win32.Agent.dtkj-8b4ba72c64903a58c2f3bf3ac813b49f8715e16ce42f482d3e39f9b009b31a36 2013-07-25 08:58:42 ....A 40829 Virusshare.00075/Trojan-Dropper.Win32.Agent.dtkj-8ca8a120ad7eeb78b9918e016a28a92adf340f3b459ef4d3d51c6f79d705dac9 2013-07-24 05:01:54 ....A 210439 Virusshare.00075/Trojan-Dropper.Win32.Agent.dzlu-6b902bd774aeec92ebdf57209e0de2c89fa6bf3f7e9e6bb2adac3345c4120a9c 2013-07-25 13:50:20 ....A 77312 Virusshare.00075/Trojan-Dropper.Win32.Agent.ears-67930b164e8e06d34349d8d6497238a5cfbdea5446b9f51e2c7323e13a4e3d95 2013-07-25 00:46:22 ....A 143360 Virusshare.00075/Trojan-Dropper.Win32.Agent.ebrk-2674a06bb7c71cbd040a781d9a3728bd19e55d68ac474ae81b7f1398f23e7ee0 2013-07-25 00:57:08 ....A 237581 Virusshare.00075/Trojan-Dropper.Win32.Agent.ebrk-2ec58695faa1f53464b12304595b46f69096622d0b402956b778f6515b011d92 2013-07-23 22:22:06 ....A 163840 Virusshare.00075/Trojan-Dropper.Win32.Agent.ebrk-3d67f4431754aac0fe8c654227b2e9301bcbf2e2adf41d2fb8c0ee5f2d28635c 2013-07-24 20:08:06 ....A 143360 Virusshare.00075/Trojan-Dropper.Win32.Agent.ebrk-5a1248a709c519aaebe24227abde9f6ab80f1dbfeffe90e361c4a85668027e7f 2013-07-23 22:06:58 ....A 169472 Virusshare.00075/Trojan-Dropper.Win32.Agent.ebrk-5c551f17af29d657039908def3cfe27d5fe8951a308650c776a000d6087d2357 2013-07-25 11:17:18 ....A 118311 Virusshare.00075/Trojan-Dropper.Win32.Agent.ebrk-5db2b1b2ab8747b637ab47d2c1aeaeaf28bbd8b7d2b58a7e30b89a187599756d 2013-07-24 23:37:18 ....A 143360 Virusshare.00075/Trojan-Dropper.Win32.Agent.ebrk-6a8157d487533a57e39b347799752e33a3bec3f97fc340e44ddb324a1ca83528 2013-07-24 01:12:54 ....A 170240 Virusshare.00075/Trojan-Dropper.Win32.Agent.ebrk-776666067c2bafee4e386ecbcefd13bbc7ee89a0a99458727586c3a30a99b6e9 2013-07-23 22:47:00 ....A 266240 Virusshare.00075/Trojan-Dropper.Win32.Agent.ebrk-86f9239f4de8988cdde5a95316bae52640a29251e0f14c040178a27e16142200 2013-07-24 12:59:12 ....A 369136 Virusshare.00075/Trojan-Dropper.Win32.Agent.ecat-581c645d0e335b9056d7c312140b7a13bac7f26339031b347cbe19f234b5f987 2013-07-24 04:34:54 ....A 13371758 Virusshare.00075/Trojan-Dropper.Win32.Agent.ecat-5c236ab5be3565b54e34432a7bffd4073cc7ef2ab6d3464d4adabd60afaadee4 2013-07-25 09:36:02 ....A 30176 Virusshare.00075/Trojan-Dropper.Win32.Agent.ecwz-8d9f58178e9de180fd96f22e2032838cbd2d86506920604040454237ff73af10 2013-07-24 08:18:50 ....A 286720 Virusshare.00075/Trojan-Dropper.Win32.Agent.eglm-77f85272070a9a454abeb5c04bc6265f80f7f375b1f21c10717c675fbccba783 2013-07-25 02:33:38 ....A 286720 Virusshare.00075/Trojan-Dropper.Win32.Agent.egln-6669d41a4a4122359da31fdffe71b15cc05881ce102637df1d77552f14cb1ffc 2013-07-25 14:44:52 ....A 151899 Virusshare.00075/Trojan-Dropper.Win32.Agent.egnh-27c62b5ff5013d296b58028b11ed41de2a45982aa8f61f72c0b3e0b31f15037b 2013-07-24 18:12:58 ....A 151584 Virusshare.00075/Trojan-Dropper.Win32.Agent.egnh-2caf413f84fa9bfe3653def5f380c3e4be6f596e25c64511a27c24e2823febee 2013-07-25 04:11:30 ....A 151584 Virusshare.00075/Trojan-Dropper.Win32.Agent.egnh-2e20883613abf9b1f1f8bbbf6ed1fbfc952cf2dda9e5db7f60629e244b205605 2013-07-24 21:38:56 ....A 151584 Virusshare.00075/Trojan-Dropper.Win32.Agent.egnh-2e67348d596b813d0557c46f78eb477ab62bc410c904966cfe34fc2cb7185454 2013-07-24 08:51:26 ....A 151584 Virusshare.00075/Trojan-Dropper.Win32.Agent.egnh-3b8f471415c7f42571ab415f50da6a7f74a16d54385b2ecc9dd400503aa19c06 2013-07-25 09:04:58 ....A 151584 Virusshare.00075/Trojan-Dropper.Win32.Agent.egnh-4f8c2a25aec8ef0f65e5769f484c5015efd54b8b77bf00c727940985667cfda4 2013-07-25 06:38:56 ....A 151584 Virusshare.00075/Trojan-Dropper.Win32.Agent.egnh-5d939f6b24266a1e1e3437e1eb0d166f1039220ade7c12fb38ff0575bc7eb103 2013-07-24 18:28:24 ....A 151584 Virusshare.00075/Trojan-Dropper.Win32.Agent.egnh-6982a13382923085af9dcc8b827b8ad9951d751c71bf4c60571537a1c8c5040f 2013-07-25 14:32:36 ....A 151584 Virusshare.00075/Trojan-Dropper.Win32.Agent.egnh-6d060f3981749b6a2288a81cffb87ed5f78345772e835c0d7dbedb41ea46b863 2013-07-24 08:59:26 ....A 151584 Virusshare.00075/Trojan-Dropper.Win32.Agent.egnh-765a2701a8a912c0bfb676a05248b90ce813a54317636dec0613add05abe360a 2013-07-24 20:44:32 ....A 83968 Virusshare.00075/Trojan-Dropper.Win32.Agent.egnh-78ce5bd72f7e4fabfd887554bc4dfac9f77e8123f19cfc4caad96b3b6eaddad1 2013-07-24 23:30:56 ....A 151584 Virusshare.00075/Trojan-Dropper.Win32.Agent.egnh-7a69bd38852c02217d8e687827d47e5ec1d7a044d6420efc5d2ffbbb0786303b 2013-07-24 22:45:26 ....A 151584 Virusshare.00075/Trojan-Dropper.Win32.Agent.egnh-7d005a678e03109e96d1bd4154eab0cdd08b23462651608d008de967f6c305f7 2013-07-25 09:40:06 ....A 151584 Virusshare.00075/Trojan-Dropper.Win32.Agent.egnh-7ec8a65b2ea2069282c78d8a3bc79288b226ac81b401845d1ad2249fc0a211a0 2013-07-25 00:15:36 ....A 151584 Virusshare.00075/Trojan-Dropper.Win32.Agent.egnh-86d320f62895782c9f0a34798f52369c6243d5c548c236cecbda9cef35e0d49b 2013-07-25 07:06:24 ....A 151584 Virusshare.00075/Trojan-Dropper.Win32.Agent.egnh-86eece4a5663132d7361a60f156b2a5f44b48e8b1fa9fe15de669208d34d9742 2013-07-24 09:25:30 ....A 151040 Virusshare.00075/Trojan-Dropper.Win32.Agent.eich-83bbde46fd526a269d2e7c7e2eb9a57504dcbaeec752a1d4efff0350c309d732 2013-07-24 14:30:12 ....A 1026816 Virusshare.00075/Trojan-Dropper.Win32.Agent.ejpt-5d0e9758f2c12fee93f2aaca555584520cacd0b23c0420b361b31e0f4b2afe6e 2013-07-24 01:32:12 ....A 40978 Virusshare.00075/Trojan-Dropper.Win32.Agent.ejvv-3e419c03df8478a22433eabceda02ef634f17800fda401ea55497d40389d1d6d 2013-07-24 11:23:38 ....A 40978 Virusshare.00075/Trojan-Dropper.Win32.Agent.ejvv-664bbda06a14a91a3a706ed00f217615883ad6ae9e537c530e65fdc767e0d916 2013-07-24 18:02:44 ....A 41490 Virusshare.00075/Trojan-Dropper.Win32.Agent.ejvv-7b440a486e569e4ffcd2d20ce005b576b07de2ac65df046e7e84218f21d458a9 2013-07-25 00:13:58 ....A 40978 Virusshare.00075/Trojan-Dropper.Win32.Agent.ejvv-89366773823641ff0b0e37b4cd0852d269fac248d97b9e23022510324f5569da 2013-07-25 10:16:48 ....A 41490 Virusshare.00075/Trojan-Dropper.Win32.Agent.ejvv-8d1b803710684a18381ade9fe07d62b409e1b4daa4fc7fe1feb45bb1eed1f39a 2013-07-24 17:14:24 ....A 152064 Virusshare.00075/Trojan-Dropper.Win32.Agent.ekrj-3e76b6eca05bc8f15f999c270ba7c5b295e997a4160fe215b163f6ab1af26c6a 2013-07-25 08:00:20 ....A 152064 Virusshare.00075/Trojan-Dropper.Win32.Agent.ekrj-5f99e51409ec2fe40093c2cbd1452ff7018066cf2ada13ce49b840364dc29349 2013-07-24 23:26:28 ....A 152064 Virusshare.00075/Trojan-Dropper.Win32.Agent.ekrj-67918cbd25235586d592110af5a0daeed458070e94d85283f7f5c7da00713cc9 2013-07-24 00:21:32 ....A 152064 Virusshare.00075/Trojan-Dropper.Win32.Agent.ekrj-75fad4ae084061a3d1815e5f53b89aa99199c1c841c55f59f51f890014825c66 2013-07-24 09:49:32 ....A 152064 Virusshare.00075/Trojan-Dropper.Win32.Agent.ekrj-7d862393f5e1293d5dafcb98e25474a903ff661b61b0e7605d1aeaa63d2c303f 2013-07-24 06:44:00 ....A 152064 Virusshare.00075/Trojan-Dropper.Win32.Agent.ekrj-857d3f9bb75ddd28f9878c825589e226b49702b3b3d6de44284fdc0627f43187 2013-07-25 01:21:02 ....A 152576 Virusshare.00075/Trojan-Dropper.Win32.Agent.ekyb-282fd1076557e2ef000121bf652e25fb60b2b89eac50be3e478e906aa1c61513 2013-07-25 14:47:56 ....A 152576 Virusshare.00075/Trojan-Dropper.Win32.Agent.ekyb-499cce3842ee4fa9f870f0ee80205a2ac582faa695091de8d4f703502e71249c 2013-07-24 02:19:34 ....A 152576 Virusshare.00075/Trojan-Dropper.Win32.Agent.ekyb-59070df42cb04bd9858c4a76702d8166a62dc836ff752da2db59f59685a0fd36 2013-07-25 10:44:42 ....A 152576 Virusshare.00075/Trojan-Dropper.Win32.Agent.ekyb-8da298c0f76a02b401c184b88e6018184d1f3447817361145082a8390ffb0a9a 2013-07-25 06:19:08 ....A 57344 Virusshare.00075/Trojan-Dropper.Win32.Agent.ekyj-656d16d74a4a0434b315dd4dbe3f98683305ffdaa9f2bafd656d253670c8d8ab 2013-07-25 08:55:38 ....A 131072 Virusshare.00075/Trojan-Dropper.Win32.Agent.ekyj-6e33c07fd18b6053510fcd4f87d503d7cd49492efa5f35c9b46b16f72e3bca11 2013-07-25 06:00:48 ....A 379904 Virusshare.00075/Trojan-Dropper.Win32.Agent.ekyj-8b1ba793b78ce986814188c94dd6b03bcf0c578490c4305f9f076172df84cdc3 2013-07-25 14:43:20 ....A 126811 Virusshare.00075/Trojan-Dropper.Win32.Agent.elga-5c3af7ca4b501087b0ce8e2bb6e1adf8d21eb8eb4c2b194678617900391bb29b 2013-07-24 22:19:20 ....A 125952 Virusshare.00075/Trojan-Dropper.Win32.Agent.elga-87041fd117b95bf7b78ba41c3b56df9892088ca50f01e58a0e7e4ea7b5850191 2013-07-25 13:23:56 ....A 7560192 Virusshare.00075/Trojan-Dropper.Win32.Agent.elyc-4c81865db6bf73fdc2d43ac29bca2a6025e75ce18dde9c3c6492ee3742eca582 2013-07-24 23:08:10 ....A 4938 Virusshare.00075/Trojan-Dropper.Win32.Agent.emlq-28f5e1619f8210d0487e96343edc2b9fd04adfec4810d3a2a90bb3011b82f6fa 2013-07-24 22:16:28 ....A 4938 Virusshare.00075/Trojan-Dropper.Win32.Agent.emlq-2b952ebf73ceacf33ca213daa7adf48a5a1cc2e13627026ca6447945075757ed 2013-07-24 09:48:40 ....A 4938 Virusshare.00075/Trojan-Dropper.Win32.Agent.emlq-39b8927b536e89303d312be0dd41f6b63cf351285d3e5ebec38bb091b9ed4238 2013-07-24 02:36:50 ....A 4938 Virusshare.00075/Trojan-Dropper.Win32.Agent.emlq-4f084f6d7d13a1f3f7c065ec04ed3abb54bfb3e0f908cecd27dcb27980f74c75 2013-07-24 19:19:12 ....A 82874 Virusshare.00075/Trojan-Dropper.Win32.Agent.emlq-73e2e945fc417d353b6320fad6f6d358434742123d5a898b9cba39e0aa21b7f6 2013-07-24 11:45:04 ....A 4938 Virusshare.00075/Trojan-Dropper.Win32.Agent.emlq-7b792516409d62dd7ac4dfc017ebc0469b2dea5b817d190020966964621c4158 2013-07-24 18:24:56 ....A 971213 Virusshare.00075/Trojan-Dropper.Win32.Agent.emlq-826c608d6aad45384f1d45b97b7aa977a0fdbe00b2903a0012d181a8cef8e688 2013-07-25 15:26:42 ....A 4938 Virusshare.00075/Trojan-Dropper.Win32.Agent.emlq-8d336787da5bf56c5edbf2f93207dc4901cfeefaa5e93d238cf26c3a9818bec4 2013-07-25 07:05:52 ....A 1131008 Virusshare.00075/Trojan-Dropper.Win32.Agent.emsm-6897eb9a4e33fbfa7120c0f1603492f4881a193dd68c1a58b7a1869f23e01d46 2013-07-24 02:22:40 ....A 1131008 Virusshare.00075/Trojan-Dropper.Win32.Agent.emsm-68cc124e93cc91eed92e8e57a6883d5948820b8ad2f642bc0e64e0a370574d60 2013-07-24 02:25:52 ....A 122172 Virusshare.00075/Trojan-Dropper.Win32.Agent.emxg-2df30014b6f96a64065daf10949600e1adfba000094f1a68d83022d9a4562a30 2013-07-25 13:17:20 ....A 1463645 Virusshare.00075/Trojan-Dropper.Win32.Agent.emzz-2f4dfcedac78681968400df68b4575b390660fe003e0a87b50b67bece90b8df7 2013-07-24 21:16:22 ....A 1463645 Virusshare.00075/Trojan-Dropper.Win32.Agent.emzz-58e0f7b89da66b2e2fc8b0a8799a63201347175d9d4f61fc024a2a7e8d9f05d9 2013-07-24 07:32:32 ....A 1463645 Virusshare.00075/Trojan-Dropper.Win32.Agent.emzz-5a02abd7898f8f2eb178d1c5461dc50a0bbc8a502ca3ee741e518739b92c1778 2013-07-25 16:06:34 ....A 1463645 Virusshare.00075/Trojan-Dropper.Win32.Agent.emzz-6a45b0e3694bdb4e66e5ed0ece5f19d2b988f24f0c4c55711aebe5489bf8036b 2013-07-25 08:11:40 ....A 1463645 Virusshare.00075/Trojan-Dropper.Win32.Agent.emzz-6d6f922ef8d38e42175d667752e96b6bc44a6d5ce76259fa3709bd282d304682 2013-07-25 09:09:08 ....A 1463645 Virusshare.00075/Trojan-Dropper.Win32.Agent.emzz-6df1204f30c548be3e78b8f64bd0629422947800647a99c1c917d329b25f58fa 2013-07-25 12:33:04 ....A 1463645 Virusshare.00075/Trojan-Dropper.Win32.Agent.emzz-754c620332d1a7255ce44da0e7620fca1dff2f88171e285cc38f85ac6bff980d 2013-07-24 05:51:24 ....A 851273 Virusshare.00075/Trojan-Dropper.Win32.Agent.emzz-7a56a0c90e4bb3d873130b154af25f773416c15040977a9ec84f5f3e4bb0eb4d 2013-07-25 07:44:20 ....A 1463645 Virusshare.00075/Trojan-Dropper.Win32.Agent.emzz-7ee1776ddf0d3f46b746c3c9d677051feff198fb84f0238e37639a4d45b25583 2013-07-23 22:40:56 ....A 1463645 Virusshare.00075/Trojan-Dropper.Win32.Agent.emzz-8c16b5a3ac8488756922b96c10d6e4bac9a9f9c68f1251b810f7e281daccd692 2013-07-24 02:49:46 ....A 411997 Virusshare.00075/Trojan-Dropper.Win32.Agent.enaa-2cb4f878e275bc2f8ba0e0e6751739e20c61d2804f07a7b9bf63e7f39c22bdcd 2013-07-24 16:33:16 ....A 411997 Virusshare.00075/Trojan-Dropper.Win32.Agent.enaa-3c3acdf42cea893306f19daaee36ed6b1c4bee79596d3f10b88b3c404ff3d182 2013-07-24 22:56:34 ....A 411997 Virusshare.00075/Trojan-Dropper.Win32.Agent.enaa-5e2c5305ab8d77033c092e578e86cfef77a8e07ece7ce354b0113d22de5c4486 2013-07-24 16:10:38 ....A 411997 Virusshare.00075/Trojan-Dropper.Win32.Agent.enaa-69e022c7b452c8921f33755429f54e50beda36dfa3d9d166de7b83aad90068a5 2013-07-24 13:26:12 ....A 411997 Virusshare.00075/Trojan-Dropper.Win32.Agent.enaa-6a2b2a79513e4be8ff9a21f3349bd7cd79cba45e6be8bd6f36dfcc85153370e0 2013-07-24 06:58:44 ....A 411997 Virusshare.00075/Trojan-Dropper.Win32.Agent.enaa-6cc9b2de65040f00a19df17d28ebd1be462e19208fd8fd072019f309862f8c8f 2013-07-23 22:29:42 ....A 411997 Virusshare.00075/Trojan-Dropper.Win32.Agent.enaa-7d7c15e82b14946869f1109ccfe85f3e46f7de336be2bdca7e56e57331c7a780 2013-07-25 01:32:18 ....A 411997 Virusshare.00075/Trojan-Dropper.Win32.Agent.enaa-80c87c245cc7125c00cb4a71a05ee32330ea021c9acd9bd278526f41eb55e26f 2013-07-25 12:34:04 ....A 411997 Virusshare.00075/Trojan-Dropper.Win32.Agent.enaa-831ba315d3d5c8f08f67dc3cfaeb67f0ec60b0087429ee5e826d04a3df33b4d7 2013-07-24 10:08:08 ....A 411997 Virusshare.00075/Trojan-Dropper.Win32.Agent.enaa-887ef56ca643e53088b4530d2bae876791c603ae8bbc799a4dd943bf36f8e997 2013-07-24 23:47:36 ....A 28672 Virusshare.00075/Trojan-Dropper.Win32.Agent.eneu-1ec25a16841b233b4530a82046db9ef4c80bf6a2e03ff157df042d79a686b683 2013-07-25 13:37:40 ....A 28672 Virusshare.00075/Trojan-Dropper.Win32.Agent.eneu-2d3e1e29347ff5a84d19fa0d5b7ae2fe3d964b5c7cef4c97c31f28de87d1090e 2013-07-23 23:55:50 ....A 28672 Virusshare.00075/Trojan-Dropper.Win32.Agent.eneu-3c795724e6ff7fe0e9c1af9922b816a65e2c75bade62c94bfc06c2a22dc33631 2013-07-25 15:44:50 ....A 28672 Virusshare.00075/Trojan-Dropper.Win32.Agent.eneu-4c09a89a14a3a9a84c4ba899a7381949e234291390d8cacb43073be5d6240e04 2013-07-24 12:43:00 ....A 28672 Virusshare.00075/Trojan-Dropper.Win32.Agent.eneu-4ce94891f25dad691554504a099bf8d1f93fd8a79467ea67d5ce5320da5ae8c6 2013-07-24 09:55:50 ....A 28672 Virusshare.00075/Trojan-Dropper.Win32.Agent.eneu-5eadcf52b0b9d287bb0260496868e00cad81f4fe7d61e4dea2bf217caf3fb82a 2013-07-24 08:26:46 ....A 28672 Virusshare.00075/Trojan-Dropper.Win32.Agent.eneu-680849bb5b2bde71f7e680ad9ba1119feb60df943403469a6ea2ad48c02468eb 2013-07-24 18:18:28 ....A 28672 Virusshare.00075/Trojan-Dropper.Win32.Agent.eneu-731534e03d9d301a6890d36af4e537627b6dacfa7009f274c52840646dd7d5ad 2013-07-25 15:21:56 ....A 28672 Virusshare.00075/Trojan-Dropper.Win32.Agent.eneu-807040de288a7f2ca837aa01ceb0acf37d170add238d2e74b35231db8fca7cd8 2013-07-25 06:27:16 ....A 28672 Virusshare.00075/Trojan-Dropper.Win32.Agent.eneu-88796e333d8fe1238cd5308382092aee3a4cf3333a3a90acf6bb3680bd426dba 2013-07-24 21:18:14 ....A 28672 Virusshare.00075/Trojan-Dropper.Win32.Agent.eneu-8c6a9428a6dcf46246266d1fce4a9f579d370929a94997a5d77bd98834551710 2013-07-25 09:11:54 ....A 28672 Virusshare.00075/Trojan-Dropper.Win32.Agent.eneu-8cd1fee61538084cc9e5ae97b1afeeb23fde64b14393cbc98f8cb3ec00f0e00e 2013-07-25 10:43:22 ....A 106496 Virusshare.00075/Trojan-Dropper.Win32.Agent.ent-2f964be1271b10f9af0f8658ca7c58cce81b3fbf9cd9f1223ea7f9f05ea52bab 2013-07-25 02:02:06 ....A 61440 Virusshare.00075/Trojan-Dropper.Win32.Agent.env-5a2e20d3cffa2a1cf44861939566372ac80a20b751430e045d4e085bb71f36e3 2013-07-25 07:57:32 ....A 44672 Virusshare.00075/Trojan-Dropper.Win32.Agent.enwf-7e9a598dec7976265de4d70fa5b87fb4dda770749b9f67742169c3ab8b34d0f0 2013-07-25 06:59:26 ....A 7400960 Virusshare.00075/Trojan-Dropper.Win32.Agent.eotb-82ca3723977bcaed8a152822ba834e9032bdd55f32f525151b3447b04be910ca 2013-07-25 01:42:30 ....A 1027 Virusshare.00075/Trojan-Dropper.Win32.Agent.eps-47c83373a490940f0a9a510dd837d57dcd42ae9a08e6937a121386e24c92b38b 2013-07-24 15:46:30 ....A 245760 Virusshare.00075/Trojan-Dropper.Win32.Agent.eqre-47b35d7e1df2ecb68e2c9f2bc3337042cd60a620f9f9309b2c0b8cb83b0b2094 2013-07-24 04:35:02 ....A 7400960 Virusshare.00075/Trojan-Dropper.Win32.Agent.erxu-6b0ebb8ed242b1eb3315a1647d9e792dce80952ee088ac326634b8fc84a889af 2013-07-25 07:28:18 ....A 7560192 Virusshare.00075/Trojan-Dropper.Win32.Agent.erxw-8043382786ae0aaabdd8e4d9d23d748d313326b5b29d5334e68665dc704463d0 2013-07-24 05:40:16 ....A 186880 Virusshare.00075/Trojan-Dropper.Win32.Agent.esdu-76b0769ada69ad7778b70ace1f110805d32d2e3fcd61c418f5e9b16860b8d1de 2013-07-19 04:22:24 ....A 3628032 Virusshare.00075/Trojan-Dropper.Win32.Agent.esdv-4a63042961928baa78b5dacf0aa96da6b1d3ad72be9749cca02944c8d44bcf86 2013-07-25 06:45:04 ....A 1310152 Virusshare.00075/Trojan-Dropper.Win32.Agent.esfs-78f7cdbef4cffd67fd3e49689f6f9235ffd2b89f1fc3cc3694ab9afc3791079d 2013-07-25 09:18:48 ....A 23045 Virusshare.00075/Trojan-Dropper.Win32.Agent.esi-7dddb6f8790f7d197ac299e67611e107f30c8351ce1a0459b05ae4f2b68e9bc0 2013-07-24 11:11:06 ....A 72272 Virusshare.00075/Trojan-Dropper.Win32.Agent.etjk-56c902a99ebe1e07f524ae1ed28a5d059524c11739150d87dcd4ffdbd175727a 2013-07-24 18:05:36 ....A 59904 Virusshare.00075/Trojan-Dropper.Win32.Agent.eukc-48dfb60b8820470e373b0d22022e3942702fde45989ac0705a05ea417d1bb42b 2013-07-25 03:26:26 ....A 49152 Virusshare.00075/Trojan-Dropper.Win32.Agent.eukc-4b730c4e8cc107f3f20f4ca91321b411c4d6d7e27aa0a422c93401e8fc954c29 2013-07-24 08:53:48 ....A 59904 Virusshare.00075/Trojan-Dropper.Win32.Agent.eukc-677f6c3b81fca62ab4da8b69e5a15f342e64669cf05348c13f78ca053fc790eb 2013-07-25 07:09:12 ....A 52736 Virusshare.00075/Trojan-Dropper.Win32.Agent.eukc-79f2966228a961e1eff7ca382c8465f78e8d024f9411d50a2df2292668dff1ff 2013-07-25 13:19:28 ....A 59904 Virusshare.00075/Trojan-Dropper.Win32.Agent.eukc-86883f45eec7d29dcc75318ce086e48ae9ec1c85ed5e7ea2d70461c59214ac15 2013-07-25 06:15:20 ....A 406532 Virusshare.00075/Trojan-Dropper.Win32.Agent.euul-264d5fb3dca71db5f97c0d119e8f295aaee13b738eda698b6ce6d25c1122e3f1 2013-07-24 23:59:36 ....A 2297856 Virusshare.00075/Trojan-Dropper.Win32.Agent.euul-3d237446987a6f80f4667dfb30e5b458cba3aeab2faca10c195dcd4b11a657e0 2013-07-25 07:20:04 ....A 52608 Virusshare.00075/Trojan-Dropper.Win32.Agent.euul-4773deaae85286b18d375d85c1832f0c50d4f36e9b67f48a482b11a4d5239b75 2013-07-24 20:13:04 ....A 5243396 Virusshare.00075/Trojan-Dropper.Win32.Agent.euul-4a24a2e317d91d0504c869bd5f0c5d692e6013551b9d76b331fd8485e3f1a625 2013-07-25 08:42:44 ....A 309252 Virusshare.00075/Trojan-Dropper.Win32.Agent.euul-4f9d332e5e0b2c835c3d7b11a77f5c1a28bccf444fabd420585b61305dff8624 2013-07-25 01:54:34 ....A 32260 Virusshare.00075/Trojan-Dropper.Win32.Agent.euul-57e45dee2637afe114a0b4040f3fee1e567c9b16852324121f7e8e1283fbb262 2013-07-25 02:27:56 ....A 67588 Virusshare.00075/Trojan-Dropper.Win32.Agent.euul-581a1050cc4038977a1881f95833eaa7795ed72ee00a7f0a5ec262316f7bef5e 2013-07-24 08:31:08 ....A 500740 Virusshare.00075/Trojan-Dropper.Win32.Agent.euul-689c99244305f0bdd7a755b1ae3d081773c20dc8b0231ea68855ee67f1bcc0f9 2013-07-24 23:00:02 ....A 564004 Virusshare.00075/Trojan-Dropper.Win32.Agent.euul-6beccf1240f93a3acb4b9326e195969c3d404065961d6b056bd586557c600790 2013-07-25 10:58:02 ....A 11776 Virusshare.00075/Trojan-Dropper.Win32.Agent.euul-6e35c15bb0311f82b175ca944691a9849bbea2590ac352acfaf67f928d4c6c8e 2013-07-25 12:23:34 ....A 46592 Virusshare.00075/Trojan-Dropper.Win32.Agent.euul-769474519d4f9df19a0ad9c75598f03d2629e0ad2cfe1a763ca1162079f04e8e 2013-07-24 17:08:54 ....A 972804 Virusshare.00075/Trojan-Dropper.Win32.Agent.euul-7829378448df0a11da18c8f41bf5fa2a08a45d11b3acca1ce2a82ce75c3440e4 2013-07-24 05:15:24 ....A 336388 Virusshare.00075/Trojan-Dropper.Win32.Agent.euul-82f087bde8e88fb79f76368308922951986ec6059852697799a8de8451631d37 2013-07-24 08:20:28 ....A 11776 Virusshare.00075/Trojan-Dropper.Win32.Agent.euul-891e12d0a12f47f8fcbabaf55fa68a3e8a66a582e74d7da6f6f3bc15d20ec662 2013-07-24 13:06:06 ....A 258215 Virusshare.00075/Trojan-Dropper.Win32.Agent.evqg-3e9bb3046b515c9ea2dbb47b16ebaa2fdf9682e16f939c8e6f60fd8bc649b87d 2013-07-23 18:43:00 ....A 12288 Virusshare.00075/Trojan-Dropper.Win32.Agent.evqg-4456aa362e277e54c218b678432dad749b6657efafd1d6542bccdb4c9d4f5fc8 2013-07-24 01:30:16 ....A 174405 Virusshare.00075/Trojan-Dropper.Win32.Agent.evqg-4d62f1e55d941626754d2be06282ec2b8b74575b0eba9e2100bd479fc17b393d 2013-07-24 16:18:44 ....A 262144 Virusshare.00075/Trojan-Dropper.Win32.Agent.evqg-4e5027fdccf1704d7a21a4b4b2b42979d9fc740b96506185f0f47b1348e8f368 2013-07-24 23:37:20 ....A 88309 Virusshare.00075/Trojan-Dropper.Win32.Agent.evqg-58b6760abe20c0c376a6a4bae4dda56507ae76ffe03e4ee69833b4b53136e9f1 2013-07-24 08:41:16 ....A 174351 Virusshare.00075/Trojan-Dropper.Win32.Agent.evqg-58d9085ecacff5b7c6cd1249de2d76cf5bcb6ed2807f05252f22d468d14ae304 2013-07-25 11:20:54 ....A 174358 Virusshare.00075/Trojan-Dropper.Win32.Agent.evqg-77af6580c9880b083bb85c6797b903cbe5e466b3429bafbcc7139015ec0fe35c 2013-07-24 17:07:20 ....A 539506 Virusshare.00075/Trojan-Dropper.Win32.Agent.evqg-7bf9c84b37d54b440cd9b72825202b87dd0eb1df57697c59ddfd68cbac6ad394 2013-07-25 14:44:44 ....A 37881 Virusshare.00075/Trojan-Dropper.Win32.Agent.evqg-7c8b0f9fed3f9376df2c684fdce3b6f039f7f11a313ff61fc2033b1d5a65a77e 2013-07-24 07:06:04 ....A 2364 Virusshare.00075/Trojan-Dropper.Win32.Agent.evqg-83cef3996a917f29eea42a1b522b5e9fd603c5ffa199cc5cab0d6bf9ff4d925d 2013-07-25 01:41:32 ....A 258560 Virusshare.00075/Trojan-Dropper.Win32.Agent.evqg-84b52cd372fefbb00dd1643f55e6cedbedd6184cb71bf79c045f88d6d68d6fef 2013-07-25 09:43:00 ....A 257475 Virusshare.00075/Trojan-Dropper.Win32.Agent.evqg-8ceb28179bbfab3d3df4fdfba0c7d9e71e91911fccfa0c37ca34ad5b11b3c1a9 2013-07-23 02:46:42 ....A 195211 Virusshare.00075/Trojan-Dropper.Win32.Agent.evqg-93df8fbf435b9314d54e2d9b19b5310121fb90305197d177f5fc18138f0c0b1a 2013-07-25 00:49:06 ....A 47620 Virusshare.00075/Trojan-Dropper.Win32.Agent.ewhc-841aa914ba184336e984f1bf0a08d00e923c167b0582d293ad0c660f96fa98e9 2013-07-24 01:29:00 ....A 47620 Virusshare.00075/Trojan-Dropper.Win32.Agent.ewhc-84e18a023408f415e4f520a45ec341c9546cd75beb12eb43bbac48588b65a694 2013-07-24 14:12:24 ....A 47620 Virusshare.00075/Trojan-Dropper.Win32.Agent.ewhc-84e9313db1a4b705803cf691de00fd821c3a8f94380d3c9167a9abe4f180a509 2013-07-24 08:17:56 ....A 224256 Virusshare.00075/Trojan-Dropper.Win32.Agent.ewhf-6942a2b6fbab83dadc1b7ff6a5be82a359c9775c3be492ebabab77521d8ec970 2013-07-24 03:26:18 ....A 70656 Virusshare.00075/Trojan-Dropper.Win32.Agent.ewvu-887a721254486263f1f3f25f3c677da62ef5c062c3afa7ef70c895bc8b17b424 2013-07-24 08:40:56 ....A 537600 Virusshare.00075/Trojan-Dropper.Win32.Agent.ewze-1ff2f0d8165cf6b0e313e79274959ebc05d3a3f343d7f0a4d97016a963424264 2013-07-24 22:28:54 ....A 681472 Virusshare.00075/Trojan-Dropper.Win32.Agent.exbl-76fdd2b7af05a0a0f5eeb3891831e72b6624859598ff9d0ab89baa01041277f6 2013-07-24 21:26:02 ....A 696482 Virusshare.00075/Trojan-Dropper.Win32.Agent.exc-46a22e2c01560e3db845b5b5c2c7420997e6fae45e7c2cb7d5fe1e359b5af092 2013-07-25 16:01:46 ....A 803766 Virusshare.00075/Trojan-Dropper.Win32.Agent.exc-5c341e59dee099586f666dcccf90d1dab949503aa08d37d68b4f057033cd03b7 2013-07-24 16:45:26 ....A 180224 Virusshare.00075/Trojan-Dropper.Win32.Agent.exc-65c5f63d46a0f1dc72b54a9058774548fff2b4d5a5ccbbbf5bd1b9a79fc44df0 2013-07-24 07:03:54 ....A 90112 Virusshare.00075/Trojan-Dropper.Win32.Agent.exgt-2cf3c57db444e8e169a6cffbcb76871168209d6a75aa7e0088411435dc7a7bbb 2013-07-25 01:47:14 ....A 75794 Virusshare.00075/Trojan-Dropper.Win32.Agent.exrn-49a16b8460431fc4c7a1a628a635e079d3d78faf2b4e58e34f932c7c66b96d74 2013-07-24 05:57:00 ....A 75794 Virusshare.00075/Trojan-Dropper.Win32.Agent.exrn-78c23d9887ec82620308dcc56ec78a2dcf3a958c344663b6a56c8fd3b5651f89 2013-07-24 00:07:38 ....A 521032 Virusshare.00075/Trojan-Dropper.Win32.Agent.exwk-5bfb3274538c42b908980c087686c9e4131f68225a45bdd546698977ca0b3f4a 2013-07-24 21:25:20 ....A 212992 Virusshare.00075/Trojan-Dropper.Win32.Agent.eyth-275c9a2d46a48517701d2827ac9c37997acbdc43b0d3299a12ec91db2f5f5810 2013-07-24 20:50:52 ....A 70385 Virusshare.00075/Trojan-Dropper.Win32.Agent.eytj-4ac880a0de266fa8093c364ad67bef7be587606ab74935ff34f2b598a74ad13c 2013-07-24 08:53:56 ....A 62976 Virusshare.00075/Trojan-Dropper.Win32.Agent.ezqi-3ea06d6fd76684108daba2090fbe255088d5e8e1ff3c213bf6856c8fc77af1ac 2013-07-19 16:54:50 ....A 32282 Virusshare.00075/Trojan-Dropper.Win32.Agent.falo-9dcc8783ef5eef59744678c0435076e39c3df9abd899d4b63bf131bf0b7343d9 2013-07-24 10:42:00 ....A 106496 Virusshare.00075/Trojan-Dropper.Win32.Agent.flsb-82fcfea81d7d7252d8b999ad342c119a2001722c712086172287611a0f3160a2 2013-07-20 00:27:06 ....A 1617112 Virusshare.00075/Trojan-Dropper.Win32.Agent.fltk-9c760a6d9f8501053c47f3d557f5d3958e83e644e840fee3610883e8dea6760b 2013-07-24 09:13:12 ....A 1373376 Virusshare.00075/Trojan-Dropper.Win32.Agent.frhz-7cae563cd0c564e89d72627c987b396847c3df332192437b27e7fb35c5584fe7 2013-07-24 06:41:06 ....A 1373376 Virusshare.00075/Trojan-Dropper.Win32.Agent.frhz-8824485ffe87472672699762de1733bf0c33da0ee647bf647114500446aa0803 2013-07-24 10:03:06 ....A 621568 Virusshare.00075/Trojan-Dropper.Win32.Agent.fsit-2a42da88b823354e78fa3d1e2385e744cb3e1ea6e7861e83ef2daa36c5d309eb 2013-07-24 08:43:06 ....A 260030 Virusshare.00075/Trojan-Dropper.Win32.Agent.fsit-6bc10adfbc9883c42c9355911434d6c2da9afcb1804fa954dfdc61bd65b121c3 2013-07-24 22:52:34 ....A 192000 Virusshare.00075/Trojan-Dropper.Win32.Agent.fwxs-38cba74aae9e3c62b0239c23978e3254b6b454721189750c8debf0dd79dca769 2013-07-24 23:34:14 ....A 187904 Virusshare.00075/Trojan-Dropper.Win32.Agent.fwxs-3d8f22e5e48227755df04eff0079fbf7d223038f75d3070a245532f48c043787 2013-07-25 06:44:20 ....A 106496 Virusshare.00075/Trojan-Dropper.Win32.Agent.fxpi-2b861840fd2067ae4a64149905c5c5206e870e9e833bd768cdf0ca85f9084ebe 2013-07-24 15:07:16 ....A 203264 Virusshare.00075/Trojan-Dropper.Win32.Agent.fxze-5f55cdc0d44d3df70cbb087eaa2b98fa72847f62d1d3c9653531e17603d2bb1f 2013-07-25 11:46:18 ....A 41984 Virusshare.00075/Trojan-Dropper.Win32.Agent.fyah-4e303584fa9d1398d9a192b8e5abd6dd753ea0e3f26fdf764e66b82529431e88 2013-07-24 03:22:58 ....A 301056 Virusshare.00075/Trojan-Dropper.Win32.Agent.fzab-75a42ef9d74f2307e1cfbd984fd8d9abbe28917fcf179d8b53c40b0ba45cdda0 2013-07-24 14:20:24 ....A 177793 Virusshare.00075/Trojan-Dropper.Win32.Agent.gato-2c8588e69e6c0b5401632e3d4668dc4d6780daea62e17752d4a84941ee6044d8 2013-07-24 15:21:06 ....A 901416 Virusshare.00075/Trojan-Dropper.Win32.Agent.gato-4ddf12b6b5a14acd121af7b8a3a7cd4a91f472fff13154219ed388ae174a5279 2013-07-20 08:27:30 ....A 150421 Virusshare.00075/Trojan-Dropper.Win32.Agent.gato-4f0f9583809eee21dac89ef2eeba21c371bf0129ed685049a4e4b636bd014bc3 2013-07-19 07:40:14 ....A 650618 Virusshare.00075/Trojan-Dropper.Win32.Agent.gato-5d29fe85c8c86eeacaae027bf92fb03ed4550492096bdce530bf81b3110a6349 2013-07-24 20:45:02 ....A 2510510 Virusshare.00075/Trojan-Dropper.Win32.Agent.gato-6c55fd32129d92b980e2516df720c2b619984367762c67158b5575e5bf6df924 2013-07-19 03:54:38 ....A 424568 Virusshare.00075/Trojan-Dropper.Win32.Agent.gato-6cd77aead48a145a2cc79d319cbd07795272f5224ac7dffe7cea573d1f080dad 2013-07-23 22:11:00 ....A 962351 Virusshare.00075/Trojan-Dropper.Win32.Agent.gato-77d1f79d7f680f18c627eb3bb926f2f148e40721896685f3b75ac24b783575b1 2013-07-19 02:15:00 ....A 48128 Virusshare.00075/Trojan-Dropper.Win32.Agent.gato-7cd1ad7ff474e266eec6b7344d3fd4f35dc3293f67dde01d399b293fe2249251 2013-07-23 14:17:46 ....A 2786232 Virusshare.00075/Trojan-Dropper.Win32.Agent.gato-7faa53a1bb394dd6f3abcb0fb06bcfea939d136c0ab98b171f3bb0defe479ea0 2013-07-24 12:40:28 ....A 225894 Virusshare.00075/Trojan-Dropper.Win32.Agent.gato-874a275b9e707d0c4cff08ca80cc024bd7d33f4e865625bfa6ac70a09b89de0a 2013-07-24 13:28:42 ....A 885318 Virusshare.00075/Trojan-Dropper.Win32.Agent.gato-8946659657664c199e059a9942e71bc0e7050c291ca85f72476a081b392ec71d 2013-07-19 14:35:42 ....A 2118456 Virusshare.00075/Trojan-Dropper.Win32.Agent.gato-8b6015268260b8540019c5fe97bd4f53be4fc0111ceb04e3d1b05f18244d6bdd 2013-07-25 11:02:22 ....A 165169 Virusshare.00075/Trojan-Dropper.Win32.Agent.gato-8cbfa421d74d601b729a18d9759324f01db9775097ce3d3389c93dd8f8726f6a 2013-07-23 18:41:32 ....A 492788 Virusshare.00075/Trojan-Dropper.Win32.Agent.gato-93089362a2965d6b5fd4760f2151819a1f4bba90e5fb8091c0d50891c0800fcd 2013-07-19 14:29:44 ....A 71148 Virusshare.00075/Trojan-Dropper.Win32.Agent.gato-9d53d815d61e24fd7328c283a4125e51d54e157609371ad628d37b57c57b3a56 2013-07-22 10:55:22 ....A 1694520 Virusshare.00075/Trojan-Dropper.Win32.Agent.gato-9db507dddc18fc273d3a5b3de8e4f018221b8a0518321dd8be8095499b323159 2013-07-23 10:25:42 ....A 996413 Virusshare.00075/Trojan-Dropper.Win32.Agent.gato-9f431c0a7eceb80a076f9ec67ecf8d38e35b412c7e904e9f52f6568dd0b61136 2013-07-19 23:34:52 ....A 214560 Virusshare.00075/Trojan-Dropper.Win32.Agent.gato-ae0a4e46f310d818b6725229e79814a5fafa9464a30096530970089eece2a39a 2013-07-23 11:43:32 ....A 93215 Virusshare.00075/Trojan-Dropper.Win32.Agent.gato-af6a0e02dbac907fe5a1f6ed8f8d3ef0ee5e12897c980275975c55ab796631c5 2013-07-19 04:17:54 ....A 1426088 Virusshare.00075/Trojan-Dropper.Win32.Agent.gato-e5fd340648d01d4ab0e277ec00ef3015a76cf00ee01ec908ea064cbf9f10086e 2013-07-19 11:18:36 ....A 178688 Virusshare.00075/Trojan-Dropper.Win32.Agent.gbzg-4d44e75f2948e366cfe38708d42441999f22fc8949170c8c295c1ef719abd545 2013-07-19 16:00:26 ....A 64195 Virusshare.00075/Trojan-Dropper.Win32.Agent.gcnj-5ddb6d8d480ef22fbcfebc58ea0a25bf5c60f811f934cabeb078f5c432884b3b 2013-07-24 02:54:28 ....A 14144 Virusshare.00075/Trojan-Dropper.Win32.Agent.gen-86649e78cfb11c394f95eeed0dbe026057547a65b038b430dc76ebe9f5825a42 2013-07-22 18:49:26 ....A 286792 Virusshare.00075/Trojan-Dropper.Win32.Agent.gfcw-ad69f27369930c33db158eed99979773706e104705a975a6d0b8c3ac27bc3982 2013-07-19 04:53:22 ....A 172032 Virusshare.00075/Trojan-Dropper.Win32.Agent.ghqz-4cd73baa77134c99edf750ce0cc0b700354ead53e73c26fb42d958765b35648e 2013-07-19 15:22:44 ....A 89088 Virusshare.00075/Trojan-Dropper.Win32.Agent.gjbz-4dbbfbf4613eae6da0ab8ce12405a174f73fd97cdac3e9e4641295bfb16adbc4 2013-07-24 02:00:00 ....A 838688 Virusshare.00075/Trojan-Dropper.Win32.Agent.gjlf-3b578c40d5a1cd62b3315e38a7c4022f2abf66a73b6c10d30d9022dcc9196356 2013-07-19 16:53:26 ....A 16896 Virusshare.00075/Trojan-Dropper.Win32.Agent.gjxi-6e6384e961deb445b70cf1b2d668ac2eb5d20f48c1d09d855db991f26fb6632c 2013-07-19 04:05:20 ....A 24796 Virusshare.00075/Trojan-Dropper.Win32.Agent.gkge-aba7a6e04ad90449258e5a8d50ca83887858ee9b87a13b1e4b657e9b5c47f821 2013-07-19 15:22:48 ....A 188472 Virusshare.00075/Trojan-Dropper.Win32.Agent.gkju-8e0670aed416ac3e1a41b9e2d03eac4378890ee35af1c604e706d1d81c50b85e 2013-07-25 11:36:54 ....A 32768 Virusshare.00075/Trojan-Dropper.Win32.Agent.gqre-4d6b5f09d3684abe21b8718d1e58b381201840929351d7c41edd016f1e65bbc0 2013-07-23 12:24:08 ....A 439808 Virusshare.00075/Trojan-Dropper.Win32.Agent.gvez-5ed01defbca567b5ada405e7c19b8e7209fd2a8c80227da586bfe13d29fc6606 2013-07-19 10:18:28 ....A 16537 Virusshare.00075/Trojan-Dropper.Win32.Agent.gweb-3a59580dd649a581e1032aa3fee54c22cdcec9dfd46ead333cb9be0e3ebdeaa0 2013-07-19 12:15:10 ....A 2732726 Virusshare.00075/Trojan-Dropper.Win32.Agent.hgrb-3a9dd4fb7066109c3dc584e6942b52e92a9c675dc755f660a1ad38e58c587b45 2013-07-19 04:05:10 ....A 803260 Virusshare.00075/Trojan-Dropper.Win32.Agent.hgrb-5c9a6c5e3c2f9c2472ec25bffeb1e7bc84b61ca7ce8e1c9230b8cc4a7aae8878 2013-07-19 05:13:54 ....A 46492 Virusshare.00075/Trojan-Dropper.Win32.Agent.hhwa-4a895e94ffa7f3611c39a0cf62806b85bed5b78a75efcd8827247c542f6352ee 2013-07-19 22:11:40 ....A 48028 Virusshare.00075/Trojan-Dropper.Win32.Agent.hhwa-4c2e1c029ca5697186e53772030fa75571cece0aeb99b53c6fe6e38c24ea9f14 2013-07-23 09:59:48 ....A 44956 Virusshare.00075/Trojan-Dropper.Win32.Agent.hhwa-5e0e2a7d86768ea9279eeed87b49bb2d452fc3521b0b8e7f23c3fc345191b820 2013-07-23 15:29:52 ....A 50076 Virusshare.00075/Trojan-Dropper.Win32.Agent.hhwa-6c455bbf931ff10ea1d015175609d565ae6f82438c416a3158d1ecfe681fcf4b 2013-07-19 23:35:46 ....A 45468 Virusshare.00075/Trojan-Dropper.Win32.Agent.hhwa-6ef694796db3c9440e46549d8f0b4af0a13eeee0c1651011893b16f8b4cd7dec 2013-07-19 17:07:28 ....A 101888 Virusshare.00075/Trojan-Dropper.Win32.Agent.hhwa-7eb306dc5b5a98849bc6d7602a6334c82672e2426dea95661290a182b49c6097 2013-07-19 20:02:26 ....A 48540 Virusshare.00075/Trojan-Dropper.Win32.Agent.hhwa-7f00ab46eb8a1fa5b020fff178a0850395807bda1c0f57ffd3932b4bc1e4131f 2013-07-23 11:19:08 ....A 48028 Virusshare.00075/Trojan-Dropper.Win32.Agent.hhwa-7f42716c3eb63fdc39a1df45b94017175f732f7da7885c0b1ef034a8ae96f897 2013-07-19 04:09:20 ....A 77212 Virusshare.00075/Trojan-Dropper.Win32.Agent.hhwa-8ce89ca3062912e04b33a1dd8a9a0225889d42cebfffc3b63df3f765962a2068 2013-07-21 17:10:14 ....A 77724 Virusshare.00075/Trojan-Dropper.Win32.Agent.hhwa-9edf6824596effd52a93403030fb743fc4953ee86250402d85c7ba2d50429d75 2013-07-23 14:17:16 ....A 47516 Virusshare.00075/Trojan-Dropper.Win32.Agent.hhwa-9f0757160ffad690b312faea6c85797563d449894595b0eb8c528af56421bfcd 2013-07-23 11:41:14 ....A 45980 Virusshare.00075/Trojan-Dropper.Win32.Agent.hhwa-9f764432903fdd645d84c173675d5a9c481ef67fde388185dbbc884cf728fa64 2013-07-20 00:27:00 ....A 47004 Virusshare.00075/Trojan-Dropper.Win32.Agent.hhwa-abe5db371b124525e9a4492313b9f69f7bb303a41a329a15f270d83bcce81391 2013-07-20 08:36:36 ....A 46492 Virusshare.00075/Trojan-Dropper.Win32.Agent.hhwa-ae702ec4358a5950d927fc2e6c30eb69d0af13a850ba6b0316569f2f20f2c544 2013-07-23 12:38:08 ....A 45980 Virusshare.00075/Trojan-Dropper.Win32.Agent.hhwa-af7f9e12173688cc2556f4fb819631491478e70fc12d824a4d43d83b708673d6 2013-07-23 13:17:42 ....A 51100 Virusshare.00075/Trojan-Dropper.Win32.Agent.hhwa-b734a1ae85261e4b1badebb0b1431e12f4373cc9f30d904ce4fa5e900aeb92a9 2013-07-25 06:38:36 ....A 578087 Virusshare.00075/Trojan-Dropper.Win32.Agent.hivr-670d0763f63bbc909b3ad3dd791ca54f42f0534cc4a88c51f0a981c91fec5766 2013-07-24 01:49:52 ....A 1484288 Virusshare.00075/Trojan-Dropper.Win32.Agent.hyxi-67e412fcdaf69a0cfdc892a90982fcd0de959cb07aaacd7436de7b6ffcca28d6 2013-07-25 12:25:06 ....A 304609 Virusshare.00075/Trojan-Dropper.Win32.Agent.hzjn-2a8cac7a2a390d1f16247914cde8cc7d85cda810220c3d0796e86f8cbea5b5f6 2013-07-25 14:51:30 ....A 290816 Virusshare.00075/Trojan-Dropper.Win32.Agent.iqvu-7414b1e54dc9197aa49cb08fc5482174bc3d489d0211d364c210e32b622f8db9 2013-07-25 09:55:04 ....A 36864 Virusshare.00075/Trojan-Dropper.Win32.Agent.iqyt-8cbc3044c8a7d452a876bb203eec410d0edb9b0d4d5f2b7fdd6786f17a9c8541 2013-07-24 13:43:32 ....A 526752 Virusshare.00075/Trojan-Dropper.Win32.Agent.irav-2a4315b29c980e43d26d292f7d35210f54c6b78d085b17890366c82ab81f2496 2013-07-25 07:18:58 ....A 201071 Virusshare.00075/Trojan-Dropper.Win32.Agent.irnr-1f1bd0239f09ea4d9fef9907629e53b83a51548cde2ac2fb65331a7d1eb9db3f 2013-07-25 01:00:34 ....A 201005 Virusshare.00075/Trojan-Dropper.Win32.Agent.irnr-465786c901a14c1ccb51460a211774fc5322f5844ef33290d30ee436ad0dd946 2013-07-25 13:53:52 ....A 200959 Virusshare.00075/Trojan-Dropper.Win32.Agent.irnr-474564e678262ec051d1e7918f083bf9997fb3c00017c7e13336db641b1660f4 2013-07-25 00:50:40 ....A 220160 Virusshare.00075/Trojan-Dropper.Win32.Agent.irol-3c0b7d62ab67f47f58a1f19707e063fa97513c89dc16b434b29749e15b0c3e66 2013-07-25 11:23:18 ....A 136192 Virusshare.00075/Trojan-Dropper.Win32.Agent.irol-4f455f5b926ba6f1c03398170522293bab84673e36a61fd59eb01dd4266d4305 2013-07-24 20:11:50 ....A 194560 Virusshare.00075/Trojan-Dropper.Win32.Agent.irol-58369a554b050826258196aac58e1ecd982d73e8ded3d533f04cdf50658044b6 2013-07-25 10:44:10 ....A 41984 Virusshare.00075/Trojan-Dropper.Win32.Agent.irol-7de93b94742dc8bd842f4bde5a1491af10b014ff20a48bb452e70e5049390d30 2013-07-25 08:58:38 ....A 227328 Virusshare.00075/Trojan-Dropper.Win32.Agent.irol-7e846d68ecdf7a89459dca7f73ae2a3bdd29664b6845beb6d3527746818804c8 2013-07-24 12:12:38 ....A 89600 Virusshare.00075/Trojan-Dropper.Win32.Agent.isgg-2f7effa7ca3f9f09a6b2282e3e51ab6b44df49a84566324e574999d136dd9741 2013-07-24 03:43:16 ....A 81408 Virusshare.00075/Trojan-Dropper.Win32.Agent.isgj-7c3604d38e6141b6d9bf79f2c668114791a908b9a30912a691010ef66c6470c5 2013-07-25 13:59:36 ....A 328704 Virusshare.00075/Trojan-Dropper.Win32.Agent.isym-8359ade71a770e93b7e9112adb331acc5b1f77f7511a7c8209c293691e1e8d79 2013-07-24 17:45:52 ....A 22528 Virusshare.00075/Trojan-Dropper.Win32.Agent.itpw-472daf3b8ba3d10abd198aff63d7154144308c9e98e0a37eccf673798e8bf1bf 2013-07-25 08:21:08 ....A 110592 Virusshare.00075/Trojan-Dropper.Win32.Agent.keko-7e789a6b90250348e4e797ff3dc5a4082c349e4c23c6763d4c5018118b7f62c7 2013-07-23 12:39:58 ....A 172032 Virusshare.00075/Trojan-Dropper.Win32.Agent.klva-9fad78a4d5fcef8ade1243ecc8a2da70ddb4c20b9a7adebe71ea577182f7f248 2013-07-23 16:04:26 ....A 53248 Virusshare.00075/Trojan-Dropper.Win32.Agent.klva-aee87b7be4fe3f219e15a2b6d13f2ae4b6b68e1fa2a1b9f957920b028553a3e1 2013-07-25 14:58:40 ....A 516096 Virusshare.00075/Trojan-Dropper.Win32.Agent.kwoi-39a8e4ef65b462976795dd19526690eb4dfed7944fc8f125d0bb4b4c11239195 2013-07-23 22:20:46 ....A 491520 Virusshare.00075/Trojan-Dropper.Win32.Agent.kwoi-67c4296dfa1b17ef43fb12096309e1074aad9864537c877568c41856334d8277 2013-07-24 07:50:12 ....A 395588 Virusshare.00075/Trojan-Dropper.Win32.Agent.ma-681fceb1c54fefd8bfc4d73e7563f9ad86cddb5245f914716281952afe7a1110 2013-07-24 15:33:58 ....A 823653 Virusshare.00075/Trojan-Dropper.Win32.Agent.mh-7aabbcf05d34666942aa79f29682383166d6d010a1e9accd726686647d0ddf36 2013-07-24 05:00:56 ....A 1135168 Virusshare.00075/Trojan-Dropper.Win32.Agent.mu-39ae3542c5c79b17daf08196225797c143ee1444938e06c2e9b23f4fdde0227c 2013-07-20 02:17:20 ....A 310668 Virusshare.00075/Trojan-Dropper.Win32.Agent.ndhq-7f44d2a9d2b292702e6c5480007ce6bf4e7b6dbb2b7ecacb743ae7be29992d43 2013-07-23 17:47:22 ....A 2113536 Virusshare.00075/Trojan-Dropper.Win32.Agent.nkjj-3fbbbef3ce0787bb7bea0c913f854e798a4b93ab5c6f8bc45251ca5192f6509b 2013-07-24 14:44:00 ....A 708895 Virusshare.00075/Trojan-Dropper.Win32.Agent.nofu-5a52678c9bf38d0bd412ffe172f3ee4495007cadfe89cc072a75a28b5592dae5 2013-07-25 09:09:44 ....A 143360 Virusshare.00075/Trojan-Dropper.Win32.Agent.npdp-6d2abe8a71d72c6e4fc736e99d4b95b7f179aa58523f6a25813fc869254fbed0 2013-07-24 23:58:08 ....A 16457 Virusshare.00075/Trojan-Dropper.Win32.Agent.npie-7a85da70a4d5883beea6160e2e0af07d737332b70616495fd5b2d5f554a429fa 2013-07-24 16:51:06 ....A 74240 Virusshare.00075/Trojan-Dropper.Win32.Agent.npja-2f7bf27a9b02b8d7310a108711e53521239c3cdf94736673b645e1cf3fb5ec46 2013-07-24 02:06:48 ....A 302080 Virusshare.00075/Trojan-Dropper.Win32.Agent.npmi-67e6772d35c11edaaa0061ac37469d3e680ae5a3926d541dc29b5043aa794410 2013-07-20 04:13:46 ....A 28672 Virusshare.00075/Trojan-Dropper.Win32.Agent.npmm-4d3f0449dc08fd338d42c3e676c0c41758b1ebf3cfa289611baf6866c34dd591 2013-07-25 14:08:42 ....A 255488 Virusshare.00075/Trojan-Dropper.Win32.Agent.npnd-824f0a5b88482383d51c84bc61b85ef89ad6ad0ef9a35a7b06978601b5e017a5 2013-07-22 07:28:32 ....A 57856 Virusshare.00075/Trojan-Dropper.Win32.Agent.nppf-acbe1c206da480f6c1bdec3891de33fcd450774b4f2c0ebd0c87ffbff4962d5f 2013-07-25 10:42:12 ....A 17408 Virusshare.00075/Trojan-Dropper.Win32.Agent.nsii-7ddc0fe2dd068e5caffaf09f5c5a7a02782bc338b3d6ce32c1942d94d3169e01 2013-07-25 00:01:30 ....A 570337 Virusshare.00075/Trojan-Dropper.Win32.Agent.qjs-841dc3cbc0fcd7103d3d1044af490001572f674c040805ef2b0dbb6f1c6bb5ce 2013-07-24 00:26:32 ....A 2048 Virusshare.00075/Trojan-Dropper.Win32.Agent.qlt-5c2f7aa79865d4624a6113bcd6c1e2ced0899dbc390c58312b7ede0b322b8db7 2013-07-24 05:26:14 ....A 2131977 Virusshare.00075/Trojan-Dropper.Win32.Agent.qvx-48c106dc40aaef54d6ddd9f30602ff0e63c6b0432293c02c5b9e70060a66f3da 2013-07-24 21:02:08 ....A 96768 Virusshare.00075/Trojan-Dropper.Win32.Agent.stk-3c899237a47a76093a1e82513c8c142dd7398d6215b0180cce3b19e9b3c61d77 2013-07-24 09:41:10 ....A 33096 Virusshare.00075/Trojan-Dropper.Win32.Agent.un-8a2831140044b03dce81aded0ac12d9eae80df6e008ff248bdd790ac0094a53c 2013-07-24 08:39:22 ....A 32404 Virusshare.00075/Trojan-Dropper.Win32.Agent.vbl-4999da238eab8e7d76ac99712e1e9114d9ebbaf4f6ffac07540dbb781b807f6a 2013-07-24 18:07:12 ....A 144989 Virusshare.00075/Trojan-Dropper.Win32.Agent.xk-6c7296aa6d540b48a90d795c482d9381d1fa0071984c3284779fc3321f5410c3 2013-07-24 12:11:58 ....A 266489 Virusshare.00075/Trojan-Dropper.Win32.Agent.yep-5b5d27af00588124df846f4a618e077a1cb962c73f2a65b590bb048fac4cc804 2013-07-24 04:55:10 ....A 60928 Virusshare.00075/Trojan-Dropper.Win32.Agent.yep-79ee460ab9066fd742e3a0ccfd1445d8eff6ea07376631ed4543d32eb2c745ea 2013-07-25 12:07:08 ....A 167936 Virusshare.00075/Trojan-Dropper.Win32.Agent.yep-7b07f4d14efb3dc3ab46e2d8ba0a6f7b8b3107b81bf9169446023ccf16a56edf 2013-07-24 22:37:20 ....A 66789 Virusshare.00075/Trojan-Dropper.Win32.Agent.yep-8c01b3951ddeb4b9f541f6ab9c774587b277276d7a27580bd7af6223fabd341d 2013-07-25 00:35:26 ....A 368671 Virusshare.00075/Trojan-Dropper.Win32.Agent.yxq-5ded56a76b89d6da23fc894644218122233eca87d8877085cf8c239fbe1bef63 2013-07-24 17:01:10 ....A 145408 Virusshare.00075/Trojan-Dropper.Win32.Agent.yzc-47d65a3d2bb7c0c28b5fe50d58b78ec60f031f5c6b0c8b7a9eba3dab10b163fb 2013-07-24 12:38:56 ....A 304128 Virusshare.00075/Trojan-Dropper.Win32.Agent.zhm-2a4d5e68526e344400ba883d310159431cc68dc747656c19a282b96370bead7b 2013-07-24 11:43:26 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.Agent.zyq-8579283fb416f0e6395bb3afd4e7ab907b8cabee7d9db1d21540cf20d1152864 2013-07-24 09:55:54 ....A 152576 Virusshare.00075/Trojan-Dropper.Win32.Agent.zzr-7c2876fce9e2416380e014594b2740766ad181a05965fb15082c1769495d55a0 2013-07-25 06:15:22 ....A 285704 Virusshare.00075/Trojan-Dropper.Win32.AmokJoiner-857d3cb78407df9aacc7704b577cf1e6be80ebed18626ed5c721fcd989063579 2013-07-25 06:19:38 ....A 71443 Virusshare.00075/Trojan-Dropper.Win32.Arbinder.201.a-84085efe813f315d03dc6ce7db3320e448e2ceb453936b7a975c5f8147a23655 2013-07-25 16:10:06 ....A 1078954 Virusshare.00075/Trojan-Dropper.Win32.Autoit.fp-58c8d08a5e25789cfa5eb405fad56e077cbe124f3044939e4b19a424f1af7c71 2013-07-25 13:26:32 ....A 1615872 Virusshare.00075/Trojan-Dropper.Win32.Autoit.k-2d6c3be2337fe93f80a1de374b5dade294d424e2cfed1713878e40b2d1560cc9 2013-07-23 23:21:36 ....A 770090 Virusshare.00075/Trojan-Dropper.Win32.Autoit.ol-3c6377c0a3ed4ab2b1d1ce3eae4bd33108c5bba9a93d32f94396e11138aac311 2013-07-25 14:20:30 ....A 861064 Virusshare.00075/Trojan-Dropper.Win32.Autoit.ol-578231ca28c2e291bdf40aa3fec14d8fc0a74bae7bdc8bf815e87169540e45c2 2013-07-24 19:10:44 ....A 288256 Virusshare.00075/Trojan-Dropper.Win32.BHO.ed-1e4463cb5bc265dc7676375ff6e44b6b0199c9cbaa1fb78430deb96b94daf00f 2013-07-25 02:17:52 ....A 54784 Virusshare.00075/Trojan-Dropper.Win32.BHO.jd-2b58eddfd9eda3efb48c0ed2319e3b5e58c6f488f6905f8cc2e7526ee2136029 2013-07-25 12:34:52 ....A 54272 Virusshare.00075/Trojan-Dropper.Win32.BHO.jd-2fdc9d821ebb4f5757e659ae0fbcd0cdf9a0727c72074045f66be1c2313f7a2b 2013-07-25 13:02:14 ....A 195600 Virusshare.00075/Trojan-Dropper.Win32.BHO.jd-65ae9e7f57484c046a207bfb9b2272ae076330fcc2fa2706a420dc8a562d27fa 2013-07-25 15:14:24 ....A 54272 Virusshare.00075/Trojan-Dropper.Win32.BHO.jd-7d239e582e469d5eac2e8a8e8e4b9d9868c9afcb3733e553bd43294e35935ccf 2013-07-25 10:47:40 ....A 197120 Virusshare.00075/Trojan-Dropper.Win32.BHO.jd-8cb63c0ee6e85e50763cee5e0049fbd64ce2b9abdfca0b976fc0512e349a83bd 2013-07-25 11:09:52 ....A 245248 Virusshare.00075/Trojan-Dropper.Win32.BHO.jd-8dd1422689649228661ea5ed917f1e2239d2796540942f354facc1c114ec5076 2013-07-24 02:53:14 ....A 216576 Virusshare.00075/Trojan-Dropper.Win32.BHO.sk-4ddecf1d863c73ca103cb9a9d379836a121029a2c0cca44a13a8ba0cd85bbd7a 2013-07-23 17:24:20 ....A 65536 Virusshare.00075/Trojan-Dropper.Win32.BigMovie.i-b85dcc7c4a34b12e92218161464c266145b96552bddab301b465a7ab1dde207c 2013-07-24 09:03:18 ....A 657259 Virusshare.00075/Trojan-Dropper.Win32.Binder.aa-4a96529ae9622ef2a959d9f705e9c4d335fe7c6c66614201998583b15140e96a 2013-07-24 15:20:24 ....A 753664 Virusshare.00075/Trojan-Dropper.Win32.Binder.ag-29ef7d83d4eb2ce7e81a60d2571c9445cfac60b0ab474c11c0cf6a9731d49e4d 2013-07-24 07:43:26 ....A 2642432 Virusshare.00075/Trojan-Dropper.Win32.Binder.ag-85dd23d11c1a8b052cff91ff9f2994d3d6e052ce2d629d0f0f397df15c5f0cdb 2013-07-24 05:24:38 ....A 732067 Virusshare.00075/Trojan-Dropper.Win32.Binder.dah-8af1cc6f4f16f07b5e3d3981cd32153014cb4940e0eac76837ea0e464c30a2b4 2013-07-24 08:48:06 ....A 24576 Virusshare.00075/Trojan-Dropper.Win32.Binder.hvf-8af34c0a1ce92be3c1b3233ebf218fe2996bbfe6a665d4c8f6b2a16d30222e96 2013-07-19 04:18:00 ....A 458752 Virusshare.00075/Trojan-Dropper.Win32.Binder.hvg-5a14fa2534ace647edf61f8def10b8d5a4301b57c7773449c25badee7bfba70c 2013-07-23 16:09:08 ....A 537088 Virusshare.00075/Trojan-Dropper.Win32.Binder.hvg-92c8839cfdd8444520e7c6fe9458b598c8811c978ee8a69b710b58ae726f7606 2013-07-23 20:31:48 ....A 1148416 Virusshare.00075/Trojan-Dropper.Win32.Binder.hvg-b7c5fe4a805dde3ba42156d8058a0cd4b86ad4e872c6339087b4b168f6212dc6 2013-07-25 01:39:52 ....A 2887680 Virusshare.00075/Trojan-Dropper.Win32.Binder.rz-2c24652bcd1215477f8ebd8a5e98242af4cd32ad35ae5bbb8ba81733a91f2b74 2013-07-24 12:39:12 ....A 3409920 Virusshare.00075/Trojan-Dropper.Win32.Binder.rz-56a315e3b01b4a13801e358edff62c89e9c56bf356057ce0c12bca3aacede344 2013-07-25 07:50:38 ....A 293888 Virusshare.00075/Trojan-Dropper.Win32.Binder.rz-57a8a671eaabd72860c5ed937149ebff237a25199504c1bccba0b5a59224daff 2013-07-24 14:26:24 ....A 829440 Virusshare.00075/Trojan-Dropper.Win32.Binder.rz-6bbb1546cdbea665d2dd9c98f4ff6715a102a528946cd0821a838a194621aca7 2013-07-23 21:44:04 ....A 312666 Virusshare.00075/Trojan-Dropper.Win32.Binder.rz-75ec8778bee129b95df5c734aa364e084961f456cf81f2c709280c824eff3e2b 2013-07-24 02:54:42 ....A 322048 Virusshare.00075/Trojan-Dropper.Win32.Binder.rz-88f074c6d06fec8281b36cfca5706ba5768a91ff41e919ff497bddc39b8d27a7 2013-07-19 14:31:20 ....A 419230 Virusshare.00075/Trojan-Dropper.Win32.Binder.rz-ad165331553d889d965de9d1e39cb868dc6c12375e074d8e2c824c402a1dd3be 2013-07-24 22:56:12 ....A 270336 Virusshare.00075/Trojan-Dropper.Win32.Bototer.bff-7a36c6f97545a6473295cb86e089a2751335b2e358e671aeeea52a44e6326567 2013-07-23 22:27:10 ....A 358400 Virusshare.00075/Trojan-Dropper.Win32.Bototer.bff-7add81c43d7a84f5032604715288e4e7809791719330642f24505f59b08ccac3 2013-07-25 02:05:18 ....A 358912 Virusshare.00075/Trojan-Dropper.Win32.Cadro.eqm-2ce4814e0b18f83aa9a237fc85da1352b273e1b7bd69dcb1c444e85e070afcf0 2013-07-25 12:18:20 ....A 643072 Virusshare.00075/Trojan-Dropper.Win32.Cadro.eqm-2d00fb1964bddb5dd1c54fac9002bf6baf94eeab708bc60e09029d2758379d62 2013-07-25 09:55:52 ....A 431104 Virusshare.00075/Trojan-Dropper.Win32.Cadro.eqm-2fcffc2f455855337ba67436071c6ab1e6de034d1d67efc65fef872ea2d9f405 2013-07-25 15:34:58 ....A 520192 Virusshare.00075/Trojan-Dropper.Win32.Cadro.eqm-38c6b2436cfb7808476f60a8e186d0c6bb5923f995dd487f30696df5e7d8c689 2013-07-24 19:47:30 ....A 902144 Virusshare.00075/Trojan-Dropper.Win32.Cadro.eqm-3b7e25b0a9a3f8ee737f5ff82aaaf62aaebe8ecdd7a1cfa810342edd0b58d5e9 2013-07-24 12:39:20 ....A 598016 Virusshare.00075/Trojan-Dropper.Win32.Cadro.eqm-3ce046a988f917fdd44c07785ef56a3f58eca14e09de5d438d8dce152d2c494b 2013-07-24 22:25:16 ....A 548919 Virusshare.00075/Trojan-Dropper.Win32.Cadro.eqm-3d71c87305f6928270ae047e11d667fc0710f592945de58f264d236da19efff8 2013-07-25 15:22:10 ....A 561152 Virusshare.00075/Trojan-Dropper.Win32.Cadro.eqm-48391907c77fa130b9ee00a06078b917d6ff281b9dd3418f4976961cf09bc845 2013-07-24 21:30:50 ....A 561152 Virusshare.00075/Trojan-Dropper.Win32.Cadro.eqm-49ff7da1b3b89d0d4f742bb6f702fcc5b3703c466ccc170a90ced8bdcd0c2e11 2013-07-25 12:10:24 ....A 532480 Virusshare.00075/Trojan-Dropper.Win32.Cadro.eqm-4aeac793d43c0d9bef3b9ff9b00f305ccefff828c4c532de6b553712de81ca95 2013-07-24 23:08:54 ....A 536576 Virusshare.00075/Trojan-Dropper.Win32.Cadro.eqm-4c2a0724e61e845290345fb6b63c7b3932be2115c3b1cecfc0c621b920cc9e64 2013-07-24 22:58:16 ....A 528384 Virusshare.00075/Trojan-Dropper.Win32.Cadro.eqm-579da4dd593f0cd7b1aa19d731e4b7a6e512ff1ad7fee4943c7fc6f65abdad96 2013-07-24 12:47:28 ....A 406528 Virusshare.00075/Trojan-Dropper.Win32.Cadro.eqm-5d3371e70c02d68a2459cd3267a471d62bbfd4491da0f9c844639caa664bb1c8 2013-07-25 15:02:22 ....A 602112 Virusshare.00075/Trojan-Dropper.Win32.Cadro.eqm-5e66f66ed18360d2c080fc653adc1c78d515e4c40bc848430675282e54a07c51 2013-07-25 14:20:24 ....A 406016 Virusshare.00075/Trojan-Dropper.Win32.Cadro.eqm-69874091555c3e3b39aab6cb0d67aaa4a8e569859ba08cb14a121f912106fbd0 2013-07-25 16:02:58 ....A 499712 Virusshare.00075/Trojan-Dropper.Win32.Cadro.eqm-6bc8e643c4fbdcef3b8eebc20bef5885a756d4e8cbd23027a7158c0c9243432f 2013-07-25 10:06:04 ....A 561152 Virusshare.00075/Trojan-Dropper.Win32.Cadro.eqm-6d2c08106d98d9188e90609e038225c10865c1f8630860cd1b146d085ea89fd9 2013-07-25 08:45:06 ....A 548864 Virusshare.00075/Trojan-Dropper.Win32.Cadro.eqm-6d62b019a3ee2b9bd53dc26265bd9cc11137524e0757a73da327fae0e34b8036 2013-07-25 09:16:02 ....A 577536 Virusshare.00075/Trojan-Dropper.Win32.Cadro.eqm-6dffdddb1c5b56c8868cc48341f4d819a1edd194031a5987f942e0f87d37c68a 2013-07-25 06:03:08 ....A 491520 Virusshare.00075/Trojan-Dropper.Win32.Cadro.eqm-791941da06a2bff34504630f22dd326e3fd9c851755c3c48954587c82237aec5 2013-07-24 19:29:00 ....A 507904 Virusshare.00075/Trojan-Dropper.Win32.Cadro.eqm-7944e38d62390381e11d70bb1739ba7acc91c31fde7989ca6284ea92318a2276 2013-07-25 07:54:28 ....A 598016 Virusshare.00075/Trojan-Dropper.Win32.Cadro.eqm-7f0c960510096e48ad2d0e154c22e89d9bef87389bc936f32ad81bffb38a37d9 2013-07-24 20:19:52 ....A 520192 Virusshare.00075/Trojan-Dropper.Win32.Cadro.eqm-8853bf05c9018f8b403b392569a93f71015b385d6a2c63b9da06e7c93ad32177 2013-07-23 20:48:36 ....A 390656 Virusshare.00075/Trojan-Dropper.Win32.Cadro.evs-92659c5d5a46773d9832d13ec478a51a403a09a016df89c50f255cf7f30ac14e 2013-07-24 17:04:18 ....A 393728 Virusshare.00075/Trojan-Dropper.Win32.Cadro.gaa-57b707ba19a117955326539bb0bfb0f703c2bd1a9a66f7352f43833cede7a7d2 2013-07-24 03:22:12 ....A 347648 Virusshare.00075/Trojan-Dropper.Win32.Cadro.ijz-82ea8ebcb81d223e959724dbbef82718384b2396bb40191b6570c9836a22d5b7 2013-07-25 06:09:10 ....A 353280 Virusshare.00075/Trojan-Dropper.Win32.Cadro.jay-5dff484ced5a57223dc608361b7a516dbcff639e6faa458c022ea1daeae8e9e3 2013-07-24 14:12:06 ....A 483328 Virusshare.00075/Trojan-Dropper.Win32.Cadro.jvi-2a54a2d558a1ba14fa19cb697c9a21bc4e1033830b3d00b743df5be10190f1fa 2013-07-24 14:07:42 ....A 475136 Virusshare.00075/Trojan-Dropper.Win32.Cadro.jvi-4aa93e9c1bbc699da438a31a7f1f888c40e4ed40d35ee8a12568cde95ee35399 2013-07-25 15:07:34 ....A 475136 Virusshare.00075/Trojan-Dropper.Win32.Cadro.jvi-85c17347a35e98511bf786c1afe417a8748c6bb2f8cb73e46bc0f8c8383925bf 2013-07-25 15:53:04 ....A 347136 Virusshare.00075/Trojan-Dropper.Win32.Cadro.nit-2adfe2b5509c3a9c01d6f246b73369fb504b0123b6a5568d15e5b4c9d46f1b31 2013-07-24 08:59:12 ....A 347648 Virusshare.00075/Trojan-Dropper.Win32.Cadro.nit-2b9735540ab9857d5f6cfa7ded05a2a5a5d9f2dda6707cd2f7e5274291b602c7 2013-07-25 06:02:58 ....A 483328 Virusshare.00075/Trojan-Dropper.Win32.Cadro.nit-3d596097abbaf6473e50fc8e0a99c81271cfb850d5b748c0892b70602cf9c682 2013-07-25 00:30:40 ....A 348160 Virusshare.00075/Trojan-Dropper.Win32.Cadro.nit-7ba07e66bcd1b69077e0494c6a534a55504a14eba22c4ab5041f8fc254ddd17a 2013-07-25 01:48:46 ....A 348160 Virusshare.00075/Trojan-Dropper.Win32.Cadro.nit-7d9a25bfb3377597b4b9b61a7bd14a7f76e007f974bc1aed8a303eb57b25b87d 2013-07-25 06:30:22 ....A 347648 Virusshare.00075/Trojan-Dropper.Win32.Cadro.nit-850146fa56bddf859b4eb38b508869acef1d5d8f444efcca47b258384294c939 2013-07-24 00:59:58 ....A 354304 Virusshare.00075/Trojan-Dropper.Win32.Cadro.nit-8634d0948b7a3eff97804e3e3b39a2b8fecfcb08e3133d29f36d3f60513d1a97 2013-07-25 15:03:24 ....A 294912 Virusshare.00075/Trojan-Dropper.Win32.Chek.af-2a343285425ab0f8e6a980e646f9e1c3b4730a1831ea5493d912dd24a2f71222 2013-07-25 09:59:58 ....A 294912 Virusshare.00075/Trojan-Dropper.Win32.Chek.af-7f05105f685a4ed186efa92f16b2b124de1fb1f2063863e9c8e1094bc9c9a8f9 2013-07-25 16:02:54 ....A 290816 Virusshare.00075/Trojan-Dropper.Win32.Chek.ah-4a5f331e1523a0f553ac6413939f506b1442a7a9ad951a4b7a8152d1674c4556 2013-07-25 15:23:32 ....A 290816 Virusshare.00075/Trojan-Dropper.Win32.Chek.ah-82fe487fcfdb11a1908fda8cc6658489e10ca33955e05ddfc56d92b3e8fc920a 2013-07-24 19:35:28 ....A 290816 Virusshare.00075/Trojan-Dropper.Win32.Chek.ah-8780e34156d12356d1991025d7d60228e309f2695e173dbe6cec79e6d9cc0d0c 2013-07-24 20:08:52 ....A 359350 Virusshare.00075/Trojan-Dropper.Win32.Chek.e-87d97cd070b87920e9b6cfa435415d4b3e490a399113f832539de80f3c065932 2013-07-24 00:35:30 ....A 286720 Virusshare.00075/Trojan-Dropper.Win32.Chek.r-59e6c55e53276c52be291fda024f1ff498b6750253f7407ed5042adbdb780321 2013-07-24 19:56:30 ....A 106496 Virusshare.00075/Trojan-Dropper.Win32.Cidox.add-482e0855ec2314ac15dc6c1040cd20d66cd8f00888398d59ea6e9cb94e7f3d17 2013-07-24 02:25:44 ....A 110592 Virusshare.00075/Trojan-Dropper.Win32.Cidox.adh-3cd1f5a05e71ad9edace7d76619c9e94fa9823b52e9f589442bdd4528ae72633 2013-07-24 10:00:28 ....A 110592 Virusshare.00075/Trojan-Dropper.Win32.Cidox.aeu-4d648d497c515821537cbf305c06b7a5e657a337147f2afd8f0d20125d34ad19 2013-07-24 02:10:42 ....A 118784 Virusshare.00075/Trojan-Dropper.Win32.Cidox.aey-291439b36b91bb1260f75ad43404b91d1fec2f41936c408adc58c2d0a5026d62 2013-07-24 19:04:46 ....A 114688 Virusshare.00075/Trojan-Dropper.Win32.Cidox.aey-652a191139485ebea626df267cff5d92bedfde4124582270c67b739a03062253 2013-07-24 18:18:14 ....A 114688 Virusshare.00075/Trojan-Dropper.Win32.Cidox.aey-6c899c51d78ed955ad91eb57af2f74795761e7c4ccfe335126f972a1ffdba0ba 2013-07-25 15:54:12 ....A 114688 Virusshare.00075/Trojan-Dropper.Win32.Cidox.aey-7a357a1262bebfcaf354f6e5518d39c97096858918d5394389579e5babc56712 2013-07-24 19:16:56 ....A 114688 Virusshare.00075/Trojan-Dropper.Win32.Cidox.all-3a60a770ce4f4b00c5b0f67f868027af9901da51371a24c790cea8d03f61f1f2 2013-07-25 10:02:20 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.Cidox.do-8cd3e2af05fe5e508364485bb2d64cdc7578703ca3f5fb1d0df8442ddc69f30b 2013-07-25 10:12:32 ....A 102400 Virusshare.00075/Trojan-Dropper.Win32.Cidox.fki-7e38d35d44ad1edf523d45207db9c7ca618bd4800a3672098d29ffc83cec7da5 2013-07-25 16:02:06 ....A 102400 Virusshare.00075/Trojan-Dropper.Win32.Cidox.fki-8aec43ecfa17c14fabd54ba31366851c891b6e9655aba0439ee8e6d4abb52e41 2013-07-24 10:12:38 ....A 90112 Virusshare.00075/Trojan-Dropper.Win32.Cidox.hne-78a618fe09f4964319eb1bc6fb0fa1b46f7dc203f6523654836bef1a07e88927 2013-07-25 08:18:00 ....A 90112 Virusshare.00075/Trojan-Dropper.Win32.Cidox.hne-7e0a1ecc34955805707e22b78367cea6d47aa30ddcea6fc1382e252a831e7d38 2013-07-24 14:31:22 ....A 90112 Virusshare.00075/Trojan-Dropper.Win32.Cidox.hne-8c38a5838014b50720541d529367bcb0bcd1590feff0a2de2c073029bd0deddd 2013-07-25 09:29:38 ....A 90112 Virusshare.00075/Trojan-Dropper.Win32.Cidox.hne-8d7c9ead8fe5fd508494ba6e807e08cc59a065c4c7143265f174943483d9bdb5 2013-07-24 02:28:04 ....A 94208 Virusshare.00075/Trojan-Dropper.Win32.Cidox.hnh-3e76eb01a6cec4769d98d57e0f6c52f938d1f9935d035305960bbc3e74a118b0 2013-07-24 17:14:28 ....A 94208 Virusshare.00075/Trojan-Dropper.Win32.Cidox.hnh-492cb366e567be40021f6305573002cc69fcbfa383216a880d2a4803797285bc 2013-07-24 23:08:18 ....A 102400 Virusshare.00075/Trojan-Dropper.Win32.Cidox.iel-3783304390475fedc38ebd4e6b9391476cd4ede2032603a4d5e04c5533ffbaaf 2013-07-24 01:43:10 ....A 100882 Virusshare.00075/Trojan-Dropper.Win32.Cidox.iel-79f2727d96bcd57ac46cccbc306393f33f47e60620053fc6e892ac507975a7b1 2013-07-24 10:44:14 ....A 118784 Virusshare.00075/Trojan-Dropper.Win32.Cidox.iex-38c28ae0944e4e14a525522ab2499f46f460173f4a00d6044d62bbdcf36ea897 2013-07-25 08:00:56 ....A 118784 Virusshare.00075/Trojan-Dropper.Win32.Cidox.iex-4fce5ff5280890e0d3fdcbe4e4a9d667927bac30feffc9be27a4591b0e7f1cc8 2013-07-24 22:57:28 ....A 118784 Virusshare.00075/Trojan-Dropper.Win32.Cidox.iex-84f793de6291631c2e0f3ebd1df81f8e55cab2ee8428cda205581beebeecbbcc 2013-07-24 19:08:10 ....A 118784 Virusshare.00075/Trojan-Dropper.Win32.Cidox.iex-897f68a6d6e0887534c1a6278855fd1f630f271753d1c17d6a12cfd23ab32d12 2013-07-25 06:43:52 ....A 118784 Virusshare.00075/Trojan-Dropper.Win32.Cidox.iez-6514c0ce94113d2179176e23954919b21340e3a42a8b3a43b473303f3b770744 2013-07-24 00:20:14 ....A 118784 Virusshare.00075/Trojan-Dropper.Win32.Cidox.iez-761825ab725504c3fdc182f2777af7e8c0fd50d65e8e1dff6713a610d50befac 2013-07-24 22:58:22 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.Cidox.ifr-2acbbe9b9702ea4340a17bd9b65b592229e393e4f25e8b3b99fcbc4a3509ec49 2013-07-25 00:38:02 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.Cidox.ifr-372421cff8c1bf87bbeb3e2bdac56cc61a57b878a9cc16e427b5e64038bec17d 2013-07-24 20:43:38 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.Cidox.ifr-5a2bc2f111989ca89d5abf131c95ea7d44363e19045348b31717d44a1133d1fe 2013-07-24 06:27:40 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.Cidox.ifr-7a16e384c0fe9dd56ac521b1f799eb3e6fff870c6ebb6f7efd776983f726ca02 2013-07-25 14:56:06 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.Cidox.ifr-7f06868b7d79674c4cda5afeb87cab8e261f60aa489a5b3d0544a235e805c027 2013-07-24 21:34:08 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.Cidox.ifr-884f9e47b1a4ae5134b29df707c03e90f24333ed13067a6400f3724c1b4b618c 2013-07-24 03:22:02 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.Cidox.ifs-299eaf52cc39c222c94ca8e7457700d5d6884fc5cb66c5500ac538a56b487d87 2013-07-25 12:40:08 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.Cidox.ifs-4d73bcc75499b1b7a0fc0663e2ba03ac2a0a6b030ef3795a717b5828963c0d58 2013-07-24 08:38:36 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.Cidox.ifs-4dcc531dd41a1123f72b80b15f7f2f803659f670b9dfd054024d641ef40c8d07 2013-07-24 16:36:16 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.Cidox.ifs-56b00bc72cc21f64e2c0ae2a8c375fab52ae989cd7fddb8e386e8bb86f128880 2013-07-25 13:21:26 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.Cidox.ifs-5d4cadc8c19175be984a47c621f6fb86ec74b5be99a31492d4851dbbe853818e 2013-07-24 02:43:46 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.Cidox.ifs-5f3ef7adc1558c3dd33d0b9b9a92bba7de1515f76d4abecd05ea3dd1be3db0d2 2013-07-25 14:12:14 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.Cidox.ifs-737535fdcd7a4733a1fb5ea2963f3b7d331203e973438ef7ed9499a7cd619175 2013-07-24 15:01:06 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.Cidox.ifs-77fd8e75b8b4a57730c153ad820e41ba3df712c85625a8b20c9744310c71ca09 2013-07-25 13:05:28 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.Cidox.ifs-7eeca96acabc82d154cc1771e58579680ea015a25a1156e1aefba1593b260fa9 2013-07-24 07:06:30 ....A 90112 Virusshare.00075/Trojan-Dropper.Win32.Cidox.igd-5a0ee8fdb20fea56a15cf4bf137b047e4c36c78d4ea078099c20821d0ee7d802 2013-07-24 11:31:44 ....A 90112 Virusshare.00075/Trojan-Dropper.Win32.Cidox.igd-5f518fbac56ebcbb3f341f3995e4d5622a623995a8f3f69a67ff4fb1ea5679ea 2013-07-24 23:39:50 ....A 90112 Virusshare.00075/Trojan-Dropper.Win32.Cidox.igd-7aee1a651af2372d581814659f784785a5df7f319f2c943ae2145d3d85dcd83b 2013-07-25 13:40:36 ....A 90112 Virusshare.00075/Trojan-Dropper.Win32.Cidox.igg-3d930b03a5ce2d51144e36b13ff7dc6a7ffe7a8c87ab048a6f96aa1d4a4da23a 2013-07-25 12:36:14 ....A 90112 Virusshare.00075/Trojan-Dropper.Win32.Cidox.igo-6b2123e5a56009640640f09548a4a5033fd3208e13063474d2dee1a416c0d14a 2013-07-23 17:17:26 ....A 90112 Virusshare.00075/Trojan-Dropper.Win32.Cidox.igo-e22d2e0d3b4bcb2039f849e31b16a6d15daff51d4c344dea69d25a7355bb3ecc 2013-07-23 22:05:56 ....A 90112 Virusshare.00075/Trojan-Dropper.Win32.Cidox.igw-2bda37d0796fa569e63d796b35243208303cfebe7c4eb82280b232c86e3d338c 2013-07-24 16:05:14 ....A 90112 Virusshare.00075/Trojan-Dropper.Win32.Cidox.igw-47a36cca1ad8630fc818ec534a105169a58898bc978c24f2887b0f7831f32cb2 2013-07-25 14:38:44 ....A 90112 Virusshare.00075/Trojan-Dropper.Win32.Cidox.igw-4a114a76fcbb2653fd7551c021800f383817834fdac5b763500c8ebe377bab20 2013-07-25 10:31:06 ....A 90112 Virusshare.00075/Trojan-Dropper.Win32.Cidox.igw-4fd55d776ce625d42b6a9910d47d2e91c6f563182ae8159a78d0a558036b9bfa 2013-07-24 20:58:18 ....A 90112 Virusshare.00075/Trojan-Dropper.Win32.Cidox.igw-5b10c1a8506f4027adc10f6c3d590371eaff790d119822d3c2d1859909d4a5c7 2013-07-24 11:22:20 ....A 90112 Virusshare.00075/Trojan-Dropper.Win32.Cidox.igw-64dfa14a1ea2a3894f45b15939ef28a37312a99c8f33c63fc0b18e65910f058d 2013-07-25 09:54:42 ....A 90112 Virusshare.00075/Trojan-Dropper.Win32.Cidox.igw-6e0f5c027c68273eb2a1242363adb22f5e1f79c7591a6490c144028ac72c7d76 2013-07-24 09:58:14 ....A 90112 Virusshare.00075/Trojan-Dropper.Win32.Cidox.igw-77e44af44409e2076f5c84441931dcc9d7f83edf49344238eb3f6f924d7e05eb 2013-07-25 12:17:44 ....A 90112 Virusshare.00075/Trojan-Dropper.Win32.Cidox.igw-7d6074b28f34658cdf1eb88007445beebfc17d49f589a1ab5e4e8226534cefe7 2013-07-25 11:42:34 ....A 90112 Virusshare.00075/Trojan-Dropper.Win32.Cidox.igw-82c06c6eb64e386888042da6ebdf8ca39e8726c25b55989371f1ff91aa7ed453 2013-07-24 07:31:30 ....A 90112 Virusshare.00075/Trojan-Dropper.Win32.Cidox.igw-86b79a90d8d540b0a9ab935225878eb9b471583084056f886fc9f27064ee6551 2013-07-24 00:37:14 ....A 90112 Virusshare.00075/Trojan-Dropper.Win32.Cidox.igw-89dd2c3fd0f187a707c22361e510f4545113c4a82bf13464752fe8f0bec8a16b 2013-07-24 10:01:50 ....A 126976 Virusshare.00075/Trojan-Dropper.Win32.Cidox.ihg-3d9e140de47e9dc654fa4ea6443940fe33b2368760105dd332973823620c9f0d 2013-07-24 01:10:32 ....A 126976 Virusshare.00075/Trojan-Dropper.Win32.Cidox.ihg-6cb1bad3c6eb83cf82b72feeff29d9e7fa238f2426a1c5ee6269d0c41877b1d3 2013-07-24 08:17:10 ....A 126976 Virusshare.00075/Trojan-Dropper.Win32.Cidox.ihi-692e4719c379749c05627546b607c3cb6d9f464a36189e272f71bc657dcdb6a8 2013-07-24 07:47:22 ....A 126976 Virusshare.00075/Trojan-Dropper.Win32.Cidox.ihi-6c202bb96060b29b63472e26bf630e9a1fb6e89f599c6c608cdc0c05d2e1880d 2013-07-25 01:28:00 ....A 126976 Virusshare.00075/Trojan-Dropper.Win32.Cidox.ihi-893d776f9b3808c656b81a2a69e6b7a76dc31c4ff5e4f236887a356b373aa13d 2013-07-23 18:16:54 ....A 126976 Virusshare.00075/Trojan-Dropper.Win32.Cidox.imt-459f5472dbf8821830b241e605147d9e88f9e01d9b0a18413b510b017a96efa7 2013-07-24 18:09:30 ....A 79266 Virusshare.00075/Trojan-Dropper.Win32.Cidox.imt-65b6515056bc8ec54ce1afb641e2f7adfc573e230e2a528cbd848af0ad144256 2013-07-24 11:12:04 ....A 102400 Virusshare.00075/Trojan-Dropper.Win32.Cidox.imy-477f3037086736c91cdf49268efa7fd9a5fde043c3816e5d4b7c1cfe0a19aa52 2013-07-24 23:07:06 ....A 102400 Virusshare.00075/Trojan-Dropper.Win32.Cidox.imy-4a63cda9bef0bae413469c434d7c5fbb31e693bface114cbf9c8f4e219911955 2013-07-24 22:50:20 ....A 102400 Virusshare.00075/Trojan-Dropper.Win32.Cidox.imz-6bb1c88f256aea88161085c0be16a4b543be19ebe445392652efb7d5f5b61321 2013-07-19 04:18:40 ....A 90112 Virusshare.00075/Trojan-Dropper.Win32.Cidox.jaj-69f7d419af739f79b99caff92d52a59f6689faba3c9217a16aae54eb2e0feb39 2013-07-19 20:46:56 ....A 90112 Virusshare.00075/Trojan-Dropper.Win32.Cidox.jaj-6eb5c0bc174c3154eb83a50022a040ff28cf5ed5eab4887e5c09acb2bd49ba48 2013-07-19 04:05:22 ....A 90112 Virusshare.00075/Trojan-Dropper.Win32.Cidox.jaj-8cb1698edfebfeeecdca45d2fcdef5cea2ccb1aadd52e4a8f84b5419f58893ce 2013-07-19 17:38:30 ....A 90112 Virusshare.00075/Trojan-Dropper.Win32.Cidox.jaj-aaab6dba6c3af40f229a7e8e913651e1fbfd8560df5ab082f8ca9bd8e302c660 2013-07-22 10:46:20 ....A 90112 Virusshare.00075/Trojan-Dropper.Win32.Cidox.jaj-acc90838707cd415e4718f555ac1dd940c53db684c39a14fc951b22d7326cac3 2013-07-19 09:38:44 ....A 92672 Virusshare.00075/Trojan-Dropper.Win32.Cidox.ndb-3cb5ac872d24d987a21a74a4353fdd7dc28da4331666a22264740c25fb251864 2013-07-19 18:36:36 ....A 92672 Virusshare.00075/Trojan-Dropper.Win32.Cidox.ndb-9e0dba51325d936aab8517c8190c2cacd850a18b60232e202d072ae94ed8bdd0 2013-07-19 05:09:56 ....A 78848 Virusshare.00075/Trojan-Dropper.Win32.Cidox.ndb-ac146c318a19c3f577c4bafb19363ff27d90f9e9eb10430c1bde97314c8b91e6 2013-07-19 05:09:40 ....A 91136 Virusshare.00075/Trojan-Dropper.Win32.Cidox.por-5cd2bfa62e194dc22be9e1d51882e3aafed205eda3f4946fcc3f0310db20f7f8 2013-07-23 19:39:40 ....A 84992 Virusshare.00075/Trojan-Dropper.Win32.Cidox.tfn-e2c16daf94f3406607825408c5faf970efe07b820b1f55b0e778ddc53697c013 2013-07-24 19:20:44 ....A 106496 Virusshare.00075/Trojan-Dropper.Win32.Cidox.tz-371936400f57b1e359abad55489680d1bf9675cb2662b4e1d36cb512392ab845 2013-07-25 15:17:12 ....A 102400 Virusshare.00075/Trojan-Dropper.Win32.Cidox.zw-5fa957995ec6cdd91135c702f200623b76b0885d7ab1dd1d9d2e8aacfba8f7b5 2013-07-25 16:12:58 ....A 96256 Virusshare.00075/Trojan-Dropper.Win32.Clons.avfu-4906334f93bb0a765e54195391cb4d4896d9d157237325291ae8dab31ef96457 2013-07-23 11:44:52 ....A 96256 Virusshare.00075/Trojan-Dropper.Win32.Clons.avfu-9f73a24e25063ae781e63abba4763ed36dee7a242c78e250073fdb78c4638727 2013-07-25 01:13:34 ....A 982016 Virusshare.00075/Trojan-Dropper.Win32.Clons.awhp-569b125bdbdf9d71d79e02b8d2e42bae2ee84e02cefbd88c58ead7209f6c275b 2013-07-25 02:14:28 ....A 2210359 Virusshare.00075/Trojan-Dropper.Win32.Clons.axv-86e69e6ca0c3d899c75d3c6950dd40ef8fe09a7de296d714f7058855cc14d1b5 2013-07-25 14:34:12 ....A 114379 Virusshare.00075/Trojan-Dropper.Win32.Clons.but-2836da113c3893cec6dd307330a4b0347b8f53adf63d6c42287876110b602601 2013-07-24 20:54:34 ....A 897024 Virusshare.00075/Trojan-Dropper.Win32.Clons.hde-8b69ffecd6fc65c26f03a2d2e09b3b455fc78435ff0f2bcc9e8c214e773e107b 2013-07-24 09:08:36 ....A 1116040 Virusshare.00075/Trojan-Dropper.Win32.Clons.mnu-5af9a13cd0eeb0f9ed167f9d787a6bbd9e7c2ad1c7de7252d6d0250b9d4b5f7e 2013-07-25 11:01:14 ....A 143360 Virusshare.00075/Trojan-Dropper.Win32.Clons.mnu-6e0eff2e26f4b1160ffde9a466494f768c82f88e5a26f265b1ecdde426e9c764 2013-07-24 22:14:36 ....A 54272 Virusshare.00075/Trojan-Dropper.Win32.Clons.mqg-736b6b2de88d097b9c6b28eb4a4d2d82d339659672c443a379be9ef1c1a84070 2013-07-25 08:38:56 ....A 54272 Virusshare.00075/Trojan-Dropper.Win32.Clons.mqg-8d3bbb1df0b3a68e28c972ae433477c187ec70315a2bfc1a29898b32186d8d7d 2013-07-24 22:46:10 ....A 73730 Virusshare.00075/Trojan-Dropper.Win32.Clons.nyp-4ddc5478b7363ec88cf8c3de11a6b95e0ef36b432dd6cd000e5a800e511d8f68 2013-07-24 11:52:14 ....A 240640 Virusshare.00075/Trojan-Dropper.Win32.Colino.c-4daacb07a2479ae29fe8d14364f4a4257292201fc9e6c29f9a9ad27842e71185 2013-07-24 23:21:10 ....A 148939 Virusshare.00075/Trojan-Dropper.Win32.Crypter.i-3b65ba088a3edaee2e9136379fbecc79f04a0f2c9a8d5ea23985c483cef3bee1 2013-07-24 10:54:36 ....A 1505741 Virusshare.00075/Trojan-Dropper.Win32.Crypter.i-49660e143a882928ce3c28e1ed9196c59a973f3f04a5acfc7020b56a5b7b4ea8 2013-07-23 21:49:08 ....A 205220 Virusshare.00075/Trojan-Dropper.Win32.Crypter.i-4a23d2c101cd095238d273e6c0b93a80872528513607f5fc4a3d670762eb5164 2013-07-25 00:18:30 ....A 10794122 Virusshare.00075/Trojan-Dropper.Win32.Crypter.i-4b82ac6158c25f918a079bf1ebf75f330555778241b7eb1d98cb156f916d2579 2013-07-25 12:08:32 ....A 145511 Virusshare.00075/Trojan-Dropper.Win32.Crypter.i-4d96ad19a0c54ca754a8d1e6853984b1369d7068ef356387ef3c7b83e1a3f148 2013-07-24 13:03:42 ....A 356282 Virusshare.00075/Trojan-Dropper.Win32.Crypter.i-584a832bf3d1360d890c9b1bfb1991b97042d22254e4b20423aa940e9e62aa67 2013-07-24 16:43:12 ....A 822679 Virusshare.00075/Trojan-Dropper.Win32.Crypter.i-695fa7bb66edb30f706fe2fea53212e28a528e0cc93e4f3b73a0a62e64cb7684 2013-07-24 07:24:00 ....A 1367290 Virusshare.00075/Trojan-Dropper.Win32.Crypter.i-7a90757f2b66540d21405357a37fccecc02989e23a24d02d49468a199a4ea28c 2013-07-25 08:46:42 ....A 849214 Virusshare.00075/Trojan-Dropper.Win32.Crypter.i-7e6e8374c17988e9422a50be7c42009fbe45ff9485c45c0471e4e2b057d907e9 2013-07-24 15:00:08 ....A 259574 Virusshare.00075/Trojan-Dropper.Win32.Crypter.i-82682b7a9f7b9f14a28b6869ed1170047ce508435a46f15187dc04d30beba0a1 2013-07-24 23:40:38 ....A 45916 Virusshare.00075/Trojan-Dropper.Win32.Crypter.i-84ad61aac2a7e0bb5985a63082ef6d4453f6cdd1ba0088eff3dcf7cb04065bc8 2013-07-25 09:13:48 ....A 86016 Virusshare.00075/Trojan-Dropper.Win32.Crypter.y-4fbc81da6852d6a4fe90a892ee2b9353e4c831fb57cf2870f36358dccaa4fbf0 2013-07-24 20:12:32 ....A 140612 Virusshare.00075/Trojan-Dropper.Win32.Cyns.a-591d95ec4d9c89df13e2606ae7ebf158cde65e86f5048c364de1682197635208 2013-07-24 18:02:48 ....A 135168 Virusshare.00075/Trojan-Dropper.Win32.Cyns.b-27714d5d71118cab6a8bbcb69e964d8a36a9af3f694bedd7724d78786044881b 2013-07-24 23:52:34 ....A 135168 Virusshare.00075/Trojan-Dropper.Win32.Cyns.b-2b8b61231aacacefee8fb74d0dc1dd3e33a1ced9fafa0cd07369235826258378 2013-07-24 11:30:36 ....A 135168 Virusshare.00075/Trojan-Dropper.Win32.Cyns.b-4b7f1ba58aa84ec66c1d88d09c7dd06604367517de91b7ec834707f61603c554 2013-07-23 09:27:00 ....A 737948 Virusshare.00075/Trojan-Dropper.Win32.Danseed.b-04a3dd4783911fa2cb35a31e8479b13a7fb53c3e50dbaccab9853c015dd1e584 2013-07-23 10:24:58 ....A 804920 Virusshare.00075/Trojan-Dropper.Win32.Danseed.b-285ebef0311272ec10117103f390c162ca06b26b4d14f573d63135c4031affbe 2013-07-25 06:56:42 ....A 696399 Virusshare.00075/Trojan-Dropper.Win32.Danseed.b-8a5a05a4db27b4a86e0f0330414b2d30af956a22c9a58316ba0373bb85480235 2013-07-20 03:46:20 ....A 1161167 Virusshare.00075/Trojan-Dropper.Win32.Danseed.b-fafb6382b1cace5cb29bc4734bcff9f4e05673f57fd698745dc8ead04c164f5e 2013-07-23 22:13:56 ....A 706560 Virusshare.00075/Trojan-Dropper.Win32.Danseed.c-7bb03593914ce6f1b851efe9ae566cf350423537db2f92a945b82151de94f7df 2013-07-25 14:25:16 ....A 135179 Virusshare.00075/Trojan-Dropper.Win32.Dapato.aavg-6ad158d202f3c8de1062936015b1830fc74468adf5254349a0aefe80acba0023 2013-07-23 11:04:50 ....A 729088 Virusshare.00075/Trojan-Dropper.Win32.Dapato.abda-8f030f6c3f0e1dc7fe1d36280149fab7737d6d25ff2747e43cfe9f58b9a2d751 2013-07-19 11:18:00 ....A 241664 Virusshare.00075/Trojan-Dropper.Win32.Dapato.acbr-3d0a3824386bdfe225cbc0ac51adae4c2a0e4fdcac5452ef5fb4c6402710ee34 2013-07-23 15:04:50 ....A 72704 Virusshare.00075/Trojan-Dropper.Win32.Dapato.adpo-b792f5e2a1f2ee1fd62a4da4379ad23cdf950bf2fa12478ee96c3f405a4ffeef 2013-07-19 11:18:16 ....A 348672 Virusshare.00075/Trojan-Dropper.Win32.Dapato.aeiy-4d49af3458b29e75575ecb80f575ef4f475c0025c976fe43d9e638814065d92c 2013-07-23 13:01:42 ....A 712704 Virusshare.00075/Trojan-Dropper.Win32.Dapato.aizu-9fe8a9f42ef2beebf55690473779ab6a93bfb57e80c1d9c0f672841ba8c7f4f6 2013-07-19 19:44:12 ....A 344064 Virusshare.00075/Trojan-Dropper.Win32.Dapato.ajyf-6bf8a99ba3fe2cc86bee2cb6b736b76d80e50b69a9bf64afe78403eefb5857fe 2013-07-23 16:06:46 ....A 344064 Virusshare.00075/Trojan-Dropper.Win32.Dapato.ajyf-9f191f7127bca1a0b2d339718e7afd380c779837ece503f39bc23ba4ac0fc7fa 2013-07-23 10:01:06 ....A 97280 Virusshare.00075/Trojan-Dropper.Win32.Dapato.aldh-7ec21de99c171a0a29337d1d5403aa65801f164bdff15c4038ad35d224176146 2013-07-19 00:34:10 ....A 352256 Virusshare.00075/Trojan-Dropper.Win32.Dapato.amsw-6ca48b7d245af053c5582869e8f7b57a2b01f5fb86a7e3d8e424fd53439db235 2013-07-19 23:34:20 ....A 352256 Virusshare.00075/Trojan-Dropper.Win32.Dapato.amsw-6edc79b0ebbb70019dbcd97881bd5d394472dda8e3342efe5046af8c93ffe714 2013-07-19 19:36:26 ....A 296342 Virusshare.00075/Trojan-Dropper.Win32.Dapato.amsw-8c00979fe09b309d1f09a6433c144d2a8eb2b1f3e0213786b2a70c5afa1fc177 2013-07-22 23:54:04 ....A 405504 Virusshare.00075/Trojan-Dropper.Win32.Dapato.aoah-3f15874e611759d947a63c9deee6f58e7b8d5a58e8bd373de7b3da7d804f7ad6 2013-07-20 01:29:00 ....A 397312 Virusshare.00075/Trojan-Dropper.Win32.Dapato.aoah-7f6fe845c6f077dbcd4e2e3898c746ae3e07df62e5e256297057d42725860d6a 2013-07-20 05:34:28 ....A 86528 Virusshare.00075/Trojan-Dropper.Win32.Dapato.aoen-3ee5b194cbdf0aa5d0a5fca4dfb40fedf8038a836fd86251c3256fbd5324d88c 2013-07-23 12:11:16 ....A 99984 Virusshare.00075/Trojan-Dropper.Win32.Dapato.aokd-9f66f321fa149f992298df3c6737dd74d2d5931e8c1142b233db010f83f4b96b 2013-07-19 15:02:16 ....A 191488 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bhqx-4dcfbcc56202eacb721736dd2755689ac7d20859dca8cd6fe6f6df6f098cc603 2013-07-19 04:06:28 ....A 2829312 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bqg-59da6caa43fbc400c3f0b355b7cea1d2c28d57527b22a435bfba99ddb8408b3f 2013-07-24 14:33:28 ....A 322560 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bwoc-2735e93678b5bd8aed11da83f12bdd3bf7092d5c15baa21a8be695af82e95f29 2013-07-25 10:19:18 ....A 225280 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bwoc-2f9f8a883d82f4cdbcff4cd209548f18f9680058a76c4012b532554a4cb44f44 2013-07-24 19:09:06 ....A 355328 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bwoc-4a034140fc7cee61b73b70653f4dafd7b2a58b98d4af5687d6ff77d2e6318977 2013-07-23 22:15:48 ....A 225280 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bwoc-4a8fae4f4d89b8fd56bf44f54b52862d32bd08105c7102e53aec03b9716add44 2013-07-25 05:32:52 ....A 181248 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bwoc-4b2f2875647722b8fabeb92fd9d048806848c8e142c724433f03faeb8283d073 2013-07-25 00:11:20 ....A 394752 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bwoc-4b6d055c803c7aeb6fc8f6a30b02fce5206d611fc1438b070671188b8119a706 2013-07-24 06:33:00 ....A 329216 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bwoc-4f118a4015e28957b87edb34721e6f56294cee4b7bb782520ce85984460f5b57 2013-07-25 14:04:32 ....A 140800 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bwoc-5c3c9734c45b9940c50541c7ca99d5c8a813ec84bfcea4ba9060c4de9dc5472b 2013-07-24 17:49:34 ....A 223232 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bwoc-5deeb33351c5ee6da43ebacb3802966cd55325d1f5672eb0e458632807b9d461 2013-07-25 14:14:12 ....A 338432 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bwoc-65f8625815daef05a0a48fff7ff16451ad98703110a99b4bd6209c3e242dbbed 2013-07-24 20:38:54 ....A 322304 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bwoc-68ef205c5c98bb9f072c06977c440b468ea649d020d927e7b988de9f9ee9da7e 2013-07-24 20:18:46 ....A 196608 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bwoc-6a6b41e6c4f5738db460b1e242a0bbbc9c98dfda03ff31d4acf5d58f56d04dfb 2013-07-25 01:07:00 ....A 239104 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bwoc-6aa361f645afcf716a4d220ee27793add773bf8d74b725c3fdcd93d2fe426d61 2013-07-25 11:00:36 ....A 225280 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bwoc-6e552f39477e969824a7d772a86ec1f1f3cc4c91173274bce8fa28bccaabb995 2013-07-25 16:03:12 ....A 284416 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bwoc-73e595877ac2d46471577d8d385c0a447362c927b5e479242426e1cff3144025 2013-07-25 09:12:18 ....A 245760 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bwoc-7e40299dcdf195ea8e943fa15c13ba370482f5d7d01cd50f4669ea7a50ebf3f0 2013-07-24 16:20:16 ....A 142848 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bwoc-84aae544a15a942b054163049a805725c1670aa5bdf5fa95e0b24cb9b8a0ab14 2013-07-25 08:34:32 ....A 328192 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bwoc-8ca64d789d7f585c899469e68a5fdbd61482f73b60f9c185811db60ee36bb1f3 2013-07-25 11:01:50 ....A 142848 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bwoc-8d99101ad8a7b483c1397a7ae747042bdfe5d3cb36e0ccdec61268431b26d661 2013-07-20 03:45:12 ....A 2117632 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bwsw-6dc3b519f85d25aea9a1a16f18177ed2cd0a89c628ecf89a73c7d29b5b8ee593 2013-07-24 18:32:48 ....A 52224 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bxe-1de9499e4efe452f475b55a620404399f5b9ecfb7a620f96faf38480cdae30a1 2013-07-20 01:40:30 ....A 41492 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bylj-3e8697beb12a12fcbafbba3ae76b2097ef53224b239bf562cbeb2526b0cb75bc 2013-07-24 10:59:42 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-271766e37f3f8a9aa53c10636f48ecbe13f2bf29809b2dbdb988fc9adc77be9d 2013-07-25 01:35:54 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-29fdf681cdb0ef8c240b309be47d42c29a7b91f7eef45847e486c31b4dce1b08 2013-07-25 15:37:46 ....A 266258 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-2bd5c13e02db9b016df9ef8a5c93f7f7592e23e9ad21b0e4e3e87e5460693289 2013-07-19 04:08:04 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-3938812c6f7a1f24e727ff553fe82a3f6ce1856bc5090ef8a1e309a7bfdf4d1b 2013-07-19 04:06:56 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-3950adbb8dcf104dfd529742b46e78a8d5c43c42f8f848b45566fde1faee91a2 2013-07-19 04:36:50 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-397243d79ba0da0e01ad61a32923ce6bb4a2123b88f2e690940d78e1fc75728d 2013-07-25 07:07:04 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-39ef25ce75a11fcab25d435d6f49e18371bd7eeecb5e48eeae7e902decd6f4fd 2013-07-24 11:04:24 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-3b196b4087aec66d0b566e5ac78a4a2c184a176d57428a46fee887e4bdb02e39 2013-07-19 04:17:46 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-3bfa2a957141fbf5c4eeda28a809c0bc31473a0eefbbdab9cc106f4868d0cf0c 2013-07-20 00:33:12 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-3c1cfd815835d564494185f6bd6ee05803effaf3f2d27c7b0ea74782cd138be5 2013-07-19 08:55:34 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-3cafd8c3dcf071ddc8de0561fa5c1ab667f88aeb3da2aae99cfadfc9dac93277 2013-07-22 07:22:40 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-3cecbb3552dbeee992bc0c7a27288b46f9c07df1b6b7ede3b034b5a532f6a883 2013-07-22 11:12:26 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-3cee8c667523135721b724b3dca08750a62bfe96f86a321171168a6368b7ba29 2013-07-19 14:30:56 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-3d40ccf20452925fa58d3797b4349471a9a3544efabb4b8ecad4f8535babde22 2013-07-19 13:18:24 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-3d432c6d43b77cbcbf46984a5c0a2acb8424d76635043038ce8eb3b24aa3f8fa 2013-07-22 18:53:22 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-3d5d7e6f5e505a8701fb250b2552412dbe3b8d3297a1d5d6366ddba9477c7128 2013-07-19 15:09:18 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-3d8169cd43aaa1c3220f3a9b2483803b2594dd271663da1d7681c30fac17fb2e 2013-07-22 13:52:02 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-3d85dab4273d34e6934aa55f41487bf5bfe6020e5646d8cdef2a06928147e57c 2013-07-24 20:05:26 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-3e92b1057bbba056f0ef74d47e096810f06f0af130d72555e0ccbc8130d43356 2013-07-23 13:11:18 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-3ec3b86deab3df05dca2dbc8d45165d59f8e7b54ecfe8cb17b8090471df7715f 2013-07-23 14:13:00 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-3f1a9f7bf4cae5dd465ce9ad9dda6fea4746e1aa249e44c940863e9e3e897b7f 2013-07-23 14:14:52 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-3f2840197e0c76f7c4ff14c107dc9b3b2be6b3e239b3292fe039cce1780faa3f 2013-07-23 12:48:52 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-3fb6806751e200244b639c00e42bf3cc8a03812f067ca0867d10c0255be87c23 2013-07-23 12:49:20 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-3fc88063d0d16bebc6be79f1bec23f6ea17eda9d624c9435f58e2656f5250b14 2013-07-23 17:51:16 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-3fe4ea7cefc774795f4501fb66ad7d16f04ab9f88cf85df4da3d7a2d427f4555 2013-07-23 16:24:28 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-452673b83a9b2a39700ae372ff20fba3326d52a94f97325e8f2aa323252725e8 2013-07-23 17:12:14 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-4570716c1e0079d4f3b1c536d98a051deda84f39a47126e0aa848258a99dee70 2013-07-19 07:22:34 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-4ab148dfb57b9714823c8e5e167f5b76114b3aa1fcd007d96a66b5ac884007ef 2013-07-19 11:09:58 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-4ae0445a222b7b399542b9db7a9695daa21480b9fbbf9789f0c3ed9c12a86f8e 2013-07-24 06:17:40 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-4d3595eb168f183eef1b58f6514b3003f10402f326f2af27a880c6e8f09467d1 2013-07-19 11:18:12 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-4d4d60cd3bc12e795ba667666454244a7cfd0c65e4e172309bc98e6f13aaf0bc 2013-07-24 02:00:14 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-4dc7d8865685afe3c951ec9b31d5b6361deecf17499deb76320864e873bc0070 2013-07-19 16:55:32 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-4df4f332e6847b7150b7fd2e8314174d21053fc4d257f0d9a0b5da0fe1548f11 2013-07-19 20:12:20 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-4e50155f7d8919f4ed094c927bec83e61c94c4fe74f2b85c84847ecb16b2ab13 2013-07-19 20:35:20 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-4e56063ad1b2f7c278602b7590b3b7f72a236c73180367d706188f862a97e609 2013-07-19 23:35:00 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-4e8429031e7aab6a7f28c7376ba5ddffb90ab9ac03b695560ba176afc65fbff8 2013-07-19 23:39:48 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-4e8cbe8fce4b20188dfd0bad25d935ec2a3998bfa929d9021954e1e8716382bd 2013-07-20 01:49:02 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-4ed1de97980844e05b8298c18f6ff89124bd0ffd0bbba70eb1d6a39c12e34302 2013-07-23 12:40:48 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-4fa31caf13509770230704d3acdfa2877acd378b825f9c661d885c3475ac916b 2013-07-23 13:06:58 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-4fdf5669c46434ecfc52b7dcc304cb0c051515e52244c8851a796283bc20044d 2013-07-24 19:18:20 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-5acb71960b1636e1081cd325b68df0d1e7d11eea312a0b7e65ee75705b97a0f0 2013-07-20 00:11:52 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-5ca473ca18afc438ed43254e167d7a84f7794821e865ba89018d44ebece79c89 2013-07-19 04:17:00 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-5cad46e8be1e9e8e3efaf15bb20264f70b1655e8bca0c9ba7f250a77f12f896a 2013-07-19 08:17:34 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-5d28124aaf6c8aa78096c3d1c86a4bb113b4eda0c0ab1ac373220c401648493d 2013-07-20 03:09:44 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-5d37908cd675c876ac98f72477a98c9f5504e36af260358fab83d4c272936f5c 2013-07-19 23:28:58 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-5e84493441bd48c1c5a152f68b04a08a4d5807be3f09098b41fdc0a4f42d24c1 2013-07-23 11:10:52 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-5eb3be8a26a4b6906f7447a1224e757ab13f2cb2e8cd4dc166070ebda2b923e4 2013-07-20 02:34:32 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-5eba85c6a8c7a4a8363809b1b0614647feef1dde466c7effd85a7cca6bfffccd 2013-07-23 10:21:34 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-5f6d6a0cfc22b572f3cfa57bf49db083883d8f58400ca62e70cace39dbcf3a5c 2013-07-23 11:46:20 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-5fc54f37bce132520e9e462477269af050935ee45eb36929195d33690d1b2b02 2013-07-23 19:26:28 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-5ffd4b4ffd737a9590278dfd456180131ee67f99033f3136225671ac1f7258c5 2013-07-24 15:11:36 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-66b53d5603d31ace78487f9515b0971d1541f0320f3e43d2fcf54f70d2460425 2013-07-19 01:23:34 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-696846598bd77096eca37c42b44ddaaf0b824bc988333b3effd565fea7e64637 2013-07-19 07:38:48 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-6a8f06ebb0578b681adf45e3571e230b14ebba8cec5d7ee51b83f8715b4a890a 2013-07-25 15:24:42 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-6b2a3ed471f8418f32c6a40fd9fd9af4ec163644dad218519ec439d30b90156c 2013-07-19 15:29:14 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-6b7ee7105eeb8b784d61e2de07bc3e7a847623c7036420358339591cb6d34fcb 2013-07-19 19:31:50 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-6c01682e99642b50467edde220f7f15efbb40fa44ddb2726f7f0f9103b643cc2 2013-07-23 18:45:22 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-6ce50e97e33a06866bbf28a664f96e9005f59b05b5703078fe4b54008b4ad8ea 2013-07-20 04:12:44 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-6d803a4ce8804142bfae978c2908d09ac455b4c486353c5d144698763df8337e 2013-07-22 10:56:14 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-6e67cda535ceaf2a2cc4dc823729808133f220c6ce081f056b74d3ada0189e3a 2013-07-19 23:36:10 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-6ec0889bdd3e41b39dd8ec81b3b1f666bef325671f78f0cd9716bc86fa6c7c34 2013-07-23 11:17:36 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-6f2030e4d51fb02e86520848ee82252dce259d9550bacdeaf072af06318d51e2 2013-07-23 13:11:12 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-6f6dd3f10e4680e5eb499239b84cbc5545f37b231ca940b8c7154fab0965e8ea 2013-07-19 04:18:24 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-79e279b91675323a9ba6fa2e097bfb9d0022b9e4f3e5ebd868c1c43809842869 2013-07-19 05:13:52 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-7a2e56de2c4ef72a6fea0e862304e5615298a02ddcd68183e61150b4cfc44d9b 2013-07-19 19:32:30 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-7bd2fb61ccc506388a2ab87191fc6cfcc9f15bdf0c531bf816b21f88452dcf93 2013-07-19 23:01:02 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-7c6e96ba8d9583972e665fa45d44cac0fc192f7ac994c095885bbe71515578f0 2013-07-19 23:04:54 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-7c86bb199f90d72076b90bb04ac1a7f45b49494bb7840f1ccae13ec96c50249d 2013-07-19 22:26:24 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-7c87fe88a0fbf2fcc5702282b69996a0dec43aa9f2381c1382c7cabb16706f4f 2013-07-19 23:05:28 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-7ca86b23919baee4a62acbf5ea6b9aca28e0dc3ac3c72a1de4627411300e3547 2013-07-20 02:58:48 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-7d7eb67639e80a1f31a41fb6060c5489aaacbfda3c4287d0dc2e71c6c513019b 2013-07-19 08:05:48 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-7da4f1a20c3f3dd398756833c30022c528071cd0988d0e117b21329f4943e394 2013-07-19 12:04:54 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-7df47bfdb2425dd6cd7bfab69fd30103f140ea1a38e86d4cf08a21f8caff1e46 2013-07-23 10:56:40 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-7fda0cd9746874b2a8f110052fcc33c2e3db84054f254dd7c57b93e1797fab1c 2013-07-23 10:21:40 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-7fef9f5339759976402d4e066127f1a0ca9230252065e657807d0c199f95fba5 2013-07-23 11:52:00 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-7ff396fab7f883aeaccf1d173bbd1c75373f2fa9df70fe9f0c2bc6d6d780ec9f 2013-07-25 13:33:28 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-833fb1a6ec148096cb499f687f2b69b46e151de2c13cf610670c14d14515202f 2013-07-24 08:43:18 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-83a6f92757d02acecd3a55b027af7e9ac1ae19dd49591204d70ea38253c00717 2013-07-19 04:07:28 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-8982fdb66b071630756803cdae9f5832ea4bb6a8255a86c4daff0e30c6f02286 2013-07-19 05:13:44 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-8a36ae37dfaea3ee87dd021a50ea5d981189cc1e64b00e7bf4598435481d0b52 2013-07-19 05:13:06 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-8a3ba2f316e8b0f619e00c08e308b678f1ca58bd6076165da02fe86dd7e23edb 2013-07-19 06:55:46 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-8a807e450096427c233231f67ff3600b3dd4d4175efcead341bbfa9af93dea0e 2013-07-19 07:18:56 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-8a8a581228dedd6e02f05e5b9a33d0947631ba887771705b64c6c0cb9ea8fc81 2013-07-19 12:16:42 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-8aca0f734616e26eaff73828a997aed2d8810aaae97732de219b3cc1be8e7870 2013-07-19 04:04:10 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-8c76b2f8a02043591e62a91cd74d0330e620d751c71b8c37e9662dd70af6cb50 2013-07-19 22:12:58 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-8c7e87ff277453e739627f77febf48a62bffea3df59d9b8a4d17b0e72af5a783 2013-07-19 04:04:04 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-8c9eff4f882af9630d847061eecf988a3a1badf774136e00406f242cf907c8c7 2013-07-19 04:14:06 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-8cdb68fadd1a6e9d0be9e8e4ac91b39d53cd29d62ed287b1ac6aedcf5fe31627 2013-07-19 05:46:48 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-8d44cb446a93d74cf0423945df4c047e94f1eda7afc02cebdee73b514dfdcbc4 2013-07-20 03:47:06 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-8d74addd6d69d6d1542d5e1cc46dd042ae758e8114ed245a39f1a4c273e64bea 2013-07-22 15:33:08 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-8daedc93327e161ec6b05dad667b94bc026798581649aa6b42ece46ad25eaa21 2013-07-19 12:04:30 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-8dbd6d524cd503332a35ebe25ac75bfd23acf685c142f65ae430ba6c7910c211 2013-07-23 10:02:30 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-8e393b8e3f54650d4c30583bb830be3966b40b1c79158d2f6e1c2e3fefc21bd4 2013-07-23 09:57:52 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-8e7f6f07834f84ff505d17564f4f819e9efa0db9932ac1385dca5682e598d891 2013-07-19 18:59:44 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-8e92b5b662668933fe16a73ef529c5ea820a52283f70aa71afdb2f170ec5762c 2013-07-19 20:12:44 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-8eb0e369a2a5bc05f0f41b971019d1f9685a05e2cc382f8f0f7fde42a9371da2 2013-07-19 23:31:18 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-8efa10fc7a098e13d3b1fcfbf7c15b9cbd0bd98bbecefcd500a0077699524cdf 2013-07-20 02:32:52 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-8f50b6f4aca06dc08e88ac126c5b4091388d312a869af6966241801b2281a379 2013-07-23 12:25:56 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-8f73cf39c4ccac006e865786065803e87e22b9473ee0925577f0ae3b3a286919 2013-07-23 13:44:12 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-923f02e3cad9b9a7e20e6a9b9c79eaffb1de72a51adb94ec6285747d571fb4fb 2013-07-19 05:14:36 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-99992563ed63bdb15fea95c99ae1a84dfc7ce0c6c402c9cfdaddbbb200184eb4 2013-07-19 09:53:10 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-9a0c82d95cbe3dadde803e45980916a1a82d8d078650b998aa80fc6e5aa18bf4 2013-07-19 17:38:30 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-9aec328e5f67d62ea4a4f2bf42aa3e6cb2cf03bf521a7f9b2b8bdd47c4eb4423 2013-07-19 04:03:54 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-9bf09ff43497e0ed290bf1406e2ed40a55155b9543a8f95933a0f49028614c7f 2013-07-19 04:12:06 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-9c14eedefbf6d46827f495277585e1691612a0c98da8b34655c8f26e565d866e 2013-07-20 00:01:00 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-9c6daf5c49e7cd5934a14cc4a8456b9b2d6b91a9c38c056e639d1ee5c03344b4 2013-07-19 11:19:18 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-9cfc0a11ab8156a93eb5da42c9c8f431f76bd42224b0f3b0dd8f2ff01d25ce0b 2013-07-22 08:04:14 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-9d0c8f96802abd2d30c033f302f0878a465c2f69ff6b88b35d9c44390d0ee866 2013-07-19 12:03:48 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-9d0f3eaff01658c55c1d4958d839521ea271d013e3b93e2dd192056f5c2f5b1e 2013-07-22 07:25:30 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-9d1ddf9918d27718896ccc473208caa762ae132984b2189af4effa9adc9b742a 2013-07-22 16:39:22 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-9d48534c8fca34def33905f5f94d3c7507737bff764d51b2d5d2cb567446e3a8 2013-07-19 15:02:08 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-9d65662d0063733392ee1a831feae18839c12f8e0cff13aa4479a3cd59189627 2013-07-19 15:10:14 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-9d6665f1923a50165363e378aaefde120b749b5e33f608c27c48077595e1b901 2013-07-19 17:19:42 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-9dc524ca49eaf4e3e7c47fa88e920dde9173a45fafdcbb6b04bfe20cd7e1a279 2013-07-23 09:59:48 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-9e1905cf0a7306c37f747eecc11587d853a1b627d2ca8bad139e33d2f53661aa 2013-07-23 11:09:50 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-9e584f2e70a90ad227da7088ab0a4360312b9d95d233a103f1c3e98f13c762fa 2013-07-20 06:33:50 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-9edf1a8e839eb515340a2ba465778077ab0d5f4c959ad69cd6d5471799a30493 2013-07-23 10:25:32 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-9f49cee31947e64013104ecc98396ca3ffc1092d8bddaa7a2a225d7a59f42725 2013-07-23 12:03:50 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-9f53a267b3de13af618157eeba73350253b61c4a2e3becdd84b25107a157c9ef 2013-07-23 12:49:54 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-9f90d725f2bb24e76815ba18ade23f9a06d2c39a3298a2592ded7382282b4b26 2013-07-23 17:54:34 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-9fc3dd1717991511285229c2471b809d78c2fb76190ca121e3be53acec065b48 2013-07-23 13:03:32 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-9fd1ec8c6d9f82a93ef2a8153b4a3893f6ee990beffd1937374409ee045b7fb5 2013-07-23 13:06:46 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-9feb659195a7771341601c4adfbfb248a0e0e743b2606ccc457afb5283986961 2013-07-19 04:20:52 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-a9a696b2d7eeda8ad06aa99c18bf3d72d9cdd4443b53b24c9370d3782eb1d5f7 2013-07-19 11:10:18 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-a9fafd5a820ced7156f6ccefece78b64a8f1d46486fe5c14e59672806098124e 2013-07-20 00:58:22 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-abaa55d87745ede961d574e180ad008cc6c42474cf913597068fd825756b6772 2013-07-19 02:12:36 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-abaf0e36855008bef8dc44cd570749fe8056bdca54357c686d936b94a48903ef 2013-07-20 00:49:14 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-abb78b7b143c065e51071a2844d31ec1fb5d47f1c11c35655b4769de99a4e41a 2013-07-19 04:13:02 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-abdb64f73416b072bd9a27b7d821460389f0bae5a55f9a188fc535079a5987f6 2013-07-19 04:53:44 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-ac0d205d8d3f707180540e61dc4c349d5826fe354e43d4f8f81533d3db622e72 2013-07-19 06:30:02 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-ac364f53b77350190e6b1e867ea69fc2ddf6876bbf8d60b0ed78af52ef16ea9c 2013-07-19 11:32:58 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-acbfa9516774b2111e8413953be7f07bc9f0653136dee3fc78607beafcbb2f5e 2013-07-19 11:18:38 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-acc64de032f047049148a920398b0093e78be82bc47e946bfcb048698336985a 2013-07-22 09:22:18 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-accc4727db02a8f0aa359185991c5a56c6321f012bae6531c4aa5bf2269ffd23 2013-07-19 13:58:56 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-ace95d67d0718f08ac3fc40d1c715640795a6f375c12c21661e7fa869f15d8e7 2013-07-22 13:09:30 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-ad226d47b30670c712833e01fde458b9556c68faa3b5a64716fd9c972ca2ed3d 2013-07-19 15:24:00 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-ad316555433958806c0e722155a6809e8a18bc7021afdad5267b9ca9f67ca932 2013-07-19 18:22:16 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-ad9631cb1afc50ef8ab8f699294c969683748e16769074132135fcd0e297dbb7 2013-07-19 20:46:40 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-adc61d41ec5863dbcb85d5c0f601e73258b9ad7ec998e1815ca316273b63225b 2013-07-19 23:38:54 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-ae16d11b72f4628135bde96bda35b3084f6ec874354814eae9693d7d651f8468 2013-07-20 02:31:32 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-ae5831ca236b773a8d6886ffddca93198d1fa4be4f3a8345b8f67bc487e106c5 2013-07-23 12:20:36 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-ae855327e2e6e480cba9a91aa63927f14bbae65755d733492c0a9ca3fcf15339 2013-07-23 12:45:52 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-afb4c1caf9892c523a139e1639bf87d7b1428e053e94a516cfd3590500f73e67 2013-07-23 12:52:52 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-afbac17d224b4b8131a5bde2b987983a139fd99d5518dfa6ba51b32fd65e62d2 2013-07-23 14:58:10 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-b799a81be68b360f3a0ba27f499e6379663bf03971578d855e1288a0fa558d31 2013-07-23 17:45:20 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-b8473783d15aec1efbab15cefd673eb3f8178a0d5e12cb08e84567bf7668edf2 2013-07-23 18:44:20 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-b8a485501ffa7aa48fefaf9ead7bba9d3a59c3900a1e628503ecee986ddfbb47 2013-07-23 16:36:52 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-b9326d43a55f34ab9ac3e65b3cf15121b88ce9f891c81ac2e9fb786ce01465cd 2013-07-23 14:56:20 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-df9c27bb440b804a6eb14d0ea87f6028ae08e6e578387dda42c5bb918196456f 2013-07-23 14:26:06 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-dfa24a4ee53f5118f6362ab7e208472e6a2fe5975808a521b7119faa096577ec 2013-07-23 15:39:04 ....A 154130 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzky-e1e7a2c5cb39ea12d15d7fe7092d5d758d1a05d1f3a297d57a3b9f3765a1bcbe 2013-07-25 11:26:20 ....A 65536 Virusshare.00075/Trojan-Dropper.Win32.Dapato.bzpv-2a030997d7e78d87810d29b77ab527c99dd6f5808b108dac5e6a1cee2875422a 2013-07-24 10:58:18 ....A 40983 Virusshare.00075/Trojan-Dropper.Win32.Dapato.cc-7c814f86aeac76507e2221ca02f2ff0628f75b971db28c989435e1d5b85d2c15 2013-07-24 23:13:34 ....A 40983 Virusshare.00075/Trojan-Dropper.Win32.Dapato.cc-89f2b52926558e9f6f521e5c602f2e30c0ae3b909ff34cf7873ea6a56ccd3736 2013-07-23 15:28:06 ....A 73728 Virusshare.00075/Trojan-Dropper.Win32.Dapato.ccoe-1e6c487afe0b5bf27ad415eb535cfbf34c8900de374cfbf3708910bc88a5b038 2013-07-24 17:33:54 ....A 143360 Virusshare.00075/Trojan-Dropper.Win32.Dapato.ccoe-73074e74691f6380355f3108452574e3969801361c376e3da1b8cac11ac05f6f 2013-07-24 03:22:58 ....A 73728 Virusshare.00075/Trojan-Dropper.Win32.Dapato.ccoe-8399c543061dd8c483e5dc970959fed197ed323ff7dc5e0fabbbf315e7188358 2013-07-19 23:01:12 ....A 69632 Virusshare.00075/Trojan-Dropper.Win32.Dapato.celx-88452395b758a3f697d6b1b2f12226c80ac4b4a62b43331f26d04f96d6876abd 2013-07-24 08:56:04 ....A 124080 Virusshare.00075/Trojan-Dropper.Win32.Dapato.cfii-4a54760ee1ee2111eb5fb3275fc222f3793311a3b381101d64ab6a9d0ba59494 2013-07-25 10:19:24 ....A 247994 Virusshare.00075/Trojan-Dropper.Win32.Dapato.cfio-6e1dd174ca5e9af73c27197fa36faeab052f506f5208b66a831b0de779ed0a44 2013-07-24 13:35:10 ....A 52224 Virusshare.00075/Trojan-Dropper.Win32.Dapato.cld-3a39e3ab020f2f771e1aed77e3b1b52f07df097da9d7868d870b78c2bad369b8 2013-07-23 20:29:34 ....A 1648128 Virusshare.00075/Trojan-Dropper.Win32.Dapato.cmg-e16da05ed5266d867815bf41a1abdde38d8667080ee4ffdeb783d23b32cb8c36 2013-07-19 22:12:42 ....A 1644032 Virusshare.00075/Trojan-Dropper.Win32.Dapato.cms-5c65555d0f608f39a7f872898072e05057fd44bde9b623e882e081f58063ee15 2013-07-25 11:52:14 ....A 52224 Virusshare.00075/Trojan-Dropper.Win32.Dapato.coj-80c3c8b6178c432d8379edbf9f35bc36b83900626f7e64236104c89083b31d72 2013-07-25 10:18:58 ....A 259415 Virusshare.00075/Trojan-Dropper.Win32.Dapato.cqjf-8cdc14dc01e9d0746294822c48efe97227d3b4057153c63c9ad110c80739b226 2013-07-24 21:09:52 ....A 2493952 Virusshare.00075/Trojan-Dropper.Win32.Dapato.daxz-8951a24d95f8b4a02885607ec483d77a22d4d40f451feb915bb271e61cd0db9b 2013-07-25 13:12:40 ....A 4723712 Virusshare.00075/Trojan-Dropper.Win32.Dapato.dayc-5b1deb1191464438ad507239b4e8fdb087a764c057326c7ed30dbeef4b99b78f 2013-07-24 21:48:06 ....A 51200 Virusshare.00075/Trojan-Dropper.Win32.Dapato.dcs-4e19923ba473039ba7357bfe68b25dba8d341aefa3328d39f484054d22573020 2013-07-23 22:15:32 ....A 45056 Virusshare.00075/Trojan-Dropper.Win32.Dapato.ddfx-3f93721dda41011b185081f4eeeabf271500142634cb3eac543d250a2238f972 2013-07-24 19:16:44 ....A 45056 Virusshare.00075/Trojan-Dropper.Win32.Dapato.ddfx-7cd414376acb56e212490ff05fd2dc84776e4072fbe15022c11941ad9382c9f6 2013-07-25 01:21:00 ....A 71680 Virusshare.00075/Trojan-Dropper.Win32.Dapato.ddml-38a5c4bf6c7c7e58a1ac9022572fd93b9cbb5c781972c4ff384d370e6c093860 2013-07-24 09:21:28 ....A 1693184 Virusshare.00075/Trojan-Dropper.Win32.Dapato.ddyb-7d2867a8aa55dbfd27b654df5f2cbf04ca9db4ed468cf00f226ae4cef17e0019 2013-07-19 18:52:32 ....A 287744 Virusshare.00075/Trojan-Dropper.Win32.Dapato.dqk-5e1ad7dabe66cdf5d7badaefbe7ba7f7ba7c493ad7dc24ab3d9f896c2dc23ee3 2013-07-25 08:39:16 ....A 179712 Virusshare.00075/Trojan-Dropper.Win32.Dapato.efq-8c8b65b0b87f92cdd21d5c2f57456f5704dac78f97b99a562f395f159538389c 2013-07-24 04:48:44 ....A 1285120 Virusshare.00075/Trojan-Dropper.Win32.Dapato.elta-2a18dca4ab3ddb9d2f714e5f73f59db333e0920604138443132d2e4300e8bb98 2013-07-24 15:04:40 ....A 2274816 Virusshare.00075/Trojan-Dropper.Win32.Dapato.elta-3d9588d6c3edd22cc66507898021d7edc429a4328d4132ac7f87f1ae125929c0 2013-07-25 11:27:00 ....A 1293312 Virusshare.00075/Trojan-Dropper.Win32.Dapato.elta-597a866ea0743ddc867f63f75c9dad6e7283792019da6cd24452d1b75776d6d7 2013-07-24 12:45:42 ....A 44924 Virusshare.00075/Trojan-Dropper.Win32.Dapato.emtr-860b193bc0e37fcfefdba4b6095e10a002b468a2a27e49711e7cc4b03e759fde 2013-07-23 22:22:22 ....A 27648 Virusshare.00075/Trojan-Dropper.Win32.Dapato.emts-3f118c7b0b3a9044781c6118237cd7bbda2fcb8af412a33a5bfb70c60cee9909 2013-07-24 22:48:50 ....A 1035264 Virusshare.00075/Trojan-Dropper.Win32.Dapato.emys-5df6338716dabadc4e91b8bb67897d092bdc7b86345cca10d6373468ea21f5dd 2013-07-24 10:17:54 ....A 1035264 Virusshare.00075/Trojan-Dropper.Win32.Dapato.emys-7b5d8b40a8e86a27051039693e1518a1f2105a115310b53fe61e690c94398c7f 2013-07-24 10:30:20 ....A 445440 Virusshare.00075/Trojan-Dropper.Win32.Dapato.emyt-1f3aed288e5eaf30e1e02ab813a261abd85e4906dda0d03da62fda68fb9717c9 2013-07-24 19:27:04 ....A 464896 Virusshare.00075/Trojan-Dropper.Win32.Dapato.emyt-2e7c3550ccd07161a49138556e21dfe8a929045a07788a794d660e5cac9fbaf2 2013-07-24 14:15:30 ....A 781312 Virusshare.00075/Trojan-Dropper.Win32.Dapato.emyt-75d1ddaa56e0c502a64daf4532aa35d58f4bc718a5e439db6bbcc569a4f493f7 2013-07-24 12:17:10 ....A 498688 Virusshare.00075/Trojan-Dropper.Win32.Dapato.emyt-7db5e2ff1d2af465b097660cf1afdef2e02b98c1595b66469560ad145bbfb35a 2013-07-25 14:57:04 ....A 842240 Virusshare.00075/Trojan-Dropper.Win32.Dapato.enbg-7d8c4d3c6b190b2c3a9c5772968ee83c5868f3f8f0036b904861bbb9c04b4a85 2013-07-19 09:37:00 ....A 3378176 Virusshare.00075/Trojan-Dropper.Win32.Dapato.enhn-5d470bc3e5db5c90d98f6e8f25d7f75e027d5cff0fd5c030f0dd56ef68999825 2013-07-25 11:46:08 ....A 1303040 Virusshare.00075/Trojan-Dropper.Win32.Dapato.enwp-4b8ec6287f72a1d85f0b49b14d29d6bcc405c6ea58c6d0985232295cc4e75b59 2013-07-25 14:40:52 ....A 745472 Virusshare.00075/Trojan-Dropper.Win32.Dapato.enwt-79eda0b1a41bec5a78a5fef4b4745cd72e0beeb064738742b0928b4d865db60d 2013-07-19 08:54:38 ....A 1141248 Virusshare.00075/Trojan-Dropper.Win32.Dapato.enxi-9cbaaef6df8c387eaef4cf4546fddc992e56c5cbd2417324ee3532a6e46eb5ad 2013-07-24 12:54:40 ....A 1008640 Virusshare.00075/Trojan-Dropper.Win32.Dapato.enxj-5e31529581705bc37c21dcaa932aaf66f261922701fb88aa9290bb7b55a1450e 2013-07-24 09:27:08 ....A 7419392 Virusshare.00075/Trojan-Dropper.Win32.Dapato.enxj-87af11248b64c2eb24c78a2f5f4dcdd1be4a2f8e5dc6851d5a836a92547e2482 2013-07-24 11:46:00 ....A 1115648 Virusshare.00075/Trojan-Dropper.Win32.Dapato.enxn-47f1056536dc52899de38842364a119eb85598cdc54968a52769fb140da34ffe 2013-07-24 17:01:58 ....A 1396224 Virusshare.00075/Trojan-Dropper.Win32.Dapato.eohr-2a5db41fb2be6362a1fdc7028f42742c2644d7082ddce25dedead85c3d951627 2013-07-24 06:35:00 ....A 1242624 Virusshare.00075/Trojan-Dropper.Win32.Dapato.eohr-2f0c3b84fb9a3354a556d8a71b7d7d79e8a5d0a73d1ee1c9f941c81e80d80a84 2013-07-24 15:33:56 ....A 1515008 Virusshare.00075/Trojan-Dropper.Win32.Dapato.eohr-5d5ba6ef17fa613ff52d8a6a4c7dc7bfd56a49bad431625b219c8ebf55730fd5 2013-07-25 15:42:08 ....A 2225152 Virusshare.00075/Trojan-Dropper.Win32.Dapato.eoip-27899029a7492e74fee21e6553e5204b416193794e6251fd306adf80354d80bb 2013-07-25 08:10:34 ....A 1161728 Virusshare.00075/Trojan-Dropper.Win32.Dapato.eoip-3d868ac0d86b82e4947e9dc0ce1414cdc9c5e5ddc49086884f111d87306c8cfd 2013-07-24 03:33:36 ....A 1245184 Virusshare.00075/Trojan-Dropper.Win32.Dapato.eoip-3e441360241ae69d008e880bf55c71917c3e3d8ae23a7357dbd6750a1a02f861 2013-07-25 11:11:10 ....A 1161728 Virusshare.00075/Trojan-Dropper.Win32.Dapato.eoip-4f7fb017c4d91fcf0a32d62e34866a1784e82e760fbf6dc100ed67e04b02bd59 2013-07-25 01:48:00 ....A 1262592 Virusshare.00075/Trojan-Dropper.Win32.Dapato.eoip-7c0d385f50bb1ee70cdfa8a816470b59d6ba25d3a776a039efe60aac32cfdc1c 2013-07-24 10:48:02 ....A 1452544 Virusshare.00075/Trojan-Dropper.Win32.Dapato.eoip-7c2c904bc93a70b9af55c60e819cddc1fd8f54155af7c16be4a1c88a8a6ef2a3 2013-07-24 13:17:56 ....A 2079232 Virusshare.00075/Trojan-Dropper.Win32.Dapato.eoip-853c34e565646ff3ed98067e0c85080a8a81b8493aff14fc0ba9725a4f519652 2013-07-25 06:00:36 ....A 1283584 Virusshare.00075/Trojan-Dropper.Win32.Dapato.eoip-85841cd8c7f7cc02b48f6105f5c2e0ee61f914370ed40b78cc167c0d4a9d5af1 2013-07-25 13:58:28 ....A 1105408 Virusshare.00075/Trojan-Dropper.Win32.Dapato.eoxd-1e3bc61dc21f46a3a7a4af7d484576fab13bb42d2d33bf364dc720ec665b16ae 2013-07-24 06:42:42 ....A 40983 Virusshare.00075/Trojan-Dropper.Win32.Dapato.h-5e39fa47045361084ac65a491c68fb313b7e8f051e42728c5b5f14e265ee9f13 2013-07-25 07:16:38 ....A 46615 Virusshare.00075/Trojan-Dropper.Win32.Dapato.j-3f76cc112f729fdafe36f9dcd16b9666bc5550d03869070aa48444b725409fd8 2013-07-25 11:54:36 ....A 46616 Virusshare.00075/Trojan-Dropper.Win32.Dapato.j-7e990b1c624026c01cf9dd31fb81592dd70b3a2b4524ccc1224518afb6e1c85a 2013-07-24 23:42:00 ....A 130560 Virusshare.00075/Trojan-Dropper.Win32.Dapato.jb-7b1c32e9b3e7302b888452647abc0363f2de37796424a919162c8efad9c9c00f 2013-07-23 22:56:22 ....A 145408 Virusshare.00075/Trojan-Dropper.Win32.Dapato.jd-5c425b4ed04ea140358cf12a3975e55a7c1ed0586a7f69916c8b91375de5ed0e 2013-07-24 10:19:00 ....A 145408 Virusshare.00075/Trojan-Dropper.Win32.Dapato.jd-5c935b703f46da70bf9dfb512b800d0b1c92fd4feb1c70fcbe4d91b60414cbad 2013-07-24 05:08:06 ....A 40984 Virusshare.00075/Trojan-Dropper.Win32.Dapato.m-3d59d73c259da3fff228afd596e374e4bd4203227ac439048756c50b833c0426 2013-07-24 19:46:36 ....A 46615 Virusshare.00075/Trojan-Dropper.Win32.Dapato.n-2a3225bfae5f915b00434d7ce4d5d5ada302b42bc6ab4b8f275140e9bb1d1127 2013-07-19 08:56:02 ....A 724992 Virusshare.00075/Trojan-Dropper.Win32.Dapato.nvaz-6db089f02821ebef8cd6537be73808c8b18606edab27090c892ad7b82dcf80c1 2013-07-25 15:41:34 ....A 36864 Virusshare.00075/Trojan-Dropper.Win32.Dapato.nyda-289d9db5057506d360ac2ac04e3c54b966697420ca0915b86059ee7d635d5067 2013-07-24 15:47:40 ....A 77838 Virusshare.00075/Trojan-Dropper.Win32.Dapato.obyw-76b04a07cefe4a5739dc0850cb9d807d1109f1dab2b9ef2e3928286632be7627 2013-07-23 22:59:48 ....A 430080 Virusshare.00075/Trojan-Dropper.Win32.Dapato.oikz-4ed08d210717d1a9b04a0d894c2fc7abd0c564b5a7d16895e3f15aece7b0f83c 2013-07-25 00:10:26 ....A 170927 Virusshare.00075/Trojan-Dropper.Win32.Dapato.oikz-7b66b13f7c7b9f101a1d986b86f1b34f5cad6bec7d51e8dffa906f1b66cd6d2c 2013-07-24 09:48:06 ....A 192520 Virusshare.00075/Trojan-Dropper.Win32.Dapato.oiru-6af4d257059179d5906284ca5669280ffdc7f6ddf090aaac195de92c77a48e6a 2013-07-24 08:21:38 ....A 628224 Virusshare.00075/Trojan-Dropper.Win32.Dapato.ojon-2e0fc96f8dc8f041dd31fe3be13c8ec7747da2bba640bdd11a8b0abc118f872e 2013-07-24 05:40:28 ....A 184320 Virusshare.00075/Trojan-Dropper.Win32.Dapato.ojxa-86b442550b01d9bda89232adcc258a4ac283c889021b1d08e75f87ab11ea65de 2013-07-25 08:49:40 ....A 7362560 Virusshare.00075/Trojan-Dropper.Win32.Dapato.oyqm-2f83f6dda512747a009160c845ae11543b025a72cde958f76e593bd877f80961 2013-07-24 09:49:54 ....A 1485824 Virusshare.00075/Trojan-Dropper.Win32.Dapato.oyqm-5a7f8c3846f0a2e1b030c3a06d1cfc2babc6245881ed098060fcebf96ff83cf4 2013-07-25 08:17:18 ....A 1404928 Virusshare.00075/Trojan-Dropper.Win32.Dapato.oyqm-8c89da5374b112d86ad50c549def92502f706808ee1e810a09c0b94f1f57fa95 2013-07-25 08:02:20 ....A 618496 Virusshare.00075/Trojan-Dropper.Win32.Dapato.palc-7ed49a88d507d995ce11962de679278dd8bdc5fcbe8cb4829e265758f85c3513 2013-07-24 05:17:36 ....A 973312 Virusshare.00075/Trojan-Dropper.Win32.Dapato.pbjz-29cca86fdce0dc1000627f5b92154cb5f023216d5c20276c23c01d106806c6ff 2013-07-19 09:37:58 ....A 366694 Virusshare.00075/Trojan-Dropper.Win32.Dapato.pifl-3cc6d15d3c0a96257b28d723f431b77715a14e220382eb913c5c2a4fa8f6a0c1 2013-07-23 17:17:38 ....A 346112 Virusshare.00075/Trojan-Dropper.Win32.Dapato.pinh-e246affa3a359913d47590eb2e5eaa8d02e8cbf5cacc280e6f746ed03ace85b3 2013-07-19 07:23:52 ....A 30736 Virusshare.00075/Trojan-Dropper.Win32.Dapato.rzv-5aa1aaaff4f5379385ae8d941d4a6960faef786509b9d3d866efccdd35b7bfbf 2013-07-19 11:16:08 ....A 57344 Virusshare.00075/Trojan-Dropper.Win32.Dapato.wii-3cf65458fd25bc79711907b9cf827a5e263bec2fc9522021155ecf2bd7f97ed5 2013-07-19 17:30:38 ....A 155648 Virusshare.00075/Trojan-Dropper.Win32.Dapato.yia-ad8c4b7bd04ec77878cc00c63daff47605536ad9e13028207cfee472303c1794 2013-07-21 04:38:18 ....A 84480 Virusshare.00075/Trojan-Dropper.Win32.Dapato.zwa-3ed9da3977392105102a9709b08da06942cacf6fe3f1a98f0b04be5706dfd74d 2013-07-19 18:23:16 ....A 1110210 Virusshare.00075/Trojan-Dropper.Win32.Daws.ajgr-7ec693b987fbf38e6f5a56e94f27e37745ae45bdc3870dfcad3e5e960f2864ee 2013-07-23 10:14:32 ....A 845763 Virusshare.00075/Trojan-Dropper.Win32.Daws.ajgr-9f1b43ae9a83c791f867b7f8b6e2e197e663afd46219fa1e95cd01741dc7046d 2013-07-19 15:23:52 ....A 185856 Virusshare.00075/Trojan-Dropper.Win32.Daws.ajiw-ad21209c30a8b0043d0cd3f25211f6e5cf6a4112d5061c1c71be1aacd9fd0051 2013-07-23 12:45:56 ....A 56270 Virusshare.00075/Trojan-Dropper.Win32.Daws.ajrn-3fbfec8e3d115ae7f80c8a4766a212bb643305fa55b329cb6141f1828c888dbf 2013-07-20 08:36:38 ....A 49270 Virusshare.00075/Trojan-Dropper.Win32.Daws.ajrn-5ef909a5c04b0c1cc587250ce69734df26bbbb5b536a56214289ae8c450cd0d4 2013-07-23 10:22:30 ....A 51652 Virusshare.00075/Trojan-Dropper.Win32.Daws.ajrn-6faca96247661fd7a48075e0e004b7b79ffe91332ab1238d3fa2b5e3e1ce9e5f 2013-07-19 23:35:06 ....A 53747 Virusshare.00075/Trojan-Dropper.Win32.Daws.ajrn-9e8e920e3b4d30c1c340754a5effb11d0d7e679da4448f3fdcb3168adfdd7773 2013-07-23 12:47:46 ....A 50257 Virusshare.00075/Trojan-Dropper.Win32.Daws.ajrn-9fa83ed57288b9d09c1effc9205422fd1b5b2a0590b67e3d20e61b7583703cd3 2013-07-19 17:17:58 ....A 1385984 Virusshare.00075/Trojan-Dropper.Win32.Daws.ajsv-6e4f3a40ebd00698835df2e74c22e2bea0b7f606ddc3c5dfea9071a2695018b5 2013-07-19 04:12:10 ....A 266240 Virusshare.00075/Trojan-Dropper.Win32.Daws.akvw-6d3a3ac6f627ac5be43545e720c157731ff63272f7ad01bd0b680bacabb1f263 2013-07-24 02:40:02 ....A 176128 Virusshare.00075/Trojan-Dropper.Win32.Daws.aujp-2a7d8bcdf81640b582ac07393d94bdfd56c84b13e43e9881f5f168d0859a942f 2013-07-24 13:24:14 ....A 176128 Virusshare.00075/Trojan-Dropper.Win32.Daws.aujp-6625b41932fc53ec5aefa8264d35ef244a84b52dd9f9b9381368ec0efeef40c0 2013-07-25 14:27:44 ....A 176128 Virusshare.00075/Trojan-Dropper.Win32.Daws.aujp-6d6e8404bbcc34be53d160bac2341d85278294481f9e7f2b563fb43644fbe70a 2013-07-24 01:57:32 ....A 176128 Virusshare.00075/Trojan-Dropper.Win32.Daws.aujp-7a9569311020b5e519fd40b780f15c1e5271c377294a00ceff9132ca74a761f6 2013-07-24 17:43:26 ....A 176128 Virusshare.00075/Trojan-Dropper.Win32.Daws.aujp-870a9faf325de95468e083443a59043a830a7a3f45f02ed9d38e1013ea6cccdb 2013-07-24 10:38:28 ....A 19456 Virusshare.00075/Trojan-Dropper.Win32.Daws.aymk-5ecd3b1458fcc8297f176bfef01dd0741306fb5e0c3b37f814c7628f26f78a20 2013-07-19 21:44:22 ....A 214195 Virusshare.00075/Trojan-Dropper.Win32.Daws.aztp-adfebcc2cfa10992ec03f796605d495801bce6c29e27f0beb98807b74868639c 2013-07-23 13:10:50 ....A 765952 Virusshare.00075/Trojan-Dropper.Win32.Daws.azzy-9dbe83e7306f11ede885c457fa63437e52abdfe2088b37f109ca98402db2d77e 2013-07-24 23:35:12 ....A 1358848 Virusshare.00075/Trojan-Dropper.Win32.Daws.babo-8a17d0f4450d35df72376b877ccdd87df07b7b9cf10b8cbb0d24a167f2ede0f2 2013-07-25 15:03:18 ....A 29750 Virusshare.00075/Trojan-Dropper.Win32.Daws.bagm-2cb03b57bba4c941018cf286299c0d086c562cd3bf676355a56ebec193cdfce4 2013-07-25 14:42:58 ....A 2285568 Virusshare.00075/Trojan-Dropper.Win32.Daws.bbli-6532efc414118925495481a144cd0b3bd6b9bdce1ea5525111d76a5aa5bf7b57 2013-07-24 10:22:34 ....A 50025 Virusshare.00075/Trojan-Dropper.Win32.Daws.bghn-2d6f52143ddb5eafff14e9f05f1af3620f23e27ec787ff3fc3ff50358b55fb5c 2013-07-24 23:37:16 ....A 179938 Virusshare.00075/Trojan-Dropper.Win32.Daws.bghn-2d7dd1d23cdbeac64e19db81d65e6c09a165ed3756bb470922a6275f8f0ae069 2013-07-24 19:40:06 ....A 180566 Virusshare.00075/Trojan-Dropper.Win32.Daws.bghn-4dfd1aedc24533653b157efb425bf6e08fbfa30e36c5a020cd0082bb1db25d4e 2013-07-23 21:51:26 ....A 206205 Virusshare.00075/Trojan-Dropper.Win32.Daws.bghn-4e0377d7fe4ec18b1f6d9275809caebc55f65831304319723a9df05ae3e7cf0c 2013-07-25 10:06:16 ....A 53081 Virusshare.00075/Trojan-Dropper.Win32.Daws.bghn-4f6e0e8d572fc7b21afaec2e99a0a0ac12331ad5992480177869f94cdc03447e 2013-07-25 10:01:58 ....A 55804 Virusshare.00075/Trojan-Dropper.Win32.Daws.bghn-4fadf7619c695cc6c06cf6a617a45458c0213dcbb911fda483842b6258ffa430 2013-07-24 16:50:08 ....A 205813 Virusshare.00075/Trojan-Dropper.Win32.Daws.bghn-57e00af8ce66357e2d288043f8c45eca288cdd01723fca19e469353fd091b2fe 2013-07-24 22:03:26 ....A 179906 Virusshare.00075/Trojan-Dropper.Win32.Daws.bghn-6c58e3f95521ea8727a3dbaecd6469626843aa09562d10f1ab770c3f918ff7d3 2013-07-25 00:59:56 ....A 128208 Virusshare.00075/Trojan-Dropper.Win32.Daws.bghn-78d57b3ea33351572cd9d867aed3ea57ee785764ea4058295623f42abcb15dc4 2013-07-23 22:27:02 ....A 156777 Virusshare.00075/Trojan-Dropper.Win32.Daws.bghn-83e2d57fe9e23f47a69acd608c7d7172ce637b13f28a834e91f3112502e2f74c 2013-07-24 14:14:16 ....A 205010 Virusshare.00075/Trojan-Dropper.Win32.Daws.bghn-8ac094ff6aa04aae85cffa4881eb783e9a1892b47133ae091bed1e063dd125df 2013-07-24 19:25:18 ....A 180919 Virusshare.00075/Trojan-Dropper.Win32.Daws.bghn-8b743cce667231ca29eb125c10c25b8744bfab4fc5d81493dd58bfef63982735 2013-07-25 10:38:50 ....A 216770 Virusshare.00075/Trojan-Dropper.Win32.Daws.bghn-8cfb360c09e018579e1c46ce0b7fd70a23a8abbdc1dc63a3c6cdabd608abab4f 2013-07-25 10:41:00 ....A 179906 Virusshare.00075/Trojan-Dropper.Win32.Daws.bghn-8d61dd2a4d26721c6dde09d50dba7c35231bf1b53b5c051de0862cf0ce083a6d 2013-07-19 04:04:14 ....A 495616 Virusshare.00075/Trojan-Dropper.Win32.Daws.bpvg-3bd30db2abc1b841281d7c06b2951dc9bd20298ded734628604f3bfcd5263eeb 2013-07-24 23:06:36 ....A 57856 Virusshare.00075/Trojan-Dropper.Win32.Daws.bxdv-88a93648f1b2ca30fe1b2fe403a6b038754cdd185f22e6aca9ec1bbbde13c5e8 2013-07-23 02:50:32 ....A 249856 Virusshare.00075/Trojan-Dropper.Win32.Daws.byev-7fb9d593c5cf41e84dbccecfbd11886f0ca8ac6ef8c0c5f880572cd79fcc6042 2013-07-24 15:35:42 ....A 59904 Virusshare.00075/Trojan-Dropper.Win32.Daws.byrj-4f21962bd681d4bcdd16cc1aeb8b2cc953e0ff714b53d5ba00f1c0db452934ba 2013-07-24 11:23:52 ....A 158239 Virusshare.00075/Trojan-Dropper.Win32.Daws.byse-65ed087c66b0fe2c616425a98ea3e6222d78db5a173be2079684ff35a049bc52 2013-07-24 23:54:02 ....A 69132 Virusshare.00075/Trojan-Dropper.Win32.Daws.bzha-733bdec2cc044cc3f9ab6a4bda179cab0d3b6477e399aae8755db589a1f4a54f 2013-07-25 11:00:08 ....A 45064 Virusshare.00075/Trojan-Dropper.Win32.Daws.bzkb-7e16d5c7d0825698898a54a11b67ea3602113af10c1132d043a3ac08c6da92da 2013-07-25 08:13:24 ....A 188416 Virusshare.00075/Trojan-Dropper.Win32.Daws.cmnp-6e3084b86298709bb4baf0b1ce1c4dde4d3b3aa738b736680b901b6391c486d7 2013-07-25 10:11:16 ....A 68096 Virusshare.00075/Trojan-Dropper.Win32.Daws.cmrg-8cd71e0dfa0d07db90e27773be1f22d1ece1804ec61d3346ae01971d6fe7cded 2013-07-25 08:43:48 ....A 151552 Virusshare.00075/Trojan-Dropper.Win32.Daws.cmvt-6e532c0ff985b45c63a66126948aff8a416dc8e242695ff0f4401b1246fc444f 2013-07-23 12:23:16 ....A 938048 Virusshare.00075/Trojan-Dropper.Win32.Daws.cmw-6f3210a741b282173b425a295f70eb3664d6dc5be32c663e88c04fe5f7fab85b 2013-07-25 10:18:52 ....A 4875 Virusshare.00075/Trojan-Dropper.Win32.Daws.cnag-6da17ef83222eacfacd526bb72ee3aae920154403e040b714cb64e8df4583891 2013-07-25 02:58:30 ....A 117760 Virusshare.00075/Trojan-Dropper.Win32.Daws.cnda-2eb55ad9803d2ce6738f7930b9c0b9b0c7e6fbbde8027deab9ea63e500ccbbf2 2013-07-19 06:04:36 ....A 49152 Virusshare.00075/Trojan-Dropper.Win32.Daws.cnew-4d07939f0c2e2fedfdc2b5f37e8f28306241024ea6d8c4e8644fa535375a5474 2013-07-25 08:38:10 ....A 14191 Virusshare.00075/Trojan-Dropper.Win32.Daws.dqdo-8cedc5d5dbf4419e91083319d18e50da46bd371b5aee98d1334635dc2faed723 2013-07-23 17:39:08 ....A 757760 Virusshare.00075/Trojan-Dropper.Win32.Daws.drsn-6cca1b8636b551b35bf478828203ed3f9783cb80718f70ace137704af6fa9659 2013-07-24 22:03:08 ....A 592179 Virusshare.00075/Trojan-Dropper.Win32.Daws.dryj-4ea2d1eb462345a3ba7f87ca762d82c4d7185faed5ead606e1aa3513d259e40d 2013-07-19 14:41:24 ....A 132608 Virusshare.00075/Trojan-Dropper.Win32.Daws.dryy-aa4a3454311a8a8c3bdd1be56b21bf6980f5d155c96ad4bdb25be069e8ee6eee 2013-07-23 23:40:10 ....A 6044 Virusshare.00075/Trojan-Dropper.Win32.Daws.dthk-5c41c09e739b710cea4ebaead8d20798a276517b38efbdbb7acfd8347673c305 2013-07-25 09:19:38 ....A 3784 Virusshare.00075/Trojan-Dropper.Win32.Daws.dthk-7ec8817427fb702842ff6c51291949b1a5eb61dfdb2ff5250711d40b22471a51 2013-07-24 01:25:52 ....A 66560 Virusshare.00075/Trojan-Dropper.Win32.Daws.dtmo-29c8e608fe6c9b458be6bbbd7cd7764f61694824a4bffe74a36a93089c75a46f 2013-07-24 22:41:48 ....A 78336 Virusshare.00075/Trojan-Dropper.Win32.Daws.dtmo-2e59b900ca91520b6fda25093bfd36c701f942d0056cd994ce20f36b961b5d0e 2013-07-24 17:39:32 ....A 93184 Virusshare.00075/Trojan-Dropper.Win32.Daws.dtmo-2f4a0891c04bc0224dfb18163614c0a1925f0d1277fef892b94bab578247c0ad 2013-07-25 10:53:28 ....A 743936 Virusshare.00075/Trojan-Dropper.Win32.Daws.dtmo-2fe758f468f7f5ce4334e9805d953d73ee4b517cb4f0afcc54f8b138446419c2 2013-07-25 15:04:06 ....A 78336 Virusshare.00075/Trojan-Dropper.Win32.Daws.dtmo-3a779ab39f37f42b999ea047019ef7741e90551d5b9afe843b156a5a99088d82 2013-07-24 15:21:08 ....A 95744 Virusshare.00075/Trojan-Dropper.Win32.Daws.dtmo-3d9649a1016159c36df3ea80cb9f6386e12bc35133d6fd7fa654e9fde415abb7 2013-07-24 21:28:02 ....A 214528 Virusshare.00075/Trojan-Dropper.Win32.Daws.dtmo-471fe4d952cbfd45baa76280f5db97808dec0c91cf9a129965fa4c3f5b3d0e8a 2013-07-25 01:36:34 ....A 107520 Virusshare.00075/Trojan-Dropper.Win32.Daws.dtmo-4bc8879760a42485cb628fdfebd84c08e7b56dbb7d9c67ce1fd4755904339204 2013-07-24 23:53:16 ....A 133120 Virusshare.00075/Trojan-Dropper.Win32.Daws.dtmo-4d03f1bfab9c5b9b6cd8a71805400d0c2a56e77f64e9868e51cbde137c3d8411 2013-07-24 00:46:58 ....A 78848 Virusshare.00075/Trojan-Dropper.Win32.Daws.dtmo-4d751afa231a04f48248d05a5d586e66e84a9c2e0c342b385d1998155d2e4f0d 2013-07-25 10:27:02 ....A 343040 Virusshare.00075/Trojan-Dropper.Win32.Daws.dtmo-4f9fa0b544874410623017f9d2dea499149f48697fac2642d39b1c1c093be332 2013-07-24 17:07:58 ....A 58880 Virusshare.00075/Trojan-Dropper.Win32.Daws.dtmo-5834f73ea3962e501ec6c7cb341527811b66c584476aaf288677e3f3d945c814 2013-07-24 17:33:58 ....A 52224 Virusshare.00075/Trojan-Dropper.Win32.Daws.dtmo-58c17e635206f9cd053fa4611ac5b83afee597c4d6e198e7e31a95b3baf19845 2013-07-25 15:53:24 ....A 59392 Virusshare.00075/Trojan-Dropper.Win32.Daws.dtmo-5a31c9ab916f9e062dddb89c3312daa5832d6a7eae50a3492b7632c74c8e59eb 2013-07-25 06:47:26 ....A 60416 Virusshare.00075/Trojan-Dropper.Win32.Daws.dtmo-5e425e4612f50e43e389a4f2371cfff070bbd2d6473acc0d5f44b0332f328ff1 2013-07-24 17:55:30 ....A 768512 Virusshare.00075/Trojan-Dropper.Win32.Daws.dtmo-5f0e9af304b14e74798394bbfe0adb85f2203493a3b5795d6c4d4342636e862d 2013-07-25 08:39:08 ....A 68096 Virusshare.00075/Trojan-Dropper.Win32.Daws.dtmo-5f60aed50f33a0cc6fe278a284baf05518ac3c0e62d16860a640127a5e6681a1 2013-07-24 01:07:58 ....A 42987 Virusshare.00075/Trojan-Dropper.Win32.Daws.dtmo-6828d46a40adca746b074f25f605ebc7be1b597b33ad58c627775ee257d10ac9 2013-07-25 04:13:40 ....A 77312 Virusshare.00075/Trojan-Dropper.Win32.Daws.dtmo-6c28ff0c01485779eb1c57446ca196000bc91c2d528e66a993261c5b71bbddcc 2013-07-24 11:45:00 ....A 212297 Virusshare.00075/Trojan-Dropper.Win32.Daws.dtmo-6cbf79455812e674e08d42aaab580f886606bf1b5877eb363b54a98dafc7f113 2013-07-25 08:11:20 ....A 1200128 Virusshare.00075/Trojan-Dropper.Win32.Daws.dtmo-6e4575bfb89b087b7c5ce0a88161977cca15aa06269f159ef437006dad275477 2013-07-25 00:55:58 ....A 66048 Virusshare.00075/Trojan-Dropper.Win32.Daws.dtmo-760c8cb01c1b8424a7cc5b8ebf91e79b282cf56159858ed3a41882ae1ea3d2e0 2013-07-24 14:43:00 ....A 73216 Virusshare.00075/Trojan-Dropper.Win32.Daws.dtmo-796580e1a272889f3417e9734bc68c8edb8644237186427a777987530d71856d 2013-07-24 17:37:40 ....A 68608 Virusshare.00075/Trojan-Dropper.Win32.Daws.dtmo-87d94235d79e3526d66eca80c01bf3f556e9aae8d8ab58a2216d3e3ef077f29e 2013-07-25 08:59:16 ....A 78336 Virusshare.00075/Trojan-Dropper.Win32.Daws.dtmo-8ccf0abc4e2ce915a5af335dcdf7232f36d7b60f1eb62e99d19448dd83a1b20d 2013-07-23 22:16:08 ....A 59392 Virusshare.00075/Trojan-Dropper.Win32.Daws.dviw-68531c430e6a11109d2c74a697773e4d51159740ab043bcd900fda3a38e25ca3 2013-07-23 22:59:34 ....A 201216 Virusshare.00075/Trojan-Dropper.Win32.Daws.dvny-3afca9bbf2aec2e5f9adb55bdced1c7838dc1db6266f0fa77f7d71e2098afeae 2013-07-24 06:32:48 ....A 34304 Virusshare.00075/Trojan-Dropper.Win32.Daws.dwko-4a23c2e6fc129e95bfe4a3e51276fb145cac7b3e2073023f168afde592c2d300 2013-07-24 12:13:26 ....A 38912 Virusshare.00075/Trojan-Dropper.Win32.Daws.dxba-679130dcd73ed87f19059b631b2cb4fad3c09193c79515e3857031b3765c6379 2013-07-24 03:41:00 ....A 39156 Virusshare.00075/Trojan-Dropper.Win32.Daws.dxba-692a0e766b16e2e0db875445c766f47a27009a9045e3d1e8a2c5a6e7670c5d34 2013-07-23 21:19:00 ....A 1435648 Virusshare.00075/Trojan-Dropper.Win32.Daws.dxfe-9395f411de4d2684c7481e577014ba430cfa334a38a672cd6cc7e5ca02e1d357 2013-07-25 12:18:44 ....A 3182328 Virusshare.00075/Trojan-Dropper.Win32.Daws.dxlq-4f8bc83f2d43c1b96fad6257ede68b37d24613d4ec6a3fe8bfc1929faa251039 2013-07-24 12:07:44 ....A 1125888 Virusshare.00075/Trojan-Dropper.Win32.Daws.dxro-281b2272f79e34bb7a5c9bc4bb152a3cb3189cfa99f99d3c2a375512c1ebe951 2013-07-24 17:40:30 ....A 1340416 Virusshare.00075/Trojan-Dropper.Win32.Daws.dxro-6c68a3b70970dc38ede264d61bc714031ab1b113286c6c74fafbf764ba61b07f 2013-07-25 13:19:20 ....A 1383424 Virusshare.00075/Trojan-Dropper.Win32.Daws.dxro-734d21a08f06a82fb323dd57cae4a05fe72faf542c1f3c6de3d944e9b8223cb4 2013-07-24 13:45:50 ....A 893952 Virusshare.00075/Trojan-Dropper.Win32.Daws.dxro-7970d9acc7c4ccd63187bf387ac71f1750b7d76edd20ccd3082fd5265f59a35f 2013-07-25 14:36:50 ....A 303485 Virusshare.00075/Trojan-Dropper.Win32.Daws.dyeu-4d7ecf587403a8abbe20ba273511d1b6b35af30b562476d951974a4b78fcd765 2013-07-25 11:02:46 ....A 353605 Virusshare.00075/Trojan-Dropper.Win32.Daws.dyeu-6de7412aa1211e7c595348d8fc44dddacbf8c8f28ea7bd2dccb0a97917ff200c 2013-07-25 13:58:08 ....A 303485 Virusshare.00075/Trojan-Dropper.Win32.Daws.dyeu-78aa824944b4696b1e16f96e4accb22fafe0f66aae57f857498887529ed836e9 2013-07-25 12:27:04 ....A 328390 Virusshare.00075/Trojan-Dropper.Win32.Daws.dyeu-85890033a0b86b3f697c78af576f6d0ca70e7408251d6d73e552290b82faff28 2013-07-25 01:44:36 ....A 56320 Virusshare.00075/Trojan-Dropper.Win32.Daws.dykm-492b1b0ce619740881563aa6c03dc260bee1fbf48da0a00fdf456fb9fd1617ea 2013-07-25 13:32:46 ....A 56832 Virusshare.00075/Trojan-Dropper.Win32.Daws.dykm-7cf533c0939f09305061ad4f1ded1041903f6d15b81792d089250794bd53c0ea 2013-07-25 12:43:36 ....A 23040 Virusshare.00075/Trojan-Dropper.Win32.Daws.dylb-4ee84ec4e577abf64690f051bba0b5d7f8774aeb69bd0a982e2fe281de005dc1 2013-07-24 04:30:56 ....A 94208 Virusshare.00075/Trojan-Dropper.Win32.Daws.dylb-6b236b5e258010f538a7c2dfda7a9d5332b373fa835363e4fc988a0325d98f1b 2013-07-25 06:37:38 ....A 23040 Virusshare.00075/Trojan-Dropper.Win32.Daws.dylb-880594d3045a6601bed1e547778a0fee1f0975524366c66cc0fba7099094bda4 2013-07-24 23:09:58 ....A 23040 Virusshare.00075/Trojan-Dropper.Win32.Daws.dylb-8ac847c9caa2b86ec090b19b858462c3f30c741cbfea3d113b4940a002b5d0d8 2013-07-25 09:16:24 ....A 23040 Virusshare.00075/Trojan-Dropper.Win32.Daws.dylb-8d7792453cf03b49ec23616e0c9b2e1dce854567bd181c13f00146351f163196 2013-07-24 05:39:26 ....A 24576 Virusshare.00075/Trojan-Dropper.Win32.Daws.dyoq-2dfa8006b9158312aa3dcf97cf8562b92c30aaaf4356e84a63b3fa0bd6fa9105 2013-07-25 13:37:54 ....A 152946 Virusshare.00075/Trojan-Dropper.Win32.Daws.dyoq-3711177931d18d75840677768c6f7b0b09a3597cc23544d014efe782cc0f0a07 2013-07-19 04:10:50 ....A 24576 Virusshare.00075/Trojan-Dropper.Win32.Daws.dyoq-9c1b6cc4bd84df77549d5588144edd23700089d2d6d51572f74543000dc52817 2013-07-24 17:25:18 ....A 14848 Virusshare.00075/Trojan-Dropper.Win32.Daws.dyru-2621c61dd2a0de9143e57919b7d07ffd0ec53e057c70fd50626676e6450efb27 2013-07-24 07:03:22 ....A 14848 Virusshare.00075/Trojan-Dropper.Win32.Daws.dyru-76586a7107d3b9c46b4a74f82475a97abb125401b2a762b44c40ef261fe95861 2013-07-24 06:12:40 ....A 186368 Virusshare.00075/Trojan-Dropper.Win32.Daws.dysr-2bf537dffcc106efad573c872689c1b847ff9ca1b4d644bca7cddd74b886d0d2 2013-07-24 12:38:14 ....A 207360 Virusshare.00075/Trojan-Dropper.Win32.Daws.dyzh-4ec7f75f81cb54041e020a50073a4ee3a7236e36684c88b4bdada9beca1b52fb 2013-07-25 13:05:34 ....A 132608 Virusshare.00075/Trojan-Dropper.Win32.Daws.dzjs-4dbab8989796571a8ab3cce04a7604969bd3e012ee13ed997d0c13f3ec8e7a52 2013-07-24 12:03:12 ....A 61440 Virusshare.00075/Trojan-Dropper.Win32.Daws.dzlf-2ebc6476dc8f52d8eeb5225ac76a5e9c0c909e1125d739edb000c27aeaebe8d0 2013-07-25 09:53:12 ....A 143938 Virusshare.00075/Trojan-Dropper.Win32.Daws.dzso-8d27235f906dde02247e05ab1953a63c58dd9a115b2c1a012ae27935f70ed33d 2013-07-24 23:19:32 ....A 128171 Virusshare.00075/Trojan-Dropper.Win32.Daws.eocs-5e01869f85bb77eb2abbf24caee87ea59193e0e7c43ff1080e06a1474c77ae84 2013-07-24 14:29:10 ....A 1115136 Virusshare.00075/Trojan-Dropper.Win32.Daws.eoju-5d92d59c17dbc4084feb5de3f1e2dfb473199697fa1c55849487e775509eb424 2013-07-19 04:54:28 ....A 48128 Virusshare.00075/Trojan-Dropper.Win32.Daws.hzr-8d2a80cf676a6ec070acb95d27109e4382ca5b3e2bc39e65b6574f1167fa1272 2013-07-23 14:11:44 ....A 303104 Virusshare.00075/Trojan-Dropper.Win32.Daws.rks-e13af128592dc4b8ff035c2229e6d8ec4d3bf1b87c4e4c89536b727a2c3a62d3 2013-07-19 18:47:30 ....A 77312 Virusshare.00075/Trojan-Dropper.Win32.Daws.sc-8e727b3fa85a17b175e758701c385df203727ddd7f652c46bd158ba9cfc1a990 2013-07-24 19:24:06 ....A 484864 Virusshare.00075/Trojan-Dropper.Win32.Daws.uk-8237ef99060b46a27a034b8232211fc013ca66ad935b1d3812e5aae52ea32c6a 2013-07-24 18:40:26 ....A 46842 Virusshare.00075/Trojan-Dropper.Win32.Decay.dsu-3f490859d3b7224d686cff2c5f649fc24e3d40f99307bd7f7c7ad3d662bc3db3 2013-07-24 06:13:34 ....A 876544 Virusshare.00075/Trojan-Dropper.Win32.Decay.ecf-8adc24d1398f833a74fef9df0edcf7f5f0412e46882017a755fbac0184dfeebc 2013-07-24 21:03:16 ....A 134775 Virusshare.00075/Trojan-Dropper.Win32.Decay.ejk-3d9416463b2975b3270a3dcd4ca52b718a4d224dedc9efd5a7a3f2831b4bece0 2013-07-24 10:51:20 ....A 1846784 Virusshare.00075/Trojan-Dropper.Win32.Decay.elk-758ede5730397738f2f367db014cd286ec19c00681f50dd74283322a70e7caa6 2013-07-24 04:57:40 ....A 20480 Virusshare.00075/Trojan-Dropper.Win32.Delf.aco-6ac515e3e73821960dbb71bb3e846e5bf88534af5dd7d332ba18f9f47b52313d 2013-07-24 10:56:36 ....A 15872 Virusshare.00075/Trojan-Dropper.Win32.Delf.aef-5ed64f5952c7d029ec84f4c42e20c47683f9a483d34196ec6d03df7a5c93d4f2 2013-07-20 00:30:38 ....A 434996 Virusshare.00075/Trojan-Dropper.Win32.Delf.ahi-22914e24c80a0640f0f5330427bbe06c627e5aba68c966d2bc23fb6e8061e02d 2013-07-24 13:36:46 ....A 333484 Virusshare.00075/Trojan-Dropper.Win32.Delf.ahi-5ec826b1b95743027061a6a20cc19a5908c52442949c09e960cca27ed106f4b6 2013-07-24 20:40:46 ....A 183076 Virusshare.00075/Trojan-Dropper.Win32.Delf.ahi-7360d486f053537d39c7a50d91354371b5dee3feccc7f226a4cf7d78c608f479 2013-07-19 23:35:06 ....A 402228 Virusshare.00075/Trojan-Dropper.Win32.Delf.ahi-862c67d848e4a3b9ec6db7edb000600472ca8de91c3d74a77c3d8212cd64b245 2013-07-25 07:01:00 ....A 733652 Virusshare.00075/Trojan-Dropper.Win32.Delf.ahi-8aae707ca99ea9acc401cecc7e0c9c559eb471001af01de43d20dbb73c608557 2013-07-19 23:22:48 ....A 402228 Virusshare.00075/Trojan-Dropper.Win32.Delf.ahi-9183c3e9a96e72aab848f01da4d0e2a436c42ea65116bab9357890ce3f487981 2013-07-25 11:51:44 ....A 37447 Virusshare.00075/Trojan-Dropper.Win32.Delf.ajr-8aa6d39f1ca7cbde07671dfcb207e2414a005cbfbcfbc7a04f3937634565eeb6 2013-07-24 07:27:04 ....A 217184 Virusshare.00075/Trojan-Dropper.Win32.Delf.anc-6aed69d493c11a11ba5de8d3cae9311a2ee351a755b12967f89cb99b8724586b 2013-07-24 13:10:52 ....A 57920 Virusshare.00075/Trojan-Dropper.Win32.Delf.anc-79a3a43286eeb05f71d24506c8542a0ad9b3c046092441d53adfa90b4c131dae 2013-07-23 23:03:24 ....A 94208 Virusshare.00075/Trojan-Dropper.Win32.Delf.ao-3ce1e1685a7e7cc05732e421e002bb2099bb0d9d8bb49a963cb6c6164c424400 2013-07-24 01:14:06 ....A 51200 Virusshare.00075/Trojan-Dropper.Win32.Delf.bjp-69aee16968eea0644869776b2a8b51413cf324c8cee794797f8dae04baecb8d2 2013-07-24 22:09:08 ....A 43008 Virusshare.00075/Trojan-Dropper.Win32.Delf.bw-57b82e33264503f692db5c5e58055a6b76d365b111b12c6fe92dd8aafadadd73 2013-07-25 11:51:02 ....A 779264 Virusshare.00075/Trojan-Dropper.Win32.Delf.dok-865bf6c8cbc64f77dbc88f8470a411d564edb38f8922163250dfadce2139d0e6 2013-07-25 14:49:28 ....A 656462 Virusshare.00075/Trojan-Dropper.Win32.Delf.dok-884b1aa139948aabf19cff9f796be8d82efbf1f5c11ea4ffb3d36acaa1e11c07 2013-07-24 21:20:50 ....A 103936 Virusshare.00075/Trojan-Dropper.Win32.Delf.duy-47e5f8415e670461d2da6a8d8dbcbe072b96d09dee8fb6974568de127b31673b 2013-07-24 02:02:30 ....A 48046 Virusshare.00075/Trojan-Dropper.Win32.Delf.duy-5dc0f6dcffbceb09f853e617d6094af7a97d89458c4afe1083facb1c20b9051b 2013-07-24 08:25:48 ....A 1823744 Virusshare.00075/Trojan-Dropper.Win32.Delf.duy-76abef33f50af71cd1115a2308fe1b1b2450216350761fef1dbf84c3a2199fe4 2013-07-25 14:15:20 ....A 1638400 Virusshare.00075/Trojan-Dropper.Win32.Delf.eftc-8bcd055cf7f0ec60900669293af7587101d26c148e2e8cbba7b104b611c2f1c4 2013-07-24 20:08:06 ....A 97792 Virusshare.00075/Trojan-Dropper.Win32.Delf.efyu-38576a24caad3733ce22a4c17f49ce3623ee875602110b2b2758d3fc33fc872c 2013-07-19 12:04:36 ....A 235520 Virusshare.00075/Trojan-Dropper.Win32.Delf.eilj-9d1398617213ccf5fc877c6265ce03c3ceb77a712fa406da09f935c230663c8d 2013-07-25 12:53:30 ....A 39424 Virusshare.00075/Trojan-Dropper.Win32.Delf.ev-4bb51481b6d31df0fa4d61626800dcfa6c18a722650f2360950ca685ed25917f 2013-07-25 08:51:44 ....A 57344 Virusshare.00075/Trojan-Dropper.Win32.Delf.gd-2f841dd7eab94d1584d6a5dfc9ef5042bbb0de6a19ad969a5576e3b4f91f524d 2013-07-25 01:40:10 ....A 57344 Virusshare.00075/Trojan-Dropper.Win32.Delf.gd-4e5ef3b1a36c3d4c738e39def123ca07f0c6593e164564615489ced8d135fc22 2013-07-24 12:59:48 ....A 10752 Virusshare.00075/Trojan-Dropper.Win32.Delf.gen-1e9371aff52159d886e5bdbdd401f9db6089eb9f90930c6b99ba7e31d957ff5f 2013-07-24 18:44:18 ....A 10752 Virusshare.00075/Trojan-Dropper.Win32.Delf.gen-494d12ff5919e6188c2ef6b5c50fb2cd4cfce3ab4ffa102cb6ce3f2778ac5f8d 2013-07-24 01:20:44 ....A 140800 Virusshare.00075/Trojan-Dropper.Win32.Delf.hfn-3e46758af1ad3862b5fa7c7995ecfaba8785dd5b2f20e8c2276a4aa58aede3ea 2013-07-24 20:04:26 ....A 439808 Virusshare.00075/Trojan-Dropper.Win32.Delf.hfn-3e48d173f287d1e3d77d4029f0275e3ef216f25af07a277f0f682e7832e079c2 2013-07-24 07:25:48 ....A 1174528 Virusshare.00075/Trojan-Dropper.Win32.Delf.hfn-4d156dee6b3935738d7eeb52ec4cfdc5494ef5a0fc60ef0b5984109edfc9f4b5 2013-07-24 19:49:58 ....A 4332544 Virusshare.00075/Trojan-Dropper.Win32.Delf.hfn-89a062b46e1679ff469c1c90e2766d85dd19fbf156cd8ebee338f6fe2070acc3 2013-07-24 21:20:48 ....A 941654 Virusshare.00075/Trojan-Dropper.Win32.Delf.hl-4c9c64de527acd6ac8d0ed1a23ec6338c7a186fb25c9a1def07238004ff04f96 2013-07-24 03:54:42 ....A 1208461 Virusshare.00075/Trojan-Dropper.Win32.Delf.hl-67ad54eb64ea1396ebe59855d85969c228fdf30975836eac7925037def3335d7 2013-07-25 08:10:20 ....A 2309159 Virusshare.00075/Trojan-Dropper.Win32.Delf.hl-7ad6c3c302d2b775d343256d3dbe8d7712706bc2d6a64e80dda75b5600ef62b6 2013-07-24 07:40:32 ....A 30208 Virusshare.00075/Trojan-Dropper.Win32.Delf.hq-69187c6766bdc57bc3c59ab88ad42b39a2797124f1417ab8fe37b079916e2ce7 2013-07-24 21:09:38 ....A 611840 Virusshare.00075/Trojan-Dropper.Win32.Delf.jf-38ed4994b8f6eeb9ed1d235169ec6f285ad2457826b164d4589f269af2329b33 2013-07-24 18:13:34 ....A 135168 Virusshare.00075/Trojan-Dropper.Win32.Delf.jf-3d1fc1baac23f2aad3ae0f101f57284e0388f5e65f54f3aff0153deedc13905c 2013-07-24 12:01:32 ....A 2067118 Virusshare.00075/Trojan-Dropper.Win32.Delf.jf-4a5a55624211dec7c932815cd39dc8d1bce6cc1c489a8d443fb19f71b82ed32b 2013-07-24 18:18:34 ....A 1114380 Virusshare.00075/Trojan-Dropper.Win32.Delf.jf-68dd71bff730e18ad955b7a5e0b2c3d67f47605336670dc037ab1b08040366b2 2013-07-25 11:56:54 ....A 1225484 Virusshare.00075/Trojan-Dropper.Win32.Delf.jf-7e52703c38cb010381b19afbce0d5674daab8c09139bc9675026206e4269c5fb 2013-07-25 10:04:00 ....A 271116 Virusshare.00075/Trojan-Dropper.Win32.Delf.jf-7ede2c69e5917ff598038bb29ef897bd542ad3219286e9f5f5f78b4c74cb6cfb 2013-07-24 14:04:44 ....A 875376 Virusshare.00075/Trojan-Dropper.Win32.Delf.jnk-4c4da561430875d88200ed3419e0cb1d50d66e5a705e760a99c70a4961ecb950 2013-07-25 08:34:34 ....A 1613312 Virusshare.00075/Trojan-Dropper.Win32.Delf.jnk-6e4d23b8106e70abc8758e25163f54306c74136cfdb78ede783709f4671ec387 2013-07-25 01:57:54 ....A 472576 Virusshare.00075/Trojan-Dropper.Win32.Delf.jnk-789b3c6446e250d844ceb0f6d4db3cbda867d910d0df4a03fa2106cf6ff5b0b5 2013-07-24 18:09:02 ....A 83989 Virusshare.00075/Trojan-Dropper.Win32.Delf.lj-5a7d01adf2a5846a2e8508f9cbe3db1a9efb1fcf640a0a583fd7f015f5e23919 2013-07-25 02:18:04 ....A 49664 Virusshare.00075/Trojan-Dropper.Win32.Delf.pz-59a64d169106e0dcf17d0d683aee7d20859f06ab2c6b06f7d7c54bef1c8eb1fc 2013-07-24 13:11:34 ....A 373066 Virusshare.00075/Trojan-Dropper.Win32.Delf.pz-732166c0dc37115b35cf563ddab830064dd9e08bdc21a731e99a05b5d48cb72c 2013-07-25 01:19:26 ....A 800256 Virusshare.00075/Trojan-Dropper.Win32.Delf.uh-37016c68b907dca1b9332fd23ad43c2e4c8e85ec7a9ac2ba3d9e055bcc5fe14b 2013-07-24 20:35:38 ....A 61038 Virusshare.00075/Trojan-Dropper.Win32.Delf.xi-48aeac3a2b843898a41aa17e9a1a075df7fc1ba631b454d0ed4a9a05cf62ede8 2013-07-24 23:38:10 ....A 53322 Virusshare.00075/Trojan-Dropper.Win32.Delf.yz-499e9bc888490e29b0833654cd2c830d63123ea6df5bd87ce0035a1fd7477c97 2013-07-24 12:29:38 ....A 552960 Virusshare.00075/Trojan-Dropper.Win32.Delf.zg-67d189abb1c2fdf97fc6bcdb015c4b9af0cf7f4a68368f66594b42503f5d2687 2013-07-25 15:55:56 ....A 10752 Virusshare.00075/Trojan-Dropper.Win32.Demp.gze-8dd41bbe1f473a5f73dca5cbf508c95dca2d21c4fa38d528b4728b92eb8b4c47 2013-07-23 16:53:42 ....A 8204628 Virusshare.00075/Trojan-Dropper.Win32.Demp.qlw-4f9dbdff59d2d548288abf97fef38cca2fbed22f858e0ccf1ec0c058f1b6f8a0 2013-07-25 00:25:26 ....A 373248 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.aacg-84f987fdc907d9e55d3b6a8ea4eee511a3c9f817d3eed22b7062cbb6bee12274 2013-07-24 22:48:18 ....A 130560 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.aah-7661d967eede054b4a8f8dfe605731bb370178d9c966d79d1410536a86b340e2 2013-07-24 22:31:14 ....A 34304 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.aann-5a3726849472e7d34bdc3b07f2f69046627c47edc6ce9aff2d530612108b7ad0 2013-07-24 08:24:44 ....A 560718 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.aay-7cea6fc0809d852c21728b023ee7651e9f00f0e333f502b874abec20aaf413fa 2013-07-24 21:57:02 ....A 560212 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.aay-81fca1122167680943b5d50ebb55859d6a79e8bfaf893e97dba9282701008b66 2013-07-24 22:13:54 ....A 159232 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.abcw-870e77f4cad3dc8ebc0538de997a82011cca4a11a3e0592bf52b53d4b7d4349e 2013-07-19 07:18:56 ....A 232448 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.abd-5a914354c7d60c958320a2dfcd918b9a872c1290d1f97cf556480c0fb4a723e2 2013-07-24 01:04:08 ....A 32768 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.aber-2e7cea4b81b55237c85a682185aaab76b2466d0d7c6faaae8ef8dd56b7dbf09d 2013-07-24 07:39:26 ....A 94208 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.ablk-3d28f4b914f8216c21bee8397b7d852a2b565749eb8031d4e8e8ed8119b41d71 2013-07-24 13:02:18 ....A 233984 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.ablk-48d6099904a2efa4ef77eafa4644fb24b6f84a154c9a8fcc0eee5124fca5ff81 2013-07-23 23:04:10 ....A 233984 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.ablk-4ba7912a97f3300f5003bc4e449135a754a2c83b1ddd69131fb32093c1a8e8d5 2013-07-24 23:03:20 ....A 94208 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.ablk-4e1f8f2e4c0db1e26db786b418a0f9bbbebe477503bd0613f0fac16ea0f76bf2 2013-07-24 15:35:58 ....A 94208 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.ablk-657ef2c4efab29241b613306ce7340e4597a66a5a3acecb48fe99061ddaed61b 2013-07-24 15:59:04 ....A 94208 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.ablk-6908f52e55a5cfc26e5242fdaaa8317f67e8a82c72da14dcceceb4092c89f946 2013-07-25 12:20:58 ....A 94208 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.ablk-82efce0788abc17e854123a3aac0cfd53bca04d204587769e4e8374a255bc9ec 2013-07-24 06:20:16 ....A 94208 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.ablk-892a083e5e50d65c6b75e206b173a1e013dc900c9ec1f1531c688fd4f53f1f23 2013-07-25 12:50:50 ....A 705860 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.abln-66aead9b63ef91f0f04293e11325535b4ed1648bc379dff3a560e3f97db661dd 2013-07-24 16:41:56 ....A 90839 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.adob-6972c62e320da7b417a28d6495eb25a5a73c4ca8bda31a19c8533c07ccff9008 2013-07-24 06:21:02 ....A 13537956 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.aesp-2d6582bf3de52fa59438fd75502fd2433e7fb4a3632a67e73a4498bb2d64095a 2013-07-24 09:02:30 ....A 13649092 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.aesp-88d1de451880750e3fd711d344388e6e6879f7e2b2a0e107f4a2df417a23415f 2013-07-24 16:31:20 ....A 14641860 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.afrs-1d8e2bfb9e9615ec2ee77d05be5413a264a472721a0d36676551695aba29cd14 2013-07-25 01:22:44 ....A 13539524 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.afrs-5d0dec13e541f3eae25fc36c1395efa791710fea7ec9ca5c4955f7f2552810c4 2013-07-25 06:00:22 ....A 13540548 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.afrs-798bd994a3b412f9f7db169fc4a26053159bbdd1870c6acd6cff26bbbcd8efc2 2013-07-24 11:55:24 ....A 14641860 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.afrs-7ad835b0bbe8d564701b1432ae03050677730d3ab574949967ca434d71397362 2013-07-24 19:11:30 ....A 13631172 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.afrs-80995a4aa6cf8e65eda1acc57525c0783045e018f8fb4f1bbab8040349dd7d2f 2013-07-24 17:50:02 ....A 9296 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.ahho-66190b724f911babaf44080e0f2bf6ee9a96d068bd53cbc5f00640fd0f461751 2013-07-25 02:00:56 ....A 280064 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.ahxc-5e2b0212647ee10ef8cfcca7b8a1f7393058ee0e80a540ac931d7793f102c734 2013-07-23 19:11:46 ....A 55767 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.aknb-df5ff30c464fbfbc9a8ffb9d135256d5407980d7e76a02767486b5869dc1f5e8 2013-07-24 15:00:10 ....A 91839 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.qch-6c896d776b573fa4cbe58891ce6c6009adeab3b1a4ce5e715fd56772fe5da061 2013-07-25 01:25:56 ....A 184320 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.qfi-2ecf74b92de1e0463698d4a93eb3a40ac0aa51165215d2819da86df8a53b1c62 2013-07-24 18:17:06 ....A 95016 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.qfj-27c75273ecfa45420624fd696b77bceeaf00ccca44d11fa4df13dcdcff1b17ca 2013-07-25 13:13:52 ....A 21512 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.qfj-29cbc3ca299a48487523065a5034e29cf0f782a58146bdaa66db0039b7b76aff 2013-07-24 21:49:10 ....A 48648 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.qfj-39ad433bdcd18063227d06dc6f49a43823a3833994918327fe8bba543e96015a 2013-07-25 12:57:50 ....A 48648 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.qfj-3ec28438d1f84268194d1509c73b327f93bbcec836069f6dd9a17dc2164864fe 2013-07-24 17:46:26 ....A 62976 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.qfj-59b58b2e9a1e7f7b13ddf56dc034b6cc90f3cf151004d0ef6903ec0a71f857fa 2013-07-24 22:18:44 ....A 46080 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.qfj-78b7436ba15e0daf1f1a9f70ae6d4493a9941df8e2b290499c6dbaf657831650 2013-07-24 21:19:06 ....A 58368 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.qfj-8373def14810b74ec6c6b22e9329c6c56af2bbdbabf8967bc050b6a1b40e51da 2013-07-25 06:54:28 ....A 73728 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.qgg-6c51b9c6051e885948700b512ed808d1513cfed87e410e5638b617ae2c2f678a 2013-07-24 11:09:26 ....A 73728 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.qgg-86c213a928c0fa3a17815e004051418af2122a9382aed75a460d263be28584a9 2013-07-25 06:42:12 ....A 21044736 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.qjz-3e3f4e0206fb940bc3e115a291e819c705d032f2c28826c5fe8de68a90aec95e 2013-07-24 17:09:28 ....A 47104 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.qkl-735fdc16c2dcf9a699715ab7dae6164ed6c52ad5df2020479294021e5e96d722 2013-07-24 19:50:52 ....A 249957 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.qlk-66a5136393bccd252adbec96d55b31a1f70745d6083895c98eaf969e6df58f6d 2013-07-25 09:02:10 ....A 12236442 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.qlk-6dafe9f372b6af01bb56f61250b017c67d6c537d62102eac080120d57506e8f4 2013-07-24 07:00:30 ....A 687104 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.rkm-87461b60ae9f6f36a7349a3b657ad93550406bf02eee9292720e75cb4a421646 2013-07-25 13:57:32 ....A 13833 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.sis-2d6fb8249a1880b993c23e0ea06e906cb020b5e7c4c2be541a23b2bb1eab2b56 2013-07-23 12:47:08 ....A 4414467 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.tgd-3fbf926f5e2c3773fb04a31985a67331e4c491b8bcecc20d04de54eb1f55f4c1 2013-07-24 20:06:08 ....A 505761 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.tks-370ee43c11e1077502678fb7e68864394330bc207d154e6361320ec06648f815 2013-07-23 15:41:56 ....A 651264 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.tnx-6c373de895b3b850aaff2888320b541b885d9d3c0940fd5b5489f6c9516f4ab7 2013-07-23 12:17:40 ....A 52736 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.ve-b9293f906c2fc7cf98441da8d3a56a5a5fd0172c7f333ee003d06150f9ac6bd8 2013-07-23 16:25:24 ....A 789948 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.vnr-b9363dcfe381bb1da081f14bd141ab97997dee31811708a59002259e187a3495 2013-07-23 11:43:20 ....A 213504 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.vsy-af2c32e1f99ca016b8a0215e920db4280da723f96d1aae28eef0184e3a0ee600 2013-07-24 12:20:08 ....A 413448 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.vww-84b4529c14c060ea6bfae4f9761ccd681d5f1036e47785ac0d4606605743d2a6 2013-07-25 07:40:28 ....A 133120 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.wat-2f8a9b3f1d08a695fae4d3644355ab734326b5c41b261e6c651f99b4b592fb6b 2013-07-24 07:36:04 ....A 696320 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.xau-665ebc364ee6ac50164d2cd0bef8958fb2d29f2627b2dc4e61b63aaaf42ad638 2013-07-19 22:45:32 ....A 142856 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.xfn-4c382e2adb7dd6734206b430d9a0e627995eb95fa07a4ce9441d19d528ee696e 2013-07-22 22:39:44 ....A 49152 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.xfn-6f8e10183c16ba2aeec5d3f2045fbe9b63e4922e3ffc93905fe07fd6c1b2c87b 2013-07-25 07:03:12 ....A 106496 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.ydm-586f0ff0b50e678c7f2a8d3cce8f7c039d6ce3184bf69667a52cb498140955ee 2013-07-24 04:58:46 ....A 75264 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.ygp-5aebefb5c75edcb0353b4eca6260833094ea0e852e5aa77f3472d432e9bdea6d 2013-07-24 05:10:14 ....A 907264 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.yyv-6c169b75004ed052e80f539a0608e3958793015b063eeba5e1d8d561364ed54d 2013-07-24 15:09:04 ....A 328704 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.zdj-69bb15f79dae9827b9f8a779bb3e9626d56c354d87f13e3e19ba03993f39a2b1 2013-07-24 23:40:18 ....A 446464 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.zpy-79eae1a8c5706b2a17b21d047a05d69560420f8ab410d122797fc36b12274247 2013-07-24 05:13:54 ....A 442368 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.zqc-29d60f945b01b4ba208d865917767dcf65c5d7ba978687aaaa6d792cbd92bb21 2013-07-24 19:38:54 ....A 442368 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.zqc-37360b66a722ffc28e5102101a46dd4174bbf5a6356533725223f9c9d123caa7 2013-07-24 14:30:30 ....A 24576 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.zri-735aa71b2112036ee1b57c221773b5bd4ed5e185f958f5c8cd2cb09a335a1ebf 2013-07-19 04:13:20 ....A 96048 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.zub-3c16938afc8385c9861f85f1e890abf0237f2263fc58cb8abead1d7c6d0c9dbe 2013-07-25 11:04:24 ....A 96048 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.zub-7f04ca675e6cba804f357fe4a94c1caa9b9344a76b49c3adbaa83dad0eb2a550 2013-07-24 12:03:50 ....A 96048 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.zub-85aafcfe4fc52dcd03e490e7a0b3062d5ae2cea501efba5bf91dbff3b8a640b7 2013-07-25 13:05:08 ....A 102411 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.zvp-6453bda8379ecda2bd25e42f1c89c97dd973de37bcd1243157846163b662c7cd 2013-07-25 12:02:16 ....A 102411 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.zvp-66587939ffa9e4943639724ba7e7c07f688c1b0e22063fae374d9cf5995dac25 2013-07-23 15:23:58 ....A 327683 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.zwk-7fdc4fee50d4e44b2a76d40a4325449a328caedd48d17199bfccaeb0f8f7bf72 2013-07-19 11:19:24 ....A 6972419 Virusshare.00075/Trojan-Dropper.Win32.Dinwod.zwk-8db5f7642e0e479ca9fd64b88fe25dfc71f9c169d856ca1d34940a5a300037fd 2013-07-24 02:00:06 ....A 802816 Virusshare.00075/Trojan-Dropper.Win32.Dorgam.agp-7634e5fe8f84016898bdf1a7067fc9cf9d1f26ef74b2c5362f09882e3ab0d805 2013-07-24 11:09:48 ....A 802816 Virusshare.00075/Trojan-Dropper.Win32.Dorgam.agp-842b4b5d708012467ff76e3cd5c8295f5c70057d53051ed1e24d7daa8e04443a 2013-07-24 14:39:08 ....A 294117 Virusshare.00075/Trojan-Dropper.Win32.Dorgam.pzx-4d8537e6fc835a0e5bc9eaa0fb22f3d5718c4c22bd55520b54d094e5957be046 2013-07-24 22:39:54 ....A 17536 Virusshare.00075/Trojan-Dropper.Win32.Dorgam.qba-2a382bc3aa7f5fcb3fcd7a62d283b6daac6cc32b4ab38818533317330e2f1829 2013-07-24 12:18:14 ....A 21108 Virusshare.00075/Trojan-Dropper.Win32.Dorgam.qba-2bbb3f78cf028f4bb3bf615dddd218e8196778f183b7bb46634c2bf680437e5a 2013-07-24 12:28:02 ....A 17192 Virusshare.00075/Trojan-Dropper.Win32.Dorgam.qba-3cfa39f516040c8c64cce3c46e16f5565ff8eb9a74327a943f87086a579bb09f 2013-07-24 05:25:16 ....A 18186 Virusshare.00075/Trojan-Dropper.Win32.Dorgam.qba-4d56e6c63ecd356b50c2d1b66508cdd2fbd5a5bdc4c2615d61b88d3d94e9c413 2013-07-24 19:00:40 ....A 18186 Virusshare.00075/Trojan-Dropper.Win32.Dorgam.qba-6652c0672824a3510371b5cc7c31b13683b90a099782dd7bc5ee05880b9db2a7 2013-07-24 11:10:12 ....A 41518 Virusshare.00075/Trojan-Dropper.Win32.Dorgam.qba-6c67756cdc2ee9dd4f346970a05f8b66632b5781c622b32444c9d2933b3176c2 2013-07-24 01:52:06 ....A 17168 Virusshare.00075/Trojan-Dropper.Win32.Dorgam.qba-8633f0a665296a179e17cf52dde09b91b07b8b267cd6ba24f0529c5b18bb968a 2013-07-24 07:21:52 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.Dorgam.qtl-82d1b3bcf230867a9974f5946047c50b658e1c0117fec16a31617cd89c58e3f1 2013-07-25 10:04:22 ....A 12384256 Virusshare.00075/Trojan-Dropper.Win32.Dorgam.rcc-8d6a43f90ec24383941bb2e2d47314e2cdaf48678bc2eda768f42b41c46fae6f 2013-07-19 23:05:08 ....A 514560 Virusshare.00075/Trojan-Dropper.Win32.Dorgam.rfe-6c5c8ec0dd10231e16784c798ede08d09227a897047b2b4d157b527b51c39eb5 2013-07-19 17:17:00 ....A 726864 Virusshare.00075/Trojan-Dropper.Win32.Dorgam.rfu-9dba84a1767ab3411238e47daf37f099bbc24c5c0e757020684b35aa01576a71 2013-07-25 11:42:32 ....A 31613 Virusshare.00075/Trojan-Dropper.Win32.Dorgam.rgq-3986c3e76471c56c90ed97df5a5bf212403b853e6f65c304e42f29e161d102cb 2013-07-24 02:54:18 ....A 56320 Virusshare.00075/Trojan-Dropper.Win32.Dorgam.rgq-5e1f08e1d16596e6654ba63e010aa2cac45d3d6f672fda2510c0209fd4bc5a30 2013-07-24 17:20:08 ....A 253290 Virusshare.00075/Trojan-Dropper.Win32.Dorgam.rnt-382c17876ac16e4a1969a27ad115520895de91abe175b8a654bbeaad08c304ff 2013-07-25 09:45:30 ....A 1105920 Virusshare.00075/Trojan-Dropper.Win32.Dorgam.rnt-4f64f0e3af9681c4216ac48001b03ae6da9214405652dedcbf41d1cc8887f56b 2013-07-24 02:16:50 ....A 44544 Virusshare.00075/Trojan-Dropper.Win32.Dorgam.wdc-5921127e3dd2179b582f32783ccc3719627888d9165d3ec5dbd680ed4652f181 2013-07-25 07:12:10 ....A 32000 Virusshare.00075/Trojan-Dropper.Win32.Dorgam.wdf-266533c56f52ecd7bf87aa17856d7cfc9951189ca7fce45d398231caa45e93b9 2013-07-24 16:46:58 ....A 14848 Virusshare.00075/Trojan-Dropper.Win32.Dorgam.weh-3d86c4d046bd84c54862903621564ebfb4be955455716cd8d8c949a5858c2a11 2013-07-24 14:15:12 ....A 19488 Virusshare.00075/Trojan-Dropper.Win32.Dorgam.wia-4d958583d28ba3295087b7304825d3d14ea4856e2cffd58f7ccbbcdba2923986 2013-07-24 21:20:08 ....A 73728 Virusshare.00075/Trojan-Dropper.Win32.Dorgam.wia-5a5da445941b5ba51a09a3a12ce6a6074f3c6f2962f05327b0c99f0bfe358393 2013-07-24 20:40:28 ....A 25120 Virusshare.00075/Trojan-Dropper.Win32.Dorgam.wia-805ead2dd3ad6364522fc6e67c603cddd15ec7ccffc1ce751e6c5a79d4f95eee 2013-07-24 13:59:24 ....A 25121 Virusshare.00075/Trojan-Dropper.Win32.Dorgam.wia-85b30ea0dbc19e90bd3a4579df1e9e4514ff72ad3de82e01965e17ef8929b0c4 2013-07-24 11:48:36 ....A 2897408 Virusshare.00075/Trojan-Dropper.Win32.Dorgam.wiv-3f3651fbb6a0971e6ad501fc665963293d46f7f83d5bbb6554eec3af136a805b 2013-07-24 01:04:20 ....A 2882560 Virusshare.00075/Trojan-Dropper.Win32.Dorgam.wiv-4ce38fa1e60a9718687219c82bedf69be5462d33f7d3d411fbef6f090216c71e 2013-07-24 06:29:22 ....A 80914 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.achf-2e78186584daacb3eed3d29ddda9a1c76bd945331abc0c346a2da520af6718a3 2013-07-25 13:25:12 ....A 43538 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.achf-37ae25d661215d3bd626a8193558e17b7e3b9447d30cd5874b42800ba0749959 2013-07-19 06:30:32 ....A 43538 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.achf-6d857a504eaee73d693ee6df66a9d39b6f28e4e2bd51407195bd09bdc4aca503 2013-07-24 23:32:06 ....A 262144 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.acne-7cafff053d6772ba8e68a9f838551e35a65e0649ba753258963f57127db15542 2013-07-24 01:50:46 ....A 262144 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.acne-7cc858711aeee01110265c0b64d220b1cbaebe117c2e3f831de07c2a9bb62465 2013-07-25 08:53:34 ....A 262144 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.acne-7e7c676d94ffb04c1654ac1f052a33f69096488269178f33140c9dd8835fe243 2013-07-24 16:37:28 ....A 262144 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.acne-8390083675b780f3399a19fd6a63e009142b26e40599dd403ca2eafa841db3be 2013-07-24 10:43:04 ....A 212992 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.acqa-4a92d587b2762bc13dd37d9e6a1bcdf8a7d78fa15e9a2d09fad49185b4778489 2013-07-25 15:59:40 ....A 212992 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.acqa-83f777a8ec6f66cba52e7324f43ca4cd3e709aed5c3189c36a3b8f940e807346 2013-07-19 16:54:44 ....A 208914 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.acvt-3db0d58de6a5644f3e434e819c319d819fdf10c225237829456a455202ac9284 2013-07-23 17:30:12 ....A 50706 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.acvt-4575ecf4a2f4c5442a332f3a20e19c217ef36a5a14c3ed65b3c5b53a930e67b5 2013-07-25 12:39:54 ....A 249362 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.acvt-649265df95f037dd511318f1b4506332aa3432e299dfc82def9db30fb6a23b2b 2013-07-24 16:19:28 ....A 208402 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.acvt-6b1bb835fa07748c6ea4465af0d5874249b47fc4564a2ee6d2a7da470d2d20ba 2013-07-19 19:12:56 ....A 237586 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.acvt-8bcde170559ae6178518afc8b4997ed69408e6aced4ec560e64719048bfa8b71 2013-07-23 17:13:44 ....A 208914 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.acvt-92f2ceac81d5dbe76b383682c3961812c97d96acad47b024fa1e1480193050c3 2013-07-24 17:22:54 ....A 1561600 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.amgs-83939722df305bf797478426067a8b9f4bb771403379a230ba41b177e9b32878 2013-07-23 19:56:52 ....A 993792 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.amiy-1f397fed3d99d3eb85d70860d86cb0071ba32912f6a3f0f721e544cdb67e6940 2013-07-25 00:20:06 ....A 1110016 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.amiy-6907418328d399546bcee22d41b5b81f7dc39b01304cd903d7195f3be4f3c67b 2013-07-24 23:21:26 ....A 1190400 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.amjg-59d467ec9e9970b6b7acc11d83a908c08f9e26927ca97ee11e05e036b1f49feb 2013-07-24 12:46:28 ....A 880640 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.amji-1fd3f1e235bab4636ecd23912e4d05c679f9d02917af7145380c71df4dcdac5a 2013-07-25 14:58:34 ....A 1331200 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.amji-39da4da9e89abd8c23f0de92fe20710a20ed53234e52fb23767534a56516131b 2013-07-24 16:48:22 ....A 1216512 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.amji-3dc85956e6a0a59ffbc320483617d867a2f0be0a9d42af3598a6c686ccdf106c 2013-07-24 16:50:52 ....A 1007616 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.amji-5edd6a17ac3e891a8c99daee85e98ba969bdbfe96350eb89f10356ad8af32288 2013-07-24 02:46:42 ....A 880640 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.amji-67ffeb6691f98257307221ea05bc1f47b5c54e6e24fce42cb3e826608a22f133 2013-07-25 12:27:24 ....A 400384 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.amji-7affbde0e2124af290c04b9707480d8511360c501933fafbb9adc7e737d2b0d7 2013-07-24 05:27:34 ....A 963072 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.amji-7c52392d08c6971fa2e67bc9321db4d0dc02b6aa37144c82efe483cf46cc301e 2013-07-25 07:41:02 ....A 5377024 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.amjp-8d96199daba5512cc2f66e25473ddb6b5eddce124923f4881b5ab5c1c02dde61 2013-07-24 13:32:36 ....A 1312256 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.amjs-65bf9004bdcc8de652ea7951620a2b720d1a731658c19f80ef626dd47a4eb251 2013-07-24 11:24:12 ....A 651264 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.amkn-4aa8eb07c6daa495f14afdfbb7a13753d055796168f0acab97ac5961116cb308 2013-07-20 01:29:06 ....A 1113600 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.aoiu-3e79ef3d7f248e5f05b40b5c37853651207810ade7ebdab9b4b99fee365955a4 2013-07-23 15:54:06 ....A 37888 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.atdy-451004a1f589a4f4281bb27dabae149b8fe7a7e27d9e682b93a20c487cfae839 2013-07-25 11:33:46 ....A 182784 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.atfd-5f762678e284e5eb02468995ec5d84480bf2caeabd2a786aadc6a76ed85ffd18 2013-07-24 11:43:24 ....A 21330 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.atjn-83ebbf63f6e6bd87c2dbdb908b3db051536c744ba7a3fd0875e617cba1a3974a 2013-07-25 06:32:38 ....A 42496 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.awpx-49a08d1b9498dec112ad1696581ac09368f2068224869d0fa373d94580366dde 2013-07-24 19:05:08 ....A 42496 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.awpx-6b98ddea47533a32b9f11ae69a0c1c03c7c846c9cf33554c1bce5dd14fe3bf6c 2013-07-25 02:27:20 ....A 42496 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.awpx-6bed8662dff85c259c6dd12142c5eaefc99d08be5e926a6bdf942368f2217114 2013-07-24 03:54:42 ....A 42496 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.awpx-760df9f2a8ff27c84ef72d549c8466b4d50b03b9824f4430c0e6964ea5d054fd 2013-07-23 21:51:02 ....A 42496 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.awpx-7711522ff3253b033912e04eed18cbfd900aa04f7fc1b944fb4a9ababc216f0c 2013-07-24 10:11:52 ....A 42496 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.awpx-778a5bc0b5bec479b6579ff7b82c9eb8283cb2eb63d5ba54b56ad8f8940396cd 2013-07-24 12:32:34 ....A 42496 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.awpx-872c3e1529236c84cf1b826cc217d979820a95939b89a5f20c3cc44eecafcc42 2013-07-25 08:15:52 ....A 42496 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.awpx-8cfad5c0833cacf455f961f66f924cd6ef8426d27f19399bd95c0f110937e5ef 2013-07-24 00:39:48 ....A 619008 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.awpy-29d5cb42e674e31d18725a19f6863c1a4cd331bf9e1c48da842cb029ad671776 2013-07-25 16:16:34 ....A 619011 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.awpy-2baa6b2b67f0cc49dc83604f23a4128ffd024d3f98c503e0f2745e5495a80d8d 2013-07-24 08:59:00 ....A 619008 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.awpy-5c4fa49fae3babff4e2c9561f203454539b9353931ae5f860b495c619ec45c3b 2013-07-24 00:43:04 ....A 619014 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.awpy-6acc1efc70edc2554beb61bb4c689a1fa39a432778dc69cc6c202214f71e80b2 2013-07-24 21:29:38 ....A 196608 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.awpy-6be57fe77916cc6e5a0b1cf20c1fcfa038780b66481d458270cb621041bb5245 2013-07-25 11:19:54 ....A 564739 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.awpy-8cb46fb0d2e5f339875fe425a21b99e338e6abb1bdc41fc398faff6d9a7efd04 2013-07-25 11:01:16 ....A 619008 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.awpy-8d16f7975ba5deed150b9ff356dd99840da70159eb7c0e4a8e7b7eecc60a7662 2013-07-25 07:19:18 ....A 42496 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.awqb-292fa434c8a400f017b1af1c3dc1010ae21d42ca4e08122bc31476509bd37921 2013-07-24 12:31:52 ....A 42496 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.awqb-3e744cd2cb9a70533b26e7c689b848f4821a6a0ee9e7c03a958b64b5eda990ba 2013-07-24 10:00:08 ....A 42496 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.awqb-3f439672c2c0785401903e262c2e504170196f2a1b142916c6d3aba7d8c8c362 2013-07-24 22:21:50 ....A 42496 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.awqb-5a9df9a7a20a00191f203aedbdf51cb649c5dd2e20fdc477d99305402b4555d3 2013-07-24 01:43:14 ....A 42496 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.awqb-6c29b2a63d47f4536b7564a00788b3bc89589254e9f7c7d265614f7006d60dd0 2013-07-24 12:08:20 ....A 42496 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.awqb-7b9b50e5620d160de265b54e2ec433ef5ead1ec5ea287287ffc112399830db17 2013-07-25 11:21:46 ....A 13593284 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.awzr-2a91b301d1efe0bb3eda3d263e8985a7254a7bd42e281e59fb815851a7f59cc0 2013-07-23 14:03:18 ....A 1787304 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.awzx-1de9c78ac0fd47f8adab95489eccb49f9900dcc659eb2cf6f407974c4e516cbf 2013-07-23 16:15:18 ....A 466942 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.awzx-dffc0cb7ca12022e47663379377adb31ea665cd5538ddc54edea26e164d8a8d3 2013-07-25 12:28:46 ....A 13590212 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.axah-3ad820f80dea969e71093ac2ad934b115df4f6d252259599b2da31630705fde0 2013-07-25 14:32:02 ....A 13590724 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.axah-3da37a6e69968fb6e83f61f6b8dae04e3d7b5c7d596b2e7264f2da956d12cd99 2013-07-24 06:45:40 ....A 13590724 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.axah-48e79611e1eb1c310e4ef09872d92f0672a6db744a2f242762211b3f7d8ee3fd 2013-07-24 10:48:36 ....A 13775044 1506102512 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.axah-5a0c36311d82458e0ff253b4ea8592ebebbbcf70625fcaaeac6a172be16c26a9 2013-07-24 21:20:18 ....A 13590212 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.axah-6498ba7fdfc4bbabd786c2e0c25a7ee4871591e656b343e3a0882c765bf0434c 2013-07-25 15:35:10 ....A 13775044 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.axah-687bf3678593151ed1ee77f6acc7ba90a589a1a935d39fbc64cc833b7b2cc6a4 2013-07-25 11:08:52 ....A 13689540 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.axah-6d585250f46e4f337e70e36f2e0be8dd1dfb9396fc00db82f8893144a0454e5a 2013-07-23 22:25:58 ....A 13589758 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.axah-8929e199f0f8a46be545c5507bfe55ec6547ce764e5a3b5a23ff81bee3a38684 2013-07-25 10:04:34 ....A 13646020 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.axbd-6e51b291b1d1fe22b70fe66b2c009593f6c75e66d12ded271eb7f99876791119 2013-07-23 12:08:06 ....A 203264 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.axkp-5fc40b374cacabe571c4ba8964c1241302a562ad5daf663f8b13bde2d42c1c16 2013-07-23 17:17:04 ....A 103424 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.axll-1ea7d3ec8c3a46cbb099d4943fab4703d89f5e15223ef6d3721e48e0c6c00900 2013-07-24 02:13:14 ....A 13574340 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.axme-2ace252142b8ef7b0fb37afe2329ca61e5890a1053217abdb28a2131b081301c 2013-07-19 03:32:14 ....A 1561088 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.kfz-7cd7f04b7f6d9c9dc98d27b52c5262ff3e0d0c18599f2cfc3883d5e643368238 2013-07-19 08:55:10 ....A 1815040 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.kfz-9cda10df82caf44fc8d493a89f16327b7298ca79908f39ddd09da8a797fb3e32 2013-07-23 16:24:20 ....A 1810944 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.kfz-b829a2b62c557911aeb7dbe8ec272c7a79807c739f6ba029466ec7dcb57d6199 2013-07-24 21:46:56 ....A 106496 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.wvu-1eb9595efd7c62ee7935bc6511ebd7afd0bb25d89edc38998c6780af224958b8 2013-07-24 11:27:44 ....A 106496 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.wvu-1edc281adbc0ee108db68f733c8d46f488789ddf39bae57ebe543492584dc832 2013-07-25 07:11:00 ....A 106496 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.wvu-26af3bb479c804c3b4b88bf135818b98a6032b66b98950cc5eaa540f3e30173a 2013-07-24 08:42:18 ....A 106496 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.wvu-2e58b4c5c5fdad7e43b7196820a063f938963650b69b4308e83b2ea5b1c9048b 2013-07-24 08:32:16 ....A 106496 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.wvu-3ae8b9dfcbe8d47eb287ff06f32c730ea86a46d67ee64d61629ef1147062131d 2013-07-24 20:44:46 ....A 106496 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.wvu-3b047d028618382c5cd630e3c1300628dbcc6462b6bcfc1d95591455859e4040 2013-07-25 15:47:36 ....A 106496 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.wvu-48082590e5829369235652d699e0670372328b58ec851f14f144c71474dd9539 2013-07-24 19:32:00 ....A 106496 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.wvu-484f59f3fd0cde06041a9927df2d74ac3bc0811da70390a3dbfc7b9dfefcec12 2013-07-25 01:11:58 ....A 106496 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.wvu-4a2aabacc788bdcc26ccae90998ad4dd7585ef47b67f16e64eddc59bf281c20d 2013-07-25 09:13:16 ....A 106496 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.wvu-5ffcca72b575198f3ff492776ba1cb7d7a53a1ede5f01a5494193dfc477828d0 2013-07-24 10:38:34 ....A 106496 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.wvu-6b176260d1da4bbe389fa362045af88d3d5beae9e43917ac07773ff0be647f83 2013-07-24 11:06:46 ....A 106496 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.wvu-73846b987fd3c9300425c3970d452f3b6b550a5ecae2091f35c85ea6c657ca60 2013-07-24 12:02:28 ....A 106496 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.wvu-74cc5e0c02da281a6b2b5537d106e7328c74632a493f1c5f198792bfc6d8437d 2013-07-24 08:27:10 ....A 106496 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.wvu-767ad6d6d20eea2b50f2899c9e5bd74d54e088e11494de43894f45166c0b9103 2013-07-24 04:00:02 ....A 106496 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.wvu-76f174a2f809c32cdc89aa697015421acaab2686be16d48606a79f302c9c91fb 2013-07-24 22:30:36 ....A 106496 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.wvu-7ba4c1a3bbac1df136999eba82cffbc8419c5773430a82d5a7e56375a45af382 2013-07-24 18:36:06 ....A 106496 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.wvu-809789b1cabb20543623f893249e8c0892ca2e88e06e0b30691a841e0f34e569 2013-07-24 17:03:48 ....A 106496 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.wvu-81148f9813a5132cb80185b4f4edb44a8c2b6a6d5fe0a20ea1655e1660278f61 2013-07-25 06:54:16 ....A 106496 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.wvu-85caa3804c47d756370c95a1935845ed79b942b1327afe11b8db683922ab9f36 2013-07-24 07:22:26 ....A 106496 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.wvu-869cd592466c83dac391eca216ee01e231e1aa81d71df4127134ddc6bc8d4d79 2013-07-24 09:16:22 ....A 106496 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.wvu-8a35334022a3b86ab6fb35427f01bd9c615de8c2a55c80536ddd6aaa6332dadb 2013-07-24 07:02:16 ....A 106496 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.wvu-8a885f7e83ad76db8f481d2edc9f440ce14157508d4612ab3e30580c7c10d758 2013-07-24 12:55:28 ....A 106496 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.wvu-8b746ffffbd0fe2267747bfe7954f7aa9b651c236a6b9b0b03f8a6c112617546 2013-07-23 21:44:02 ....A 94208 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.wwg-49633c70283869175cfb050125151cc9fb65e001932d181082c14cfe5fca668c 2013-07-25 15:55:02 ....A 94208 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.wwg-4b5f8f06efde81ddaa43ece0beb495d16df3b701773146426fc1853ee5df5fe0 2013-07-24 12:33:00 ....A 94208 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.wwg-58798990a844168265ec83ad1916c7e6eeb0a4ef209d4112fbbd7f226b45c6f9 2013-07-25 07:16:44 ....A 94208 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.wwg-64a66abe67756e1c112ae2128a55585cd4a7d9408233faa8853af8b9df5ac09e 2013-07-24 06:37:56 ....A 94208 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.wwg-661bb6c9c1055538478442051ceca053bfb1401c4f24eb52bbceea0c18556d6d 2013-07-24 10:17:48 ....A 94208 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.wwg-6872c3cc5e8bdeab33372bb209a0ffa246735c5e40f0425c65fcdf7181ee3594 2013-07-24 11:21:12 ....A 94208 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.wwg-696b1a0d23b8d63b4b5af511b3bc23501019fa6982f02cdebdcd1df85d12688b 2013-07-23 20:03:48 ....A 94208 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.wwg-6d1d6d7e6e1050f427fcd1dae38768d95e967b6076f9b9846493f3e8c0960c8f 2013-07-24 16:08:46 ....A 94208 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.wwg-7a436bec117372b0e532d58891840e075e3e2ec40034c7c98cbbef3d54986e81 2013-07-24 20:18:42 ....A 94208 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.wwg-8b79a4b704435c5f699b1f7013a328ed95f31b1a61109f6c83819a7a3b1a18ef 2013-07-25 06:30:42 ....A 94208 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.wwg-8c691a32a78cbe94ff839d46351a0128313eaad741c7ef75ae544670bb7c7f0b 2013-07-25 08:54:54 ....A 94208 Virusshare.00075/Trojan-Dropper.Win32.Dorifel.wwg-8d22234c7bad43279e76c3178f76f0a57909acbb21b1f90d13b4a11a951a3c30 2013-07-25 14:46:36 ....A 3072 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.cpt-58a2f37dd868f90edfe2846071716410f4c82a8751259b262bbfd4ae14c74d56 2013-07-25 10:13:02 ....A 21504 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.cpt-7e6442ca716abd468ee1a6e8842b34ae112d4cfe975f94fc33966d61be303382 2013-07-25 14:09:00 ....A 54784 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dfy-39c89b8073a0f24c1ceb50be5fe7803f501f0ce8a5f358fffeb574afd88de889 2013-07-24 23:43:00 ....A 54784 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.djo-3ce154a5c028848b2c870b815efc5623560437685b8416c0948fd15c8c0c3b7e 2013-07-24 07:39:28 ....A 54784 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.djo-5c2019a631cf88706a138729e248e63adbc61413d36570a1e761a6149eae132b 2013-07-25 15:07:52 ....A 54784 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.djo-7d2703392ff8b23a7ff41b632b3343aed7ef0753dd6a79a8ecd76ccffb4ee220 2013-07-24 08:54:18 ....A 55296 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.djt-3ad35ae77fbeefbde70e66329cbe5eada98cbe7a8fc98ed950b5a23b68e3496f 2013-07-25 11:55:22 ....A 55296 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.djt-4fd5917e400db4b8ba2efc1c3103f5869db5b20bda731664ed3cb59af81713e8 2013-07-24 21:54:00 ....A 55296 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.djt-5a44098752bf8da69da4a4103c869b8f8298e461ecb3174b087f4434c6133949 2013-07-25 09:23:30 ....A 22016 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.djt-6d7d06aae6816a88e968534df3e994da222d96559e482fa2ac3c86c17bd3cffc 2013-07-24 23:34:38 ....A 54784 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dly-47e539be7682947046c4801d6d92882f7b1cff3af714a54182414ffb19348bea 2013-07-25 12:41:34 ....A 21504 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dly-4e098578461902a13c857d167ad92edc8a48d0e6739f30dfc8f9d2a6395aab9d 2013-07-25 14:52:40 ....A 54784 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dly-5a826a3ab00c12aed986591c0bf95215e151c71799de9d9a0a116bd45d4f86ff 2013-07-25 00:02:48 ....A 54784 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dly-73815f781fea6e34df8c2d0a01509645dac8fc25b9e0ad04bec11812f5d70ef0 2013-07-25 12:21:18 ....A 54784 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dly-7b1b56fa1fb41322278e6cf27635d7dfa364211452e2f7b353f7602965b24cee 2013-07-25 10:46:14 ....A 21504 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dly-7e7d860ba6c215b7b29a74aa3667582f0a6ac08f6e6fe385caf0b40317135348 2013-07-24 23:23:06 ....A 21504 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dly-80b93575d50b4a46c0850c830a7dcc684dffb48bdf69b5fdf97c0e6e241d12a9 2013-07-24 14:18:34 ....A 54784 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dly-8b2f007bf8428a71aa2c2260c165da202b3e46f2593d01625f4a712be515dce8 2013-07-24 23:17:56 ....A 55296 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dpm-2bcb48e65ef4d74355d61fe7abb6701beafd458381fa20e6a3588ac49a2f6d59 2013-07-25 07:21:24 ....A 55296 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dpm-2c5308894db1a79d28073a3dffcc7f22b323ae978e96d3e96b7be53fd964873d 2013-07-24 06:37:52 ....A 55296 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dpm-3b41a6e7c3ddacfe45d5da4406b32ff681bb35d5fd18823be67c64f4f4845bea 2013-07-24 13:47:34 ....A 55296 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dpm-5f170cd22104d5296c87f5dbe5e133d66d90553ce7683f0febe8bec4c95059fa 2013-07-25 06:03:42 ....A 55296 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dpm-6aafed91f205ba4b961b9855c9fee5c9f12530e55fdaf0d50261a0f8bc6f29c7 2013-07-24 07:57:22 ....A 55296 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dpm-7b23f6b87307622cdc2831c8debb2112ff9362cf3304c7c3ec733f258f3d9f19 2013-07-24 08:36:40 ....A 55296 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dpm-8732d6e6f248ed7b1408b19033e235a2c9b53d3369ffd210b9a2c9734b37f341 2013-07-24 01:06:52 ....A 55296 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dtz-2a7054fdd17910c22e3dbf6fe8a0c14f61d8a2b5bdadd2891551c867bc60e0bc 2013-07-24 00:18:52 ....A 55296 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dtz-2d87d1970ba44f1686dfaf37142e6cff16b6924e37a4fa98e6d757fef3374369 2013-07-25 16:02:18 ....A 55296 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dtz-2e35f0dc37b0bebc201e72bc4c16456e5ad1eb8f005f7d13bdf191655c6a9093 2013-07-25 15:06:04 ....A 55296 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dtz-3aca7f22d3a10b47492a3872cb653fc5dcb63eb73452029c4395b5a5ba99537d 2013-07-24 12:11:10 ....A 55296 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dtz-3c28b003ec6da80b4dc5759c9bd0d6a3f15d687eab864e69e3d3d73ecc6a95c2 2013-07-24 21:46:12 ....A 55296 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dtz-477b9c066ad592d49128bf109ae474519dade289158fac55e40b0d840e8e6595 2013-07-24 20:33:02 ....A 55296 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dtz-4e3b78047f411e47e3d07ea8a8a40dfc4bdb2bcf5249a3f89bd1bf3f53d31ad7 2013-07-24 15:13:38 ....A 55296 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dtz-599a124a18c2e7f530353eacef9a97c39116dbd19449fa3d1ecaa77a0dfcc3e9 2013-07-24 18:24:54 ....A 55296 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dtz-675d1a575b7d4a01e8ba1f79c3ba3df65fa52709dc4f4d91e93f0822f4648210 2013-07-25 01:47:40 ....A 55296 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dtz-6bbf1b688893d46974976074f000e3ca6ab11180460b89822a9f9804dbd2de8a 2013-07-25 09:57:56 ....A 55296 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dtz-6de89a382bf4164286779ccef3a9d5d83997557d7099bfa289a22a2a7b4e3724 2013-07-25 15:24:28 ....A 55296 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dtz-83d4cf633665e2d4f3e39da707c948ec1b87f3312674b5a6cfcdfd6abf1296ef 2013-07-25 11:41:58 ....A 54784 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dur-28dbeb58c2a2ca13d4c6e7f78a46419b258e17cf90704c9922be65805dac9d4e 2013-07-24 15:04:08 ....A 22016 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dur-374110713bb6fc1737aa0bd6acf85571ac17b6a6cdd60dcd24a6b1966648244e 2013-07-24 20:34:22 ....A 22016 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dur-3b4a17796f18b19a5e05ae5894c5a4f0442f38ca583335fd62480b7d714223b3 2013-07-24 13:31:50 ....A 22016 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dur-3cae34123fb025d96743c676456b20f9644835a3ffe08077b63b6a1dcc4492d6 2013-07-24 10:48:10 ....A 55296 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dur-3f3fb2f4095f7190c59fced2b5a731b69adf9bbadc5e85f16695e8b2faa8ba3d 2013-07-24 21:21:50 ....A 55296 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dur-58b780997eca8b43d7d3b7ced19f1093c338067c52937a33bba30a5a6864c467 2013-07-24 02:15:40 ....A 55296 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dur-5ba52724816a331feae47a457bde141272e61423c99903593b1999fa3984029c 2013-07-25 09:00:02 ....A 21504 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dur-5fa54a6a07fd9f58125f2057327c09fbe081057e9ea733fd8182c1e5ad0f2c3a 2013-07-24 13:33:22 ....A 55296 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dur-69f6626c90c9c8705885f4203253e9ea2907a092dde0276860ea5e5d830cc1b2 2013-07-24 09:27:10 ....A 55296 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dur-787cf7a3666574da7f92c717dad4887dc02819932e4e09602f878b5ac66b9204 2013-07-25 08:46:00 ....A 55296 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dur-7e55fad5e7436955520cece3f5eefe4e3200d845980515ec82f361844b9847fc 2013-07-24 16:25:58 ....A 55296 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dur-80295c1eb815a0613adcdd9770ef7a28bae6dff2e624a79bcf89b8c19bc91118 2013-07-24 22:19:08 ....A 55296 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dur-82d3add563419c4ec3f540deee4d599a19570a36f8c9250cf52257da305f3450 2013-07-25 13:23:48 ....A 55296 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.dur-8aae90756a886b152465846c168b2250334d6852f412b84b77a4e9c51e40ce30 2013-07-24 07:00:08 ....A 53248 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.ffg-5ef8277bf66746122410d9caa43cc327b96da669019c95f44bd5e2b72e89340d 2013-07-23 20:20:06 ....A 42496 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.ii-1e1aa4dda122b144023f81310e2b89da01d1e641c248f1bff73b3d1697efe572 2013-07-25 16:08:56 ....A 171520 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.jmy-29a30ff13fd202485eb17b33833528e617b38ae3c7884f888512ca4c93eb3178 2013-07-25 10:06:12 ....A 171520 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.jmy-4fbeea1cc5114a8b9cbd4ff69c5db093800071309fbf08d77b553acf9f264031 2013-07-24 17:48:02 ....A 36221 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.kko-4915960615f95e0084cd8ea4ed53fddf63d0d367e962a029e15de90d11ee2fed 2013-07-24 21:06:42 ....A 46080 Virusshare.00075/Trojan-Dropper.Win32.Drooptroop.lae-491adeee2174a046b4046d1459e01db292434b7ef78bb348b1d74569488176db 2013-07-23 17:27:44 ....A 421888 Virusshare.00075/Trojan-Dropper.Win32.Dropbat.l-b98fd4a70f741db2b00ccf11151901e59f5eca4988f543681a5f7528518bf4b4 2013-07-19 20:40:10 ....A 172032 Virusshare.00075/Trojan-Dropper.Win32.Dycler.srs-3e20c581a76f9fece067c17734a6d5712d1f960ea3d5c7bc1aa94134dae37d65 2013-07-24 14:56:48 ....A 1710592 Virusshare.00075/Trojan-Dropper.Win32.Dycler.vje-465b27d191b504557585abcf6091cbf06c00e53b1fe2d28a113ad25c0b1bc374 2013-07-25 14:24:54 ....A 33792 Virusshare.00075/Trojan-Dropper.Win32.Dycler.yfa-74214b4c2a5834e353617f980c27caf84eccf77f5d8becf73b764cbc3ed9fe8c 2013-07-24 17:02:52 ....A 81920 Virusshare.00075/Trojan-Dropper.Win32.Ekafod.aaq-6735b672b85999c63cbded2f4f9e597fc0f1482aaf565a7725502335742389a3 2013-07-25 15:31:00 ....A 53760 Virusshare.00075/Trojan-Dropper.Win32.Ekafod.aas-4659d6342e8fa4d76357e56a14973d655d49f873d07f3a377810b7a454bf9345 2013-07-24 14:41:32 ....A 48640 Virusshare.00075/Trojan-Dropper.Win32.Ekafod.aav-578c065fb323bf48f352d3a24f01e2959bbc8fd452e3213a550e82ecd3506360 2013-07-24 07:09:24 ....A 241664 Virusshare.00075/Trojan-Dropper.Win32.Ekafod.ace-5d0b767f47469113587c84af25c0275e0f64c71e2de7cdec7b127fad7884f0ef 2013-07-24 23:02:58 ....A 55296 Virusshare.00075/Trojan-Dropper.Win32.Ekafod.adv-587d61a76d361f9957ca7356fc4e48c27ab9c6b3cdd60c99fe67ecd64ad32dcf 2013-07-25 15:03:42 ....A 12800 Virusshare.00075/Trojan-Dropper.Win32.Ekafod.ael-2db46196ad6e965d6d1e0e2175052517b39f3bdeec5983a48bd1bd89d5fde694 2013-07-23 22:08:46 ....A 48640 Virusshare.00075/Trojan-Dropper.Win32.Ekafod.aex-59e206537631a2d8fb493a3b08c116f9d324f416cfdbd55f7853b87af72f9ce0 2013-07-25 10:58:44 ....A 12800 Virusshare.00075/Trojan-Dropper.Win32.Ekafod.afg-5f99d34b557ec2f1dc3c86d8e252ceb15f95874ec987fbc5f9ee0df37a382139 2013-07-24 00:37:54 ....A 139264 Virusshare.00075/Trojan-Dropper.Win32.Ekafod.hz-4a3ea71f73253edceb184e30f318011965e31b60ea84ba1c50062a78834dd2a7 2013-07-25 06:41:26 ....A 74240 Virusshare.00075/Trojan-Dropper.Win32.Ekafod.jz-1f3a25ce07c8429267d7aeb16e3580b6641e5ebb2983a074c020db088f62883e 2013-07-25 09:33:50 ....A 73728 Virusshare.00075/Trojan-Dropper.Win32.Ekafod.nj-7e729ae7389e09466dc7257848f07f683d19a867be6b7d8b3fef76bcbbac8771 2013-07-25 15:15:24 ....A 64000 Virusshare.00075/Trojan-Dropper.Win32.Ekafod.qe-682e1a9abd303c04babe1a37a4463e231e2dc53468042decb3f0955902e3d6c7 2013-07-24 13:17:50 ....A 122880 Virusshare.00075/Trojan-Dropper.Win32.Ekafod.rl-461a67e6c528b62c6996222cf99c1e0321a9ecec646ba20ac00b9c18c45f51ed 2013-07-24 23:58:52 ....A 354816 Virusshare.00075/Trojan-Dropper.Win32.Ekafod.tk-76446b4cc6176c21cf72ba38815a663e4d36dba664828ec2f16b953ce94c7fbb 2013-07-24 18:37:46 ....A 168960 Virusshare.00075/Trojan-Dropper.Win32.Ekafod.zl-8c0f05008f74c43cbc8567aa55af078a8dc89dd792adf482bf60765392da2bc3 2013-07-24 05:52:20 ....A 195072 Virusshare.00075/Trojan-Dropper.Win32.Ekafod.zn-6bd9e2a40337ca9d9c21973200119ea0e8f15421d303c35e3487f61da655a71a 2013-07-24 17:44:52 ....A 240128 Virusshare.00075/Trojan-Dropper.Win32.Ekafod.zs-75d3d6e13ba407d137bef1f90f805de0b8caf445c1f75a4f4e47f82911bcf774 2013-07-25 09:42:44 ....A 147456 Virusshare.00075/Trojan-Dropper.Win32.Eltaper.d-8dcafa427e4c5ecbefe78f37e3f46abc7558b957fca22c0270923b3c2e6c5fcc 2013-07-25 01:20:50 ....A 425997 Virusshare.00075/Trojan-Dropper.Win32.ExeBinder.e-1d803e8b75dd38c82dcd259eb4e5866fb99751981050b85168fa2d47a1df50b5 2013-07-24 07:45:08 ....A 2657 Virusshare.00075/Trojan-Dropper.Win32.ExeBinder.e-2f718417b9c75a5c84879c240877b5011a46d5dfb2a686309a7a98e27ad0308c 2013-07-24 16:09:22 ....A 17821293 Virusshare.00075/Trojan-Dropper.Win32.ExeBinder.e-4bdc74ada4e8f230dea7211b2beebe8c18d980aec2f3fdac8c1927aa02e25a7d 2013-07-25 12:23:44 ....A 3608 Virusshare.00075/Trojan-Dropper.Win32.ExeBinder.e-574901fc70ca94888bafde48fcd9495ba0dde88b1e790ba46fbf2e861f24bafe 2013-07-25 08:38:46 ....A 5558051 Virusshare.00075/Trojan-Dropper.Win32.ExeBinder.e-6e31fb1075e392467fc97e637b78ff62bc453714b125c7c91c961349e0888bd0 2013-07-24 01:57:28 ....A 140288 Virusshare.00075/Trojan-Dropper.Win32.ExeBinder.fp-83dd434b07de74445d766276478dc122273c8245967a5ad7bd8b8e18ab0cd546 2013-07-25 08:00:16 ....A 140288 Virusshare.00075/Trojan-Dropper.Win32.ExeBinder.fr-2fcac17e6026d7b2a606f8deb190585932c1a28d21955f6fc4c3b8fd4888f600 2013-07-24 22:32:04 ....A 49664 Virusshare.00075/Trojan-Dropper.Win32.ExeBinder.fr-36f21dafe7ed70eaffdb11efd4d1d9f3d0888e30eeb86ffa9f34546d3c155b80 2013-07-24 17:39:30 ....A 1075604 Virusshare.00075/Trojan-Dropper.Win32.Exetemp.a-4d5c9fa9b1d50204d374200e6aefa0e29de6c56825f0e01d1440b3d99b2f6374 2013-07-24 05:43:32 ....A 20598 Virusshare.00075/Trojan-Dropper.Win32.Exetemp.a-5f1e1f33fa5270890584a55b6c0885f6a4e87943fc48522ea5a641e5b22698a4 2013-07-24 07:33:06 ....A 258064 Virusshare.00075/Trojan-Dropper.Win32.FC.a-879bd26f339882d083e9f1f835edc5dc6cfba023b7910b377895d28db9730561 2013-07-24 10:43:06 ....A 90812 Virusshare.00075/Trojan-Dropper.Win32.FC.h-1da8348f8a76f2c815388413932c2e3bc10f343833d642e95a9cf114dd54a818 2013-07-25 11:05:40 ....A 29696 Virusshare.00075/Trojan-Dropper.Win32.FC.h-8ce64faf124368f8110a39df1d0b070dd07200375198583514c2e747b1c429f9 2013-07-25 11:25:50 ....A 235707 Virusshare.00075/Trojan-Dropper.Win32.FJoiner.a-271d826fc2ec4c8a9bf70c952eabfe490e22b15cb50b457da7aa1b285e4b8554 2013-07-24 23:00:04 ....A 212367 Virusshare.00075/Trojan-Dropper.Win32.FJoiner.a-58d5864f40cbe3139150c0b38d6b3ff7ddafadbab2b5d9f93b12d39f410056e4 2013-07-24 15:52:44 ....A 3094966 Virusshare.00075/Trojan-Dropper.Win32.FJoiner.a-6bfc44d4b82f08535f6a07dcebe5785f80eb31df98a70a9a26a274afe5dcb7a3 2013-07-24 09:36:36 ....A 314773 Virusshare.00075/Trojan-Dropper.Win32.FJoiner.a-7cdcb89c493f25616ad2a7213e025dcedccdb1ddaca9eaa9faca7191dc251236 2013-07-25 08:49:54 ....A 221606 Virusshare.00075/Trojan-Dropper.Win32.FJoiner.a-7e7ea5e8a29a31a5d8431270189912c659edc5b60e1e8dfd334c57ba80ccad6f 2013-07-25 08:40:14 ....A 31733 Virusshare.00075/Trojan-Dropper.Win32.Flystud.aah-6d5b028ea31271dca8716329ba2e7c048fe2563f9935fe9e16c2b1f3e9dc4123 2013-07-24 11:45:18 ....A 2236416 Virusshare.00075/Trojan-Dropper.Win32.Flystud.ads-576871935613ff371f113f03f52c61066e94f87c5164653ecac4774c96cc7e12 2013-07-25 00:13:42 ....A 1102901 Virusshare.00075/Trojan-Dropper.Win32.Flystud.adt-681cc769e8cd93b2922728153fb52e8b2cd445d6aff84859146d8564256fee59 2013-07-25 15:20:12 ....A 881045 Virusshare.00075/Trojan-Dropper.Win32.Flystud.adt-8b2a141f1cf89c65c6db0437177efffe919ae26abf48d179fa2f22c7eefe558e 2013-07-25 00:12:26 ....A 6070272 Virusshare.00075/Trojan-Dropper.Win32.Flystud.adu-74da43974769d96d275c3575191adfbda1aa81b6bcb24f2abaa311f9237a20ae 2013-07-24 16:22:22 ....A 706560 Virusshare.00075/Trojan-Dropper.Win32.Flystud.af-37605d2275a3c99361bd223f59fca1133d09c9dafd905c298ce9b80b045ccf6d 2013-07-19 01:17:48 ....A 4136960 Virusshare.00075/Trojan-Dropper.Win32.Flystud.afm-59aff2df4ca55952876570f4c304c5620803d4c859fd2cdf6248c3c5b12329dd 2013-07-25 09:51:50 ....A 237568 Virusshare.00075/Trojan-Dropper.Win32.Flystud.mz-7dee4a31c79a1c2e1a0c0644a69f27fb2b5f6c7459c0663b97930b39be7fe3c2 2013-07-23 22:40:32 ....A 127335 Virusshare.00075/Trojan-Dropper.Win32.Flystud.vs-3c1f405dba5902d652d96541eeb7813b2518b1365a0770337fb598e1c5f7741d 2013-07-24 23:23:12 ....A 471040 Virusshare.00075/Trojan-Dropper.Win32.Flystud.zb-1e427a6841579301bb087efa77a05a7c1a91863edc3d9696b3f515aec6970a7d 2013-07-24 23:41:30 ....A 413696 Virusshare.00075/Trojan-Dropper.Win32.Flystud.zb-1f6e3c2075ea2eb9ddc46865fcdc2884be6c822657afeab6501c3c06a417f1eb 2013-07-24 13:14:48 ....A 843652 Virusshare.00075/Trojan-Dropper.Win32.Flystud.zb-38199e6843e4fbf2f1110cd05f850866be22c1264dfb4f57ffe7dd5514f134c2 2013-07-25 04:15:52 ....A 401408 Virusshare.00075/Trojan-Dropper.Win32.Flystud.zb-4999a21bfdb04f9d1bd72c041028051a6cff2337ab1bf5caf0c70617d9d63e4c 2013-07-24 13:51:04 ....A 229285 Virusshare.00075/Trojan-Dropper.Win32.Flystud.zb-5f51b812bc9dbde303630bd2737bde2583ebbe3ac58a2af4765d50a0c4b26666 2013-07-24 00:04:26 ....A 401408 Virusshare.00075/Trojan-Dropper.Win32.Flystud.zb-66bfe88440b1a0bf47c6d1bbd1eb95a743d4a7fbb4fe080ada93990b391cf621 2013-07-24 20:49:04 ....A 1401282 Virusshare.00075/Trojan-Dropper.Win32.Flystud.zb-82916dbe5ef14f2cfa7a37c85ee13baddb740d25bd7edfc9d35fb9087a6f82a9 2013-07-24 20:10:04 ....A 734208 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.agzcp-5e12fd8e5a7ffa354911a330efc2795ecac983f5d17a5be2b12bbb38020bfed1 2013-07-24 09:33:06 ....A 94720 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.agzcv-5d0333cb70e775a8537cb9c287ca4c07bde53229571aee3de5fc636efbd056bf 2013-07-19 04:09:50 ....A 1529856 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.agzmu-9c2758d46af5a9ef1adf6864e14f65c2e421e5b5f3ee03c9b16873d1f04fc584 2013-07-24 11:09:40 ....A 45539 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.ajlvt-82a27a953ac992f4203c6c1d822e3cadef0d6f4eccaa4f61cf34e41f11c87516 2013-07-25 11:51:10 ....A 10074 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.akwyj-2c1657f10d012af9d7379ffc9238d75ed9411437bc58239e4a9928b7122bf5f2 2013-07-24 21:59:04 ....A 102400 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.akwyj-3e6f86963e458e7245e06c073c9e384c084f22874ae5bf3bd4791aecc7d7dc01 2013-07-24 13:25:28 ....A 10057 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.akwyj-737171929972c769b8556ac8bba1a02e6ad792cd533d857a692022566e02a85a 2013-07-24 20:25:38 ....A 10051 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.akwyj-793b9814f25685fb8da33d696e4a16981609ed46e7abd16d105a5e7550e7aea4 2013-07-24 07:04:00 ....A 10075 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.akwyj-7ad063e7c8af80868163aa38adcd6f5603f62b0a328a1bbe6f949ea6290a0893 2013-07-24 23:51:50 ....A 10059 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.akwyj-8426b238b2f655e59754cc70743499cd3a8801d4b610a92b5b2d5ed3f0f7dd12 2013-07-25 09:03:44 ....A 10053 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.akwyj-8d2635dda83dd18c27342eeccbe8d66fd281b2cb0059bb8acbf1f1108acfebdd 2013-07-25 09:42:28 ....A 10054 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.akwyj-8dd70875579df35f19076a3f02727f7f993af61d8a858b46884e8031b36a238d 2013-07-25 10:31:10 ....A 102400 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.akxal-2fd8c3b08a45a4782e9b54ade78fa1b268712ff33e25d1e42446ccba5ebd8d70 2013-07-25 15:17:58 ....A 102400 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.akxal-3a1d00211d7daec2f74c12afe802421927a4678fd97b6a255ab1d0b6ed29e7f8 2013-07-24 19:23:14 ....A 102400 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.akxal-4f2284d55db67e79b7e577cef093d8643fbb61b70948d6648a9f87cdb1d8fe21 2013-07-25 11:22:28 ....A 102400 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.akxal-5b640c3a711e33cbc99734615a8c2a3356c01c815ba2e783b7b80526e50535e8 2013-07-24 10:10:10 ....A 102400 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.akxal-848e1e70408554e9d4a788de4ec10943a396aacdfbc9cd2fc06a4067261b176a 2013-07-25 07:59:56 ....A 102400 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.akxal-8d7305ac2a387395e185e15516bb2d28de9a545a102e341c15d7a5e050cc3bd5 2013-07-25 06:53:58 ....A 30244 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.akxdw-48e1c456477b266086c60f540076b2b9b2d26c3b0f6953edb5fc2c2b2bc2fd88 2013-07-25 12:56:50 ....A 49177 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.akxdw-4a6672d4cbdf9ddf94fe8d66824112633f1fee08afebb060632be4c6f768f947 2013-07-24 10:01:16 ....A 9256 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.akxdw-5952ea7e8ae8d500a24fcde2f275fc890b865a13341089efa1332e2c8569edb1 2013-07-24 15:03:04 ....A 9259 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.akxdw-59eee6ea3d432c6eb136704aa690ba291b0a8f6cd3ae2983a1ad7f9b0c45a327 2013-07-25 10:39:30 ....A 9259 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.akxdw-5fe33439ed7420144626f6c7dcbedd5fd94096142d84e3950b8f441bc5bc73df 2013-07-24 15:19:50 ....A 49174 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.akxdw-652c2bac19ba2128fee44aac3301a2d35dd19621fce354314c7c5e95cd3eb1e9 2013-07-25 06:16:22 ....A 9257 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.akxdw-6c7a19188d23b160351a7d11656e17077fdbc8f9a43f20080feb2fed48a73e63 2013-07-24 07:20:36 ....A 49187 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.akxdw-7d09a10fc04ad85b7c46400fd17b8fce9005bf80c1718f7569e3dcb89c6b0afc 2013-07-24 09:32:42 ....A 102400 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.akxfn-2e074df8368dc29d75facc705a5232586bfae4c9ba3be62b4dd6daa1863c6e5a 2013-07-24 18:08:36 ....A 102400 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.akxfn-49309b1971195e021c222417dcafde8347077765b277973d8de5dafd137b2584 2013-07-25 15:53:52 ....A 102400 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.akxfn-6551b85838f2bd7b8415ccdf5c4584a7246f6c322a2ed680e1319a3f94c73ed9 2013-07-25 01:52:06 ....A 49188 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.akxfn-6801ffb9befd368afba278956cb77c30aff30b2f0d891e98dae78f7fdf14ef86 2013-07-24 00:10:04 ....A 9308 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.akxfn-849e69624aa921bed027cd427ae53181ba85770f9da99df6cba27ac00b1686b6 2013-07-24 08:20:42 ....A 545792 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.cns-8568a57e36089a8e783a8568458ceb19555e2c9a32e4ebe1b4f1fd5d3fde73d1 2013-07-24 21:10:04 ....A 459601 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.cqo-73f06d3cba47a1694e365aa90579caf7469b19b407c9d9e9bf83dcc4b442beed 2013-07-25 01:05:06 ....A 386825 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.cqo-84e1aebabf441094a4ca6039d3a70a609fa42e5c418d2316d47385eaebd99d5c 2013-07-24 09:40:06 ....A 465894 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.crf-29056b2d4a49b2d5633552a48abd1441c57eb257e8059152b7fc1c8e7199116b 2013-07-24 08:57:22 ....A 465920 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.crf-2bba2dd35711db7528fd8de84bdc5ac4c4effcb61751d75e3545690a293ec4a7 2013-07-25 14:06:56 ....A 465920 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.crf-2da06241193bfbe6ae6f26f2130dc573b7f0332923a852208584bd87ef7471b1 2013-07-24 20:37:36 ....A 119569 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.crf-3a0a63503602c337933223b47e32ad81734a5b7aa28e151619c3a28bcbfaf489 2013-07-25 00:45:08 ....A 465920 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.crf-5c28b4bed16216b3e0b26a330d793b84d24ddd29424bede407073d50f266c15f 2013-07-25 07:59:24 ....A 82056 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.crk-4fbf4f498f1d067a6342b9701b90a16d66b4d70e45ced8df42794bc6f3de18ce 2013-07-24 18:43:40 ....A 17223 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.crm-5ed78f93a4c4f6ae941dd7234dae6da7d1e13b925f7f4d594d81c749b64cb4c2 2013-07-25 08:48:38 ....A 479232 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.crm-7ebfd7f9ce4b2e4995c5408347121f7fd3c48544c0f7d4683abf97862228e203 2013-07-25 16:03:16 ....A 407552 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.cro-3bf3539d7d06ef22bc34eb458fa91e40ed894656cb7cb2c12e3b94b3a1e34680 2013-07-25 11:41:50 ....A 409600 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.cro-58af36783a809916f09b1acacad315ba86b83a45daeb6fb4f405197871ca7ddb 2013-07-24 06:53:36 ....A 398336 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.crs-5daeb41130ea6495f40bf22aa70431d2d6fc8f9bf21b02841fdbf4502421cc2f 2013-07-24 06:26:12 ....A 398336 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.crs-66770a28ddee2bb276e317ed3a7781f826acd8ea180fba8a0e475e57989f4552 2013-07-25 11:41:24 ....A 13179 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.csb-6a4bf43e22dddb4c0c04f9700be84e91ac0a670914ac544d7ab387c39ed6492b 2013-07-19 04:49:04 ....A 191221 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.cth-4cda98684e36912e4821c6f254ceb33058299d412431c3cd0d7b52433fceaa60 2013-07-19 08:17:24 ....A 254581 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.cth-9cc920bb73df6611718c1bb1f5d886ddeaa452ea008f5c0ee2892b1269082d78 2013-07-24 21:58:18 ....A 730624 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xxmp-2efa5f82650478294fb8067be93ae9ee886e0a79b84758b9a264bdb13619e73a 2013-07-24 17:37:58 ....A 735744 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xxmp-36f3872666905d5804efc0b48730a3683fd19bbbf01bab1a46ba4eaf8034c9d3 2013-07-19 14:30:44 ....A 735232 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xxmr-4d939c965af04af1bcfbeaded62d458d846b2baa297f197248f16c983cfa6e0a 2013-07-24 17:19:16 ....A 840704 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xxns-5acdfa2c98ed93f24ff85b4df4a853e41859ed0ffa7709b1bfcaea8646e2b671 2013-07-24 07:46:40 ....A 487424 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xxos-4e1783d8264ecaf74148bc96d421f1254c7f2378b4ce7ac4baa44965c0ef744d 2013-07-24 16:14:42 ....A 68113 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xxqi-2de22fe0a536bef84f27bcc43cb0641ea4ef44ccab8ec83e9f496d6f9ec3fbf5 2013-07-25 16:12:00 ....A 143631 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xxqi-2f0d2b74de9c5d0642e513efd8c3e851a05a3f5d2c2d6bb738e042ec5fcf5a18 2013-07-25 13:33:06 ....A 149866 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xxqi-2f60633cabc2c3e6226db88a8834506b49cce4ba93dba58e7a899e2df85d0b92 2013-07-24 10:38:22 ....A 573440 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xxqi-39ffcf58e5b5707188f4aeac195f9a1b7a0d56e8f7a7ea0eb9d1244e2118ee6c 2013-07-25 06:44:16 ....A 573440 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xxqi-3b308e9d98da9f64e27b5f24993151eb190575fe286bcb1ecd39c94e76068259 2013-07-25 00:54:26 ....A 569344 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xxqi-67040b11ac657834c421263a7c66fe89c179cd3bb9f5bb72a961cfe29006deae 2013-07-24 03:27:46 ....A 569344 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xxqi-68c32fd63d9550763620447bd69cbdfc332b806b28b0a7d04138a1cefc2065e6 2013-07-24 14:14:24 ....A 302051 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xxqi-6d107259ce8545068e7364ce174ad08b007d8583dc6e9591b294b95a0ebef7cc 2013-07-24 02:40:42 ....A 114820 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xxqi-7620fc338fa609bd40f685fd8606e778db8af424d0cd203acfef032e1a9cce11 2013-07-25 00:23:26 ....A 204800 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xxqi-78482a0f7bc5b4e6e81ea1b3cf286f4ca07b592e2417ce2febea39329d5d0f97 2013-07-25 12:00:30 ....A 33792 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xxqi-7d0be87497f813c3d18ff6cace5e0ed8594c724a0581f552187003bb1c60a035 2013-07-25 00:49:16 ....A 573440 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xxqi-851403a1f7fc165254b7d51abc24045eaecc11ef323760f5829af92036ee5a42 2013-07-24 19:43:46 ....A 510976 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xxyo-5e45cb2e90dbb73167263ab2f504692afcd7cd1568328014657a742078bb8537 2013-07-25 13:26:30 ....A 348317 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xyjc-3c3c4eccdd6f1a28ea7f228b3486ab922b86f7ce6061e326c38dcafc272363a5 2013-07-25 05:57:30 ....A 219825 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xyjc-4c4d92afc49ed68c89e1d35245e70d4ac6d8c33ec11fb7ed3852837a080cbeff 2013-07-24 08:40:06 ....A 108860 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xyjc-4d41c4dadb3128ac53311a7f6a01ec3ef05f4188869287e18e30d30ce52d79fb 2013-07-25 01:08:30 ....A 478208 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xyjc-4edb3b396435b9d2aa6087e72d5aa57413c8cf21cf83f7e93a2ec104d445e67c 2013-07-24 00:23:14 ....A 478208 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xyjc-8a42a4bac8d9be2202ed9849e839befc8f6d916e549a348a11f3f1f66a19fde2 2013-07-23 22:58:02 ....A 488546 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xyjo-8373a79b919ec3779d56c4a56698f513ab331830c9807298fb47d9e7035a9064 2013-07-24 09:27:42 ....A 250000 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xyjo-83b693de6c09e350bebd7ef2fb7de67b24fcb536cba91cbf8124b55a6de46e9c 2013-07-25 00:23:10 ....A 488448 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xyjo-877751e27d6929bf392e3dc25b214f50640c114b6812cccb1929f8abbcd7e479 2013-07-25 01:47:06 ....A 452608 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xyoi-8bcb35620382a77fce6eea9169d066b82e19258e209209a299e4c8b8965213bf 2013-07-25 12:35:34 ....A 944640 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xyrw-29ebe2c8aeaf868e50482f13260459f55210ef402fb269eb137e08f92a13e1e7 2013-07-24 06:57:54 ....A 879616 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xyrw-4ed1988cf9b488183117cbcb9075a34e3806dd091fd9f273555ca3d3f725216f 2013-07-24 06:44:04 ....A 852992 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xyrw-5b2438f2bc1d3f3bf95cc816ab0232f2116e0d36ee0eea32ff4494ceb8d0a3d5 2013-07-24 06:36:54 ....A 900096 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xyrw-5f1e00a1029895d5de4bf06537d4e011fcd39eea17bcbd89b55298699d1e1a26 2013-07-25 15:40:12 ....A 859648 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xyrw-6aaded6821ded5c70cddc570872b793ad3a1be6473215f88b82a02641f2fbd04 2013-07-24 20:36:02 ....A 915968 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xyrw-6cb7292a41ff159d2dedd35e6ee9f1018f50db3122105ef7d4145a4e0b6c4a20 2013-07-24 05:55:18 ....A 951296 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xyrw-6cd5bb44a9d68d4dc7ba15f069853de607646cfd84b709913c45e0aeddaa817d 2013-07-24 02:28:12 ....A 912896 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xyrw-6d0be149955e3392a668a25db066ba5c8c30a35073b4f55035881aa3d1cb107b 2013-07-24 14:16:46 ....A 915456 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xyrw-7799392acc868f23310ad4bf9d464f4269459d588b232df1b4a24f7180838194 2013-07-24 09:59:02 ....A 897536 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xyrw-853305bcf320ecd87fa3c7a26eb4a4df187592ea3e7e65ea9074d9c0e7231a96 2013-07-24 09:44:52 ....A 309659 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xysa-2c914ae25aef4a9e4b8b0ea164a46e5e90748e2c74e60248a696464ef686dc6a 2013-07-24 17:17:04 ....A 210078 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xysa-468e3d2fd977574d46b7709c46780228d59766700dd1efffb2cb16bc42a4bdc8 2013-07-24 12:47:38 ....A 461312 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xysa-5ef72cd8ce9c03a82fde0780687edbbf9378628f667414c6ef6d275cab3ae495 2013-07-24 13:42:42 ....A 417280 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xysa-699d35940b1990530367c91063c17683cb5fac24bacee81bb6a4590d6e26ce18 2013-07-25 00:07:04 ....A 143935 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xysa-743a3e9af35b3858391de2b173d7ca1882eee62c2a41b7c3e9487dc1199940f5 2013-07-25 00:33:16 ....A 1995264 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xyvy-57c17c87361075dd6a39be8df2a1d3c3e4c76e8532bd68d523720acaf9d008bf 2013-07-25 01:23:46 ....A 490496 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xywb-3d8a780b33e61b919edf17a37c6830b4cc62b43ac4eef55e69d049c53a02ae7c 2013-07-24 16:50:24 ....A 202251 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xywf-2f425451da2dc813e8eb9e050b95aaf86a0a4ed848b6b03f229287d5597c33c7 2013-07-24 12:31:04 ....A 88852 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xywf-84d1ba35dd8d985e7162b000e01370701a29bb6cf6f451a0ad8680a6f8bc7393 2013-07-24 03:21:32 ....A 178905 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xywv-7b1035b977d1f0b634e7672d7d7a62aaf85ac9bafff876bb8b22bdfdcebf2b3b 2013-07-25 00:45:08 ....A 445913 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xywv-7d423b63eaed8fd4e90ac3894d8301fe4030f979ed11e9582476498e25b71903 2013-07-19 04:05:38 ....A 11264 Virusshare.00075/Trojan-Dropper.Win32.FrauDrop.xzaw-7cc96678c12e4ea7e492b7a854110f9138ed11040a8a0c1226fcd5d859b6f9a3 2013-07-24 13:24:12 ....A 2019461 Virusshare.00075/Trojan-Dropper.Win32.FriJoiner.asy-66baa186f30bdf24a0b835426ac354583252f1e8f75b9cb74e53f947b1d065e7 2013-07-25 10:43:46 ....A 58819 Virusshare.00075/Trojan-Dropper.Win32.FriJoiner.asy-7e9f3f8a7ba2ee95d8073ebe30af18aa6232c7b7d94b6f042dfc8cce4dfbbc77 2013-07-24 16:21:28 ....A 1851865 Virusshare.00075/Trojan-Dropper.Win32.FriJoiner.asy-847dbafafde34c553179bd1186ace455b0ec29065200aebdaa78b6e8d07f055e 2013-07-25 00:26:24 ....A 57344 Virusshare.00075/Trojan-Dropper.Win32.Grizl.rl-3c57e66fc53dbf9405242bab83499b281ca87ec0f8bb4da36c19a077aef97673 2013-07-25 07:36:34 ....A 58528 Virusshare.00075/Trojan-Dropper.Win32.Grizl.rl-7ef91e394bd0c9941202ecbf40c081125b856a87c8169c90161b7214502f4bd5 2013-07-24 14:20:14 ....A 333076 Virusshare.00075/Trojan-Dropper.Win32.Haed.eno-375a22167d7956c3ebdd18d3257cd2deb70e2f124ce279c94bc19b10abe286ba 2013-07-22 04:10:20 ....A 333076 Virusshare.00075/Trojan-Dropper.Win32.Haed.eno-3da9ad8e3ccd63b42a8d89f649fb60434bb706690442363f8669e42550124611 2013-07-23 10:02:50 ....A 333076 Virusshare.00075/Trojan-Dropper.Win32.Haed.eno-3dea86ff0950a9e54d7bb21987a154e39d90be85476989b7f6d3b34837765f58 2013-07-20 02:09:40 ....A 333076 Virusshare.00075/Trojan-Dropper.Win32.Haed.eno-3e794b16496735d34f32523d53fc640762e2538c0fe24a7eab49be940f06d9d7 2013-07-19 04:54:58 ....A 333076 Virusshare.00075/Trojan-Dropper.Win32.Haed.eno-4cc419ddc8fc9deb362ab216efe5ac02f6aa297eb91489308fddaa4defaf9786 2013-07-19 13:39:02 ....A 333076 Virusshare.00075/Trojan-Dropper.Win32.Haed.eno-4da7edbfcece04fc17f8d12b4dc4cb62a81701e2da2c1ce73dd03c627e7ffc50 2013-07-23 11:40:34 ....A 333076 Virusshare.00075/Trojan-Dropper.Win32.Haed.eno-4f908a25a89d2c1aa2b74ccbef07e0fa75ad3a0d5269f1c14c43407aa91a28ae 2013-07-23 12:36:58 ....A 333076 Virusshare.00075/Trojan-Dropper.Win32.Haed.eno-4fb946c0c5b073eb06f0e5e043a3ff17d88aa69ace5fd0ba661b8604c5eb86c9 2013-07-23 10:22:44 ....A 333076 Virusshare.00075/Trojan-Dropper.Win32.Haed.eno-5f67db79605cfa4ded4684c94dc3e58e8e5162465be238e9b63875a4974af84c 2013-07-24 12:34:16 ....A 333076 Virusshare.00075/Trojan-Dropper.Win32.Haed.eno-64d5bc1ede0c37d346344b43e5766ba0aee11c45768c29e22823ed9102d2f1b4 2013-07-19 09:53:04 ....A 333076 Virusshare.00075/Trojan-Dropper.Win32.Haed.eno-6ae77f42e67f3d7097750b2723dfa1bc64a2a819d83572e05c015f771ba35c7d 2013-07-19 18:51:36 ....A 333076 Virusshare.00075/Trojan-Dropper.Win32.Haed.eno-6e973dd2deb94e739eca6b2c012a5eb7aca12977796f6a6097835af8786e19b8 2013-07-20 08:35:04 ....A 333076 Virusshare.00075/Trojan-Dropper.Win32.Haed.eno-6f6b9c45b49c773a36fb717ffa8b47dc322a5acf17c8ffa1f058cc74cc485b39 2013-07-23 23:53:12 ....A 333076 Virusshare.00075/Trojan-Dropper.Win32.Haed.eno-7c35368d1faa464b83f06cba66a68d76d3472fea2cb67c5c77c7239a9d0904c4 2013-07-19 04:49:00 ....A 333076 Virusshare.00075/Trojan-Dropper.Win32.Haed.eno-7d38a4ac047d5774f6e3e38d798a4f54e144df454b96c12426ed0ba1e35a41fe 2013-07-25 09:53:56 ....A 333076 Virusshare.00075/Trojan-Dropper.Win32.Haed.eno-7e8e63846bdb921b3b543f1bd36f3deb4283b06552cebe90f22cfcc5b91c6076 2013-07-24 03:55:30 ....A 333076 Virusshare.00075/Trojan-Dropper.Win32.Haed.eno-832fb5601bfefd16b1a3f1947666b140e025b4e7c039af03585206d028fd3e29 2013-07-19 06:53:56 ....A 333076 Virusshare.00075/Trojan-Dropper.Win32.Haed.eno-8d4420b0588fcf6e53d6fcd69ab5fb4173fc2adaef4cc24e814a5883204466fc 2013-07-19 06:29:06 ....A 333076 Virusshare.00075/Trojan-Dropper.Win32.Haed.eno-8d5e63f2ea65e84417e7f847075a9b5d7c1e42eed676c5beda1bfae012175400 2013-07-19 18:15:36 ....A 333076 Virusshare.00075/Trojan-Dropper.Win32.Haed.eno-8e8d6e8338dbd394be8078cdddae323f17beb1cfbe502754f09943ed3197da05 2013-07-19 23:25:50 ....A 333076 Virusshare.00075/Trojan-Dropper.Win32.Haed.eno-8ef14b80dc619250b8d18c4b9094923b20fa73d146a07aa673b085874c15c55f 2013-07-19 04:06:40 ....A 333076 Virusshare.00075/Trojan-Dropper.Win32.Haed.eno-a968a0855bf09315aacc5cc3dd17bd023177c6e234f571762de179605039a905 2013-07-23 12:24:54 ....A 333076 Virusshare.00075/Trojan-Dropper.Win32.Haed.eno-aeaaf01cda50baddf3208fc9d512d42e93c5ad7c8df4c975a33460cf2993b892 2013-07-23 18:53:40 ....A 333076 Virusshare.00075/Trojan-Dropper.Win32.Haed.eno-e297567f1de0756d3ca334606e23efb2824be968b565a5d07e9a4b780664aef3 2013-07-25 14:49:32 ....A 632189 Virusshare.00075/Trojan-Dropper.Win32.Halop.hl-74643d7374d20cb0b2b44c577b422ec2410c37d2fe9223a21da5d2e1e4555aa0 2013-07-25 16:12:12 ....A 47744 Virusshare.00075/Trojan-Dropper.Win32.Haul.ad-2a4f03654a459ecc58a7ea434dd0b2bdd75d04840b108fe8171069efe654173f 2013-07-25 14:52:28 ....A 46720 Virusshare.00075/Trojan-Dropper.Win32.Haul.ad-75a5f6c71cee69ec8b721fa81927ba02ea41a741c19235db2aa42128f933ce46 2013-07-24 02:11:16 ....A 48832 Virusshare.00075/Trojan-Dropper.Win32.Haul.ad-87aa351990cb33b1159f0b392a919e9372c43009c055221f0511f4a6e22669de 2013-07-25 00:48:34 ....A 47104 Virusshare.00075/Trojan-Dropper.Win32.Haul.ad-887a001f92d9a0a142835a38d78b66740d2666533ca8f15d6ea1a969dff86e36 2013-07-24 17:36:36 ....A 29281 Virusshare.00075/Trojan-Dropper.Win32.Haul.q-82eb2d27f2771d6e4eea8c53ccc0d6f249f93e31d3a4e85c05b278efbb4fe8e5 2013-07-24 21:07:04 ....A 4608 Virusshare.00075/Trojan-Dropper.Win32.HeliosBinder.a-2899be2b6bfa3482e3b98cf5d478189ddea07cd0adaa38574e487389056598e5 2013-07-24 23:27:42 ....A 128883 Virusshare.00075/Trojan-Dropper.Win32.Hozan.f-3b9065b51c3f34884710a1603a515706c6c2120d77f17c8de728ea0236681621 2013-07-25 06:09:20 ....A 115263 Virusshare.00075/Trojan-Dropper.Win32.Hozan.f-48e91f33eb03d7ddb3766320f8702770a919b5b12ac82e5b89d2bd7066b0ebfa 2013-07-25 07:53:22 ....A 115094 Virusshare.00075/Trojan-Dropper.Win32.Hozan.f-6d4a35a9edb67da300fc2b8d826b6abe9478008faeac379ba7635beb809eefc9 2013-07-25 05:17:38 ....A 128901 Virusshare.00075/Trojan-Dropper.Win32.Hozan.f-8bfc8225a7cd17b80646e0d2efbc4f592cefd4a61e9482cf424513c08020e7fc 2013-07-25 06:42:46 ....A 585728 Virusshare.00075/Trojan-Dropper.Win32.Inegery.a-3fca056a15a14f53d05fe4e7c6076ef419c3d439600cd32f58e4e41dfa239b20 2013-07-25 15:57:26 ....A 585731 Virusshare.00075/Trojan-Dropper.Win32.Inegery.a-5737c75e2347b0cdc111c033b09e8478e02155a1c4384c2362dc16cb1b3b877b 2013-07-24 19:37:18 ....A 585728 Virusshare.00075/Trojan-Dropper.Win32.Inegery.a-73706e81665085f43c9a8afc31f93f627a83de4d910b5753ba1593c83af7fea9 2013-07-24 00:58:24 ....A 585728 Virusshare.00075/Trojan-Dropper.Win32.Inegery.a-7d0b00260f57652ffe01454f52eba184073a48bc8778d606c5ec5b4f9218f180 2013-07-25 13:31:30 ....A 577546 Virusshare.00075/Trojan-Dropper.Win32.Inegery.b-89321f8c8144c115603153c07365928ce6bf04ebea9a73e507228515c975a246 2013-07-24 13:43:08 ....A 859140 Virusshare.00075/Trojan-Dropper.Win32.Inegery.sd-3e30e199bce517f2aa5dd403c454e3cca416f5bcde44299fae9124ed1ad82154 2013-07-24 06:28:12 ....A 859136 Virusshare.00075/Trojan-Dropper.Win32.Inegery.sd-6786c7aac478e006c7e260fa1d7fcbcd4ac034df1fbc049da1b9733258893656 2013-07-25 15:29:02 ....A 68096 Virusshare.00075/Trojan-Dropper.Win32.Injector.aan-5cc9277dfb6031ce990dd36527d906cc002b4e6051492c251b2ebdbd3275b513 2013-07-19 19:49:54 ....A 785408 Virusshare.00075/Trojan-Dropper.Win32.Injector.aawd-9b2700c51cfe4d76c2aa7c9ff848e6cb5398b459e547cc7ddf4c2ef32ad64209 2013-07-25 08:18:24 ....A 475230 Virusshare.00075/Trojan-Dropper.Win32.Injector.aax-7f1e89b5d9808c598a8dbb5ef7123195f182f6033f3d5f123987512886d515d8 2013-07-24 11:29:56 ....A 928350 Virusshare.00075/Trojan-Dropper.Win32.Injector.aax-816ade8c235ab9a2622e6b274f5cd553a93a53e062d5823b297d865acf5635ff 2013-07-23 08:52:08 ....A 150016 Virusshare.00075/Trojan-Dropper.Win32.Injector.abgk-7fa0c9f17024af1b008c1c075a254786d6038fd79f70caf1926ae7bc5cd0c1ed 2013-07-20 04:13:36 ....A 178688 Virusshare.00075/Trojan-Dropper.Win32.Injector.abxp-4cca4fae701563953f19c546d8e13e3b10366ae42c1d7dfc62e844b3a803f686 2013-07-21 04:35:38 ....A 178688 Virusshare.00075/Trojan-Dropper.Win32.Injector.abxp-5ed537346aa6ebcf5a8c28293d3b5c9d97c89a4658c24d62580da2bc5f653444 2013-07-19 04:53:24 ....A 290219 Virusshare.00075/Trojan-Dropper.Win32.Injector.abxp-6d44805f4fcc6a0eec73dec24b97c520f4cc68c847b3b7787e6028c387a3e989 2013-07-19 03:57:54 ....A 102400 Virusshare.00075/Trojan-Dropper.Win32.Injector.abxp-8c721aab4013e75b8aece639b7ffd34cf4eebc877ecc34238babe4c4c3f50d71 2013-07-23 11:39:02 ....A 303104 Virusshare.00075/Trojan-Dropper.Win32.Injector.acpu-af4d9b209c4bd571cd634dc5fd84f5bb1a46b3c5eebaf1cdf0d5191562ebaf18 2013-07-19 06:54:24 ....A 361472 Virusshare.00075/Trojan-Dropper.Win32.Injector.acpv-8d6a4a5f158a4e556b2842d3a913241de53c5a7aeb286e5dda131b78864b507b 2013-07-23 11:54:40 ....A 613376 Virusshare.00075/Trojan-Dropper.Win32.Injector.acxt-4f86af4f44f4c0f20837152c843fabaa53df8d02c5598a896051a3c2c8e96560 2013-07-19 05:09:38 ....A 813056 Virusshare.00075/Trojan-Dropper.Win32.Injector.addy-6d6996b25d3305bbe2e3dc9c71f3fca377c10a280199f68a902acd70815ee941 2013-07-25 09:42:14 ....A 315322 Virusshare.00075/Trojan-Dropper.Win32.Injector.agg-8cc4ee2439a24fdc738b7b6ac1e0f90852ff8c17de9989f32e68e372b03bde39 2013-07-23 14:58:34 ....A 136192 Virusshare.00075/Trojan-Dropper.Win32.Injector.agzw-e1ab06a5348c73b6bdd72d45e890c075701f051cafd681e7e17a227f29a082b0 2013-07-23 15:43:34 ....A 83456 Virusshare.00075/Trojan-Dropper.Win32.Injector.agzx-b7fb00fca00b5dff444f94adafdcb6a7ea2e53af495edbe12433c00d84c41df8 2013-07-24 19:48:28 ....A 75776 Virusshare.00075/Trojan-Dropper.Win32.Injector.ahum-8a34dc43cf51ec237f02aeebb1251e89db06def80267723f9e84eeaa1ebf0471 2013-07-20 08:25:38 ....A 207872 Virusshare.00075/Trojan-Dropper.Win32.Injector.aiel-5f0ae746befa1258db793802369b7163ddfec51dfeb5882ba7034436b550e800 2013-07-23 12:36:16 ....A 307200 Virusshare.00075/Trojan-Dropper.Win32.Injector.ajpu-3fcf6a204b4fb73fe8ebe948c43e13b8cd2ae6ae62eb219b807ae6e54e43a09d 2013-07-19 18:19:32 ....A 4505600 Virusshare.00075/Trojan-Dropper.Win32.Injector.ajqr-8e8df912ef783997315810f9419d043e2ca69ff1792369b088f87ded21ac25f8 2013-07-23 17:50:08 ....A 319488 Virusshare.00075/Trojan-Dropper.Win32.Injector.akbi-4ffb0b59ad82d9cb3cba5705f8a5e40ddae610d2c7c034ea299a67ad37015089 2013-07-19 20:01:02 ....A 4149760 Virusshare.00075/Trojan-Dropper.Win32.Injector.amun-5e55176ee4199d29bbb8e324c96579aac036424e2fa6b29b00182e1918abab16 2013-07-22 23:50:56 ....A 1431040 Virusshare.00075/Trojan-Dropper.Win32.Injector.amyt-3f2985b465c23fe894de21ada04afbe9e0323c881beb958eb0daa061eec8f71b 2013-07-19 09:36:48 ....A 454656 Virusshare.00075/Trojan-Dropper.Win32.Injector.anrd-ac857dcf66e45b2cf85cf0d93fcf3a1289ac564c79056f3b9295b787936fda99 2013-07-19 09:36:40 ....A 90112 Virusshare.00075/Trojan-Dropper.Win32.Injector.aosa-6dca4b8acf8df82236048a98897ed63f8e67839d4e3bbad54c7092f2a4e0c405 2013-07-19 06:05:08 ....A 34816 Virusshare.00075/Trojan-Dropper.Win32.Injector.aown-5cf76dfab5905926260095b22e6ad1cb12f2d676f35b56b9b02f7944e057604c 2013-07-20 02:37:48 ....A 417792 Virusshare.00075/Trojan-Dropper.Win32.Injector.aqnx-7f520d982917b3573687af8221ca1d20fc34b37ab1432db86f3964d26801fbcf 2013-07-19 15:10:54 ....A 139264 Virusshare.00075/Trojan-Dropper.Win32.Injector.aqqk-9d7c1da23b562c5ceac6b8664e40b21f1e8e3f8f9be0d7a5b201b95a5a15be67 2013-07-19 01:09:38 ....A 143360 Virusshare.00075/Trojan-Dropper.Win32.Injector.arna-59cb0349c936347c293aa1cd2d2ea17766fffe3b3c09a2a47a247c48841e9c50 2013-07-19 20:12:36 ....A 41984 Virusshare.00075/Trojan-Dropper.Win32.Injector.atyg-7eec16fe16b3afa31269b67ea9cab3daa223557118036317da1ad01115afde66 2013-07-19 12:55:38 ....A 1626112 Virusshare.00075/Trojan-Dropper.Win32.Injector.avwp-6df1b4db3fdb40852f1d8f1bd634c82130d1a104a2f77336b42e34c2b7fd2493 2013-07-24 21:08:26 ....A 86528 Virusshare.00075/Trojan-Dropper.Win32.Injector.bax-1f14516ab0d1469da3a68332abdfc385914bfc257e98010bc5e55d8a43c64cdd 2013-07-25 07:59:52 ....A 28160 Virusshare.00075/Trojan-Dropper.Win32.Injector.bax-4f97242a9873329c28ba3840aeb7cd500ed3f548b53b43360399f8c2705aba0b 2013-07-24 22:53:32 ....A 51267 Virusshare.00075/Trojan-Dropper.Win32.Injector.bax-5a077573b223161e1d5180d6d6ec948b3e83493df14bcc0cd8e0199dc00a46d7 2013-07-20 04:13:16 ....A 532480 Virusshare.00075/Trojan-Dropper.Win32.Injector.bkay-ac22a6f0d75c2047f17a92dbd4d134383f69ac590d88de7381fe98e306107ee6 2013-07-19 06:30:08 ....A 389120 Virusshare.00075/Trojan-Dropper.Win32.Injector.bkdp-9ca94e2a691efcbb4de7fb08e01fde4997c6b436803b29c919c7ca448a2ab59a 2013-07-25 00:57:52 ....A 405504 Virusshare.00075/Trojan-Dropper.Win32.Injector.boh-1f6b1e8a613e5f21d385aa081802df40e76a941e5f9665f4d8d461d4277e855d 2013-07-19 01:09:42 ....A 77824 Virusshare.00075/Trojan-Dropper.Win32.Injector.bqjx-599bdd712ebba13a7e0d2fee17ae1faf7dd42a38b36e3a7930b3a820115ab8d3 2013-07-23 11:27:42 ....A 2797568 Virusshare.00075/Trojan-Dropper.Win32.Injector.bsor-4e8aa4232658a0cc05dd280049f5e99094293b560a2d1b543c5d8c7f96539e79 2013-07-19 04:04:24 ....A 919552 Virusshare.00075/Trojan-Dropper.Win32.Injector.busk-6cf27a15e6d979ee5d87a5ef273c3687a4c85e48a12886c8a53737368d9e3917 2013-07-23 12:13:48 ....A 744968 Virusshare.00075/Trojan-Dropper.Win32.Injector.bzb-5fa0861ab087b92825c6351eda020b4f6857e65c51667fc7b2b1cab4e5e5bbc4 2013-07-19 18:45:02 ....A 319488 Virusshare.00075/Trojan-Dropper.Win32.Injector.capq-9dd6be92d4ec8a6f4fffb6c5d7ba4d9b5d073ca76c6e1b21dab83a432fb49940 2013-07-20 08:27:14 ....A 816640 Virusshare.00075/Trojan-Dropper.Win32.Injector.cgeu-6f49103b48fa9034d37c3c65ddf7d020063be39ce45c1967bfe3d8651973ab80 2013-07-23 15:53:06 ....A 732680 Virusshare.00075/Trojan-Dropper.Win32.Injector.cgta-dfd097fc82ec808a1c5a44d68df905c8553c83bc55800c9de58dc1664f0276b5 2013-07-23 04:09:40 ....A 1347598 Virusshare.00075/Trojan-Dropper.Win32.Injector.chqh-7facc0efe641687799ff3cb4e368ac8a0654aebd4af477cfc5c5fba9946b0cc5 2013-07-20 06:32:36 ....A 720498 Virusshare.00075/Trojan-Dropper.Win32.Injector.clwr-3eb793b8eebaeb12c6fce0f4b2305ef84acedf22fe44cac9643a6581ccd44375 2013-07-19 15:01:12 ....A 1908736 Virusshare.00075/Trojan-Dropper.Win32.Injector.cmtd-7e782f47f4a351209fb9b4d1851c46eff2259ad3634963a21d8928b5d6198bf6 2013-07-25 00:53:02 ....A 114688 Virusshare.00075/Trojan-Dropper.Win32.Injector.cptv-648ce1aacaab896e2d43942fa8d8058ff867625c2fe8a4fcb72b208aef73d150 2013-07-25 09:51:42 ....A 135168 Virusshare.00075/Trojan-Dropper.Win32.Injector.cptv-7e412272bc2de097ae60c9130765146e20659858781c3207cfcd285aaf5e2e15 2013-07-23 19:24:22 ....A 475136 Virusshare.00075/Trojan-Dropper.Win32.Injector.cqzl-b7506b3247cb99fd76b71ac3ddb954b5cb1c0b7d1609d4c4a62284271e2b9592 2013-07-23 12:34:20 ....A 45568 Virusshare.00075/Trojan-Dropper.Win32.Injector.csef-4ffdda5343332de15090faf1dae572bd59851684ec66b460fbe8fe0de7800875 2013-07-20 06:14:00 ....A 332791 Virusshare.00075/Trojan-Dropper.Win32.Injector.csej-3edc29fa58372801f6f2dc7148452148f2bd44d3c0d5a11846d2c83c366995fd 2013-07-20 06:33:50 ....A 786432 Virusshare.00075/Trojan-Dropper.Win32.Injector.csqz-ae78e9b1bd0ad6f2c31dec9316c0385fce5313ba59a1ca269c7d8f292815ad65 2013-07-19 11:32:48 ....A 159744 Virusshare.00075/Trojan-Dropper.Win32.Injector.csua-4d66666536687ddacd0f3265c995423d98805f8a76f92ac082fa5be3fa317b01 2013-07-19 06:05:26 ....A 44544 Virusshare.00075/Trojan-Dropper.Win32.Injector.csvu-6d867c0fcf4e80c5865594f09974da8d8d0cfa69acf01430239bb84e2b483c5b 2013-07-23 09:36:14 ....A 118784 Virusshare.00075/Trojan-Dropper.Win32.Injector.ctjx-8ef2da5422eb5491ded796c8edb4a05dbb724b6fc5544d53794b1389d5a4d949 2013-07-20 02:37:46 ....A 950294 Virusshare.00075/Trojan-Dropper.Win32.Injector.cuqm-6f1d8c38ffd8016b0b3db5b13070af284afa617f083c6e90bfdbbf0bb5f757ef 2013-07-23 13:08:36 ....A 339968 Virusshare.00075/Trojan-Dropper.Win32.Injector.cutb-4fd2e715bdfbba1d5a16b7bd288424e4ee30dffbcff52eed6b5a41e8f8a7f200 2013-07-24 19:48:58 ....A 216064 Virusshare.00075/Trojan-Dropper.Win32.Injector.cvcs-787f467db8e5980bfe422a5f7a7cc3e9ea067e07afa7c4d7a46383d19dacf907 2013-07-23 14:41:50 ....A 90391 Virusshare.00075/Trojan-Dropper.Win32.Injector.cvcs-9255acde975fc29d652e00bb5967eddd6d9b607ccfc11fa2348c813ccdd793fd 2013-07-20 06:13:32 ....A 118272 Virusshare.00075/Trojan-Dropper.Win32.Injector.cwfd-5ed234d9094a454075782c95dcfd2c6015425b2ea7eb4612b74a329705085bc4 2013-07-20 06:13:26 ....A 397312 Virusshare.00075/Trojan-Dropper.Win32.Injector.cymd-ae8d9d6469d4d5521f30dbd6c2c3b4fcbc1362bce5fea4f550a8dc9b92e94bab 2013-07-23 10:26:48 ....A 380928 Virusshare.00075/Trojan-Dropper.Win32.Injector.cznz-6fac6c78fbd220bd096e1b0cf0a70844a4e6950cb1cc5d8aea5c20db944d04b8 2013-07-19 16:55:06 ....A 285184 Virusshare.00075/Trojan-Dropper.Win32.Injector.dapm-9dc168a5e195237aadec6b8350a93b4f8159b596e6801df097f648bed424c4fb 2013-07-23 11:48:22 ....A 196096 Virusshare.00075/Trojan-Dropper.Win32.Injector.dbim-af4ccb5cc89779aed2570017cd4778fe7863eea36001f86ee5b394397ddcc6fb 2013-07-19 09:37:08 ....A 993280 Virusshare.00075/Trojan-Dropper.Win32.Injector.dblt-6dc7bd8f16852102f2ea78ecf6f5213c7c0ed2ff0cc80edc21f4bc589a65bb8a 2013-07-23 12:59:34 ....A 112128 Virusshare.00075/Trojan-Dropper.Win32.Injector.dblt-aff904b8ec6b407870435fe54b8df0dec881ecfb38e60f6453cf0ffc29013e0e 2013-07-23 18:50:48 ....A 870912 Virusshare.00075/Trojan-Dropper.Win32.Injector.dblt-e29a75678d2b7749b067a7d62656bcf130d5ceb96a3ca2fce816ca1b43bdf11b 2013-07-23 20:17:34 ....A 563200 Virusshare.00075/Trojan-Dropper.Win32.Injector.dblt-e2dc5064203a02332866c732fc62559c62efca6420a01711ddf81210886bb9b7 2013-07-19 12:55:20 ....A 753664 Virusshare.00075/Trojan-Dropper.Win32.Injector.dfda-3d2f0c8148e1df1c712d60288daf0bb563bca9069cf729cbc13fbc2d8211a3e4 2013-07-23 20:06:52 ....A 442368 Virusshare.00075/Trojan-Dropper.Win32.Injector.dfom-e2bae6b8181cce4f2ff35d7187616881bc544814f40441eba698cf344b882c01 2013-07-19 04:10:08 ....A 1081344 Virusshare.00075/Trojan-Dropper.Win32.Injector.dfox-7cfb7ea90593411e7b18e8d28fa7104a628ce27bb8eb457f01cceed5147fc72e 2013-07-19 14:05:24 ....A 610304 Virusshare.00075/Trojan-Dropper.Win32.Injector.dgfd-3d2fd84d7ccf6aedd3adada6d33e3c0dfbb56b1cc8b54a0f602074ecd5319b98 2013-07-23 12:15:56 ....A 363008 Virusshare.00075/Trojan-Dropper.Win32.Injector.dgyl-7ff30d8a5803ac60b6884226c15809cd8787c6e1b9ceb9917dc24d452d86569a 2013-07-19 04:14:26 ....A 172032 Virusshare.00075/Trojan-Dropper.Win32.Injector.dgzg-7cf3e971125dbd797c1e91f92e3b8a97ff28c55e94fdfeb1f72ecc0949b83805 2013-07-19 18:43:30 ....A 398440 Virusshare.00075/Trojan-Dropper.Win32.Injector.dhku-6e8cc06e8e186dd9c46ad2553b60452a168991ee1f4938ec69af9bda97dc53ff 2013-07-23 04:52:06 ....A 492594 Virusshare.00075/Trojan-Dropper.Win32.Injector.dieh-aecd492e5347c41fac212e5695464fcd6d0e579ba4b510789372322e3291c914 2013-07-23 09:44:46 ....A 541696 Virusshare.00075/Trojan-Dropper.Win32.Injector.dima-7edc28447197e3e18ba7a8669e0955074eae1678607642fd251e2c3550ab848c 2013-07-19 04:15:10 ....A 338432 Virusshare.00075/Trojan-Dropper.Win32.Injector.diwb-5ca6d0001915cf605a4a2b1bba43a7199b6f145feb3c6a4f450f846f1c0b7b0a 2013-07-19 04:18:32 ....A 977416 Virusshare.00075/Trojan-Dropper.Win32.Injector.dizo-6a20c4bd0e5e7a0857a209f9b28e3cba598270c99a67d8165b883f6e1989d0ca 2013-07-24 09:11:26 ....A 169090 Virusshare.00075/Trojan-Dropper.Win32.Injector.djlf-3b553ae294fa9367488e6bce6978a92e70ba9b0e78845ca3f547a070dbf4fb10 2013-07-19 04:16:50 ....A 174592 Virusshare.00075/Trojan-Dropper.Win32.Injector.djlf-3c16d76bbfab42c3114fb94b72640c4ceb75e6ff3d94a564acf976d37190c10b 2013-07-24 03:53:54 ....A 173360 Virusshare.00075/Trojan-Dropper.Win32.Injector.djlf-4c7a39f2ca1932124b8e6a213e82470fc70d20dcba38c2d022d9201ff98ea1ba 2013-07-20 01:15:02 ....A 174592 Virusshare.00075/Trojan-Dropper.Win32.Injector.djlf-6f28ccb758a4009aef54b5b172ba895b94215cd27f8f86231e5e4db49b3cb6d6 2013-07-23 17:26:38 ....A 174592 Virusshare.00075/Trojan-Dropper.Win32.Injector.djlf-b86659ea0fede4760c5db95a79a22adf0d62ebb210ab03b08b1c321579ea6fcb 2013-07-23 15:29:00 ....A 174592 Virusshare.00075/Trojan-Dropper.Win32.Injector.djlf-e1c0cf9872930ffad758d8625bc50f30bcc1de88633de2f6e4da3dd4b8e8cdd6 2013-07-25 09:29:22 ....A 176128 Virusshare.00075/Trojan-Dropper.Win32.Injector.dkff-7e4c8510c43a95192bebacc2e370059576da0e666bcd33e3971b89dee636d342 2013-07-19 18:03:28 ....A 91136 Virusshare.00075/Trojan-Dropper.Win32.Injector.dkhy-8e90bf2a5535693019ef2f3201c624ccd1535292ab112a499f7391b93755f196 2013-07-22 15:50:16 ....A 106178 Virusshare.00075/Trojan-Dropper.Win32.Injector.dkje-7e706875038b9fbaefc5383b26bb1cc9a7433c6f9c9a5ca4b38b55dcf5b5b066 2013-07-19 21:35:48 ....A 134144 Virusshare.00075/Trojan-Dropper.Win32.Injector.dlqm-addd9ed6054d233228eca5064db98196031c2ced267f2a6199b49763df7ebed6 2013-07-23 11:52:26 ....A 405579 Virusshare.00075/Trojan-Dropper.Win32.Injector.dluq-9f7a2ac4b9f1178b8000d418bfd56e04354aa400b73d469153978f584c7ace27 2013-07-19 23:21:00 ....A 178688 Virusshare.00075/Trojan-Dropper.Win32.Injector.dmip-ae2b647beecf084fbdc98144403ce654361a48d5b56fb7a117eac860ff7471b3 2013-07-19 18:59:32 ....A 169984 Virusshare.00075/Trojan-Dropper.Win32.Injector.dmjg-3dcb8bdd8fde9ee1bf4a7bf3ad536baa4aa89e73fdbd254442b464a57b5ea17c 2013-07-20 01:24:34 ....A 216576 Virusshare.00075/Trojan-Dropper.Win32.Injector.dmns-4ed0c06c8703801c8b7c05f48dad2ba4843885f759fbb6b6bf75fdc08fe91925 2013-07-23 12:40:52 ....A 216064 Virusshare.00075/Trojan-Dropper.Win32.Injector.dmns-5fea6b219e0f4320495dc6b817c864352025496100a9098e3f6f2ef444e5d02f 2013-07-19 12:55:40 ....A 216064 Virusshare.00075/Trojan-Dropper.Win32.Injector.dmns-9d5c741fafee470c63a8ab962314be0bb7c6106a5df2a0417a477b45b7eb999a 2013-07-19 17:38:28 ....A 241664 Virusshare.00075/Trojan-Dropper.Win32.Injector.dnje-7b9806e814a28f2f5ea194bed0328774aa157f9fc5512be45262fb3de2165192 2013-07-23 02:11:34 ....A 324608 Virusshare.00075/Trojan-Dropper.Win32.Injector.dnjo-6f8f24c3f21005ac48dbc662792661f159a654a5d1b43014737394e7126a5044 2013-07-19 06:54:12 ....A 163840 Virusshare.00075/Trojan-Dropper.Win32.Injector.dnws-3c7f8c270bdc544c29321d68b7c5e8f898dcd86884a32fe2bbc50fd554b9c4f5 2013-07-23 18:15:46 ....A 132096 Virusshare.00075/Trojan-Dropper.Win32.Injector.dnws-45c42a89b7df1591017b13591250c48b1c8ea9403bac08cd12e30dd01a2c4693 2013-07-19 19:06:06 ....A 173568 Virusshare.00075/Trojan-Dropper.Win32.Injector.dnzr-6e72d412ac080502013037627355fcf19f053aa23315d9acbb72f6585cbdb7b5 2013-07-23 10:07:38 ....A 174080 Virusshare.00075/Trojan-Dropper.Win32.Injector.dpkr-7fcecade6dfb9bc306b533ad66dbf1e841d0fa11e716b6606aad83daa8cbbc70 2013-07-19 22:27:42 ....A 196608 Virusshare.00075/Trojan-Dropper.Win32.Injector.dqij-3b93781e8e48bbd83bede647de3c995eee2ff6d343aafb31019537f159f7a27e 2013-07-19 06:44:52 ....A 181248 Virusshare.00075/Trojan-Dropper.Win32.Injector.dqxd-4ceb7f2ead7b4d7c3cb818f0561fc1c441fabf8ed24338fcb80de8590143ec14 2013-07-19 14:28:48 ....A 494592 Virusshare.00075/Trojan-Dropper.Win32.Injector.drjq-8dddc3306f00f88b575ff2d52de7482dc92f97d046c1f9f26e101ff8d158cd09 2013-07-23 10:27:18 ....A 174596 Virusshare.00075/Trojan-Dropper.Win32.Injector.drlr-8fd7455e3e72c95773e223dff5ce09b0b5a229b06f742f866d6f94acd718f9b3 2013-07-19 13:50:50 ....A 822796 Virusshare.00075/Trojan-Dropper.Win32.Injector.drwe-5d7818cd74789fbb37cf57adba1ae9fe14aa1c49785e1f9104d04ffb084d6ee6 2013-07-19 14:31:04 ....A 188423 Virusshare.00075/Trojan-Dropper.Win32.Injector.dscl-6e02fa401a550b8488423093fc5ae2308159ffdf755e3fe4a5a3a42982b1ee83 2013-07-19 16:37:58 ....A 217095 Virusshare.00075/Trojan-Dropper.Win32.Injector.dsdu-6e69d3e1c783faaa938549c093e77324ce087da1990cdb73a2efdf9e56153921 2013-07-19 18:54:40 ....A 187916 Virusshare.00075/Trojan-Dropper.Win32.Injector.dumk-3de44c80e7ab34135a8141ec5e5ac2a7f7e7d5caa5374646116aac23ad28bc64 2013-07-19 19:09:14 ....A 78848 Virusshare.00075/Trojan-Dropper.Win32.Injector.duoi-4e2cbb574964b35e48e6bcf4889f7e9236fa867ed2fdfc98cf4f8eba1575d249 2013-07-19 19:17:28 ....A 711680 Virusshare.00075/Trojan-Dropper.Win32.Injector.duup-6c4b30d5c6dafd5da1b4abdc48c4c339bd0e6b6075bdba0f7f79ff652a10082b 2013-07-19 04:53:48 ....A 178688 Virusshare.00075/Trojan-Dropper.Win32.Injector.dvxa-8d08351c15d8759e5d0a3a63ccb8a9dac29270c26f8f334592138c8738e7a6ab 2013-07-19 05:08:36 ....A 178688 Virusshare.00075/Trojan-Dropper.Win32.Injector.dvxa-9c5625c7f1864dcc2f69946ae0a6610fadd8e5025926cd300c4fa53c70581984 2013-07-19 04:06:24 ....A 705536 Virusshare.00075/Trojan-Dropper.Win32.Injector.dwdd-79d3a124b4d2ebe4a85219c6b4368766da54059a19df3c19de1c71cc25d2744d 2013-07-19 08:55:40 ....A 221184 Virusshare.00075/Trojan-Dropper.Win32.Injector.dyyj-7dba240cb2143e2fae953c493bd0adf29ee182b8660ac7515174ec09ff792c68 2013-07-19 15:01:20 ....A 221184 Virusshare.00075/Trojan-Dropper.Win32.Injector.dyyj-ad3dd446a11dab6830197cbeeed091d9cfb61e5258cbf8230de8539db13a2c76 2013-07-19 04:09:32 ....A 173568 Virusshare.00075/Trojan-Dropper.Win32.Injector.eada-9c3c0bcb8462fcc616f54597e90bd4e0faa6c2724365f32dedfc5e5117d2a357 2013-07-23 10:52:58 ....A 566272 Virusshare.00075/Trojan-Dropper.Win32.Injector.ecsd-aee95148f665d268b75f2a5099301bfec74b2e823b9dfe6106df48ba2549d7b2 2013-07-19 04:12:54 ....A 174080 Virusshare.00075/Trojan-Dropper.Win32.Injector.emoj-6d2ec063e7bde192b78522a696d044ddd7bfa56bcaa9d2729a9cc882bc23e828 2013-07-25 00:12:28 ....A 172529 Virusshare.00075/Trojan-Dropper.Win32.Injector.emoj-86e06382544b0a3a4dda54c9b21d75545ba452a47f9955bbc88ce928b87f4abd 2013-07-19 11:17:50 ....A 170773 Virusshare.00075/Trojan-Dropper.Win32.Injector.emoj-8db0fdc16771dca1e07a88888b121babfd22806c98f25b9db581b56d1b83767f 2013-07-24 10:05:30 ....A 154124 Virusshare.00075/Trojan-Dropper.Win32.Injector.eqbf-7ab3c9a1775ca89ce4aabf8a91d14a168f0e6b086ec88c25d034b3140f598463 2013-07-25 11:21:34 ....A 116236 Virusshare.00075/Trojan-Dropper.Win32.Injector.eqbf-8aa1c7b9a951d7b85484f5c7bbc4c5a0d4fee4c2d6fce02de139f41f142d41f6 2013-07-25 01:06:24 ....A 229376 Virusshare.00075/Trojan-Dropper.Win32.Injector.erbj-482f3bed2ccac1cc3d577c2e4812814c3b3d4545607d3ba53b73677744cc841f 2013-07-20 04:47:18 ....A 229376 Virusshare.00075/Trojan-Dropper.Win32.Injector.erbj-5cf44048ba8148b2b990931e74d74319a29de35df0d5762decd8b1e446f96970 2013-07-19 19:47:36 ....A 229376 Virusshare.00075/Trojan-Dropper.Win32.Injector.erbj-68adde77bfc50f52b15611dc7a0918a23e40c44d60a80c2c25ccd18719cea042 2013-07-24 21:26:34 ....A 86350 Virusshare.00075/Trojan-Dropper.Win32.Injector.eukp-2af15847c23f4da982f13b9746efc69518c33a101d12d2ed529a86531ddbff4a 2013-07-24 06:23:26 ....A 86350 Virusshare.00075/Trojan-Dropper.Win32.Injector.eukp-4c769628b4e3be26e0483c5a0b4614eb3aa4660a3ba5e62f14f196bf57e0d6e5 2013-07-24 16:30:32 ....A 86350 Virusshare.00075/Trojan-Dropper.Win32.Injector.eukp-73606e6cda3579ccb96871ca047513e7395d5ba907b61d23a34a60a1d48b3e89 2013-07-20 06:33:28 ....A 442749 Virusshare.00075/Trojan-Dropper.Win32.Injector.fuoa-3ec073e0a739470db9b94e4e3d4e1a600e44f424cdc670c2fa40940ab16ea326 2013-07-25 07:57:42 ....A 49152 Virusshare.00075/Trojan-Dropper.Win32.Injector.gcty-2fa6d920184321a936fa2e7e88b2c0c8a00f7fa1d28de1100fe72769d66eb93b 2013-07-24 01:30:44 ....A 185856 Virusshare.00075/Trojan-Dropper.Win32.Injector.gfa-8605c040b00edff3d19b049ac9f6b92fe1609f8cea5bdfb0002425a8d80d42c9 2013-07-25 07:05:28 ....A 524288 Virusshare.00075/Trojan-Dropper.Win32.Injector.gmlw-7db7e0518e084bdc14a665e66556c3c34c4200ef66acd26fe3701b10dc2b74c0 2013-07-24 18:42:34 ....A 521063 Virusshare.00075/Trojan-Dropper.Win32.Injector.gpml-2de9e78d9280301a3e800b1c11fccecba2bb5af5e6ab14e63763d08ebf370a60 2013-07-25 00:46:56 ....A 557415 Virusshare.00075/Trojan-Dropper.Win32.Injector.gpml-3cf5e0dddb6e77664319d40f47a55e58cac2bbc2e169b53b4c017d47560f1068 2013-07-24 10:37:04 ....A 133640 Virusshare.00075/Trojan-Dropper.Win32.Injector.gpml-77eddb9ef4b0fb47942238a60d76c8891dceff3394cfd672755ec895bc75a4f1 2013-07-23 14:39:08 ....A 847902 Virusshare.00075/Trojan-Dropper.Win32.Injector.gpml-dfb5ce446715b7fd59a29a931538b068949cbe8dbc95a6ce963555454d640db2 2013-07-24 14:31:58 ....A 722944 Virusshare.00075/Trojan-Dropper.Win32.Injector.grnu-4d424b99d6ea8b3f7c9e4ed4644c5df0b14597f8cad1c45a0ecfc366ed20c791 2013-07-24 05:45:44 ....A 160157 Virusshare.00075/Trojan-Dropper.Win32.Injector.gsht-3b96bd4e6095c0b15e6d189330900d2598b629871cd27132931aa1127715822b 2013-07-25 15:22:38 ....A 160125 Virusshare.00075/Trojan-Dropper.Win32.Injector.gsht-3bda3053321ae0a87501d234c690fcff4422ccfe0f6110264549cf18cc8cca23 2013-07-25 10:04:14 ....A 184838 Virusshare.00075/Trojan-Dropper.Win32.Injector.gsht-5fcff32b533b7e0e0738362045ba8a4bf4e50e8aedcc65fd7a5863fadcec3a76 2013-07-24 10:18:40 ....A 69632 Virusshare.00075/Trojan-Dropper.Win32.Injector.gva-5c84c502916aebd4c83476595ce053623cdb6d50b84244e9509f2b5fa39e4efe 2013-07-19 10:25:34 ....A 1874048 Virusshare.00075/Trojan-Dropper.Win32.Injector.hakx-5aec25ec7a56746cdfa665c4f705189683ec676326c2feff31610f38724ed3dc 2013-07-23 10:26:28 ....A 3102208 Virusshare.00075/Trojan-Dropper.Win32.Injector.hcun-6c86663604b0dde4aac559f4d0d2cf103d91101bd0886a478ed19ee31db861d5 2013-07-20 03:09:42 ....A 2762752 Virusshare.00075/Trojan-Dropper.Win32.Injector.hcun-706866bd3130e9fb9a05347966d19c5aa985e02adea892456773027ce2cd2dc6 2013-07-20 01:36:10 ....A 555221 Virusshare.00075/Trojan-Dropper.Win32.Injector.hzoo-4ea0085a5793290d5384197950fa19859055fa6010bf02006b8e31f5795b3780 2013-07-24 11:06:12 ....A 315392 Virusshare.00075/Trojan-Dropper.Win32.Injector.hzoo-79a5672c2e64779a22efdf5eb57d28b8086e06f664e9634d8b3ec3454a3dcd2f 2013-07-19 09:53:24 ....A 598580 Virusshare.00075/Trojan-Dropper.Win32.Injector.hzoo-7adcb2d5288fbd86579346197087c4d207edb2f90dbec9e867fada3b072fc72a 2013-07-19 17:43:58 ....A 192512 Virusshare.00075/Trojan-Dropper.Win32.Injector.ilno-ed0d050c2af3f55e9e497ab00cda41fccb8c965bb9b9c22eebbdfa8d5d3cc828 2013-07-23 13:09:10 ....A 351563 Virusshare.00075/Trojan-Dropper.Win32.Injector.impo-f305833a192521468c2e4d424020029d1d757b9995603f400ba1a1e4c861e9fc 2013-07-25 13:07:30 ....A 292912 Virusshare.00075/Trojan-Dropper.Win32.Injector.inga-26be42188964e79b5395ca3fe3a69820489cf1b83dd905e04433d146c289ce56 2013-07-23 21:35:44 ....A 322911 Virusshare.00075/Trojan-Dropper.Win32.Injector.iolm-7dafcb22aa10b00724814519795713ba5bcccb8e6e7b0ec4aff2fbd3278322ed 2013-07-24 15:58:10 ....A 39936 Virusshare.00075/Trojan-Dropper.Win32.Injector.ipsx-835b343873b7181e7913a12479a2d97fad9b5a9d730ceead1371316773217009 2013-07-24 20:15:56 ....A 73768 Virusshare.00075/Trojan-Dropper.Win32.Injector.ipuc-666c0837bbf475bf590d71a21c97f5c64e8e90cfec537fabb8c3f166df867bb9 2013-07-25 13:07:06 ....A 374685 Virusshare.00075/Trojan-Dropper.Win32.Injector.iqvr-69c643b016e48e5999a10fed66e535817c12e6ed2a877fb51d75ff5841ea8ba8 2013-07-25 07:38:12 ....A 103632 Virusshare.00075/Trojan-Dropper.Win32.Injector.iqyl-4f625ee29f93cb2f84dde6beff3a233f1b2627fa1945657e110456803b7b8826 2013-07-25 12:11:46 ....A 230282 Virusshare.00075/Trojan-Dropper.Win32.Injector.irbm-7599ecfb3427a17a5b8f61c34e4aab69115325a680dcf06004ea228f8a15dc10 2013-07-23 09:37:04 ....A 21861 Virusshare.00075/Trojan-Dropper.Win32.Injector.irgc-8ef5f315d543b5d13c40bb4730ba2be6f6e1dd9908633f33e808b44990cc5d65 2013-07-24 15:31:36 ....A 479613 Virusshare.00075/Trojan-Dropper.Win32.Injector.irio-677c7780bcff68121b3f01c4d084b62fbe07dee6afb2f0f96b5149919a7be590 2013-07-24 17:45:36 ....A 94208 Virusshare.00075/Trojan-Dropper.Win32.Injector.itak-4c96d92dc229d5965740f2948523b52f51a6aec73c902ba4ec21f9a3d7373db0 2013-07-25 08:13:00 ....A 94208 Virusshare.00075/Trojan-Dropper.Win32.Injector.itak-6d94f3fc91d73b593a67b4aaf250fa1fb2078d2134bcdbd3c2fa2f8be6aa562e 2013-07-25 10:39:50 ....A 131072 Virusshare.00075/Trojan-Dropper.Win32.Injector.itak-7e6445f063dd32c0b969bc756b8999ed2d2915473217727246d2891d630e3c8b 2013-07-24 07:58:52 ....A 290816 Virusshare.00075/Trojan-Dropper.Win32.Injector.itak-88e55efa116d63513fa54611f04c3a119a090a3860a871749ef00b7847b6c6e9 2013-07-25 06:47:22 ....A 329320 Virusshare.00075/Trojan-Dropper.Win32.Injector.itl-5c317cc95c8bb89d53a954c46beb32098252b3fe87e44cbdd147ab1f925edac1 2013-07-24 17:11:34 ....A 20063 Virusshare.00075/Trojan-Dropper.Win32.Injector.jdyx-39dcd89a577e1d04a0f97625d6199a5c37415dd4f079f490d79cda3384144874 2013-07-19 19:23:16 ....A 312320 Virusshare.00075/Trojan-Dropper.Win32.Injector.jfn-5be21bf4aabfb68fe5e620d84b223833aed6ceb354a579a7e3961381b1ba2b28 2013-07-25 14:01:02 ....A 106496 Virusshare.00075/Trojan-Dropper.Win32.Injector.josu-8089dfa5b53d171473943c10ea1457df5c89c4c4e20223cb92627d7b9e5c3991 2013-07-20 02:37:54 ....A 145408 Virusshare.00075/Trojan-Dropper.Win32.Injector.jow-5ece04235fc8b32fc130657238d1a044933e337e28ef34feeb62372935311e62 2013-07-24 22:22:02 ....A 93184 Virusshare.00075/Trojan-Dropper.Win32.Injector.jowc-4a06244110ea60407ea25ed38e5436134a829c830408044515f72012f522dc65 2013-07-24 07:36:30 ....A 93184 Virusshare.00075/Trojan-Dropper.Win32.Injector.jowc-4c2b5d10d933debc3cf84d62d200fb914fd91f1ddfc797057c571562e77ec094 2013-07-24 15:42:50 ....A 93193 Virusshare.00075/Trojan-Dropper.Win32.Injector.jowc-5e46d517827aaef30d5f09c6520024126a7a40df5393ae1453f00fa15aa0de8b 2013-07-25 01:19:28 ....A 255488 Virusshare.00075/Trojan-Dropper.Win32.Injector.jowc-88150367aa119b5392050799a6e9d2aa135d37a0b26d7055adac03c1e1b9b2ad 2013-07-25 05:44:54 ....A 92304 Virusshare.00075/Trojan-Dropper.Win32.Injector.jowm-373515557dcf3c4fee5d22cd17f30c7af07a99dba3e7aa7247312dbef80fc418 2013-07-25 11:48:58 ....A 205711 Virusshare.00075/Trojan-Dropper.Win32.Injector.jowm-4c22ecf4743ba3ec6e353f2f446799afc9f7ef6ce0de392c3e2da72df9e22234 2013-07-23 22:42:56 ....A 92304 Virusshare.00075/Trojan-Dropper.Win32.Injector.jowm-5a0ddc7a8d88e54e10b2a0b32ab62bf7cea687c7231a63637b931f93f5e79df7 2013-07-25 06:57:44 ....A 117557 Virusshare.00075/Trojan-Dropper.Win32.Injector.jowm-5ad6a83694b61692e408ae92d0e6f425f7c446ef23e81e7414d5dfa6e2b83d90 2013-07-25 14:47:28 ....A 205801 Virusshare.00075/Trojan-Dropper.Win32.Injector.jowm-5ed1e09d47be27f50707b01254441a21355efde731be162b0923116f4c0d1883 2013-07-24 07:57:54 ....A 117129 Virusshare.00075/Trojan-Dropper.Win32.Injector.jowm-69fd5a0bddac43be21c94201dfb1f445c658fc02f60e4277669c2ab619181df5 2013-07-24 04:43:02 ....A 91280 Virusshare.00075/Trojan-Dropper.Win32.Injector.jowm-7a6c5d11406815ee6cfe1c004973ff8be6c0b6141c8b2068e7873c0ff5dde714 2013-07-24 17:14:12 ....A 180669 Virusshare.00075/Trojan-Dropper.Win32.Injector.jowm-7d6159adb908bd62f36f8fb478c594717aae34e7a41ed7d37f499646022a7b54 2013-07-24 17:20:44 ....A 92304 Virusshare.00075/Trojan-Dropper.Win32.Injector.jowm-8092e9f7780730d597fe409d7556f6992ec14600eaa3b9a3ba28701121c430ef 2013-07-25 02:18:42 ....A 205631 Virusshare.00075/Trojan-Dropper.Win32.Injector.jowm-82e6dcb0f7016b390dc31a713cb51d92912cf93bf9caa6fabba73bab6209bf1e 2013-07-24 17:40:34 ....A 180669 Virusshare.00075/Trojan-Dropper.Win32.Injector.jowm-8620550137374e2b62d5aa4d3ab02b9e012d539b106b82f8145daa10894af131 2013-07-24 18:26:02 ....A 135168 Virusshare.00075/Trojan-Dropper.Win32.Injector.jzse-644bb1ad584dac2fa04662260233c79c04d9496ad7732c1061d0a7233556250e 2013-07-24 01:58:46 ....A 118784 Virusshare.00075/Trojan-Dropper.Win32.Injector.jzse-789e08f9d6f996a182f40f066bc1e19e64919fd4190475d5e1bacb542d8f61a8 2013-07-24 08:53:34 ....A 118784 Virusshare.00075/Trojan-Dropper.Win32.Injector.jzse-86df2fb3fd9343796f0a4f6b4385121ee8513dc263431d8bc020c3ecdcea0beb 2013-07-25 01:12:26 ....A 110443 Virusshare.00075/Trojan-Dropper.Win32.Injector.kdy-2a4db702c9474925381583efe9159228b7f044ce2a75d2d07dd444b4a65070a8 2013-07-24 19:41:08 ....A 129387 Virusshare.00075/Trojan-Dropper.Win32.Injector.kdy-2f7c3ef7cced28dff4d6d2143c34fd603a2a8c2958ff107b83a27e98ec536fbd 2013-07-24 15:25:18 ....A 122219 Virusshare.00075/Trojan-Dropper.Win32.Injector.kdy-83fbc93d80ede21f0cec085bfc19ec80455f3f267ab2c862f28de46756fc1d83 2013-07-23 13:27:24 ....A 142848 Virusshare.00075/Trojan-Dropper.Win32.Injector.kik-5f4a4f22a603fec5e9f8ab17fa4d77ff83209757d4e28b6bec33831469653816 2013-07-25 10:12:22 ....A 468992 Virusshare.00075/Trojan-Dropper.Win32.Injector.klxt-8c82b9e4992042ae3d986a49e7791608677a843b880a398a255a28f6f1eb4a01 2013-07-19 23:03:36 ....A 30720 Virusshare.00075/Trojan-Dropper.Win32.Injector.kmqv-6c78fc7f60aec8c1566e92061b57f0261e48711cff6128196fd651e2c2a44dbc 2013-07-24 19:30:30 ....A 97280 Virusshare.00075/Trojan-Dropper.Win32.Injector.knhz-580a077aac50511828f31c9177401ec19f108a46f9318350cc4290362a0016b8 2013-07-24 12:28:10 ....A 96768 Virusshare.00075/Trojan-Dropper.Win32.Injector.knix-6ae4e8f41da17f8baf5ebdef2bdab282d920278d03fb5e79c9c280a78ff1e58f 2013-07-19 06:03:54 ....A 141312 Virusshare.00075/Trojan-Dropper.Win32.Injector.kog-ac3cf29c911fec898963c1f6d6d26f582fca35423d83605967eb6795398989bd 2013-07-23 21:30:38 ....A 79872 Virusshare.00075/Trojan-Dropper.Win32.Injector.kok-6d6b73c502a651cfc89d514ef7e28d1beec10d0adb8e6b9cdd132c7431693c97 2013-07-24 18:32:04 ....A 1334829 Virusshare.00075/Trojan-Dropper.Win32.Injector.laq-6a191c986bcea04168118df28e70987e9a258aaa71ac687f8e4621e56158fb5f 2013-07-24 03:31:04 ....A 138240 Virusshare.00075/Trojan-Dropper.Win32.Injector.ljs-5d48657af659e6b1dfeedc1788fc0c1178d6e561e96cfa01187c81a3af62765d 2013-07-23 18:24:22 ....A 564224 Virusshare.00075/Trojan-Dropper.Win32.Injector.lxd-b8963495b4bc423dc26a7f36bef9a7e26a76caf1c1b430014479c76e24e084c9 2013-07-24 16:58:50 ....A 7904 Virusshare.00075/Trojan-Dropper.Win32.Injector.mbej-6bf493cfa5ec7678ae833d47052d9dc05b0120365c6ad6bcb12ce79205438e3f 2013-07-19 04:11:48 ....A 167424 Virusshare.00075/Trojan-Dropper.Win32.Injector.mbn-5cc4dca36af8943d98e9fb1bd68203d00cebf5eb3ea31bfcbe99982401b4f111 2013-07-23 21:53:14 ....A 372433 Virusshare.00075/Trojan-Dropper.Win32.Injector.meqc-2b2ccdd798549562c53fe5a25355003e83b83de1a9e3fd46b484c1a6cab021b2 2013-07-24 14:05:40 ....A 27648 Virusshare.00075/Trojan-Dropper.Win32.Injector.mewb-584f4f0980735de30f691ad6b3730bee5110a8ecd37dfd0200d4053a3124a5eb 2013-07-24 16:44:58 ....A 272373 Virusshare.00075/Trojan-Dropper.Win32.Injector.mtkv-5d3a4bcac6cc1398fa392f0edb5d5408ec80909d5b53c73fcf9dbb80c496ead9 2013-07-25 01:45:48 ....A 774758 Virusshare.00075/Trojan-Dropper.Win32.Injector.mtkv-6735f67f7fa309ffb0bdf3377c91dfc92f4770d91435691208c2be7a4a9ee5cd 2013-07-25 14:41:36 ....A 746944 Virusshare.00075/Trojan-Dropper.Win32.Injector.mtkv-7c51314972953276169d86b249bdd90d66c44aa1a633d4a824b089c251738697 2013-07-24 21:07:20 ....A 1046528 Virusshare.00075/Trojan-Dropper.Win32.Injector.mwqu-4d56801ecad009bbc6a2c17e32f61599e90a43e75a821f04beee24a4322b4c7f 2013-07-24 14:24:16 ....A 64744 Virusshare.00075/Trojan-Dropper.Win32.Injector.mwux-48f80d78e86719dd249c594dbc8e3085393ca273e0fd0b828b8055eaee59bb79 2013-07-25 14:52:30 ....A 41996 Virusshare.00075/Trojan-Dropper.Win32.Injector.mwux-77d619fba6225f3ef026d396d0ef5ad9ff6e1e0c53aa529cc941d81b6be66e71 2013-07-24 02:28:46 ....A 91910 Virusshare.00075/Trojan-Dropper.Win32.Injector.mwux-83f767f836c93bb0de372d317e66928146e8954f946ef6bee65d009a9d74db9c 2013-07-24 23:10:34 ....A 65926 Virusshare.00075/Trojan-Dropper.Win32.Injector.mwux-8798a6d1054cbeb170df04cbfcb773b8051d54f512ca274858717260ce103639 2013-07-25 06:54:50 ....A 106496 Virusshare.00075/Trojan-Dropper.Win32.Injector.nafb-270182d0574e690371a7f6981df0a884298c10c3ffc52119d0c56ea784b32913 2013-07-20 04:04:00 ....A 1272353 Virusshare.00075/Trojan-Dropper.Win32.Injector.nafb-7d62fe5c112d7cb02d76a97d1699e8671c8e1a12d3ec20eff68e38ae72e2951c 2013-07-24 04:59:10 ....A 53256 Virusshare.00075/Trojan-Dropper.Win32.Injector.nece-5b184615f1f8840d054c8fd156215f7c23aeee0e23afc4d56aebc5f05aa3c5a5 2013-07-24 21:09:24 ....A 384000 Virusshare.00075/Trojan-Dropper.Win32.Injector.nfxl-5955ffdb7c416a7d33af8748f1953ef0772de5e7cb9311c0394b2f3528c59d02 2013-07-24 07:02:06 ....A 1265664 Virusshare.00075/Trojan-Dropper.Win32.Injector.nfxw-3e56a0984ae951aabbe677e62bfb0506ca2a18e56ef01cb8d9011b7be670fc99 2013-07-24 07:54:16 ....A 1789952 Virusshare.00075/Trojan-Dropper.Win32.Injector.nfxw-661336b4e9b3411f2cdf9701dd47ace4059f7e11ac79731a88ac6dcb848f95f7 2013-07-24 01:27:32 ....A 488712 Virusshare.00075/Trojan-Dropper.Win32.Injector.nfxw-75feb1a3bbe3847b891bb367e0e070f8ce9384a234b4828d0a4fa9115a3c4d0c 2013-07-24 07:47:36 ....A 139095 Virusshare.00075/Trojan-Dropper.Win32.Injector.ngtl-39ea7750288b46f58cf414fc823c9bb86a511c887dd798187f2c1759ad1f949d 2013-07-23 16:20:40 ....A 383160 Virusshare.00075/Trojan-Dropper.Win32.Injector.ngvc-e1f7c01a20a2a0d4f9aedc6595e949c606d28b9743037d20fd24e47d3e037aeb 2013-07-24 02:39:52 ....A 66340 Virusshare.00075/Trojan-Dropper.Win32.Injector.ngzv-5ae2737779b2ad4abae9ae1dbe6d664d094e72e7524748cd38a41e54d1359545 2013-07-23 18:20:34 ....A 19968 Virusshare.00075/Trojan-Dropper.Win32.Injector.nhdu-45bd678b78b6725f71ceff8d86d368d6f686edb5452a52b174fb8fa5eac2d84c 2013-07-24 15:46:58 ....A 700640 Virusshare.00075/Trojan-Dropper.Win32.Injector.nhfo-5dd5b365fd560c7a7d0f3b92f9ce9f616219cac39f77438b311b6972d934f684 2013-07-25 13:56:16 ....A 1686668 Virusshare.00075/Trojan-Dropper.Win32.Injector.nhwo-4ae3ca390d5d2b831c7e363ae4033602ec944972a9bec079ec64927a9624ca71 2013-07-25 06:28:18 ....A 204800 Virusshare.00075/Trojan-Dropper.Win32.Injector.nich-2b111a6ade0f3ad97a5a02a6299a7c47f4082fde0be1cce002a97576f69c6491 2013-07-25 13:12:00 ....A 843776 Virusshare.00075/Trojan-Dropper.Win32.Injector.niea-6c7f439c020a252b5f39a19b1a59e9a2c7b2068b6b749564d9eb62fd275d4bfb 2013-07-24 19:23:00 ....A 2494464 Virusshare.00075/Trojan-Dropper.Win32.Injector.niea-8bce0ed78034356461149d9f48344db10b72260210ed1b5db42c16298ce24bb7 2013-07-24 03:37:16 ....A 711168 Virusshare.00075/Trojan-Dropper.Win32.Injector.nigm-5b8c801256d019b187ad14a3ac2ca0291ee369213bbb5b780d98518de7778f1e 2013-07-25 00:07:44 ....A 748032 Virusshare.00075/Trojan-Dropper.Win32.Injector.nigr-2c3ef354f66100562ee2d06db4042ae33576cca93f239ccece732b26fba7f0f7 2013-07-25 06:08:54 ....A 2056192 Virusshare.00075/Trojan-Dropper.Win32.Injector.nihd-1ef853541ac155eca9675ca348403f355d588053a2cefa68c30d82d365a5ef08 2013-07-25 12:06:38 ....A 1630208 Virusshare.00075/Trojan-Dropper.Win32.Injector.nihd-767737aab3b0ad12c4ee2855d192636acb3277323369f7bb63241def9b0d6d7c 2013-07-19 04:54:00 ....A 339968 Virusshare.00075/Trojan-Dropper.Win32.Injector.nqe-9c8ffab0f8b508a54beedc1bd0e76191d8a009f12410e5533cd9f5ded0ecd659 2013-07-23 22:47:40 ....A 192536 Virusshare.00075/Trojan-Dropper.Win32.Injector.nvda-39aec69789ab93a48c44fc655bbe99109dca36a0a70fcbbc847befb43d34c81d 2013-07-19 11:17:10 ....A 78306 Virusshare.00075/Trojan-Dropper.Win32.Injector.odzt-9d24413358b2137208bb3230f15279c343d26ed894e4627bfe967ba02722b7ac 2013-07-25 00:10:46 ....A 225280 Virusshare.00075/Trojan-Dropper.Win32.Injector.onp-5918515c1caed64aa8f964df6a43cbea0ebbb783bd4ddd1d21e768a812fa32d1 2013-07-19 16:45:08 ....A 8192 Virusshare.00075/Trojan-Dropper.Win32.Injector.ouyu-ad683949e75b613337202ccc7fa14a8e7c520afd5a20be9d014aec8c975ce8be 2013-07-24 07:38:56 ....A 69632 Virusshare.00075/Trojan-Dropper.Win32.Injector.ovou-3a71e00f19dedd0167e1ae985ba3bb67c11a8ea0f883baa1605afb88c4846e89 2013-07-24 21:56:32 ....A 614398 Virusshare.00075/Trojan-Dropper.Win32.Injector.ovqj-79a36eaaea15270dd345d052cd5a83cb334a4aa3ebf1efdad6969cf09eefe8ee 2013-07-24 20:28:48 ....A 2070323 Virusshare.00075/Trojan-Dropper.Win32.Injector.ozaw-74b7fea8c3a5f6522963050506a318b8c85c42f5f4087ae8d823ae32a30a43c4 2013-07-24 14:29:12 ....A 118784 Virusshare.00075/Trojan-Dropper.Win32.Injector.ozie-39b8964fc2be18832e141505f15be83e30ab7bdfaa343ceef68893a92043039c 2013-07-24 14:06:30 ....A 118784 Virusshare.00075/Trojan-Dropper.Win32.Injector.ozie-3fdb1f451916b55621a9808512cd58fa1aeb430a625a186f59288977e7aa0fa2 2013-07-24 22:08:44 ....A 1063296 Virusshare.00075/Trojan-Dropper.Win32.Injector.ozkn-3ebf93aecbe2e84f8ad5949d67c7e5381ef7528abd975b936faaa16cd09a2cdd 2013-07-25 02:03:56 ....A 78336 Virusshare.00075/Trojan-Dropper.Win32.Injector.paeb-39b884d4482b76088095f64d97fd6eef745205889bd985c6d6b30e28211c4efd 2013-07-24 10:09:04 ....A 140288 Virusshare.00075/Trojan-Dropper.Win32.Injector.paeb-59dc34976891445670eda27c7abb7c4313c0d8340cdeb158ec16bf66c79ea5ce 2013-07-24 07:41:42 ....A 13312 Virusshare.00075/Trojan-Dropper.Win32.Injector.paib-3c16388868b21740dbd4f8914027af02b7bfa18ae42d1ad6f698d3780945a735 2013-07-25 14:36:38 ....A 13312 Virusshare.00075/Trojan-Dropper.Win32.Injector.paib-8669c6ccfdf1134f87044ad0a2b01352144d9f1ca5165b5a06fe0f4e54b0c2ca 2013-07-25 01:58:54 ....A 13312 Virusshare.00075/Trojan-Dropper.Win32.Injector.paib-8809d77651da089c8e9ad5277763abc501935baa35b2413d0d357698bc70ae87 2013-07-19 06:44:54 ....A 2003730 Virusshare.00075/Trojan-Dropper.Win32.Injector.palw-00e3ea7089a833e54a4c48627e9aaf5b761bb90f053b70e8922f45eff9c9bd9f 2013-07-23 12:30:52 ....A 753152 Virusshare.00075/Trojan-Dropper.Win32.Injector.palw-0a9761da176b2264521af1da2f58e36fe34196830dabdf538b671f646077e57d 2013-07-22 11:51:14 ....A 6149120 Virusshare.00075/Trojan-Dropper.Win32.Injector.palw-4f93483da3dee004c96ad2d3abdeb833d0eb27fa1e2ec84e298a14d4d7c5fc6e 2013-07-19 14:35:42 ....A 459394 Virusshare.00075/Trojan-Dropper.Win32.Injector.palw-656cf1079ad677395f63c5aee356a8ee26aa70d8f3cf01d61320431c4fc8a3ae 2013-07-22 10:27:30 ....A 549633 Virusshare.00075/Trojan-Dropper.Win32.Injector.palw-ad09fcd520f29c3ff16f04cbb54544fecca3c35f3991faf8cb5c33c7cde64b59 2013-07-23 14:05:56 ....A 2569728 Virusshare.00075/Trojan-Dropper.Win32.Injector.palw-ae3e1ac862ae643371e51e5a7dc240ff83723bc195615f8561b74da83cbe3814 2013-07-19 04:18:24 ....A 3541880 Virusshare.00075/Trojan-Dropper.Win32.Injector.palw-b7afde74c7f54f0cade9de6c71abb18a99db1db24789c30ebc8db415db9174bc 2013-07-19 23:37:32 ....A 4114759 Virusshare.00075/Trojan-Dropper.Win32.Injector.palw-bbf9598790e4c5abaf23e44ab804b97c394ec540fc2ce55c939730a1568a69a1 2013-07-23 18:32:36 ....A 1715200 Virusshare.00075/Trojan-Dropper.Win32.Injector.palw-e3b68631713fa3f6716314f6fca5fc5b133155ea994be278f34e690e15da2afb 2013-07-23 15:58:38 ....A 46592 Virusshare.00075/Trojan-Dropper.Win32.Injector.paoy-b90ef50895872c0bd1094bf0fed1e159f9fe38b07ed9888f742ce921da8e61dc 2013-07-25 06:01:04 ....A 154911 Virusshare.00075/Trojan-Dropper.Win32.Injector.patj-4b1c6469f0891391ca88be004abdcca7080d4a237fac8bcbac96859486fdba73 2013-07-24 12:26:20 ....A 193025 Virusshare.00075/Trojan-Dropper.Win32.Injector.patj-827a0a9e470c3ed43d147ef29085f22b47025554b63f810d6bdf84613950c85f 2013-07-25 06:05:06 ....A 152576 Virusshare.00075/Trojan-Dropper.Win32.Injector.patj-85931d57c9e90734cb9107002b7d8c28ccc954291742758b9eb36358edd35673 2013-07-24 11:26:46 ....A 242045 Virusshare.00075/Trojan-Dropper.Win32.Injector.pavt-76c5bc1b2768782ecb1f291399807ac88f69ec3a22e3f9aefa18be28a8b58cf4 2013-07-24 08:20:24 ....A 4239360 Virusshare.00075/Trojan-Dropper.Win32.Injector.payg-6ca900fb2319a096a7c21f5c224599d3fe0058199d4057ebc51ac8e42d7c940e 2013-07-24 22:47:16 ....A 711680 Virusshare.00075/Trojan-Dropper.Win32.Injector.payu-469d8999f5df148b267b81432c9ff415af9d7d5ca7e20a9acd3135e0bde9deb0 2013-07-24 04:50:44 ....A 711680 Virusshare.00075/Trojan-Dropper.Win32.Injector.payu-7d4ce2491e996ec24d2984c2924cbf4393d95421a5102682213937546ab94eb7 2013-07-24 18:38:06 ....A 712704 Virusshare.00075/Trojan-Dropper.Win32.Injector.pazu-67e61edfcc06b567ad30db84d4d762b1aa3da54ff39948cf6320930b90df73c0 2013-07-25 02:04:14 ....A 13325 Virusshare.00075/Trojan-Dropper.Win32.Injector.pbav-2deda0290caecac4fd8075549b2cf3c4f414aa74384f63dc260fb888b265eed1 2013-07-25 10:05:24 ....A 13325 Virusshare.00075/Trojan-Dropper.Win32.Injector.pbav-8d9544ce88d0e239ec030e51d7d3d891e79cebd1f8b75832761f4fb9748a1f79 2013-07-25 07:54:04 ....A 86044 Virusshare.00075/Trojan-Dropper.Win32.Injector.pbc-6d20bbbce7e2960f01e06afd564560770708f9b7f4f617f67fa5e617927b9a70 2013-07-25 06:34:16 ....A 713728 Virusshare.00075/Trojan-Dropper.Win32.Injector.pbcw-7d7a7e894bd06a18165c2032436f0171eb16d186284f1b6a65eac76916955307 2013-07-24 03:17:18 ....A 67584 Virusshare.00075/Trojan-Dropper.Win32.Injector.pbsn-8bcab4c4a567324ed64262fd563ef633a3ad0676e95756ff8942f6d133073726 2013-07-25 10:40:24 ....A 290304 Virusshare.00075/Trojan-Dropper.Win32.Injector.pcbn-6dd965e466ee2bdc0d5f39ff20ebdd2eddf0800cd5da7a0fdb2a05ddade5bf08 2013-07-24 15:42:04 ....A 171032 Virusshare.00075/Trojan-Dropper.Win32.Injector.pcbn-8be793b3d4392ee4ee227ae1133b9bc07fbe82ea4b7a796d747df1e37c0c338b 2013-07-24 21:45:18 ....A 217088 Virusshare.00075/Trojan-Dropper.Win32.Injector.pcfl-2ca2caf940bf64855632690e88f7aeb0833223b74d94c79cf379b14cf7708258 2013-07-24 22:44:06 ....A 217088 Virusshare.00075/Trojan-Dropper.Win32.Injector.pcfl-7c1cf0cdb34ba1861c0d84c62acc8bf0b992b60fcdc2c2261eecbe3b19b1719b 2013-07-24 08:36:16 ....A 1302528 Virusshare.00075/Trojan-Dropper.Win32.Injector.pcju-6958fd30c9ece7c966327a570e17232426fa47f1747367589708e2aca3b0ad5d 2013-07-25 10:23:28 ....A 389087 Virusshare.00075/Trojan-Dropper.Win32.Injector.pcju-7eebd7f0ed9620fbf56f4ce732d4a8ab29b1d275e38f2c02c54977043c35ed3b 2013-07-24 16:05:04 ....A 11824 Virusshare.00075/Trojan-Dropper.Win32.Injector.pcqn-893b59a447ee7f48e96d097e2d1d6879e09e8f84e032f89a307573a6d2ff79b3 2013-07-24 11:17:12 ....A 2915840 Virusshare.00075/Trojan-Dropper.Win32.Injector.pcut-75d6d1f24bd30a06353e75e695eb9bba67658fb6b24e2aaec88a7fb58fcc36c1 2013-07-24 23:37:48 ....A 5843456 Virusshare.00075/Trojan-Dropper.Win32.Injector.pcut-8728b3c2d7ea3e0226cc36e31278e07efd174864cbe2e7970df2658abc781af6 2013-07-25 09:21:28 ....A 2833408 Virusshare.00075/Trojan-Dropper.Win32.Injector.pcut-8d623e7f1444106efcceb714c00c26d918711280cbbf63ef4b4b2dbe8b657dae 2013-07-24 21:58:00 ....A 144384 Virusshare.00075/Trojan-Dropper.Win32.Injector.pcwy-821c7b3c7f417e2ba01214df77ff8b23b3bbe5f61281e38ebde8ab8f7e8a4e8b 2013-07-19 23:47:34 ....A 2403073 Virusshare.00075/Trojan-Dropper.Win32.Injector.pdch-8cf5fa98f85b500603c288127f39beb1b7c1e6c24e97804e00e80d1fdf9f0754 2013-07-19 16:05:06 ....A 549376 Virusshare.00075/Trojan-Dropper.Win32.Injector.pfk-5dded3bd0076198a37ade5afe416bb7cb80f9196004c5ec376145818c7a689a7 2013-07-19 01:28:34 ....A 1984000 Virusshare.00075/Trojan-Dropper.Win32.Injector.pibv-38f41963a2d4ae041eb1a7761bf5dde2a3e230f9f91edbf1f666eca9fe17b7f0 2013-07-25 07:09:46 ....A 19968 Virusshare.00075/Trojan-Dropper.Win32.Injector.pilq-64c6028fb45ddb06a717ad70dce30c7d845ee9a585bca23a27ee7cdb185065a0 2013-07-25 16:12:46 ....A 49248 Virusshare.00075/Trojan-Dropper.Win32.Injector.pvnl-84717b69fe703f4bbbc660c2398c068eb16c6d440442c4290e1bf61f0b6a0272 2013-07-23 11:40:14 ....A 110080 Virusshare.00075/Trojan-Dropper.Win32.Injector.rdn-3f73978a7cbcea6f0374f13a704e96d072e67f85011939ca387d7e851f4dbec5 2013-07-23 13:33:22 ....A 798720 Virusshare.00075/Trojan-Dropper.Win32.Injector.rds-1dd0c02b0599a864bea9f5602f33bbd4205d38532dc086a77072c0df99d48d2b 2013-07-19 18:56:20 ....A 147456 Virusshare.00075/Trojan-Dropper.Win32.Injector.rmm-8e9ab8768ef0823293dcbce1572f3d3ea04cf182be90d8234a1c5d26c1aed04e 2013-07-19 11:16:06 ....A 1187328 Virusshare.00075/Trojan-Dropper.Win32.Injector.rse-3d01643f715fe677cdc41f2fa6e066012e7304a16179d10d866c1841b77d6a55 2013-07-19 06:23:22 ....A 854208 Virusshare.00075/Trojan-Dropper.Win32.Injector.slh-ac36063afce687e6a244e600687feb03baa7ec12f9f823fffb11299660846f1e 2013-07-19 23:21:20 ....A 171520 Virusshare.00075/Trojan-Dropper.Win32.Injector.slm-8f227e53f403c70da43852b1748a566f95f27d41b3a3271b242f580f284542eb 2013-07-24 10:45:22 ....A 193024 Virusshare.00075/Trojan-Dropper.Win32.Injector.tlc-8456c79e3b0131a27fe9e189314742d70e6f64bd81dffa2d86dbeeeee6b9ebcf 2013-07-23 23:32:00 ....A 40960 Virusshare.00075/Trojan-Dropper.Win32.Injector.uepu-4a27604a8ffdc501a0a90941cc02692a9b83f9ba53e3b629f6bb73f74868cd3e 2013-07-25 08:58:12 ....A 57577 Virusshare.00075/Trojan-Dropper.Win32.Injector.uue-7e1319f8efccd5158be75f6139749e4ca60ef384683c163957005a774e0472c0 2013-07-19 15:23:00 ....A 179200 Virusshare.00075/Trojan-Dropper.Win32.Injector.uzt-8e2b2fafe2fb8b63951601ca3758b49dd53cb2849a18856b1f9e62295661a3f0 2013-07-19 11:16:52 ....A 332800 Virusshare.00075/Trojan-Dropper.Win32.Injector.vcq-6ddb507a36d160469973efedaaf5e02543a83b870f571e122c9fa96d0ca66d01 2013-07-23 17:13:06 ....A 491528 Virusshare.00075/Trojan-Dropper.Win32.Injector.vuc-1eaac307a131bbc557420b55d8fc5b3a9f688f7eb9928e6552a6c1d7d844fdca 2013-07-19 18:07:22 ....A 801792 Virusshare.00075/Trojan-Dropper.Win32.Injector.vxz-ada0889d802c2360b8e6e20b6cd266ffb1c085d433f7e23485f50f7b291bc443 2013-07-24 13:43:32 ....A 159752 Virusshare.00075/Trojan-Dropper.Win32.Injector.wei-4aa80f0ae094c2c182470fedebc66a5682df2acf438213d24c4c344acb503e55 2013-07-23 10:27:00 ....A 764416 Virusshare.00075/Trojan-Dropper.Win32.Injector.yu-8fe0cb41dfda9f311c8ce5aaf209465a0c510ebed50b612b835975a6163724ee 2013-07-25 01:53:38 ....A 80896 Virusshare.00075/Trojan-Dropper.Win32.Injector.zcd-6b48873bfa10b8fdc3d8910ae4a9ed233ab0ebf4bd2bc886dc7d1f8d6c5876cf 2013-07-24 11:00:36 ....A 1608704 Virusshare.00075/Trojan-Dropper.Win32.Joiner.ah-75a187f78372e73b2692a8b4215ddb4ef5286633f2a2d54e506cae60d4a5adba 2013-07-24 10:43:16 ....A 19134 Virusshare.00075/Trojan-Dropper.Win32.Joiner.io-3e2a9202b650b2b433cf5fb8eb7a8ae4472a3a0ef4009353c54fa2003338b61a 2013-07-24 02:33:52 ....A 607510 Virusshare.00075/Trojan-Dropper.Win32.Joiner.io-878bcac1d29329a1c0a0b97c0f4735215ace993d2ad212c6ba7ae92d771f00d2 2013-07-25 06:15:42 ....A 299520 Virusshare.00075/Trojan-Dropper.Win32.Joiner.jb-6600bb12a5459c87243534b3b3ffb2fa6db122d7a521c95ad836e22cf4d10126 2013-07-25 07:03:16 ....A 1163800 Virusshare.00075/Trojan-Dropper.Win32.Joiner.jb-675f745c0543b1919a426e1b161b29a9e3e57da01544813384a5a42f0504ce6e 2013-07-25 09:07:24 ....A 370176 Virusshare.00075/Trojan-Dropper.Win32.Joiner.jb-6d76a6a5150da0ccd3208b40f1c39e74c98d48b61e51117a20df4d805b10eacf 2013-07-25 09:31:06 ....A 311296 Virusshare.00075/Trojan-Dropper.Win32.Joiner.jb-6dddf581c25db5101469ab0e08dcce01027b0df6513478f8d694f75419b199e7 2013-07-24 08:01:50 ....A 1048576 Virusshare.00075/Trojan-Dropper.Win32.Joiner.jb-7d5e8e195876abc02a97675c19a45e7b309128367cbe515b0fa1cd44b3f11f6d 2013-07-25 09:26:12 ....A 1597440 Virusshare.00075/Trojan-Dropper.Win32.Joiner.jb-7ea7e7e14ab47d4f4928c05354a9e8f98b3f57e66818c44255e0d2facdad56eb 2013-07-25 12:22:02 ....A 325120 Virusshare.00075/Trojan-Dropper.Win32.Joiner.jb-8dac944ca3b8f61d034e3557aec51165c4a2c1e7c21ddce500d46d0a3fba146f 2013-07-24 09:46:56 ....A 222728 Virusshare.00075/Trojan-Dropper.Win32.Joiner.jm-7756be451f5bb2e54c3c46e57563e686104af954726bbe94e20ba68f8bf2ba87 2013-07-24 04:49:20 ....A 393224 Virusshare.00075/Trojan-Dropper.Win32.Joiner.ni-874d3d40326d1ccda3adbb4dc30ee84627e45a4af7cba11c9194b9dd903b6c46 2013-07-24 14:19:34 ....A 993460 Virusshare.00075/Trojan-Dropper.Win32.Joiner.o-8b8ed14bfa890444ecd2fd8eb7fb3a93b2423429c2d06552cb67dab83b0ade88 2013-07-24 16:31:56 ....A 82600 Virusshare.00075/Trojan-Dropper.Win32.Joiner.v-66350f4a6ed07da01872e97f763b673efaffd26707378e64ff4487439ba265c7 2013-07-25 06:16:02 ....A 627255 Virusshare.00075/Trojan-Dropper.Win32.KGen.di-3be2eec299d5b00007a293d143772897183333f9b6551e6c17802f56b70a07f2 2013-07-24 02:58:58 ....A 18944 Virusshare.00075/Trojan-Dropper.Win32.KGen.do-5afd1d0e4741259216b9674f738bdbee777587e5c8b6020b46447bb98dbb79c8 2013-07-24 04:02:52 ....A 106112 Virusshare.00075/Trojan-Dropper.Win32.KGen.do-76727d47a7b90cec4e55509f926cc22a07e26a05f3bdc3e4e6c0c74ea8c8f27e 2013-07-23 23:51:12 ....A 18944 Virusshare.00075/Trojan-Dropper.Win32.KGen.do-84b2c2e5d55307c364781491f943ccde6661100e29a080991143610690dd9675 2013-07-25 11:56:36 ....A 17920 Virusshare.00075/Trojan-Dropper.Win32.KGen.do-8da22db48f04b5ff21de07028d36c49e17e57fef786a4f0e3aa11da4be60163e 2013-07-24 08:29:02 ....A 230107 Virusshare.00075/Trojan-Dropper.Win32.KGen.gen-2d0ce4150b4bc4ad9515493d7aa32abddf6c29c24bdc553f156d70c0d4c43649 2013-07-25 08:03:50 ....A 103078 Virusshare.00075/Trojan-Dropper.Win32.KGen.gen-5fc14343ede31d24cb0977085217e7efa56c594f29ba8fb1daa9d57b03ce41b3 2013-07-24 14:08:08 ....A 80908 Virusshare.00075/Trojan-Dropper.Win32.KGen.gen-828f67d2d08e5883f229e572bde31c538f237f14212ce0f2ccca003641571dcb 2013-07-23 22:37:38 ....A 147516 Virusshare.00075/Trojan-Dropper.Win32.Killav.lt-4c1eb2fe6c2f3e686f82d47296b3aa8a90ffb4017a946088d88ec457a0ac356a 2013-07-25 10:03:58 ....A 696320 Virusshare.00075/Trojan-Dropper.Win32.Killav.ly-7efee0af9ae785ea57461a3036214b2a4a9fb43199a850e7dfa10e44cf88cf31 2013-07-24 08:19:20 ....A 28672 Virusshare.00075/Trojan-Dropper.Win32.Kwotc.a-5cbb9ba04b7c39fdda15f2a06fc1832ed2ddf3c0cca1fcbeeb5143e43ea50bcf 2013-07-24 11:42:24 ....A 1068672 Virusshare.00075/Trojan-Dropper.Win32.Meci.dsx-825cba8d11457c5b4cd83e5cb3ecbce7aa00f4fed00d0ef584c9a5a4fa64d9ea 2013-07-25 00:51:50 ....A 1182848 Virusshare.00075/Trojan-Dropper.Win32.Meci.e-5ecc43e0b8904bc0fbfce5da202142b1e87469997dc8fefaecb8aa6694e63046 2013-07-25 10:48:38 ....A 1182848 Virusshare.00075/Trojan-Dropper.Win32.Meci.e-7e33557e7ecfb6de22a30fa8ecbfadf152ba716d83d547957cb67b7574e05658 2013-07-24 17:28:36 ....A 1182848 Virusshare.00075/Trojan-Dropper.Win32.Meci.e-8b101aff161938528661b33b2c9871c96bc1d138c8c0e551a8680c5b884aedbf 2013-07-24 06:31:02 ....A 329728 Virusshare.00075/Trojan-Dropper.Win32.Metel.a-2ae26d200ae5bc0e12dded7300d01e5d80222f03d21e1d7e118f596bcb23ab41 2013-07-24 22:41:50 ....A 264704 Virusshare.00075/Trojan-Dropper.Win32.Metel.a-38f37d7ca6ab8e8d151f1dc761c5275720b683a9874c4a97fce6885f1073b9d6 2013-07-24 16:29:34 ....A 225792 Virusshare.00075/Trojan-Dropper.Win32.Metel.a-488ae0e0853599a726936cb050c5fc4796ff925427fc435220d3aa659a4bed32 2013-07-25 10:57:08 ....A 317440 Virusshare.00075/Trojan-Dropper.Win32.Metel.a-4f5216d2f62adc5371a62a9228a1cc3f815b927e4bde33bd376fa8b8c8094b25 2013-07-25 01:37:00 ....A 364032 Virusshare.00075/Trojan-Dropper.Win32.Metel.a-58e652771e8cc8424d5a2a599b4018193497004faac6ab19b0547a73d2ca33cb 2013-07-24 12:35:26 ....A 303616 Virusshare.00075/Trojan-Dropper.Win32.Metel.a-5afc23452d0399bca1da64802efe21f4467d55e442cb66838e7584d66e93e2dd 2013-07-25 01:19:22 ....A 131584 Virusshare.00075/Trojan-Dropper.Win32.Metel.a-644eb3811b6e73f9969e127df16fd9fb8d0faf7ff5b3c9f46e35233515005ca7 2013-07-24 00:36:38 ....A 226816 Virusshare.00075/Trojan-Dropper.Win32.Metel.a-692fcab4d0539d7c393192b02be9d520d23bb64308da0585bb95e4abb9e21008 2013-07-24 12:01:34 ....A 147968 Virusshare.00075/Trojan-Dropper.Win32.Metel.a-745db59f9187cf187cb240cae88e44b8c1179793aa2bdbb234890ab4f67cc0db 2013-07-24 22:47:20 ....A 180224 Virusshare.00075/Trojan-Dropper.Win32.Metel.a-7d9a32601741bca9a4ed3eb59a75c25c6e45770c4de1ae434a35d08a66aabd75 2013-07-24 16:08:12 ....A 286208 Virusshare.00075/Trojan-Dropper.Win32.Metel.a-89ae142b0db36bce8038ec7543a09b6f36885bb5c36b135023ffb98b6bcf397b 2013-07-23 16:33:08 ....A 133120 Virusshare.00075/Trojan-Dropper.Win32.Metel.a-92d3697a79fd053e890e0106a22ac83f3cbf62f1a8f2fb46cb09e77fde92d5f6 2013-07-25 01:31:00 ....A 2560 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.ah-8035efd6ba96f3399d62e9d456caf6f06a82c7b56d9b82d6eb4de5086c12c44a 2013-07-24 15:41:22 ....A 180224 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-28a3a059df86578b731ccda6b74c02c9f000dcc75f43d1eeeba0bf99a991ef81 2013-07-19 17:52:18 ....A 1090160 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-3ae69eeb70e79c33ef840eee34d8c0832894f4d8cc33da1ae8e2b9c4b1f5770a 2013-07-24 19:53:30 ....A 28003 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-3d92f30aabb9b07e3fd037002cf086c6b22f564e707e91d7cdca389447da24de 2013-07-23 10:48:52 ....A 76788 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-3f3fbc3255a8366a46a3aa34c1988bd0c3474c746f154cda9c7eea2c9db6750a 2013-07-23 13:05:04 ....A 9166 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-3fc42fbbff833815fa7990cbec99ed222ac9778196e94e7db4dea4e8d74c31fb 2013-07-23 17:15:34 ....A 2027023 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-4576b80980a54638a5a24d60eb6d05f3d639b859185d9851d1c43a8abcaa9a0d 2013-07-24 13:40:20 ....A 16325 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-48fbe14c0724a600b95c4de45a9061fa8b0d3e0282fdb174b4cc064728a0a8ef 2013-07-19 06:29:46 ....A 3926 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-4d035222cae11277558fa94d3edf9a0d45ad9020b8264ea4af6b75c7427a280d 2013-07-21 09:48:48 ....A 4045 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-4f007c1992f160e23625af02c5ff99cb96515de8e046a1d6dd4d2af675924ff3 2013-07-24 20:45:24 ....A 235774 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-59575b266dbf8fd4e5e9af7656ae3bdba8a307e1738c297c2558bdaf92df258a 2013-07-23 10:26:16 ....A 54867 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-59c30d21d1a37cfcf2c783b2e9ea6856a96377350f41bb5770289d0ce7ef238b 2013-07-20 02:36:40 ....A 3861 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-5eba4c8f959554e79c895efc042b2640507de45f15014c9dba93e50ec4fed1fd 2013-07-19 04:04:18 ....A 102381 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-6cffa457df0821338ade02fbb1398651ef9188faf3b593cf0459ea27557f82b2 2013-07-25 08:36:46 ....A 15949 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-6de9d4d00baa4f1faac574a1e33f4df289af66e9c49d151cdee71f6bbac8d077 2013-07-20 02:18:04 ....A 3993 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-6f1fcd47f748b1906aec57aed7da2a1e2e554be60f01789226001d423130ecdf 2013-07-20 06:13:16 ....A 12801 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-6f66e85db24e52608a5f65200876046397bc9cb456862f14e1c254f41f5dc876 2013-07-25 02:08:02 ....A 3397631 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-74c6a1a4b6bcb59c7b54fbd9302d4066b0df3f64a67cac216eacf6845f3bfed6 2013-07-24 07:08:38 ....A 67805 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-75a2beec19bc973f8c4af3b7bcee4dbcd448cedb7b0a4c9567ed5e2ca6d38fe1 2013-07-25 12:40:08 ....A 58771 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-7754222e06e7c1e2fa290ab67af99b03a7536b417bcae52f2e6e5060f8544da2 2013-07-24 22:02:48 ....A 1586828 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-7789e298805311029b0b5d58c4b7d9fc612787c544e20945bfdc56a04791cae3 2013-07-24 07:14:12 ....A 176128 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-7b048455a73bf821d09aed80c77fdd07df9271a12f52d1a36509b8ff0a5ec42e 2013-07-25 15:13:14 ....A 506645 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-7b83f14382359d1ff894a7470cc52a151c49fe20b7167860b2cde5218d7d7beb 2013-07-25 15:25:16 ....A 15542 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-7be57ea1cc5a53b62d959ab142697b0199ca12f0902e72d183f490d9ff051f0d 2013-07-24 01:28:04 ....A 10752 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-7c2f20f27fc7bbd475a058f76310dc74f2010622c52b6bc9fab5fe5e632a69f7 2013-07-23 22:16:50 ....A 3197979 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-7cc88bfd30a4ff2c5733f0060ee311992d249ab2900046c3fdb4553a919f7a85 2013-07-19 11:19:16 ....A 4011 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-7decae1bf89aaa04a9a21f1614308e113a84b7dd00381ccf0abecd957976fefb 2013-07-23 11:00:52 ....A 9813 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-7fe9f084d176767dc5fd605fb840bd69fa01d046b74b716fb65a117344a83571 2013-07-25 04:45:46 ....A 8373 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-816cb9655c592796fcf77f3571183675fe81a53a54e420a16cf51bc8bcaccbef 2013-07-25 01:07:10 ....A 15026 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-86046408a9a987437101f83a5f50d06252f3692fbc2f093597e8d98514f969d8 2013-07-25 00:24:22 ....A 76051 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-87743d4776922fef28e389ef05fa51b393ddbc780512f6312edbd537394ce88a 2013-07-24 06:42:46 ....A 2597 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-8859ac1ea209a40ed23f4e1f4e7b7da69751693f0bf9a9d29c7508599fc86a42 2013-07-24 09:27:48 ....A 38728 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-8c5b487826db092500aa6aba11db6d03c609cacfab4bdfd9f860fe2647b3f0c6 2013-07-25 08:45:52 ....A 48331 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-8ddda497ad70de55979cce44ed39484194dcc2a4a8ed1cc2a40912194d8ef1a2 2013-07-21 18:39:34 ....A 5208 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-8f8a4f0f0f067884f4c48ac991a0cc7906085e51c592ce9c8bdce3a2ec933b50 2013-07-23 10:28:02 ....A 103917 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-9f25a863cd7656f10857b885ac25a8bf80ae93595927f0e6ea7bcfb9b840a7a2 2013-07-23 09:28:32 ....A 50273 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-aec8b0c032d1df7fa8606917fecf3edd9f8739ea4b4345a3e5fd13f3e1adcd2f 2013-07-23 12:59:22 ....A 16384 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-afa2dc547d7336cdd52813d96461b24c55ff517e5d34a0a39314b59449953935 2013-07-23 14:01:12 ....A 18453 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-b74d8b17c389efeb1f4601d8e67d23cf79a941902ebb46e93d71bd0a59a96325 2013-07-23 16:02:02 ....A 4047 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-b7f31478b072213d5bb3511e3bea173b643a765aad153906b62e1c154835fc7a 2013-07-23 19:56:12 ....A 4114 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-b8db8725ea94cf575d4f0a0d180b64336f2f423ec3513e0701a36d61e0edeb16 2013-07-23 15:05:06 ....A 31989 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-e179670d677607e82076d7f624bdebcd59dd5e2cbc578b66ae0fd8f76e7b7bbc 2013-07-23 18:45:54 ....A 37173 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.gen-e286e7305691e2defa30800c5a2c1dcaeca400e23d02f7871444cd3a3b052046 2013-07-24 12:37:50 ....A 238160 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.lgj-2eba6a2e263416d32eaebaa24080ceb5515433f38cfef66c66f545e33d77e3cb 2013-07-25 08:00:54 ....A 250016 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.lgj-4febf64846f12218e4e51c902592f7d913a131faea4178167179883ff714471f 2013-07-24 23:31:12 ....A 102400 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.lgj-57ee4ef7f00e6c57519ff781b6cf568f9b011412a7b019f30997f99684b8c070 2013-07-24 19:49:22 ....A 190072 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.lgj-682ec21aa2f2dc193b1cc82c4471b1c7bf3e5299f58bccf568eed8376d4517a2 2013-07-25 14:48:06 ....A 58792 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.max-2d13cb9d96728d91fdf1c913ecc62e2db838a6bebb7aadc602dfecb54300b400 2013-07-24 21:31:58 ....A 153842 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.max-661945aa4fc5dda161ed63ea4bd05cedd7763830f461091a0a8b065e879e1a84 2013-07-25 15:32:20 ....A 38293 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.mcm-3f23d5024da7f2364d637584b3348bbe3c5cfefcc0d8c6df90d391392adf6c3c 2013-07-24 04:39:52 ....A 38293 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.mcm-88d0dcefd1d3fb88af802204bc2a7fd13a2ce09975af4387c17026c1b6a8c13c 2013-07-24 20:13:52 ....A 1024 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.n-5b1ff2a6d2c87637339255726e9311876799853c13c0bced0d0e643f0a2a61a9 2013-07-24 11:14:48 ....A 217025 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.nnc-1f45af71ddab04bddd6e63c51135186528206dd25f7c6577326323371db751fc 2013-07-24 03:29:42 ....A 234105 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.nnc-2a7320c71995623a2784647c749cffb294692fbd3e53c8f22e8a54fc2b0f0d27 2013-07-25 11:53:24 ....A 108780 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.nnc-2ab40fd24e8c978f11b1f614336fb4d83a243d9c6b0f275bbc437975f4d6be24 2013-07-24 07:59:24 ....A 79243 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.nnc-3b8ba432feaf95aa5bd2f80a8ea499b67343862c021b04cc19d8421a0034f91e 2013-07-24 05:55:22 ....A 197342 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.nnc-3bff104fb36b057136f3bcf313d2c8e1edd849fb2a13d9075b6cfea285d976c3 2013-07-24 10:17:00 ....A 616141 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.nnc-48bf96dab41f2ef6e33377c592213de9e25b6b45e34e03967bc8fdfa3e9e314c 2013-07-23 23:44:36 ....A 1096545 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.nnc-4b05556b295e0d87da1428360ac4aca1d36c03d972a4a25eddce7fcf52f164ed 2013-07-24 08:35:00 ....A 221566 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.nnc-59cc1ebdbc12af4e0207b68bbaafa5af0e8bbb25032fda51723979435d8964a7 2013-07-24 15:01:26 ....A 46584 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.nnc-6cced183714854ddd5caf7eadfc6d2ca0a4b200e4cbdb0d9fc9522c0ed952811 2013-07-25 08:35:46 ....A 95005 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.nnc-6e4fcf4bbe89bf759045f2296079ae9ebdca6d7b561be02f32d8358d01016046 2013-07-25 08:36:10 ....A 106113 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.nnc-6e6f413deb13add10c06c6cdfefbf3d5717145acb221203e48d3b02739c153c8 2013-07-24 16:13:44 ....A 637634 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.nnc-75bb86e4f02e3cd9c6469123aec9ce2f65616e8d1bcdf6acda896bf96a3346fc 2013-07-24 13:11:54 ....A 81473 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.nnc-77f890a09713806eb2640c0d3af5081530f3cc5af53fa94a6aeef77ec583d6d5 2013-07-25 00:15:56 ....A 355526 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.nnc-7be703dd1aa192e6c8cf1c7a46d98461278227b0d30806429ce1b58a7e99dc3a 2013-07-24 19:56:16 ....A 74459 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.nnc-873aa6517fb4ff1173eafdbfa8fc2c8f4c43dc46c65d97f360148e6db83d02e2 2013-07-25 10:16:40 ....A 77606 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.nnc-8cf3d5e792f78283df78011b7acc95e1261fbee738dd39a7bc14239fae600851 2013-07-25 08:24:22 ....A 845316 Virusshare.00075/Trojan-Dropper.Win32.Microjoin.zau-2febb0dcd077ef98849a7d1e862253b1acaf82cf13ad069291b0e1e5736525ad 2013-07-19 15:59:32 ....A 1254394 Virusshare.00075/Trojan-Dropper.Win32.Monya.on-3da04e03d6e2ac62003449e955e2750f9c5bb350b719a56e5aac48e9114d83a7 2013-07-24 12:03:20 ....A 1228134 Virusshare.00075/Trojan-Dropper.Win32.Monya.on-48e116698defad544ac8ccbf08d52aa3240345aaf7cf6783ececf20ee65208c8 2013-07-25 01:44:40 ....A 1148042 Virusshare.00075/Trojan-Dropper.Win32.Monya.on-5f38f12506ec39a92454a6382524e3fdcb3b18fba94d277a22a95e0cfcf8d5c7 2013-07-24 20:56:52 ....A 1228134 Virusshare.00075/Trojan-Dropper.Win32.Monya.on-83069c8f56722865cdfd137221731807dc9d23dde4f1a38014715e707b8c0d76 2013-07-25 02:30:28 ....A 595456 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.asj-7d8a38056613170236f02069ab0aa5393674b15406ea0e0b1cd7401114593784 2013-07-24 15:17:18 ....A 315904 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.bna-1fb2a496ab188f032e75ab39f50bf02194b947073c56f55b56ce7f6f5f247d54 2013-07-24 20:23:50 ....A 94534 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.cy-696aa32854058bf4effed6975707533c0bf90bfacf965d6cb7b3b58b42948f17 2013-07-25 10:58:26 ....A 109664 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.cy-6d4fea0f1b1e3f79712f371e970d32294bb9b004a7b8baafe1f7081a014f8f02 2013-07-24 05:48:16 ....A 331135 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.flg-4ce44ba146b36d8ff83d6db17f3d6b2c904301981338c8e53ae9c3cfbc65acf1 2013-07-24 16:00:20 ....A 56832 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.fpe-82e8e6694e4a9998387518fcdb8d2291f9f50f7faac88a8b554c2b8e5114c5ba 2013-07-24 04:54:44 ....A 698639 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.ftf-29c18980201fc32bd8b565c8611f523022e60f4161c16b14415ed0380ee0ec5b 2013-07-24 10:15:40 ....A 35904 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.fto-77a2018403d81fb72900d817405d34ec9711cbc784f341bae9c964d2267691a7 2013-07-24 22:23:32 ....A 35328 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.hkf-6584375a7c0f4d5d58d1c061156e53ca5ab74b41d1a3ca4a3f45b0ac4efcd0e3 2013-07-25 13:15:50 ....A 1073664 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.hkf-8c17f71e4a532596416023b3c3d2d463fc8146f6762c63a86beec6d832488261 2013-07-25 14:30:16 ....A 82944 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.hnp-732c1197c7804686e785b3fa0a5826ceeaa548a7e8f8f356487ffb0511e608fd 2013-07-25 07:56:28 ....A 82432 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.hnq-5f7bc240d0d68617b5b6eac5340f050282e278dc30874e0ebdf53d26a1d7992f 2013-07-24 16:09:10 ....A 1077248 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.hpn-3a9612bf3cfb30288e25b06971c99fd41bc2ef09ebd820dcc84c9237ac340105 2013-07-24 10:20:02 ....A 41984 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.hqz-686c55f0b8f5536d78e7cfafc7c9b492f3cce320bde9793b2147e4d0031132fa 2013-07-24 06:48:46 ....A 1077248 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.hqz-783573653f5dcd801b50effe4c0078bfde699d9b86c08871728667ee864229ff 2013-07-25 07:24:42 ....A 978432 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.ift-4bd1089653e1adf3ad04484200a15a2755daf197aa505efc967dfba5d87f8575 2013-07-25 00:03:04 ....A 163840 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.ift-8147734f9af9fb6510650854db7b0efe23a1da2257afddae7951a8b026791089 2013-07-24 01:00:46 ....A 989696 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.kje-8a560a59c1203fc87e431af83723fd3a86cb9b352f804626667f7b9048598059 2013-07-24 07:50:20 ....A 73728 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.kka-68c900acc5fa8bfbe43cdef5ade965de636d4e239dfeefee76f3768dc7f60dc6 2013-07-24 09:34:08 ....A 56320 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.kka-6be139cf778c03ec32b6de48d9fda9a78d714302d6bb11e3822df94c367ce5db 2013-07-24 07:42:06 ....A 614912 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.kkg-5a3928b3f4ef0acf751b54cd9d59cc9c40ea2c79b330fbbbf06b417ac62d1b7a 2013-07-24 18:29:18 ....A 992256 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.mli-270aa03d2a664fbffecb06c2079dce15d8a7b54285282ebea1c015a1367b2005 2013-07-25 01:58:40 ....A 992256 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.mli-2b7283fb86b7fe8354be2ecb2aacb8df74a8630a8b1681219d294d9c76915b55 2013-07-24 16:09:12 ....A 994816 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.mli-4a2f132439f6053d30a6c0491976ebdc2b59f24d7720bd2e7b3e08b75fbfaf8a 2013-07-24 22:29:52 ....A 1080320 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.mli-4f397c2bd5fa1b1436cc3691e611a7a25208f30aa1c1ac7a53e191d5a5f21fea 2013-07-24 03:51:04 ....A 3102208 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.mli-5932448d10378c333393c582ff046e54abb57593b9ffb41bfcf6fea7f96e6226 2013-07-24 17:45:18 ....A 1476096 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.mli-6769c695e66dbd4b3352140d1d82bc93daeb8f0022ff3d2fb993b7fc26d9c7c8 2013-07-25 10:26:56 ....A 1254912 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.mli-6d55427d82adef1fdb94ab00b036ec04c5282fd393e98bbf0dad1a5c506866b9 2013-07-24 07:49:54 ....A 992256 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.mli-7938aa1d70dd5b4a3ec8e78b47eb6b7170d6a2e3c63d9ff83d4922198150034e 2013-07-25 02:26:50 ....A 994816 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.mli-828f03ab4f71d605bb32442fd28ce93bd678c53620b3df7a42cd1fcbe51e0e7d 2013-07-24 22:07:56 ....A 992256 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.mli-82ac82913fe4b43b9b82f5fc61b117cac38f606ea93c91254f38d454c22fe930 2013-07-24 19:17:32 ....A 1095680 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.mli-8b60b081fe1e72ae0318285f24f9157722597453c6601f921a538ef89d4e96d4 2013-07-25 15:14:00 ....A 401472 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.mnm-4f181d88017ab12a15b56edc6e1357a4c2094319bc599477d6eaa849b8c1d258 2013-07-25 07:01:16 ....A 401472 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.mnm-68a7a9a209eaae0942bb022e4ac503e516f3f78c4f09f8e545537f78a79e26b9 2013-07-24 23:16:06 ....A 2347008 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.oxk-4797c86eedbd94f4119acdb36f5b0aee8af414d154006abac51fd86a77c0d06e 2013-07-24 19:53:40 ....A 30500 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.pja-4ad51cea27bbd7e5f6effd126a9229c2e24f38cc1479eebfb646af9dde11fe2b 2013-07-25 14:04:08 ....A 28386 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.pja-78528f869b0d39db05516833475c1d7c351d27d21ce70f31c242972a4691f7cc 2013-07-24 18:28:40 ....A 265524 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.ptg-6a6dd2aabfbb42fb92d3c8707c9663818de9dcf54ab2d1fce636376301f0269c 2013-07-24 20:05:04 ....A 25488 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.pxg-5d3b44bac4c90a040ac9abc7bf6eb2498ae23cf1f2d1683d4776e3f4b39c87cf 2013-07-24 16:15:02 ....A 186880 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.pze-5d8d71def60597746e63f110493e89b52bb5bcfa0cd11513d34669dfbe3f5385 2013-07-24 02:32:30 ....A 584932 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.qqk-2d5f6111901a409bc9a320abafbe93b2f949858fe110c56e2e3c6c4b65a61067 2013-07-24 01:07:56 ....A 157760 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.qqw-5b02c2388495ace56ceaba5184e2ebb093f68424d860d2ea6479966ac3445d1c 2013-07-24 22:52:30 ....A 414208 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.ryj-799986f78630b8ee89d543a50b37e1068cfcedeb4e067163992fd260cbca6c8f 2013-07-25 14:43:22 ....A 1138176 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.sdo-58f739545931dc658e5c1803a94892c3620467402cd59eb5cc82403df59b6ab8 2013-07-23 19:41:30 ....A 1142380 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.sku-937085ef8b3edf6ca7920c7ffb3b381b0d996d571ce16bbdf13600938f24d7a8 2013-07-23 18:04:48 ....A 331840 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.uqp-1ef1ebad63f51e9735de7c990af2dced3b4e132ad717cde7f22154ecc3154923 2013-07-23 19:57:16 ....A 331840 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.uqp-1f3dbd21e79e7a5cd6c60a55750ada1be45dd332d0af27504492fdc11b4d3db0 2013-07-24 08:21:24 ....A 331840 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.uqp-2946f0c3169d61f158f12b4fb1f44d4367f0ac7876415bea83fba3b919558820 2013-07-20 01:26:34 ....A 862272 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.uqp-3e7cff0b49d1f71d04b0ccc7a3aa7e7e05f6211056ce82c7681a0be102d648a2 2013-07-25 06:59:16 ....A 879680 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.uqp-4c34a52b7ccb411ba85d010bba389a53d752163c35a02dc576b902134c402d15 2013-07-25 16:11:00 ....A 331840 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.uqp-81981bfd233d0aa77f3ca1a6bc2e06fd9615c094fb9ed526aaaa4c138bdb1c72 2013-07-23 14:49:48 ....A 331840 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.uqp-dfbd00f441b8335e30b54b80fe0b7253c6b0ae7d0623ac1c5620efedbd41a783 2013-07-23 17:39:46 ....A 331840 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.uqp-e04c47c09a23db399125a62502f3a5c537bce372bd2bca38f56839d7b456c6e2 2013-07-24 21:59:22 ....A 230406 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.yeu-2a5d0f5fbb4a21debfa1351d50d259be5c454a3417c967b694efaf0f7101c53e 2013-07-19 04:08:26 ....A 230406 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.yeu-59b02a6202a352e14e3923d8b81afc2d7e69c0475ef179a8b192df24276d87b5 2013-07-24 08:36:24 ....A 249856 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.yeu-88d249625738da4978a0ea87612692caedc7ef3643de984402de5c5e409759f8 2013-07-19 04:48:20 ....A 230406 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.yeu-8d31b2594168e7974e86ff482a204520b57216898c34d650401dd609e1b1884a 2013-07-24 07:58:58 ....A 221184 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.yge-4e87382fbb3015cdeaea01422d7661539bd101fa8d20c106d09692c59a1b6267 2013-07-19 23:40:46 ....A 207366 Virusshare.00075/Trojan-Dropper.Win32.Mudrop.yhx-ae37ec27b35816026058c629978491cbf7b7d4c7e5c5f363aae9413630b88fb6 2013-07-24 05:27:16 ....A 7050 Virusshare.00075/Trojan-Dropper.Win32.MultiJoiner.155-851a134fd0f8e12d38ef8e600f5b961b3115854d9540145c629cfdf6978b3586 2013-07-25 00:18:20 ....A 89366 Virusshare.00075/Trojan-Dropper.Win32.MultiJoiner.hq-4cfb01ee551b1070d82833f0055ce4120591b53fe442f0750d3d8e7607142e81 2013-07-23 22:18:12 ....A 31363 Virusshare.00075/Trojan-Dropper.Win32.MultiJoiner.hr-83c7f7357a13b3dff6b0124b63778d14657ad3bced14fdb7e9d89e49a6ef083f 2013-07-25 06:50:32 ....A 31104 Virusshare.00075/Trojan-Dropper.Win32.Mutant.bs-2dbab7bc4cfbc9077137ff81c47e999b508f9e1f2ac32bdc00d338d903f77015 2013-07-23 22:37:44 ....A 712505 Virusshare.00075/Trojan-Dropper.Win32.NSIS.aac-5a9501ad5ac7824efe0450ac86b2a5d0fa9ace3a9e5241a01581b34494a22eff 2013-07-25 06:26:20 ....A 90350 Virusshare.00075/Trojan-Dropper.Win32.NSIS.aai-4d349f33298333c195dd9436da2bef343481184fde1c12052c2d2362cfae9d2e 2013-07-24 21:38:46 ....A 54430 Virusshare.00075/Trojan-Dropper.Win32.NSIS.sc-7d1018b6b95b7e5e2ad226e336348ff30669e69a47fc41d196ac54f5679eac9c 2013-07-24 13:31:04 ....A 3284 Virusshare.00075/Trojan-Dropper.Win32.NSIS.sp-2ab37bfe95c5c77dd2d07a132937f2a718c4f985a04d7b6e1257636c166331c4 2013-07-25 01:28:44 ....A 3284 Virusshare.00075/Trojan-Dropper.Win32.NSIS.sp-79a2af410ae4399ba2244106b9d0cf2606237c9fe1e025c049a4c83bd2c3cd56 2013-07-24 17:48:46 ....A 3288 Virusshare.00075/Trojan-Dropper.Win32.NSIS.sp-83dd26d202ef48aa89b5c3697108f4ad92055f2778c894e3cbd5814ac852b1ff 2013-07-25 01:00:02 ....A 91790 Virusshare.00075/Trojan-Dropper.Win32.NSIS.sr-4981c3cdedb49c56aec7b50bebe4f12492facb242318c7cf9e051053bd8b5c7a 2013-07-24 22:49:58 ....A 3231 Virusshare.00075/Trojan-Dropper.Win32.NSIS.sx-1edbd78f146a7d4c03305e368761771ba17681aadcbde67faa5dd76600ecea8d 2013-07-25 11:58:22 ....A 3221 Virusshare.00075/Trojan-Dropper.Win32.NSIS.sx-5f70ade6f7c6abc8209ded9ff64e4cd7c315393876e8166d70e84cae408b2000 2013-07-24 19:32:00 ....A 7575 Virusshare.00075/Trojan-Dropper.Win32.NSIS.ta-398d3928cfa1acba55a8429f2a7e8c9c3e03e2e6388cefce120e0804224edc2f 2013-07-25 05:04:02 ....A 6720 Virusshare.00075/Trojan-Dropper.Win32.NSIS.tb-2678dc69317cb8fb4feaf828d988f89c28d70794eb9e8b22a0705701e4877cb1 2013-07-24 09:37:06 ....A 6720 Virusshare.00075/Trojan-Dropper.Win32.NSIS.tb-3fc8e2aeba25badc24635eb15ec509c1029706bccb7558f9abb430465b68c973 2013-07-25 01:19:06 ....A 6720 Virusshare.00075/Trojan-Dropper.Win32.NSIS.tb-4d9dd0031499c158ab01f82b5478ce0cc9e56e7fa85eb7736b3ba24febc1b7d6 2013-07-24 22:52:26 ....A 6720 Virusshare.00075/Trojan-Dropper.Win32.NSIS.tb-5df74799ece4fe4ab096ea9fc0d980f5170241216c56a31316423f87b7c362a5 2013-07-24 21:54:46 ....A 6720 Virusshare.00075/Trojan-Dropper.Win32.NSIS.tb-5eb5c90c5c35f46306a38c2ce979dee11c2713d29ca1525a152e7fd711dd00b8 2013-07-24 19:11:00 ....A 6720 Virusshare.00075/Trojan-Dropper.Win32.NSIS.tb-6441cd540229397a5d860df88b6228e72d86d8e9a7f8aea4533238fa1b44e237 2013-07-25 13:21:30 ....A 6720 Virusshare.00075/Trojan-Dropper.Win32.NSIS.tb-6a645a2d57391f48ca3bec1482a0d8e4c63438aa84499a35f86c99a4b97d3da1 2013-07-24 02:36:52 ....A 6720 Virusshare.00075/Trojan-Dropper.Win32.NSIS.tb-6bdd26de1081c751c0742d4f494eec1c9a39c8e39e01c3d9a9811f4b84fa029e 2013-07-24 23:44:34 ....A 6720 Virusshare.00075/Trojan-Dropper.Win32.NSIS.tb-7a8d258442fb627cfc08135f56e5a43969076a5350b5531d5c329033f5bed1cc 2013-07-24 09:01:12 ....A 6720 Virusshare.00075/Trojan-Dropper.Win32.NSIS.tb-7c0db03583ded72eef72bedeca81900123d796adf31f0e80823c8ba748695828 2013-07-25 16:02:44 ....A 6720 Virusshare.00075/Trojan-Dropper.Win32.NSIS.tb-8196105e67f83f465c81bedb1d2868064ca4fb57acf3adb749a877ffe45ead6f 2013-07-24 05:33:04 ....A 6720 Virusshare.00075/Trojan-Dropper.Win32.NSIS.tb-88a2b13c69373add7d14d0de248052efd8d283e8a619be04256e15c384dcbb95 2013-07-24 19:52:34 ....A 6720 Virusshare.00075/Trojan-Dropper.Win32.NSIS.tb-89f9c23470ef6e052a378f2baf89008e1d2a3f1391e0bf25ba013e4d38c3a9be 2013-07-24 03:41:44 ....A 3280 Virusshare.00075/Trojan-Dropper.Win32.NSIS.tf-2ecccb93cba335570881a135debe00728796e5f169f2d5c9afa501fb8a4736ef 2013-07-24 12:41:30 ....A 414166 Virusshare.00075/Trojan-Dropper.Win32.NSIS.tf-4646ab1745a78f3680067c4ed81e5634283248e943754c68e1c54701504440ba 2013-07-24 20:07:34 ....A 3282 Virusshare.00075/Trojan-Dropper.Win32.NSIS.tf-4ea6dbe041574fc4e32122c22e783e4bb0f7b1c048cb31095ed01fa1ff71c008 2013-07-24 08:00:24 ....A 3253 Virusshare.00075/Trojan-Dropper.Win32.NSIS.tf-4efac20564936036e56df2319568aff4d53b3f1144ed1697dad0c391000fee5a 2013-07-24 02:36:46 ....A 3253 Virusshare.00075/Trojan-Dropper.Win32.NSIS.tf-5cfc6fc71afa954cb4bf4e18b46c5c334a3aab873ae5cc5a3ca1fc7fca9df1f2 2013-07-25 13:04:04 ....A 522656 Virusshare.00075/Trojan-Dropper.Win32.NSIS.th-4b5dcb4710ec2ab09966d55e3117fdafa71f1937bf15f7eb6b8f822ca5f591a1 2013-07-24 15:38:44 ....A 3280 Virusshare.00075/Trojan-Dropper.Win32.NSIS.th-7b1c5b2dd83d17ff0779f4e36f9c37796ff0153c63fcf318702b55b56f55e437 2013-07-25 10:06:08 ....A 3160 Virusshare.00075/Trojan-Dropper.Win32.NSIS.th-8c9caf348bb6753c8eb078634dab5181b3dfec784e80a2ba39e5222a1fd39fe5 2013-07-25 07:26:34 ....A 3286 Virusshare.00075/Trojan-Dropper.Win32.NSIS.ti-2d25c534a91371cde7a3d8e3a08c1dedbfb2d39fe358db2995850ad33e1a4547 2013-07-25 05:58:06 ....A 3286 Virusshare.00075/Trojan-Dropper.Win32.NSIS.ti-3ba53f78ad1b0ccd8b6b61c48f43ffda3bc74b0043a423d67ddd344d2db81672 2013-07-24 00:25:36 ....A 3286 Virusshare.00075/Trojan-Dropper.Win32.NSIS.ti-4b0fdb11ceea14034f156c417c7fe60f1dc6d0b1614d05daf219c3cb496547b3 2013-07-24 19:44:56 ....A 583155 Virusshare.00075/Trojan-Dropper.Win32.NSIS.ti-65547ca4947837e83db9780ada9e7205ae8748411d10b8f84b851aecb8423fb7 2013-07-24 12:13:08 ....A 3286 Virusshare.00075/Trojan-Dropper.Win32.NSIS.ti-7b79fcf891228b8dc0d3a985096b52026e202b455bbe94ed731b2e906642f9fe 2013-07-25 11:56:32 ....A 3290 Virusshare.00075/Trojan-Dropper.Win32.NSIS.ti-7de862d304bb6d19ec831473453cf63c9b1c16a90a67c29ccf0ea1fb54ef61de 2013-07-24 11:24:16 ....A 3288 Virusshare.00075/Trojan-Dropper.Win32.NSIS.tj-4e71458734314f9205fa986fa0b6800f9d2d6cc94d1f15500693eca598bb7ee2 2013-07-25 11:56:52 ....A 3292 Virusshare.00075/Trojan-Dropper.Win32.NSIS.tj-4f755075c45529ca64c543c6074b2ca22ef3f30cad9ff592548bfa5711e11660 2013-07-24 05:33:14 ....A 132542 Virusshare.00075/Trojan-Dropper.Win32.NSIS.tp-6c8f32dcdabe2f8e0c5229ac2eeafdc84387661b8e326ebc94b465f87cb84492 2013-07-24 21:07:22 ....A 15467 Virusshare.00075/Trojan-Dropper.Win32.NSIS.tq-1dded4846f2b5608777ac02748e0caa5a276e3e0f94233d998690ab50d7d871d 2013-07-25 13:55:42 ....A 15467 Virusshare.00075/Trojan-Dropper.Win32.NSIS.tq-2bfdce0fb41d6fe720ecc22666065ca5857c20fbbc13be7110c64a3b4f536cd5 2013-07-23 23:57:54 ....A 15467 Virusshare.00075/Trojan-Dropper.Win32.NSIS.tq-3b089a664dc4d38ade48b6b6ce2191128c372751cc48965788c86c534ba05073 2013-07-25 10:09:48 ....A 15467 Virusshare.00075/Trojan-Dropper.Win32.NSIS.tq-5f9b79fd08a0ef70ed783cfbf2f365342457a23b8da372ba947db182fd573925 2013-07-25 14:57:42 ....A 15467 Virusshare.00075/Trojan-Dropper.Win32.NSIS.tq-75cda4d9bdde632bb1966bec6b4085000acf38122a5b73679686e76ccb9875e9 2013-07-25 14:28:22 ....A 15467 Virusshare.00075/Trojan-Dropper.Win32.NSIS.tq-7a2e83c4d50a0bf3d4ff6af088b3fa1bdd5fc14327e94b990d93133639dab589 2013-07-24 13:17:22 ....A 602133 Virusshare.00075/Trojan-Dropper.Win32.NSIS.ub-26b30d16f9889f1bb1ae17dfb7bd59a1d6ad751017ff610a5c96ca824925bb2f 2013-07-25 06:46:42 ....A 3345 Virusshare.00075/Trojan-Dropper.Win32.NSIS.uj-271783bd29438d2bcc5956db30d6490c5685b64c718e21adf49f8dc0f9d71d84 2013-07-25 00:48:20 ....A 3345 Virusshare.00075/Trojan-Dropper.Win32.NSIS.uj-4ac84deee474a329e4e4475cc871f1065e7643c9d4a4c9751ca8bc3bc6cab230 2013-07-24 12:39:22 ....A 3359 Virusshare.00075/Trojan-Dropper.Win32.NSIS.uj-8afd81d23b8a885577312c6d8dd059f63b2b2541db10620b02fbd946d4272c3e 2013-07-25 00:34:58 ....A 95045 Virusshare.00075/Trojan-Dropper.Win32.NSIS.un-74c2a422c8db70186bfb2b4325cae2451fd6d16efb1d0928242684ababbd4081 2013-07-25 12:14:14 ....A 667212 Virusshare.00075/Trojan-Dropper.Win32.NSIS.uo-3fccb2e0ca9ac249a28bd1c62337db848fe9f7dfdf342c2f50c9cc31c203795b 2013-07-25 00:22:14 ....A 25992 Virusshare.00075/Trojan-Dropper.Win32.NSIS.uq-6569656a6b70fc559758ad4e84366268f10320eaee75144079ee0c31557660be 2013-07-25 14:38:26 ....A 4187 Virusshare.00075/Trojan-Dropper.Win32.NSIS.us-73807694fe1bd615a5fcca8ec9c9b99ae41f6ebc5fd66d1df8cf1a0f697195ff 2013-07-24 20:54:46 ....A 641615 Virusshare.00075/Trojan-Dropper.Win32.NSIS.uy-29a2dee7c806e4f108abac6952bb02b4c8e36b0616a4ad617926b57895c39a80 2013-07-25 11:14:34 ....A 641615 Virusshare.00075/Trojan-Dropper.Win32.NSIS.uy-2da32a662b508c27f9bf1b5c2f80bdce8dcfc61460a3d2f4435a6e83abecd648 2013-07-25 12:30:04 ....A 641403 Virusshare.00075/Trojan-Dropper.Win32.NSIS.uy-39a0345df7b6f5378b4af9e0a46c4b747fabc6a26383b79a6a9cc2bb9177d854 2013-07-24 20:12:26 ....A 641615 Virusshare.00075/Trojan-Dropper.Win32.NSIS.uy-3e56a7fddca04017ca16ace30a78ebdfaab9306673ab3b20057f28f49f140200 2013-07-24 02:38:58 ....A 641615 Virusshare.00075/Trojan-Dropper.Win32.NSIS.uy-48d2623d39228e340a2753b4427ea4e8039dbae4aa02d97dfafe049b5eedeb68 2013-07-24 02:11:12 ....A 641615 Virusshare.00075/Trojan-Dropper.Win32.NSIS.uy-4cfd0a7c2acf388bc137cf5579be152ac1359d8ec439b0b4128e463398e6b5d0 2013-07-24 05:18:30 ....A 641404 Virusshare.00075/Trojan-Dropper.Win32.NSIS.uy-663faf1289139444e2b2c48c74bba63edcf29b3e22e7d0d73cb355cf9021db17 2013-07-24 15:54:16 ....A 641615 Virusshare.00075/Trojan-Dropper.Win32.NSIS.uy-6a9590bb6f1f21119f5ad3f9c852435b3ab182c9bb1a7a305339a36120c9f84d 2013-07-25 02:11:16 ....A 641615 Virusshare.00075/Trojan-Dropper.Win32.NSIS.uy-758a8ec873cf5ed7140924b14f6ce2fecbbbfd065ba0f219456687aa2efb399b 2013-07-24 09:07:26 ....A 641615 Virusshare.00075/Trojan-Dropper.Win32.NSIS.uy-7654b5eee2f4e534f907d8550289060887b9c834520ae75e0c564e0fda291f34 2013-07-24 13:00:58 ....A 654378 Virusshare.00075/Trojan-Dropper.Win32.NSIS.uy-7784f7d86b029602f95b52cd4032b5caf247abf82415412324ae1a44abfc1589 2013-07-24 14:27:36 ....A 641615 Virusshare.00075/Trojan-Dropper.Win32.NSIS.uy-7d7bab7d529ca9d96049041fc2ff2fc0a3f8b964765c5096b20a6791dbefce4a 2013-07-24 00:10:56 ....A 641615 Virusshare.00075/Trojan-Dropper.Win32.NSIS.uy-82c03d4ebf3f1e56ce8a1e33aca7d30a91735e0725cc38bb823395c9a6252053 2013-07-24 22:17:08 ....A 641615 Virusshare.00075/Trojan-Dropper.Win32.NSIS.uy-8aa217366e6b6725760aaf551370857f666c94398145cba629f488e4b6bdf7c2 2013-07-24 00:49:10 ....A 1972863 Virusshare.00075/Trojan-Dropper.Win32.NSIS.ve-5db5393886a679c14899e002c9a4d43b097135a2b788222e60e2dad9f13a82b7 2013-07-24 19:15:58 ....A 1496520 Virusshare.00075/Trojan-Dropper.Win32.NSIS.vm-2b76acd790b7ca7469e212dce202f6cbd263b29c6a79a415e7f5b8f8c94bd78a 2013-07-25 13:57:28 ....A 24961 Virusshare.00075/Trojan-Dropper.Win32.NSIS.vm-3ab966b8f27e3d8bb0b4dcadc25a041f8a6108cc6ef1c8f75b5bc075a2dc2d88 2013-07-25 14:10:14 ....A 24961 Virusshare.00075/Trojan-Dropper.Win32.NSIS.vm-74927237e556adc05e7b3e6bb4ae043d633e4ad6009c223acc9c0e7d677deb84 2013-07-24 17:07:18 ....A 24961 Virusshare.00075/Trojan-Dropper.Win32.NSIS.vm-75954d4ffeeae124e0bb20d34a73a36cec5de7c4bb57091cd49b8745ac88c0c4 2013-07-24 09:31:58 ....A 24957 Virusshare.00075/Trojan-Dropper.Win32.NSIS.vn-2a9587c7e7e8969bb33b19030b4e63ca83d0a6fbfd8e358a6500aa2695340a92 2013-07-24 14:13:30 ....A 1543070 Virusshare.00075/Trojan-Dropper.Win32.NSIS.vn-4bb78b58f51e35e269e70ac75e237aff343913f85b50516de5ab284c662f880a 2013-07-25 01:38:22 ....A 24961 Virusshare.00075/Trojan-Dropper.Win32.NSIS.vn-4e41f570d35cc8722fcb91e96007274ad8b58d65a2f0b78cd48e29d47665f002 2013-07-24 09:11:42 ....A 24957 Virusshare.00075/Trojan-Dropper.Win32.NSIS.vn-5d4bbb77d2b04a89568dd98f329de963e19198b93a0846a5374d4f3ebe1fd726 2013-07-24 13:53:28 ....A 24957 Virusshare.00075/Trojan-Dropper.Win32.NSIS.vn-691a31adc03d70ab2d6526523232febd7e41f45c81c9f695ad716268bd56481f 2013-07-25 08:15:52 ....A 1543071 Virusshare.00075/Trojan-Dropper.Win32.NSIS.vn-6da48ece837f82e9e0eed2db0d78967b3eb05f76707a4f033d7af6e9fd0bbeca 2013-07-24 05:30:48 ....A 24963 Virusshare.00075/Trojan-Dropper.Win32.NSIS.vn-75e08a67e1c81a3fe831645aed1b00a6036db58a1540bbf4ed9f20e9e9949ea0 2013-07-24 16:09:34 ....A 24957 Virusshare.00075/Trojan-Dropper.Win32.NSIS.vn-76d7ed5b2dbf927ae57a9ac5310b0b794fa2245f6835ec9b7b1cd0f94cd9dbc9 2013-07-25 07:06:54 ....A 24963 Virusshare.00075/Trojan-Dropper.Win32.NSIS.vn-89674457105762f5b338084a09a6d4916d4fbfe87f83afb88654d93f12aaa58a 2013-07-23 22:35:08 ....A 99532 Virusshare.00075/Trojan-Dropper.Win32.NSIS.vo-845005d69fb7169e1e0ec6ad6f276e949811ff377aafa7c6d56c475630c00138 2013-07-24 12:01:56 ....A 2983 Virusshare.00075/Trojan-Dropper.Win32.NSIS.vr-1e2e9e6f341dc03d0cff07cfa7cf4c01ddc890b5ff69088be37c1e10ad024f48 2013-07-24 16:46:42 ....A 2588294 Virusshare.00075/Trojan-Dropper.Win32.NSIS.vr-2d05c3f12d6456ec34d285d9e0fc9d7f03923dbf7298dac663d102eb00f38108 2013-07-24 17:38:36 ....A 2588576 Virusshare.00075/Trojan-Dropper.Win32.NSIS.vr-3df7980c352e0aeda87de2be1df356c5e3f3c7adb2a697c1982c52f5f6b10a6b 2013-07-25 07:41:58 ....A 1016976 Virusshare.00075/Trojan-Dropper.Win32.NSIS.vr-4f9e5f8df4036f98aa3560ef90a00e3e2aabc76e4af23832a35cfd3157cdbf4d 2013-07-25 06:36:36 ....A 1110560 Virusshare.00075/Trojan-Dropper.Win32.NSIS.vr-682b0a03d7c47e500b51f233c8afcd8583cf30482a45b87e0cd37c40e9e208f7 2013-07-25 08:07:20 ....A 2983 Virusshare.00075/Trojan-Dropper.Win32.NSIS.vr-6e0fd94d29ec481be5019faec7c2eff8100bad4615add15a2030f10310b02def 2013-07-24 09:14:20 ....A 2983 Virusshare.00075/Trojan-Dropper.Win32.NSIS.vr-84c25f82d84401aff24e0a3b840652c05ef6712ed19e901e05c33f048ca3f6c1 2013-07-25 08:59:48 ....A 2983 Virusshare.00075/Trojan-Dropper.Win32.NSIS.vr-8da3573b0b970130f9842ad4ceb8d303b7fee0b122cd596e7341510164663b3d 2013-07-24 16:10:46 ....A 346772 Virusshare.00075/Trojan-Dropper.Win32.NSIS.vs-2accc5922167a60c7c255c0c8dc6da024b2dbe44c65aa4f38f698988e194e9b1 2013-07-25 13:17:54 ....A 5208328 Virusshare.00075/Trojan-Dropper.Win32.NSIS.vs-5688f8f59232ba2589f1e6eda1b59085a7688374d5446a2b757bf4fb5aac016f 2013-07-23 23:17:58 ....A 3471412 Virusshare.00075/Trojan-Dropper.Win32.NSIS.vs-5a868201e6808458a5f7493ef163b16da95f6156228abab18e55fde7eb7b7846 2013-07-24 02:01:36 ....A 4725824 Virusshare.00075/Trojan-Dropper.Win32.NSIS.vs-7a51aadfe632f888644198dd1310f0a72180c8e8d1dbc7c8cbb272b36420aafb 2013-07-25 01:08:54 ....A 1443509 Virusshare.00075/Trojan-Dropper.Win32.NSIS.vu-1da54ef0b8b3aa03f7aae57a500b3c0141aba0d3939e734374a2cc2271169a0b 2013-07-23 21:43:20 ....A 96986 Virusshare.00075/Trojan-Dropper.Win32.NSIS.vu-2d5d3922b2f8e17e5e18ce8356a1b0f78eb182e2ad974bea7ff4a5d1820b47c8 2013-07-25 13:21:08 ....A 505251 Virusshare.00075/Trojan-Dropper.Win32.NSIS.vu-6739f206e34cf41d1805ec72eb66e199c26521044755042be32c217994c57c6d 2013-07-24 12:00:34 ....A 76003 Virusshare.00075/Trojan-Dropper.Win32.NSIS.vu-7752daa556e3455a7ced8f1448c3985fab89ca04a3b9ca64964ebaffbcc213bc 2013-07-25 07:52:46 ....A 540672 Virusshare.00075/Trojan-Dropper.Win32.NSIS.vu-8c8e5b37d6c73614b4e8218fff3b84061f9c4366cd99ca9e8ec2ccd55f668ed2 2013-07-24 22:08:04 ....A 1019623 Virusshare.00075/Trojan-Dropper.Win32.NSIS.vw-3748aeae362f5b4d044170554a1fb20ba0303258dc181cbff7d8994cad6d3669 2013-07-25 09:53:14 ....A 1019604 Virusshare.00075/Trojan-Dropper.Win32.NSIS.vw-7e48aeea013ea8b39d542879192e461f4bc29ac0f0bd68751a3c0920dde6675a 2013-07-24 12:42:22 ....A 1019595 Virusshare.00075/Trojan-Dropper.Win32.NSIS.vw-88e62942277849c266f03312b03c0120f2ceb6b4110815abee45da5dc716caef 2013-07-24 20:07:24 ....A 1146403 Virusshare.00075/Trojan-Dropper.Win32.NSIS.wa-7826b554a9e23a19031a01f0918f9afb4fd88a43ab3c32e9f8927e5145110fc7 2013-07-24 09:10:46 ....A 367831 Virusshare.00075/Trojan-Dropper.Win32.NSIS.wa-7872035b99a50c40ece27f3e0deb461866b7c62c011d3818d6aeb120f4dbc11d 2013-07-25 10:51:44 ....A 1456170 Virusshare.00075/Trojan-Dropper.Win32.NSIS.wa-7f0f8e97865d5416ccfefbee6254dc505670ec61bf1457d1fc8cbf65c1aff4bc 2013-07-25 14:48:52 ....A 1506286 Virusshare.00075/Trojan-Dropper.Win32.NSIS.wa-860629e87ec9b130f66a48eb803312eab7f945fe27783302dbb7aa4cf5087013 2013-07-24 04:45:28 ....A 600177 Virusshare.00075/Trojan-Dropper.Win32.NSIS.wd-7762e8faf1ea52bf0485cc9f415e79708914fc0777d1a47d782e6964704eb7d2 2013-07-24 06:33:12 ....A 714467 Virusshare.00075/Trojan-Dropper.Win32.NSIS.wf-2c6f458bd3416715c370c163428dea7a6fb85ca9f1c893ed0c50e5e3ed34e998 2013-07-25 13:31:22 ....A 1019620 Virusshare.00075/Trojan-Dropper.Win32.NSIS.wm-5ac002601f5c240db128c2e431e7873effa4f45cba3a2c2746525e5c1eb3aa92 2013-07-24 13:49:58 ....A 827032 Virusshare.00075/Trojan-Dropper.Win32.NSIS.wn-86c878aefeb1d26ef7976d41915718c8d6893c09655691d55d9ce14023b8331c 2013-07-25 14:05:50 ....A 347770 Virusshare.00075/Trojan-Dropper.Win32.NSIS.yg-56a813435229f64b6a0235ae5cd85451f55068d4cf469552f85831373f8745aa 2013-07-24 13:41:30 ....A 347771 Virusshare.00075/Trojan-Dropper.Win32.NSIS.yg-6b8092cf504eae317912bc47cec409694019bf9749b4d4413ccd01121f65578f 2013-07-24 19:19:36 ....A 328433 Virusshare.00075/Trojan-Dropper.Win32.NSIS.yp-26c0b995303ae8b376211465669af64d1cfc888dcb01fd28d52a4f230db008c2 2013-07-24 19:55:30 ....A 321445 Virusshare.00075/Trojan-Dropper.Win32.NSIS.yp-2985a6ebdfb383f5fc2e6cf3f028d761be401a4eed1cd20ce666fdc29ff2cad7 2013-07-24 18:17:06 ....A 325426 Virusshare.00075/Trojan-Dropper.Win32.NSIS.yp-4b49321e60d3b072549c36d93844da793c7e468e0b6e70789143c38441546fcf 2013-07-25 07:43:38 ....A 325793 Virusshare.00075/Trojan-Dropper.Win32.NSIS.yp-6db82e882131afbd57b7724082e18d82ed850819bf65be313aca9779f41ea2ab 2013-07-23 22:25:14 ....A 3012 Virusshare.00075/Trojan-Dropper.Win32.NSIS.yp-79c81d3bf4baef2542f26641fd0b3e2df90cf196eefd7096b1bf741e77d7c22a 2013-07-24 21:29:50 ....A 322202 Virusshare.00075/Trojan-Dropper.Win32.NSIS.yp-89b6e59186955fff50959737f5224bfe07a9b0b41ed1d93620af72358b88fc98 2013-07-25 10:34:40 ....A 336755 Virusshare.00075/Trojan-Dropper.Win32.NSIS.yp-8c81ac5e707b9c25cd58098e1c136f8fa28956c658b15ddabca0ee1e4ccb3671 2013-07-24 08:23:02 ....A 119111 Virusshare.00075/Trojan-Dropper.Win32.NSIS.ys-29dd93ca2cbbbce0acd31c955fd614029e44c8ccc13f1422082aa65132867896 2013-07-25 15:51:20 ....A 119058 Virusshare.00075/Trojan-Dropper.Win32.NSIS.ys-5f15e44846402483ade281bfc9119e2a16b87a331f70e4ff3553704446e9e250 2013-07-25 14:00:28 ....A 11124 Virusshare.00075/Trojan-Dropper.Win32.NSIS.ys-6493276626f2da039d95505d5ad24732d6c285c9924b3ee29756ce65d96e0e1e 2013-07-24 04:57:52 ....A 119082 Virusshare.00075/Trojan-Dropper.Win32.NSIS.ys-763ec20086b96f32912c622207d7e2077f3766898184f942d3b2ad941c527968 2013-07-24 12:09:48 ....A 118894 Virusshare.00075/Trojan-Dropper.Win32.NSIS.ys-8577a340cb7f94e505facdc4ea990411a8559baf781d14a98c38718e98e24e00 2013-07-25 00:17:20 ....A 119072 Virusshare.00075/Trojan-Dropper.Win32.NSIS.ys-899cfc859287114d7b3237d3aa4efd1add1c431be5aa79889b93b78391c45875 2013-07-25 07:14:18 ....A 542282 Virusshare.00075/Trojan-Dropper.Win32.NSIS.yw-7797192149984e3c063cb69397c1ba4ed38a094358ebf0581d7db050771a1ea8 2013-07-24 11:48:22 ....A 111710 Virusshare.00075/Trojan-Dropper.Win32.NSIS.ze-4bb3960143afec6ed9905a081d9cabda40de3e1fcbbc237cfa7bb8d9be2eef5f 2013-07-25 02:28:10 ....A 111862 Virusshare.00075/Trojan-Dropper.Win32.NSIS.ze-69bc1faa4dd61b37408a6666d6bf4b6ec34b5a68b70a7580669964e63849070a 2013-07-24 15:41:26 ....A 2220 Virusshare.00075/Trojan-Dropper.Win32.NSIS.zq-2d34e2142035a6eb20d0342e21612148f4f9ad5e7a25b20e83c631d89b8a10b1 2013-07-25 09:35:40 ....A 95161 Virusshare.00075/Trojan-Dropper.Win32.NSIS.zq-4ff494c98c43e39952a8954145f4b9186de2131746aacc811f0ef216622a5a0b 2013-07-25 06:31:50 ....A 336384 Virusshare.00075/Trojan-Dropper.Win32.Nail.uf-74cdd7e59b3abd27e56d06139287b79ecc92ac6a1dcdc13d34ae65f89860ec95 2013-07-25 12:09:56 ....A 97792 Virusshare.00075/Trojan-Dropper.Win32.Necurs.c-4a3be273bd554e1447fefc459330a56f34e364bfbbce1868f5f7c1b8e3aba60a 2013-07-24 09:33:28 ....A 97792 Virusshare.00075/Trojan-Dropper.Win32.Pakes.gx-7c7d987a77ca908845410871a9e1a833b65bbe6bbea7485b8c2fd392a44291a4 2013-07-22 13:46:02 ....A 127488 Virusshare.00075/Trojan-Dropper.Win32.Pihar.lm-5da11cee855040e588ead8e9f0c445b0fcad1199e1c3ed70cc401e3a4b994ad0 2013-07-24 23:06:36 ....A 75810 Virusshare.00075/Trojan-Dropper.Win32.Pincher.dh-2ac060be32dcbf3ddfab0b4979c0fda3dc8179cfa1edb20bea46d1e35affc092 2013-07-23 23:12:16 ....A 26624 Virusshare.00075/Trojan-Dropper.Win32.Pincher.dh-5eae8ca905a1ad33f63bb6edc13588c5305c616a6d3a6df3d383c12c835ade69 2013-07-25 12:56:56 ....A 6866435 Virusshare.00075/Trojan-Dropper.Win32.Pincher.dh-7a86197ded281c65f2e0d0ffac302c758eeb762a62a4c1bedfd3412e40ec3619 2013-07-25 12:41:10 ....A 23300 Virusshare.00075/Trojan-Dropper.Win32.Pincher.e-68667960964f806cdd79c3492d7292d583dd92b6b14ede9bbeab16d7b1d9a434 2013-07-24 21:47:16 ....A 300063 Virusshare.00075/Trojan-Dropper.Win32.Pincher.hp-2911804752351ca6e786a8a55c237bed4f1a17f1057ade32d69f5063e9ea46b6 2013-07-24 22:32:46 ....A 36282 Virusshare.00075/Trojan-Dropper.Win32.Pincher.hp-3e3e800fb761a5e0a2036f9dae96b233a8d3b07b74d4a232bd41b3bd625095e7 2013-07-24 12:37:00 ....A 48640 Virusshare.00075/Trojan-Dropper.Win32.Pincher.hp-47401b1a2831fade638e6c3f51f1439ac8a2df38d115b58d57b2d784f0b30fa9 2013-07-24 18:12:12 ....A 761856 Virusshare.00075/Trojan-Dropper.Win32.Pincher.hp-4770b5d34a81d56e5483718bd004b5268276f1e2fed3adec69bdf0948d4c14ae 2013-07-25 00:19:34 ....A 286720 Virusshare.00075/Trojan-Dropper.Win32.Pincher.hp-56f288ee7080d68cdc6ec22baba00d6d89ecd44b19e9ffcf28836451f7619247 2013-07-24 14:07:02 ....A 654735 Virusshare.00075/Trojan-Dropper.Win32.Pincher.hp-5e730baaf161b8ba9c54e2037bcbec67d59b284218a47a1eb9da62af5a237048 2013-07-24 15:36:52 ....A 53248 Virusshare.00075/Trojan-Dropper.Win32.Pincher.hp-75d115fd88e0c7ae89cd0cda8ac15879e8c9a337bb9e28248499edb55c627471 2013-07-24 13:06:34 ....A 557056 Virusshare.00075/Trojan-Dropper.Win32.Pincher.hp-7a5eb57a1b3ccf8e8c90ac54b978b2d37ab6f4d063f2272ff3966738e4a26054 2013-07-24 07:57:56 ....A 1326388 Virusshare.00075/Trojan-Dropper.Win32.Pincher.hp-7db39cb616b8c6253d4013f21101de1053f0806924e874325736dbf7c8a0ee99 2013-07-25 01:19:24 ....A 3012 Virusshare.00075/Trojan-Dropper.Win32.Pincher.hp-807a905a74146a821f799da8fc85f452ca1c1f3f50f564063dd021583836465b 2013-07-24 18:15:28 ....A 316029 Virusshare.00075/Trojan-Dropper.Win32.Pincher.hp-8088bf4aa71603033c074853148bb6ca9e19a609e5b956849496c228f2490d38 2013-07-24 21:21:44 ....A 54272 Virusshare.00075/Trojan-Dropper.Win32.Pincher.hp-81404e252c999d11ea6efddb360ecc5ab23dd2ced5ab02eb6201a467cc79be23 2013-07-24 00:11:40 ....A 562176 Virusshare.00075/Trojan-Dropper.Win32.Pincher.hp-838dcc3e47049b679eb5e5907646b8df7e615c00d371a081222685c5cf0a91a1 2013-07-25 14:52:56 ....A 581632 Virusshare.00075/Trojan-Dropper.Win32.Plite.geo-5c4de7d2d537c02652105463edf0d9a848d6f3fef902befded2bb16ebcb32da3 2013-07-24 23:56:08 ....A 36382 Virusshare.00075/Trojan-Dropper.Win32.Protector.a-739b602fbce5e4de0c8d1b2f1431d37aa915385f6a68aa97da3e72b772ef2e18 2013-07-25 10:01:26 ....A 36576 Virusshare.00075/Trojan-Dropper.Win32.Protector.a-7ed3bda088127575767bf3d4b6200a03f500a44ab4653521718b05ff2f59a489 2013-07-25 10:49:02 ....A 253952 Virusshare.00075/Trojan-Dropper.Win32.PurityScan.ae-8d0314b61158a5f4bfae171a16fbf1ecad2166f6d3785b0f550547f059e39ddf 2013-07-24 02:31:52 ....A 172032 Virusshare.00075/Trojan-Dropper.Win32.QQpluq.aj-2b98f5d54c5d888ce7557e7a43fe23cbb0e1e775f3117466f3897c93e45dbc78 2013-07-24 18:14:32 ....A 172032 Virusshare.00075/Trojan-Dropper.Win32.QQpluq.aj-2f7f122bb789b9d2f7c534582e0e1617544c7bbbb240362bd8337e61fa2599a0 2013-07-23 23:48:42 ....A 176128 Virusshare.00075/Trojan-Dropper.Win32.QQpluq.aj-3a52f0698d93922ed96e56f62d86c23f20e61cb87a62a69118b38d6f7b52104f 2013-07-23 17:20:30 ....A 1008128 Virusshare.00075/Trojan-Dropper.Win32.QQpluq.aj-456389aeb8ca741e771126334cca1a35da3f742cb3f150517e648e9d67ddc867 2013-07-24 16:27:48 ....A 172424 Virusshare.00075/Trojan-Dropper.Win32.QQpluq.aj-5bd7577fe2447a437453221ade52f410bf85f7ece110d3962ebfa908e62f9f46 2013-07-24 22:23:14 ....A 172032 Virusshare.00075/Trojan-Dropper.Win32.QQpluq.aj-5eaf278820830255f18c4f96a437e7be59c29cbf0d0544cf95e57393022afa2e 2013-07-24 03:46:34 ....A 172032 Virusshare.00075/Trojan-Dropper.Win32.QQpluq.aj-8354eb691b0e58d4fe1ffca9f7106139e87a2748641db7131b872ed8a99ae9f5 2013-07-24 09:56:14 ....A 118875 Virusshare.00075/Trojan-Dropper.Win32.QQpluq.al-496d5178313a112a3608da066927a46da89c4a643158255e2e5009b207e8bcdf 2013-07-23 22:13:50 ....A 114688 Virusshare.00075/Trojan-Dropper.Win32.QQpluq.al-861bcd127a04f180fb05e6551d3129057af90d220c2ba8379ea3abe526a42930 2013-07-23 18:56:58 ....A 131569 Virusshare.00075/Trojan-Dropper.Win32.Qhost.a-c16ecbb2648c9c39fac4c049e18f2a27e8c4caeb13ecbacd872d16936ab90994 2013-07-19 18:49:28 ....A 131595 Virusshare.00075/Trojan-Dropper.Win32.Qhost.b-a9f8d8aac97968b3223a49de42f9372856291158c6d4d61d9390d1858cedceea 2013-07-25 01:20:08 ....A 3601 Virusshare.00075/Trojan-Dropper.Win32.QuickBatch.ap-37e200f3c00e069ac1187d6fa5544b743d4297d2462fc81a1e7708b06368aac2 2013-07-25 11:12:24 ....A 1787392 Virusshare.00075/Trojan-Dropper.Win32.Renum.pfa-6ddfb4e99cea7dc59a85b378c45c26d1a4cf79a03105052d234e9965f384ae39 2013-07-24 05:00:24 ....A 1331200 Virusshare.00075/Trojan-Dropper.Win32.Renum.pfa-83fbb518751672704888e317ddeddfb463348e96043934fc303466868d4078b8 2013-07-23 18:59:28 ....A 53249 Virusshare.00075/Trojan-Dropper.Win32.Rmneg.do-6bd046e64f5b2ccc46a59efd56895a971aa5d4624e96976b28e82abde02416e2 2013-07-24 00:42:10 ....A 3204184 Virusshare.00075/Trojan-Dropper.Win32.Rogan.a-4d2463d066129541bc7491bffe68fcecf962d7cfd2641bee95336270f3b69ada 2013-07-23 21:06:40 ....A 132718 Virusshare.00075/Trojan-Dropper.Win32.Ruho.pej-58790d8dfbebcbefd8665b678a65bb7b3393a3665d6a8c490297617ef9e1b28d 2013-07-19 15:30:38 ....A 132726 Virusshare.00075/Trojan-Dropper.Win32.Ruho.pej-9c8028aa72f2484ca5f77d09f70310884f03b1614eca7c427781d35dd45faac7 2013-07-23 19:07:14 ....A 132718 Virusshare.00075/Trojan-Dropper.Win32.Ruho.pej-cc163371c315d4302679f6e4ae201da2b99df0c4d963c3bf92dca36f95839a04 2013-07-23 12:07:42 ....A 132724 Virusshare.00075/Trojan-Dropper.Win32.Ruho.pej-d0cf97873629f5c9005a54e0cb3b2268c24ba4bfaa407215dde48c15fe5e230f 2013-07-19 04:55:14 ....A 128619 Virusshare.00075/Trojan-Dropper.Win32.Ruho.pfh-8a3914e47db8cd5d0980130f3554d98166f28da2d581c9515723a5738bc9ec4d 2013-07-19 21:05:04 ....A 128621 Virusshare.00075/Trojan-Dropper.Win32.Ruho.pfh-c785f02e232969d9fc34c2561ca1fca3fa87ca3a201a3f1ad87a662078c62504 2013-07-23 10:45:30 ....A 128627 Virusshare.00075/Trojan-Dropper.Win32.Ruho.pfh-fc4601a67eec56b4dcb3b1932190d0374d76194e8539f6dcafaf6267af9733af 2013-07-19 16:38:16 ....A 132727 Virusshare.00075/Trojan-Dropper.Win32.Ruho.pgb-05e68b3d4094a1921a65fa7b817adf22ec79b3202183296639ff6f81b3770b94 2013-07-23 12:48:28 ....A 132725 Virusshare.00075/Trojan-Dropper.Win32.Ruho.pgb-dc72106b0eec973a671ea8657643c886882d3ae5c1a7366a3ac79953b4513234 2013-07-19 20:55:26 ....A 132721 Virusshare.00075/Trojan-Dropper.Win32.Ruho.pgb-f0f216638872413dbcf85c7fdf9c6ac822ce04d7a0fab251ae946b288e9193c0 2013-07-22 23:10:28 ....A 135410 Virusshare.00075/Trojan-Dropper.Win32.Ruho.pgi-87312527709f66ab48989850a3c77497fdb5292b8ec9237b3401f88888bcbb75 2013-07-20 02:17:40 ....A 135416 Virusshare.00075/Trojan-Dropper.Win32.Ruho.pgi-c8414b3f3c10fa0a41043abcd234abbb0ec18e60007cbbdac2a4698ee549d76a 2013-07-22 17:40:12 ....A 135410 Virusshare.00075/Trojan-Dropper.Win32.Ruho.pgi-f6584964deed4fa06e74fa564ac5fff136c51fa4125c280b6d6da5c9e24dbe67 2013-07-23 10:14:34 ....A 135416 Virusshare.00075/Trojan-Dropper.Win32.Ruho.pgi-f8d0b26e10e45b409b8192bf204758e71bc565137604a2af9f584e491d802008 2013-07-19 04:55:16 ....A 127424 Virusshare.00075/Trojan-Dropper.Win32.Ruho.pjl-bfe7f37d3119daa39637da6679314687e85fc59fbcecab557d73283dfee9c21e 2013-07-19 15:23:06 ....A 127424 Virusshare.00075/Trojan-Dropper.Win32.Ruho.pjl-f3554034cc64aed5e3a9d2deb8987301fb6dad45581451d53aa325fc69428c4d 2013-07-19 20:21:30 ....A 286672 Virusshare.00075/Trojan-Dropper.Win32.Ruho.pkc-7bbd1fe5424d40a54bc18037303683bce28cdda763ad7fc0172931b08349a6dc 2013-07-23 16:16:20 ....A 127411 Virusshare.00075/Trojan-Dropper.Win32.Ruho.pkz-c9f745af9ea2c6cfdaad0972dc138531a631b6a0f8c3812b239f8d12c235b071 2013-07-23 14:16:44 ....A 119093 Virusshare.00075/Trojan-Dropper.Win32.Ruho.poj-2430962be6caab49db0d9371672d75d240cc2ba04c3d9f580cf030156b3a5f73 2013-07-19 17:42:36 ....A 119088 Virusshare.00075/Trojan-Dropper.Win32.Ruho.poj-5c57614104d9bc0cce9dc6306d7f28d87d5ff8415aaaa9b2895be6945b31fb86 2013-07-23 08:46:42 ....A 119076 Virusshare.00075/Trojan-Dropper.Win32.Ruho.psf-3d333e30ceb957dbed71570ce47989a9b568331c795032aa76ffa9315ab1a55e 2013-07-19 03:54:32 ....A 116366 Virusshare.00075/Trojan-Dropper.Win32.Ruho.psp-30a1612198c985cddc6da6227b34fa883b5665f3168f0683b1da8c3a6d2b643a 2013-07-23 16:32:34 ....A 116368 Virusshare.00075/Trojan-Dropper.Win32.Ruho.psp-79e078c78a0b6bef9b8f7fb38e2582ca1fa3bfb5c0684066f6817590f4932214 2013-07-23 18:23:20 ....A 125123 Virusshare.00075/Trojan-Dropper.Win32.Ruho.pvz-4241b9dee51d700a6d5b690685da23e19f8d446076a7b578837a59087a397aa2 2013-07-23 10:52:08 ....A 125125 Virusshare.00075/Trojan-Dropper.Win32.Ruho.pvz-90934dcd4dab6c32f6ed805cf8a3c172cffe187e8bc7347b180aa3ad69498857 2013-07-23 15:44:22 ....A 125119 Virusshare.00075/Trojan-Dropper.Win32.Ruho.pvz-d3d9a647ce58eaf07358bdcf6309a0e6213501c14af38fe2e8d96a00f5e354aa 2013-07-23 10:47:32 ....A 125119 Virusshare.00075/Trojan-Dropper.Win32.Ruho.pvz-eee920ae14b3e6ff50e6d468c900f0f8a06b85455abcfbd879ce8f544394bb23 2013-07-19 04:17:50 ....A 125119 Virusshare.00075/Trojan-Dropper.Win32.Ruho.pvz-f9b0e0bdb827e910a55962a82f880e03f3b5199f2cd3fd50f8e6fed41dc3ce90 2013-07-24 02:53:46 ....A 243519 Virusshare.00075/Trojan-Dropper.Win32.SE-785edde034a7c73007e09c9280092169c8d38006da4ee0aa7e82b4073d3f1230 2013-07-25 11:56:22 ....A 18432 Virusshare.00075/Trojan-Dropper.Win32.Sality.jl-6dcf8e0d08b5914e1c46968ba3cc6d2d91546027b260fd93477706940336d2b6 2013-07-24 02:05:48 ....A 1308163 Virusshare.00075/Trojan-Dropper.Win32.Scrop.lce-5af9939be1619a54dcd1bc4be703c7353dcb1899aa358b96aa7618e6c43ca659 2013-07-25 10:46:24 ....A 92672 Virusshare.00075/Trojan-Dropper.Win32.Small.abt-7e00c8db61c9f7ba6ab38925e82cb713c108a9d415019760af7600613dce641c 2013-07-24 11:44:20 ....A 147456 Virusshare.00075/Trojan-Dropper.Win32.Small.abt-870fc02bdfc33a3ac011be060617f097edcf4959b531e1e9e109d8c2fba18189 2013-07-24 09:08:22 ....A 17541 Virusshare.00075/Trojan-Dropper.Win32.Small.aby-866ef79073365219cc3dc6ca1e5a8c7ba5a090ce541324d2eaf1d7f0bce4ddb2 2013-07-25 12:12:34 ....A 20480 Virusshare.00075/Trojan-Dropper.Win32.Small.ago-470c2d81b900e4f8fe1f4497325158c46391d2d35efc53bfd0b3b1b84da4a02d 2013-07-24 14:39:32 ....A 106496 Virusshare.00075/Trojan-Dropper.Win32.Small.ahh-7752575a9819ed4e0cf7f6630ce001e361c44e1b7359c7e019bfb848e01ebfaf 2013-07-24 12:09:46 ....A 130560 Virusshare.00075/Trojan-Dropper.Win32.Small.akd-80a744fdc9a2d019e0b5f871bdc854bb9b70807184fdf718f18d7e14a8ab3398 2013-07-25 00:34:46 ....A 74240 Virusshare.00075/Trojan-Dropper.Win32.Small.ala-5b00fb2764a1057785a749689e526374a5c4ff0c99e509738e4acf6e2e3f0c75 2013-07-25 13:08:54 ....A 6926 Virusshare.00075/Trojan-Dropper.Win32.Small.amw-384f5e6f663d2e1d63185f8a20296220c654448f7cbc8a5bbf0e20751debd0bb 2013-07-24 21:53:04 ....A 119200 Virusshare.00075/Trojan-Dropper.Win32.Small.anh-6c690051a7d4ad8ae1ac20a619e7d4be1049f053cd865d4e9566ff10d7604ea6 2013-07-24 16:42:42 ....A 60416 Virusshare.00075/Trojan-Dropper.Win32.Small.apk-841e875f8da67618f7666fb1e8e920498adf0a2e6019ad62e82bc4cc7a704c30 2013-07-25 13:03:42 ....A 50176 Virusshare.00075/Trojan-Dropper.Win32.Small.aqd-7955285e3a4c003b7be76dcddd8aecf8c80dd92c911062c63f782e2985b4371d 2013-07-24 22:53:02 ....A 368382 Virusshare.00075/Trojan-Dropper.Win32.Small.awa-57582b3585fb749d8e5e4b5853b839a6a85d8f1389487c7ea06e0853fdad524e 2013-07-25 01:57:50 ....A 3372472 Virusshare.00075/Trojan-Dropper.Win32.Small.awa-79acce0d87bc343fd8f669a50d3cb051359d8590841d73a4c2847987b547e0ef 2013-07-24 21:25:28 ....A 1448453 Virusshare.00075/Trojan-Dropper.Win32.Small.awa-86435704a371520ca76ffa23c6e93e53998b33eab0a26505ab67c2742baf3d70 2013-07-25 13:55:58 ....A 42872 Virusshare.00075/Trojan-Dropper.Win32.Small.awr-4e781de6fbf9732cbdc3e29e5a199db142e9a513d59ad59111332498c80e5a7f 2013-07-25 13:43:14 ....A 21248 Virusshare.00075/Trojan-Dropper.Win32.Small.axz-7522d12bb59570b1a765d8bce761056565c3a1e14bd8c2dc51fe336917ba0804 2013-07-25 14:12:30 ....A 119512 Virusshare.00075/Trojan-Dropper.Win32.Small.azs-74b81d3ae7ab9568b9553252cd4d49709f566248f746384e97abd909bbb14c9c 2013-07-25 16:02:36 ....A 320125 Virusshare.00075/Trojan-Dropper.Win32.Small.bfy-2d108972c200ddd49bddfac8edc24c0a9dd751648c1a6967294ea7c4e7ee1e52 2013-07-24 11:42:40 ....A 69632 Virusshare.00075/Trojan-Dropper.Win32.Small.bwq-4995778ac67739f9133d33b4427f66f2f4f8aba7e4a6cae8de68a78e6992a25d 2013-07-24 16:24:12 ....A 27258 Virusshare.00075/Trojan-Dropper.Win32.Small.ceg-6a87ea185bb4f0057721fb34a7955c8f7d7232edeef82591a749f0d31f3d105d 2013-07-24 05:14:48 ....A 53361 Virusshare.00075/Trojan-Dropper.Win32.Small.ceh-77b73575f418e4810d4cd745e8b5b772225ff0b0851967935b4a20cea152703b 2013-07-24 12:00:10 ....A 40960 Virusshare.00075/Trojan-Dropper.Win32.Small.dbn-82f073d4575da264e3d819ef80842554b9ce86ce7405a225f7d6a9f799890652 2013-07-25 01:31:06 ....A 84311 Virusshare.00075/Trojan-Dropper.Win32.Small.dil-1efddaaae4db49ec154a6e824f737f59e1f496dc8e27a7086a19753d29d1e2fc 2013-07-24 21:39:12 ....A 83955 Virusshare.00075/Trojan-Dropper.Win32.Small.dil-298e32d2ac861611f2f139aadf19a3bc3d8f5b744ec8e1bf61503c28d24f9104 2013-07-23 23:43:32 ....A 89657 Virusshare.00075/Trojan-Dropper.Win32.Small.dil-2d82c2fde6f8afed2377934ba8c9b25d17bc69e916d9f4a5cafae24a08fa787d 2013-07-24 05:39:30 ....A 89615 Virusshare.00075/Trojan-Dropper.Win32.Small.dil-2f69af63609430b4fbfd3f69408b9d147046fad9e0e928e6345c20d8096729c1 2013-07-25 09:37:20 ....A 86040 Virusshare.00075/Trojan-Dropper.Win32.Small.dil-2f8eff71a30aadec72a30f666ca2889a522ecbd3414d82f89f97925c7ba67142 2013-07-24 06:41:50 ....A 90736 Virusshare.00075/Trojan-Dropper.Win32.Small.dil-3b527f598efba27adb7f1225e12cefa3f6b1630e5326cccf18bb870a06f1fe8e 2013-07-24 16:36:12 ....A 83352 Virusshare.00075/Trojan-Dropper.Win32.Small.dil-3cefc23fcbea117af91238800626907e901bcd13b989ff3f0532f3c71a3bfee6 2013-07-24 11:05:04 ....A 84010 Virusshare.00075/Trojan-Dropper.Win32.Small.dil-48a5b3bec9015168cc4a834d7416a49cd4a850fb22fb9196daa5420be8b8b492 2013-07-24 06:29:30 ....A 87041 Virusshare.00075/Trojan-Dropper.Win32.Small.dil-4a2a2d0745651b55a11772af6900a0522e5e6ebf784d45800679dc39162b3ed8 2013-07-25 06:29:50 ....A 82750 Virusshare.00075/Trojan-Dropper.Win32.Small.dil-4c659d0be637a0f56a8d7ffa192ba811fbcff567a78ff6331b7a18fe6d447808 2013-07-24 03:33:28 ....A 84762 Virusshare.00075/Trojan-Dropper.Win32.Small.dil-4e664a1ec100e6d5319883e74ee7d458e7e2b47f5b9bcf9298214737ae8a5ce9 2013-07-25 00:16:30 ....A 89835 Virusshare.00075/Trojan-Dropper.Win32.Small.dil-4ed517670c6d4f242e6076936aaa30bc97e2cab311f9d3d572177d4df1125c8e 2013-07-25 15:27:48 ....A 90045 Virusshare.00075/Trojan-Dropper.Win32.Small.dil-4eefb4a24ea0196e09b0327deb9038f57761526bce9c712973661ac0dedaf6f0 2013-07-25 08:02:14 ....A 84268 Virusshare.00075/Trojan-Dropper.Win32.Small.dil-4f877d725c965c36e95481e54d6939a3ac1b06e0c7860aa688d121e0ba4fe811 2013-07-25 14:50:48 ....A 81915 Virusshare.00075/Trojan-Dropper.Win32.Small.dil-5d513f04b5e6f2084ecca7ff39da1307b1568aab15eb4b4320bdadd995bf179e 2013-07-24 12:08:10 ....A 85824 Virusshare.00075/Trojan-Dropper.Win32.Small.dil-74f502fb28353511e7c4e05986a52eca74c478d187da7bbfea5aa77b4d141af4 2013-07-24 19:47:18 ....A 86562 Virusshare.00075/Trojan-Dropper.Win32.Small.dil-76d23d397700f571e36161033bab6c98e308e2913ec3ec4df708ce2e45588d50 2013-07-24 00:57:10 ....A 86888 Virusshare.00075/Trojan-Dropper.Win32.Small.dil-7b9f343c1e052ff7e6bf4c334c1f09cc1ec702b48035e80a1bb2279acf9bf7b9 2013-07-25 08:59:58 ....A 85543 Virusshare.00075/Trojan-Dropper.Win32.Small.dil-7ef8ac7c9feafec086732e01c9cbdfab07ab4e30b63b3731281094362bc852a4 2013-07-25 10:35:54 ....A 82438 Virusshare.00075/Trojan-Dropper.Win32.Small.dil-7f051c4f621792ef6d2eef0debfb17960410c1bd3e260ef5ac0c06356f6b8fc0 2013-07-25 02:10:58 ....A 88273 Virusshare.00075/Trojan-Dropper.Win32.Small.dil-80c8036b3307de035b610c0292773909e585bae6e299a43a564412fd62caa8cc 2013-07-25 06:19:32 ....A 88255 Virusshare.00075/Trojan-Dropper.Win32.Small.dil-8706497a64639e5d3afa5b9e64782bec6b0f163c7c41c85f941dc6e0c77cd0b9 2013-07-24 05:26:18 ....A 83979 Virusshare.00075/Trojan-Dropper.Win32.Small.dil-8c24f9d0b5ab43a37b02a87381ee05476790c35dc2b9c474ca5e9a2f73a43e4c 2013-07-25 08:01:02 ....A 638976 Virusshare.00075/Trojan-Dropper.Win32.Small.dm-6deec2a43dcfa777eeb8dc5c0030aa0d7f1546bbbf0c455248e6d7e6c8956e46 2013-07-24 13:03:32 ....A 32256 Virusshare.00075/Trojan-Dropper.Win32.Small.dmm-3cf608bce2b4fdb386dd8c50cbb545e41ff6f26ccc67821b4e4f14f3ed524dd2 2013-07-24 23:22:56 ....A 37376 Virusshare.00075/Trojan-Dropper.Win32.Small.dsm-59448bff10fe734e570c9464acb37012a139b8e6836daf9b4b50f195c285dcdf 2013-07-24 16:43:24 ....A 118784 Virusshare.00075/Trojan-Dropper.Win32.Small.ecz-79f66478141b397495092864feb1789b36c067b3e836ad8fb35241eeb1019667 2013-07-24 11:16:28 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.Small.edr-2ae43d05e5d1136a19ccb8f561bc00a65f00686fbc494ed36e30a88576b38d16 2013-07-23 14:16:20 ....A 12492 Virusshare.00075/Trojan-Dropper.Win32.Small.edr-3138a8aa6cc567bbb63142d4bc26bd2b9655e353d72526260a22201236814b32 2013-07-25 13:14:50 ....A 12552 Virusshare.00075/Trojan-Dropper.Win32.Small.edr-3c26bdfacb49be427bf3b647d62286af636c1d7dfd9cdbe601a8b8bd0957d883 2013-07-24 10:07:20 ....A 86016 Virusshare.00075/Trojan-Dropper.Win32.Small.edr-3dcc46d85bd98ce1682f98978190c28c151f8bbe4c8f79d634252cb7cde58aa6 2013-07-25 06:22:30 ....A 126976 Virusshare.00075/Trojan-Dropper.Win32.Small.edr-3de0c43ce651af7d11102e45b2adb2e7f958dd03de4fe5689feecdd1df7b214c 2013-07-23 23:14:08 ....A 81920 Virusshare.00075/Trojan-Dropper.Win32.Small.edr-4cc053871350e4ac886e2bb34674a5adbf55f1c8483564235c1217003ea574ba 2013-07-24 08:35:16 ....A 94208 Virusshare.00075/Trojan-Dropper.Win32.Small.edr-5f0695985c12baaf247a262cf31cb03135f078e205fdf7c412e75d6327b9d0c2 2013-07-25 09:57:58 ....A 102400 Virusshare.00075/Trojan-Dropper.Win32.Small.edr-5fb11ffb9aa7ea962aaf5accd274798f031e8e0228610cb4255fe928d2793f35 2013-07-25 11:09:36 ....A 9691136 Virusshare.00075/Trojan-Dropper.Win32.Small.edr-5fbaa313dd7c37946e1d440ac27373c034f7a46de37500aba54e1c857080ed66 2013-07-25 02:44:04 ....A 94208 Virusshare.00075/Trojan-Dropper.Win32.Small.edr-67ec1e735a01a4eb88eb55bdb566b68190fb98798689f392a9de456a2733e9f3 2013-07-25 07:26:40 ....A 45568 Virusshare.00075/Trojan-Dropper.Win32.Small.edr-6ba9cc1e84765bae09b254a95bd33506c02ee7e4e4ab85ce40b47daf8274579a 2013-07-24 15:58:40 ....A 9478144 Virusshare.00075/Trojan-Dropper.Win32.Small.edr-8639d3408303a9f9a9ad200ab730c29b3ea723e12c2e42b449351d05b05640ce 2013-07-25 15:07:32 ....A 256628 Virusshare.00075/Trojan-Dropper.Win32.Small.enw-5b88681e47422417448991f8e7561e6bc90c3333fbf527ac6e76b5f3c99dff95 2013-07-24 14:42:46 ....A 320671 Virusshare.00075/Trojan-Dropper.Win32.Small.fcx-46308ab9912ecedb75c4ca77d0222fa36a088409bf754c7283931f4de3cbcd4b 2013-07-25 14:51:48 ....A 625714 Virusshare.00075/Trojan-Dropper.Win32.Small.ff-73252320535dbe6e431eecb3f81b379e5855d31b1476f030c6cc6184ebd400fb 2013-07-24 00:03:48 ....A 132608 Virusshare.00075/Trojan-Dropper.Win32.Small.fmd-4d6f343361c959b6326f1f88cb068c2ff1f6acd7f0304a0261062ecc4b10980b 2013-07-25 14:47:36 ....A 24576 Virusshare.00075/Trojan-Dropper.Win32.Small.fn-2b98efd4f8f7e7d19d7042e591646cdc35896a64c80c6b1d3f4df2909adbfe94 2013-07-25 11:24:44 ....A 37888 Virusshare.00075/Trojan-Dropper.Win32.Small.gfc-2cdff55eeb75e1853e40009b8cd74a0db955d0b5d8bc4919612a8046d5242f9b 2013-07-24 21:53:42 ....A 81921 Virusshare.00075/Trojan-Dropper.Win32.Small.gli-5928dbfac8ddd7d9c897707f21dfd3a2b7e3ad0572edaf51d35b778c6e8a65ba 2013-07-25 00:01:26 ....A 86023 Virusshare.00075/Trojan-Dropper.Win32.Small.hx-48d87b3e39907de2462c19723898fb60e4976252be334293dff36b880a090c61 2013-07-24 10:29:54 ....A 60420 Virusshare.00075/Trojan-Dropper.Win32.Small.jew-4a6b8614bb6035410ddde074691a2db0956705199d1a0578c70ac0a8269f0082 2013-07-24 07:29:36 ....A 3251938 Virusshare.00075/Trojan-Dropper.Win32.Small.jh-4ea08e26c564e8490d10299560d7f54cbd821d3332be62a17dceeee960eb809e 2013-07-24 15:12:08 ....A 36784 Virusshare.00075/Trojan-Dropper.Win32.Small.lf-2a3c84e422e4a8c7219cdd6fafd0eb3928eb64a120c5e580d81eafc7cbb49e70 2013-07-24 15:35:56 ....A 126982 Virusshare.00075/Trojan-Dropper.Win32.Small.lf-64d01a0b3daa3c848310975364c39d8f55191bb3189efb40ec8c3db426bc9317 2013-07-24 03:41:28 ....A 319925 Virusshare.00075/Trojan-Dropper.Win32.Small.ux-5d28583d65e525a99f1ab87fd294ccbc762230eb4132206039e2d0b0f62610cb 2013-07-24 19:37:12 ....A 297472 Virusshare.00075/Trojan-Dropper.Win32.Small.vht-3f2cd90f5e478a1ebfb782a5ec0fd486344ef453319064656ff8154f1352cc41 2013-07-24 05:40:56 ....A 436246 Virusshare.00075/Trojan-Dropper.Win32.Small.vjc-6b24c16fa203873edf734e23b97ac1966c92056315b5766307ba45ff029e5ad8 2013-07-24 20:04:16 ....A 100382 Virusshare.00075/Trojan-Dropper.Win32.Small.vq-7c8479529d72968394faf2f09f7e9272442c7139692fb782728d5404e930760f 2013-07-24 11:58:56 ....A 646928 Virusshare.00075/Trojan-Dropper.Win32.Small.vto-85f671f2bd1ed37404fc4fe6bad8e5d9d771e380b6fa63ee3b6a7d19ae2a7abb 2013-07-24 00:22:16 ....A 84480 Virusshare.00075/Trojan-Dropper.Win32.Small.vyr-4a3eafb890d166a6bcdff63cee762d7a995c59f8989782b305091dd83ee88072 2013-07-24 17:39:20 ....A 397312 Virusshare.00075/Trojan-Dropper.Win32.Small.vzh-3b2d3ac3df81fdbf0b5064045cc61c4f9f3142114b7df772b5ee5e6339e536c2 2013-07-24 23:21:54 ....A 86016 Virusshare.00075/Trojan-Dropper.Win32.Small.vzt-7c80169729fe9ec0f5d46cd82da8a67f4e215d290830e3cc683b3360548954be 2013-07-24 16:21:34 ....A 324096 Virusshare.00075/Trojan-Dropper.Win32.Small.wav-57fa3cac29876346dc22e9b5a056c426cb0d06e37b4c89b009a90fe22f2e9859 2013-07-25 08:28:12 ....A 82432 Virusshare.00075/Trojan-Dropper.Win32.Small.wby-6dc44cfc8093b8e73e0317a454c7493d494d181e3bc5390e3161f75dddb9d4a9 2013-07-24 21:59:04 ....A 824320 Virusshare.00075/Trojan-Dropper.Win32.Small.wdn-7964b2c8db13135e51bb4bb248a663ba052aede5417943b8b1ec738ebdbea4c3 2013-07-24 19:19:36 ....A 74240 Virusshare.00075/Trojan-Dropper.Win32.Small.wdt-5c477fd00d3feb7d0d861cc59e0f32f82d0f76879138151f60111c763cdd819d 2013-07-24 14:48:50 ....A 83968 Virusshare.00075/Trojan-Dropper.Win32.Small.wdz-7b07e45c546c2fff57d9a9762e512a8bbd50ecead78de0578e63295981424691 2013-07-24 03:55:58 ....A 397824 Virusshare.00075/Trojan-Dropper.Win32.Small.wei-5c9785cadf0b81c661da6150d11a1b989fc5994358e53df8fa0e81b7511be3c8 2013-07-25 08:09:04 ....A 75778 Virusshare.00075/Trojan-Dropper.Win32.Small.wem-6e2a6aa314befee0ce077055871cdd1b2867ebb307ccaf1a7d45034a72667634 2013-07-24 09:46:12 ....A 104448 Virusshare.00075/Trojan-Dropper.Win32.Small.wfj-78c5e297b2d04ff075a9755d81e417743f62e18316fdfe790b9809f6d591aea9 2013-07-24 09:11:26 ....A 100864 Virusshare.00075/Trojan-Dropper.Win32.Small.wfr-2ea938e1393a46939b1d7afa773f253c2ae17f20da2edc7137cec259c22508b3 2013-07-24 20:52:16 ....A 99328 Virusshare.00075/Trojan-Dropper.Win32.Small.wgh-827b673131509b75003a444076bf10a8a8f9fd355ca178b5f134fc6b39d918cc 2013-07-23 13:31:38 ....A 647680 Virusshare.00075/Trojan-Dropper.Win32.Small.wgi-1dc91ad9281e74ec670da9d79c249ed9c9a3a528f193b3d1794d63cf1902d339 2013-07-24 21:37:48 ....A 323584 Virusshare.00075/Trojan-Dropper.Win32.Small.wgi-733d5f84c7727a07726920710d8ed098a95caf1de396ae944b1805da9b45e4bb 2013-07-24 11:31:44 ....A 84992 Virusshare.00075/Trojan-Dropper.Win32.Small.wgr-77844c4f032371ce6eb5c61e6904591f9e9c645c23e48ca9a40716b7147a4d90 2013-07-25 10:35:52 ....A 75778 Virusshare.00075/Trojan-Dropper.Win32.Small.whm-5fe495ef65becdd6f1e12c82ed55083f587599d059ecfeb3a802803021182501 2013-07-25 02:11:42 ....A 404480 Virusshare.00075/Trojan-Dropper.Win32.Small.whp-8b0aeaf6b326b3c0aa0253a3de266a884b0ab6a82ac8060e0e5ff1933de285a2 2013-07-24 15:25:34 ....A 96256 Virusshare.00075/Trojan-Dropper.Win32.Small.whw-5ddb3cbe9638dfe6f33ea42e012c088924ea5faf194b38608b4d5fdcbf0ac553 2013-07-24 01:19:52 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.Small.wif-8a0bbceef34299d6798e7e83c42014a96aeef13e3387e7475b5c8f7ec3d65785 2013-07-24 19:36:00 ....A 489984 Virusshare.00075/Trojan-Dropper.Win32.Small.wjh-752a426a233e5f2be90e1d54e0e5f2eafde4fcf42f311da725285031b4a96aab 2013-07-23 03:35:00 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.Small.wjn-aec5e498c44e8460acf4de3e88ef393cd7ef816fdcc762c518f664dcf64ee27b 2013-07-24 12:12:12 ....A 90112 Virusshare.00075/Trojan-Dropper.Win32.Small.wla-6c58f0dcf13cbf9209dbed0f46258c5aa20e2be4d327341f326a4038e880299f 2013-07-24 21:38:14 ....A 104448 Virusshare.00075/Trojan-Dropper.Win32.Smiscer.hl-3d6205ef35cb7bc33486143a1494071715d60d02e6a1aebdf544fbbde58a0c6d 2013-07-23 22:52:38 ....A 219648 Virusshare.00075/Trojan-Dropper.Win32.Smorph-853b39dd33638fc7af59ec9c7e283d5666f507ab9403c8d310615b50b197fff0 2013-07-24 10:06:12 ....A 196096 Virusshare.00075/Trojan-Dropper.Win32.Smser.hi-2d976e327e3ffca9d77884a6dced321459cfc6bcce22ff0f337e9e2472cea271 2013-07-25 05:58:48 ....A 39436 Virusshare.00075/Trojan-Dropper.Win32.Soops.hw-2b5918b2a7cc96cf86aa4b0c515570578d063fec7e719b5208274672c88b1abf 2013-07-24 12:39:32 ....A 39436 Virusshare.00075/Trojan-Dropper.Win32.Soops.hw-37502fa0425f3b761b13f71e496c3a0456ed3d2433f0cda9a713247920aee1fe 2013-07-24 07:42:02 ....A 39436 Virusshare.00075/Trojan-Dropper.Win32.Soops.hw-49437e32f93f2cadbcd4426d3dbb9558bf4e0bce7b081a7907c47efff867b08f 2013-07-25 14:52:48 ....A 39436 Virusshare.00075/Trojan-Dropper.Win32.Soops.hw-4caa612428f4c1170d871f9148d59fa8dd14be9af5a711641f67a7cf9e426f46 2013-07-25 11:48:12 ....A 39436 Virusshare.00075/Trojan-Dropper.Win32.Soops.hw-56adae4628007409fdcebe4d55084e54751a274d08bb2c930b5b525a82b80c2e 2013-07-24 09:08:08 ....A 39436 Virusshare.00075/Trojan-Dropper.Win32.Soops.hw-796f04538c36de5754b2c0dfee537de674f530de673dbd22a7d96e6809b94d67 2013-07-24 20:41:42 ....A 39436 Virusshare.00075/Trojan-Dropper.Win32.Soops.hw-7a579699d3354cbe18aaccfb00d5ce2a07165aed06f9a57b599001719bcf3466 2013-07-24 13:58:58 ....A 24076 Virusshare.00075/Trojan-Dropper.Win32.Soops.pfh-67039e87e95364977f0c92ec74b3af783127a423af11f5e25352d942ad956a9a 2013-07-25 10:18:20 ....A 86028 Virusshare.00075/Trojan-Dropper.Win32.Soops.pfh-6e51c20bcb197f867241da6c4b3c1bb5dee4e0a950f821dcfff81ebc726a2597 2013-07-24 21:47:38 ....A 145300 Virusshare.00075/Trojan-Dropper.Win32.Stabs.aao-1fcd9ac45ab5cf1c2b0aad19218506623206ce77e4f4a5078cc903b68f0436d6 2013-07-24 10:07:46 ....A 185249 Virusshare.00075/Trojan-Dropper.Win32.Stabs.aao-29e3e91c65bad6ab184625a688e94244a45bf24d5f8e96f37ddfc83bc0ec03b2 2013-07-24 11:59:38 ....A 73199 Virusshare.00075/Trojan-Dropper.Win32.Stabs.aao-3f80b73f477ab428a7e9dc9677eb7062f2e266540af89c46e7ad784824d92e7c 2013-07-24 10:15:44 ....A 232512 Virusshare.00075/Trojan-Dropper.Win32.Stabs.aao-4b73fb811f4cf03b9a02b88a0c3cf968f321328c9a0fff477d917248b95abbab 2013-07-24 01:37:46 ....A 48573 Virusshare.00075/Trojan-Dropper.Win32.Stabs.aao-4c41b37659fe22c16004e4402276c24323817c7b24c8b8c770f3f61681c42ee2 2013-07-24 22:52:48 ....A 66510 Virusshare.00075/Trojan-Dropper.Win32.Stabs.aao-8676b0cf8bf2ce6c8c80f0c17629d2fb3d18b39f13b963141ef7545de74eb4ba 2013-07-25 13:46:20 ....A 102333 Virusshare.00075/Trojan-Dropper.Win32.Stabs.eog-83a3cba0cfbc9089851394b4ee9d1ec1d8cb209e53d97dcdc6ca7541d76464b0 2013-07-24 23:27:44 ....A 242177 Virusshare.00075/Trojan-Dropper.Win32.Stabs.euh-3df15f5612e57f909b094800a5173df25d847ec53ecc4f68bfb9a244ad2355c5 2013-07-24 20:52:26 ....A 65562 Virusshare.00075/Trojan-Dropper.Win32.Stabs.euh-68209f794effba2765ba7c40391502faf1729cf827b53d942410a1968cafb18a 2013-07-24 00:33:32 ....A 49152 Virusshare.00075/Trojan-Dropper.Win32.Stabs.hcq-3a87d9f924700f98e705da3c42458b9f8779feb9c18952e6df2d8deedc4ee272 2013-07-24 10:14:54 ....A 49152 Virusshare.00075/Trojan-Dropper.Win32.Stabs.hcq-3d031d633961a0e2128b3d2a33424f8fae6494636fc58ffdbec26ba094054d22 2013-07-23 23:22:30 ....A 28672 Virusshare.00075/Trojan-Dropper.Win32.Stabs.ipo-693db0fdfe656a6c42ecf85a0aa51eda3c485f15b3df56903d8d932817c8136d 2013-07-25 16:03:20 ....A 22054 Virusshare.00075/Trojan-Dropper.Win32.StartPage.arm-486ad12899630b8cf0a338c0e079117a669cc823aa6522eed7eafca72e7679b6 2013-07-25 08:05:46 ....A 947264 Virusshare.00075/Trojan-Dropper.Win32.StartPage.aui-7ee76f10ea4b2aba98476077d9d2bb07d741d4bd0f5f46f447568f108faa8cb9 2013-07-25 09:34:10 ....A 36244 Virusshare.00075/Trojan-Dropper.Win32.StartPage.aui-7ef9f09fa35579ffb8293593561ad380f97654fb607a5eda3fbf2386fa707bfa 2013-07-24 16:31:52 ....A 34779 Virusshare.00075/Trojan-Dropper.Win32.StartPage.auj-2a881778d93425e94382f57e050c994eed2f555e19ebf444d4cd343ce44930eb 2013-07-25 14:19:56 ....A 947619 Virusshare.00075/Trojan-Dropper.Win32.StartPage.auj-2cfe3849d9c617d335013a7fca5afc0a653d3a12865755447d69b07c8615c64c 2013-07-25 08:28:22 ....A 34795 Virusshare.00075/Trojan-Dropper.Win32.StartPage.auj-8d15c0bf9066663c3f6476ac7aea06723ba92a90584240c3cde49e1491652850 2013-07-23 23:09:08 ....A 947978 Virusshare.00075/Trojan-Dropper.Win32.StartPage.aul-2d448a4cbe0a790b4a26d27d39fb8fe6fd756ba73b953251127fe34cb7c8c0dd 2013-07-23 23:40:40 ....A 947486 Virusshare.00075/Trojan-Dropper.Win32.StartPage.aum-3dc158ae9b02a783e1361807ef375c9f1f4da1f688ea4a89071c8c11d4960962 2013-07-25 07:17:50 ....A 34468 Virusshare.00075/Trojan-Dropper.Win32.StartPage.aum-76915d6f5183126edbd4985009960541c96e4e86ee40760d612a4d1ebe4b0e90 2013-07-25 06:16:24 ....A 61440 Virusshare.00075/Trojan-Dropper.Win32.StartPage.avl-4bebe92616405373c60c5b6d2020aad6a6d1963e44c53a395744ee5d072bd2ba 2013-07-24 13:16:58 ....A 126976 Virusshare.00075/Trojan-Dropper.Win32.StartPage.aw-7b45d70cdcd73569ca12a6f0b5e762c31dd3c9c3827eaae9cb34d7b0002d5d6b 2013-07-24 10:56:06 ....A 130560 Virusshare.00075/Trojan-Dropper.Win32.StartPage.ayl-8666a66f126af75f64c4f71e387d2624c7c6be29de9e31c08f04d44d6407a7ab 2013-07-24 08:19:32 ....A 8550 Virusshare.00075/Trojan-Dropper.Win32.StartPage.bid-843eb13f05d406827a83a6eef335c87a545562f1e4c1b097634b77e30d27fe7e 2013-07-24 19:50:08 ....A 303104 Virusshare.00075/Trojan-Dropper.Win32.StartPage.brz-64a60012fbbe10f3b636a4ab6418640ed6ba5fa73de63a9be037722475e73979 2013-07-24 23:05:52 ....A 724919 Virusshare.00075/Trojan-Dropper.Win32.StartPage.bsh-2db46114abf335a6e1ce9e1883c358715716fed2e98aca7e2abd6fa3d349da4b 2013-07-24 08:23:16 ....A 727693 Virusshare.00075/Trojan-Dropper.Win32.StartPage.clk-2a48b20470cee2ec52784e382b0454527fdfe65a64e8f3f10307b6da2a985d34 2013-07-24 04:14:28 ....A 727693 Virusshare.00075/Trojan-Dropper.Win32.StartPage.clk-2d4fa0d1e8b01fb0fe7decd15f370a0a204aed515e43d65575a7b9d8c0a91d3a 2013-07-23 22:48:30 ....A 727693 Virusshare.00075/Trojan-Dropper.Win32.StartPage.clk-2e8d20f516231aa4f627c8de81853b4afba81eaf9386105c49398366b1a9a89e 2013-07-25 08:28:00 ....A 97575 Virusshare.00075/Trojan-Dropper.Win32.StartPage.csr-4ffd3805f497341b83a61e7b61aa01e7d0499a9792c5f10cf545231e492b7763 2013-07-24 02:43:32 ....A 392174 Virusshare.00075/Trojan-Dropper.Win32.StartPage.csr-6ce6f119b42079ebb0cd075b1b86990463b62719c1dea0204971c46ef4795b78 2013-07-25 11:35:16 ....A 97573 Virusshare.00075/Trojan-Dropper.Win32.StartPage.csr-7edd7708a28f4c47828bbf8ad83914bc208e5fa76205f9aee25e5ebd1206d27f 2013-07-25 00:18:50 ....A 97574 Virusshare.00075/Trojan-Dropper.Win32.StartPage.csr-85845c32205ed2854cdd4f88d0a0e1d6467547606cb5560e0750d27ea0ed043a 2013-07-24 05:23:48 ....A 55714 Virusshare.00075/Trojan-Dropper.Win32.StartPage.dau-2987f30df35fc3f375e4d7f9e9fe6bf9654c99ae8328ca43660352fd8d78665c 2013-07-24 20:46:14 ....A 55714 Virusshare.00075/Trojan-Dropper.Win32.StartPage.dau-8a4802619919b65b88c28bcc3f2628ec0a886479a1a35bd04e6edc4e7e6643f0 2013-07-24 23:21:44 ....A 720933 Virusshare.00075/Trojan-Dropper.Win32.StartPage.dh-3e95abada11a58ab7757d000c24db1b145b8798289b0ec1d4a19d5f51c3c4491 2013-07-25 15:06:30 ....A 372442 Virusshare.00075/Trojan-Dropper.Win32.StartPage.dtf-6a0b32edb846a475b1eda1ff48185cac6e23720fa99287b3ba7e1e2bd62798c0 2013-07-24 17:32:28 ....A 372442 Virusshare.00075/Trojan-Dropper.Win32.StartPage.dtf-6d0c135c05360d0b6b3c649511d2d666c790223354d207e7113edb1bcc51e41e 2013-07-25 06:20:00 ....A 372442 Virusshare.00075/Trojan-Dropper.Win32.StartPage.dtf-87f841c43e35596ff22ced5598a7ecb670bf99d2228bd5cd0bf376024e48cd7e 2013-07-24 23:22:58 ....A 140358 Virusshare.00075/Trojan-Dropper.Win32.StartPage.dun-28a2bb426704648d7fa5c06ef4472e1f3adeb9c21d757b68003d9ab08cce2d5a 2013-07-23 22:08:20 ....A 208386 Virusshare.00075/Trojan-Dropper.Win32.StartPage.dun-3e0adf5871a00d208779088f5bb7a867584e1897fe039cb602ee00d38ac65f12 2013-07-24 15:50:12 ....A 140358 Virusshare.00075/Trojan-Dropper.Win32.StartPage.dun-6ab149250a36d3cad874085d69c29c2592745cc6b64516f0b8b995cb85ad088f 2013-07-25 10:35:04 ....A 678783 Virusshare.00075/Trojan-Dropper.Win32.StartPage.dun-6d4880b466be34675dbd5a55dcdda064e0e216e48a6a5d490c41c9aabfdcc46a 2013-07-24 11:05:02 ....A 57073 Virusshare.00075/Trojan-Dropper.Win32.StartPage.dvp-2744f9f4ada1b395911a4e411740b5b24ebd88840a027bd339eaa4999b995124 2013-07-24 22:00:08 ....A 57058 Virusshare.00075/Trojan-Dropper.Win32.StartPage.dvp-27e46bc9c6cc2594b5a07c18e565bebb045348400ef7a99eb75e9162d57b03a8 2013-07-24 11:30:42 ....A 57058 Virusshare.00075/Trojan-Dropper.Win32.StartPage.dvp-28c67f69e5fcf286786c595eaf5eb26d21e9b53c7ec96d43e30e31ea36aef291 2013-07-24 09:24:04 ....A 57057 Virusshare.00075/Trojan-Dropper.Win32.StartPage.dvp-2b3ebf63dfde4d220e80d729bb14313fc35e34d3c62e6cc998c8271c60527f64 2013-07-24 14:15:46 ....A 57058 Virusshare.00075/Trojan-Dropper.Win32.StartPage.dvp-4d4cca028ad3befff12b2d763ec3ef213bc740e2a197222a61f61cc681b47df7 2013-07-25 14:58:36 ....A 57057 Virusshare.00075/Trojan-Dropper.Win32.StartPage.dvp-8163883f2cff6af27398c8731aacd05487a3d32e80dc9efe3451969e6b28ffd7 2013-07-24 15:10:06 ....A 57073 Virusshare.00075/Trojan-Dropper.Win32.StartPage.dvp-8b5d533290943c57617e29c95c3eb864afeb9ae4c628af797498c5ce4f834774 2013-07-24 20:46:12 ....A 66490 Virusshare.00075/Trojan-Dropper.Win32.StartPage.dvq-3780a514225cd093e30f1ffdce3b33831145d54cfaf09007516917ffb99b52da 2013-07-25 09:32:12 ....A 66490 Virusshare.00075/Trojan-Dropper.Win32.StartPage.dvq-7e78bc6b02630dc9b42806a7d6abdb2985679522cf57d5bf5e65473714cc52f9 2013-07-25 13:39:26 ....A 66490 Virusshare.00075/Trojan-Dropper.Win32.StartPage.dvq-89d2a4baeb27192d7ede96c07390364bf26bf895cf1e76c820cfa61b19c9a553 2013-07-19 19:24:52 ....A 25355 Virusshare.00075/Trojan-Dropper.Win32.StartPage.dxo-aad38f3772e0453f4c8379706c39be3c8584fba087c21c66c84fda7d652c3eb7 2013-07-24 23:57:14 ....A 16920 Virusshare.00075/Trojan-Dropper.Win32.StartPage.dzs-2def71592abf1e6874c3e1ef1c86638b87bb7c2bfba1272e57727fb3734cd42f 2013-07-25 14:40:58 ....A 16923 Virusshare.00075/Trojan-Dropper.Win32.StartPage.dzs-84c6e0cd1a47a600f9865a5a8e3197c695cb0e924b61c1c14bb41f4cdd5075c6 2013-07-25 14:11:02 ....A 17444 Virusshare.00075/Trojan-Dropper.Win32.StartPage.eav-391a087e56a5080579028d16e7ec0bd6e749553d39eb0b2be2fccb6c2f24421d 2013-07-25 01:55:36 ....A 17480 Virusshare.00075/Trojan-Dropper.Win32.StartPage.eav-4cd8a6e55a995bc3d66820c2b1f3db6363f6e0984fe745b8057c61a1a0a52b2f 2013-07-25 00:53:40 ....A 17492 Virusshare.00075/Trojan-Dropper.Win32.StartPage.eav-77d8ad14ecfb91e66ab9fdefd94e18d921cc5a8b6f3ffd2d70f74d0f451ab2f9 2013-07-25 10:45:26 ....A 17435 Virusshare.00075/Trojan-Dropper.Win32.StartPage.eav-7e729aa92a04df3b29cb4037121b6521233d727e12eb76266a52909a69d57975 2013-07-24 22:29:28 ....A 53275 Virusshare.00075/Trojan-Dropper.Win32.StartPage.eaz-7d047160fe88141a3d0812fad6f36fd53f33c8b7641ada760f6946e4f4daf321 2013-07-24 10:53:58 ....A 17941 Virusshare.00075/Trojan-Dropper.Win32.StartPage.ebb-2ab784f9f0b51a658c66d062a3b44e9448ac5952f76c7477d84e11e1561a5a07 2013-07-24 17:51:22 ....A 17968 Virusshare.00075/Trojan-Dropper.Win32.StartPage.ebb-38b1d3337e7258a653ae30f823736f34f234b46c00894fabe36a9ab6a116b2fe 2013-07-25 15:28:46 ....A 25633 Virusshare.00075/Trojan-Dropper.Win32.StartPage.ebb-49a7721c50083a78e282292e83d8d9162534ab6920bd6a2ddea261fd01b2bc24 2013-07-25 08:36:42 ....A 18055 Virusshare.00075/Trojan-Dropper.Win32.StartPage.ebb-4fc2a6b804519c8e72f85e9d6d68dba4498582592b424e653b41d26432e15782 2013-07-25 08:41:14 ....A 24591 Virusshare.00075/Trojan-Dropper.Win32.StartPage.ebb-4fd8c6b0fad1abd397e709d161308f1e62b78ae2bb2e39b32c7508e45fac2d28 2013-07-25 02:11:30 ....A 18031 Virusshare.00075/Trojan-Dropper.Win32.StartPage.ebb-65f908e82a6a1627f3d17755f7d59ff1c1b12036c4da38bae7b5d8f563171a25 2013-07-24 13:25:00 ....A 70153 Virusshare.00075/Trojan-Dropper.Win32.StartPage.ebb-6ad416117fb68bf480b3b535fc6fef549739bd960705f2b51b398b2cc7f4ebe9 2013-07-23 23:33:22 ....A 22040 Virusshare.00075/Trojan-Dropper.Win32.StartPage.ebb-75f1d126a3ce9f6f1a8a58bfa55c26331ecc4a2d557cd579d7879ca94d3fed9f 2013-07-25 06:44:22 ....A 17923 Virusshare.00075/Trojan-Dropper.Win32.StartPage.ebb-80b9ae3df6701b9e9730d3b0909c5a87c056b1d7db8818e09b8830f02a995524 2013-07-23 23:25:16 ....A 25115 Virusshare.00075/Trojan-Dropper.Win32.StartPage.ebb-849bfb930bb50004f65d654e9788104c7a27142957d49584057f0b4aa719cbbf 2013-07-25 01:01:44 ....A 22531 Virusshare.00075/Trojan-Dropper.Win32.StartPage.ebb-85bd71c02e35ddc451ecbca5e0b458d54134b0e7c2d6edd8e53f25510758b4f7 2013-07-24 17:10:58 ....A 23055 Virusshare.00075/Trojan-Dropper.Win32.StartPage.ebb-87377a2ff72003a80e01bab1d89269c5d4c1f446d05bbbc726d1731f4088cc31 2013-07-24 20:34:18 ....A 22585 Virusshare.00075/Trojan-Dropper.Win32.StartPage.ebb-87933f77e34075e531d20000c3b06088bb0c0dd30667587e86bdf58542bd9f70 2013-07-24 08:51:42 ....A 18265 Virusshare.00075/Trojan-Dropper.Win32.StartPage.ebb-8aadf2857f4ffc96d7c24866753cfe6529747d671996a33f991761edfdea55ac 2013-07-24 01:59:48 ....A 70686 Virusshare.00075/Trojan-Dropper.Win32.StartPage.ebb-8be17a79becb698badce1d66155373d02b90f8dd0bab7b41d29a70680c500dc9 2013-07-24 03:38:56 ....A 18007 Virusshare.00075/Trojan-Dropper.Win32.StartPage.eej-2abed10d8fb0d32990e4e111047a61fe2ef8efb5ed6b866633e84d50a2b0bb18 2013-07-24 15:52:56 ....A 17953 Virusshare.00075/Trojan-Dropper.Win32.StartPage.eej-4d58794059720dcf49d6f15cb4f60d9dddd1eba2e76c5674a655e240e3ef636b 2013-07-24 13:12:38 ....A 17956 Virusshare.00075/Trojan-Dropper.Win32.StartPage.eej-5834f2b2649e9cadaf3d51e47c3652d58c5d6f7bb631a40c3c07acac136fe4b7 2013-07-24 03:55:22 ....A 17953 Virusshare.00075/Trojan-Dropper.Win32.StartPage.eej-68c7ab7239eff84ca7f093f018de7a23c98381d05b7b510dd797290b36dcc5ec 2013-07-24 00:38:00 ....A 17929 Virusshare.00075/Trojan-Dropper.Win32.StartPage.eej-6ac35853c42840322619ba23bb8ea8ab928955ae18dbd8afa6a1f86f6188a3c9 2013-07-24 18:43:20 ....A 17947 Virusshare.00075/Trojan-Dropper.Win32.StartPage.eej-740095f28df6ee4d960b1cbdf740a72958f87029db3ab4e6794ef89bf31739b7 2013-07-24 20:11:50 ....A 17947 Virusshare.00075/Trojan-Dropper.Win32.StartPage.eej-76597e07e8a0bb551c98a5f2125a94566c9ba0b8cd0a096c987a6721ff749d43 2013-07-25 06:15:52 ....A 17926 Virusshare.00075/Trojan-Dropper.Win32.StartPage.eej-79dfbc9f74a64933425a9764b002ac1c730a7f8eff90ded22c560378b25b73d7 2013-07-24 07:22:10 ....A 17974 Virusshare.00075/Trojan-Dropper.Win32.StartPage.eej-872107feffeca482882e792fff6c74af6619f66d6308174d532d398e47fecaf6 2013-07-24 15:19:54 ....A 17956 Virusshare.00075/Trojan-Dropper.Win32.StartPage.eej-87b83d87ac246cccde128d03fae24d41a857ec8f2d1dc387f6aec4e94f277037 2013-07-24 23:30:10 ....A 17941 Virusshare.00075/Trojan-Dropper.Win32.StartPage.eej-8a0e39b4fb30f6bc8e74efc4db6f1ede717796aef1f14c9afa2d97278047f4c9 2013-07-25 00:42:46 ....A 348284 Virusshare.00075/Trojan-Dropper.Win32.StartPage.eip-3d1fe3e8d5ba559d837064bf1ae3273b30bc5ec241327d47af3c0d91ce564c44 2013-07-24 14:56:02 ....A 1167360 Virusshare.00075/Trojan-Dropper.Win32.StartPage.prl-84e3d3ed6131c95d489fe2dafebeed7f9c9ac0bc0440f3f3986ecc8c6b5b140e 2013-07-25 00:55:28 ....A 279793 Virusshare.00075/Trojan-Dropper.Win32.StartPage.prv-5e51bf6453ec926d0dc2d18715f7533d5f040cb6f62560b566922d2e0dd22ab0 2013-07-20 01:24:28 ....A 12776 Virusshare.00075/Trojan-Dropper.Win32.StartPage.prv-5ec7eaf33b4894fec7534d5d9f04c80a146a0bfe4b68d58f2841c3a37ecadfc2 2013-07-24 23:41:38 ....A 131481 Virusshare.00075/Trojan-Dropper.Win32.SysDrop.az-3a18f1644b5b72ee63a051c4aff133645d24e1e8424ecdb53ae407431c6e41d5 2013-07-25 15:02:18 ....A 124416 Virusshare.00075/Trojan-Dropper.Win32.Sysn.ahxg-5a520634b4812cfd8d265d4d33b56f91593d3851bca6185faaa77ba3c841b4fa 2013-07-25 07:06:44 ....A 124416 Virusshare.00075/Trojan-Dropper.Win32.Sysn.ahxg-837599b89ba46b89cf40ad09fa1dd2c8dcdeb161a568ce5e4c30429f7c64ca95 2013-07-25 00:46:52 ....A 124416 Virusshare.00075/Trojan-Dropper.Win32.Sysn.ahxg-8387254cf6699f9d41ed7794dd13e1fc596a48e6371f9668eb8acd34b5c58f1b 2013-07-24 07:01:20 ....A 130560 Virusshare.00075/Trojan-Dropper.Win32.Sysn.aigp-3f24180d9fc059c527c3bb5368d620f211c287bdbbc90263f340bf45a12dbf65 2013-07-24 06:28:06 ....A 128000 Virusshare.00075/Trojan-Dropper.Win32.Sysn.aigp-5da17d7b694cb58590d98300ba9b55fddd4988ac0fec893d1dad09962813076a 2013-07-24 06:09:24 ....A 128000 Virusshare.00075/Trojan-Dropper.Win32.Sysn.aigp-762a51f933fe524cb03ef76abbb28e8e29f948e858eec9ea583b74aefeeac90a 2013-07-25 08:05:52 ....A 130560 Virusshare.00075/Trojan-Dropper.Win32.Sysn.aigp-7eea5a3c80c00d3704500fd0b77c26fd4274255812d7a025be7d12b5b1033142 2013-07-24 23:24:48 ....A 226816 Virusshare.00075/Trojan-Dropper.Win32.Sysn.aigp-8454c97757521097469c48be1d820a7b6dd9e7b8f715598fa69d2d4908318b6f 2013-07-25 12:16:00 ....A 31232 Virusshare.00075/Trojan-Dropper.Win32.Sysn.aiuu-7455e46c11791fb05d8038180a3a4017a07af3f46d9c49d40b78f40d9590c280 2013-07-24 01:12:24 ....A 130048 Virusshare.00075/Trojan-Dropper.Win32.Sysn.aiwb-4aabbaf3c7e5a2c5ee64bb8e7a3844d381df3d3f705a4185daf46509229cf829 2013-07-24 19:40:06 ....A 570368 Virusshare.00075/Trojan-Dropper.Win32.Sysn.ajxx-6af197a513a82977da82362cb1b8d1ca18c995030210a10b7726437b9747c9bd 2013-07-25 11:35:36 ....A 782848 Virusshare.00075/Trojan-Dropper.Win32.Sysn.alxu-8dca5d8993bb7cfa58a216def05dd960956770a4da052559208772f09417a4ff 2013-07-24 21:50:48 ....A 3229184 Virusshare.00075/Trojan-Dropper.Win32.Sysn.amap-887738c9a9e239ce3d5829ee36063df402ab4de344c863e0d2645bf76c50647e 2013-07-25 08:36:38 ....A 2404400 Virusshare.00075/Trojan-Dropper.Win32.Sysn.ambb-7e9a1d7a9f6162ccca36018713ae8e8c220e731c58c616cc21eba927478bbddd 2013-07-24 18:41:32 ....A 2289664 Virusshare.00075/Trojan-Dropper.Win32.Sysn.amdh-6cc86fc751cfca19359600933e0950702ad3d19f40b076109be14211ae3543c5 2013-07-24 21:04:04 ....A 3322368 Virusshare.00075/Trojan-Dropper.Win32.Sysn.amgd-8a792e15c866a32562b197bf751ebc1f32f10ecdd32758c0e467888fd00e96eb 2013-07-24 13:08:02 ....A 114266 Virusshare.00075/Trojan-Dropper.Win32.Sysn.amsq-59778cc38fd1e2a9c1fca1684a837af39a130fc48b03b40ed29759fe542cdaf2 2013-07-24 10:08:04 ....A 217279 Virusshare.00075/Trojan-Dropper.Win32.Sysn.amsq-666c58f48aef7ae49b237af47cd13c6e473f718d945edcc438163397f76eaa87 2013-07-25 02:26:44 ....A 153262 Virusshare.00075/Trojan-Dropper.Win32.Sysn.amsq-876cbba43df00538b52103ecae754b778dff200f4ab82a5b16fa41530b5d8daf 2013-07-24 10:46:52 ....A 91826 Virusshare.00075/Trojan-Dropper.Win32.Sysn.anbk-3cf1791eef96e66d0300a0052b1957da3a74c0fbcef98751b5cb0a21f2803ff1 2013-07-25 03:11:42 ....A 91829 Virusshare.00075/Trojan-Dropper.Win32.Sysn.anbk-6b21218215a9f9bbb4c76b957fa20a6ec63bd32f81df5970cfda48933b1aec71 2013-07-24 02:04:14 ....A 31744 Virusshare.00075/Trojan-Dropper.Win32.Sysn.ancd-6cdf74487097efdbcdbbabcb5923186b2ca1f285b3d6e64280c369bdf8586203 2013-07-24 06:16:52 ....A 57344 Virusshare.00075/Trojan-Dropper.Win32.Sysn.anid-779dbb0034d1b4376ddb6a8c50c558f0268e597e6f0572cb12f0c34f361b0514 2013-07-24 19:18:04 ....A 2564160 Virusshare.00075/Trojan-Dropper.Win32.Sysn.anir-4ce666f010a053f213118cee2a0b8d853d78e4e6d241f7bd52a72680a1bc9957 2013-07-25 12:05:20 ....A 412654 Virusshare.00075/Trojan-Dropper.Win32.Sysn.aonu-8b070c4e2b9790b03a7f3f81cfcaca7d813173a3f6cfc05fa288816467eef91c 2013-07-24 07:45:34 ....A 1147392 Virusshare.00075/Trojan-Dropper.Win32.Sysn.aqon-855396f2eb4d6976cedc82f1034a8334708ef35881e7d6aa6a3f8ff8a94c3e9f 2013-07-25 00:34:46 ....A 71680 Virusshare.00075/Trojan-Dropper.Win32.Sysn.artk-6c62a1e459af1df0c24291eedb2ca75e0755d63bab3d09df028c97adad473f7c 2013-07-24 21:24:24 ....A 404992 Virusshare.00075/Trojan-Dropper.Win32.Sysn.asxr-574254e791c9010fcfef43624225f878d428fe6f809a0db43e42c05f08293796 2013-07-24 21:07:20 ....A 200704 Virusshare.00075/Trojan-Dropper.Win32.Sysn.awad-69cd4179b1f3cfa30b3153d0cb910c2cbebea3cdf469c87e4179d55149d54f16 2013-07-24 09:36:46 ....A 85504 Virusshare.00075/Trojan-Dropper.Win32.Sysn.awpn-77b891ea83b668f862583a312683e212fb42b8a22b1977298b6de521d8dddc8c 2013-07-25 15:11:34 ....A 200704 Virusshare.00075/Trojan-Dropper.Win32.Sysn.awsd-4b1ade4dbd69531dfeac7ad496a4cc49198044879fb337db42a6c71494f72501 2013-07-24 02:58:08 ....A 167936 Virusshare.00075/Trojan-Dropper.Win32.Sysn.awtr-6ca5058ed74843e7a0a222ffc85352c74d82950c1de31af7678a34c99f31e243 2013-07-24 16:40:36 ....A 1639128 Virusshare.00075/Trojan-Dropper.Win32.Sysn.awuc-805da1454016b877866f0e43df901903441627bb365a408b66ef23ef24fa54c0 2013-07-24 14:53:24 ....A 248320 Virusshare.00075/Trojan-Dropper.Win32.Sysn.awye-28c83545eb027b6c559923b9d3e5015d11a94ba2adecde2c50d50e64c5a831b3 2013-07-25 07:07:36 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.Sysn.awyg-5dbe5176935c51eeeacd5b599bacb2b7069f0e2d8d1b9a172b682141ecc6e0e9 2013-07-25 08:25:32 ....A 61440 Virusshare.00075/Trojan-Dropper.Win32.Sysn.axdk-6dd19c8227772349a5511cf7b17b045810f456d825bb6b9244c9226447a237ac 2013-07-23 19:57:40 ....A 115315 Virusshare.00075/Trojan-Dropper.Win32.Sysn.axrs-45d4411b34e5f58cb1dedcd4240a7a0fa0a4d54fde07c367d74accc71db8ffc8 2013-07-24 04:29:28 ....A 155648 Virusshare.00075/Trojan-Dropper.Win32.Sysn.axtl-83b60f49659db16748c86b994876a41c5b4570b91fb8179b374ab730a62939f6 2013-07-25 08:26:38 ....A 204800 Virusshare.00075/Trojan-Dropper.Win32.Sysn.axxe-4fe4e01dd34120394e17e3cebfc72980dd2f9ce3b2319c32a3ee6b2a51d002ad 2013-07-24 04:52:40 ....A 200704 Virusshare.00075/Trojan-Dropper.Win32.Sysn.axxe-88599c5b48b69bcd41d9dced47316a5bdc9e89bca583861a4a923cdeb08010dc 2013-07-25 09:06:22 ....A 4608000 Virusshare.00075/Trojan-Dropper.Win32.Sysn.aypg-8d9ec627336d4a852d8c117c054965c5b2ac4fa6100233b9ca5be4d3c1363283 2013-07-24 14:30:50 ....A 51328 Virusshare.00075/Trojan-Dropper.Win32.Sysn.bcdr-1f3f0136c3fd71d9ef965ae3b709ff5acff2b8142654c06dd2eaf4eb0c4cb35b 2013-07-24 08:45:26 ....A 53248 Virusshare.00075/Trojan-Dropper.Win32.Sysn.bckm-4cd676929dbc162d5ad61bafa55bd8ec3e653e0dd505ce7fbf740a7c9e58aec8 2013-07-24 20:52:20 ....A 156160 Virusshare.00075/Trojan-Dropper.Win32.Sysn.bfyr-81d8e329709a232b2face5dcf89d8f140f3ed2114d5fb1f86ba165f7f871d001 2013-07-24 21:20:08 ....A 111975 Virusshare.00075/Trojan-Dropper.Win32.Sysn.bggj-2b1784ea47bd58461976b55469bdd666f8e4ff7e1dd717158b2a78233d57900c 2013-07-24 21:20:04 ....A 28007 Virusshare.00075/Trojan-Dropper.Win32.Sysn.bggj-4da5ce6724dceaabe239fde01454c41d893edc914a152939a46fbe2d27b68111 2013-07-25 00:19:32 ....A 74752 Virusshare.00075/Trojan-Dropper.Win32.Sysn.bggj-77b6d78f0337350a950ca8c0386e67907d99b03bc882d4ccca1627c6cfe12392 2013-07-24 15:18:24 ....A 326908 Virusshare.00075/Trojan-Dropper.Win32.Sysn.bggj-862d4c76f97b6b0dc2084ee5d7df08e3dcde9cff32b4512a9a70648734cde9d1 2013-07-24 22:18:52 ....A 45056 Virusshare.00075/Trojan-Dropper.Win32.Sysn.bnzd-4c2400fa4a9117b4ff016a7cc128e1c3aa32d71b572db6328e78299a247750ec 2013-07-25 02:04:28 ....A 111104 Virusshare.00075/Trojan-Dropper.Win32.Sysn.boen-3aed04b3614b62613952c3ba0f679a752ff7b2efea4446bf76d46cbe76e37e94 2013-07-25 12:52:56 ....A 266240 Virusshare.00075/Trojan-Dropper.Win32.Sysn.bovv-3b2e485ccbb360b4818e858eae53602477eba300938aaca724130badcff08c65 2013-07-19 04:53:58 ....A 122880 Virusshare.00075/Trojan-Dropper.Win32.Sysn.bpcx-7d461601ed1678e6d1960985f0401a18f29e23d4c36ebc366fd5597d45104e88 2013-07-25 00:28:36 ....A 27950 Virusshare.00075/Trojan-Dropper.Win32.Sysn.bpxj-2a78a779938fd1fc96e6a25eb528d9c0b1244284945ea2f1cf4d404819361184 2013-07-25 13:18:24 ....A 26878 Virusshare.00075/Trojan-Dropper.Win32.Sysn.bpxj-4dc42afd04793e842d185835b9d5fb9dc7f417b5180cd6d91c56820ecb7f31e7 2013-07-24 18:05:32 ....A 35921 Virusshare.00075/Trojan-Dropper.Win32.Sysn.bpxj-5cfce65a2ab2a2faaf6da55cadb170db0bf7579ec52916ca4f8c06e4bbd08088 2013-07-24 05:45:22 ....A 49256 Virusshare.00075/Trojan-Dropper.Win32.Sysn.bpxj-6d0db73da82b8f67af73e41d1f7dd73b2a4fb5e91ada6158866640450a7db6b4 2013-07-24 22:42:40 ....A 14610 Virusshare.00075/Trojan-Dropper.Win32.Sysn.bpxj-7d5e6ab56efc700dcf0e15abb968cdb770bae19f85354e0df88abd63e1e03c9a 2013-07-24 21:07:38 ....A 54411 Virusshare.00075/Trojan-Dropper.Win32.Sysn.bpxj-83d39ce0da73088d585b9086ccb2a118d679615f34ec1779aac4fbc740216c98 2013-07-23 09:48:10 ....A 15952 Virusshare.00075/Trojan-Dropper.Win32.Sysn.bpyc-3ddc5255cfbe84edb1aea577b00825f06b31806b7be368b3d86a6cdbfc4d2090 2013-07-25 06:18:18 ....A 15950 Virusshare.00075/Trojan-Dropper.Win32.Sysn.bpyc-7c89d1f4843fc5583ccdf7f50a4e6bad24e1cccd2442b675b99e5d405d24f63f 2013-07-25 07:02:06 ....A 57072 Virusshare.00075/Trojan-Dropper.Win32.Sysn.bpyk-7a444177fd4a6c2b1542eaab765bafd7971f835b5bc9e5daca9c48a46240dd89 2013-07-25 14:43:04 ....A 201241 Virusshare.00075/Trojan-Dropper.Win32.Sysn.bqav-58b92b4ce66087ca0aba7f61ed1622ac9f0db23356393db9ed37d1ea783f393e 2013-07-25 09:36:38 ....A 17450 Virusshare.00075/Trojan-Dropper.Win32.Sysn.bqcz-8db13cab9dd4d0d0bbb5775b6de86cd926b44057d2c79c73badf155a61359b9e 2013-07-25 01:28:46 ....A 226816 Virusshare.00075/Trojan-Dropper.Win32.Sysn.bqgw-1df9204b09741f8f9b9ae69f48c9aff9bfe118ab304bada3526835f751e20b81 2013-07-25 13:25:08 ....A 127488 Virusshare.00075/Trojan-Dropper.Win32.Sysn.bqgw-59e666d0fe05e420ea7b2a4881958b35d72ac37d0fe4e5d7a5a5eecb3226c00b 2013-07-24 16:40:44 ....A 131584 Virusshare.00075/Trojan-Dropper.Win32.Sysn.bqha-5abf1696d0c475c6098291b553005dddb15cef93328c3cd64d752f3e735d6c8a 2013-07-23 20:01:50 ....A 17059 Virusshare.00075/Trojan-Dropper.Win32.Sysn.bqhj-e0b4263e37e6b9f3aa800c7d4ee4fc4f8eff49e9cf1443efcdcb467132e0a572 2013-07-25 00:40:42 ....A 17053 Virusshare.00075/Trojan-Dropper.Win32.Sysn.bqlx-8880f0a6b1f0f77070baf9668887488ffdfd8e243e4e0e7cbe2dc1682c006885 2013-07-24 22:42:36 ....A 192512 Virusshare.00075/Trojan-Dropper.Win32.Sysn.bqmu-57b13660a00df6f2bca2420c5b355aa0db28f7487dc86c7831f61ff1dcc4e920 2013-07-23 23:31:12 ....A 197120 Virusshare.00075/Trojan-Dropper.Win32.Sysn.bqmu-76824aecefa6312c15d27aaa903886525a3b6ccfaf114939504439b508650798 2013-07-25 10:51:28 ....A 204800 Virusshare.00075/Trojan-Dropper.Win32.Sysn.bqmu-8cdaa84078bdd47bbcdfea5856db7d0fcf00509f5366e8a7601df9b8234fd6b2 2013-07-24 15:45:06 ....A 129024 Virusshare.00075/Trojan-Dropper.Win32.Sysn.bqni-2e3f938103b5ae5dbea6fcfc3302189a430c267a03a680d6fa7562743a6d4f9a 2013-07-25 01:27:36 ....A 225792 Virusshare.00075/Trojan-Dropper.Win32.Sysn.bqni-8653ec3884411fbdb0f9fa6f1312855dbfbd3d8af22f87834e4c2f1360da8608 2013-07-25 13:20:46 ....A 114240 Virusshare.00075/Trojan-Dropper.Win32.Sysn.bqux-4afc1bc5c3aae38c1a24d9772bc4f3fdf9b522d76409b6f399d06ae9c33444a5 2013-07-24 05:27:58 ....A 70144 Virusshare.00075/Trojan-Dropper.Win32.Sysn.bqwy-77dbfaef86f5c03e93579cd1b2662fb2411cda1d1eb504bbb5653cb371ec8cb0 2013-07-24 08:53:42 ....A 52736 Virusshare.00075/Trojan-Dropper.Win32.Sysn.bqwy-8b6a18e0bfbb2699682461b2d480b0e3bd1737552fefe157ea6a0ad30fd5f7ec 2013-07-24 10:37:02 ....A 36864 Virusshare.00075/Trojan-Dropper.Win32.Sysn.bsid-5bd1d61a91e1d38dfb92d879cc71f0a8f8de1f19c9da357f4d9e98808a8d34cc 2013-07-24 19:26:00 ....A 179200 Virusshare.00075/Trojan-Dropper.Win32.Sysn.pqm-3dcd7bad468c2a6bbc3eb4b399150f08becddbc3e96d35b4197c36278d6924ae 2013-07-24 14:11:28 ....A 432640 Virusshare.00075/Trojan-Dropper.Win32.Sysn.prr-7b15f371de1794c62e2c9469fcb0c62379dba8f7e1eac421c90a7764b9a5ed6a 2013-07-19 04:17:36 ....A 345512 Virusshare.00075/Trojan-Dropper.Win32.Sysn.yex-abc6212764259225ecb8d4d427af28814e8bcade57b059ec4ccb0a88f88e85af 2013-07-24 02:52:24 ....A 18432 Virusshare.00075/Trojan-Dropper.Win32.Sysn.ygh-6b393f26d6345fa631808b6eef7fb46690866d4edd5884ca731d281f06acd11f 2013-07-25 12:46:20 ....A 60992 Virusshare.00075/Trojan-Dropper.Win32.Sysn.ygh-819550132c76f9ccaa51e87a332f0bace159ac47dc45932afd517e74ba692ed5 2013-07-25 08:54:38 ....A 82234 Virusshare.00075/Trojan-Dropper.Win32.Sysn.ygh-8d1a44f7319759f08cebc0fc7863f17fe3475a96ff195145396f5c0f4a7df368 2013-07-25 07:00:18 ....A 343040 Virusshare.00075/Trojan-Dropper.Win32.Sysn.yqe-4ae81a5b305eef3dcc8785a0979f6f208131744f7d2497c36955284dcd92b0c6 2013-07-24 14:22:56 ....A 1337344 Virusshare.00075/Trojan-Dropper.Win32.Sysn.yrd-6cb781e9057b8277a63139f8cc52ff07a5b86a3dcbbc6607bc327e390bfcbc39 2013-07-19 15:10:08 ....A 73728 Virusshare.00075/Trojan-Dropper.Win32.Sysn.yrm-7e72142f00eb2cfa32b5d3c2fdd53b97405b442e20c304ed19466ef1a0ef89e5 2013-07-24 22:08:42 ....A 138566 Virusshare.00075/Trojan-Dropper.Win32.Sysn.yxa-5d1e5735a7e697c9420007293d8e3d671a6928de7fb77999fd098d0d86eeb5e5 2013-07-25 08:04:00 ....A 137372 Virusshare.00075/Trojan-Dropper.Win32.Sysn.yxa-5f7634eec5a4d5dc3b09f5bc51f7adf55ab00525fda9f1c180429264e7090c8b 2013-07-24 13:33:08 ....A 35654 Virusshare.00075/Trojan-Dropper.Win32.Sysn.yxa-82507ad6c5a4258ea0bd366b404c99bb0ceb093e9f5ab44a0f785ef79ccf341f 2013-07-24 11:02:52 ....A 2273231 Virusshare.00075/Trojan-Dropper.Win32.Sysn.yyj-3aec7e7af02aaebb29b06683946aec37405b6ecda8a1df206b679b55dfb03518 2013-07-24 03:39:12 ....A 204800 Virusshare.00075/Trojan-Dropper.Win32.Sysn.zby-2e943811a515d56babcd3420751752a699aa3c4e036f075e0c98939ab401dae0 2013-07-19 00:51:00 ....A 842240 Virusshare.00075/Trojan-Dropper.Win32.Sysn.zdi-7cab54d75be262168776d7acb39ccf97ec19afbf0f08a069a900205c4d915233 2013-07-24 19:50:18 ....A 409891 Virusshare.00075/Trojan-Dropper.Win32.Sysn.zhu-89ce24802b9b2c55a27fb5c86a7611068c1cb6df7a8210975cd821e9410a90e5 2013-07-25 00:16:20 ....A 149504 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aatk-27c1e482897877cbd52ed87294a1165fd1f7dc2b7c4ed01fddcb9afceaa9daca 2013-07-24 01:19:14 ....A 151040 Virusshare.00075/Trojan-Dropper.Win32.TDSS.achd-7c745d35038d283d9fd83a72f3bf97fa4cc69b9976d7579cd245ffeab8f29799 2013-07-25 02:23:32 ....A 150016 Virusshare.00075/Trojan-Dropper.Win32.TDSS.acvq-1f721dd26f9cac304496dd1946c101dba52b9be2baa23b2122be95ab3c6b41af 2013-07-24 21:47:44 ....A 149504 Virusshare.00075/Trojan-Dropper.Win32.TDSS.acvq-294ed7bfab7e4f1cc538b86ffba3cac5cbc3e4c41828477783c5c050d89d6b60 2013-07-24 20:28:36 ....A 149504 Virusshare.00075/Trojan-Dropper.Win32.TDSS.acvq-2e017d4c1488990374718c1fae0eed79f7b6690f5adda3bda8ee5900a8cb2412 2013-07-24 20:50:44 ....A 150016 Virusshare.00075/Trojan-Dropper.Win32.TDSS.acvq-3bebbb27c4561e15aa6d63e681411417593e36bc9a9bd96c1df24514adedaa9f 2013-07-25 10:26:10 ....A 149504 Virusshare.00075/Trojan-Dropper.Win32.TDSS.acvq-5fb161c719949c41ef3d2057a18b3a2c7ca9826857134949dcddb1563cb3e3d1 2013-07-24 01:23:50 ....A 150016 Virusshare.00075/Trojan-Dropper.Win32.TDSS.acvq-787f3aa0303519f22bd57f98a218c64ab291078e830445d33dbd10971164f800 2013-07-25 08:15:10 ....A 149504 Virusshare.00075/Trojan-Dropper.Win32.TDSS.acvq-7ebb963a509d5bf785e65c10f79c29b731ea55906f3f19b88fe1010d99298e6a 2013-07-24 20:22:38 ....A 149504 Virusshare.00075/Trojan-Dropper.Win32.TDSS.acvq-83588ae9f64af29c6713b8d96a02915a1ea7099142efca60965463a849bf7393 2013-07-24 08:33:16 ....A 150016 Virusshare.00075/Trojan-Dropper.Win32.TDSS.acvq-873bf9dca3490d7a0a4474f6774793d9c2a937d3cbc67bec6696b0e65871cc08 2013-07-25 08:06:30 ....A 149504 Virusshare.00075/Trojan-Dropper.Win32.TDSS.acvq-8c8f795e9f1cf65e84f52c3238ea71a3b7cd3a5356d77354b0f8421b547f731b 2013-07-25 08:25:46 ....A 32624 Virusshare.00075/Trojan-Dropper.Win32.TDSS.acvq-8c9f3082b611c05689f9697be5be9f82ea638d3d3a42294bbed096ddfb2fd0fe 2013-07-24 05:24:24 ....A 151040 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aebt-2abeb7d67c808663464de562fc96f44ed7c4293e295153970184bd908f55d4db 2013-07-24 03:52:40 ....A 150016 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aebt-5d56811f083ebfc4a9d8fa115681a006073b0874a10c1330a35b7979392321c5 2013-07-25 08:17:18 ....A 151552 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aebt-6d9dc079a283de02ca3c5d80b93734248bbba01d9b88bf51d5bb3be6995866e9 2013-07-24 01:04:22 ....A 150016 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aebt-8547ea841f51cf9d7dfb6edcaa060c398132d9d036184b151671be3983aff942 2013-07-23 23:21:56 ....A 150016 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aebt-87da0f480ebc39106bdff97315aebc10d99fad756938348dcdc3c5a1317d4faa 2013-07-24 23:32:56 ....A 151552 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aebt-89475bbe9fa79cdcb0df1cfdc8c30c75321fc14d85ff87fcfc87c7e6007b011c 2013-07-25 06:40:36 ....A 152576 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aepc-3a9c8899c63ffab5ed8082ed784b8215a1ea1a7bb0151cf78c7ef422c41a9db4 2013-07-24 18:22:28 ....A 152576 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aepc-57dbac9badf870bfa87f3a376b87575566fadbc864bb9d42ee566d1840d09dd1 2013-07-24 16:24:58 ....A 152064 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aepc-5a1cc61e0bfd34b19027953a22a77d74a026aab8a180d6e531e7f0bd6b77d702 2013-07-25 10:33:32 ....A 152576 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aepc-7ee21bb00bda5ebecba4534ff918c9e374e8f8fa2d7ee29b8db6254b53006228 2013-07-24 12:20:58 ....A 152064 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aepc-888585173f941a00d5bb6a6f4e696e71e548f7137f87260f6f9fdebc0fbdd194 2013-07-24 10:43:24 ....A 125952 Virusshare.00075/Trojan-Dropper.Win32.TDSS.afpb-89a81efafca8fb2aa144b754ccea0c32a8889c8dc7aea86744e034e0723076fc 2013-07-24 13:29:30 ....A 153088 Virusshare.00075/Trojan-Dropper.Win32.TDSS.afra-6c16b4aa5717f86c1aadb22c70324dd9fa6bd28af5bcea8a5fffe72074613ca7 2013-07-25 12:03:48 ....A 127488 Virusshare.00075/Trojan-Dropper.Win32.TDSS.agyi-5c9210b1730b6e705bbc30635af5662d2c8d5f5c7fdb15ab3b3f8a6dc5eacd44 2013-07-24 02:22:20 ....A 127488 Virusshare.00075/Trojan-Dropper.Win32.TDSS.agyi-680f497b10a18b0d80d7693a9a9dafbeb98f60379132fe73072109894015ee6d 2013-07-24 10:52:54 ....A 151040 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aink-299c1a7a0849108277c12f3c3ae859930cc70ebd1d53c32c62cd83d2bec5d541 2013-07-25 09:49:02 ....A 151040 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aink-5fd4357fb9362c6ea9d535fdcd76d988bf8b86ebd982ef0abadbed6e86894c49 2013-07-24 05:18:18 ....A 151040 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aink-6cdea7b5e292b9fd8b268a6b9d1e0204ac2cffe1ffa3dd91e308ca4ca939920e 2013-07-24 06:28:00 ....A 151040 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aink-79d82ccfb4f98100fc0bab9c90a9d04f268cea3fd1cf0966ff17d6484b8309e7 2013-07-24 00:55:46 ....A 138240 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aioe-8c69142130116fb771ed199fec3dceb045284e3f2c27829507c22e1405538b18 2013-07-24 13:42:16 ....A 143360 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aiym-2848f3e790293788a0356e4eae3126029779e022431850dd8a7404d4af3aec94 2013-07-25 00:28:38 ....A 143360 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aizc-3dc6be711974ed9002f6c26701d685aa099bb6124abb50e84088b7c865ba3db5 2013-07-25 15:00:10 ....A 142336 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aizc-5fb8842eb854437de757d922df58acdf2e1386c41be78fd5324a5edcedd2df94 2013-07-24 19:21:26 ....A 143360 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aizc-732421cd4284ef95383a5c04015905540817fdef9504f8d6db343295fd476c8c 2013-07-24 08:59:24 ....A 143360 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aizc-8afde05820f0e78b411f93757df8c8b76218ffb4ee0a58bdcb2511664f25bfe2 2013-07-24 14:35:16 ....A 132608 Virusshare.00075/Trojan-Dropper.Win32.TDSS.ajbl-27a1cba3518512f0d7173e59d91988c41645d0aecb05fbada574d9afd0d42156 2013-07-24 17:17:44 ....A 132608 Virusshare.00075/Trojan-Dropper.Win32.TDSS.ajbl-2ed1bb62c1a2549229b6540408dacf2e2339c296761d0132d769ac97202aa463 2013-07-25 06:52:30 ....A 132608 Virusshare.00075/Trojan-Dropper.Win32.TDSS.ajbl-37235551d580868ff1d96a6c546ca1d5e9fa144688665f0becc1a1369732c537 2013-07-24 17:58:28 ....A 132608 Virusshare.00075/Trojan-Dropper.Win32.TDSS.ajbl-38939f909804d9972f1dd8917c08ecbab0a4075ac0df545c80673e2323b2318e 2013-07-25 13:20:20 ....A 534870 Virusshare.00075/Trojan-Dropper.Win32.TDSS.ajbl-4727cb0b0fd97ad6ca79508e1225168e279a429d760a7b03db569f74b0b96b8a 2013-07-24 04:17:46 ....A 533671 Virusshare.00075/Trojan-Dropper.Win32.TDSS.ajbl-48e32a55c6539798086faf9ed4f218eb7ebbed054be20c3bde50e2533c7ff635 2013-07-23 23:50:50 ....A 132608 Virusshare.00075/Trojan-Dropper.Win32.TDSS.ajbl-49ef6f08f525e9aa1142950e1656553ae23acf5b186ced44b19b40b644386490 2013-07-25 14:46:48 ....A 132608 Virusshare.00075/Trojan-Dropper.Win32.TDSS.ajbl-7380552d7e2d18c8621a2fae36ccce0560155f9c5403096fe143e0768f2157d7 2013-07-25 08:19:58 ....A 132608 Virusshare.00075/Trojan-Dropper.Win32.TDSS.ajbl-8cbc951f77d6f45ee35af3683bc3651a4704f4bfb11816a07bc973f595cb1843 2013-07-24 05:59:46 ....A 2622976 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aklv-3e02744ee49a94c6755bd1b786fe58cb6a285691cb273db47ccabc31767fa984 2013-07-24 16:57:56 ....A 62976 Virusshare.00075/Trojan-Dropper.Win32.TDSS.akqh-7db185278328ea15d1914603614cb12e99cb7ddf4c17c10fb340ecded8c60471 2013-07-24 23:45:38 ....A 62976 Virusshare.00075/Trojan-Dropper.Win32.TDSS.akqn-5dd706b0b0d07a3a9c09c02a87e68cbe8cfa7e1902708ab67f9cd2242d489bce 2013-07-25 14:22:08 ....A 144896 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aksv-37e9a81c4e7edf2e00fa030d268192f7fbc2979b25b1343611e041a4e57b1b29 2013-07-24 11:41:44 ....A 145408 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aksv-39bf030a2778cfdfb176af7c831a868bf1db17a8b7194abd47fcaeb6046bc932 2013-07-24 17:53:52 ....A 145408 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aksv-3d488ab5fd5d30e21e25f7b90ce7c50a40c72065bf93524114809c70143db482 2013-07-24 05:42:06 ....A 144896 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aksv-4bb1dfc96ddda9bf9adea28658aed9b8defe096fad958a86dfbef7e2a1c15687 2013-07-24 23:39:46 ....A 145408 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aksv-5ec77adb7ad1310ee99bd70df566ae783297c1638f51dcd3d4b214d29d2129d3 2013-07-24 08:49:34 ....A 145920 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aksv-6c3817ee5e2ddcabdbd297bc1673deda1f88004aa8310657a2036ec9dc8ecedf 2013-07-25 09:09:28 ....A 145920 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aksv-6db898a0ca9b3c8d1bf3403897750358967e06c9bbf6ab29fe4e6519dad8ed3d 2013-07-24 08:23:48 ....A 145920 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aksv-77210da9b41cc45d952317abe704bad072e8b35e70b2024cc8a34b12c97cd5bf 2013-07-24 11:12:36 ....A 150528 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aljh-38245010afce646ec628add5747dceb315c6a2375f1a4964e739bb586b21b2f2 2013-07-25 00:34:58 ....A 88576 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aljh-5c0dfd5d471179e094398e3b4023ea73e9bc1423ad645c4fe0226a24b3928972 2013-07-25 15:08:32 ....A 27011 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aljh-6b07699876f1d27a0728ed056b01cf21fcea9288d539a89a448bdb3c3e9437f6 2013-07-25 09:20:16 ....A 88576 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aljh-7df49f2f75027d654f3f254568f19efb300c0807c893fe93c93ee14e5191e1f1 2013-07-23 23:16:48 ....A 150528 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aljh-83b98c5d254a9756cdd9f5b9f857a5ad0437cda4d32c1b871d5225983cd04c28 2013-07-24 22:12:18 ....A 140288 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aljz-59faf2dc086e63a27a13f6a604fba7a3190c81aa654fa2d3a9549f4680c9df8e 2013-07-25 01:14:54 ....A 140288 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aljz-5f0deed54e6332d7dd58b8268e34fccc85e7d7fa62c91781e67f80a579cf833b 2013-07-25 00:46:54 ....A 139776 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aljz-73d41c17fe2cbb5fd38b97c78f32845a16c15645d8b2577612cb934f9926436b 2013-07-24 18:43:50 ....A 139776 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aljz-805119c5c527ab612200825b2fc138ee1f781057891f1f3e7b66ba4af2fe64a3 2013-07-25 08:48:02 ....A 140288 Virusshare.00075/Trojan-Dropper.Win32.TDSS.aljz-8cfae79940f0ec385fd39502c6f8472e372c76f99bec8f09d0bb7ca894a0be81 2013-07-24 01:29:44 ....A 141312 Virusshare.00075/Trojan-Dropper.Win32.TDSS.almn-299c2ffb37cd04510429852c3a3407321732bc034af4027c9535bc465975104a 2013-07-24 19:39:28 ....A 141312 Virusshare.00075/Trojan-Dropper.Win32.TDSS.almn-2b5a2473690a65b243d45c4c25c1cb7388ef34335b5549894362a4457741fd2a 2013-07-24 05:14:26 ....A 140288 Virusshare.00075/Trojan-Dropper.Win32.TDSS.almn-3e8e572c823cfa42123d3c8ba2b470d14536a63f4294efb026c2aff1edf42fa7 2013-07-25 08:06:42 ....A 141312 Virusshare.00075/Trojan-Dropper.Win32.TDSS.almn-6d2dc3cc7808bad97f8dea35c185471973004d222ec3bc4dfc4c42818055cf83 2013-07-25 00:37:22 ....A 140288 Virusshare.00075/Trojan-Dropper.Win32.TDSS.almn-791044e68d98ccbc2a33a55c18d67afd42f0484c43d0f47e0d7541d2f50e4c47 2013-07-25 06:32:12 ....A 141312 Virusshare.00075/Trojan-Dropper.Win32.TDSS.alxt-4e861109789111d097ea1c2c92ec0d98c6383b0d5231616282b81e226507f6cd 2013-07-24 17:57:34 ....A 141312 Virusshare.00075/Trojan-Dropper.Win32.TDSS.alxt-83d6faad2d9079ae32d6096fcd52fa83f19b83a462d35d162a4eb09a83b14bf3 2013-07-25 08:14:34 ....A 141312 Virusshare.00075/Trojan-Dropper.Win32.TDSS.ambw-4fab2c04d5c5046c80aa5681cae1b7362bde73b92aa452fbbd33bfd559bb9d3e 2013-07-25 01:30:34 ....A 152064 Virusshare.00075/Trojan-Dropper.Win32.TDSS.amen-2dcab97dfbc494370f94819791db567b294800cb25513790d6a3a7ad7164a8f1 2013-07-24 19:33:46 ....A 90624 Virusshare.00075/Trojan-Dropper.Win32.TDSS.amen-59c7b7629776a56ac0628d92534df545e2719a722e233f8741672960c214f460 2013-07-24 19:06:40 ....A 90624 Virusshare.00075/Trojan-Dropper.Win32.TDSS.amen-799608760e367476e663ed6c11a2fb79ac7acba856fc333d15893d9fbf658be5 2013-07-24 15:27:58 ....A 144384 Virusshare.00075/Trojan-Dropper.Win32.TDSS.amjs-4d1e95da0183eea8f1623706c44712a49fb6348ef65d77adbc8b5f948f37050a 2013-07-25 15:52:06 ....A 143872 Virusshare.00075/Trojan-Dropper.Win32.TDSS.amjs-64b25fccdac99f36e336429ca66d20f1cc96957a8812d0e04a5521514eb4fb62 2013-07-24 11:25:22 ....A 143872 Virusshare.00075/Trojan-Dropper.Win32.TDSS.amjs-7402e0a81a53d5bf0093c728192588a883f6212d58addead41edfa6a92022c67 2013-07-24 20:44:22 ....A 143872 Virusshare.00075/Trojan-Dropper.Win32.TDSS.amjs-81433e3a2b089d71021084bee5581b61ecd7a5f78cb7eda67965272857a084dc 2013-07-24 15:35:50 ....A 143872 Virusshare.00075/Trojan-Dropper.Win32.TDSS.amjs-8b99e447620463ced5e389ac127a96cf464d17cff2fe474df41ed8ff885da7b0 2013-07-24 12:23:10 ....A 90624 Virusshare.00075/Trojan-Dropper.Win32.TDSS.amls-38f4c48bf50b76fee478bc0edd3cd3697df86eed6efe4970244a1fa5cd915fdf 2013-07-25 16:14:30 ....A 151552 Virusshare.00075/Trojan-Dropper.Win32.TDSS.amls-8467a6f38b418df840cfcdd35250970703543f1a3553e5d023b73c80083fdc8c 2013-07-25 11:05:02 ....A 148501 Virusshare.00075/Trojan-Dropper.Win32.TDSS.amls-8d1f87f6fdf8b971eefc46f2a78bbaaa70db2d7de5c7a8cd1c82b7db8f051a61 2013-07-24 01:42:28 ....A 89600 Virusshare.00075/Trojan-Dropper.Win32.TDSS.amqr-2b4117c315865ee10d8494b98c47f55d200a0b866646b9a9b55eddd62b8e5ff4 2013-07-24 07:27:50 ....A 89600 Virusshare.00075/Trojan-Dropper.Win32.TDSS.amqr-3dbaa20bb4c3494241977ecbdda757744ff6311f6c08227ae6a91676db096be0 2013-07-23 23:12:18 ....A 151552 Virusshare.00075/Trojan-Dropper.Win32.TDSS.amqr-663ab4c6b54e52e8e7331a653615338947a78747dc3df17da11a00b934df3edc 2013-07-24 06:03:44 ....A 88576 Virusshare.00075/Trojan-Dropper.Win32.TDSS.amqr-77396bea6927923a12f31f02b5e46ddcb73a0b29c07d65e67086bbe337355855 2013-07-24 09:02:10 ....A 144896 Virusshare.00075/Trojan-Dropper.Win32.TDSS.angh-882f60e0de03fdec96f4f1d94489d05231df524f41057887aeb2b1e66f68271a 2013-07-25 12:31:20 ....A 89088 Virusshare.00075/Trojan-Dropper.Win32.TDSS.athp-88a348073a81d1b0b6b49bcaaaf796b45aa08dcb5e318ca4563982c26e797ab0 2013-07-25 11:13:36 ....A 150016 Virusshare.00075/Trojan-Dropper.Win32.TDSS.athp-8ad0c1964a24583de3cbaccc41467fa75f296a898cf195d77f4f4c17b58f3978 2013-07-25 08:01:02 ....A 150528 Virusshare.00075/Trojan-Dropper.Win32.TDSS.atkc-6e2f098f59e727f0c1794886f8493c4fe45e151c28ae94e3113180044639d722 2013-07-19 02:37:34 ....A 478845 Virusshare.00075/Trojan-Dropper.Win32.TDSS.avwm-8c841ab326ec20409c6a053ccbd3d2475a9b1c723cacefe4f017f2cfe483fb68 2013-07-23 12:08:18 ....A 478845 Virusshare.00075/Trojan-Dropper.Win32.TDSS.avxh-7ff5186bf0ea9ae7a8388428724668e245e93c09754d958b3141173eca8a3fb5 2013-07-24 22:07:42 ....A 123904 Virusshare.00075/Trojan-Dropper.Win32.TDSS.awqo-67064ab8a4edc9f1bd0c2a866ff54a15aa3f8f2c2a932e81881ae1b1911c808b 2013-07-25 11:27:10 ....A 123904 Virusshare.00075/Trojan-Dropper.Win32.TDSS.awqo-6d8d056922920f296403e4cc3c1deb72276035f19b9fa16d144abfd29f5da504 2013-07-23 16:19:16 ....A 123904 Virusshare.00075/Trojan-Dropper.Win32.TDSS.awqo-b9660ed0c02c69b3e7a962c4d7a7571171ae50e2e9bf7d2190ed9306558314c2 2013-07-23 13:39:36 ....A 123904 Virusshare.00075/Trojan-Dropper.Win32.TDSS.awqo-df720e9fd27273637e53dc6680d7fc8cf5c232f6cf728c8ca4faa09394a54f52 2013-07-24 07:53:38 ....A 74752 Virusshare.00075/Trojan-Dropper.Win32.TDSS.azdj-2aed060bec9245495be3610f17ad098a16c2066082385cb97c3d762d3423a0f5 2013-07-23 14:38:40 ....A 132143 Virusshare.00075/Trojan-Dropper.Win32.TDSS.batj-e1780c73b6c81d53fb3243ebd14e0de04b781dc2896825bedb0499011c48ea0d 2013-07-25 10:45:22 ....A 151040 Virusshare.00075/Trojan-Dropper.Win32.TDSS.bbgw-6e1d4f3e835c954336461fb3f11b01edc470c96b24edd6c824c6eb99b255d8f5 2013-07-23 22:55:56 ....A 151040 Virusshare.00075/Trojan-Dropper.Win32.TDSS.bbgw-8789c56cfcd29780004e30d3b28394f7f2d8f2d205278482fb5e4cfb17330364 2013-07-25 10:11:42 ....A 151040 Virusshare.00075/Trojan-Dropper.Win32.TDSS.bbgw-8d9d28b18685636235ca1995de66bf6688fe9fa2b7867f4f1cd8b8fa9d8967ed 2013-07-23 12:20:26 ....A 37376 Virusshare.00075/Trojan-Dropper.Win32.TDSS.bdxa-ae9a48423abbb20ed513ab391382329a73bd3e7a64213538e5a3a8a5b494a0fc 2013-07-23 11:44:06 ....A 34304 Virusshare.00075/Trojan-Dropper.Win32.TDSS.bdxg-3f79ee0bcdb70258f94031f093fb278f4eba36e34349031ea8cee64e3ad5d6e1 2013-07-25 14:34:06 ....A 116224 Virusshare.00075/Trojan-Dropper.Win32.TDSS.cpm-7b498127f6a5865f4d1d895aaf0174363e52f8b6f7b0ad4abcbfdc1fdd1dfc5b 2013-07-25 08:52:48 ....A 93184 Virusshare.00075/Trojan-Dropper.Win32.TDSS.cpm-7e0af3db0a693c0db3df898e0c6d109b4f210211bdb88efde740fa8306a09b2b 2013-07-24 13:46:34 ....A 93696 Virusshare.00075/Trojan-Dropper.Win32.TDSS.edg-567dcac8515e69a581e59c8c529f111fea2a2292c3bcdfede6c537b25dc9592a 2013-07-24 20:28:40 ....A 94720 Virusshare.00075/Trojan-Dropper.Win32.TDSS.eim-5b68172301547c0d0906579a02b08685cbab88c301bb5f35c473f9cd4e1b2db9 2013-07-25 02:26:16 ....A 102400 Virusshare.00075/Trojan-Dropper.Win32.TDSS.gen-1f7d1869f49f7c07212e2bb7240f2b5e2a6c498ac11c7cf7a65c7a9e9cee8d9f 2013-07-24 21:14:28 ....A 102400 Virusshare.00075/Trojan-Dropper.Win32.TDSS.gen-287b332b1a8b1d80c900de8256082d8e398c70053c0f7d3ec552a4586d845efe 2013-07-24 12:51:08 ....A 126976 Virusshare.00075/Trojan-Dropper.Win32.TDSS.gen-3823964a10ce6e59b08490d01df4336c86383cf85391c15751d21a1946a3b968 2013-07-24 21:56:32 ....A 102912 Virusshare.00075/Trojan-Dropper.Win32.TDSS.gen-3b8e1f0e529f60f4f9de6247b2cbd5f23de38a02ec60f7a1f09a9a120d756dc0 2013-07-25 14:05:48 ....A 126976 Virusshare.00075/Trojan-Dropper.Win32.TDSS.gen-3c288d6c1630a409676175b4b2c4d2489c683f5e2d8c6a56289031202816fc1c 2013-07-24 21:58:30 ....A 102400 Virusshare.00075/Trojan-Dropper.Win32.TDSS.gen-463a741b3b59a392589574e30cacb858e72c9dbc4d1cdf4d851ec00daff52375 2013-07-25 08:33:26 ....A 102400 Virusshare.00075/Trojan-Dropper.Win32.TDSS.gen-4f920271c619b217903dbe51dd2332910a955b3c28e3307aad9a81dc3918eca6 2013-07-25 15:32:06 ....A 102400 Virusshare.00075/Trojan-Dropper.Win32.TDSS.gen-5b0159d4714f95f1d2d52c3c13e75166795e35a82c55d02eb423339118b0bd6e 2013-07-25 06:11:16 ....A 122880 Virusshare.00075/Trojan-Dropper.Win32.TDSS.gen-6609ede49ae0db8e8645874a39d8f1964c744f88179a69da37a10dc51d4ec23c 2013-07-24 11:55:48 ....A 101888 Virusshare.00075/Trojan-Dropper.Win32.TDSS.gen-69073ea816e6f8538f82f4a2a1889f6da9223c212954c9b463c74df7b1d23a02 2013-07-25 01:19:54 ....A 102400 Virusshare.00075/Trojan-Dropper.Win32.TDSS.gen-69174b469c3855ce30d6bf8adc4497bcf57928a7008628793108c8f242dd90c7 2013-07-25 09:36:56 ....A 102400 Virusshare.00075/Trojan-Dropper.Win32.TDSS.gen-7eb656268a043df4d9c8a0a629f15be5dd4e590042d72f815db67fb7b5868cfc 2013-07-24 08:43:14 ....A 43197 Virusshare.00075/Trojan-Dropper.Win32.TDSS.gen-8360ff046f2270b74f1bc5ffc606de48b5cb5f17ee3db00b55e3dffaefe92b05 2013-07-25 14:44:42 ....A 102912 Virusshare.00075/Trojan-Dropper.Win32.TDSS.gen-8398f40bb5dcbaddac8450a51213ee2df8ebbe0c36a1480d4c61862f8074f80e 2013-07-25 15:04:02 ....A 99840 Virusshare.00075/Trojan-Dropper.Win32.TDSS.gen-894a4a3904041322653496135f478e52177387fdce91d513de9df7da386e24dd 2013-07-25 00:02:04 ....A 111104 Virusshare.00075/Trojan-Dropper.Win32.TDSS.gen-8aebf69bcb5c265e630b10b26587d4c7ce40d8710077629723621eb9c3829496 2013-07-25 06:24:34 ....A 102400 Virusshare.00075/Trojan-Dropper.Win32.TDSS.gen-8b5312149e19b3ccc22d408705cd271bb7a9520324741e545d7c9543c78a41b0 2013-07-24 13:57:00 ....A 89600 Virusshare.00075/Trojan-Dropper.Win32.TDSS.lh-838a00a4d39fa49e2e0da8a14b12c5e1372af8ea721386b8c9b220dae15956ee 2013-07-24 12:26:56 ....A 95744 Virusshare.00075/Trojan-Dropper.Win32.TDSS.my-685612da66d82d8aa02d8f691631ef1dc77ffccece660de79a078ca492989735 2013-07-24 14:29:34 ....A 120832 Virusshare.00075/Trojan-Dropper.Win32.TDSS.ssc-387342ee994ae9d851372c9142680eb4730792c08f470d9e9b03f97f8c0b6e35 2013-07-24 16:55:02 ....A 146944 Virusshare.00075/Trojan-Dropper.Win32.TDSS.tom-1f77ba923ff6a799e2c0b00d29da8e6873500db4f86a8c5b1a17de353cb7e7f8 2013-07-24 23:38:08 ....A 151040 Virusshare.00075/Trojan-Dropper.Win32.TDSS.tom-395d76cc71080c063464be5e9632d3ac4dbd54a81fd2591eb3c7d6192bb2745a 2013-07-24 14:17:42 ....A 151040 Virusshare.00075/Trojan-Dropper.Win32.TDSS.tom-6ab0f13ba3450ea5510a42efe47ecae788bae7d85eaa6c74f6942b10c222b567 2013-07-24 09:47:38 ....A 151040 Virusshare.00075/Trojan-Dropper.Win32.TDSS.tom-7655b1442d499e410e65556ee4cb05738254e7a73a0bcc3e3ce0530983a0d75a 2013-07-24 14:15:12 ....A 151040 Virusshare.00075/Trojan-Dropper.Win32.TDSS.tom-84872024dd17d969f95b62177ceae55b33c10c5a8e6242736879f167d910ee04 2013-07-25 00:16:56 ....A 112640 Virusshare.00075/Trojan-Dropper.Win32.TDSS.uqa-1ee442c4b7889f0a731c35d7850f41df8cf9264b2cf585418a06dccb6e591902 2013-07-25 10:12:54 ....A 142848 Virusshare.00075/Trojan-Dropper.Win32.TDSS.uqa-2fee4ed93f0dc9f80cc4b9161b980bd2977dc918fc6475a45fb14dd0455553c0 2013-07-25 07:55:32 ....A 142848 Virusshare.00075/Trojan-Dropper.Win32.TDSS.uqa-2ff7159fa1daf3df2e2557ffb816dd98120b309cbce5d72594e15cd5715d4a91 2013-07-24 06:22:56 ....A 147368 Virusshare.00075/Trojan-Dropper.Win32.TDSS.uqa-3c1d54f62fcee92de98d69f482bf2e36a51f317c9270c28caac55847b3283fbc 2013-07-24 17:00:42 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.TDSS.uqa-3dae92c2d2c692a9657f3d7d3181baf049ad45af863d108c237f0beec88c22fe 2013-07-25 12:35:50 ....A 97792 Virusshare.00075/Trojan-Dropper.Win32.TDSS.uqa-3e51d8cf8a22b593e36e480053b1879e48f4ba384028924862912a05ab346dc2 2013-07-24 17:22:18 ....A 142848 Virusshare.00075/Trojan-Dropper.Win32.TDSS.uqa-480f7e076e951caf858d2d5c37f244eb8167e85205bcdbffc7f7afe2c06669e8 2013-07-24 09:55:14 ....A 94720 Virusshare.00075/Trojan-Dropper.Win32.TDSS.uqa-4b24c4d83e8bca13bbeea6ce5519c63d3ab6d1be98e45029608c43f66c3c1833 2013-07-24 10:35:56 ....A 94208 Virusshare.00075/Trojan-Dropper.Win32.TDSS.uqa-4b4d10fb199e59d0b31c5f9ed9f6062a8139fec3251adbd6bd8c8b4d3b6194b0 2013-07-25 12:55:26 ....A 142848 Virusshare.00075/Trojan-Dropper.Win32.TDSS.uqa-4fa75c0c0a2638300a7a848b085e18af4f347994fe1d0545265ce1e4ac633a45 2013-07-25 09:00:08 ....A 150016 Virusshare.00075/Trojan-Dropper.Win32.TDSS.uqa-6dd1fe68e9b16d62a097416533b32b8afd88e00a8217abb794a6e74cf8c95f49 2013-07-24 18:28:56 ....A 140288 Virusshare.00075/Trojan-Dropper.Win32.TDSS.uqa-74043e2e56a81ec9bec90e126ba81b1784a04f509c683ddc4d6c57a3a8a96f6a 2013-07-19 10:30:38 ....A 269824 Virusshare.00075/Trojan-Dropper.Win32.TDSS.uqa-7ad0cd4256a214c9b1f479f909628b70245331ef0eb4cc1f790702ca3b74eb71 2013-07-25 11:46:12 ....A 97792 Virusshare.00075/Trojan-Dropper.Win32.TDSS.uqa-853ca09b607e3ded602de7ebde41303f35346b9b249d237cd6979ea7ccb50022 2013-07-25 06:11:42 ....A 121856 Virusshare.00075/Trojan-Dropper.Win32.TDSS.uuc-2f1d7d4f4b3dd0a8be2ad1d896501867cdc471e8e5505257675ef6dc609fdd7a 2013-07-25 06:11:10 ....A 123904 Virusshare.00075/Trojan-Dropper.Win32.TDSS.uuc-56acec4793b4d170e2580606b9a8ed4cea404b530065985ff6238ada3a8c96a7 2013-07-24 03:09:44 ....A 123904 Virusshare.00075/Trojan-Dropper.Win32.TDSS.uuc-68579e1377d116eac473e820d543cffafe67b25a63ab04b22c8ab8295b8ba9bf 2013-07-25 14:59:54 ....A 123904 Virusshare.00075/Trojan-Dropper.Win32.TDSS.uuc-6a677622bd9c970a75ff76f928f05510878200be2d6ffa531280c969d30c3b03 2013-07-25 07:42:46 ....A 124416 Virusshare.00075/Trojan-Dropper.Win32.TDSS.uuc-6d42252c6abc21ca8cb972c8c7047a25c253f02aac9a38facd2e2e1384b70141 2013-07-25 09:21:40 ....A 124416 Virusshare.00075/Trojan-Dropper.Win32.TDSS.uuc-6d8212f3e6e77f631cf54128d18516644a3850a9919eff24f6e2ec076913c331 2013-07-25 10:29:40 ....A 504434 Virusshare.00075/Trojan-Dropper.Win32.TDSS.uuc-6e0d7cf8b0fd952f9e88982c77a4326496a397c25664e32eb1c9f8f1f50a01de 2013-07-24 19:54:04 ....A 124416 Virusshare.00075/Trojan-Dropper.Win32.TDSS.uuc-82b572abc001ddc2643a10801fa8e2491b6e3c9b23d8cbbdcfd2bf9b0a043195 2013-07-24 08:19:42 ....A 123904 Virusshare.00075/Trojan-Dropper.Win32.TDSS.uuc-8a5da370f4af82f475c5acd0783262cef2a6dcf1e989c7c0a8cd059e4c8ba173 2013-07-24 18:40:22 ....A 120320 Virusshare.00075/Trojan-Dropper.Win32.TDSS.ykm-79862e7c7947e5ae9187301a34accff80eb8cb5b832cf2593fa302f147c6428f 2013-07-23 20:28:50 ....A 51000 Virusshare.00075/Trojan-Dropper.Win32.Taob.vhp-45180a96b190c3f6a50dc43a42181363c3f3cac970fda75d7f9d1a0e91561f3c 2013-07-24 11:33:12 ....A 55834 Virusshare.00075/Trojan-Dropper.Win32.Tiny.i-754dc0579112f62fb0615b812a608ff3c7a0a7838b07b98b6a56257354556e2f 2013-07-25 15:29:42 ....A 73728 Virusshare.00075/Trojan-Dropper.Win32.Typic.beu-3b23a3f0b5dae86c20e355c5c56dde79c3dc4912b80bd8efa7431f030ca97f34 2013-07-25 06:07:44 ....A 3156329 Virusshare.00075/Trojan-Dropper.Win32.Typic.bmh-5861592884551c275882894e675b9e978a157657c33efb30abce173032a12412 2013-07-23 12:00:30 ....A 268288 Virusshare.00075/Trojan-Dropper.Win32.Typic.bnz-8ffed6af99b9f07a427fb5819c0dcf9d4afce8f6f91d1a3e03c9b4a3ce1f1cb4 2013-07-24 03:27:36 ....A 16384 Virusshare.00075/Trojan-Dropper.Win32.Typic.tz-4b519ae7d9087f556f3d99e8e60873c6259d656cdb6715714bb8af45ee3d0f0e 2013-07-25 07:38:38 ....A 72192 Virusshare.00075/Trojan-Dropper.Win32.Typic.wt-6d912845184076b8fb8209590d923eeb0e04eaa48032f9cf2d86a36856e6ca13 2013-07-25 12:49:06 ....A 28672 Virusshare.00075/Trojan-Dropper.Win32.VB.acgp-7308eca9fbcc7dfb03a02aca8b24da145290eb498183e0bcf6286f0070925422 2013-07-25 14:08:48 ....A 28672 Virusshare.00075/Trojan-Dropper.Win32.VB.acgp-8c4c31cee7527723a01ebde715e1eaf1195132a86d57ebcfe02b3b72525089be 2013-07-25 14:12:04 ....A 381408 Virusshare.00075/Trojan-Dropper.Win32.VB.acpq-758d6a95054c32a6a84f33f39911b98fca6bc958087cd0ccbc32bce5df03ea15 2013-07-25 02:27:48 ....A 192512 Virusshare.00075/Trojan-Dropper.Win32.VB.afel-4c9793ba7d8bca583ab47ae071fd42309a53b675128aeed1f4abb26cf706f284 2013-07-25 08:11:32 ....A 896743 Virusshare.00075/Trojan-Dropper.Win32.VB.afel-6d6b9949555d265f9058520739503e5cefca435be8b52f47c42bd5e7b1b9a817 2013-07-24 22:29:40 ....A 82031 Virusshare.00075/Trojan-Dropper.Win32.VB.afel-813ccf225f4af8843ca04ca6b2578098c4de298e3904549bf264458cee4185f5 2013-07-24 08:09:38 ....A 160832 Virusshare.00075/Trojan-Dropper.Win32.VB.afih-4da16db2cd993f5fd125908910976c01810562a72d5a7ff93ae2849dbdc0c669 2013-07-25 09:44:40 ....A 250432 Virusshare.00075/Trojan-Dropper.Win32.VB.afih-4f89f57a2b5fbc0dded0eb8109d8aad138ed0abfa9db8e3305fb5efa0a3b8174 2013-07-24 19:57:50 ....A 1155968 Virusshare.00075/Trojan-Dropper.Win32.VB.agal-1dfab97c335c06766e3d0a0f7c8bce22caf63cca3f8432d45d04a0861ec0be9c 2013-07-24 01:05:26 ....A 192512 Virusshare.00075/Trojan-Dropper.Win32.VB.agho-5d95b70aa1ce21534c4287d21929e8888e915141b63d25ccaf14086d7063237f 2013-07-25 15:24:28 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.VB.ahcz-664390c7e84f9645826583c733707d18da9f20df927e774ce9342021717939c1 2013-07-25 10:02:00 ....A 180224 Virusshare.00075/Trojan-Dropper.Win32.VB.ahdt-6d4b3eec41c12b6a128911892da2b04ac3eed7211124c9721d21679aabb43b43 2013-07-25 13:37:26 ....A 69632 Virusshare.00075/Trojan-Dropper.Win32.VB.ahig-8c6b58c6aa7de96962f6c6325b3ef3fbe7ba077ba7bfa1dd827de53e1b3d58ff 2013-07-24 15:12:04 ....A 196608 Virusshare.00075/Trojan-Dropper.Win32.VB.ahio-2cfb3158f5064cd8d838bac6adc15d594811d28c12f95998f6260344a048ef6f 2013-07-24 15:22:38 ....A 668626 Virusshare.00075/Trojan-Dropper.Win32.VB.ahio-88ea4addc5209c93ceaabcd4596e71ec3a45b1940622c5ad279cd2229be95d01 2013-07-25 02:23:54 ....A 6209 Virusshare.00075/Trojan-Dropper.Win32.VB.ahml-390ac16081eb30d3a8d1ce0f721f73e84fa37d2ec6eb7163edc2ba5a52e2881f 2013-07-25 14:39:34 ....A 27201 Virusshare.00075/Trojan-Dropper.Win32.VB.ahml-576ad86de28cd34e97ccfc7e3b0f093383cd10af0d475d24061b02d104914f3b 2013-07-25 08:28:26 ....A 178688 Virusshare.00075/Trojan-Dropper.Win32.VB.ahrt-5fc74bf7dadf058ad05bfc386171ef0604b56bb2a3d938f7f3c1d136f9957ef0 2013-07-25 07:09:20 ....A 36864 Virusshare.00075/Trojan-Dropper.Win32.VB.aiin-2bb54c5d534c61e96c7572577fb981590a101a32d4a7b80dbe39ad0d965b3914 2013-07-25 14:07:00 ....A 81920 Virusshare.00075/Trojan-Dropper.Win32.VB.aiwk-46cb1e8e0f4f0a1bd45190a41304f4510f560d6fc4f63faf6c8c0a817c12ef62 2013-07-25 13:13:24 ....A 208896 Virusshare.00075/Trojan-Dropper.Win32.VB.ajmf-2c865e5506d0f175ec63098f589aae4df0c5a033f5a6dc720693961eb917fd2b 2013-07-25 11:35:20 ....A 499712 Virusshare.00075/Trojan-Dropper.Win32.VB.ajmo-4fabcde79d6e94531c7d83d3fdd73e042fbddcb85cd82f23fc5d1ed622757e47 2013-07-25 11:16:46 ....A 39424 Virusshare.00075/Trojan-Dropper.Win32.VB.ajtd-4fd3356719845faa571a39dacd477d30c76db3159f2d8a271e0d424aac4ae625 2013-07-25 02:18:40 ....A 40448 Virusshare.00075/Trojan-Dropper.Win32.VB.ajxi-3a7e6eba0f60755d3daddfe04dde458690b0743307ad980115f766f17844d1c8 2013-07-25 09:44:52 ....A 81920 Virusshare.00075/Trojan-Dropper.Win32.VB.amep-7ebf532e1f3803bde4cb6b85b658ba4a5ce9bf9c491288c97e02f12cf2269c2e 2013-07-25 06:14:30 ....A 75264 Virusshare.00075/Trojan-Dropper.Win32.VB.amle-3a4bd1295c8cf11e8ae971b7d9b4d983a43c51a0c176b7755a097c3f53b31bc9 2013-07-24 17:03:12 ....A 202752 Virusshare.00075/Trojan-Dropper.Win32.VB.amma-28edae4419b2d771ed2fc32c7deda7640eccd5663ad2973c4546bc6ea5da1854 2013-07-24 07:09:22 ....A 72192 Virusshare.00075/Trojan-Dropper.Win32.VB.amma-2f406789a03693366c73a896468f25dcef5676393df3629f8195bb784c1d9f91 2013-07-25 02:02:14 ....A 245760 Virusshare.00075/Trojan-Dropper.Win32.VB.amma-8b0d9a2831496b54a67bda882ab34ac35e23c9ba0f5f41a8290b3293379e46f8 2013-07-23 14:54:32 ....A 338463 Virusshare.00075/Trojan-Dropper.Win32.VB.amvw-44965dc5c79bdf4eaeb4bc2adbe8d64df512b24df7d9eca50b8475312bf57d9c 2013-07-24 02:23:52 ....A 244272 Virusshare.00075/Trojan-Dropper.Win32.VB.anli-4d9bcb5439892010b5bb60f807d8cab26c3843f3cac0e3d5476b54c2cdb866e7 2013-07-24 06:42:14 ....A 40960 Virusshare.00075/Trojan-Dropper.Win32.VB.anqf-6a0cfe755789a56b85ec71dd1b96d16e12d3e161b84f1759fd8747d2ef9c7405 2013-07-24 21:17:02 ....A 53248 Virusshare.00075/Trojan-Dropper.Win32.VB.anzd-3e79be7cf3d1ddf992dcd033912269e1ff9a9a1419f9a910676f14658b01055e 2013-07-25 12:21:54 ....A 778240 Virusshare.00075/Trojan-Dropper.Win32.VB.aoa-810375849bda9cd81962aa7fd336299b0442fd840d916a689239a1772d67c013 2013-07-25 10:48:32 ....A 196096 Virusshare.00075/Trojan-Dropper.Win32.VB.aoa-8d6ebc5951b9ad333cc499dadb27e227f9ea15f1ad9c178bffb05175a1ff8b53 2013-07-24 19:57:30 ....A 20480 Virusshare.00075/Trojan-Dropper.Win32.VB.aobo-5c64757972b70c2647dd367b7c650c817f162a98adf09f4b3c94588225352b2a 2013-07-23 10:17:20 ....A 24576 Virusshare.00075/Trojan-Dropper.Win32.VB.aodz-6fc33746ca04c78c4813215c27a19fd76136bba63bd19886a24734d19024e470 2013-07-24 19:16:02 ....A 248368 Virusshare.00075/Trojan-Dropper.Win32.VB.apkd-854cec782045ac1a131ce97bae3a674fc27a1e82be7c6dc68d48245391f9e492 2013-07-24 23:01:48 ....A 77824 Virusshare.00075/Trojan-Dropper.Win32.VB.aqjs-840f1f31c6e5c934b576dc37d6b433c94a4ca652f06286c8d2569158e583017d 2013-07-23 23:15:04 ....A 77824 Virusshare.00075/Trojan-Dropper.Win32.VB.aqka-3e4ed06e8b27590249d75cb5cc0eb024d8ed7e8e92db56a5a18956d676329582 2013-07-24 08:27:00 ....A 136192 Virusshare.00075/Trojan-Dropper.Win32.VB.aqln-7c62f5f415484eddf7d6f9e8b9e5e33226732b95b1f18bb77e6062fd5318fa41 2013-07-24 05:42:26 ....A 16640 Virusshare.00075/Trojan-Dropper.Win32.VB.aqpo-6846ee1492ee5ac5128b2eacb048bad684b809779abe782db3a01f175413fba3 2013-07-24 21:35:20 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.VB.aquq-8520272d7bb4bb92362dee31262c43e66ecf33c5b1d93b47b7d0effd31335caa 2013-07-24 11:02:54 ....A 106496 Virusshare.00075/Trojan-Dropper.Win32.VB.aqvs-48b695813dff20541c641937be3f3352b4828ea1f9f2fcad5d5eee89d176fc15 2013-07-24 01:10:02 ....A 86016 Virusshare.00075/Trojan-Dropper.Win32.VB.aqxm-2c094ab9ea6ed7ddc5739f9f6c6113cf58befdc9344110be35ad6d31aec93357 2013-07-24 06:58:42 ....A 163840 Virusshare.00075/Trojan-Dropper.Win32.VB.arbl-7db486f1cc804a7e86d114757c86aceac9d723e6632bf2fd4be9f5da0b3d5522 2013-07-24 21:08:52 ....A 176128 Virusshare.00075/Trojan-Dropper.Win32.VB.arfd-464fb0a7f47998942aec9b2beda3a5a64ead6752792f50c3696c0adfff64eab7 2013-07-25 11:52:40 ....A 180224 Virusshare.00075/Trojan-Dropper.Win32.VB.arjm-5da3ce7bf4c66f1d6a604134e43836812cd8e58744f302ff3e9aaa7790c72ebb 2013-07-24 05:53:38 ....A 125790 Virusshare.00075/Trojan-Dropper.Win32.VB.arkx-2cceb7bcd55abfc277b475a99fbf7ab70e10b84bf2d120a5ab68e3e5805eb64e 2013-07-25 13:18:32 ....A 258048 Virusshare.00075/Trojan-Dropper.Win32.VB.arle-65f16213f5f7df8d7112cb8abb61bb4a80427937a135828dd0062ab9f2076cca 2013-07-23 22:43:16 ....A 132608 Virusshare.00075/Trojan-Dropper.Win32.VB.arms-7639ea39269fdb13ad0e4465db58bc4487cf87250c6cd6190d4b09a6d453c5fd 2013-07-24 14:17:36 ....A 123904 Virusshare.00075/Trojan-Dropper.Win32.VB.arnn-67fc83dbc0df96bd1a25f3b72faaf47e7f144eeedc1c196174a851dd16633c5f 2013-07-24 16:13:44 ....A 84526 Virusshare.00075/Trojan-Dropper.Win32.VB.arnu-5d6dba7d84cd027e6a76dcd79ca67b7e232a4c59bf455a6cd74df97f4fb771c7 2013-07-25 16:15:28 ....A 113664 Virusshare.00075/Trojan-Dropper.Win32.VB.arvn-5d58ebfc226579ef03cb750444e71daac5c69adfa1023ce2a815b8ffb063fe95 2013-07-25 09:19:54 ....A 113664 Virusshare.00075/Trojan-Dropper.Win32.VB.arvn-7e323a832160a1f9dc5d5e78db8f025eac5727a89d0675b284749e147f146096 2013-07-25 06:52:26 ....A 108032 Virusshare.00075/Trojan-Dropper.Win32.VB.asjw-4e8c1202e9951992ad05ee59eadcb175f208f0ae015932dd7c87f5aebb7799f2 2013-07-25 15:36:38 ....A 535555 Virusshare.00075/Trojan-Dropper.Win32.VB.aspz-6769d841df14575a94c06d21fa1086528d06a4758a50897dff33a0e5e94a7860 2013-07-23 20:11:30 ....A 502286 Virusshare.00075/Trojan-Dropper.Win32.VB.atfy-b9e71fd2eaa5db61c63a95771064350ccff53686c4cb0e42e09f8121b925f14c 2013-07-25 02:04:44 ....A 1566389 Virusshare.00075/Trojan-Dropper.Win32.VB.atl-38df0e2a9a0319e88315b301f4f7dffe0a63842374319a58fc1ab05568269109 2013-07-24 15:58:04 ....A 58201 Virusshare.00075/Trojan-Dropper.Win32.VB.atxk-6c1787e00c9780aed2da95e3a53eadb22c835b5dbfd8cfb13d4d0a679ff2c28c 2013-07-25 09:46:38 ....A 187267 Virusshare.00075/Trojan-Dropper.Win32.VB.atxk-8ca3def2c950c66216d6cc1ab417c05bc210829a3c36dca7141ce40434c56230 2013-07-24 08:45:46 ....A 491520 Virusshare.00075/Trojan-Dropper.Win32.VB.auau-68196ac2fddb2562b496f0252b8ac5eeb34f931649ea5a54da51899b84ac0cb8 2013-07-24 01:34:20 ....A 102400 Virusshare.00075/Trojan-Dropper.Win32.VB.aucv-6adecffc078191abad8d8bc69c7852062efb0c20d7de542690c0426dec3feee9 2013-07-24 10:35:34 ....A 102400 Virusshare.00075/Trojan-Dropper.Win32.VB.aucv-7abe45366a6a503557ed16b79aa9c20005237e1c9cde072d7a16f25f444d5e99 2013-07-25 09:17:42 ....A 117062 Virusshare.00075/Trojan-Dropper.Win32.VB.aufz-2fcdf923bd0586c8d8a97f39aa9ce37cf70183fb02706964483210ca1b503838 2013-07-24 13:31:20 ....A 32768 Virusshare.00075/Trojan-Dropper.Win32.VB.augl-3b1ac950bc4a3c125975510496ba720a5fabe1d3c2f6a8b1798da9996e124e17 2013-07-25 06:17:34 ....A 22528 Virusshare.00075/Trojan-Dropper.Win32.VB.augp-1f2c8f4285027eb69d7ff60b0ae94d7912bd7d3c6ec9c92885e0e306be5042fa 2013-07-23 23:12:24 ....A 53248 Virusshare.00075/Trojan-Dropper.Win32.VB.augp-3c0c0c15d5f65f9a75f2155153a75a71897ce65be1e3fddd149ca2202b4d189e 2013-07-25 12:46:10 ....A 22528 Virusshare.00075/Trojan-Dropper.Win32.VB.augp-82f7c2007182867c0ab0b09771dbb26307aa3ccdac89b1316ebd433d07c40213 2013-07-24 08:41:14 ....A 250211 Virusshare.00075/Trojan-Dropper.Win32.VB.auhu-49b44d1de9ca50415069185932f8abadd8d76b785ac19eaceaa4012d96bea79f 2013-07-25 07:20:02 ....A 222969 Virusshare.00075/Trojan-Dropper.Win32.VB.auhu-4ad07787742f3fc163e42c684702641fb6a5a3d3c6c07b44ee072722dd635a35 2013-07-25 09:39:08 ....A 250296 Virusshare.00075/Trojan-Dropper.Win32.VB.auhu-5fe5b4fff44de682eff9bddc59919cc46b9fc5a75673aa71f38a1c1ecc40d1b8 2013-07-23 22:41:10 ....A 426397 Virusshare.00075/Trojan-Dropper.Win32.VB.auhu-872984fc1b732a5c3533d6b2f29820358146bb358ef5d83dff6cc9787506367e 2013-07-25 07:06:40 ....A 451535 Virusshare.00075/Trojan-Dropper.Win32.VB.auhu-8ae5392ad4ca68bff58c84db999b73609ea799c4e40a7b21d4cf90a5aae05296 2013-07-25 06:04:16 ....A 207195 Virusshare.00075/Trojan-Dropper.Win32.VB.aumw-5900e680705fe3484c5ae055f6c43254a9af74ad236985a183e3f510dedc9c23 2013-07-25 15:00:20 ....A 97693 Virusshare.00075/Trojan-Dropper.Win32.VB.aumx-2c6b860d4102a38b5f3b1134d48b3a2d1c3598f5c5a191a3e969e923818b4cb4 2013-07-23 23:29:36 ....A 97693 Virusshare.00075/Trojan-Dropper.Win32.VB.aumx-2ee528db069bd29eb5d8340dbc5b88a609d86aca2990c97d6284d7f3c9082390 2013-07-25 14:52:14 ....A 97693 Virusshare.00075/Trojan-Dropper.Win32.VB.aumx-594c529b8c475168c8f6f6eb7407b73f587e2dd7589fafdbc9930426a9ccb058 2013-07-24 06:39:06 ....A 97693 Virusshare.00075/Trojan-Dropper.Win32.VB.aumx-68001988de8ec9c35a4269a1304f77b51fdf2b4f49946555676b01c86371ee09 2013-07-25 08:31:24 ....A 97846 Virusshare.00075/Trojan-Dropper.Win32.VB.aumx-6d83c0157425b9ed01f3caf478ef4de3f65edd4160b8f7e145cee2e14610ed36 2013-07-25 10:15:08 ....A 97894 Virusshare.00075/Trojan-Dropper.Win32.VB.aumx-6e477ae9250042e1c31c5a6b6c310c0d12bcb916bc7efa13571d4a71c69266d1 2013-07-25 01:30:58 ....A 97693 Virusshare.00075/Trojan-Dropper.Win32.VB.aumx-76911579cce371b1aebfc5bbe8933ca0b222f387e195823b3da44e7c84caa367 2013-07-25 07:08:32 ....A 97693 Virusshare.00075/Trojan-Dropper.Win32.VB.aumx-79232765809d0ad887f642326774da20a88e7c75c60135a884ed15302185aeb0 2013-07-25 16:07:52 ....A 97693 Virusshare.00075/Trojan-Dropper.Win32.VB.aumx-887011b4303cba96ab645b303ad04d44dfae4bcc9110dbe000b4cebd6734c411 2013-07-24 01:55:56 ....A 107933 Virusshare.00075/Trojan-Dropper.Win32.VB.aumx-891ba8d63f97398eafe84270c111bf0ac69102825ede42b3b95fab3297f5e16d 2013-07-24 09:49:44 ....A 267133 Virusshare.00075/Trojan-Dropper.Win32.VB.aund-4d3d8434c685213fc850728f93fc26a6094263022f4d54d2a902740ce6278392 2013-07-24 22:32:42 ....A 591410 Virusshare.00075/Trojan-Dropper.Win32.VB.aund-4f335fb62cab014a60492f3e6de532ba727a489d9823f67d8d7d650c3d747ac0 2013-07-25 13:35:14 ....A 49422 Virusshare.00075/Trojan-Dropper.Win32.VB.aund-81a13537b71fea78bd3a27b42f144c7cd39768ea5342f23f8831535cd123a5da 2013-07-25 02:18:32 ....A 776704 Virusshare.00075/Trojan-Dropper.Win32.VB.auoa-2ba435e965d1b60d3b5654f1569271a51f5d18a023f7611531d51cef516263a0 2013-07-25 10:28:00 ....A 135168 Virusshare.00075/Trojan-Dropper.Win32.VB.ausw-4f7dea780939d1f21ebaff4efe5c2fcd387f3191ef9c654d5dcc0e1406db5dce 2013-07-24 16:50:48 ....A 32768 Virusshare.00075/Trojan-Dropper.Win32.VB.autc-2f4f7a1e0980f70d040006069404f448b77b136b6bbe0e4c3ad8f1220e048459 2013-07-24 21:26:20 ....A 336384 Virusshare.00075/Trojan-Dropper.Win32.VB.auuu-3e3d1d2e3c87a66bb482cc0f72aa51149e47c20d25c86092d518b473a21222eb 2013-07-25 09:21:22 ....A 524288 Virusshare.00075/Trojan-Dropper.Win32.VB.auuw-6e52add7a863ec2017ab754fe0f4cbc9c9a34abe770f270c75f244c63156740c 2013-07-25 00:28:10 ....A 20480 Virusshare.00075/Trojan-Dropper.Win32.VB.avda-58adad9cdade9bfcc24863887a7fb86ef777288d3d577a3a089a39801d245b07 2013-07-24 10:06:38 ....A 311296 Virusshare.00075/Trojan-Dropper.Win32.VB.avjd-5d0528d5ab6d2574897803e1f84f730ffd43ce72269f3a49185de26de25ffbc5 2013-07-24 07:54:14 ....A 40960 Virusshare.00075/Trojan-Dropper.Win32.VB.avlb-39d8015562e49938954f1b89d98a0aca0cc73433f914ead26bf185740a5ee40f 2013-07-25 14:56:56 ....A 40960 Virusshare.00075/Trojan-Dropper.Win32.VB.avlb-57fd901b0b321be22bca78f142bcfddb9dee77d4cbf7f357d0d221b20b3b0f49 2013-07-25 09:54:02 ....A 65536 Virusshare.00075/Trojan-Dropper.Win32.VB.avls-8caf20207bc460abf953d0c87ff38a92a1f5ab8a8c4c83289f73e9edd7ce4122 2013-07-24 23:10:40 ....A 97280 Virusshare.00075/Trojan-Dropper.Win32.VB.avmz-4ea31dc0b78b289285d3f261efc624d2d83c5b94304e329cab2f0fbb6dbf7f70 2013-07-25 10:01:28 ....A 176140 Virusshare.00075/Trojan-Dropper.Win32.VB.avsd-7e153625d185f3035a9e83c5ccc029d7a29d98cffda7cd22a20f3974b4ab6319 2013-07-24 23:27:18 ....A 184326 Virusshare.00075/Trojan-Dropper.Win32.VB.avsd-833f1610048368e781d6097062190ac2adf58e14ca74539a9d31f9163573b123 2013-07-25 15:45:56 ....A 73359 Virusshare.00075/Trojan-Dropper.Win32.VB.avtu-3d1549fdacc27c3463003a66b1fb103f313f61312ad9c346df2f572eebcb4dbf 2013-07-24 11:01:28 ....A 385644 Virusshare.00075/Trojan-Dropper.Win32.VB.avtu-47dca77dbb93f162af8e3c76523848ef6287ca2e344b2955527f1f03fc406299 2013-07-25 10:09:52 ....A 344628 Virusshare.00075/Trojan-Dropper.Win32.VB.avtu-5fab2bd708e847489d3f645eca7d3436cc2df4e1962b0f01671e18d1a615989e 2013-07-25 15:54:54 ....A 391778 Virusshare.00075/Trojan-Dropper.Win32.VB.avtu-695b7b752c9425cdd242ba2ec39b03c9da68d64f1b3be0a978a2c4d3d1de3db3 2013-07-24 16:53:16 ....A 332342 Virusshare.00075/Trojan-Dropper.Win32.VB.avtu-81cbb0f9544f21ebb2ad09b5fe83bf90100d989715a016b6b65c203a9f20f22c 2013-07-25 10:35:42 ....A 77824 Virusshare.00075/Trojan-Dropper.Win32.VB.avzj-7e4e7e46d3d5bb8c0ed1e418a0ad2335cce0b6432f55d8aa9f0f8b4647c779f2 2013-07-24 17:38:24 ....A 58749 Virusshare.00075/Trojan-Dropper.Win32.VB.avzl-46bee9040341ffc90108e7c7877b42edd48bbde0c0beff6cbaaee77028e62010 2013-07-25 02:28:54 ....A 186237 Virusshare.00075/Trojan-Dropper.Win32.VB.avzl-6bf9f63a4824d7d98d716bfa4cc44222370769d06f12ccebfdc53b84edb5e893 2013-07-24 20:44:08 ....A 65536 Virusshare.00075/Trojan-Dropper.Win32.VB.avzm-1e3481a21e8663624918522c34a028b836ce35878b766d39e6aef34f53b826c2 2013-07-25 15:24:36 ....A 18952 Virusshare.00075/Trojan-Dropper.Win32.VB.awad-5c54dd3e58c6301b04a83cee2d97bffce7e86719cbb264980e54746dbe7cc98a 2013-07-25 08:25:38 ....A 258048 Virusshare.00075/Trojan-Dropper.Win32.VB.awau-7ea8def47e9c262a7e0bec9a9e7212fa391c401419391f28a5a00a088cb8c8ea 2013-07-25 14:44:54 ....A 62464 Virusshare.00075/Trojan-Dropper.Win32.VB.awau-8b368439468c589d4a2061184ebd06ff29b859ab7e982e0c31ecfc3fd134ff75 2013-07-24 22:34:32 ....A 594672 Virusshare.00075/Trojan-Dropper.Win32.VB.awbc-659d68dbe7cd9c1726e13f1e02347e6fc81a3b1fe46c1c2a5e505ef811059cbf 2013-07-24 08:17:14 ....A 32768 Virusshare.00075/Trojan-Dropper.Win32.VB.awcw-498dd85ca3472274e40fbf81caac77938d03bec25d7b19b8c4e6e31f6bc13a62 2013-07-25 13:17:00 ....A 626696 Virusshare.00075/Trojan-Dropper.Win32.VB.awfq-68a398af29df6278412ad78f3e5deec4b7e7b81a8a90bbf5ea109bf9ef8ef872 2013-07-24 20:07:06 ....A 333967 Virusshare.00075/Trojan-Dropper.Win32.VB.awgd-8868349f7c681e42ce08b99ea739abe8b1f357e70fe2d76031efbad3252c1189 2013-07-24 16:23:22 ....A 515584 Virusshare.00075/Trojan-Dropper.Win32.VB.awir-2a8b405239af2f5f084c56be26798946c6a42f965151d485537df5fd5c297955 2013-07-24 16:40:54 ....A 263069 Virusshare.00075/Trojan-Dropper.Win32.VB.awls-38c937108ead8341bb6453482e3d5c0111003f091c95b348dec68725e6dcf498 2013-07-25 00:54:46 ....A 263037 Virusshare.00075/Trojan-Dropper.Win32.VB.awls-770cb002a8648076d3d0e60d2b85caf742d4de58150417d52e7f8ca26cb5a5a8 2013-07-25 00:31:50 ....A 63160 Virusshare.00075/Trojan-Dropper.Win32.VB.awmb-1d666e634d06f6a3116a59b232811b4c2e31d314160211167131460cad4211c9 2013-07-24 18:11:14 ....A 200904 Virusshare.00075/Trojan-Dropper.Win32.VB.awmb-2e4beb2c149c7796de12f3b2cc7a3d9ac8588ad4d2e1edcec228c90021b83957 2013-07-25 02:10:46 ....A 65274 Virusshare.00075/Trojan-Dropper.Win32.VB.awmb-3939aff324f9c8cedffaec7d7545c2dd0df0adcd73b015267dbabbfdfb9166e1 2013-07-24 12:30:24 ....A 266143 Virusshare.00075/Trojan-Dropper.Win32.VB.awmb-3b7374e5d2a8782cf3086accd99f329d3b78b5a74fd5f3e61b1bad6a4f48f41c 2013-07-25 13:16:50 ....A 65274 Virusshare.00075/Trojan-Dropper.Win32.VB.awmb-3b808b32e9d3cf69b1b4743a8e34669f4f2d5524517e448c6de5836c155a216e 2013-07-25 00:47:38 ....A 114910 Virusshare.00075/Trojan-Dropper.Win32.VB.awmb-49ac1618b520bfb1d8282388d16d93fce66613d3542097130aec1f3175aa0c20 2013-07-25 00:52:16 ....A 65274 Virusshare.00075/Trojan-Dropper.Win32.VB.awmb-4b62110197d3fd2c4e377485f795275026817aa5e18a39748fd7f18c0ef58c46 2013-07-25 11:18:06 ....A 89348 Virusshare.00075/Trojan-Dropper.Win32.VB.awmb-586f729e42f6493d5b32ddc0751a95c51a5337462cd541f7b7b28b2a271e6c20 2013-07-24 12:04:28 ....A 67844 Virusshare.00075/Trojan-Dropper.Win32.VB.awmb-5b1047d38c89ccbbcc9a589135af883f109f6e887a9b52cfcc6a4ff748c1f0a6 2013-07-25 14:01:34 ....A 568390 Virusshare.00075/Trojan-Dropper.Win32.VB.awmb-5e2b9ccb9500db336de3ad0df5d261b457232f9eb8a74167e7cbaff7097d31bf 2013-07-25 11:05:10 ....A 73988 Virusshare.00075/Trojan-Dropper.Win32.VB.awmb-5f87a7f071f8f5077a990be1d3139ea4abb44ef6ad311132feb05277de8c9421 2013-07-24 13:23:02 ....A 147656 Virusshare.00075/Trojan-Dropper.Win32.VB.awmb-6703f77e74e8bad99e6932ba1d1074ea000f2fde9f1f8c9b693e955e946fc620 2013-07-25 01:26:32 ....A 58406 Virusshare.00075/Trojan-Dropper.Win32.VB.awmb-69945e72c4b93b6c41d5d1331e5987dd21b87d55dbd349a08370ffa64da8261d 2013-07-25 08:21:54 ....A 406636 Virusshare.00075/Trojan-Dropper.Win32.VB.awmb-6db1bbc8f28d9b504c0c5be207f095f72d552a632e6ef5d68cb7dbe42cef3ed7 2013-07-25 07:08:34 ....A 92682 Virusshare.00075/Trojan-Dropper.Win32.VB.awmb-79702e03be8695900ba00453d3fec3a3b78bdd25095b5d8c2d9a45a96ff07ce9 2013-07-24 13:49:52 ....A 66816 Virusshare.00075/Trojan-Dropper.Win32.VB.awmb-797d0d07fcd1ed59ad116e91ec7dcc4ac612c5680696cb9c3cb2194ee8b01396 2013-07-25 10:09:24 ....A 94688 Virusshare.00075/Trojan-Dropper.Win32.VB.awmb-7e99dd076a863c125a96153a9d0c2c71d94ab613c851c5c7915bf7a05d2d80a7 2013-07-25 06:43:20 ....A 65804 Virusshare.00075/Trojan-Dropper.Win32.VB.awmb-82b19a635bd715f4bfea5fa52d32a60ff2cfbc7be84849f0d38bbac0118d982e 2013-07-23 22:56:34 ....A 92391 Virusshare.00075/Trojan-Dropper.Win32.VB.awmb-8ad1d76978a63a52690566bf0fb1232b59e066aa21ce63ed2ebb1fe8bffc0669 2013-07-25 07:44:42 ....A 65796 Virusshare.00075/Trojan-Dropper.Win32.VB.awmb-8ce7165ab2135b1b334c9499df66c639ca35d1a99a910b321aeff3c73a83a6d2 2013-07-25 00:12:42 ....A 40264 Virusshare.00075/Trojan-Dropper.Win32.VB.awme-2bdfc8dc66897663fdc3ea5bd6b557d466eeb2ff8ddd371f685e442bbfc8e964 2013-07-24 08:54:18 ....A 331776 Virusshare.00075/Trojan-Dropper.Win32.VB.awme-39e7524aae6744875847aea6ab21f394cd3023ce7c0ff58253081839a1f499c9 2013-07-23 23:03:04 ....A 465527 Virusshare.00075/Trojan-Dropper.Win32.VB.awmj-88f30def6eb255de795888859bd1f2fc6d4fda99a3573389e634196fd7836a9e 2013-07-24 23:29:30 ....A 57355 Virusshare.00075/Trojan-Dropper.Win32.VB.awnq-2e194942b0c4739c5e5a859cb6e27013084f5a3eec05b1535cd9e9c93d7389da 2013-07-24 11:30:10 ....A 349756 Virusshare.00075/Trojan-Dropper.Win32.VB.awnq-5ca2801bf3ac14503c9373d6797d0e3a7e9b816b0ccc0adc1d3f29837d664050 2013-07-24 11:09:28 ....A 197544 Virusshare.00075/Trojan-Dropper.Win32.VB.awnq-6c2f8e42b634a2d88d62a8e910bcb030e7b821abc111bf2b317c64e7ca05af69 2013-07-25 09:24:16 ....A 57936 Virusshare.00075/Trojan-Dropper.Win32.VB.awnq-6e122e17da2c8f53a0d4888516a97935d423e81bd58deaa8154fbad1fe9775c3 2013-07-25 09:19:58 ....A 82280 Virusshare.00075/Trojan-Dropper.Win32.VB.awnq-7f1293f89789afabf07a4113e89e0e307ec421e8ddb0cb5c36ab47e72f7689a4 2013-07-24 07:50:16 ....A 225661 Virusshare.00075/Trojan-Dropper.Win32.VB.awob-3c62909614e9ca4b33d0c527f218d93f73c08ec31f95176cf45398e4203d7a25 2013-07-25 08:17:26 ....A 69632 Virusshare.00075/Trojan-Dropper.Win32.VB.awoh-2fab9c7197bd1461b2fc8af30d627d827ecd4d723dbdd77f6de8d5681f7fb394 2013-07-25 01:47:50 ....A 77824 Virusshare.00075/Trojan-Dropper.Win32.VB.awov-79fe846d29fe0e6433f7bbbe43d61f3afe860c2feb1b64b05ddefbc85207d1d5 2013-07-25 00:53:56 ....A 5757645 Virusshare.00075/Trojan-Dropper.Win32.VB.awqg-4888916ee8d38d692e38d30e15a2598667a3295bccc36eee61ab4cc8a22f387b 2013-07-24 22:00:58 ....A 860160 Virusshare.00075/Trojan-Dropper.Win32.VB.awqi-8a388d04b01abd0b90c809877aa62d14b7f0d386376f2214d95d69209186cfba 2013-07-24 06:09:36 ....A 7254633 Virusshare.00075/Trojan-Dropper.Win32.VB.awqj-49c85921e433c97f3b4932d4cc2d9659db27d5d658dccf64673a13c6ab4dfd57 2013-07-24 14:18:22 ....A 169556 Virusshare.00075/Trojan-Dropper.Win32.VB.awqo-731dc6165b076ca51021ce3dabd6db8f29a4ed120407f5131833a77c293ce836 2013-07-25 02:20:10 ....A 602112 Virusshare.00075/Trojan-Dropper.Win32.VB.awqq-7da1de689bf02cd6b9f32ac3ce5bec2e53b3482582609891ca44f661dd9e3e95 2013-07-25 12:26:26 ....A 335872 Virusshare.00075/Trojan-Dropper.Win32.VB.awsk-286d48a666155045eb0f15655daf8439c5343eb6eb3729685ec0ac1a055845dc 2013-07-25 01:35:28 ....A 383644 Virusshare.00075/Trojan-Dropper.Win32.VB.awsn-28c5a7df22421be7608bf005b1a45a5e3c59db47e2f9a837911b4295c55128b0 2013-07-24 07:22:38 ....A 24584 Virusshare.00075/Trojan-Dropper.Win32.VB.awsn-5efd87f675749b5c9744b1e0a9b172e33a4413a742f6f825aac67803e6e8d210 2013-07-25 10:45:32 ....A 142205 Virusshare.00075/Trojan-Dropper.Win32.VB.awti-7eade12c7a7b0330d4ce7b02eb9f5d8d97d4b73662d02760fa40d1c41b1b9114 2013-07-24 21:21:30 ....A 148506 Virusshare.00075/Trojan-Dropper.Win32.VB.awuk-2cfb4d510c81ed44bb6b2d68d671305e1946106786671e34608384f4890e3a9b 2013-07-23 22:18:20 ....A 258493 Virusshare.00075/Trojan-Dropper.Win32.VB.awuk-490c2dbea54505f0128c9f2edc249baf8d222ce4552f10720a6b3111f0bdfc71 2013-07-25 09:56:40 ....A 140801 Virusshare.00075/Trojan-Dropper.Win32.VB.awuk-6de846c481f6a0a81e89c7b3af9ae64dafa8c4a19dbdb41ee69f1d8d1c666312 2013-07-24 11:38:38 ....A 283334 Virusshare.00075/Trojan-Dropper.Win32.VB.awuk-7ba1250e0b78488f1e645a62fa94075af8d063b7374b613b2a27a5ca2e1b8826 2013-07-24 06:44:20 ....A 176541 Virusshare.00075/Trojan-Dropper.Win32.VB.awuw-3cafd3de83b844275efec651cf9aa865668c94e15de8a0d4310fd10bfb3e0156 2013-07-25 01:30:04 ....A 47997 Virusshare.00075/Trojan-Dropper.Win32.VB.awuw-3f2fbc2ff2b43acad65adc38e7b0ac3143f12d76d4b21b2965262be2e495e54c 2013-07-24 06:42:40 ....A 176509 Virusshare.00075/Trojan-Dropper.Win32.VB.awuw-5aa4ccf0a8e39240dbe4fa274b55014b0e4748ea09868e77613577953bbcf721 2013-07-24 07:20:46 ....A 176509 Virusshare.00075/Trojan-Dropper.Win32.VB.awuw-5e4c9bc15b8e90f9fba7a5efbd461995c7b358de9ca9cc6aa634e94b9faeab07 2013-07-24 20:35:06 ....A 176509 Virusshare.00075/Trojan-Dropper.Win32.VB.awuw-7cb874eeee34568ac94343e5efd38bcb613685ca4cdd7f64cb4910d27820dd69 2013-07-24 16:09:48 ....A 107604 Virusshare.00075/Trojan-Dropper.Win32.VB.awwj-2913df38ff7e2c5f3b045c94776ba8c2613b1d8fe4c3f6627f6dac494579375e 2013-07-24 05:07:40 ....A 16392 Virusshare.00075/Trojan-Dropper.Win32.VB.awwm-5d22c01b6d607e4cd59b275911bcb332d083168a317a9847660e4027fa4bcf88 2013-07-25 07:36:06 ....A 198028 Virusshare.00075/Trojan-Dropper.Win32.VB.awzc-6e2cb8056241fed393f1b59676222a21d5051d9c201af2367a5a2722f2fbfd3b 2013-07-24 21:57:28 ....A 265984 Virusshare.00075/Trojan-Dropper.Win32.VB.awzf-742eff04037e1a9afbc40aeb579cb5d1806e71ec2a941974e226473facd6632a 2013-07-25 10:13:30 ....A 90112 Virusshare.00075/Trojan-Dropper.Win32.VB.awzj-8d3f4aec9882da5f90285de39d8efe8fc0f86d3f8a92dc6ea5d0115666ca906f 2013-07-24 05:21:46 ....A 49152 Virusshare.00075/Trojan-Dropper.Win32.VB.axcu-2eb6287f15fde2af3a13ab0565183c656d3809a399b1a020242dde00b9392e06 2013-07-24 08:48:56 ....A 49152 Virusshare.00075/Trojan-Dropper.Win32.VB.axcu-4dbb984cc162079a817498ce71d28580b52da4ae1acc648b5c7a78914dfc2d87 2013-07-25 10:16:02 ....A 238330 Virusshare.00075/Trojan-Dropper.Win32.VB.axel-8cf5ba2864aad3bc0568191c5c1753b09da2a06db0fe1d48b738f11a7c45b95c 2013-07-24 22:27:54 ....A 206084 Virusshare.00075/Trojan-Dropper.Win32.VB.axem-4ea02179408d8050e20e9ae3ed3d93df08a54220767462ca7f476ea9656d6c28 2013-07-25 12:07:42 ....A 282327 Virusshare.00075/Trojan-Dropper.Win32.VB.axfk-3fb8053a17627838a878dfa93e8792dba4a1ebdf0a0bccfbd84ed2fdc756d189 2013-07-24 02:54:28 ....A 38400 Virusshare.00075/Trojan-Dropper.Win32.VB.axfk-7d8d42dfe5a2035429c54e9fd026fb2998713cd4388eb97340eb2742838b5da8 2013-07-25 06:28:58 ....A 231023 Virusshare.00075/Trojan-Dropper.Win32.VB.axfw-64749b170e3ba415fd26be01bf012760cb0dbec23a64a9b2af55a96745ec35bd 2013-07-19 11:10:30 ....A 400418 Virusshare.00075/Trojan-Dropper.Win32.VB.axhh-3d07f3b804fd67cdcb775a991cfce1f5c9d995788b2b2fd1e77edbecdd268734 2013-07-24 01:17:12 ....A 578594 Virusshare.00075/Trojan-Dropper.Win32.VB.axhh-6a0d3e16cd5e7c4f3951f86251fb0fb7df3b3ccfdbb6719851b24dfded98183a 2013-07-24 16:53:50 ....A 193117 Virusshare.00075/Trojan-Dropper.Win32.VB.axhh-7b77025de3d31a3f6aaa0427fe48f5ba74536424fdc50ddc820d586d41dfa6d7 2013-07-24 03:37:30 ....A 118009 Virusshare.00075/Trojan-Dropper.Win32.VB.axhh-878552432fc30c0c720a9c30f44d81989cd5cb5c9f968c1470602db987c68be3 2013-07-24 09:22:28 ....A 101935 Virusshare.00075/Trojan-Dropper.Win32.VB.axir-2a19f38c5cda925766b78d1d91a82005c0b551d9c02bcb14af2edf92cef9666d 2013-07-24 08:27:32 ....A 53303 Virusshare.00075/Trojan-Dropper.Win32.VB.axir-2ace5a1f8847cdb9d35820c0f4d1429594596734e677156d1331fa5346d0aaf8 2013-07-24 23:45:00 ....A 80227 Virusshare.00075/Trojan-Dropper.Win32.VB.axir-3dc6b245b458fb02935e15a1595ea0a1a1698616e6eef6207cbe432b489430d7 2013-07-25 02:05:38 ....A 90243 Virusshare.00075/Trojan-Dropper.Win32.VB.axir-775d8c88b317828177b6aecd896a0eb9475f542f50fd8ae46619f2879603ae43 2013-07-24 04:44:52 ....A 28680 Virusshare.00075/Trojan-Dropper.Win32.VB.axir-8c14ead9e22c713376dfc5103dced8514fc35e47e744e914b2624493545f3f8c 2013-07-24 20:37:26 ....A 57344 Virusshare.00075/Trojan-Dropper.Win32.VB.axjq-84f04d5f3c0bc13b81350be7eeb968966306fc89ff764920697eddd40b9768a6 2013-07-24 02:00:36 ....A 1540307 Virusshare.00075/Trojan-Dropper.Win32.VB.axmd-3e77deb34ab11aebfdb0989b8974e9094ea22004598e2277e1aff539ac5414d4 2013-07-24 11:21:48 ....A 363150 Virusshare.00075/Trojan-Dropper.Win32.VB.axps-5a27381a54dd93a81f51528ef663f2f0e052cd2961a38c651b062a7ac8890181 2013-07-25 11:47:00 ....A 33792 Virusshare.00075/Trojan-Dropper.Win32.VB.axrg-6b35208cea2768ce1372146879362b08b5968e6d3d67b9664776ad6ef80ad9f6 2013-07-19 04:17:32 ....A 29192 Virusshare.00075/Trojan-Dropper.Win32.VB.axry-8cfd5f27048df7fe799b5c1b9c070ff07243e9c1eb530064bed3e3cfc50834aa 2013-07-24 19:03:40 ....A 403456 Virusshare.00075/Trojan-Dropper.Win32.VB.axsn-27b468a5eafaf145acba473a9f90f849294379d68c71dc44877872e70ed399e2 2013-07-25 01:31:10 ....A 434234 Virusshare.00075/Trojan-Dropper.Win32.VB.axsr-472f3f15e279ca8a0e58d0373670a6537b9fc223a3fa6f6313e89e1a75661c97 2013-07-23 23:40:14 ....A 200762 Virusshare.00075/Trojan-Dropper.Win32.VB.axsr-67493d9b19294e40bc2a92eba02c0212299771c6ff7fdbdcb514da563fdc236e 2013-07-24 15:20:58 ....A 151552 Virusshare.00075/Trojan-Dropper.Win32.VB.axsr-85fe8826a66ec8787e20209dc5a73bfc57fc297524645ac14e53ee36707487d4 2013-07-24 06:40:02 ....A 97280 Virusshare.00075/Trojan-Dropper.Win32.VB.axyr-7902f73de148c35b932cde865c8d5143a3b3b4d3febe196a8b8640bcc28b53ed 2013-07-24 07:39:02 ....A 45056 Virusshare.00075/Trojan-Dropper.Win32.VB.ayet-58f47a5f9d4a2f351c15eda23d997c7b68a481da8be43233d52a50544a168e1d 2013-07-24 11:56:08 ....A 76920 Virusshare.00075/Trojan-Dropper.Win32.VB.ayey-38668e823d7390ab2da1d7c0b96f48dff68fbd4b7ac1ce3728562fd66cef7f99 2013-07-24 17:22:40 ....A 179320 Virusshare.00075/Trojan-Dropper.Win32.VB.ayey-5da7f56166cc7d1bf6a0d6ca72b3a31beebaea5514020c04202fca3812e05822 2013-07-25 09:38:24 ....A 49216 Virusshare.00075/Trojan-Dropper.Win32.VB.ayey-6d84b6f101e3248a9b61fb2ccc532c040f0580299326918ba80c77de14ae511a 2013-07-24 09:52:02 ....A 876544 Virusshare.00075/Trojan-Dropper.Win32.VB.ayhj-5f347b8c63a5a6cbcf5334f09f09c76c358efdbf14487ed8954aa6a2d8c47f1d 2013-07-20 01:27:14 ....A 331784 Virusshare.00075/Trojan-Dropper.Win32.VB.ayhu-ae494ee7aa22fec15c5ecdbe06ddc79bbbc8f81bb35190c653b6cc4187471ddd 2013-07-24 15:05:42 ....A 746578 Virusshare.00075/Trojan-Dropper.Win32.VB.ayiw-3a1ce5206cec8c261e7e1e2ac3fa6ce0272e59aaf36a0d427662920fbfefa523 2013-07-25 06:07:38 ....A 80078 Virusshare.00075/Trojan-Dropper.Win32.VB.ayjl-8341edf2bc1e792e69e6dc9dee9664adaaa53050a4bd7a7d9d52196fd50c5b00 2013-07-24 19:54:06 ....A 80078 Virusshare.00075/Trojan-Dropper.Win32.VB.ayjl-8abbfba7091f1975b937be07d5caacbcd8576889d6abe1def8984a8c2d51eb6a 2013-07-24 15:37:24 ....A 106496 Virusshare.00075/Trojan-Dropper.Win32.VB.aynr-74a1cdf32cf14882b6f0884a88344444c2a38e7b9a16fd98993d1b7cb63e6311 2013-07-25 13:55:32 ....A 433766 Virusshare.00075/Trojan-Dropper.Win32.VB.aytm-75237092a17e79dce97717fe60e7ba42a3c1f45726b27380cac5a17c3f068948 2013-07-25 12:30:14 ....A 315042 Virusshare.00075/Trojan-Dropper.Win32.VB.ayuz-788cbddc73a78526a71b849d05ae3d08159a1a5126d626389ecffd1eec5792bf 2013-07-23 23:35:28 ....A 393974 Virusshare.00075/Trojan-Dropper.Win32.VB.ayuz-85994481827505d9d32d4ff9ff2ba11581679cde852313d9a61ab20bbffeca58 2013-07-25 01:17:56 ....A 114691 Virusshare.00075/Trojan-Dropper.Win32.VB.ayvq-1e106e0b6993431cf5dae3fc554a24496fe95ba3383b7acbf57d8c2962cc6182 2013-07-25 02:05:00 ....A 89088 Virusshare.00075/Trojan-Dropper.Win32.VB.ayws-3b9ac090a6a095e6dd83dd32df3fb0ded8f6093b6a73538c1d91ba1f31a481e3 2013-07-24 10:30:26 ....A 102400 Virusshare.00075/Trojan-Dropper.Win32.VB.ayww-2ccb29df14d8e1a7378fb91014ee3f2e51f0d93b43b96736b4c0e7a73e565f88 2013-07-25 11:23:04 ....A 40960 Virusshare.00075/Trojan-Dropper.Win32.VB.ayyk-2fa7f0a3489870359780b525b577949a1ea5ad7268cafb4ca217bd31437d1523 2013-07-25 14:39:42 ....A 121865 Virusshare.00075/Trojan-Dropper.Win32.VB.ayyy-66e1a9d086a4127e98127fcbe394ce08b9f0dcfba98868da6d224075de2b2926 2013-07-24 19:55:06 ....A 655365 Virusshare.00075/Trojan-Dropper.Win32.VB.azau-2eeaa3d91193b98ff358d01bca56a756458587d4548fa0aa87fb6ef4684ea9d8 2013-07-25 02:14:18 ....A 417797 Virusshare.00075/Trojan-Dropper.Win32.VB.azau-7b18c7103c5a5d9b4e72ef94bfae984f6f7d84e83841920ecc3886af90082646 2013-07-19 08:17:48 ....A 114688 Virusshare.00075/Trojan-Dropper.Win32.VB.azby-8d9e1432f8d877c283db5c32f300a12c1d6e60ba6d9edf7ef33982bfa997b256 2013-07-24 09:16:36 ....A 62976 Virusshare.00075/Trojan-Dropper.Win32.VB.azer-83e4815561589d0280dccc5c706081941b01eac9be2162fe432506cf5e466d5f 2013-07-24 07:33:08 ....A 356886 Virusshare.00075/Trojan-Dropper.Win32.VB.azmp-5e2c25ec55eceb200b0671c1368292ccdf399b3d12ddfb7018cf38403e191976 2013-07-25 06:54:06 ....A 65536 Virusshare.00075/Trojan-Dropper.Win32.VB.azmp-69b73a9928710cfd2ba12fed608aaeb175f585e9f3b16f8b1c189b2369f9751f 2013-07-25 11:17:22 ....A 65536 Virusshare.00075/Trojan-Dropper.Win32.VB.azmp-8405fb2837eba2ce9451263b975cd9e94f035f93bcc960e384f7e14b7b28cc7c 2013-07-20 06:33:46 ....A 123880 Virusshare.00075/Trojan-Dropper.Win32.VB.azob-8f63d1af75b270c78d19464da2c058836398678a1b2b7c6091d0b6570750a869 2013-07-25 12:15:46 ....A 547895 Virusshare.00075/Trojan-Dropper.Win32.VB.azoe-48ec43c1900efc0ee2e8d53e6edcfb815899299f0bb216506f6b16b8cf94e9c6 2013-07-25 12:25:34 ....A 434176 Virusshare.00075/Trojan-Dropper.Win32.VB.azoo-1ee21ff4a54506a358f44ac61ac5ae30df8c7acab9a7613cf92bd1dc0f0b40a5 2013-07-24 08:35:44 ....A 434176 Virusshare.00075/Trojan-Dropper.Win32.VB.azoo-2a4aebeecd1cde3bd8ffb41254e3fdfecae41dd345a98d82bc1bc647383677a0 2013-07-24 05:45:26 ....A 434176 Virusshare.00075/Trojan-Dropper.Win32.VB.azoo-2b4659408f4f6cc1575759a5e3ded3d27d4c6bb07963a365d1168055454c8788 2013-07-24 11:16:44 ....A 434176 Virusshare.00075/Trojan-Dropper.Win32.VB.azoo-2e35d44819606277748f4f125d16dd280c1793fef5ed4edd8b7ab929ff5a72bf 2013-07-25 02:02:58 ....A 434176 Virusshare.00075/Trojan-Dropper.Win32.VB.azoo-3ee84985cee6af67cd5e853ff1b352ae7085a1bc0c149367df550f4b4bc34ad3 2013-07-24 03:06:38 ....A 434176 Virusshare.00075/Trojan-Dropper.Win32.VB.azoo-4c1f21691596bda6a8825160ba5ef597d7ed00cc93f590f00d736ad1e4e9b027 2013-07-25 02:02:12 ....A 434176 Virusshare.00075/Trojan-Dropper.Win32.VB.azoo-5c106b1047cd7442d389fabe9b523e5a716bab9ef90435e952bbb0455af8b099 2013-07-24 06:37:32 ....A 120309 Virusshare.00075/Trojan-Dropper.Win32.VB.azoo-7a8c528a27548552589f39fe99d287e9ab24ff0a666569076f45d2b35e6eac79 2013-07-24 19:13:22 ....A 434176 Virusshare.00075/Trojan-Dropper.Win32.VB.azoo-82acf04eb9aeedab369abbacf7d7a7fd1e345426f68aebf270690934eaaa57d1 2013-07-24 15:52:18 ....A 81920 Virusshare.00075/Trojan-Dropper.Win32.VB.azsu-6b25678c7d21b542d569998616b9aac1ae6b4e9787a7e858fc77a3181265adba 2013-07-25 08:42:14 ....A 6258720 Virusshare.00075/Trojan-Dropper.Win32.VB.azvt-7e33ba02dbf7c428c3332a19c1fd70968c29d014b44c961c7fc47cc8faf20988 2013-07-24 19:13:50 ....A 588974 Virusshare.00075/Trojan-Dropper.Win32.VB.azxn-397a37e573762236c861ab8099a4b5a7d652d99af4e09508531b836a522cd9d0 2013-07-19 11:09:50 ....A 652973 Virusshare.00075/Trojan-Dropper.Win32.VB.azxn-4aecbdbea313c9d6d59fe665fb3b8d5a0dad6049e48be5cb1e4c746d52c46d72 2013-07-23 21:47:16 ....A 166574 Virusshare.00075/Trojan-Dropper.Win32.VB.azxn-4c876983b3b4cbf515f6dedccefd586ad3e71421352266ce64fbbb232b51b665 2013-07-25 09:38:10 ....A 76974 Virusshare.00075/Trojan-Dropper.Win32.VB.azxn-4f59f1b1c17ef231d426ca12cfb5f8ca37da56746bb9a8d019c0522f519ea3ad 2013-07-25 06:20:58 ....A 217633 Virusshare.00075/Trojan-Dropper.Win32.VB.azxn-59a8eb0db9e584009a322a31244e1d43e5c808f02ca8aee1e77eb18e5cab8748 2013-07-25 07:26:16 ....A 614574 Virusshare.00075/Trojan-Dropper.Win32.VB.azxn-6668e47496530a9e3ac09d345a841577f433ecd3562b37da16a4be0fee69f431 2013-07-25 02:09:28 ....A 435374 Virusshare.00075/Trojan-Dropper.Win32.VB.azxn-67f71605963e9523d7fc38fd9b424db388c1b8b06a1d45a14f29ae4d206945cd 2013-07-23 14:21:10 ....A 652974 Virusshare.00075/Trojan-Dropper.Win32.VB.azxn-6f7b1240b9dc3af0d830e0840490c0939b534ee44991c7d49dc74e7a2a827732 2013-07-19 15:30:06 ....A 652974 Virusshare.00075/Trojan-Dropper.Win32.VB.azxn-8b407a0e76d70e9ff679bc6d299de98bf61404433e6f6320cc2e2828c807c1e9 2013-07-25 02:34:22 ....A 187392 Virusshare.00075/Trojan-Dropper.Win32.VB.azzc-3adf16a645e26ae7ba389c1da7df00906041f803c5e52fca4ff19de54cd838a8 2013-07-24 19:51:40 ....A 176128 Virusshare.00075/Trojan-Dropper.Win32.VB.babs-2bfb65d00d6f3495230ee5b1f380c2fcee470146c0100eeaa3404e3f8a44df15 2013-07-23 17:54:16 ....A 556549 Virusshare.00075/Trojan-Dropper.Win32.VB.baef-3fb4ea9614d61e3db2c3dccbc8741654a328e881da4b5d12675309ee59eb6afe 2013-07-24 18:07:32 ....A 165505 Virusshare.00075/Trojan-Dropper.Win32.VB.baew-3e81901d6d6858a00f85a22f12588fae49716fbd2c7aeaa2260a27ad25dc4c03 2013-07-25 12:00:20 ....A 62976 Virusshare.00075/Trojan-Dropper.Win32.VB.baew-589097b5fea09e17bd9fed62e7a7d941fb45343a79b684789335a41626f5ec4d 2013-07-25 10:18:48 ....A 174452 Virusshare.00075/Trojan-Dropper.Win32.VB.baew-8cff7e304f3d87d1425cbb015a26e7862e32f5cc0094f89ababdfee139079272 2013-07-24 11:54:46 ....A 21504 Virusshare.00075/Trojan-Dropper.Win32.VB.bahn-751e1cd94a5ff7659042443a9e46b135d9550f8a138e5cf752a9e22cfa16af61 2013-07-25 14:45:46 ....A 21504 Virusshare.00075/Trojan-Dropper.Win32.VB.bahn-8012829d762c034087063a0581e563e0c27652f8102b49575a6f47bcc912f2a2 2013-07-25 08:47:48 ....A 63877 Virusshare.00075/Trojan-Dropper.Win32.VB.baji-8d250107e180e8f60bcd36aa3e150c12d7650a664588b4b6c34ff87628b8b09c 2013-07-25 13:53:00 ....A 90112 Virusshare.00075/Trojan-Dropper.Win32.VB.bajl-3f84441977c90b7a468cb8c75e795d73186e81989cbcbc6f3bde81dfc4a24007 2013-07-24 15:57:24 ....A 70656 Virusshare.00075/Trojan-Dropper.Win32.VB.baof-3a7be985ef16a897c7a72809b1e17d2f68c412474efbabb5da6c42a1c2a4832e 2013-07-24 18:10:32 ....A 112956 Virusshare.00075/Trojan-Dropper.Win32.VB.baqr-69ab0592de51a45cf4b0dbdd569c88aabe6c58c58d6aaebe741dfba8fd5c5a84 2013-07-24 00:10:52 ....A 254845 Virusshare.00075/Trojan-Dropper.Win32.VB.baur-39cc16521c2aaadc821534d1bd5ef40cb89a68043ac5dc868b3a5103ac39e1f5 2013-07-25 05:39:46 ....A 298596 Virusshare.00075/Trojan-Dropper.Win32.VB.bbbk-4c7e0058f9b21606c701c9d2732f4306bab538da3ebc396a47cf00d1aaa89b3c 2013-07-19 15:59:44 ....A 295936 Virusshare.00075/Trojan-Dropper.Win32.VB.bbfx-5dfff0437017271b6f97d7fc8190e89a00b89b8b8b522e809e4270d3e383bb71 2013-07-24 08:46:26 ....A 140800 Virusshare.00075/Trojan-Dropper.Win32.VB.bbmm-49067226404da0cd2fe0448bf89ac13140d84b2289a5949579a40c734d402a87 2013-07-23 19:16:08 ....A 474493 Virusshare.00075/Trojan-Dropper.Win32.VB.bbmn-44628e6722921acbd17128979de7e5e0988a81f70c922c10a73179991abb5532 2013-07-19 18:38:28 ....A 1249280 Virusshare.00075/Trojan-Dropper.Win32.VB.bboj-9de02e6429c5f69c117402a08bc177631ff6a9e152303ff3544258369f954dc5 2013-07-25 10:20:56 ....A 229376 Virusshare.00075/Trojan-Dropper.Win32.VB.bbtz-8d72ef92755b94e78fbe394b04126e06bde398c0ded86b420d4f0752dc553b03 2013-07-24 12:08:14 ....A 1163264 Virusshare.00075/Trojan-Dropper.Win32.VB.bbue-86a8751f6b9d2a9e14a626552ec70c1e8b534a43f2072888852fbc7bf2bc33af 2013-07-25 13:34:48 ....A 987136 Virusshare.00075/Trojan-Dropper.Win32.VB.bcig-49e0ac4e4e2e8789466c26f2d765fd730be2664af24f6d4724fd785db6b48a9c 2013-07-24 08:04:10 ....A 196608 Virusshare.00075/Trojan-Dropper.Win32.VB.bcig-4dac41cc5212e881966fc06222bf9d4af4f6e553e34d698c428ce9cb03787120 2013-07-19 18:13:22 ....A 242546 Virusshare.00075/Trojan-Dropper.Win32.VB.bcju-8e82ed166a0b567a9c84907250a95e2f9f7599d7baec55b45c4fbb5e5d0dc400 2013-07-25 06:56:02 ....A 69642 Virusshare.00075/Trojan-Dropper.Win32.VB.bcnx-8a8bf38e440a955d6b8cde93c3ad82ae0622f5649c0f41290d097a5f51dafa52 2013-07-24 17:12:00 ....A 560128 Virusshare.00075/Trojan-Dropper.Win32.VB.bcrv-1f806445091546c7c48ff69a00a48a9d9818c34fdd4d62d947cce3c2e0f09fac 2013-07-24 05:40:06 ....A 375872 Virusshare.00075/Trojan-Dropper.Win32.VB.bcsu-6bccea471b1d69be635b28887215a9bc608774c80c54125e39dfb5a14c9ff8ce 2013-07-25 15:35:12 ....A 768512 Virusshare.00075/Trojan-Dropper.Win32.VB.bctl-6c0cbb5a0e9bdf62382ed34c07649b3a7cb0d6b51269c4802b46afdb837b50e2 2013-07-24 17:16:42 ....A 106496 Virusshare.00075/Trojan-Dropper.Win32.VB.bcvb-46b49858e54abadf5bdd96e0955a3f05baf3cee491331b3798cf56a9921bfd3b 2013-07-25 11:25:44 ....A 81920 Virusshare.00075/Trojan-Dropper.Win32.VB.bcvb-7ee9ea3a46e60bcb6d43564e6d572c285fc67df9725f43f2a5ec0918412ef83f 2013-07-24 18:27:46 ....A 462848 Virusshare.00075/Trojan-Dropper.Win32.VB.bcvn-77573a787913414ceb22239d6b23efbb320fc535b63aaf62cf6dbde693382db4 2013-07-25 13:40:16 ....A 44032 Virusshare.00075/Trojan-Dropper.Win32.VB.bdbg-4e7d64799126f0e830d6b653119015454bda44741bc5aedc9dbf26a1937a198a 2013-07-25 00:45:22 ....A 81938 Virusshare.00075/Trojan-Dropper.Win32.VB.bdde-8664daa7e59849747dd5ad039efff3f6017651b6295e257b810243aa80d22583 2013-07-25 00:26:02 ....A 32776 Virusshare.00075/Trojan-Dropper.Win32.VB.bdka-2acafdf411b94fd73065b76f0fe1afbcfd3512048c37e1d3d359029a9a9b945b 2013-07-24 22:18:54 ....A 286712 Virusshare.00075/Trojan-Dropper.Win32.VB.bdkw-568e50eba362aad520e9415a62e89f499aa5a5bfcba6e4d5035b4772a1e0b610 2013-07-25 12:06:10 ....A 211048 Virusshare.00075/Trojan-Dropper.Win32.VB.bdlt-5754f70c81be4a541792284a9fd9a8b7f6f6033a0479feefbab3a5b88df44daf 2013-07-25 16:07:42 ....A 461327 Virusshare.00075/Trojan-Dropper.Win32.VB.bdlt-5dcd4fb3f4404fff64d83a624fdb6fc6af0883acaa1bd78a446ce5dfdfb08227 2013-07-24 06:26:04 ....A 2503226 Virusshare.00075/Trojan-Dropper.Win32.VB.bdyq-2916c0df153d8197dc5e365519aea370389e1ea8a09978d3fe2faef5862ad2ea 2013-07-24 04:01:08 ....A 1247566 Virusshare.00075/Trojan-Dropper.Win32.VB.bdyq-3a82d615f37cb8287daedc29e51fa7a8641aae0e81efa23242e5a025a459649f 2013-07-24 04:24:08 ....A 1315446 Virusshare.00075/Trojan-Dropper.Win32.VB.bdyq-3ad1efe01261c737909414f54bfbcdea4f8115c234582bc91ed31541ca2dd42f 2013-07-25 01:18:24 ....A 1395562 Virusshare.00075/Trojan-Dropper.Win32.VB.bdyq-3b05748c3a18ab0644d41d89ae7d5205207f3e741721537671cbbe8f7748d7ef 2013-07-23 23:56:44 ....A 2153728 Virusshare.00075/Trojan-Dropper.Win32.VB.bdyq-3c7e163867a12331c28abf5178cd2c5927e8b9480ae37ba34cf41f0f03f7dacd 2013-07-25 14:27:06 ....A 250832 Virusshare.00075/Trojan-Dropper.Win32.VB.bdyq-3e68150a75006e816726af151ef18641d25252a8794e8fe40f78d0d46461306e 2013-07-25 14:29:56 ....A 2011011 Virusshare.00075/Trojan-Dropper.Win32.VB.bdyq-3ef0b532cade294538fbf109ec314a6f487c680a3cf7105ea1d44a936e39af1d 2013-07-25 02:09:02 ....A 1317408 Virusshare.00075/Trojan-Dropper.Win32.VB.bdyq-46ad9c7a69e44abb14c2fcd5950a45947d8952542d50dbeadce83309ce8113b3 2013-07-25 06:43:44 ....A 193571 Virusshare.00075/Trojan-Dropper.Win32.VB.bdyq-4a4fd1db960f40d7045c8651f2ffe89dc11105977afa9965780ef4b170e5a65f 2013-07-24 03:39:30 ....A 1006802 Virusshare.00075/Trojan-Dropper.Win32.VB.bdyq-4dcff377195b4c215bd39edde19c61e8f7ce4efdb0f6239df55f8b0ae0038da8 2013-07-24 15:39:28 ....A 915132 Virusshare.00075/Trojan-Dropper.Win32.VB.bdyq-56c6225d141593d8e7ba731b7e9ec7a7e88ea24c53193ebea1729beac38bdc8c 2013-07-24 16:07:12 ....A 4661067 Virusshare.00075/Trojan-Dropper.Win32.VB.bdyq-582a7ac6bc11ca6f5e78d12535849ea0a7c1be505e3191cf4d3eda0125b3b36f 2013-07-24 21:04:16 ....A 535296 Virusshare.00075/Trojan-Dropper.Win32.VB.bdyq-68e0baaa643da75eb5375387e000d40e3f562ddd2baf2e78e158a1e59d23f28b 2013-07-23 23:01:56 ....A 1703066 Virusshare.00075/Trojan-Dropper.Win32.VB.bdyq-7bb31c0e045e2a84ccdfeebb7909753c8431f9bfaca76c438780afe6ff69c2f1 2013-07-25 13:03:28 ....A 1464318 Virusshare.00075/Trojan-Dropper.Win32.VB.bdyq-7d3fa38e95ba3ee7045b62304474f408ca82d9187356f440c59a05e681704048 2013-07-25 13:19:54 ....A 3013786 Virusshare.00075/Trojan-Dropper.Win32.VB.bdyq-7e7c80dbbbfe4c1f3eab0dd6af5a63bf4194470b16a1a503cad760f591b8b70b 2013-07-25 02:18:54 ....A 873557 Virusshare.00075/Trojan-Dropper.Win32.VB.bdyq-87dfa1b35bab031d1e87efd92c9edea5659e7ef56900d2a101f774ef37586f48 2013-07-20 02:36:44 ....A 178701 Virusshare.00075/Trojan-Dropper.Win32.VB.becl-8f55f9bc4635043656bf6f2be0b87dcad5be47940df13047d8de7612614fc2b7 2013-07-19 12:55:40 ....A 143872 Virusshare.00075/Trojan-Dropper.Win32.VB.begp-4d8de26257b16cc9ee44fa7852f48b44c6c8c3368f8105fe72e925c3d794bb82 2013-07-20 01:16:30 ....A 102400 Virusshare.00075/Trojan-Dropper.Win32.VB.beii-4eb9507d7541708e8df4c2823ea2997536764f2825485f363f44926ba6946a8e 2013-07-24 10:01:42 ....A 502319 Virusshare.00075/Trojan-Dropper.Win32.VB.bepc-2e882cf85fa4c5461b0d80fe0bac2055a98d54f3403112fb0fcd198d83dba025 2013-07-25 12:57:50 ....A 262144 Virusshare.00075/Trojan-Dropper.Win32.VB.betl-3f4d5ea67509bc06c20307de834ee598f362203e3cccccfa486d97e953a3d75a 2013-07-19 17:23:24 ....A 45126 Virusshare.00075/Trojan-Dropper.Win32.VB.beup-ad66da7788832c3935a23642cec2a546d5508fb1dcecb6c314df668008881d66 2013-07-24 04:29:12 ....A 57856 Virusshare.00075/Trojan-Dropper.Win32.VB.bfcx-4f2a4cb29c12a40fa5b3527dded89291e841c56c73ca9fc82979309d48da1439 2013-07-19 18:00:56 ....A 155648 Virusshare.00075/Trojan-Dropper.Win32.VB.bfoz-6e92de2e81d128fb78e0f7d9ff338a18a6bd628709262b93ed852cad5306c61e 2013-07-19 23:21:04 ....A 163840 Virusshare.00075/Trojan-Dropper.Win32.VB.bfte-9e7a3bcf667e464d278eb25b6a26b81e46437d558ae65a8167f34b37ed0d3b2c 2013-07-19 15:59:58 ....A 267776 Virusshare.00075/Trojan-Dropper.Win32.VB.bfwl-8e5046cc2509e1ed2011f19e0ba8f5796299f8b05191aefa6322d125c3f7b4b0 2013-07-19 12:17:04 ....A 24576 Virusshare.00075/Trojan-Dropper.Win32.VB.bgnz-acfabd09392c9ef72138b9b9ef0b8c98270b3f127984908cf3a5ce104e2dcb86 2013-07-24 01:43:10 ....A 17797 Virusshare.00075/Trojan-Dropper.Win32.VB.bh-4e2e6cf4e29586feeaa55c572b0b137b715a6506e32c982723bf3870731887a0 2013-07-19 15:30:42 ....A 86016 Virusshare.00075/Trojan-Dropper.Win32.VB.bhdb-ad8bb70f5a8f530642f7323ed0244f2566641ff7594170d96a938927e783df4c 2013-07-22 05:39:30 ....A 290816 Virusshare.00075/Trojan-Dropper.Win32.VB.bhdf-5d688bab5dec55dfd1e8a9656d11c85ec0359b72d3d57359daad0293e40b04e8 2013-07-24 04:40:36 ....A 42245 Virusshare.00075/Trojan-Dropper.Win32.VB.cays-3ff9b9d85ffd18bde0f6a20171975ade1ea50d3ca2d74a2872a009065c1e4c75 2013-07-24 03:16:36 ....A 92803 Virusshare.00075/Trojan-Dropper.Win32.VB.cays-75f2cfce4587d270e160fa0bcbdb57d2fd1ec8bdc303f168b32f2ee4e506f82f 2013-07-25 07:21:58 ....A 28672 Virusshare.00075/Trojan-Dropper.Win32.VB.cbmf-2ebd919a92ac0e58356f9c42d72a74a5ebefac8d57798fda02c9c1b6577138ae 2013-07-19 13:18:24 ....A 342559 Virusshare.00075/Trojan-Dropper.Win32.VB.cbqp-ace2300835306591ec01e7198adf575646371b659823c642b2809459cf94417a 2013-07-24 20:57:56 ....A 77824 Virusshare.00075/Trojan-Dropper.Win32.VB.cexf-3d4c2a8cc6e65bc02d0561b00da0251761a5263472b541fa67feea85885b3c6e 2013-07-24 03:54:22 ....A 110142 Virusshare.00075/Trojan-Dropper.Win32.VB.cfdk-4aa9ce384eee2d332f928b4bfda5130e9675820d1fb894ac4fa780e78181e975 2013-07-25 13:15:10 ....A 1052160 Virusshare.00075/Trojan-Dropper.Win32.VB.cffi-59cbb54b9c01293d7876185cb8684f8830b2dad58b152d6c5ef8efa11b78af4b 2013-07-24 21:34:58 ....A 70421 Virusshare.00075/Trojan-Dropper.Win32.VB.cfkd-86f0931d59ddc3dc0b45487121aec424b4e79c318f55127e33d120b3dcef9b66 2013-07-24 10:37:56 ....A 93192 Virusshare.00075/Trojan-Dropper.Win32.VB.cfrj-801adf461fd74425b15cefca2abe0ff72ffc9d23112c43405cd40036d0939c12 2013-07-23 18:16:40 ....A 40960 Virusshare.00075/Trojan-Dropper.Win32.VB.cfsg-1f06643a1ab888692765efa044854c49fa09dfeff391bb9e3508228ddd9b7092 2013-07-25 15:06:04 ....A 145414 Virusshare.00075/Trojan-Dropper.Win32.VB.cglf-67f2d78613971aa4d405f2ac4b561dcdb053cd710cadd4902b75cb626a4c9a2c 2013-07-24 22:01:20 ....A 1691654 Virusshare.00075/Trojan-Dropper.Win32.VB.cglf-69bb7190b73e55b3f2058b6df01a10f407a352c4e6a4259fe799e1b461538405 2013-07-25 01:50:04 ....A 13251 Virusshare.00075/Trojan-Dropper.Win32.VB.chls-1f5d54aa1063ad84b2b11ba37af004308ed5242b95ea38aaec5fab38eff368c7 2013-07-24 08:03:40 ....A 13251 Virusshare.00075/Trojan-Dropper.Win32.VB.chls-3c130e596a4dfc17d30af1aace7c92d758f94f5e374de9bd1a2b117fb5fee0b9 2013-07-24 00:48:04 ....A 13251 Virusshare.00075/Trojan-Dropper.Win32.VB.chls-3f4b6b803492f2e02b5f8cd9612e474f7a50c4b76134968bb6b9a802f11cf6d6 2013-07-25 00:08:38 ....A 76115 Virusshare.00075/Trojan-Dropper.Win32.VB.chls-675ad10beb41b145a5b0f9c47996f80bd3317e76b79174744151c3912d92ce2f 2013-07-25 10:51:30 ....A 45569 Virusshare.00075/Trojan-Dropper.Win32.VB.chls-7ee486e36fc123eea5d9d28e4dc9a487dcd3b262336014e396dd589354e9ffb8 2013-07-24 09:20:42 ....A 13251 Virusshare.00075/Trojan-Dropper.Win32.VB.chls-87e35fa63d3177016196eaf4fcaccc05d5eac80f489d2a60c0bcaff2dc1d5929 2013-07-24 23:14:40 ....A 13251 Virusshare.00075/Trojan-Dropper.Win32.VB.chls-88bcf89d7d9d5843d0da5dc344b8c2153f0e6553fe6b7efdd5e7d48b02899492 2013-07-24 11:54:46 ....A 40960 Virusshare.00075/Trojan-Dropper.Win32.VB.cihq-6aa7039732b4992f46c67587c533a008278090d9247f8711f7e21ba261bbc1b7 2013-07-25 05:31:36 ....A 40960 Virusshare.00075/Trojan-Dropper.Win32.VB.cihq-7748edace54b503180d86b8f08f8e41c8f61991a7624815eabbdc36c79cb50cc 2013-07-24 20:17:24 ....A 40960 Virusshare.00075/Trojan-Dropper.Win32.VB.cihq-7a7492f0bc6289bcb6ea0d014e0bb2e72af5eeadfbba5c871875fd533479b3cc 2013-07-24 17:46:28 ....A 28672 Virusshare.00075/Trojan-Dropper.Win32.VB.cimy-269fc5ffa3985fa09deac8fecb3e67e58de6454cc9d7d935b9b5d40ccd96889b 2013-07-25 14:05:06 ....A 200712 Virusshare.00075/Trojan-Dropper.Win32.VB.civy-1e86f9f29d90df437e2027cdfbf9026053f0c3aa9c5d7b56bce7ed0aa95e4e15 2013-07-23 22:59:10 ....A 487424 Virusshare.00075/Trojan-Dropper.Win32.VB.civy-3d293d48dfbaf56e0394c50013a884b80375ac6690ed9f00d2eac945aaa28f61 2013-07-24 23:58:10 ....A 200712 Virusshare.00075/Trojan-Dropper.Win32.VB.civy-3f04519d3798194a89727f99bc8ccc33302a4952a294754ee973befc11d63e0b 2013-07-24 12:03:28 ....A 200712 Virusshare.00075/Trojan-Dropper.Win32.VB.civy-5bacf6d3416b093ad27485c734a0612b58a56f94bb316523a2eb038b481921fc 2013-07-23 23:59:20 ....A 200712 Virusshare.00075/Trojan-Dropper.Win32.VB.civy-690a5666fa7bcb3c46eb08a9161b4a5e8683fec07fc9b64983282338ed65e194 2013-07-25 09:39:44 ....A 462848 Virusshare.00075/Trojan-Dropper.Win32.VB.civy-6d596c5e1c4c7897ec0b492209534243d51d50076b20fbb1a9f91e606cb9f2a5 2013-07-25 00:55:48 ....A 815104 Virusshare.00075/Trojan-Dropper.Win32.VB.civy-792b526667f0b6f768c09c9c3cfc5e2aaec1f9a3dcc361a789a14c9ea3bd3e00 2013-07-25 16:05:50 ....A 204800 Virusshare.00075/Trojan-Dropper.Win32.VB.civy-7bcc3e226f295d9df1b11869642e8f6a264e1cb23cc7502857c3d2fe7ff80726 2013-07-25 01:07:50 ....A 319488 Virusshare.00075/Trojan-Dropper.Win32.VB.civy-8434281df60424ef7f80012e65e21b23941f629e6d19e52c15f64fb677af544a 2013-07-24 13:42:20 ....A 503816 Virusshare.00075/Trojan-Dropper.Win32.VB.civy-862d01e5098d8bc6dc9d5bdbf9f48ea8874e9820e154cb8879a4502f59f44048 2013-07-24 02:40:42 ....A 200712 Virusshare.00075/Trojan-Dropper.Win32.VB.civy-8782bbafa5c381998eaf9563d032fa3d1a005fcf9121b9e490870dd45e80493b 2013-07-24 05:51:32 ....A 274432 Virusshare.00075/Trojan-Dropper.Win32.VB.civy-8c7a20c6169f67c0bf5aa6042fc3c0f06d26adc26c3e8478a8715dd1429cee1a 2013-07-19 08:54:58 ....A 552960 Virusshare.00075/Trojan-Dropper.Win32.VB.civy-9cd1c59bf0a36433b91e7705e5de221fd802a0da64ccaeaf42293c9bc569b1ae 2013-07-25 14:22:04 ....A 183006 Virusshare.00075/Trojan-Dropper.Win32.VB.cjqc-896681981b50357cb7cb1e8824d83c835e69b4bdb0790c142ea967196e89ddbd 2013-07-25 15:52:22 ....A 74368 Virusshare.00075/Trojan-Dropper.Win32.VB.cjqj-2cd7c3bd5f8275034ab9ed19297015f3801936c524ffe42624aaa3400d783a63 2013-07-25 16:14:14 ....A 81043 Virusshare.00075/Trojan-Dropper.Win32.VB.cjqj-4a0b67da5a41b511f350dc4ad14cf1a49a9b356a954ae5d07783d66cce720b6c 2013-07-25 09:07:44 ....A 28673 Virusshare.00075/Trojan-Dropper.Win32.VB.cjqj-4f86e968a308d39306d94c35244f7cecb28c3a260c028d355f5d3fe13d418a1d 2013-07-24 21:32:14 ....A 28672 Virusshare.00075/Trojan-Dropper.Win32.VB.cjqj-5bef06187bff5c8d78e3105030d11df10af3d7200d478231b789711f26bdf6ee 2013-07-24 05:31:40 ....A 28672 Virusshare.00075/Trojan-Dropper.Win32.VB.cjqj-79a85f1b8f32f58e063e4198b48422cf7810b597b9bb1e6d94a4eb07a7d5c02c 2013-07-24 05:00:10 ....A 56532 Virusshare.00075/Trojan-Dropper.Win32.VB.cjqj-83c9fa5e5848e154770c863463d692b13cca1fec54b0ccc342cabaa3097af0e6 2013-07-25 11:31:36 ....A 368640 Virusshare.00075/Trojan-Dropper.Win32.VB.ckge-1e57ccb4096481b5e3ce723cdd2978f343a6f2f93b3c2a00309d17ae10cfd06d 2013-07-25 15:03:04 ....A 1365145 Virusshare.00075/Trojan-Dropper.Win32.VB.ckvz-5ed7b896fd9ab4523f36fdaa56cd589b1f36cf46baa7f81d23cbd1c4ba5ad178 2013-07-20 04:13:16 ....A 283662 Virusshare.00075/Trojan-Dropper.Win32.VB.clpb-8d5e8d7bade0e849c217c88cc1bf0fce2d663239b3446ffeecce26d1c4a54460 2013-07-23 20:14:34 ....A 28672 Virusshare.00075/Trojan-Dropper.Win32.VB.clun-e0a57ddf6779f55567f516d3d9d723040bdeafacaa75c48088401bb0d09554cc 2013-07-23 23:39:22 ....A 98282 Virusshare.00075/Trojan-Dropper.Win32.VB.cmqo-39eb3ef6ccc1917cef6451dadc713c15c98d3c239302b3021d9c1316d5ce8a5f 2013-07-25 11:32:20 ....A 28124 Virusshare.00075/Trojan-Dropper.Win32.VB.cmzt-87b961fcfa19443b99d3ecd6e95e80c3d891920d9bb239068d34e8d5e4f2342a 2013-07-24 07:21:16 ....A 25730 Virusshare.00075/Trojan-Dropper.Win32.VB.cnbe-2a7123886f035245d0906eac29a3b66d3d227e117b874d9ee26f896da9aa3456 2013-07-24 17:34:42 ....A 75293 Virusshare.00075/Trojan-Dropper.Win32.VB.cnbe-8961e21a9b7d3effd6e5e95c54bdd0436de78e40932877c33aaed50de4b7db80 2013-07-24 15:17:18 ....A 181760 Virusshare.00075/Trojan-Dropper.Win32.VB.cqdb-4cab71840fe0925a6c567a2e1503453c5eb30f46fa3ba9b89bce74e82114a554 2013-07-24 19:11:06 ....A 470254 Virusshare.00075/Trojan-Dropper.Win32.VB.cqrg-469a89d16e043b645f31ec2a38248ff76a54e2f81e3639dca4b13fa5e32b2f34 2013-07-25 11:48:40 ....A 836930 Virusshare.00075/Trojan-Dropper.Win32.VB.cqrg-65e46ae19f3eaff2a7dc6b1d4244d1d534aa6015db86c4dcbe895359d656cb9e 2013-07-24 08:55:30 ....A 470254 Virusshare.00075/Trojan-Dropper.Win32.VB.cqrg-768c6e9c3aabc3f827c616c3c90beaca46e02d9a869befa6b946dfcc8744b5f4 2013-07-24 21:31:42 ....A 606208 Virusshare.00075/Trojan-Dropper.Win32.VB.cqug-57415c67f4c609c70cc3792c680db2c40c7da65d80ed937e6315281cd71452a6 2013-07-25 01:05:48 ....A 45056 Virusshare.00075/Trojan-Dropper.Win32.VB.cqwz-1f2293bf7dd2131f5815fccbd189b7f03621e05969b2922cecebf45327f68739 2013-07-25 06:43:58 ....A 383548 Virusshare.00075/Trojan-Dropper.Win32.VB.cqwz-2a0bd067c6fc81b8d2e0bcee4387ed3aa729ed3ddd3d584841691d46eecb89db 2013-07-25 14:25:20 ....A 223804 Virusshare.00075/Trojan-Dropper.Win32.VB.cqwz-586a83d9eab833d6c70a61ea13c092b6c787219373d62de50dfd43de8f202ade 2013-07-24 08:57:56 ....A 70144 Virusshare.00075/Trojan-Dropper.Win32.VB.cqwz-66fd2d9b425e26af2fae221f0171cd26e0001d2e13a968772b7486e401c128f1 2013-07-24 19:03:06 ....A 45056 Virusshare.00075/Trojan-Dropper.Win32.VB.cqwz-78d85ceddea1ade8216850e5a6f8e244078dd37125d1498a3f2b3dbb7ed17969 2013-07-24 02:59:28 ....A 1491540 Virusshare.00075/Trojan-Dropper.Win32.VB.cqwz-83ac4af5e26ba2e7b322d9463cc0f4b01121464d39f79536218d29f53b4d9bad 2013-07-19 12:14:42 ....A 64512 Virusshare.00075/Trojan-Dropper.Win32.VB.crbv-4b618c7ab2cbd9833899f23fe596178bcf5f72c0cddd7b956ac37326cb6be096 2013-07-24 09:58:04 ....A 8388 Virusshare.00075/Trojan-Dropper.Win32.VB.crjh-3d2bd675ce13e7702a70a89804307bdcb51b2419760f0f9b960a905325481d50 2013-07-23 22:47:50 ....A 250890 Virusshare.00075/Trojan-Dropper.Win32.VB.crnr-4dace97203a714272d452d1b63c33fa244e2add44d978ef67dd71bb65f4ecd91 2013-07-24 14:11:06 ....A 3273370 Virusshare.00075/Trojan-Dropper.Win32.VB.crny-29d0e17e8133de9ea2da6221bb5830aecfa85e91a316ac6605b6fb354fd2798b 2013-07-24 11:02:18 ....A 1061018 Virusshare.00075/Trojan-Dropper.Win32.VB.crny-2cd52b1dd12cd44664ff09dfc87f15f664645d760d44d9c5059a2a4a55ffb727 2013-07-25 09:53:34 ....A 3273370 Virusshare.00075/Trojan-Dropper.Win32.VB.crny-2f873c0d20c564376bba4b5c818ec592b518ca09aa7cf45b81013381aad02a3b 2013-07-24 05:44:56 ....A 3273370 Virusshare.00075/Trojan-Dropper.Win32.VB.crny-4964ec8758322ea3dc1780d3e9eba4886c6d615bfeef1e35ec43cc39122055e9 2013-07-24 15:56:12 ....A 1061018 Virusshare.00075/Trojan-Dropper.Win32.VB.crny-4d0801baa2316edf447184ee125b488bb677f7a81ae47ee89bd6a3e4f462acd8 2013-07-24 12:33:20 ....A 3273370 Virusshare.00075/Trojan-Dropper.Win32.VB.crny-4d08499cb76c28cf582d8db543543cd02f05096386cc3e0311062333427d7022 2013-07-24 17:04:14 ....A 3273370 Virusshare.00075/Trojan-Dropper.Win32.VB.crny-67d5670190e5d136e3a63e5d1bc81fbde43e374b51f4cb300ec41143f07fbfe6 2013-07-25 10:49:12 ....A 1061018 Virusshare.00075/Trojan-Dropper.Win32.VB.crny-6def4936035f12557a3e2e3394cae65b0f36f77175138ad0466d5cd482eaab50 2013-07-25 07:28:24 ....A 1061018 Virusshare.00075/Trojan-Dropper.Win32.VB.crny-78d310aff73439efa43e6028448ebe9dabbc98383055a1e4eee3e9a62b7c01b3 2013-07-24 21:51:52 ....A 3273370 Virusshare.00075/Trojan-Dropper.Win32.VB.crny-79b3c6dc8bfbfe0bce93d1f760169b70a9adfea4e394b8da3518047801f93dd2 2013-07-24 16:49:02 ....A 1061018 Virusshare.00075/Trojan-Dropper.Win32.VB.crny-87d50b7769f9b664f38334baa2483419cfd172ac7d5531c5505fceca47661250 2013-07-24 08:53:10 ....A 3273370 Virusshare.00075/Trojan-Dropper.Win32.VB.crny-8af7521bf52a24399b08c6ff3f52263e772f7aae43e695929d87e2ec32ef3e8b 2013-07-25 10:14:30 ....A 24576 Virusshare.00075/Trojan-Dropper.Win32.VB.crqa-4fbf3763628307f977eff3389c67ea22dbb7511f9c868a7b6bef171daed60d52 2013-07-25 10:53:24 ....A 25088 Virusshare.00075/Trojan-Dropper.Win32.VB.crqa-8d1c981e25e5738b6eea4c259a7ee944f53007b515dd7d16ca0ade7ef0c71628 2013-07-19 04:05:02 ....A 417792 Virusshare.00075/Trojan-Dropper.Win32.VB.crqu-8caf94c6add25b5c47235ab2257e8309036170957fc5ec92e6c851d6fdbadcca 2013-07-24 21:18:58 ....A 368640 Virusshare.00075/Trojan-Dropper.Win32.VB.cswo-7658f71d746ddf19e7b6c92707364ee61c8fa89fe13e6384728849008e281a20 2013-07-24 07:55:48 ....A 315392 Virusshare.00075/Trojan-Dropper.Win32.VB.ctvt-4d7971266cf66df34a083c29693a788ff4475cca25f7b319da5d01e865e5890f 2013-07-25 13:49:30 ....A 40960 Virusshare.00075/Trojan-Dropper.Win32.VB.ctyx-8ae1b594f2045e52ec7d3fc22f8e24a752a54e997bc942dbc2a0f8a79bd53f78 2013-07-25 11:03:02 ....A 311296 Virusshare.00075/Trojan-Dropper.Win32.VB.cwbj-6e448d9e6962d23fa4084b87adb90014ec878e0504e45e6e78f6bad7e0eaaf79 2013-07-25 12:52:08 ....A 130568 Virusshare.00075/Trojan-Dropper.Win32.VB.cwew-867911654583bb17349399df5bb4dd9510ee28aeabb57987b7617abe51034054 2013-07-24 09:16:12 ....A 188492 Virusshare.00075/Trojan-Dropper.Win32.VB.cwgo-6c36044cd6410fe0c959993564ff25db622a8ec8b05b91b6edbf3715eed5d784 2013-07-24 02:59:36 ....A 196608 Virusshare.00075/Trojan-Dropper.Win32.VB.cwif-2e7dfdef7707440d5169381373dd1251227016ec089f16bba8d2d50577ab2958 2013-07-25 10:02:04 ....A 28672 Virusshare.00075/Trojan-Dropper.Win32.VB.cwjk-2f90be0fee7796b10b0c5ede1866c28995d54ad7e1e3283f84ee14d84d74a772 2013-07-24 19:40:42 ....A 404183 Virusshare.00075/Trojan-Dropper.Win32.VB.cwju-2c3304fae132cf678e40bb409c52f7f5b7f28d914b2f35a19e859ffb11fb5d73 2013-07-24 19:55:02 ....A 367302 Virusshare.00075/Trojan-Dropper.Win32.VB.cwnh-8999c5c05da95855da34b46a8fe5c85f724a313f009465ed1ad6892a781167ca 2013-07-24 09:23:44 ....A 769363 Virusshare.00075/Trojan-Dropper.Win32.VB.cxbl-3ef44969654f98a0aa19af162f6ca98f068a140f301ece51254b1700e1335f77 2013-07-24 03:37:04 ....A 116736 Virusshare.00075/Trojan-Dropper.Win32.VB.cxbv-39d793044604296036d396922a5f791e595536c238b1e364a4fe5636f2c3a37b 2013-07-24 00:41:14 ....A 110592 Virusshare.00075/Trojan-Dropper.Win32.VB.cxbv-5bbb793c06bb43c15a65440feef34cf307503bb4c8aceb5ebe798fbc32909c51 2013-07-25 07:30:38 ....A 49152 Virusshare.00075/Trojan-Dropper.Win32.VB.cxbv-6e0f9746d162845626b640ffd2dbd22f003b470e4d106ac6ed94d984f4d7fd6d 2013-07-25 06:59:42 ....A 3172864 Virusshare.00075/Trojan-Dropper.Win32.VB.cxcb-2ae2e01653b80d08de1ddc40af1c8b9e38ee34365a376aadff55dd1e4386cdee 2013-07-24 13:16:24 ....A 87560 Virusshare.00075/Trojan-Dropper.Win32.VB.cxcd-28aefcd6d173c5caf674f79898b9ecd8fa9cef18253e4f1dd86e7219a6f34a72 2013-07-24 23:35:08 ....A 135190 Virusshare.00075/Trojan-Dropper.Win32.VB.cxce-273ca2f4d1170b350ca25189480c83c955d6a2b1f728cb07d8ca4e856bfa7c15 2013-07-24 22:50:30 ....A 1331200 Virusshare.00075/Trojan-Dropper.Win32.VB.cxcs-4ac086acad424f1a24faee3c648544211f169e43bd20c3df75504d7616712765 2013-07-24 08:26:34 ....A 2397696 Virusshare.00075/Trojan-Dropper.Win32.VB.cxcs-5b3c64d83602390f83824149f1ad1a713417ac1853b2e699da5b50d5694a6e89 2013-07-25 09:01:42 ....A 17039 Virusshare.00075/Trojan-Dropper.Win32.VB.cxji-8d0af6ab6942b7ffdbe1baad4a1c5d9bbe8e2096e0f4c823267ccab98013ae38 2013-07-24 11:14:44 ....A 137216 Virusshare.00075/Trojan-Dropper.Win32.VB.cxqu-2bf83c05647cf169c1cb763fc7895e8da7e54afa8bf86ef1aee4752be5d9fe15 2013-07-24 01:34:44 ....A 454467 Virusshare.00075/Trojan-Dropper.Win32.VB.cxwh-5a394ce8dc72b4f1894cb46b20aca78eebd328372f37bb89e67c0b68a550542c 2013-07-25 09:50:04 ....A 92436 Virusshare.00075/Trojan-Dropper.Win32.VB.cylz-5f9a4f04061f908577bd5223ca8552251c304f122225451125db8395a92ba4fe 2013-07-25 14:07:28 ....A 10240 Virusshare.00075/Trojan-Dropper.Win32.VB.cypp-857cc30b40352325210cfe768b7a45b3730dc4e3f277698105d3a4893ba6d9f0 2013-07-24 16:03:04 ....A 90112 Virusshare.00075/Trojan-Dropper.Win32.VB.cytj-585cd8cf99ff9810a3d41f8bd01921c0a426d20508c1b0a330eca339405b9927 2013-07-24 01:19:00 ....A 122110 Virusshare.00075/Trojan-Dropper.Win32.VB.cytj-696026801535d131855e2cdad75eea383b98c15b68e6263ea7138cd28ac486c6 2013-07-25 01:51:12 ....A 176047 Virusshare.00075/Trojan-Dropper.Win32.VB.cytj-83aa9b1f3d10b4099b21207ca56f29d02fffe309363a553fe7447e96c6e182a9 2013-07-23 18:58:44 ....A 87552 Virusshare.00075/Trojan-Dropper.Win32.VB.cytj-e1344439b7f264dd11b8ae205f551dc38423beaa572df454e510a6655e9fa705 2013-07-25 13:39:46 ....A 110637 Virusshare.00075/Trojan-Dropper.Win32.VB.czau-265d6d418ba5c1cca6fd9f94d9fcf5121ef96a626951f7f5f10d835a3e31beb7 2013-07-24 20:29:32 ....A 110637 Virusshare.00075/Trojan-Dropper.Win32.VB.czau-27fa5e4cde67a4d705332747c3fb51732f65770c780126913d798865316c280e 2013-07-25 14:15:54 ....A 110637 Virusshare.00075/Trojan-Dropper.Win32.VB.czau-296e4efc87df8accdc1f0af59113559f4e2a51edc3444621f04e5cd6dc6c2b53 2013-07-25 11:41:28 ....A 110637 Virusshare.00075/Trojan-Dropper.Win32.VB.czau-2a73e3d5e57c43c647ee77acb6fb85d276973f5d18ea3a83ddfee8b58844fbe0 2013-07-24 10:40:16 ....A 110637 Virusshare.00075/Trojan-Dropper.Win32.VB.czau-2b740fc587df440c06a336d638a4bf0338695908b777893525046a1772d760c9 2013-07-25 06:37:58 ....A 110637 Virusshare.00075/Trojan-Dropper.Win32.VB.czau-2bdca423f16b0603ef7d27e179b1c4543f90e6e4932f58cbf77c43e49cb54084 2013-07-25 02:17:38 ....A 110637 Virusshare.00075/Trojan-Dropper.Win32.VB.czau-38750c5a60d844d9d655f781c0c7484652a301dab8d81579180cf52e96140ffd 2013-07-24 02:05:30 ....A 147556 Virusshare.00075/Trojan-Dropper.Win32.VB.czau-3a789f11a68bb95661894419272e982b0aa08057af194744af70d08d1ad3e5da 2013-07-23 22:07:56 ....A 110637 Virusshare.00075/Trojan-Dropper.Win32.VB.czau-3bf21ad7d41f8b825c14867b1f5d399ccf3cb8cb2e0cd64103c22e3b90e02e03 2013-07-25 01:44:54 ....A 110637 Virusshare.00075/Trojan-Dropper.Win32.VB.czau-3d4047c7ff0dd2f44bc4f42126563956e228f9778ebbaae63a72372d93cb455c 2013-07-24 13:22:02 ....A 102445 Virusshare.00075/Trojan-Dropper.Win32.VB.czau-4bc53d90aba75c32da92ff7ac7d4b7e1ba9f190e229d493e19b8886736741fb1 2013-07-25 04:14:06 ....A 110637 Virusshare.00075/Trojan-Dropper.Win32.VB.czau-5e0d074d2b9f7f9090c0b2c6594adc655f35a63856461a68851faa0ab8974366 2013-07-24 13:16:34 ....A 147556 Virusshare.00075/Trojan-Dropper.Win32.VB.czau-67733888dd0b75854067ed76a6a1e0a8e4408021716e218ddae52cd185e7ece7 2013-07-24 11:06:34 ....A 110637 Virusshare.00075/Trojan-Dropper.Win32.VB.czau-6c94eb8f9fa17ebf9681012aeea9cc5e4045c4dfcedcc25ceadb5078138a86bb 2013-07-25 14:01:12 ....A 110637 Virusshare.00075/Trojan-Dropper.Win32.VB.czau-6d1064ee4b90c1b0032a23ff66c97401dff219904b0cb59459a26d249191069e 2013-07-24 22:52:18 ....A 110637 Virusshare.00075/Trojan-Dropper.Win32.VB.czau-7b765f1dd5bed7b8d2cb95a5829d03519ac17ad95977cadf1d5f1f430667ddea 2013-07-24 00:59:48 ....A 110637 Virusshare.00075/Trojan-Dropper.Win32.VB.czau-7ba10c36c6e09cc3e38e7fb0ef71efddbe435a3768f4de9818451059842fdc6e 2013-07-24 15:28:36 ....A 110637 Virusshare.00075/Trojan-Dropper.Win32.VB.czau-7c5f6f868bee573e0c4d8e115ce16fd74176315400c952f5fd8a17429ec7167e 2013-07-25 09:35:14 ....A 110637 Virusshare.00075/Trojan-Dropper.Win32.VB.czau-7e0d8ef25b539ec82965067bb370b93a126d8f3d95a817e1df94d4a8a8eeace2 2013-07-25 10:20:08 ....A 110637 Virusshare.00075/Trojan-Dropper.Win32.VB.czau-7e95e6827fd901be44b010a97d4129ebf88190f8cc313d6a5edaabef12f9fa49 2013-07-24 23:45:04 ....A 110637 Virusshare.00075/Trojan-Dropper.Win32.VB.czau-805a3cff0a844b435b1d1b6230353ad76367b5c15e90ba8d334bc7d162c4b82e 2013-07-25 00:43:22 ....A 110637 Virusshare.00075/Trojan-Dropper.Win32.VB.czau-81904b222bac165bb00a4c0ff12288cdc18b84dcfa426fb10ca746a24f4edfd9 2013-07-25 06:34:22 ....A 110637 Virusshare.00075/Trojan-Dropper.Win32.VB.czau-827a0b087341a64c65872346593a23fd89f073f6ea2619b8d7efe1ec450a146d 2013-07-23 23:34:50 ....A 110637 Virusshare.00075/Trojan-Dropper.Win32.VB.czau-840ef6af7373089fba1902f519ef004abdf89e23725bb0b4686d8ecbe946a6e4 2013-07-25 14:03:58 ....A 110637 Virusshare.00075/Trojan-Dropper.Win32.VB.czau-84707e47798f90e3ab9af8f2056943a7bd959d4febe644dcd9f679a2558f9ecf 2013-07-25 06:47:22 ....A 110637 Virusshare.00075/Trojan-Dropper.Win32.VB.czau-872ec6140b26597cd84c826806c3502cedba8c69f36a9d4127da7f26690be114 2013-07-24 11:57:52 ....A 110637 Virusshare.00075/Trojan-Dropper.Win32.VB.czau-88f542a99ec8c51911879e79b23e5fe9e9f6862354576f6929557e3f85d5d972 2013-07-25 14:48:12 ....A 110637 Virusshare.00075/Trojan-Dropper.Win32.VB.czau-8d561002a567431f9977c4502427d467c6764fc2ea268704fc5255e1112f4e84 2013-07-24 03:17:06 ....A 20480 Virusshare.00075/Trojan-Dropper.Win32.VB.czgo-8c233048fda72339f5c929f0a936eb375b0af710670d36afb3d557d1489760e8 2013-07-25 10:35:10 ....A 81920 Virusshare.00075/Trojan-Dropper.Win32.VB.czji-8d9ac715e2ece1e85d94a8b08be56d8ba5c2c50e5fecaffd088263847be26ace 2013-07-24 22:08:02 ....A 26719 Virusshare.00075/Trojan-Dropper.Win32.VB.czrk-85c9424cd6219d13045faaab50c9b45343396d57b9433fd88b4ce924299225d2 2013-07-25 07:53:58 ....A 118272 Virusshare.00075/Trojan-Dropper.Win32.VB.czsd-4febc833631f8b144439243d42e1bfa2249aa9eb6d185150fc031d046d71247e 2013-07-24 06:05:20 ....A 36864 Virusshare.00075/Trojan-Dropper.Win32.VB.czsq-4dec20fefba36a69b920662e874e0e132b256dd51e5d2416bdcdbd1cdf774068 2013-07-25 15:09:34 ....A 2365996 Virusshare.00075/Trojan-Dropper.Win32.VB.czyw-1edbd222af0eb2152529763722fd44d8c0ef4789146c883e50ea03dd2604701a 2013-07-25 02:54:18 ....A 306176 Virusshare.00075/Trojan-Dropper.Win32.VB.czze-74a6c9d22fcca2e440e562b04ac8fd86b7915ca8fbadc98127b0e6f156e20154 2013-07-24 15:46:18 ....A 233463 Virusshare.00075/Trojan-Dropper.Win32.VB.dalf-3acdff899525ae4b206c193850d1baf3abfe925b32c3efc1d1a7e165a0c33675 2013-07-24 17:00:20 ....A 22016 Virusshare.00075/Trojan-Dropper.Win32.VB.dbjs-8564db5558b3f0ab8d36023e5a34512b1b32f682a3021f79bff9de84e6d85407 2013-07-25 11:27:42 ....A 40960 Virusshare.00075/Trojan-Dropper.Win32.VB.dbjt-3d456ae02e247d22867c986df58a2267add1fd9f8635baa4c20d953b6c4de2c9 2013-07-24 14:20:44 ....A 40960 Virusshare.00075/Trojan-Dropper.Win32.VB.dbjt-73f43684c6b91771951159eb07846a8fddb75b87485fc60d0ca2743eb82ec7a6 2013-07-25 15:35:52 ....A 73750 Virusshare.00075/Trojan-Dropper.Win32.VB.dblb-86c221f238ce6a16ec5642c9068e1a2bb5dc7440451bf80bfa8e16287c4eeed9 2013-07-25 14:44:02 ....A 57378 Virusshare.00075/Trojan-Dropper.Win32.VB.dblk-80b28e7daf32cc824c5a625941b0eb1cf34223653b26e653e7a38574f0c1c4ca 2013-07-25 01:56:16 ....A 126976 Virusshare.00075/Trojan-Dropper.Win32.VB.dbls-8369eec542e1a3e958c0597f693c160ab1fea4715ae6dfcfbe46d57d7628fe72 2013-07-25 15:53:38 ....A 107375 Virusshare.00075/Trojan-Dropper.Win32.VB.dbmj-65e34b0cb4c4be456819e042fc005adf41d016b848763dfc3144d4cb53d1b5df 2013-07-25 12:09:12 ....A 753167 Virusshare.00075/Trojan-Dropper.Win32.VB.dbnp-7aa7e9713f6b21450d597047ce2c3f4b7d5ed7a4d6296b40d4909f26f10a18ac 2013-07-24 08:52:30 ....A 295714 Virusshare.00075/Trojan-Dropper.Win32.VB.dbyi-8a0529adca5a39f5d27d67b0ecd688ff2f78f4ae3721aebea0fa416d7f38e325 2013-07-25 09:02:32 ....A 49152 Virusshare.00075/Trojan-Dropper.Win32.VB.dcgz-5f64de2ba71f01038c9bed689ee4f448df2a37e399c5587b266bcbfb46d94ad1 2013-07-24 06:46:40 ....A 28672 Virusshare.00075/Trojan-Dropper.Win32.VB.dcsg-4b51bee23f36362b5db93ebe0e8b8ea056d35524000328ed1f3c7a6ede40e267 2013-07-24 21:59:12 ....A 139264 Virusshare.00075/Trojan-Dropper.Win32.VB.ddok-8b8b0d0e21d3d363a05fd3b9a329c1d95f867af5cb99be652a0008a4fa427195 2013-07-24 08:56:18 ....A 139264 Virusshare.00075/Trojan-Dropper.Win32.VB.deax-8961d0b2de5ad294040a1153f73ba7e00ea0c03114cc3ee98a637422c46c1c2d 2013-07-24 07:33:34 ....A 40960 Virusshare.00075/Trojan-Dropper.Win32.VB.deeb-58f508ab185b1e0f1606d47f4070e0f7afc5caaa2d62bec919917ecd2a5dc5dd 2013-07-24 22:53:00 ....A 142336 Virusshare.00075/Trojan-Dropper.Win32.VB.devp-271b3b33c6c3e78232cf881af437804c8c7dc8b75bb6e30385b0c89c61ca1f39 2013-07-25 07:17:56 ....A 46592 Virusshare.00075/Trojan-Dropper.Win32.VB.dfww-79dfdfc187d5717ad46c9a15a9fa0df24938724bfffbae9e88e40075ee70c33b 2013-07-24 14:51:38 ....A 87069 Virusshare.00075/Trojan-Dropper.Win32.VB.dfxj-4a4336821f6f741087bdbc4c953aa3d14a09d25b9771bf899af53c00fe6fbe25 2013-07-24 07:35:04 ....A 62333 Virusshare.00075/Trojan-Dropper.Win32.VB.dfxj-7937d92155ef3d4b178c36bd2023715310eb2d6206db2f1f9714ea1dca4a8d62 2013-07-23 21:35:28 ....A 36864 Virusshare.00075/Trojan-Dropper.Win32.VB.dfzo-e31c7f92256e74c09ed1d60084b394bd254822aa0d012627637d114700653e32 2013-07-19 12:55:44 ....A 612908 Virusshare.00075/Trojan-Dropper.Win32.VB.dgby-4da087fff83a9393fbdde563c98afb02a803a9a8ee5f28f06154160d6ef1b3af 2013-07-24 16:02:54 ....A 42768 Virusshare.00075/Trojan-Dropper.Win32.VB.djdi-46bd5ed41b9da3ebaedf3118991fa123c88c865f2b6c60538a5a571cbad34d5e 2013-07-24 11:21:20 ....A 19968 Virusshare.00075/Trojan-Dropper.Win32.VB.djdi-6c513206aa0bc18712617d8b16b44a80c4fa06c0c651c2de8db1b905b0e6d41e 2013-07-24 14:37:36 ....A 1268913 Virusshare.00075/Trojan-Dropper.Win32.VB.djju-3ec44e27b23e9414d488bd3cc1720e00bd6f40fd39a7fdf3a0a1b7a17a1ae85f 2013-07-25 01:52:34 ....A 20480 Virusshare.00075/Trojan-Dropper.Win32.VB.djki-8a27c9420167666aba3c6b081d9072cc0049b368855ea268a41ee7497d3893c0 2013-07-24 22:32:24 ....A 103424 Virusshare.00075/Trojan-Dropper.Win32.VB.djma-3c02fb678cbe21592a64f9b0666247b5fd566812f6d3b1bab6762b2fb768d4c0 2013-07-24 06:41:42 ....A 32768 Virusshare.00075/Trojan-Dropper.Win32.VB.dlky-77ccc0ec74246f0ffea0c0f02cecb7a2f1b001ad41de715a8ff08e3f2c2e8687 2013-07-24 15:32:18 ....A 553984 Virusshare.00075/Trojan-Dropper.Win32.VB.dlru-1fffc460612fd284ce547fffd50241800a1780349403101d386d0a5b44727651 2013-07-25 09:49:22 ....A 287101 Virusshare.00075/Trojan-Dropper.Win32.VB.dltf-6de728c15718e54de9950c5bf8e3241a619997bc5b7eccb0cc99a199db616634 2013-07-25 10:12:38 ....A 151598 Virusshare.00075/Trojan-Dropper.Win32.VB.dlxl-8d3415603458cb6edd6e3d001b145238ec90cca4dd8f761145cfbfe569024d27 2013-07-23 22:50:12 ....A 219136 Virusshare.00075/Trojan-Dropper.Win32.VB.dlzu-4a0fb0483e134c097e893478a69281c3d0cd192f4123b29faf6a64bdd4c3e524 2013-07-24 19:25:58 ....A 106790 Virusshare.00075/Trojan-Dropper.Win32.VB.dmei-59ba9a932ae79dba7122088f0b53c98601d42a0acc0fb657f2408198f19b97ed 2013-07-25 10:31:42 ....A 34304 Virusshare.00075/Trojan-Dropper.Win32.VB.dmgs-8da008e56ecd6fb81b7580bcbaa42036ef951a308cc4cb8c30034e66db6d2d2c 2013-07-24 22:09:24 ....A 221184 Virusshare.00075/Trojan-Dropper.Win32.VB.dmyc-3fba584a9f554d2ae3199b5ee7709ff5b9f3eadc1fb30947a932b76f7e6e2adc 2013-07-24 20:14:28 ....A 28672 Virusshare.00075/Trojan-Dropper.Win32.VB.dnah-84d40d389232c53a4006a75b151c9c212b45d12f814450e5f1c3ae395cf39b36 2013-07-25 08:32:38 ....A 50176 Virusshare.00075/Trojan-Dropper.Win32.VB.dnan-5f60b51138ea9b09e85deb6866782ee69fc4c693c5b67fd566048a4540a1fd74 2013-07-24 03:35:50 ....A 255512 Virusshare.00075/Trojan-Dropper.Win32.VB.dnmu-2db45c37f602702d5a8b3e78c6c63c7624cc901f9d0d51645f8b697aa8fd5610 2013-07-24 07:52:10 ....A 276654 Virusshare.00075/Trojan-Dropper.Win32.VB.dnnk-8c4dbacf13c72bea228b22c6439de117829bf888bf02880bb9b3cba444e79993 2013-07-25 07:52:04 ....A 188753 Virusshare.00075/Trojan-Dropper.Win32.VB.dnny-57d2e85480f9025f75a781c435cfd8d8f09855528939ccdad9d7e75903431d54 2013-07-24 23:54:54 ....A 43520 Virusshare.00075/Trojan-Dropper.Win32.VB.dnny-64ce3a110b5e49266bea7ca8c6776a0960ccbc9e0e002a37e61926818bc44bbd 2013-07-24 19:23:02 ....A 218167 Virusshare.00075/Trojan-Dropper.Win32.VB.dnny-88861d4fe01c606349055636a6871a8f9484320913b2ad06160d2b0eb7b0325e 2013-07-24 07:34:12 ....A 29184 Virusshare.00075/Trojan-Dropper.Win32.VB.dnqx-4abf05902f9db2964638279adf0f9e9cfb0a039d68b8e5b490fb18d695802b63 2013-07-24 11:02:12 ....A 34470 Virusshare.00075/Trojan-Dropper.Win32.VB.dnsi-7579eada90042e9defa96394631b4dac5217cfd92ebdddb4b60840643dad64ab 2013-07-24 20:05:00 ....A 1708552 Virusshare.00075/Trojan-Dropper.Win32.VB.dntd-5cc54b48c4fa51c3b77c44a345f6fb8d1a12600068e44259e5e99c06e6a9d2d2 2013-07-25 15:58:12 ....A 1048064 Virusshare.00075/Trojan-Dropper.Win32.VB.dnvs-81e624c69d6c97582e5f8c8dd273b20dc3e4bd7c9bba2cd41c2f9a569c7ebd76 2013-07-19 15:30:50 ....A 139264 Virusshare.00075/Trojan-Dropper.Win32.VB.dnwp-7ebd9e2867e8e6505499c6f87152cc666bf3168ed538af707cddade9c94e4e8b 2013-07-25 01:58:52 ....A 147456 Virusshare.00075/Trojan-Dropper.Win32.VB.doij-89620ca325a5e319d66609146cdc3be48d51bf855e7992a2e3e6ad0a0f65d9f0 2013-07-24 07:23:52 ....A 1196041 Virusshare.00075/Trojan-Dropper.Win32.VB.doxv-6780fa96963394a663fbf0398adc2dfac559bb86968a6dd0e64ea2eedc29c9ab 2013-07-24 22:15:50 ....A 69632 Virusshare.00075/Trojan-Dropper.Win32.VB.dpcz-87e083e9562416145199c4ecf9d19303041e9228f6315f7c1b3177a26c423e98 2013-07-24 23:22:24 ....A 315392 Virusshare.00075/Trojan-Dropper.Win32.VB.dqgq-810e3404d04364e89eada1b1c15c2e4981d2684345549538eacabfc007a749c3 2013-07-25 00:08:02 ....A 120197 Virusshare.00075/Trojan-Dropper.Win32.VB.dreg-8c6576600463d333b90b091f6c8ef12f1f04915015cf02be7385d0ef9cbf5100 2013-07-25 06:17:36 ....A 142898 Virusshare.00075/Trojan-Dropper.Win32.VB.drgo-3a033d0a504694d80d9aa462004cd1ac744c1386c4c37c0041bd1650732768f1 2013-07-23 23:36:58 ....A 36864 Virusshare.00075/Trojan-Dropper.Win32.VB.drqn-59a3d30f284a836c714512d71e294dcfa02389353c14821c8fbf5751b0889201 2013-07-24 01:50:20 ....A 14344 Virusshare.00075/Trojan-Dropper.Win32.VB.drqn-86a62394f89ed090dc506341102955c973462b8a0d0fc84bbabc9236049bbbc7 2013-07-25 07:08:26 ....A 57429 Virusshare.00075/Trojan-Dropper.Win32.VB.drqn-89dd50920395ed1ad726c73bb3021b015b8a0f5f1f1aa5a842cd5b182e0635e2 2013-07-23 23:16:08 ....A 49170 Virusshare.00075/Trojan-Dropper.Win32.VB.drqo-29e530f3cca7fda0d8651fc888f74cc2f3c65976812fc5a75891d1007b3f3aba 2013-07-25 10:20:22 ....A 328200 Virusshare.00075/Trojan-Dropper.Win32.VB.dsdu-7ea63a171a4e3b76fe8aaaa416b8c842aced1ac3f13561b27e3b97144db0671e 2013-07-25 08:24:02 ....A 24576 Virusshare.00075/Trojan-Dropper.Win32.VB.dsdu-7ef4d2706b7f083e75452a301df6ce3400fd08b60c01fc52c1c18abaca517862 2013-07-24 07:09:48 ....A 260577 Virusshare.00075/Trojan-Dropper.Win32.VB.dsge-76aea4369cde3db58a2950c2749b8762aab0712f3027dbbfa6841ed3cb0d233d 2013-07-25 07:24:34 ....A 50358 Virusshare.00075/Trojan-Dropper.Win32.VB.durk-5e87fd739190048af80859d546dc20d003be3ac415bdbbb83acd52034003c3ec 2013-07-25 08:23:28 ....A 118784 Virusshare.00075/Trojan-Dropper.Win32.VB.fu-7ecfeccd0bb5fb2449e1d896103d977c093e90bb25d9543b8d8efcc1076dac1c 2013-07-25 06:28:06 ....A 124416 Virusshare.00075/Trojan-Dropper.Win32.VB.gsb-7aa748a8985f0e068fcc4b55b2a909f9c95b03bc79db95854c54d449a5d19921 2013-07-24 20:54:58 ....A 330443 Virusshare.00075/Trojan-Dropper.Win32.VB.iyk-8245813b311361eb7ffae84d05fdcec09507a2706d464ff2c70ea77984a799f4 2013-07-25 08:37:02 ....A 700570 Virusshare.00075/Trojan-Dropper.Win32.VB.iyk-8d22e874ddc155ee04bf837b541100d48dc07efc8cbb049399b7b7b0cafbf3e9 2013-07-24 19:56:12 ....A 177696 Virusshare.00075/Trojan-Dropper.Win32.VB.kqa-801d4b4e0fb496293adbf59bff3b7c34a6617e1617a975640a3c51aa3ff75870 2013-07-25 06:21:32 ....A 1801245 Virusshare.00075/Trojan-Dropper.Win32.VB.lkw-39db2eaf61a1e17c90ab8ebdb4be2d1810c4f9161dad41754d476c2b5aff093b 2013-07-24 07:21:44 ....A 10164 Virusshare.00075/Trojan-Dropper.Win32.VB.lkw-68f1a145ecaa7566d1f44c75f76b797f322856c6599ebcac5b98ec75fd207efb 2013-07-25 08:22:02 ....A 20485 Virusshare.00075/Trojan-Dropper.Win32.VB.lrv-2f8427ae7fd5e7d12b03a933b6ab96842a550c9e6eaf514747e52bccf3e1be29 2013-07-24 14:24:36 ....A 385024 Virusshare.00075/Trojan-Dropper.Win32.VB.mrb-1f279826a90b06cc9913a554b7925722b1770062d01546eecf8086bb84fca7d2 2013-07-24 02:49:20 ....A 172032 Virusshare.00075/Trojan-Dropper.Win32.VB.mrb-3a6db7ca9f3ac7c89c881d86f5f4cc865e006002e52ace3528bbda81e9825c5e 2013-07-20 01:28:48 ....A 323584 Virusshare.00075/Trojan-Dropper.Win32.VB.mrb-6f19544f6ae3c0a9ab5477979f63d96345ee27a67d54dd9d7a7305c989c8dc21 2013-07-24 03:47:18 ....A 478562 Virusshare.00075/Trojan-Dropper.Win32.VB.mv-6c569481500db1baaeb394b34a9492fd7cc262b27d6d36f167b1540ea5fdb533 2013-07-24 22:49:46 ....A 457570 Virusshare.00075/Trojan-Dropper.Win32.VB.mv-8a2ff9a6b9eeb92aff6950154c2db60ad49c19cfdb406283419c20d315a7fc03 2013-07-24 16:59:22 ....A 98304 Virusshare.00075/Trojan-Dropper.Win32.VB.mwn-4d1535d5d8706461414a55126b04c5c8c6a10684dc406babc23ce18d8f06804a 2013-07-25 09:25:10 ....A 35328 Virusshare.00075/Trojan-Dropper.Win32.VB.mxr-6e250498f8b99740de2142a1e000c539c116b044a055fd834c971e3a1706b1d2 2013-07-25 08:04:30 ....A 83456 Virusshare.00075/Trojan-Dropper.Win32.VB.mxy-5f8f09a2b6d8ea4e3300a0ac610e279aaae89034a5f3ad9850dd5a316b6a95a6 2013-07-25 15:18:06 ....A 94566 Virusshare.00075/Trojan-Dropper.Win32.VB.myq-1de8fdb7b52c08992a9e2729f1a392ec4dabd000477a181e75b7bf70da717580 2013-07-23 22:30:14 ....A 52064 Virusshare.00075/Trojan-Dropper.Win32.VB.myq-6769a73f7a24e104423faa918a58e76259b8df6a16294aa501e12ada0ca5218d 2013-07-24 16:57:02 ....A 262144 Virusshare.00075/Trojan-Dropper.Win32.VB.mz-6a8b8d9a4db0c3d5c7e48420c4675a9f29ac73a362168a8cd2a54dbed39337d5 2013-07-24 14:51:34 ....A 81920 Virusshare.00075/Trojan-Dropper.Win32.VB.mzb-818816d7dec92f0fc92524c65a9a369beb3c3d999f07473b1563b81bfbf5cd35 2013-07-25 01:14:56 ....A 205364 Virusshare.00075/Trojan-Dropper.Win32.VB.mzr-6af6cceb0102be54b956169af0463ff8bded4c388e9c5a9032b0763f26b24afc 2013-07-24 16:41:18 ....A 168771 Virusshare.00075/Trojan-Dropper.Win32.VB.mzx-86838020f37cec35be416a94e673cd3c39c5bd4dc3190da9e61c4c2700a4cd46 2013-07-24 13:16:30 ....A 182162 Virusshare.00075/Trojan-Dropper.Win32.VB.mzy-4f358de3cb0435715c826f7f2036e57d271a2ddd78d3282f3aeac1b0c325483b 2013-07-24 09:05:16 ....A 356864 Virusshare.00075/Trojan-Dropper.Win32.VB.naa-6bffd94e8a0238e867ec00e7f3bef6e29abea0f045ce22b5b2e346a4343a28e9 2013-07-24 14:35:58 ....A 458240 Virusshare.00075/Trojan-Dropper.Win32.VB.naa-83c70ac0507d45dcb68b8ba3d235b872d58c85d77de1c4941c75002c03ec1cac 2013-07-25 10:18:22 ....A 1019904 Virusshare.00075/Trojan-Dropper.Win32.VB.nak-8d5be4f4526dc59c2a3e67521bf4559a5e5f49d9bc5505ea7eb21588310b4da1 2013-07-24 12:19:36 ....A 409093 Virusshare.00075/Trojan-Dropper.Win32.VB.nay-2d18e2b82bbf1846c5046940b4418671c236501876afc28ff8436ddd53a84419 2013-07-24 18:23:20 ....A 164607 Virusshare.00075/Trojan-Dropper.Win32.VB.nay-48160e48c998065457c2e364530a99f4c85e2096f166cb13b2e78fdf4916cabd 2013-07-24 14:42:44 ....A 167549 Virusshare.00075/Trojan-Dropper.Win32.VB.nay-4a7957d869f21b0e51026f43b841a60e811359c02c797506b636054ace7c420e 2013-07-24 22:03:58 ....A 494084 Virusshare.00075/Trojan-Dropper.Win32.VB.nay-4ca051e9a855ad512c2bca1e3406bb8f160106c48d3423be1486f4a6e7b8c01e 2013-07-24 20:32:36 ....A 144389 Virusshare.00075/Trojan-Dropper.Win32.VB.nay-4e26eaf662bdb0e57877f04a64114db58134cbd8bfed9d3a57b2a03dc35b15b8 2013-07-24 20:51:12 ....A 436741 Virusshare.00075/Trojan-Dropper.Win32.VB.nay-5ab1411b5cef07d5e27be9debc565b608ddf785e509bcda29d09760b7fa5b5ef 2013-07-25 12:36:08 ....A 880417 Virusshare.00075/Trojan-Dropper.Win32.VB.nay-5f12a0232d3ae88efe33cca65bd912723afda13004e039dad1c91c057cb6c998 2013-07-24 10:03:48 ....A 612869 Virusshare.00075/Trojan-Dropper.Win32.VB.nay-67506a37202bf22adac37a2ec5e8c1507e7514a638172d71175b5f76e20e39f9 2013-07-25 15:10:30 ....A 417796 Virusshare.00075/Trojan-Dropper.Win32.VB.nay-68f5304f76a0847287654667f06654bd70e68c7cdf2f6b8a4f08e52aeda57235 2013-07-24 16:01:20 ....A 167549 Virusshare.00075/Trojan-Dropper.Win32.VB.nay-779a28c4cc69e3812a4a9db128e7af08011c32f08d5ac95bd2b2e9f2d8bb13d8 2013-07-25 06:21:08 ....A 397698 Virusshare.00075/Trojan-Dropper.Win32.VB.nay-79dcd2021a9bdbb4afe7d798b14b7eadb7462e60af99c2ca67cc996a5f0c8271 2013-07-24 07:03:16 ....A 143876 Virusshare.00075/Trojan-Dropper.Win32.VB.nay-79fc33353a58bf63b4ec939553454cff0b9cbd754a2cb841d3220e6c4e49dd45 2013-07-24 07:58:22 ....A 243712 Virusshare.00075/Trojan-Dropper.Win32.VB.nbc-296557b09fd0114510b3aa7d20898d946729c8e882d638efc11d5651f40531a3 2013-07-24 23:15:30 ....A 249856 Virusshare.00075/Trojan-Dropper.Win32.VB.nbc-2a93f40f3da244b205327d9946b159afe8c96d8276353b37a35a8b5496e11695 2013-07-24 16:23:32 ....A 339968 Virusshare.00075/Trojan-Dropper.Win32.VB.nbc-2ddfb765401fa71075e2569b7f4c4115cd0157ce1cc9ad20fab4addc52f1165c 2013-07-24 00:52:28 ....A 339968 Virusshare.00075/Trojan-Dropper.Win32.VB.nbc-2f2e5a5d48e6bbf40916df533e11b1a346dae6326761f9ebe45cda48510afdb7 2013-07-24 15:15:02 ....A 243712 Virusshare.00075/Trojan-Dropper.Win32.VB.nbc-372dead6e61ac722714cfb6aa1e921c0ba2585321fc6ea938667a8913a55150e 2013-07-24 18:13:10 ....A 243712 Virusshare.00075/Trojan-Dropper.Win32.VB.nbc-3e7f32a3dbe7a94ba3eb0087647bd4ba0301ff88a62c02a675524731383eeaed 2013-07-24 07:50:04 ....A 249856 Virusshare.00075/Trojan-Dropper.Win32.VB.nbc-4bfac77d286234133fd29832948377f00fb66003e078b4620f134c238c5f3408 2013-07-25 07:59:26 ....A 243712 Virusshare.00075/Trojan-Dropper.Win32.VB.nbc-6d564ed3e2fc5613c1fe8c06d5a2e01933150dee7087f04633272ad29968bf5d 2013-07-25 16:05:06 ....A 339968 Virusshare.00075/Trojan-Dropper.Win32.VB.nbc-75967f72765329789febf4b61628b8bbdbecea73acc7316d4dea224d371cf497 2013-07-24 19:20:18 ....A 243712 Virusshare.00075/Trojan-Dropper.Win32.VB.nbc-79ac148490a64f6ec44393cb0c0d1b33044972a0a95c2931a5982741ae427aa0 2013-07-25 13:52:42 ....A 339968 Virusshare.00075/Trojan-Dropper.Win32.VB.nbc-855b989108fefad678e52b8d8a7f1aee32098f8d0a020a9013ce366c2827c544 2013-07-24 05:58:08 ....A 749600 Virusshare.00075/Trojan-Dropper.Win32.VB.nbg-2e7950874e53969789a42cbbae953dd6c56700004329c79218b0b30a01e0082f 2013-07-25 06:31:56 ....A 749600 Virusshare.00075/Trojan-Dropper.Win32.VB.nbg-2e7d794c734944ef5e9aca855271410b9f674d24904eedebf3c402a10582fa08 2013-07-24 07:51:02 ....A 749600 Virusshare.00075/Trojan-Dropper.Win32.VB.nbg-3d8aab018703091bb464df6718febcd20584394903a688ee65d461df0a879ef5 2013-07-25 06:23:30 ....A 749600 Virusshare.00075/Trojan-Dropper.Win32.VB.nbg-3fbce1acfa731c222bfdec90ff7de0a6af47f2a00577cbf415325feb54cf9f40 2013-07-25 13:52:18 ....A 749600 Virusshare.00075/Trojan-Dropper.Win32.VB.nbg-4ca8e6e7cc61f86938e9fcc953e3d14e547822b3727dc10fd18182ae4328592c 2013-07-25 01:27:22 ....A 749600 Virusshare.00075/Trojan-Dropper.Win32.VB.nbg-5e8bc6055712da2779fe2af0668f20915ebba3f75d531c286dc882c3a27f6bee 2013-07-25 10:38:42 ....A 749600 Virusshare.00075/Trojan-Dropper.Win32.VB.nbg-6e32ef63e82f7978223d082218e76521abdf876139183e222ded2f9d1ebfed70 2013-07-24 20:05:40 ....A 749600 Virusshare.00075/Trojan-Dropper.Win32.VB.nbg-74d4202f398369c11196f86b5e81988f0b205fe3c41cb6f7925442db4f08f9ba 2013-07-25 10:10:54 ....A 68892 Virusshare.00075/Trojan-Dropper.Win32.VB.nbg-7dd07852ab308afcf8f587c25cf5aa6fb3a197afd83adfd70f678a9716704e79 2013-07-19 22:11:40 ....A 897097 Virusshare.00075/Trojan-Dropper.Win32.VB.nbi-3b76dce9a2d0a2c9f3df7c3dcf2a5ed83f38bd25a5327518fa58f626d0900a51 2013-07-25 06:33:44 ....A 360480 Virusshare.00075/Trojan-Dropper.Win32.VB.nbt-268684a2ca17c43410b595fa19993cd6a0d9ae17ecd60f8750b7efd70c63f3bc 2013-07-24 08:28:52 ....A 360480 Virusshare.00075/Trojan-Dropper.Win32.VB.nbt-3d105e02931a111d73cfa6f5be9482fffeb79e211d3514a6ebbbb67b83bd61cf 2013-07-24 23:46:46 ....A 360480 Virusshare.00075/Trojan-Dropper.Win32.VB.nbt-4f1c4e92a729b4066a033a9de47fd7ad351edb69247203a304ed526ed527cfd1 2013-07-25 11:47:24 ....A 360480 Virusshare.00075/Trojan-Dropper.Win32.VB.nbt-5ebe6be3cc5ba67eba23337258385b865ca0f2ba6c5652c96264e3e68314f39e 2013-07-25 08:55:18 ....A 360480 Virusshare.00075/Trojan-Dropper.Win32.VB.nbt-7ec614d7850c1aa99d9e0d8eb1bb42bb2230a0c776a5ceab0d5a6b4b78a15827 2013-07-24 10:08:10 ....A 360480 Virusshare.00075/Trojan-Dropper.Win32.VB.nbt-8263915d80fb3139a2493fc0fe2f799b313dfa6bdc32d34036ff679867b134e9 2013-07-24 07:12:30 ....A 49182 Virusshare.00075/Trojan-Dropper.Win32.VB.nca-6be91af259b456a51efae139eb13eae08584372218b1fcd97fae8a99ea1f7562 2013-07-24 16:24:34 ....A 51949 Virusshare.00075/Trojan-Dropper.Win32.VB.ncb-1f8fa1bdb5b3529365eee76bc1ff5d1f939091aa4d30df9a7ebfbb02a4c12dfe 2013-07-24 02:28:30 ....A 49288 Virusshare.00075/Trojan-Dropper.Win32.VB.ncb-3c20590c9a319b6ee8c7b58920d60c7b0e4b8405404777ae4468ee81d3a55c35 2013-07-24 21:04:22 ....A 49911 Virusshare.00075/Trojan-Dropper.Win32.VB.ncb-5a8a449ad70a33d4a1a595dd1cf78a26f887e5f4794e3de8758bb50ed4e188ae 2013-07-24 04:27:34 ....A 50663 Virusshare.00075/Trojan-Dropper.Win32.VB.ncb-5b30394abcb2ff18cc54ed81742cc0eab761af87d61799e006af26a2250d23b5 2013-07-24 23:48:02 ....A 49313 Virusshare.00075/Trojan-Dropper.Win32.VB.ncb-668d20776553283ce27634d0d3e792bf5fcbfae483f30816701f217ae142b87f 2013-07-24 19:01:36 ....A 50663 Virusshare.00075/Trojan-Dropper.Win32.VB.ncb-67dc05569b7875ea039df019cb877b4c38b0ea1f62cd98c38d4e694563a7fe8b 2013-07-25 08:36:22 ....A 50663 Virusshare.00075/Trojan-Dropper.Win32.VB.ncb-6df1c8fe705a42cc5619154db2de0eb9d49a74e7489d829f789b2c51b49e4988 2013-07-24 00:07:02 ....A 49523 Virusshare.00075/Trojan-Dropper.Win32.VB.ncb-87380204873af267e5b1ad0985381a44f2dc120f9c7ab397c5e1dba93a536a7c 2013-07-25 06:23:50 ....A 24576 Virusshare.00075/Trojan-Dropper.Win32.VB.nck-281e0ecbe9ae16c32682e1ba8a53b87baeea5fcf35cf60c4ee1ca7874ae76faa 2013-07-25 12:08:56 ....A 34824 Virusshare.00075/Trojan-Dropper.Win32.VB.nck-28433efcee16b43e557001887aa5c65062a39634b28a25ef132513b7f4c2447e 2013-07-23 23:59:16 ....A 197991 Virusshare.00075/Trojan-Dropper.Win32.VB.nck-2ece8a05490ef59feaad9ae3c88e763b0d953682dec7b1ab42e96fdddf8b5a17 2013-07-25 08:59:32 ....A 707080 Virusshare.00075/Trojan-Dropper.Win32.VB.nck-2fa5613b1f53883ce7e28a8da2385fe36b61dd987a4499a52201a9005fe1e0fe 2013-07-23 22:55:10 ....A 24576 Virusshare.00075/Trojan-Dropper.Win32.VB.nck-3a1e16a19f2fcde3f6978e876d671ad642546c4a891c1c78ff77ea8199947a1a 2013-07-24 15:20:48 ....A 127397 Virusshare.00075/Trojan-Dropper.Win32.VB.nck-4d100402fa6532d0c1fbdafb5bf2427b8f6540ab111c21cdfcdc9391e6f91c33 2013-07-24 22:33:56 ....A 24576 Virusshare.00075/Trojan-Dropper.Win32.VB.nck-4e71401a507261578f87e61341bb6ead26a4b9f26bb235a65bd2f4196e7c0100 2013-07-24 13:45:36 ....A 24576 Virusshare.00075/Trojan-Dropper.Win32.VB.nck-4f27ab8b7b5fbee2f9d6f6a5d789db62194c103b13e2ca0994464de272ff6963 2013-07-24 05:07:04 ....A 24576 Virusshare.00075/Trojan-Dropper.Win32.VB.nck-5d474d4ec39d9fdb93098e7b29c9bcfa021f804f27d202bce31508a73f293da8 2013-07-23 17:02:54 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-3f636db15686d4550c093281c823a16ce0f8ae91b8cd61a70db619c97fca6045 2013-07-23 16:40:08 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-452d3828c4172791d06ea82731f612ce67eac5a2f421b70172655058c6cd2588 2013-07-24 18:48:10 ....A 391858 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-46f15f5d1369f1e2757dcda271b08cf5f70b739401de01fec36403651dcb4277 2013-07-25 01:23:56 ....A 32801 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-4760d92232e4abda41a0b3b1afe6dd63085ea1c09d99549e08576ef44f0e8d17 2013-07-19 04:37:12 ....A 391852 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-4a427b9b0405e458e72c874f11c923a8123398d845f44a287f14146fef88a0e8 2013-07-19 11:02:20 ....A 391853 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-4b1c641682dfe8b228186e7e0276686559db0fde29352ba4a417b66ce0e02b73 2013-07-25 15:59:00 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-4d2cbcdca6235cee9c285e007c62c271430fedf4dcdb45225a6b50aabea9a7e4 2013-07-19 11:32:58 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-4d4c5097af93470457f7448a528dac97bed45c82336898326d467e6933993494 2013-07-22 12:03:06 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-4dfd3898c27ecd68caab67f6694beba8582ea1e1d5b8a2252a56d5629f1452bd 2013-07-23 17:54:30 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-4fb0099755d48995d4e4731ac3d8ff712d33c9903b62c5c78c694a84264e4258 2013-07-19 05:13:22 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-5a6210dfcc50e8a7b34b0ded659d519a91f8c3cd89bc47e96082bcf45d546070 2013-07-24 00:33:24 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-5f06365d0136efb1ab3db4f45dee1f4c789a6dea2a15d34a427fc3a9b4c47905 2013-07-25 10:34:20 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-5f681dc0e0ce996554b7fea156a9c4813d747ff3355dfe9468cab98f9e7d74a2 2013-07-25 14:17:10 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-64d53f1f5c2624dcf4150f0cd9eeaa2e2526b41fbf1e1a6228f93fbf8cfff886 2013-07-19 17:52:18 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-6bc53fa0727c33e8b512cd69382e3dfec5fa004a6e8ab387ef4b0cad6a6aa889 2013-07-19 19:50:42 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-6c03454926a97c10c0ede39d43059b29404fa10eaca052e675082563408ef829 2013-07-23 12:26:10 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-6f4cee5ed8a7db95db1d41a7f17f725f96aa127a05af5cf034a36c928ccbfd6c 2013-07-23 03:14:24 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-6f7ce0c583c77085026dd461fee2da17b8f25e8136f45b47d6433a5e8686e919 2013-07-23 14:24:18 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-6f96cc6f4b783d24932617fc1fbad8fcf190a1d751d357104a0314c5dd5dd674 2013-07-25 06:36:58 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-74bfe6ddd4084e1d3167f0db50550f67fbbb16acb8dfff0698f46a9381a522d4 2013-07-25 16:06:12 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-75404231fcbda8107f946661427af5e040229b3bfa9a09c3749d9f04cdacb1a0 2013-07-19 19:39:32 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-7bdcb36aba54460b8f26a70db79e02525d70b06bec99c8d89e8e7e6339485670 2013-07-24 01:59:28 ....A 199854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-7c0dede3ec0425de35d8d2adb45dab87337a493b10103732c46b22a5113b6267 2013-07-20 04:12:40 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-7d5257de642278d28ce0457ab6eb171d65da00c734b0f6bd499e7858c46f7690 2013-07-19 08:33:42 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-7dbef6dbbc9d2cf1faf3b5b8fe7bfb4aa488fc050e5923adb3cb22237bac9820 2013-07-22 10:26:30 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-7dff87d2b0cb58babeda9346dc618ee8ac908c04f3f31a3483afbf1c23f9375f 2013-07-23 11:25:46 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-7f4249eba824c13a4e8d1c2a2e6ed00785d2bee966ea0d9cdac4dae41d50ce32 2013-07-23 11:15:14 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-7f4c509b2ca5beb24db1e941ec90160fbc393d6272afda300bcbc4fefcb6b9c4 2013-07-25 11:39:20 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-80f8f3cf225ced998cfd9157323be2b213ca2bd7fa66a8b498e4907484a5ceea 2013-07-24 19:08:32 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-834572da2f7cd8213c0a0437f38c805b0d2abca10d5b266b845f028525de99e7 2013-07-24 02:20:48 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-860d27e57a41c3bc1e23df7ff9a4e8aaec1662b161596f7916d8f1c61c9e936a 2013-07-19 04:37:20 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-8a005a760f638f2b42d419a906141203af04dff10e365ec6e9ff367a22f35a28 2013-07-25 08:30:38 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-8cf4ac6e5d884694b3b52c70e3234a99e2eabdafb8fc7ba9ad444e40984e08aa 2013-07-25 09:29:56 ....A 391853 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-8d310594f6b881435ad9e92172a469157283a2084dec41b4a4f0c96040d6e5b4 2013-07-20 04:03:56 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-8d4011f37c9737923ecd6610a243e14c6d303b2b8d4f39be0826ba1430ba6c82 2013-07-20 04:13:42 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-8d47dc19b61492dfd0ea96b505847bdcfd7a466bffa34ca27da5552aa4f075a7 2013-07-20 04:04:40 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-8d62ea3fa687c2f6a265d8bc88e7d7eb4ceb4dcb3ec2353cdcd26ae4ed12dc4b 2013-07-19 12:04:38 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-8da7cd5d4fa3099ae3d8f3f8aef3d3ba10e719f7492ef586e9ff27d84e53b290 2013-07-22 00:10:50 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-8f95ec42d8afac648edc6be9dd5ec1dcecf32fc0ef213d0159c7c8ce7df050ee 2013-07-20 01:08:34 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-9c0cdd937339614547723e251a4acd9db60e540cfc3d5e0d534f1c976534b419 2013-07-20 05:06:20 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-9cbc1897e5f3881e38611ef025967b844fc8594adc3d4d1fb5eb117999c6f918 2013-07-23 10:00:58 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-9e2d9ae858fcaed890eb64d623e3655fd89c67bb2039bdfe22ddfdea49802db9 2013-07-23 10:28:56 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-9f42e43c74998edf3e3abee23fa3c77f97196729e9fdbc2082e0844e6aed111b 2013-07-23 11:50:52 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-9f5a83d19a5ad38e8d2f3e9b90a64d7a0996c9ca3a6109b6ce2e1fa6fea7ae1b 2013-07-19 15:25:10 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-aa7c1c2928bd671684df5a97c7b3e72c5637484a324c408d02111e95d438242a 2013-07-23 19:22:16 ....A 391854 Virusshare.00075/Trojan-Dropper.Win32.VB.ncl-b73ca8b3e4f0a330fe90c628533f89e66d91c7a4fa9c833fb4b9393c42e8afb0 2013-07-25 12:52:32 ....A 173921 Virusshare.00075/Trojan-Dropper.Win32.VB.ncr-6ad3ecf9157ae917bbd3a417002b949ab804d1be0b1dde3e87715c418412ae56 2013-07-24 19:02:00 ....A 180176 Virusshare.00075/Trojan-Dropper.Win32.VB.ncr-82135bdec5d612108e092a21a1273f6787b02f91ef49f6f8190a8256f11169ad 2013-07-23 22:40:00 ....A 349764 Virusshare.00075/Trojan-Dropper.Win32.VB.net-2d746c4ddea516c6d7a2852699a871888eb4766e25a479a371ae00ad4dd7259d 2013-07-24 19:12:20 ....A 55712 Virusshare.00075/Trojan-Dropper.Win32.VB.po-88b204b969217fc67769256edd1d201bf6fcb855f91b6e935ddd445eae3654ce 2013-07-24 16:16:28 ....A 24064 Virusshare.00075/Trojan-Dropper.Win32.VB.sg-27ede9deff32e035b5ff74b5e09a3bb599b9b0b24bb16a0f667a77a148b24f94 2013-07-24 16:46:28 ....A 28672 Virusshare.00075/Trojan-Dropper.Win32.VB.sg-82a4ddee0137ae8a3a68705639c9af42f2ee980adfd0f4786bbc36360474fc6e 2013-07-24 23:15:38 ....A 76622 Virusshare.00075/Trojan-Dropper.Win32.VB.sg-8afe501cd8712f0d8c6e868541776edefa942a4b1b9128108b3f9cadf3e78ae5 2013-07-25 00:06:02 ....A 199759 Virusshare.00075/Trojan-Dropper.Win32.VB.vo-77023990a88ee4be5c46367f24634dd07bdf5b5325f8d2d23282c5ee6f216c72 2013-07-25 14:09:18 ....A 74870 Virusshare.00075/Trojan-Dropper.Win32.VB.vv-5741c87d4b919f6e07c0bb91016d238459c60d4dca2a86b8e155667e52fb5c59 2013-07-24 00:41:20 ....A 86016 Virusshare.00075/Trojan-Dropper.Win32.VB.wr-890b3e6904bdcd14c90c1a7863ccf7792c6c0665245e0bcfd41cff9bbf771962 2013-07-24 10:20:50 ....A 262768 Virusshare.00075/Trojan-Dropper.Win32.VB.yfo-3fbc01cd016a803cb668c8a40ed3d22980a48bf6ac24b3724b8c8b43fa290483 2013-07-24 02:16:34 ....A 1591411 Virusshare.00075/Trojan-Dropper.Win32.VB.zr-67ec9f04e61fa9fef4df5d8e3336b7cc8c2de6405fc4014b0b4737e01111fb4e 2013-07-23 15:51:46 ....A 467031 Virusshare.00075/Trojan-Dropper.Win32.VBInject.j-e1e54fb873bd22e019ba17937a098e19ffe1c68b3243141ba3a7eee1a8adbe83 2013-07-25 14:39:02 ....A 266339 Virusshare.00075/Trojan-Dropper.Win32.VBInject.on-28cbc717d05a96201c60d09726a86e7ea00fe8340e28a143cb32377ceee16d6a 2013-07-24 13:08:36 ....A 266339 Virusshare.00075/Trojan-Dropper.Win32.VBInject.on-2b107a4dd496c40e214d02ef1b760c79c0a8efdfb3b3f5357025eb56e5884d95 2013-07-24 12:09:30 ....A 266339 Virusshare.00075/Trojan-Dropper.Win32.VBInject.on-3754ca0e3dcd384052bfe7d234fd34481b3da205e60e3b779557f0cace75ba32 2013-07-25 11:20:36 ....A 266339 Virusshare.00075/Trojan-Dropper.Win32.VBInject.on-4a6dbbf148c1c03f893d68a2df3813ca22a3cc29c2f4f237079c20171fc44a7c 2013-07-25 13:11:30 ....A 266339 Virusshare.00075/Trojan-Dropper.Win32.VBInject.on-5f5a104acb8a17fabffff7f37c420a6f304d4d235c0214ad095e4cb80614929d 2013-07-24 07:30:48 ....A 266339 Virusshare.00075/Trojan-Dropper.Win32.VBInject.on-6a70de56ede6a8202cb3a6a2e1d25c7507b85097fa539057271bff8a416be04c 2013-07-24 20:53:26 ....A 266339 Virusshare.00075/Trojan-Dropper.Win32.VBInject.on-6bb42f46e65f03e6730a1591e3de9c7517dea8cca0acb6a2c90e2c6d6e0131c9 2013-07-24 16:04:14 ....A 88537 Virusshare.00075/Trojan-Dropper.Win32.VBInject.vjd-4864f0b8148966a0c0edb645a1dc2e9173bea15ba9fa461db771d01c74b8c3ed 2013-07-23 22:20:04 ....A 142334 Virusshare.00075/Trojan-Dropper.Win32.VBInject.vjd-4b3765b18d9522200dd15bc0f293e50959682e39c56a3e363414efa6c4757455 2013-07-24 18:03:16 ....A 88569 Virusshare.00075/Trojan-Dropper.Win32.VBInject.vjd-4d0c86c3ea627db3cb80886a589049bc61e5da27f67438d7f12d8000781e2017 2013-07-24 15:50:16 ....A 86045 Virusshare.00075/Trojan-Dropper.Win32.VBInject.vjd-65eebeee22c8ce728e1510c6049ded993a0a476391e118762f1d6e9ba539eca9 2013-07-24 17:20:38 ....A 672896 Virusshare.00075/Trojan-Dropper.Win32.VBInject.vjd-68ce34fed4d3adfc51f30a08cb473be31ae9b4a7d71ab20c88041cdd5a922339 2013-07-24 11:01:04 ....A 142334 Virusshare.00075/Trojan-Dropper.Win32.VBInject.vjd-7442035ed18fc6d70d7cd3c701d8213e2d9cf2a4e7e59f7519612a0609837280 2013-07-25 12:32:52 ....A 88569 Virusshare.00075/Trojan-Dropper.Win32.VBInject.vjd-78ade9fcb1b0ef02f2e6ed7bb614f2cced2191a0631564a15bb0ec873d7569de 2013-07-24 10:45:28 ....A 142334 Virusshare.00075/Trojan-Dropper.Win32.VBInject.vjd-8a5a7444194a22433f15ae25510a26d3258f90b83062017628caebc571808230 2013-07-23 22:42:42 ....A 90112 Virusshare.00075/Trojan-Dropper.Win32.VBInject.vjy-85af8c4afba43242202255c6668da388c60376b4f4564613f6f652b7f59dc7dd 2013-07-24 20:19:06 ....A 131434 Virusshare.00075/Trojan-Dropper.Win32.Vedio.axp-28bc950f495bab4d0ddc290f67fedd234af65c77a103ec9bf9e3f0f205ad74f2 2013-07-24 23:23:42 ....A 135568 Virusshare.00075/Trojan-Dropper.Win32.Vedio.axp-8235bf65d0ae4fa739a1af8be63cc7bf4e3ec7fac127b2b01b6c84419e022222 2013-07-24 11:45:02 ....A 135568 Virusshare.00075/Trojan-Dropper.Win32.Vedio.axp-8a3c53b88cfc99fd4a02eccaa888002c4cfff2abe1bc5ede087db1831ac9563e 2013-07-24 05:37:18 ....A 18556 Virusshare.00075/Trojan-Dropper.Win32.Vedio.bew-2a62781196f4933f4a3a0a133a9e6f69c140bb6e08dc6859438fa1677ff453cf 2013-07-25 13:03:06 ....A 53648 Virusshare.00075/Trojan-Dropper.Win32.Vedio.bqs-8a36174a785fd6b842413241b22b0935e041dc42b89c6160004e240179959d1e 2013-07-24 05:26:06 ....A 60928 Virusshare.00075/Trojan-Dropper.Win32.Vedio.cpy-839e1166ec9335131b4ee41ceffc80ce7a52b660fd0cb8f79d8712e36e8f4f7a 2013-07-24 22:44:54 ....A 59280 Virusshare.00075/Trojan-Dropper.Win32.Vedio.cqa-657dbbb908e9bc79d736d9828c19e37d81bd13f9902341882b8afa6c9653cdef 2013-07-24 19:54:28 ....A 29584 Virusshare.00075/Trojan-Dropper.Win32.Vedio.csr-2743c54f184413129c952c1ea47626f8d7b6d9bc5225f5361ddd4703e1705c91 2013-07-24 09:11:46 ....A 53648 Virusshare.00075/Trojan-Dropper.Win32.Vedio.csr-76af9fb98622b3443ae3fd63e5bb52208abd8bc9f4b2c710fe6e718f0faefa35 2013-07-23 22:41:22 ....A 21600 Virusshare.00075/Trojan-Dropper.Win32.Vedio.cud-4ecf31446badd85d5855374dac86c3b8470cdc0f613cf71cf7235962db071f06 2013-07-25 11:41:20 ....A 38920 Virusshare.00075/Trojan-Dropper.Win32.Vedio.cxn-4dc0f99de8e4129d0f8e56edb275cc896e59406aa8f2ddf6b3ae3c424a0a5318 2013-07-25 12:38:56 ....A 38920 Virusshare.00075/Trojan-Dropper.Win32.Vedio.cxn-57ab2ac82893cec31320fbcdda019e57311bba1a8fc209661e3b59c2e505fdea 2013-07-25 06:56:04 ....A 34824 Virusshare.00075/Trojan-Dropper.Win32.Vedio.cxn-653bc559ca173cce1afa870124018e73a77c98c5c574e07366570fbc77bfbe5d 2013-07-25 08:33:34 ....A 66056 Virusshare.00075/Trojan-Dropper.Win32.Vedio.cxn-8d33f319e6710473f207fd5484de526c6f0a768244f3e5982f1da5273d54f93c 2013-07-19 00:54:12 ....A 123358 Virusshare.00075/Trojan-Dropper.Win32.Vedio.dgs-49df281bb7d68a56905de1ddd03e47e701aae3c8bf4799825ef15ea173d9304b 2013-07-24 00:43:02 ....A 27136 Virusshare.00075/Trojan-Dropper.Win32.Vedio.dgs-5def86de992286915e11a72e1f4561af8bfaca4ca1cf13c612e5a4b24e365c87 2013-07-25 08:14:40 ....A 25600 Virusshare.00075/Trojan-Dropper.Win32.Vedio.dgs-6da5f9b20375f71e167d3732b975b9cc5cb0ba76e56fc47997e4d85c71128cc9 2013-07-24 10:49:32 ....A 16502 Virusshare.00075/Trojan-Dropper.Win32.Vedio.dgs-762fcd77a3b0d956ec3f7da9fbb4edc9721d436dc668d0dacc7205094783a436 2013-07-24 17:19:30 ....A 28160 Virusshare.00075/Trojan-Dropper.Win32.Vedio.dgs-7d519c55ae75b94d61b828dd77b2cc3f8ef61f44bd195996a3f48bdced6c2b7e 2013-07-24 18:01:04 ....A 24064 Virusshare.00075/Trojan-Dropper.Win32.Vedio.dgs-86ddd62b718127b30c19ce3da3854417d6e8f8b0e21248e167fa8f335d953432 2013-07-25 01:25:32 ....A 18109 Virusshare.00075/Trojan-Dropper.Win32.Vedio.doi-39db360a2786c5db2e9a6183a90421de53db5d67761423578c5555747345dfb9 2013-07-24 14:21:14 ....A 19316 Virusshare.00075/Trojan-Dropper.Win32.Vedio.enu-3b4de8b93050bb99200b1d817c96b53689a03f9cabdfdfe9f4cfcb40db2a2da4 2013-07-19 18:40:26 ....A 26996 Virusshare.00075/Trojan-Dropper.Win32.Vedio.enu-9dfdb100f3af0557b8d3f971d14f656a3cc29aae2aed9739e61d22cc76f497fb 2013-07-25 15:34:20 ....A 286864 Virusshare.00075/Trojan-Dropper.Win32.Vedio.phi-461a5ab8581903e4e2ca0befd3b901e3cba155d38a7c7e0b6b581b1a35aa6797 2013-07-24 22:44:50 ....A 215474 Virusshare.00075/Trojan-Dropper.Win32.Vedio.phi-485bc939a88e1198fd17d981937cce2b1ca308def51c9c57cf824849d876505a 2013-07-25 13:23:54 ....A 1397904 Virusshare.00075/Trojan-Dropper.Win32.Vedio.phi-5c35b5196720fb422ec68df0d49f578f1e808163ca770c90d764c60c4018a81a 2013-07-24 02:41:54 ....A 1923506 Virusshare.00075/Trojan-Dropper.Win32.Vedio.phi-8b4ec4d2e86310a7c34a073e721a6f7dd31f89ac09527b8039819e9bb979075d 2013-07-25 00:24:26 ....A 2378808 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pia-68bc1cc285317892bbf87473f1c6ebaf5c6eaaeebe639c01b79f676fd34ce4f5 2013-07-24 21:32:32 ....A 24464 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pib-474ef4d6c615733e4bbe3564e6ad76c7e698c1db87fe5e651374dcb8933c6448 2013-07-24 19:51:26 ....A 384022 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-1e3d605069dd3377b414d093ac40eef43bf86f39e65566605c8bbcf2a7132283 2013-07-25 07:05:08 ....A 76821 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-1e44c10203043f57905171dadefdcdc4c325506bc3182db71bd9c475c34fd424 2013-07-25 00:16:16 ....A 140833 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-1ec71df1d16552dc7667d51b38f8092c5140582ce306d29ac08afa26abab64e3 2013-07-25 15:33:48 ....A 345622 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-1ef457cd0dcc64f3c9c6f4243caff4a376b3904629f54d8f72226dc1b1d3e593 2013-07-24 19:21:24 ....A 51221 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-1ef634c3a65a74cd26a92e490e0ace80d9bab4b2b200bfff3d8cad3149785e61 2013-07-24 19:09:26 ....A 320032 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-1f0acec61c28ce001c3efa4b11b48be672255ff2c9fa3d9cdb7a45f7fba111c8 2013-07-24 15:57:46 ....A 76821 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-1fc164b7e9dd3a60b6aad2003aec3d637e4d676d72f59d4c2840f65c7ad2f7f1 2013-07-25 07:02:40 ....A 268822 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-1fc4a2cec4fabdb4172af32ad67a43c442d8e1915c80455f3f24e56db04ccdf5 2013-07-25 11:50:48 ....A 89622 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-2643cb5e9b9b122e06549a1bf3eef5624897f448625bbe07ad9a3ddb6bce7b0a 2013-07-25 07:00:08 ....A 512020 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-264ef1301701b13c31f5887aa5fb30a4154c74b46ae34052558e446b749dde4d 2013-07-24 20:23:42 ....A 115221 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-269d5f3e5f69914406467072dca3e9110aa7a8278efd58f37782e233b67fcbe3 2013-07-24 12:39:48 ....A 384021 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-26d7ec466f13b18b141c4923fae65611c2d41a3abbf22a9fb3a911139a5b4fdf 2013-07-25 00:24:36 ....A 256188 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-27da3f4c1d994b79a84faa2d91aa40c7d6b1d5f893d700406c3670be61eb844e 2013-07-25 13:52:12 ....A 486420 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-28311164e4454d62b49a502603d9624e8f83c43301dcb530765136fb1451b0e5 2013-07-25 00:03:54 ....A 345632 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-28b8c474e9067f04597880c483639831a4c511e451d732e97161083c517a3152 2013-07-23 23:41:46 ....A 358433 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-2929c9371e5ea63ef36db3dba4c04c2a09e6d3bda4af693fb7975a5d1166507a 2013-07-24 14:24:28 ....A 281622 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-296fd17f7a4edacad1343993c3914c6ce5e2d39e8fb0f0d18fec79b0158e7c95 2013-07-24 07:05:04 ....A 76833 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-2ac16db6a76e4e6cab83044945907a1d063e8dd7d06bfd7801429d74b10a9ab1 2013-07-24 16:20:48 ....A 371221 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-2bbc937003927723703e98389dcf0f41a1c373b51345d5f6604dd0693e968ac2 2013-07-24 03:44:06 ....A 307222 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-2c4ead569bd736d230f3a13e108cc99916617da10d816a5166bcecd63dfb9d37 2013-07-24 22:00:18 ....A 230432 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-2c832e3d007b4de7e8af810e20ca6fc4d617c0a64782d981e40781d72b314d8b 2013-07-25 12:24:32 ....A 166425 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-2d83cefc705cbd0648a35240d33bce03bb84e0aa7bcd47da71dee746cce5eed3 2013-07-25 14:35:42 ....A 166422 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-2d8ab61adb62b93b72396f9b22cb5e328512cef62c34c7eddff2481c5fe4cb06 2013-07-25 15:01:18 ....A 307241 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-2db0b82fe0ddf12cf9d0c5ed9943494265375f435d39b4031a9ec2145974d731 2013-07-24 09:10:10 ....A 473622 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-2e1c9ba10a44c075cff1add1bceadf96b4d7e1474ab9a02c73113e29a53e930d 2013-07-25 06:34:54 ....A 204822 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-2ee06099183809ee0fcefac39526f3bf8c028d185faf7143a68e8afe632a9e76 2013-07-24 21:19:12 ....A 76822 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-2f1f0e1a3e5d974533cf46e0472be9573d88711bb18c4dd97015181ad5a4527f 2013-07-24 08:10:38 ....A 486422 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-2f6133e7f14f32944c22b6134a4b540e069c9986eb51da5d42337042a8787a58 2013-07-25 08:49:46 ....A 115232 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-2f8f2c284f8b7db8ff776479ba9e87f26fa255e485b29e93bdebc9da2765f73b 2013-07-25 09:43:20 ....A 345622 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-2fc3cd4b0680d6d4b1ff45c174534a833c7b78f4e598f71b5346db89eca51d3c 2013-07-24 22:53:14 ....A 268988 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-3733fe011c47a47ad68dba423d2c71fff0cf8160fbd207c73ccdffa3e8d21d59 2013-07-24 18:38:10 ....A 243233 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-3748442276eeea90fffaa6f4b7eddf5198fd89ce3a731f680d62a4f4c83c46ca 2013-07-25 15:18:02 ....A 166441 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-376127fc33611c5cbedfcfe57fd16f02150072986b418403414f980ca135e57e 2013-07-25 12:23:20 ....A 396822 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-37f6b3c2ff07cbd1149aa86b78b2d06b0cae8cfa63c7052f37c91087cfedf351 2013-07-24 17:13:48 ....A 209408 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-37f9e20a9b628a42b5a0117915ca10d7f25d9c312b21dd613ba722dbf40fead5 2013-07-25 01:51:26 ....A 512022 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-388b8ca8146bb820530a5274f0443f2949c28becdbda117ae0316d25aeadb485 2013-07-25 01:23:56 ....A 166422 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-39363bab75339087d31cffb51c3a9e4c39e5d0b53519c70d6ed8a784ccb3cccf 2013-07-24 19:44:34 ....A 179388 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-3936702872de8e87d89a07b5d873f910a3a815e9ab143def3c292d6045a41397 2013-07-25 00:38:26 ....A 243374 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-3a4e076cc5b1955cd326e2e02887ded00c5bd05b0a10cc4a7f19e8a26f419846 2013-07-24 23:01:24 ....A 140822 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-3a7b7a947b52fe5f6bda609697e046a6fa065d828bd3b74733dc187890a9de05 2013-07-25 06:59:38 ....A 358422 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-3a87c8873bde8ef8881f39f9c51ee56d1477a07ee79fd23146064d6c78b7c406 2013-07-25 07:17:26 ....A 563232 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-3aa8a40c4443f453bb02694f9d2b03da60936e2b2a93777688cd1d81ef555154 2013-07-25 07:13:04 ....A 38421 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-3aac933a3e8831fb4015047182fb73022583fcf33c94adaa2431cfb5a794a211 2013-07-24 10:23:32 ....A 192193 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-3b278d7e44e7b7d3e600fb7a4be2badfb368a6155a06c9da05e8f6cb465dad21 2013-07-24 22:30:10 ....A 12822 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-3b2e016a0a144ae0d2190911a47dad4bfea3eb174f10fb5d00fc84eb7fe1fdf3 2013-07-24 04:15:46 ....A 179222 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-3b392cb2c402e0e2601e4e303a2d7bc35eaf5a479cc191b8a2c9689e5e057367 2013-07-24 09:44:08 ....A 89622 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-3b7bd6d97813aced9c6ba7c17c40bfbe2b296d423b2714838ba642b3ebc7716e 2013-07-25 00:28:52 ....A 601622 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-3bc926aa8f9f1d568e8b62e0512ec575e0bf717aeea42cc98b3feb12a47c9140 2013-07-25 00:57:26 ....A 332822 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-3bd954642dedbdf41a9aaadbe83cb33379f582505484534aeba0119235a674ad 2013-07-24 22:22:14 ....A 371222 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-3c76dd63d888ef0b9fee2349c9df7758252583b20d3ede9c2cf03c6e7617955f 2013-07-24 15:02:40 ....A 179221 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-3d2c163a39e7758b30a406f24b00698f1070ec4d0f50052ce5b6336e8577dbdc 2013-07-25 14:12:00 ....A 550574 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-3d6757bce86bdcf9f6ac0de413b0d4386484000c1ea63ed3d8571a79cc1f583c 2013-07-25 06:44:14 ....A 576022 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-3e4a2035c991edbf0450c9a2676deead0c4e02d754a6581e7f27016b7b277478 2013-07-23 23:59:24 ....A 51221 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-3e51a5826fd2864c5722613d54bbe19ae078c7fe74330f601f5c0da3897b174e 2013-07-24 09:54:04 ....A 627233 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-3f31f2560c5cd669f4aea63c84a2f0ea9a561a1d3b727e4eec10ff671d4c5967 2013-07-25 08:10:10 ....A 435222 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-3f70cc7513815832cb454527b49ec1915fe090cff60d899b0cb4a7e8aca3f732 2013-07-24 00:50:40 ....A 102441 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-3fec41cc3a99c309e5ce18e1040960083e459d1a9c6bb2a41249242fc5504f4c 2013-07-25 06:59:08 ....A 12825 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-46c1a99bcb1c2f1befa3b7b04e2945598243dfd1e75d3c529635da1a8a2b3550 2013-07-24 21:22:06 ....A 512033 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-4721b608ae6f726ef6b57f6bee9416b58f58c13c8ad4f57afc615db32696bc0a 2013-07-24 17:27:22 ....A 320022 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-473e4b5f738a898f53936c98ef654e79b99716d5b779928d568da5b7a85a3ac4 2013-07-24 19:11:16 ....A 358432 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-4754615ba9626479028d73191057de2eda4c4e4e19696b7c9e40432f6c056336 2013-07-24 16:21:08 ....A 64022 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-47594e07e5754a551f83e6c5ba4dba1bb115d1af064e1e6e76c6735c72b7bd8b 2013-07-25 05:58:28 ....A 153632 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-4765c381bfc50143365b8f2c7077dc580e245c4b1560b040a38e0bbaced12fdb 2013-07-25 06:02:28 ....A 320188 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-47bb029dc1aeb3b10a6ca0b6658c798ecf506fce227a5da706c9b971edd9e874 2013-07-24 12:37:04 ....A 294433 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-47fa42ca6efbf12d597331f4b1e91cdf6a2c416fc679ac19541e405dea88aec4 2013-07-24 14:32:16 ....A 627221 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-485d357bc20374e9f16b45ede99333402d46b494dc6c74167abe85fabf3f19d6 2013-07-25 12:38:08 ....A 281632 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-4875cf29cfd2b6cfe37dc91eff3e2a778fbab08746e90aec7ec7e85d5f2ff210 2013-07-24 02:12:40 ....A 524993 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-4952f88d444367b65e49f55c58827cda7cda823dccbbbacb967ec91070372193 2013-07-24 07:26:44 ....A 358587 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-4a471dd9d2bd083e614995026d7aa009dffa65d34eb62608ff91436dc4285d20 2013-07-25 06:01:34 ....A 307223 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-4a4827062a74d0b6da8d383f1d083bd0714c2e096b62d6d9d5dceb5a538691cc 2013-07-24 15:51:26 ....A 588822 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-4a737587c5fb7c148bf889df0acb214f919d562895b6928aa7bb2a9c4c5ab7f3 2013-07-24 19:20:36 ....A 204827 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-4ab5fdd941569350b3017f3afea158be736ceecb55becc4aaa3cd36d77409b4e 2013-07-24 00:31:12 ....A 230433 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-4b3d6d7c5050628a30d9bb9e9ce68f10f0d8c6c1fa16ed8a26e048e0edcc1fa0 2013-07-24 02:50:36 ....A 486574 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-4b952194a97056f8d34d4a100ba1689687bce5c62f162bd1efe4414cd28e9d62 2013-07-25 15:35:34 ....A 243221 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-4b9aa2cef1df38d9f7cbbfb882b8b68d156957298ab53b9b8086ac9a839b4d2b 2013-07-24 01:34:04 ....A 384022 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-4bc13d3fe742b22e22beba90ff8520e6bf8bea2d50e8e8cfcbbfdf30837436ef 2013-07-24 08:49:44 ....A 102421 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-4bdadb8da699e977bed2ee90927e4d4159f429be1696c0d0d58550465d87b811 2013-07-24 06:46:42 ....A 371222 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-4bfa6a46e7431671fb656270077e882e3ac20d94d62ff32836d40349c77e524e 2013-07-24 06:38:24 ....A 89632 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-4c57fce9ad7daa030ac1a637b8139129469637cd56dfe1f691852ba88e185e45 2013-07-24 09:03:02 ....A 217623 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-4c5cff1d88a36a99803cec13780c064affa9c40105223bbc5de8685324d4a269 2013-07-24 21:42:36 ....A 435222 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-4ce5d9757beca793860d6d8f81b0c13a3731ebce51a63b0b9e1b7e3c4dcf5a95 2013-07-24 09:22:26 ....A 64021 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-4d589689db864a6c3c5148f0c0a63746ea3cfe538602d46afda1999a4fedd761 2013-07-24 02:54:08 ....A 51222 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-4d61280b68906b90194555cfe71db8a11a1ebb9c50469d673a271592356cbbf3 2013-07-25 12:18:54 ....A 524832 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-4db40ea3ce53a1780ae87414e18448af49a405a979fcd2e8e95a86e2567d3b90 2013-07-24 15:35:26 ....A 524822 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-4e192c294d350117da774cb275a25778ff1c338008342af3646604388cda2a74 2013-07-24 19:57:20 ....A 409622 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-4e2d7a02416953d562e7cdf17c0b90b037d90b3f8c40968b234ff8e0c7e29080 2013-07-25 01:46:30 ....A 38433 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-4e35e2a3c66bbbeabcc139f83d4ac654bab2d14add76b80e60eb1efc8a402c0b 2013-07-24 03:40:14 ....A 435221 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-4e78c70095a3e20eaa2b32e13cf28d9c7c907c255b23ce08cfd187c6a1db6246 2013-07-25 14:31:50 ....A 179222 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-4e9e4c3ce1a32043cc8d6eb1ec927831d52addf0fce6815e68dc1d7e59caf285 2013-07-25 15:50:20 ....A 38427 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-4f1a2a7bfbbdbdb3e24246d13361e879df3b9a115a7b77dccf2b4d5f6520da78 2013-07-24 12:32:48 ....A 102422 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-4f1df82ce3a25d3ea53be2c426a266b5e878f44695a2ab6bd61f7276a80d1410 2013-07-24 23:23:36 ....A 320021 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-4f23f64f6032a2154b6c8f768cf122faa63d7cdc3c5a047da143fe401520f90a 2013-07-25 09:54:04 ....A 486593 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-4f56ffde749150db52b2696fe30656ec3ac48893ed5cbb2df95bc79de96a6904 2013-07-25 14:33:00 ....A 614588 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-4fca1e6b49b71ac0319c794abc07132f055c2b311a54d88b0c7a3245bbf19c59 2013-07-25 07:10:50 ....A 38422 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-56dab31ba0307f87cdc60465b2a2c0ac189c87341184a2f9b404430b57478b62 2013-07-24 23:42:44 ....A 192022 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-57ba530c6d89e3530a06630b5fb5573c98329891f22e71591c49431b651886cd 2013-07-25 15:56:36 ....A 332822 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-589e69cd2ab4d3188f5dc67cc86ce5d22dbe09e9095c43a6a4d3e7706dfb4237 2013-07-24 15:34:22 ....A 384021 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-58bc30013dbc67e68896884b8a25f99c119b46d5671b777dd637a6c45761c344 2013-07-24 13:03:20 ....A 576032 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-58f1a0b095b4eea28b8b46529a86d0c31de4d50e3603e167b19799449e16a4cd 2013-07-25 06:21:38 ....A 473625 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-5a0d48cb05f98814d80e1dc267ac8497d9ffeeaf2caba679fd42a7cea9eb72b2 2013-07-24 09:29:08 ....A 320022 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-5a3cc4fdbf5ad62674162a26d62952caa1970a44d52d06dd1ee8f329e723e47f 2013-07-24 12:40:26 ....A 179226 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-5a7871d56ae24d99c658f3f04fa60e532dfa35c8975401a8d1d08a001697a7be 2013-07-24 20:25:10 ....A 512188 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-5adc044ced5bc2f9dace1cba1d0946c75e40359d2615d7eb12c5e5267acd2266 2013-07-24 06:55:50 ....A 499224 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-5b4c5700bceb88b5ef3debf53b13b51f24498613bec11a956819161f0586d776 2013-07-24 05:09:48 ....A 243233 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-5b94720f52bc940cf9a4068c88cbbfed7791bb83b8e50a274c72ff9be8152817 2013-07-24 23:00:34 ....A 25621 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-5bd391e583242cea79886b5fe4301e6592ba91cd03a6df06044e9f0ee8084052 2013-07-24 05:09:12 ....A 537620 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-5c4c15ab83675a5bee38c9ef0e5a4f4e2518433a120c47074cf2644ff9d8d8b9 2013-07-25 06:39:14 ....A 38433 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-5c9aacbf393bc3262a459b5a129d7513e079d45669cc3b95d86aacf2a6835eeb 2013-07-24 01:35:58 ....A 486574 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-5cad5cb74d5873273d0b2a7f716e3312e3fab11b9407f4028e615a0555146164 2013-07-24 23:38:22 ....A 614433 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-5d06f5a345121fced5a5acfe4b2e35abee41d31aae51d79490b07b1e927b09d9 2013-07-24 04:30:14 ....A 640033 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-5d76344c84e801d5006904ea0abbc8b0a75256a8ed787b00abb0c528c4ad8d06 2013-07-24 10:22:34 ....A 512187 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-5d7bfcef2b12a36a6af0cb81ba4c9ea218e37cd7f2069611165248e565591c98 2013-07-24 08:10:30 ....A 320022 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-5dbdf9fd3f235ba180d1cbc8e6a6b4b264591546c748a18c66b3c82b8ed72fd0 2013-07-24 07:03:36 ....A 435387 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-5e1aa81ef2bd784c12dc02be684da38b0896d4a6138a7ed5244f1b96b4728855 2013-07-24 09:32:00 ....A 12974 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-5e2d02929698ba56adb82b587374ca6daf75c26824737c45db4c25030946db4b 2013-07-24 21:56:28 ....A 12822 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-5f4f7f2f2d32f16e43162ec303698f0757a4904f3453a1a9a45b824c4939fcbe 2013-07-25 10:22:52 ....A 499222 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-5f77deeeb87e9c0907d1a57884c33a78b076877a5c96253239ee3748a37f2163 2013-07-25 10:05:08 ....A 550421 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-5f7dde370f233f5d937dd9395948d19195272a3c94964a1a7ba8bc930680ba69 2013-07-25 11:04:48 ....A 128021 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-5f909d141fe5486415ea6758f1c557ae134627de61b5d99032f34234156a01d3 2013-07-25 11:57:56 ....A 281625 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-5f9609feddb4103f08859ce27cc38ac9b7a618546f789e7a6b9d9f1d51e133a7 2013-07-25 09:16:06 ....A 332824 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-5fd4406837c79abe4965582188e0197b3aa2680ccd0a7aa26ef19cc5e373a079 2013-07-25 08:45:38 ....A 345621 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-5ff81b1ada1924d1c7a68a16fc06a0f94fc22f6658268480b5b44f2efaf3d1d9 2013-07-24 16:26:32 ....A 576021 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-66572eca3abd13c8880c639815c1ece964aca02a4ca498c5e6c5a98a4e96c677 2013-07-25 13:11:42 ....A 358421 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-671034e4e4d9233c4996058d6525a8af7ad411244b6a52d3d13134d65f04fc29 2013-07-24 13:19:32 ....A 64022 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-67e367dde4a0f27b6273593361cec0d870e6b19992ce1bc13e7ed058295427c5 2013-07-24 23:23:32 ....A 179222 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-67f48ff245c693229fc6941dca3ef6b59ae52a4aee9502c207d2e484c891480d 2013-07-25 15:12:44 ....A 332827 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-67f9557add958ec18ab79daa0fb2b3001fd75125e6c49312888e49bfd4a5bd82 2013-07-24 19:12:02 ....A 217622 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-6812cd02cd02559b9dd4a019f1182849b334ba60b766ff9f50893356135667c1 2013-07-24 10:19:38 ....A 166574 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-68bd692ce36b0d58ff62a2b4a221e9b87d6a56e7c7ba7eb38bedc471178feb30 2013-07-24 04:22:06 ....A 640022 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-68cdbb0d5d0c8854f7e4a4cf74a072e214b80428e24c40c0c637dcf4445a036c 2013-07-25 13:12:44 ....A 640021 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-68d09ece03e637406fad6e553939f334e508e702ca47626089a39dc8fae61d96 2013-07-23 23:16:50 ....A 652974 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-69635910885d917830f5dbe0226ada0a8c25fa27076cb65ee734d79eb634e19f 2013-07-25 16:00:38 ....A 499352 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-6986f6e23efa69a3c24e62eff96b8c0686db5d5eeae130503ba15cccc81809a7 2013-07-25 00:19:14 ....A 601774 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-6acc3196fe4c5329805c7d5aea8c71cfb6b7b11a4ecb317f2eda2f59c26091c3 2013-07-24 16:37:48 ....A 38433 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-6af5a4f9172415300e777933499eff3a66af2b5fb3d712b6a1bf2c1f0e67faf9 2013-07-25 00:44:06 ....A 268821 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-6b687dd2ed2005f00ae7591eec5ca52bbd322093d4fd0128117f0d3d60a62f62 2013-07-25 01:20:26 ....A 460821 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-6ba3ee8b8f3242c63aad2fabfbc723013c7c6bb893a2b63a448b8b5c6150107d 2013-07-24 22:44:30 ....A 256188 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-6bd6b13f323fbdd242ee2243ff09bcc8981a7dd223b7686d483100f69f4a5159 2013-07-24 08:13:46 ....A 550433 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-6c4f2805c798555a7eeda0e8b4ea8ca78540bca539383b0da476ef2b4fea8e63 2013-07-24 05:42:38 ....A 550433 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-6c815e5e862d581e158ce895777f29ae14f59c57db96585e331c7f96e7834969 2013-07-25 06:40:46 ....A 588821 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-6cccc63de7767ea50bd79d53c9d762d0732e802a4de37bb166f5f439dbab46c0 2013-07-24 09:55:48 ....A 230588 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-6cdc61815a85f7f08bdc31fbd6b2ea3f04242a3d3a3f5b907edef6131d84be3f 2013-07-24 01:34:20 ....A 435221 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-6ce3a56fd7fa971d8118e4ff0a159db425490c4d4f15dce729f848be007c1646 2013-07-24 07:58:12 ....A 542208 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-6d110053ee05fc2efc828a63be045cdeaa730c889dbdbd6d8d52dbf4fa62bdc6 2013-07-25 10:29:46 ....A 179222 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-6d4bfc709e552b727b37806c92e13e90bfa6e24cacdfd3d99a91eb0a19a7e63c 2013-07-25 14:41:42 ....A 294422 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-6d77d37e8d85d838949e5531f15675ce9e256186314e215957a58ebf87b9df5a 2013-07-25 08:28:28 ....A 640193 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-6d8b37437e0db74c3755596598a6ae4ea858877075ce279e80a12b1fbfb9c766 2013-07-25 09:38:32 ....A 268821 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-6dae39c4326fdc350da7d056157c60fed33d092696f4f5bba2b130d18362d499 2013-07-25 07:41:06 ....A 25622 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-6df25adb1c8414971729012bcc2003f920eb40ab3055aaf4fd341c3953795537 2013-07-25 09:54:32 ....A 128021 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-6e3bf3a99af21d172107dbb30006c534843fb778e2dff418876032698eda5a7b 2013-07-25 00:33:22 ....A 422425 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-73b03940f9b61fbaaac7d2a2336f6ba807ea48d70e444bd247b54e62f72d45e9 2013-07-25 13:15:36 ....A 38421 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-73c441f9486354d58281d205262d076e13a88057e3d96d5f3ae579bf87dac6ef 2013-07-24 14:46:54 ....A 294574 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-73d70144e3a17a42fc47367b44226c80c65e26ed5bdadc0d23c30520a005ef91 2013-07-24 13:58:08 ....A 12822 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-742ef01148193374f051549aee4e723e0ac4f1c13911b6a22187a636f78fafd4 2013-07-24 17:39:38 ....A 652974 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-748be0949f0b28676372dc7e8f03efba6d0d326bc74e974aa0b4df19001b081f 2013-07-24 22:23:28 ....A 128032 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-74be023d4638a9528081b70af19994cda3c43c434299d03df50bb0f3b34d2316 2013-07-24 23:50:42 ....A 153621 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-74fafd462043d02f1e0feadafc072fb15a3eee03d004384767b3a59e0a636b9f 2013-07-25 01:20:50 ....A 320022 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-75295cad53ae308333f0101d8af4917f94039b8a6b02decb14b0498ddc1ef40e 2013-07-24 01:04:38 ....A 473787 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-75cb972ebbec841ab0cea80bdd97ccb1eea4adf9de36ae4db2b7b8a9429a59c1 2013-07-24 03:45:12 ....A 256174 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-75dd49d05299bcb18ebe5c135dacd92f364125bbeb951de52f518d54e9618655 2013-07-25 16:05:40 ....A 524822 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-762648f5673218afd7dabf5235ae41bc0e39e32b45f2e27dd300a9c0d17d0b7e 2013-07-25 15:27:02 ....A 563222 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-763070d4d75002bae669318dace7e3bf5e9466cee19fde2fb96065ab07fa4558 2013-07-25 06:22:02 ....A 499374 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-769f78cb0222ed695d9b41a8beb0f27991c48d14f7974ea748e0ab4dd6097242 2013-07-24 09:25:24 ....A 627393 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-76bf8da75e928b17ad9671b4df4d7b741a8e44ce43d6ed4930db9b7959598e9e 2013-07-25 13:01:24 ....A 524833 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-76edb3cd221b06753652360b81eeafa6404b38a700f451413ed03693f468f179 2013-07-25 02:09:00 ....A 640025 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-770dbc05c4ff9d2d945b481f53164be3df3aa7b4cf4da0048174ecb9a45f90ac 2013-07-23 23:48:42 ....A 409774 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-776f4338f9839636c46af6061d7683d7b4d578afb5d76f0cb8306fe83c0d582b 2013-07-24 15:17:58 ....A 512026 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-77b22b16b61e5a7497df57b43457ba1b9b9c9cd5b915efd74604c40764d3fff7 2013-07-25 12:22:00 ....A 294422 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-78b53c9fe72a99e4ca6eb1b676d802dba924b7aad1f9f577a737d98853c6a0ca 2013-07-25 12:00:28 ....A 243352 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-78e2d4a22b07325e7f02ac79b9be8d7a50f37a62307df3c673077c863cc1df7d 2013-07-25 06:14:40 ....A 102422 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-78e6d2b09bc3647565fa0c974dc72b97c0dd30184dd0d958a16f0e41079f28f9 2013-07-24 08:07:36 ....A 550421 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-791b320ceeb41b4f0e966b2a50e120d777506e12102424be2aa45268daba55a4 2013-07-24 15:59:44 ....A 371388 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-79da12d052789b01916f536fd7824b83890b6af817c1cada4a87d3fcada4cb2e 2013-07-24 15:55:40 ....A 217627 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-7a4d4e0ff1cce0d77ef578850395869fdca6fd91acaf1fdae0c2f1beb9ccd122 2013-07-24 05:46:00 ....A 499221 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-7acc24658efbf9cac4bb121a1a24c40a92cdd8789e0d453f9d861d3f90eead45 2013-07-23 21:49:52 ....A 345774 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-7ad68321419ae4fb77651c6ec67b1c2220a780ba3c290ab68dca44b46a9e4f3a 2013-07-24 21:47:22 ....A 640022 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-7b06338634ab6e542e75be6ec81661291342c0722467e23a19e89d4d535ed6b3 2013-07-24 09:32:34 ....A 307222 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-7b6b56fdf07e5dff8d9a49efb8b0070b53ac532997fb1a6f583afea612e65e82 2013-07-24 01:01:04 ....A 204824 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-7b94bf232ded82ef0fa2a219982df9fed266b0e1d46f39bd20c24569200b416d 2013-07-24 13:34:16 ....A 345622 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-7be73adac88141202b57739a332f6d776ce09bdc79b18489f333a1accf29a874 2013-07-24 18:15:34 ....A 256032 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-7c3988cb75e0fc33ac8a94836dd64149da76f68a75c8242cbb24ba85523c5c68 2013-07-24 00:55:40 ....A 102422 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-7ca52e028d98754f1893c44c3abdcc1687d118de809315f1d4f86f079cdb963c 2013-07-24 03:31:14 ....A 576022 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-7cc25cf914c65319a38f09427fff2b586cbdec79408a603d0d50cfeed84fc881 2013-07-24 09:30:22 ....A 217621 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-7cf654198e70eb6db070ef9f348a73b79249c85a781f7d02e5c24f426281e135 2013-07-25 07:50:20 ....A 371221 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-7d764987d7a1e97adadce5264c83b09e36c20640d36155ab80e1eb7707cc861b 2013-07-23 23:42:34 ....A 153641 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-7da837056e630710070821fd9816a913f4839b7d7ff39db384823b251a6814d4 2013-07-25 11:57:30 ....A 409622 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-7defe6429352afca25f69dd863566dcfdb6cb7cadfb229f3050e7f3c5fbe73ba 2013-07-25 09:27:40 ....A 371233 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-7df1912ed95a89c3109bb429be7a0692361724803c9999b1fb5908411c9be619 2013-07-25 11:12:10 ....A 230574 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-7df19583183c09f5c3b94c48dbd5bc6229ce84c94f2e264959a4cf386ed175d3 2013-07-25 07:40:32 ....A 128022 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-7e064d3b38794020843ac7569f5584831b0c42d178cf97996c020c50f1dd81c8 2013-07-25 07:44:56 ....A 166422 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-7e14def51e94bfa296655e0e387b3a958935effa34ff174db932439708a882cc 2013-07-25 08:45:40 ....A 614421 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-7e5bf78a6aacb66b7efe94195326f66f7830e1126954e5cba7bf265ee8007544 2013-07-25 08:35:46 ....A 102588 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-7e5f40b77a7409e7daab3556cfc7eca7e786474d4e58eaaa3daedc053ec439fb 2013-07-25 11:32:36 ....A 243222 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-7e7aef64a00b4a49d581dad3983c500b7d0ac7c9355acffca1d8d57b3233447a 2013-07-25 09:26:40 ....A 51222 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-7ed7fab5dfca1385dab072840b6d8c3875ea9762a8cbd557acf5cfe99fefcc67 2013-07-25 14:17:56 ....A 460993 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-7efd941a2ca202d9d122752409038d1fe85c8fb24271018503a665d086af236e 2013-07-24 14:11:48 ....A 153622 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-803832fdd0d7c9ff06d7b43bcd95a7e0575b73421dcab774b8f602ccc19ef02b 2013-07-24 12:37:36 ....A 384027 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-806c7915859a9804456ce56c9c4b68d2d6a9542a1f56c24b44e0a94d32f5b001 2013-07-24 22:47:30 ....A 460821 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-80b2b59f7f6ef07309bd766b679d404ccb1bac32f4fe5e132db4d9e8c1dce303 2013-07-25 16:04:48 ....A 396832 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-812de05c48a9529bde9194def9b31c868b6af803dc9869e5ab5c40615a07c5bb 2013-07-24 18:37:20 ....A 204974 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-817cafd3edc3a568fa41023f54a0d082e72f721fa9d27a7689bcee086f025f0f 2013-07-24 11:43:16 ....A 371223 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-8191db8d0ca1b841545646c9c4f0d4e1d299b6c99cdb23319af7c31311eed461 2013-07-24 16:19:58 ....A 64025 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-81e01842de07ec1a635cbf8d93391017bb1d639c84484752b4b27f9f50c7c0b5 2013-07-24 12:22:56 ....A 332827 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-820d9bd5996bb63ee29951846b51efa29ccf9830af6c222b5f6c711ede518224 2013-07-23 22:19:04 ....A 435221 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-82d52f816700c12a7abd0de9274d7fb1acdfcf1c47e08620ef8b14c8bcadc8d0 2013-07-24 05:29:16 ....A 128021 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-82e8c5facff3b4a5b242090a9a21fa57af0d5f8ab14dd6325cbfe0690cf0025b 2013-07-24 07:39:18 ....A 76988 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-83057f0ac590edd7cb400ed78570933a687c767818a1ab3c3f3a79f023e4ff2a 2013-07-25 14:21:40 ....A 204822 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-832e9c27509676eb47ceb9bb1f7b0d197c86078f478b72f135333495d6fe3d59 2013-07-25 01:58:50 ....A 332822 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-8357aa281b663b0f2fc2c419460f30be116cca2a92d1cd94c8f41e760009c73c 2013-07-25 12:07:42 ....A 563221 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-835ca508a119b1fa2f9dd6e855357b59341b5ffda72c727f2df36e598963ce7a 2013-07-25 13:28:16 ....A 537621 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-83c088e261c094ec31fe5ee99a138f6df347606a3e51e9a414e3a1772a49a7c7 2013-07-24 21:19:06 ....A 25633 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-83c5727974f958e12610202b0941ca041889edcb5009878b8d5ea932533f09aa 2013-07-24 20:28:30 ....A 12988 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-8425c9b2d8210df091cc51568d41deaeeca9158d34b9dc5c9d2de00ce2e717b3 2013-07-24 02:54:52 ....A 435393 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-850e879f47f465408976f05de7de66ad95a444f5bb9b1a875eb81422c65079f9 2013-07-24 16:47:08 ....A 217621 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-85185eb7cce5898aa067acc18b9aa8201d9d6076de8079230dfd4c6186e204ec 2013-07-24 16:47:04 ....A 563222 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-853d677697945ab72304b9b499285128d54ba4f891ece0e9690eb48da93afe02 2013-07-24 21:14:24 ....A 307222 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-856beba397b4c63d7c84464fe26917e8fd573870639ff92bb0f141b2202a6fbd 2013-07-24 07:39:58 ....A 243222 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-857479d64b61e2472bfe876362838ece98ba3dbc1a9402ee6abac7596d0a7607 2013-07-24 09:25:44 ....A 640022 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-85857d7ad32bc83d18f54e7aad5dded64c41f280dab792c3226509a857426ae9 2013-07-24 06:49:30 ....A 614422 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-860fcc6b4547a4633f85633c01faad7921953bf4480a16e768c5d1719676be1b 2013-07-24 10:02:36 ....A 76821 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-8629d28bca7dbc87f16738f79c430f7a34abe21cf87b6997fba335c4f9c57ff3 2013-07-25 00:09:42 ....A 76822 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-8667572a16a3db427b4c75463e8cdfc802ef08e6fcb8a45db99ae9359c6932bc 2013-07-25 07:27:44 ....A 256022 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-8672e549c4eb10a95f5944fe1c8054eb47edcf39eff6f37844b15496a0431986 2013-07-23 22:10:36 ....A 25621 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-86ffe42b355eb4fb97101dac6bec2c53faa98f856a499018c3cec0297c8ff224 2013-07-24 08:26:04 ....A 588820 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-87b593d43c49edf1f32805998c86f3f3f86c0e709c175e6df255cf2cd922cb18 2013-07-25 15:21:48 ....A 128024 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-87d6894bf1ecc917f2ca89bad928022181459028059fe97bcc0c781500c4322b 2013-07-24 21:07:48 ....A 448187 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-8857320a3d28cdee721bb63ecb8e710eb555229f5c882f30913430577e60fbfd 2013-07-25 06:01:20 ....A 204821 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-88686e7cb79cb5bbc18f019013267a10f6b9e98b8b88895206f11dc6e3404dfa 2013-07-24 21:47:32 ....A 563222 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-887bb30405da113cc05ed2909283b1050abe308c4211c516b4555151bacbe4ee 2013-07-24 14:48:18 ....A 307388 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-887d48c0604bc6a61c8b803bd68fd5b9e34e77603adf2151a759a30fc11a7300 2013-07-25 14:08:14 ....A 473622 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-88b7c797bec846b5bd1d662bc3d0935e290fa195c8ac153c912677f3312f3b7d 2013-07-24 09:53:26 ....A 640022 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-89198d5c37b7f44dfb88a46f1733a99a898ea7895c786336573b2e3daefc5ce4 2013-07-24 11:42:48 ....A 588832 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-894954447eee72062d96477cab517f6fc7cde876bd7bf32dbe1cc82b1772981e 2013-07-25 12:42:10 ....A 550420 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-8965209a9f16e1ef213a8d9be9d7a08de4bc0e857e07ca6b18a9c070335f9f96 2013-07-25 15:48:40 ....A 192033 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-898da4274b5e1a9ca3b5f374e64972ff7d001188ce7f6fda4bbf677e74904aa1 2013-07-25 11:41:48 ....A 601622 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-8a12fa25cad9299e9e0c70348f49820b5da5f1e800f85c0cab0518d4cf7548e3 2013-07-24 16:02:10 ....A 230422 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-8aeb845b1575f13d0d19065e87119dcfc9ad99ed3f99a9039ab684e79c4d5904 2013-07-25 00:19:22 ....A 256022 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-8b0599afe05ba56df0c9f9508249e55ac3da2362a62e5eeb51245b8f674a4cb7 2013-07-25 00:52:02 ....A 384022 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-8b8801581d922f3ebe8bf8d66218782ce49ea700681598dbf14de7c0911f29f5 2013-07-24 14:04:52 ....A 473621 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-8b8a641f8324c83fb2818a42ff1149b591be47be52112cdf2e62f385406d4a8c 2013-07-24 01:06:52 ....A 614425 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-8bfa71aed734cffb3960b189e84423a215a7e1f5cbd436aebf164ee589023f42 2013-07-24 15:34:50 ....A 217622 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-8c02351819278d62976b74ebe2b1cea75d1956d238657a67972663699689bd0a 2013-07-24 22:10:48 ....A 12952 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-8c19c4bb0058ec442860b0c19ef01809aa8eaeaadb7dfb7faf7f0073419d8916 2013-07-25 11:06:06 ....A 89622 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-8d0a1cbb263802115592eccd7b8e307779dc79bb15b6191d67840b414285c127 2013-07-25 08:27:14 ....A 563222 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-8d465af957ee9ebbbb00bc023f6442a4a47c0659de8c3a6417dbf17fa1b203cd 2013-07-25 10:48:10 ....A 588827 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-8d48298b387614bac72be1c4249b52b9428097fc01a6b3754a297f91e7dbdabf 2013-07-25 10:17:28 ....A 89627 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-8d4eac497c7df1c2e786b99c0b536bac55290c8f570081ac8c425d67e210d15b 2013-07-25 07:47:38 ....A 89621 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-8d50c531b2795fcd13f6fd2a952932e05aad040db64a32e8a7a286022c862efe 2013-07-25 08:56:14 ....A 166422 Virusshare.00075/Trojan-Dropper.Win32.Vedio.pjf-8d733c2ffffa774c8a5671fa48bedc919fb033c86f6ddfe8015450f12f0bd281 2013-07-24 11:36:32 ....A 72192 Virusshare.00075/Trojan-Dropper.Win32.VkHost.f-1f7fa45566fed7752bd08fa4d0ce75e1c0ce1487d6de90350dfd98b6ab9aba2f 2013-07-25 12:30:24 ....A 72192 Virusshare.00075/Trojan-Dropper.Win32.VkHost.f-64a953864f32c15599bd042c24c265c56eedccb2665959ea713ea6130b9f1987 2013-07-24 20:09:08 ....A 76800 Virusshare.00075/Trojan-Dropper.Win32.VkHost.g-5ad13479fc9dc652aea0a533a7759a8189c743ecf19670aaaa48d0f294e08aee 2013-07-24 04:20:38 ....A 140800 Virusshare.00075/Trojan-Dropper.Win32.WormDrop.di-5f20c51df148526776223811fa7aa4d0bb6d681f8a2a29cd09ea7526d44eed5d 2013-07-24 21:19:20 ....A 121376 Virusshare.00075/Trojan-Dropper.Win32.Xaw.b-3941c46c70d1aef0dd1adcb79947442a8844e8b2dcd30ee8b38ac6dd44004311 2013-07-24 12:58:24 ....A 643584 Virusshare.00075/Trojan-Dropper.Win32.Yabinder.20-672be24bf064ead8cf8864c000f4bdeab33b95d54805a87f2069187483e65249 2013-07-24 23:21:34 ....A 679936 Virusshare.00075/Trojan-Dropper.Win32.Yabinder.20-6a155233b90bb3e0d10be7c49e992f894bd0b91b99701ce6aa8e6dbb7dbe3c41 2013-07-24 19:51:18 ....A 32768 Virusshare.00075/Trojan-Dropper.Win32.Yabinder.c-2f5a62633152bd4044b8bd79224a9a2c893840d66af1456ad8892bcf2741ecbf 2013-07-24 18:25:14 ....A 940693 Virusshare.00075/Trojan-Dropper.Win32.Yabinder.c-3a30f6e940f70de0f5d66b9134bd047ac020abda7d37a596bcb107d21042acd0 2013-07-24 05:10:56 ....A 183109 Virusshare.00075/Trojan-Dropper.Win32.Yabinder.c-3ead96f28495e0575a2880a49e470028778528f444b533fe06b694c5d83005a3 2013-07-23 22:56:12 ....A 75721 Virusshare.00075/Trojan-Dropper.Win32.Yabinder.c-4c790a6b083265ba62ae0d88b367cad6682f452b0ace14314dd17adcf8861b6a 2013-07-25 12:05:58 ....A 226050 Virusshare.00075/Trojan-Dropper.Win32.Yabinder.c-4d80d41c3e30fa2751fd644c32879e195f9be2cf72dd127d1e516b1df430bd4c 2013-07-25 14:23:48 ....A 43078 Virusshare.00075/Trojan-Dropper.Win32.Yabinder.c-5de3c658b2372373d060cfc713bd706662a1cc7036b71e0757d4a52ab23b438c 2013-07-19 04:06:26 ....A 224256 Virusshare.00075/Trojan-Dropper.Win32.ZAccess.b-a9510a61d19164c5cb39c4552dcd0d9ece5c4deaef24163a40a478466eee2488 2013-07-19 06:55:52 ....A 214528 Virusshare.00075/Trojan-Dropper.Win32.ZAccess.fi-6a9b99e954f77c0279345bcc7e89b4e49cb24c15e2ce42f92b69671a17efecd0 2013-07-24 06:43:40 ....A 125952 Virusshare.00075/Trojan-Dropper.Win32.tdss.auni-4b8f5919f3de1e9b1db8d9e7fb86a16e61cd5920f13950c48f55a17022dfd3f7 2013-07-25 02:14:10 ....A 125952 Virusshare.00075/Trojan-Dropper.Win32.tdss.auni-5886229dc61cd3677257cb7de0a28382bbbec5af3083c198f2e9b3e6b0e79661 2013-07-24 18:26:44 ....A 60416 Virusshare.00075/Trojan-Dropper.Win32.tdss.auni-654fe614ede7a5ee88f4d0a3de2751153d05084571ccee7210f76035423fb0ca 2013-07-24 19:16:18 ....A 178176 Virusshare.00075/Trojan-FakeAV.Win32.AVGuard.c-4ec9edb23b9bc752f2f8fb94eec783ed089a09b0a925db05f8848ccc0a212d76 2013-07-24 00:18:02 ....A 2413056 Virusshare.00075/Trojan-FakeAV.Win32.AVGuard.c-684cbe1d1298f2e3a0f11e6d7d68f9d3901066e761d50c7b41f311a2dce78bf5 2013-07-24 19:53:02 ....A 6380934 Virusshare.00075/Trojan-FakeAV.Win32.AdwareBot.a-377cf34a096cd1a9a6b9dd48c410614f844ebff72201fb9bec9fc03f17698513 2013-07-24 01:16:42 ....A 1174326 Virusshare.00075/Trojan-FakeAV.Win32.Agent.avu-5cb5a9d925acf3d5a57f61db610594afbf7ca27034233a5938dae1890c735d90 2013-07-23 22:13:54 ....A 336896 Virusshare.00075/Trojan-FakeAV.Win32.Agent.awe-85014f86f1ff02ae031e5a9e00799d66c8fcd27108b9f5ad606a97ec53663874 2013-07-24 21:26:22 ....A 340992 Virusshare.00075/Trojan-FakeAV.Win32.Agent.axw-774e70454dd483ba57a86122e6f640843d68bcea223a2b85747770d815b07f07 2013-07-24 10:28:54 ....A 82779 Virusshare.00075/Trojan-FakeAV.Win32.Agent.azp-48cfeab2b1b7fd8320792453fa063dbd940a5d88913781d115bc6aa0e9e00906 2013-07-24 03:09:20 ....A 87159 Virusshare.00075/Trojan-FakeAV.Win32.Agent.azp-5aee093245f4d0c8dc895234d090e3888a5c39c52fe6fa4c51ccdf831cbf16b6 2013-07-24 01:44:44 ....A 376832 Virusshare.00075/Trojan-FakeAV.Win32.Agent.bce-86d11c489891c4f133cc223d19f65b6141f4aa8df487b7a217bd03f1ada944f2 2013-07-25 13:28:56 ....A 402432 Virusshare.00075/Trojan-FakeAV.Win32.Agent.bef-7ecfa03cbace6b5178ed54d800974e1850562f8689361ef8a818818e6a4ed3cb 2013-07-24 16:05:28 ....A 402432 Virusshare.00075/Trojan-FakeAV.Win32.Agent.bef-80cc36b3a4404c265b1f09f677f3c92aa46a1cc81ecda3a7f5da2a249391e18e 2013-07-24 18:33:34 ....A 37965 Virusshare.00075/Trojan-FakeAV.Win32.Agent.bef-87a9170ea2a8d918450e7c28bd9c9f49066c8f41334fea9d5b29555fd3e10ab1 2013-07-25 06:03:52 ....A 349184 Virusshare.00075/Trojan-FakeAV.Win32.Agent.bem-772e22d634c156c3d2e5dde8c8d2893845dbdd95a4164bd17c710000fc2d94dc 2013-07-24 03:21:04 ....A 349184 Virusshare.00075/Trojan-FakeAV.Win32.Agent.bem-7b1caa05a8bda1e49b987045907c4d2711dfe64ecc847d4bf6660bee84086882 2013-07-23 20:26:46 ....A 2442240 Virusshare.00075/Trojan-FakeAV.Win32.Agent.bes-b7990e0578189da81e6fdd837ea30845aa32ade8c1a06df95011e416256d090b 2013-07-25 02:04:10 ....A 403456 Virusshare.00075/Trojan-FakeAV.Win32.Agent.bhi-4ecb9acb46ddce95addc7b2eecc6efff87dd652030a9596879ec0ac4ba19615a 2013-07-24 21:05:52 ....A 403456 Virusshare.00075/Trojan-FakeAV.Win32.Agent.bhi-685eb2976cd464671aff4c13624134fd1ea6786000a2705e0109dc64d25212de 2013-07-24 13:12:00 ....A 403456 Virusshare.00075/Trojan-FakeAV.Win32.Agent.bhi-8770d12b6d34c39db3ff531435a508397b8eed5af07b71d417a635e9ab7103a3 2013-07-24 10:33:20 ....A 97711 Virusshare.00075/Trojan-FakeAV.Win32.Agent.bih-57ecbfbd65800adaff89ecd8d635b51e73c3412a4628b7fb9b85b8549a4d0afc 2013-07-20 08:35:02 ....A 58755 Virusshare.00075/Trojan-FakeAV.Win32.Agent.bih-5ed82e57b3e281fbeea2ad09e0d17b9057a0aff79723c01109cef633267dc91f 2013-07-24 18:22:10 ....A 106372 Virusshare.00075/Trojan-FakeAV.Win32.Agent.bih-7544be7a16ebf655fdf8ab5a15704af3eb4841d4ea7f0c11b318b78489c89a94 2013-07-24 17:39:42 ....A 335068 Virusshare.00075/Trojan-FakeAV.Win32.Agent.bih-75f7bfc4fd671105047dff272d55292e058642e3760cbd032608c6b1a652ce31 2013-07-23 13:49:50 ....A 442885 Virusshare.00075/Trojan-FakeAV.Win32.Agent.bmu-b88bc35483b6a711c4f97d36db3eaa4bd1d5192209f7d2dc1039a3f75b9dc84d 2013-07-19 23:05:04 ....A 464896 Virusshare.00075/Trojan-FakeAV.Win32.Agent.cmd-3b9e780c06f01e3ebd3ece8cde1efab63adbb639dd2bd6e6959e25acbb9f4fea 2013-07-20 06:13:46 ....A 310272 Virusshare.00075/Trojan-FakeAV.Win32.Agent.cmi-5f029b5b8adaab6ba87ac1f375d9a75dbdf3707e55bd43b47f3c2804b963b587 2013-07-23 15:23:24 ....A 310272 Virusshare.00075/Trojan-FakeAV.Win32.Agent.cmi-7fdef6558a4c86f70a1d41a479a79f1e87cbe1b6be58d7887698627eb99aa622 2013-07-23 19:37:52 ....A 310272 Virusshare.00075/Trojan-FakeAV.Win32.Agent.cmi-9353edbc172bb3335e16f19a0acb2ed89155d2b812e4e4e8198172d959bb6504 2013-07-23 21:12:46 ....A 310784 Virusshare.00075/Trojan-FakeAV.Win32.Agent.cmi-b90bec17ebdc01faa605659b55bd93c47ced0b06c6531fb5086f541d0a681f7c 2013-07-23 13:05:04 ....A 454400 Virusshare.00075/Trojan-FakeAV.Win32.Agent.cot-5ffd49058d0379d3243c925a88867e483a3321d5b98ea5757a7d56cb9db87828 2013-07-19 15:09:16 ....A 191800 Virusshare.00075/Trojan-FakeAV.Win32.Agent.crj-9d9b2cb62b1c9a8fedb9a4d200698f9dffe6be4003ed9b3b6fd420fea0fe7c0a 2013-07-23 12:00:44 ....A 159515 Virusshare.00075/Trojan-FakeAV.Win32.Agent.cvh-3f7e134e13259885b974855c1ce46b89dc350717287a1019a309ffc3e82bfd7d 2013-07-19 23:38:44 ....A 35119 Virusshare.00075/Trojan-FakeAV.Win32.Agent.cvh-6efe4f04e7bf0bd7e5ffd4f220cbfdc2272b29855826c3c5eca87061e2cd1451 2013-07-19 04:14:30 ....A 55791 Virusshare.00075/Trojan-FakeAV.Win32.Agent.cvh-7d12a96f8750286b87ab564138a02cb7332dc42ff641da8d000fbb0c131d3a54 2013-07-20 01:39:04 ....A 34959 Virusshare.00075/Trojan-FakeAV.Win32.Agent.cvh-9e9eb5c750b521549bad524625f3e12e1cb77f92f0b772c036440ba02ffbaf14 2013-07-23 12:35:08 ....A 248583 Virusshare.00075/Trojan-FakeAV.Win32.Agent.cvh-9fc5767ac709d9c84dc7a786a3ec46ddc71d5a0e2bf38d95bf8650c9e991b040 2013-07-23 04:07:30 ....A 2042333 Virusshare.00075/Trojan-FakeAV.Win32.Agent.dey-4f1006808407392f21435935e8d62f7a2740fdcb183fd610eff35c17b6bc3f54 2013-07-19 14:28:40 ....A 360448 Virusshare.00075/Trojan-FakeAV.Win32.Agent.dif-7e248d1818a6927e44176e3376528a76d1ca1b12baa731c259495dd4fe5f3d38 2013-07-25 11:07:26 ....A 4356611 Virusshare.00075/Trojan-FakeAV.Win32.Agent.imlh-7eea50f21ddb427f6cbc7e0117324047cae82345ce741b8d2e8eea187186243e 2013-07-25 11:31:30 ....A 4356611 Virusshare.00075/Trojan-FakeAV.Win32.Agent.imly-8c8e6ab243277f9c6f48a0912524eefe4ef19d018bba6b97cf3aca7d95c22a9f 2013-07-19 23:34:36 ....A 1449984 Virusshare.00075/Trojan-FakeAV.Win32.Agent.ishm-3e4f27591ac05bf792a2fea11356f9eda2dbc9867d56e23396b8d071ed0bc987 2013-07-25 00:32:30 ....A 100872 Virusshare.00075/Trojan-FakeAV.Win32.Agent.iuei-47e16decb48d89560bb88580fef5e1c9eb9df4891d1f1a16cc76a8fb5fdf4a44 2013-07-23 22:06:44 ....A 100872 Virusshare.00075/Trojan-FakeAV.Win32.Agent.iuei-7c810e3793de3166380124aefdfa3db5605ad13764cf413f23f1af959cbd4577 2013-07-25 02:06:06 ....A 2844800 Virusshare.00075/Trojan-FakeAV.Win32.Agent.iuuh-593b8c9be75e0b7124d43b83bba7cf48fdb16a2c25fd0b30aee0c3ca4a79a694 2013-07-25 14:19:36 ....A 43200 Virusshare.00075/Trojan-FakeAV.Win32.Agent.iuuj-2683efc90046525c196ba75946552118c73db01cb57aad1075251cf38e98caff 2013-07-25 02:09:22 ....A 1199616 Virusshare.00075/Trojan-FakeAV.Win32.Agent.iyzl-82a25cad9beb3ed5ace2578047dae336fd1426ed02802e20f3c66f7eb90b4612 2013-07-24 21:25:46 ....A 114688 Virusshare.00075/Trojan-FakeAV.Win32.Agent.iyzt-1f75d5fdd11599cd3a619fbc5245179899ddb8fd6d42f5c04a845b4cb1977468 2013-07-25 09:19:32 ....A 114688 Virusshare.00075/Trojan-FakeAV.Win32.Agent.izab-8d96e77ec02b3d4cf8af8ccc655495197eb9dc9b47b006ddca12eac3b1a438f7 2013-07-24 21:31:34 ....A 368684 Virusshare.00075/Trojan-FakeAV.Win32.Agent.pb-73ed18a39aa29697c5b378deedea23d8cab2b73b300ddcdcfd2d4df61fa141fe 2013-07-19 18:50:36 ....A 238832 Virusshare.00075/Trojan-FakeAV.Win32.AntiSpyware.mt-6e8013df88e5defdbd5f26ae657e853e592b0e6a563f894aae08ebad7cc82c68 2013-07-25 09:51:04 ....A 144896 Virusshare.00075/Trojan-FakeAV.Win32.Antivirus2010.bh-8d242395cb5218e7f208682fe9e673b4ca4b25b91b4e008bbdde2704b6214625 2013-07-25 06:15:26 ....A 144896 Virusshare.00075/Trojan-FakeAV.Win32.Antivirus2010.bi-4dbae0ec96382f0d44f6b7d9d88a3a986d394ce3cc6eb8ac385120f88dea7a11 2013-07-25 06:59:56 ....A 817664 Virusshare.00075/Trojan-FakeAV.Win32.BachKhoa.hn-2e79de14ca0742a698b2c5d6f1c511b7bc91ed0fc4c9e6f453b3db0d6de0113c 2013-07-24 18:11:06 ....A 57344 Virusshare.00075/Trojan-FakeAV.Win32.BestSeller.a-3700dc5fc1ea7e6697a6e712b19b29039c97ce169ac47f72c03ac0d2bde28c3e 2013-07-24 16:36:14 ....A 163840 Virusshare.00075/Trojan-FakeAV.Win32.BestSeller.a-56dd7ec36a96a284b89625f9cd40e224cc583003ea827f25281f0d7fa59c5264 2013-07-24 11:40:18 ....A 197120 Virusshare.00075/Trojan-FakeAV.Win32.BestSeller.a-79d55785228b96e13094708b45a946dc3b8de917d1159fed70e058eb4d8d48ec 2013-07-23 14:25:56 ....A 393216 Virusshare.00075/Trojan-FakeAV.Win32.CProtection.rlj-e1beb461c552410c3e40ac17fed71b44778534eaa6c1313ba1f2a709c3c3427f 2013-07-24 14:26:38 ....A 720786 Virusshare.00075/Trojan-FakeAV.Win32.Defender.i-64a88b08cc58eb0567cc1917f9e33fc5b95f962b19d9b9a4ea78d1198ca1ac32 2013-07-25 09:18:40 ....A 4242424 Virusshare.00075/Trojan-FakeAV.Win32.DiskCleanup.au-7eaf45376ec7cc8c6e45cae162642faaeb1b3427d63360a39401cb97449b6dc9 2013-07-24 00:48:30 ....A 4120040 Virusshare.00075/Trojan-FakeAV.Win32.ESVision.a-7d647d1789219fb18d2e17405310fefd03cc68bcd3e71661b8e967770a657c2c 2013-07-24 16:17:48 ....A 1489472 Virusshare.00075/Trojan-FakeAV.Win32.ESVision.b-2afc88a42fcdfa51ed6a65659266b5383326f883c818b3445b14e1f591de6468 2013-07-24 06:41:10 ....A 42081 Virusshare.00075/Trojan-FakeAV.Win32.FakeRecovery.ah-3ad08ad23574a6dd64e06f7606f2a41d7cc7af8691972cf9f988fdf97432a50a 2013-07-24 01:15:38 ....A 415091 Virusshare.00075/Trojan-FakeAV.Win32.FakeRecovery.ah-3b2d7fb2f7d00126737c5a09755f0c3d0b86bb14c880191be6302b1f52389102 2013-07-24 09:17:26 ....A 458752 Virusshare.00075/Trojan-FakeAV.Win32.FakeRecovery.ah-3ebc121fff79f66577fff7011946e2b82e7bb0d25af842ab16efcff7e1b7963e 2013-07-24 11:57:32 ....A 386048 Virusshare.00075/Trojan-FakeAV.Win32.FakeRecovery.ah-3fd149fffbf8b3149cff18569735f6ec0a71a347296759941c42e046db9e554f 2013-07-25 14:12:52 ....A 456704 Virusshare.00075/Trojan-FakeAV.Win32.FakeRecovery.ah-4a2b30a85a030a7be31403723cdf499dd7cfc91772edaa06364867a01b5ba793 2013-07-24 15:27:46 ....A 387072 Virusshare.00075/Trojan-FakeAV.Win32.FakeRecovery.ah-4e2e3b8437f9e3987c863cc1a2351b4b3c466dc48cf0866a441bb86430601742 2013-07-24 15:25:46 ....A 483328 Virusshare.00075/Trojan-FakeAV.Win32.FakeRecovery.ah-571ea368b0c7b110cff2b535ad6a67abafd94a03c66fa2dd5c160f33305da130 2013-07-25 12:39:00 ....A 53060 Virusshare.00075/Trojan-FakeAV.Win32.FakeRecovery.ah-6959b1880a9812432ffcc5c5d7ff00506c15542329227d9020184d0103a8f2df 2013-07-24 17:19:14 ....A 9157 Virusshare.00075/Trojan-FakeAV.Win32.FakeRecovery.ah-6ce1d1df1f84b59c271bfca3c2d570cc3a6a4a05b2217a086a4975cc458a16e4 2013-07-24 01:18:26 ....A 485376 Virusshare.00075/Trojan-FakeAV.Win32.FakeRecovery.ah-7bd53a5b5c0311729e6e2a104956c7010a6691c0345c2f7b2a08770b6606cc51 2013-07-24 08:15:58 ....A 16016 Virusshare.00075/Trojan-FakeAV.Win32.FakeRecovery.ah-845fdf1fd034d0252fc69ea244203fe16b2a7d9cdcd974f285c603f13c43d0ee 2013-07-25 00:24:48 ....A 483328 Virusshare.00075/Trojan-FakeAV.Win32.FakeRecovery.ah-8aa1a7de1481c353053a63c27ec1ec16b04d0b5b9104bcd7e25fa0001bfc1bbf 2013-07-24 16:28:52 ....A 7713 Virusshare.00075/Trojan-FakeAV.Win32.FakeRecovery.b-2824803845995c2cd2af788c402178b672da7023b2edc15e6e565de3786ef83b 2013-07-23 22:34:34 ....A 188591 Virusshare.00075/Trojan-FakeAV.Win32.FakeRecovery.b-778a858936bc92f7100341a20bc34139413c42c2c11b7fb5841f514c0d11efc3 2013-07-24 23:24:32 ....A 185872 Virusshare.00075/Trojan-FakeAV.Win32.FakeRecovery.b-8883150285fd38345ebac5950e155ecee46cf674c656e95cedc24bcce480db69 2013-07-24 09:23:34 ....A 378880 Virusshare.00075/Trojan-FakeAV.Win32.FakeRecovery.h-2f2560d5afb78b467d5690d5cf7e28c3f0dbd2b320c214556dc8fa73c7b1212b 2013-07-25 06:25:24 ....A 161280 Virusshare.00075/Trojan-FakeAV.Win32.FlashApp.vrk-1f8e3c5c3726d0239f11e2628ca68109e236d22084cd30b35ca2fd08ab78789d 2013-07-24 20:25:20 ....A 161280 Virusshare.00075/Trojan-FakeAV.Win32.FlashApp.vrk-277d8f0deb8ec0ade5d592a802028a331606aab5fb14d5c34acbaa62d157f709 2013-07-24 17:45:46 ....A 161280 Virusshare.00075/Trojan-FakeAV.Win32.FlashApp.vrk-290974e76fe810a8a1b0a9af3d4380513181d66006447db71bde13fd8ae5f121 2013-07-24 20:45:44 ....A 161280 Virusshare.00075/Trojan-FakeAV.Win32.FlashApp.vrk-29fc191c0f3e9bc884e2ca3b34cbaea2d648c31248ecc34b6637a43b0dd4c345 2013-07-24 03:13:44 ....A 161280 Virusshare.00075/Trojan-FakeAV.Win32.FlashApp.vrk-4e2ef652745a67e56a1af74aad90537f9ee7a441e728e94b2e6604660556bfdd 2013-07-25 07:14:24 ....A 161280 Virusshare.00075/Trojan-FakeAV.Win32.FlashApp.vrk-5b2dbe02f5cff6bccf6e55a051fe0f9151d3e6206c7c5a21fe50e603c36b0971 2013-07-25 10:59:36 ....A 161280 Virusshare.00075/Trojan-FakeAV.Win32.FlashApp.vrk-5ffbf2453ffa92f379705833e520641f2253ddfbedf753851e50b4ca7dfe9ca7 2013-07-24 00:37:50 ....A 161280 Virusshare.00075/Trojan-FakeAV.Win32.FlashApp.vrk-6b76a6af44a54f0ed621c17c5c36a663475cb246f98ae3e521cd7c2500733410 2013-07-24 16:17:18 ....A 161280 Virusshare.00075/Trojan-FakeAV.Win32.FlashApp.vrk-7868ae626cb2c71759438e1aa9ecd78e7c956bfa5c15e3512b87546d49e6ae2b 2013-07-25 06:09:58 ....A 161280 Virusshare.00075/Trojan-FakeAV.Win32.FlashApp.vrk-7d14d0540ffbf13007f7f00230fe03fbb8afe8b748c4c833ef3a8b8607f56fec 2013-07-25 09:11:30 ....A 161280 Virusshare.00075/Trojan-FakeAV.Win32.FlashApp.vrk-7eb3d9ca837cae68b681082356133a24f8c7a433ede154ce78ac3705431f7439 2013-07-24 20:16:42 ....A 161280 Virusshare.00075/Trojan-FakeAV.Win32.FlashApp.vrk-823c05633adc34e04bd055267828aaf9e4eda4053501aa8974ccb73d11971ec6 2013-07-25 00:08:08 ....A 161280 Virusshare.00075/Trojan-FakeAV.Win32.FlashApp.vrk-84326c69bafce99cd4571c1ed3086bfa5c3165bb7723f197ed1c82f674a885c3 2013-07-24 17:00:12 ....A 161280 Virusshare.00075/Trojan-FakeAV.Win32.FlashApp.vrk-84629db3c175bc7c77112d5974fb5422daf3706df30f2d8a2e923a864ccc8bf2 2013-07-24 07:28:46 ....A 161280 Virusshare.00075/Trojan-FakeAV.Win32.FlashApp.vrk-87ef80e6ce3a20f6cd9fd3dcc207b8dd408140e959b3ace27c6b674255fd1570 2013-07-25 16:03:42 ....A 161280 Virusshare.00075/Trojan-FakeAV.Win32.FlashApp.vrk-884333da223218e3ed1933da86139f827e5d3d43fcacecc7556ae607b8ef136d 2013-07-24 14:16:22 ....A 161280 Virusshare.00075/Trojan-FakeAV.Win32.FlashApp.vrk-889fa8d88533c2aa60b5a6ff630b0dd4486759b0778f51e95482ad22c4f6b83a 2013-07-23 23:35:16 ....A 163328 Virusshare.00075/Trojan-FakeAV.Win32.FlashApp.vzx-79f3959905c5106d7e8efd9a04cecc6ecf915698afe1d37281177551d1bd2312 2013-07-24 21:57:18 ....A 326656 Virusshare.00075/Trojan-FakeAV.Win32.HDDDoctor.f-27adc2b36572223dfa71a707499d4d49a352cbbf2ecf55760ba2d8a710aac821 2013-07-24 03:57:20 ....A 80903 Virusshare.00075/Trojan-FakeAV.Win32.IEAntivirus.m-799eed38a40eeaad1d47a39ef944c724a0e6cb31064c91975969942d4eed30d9 2013-07-25 14:01:50 ....A 29976 Virusshare.00075/Trojan-FakeAV.Win32.InteliNet.a-4cdd1b1a5364ab46664ad734e0a3c0d818a4c5d1caf130969458da0e72799fa9 2013-07-23 21:43:18 ....A 148760 Virusshare.00075/Trojan-FakeAV.Win32.InteliNet.a-8c69d2ea9fcb817b457537484fbbd73e5acc3cd65193a7338a8920ea9f8ba80a 2013-07-25 14:49:48 ....A 1507328 Virusshare.00075/Trojan-FakeAV.Win32.MalwareWipe.g-83b7bad214ad102d0f5d0aa5def8f8189fc32fd567c567b583c29068e2ec57ec 2013-07-25 14:59:34 ....A 313637 Virusshare.00075/Trojan-FakeAV.Win32.MultiVirusCleaner-1e80148886cdd5d9078a367f0708b77a60642b4a9a8b0cdd11a62585f2744a98 2013-07-23 13:41:08 ....A 238184 Virusshare.00075/Trojan-FakeAV.Win32.Onescan.aaqt-df8d52e88b79ffadbcf6fcb5f68355286da6a6e9c8d36afc21aa7ec0f423d72d 2013-07-24 19:06:22 ....A 300032 Virusshare.00075/Trojan-FakeAV.Win32.Onescan.wkc-7a10ea528a645c3f8ef29beab1e9cfe0af111ef04b409a5b632d91690be091f0 2013-07-24 12:56:04 ....A 41720 Virusshare.00075/Trojan-FakeAV.Win32.Onescan.zwa-3a99df4b24c0390ba3e2ec4a944dcd4658baf9fa73ea21eec9f13eaeee00fe93 2013-07-25 00:21:34 ....A 288256 Virusshare.00075/Trojan-FakeAV.Win32.OpenCloud.at-2e7315cdb2c257053f42eeb5a17b5a9d24406eaaa1b4a2d8374f1897c4fefc42 2013-07-23 22:15:52 ....A 288256 Virusshare.00075/Trojan-FakeAV.Win32.OpenCloud.at-2eef93632abf8a099fb744fd7506496141b43a2f717848ad9b8e718feaade7c7 2013-07-25 14:18:30 ....A 286208 Virusshare.00075/Trojan-FakeAV.Win32.OpenCloud.at-2f24a3617ab8ec7b4b283a164563943e67a0e7624434732b3a2d849e083c9453 2013-07-25 09:04:46 ....A 286208 Virusshare.00075/Trojan-FakeAV.Win32.OpenCloud.at-2fb663c6368eb9e533a3e4003361992dba790ea5a3f3ee596f55bc1d3b298ba5 2013-07-24 06:03:20 ....A 286208 Virusshare.00075/Trojan-FakeAV.Win32.OpenCloud.at-3cdc25765be56d0978711bf5649a7a8de68cbe1123e02382cb7c60478cb8df2c 2013-07-24 00:32:10 ....A 286208 Virusshare.00075/Trojan-FakeAV.Win32.OpenCloud.at-48d34b05288575b5bdeba4cb1856598cef2a030a95decbf7e0ae9d2a0c87ac44 2013-07-24 07:53:34 ....A 286208 Virusshare.00075/Trojan-FakeAV.Win32.OpenCloud.at-4e8c7e86bd992f08b56904bcfdd3dab19fbfc824f51b4ec089284b333bfe4a57 2013-07-24 12:59:08 ....A 288256 Virusshare.00075/Trojan-FakeAV.Win32.OpenCloud.at-5de860231b7a04b316353117d5029e7a881cbd0404dc9f00e5d116e6ce02c67b 2013-07-24 16:34:46 ....A 288256 Virusshare.00075/Trojan-FakeAV.Win32.OpenCloud.at-6b4837c026793d075062e0b6c584eef7f5bad426e230456094f97e101b064661 2013-07-23 23:21:22 ....A 1984512 Virusshare.00075/Trojan-FakeAV.Win32.OpenCloud.at-6be7f92d3d24d90c373669f08fed9f11f26813e8206d598e53654bfde41f0ec1 2013-07-24 07:21:14 ....A 173568 Virusshare.00075/Trojan-FakeAV.Win32.OpenCloud.at-786b819dccc86b2c48a7be0c3918060a916a7a1f19c1cf4b000881558edcf816 2013-07-24 15:37:18 ....A 111482 Virusshare.00075/Trojan-FakeAV.Win32.OpenCloud.at-7c9d97ac5685679ac8627bfbd9373e2f0890cd3375939e85e1f1d23edd452dc5 2013-07-25 08:34:12 ....A 174080 Virusshare.00075/Trojan-FakeAV.Win32.OpenCloud.at-7e3167f455bb867992fb5a4a7b11fe5be996a352a99c2cfc48cac02aa03f88e5 2013-07-25 10:53:14 ....A 84881 Virusshare.00075/Trojan-FakeAV.Win32.OpenCloud.at-7e9541c27c6a67c2eff742217ffef97f68076c4dd0d7522cb08e69fe095d2332 2013-07-25 11:00:26 ....A 173568 Virusshare.00075/Trojan-FakeAV.Win32.OpenCloud.at-7ef779a6433ee9b784a9cb8273c07774e88da977fbfa1f17036f03bdd9446da4 2013-07-25 15:45:04 ....A 286208 Virusshare.00075/Trojan-FakeAV.Win32.OpenCloud.at-812170f25e2539d959db787963683c72bf17d023b8c2923ec48b9a9534336ac9 2013-07-24 21:27:44 ....A 286208 Virusshare.00075/Trojan-FakeAV.Win32.OpenCloud.at-8a6851411ecb3b8271c0726f1166f469c4a6b8d1419017829470cf44eb0d7013 2013-07-23 09:51:06 ....A 1781248 Virusshare.00075/Trojan-FakeAV.Win32.OpenCloud.k-add93be3f7682b8786ad11087362b601476a660020bfbe01f7515315b2c53999 2013-07-24 20:49:06 ....A 1668096 Virusshare.00075/Trojan-FakeAV.Win32.OpenCloud.m-29673a276d08d3e50505a06a628156d3a6b016eb6805c0329c5ca890718b4da1 2013-07-25 15:31:00 ....A 67592 Virusshare.00075/Trojan-FakeAV.Win32.OpenCloud.m-3d3d7ef47e2087d697058a4c6efa23a8acb66fda975bdae26c175c0791a2b836 2013-07-25 00:57:00 ....A 399360 Virusshare.00075/Trojan-FakeAV.Win32.PersonalSheild.ab-4842c595abfc10bcff1b1b7c5a6c968dba89cd44d1256cd0da744dd1afc98d80 2013-07-24 22:37:22 ....A 370176 Virusshare.00075/Trojan-FakeAV.Win32.PersonalSheild.ko-3713c2731e24b0373f21b60054ec181160170229e47e92bb74964e13793174d8 2013-07-25 06:56:42 ....A 370176 Virusshare.00075/Trojan-FakeAV.Win32.PersonalSheild.ko-6b89dc4b7a23a5207ebb67142fc39b55c518fb0dbd2f3cca9271a3632ad61a36 2013-07-25 10:08:22 ....A 370176 Virusshare.00075/Trojan-FakeAV.Win32.PersonalSheild.ko-6d4506d6d1fcb74491054acd8a4e1e58fcb5e312b415c532af6b1517ff48efc4 2013-07-24 05:34:34 ....A 83900 Virusshare.00075/Trojan-FakeAV.Win32.PersonalSheild.ko-7b7acee64ff49af762dac8519792687ba94430e39b8511beeeb12d758d03e084 2013-07-24 08:31:38 ....A 73637 Virusshare.00075/Trojan-FakeAV.Win32.PersonalSheild.ko-83e56cf9bf75344280c8cbd4ae9c18bb57fb2c24b195da2ccf2314e0171b390a 2013-07-24 19:30:38 ....A 147983 Virusshare.00075/Trojan-FakeAV.Win32.PersonalSheild.kp-4a6cca279d2661ea3b081a9245b65a096b4dec574835cd948f883caa217b0317 2013-07-24 07:09:12 ....A 412672 Virusshare.00075/Trojan-FakeAV.Win32.PersonalSheild.kp-4ab848b99709e568d1fedf35f1255105e6fd27c1a98bbbba47ef327bdf5d20c1 2013-07-23 21:42:30 ....A 390569 Virusshare.00075/Trojan-FakeAV.Win32.PersonalSheild.kp-4e2738c5f57516658e45aa9ecc8029afbfa73630abe180494d3503701da9d2ae 2013-07-25 06:17:44 ....A 35224 Virusshare.00075/Trojan-FakeAV.Win32.PersonalSheild.kp-59d52701c632c810983cb9a0c02518d4c32a55c1ed9ad4b1d46c4186c37c9abf 2013-07-24 03:10:14 ....A 412672 Virusshare.00075/Trojan-FakeAV.Win32.PersonalSheild.kp-66afd42aff724e0d9127ab47b063c30e2b62be6c6f4981f0c99877f01c5d2500 2013-07-24 12:51:08 ....A 412672 Virusshare.00075/Trojan-FakeAV.Win32.PersonalSheild.kp-85db41d4d8f54488dacb155c9929f308b15dfe1f2ad3397a9a42963365de3018 2013-07-25 08:11:52 ....A 412672 Virusshare.00075/Trojan-FakeAV.Win32.PersonalSheild.kp-8d376c460f20a0db9d696e29ab03c97226ee9dab81084299ae58f1bd53f1a2f9 2013-07-25 14:20:54 ....A 412672 Virusshare.00075/Trojan-FakeAV.Win32.PersonalSheild.kt-38d826ca0c0f3df4ec8fcb913a23e4a21fe0f7ca1e2efcee8ab5a81e763f531c 2013-07-25 11:28:30 ....A 412672 Virusshare.00075/Trojan-FakeAV.Win32.PersonalSheild.kt-6a35543ff74d0942c88a19c4443f39e236d437c40fe8da02c1e455b6b53931f8 2013-07-24 19:46:42 ....A 415232 Virusshare.00075/Trojan-FakeAV.Win32.PersonalSheild.ku-84bbb22881cc1429acbbd4f3cdfacf21c52a44e0d8a1a51cc7afdf6b287c044c 2013-07-24 17:29:18 ....A 378880 Virusshare.00075/Trojan-FakeAV.Win32.PersonalSheild.kw-2e1512fd7f98c3d6dec0cde070b3d11d330efccbe1a5fb99a0a93c272d659895 2013-07-24 15:49:06 ....A 421888 Virusshare.00075/Trojan-FakeAV.Win32.PersonalSheild.m-49773bf8b46827e449c86405075979a6a4e80f09b6da1d383faf21c6d74ee4c8 2013-07-24 16:13:58 ....A 421888 Virusshare.00075/Trojan-FakeAV.Win32.PersonalSheild.m-67bce4959a0c2ab3fc993055dcb19dd0372c6f7e9ac33753a761e266b2929cc7 2013-07-25 08:01:32 ....A 421888 Virusshare.00075/Trojan-FakeAV.Win32.PersonalSheild.m-8cfce8d001b2954e305044224c667f741796de326a0cb250207ef97040b3c018 2013-07-23 21:03:04 ....A 368128 Virusshare.00075/Trojan-FakeAV.Win32.PersonalSheild.o-93a60f60ad2203857325924ea81f847cfe80df8a33f2dbd2f422722bd1345a4b 2013-07-24 08:18:54 ....A 395776 Virusshare.00075/Trojan-FakeAV.Win32.PersonalSheild.w-4bf00e604be73601d717b175f430ecd36294618cea56b652f0a995d96090ee00 2013-07-24 17:30:42 ....A 46201 Virusshare.00075/Trojan-FakeAV.Win32.PersonalSheild.x-2c08e9afa17259932b6988933c1736279330a8376504dc616b9ef0e88fb645a5 2013-07-24 21:24:44 ....A 395776 Virusshare.00075/Trojan-FakeAV.Win32.PersonalSheild.x-5bdfa53d4714ae5bab78253574e93671e620388e7cdd3ea737a7d0b91e43bb8c 2013-07-25 12:47:14 ....A 374911 Virusshare.00075/Trojan-FakeAV.Win32.PersonalSheild.x-8753d1f0e38854fcd1595a3b8599d8ab8b9b70dcb790bdb93574c791d7413b2e 2013-07-23 17:21:50 ....A 854528 Virusshare.00075/Trojan-FakeAV.Win32.PrivacyProtection.je-e0692b92d749d22e03144aa1b47bbc8750620d604a94fd6a1cca07ee3007fc5e 2013-07-25 06:59:10 ....A 817152 Virusshare.00075/Trojan-FakeAV.Win32.PrivacyProtection.w-7ce81b119155127734cb9c74e60e73627b2de4ee2aa739442ebe5bb5edce1b27 2013-07-25 08:26:56 ....A 122 Virusshare.00075/Trojan-FakeAV.Win32.RegTool.c-8d07f97eb098224ebc4890ec6a044f8a2eac6a82a64c8dd5f927e849545fb8b5 2013-07-24 06:32:12 ....A 1298743 Virusshare.00075/Trojan-FakeAV.Win32.RegistryBot.br-4d93883b205034c9f39ebdc4e51525ed82128368a0395f19b7033c0ccf54f103 2013-07-19 20:16:28 ....A 1893888 Virusshare.00075/Trojan-FakeAV.Win32.Romeo.b-8ebef198209164fa6209df96a0db22853bc7a4383e00923928db51b81c4c9b80 2013-07-19 04:07:00 ....A 1993728 Virusshare.00075/Trojan-FakeAV.Win32.Romeo.m-89be4d27aed4aeea84723cf0319464b7041816c8f6bec6ef546aae3ec35dc92b 2013-07-19 19:04:22 ....A 1993216 Virusshare.00075/Trojan-FakeAV.Win32.Romeo.m-8e737169f96e732f96e832dc2c1487212a524dd8918cdd97948282527560f4ee 2013-07-23 09:39:08 ....A 1993728 Virusshare.00075/Trojan-FakeAV.Win32.Romeo.m-8e8b8b07dc67d144bc3d037d6cc83bc7b23abb5186b7ca63f2b621194c53c5fd 2013-07-19 11:16:42 ....A 491520 Virusshare.00075/Trojan-FakeAV.Win32.SecureExpertCleaner.ek-7e124c2eca98b185ac348269025ed47cf9ee721fb3b986e254eb9fba1cce90e2 2013-07-25 08:34:04 ....A 196608 Virusshare.00075/Trojan-FakeAV.Win32.SecurityCenter.cg-7e270b28a1f1bca701f63a309a3764893a9b341629f3d12de1352d94ff7fe585 2013-07-19 17:43:16 ....A 310272 Virusshare.00075/Trojan-FakeAV.Win32.SecurityShield.abf-5bad03dad8115e559b5e577c04b9e1bc6292036121e4ee1f59cd2cc8263671ba 2013-07-23 14:26:52 ....A 322560 Virusshare.00075/Trojan-FakeAV.Win32.SecurityShield.aoe-1e0095ff40a848feeec5e10cc103076bd0b0aad3a6079be5e45812efc6738644 2013-07-23 12:36:56 ....A 417280 Virusshare.00075/Trojan-FakeAV.Win32.SecurityShield.apu-aff7ce6c538db26271b51a4c869c4e83cff1b65736bef184833a4903a4b0d30d 2013-07-23 03:38:22 ....A 312832 Virusshare.00075/Trojan-FakeAV.Win32.SecurityShield.art-5f229d859bf3a96057e681c16ad836cc0a413a86d610fdff2f34ff2980ba5be7 2013-07-19 16:53:28 ....A 312832 Virusshare.00075/Trojan-FakeAV.Win32.SecurityShield.art-ad8faf58a534dd980ad5ea557c0ef3e6e17e03e32c062ac62b719d602994ff3e 2013-07-19 14:05:54 ....A 317440 Virusshare.00075/Trojan-FakeAV.Win32.SecurityShield.asb-7e3c5188caba78542b18574a9f1f7caac3a423331d000f6d1f358dcf4256cf97 2013-07-19 06:04:26 ....A 310272 Virusshare.00075/Trojan-FakeAV.Win32.SecurityShield.asc-8d4bd980fa06ee4cabf429d2c4d0939f030e2f5c35756b1d2c19ba4ee8b5e2d7 2013-07-23 11:02:18 ....A 356352 Virusshare.00075/Trojan-FakeAV.Win32.SecurityShield.asj-7fe260f4e45228d0b1fb9b51e2ffa684f50a6d724c4b0a9585ceafe9275d4080 2013-07-19 08:01:00 ....A 356352 Virusshare.00075/Trojan-FakeAV.Win32.SecurityShield.asj-9cc7ecfdc405da60734c71ec9f03b571b99b5766641aeabcfcf2752ed6cd7c68 2013-07-25 14:45:14 ....A 360448 Virusshare.00075/Trojan-FakeAV.Win32.SecurityShield.f-497872b0cb331847a038ea68742370705703fb762b6a148a489bbdc3c28434d8 2013-07-24 07:38:48 ....A 365220 Virusshare.00075/Trojan-FakeAV.Win32.SecurityShield.gs-2a19f8488351a75a03690c16399d1a4b74b3a0c478cd043164bc4200b92c903c 2013-07-25 06:45:46 ....A 393216 Virusshare.00075/Trojan-FakeAV.Win32.SecurityShield.gs-814477534949e095fda5b132eb89e9545991e8e245780dbd4ae70450465f2d7f 2013-07-25 01:29:36 ....A 393216 Virusshare.00075/Trojan-FakeAV.Win32.SecurityShield.gs-81f59735d4649dbe83a6755152bb40deb8ce16b392b3c6cd607e9b35333c1598 2013-07-25 06:18:20 ....A 361472 Virusshare.00075/Trojan-FakeAV.Win32.SecurityShield.nz-7d5e9ddf9f366f64efd19f930181b740b90190b88c5435d7975dbcca13041810 2013-07-25 13:57:58 ....A 377344 Virusshare.00075/Trojan-FakeAV.Win32.SecurityShield.rr-378645fc735d01f637b4bd447dcbbc0d3e699d2c8b7e7299f1bf4595b439dbe9 2013-07-24 16:58:24 ....A 377344 Virusshare.00075/Trojan-FakeAV.Win32.SecurityShield.rr-4bd95f27789747ac2c5c275fd861993f9663c42477903a281e2ba41e5a436658 2013-07-24 05:07:32 ....A 377344 Virusshare.00075/Trojan-FakeAV.Win32.SecurityShield.rr-4dd48404f829f498a4bad852598fba1c15f6d57e8074d90622bd6e8e7e0ed6c5 2013-07-24 23:54:36 ....A 377344 Virusshare.00075/Trojan-FakeAV.Win32.SecurityShield.rr-81c3ce42ea39de12b4dcf5c5fc3493706aa03113d494ebede2ed1f01616de41a 2013-07-24 12:29:38 ....A 464384 Virusshare.00075/Trojan-FakeAV.Win32.SecuritySphere.e-36fffd5c7357256a6e398c1cae3c65decb84bbc1ec2fe53b0c9f82a317b9e2ec 2013-07-25 06:17:48 ....A 368128 Virusshare.00075/Trojan-FakeAV.Win32.SecuritySphere.i-2717fd7185d0ff2db68e79536a7a5841caa6a8ce738f70b81bb36f2a7d347e0f 2013-07-19 15:23:58 ....A 394240 Virusshare.00075/Trojan-FakeAV.Win32.SmartFortress2012.a-5db7bfcf3a4ad194fc01c338aeda013df57ebba49a82b1fac1eb49a30f3e755f 2013-07-24 00:22:44 ....A 495418 Virusshare.00075/Trojan-FakeAV.Win32.SpyNoMore.a-293bd0a29727abf2e7ed8385099d2452c26a14cfac475ed2679c801676e1d8e0 2013-07-25 10:48:04 ....A 388956 Virusshare.00075/Trojan-FakeAV.Win32.SpyNoMore.a-8d014ad09e8d3b35400c52b4d3a0fcd7a9e6a9e7f1587487ee261da1a85dd8b3 2013-07-24 18:41:46 ....A 181284 Virusshare.00075/Trojan-FakeAV.Win32.SystemSecurity.cc-37b6d54725254a3a52a7a7275ba40ffe1300f4ea1bf95855628bfeeb37bd50e0 2013-07-24 04:59:12 ....A 57892 Virusshare.00075/Trojan-FakeAV.Win32.SystemSecurity.cc-3b07b647a5013059600daf329a89ad85510e8f4ebcbd84f85547e08f89bfd568 2013-07-24 23:55:16 ....A 57892 Virusshare.00075/Trojan-FakeAV.Win32.SystemSecurity.cc-696fafcbaa2d2881e07d2d96c75b546e9a8b6fb63ec4237b0a9ec20993a22c92 2013-07-24 21:52:24 ....A 480990 Virusshare.00075/Trojan-FakeAV.Win32.SystemSecurity.fx-37f6818538e1b29453b24c349920401589a7b30e543b5d06af59c37fdb7ac3ec 2013-07-24 21:11:42 ....A 1097728 Virusshare.00075/Trojan-FakeAV.Win32.SystemSecurity.fx-38315d9341a49e6fd7f10354d5b7c9f7a85fa270ac901a2f6b740f3729b5637f 2013-07-19 23:38:34 ....A 2065408 Virusshare.00075/Trojan-FakeAV.Win32.Vaccine.ap-9e858ad194270f6cbe130376f6db361c1976935b457631570a28c54adf9760c8 2013-07-23 22:17:08 ....A 4033480 Virusshare.00075/Trojan-FakeAV.Win32.VirusCure.ad-8db1d55d21e76af2e6bc8b2575a8c153d48f11fac286b53e1b7b971401d01313 2013-07-24 11:42:22 ....A 4336976 Virusshare.00075/Trojan-FakeAV.Win32.VirusCure.aq-7d7a87422a5ad703acac57ed9eab7870ac51711714ac4a228e97c705fd82a629 2013-07-19 05:06:46 ....A 210437 Virusshare.00075/Trojan-FakeAV.Win32.VirusDoctor.vt-9c50af575698029c9abc4f1db0e1a0566be7cfe5f0a4c8a9600563d57c53bc33 2013-07-24 22:02:00 ....A 3166168 Virusshare.00075/Trojan-FakeAV.Win32.VirusRemover.h-5e98405a77b2d365cdd1f862dee931559b60f7dfaa1b34f834ce023e1fe41b32 2013-07-25 12:12:44 ....A 2315215 Virusshare.00075/Trojan-FakeAV.Win32.VirusSweeper.a-28e552725dec6d31734bc84bb97f03a63b403d71aa1acfd5f11c01e90ec39683 2013-07-25 00:31:00 ....A 2231947 Virusshare.00075/Trojan-FakeAV.Win32.VirusSweeper.a-88b57f94916ff703305424430d8c0b7a99d7a6908ef4dd24d3cb4153958e28ba 2013-07-24 07:06:20 ....A 1376256 Virusshare.00075/Trojan-FakeAV.Win32.WinAntiVirus.2006-3ee74f51a07c52773348fd6a99b015e0fa8cacb3be1f6992dd90244811c9ef33 2013-07-24 17:41:10 ....A 73744 Virusshare.00075/Trojan-FakeAV.Win32.WinAntiVirus.c-8abd23032e3d6dc62fe647761ab03ce7773138b567c0f5cfb6af9880bc5fd029 2013-07-23 17:55:50 ....A 2218496 Virusshare.00075/Trojan-FakeAV.Win32.WinDefender.bs-9fad303d672d310581cfa87d1734d4c52981da54ff215a820fea360aa46b35ae 2013-07-24 14:19:00 ....A 4165632 Virusshare.00075/Trojan-FakeAV.Win32.WinPCDefender.cf-5712c9bbb4b6430511632fcda817436e60fb75c6dfca7558b53cafe9817b9cca 2013-07-23 20:12:54 ....A 218880 Virusshare.00075/Trojan-FakeAV.Win32.WinSpywareProtect.doq-460d14ad071c6eed9f53f2114ec5f144ae33df8287fc5fb00fe62db8a30e8a6d 2013-07-25 09:44:58 ....A 477236 Virusshare.00075/Trojan-FakeAV.Win32.Windef.aafd-5fdd9ecf17af4cce13a207aae4a1c422d17b1fadeed1874783217348b486136c 2013-07-24 20:15:02 ....A 688128 Virusshare.00075/Trojan-FakeAV.Win32.Windef.aain-676980b681ed3f7652a760ef6161f2835d24b7da91dd7e3f46d68af2d427f4bc 2013-07-24 22:11:38 ....A 357376 Virusshare.00075/Trojan-FakeAV.Win32.Windef.aajf-8a4b51fb061d5402633dc1d00682d26f692e0427f64c1452dd7f0563f5aa7bcf 2013-07-23 22:21:02 ....A 347348 Virusshare.00075/Trojan-FakeAV.Win32.Windef.aaqi-2e622debab5bb23220cfe63e14b3d1995872afa3d4e1818b0283eb5ab14dfce2 2013-07-25 10:10:44 ....A 347356 Virusshare.00075/Trojan-FakeAV.Win32.Windef.aaqi-2fd67cb9cf1574a5922491cc6716bebae9cd0d7d4f94c67c538150d6655c3459 2013-07-24 18:05:36 ....A 347336 Virusshare.00075/Trojan-FakeAV.Win32.Windef.aaqi-3f0d9bc5474169688930a7c66f5a1f2379a536064548778df2cf62347b3df4b6 2013-07-24 22:50:56 ....A 574108 Virusshare.00075/Trojan-FakeAV.Win32.Windef.aaqi-3f28fb8662c0967ad612ffcf90a93b8330515bb306f43409be1f361b3392a45a 2013-07-25 02:08:40 ....A 481504 Virusshare.00075/Trojan-FakeAV.Win32.Windef.aaqi-49296d38d01cc4a3c71148b5c2cc545e9353e09d92a47e1f6f04107334225ad1 2013-07-25 01:42:32 ....A 347316 Virusshare.00075/Trojan-FakeAV.Win32.Windef.aaqi-49936afc73cf89faabaee3db46d59fde0e0d4582955610bc44b087c950dde3bf 2013-07-24 04:27:28 ....A 373476 Virusshare.00075/Trojan-FakeAV.Win32.Windef.aaqi-4b2379f946ede777211b4f90b7c4c5fed73c41ee168ec00ba33467add90a4f78 2013-07-23 12:09:02 ....A 574120 Virusshare.00075/Trojan-FakeAV.Win32.Windef.aaqi-4f626f3189bccb28a2e679a50fbbd42eda2917d028e8526285529b0d56927969 2013-07-24 00:17:14 ....A 483688 Virusshare.00075/Trojan-FakeAV.Win32.Windef.aaqi-788e0c24d8e2fb4a79b85702bfdda8abb006b021e0eec8f4298d428dc42591a9 2013-07-25 12:34:12 ....A 347344 Virusshare.00075/Trojan-FakeAV.Win32.Windef.aaqi-810b5262d0f470780039e487b79f55f6be9abbd63d76fde4112874b11bd6ec52 2013-07-25 00:29:34 ....A 347368 Virusshare.00075/Trojan-FakeAV.Win32.Windef.aaqi-84438f9747da109d31812907a423803e9f4a784eda57a5ce0416ced2f10b3245 2013-07-25 09:59:20 ....A 360448 Virusshare.00075/Trojan-FakeAV.Win32.Windef.aaqi-8ce4084ad8bee58abb310f7538d9d790c7a37b882a14776d077e0a41d3d35d55 2013-07-23 20:04:42 ....A 347300 Virusshare.00075/Trojan-FakeAV.Win32.Windef.aaqi-9373eba767471d8798587b564e46b7c78d5ac77138fdcb17041f4d30487db3e8 2013-07-24 10:32:42 ....A 262204 Virusshare.00075/Trojan-FakeAV.Win32.Windef.aavj-4753973b2da246739aaba9b478df5e0e0dd0b9b96f5cdf3a3d3d02ed61e3906a 2013-07-25 00:16:46 ....A 455168 Virusshare.00075/Trojan-FakeAV.Win32.Windef.lub-2f76045baf0ea04357a2d88f577089f10a5b83752551cd85949434fb6a2b934d 2013-07-24 07:19:52 ....A 196608 Virusshare.00075/Trojan-FakeAV.Win32.Windef.oxw-3d1639b923fcb3f96b9fc519cc12c3718749a60554ca500ecfe39e490c472e16 2013-07-23 18:01:04 ....A 319488 Virusshare.00075/Trojan-FakeAV.Win32.Windef.sxi-b9cc8f99e213d5f1fdf809319c78b4179928361a6795cd0f851d5cb7ffae9b4b 2013-07-24 01:13:08 ....A 369152 Virusshare.00075/Trojan-FakeAV.Win32.Windef.uuv-4a670f38656f197fa6e1068dfa8753448c0854b544b8056d2a10d0cb2b02d001 2013-07-24 07:26:26 ....A 366592 Virusshare.00075/Trojan-FakeAV.Win32.Windef.uuv-6857265b4217c4ef1f6ae2dab1a8aa8526c2370f08bba08a7612e5adb29ca5e8 2013-07-24 13:24:38 ....A 405504 Virusshare.00075/Trojan-FakeAV.Win32.Windef.xrx-788c08c09964c53c0b2fe8e60bfe5ba35f59fb0f3704d1d2513224c9e7b73d55 2013-07-24 23:29:54 ....A 1212928 Virusshare.00075/Trojan-FakeAV.Win32.Windef.yak-5b9774452e46f95a593ed05e04d19c181f75ae51d4baa6872a3db059dd132688 2013-07-19 17:10:34 ....A 466944 Virusshare.00075/Trojan-FakeAV.Win32.Windef.yce-5ddc79236d572296cbe21fab25e5ac41c60130986b0d0e81c27713aa2c6d47ba 2013-07-23 19:48:26 ....A 176128 Virusshare.00075/Trojan-FakeAV.Win32.Windef.ycm-93669896bfa161b23526af1ce39f8b54cc3ef2502c36ac09384c18de33816f38 2013-07-24 13:17:12 ....A 565248 Virusshare.00075/Trojan-FakeAV.Win32.Windef.yge-7b885e56908f4566824b1ad1c6dd56c0746a4b77d83c822efc46e03b9459c615 2013-07-24 10:10:28 ....A 405504 Virusshare.00075/Trojan-FakeAV.Win32.Windef.ygf-5c85545a6eb9436a7e86b96ce99eed0c5d9c9299980603b546951472f1e4b2ff 2013-07-23 22:36:48 ....A 642560 Virusshare.00075/Trojan-FakeAV.Win32.WiniFighter.e-3a16763ab1a2b49ad0b75fc34c73c3f9fd8cea6748f51366b5b9d91254167921 2013-07-23 19:01:56 ....A 395264 Virusshare.00075/Trojan-FakeAV.Win32.WinwebSecurity.bk-1dc261324d54b9b87fa7acf6c80f770e09856d55b1d795d1feda6bf983c1893d 2013-07-24 16:58:26 ....A 395264 Virusshare.00075/Trojan-FakeAV.Win32.WinwebSecurity.bk-4e9c9c554616e5796e0a5b20df19158cf9545c6093e3b1555a5e2d98696aff5a 2013-07-23 22:46:50 ....A 395264 Virusshare.00075/Trojan-FakeAV.Win32.WinwebSecurity.bk-7bb1c8c3f53ec30ae11faf44f5866e59af09c27f6a28f372eeadc4d6b0ea643e 2013-07-25 12:44:10 ....A 395264 Virusshare.00075/Trojan-FakeAV.Win32.WinwebSecurity.bk-8357680b363a3433607c914b626aa248c60c64658a3d63733238c52f98ad6b07 2013-07-19 11:09:08 ....A 395264 Virusshare.00075/Trojan-FakeAV.Win32.WinwebSecurity.bk-8ac3d4e6c00272822669487324e65e39a474faf399e9446fddfc432b653afd7c 2013-07-19 04:55:14 ....A 395264 Virusshare.00075/Trojan-FakeAV.Win32.WinwebSecurity.bk-ac2a4a91adf37cd49ec12becc8b7722ebd88f74500e2c5ec3af89e6817238989 2013-07-19 06:28:48 ....A 372736 Virusshare.00075/Trojan-FakeAV.Win32.XPAntiSpyware.c-4cec3d62967803de141b7c62fa805f124669af8c8d00d794ccf33a26323ae35c 2013-07-19 17:56:10 ....A 340992 Virusshare.00075/Trojan-FakeAV.Win32.XPAntiSpyware.c-5e11ac23e77a6360292babdd20098a7f386bb83c0920fb8287acf92a60740c87 2013-07-24 09:52:16 ....A 1756672 Virusshare.00075/Trojan-FakeAV.Win32.XPAntivirus.fjq-5e18d8646facf2382c064e64c1365c05e1699774ae3771b34d7f4ccd7a7438fd 2013-07-19 14:04:40 ....A 21504 Virusshare.00075/Trojan-GameThief.MSIL.OnLineGames.b-5d9d2f528f06b0120c1d4566f91ac034d057fa257455134f98b4526425c0eba7 2013-07-25 10:58:16 ....A 29184 Virusshare.00075/Trojan-GameThief.MSIL.OnLineGames.k-6e23e8360d4f1fd3ef9516b16fdc7752019fd65157ac1ec85e51a2f02033e03b 2013-07-25 08:09:48 ....A 110592 Virusshare.00075/Trojan-GameThief.Win32.Agent.ci-5add4300c704ca7f3873b306bdbcaa63d93301b0c9179fa88b610a33306b3419 2013-07-24 02:02:32 ....A 111616 Virusshare.00075/Trojan-GameThief.Win32.Agent.jf-4a15dd2db425b0b135ceb512d62033680147d149d7a74f2d8688159e0eb0a30f 2013-07-24 06:50:40 ....A 53926 Virusshare.00075/Trojan-GameThief.Win32.Agent.rmyq-298b42eb64c49477e57d6c604c9ea94233ae785452c281d155dfae34d7a098cf 2013-07-24 11:24:04 ....A 53930 Virusshare.00075/Trojan-GameThief.Win32.Agent.rmyq-4d279b05c8cc4243d59a437d63c5c987cf9edbc247e39bc029653d08ad4d85b1 2013-07-23 20:53:04 ....A 81263 Virusshare.00075/Trojan-GameThief.Win32.Agent.rmys-e1aeedd684cbc8b5afe4d7d8d340018468e01d05851583abde961374c5d6bd94 2013-07-23 21:48:48 ....A 246082 Virusshare.00075/Trojan-GameThief.Win32.Batist.azg-3c27f5aa6069e52d976cf11fc33947e84ca7f6eaa15d644014843cc75e871226 2013-07-24 03:16:38 ....A 1270153 Virusshare.00075/Trojan-GameThief.Win32.Batist.azg-3dcd1cd92c6a20fe20738106c472fecfdcf991bae41da5d67e4bc96bff53d82f 2013-07-24 14:23:32 ....A 604472 Virusshare.00075/Trojan-GameThief.Win32.Batist.azg-745f4f2bced8b3fd460090d05ec69446248566c25e6ac0359d45aefa022bc412 2013-07-25 06:32:42 ....A 1574196 Virusshare.00075/Trojan-GameThief.Win32.Batist.azg-8c52a65607392a27f1874f1929f576717e0be9fb6d49a900130f102e4d73737d 2013-07-25 12:48:08 ....A 240128 Virusshare.00075/Trojan-GameThief.Win32.Batist.cbx-471c543dd6003b5c13d19cf5e9a1e8b9ed0f164d1398f1fc80506ad0399b23a3 2013-07-25 14:20:28 ....A 1606144 Virusshare.00075/Trojan-GameThief.Win32.Biter.a-3856937255d64211944095ff3b3688c6b8dd56c942ed537bcc3d665c9895a152 2013-07-24 10:23:08 ....A 1667584 Virusshare.00075/Trojan-GameThief.Win32.Biter.a-5a0cb5f1363c88424628b8c294cb16ff135fa541eeb9917972b3fb00fafa7bea 2013-07-24 11:47:48 ....A 24464 Virusshare.00075/Trojan-GameThief.Win32.Emelent.akg-4a879f7ebbc897d5aaad81d0e402322f6f90442731f8af8c9b70a4adfe32eeeb 2013-07-24 06:10:38 ....A 22928 Virusshare.00075/Trojan-GameThief.Win32.Emelent.amb-78587a98136728cea36981d481733083fc2428d56a6c5c61e433cc7d5b2f339e 2013-07-24 20:01:54 ....A 20880 Virusshare.00075/Trojan-GameThief.Win32.Emelent.amr-5a0b9416221aa3a6249f0fbc294c71f2d46ba1f77f6b97228ac47eb881b054c3 2013-07-24 20:37:08 ....A 20368 Virusshare.00075/Trojan-GameThief.Win32.Emelent.amr-8c5850e496a6c07a8a4494c385490296f5191d39d147c69ed58ea2c3fc020188 2013-07-25 08:32:02 ....A 20880 Virusshare.00075/Trojan-GameThief.Win32.Emelent.bjj-8c86bf531236db9100c41d3ef3391edb929c057dfb1c0382d49bd9bb496f3ba1 2013-07-25 15:35:04 ....A 24576 Virusshare.00075/Trojan-GameThief.Win32.Emelent.bsl-6512cef878c8392c508babe1a7ab377c117c8dfcadcfd9cc44a8b0131979b88e 2013-07-25 12:42:14 ....A 24576 Virusshare.00075/Trojan-GameThief.Win32.Emelent.bsl-86713bf9d43c5b79e1449f63db381a9d1b1fb1d1e5bf7955ce5716f024b3a09e 2013-07-24 22:51:38 ....A 75252 Virusshare.00075/Trojan-GameThief.Win32.Emelent.k-2cb0e238fe981039462e82b53691cd3d63503ad53aabb093000dea502d472781 2013-07-24 19:13:22 ....A 127740 Virusshare.00075/Trojan-GameThief.Win32.Emelent.k-6b08665175dd0ebeb50a9ba18b862af70d3ba1aaba37cc6ce5d8575b0a711725 2013-07-24 19:54:58 ....A 54680 Virusshare.00075/Trojan-GameThief.Win32.Emelent.mk-7d622a9af7a4775a7203ef69d9aef6465e2673ae9df3a24efa99022eaa18ac42 2013-07-25 01:50:52 ....A 53656 Virusshare.00075/Trojan-GameThief.Win32.Emelent.mk-82ea2a36fdb06a3f3ecb29728e1f249861c3f3f30b6c95ff1f781a79c658d6a6 2013-07-24 22:02:24 ....A 54168 Virusshare.00075/Trojan-GameThief.Win32.Emelent.mm-7534f9560b1e92980a9899140da72c70cbb16af531bb10abcf1ddadd7d249a7a 2013-07-24 12:34:12 ....A 74648 Virusshare.00075/Trojan-GameThief.Win32.Emelent.ok-87046c7350716ecb9082efb420e1e69ae418a4a8f2a0621ebb3e961089a1317b 2013-07-24 11:29:12 ....A 14848 Virusshare.00075/Trojan-GameThief.Win32.Emelent.sz-1fa2aa72402761fa448b1e24837270436c1038ddccdc11125588cb4d5a2ae801 2013-07-24 15:11:38 ....A 14848 Virusshare.00075/Trojan-GameThief.Win32.Emelent.sz-4da1378a4e9eabca6ca9c51d5c05633cf105f6ac59afb2c428aca743e122c017 2013-07-25 14:28:36 ....A 14848 Virusshare.00075/Trojan-GameThief.Win32.Emelent.sz-8d59fbed95cb71b85730efe18f700485e6cd9882795f7271b06d5fcf4d5e1be8 2013-07-24 13:48:32 ....A 127488 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.aja-79f09b4f396d8dbe234f0797b2d78ee79fc8072d67fe87e557ece4eb3c715f36 2013-07-25 13:22:04 ....A 136704 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.ajb-7d4dc11884e2613f28060da3da807e7541cfb4b5c63b2698fea0c60d11ad9c96 2013-07-24 18:36:16 ....A 8192 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.ay-39a8e7e9a90085460ee2fbff67e30ec65050fa9ef41a8bdf4bab71c871225390 2013-07-23 22:40:48 ....A 47252 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.ayg-4958b46bbd9ecfd2ab76dbc74e9fff2c1567330601cce1657b2a970daed750a2 2013-07-24 23:17:38 ....A 32756 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.azp-46e8cf2e718346f589a4c3a8f1c776c43c3d38ab82240223846b1061ad7a870c 2013-07-25 10:36:46 ....A 32756 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.azp-7dd61c80727cb46a62504ae45250a7cfaeb7b4f1c34db8fb6b04e607741a51c3 2013-07-25 11:16:58 ....A 172032 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.bik-6e443181261c164653a4c8e1ec2b5467482a3442f224f046d9b84d92a49d29e4 2013-07-24 20:46:38 ....A 282624 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.bik-8b5d72ed805be3eb496f3cf5cfd423b86d738aadf077ef7679627def98ebb30d 2013-07-25 15:55:02 ....A 7968 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.bo-7f1a9eb017319c032fe8e6be664a5c0a19c3bbf51b567f8c3d5a0cf8f9e8059f 2013-07-25 14:53:48 ....A 37316 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.brv-8290750f4b9eb1f60063b23822e17cabf51b14334e60cc4bf7be679ec2aa74c1 2013-07-24 15:00:52 ....A 26112 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.cxn-283cd9917939eda2161f34f5b0c3de66c5a31576461739b654ffc409fb5472e5 2013-07-24 07:52:28 ....A 86512 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.dbp-2c7705cb7ee93cde0f4a4a9dd0045dbc63945db1d69097f2eb28f02ecd846252 2013-07-24 14:20:38 ....A 20720 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.dch-38b288cf69507a73ca69b91ccb8a780b8b593c896e1e6ee33b5ca9a1601024d5 2013-07-24 02:42:28 ....A 22416 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.dch-77a7d2445a0328a7c6b2ccf586d9884a852c52e9b7e54bc250f638523a287bd5 2013-07-25 14:22:28 ....A 65536 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.dne-6d136adf176d4805e7b71e4fc7295be4f9820c236abb9733d94ae7687315f998 2013-07-23 22:52:42 ....A 29072 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.dob-76f535729fc9aff91af9aec75a23ad5079b438cd7d949b4e36cf373cfb7a916e 2013-07-24 10:06:44 ....A 29072 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.dtb-59be56f13fd361ab3db484c0e22437644b253f722ab14a78b0cd2e548776c7a6 2013-07-24 12:31:12 ....A 29072 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.dtb-6b9a349dafaf5b512716bd8d34a681108b1a035b230df9b90049c7c8e164a69c 2013-07-22 13:22:06 ....A 999424 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.duk-6e3f9ac1130e68035da79af143167a6af2dfcb27888f2c7923ca13609712b3dd 2013-07-24 10:13:18 ....A 1551872 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fevi-5c33e6eede6633b39fca4539a892cd3edcd4dcc19d4b3df79ab8789468e82eda 2013-07-19 14:31:04 ....A 640000 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fevi-ad09302bb990521e3494cbd50c667234b7652375d4446d13682f0628bbc48439 2013-07-19 20:21:20 ....A 34304 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.ffwx-7efe35788f24bd97f5fec43b622f3af0492761536fdb409895cc662c1c8800fd 2013-07-19 15:30:50 ....A 34593 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.ficy-3da0a6dc42ce59f7f62d98d41e730e4b4c108bb404702f2b94cf8107bffa55ee 2013-07-19 19:28:36 ....A 34593 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.ficy-6c3a01f6f4374ff0f97520e23dc73022751484998aa4f9fbbf90d4ec8577e5ef 2013-07-23 05:37:28 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.ficy-6f83822d85f20b4355471857243b052c1a125b0de482506ef429c7084fb986f7 2013-07-19 12:16:06 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.ficy-7ae67b7656344ab9bd03c7b4dc1a5b9e11a49e7e525b1e7e7d46820011ac1bfb 2013-07-23 15:56:06 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.ficy-b7f5b78c2ef04064e67081cc97ccba8396ecf7de95ce886722df3905615654b4 2013-07-19 23:47:10 ....A 36864 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fimv-5ca4c98bb96ff967a34b42b1d1f0625fdfe57475ecf47bc360f6f9cc238cf1ac 2013-07-23 10:12:08 ....A 36864 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fimv-5f8a2ce7444d5d7845246de3d4a6a4534807a809d7d61fa0525fa544787063ed 2013-07-19 19:06:30 ....A 36864 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fimv-8e74b9aefa03636b5bc823de59371afab06cc7fbc6ed087e69a4fb8bf6131b6f 2013-07-24 13:17:30 ....A 25600 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fkgl-4d8ea0938a5ee2a691a99a7a1e151cbcf9a6a35f67cfa15265bce2ad8a2ff8e3 2013-07-24 20:36:16 ....A 35840 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fkht-494567f6eeded6129b199e8cf986d96575e75a671c8941fbe0ad9bdde41d0d5f 2013-07-22 02:39:54 ....A 32768 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.flzk-7e5777baba6ede293da74ce0d45b04775dd5c4bb969ecda075a55737c9a5462b 2013-07-21 07:55:34 ....A 37888 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.flzl-5edf692d7d676f15f1a06dc317e4c6eb313737f510cf66df62102d67b5ddf4c0 2013-07-19 20:02:28 ....A 37888 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.flzl-6eb8fbe78a5be3ef146cabded611856907dcab1fe1bf25471dbe3b2a2b68e37b 2013-07-23 16:48:30 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.flzm-b82134a375dedf66d6d2ba69b526b34451630648f9fc2751ba404a58bdd3b506 2013-07-20 20:44:04 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmak-5efe864eab5d03721b66f4f78d9f08ac29c43bc1e19795e29471dd374c7dfac1 2013-07-19 05:44:18 ....A 34304 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmaq-5d1a45ddb8556fd4eaed2b19034453c663d37231c0083d48182da52e570ca6e2 2013-07-23 11:10:32 ....A 34304 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmaq-5e8561646a25a4247b61c1b3d5c1a854e46578de32f724e216c432effa58eda7 2013-07-23 23:14:12 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmbi-3f8acadff86270cef1cf03dbfff0ac634d7954417f0f680b104f2bc3f8cd4d1b 2013-07-23 14:23:26 ....A 33280 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmdc-5f2371539bbbf480e7e812a97f855e924663b5b0d2ef87cdb712c39f390b3251 2013-07-19 19:47:46 ....A 33280 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmdc-7be00e2173d046d7a1fee69282b1a69f3e1a31100522f58eb4b2279192a8a8e9 2013-07-24 08:03:56 ....A 33280 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmdl-2beb3df39fa15c6d52ad29a795515c4445aa08eae7c9784ad1b01993420c80a4 2013-07-20 02:40:06 ....A 33280 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmdl-4ec5d8f028debe86d2a2b345171dee116ceb8f97d2ed3e9be577d4ccb4725565 2013-07-24 09:11:06 ....A 33280 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmdl-68b366fa5978f7c289e07d8e7779640f973e00e5559a25c90e0e32116d15a7bf 2013-07-19 04:47:56 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmdo-5cd7e2db63518eb284d1f38af0f2ca9797b0e8e41992b14110d3dbd9e3f76cf0 2013-07-24 10:41:40 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmdo-83ae136ba327c7f07a0fe9fa82342f54cba77c96dc4e31a7eba33cfa0af9806c 2013-07-22 04:49:22 ....A 33057 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmeg-4d5e8f6aa8ff76a7df66d02b1daa92c8d3339a660c77d6bc199d109dedcf513d 2013-07-19 04:12:12 ....A 33321 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmeg-5cb5d8fd8d0bf869a9697f8b8efec331a301960c574e14a780eea4a4bb473618 2013-07-20 08:34:44 ....A 33057 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmeg-5eebd7c48bc71dfa42d759a1fda1af6c96ce610ba2392d867be42f18da4facf5 2013-07-23 16:54:28 ....A 33057 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmeg-5fd43fc57774e15087a82bf7c0f698c6b03e5795da6aa65ac943c3071d342b06 2013-07-19 04:36:46 ....A 33321 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmeg-69ce39b9f08ac3de15c438d428a154862d3c4c2d3864b74a1ec5ee0107b64040 2013-07-19 04:18:02 ....A 33321 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmeg-69fb44c6af824aa724a93085f639b729f5e5c274059b1fed375fab9eee6acf85 2013-07-19 14:35:12 ....A 33321 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmeg-6b808406e907ab109adde83b3d25e4d2323954da2d27228935f4358d7dca702b 2013-07-20 01:03:24 ....A 33321 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmeg-6cd20a195989177e5f29bfbe1777f363c1f16ce026dd097553b7aa82f3f76a5a 2013-07-23 14:18:58 ....A 32925 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmeg-6f95bc260ba883762653469a0905b384c9299d1de9827b8af66d6b86e286a915 2013-07-19 23:47:14 ....A 33321 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmeg-7d103ce0d9c8ab69feebd350226b1c366636962cabb98a24737bdbc8b304355f 2013-07-19 08:05:52 ....A 33321 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmeg-7dcfabeadf92fa54f506be48a5992296e09a106bd2b3aea2d8afbb5e2e0d8b02 2013-07-22 19:10:58 ....A 33321 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmeg-7e5cee6e4b8f49b330465f5647ae7a55c59b177faad394b02bfd7422af83851e 2013-07-20 06:32:24 ....A 33321 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmeg-7f83446c6d2396318721c61f740695e3c7f5e58afb39c3b387d66bcb299d2bca 2013-07-23 10:56:04 ....A 33321 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmeg-7feab6280f282659caa823e07b61667ed23c2776d5d5fe93802377631c05a1f6 2013-07-23 11:21:18 ....A 33057 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmeg-8f3f6335b08174aa5f57bc7f55597c5c76f09b7593b37bc163d4254c6333cd0f 2013-07-23 16:12:42 ....A 32925 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmeg-92a3222d18f61613298fe5e254620cce815d29d3a5cdc29998d8fb08ff602b4b 2013-07-23 17:33:04 ....A 33321 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmeg-92f0a801862d3dd5797247450fbf02415add9698d3f02997a7d594cebea3e33d 2013-07-19 05:08:22 ....A 33057 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmeg-9c7fdd37b429d9d74dd36c4b7f0c4f29ceea27e781fa8396b0f6701d2eafd61c 2013-07-19 20:12:22 ....A 33453 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmeg-9e30d17a80106185c9b86b5ad33ee6433d7513aadb787ef77458733c74e23e8f 2013-07-20 01:14:28 ....A 32925 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmeg-ae53c9c240dfa9f5a17c876f7bc9f1c7424d9b1c538ac3d11ce89d93d07afbd5 2013-07-23 12:40:30 ....A 33057 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmeg-afea7bad4e42851b9556e12d9a6c113acc91520e1610acd167d1fedf2fbad97e 2013-07-23 20:44:52 ....A 33321 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmeg-b8fb75c84623f5fbe0fb53f2d8ecf0bf9d0c7b54488a2c425c53ea7d8e0b9420 2013-07-23 14:00:26 ....A 41761 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmen-1dcf6a5aadd3a2e36211d1a5ed83ae396268fba96546e63dd976d4ac12dec967 2013-07-24 10:14:20 ....A 41761 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmen-2d0527ee9061349e3f03e861fd39bc4703b87d80e1cc6a4e6b22a3391f06deea 2013-07-19 04:17:56 ....A 41761 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmen-39aaf7d3818c9fa5db1a41c6cebba02fb0565d8a50e3444f79c14572b6f702e6 2013-07-19 05:11:28 ....A 41761 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmen-3c4cb238bb762c58434b41a65980434a8eccad7caddbcab9b5d0c83f5a7c888d 2013-07-23 09:25:08 ....A 41761 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmen-3efb8499984616862725babdb66a8ee14542a72fc32546f169d1d5feadd4d127 2013-07-23 13:20:46 ....A 41761 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmen-444d83796a62cbd7bd6e9e09ba6546416df9444be57989f4abd6d46701102898 2013-07-23 14:06:18 ....A 41761 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmen-447788d5500df893a17a82db7811d558d6644f92b68b219b979cd224aecdf36c 2013-07-23 14:53:56 ....A 41761 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmen-449431cf0716beb53edcb27bab5b7a4dd4958ccf1a8c38a67b1fae1809776a37 2013-07-24 09:46:24 ....A 41761 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmen-4b860e3e8d285ee49e166c1fdf2c452683ba0a82bbd79cf5e7343399d12827f7 2013-07-23 14:12:58 ....A 41761 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmen-4f1b689d2ef5c659b90f62ce1e8aa8bf6ee914fbeca31d69ec3206870df54758 2013-07-23 12:18:00 ....A 41761 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmen-5ed97bca93909e8d5f41399f180bb26030424683ed48b8baba979f2bcac40e38 2013-07-23 12:14:58 ....A 41761 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmen-5fba0b401e885cb58c37b246331e816f6378dbbb2fd8917f2b751cc4caeb321e 2013-07-25 01:36:20 ....A 41761 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmen-64aa30a9a291056ccd972ce8f7ea4e6e3f96c5acebea5acc095944267f5a62f4 2013-07-23 16:40:30 ....A 41761 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmen-6c8d36146ab2af3aafc704bb7bee08e9ab15bba9acfb7836c9492e8fc4a6a6dd 2013-07-24 08:38:00 ....A 41761 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmen-7bcd78a67e730b5517ae5661d6e683ea0efb7125c0df4feac7584c50f2f9677a 2013-07-19 19:31:30 ....A 41761 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmen-7c1d4a68e9fde40d30f4e604c89bc570f6cdf9094239b763e91a0f0ab8bb8f90 2013-07-19 12:04:18 ....A 41761 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmen-7dfb046144d3590ac0123dc7c3ec5904feb23080e67e93be42c3bed082be5593 2013-07-19 05:11:22 ....A 41761 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmen-9c53cb7269585d0ef1b82d51788d98d37d1344e7e09e1e318295cff3b84c95ab 2013-07-23 20:29:26 ....A 32413 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-1e27b58f5572948dc1ae504d3929663060dbd0050d01b545dc945cb8c7b95046 2013-07-24 11:38:08 ....A 32545 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-1f19d3b43eb90481f7553f89affed80553be8449a24b1521ee53d48ea927ba9d 2013-07-24 12:06:52 ....A 32545 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-38c8858bb48fb8bf758582fa584b1a4f312325a6155ca5db4e5ff72c946db271 2013-07-19 05:11:48 ....A 32545 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-39caad4d157ceb2a3349c93bb493bccb364f4220bcad00d4467ab2ef22386a4f 2013-07-19 05:11:38 ....A 32413 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-39d7bccee0c95e87cf65324d587b10a914fa069cc3af6d2cd01c0f87dea8397d 2013-07-19 04:05:36 ....A 32545 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-3bddd997e4e4f28dda0b5c456e7c2f90f9f4ed6aa503cd19d0431d8121f06c29 2013-07-20 02:41:16 ....A 32545 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-3c8fc7e7540cb72f096d3d281231a39f69e342ecb47f27ed3b69432cfe94f59a 2013-07-22 02:56:36 ....A 32545 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-3d05db4254fa43611cb45401b63614a7de3a3c2d2da615eb371187c8f5db0e1c 2013-07-22 01:58:42 ....A 32545 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-3d3a10614e29a13bd15dccc218c7f662479a3ea00b61a54317de7277d227cb79 2013-07-22 12:44:34 ....A 32413 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-3db013992afcae260c8084fe7f5339a2f74434bfe4f32833425261ee1535cb9c 2013-07-19 23:40:18 ....A 32413 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-3e5a7a904de3db54f715867bf257b29824de194c8269fefb189f420e6a80f614 2013-07-23 11:04:24 ....A 32545 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-3ea0dbfd69bb5ef0bbedf9b80bfe022b00aca9c5c3b855e577babbad044e3f8e 2013-07-23 13:26:32 ....A 32413 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-3ee92be532c15e01aa715e77038dafda778f81848a0014bfe6773c9327219d26 2013-07-23 16:52:44 ....A 32545 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-3f84808a20198918545abaedace10a7e095ab68ddefdec18ab064c37ec3bc54c 2013-07-23 13:34:58 ....A 32413 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-44855a99b321067b3f99888e0cfeef4ba685a46840ca392bd8aac9b585be9fb1 2013-07-23 14:49:56 ....A 32545 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-44b863bf7f427a294e271fadb6f608654d7902593a4da6e9377bf91647f33f6c 2013-07-19 17:45:28 ....A 32413 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-4ba57a831fb88267ae2c64030302280a11542f46410ebc4d156091608d8a5d39 2013-07-24 04:58:30 ....A 32413 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-4c542f93673e0dd8ac5e109eddaa210f5b927d4cd05efc362f77642260bfe261 2013-07-20 00:21:08 ....A 32413 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-4cae18d4c84349f7db4c6d6a03d154771087ec4429da45e4abc80dc6919f3b73 2013-07-19 04:12:40 ....A 32809 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-4cb1e7059688132cd21bdcde2d82ff118758c7e767cdc7994c1ebd9e600dfb9c 2013-07-19 12:16:00 ....A 32413 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-5afeb78122ba5f7189d430e3cd7a322c875d39d9861f1dcebad9c15770bd84e7 2013-07-19 01:29:16 ....A 32545 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-5c90a967e09e13449e2352e5c26737ba97658d9d4c8dbf2cea00cdfa19efc68e 2013-07-20 02:41:36 ....A 32545 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-5cf778d9e2cf4e30e2b3922a006e645b6cbc59d91d7ba06a14f2f998e11db28c 2013-07-23 12:27:18 ....A 32413 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-5d1105839cf82a9f558d657e18aa2e62c8ab967d3ae0df167fdbf1aad0805311 2013-07-22 03:16:42 ....A 32545 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-5deb6feca510afd41de2dbcf17a2e2d8eda4ebbdb9fa94a2c0afe642ee8dfdf3 2013-07-19 17:36:36 ....A 32545 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-6bd989bb7e7cf9a2634dd1b404a7a0d7166245b5aa11d1c79b1cc8b04320b944 2013-07-23 20:33:00 ....A 32413 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-6c1648c5c796457cc1268c82993cf3e03690a3cfee5a87eb19fec89309dcb854 2013-07-19 16:45:02 ....A 32413 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-7eac6d1088c067dd5880cb89303fa8691d1b535fa9a3ea696426bedd24d44f77 2013-07-23 09:51:14 ....A 32413 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-7ec4906e230d21496f509d5a53905b60a63009ad9fa418e57dcc969920ec0ea9 2013-07-22 23:29:50 ....A 32413 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-7f9414b9e12cac9df4603cfc46a335fa1f5b651eb88d397e637e441ebe56afaa 2013-07-19 05:07:56 ....A 32413 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-8d1e8f01ac5ce1561f833f55f6a2d7b56cc4e0b794a9dc3e944da185e572678d 2013-07-20 06:14:30 ....A 32413 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-8f987949f6fdc3fc4b45a4efc8eab09d9f362da6cb4b9929903d0e3d9907db06 2013-07-23 10:00:52 ....A 32413 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-9da1809bffac438c248fbca99bac1f1d1d767ffa22ab090195d87435e00d5f6a 2013-07-19 11:10:02 ....A 32413 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-a9fc2ac29be30a302d05613b10464463847679a6fa5977beac046413b5594e50 2013-07-19 23:01:02 ....A 32413 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-ab6969bb529bb312b6b14b5e368ee6392b5372f416ebed09efcffda53dd0bd24 2013-07-23 16:45:10 ....A 32545 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-b94266a9344bd357c624d2b217c340afd279a93379700cb5578e11caf6c5a184 2013-07-23 19:26:38 ....A 32413 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-e11a660b542c627b86ed15620fdbf4b11d2e42548099810a6984747f7d5482ab 2013-07-23 17:12:24 ....A 32545 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmex-e22951a5bb8c9511eeb4af3a77ed4d503092708e4e74ead20c1042322209252c 2013-07-19 04:08:16 ....A 41761 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmfk-39323978020077f78a4050a5e9f682315853757b5cbe4e5d2b7addec4ba1a6d7 2013-07-19 04:08:26 ....A 41761 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmfk-49ff81c4eb37781631e64a2db0e5dd3c76a43bd1becaf3d233bae1161e8010fa 2013-07-23 12:24:16 ....A 41761 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmfk-4ef0546785dc2676d8be1d4dbc7a32fdf169f1f51fb7fdd63a5f669873e925a2 2013-07-19 05:13:42 ....A 41761 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmfk-5a63be6d05f5560a46cf47a51df7bbf4ec9697cc11386e08d7e8ff17b5cd5f83 2013-07-20 04:11:32 ....A 41761 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmfk-5d3f27a4a0ea7acd47b81591ee3f5bb5f7df9c60bc8520c3ae83bea670d49f4f 2013-07-23 12:02:32 ....A 41761 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmfk-5fa86c7827f1a2f8bcca24ec486e49529ce6301f5a68e4810cb77367f6368963 2013-07-19 15:22:56 ....A 41761 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmfk-6e3292735341f84493cf5a415b7fe4ac155384b1643bcc37dcb553f9ec5703ba 2013-07-19 04:26:10 ....A 41761 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmfk-7a00474e5ef24b5acfdc8d4323fd6ae85657e98c2de488603ff08fc1ce256a06 2013-07-19 19:40:40 ....A 41629 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmfk-8c0fee854142fde984aff01b72549988924365e18798ceb3b7556fe0a82c36b1 2013-07-19 23:05:08 ....A 41761 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmfk-8c56aa09940f8cc2d75793631fbbee3a33d78e26b477546b8aa5e2f9d3e6eb98 2013-07-19 05:09:56 ....A 41761 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmfk-9c64812d0385978e4ef16f00857e907be850c29a4a5f35c28aaf64bd815890bd 2013-07-22 18:02:58 ....A 41761 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmfk-9db8df0d17640f66a8e4fac19edc8343106f26ec24852fe899b08e16fb08cc99 2013-07-20 04:03:50 ....A 41761 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmfk-ac82e80f9c47b61cad116450a16c55543b8a1798cfa3d80ebff987e187684370 2013-07-19 01:27:38 ....A 42141 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmgh-38fe35d63fdaa841d756539cf7e388cc9dcdb982626b0558d14ee8760b07ad77 2013-07-19 15:24:38 ....A 42273 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmgh-3d69776f3107df691b3bdc4df02fb166e09703ed7e939dbde8a1765e030001d1 2013-07-19 01:19:22 ....A 42141 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmgh-49c4a3cfaae3487212e38c78232224daf616c2ba04460fb5baffd8baaed338a5 2013-07-19 05:46:22 ....A 42273 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmgh-4cee3b51af15637dc23a93c46ead793170d0026133a1c282295479ecd41a6d17 2013-07-24 08:41:54 ....A 42273 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmgh-666855ceeccb15d9ceafe0fde503d7ffa716437a9ba10d899f39e3c732764850 2013-07-19 04:45:56 ....A 42273 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmgh-6a2ae8fc81188609dc85258af418950c182f55ddb8fbdffea37988d025071e5c 2013-07-19 23:20:14 ....A 42141 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmgh-6ef78c52ca1f7bb9ab20c4981aa6d9eae736d31bd6d10279656f96a4076e4c52 2013-07-23 10:08:54 ....A 42273 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmgh-7fc78601bb62ea936182fbc0f05ededb98ab0af1ea3f5639cae5b64c4cc5dfdd 2013-07-24 23:13:22 ....A 42273 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmgh-81f894c625e1353964e7cf342e28d360f66685633097647498150dd2f33ac334 2013-07-19 23:34:50 ....A 42273 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmgh-ae09bf58e085cababd38f0a7b9c0651e4abf95b30cfc7482426b6472b01ca777 2013-07-23 21:38:38 ....A 39424 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmgx-b90b3739a6a4db506055e5e8d873c6a34fbbabf96360711a1f687ed10b900ea4 2013-07-20 01:03:46 ....A 34593 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmjh-3bb186fe6061d563221d98e9ee23f19a8da48db094f7d54dbb68296c84a0a602 2013-07-20 01:03:22 ....A 34593 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmjh-3c12f72a264697ddadf2994f073f7159eeb827f2cc08b18d169332afc18fcec6 2013-07-20 02:45:42 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmjh-3c802becdf13bff66f13435d8232c6a4aaa22b3f379beb137b35ffdf8513a7d5 2013-07-23 17:54:18 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmjh-3fa3b6d0758a2e46c0c5e0f7b2c7e1c5fe2ced925f2e719068066a41c22f5c24 2013-07-23 19:03:48 ....A 34593 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmjh-400e0d74f42f90944122e626ac68bacf3f11b2d80a32831b09722ef449c459f0 2013-07-19 09:14:56 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmjh-5d258b90501c9d37ed27adbf3bc116626c24c6b10ae321f13124a4bd64e82a67 2013-07-23 03:43:26 ....A 34593 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmjh-7fa707202b1c8f95896f4214e845d8cd22f2d2a0aa57d7365daf832e38235b88 2013-07-19 19:18:44 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmjh-9b5bdfeb66701c48ad71d1744178bcde698425b78fad0aa0bf23efc11b7955fa 2013-07-19 04:05:46 ....A 35617 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmji-5c85122c3addf211154bed186dc90f015777ecc98d301fc1638f1873818c0920 2013-07-20 02:18:26 ....A 35617 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmji-7f6a952a62584d7d6bf1ba2d6992e3e6909f29fdeb620ae68075322f6235c520 2013-07-19 09:38:28 ....A 35617 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmji-8d93e5ee45a41096b6f22936e85156f015db221bd5bb8a87b0a6e696d69c53b3 2013-07-19 18:56:28 ....A 35617 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmji-adaecb59d021fd3a553811724b2f15e198caf7940d184813ec7d5cc7d741ea93 2013-07-19 05:11:48 ....A 37888 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmke-99ce819f71943801b03a501df89bd32744746c0768d42b437ab8f43a71bd1c2f 2013-07-19 19:27:26 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-3b47d5d6ac1a51d49f3d223f3e1e60954cd568df47775e2a38dd7a4f69f360ab 2013-07-19 04:53:14 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-3c4c54b22577cc3f8a5235ee079a982c52d1eb5688b4f1ee7885a8fda365911c 2013-07-23 09:48:04 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-3e0edce6901a43aafa2ba6be938836373295c0736c6561de47c42d670a4b5320 2013-07-23 14:15:38 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-3eef80a156ee7db3f4f392d3915213c788d84ae7366f3cd754da278320332742 2013-07-19 04:18:00 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-4a71e7d7781a6317f10b277d64e429b7958fd1f96ac0520abf6b327ad61183ec 2013-07-19 05:11:54 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-4a83b171bd39c2d8ed07052c034cbbb448b1460d9bec6e47f25b14bd14973c3c 2013-07-19 21:53:42 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-4c762ee54f61671bcea80d07259e07b7bd8d5367f78797e40091afc9c5685ba0 2013-07-22 07:55:42 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-4d94079f9d519e25093435eecacd451656f69c80ece877603994cc66ec79deb0 2013-07-22 15:12:10 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-4dc7522fa9ba8c3cae661a26d9b5490ac1ed8ad1d98b3bd62cb79094f2f6fbf4 2013-07-22 01:15:48 ....A 32545 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-4e0a74c33034bf0cc85144e61180fef01828d6246a8a95c8b8b3050577fbd31b 2013-07-23 09:44:40 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-4e22caf8adb7c140bd7a810ecf1443adcaf349d82bbd196f06313a94ef993ed9 2013-07-23 17:48:28 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-4ff4b014480dc05b030773e5d3223a37f504321905a5905116fe72d303132a46 2013-07-23 17:48:24 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-4ffe51cafd1432420b48eda1ad15a651f7abe1cfa30c553aea37944aeb3dd428 2013-07-19 01:28:02 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-59813757b5f8a0754e4fecb4fbd2a345fa4252e62e51e996371bc301bbe78737 2013-07-19 06:56:04 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-5a93342e1d793df21258744c46f0488678ec7aa277f67a1ab31e9941e18a1a4c 2013-07-19 19:15:34 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-5bdeb782424f323c827004b27d52eb9d49ee7e2d996ca91f82a2d53fc91a74ab 2013-07-19 05:13:22 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-6a361d7677405eb47b382b99f4b59209b4f8adf02e1f5dc60d8848fbf2cc655a 2013-07-19 06:55:44 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-6a89458a41a7914f2e36638a88d6b6e1fdfbadf1368a47d12f8fd640cd03859a 2013-07-19 19:49:44 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-6bf56a6bd23b56812626f1b03dcfd32457735f3ff1be2bd11a6e03e97e123a3b 2013-07-20 04:00:06 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-6db01419ebdd08f8bafa13079fe12515276a723791e868ad9259e2375ec99307 2013-07-23 11:05:14 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-6f0efe532918c6f7fa1f8c0ae7e873fdc48105d8d09589c7c245c7eda2a9b4ea 2013-07-19 01:27:40 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-7946b9fbdee8a74509cfc1ef211666ad242461f542957dc68a28db1165ee18c2 2013-07-19 06:55:42 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-7a5092c567c680b3d7c8f59a7c7f11f3fd2aa15d8bd83918010a5890c3404c60 2013-07-19 10:18:22 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-7a9abc421c4b5a25b73a7ce1fb31d134ece2c610de8ca85733f85b7146091b3f 2013-07-19 14:42:44 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-7b0ad5c63bfecb72717e638632eadcb5b682518c1cdcaae6c56faa279355801a 2013-07-19 22:24:52 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-7c38df3bea5f9297d93d3b64f71c66864a6b974be9213f41aaf5c3fe867c3d21 2013-07-20 00:01:12 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-7d403116dee09496102c66c47c73383f506b27285519201db85e9d08bc5697bd 2013-07-20 03:12:08 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-7db774f52167fa4d890f4700643c1530a75b2af94f255ec029d8c6232d5a82e2 2013-07-23 14:15:32 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-7f9138258164a032c70e8a20c3cf32fdf4b2c610329448ce0ed27699bfdf9323 2013-07-19 04:24:06 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-89fc3d24fe29790764630576bd06a5760880b1ecaa2c76eb3e5cff27d50af515 2013-07-19 04:18:10 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-8a05ba71d1ad96647288cb0da9d9859617a1121acafb9f6558a39830163a1929 2013-07-19 04:36:48 ....A 32545 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-8a15a115b22c1da9ebf88d530ed7ac74aad3d070c90ba20440d809b2b2ddb738 2013-07-19 05:13:10 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-8a30d2d83ebdb0dbfe4e09dc22dfb43a3bf4a2574511712d2f9bc5f6f053b0a3 2013-07-19 23:46:28 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-8cc7e98596c4112b47cda1fed2ba9a4cf6f78f189b8fb5411266c29b748921b1 2013-07-20 01:08:24 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-8cd858dc5c34f717bf547492a6dc36d1ef0d9cb8f64774cbfb5ad63e314b3ef6 2013-07-19 23:47:20 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-8ce671f8370ce9735a70758e24e63415c1dcb757562d92f80281a013a40311ec 2013-07-22 04:05:58 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-8dd37e6991ec03bc4a1a10ed4a1ea59d03794de80f06ab96d8d777d28e6300cb 2013-07-23 11:12:50 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-8f0b12396dccb7cec10e05de5c0efd66666c0e6eb18f7f63fbb3c07e1b4ec66f 2013-07-19 05:14:10 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-99a3e315c4ee33da833e2e6ab0d8b8d798dd82ed35c9ec7b4a6b65e2d804bdbd 2013-07-19 10:16:34 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-9a01809058afc9ff0080a15bcbcf01325eed53673f97821c369cdb6eba89bfb1 2013-07-19 19:14:42 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-9b85dc7ad11f7592a67e42063447972d1d3e01ecaeec81210b4929f3e74f5c5b 2013-07-19 04:55:38 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-9c65a7c68b3771b5174f89a182f72bef00b63f6aa06f3edee5e05f2725f9a039 2013-07-20 00:01:10 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-9c6a33470fded994678ea8c4d15cc662c05b47a85870db2f8421cb5f8946a16c 2013-07-20 03:09:52 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-9cad6bbf066020e946bd9f235549675db27c573e56f8be58cb137ec239f2cd8d 2013-07-22 03:29:46 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-9cf9cb7e188720dc76ef46fc34117a7cb57d56744512b25aae676df60f4c4d9d 2013-07-22 09:40:34 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-9d3a916d7180ce7d070e439e06905bec705f4d4016e11917c2d05bdfe2bc70e8 2013-07-19 12:57:10 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-9d47ee71e80cd79951f54a513b70ceb7162169a21c78e998aeed8275fe159ea5 2013-07-23 09:40:56 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-9dfbd46e88da77baac3780429abd5fb63ff49e59866aaa2ea179f0fbcad549fd 2013-07-23 11:12:50 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-9e5aed6caaf5529c176c3eb65f4bf465dcb8b8820355bca9fdc0284a59898e07 2013-07-21 10:45:44 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-9eed844526f4e904dfbb73da84d5203cad735e71495f5cd7d8a34fa3422683c1 2013-07-23 13:26:34 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-9f0da8d71d98890eb5a8191b6c22583f7fcf85818452c64ea7f5156d73169aa8 2013-07-23 16:08:00 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-9f473dbd90f1d6b2507faddb49744596fa36fa8522d23390e736de269fbdc075 2013-07-23 17:51:44 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-9fce1b8f16de73bfa65464e6d04647be5a16ceb1aa67ae277dce318d8150a522 2013-07-19 19:20:50 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-aaf252dabb663cecf4c472b29cb7d1cef5d45a14c1bc60adb527e015c73aec66 2013-07-19 23:57:26 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-ac19ebc9d6f1e0306d9b026818cec0de3e827cf3ceed3e11c05231afe45fc2e6 2013-07-23 20:43:56 ....A 31744 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmkj-e166a292f3cd16fd3b374e56fffcdd197500ce0d28d20667ec1aff72660904f9 2013-07-24 14:29:44 ....A 24064 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmnm-1e0de009eb92953e817b58fce2150b606d9815f4b34d4361c2b7ebe71ec5d297 2013-07-24 10:56:46 ....A 24064 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmnm-5d66e98417b1d36b4b691cb5d4b88b2fc74678d3cf39eff5fbf2cd67f1f1615b 2013-07-24 08:23:40 ....A 33280 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmok-7ac1ab66c107cc195176fb99a02a33d197f90b947c4610b688677ea8c6a05edd 2013-07-19 06:53:56 ....A 155648 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmpm-6d95621c6b3e68a8b76c35ea773c729ff8eb2db178e931046d78133ac6090e20 2013-07-23 09:56:46 ....A 217088 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmpm-7f06907da8513185aa33498175182f4ae5ae8d076b7069f4277c655b33173c02 2013-07-19 09:53:10 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmpy-5ac5991c96b29259db20f226c7593ce5a2eac9b21b34742a5dc2c0f48d490634 2013-07-19 22:45:34 ....A 35485 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmqi-4c37195727a14f6aefdbc6c143188553a5b2e668de0cb96f55ee351945b94718 2013-07-19 23:55:42 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmqi-4cba45d4de727d3b58cd764922546ae050139e9fe9c741d55a08813fd0dc04ca 2013-07-22 05:08:22 ....A 35485 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmqi-4d66bdeb300d2027e54dbee6bd20d6f897176dbf620edc7bdce1398e1ec32061 2013-07-19 02:24:50 ....A 35485 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmqi-5c99f812231d3f8a4faef22fdfa3a99af8e9c1b6a7837ff428099bbefd88dfa9 2013-07-23 17:01:14 ....A 35485 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmqi-5fdbeb61c3dac9714ad214e341638e6c2ae6582a2e75ed6215ab320d33549fce 2013-07-19 18:12:44 ....A 35485 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmqi-6e8451d012a4935d663bf905aa8da95dad124f4f02c6d02a124b0e1344dc57f1 2013-07-19 10:16:36 ....A 35485 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmqi-7ab4fdb4483d5836a563812116c8f226ec3d35451d11b4b992b420c48eca36d8 2013-07-19 22:12:58 ....A 35485 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmqi-7c37b1daa2febc514f998ddefc9becae594d481c61923f8c1f09151dfa426184 2013-07-23 11:12:24 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmqi-7f61b868f17d73f9bc45e1997926e68060c1924869d3f993eff7c5e1f112cd01 2013-07-19 04:17:58 ....A 35617 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmqi-89e0a0976b93149ef3213a921c25791fbdfb89441efa6e57918a8fc9cb6c621b 2013-07-19 04:04:24 ....A 35485 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmqi-8cab16edae2fe709498f2c86cc3bf00c438d955731d9508f6eb135f658a390bb 2013-07-20 04:03:58 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmqi-8d36e24499b7ef5fcbc11bb86f628a887b1cafb808ce8971835f122fa9132d38 2013-07-20 05:05:46 ....A 35485 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmqi-9c8ab4e5cfc7c741675ebbe0440ec81a4b549b27e181bb9f521d8a6e85a64925 2013-07-23 14:15:42 ....A 35485 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmqi-9efde5d30e919d6d3f6068921f444cefc8feaa1bf6d57ebd505017a37f82ec77 2013-07-19 23:05:06 ....A 35617 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmqi-ab4f607c61993e3b41ba7678dc6cceb6456c59a2280a999d4974449e388506dd 2013-07-22 15:20:18 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmqi-ad6a2a81797e6f8960aa3e64bc45faf2840106295c620e13af8b21fae68a8444 2013-07-20 01:16:28 ....A 35617 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmqi-ae4a1a2f6de4b45f37a083e0747dc12b05f6c3dedd1017c5354b1e0becdbd1f4 2013-07-23 12:49:22 ....A 35617 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmqi-afb245deada0558f3759f2ffa66c447ec4383d583c971181320e179cf1374a21 2013-07-23 16:18:36 ....A 35617 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmqi-e2166370e3be0bc2ad55e0157331c340a48e41da379ff4fd42fccfa92452aa1e 2013-07-19 12:15:30 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmru-3a8d22dcc01d8ad7c55c9d291139f9d73f5c42b176d50b82dd0e15ea79441e76 2013-07-19 19:14:16 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmru-5c038af9357b54a3d817fc205ae86d113bcd4262d79ac9cb0cdf53d3a5379c48 2013-07-23 11:36:52 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmru-7ffc9cc2ef55347f4e8bbc3b1491ae6f1566dcbf12c26a3e6718a70988af9bfc 2013-07-23 22:54:58 ....A 33569 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmul-2d3508f2d971bbecf7e3639152ea99cb1c4f345c2fd7207ae4100a8ec58ce14e 2013-07-23 11:25:24 ....A 33569 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmul-8f4a474f9688e4c4611c68172bde067d1b175a684092a38ae1150b6921aae2bb 2013-07-23 11:17:12 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fmxg-4e790cda6fecd113bdca601637535fad52fc94b550c6fc4629f1be2a42e24773 2013-07-19 12:05:06 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnbw-3d15e49603f3961557d0a1bd87afd7d25f4829183188487c10b68cf3bfa3314a 2013-07-22 11:13:16 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnbw-3d37fa381dafa032e03281aa06cfd6a62ea75df2692ab6b3182b6dffaf9e3994 2013-07-22 11:19:44 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnbw-3db916d4010164447ae0c9765b26c748c03adc6a1063b774f75cd7f8b7e8d966 2013-07-24 03:13:26 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnbw-3e2e7b6faece1d999ff9d4a17e3acca8cb7eb4eb88b12cbd3b10d841dd56907f 2013-07-23 11:01:54 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnbw-3f2e8d4c0b801f2c0588f8bd85b29cfc387fd4c5cbedbbd393b8b807046d6ff1 2013-07-23 16:52:48 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnbw-3f801c781512cf030059e3c04d0b401525a679d270565bff0467451d1d029e37 2013-07-23 19:07:12 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnbw-4465f2a1be7dbf625aaea095c3f109bec4b31af87051560d6b47a59f95b3f75d 2013-07-25 16:09:08 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnbw-46b5b6e9edaf17f539dee8a27dff78b6c14799a7ed5a0f9dfaadade3586b65df 2013-07-19 05:13:22 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnbw-4775a3b787015acf6ac997ec768082fdce9596d274db7f43c4d91c11c6adad2b 2013-07-24 02:34:30 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnbw-4ad9680ee22c820a77aa9b3e07855447066e02db0c5fcec73dd78e8171560d82 2013-07-19 14:30:40 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnbw-4d7ef4d2b0c3b461c942fceec6dbb2e4eb875de767ab181a462969819ad76993 2013-07-23 11:16:54 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnbw-4ea70adb4a1a3ca3edccef2ec9c54970152bc2b776cafb151e043d33ba940a29 2013-07-25 09:50:44 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnbw-4f55fe43c5cca1627a4a9ef38135c09d743c039d29aa1dd225cc7325119d3d1f 2013-07-25 10:00:08 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnbw-4f9c6ca3bbf767faa640a76e6262a1fb22b4af4ba2e07b4e4316608be2e2e84e 2013-07-24 10:46:06 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnbw-5b29f105825bd46781002288b93dc8b82851881712f15819aff7b448bf302272 2013-07-19 12:49:52 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnbw-5d9c4921b29c13777720c7791daac3c5ac06ccf10f1cce3f9a21048d22993402 2013-07-23 09:00:00 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnbw-5f3ee264676c27417bbc4dd375a17467da95e25a8add53334acd60ef3b88a514 2013-07-24 09:52:10 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnbw-691ccd2b7ef10b6741b09b9c300be4255e4c71f2dd457c7c1acc2f04dc554462 2013-07-23 19:15:56 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnbw-6be2131bd05ab849be0a364bccfed406afad7259a0c928883372a94e0eb21385 2013-07-23 14:36:44 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnbw-6c1ccee2db883c0683b8be136813d0d1a76be8b3964927fda60c511ae7b2d105 2013-07-19 04:48:04 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnbw-6d53f0782429a76f72e6db95565de69e3a9181e080cf5b68a04b5d0932c74eab 2013-07-20 01:27:10 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnbw-6f0be741c8c251c0a9bb86a261b19babbbec8cb1b4de7a156a1d9e455581a46f 2013-07-24 21:28:08 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnbw-7da4692b9a6c86d6a837bda26f36cfb3d0efa808221c14b1bede417c41a08c54 2013-07-24 07:05:34 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnbw-82f22b75e0c024bcee20c3dadcc0835f7bc1dde59ca39edad8f3f25b12581cc1 2013-07-25 13:00:14 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnbw-893fa0330df70be109d6b7ef158716c3ee7b5650d71a3c4550655fef7af82bfb 2013-07-24 17:37:44 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnbw-897960b59d7e4efcae42a874190f50a5204655a185c4e72aa66b7fb3c5281126 2013-07-19 11:09:28 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnbw-8aaeaf02afeb577258bd1cbeea5976df40116fbad4bc0282fc27ed95e7ed80c6 2013-07-22 10:38:50 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnbw-8e6f89fb9c25916ca0711c4512894b6fd8f3d4f3d5d108aa4c1a9fac815e158e 2013-07-22 19:12:52 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnbw-9cff90c928079abf0717b2084c736150fba0c77fb8545c6833a41e0241a027d7 2013-07-20 00:56:40 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnbw-abbdfef869797569c5e62e2778238583a933a72c107948c6122b144f9eac6cca 2013-07-23 16:59:44 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnbw-af68725bebf8917ef25bfef90be775da414fa6dbd7b648b240f0e56f44ef5da2 2013-07-23 13:24:58 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnbw-affd17072e5b5a74fd623e6c5a238984cdcd7570d3c50375c098c51a2c6d8e53 2013-07-23 13:58:52 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnbw-b763b075b842f64dbc808f09b4e62752090b91172bbedf4977983d4be2905de4 2013-07-23 15:39:06 ....A 41629 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnby-1e43254f53444f0eef57edc830f41fae6581cc6c7923123992ee373fb59db97d 2013-07-19 14:35:14 ....A 41629 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnby-3ab1a1736b1b27bf2a26e015181b63a32da17bd16d6e5f36d93fe8611fd0b10b 2013-07-19 19:11:56 ....A 41629 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnby-3b018ccad5c66f9a6bbd182b6cd0ed39e12e14f82cdcbc727d00470ab7e5b285 2013-07-19 23:47:42 ....A 41629 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnby-3c014959b7b8a0c3969d8ebfc828307435d6ffe5156e902604c0ab3dd4504701 2013-07-19 06:03:52 ....A 41629 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnby-4cf161ed826db2db51a6c872fed38e817f3f3cdb418d903c6373564c809dc618 2013-07-20 03:09:48 ....A 41761 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnby-4cfbd99883850cb5cbb0af959a0d860988b9c3e2fecf88f18e4231e52279b39a 2013-07-19 20:01:34 ....A 41761 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnby-4e435d6eb9a98b770f573eb74af296d98ea0a156a563ff3027a2754beef8d271 2013-07-22 21:45:28 ....A 41629 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnby-8fbc598133dd72072ff5093292cd4b9a8b25b357c048acb43ba7ed262b5680e6 2013-07-20 02:41:30 ....A 41629 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnby-9cb1b69f66e6ac851e2f87d94dce76b75cfec5b9765a353d956a07565d313025 2013-07-23 12:40:00 ....A 41629 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnby-9ff8012e2f0ec59280ef1b11b164c0322e4ae8cb7d1f58c14dc8a9e0b9e0d0b4 2013-07-23 16:59:10 ....A 41761 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnby-af21f5a1e1f8db1c5353804e4a6db627e0548a560df2653e813d9292e61e07ff 2013-07-23 11:57:08 ....A 41629 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnby-af49e9ca5891c67d62d7f621b2452218152773a9040834c74c8ebaf345d0058c 2013-07-23 20:43:36 ....A 41629 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnby-b8eeb49d515dc95d8370877356326eea4669267effc1de2d1fc251437be1c772 2013-07-25 06:45:52 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fncr-284176c214446d9f4e1bd7043ef1ff5809b0f1d8b950be25fd8d3c2549faa283 2013-07-19 04:17:54 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fncr-39a5f062a41012f56e06a383d5f8a6f7f0a42cd38fed29408e2aca374795699a 2013-07-19 07:18:48 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fncr-39e68c692bd03dc26b09b7e8440e163082cd076c708a1d7830aa6d18f0de374a 2013-07-19 14:35:06 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fncr-3ace7c0bb8b78fb1bee41078ba4d448f5cf0532609499dcaa21077554f6f11a0 2013-07-19 06:54:40 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fncr-3c959cd4b0c31b1f3cad396e52e9f2523e3faed62a8f2b9832d26051d554b258 2013-07-19 12:17:06 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fncr-3d49385c9eb2957a6225b872f0a09c3b8a3ea4543213c77d57469ef10e1fb280 2013-07-22 02:38:50 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fncr-3d893e855e0a0028969ca05cb88593a7c7bc0b58ecb9802c2012b773b65f03af 2013-07-19 10:28:08 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fncr-4b44dbe2231c88a48363da9aa0bec253bca9bb8e526ca1013da83d0ffe5f14ee 2013-07-24 04:28:30 ....A 37681 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fncr-4ca444d23cfa28c221e088faaaa76094cc48b9d0318d7c225cc682f28a26be0e 2013-07-19 09:53:00 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fncr-5b2a2bd618e192a43144fe478965c3b6be0906bd2e832df1a8aaf70414103d7f 2013-07-22 03:55:06 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fncr-5df51e264ff6e5ad42b2c36648842559300022a0f2d08caa208158ac139919c6 2013-07-25 02:28:16 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fncr-646eb3bbc212eb45eb293587c4114f6bc05d1f57976cdf8521d3535a5d7297fb 2013-07-19 04:05:50 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fncr-69b4b7c494608d99572c90d36e89917a33e4290207e3088f389ae7bec915689c 2013-07-25 00:14:06 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fncr-6b7056bb777e9c721f760653e4454a0d274270f7e3c60b2bdaada8c6f7bf89e1 2013-07-19 14:35:06 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fncr-6b941e63d1bd0e30e38880c92ab26b8c6318a517c7c02bd5054bd355eb51fb1a 2013-07-23 15:56:18 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fncr-6c56fb6b8cff7ef1afc29c38b703f9ae894df7c527a12aff3015c685a8515d6b 2013-07-23 14:22:26 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fncr-6f939b5cba95d8cbffd824942c611a025f7e839d0c540176c2efea0ca99f5bbe 2013-07-20 01:38:52 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fncr-ae5f1567a08d6518d0b28ff4222def93a401d4179ee2e45fd907142fde9c93b0 2013-07-25 12:22:14 ....A 11716 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fncv-3e49eb53a8a2708d789c6590fe045f77633feff4f1fc0504dd866acd6d7270a7 2013-07-25 06:15:10 ....A 7585792 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fncv-3f3fcfc1a98e77627848cca14906354ea7a4e10b113aa93693f55c29a09b4ab0 2013-07-24 10:44:14 ....A 19908 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fncv-790954d4cb1898a808517ba77e1410a4fad8b0a7a812750e8f6a861c5207530e 2013-07-23 11:00:50 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnej-3f373ce1378a734ae1a369a7493c838238f680ac673d2e39c1d786aa86d0e365 2013-07-23 18:59:34 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnej-445e506e5103d686cf33b26018f95ae0ed6b7ffaa6e8f3b77b67163d21641a66 2013-07-19 12:16:20 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnej-5b136bdc3323cd770a64011f46e18a86c3f42e58387aae1d7b4236d390e7ffa7 2013-07-23 19:03:40 ....A 33280 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnej-6be81f84449686cd1af28f02eb617ad687f5c0d71257f4872e34641a631e938f 2013-07-19 22:26:02 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnej-7c47c96eb9507e2fdf9017e82f97f3bcface59f29c59517bd8ea57a8f21913f7 2013-07-22 09:55:52 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnej-7e377971472a8c5288e4e9c4e14136bbc1a79d9fc7d2c80b5c11a89e6b5d300d 2013-07-19 12:14:54 ....A 35617 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnes-3a973ae5b6ee45d6f299d71bd8c26944bceedf4811db95e0b2124a8adac402c2 2013-07-19 17:30:32 ....A 35485 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnes-3da1e28c7adf09656811c5aba75d71c159dc30171a9d9ca13ffb6bb31b3c2ada 2013-07-23 12:15:02 ....A 35485 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnes-4f7dd9bc771c12e39d014795430483d94d7f367749b5920e9d6d6c8afc03cdd6 2013-07-23 10:55:06 ....A 35617 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnes-7fc70a46b75be90af810d5a5248ecbae8dbd51ac55278793961399d883071231 2013-07-23 19:26:50 ....A 35617 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnes-b722073811d8a6f209f66c77d60e3b4caf9e336113d209c2f4c1f57297c004c4 2013-07-25 00:14:54 ....A 41117 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfb-37463bcbb98c534685d2721d961419082981cee374d9c61b5ae7145fc47cae36 2013-07-19 04:07:36 ....A 41117 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfb-395545494899b36dbef413d4f1130d7972d491d0d6ab4d1d795b7f1c49905b9d 2013-07-19 06:54:58 ....A 41117 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfb-3a1283bdc66eaef4fa810cb388009d5f7ba7569de52d63dc8d318a74f92e1a82 2013-07-19 04:15:12 ....A 41117 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfb-3bfa46654394ac22b694b241640e2c0b9f70125a7bfa40ca356c1e6292d35d25 2013-07-22 01:39:38 ....A 41117 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfb-3d31b828d09207f1513501a0e77f2a50784f7aac92c461697c7ce00da8593b06 2013-07-19 17:56:52 ....A 41117 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfb-3def65739b034afe481acb7f4dd7bb43039e23acf83abd35ae1cf7fcbbe49c1a 2013-07-23 18:55:52 ....A 41117 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfb-400be34b37784581ed01a886423bf1015ee800ed2806c2fce5ca61065b72523e 2013-07-19 21:58:02 ....A 41117 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfb-5c263a37b03749bac4dcbe1dca7196411787278e3887b10fff4b963017fc02ca 2013-07-19 06:04:24 ....A 41117 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfb-5d0d418e887961318fdc0a54552175b27e6469f4660bc1a07ccaa2d547d96055 2013-07-22 03:37:36 ....A 41117 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfb-5dcb07d9052e4249370801b7f9cda0ff714781f09fd6914c4041eb47ac530540 2013-07-23 11:54:54 ....A 41117 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfb-5fa04be604be6eb0635e8224553613f83dfdae4524ba6f21386e7cc9476756d7 2013-07-19 01:29:14 ....A 41117 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfb-8ca3fbc4fcf6ffef97e952528608c03bad5cef9da05be41b34ff33c5b8e1e6c1 2013-07-23 18:34:52 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfg-1efc2b24845bf947e23f494a44fe2bf961fa2dce6ab7dc50a230f28f9c180f28 2013-07-23 21:08:36 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfg-1fa86b2332286463d9d94f4bea0f9c0044f79d49c5fd33bfba9fd7387a66a864 2013-07-24 17:37:12 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfg-1ff926b653899dd11f5aea679883b784351f5280528c7a89dc0802819ba21853 2013-07-25 06:16:30 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfg-29e5058d6c16fed80bd3de34160fbd461e7b05150cef2aa42e2b462c79f09786 2013-07-25 01:54:16 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfg-2e281033fdf183bb3a91ad19dcd5808a36df797dbc48a376400f3be2b606bc75 2013-07-19 12:14:54 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfg-3aa1c2c5c7a66628b80aa6e1d986cc9508230cc3746d747eceb4f86abfdd2d83 2013-07-19 22:55:28 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfg-3bc0ff032cd60e62dbf1defe0ca280c0ff077fbc25f9e04ce0e24b26390263c3 2013-07-19 03:59:46 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfg-3bceb8d5ad08e9496b6b38e795abbd1ae1a9db4c4c38d76a66a8d68377f6fd9f 2013-07-19 22:11:04 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfg-3bdea72d7e16c60148baa1af62d1b073f7a5f4c80dcab3a17f34050c64be9ca4 2013-07-19 06:54:40 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfg-3c8edbcbaaedd9f4a607ea9a60bfa35780385d383346bbd5a601b1e9b810f4f2 2013-07-19 15:22:34 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfg-3d8d670bc170f819c6a27fe15ef9eebabb2787de0a99af5378bfe57b55246f19 2013-07-22 03:55:54 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfg-3db0c12315e66e0a2502102de2974955f353ee6182fd67c9a1a4f0a29193e1a6 2013-07-23 09:46:54 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfg-3df721882572dceaa07f24c0c2c8bb68a1abe6e45d0a9e27dea000f6e3274004 2013-07-22 19:55:04 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfg-3f21b143ef4a6b5c95d2a9df19fe6d448c0eba182ae41beba4f59f087558baa6 2013-07-23 09:32:54 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfg-4c6d11e1e5867834c35e35f2b9804a4a71086e48cef8d2bbe859128cd7e835a0 2013-07-19 19:08:12 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfg-4e226bb95b1affaa1b43371986b7c3f095fe4e721193575702c8bc41ce026ff8 2013-07-23 09:55:50 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfg-4e617b1ed471867736e98edfb0ea9c5df963df433ed8711a8ad5a4bf5d3c9e9a 2013-07-20 05:33:12 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfg-4eed5f2527e0627361b36328129e2afc3afdc9d98f246e91a212d238ccaf83b5 2013-07-25 11:18:04 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfg-5a79a78c2daa41b35e2a2d499759bf289c88c77e09af9618e9ba077f25e23f76 2013-07-23 09:32:06 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfg-5e4931b154a3cb79eefe571d7e61089aa59ca71aab3cb4c5b1a795c678880770 2013-07-25 16:05:16 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfg-68e0e01bafe9ec5234bda254725416bd4360f208c269839dcc24d6148796debb 2013-07-19 17:36:28 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfg-6bab8f9f4e34f391a50abde74a34e865c883aab711ba7d42fa5310c43374c849 2013-07-19 17:51:32 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfg-6bb99566aa50425e4a007e193aa035a349080c6b3259eca1037e5e9ef7f23c45 2013-07-23 20:23:06 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfg-6c0b48e53766cdc20b9f3e4c6475e67ce698bef7deacd2f2137d91f2e917d31d 2013-07-21 10:53:30 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfg-6f481acc81a74794749041c7720d435334dc6231bd78a5023093a28357cd10e1 2013-07-19 23:04:30 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfg-7ca7e7d38a1cbedf1335b73c2f468d8b6ffc6b8864628b0a156ad83ad40ac0ae 2013-07-23 14:16:08 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfg-8fa0edbde7e40b8c58a6f47f65ce14f3663ad7ead793d46948ae479ac9924eb7 2013-07-19 19:35:12 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfg-aad030c572d3ba6123662149913b7a733033fc4ca593e75d697c700f9c58bd83 2013-07-20 04:12:04 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfg-ac24d1b73ed035c8c34046b615548b84fd63a558a387e78b261fd6123cd95c08 2013-07-19 14:35:02 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfg-acfbcc2a1d8b6fe2dd452e74ee66fc1bb21176a2de0618eae480c492b45c8444 2013-07-19 04:15:46 ....A 27648 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnfp-3bffee9e8d98c4c6e07c31fc12b10f8ad322e29bdc36e3bf27bca8f966f58078 2013-07-24 22:19:24 ....A 33057 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnft-38bb9f255c225eef60026ef95a9fb4bfbfe9466a18814d24331db4fba8ae06ed 2013-07-19 06:54:38 ....A 33057 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnft-3c6676c62ac680ccd07c18f16737e3b44aaf6041970b20e4164854101bd1e06f 2013-07-22 11:17:08 ....A 33057 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnft-3d6d3fd29ac5704b8f22925ded63b2cf69cda52d9633b4f059661bf8bf0b7832 2013-07-23 12:12:52 ....A 33057 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnft-3f65d062d1cdca89e43ab1039cdf3487ec799d74aa351de04163b1d3cdc8093d 2013-07-23 12:55:32 ....A 33057 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnft-3fd43f5225b569ef8572324e5cc9319d310a9616ab9e3a83547c930e8178fbdf 2013-07-25 12:43:20 ....A 33057 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnft-4b63160ec3afb041af63d0f15d36a0a41cb40810f8615afa04703b8fde241c3e 2013-07-19 22:10:58 ....A 33057 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnft-4c67fb2f4dfe0eebe322a2d515ca5591a22bc2383854c84f2d2e59350ea7b5be 2013-07-25 12:57:30 ....A 33057 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnft-58a8e7ed008346380e172294d0151c995537967bb598e0ff710399ae0f96c123 2013-07-20 02:41:34 ....A 33057 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnft-5d1cec562c4536e33bf0536bc827411f2b559f4d9efdf4c7e553411f485347cb 2013-07-19 21:00:40 ....A 33057 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnft-5e6ad83892fce8e61b91315bc32000376ee692163585aa294b2022520f30033d 2013-07-19 11:10:02 ....A 33057 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnft-6acb1420afd9f5f797daddc275732fc09dedfa2c5314380d51eea12b76aa327b 2013-07-19 08:05:36 ....A 33057 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnft-6dc88566251f2ab14d3aa1e7e95284113a004e7791444b13aa1c615296b5c05d 2013-07-19 15:24:10 ....A 33057 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnft-6e3f6fe956a19b9c2642c54d1a84a470d1b7e11538a7130c3ca7cb62b67548be 2013-07-19 20:09:36 ....A 33057 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnft-6ea9d11294a215331a3aa530d563e8bdb3f72135a4feb30a194fde6609e2ab57 2013-07-23 11:39:34 ....A 33057 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnft-7ff703901978129c09042659f6c511caf191af25965995378319eb66b1a90e2e 2013-07-20 00:26:44 ....A 33057 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnft-8cf48de3d163def470dc852fc05660880ef1496697e8993c73b6dd727af88c5d 2013-07-19 06:29:02 ....A 33057 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnft-8d56553f0b3ad0d01610939f15ba644b0c6a5fc345b9cba2d88c913eaa773a4f 2013-07-23 10:11:12 ....A 33057 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnft-8feccca625643e09246b32a37d727da20c329ab8d6141532fa38d4b7a9c5718f 2013-07-23 12:45:18 ....A 33057 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnft-9fce755985140d9da43b6d2a49f66d1cac72e5b5e0e21d8f8b958d759b5991b7 2013-07-23 17:51:20 ....A 33057 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnft-af7597764335f089adb5ea343109c927da55474a6eebfedf5b7d20118fb1f314 2013-07-19 05:08:16 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnga-3c50c10873d1de829df559b7c4d15a1f12472ae18f316f6e1894709130e8e144 2013-07-22 00:15:42 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnga-3ec2d720bfadf58ceb61f8573a478feecfcb1dc27275ef70b0975e57c3369eae 2013-07-23 13:26:06 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnga-3f1cfabd6a146a91a5192f498135bdb843b9224b9c4eb64f72bd49824f0fee4a 2013-07-23 12:11:34 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnga-3f7cd51ffa9d43f518f64c6c2bf5869bc507b8d929532c8112cd6f4334a7d8d7 2013-07-23 17:46:04 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnga-3fc653414779fa550f78ed4249459862757d5139a2fa08ad0963c142ae70d773 2013-07-19 05:13:34 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnga-7a28d74a3c3031563c2f2ffb47eeca1e9f6345311d4e800528f5a6c8e8697bc0 2013-07-19 22:51:14 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnga-8c31807eaff262f519cd65f495e20bc1434ab2ff95f2cc493513d4f50043e997 2013-07-19 06:30:12 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnga-8d3b099e18e1b411faeaf5b018046d9da0511b068fcf7faa60a9af862f2e7310 2013-07-23 20:32:44 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnga-dfce7f31deff6a52c08990b5d00a182c8fd7a97f470704feece8a395c0dc5de0 2013-07-19 08:05:48 ....A 42141 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fngs-5d4c74d5ea92b4bf632a7b550555af7ebc941e9814eb52ec14277704c6a92df9 2013-07-23 12:15:30 ....A 42141 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fngs-5fc8bf46fd7d148d54815ff2661d6215e81d11ad6677bb2d6a40e025baecad35 2013-07-19 17:53:40 ....A 42141 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fngs-7b7f6c5191c66a3cf6374075d1f8af3ea80f05e33478b791e85dead1495482d0 2013-07-24 16:48:02 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fngu-2ba8712eb22cad14630d1ef47a77b787dd19176fd0a088d1439f82302801df6c 2013-07-25 08:49:28 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fngu-6dbf4c224614a8797af62d2abef1e1b3da7d05ecef318f481fa13eedf5217130 2013-07-23 18:40:42 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fngu-930dcb5199669d45948adff10fb0e9175fb186e20e744d56041a671d067776d7 2013-07-23 12:09:52 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnhr-5fd0b6ce7c130c18b40111c1ea429fbeeab780aac4dfcc3e9506a6e18f7cc1a4 2013-07-23 15:50:10 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnhr-e1d614f315a151355521c6fefc79e525488a7e2cadafa90fa876073bc152dd38 2013-07-19 11:07:56 ....A 32545 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnhv-3a41cab8dacba4e389c9747943739441acc6ab727477d114ef75ce463b3ca282 2013-07-19 01:29:06 ....A 32545 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnhv-5c979368dabddc73109638b90347635c20cc5f5de9a60c6482581290dbed055c 2013-07-19 09:37:10 ....A 32545 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnhv-6dcc750a0265d50822e4652319f14b294855648be99067c4315a54e29d8b0449 2013-07-20 04:09:48 ....A 32545 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnhv-abfd9c7d518d14bd3fa4799eafa87c88396d60fa8bf8517b943aafba60972a7c 2013-07-23 11:54:12 ....A 39201 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnhw-4f747b2c9a8e50b63f9112ed4417b0c088dbaf6106ee6aa2d0ce6f2d1ac8304a 2013-07-19 23:34:54 ....A 39201 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnhw-7f1c680cb71f74837741ea6c527390d79c584c524fe848b8ee77ba41385e6ccf 2013-07-23 11:03:40 ....A 39069 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnhw-8fd1e8d7aec2c4aed5e9af7566f94596f661b592b0e6ca7f8ea3653fb4f122a5 2013-07-24 01:04:14 ....A 38912 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnhx-2c9ab3bfbcb14dd3c87219d879ab0db3efadb16c0d198f199cd5cd5eb7aafca9 2013-07-19 04:22:16 ....A 36129 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnif-39ad433d22d652f61c9c62199a576b38f6cedff7bb8fed45de83d8f790654e58 2013-07-19 12:05:14 ....A 36129 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnif-3a757fafe7c5827edb49f037ecb107ae8492ffa15aa9628f9b2253dd42b2e00d 2013-07-19 17:35:24 ....A 36129 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnif-3ae4f265f3387a8b18b904d254139953ced7804d1f72036ddd58a8243e4ae1d4 2013-07-23 15:11:06 ....A 36129 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnif-3f5094a145c0977bbe206578f5ddc38bbd514b96b068a791456794b0177e04a9 2013-07-19 04:16:40 ....A 36129 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnif-5ca9856f1746433eba0ffb4f29a8180ee79a7bd16e93306e8f6fd31e5584e41b 2013-07-20 01:05:00 ....A 36129 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnif-8ca4839dbe7e805ca9d97a0dfd4aa459b6b1b8936140cab8451f224d03c9f8ad 2013-07-19 06:44:42 ....A 36129 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnif-8d34e7925d366b8e5dae5049f3b99c5dad6bfa19f36dbf44640dd33793d6c043 2013-07-19 14:35:38 ....A 34973 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnii-3aa671bb42dc77fad90f39ef65bf162eeb18a1f070b0788e9c6a046e12931bfc 2013-07-19 19:19:18 ....A 34304 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnii-3b0087fbe745b0c9f051162e978307b399d1dd328e20192215e893ac3a4fde3d 2013-07-22 03:51:28 ....A 35105 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnii-3da28f15cbe6fa5e92d35d52ad8b3ea88a6a8160302f922fb42d87bafd1916e7 2013-07-23 14:21:14 ....A 35105 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnii-3f26e9f0e22e908c6bbb6749821627327e71c8def5d05fb5c353b9fd6efcd2fd 2013-07-19 19:39:02 ....A 35105 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnii-4bd21d9ad9b41cc45a6eb3ad515f067b4f45a2dc3b1ad84340dd9554f47e8338 2013-07-19 06:05:32 ....A 34304 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnii-4d078f5c252a011758b72470c3e9a5eb75d09efceb5268f5caf54e323ba23c8e 2013-07-19 10:31:50 ....A 35105 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnii-5b1f73691f9a8dabbc4b086afbf7021844e9b22c67174ced1f4fe99c6fd36bc1 2013-07-19 04:05:24 ....A 35105 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnii-5c8d3554d6126743de14f3b6c63e91faa26b7b80abd9c44fa64c881f5c74c985 2013-07-22 03:45:54 ....A 34304 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnii-5de9f53d8f528d48a8d6e0713a06f2ca47efbc0f365f7b3ddfb49d2385df6d81 2013-07-19 23:04:00 ....A 35105 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnii-6c6999817b6b8f1bcda8774aa76ec5b0d303b977d97fe80101ad82d14c2673de 2013-07-19 05:12:02 ....A 34304 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnii-7a80c6cde0c71f21e671cb631efa1ce690474a7f2e6da987ce7046b8dc7d8f02 2013-07-19 11:10:00 ....A 35105 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnii-7a9a5bd6670bc3d791a4a85808ade6bfc42f5e7d92859debc578b91c26e49506 2013-07-20 03:10:02 ....A 34973 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnii-7da7502c9aef91191ebbc271c852b15d972b3192c31c9db6d39c642f2e665d21 2013-07-19 05:12:02 ....A 35633 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnii-8a3b2425fafb7f49f9cb8b8e0b5d16bc6dc71391d35876af50b2d6bf6e02a47e 2013-07-19 06:55:04 ....A 35105 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnii-8a9c571fe13a553a9615ab74615245e158a70f2392e94683ed6f971b9b81b0b7 2013-07-19 22:45:48 ....A 35105 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnii-8c96ca699cb79a435189fb8e0151df63b93a77935ca359d353efbf9ee2d1c929 2013-07-19 10:29:44 ....A 35105 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnii-99ec51e308551ff248eb38a74474272ac5e5ee16e6901b18616efb2304adcafe 2013-07-19 11:07:56 ....A 35105 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnii-99f4b7f1d138167d7b6988312dac04990e5ec349b6b802558fc2c768e9598361 2013-07-20 00:30:42 ....A 34304 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnii-9c2c4e5d76294a182d71634df30305b4224b6259597e9c32c5d0c7834f20969c 2013-07-19 23:55:40 ....A 34304 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnii-9c4c4fb3a3164766e911ded0b15f21c8d9d7903abfd49dd34b9d353d5f4d425e 2013-07-23 17:51:06 ....A 35105 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnii-af9ffa3d8b1efbf8e3ecbfb85ebbc71c2e5f7e308c798c2ccf7ebe9a3d219a91 2013-07-23 20:52:30 ....A 35105 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnii-b7afa6ba038339c8041df7863a34a0f38153e91ef5ea7198cf93427ec592d16b 2013-07-19 01:27:48 ....A 32768 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnin-49c862e02d4f014acaaf1f7b12d90dfc046f5a5977e7435b24d8b2a1202ad279 2013-07-20 02:58:26 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnin-4cf8344df58c2e877ab018623b9338721baddd34ef73eb3f964c9b2f128baed8 2013-07-19 05:14:24 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnin-5a5409a2646bd45e44f2452f1531d0ba8ee631542f910dad8879087106c1fc55 2013-07-19 19:32:20 ....A 32768 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnin-5bfe449214c8d4c3ea054d8f37d2046245849ac5840dafb12c6534b0443b8f3b 2013-07-19 19:18:04 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnin-6c0e1c8e10e4e7a2afa26cf62815552d55ce641d8e724a7519636e2e2666d607 2013-07-19 22:27:26 ....A 32768 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnin-7c5a2b145068a14c46f066e52c07f79b8d0373c9bdac6e44247363bb657938a4 2013-07-19 18:53:54 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnin-7ec24e9869944afda2b31c42499c4735361e1f8a56c5eb01a7f4f34f32637804 2013-07-19 04:07:28 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnin-89ca9f330dbc58cd20427f695ab187a9d240f385268cb27f728023bb704937ba 2013-07-23 16:07:40 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnin-aeee7c88fdf122ce0c06691a33e3d8315f643a68b728448b795a965af37c0305 2013-07-23 16:59:12 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnin-af42b09abf65dac381783a196c6e26fc013f77bf47978a26cd260a0184d64285 2013-07-23 13:44:20 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnin-b7479383f57340351992de5069a4b146f9661bc2f6480298c5f35b10c626171b 2013-07-23 15:52:20 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnin-b7e3c6d0bbedf7f89548e4d867feeef6aac1e4a23688f058a367bcc7764c7fc2 2013-07-24 14:48:34 ....A 53584 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnjf-84ac287bb65685dcf8e11b5ffd696d903de534c2e3eeb4d7b8bb90872bac6bab 2013-07-19 04:05:48 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnjp-396853dfcc703baec0d7744875ce12c0331da1f4fef4f43319152e1410e7c8a7 2013-07-19 23:46:42 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnjp-3bf4d65fb924f4b3d826bacc870211b8ad2b23ca958d55c5973a2f514b03b154 2013-07-19 05:11:58 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnjp-5ab9aa25bde3b0c50553ff9603b386e63e0dc20248b953022c791fc40d2a085d 2013-07-19 04:14:06 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnjp-6d1eed2d6900fe66d2326f7df60e15cc72de10ec51442309de4919cb7c3b3e4b 2013-07-20 02:41:20 ....A 35617 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnka-4d18d38d9626c7c922d9970bdf58ecff6e6274b8fc52ed2fba96dae4cb41a444 2013-07-23 19:22:10 ....A 35617 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnkd-4464d0176d0c919c453cc771bd3566c8394e6ec4cae18841c560ee7ffbfd4635 2013-07-22 20:47:56 ....A 35617 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnkd-7f92832fcf815383c43e36968ccdb5d76c02bccde04d78c6c3577d2612d7baf2 2013-07-20 08:36:26 ....A 35617 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnkd-8f829129cfdebe4aff3e1892b9b197fc9320b20f7bd6e23e0ab75f42e87f3c7f 2013-07-19 15:24:10 ....A 37533 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnks-3d734d33ed1608d88f9bb9926822c5c7898ed8f594e815b7e4b6fcdd725fd5e5 2013-07-20 02:40:48 ....A 37665 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnks-3e7996b75faaf8bd3c64e1252b36a6edc023d8bf98298c6883172a3355139e40 2013-07-23 17:47:30 ....A 37665 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnks-3fc87902d79c88500ffb6a5e454eb38756fe7ae1c06742b87e5f6ca4894e7906 2013-07-19 04:08:06 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnli-395aa2c21876ce81a7f2f5ab11d3d7e2def604a5e6a8a66861e462d64586a911 2013-07-19 05:13:28 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnli-39bf863a67f3dfa28a5c962698167cd0a1dbfe1e57be7d25f440f4d1d55ab685 2013-07-19 19:12:20 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnli-3b3295d4e1f95d81553ef791d6e2228ef7297e60632e9853ab393e5442a6a06d 2013-07-20 00:30:42 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnli-3c061ff53da69e0c97ec155a335e848e85d432b4a23bb64f12fe334067908eb1 2013-07-19 05:11:08 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnli-3c427ba9ba2a27faab98119ea9a5481dc95f2e273559b9b3578b6ce21cedfff2 2013-07-22 03:15:54 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnli-3daf97239ddf07eae960337c208f1d158f52e4f58691fbd8cc7adefd372e20d0 2013-07-23 12:02:10 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnli-3f7ae8e62a8e45e6823d0a05e04761db637cbce4351c05214fe11544180922a4 2013-07-23 17:46:12 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnli-3fe42430bf7b50d993f06ef6f40ef230c8b59f158f174c011db89ec5a8776c0a 2013-07-19 21:57:02 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnli-5c6aa9330bed2e180b73e22921c741710da3a52bf2cc2dbf37bc623cd2897d10 2013-07-19 04:17:54 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnli-6a28d9d8c6e455d837b7a3c729cc099d99bd021d8287f7eefa2f700423328d9a 2013-07-23 09:32:54 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnli-7ec73c27c21e3b61afefb74c5aae0b131802e668f48226c6fa25230a0ab7a286 2013-07-20 05:32:38 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnli-7f77a4deb257b433005b05cfba5e0ac1aaeb591211de0526d53c0ba9754af80e 2013-07-25 13:41:56 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnli-814c3bed4712bdc033a7a765f7d1c96a1068475e63ddc614fda16730c4705108 2013-07-19 07:59:32 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnli-ac8de86ccb0beaaef16c129ff28657dd4b9bc526bb64be3ef8d7a4302e8ac330 2013-07-19 18:27:18 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnli-adbea8b1ae156f7caeb75753ebebf592fd7dd3d524d2d696e37fa45592e69bac 2013-07-19 05:11:50 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnmx-39c57ece7910db55e5cb61fe39b02a93822fbe7190c6e4d85a33f98593791aca 2013-07-19 15:29:38 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnmx-3aaf754503e3dcee9e3ecfab8f61f6bec6652331d6ca3de1bd5f6c63bcb148fa 2013-07-19 15:29:20 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnmx-3ac6fa2de007a73b2986a6d61148e6b74541ac36fc110280383a19360fa9fdff 2013-07-19 19:14:16 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnmx-3b4a63a391a1ae09b0495cc3252252ae0daf3f43f5b0aa1d40336c1d2c78c47d 2013-07-19 22:55:34 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnmx-3b9332c2627e6ab2560d3ac034df007ba408b4cd393fc7065f5e7a987ed76735 2013-07-20 02:46:02 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnmx-3c60e8870f9de77485259c38ef99108c55e72eb216e9ef1b549a5f4acf050348 2013-07-23 16:07:10 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnmx-3f4118394311eb9f898f0a753f117393abbbe50fb7dc9734f5c37bf78d87cabf 2013-07-19 06:55:56 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnmx-4ad0aeb72d16124b55a561011a4f631c483364e8a724d0f7352b5fdf4b689ee9 2013-07-19 19:13:44 ....A 32768 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnmx-4bda00ffdb076c4eb6d589ee1cf730292f602aa494861b3678c720cf985718ca 2013-07-19 19:50:42 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnmx-4bf3298504afd1cd20178f9a0d22b91d3e6c48313a0a761ef285f18991bbf90a 2013-07-19 15:00:22 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnmx-4dc62ca396aab74ae18b8c707b60dbe03423ce5014c6b1477b9669724d960399 2013-07-22 18:15:48 ....A 32768 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnmx-4dfa828d29ba25b12d06eaa69207b552d8849e55a1e6c8d6620b73d74b81dece 2013-07-23 09:43:56 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnmx-4e51c99a4c6b84a1add2e2b85d6709031ff8819acd95c7598b75d649fa265cc1 2013-07-23 11:16:04 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnmx-4ea2ee73adad46668ae5b0dc83dc5d18c3dfda08ca7ba024eaf97226b035f911 2013-07-19 23:05:34 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnmx-5c7c2b66e24a6e8475069463299829b17d41249626ec35507dc46236dca8431b 2013-07-20 01:03:24 ....A 32768 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnmx-5cb555828407012fa8dff2a52cff1dd454d64afac4c8249576ab7a506f5a725b 2013-07-23 16:05:36 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnmx-5f624281b02020067979a8ded080e907f62b9655540105bd5b5bb652ef52b8a4 2013-07-19 04:08:40 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnmx-6993276ce2f07e46ec7bd7a2d292041f8f8518a111d8f2a8c5fb55d47bad200b 2013-07-19 07:38:42 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnmx-6a9bcde4de4e71e793c373403f1d6a0feeceae2acc4626833635d73fb43b3031 2013-07-19 20:14:36 ....A 32768 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnmx-6ea2117e9541bb61e23241610d2eeba78e4891a600f7b62a92ad1215c9565fdd 2013-07-19 04:37:14 ....A 33437 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnmx-89f65fbe62127e96a87f7fabc616236ef620529bad90dc4a991290d1b6b42ca7 2013-07-19 05:13:22 ....A 32768 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnmx-8a49ae62eb96867e2bed78d2eae778b96ecc48e4c55f8477b8652403cb0a7d45 2013-07-19 14:35:56 ....A 32768 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnmx-8b36b6fd3c42cb60e28634a989c7cb9b33585d5a2d6fe53c8201a49d16a355d8 2013-07-20 08:35:38 ....A 32768 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnmx-8f9d7d8bdfd5faf6c8429b39a7ea881193c94f03a30f8ba8d2732e8851090185 2013-07-19 10:18:28 ....A 32768 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnmx-99ff3a6f051253350780f689599640197db3143af52f2b7b995ad744e1d11053 2013-07-23 13:24:48 ....A 32768 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.fnmx-b73c86caed6b716472b5575abe0097dea26a1066e7e49f47eac66accce6500a0 2013-07-24 19:28:44 ....A 13092 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.op-5c94cca81b2c610fe229fc48606715c8228772da2e450e4042ebc3efc7a45304 2013-07-25 10:06:36 ....A 173217 Virusshare.00075/Trojan-GameThief.Win32.Frethoq.zy-6e3672019e11147fdef9f9383eecca80f444d21b9864f8b99135d9707fcbe847 2013-07-24 23:00:22 ....A 85920 Virusshare.00075/Trojan-GameThief.Win32.Ganhame.adn-747fff99eb21bbbbcbf4fe6811fe3c45a8203b989d1a4fea8ecd4dc926d94de8 2013-07-25 15:15:54 ....A 17408 Virusshare.00075/Trojan-GameThief.Win32.Ganhame.ed-1f68993ce630f371aa8dfe462c48e918ca49a76fad2f5502b581bd0134069d71 2013-07-24 11:37:10 ....A 270932 Virusshare.00075/Trojan-GameThief.Win32.Lmir.add-1eeb147b6f46961d76a872d308513e9c1fb68131656849cbf4de7352cf335773 2013-07-25 14:15:30 ....A 479232 Virusshare.00075/Trojan-GameThief.Win32.Lmir.adp-8c4af58e4cdfa69a4aed06de693be96ff2d916bdda5f739b2f113a8ef8a6bb5c 2013-07-25 13:13:14 ....A 274169 Virusshare.00075/Trojan-GameThief.Win32.Lmir.amk-7523ef8b5659ce27248be21444557dfc564d346be3bcf1597845e0ed3f401f47 2013-07-24 11:24:52 ....A 21567 Virusshare.00075/Trojan-GameThief.Win32.Lmir.amx-3d029d1a7b270d53c662cebbdbf2d252807eaae27c45599c99f6ea4252894bf6 2013-07-25 02:26:06 ....A 253522 Virusshare.00075/Trojan-GameThief.Win32.Lmir.ans-5776a5d024ca14e0697e4bcee50b4b7187109aa1d9898945cd6f49c859bd0f5c 2013-07-25 08:56:50 ....A 231854 Virusshare.00075/Trojan-GameThief.Win32.Lmir.ans-5f75608ba572ac0482464058d5a19fd59e8056dbd1e692ef099df722507990ca 2013-07-24 19:12:38 ....A 310147 Virusshare.00075/Trojan-GameThief.Win32.Lmir.ans-6c06bab162757c32047ba36e8696597da701aee934f16ac81420c884ac2a7d4f 2013-07-24 21:39:06 ....A 70810 Virusshare.00075/Trojan-GameThief.Win32.Lmir.ary-87d0ee3f08f7b2a9c769c662cb1c21eaade490cd4de2f969b012f1ee2ed86ab9 2013-07-25 06:41:48 ....A 61952 Virusshare.00075/Trojan-GameThief.Win32.Lmir.ayfq-87745f2fb9a315e12cefbf8d2f48a6f5d9da684f3765e1e5f6eaee2d52411942 2013-07-20 04:51:40 ....A 540672 Virusshare.00075/Trojan-GameThief.Win32.Lmir.bbw-7ddd84955f695a891a3fc83a43c19d15cf5b736fe22204e3b5fe9f002b50226c 2013-07-24 11:38:40 ....A 98304 Virusshare.00075/Trojan-GameThief.Win32.Lmir.bex-277608e11877de54df63d114eeb3797881755fd67414ba7ff89216a95c1df1d1 2013-07-24 22:58:36 ....A 43008 Virusshare.00075/Trojan-GameThief.Win32.Lmir.bnh-4d4fbb41d5abe05fb55ae49051bf500ce1603b1ae7669be63cd3d697f1334454 2013-07-24 21:07:08 ....A 44533 Virusshare.00075/Trojan-GameThief.Win32.Lmir.bnu-46c6c651fccd849e9a1cedc380ef7835c5fbe6b27eb793806035d6f229f0d807 2013-07-24 03:52:42 ....A 114748 Virusshare.00075/Trojan-GameThief.Win32.Lmir.bos-7d0b918ddfa486af636adae3a5627ac067411a6626e7b81c4ce035946b7c6bb8 2013-07-25 14:39:28 ....A 198181 Virusshare.00075/Trojan-GameThief.Win32.Lmir.cow-2d603a300f99cdfa22fd8ea5f9127b279fb86316e231eced5309abd5f30725ff 2013-07-24 21:30:34 ....A 201734 Virusshare.00075/Trojan-GameThief.Win32.Lmir.cow-38c966c6d714f48c7e9fd89839e54d3c1fee91c61f47452975c2c7ab40403b82 2013-07-24 04:28:14 ....A 206336 Virusshare.00075/Trojan-GameThief.Win32.Lmir.cow-7b20acecb97155c8fa2cba227946ba9beebf611a4b3a96b001cbf95aa25e843b 2013-07-24 09:26:58 ....A 81920 Virusshare.00075/Trojan-GameThief.Win32.Lmir.cow-84277e1528cd06a105161e9899334eb1ce2cdee046b932a39e3cf61387b4c2e3 2013-07-25 06:00:52 ....A 198181 Virusshare.00075/Trojan-GameThief.Win32.Lmir.cow-8663bf2a608220796d9e80819d81990bc52a706b15f7932a32181c5182b1897e 2013-07-23 23:09:38 ....A 210944 Virusshare.00075/Trojan-GameThief.Win32.Lmir.cow-89ac2b66df767f1e6f910bc5b73c7ef64443d283dcdac7f8840b3cd34e64c66b 2013-07-25 02:21:58 ....A 454656 Virusshare.00075/Trojan-GameThief.Win32.Lmir.coy-6727f303ec25472f2b46ffe5586619db228043d42b42e775628f792c94a88d79 2013-07-25 02:17:34 ....A 98304 Virusshare.00075/Trojan-GameThief.Win32.Lmir.dr-2a5253d08565f29115c97fba30cd1b6563f873e99683e1372c18ab4749b832a0 2013-07-24 15:46:16 ....A 77472 Virusshare.00075/Trojan-GameThief.Win32.Lmir.gen-1fd104f407cd5fc8819270b815908db497644da3a5c724ea0cadd54ba8a24021 2013-07-24 22:13:56 ....A 22548 Virusshare.00075/Trojan-GameThief.Win32.Lmir.gen-2919397c9e3a4b53806b0ed119850c430bfafd003f645e8f0a7884a41f1660a9 2013-07-24 15:45:10 ....A 181456 Virusshare.00075/Trojan-GameThief.Win32.Lmir.gen-666b3ae693596577d03e6d5562f5e269204bd0d83f4055c5e9e5a2f8cb708110 2013-07-25 07:57:38 ....A 33720 Virusshare.00075/Trojan-GameThief.Win32.Lmir.gen-6d9ab183026f4ff6c0c6fadfa9aa0cfbeb55ee02f4668b41ac62e72e541be9fa 2013-07-24 16:26:02 ....A 20480 Virusshare.00075/Trojan-GameThief.Win32.Lmir.jcg-2800c0cd3b104b35a56dc4c64b631d2346fdfec8cd3560fde7b3c3cf3d0c1afa 2013-07-25 02:00:16 ....A 529774 Virusshare.00075/Trojan-GameThief.Win32.Lmir.jcg-81f35403a19c83fe3c2846f658b1a5669f140fdd273957e8e717327ce334ffef 2013-07-24 10:30:24 ....A 79121 Virusshare.00075/Trojan-GameThief.Win32.Lmir.jwp-89983a7653f3b85f6626219ad2dc7130e475486e56e8086fb1256f80e356b36c 2013-07-25 10:22:42 ....A 176277 Virusshare.00075/Trojan-GameThief.Win32.Lmir.kix-6d43e7098e4d8511704c73547809f09377fb4826cdfcb2799b223d3d57ffb65b 2013-07-24 06:49:44 ....A 331776 Virusshare.00075/Trojan-GameThief.Win32.Lmir.ne-2c801b0e31232edcc254771c08271bf4ccd957e401a635a1469ebfad10bd54e8 2013-07-25 02:20:58 ....A 1244692 Virusshare.00075/Trojan-GameThief.Win32.Lmir.oa-3c62b5d2ac311ca15fa08aad589ec808fb7f49003143b1e4eb1d69993807544c 2013-07-24 10:47:50 ....A 459796 Virusshare.00075/Trojan-GameThief.Win32.Lmir.oa-7891488f64b808a7c53f7a3d677a473f1daadd04927d70d87ebe9f1ba1b8cdca 2013-07-23 23:57:56 ....A 15872 Virusshare.00075/Trojan-GameThief.Win32.Lmir.ttj-77249aea4a90f6c128fc6fe0b47f433e71cccb9ecd6c98cfde801f80d36e075c 2013-07-23 22:06:06 ....A 88576 Virusshare.00075/Trojan-GameThief.Win32.Lmir.uao-894a065cf8c50d5628506e695d49aaeb56ce962b0e9a49665c70737059f795c7 2013-07-25 14:09:46 ....A 97280 Virusshare.00075/Trojan-GameThief.Win32.Lmir.xh-6b4866bca9df8cce385c0474d8662cee297ade2c047e720d5f55c5d0e098e75f 2013-07-24 19:35:24 ....A 245477 Virusshare.00075/Trojan-GameThief.Win32.Lmir.xw-735e01a8165acff945f61e4380f117cd5623abeeb039cb24a26feee2a4577be6 2013-07-24 07:39:40 ....A 151852 Virusshare.00075/Trojan-GameThief.Win32.Locawow.d-76f7463759d663ce297d41b730760b3de9edefe5233d2cf40d9d9969b0aa5004 2013-07-25 01:40:26 ....A 229376 Virusshare.00075/Trojan-GameThief.Win32.MFirst.gr-837ce58f7963c3a1b7d6e4377df3a60ab9003169770d850d1e7eebd62025d2dc 2013-07-24 16:10:56 ....A 72011 Virusshare.00075/Trojan-GameThief.Win32.MFirst.mm-5dace93ac05697eb51850e90c353187994e2ec1d9b0705b4ad355f14564bdce4 2013-07-25 01:25:28 ....A 73039 Virusshare.00075/Trojan-GameThief.Win32.MFirst.mm-6ba00b880c5eb21854b68353045e542cf4c41f6911cb720e0374dd8d97f818fe 2013-07-24 18:34:22 ....A 81227 Virusshare.00075/Trojan-GameThief.Win32.MFirst.mo-2a0087d35eaafaef26ecf3c09150f81a29337bfaf3e69dc533edfb83ffc18b74 2013-07-24 05:08:26 ....A 72015 Virusshare.00075/Trojan-GameThief.Win32.MFirst.mo-6c90fe5d7c42637710f1fc30222960d51d3694ddc7433d2b0df074f6f16a5dd8 2013-07-25 08:09:58 ....A 3170304 Virusshare.00075/Trojan-GameThief.Win32.Magania.abju-820d5f669d00a70ca5972c3bc6541bcd0be2f5027e99e478f3358e3753b99d7f 2013-07-24 23:45:44 ....A 761445 Virusshare.00075/Trojan-GameThief.Win32.Magania.abju-86cf2016233dfa8f16bc813a96aece073d7ba4ebced740595090a7cf684529b0 2013-07-24 21:22:16 ....A 57344 Virusshare.00075/Trojan-GameThief.Win32.Magania.abmz-4c2d0f5e5a164f41d05456b222f6d166b20ebe13ec62382002f46512b82123d6 2013-07-24 22:03:44 ....A 90214 Virusshare.00075/Trojan-GameThief.Win32.Magania.ajyb-784905bf2ac6a33345e5971d85371084c0e5766c5ccca0e8523df9718e72f21a 2013-07-24 18:37:00 ....A 299114 Virusshare.00075/Trojan-GameThief.Win32.Magania.akav-3f2669503db64b21ef35fed6ce80a85153fefd941c9e1619b04dd981feeb9af4 2013-07-24 15:20:14 ....A 21537 Virusshare.00075/Trojan-GameThief.Win32.Magania.akrf-6ac332022e68a6df659653ab125d2d795d6681ed7d27d69d2ac456047678aa1a 2013-07-25 13:07:32 ....A 217467 Virusshare.00075/Trojan-GameThief.Win32.Magania.akrj-2edf9b7f590a1bed1f91fe9a1706574f2e8d9a6d42863d1a41ef7b8e7739a592 2013-07-25 15:13:18 ....A 9824 Virusshare.00075/Trojan-GameThief.Win32.Magania.aktw-735c30c6f7e356e633cae2112447097f4296ff0a7e6ffe9078492db3aef5d9ee 2013-07-25 14:42:54 ....A 51315 Virusshare.00075/Trojan-GameThief.Win32.Magania.amoa-8c15efb7d7092978df84e62e8f056dd6e84996b62ae148a629cba6860d922821 2013-07-23 20:35:44 ....A 17132 Virusshare.00075/Trojan-GameThief.Win32.Magania.amos-b923642a2c019079b8fed9490a7caeb04a5ea5755cc86a69b049a27271cbbaec 2013-07-24 16:32:04 ....A 49268 Virusshare.00075/Trojan-GameThief.Win32.Magania.anur-78c43b07241b1a2447165727f58f9e9360281e54129da99303937f0ddc8b7178 2013-07-24 20:08:22 ....A 52363 Virusshare.00075/Trojan-GameThief.Win32.Magania.aoai-2ea454bae51a53622bc29ca35384699ad6c94a00430930aea73901f23f45d4c2 2013-07-25 01:06:28 ....A 49792 Virusshare.00075/Trojan-GameThief.Win32.Magania.aoov-7303bc48c7a45ca81865bae57c20905e4819f299126928d7de5c4dc955f5796a 2013-07-24 17:26:48 ....A 53858 Virusshare.00075/Trojan-GameThief.Win32.Magania.aozr-473c96ce533675fe0c5da2adcf738f17b82162f43f95336dba7bd8b31f45a829 2013-07-25 16:08:26 ....A 51708 Virusshare.00075/Trojan-GameThief.Win32.Magania.aqef-6a0d7db1d988d95727b2e1046c8ec5fc6f3c97c1d57295ae61035628cc36f691 2013-07-24 07:17:20 ....A 188416 Virusshare.00075/Trojan-GameThief.Win32.Magania.asdh-87eab48a8f0931537debb139b10b33598a3a71b3a3c2ee1aef9c63b69a9d07a0 2013-07-25 00:15:08 ....A 188416 Virusshare.00075/Trojan-GameThief.Win32.Magania.asdi-75830c78b680ab755861fddae40815ff338d92a202badf5916fcad8eb915e766 2013-07-24 21:29:30 ....A 60018 Virusshare.00075/Trojan-GameThief.Win32.Magania.ashj-1fade99f8d013ae8eddc3094f5b06ae4894d60869d0238d8d6d97032fd83ead8 2013-07-24 09:55:30 ....A 4160 Virusshare.00075/Trojan-GameThief.Win32.Magania.atnx-7894b3895077d3184471238738ec31b58d7d3b8219d0eabdce6978038a7adfd0 2013-07-25 13:44:52 ....A 208896 Virusshare.00075/Trojan-GameThief.Win32.Magania.auab-5f5e9286ca0e6481794f60e1fed4638ea34638e31ce59d38b1e2f5ba7d6dfa5e 2013-07-25 11:42:54 ....A 44662 Virusshare.00075/Trojan-GameThief.Win32.Magania.avlo-85ced7ae29e18a1f2cdee259297da27433a9605f65330bdc59efb0b4ed4b21b9 2013-07-25 13:05:22 ....A 253050 Virusshare.00075/Trojan-GameThief.Win32.Magania.awcf-47c42bbc016d7641fa87013891c3434ecc8fee4ae569077e1df6fbeeba1a960c 2013-07-24 17:27:10 ....A 43684 Virusshare.00075/Trojan-GameThief.Win32.Magania.awcg-1eaf76a8cba1d86eca223216e29abdac43f089b49f259b3145fd411c9670b3d1 2013-07-25 09:17:50 ....A 44692 Virusshare.00075/Trojan-GameThief.Win32.Magania.awcg-5f9f00666c2525bb364bcce016f9728667c476dcf150b9f606fe27e39109102a 2013-07-25 00:59:54 ....A 44706 Virusshare.00075/Trojan-GameThief.Win32.Magania.awcg-66f4c3b27a972ebef7dbeb73111554f4268910ed587d71457c74d94ec9aa9dda 2013-07-24 13:06:04 ....A 24182 Virusshare.00075/Trojan-GameThief.Win32.Magania.awcg-783c1988d7cd254475c60ab09791d523e3ea6ec2dffaeae5f699d94aeaa8134f 2013-07-25 00:49:32 ....A 143360 Virusshare.00075/Trojan-GameThief.Win32.Magania.awru-890bae33b077a5a03b10eba96668b83ad56241107aeac42ed978f8cadaf78d22 2013-07-24 08:34:40 ....A 58627 Virusshare.00075/Trojan-GameThief.Win32.Magania.bayu-869402e2154a8ad0886a7dd6842259498b583ba3efa51c8dd38eaf7fc02546a9 2013-07-24 01:07:14 ....A 18688 Virusshare.00075/Trojan-GameThief.Win32.Magania.bexj-8c7434973673563b0c4454c43dcf9b045bf9f093abf93f77e9c773e01c79d4ab 2013-07-24 11:03:34 ....A 66048 Virusshare.00075/Trojan-GameThief.Win32.Magania.bflx-2e2658810ae56965c18c124be77e7df350928a8537a79acc9869d7d41a9b09e0 2013-07-24 10:59:30 ....A 410380 Virusshare.00075/Trojan-GameThief.Win32.Magania.bfna-81d4fae61b7101f753c31c374307f01b917227fce4355480e2ccc57fc4daf9e2 2013-07-25 13:21:02 ....A 520972 Virusshare.00075/Trojan-GameThief.Win32.Magania.bfna-86adefd4ce5e2387597f0c9ba9b0b7e47627b1140b8d1555d2923472f0d779fd 2013-07-24 22:59:22 ....A 51303 Virusshare.00075/Trojan-GameThief.Win32.Magania.bfsj-3a299cd3855dab114398198918e113cb716a55a8eda5260474d36a3593c36351 2013-07-23 22:52:48 ....A 24011 Virusshare.00075/Trojan-GameThief.Win32.Magania.bfsj-78df42f4b687ebcf3f9adda1e58be8013eac33179b090e5247242019db9ca08f 2013-07-24 01:19:44 ....A 18688 Virusshare.00075/Trojan-GameThief.Win32.Magania.bgns-49761f0858a6dd37fe87f7a2dac09ebae1a954facd295c6527fb4416559e1e92 2013-07-24 18:25:04 ....A 46725 Virusshare.00075/Trojan-GameThief.Win32.Magania.biht-29fb23818c0e639637b60ba912b540bf485761d2449b3f275979061f7c59006c 2013-07-24 20:33:28 ....A 45671 Virusshare.00075/Trojan-GameThief.Win32.Magania.biht-2aaefaeb089f9902d4714d9f1725a43f289a6360d41bf3108609b510db031317 2013-07-24 18:01:32 ....A 42092 Virusshare.00075/Trojan-GameThief.Win32.Magania.biht-2f004ecdcc57f03f81ea17313ec24bd55f54191f3ddb858748f2028c4ad795fd 2013-07-25 10:18:12 ....A 44672 Virusshare.00075/Trojan-GameThief.Win32.Magania.biht-2f9e7b9a5770d2e790cac1a493521a963bb5805297be1f546da50c2bbe9770a2 2013-07-25 08:10:26 ....A 53760 Virusshare.00075/Trojan-GameThief.Win32.Magania.biht-38ba7ce5b62dad39a60fc5266a012fba7f4dccd40a44ef3074f9a28eb726a1e0 2013-07-24 10:20:10 ....A 46703 Virusshare.00075/Trojan-GameThief.Win32.Magania.biht-3fc239c3ea75169a5ceb30d98508bc9e5820a1e2120b31ca19dd73170009bc96 2013-07-24 17:27:40 ....A 49261 Virusshare.00075/Trojan-GameThief.Win32.Magania.biht-4b58a3b13a6a4144cd4831a07252e29a44c8f28a01665aa0b2eb97eafb5e820c 2013-07-24 10:48:30 ....A 44649 Virusshare.00075/Trojan-GameThief.Win32.Magania.biht-4cd7b5e475f524e81b9fa1450bb3367886e2feb772591883d1aa8b8825fff75c 2013-07-24 11:17:02 ....A 47220 Virusshare.00075/Trojan-GameThief.Win32.Magania.biht-4f3340caadedc548753297dfb6fd6f991ae344761f11f92739d5a786c6864d0c 2013-07-24 20:08:26 ....A 24680 Virusshare.00075/Trojan-GameThief.Win32.Magania.biht-57c1e9e0aa2ce5ca49d1f2a0fe67e21388578a2c3b6080fdc0aadde9ae258fda 2013-07-25 13:03:36 ....A 49266 Virusshare.00075/Trojan-GameThief.Win32.Magania.biht-5c4db6984a0e2945b4c05fefe2db703c47d06e4c72f8515177a9c9102cb636d3 2013-07-25 16:15:54 ....A 36554 Virusshare.00075/Trojan-GameThief.Win32.Magania.biht-5d6f98d71be2be0d4d07025e7c6b045aa50d91bdb0e9d6b9c36a9e58627a3acb 2013-07-25 06:41:40 ....A 45172 Virusshare.00075/Trojan-GameThief.Win32.Magania.biht-69efc9b2a76ca84f6a9b934ee1bde9fef42b2056697276b3a53acab347e486bb 2013-07-25 08:55:20 ....A 41579 Virusshare.00075/Trojan-GameThief.Win32.Magania.biht-6d5a8ac830c305bc30b1814399bca328d838c2156eba6dac94155c52a12ff9d9 2013-07-25 11:55:18 ....A 32249 Virusshare.00075/Trojan-GameThief.Win32.Magania.biht-6e52183e53df44b03d4f29ca9ced20fbb9798f7d17dd07cdb595ccb6194548ba 2013-07-24 21:03:08 ....A 47721 Virusshare.00075/Trojan-GameThief.Win32.Magania.biht-7353e5228b32b07c1173669467dddaed8b2d3413e655fa44cbc1dbdb793cc288 2013-07-24 15:35:04 ....A 27648 Virusshare.00075/Trojan-GameThief.Win32.Magania.biht-7414a68d5128328cadac0c9c880cfdcc36102e153fee28088fcf3d6ad863b325 2013-07-24 19:26:28 ....A 49282 Virusshare.00075/Trojan-GameThief.Win32.Magania.biht-7492c8413faacb0c1bea217fc0900de9e82454eb843ea80a6b73ae1b83d75b2f 2013-07-25 13:25:34 ....A 49266 Virusshare.00075/Trojan-GameThief.Win32.Magania.biht-76be68d08a8b8781210726bd5e581daa2d2bb8a85904ea642edc3f5d4b84f2c8 2013-07-25 07:27:00 ....A 45164 Virusshare.00075/Trojan-GameThief.Win32.Magania.biht-792e6ce20ee00c723c1a046254d9ccd93bdc91083a0abb30cadf2e01a2ea6e62 2013-07-24 22:43:32 ....A 45683 Virusshare.00075/Trojan-GameThief.Win32.Magania.biht-798e10a474dd706c0e27ce63c3fcb2e5b7fcb3a951b334818310e99a395ae6ff 2013-07-23 23:48:34 ....A 49259 Virusshare.00075/Trojan-GameThief.Win32.Magania.biht-7a9b9a00a378ac69aea006f5ed6018c1d298b4e3d24c398f0066ff33e61a7e85 2013-07-23 23:02:52 ....A 46694 Virusshare.00075/Trojan-GameThief.Win32.Magania.biht-87ac41645d5bc2fe6c72be8bb298a069f9508b2fca1c49ca41f745989e43b70d 2013-07-25 07:24:12 ....A 46697 Virusshare.00075/Trojan-GameThief.Win32.Magania.bkii-3c8d0ed399ea3cd3a89b1935eb7081fce967af03cd1eed4402d64378266ff808 2013-07-24 02:14:52 ....A 43657 Virusshare.00075/Trojan-GameThief.Win32.Magania.bkii-4c643ae237a942d1727deb6b48b9766f211034174aa6339b560666ed1169baad 2013-07-24 04:28:34 ....A 45188 Virusshare.00075/Trojan-GameThief.Win32.Magania.bkii-4c6cbb61335d3448664cc4447c0c36ab8991cee376f07abb1b2650388e57ec6c 2013-07-24 01:15:00 ....A 31355 Virusshare.00075/Trojan-GameThief.Win32.Magania.bkii-4cff7e35a5d7faf5bdc0c2ca0080a882e27edb4fc670e537c7b7047318e965b2 2013-07-25 02:21:56 ....A 48746 Virusshare.00075/Trojan-GameThief.Win32.Magania.bkii-4ed9764616c718b32bb32c5dc4b1f2c19c63839fa2151c51e5832d244c34ab08 2013-07-24 05:12:04 ....A 48759 Virusshare.00075/Trojan-GameThief.Win32.Magania.bkii-5d06288d2e496a82d7a02761735898e369537a031862878eec6d07f9ed0ecbd9 2013-07-24 21:02:44 ....A 47741 Virusshare.00075/Trojan-GameThief.Win32.Magania.bkii-645d76eff5e1aae5695c5679c1ec81ae028de44f0d8f60f165d4b84f265db5f8 2013-07-25 09:26:14 ....A 45153 Virusshare.00075/Trojan-GameThief.Win32.Magania.bkii-6e63fbe5b8328d5ca01255d5b797855aa8060f46e45175dcc44ff92f48308e53 2013-07-24 16:40:08 ....A 56916 Virusshare.00075/Trojan-GameThief.Win32.Magania.bprl-2d5cc50e6d6feb8961bce246aff5bfbef05609ce999820f78ec8630aeefecd51 2013-07-25 13:05:08 ....A 89207 Virusshare.00075/Trojan-GameThief.Win32.Magania.bpva-2ef355573288fd8b65d70b5fbaea5b237f4364de1fee373bca29a23c241ae23e 2013-07-24 20:50:42 ....A 104960 Virusshare.00075/Trojan-GameThief.Win32.Magania.btzx-78601b64293c635e8af1cc6bafb6761f4cd715c09a3df12e2d660b8583c2ca34 2013-07-24 07:02:26 ....A 419711 Virusshare.00075/Trojan-GameThief.Win32.Magania.bvsi-89ef2c7dd74ea76c6533e9fc540b36c5d6fd29dc5057b0385c9ea4ea0a044d9a 2013-07-24 17:20:52 ....A 73292 Virusshare.00075/Trojan-GameThief.Win32.Magania.bxal-4d009b8c9b4b1b81b9740d4e58fc6faefcc58a332e2af8327e42aecdbccbe34f 2013-07-25 06:40:32 ....A 151756 Virusshare.00075/Trojan-GameThief.Win32.Magania.caqi-3cbba2a6eb948bbc12995a5cd1587c5be80a2fa6a834a4adc22cbf9de493a423 2013-07-24 02:07:08 ....A 270336 Virusshare.00075/Trojan-GameThief.Win32.Magania.cbbm-8abd1d9ce9bcf27cb08105db4273c22c648657a8ec8b5a50b7cc3ac1e323851a 2013-07-25 08:42:14 ....A 18539 Virusshare.00075/Trojan-GameThief.Win32.Magania.cces-7e3cfbc786925e445cad38b7616ca1a8f330451b866ee51d78d4a03585f01cb7 2013-07-23 17:40:48 ....A 199760 Virusshare.00075/Trojan-GameThief.Win32.Magania.cdtz-e035c9da530763e352801e4af9c49098c2bdceee85d266c44abfaba76a3702ac 2013-07-24 02:53:54 ....A 323072 Virusshare.00075/Trojan-GameThief.Win32.Magania.cfld-8c39f886382bc212136ba98e7beddd24796d6ea8663c6dcf922fc1d7c03a453e 2013-07-25 12:33:00 ....A 94457 Virusshare.00075/Trojan-GameThief.Win32.Magania.cjqd-2b1a1a762cba132fc03d9c5296e6b412ad3af87b9cc575ebbca44cba2d32e422 2013-07-24 21:34:24 ....A 83019 Virusshare.00075/Trojan-GameThief.Win32.Magania.ckxl-4634827bfd2f6f255fca621d436ec9bc9151e33aa66828647816b8fc475a0628 2013-07-25 08:40:00 ....A 50704 Virusshare.00075/Trojan-GameThief.Win32.Magania.cmgm-8d809a41bcd46015fb0851efa9ee9e48b8336902c92b5fbf250ad2800357cc8f 2013-07-24 11:11:42 ....A 113817 Virusshare.00075/Trojan-GameThief.Win32.Magania.cmla-4dcb96a724caa5a321bb5ee349fb183cd8d45f2b94090b52e8fe6714a104c4d5 2013-07-24 21:07:06 ....A 183808 Virusshare.00075/Trojan-GameThief.Win32.Magania.cmwc-47e266017e0fab8f17199c46798522bc7ecea59674bcf9ad1490cb42fcf79b79 2013-07-24 21:43:40 ....A 20989246 Virusshare.00075/Trojan-GameThief.Win32.Magania.cojh-68333988f76013e52b09b3f6d8d87db577d6a2825345ae42236d54c5f8e7215f 2013-07-24 08:12:28 ....A 20480 Virusshare.00075/Trojan-GameThief.Win32.Magania.cokr-2b01b54c31402b365e0bdaf00bf02a81a5436ef3e9a88364d7a28e42604e8190 2013-07-24 16:35:06 ....A 28382 Virusshare.00075/Trojan-GameThief.Win32.Magania.colr-3a991672cbbef214224eb820a50dc4a519d395d4eafe2614cd192517c4a23370 2013-07-24 19:44:20 ....A 51665 Virusshare.00075/Trojan-GameThief.Win32.Magania.colr-5b3e98b3d45bf07694231f682e40fe32ff5ef2f6a6b2cdfcdf48979510f492ae 2013-07-25 13:19:06 ....A 173434 Virusshare.00075/Trojan-GameThief.Win32.Magania.cops-3c9bff9780cf9b71030f4204d34bb7530e413ce2435c4477d2b9113b65fa4cb7 2013-07-25 12:26:08 ....A 50448 Virusshare.00075/Trojan-GameThief.Win32.Magania.cp-6a9bda62156e2a4a96ef049a704be8f1a8b7278576f84a1d3108bcf4b8bc0e60 2013-07-24 05:07:08 ....A 202715 Virusshare.00075/Trojan-GameThief.Win32.Magania.cpcv-5e8bbaef27b86254f052e96953b263eb52a11badbfa1c32fc16e224fce15509d 2013-07-25 01:17:50 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.Magania.crmm-5bcaaffd8bf2cc30a4019fbc0fc57b765083833e061c27c5059f11bd8abcc4e0 2013-07-25 15:40:16 ....A 192512 Virusshare.00075/Trojan-GameThief.Win32.Magania.crmm-73f9d1dbb1e4cc9295638182afb2d5db59b94574feabdc87b0abb08202740472 2013-07-25 12:39:32 ....A 80384 Virusshare.00075/Trojan-GameThief.Win32.Magania.crra-84989e72995a15587964704de3f47970483f92c3c890739ac2505196a93d55aa 2013-07-24 09:24:26 ....A 116736 Virusshare.00075/Trojan-GameThief.Win32.Magania.crwh-6915c84786fb0a29771f2ad46b6c1ae0a3fca720e2ec4665bb1c4c77fbd9ad52 2013-07-24 22:02:34 ....A 130632 Virusshare.00075/Trojan-GameThief.Win32.Magania.csnw-78d2e905a96dc15bc65ce8bb7a6990c702b3ec34e07a8499f6c4e703aafeaa37 2013-07-24 19:35:34 ....A 97280 Virusshare.00075/Trojan-GameThief.Win32.Magania.csob-3ed106ba67ed62e26140e339c133c7a6f2f81573892ec08d162ceb6270b36f23 2013-07-24 12:51:58 ....A 90624 Virusshare.00075/Trojan-GameThief.Win32.Magania.cssx-598a1b8f06dad1475a9c63de2d10ce973e0a87deb8600cde75ac39e92216adf2 2013-07-24 20:19:54 ....A 148992 Virusshare.00075/Trojan-GameThief.Win32.Magania.cumt-885ccffa61ecfb6cfb0e183780ecc4632b450ece27cc7a2e84c461db915fdd61 2013-07-25 14:24:18 ....A 661036 Virusshare.00075/Trojan-GameThief.Win32.Magania.cvin-3c255d796056e6d4ecae8830c403f0201f02aaad6335d72e349abf8151903d1d 2013-07-24 02:12:52 ....A 362220 Virusshare.00075/Trojan-GameThief.Win32.Magania.cvin-5c31b5c73ea359a7f057d94f381b6e7558083126427a501d90d676e6ffddc698 2013-07-24 06:46:54 ....A 214919 Virusshare.00075/Trojan-GameThief.Win32.Magania.cvin-6cb79a3a39f9513418a54fa68e05568760211a1184996758aea5c7dfb56e9b55 2013-07-23 20:12:04 ....A 226837 Virusshare.00075/Trojan-GameThief.Win32.Magania.cvin-6d24c12831592830ecc28c72893931b497670e9585513511427915aeafb22552 2013-07-24 05:04:06 ....A 289658 Virusshare.00075/Trojan-GameThief.Win32.Magania.cvin-7bfb0e9bc69ba2ecefcdc46cff0d1ba265ec23ac307c7bdbabdb8ef55bd80fcd 2013-07-25 02:11:26 ....A 114819 Virusshare.00075/Trojan-GameThief.Win32.Magania.cvin-87aa1bb639e23cdae5b98736618bbbc763656a62944a96b4735fe5c2a707cb3f 2013-07-24 05:27:26 ....A 122880 Virusshare.00075/Trojan-GameThief.Win32.Magania.cvin-8ae564137c8bc0fcb8a91a7c9ba8035134671b51a6006344e1f009ef1c33ef2c 2013-07-24 18:31:06 ....A 64512 Virusshare.00075/Trojan-GameThief.Win32.Magania.cvlv-2e845fb9264d94fe4c0d8d695652710f1a8006e1e5aa58e5e24abc41e349e0be 2013-07-24 12:49:32 ....A 440832 Virusshare.00075/Trojan-GameThief.Win32.Magania.cvlv-4dd10a32bbb4014865c5305f27be9399533ad05ee20bb322f59cf69edee09d28 2013-07-25 06:20:32 ....A 439808 Virusshare.00075/Trojan-GameThief.Win32.Magania.cvlv-6ce800a1d5e89d10cc72f3c6a38afffb1236c64d5f271a09fd79988077bde865 2013-07-24 11:43:34 ....A 734720 Virusshare.00075/Trojan-GameThief.Win32.Magania.cweh-47f680dded3ca06f39e0887816ef8179b96eced4fe4447b696a609a3e512c5fa 2013-07-24 19:53:50 ....A 756224 Virusshare.00075/Trojan-GameThief.Win32.Magania.cweh-4adc831d0c9ec110fb86eb1b76542df816c3add3df4c76599eff30e71360e15f 2013-07-24 10:48:10 ....A 734720 Virusshare.00075/Trojan-GameThief.Win32.Magania.cweh-5c44d81737cddcf10feb751ef5423c60748407a51c76a28b82e8b95c600cba9e 2013-07-23 22:21:44 ....A 24576 Virusshare.00075/Trojan-GameThief.Win32.Magania.cwma-678532dae4e790c923a8677f147a13b302f58878156a6c975cef9d5ddd5b7f4b 2013-07-24 07:14:44 ....A 681472 Virusshare.00075/Trojan-GameThief.Win32.Magania.cxad-2c1c9f3de99b90ed6135021339215f6295b4c2b4fdc436473d76a4fb1d6b9df9 2013-07-25 15:14:40 ....A 681472 Virusshare.00075/Trojan-GameThief.Win32.Magania.cxad-8bf0764b3c63fb0c04afe00f291e1f309c8f07cfd01176e8d071e56d2a92343b 2013-07-24 21:49:28 ....A 140106 Virusshare.00075/Trojan-GameThief.Win32.Magania.cyfz-2edd69eeb5e1f98754aa933aeb63a9e9a9d9d796a9d6c697b24c8c9c85d4c04f 2013-07-24 13:21:06 ....A 598016 Virusshare.00075/Trojan-GameThief.Win32.Magania.cyid-808594cce593c747c0a503357b453e5f12acd358b7b327343bb708def5bc471d 2013-07-24 10:47:02 ....A 117248 Virusshare.00075/Trojan-GameThief.Win32.Magania.cysk-3dd5bdb02047e177faa725a5fe1a8cd7729f6777e1b6b88f84a1c3ac8e747dd8 2013-07-23 23:31:26 ....A 429133 Virusshare.00075/Trojan-GameThief.Win32.Magania.cysk-6b98ebf1db5b15014dd25eb807ca77469bcbf5a1d7dbc6f53ed3133f93250c29 2013-07-25 08:06:28 ....A 117760 Virusshare.00075/Trojan-GameThief.Win32.Magania.cysk-7dd0d9b6954c0af7e2c8f46dd8032d764f2effd96d53c8ff08aea0a6b50fa9da 2013-07-24 16:19:18 ....A 729600 Virusshare.00075/Trojan-GameThief.Win32.Magania.czgc-3bce6815a4a47a13d5a070a1a026dc4cb4f11e4239f9cf334a3394217933a3b1 2013-07-25 07:14:28 ....A 96256 Virusshare.00075/Trojan-GameThief.Win32.Magania.czgc-8717e75946027e48e513ddf2f2fd3458641fc991cb2e10e6e545e3b19c38fb4d 2013-07-24 16:13:28 ....A 125440 Virusshare.00075/Trojan-GameThief.Win32.Magania.dagm-5783f0027ed820660c5ee7fdfa16229635e15f846e2cd2dfb12643df9668fab0 2013-07-24 03:10:22 ....A 116224 Virusshare.00075/Trojan-GameThief.Win32.Magania.dbfq-2c0f189947b67bc4c0c4eed21e9888f2d236fd7d076dbaa7bc1224081e90d657 2013-07-24 04:40:58 ....A 174592 Virusshare.00075/Trojan-GameThief.Win32.Magania.dbfr-760f8b3dd26dd8a4ea40c918fa1dfdf2ed0d1952ab7d868e9c224fd1f93e2a99 2013-07-24 20:20:54 ....A 123333 Virusshare.00075/Trojan-GameThief.Win32.Magania.dbpi-68d213ab1fe473fa149004070082177277922f8fd996aa09f55349f34c3d7eb3 2013-07-24 13:04:48 ....A 509440 Virusshare.00075/Trojan-GameThief.Win32.Magania.dbtv-8a1e9723ad6ca23048064a8d4599fd2c3492da66234e8a0ff7a4341cdaf96cdd 2013-07-23 15:41:10 ....A 68383 Virusshare.00075/Trojan-GameThief.Win32.Magania.dcae-dfea632237aecc76236c74eebc15c2f166b11798cfdfd2d2b5cd5407a1aa69e1 2013-07-24 07:06:46 ....A 147929 Virusshare.00075/Trojan-GameThief.Win32.Magania.deeb-3d2feec4f41d4725c1f08eec51b621c71637a2957326d9edd658485effbf5f37 2013-07-24 05:38:48 ....A 394752 Virusshare.00075/Trojan-GameThief.Win32.Magania.dhbs-4ce9647026a4a15c435dfa3cf986c50f77875cda3d3037eda9712c8807d11f7c 2013-07-24 23:03:30 ....A 115712 Virusshare.00075/Trojan-GameThief.Win32.Magania.dhbs-65f80871ab6ae557eb64e738700d799612bfed6bebf3baf97d66217012cf6a5d 2013-07-25 11:55:20 ....A 422400 Virusshare.00075/Trojan-GameThief.Win32.Magania.dhbs-6794d4847b65f877751d3d600e0d2cad3d72714576b1f3d86267f97f512acf5d 2013-07-19 15:06:36 ....A 297052 Virusshare.00075/Trojan-GameThief.Win32.Magania.dhxd-4dd2c8c68c960b30bf6f2b6a7a01b58ce38125dd636dfc562b44d7e2d09d79cc 2013-07-24 16:46:58 ....A 21504 Virusshare.00075/Trojan-GameThief.Win32.Magania.djfe-7a7b8d75fe590a55ad4feab305ec93a3261b3e7bf7e0b3684f383e0722529640 2013-07-25 12:51:22 ....A 272072 Virusshare.00075/Trojan-GameThief.Win32.Magania.djgr-567159c41e5a5d9f3ff444d740bb31318844ab5a858a85a98d2ef807392793b6 2013-07-23 22:13:24 ....A 395264 Virusshare.00075/Trojan-GameThief.Win32.Magania.dkua-839768e9898d9a3428a3fa1f362a023a698b3e913240f482e99037a1c786e81c 2013-07-25 13:37:36 ....A 822632 Virusshare.00075/Trojan-GameThief.Win32.Magania.dlwj-739cc26205bd1839e592464976d503e0336b2b60042c8299d963c36a39b1498e 2013-07-24 23:10:46 ....A 177044 Virusshare.00075/Trojan-GameThief.Win32.Magania.dmhg-77dce145a7bbb38db8ecbd68797b6c420b6acc6594c55bb6027fcc3af93347ff 2013-07-25 08:01:42 ....A 360552 Virusshare.00075/Trojan-GameThief.Win32.Magania.dmhg-7de0aea4fa02d10e89447527e203e98c58caf3a3d6d73cad30fd0609577356cf 2013-07-24 21:54:42 ....A 15360 Virusshare.00075/Trojan-GameThief.Win32.Magania.dnvi-1e2d54648d5fb1363df97d49d2623127d0a4c861175cfc6e42783543bea3bb6f 2013-07-24 14:22:30 ....A 344932 Virusshare.00075/Trojan-GameThief.Win32.Magania.dnxb-795cbf825fa3da45b6b4a0d4fcbc53134614aa1da0554466c27e69b9481d9033 2013-07-24 20:17:50 ....A 125570 Virusshare.00075/Trojan-GameThief.Win32.Magania.dnxq-47420a6ab2265bd81f722ec651ca24e2c3b5eca2405325aa053b62b5b9bb6bb2 2013-07-25 01:28:30 ....A 402011 Virusshare.00075/Trojan-GameThief.Win32.Magania.dohm-37616df65ba9ec0225a302c8a9575bdf3d7905fb099da888b784ed4f4f1bc5d7 2013-07-24 12:00:30 ....A 398848 Virusshare.00075/Trojan-GameThief.Win32.Magania.dohm-47fdb5a0ebd12075ee94de5e250641e783f8e68d2d9482a13e2c092f3eb3f364 2013-07-25 01:14:42 ....A 118272 Virusshare.00075/Trojan-GameThief.Win32.Magania.dohm-4c0d4a96de74406690bc0df2d06e389bdee11b7fd9edb8110b4f86bf817cdc33 2013-07-25 06:34:28 ....A 55296 Virusshare.00075/Trojan-GameThief.Win32.Magania.dpcg-89772708ca73aa4149d16672a0cdeee5306cd7c506e83905d43117b4f1fbd248 2013-07-25 06:25:24 ....A 168137 Virusshare.00075/Trojan-GameThief.Win32.Magania.drbw-7577e8bf9e7924ce92ecf6d1ccdc2b1f9f68768b7f03f85324324a77df9cb7c4 2013-07-24 15:07:30 ....A 221184 Virusshare.00075/Trojan-GameThief.Win32.Magania.dsxi-482ff5243879b5dfe605a7190794bb68eb7451a4dcee51af3e0412dfbaba877b 2013-07-25 09:14:48 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.Magania.dxwu-6df323ceb8bf42515d24c4148b10d093b14f9a38d8f0bcb9923b08f85c0c0535 2013-07-23 23:54:24 ....A 103924 Virusshare.00075/Trojan-GameThief.Win32.Magania.dyez-5a5e0d0caf9e449ba01b07a749dde412b8d98e816d22b0fc7d612362d51dfca9 2013-07-24 23:51:28 ....A 101111 Virusshare.00075/Trojan-GameThief.Win32.Magania.dzkr-880001fa5b064cc52b44614587d22b7b255ef3f00d644531df04c57aa8bbb380 2013-07-24 23:39:00 ....A 63488 Virusshare.00075/Trojan-GameThief.Win32.Magania.eblp-3b4d1353d3d38f5edcb783c91252e58a6782ea6f5577bc880e064c926709c412 2013-07-25 06:31:40 ....A 141312 Virusshare.00075/Trojan-GameThief.Win32.Magania.ekve-681ffeff067f14b874321173f071cd6d33584a0e5ab7edca7f7e84ec2a02ccdf 2013-07-23 22:17:48 ....A 114176 Virusshare.00075/Trojan-GameThief.Win32.Magania.ekya-5ee087448be415ab665503bdcb6bcbb538d5ca5f3912ee2b8a3382d333960f49 2013-07-24 06:32:36 ....A 168331 Virusshare.00075/Trojan-GameThief.Win32.Magania.elhk-3d1053755dad740661a7dce58e712cc7445c997516b85ba8d01c95748188aa6b 2013-07-25 12:57:40 ....A 180620 Virusshare.00075/Trojan-GameThief.Win32.Magania.elhk-667cd24b44ec03605c3c916fe6a2771d4641db081db4b8713eead2f1120a0f10 2013-07-25 09:53:10 ....A 103936 Virusshare.00075/Trojan-GameThief.Win32.Magania.emky-5ff3ed744743a88fbd6da9e4d9365487409ef1f12bae4d6d6e07d3c87ebc7edf 2013-07-25 02:09:46 ....A 103936 Virusshare.00075/Trojan-GameThief.Win32.Magania.emky-64cce5b87056eabcb996b05270f3a7e3edd71bf51b04987ba069d5b25bb9499e 2013-07-24 06:16:26 ....A 103936 Virusshare.00075/Trojan-GameThief.Win32.Magania.emky-77e13155efe68e362f88610989902993e5c930943dfadcaad4cd77b53966f25a 2013-07-25 08:31:02 ....A 17920 Virusshare.00075/Trojan-GameThief.Win32.Magania.emuv-8d5b0577c24116443c49c709d4182af479b69d48728e6b0e41d62ee59ae2f481 2013-07-25 08:41:36 ....A 134656 Virusshare.00075/Trojan-GameThief.Win32.Magania.emuv-8dba8a9ed9ee14086f375208cc7c224d6c35dbbc489d644bd30f665353efe953 2013-07-24 06:55:56 ....A 1148467 Virusshare.00075/Trojan-GameThief.Win32.Magania.enhi-88c2804ad327a422b0ef4dd45fb68c6f281d152fa9c2a4384dec6cb504ab4196 2013-07-24 12:21:18 ....A 65536 Virusshare.00075/Trojan-GameThief.Win32.Magania.enuf-2a152dec532eb1a2b7fc205124eed362c444de78171319c366ed2df1abfdecf0 2013-07-25 14:29:40 ....A 65536 Virusshare.00075/Trojan-GameThief.Win32.Magania.enuf-2a1a868d679b73ee265660de668592e98e2645c7322dea9208b7d4c667eea93b 2013-07-25 16:15:04 ....A 65536 Virusshare.00075/Trojan-GameThief.Win32.Magania.enuf-7ea167b221fef7a3684fefa21f97b0f904af82ee98bdefa6d3498b459573dae0 2013-07-19 17:36:38 ....A 2397892 Virusshare.00075/Trojan-GameThief.Win32.Magania.epbj-5bafacf471d7fe0865faab27d6818cb7ffb9fa4733011f5ab404714f185bd0c1 2013-07-25 08:11:08 ....A 624379 Virusshare.00075/Trojan-GameThief.Win32.Magania.eqis-7ea5d2e3dc38ea2ba2d5dc37e7dcd69a6867a8532ee49bf5fa9cc2a4f000b735 2013-07-25 13:58:48 ....A 19124 Virusshare.00075/Trojan-GameThief.Win32.Magania.eqjt-8d7252630d95a4bb0089e80e95228dde0b458233e51df601dad41a3c51cc353b 2013-07-25 11:46:48 ....A 673919 Virusshare.00075/Trojan-GameThief.Win32.Magania.eqsg-2f477677eba98389e2b2587711d4997b6a23dafe936492621f27f38470d41cf4 2013-07-24 01:58:34 ....A 165552 Virusshare.00075/Trojan-GameThief.Win32.Magania.eraq-3ae87c410d676ed94cd63442344bd7e53926acf8b815516c50635ed35e65284d 2013-07-24 20:08:56 ....A 44180 Virusshare.00075/Trojan-GameThief.Win32.Magania.erbp-2f69e1f39c5e4482f3f0a41c6bf86af9b3a3360f9f4408552fe20afdfde86314 2013-07-24 19:53:04 ....A 59392 Virusshare.00075/Trojan-GameThief.Win32.Magania.erlv-746b6eb17cd02de89d622f9e5efdc06c03f4a0d982bd2c0aa62257d47e18361d 2013-07-24 22:41:28 ....A 171019 Virusshare.00075/Trojan-GameThief.Win32.Magania.erxu-5d07d21eee5d93d4963bf4ed860effcd8debee3da9c12caa73a6cbcb367232e2 2013-07-24 05:17:36 ....A 12288 Virusshare.00075/Trojan-GameThief.Win32.Magania.estq-39cd4a0f0224518f4f3d9d09fe06b6fcae2b9f86924c6c60ac0c6e4f5b9cff6f 2013-07-24 13:29:02 ....A 120453 Virusshare.00075/Trojan-GameThief.Win32.Magania.etfu-5c512a86d6b86249af680e26b97dbfdabbe845d920502c8ad64ecf90e12de33d 2013-07-24 21:15:30 ....A 802197 Virusshare.00075/Trojan-GameThief.Win32.Magania.euwr-7a8d2b46410e8fa1dd6738fb68d0128c8faa1aafb89755277811f6c197f17c8f 2013-07-25 02:17:26 ....A 97688 Virusshare.00075/Trojan-GameThief.Win32.Magania.evmk-2bb7eed742a143d83c964d2bb3ed0609e36f60dba43b31fa8bae6961d410b0b2 2013-07-24 15:08:28 ....A 21676 Virusshare.00075/Trojan-GameThief.Win32.Magania.ewgn-46dba9b5dda0fa950b3e149bc5376213bd691665ce34b5a43795ae6ea336a259 2013-07-24 07:53:16 ....A 159877 Virusshare.00075/Trojan-GameThief.Win32.Magania.ewmk-2c6c7659897635865bd601b0c0b13e5a4f17f04f6ba5c1cf212c5dd0443d4542 2013-07-24 17:58:04 ....A 131205 Virusshare.00075/Trojan-GameThief.Win32.Magania.ewmk-8b201d5a125eb2b3ca2c518e6b28bf899a05e4143705f0e5232782f8a625420d 2013-07-25 11:16:58 ....A 96256 Virusshare.00075/Trojan-GameThief.Win32.Magania.exgb-3970c734dc01050ddf0bdbb686b31d8b63709a87448812ab0d15a2e9b054e2a4 2013-07-24 09:58:36 ....A 444416 Virusshare.00075/Trojan-GameThief.Win32.Magania.eyvw-6a4473a70b7039176d2b1c3c9cae0eba04aedd48778b3dd6dde60ab7118ce165 2013-07-24 15:51:44 ....A 25760 Virusshare.00075/Trojan-GameThief.Win32.Magania.faga-80207dd3d94b9817a8b6fadbc7bbbf3fcb57c28c5fdfab82b1038c3f0eb5ac04 2013-07-23 14:06:40 ....A 118432 Virusshare.00075/Trojan-GameThief.Win32.Magania.fctr-9222899dc68728bf497aa3688cd1fe1663be315fa25d7545a5a9c4ad932b462f 2013-07-23 19:43:14 ....A 125952 Virusshare.00075/Trojan-GameThief.Win32.Magania.fgvm-b8e9a4ee0496728028ef74621458cfb7620b69ec3da004ddc157d6a049822be7 2013-07-25 09:57:44 ....A 133968 Virusshare.00075/Trojan-GameThief.Win32.Magania.fhmm-4fcf24832f244effabf88e284f2fd74948a968e6e32af482e23a208f367e634c 2013-07-25 07:22:10 ....A 138760 Virusshare.00075/Trojan-GameThief.Win32.Magania.fkfv-49d8d6fba8826cc7bda2915f0007e20ac9e6927620b4d38aae6fa19cae9b9f70 2013-07-25 14:04:22 ....A 108032 Virusshare.00075/Trojan-GameThief.Win32.Magania.fkiq-7c93ca7e0d86b8d98553240697e170aecf951ca616d21c2af9f844d3c5bfb5aa 2013-07-24 22:17:30 ....A 92672 Virusshare.00075/Trojan-GameThief.Win32.Magania.fkma-3c0e86dd961df6d1415b5101e4232d9547b8427e5d379a121bbc4262bd654af2 2013-07-24 12:30:28 ....A 126976 Virusshare.00075/Trojan-GameThief.Win32.Magania.fkui-283bc1b177d768fd21465b341f61391d00b461f15c9a82562d7d1136f105e96a 2013-07-23 14:11:40 ....A 108906 Virusshare.00075/Trojan-GameThief.Win32.Magania.fkyv-b7556fdf78422ca53523aebaca6aafe1d20c6592e0de6256c4fdac5443b4da49 2013-07-23 20:33:06 ....A 241664 Virusshare.00075/Trojan-GameThief.Win32.Magania.floj-b78af4c086087da1b133a725ac4f3bcc2445b38faff699463e6c4d7ca0a55473 2013-07-24 09:34:00 ....A 100395 Virusshare.00075/Trojan-GameThief.Win32.Magania.fmda-5b91555112f42a1db44ad41b7a38ab779b5619ff1032b440a44740be7bc81798 2013-07-19 08:04:04 ....A 131072 Virusshare.00075/Trojan-GameThief.Win32.Magania.fmea-9cb6d3c1627ebb8c40727f07cb70393c15438267cf34b4d0182b52f779786864 2013-07-23 11:28:14 ....A 192547 Virusshare.00075/Trojan-GameThief.Win32.Magania.fnnj-7f67ceefb8e852d3d539a06640fc512fbed22103f4e141f36a9ae95027491cd9 2013-07-19 12:15:40 ....A 122880 Virusshare.00075/Trojan-GameThief.Win32.Magania.fnvq-7af7d34586d0fa62b7b361299146608277b3f1e34f84b509ab7f1512d6dab3f9 2013-07-24 17:07:10 ....A 119296 Virusshare.00075/Trojan-GameThief.Win32.Magania.fpqg-287a5a3040541f7b5cdfc44cc2e4b5e9ac08c19ce476b069ad671e86ae51abdf 2013-07-19 14:35:54 ....A 219267 Virusshare.00075/Trojan-GameThief.Win32.Magania.fpqg-7b667d9a9e2ee51b5f20bb605adffe86b115c0d8f8e5e6065287a9217f8f603e 2013-07-24 22:00:12 ....A 118752 Virusshare.00075/Trojan-GameThief.Win32.Magania.fspq-3e6bd00b429e5cd7ff6bef9282a364979f9af32cb300a938521bebab1ed59511 2013-07-19 04:13:30 ....A 1297408 Virusshare.00075/Trojan-GameThief.Win32.Magania.fuxz-6d3e468f88e9a6187e0365c31e5fa6ffcb9b797b20476f3385926c85435399db 2013-07-23 21:28:10 ....A 120832 Virusshare.00075/Trojan-GameThief.Win32.Magania.fvin-e33b2ef56b7ca15cca5a070c533b09e3ce157e097e84f54d6cd6bbb38261ccd9 2013-07-19 08:05:50 ....A 111264 Virusshare.00075/Trojan-GameThief.Win32.Magania.fvuv-3ca5c3be2ef37ef6e0b165414742fd9f6b747cd25b765389e6a29c8c55838cda 2013-07-25 12:56:46 ....A 93592 Virusshare.00075/Trojan-GameThief.Win32.Magania.fwaz-3f10b99605399d8dff5530b10406d075deb88ca9b46691e2e26054f6410250f0 2013-07-19 06:55:58 ....A 435712 Virusshare.00075/Trojan-GameThief.Win32.Magania.fwzs-6a9c0c89c32efae4995b695c0465c6387601ad9d15ffa8fad164c309481b5c73 2013-07-19 23:04:28 ....A 446658 Virusshare.00075/Trojan-GameThief.Win32.Magania.fxmd-5c6cd4c2c1550d0a00052d9ad0117a3d985651182ac7e974588b6d5339f7e55e 2013-07-25 16:08:52 ....A 8704 Virusshare.00075/Trojan-GameThief.Win32.Magania.fxvh-81dd0679a072f0f9acef156fd5979afcf7ce608422df6754d75e1eae385d32df 2013-07-23 12:54:48 ....A 248433 Virusshare.00075/Trojan-GameThief.Win32.Magania.fyeh-9fad68ceaa62e89b975bba108699c9fc0328f93c44b0e01dd094a0aaa2eb5f34 2013-07-19 04:08:48 ....A 424448 Virusshare.00075/Trojan-GameThief.Win32.Magania.gaeh-4a0c7416a1acb5e8c8fc478d1b6b8bcaf0836f751275c707ffa499731dd0680f 2013-07-19 01:23:38 ....A 701440 Virusshare.00075/Trojan-GameThief.Win32.Magania.gaom-98ee8dde8716bdc114662f2360d1d1bb7bafb2a17b1a337ca432178f5ad0cc0d 2013-07-19 14:43:06 ....A 194048 Virusshare.00075/Trojan-GameThief.Win32.Magania.gber-3a90e4f96a0bf7932d4aa25d6941b1222f63404782548c4ab5791a657316a574 2013-07-23 14:16:40 ....A 651281 Virusshare.00075/Trojan-GameThief.Win32.Magania.gdbz-4f3444966929b95de1ee41fd60d031605dd9db54e891a58019f621c21eef1abc 2013-07-19 01:27:32 ....A 190076 Virusshare.00075/Trojan-GameThief.Win32.Magania.gdtb-6968d91f863431a7598f4ff4f1ba9d0e85e35a7291717b200e4b90d7096e931a 2013-07-23 11:09:40 ....A 114354 Virusshare.00075/Trojan-GameThief.Win32.Magania.gdyg-9e7058daee7d455a581308e0e000a4bd25c09856143bd0f0b05e0fbd7ba386da 2013-07-19 05:13:24 ....A 391293 Virusshare.00075/Trojan-GameThief.Win32.Magania.gegy-999f5f1a1b453483f51e70bb6dd5c2b4af39247c6ebedba8d99db339480a1ba1 2013-07-23 16:59:54 ....A 689173 Virusshare.00075/Trojan-GameThief.Win32.Magania.geld-6fe6ee98d8d1fa8e020c70df02e96fb46cc5b01c8c4089ad4b1eb11dd1ef110c 2013-07-24 16:20:28 ....A 73728 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-26815431ba40ca108ef68e5abc440db44c6528c723e4ca85e2d12649c4b7d42b 2013-07-24 12:36:06 ....A 102576 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-26b2f93e09e9af6a2b744f1189b4d939299eb5001c6d691b71c2a9bbad81c98f 2013-07-24 08:34:20 ....A 10681 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-2a83bacc0f590e3aea2f14e64ea2e649392ece2c4267cf9b188e92070acc4b03 2013-07-24 09:00:32 ....A 81889 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-2aac767316f1a9d356efa5be606aade102ff13869924a5661e923720dd7c2eba 2013-07-25 10:57:28 ....A 106496 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-2f95a24975da391ddf610987e05b4bac46476de2cb2c77f912348dbb8c103527 2013-07-25 12:38:12 ....A 100252 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-3be786990a81d2c07fd1dc2a5984e1a62351c36d007570475427f0605db9543f 2013-07-24 10:35:44 ....A 126976 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-3daecdbff0dbb0a9c34779862d76ff7c0615d37d069445d48c50b42be290af28 2013-07-25 00:58:00 ....A 1045504 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-3f8069272c89a8c3b6bed3fed45b8fa01374145a660edb78cfff8f4d117494b8 2013-07-24 11:33:08 ....A 126976 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-4937d5f2a36c80cb748e442b492a2bf4216ac48523c971b38328101773747940 2013-07-24 01:18:34 ....A 6411 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-4bb2e501ab4b1f98ade7df27a2a9c686075f2c8fbe8c4d91b57ce42e029f066a 2013-07-24 19:56:46 ....A 150528 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-4d685bd095b46e2422291a28222bb63a7fc0db0b347972cd9d1ce68e6d9bb700 2013-07-24 01:10:04 ....A 14957 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-4e15976c10d51d6cc86e1059c0f20687bd2c4fd5069bd847465a86260772b9bc 2013-07-24 10:18:26 ....A 204800 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-4e161f79dc39e21405b6d2d26ef2a45e5d77cde3a602b5a4abce265d05f44ee8 2013-07-24 10:26:20 ....A 17129 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-4eec4396b8de069dc3b49f55e7fa17718c8e921c1fed8494bfc004032c8916aa 2013-07-25 08:44:30 ....A 118784 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-4fa697b739ac992cb4465c32b0879b57a3ec31a8e00576126acdc8f9ab76e261 2013-07-25 11:58:12 ....A 82064 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-4fb57c98125bae67ef7c2e83d662011f7dbac375f33b2c4cb7e3342cf3406dff 2013-07-25 15:05:00 ....A 110592 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-4fe3d6cda204524514175b921f757a44210e23802d1b2d548c00e425ffad944e 2013-07-25 11:17:14 ....A 32768 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-5836b2eac848056cec64ce433624dff0052338aabe8dfe3bdf8b0a0b09626591 2013-07-25 15:09:44 ....A 102580 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-5ba1ad89484235b6c92ed7d8dd3fad8ffabf4789e1072b141bfb7b122e312686 2013-07-24 22:42:28 ....A 24816 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-5d85291f110e66da26806882e9a586827b38141fce6301112fe51ad34583cf4d 2013-07-25 15:57:06 ....A 94208 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-5e7c63687bdb9b7f968c7b60f0e77e76bbc358f5a06b4236721de56cd812fa4d 2013-07-24 11:43:44 ....A 77968 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-5f27a0437fc63487403d9a10a471ccb477eb9348c2491dfa65b75c0d2347041b 2013-07-24 12:53:52 ....A 90895 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-6599b17650b5e52e4bc0ed3d0a41f391b73ca417c3c13f2a400e16c55fe8c41e 2013-07-24 22:23:28 ....A 110592 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-684306ff49e2683aa88bfe133de0bf2d1dbb56d5e45674311e7bde58915a0adb 2013-07-24 22:30:40 ....A 86143 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-69760ee2d2ac3c69c95936d594799a6c73f4c019bcc12caa1bd766d31650b887 2013-07-24 09:39:00 ....A 102572 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-69ebd16740f168512b68fbde97e5c39618bdcac383ce612f315360706d35374b 2013-07-23 21:49:34 ....A 110592 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-6c95eed5def2588900ae78866f085143e8238ee73f4cce19a3aa3426e98e81c1 2013-07-24 16:56:56 ....A 251884 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-755c7cf760c0115f7b6f5d69099220ff9a8856fef78af82b5ad3ea329a92d6a0 2013-07-24 03:03:32 ....A 36587 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-75a03861fa04ae20ab9f3c79b9e295aa51c01626ef6ab2715461a3f8f4cf0877 2013-07-25 01:41:34 ....A 251884 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-77ef55685f466929edeeb1fc1ba927c7d7ef745ef11277bc2e428e5b1da7116d 2013-07-25 01:28:18 ....A 102660 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-79f9168370bd99b0dafb49c0dbef829203f5de31233d2bfd15d32c2a33971956 2013-07-24 23:05:28 ....A 77918 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-7b66a9f56bc3897ef50a83a0625eca952d0d98927549db6e6f4e68913a0615f1 2013-07-25 08:55:46 ....A 116748 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-7e501c850a1abb7317b7df39bfeb7d8628265b71afabc6157ac135de16aaf5e0 2013-07-25 11:55:38 ....A 106675 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-7e61362a3a5822d8285f6d76567e1eab7d0288cea3bdccb1390f0173b41884d7 2013-07-25 08:51:34 ....A 1080320 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-7e82b2b5fa6700a3461cb798eb113bdcf4eeea248525548fea83a84e937fa57b 2013-07-25 01:42:24 ....A 110592 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-80512ff0a3bf63c57c76a0447e25679a9b07ddc400dc0c322ef817ad47f6bcd4 2013-07-25 12:19:30 ....A 106496 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-8584bb5b7b63bd41763f6e35c5ecbc735a8163ba726e7f73f7eb1219d20b20e1 2013-07-25 00:18:22 ....A 98803 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-89fadc4fe8e489099c66fbcf41280ba4f9d5fb043e4a32aae6bc124cf91a6b00 2013-07-24 14:18:30 ....A 12380 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-8b04a6f7111d371fa1f6923e57615d861be593a31cb4a123c52d93950e83f54d 2013-07-23 21:55:24 ....A 110851 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-8bf32c0b7fb2998aa8f89b0c87786fb06e792a23e4433e188516c151a434a00f 2013-07-25 07:53:08 ....A 69632 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-8d27a9ff4fbcd6a53aa724fed2628773d0b3b802220a33524182690fccf22425 2013-07-25 11:10:36 ....A 98304 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-8d59b3f6e963d894f3a1b42238a96d02286ccb94c7bb02a4152ae4ce72ff9a4c 2013-07-25 08:26:58 ....A 208896 Virusshare.00075/Trojan-GameThief.Win32.Magania.gen-8d896c1c6fbaa1dec6ede3313d2039906271bed3f1cc626b874347faa1e4f460 2013-07-19 06:54:58 ....A 508928 Virusshare.00075/Trojan-GameThief.Win32.Magania.geum-6ade22e462788fdb504864c917165262ac0f8dd1bdff7ec23d6e6677e4669902 2013-07-20 03:46:46 ....A 970240 Virusshare.00075/Trojan-GameThief.Win32.Magania.gfhb-4d1350c5472690f5dbc03eb0971579c54ed9ed5a60a73a108775e70925e2dc5b 2013-07-23 21:09:32 ....A 114688 Virusshare.00075/Trojan-GameThief.Win32.Magania.gfjm-b92f462987913190ab6c5be3ed6ee2215be6cb1cbfb162086e1f6d8951797b94 2013-07-20 04:00:24 ....A 89088 Virusshare.00075/Trojan-GameThief.Win32.Magania.gfsq-4ce24183a84ef9eaf3e9cb0369be83f42fe25796ac3cdc336e1c2f7338eeb609 2013-07-19 22:50:30 ....A 1201664 Virusshare.00075/Trojan-GameThief.Win32.Magania.ggln-6c91fa83b92b1eb29d7ccd2015843d756ae2d3a1d49ff2d679319bd19f3f225b 2013-07-19 10:30:38 ....A 476420 Virusshare.00075/Trojan-GameThief.Win32.Magania.ghaq-9a64177d2f5ef8450ee08f8e60eadd4852d0a2d0224efdfd59a5b37f282bf48c 2013-07-23 10:21:22 ....A 764960 Virusshare.00075/Trojan-GameThief.Win32.Magania.gigb-7fcf9e2e5baeab72bb061ab1d559621e2f82ae889fd83036eb632d28f15f7544 2013-07-20 08:34:36 ....A 434361 Virusshare.00075/Trojan-GameThief.Win32.Magania.giln-aea3ca46e9b9f3b407d732b622637dc822bcae55b9c28587a79d060f0f8589d7 2013-07-20 04:13:50 ....A 649709 Virusshare.00075/Trojan-GameThief.Win32.Magania.gjtq-6d8417bf50b3efeb2fbd04f39dc63bbdc09337b6ab32619b5b85169c5293852d 2013-07-23 09:42:08 ....A 684152 Virusshare.00075/Trojan-GameThief.Win32.Magania.gjxr-3dfbac4efb9574292afe5a39ac509151fbdc284465bf4625e29553bb23666939 2013-07-19 15:30:04 ....A 709656 Virusshare.00075/Trojan-GameThief.Win32.Magania.gjyb-9aadf15e6d22684ede0b1c343462199d4fdd92c8db5a1a4d6c5c17b6e7f3a25c 2013-07-20 04:04:46 ....A 113167 Virusshare.00075/Trojan-GameThief.Win32.Magania.glhr-ac85ccd6a95a3b41748581ca657057b5c5d9ea80ec502a3830f19c5f23f0c220 2013-07-23 21:30:36 ....A 138499 Virusshare.00075/Trojan-GameThief.Win32.Magania.glih-e0f565f3970252d55e33a6d6faf9ab82e7d490f208d614df08d400be79779452 2013-07-19 11:09:28 ....A 159779 Virusshare.00075/Trojan-GameThief.Win32.Magania.gnch-aa0ab5d626cd4ab41889cb762c4483804a2abc44cda1ebc74611abea64eb7e0b 2013-07-19 19:43:16 ....A 130560 Virusshare.00075/Trojan-GameThief.Win32.Magania.gpat-9b4e22feb5c8aea25b3d9bdf17a3870862595e7d7f2ea9f572112846ebaa6ab5 2013-07-23 11:59:46 ....A 1527808 Virusshare.00075/Trojan-GameThief.Win32.Magania.gpbb-3f6fd1b9680293bafed12e8f9b1d465bbb25deb88c55ab711fa33a2242370122 2013-07-19 04:08:34 ....A 2797671 Virusshare.00075/Trojan-GameThief.Win32.Magania.gpcd-392a74f105ec7ff881eff0cd78aa8dd3c75139605334f0d6a7d2f9ca42ee771b 2013-07-19 19:16:18 ....A 1118208 Virusshare.00075/Trojan-GameThief.Win32.Magania.gpct-5bdfc8ad33745c90760816a2e072deb35186e18e52eff74305f7d7368abf43a9 2013-07-25 11:05:48 ....A 117248 Virusshare.00075/Trojan-GameThief.Win32.Magania.gper-5febd138a866dec44c62f360e5fd4bfbab86533583c7dc9eac99a0d58df02bc2 2013-07-19 17:20:10 ....A 268459 Virusshare.00075/Trojan-GameThief.Win32.Magania.gpmn-cbeb45099ea778472cdb106b47bac6ee0cf27081ddea28cc43c9bd81078c2495 2013-07-19 20:12:50 ....A 632336 Virusshare.00075/Trojan-GameThief.Win32.Magania.gqfu-adeedce7be5344ef0ad0f8b8e5efa7ae6d0a6ce1c362f30a3f57ca88889d471d 2013-07-23 12:21:04 ....A 147456 Virusshare.00075/Trojan-GameThief.Win32.Magania.gsix-7f7c0ea36540f386235eae4abb12e4874f5d08ee97b22bc9692e1170c1994bbe 2013-07-23 19:16:12 ....A 109056 Virusshare.00075/Trojan-GameThief.Win32.Magania.gslr-1dd6c5cde602b61cd1c1c14109f2317b598768b24c5b719630b104b0660f35cc 2013-07-22 11:16:46 ....A 107008 Virusshare.00075/Trojan-GameThief.Win32.Magania.gsmb-5dbe64d12219d1566f55d7cd4fdcf33c4cc7934e305ab54143ce8e509da1aeaf 2013-07-23 12:46:06 ....A 172032 Virusshare.00075/Trojan-GameThief.Win32.Magania.hlks-af96511232db0518309c6b7713604c30a679d18b0dd7ff986bea83850a00beda 2013-07-24 23:16:18 ....A 179256 Virusshare.00075/Trojan-GameThief.Win32.Magania.hsde-26ff9d7885cb8f0874bc903de21bc482f97d8ac7724b9f299aa03d3bf1295581 2013-07-19 02:49:36 ....A 237648 Virusshare.00075/Trojan-GameThief.Win32.Magania.hsip-3bc167dda2867480d5094fd1bf822974b62e3a6f04525af834cbb294af5b844d 2013-07-23 16:50:10 ....A 237648 Virusshare.00075/Trojan-GameThief.Win32.Magania.hsip-4548a44229115fd80d14eb085c048ca2453c024c4a8bf443b15520a001a376a1 2013-07-19 11:46:04 ....A 467024 Virusshare.00075/Trojan-GameThief.Win32.Magania.hsip-7e1c21c54b606659f22753573b8320aafbca12acf7dd2d96c5fa6bb180c00e29 2013-07-23 10:57:44 ....A 360520 Virusshare.00075/Trojan-GameThief.Win32.Magania.hsix-aee8b4ee7c87738613778d23de959d60389ea8a685ad7843889ce9c281cca5d4 2013-07-23 21:05:02 ....A 327767 Virusshare.00075/Trojan-GameThief.Win32.Magania.hsix-e30b47d31d6b2db558f1552311ac5555cba466bd3b190988b4f1a09abc2e5ece 2013-07-25 06:05:34 ....A 552960 Virusshare.00075/Trojan-GameThief.Win32.Magania.hson-4e7bd1eac51565c43a3661074473290e17063f334b5962c56e0bff7d5198f463 2013-07-24 22:53:04 ....A 118784 Virusshare.00075/Trojan-GameThief.Win32.Magania.hson-832f992ca246e62b956984a648bbe6093e77cda57641b2b0fa5511e0e60b3ff2 2013-07-24 07:21:08 ....A 142160 Virusshare.00075/Trojan-GameThief.Win32.Magania.hsps-82ddc9a68fb3e02384ada52ce3a8caa6163a3698feca78ff4df559c1c7006f8a 2013-07-20 06:14:36 ....A 111616 Virusshare.00075/Trojan-GameThief.Win32.Magania.hspu-4ef6a128f195a188df6bada59507636d95f6a7d2a5b43a2352ceb3b212e283df 2013-07-19 23:04:08 ....A 735984 Virusshare.00075/Trojan-GameThief.Win32.Magania.hsqr-8c21c091bda7c4965046b6be9280ea2487cca8fbb52eb405671075da3e1d3548 2013-07-19 04:05:22 ....A 286807 Virusshare.00075/Trojan-GameThief.Win32.Magania.hsqs-4c94eb46f3055527c6c31ca013d7ba9e76d89336522f72d0936ce84e90ea14d1 2013-07-19 07:40:24 ....A 303184 Virusshare.00075/Trojan-GameThief.Win32.Magania.hsqs-5d478841bb4b0aaa7bd1ed589d7231a682010868fb94be20cc2c11934e6793d9 2013-07-23 09:49:16 ....A 294993 Virusshare.00075/Trojan-GameThief.Win32.Magania.hsqs-5e2d9344b3bbdf557dfa70152a1d2923ab07451449d7c2a46429951193f0fef9 2013-07-24 11:15:22 ....A 286809 Virusshare.00075/Trojan-GameThief.Win32.Magania.hsqs-773850d9483206f86c4b34ba3763de81e394df78223d9a8fb1bfae8ae30a1b33 2013-07-24 19:31:52 ....A 376919 Virusshare.00075/Trojan-GameThief.Win32.Magania.hsqs-7afa0916ff77050b54ac276a77794ae60ec2ba3a49756ff5f0e4d3773194ef51 2013-07-24 14:50:14 ....A 385112 Virusshare.00075/Trojan-GameThief.Win32.Magania.hsqs-87e9f76946300560158d0bcedce9fc55ab45e16a48bee9349d72a8658b34dec3 2013-07-23 10:17:48 ....A 385110 Virusshare.00075/Trojan-GameThief.Win32.Magania.hsqs-aeed67c2cdfd623ec0a86ff3c373e80420c03ea92dc3609f502b7a1043cd81ef 2013-07-19 18:14:36 ....A 140288 Virusshare.00075/Trojan-GameThief.Win32.Magania.hsrk-6e745f67d4db3bfe54e4bd5e18dc4960e058d29e821289b671775bb5617f3fde 2013-07-23 18:55:14 ....A 142848 Virusshare.00075/Trojan-GameThief.Win32.Magania.hsxm-e14de3f67ed6e95ec6551e9c260c888aaf2138048306abb1fcc3e50ab46642ed 2013-07-24 16:36:28 ....A 2050048 Virusshare.00075/Trojan-GameThief.Win32.Magania.hsxt-3ca2ece679bc05061f4aed18b2ecfe60105e0b35efea7d787fb57451028c04ba 2013-07-25 08:55:26 ....A 76859 Virusshare.00075/Trojan-GameThief.Win32.Magania.hsyc-8da60184058018766755458f346cd75f3617b20775fe741cff8053484524e367 2013-07-23 12:28:28 ....A 387584 Virusshare.00075/Trojan-GameThief.Win32.Magania.htew-4eff46f27372d2d38263df51d48026b5159b6c850d7659afaa33b3602f5b03f4 2013-07-23 19:24:48 ....A 389632 Virusshare.00075/Trojan-GameThief.Win32.Magania.htew-e1540c9865f6cf8c0542c3b8a9d4a0307045d92a542e8c973ca80173bb7c121b 2013-07-23 16:27:08 ....A 237648 Virusshare.00075/Trojan-GameThief.Win32.Magania.htnv-1e75ad68ac86789ed241fc872b08bb17ae007cb40a01e861c8a6b1920a237560 2013-07-24 19:23:04 ....A 237648 Virusshare.00075/Trojan-GameThief.Win32.Magania.htnv-7a705ebc7b4a9d558fab6b194d14ab4532e891820aef5d7f851b2a013a199ae6 2013-07-24 10:12:04 ....A 245848 Virusshare.00075/Trojan-GameThief.Win32.Magania.htnv-7c82fef2b88d67631f75d28dd4973bddf6740ce9f9cbdb26c30f2cf01d7eb4b5 2013-07-23 13:03:30 ....A 245839 Virusshare.00075/Trojan-GameThief.Win32.Magania.htnv-af7af49328feccdc4407017e7bfdc495f9f8501ce3afad63b7f6aec207e4e50f 2013-07-19 12:16:32 ....A 245775 Virusshare.00075/Trojan-GameThief.Win32.Magania.htsm-4b34a1b304a3118d18368f6476e338d5a00c9f5e4f6b70b7d9e8dbe8e784e5d8 2013-07-22 19:20:14 ....A 114191 Virusshare.00075/Trojan-GameThief.Win32.Magania.htsm-5d6a19fb6b76aab74574b740171a0b924fa01a20cd0cc4aec6058037a06c9f25 2013-07-19 18:02:12 ....A 117248 Virusshare.00075/Trojan-GameThief.Win32.Magania.htsm-5e08d0090f7b4fec62361f61eae91b8bb881c15c2d0fb20b049532ec799c3fb5 2013-07-19 04:06:24 ....A 117248 Virusshare.00075/Trojan-GameThief.Win32.Magania.htsm-89af4a181af0728e2d30e09aec2e3e46578f171f9ed534a5c972a806feb05c59 2013-07-23 16:20:32 ....A 117775 Virusshare.00075/Trojan-GameThief.Win32.Magania.htsm-e21c9e0ec473e88f9dc713e8bb7548a979231d2594f43d706e174ffaa0b6c397 2013-07-24 03:56:12 ....A 49152 Virusshare.00075/Trojan-GameThief.Win32.Magania.huvf-3a92aa10aaa1cc3286efaf671038416381309fcdc7333853d30c3511a54076ec 2013-07-23 12:47:22 ....A 49152 Virusshare.00075/Trojan-GameThief.Win32.Magania.huvf-4fb6e3e1731c9bd1d1255a59536ba6ebd082aa08944b71e21e0bf9463e91a206 2013-07-24 02:05:02 ....A 102400 Virusshare.00075/Trojan-GameThief.Win32.Magania.huvf-88a3aee768e5574cc9d5597b9b5f6349c3cb0c9a65f289b1ae5eeb1d5c03aec5 2013-07-23 10:25:28 ....A 110608 Virusshare.00075/Trojan-GameThief.Win32.Magania.hzvl-9f4482124d3f7ea64e5d4e656053094c70372e89d89f95b6035e0bb1aad4b796 2013-07-25 13:19:30 ....A 122888 Virusshare.00075/Trojan-GameThief.Win32.Magania.iaig-884c24970035d9fe12451bbdf467603c483fb14b15d078db4daead37db28b81d 2013-07-19 15:08:52 ....A 116736 Virusshare.00075/Trojan-GameThief.Win32.Magania.iclp-58c436c249f167f5ffe7166898d8cc2b7d04302e14ad8a2a70501110ed5c276a 2013-07-21 04:35:56 ....A 92160 Virusshare.00075/Trojan-GameThief.Win32.Magania.icme-e7f7b69257b23a428c46d8fa35c9ee28769fe5c07044d6cd1b78045c9bb9c024 2013-07-19 04:16:02 ....A 112640 Virusshare.00075/Trojan-GameThief.Win32.Magania.idfv-6d35fef26a6e982ec16e1e3613eca3097d8467816f1916ad8038abf7530ad00b 2013-07-19 20:33:38 ....A 112640 Virusshare.00075/Trojan-GameThief.Win32.Magania.idfv-7eff91e20ad2b3765e7fb9db1a99df82589d3735768a3cc725f50ccc2f79f59e 2013-07-24 20:20:10 ....A 1026759 Virusshare.00075/Trojan-GameThief.Win32.Magania.ihia-681698b7fa1f925ce6d724dbe0ab3b5db77a9a4fbc26aae45dbe00e8025e5d1c 2013-07-25 15:28:52 ....A 613063 Virusshare.00075/Trojan-GameThief.Win32.Magania.ihia-69f5da9d0760939b827c2ca88dcf0d87ccbc29e73bab56cf063732627f66fb87 2013-07-23 11:22:44 ....A 2977903 Virusshare.00075/Trojan-GameThief.Win32.Magania.iisd-7f4ae5632cc0bd17d4bebbb3cd41f114fd10e9aad6de81c335a1cb54882b3a85 2013-07-25 00:53:34 ....A 162304 Virusshare.00075/Trojan-GameThief.Win32.Magania.iocl-382aec5b0f77a9f36012d82c111b1f6962d45cc0564160984d61e30eb7d2184d 2013-07-24 08:39:12 ....A 260456 Virusshare.00075/Trojan-GameThief.Win32.Magania.itfi-3f719de59f19ce459dbf1005a4882fc27ecdc23e0b06e548975e6e96ffcb95d3 2013-07-19 15:25:00 ....A 181848 Virusshare.00075/Trojan-GameThief.Win32.Magania.jfsz-5db3b1ba84f68a6a41aac7bd42ee59e400d030b2beb9e995115c48831d23329f 2013-07-20 02:41:32 ....A 318464 Virusshare.00075/Trojan-GameThief.Win32.Magania.jfuc-5d13854e029adf027dce091af842ddf2d6e782cef0e60bd8282608f484e76560 2013-07-25 09:41:14 ....A 88376 Virusshare.00075/Trojan-GameThief.Win32.Magania.jfxo-6dffda08fc78597c025ee965393b1c56cba8ec2033abcfe4765e537f45b9caaf 2013-07-25 08:48:46 ....A 103424 Virusshare.00075/Trojan-GameThief.Win32.Magania.jfxw-6d335768ab2ddf919c31f0ffd50c696669fb0fed17b0351a1a0a5e4f078e70a9 2013-07-24 10:47:14 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.Magania.jhri-3b461e7857feffa43592a06e6263760584e62bec3d980a379991bfde86fd839c 2013-07-24 15:44:12 ....A 113152 Virusshare.00075/Trojan-GameThief.Win32.Magania.jhrj-4b95f800d63e00a85e0f80b5de3821be30169a18dd9c6c0420b743b13893c73d 2013-07-24 20:53:20 ....A 114176 Virusshare.00075/Trojan-GameThief.Win32.Magania.jhrk-2bf61ba63235c6d6753ed24a6c67ab392c272e03e9b48dec5d8a3dd6dc912403 2013-07-25 00:28:02 ....A 114176 Virusshare.00075/Trojan-GameThief.Win32.Magania.jhrk-6a660ff1042040e73ae9faf032bb8c74349e6a19a1d1477a9e95bc993d26cc52 2013-07-24 16:01:48 ....A 134144 Virusshare.00075/Trojan-GameThief.Win32.Magania.jhrl-3b586417cc53ac7f3c92e61823cc69d927962719c3186622629f3aff42a72900 2013-07-19 09:53:16 ....A 148444 Virusshare.00075/Trojan-GameThief.Win32.Magania.jhrl-8ab6b82322a92bd903760e38357be48c52cfe8951cd4f655389f55319e9f78b6 2013-07-19 06:28:54 ....A 164170 Virusshare.00075/Trojan-GameThief.Win32.Magania.jhun-6d72ad341373aa7884b7fb0d34e46d231927b35597bc897cab67d488d5b37c8b 2013-07-24 23:39:32 ....A 130376 Virusshare.00075/Trojan-GameThief.Win32.Magania.jhun-7941f1edccbba09a5e2ef778680258624999b3c2db54af12bbce37dfef355ac4 2013-07-24 20:05:26 ....A 49785 Virusshare.00075/Trojan-GameThief.Win32.Magania.jq-5aec2cd695525f969ad58190304afac91803e2f71f2e0ab8d9680771bcb8e03f 2013-07-25 00:58:56 ....A 303104 Virusshare.00075/Trojan-GameThief.Win32.Magania.ox-7d60dc2d82883a04d121edf25d1a1e2b9260f05058888609dd997da8175d6746 2013-07-25 02:12:42 ....A 795842 Virusshare.00075/Trojan-GameThief.Win32.Magania.tqsh-650605d9223753d48731ce74b2833802d097c1400b5a8f322ad7c604ac432217 2013-07-23 12:15:16 ....A 159849 Virusshare.00075/Trojan-GameThief.Win32.Magania.tqsw-6fff4ccfd499770a8b5ae8c5b96914fc37d23d477f7c6ab577fd79d66625e1e5 2013-07-23 23:42:26 ....A 122688 Virusshare.00075/Trojan-GameThief.Win32.Magania.tqtp-67f657a24ca266be6f0f5e08295b35e3a5689d240210401aa78e4a55e9704afc 2013-07-19 04:53:58 ....A 164167 Virusshare.00075/Trojan-GameThief.Win32.Magania.tqtp-6d49e688a2919d6619e584a6af898ca09133c87685ee3aef308e6589229a9696 2013-07-23 16:44:30 ....A 233472 Virusshare.00075/Trojan-GameThief.Win32.Magania.tqut-b96e30e7d6d2f07e4f3f5d832a235c34e15c22e0c0e33f537cf4d311e56d959b 2013-07-24 23:42:10 ....A 88197 Virusshare.00075/Trojan-GameThief.Win32.Magania.trjj-1fd504388502a1e172dbac6c53f07f5b4ba625807771b8980773d8186351152b 2013-07-24 03:15:14 ....A 108579 Virusshare.00075/Trojan-GameThief.Win32.Magania.troq-7c0ded30bb6819434f3ecfb1cc44ff45014f080e8db179221653333201c6d16d 2013-07-24 03:57:36 ....A 172262 Virusshare.00075/Trojan-GameThief.Win32.Magania.ttpj-49e8e3c6ff041a091450a3af56444235cccb1f968c506bed147483dcae730afa 2013-07-24 21:17:34 ....A 113152 Virusshare.00075/Trojan-GameThief.Win32.Magania.ttps-2f11c7a9d0aa474ab575e5c21723e1d8d2fa65c84627372e14d09e3f6ddf42ab 2013-07-24 18:02:00 ....A 184320 Virusshare.00075/Trojan-GameThief.Win32.Magania.ttps-3d1f4553fbcaac04f13b8bba53cbd103b1b5a08d8157f2f9ddc7ffd2a3dff204 2013-07-23 12:19:28 ....A 114688 Virusshare.00075/Trojan-GameThief.Win32.Magania.twme-3ee3be604313f34c32d97b79ac606b88cca201191864de4f8fafd595ab6f0441 2013-07-24 20:03:26 ....A 106592 Virusshare.00075/Trojan-GameThief.Win32.Magania.txpd-7a560d57f91f2bc575e411acb95d7f8c508581593be05c6e942adc44e2ba4c5f 2013-07-23 21:26:56 ....A 143406 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzbx-e1094b003151fc8eae98d5da62be104635fda5b972aa1544c52286a1da34e848 2013-07-23 09:32:22 ....A 1798656 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzcw-5e610995719d785af17bd518c38b95b364e3faf236ddfa919929d9d6574d6959 2013-07-24 08:32:54 ....A 401552 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzdb-3bdfd9363faec4f5368e356e695696dd1dec7cf6884139dc46f3fc1099842da1 2013-07-25 06:44:38 ....A 438272 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzdp-783543acbcedec56d9d69efc888bc8c5334301c1be6a7f2a8195a2e8e998f242 2013-07-23 17:41:10 ....A 265197 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzeu-6cdb977a149d9de3350ee01ecd981ba521c8fa92f06f44577fa9f7c9c532b18c 2013-07-24 01:29:08 ....A 459245 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzeu-770a9e3daefcfa1cec89586d2a8a0b8e4cf292bfdf10232f13c5364ff8e805a9 2013-07-23 12:40:48 ....A 31680 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzfq-afea25ab1062e90d79f3a3ef056145d83f05568db4c424570871ff0348f5e385 2013-07-19 17:57:32 ....A 156463 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzhj-4e13fe9d6aebbd0f86132b627ed95b8a40831da7a7208af338b826da8ed514f3 2013-07-25 06:30:14 ....A 43614 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzig-6679a7fb5e89349718266213c64cc1e0982186d5acf284c29698df262d5713ab 2013-07-19 15:09:40 ....A 237568 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzio-4dcb20f8ee19271476bd2bb8740e8fa30ab6d165e07269c1fe30d60f80e69f0a 2013-07-23 12:23:04 ....A 308224 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzio-4edf7cda20e1a4650b0f8c47dd38842e45e99fc87b5e3e20b01440a7856c6620 2013-07-20 02:35:22 ....A 257536 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzio-ae521747b1cd09765988330eeeddf1985864aea469a46ec82651f939b054b5f7 2013-07-25 12:29:46 ....A 118849 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzir-7ca1ee123d2e459de9ebad4fa4a745224293c37a64b9c9a90a2f33f19c4ce465 2013-07-24 16:54:10 ....A 118849 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzir-80e1ddb33d9e338d51d172624ab8d4ce996b61f44784cb8d685dcd30f32913f8 2013-07-19 04:53:18 ....A 167936 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzja-8d1f43dba33101a3bb680139120c4c59f0668c7e6c93aad99da8cef56f56575e 2013-07-24 05:38:06 ....A 180224 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzjc-6875e6dae4a729a0c8a578e7aab5f902a670a8c2470c54aea8f976ae0986d19d 2013-07-19 14:34:44 ....A 2109952 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzje-8de46364acbce1d899c1d5092ccc837ba24b6475b5e8ffd8af06f836a387c183 2013-07-23 09:25:24 ....A 16366 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzjt-3f165a3e2cc444eddf299a6c10ce51a684390a9ffbed2ed6a9c12aa1ecd93525 2013-07-23 14:07:12 ....A 146632 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzkd-e13f735642d0a911599f2758dee5d22b6c6e5380b524f1b7c71b144a62ccb852 2013-07-19 23:35:54 ....A 176128 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzki-ae0f916e4180dd910d434edfc6d10615b50fdf83c581724e51be65f28c8260da 2013-07-25 00:45:48 ....A 153903 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzkk-5d0461b1fecf4fc199a38c255f7ba582669f9d0362dbd8f8e85d7c34a062ab45 2013-07-24 09:43:30 ....A 135168 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzkq-2cee057372fe56df4244f8a6d025be0ac77fb1a5e706e3f069306c9c172a2a6c 2013-07-24 22:40:24 ....A 131072 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzkq-3dc87055f168597cd62ef103fa10c44e804f444224e14bcccbcedc390cd241f3 2013-07-24 14:03:42 ....A 131072 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzkq-89732a14894fe7206e5d9efd099db7fddac679b9afd26be5363cbedf84e9cae5 2013-07-23 13:44:22 ....A 156910 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzle-445f5fb5ce393f0a984d28f6c4030df5e1f2eb86c0db2718f6fa2bcd6231b2ca 2013-07-23 20:05:26 ....A 156756 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzle-9374306a3248fb86776dfe001b2edd5123f2ceaa1d70d26440875b3999415c81 2013-07-25 07:11:38 ....A 32120 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzll-2f7ab675091fd5e23000532542f81fa042763483f998b666c27b780394de87b0 2013-07-24 13:47:44 ....A 61241 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzll-4c696e7a6fcd39c6ba5ebbb999c82f48120fa0e95907453a557238c4cea61407 2013-07-20 04:12:34 ....A 112006 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzll-5d40f873040a926839401e2a31464c839f6dc9f397d01210a556ba385c7289e5 2013-07-23 20:05:12 ....A 39744 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzll-6d30bdb0aff3832769ce5d3c74686494344d4d71088cb2f7892a7aaa6c2b94b2 2013-07-19 04:13:52 ....A 27456 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzll-8cc4d16a8bd3db93acbb6f053c0b6986f3c880d777145c0ba7caef0c2bbe7398 2013-07-19 15:23:04 ....A 61440 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzll-9d8d9a0846db687ee86d73c73703d0522e91b5b5428d9eb2e3f432e403ac06e7 2013-07-19 04:26:44 ....A 86016 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzll-a99838c752270915e935f6e9e75e00acc05c92f03bb18cfa23e2adc21ba24563 2013-07-25 13:41:34 ....A 135168 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzlw-731b6fd134a979c4d53c51589e78834af1e03b60682a2e5b03e00ffb6dd92ddb 2013-07-19 04:17:38 ....A 4136960 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzlw-9c48c8f006f5125f34e6ad227c67856577cc65bcbc65a9a85b3ad127118caa66 2013-07-23 15:20:56 ....A 3527680 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzlw-9f1d501ef474bfe352afe969b465b69cf7c72396d9748454a6c5cf5a676f7000 2013-07-19 12:16:24 ....A 7397376 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzlw-aa1cd1118bc69d3d296919137a6124f7dec75e3bdfab97e3d7978edb31f42ece 2013-07-23 13:48:42 ....A 2536448 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzlw-e1612c80485457c791c5501456a60642bcb4ee089d930a965c4367e77c719803 2013-07-25 00:45:30 ....A 24576 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzme-87cd72083d8dba863c14eba6a362e6c6710c0eb24fcc4bac3eae0fa6cc803750 2013-07-24 23:00:38 ....A 107661 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzmf-1e76fc6941324f529d2f050aff699f42f03f9d1cb52c1bb7c3c1204e04f8bf72 2013-07-24 06:01:10 ....A 92303 Virusshare.00075/Trojan-GameThief.Win32.Magania.tznb-850f0998102f48e01bc2f156e0846b4d671478d61588bcc3d3dd1325df8d8ac2 2013-07-24 22:10:30 ....A 107520 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzne-7423e78c3ef5651d6cbbafc99dce02bebc203a51aa13a4a28a3ca97db5b710ac 2013-07-23 11:54:40 ....A 19968 Virusshare.00075/Trojan-GameThief.Win32.Magania.tznh-9f5ba8f3b9d236839a5c4937ac43705bc29fec9f11a71bd8337c0f4ab4e16b97 2013-07-24 07:06:38 ....A 36352 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzoq-7bd007b4c44ab2bef09b561792f03f2214224a800f53bc35d3f67e15e7f7765e 2013-07-25 13:57:56 ....A 45560 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzoz-28c7a1614be4ddedc9cf9a464a3a3b1eb81ebf63ef9b750ef0ae4526feb693aa 2013-07-24 22:22:36 ....A 32768 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzpc-2723e6c192cf5f144e32ebf607c432c840fb55aa7c0b032e509310262f1b1aa6 2013-07-19 23:20:30 ....A 229376 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzph-3e5ff5f4953db5dea71245414b8a323d6083136682fc40418a03b9546d1bf18b 2013-07-23 17:53:20 ....A 1286144 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzph-3fb6a23d06418769aebe455582a8f154b0b109354da3aed91c9705e4f1084647 2013-07-23 17:52:28 ....A 307200 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzph-5fe3928c45ff768bd3ef1536bea5dc590e244f450192875c646d75649c361cef 2013-07-23 14:56:02 ....A 151552 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzpk-6c0c5dec46ce40bb4a102e0b1babf865c00d5701fb47654dd87a3fab991a5510 2013-07-23 16:05:42 ....A 141312 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzpk-aefed4f1f3a09664a29200fee56ab6c97c1823dbd1abf26dd633d9c3f7fb3045 2013-07-24 05:22:42 ....A 117023 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzpm-8760aac7e2e0607eef8bc14925c0e48c396b2be2c33cf2ebaba36c500c3ce89c 2013-07-23 10:49:06 ....A 135178 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzqa-9f421b09a61f06083d9f3093f7fca4ad31a5a6207f5c20ab3b5bbba60bfe251f 2013-07-24 07:24:14 ....A 124416 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzql-666e946bd68861b331cfb8678dbe1d67eb1c17535e259d0f0953f53f1695b894 2013-07-24 16:07:48 ....A 67936 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzqn-2ba33853f44df91654f61b90be7e8e33be06bfa105638f9bbf45b22195ff2784 2013-07-19 14:05:16 ....A 3275776 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzqn-4d707a8f4f61cc701ff9dd92a1d42eb17616b29b93fc595986647ede32ea09e9 2013-07-24 06:26:18 ....A 142848 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzqu-2d992732929b0bc7accb9a2a940cca2cc1c5f8eebe999e5a75f3d668b65065d0 2013-07-23 15:18:24 ....A 116224 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzqw-3f3293589ad521d7b933c24421c099e8f934a269e459befe744b298c022e02fc 2013-07-24 10:23:48 ....A 10752 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzqw-4bd6c70296684b07608cf94f393de86960271867d032e75d85c846e28e2d05a6 2013-07-19 05:11:14 ....A 126976 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzqz-abf789eb1f463e50df7137334cad943189d4212226feb8b41aa09c968fadbb39 2013-07-23 19:37:26 ....A 103680 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzrs-ba0302790a5e71c649dec1c62d77d44541c132bfbb9d1f512b88f0e28e563520 2013-07-24 21:30:28 ....A 103936 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzrv-2645a769480aecb85779356af42f458f673e30d06aa4e42f39d926eecddae5e2 2013-07-25 14:19:40 ....A 105296 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzrv-6bece1ade7639a14198508e98f54020ad88b8e817ef1ef6e121aaf7ae00fcd3b 2013-07-24 12:54:48 ....A 127568 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzrv-84dfc0c6be8384f38477bf2a76be4b9f3d9ce2c531bed44bfb9f24f7e4518179 2013-07-24 16:18:46 ....A 10604544 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzsd-65c6ac654d9f454ad248a022f13c77ea56d082ca04a2ce29d8995085e992ac84 2013-07-25 14:06:16 ....A 259708 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzsd-83631a1c2ef4cb7e7c760f9fdcca57588c1d8f1f872d4a3b71a4c2024f7a00e2 2013-07-22 18:53:10 ....A 214690 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzse-3d9b84c026e11501ce54fdb28d61350e8871adb5b17ab33ec78bfc982ba6c333 2013-07-19 06:05:34 ....A 33280 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzsf-5d0572735e87cc0167819e022934b42af520bbcf5767de0b2a7e78a3dd072e9a 2013-07-25 01:51:50 ....A 108032 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzsw-2c9b90b48694da017390338a19d212f6d492c1556345f261434da7e6d1a50264 2013-07-24 01:32:20 ....A 201852 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzul-674a5ac7ff1121d30b7bd44e6e823d87ce7c2a494d7a4da325c28bd51e9ed52c 2013-07-25 11:04:56 ....A 181447 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzuu-5fbad73d8361754632933d652ea03a58dc15ca1720c70907e0440c07392b4c00 2013-07-25 16:00:16 ....A 152920 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzwm-7ee686477201030a7a211ecc6eae99b8b22579a5b6936e76ce68bc78d9aa8679 2013-07-24 13:19:00 ....A 125570 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzxq-3702daf725908c04ef937e7e11f1394f11c2516e179b03a9e7ba7518d5964eba 2013-07-25 14:37:36 ....A 125570 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzxq-6b23ebcd18f61d1790b9333dc321cc897f4743c6f20975e2deb4e0d331d45ef1 2013-07-24 19:40:16 ....A 126976 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzxq-869d9d3114aa795b5e274abdd4834c2a07b5a371aa48d31a9927d9c776ec046d 2013-07-25 00:18:48 ....A 172287 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzye-6b2db532ed4bb242ab999932e0b457410a11806763288710bde93bc2252690bf 2013-07-24 00:13:18 ....A 135168 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzye-77d6b893f923105ace231cfc706baca414e1e7d1a9c5124424f11de3600a3d8f 2013-07-25 10:47:34 ....A 171779 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzye-8dbd1d6c5f25689d2725d78f2cad8d8638f5531c87e57b91e60d53daa7fa4e84 2013-07-24 23:03:56 ....A 44134 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzyg-490438b5bde8646150babf877939cdb488c7da4b14e81b97cc6c171f48a09434 2013-07-24 07:40:42 ....A 42489 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzyg-692447bdc779ac967841d56adf51cb98b822d95a8d137af9440bfebbae379e3f 2013-07-23 14:20:16 ....A 129024 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzyk-7f940d44ee5e1fd85c9ab991d3d123f50c502592e8b8b912ee4aa110ad94bba6 2013-07-24 15:48:10 ....A 21628 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzyn-841e1516896eb4988e4da54fa2248a335b5ae5d40c1a95b11e51149ea1f329da 2013-07-25 00:28:04 ....A 108324 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzyt-844d22edfe8d6b01c0a8e9acbe875e623a17e5a84a1d31efe547aec52eb6a8f0 2013-07-19 04:07:26 ....A 86528 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzza-395e47ad619787a1fac5be4d8042b264d62ae54ec5bb67cc90a2e5f5d757e968 2013-07-23 09:58:06 ....A 139264 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzza-3e2cef42eaa4bbf797dd7aef2477c9b774c5400fc182d4d77215b37f87e11a82 2013-07-23 18:16:58 ....A 188416 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzza-e29a1027156b65b016844e6b24f400c82df30002d5f69911fcf75d022d439d22 2013-07-24 06:45:12 ....A 17892352 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzzc-5971b6e9ed36dae4e0a1cd6286b3157b1b7ea4cc747f1cefae445626ad32940b 2013-07-19 09:38:00 ....A 111616 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzzc-9cdf0eebd66a8fc440b549a921ee22ca038d66994f6ad733d746708809f4698d 2013-07-22 05:04:28 ....A 155952 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzzp-3cef5a48731ead9da0a189b1f5bc2b097c732c0fc33814d3cf3be9d54d0e78a4 2013-07-19 06:03:56 ....A 148653 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzzp-5d1d05fd9f76f204b228ef9f9b38ad77e67b8dc85993980e4cc3fa6d124db099 2013-07-22 20:26:20 ....A 13733 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzzp-7facf366caac4411e1060dcb72c46979f606a2ebf7eee45a4ade8cc50b7d5f36 2013-07-19 04:16:14 ....A 105469 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzzp-8cdadd7a6541a87956e996c4004c6dcb7c4e9b8ada6540e08c41821ff718eb74 2013-07-20 01:29:02 ....A 42933 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzzp-8f4aec232e33b4278b5d5bbb2c0fc586b44b6d044df2ab7c4bb878c3e40de137 2013-07-20 06:33:38 ....A 73149 Virusshare.00075/Trojan-GameThief.Win32.Magania.tzzp-9ed4e0490e6ca44c5958b6fc517d85d8e366f897daf005dec6e22536632abe83 2013-07-24 10:33:04 ....A 20284 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaai-29698ff4a3e5863e5ed2c62d9014d287f95cc107e3dfc460b5297b57d11f2e1c 2013-07-23 02:06:22 ....A 63488 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaai-7f9972eb229d20dee523c36d751b8266902724e8b79011f7fb05426521db3fc6 2013-07-24 00:27:26 ....A 7272 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaai-83c62f86aca6ed05ef8e3561157b83fbd44149b2f24369b6530cf5d8d8ae0f52 2013-07-24 22:31:46 ....A 112128 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaai-895e9793e4a0d67d90a9d0536846d5818160575af778e60a16af0bcd3bfa231f 2013-07-23 16:32:50 ....A 7680 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaai-92b43649279aa83afeeb4303277b0af2125f8ef5a8666f539492b23a9653ff1e 2013-07-19 05:45:26 ....A 61888 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaai-ac5616355cf636800485e7523844b7c63ef8f6809304fc69b4d52f588e4d0699 2013-07-23 15:57:52 ....A 133120 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaai-b7f72ffac1b985d423b78b58b0d25bdb7c1d2362a6435b0589caf1be47e4c8c4 2013-07-23 13:43:26 ....A 7680 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaai-e14f8aa8fe6616f494833e12222147089f325181a752e5365131aa04b09855c0 2013-07-25 15:04:52 ....A 117031 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaak-1ea3ac3c4144cddbaebdeb568f7044029f57762fb70b3109572726633aa1f9d6 2013-07-25 13:22:10 ....A 117031 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaak-293be988d28f3f1beb3b76c8d6664da9a5391492caa5d511fee3f9fdfc738b18 2013-07-25 06:41:48 ....A 117031 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaak-3cf2a95e42f9f35f186b217192d17e007e29115f8c6e715fbb0e266114c7f80f 2013-07-25 07:23:30 ....A 117031 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaak-4aaf7b2d398ab58a3d258ff1d0b2842113de457a416351a9f6ba025df77d0349 2013-07-24 23:42:52 ....A 117031 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaak-6a8bf68a6e78419d3b32908d3c4f27129528813929690be42e78560761cd4830 2013-07-24 22:38:50 ....A 117031 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaak-6ac870659fe1d6526746a150ba392467b07e90ded5a4f2e8dafe40f2cfd0d8ea 2013-07-25 10:23:50 ....A 117031 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaak-6e05d753a2a820c4bb89a463c279a82f2e4c1e2082a9cea3c2c268deed282777 2013-07-25 06:44:58 ....A 117031 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaak-731374a5c80425b5059a4589369d835f19f0714b5bbd33be3bd1cb6ec5aa98c6 2013-07-25 00:57:40 ....A 117031 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaak-751e98674f4e4ba44f77f94f0910c99c56425af10244677c2753c68697551bac 2013-07-25 15:14:52 ....A 117031 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaak-7a1e34103a8d76497f39e27286997490ce9579764a151f1c649d779ddae31003 2013-07-24 22:06:28 ....A 117031 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaak-7cda9197103a9f5be0d48c4a5cf1885e69ff5f5cb0f2045f9ad05d8a1bd24d47 2013-07-24 16:58:04 ....A 117031 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaak-8b1aa28114136aecc0a6011fb09face42e0ff47ec83c2bd0ef4a8d7ee5b24308 2013-07-24 05:54:28 ....A 262422 Virusshare.00075/Trojan-GameThief.Win32.Magania.uabd-2d2545f95d0de05a92598e3f0078d1326134bec59f63fd385e9a991ec5ea9f85 2013-07-23 18:33:10 ....A 214788 Virusshare.00075/Trojan-GameThief.Win32.Magania.uabd-6ce8f9a1656986439dc2680d1b568ca652715679b1224bef453b19a861e8c55f 2013-07-25 09:16:06 ....A 245009 Virusshare.00075/Trojan-GameThief.Win32.Magania.uabd-8cb15aacb5284828361be7e0ea06cf75b3fb99b94faf18227076259a013a5212 2013-07-24 15:26:22 ....A 3301376 Virusshare.00075/Trojan-GameThief.Win32.Magania.uabe-2f406a5fdb65e0ad2cfcfaa7558015d954acf4c7296abb6b2887ab66b8953e05 2013-07-24 12:46:02 ....A 117584 Virusshare.00075/Trojan-GameThief.Win32.Magania.uabe-5c7d89f90e3ab511ff9ca400cf5056fa27f83876b38805b513092ad71ec200e7 2013-07-24 09:49:12 ....A 7270400 Virusshare.00075/Trojan-GameThief.Win32.Magania.uabe-5c84e0a99e0132951718f6a21e05f1b3478b0420cac88330f0de31099d2f2a22 2013-07-25 08:26:12 ....A 1436672 Virusshare.00075/Trojan-GameThief.Win32.Magania.uabe-7eae12a3a392a9ef88b41bb89f5905734ef8d1394532ae72216ef88719829e58 2013-07-19 00:42:08 ....A 688128 Virusshare.00075/Trojan-GameThief.Win32.Magania.uabe-9bcd98c5392894daa273dcbeada6b6a21973a6fbdaaf5145878a7cf8064ab013 2013-07-23 12:49:22 ....A 1055744 Virusshare.00075/Trojan-GameThief.Win32.Magania.uabe-9ff01a0b9d14d1492307a36448839401f90bdc35b8dbc7b78904d15fbd0d12ff 2013-07-19 02:12:30 ....A 196608 Virusshare.00075/Trojan-GameThief.Win32.Magania.uabk-5c9dfcae798b4672b0b2b84d7902f471daaa8ffb084683663942b84bb91f2bda 2013-07-19 16:00:32 ....A 192512 Virusshare.00075/Trojan-GameThief.Win32.Magania.uabk-5de18754f1326adac0aec4802f18373ed777e6040cce5e793ecfa63454e57d3b 2013-07-24 21:05:38 ....A 125440 Virusshare.00075/Trojan-GameThief.Win32.Magania.uabq-4a5ab56965b8a265fbbffbb68010d48eb5993f7dee1efe10f2d241e3458c8661 2013-07-19 00:49:10 ....A 299008 Virusshare.00075/Trojan-GameThief.Win32.Magania.uabq-8c5af81d6a4a97f3d1275cb03d9d7567a418b36c1efd437acbb71c63603a6d14 2013-07-20 08:37:48 ....A 286720 Virusshare.00075/Trojan-GameThief.Win32.Magania.uabq-8f67479e8edf9b437d19ecac947268b2598ced51900ebbb95e33dd04a7a5ddc4 2013-07-19 15:10:46 ....A 299008 Virusshare.00075/Trojan-GameThief.Win32.Magania.uabq-ad4073067c0bb86f4e7f607738a0a0f5b5f449f3e30f89be0824d90f0f23ae09 2013-07-24 07:06:22 ....A 280974 Virusshare.00075/Trojan-GameThief.Win32.Magania.uabv-2de8205d8ab31c01909c2ddfcc6952c5abef1b461d3dfacc892afb39234cb404 2013-07-25 14:47:20 ....A 5447239 Virusshare.00075/Trojan-GameThief.Win32.Magania.uabv-47cbcff31060a246f98e2d2e009c31f3e72cd3c04f4dd8775ec2289ac627c90d 2013-07-24 16:51:40 ....A 173457 Virusshare.00075/Trojan-GameThief.Win32.Magania.uabv-6c77daf1b3ee0d88372c25a0970a1f996acdee1f393af68fcac261dacf9ba8c8 2013-07-24 23:52:10 ....A 270903 Virusshare.00075/Trojan-GameThief.Win32.Magania.uabv-7d8337f2921f5e92dfbc9aee33a6bcc515eddc115901944890530977fc14524f 2013-07-24 02:44:40 ....A 179024 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaby-5cbaa787a187aff45c67b2e24e00423787f12297e2040e1b7a5b6c088bae0c25 2013-07-20 01:36:30 ....A 157696 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaby-6f02e0d75fcb10082c4ff3c0cf3120c01743db2a4af049b1e80711becb362066 2013-07-19 06:30:42 ....A 200704 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaby-7d87a55aceefce0ab5fd0f47ec63259c779fffc278c3d7cb7006b9cd472e5b4a 2013-07-19 01:27:40 ....A 142909 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaca-3909a8a70ed3fde022b6809f2ec1e9bffd8f8835c2fe8b1de1e3c1ccc807cbe4 2013-07-19 14:05:02 ....A 6451712 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaca-3d3baa77229ed8624678df16daefd03a190058a70134eab0d04552ba84f4eb1d 2013-07-19 23:40:22 ....A 135680 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaca-3e502ea88011c2f0567365ebc897f2fd69438d8b577239dbcc082809f54fde24 2013-07-24 09:31:32 ....A 108032 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaca-49ffd87e1e8a2a5f06078fea397bac3a47ddb4d48607b40c85e60290ea341258 2013-07-25 14:47:36 ....A 108032 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaca-5b421cc693ab2016e316445f1b6066e2606466dfce8c45cd036e4819cf82962b 2013-07-19 15:11:00 ....A 121611 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaca-6e3ab236542e4a601555b515024d761a2b815aa8e58abcdcb36283904e234bf0 2013-07-19 06:44:48 ....A 110080 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaca-7d8cc61a32070c78c0574363e7b10adbd30bd4cd42a6ef4490e162e7f08bd6be 2013-07-24 14:20:56 ....A 7344 Virusshare.00075/Trojan-GameThief.Win32.Magania.uact-395d8eb8969850cedb6bf7222342ec343848653f5c8c823518631e3ad0d84240 2013-07-25 10:08:32 ....A 145424 Virusshare.00075/Trojan-GameThief.Win32.Magania.uadf-6dfb5b42c0c5c4c84f2241bf4e9eeba328435a8de4a684a3c4e5500644c2bb77 2013-07-25 14:21:10 ....A 146124 Virusshare.00075/Trojan-GameThief.Win32.Magania.uadf-89e8fac44320413219f450f357fcee6e3a4edb09b18ada5272584c2cda44570b 2013-07-23 20:43:08 ....A 145524 Virusshare.00075/Trojan-GameThief.Win32.Magania.uadf-b783b31f493ccc86674c68335b04c6f8184fff7d7a275a01300d57c3f62f43fe 2013-07-19 04:19:22 ....A 155648 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaed-59ebc58089c2c15513b780cc6f6d17565ed6d12a8e32141c918b426578ca22ce 2013-07-24 03:12:28 ....A 123904 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaet-2ea585dc9c4b6610a0da582d3c18a77a971b86dcdaca228707365fcc0e88aed8 2013-07-19 18:02:14 ....A 610304 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaet-4e35d0af8ec685cdcd395412563cf904838d1b11e59e318ef9abb7b759a80e6d 2013-07-24 07:30:44 ....A 209386 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaet-6859957a8f4c5df5a51cc8367a0cf9993e36cd35178533112669e5417a66be78 2013-07-19 17:46:04 ....A 266246 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaet-6bac638a867aff01d2ee569f64cb1ee294b57a1c44822dcf22499bbb1ba8038b 2013-07-25 10:49:00 ....A 208896 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaet-6de5365abe92055a0d51aea1d904dbdea6d3f5539adcc6bd02e6b35fdf0a697e 2013-07-24 16:06:54 ....A 266240 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaet-89f3f108ab10f967d76302de2d04275bd277143e0c3764841f8d840b3224772a 2013-07-19 09:38:18 ....A 208896 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaet-8d8cbf49b4cb6c10f18195f1074f24cb73879dee3f10dc5efbff99d407a5dc8d 2013-07-25 07:35:52 ....A 266240 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaet-8ddc0ceffbe8da026243f6c1e526b74e4964e2a368116d82351e0942c75bd2d5 2013-07-19 19:39:42 ....A 196120 Virusshare.00075/Trojan-GameThief.Win32.Magania.uafh-5c02177ea93dc19d4a17d2538a2ccf7935d92d53d82d30e98adbd45eaae5c8e2 2013-07-24 19:22:20 ....A 11776 Virusshare.00075/Trojan-GameThief.Win32.Magania.uafk-5b34fb9d05178a034d6e906270033e30eccd821bec2b2b2e3429ca2ccb51dcc3 2013-07-25 00:24:08 ....A 149504 Virusshare.00075/Trojan-GameThief.Win32.Magania.uafu-6b74b250c1a24c0a4ec5f040658f2cbf14c2d03d664ddb40fda4885d9fa76ca1 2013-07-25 11:52:58 ....A 205824 Virusshare.00075/Trojan-GameThief.Win32.Magania.uafw-3858a7eeaa4f6f5d93db95af6f6b3fd427c41b539649de775d57473e11eecb1f 2013-07-24 19:59:10 ....A 112640 Virusshare.00075/Trojan-GameThief.Win32.Magania.uafw-3ee621c3731a9ffd3b16738e556a21c2985fde233221752e37a98554afddd786 2013-07-19 08:05:50 ....A 53248 Virusshare.00075/Trojan-GameThief.Win32.Magania.uafw-4d322c9d632e59c5ac6264aed05e6e182d396246dea73b993f616d5b8859b090 2013-07-19 19:10:38 ....A 342156 Virusshare.00075/Trojan-GameThief.Win32.Magania.uafw-4e310f789bd865b887b04aa780f032e52f13fa606a4981b7f7079a5140bf6759 2013-07-24 10:17:00 ....A 101562 Virusshare.00075/Trojan-GameThief.Win32.Magania.uafw-5d45306e29db45e1bfa077b0d26ceb1b5321c37dbed55ea7f79505f666d6a489 2013-07-20 01:24:20 ....A 122880 Virusshare.00075/Trojan-GameThief.Win32.Magania.uafw-5ecbcc87a8968659264a2afa737409d68a69ad4dad0d462702277987cf867e4d 2013-07-19 04:18:38 ....A 28672 Virusshare.00075/Trojan-GameThief.Win32.Magania.uafw-69fa228c8480bbef8d682ca30c2629546310741966103b0be32ebe7e6b3b78f5 2013-07-23 12:17:34 ....A 20480 Virusshare.00075/Trojan-GameThief.Win32.Magania.uafw-6f38f3f371d839ad2ad24919e955208d203754b5c0f5f20a42c175005c0423f4 2013-07-19 04:07:00 ....A 369664 Virusshare.00075/Trojan-GameThief.Win32.Magania.uafw-89b67cf21bd8ad7daa73bc42556fc7f9fc18621d893ab14c6778ef31a4c91a1e 2013-07-19 19:23:50 ....A 701440 Virusshare.00075/Trojan-GameThief.Win32.Magania.uafw-aac2a746073acbc8e721560396f7a43f5c5f8d1821707913b743fda4ed16760e 2013-07-19 23:04:22 ....A 241664 Virusshare.00075/Trojan-GameThief.Win32.Magania.uafw-ab324f5883f8a835dbeaca6fe784108092cd8984abf058e65e8bff3e6c7480c3 2013-07-20 03:45:58 ....A 860160 Virusshare.00075/Trojan-GameThief.Win32.Magania.uafw-abef2695e36836e6bd2e59890876873a30635c35206a2af3974361981ba20359 2013-07-23 20:56:32 ....A 684032 Virusshare.00075/Trojan-GameThief.Win32.Magania.uafw-b7bbfd49e2b3733b8005a8900fc29c3540500deb0cc83091ea7936bf0d5ab684 2013-07-23 18:46:02 ....A 327680 Virusshare.00075/Trojan-GameThief.Win32.Magania.uafw-b9bacd06b6423393c2df11923e3fbb7f6518e4481717e387bed729cd88048689 2013-07-19 04:14:20 ....A 176128 Virusshare.00075/Trojan-GameThief.Win32.Magania.uagc-3c0f9ef01f9be01b717db32bb57775048ad23d98fbaeb85cc592dc08408e73ad 2013-07-19 19:01:46 ....A 331776 Virusshare.00075/Trojan-GameThief.Win32.Magania.uagc-6e8fe300ae55f4a7fe197a4216986b0c5b212aad70bdc916c915a6ec83a3ecab 2013-07-19 19:25:18 ....A 176128 Virusshare.00075/Trojan-GameThief.Win32.Magania.uagc-7bc2960b7906edcc1802f0a5a347c46d0b68bd82fc2a69ad1c86d1ed9a58ebca 2013-07-20 00:54:48 ....A 466944 Virusshare.00075/Trojan-GameThief.Win32.Magania.uagc-9bf8dccbb82e4f425b75493f3c5d747e8c4641f545da1a22f11726cc338e4144 2013-07-24 21:30:30 ....A 118784 Virusshare.00075/Trojan-GameThief.Win32.Magania.uagj-2cd4e96c28c7ee593538771250d662036e12e34da25190a0ee1fb8ea7d6ca078 2013-07-24 01:53:22 ....A 118784 Virusshare.00075/Trojan-GameThief.Win32.Magania.uagj-3ef38faec1a57282b06acf0ecafd403dbbac6310ad33b76ba86bda9bbcbd2ab4 2013-07-25 11:16:18 ....A 118784 Virusshare.00075/Trojan-GameThief.Win32.Magania.uagj-4c84bbe8fbec0a04ddc3bbd3783672c4c56f4737c1dc772afd4ccc5b9ca3a984 2013-07-24 00:12:30 ....A 118784 Virusshare.00075/Trojan-GameThief.Win32.Magania.uagj-5efbeac876cc478678670bf7e32e59612a28438e99b9d41f05dd5545075177ad 2013-07-24 15:01:32 ....A 127344 Virusshare.00075/Trojan-GameThief.Win32.Magania.uagj-6582386ee4437638ecfa9b5f2e24a6a053e69cdd518d5a133879692131888da6 2013-07-24 12:56:34 ....A 772501 Virusshare.00075/Trojan-GameThief.Win32.Magania.uagn-37924c97d23f33acd2cf9ef8d891db28085c34a5dde71cd0bbe7bc577af888b8 2013-07-24 15:57:24 ....A 114717 Virusshare.00075/Trojan-GameThief.Win32.Magania.uagn-4dd662f6784c5b2a74bb4c929eee62aa967c84dd84e761f99c1e6319fd6f28f2 2013-07-25 07:05:12 ....A 209144 Virusshare.00075/Trojan-GameThief.Win32.Magania.uagn-58ad1d3489904135fb4815b4691ff198d087b0afea5960440d3cf43cd7102b5b 2013-07-19 22:31:22 ....A 241916 Virusshare.00075/Trojan-GameThief.Win32.Magania.uagn-5c3a61b19c41f58a46ff4b6604340145b57a24a48aab9d1200af15ddd523cf85 2013-07-25 10:01:06 ....A 114704 Virusshare.00075/Trojan-GameThief.Win32.Magania.uagn-7e0cc8797ab0356aaeaeb55d6b1ca3997517dbe24edb8333fe17627430bebc21 2013-07-24 23:13:26 ....A 114704 Virusshare.00075/Trojan-GameThief.Win32.Magania.uagn-84f68984e3f29677ea2ea77369e10e58ca0207aa7fc05c183ed37d0e6f47c330 2013-07-19 06:04:38 ....A 74840 Virusshare.00075/Trojan-GameThief.Win32.Magania.uagn-8d51a922e3f3c130228a9d3703a41ed658f3e47c9faed60f55edc8448a454226 2013-07-24 09:03:00 ....A 167163 Virusshare.00075/Trojan-GameThief.Win32.Magania.uags-8982950b8c54a820c81777c410f87aed64d41dcac4a2c5a180041602a3335605 2013-07-19 15:29:44 ....A 119808 Virusshare.00075/Trojan-GameThief.Win32.Magania.uagt-5b7f05ed24eb348c44b345fd7d691c337a23dfec902f47f37cf840932e34ef86 2013-07-19 15:24:30 ....A 108792 Virusshare.00075/Trojan-GameThief.Win32.Magania.uagv-3d58e05e36976d83432144cee4ac446866122dd18c9d543b368c883997353781 2013-07-19 07:56:48 ....A 5760 Virusshare.00075/Trojan-GameThief.Win32.Magania.uagv-9cee9cb0d30794c7f7ae5cd6b11427e18f6e01816fc81231dc5bbf6f7af67792 2013-07-24 21:56:14 ....A 141824 Virusshare.00075/Trojan-GameThief.Win32.Magania.uagz-567f468ebaa8e029484849c3f5488f4d6e1b5cfb00fd36cbdbcb2baea042b54c 2013-07-19 23:40:18 ....A 117261 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaia-6eec013dcd69f51da16c0c4e705fdc61f4d233c2d46520323d37403d8469cea2 2013-07-23 12:57:08 ....A 214771 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaiy-3fddc94fcf5af2df2b03ae77d19687edfef1e5004df56a3667fa390310858ccc 2013-07-23 19:58:26 ....A 211179 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaiy-b8d9298b6532041c782e19189194010acc2cac096f6800d512195155310d3bde 2013-07-22 04:08:54 ....A 3420672 Virusshare.00075/Trojan-GameThief.Win32.Magania.uajl-9da9b6187648ac84f98974ae37b456dcf83912a0123882f0abdaa4ed1a82d1fd 2013-07-23 13:55:58 ....A 157184 Virusshare.00075/Trojan-GameThief.Win32.Magania.uakd-b884811ff4e6f12e5152f8807b084928c62de692d3c43312a7e21a6edb157532 2013-07-23 19:10:24 ....A 45872 Virusshare.00075/Trojan-GameThief.Win32.Magania.uakg-b8a0655da645a93508d1dddf9f0d85a7e8cd1b69157f62bc827e1f4464d36c0d 2013-07-25 02:10:18 ....A 1293988 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaky-5a27c2d65e995f12085cdf9c9f68140343ac00248a9658974912b2a83e306359 2013-07-23 22:53:22 ....A 1039285 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaky-8989f2325c1b7d59cb56af9c21e4416ec693b3a8bfd9af2867b3fe66344cfe75 2013-07-25 13:06:24 ....A 126976 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaky-8d63568451f1ddb3497fabfa2701262564ba9e9e908f1f99d3abd80f5afa4614 2013-07-23 23:31:02 ....A 130160 Virusshare.00075/Trojan-GameThief.Win32.Magania.uald-2ab5f85e0df8f3df64c167df6ccd06179c894e914362b4c8a8b26dccb42abee9 2013-07-23 13:48:08 ....A 494268 Virusshare.00075/Trojan-GameThief.Win32.Magania.ualh-6bfbede96f0d0ed53eb4eb31de8637a2dd50bd02708d9a9058a16c635fff699b 2013-07-23 16:01:44 ....A 259895 Virusshare.00075/Trojan-GameThief.Win32.Magania.ualh-e1d04875474fa21918a46090b427c7830b2553ab793e9876683ef7ec48bd1cd8 2013-07-24 01:36:00 ....A 126976 Virusshare.00075/Trojan-GameThief.Win32.Magania.ualu-2aeedd1db3083da66f2a3ba5913c4ec94cf7af90c47ec36250c7410f70286a4b 2013-07-25 07:15:08 ....A 126720 Virusshare.00075/Trojan-GameThief.Win32.Magania.ualu-2bc2565c239d50ac22390ae5358229942b462786c00f92f61ba4869d6946cae8 2013-07-25 01:32:34 ....A 126976 Virusshare.00075/Trojan-GameThief.Win32.Magania.ualu-2ca019e698f3d736a7068ea57a2645a6246a45bdaa66f08c479dd55922a6fc91 2013-07-24 21:04:38 ....A 126976 Virusshare.00075/Trojan-GameThief.Win32.Magania.ualu-2d9ff3b9fa4977b5208b3ede38b9e0052e2f5312107ab954aac1ee9d22f72e3e 2013-07-25 06:53:40 ....A 126976 Virusshare.00075/Trojan-GameThief.Win32.Magania.ualu-4c216895eba13980ec6ff4502d0165e47f6db83db0643fef23be99b36d27cffe 2013-07-24 10:12:46 ....A 126976 Virusshare.00075/Trojan-GameThief.Win32.Magania.ualu-6b4afcc052a45ade7435a108d701e802c2af6aad4b10bff4b083c83ccfb5e9a2 2013-07-24 22:43:50 ....A 126976 Virusshare.00075/Trojan-GameThief.Win32.Magania.ualu-851431d8ab0bfd78d01a169f3d69b9cf1a6efd0cbac0966d55a24aabd174e64f 2013-07-23 13:44:22 ....A 155648 Virusshare.00075/Trojan-GameThief.Win32.Magania.ualu-922eded02c202062fcc6cc990a35bd2415dea2dfb33fc43f1782451a1f230e2f 2013-07-23 17:18:40 ....A 126976 Virusshare.00075/Trojan-GameThief.Win32.Magania.ualu-92eaaf0e13ad9d8f770d691f56a1615d98f21bbdcb9c0585e08ff279f8dcb063 2013-07-25 00:04:32 ....A 112034 Virusshare.00075/Trojan-GameThief.Win32.Magania.uama-1eff034677ea2467079cdad9bd6b9f133b689137eed4d2094dedbfd1bbee940c 2013-07-25 07:48:58 ....A 111817 Virusshare.00075/Trojan-GameThief.Win32.Magania.uama-4e9054c5f6f26f90a3aef6fe6edd2ed5a693402e1985fa48a982a791fc987322 2013-07-25 06:16:52 ....A 111817 Virusshare.00075/Trojan-GameThief.Win32.Magania.uama-5a6a99cfd36ed427e30316144f076767911caeb88eb7a349eb5741e04a702bd1 2013-07-25 00:39:36 ....A 15016 Virusshare.00075/Trojan-GameThief.Win32.Magania.uama-6a19531c08b149862765998650ca43ec9bf2d721a54052586faaea0a954d43e8 2013-07-25 15:57:02 ....A 221389 Virusshare.00075/Trojan-GameThief.Win32.Magania.uama-6ad5acf83e5edc5dbd01aeb838065a88b4adaaf62aa0a7d135e3d082d65bb239 2013-07-24 23:44:52 ....A 111817 Virusshare.00075/Trojan-GameThief.Win32.Magania.uama-780fabfc53cc083b09c53fa6afc8eebd2906d22ef108d3db81b941c69318bb06 2013-07-24 02:16:24 ....A 108544 Virusshare.00075/Trojan-GameThief.Win32.Magania.uama-8a49bb828cee6c88ba46de1b1ebe5fb7cddd4776c96121e666d4a42f0fe8b534 2013-07-25 14:32:08 ....A 45160 Virusshare.00075/Trojan-GameThief.Win32.Magania.uame-6682526f7106d7d0e6d6e66a69a7f9582eb928e441135f60105ea566485f7a34 2013-07-24 20:48:32 ....A 44657 Virusshare.00075/Trojan-GameThief.Win32.Magania.uame-7897fae95519973d2ff9c588466b789d317fbb63d513b437c94434c19ac42843 2013-07-24 17:35:12 ....A 117060 Virusshare.00075/Trojan-GameThief.Win32.Magania.uang-5e78752eb1471741188d36990c387fed036608e82847a2e4e0e401ca13a0748f 2013-07-24 23:34:46 ....A 117262 Virusshare.00075/Trojan-GameThief.Win32.Magania.uany-4670372d2d0a698a861fafa138d691454f75da981871592db421bf19c3ee718a 2013-07-25 00:13:16 ....A 118272 Virusshare.00075/Trojan-GameThief.Win32.Magania.uany-74744b1aa0d806b04d34cfe4fe47ab837d337155ca4067b4942c050700067eb7 2013-07-24 00:56:04 ....A 117261 Virusshare.00075/Trojan-GameThief.Win32.Magania.uany-79dabee6205428b08c500676abb3dfa041d9aa24ab5c63c03536a78a3064f3a1 2013-07-23 13:15:32 ....A 117265 Virusshare.00075/Trojan-GameThief.Win32.Magania.uany-e11f7c0a363aeeeb0c8b664c932a88ca5a156faaa2dc1ab7f788712915d06547 2013-07-25 09:51:56 ....A 126251 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaoq-8c877fac26547c52987a2d26ed60d0192ad476958cf22cddbecde1327b0e6772 2013-07-19 18:13:34 ....A 77824 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaot-8e99eb7039c7490ee94252050234115ddd363e896707d57423af9fdf51aba4dd 2013-07-24 18:26:34 ....A 118784 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaox-3bd4183c00883a970570491b4c3f002ee06de3353fded76d7a06ba832bb5e515 2013-07-24 08:54:20 ....A 1078272 Virusshare.00075/Trojan-GameThief.Win32.Magania.uaox-5c9dd666bb6b04c71c1ee8716e3fd58cd2eb5ad2d1ff5a916f88ec483638c69e 2013-07-24 14:34:58 ....A 144114 Virusshare.00075/Trojan-GameThief.Win32.Magania.uapc-27bcf5a1335a0c6e476d69ffe3c271acd9cf4bf60271505c12ed8c8f4ca70af0 2013-07-25 15:32:40 ....A 144138 Virusshare.00075/Trojan-GameThief.Win32.Magania.uapc-5bd5e7bec83d3d60e9ec503d159caab02a442dcce95817536e2819f49cf56496 2013-07-23 21:29:00 ....A 135168 Virusshare.00075/Trojan-GameThief.Win32.Magania.uapq-e0fbbb3f524284e271ad5dd988d9495a29a828ea35a2dd2c46e2bf6d69ea554c 2013-07-23 19:45:54 ....A 7168 Virusshare.00075/Trojan-GameThief.Win32.Magania.uapx-45f73b1f496990932d1e27a7cb95576861dbcf18d5820f8279c1500da40aae2e 2013-07-24 16:52:20 ....A 108032 Virusshare.00075/Trojan-GameThief.Win32.Magania.uapx-7a60b61a832ba3738eeba3fec7b48745f2caa125f55c76e41ea6a97d103c4c1c 2013-07-24 23:40:54 ....A 7168 Virusshare.00075/Trojan-GameThief.Win32.Magania.uapx-7c543599cf47de50fca4a33328d9e9fa37fd577d9509a83c42081d31a7772791 2013-07-20 02:58:04 ....A 7168 Virusshare.00075/Trojan-GameThief.Win32.Magania.uapx-8d4e0feb4bb030c8dcba25bddf8f9c6553e43c16df01f2be081c2f9f9d916311 2013-07-24 08:53:06 ....A 180224 Virusshare.00075/Trojan-GameThief.Win32.Magania.uapz-4cd1282996506f4ffabc5c7a073e83f0762cc7177bc4eeebe7134aa7f267facb 2013-07-23 23:51:08 ....A 171245 Virusshare.00075/Trojan-GameThief.Win32.Magania.uarb-4e8d514f234d1f554e3bdfce01e2c2536070d339b00b077fd31ceb7d244a6f92 2013-07-24 12:46:08 ....A 174857 Virusshare.00075/Trojan-GameThief.Win32.Magania.uarb-4f2d112f0b0b7d22f9678220db2274903b93ed632163a88daf9dc6c3eef23e63 2013-07-25 11:35:00 ....A 171245 Virusshare.00075/Trojan-GameThief.Win32.Magania.uarb-4f95e56a008cd8c25694b0df4b037391e0837e47040ea3368fe576082f8818ed 2013-07-23 22:41:50 ....A 170731 Virusshare.00075/Trojan-GameThief.Win32.Magania.uarb-67dd6dc1b5e13e8cda666a1b8470a092d6e4ecbeca75be397666a78ad741101a 2013-07-23 09:27:26 ....A 172773 Virusshare.00075/Trojan-GameThief.Win32.Magania.uarb-8fba70be160e294bbb487939129f84f6ad1bb28409c49ab67f6329be70f4b4c2 2013-07-23 16:45:04 ....A 176685 Virusshare.00075/Trojan-GameThief.Win32.Magania.uarb-e000515dc1948a18ad787fe45f13409459d44cdd1bb9a80b9b897c1bd43af723 2013-07-23 14:43:06 ....A 10240 Virusshare.00075/Trojan-GameThief.Win32.Magania.uart-44ab218adb755603636389cbedea1f138f5ef149c790ef136553896e31a9759e 2013-07-23 10:13:28 ....A 38976 Virusshare.00075/Trojan-GameThief.Win32.Magania.uart-5f6ef1220938773970dd1c4a43db8c4e8b94a9f1a05d1a2f2982d4b28c51b053 2013-07-19 23:38:50 ....A 118289 Virusshare.00075/Trojan-GameThief.Win32.Magania.uart-ae0ea123bd4eacf975b9920b0c9b4fc033bb94645797d13a48615aba75aa2667 2013-07-19 23:22:32 ....A 103280 Virusshare.00075/Trojan-GameThief.Win32.Magania.uase-6eddfba0fca9570babdf454ea6e98a034354f20efbd126f5b57698262e1b4668 2013-07-25 11:32:08 ....A 188416 Virusshare.00075/Trojan-GameThief.Win32.Magania.uasf-6d65cb19640e338f6c98bc81859b5c23442d5b1091bd12ef100817a6ae671662 2013-07-19 16:00:40 ....A 188416 Virusshare.00075/Trojan-GameThief.Win32.Magania.uasf-8e42516e1898dea05ba880a787902af48dabfafd48b34f86ef81e2c5349dd212 2013-07-24 16:47:14 ....A 180224 Virusshare.00075/Trojan-GameThief.Win32.Magania.uatu-3abffe6644cc9a8412ad1297aa36fe4fe5049377ed0d3625d94892d699bbbfc3 2013-07-19 23:05:12 ....A 291129 Virusshare.00075/Trojan-GameThief.Win32.Magania.uber-7c430f725ffcf79f586924d492570e6f1a62c2248f2a7b30a9a0bf3a870749f0 2013-07-23 22:50:32 ....A 3268608 Virusshare.00075/Trojan-GameThief.Win32.Magania.ubla-2ad33602ff030b5a451cf9c07ba70f1dd50353fadf33c1a7ea58d81860fe6110 2013-07-24 17:05:44 ....A 14420 Virusshare.00075/Trojan-GameThief.Win32.Magania.ucdj-39b7cff24b422b736abe018b13dbdf6314b72361e5979257c7084b8030dcf538 2013-07-20 01:18:08 ....A 106640 Virusshare.00075/Trojan-GameThief.Win32.Magania.uixa-7f6ecb6cd9c77b4dbb5899297fd6bd85082767adc3a2ecf02e5c79fd77eb1a19 2013-07-19 08:37:52 ....A 71712 Virusshare.00075/Trojan-GameThief.Win32.Magania.ulya-4d17deda247d22a98da439f2d613ce9d9385fe727350dc0c3cb7d4c4c933f4ff 2013-07-22 08:17:20 ....A 785920 Virusshare.00075/Trojan-GameThief.Win32.Magania.umen-8e5039f7a854296f51da993b817f6e71ae99e51ddadc5a7c1fb88e9a38625261 2013-07-19 17:48:38 ....A 723477 Virusshare.00075/Trojan-GameThief.Win32.Magania.ummx-6ba905253413136b6a464d0fd62bd5c972771d9f8f6d6c892c7e5a3e51452afc 2013-07-19 05:14:04 ....A 1183762 Virusshare.00075/Trojan-GameThief.Win32.Magania.urcx-5a577eff372e1ce4edc7e92e7a8b9f4f1d879c8bf5ba2cfd0e579b656cadb9da 2013-07-25 11:33:56 ....A 73728 Virusshare.00075/Trojan-GameThief.Win32.Magania.utuy-4fd61283c6314718142c3d1fdc532a2cb935bcb3a5e7282aaec7d643ca84a36b 2013-07-24 07:13:50 ....A 73728 Virusshare.00075/Trojan-GameThief.Win32.Magania.utuy-88963b28187fd835080523f5e874f63139ff3f7c75178a31213a54a18f498449 2013-07-24 21:33:30 ....A 86016 Virusshare.00075/Trojan-GameThief.Win32.Magania.x-5ad80086047767e9dfc6ca19745c4d312ef599d7587bbd2be6a31edd6f9c10d4 2013-07-24 02:26:14 ....A 19968 Virusshare.00075/Trojan-GameThief.Win32.Nilage.aa-8c479426851cc0a489cf7b35b6c82335a38f59098b0f83cfeb413f88ae60643b 2013-07-24 18:36:22 ....A 13947 Virusshare.00075/Trojan-GameThief.Win32.Nilage.aao-862f7158612d17dcf05710bf3bd9ac0e664a080811f97f8dc692bf522ba1eb3e 2013-07-25 11:05:52 ....A 10880 Virusshare.00075/Trojan-GameThief.Win32.Nilage.abf-8ddb9718b14382ee91b37eaed87681e0eb4ce78eb9a8cb2289c70650204a679c 2013-07-24 05:09:42 ....A 66560 Virusshare.00075/Trojan-GameThief.Win32.Nilage.akh-5f3ced0ed4b8b08638cc656559925e50390b206fec82c27724f067735ccb1376 2013-07-24 12:00:50 ....A 11781 Virusshare.00075/Trojan-GameThief.Win32.Nilage.ara-5ea8d591ff4cbb1e3cb874b25b59ef0a45a4548d3c900fcbc3b83b5176b5a0ca 2013-07-24 05:25:44 ....A 222210 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bcw-5a81425092296771ff2cb19834b4b859bb55a397cb6495bb3dc24df0ef511d0d 2013-07-25 14:52:00 ....A 102400 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bty-4f14ca6a7548dfed31333e33503a86e841ea4e4ec92e40481b1bf04dd3528453 2013-07-24 17:49:04 ....A 127059 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bvc-3c2b2f0fc683e446b53f16b168e28d036e61dfc3779ef1a53596c84c8b90127c 2013-07-24 12:39:36 ....A 127058 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bvc-4f39e70fc515beb84b0e80d39766d24d599eebac697cac7a90df5e58d15d8954 2013-07-25 00:01:46 ....A 127059 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bvc-6445042cb87c08bc7ab22ce626c0360123d16fa3c92f5e2f9fb60549365d47b2 2013-07-24 18:37:58 ....A 127059 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bvc-64e290a7072fff8dd742de518439d74337830ae77b50b41eb07ffbef7c26d098 2013-07-25 11:56:44 ....A 127058 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bvc-6e47e4893cd5256d2e07977d5a1db44fe91dce153144bc5c89462165030dedfd 2013-07-24 17:25:24 ....A 127058 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bvc-7856e9e4f6ea2b45663d0ba5f3a9ba0ceeb527906153c04ee651c5a24e977507 2013-07-25 02:21:00 ....A 127058 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bvc-7920b13899327c6a45c8f6189ad4a1320d2e466f55f34bdffdf44d6ebc5a086b 2013-07-25 09:07:38 ....A 127058 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bvc-7e6a308bf4fcd3428e5216a45964dd7c3c6725e70922316d21ca9f9a598da0d0 2013-07-24 23:23:24 ....A 127059 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bvc-804ca8ebfc8a9ed67e0000e6d87a9ccaecbed855f222d1fbe26318056fd48adc 2013-07-24 02:13:24 ....A 127059 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bvc-8396d9955f5b96776b664409f3948dba42cef45543aee076c89dd3bbfba0a8f8 2013-07-24 09:55:22 ....A 127059 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bvc-84da05a4947e511b1c4757c18e491e72f6689a375435ba684e18557857b77234 2013-07-24 15:34:52 ....A 127058 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bvc-8c6bd9a08d372b2e1fa0eb2d6ea63d8f810355186d58283eed60d32d6109a08c 2013-07-24 22:24:02 ....A 127048 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bvv-3b5b0010bd7134990dfb116f5ead63fb888150bd879eee1b131712e271b7999d 2013-07-24 01:02:50 ....A 127062 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bvv-4a1aee1a6fb6bbb0b07c0987bfec3cc438a8a4aa93295449ece0af8392ddab9a 2013-07-23 21:47:20 ....A 127048 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bvv-678214fa2eb577cae4be699fc9c5680afe90be333f8c2ed91bb7b561512352a6 2013-07-25 16:05:46 ....A 127024 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bxa-28df5c349d380f7b11d1b70decbc85fbcb6a27f51fe0a2a1ebec15884a640108 2013-07-24 03:57:40 ....A 127024 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bxa-3a0b8bdc78c001cc87385b4cac49ac76414aefe0ec5cb607c50c9695790b753e 2013-07-24 09:28:06 ....A 127024 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bxa-3b04a1f5b6d8ae71ce3e980272d3e3b7c2075a83f56d7130329e98b6a8c751de 2013-07-24 09:28:10 ....A 127020 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bxa-48f087890d8983abf2eb7d1c9dca0e5dbb49093ddd71446cf7144b289c9499f2 2013-07-24 05:11:36 ....A 127030 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bxa-4c22e8f851938daf6451bea41227fe485bc5ea091c9b279a3e024cb8b053970b 2013-07-25 12:21:04 ....A 127020 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bxa-5ce9d86e5c84d46f4ac429da94bde7f5b3a63b83e06e793fa2c8b9279b8c3053 2013-07-24 08:10:26 ....A 127024 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bxa-66e019203764f4345b3605f0136b45a564ce2b3a1bcd4532d1c8db83c7a1b3ba 2013-07-25 01:20:42 ....A 127024 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bxa-6aa4f515c272ae1e407378f91bbf67f47bcf29dc5be5fec984280456238108d8 2013-07-25 11:35:50 ....A 127024 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bxa-6d814285328d22dff27ae39796ff90517e4654b382ebdef875074c9f77d20d2b 2013-07-24 02:23:24 ....A 127020 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bxa-7a3ac53594380d07665ab71942a4cd24ceaa2eeb58c92f940732cf20bc84445d 2013-07-25 12:20:56 ....A 127024 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bxa-7d81570e2c1ccfb2c42f65ffb27847e9a4b378dc2f272a3392236eecc912f8c6 2013-07-24 11:16:52 ....A 127024 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bxa-8a7dd40aff2e798edd04ad2b9a1974d7e9e4092a26a34c5f747d8055ab3ae552 2013-07-24 14:45:16 ....A 122937 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bxc-387017e26cf7b2f05a3aea9c5bcbcd52dec4e13998523852782de988f1b4a569 2013-07-24 15:10:04 ....A 122933 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bxc-57484a9a8088861feb73213f55f18f05fe1321fbfbf3a2b37b7f68c67404b626 2013-07-25 11:12:26 ....A 122933 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bxc-7e6c976bb700918a604b9be9c9fd38e35b58c7c20e60f924e06ba18d8218957a 2013-07-23 23:47:40 ....A 122939 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bxc-8c45f81ad404e0c7c99b41545c250afb646e0e72ba2de36f79d055745fbb0d6e 2013-07-24 22:24:46 ....A 131162 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bxh-38ba8566e62162fdc2cf14a96fbc646233cf239d4a920e688c49f98997157542 2013-07-24 22:13:22 ....A 131162 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bxh-3f458ceac666d7a37b726ac2e0474c14702b1d65b00d984445b5659c4a1acf0f 2013-07-25 01:40:10 ....A 131162 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bxh-4b4b2e02d62a95b53201a69a47329bd7028c00e96628e46c0aaa0cdf9a53d980 2013-07-24 15:59:00 ....A 131162 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bxh-4c09e6f95ef05edf85431b13f3c403c75b0b68bd8f2332fe4c785d40d81add35 2013-07-25 00:01:38 ....A 131162 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bxh-5c870a8802878d4bccefab50f5ece7394ff65b99b19405bac5055795bebf5907 2013-07-24 01:33:56 ....A 131162 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bxh-5d406e21285e76759d0475371999c8e33bff2a6aaa32a302e374258188044c21 2013-07-24 14:43:40 ....A 131162 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bxh-77e0a1f62a1ee918dce5c6f59f2c7f92b5f96ffead2f1a4531cada67fce48b36 2013-07-24 10:05:00 ....A 131147 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bxk-5a5f35dc4838dde94c7b51936b5805a02535401407792ce7d2a3bc217a3a921f 2013-07-25 06:41:34 ....A 131147 Virusshare.00075/Trojan-GameThief.Win32.Nilage.bxk-6b38ce20370614da62e12c13ed0be02b929b18ccff057b4f5aefad34d802b52d 2013-07-24 16:20:10 ....A 122960 Virusshare.00075/Trojan-GameThief.Win32.Nilage.byf-3dc4aca289bbab25226773039b2184fc534ed93f2761033feb8778d62812b7e6 2013-07-24 03:43:02 ....A 122960 Virusshare.00075/Trojan-GameThief.Win32.Nilage.byf-4ecd2b765531c2b67b783107fa62c4e5852ec77a57b0d35b0cdc4da5f285046e 2013-07-25 01:41:22 ....A 122960 Virusshare.00075/Trojan-GameThief.Win32.Nilage.byf-8b9a9b902d2bc0b115e456bf3eba63dba2b0473032d8320ee0449b0ac47dec52 2013-07-25 14:12:24 ....A 122933 Virusshare.00075/Trojan-GameThief.Win32.Nilage.byg-28e26740dcafcc52b1e36aa9f5bbc0961e56ec1c290ac297af6c008181b6b9fd 2013-07-23 23:45:42 ....A 122933 Virusshare.00075/Trojan-GameThief.Win32.Nilage.byg-3d5362dabebd219e02b7b149f2d37ab1119b10a1b4b3fdd2826036154443de75 2013-07-25 06:40:14 ....A 122933 Virusshare.00075/Trojan-GameThief.Win32.Nilage.byg-3e8edbe39f1fc27dd2bd87ebaf5e9760642ddf22f4a963e37bdde32bc6bfdccb 2013-07-25 01:22:02 ....A 122933 Virusshare.00075/Trojan-GameThief.Win32.Nilage.byg-579a011f51c4287aa46937c28ed93fe7516f17fc23baa0a2c494a4bd194364c4 2013-07-25 09:38:48 ....A 122933 Virusshare.00075/Trojan-GameThief.Win32.Nilage.byg-7e628c5a68c848f613d4759c4335449d1643109da711a0129697e13aa1249556 2013-07-23 22:15:14 ....A 122933 Virusshare.00075/Trojan-GameThief.Win32.Nilage.byg-868dd556e263d8eed8c1d666b30608f1767506ac4567d595cee422d9fd17684d 2013-07-25 10:05:54 ....A 122933 Virusshare.00075/Trojan-GameThief.Win32.Nilage.byg-8d0ec4dff122dfa87321fd167f7461ef028e3ad0eeb0ade2e343641957a2d39e 2013-07-24 13:30:56 ....A 122941 Virusshare.00075/Trojan-GameThief.Win32.Nilage.byh-2c783e6ab3ecd421fe3ade1b7ba8c9d8d79527cfa7fb21bfdbf7db74b4aea21b 2013-07-24 05:10:48 ....A 122934 Virusshare.00075/Trojan-GameThief.Win32.Nilage.byh-4f2eb323b117547e005ae99985980f303780ee2cd57857b8e0f477b3d2ae3c3c 2013-07-25 14:26:32 ....A 190464 Virusshare.00075/Trojan-GameThief.Win32.Nilage.hbt-471857c2f7d0de19838b0c70da48ddb511f126b4c41efac5758c9630bf611a59 2013-07-24 09:11:12 ....A 98304 Virusshare.00075/Trojan-GameThief.Win32.Nilage.hmx-67b975daae52a9fde1f7c6d268743b8d34e8b1eb0abfb0159ded626d15838579 2013-07-24 16:27:12 ....A 90112 Virusshare.00075/Trojan-GameThief.Win32.Nilage.ide-6c5e678dcf375be3ee52f58c4954dcdaa474e44d8c461dbb689311ae67962976 2013-07-24 13:29:32 ....A 57344 Virusshare.00075/Trojan-GameThief.Win32.Nilage.ift-5a490a23daa585b41b7c6926cfb520d89bba76fb73c0be86d98bf0b04eb880c9 2013-07-24 04:26:54 ....A 92672 Virusshare.00075/Trojan-GameThief.Win32.Nilage.ikc-698bce0896303f10212463638c5cd288244ed1a3ac6b0cd4fb5bcf8f43f97064 2013-07-23 22:45:08 ....A 204824 Virusshare.00075/Trojan-GameThief.Win32.Nilage.ma-77f523be80d40bde1ee7f703a196b0506a555c3fc54db8cdf9689ea35aade3ac 2013-07-24 15:49:04 ....A 53760 Virusshare.00075/Trojan-GameThief.Win32.Nilage.mc-373fa2ae46b0c3e8759dc23e0a1a0d942cbf83505709d2e3092fb40b2c5940c7 2013-07-25 13:01:04 ....A 225280 Virusshare.00075/Trojan-GameThief.Win32.Nilage.nf-64a2c012e970ac8e802dd26344d635e520602872b1b84b8e2c1676a395380bd8 2013-07-24 20:38:48 ....A 184320 Virusshare.00075/Trojan-GameThief.Win32.Nilage.nv-1de6fe6f3e62de52e880279d8d7975ae1d5641f5bb5e42763f788415162da75b 2013-07-25 02:24:04 ....A 65536 Virusshare.00075/Trojan-GameThief.Win32.Nilage.oi-374bf39f763c707628976c885c508f7b56ae980ccd20be8ba229405bb533ae90 2013-07-24 21:57:58 ....A 57832 Virusshare.00075/Trojan-GameThief.Win32.Nilage.re-2cc37735c8657b75648dab1a1dda7ef8015494d8b54a1f992b8b82eba02b5d3b 2013-07-24 09:45:34 ....A 159232 Virusshare.00075/Trojan-GameThief.Win32.Nilage.ul-4d312f3f702398b2479cc7dd9825caf894ed8eefba5edcd29623892ce0b30d8a 2013-07-24 14:22:16 ....A 159232 Virusshare.00075/Trojan-GameThief.Win32.Nilage.ul-66b076d49b4cf426aade5d24dee471260263c4b6871871c63be6a34cc3cc9a4e 2013-07-19 21:37:02 ....A 17408 Virusshare.00075/Trojan-GameThief.Win32.Nilage.vja-6eb9a04e856f796cb7375193682494ac70c27a4514de63e15100d8750639d216 2013-07-23 23:58:42 ....A 96536 Virusshare.00075/Trojan-GameThief.Win32.Nilage.vur-2d8a17f71552aa3f880c3188065c36ea37b20a2e94c23e3dfba34bd012e67cd3 2013-07-24 11:52:50 ....A 95099 Virusshare.00075/Trojan-GameThief.Win32.Nilage.vur-4a2a2c99753de00bda0cc64e51aeeadf6408d339a1c7a11a02d49b7f37cc6fa9 2013-07-24 22:32:02 ....A 98816 Virusshare.00075/Trojan-GameThief.Win32.Nilage.vux-3ee5c999129a4bcfe1e38e830d2ce00d7dcc60b493efa2a531b0e2bd35281c5f 2013-07-24 13:23:28 ....A 98816 Virusshare.00075/Trojan-GameThief.Win32.Nilage.vux-3f55907fdb2ca59720c95f182234eea200d5652a9d29be9b845053e95ad2c3ea 2013-07-25 07:18:52 ....A 98816 Virusshare.00075/Trojan-GameThief.Win32.Nilage.vux-49cdfd5b9cae9bb57e3ef52e7e5aebba9ba78222410663e5ce1785cffdd49f70 2013-07-24 06:36:28 ....A 98816 Virusshare.00075/Trojan-GameThief.Win32.Nilage.vux-591610c2c1f90581f2f75983e38ef9848b401ea9480151b8a4109026db96b148 2013-07-24 15:25:36 ....A 98816 Virusshare.00075/Trojan-GameThief.Win32.Nilage.vux-5c460a05c9fc091b3a201add4195b03995fbb8c14475ec2042d9cc562a2c5d50 2013-07-24 09:51:00 ....A 98816 Virusshare.00075/Trojan-GameThief.Win32.Nilage.vux-5d92a2ff6f2a1e44e123d0c4d9d890d9713de79d1395e712b5420f4e24cd01f6 2013-07-24 04:24:18 ....A 98816 Virusshare.00075/Trojan-GameThief.Win32.Nilage.vux-8701b830abf9a2bd4bb429b192e424fb9a7d47113fc079be6854f71f4eb5f805 2013-07-25 02:18:02 ....A 98816 Virusshare.00075/Trojan-GameThief.Win32.Nilage.vux-89ea078b08142a14f500f7fd1cf3522d6518ec57a04eef017ba1f61a37690a0a 2013-07-25 13:02:00 ....A 17216 Virusshare.00075/Trojan-GameThief.Win32.Nilage.wh-8a803767564f1b20e51c9860850a130c638e74d54cfbd9bf3739c2f1072e425e 2013-07-25 10:34:32 ....A 389632 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.aaahc-4f6fd24f7d8f7aa961cc34807530d1d46f6e323edd70ffa7bfeaffddb1c0f554 2013-07-24 08:40:06 ....A 17786 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.aafc-5aac73e286aac678fb4a33bfc9c4a30100bea5c02c4693310098581643732eff 2013-07-25 11:17:34 ....A 15400 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.aajs-1fdafe8a228396c3dd410b6908b301cd6250237fc6ae4f375cb1cb737fe47700 2013-07-25 06:24:30 ....A 94208 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.aajs-2e9cbdafe578a7c660c2a6727000c83170cf1cebcfb3f32d2f9a4f65df46a84a 2013-07-20 00:30:36 ....A 91136 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.aaqtr-abb0e93a826fce22987bfdd12b640d713046647fe0bd799ca1d3bd1070f161dc 2013-07-25 09:09:26 ....A 136760 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.aausx-8d6a3c7549474b459a9a56d723b92ceb1a5b5b8df79eee3842202e9f41a96090 2013-07-24 03:14:24 ....A 133688 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.aavia-7b7aff3ebb7d44fb544c6883ae6333303514b0b94a661bc61d7ae1c4e8b6ccde 2013-07-24 23:10:30 ....A 54556 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.abbr-4edb77b54124f3c7f43250ed35e76adb5bc5ff7d759ec82e01664fa5f09f3ab0 2013-07-24 15:32:42 ....A 52488 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.abgu-782d44d708cb5c5d3c8d02ebac3d6ccce3e6daee0613599e7bd284baa30b0c20 2013-07-19 06:55:18 ....A 2191360 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.abllz-47f28bddec41fb82a96b143694c01ff61bd1d5cef1ed71edde31ace55c8d776b 2013-07-19 15:00:20 ....A 8269824 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.abrrj-8e1785bc9527a790789b49c50d1c5a63df6b15091babf0bc00289e015529c036 2013-07-24 13:31:54 ....A 176238 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.abwl-4af529523032fe7abb932c9f153b192c77ffa1972c3595b44cb83d43ebd710e0 2013-07-25 12:14:16 ....A 176236 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.abwl-5b3501409e0d3dbdecf806ed342ea84a022b626604fd4a75c979a6258eee3af4 2013-07-24 10:17:56 ....A 98304 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.abyk.a-2f15f637c477c7ac36330863dec670f9d2790e14af4c24bfc6fd8b7d14bc66b4 2013-07-24 16:26:28 ....A 57112 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.abzb-75f928d2c1b84478b4ef1e65a1d4abcfe98d3f8d0533f6fd47f1ba6d70587dc3 2013-07-25 03:22:44 ....A 22808 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.abzb-81bfe08ca4b46c07bef32d1b4d473b05ee3b7701c1e8e4f732a720d896aa7cee 2013-07-23 12:20:14 ....A 544768 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.acghk-9ec30b6cd9901b7185c964c5ce1bc066f64c324d9b17a402d1e67af4885e614a 2013-07-23 20:30:22 ....A 2011136 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.acsgt-b8ee8962c69b615a5a087124a90048449be4c07cc764a127d56b32e5fda43023 2013-07-25 10:41:38 ....A 15365 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.acx-8d1ecbb4928600dbff3e9895ec83e8c015d02eaf7f657824e8ab2257fd7a826e 2013-07-19 17:49:38 ....A 605696 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.adoru-4ba6f876dafb0a9f4bf00bb62c96b10cce386b3c0802d3fdc44dbbf23bf2af50 2013-07-24 09:11:38 ....A 171696 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.aeh-87fd9d129ae76968534206cd6ab294ce83218611823de06966ee969c9f9f9769 2013-07-23 17:54:50 ....A 1620668 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.aflmh-3fbe625053aeaabf6616f5f5ba9337ccfd45b8482b845948ae577590fa86c794 2013-07-24 18:41:10 ....A 64000 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.afre-57a464cf863af6e171fea79266186deeb18d750f0642b1dc2a4bbf858c5c3d64 2013-07-24 17:02:32 ....A 56832 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.afrg-4d7d48bad84a7a419653bafa96c62e4c9498dcdec1ab2113c32d46da764e75eb 2013-07-19 04:38:44 ....A 3904000 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ageak-9977c0078302e44aa5d5da90bf97eb5c32ba5c3ceee54122f1c5c949dff45da5 2013-07-19 23:40:30 ....A 2404352 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ahdam-9e8f18f9b6b260c6b738d810a71c9dc1fbaeb7392f8c4d734cf23361f6123745 2013-07-25 07:49:52 ....A 2685729 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajjkx-6504ffa2533805157e40b829ed722b2857a180377b746d6eb30a99ea05852405 2013-07-23 17:54:16 ....A 36129 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajjkx-9fe80b60276106f9c0ad7d10f5701fd5c1455d4aa631d5ac4b713c355ea94129 2013-07-25 03:14:52 ....A 16009 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajod-7b2db146b03315c5a4430d4d412e69ae83d94d3a44ce42662e63e9a4213c0a1c 2013-07-19 04:08:16 ....A 34841 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqfh-39367a61dcf7f08c64aedec44018febc97776b7574b8d66d80736184b5b13a62 2013-07-19 00:42:08 ....A 34841 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqfh-4c70f43f4775a89ca6fae90bfe68c23e34b911b1d72c8b210639f4bdd3892169 2013-07-19 04:06:46 ....A 34973 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqfh-69db6d1f6e764dd5df58858de8ea4d1cc750e384f14acb239eaf45aa5725d8b9 2013-07-19 04:18:20 ....A 34841 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqfh-6a129cef2e24bdc9173caa5a9f53cfcf2cd438c3c545e77d12cae022be559c45 2013-07-19 17:50:06 ....A 34841 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqfh-6bc120f0c7b26dbf0fa4f7bd7035bffc7f268679f802553d481db80613b03948 2013-07-23 15:14:56 ....A 34304 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqfh-6fd787b90f3dd7182acd1ca53b010fbfb17ffc689745b38b33e1a7e5d5b3f2cb 2013-07-23 09:43:46 ....A 34304 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqfh-8e93b19cea3d948da8f64584f6958a0a680a0b97b3712622f14b92c71c42ccb9 2013-07-19 12:15:02 ....A 35237 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqfh-aa3afc4c915468412752cf55a4ce2a48fcd195e3e54fe42d1a0b18f00b975c15 2013-07-19 22:27:20 ....A 33569 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqge-ab7482f5c51f949eb125d65f886049d2453c4ad0946a38911dd899a759c5a567 2013-07-23 14:16:38 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqgf-4f2918f9addeb304d0e9a4a38653d9cf62e0dd09070083a41105ffcc91e2e804 2013-07-23 17:50:38 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqgf-4ff20fdb28a077167888b27294babad255ea8a288e8d194970c9df5835fb00f5 2013-07-19 05:14:38 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqgf-5a7b6d77fb0418e4e2705da24c1f13d47633453048e661cf6b0bc39861b60754 2013-07-19 07:23:58 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqgf-6a8ce7e55e868f6ce7fc288a7d4554ec46fa3c5d46e92307e78441c3558a5a04 2013-07-19 12:15:04 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqgf-6b420ade8278fdcb10f46fb5675feba4dcfde61972dc370457af67104d220d5e 2013-07-19 06:54:58 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqgf-8a9e0d353505ad576fe50606d264718f02ff62131611c33bfe16db0f36b20068 2013-07-19 06:04:36 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqgf-8d3cff974ab3acf50ab94f503d4dc8ec85b5f9368e7c8e215f09de79775e43e8 2013-07-19 12:05:28 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqgf-aa3fd01478630af0725c6cdf0a3fd74faa761ed32dfa5dd137be35cea45fb6fe 2013-07-23 09:47:46 ....A 43809 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqgi-3dcd418f0071d4c8200947d389ac277fc0aba8f4129ef7e54adb5d0ef131401b 2013-07-23 14:24:52 ....A 43008 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqgi-3f2b794e4c7c058a6ef77fb6ed701111d79a9cdb5d39de955cf7880f6ce6348d 2013-07-19 01:23:14 ....A 43809 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqgi-6978a76a7746589b142fe2b29589adac2840590d12bfa657c3d0a86030bdfd85 2013-07-19 05:12:26 ....A 43008 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqgi-7a3551482ef286488271f49e1e621e9c58c7eb6e08c956ccadc881bf865d85fa 2013-07-19 07:22:32 ....A 43809 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqgi-7a696c2ea76b1295e8119703f1286d65e4dff66d530c05a6539b8249f3f2acfc 2013-07-19 04:06:36 ....A 43008 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqgi-89bd188040b81820f56a0c0d9880190d97417748e148f4a3fb4beee54cdf3188 2013-07-19 05:14:08 ....A 43008 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqgi-8a49bb6163b7be6351c26ef83d2e113a4aed0003be24f0b903c807b216e1fe01 2013-07-19 14:35:12 ....A 43809 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqgi-8b47946bf0c95273f33412636ec1ef470d1b7f04925533e08770b480b9270e18 2013-07-22 11:25:48 ....A 43809 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqgi-8e2b819ebaca3ab414c62d5a669e2c6e5f52fb5cab743fc1cf8af5a492692900 2013-07-23 09:58:20 ....A 43809 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqgi-9df75d0c8efec86193e0b2b823510ea97e6fb2cdfc4e6f09bdb7b25bc73c654b 2013-07-19 14:35:58 ....A 43008 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqgi-aa7a02d7fe114a37871b3933bd2712b7db7aff2b9d29df1cc15a8aa722637aac 2013-07-19 11:18:46 ....A 34593 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqgv-3ce7667fc6f775e0eb6e40bca45afc53f4823b4dd7f5ee080aa31f5383b740d2 2013-07-19 04:38:58 ....A 34593 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqgv-4a369a5452a235f693ca09251bae3df2c2f30ef1ef64350a9632525e75a83038 2013-07-19 19:17:56 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqgv-4bf42f2aad296bf87548059f8f64de430dfe1142e560643c6df009e915f41aa9 2013-07-22 07:04:58 ....A 34593 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqgv-4da7d6a3388a40f87236f63a197ce4dd976b71c954ffc3b0a2a79d52312d9ca2 2013-07-19 14:35:28 ....A 34593 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqgv-5b87ffef6be56e39702e60efc84d5feef7c95ec3acc92f092bffed3d3c9c9f54 2013-07-23 11:54:36 ....A 34593 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqgv-5f9830300757a38a566cf473d5d2e3238fee704d3c60993d38c9ba193db3e04b 2013-07-23 14:22:44 ....A 34593 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqgv-6f8444ac9c06cd161dd4ccbbb2d90d5a538f25d50d2738612da9acc320df9151 2013-07-23 15:19:30 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqgv-6fa0edfba3407375056ac8fd71ef3a7b4e015f6c5c6e19665f7efb54b66a3fe2 2013-07-19 05:12:38 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqgv-7a2c652cfb29dba004ea525673ae55786e7dddee7adb2041e2905b8572ca25ef 2013-07-23 09:31:30 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqgv-7ec6fd7fda78015fede8961707cdc5505c6ead5afd7ca229c55611fee5bf6339 2013-07-19 03:58:58 ....A 34593 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqgv-8c969471c3f3095fa996181292fb395ca86451fd3e8ba9384d60de5089fa3bde 2013-07-20 04:04:30 ....A 34593 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqgv-8d5328255e7673ed800237d963582721d30e7305e869c360fa5bb5f757433760 2013-07-22 05:41:04 ....A 34593 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqgv-8e27c3d691703c63c754839cc3b69e73fa6c08f5f92e866a7da49c3fcfeec321 2013-07-22 16:53:18 ....A 34593 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqgv-8e3a733e68f0c66296d3f6372d3982ae9c700f31c55e3a7d2bb0edae728cdfa5 2013-07-22 15:22:36 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqgv-9dac1b529cbcf5eb6942b1c4033161d5fff6963916e8ef8e52c55c53eb306d1a 2013-07-23 11:25:36 ....A 34593 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqrf-7f31cb7e33ff68200b03c1b61f97a612b3e4316972abd364da18f26c54a16fed 2013-07-19 22:45:40 ....A 34593 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqrf-8c2c7b15b7dd42ff9b451f2cb863118296a238aff40ca9f3e1e4eaf8cd1e79ab 2013-07-22 05:11:54 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqrf-8de1c3f07d60b6abb897b03648927a004c564ad9b5ecbe35bbe74116ed579855 2013-07-23 15:23:20 ....A 34593 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajqrf-9f1a7da2f606968117e340dd53ccad219ba7589754557002a715bf3cd4830928 2013-07-19 17:58:52 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajray-6e742946391c5640d45aca2192a07010c4ecfa49aa807c3c3e32e72a0313f23a 2013-07-19 12:56:52 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajray-7e26001110bd9ef889bea92cdf6e91a4506dde34959e73a3e89f8ea780e2cbb9 2013-07-23 09:58:22 ....A 35221 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajrid-9e2f2fea610f2bbb0ea71ecdba889731c9bbbeddb969514e0a9ab261bb4a209b 2013-07-19 04:25:06 ....A 34593 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajrjp-59f3fac3c1ba45932c720111dc70b8b4ffc820458f5eaefac2d97fd5d0763f72 2013-07-23 16:56:14 ....A 34593 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajrjp-5fd59106d6cddffecba356316e41026fad137d3adf57b2aed2b54896d9c58a74 2013-07-23 09:34:40 ....A 38045 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajscz-5e560a50192f81a0cdbb35fbb67a48a7d3f77d51db39cc82ac07cacb574dad77 2013-07-19 19:58:14 ....A 38045 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajscz-7efca2d6a3be4f26c00e78176e3f972d6269b5b97f6e3ebdf308e4769bfec4da 2013-07-25 00:00:28 ....A 61732 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajsw-5ba016adab75478e8da210a9191a41d29e811d606d8dca538e404438037d9646 2013-07-23 13:39:12 ....A 36641 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajtdd-1df6ef3451247bc9b6d2f0b1a13417e9efbddda780a624421aa566042e28ab66 2013-07-19 21:53:38 ....A 36641 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajtdd-3ba23e38850d88445055b8013ff95a257bfcf8d8ee62060b0bd56ce2000e7b73 2013-07-20 02:41:18 ....A 36641 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajtdd-3c96599888c4ddce76d8a8b6ab56fd94a1cace04c0774ec2fa1efdd0c546fc70 2013-07-20 02:37:18 ....A 36641 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajtdd-3e844be5b8dfa9afb72148086b5b6747005a7a20458cfd6faf15893fc793ec25 2013-07-20 02:16:54 ....A 36641 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajtdd-3e97bf9d72fb141cefcd4da03347e3eb56402f22977d7fd8cdd2c95a408d7b5f 2013-07-23 09:25:42 ....A 36641 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajtdd-3f07fa0dd79884e8517b77c48d0d6827327be884a6e0b9e9558e3553609e3392 2013-07-19 22:45:42 ....A 36641 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajtdd-5c4068d75972d2c1f89a94eccfcceff611c54541f450484548d9d785894da794 2013-07-19 15:01:34 ....A 36641 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajtdd-5dbe7eb52c2a6bf2ba5d49e928dd67c883f2b715bb62eab5df9fb84e38167dfa 2013-07-23 16:53:02 ....A 36641 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajtdd-5f9443a7f8f13573ccfec08c31ad0e77ffe62ed7b758f6eca29e7400a82259e2 2013-07-19 20:33:38 ....A 36641 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajtdd-7eff6c9d7fca42222bf286f07c4c1ab3f1c263dcf0e1fbc5529aa803601a445c 2013-07-24 07:39:36 ....A 36641 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajtdd-8c30bd4c67e2d47b9685f1ec202b8a6726639ab4fb3d92e5fdf593e9b85dc07b 2013-07-19 19:35:56 ....A 36641 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajtdd-aaeaab6a9879ff456ec94d0ef922ff615a8277bc04419fe3f4bb046db3cff59c 2013-07-22 01:33:36 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajtdf-6e37e849932b7b69548e6f8c50311fc857a596161d48fbc788c11186e825b1a1 2013-07-25 14:27:38 ....A 32304 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajvcs-2902d54622b1827447ea2d17da623186b1dd16191af59db3890001e857f5f9b4 2013-07-25 16:11:08 ....A 82992 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajvcs-2944907134142975592e9fe2e9a4ff3a20daa82c2c6f2e446f396f92273d8a0d 2013-07-24 09:49:56 ....A 32304 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajvcs-2cff4f54f83e291afd904f93479e4954a9e5361ca77856f77d3870902430ca6e 2013-07-23 21:49:24 ....A 32304 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajvcs-2d4e53c5ac92ed3278dfc8f9afa595bb6900202eaf226146136f39b3f5eaee6a 2013-07-24 19:22:38 ....A 82992 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajvcs-490f8f02be999080d49686193b561c4425667701204ca4a81c27abd5bb92a830 2013-07-23 22:04:00 ....A 82992 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajvcs-4b923fa4758d85a620915507b9e79dbbcaba11da672372618787f8296d7abe81 2013-07-24 15:09:04 ....A 82992 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajvcs-58975f9df3d3a8767da8c81c75ba9179246e6e5b9e9abb4e0e39fbc93bcc655a 2013-07-25 02:20:30 ....A 82992 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajvcs-5f40dc4b154bf28ff5d972018cb93dba0f1c1ae38ab3d7a02a9078c5c2c385e6 2013-07-25 16:15:50 ....A 32304 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajvcs-7a61adb5d14e201e2b2b2405c5f55ae65a9517a49d39a70430abea4fae478855 2013-07-24 04:46:58 ....A 82992 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajvcs-7b0f66ff4e7a3f065147123b09000941d972a97db7b8498f167c9a725fc2e4b8 2013-07-23 23:42:44 ....A 82992 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajvcs-7bf1802b26e6041f985fed64cd3c1c95c02246ec8754dacd41fde3de18ff6286 2013-07-24 04:30:36 ....A 82992 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajvcs-8803112b24c454014b5ff5fdb4fff433beec2b5128401ecf9ee40b7516cc3bd1 2013-07-25 11:54:48 ....A 82992 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajvcs-8c82f6ed4009ee7cfbba75221c2909a749c45f39e1ab410c4b3f5cf6ef6ddd76 2013-07-24 19:13:06 ....A 29296 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajxbc-4a92511adca9e61629a6c66e362e50ce28d1ae9b960231e9ec23f88dc8a41aa2 2013-07-23 15:37:18 ....A 35997 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyss-1e574f776a742d7d01da5e6bd9c9778195ba4bb48248b30e7577a41d1f56e52b 2013-07-23 16:36:58 ....A 35997 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyss-1e77eab88ff54d1383a493b3a330d3b1b8799787ca00af11b40457f27e310214 2013-07-24 09:22:06 ....A 35997 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyss-39d6681d77b4bfd18e785b2cb016e2de41101f86868fe4541dbbcbbf04dc93eb 2013-07-23 09:43:16 ....A 35997 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyss-3dd454e28f308b230c68117b7f94eb47aa0a098b7dd14c0f331c87cc777ab505 2013-07-23 11:14:56 ....A 35997 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyss-3e7f1342b3989d14c318f23e6ba991e83445e830e839b9149ce5fbdb0fee6589 2013-07-20 02:37:38 ....A 35997 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyss-3e88f67935644e1271f1df70d75ba6382e67451942768acab5e144837754fc01 2013-07-23 11:04:02 ....A 35997 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyss-3e9764355c531fb049418974257027f8e44c06ae19f0590f93bace6627011f8f 2013-07-23 12:13:10 ....A 35997 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyss-3f7218fa7f2de1ddd81cb0ed358c698e3073880a77bc5813aec4108321a131b9 2013-07-23 12:15:06 ....A 35997 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyss-3f8cb9dd91a3594baa195ea9da92cded3aae21aa395f9118a5cae82811349266 2013-07-23 18:56:20 ....A 35997 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyss-3ff998243a3b374713509097f0c30ee766f12645c0188ccbbf747992354b85e0 2013-07-23 19:18:04 ....A 35997 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyss-4449423ee1b2b26b9fc4943f0e3c2332cdb72e6b5a30e63cbfde060f0fe9cb59 2013-07-23 20:43:02 ....A 35997 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyss-44980a9f603c02cd0ebfc97189b900d9e4ae6b9600bebdc372901682fb44e418 2013-07-19 04:48:46 ....A 35997 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyss-4ccaa7bfaeacfd95f3abecda31e2ee8cb9e50608957da26af8e68e6b163db7ee 2013-07-19 09:36:56 ....A 35997 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyss-4d2d865fa04a7d54b864f50833b4722325d6d6a7e0a74877c6b650c4babc3d54 2013-07-19 11:31:36 ....A 35997 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyss-4d402777c1a7d6dc7b2bc045e863fd4711e628b78f04cb45c66083c2a9d29b34 2013-07-19 18:21:46 ....A 35997 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyss-4e1853675ddc9a20c05b9cc984e47014d9bb23612a263d7f59355d339f093d8f 2013-07-19 19:16:00 ....A 35997 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyss-5bcc1a2d3a69a11fab13f97aacbbbc725257625114cf38db46af195c419b73ce 2013-07-23 09:48:26 ....A 35997 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyss-5e6ae9614597ce6cda7ebdafc15330f779845c107966052d3a73f9f3583ff253 2013-07-23 12:07:36 ....A 35997 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyss-5fcccf711ac54245b1b80d72629dc66f92d198c2f05ba7cc534d8f6729459177 2013-07-19 22:11:54 ....A 35997 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyss-6cc0e5b9ecead6187c2a8cbc7c17c603c572fad929d0cc942b4f6f15e284702d 2013-07-19 12:55:34 ....A 35997 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyss-6dfd8e4ba52b526ad4164b3d0d9ca5b8dbe3698213cfb002fb1f364f5cfa7031 2013-07-23 09:29:46 ....A 35997 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyss-6edad58b619c6c1a32db48949c0845b078c1664b45db86ed01ebe6d7f30cb9b1 2013-07-24 10:57:42 ....A 35997 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyss-7369d640f45dc88a18c5ce1d9293b7b25fa9cb98ac58345bd35a445c4ee89dac 2013-07-19 23:05:06 ....A 35997 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyss-7c55b37071b5d8d49a94c516a38f6c8b29f758d3433b99b8a3f28a8d86fe7e16 2013-07-19 18:04:32 ....A 35997 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyss-7ecb123a1868f77a450c250793ff5d9a993f0392f68d99abcbe3f8212fcc4704 2013-07-23 09:53:40 ....A 35997 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyss-7ecfb6f59b1b1c8c99f277b890c24e9aa3f7acecf9192c20a4bf5939ca01e74e 2013-07-25 04:17:54 ....A 35997 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyss-89b69bec5475319c4af27d454c35f9ec9c04018b3f36d4857d8516d54d55eba0 2013-07-19 12:04:48 ....A 35997 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyss-8da34aacdb503a3e967c5446cbd335523dafbc3aeee8d3a0ab04ed5b3deb4bb7 2013-07-20 04:14:08 ....A 35997 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyss-ac38b2e97386c371778603c6ab1b813e64ee30ca9e227a437ff7c555f03bf914 2013-07-19 11:31:10 ....A 35997 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyss-acb14f12a7a05086fbccdda9ec4e5844d9343d74b008fcbf7b51705981401849 2013-07-23 15:02:14 ....A 35997 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyss-b795c3107331fdc3595351d295986a7312e1c3579224f37d101d14d278a397c0 2013-07-23 16:10:38 ....A 35997 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyss-b95f4011dc44971f74cfa342bc8f8dd51c47f1964cef7675311c4f8ffbae8db8 2013-07-22 16:16:30 ....A 40605 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajysv-5da16e9c10fe714229dd9d3ae0beb3de10e7c481d16cd4dd8becd45e3ff79e9d 2013-07-24 13:38:04 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajysy-1dff6269f03921f0fcfcf4b72ae246ebae69fa477deca459e7783a9db5644dba 2013-07-23 17:13:40 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajysy-1ea5e250bc32cc2dcc92631c236916f139abba5f8712438214b1a6a8953db50f 2013-07-23 20:10:46 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajysy-1f30c58e4923fd1babf29ff4e824ae7792bb58cc7053287c1d19c7c2f26ed806 2013-07-25 00:04:04 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajysy-2764734c27b669c87530eb6eafbf208c60310a05ed9be0097766ed2204865d8d 2013-07-19 06:54:56 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajysy-3a2275d8c5ab05507674693ccc22e9045cd6418dd3ea4460cee21228dd33df2c 2013-07-19 21:53:36 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajysy-3b979c24d0ea2edca099af8e2b88e1bb9d33491ccb76a0349c40c017ee60e22d 2013-07-19 08:55:40 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajysy-3cbb5e3143d1882055b3ae6b8ef3a4697eb74e487f76d67726cff96ca8751b4b 2013-07-22 02:29:34 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajysy-3d6dbc4a760c6a945211b013c315524f313e81f6106e9f5f62dcb6a7580a0c05 2013-07-23 11:04:14 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajysy-3e7f3d7d445baa4c2215d45be6f4e03c57cef961889e205ba8168fa798d4af7d 2013-07-21 17:51:36 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajysy-3ed023cc73789f7a100fa386599fcd00f30d6fdbded8de4f7f64753991422ee7 2013-07-25 01:50:36 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajysy-4928121f0a9a77bfb44546d8caa591f7b034a4c57cc26f0961d14d816dacf57e 2013-07-19 04:10:28 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajysy-4cb1a9275a89323ca73339d3f8fca6e86f90d41a231a1e1ca87b1bf1221b98ba 2013-07-19 12:05:02 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajysy-4d6980a9e4e2d6e2efc49dcc4b65874fef5792955b4120e863d61458e7bdb9dc 2013-07-24 08:23:46 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajysy-5973b48ec98e3ca37ec24644d65523f23653c00be707c08f37ac5647e855d461 2013-07-19 07:39:02 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajysy-5aa7ed8103a59e2087f07893da563dbabe0aad6faf7b41042828145c5df78a0d 2013-07-23 09:33:00 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajysy-5e4ac4d83e6f811cf7f53b490a91297050eb6aed0cf4a557f29630e5c225534d 2013-07-19 23:03:42 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajysy-6c9fea558b6dcbda18bb733dc678fff52ea111ed89af143d703494e8ff4e7424 2013-07-19 19:02:10 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajysy-6e74b46ea743e9f9db6c77205f725574fae9986b54205fc30e781af1e027fd90 2013-07-19 19:20:02 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajysy-7bdc3d79cedf8258137f006f462b09734672fe09e51012b8df93115f2c431c67 2013-07-24 09:31:36 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajysy-7cb7ae4ec98bc3b047f43dd5cf437faa3f43710d7ee9954fa79f9a167a114df0 2013-07-24 22:39:00 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajysy-81b1ef457667e5ecdd2ac3f14bfde0121acdb3f0444caaac6961fab39c425718 2013-07-19 22:55:44 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajysy-8c134c20f300633fada4d463ac77aff714280c1f310058e1952166b75b697648 2013-07-24 21:07:52 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajysy-8c281b93960eccdd0102e3ccf4db6c1ce56cbc5a2f69ada147f8674f26fb3fe6 2013-07-19 04:17:18 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajysy-8cfe84547f677c240dc9ac63d96775d8b35a76df83bd40d6dfa5a2003bb1f0ae 2013-07-22 05:46:06 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajysy-8e230408f5a6a3c3a3c198b9c0b0ce2cf713a44a223a56bfbbf37e94b871c05d 2013-07-19 15:09:44 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajysy-8e29ac0669c6ffa35a2ff0de57a3f2ffbace1f2fef9815f956b368994c3a774e 2013-07-23 20:28:22 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajysy-927be15ceeb60282d9c9e8e2e6dd11957ef01586795a6423eea43d4940c3a259 2013-07-19 20:47:10 ....A 34081 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajysy-9e1ab59ebf5307346ffbe455ae47f86aaef3290f429dc6c37bfa82f6429d69ac 2013-07-19 23:44:28 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyta-ae02d7aa3588995904efcb5cc08f754f13170633428ae3ac6a8b9280c97eca89 2013-07-23 13:23:10 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyta-b72a720eebdbc5c8240fa6b18428819d31bcbc3ab1f77023a5693d04bc7be899 2013-07-24 22:13:10 ....A 34593 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajytb-2e38e4fe3261ab6e528be1b84f6dcd3fd7f448744f53db589b60eb0246d47ff6 2013-07-23 16:38:08 ....A 34593 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajytb-4526cd2e6ce6eb61104b0ee4a9bca2f5cc75dcb28cf2a3a04560436bd7981e94 2013-07-20 04:13:54 ....A 34593 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajytb-ac631f899a8eb3ac69985c86b85a81928b45154a896d2ffe58b133958ce4aca3 2013-07-25 01:31:26 ....A 35105 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyti-3ed878af92e36ccab5f96aaec696e7a9919265844cdd77c0ae9d32c5f6683264 2013-07-24 18:33:56 ....A 35105 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyti-4b2acfc3943ef69ec2df7a0aeaaf8b04e1d9d0dcbe5d84e1071eb221f849d3c6 2013-07-24 09:12:48 ....A 35105 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyti-5be6888aa5489dc5113151447aa8a8be08c371bee056d7cf95e6352780f17332 2013-07-23 12:11:34 ....A 35105 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyti-5fa58b9f6b1dcbd1dfd1f9fe7a726d404a0c3ea1474dcb114744bcdec935f949 2013-07-19 12:04:38 ....A 35105 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyti-6ded185eac46e22df9228cae2fe71dae551888dd6234fb65ef9147c121a6b5ca 2013-07-19 15:24:14 ....A 35105 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyti-7e6dd3caeaa04ddab8c5925b0b8722d29e1e69c80a33c77529b1a6cb32cdbf31 2013-07-25 01:35:46 ....A 35105 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyti-80607eed0d934262fa59d36535977ee84e141788eb4630fe76de67c97b15e6e6 2013-07-20 01:47:10 ....A 35105 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyti-8f3c8e67df014fc252bc18a64a4c8d1c3df5c4ee68dd789cdf5efb7bee887ea4 2013-07-19 04:13:28 ....A 35105 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyti-9c3b3b2fa4cd398463a88b5ba1ed8a6807c76acfd78c193d41276ceb374f4ed7 2013-07-22 19:21:02 ....A 35105 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyti-9d7a6a8045e47fe3073958f23b33f857ee4bb9f924b0258f8b61d0b63d385eab 2013-07-19 15:24:00 ....A 35105 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyti-9d8d3ba0a3f439cc34c1f044316db422c445e477d86709eac1c6c1f297f908ea 2013-07-23 18:07:54 ....A 35105 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyti-b9cf77522d8d4e81748cb7498550d59e1647db684b01c447bc5e84f34ae50108 2013-07-19 04:37:12 ....A 32925 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajytj-59f456d2d71f6ee79d9724545c1cd421de1c9d11f4dc8b3366aa32903be09407 2013-07-25 01:48:42 ....A 32925 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajytj-68c0b06e5f9dee0ac2a47d7bc1de579aef88abd23c19c53216fcfe03a1c80dd6 2013-07-23 11:15:48 ....A 32925 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajytj-6ed790c516d8dde8cc2a2b6290563ec4ef32a1ac67f704e16f17c76dcb8f9c72 2013-07-24 23:32:26 ....A 32925 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajytj-776248ab5e5f968b805d1042e42a96e5316e271eea8d289c01df8ef29804b562 2013-07-24 15:22:26 ....A 32925 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajytj-8805bf494974f08f386ed3684b5319588400177cd74d25c80f1e39942a7c601b 2013-07-19 15:29:46 ....A 32925 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajytj-8b5658b5054fc109fbf24dd50567390268a549e80e63a24638f324b20ca59de3 2013-07-19 19:38:52 ....A 32925 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajytj-aac73212cd27cb2f3b219b4a2c72f4ed12ada00cabff6583c04b2ad2a3c53a5d 2013-07-20 04:15:24 ....A 36509 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajytk-3c4b7540b794dd60adb49dd74e8c9103ea5f197039e8263fe00895f08faeea15 2013-07-19 09:37:48 ....A 36509 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajytk-3cc718a7148cf42f9ea15f29f661dfd6b5ac4262358897f03914d550e4c357cb 2013-07-19 20:53:06 ....A 36509 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajytk-3e324e981ed717c8160d43b200c4e77feec57b3edb513574bfa7c2523dbbb102 2013-07-20 02:37:30 ....A 36509 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajytk-3e9ca4e6d45f23b184dacf1cc23fd6c6b9b7e0d7d804f0068e28aadf38531191 2013-07-23 13:06:12 ....A 36509 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajytk-3fe00b7f41226aa137bbe77982665cd4e8df78b4994644b92b0025b8f6a3d979 2013-07-19 12:56:26 ....A 36509 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajytk-5d8d6f2b79ba905b22dea8f6ce94956d2c951a3d27a7aa341659c94d73ac75fb 2013-07-25 01:30:58 ....A 36509 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajytk-6833a10a0f7cf7ee798a6147fbdfc28cdd2e4fb83901b94ce2d7e9bc5158aa3f 2013-07-19 15:01:26 ....A 36509 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajytk-6e260d89ea63791317f5c5db45ef1e4c0d46b63947660ea709bb9983049aa55d 2013-07-20 00:53:12 ....A 36509 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajytk-7ce46cdd183abf8fd1c695d74edb65018864ce9c35a44d61ec964d0855303837 2013-07-19 22:54:16 ....A 36509 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajytk-8c9bc8b9f89489008a592493da5735c7bc9a57ba834830039ccdedc31f9a7e49 2013-07-19 05:11:50 ....A 36509 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajytk-998bcaa0b14194e42a864fca5c9af45870f47d429f7738523a26fbda86078b0d 2013-07-19 12:16:10 ....A 36509 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajytk-9a6512af0be059cf1ef3b3c958a11b51eeaf54e3c493c6accbb767d44e8b823f 2013-07-23 10:25:46 ....A 36509 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajytk-9f4d848289e8b237b2046a3394d3802765c9d884c3be1914fbb8c2367bbbd41e 2013-07-19 14:30:42 ....A 32925 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajytw-3d42c7583ba3b6fa0a59364c53ac7ad74237a56ed4bfa821d924938e4a85f476 2013-07-23 13:26:08 ....A 32925 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajytw-3ef8c33e12a8a747f58a3c7ab2684a90bc81801e2588d6166cbdbee3f82c6de0 2013-07-23 11:03:54 ....A 32925 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajytz-3e7983b6bde03fa7040308d2e705912d5f9b042e756f3af87d3141a31572bbbc 2013-07-23 14:31:14 ....A 32925 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajytz-449d822f025f97f5a26811c5c0f34d89f3a95445c059d925abef4fefcc8c25b3 2013-07-24 23:30:14 ....A 32925 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajytz-65be02b1b8025ea89f2dc7140b6fd1ead1cd467fd62d04c5e89732ea97f4e938 2013-07-19 14:30:04 ....A 32925 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajytz-6e1d1ab89ac05d2e2b5e47247c86bb970857df7db44c12d5275f9b0bf1468eb9 2013-07-19 04:24:28 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyua-39ab44108c5bb79ebe03c6736383a3711fa23e45817bf85ea3b496e7529b5d3e 2013-07-19 04:02:54 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyua-3be273f76dad413a1367e5ddc824be1a061df84c751087c120d5a3c7d96f7453 2013-07-19 08:55:18 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyua-3cce550e686946e0d26b84067b346ca9ddcb29715122148644e51ddd677ddcc0 2013-07-19 15:24:58 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyua-3d67b682473e549992d4e5567022bac20062669c9e03913666ed4b5dfb61891a 2013-07-19 16:55:44 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyua-3db5175bd1f3d94a9efac3e74b4813603fc62d816d8edea2ba570d65fba4c123 2013-07-23 11:03:18 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyua-3f44081fd031764526400312e1eb4c3100bcf1b03418ce81afb1699829c298f2 2013-07-19 08:55:30 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyua-4d10bbfba33fc36abd2db21829b9c9b3f4a19aeac3b4008530287e74406f077b 2013-07-23 17:01:14 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyua-4f769497eb8dbfeacf4d013a0a6b9b82eeb8ea046dfab7b77c4ca84bf4f72eb4 2013-07-19 07:18:48 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyua-5a86e71a2c3e0f72222b386455e5239297e377e6f7e653165971c0a5e1b70bfc 2013-07-24 07:50:32 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyua-67fd67302d0415dbb2f39dd6cb84fe3d5eca7688f95b9d6481f72b33b7968965 2013-07-19 21:52:46 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyua-6ceea829dec51a0932e3726b2b81bef09068e968c6c1f371bf7e73d97088540b 2013-07-19 16:38:12 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyua-6e56db3e0c7792b698be578c7a542a3e6727f05c11132240a41e016dd9cce48a 2013-07-23 10:03:28 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyua-8fe8e290c0dbea08b6fb6116df51654cca0cce55ff0a79069876bada9f65231d 2013-07-19 19:43:56 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyua-aabaf19a79eb4d80a97d0e58aedea726f48e5fbb7474c182d9b76052b0ccb3bd 2013-07-19 04:05:52 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyuf-39797961dadcd600f6ed1be2c4aa27c2008a3d5461a4fe7091306665a384126a 2013-07-19 05:13:26 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyuf-39b96db1481ca05f9035d637b427c2daee5b5bdeb671756d6b1eaba9bb2caee2 2013-07-19 11:02:16 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyuf-3a6ec4a3817c1fac57ab7ae1b2aafa0787f6921f4106e58e94abe9542d1141db 2013-07-20 04:03:50 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyuf-3c21f4d42aee7027a1c0a8111278980ff46e35160095dcb8ffe377d2279e63ca 2013-07-19 05:08:08 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyuf-3c427877a86bc67089f6d3ed94bcae0a96af52c71aa25371c48e051dff3e26e6 2013-07-19 12:04:52 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyuf-3d02e1274bbac844011f66e1d54ee3355d3a3c27434908973f4db827c460f647 2013-07-19 19:07:10 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyuf-3dcdb14c435d5bc0603dbff83aa1d3f9b8d130b58aff114d8bdbdd5d5eca9593 2013-07-19 21:37:08 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyuf-3e1d317ed5f1cb9edaf10feb4e6d734d2312310cf601c1e846c57fb5c66730e5 2013-07-23 12:17:32 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyuf-3eb403f9f5ba9df794bd4c80092f8e2e20a7eb4b9d0a7921d0655da67d0ada69 2013-07-23 12:01:40 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyuf-3f625759955d5290d50244cbe1d2536a92db99d942469a80ae5fedbd6d9aa144 2013-07-23 12:01:22 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyuf-3f8cb7cd581aa2aa693f4da9f17ab4a4830f6016c576f75cefef43a7e9a92629 2013-07-23 16:52:46 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyuf-3f938ebd5699ca830e9e61d9a51702dd65df0d8316eb0a11c3c9d7ba55a6bb59 2013-07-23 13:08:14 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyuf-3fed4cf9e898d0fd331a345777a2a7ef8a5df82771950719c5fe3976b928d307 2013-07-19 09:37:34 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyuf-4d2b7b9e4c92383ceaa8045eb7073677223fdb6a5d93bdb29e28c4b2d8f6499f 2013-07-19 05:11:58 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyuf-5a92e3e36e4ee00704fa935de7dcd2ef5866da382e76aeb2a35c2a783db3c4ec 2013-07-19 12:14:38 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyuf-5b5404f878c8d5bf19354a9836f91c13c478dba9b0e647245ee05d5dac8d264d 2013-07-19 19:15:06 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyuf-5bff90790e30439225ee853085f59797ed6298dc0268f35c2da3ed20dcce0b7f 2013-07-23 04:02:50 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyuf-5f30e962c7be7f4ae592eaf4783aa04d127c123018d99d70cc8152b56165d88e 2013-07-23 08:59:12 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyuf-6f8bd42b44c2fa087677553b5313cc84989108711d6d3450d306a3811cf07a0c 2013-07-23 09:52:52 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyuf-7f058702543a21502eda7e6fcdb5e06ae60b8b468f4eb8b4d6b6f67e7ba933a6 2013-07-19 04:10:32 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyuf-8cdec6c2068464db9760c494c327475ae6a9472a162f0b1a043fd9dbb4583dc7 2013-07-23 11:32:20 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyuf-8ff221e5c7f795470f54b67c363a0d1c72fd37d93426cb00e0dadcecb8860375 2013-07-19 06:29:34 ....A 37153 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ajyuf-9ca67f443d4d9d0c84f034b02202d32913d373fff991d1dce72c8dda447a94b7 2013-07-24 00:21:28 ....A 946977 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akcfk-2ad35878c3940a9ce0b391962af6f883acf408cdbfa8dc70ee62a28487233119 2013-07-25 08:00:46 ....A 1082145 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akcfk-4fa78fb46993fea3164c1d56b07db2c7161b0417f4e8f5ae589daac1e33091c0 2013-07-24 19:32:22 ....A 1420065 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akcfk-5734958299c9fb82dd9b45c5e3480bd0a3cd6d18a4eaee5d7a5630e2c002a0e4 2013-07-25 07:11:20 ....A 3143457 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akcfk-58864a361c3050444368198b329f4bf7cada67570bed724bd8cfea60485cd453 2013-07-24 22:46:48 ....A 744225 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akcfk-667c35bd4b7577e03241eae45d3c57e7cbe08e4325a0936dfa4ce2876e182d6f 2013-07-24 19:18:12 ....A 1386273 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akcfk-66c2dd0a359ee66c261f60d2a03bc4a2cf0d3e255535f5ead6d4ddf29ccb8d0d 2013-07-23 23:24:06 ....A 778017 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akcfk-75bab846b917a06eaa954bcfb9a1fbb08a3cc3aeab130b7a19c235529f3728a0 2013-07-24 13:18:56 ....A 2535201 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akcfk-77ced9615dab37f289ce625117c992161a24c62f858ed87e98b9ce677c5eb578 2013-07-25 01:14:08 ....A 1352481 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akcfk-8791793b832233165c3326fa0c4c53ce7f61c701dd7f4f798718f3b65d730cd0 2013-07-25 09:09:48 ....A 845601 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akcfk-8dcbe6f755ac3031cd70a2205e5458b356bd6f4587eb1aae11ad8141495a0280 2013-07-24 15:19:58 ....A 3155233 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akckj-3a443fbdb3008ecec36a8af89543e15e9aaefdfa4e975994eb7c435601306d0c 2013-07-24 17:03:02 ....A 69632 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akfgy-89d97f7f4f7ff5ea2a92b579433abb83d4a1e9f4862e434f8db16499be74714d 2013-07-25 16:10:54 ....A 69632 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akfjr-4d314cd38128be680987600ec3108e2d1be54ba579d50a87489a183eb28a62b1 2013-07-25 15:25:36 ....A 73728 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akjno-860058316a1f3c9e9691955a9b8a3eadcb68f17ba94329abab1319ef89eacd6e 2013-07-19 20:31:30 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akjnq-7eff21653059d12eefb4a66c9ba52f9f351c6bd72a14f2dfe0dd69e3f08aeedf 2013-07-19 13:27:30 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akjnq-ad0b9795dfc79c8e17407623c85d3ae8420c55e15d7931545ae6e7b1e9cd2384 2013-07-25 01:40:28 ....A 78912 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akknj-5a021a7c35f27bee818e72f7330845475a8d111689cda1edd3b2856276f70b8d 2013-07-24 19:51:32 ....A 78912 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akknl-6cc6ceaaaee96ded62360adbc6e3c6fe140c368be916dd5911d648e1acfb0dc2 2013-07-25 09:57:06 ....A 26312 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akkzk-7ec2ce4e2d68b037aefdaee8104ecf9df720a4ebd26071d84820e32b347c3df0 2013-07-25 02:39:10 ....A 26312 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akkzx-5e6742935c50519021989372c57aa8cd1011f60b8ae6e26cb597d975ac6ce899 2013-07-24 09:10:18 ....A 26312 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.aklal-2d9872d7c658bb3d33a50e30bb33e3519f035276545f095ec521d1e4f268ab4b 2013-07-24 13:23:32 ....A 26312 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.aklbj-769a2e0b8d5f8b24aa6ca9e1b78286de65ecfa00c47e80b1a26bafc2318d1bc0 2013-07-25 14:42:14 ....A 26312 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.aklci-6dd6f0e23b06b37d7fe90996509ac5ec01754acf25f1d130c809be7845cf2efd 2013-07-24 15:49:34 ....A 57344 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akobb-2a915ab31cd11ca959df2f3194c6f936e107385d2785c38329469b8907541433 2013-07-25 14:59:10 ....A 28672 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akobb-6623f0663a5b8bbe2817ff4eb5b7503fb973d121d57575657652194f371f1ee8 2013-07-25 00:28:46 ....A 26624 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akoct-46eb0e03e2ac27645bb22f233c2a3a8fc1995662e263ac8674a9f10598d6089b 2013-07-24 16:46:32 ....A 25600 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akonu-2a9e79a381b7599982551f2f40f00f7c87a910bdeebad724ac1161c1d72179bf 2013-07-23 14:04:14 ....A 37665 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akpwh-b7622b407798bc12a9938ac04530bffb77674fa12de0910df15798077a091f89 2013-07-19 14:35:32 ....A 37665 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akpwi-6b76e1da8bb5d6db31d4f3c1de8d83cc64b8becb119d7ca1dad6213554d840c7 2013-07-19 01:49:40 ....A 288078 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akrev-3bb6c1db6a0328c7701e0cb5a0d96ce892543a46b9efff10334148bf4e1fda88 2013-07-24 18:58:58 ....A 369152 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akszm-29317914cdd7afb9a85842bd5cb44686fb8478ae6091f0f9a55148ce22a1c14c 2013-07-25 12:30:16 ....A 355328 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akszm-2b0bfb6d039c1725378d272530ef45cd08e68e45caa8e32e970331f18be1a0b3 2013-07-25 15:02:34 ....A 554496 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akszm-2b415c78712e0913f9fa424ae8e4a6848d03468011b88ba4095a1bf8c26cca8a 2013-07-25 13:00:54 ....A 613376 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akszm-2f3b6547b4069321f9951fe9cc65464a5c21fb6124de765d15426362763ee6a9 2013-07-24 08:14:46 ....A 909824 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akszm-4eed21b73095fa729fb9c3f2375c0f76ff1c0eefcfc0535857da537f9d73e633 2013-07-25 06:47:24 ....A 131584 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akszm-5b400e7fd2d44c3006fa6d10ad27af20db2ce3908808c95ef76c093edd243b69 2013-07-19 19:14:10 ....A 930816 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akszm-5c0b892b8a05fd292fac01cb92d5af0c84955f3a422a483b8ee527104ff84533 2013-07-25 02:18:28 ....A 529408 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akszm-6b118eaca865390ee7f5f8b06fe595813eedaed6cb5c9fd546fe9f4c6b5dab05 2013-07-23 13:47:54 ....A 315392 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akszm-6bf130b073edeacc6946e204925403ba756c0c5827424a81a24a4598f2e60678 2013-07-23 16:43:14 ....A 355328 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akszm-6c96dc992426249eb884ec7351b84d339b0240e5847f586815ece193925742f0 2013-07-19 16:53:32 ....A 466432 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akszm-6e4e977fb19d948036f162e02c47014f64abdacb5d4b8363688c50af84a6b813 2013-07-23 22:59:08 ....A 1970542 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akszm-723a4e8c2395a5ea793d1441bfc06c3083f3786fc80d1a710307ccbb42e4497f 2013-07-25 15:01:40 ....A 537088 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akszm-7c6a8d3496581cdca9c01ea74121b2a207f9c60f5252bac6d55934474a87ffc4 2013-07-23 14:19:42 ....A 1109504 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akszm-7faf2bcd737cba2b7dd13f4a441f076e74305aecc4702e916881ff1722a9b044 2013-07-25 12:56:30 ....A 730624 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akszm-83c5a79817573dcd10734596574e0d0d387f5612ec4b2a9b2e9dc7a54fa81386 2013-07-25 08:24:12 ....A 2320896 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akszm-8dd991abf8bd14a9d5b16d5368bf85cd9f7edfc0390c57c67368e204bd700346 2013-07-19 12:55:50 ....A 1076736 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akszm-acd8e24cc3570abf40fbe67e49973d170bbfb82f456d6fdf06dddbba55cf9f73 2013-07-23 14:10:30 ....A 1970746 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akszm-b2daa1ec510084ffe7d07f3cd3acc008bce753d6b3c7c6398a356f60dd2e4d03 2013-07-23 19:21:18 ....A 463872 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akszm-b87fbffa27cf81daa67259ac44a8e88a88d8f731207207bf09baa6fcff04f101 2013-07-24 01:30:32 ....A 28672 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.aktge-6b2695975877295772b8e4e2cec066e5af94232d7d1a8cd91921e700740414bf 2013-07-24 21:35:18 ....A 30208 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.aktit-59beed0975a875ad48aa8f06be7582051b8ec63bc21db773a0f02f68eef8a034 2013-07-24 09:17:10 ....A 8760 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.aktjr-4a039e6fd638834cfc4e97fb7eedfe899b34a32d130b5ada44c6eb2c122e9ade 2013-07-24 11:19:42 ....A 13880 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.aktoz-75c1d7494e4f1de807572e80c7a28d779be0467623f8e63d7b656845a0bcb11e 2013-07-25 14:43:54 ....A 14392 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.aktqu-2a1a4590a37b777df28857e2380b55beb68b786b42a54dc164439d4b138f1f42 2013-07-25 07:31:50 ....A 14392 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.aktse-4fcc6b31738cc6b51774060451cd742ff0feff9b3114ebd4ac53be1805fc7572 2013-07-23 20:00:24 ....A 13880 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.aktwm-6d399b449d60ce445612f6b6f7338bcb1319b54e353120439b67c13bac5d5331 2013-07-25 11:25:10 ....A 13880 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.aktzs-64d22712c48d87955f9cf397d8595b519f423c34774eb4b8de9d2bf4e2732869 2013-07-24 08:58:42 ....A 13880 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.aktzt-5c697ad68a9381523e6eb8ead86c49dcddfad0d41cfbefd61dac3a5d04d91f7e 2013-07-24 19:22:30 ....A 13880 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akuak-2692d8f36871f9a8b0222d3d1006a41c85c231e85ae6735d59a3611b1ed55f0a 2013-07-25 15:21:40 ....A 13880 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akuaz-4cae176ea42f5aca3502d76241c77eef1f9433c5eb355f6ee48ab324e8ba59cc 2013-07-25 00:35:58 ....A 13880 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akucs-4e30dfa295c894c51c03c3ca53c90c5a26feb4e889d305205214cde4a03cddc3 2013-07-23 21:49:34 ....A 39180 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akvgx-3e6777a2241f8ca3d1a4a03502e8303c3943abfbd0d77c56324a03759ac6f589 2013-07-24 00:48:14 ....A 57344 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akxah-7ac5c32e6d7127dd623203d305fcd40f08eda860ccd6bf9272fca4d0d5b01f82 2013-07-24 21:12:06 ....A 51712 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akxan-4d1f04857bfeddc282e922977feb16b20c5ed3d076e9821f3759836723d5ebea 2013-07-25 11:17:14 ....A 66560 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akxvu-6e4489d64cf2699fef4332f3606831a3a06bd4e97f4d8fb4e52ba204b659a9b9 2013-07-24 16:21:06 ....A 192512 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akxvu-7ab2a09b633c255bcb4a793b04dd46dc3af4b3e232b0547d33e5e45401373722 2013-07-24 20:02:42 ....A 69632 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akxvx-8300ecd2509b44ab96d7c9dd4ef8b727cd10677ff1f68a37238bfbbd19862a7d 2013-07-24 11:52:20 ....A 78264 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyaj-1fee6d146157cfeda881a284ed3760761ddccba7bbe3396d275ea56da2d70a05 2013-07-19 01:28:38 ....A 81752 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyaj-38fe6db3fc4d10db1a9cfcb36022971efd18134be7ea1c0aba7dee5c160b1f99 2013-07-25 12:00:06 ....A 80752 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyaj-3ce6853a418e1858713a1a24221307b75634ac2f0e37fdcc4966e4d811ffe1b5 2013-07-22 05:30:26 ....A 96752 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyaj-3cf715e6fd4fcbd8d0102a8750498cddd688bb8d20f747f2159f54387fe5663a 2013-07-25 14:35:02 ....A 95752 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyaj-48595a88b6f40daf110da0032f6453051ad441b81f49d71a6b3e146230f0cba5 2013-07-25 11:29:52 ....A 93264 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyaj-573ac7f32a6a4a3607d423c5580a04d38a4cc1a2a4e7ede561b842dafa4e7b48 2013-07-24 11:47:26 ....A 88752 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyaj-67131b4bed166702de041c7277cb5581cf95e84e1dd3406d8ef1449a499d2aff 2013-07-24 01:00:20 ....A 107752 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyaj-6aee9a166d72641d85c54f7bfbe1ddf310f60b908718f31b5012ed8aa44c0fb7 2013-07-23 20:22:00 ....A 82752 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyaj-6c0a2d95b2813ed2de1f949dba71981073cfb40750ab308b2c69f54f6f68bcb6 2013-07-25 02:04:14 ....A 94752 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyaj-73364b0c5bed1c24d74791e5f4e9e0ed1348fd6a5d7f698819949b9436eabfe3 2013-07-24 14:48:38 ....A 101684 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyaj-7436c31d7cb4e1d7b99cacd51e168e18b3a4112915804543a3d48aac4f13bcb9 2013-07-24 11:19:30 ....A 83752 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyaj-79eb1e707e898f78c483310b44f5d5cf634ddc582176f310a8a079e88e5bd851 2013-07-25 12:23:24 ....A 94752 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyaj-7d5b83658afabbaa58d2948602611b683641312e561a2982f6c10fd73f02a402 2013-07-24 22:46:28 ....A 85264 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyaj-82387091ea347eb0c038a8b438f0478a0562d36a5b26f40acb6747549d245a7a 2013-07-24 11:17:02 ....A 115424 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyak-3f325ab2171e829e09d94077321f32c9df0de7aa54bf8427f439e1f3ec30de33 2013-07-25 07:51:28 ....A 129424 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyak-47473dacc5bf8978620f0c3156b0edb9f1688f6490a7c1ff4f73ec94e1ba0095 2013-07-24 03:46:08 ....A 69736 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyak-68ddd8b2b37301ccb55e7480c08bc96019ec866528c1ca65ee28b661c1534686 2013-07-25 06:41:58 ....A 64736 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyak-6b8f7e957d144365f3d75ecc5c05ed711d8e93673f680f61cc10d99f54801e48 2013-07-25 06:12:42 ....A 78848 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyak-6cb64e7f29b98cbc8e13bfaca9dcd6fd697de389d45d2b46dd192765b683bd77 2013-07-24 15:21:36 ....A 56548 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyan-1e01b1b32382dccfd9b42ee472dd0746c30ad6f1401d301a70f27d82e2e6da46 2013-07-24 17:14:22 ....A 58548 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyan-2a45f5b5cb0728df3aae3df13f850fda10118e0125ee874b8736c534bd1371b8 2013-07-23 22:44:40 ....A 59548 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyan-3a1e77d602e9a6a6e2b9d0c9bafdf4166e59afaa2d6d6d07e90116113987be61 2013-07-24 12:42:06 ....A 72548 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyan-56ad1c5fd575c23a0cd347853d2d12e9228d7b8076991fc31dc33f3d689aaae5 2013-07-25 15:15:52 ....A 54616 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyap-282046bfce3860552cab1f8217a3e084980de5ec39af0748f8a5f160bb2aa7d0 2013-07-24 03:50:20 ....A 56616 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyap-2e25cef2eeb1bc934bc1187e4289dcc0f3d30d3d015d99cdb308d58dd0814027 2013-07-24 09:28:28 ....A 61616 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyap-5b206c7bf06ec3a0ec189e75e32eac4556820c13a0ad087b20ac6c332b69fb3d 2013-07-24 12:44:02 ....A 50616 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyap-5c7ae42a95a83d5341ebbc1878583afde1e803cfa262e32c9ef61afc46cc6884 2013-07-24 11:51:00 ....A 72616 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyap-5d882dcab620b75d58fd8c5d45aa0e051534175071dc63e5743adad98cd29ff0 2013-07-25 06:40:26 ....A 57616 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyap-6b9018eafa3e72deedd9e0380be50fffe223e7e2491f9896c1effb3abf69ecab 2013-07-23 09:43:04 ....A 522304 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyat-4e6f19fabc9cf5a8234cca4eedc4ef7b6586541e9a9cd26c7b2c86e1cbec5a43 2013-07-20 05:34:22 ....A 522304 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyat-5f0ffa22718ac31b7afe75bbf695b6c548ae33d8bb20a0ddb8ec416f04ce5085 2013-07-23 12:25:54 ....A 522304 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyat-8f727c754715096cad3a85844a2822da7053dcae4905b0afca3b77849e8e8899 2013-07-19 04:14:04 ....A 522304 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyat-abe299ddda1e7a27a7be365bee32a0ddc67468f72ecaf6680e140419bcf45c03 2013-07-20 01:14:32 ....A 522304 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyat-ae56e352244d2ac9f4b8a941af01a3d16c43403d6f38a0812eb27b97c3473a2d 2013-07-21 23:51:12 ....A 522304 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyat-ae9584c1e11819510d2c4148d640def3384b55ad91178bc1c1d3e3d3df0a51b8 2013-07-24 19:13:54 ....A 46592 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akybb-79af0a918af9e9e93813965ad7ac26b6143fadc09f9050b6a0abc138d27b89c4 2013-07-24 18:01:06 ....A 131131 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akycb-799188acc21ccade792cfdeff5cd7e08c46611d50f1e05711530d4e31d034d74 2013-07-25 06:36:50 ....A 131131 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akycb-7c455b47b51ee84735dfc117d8ea5062122652f6341db48992008bccafcbab23 2013-07-24 16:50:30 ....A 131131 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akycb-8bcfdb9e4a206ccbabdc6c6ca7de38e2761c0c1cc1142a32488c1bddc2adbf0a 2013-07-24 09:03:14 ....A 135315 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akycc-2ebfe2fcd51390a6dc418c458338c28bb410a7cf350f127888e76cd6ffe74f0a 2013-07-25 07:52:42 ....A 135315 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akycc-2fbc5a5f6a2feb0e96e8010c71c3889b68187464efd2dc1ae8f5bebea4e629c7 2013-07-24 14:23:04 ....A 135319 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akycc-3d1577f2288c2db398a036276410a29bfa105fbc8d8ce3d749ca77d7f1d1b4d4 2013-07-24 23:41:16 ....A 135315 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akycc-4713e241048b23fb60b85d0a4dc3ecd8d07205f14bdf5708ea6e67f78f24b399 2013-07-25 09:58:14 ....A 135315 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akycc-4f6cac8b5cd9ce243dbc40dd01b9d463379b20335eb3b54d8a7fa8b08a4745a6 2013-07-25 06:21:52 ....A 135315 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akycc-6b922d8d57ef14e50d8276cb6a1cca555e3d36904785794834187c2727b63415 2013-07-24 02:15:16 ....A 135315 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akycc-7a7b1529d724db25844fe8cc207da3cbaed1d9679da910da104cdd55b04dff7f 2013-07-24 19:57:20 ....A 135315 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akycc-7a8abdfe90525473be355cb49fd24cc6c5b5155e328e309b3d5f1a9a5aa8782d 2013-07-25 09:10:06 ....A 135315 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akycc-7eee70547ea6d1c6623a87e190272e953939d0adcaf0a58a785a844a27fe7158 2013-07-24 23:09:56 ....A 58548 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akycd-8a40ae3469e8ba2f4f8580639ae07824e50be2ffe707ac421c4339ecf7950055 2013-07-24 23:25:44 ....A 259178 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akycq-2a13e0205e65feed05236d238af35d016153e62cd3823d8680d038c41024e602 2013-07-25 13:13:34 ....A 70572 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akycs-1f58152c3126efe87e6f79354801457962f5f3ccfcde47fb62c1b6de19a93b7f 2013-07-25 12:39:04 ....A 46640 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akycs-27b99211f3f33cb8c9f5a9881fca18afbaff3a5491f6a8186262dfd64b926c99 2013-07-25 09:50:14 ....A 49152 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyct-2ff9e3bd66bf801a1e7cb498240554f26c8b7b6d385cea37e445b5d2032f6ade 2013-07-25 14:55:26 ....A 49152 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyct-3b47e68aa473b4ef9d50c35f82f27559961efe16eed12d57392dd62475693e5d 2013-07-24 15:13:58 ....A 49152 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyct-3c317287d9c31903201e697b4f63a854204c9b50dfdfbf929b95143005783346 2013-07-23 23:03:24 ....A 49152 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyct-4b863e91084ea17326b56c847de06f8a22286b8ed700f072630889ef242fc73d 2013-07-24 21:19:58 ....A 49152 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyct-584664ed1fb58ce1f0b1d4ee497dfc76261e6eb6952e3a79fdc5a68b540359d0 2013-07-24 23:43:56 ....A 49152 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyct-5a6d2f23756c96e50e8e670b4a854637daa399dd367c1d53effee801d38209cc 2013-07-25 08:26:28 ....A 49152 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyct-7ed771e651cb8acf42702e32bd1e7ea45d029cbb6777c8d0347f5e532f569555 2013-07-25 12:43:38 ....A 49152 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyct-81ec6730975375aa8f923d760b89b53044d3563d2351b045837ea2bfec7a2cb3 2013-07-25 15:36:42 ....A 49152 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyct-8989d1142da77bdbad8132dd603187a72056a48575a62db00d5b804118322dc6 2013-07-25 10:21:22 ....A 80024 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akycu-2fcc61e86dce167b799e36e20658ffc24740be325ee6b4994ba9d4196cf2097a 2013-07-24 07:45:30 ....A 79969 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akycu-5af20ada99e8b9ece3a95599dfc988f0c1bf10815fde1de893d38cd6c95e830a 2013-07-24 16:01:20 ....A 80640 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akycw-462d1bf0cf8da76a1ab6284ee5a959ed3c4a037e3a77b251f333c4d2b74c665b 2013-07-24 15:33:30 ....A 63640 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akycw-48e6e38c915ce8d8a5e23055e2e5bc6be009a94feeaa1d189022ba36e7a0e1de 2013-07-24 12:16:06 ....A 51640 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akycw-5adc90f89d1f6e57d0e336fc2b5e2b9c46d7a1359a725a3b36f869b1d3df2539 2013-07-25 06:23:36 ....A 58640 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akycw-69bc7d467a56e5fd07709f0f178c5a337c809dcde1a48a0c0b0899f0b4dcfe65 2013-07-24 09:19:26 ....A 60640 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akycw-79b5dd3dbcd568a8f40ef3415131e2995fef661707ac379c5faf304a6e278bc3 2013-07-24 09:10:40 ....A 78640 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akycw-7be8f7e4dcc8246b953ba53b2e56d755ee0cd3ebffe508d19370ec8d7e7ae7be 2013-07-24 17:26:10 ....A 70128 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akydc-4b5e20c1d5e40fca7b9ee3c424dd22d5b2fc91585e64aa5b6ad82393d2e60abf 2013-07-24 19:44:40 ....A 58128 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akydc-66a971730babdf533ae7c7bafea977be569afa2e241a964bb0b360ac2fdd7a56 2013-07-24 00:50:58 ....A 60128 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akydc-833d24a653c187b97bfec3d9ef9c5573f0d9184191761293aeac6c1f13975519 2013-07-25 11:47:40 ....A 69128 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akydc-8a19e61e194885f5a778a9c3f8792b629695aee8992ff4baa060010c78305fa6 2013-07-24 17:27:42 ....A 58616 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akydo-3a7dc10804bdd502d155c2b9b749c368b63c3d3a3a4e33ea157173a538b73174 2013-07-25 14:01:22 ....A 60616 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akydo-4fdd34cf671488eb47587d297effea1faef122dd363ec953b0c6311770335882 2013-07-24 18:14:30 ....A 46616 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akydo-587b1aded185e73f3b9e23a1975248a2af89c93698b2efa7cc8534cb18e76e95 2013-07-24 17:53:16 ....A 60548 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akydo-6ae7f154daddd8ed08ce036e5dd00e1ce07f1dd0f9fdeda5d61ceda3f1c61723 2013-07-24 13:57:22 ....A 64616 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akydo-7511445c9f1173a1849fd3a31693c678affb747524970fbbdd0e60d756a686fd 2013-07-25 15:23:10 ....A 72548 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akydo-764f9d7a457c2cc62975470dfc8fd631989ad046a03342ea152a9a04a1d48fbf 2013-07-24 12:31:16 ....A 61548 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akydo-7813aa26ef5696084ed67b42a805fe56d3fad79286da2dcb1b9db32122a2bd4a 2013-07-25 06:42:54 ....A 81616 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akydo-8105263f020ec34242f2b110e6000928c350ce627520d9cfebd6cefb06813ec7 2013-07-25 12:00:50 ....A 75616 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akydo-85ea9490fb528d156668415120686e4ad3ddd9da50a75ddb32cdc4f286da13eb 2013-07-24 18:10:50 ....A 63548 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akydo-899600a69260a4010893f7a157f30f6ba39ea4c5fa9b58009c848a66e15d204f 2013-07-23 14:48:50 ....A 107852 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akydo-925cd20a806c8160bbbe9dcf01193888d52b14a488f6d95aac14864627363b2b 2013-07-24 23:04:04 ....A 60572 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akydp-59a3d5bdc393d2a0f1d47067092a751e465f7f3f3e1f5baac9696777cb05a675 2013-07-25 02:25:52 ....A 62572 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akydp-689d7a067c381f917f4d831babb6b1b351e150c4efe173198e38b1e666e5a4bb 2013-07-25 12:45:00 ....A 68572 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akydp-6982895e1501910a0f05172bc9f31e58a35b34dcfaf6e02a8c71d762baa8d865 2013-07-25 07:38:46 ....A 54572 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akydp-7f1cd41b0cb19e9b05715b30a3106176115baa4ef26739c892d61c3ee797a942 2013-07-24 11:42:28 ....A 62572 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akydp-80389b1f24511d04433ffc19779f852529628a70ca2910d11282dd2c40261446 2013-07-24 21:47:42 ....A 56572 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akydp-8404c5ce69e7dc2167730c9c5b24431f76235b4ca3bbac89b6f4526ac5282e2b 2013-07-24 19:25:22 ....A 73060 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akydv-284e2208608b568c3bda40b5bc807c9be54d6818ff7933a1d3e12809a6e667b1 2013-07-24 18:20:58 ....A 64060 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akydv-2c76eb0b69ac03f2d58958d0d87897f2289608b6f7a74693c1453ea2f201106a 2013-07-24 07:13:34 ....A 74060 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akydv-2d1c87aeaec4576b8b3b063b6594fa525cd2ce3af16343db65e38cfe57044f65 2013-07-25 07:50:04 ....A 69128 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akydv-3e7eea0512d702a6cf888f019ec3ad10ff961f2e4fb9161370b4e2fcafcae0b2 2013-07-24 21:40:28 ....A 72060 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akydv-4d4414bfcce35ad067f156a9d0ec1d27694e44b5c1358f7f993f62557ac3c660 2013-07-25 07:56:50 ....A 51060 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akydv-4f75eb8ee839de3f65f95d5821e0c9a3bb33a48dd4bd551186afed2d96e9645c 2013-07-25 07:26:50 ....A 61060 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akydv-57335116bfd52d326a1c491a2f5a7cd97a92b2a62981f83d9fdc69c6429b7a5a 2013-07-25 08:27:58 ....A 63060 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akydv-5f6398f95fa95d179417b5d1879752546fb07635a330c06489e8b1a4595ac1a0 2013-07-24 12:29:16 ....A 49128 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akydv-69c01aa2821f893f2db42265976c4e4b21634a3452c6f445ff1623b4558f5116 2013-07-24 17:22:30 ....A 67060 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akydv-6b2406ce5056e54738bbab255c4bf27cb8283571f4e4012510bc9150a68fed72 2013-07-25 02:21:48 ....A 61060 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akydv-7540a05e38a22e161f78e912fc0545d519cb184b4314c5aec623812d9a4a78f2 2013-07-25 09:26:14 ....A 50060 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akydv-7deb7968d6964f662b25c247cd7c3508529a3eb4d5260437fd1bbc0c78b79c0c 2013-07-24 12:31:18 ....A 69060 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akydv-840c3d9061306cae597ce946f2f9ef30a0bf8908a17961d34e07739ae424a4de 2013-07-24 23:45:00 ....A 55060 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akydv-8529c62e898e1033f6d07ef97e98217c9b8095f8d4dc4b2e07cc64e9fa76729e 2013-07-24 07:12:48 ....A 69128 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akydv-878ea024d952845376639a2876628b6dac6a5806e19797923d98ee5ffd4762bc 2013-07-24 11:53:06 ....A 414056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyes-57f82b231f3e075a06ec87b14a80559bd2c581b9836d35a2b63964ab8ed93f99 2013-07-25 11:37:50 ....A 122925 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyfd-3fff237fa0fd3d14873c6c77d95fc39cde21f72a49e3d900fdff5038583d07fb 2013-07-25 01:21:44 ....A 122938 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyfd-4880e6de3ae5f563565034c5f99bfb86e0545daf34ab3a9f9e1f9c9658f1e376 2013-07-24 17:49:54 ....A 122925 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyfd-731392a6cbae3ef1c2a03e0d90757ca7f137b8e9eebba609b4a2d0ee336ea8bc 2013-07-24 09:25:32 ....A 122925 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyfd-86eb467a9236d5532bab9d8eac904f4bb51d7fe931942d4adab22277e18d6b30 2013-07-24 20:14:48 ....A 65628 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyfr-47e663a74e8737800ab95ec5b7c3b0b2225a55d1f51fa544550b400b7135e1f3 2013-07-24 18:36:52 ....A 65630 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyfr-8180f03559c8ab1be4519d78af768ec538f97dcdefbc8bc1c5849a291bd187fc 2013-07-24 12:52:40 ....A 70656 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyft-8b5361d026d4e72614b3db39f8d14e49fe290f0134e7463ef7928433eaaac7f1 2013-07-24 10:26:14 ....A 625664 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akygm-3ec0fdeb727519505e78d7b5d0b0d1bbe0485b9c74312613344541a7224c96ce 2013-07-25 14:11:24 ....A 625664 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akygm-3f03c01a3e7f7f3bff1ef04f46e46c6f767c0959e547bbed14b646cf5fa0763a 2013-07-24 18:16:54 ....A 625664 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akygm-47ca88890da0484aaef94577a8ac7ca276ed70018961a358677338477b9b54a9 2013-07-24 15:37:00 ....A 625664 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akygm-4c1973c8e3243ddae691a7136219cdc6665a2b9bdd741f20aaadd8c51113eb37 2013-07-25 07:30:24 ....A 625664 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akygm-4fb848651b52cd7db4389a3665d0d8ad5c18246a5cdf8512bbd1cf151f180269 2013-07-24 10:26:50 ....A 625664 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akygm-5bf892ad35f792995a19b0613283816572f257e4f90a8fb017ef4c59fa712948 2013-07-25 15:37:10 ....A 625664 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akygm-5c009b8f12659902581696680ee4fdd52fc11c37cd61b4a5b3eb53283b96fe3b 2013-07-24 11:19:50 ....A 625664 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akygm-5f377ea2db6eb65249de43cc23f184074d31d2db8e1032271a0a7fb8f571f626 2013-07-25 10:07:40 ....A 625664 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akygm-5fa9cf32f733819c8809786ff6572e1b7a688aa74698c61d1893adce82b79e36 2013-07-24 14:48:42 ....A 625664 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akygm-68f1eae9f65502b17ade50baf7bc0e8252dd3402e481c3ea4219c2d78eb152d8 2013-07-25 09:09:30 ....A 625664 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akygm-7f04cc8fdfb2e0f14a760a7a78afd05d1131972be88ffc707dcb64c7445078f6 2013-07-23 23:53:46 ....A 625664 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akygm-834017f9bbc2e17be003d51a2692d4f99e098d4eebf3424585d2e1089a9b0a0d 2013-07-24 08:12:52 ....A 625664 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akygm-88e4c14a300547a4271b3221cdadccaba26612fb220bd9ecd93b05f5d57f95de 2013-07-24 13:57:48 ....A 63128 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akygn-267fc77b916e2f44fcce5216c5def76ec722fe084df343c73dd87efedd366f94 2013-07-24 06:55:22 ....A 64128 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akygn-3a2689970797c3f442177808654bb49679fb82ca0e3e3ddf58c23fd8751f1ae0 2013-07-24 17:25:12 ....A 49128 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akygn-46b6417e2944d9656a79bbc4ae9317db125e62cf9cd6a4382426b612baf7bb2e 2013-07-24 14:36:54 ....A 49128 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akygn-4b55fec6f4b0af3c647eae97b4b56d4e71831c606dca42171f1c1a642c553b1e 2013-07-23 22:48:04 ....A 58128 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akygn-4e2dd0cbba3ab8ab771c2ae2f57af88580f5761b944e0c3e48b8f81183635591 2013-07-24 17:04:02 ....A 72128 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akygn-5adbeff483cd0ca9d99ad04b5993d5f22268efb9bbdbc72642d839aec8a72de9 2013-07-25 10:00:46 ....A 68128 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akygn-5fac28d50530de9b42a7633ebc37987f7e92c7934b35905b5f3ba735bab28f6b 2013-07-24 02:12:14 ....A 17486 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akygv-8c4d862bb328613a9ac4fd734a75692b65065cddaeb920eb965732a1b7b76e63 2013-07-20 08:26:18 ....A 38912 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyib-4f0e1e1642655670c0079199f2b2710495fda79c541d1a571bf68a67fd22dfcd 2013-07-24 01:01:00 ....A 30976 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyig-3f1467f6d9a19254f8ad01b6ba942d14d67bc9c1402760ad67bdb29fda53df8d 2013-07-25 00:42:28 ....A 30976 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyig-5bbba9596f97368dd150c1367a2b4ff15b5f01fa6fc40dfc5440b0a6a5bb576a 2013-07-24 22:21:54 ....A 30976 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyig-646fec61906751b3bf785480d714872c1d8cf7716667d170bbee45b51da53878 2013-07-24 19:26:56 ....A 56060 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyim-1d6189cd86bcaa2ee76d539a23a79b99e69e08b1cba2ed706a4b1b8a1d0fa8d8 2013-07-24 12:47:54 ....A 78060 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyim-26d00e5f12f17c65dbf57f21513df8ced609f76d69b15695116517eea464c7af 2013-07-24 18:38:06 ....A 60128 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyim-3effa4375b934b984ba21acde10c25ad122acf7042fd1fc9a9fd67668304befb 2013-07-25 12:41:10 ....A 68060 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyim-64c7f3d1dd0f803e24ba46dfdbbf68444669b949022990e19785189db5a35ec7 2013-07-25 00:39:02 ....A 76128 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyim-674776ce816577ec1bfe4e50ab0cd2b69e1681233141cca6a5992af2ab5ff338 2013-07-25 10:45:42 ....A 56060 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyim-6d2f7d9e759af88b462fc8d59b83d55c03f67a75f394148ebe0ad860fcce4a3f 2013-07-24 02:13:46 ....A 60060 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyim-77b1d16f49fbf3826983687125d654d659dd495f65583b5fe11c74c770342879 2013-07-25 07:07:40 ....A 78060 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyim-7a53ef4fb4a640af9f6fcdee6b914512a815a125c0e041853994d60bb7c4b994 2013-07-25 06:06:34 ....A 59060 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyim-82f1f582c5c9644311e78606d72dbc97c6b928e37b540a3470ccb3112148a34b 2013-07-24 14:26:36 ....A 75060 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyim-835fcfe186dbf3f2dab5c2fa8761ed828b20f0e47d7cf8af4d42e55091281b1c 2013-07-23 22:18:40 ....A 58060 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyim-85580282e46a573cbef2955d91560b994b084b916a28f4e48e4b399e28efec31 2013-07-25 07:12:52 ....A 59060 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyim-863b70d3ff2453ec357f1b8a0d5dfb18559970553b70e3cd5e57c8b0d1b6a478 2013-07-24 06:00:32 ....A 68060 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyim-8939c69047813205be69a38f9d2c4e43ee13661b105ce8abf46880417271546d 2013-07-25 11:02:02 ....A 66060 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyim-8d2cba980090777b0059cd52303a506eafd0f750b937693096e55a6e884a50ce 2013-07-24 15:59:44 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyjf-6cbd87ef9975fff8ab15f14b04bdd7c27cae66dc84663a83f67dd7dc671abd80 2013-07-25 09:16:46 ....A 62620 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyjm-4f4bfcc3ee4ca01734b03f20ad0834af4e236092ec7e72ef525046922516dea0 2013-07-24 04:40:34 ....A 70620 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyjm-68340053da204ec7e75cbaa13fc6b8b31c8e012bd1222b2ef0fb9b79d4ce8bc4 2013-07-25 09:46:24 ....A 74620 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyjm-6d9c964113c9f8e8440b7fa345ea82bfbca207a68a97f7cc3f1263357462b08b 2013-07-24 10:48:08 ....A 64620 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyjm-853cce9e1c7c15971dca2d8f17d010916bbf23fe86fa257e8320e16920f2bc1f 2013-07-25 07:11:24 ....A 62616 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyjn-287f5957a910ef93b6ca8565b8a1fb49bc188be12150da19c1ef79ea710b800a 2013-07-25 01:56:50 ....A 64616 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyjn-5c372d575453a0527b09d0c076fe2e59c810d00de036a93fb9effc96fee96e5c 2013-07-24 21:42:16 ....A 59616 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyjn-7bb0d61df7f90cba43c5087cc1355b04fb97c07dfe5b89632cc62545ca1b5b11 2013-07-24 17:50:22 ....A 1037312 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyko-8139d1fccb297c6ebad12a2f4f424640b27f2f5555f59a0a477230403ccd6a47 2013-07-24 10:02:50 ....A 67548 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akylz-4d776d5c8df725aabf56c4fa706bd6bc5feee79bd7b56de7c97da3d3136e0807 2013-07-24 05:45:38 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akymb-2f09b79a3a3789b06fd6d573d4f836df497dbc7b38175f830e761f860cdc7149 2013-07-25 13:04:58 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akymb-3d00e38dfcd79ae1510d2966c0bed3931e7e00593b4efa622ecd0509f4bd9b0a 2013-07-24 13:02:58 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akymb-48509b85119dfdcbbfff99756a720f52a467d31520fedf25368d420718702e60 2013-07-24 08:59:40 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akymb-4be9bf2713c10eda39b10ac336b5d3fee5da546f653ab4804ceb451ec6c34b74 2013-07-24 02:58:06 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akymb-4d04e863b2b1d71cc3a61e5269c86cf52c6c17fa0e02f847f805b9160cc17eb2 2013-07-23 22:31:10 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akymb-4ea206f459def2f4bffff0af68118b9da3f4ea00743ba7c2e00cc3d88a726a5a 2013-07-25 02:20:52 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akymb-6814f4986ba67003950ada9753efad60ef9cc1f091d06df22956857ff88edfe6 2013-07-25 02:02:00 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akymb-865485fd72f81fc7f0093410291494e75bc1b1135119591a944df44d6493386b 2013-07-25 11:35:06 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akymb-8d874c16f76a622fbf817708dc5ccbfc21cf27313db4ee2ac26080519314fb85 2013-07-25 08:09:08 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akymb-8dc48c043ba67989843900835c391bee8a4091e6b8dd1ef38ec430b9385bd95d 2013-07-25 15:07:28 ....A 36864 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akymc-57cb191b55af102f94048cd58d05442eea3e6ef850c5a8c530a21cfe7824d619 2013-07-24 07:26:12 ....A 70248 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akymd-7ac186d2ae7754cdc791e40563f534d8408e5d2719a0392b1eca4894ca321a5b 2013-07-25 10:05:40 ....A 78248 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akymd-7dd644a421d0c689f55c0f9caf2bf60211d0a98b6649d3aadb73a15222958171 2013-07-24 22:48:56 ....A 85248 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akymf-28daa0d883f3ac3e2ce79caf86d9b910f9ff6f7208672cabc3a7ee1131caea9e 2013-07-25 06:25:24 ....A 66248 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akymf-486946b123abd5156d48c6be7dea6affeb905c9f136b0a3a8bbf1ad0736156db 2013-07-25 15:22:04 ....A 71248 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akymf-4e8d6d6b407e1de5f65b69a07184d3e81172bf1f117e6247f27f49e1dcd6db82 2013-07-24 18:11:00 ....A 69248 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akymf-597440a6e92297f3701d8638cf39feac1786c5cdf4fa22a724948883bb55e949 2013-07-25 00:02:42 ....A 74248 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akymf-64bf3208a80908a0631ee76fdc1b04bef3ecc2f7c1cff3e0324c7ff97602cd33 2013-07-25 08:48:58 ....A 71248 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akymf-6d8ab3d967bdf98ae280945348cc41615c57468b274df02119f1605ab761b71c 2013-07-19 17:36:20 ....A 103876 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyob-8b93cd36a0b50f56b13c3c82f11f664467115b153b95ee50e3004f869b3f1974 2013-07-20 03:10:14 ....A 50572 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyob-9cba21a4766eb29dc033c296e0090a2b44b8c37f4cb67c00886fb4edf5056acc 2013-07-24 04:29:58 ....A 33280 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyoh-6a07ed892b6e72f6fe1e3e066b202114d6fd585d079452fdcca2b2e17ee807bc 2013-07-24 05:13:10 ....A 33280 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyoh-6cfd05d1aff454358ae71a48e407edc701bda6c7876cf93932ff40817f0b8d52 2013-07-25 10:59:32 ....A 257148 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyoj-7e8c21b8cd376669c0cb5e33801e75eba059488bed3bb18d9cd7a9bb6294685d 2013-07-25 15:22:24 ....A 62224 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyou-273e188478aa6b66f7f54e2b73fb99459185dbff78cc4e5c34dcd4a86e3086c9 2013-07-24 01:32:16 ....A 60224 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyou-2c744e79cb58ea66a5a7161cd635322d6af6315951c6fe0bd5843a5beb976987 2013-07-24 10:07:50 ....A 63224 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyou-2cf7e123297a4930f11a4a3a960e9401fe675e4d46740c477573f50ee9fba875 2013-07-25 08:17:32 ....A 87224 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyou-2feff0e3fad1486dd1585895261f3650bf19bfb15c90c452834f8f4f9c1fc66d 2013-07-25 06:23:54 ....A 67224 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyou-37c54834153836dfc6d824cda8f7b86dbf553d443ed8064d1e3967ec43a493ea 2013-07-24 08:55:00 ....A 62224 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyou-3c0119f93abd8d3b1ab143f9496c06877f4c8a7fb661ae127d354a6ec0256904 2013-07-24 19:11:56 ....A 64224 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyou-48fd968f2087d1d6c8735ed254eacdd62a23c747f23a182d3123b9acb602fe5b 2013-07-24 15:29:36 ....A 73224 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyou-7a161ea55ae8758eec659800163fb9d5c71c0b506c786164d7eeb1c9d587e58d 2013-07-23 22:50:34 ....A 62224 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyou-846e5a9e6a154233cd8b66c6b00dba5382da043f62aa2108eb67cfe205dce853 2013-07-24 02:00:20 ....A 81224 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyou-891c8f9c2ef537102d8b243d002b993cef0b491d715c17545e035071aa540738 2013-07-25 10:58:36 ....A 62224 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyou-8c9ab70d5c422b33b25ecee4935b2791eca918387e226011b57e4f927a6352aa 2013-07-25 13:21:40 ....A 122960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akypp-26aeb53c8296d0e1156759ad02dcfafc3ca39926b0004360bc680162b0279611 2013-07-25 01:31:52 ....A 122960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akypp-2edcd70d24447b1a0a15c092fc6f53038c8582f094d60c0b8e1250641ff83fb8 2013-07-25 14:33:54 ....A 122960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akypp-4c5e33a1188a21dea168c2eb0ab3af3d1b1f938d7460c8e764152e2ab830a771 2013-07-23 23:19:56 ....A 122960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akypp-4dfc78bd06641df89af7ab9d63b20823dc17ee563cee8c272eb08deb0bde229f 2013-07-24 16:42:24 ....A 122960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akypp-4f1b1c65e0da2cb4a542e2203b9d9c3393353100afde0c81f83510f75a1908f6 2013-07-25 06:00:56 ....A 122960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akypp-5678c8539f2f7bacd3346d3702ce898f20f6686da2d0835c18f11710ebaf51d5 2013-07-23 21:49:26 ....A 122960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akypp-5a7d6138c5147a41f35f3791b0eb62a3994e7f5945a9fea71bf8cfb10ff8a7ef 2013-07-24 11:23:18 ....A 122960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akypp-647f8a06d9759f268c91e95c3ad36a44f8a15628665b68cb9065982c7578ec31 2013-07-25 00:59:44 ....A 122960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akypp-64fe16113e80dc5007703f3dc33b0ed99f0adee5b64fcda5b21bbacdc0676e8f 2013-07-24 01:00:40 ....A 122960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akypp-677f216ed4615a3bbcddc6fae8b85e4a049a110cf9ab7540f8985d25a722c2ad 2013-07-25 00:02:32 ....A 122960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akypp-67b525c0f96367d92d6cf761bd1279eaee431e147de4063e1f533e33d57f3336 2013-07-25 11:10:56 ....A 122960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akypp-6e69a0253a2ca101f0c764ea6112aea5b77f1902af3ec502aa67275f1b2f2239 2013-07-24 17:03:00 ....A 122960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akypp-7651a1c4faa794f5bfcedb789ecd14bd38d62d84a7a21d07c04dce511f5e9602 2013-07-24 11:43:30 ....A 122960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akypp-7d4d6ed91b1ce152de8fd2401f420da84406e8a3c6baa6a089aabe02dfbe00a6 2013-07-25 09:59:54 ....A 122960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akypp-7de91f1e0d81d86acd73e7867c0a453844dfa6cdf334f12788fbbc19d4f76eca 2013-07-25 08:50:08 ....A 122960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akypp-7f08652f0717af58507efa3ad933cba4f0d0f1b10b1da693898462ffdb76adfe 2013-07-25 10:23:26 ....A 122960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akypp-7f1281c25052eda65ec603f517a4058cc1bab118c343ec46a6ad25727257d5f2 2013-07-24 12:57:28 ....A 122960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akypp-88e6b9bca34c881b438e2c895cca1561f12662f3eef9be88792b45a4085ba4d9 2013-07-25 09:26:06 ....A 122960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akypp-8cbb19ad0089db9799292e31a1317ce042b289fe5b34fa514c70388c71a01d4c 2013-07-23 23:07:44 ....A 264304 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akypz-69d3f5f76d248fbb4ec66b600be3791d9157210d06760111557cbb2ae51c4fc2 2013-07-24 17:27:32 ....A 18009 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyqd-64459ddc4a1e1cc8fdd6236147651ca5b25a5f9d5de459c4fc4bbaeada01e25a 2013-07-24 19:36:02 ....A 45184 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyqi-3f9b11d4b85b4398d97b115faa97a3e753222bbccfd86440b4f7ed04d0d3e9e7 2013-07-25 01:08:56 ....A 122949 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyqk-2838f16284b894c732fd1b90145508483d1f6b885ce1ed9af714073af0da4237 2013-07-25 14:42:28 ....A 122949 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyqk-39647ec39810a76ac994239b2ef25db26a8b003049db9d38a61bbf95ee2f02ac 2013-07-24 22:02:30 ....A 122949 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyqk-88ac89d14fc6b6b6ce560121dcacf153834a602331377c561e8eee96350a0cc5 2013-07-24 19:18:34 ....A 32768 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyql-27041bde648b52ec6a64b254fb7800b5a9aa12f82bd1124a16f5aebaac20d4c2 2013-07-24 08:51:40 ....A 32768 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyql-2cf614b5fcc7d07d78f04142b1089c9e91c6d9f37e0e0fe233aa1b435a9c65bd 2013-07-24 18:04:40 ....A 32768 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyql-87e8bd1140c80ae199e07be1f72dd799faf8e656acb06dac3ad884e5f8366d9b 2013-07-24 19:11:38 ....A 41128 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyqq-3b103ae6ec31bff35fe66e07ef2991dfb6efa5bbe762bd77ba405dea5e1a6ecf 2013-07-25 14:25:14 ....A 63572 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyqx-8b7fed0bf8b6752145aa0ccfc5956c0154c701c3aa9aae2d15b464bc8b743255 2013-07-25 01:44:24 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyrq-6cf8bd51babe16e25c40326c82c194ee07de12b37a222a5608bb2b89edc146d1 2013-07-24 09:57:26 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyrq-79ffef112e93035f5db89835f3daa762124936a096a86ee2237b3bdf8ca95b17 2013-07-24 00:31:36 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyrq-7ac2666d7ee9ee3a63e9a440b813273081c4f6a197340e4378cd4f5b49417698 2013-07-24 12:41:56 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyrq-7b44fd432643bc57b25fea3b2e949a4bf1186971f6f5bcbdaa373e4e2d8a423a 2013-07-25 07:04:04 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyrq-8384bee8c132f1fc78bb19857becddfc4b463161fb1005b7056344fdf7a93c32 2013-07-24 09:04:50 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyrq-86aaa911762e74d50863836fcd7a65ce2c4f8b00e68eca8ffec0ee7353050580 2013-07-25 15:13:58 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyrq-8ac8ebc9037e0add93e7ba2d32d805cdd79ac15fa17b6656c23da40decbb1f16 2013-07-24 01:59:50 ....A 864713 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akysj-3ca62e0107eb67e4f38d0f163f86aeb7e1876e291a0febdfb338006532999245 2013-07-22 08:36:48 ....A 61952 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akysj-6e5347c4360e3d6a9acc4bbc0c8959f95290cd4245d83b955d642e3f90d82f93 2013-07-23 23:08:36 ....A 135241 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyth-2986b3c7a1fd46f288f3df50becb65a0e88df3eb5d7e964440a72be8dc7b2dc3 2013-07-25 07:50:12 ....A 135241 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyth-3d59b5196e59a87d7449a33ef64b37aa10c80ae1e9d66a1886ebe1f6dd553ff0 2013-07-24 22:23:50 ....A 135241 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyth-56b7c320557e451040830d922a89094b2def8002f0ee1d01ceebfdb83400dbc4 2013-07-24 00:45:10 ....A 135241 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyth-6a17100d7c332c845f7c66b28b07d6fa91a669e0ce3443a824a9e10e5d124a75 2013-07-25 11:09:16 ....A 135241 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyth-6d5f2eb86612240ef8a0c19c13e3508f9ae4fa91a2c4f60b76c64053dc982d45 2013-07-24 02:51:44 ....A 135241 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyth-78e7f5fd77ce7f910d7de2b57ae913daaaab9f8106d5f3f73caf81977a919e74 2013-07-25 00:56:56 ....A 62128 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akytr-275e6bbbdba23378f7d1827e41802562a5a38f0d6048a8696e19c9d42d078bb4 2013-07-24 20:43:22 ....A 69128 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akytr-2c075f44c0aeb2e7b235dbdee4d9ff14518d991e2628764983c8bba13caebdb5 2013-07-23 22:26:04 ....A 54128 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akytr-2c22364dc844afbdbd8f146b4eb6d24a5739861b9618e8726254be7a29e03eae 2013-07-25 01:26:22 ....A 70060 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akytr-2d93262b74428de820116e21e06b84104dd7a7a76b1bbd1360dbb5d321c831c5 2013-07-23 23:48:50 ....A 53128 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akytr-4c99288ddd67037fcdc93b2064474ed20d0d313bb3a4f5de223029ea9146a76c 2013-07-25 09:26:40 ....A 71060 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akytr-5fcc2c0de8419c197aaebc91b0c59473071856b271932030d151b3c4fbacd8fe 2013-07-24 11:50:06 ....A 54060 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akytr-64742db4f8054a46b4a6b865a0dcdade7a65c60be384fc43a92afa0d08fcbcfb 2013-07-25 07:43:00 ....A 55128 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akytr-6d9741e67b052d617e699f6889953cf0b5b1272fcf1a471c5f3ffe3328d457cc 2013-07-24 04:38:32 ....A 52128 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akytr-76c3023d0f8c125871a969482c172bb48854eb6330301a901223c1cbae4338f2 2013-07-25 09:37:48 ....A 70128 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akytr-8d22bc1aaf433d064c6352664c51240259b95bd228e9b6f4aec1988880b903fa 2013-07-24 14:04:10 ....A 55272 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akytu-2a7607a3ed697ea7f4f4d55d4cac04be9dcaca17e74cdd2b0f18b1427c1562e4 2013-07-25 01:26:40 ....A 65272 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akytu-2daf809acf51a765a6770f9be2f8fc679af9cfe13857b280ed13c372d7c7349b 2013-07-24 06:54:50 ....A 75368 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akytu-3bf8b376530940769322aced4e65fafdeac3287887451db6a6e8124a2c260a03 2013-07-24 06:20:46 ....A 85368 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akytu-6816d1b0502850f8a31d5fadf8fe84114ed24f446d94bd0bf909366d450c397f 2013-07-25 02:31:10 ....A 60300 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akytu-6b259eeeaf0e270db4690c31515c6181c744c47dfad5b370f3952d01f43d938a 2013-07-24 11:03:20 ....A 83368 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akytu-837963991e0204ae970cea6f92fa2c396877b8ca0ff8722de8984edcfc370b6b 2013-07-24 14:50:04 ....A 78272 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akytu-85ebaa8feb3e0984f834b0acc59cfb194f36de41ae733f5990f61ba5b2c612f6 2013-07-24 01:34:26 ....A 84368 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akytu-8645573cef1cc81bb597a7db2c7574819d02b749c14b21186676e275addb58d0 2013-07-25 15:25:58 ....A 80228 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyua-3774d318c78b2d594304b3f8a2e152106d5025e8219a5ea5a970c5d5cc12950b 2013-07-24 20:00:26 ....A 82132 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyua-4b22167d8c2ad919b64d32c6591b8a276bd5d904893c08192b78a415ab894cc7 2013-07-25 11:08:40 ....A 89228 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyua-4f975512b52a53431db65031dddbba73543fef1fd283786b186c6facfb2d8a65 2013-07-24 11:51:50 ....A 67228 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyua-7caf2b9c7e7e616db638b9beac4dbb81f970e7334178b078659bce3f2b679b63 2013-07-24 18:14:54 ....A 219734 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyui-3bd0e17e017a612ec1f2926309f78eff5bd70838cdb4d550b9c618a587698600 2013-07-25 12:21:06 ....A 83760 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyuj-2b5eb5291326a17e19eb0e889540028d44d4df66bf02ed4fb56819146f7131cb 2013-07-24 20:11:56 ....A 77692 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyuj-397fdd879d3fbd1f94754e221ca52922f16598945cd501b3be0ec649cab97af4 2013-07-24 10:02:20 ....A 64692 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyuj-4e12879ba63d61f65a18d89e471adf9d1da6c6b4fa1d0d3a8c3e40485cb91a3d 2013-07-24 14:23:44 ....A 70692 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyuj-59575be3680a5ab8a2b9a0a1d99ffcb7c16f54be27075f6765d4ab99592c9546 2013-07-24 13:04:46 ....A 66760 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyuj-76b7b6b57bc8ccbd07ab62c09d76c6416b738064bc72d7f84e89b70e1a5924b5 2013-07-25 00:58:10 ....A 75760 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyuj-76e0b8db5032f3555ec862c9f4d815d5b70bdac88af73a9e2bcf14cf6c807359 2013-07-24 09:16:32 ....A 86692 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyuj-7bdb3b9c68514e5fa9341e4b22341021588d2afdfec02b9ae90cb56e86951101 2013-07-24 14:44:34 ....A 78692 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyuj-81316dbe2092c45ebc1fdbf4ae54231e1c5820c5097c29151844d441d6fc0729 2013-07-24 22:01:52 ....A 83692 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyuj-84aa5068eb6a7db0e395efc646cde401ad28f49e2137d28ff8682d7318de8141 2013-07-25 15:25:26 ....A 61688 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyux-3c344866cf8970d2336df66ebabccaf8cb4b90c92fa4e82883e18e958d644d65 2013-07-25 02:12:16 ....A 62688 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyux-4f29337e3205bfcb20d3bae5f8b8d98761951b9e36f617e8521334533aaa3476 2013-07-23 22:54:16 ....A 61688 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyux-5f3f34e685b4124466816ea096f9a4a68c2f851c780fac5a123788608c0c9daf 2013-07-25 15:43:22 ....A 92528 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyux-6aa6d011fd666360b18fba110e013ae33ce702df3280397c19c5219ac0ddfca2 2013-07-24 04:18:42 ....A 61688 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyux-7bd0082b712cae2855a0a180bde42db52538ed257550072d78fc22dd9046c1d6 2013-07-23 22:06:32 ....A 84016 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyuy-2aea8c86561a13d23e38a7f7505f6c0f3b9cf1fa334013380ae8a14813f4e6cc 2013-07-24 02:00:18 ....A 83016 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyuy-3cca5f92cf4a9548c90d9732b6286ffbc19a21ada7e8776a444faab3adb5a3df 2013-07-24 07:51:22 ....A 102016 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyuy-3e83e9a960911a4377cbaf760757e5dce7747c832df798c2f0d61ca7fbc3b689 2013-07-24 22:33:30 ....A 111016 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyuy-5b93be5684cb472f7bc877783ae7c50c23970a559769ea9c9cc79114ce416cda 2013-07-24 14:04:38 ....A 96016 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyuy-68c55ffba7e2b2a32df3516b36d2dcc4962db2f97fb51769e5d19c1c571b4562 2013-07-24 17:18:48 ....A 112016 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyuy-76234274695122e9d28bc79e30b86af9ddf58789e78d57ff54b69addaef3c1c6 2013-07-24 23:17:40 ....A 109016 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyuy-76f1404e7227c7222536ae090178d94d15122b0906eebb2cb8981f5a985cadd4 2013-07-24 19:23:04 ....A 110016 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyuy-7b150215790282a623bce83ee068068a898b9a6ff6b43d7d357f231b35c1a99f 2013-07-24 16:38:40 ....A 89016 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyuy-86976a30ca13118810408e67259fdc724ad8ec93b111e83ce1f84ec70a77e399 2013-07-25 08:09:44 ....A 418516 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyva-27d6a012e37c02f5e96c99b5d9a6ff1c0aeba92e35bf73b4b04ba5809512c458 2013-07-24 14:22:34 ....A 418300 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyva-2c8abcaac31a50c3fc034a951fb88f7a4c78af6b81206515f6ba87a4c75c6a7e 2013-07-24 18:40:20 ....A 417840 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyva-37ceeb2b3c75816d384803292931eca7107a7aa36cd324ed1a2455c55c1f8071 2013-07-24 09:01:28 ....A 418354 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyva-3c5e94eaec304d0e9705c143e218434cfed2fd733288b259bf6e2aba0e4b5b40 2013-07-25 07:07:48 ....A 417792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyva-3d2a7382db41232b0a40b03cbeb326a652de0339f28400a5cb896db16913f1b6 2013-07-23 23:07:50 ....A 418108 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyva-3f0a37515383ea3b1014ecd29bdd7f467b23ef6757aeb0030e64088ff7179344 2013-07-24 06:20:26 ....A 417970 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyva-3f207cb28ed939d87437c750201553734b0e3545bfaa4e6520d243e91321f8f8 2013-07-24 14:22:18 ....A 418144 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyva-3f289fa8cce8b362d1c3c534ed3c9d88570656a823f3ecd9949d0b70cd668114 2013-07-25 13:17:34 ....A 418126 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyva-4d5b6f13738af963e5d53b292f4e70cb95bfb1b4d13dea825d2534d548c483d7 2013-07-25 07:22:26 ....A 418340 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyva-5842f6076a1277a18cdec84af70a40c1eab3f36d9ae767ab5a417737d8b277c7 2013-07-24 09:34:18 ....A 418126 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyva-5b820e7c43ece1c3331bb99815c1e59ba484cef3979549cd448e67423265aab1 2013-07-24 00:18:32 ....A 418072 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyva-5b8fdff14de83c591a62de04cb3308082be47eeb4feee2a0655d82dcfa3d6c01 2013-07-24 07:07:30 ....A 418176 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyva-5dde48336b0217c7e3d34aa554bb2413700acf75262b7801d94a8ae3ee2b342b 2013-07-25 11:55:46 ....A 418352 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyva-5fe5ced7f7c5c8a4d844e0369ac578f6fbc2dff5a72ea2974807fc37c2a6a8dd 2013-07-25 14:10:12 ....A 418244 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyva-6a653367db182cc9d9b37fc80e95acf9ba832af176dfe76a5ef676caadac6023 2013-07-25 16:00:30 ....A 417848 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyva-6ca3939d3222ec2c4d6435f63c08208b26d17d033c4466aaa1f56a46ee33e602 2013-07-25 14:09:42 ....A 420550 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyva-6cdca4484338cdc2ffc83ed6006a604e003770787a542417ad23b88fd5106462 2013-07-25 11:33:44 ....A 418308 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyva-6d8d6e755c4a690ab89bd08accadef1528ed936698c91a83ddc143f0a9ecea51 2013-07-25 11:58:08 ....A 418074 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyva-6db825f7b58a8592acaedaa333200ff123afff786d0613e8ddcaaf67de202ba0 2013-07-24 20:40:28 ....A 418118 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyva-83a0e582501cf547e9db52b9ef21aa459c983b85dbf85b31ae56cd75e440e929 2013-07-25 06:59:14 ....A 417792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyva-890f61dda182f9ff68857befb3ce0fa9e99cb7732fe113f50b1042bdb77a5e2f 2013-07-24 02:07:54 ....A 417872 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyve-2d8f5f1e40685a35444fc266128612a91db9555b8ee348b0442cf9e5089195a0 2013-07-24 08:28:00 ....A 418010 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyve-3f6afa7752f1b6f81b8e2d723171f0d5a0d2b018978d179cf98d3668e765c32f 2013-07-24 13:05:12 ....A 418048 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyve-5816528be860e12ca201cefbfd793e2e3c0bc898953d47eba8a9b4369e7a0349 2013-07-25 09:20:54 ....A 417792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyve-5f6679e9e07484b367f08a9c6e36f55c865ad35b7e98e4b71301abd32c92126c 2013-07-25 10:04:28 ....A 417852 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyve-5fb664880c4bcdd6c7961cff922911d7190a73419a82a01eaaa719d9fdcea459 2013-07-24 16:43:20 ....A 417804 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyve-66530a8bde11efe3b566989ae689fdcc8814157fc7b4baa6dcbb5b25e2e054e5 2013-07-24 23:39:08 ....A 418298 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyve-66efa6bc12189f5e2c2a409e5e0ce2c433393725f092e79097ddf8b3a7ec4f3e 2013-07-24 10:52:40 ....A 418188 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyve-6cacafd27b1c81c64c5c08dc2959f139d6e1108fcc37a9e3872113e09f7748cf 2013-07-24 12:58:38 ....A 417898 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyve-82d7e12a615c6c8e92bc9fd4034643839f3cb8e8e4704881cb8f8fdc7ce54dc4 2013-07-24 12:01:28 ....A 417796 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyve-886f6ccd0401529e911cdfc36adc2f0eb147627190dea8a59a47837a4d4f167b 2013-07-25 08:56:02 ....A 418314 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyve-8d80edf01e38633cc4e5f69d2f1be9e38617936d6f88a90e772bde0e54e3a23e 2013-07-24 00:19:12 ....A 64200 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyvf-3afe703b8c512a8fe0b051a999fd5a4d03f295e77be0de50bbff453005f19ff1 2013-07-25 15:04:48 ....A 106460 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyvf-4ecf45982e51f59ac80765b0275f66c17442e437764227c08a91d344cebda5f3 2013-07-24 00:34:04 ....A 74132 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyvf-6c92a766c9dd6891f24bcb0c5403f2cf2904ed16da53555cd0e96da0c62bd8e1 2013-07-24 15:10:28 ....A 64200 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyvf-7353d2af9180715c76f88bcdbaa729999b02d0fffe1879e6a23fe3ee5de324c2 2013-07-24 01:49:46 ....A 110528 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyvf-8a172d978870ad657dd8829d0a9ce35f4a363780c95e7391d512edb288f27c98 2013-07-25 06:26:56 ....A 111912 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyvt-2911d7214096e0b38eaa4945ebeec0c24ef68c0d87e2980e41d2d9965de98a9e 2013-07-24 16:55:22 ....A 110844 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyvt-2ba476d5464cce4a982c6aa066fafde3430382b6196201d258c4ee72b7161536 2013-07-24 13:19:22 ....A 73224 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyvt-3b7f5e951e5c92a3dde228a748032ad1954bf48d27304a9d2dea6114a578f369 2013-07-24 21:30:58 ....A 63224 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyvt-3be58ce8760d95eb80371504a7166af60e3c4055fe0a0084d1125eafa66af7fb 2013-07-24 23:21:20 ....A 114912 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyvt-3edbec07087d4c009a1d80b26e83e857b918a786366ee1ab5e6e0ede39d99cbf 2013-07-24 19:08:46 ....A 68224 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyvt-4a02bc9e99df2249dcfa8fe65bd8bc03e2c7b8edb5ce8bf7e98d2f22a77cb165 2013-07-24 00:58:10 ....A 127912 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyvt-5c9520d4429c608d365789eb89ef46398de25f6cefbb321a78ea0136e4b19b02 2013-07-23 23:02:34 ....A 123844 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyvt-67d2763e3704626171fdf04fc80de9213748fd0f0b974a7d3cc777696726e84d 2013-07-25 09:07:18 ....A 71156 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyvt-6d3f3a8e36bb434b25e6a09a64108ce08eec4736d41039af54c6b55f2de22e61 2013-07-24 07:25:48 ....A 109912 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyvt-75f8692c59b7e304dcc8213891533851c39fb8105df1d37a619cb2b36c307405 2013-07-25 12:39:00 ....A 116912 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyvt-78c64f5fbae9c5120efd7949e0d4d9d988aaef17b83e478796b9f7785bf86f57 2013-07-25 12:55:44 ....A 63224 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyvt-7d870bfd4372a1c8b663eaba08bd1499dc6a8d87be72e843ac84a18e2acb259c 2013-07-25 15:32:52 ....A 110844 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyvt-8119fc5c1c1be511950a4017aa406ef9632a4130b2f20b5c3cf67986c1c83637 2013-07-24 04:17:24 ....A 69224 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyvt-86641bc7f06b51fb1c18eefcb3c502757c9c96ef44657edfbccbd29aaa5ceb2b 2013-07-24 06:31:16 ....A 116912 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyvt-8a8d14e44d8dbc770a16c15bfab28fdad5bbeb71824641f8d139ee503bbb1deb 2013-07-24 03:40:10 ....A 65224 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyvt-8ad590684f1541bd0c08115c3d904c6d6fda3fdf4c19667e444861d2efdbd530 2013-07-25 10:34:22 ....A 79224 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyvt-8d28a2108c573679b98d1be80ead8cf5357bc8562bca5a9d57f0d78d5714409c 2013-07-25 13:28:48 ....A 414054 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyvz-26264a4f8cdea92ebe1f79bbecc27594f8f712e5047d00bb0fa48df37ab7739d 2013-07-25 01:24:12 ....A 413696 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyvz-483fc970d20d90a20dda8d17e949d1ab3c2b849b2ee714c7cb1e92fb1758114d 2013-07-24 00:06:34 ....A 414004 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyvz-855c6178e123533b741660a7b52932afb4040761eacb1e27fc09869e5f6a5fc6 2013-07-24 21:16:08 ....A 413722 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyvz-8afe2df00432ab7e26f304e08d1581aaa53f3574615a6d0a4d56b8867a441ffb 2013-07-24 12:15:34 ....A 89800 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akywr-3df63cb4cc2411d56be6ad893a5a5c4e34e5121dd41fc921756d278579c88fd6 2013-07-24 22:26:24 ....A 82180 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akywt-1fb5b77dc15f3a602175692176ed467afe1656358ba980e805fa1043655d2cc7 2013-07-24 20:21:58 ....A 76180 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akywt-46c2f6f3cd7232de2d804459d3ce7c9971bb72512d5f459cf40337a3d5db381a 2013-07-24 21:46:48 ....A 73180 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akywt-686516a869527bf33d18be266833daa54ea53cb74aa598353ddfb8233d8c4454 2013-07-24 17:05:56 ....A 88180 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akywt-69caeb70983206409b200320d213e0538be1b658e8cc8b6572ae588d5b2ce122 2013-07-25 09:28:28 ....A 67180 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akywt-8d4ab7191f36439fe354f082805d86564a824c77809677806960b5fde3b11fd7 2013-07-24 13:11:06 ....A 65856 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyxa-493b4d2f069ff54f1dc029976f2cb5e8f11c9089203a5785fe11f97d713c52be 2013-07-25 15:20:32 ....A 66048 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyxf-85890f9beac00cbfc41f8f41915b5d81df8ea04c8fbbc1a774d1127b1c628641 2013-07-24 13:50:48 ....A 122931 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyxj-2707fe4ac1c2fb66ce76618f5a721ad7c1b29831bef6415e7d36ef2cd93ca3e7 2013-07-25 07:49:44 ....A 122930 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyxj-2809213afe471ccbbcd2e01d22961d43a4536929b0368726244e227e00daa09a 2013-07-24 04:19:52 ....A 122930 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyxj-3994ee6ae8e37d0e27813678472211100ebc0b79544b365fbee9efad79c3df94 2013-07-25 12:22:38 ....A 122930 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyxj-3baa1c8b699d47d804d6135ca9bcf96336c3de944c0a5a53ecae86670630e74d 2013-07-24 15:55:26 ....A 122930 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyxj-469be87ed2d5a3f803a294e05875dde77c66cddb00c68ed4715452dfe32820ba 2013-07-24 14:47:30 ....A 122930 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyxj-58c5881be390e4e2f5cec0fb9c5fe73716c397e863b37051442c94c49c31487e 2013-07-24 06:49:48 ....A 122938 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyxj-593b09a426b33d973f6b3badf643c324ec4e0a4481ad1e2f22327cd673609a5a 2013-07-24 09:53:20 ....A 122937 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyxj-59f882a0757ee2d8d9a6a2adc251d688d523c7f2ced6d28a58dd0d320ff3a994 2013-07-24 08:09:26 ....A 122931 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyxj-6be8e25eddd6d68ae3cdf23750322257e05088b276d04d22d25747a2ca8ed9e3 2013-07-24 11:43:20 ....A 122938 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyxj-6c07f3e259504000b2822bcb7e4a35d5ac12964e8307794b93369b5c94be12a8 2013-07-24 07:42:32 ....A 122938 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyxj-7800d5675f3cec42a0447febc7956681179bf03d58733f2d1df1700427d3f5b3 2013-07-23 23:07:58 ....A 122931 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyxj-7dc4512ef4c743a085be11fc2093dbdd6dc0897a927002c3fadfac7ad55280b6 2013-07-24 13:04:42 ....A 122937 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyxj-818fea245b40404075cd04024bef6be242083739f50aea0793ef6bd22427c07a 2013-07-23 23:07:10 ....A 122930 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyxj-8582d9cd6830b38962cce5b5696f662fb8f5b1785dcf34d4f0819559b3540947 2013-07-24 20:51:06 ....A 39424 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyxk-1dd0b4b015336ff572ae3b5818250223bf4c76bdaaa261254a769c8eadac8427 2013-07-23 16:43:28 ....A 28352 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyxv-b81c0a757704101a4b54eec7092b9ee712d547d55f1abdf0a8419950497aade7 2013-07-25 14:54:10 ....A 122925 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyyi-5b5c2efba210d16d17411e464bfb5e78b1e9580da79449735f2e405a9df80ce3 2013-07-24 20:41:02 ....A 122925 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyyi-8afe9651b046e379ad3daad83b9f222e4f97198f8d11ae763d750c703d1acf30 2013-07-24 13:20:22 ....A 69128 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyyx-5c13b9e926d7ea17e25ef2d2eb719617e37c766fd927656794c6357fcfa15eb7 2013-07-24 23:06:48 ....A 71128 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyyx-84cfb96dc250d634d9e3c80ac6b70601a1170d338a0f14c82a3a88777b7173ce 2013-07-24 11:31:14 ....A 73616 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyzl-4a9806e9b8a422e6e0ff6b2b8842e7b072ef7eb3bd2ad8b300d381dd589f5a10 2013-07-24 10:47:58 ....A 60548 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyzl-6bc0b3e6a3203eb08863fa03d1f3005186128eb8b1a02598293ff96dd7cc7bb0 2013-07-24 01:05:02 ....A 46616 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyzl-83c002af2f078730add552cd3b7094e09784124c5216b4f0fefed3cb0d129bd4 2013-07-24 11:15:56 ....A 79616 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyzl-8c023ac5e5f9e9d80acc23ccffaa31d4f676371a2db28b5d191ced21ab255b87 2013-07-25 15:15:16 ....A 83456 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyzw-1f976ddc71eda0673760fb6dae77bed4b41c27f154283fcea2b3fdf0ca6e4701 2013-07-24 19:53:24 ....A 83456 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyzw-3b01746638615dfa20bdd14dde7890de8353ad062ebd072ff5fb356cb5fe936b 2013-07-24 21:20:26 ....A 83456 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyzw-4c9efdad019b7d8f46af11b130316da2f36a44264ab62289f50ff27beb6ab50a 2013-07-25 01:42:22 ....A 32768 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akyzw-7b22c7f8e3d6135b721b7ae5d16e1755bd66952c7e1c416f4dcdd8f69607c27a 2013-07-24 03:44:02 ....A 122929 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzay-3c8b6260dc38772cb4ae5f97ac2fbd44195cd78694f747705d9062bbccbfe1e1 2013-07-24 18:59:06 ....A 122935 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzay-695e0ebdaf4fd13995452f9720e0c39089ff23afcdc4a1b526cdde85aed908b9 2013-07-24 23:21:58 ....A 122931 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzay-83e5173a748a3a50b9558daa2ef62cfd2a92ae04fa39eddad82903bbcff17c79 2013-07-25 08:09:24 ....A 122931 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzay-888a6177190bbf63e88a0221b041c81bb68d2456b0e038196064f6b551800481 2013-07-24 07:16:50 ....A 20100 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzbc-8682cd539ee6a483a61337a36756c8bc175ab12c350ca037f6bfc6365ea9f889 2013-07-24 15:17:32 ....A 69248 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzbz-1ef208cf5fd3c4c1675515aedfce369aaa27687950ae92e24f7ab1edc53658ff 2013-07-24 13:42:04 ....A 413696 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzcg-1e88867c663a03257316bcacb701861c925a9dafb58426faa1f088ada060e9e3 2013-07-24 10:46:28 ....A 413708 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzcg-2e4b627a573aa311aebdd968546b7292438a55225853e5de2f58a13198aa49fb 2013-07-24 11:16:38 ....A 413722 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzcg-4904c8783485487ff116c6153d5dfbfc5757c01944142b14d66370d401b2220f 2013-07-24 23:09:18 ....A 413696 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzcg-5c3615b9dc400f0b7c5c72fa7b79d0cd18d4b19eb0062eb65a668b687de0ea7c 2013-07-25 01:36:24 ....A 413754 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzcg-84b4ce27ad544e5bfd33000c3fbc6016de81e3c7b2a93d0d6d1c74b749593f40 2013-07-25 09:08:04 ....A 414036 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzcg-8d53e0fe517c520c07ac5bc5b2c1e6ca62fa411c0e5a4648f40e52f7023c2d65 2013-07-24 02:39:02 ....A 65784 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzch-3ec84c086359e14bdef17b820315db82e0eddbcb73f93213561c81ff6439d5d2 2013-07-24 18:31:54 ....A 417970 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzcs-26c9f8eae7fa0efa71615f6609d316d940323124ed05161606b97e89b07ab1c7 2013-07-23 23:12:40 ....A 418060 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzcs-4cad81341c05284b4c70ae7a8b3562f7ae8b5b3ee79cdf9978700df73392293e 2013-07-23 22:20:36 ....A 420396 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzcs-8b69194753842cf34a6ce25fe45b88cfaae0df1b5aedde0899fbe723fc58c282 2013-07-25 09:36:12 ....A 43520 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzdd-8c92cf34c0d5ce791867d8b2c616d376f8bcfbbc63ae0cd22cf00bc9006ba81d 2013-07-24 22:44:00 ....A 32256 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzdt-46829559256e532db3a07825bea3adec38acf494f8fcc65c3d92d117904f20a9 2013-07-24 15:37:42 ....A 32256 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzdt-47a806103e19acbe876d058c2ca02e8c4e5343345e6f69d1c2370a53d5592bc6 2013-07-24 21:43:00 ....A 32256 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzdt-497f7b8a516bd014ec1a79a529aa954cd1de26d5a0446b02d9eaa043a47713ec 2013-07-24 02:45:04 ....A 32256 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzdt-4a3a77ac8d0785612e541cab537427669ea78cb9ad74e5993f8bb0c5da450b72 2013-07-24 09:28:04 ....A 32256 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzdt-4c44beb36848680b4bd637417441f0f3a9a791ff6c800ba20136f3e36ed2e637 2013-07-24 09:25:56 ....A 32256 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzdt-4d74d3ecc0bab6dad0b7df44df67315fc8537acb54b1e3a36c929ec6ec93dfff 2013-07-24 22:43:34 ....A 32256 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzdt-5d0fca8a62096f901bf53048593e149454ae5a5ab4e514b7cbeada31c00f884c 2013-07-24 23:05:26 ....A 32256 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzdt-5f167386aa1998d1cd30e1b9f6430c1e34e637edb7242e136ce2ea3fcda37f9c 2013-07-24 11:42:20 ....A 32256 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzdt-5f366b9ea4f54d0ba16197341298766e30178d4cda1c0e7a819706ed9592dee5 2013-07-25 06:06:40 ....A 32256 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzdt-661269923b69733f1256b8a4dc37eef055bb3ae5a70006eeac52970eb7e677dc 2013-07-24 08:05:00 ....A 32256 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzdt-66a54b37a6573e3a5d62d97334b3261a15c4c833c26da52ea29c71cb36bd32ac 2013-07-24 01:37:48 ....A 32256 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzdt-6779f5e6bef8d581e3ba24efffa771e5d7ffe6a5108f3313c3fceaabca33b59a 2013-07-25 01:35:00 ....A 32256 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzdt-67cd5c45d5c9f2efaad74f47b3c1789a719d57634e74430ae98360d4cb819f7f 2013-07-24 06:51:18 ....A 32256 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzdt-7d2041034e06224caa23d4565562481cba830d5f51062979cb5298407ccf6a1c 2013-07-25 09:09:20 ....A 32256 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzdt-7e43d409f92db0fb624d224597b10739b945cd4f421a548eef50f423229d6c5f 2013-07-25 11:02:42 ....A 32256 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzdt-7f00443975cbb08d022fc1b9a8c970bcb23cbfce249ba5a770e0efdb9631e24d 2013-07-25 00:32:52 ....A 32256 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzdt-89245010ca3ddc192c43f4c7ef5390c4127602bee35528cf7a48b8aeb6af7da7 2013-07-24 05:08:28 ....A 32256 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzdt-898ac842537cc99a4bacb98148f77e95fd27dc632814879f6194ad9275ea8496 2013-07-24 09:59:10 ....A 56640 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzdv-2c407c595808746ce5f039c0dd9694b3af2cfeced50b38b3b0438b105bbd59bd 2013-07-25 12:17:24 ....A 55640 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzdv-3bd46a320539dd4a61b38277fb713004d84656d3ee866ae999a05bff2d0ca757 2013-07-24 10:28:08 ....A 70640 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzdv-4c6da366f922ac7e7b24ad54ac1e7ac292b4160c913c13f111b3c126d0442189 2013-07-24 09:08:38 ....A 60640 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzdv-677d14d85cd9e5a55ba73222b8dcbd9d4a7677f48066584a9d74394c25a8e840 2013-07-24 08:05:08 ....A 47572 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzdv-6a13cf8cea3b25bec1b04d1eae40759e8e5cd4b2f61c6ebdd42b1ca079f63ed7 2013-07-24 05:45:44 ....A 66640 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzdv-82c58132d67d4ced9f455ccbd901fabaf3e5ee8b88c786f0356c67fe8993ffbe 2013-07-24 18:37:42 ....A 61640 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzdv-868e0a054ab711d1507053c83f41c2e976af2379cbb6d89d10e22cd95921d1f2 2013-07-25 08:27:52 ....A 74572 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzdv-8d1ab074c219b061933048e39f41078ad023722399911b7e18fd5360dd9f5e29 2013-07-24 23:05:34 ....A 75736 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzeh-1f285a5c2e027bebfdf8a6a807fa91ca91c08afd34f0b88cfaac74377d20cf6f 2013-07-24 02:04:36 ....A 64736 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzeh-84fcb8952011419310f8a1ec7d0855d51966f1bdd54a17b493b282891ad3f2a2 2013-07-24 10:21:36 ....A 62548 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzel-2c1c112ee9d249f292ccb20a9f61633e9f40404d3d58a06700f54136f9121411 2013-07-24 02:17:48 ....A 68548 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzel-3e31d9df48942f7bdfb528f97f9405b9f613c8ed98cc266e73f1feb4c05629c8 2013-07-25 12:20:40 ....A 55548 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzel-3e9104a944819820b179e1800d072a3d65f179856cab451b6ec5297432b8ae8b 2013-07-24 21:34:40 ....A 71548 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzel-465678e57a626b638f22dcd32c386e5467f4b8c57a803204e0a679fd832baf83 2013-07-25 13:29:02 ....A 64548 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzel-59ad097f432cf96ff7304d6f96e06ad659359f96427b744df9c93737be3214ec 2013-07-25 10:38:40 ....A 49548 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzel-5f63cbcd721cc19c5a5b70ca7597604774c2f0dbaf07194faef13abcdf8923b9 2013-07-25 02:08:10 ....A 49548 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzel-6656f28a9b45fd7c9cb94369426ee277ca88db2ecee6536c67c2e744af1845ba 2013-07-24 16:42:50 ....A 65548 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzel-6b9124cc8ab0925d9e6bbb0595c9dd6680f6de8c7470cf70ed558d7f2ace8f6e 2013-07-24 21:45:06 ....A 62548 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzel-6c227d456a1be62e1173b53b4dc6976931c0989c8eec457ceed929f0361a2db1 2013-07-25 00:08:42 ....A 82548 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzel-740bdf3d32d5db6255a3065f1deb8fc5e14abaa5ce15df6217e74673b1c61183 2013-07-24 02:18:04 ....A 64548 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzel-89b374c25bce98ef3e60121c3bf8daf874c9901f567d145ac8d13b0dee45a222 2013-07-25 07:43:54 ....A 78548 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzel-8ca4ae03aab8b9586d2a6e1577a1614a83c26ba94c0d0a1675dc76eaaf1e1f11 2013-07-24 20:43:08 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzex-281d670e6d375e8f2233489fd2408083187d8434aa2fb0082043714f246649d5 2013-07-24 21:23:20 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzex-4819f8392c7d83ce3190d4cfb5cfaca66be57345c044ce07a537906e3249fb0d 2013-07-25 00:03:50 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzex-5701807f0174a859e576ac27c2a9f60b1f78d244d7d8bc20b8e559c3d32db6ec 2013-07-25 00:00:34 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzex-5cc5ff0d21571484369610c5316a9632b751383ed56dd0dbdfeebecab8e4b0c3 2013-07-25 06:23:40 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzex-7ae5aba138c737479de48e86784ad31c06bea2aabd55b2c952856f746597c4d8 2013-07-24 07:12:36 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzex-7bd0b2fd4a52554a47ef822cbd7cb62ad0dc1ac9917f8ebe308d034acc5de054 2013-07-24 18:40:24 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzex-7ccbd3227665101c410ec27ad1a07c4bb280095a5b016c91d7728fdc891d85e5 2013-07-25 09:44:24 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzex-7ded4f186dca05e60355d8c98dd07185ac0be26d0288656bd3a6ffc309bcfd5d 2013-07-25 10:07:44 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzex-7defbe50fc03a3011fcfb68b7bcb31db3171cf752c4a87eee1ed8a965661a3fc 2013-07-25 10:04:02 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzex-7dfb641524eee94cad8ab04f3256415004a782642752f793f4741a313a144494 2013-07-25 14:54:20 ....A 34304 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzfk-293b73c395baa6198842216c4d2ace56528084812a03b71cb1c575ba1352cdc1 2013-07-24 06:21:34 ....A 34304 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzfk-2a35a800859e542d9a18606cd6a1c158e3f347a796b0fdcc30cf8b7ed3b73460 2013-07-24 10:09:12 ....A 34304 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzfk-2ba8bc1851375173154f1e9b1cc5ac15e83702f7b0a645922d0719bce437cda5 2013-07-24 11:43:18 ....A 85504 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzfk-3a22ccd7da9a4b1ea339fda6245e43d49053dc5518d862a68b3d3b7549ae4a3b 2013-07-25 02:20:50 ....A 85504 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzfk-57b2132d04ffa9d16ab5040b9d60e9c14dcf1cb2d81f0cee334faa3ac6b01b71 2013-07-24 22:43:12 ....A 34304 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzfk-5caaba9f662f3556efad71fa371154dec99c3e4ff22d820db2c3c69bd144f6b0 2013-07-25 16:15:14 ....A 85504 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzfk-5f93a50179018a4702b31db092c7790a57a6a80fc648907c3e7090626bbd6736 2013-07-25 02:22:26 ....A 85504 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzfk-6814d11dd8a68121bbf3d6d7566a643176c75738f9eefce3c1fc7ae3505a0601 2013-07-24 01:38:28 ....A 85504 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzfk-6a4d54838d510edb418ba7a2c35b85977b6c9c53e09141a95d692756e8c97020 2013-07-24 14:47:10 ....A 85504 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzfk-73b02fa980dbec872194260879a2e7992d9703fa365cd70ac289dc8c2e3e1596 2013-07-25 13:44:36 ....A 85504 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzfk-7b26c6c8d9b8644dfe225e7ce04f90fa8f1f960fcd9d0777fe04a658e5de4911 2013-07-25 07:02:48 ....A 85504 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzfk-82ce69c6ecaded0f70cc3a10f265be566a94423fd8e37bf9d12e72e043729163 2013-07-24 22:33:08 ....A 85504 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzfk-8710d0e3f1752ce4ea58449e0463c8acbd38613a5e59f46930d1d9b5d2b037af 2013-07-25 01:20:48 ....A 85504 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzfk-8823e93e7decc53ac641df841ff5f4bc72ecf64295d40ac48cdff52fce566d88 2013-07-24 00:25:38 ....A 34304 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzfk-8a6fe1f3312859ad139b652a4055ce0cfe72613099b0e2e81615a3633e39e214 2013-07-19 19:48:46 ....A 14044 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzfn-4bdb7dd2ac4a4b7a5734eb445e22e050ef4722e50c332458d3e6a0224ededd53 2013-07-25 15:33:48 ....A 34304 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzfr-1d82274e55012c69213bf516eb48c5b426d717d6df3f1ff0b93d203a1cb30261 2013-07-25 01:21:02 ....A 34304 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzfr-3aa662fc63c749907fef5bba26b45b30c000a748b39aaaddd86e6c53a5a8efb1 2013-07-25 01:20:38 ....A 89600 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzfr-3b9edc3f18149bd5ccedde19ef0397c69426173dbd0a8815f60b5c0840020b4b 2013-07-24 17:25:20 ....A 34304 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzfr-4d70898874650a3f3dc312454b7882725bd50d561ead14d80669e1c92007973d 2013-07-25 12:36:18 ....A 89600 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzfr-4f1834bb703cddc14aef17f21d08c82c108f5723959c8aa3503e667a1261e47c 2013-07-24 23:22:46 ....A 89600 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzfr-4f1d7ffe5b11361abf9ef582b6136ff825832134e5f8a5365120368996e46a31 2013-07-24 03:44:24 ....A 34304 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzfr-5a00678fe202c095bbf95619eb4710015c1046bfcd21e75be2abadd19257d823 2013-07-24 21:21:48 ....A 34304 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzfr-5ab69fab59d82417ac4f40559fda625baa845624c405a64db46ef14853930b3d 2013-07-25 05:58:26 ....A 89600 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzfr-5e294a4b0dc6fa6151bf028e858e8e2cd3b279515c86beb90785e6ddfe05d6e1 2013-07-24 18:37:40 ....A 34304 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzfr-6a7434656905bbd055b16f0a829b0692ddebc339bfc952c5138e28426b536fd3 2013-07-23 22:28:58 ....A 34304 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzfr-7891e84e5d90fb9f63bbf3519d0e86a63aba51941f0ac5f150781ff41dc3850a 2013-07-25 13:20:46 ....A 34304 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzfr-79fd858e8ff3237968c76f33b367711725b5da977a05cfc8a804fd60ab11b0d6 2013-07-24 09:54:34 ....A 89600 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzfr-86bd927cdd70b815bf160a7ff465ebcf42ea878ad62b578da016097062a546a9 2013-07-25 07:24:50 ....A 34304 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzfr-87dc9a856fa8d8af8fbd9ddb547ef24b27ca5429f7afc4de7bb834526858311d 2013-07-24 11:16:00 ....A 2933025 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzfs-831b8a876906c3c8b669bd9bfe52e0ba15bbe0fa39ad322dece3ed5ae3993086 2013-07-23 18:36:30 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzfs-9323349095cd67452f1e465d65dc4083be51be6d365f8e45403cb2f014081f08 2013-07-25 13:47:20 ....A 33344 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzgw-4721359be17cdf7334e42752507f3f171e72c2131e568a7d9888a36f35900062 2013-07-24 12:42:52 ....A 88128 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzgw-4ca502f17966984ff0a0f72e73eaa8f3d96fd5cf0a904842b8202a82c755b1ea 2013-07-25 13:45:22 ....A 88128 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzgw-5e9e95842e10112af5bf218ea910af90f3473b89922593d11f45391d2cbee4a1 2013-07-25 12:23:18 ....A 88128 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzgw-6d157f1bbff46e3eab3ab50d0b21ce420c9c0b6b1125c90a3529fc1a9a20c779 2013-07-24 14:12:16 ....A 33344 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzgw-74ae48d9176a4c54d3e498ffc5ca86d70476db29a300538e1890af532e1dbc96 2013-07-24 05:01:14 ....A 88128 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzgw-7763ba6f11b0e79464021b5a1f8ecc21a172023856ef2db35dbf1d495616f660 2013-07-24 12:13:54 ....A 33344 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzgw-78f16a15ee658c99bcc80f4c8069adcbe4ab718b347d02678fc56f3c5ad9a7d7 2013-07-24 20:32:04 ....A 88128 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzgw-7af3745ee25bffc78c9c3b93813322e1797e414b0e30d4626406b9507499ebd0 2013-07-24 07:15:44 ....A 88128 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzgw-8528ad4dfdcad632e7707c626b681cb42b61de23e4a610921cd798f06de133fe 2013-07-25 14:53:30 ....A 122926 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzhn-490cfc9c8d1c1372e711ff1778c3652b6d40cf1a4ec3c4a3268b18d53d300dad 2013-07-25 11:01:30 ....A 122926 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzhn-4f9d651975bfdec8558149a64758224b09e039e3a2221e7dabdd316f3a812b93 2013-07-20 01:24:50 ....A 72704 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzie-3e86a110d135f005c8984de496391d628e193c0dc036263da3afe6de2918a8be 2013-07-25 14:13:26 ....A 74240 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzlf-5af09e7c264576c9826bbfe8c60fdfceb2b642584ce92b06cd5e247ceb384f56 2013-07-24 15:23:46 ....A 71680 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.akzqo-64d0620d5271f8e0f2630a1dd3aeb0215e81981a380de7acdc728bb7ffadd893 2013-07-24 17:37:48 ....A 30720 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.alaqs-648a1cb3680a9fadfdb7a5d50eba4172140ef27fa838886ef199fa679e19ae5e 2013-07-19 01:16:48 ....A 34973 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albcj-98e7a1a6bf1a9c68f4031817c555b53cef35e689a1dc5fa6b12f0ef92e9f09e9 2013-07-19 15:24:40 ....A 34973 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albcz-3d897bdbb64e201653675d30a186af4bd80c87f7c25d8ca836b18ff48f397bf7 2013-07-19 20:35:16 ....A 34973 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albcz-3e27596c3697210800df47bd4bfc6dfff1ac7c6dd4eb931dfbe38af363b7fd00 2013-07-23 09:33:04 ....A 34973 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albcz-5e268b7bb503fe8b31161578d1791dbd9c7acf30c7e6f76755dbbf0064837b56 2013-07-19 14:34:36 ....A 34973 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albcz-8ded79994a688f9d54a7ad770fd635124449dfd7c4d6323c5f1cf46fba6ed82f 2013-07-19 00:42:10 ....A 37665 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albdo-3baf51822afa2c7ee17126fa5e33bf2a2b6abb0e919b419dafb1a21184e2452f 2013-07-25 07:32:08 ....A 34461 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albds-6df843e231548587ea942c2ee18d2643b049ab80cbfd9b56107d3d6abb4200fc 2013-07-25 13:41:22 ....A 32925 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albdt-1ed0398f33f8c173a148e0779d26a00749970ff90c4aa33d96f70f4a211d2af8 2013-07-19 05:08:26 ....A 32925 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albdt-3c3f71a441eba33a1fd23d9d41c86adb491f4f98518ebcd51e26217f704e7a86 2013-07-19 21:42:54 ....A 32925 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albdt-3e05fee74297e63cb5cf3d007fff5bde80cfe22af8f87460b3f2ad968bbd85ac 2013-07-19 08:37:44 ....A 32925 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albdt-4d1d7e4ff648de3edd47826558b2a62ec058d3de44617071aee1b20d7ff70edb 2013-07-19 04:15:54 ....A 32925 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albdt-5ca8d896c7e1ee294b19bf1436ef5b199a9c26bde8d22a16e7c96b7c10131205 2013-07-19 20:09:38 ....A 32925 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albdt-7ee3e7478230742fdf1c64b89ea590a7661b1d0de95ec15d02b934832d753378 2013-07-19 07:58:26 ....A 32925 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albdt-8d87afdb58e81e7df786272475c0b212e67e5de04e290412a878e1637431bf91 2013-07-19 05:13:44 ....A 32925 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albdt-a9bfb03ec3a1d6e7d814c69cd840ebd1f04c5520bb119785d89c50448a47ab2d 2013-07-19 21:37:06 ....A 33569 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albmn-3e1183645bf25eb62649485e53a30e1696664042a5388369ffaa52200529a6d5 2013-07-20 02:40:10 ....A 33569 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albmn-3e73275c85354e747f4c10776259ff14451db00e28530bef02a4c0e3758bc4b3 2013-07-23 13:24:22 ....A 33569 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albmn-4004cfa2c607257cbca0bb12bd6c44958b06601c97f12909d9b20ef9381b0e55 2013-07-24 18:40:40 ....A 33569 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albmn-80fb8c2c799235ac3f53fb43e1d1e8506dd090b348317af3ff34a4962ee36ee1 2013-07-23 16:12:34 ....A 33569 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albmn-b837457e62612c89115354b71a1bba8e0b11d823820cbf56f66ff8edf0176741 2013-07-20 04:03:40 ....A 37533 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albmo-3c2de3f1d02581aadafe5f6149c7c2462cc621014bc56f83d176d7fa91061968 2013-07-19 14:34:44 ....A 37533 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albmo-3d2ad45e8b76a8d3d278e018332b001aceb4a220f067e87e33369254e5c66ba5 2013-07-22 11:12:46 ....A 37533 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albmo-3d93701977eba12794dc9c935701d11086b5eada8f51db512013f75c9d2050b1 2013-07-23 23:44:36 ....A 37533 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albmo-4df1c8c6b38283d9d0e5211d5c1d51e5516da7f4a2cc6bc9dd1c5d70a517187e 2013-07-19 05:12:00 ....A 37533 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albmo-5a56014d5e7c4583fabb369701a4f2f5eaff3666e03c023c6c3bff7678796416 2013-07-19 22:00:00 ....A 37533 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albmo-5c65dd19a2f131b029b7c52a307b248323576ecd6e26225a38238ba1d940506c 2013-07-22 21:23:16 ....A 37533 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albmo-8fb04b630cf406dcc3036f593d841d352e50ec9c286594fe4f1cc1da36c5b31b 2013-07-19 01:15:10 ....A 32925 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albmp-49d4321c064547f9bd716faf822410ffc960aafd0fbab66777d94d711bbfe502 2013-07-19 04:14:04 ....A 32925 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albmp-8cc48ea19c96ed9387fe1792e8d6fd1d9543bf5a84a83f9bc23e628a5f609c2a 2013-07-23 11:23:32 ....A 33057 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albmp-9e8da3eea3a3e419ca9098f247b6ad1a3c222fdcab10f7bf2d6ed4b436d16f1b 2013-07-23 17:25:20 ....A 34593 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albmq-1ece478bf8c7278c665aea6e6c51ec5062db3d19a9a464bf2f434cdba8a766ae 2013-07-19 15:59:52 ....A 34593 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albmq-5de3e222c1ab3750b9554064e6fa5e9c99b12f3038833f66948b76cd3ba7cfd4 2013-07-23 11:02:40 ....A 34593 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albmq-7fea2ce268266836fb6e76252946faa9a1b15fe9e844fef40cd4722d3afb4f22 2013-07-24 04:17:36 ....A 34593 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albmq-8aa0da1182e2a984ac510ea7e22ed514ae643386960dc2c9c38da823c2f30b68 2013-07-19 04:22:16 ....A 33569 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albmr-5a08b80c53dbcab65f2e171b9b60e3f7cde15deb3525c6fcfd4b971ab0ec503a 2013-07-22 07:26:08 ....A 33569 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albmr-7e40203b773993b4d6d9764bffc76755821727d167b804c625edbe33d151bce9 2013-07-23 16:28:42 ....A 33569 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albmr-92d93bfd55b69f90e04054392a6b5968c6b5c142e4d376c1ad7222a3fcbf55a0 2013-07-24 12:13:50 ....A 127488 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.albxa-28ae2179a8dc09118be4a5413228a2aa3b1dbb30e6129e123cec5c6cad900975 2013-07-24 17:11:00 ....A 23552 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.alcnu-2b776a011b63c0ca462b7e889c86346f27a746de18b2f8cb334f04c2983cc8a2 2013-07-24 02:32:14 ....A 54784 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.aln-78ae2150144db203dacbce329b970f01d393fd4837366dd767049863b86aa5d3 2013-07-25 07:50:36 ....A 65300 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.amno-73d55878e36743cbcfd66ce220f4cf3ed3fb31c1ee187b457dccedc808602bde 2013-07-24 14:22:28 ....A 8192 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.anay-7dbc7d3745b8a102733f6cc1188fbdecba5532b36ecec835d3eeee80d08f9a18 2013-07-24 15:39:34 ....A 9512 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.andp-81eac7cfe86555362811d1e158228e7833b5f5f910e1f16ad0e3b9fc823b8d51 2013-07-24 13:08:22 ....A 3512 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.anqw-6745fce8c17804ef66b681721c0032ad0946a2452f5f13c2ec7a92500e4c3c1f 2013-07-24 15:35:30 ....A 65308 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.aovc-7a5cce2236275d6a603e78c71c28dbb5374d5625382b3844a8b98a65c91498ad 2013-07-25 12:10:10 ....A 66836 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.apde-2be8afe44afa10487c6276c1eeeb83924089f6a3369db82fcefe76d77988ad0e 2013-07-24 17:51:08 ....A 94288 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.aqbp-26532d8ca8517c98e860f4732711859780eaabd55db23e4c2bec994fa2ccf33a 2013-07-24 11:53:38 ....A 114688 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.arrx-68ed3d6e081a04ad8e6b8cf8c62718d580cf10d1b6399e43b0399d138660c93a 2013-07-24 20:54:02 ....A 124928 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.arzc-795c69ae0cdf3fbcf30fd6d844460af5e5f43628b5e9a1a688fe2c51b3bb29e0 2013-07-24 23:43:44 ....A 187392 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.arzc-7a507c71d182788b09bc08a64d8ad6d480d1e6bc735249661eb0c78f7e2e5e67 2013-07-24 13:12:32 ....A 21740 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bdb-1ec7310a5aad5aa46556d1e64d3b3cbe8e41711ec43bf0f7075b74e62a20587f 2013-07-25 07:57:48 ....A 98304 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bjd-5f6becee1e3883ed2615188d975473fb6ce0075c00a15944c85d57d1cbac2cdd 2013-07-24 21:57:40 ....A 32863 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bka-8a7bd0f9cfe30585afe9d321467651d42fb64365d8e180323c109718208ee3fe 2013-07-25 11:54:40 ....A 97074 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bkgx-6d22afdf5fd9801545f778453f8fae0172c9bc8a58460309242509f4f3d189cd 2013-07-24 02:28:20 ....A 57712 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bkpm-2a0dc6f0bd0423a2c062375be5bf2c4941d80a37cf6af2f4c2c612f8fa45243b 2013-07-25 06:44:52 ....A 8552 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bktw-2e9278216965177ea31ef38dd381b5507fdd7ca214472863e7bcba607583684e 2013-07-25 10:34:26 ....A 79360 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bkwh-5f9615b5eb4bc7ccdb3c3e5c6e6d6a8584ce5d5e464cee071c6c069358ba377c 2013-07-25 08:00:18 ....A 80384 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bkxp-7ef31b773ddb464e7be106855590368c7a77df06e933c4811b103cfe1c5cc8fa 2013-07-24 13:33:04 ....A 79872 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bkyp-6864ae588904f0479d2efbc33b5652106d6ba736ccbb7d5938f23043506028a5 2013-07-24 00:49:40 ....A 92160 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bkzj-2cb750ea28d4e0aa8bb77c7fc58fd85ff359f0eac8280050894fcca0d1231108 2013-07-24 17:52:30 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bkzl-26af2adb3b3f260015f87c6ec73a5f4274177f663aa7c43b24185106d5be8d69 2013-07-24 10:44:56 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bkzl-27c2e29f8151028688cb4ab54afb393476244ba6114d6339d4decd922132b7f1 2013-07-25 11:53:14 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bkzl-293638280d5f8eb675b13d700657bbd81268186e7d3069358790df679b37448e 2013-07-24 13:08:32 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bkzl-4a39496e3fd2f25856bf1dda17ac95263145ecb7d2e378572f790ca23144e08a 2013-07-24 09:30:24 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bkzl-4bda4ed7a9b6cf46d2489015a4082de33b071fcf89844ad44e951b72e985314c 2013-07-25 08:08:30 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bkzl-4f680c3c110d188e5550758722c62dc9fa7a72d5fedea3be44148d9b47805fee 2013-07-25 13:25:20 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bkzl-567508c458794bf68e28fca6c23c58b1b4767398b6ea2b357f79734f074ce194 2013-07-24 22:01:14 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bkzl-5785a0f26cc8e301511b88d4786a8fb8bbcec7b4a28180e38927117e1ffad28e 2013-07-24 00:26:30 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bkzl-5f4bfa75e68b6bc159306465d4ad87ea72d29105367d586b6b9bdd02c8f8b936 2013-07-25 08:47:46 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bkzl-5f7ddde4168c0bea1897bad9b8c80f29d60f5840b08c9eb3483df5fafe302f94 2013-07-25 09:28:56 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bkzl-6dfe1435b4133d79537d486f09fe1fd421d28ac5a6f8dbb0451c3403731de80c 2013-07-24 08:38:20 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bkzl-794e8f01ce3295b02204dc5542368e58dd4e71d2b6587010fce2a475bd0789f7 2013-07-25 02:04:10 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bkzl-79835dc2134189a7fa59724a7e45d7c4763fa356c6dab2ddb9e228c0d33d4f64 2013-07-23 23:00:18 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bkzl-79f53cae5a6a070e9b21b83cb8eca63c283e1f4730e4ffa755b29252ac26177a 2013-07-24 20:42:46 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bkzl-7cb1ea02b7aea67a9a00f9f40ec842cf1c8961b99d3126de962eb28c1eebbd40 2013-07-25 09:25:34 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bkzl-7dfa383d2ee777733d811595eeaf0aaa406f1dd4c188d740e6c029ff7458e9dc 2013-07-25 08:26:26 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bkzl-7dfd9b07c0c5e79af256cfafd02d4b0f23777e218bac3fb810ec77f0f77d4fb1 2013-07-24 19:56:44 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bkzl-808f62f741b9a26c86667d09d75348019e9b7cabd494a186c7c42d80c0292bca 2013-07-24 09:30:58 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bkzl-82eefb1845594e747d13c7967fac374a5dbc2c9770c5ef116872002f0b377588 2013-07-25 02:04:00 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bkzl-83c593419ac5f4e65528795aa3fa7a8e7fa5d273e49c1b55f61f87a2393730c7 2013-07-24 22:46:10 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bkzl-83d08f3dc32060306a173a200f1d537c1761f4ed26e8805504b0519028783f6b 2013-07-23 23:45:02 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bkzl-84057955439fcb8268162266765e76a97fecda6eaa79b9d9ac98a39f0e2f26e2 2013-07-25 00:03:52 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bkzl-851aaf50d93c43115d4bd3db349de844e77a54d58a728650add75f00c7f9016f 2013-07-25 01:24:20 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bkzl-8707f573943363320bdc7c5eba5eb349abb3c2ae9b4a847e21a56a7651643fa8 2013-07-24 07:50:22 ....A 8704 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bkzv-89f2c46697db70c9e8d2dc985a80a33038ee8605d19ee72fd0e47dbf1300491b 2013-07-24 08:21:54 ....A 9360 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.blal-48a62806098e2d3bd0a4b0d104103b4e30552a3f17962fd9255170a6a01bef27 2013-07-23 21:55:08 ....A 59168 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.blal-5bb9196da98dbe148d1b4a336079885d9701eb13e32ab629181d030993b473ea 2013-07-24 09:01:54 ....A 215840 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.blti-5c3a456ac9e62e4d071f4209a70658bfe48137a0ace164e161f50260275c6852 2013-07-24 05:37:34 ....A 70144 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.blvm-595287d87e7ad632838641782be3ae69bd4e8d560ae82850a61102939379f2b7 2013-07-23 22:25:26 ....A 227104 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.blwm-66507fcd64103e11a7e2f7c2f8b174c933d6cfb8cef17d5576af85a2e02d6c44 2013-07-25 16:14:40 ....A 227104 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.blwm-77af7bf97c94fbcd661ae2fc96f2134d84062f0442dccbba2730f93c310f3293 2013-07-24 18:12:34 ....A 77824 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.blyt-3f92f0b668c776c2ef689ee462ba6327e9655cdb1c4e3579c821e4551c937da2 2013-07-25 13:03:34 ....A 294688 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.blyz-58f6bae6d095e74cbe71a59c4a157fc1ba0ed9c0b28bcc3b03919bd80248c9c6 2013-07-25 12:24:02 ....A 17184 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bmcc-1dbf5ad1b2278a82b60864440ff41d8ae4e6e1ed394614e26c7f322b8ecb0657 2013-07-24 14:26:50 ....A 42496 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bmeb-75c69ccb3a1348f0f320e28c41d5ee1d472cb2f3c017ac163f33a62cfa3ec621 2013-07-24 19:10:52 ....A 253952 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bmee-2c503b296eacc6f510628dc99428565306d7946a8cfd18f4e035e6286e807ab9 2013-07-24 12:36:00 ....A 43520 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bmgv-46457f08b7673e831b34ee88af51557288144fcf491e7bdee246dd3b9ace3604 2013-07-25 09:38:08 ....A 43520 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bmgv-4fda427b5568f4bc78fb36eb675317c8abe0d1b0023405de1d0adf9e4095c91f 2013-07-25 08:04:38 ....A 67072 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bmib-8d15d28744d8f017c264c19ad39407c8fd31aa5979a7ad2d8686f059ee25134c 2013-07-24 05:11:40 ....A 19456 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bmit-7cdef4b31eee45e0723dfdbf7d331b9effdb277e486a4a736c02e8df3b088780 2013-07-24 09:02:48 ....A 21216 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bmjg-78ac7660ad245ab21d5e7c14197a9ff6c9b08e8e89e54835450eec0a15dc93b5 2013-07-25 14:52:14 ....A 71680 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bmkd-7306190f459973dc2910cfd3fbdfda57d7365f2d2d00454d9b03831c2eb46b18 2013-07-24 09:53:46 ....A 42496 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bmmp-866c60137a151eb669b52cf340f9fa8b0a22add852d3617e2c14d898360aa94e 2013-07-24 00:48:44 ....A 44544 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bmmr-6837cba9a91e391080807244b23335990577b1482ecc623ff139b257ecdfd137 2013-07-25 07:52:02 ....A 50176 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bmnu-4ccd37d7b409d04be7648b5bea32f6481f5d5fab22ef8485e577bb74b74ebb58 2013-07-24 13:51:14 ....A 57429 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bmnz-2713acc74573120ff4cd4873cd23edf4e232e0d47f09cc2282e3e2e9e6d70939 2013-07-24 22:39:24 ....A 50968 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bmoj-2b745aff9067457e096d3cddded7ce0a5811c9cbe37fd6c397f85a7e1b36fe53 2013-07-24 10:08:14 ....A 51104 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bmoj-89e8d487d4670f39aa1dd59aa3da3c8211e8ffc0aefb9ce48ee4cc5ae01ecccc 2013-07-25 12:08:38 ....A 17920 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bmpg-89bdc7d6fbadb11ee53fedef426b9a1ca24e89c8a0e56c9363adce69a564a2b0 2013-07-25 15:20:52 ....A 43560 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bmpm-1fee5f83a46edad570562a02e7175588d7358632e1eedec01ba1dbdeb9d946e8 2013-07-24 12:40:02 ....A 19456 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bmpm-489b3dce4305f081e8df99a2371fe3c6a4a6b04c064209ac0eaea665736c8529 2013-07-25 10:06:08 ....A 19456 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bmpm-4fbc3d75dfa0302ccd656cb573f02f47db7a02b1c5edc21422023fc391115f62 2013-07-25 07:27:52 ....A 67662 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bmqr-7b0e25e7a10049bc15c8986d72abfcaa0df9682aeae768f4cbc12e5b94e03404 2013-07-23 23:50:52 ....A 68690 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bmqs-6ce427e3c89d7c22dc549f9e41701366c24f9a3c636d88cbf8429ea64d6f6a50 2013-07-24 20:39:42 ....A 15872 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bmsg-6536e8eb39738678b480da369a93805ea6c4f19da44c4327c5c344fd7844e085 2013-07-25 13:28:18 ....A 16424 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bmtj-76a98c4fb6b95ba6169ea240f3379c1f3e96abc5e237d294cb871ebe56277854 2013-07-25 12:38:38 ....A 978944 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bmui-476d61c38d5e9c52e787bc880bc5aa00e1d5e277daca3b57fdef4cb533df7ff0 2013-07-24 20:46:22 ....A 64080 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bmuk-6872a14a06946a05ea16a85d21abcd165dfa00d98b85c70785ca25a1ecff5c1a 2013-07-25 16:15:56 ....A 20656 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bmuz-6a64a9983c211e28da8f9786118e46f317f1d7b133acfb7b57e1a295377e92bb 2013-07-25 08:40:18 ....A 43560 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bmuz-7dd4a91a304b20fc1621ccdfb383f10cfeb854e9b0ec82b9902da7113e8baedf 2013-07-24 20:29:18 ....A 14376 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bmuz-826622c31c85f03052fd8459b3d3f9aa1afba7982fde4509ad47095b464d22bc 2013-07-24 19:46:32 ....A 32768 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bmxt-46f86c9a6f936ac49e7ec9faaec8e83b864892e6b029d07f265816ef65b8d6ba 2013-07-25 16:01:06 ....A 106384 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bmxt-6a057403a0c67cc4ac954469975eb787c81faeb4ae1959beef60f0c1c6d4a996 2013-07-25 01:27:42 ....A 135936 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bmxt-75939bed9ad41f1c3931bd016c32120af3568dd5d11a3a11358996673f7021a8 2013-07-25 16:15:40 ....A 99840 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bmyd-6e39d15c5cbf92e131c2ec6fef92706960ce0c8b8365c4178b3f4a4468538985 2013-07-24 22:23:32 ....A 495616 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bmzd-64420756d75e17adf36de14d6e69cd29dbcd940b24957e02f2d7a462e9b6b7b1 2013-07-24 05:29:32 ....A 491520 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bmzd-8b9b258face611d8c0ac35427f9b30d4001badbb0fac92872a7d42c55b9f9db6 2013-07-25 14:55:18 ....A 75776 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bmzi-57d44b6944b6619617105b770ae7a33cd39299cd40c7160032c0434487aefb44 2013-07-25 07:32:14 ....A 75776 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bmzi-8c9d8a1322c7c1361c1152f9c5f951aadc14adf361660c9215c2776f62adff18 2013-07-25 01:04:44 ....A 162659 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnbe-64e8b22b50a226447e6db644c9548d9fd277a2c54ed85abad3f721081e93eca9 2013-07-24 18:15:10 ....A 14336 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnbk-49173e6d80075fee5db7b2ecc0c077687077e0afc6e79af5aac2c143d9e51440 2013-07-24 02:14:14 ....A 60228 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnbw-4a2cc5d1e0d5f884e25ee5674f5e744bd0cacc2611c2b49f2f91074d68593264 2013-07-25 07:39:58 ....A 54060 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnbw-7e2ef1ef7e2db809f3495723c2a4fc621b23587c1a30abd1ac3b58d2da4916dd 2013-07-25 00:00:54 ....A 39936 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bncf-2b6af197bc24a513a997e8282600bfd4ead017cbbbebdf2b1411b71dc08fe2ee 2013-07-24 10:22:22 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bncg-49d4339ccb73a6ae5a64cd61d10a347b591152e22d82a6572469b6f12f545411 2013-07-24 01:42:20 ....A 58204 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bncx-3ec48c85f0b8f6fb251f7d8ef5b46c96b80f29a9d762838c00dc8a7c4b4ab6bd 2013-07-25 09:41:24 ....A 17504 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bncz-6e1a58bc3a3e20883b60b09cbc175b32b7c37ae3b29b105f41d5e86a1c8bab68 2013-07-25 01:51:48 ....A 28460 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnea-2e3684cad1e428a28ad9659b3401f0ef1a61411ed9f2964b6607eeac5223d97a 2013-07-23 22:19:42 ....A 56888 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnei-6b165307db25c80a7e5af628fe26d4d8a45984941d5145c259fae7bf70ac444d 2013-07-25 13:35:14 ....A 26376 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnev-5f1236d6de234e92b4a85a619e0c18d340ebe1136dd46e062d4d885a0ac4bf15 2013-07-25 12:39:10 ....A 37888 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnfw-5a0d8b281857c678dfa14aed1ce376a0ccdd5e17cf1439943ca0d9397e785f1e 2013-07-25 01:20:14 ....A 86016 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnfw-5a659f2316785344c19af28a8ef521a8741ca30a78e4566a477b3cb089f438ff 2013-07-25 01:31:08 ....A 38400 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnfw-5cad4021db25a21d058dba3e8bc0847c51f908c9b77f7ad0145500c38ada3c8b 2013-07-24 07:39:46 ....A 86016 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnfw-5e4ca53f977893c21ace1473005667c16bbd1cb4e75a2a43fd9c8c7880f8d189 2013-07-25 09:17:28 ....A 98304 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnfw-8dde8a7c9c384814f3fa0ca69cf0be5baa6ad741fc7797f2d767eda91236f597 2013-07-24 23:53:04 ....A 210112 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnfz-5dd0f6e73e213b8dbc440ef1d4d6c2a007c05a71fd2616f4f612de53375c3d6e 2013-07-25 02:20:48 ....A 70656 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bngn-4c00af6b43f51f68a1002a155d96cbc98d12adeb7a47444dee8e29dd59f5fefe 2013-07-24 12:34:28 ....A 26624 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bngv-37eff0a79f4bcc117de459a092862ca026a3dc01f366da60b3f1912571393d6f 2013-07-25 14:22:12 ....A 75264 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bngv-48ccec5fec22028c9f1366b9678a47d3b1bd48e17a664f247b1a7ae03d838ba6 2013-07-25 14:59:46 ....A 80384 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bngv-58f678bf7433dc12bfa517c4caf98c60732abe58f306b5a9c80c363f4c626fe7 2013-07-24 13:31:58 ....A 80384 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bngv-846d01355476257bb56348bd4c8f04288792a190a6218062fb520fb24fbcb7cf 2013-07-24 01:02:30 ....A 80384 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bngv-8a5887a19ff6e9a162b4bbe182c0e17ffd16bbd33d44d734333c85abea086378 2013-07-24 18:27:38 ....A 85504 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnhe-82dbc3404b32aa555afebd8d1fce56cf492feb8e8feb8fff7f09dde163d63977 2013-07-25 11:32:40 ....A 127376 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnhi-6e03e839ea63249bd33cc3ea25cfcf4aa57afbaaa1b6b4944e36b8dc2e2d1175 2013-07-24 10:31:48 ....A 24576 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnho-2efa96563c7d463fee9051edbed9ba5fcaf73ab5c09d4159d0ddc5be3def4ca8 2013-07-25 06:21:56 ....A 78848 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnho-3993a956c592289daa4f7096ca85fc357d59c972a4c780e034ee2ba5215e5756 2013-07-24 16:57:22 ....A 78336 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnho-4d01036384d112ef58a909fb6da33bc2e2ee2765308478801ca11894a39e56df 2013-07-25 08:03:50 ....A 43064 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnhv-5f932b6cceab8938c4eb20a470120e68818941d7d08bcd61565895a1811ebe48 2013-07-25 00:48:44 ....A 23552 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnhv-751a2a99fadb6f9cfdc17d2cb7f3ed32de680fbd32a138d53b65cb7a56cc4931 2013-07-25 02:16:16 ....A 8192 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnic-36fa009086d55e8b94b23d9dd65a1627c5ef92e7628dd72d69d1380d40f8a6ad 2013-07-24 23:47:18 ....A 5120 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnic-38a2e2b5b257207bce59e119d9b3e6d3870820014f1275a697bd47e8fe1b6016 2013-07-24 18:01:28 ....A 8192 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnic-3babb53ac1ea2b1f2a291bb2c86bd13a94e93c885ff4c3215e295acb1d930e68 2013-07-24 23:28:20 ....A 8192 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnic-4e678737549c3183ef56603c987a65a4c2c9f77dfb2339b902dcb60888331b2c 2013-07-24 14:41:34 ....A 8192 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnic-583e2502cbbef8d676a2dbce3d62b7a6f7640eadee531a9c533ea942e2a12483 2013-07-24 18:13:44 ....A 8192 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnic-6966347295442d55f4e4643df0ac7556882b182319363e9b7f9cfd64af2e1125 2013-07-25 10:06:14 ....A 6144 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnic-6e216eab05fba84d676341445762ae51b9830f5724b4d8d86894c1027854e3b2 2013-07-24 09:55:18 ....A 8192 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnic-75f109433aeabc8413cf2fa0141f998f8a50c00b61175dd744b6da3801c0a531 2013-07-24 14:02:40 ....A 8192 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnic-7a252618efd3334986822f1454e53740e42048a6c7f87e62a322dd62025e3241 2013-07-25 13:17:46 ....A 8192 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnic-83e875f7a9768fa76cbf2889ea4a8081da3fa55d4cb51163a11c8c156ca6d114 2013-07-23 22:30:42 ....A 127496 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnid-82a588751d4df3aed61f656d6262780725bcc2d3a5c757e2f22645cde938e13c 2013-07-24 17:56:06 ....A 20992 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnif-699dccf0d1679c3133be8ef578d11365f87822583dd98bb835846b857d67f5f8 2013-07-24 04:35:04 ....A 93696 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnig-2a7c8789357517b0a456886c9d130984d3e4bb0455f259add374aabb01eb17f1 2013-07-24 16:42:00 ....A 93696 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnig-2b888e7c74cf1cb1cc6ad7820556aeeb586877f377a648a41eb323267f027e77 2013-07-25 06:40:44 ....A 100864 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnig-486c17d6a808319ba7b62c36bd2bfb4ff525ad12cf9083e9c069686010cc3565 2013-07-24 11:11:24 ....A 37376 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bniw-57240217d7e6b97b3aa648f939742d53e26b2ba8f370b10639bb8646a0e508e4 2013-07-25 06:01:32 ....A 102912 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bniw-5a34817a8ee1b07a44c4e8a7d4d6d9d57c7efed3d98c5220a434f51d06b4372a 2013-07-24 05:13:16 ....A 36352 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bniw-5d1280da2a062251eaca1b44bcc812cfe1f1a346eaf4339fb76188593ec95ec6 2013-07-25 14:21:04 ....A 102912 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bniw-7cc2813e51fc66687467b9f96cae23815726052f518804db7f1bb7daffc36ac6 2013-07-24 18:37:00 ....A 36352 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bniw-821ec11cbfe2ba3d550ef6858e5d6a54c2bd59c740c927670439130f692645d0 2013-07-24 01:00:32 ....A 103424 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bniw-89d996d77f0a20ab8f715b93f6ec69e3ec4f66db1768add63974e97652a08d5b 2013-07-25 15:03:10 ....A 50769 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnjv-7a96d562a0d660ed64733504c7e8f0336b570c3b6fa57403c3a1bdc9b1817dd1 2013-07-25 16:14:20 ....A 116956 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnjy-1e8955b77d4ec71c9832e680c08473fa361fbf2a9323446f63ee8806455b0a1c 2013-07-25 00:18:02 ....A 121052 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnjy-57e56d47db208e979d69a3f7b7cd6f8c20299a0a293dc359e3cf2ec6dc23d29c 2013-07-24 07:43:08 ....A 70704 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnjy-6c83232dae4b4e5d7fc9c79ae420a0a82a05d9a55f89e988bfe0d0973c949e98 2013-07-24 07:17:02 ....A 70704 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnjy-6cbf536fee72367fb61f612ba1934ee9ff9d330be06eaeac942811ce8cbdce39 2013-07-25 01:06:48 ....A 71576 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnjz-669e3c09b06307b349a309a3a88f6a0eb3916bf1010f84c7fc861d024be94701 2013-07-24 13:38:10 ....A 49714 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnkb-1f8f3435003c9426ab483cd26746a08cd3f564e80cfcfc1c5495d9fc05e0c153 2013-07-25 07:12:48 ....A 49714 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnkb-3cd854ba98f363253b3b03476e1730357eb2e2b657bdf02bb6a789798c895ef6 2013-07-25 16:16:40 ....A 49704 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnkb-47362d2d09d78b55b934a79d6d8f96b439f79b54811f348ce4efa6238be36447 2013-07-24 11:25:38 ....A 18984 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnkb-4cc6901055e05ba0eb9cdcc118d10fb4ad14d61a2d9eced8c33140fc5e850cf4 2013-07-24 17:48:54 ....A 37416 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnkb-67c6f924370675c8f8b54d9ab09098a2a4823e50af8a547f58e3f07890a38257 2013-07-24 12:59:20 ....A 18472 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnkb-683e14f923de28d4eccb2756bc41d7852f9baaf2334a8ccdc71fbab3e2a52499 2013-07-25 10:46:10 ....A 49704 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnkb-6d338a4b13f4652df72ab103b07845ea177c1b0e704bbd0c773442cb0277eb31 2013-07-24 13:26:54 ....A 49714 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnkb-767975a9dcd0dc31c195e22766eea7f1ae6422fbbbb645b5604d441cc1782a30 2013-07-24 01:35:06 ....A 20520 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnkb-79eeed2c91ab2a45ce7b1903d8447ee3616024341922d33c0ae3d0a2bba00190 2013-07-24 13:07:40 ....A 22056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnkb-7d5f59f5113bc12cd9bac23cc9e000d920f7a1376b8c650eeebcb985c3347a7a 2013-07-24 04:42:38 ....A 49714 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnkb-85ace246d573d459d5290a93aaf4fde12a64c818f1fdc1f8389a88f7e50118f8 2013-07-24 07:26:02 ....A 45608 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnkb-85cbeb0fe2a6c29575b69e2493b137e15ad1072c922208362a1b6a19edb9c974 2013-07-25 15:09:14 ....A 49714 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnkb-887787a4e7c5d154304044382db6d721d95c092920e37413912854ec1c63a7de 2013-07-25 16:14:26 ....A 24576 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnkc-8d9f2dd6b70e8f36c3d48cbc0e5472bc31de1190e679c3a5010dde469793b4e2 2013-07-24 22:01:22 ....A 58408 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnkk-5d81175fde3eeef9a3e7d04bd46426c43a5aef0a9f50cd00cc423194a0e0d23b 2013-07-25 07:46:46 ....A 58408 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnkk-6d5174610a15f0ea93b8c47b0a3460e2f3cf78018299d3880a19c4dd60c9a0c8 2013-07-25 10:04:08 ....A 57896 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnkk-7e8fee1066a1ee66612250ee4bbf7c8bfbdfe338297d5d4f35fab87d7ad4586b 2013-07-24 13:26:48 ....A 158720 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnkt-7c84106c4c1df6fbf3d0e7bc4d1373894448d5e43bd41578c9addbf6e068b01b 2013-07-25 11:11:50 ....A 158899 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnkt-7e4c81d511925e7ae1fe15bca56e009f7c1facb44b8543e7220aead77a5cf75d 2013-07-25 11:55:02 ....A 67792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnkw-7c6ba77e9fccdbbcf015daf71b138a370aa48dcef503123e11a8d39002dc4225 2013-07-24 09:48:34 ....A 164352 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnkx-48cd77fd49d3113eb051ef133d5f5e01116a13935c80e05e50ba2e65f11d6e3b 2013-07-25 13:27:06 ....A 159744 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnkx-4abb98378cc3c3a4025f54c60cd0dff7357617caa6c638dd6336fc72f300b4bc 2013-07-25 10:04:10 ....A 163328 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnkx-6e56a2354b26ac48d70330d7e83632bf101574ad2d2a3d5d0d3bdbb8a3d2e68e 2013-07-24 19:57:16 ....A 162304 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnkx-7b4100bc1fc3e204611728094799c70ec924c79e4e4b137743173ce9644c390b 2013-07-25 08:45:30 ....A 163328 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnkx-8d490f4f402ce0a13cc1081e75b89aa71c6cff0471ba9fe81ef599666ec34875 2013-07-25 06:58:26 ....A 110716 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnkz-2ef00d2a546f239ba56079682a8a08080337e52e4913035c86974e1cfae16fe8 2013-07-24 18:06:04 ....A 38288 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnlp-2aeee2680585bbb2012672341fa79ee66fda9bdee4f1e39385e0c60c8f989e28 2013-07-25 11:57:54 ....A 90112 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnly-4fe5498614c0128822ef23be93a03e6f67112c62fa0a5a383f1650166276ee80 2013-07-24 04:30:04 ....A 94208 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnly-5d2ce5323c6cc224ee6d7501df4ef87269cc20d81937940fb288fa022d53038d 2013-07-25 06:11:22 ....A 90112 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnly-5e8249ff185e4b97a8dc99e0847200092ba58704c5c8beadd0bacb7d4ca3b0f0 2013-07-25 08:46:36 ....A 89600 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnly-8cb08d6e912755c3f6d78dc0f51bc99bbad2f4356dc3dfda1154876b7a5b096f 2013-07-24 16:38:10 ....A 234040 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnmh-1eaf7cc772db5ba44b29b43178d9052b87b1566756e62d8a6225fb699cce52cf 2013-07-25 07:01:56 ....A 96824 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnmh-595539270a50d4a5ef63c17803df4b4b123a6eff2985fd92933e0d1a18ccde1f 2013-07-25 06:41:30 ....A 96824 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnmh-688b8a6f55037768f2525b7228ce9ab8ff7e70f72a4b68f2b3cf71255e62a214 2013-07-24 15:00:38 ....A 120888 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnmh-7d4fca37cea62ea69084fbdf3d2d168df1dc81bea5caa097bd6e0d55be677019 2013-07-24 11:44:50 ....A 10752 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnmn-8944d30d524e0e7cd5ce5331673255cf27de80e8a22c3857d66110c9bdb7c74d 2013-07-24 02:12:02 ....A 61952 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnmo-4951ea37563043700fc4202d58421094742370ac45111039e9956494a6eadd68 2013-07-24 11:45:44 ....A 40448 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnmo-67d8c6f58bf94738a8b148f7c9c6705c517011cb1b01fb8345e6ba4e9c711687 2013-07-25 14:00:54 ....A 13520 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnmo-6a226db9d2e88b01501c1fb60588d99bca4ab94837c38e1b3d07e654224c695e 2013-07-25 07:02:00 ....A 101888 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnmo-7a102a23bac022b4e09c11cbad6d762ee19b2f1344786f3e8a26eb912fcb20a5 2013-07-24 03:47:48 ....A 101888 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnmo-837be9f20dfddbd311ffbf29be8cb75c86a369027b61fd268ad43c31d569d936 2013-07-25 11:47:24 ....A 26624 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnmz-5b443ac015804f6f900fb81a8dfc937cb82728cfe8306f3a4a67f7c7717be15b 2013-07-23 22:54:12 ....A 30208 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnmz-5b94d3977657d52884aaa251b545a19601147fb087560e36d9e86c40229cd9e3 2013-07-25 12:22:34 ....A 79048 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnne-8d52d4fe792d53be07cde5d72527ea724668dabab6c3e0af1762b0f23778f46f 2013-07-24 23:22:46 ....A 134144 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnnq-4c5b6a5ce9a631570e4a2dad1a2758b8e9c3a8ece86aaf60c3340a9ecbcc9085 2013-07-25 15:57:12 ....A 135680 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnnq-57e27886425953d33c14b3c5696da9c8df60d6216ef12265116992f8585a2dec 2013-07-25 00:28:36 ....A 135680 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnnq-6ba115016ae1412fd4808006e08f03ed65a322beadfa77d6ae54c98418f6bfb1 2013-07-24 02:49:08 ....A 135680 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnnq-8a32ff39ac470ce17ff1396c409c29f4f15ee47ad3573970d046c547d90c5201 2013-07-25 12:00:52 ....A 104704 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnob-2bb9a1dddcc71b54152e9584ec3aa2dee2c4ad38ff2367ec55b147a2c2ffda82 2013-07-24 02:00:40 ....A 28672 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnoh-4a8c710b1f04bf2822d2d2039416a3f4b706fe4a5f2de3d5b19e5b57168be74d 2013-07-25 10:04:30 ....A 28672 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnoh-7e0163a0b930af643a0f1376c13e609c2a55b6ef03fcc1f4b13d15c7318f5b0f 2013-07-24 15:43:12 ....A 3606 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnou-3e22b956939e7617380875877190c8061bc7d3991aa66bd65f73584bf3256de6 2013-07-24 19:51:22 ....A 3605 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnou-58d94f03942fdfc3952581cb8bfce97b2b807f8d9fda0e436ef45fc41e93d353 2013-07-24 19:27:26 ....A 3606 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnou-6ae6edd48303d099139610098cecc964c520127ae52d416abc385f75e99c2b0f 2013-07-24 16:40:26 ....A 3606 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnou-7ad69e51f9d0b67b452fdbd49b5d555aceb9f67717aae00b6a565e4530804577 2013-07-24 01:35:58 ....A 30464 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnpe-7a770ca6334cde648b77eae69c21e5b797e1302b9624b88932900c04ad798697 2013-07-25 06:36:02 ....A 65904 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnpo-2bc12ee8cc4cbcc032397ef7b4af8914b4e0244f71844e685f1500a3973d82ec 2013-07-25 00:59:06 ....A 16896 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnpp-265efa1a062c2b2ca8d79aabdaf00c0d715dee2fd428119f242097b933f8a69d 2013-07-24 08:07:38 ....A 16896 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnpp-854f5d1d9215671e13047f1e665fe1dc6c9f00bd86f7fd17ff2dd67cc61a61ec 2013-07-24 15:32:56 ....A 27504 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnpr-4e71310825cc785b39a100613027e1c704c7dab9078bcfaf255a45e123e23e40 2013-07-24 23:14:02 ....A 49480 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnps-3a3219ecbd1aaf76534a781e2113609ca17c5cd9cb8be0e181b26af6fe1b8d08 2013-07-25 09:46:48 ....A 10180 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnqa-7ef8d5304d3708e2a50a6b2c613b0429511f3bb17f6f09efbc19aaedabf83d15 2013-07-25 15:34:52 ....A 75320 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnqk-4dc2a79ff5b5c725de457dd6ac80e96251fedc7fefea953f204a6e88a8a3e638 2013-07-25 11:21:04 ....A 19908 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnqp-4fe09427e75187d8858ab1b8edf58a6060cbae0af407f8be6b758ecc66ed91c6 2013-07-25 00:58:00 ....A 37888 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnqs-79d72a50ade954952ee0b462497f2f3147080f137000746be5f96ad0178bb2e7 2013-07-25 15:01:24 ....A 28828 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnqv-3dc668fe4ba2ff06e7c814652ce1951ad3e74c00eaf0e7a1852ead396bc93594 2013-07-24 13:36:42 ....A 23708 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnqv-7b13995d49a6dd76edce2c2e20d2d8010ab7ab5dbb80f5518a6c0cfdb0946a1c 2013-07-25 11:42:44 ....A 106496 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnr-8ab6c5d283499cc38984fb3ff17f372dae8106ef20ca669a0b582cd489f211a9 2013-07-24 04:39:04 ....A 4614 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnrd-78a84625500c495070b264e20cb5ce802706e80710b17a858d30fa1d63dfc4a4 2013-07-24 16:11:16 ....A 41984 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnro-4e29a3d76c88ec6f609c698346e00aa7ccbe6aee789483711474af32cbade9ad 2013-07-23 22:17:00 ....A 27612 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnrp-3e3874c1f4d8f0ea4e702826120776e35d39e0ae8df26315f6d72dcdadd02d0b 2013-07-24 11:22:44 ....A 11776 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnrr-1eee254da7cea8e6892e1f0ee564555ca45b87cecc8a06aff1f343b34cae376b 2013-07-25 06:35:50 ....A 12992 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnrr-285e5b8415e6f3fb3e17014ff2b484eca9149a0b89f55b489eb164c52b16e43e 2013-07-24 21:26:24 ....A 11776 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnrr-3a086a1faebaaba5726e3f845bea5c47e90b4f525b43971eb5e396fbafa4545d 2013-07-25 00:19:10 ....A 34496 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnrr-3dc8464764678361d0806849470c1d4b7d8c827869738a5d80a6a600f098b267 2013-07-24 12:02:26 ....A 38400 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnrr-4d23396009cbdcde1aeb6fc839515242444baa27f71a5d0735ae65872dbcb5a5 2013-07-23 22:42:38 ....A 11776 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnrr-4da047eaf990187be24782aba4afb80d6c7e4e6cf475de7c2aba54954d191eab 2013-07-23 22:50:42 ....A 11776 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnrr-5e47c82757f0305ef0f9c4cc17c9d7861809a8121cc91449b00152be2bb75ba9 2013-07-25 06:20:40 ....A 33280 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnrr-5e55a2b8d37d8aea27977d8f41f0bc77d53073280d1b29fe7af3c139075a53d6 2013-07-24 16:32:36 ....A 13504 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnrr-655bce64c201a741f0d78c5abf325bcba7875dcbd827f13d28b29c1fb687df59 2013-07-24 16:52:02 ....A 11776 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnrr-65816e481addcc6655bbbc52da44ca52ba4a8c7d1d2ae3f16127576412ce0e62 2013-07-25 16:10:24 ....A 12480 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnrr-6cb598a0a5fc5668af9705e446ef356793f35b7d26792e4cb9f5bc9f086c6bab 2013-07-25 10:08:50 ....A 11776 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnrr-6d6b0ff86148f3bfede4c8b9dd602f55098349db8e9bce2b716692e6aa3dec45 2013-07-25 07:32:12 ....A 11776 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnrr-6e10af493eb1b275c902dc6b0d412e9778b70e3235ae276c54fd2e3bab7bebd3 2013-07-25 09:09:56 ....A 11776 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnrr-7e5ee766f6f1779ffdb819ee3502cc0fc98a6899e133901da7583a9299c4e702 2013-07-25 01:40:34 ....A 12480 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnrr-80f25f22571ad1b9f73759511e753beea6ed0d231aa18d8a4c03ae5fd8043e8b 2013-07-24 16:58:30 ....A 40768 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnrr-82562d9db5a0c0a38c3a39a1c791e85db725fa9b59193052f8426d5dab0d2889 2013-07-24 22:21:22 ....A 38400 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnrr-862fb3910a48daa78a2e84fcc72cf6264d4cbb0fd29b4d19101adf751c1e244f 2013-07-25 10:18:44 ....A 11776 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnrr-8d7247e2808dd5364e34c7d1f1737fa3d342a77d736e8b958cdd589bda57ec82 2013-07-25 08:21:16 ....A 5120 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnrt-8d71b5e0e6dc84d8e63b9582cc5c626d60cf279ff6f5049c4e79de5e36adeae4 2013-07-24 21:12:26 ....A 15960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnsb-28d9885c4d5b21917f7fe376afb18b4e43bb997d58a5633f23e85aff474d372b 2013-07-24 08:58:16 ....A 14836 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnsb-2a1d18d64be613e6299ac8b9abcac92eca6d7bbe743d75e1715c50e1a8c9b30c 2013-07-24 02:58:42 ....A 15860 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnsb-4c9146d46fcd7f33be0a6a8dd16a39aea49f86c1e44761ad172fd13da4c3df88 2013-07-24 01:26:38 ....A 15860 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnsb-6bcef067b2a08fe8a06f74fdbc8d4b0319d59f64500a14cb9ec2ec6e79c128ce 2013-07-25 13:47:10 ....A 15860 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnsb-769213698f6ecb245236eccad8398ac5b201d4b9fe20deb76b45a6cb3f001909 2013-07-24 18:32:40 ....A 61528 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnsb-7a9ad7e49512cd75117950e55b07e1fd7e86254ee08c082ef97dc6ded4b7b3c1 2013-07-25 12:48:48 ....A 61428 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnsb-7cf0a979de7a19cdf6aab72d1abdbb80f5e9f85894ed743702aad4c5210a9dee 2013-07-24 17:16:42 ....A 63576 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnsb-85fda3582968b1e401e531a3e807ba8fead9cc86e142652718d61242e5ea818e 2013-07-24 00:41:40 ....A 380928 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnsl-2d0ccc648ccafc1f75a30b23705381a39e7693375b8db88ed27a68c407600953 2013-07-24 16:31:40 ....A 381296 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnsl-6c59576fea09ea5735bcf0a67292d5f185427ecf7e70b81dda01a8b5eed6281d 2013-07-25 14:54:18 ....A 36932 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnsm-288bae8dbc6ce498e00ac5f6d8329cc6045fddab96ce0dce041d76dafb8de164 2013-07-25 12:22:40 ....A 36932 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnsm-2b42c022dd21da05250884264cd4d07ec73ff54310446b94e72678b5a7fa0ae3 2013-07-24 08:46:22 ....A 36932 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnsm-3d57ea2ddb5fdc0ad94346b4c8b028f4cff51b7257df3a3f523ea867926c59e5 2013-07-24 16:43:04 ....A 176272 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnsm-4ba7af7a34b5e40fa4f807f5959b99bf39e6e0de9423c0cf3156f59ffc1a596e 2013-07-24 00:27:30 ....A 36932 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnsm-5b551a0d2a56d6528b4a484be726abbc40c6a6dc386e3411c0af5f46995d1418 2013-07-24 07:03:26 ....A 36932 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnsm-5f5c22570f0db53466d051cf4035e7f44694918c97599d9f8bcddb25d36c0539 2013-07-24 14:20:52 ....A 48437 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnsm-64d9bbe8e967a1986ba9fca644922a1375190c9e539317c889e07bb7ecf80d92 2013-07-25 14:54:24 ....A 36932 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnsm-6726f396d626bbb7a9ac76a8d43d3903c7a6b30291c0114c2b99594a7f631b02 2013-07-24 11:51:16 ....A 36932 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnsm-6a2f1b5b5062b594e2b2e1e9fff082911b5ef20b96a7817fa2e4e2ae5d0d1e04 2013-07-25 14:08:42 ....A 36932 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnsm-6aefecb525e851be378d32b5f9f0205ba6cc969c6134ba06ab178bde02ea6eb3 2013-07-25 07:10:04 ....A 36932 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnsm-86c4ab6b1a7d8c5f21f61bbc94e15a92c4a75659e3a7ed5150d61bff1a4dd797 2013-07-25 07:19:28 ....A 36932 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnsm-896e445a85295a95ca555a332247822aa882c4c5c6293e118623785295271557 2013-07-25 06:31:32 ....A 36932 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnsm-8c43ffdbc0756acd685d335537ea5dbb0bd33f08d7123ef292a7e64ce9def35c 2013-07-24 02:00:52 ....A 7168 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnss-2db8b435c86209fa78af0ca72be62f1dc04354a5caed77844be3ee0d6fa9329b 2013-07-24 18:38:42 ....A 24064 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnss-485e43255644af03620f0e46d1bb7238601ece527622fb3f46210a0d96306248 2013-07-24 00:07:48 ....A 24064 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnss-4c621bf0c834b53977bb999e916b5135e679300b72d30c984ee2970550d42e1a 2013-07-23 22:46:24 ....A 24064 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnss-5b85ebb22711ab52ab5178296be80c31e2641c462bede214751401611fe2fcb5 2013-07-24 09:51:34 ....A 24064 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnss-67e4c597887abce4c32c5e35ded583fc26cf0625608291e957851cdbd2e673ef 2013-07-24 17:51:10 ....A 24064 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnss-685e6d65e48a2139148b3293304b5b23875c60117234853e276901ae61927fcd 2013-07-25 09:34:04 ....A 7168 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnss-6e22976bb4c119cfd52109fe29ce100232ed10725853b40ac7018fac58cd1ade 2013-07-24 22:36:00 ....A 25800 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnsy-1faa4991b57f235323c24e76535e4d6e7d927c8c40cec3ab487cd8b216775f5f 2013-07-24 19:26:26 ....A 25800 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnsy-3abfe4ea944163a2d1a5440739e2135165088a756ce492560e0bf3602836edf6 2013-07-24 09:39:40 ....A 25800 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnsy-86c428ec3bf1296892cefb59f9a0f01589e5abe37a2df4d6c22c4c920e58e15e 2013-07-25 01:53:24 ....A 29384 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnsz-6841de8a92f6cac89aec73fd60ebe422f59272fa72522cf26870ba02fe343cdd 2013-07-22 20:48:52 ....A 21158 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnt-aecd345ce8708ef0c3c644c963c864567623c98b6a1b5dc441f224fc640686c7 2013-07-23 22:27:18 ....A 60984 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnty-3ef495303345ff3dde2c328c96d3d3eef1cd5af9425191c0ad846751f05f65bb 2013-07-25 00:15:20 ....A 52792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnty-4b4e66a03fc1e97158a78fc78efde9247eaf321ae28e739ddf8701cda6ad22a3 2013-07-24 09:00:36 ....A 52792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnty-5a0daa81bcab24fffb133e65ea90d12657087cbb6ddad4729a5728317affd53e 2013-07-25 11:21:26 ....A 109568 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnty-7eed02e818f6ca5e36a1becefcb65e1eb735f1106e69c5e89a0f90456c991a18 2013-07-24 05:16:30 ....A 15248 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnua-6c378f5cfd0be65e280138d1616363f6ed7b18fb3756c83290519cfed731822c 2013-07-25 10:51:38 ....A 14224 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnub-8cf6dd37d1dade63a8810337e87310064b8e9ff64676ba943356d3af649cff69 2013-07-24 09:10:00 ....A 76688 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnue-2ca3857f218d516c5ae02140180b2ee41e053be59d216408580ed7a932158063 2013-07-25 14:34:24 ....A 76688 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnue-3d41a05aeb617ac19a6ed6784e290e1ad718377a7c2795e3d823f4c14064e47f 2013-07-25 10:27:08 ....A 13408 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnug-7eaddc341ef04f18c19a740c0f5aae5e3158597c00b879a0d8f1848c2eb0ca6e 2013-07-24 06:47:16 ....A 26816 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnul-6973f6c2b4d030b77dc5f7aea50435c83eb0dba797de8d758e5dc130106b4e89 2013-07-24 02:16:10 ....A 66048 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnut-6a840b6290d3be5bc827662e41d4085316d9857816a94b6d44977ed422844aa7 2013-07-25 13:03:32 ....A 66048 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnut-7b92ba457a0bd86107ac6adb2794a1893afb5e3e76be1d9f9d21441ebf7fdf65 2013-07-25 07:56:34 ....A 66048 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnut-7f0f027269b0c42ee64d748b38ff23c927080b102a2cf32c15a485227ebb6f1e 2013-07-24 04:12:06 ....A 181200 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnve-2c576e54739197562202265f47cc62d18d1d539a9ce68b3c4499a42057cb16f0 2013-07-23 23:46:46 ....A 50423 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnve-7d4b1ddb50984026f3f493b9b6ba018b423f9f3b5040a19894f0acad0e24a46d 2013-07-24 16:27:38 ....A 30896 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnvv-2b11bc5f5743bd1618b55ded56c1168615f2f98e3b0ffb37d38e35c44bfb9fe7 2013-07-24 14:21:58 ....A 75783 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnvv-3fc5bd7a245c184b70d8a2abfebb6290ee1fee3a3b1664c19280a222922e31fb 2013-07-25 00:37:34 ....A 27604 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnvv-4a320a05789f884d51fcafb60077a81c9ea39d444a10dad66d0b7c87dcdebf66 2013-07-25 13:06:02 ....A 27632 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnvv-59016c61898833e01a2f746b750ca1d082751e85604bbfa18fde40f9366e1424 2013-07-24 08:56:30 ....A 162271 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnvv-7a3f618f5f939bd6cfbdbdebeb221afdad17e5909c8b7cd6aab577f4dde1360a 2013-07-24 03:40:36 ....A 9360 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnwb-2d72c184e09244eaa3b29aa797ff44aa865eba54f97ac233099a344e3d21f8f3 2013-07-25 01:47:34 ....A 28216 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnwb-76a5f3596cdb726bb03117243b04fcd2169133f17f555a83aff4d91c5cde2572 2013-07-25 10:23:46 ....A 78392 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnwb-7e977246cf30901333ec4311d761f683ddc22ec492e62887a59b58aa599e15ee 2013-07-25 13:20:16 ....A 33848 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnwb-819ce47b097ee4c24170e8a4c57cab5871ab5c693b52066df511b4998e414823 2013-07-24 05:12:06 ....A 78392 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnwb-871118e58fb871ad046c224847e47586e4463154621d2a19445da7f5dd06c265 2013-07-24 07:00:06 ....A 9360 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnwb-8afeaaf5b5f708cad6d7c759fc3b74ac034565832b81c5b7dd614be1a3d9ee00 2013-07-25 10:55:08 ....A 76344 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnwb-8dd2570c3c22fca51e977d8277bd4287be831009338f6b2016ed05db72c0482c 2013-07-24 18:10:10 ....A 14848 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnwe-28a3c185a0277e645af4890fb618d83179951e1003d8895abefb7d64e67fc412 2013-07-23 20:43:10 ....A 29384 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnww-dfa1589c216260c54070e7bb897391083be3e9903385b2c4c7d051ffba9f8c1d 2013-07-23 23:24:16 ....A 32768 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnwx-3d1a6af452c60f29ceb861995f0ebe61f7a1c5ee758fcfdb57a5de0b84a5883f 2013-07-25 15:38:36 ....A 32768 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnwx-648d83220b8cc5af1d067c2cf8c14f68233dfbdd12002395da7f1315bb527c96 2013-07-24 17:11:42 ....A 32768 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnxh-801a59fd3b385f107c7b9fc19b6bc2360bd2b2b2d387c07e74016f48b2244a59 2013-07-24 01:21:36 ....A 30620 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnxh-888df4673be7ff9324d6d5d6a340537c49e72ecbf342577dfe8317a537bb070b 2013-07-25 06:43:24 ....A 25488 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnxo-28ffa299242b42014845f2ffddaf89c910b3e0f1e7d1dab17ea9daff1a72a215 2013-07-25 01:24:30 ....A 14016 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnxs-3cd2b36227b0ada2ebae4aad5a00e14e1912b731da2ce40e15cba6f7a416466f 2013-07-25 11:17:06 ....A 78736 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnxv-7ddaedcb215e878dda3f1e9339a505d0a4ad9a146607d6ef7a38635d461ba9da 2013-07-24 12:42:08 ....A 9272 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnye-809732322c7d2cc6a3a2698e6d695ed69160dc248e29f413605cccbd7b743544 2013-07-24 08:19:56 ....A 73664 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnyt-8635308f0bd818c7f7f440f0afb7ef793d4655976e6ebf15f83eef13fbeb0af6 2013-07-24 21:50:42 ....A 129024 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnyv-3e0db3f4431f7453ff680d9632fe8e5fe9715205a2e2dac1e010659ea03bc628 2013-07-24 21:36:20 ....A 128000 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnyv-3f6e1058ca990496dacc871913291ffe7d338d37e14c57a14bf3d69b6dda330b 2013-07-24 05:35:38 ....A 13312 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnyv-490ff923bab2d67299595b7ea19e5c31fee8eb062e770cdd29491e0899687c3c 2013-07-25 07:46:00 ....A 128512 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnyv-4ff71d39f0e661b659350cd38ea5701bac68805ff4e418c474f65e45bac3e1c0 2013-07-25 01:49:00 ....A 129397 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnyv-767b0e96aabdc8ae1f32564d8bdd708083dc99bfaedb1c344aec74682869ab2e 2013-07-24 17:27:42 ....A 129536 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnyv-82c36faaa89226e6d97e80aed96aa1c29310b4ca8790b3bcd8c35ed5e54483d6 2013-07-24 20:40:32 ....A 61440 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnyv-8707979e01a8d70cc3164f358b17cd5a2008f0aed1c290efc1890af49cc907da 2013-07-24 13:26:44 ....A 127488 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnyv-8974708a16b8ab8ab2fdfff43d1b02053f870aa2aff654f6d5f5c84387ac3635 2013-07-24 11:56:44 ....A 128000 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnyv-8a68eec6236875dccb4037aa719babadf56342d79101867453da575aabf7fbbd 2013-07-25 14:08:16 ....A 40960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnzb-3d6ea96fae53f088275288d4f7de7fcad6d437fb0139f93d37798198becd4cd7 2013-07-25 14:56:32 ....A 40960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnzb-47a355e02ac74f0a2603a4bc5d77a70de1ef0be731bc22978d34c11f335b00a1 2013-07-24 17:02:56 ....A 17396 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnzb-59581e56c23b8678ad5ff62aef31ec619ca5bf04cf6cd839eb83ca55a1d24c98 2013-07-25 02:16:46 ....A 40960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnzb-5f404a23e24750d121608eab1f7fd70f6a3b280fda0055aab227820c5c45e777 2013-07-23 22:03:14 ....A 40960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnzb-6826b0f722d48a5afa0632bfba3d5f33eb4f76582a356f52560554bb7a748416 2013-07-24 11:52:06 ....A 40960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnzb-6a2640108d4936af12aa5374fad9444440af0ad96b6e25c5606c179ec5da37e6 2013-07-24 14:17:06 ....A 40960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnzb-6bd25478412058133341fb76f599be0078b5ddf77ba4b30461c5265baa21091b 2013-07-25 14:29:42 ....A 40960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnzb-6dd447c3595856be840742312ab643e3591aa745ff468a8b65d72bfc7a3b67d1 2013-07-25 14:39:54 ....A 40960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnzb-75ea0847c8e9490747e43152cf18c27adea44e953f6d9a1f7dacbd5ab483e139 2013-07-24 21:10:22 ....A 40960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnzb-7cba26b94e4e53ac10f7acec5a0295a5c0b2ea35bfd0947677263e41a8ffef5e 2013-07-24 20:00:20 ....A 40960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnzb-80c07d7dff9ee6caa7b25aeebb0003efc699d066d133cb70703ba9e95cd729aa 2013-07-24 09:25:06 ....A 54164 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnzb-87e17bb7c18f337c1d9dd668635ee37022e67ca1f27dd3c455aec21c912e89b8 2013-07-23 22:24:28 ....A 40960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnzb-8b486986c0650697febceefc5e742ea0f7f35dec2047f87fd6c3216f092500fe 2013-07-24 11:13:12 ....A 40960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnzb-8b7ab9ce26854e4fe4f0974b7d7a37ff8aa53ebd2e97caa431706759f52b29cd 2013-07-25 09:52:30 ....A 40960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnzb-8cf00f6fd61fa263ea8170b6eb3debe37ff6ac08384b0e0479d074b47c280c33 2013-07-25 01:28:30 ....A 66616 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnzf-372c3d530a3841d239f3805a6a9bb848133e4d36ec1ab1b46a5542ed322db0df 2013-07-24 01:08:42 ....A 53304 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnzg-75e983c3fe26d17b3ba566c0f98d04ef944d9a1f044b90391fdb35ecf3da2506 2013-07-25 12:52:02 ....A 137119 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnzs-7464db80f1681dc1fe3e41f47d15a314d59a77f152116b17c31d4e5bde6ca249 2013-07-22 04:13:22 ....A 57344 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnzx-5d9d6e2144a4e4a8c375b50547ca6952d3b3bd7d1ec6dc525257a38876d45269 2013-07-25 01:41:32 ....A 66048 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnzz-1e1f345775b92e866ee9e6566e4359a59ac0c318c50db29ae7f4f939de880316 2013-07-24 12:40:22 ....A 66048 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bnzz-858c635c4bd50f86559739a915f8076c9f771432eb13acde07ef9fd9adfa930d 2013-07-25 06:46:28 ....A 25488 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.boab-6caee003fcbed34ddada98e1826fde088380140425194e8bca3e0296c43a2ba9 2013-07-25 12:27:04 ....A 25488 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.boab-79333186b4304dc8e37db458c73e68fb004424f72c69f5eb3f6d9c710376cb26 2013-07-24 08:50:34 ....A 65080 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.boaf-6717c3e7c15abebc172e58db24e36b025b3a1a526da573b7390f5d61a8e0e4a6 2013-07-25 13:42:10 ....A 22016 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.boaq-4b4cd4eff8cfc50000b5ecd27bfc88bac4e5ace70bb37e0705242a66fa5661a0 2013-07-24 16:55:18 ....A 18944 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.boaq-6a0bf64cc6a7345a8f40e17f5832757fc4cc62a832afc0ba19fc3759f5f31001 2013-07-25 07:54:56 ....A 18944 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.boaq-6e63d9ffa207a2db7857c8e82e5972771209943022dacea52824d2a2582f3782 2013-07-25 15:16:42 ....A 21504 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.boaq-7664dab621b89fe925ac834ca7cac02e5827c9a13c6ad50529c49ed58ac348e2 2013-07-24 23:32:22 ....A 3532 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.boaq-7c08fba9cff17484023760d348c2c4095825e5106139ced677a2cbab59fb7bed 2013-07-24 08:08:28 ....A 22588 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.boas-665ad5bfe395d396df01391318feb1c23cf1f44a35c648df3cfa7135d7cce588 2013-07-24 23:31:08 ....A 22016 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.boas-860e178118e9522157d516219771cd38cf894d0567b59f109cc14e20a27e47fe 2013-07-24 10:39:54 ....A 22016 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.boas-87d60dd269719f372c22ef409d670b33879b995acc7fabc56d91bb5add02ca46 2013-07-24 06:59:02 ....A 88120 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.boau-7b4e0905ba40731f648e0ba578c883aaef1dcebc45832a3041fc8e1c145086aa 2013-07-24 14:01:26 ....A 30776 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.boau-82ea1ebefea4c81af741fb8ca1a977a1d21f270ef28a5c9bee6949f826070efe 2013-07-24 16:11:18 ....A 36864 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bobi-7d3a21b16548a9e989b919b20cf8b6068b4e87969ed15e033b7f357f94d7d1f8 2013-07-24 22:35:58 ....A 98360 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bodh-373badb8b2ae8b28500d9c51c1cb3a032b6e3587da030d7a1a62e082bcb83cc3 2013-07-24 13:01:18 ....A 98360 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bodh-691335bd6ab14de52e30cfcb31eb2629b26586468ead78cec9a20ce09d1a7f1d 2013-07-24 10:10:24 ....A 8760 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bodr-5a4d4c11c683460870870893c65012c800a6405127a43bc25526c804d9d8c984 2013-07-25 01:28:38 ....A 25441 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.boeb-4e5e05deddf0ff9321e261d31e165a585bdf2498ab293e4ddb4d18f4229f304b 2013-07-24 18:43:22 ....A 29084 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.boes-1ebb6b6bbb482c42b66194e5197ac6ef1fdec19fbdf8a36c24aebbcae1d060da 2013-07-25 00:07:14 ....A 27036 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.boes-287bf8d0cacf04fae1d53b12fc272db13235bff46e592b2c59a425702a35299f 2013-07-24 22:21:28 ....A 21404 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.boes-38ed4e99cfc50c8db8f4caa755329de8546d58abab30281518da76d3b3238bd3 2013-07-24 10:40:56 ....A 26524 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.boes-3a3d7ce66c53bd830e87b4df463c7f1cecdfd94dd9efc32ba9e96de1626895f4 2013-07-24 10:55:30 ....A 29596 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.boes-4e224e381f63467555d25b4430fae10ddfdfe73b1172ef47981dc2c006ac9097 2013-07-24 17:36:02 ....A 28060 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.boes-4e3f8a446f458592587e517fa7fb1d1211d5833e2e1431b15e76787f8571ff0f 2013-07-25 05:06:30 ....A 40476 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.boes-5758f20de72f1f96c2f71431ca923dff2558be6a950e1271dd6feb26ca133115 2013-07-24 23:49:56 ....A 28572 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.boes-576587fd3fbc5ffc42c0ebd64bf92b2da639a02ab5a5b33fc157dab3c8844ca4 2013-07-25 01:42:18 ....A 28060 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.boes-7455c1a4deb26bf7e01b8588665db10f31cda0463a4cf1316d0f6854f6d1892a 2013-07-24 12:06:42 ....A 27036 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.boes-745c8adb0701aca43f91b951502d1ea7432cf46a5465e9f5552b2071a7d6e269 2013-07-24 08:42:56 ....A 26524 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.boes-843a61c5041d8637c596819459dd2cab38f9e5176c7c09189b72a407f4e843fb 2013-07-25 10:41:18 ....A 38812 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.boes-8d3dc19a44a54a4d5d3cb6570df930cd1f133105385bfdd6421dcc2a31cd52e3 2013-07-24 13:24:16 ....A 15960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bofk-48888faac210545d8fd7b9ab003408900450be16cfe8ab1bfebed9c1173d6a9e 2013-07-24 12:54:54 ....A 15960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bofk-48a82ebe90c7fd99e6991b4967a5af15bee906f1025bae36c240e9f511deddfa 2013-07-23 23:12:22 ....A 24576 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bofy-67f38d121bb1963b9410c7af8439e529fd74d51c609c3e82fa52b10d52c1d271 2013-07-24 13:35:44 ....A 15960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bogi-81e39c412feec1535c57605b9b6971be1a1fe15918526ba721bd183668c11e09 2013-07-24 18:23:02 ....A 15960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bogi-8420b94a6bdb006cba8ddcdcd3ec73d0b29cbae16619b904ef3cb978d8cd32c1 2013-07-25 09:55:16 ....A 37376 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bogr-8d3eeb8599d3624c1c0510cba4e4a32dc48c7d9a50d360f2aebc3249dddec703 2013-07-20 01:14:14 ....A 49152 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bogu-7f66106877d5a4342fb232e2f7a532f97d89db1e31bb4baf8f6f7b02a1ac8b8f 2013-07-19 23:39:34 ....A 32925 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bohz-3e662abe015c7910e417d43cf45e91dc56b96601755473b9c02c113e395cad17 2013-07-19 08:54:40 ....A 32925 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bohz-5d2c13b25af75fec428b3624b1341a3232358ea82692900fe91f4bf935141cd9 2013-07-20 01:21:14 ....A 32925 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bohz-7f563d5c46c955f24350bebbfaf21778dcbebe01258a40de5a84a92bc97bba62 2013-07-23 16:58:38 ....A 32925 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bohz-9f66bf6b3611c622e598f8bd4e794f50584796250831178e934afbd8b2a04333 2013-07-23 17:28:30 ....A 786432 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.boiy-4580c27ed6926911254761c1a23eaadcea541f074cc4e2a0cbbaed5ec4197567 2013-07-24 13:34:12 ....A 62368 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bola-380de507186d63334bd10d39cae3e3c9150b205e57d1876e36c9d7b3a5747cd9 2013-07-24 18:08:42 ....A 28672 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bolb-3d732570b46e70e7b7eaf0b678e3dc2652267220650ec878f8e2c0f89bc008fe 2013-07-25 15:13:04 ....A 28672 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bolb-79326f821619eb4fbb63104c32e446fcccc78b249be61cf2c5fd61d3110d4065 2013-07-24 05:02:08 ....A 30534 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bols-3c35747e322c6dd7a9543269de1af152030a0e6faa80fd0fcec221b9c728ece1 2013-07-24 02:29:10 ....A 29184 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bols-674ceeb8948ba91229bc51b4fe6665438c6ea4f10ef0d06a567f6438d6cb9788 2013-07-24 05:30:14 ....A 71680 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.bzz-6ad2153dce6f6ffa7d4991dc7bb08f28962945bfc444f7e8cdde4d0afcf07a17 2013-07-23 23:14:50 ....A 18432 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.cpo-5b6d7877510dc6a33dd0184b2fe572d245ee631575c1f2dcf2351202e2dbe6ca 2013-07-19 20:00:20 ....A 27648 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.csv-adc618bd0cd38c612abaaa657243d18f8c32521d9a379a0c0ce245d37e16743c 2013-07-24 12:40:24 ....A 13904 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.cvq-5f4d239fadae0605f0bb8376f1a847e6cd9c8df291b978b8c2c55b22aad15bbe 2013-07-25 11:25:16 ....A 9036 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.cxa-4faabafa1bd7e48c8394159488f4195c243ad124d76b9c01514c68b6bbccc700 2013-07-24 04:04:48 ....A 24480 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.dns-3995c9967e436717ab8c8a14c02f7688ad3c07cc01b68af9532d397dafac4052 2013-07-25 10:20:06 ....A 13408 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.doj-4fc490fc0af0621e11ebaa396eea0439687e746be9db6bef1411dff05c1a5eef 2013-07-25 11:14:06 ....A 397312 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.dro-2a9175d0b0813ed8bd93b09402aa5172108004412226b99fadfa448b318c0308 2013-07-24 03:47:00 ....A 51712 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.dxy-6abcbc5ac99d8b42161881c9b2ea125c10e746ef3a36d62d4934ee740da43e26 2013-07-24 23:01:26 ....A 483328 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ely-5a15e6abb85c0ec2854151d51d5748dff6c16ccb77e7b326bf434c2398778a03 2013-07-25 10:34:36 ....A 20628 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.eop-4fc77e10b9f848968397a3fc4a434947ae1df99b7d481ea4e556584259d7e5ac 2013-07-25 10:08:46 ....A 14092 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.fhn-7df610a30f5b60372c443038b5da3651b1b8f867962d9d6a04ca3e5b9500038d 2013-07-24 19:35:02 ....A 21777 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.fhw-476aa79c6aec65ec0dfef3080449b363027ee23ef412f849f1d0c8e8bd0592ac 2013-07-24 11:48:28 ....A 139375 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.fhw-4e3f779caf5af949d45d9daaa0dde2b84efd2eb623eef6a8506732bc51900726 2013-07-23 09:49:08 ....A 3534848 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.fhw-4e6de87044fe3ff6f67fcd173c6e1b3c8bcfff9572c12fe7eedc567151e3284b 2013-07-24 15:36:56 ....A 139385 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.fhw-5a974f76adbe7134b5185f7d6866908dae807e77f0756a8410843d4fb8391f97 2013-07-24 23:36:38 ....A 251725 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.fq-2a41f945c8bdd1623602a5131452e4bff8e8a565dca32a86a4d5bbb217858272 2013-07-25 12:20:34 ....A 21694 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.fv-74c3c9c9e4a444cd10021ef086ab41e28933abd0671d1032a19afb3bd1786566 2013-07-24 08:33:44 ....A 46592 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ghq-67f83a06fa7bce288445d9d62b2c2b9942ba6dc3fe9eadedeb5c9105694c98a5 2013-07-24 12:40:28 ....A 65536 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.gpd-4792ca1092f2e6fcb97ace2160dd3c03df9b18a82a431177046f52ecd28b8cf4 2013-07-25 10:09:40 ....A 57344 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.gpd-4fd14232fdf49692987173a66a5904ebff55d68a9872aed25df5c0f0ddfe255a 2013-07-25 01:38:08 ....A 86360 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.gyz-3cb30ca2f9636759eea6737baf802fdfb2d4b8c534447d88c445ca60ffed9f10 2013-07-24 06:27:18 ....A 49636 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.hel-4e40ee69fb0ea0b0de48f3b98bcfadfafb4a5ebefac915e8fe7ac00c7f74c464 2013-07-24 10:05:06 ....A 66136 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.hgp-87ae01d0c631a24a18a1bccbf88869fedbe923fd1768da23f208af5d2fe892b9 2013-07-25 08:31:32 ....A 28816 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.hld-8cc3bb94db667a9c0889c593b400b79ecc6fc5fe0fa51a29cf94d4e61a962293 2013-07-24 07:33:10 ....A 19456 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ihi-858f35d801c3e2d5cd841ca64caca9641aa0b91a5217e8cdd6f1c8c79bf5589e 2013-07-24 22:23:52 ....A 131124 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ikb-590d3be0266fff1f14a450e71312510440528a3caa289c58aa6c8e35dd7251de 2013-07-24 09:55:30 ....A 131124 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ikb-6772f8807a3b9969ed4eb9c169e66cd9c16203b64bf92832624e2f11604715e8 2013-07-24 06:19:04 ....A 131126 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.inn-497592975e1399920da884c5ae356fc015adb2f1741e49f8cfa70cd928b6bdbb 2013-07-25 02:21:00 ....A 131126 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.inn-4b830127902ebbcf2afe4d6a6ff177355549a69f8eba446f853abc4610789602 2013-07-25 10:29:20 ....A 131126 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.inn-4f6475a6f619a64bc05211a02988d4f2cf26241c53dcc4b674efbc480a9d9cce 2013-07-24 20:41:02 ....A 122962 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.inq-26fa3089267e15c304ef26da0b4eff8c3fa2678abf57e92502b2992930d93894 2013-07-25 07:24:02 ....A 122927 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.inq-6b3dd428f985ed90ba3181c38c646d93336a3afa638508915f14519ca12b876b 2013-07-24 21:03:08 ....A 118839 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.iri-3b18ff1a23d1ae9ed14a125257fa92e7a4230881fd5be7fb65fc2f3c4e34463b 2013-07-25 02:21:46 ....A 118839 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.iri-4883a9c4599110e206c6c164ede9830cb6002bdc532b0dc560139eae255ac0bb 2013-07-25 00:39:08 ....A 118839 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.iri-4b578aba5a175532cf7a113a91a6ef449b9540ac440b1f88f086b1cd1bc29f29 2013-07-24 21:43:34 ....A 118839 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.iri-4e541f2fd82fbd6b429e65074455ae98f77331c37102b5362a166d0ac6c8274a 2013-07-25 08:15:58 ....A 118839 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.iri-4f9ebd7ada532b4ae2e644d4dff90683d04d16aed88a1a59f57dca6db52444ce 2013-07-24 04:34:12 ....A 118839 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.iri-5905a0cf75f7c8744eb2d60ff2a9fb35ed63442b30bfd8098df0f8d2d77a929f 2013-07-25 13:56:02 ....A 118839 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.iri-597c5bf46a5f6d79339bf156c3b1d282f90609b291f0978f1c698ee4f36e5426 2013-07-24 20:41:42 ....A 118839 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.iri-5b54e75fb5f273f1e77b322a3ea3dfad3a846aee761d6fbe7665e059e7bb9d6b 2013-07-24 21:22:12 ....A 118839 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.iri-5bb1f06352589dce94628c1b4fcfb99ef3688a9ef0712385f25888ba71238afe 2013-07-23 23:03:34 ....A 118839 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.iri-5c7c8588c42a72f3c47a44f471bdfe0abaaf3574fe573df35ef5b441631466db 2013-07-24 19:58:22 ....A 118839 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.iri-66a82febbb504e5d9fc0c239414064dd78e48ca3ec261e0ee52b17ca68356330 2013-07-24 17:39:54 ....A 118839 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.iri-68fcc16701e0c387643e6fcd0002eccfe74a101dc3f6b5d7c8bfe5ef39a0d2d9 2013-07-24 18:12:34 ....A 118839 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.iri-69aa285e3ddec5db64a13101df85db5188938cf23350de9ce78f704b1dd23271 2013-07-24 23:21:34 ....A 118839 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.iri-6bcd272cc5036a07e68723e9f1da7495e04d3914a72314013f934b385da4642c 2013-07-24 13:54:06 ....A 118839 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.iri-6c4ab64142412994f69039f54f4664bbd82e590e8c9d9298b99ac016f77d24f2 2013-07-25 11:58:20 ....A 118839 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.iri-6e1ef7b2a95ea2c5ccadcb8d8c77a7ea39076b9c8211a1aa51aa5a41576a26d2 2013-07-24 11:40:34 ....A 118839 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.iri-73dcfbf8bd1396c91c1728d72879d06b70e87f1864ccc6c85c96701d846cda95 2013-07-24 19:58:30 ....A 118839 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.iri-77b28e0ca40c9deb0a5e69386ef409f6a99c557abba276d70ec2e8126dc1d3f6 2013-07-25 12:20:38 ....A 118839 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.iri-77d3f56fb4406aa2de622ded9965c1526a9b38a1196fd9ea25ad2d7f5f813dd4 2013-07-24 23:39:28 ....A 118839 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.iri-8b6292883f691e6324e784e00f552dd48cfa5a53bcc2a2ab8da002e8f740c1c9 2013-07-24 17:02:18 ....A 118839 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.iri-8b8d8aa9eb3d2491333a1e1d91055cf65e75950f14bc6ae70904e311412653af 2013-07-25 09:06:22 ....A 13276 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.isb-4f7fe62d7d28cd6cff92b6556a80a3d6996396dcfe27ff5ee01d8b2615c79700 2013-07-25 09:09:18 ....A 2688 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ivl-5f98943e24a319c70110d522ac6ef6e9111f2eaad063c2fe3bfd93aa74693021 2013-07-24 09:14:04 ....A 2688 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ivl-76f2ba6219bd70cdee149904de6b1e6b3c1cf15dec3d08a44c357e9bf2843e1b 2013-07-24 01:47:02 ....A 36273 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.iwo-75a337e85e05a99dc6ce7706af65990228e934114db484c068d5ff8e8e2ce33d 2013-07-24 10:22:52 ....A 118854 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.jac-3b3b1aa3449da0927d5eafb3a4ea5f6d527e5fb232679d235202eccdf5569c53 2013-07-24 15:58:34 ....A 118854 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.jac-3e30cda1bffd4d25f6de8d2f5d95307664448a84b12f00d8cf691578958a403e 2013-07-24 23:42:38 ....A 118854 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.jac-5962df5e44b36cfdcd22debc3295d68e788fd882e55567ca214cbde38c450993 2013-07-24 21:42:18 ....A 118854 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.jac-696549bc8359df6c80d59640b8b439079bf0a29d6ad60f6aa5d99469b5907f21 2013-07-24 02:12:58 ....A 118854 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.jac-7bdd2fe90f5c8a882bceebb52aeb886ac209a4db67f414af9adb82c8000537cb 2013-07-24 21:07:08 ....A 118784 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.jbt-7399d88551ee24001bf161e4342f6d3926e50290a40551d119b384c366834336 2013-07-25 08:49:52 ....A 262144 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.jgq-7dfe8899dadd8f8a1033d83fa6053cd3899701b4dc64b25c39a461f659e94253 2013-07-24 02:36:06 ....A 81920 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.jhy-7c7d835ad7d5701d217d7e2348f1cb6bdffb43f1491b6912015cd583f7ce61af 2013-07-24 07:30:52 ....A 41104 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.jlc-4b37b327af76ee272d99d1a75acf779c817bd11d05323c57003d9dd3d852a11d 2013-07-25 12:08:38 ....A 118851 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.jmp-2ba65cd83454ccd56d6f258bd1a9e8274396d4a65833daca4d86791b656b42d3 2013-07-25 12:12:32 ....A 131131 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.jux-2ce30850b90103851b19774ad10d2a9419dbc5420a0ea61aa7f05173c5e0287c 2013-07-25 00:07:42 ....A 131127 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.jux-2e2d6b9df6c3da60e5af16ff68a9a9849d8e6f89efb93acae0712c1c8bccbf99 2013-07-24 20:29:00 ....A 131127 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.jux-391c4f45dfb286f0840a809331663bdf509a016e0ccfb1ab411b09352f04d4b2 2013-07-24 09:00:42 ....A 131127 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.jux-39b5156c2fb9f5d2952fe2552aeda57aefc33bd3f0a0ecb532446af8deb0eae4 2013-07-24 07:13:12 ....A 131131 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.jux-3a984298e4ba5a222ca168b79a1b8ef32d29208b744e97a8d9e3216221fe0f6a 2013-07-24 00:43:24 ....A 131127 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.jux-3ab95ac30dd695f80d0a43fedebeca72e39bd9609a1a30c5b2825a0f8322786a 2013-07-24 23:41:32 ....A 131127 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.jux-5baef99882adb2f1314a52ab26b4a7c8900d2cf6dfe590c37846c96042031c37 2013-07-24 20:00:26 ....A 131127 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.jux-5c5b7ab2beffc32b32ef5f421ec0c516b8be02892c2fa5781f87bed1d9d1ba39 2013-07-24 13:34:00 ....A 131127 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.jux-5e6b5c9cbcd64b7e57915b8c8611928faaba2d066c3a60b59d03f47ddb534e1c 2013-07-25 11:35:16 ....A 131131 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.jux-5fbdc23373d1bb26bd9f3e2cdf00c8abbebfed6c2fcec63b80b17503d0d154b2 2013-07-25 08:38:10 ....A 131127 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.jux-7e7129682cba7b9f81d9101f9392a0c3adc8b5cd3e622195e704822f7c49c36a 2013-07-24 05:08:06 ....A 131126 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.khb-4dc1b1e7f4db6470820256ab72898cb21d7bc06172c234706173e13660b3e47b 2013-07-25 07:52:08 ....A 131126 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.khb-59ff254a95f282c0c3be8a5f65f8c1c5d43fd3aac7aaa0061048cc88fb2e172f 2013-07-25 08:36:40 ....A 131126 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.khb-5ff04d45fdf8da6d6f93dcd3c4fe44303875ee59b3eb05f9e73200bcfaede437 2013-07-25 06:21:14 ....A 131126 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.khb-66c13711ce4958a8287514f6861ef88ed138a83e913d16d446b3eec71e908bc6 2013-07-25 09:07:06 ....A 131115 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.khb-6d8d14276390f87700c5c0ae4a72106cf579862ca4e451eae9046f5d01a52339 2013-07-25 08:26:54 ....A 131126 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.khb-7ec0f42fdb05c6ae58ce5b735f3eab5b0ac2b0d73429159870466c1de9767b36 2013-07-24 23:03:34 ....A 131155 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.kib-2686b88a80304fb0722fbe661712e6e14856d230047df518cc0f1ccf5bfdad7f 2013-07-24 16:47:46 ....A 131155 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.kib-2c04556cc6c2b9c1470a5283a068ab4d9b1aadee74e95c14d2c6373a35b400ab 2013-07-24 23:30:50 ....A 131155 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.kib-383f9f79d370ba58d5570d1d34b210e6a2dad235e32cf542748961a0df265410 2013-07-24 05:09:44 ....A 131155 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.kib-3ade5f8b65a88bcc01d6f18f74169c1e931d48dcf81472ec454ace6fcccd31a3 2013-07-24 22:02:02 ....A 131155 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.kib-3b06ab05dcbecb9d3274f725c56052cb026e7300840cd3b841698b097f630dac 2013-07-25 07:39:16 ....A 131155 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.kib-4fba67e8b47ba2bdef58c8ed6a9bb4d0625a07a109a38828b1487a015a65a0d2 2013-07-24 04:49:08 ....A 131155 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.kib-5a7356e0cdf7990b1370c3ce127f1e11a4cf016edce9f0995f1fc904d791b4a3 2013-07-23 21:46:10 ....A 131155 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.kib-7884a8226434e698cd24acf710c724650da498c46a9548af3535fe40cb2db673 2013-07-24 22:22:44 ....A 131155 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.kib-7c36ff6fb71e36965396583268d622500d8aadfb250e741e98250b7e6ad21a37 2013-07-25 00:57:58 ....A 131155 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.kib-8079f4e956a129f250de8122a65b0adc23b10b97fd048d284969b27896ca4d84 2013-07-24 17:10:16 ....A 18432 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.kip-83bf8b31e72db83f15c18371dd6ceb704af04773da6e8771fcf9e0113cc2a8a2 2013-07-24 16:07:02 ....A 107118 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.knn-4ae51bbd1a0268eeff705ce924a5a631ded33ff3ae98260ee3510262c318a6de 2013-07-24 06:52:28 ....A 140800 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.kry-78bced30ad4c8fab6874d8040e9a9c765aa9c2affc22d50cc2103b5b023570d2 2013-07-24 11:54:06 ....A 118839 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.kts-2d3aa74908722029fd35c22c0ac76f1c26ccb90f48c4a47a0e997de5013d2b05 2013-07-25 11:57:50 ....A 118839 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.kts-6decd6f46fe19d023253d7050412b223fe5dd2184da254be66f683135c52c550 2013-07-24 19:57:06 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.kw-3bb790e6ac6af6ca957de6d7146c52cb4846e7e134f0e5422ec5926cda2d58f6 2013-07-25 09:17:32 ....A 37376 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.kw-6e28997793c3b466cdb0e472bf45ed4fab098403b25bb27748cb7b551f50f1bf 2013-07-25 06:53:42 ....A 3328 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.kwc-3e55b6fcdef7546b261d458d897f2f32475d145835d20d823c060da1c532ffd9 2013-07-23 22:28:10 ....A 364824 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.kwh-67845cb1e7f7b4393dabe0cd217eb8d3c13b0740ccafe40f673655622fd39bae 2013-07-25 09:52:02 ....A 21924 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.kwx-6d6b50305a3974d621058f12727e80e38970e04374fc235bdbed8d7267faeb20 2013-07-24 09:33:32 ....A 3407872 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.kyu-69093232f2d0d8e72f3a500755219bfc5d060f0bca7d18b1d27685a251fa2ddb 2013-07-24 23:23:04 ....A 131127 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.lap-2a0e2d18250401c7ee0f2f301f93cc0cc0fbfb7b8a0595c09a709439eb17d6e8 2013-07-25 14:55:36 ....A 131127 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.lap-2f7327217d873964d3e8a4896d430951e44bd57a857ddb98c0a991d34be62eff 2013-07-24 19:57:56 ....A 131127 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.lap-3941886c023e92e7d7f755f555cb0d705651180d6b880b015ade8c0c30f9e0ee 2013-07-25 07:50:18 ....A 131127 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.lap-4674999c207b84bc3bd7ad6796b679cbc6b4153ecf0079977cec10ea318b57a9 2013-07-25 12:40:58 ....A 131127 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.lap-5bb487754f83d82ebc4e3eee6885efab7bca129e98c83a45ee43629c7e5ad29d 2013-07-24 13:06:20 ....A 131127 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.lap-5f4bf6462d5b9c8629067cb78d3384896ca71b32afc9b0eb63f4a91cd0e70c4f 2013-07-25 07:59:14 ....A 131127 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.lap-5ff0196e5f6cae1f4d16b77616b5d8c28139908446afb3f1de82398b637f5c77 2013-07-24 12:40:26 ....A 131127 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.lap-69a940a96bc980d9c357dba72e617714906a275b5e0256016cf1a5a3a1dc137e 2013-07-24 09:27:16 ....A 131127 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.lap-6d0f7da6e7c71b06b9ab7ca549139407e911fc4335b20dd7a70e6b63f9c6ecfa 2013-07-24 14:46:46 ....A 131127 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.lap-7658e009ed22cb010a881e0c53e82531a28a987dd417b8078d68223089d623d4 2013-07-24 01:34:46 ....A 131127 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.lap-7963c912a6b5d5300b0dcf044de117ab302fca7ec03134bbe964313ef877f925 2013-07-24 12:20:04 ....A 131115 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.lap-79933b71ca20a8dde55d6933133d5133c0b60c3a2e8a39a4294593532993daed 2013-07-25 08:10:10 ....A 131115 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.lap-807008c31378229800270d4e4c8887322bcdef326712e2984e4474fc5b047373 2013-07-25 14:45:48 ....A 131127 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.lap-80f9a233a42a32e135d810e6525f0b970acbe7668ba772bdb88a78e90dd76a34 2013-07-24 01:37:26 ....A 131127 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.lap-83e7a48b2a4877b3cec71c033d64f79c3e811944c939bea00a0fbd7ebd7bcc0a 2013-07-24 06:21:18 ....A 131115 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.lap-89e3dd08a1f54952c381b9771be451e8859432775739e7947c7bb0756ac73404 2013-07-25 13:02:24 ....A 282956 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.lcl-749f29b7ba62f36e9d1dceb48de3fdf6b8b78dcd7bd38b696df1c188f3f40046 2013-07-24 23:49:02 ....A 131115 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.lsq-39377eb85b7c049f90f3f69c7fcda49d80d84f4c1e03a2423792ca20c9676a78 2013-07-24 13:33:00 ....A 131115 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.lsq-3b5fb7a107f5770acf3fb31f59095f549c834e4c9209e56fe5f7e78629ff9d57 2013-07-23 23:05:42 ....A 131119 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.lsq-696aaf7bcb3eb210e74657caee83d804324f71688e04afa06f99e737247c4a72 2013-07-24 17:48:58 ....A 131127 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.lsq-6c20111a2a1672a04a43c5d3b3d3621fbd18a56ed9f494be0a2fb4aa19b7bc29 2013-07-24 16:41:28 ....A 131127 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.lsq-843d6208fd4f2ffb093d74c8532a7c93f715956727341e1f75493927fe92b6c8 2013-07-24 17:29:54 ....A 3584 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.lwc-2ec3014aba900efafe5258440ca1d708dab438337e8149f551aa6f2bed2d7dfc 2013-07-24 00:28:38 ....A 131131 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.mfu-5a6089e58c4e239066e78dbaff883e369b253c6e683e02488952da58f4fa575a 2013-07-25 00:39:52 ....A 131131 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.mfu-5a97bed0e75705eaac023f2327c6ffa4f835982987f1a6196e5cc4591fd2d9a9 2013-07-24 21:38:26 ....A 131131 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.mfu-5b7d529cd87e81f394cc10f35795148027301be14f33c85f173b0eeff4eeb5e4 2013-07-25 08:45:08 ....A 131131 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.mfu-5f9e5c05a3ace6b5e7a90b84e9b33eabd747e7cb5f897386ba1e80d276f70f04 2013-07-25 09:45:52 ....A 131131 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.mfu-6d7db0dc173b6c0a363890d8ef0b978a0a49a519fd9d5d24bec522a49d5cf140 2013-07-24 09:01:18 ....A 131131 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.mfu-799f9e811188d1e59115a49e1e90a0e0ca4d149ea0731ab80b35946ccede79cc 2013-07-25 15:35:38 ....A 131131 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.mfu-7e6f8f635b84d5fce7b23e8b1f8a9e1c463cb48510efc128b9f5a0051a8d1b9a 2013-07-24 11:43:08 ....A 131131 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.mfu-88cd0ae04bca1b51a7e2b99ce84c968256c94233dab616e35286c695b66a3275 2013-07-25 11:57:28 ....A 131131 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.mfu-8ca95822b5ef5e4e76702633afe121fdb8cecbef614399c72e54bdc644e0cd77 2013-07-25 10:48:28 ....A 396288 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.mix-6d72b3b95b16ecff82d5b26b21a967a2f1dc57b4526138d7942c61c3eab78841 2013-07-24 16:56:04 ....A 118847 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.mnw-1fcaad39f775e7b9696855a609e5576cce821a0ba252eb56dbcef7ae64d0c7c3 2013-07-24 18:12:42 ....A 118847 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.mnw-268d243ddb58ea08f86ccc2a873a3d05e6e130a1248110ff988ad33e3e250a73 2013-07-24 18:12:20 ....A 118847 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.mnw-2b7281b27c18422ca1947e36799e8ab7c7154230b9987be7f53b2c6e128d779e 2013-07-25 15:56:02 ....A 118847 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.mnw-3f09178bdf1f382b13eb258ce5ef152c16e030ad522fcbf66da1f567671a9b12 2013-07-24 17:13:40 ....A 118847 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.mnw-66e1d0341c0bd025ba75ffa1e2469cde6a6369c641280701ec099fe763d9f1f5 2013-07-24 22:22:32 ....A 131127 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.mnz-48d8f6b6dd26be65c7ef03dccb49b31989a74407aa3a9fee5bf69adf62314826 2013-07-24 19:26:54 ....A 131122 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.mnz-6c82db946cb66ebf8c0c78ae5859d11a00b03e06b54f75b9e7fabe34741cbe19 2013-07-25 11:33:50 ....A 131126 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.mnz-7dfc95900a582c91ac4a31d0375b536fc5428eaced5724927338143484ef4609 2013-07-24 02:49:08 ....A 131128 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.mnz-850ed01193372d80909f689548678c4209bff852a2ac522982736f9af0f75c70 2013-07-24 18:37:08 ....A 131126 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.mnz-8ab270ce2ec38b0904cec9f19214abdb49c617599cd36420a5173ca82c74f852 2013-07-24 07:39:12 ....A 131126 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.mnz-8ac9ba0e32331631da66c79aaa68e82579cd970368f4fd94aa09addebda61476 2013-07-25 10:06:16 ....A 131120 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.mnz-8dccff9e7d21f506bfdd95fc3b5d797c937cb3f637c92f7cdb764d533034bafa 2013-07-25 08:54:40 ....A 131127 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.mqc-2fdc6276777f93a1f0247fd382ab3e33e629a55419ce6a0825cfa9a74d62451e 2013-07-25 00:01:04 ....A 131120 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.mqc-696e52d3c25baf3b3c8b09289c1a91efa12766ab83f9f5d4cf20c3d035022d9a 2013-07-25 08:10:30 ....A 118832 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.mtz-1d86943d970ddd954b4971af71165d4a01f5235f7ed699c9e849f6dceb5d17d4 2013-07-24 12:42:32 ....A 118833 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.mtz-2bb25d3537f647199701f163961b7d3209f82fa754289bc5c8832764dec3850d 2013-07-24 01:36:12 ....A 118833 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.mtz-3bf2f488ac9b7bad77c43a4be70eac3ca8c949e74b8a6e94de8a42a574a8fa26 2013-07-24 02:53:34 ....A 118833 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.mtz-4921e1131bef3844c2b31a6b73624c9f0d1978c4bd2535fbf241f2b5fb9f1837 2013-07-25 09:25:20 ....A 118832 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.mtz-4fd8e78b1b17b2d1ef6e31a72e15f16ce1f898ee9cf1cbd81d0a6646e4a71a3d 2013-07-24 16:23:04 ....A 118833 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.mtz-666477ad4e5a57bc08ff26abe37f2e43dfcd6b95d4d44cc23c806a53dfa241e2 2013-07-25 02:06:30 ....A 118832 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.mtz-6bfb608e73aa0e2049fd1ccf1a188e6ef0d99d9675ef2c9e6c94daa5450d8c2a 2013-07-25 00:38:26 ....A 118832 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.mtz-6ce09263a0bb895ad3ba2d6cfa78d9ede5fb5f06c79d5d5b0245db534c8e1ba1 2013-07-25 08:49:04 ....A 118833 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.mtz-6d2a33bab96229f8260ce063baf7b0b9fff8569a0c9cabd5edf0f22fa8aa0d6a 2013-07-24 08:08:30 ....A 118833 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.mtz-783cacb299a3bba7ab7be946139fc256f98f5370f3b027473a55239780cf0caa 2013-07-24 17:28:08 ....A 118832 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.mtz-8970b7850bbd6bef626609f93784f98542f3ea7d4f7e73544d40d11374b869ae 2013-07-24 14:17:22 ....A 118833 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.mtz-8ae7928f7ab710193e4ace6cffb22846f508ed56c5bafc9766f70b9e0809fe49 2013-07-24 22:42:58 ....A 122939 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.nbq-29f3a57d5a79c408942900291843b750b9153e169ad3a041781f99b72d160b38 2013-07-25 06:42:20 ....A 122934 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.nbr-568f3d2226461604434eeeca2665c6f3fbc4ee4a561536f60d0ddbd2cf8f13d6 2013-07-24 10:23:46 ....A 122934 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.nbr-7ccd99aa97832cf85a0cccf55f7d72e65ebd1c45ca5fae7bbe35e947f4d5fca5 2013-07-25 15:04:54 ....A 122934 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.nnn-489dceabe0fdacfaffe0fb4798ecff543515e1f4a5d9ad0fdea5884b19be062b 2013-07-24 13:04:02 ....A 122934 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.nnn-7d1e710e548ec24235ab0e27e4d765a5fd7bb59d57648b195b244ee6f12e8b37 2013-07-24 14:47:18 ....A 122939 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.nom-3e05a98531d6559dde3733f378ea4c61a4f5f3bdb435ebc7b041254079594e61 2013-07-24 23:40:40 ....A 122939 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.nom-67df5c7021700ebcb4f1d263a113be71095684c4f113baa7c5034ba5e07a6c10 2013-07-24 09:00:38 ....A 122939 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.nom-89d7915671b6d108f6689efd1534850c50a560a45332f82fbb63dd7a233f34a1 2013-07-24 21:09:36 ....A 118833 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.nwh-2c024120d338aceb357e84309f4c7a2ebb88067f0141c3dbc215c5040b99bba4 2013-07-24 23:17:54 ....A 118833 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.nwh-39873e2beae9d7b50ebb5a9b7981183946b0880940a7d0b1ec4c7626724cd5ce 2013-07-25 02:20:42 ....A 118833 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.nwh-5de802589efc52ffb7ec68ba0e7d13b95ee5a5cca142c8a97f804443330a10c9 2013-07-24 23:42:56 ....A 118833 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.nwh-7318c65f523f04363a3d4cf63e8ac73fdb43f64c398fe3671b9b65f7bec4d841 2013-07-24 07:47:38 ....A 118832 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.nwh-75e7b4c5e14212e4b26c748d8808bb4369d752eafa1a97bbf40bad92a9e2d9c7 2013-07-25 14:07:58 ....A 118833 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.nwh-7ba7f6044fb9843a04c0205e00b2f54d9b892e6e37411b740a1c64f22d7c18be 2013-07-25 11:55:50 ....A 81920 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.oqu-6cf34e74e31f6398faa95d563d383c27c8d82806dbdf999a3a38f24c60d1a0d0 2013-07-24 20:34:48 ....A 54784 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.oti-2befbb8236a5598e6611b9d3e5438b7f2b7012f2ba2f6138c0518fca79b75b56 2013-07-24 18:24:02 ....A 118835 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.owh-273fa477d654dbe184d2b558fc53b1e1c878d92968de3f7503f9967a82f11fce 2013-07-24 20:19:04 ....A 118835 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.owh-39811c79ced6a662f3e7a8762c94df4662f4fce471c7ddc22315b8b2ef9293ef 2013-07-24 02:16:26 ....A 118835 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.owh-3ef8a99ff7a63ae0e0bd67db59082f42485e36ac51252a7d89765b650c3f4d3d 2013-07-24 23:04:46 ....A 118835 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.owh-46cdfe90824aadca3745367b66593f36fdcf3b12a4405ae327b2a2a52da0ad55 2013-07-25 06:59:20 ....A 118835 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.owh-48a350bf11007a3a4716922588c1e0a0158f26395f6d7581d420a03aa061d205 2013-07-25 13:46:00 ....A 118835 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.owh-4c9a9eb846e64215440002e7a4c3bbb06fdb36ac0d899096711f3c41716f17a7 2013-07-25 07:24:54 ....A 118835 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.owh-4eacc027cf157d521fb8f0e988f6737545fb826738d892db8bf330d7d74a6630 2013-07-24 17:47:46 ....A 118835 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.owh-58fca9a0250c87acdf3270b25e76509016610481afccce32c2bcdadbf945a0c2 2013-07-25 07:02:42 ....A 118835 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.owh-593b97db876d8f2c245dd305e1b59d04b9022e4ad51e7ccaf435def63c0bbd95 2013-07-25 10:47:22 ....A 118835 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.owh-6e6a980139de56eddc48af365098e7612ccc39ca4ebf899b727fc6a3e28d5d7e 2013-07-25 13:47:14 ....A 118833 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.owh-750fdafc670507a6ccd5fd4df858d52fe870b199937996a87cfa8153a7f12cb9 2013-07-24 23:41:36 ....A 118835 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.owh-78412d87558e9d247f4f1a26cdea0b26f8d4ea43b0ca9696b2587736de62d5d7 2013-07-24 08:11:30 ....A 118835 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.owh-7d059b7d46f7e2dc0469d45142bca71e60231ce8ba8812b435561b41be3fe3a0 2013-07-24 21:01:28 ....A 118835 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.owh-8a81f9760b6a3215c638b3003dd7cc879a2846c3495b968634d6bd5363b81a1e 2013-07-24 14:07:26 ....A 118833 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.owh-8ae6b80c85c6093b95f424eb3ae6f4a472d81dc1fe05609e90863f5f0ab99cce 2013-07-24 05:44:52 ....A 118833 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.owh-8bafad62feec498c155d6b2be3bbac1dee98e68126ef3806de0f8978bf636900 2013-07-25 06:42:18 ....A 122942 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.owu-1dae192aec87e973c4e0e403d59a8f6f9cf3c0964bf6e2085e4572ad448c534b 2013-07-24 15:11:48 ....A 122942 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.owu-2f2af40775f89e17867def13f7eadd1a3c414981de1e782bc975ea6f2fe18667 2013-07-24 18:39:14 ....A 122942 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.owu-3ed8c74899c9343f283b8922cacadb8aa65e98e45b357180317f978acdac6bac 2013-07-25 14:32:56 ....A 122942 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.owu-4be94cc6c1926812a51bdb43d0a39b4c4f1cd1b87fec0b119d90ff84e3f91517 2013-07-23 22:29:58 ....A 122942 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.owu-4c96252d92cfd311862d0b15b99eeed439d97bf758be1a89fba23e947e5a01f3 2013-07-25 15:15:18 ....A 122939 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.owu-4e488fe4c2ac23744e9914d1da48ecd80bd95965e9c546c7d4331013e4714322 2013-07-23 23:07:28 ....A 122942 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.owu-6b6220bce0b65285da778804f164ec3e7c974b5aa29bbbb85cb36863676253b9 2013-07-24 02:51:04 ....A 122942 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.owu-6c82e11d300c0b968c7c1030af41258fe7610eead6a5f12ce0fc96c9c59c6ded 2013-07-25 08:26:44 ....A 122942 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.owu-6d7f7698161f7b0c63ebfa9784410efb46e22d27e1d18dc55c1903471c83e580 2013-07-25 12:39:10 ....A 122942 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.owu-765acdc291e3a0536a6ee4f1c05ff5a4ce383cf9e7d6983ab5384adcb8545672 2013-07-24 20:41:36 ....A 122939 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.owu-7b35a5cca90b6961af18775083b6e438b8d3a0b3ce9fbb9a279c1643edb4a15e 2013-07-24 07:12:54 ....A 122942 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.owu-7bacb53f260d7f142fd007cb93ddbeb3d8f61705da1cdecb843adf0e9d6de0c6 2013-07-25 09:45:58 ....A 122942 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.owu-7ea08440fd233eab7ece30d3526e5384314a614aadc23b67c90ae11a25da5cd4 2013-07-24 13:58:44 ....A 122942 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.owu-80e85a4bc580012d5b9a7d61695f3ea3fa206cd655b14e0e1371b6a8c3e4dac0 2013-07-24 01:33:46 ....A 122942 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.owu-876aecffc3c3ee54f5a2406c5fe7e730bef95498fcaf9c6e74f1ed1a51e46009 2013-07-25 09:23:24 ....A 59392 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.plj-8cec5f88454af260d7b12e141c859ee17d3fd8ac1a3562eac85095c74e1bc2a1 2013-07-24 23:41:08 ....A 118835 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ply-1df5739ac6f26d18dced2a86ded2619f2c299774d09e9fcd58726ba280d19582 2013-07-25 12:46:00 ....A 118835 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ply-275b54b80474a45a97636d917074cacf95ccdf38bf8d39d66b3b2d3927df15ad 2013-07-24 11:03:14 ....A 118835 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ply-2a12f37012382563fd7861d5e30119c140ff908708166f861dd06391d1215998 2013-07-24 11:12:02 ....A 118835 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ply-2d49e10575fc1c9e634b9080befa2f3623e4488975b97a692ae8546be8729c2c 2013-07-25 00:44:20 ....A 118835 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ply-2d75f51a601d89d407bcb3f12a2bf8d8b4373497cfebdc9839d89f30482b6fa9 2013-07-24 07:15:16 ....A 118835 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ply-3ff42f034f29bdf0b5460bc807a805fad83a224cfffdb03bd7313d179da3cbae 2013-07-25 13:45:56 ....A 118835 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ply-47549854ec2b881d4757f02c4c15ef7b7591be5f5752b8ccbc4e425c550eb497 2013-07-25 14:55:36 ....A 118835 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ply-49d947c1fc9851d93aeab3c9d89908ccb2b350c5d660dea89500b4317afb730c 2013-07-24 15:58:44 ....A 118835 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ply-4b99793be5654a407cc3fcc694c613f555b5decd59f5ee0704e360914847b04b 2013-07-24 21:20:40 ....A 118835 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ply-4ebfda5b69e262d48fbef26a0b4116a281d228a130bbf1916781366cc29cc0c3 2013-07-24 15:09:00 ....A 118835 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ply-594d907551b37fe64cb885ed31850f412c9f0e81fa23209853ea5f8a79140d04 2013-07-24 09:51:26 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.pnr-3f3d5e3c32ff661f9fd17fbc26a0684cd9ff6d2c86ee9caa925ff47ad1842447 2013-07-25 01:00:44 ....A 102400 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.poj-6c89216695f42b72cbbdfec28e6409c3485d46ed3242a16c5263cb9ff9006cda 2013-07-24 20:55:56 ....A 135312 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.prw-6d045a861d5a96d494da922ba8481a08c6b69bd7523eb298a5e372d758ca5bde 2013-07-24 23:48:14 ....A 221184 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.psk-659d21180271964c7c2500093eb623d935d86993fa5060ba71db889dd28fcb4a 2013-07-24 01:17:24 ....A 14471 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.psx-8b103c19577f5710aa57fafe85cbb0f901094a2c08c8793d788f618758f89f7a 2013-07-24 00:39:02 ....A 32256 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ptf-5b8233f5dcea0f54c09bee9eb012defb043f2296b2b2661a65e880194c477180 2013-07-25 06:14:22 ....A 17504 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.pu-5dba301456cccf96fd8da67b535c5248dc1047205cc9cbc341cdd61f783c9529 2013-07-23 23:48:32 ....A 425008 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.qoz-3c07224ff48824e3e99ce212164896c7bcb6cb4ebd235a3b8f36749e0ba082ec 2013-07-24 09:03:06 ....A 19272 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.qoz-5bac9c8e354768bce5866f33601cad7f207c034d9e592e936b53035883fc21e5 2013-07-24 10:58:12 ....A 48888 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.rl-5673911f73cfceb87b5eee853df8177f3251cf18e137351353cbfe4a9dae62e5 2013-07-24 01:43:58 ....A 15104 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.rmc-7d7d7279e217c4e84b92022e7aee966a95ef996bf2553311209105acff7a3d46 2013-07-25 01:41:20 ....A 31232 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.sc-825ca44e1ac88690e938af042f4f95fa3e590e588e506b4472782930192a426c 2013-07-25 14:07:50 ....A 51712 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.shim-80631a975a54688ed1aaa2fb69ad48d5acde806bbc4ebfab0bfedaf03872b36c 2013-07-25 00:58:02 ....A 108937 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.sjcq-56e8c143f11b8d9062522b3a81fe5a906be59573d1b52e67e24ebcfb0de302ee 2013-07-25 06:48:28 ....A 585644 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.sjgv-75088c28448e2750804aac58cd56c1c2db35466eecd96f49931f9ea765fde366 2013-07-25 06:41:36 ....A 92313 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.snvk-47c23bf3e32749a6d6ed9e0b9e3b64b095be97b31e3e22bfdc1df9ab554b89fb 2013-07-24 13:58:48 ....A 92643 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.srut-88464451efd54645a9c741f1849186df9aae9693e723b538a34653d5d829d1dc 2013-07-24 17:26:06 ....A 69632 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.svxm-8910d42bce87a1e2a7af6b3a5f06a6e487916ed41102fbf5ad623655dd928865 2013-07-24 15:33:38 ....A 85691 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.sz-82948f7ff3a8f299e1a3bf97d01f52c1aba1b2d3c934e926a9190a90227ced34 2013-07-24 06:49:34 ....A 51712 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.tcnt-4d58f50e62f5ab47a2fc5ae1966e4fdba871e72426d624e857452a420ca914a6 2013-07-25 05:59:48 ....A 14336 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.tcnt-58b77484fdf2707be0312ca41aae9513983bdbeb7f1c27faa432ea6b0793ea68 2013-07-25 11:11:08 ....A 54272 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.tcnt-6d6bfdadce9e9ca2f58b33fe0d9944362088346a47e0130a4fa1ca9493f44bd3 2013-07-25 01:14:36 ....A 51200 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.tcnt-82b4019546ac775a6255835d00bdc2f081aa824e39675a805fb73aed40bd94cd 2013-07-24 22:23:34 ....A 48128 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.tduw-58f73850f430fd7816c250c16529247a0f9b41c1b5263d36add05c88a4a81df9 2013-07-25 11:33:44 ....A 10752 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.tlis-7e4875ee971613d0d2e6a81c1c5c7ea2833077985feabb51b68b510d3b7f7037 2013-07-25 02:20:08 ....A 98539 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.tlyx-274c3b543e13037e640aa75cf5d8093019cd4955c04b6c4939cfb6581efe00e8 2013-07-24 10:48:20 ....A 93283 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.tlyx-7d140d08b56a9d4a16df2a04dd3590307ff0e673e0bedecf0dd3bedc949a2dd4 2013-07-24 22:03:42 ....A 114805 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.tlyy-3bce223740ef9584a3afd4566654fbc9405236e355101de0b15a2643f0c7ddf3 2013-07-25 07:01:50 ....A 94144 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.tlyy-57592f239aa9331742959b79cf8319d7887e52477ee7dad28c71a9684b4a6808 2013-07-24 23:49:00 ....A 98304 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.toyp-1df010b85956ce9acd431a9bdb2efed5ceefb9485c5d37997f1a6d8adcbf311c 2013-07-25 11:35:56 ....A 91208 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.tpct-6d8ab60adc042573ae2d37a750c0d736f36fcbac046965b075c0b4f426c1481e 2013-07-25 11:34:54 ....A 91192 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.tpct-7e8884e098614ac3f91f339e48f7984ad9014fcdb8a13c6a10008270ebb0b1ec 2013-07-24 19:35:56 ....A 89190 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.tptp-89a825b0254ccb28cd551cc07559a4bd1332859a96683be6dd2286eb1aa5720f 2013-07-25 07:51:24 ....A 1997700 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.tqvt-3aad2528511d8d6e3eeb6adb921a2ce7899a948767c13e6a8baa74c3248db02e 2013-07-23 22:29:50 ....A 16384 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.tqvt-6cc18f40287a5fdfe6404a66cd52985b55023126a2af60af2926070a84ed74ff 2013-07-24 17:43:38 ....A 53760 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.tqvt-6ce16e91205afa85b3f98e54a921bc9e9a5cfe653ac0d6ec9169618834e2163e 2013-07-24 13:31:28 ....A 16339 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.tqvt-73676e56d6598d31720edccbb06d32848132d129a3fab069204bb07e63b157c1 2013-07-24 16:20:40 ....A 28672 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.tqyz-894f06b071565549d66a7dfa05dfd7e5ea061d96bbecdbaa464f23c6b2cee741 2013-07-25 12:36:48 ....A 73728 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.tqzb-652ec12f2b4a787af3c7a1fe54f84c4928da68bba200db10cacce95ad2f9fb32 2013-07-24 18:06:24 ....A 58880 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.tslc-39981ffba5a5b0740acfaa346a084de1a831b4d778ae3bed10611bc325b0633b 2013-07-24 19:57:32 ....A 58880 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.tslc-66f0ecaf057b2c1e2067f7c3b0f94607582a9b9485b3b2d24594576135fa032a 2013-07-25 07:29:54 ....A 59541 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ttyf-7e2469e7fac7fff97b0a3911f191f190ec4b1ffed02c08913847d07566304d41 2013-07-24 08:33:30 ....A 59904 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.txsp-88618bffea73649016aeeea3f8ea24585870eba3a3e526b11a287ccc32226cfc 2013-07-24 06:21:56 ....A 57344 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.tzbp-4ddca3a9f51320624d34ff995b04c9c902d646b27ad04541717a327fc15acb6f 2013-07-24 12:52:46 ....A 248049 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.tzyk-47391470aad90d3bf30c2d628c2ac3da45e4415c49de61d41e65ec500d10dc1b 2013-07-24 01:02:24 ....A 69363 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ubw-3e3898c4ec35fe9e0802bc99f4d17daf6eec2c2b3b9b5ce6b54aad55aff91d0c 2013-07-25 01:38:30 ....A 30720 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.uegy-5deb1c7a72390adf3626d54958aadf2fda4562b8c7bc9aceebff497aeb25330c 2013-07-25 00:59:24 ....A 131164 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.uoe-2a67663009b3118c4f9a86ffc32e13135c6fc44bb6820ebc2f60c15716ec2907 2013-07-24 00:07:24 ....A 131164 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.uoe-2cbe5d7d33aa87579bf1ebc73822cadf954cefbcb511ff724259cb8c9eb9e71f 2013-07-24 17:03:14 ....A 131164 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.uoe-2dedc69dbc99be80b173a5c93aa258ef5ad0b65686e78e86738d87dc2001c2c4 2013-07-24 18:13:12 ....A 131136 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.uoe-591b0fe645724f5f76b4a14a47bdf785b4500d7300d1008e5c07d66ac763fc24 2013-07-24 17:49:54 ....A 131112 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.uoe-597546453781865541b3c32d5fa784f35a3d6f24243ddf9703e4ea306baf2f20 2013-07-25 01:43:14 ....A 131164 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.uoe-5a8f3efba54df6501f28cee5339cdbbca75af9cff10561416cb8ba37275e0104 2013-07-24 23:42:12 ....A 131136 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.uoe-5b4f8aec9054fa2ccb2c3bfff755cb0c60163982884c1a8a1b4753c0a1148fb4 2013-07-24 01:38:26 ....A 131145 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.uoe-670b7190e8093f606ad61e315b9e72a70acba41b59840111af85336652af0ddd 2013-07-24 23:50:28 ....A 131145 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.uoe-6771225f2dbbd70f66f8e70e7928555b6ed33082ab1baff15e70087ed4147796 2013-07-24 12:11:54 ....A 131164 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.uoe-679f8a5c125b5dc98b67c9994cd2a7a0faefeb5f512e233a17dae8da9d870565 2013-07-24 05:44:16 ....A 131164 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.uoe-6aeecde442f0ce2a25753699e226e77a067e788469f4f47efe622b6d58d9f06e 2013-07-24 12:10:42 ....A 131164 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.uoe-6c5972aafa5731b2b200623461a27f2c89fba9b5798c2726ed2491b5ff02be14 2013-07-25 13:20:46 ....A 131136 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.uoe-774974adb14d3f0759a12dd69bc5665009190870ea670c380e1b77e758c21c73 2013-07-25 02:02:36 ....A 131136 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.uoe-7767fca6cb2b79a17ec42856dcd27cb938e19feedff6f2953912a64800c3467f 2013-07-24 11:45:30 ....A 131136 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.uoe-794255b7b37af3d62b08fbbf1b5b32dac13ec8e0cc7d5538272fbbc84e18294c 2013-07-24 07:56:34 ....A 131164 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.uoe-799f170bc4e97ba64215d8c8dbbcb4fbd4799d5d1cb486bd7719321ed01654f0 2013-07-25 12:59:04 ....A 131136 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.uoe-7bfa937f1d180c0bb69f20be0d588c38d0ede429db4ea6c85899ec212058a4b5 2013-07-24 04:30:12 ....A 131136 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.uoe-7cf68df10c23e06490e1fbb5fcce35b9365d506e392e59ec4018bfeb0cb133de 2013-07-24 09:01:08 ....A 131136 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.uoe-86d9506f17e57426563f64c2fe4963b00b7706eeaa1502f1950651251e2ef42d 2013-07-24 13:59:00 ....A 131136 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.uoe-8a293d3e95d96cdc736c8b722ec5b8af4707a47d6bf738f78485ed05f1048dec 2013-07-24 23:40:24 ....A 131164 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.uoe-8bcbe1db78e446df053cd7695d849c65be96811fcb68cb81e675ee3fdea5367e 2013-07-25 07:24:10 ....A 131136 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.uoe-8c059694b13e82676418b0185464392a1e36a0060b5c45e74a725b7a73eccc24 2013-07-24 19:12:50 ....A 14888 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.uqcl-2c0729be5977d2c16d916b753ef95a787f8188359478ee964d4af37773d986bd 2013-07-24 12:41:36 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.urdu-28da0865f6b83380c6b073a4367d30bf00cfb7db62a563ab951add58ead3502f 2013-07-24 15:32:34 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.urdu-2b869a9e299d7700c53d9c0afb7c005f91f8a1eddecf5b91af9f8df86ce09c75 2013-07-25 13:04:46 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.urdu-2cc6e52f85818c1b2d729685486414c67c1c9208491ca5224ed5af24afccdf86 2013-07-25 10:07:34 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.urdu-2ff5153c246e71de2414eb8b02fb0bcc9a5681f826afb6d82b7e8f14cde2d3a2 2013-07-24 16:43:28 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.urdu-3828d9ca24ff1d555c5a1c820c003a2700f2cbbbbae9fdddbc36f2eb16ee9e67 2013-07-24 07:16:20 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.urdu-3b1802bfd0dbec1a2b61192fb132bf1e6e43f4eab2c1c077b746ed80e7fd717b 2013-07-24 18:37:02 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.urdu-3f3bea9daceb916c6e72c5590bf5e28a194f52d0e910e9311fb7c394263cb189 2013-07-25 15:16:56 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.urdu-57bbe381d10618310dcdf369af366c129a09bbd83d856e87baaca7c39df08fae 2013-07-24 20:39:56 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.urdu-593387c51e3fdc2deb53c9f57efa6247988f7035fc02316abd938915b61a0550 2013-07-24 05:48:04 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.urdu-5d3db86380c350085834b0f56f25ae3f136528da298d92481c712ceb364e7929 2013-07-24 14:56:24 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.urdu-64737f7e96f4e540a984af20a3e2763e4f748dd394abdaf42cff59a3d2513206 2013-07-25 02:20:22 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.urdu-66904e1cdf7b1c23e819c84ae0751d56d4fb1500747e4f557cbf502d123a10fd 2013-07-24 22:20:18 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.urdu-66f063f362bea00fc9fa6da97dee840b0cbc3aeaa4da0d99b0acdd1c6afe126d 2013-07-24 22:04:02 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.urdu-6879ccc8871ad3ffc3442884a947461306c97cacf593e394002339c864f33369 2013-07-25 08:02:00 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.urdu-6dfd2f785c1bbf9241175d50239ecc34c1cab37f0ae2ec954868d52fc36fdf8a 2013-07-24 07:42:04 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.urdu-7c69e764999a9c814cca823377c0ddbd92191f5056d18d84fd463e8f35736244 2013-07-25 06:20:42 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.urdu-7d371a86f8c86e5122b3f6e212fd1cd37618e47eb26b0074b3e9fd9078a29054 2013-07-25 13:48:26 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.urdu-7e261524cc0693fac031877399ab88bbe9ca8ad58d7953848aaf2f9febd3cfef 2013-07-24 02:07:24 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.urdu-851100200f4ac608fde398c267bc20afaa3d483080c20c62f586dd85e930d6d9 2013-07-25 00:18:50 ....A 33280 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.urpg-29d76fad29dabad4dff5711a9a7fec87d999981f3301e1b8a71b1ec6603c0340 2013-07-25 12:22:34 ....A 33280 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.urpg-7e7ac3b61c2de9b3751ad768d3761b94f7395d66fbbc3b1684e5282e94360993 2013-07-24 06:46:08 ....A 33280 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.urpg-89878bd0ab2d50b26fc5e99c78d43e7a1940914a4e12dc41a09da4dcfdc24477 2013-07-25 12:22:04 ....A 33280 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.urpg-8c9f82171ffc4b3d7547214fa11143a7307e89b9ba23c516f1be041a706a9db8 2013-07-24 05:49:46 ....A 129536 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ustj-2f1771f1cb1d8fce3b7a33e68b0ed24973f52ff4f6089e3b91df144775ee46ec 2013-07-25 02:21:20 ....A 860160 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ustj-4d45b1e3274ce57928229a8399355a295aaec5e19f044665d3639f84976268b3 2013-07-24 07:15:12 ....A 343040 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ustj-68f8b9d2c4ccba78a3c3a52eaa472574915286c6bf0b1a6e0816f61f956a626f 2013-07-19 22:28:14 ....A 501768 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ustj-8c12651017e0f1e23c330cc8ef6f694e268e83c7774bb4b4ee1bee103808a108 2013-07-24 04:30:00 ....A 32768 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.usvh-59d3659b729fb669e149152144deda2ccf92004be2a172f4e697fb2419552981 2013-07-24 12:15:56 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.utxs-577ae3fcd4cdd8ad8f9680c61580d48a1cece8e3c11fccb00b32d4b6993de3f1 2013-07-25 14:55:16 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.utxs-6a0d304ce7645ee3b035d145edce588dd3a90885510e173f5b8a4301f50c92e7 2013-07-25 11:36:34 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.utxs-6b6a4ad72b3cd3e04e0331edc9a3e6581cc88899ba35226d0403d1c7b317c21d 2013-07-24 14:48:16 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.utxs-7d23624f6eec5c075aab84f71cbe430528bebd0226e476520e07856c5e108ebf 2013-07-24 11:16:34 ....A 321024 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.uv-5f05ebdded44a990f8b2ad8caaa8dea8bf2e60f020aba24dcb308362f5fe412c 2013-07-25 06:03:06 ....A 253952 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.uvmd-3f05dc87e8fe9f5966891b437bef831fdb190b849b1d9d34fcb40013dd51ef5f 2013-07-25 15:13:58 ....A 253952 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.uvmd-5a716903e59922e4b82b46922d966e0cdbd8070ebe9d7fff73340189aab2a272 2013-07-24 08:12:34 ....A 45056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.uvsq-8a2205d14605633f05415260b7cc0708261ba7c0f21f01d46e9e83f59b585156 2013-07-25 12:58:12 ....A 23887 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.uxlc-5a318bb4754c423e32b52813dda8b39d2973c1651933983f0c4691edb9e96e3d 2013-07-25 15:03:32 ....A 90128 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.uxog-46fbc0cf5d72a2caa0f0193297f72a18f86d05c4646a57a95cba7b4f48bd4e3d 2013-07-25 07:43:06 ....A 1037221 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.vgwa-6d7f1a26d641b9100d3ee6fea12ec0d46143ba925354272277839eb8534d28b6 2013-07-24 07:16:12 ....A 46912 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.vkab-7a47bcf729cc892557deae0e3c4dad23e93f5efe8a89a628de7ae2fef3b66a4b 2013-07-25 16:08:48 ....A 38156 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.vm-4b154c6bc2dac12ac9f1e57de61f9894af6b25d361f6fe859acc8006d91defda 2013-07-19 19:15:06 ....A 4195422 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.vqjd-5c1ecb3008c898b49499564c0842409d9540fe5ec04d529c75a8caff64e2a5de 2013-07-25 09:13:10 ....A 20985 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.vukm-6e01e4b13ec5be19e2c4e3d5c8ff35632164076a94b403a6279477671ec05f21 2013-07-24 06:20:14 ....A 60228 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.vxfm-82632b09a6bb8f782ab6669bd45f96d73daf5d4de6a12df2ef6955ee2145d199 2013-07-24 01:02:28 ....A 59008 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.vxfm-83ff6a90baeb5fabea7be19d569bb8ec7cafb6a5ed69a64c8d9802e779255a53 2013-07-24 00:17:46 ....A 109056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.vyew-4cbf729665b0f8653f8ea556b59eb14bb8133099070ac275eef2c9807df7e6b9 2013-07-25 05:58:26 ....A 109056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.vyew-857cb1d47f5eabdfc930bfea03fe01c5997226bf99cb6b6fb6889e1fd91cb223 2013-07-24 07:56:18 ....A 86528 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.vyta-2f1e14405f6caa15cfdd357a28828b58161a6c72a2722585f4c9222cd7ec4acd 2013-07-25 02:02:14 ....A 80384 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.vywk-692358c2e08fb5ec6038e5c574f76857ab956b4bb6ebec8fba7cd46f6aa64819 2013-07-24 06:48:10 ....A 82944 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.vzor-39e8b18d08d97f54ea5f70397b60a82eec1e2abea2eb15029061e9052be98b7e 2013-07-25 12:09:36 ....A 252768 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.vzsn-5d0fcea0f5d36427d29da5e79bcfd720cc58f8d32d1400c29c5fefaf28784efd 2013-07-24 00:01:14 ....A 7456 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.vzum-3f5b0514d5e947ecddd3f03a36d049dd3d9f0a5375738c098082293d2a9b6a86 2013-07-25 06:00:58 ....A 80384 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.vzzd-3b04c4bdb691c39fd432849e6763e1a6fce605880a80002a3d6ae55140e8fa8f 2013-07-24 17:04:00 ....A 83968 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.wabx-6b8416248a9824c36c7b6693dece654a3dec8a932bd2aaf48c6dce9f67c3b750 2013-07-25 02:09:14 ....A 196608 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.waqf-2be1926886be6e78e7744b077ba2f0d7b52df39b617b0718cf81b6e994d1bbda 2013-07-20 03:46:00 ....A 73216 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.wcdh-3c9e72ebc2e74c34817625f94cadab6a9cee6b59db2e6ebfa7c18c6bdd875018 2013-07-24 00:30:54 ....A 2619 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.wch-3d46135eb7d18b453534edd53d38305ff595dbe86c3d473f2cf06b5f042edc8e 2013-07-24 12:47:56 ....A 28928 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.whkt-3f006764d1c613e6dd6f3c8c10c7bdcc2c175b28a6f1fef2bb267712df5c9237 2013-07-25 12:29:24 ....A 369664 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.whym-734649de10c2fd1f5f24bf40e4e9373f1980a55f077c6962c2706bd3838e5bac 2013-07-24 23:46:20 ....A 1114112 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.whym-89c0578487dca599ccc62b11f5ee54bf212f368e5d00722ad1a2751c8ccda81b 2013-07-23 22:40:40 ....A 135168 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.wp-2c3b4fdc4d6790ec7fe2435a26c5ec8257876e0f65513f0b21a0013cc4450ff8 2013-07-24 21:18:34 ....A 51168 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.wqaa-8856ef0c8e4d6b69d92866faf664c5d3b3bccbb65f8e76074b45fd6137123481 2013-07-24 21:04:58 ....A 14848 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.wsb-862a4961f7b15f539e0bd706bf1e9ce6cbb6dec4a52773e4cd2870a0f32f2721 2013-07-24 03:21:20 ....A 282624 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.wwro-82a829bfaa3a8beebb743f2f07c547aaa8687d30124b9850f00848d1d6562cb4 2013-07-24 14:37:06 ....A 282624 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.wwro-8ab77c677481b5ef074bd4d91cd61588846d4b252ea5e096fb2c5790feffd8a2 2013-07-24 11:23:56 ....A 278528 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.wxeq-3a5958a526e44338d6ab4e98a0515bc5f9d152479aa70aff68dc6bc67f90ec42 2013-07-24 11:22:48 ....A 278528 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.wxeq-5e0a02afb1d7f6fe357166d6f8b2be4d0db7d0edba246f78ae1ea853534803e2 2013-07-23 22:36:04 ....A 278528 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.wxeq-679400171596dab3313e09a6db6fb596bf46f2de3787680fd75f10e6912045e8 2013-07-24 09:19:02 ....A 278528 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.wxeq-6d1646fdc7b470ae8afe44935dd600183aa6fa916736cbb5f5727bb678c828e9 2013-07-24 13:37:24 ....A 278528 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.wxeq-77a08c9f996b1c840993721b5fe3c68c201a99a28a0cb0dd64b2f3ae44fbc894 2013-07-24 16:04:14 ....A 278528 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.wxeq-89fd5d7bd9981b7b0610d33fc368df42ea504b6e087c7938729c47a9ad1fd2a0 2013-07-25 10:55:50 ....A 278528 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.wxeq-8cc076c3e00b78dcd045f62bc0a8e321c7b952d3d0ba7e8b42cbba0552210374 2013-07-25 07:46:28 ....A 278528 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.wxeq-8cfcb980730445ca2da78b7d822f0b0b5331054d1492eaeffb71973b85170e35 2013-07-24 20:37:58 ....A 57344 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.wxgn-28f3fc2e40ad42a510883eb115dcd42c94ef052523da547e1a08e30d7114d1da 2013-07-23 23:08:36 ....A 87504 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.wyuw-8a9aac6d8d2f89db4a26bb8bc7cd71fc6ce5f5700bb988c8fb617d2faa721a63 2013-07-19 22:45:50 ....A 3584 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xaft-4c9d38641e4081ab05558914b5292f3a61d426b793916869af51210ba43556f2 2013-07-25 01:26:10 ....A 315392 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xcef-3abca8ca47671d1dd916621bd55f5d6753f53510d41e143fe114942a1cb26cfb 2013-07-24 16:04:52 ....A 315392 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xcef-7a80eef7c8d5853f594eecc684c9d0975444f245f6c2cd59595c2556de72301e 2013-07-25 15:05:34 ....A 315392 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xcef-87bf054288cf45088a9768e5a6783ebae4b14e537f708dcd81612f29d0942813 2013-07-24 15:29:38 ....A 315392 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xcef-8be8a604cdbf9d4e0028f6161416acfbb9a74527de1887fe6c7d932211edd59e 2013-07-24 18:24:02 ....A 122368 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xhqi-8690aa82ae2fa7a133db7b4b4b9a8944bfa3f318fb56cb8d2c5319cc92528b2d 2013-07-19 11:16:48 ....A 24768 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xiqx-7df7312a64a58c7e44722cdf987f43cbc858f4b9a954cc527b4d76f594996087 2013-07-24 00:42:38 ....A 1290240 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xiyr-860dafcb0a8a39d3dc1260b5dc08bfa3db432f07f3eef8b84c6b326bf471ca4d 2013-07-24 19:27:16 ....A 57344 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xjjt-7a0988a1b27f60ec4318f98b3f72314266ab9955ea763154c6f06a8f410ae754 2013-07-24 01:40:18 ....A 90624 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xkkv-3a81b0080ef573c67d731660be2a6b683192c9a95b0976d0024b863f7c3a4103 2013-07-25 11:10:02 ....A 40960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xmp-7f19d418b184f39b73ba5d18cd1c4f817ad21b2c79b1e713610d3fed7414d2e5 2013-07-19 14:35:36 ....A 54272 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xngv-4b8c43c65f5dba63f36fb06e18bea7f143e509f7ddf47affb68aa757b3ceccba 2013-07-25 01:28:30 ....A 34322 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-1e4235b4e647e9525a0968cedd9d5a8b66bd7ef2f300bc0f671136a823a9768d 2013-07-23 23:15:58 ....A 163858 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-2ada114210932397fb4663beeb1bc89bee350b39bae1def0959dc4c30c7efd19 2013-07-24 06:15:26 ....A 163858 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-2b9a84f01ef075ee644625872ac554480274d18393af481fe4b6155d2b057210 2013-07-24 22:29:08 ....A 34322 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-2bae6d1069c5c73296a68557da0075233f645e6bac718e80fbf0cacf9ebb822b 2013-07-25 15:58:32 ....A 47122 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-2c5e34d9642b8f1b94d07ff6b26d964c89cdff7cc2f9f4514009b4ed8524f98a 2013-07-24 06:32:54 ....A 163858 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-2d940c980e9bedf39900906cd8a400793ba53e649e68bb8685fa79beb3428b67 2013-07-24 09:47:54 ....A 58386 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-2dc91b71eb774efb833d3f31dcc019fc65f71885b7e784916c76b5ee7a9e4fc1 2013-07-24 14:18:44 ....A 47122 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-2dcb10d0af9d25e4c4c67bb3ec187eacf50b349c2d4df995063c4763e70a84f5 2013-07-24 21:57:40 ....A 46610 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-2df42b56d65d3bb60bd13fbc128cbec22ae9e3f36b3c6464bea92a1375199221 2013-07-24 21:53:48 ....A 163858 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-2e7c001ba14f08779b8c58501ac32b4e83fbc6ccbd510a44e16d717db6a80dc4 2013-07-24 16:40:52 ....A 47122 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-2efffddb1ead05af3580d248667669e465a3c60bfdc3e4e06b5acf7dceb93b48 2013-07-24 20:14:56 ....A 55826 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-3a29086a6932f119839ee98f4997305feb713c95ace411a518116a8ca656f8ee 2013-07-24 05:55:20 ....A 47122 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-3acba7a0ce2aa269122207cf4a2140fec1431a2669252bbc2e46d184fb7f2497 2013-07-25 15:31:58 ....A 46610 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-3b1ee4b5acc5a44f102c239ba83626b55eed4a74cc88c0f873a5549f0ab1d344 2013-07-24 01:31:44 ....A 55826 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-3c1e0afeedbcb2ea653a798a4afab8df8671e7a189745180f2cceae4ec00acb6 2013-07-24 01:22:28 ....A 55826 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-3d086aac4ec7a56eb2530847790a3c8dd6e2d18dc54cc02f959b3bd922db297a 2013-07-24 19:05:56 ....A 46610 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-46bb5736e5882c14332077ed6ec9d7ee8c783476ef5df67bfed6365cd1184b00 2013-07-24 14:51:46 ....A 34322 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-4853b0d8a9bf18a10333dde12fe0cf7ceecdbaf80639380bd6a2af08a81d46fb 2013-07-23 23:57:28 ....A 34322 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-49a929ab1505be7cb983e94c9ce9393fce2e8be6d264bc7ec95b0873708e773d 2013-07-25 07:21:04 ....A 34322 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-4baa5340010547b9b93f4c6f9fc06190895d0028c5132a3a7f50926caba0be37 2013-07-24 15:03:16 ....A 55826 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-4c3774c713983976240c05963db11ef85ff2c86a323a146a5c1f4bf89bef6e33 2013-07-24 09:34:36 ....A 34322 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-4cde0db8caa9c055247dbd5c65a97c6bc2a609791819d6652c2b9f1b2e4cf14b 2013-07-25 12:08:44 ....A 47122 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-4cf49cdf28a44950edc28ca8a6fb255a29009f235746acc56b2231d1be48ce7e 2013-07-24 04:33:42 ....A 58386 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-4dbfe1c0db6acc61077f9aa954579187043859a9cca9829294c639b9e197da7e 2013-07-24 16:29:58 ....A 55826 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-4eaf636cdb18017a69ee1c766a114c11c12edbca33c308727da379028f572538 2013-07-24 04:22:46 ....A 55826 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-4ecf307b2d2837790b4f44193a90649ec16436e04f059dcc2399258136836669 2013-07-25 08:25:48 ....A 55826 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-4f6be7441cdffb955db4b42791b230b7568b08e86caa2b3c9991828c6a4c3935 2013-07-25 08:39:34 ....A 163858 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-4fd2f0dd897dfcd7ef52821cca05f169f4ddc6662b865d74fa49f975ef654d79 2013-07-24 18:23:54 ....A 66066 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-58b681838758231f870d5428b33faa4fa53ad0ac28f8e4fe8255b9cf7e44c442 2013-07-24 17:48:22 ....A 34322 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-5ba5f9dae2eb74d027054934650038c47ce5deb19268e4996dfd4468d31d1546 2013-07-24 05:02:38 ....A 34322 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-5be4cc028ceba6d8fa0d5f87b7f5130d124bab9a9ad880b1df18c46929c12283 2013-07-24 21:25:58 ....A 57362 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-5ca1c38f6ef325bb76689e0bddd1bceed9d78653dd3c2695b3a9642443df0ad9 2013-07-25 03:28:28 ....A 34322 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-5d095ce4b76df3e9db61d2f2c80864b87b2fa4dcbe3f720ed72089d8d915b37f 2013-07-24 04:15:48 ....A 66066 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-5d7d1561b2620b1a649cce35fa77e38579fcc72d1e537d8022bae463ffe9a844 2013-07-25 00:34:14 ....A 55826 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-5df6351719a32cdcbdd64085219b7c2ded7755b357ec9686bfd2bcb4e9ebcc75 2013-07-24 12:34:24 ....A 163858 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-5eb4852cc26da0e4bf2968cdb16a801d0c7fc2069e9b38aaf05c6f03b8e22697 2013-07-24 11:08:50 ....A 49152 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-5ee68bb82a1f347d293c102513b0884daabf0e881b9f6ceeccfcf9723462c46c 2013-07-25 09:39:42 ....A 55826 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-5ff01b9124e352c6689312d685e6875ba5afb592a24cb7703456d7d125f9feee 2013-07-24 05:21:42 ....A 34322 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-68769cb5d65de790f5ec3ae46a81672069fc38a0f5e4131ed96d3bda7bf51b74 2013-07-25 15:06:38 ....A 55826 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-68a894a1cf5573627f986b1bcfb8bc141c2fcc0f158ccfc5974f581aa94e4e0f 2013-07-25 11:40:58 ....A 47122 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-68b8f15e17ea9b8e2dc3861cc7040a5ff75aef3bdd6eb9cdaa7f1d8d2f1edbde 2013-07-24 06:53:32 ....A 34322 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-6a99f886d76ac40275f7f2db68fdee0f838f7adc6cc18b75d268d79fd62618cf 2013-07-25 13:22:30 ....A 34322 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-6d63e3b57cf2c52e22a2707b555eaece3b83d0aed923cdd571cae3135c8c9158 2013-07-25 08:23:36 ....A 55826 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-6d85416039841fbffbf227a9d02ef123efb1d8cb2b732891f783126e9492ffa9 2013-07-25 09:18:44 ....A 46610 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-6dc1411c5b227d3cb6c3fe5abe30fa1ae02bc9b59311e68de8521966f2ebabe6 2013-07-25 09:05:08 ....A 55826 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-6e07226535b16006b4dd8e896d6de34bd99c2aa900f919580de7c51c778e71da 2013-07-25 11:21:16 ....A 34322 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-6e6402bb0c3d8a4602bc9b0f9882f6035b39ee2a93bd5417b857689495f1961f 2013-07-24 19:21:10 ....A 55826 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-75d81375beab40242fb5fd0183740de5ee5e4b9d4f3e990d13e4dc81260a2d1a 2013-07-24 12:22:56 ....A 66066 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-7a3b2ea7c40d500ce9715407f9b30c2d06d449eff92eb30f8e31af1f274aacfa 2013-07-24 06:08:36 ....A 55826 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-7aa31589fd9134150ef5e8fa973bf334baa3b6b8e072c747c809a0ccd0cc38a1 2013-07-24 19:04:42 ....A 55826 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-7c16b4f57de5eb3c7f06bc4993bbdf674403c8848d4301af93f9ea55cb980bfc 2013-07-24 01:49:02 ....A 55826 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-7caa836e1f9d9732d8fb21736a3430ed556c808cf4e9e4d342d290de4b9fc392 2013-07-25 09:36:26 ....A 68973 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-7e8ad03bf8a18d546406de3564af5a97b418c3212199815335502aa4f007762f 2013-07-25 07:59:52 ....A 44562 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-7f009e78242cd580cb23f17952790308c448735b71714dede5645999b2b2eb29 2013-07-24 15:21:04 ....A 34322 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-807ba414433779cc73744585ab2ae02ec83761ba3c683225a6c7db59b2fac8c4 2013-07-24 21:12:08 ....A 34322 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-81ad18d1e66781ce98efd02ddb0061451ba5d3b99505ca8b62b222b29e28044b 2013-07-24 23:04:26 ....A 47122 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-81c37bb49c94a14baed1cb1c9cf470328b1a2a6e5e01095dc59935bfcb7e795a 2013-07-23 22:29:40 ....A 163858 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-82a8fb1c5511d95fb9c7f1da9d634e75c2b25a402d3e20821b0f918cfdac535f 2013-07-24 13:54:56 ....A 34322 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-83cc8ee458574c487acabf8ce5636d6fbd69cc40be2eced425fd1d2dea9d302d 2013-07-24 11:01:28 ....A 66066 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-850050fe51733005de80774760c1c1afc8ac3c2b090d4d4fd3d9740029577507 2013-07-25 11:31:56 ....A 66066 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-8546966983d7dc7445b2aff61a8a03459578ab774bab4292ac287664716ff044 2013-07-24 07:05:48 ....A 46610 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-8c650c7890fb73ef28c4b38d829fa69bfe115ecd3da87c54900b87db14fa6881 2013-07-25 08:12:04 ....A 34322 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-8ca44e165c1ac2a409cafe887a0942dadfa13c1ac123d6e77dac9efbce046e76 2013-07-25 08:27:08 ....A 55826 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-8cdff496068eeb247954c41fbb37dfa657f488b0d8a44c6a7bf73c690b73b568 2013-07-25 10:20:42 ....A 47122 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xnvu-8d99b6111204f3755444116353c3771f9c49f3b7316435288a135b70e7f80fb9 2013-07-24 16:35:24 ....A 459776 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xpqe-5d77f78d0bd4b7e8c5d536f9b8e33a28267652e42d8d34ae262def615681be98 2013-07-24 07:45:10 ....A 315392 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xqnr-2e52aec4ef2ea08b152343486fca0325f482032ef3b6440dc0e4e6a804a00d0c 2013-07-24 11:43:48 ....A 1169811 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xre-1d9063a24262946782824c98e26ec08f9da159d3f9e0d3d94359a315aa560615 2013-07-24 09:20:32 ....A 7117892 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xreb-3d6274031249271c5ebf3bbefe81af0e19ab10f8ce0ebe95c335d5ef25904324 2013-07-24 22:35:16 ....A 6656 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xriy-46745ffabffa21885ef808714294d9f8f4607bc010fb42c5d45539ac02f3d107 2013-07-24 08:55:22 ....A 152576 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xrkz-4e43773bc7b6dc42b20e655aa4d0ef7532c0c94724ef8e6b9c8844afd0fd0cc5 2013-07-24 23:37:50 ....A 39056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xsao-68a19fc0cc7c8fa700bca0923bd9f0e2bb6a755b64a7211422efc1196fa0767d 2013-07-25 10:01:42 ....A 39056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xsao-8d595d12c4917d46463afdeb0ee36f54f0834f483bb6bfa7209a5fc5b5300f3e 2013-07-24 09:31:22 ....A 8080 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xsat-2ded671f2ea022ef4434ab5098bf474b91701df66eeffca9f49b4f604099564e 2013-07-24 18:59:16 ....A 6443 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xsat-8375f917bef86894c3ce4ac56dc5d9aca842ad04c8f8a86506644ceb2db0d2b1 2013-07-24 16:00:04 ....A 1762916 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xseb-8a4397a29ea292fd27e33c5ce8951d428ad7a9f0e6509ab64030cfad5ebbd26b 2013-07-24 22:34:42 ....A 117820 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xsgp-2c4dcd213361d517c495b139591d4df7583e2812c2b6e6c13e23e648b6032d8d 2013-07-24 14:13:02 ....A 115820 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xsgp-49fe639c99b81d48f2ac08565f4ed073e9d124aff8a5f1ecae0e976b7c53fc89 2013-07-24 16:31:02 ....A 115820 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xsgp-6593e0100bad8716949ade1aadfa1074640f0b421f377943230974e5246e0ed0 2013-07-24 15:52:26 ....A 140820 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xsgp-862a93846f567d41b4ac65b9ab272424f7d235d513ab99a71122d7e2fa69220f 2013-07-24 21:55:38 ....A 76132 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xsgp-8c27ecb4b5fcb5be333959ad1a6a0fbeecf7d6fce0177e43daeb076e6f2c6ac8 2013-07-25 10:01:24 ....A 57132 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xsgp-8cf48626b4cc9494c38b8d10220fbb5ba69e517fe3b00a25608e8e13f04be141 2013-07-25 00:15:34 ....A 84340 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xsgq-1dcec8b92cb179a6dd40b100001fa2bded9d982d17611b3aec0195d7283e6e80 2013-07-24 23:27:20 ....A 56104 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xsgq-2845a11b3abcf6ca3f2ce8c8d3d02a74bb2d9c8afdb564dc6ebb5798ed73c5c8 2013-07-24 23:39:04 ....A 89408 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xsgq-28843ed2cb73e42ffd3402e41e132441d34170e552cf8d28bdcbd2477f36b9e9 2013-07-24 06:44:06 ....A 98408 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xsgq-5e21c814e6d661377f23cbfca423c67ccc0f1f81abfc567defc06c0959da8ed6 2013-07-25 13:26:52 ....A 51104 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xsgq-89d770868c7af991eac27ef8d2709d678f21835bd88c217ed5c62aeedc857b67 2013-07-24 10:01:36 ....A 50104 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xsgq-8aba1d14c601e0393b851bf87ca7c62b7923db637dcb1395d5286a0f91d565c3 2013-07-25 08:19:32 ....A 84408 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xsgq-8c8a87a022472c94e197b9cb1d66f74248d47ae1cea5146d0236de30b45e8eaf 2013-07-25 08:43:24 ....A 99408 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xsgq-8cabaf6a8aff6a0d12ba40129072a508a4131e9c17ffa90b4ed8f95bf6bb81fb 2013-07-24 22:21:38 ....A 57060 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xsgr-6c278ac0f9a9a89fa42a5ec9a320baaa89add43d96b1b6f007664893e7e06202 2013-07-25 08:14:48 ....A 129228 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xsgr-7df8dc5f237a910d124b3488a753f8485196e89828e802c68918f00c7e7e4228 2013-07-24 02:32:28 ....A 126228 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xsgr-8803dbe6e83b736e8b2cf5703fdb969ace3a6092f8d785a8261f94e623b24493 2013-07-24 14:16:28 ....A 106388 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xsgt-3708e30d708a14c5719cb02efc8cc4436128ecc75a51554a2e47ec407c9d9ba5 2013-07-24 04:26:04 ....A 89388 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xsgt-3bfb27605a5a32d5b699edb681c7e3e890e5debaa89a245c1be77ec22d73fd5f 2013-07-25 01:30:00 ....A 97388 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xsgt-3f42135e79e51e8fed344a1316d900f57b2595be665d51d8f04d2d10f4179aa9 2013-07-25 16:05:14 ....A 97388 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xsgt-657c6487997d89f57066362661ee96b8e54266d132387dc9b592f2e6a8c71e48 2013-07-24 11:14:58 ....A 86388 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xsgt-6a96f0245fbbc5ef17c14d64558f286fa206360565049cf713e1c1c7aa46a799 2013-07-24 13:26:28 ....A 105388 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xsgt-815aeb7404e4c489f15ddc8ddbf06d9a0070dd40751a320e673122a971ac419f 2013-07-25 07:05:18 ....A 937984 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xsmc-5af9f5563ada0500e8a4ece73d800bb7af33b7948f5e88407c69e29ef1e44820 2013-07-24 17:08:28 ....A 32768 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xsxg-3f100ff64cfc3b471ea53b840718c96f7fead8f8dc83922feaa57a214ba86825 2013-07-24 22:01:08 ....A 61188 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xtrp-49ac22f4b92864915109abc66d79ad837af47de50bef6855121a16bc4a3d3a3b 2013-07-25 06:30:06 ....A 39056 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xtyy-1e1e180e07a06c7d0e799128c37e4b9971d05ec300613ba1f6ff084d23f9f296 2013-07-19 04:12:42 ....A 106496 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xtzj-5ccf83cfbcd94b417842058dc02a62ad4f822d4262616a998f1934abcf647941 2013-07-24 14:31:24 ....A 453120 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xtzo-4c114cacce3dd48e3b62a84bcc3f208df751fcc8b3fa76ae53fa652e55746bb7 2013-07-24 10:32:12 ....A 7720451 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xuer-48e1084dd4f6d408a3429dcc3ac922ad195ca8bdcfd2fc5cbf2b3a04452d3cf4 2013-07-25 10:13:08 ....A 2927295 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xues-7ddca8c60de90600c4bde92fab8c8038f8144f441dab40246d8c40c5cf078fd4 2013-07-24 23:51:24 ....A 63748 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xvbh-4af21b3629e33f9bb90d2b8fb7fd3891e4f5985243acf1da30e1dddfa98a51a0 2013-07-25 01:04:02 ....A 38400 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xwsw-6c935ce2faa7148d6f0f6495cba4644332c5fb8166227c474b7a8258e1e11b41 2013-07-25 15:56:06 ....A 8704 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xwtd-3a0c8a0dafde46b625c0ff728ae339aeac57aacadf74e40b5fb3346ca633d8ac 2013-07-24 22:09:06 ....A 758272 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xwzz-6c74f397898d62cee9e3a27536dda2789d56ec3a8137b4125fa2b99bc8043637 2013-07-24 18:45:04 ....A 36352 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xxbi-2c37f5286f32d09ed893258cf2093c43ce36eac6d7059b023f0f8dc16493fb7f 2013-07-25 07:04:26 ....A 36352 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xxbi-647eba87ce1af3dd7d2d0c4c9893dfae51529f5b3d37a677c590a3d7937480ff 2013-07-24 07:03:30 ....A 59410 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xxlj-39f7c952ea2898fe079c72f14b96d09d5a8d8f19444869e0637adc3901a9f4d8 2013-07-24 00:48:40 ....A 78866 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xxlj-78086ad8aea87307dbefb8f57aaad7513593dba607a41eb8eaae41a633828d63 2013-07-24 08:27:46 ....A 60946 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xxlj-7c71992584018dc8bb1e506266bcb632faf5d7c7808fca0831b926e9b82230e8 2013-07-24 05:07:02 ....A 75794 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xxlj-7dba3c2b32fb08174bd677b9b0ef4e9254187fb9804abd7f67a9143af803307f 2013-07-24 21:06:30 ....A 59410 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xxlj-83eea54572ac4210b69f1aee61299eb6a1ffbf27c71c75ce6fa096c91f4d7317 2013-07-24 07:42:16 ....A 71680 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.xz-795cd16e514b97c29b0b4b8b9611e1ba71ad592eeecaa38af870aad8c625b6a3 2013-07-25 02:03:20 ....A 106528 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.yvk-395739cb71b86d4c60a6928e01066be7f4e38e0a73498c8460f9d46d3ba69b1b 2013-07-25 14:09:58 ....A 114892 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ywa-84a1a2a7e53f54dd0afa4df06a293060ddd07d60e9b52b6d7b90adec6209846f 2013-07-24 01:36:04 ....A 40960 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.ywk-7767102797b5931daa5e6198e90fdef26b3c3efe0e63744c91e14042b40f8808 2013-07-24 10:46:04 ....A 32909 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.yzcr-8523c3a63b07b84598b9f6d8839bbff6353cf845b7f0a8ffd8e7dc7729b76814 2013-07-24 02:36:44 ....A 1741700 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.yzzm-3d223b4c7aa584a0a8f711f6372a3afb95b0894206c187df99092e572b74ebe2 2013-07-25 06:29:28 ....A 1741700 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.yzzm-48967b87a4c56395464d7ee25be46be6d05af4ea05ba319d6d82451dabe5f701 2013-07-24 09:06:14 ....A 1741700 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.yzzm-5c848074c77cbc1b52b8c33136ea502d8c6327522cfa929f06db8893562228ad 2013-07-24 13:54:22 ....A 13195 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.zph-76c09f1fc731900605a4a24ef7e6fa90a45f2bcd966b4000a7158e9af1e57e4b 2013-07-25 11:58:20 ....A 106496 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.zph-8d7a6edf3891688566bb99088ec023d34a254cfcb3f399ed9d28271a292ee9ac 2013-07-25 00:00:08 ....A 18800 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.zwo-8604b62dbad3493abb8c9a2b3ca359031a4ed03fea6b30e371b0bac5adac01f1 2013-07-24 23:14:26 ....A 98304 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames.zyd-2974063851c9c738d4fadf838d84992c70e9f8ec184385af6c91cf9db4054216 2013-07-19 15:02:16 ....A 10112 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames2.be-3d5207aefcfe465af9708692f1104bcf59354423e7ec446f0eb75336689ad9b9 2013-07-21 04:41:38 ....A 10112 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames2.be-4ee40b6ab3172b2f30aaa98604a9c67b9a7db1cf9f11daf5105692bb357fa9fa 2013-07-19 16:37:54 ....A 10112 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames2.be-5dd5e627b0dc82245cddef6b70ae157fae7e6d530601ca7553c778107586e8b2 2013-07-23 17:25:26 ....A 10080 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames2.be-b866f94e80af0721fe0cb06fbcc74888faa8c10a47b10602f831164c8c0b6f8a 2013-07-25 15:17:12 ....A 157340 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames2.cizj-48d3a0862e20b3d7ead3c7eb896b87590cc1a588cbe3ba7e1ddde191a8ee92d0 2013-07-24 05:21:48 ....A 158208 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames2.cizj-8a47e533d389ebce5db539ba216a7033722d1a39472d011226bb654bcc1fcfdf 2013-07-24 21:55:40 ....A 21504 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames2.pc-3b8a5fa0ce40dc34dfa9a0bba1158aff0a3a465d4fd1b051ae38d8a9740c8067 2013-07-25 15:52:40 ....A 25656 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames2.pc-74c7ddd93d09319eaa20ef395d41e8d2550f054fd1dd6905d9edfa4444392e5e 2013-07-19 19:36:50 ....A 24576 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames2.pc-9b38dae00e941a85edc873420a1c8f0502219058559ca8453d67c2f268a68c99 2013-07-19 12:16:10 ....A 18944 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames2.pc-aa1920682f3b3882d747e6dda421834f10029c1f76c3788adaa5a5d5bb4a20f1 2013-07-23 09:36:00 ....A 38400 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames2.pik-19632b80511615c567184a57b5532fb014b3b77e1f26ce798e43e1e2a6c4b19e 2013-07-23 13:55:00 ....A 38400 Virusshare.00075/Trojan-GameThief.Win32.OnLineGames2.pik-75b31362b1818bed819f304e495e5c95be3a05efeaed6309991304c175488180 2013-07-24 23:14:20 ....A 583176 Virusshare.00075/Trojan-GameThief.Win32.Staem.if-2a0169981a59aa42adae6f96b368907c2dacfef6e71044c5c7f85bdb28e31367 2013-07-25 08:58:58 ....A 582664 Virusshare.00075/Trojan-GameThief.Win32.Staem.if-7e37730a719ba1328b74c03ab87e43582ed47a1e9c8b143b3f65b8dde62a9907 2013-07-23 23:05:48 ....A 661504 Virusshare.00075/Trojan-GameThief.Win32.Staem.ig-4e4c24c78d96620cd6d95f0a040a5a2e1fbc600efe195b97eb71b054d8b1fa96 2013-07-24 15:07:56 ....A 147941 Virusshare.00075/Trojan-GameThief.Win32.Taworm.dko-4beacc0736f3802e502ae3d0f1f7cfb0e9d3ab34bc3f3dcd19b5e3d64a535fec 2013-07-24 08:04:14 ....A 481792 Virusshare.00075/Trojan-GameThief.Win32.Taworm.gig-3ece7673d238e9fe17d23cea8f9b583673da6a7f9046630fac15b515ea7b6ccf 2013-07-24 20:17:24 ....A 103410 Virusshare.00075/Trojan-GameThief.Win32.Taworm.gij-6b380ffd4a835d241d6112c0f6e166cd9f599c70eeda206a19258b909d3fb5d5 2013-07-25 12:28:22 ....A 19309 Virusshare.00075/Trojan-GameThief.Win32.Taworm.gsk-6a0dcdccee3aa8341621aa98dbb7c5cbeea2e05200ae33b630e09c574b46a484 2013-07-19 23:55:40 ....A 549996 Virusshare.00075/Trojan-GameThief.Win32.Taworm.jxc-3c50a1fdd3b08dc31af4ba2e6aa2251f144740fd0da4c6cca7ee6c126239b7ba 2013-07-25 12:27:38 ....A 374272 Virusshare.00075/Trojan-GameThief.Win32.Taworm.pvb-2a5f81f14de2703e2d72140b31ad8adba11384de49c0f070483fb18784237949 2013-07-24 00:57:40 ....A 382464 Virusshare.00075/Trojan-GameThief.Win32.Taworm.pvs-85571096205427f0a12b29ec443ae2b1bd0435e032efdbed3111958cc5809051 2013-07-19 04:07:38 ....A 107182 Virusshare.00075/Trojan-GameThief.Win32.Taworm.pys-89706b081630cd5a6c6f02c4c333d2b22fa0b97b641f8d2645350c8df878b36f 2013-07-25 15:06:50 ....A 99840 Virusshare.00075/Trojan-GameThief.Win32.Taworm.qth-5b74d4cf6d1dc457239cfe877c9171184e819b42139c2872e94c732cd2dd7bd7 2013-07-24 23:34:34 ....A 557056 Virusshare.00075/Trojan-GameThief.Win32.Tibia.ab-80cc7a33de2aaad2e36331b0f38e143e24f48f15745fb5da6a344b0db5ac7365 2013-07-25 06:37:54 ....A 81920 Virusshare.00075/Trojan-GameThief.Win32.Tibia.al-3b9aba418b7939015ac242e3b44fcbc29176d405ddd4c5a9b54e7bf36f8b656a 2013-07-25 12:51:42 ....A 47562 Virusshare.00075/Trojan-GameThief.Win32.Tibia.cg-76590a2733b4021e9726cd967adabd95cd50eb025fbfb311ee697dbf06bcd2a7 2013-07-24 22:44:00 ....A 37376 Virusshare.00075/Trojan-GameThief.Win32.Tibia.esm-387441730082b625a678e12463bdfbeab4537454f0d94447fbbf40b830e076d7 2013-07-24 00:27:06 ....A 547851 Virusshare.00075/Trojan-GameThief.Win32.Tibia.frd-6620693170d9af74b1d88e83677e27a99bf1ee06e125d31a8b6789a2563a1d08 2013-07-24 03:10:10 ....A 30046 Virusshare.00075/Trojan-GameThief.Win32.Tibia.gif-839ae1288b802030985cb1fd1d276e75a379925a7b2c4167b0d813be1674b976 2013-07-25 08:51:20 ....A 22549 Virusshare.00075/Trojan-GameThief.Win32.Tibia.h-8d1c963b5f29fc371d8472e5cda95e55b2b3278618822548b39a9e64b58ef165 2013-07-25 05:57:28 ....A 483840 Virusshare.00075/Trojan-GameThief.Win32.Tibia.hrw-5cc3ac9a1485f0cc0655625b7079882fcdc8f90271d50e09a18e7b629b9f4a89 2013-07-25 09:20:58 ....A 52360 Virusshare.00075/Trojan-GameThief.Win32.Tibia.hyi-8d5ee804ee316a6c7731b322fd4f05f30b9e1a3709e65635d90ec59b462479b5 2013-07-24 12:29:02 ....A 1552551 Virusshare.00075/Trojan-GameThief.Win32.Tibia.hzy-470eb2b41c7d24eaf24420735143bdf59b3edd717835f8ed66aa78c11ecdb174 2013-07-25 00:21:06 ....A 3682025 Virusshare.00075/Trojan-GameThief.Win32.Tibia.hzy-4de500dbdb0dd17516864bab408cf373d0c3776d16d4e601f67f5307293bf859 2013-07-24 17:48:04 ....A 12309 Virusshare.00075/Trojan-GameThief.Win32.Tibia.nb-838b1939d7502cbccaba5878d07a607382c4219dc9064b5f8c3974c77805d878 2013-07-24 06:04:58 ....A 589838 Virusshare.00075/Trojan-GameThief.Win32.Tibia.o-295f2eb506b16cd0acb357e7d0d6a2463dd83670c3bdaeb858f0db0c3357ae03 2013-07-19 11:31:32 ....A 425216 Virusshare.00075/Trojan-GameThief.Win32.Tibia.wdt-3d19fa7c278cac2f8a0f178e59c2bb98bb41bae47a255cd2ee08178edef50d37 2013-07-19 21:53:38 ....A 29184 Virusshare.00075/Trojan-GameThief.Win32.Tibia.wkk-6ce6abcee71f0ea49095ed1d79ac1e5513eedf802b9e0216028242b815acd45d 2013-07-25 07:44:40 ....A 29184 Virusshare.00075/Trojan-GameThief.Win32.Tibia.wmd-8dcd81574f864d85e4c6b6546c7699f6d6be816ab9bee9aad65aef97b051a9bc 2013-07-19 04:12:24 ....A 29184 Virusshare.00075/Trojan-GameThief.Win32.Tibia.wmp-8cd65664811137f7911fb5d8ada437326d559d4d37c2fba84f11789ba6f83b13 2013-07-19 19:10:34 ....A 444704 Virusshare.00075/Trojan-GameThief.Win32.WOW.aaud-8ea94a3aa5e2918b0ace964139f945bec1ef1135230a79e724ec1ddd2d9d7f37 2013-07-25 10:24:00 ....A 162570 Virusshare.00075/Trojan-GameThief.Win32.WOW.aaux-7f10816570212850400303bffaabea1aa788bfb718cfb7bde990777f2367b66b 2013-07-24 00:55:40 ....A 163840 Virusshare.00075/Trojan-GameThief.Win32.WOW.abad-67dc86173e39456ed9d489408a438594729599421d5d6b1a09a1c70f6e5609da 2013-07-25 12:02:46 ....A 35736 Virusshare.00075/Trojan-GameThief.Win32.WOW.abdi-7778cad031136ac7d4a14e789f723b701f05c0459dcc720d8867b8bfc92cb4fa 2013-07-24 07:39:42 ....A 30468 Virusshare.00075/Trojan-GameThief.Win32.WOW.abvh-8b2f9ec5611aac50362c048c20799a38af3a17dfe2478bb120445f0693c28d51 2013-07-24 19:57:48 ....A 69632 Virusshare.00075/Trojan-GameThief.Win32.WOW.ach-3a57c1795f1948e840785d5d2039a67d7f9501402f31448ad5d578ceb745ff12 2013-07-24 11:44:48 ....A 118864 Virusshare.00075/Trojan-GameThief.Win32.WOW.ada-6b6838a247fd1cc674a13c268b1fd6cc7b605ad7c55d9cf05b3f01108524ecef 2013-07-25 10:59:30 ....A 26512 Virusshare.00075/Trojan-GameThief.Win32.WOW.adiu-6d48bdca4ef36fe6eeb327224b795cb375842fc61a44769be6bbfbf1eb7eea7f 2013-07-25 02:20:56 ....A 56320 Virusshare.00075/Trojan-GameThief.Win32.WOW.adiu-8222ccae841c8e8d00c2b37ad247abec574d7674b2ae9f63677d01b513db3a38 2013-07-24 22:02:44 ....A 122938 Virusshare.00075/Trojan-GameThief.Win32.WOW.afh-57d60b58c07e3c1b8fb7cfd914e1416436211a4ca5805753d7eb90b0d56727b8 2013-07-25 14:32:12 ....A 122938 Virusshare.00075/Trojan-GameThief.Win32.WOW.afh-84f3f9ff26bc183b979aa1046b4aaa46d1e248b86c48b6267e33d34d820e5a95 2013-07-24 11:44:48 ....A 118859 Virusshare.00075/Trojan-GameThief.Win32.WOW.aft-48b8cded69e0f2236227be5ffbc5219958c3617d1cb39cc2130af00be427457d 2013-07-25 07:27:48 ....A 118859 Virusshare.00075/Trojan-GameThief.Win32.WOW.aft-4a5bc8c9e386d93b90a7320b128ef830ca2ad6a08f0a970641ecdca694629b65 2013-07-24 19:57:10 ....A 118859 Virusshare.00075/Trojan-GameThief.Win32.WOW.aft-4a9f107ad2e121f45e49a8c1ba0b0c9b6cd0d6953251b5ca9dc28a8c121b4b4a 2013-07-25 13:45:14 ....A 118859 Virusshare.00075/Trojan-GameThief.Win32.WOW.aft-56d76366af5a70a1d996560c079c99117096c7445359f23e34768e6beeb43a14 2013-07-24 09:55:22 ....A 118859 Virusshare.00075/Trojan-GameThief.Win32.WOW.aft-7b16f0ca42a77e24ffdf346b2d759062e0546a3240162d38af94e2092fd21022 2013-07-24 04:59:30 ....A 118859 Virusshare.00075/Trojan-GameThief.Win32.WOW.aft-7d044477de16507d44e0ce82caf43f6e5d4555f86ab27138934d116d8ff950a6 2013-07-25 08:45:32 ....A 118859 Virusshare.00075/Trojan-GameThief.Win32.WOW.aft-8dab451773ddd91cf2f3a483cfdeeb404f86a32d2c176e555db33fabe9e151bd 2013-07-25 00:40:48 ....A 131127 Virusshare.00075/Trojan-GameThief.Win32.WOW.afy-59f7ecd776a825cde333be4553fe3969e9d9fe7d31409250c9f864acde6ce055 2013-07-24 04:33:16 ....A 131118 Virusshare.00075/Trojan-GameThief.Win32.WOW.afy-5ab5f23fe4e0be2dcde6b0b42e900afd06559cba24761752830ddd996ee94034 2013-07-24 21:24:50 ....A 131118 Virusshare.00075/Trojan-GameThief.Win32.WOW.afy-5c711ddf4d08b1a92fadbb4c4501dc60da3f6d258bd53764d8196d9cda6dbf89 2013-07-24 16:43:16 ....A 131127 Virusshare.00075/Trojan-GameThief.Win32.WOW.afy-5ca9b05878a216f68437a797c5874096cf05c3cd02765dd9d28de4b9037551e1 2013-07-24 08:35:14 ....A 131127 Virusshare.00075/Trojan-GameThief.Win32.WOW.afy-5d2e633b484485a63160695bb1d7ea5c09031899066534df9b2dc4bc36f20f42 2013-07-24 02:53:28 ....A 131127 Virusshare.00075/Trojan-GameThief.Win32.WOW.afy-5f5850f87ba635d75822373aa18a497cba8d606732422eaaed16e3936f492633 2013-07-25 06:22:16 ....A 131118 Virusshare.00075/Trojan-GameThief.Win32.WOW.afy-64fedcff390baeea77e78c54dcfd720d71c3fb5918e89caf2dc284d46c9b4f24 2013-07-25 11:54:40 ....A 131118 Virusshare.00075/Trojan-GameThief.Win32.WOW.afy-6e2b0f69081e0c80c05383a377996af30534a8e0cc31641860d033c13f18959a 2013-07-25 12:42:02 ....A 131118 Virusshare.00075/Trojan-GameThief.Win32.WOW.afy-780bf0dc4fa67ab3400089cd7a01d9ca4cb1ab1aeaba8387fe702e1e3fcaae73 2013-07-24 12:40:00 ....A 131118 Virusshare.00075/Trojan-GameThief.Win32.WOW.afy-7816d5bbecb47e032e7b1bf393fe71856c7129839d9d67476f1069d14b983f49 2013-07-25 08:01:08 ....A 131118 Virusshare.00075/Trojan-GameThief.Win32.WOW.afy-7e554c1e7a73a3fcdea44b31e86fcc057943d250ea5e46913cd26c8bbf28677f 2013-07-24 03:42:42 ....A 131127 Virusshare.00075/Trojan-GameThief.Win32.WOW.afy-8a34f7703aeb57833f95b0296ee46507b3c53927dbf6e2059fa14112a97fc4d7 2013-07-23 16:25:08 ....A 198242 Virusshare.00075/Trojan-GameThief.Win32.WOW.agg-e200620d11d91c77f87f98aa5f2435e57276c7fb88b704e66ae5cc2b1c74e7e1 2013-07-24 17:07:52 ....A 122949 Virusshare.00075/Trojan-GameThief.Win32.WOW.ahq-29dc2b8ca9292ab2d9b9bad214c84c7c4ffb7a2340fb34c26c1673d316d10aed 2013-07-24 20:07:00 ....A 122950 Virusshare.00075/Trojan-GameThief.Win32.WOW.ahq-3db7631c2f6ebd57d672ba308c8c7090cee53dacec7ff49729ef8a84a98a3dbd 2013-07-24 21:01:24 ....A 122949 Virusshare.00075/Trojan-GameThief.Win32.WOW.ahq-3e8575af0486a1cf394b71c0dff5a77d81d08a16414e13b52d666e44ada23a96 2013-07-24 22:26:18 ....A 122949 Virusshare.00075/Trojan-GameThief.Win32.WOW.ahq-588f0aa773f9384933de1ebb85e30de9ef1b97bc8e262b59533e4eea0d4b6684 2013-07-24 21:02:06 ....A 122951 Virusshare.00075/Trojan-GameThief.Win32.WOW.ahu-264c51af3e6f66b7bebefc9343b12e6ec979b346efec13cff0cc6ebe3516473a 2013-07-24 22:19:32 ....A 122946 Virusshare.00075/Trojan-GameThief.Win32.WOW.ahu-2aef2f18827cb22068c59ad6ad82bf53fc6e7a94af33f049bc356e5e8a59d02b 2013-07-24 23:39:06 ....A 122951 Virusshare.00075/Trojan-GameThief.Win32.WOW.ahu-2ef58d71975ea09564c92837dded305926e5b962cc2a0cbc55c9882f0db0fcff 2013-07-25 07:54:00 ....A 122951 Virusshare.00075/Trojan-GameThief.Win32.WOW.ahu-2fe677aedbb0f5bd7fc52017aae16eebfef14564dd6d068f084da6cea1fae17a 2013-07-24 17:18:56 ....A 122951 Virusshare.00075/Trojan-GameThief.Win32.WOW.ahu-3c8ede820718d4881a46e5539ad46901f05c0a19418968b90471685170a90902 2013-07-24 10:59:22 ....A 122951 Virusshare.00075/Trojan-GameThief.Win32.WOW.ahu-47df1afe2d17b2e830c7be30ccb95b8aecb41f2cbe73abfba411ade30beec7c7 2013-07-25 01:56:32 ....A 122951 Virusshare.00075/Trojan-GameThief.Win32.WOW.ahu-490538a6d7455c41198a9f7ea16819f1c92f63157cece817abbdcd393145b5a0 2013-07-25 15:33:20 ....A 122951 Virusshare.00075/Trojan-GameThief.Win32.WOW.ahu-497b18abed2e6c8a215b35f0398898cb21d5ad2d646e3490d5d25f762fb68714 2013-07-25 15:56:04 ....A 122951 Virusshare.00075/Trojan-GameThief.Win32.WOW.ahu-4c5a40689db2ba0d7e0e27220fb35aa3f5ce988158d989b4374d4423a1fae3f2 2013-07-25 01:40:48 ....A 122946 Virusshare.00075/Trojan-GameThief.Win32.WOW.ahu-4e7eb858c926da8929164b2752ca6809c0ce5f0602f01cc4210540ee9817992e 2013-07-24 09:13:14 ....A 122946 Virusshare.00075/Trojan-GameThief.Win32.WOW.ahu-5b312098d08f4ee0898b1d00f079edb4e7709e1dce985037ff9f3d91becb0605 2013-07-24 12:39:14 ....A 122951 Virusshare.00075/Trojan-GameThief.Win32.WOW.ahu-664b17d23ba1371686af8b6f9fd56f006f43f08d67382309c9ee5476bb7d6a28 2013-07-25 08:27:50 ....A 122946 Virusshare.00075/Trojan-GameThief.Win32.WOW.ahu-6d99c631d0ab4ce49f1dfc93b23d099925258f18b3518ba12e4628b57f0fd366 2013-07-24 12:07:16 ....A 122946 Virusshare.00075/Trojan-GameThief.Win32.WOW.ahu-7301dca248860ab74ca70f7c7bd7d0d296927745011a4e2114a69ffff5ffda22 2013-07-24 21:01:22 ....A 122946 Virusshare.00075/Trojan-GameThief.Win32.WOW.ahu-76993b0f8d45a8a06790d51b3e69ced3f0be085c499721beca70972c00a78853 2013-07-25 02:03:10 ....A 122951 Virusshare.00075/Trojan-GameThief.Win32.WOW.ahu-78627af540b881e7aee2760dd73645b861d6c7788eb4cc22fa2ec415cc1fb5cf 2013-07-24 02:27:14 ....A 122951 Virusshare.00075/Trojan-GameThief.Win32.WOW.ahu-7ce8b0e386e7b8e12cf24ebcad3fe90854a2655be4b066fcc3e60b8e21e91e06 2013-07-24 22:22:42 ....A 122946 Virusshare.00075/Trojan-GameThief.Win32.WOW.ahu-86a100ef98b20a5c595b5cb82a6832c61f4d01c57b07ec5b52117fa508333fc6 2013-07-24 06:21:22 ....A 122946 Virusshare.00075/Trojan-GameThief.Win32.WOW.ahu-88c4641c780d23584567b0ed8822c06601912d433da9c47bdef9f4da3382dd7f 2013-07-25 14:08:04 ....A 122951 Virusshare.00075/Trojan-GameThief.Win32.WOW.ahv-1f1c88b08775f3b19e4f8770e0f65439c77216eb67475cd80f17450873aa0e09 2013-07-25 07:31:14 ....A 122946 Virusshare.00075/Trojan-GameThief.Win32.WOW.ahv-2ff91a59d4951313eebf007ddc43974b02d960fe9a3c1ca5ed86ff35f6fa82e1 2013-07-24 12:38:16 ....A 122946 Virusshare.00075/Trojan-GameThief.Win32.WOW.ahv-3e6cebd6e0ec79bac9af99b4c817e9eac8838d0d1d5079764b3ef45f2fdd5115 2013-07-24 12:57:56 ....A 122951 Virusshare.00075/Trojan-GameThief.Win32.WOW.ahv-46cd9bf10d14c0573714c69e980917c9212f82d3ddf3e01fb11c870a4213634a 2013-07-24 09:02:18 ....A 122946 Virusshare.00075/Trojan-GameThief.Win32.WOW.ahv-5f58f6437be980c325738e4e7106888551dbca80048dbf80f6f47939fc55e8f2 2013-07-25 09:27:06 ....A 122946 Virusshare.00075/Trojan-GameThief.Win32.WOW.ahv-6de3509d4f75abb8143404abc894bcf22b6382f8bed228037bc0002bd6f519d8 2013-07-25 10:46:12 ....A 122946 Virusshare.00075/Trojan-GameThief.Win32.WOW.ahv-7dea6d8a3e9de8f15d882edaa29ceb5e588370eaab9ad6ed89945e884e7d0270 2013-07-25 11:54:22 ....A 122946 Virusshare.00075/Trojan-GameThief.Win32.WOW.ahv-89df0916b8cc14c5c947e7992edc33c9c1b424306bf438be18a7b256baf1974d 2013-07-25 13:02:48 ....A 122927 Virusshare.00075/Trojan-GameThief.Win32.WOW.ahx-4c37105aea1ea0893a567ad32cbe791a89835ae519dc1556b1bcedd34830484f 2013-07-25 00:59:04 ....A 122927 Virusshare.00075/Trojan-GameThief.Win32.WOW.ahx-66b97d987c1e376463658625f4ee26aaff68a1133ca88c3f5476151a06b06566 2013-07-25 08:45:58 ....A 122927 Virusshare.00075/Trojan-GameThief.Win32.WOW.ahx-7e20cb5e44509a0434e8a595f498692fb88a327e60a44a299f28bd55dec39b6d 2013-07-24 16:42:16 ....A 122982 Virusshare.00075/Trojan-GameThief.Win32.WOW.aib-26fcee1ada72ca1898a16e60b32e9bd84b033b38f703e9807d698d5d7a305721 2013-07-25 01:31:46 ....A 122982 Virusshare.00075/Trojan-GameThief.Win32.WOW.aib-2d2db642ad4e80c42434aab810a3f0e2eddb53a4aab5871b969a968255789d35 2013-07-25 09:06:36 ....A 122982 Virusshare.00075/Trojan-GameThief.Win32.WOW.aib-6e04e8511c332c1f8c98b113c9aa14e25aa8b2e9a6a27d80fbb574d3c54a2d62 2013-07-25 06:41:36 ....A 122982 Virusshare.00075/Trojan-GameThief.Win32.WOW.aib-78e456273873c1e05af14c1ca30f5301c911ed7d6adef512081d571604eed139 2013-07-25 09:08:00 ....A 122982 Virusshare.00075/Trojan-GameThief.Win32.WOW.aib-7ef86608008298ccbab584d9faea25f554434a3b526e4544427861831d3b3f93 2013-07-25 06:59:26 ....A 122926 Virusshare.00075/Trojan-GameThief.Win32.WOW.aie-7b7cd7f682b763cbd4ec4602f439cc5ba22126cd96cadc791bed87e24b9c72f0 2013-07-25 13:49:14 ....A 122988 Virusshare.00075/Trojan-GameThief.Win32.WOW.aig-1ffdec4eaffb6134a0d4b8c4430e7e8c558e38602d1b3e2bcd52a8be11a4cfbe 2013-07-24 08:52:14 ....A 122973 Virusshare.00075/Trojan-GameThief.Win32.WOW.aig-2b3dcae1e89c20012de7cbdd74684ac4c762fd92e268907c324066e48ee632c0 2013-07-24 07:22:04 ....A 122984 Virusshare.00075/Trojan-GameThief.Win32.WOW.aig-2c3ae0788c6acde96d6b6edd4c910d7cc5af3f5800f40cadb1bbbdc6f63c8ecd 2013-07-24 01:53:12 ....A 122973 Virusshare.00075/Trojan-GameThief.Win32.WOW.aig-2d05d7fe361296e8d03e6c1b13187844ffacf1c1085d34dd2475bd6d78dece4c 2013-07-25 08:10:04 ....A 122988 Virusshare.00075/Trojan-GameThief.Win32.WOW.aig-4e0e8267b1629b66aa7b740974c8da4a2ec74d777090d6546b64c77bf1ca8f95 2013-07-24 09:31:48 ....A 122982 Virusshare.00075/Trojan-GameThief.Win32.WOW.aig-4ea4e77c2e066997d2b289b385490d8bb2bb32451a572065049bb886c25be741 2013-07-24 09:53:50 ....A 122988 Virusshare.00075/Trojan-GameThief.Win32.WOW.aig-66cd7002abbe0def349175b0d61a702fbd5a9c2e95bd40c7bf596963c19af53f 2013-07-25 00:19:44 ....A 122964 Virusshare.00075/Trojan-GameThief.Win32.WOW.aig-6b105f636756d95834c7a2abbe76800246777a27471ee76732492ce329ccb833 2013-07-24 17:02:42 ....A 122982 Virusshare.00075/Trojan-GameThief.Win32.WOW.aig-875103b249a21f4ac959e55ae37c6f0849c5f5d5023a2f5d9aac913d88d22ac0 2013-07-24 23:03:28 ....A 111228 Virusshare.00075/Trojan-GameThief.Win32.WOW.aih-5811458a341a9ade4b879c92a8764e0102e3d9d94d8a9f90a1132b617daed38a 2013-07-24 19:09:16 ....A 122938 Virusshare.00075/Trojan-GameThief.Win32.WOW.ail-383a5b6807234cfa2b7172597b98a2b741897dd764d3978e60dd8e1e92f3aa94 2013-07-25 12:21:36 ....A 122938 Virusshare.00075/Trojan-GameThief.Win32.WOW.ail-49762bf192fb5f8de683d9e65b1c686efd52cd2d33514ec9ebbfc2b8d885dc11 2013-07-24 21:43:54 ....A 122938 Virusshare.00075/Trojan-GameThief.Win32.WOW.ail-599d066dd1c7b2ed6e469dea604e1b255498bb3bdb7b0021a47ff7f8644f7dfd 2013-07-24 19:59:46 ....A 122939 Virusshare.00075/Trojan-GameThief.Win32.WOW.ail-66ea6c4136a151bbb5f393365394f3a513629b57475d7b55e399e7396f5e3397 2013-07-24 18:38:54 ....A 122938 Virusshare.00075/Trojan-GameThief.Win32.WOW.ail-84be10814b46641d09073793b54b8a2a318620b9e8cafb0502c5b5b98e79336f 2013-07-24 18:38:50 ....A 122934 Virusshare.00075/Trojan-GameThief.Win32.WOW.aim-4c42c45ca60c6c7ccb8b1dbca3c00582010f62097e1d97cf11819ce761d97c0f 2013-07-24 07:14:52 ....A 122966 Virusshare.00075/Trojan-GameThief.Win32.WOW.ais-2d31a505ee37107a7cc36f8bb6cff0ee755f073262a59c0c6651be7bcb8e5ba3 2013-07-24 21:47:34 ....A 122966 Virusshare.00075/Trojan-GameThief.Win32.WOW.ais-3783aa1a40618835428b67b7b5326892578923d568167f1375a2b1d7d3104d03 2013-07-25 07:11:04 ....A 122966 Virusshare.00075/Trojan-GameThief.Win32.WOW.ais-4d538642e1fc1707f60639e08f6529c5f05f27e35c0acb7244fa95acc0e89df7 2013-07-24 19:57:46 ....A 122966 Virusshare.00075/Trojan-GameThief.Win32.WOW.ais-4e0fe480f9dc5746bea1246e4735457e3a9d02c577c67935e965d455b2fb675f 2013-07-25 15:50:42 ....A 122966 Virusshare.00075/Trojan-GameThief.Win32.WOW.ais-5877fd60e7469e0cf072a5464a21333b0b0f810bc2bf60cbf68201487a1fa4cf 2013-07-24 18:18:02 ....A 122966 Virusshare.00075/Trojan-GameThief.Win32.WOW.ais-5e8f5d098bcbd3d0d33ea58d71e8c94f3720272562869daea817e1e53a852428 2013-07-25 13:47:20 ....A 122966 Virusshare.00075/Trojan-GameThief.Win32.WOW.ais-66e54a63656d07dc03cf5d087dc776778cbe5bf90830cea2768559298ea28150 2013-07-24 13:14:08 ....A 122966 Virusshare.00075/Trojan-GameThief.Win32.WOW.ais-670c7a7de44fced179b8450d9d3c7cc12440703932aee1053c3f41c1dd0a714b 2013-07-25 01:21:28 ....A 122966 Virusshare.00075/Trojan-GameThief.Win32.WOW.ais-67e0736f54a0b1bc4945d1151e42072ecf2b7ebc9eca91f5953adbb482223c96 2013-07-25 01:40:16 ....A 122966 Virusshare.00075/Trojan-GameThief.Win32.WOW.ais-77391ac555f12df1550d96fb30ab5d8c23120e959e52e4b0f42e241e99a8c83a 2013-07-25 10:24:26 ....A 122966 Virusshare.00075/Trojan-GameThief.Win32.WOW.ais-7de346103597f2802f952c161301b1a734d8738b1c6ed7cca827e09a08a8c658 2013-07-24 01:35:08 ....A 122929 Virusshare.00075/Trojan-GameThief.Win32.WOW.aix-88443fe1585d2aefb06ce2dcf6435cc56f4bc33de661c651313cf5a337ce41c2 2013-07-24 13:56:38 ....A 122925 Virusshare.00075/Trojan-GameThief.Win32.WOW.ajj-1d855b425845697acce8a85e91779058e2795a4b3fc5983435cbdb36da090a87 2013-07-24 21:16:40 ....A 122925 Virusshare.00075/Trojan-GameThief.Win32.WOW.ajj-28ea2a12984096cc94c5ededbb3d391172d56dfbe1fe1e5b5375a4b23d25f98d 2013-07-24 17:00:46 ....A 122925 Virusshare.00075/Trojan-GameThief.Win32.WOW.ajj-2d272c02c6fd0a68b6e452bd5b069f5427539a9d056c26cf5344695304fac54e 2013-07-25 09:38:14 ....A 122925 Virusshare.00075/Trojan-GameThief.Win32.WOW.ajj-2fb5540240ccbfb565671b4ea2315ad7e580743e14c930355827dbe5fc1ca919 2013-07-25 08:19:54 ....A 122925 Virusshare.00075/Trojan-GameThief.Win32.WOW.ajj-2fed0b97a0a225619d3749f002f460fbe0ec00105fff4e3be6e613c6677f5c9f 2013-07-25 02:19:54 ....A 122925 Virusshare.00075/Trojan-GameThief.Win32.WOW.ajj-3745718a0bab6c46c8c558c0f20578a8e265c330f3aea1c70a326562ee20f031 2013-07-24 08:34:26 ....A 122925 Virusshare.00075/Trojan-GameThief.Win32.WOW.ajj-4a069f6d589b7071be6dc253cff189d61e74bdc06a10131371edf1d91bd42747 2013-07-25 08:56:44 ....A 122925 Virusshare.00075/Trojan-GameThief.Win32.WOW.ajj-6d7294f2fbcc4bc0f6a41a71a109be976f49d78d29f74687d7372a0a34cb434c 2013-07-24 17:48:42 ....A 118833 Virusshare.00075/Trojan-GameThief.Win32.WOW.ajn-1ea64da2495513cf885686b0ce3e26c2ca854fa630c3ff34581fc5a4610ad034 2013-07-24 02:03:18 ....A 118833 Virusshare.00075/Trojan-GameThief.Win32.WOW.ajn-2937f74092837cece1492eee825c4894d94ace6a14713f26aa7dc30845649a97 2013-07-24 09:56:04 ....A 118835 Virusshare.00075/Trojan-GameThief.Win32.WOW.ajn-2ba12b4cf1e25d04258c5f9f0e1c13a55ff28fafbde57d491dbd08ad16c6d4a1 2013-07-25 07:49:04 ....A 118833 Virusshare.00075/Trojan-GameThief.Win32.WOW.ajn-3b0711c7521fbcfc8aef57df19cd10cd3b4ec0641be1498ad579aeefcab61898 2013-07-25 01:40:38 ....A 118833 Virusshare.00075/Trojan-GameThief.Win32.WOW.ajn-3f8ac2eb59c3e1e9022a9f597aab779e6fe4d1db76f1c13820c2eef7745700bc 2013-07-24 13:56:16 ....A 118833 Virusshare.00075/Trojan-GameThief.Win32.WOW.ajn-46721ba543e211e21b7d08e20d6d83a6c2cf938622919c1b8f815c61a0a02f74 2013-07-24 09:01:10 ....A 118833 Virusshare.00075/Trojan-GameThief.Win32.WOW.ajn-49145bceea5bc26c7fdb41bb313e8d91775111fa49cafb78f35ded26b2bf8251 2013-07-25 01:22:18 ....A 118835 Virusshare.00075/Trojan-GameThief.Win32.WOW.ajn-49309c4942edfb52b6f858657adfad788972931b674c381a135ccbd3f4ddf14e 2013-07-24 01:37:54 ....A 118835 Virusshare.00075/Trojan-GameThief.Win32.WOW.ajn-4c1743af4785dfc78c0ee91e418a67c60b13b97cfd66669523d4d2cd4736ef8c 2013-07-24 09:01:20 ....A 118833 Virusshare.00075/Trojan-GameThief.Win32.WOW.ajn-6c2b0f1cac491d70bc390e63be8346c9de569fffe19a14c798664b6a96bbb6ff 2013-07-25 15:56:30 ....A 118833 Virusshare.00075/Trojan-GameThief.Win32.WOW.ajn-6c9eaa89847fe7c65e0854e1539d99974aeaf4d7b1029f3a8b364cf044b53095 2013-07-25 08:44:46 ....A 118833 Virusshare.00075/Trojan-GameThief.Win32.WOW.ajn-6d240986f7a82f17cee4ac0a989e01c092201982cbc63d043b8aeeda8fb4dd7f 2013-07-24 13:33:54 ....A 118837 Virusshare.00075/Trojan-GameThief.Win32.WOW.ajn-7930c30e0978432b892566edb91df8816a000eb37a64211eff920a1d10c1624f 2013-07-25 06:40:56 ....A 118833 Virusshare.00075/Trojan-GameThief.Win32.WOW.ajn-7977c7d1d8309ec321ea027d6a14312c5668531d5a011bc5155d8e0584246254 2013-07-24 09:25:34 ....A 118835 Virusshare.00075/Trojan-GameThief.Win32.WOW.ajn-84cebc1371dceae501a0207aa0d9efbf9de27f3435804132920227cf1ece7c47 2013-07-24 04:34:02 ....A 122987 Virusshare.00075/Trojan-GameThief.Win32.WOW.ajv-3b81cde8fea5f431b36f59ddb02548a74f4578416968829f639a8e6f7f759847 2013-07-24 21:01:28 ....A 122987 Virusshare.00075/Trojan-GameThief.Win32.WOW.ajv-3e3610a610c2b1c27970718279805630e642a5344f8c6cdef7fbe283df5b876c 2013-07-24 23:41:12 ....A 122987 Virusshare.00075/Trojan-GameThief.Win32.WOW.ajv-4e9b556160e045b783fd806ace6956e768e8aaa1eb9517a11d7bcfee621f77a6 2013-07-24 12:13:22 ....A 122987 Virusshare.00075/Trojan-GameThief.Win32.WOW.ajv-4ec00be1451a301195555043e230a8096c5c41ad67fa65697844e078c72f7879 2013-07-25 14:38:14 ....A 122987 Virusshare.00075/Trojan-GameThief.Win32.WOW.ajv-4fe0ce6ffac3630f2e5697e2fa42bc84c9f53bc15d90b45b9aa7f402191e8c83 2013-07-25 07:51:18 ....A 122987 Virusshare.00075/Trojan-GameThief.Win32.WOW.ajv-58c85a13c7def06cfba096134d761b6182cc304dd5414892b54077bd6be976a1 2013-07-24 07:43:20 ....A 122987 Virusshare.00075/Trojan-GameThief.Win32.WOW.ajv-5b88338764bdddffa4887243b9e4114029da0f584817e3939e730eabacba86fb 2013-07-24 19:13:48 ....A 122987 Virusshare.00075/Trojan-GameThief.Win32.WOW.ajv-69ae6096002d43ccfbec84781daf05b03e50458b6258e75d47cc8da28b73e003 2013-07-24 12:52:18 ....A 122987 Virusshare.00075/Trojan-GameThief.Win32.WOW.ajv-7b9cb93c328a83d0ea8e50ff534ed430673e6c955e25b6ad674846403fc4b404 2013-07-25 07:27:54 ....A 122987 Virusshare.00075/Trojan-GameThief.Win32.WOW.ajv-88263439bd5224ab6305b459fae8be41ee169040ba2d4a62d13d00fff309453d 2013-07-25 11:58:16 ....A 122987 Virusshare.00075/Trojan-GameThief.Win32.WOW.ajv-8dde09a633671c20220c5b674b82a4882f6b2be2e10c0055a127f47030434539 2013-07-22 01:05:46 ....A 156672 Virusshare.00075/Trojan-GameThief.Win32.WOW.ars-8f96c767256b187465d261a2c6d1a882dc48b8fc3f1d4b585a9a521e9c3582fa 2013-07-24 00:17:18 ....A 93036 Virusshare.00075/Trojan-GameThief.Win32.WOW.cmp-59ce4762b1af1635c02ce2a3f7b5c94969b108fbcf8e233247df34d06560bfc5 2013-07-24 05:08:34 ....A 30276 Virusshare.00075/Trojan-GameThief.Win32.WOW.dkn-7788b901554c42496350265c633e3eb43dbc50a16a671dd375b09115142d300f 2013-07-24 07:15:24 ....A 93548 Virusshare.00075/Trojan-GameThief.Win32.WOW.ezr-5a383200f34344bbe00cdaf4935b1f011aba278152c2da9fd2dac1d3c192f693 2013-07-19 10:25:30 ....A 21032 Virusshare.00075/Trojan-GameThief.Win32.WOW.fly-3a5c10482b0d5dba52b0ad4534062e5bd64fc65fedf2442daf730971a1a88549 2013-07-19 23:22:38 ....A 49670 Virusshare.00075/Trojan-GameThief.Win32.WOW.ghn-7f19cf4a50c9b939009037f3d1083cccfcfbdb8deb7a3e8ab2973e44131d82e9 2013-07-25 07:43:34 ....A 34592 Virusshare.00075/Trojan-GameThief.Win32.WOW.ikf-6dfc15c920813a100806a63ffe8f59b0dca2f54222c86912a9d56a681497357d 2013-07-24 23:49:22 ....A 54704 Virusshare.00075/Trojan-GameThief.Win32.WOW.ili-74fd7684032c282ff6a54bc93b2fbff274e575683e195185ad6e398c8a301ce0 2013-07-24 19:58:36 ....A 633344 Virusshare.00075/Trojan-GameThief.Win32.WOW.ill-5bc8831b64a4b7ba071cf79f03094ae7bf8125e6a554d7619c28830474901385 2013-07-24 09:12:52 ....A 500736 Virusshare.00075/Trojan-GameThief.Win32.WOW.imk-89638455acaf7e8fdec82f23ee613313a3874148508dfbb8c67a79e710ebed90 2013-07-24 06:45:28 ....A 25600 Virusshare.00075/Trojan-GameThief.Win32.WOW.imz-499426001fc1251a73a99d5548aa445626f0c915b3e1c2d931782b6e0d9a500e 2013-07-24 13:39:50 ....A 27648 Virusshare.00075/Trojan-GameThief.Win32.WOW.inc-80b2867823cb40b77d3c4f9476d31b52f4041026e435ace3fe6b4218b6d5cea1 2013-07-24 01:14:52 ....A 17328 Virusshare.00075/Trojan-GameThief.Win32.WOW.ine-3f1019e60f80ebe647b012ad16ccac3175bd9b7868f720634c75877890aab0f4 2013-07-24 06:19:40 ....A 704512 Virusshare.00075/Trojan-GameThief.Win32.WOW.inl-852d763de7e96fd7bfdb0e3124f398cc59d03c552e56d2783d019e9f17b9ba11 2013-07-25 14:49:50 ....A 659460 Virusshare.00075/Trojan-GameThief.Win32.WOW.inm-286188f28cdb90768af40be4f36d285fbae99c12a8a2506da93098cbe4cee383 2013-07-24 14:37:14 ....A 716800 Virusshare.00075/Trojan-GameThief.Win32.WOW.inm-79cd841074fe46d772af18881cc0e493df11aa6862afe238d3e5e000a0da1780 2013-07-25 08:02:58 ....A 688128 Virusshare.00075/Trojan-GameThief.Win32.WOW.inn-2fb4e9fbd9291bbcd9b111820d9f743fff7b197ddd0d0c3beabed8053773948e 2013-07-24 21:56:12 ....A 720896 Virusshare.00075/Trojan-GameThief.Win32.WOW.inn-3869795bea412d7c470312554017b120a987206fbfef542d437bf9e473128a6d 2013-07-24 05:08:16 ....A 716800 Virusshare.00075/Trojan-GameThief.Win32.WOW.inn-493a99fc207fde7670ff65ea5fb6ae3bddd5871db44f0403197cd1fdf4f6f647 2013-07-25 11:56:54 ....A 688128 Virusshare.00075/Trojan-GameThief.Win32.WOW.inn-6d24782c00bfd1150006c798923a56e5596f65ffb8f33c2d1132384377e9be75 2013-07-24 13:57:00 ....A 692224 Virusshare.00075/Trojan-GameThief.Win32.WOW.inn-7d066021726a74d7b0c9745c9fc6e760f9168e98d551765b0891283c156662dc 2013-07-24 05:45:50 ....A 688128 Virusshare.00075/Trojan-GameThief.Win32.WOW.inn-8766bd26730e34ab690a9f83d7d5d0a3ce68470fe154d5e792fbbd0adcfa57f2 2013-07-25 09:07:14 ....A 720896 Virusshare.00075/Trojan-GameThief.Win32.WOW.inn-8cd924531560493def2177e053007e94dffa9ce965c66c941032ece33f4c4a61 2013-07-25 12:00:36 ....A 466944 Virusshare.00075/Trojan-GameThief.Win32.WOW.ioh-28eaabdef424d1ca23b1d7fc94d580e497305ade36ac9bb9d8772c47b9554385 2013-07-25 15:33:52 ....A 466944 Virusshare.00075/Trojan-GameThief.Win32.WOW.ioh-745f60e1a4b6cfacf599fddf1c60976f3a58e47a805a808caffa0bf804c31bf7 2013-07-24 19:59:26 ....A 212992 Virusshare.00075/Trojan-GameThief.Win32.WOW.iop-28d12b5868cb730b78eefff716b2544f9f44d6ef9f19c97f6d62286293dfe550 2013-07-24 02:17:38 ....A 151552 Virusshare.00075/Trojan-GameThief.Win32.WOW.iop-3a433283eceea4552c98952b3775abfdd13771f8f848db0a98057fa69f754c07 2013-07-24 10:22:48 ....A 217088 Virusshare.00075/Trojan-GameThief.Win32.WOW.iop-5ac206db688de9c8682076fbe88bdea2ec2e33251fb52e6f1a5bcb8bf5d2fd26 2013-07-24 11:08:42 ....A 39360 Virusshare.00075/Trojan-GameThief.Win32.WOW.iop-6c92ecc36b7aecb4640f94d19b48d6f0ffe288b791cd98b7b3518de6ece054d1 2013-07-23 23:04:02 ....A 58576 Virusshare.00075/Trojan-GameThief.Win32.WOW.ipf-671ed4dad49316e90e19239d10a8f9510e669307bfb8c8f847d4e408704c5626 2013-07-25 13:16:46 ....A 55808 Virusshare.00075/Trojan-GameThief.Win32.WOW.ipf-6c91d1c70e37e17714d1a11c229852c7e48dfbb762aee8079a39bcec9b5b26e1 2013-07-24 09:03:20 ....A 37544 Virusshare.00075/Trojan-GameThief.Win32.WOW.ipo-7bff9a24c73140aa0a3ac56dc3446891900fbe086c240f0f6853eb2c3c959f05 2013-07-25 07:11:10 ....A 20896 Virusshare.00075/Trojan-GameThief.Win32.WOW.ipr-297b884ab0438182dd048cee47596daca5cfb1e9ba2117b4d2755d52d0463809 2013-07-24 20:59:04 ....A 33096 Virusshare.00075/Trojan-GameThief.Win32.WOW.iqe-48cfb1aa5d646220b82ed20c01281d030af7f98a7a60c09a782547ad351a509e 2013-07-23 23:28:28 ....A 20038 Virusshare.00075/Trojan-GameThief.Win32.WOW.iql-3e4cb296cb479ccbd82179f4460b1aa1d5cf9ee00708ed3a992df04e2240c143 2013-07-25 13:57:44 ....A 46080 Virusshare.00075/Trojan-GameThief.Win32.WOW.iql-826ef641fef1e336cf0f19f608e5d3afc7fb930460c50bea883aae210287b01f 2013-07-24 13:33:02 ....A 75764 Virusshare.00075/Trojan-GameThief.Win32.WOW.iqn-3cb65b9b4d8e6897b110208637ec6d2b7567ac24f12cc6a765c8ed77768997c6 2013-07-24 22:28:26 ....A 59904 Virusshare.00075/Trojan-GameThief.Win32.WOW.ire-680f9ad9fab455c01bfb5a346795b75ac0f8915dba543faf70066d2029b0413b 2013-07-24 21:47:46 ....A 59904 Virusshare.00075/Trojan-GameThief.Win32.WOW.ire-7676788978ded39c0bda5f568af4b413f56f58a1d5abedcd64bdebae2d451953 2013-07-24 22:49:46 ....A 67072 Virusshare.00075/Trojan-GameThief.Win32.WOW.ire-88b316111030e7891852aa9d805b1b9a14f11d53b0a245c4130982d5aa075304 2013-07-24 18:01:18 ....A 63488 Virusshare.00075/Trojan-GameThief.Win32.WOW.ire-8a8bd9d69cadb71a7db9f4be8adcaa563ce0cb4b0fca3e8303424b5b87f08df0 2013-07-19 15:10:28 ....A 88464 Virusshare.00075/Trojan-GameThief.Win32.WOW.isy-8e15791a309fcc52fd0638f47c51ae63719cc023ff631015a3ab2c121937a569 2013-07-24 08:03:32 ....A 28672 Virusshare.00075/Trojan-GameThief.Win32.WOW.iz-5d269e02de63eba66562c40a4e0103bcd61bfead1de93eb0f7565ba2c5051ce4 2013-07-24 14:09:50 ....A 42566 Virusshare.00075/Trojan-GameThief.Win32.WOW.kb-777668ed28efc9f66c8561b745c8099facfb3d1d21db46465e11f875a8639c8a 2013-07-24 10:23:52 ....A 74752 Virusshare.00075/Trojan-GameThief.Win32.WOW.qp-5c0bae3cdbb9d69dc65a8f23f444f91b8f8edd694e3accf747250207165fd480 2013-07-24 10:36:40 ....A 80896 Virusshare.00075/Trojan-GameThief.Win32.WOW.rspm-4936804779dd609b06f245530bf3e25646327e2cb83585b4a6d9ee2d289d3e5a 2013-07-25 00:13:32 ....A 80896 Virusshare.00075/Trojan-GameThief.Win32.WOW.rspm-8752dee07ab6b3df057c3f4a2dfd0db4285f6aad44196a62f8e4ec4a99a278c3 2013-07-23 16:07:36 ....A 13656343 Virusshare.00075/Trojan-GameThief.Win32.WOW.semm-d42365c202ac002d8c0dcab7d4638ef8566141affc3bbf7ba6d7faf1147d6d1b 2013-07-19 20:40:02 ....A 1501978 Virusshare.00075/Trojan-GameThief.Win32.WOW.sggs-0b5f3f0603112014fceec7c0804385cfd5b2b7683bd2f16df51c0dfdaa9207dc 2013-07-24 05:04:22 ....A 209920 Virusshare.00075/Trojan-GameThief.Win32.WOW.sos-3d979d32c3fec3a16e2d08133bb6daeb66867e803750f08934e963c91e273097 2013-07-24 17:54:22 ....A 34710 Virusshare.00075/Trojan-GameThief.Win32.WOW.sp-2c17e792928d0f3f6d9d3e5d30f6809cd245dc00fbf559469a2791fb29c4a2fe 2013-07-24 14:44:46 ....A 39052 Virusshare.00075/Trojan-GameThief.Win32.WOW.sp-84be1599b886c5ffce0e6b4a952803191e3233562bdcf7940f1504ab126b6620 2013-07-20 01:44:16 ....A 51256 Virusshare.00075/Trojan-GameThief.Win32.WOW.suha-ae49e9737316dc4d00c1fc981808a36944c966ff6996555c4835226e1c672020 2013-07-23 13:11:18 ....A 56732 Virusshare.00075/Trojan-GameThief.Win32.WOW.sukt-3fcaa1b6d84b3edb413957d95444414ebc1a3687b182228d5f7dc4678fdd3cda 2013-07-23 09:38:24 ....A 120320 Virusshare.00075/Trojan-GameThief.Win32.WOW.sutt-3e5ff34b751d46de537ea03ca84fc2f11533a63467f77af88fa62cef95f4d91e 2013-07-19 22:54:22 ....A 120320 Virusshare.00075/Trojan-GameThief.Win32.WOW.sutt-5c4aba68e74ea524e502cccac2e518cb19ee7851aeedb72fe87169454d03aa3f 2013-07-23 14:00:06 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.WOW.sutt-6bd0301ef4b9feb6356f03a4e6046294220b213aac2f5b0188ede6536b3ab67c 2013-07-23 17:03:12 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.WOW.sutt-6ffcb276eeffdf004f0bd063831987f7eb776007e7e570ab22d14ca82585e6d4 2013-07-20 02:34:40 ....A 120320 Virusshare.00075/Trojan-GameThief.Win32.WOW.sutt-7f5558f3789e3cec63af0ae80bc29c04b3e486aca83b68bea15282c2283b769c 2013-07-19 20:13:08 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.WOW.sutt-adf07bc7ee30c4be86390a7e9aff2027595877220a91c9edb8dfcf3a80f90140 2013-07-23 14:38:32 ....A 37376 Virusshare.00075/Trojan-GameThief.Win32.WOW.suxe-e1b541c79c8073ff4405ed8fb08a9e150f208ab5d788848322cd5a31e52b90a6 2013-07-19 23:20:34 ....A 98304 Virusshare.00075/Trojan-GameThief.Win32.WOW.svad-6ef17f94c000c26b867cefca6844f0aa712c9571cecc239ca4668ac62d9d1ef3 2013-07-20 00:27:08 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.WOW.svfa-9c4215b99b65d0dae2429c8dff45c471963167f4479575834de480953dd13ebd 2013-07-19 04:09:30 ....A 78577 Virusshare.00075/Trojan-GameThief.Win32.WOW.svsw-b1671a0a5105713b771be0eaff9a76d081277bb396636a03f0f26a7d798d4f1c 2013-07-25 01:29:34 ....A 145408 Virusshare.00075/Trojan-GameThief.Win32.WOW.sxum-2f4d5eaf641b976755542d9efce11d562f25285f30cd5a1465bcd1c79e34403d 2013-07-23 16:51:42 ....A 230909 Virusshare.00075/Trojan-GameThief.Win32.WOW.syvf-b8032770bad5031c2e68292b11e45821ce92c40e697e43eabc4417fd304431ff 2013-07-24 21:20:22 ....A 23828 Virusshare.00075/Trojan-GameThief.Win32.WOW.szsm-3f2e3c83bd843b14d25e4ac512fd497f23a33b877c660ac991d78acdca3cc01c 2013-07-19 23:37:42 ....A 31036 Virusshare.00075/Trojan-GameThief.Win32.WOW.szxw-3e46f515a69e2a9cb3586857887017275f35f909878a3a10f00e096ea0858267 2013-07-20 03:45:18 ....A 196608 Virusshare.00075/Trojan-GameThief.Win32.WOW.szxw-9ca83f8ddeb5ce9517e3ccf4b8968508092d5eef9b67f22cd4f988fac85ee1b4 2013-07-23 19:28:42 ....A 196608 Virusshare.00075/Trojan-GameThief.Win32.WOW.szxw-9fb81b44c8184af60b00b6170e24d7141da5623710280da5fc1815719eb601d7 2013-07-23 17:59:10 ....A 196608 Virusshare.00075/Trojan-GameThief.Win32.WOW.szxw-b87a78f252058960e88f24cbd8700445f933145309d318f1551ef829ff6b88ae 2013-07-23 10:18:38 ....A 31006 Virusshare.00075/Trojan-GameThief.Win32.WOW.szyf-3f4130205b9db53bf1a2878a197e562275283caae3744680d3f3a09605afe3d3 2013-07-24 14:55:12 ....A 31006 Virusshare.00075/Trojan-GameThief.Win32.WOW.szyf-761c4994170cc3e5898a71aad6c9bdc9daa736902c54ac159e0ba8f290af76fa 2013-07-23 10:24:40 ....A 139264 Virusshare.00075/Trojan-GameThief.Win32.WOW.szyg-9f4d02cd05e12a036592eba6e0f237b98b525e9b089fec473a150ccab555d51d 2013-07-25 08:57:52 ....A 38400 Virusshare.00075/Trojan-GameThief.Win32.WOW.szyl-6e6f8fb272c03b23f27c5806a8a17bf0357446f873166b98ddafef7fd89636b6 2013-07-19 11:10:56 ....A 39936 Virusshare.00075/Trojan-GameThief.Win32.WOW.szyn-4d5d30d10dc0a22b2eaab556d6b712d91dcf617ef60f9bf8fdbacb481357ede7 2013-07-24 20:52:52 ....A 139264 Virusshare.00075/Trojan-GameThief.Win32.WOW.szyn-57ecac5df3fa405af619f2249a27d2791c90e964887c3a5ab2534906555b4132 2013-07-19 06:04:58 ....A 139264 Virusshare.00075/Trojan-GameThief.Win32.WOW.szyn-7d70036e020155455bec584555f7b08620c8d26b1bdd1a30f2d17152efe7a9ef 2013-07-24 22:26:04 ....A 139264 Virusshare.00075/Trojan-GameThief.Win32.WOW.szyn-899f70ded8909e8b4a85c2310c9449225992e6218ca2ae2105d8ce2528ebe63a 2013-07-20 01:15:00 ....A 39936 Virusshare.00075/Trojan-GameThief.Win32.WOW.szyn-9ea6985f8c0fc32cebeae94d14c09934fc537dd71e5cc9e247cbafdec43d9e16 2013-07-23 18:01:16 ....A 39936 Virusshare.00075/Trojan-GameThief.Win32.WOW.szyn-b8a5ee188e56c56d29e9c26667c42f8234c63c4aadf84e3aedb4f7cc415fbc2b 2013-07-24 22:26:54 ....A 22416 Virusshare.00075/Trojan-GameThief.Win32.WOW.szzd-1f61c276c19f1ca55e64f9dfc151d4b8cb51cfc79eaf65b6f3abf9dadf47698f 2013-07-24 04:17:26 ....A 23440 Virusshare.00075/Trojan-GameThief.Win32.WOW.szzd-3da9524ffc5f143704bdf6720c33dd402fe7e4dc58af424eab630a1d2ebc8706 2013-07-25 06:54:14 ....A 23440 Virusshare.00075/Trojan-GameThief.Win32.WOW.szzd-485fbdcfe0ee09e8d0edd8eff11780d9198df8d9bf55e2c5eb37bf0a461b907e 2013-07-24 14:58:14 ....A 24464 Virusshare.00075/Trojan-GameThief.Win32.WOW.szzd-4f0070a63f51dfd6c002b96da091eb5e294fea9593b4ea59959548d95420370b 2013-07-24 20:44:46 ....A 26000 Virusshare.00075/Trojan-GameThief.Win32.WOW.szzd-7970a153f26593289d6813abd976c267043765c4758e87c03e5e197a0f163a80 2013-07-19 11:09:38 ....A 39936 Virusshare.00075/Trojan-GameThief.Win32.WOW.szzp-3a2de6ef33714b9384ec36b11ffce8c0753c78407e499300079098b2a70538e1 2013-07-25 09:11:42 ....A 39936 Virusshare.00075/Trojan-GameThief.Win32.WOW.szzp-4f9e38d30df0ad2ec5f5504db1646b8e51679e99e0cb93c5ae4e356a16bc696f 2013-07-20 03:45:34 ....A 39936 Virusshare.00075/Trojan-GameThief.Win32.WOW.szzp-6db154a4d520e6deb57f2dbd627e2747d4273e8958c339923ca8772c84c2d802 2013-07-22 16:40:52 ....A 39936 Virusshare.00075/Trojan-GameThief.Win32.WOW.szzp-7e12933a708d2d29eb08942e7a19ce5581cee719ab27902b35aa4ea3cdaaf9a2 2013-07-23 14:26:38 ....A 37376 Virusshare.00075/Trojan-GameThief.Win32.WOW.szzq-1e1883ef492cacf50a15d511b320fa3be45f801143407fc0edc6d4c60910e4bf 2013-07-19 01:13:44 ....A 132608 Virusshare.00075/Trojan-GameThief.Win32.WOW.szzq-395a6a09b39e345fe0793d3770ceb4d1d0226b5667e9e08276a5bed6a78bae1d 2013-07-22 10:49:56 ....A 37376 Virusshare.00075/Trojan-GameThief.Win32.WOW.szzq-3da6fd6f8e3b29749c0e887a0651032023484464321c2d482e8713b48d001a2b 2013-07-20 03:45:32 ....A 132608 Virusshare.00075/Trojan-GameThief.Win32.WOW.szzq-4d15f3a61cf2f740ef8f217537600c3a0e5f405cfdff6aed700d4a6a80d17ff5 2013-07-23 17:56:30 ....A 132608 Virusshare.00075/Trojan-GameThief.Win32.WOW.szzq-4feae44f27ca3411c062eb97bdc67baf2d527d38be7fd63fee5c29f34a9acee0 2013-07-23 12:48:42 ....A 37376 Virusshare.00075/Trojan-GameThief.Win32.WOW.szzq-4ff08a571e915c50d73e37e37d7b849096c3fcf2a49d8d0355e59ef1085a4a26 2013-07-19 22:12:28 ....A 132608 Virusshare.00075/Trojan-GameThief.Win32.WOW.szzq-6cb83b8f23cb01e4424f331c5458995e52593e79fdda58cc9ddc3a170f945bc2 2013-07-20 02:54:18 ....A 37376 Virusshare.00075/Trojan-GameThief.Win32.WOW.szzq-7d6c9ba25a1f385ac092c6875ca1581af173a7bd9bd65adfce992ea49434fc2c 2013-07-25 10:07:08 ....A 43508 Virusshare.00075/Trojan-GameThief.Win32.WOW.szzr-8d1e7adc3b4400321f518c7e673348e5fd572595866dfc79297277210837c377 2013-07-25 15:25:00 ....A 31288 Virusshare.00075/Trojan-GameThief.Win32.WOW.szzx-7e55e0c3262cddfe0b20b4ce9ede3bbcf38e1fd651692e6f06e49d4a85faef8b 2013-07-19 17:32:56 ....A 26998 Virusshare.00075/Trojan-GameThief.Win32.WOW.szzy-4dee80b1a03dc9fa3f04ae14e030c50b50fe06099947cb96e1eb10731eabd031 2013-07-19 14:05:20 ....A 26998 Virusshare.00075/Trojan-GameThief.Win32.WOW.szzy-6e10d1009a495e3369acf6267bf41a30668d26be015c2936feaabc199be2359e 2013-07-19 09:38:40 ....A 27035 Virusshare.00075/Trojan-GameThief.Win32.WOW.szzy-7ddc6a5aa57c014e268ad60854fbf453a8153c25ab5b84341c6f588be0b98573 2013-07-19 23:40:48 ....A 26998 Virusshare.00075/Trojan-GameThief.Win32.WOW.szzy-9e7f58234e2cec8adf4c46ea7b2e6061c17d722c7a162d504889a5b9793695c6 2013-07-23 12:21:44 ....A 26998 Virusshare.00075/Trojan-GameThief.Win32.WOW.szzy-9ecc00a8e96e51063f47d8fef43cf057cdfc5b8a0de961be56969e6f78639e9d 2013-07-23 12:38:14 ....A 26998 Virusshare.00075/Trojan-GameThief.Win32.WOW.szzy-afb60e0dc923074e110d420b79fb5fdb313fd7ed715009cf7641a897e4bdcc14 2013-07-24 06:16:54 ....A 36352 Virusshare.00075/Trojan-GameThief.Win32.WOW.szzz-2e01e4eb186525f2fa6473b462ffe91aa5623c75cc1ec72bf0b57a43666a467a 2013-07-23 21:24:56 ....A 126976 Virusshare.00075/Trojan-GameThief.Win32.WOW.szzz-465446b6beaceaa0f9057d5fa4c08d48ffab525da059ac356b314596b772ba1d 2013-07-24 22:19:44 ....A 35840 Virusshare.00075/Trojan-GameThief.Win32.WOW.szzz-484c0b0da99e01cb4d162931692a81c5e488cbe9cf4150fa2a2325f97f7d1381 2013-07-19 06:04:12 ....A 38912 Virusshare.00075/Trojan-GameThief.Win32.WOW.szzz-5d1dd371d31a829bcf6f63ace423c0d21c7487702553c28c8ef2fb4c55f62a35 2013-07-22 08:47:30 ....A 38912 Virusshare.00075/Trojan-GameThief.Win32.WOW.szzz-6e092398ef3da2bf22c7d73681bf5eff39488746787b03f3310005bbf14d106b 2013-07-19 05:31:46 ....A 38912 Virusshare.00075/Trojan-GameThief.Win32.WOW.szzz-7d6cf2ac3a2c8aed12e349944e9c8e9043e38a1a023e8d635102310889c71449 2013-07-23 11:41:56 ....A 35840 Virusshare.00075/Trojan-GameThief.Win32.WOW.szzz-af3b914b09579967064791b7c58c841c78e957c27a11525dff16f82e767e75a1 2013-07-19 06:29:12 ....A 339968 Virusshare.00075/Trojan-GameThief.Win32.WOW.taak-5d1b7d4fff87d70f34947930ea7c0e176a66e64015492d8285e23c4854f0bfb5 2013-07-24 12:01:16 ....A 29974 Virusshare.00075/Trojan-GameThief.Win32.WOW.taak-5e5a550034b1a618a9d95b32b626a75b20b83edbd9cb1f3879e00105f099f98c 2013-07-24 07:36:26 ....A 30648 Virusshare.00075/Trojan-GameThief.Win32.WOW.taak-76401c47bee87a0459d5f215d5ee89a4605e0d27c895766af3be0b1381715c54 2013-07-25 15:51:40 ....A 30648 Virusshare.00075/Trojan-GameThief.Win32.WOW.taak-7edc751d05a985a45029d0ffdd2774fb8156ffe1c8a162a52c878374954e8a1c 2013-07-25 14:36:40 ....A 30648 Virusshare.00075/Trojan-GameThief.Win32.WOW.taak-885c851de532d1ff0b5911e916bf344a3b23163fbb32deb59b0d60afb81c2475 2013-07-19 15:02:00 ....A 27045 Virusshare.00075/Trojan-GameThief.Win32.WOW.taar-3d8351eb8f5c6ead8a5f925b6bd7106c3b756f1dc0875aa3feb711f2a13826a7 2013-07-23 17:54:28 ....A 27173 Virusshare.00075/Trojan-GameThief.Win32.WOW.taar-4fe765b9de25adcb19e1735cb0a1f733fb5e9ed4a1653921d72aaee80f3dbdba 2013-07-20 01:05:14 ....A 327680 Virusshare.00075/Trojan-GameThief.Win32.WOW.taar-5cadc3f6308244d3bc76516c6435f37df996d0ab8d43221ab1a126256004c7ab 2013-07-19 04:15:20 ....A 27173 Virusshare.00075/Trojan-GameThief.Win32.WOW.taar-7cfdf5c1b694b1d50cdf3b263aa87bae36f9c82e7656c8a17c15e2e4fb1bceb7 2013-07-19 01:15:10 ....A 27074 Virusshare.00075/Trojan-GameThief.Win32.WOW.taar-8930325715940f065b70487ad60bd692d7999eeccd62de1438a7173055439fb1 2013-07-23 18:33:24 ....A 27104 Virusshare.00075/Trojan-GameThief.Win32.WOW.taar-9339abe3102320e0ee2a7bd628125465ef859d75041b9d022f16f272b57852b3 2013-07-19 18:09:02 ....A 27074 Virusshare.00075/Trojan-GameThief.Win32.WOW.taar-9e0dbca01630b4692564e2e71fc733f252bd12daec05d70ed411e1a052ccc74b 2013-07-24 02:19:08 ....A 25869 Virusshare.00075/Trojan-GameThief.Win32.WOW.taav-3fb83d2489157d59aeeaee18cce3edffb326eb0cd2ab18075b2fb3bef8d513e3 2013-07-24 06:41:04 ....A 25743 Virusshare.00075/Trojan-GameThief.Win32.WOW.taav-69ed53eb45a0b4ac2d2de05a6a2e3fcc3f18f4970490d2ed276e2299901dcc1b 2013-07-24 21:04:32 ....A 25765 Virusshare.00075/Trojan-GameThief.Win32.WOW.taav-6aacbcd9c6fb4e6cbb4410e5d4a8bedf0205a96c7b9ca0d7a51400b76c4c4be9 2013-07-19 03:54:36 ....A 319488 Virusshare.00075/Trojan-GameThief.Win32.WOW.taav-7cbbf1b20a94a5beebe6c4155b437fb70d9d8fc3000607183a7e22fa35f89a15 2013-07-19 23:21:18 ....A 25944 Virusshare.00075/Trojan-GameThief.Win32.WOW.taav-7f2f82bbbe2f2d3c339d8beb6805aca1b372567a5df52eec3c335703ae31ced3 2013-07-20 06:33:00 ....A 25913 Virusshare.00075/Trojan-GameThief.Win32.WOW.taav-7f791a818461c6b777b2960ceb086964276dcd48b78578b03ff5ff369bf56a8f 2013-07-25 10:50:48 ....A 25765 Virusshare.00075/Trojan-GameThief.Win32.WOW.taav-8cd39f7ffc40a91a70e775050f5b028571d2cf037deadbc0cd48decd5e900508 2013-07-25 06:22:34 ....A 24464 Virusshare.00075/Trojan-GameThief.Win32.WOW.taba-3a39a9e17504933d2786060af8d3324f13464ebb819005b515316f766b51137a 2013-07-24 21:55:30 ....A 24464 Virusshare.00075/Trojan-GameThief.Win32.WOW.taba-4a5d74ceda489facbff1d97c84f938ffee15d048bb1664e8144b903940b721ed 2013-07-25 11:08:32 ....A 26864 Virusshare.00075/Trojan-GameThief.Win32.WOW.taba-8d492fb03d80fd7cf2c5e3a431f0109ede7398483837ed49ea20cebbae9e460b 2013-07-23 16:47:48 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabk-1e78844d4b17b89ed9cb8828c027a3c4a8e8b828b083cca59545682612d79376 2013-07-23 19:51:18 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabk-1f327d4144567f458df37e9c68a8b7402627fda499999560775ee781343e7783 2013-07-24 15:06:52 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabk-3a475f582501271c4b22cb3089e44cd3d0b82c025bcb8f68ce2ecd4ceabb7874 2013-07-19 06:30:32 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabk-3c751d3644dfd6ac6e2e30d1283b754037d4dd12e60438cdd99cffbebb5e0292 2013-07-23 18:10:32 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabk-45b7a2c47ef69dcbffe1f9e88c0aa16cbe8442890e6aae2d66ab411ea6489557 2013-07-24 02:32:52 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabk-4cccaa4a62cf9ff1fa28146a450f71d922601541b2f62bf8ecaa3b0dfe3a9c39 2013-07-24 05:26:46 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabk-4e492c4b220384a048b0e7f39309a1a770c08fee7949d0ad3fb1a69aebd71a46 2013-07-24 20:13:40 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabk-579d7727a34d8effa294f2dfb2c63d8bfac2d0dc61918ec891218299a3ffa591 2013-07-25 13:21:14 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabk-5961ecefff4f44e17eae88e7de30ce22c10b259d942699745ddd8c6288e0160c 2013-07-19 21:36:50 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabk-5e4db51567500a2a9372a678caa72ea215eafe2101cc5434836a1f3df0a45b1f 2013-07-23 16:47:10 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabk-6ca6ae013e99fca39a2aee2ba3d4b5a7d514da5130c40de96663ef094c1c338a 2013-07-19 23:35:44 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabk-6eda3aa3e10e45b476a38c543a45445159891bab3277011177d663639582f165 2013-07-19 06:30:08 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabk-7d6c723321cad71d11ed2294b0e2a07df08149d5d3875ee8b5bf717aef3d8287 2013-07-19 15:22:50 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabk-7e7055a10e778296babaec0b367c253fac7afc8e4005ce4553712840484cff50 2013-07-25 07:43:44 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabk-7e8552f144df99615ddb6a1d3b4d98f1f3b8cd984d04b2a6afd0575e21604471 2013-07-23 09:54:56 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabk-7f0761d716b32371ca0ce6b51709470c89196333ba88e4d840ffc2b1e009ea2e 2013-07-23 18:36:34 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabk-930288cf24651f0c8219c57491ae70565f98ee15a38858fab3fcf46623eb63b7 2013-07-23 18:20:00 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabk-9325731ae4d4364af4488778cb4996711ecc4662b7dc84b001d45c7876ec2267 2013-07-19 18:08:28 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabk-9de0f2bd2f2c953c79cf3b50e86483df14fd53b6ac4ef5055f8f3f16063cc88c 2013-07-19 04:15:16 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabk-abb990488553ed257e5f49da7ff73fd15e787a3d498f496e2798434c507260dd 2013-07-23 10:22:24 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabk-aee5233503dc6d9952893b3bb800d8ac4d2cce89dfa571f307f0933e6907b37f 2013-07-23 17:26:08 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabk-b8657eef08bdc26ba03a477c140538cb23379ed0b574af8071de95aa1678c2bb 2013-07-23 17:16:04 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabk-e06e457415b1b1789260ae203969c38e967e2dd560c9d894364bdc37f761b978 2013-07-23 20:10:58 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabk-e2cfceda376c4da0bfdaeaf62a60e477749cabaf5bffa69218c9501564858249 2013-07-19 22:11:06 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-3baf20b6c470944677f7f1a59ffa883342b986b8047ddb972cbff7c4b3578430 2013-07-19 03:57:36 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-3bbde1e1c9180a9f436817a22dc28d9c91d4261722d1b5e7d26a5719607f20f2 2013-07-19 04:15:12 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-3c0c14ad8744d99697a1b8c9cb5ea2bd282405d0ad83f228b7a764edd2efb596 2013-07-19 23:06:18 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-3e42c7883a3fdee5b71c4dfbb683dc7b2bad0d7c9f0e4a489b00adb25d05ecea 2013-07-19 04:08:06 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-49f5e07daf97b576582eb6dd50412db8deb4891182ccbd709044a256cc769659 2013-07-19 14:35:16 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-4b8607f6e767296bd3b1c3416978f52ca670ff49c385b779ae02214aef08a546 2013-07-20 00:33:12 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-4c8ccd612159af1ada4df503322749db921408b38e3ef7541e496356acead1ea 2013-07-19 15:23:22 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-4dca4035e12f08c0a3a37c7210dba4063c0dacb9f2ab57b58b010a54b132f8f6 2013-07-19 12:15:56 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-5b0808cc617c9a09d00691095019d5ab0f019d7d1a54eabbaec30065330e96ee 2013-07-19 22:11:12 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-5c5b23d8f7b0f946eff7a58b2ac57a917e51811f997cc7cc442dafe49d3c7e61 2013-07-19 23:04:36 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-5c67585558356ed594832bb03ad5ffe77b2a7b1f10329238ee3d560bc4333f17 2013-07-19 23:01:12 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-5c6fbf931deab3a6bcc29eecbd7a42e66134c16c278424ff8959b83ba8f8aba5 2013-07-19 23:39:22 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-5e8e7c3c0ef26af414cc462a171bf2da3a9160897f2fcaacae8d577eb6cb8e7c 2013-07-23 17:01:06 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-5faf57f57a962e5add455f85f084719746088fedb67251e0cdfe6d24c120ceaf 2013-07-24 09:05:14 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-668edecf62507dc3a3520cf0e3fa56ba891adf99f46f21cccc85a4a485c5bf3b 2013-07-19 06:55:02 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-6ad30b7fab6bbf26aa71d788e33ecc30db32ded1b03c7caa946d648ea7995eb1 2013-07-19 12:14:54 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-6b2c28ab553e03fd9097262a856ddc52d28dd4aa5f46c0bd43e87f39b5c5f17c 2013-07-19 12:14:48 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-6b55f20617a81b7b9cf1a2d255585e6ee34104c334b18f56c7c5eff7fd8aa0d1 2013-07-19 22:27:40 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-6ce8fd025b028079adc4b16ddf84b952bd24363c8ec1b53c610a34ad6c3d1ac3 2013-07-19 01:29:28 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-6cf48d7535e88622f314416b983a90ce9db86eb0fed177099f69235c02fed821 2013-07-23 19:34:32 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-6d289829cb20f73a41fa1a4253696134d69cec774e0b31d492e65703247f9f8d 2013-07-19 07:58:02 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-6db54d39a2c24f2f73e640f18430b30be13e7b44bf63022803838bc8704093b0 2013-07-22 09:59:04 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-6e67216b3f32d24ac5af41f78f33fd9603a8896060f5824f7dc5b6ddf11ded79 2013-07-23 10:16:16 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-6fa85b0b6fa1de1475d51a4e44f25ed7e2585f7261c8d85d9b4cdcb9a0ba0b90 2013-07-19 01:49:36 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-7cab5df418b45e7796bf871db04febe50e29f0bbe702fbbb3f8f163a9607469f 2013-07-20 00:21:08 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-7d2e6a159251b2045f8f3fdd88e9167418a3502a3abb5c405140d83f2f10016d 2013-07-19 23:22:02 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-7f32738210584c19813dda5392f6b40c41c8178141f978c40b79e3052dac882a 2013-07-25 01:46:20 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-869bb3e844a060f49bd0a6de97f9153d427d87274fdc760cb76ffae64295d3f7 2013-07-19 17:40:30 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-8b8b6369fc119214118e5728f0397f41c803f71282e260f4029f6edaa711497b 2013-07-19 19:18:50 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-8bd45429dea41b27344de5a8f80bb822548fb78d1f1e852e7c6217fd0a07116f 2013-07-19 23:47:00 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-8cc2d9e24524ef6d805dcad7a05cafeaefae2b741a352ae964e14286bc322cc8 2013-07-19 23:47:08 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-8d0efd1d6079c9368c134743bdf06d1c2c737fe3b235b2a6762dfe1aabf9bf58 2013-07-19 12:17:06 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-8dda8b6e628807be5b974b74e04dd168de6e245c51af5b99602468ac5e9baa22 2013-07-23 11:04:38 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-8f0ca93e7805b488d601f74a3b0460d5caa9285e3702852a7a3a93cb4e8e6818 2013-07-19 23:35:20 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-8f0faa675d0a81a610c7a7c7978b06274e1bb3ddbb23ca2f96747de7409264b4 2013-07-19 07:38:44 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-99c663f356df94d714dda5fefc44de0c155ced0d7aaa2c046332336d2128a789 2013-07-19 04:04:12 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-9bfba57175dd9637dcfc57a862dccaa0b9baad562041847bbc261a1a93da88ba 2013-07-23 11:04:36 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-9e5c520b6dcebedf58882dca9bc5d24f2e6da297f60bce9737b50cadfa6a845e 2013-07-19 05:12:24 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-a9b7bc9ee18773e36a3721160498d1868050d05ddba3f9c2647a119c54dd6da0 2013-07-19 04:05:38 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-ab993d28aa2429f94b849cf82ad8d13f41c53755ad0c0f2465589db30601cc9c 2013-07-19 23:36:04 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-ae1506b80889c53c325f8c53422d3aa4c98c8122915e18cab2b081d21aa62477 2013-07-23 16:51:38 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-b82f0f99b6eabafddc200baabf58797073413acb73335c17f5a39138f28f9186 2013-07-23 18:06:44 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-b8925bbed1d6cd1b71fd9fb6a9246464f48b89fce0f33e2ae23949501141fe9c 2013-07-23 17:10:18 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-b973069176ba8aa88d53a1d6c958f61e048348af78f32fd7e29f6b8f93cf299b 2013-07-23 17:19:54 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabp-e26ac5e7012789a9133c31d09574e9b2384a46b87de3f5163f7d006fc7012ad5 2013-07-23 17:06:22 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabt-1eccbac5cdc83c5716114dfb949028e301a21873f3f09028061887f635577e9c 2013-07-19 04:13:26 ....A 99840 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabt-3bf6bf4e42aed38fcb33aa123bc877b32365e074085a83552c22d95a9ef2d763 2013-07-19 15:23:42 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabt-3d81ef5587f4d21166ddf8d3e332975c0428f830c05707f53a43dd19f7303e87 2013-07-24 13:39:18 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabt-3deef6074b8ccff55d4e275e9b6a9dc738749f84a00b83a2cd2006eb094b7eab 2013-07-23 11:09:54 ....A 99840 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabt-3e7b90af66b23334a80c9d9ae5506afc9946ce0d62f145006fdc5af04500ddd8 2013-07-23 10:52:18 ....A 99840 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabt-3f45c9befc16ec011c4ac802efcf6dd96752f75567cc0dac3bb331bf1683c68f 2013-07-23 17:00:14 ....A 99840 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabt-3f748946f7b7c5aabb27d2065215faeb10b27a5250442476a170e2897d4baf89 2013-07-23 19:45:02 ....A 99840 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabt-45eead3c42d1b3b1507154c3eb472d36cad0978301ed5e71c46fb66fce6f3ff0 2013-07-25 15:54:56 ....A 99840 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabt-4a626768faed26d490e81d51ebeda0bf2b414398280c8a8f9e49711a2b0e83da 2013-07-19 11:10:20 ....A 98816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabt-4aec27ef8fef36ce3d9432df013aa7fab47b6b05ce9f167418163baf51315b53 2013-07-19 09:53:00 ....A 32768 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabt-4b4c5b015f73454c9a2afcd0b8f596ff2123b73f4fc85436a0407f5fb72df6a7 2013-07-19 16:53:36 ....A 99840 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabt-4df124b89e4aea3af5f6fff9b5cb4e136cbbb31e00ae0fafe7d180d01ddf2910 2013-07-19 05:29:52 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabt-5d0439c7ce0cc3cf2ac7c27ff82ca5f66d4c366d29b25599e13275a58b53f72f 2013-07-19 06:23:26 ....A 99840 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabt-5d0da7786ba4286116d71b05527f31913cc86156a0136547b70e1f311beb4ccf 2013-07-23 10:09:10 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabt-5f8ce531e25bc7a80702455fd0dd96236c8203e64f9da7e92839760a517aab19 2013-07-25 10:45:20 ....A 99840 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabt-5fa69137b822f3adf9c9dbae996538484f4df08935049ce5d1cc95f577248c68 2013-07-19 01:27:28 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabt-697024072fba6a64d05fcf5371856ab6ce324093362ac662dba71d46366fbb78 2013-07-19 17:38:46 ....A 99840 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabt-6bd680a2002d2fc4eca6dda20e6cb7794a2184c9cfb4fb1db3c1c09e3d2c3ffa 2013-07-19 19:46:10 ....A 99840 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabt-6c3c179a1f48f4ee48402f75caf78277223a385f523f0f4163a1b1901a2b9e5c 2013-07-19 04:16:24 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabt-6d35e81add66ac7299617cea68d1095c818ce3b8630af941d4531befa49e1b78 2013-07-19 11:32:34 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabt-6dd4aaab3860771d8c324928a98c59a881884e05028922cb9713d379868ef006 2013-07-25 10:27:26 ....A 99840 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabt-6df7642395072e036eedd240a50728816d170050793cd721bc6f83af3598f4ec 2013-07-19 07:58:30 ....A 99840 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabt-7db5b9a2d16f1c8ce55a0cf34c960ca253bac1e8ecaedadedfc4191cb78d1006 2013-07-23 10:58:26 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabt-7fe15a06fd2cbbf2bdaeb8a3047afa8fc9bdbdccc3f7f773675a7663b2667c5b 2013-07-24 04:10:52 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabt-896d09e36320398fe60a23327df3fafe2ee767ff6c9299d4e8503f8d36f82709 2013-07-19 04:42:50 ....A 99840 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabt-89e1e61f6c8892391eed048275673b2a2f005e03a4d758467d57c3518a10abae 2013-07-19 19:29:06 ....A 99840 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabt-8bf93580d19488cadc134d3adc5f55e83a4d679c5a452d297225532c849121f6 2013-07-19 19:35:12 ....A 99840 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabt-9b8ab301c5bb5d0802a385af943272eec3a68d657e9e0f1d42afc031c66029cd 2013-07-22 07:27:40 ....A 99840 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabt-9d09833e4e87d26dfd0561730c997c4f0d24c717d1be569d69c79819a2f09d23 2013-07-23 11:14:32 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabt-9eb0cedea6345c974aae6ef8fed94ff280f4d7d0b3efc5d4b266acebd0aebd73 2013-07-23 10:08:34 ....A 33792 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabt-9f4ca8c0cb85834bd6087d4439534c2968aa47771a445c4b7b4e687e1ea7d91b 2013-07-23 11:14:40 ....A 99840 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabt-ae41f363010b0622bc3c040a8d013132323d6dedd1359af64cc2fe07ac1927c0 2013-07-19 11:31:20 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabv-3cdb8a03b3b9a6d7caabec1e3005d309a79c773720225c150cd388925970f287 2013-07-19 16:54:38 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabv-3d9ab72c1e02f90c1395b311de33dcf51e1851f088c84c2d061c47267b1b1f17 2013-07-23 16:08:10 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabv-3f4d922e4a3981b08b31e12f4abab25b161e82631a0d81f65f7ad85c4d44b2cb 2013-07-23 17:53:54 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabv-3fc1b7dc972318a6967ffeb6fef0f2ce56288478068bc552d7c07a667d2651a3 2013-07-23 14:09:06 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabv-4483f1bf76411d77f8ec14e6933c33a2a6fcda901b3cfbb24afa63886b31b274 2013-07-19 12:15:58 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabv-4b35a7679303c56203f31f6e75c9cfbd600ab7f8708f45e0e708fa39ed4f68d6 2013-07-19 12:15:52 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabv-5b051bce8ff233b4f07c69e861ef4c4b386814f23e197c63c86e8f4a61c64ac8 2013-07-19 04:16:30 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabv-5ccc1fe70b7b57f94a2e46c0b26a544ca4570c4cbec54ff6b934a7c11028be33 2013-07-19 04:14:18 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabv-5cce26d073dee1a346d666bdf1d090c3abd0717325a8fda37d63fbdaa01764ba 2013-07-19 12:05:04 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabv-5d66a2a8db999f42206b38e03abbbbeb8f73fa3eee66a3b8f9bb7e13b04bbed5 2013-07-23 09:29:42 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabv-5e383a8000aae55129d2c8c9d109e53a9a22e2688b09bdf05ebb24438c8fc29d 2013-07-23 11:20:26 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabv-5e992deeda6e1dc920ff60d2c3e59dcf3094ea864f3922a519708e77d7da11ac 2013-07-23 11:30:08 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabv-5fb8f3c9d1061fe89b4cac6d10dfac871cb401fb7e066afabfee1ebd898c20ae 2013-07-19 05:11:54 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabv-6a46d6978530f4dbc72b50d5ebf1fbb35bc88e23cd5f9cf1760ec78372bb4274 2013-07-19 17:53:02 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabv-6bdd4ddeed26ee75d46f193fb9a113464ee37b46d07780d2a4a86c0f74265f4a 2013-07-19 15:10:12 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabv-7e56e975becaf7ae30f8f56adbf2a80aa1bb383a667638830309dd4aef4f9273 2013-07-19 20:09:06 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabv-7eff1085d83eb9023fae2b6ead14e19692c69e47de610558f8f2ff4157101699 2013-07-23 01:08:04 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabv-8fb47a96fc858ea0f3a2e1caa4b83f3969169af6ae364e2e805c0aedd09138cd 2013-07-23 16:45:08 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabv-92c859ef403576632692934aeba95cb7670655277833349468c4c25937ff448b 2013-07-19 07:38:50 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabv-99b6efce54541bce9b1ec9d753f6ab005d0373c76e6c3906895b2125e19b70ec 2013-07-23 15:42:56 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabv-b90280352171a61b2bdad54f5f5b0f379b64b697135f2649724c3c329eb71d86 2013-07-23 18:30:34 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabv-b9baf447f606387dc8c75c60073d2363fb77b657ff652ab44d627f4f60e94a28 2013-07-23 15:38:46 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabv-dfd3ab99dba3858ac2991a37cf2a6755f2202323a40b4aff6eb0ed246c0d3300 2013-07-23 15:46:06 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabv-e1cbcb8115c2a624f57e2ac9fe97a7a69c7a20b1deddf7f9ee40b9b9657865d5 2013-07-23 20:12:44 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabv-e2b2e57a7c9a7a87624f84597f34671588a53ff95ba93e97c7e85894619f74f9 2013-07-23 09:43:16 ....A 139264 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabw-3dc8d731084c174ffb0a26e6604b5351aa0b681695ba64a9b18e3efaacac12c2 2013-07-23 17:01:20 ....A 139264 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabw-3f8c193d5d3cf4cf823666d6121e5b8adce9b675841fca47d658f203b177b989 2013-07-23 12:29:52 ....A 39936 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabw-3fb3d52ced66e8d62565c656ee2f07f0a81961b4dcbb92654f1d01fa986861b4 2013-07-19 06:04:16 ....A 39936 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabw-4cfb30d026d703818c165472f948877a2ffb0be07069493701e9b548d7c122df 2013-07-19 14:34:56 ....A 139264 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabw-4da75f27567566fc7b10ba38cd6220439568629975de3db21322b85ad54ecd65 2013-07-23 04:52:32 ....A 39936 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabw-4f2dcd539ecfed73a01af1e8c1ba0126f58db70919926d6c6315fd48650d56f2 2013-07-23 13:08:30 ....A 139264 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabw-4fe57f122337f3f5672ef4189ce4c24504dc95a8bc5a4216a95eb823c3c12ff3 2013-07-19 01:27:58 ....A 39936 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabw-5974d785dc47005b84557ea8edd0484c265c3ab15569e308ad4a13ad365a113b 2013-07-19 14:05:34 ....A 139264 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabw-5d8f30043fdc2552fbca75f98db89483a612ce277b22ab2993a673b18286da48 2013-07-19 15:23:14 ....A 139264 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabw-5dc7cfd0ed48b0df4b98c29be49d5d02e906a4cf19d805471833f46d2aa06da6 2013-07-20 05:32:26 ....A 39936 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabw-5edd3d30a729bf603ff82bad159b9da51dc6240f178552b410c14953b1abd132 2013-07-23 10:29:46 ....A 39936 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabw-5f60f7f6be290745f521718933278127e7da03c3bd07e4c86acace7e5a77d6eb 2013-07-23 19:08:26 ....A 39936 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabw-6bd7d1b11459bc8dc7f433b60ba5f1df9a08bf3b43fc1d8693fd97c7d22b1ce9 2013-07-19 01:49:40 ....A 39936 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabw-6ce0f823bb8073b861d3c496734519265c42d1784c2160a756dcf493bc0ac32d 2013-07-23 10:27:12 ....A 39936 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabw-6fb216dbd8a3da7c3a398b2e8b8cc640aabeaf236b96c85ad9861638f08d016d 2013-07-19 02:22:32 ....A 139264 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabw-7ce1776d6328ad0d4fac9b5512b546af8d7c076992bfe0e40e722e32e785ef06 2013-07-19 18:45:54 ....A 139264 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabw-7ed192008169d2389bcc824a8684f140543b4aeaf1454382419795d3d168f31d 2013-07-19 21:19:22 ....A 139264 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabw-7eeb3934460b21fa4895881885d170fc404f977c87e47343fe54c0d28016d69c 2013-07-20 01:20:54 ....A 139264 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabw-7f63586251fdb8c0bf912fdd830bcde69d5d0d0b7d135e2b79fd99c57aa5990a 2013-07-25 08:26:14 ....A 39936 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabw-8d896c5545cc4c78a36ceda1f25417ecd083974b840540e3499cf9e46c88f957 2013-07-19 08:01:18 ....A 39936 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabw-9cb276dc4f467b3d3c1211c9dc2240c28e01012fb0e1f5a5fc40d4d54e0e963b 2013-07-19 16:05:22 ....A 139264 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabw-9db0bbe981a40625000d0702055728ccf4edf416b1e6158a88b516b5709d0e4f 2013-07-20 02:09:12 ....A 139264 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabw-9ea60d97717b36c8f4c41ab1904e6eb5fd3ed20eae26c44f291afca2855b842c 2013-07-23 11:02:52 ....A 39936 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabw-9f3bcf707885d4282152141b7b39e6eaf85080a26783df98bb6b58e80f7d781f 2013-07-20 02:35:02 ....A 139264 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabw-ae4f2c3e972eb46afdb023edffc286ea270fa76ff6e305970cb193461c1f7bbf 2013-07-23 16:51:18 ....A 39936 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabw-b81bfb01a85408bc7684da883c1cf6703ca563bf108bb7f6eacb46fd67d6e0ef 2013-07-23 14:56:46 ....A 139264 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabw-b8ce057499db5cac8f4b64359635ad185279e0003462fa00fe5910d04e3cd9c3 2013-07-24 20:36:50 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-27b8567f2734d4bd69861ce8a11ed756f4334a024acd41546201062ad5459374 2013-07-19 04:54:06 ....A 104960 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-3c5b0f25bd70ca5a23f3407a20a4359674ee7883e40b7741b033e267ce7a682f 2013-07-20 02:45:44 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-3cb58970c4fbc69384497be9d1470c7ebbba141129812f18ef7661ebfaacf604 2013-07-19 11:17:18 ....A 104960 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-3d04fa26722e8d49d73a807706c70b3fabc34409030afddce3779173918e737c 2013-07-22 03:46:22 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-3da081ec1040736680bca6270750dcb8d99af4cf593dfcf3c4f2b942f9dcc7af 2013-07-23 16:58:24 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-3f93f5f39515cbe7f1e9914ef4e1e1e2d1731428a6b7f1ead11cc8f6cc001524 2013-07-23 12:05:00 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-3f98b6b8522736c6d27f2de058c0de880005e039f725c92c5295c4d0bb7b32f2 2013-07-23 14:38:04 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-44de469b9db00f101a7e26c21d02992ae5d60073250a42d313ffe2756e9a7c2e 2013-07-23 16:45:58 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-452eb9ef1d2439fc5d9fb406f80302434f0e25dcfdf3a5ed8f467adf04144089 2013-07-19 15:29:30 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-4b889c02d6cecf7eb992f1fe899afedb05d72c197702867e581c9a7a397ac48c 2013-07-19 19:16:26 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-4bdb1a9b02b65db7440c432a0389e48f7f3d6adfac8149b919c6339c822aa55e 2013-07-20 03:45:38 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-4d122c5fb21a5fea08f88fdf72ae87dc677cafbcf8179ea927d963615c730c8d 2013-07-20 04:03:42 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-4d1da2e4d00313b51f0ef8387c363949c47456d009ac56c561b4a1e749e009bf 2013-07-20 02:59:40 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-4d2665713881814b1a43d300e8df062d8f45f8470539c9695a7b88f102c94b0b 2013-07-22 09:07:30 ....A 32435 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-4d493f6e3f0cf8d427e4b30b507a47068f7d6e817b07db4f97355972d82c0c26 2013-07-22 07:13:10 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-4d4efb566bec6ba396373e9b061e7bfe4cedf85a62f1e096df04516d5621b1fe 2013-07-22 04:16:58 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-4de2dcba2dfeb7508b9ac0db03872b87feedf8c320f3112aaa2e8cfbedd82829 2013-07-23 16:59:50 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-4f67af8be8f27e9f173fe32911f0755064fc9aee3eca01a7aded2466624df50d 2013-07-24 17:30:52 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-598eef959aac56021414b2a42c77e32f6d2ea8d8ecfd89438a25c3b0227c0f42 2013-07-19 09:41:42 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-5b0db5ac2afd8743241bc70698a318091da509ad1e231574c8ffb5647372b20e 2013-07-19 03:57:00 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-5c87295b24e5fe9a1dfd5da4ad90b552d8917e7f54bc304f6d590e93f8fe62c9 2013-07-19 05:07:52 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-5ceb3f548dea4d3dcfc557ffd7d56f3527f164290256c47fdb66eba51a6ccc2d 2013-07-19 14:05:34 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-5d9039963a34d6d8729b6834eaa042f57d72729b70a13898dfdf2ab2763ca84e 2013-07-19 16:54:54 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-5df0fe6e77a74696cef1356726cd23f06c6411d9d7f2a18e326f5cb6c1d054af 2013-07-19 23:38:46 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-5e7bc34774969894563054e2ed03a0b586f225fa031c2dde2238a3fd30a3e5ad 2013-07-20 06:15:08 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-5ee285285c22cb2d728b072842cd3dcb0047ac9296b60778503ad51c6bdfa315 2013-07-20 08:26:50 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-5eedc6fd95be2d5c9340078bd7c603184da041b23565caf14083c7a3e669dbe8 2013-07-23 07:50:00 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-5f3d65c638cd47eda0a8845b739e72e607bf20373708521f08da1e38c4ab3d77 2013-07-23 10:47:40 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-5f8bb5efd3b10ec8454bfa316c3569a240c86cf865ef127c3c245536ffda5c69 2013-07-23 11:42:32 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-5fca1c253d96e34aae6125861ac4a8d1a534645dd321c09663cf4c0014cf5fff 2013-07-19 00:52:32 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-69ab406e5d23cca8313e1fa08cc7c72a5a6f2c8f27247ee8aab3560101476c07 2013-07-19 22:11:06 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-6c819700e87c0c407fdb880ab30643511bb3537f957043f4f4965f4c3c35fcd9 2013-07-19 22:28:10 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-6caae93e75cbe6c0daca674935597c6947a55a66e86df09b6113557a722d2a51 2013-07-19 22:54:12 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-6cfc9589ff614f6d1315e89627dfb27cc64b18ba8af0510e9dae2b2ce58d0d70 2013-07-19 01:28:48 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-6d0d54ed708109250965ead03fe7925852d9d53b4ef8a3817b00bef37d5abd1b 2013-07-23 12:18:52 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-6f4c27eadb78d660df9e583aa5322584225c3ad3c94aecdd3ef3416bbd6a9cd2 2013-07-19 05:13:26 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-7a2d2fd4d08be5f0c2f1eee116d48ecc1dcd777fb3be6b22e9a92288bc66e344 2013-07-19 14:35:50 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-7b60191e62700afa399bde013f3c82512644d1a8d73c7960c9801ae0585a6658 2013-07-19 17:46:18 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-7b74d9b1608a93be892ea1fa058c58af0317d3600f6d986598655d3c2ad6b865 2013-07-19 22:45:40 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-7ce33236295b3f167c62957f92339b9e38cbc58f7afa8eb9aaf5870111b3eb0a 2013-07-19 08:04:58 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-7dcbdba6316b4eac2bcb8110e1b123cd5e8c4de092f87cc7c7404ca65b161423 2013-07-20 02:58:48 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-7ddce6ddfc8121ce8796c812de121f89776fb0f6dc999a52e7faa22fbe5c5263 2013-07-22 06:39:48 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-7e0da571a732f7b0d57e8b2dece85c1bf590856e4f106a7390e424ec5b0e1878 2013-07-19 16:54:18 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-7e99f7442fd49b2f99e35c66b00cf66a56c1b9de3a7620659e3e0d4b66e26188 2013-07-19 16:54:10 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-7eb40906de86daf6356799619d52c404989ab68bf7b5f1ef52809b423ba0a461 2013-07-19 19:09:34 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-7edb19f5bd7ce6c7619676fbe074dce594257df7ad0704e98da70b6a02a67fe4 2013-07-20 01:24:42 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-7f57595deb6af82bb8dd00bcda40b3ab07672632df0c509697bfbb986289567d 2013-07-21 10:34:56 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-7f7fb3c6e7c92ee732bf9d1854ea096e73785b1b661177cfa0e70a34e3e79885 2013-07-23 10:23:08 ....A 104960 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-7fce4f638c05aea7c92229c777757b22d0465b4c3da9d5a25f382b1dac71d79c 2013-07-23 11:00:38 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-7fdd0d0fc22ec1f768e8210281530ff973e569608dfaf7845863019e16244be5 2013-07-19 04:18:14 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-89eb32006d8377ec16c695344ad3125cf436f09973843194da1adfd31c43a71f 2013-07-19 09:53:02 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-8ab29dcbc672fa2e2c5284bd6f1f701a748c6f3ca5d444b933867d39b95e6fac 2013-07-19 15:29:32 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-8b4cb7fae156d92b7f4baf19bec8255e6f8b35a3725d5675a521141a38b5c949 2013-07-19 06:28:50 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-8d3b832d91b387041ee573b1b47efbe4760a6b8eb5fa10d2c3298d55c67c1ba6 2013-07-19 06:30:38 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-8d526eb9b42e1f3e4c84c0e049603f2c7a6417758468cc41efad4b47d8bbb256 2013-07-19 06:29:50 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-8d5a6f549ff2610d6f12b1824e92586c29b0d067ea12471da26853a278165ffb 2013-07-20 04:04:08 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-8d73caa533b45bf8b495cc5a351fc98e38e70e517390188a19019c8b30674f48 2013-07-19 11:19:24 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-8dc010356b50d95a0690b3729972fb83a6cde81d9f27b373e10181ac27ec278c 2013-07-19 14:28:58 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-8dd6ce9e460562309b842cbf482268292db2362dd20ad2730129041cb9d81350 2013-07-19 15:24:16 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-8e0247cfeeebc40eedb2353d491f135862a4c38ff5c6a464430af303b0f0e939 2013-07-19 20:25:30 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-8ed5a224e4960a8fb71051b92ced4beaeb50c3ce4df6768ede9d4b9b7e5cee08 2013-07-23 14:23:58 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-8fca5c06ec74decd98d7e1126b641477f09a56e32619688cbfa7d15f1bef8c93 2013-07-19 11:10:04 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-9a2cc5d6046f8b5135f5fd196280a749bbd4ee88450502d99870482af178251f 2013-07-19 22:46:02 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-9ba9ce0112d14f4be81f05d892610c9361832e74e1412a239a7a599e9ecc9c5f 2013-07-19 23:05:50 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-9bd70835dbabe7b2b43eeb4901aad47d5a8f4cb0b1f6aa89caf3645a07d08cc7 2013-07-19 02:12:24 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-9be5c4f7fdcd0952acf68f65f6c11c4830075ea0ef51cdd18c7b3ea17744d10a 2013-07-19 04:15:42 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-9c3f33d0c3d7bff148be6918766464cf6a1ab3bd34f505dd40743ad2a217253e 2013-07-19 05:07:58 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-9c52095460b79f4e02d9615385a37342007df2a33df8ed89d86fc83ab69cd916 2013-07-19 09:37:54 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-9ce1e1e74b745c1164aacf54097214a74e40daee088dbac09e31a60ee1d3b267 2013-07-22 18:35:42 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-9cfb15df49f6440eec25cab60734e22182cc446218aeca849826294f52d322ec 2013-07-22 18:53:02 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-9d378082ebe5e03806a98d35b2efa509bd9b69f0e919a7744e8534fc0b97e8dd 2013-07-19 14:04:50 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-9d38f616499cfd6822a1b21c00a1daa0391e2e937dcf8ec836f26c01fd5d8680 2013-07-22 04:03:56 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-9d634147d5e566807fe95561e2a71930c92202960cec1cd3783836ec1b9bd7c6 2013-07-22 04:24:06 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-9d89b50edfbb54330b147189598e04c2336335676531d296483e53991db9edf0 2013-07-22 09:09:50 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-9dbd0de67acb3cf9b892de924bfd92724a3c759f68028ae53555f946275ee092 2013-07-19 16:31:46 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-9dce1674edf9baca05274166d32a57f179c06bd8c6d2ae61dd1258c1a5c745cc 2013-07-23 09:55:00 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-9df080eb648932ec74e93ba724d7cc93c4140059eab08e9ee85395cb54dc0c68 2013-07-23 11:19:46 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-9e746bbdde90a608734e20e804c4d737701c54b5f84f2734b753dd97d56fa567 2013-07-23 11:11:46 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-9e7dfa98f83289f067867afdd0a9a150d83857e8d9ac8392a3970f766fad78e6 2013-07-23 10:48:02 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-9f307c121e5feb300b65cbd169ba2feac07b8f8607f9baeab81451d5d136b2d0 2013-07-23 17:02:28 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-9f8293209b322aeffbd3eed4dbd87213db3f2523baaa2c693cfa0a39851622cc 2013-07-23 12:41:52 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-9fc8fab85d4fa5d82f56719d6fb1d6c1b716ff52f5ed0f5717dba1f3b75d25bc 2013-07-19 04:16:46 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-abc3c8734be1d5e06f8ae36b7e51d003f57c631efe8ca18b2b85bddf9284597f 2013-07-19 05:09:40 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-ac1a89a81e987a3bbf0cdf0123467694d03bd1c0a1d28aa20e5b963768aa6535 2013-07-20 04:13:14 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-ac5cdb3903f84e80c747e53f0b482e0ac8bdec777e1598c8105210e7f40d9b83 2013-07-19 15:23:34 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-ad1c93e7a7476e629ede3b907a37f8f4c0b671a3d5b0ba50b22212dd03dbff58 2013-07-23 15:23:54 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-aefb496bf2be2a79daeca1f4f346ccd5663d2cc532cd84452122368aba9236f6 2013-07-23 19:28:16 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-afc6aebb6f3be72a6b748caca9699bf80783eaf583cdf1b7f474306eaac4fd6a 2013-07-23 14:12:30 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-b74cd43d10266672519c700d1e1254baa8be28b4612bf718f27217549271695e 2013-07-23 20:56:42 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-b7af3df642f4c6876795277ced9df486f36f2a1c79f294573072f3e7dd081e6c 2013-07-23 16:02:40 ....A 34816 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-b7e3c2dc44b96419afccf3ba5d9c0403462b97c8ff61422dd2eb9015bd14c49b 2013-07-23 20:35:10 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-b7e7bbfd428e31b7b0f0917bbc6a9c5f2519970a69d5b3e31729fb04bc903cfc 2013-07-23 16:39:50 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-e00ffa4fd1f6eafb0df8e2c5c2d1893d085ffdedb666f66a0ff75018353c1fa4 2013-07-23 21:29:38 ....A 121344 Virusshare.00075/Trojan-GameThief.Win32.WOW.tabx-e2fd3e2b92a601604d76cead59947f8db6c1af19a2089c483d4b95b612771e71 2013-07-19 04:09:28 ....A 37888 Virusshare.00075/Trojan-GameThief.Win32.WOW.taby-3be3c8f2fa2c362d774b841c862d33be331d029f9ff624d0f3551da835dc2030 2013-07-19 06:05:56 ....A 37888 Virusshare.00075/Trojan-GameThief.Win32.WOW.taby-3c672c209c6abde8d1007170929ef4c9fb84d4a9af20655376e2476780a8c264 2013-07-23 05:29:34 ....A 124928 Virusshare.00075/Trojan-GameThief.Win32.WOW.taby-3f016d182d5d2c921ef2bf8cc84335ff685b0b4bed7337ea93dcc5c4742390e1 2013-07-23 14:20:30 ....A 37888 Virusshare.00075/Trojan-GameThief.Win32.WOW.taby-3f1bfb7c7f3972d11f2c6ddfceaf70adbf714cdd385003ccd95c6546b8837932 2013-07-23 16:45:38 ....A 124928 Virusshare.00075/Trojan-GameThief.Win32.WOW.taby-4524b22a3e1ce73d66a118659dde689cb5f178b7c0038c97646c2c3177f545c4 2013-07-19 17:48:00 ....A 37888 Virusshare.00075/Trojan-GameThief.Win32.WOW.taby-4bb0af9614e722e6ce036f4884ddbf428b9a075f349fef78cce3ef51983e61d2 2013-07-19 01:29:28 ....A 37888 Virusshare.00075/Trojan-GameThief.Win32.WOW.taby-5c82e541c78de4bf4eee1d6374610f76085fa9c14212c9437a911b709ea8f7e8 2013-07-19 22:12:00 ....A 37888 Virusshare.00075/Trojan-GameThief.Win32.WOW.taby-5c9e9ed3635fe12dd306514e956a3d39d45bc206e4cd6c1b32b979c78e9646b0 2013-07-22 08:16:46 ....A 37888 Virusshare.00075/Trojan-GameThief.Win32.WOW.taby-5d9d42459661d7092124361f264ab5df53bfca951b213162ddfaff66a931d679 2013-07-19 19:51:24 ....A 37888 Virusshare.00075/Trojan-GameThief.Win32.WOW.taby-6be7f532b43fc6327170a7bb73221af80c276b50d34e1a90ace52dc421912d1b 2013-07-19 15:22:32 ....A 124928 Virusshare.00075/Trojan-GameThief.Win32.WOW.taby-6e23ae1a739f8802450938622a3b44e7e504ee758f43398ff8f63d0f43632e8a 2013-07-19 04:08:48 ....A 37888 Virusshare.00075/Trojan-GameThief.Win32.WOW.taby-798fe3094f73ac4d0dc219b96aa7fc4180d20284317fead22d061a469592cae4 2013-07-19 09:37:02 ....A 37888 Virusshare.00075/Trojan-GameThief.Win32.WOW.taby-7da0220c97382e9806e89e6c9b3fd2aa70e73818b43c5f14d8a01590b35a1ad3 2013-07-19 18:54:00 ....A 37888 Virusshare.00075/Trojan-GameThief.Win32.WOW.taby-7ecbef29b097f48fba7208727c13195be45ae4a8751d7b56a4f819287d2ca48c 2013-07-19 04:09:54 ....A 37888 Virusshare.00075/Trojan-GameThief.Win32.WOW.taby-8cf6d563410b4b9bfe1d550867d1ffb30a186f47b9cf054c1066df81965db574 2013-07-22 13:03:28 ....A 124928 Virusshare.00075/Trojan-GameThief.Win32.WOW.taby-8e4c5ebc54912d7d9a18a3acb9cd4cbd3b9a0fa745d202804af8d1e3fa9fd5b1 2013-07-19 20:05:36 ....A 124928 Virusshare.00075/Trojan-GameThief.Win32.WOW.taby-8ed9001efb01c6a1a92af65969f1526626633ebcdb091d957c9317795cfe6e5c 2013-07-23 18:20:42 ....A 37888 Virusshare.00075/Trojan-GameThief.Win32.WOW.taby-932646e8f2ddf61fd240000e8c77c98161627e3b648c02c5d4b6dbab4a263519 2013-07-19 01:27:52 ....A 124928 Virusshare.00075/Trojan-GameThief.Win32.WOW.taby-98dd6569b874ece8800fa988ae9d8758ebc1ab4c9ec4245c8a1baf8965394cbb 2013-07-19 15:10:44 ....A 124928 Virusshare.00075/Trojan-GameThief.Win32.WOW.taby-ad44c8940feb33fe24899f897756ec64164fb323cbdfdf34906e8bdbd279ae48 2013-07-19 18:18:34 ....A 37888 Virusshare.00075/Trojan-GameThief.Win32.WOW.taby-adaf2441333a90c5fae7e3b7ba697a5c6269ffc3e68e8ad646bcd3dd06773647 2013-07-23 20:19:22 ....A 37888 Virusshare.00075/Trojan-GameThief.Win32.WOW.taby-b8e685341927af9ebe814a40b787b966f68e025012dd7b3a865ab5ac28528e0a 2013-07-25 08:20:50 ....A 26364 Virusshare.00075/Trojan-GameThief.Win32.WOW.taca-2f9a99ee0bdac321930bc77bafd34f3e145287c263a9ba6257991285873f9d86 2013-07-19 16:37:50 ....A 26364 Virusshare.00075/Trojan-GameThief.Win32.WOW.taca-4e007d781c9a124d5fbad6f27277c736b4e4deef6520384fb987e1a77c22eae0 2013-07-24 08:38:24 ....A 26364 Virusshare.00075/Trojan-GameThief.Win32.WOW.taca-5943fa0f484f4cb981327d34a0dcb4380e43845ce5c304d982818e93c7dc0b3c 2013-07-22 03:17:16 ....A 26364 Virusshare.00075/Trojan-GameThief.Win32.WOW.taca-5d7d9f66c5a0597066c60df968e94f87f090f8db9248e1857f59d66005875bee 2013-07-22 17:53:06 ....A 26364 Virusshare.00075/Trojan-GameThief.Win32.WOW.taca-5d8c1f7269fbf62f9b5896722e8eaa8401c333f7cfe1cd829ea6720deb5110c0 2013-07-23 11:59:08 ....A 26364 Virusshare.00075/Trojan-GameThief.Win32.WOW.taca-6ff230335245aa0aa1d0a41edcf5a3dc4f3ca362aa4b195e6130d69bdfb98d24 2013-07-19 04:04:06 ....A 26364 Virusshare.00075/Trojan-GameThief.Win32.WOW.taca-7cdb0d25336c66550211f3e33be14127b7a9643f1a9efb1c3b31031e4cdce4ee 2013-07-19 05:11:34 ....A 26364 Virusshare.00075/Trojan-GameThief.Win32.WOW.taca-7d568b4b0d732786d7f93c7388c35b5a99a1791000f7e3bc563c775d7a6e020e 2013-07-19 21:37:04 ....A 26364 Virusshare.00075/Trojan-GameThief.Win32.WOW.taca-7eea4969a755efa09e70315471092435b77bcc8661c2e1090e950cb4a2ab86cd 2013-07-23 10:13:14 ....A 26364 Virusshare.00075/Trojan-GameThief.Win32.WOW.taca-7fee78f63a76646a9bd26ec5b37d28f1f72d2eaadab1acc01db8c725dd5af9f7 2013-07-24 19:38:46 ....A 26364 Virusshare.00075/Trojan-GameThief.Win32.WOW.taca-808ce3c2af512b86428c3029a796b48e03faa545099482adc009718b6d75fa60 2013-07-24 02:19:40 ....A 26364 Virusshare.00075/Trojan-GameThief.Win32.WOW.taca-84170ee5d488392a92760f3389ce2491ce784a6620eca7b737f4d0b86a79f172 2013-07-22 02:33:52 ....A 26364 Virusshare.00075/Trojan-GameThief.Win32.WOW.taca-8e026848925adf0d358ab65a2d10551e74d514d5ac389b707e7d1594afc67a84 2013-07-19 20:35:02 ....A 26364 Virusshare.00075/Trojan-GameThief.Win32.WOW.taca-8ed7e333d87cb66496cce348f2a6f0f3f20b850f836543814b665d05986cf3df 2013-07-23 10:20:16 ....A 26364 Virusshare.00075/Trojan-GameThief.Win32.WOW.taca-8fe44747167a7f213cd27d80cffdc66981a783377e79f0773b3e9723d7e4bba6 2013-07-23 21:40:38 ....A 26364 Virusshare.00075/Trojan-GameThief.Win32.WOW.taca-9386a74d09c5acf5e824eab825ef04ec300186ddf322c753219dd75e48e2918e 2013-07-19 04:47:48 ....A 26364 Virusshare.00075/Trojan-GameThief.Win32.WOW.taca-9c7d4b2e15374410f12ca9909178eb3dac0f93605df68e1d5e7490ca7739119d 2013-07-19 11:32:02 ....A 26364 Virusshare.00075/Trojan-GameThief.Win32.WOW.taca-9d0f7c06aa2690110af8468e0049512e6017172be287bc42dd0b867468dd3a92 2013-07-19 23:40:40 ....A 26364 Virusshare.00075/Trojan-GameThief.Win32.WOW.taca-9e6ed29f5bbf272d540fb4d4e6d9c5c448bdd8eb0d422757ab6d4999c2621ccf 2013-07-20 02:45:48 ....A 26364 Virusshare.00075/Trojan-GameThief.Win32.WOW.taca-ac58f6ab4d76929e4595a3b09250b8742b0c623403a41777b93c5bfc49ed0b8c 2013-07-19 16:00:36 ....A 26364 Virusshare.00075/Trojan-GameThief.Win32.WOW.taca-ad76bdd8512ffb6f62d2557e6ad2a33e27a3390ad77cb72bc7b3065cdfcb01b5 2013-07-23 17:52:54 ....A 26364 Virusshare.00075/Trojan-GameThief.Win32.WOW.taca-af7aebfec57e1bc032e4067af56f37a03bec390faf26e34246230b7b92da9ef4 2013-07-23 19:08:00 ....A 26372 Virusshare.00075/Trojan-GameThief.Win32.WOW.taca-b72e797fec29e3478226bc4d4eb9b91458b62829525f02b71cbd012768af753c 2013-07-23 16:52:00 ....A 26364 Virusshare.00075/Trojan-GameThief.Win32.WOW.taca-b820f59e755be6ae9dd3016154c4c0308d0896f8ea9d8edad090bad6eb96ca20 2013-07-23 14:09:02 ....A 37376 Virusshare.00075/Trojan-GameThief.Win32.WOW.tace-1ddd1bed0510d7fcb0ee4767d9359f9233b562339cdb2eee205d4392eb430bd2 2013-07-23 21:40:16 ....A 37376 Virusshare.00075/Trojan-GameThief.Win32.WOW.tace-1f5aa714834e962fffe689e1ebce8a7f2cdb3d4d75950f55038f342c469ad96e 2013-07-19 23:47:24 ....A 37376 Virusshare.00075/Trojan-GameThief.Win32.WOW.tace-3c5a317271954e15d90f7cada0912a67ba52ce7f885205bae08ea16b9b8a3f82 2013-07-19 17:22:12 ....A 37376 Virusshare.00075/Trojan-GameThief.Win32.WOW.tace-3daab914ad7569ec13c3b0b3ef1f496e69f02554b6e33e7323841c37c71cfc1d 2013-07-23 10:08:08 ....A 37376 Virusshare.00075/Trojan-GameThief.Win32.WOW.tace-3f342206113b03034349693f864474699255a485dbb66f8e87e6c792e7bb3038 2013-07-23 13:34:08 ....A 37376 Virusshare.00075/Trojan-GameThief.Win32.WOW.tace-4483fa540eecaefecfa4104a01a9fd61571dae24129fdd7b084dd1c8817a19cc 2013-07-19 09:38:46 ....A 37376 Virusshare.00075/Trojan-GameThief.Win32.WOW.tace-4d2075f0948f9097cf32428eb076ed6aba12a13624de7f9fb61dc2bf4cb2707a 2013-07-23 11:30:30 ....A 132096 Virusshare.00075/Trojan-GameThief.Win32.WOW.tace-4f7013af444ad5247d129b02d28918ae3f327283d1df008ceed2a409681538db 2013-07-19 04:11:50 ....A 37376 Virusshare.00075/Trojan-GameThief.Win32.WOW.tace-6d324f86264f1b5676068b17592eb7904606201d08dae08e4e77dfb513e7a170 2013-07-23 09:41:08 ....A 37376 Virusshare.00075/Trojan-GameThief.Win32.WOW.tace-7ef0cc6db5d02cd9c5f7d276baf22d97e773292c70f0bfe6fefd2b207cc11fe4 2013-07-19 15:30:08 ....A 37376 Virusshare.00075/Trojan-GameThief.Win32.WOW.tace-8b3d502c826b1b6ca7b1fe22369be771f479f2123475adcd337a6ade8b52fb49 2013-07-19 16:00:12 ....A 37376 Virusshare.00075/Trojan-GameThief.Win32.WOW.tace-8e60ea5f810f2701b9f97e7e4f3b51afc248e97adcc465427b19888e7980eb26 2013-07-19 19:49:04 ....A 132096 Virusshare.00075/Trojan-GameThief.Win32.WOW.tace-98782cad821c8de6c12ad6a9308f0c30b887fec6834a9655fcaf9ab523baece8 2013-07-19 18:12:34 ....A 37376 Virusshare.00075/Trojan-GameThief.Win32.WOW.tace-9df040a570fd54f0d118809bcbd41d48f7cecab533d4f751aa814e805156c895 2013-07-19 20:40:04 ....A 37376 Virusshare.00075/Trojan-GameThief.Win32.WOW.tace-add47d20e996f979022c2c4c9a14ee8409d2c7d8c2b41fcb2eede4f2612889f2 2013-07-23 17:01:00 ....A 132096 Virusshare.00075/Trojan-GameThief.Win32.WOW.tace-af38b5795b0c6b744b33de4a3344ab8b2beaea6795fde6fe1a5859b1b3d40cb1 2013-07-23 11:37:16 ....A 37376 Virusshare.00075/Trojan-GameThief.Win32.WOW.tace-af5cefeb88515a9c2015fbd2bad5b1cd2822dccf59e2c84d826283262c1291f9 2013-07-23 16:02:38 ....A 37376 Virusshare.00075/Trojan-GameThief.Win32.WOW.tace-b7eb2d445cf74e9c28a1724c9e5e4a1e797199babcf5695ff27fee694a834c3c 2013-07-23 13:14:56 ....A 132096 Virusshare.00075/Trojan-GameThief.Win32.WOW.tace-e11ae1b995c1ed8d954ea75c6471b2bf28d14d4d0197d14776e1d01b68547520 2013-07-23 13:43:36 ....A 37376 Virusshare.00075/Trojan-GameThief.Win32.WOW.tace-e130710d28d51a4e538e0d2e8c5ce743280605d517c21ff1e6da62c090e5638d 2013-07-19 04:55:26 ....A 132096 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacf-3c5acc36a0c9e9f6606474db2e4d7a3d734d371f36ac64261aa8412b94efabaa 2013-07-23 16:59:56 ....A 36864 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacf-3f849d07651aaad4dfed72c449b7f4dcb745f1a7d1c40a046f2aa13473c4d646 2013-07-19 00:54:14 ....A 132096 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacf-59ab61cb3c8193553b20d0b8de731f081d56ecb2353b9cb5ced86f6cd2a4ed47 2013-07-23 10:26:38 ....A 132096 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacf-5f62d33c99b70a5a7375272577cf6b64558073e6a1b99d7f80eab85642b25ae3 2013-07-19 05:14:14 ....A 36864 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacf-6a3271b96fef2fc2f6d5f8df721b8b88ca2a2fedf5106a5f39c0ee8ca8c5b1db 2013-07-19 17:45:50 ....A 36864 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacf-6ba9eecf14551b384f967ebca2760cc48fc054c11c2e666cb731b4f70d5a2234 2013-07-19 04:04:36 ....A 132096 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacf-6cf2fbea119c48f2fff68f11ac53a4806b350f47aed165d52eead778e4128092 2013-07-19 08:05:38 ....A 132096 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacf-6da9c0272adf4a435280f56a72eda73e426984a1e3f861fbc03cd3491dcab507 2013-07-19 23:39:28 ....A 36864 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacf-6ec5749de7f9786fbe6103814e9f329f8e47df2c3fba349823c4d34ada23bc85 2013-07-23 11:05:46 ....A 36864 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacf-8f2a27e7d1f17b5c1a3a0ac32de66ce8d617c43449ad023466ed69ab591c39b5 2013-07-23 20:04:46 ....A 36864 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacf-936f966e3899b3adfb4143cc94df923569fa22ce1252da282969c65a1fe09a3a 2013-07-19 04:18:34 ....A 132096 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacf-997666753a262bc632f45f9cf991238fb8e18cd7e132684b0da2f4be6aaf11e4 2013-07-19 06:03:56 ....A 36864 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacf-9cb09e078514e118876a482a827be4d3b055424490cb2fb90b95f4fc29544635 2013-07-22 12:35:42 ....A 36864 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacf-9d8b645087a93a93b3da45ec4a9149cb26e85eb923071809158cb14679f49546 2013-07-22 10:12:48 ....A 36864 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacf-9d9dfbb210b9b2261c0e3e86e9f3f8ed43f1b2f593bd20128e77a6591162d299 2013-07-23 17:46:20 ....A 132096 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacf-9fffe814d9c370c63c50a270923188647646341e5c6775c149259d72036097ef 2013-07-19 11:15:50 ....A 36864 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacf-acbf5b9bf6e63566c343dcf94ae42e46147740462fa2793beeac0891a347ef33 2013-07-23 17:13:04 ....A 36864 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacf-b848f50c44ca63f3ed1fa31c1611fca503c782b830a3ff4beb70714f401a0e64 2013-07-19 09:53:02 ....A 39424 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-3a60c14628f4747df5cdbec7385e8a9c3b6d2c42ea84e331a95cf3c878f5c7de 2013-07-19 22:11:56 ....A 138752 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-3b5435d035f6bf2a033042d9f188efe16ec48cf20f430d307a1d2fa59dd79273 2013-07-19 05:06:50 ....A 39424 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-3c5bcd34400f94e5b655a9612d695df288a797e49026cda5dbc182c8d244cd7a 2013-07-20 05:06:34 ....A 39424 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-3c5d5b2eb34343dc13637a2cb9aff8f5b43f15ecfbbcf2d3fc5a323e4a421d6c 2013-07-23 11:08:10 ....A 39424 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-3e927171a174c1a0aa8822da3f6d8f9f4ed6986da7fe828946da93299d1a11d4 2013-07-23 12:24:30 ....A 39424 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-3ebc1d110080d150b5a83d7fc9b12d569291e91fc56d7693a7ee4768c0fcb387 2013-07-19 12:16:28 ....A 138752 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-4b3ad48ab313d62610b4c5015d40faec9cb931b9fbd22f0e2be6921323513068 2013-07-20 04:13:40 ....A 138752 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-4d100e651fe780240b013e17a6baf7d445451be1240f2db9b1b962c669ceeea9 2013-07-19 09:36:40 ....A 39424 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-4d32e552abca20c3b266561a70ceaebd763b15832567006d670128dcab877da5 2013-07-19 18:51:20 ....A 39424 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-4e30f1d1a54367d00f289f4064299e5fe434a274ac76067dc29df28572598dc0 2013-07-19 19:57:54 ....A 138752 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-4e4fd37548e9bc3611c21b2f2c2480f29ac6dd486ab0112ebe89143052d0382b 2013-07-19 07:19:06 ....A 138752 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-5ab522b693dc3e01b93353aeb64bcdbf00981b5c4f6b7529d0baf4529ecb5571 2013-07-19 06:23:30 ....A 138752 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-5d0e86ee2f741486688df65c92b71ab3f0ece847f6e8dc045f10ed78f3cebfed 2013-07-19 23:34:52 ....A 138752 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-5e7b05aea6daa13fa03f5458fa5a9d9b32e9d2bf022e71ca406169897b596a01 2013-07-25 10:55:22 ....A 138752 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-5fb17c8298d00e8eeaf47d8dcacad404085f45f6daea0b538697e06f8d81100d 2013-07-23 12:58:58 ....A 39424 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-5ffd5cc523c8134bd48426c4b8f1b10c64debb6cb70eb000046daebbc00350d8 2013-07-24 16:38:44 ....A 138752 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-6a647d8957320925133be6603e87084be849dd0503c2bac82fcd73fe516900b8 2013-07-19 22:24:48 ....A 138752 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-6c99f657957ef7fdc64c744e710593bbb5cd0b5cf5231f4b77a19591b6597766 2013-07-23 18:07:16 ....A 138752 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-6d0b8ad9503bbbe021eaed9d827cc4ead054ae8b4d8415e74d0d00c124c8ff98 2013-07-19 04:14:12 ....A 39424 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-6d35ac637548cd84975b69996ae8f195ea08e2b08943cb8d1944f2799f44ad1e 2013-07-22 05:56:14 ....A 39424 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-6dd116cc4d950cc3ef68153c9a11de362f83b5cde2c6e1d927cb8a7b668db276 2013-07-21 05:00:34 ....A 39424 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-6f63d0061c8fb5792698fada38eeddc740acc778b35ad8527e82189bcf524769 2013-07-19 01:28:02 ....A 138752 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-79589127117734be93b29725afcf133c0215b99ecf05f74509f2857cdc3be41a 2013-07-19 10:16:16 ....A 39424 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-7af3d66ecf913857ab6fe2ada5480177815bcb25865327b035b96132fc733981 2013-07-19 19:47:24 ....A 39424 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-7bf12073bc26717b37951fe129acbd990336b22bc07baf8cef3e799561ba3a6e 2013-07-19 11:10:54 ....A 39424 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-7de13265acf90feaa3fdd4540ef9fef4ed4bae2719fed3e6a121e0202975a114 2013-07-22 06:54:42 ....A 39424 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-7df4fd059044deccc1be5058cc780d97b1a98c58ef8ff5459b5e127361460983 2013-07-19 05:14:06 ....A 39424 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-8a4720e11ffbb7dfac3fa73c8d5ae937d20477b406fe1c3f42cb22e87c74b4a6 2013-07-19 12:14:50 ....A 138752 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-8b270d938ab54580c8f14f7ea8e1ac645b6fb69d1c62e7c86ab660d3bd08a532 2013-07-19 23:04:20 ....A 39424 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-8c55214a8a51c0266d4bb27a1f1b769be9ff0399d78fb894028e4abc72656238 2013-07-19 04:17:04 ....A 138752 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-8ccaf1f72c1425c17b16b5072f102b1ade773b7375a395948d3db14b73276786 2013-07-19 07:41:02 ....A 39424 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-8d802164b452a485aa8a6f34008d6ddda3b82e42ab294740d65682d1b0423f8d 2013-07-19 15:35:18 ....A 39424 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-8e6f59a66136d9de21ac31f894536bbc97c82465d14ecaafd554ef3126dd4c42 2013-07-19 01:29:28 ....A 39424 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-9bf2782eb5756be0dffadf24e34b9ae5497e6630e448e514e2e92f51cd7e5664 2013-07-22 11:00:50 ....A 39424 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-9cfa097456ef6bf58b10f68b1ff2d11f06e5924c8e192ec11b1608cc77629cec 2013-07-22 11:16:20 ....A 138752 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-9d0a6dd4e1914298c0c7bd5be9c454eeeea5d9b0a1983f62cf258133dd05d376 2013-07-23 09:54:14 ....A 39424 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-9dfec005696365aa20f2741a68a8fb9cd88e1952fc530d21672dda54610da1d4 2013-07-23 09:55:34 ....A 39424 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-9e0e7a549463394158297b30d6ba681b1183f4c8b1c32a39a2463492f8542299 2013-07-23 12:16:50 ....A 39424 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-9ed6c166f00a3640a24fafd55bde78f6c0596e14cbf25321b076a52d271e651e 2013-07-19 07:39:54 ....A 39424 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-ac7e4bf0fdaaf2d5a25e7824aaed3c86feff684dda9be0fc8a7aef6fe0f6cdf4 2013-07-19 11:32:08 ....A 39424 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-acb1fc1704ccfd114035acc46ae751c0f6abad79ac207f5eae0280282ccc99a4 2013-07-19 18:36:08 ....A 39424 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-adbd330de56960ef783a966147682c16cd7e568f855636c57111709cd8d17055 2013-07-21 23:38:10 ....A 39424 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-aea55f4150e31446c9e42d2d87d740b88342b884caf92faa38aa078d63bcafb0 2013-07-23 11:55:00 ....A 39424 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-af47555f0f35b21813f6253e6b2d15e12a75be96cd5670586c2678381af35fc2 2013-07-23 17:45:00 ....A 39424 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-b84bcb7b148d3638867e6fbe3790d06a581f37265140dabeeb03b575581fefd3 2013-07-23 18:21:08 ....A 39424 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-b8a67e4511194b844dde8eba4327d8cd9e7bbc1c8cd812c7f675c65ca171abdb 2013-07-23 19:36:34 ....A 138752 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-e0b666503d95879e39c1f7b6e1fca3f4215344f12f0748fe7bf43567290a5362 2013-07-23 13:41:18 ....A 39424 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-e1611149a2c53f867c3f0277ccb4b66006d31743d98841604b6d3749a9f6b6b5 2013-07-23 20:05:42 ....A 39424 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacg-e2da7e0ec1dea3ec8a1f625aa9f790c90eb4e15fde42a7e4fe51b5f69494cf5a 2013-07-23 15:01:34 ....A 196608 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-1e1dda76e729bf88e5679ea3bc2fcebfcca536b57b888ec38c9a00e50703d449 2013-07-24 07:49:50 ....A 30936 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-2b9535544f9dc6ebb70ce3a0864808c8479ce209b5b81f8a255ef293c079bc12 2013-07-19 12:15:46 ....A 30936 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-3a5f4b1be2245b51186154911cc0418ed0faab00f6c44638290deb1cbc919411 2013-07-19 04:54:14 ....A 31184 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-3c2d5c060303c97a3399b6c5f2e8270412914bf4ee77ad8c33a82bcf867f98ec 2013-07-19 08:55:04 ....A 31184 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-3cad89a40b14fa2bbea7d4240cc59efcc0522d205217982016e245273f177036 2013-07-19 15:24:38 ....A 31184 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-3d8548e2bff8a0c67d5f4d95caa3ea2d3008f949ac1ab66b74de1c21e29e805d 2013-07-19 16:53:46 ....A 30531 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-3d9a75a908580aa205365bf6e028f7c1265e55215248f3f93a7974cb25cdbbb3 2013-07-23 09:48:02 ....A 30531 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-3dcafd0955508836e9b7df62538a7ff8cf0fe5bd92221be008bd75a0c5e9ad6a 2013-07-23 09:39:44 ....A 196608 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-3e1f4af3543d0a9581d48ab0d4c5dc19f4de44895390c839e676cecb4ad30871 2013-07-23 16:58:26 ....A 30909 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-3f9fd34baf70a90a7699abd3742598dce6dbbb2998e254a7eca0381ed9cfaaff 2013-07-19 04:18:08 ....A 31061 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-4a47f6e691d81c3b31f5f1dbb93143c691cf6f6d6d40697e8a012ca19b9706f4 2013-07-19 19:12:32 ....A 31184 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-4c09b0b3ee19e735078c0c458ce2112572e159561c1b84690a1afc6554bfcca0 2013-07-19 17:31:06 ....A 31184 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-4e0a595df10bae48c933200ee2ef3fbc0ab9830bd3d3742cc4f0c1002890ef62 2013-07-19 22:58:14 ....A 31184 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-5c2fc6a9c99af6c4dc7cbf44769001ff45078c0512d31bb7ef73db8970ede621 2013-07-19 04:10:30 ....A 30936 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-5ccc3c1ecf6ba07f7e398da9da7404d7dc7cc19ffc50573f18a2dd0728dcf4dc 2013-07-23 10:51:16 ....A 196608 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-5f75ff530f049840839e6173f644c3296a4b00c6bc0025a4006ff59d7a45e2cb 2013-07-24 16:07:34 ....A 30936 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-68c17e897cb842a9f36d60f8484e5d19c2127e7522f962597ab5902acce5c6a7 2013-07-19 04:06:44 ....A 31184 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-69c44bb329bac08eb32d15b588dbc49e7d5630e60207d899f2bfe355b23a26fb 2013-07-19 22:13:08 ....A 31061 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-6cad6618f2f63a1ee27c03f7d49f793d502e0bd1d23cc55bff185903cf4c9481 2013-07-19 04:10:16 ....A 30531 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-6d197711b1ba571e1e735af95b2d263cc1979c14a2f17f1eaef5566129b5dbd3 2013-07-19 05:30:06 ....A 31184 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-6d83b9005255f1c7ceaf24a21687dcffd68a1687a48454a1f547a723df1646d8 2013-07-19 15:01:40 ....A 30909 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-6e2bf4cf0083c59b1d6a4bcbbe35b1480c7ae543c73aa65e92f5b327cab9677d 2013-07-19 15:31:10 ....A 31184 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-6e505ce18f58cc23e570b39b2242a9eae11dff627bed37d80527367d7adeaa85 2013-07-19 04:05:48 ....A 31184 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-79c5b99dc5a42e905c3e67dab2db27c3eb8b84b2105fea94592014d259af2379 2013-07-24 01:09:34 ....A 30909 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-7c93d3ef9c0470fdc9c0f567c88aa17e84f4579d1afc7fcbf70e6043e87b3d73 2013-07-19 11:46:04 ....A 31061 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-7e14db3cb361014ef41952832e64ceef1e9757150c3d0d10759c54ff08ca8c03 2013-07-22 07:07:02 ....A 31184 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-7e188ebd3db15841739cf033c1790fa5bd3a0ee5093c3e69f621ecd892f3c322 2013-07-19 18:00:30 ....A 31184 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-7ed1d90bf48aa9caa1bdee1df7609162e248947ea45c0fd6989c629c7220e47f 2013-07-23 12:18:56 ....A 30531 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-7f79fb5355d4e47936a76c8b0c7fb5bac82e81e1018c5e66fe80ee834da5a767 2013-07-19 12:55:52 ....A 30936 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-8defdcab7515066f406515b3ea3db8bda6514399b7289bded8c2ab4c9d561155 2013-07-19 19:09:02 ....A 31061 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-8e8bdbc2dd2c1d100e1e3b94faf3888a5fb79aa7630b5d3c2887b98a6f287e20 2013-07-20 05:32:36 ....A 196608 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-8f92c86cf6633df2c66eed1b26bf4816285e5e960cb264ce21cc35beb56d6d07 2013-07-19 15:00:02 ....A 30936 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-9d9deef01c8e445be1f32f58957cf748b4903f352992e600f88e4dfca66a3403 2013-07-19 06:55:38 ....A 30909 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-a9d564819f4dbbb2c13957b6d2fcc30650d51dadeab29cafcc627a7ff80d4fd1 2013-07-19 04:48:54 ....A 30531 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-abf23aaff0a6c4f508936e1e21eeb2587c3f51a08f11546befc6beee60c9789a 2013-07-20 02:41:38 ....A 196608 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-ac37064baa8c1cada791cea34c2a0d58599ee27158bd6d235d53928c854b7588 2013-07-20 02:40:50 ....A 30936 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-ac4728eacd24a07dd8e11e9071518308157268ca7478232b12c427e8e046dc4b 2013-07-19 15:35:10 ....A 31184 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-ad8d950514d1bc101886bc5de3830547ab62137facfa9f3fad76887ae86d7fe0 2013-07-23 20:44:32 ....A 196608 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-b79afc38d001339aafd6416f806aa7c09bb6f288aaf74f5f6ee7d08be3dd09f8 2013-07-23 15:58:24 ....A 31184 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-b7c053b8e50d1e73a81c9fa1d93e19ab6e059c5913114792c90dba78d7ccb327 2013-07-23 16:52:24 ....A 31184 Virusshare.00075/Trojan-GameThief.Win32.WOW.tach-b83d3671117710df94c59db8ee6298d8986484d1eaa63fcf1df9cb5be06a3ba2 2013-07-20 03:46:02 ....A 25886 Virusshare.00075/Trojan-GameThief.Win32.WOW.taci-3c692a2d1b66f67e1e859e26338adb5c752d2f8ef292f10eca53a52b8ecb74b4 2013-07-25 08:34:40 ....A 25886 Virusshare.00075/Trojan-GameThief.Win32.WOW.taci-4fe162ab6b1cb5ba7838edb447b9f4068d3c619bafb6eee9c2661a16a82394ae 2013-07-24 00:51:18 ....A 26592 Virusshare.00075/Trojan-GameThief.Win32.WOW.taci-863c2ad6d1cc5caeb40a792e93f16a8469283e076a4827d1ae1eb7737d63e408 2013-07-19 16:05:14 ....A 25886 Virusshare.00075/Trojan-GameThief.Win32.WOW.taci-8e587065883eef5ce7a9908bd24af108a36ce5478612d82f8ad63dec60e3a4aa 2013-07-23 21:20:26 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-1fac57b46d74fc3e89dc45d1499eb31794fcb02be58cbe7878f4674b8fa6d79c 2013-07-19 04:08:26 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-39523674b6dd73bb128f765f4428f01dda2b7e0ef637baaf18a6c89f987cac1b 2013-07-19 04:53:58 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-3c57ca40d68a8686f13429fe43d49803cf49261c29039b545001d88ccd47baaf 2013-07-19 06:54:18 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-3c72b81a60430ed218a411f79171553b90e9d768c2cb7f31bd0278bd9b87a134 2013-07-20 02:54:16 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-3ca4f72a77a2531133dc061c11886c4c4f4f60c45428019558f5edee8930e3d5 2013-07-19 17:21:14 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-3d99344231ea09faac8926bcedd37eae942a70faf1454237783f66abaa188c5a 2013-07-23 09:57:50 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-3de0274866a13e600fb3252088bca754131ce33d1ab1426c22958a1fc6fabd45 2013-07-23 09:57:18 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-3de3275349d1d1584791dfcc20c663c8d7b8796771ede80fafdd943820069fca 2013-07-23 09:58:48 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-3e01b537f96936ceee0fd1bb0383e3bd9569c0c8b7093f06aa6d30384f79f705 2013-07-19 20:09:30 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-3e0cb5faa4d8deeb385b70e37c39606b90fec950a84cece7744ca721e940fdd4 2013-07-19 19:56:28 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-3e1c9a2b9e362ec256bcdc8b26bd9ec8723b3ccbfee6b15c1c5850540bb5a6cb 2013-07-23 11:14:30 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-3e6d9fcea1cc3e4a797e49e75e66c9dbba20f4b034d8addb5134156b64eee636 2013-07-20 02:34:56 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-3e93ffa5de5ee08ccafd85d9f1d63ca81cfe43c8e878cb94d0209b37149410f4 2013-07-23 14:16:50 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-3ef216f7be3f5f5f05aa76beb5e8d96146aec598400b3f16bacaef1b549f8d20 2013-07-23 13:23:00 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-3ff69612d7e3b0a4076097dc043c622badfb20b99ca6e7bb48c29c4a84953add 2013-07-19 04:22:18 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-4a5690304629c1d8143987fb7ee5a31104e33ad579232b0540e9d419de37bf17 2013-07-19 19:43:22 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-4bf31ace2f33e96bcd60c4eb3d642bda85e45eeeb428be4120c006c99202ee1e 2013-07-19 11:11:06 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-4d6b348e03896979ad195052f28c062d41082e67069a07e9008748e4349b1532 2013-07-20 05:34:32 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-4ee689839af7d54d8f29b1b8b71e4d8035b1d2101a5e8f7d4c7a2766c770cb4c 2013-07-19 04:22:30 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-5a0215097d35bb17760d077df3497cc1248613ac3ef69b9a8f734aa7bd36626f 2013-07-19 05:11:48 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-5a589063c68f30402cd49d0156220c33deb75abe6826207bf159b401da019086 2013-07-19 06:56:02 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-5aa6e55c7ec65b55d75db2aafcd16e28337806b4a5358c344cfb391f2653f557 2013-07-20 03:12:20 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-5d1b23ef399026630160fd8f6d49c13e98d7c68dd097c8d4fb6c2375b62e1d2b 2013-07-20 02:46:00 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-5d40ef92a3eab49a90ed61873bc6750ff574b92fc2bbcf5a22e364e6b08c22a5 2013-07-19 14:29:52 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-5d9321637b5a40cf6fd7996b5b042842c85a8cc7ed5202dfb97a45b038542f8f 2013-07-19 18:58:18 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-5e268d62ea82b3ea653c60169ebe18c894dc4b4cbaa3b93a154a3421cc894723 2013-07-23 11:21:44 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-5e98a57b40bbc70b0596279b4baa73b8a9094f2fef3e5e8b45c8e6bfd215f0ab 2013-07-20 02:40:50 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-5ecf485a087471cb814a260949adc96f1aadced34a3956809d7889eb73e5cd44 2013-07-23 10:16:22 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-5f73d287cf661e7206e1fb6fdae43fb29f807cfaf0c776d800498b84178185df 2013-07-19 01:27:56 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-696e339402303bdb68b3d72373575bbf4cf2573f522a6a2b28b828535e438835 2013-07-19 05:13:06 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-6a31ef32579f7b9f3e4135def56592d53b3710d557a0b56dba2b921c98e336a3 2013-07-19 05:12:02 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-6a5810f1542bda5607d02aa42d922fc0703e6773fbfcb4227c676c695fa6e5a7 2013-07-19 07:18:50 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-6a830ce380dbfcbdc3fcc0179e3497704ba5f25ffa786aa9d551db7e1852309a 2013-07-19 06:55:16 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-6ad4c5febdafbe8a441aa6d07d4c4de71c8035da8f727b7a855acdccb6e1ea4a 2013-07-19 22:58:16 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-6cb8bf189221887d0ce9f2bd084b516dad8ac53533297956c60b0482db7ce050 2013-07-19 15:08:48 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-6e3c0eb6e234d89596f11dbfa682dc3acdc3537bc9bc671abf83b928f71314f7 2013-07-19 23:40:58 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-6ed0c9d3e09e1e8640d31dded531a186382362784c57ce83b80ca41263362f8b 2013-07-23 09:33:32 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-6ef86e2c5380e83ed36a8a6a1a871e633c42a968732fe1694fd630896f4e56fa 2013-07-19 14:35:50 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-7b513dda4e02bd9af736e4377b4d4a28d7fb042760b71cfb8f681556ec4304bf 2013-07-19 17:52:20 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-7b73dff77acc3ac44fb81a6fd5e684c3f6a526acb3db3bd354ed553be6b23aa8 2013-07-19 19:41:26 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-7bd7488af89dd6196389ada1ad468c1c0189ff182d010eeb68094ebe5ad71c60 2013-07-20 01:13:58 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-7f5c99100096f551202ab3591151e63be08e768263c878054b561e9b8324eaaa 2013-07-20 02:17:18 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-7f5e895fa41983055339728cb907c99cfa8dce2e188e374cc429583b6f0b8e8f 2013-07-23 09:25:48 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-7faefd70640dcdaebd044e33917ceec91651d5841fcb1e0ce8167ccd4511ede5 2013-07-19 07:23:52 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-8a861bf47814c7551d1cf2202ab141981aa9ae390619a22f8f44be0aad286cee 2013-07-24 02:01:06 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-8b3db4d9dec0cc612a95e96cb94e3f082a2ac13c928f91e625bb8bcaa6c1019f 2013-07-19 19:42:40 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-8c00c870c4fb513c406f514506ae793c3d7118e13fc34cce845a74681ea18e5c 2013-07-19 05:14:56 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-8d63f8d6e2bdae119b0bad36246dae9e0a7f4ae8fe37fee307ef19f88f145ef4 2013-07-19 15:09:24 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-8e1843e517f3739705a78e377cba18bb8287820c2cea5308b2b4e95118d053ab 2013-07-19 17:22:12 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-8e3a9faf3938eda38644ba965c6f4cf1dd353c5d033940d5ae5c17260535c54c 2013-07-22 08:51:48 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-8e68a781db4d3c58c6ca76d7abd2d8798e0a50fc93c97790fe8a72f26aa873cb 2013-07-23 10:02:44 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-8eacbea32e8e282489fa4e9ec5a00f489500171d87f0301f65eb86eb8a687965 2013-07-23 15:45:02 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-92836bcb32959774761db3176205e644a1cec819000a61fca382eeb0e9aa4e9a 2013-07-19 04:08:18 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-98f7896d31ae1bbd8a8d6862691b1cc9fd8006a1e067a8875c3321ceadd6a019 2013-07-19 04:10:04 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-9c2a9f6bf5b960cc66f89ddb3b5f7af96ccad8fb6295c14585447d91417b406d 2013-07-19 05:11:10 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-9c775440e6021ec8b5391c2d32b9604fc13830992eacb09ffff1db5c4bdf28e6 2013-07-22 07:35:18 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-9cf3983ccfd2ac91b0bcf63ea6137366f808ff95bce39bcd017c69138b97a896 2013-07-22 19:15:02 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-9d6110b60c01ea15b5d6328ff9daac2c0c4e08e041b0fcac3642f7d2dd22cf23 2013-07-22 04:11:12 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-9db7fc198733f3c94310df8f44c65d860e00050f85ce1efc75e8cf21d4a96811 2013-07-23 09:42:50 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-9dd6e928c74d26b1e4f9414d27bacde6c5c307db36279f434f469b2bf0deb129 2013-07-23 09:55:22 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-9df739ef2f4e71538562af04e7aec852a85d1f612184bb981a140ae8b1fdbcf7 2013-07-20 05:32:34 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-9eeb582d2f84096039793e0b804f1c594cdab6b2cce9f9780802343c6426d685 2013-07-19 04:08:56 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-a924d6701cdaa2b14609c56c6573190bc61b31db96a543061eca4eb7a26fa6cf 2013-07-19 11:10:16 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-a9fec1fce5b9fefcc9b5813e47bc609cad4846b715f15981d61c4f3cd4448432 2013-07-19 12:57:14 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-acdde6277aa82f87dfaa71086f696fc9bf6b045a522641ba043ecc3306f3aaa7 2013-07-19 13:49:30 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-ad0406c91c3f0b93126dee2129c014ce094205cdad6448c16e3063588b0383e1 2013-07-19 16:54:40 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-ad537c384ce1ee3a744ef80e8a99f3fd5b7eaf47e7763fc8ff43e7ced03ddd9e 2013-07-19 16:37:50 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-ad70a23087fb55edce5c85b9491a95759623764cf1c431b5cbbce0c29f584c55 2013-07-22 07:44:38 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-ad8c017f480474fd32736412774bd62b289a2cb56f01613efe63a695e4ec454d 2013-07-22 00:39:08 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-ae9ecc5e3bb37d7002a5d6746f5313ba303e91dbd52b1d92a86585b4e90d49b5 2013-07-23 16:58:34 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-af37f018de809856ab4d6972420dcfa052ae793a8053d5a7bfa022c5ce3632e1 2013-07-23 13:39:18 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-b757810c5b05789eda57f99da982697157d018022a7ea7cfad5c0b58ff8b2d69 2013-07-23 16:51:36 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-b82444db8784d5a223d827156a3ab0dfdc52f9b3daa874a604769f8f832e1615 2013-07-23 19:32:08 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-ba0a6c89b282d117ff50340a767735b678a0fbf43ce4ca216997667b7909baf4 2013-07-23 15:57:22 ....A 113664 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-dfd20a84249b4402176f8bc578fc30f62018e6806794031f8cab1ce2055c2ef4 2013-07-23 17:21:08 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-e049c4b9fe9bf3ae702f878f8419cf193b852d9585a73a6eebe8b2a9a1b923df 2013-07-23 15:48:38 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-e1ed455dccc68acd94a20455202cdb3a5060e427d238bcfe4ab6c6ac4eb354e6 2013-07-23 17:33:30 ....A 35328 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacj-e26683150a8e05abf3f0ca0f02bdd6532e55ec89e5e942b30df6f1b51f8134f6 2013-07-19 05:09:32 ....A 114176 Virusshare.00075/Trojan-GameThief.Win32.WOW.tact-3c5261d1ec0e790c12698fc834e6182281e6ab5189717dddb386be34b9b8a22c 2013-07-24 01:18:10 ....A 114176 Virusshare.00075/Trojan-GameThief.Win32.WOW.tact-492222a9efca2922a64849052725555654bdcdaf9a40380899a1d824898f372b 2013-07-19 17:14:46 ....A 35840 Virusshare.00075/Trojan-GameThief.Win32.WOW.tact-4de57162c1ccf6b866313c929db0ef95f521332ccc70f4a65d07be1eb15ca9e7 2013-07-23 12:30:48 ....A 114176 Virusshare.00075/Trojan-GameThief.Win32.WOW.tact-4fd2c477c31465570fe0383d17c0fbb1bc057f2c2b86d89e47e0ef41814ea857 2013-07-23 10:45:44 ....A 114176 Virusshare.00075/Trojan-GameThief.Win32.WOW.tact-5f6c9c0df44ab45c387a378681a71ceb23c676488d43ee54df4ed476818526b4 2013-07-24 16:04:12 ....A 31152 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-1fc2bc3eaf801e0d37d1461167383e758096e28fccfba203775c8afebbcd4da4 2013-07-25 06:37:16 ....A 31152 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-27b00cacd816d0c82b15b1afa082e9670618fc5207e4258100bcf9ef057fa39d 2013-07-24 10:33:34 ....A 31243 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-29b372bd190d14daa5092a188a50a44481ccff67d48ecaca90bd2ff363725b1c 2013-07-25 14:11:12 ....A 31243 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-2af6e73ce05ef5de4e5a7043546b0f670fa44f70279808748798105e49b4d373 2013-07-19 01:23:36 ....A 31152 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-3907a901400accecc90b1b6f7b2604130fd32706c9d8aea6f56327a6e8a5c16c 2013-07-19 04:09:34 ....A 31340 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-3c02a7505a618a2382795eed4079b1d93a0ccdb78c98c36466fc4dd5ac752e56 2013-07-20 04:03:46 ....A 31231 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-3c38a7e5c08e8cfb4ac444f2c812040a51f42b1ad75fb1070edd4bd5b5698d24 2013-07-19 04:53:42 ....A 31399 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-3c4e5608ad7d1d4963074d2ae0c426dd35cfce3cec2a8fb0521404383ee43f3b 2013-07-23 14:23:04 ....A 31399 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-3ef3fe801ce383284aeca7591c0c134c4ae809e3d16dd94bc8e07355bce8a10d 2013-07-22 19:35:22 ....A 31152 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-3f14220c93f5377a7fe9c5a9b8a975f58bb61f2193bd0cad305f2160333c3066 2013-07-23 14:48:44 ....A 31148 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-449e5eba09d7772d2a260209595febdff57f0b4588a2f8b4f4215369343b17d8 2013-07-24 22:17:08 ....A 31243 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-496311985119bc9be0af8ee3ee0c82ad58918dced1d92d294bdad04edadbee0f 2013-07-19 11:09:28 ....A 31243 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-4af83215910eb80fa1ba317291e09723732f7384fa9fd1a5b53c5dc4726f5871 2013-07-19 04:53:38 ....A 31399 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-4cc3f0c02bf44937c9be9f4d228232e7c6a601d8752bbc23f10097c2aa87d644 2013-07-20 04:12:26 ....A 31447 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-4d3a488031bd3124d0529ec1e872cb5203ea702bc3644009318d832759d6f01d 2013-07-19 11:18:56 ....A 31340 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-4d61bb3e049f97d3a2f27663d34df3fbc8c22db054375b4b33abe2aa0df17c3b 2013-07-20 01:39:10 ....A 31411 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-4ea2c6201b1e336ceb17af0755927e2652151c667e99960961666d47e3a5be5e 2013-07-25 11:38:20 ....A 31231 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-588397cf655be098b0345957f82988095fe1905bdb6ddaa20b6d924ce150c1d5 2013-07-24 06:37:20 ....A 31447 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-5c6552459bf3a2adcb5b36e5ebae80e87968cfcfbb264f39ed0d06623073d29c 2013-07-19 04:12:00 ....A 31411 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-5ca2ecc6a1297cada20a0aa454cb4f128efd122c7f97f4be60faa3f69a1a3b0f 2013-07-19 06:29:46 ....A 31548 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-5d197dd6715ac3a2be0127781165a7eda4ab213fc59cb9a7bbb8fd27dc7055ca 2013-07-19 15:10:04 ....A 31152 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-5da316245cee88265f24d17dd65d5dee4c5089724dfee889de562a990ec401db 2013-07-19 04:36:46 ....A 31447 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-6a2ee129ca90954e3f7f6d101ef247216b7b5ab669433e0fb63d918412d06f18 2013-07-23 18:06:54 ....A 31340 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-6cf2259e20b35dea646906d2e55a100a23c139ee8ee1e142e63f981580f4aa42 2013-07-25 11:26:50 ....A 31411 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-6dfa18d2a435f8c81e8ce95e0faec02ca9810c79a06bf45c72f206380cfaaa79 2013-07-19 14:30:32 ....A 31340 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-6dff569de03df63dd5d3bea0ca80f8a2232c28e80510c95db737bde9932ad7fc 2013-07-19 18:31:56 ....A 31399 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-6e79bea3299e76b79f81eab2a102beec5a1602656ee80194dc128055557937e0 2013-07-23 04:02:58 ....A 31447 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-6f7d1fad1e848449c9a4a8c8e0a99684732f3a857da0dbf52b625b3bcbff62a4 2013-07-19 23:01:28 ....A 31243 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-7ca8d3a34c7a7580208ca0c272557aa591e8711327cf6a9d6d20db81d9cfd8b7 2013-07-19 04:49:02 ....A 31447 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-7d2e19b6827d02cf4b70effcc6b2cff4812f4264757a4953116e9aff89f48961 2013-07-19 18:24:00 ....A 31411 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-7edee8116d4fcf8578d36c94b561557dc731030f35d431269edda9a69cc2cf02 2013-07-23 23:20:12 ....A 31340 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-85f84d85888f8a7eaf1a6ea64c908b62b82bbd72b51c7c7e04a60c46ca96ceec 2013-07-24 03:38:54 ....A 31152 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-87160ea031185b747016eef769d0cf2e4530c9ba5202112ff00ad8f946770fe5 2013-07-19 04:04:46 ....A 31231 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-8c7b808e1fb841f88606155d26ef0bdc45144aa95f7708b642f21d70e8af95cc 2013-07-25 10:53:26 ....A 31152 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-8c97c70befd7bd37b3c7649f4983b9d8cee38f4bbbcd2be825874128e9a97396 2013-07-19 20:35:16 ....A 31243 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-8eb2946f05194a000a722751961adede404803acb95edd4027b8e153928c5fdb 2013-07-23 11:23:42 ....A 31340 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-8efb888e52ab9089b8a9b606af0d779232eb73361eca7cf007ef5d3b13467a33 2013-07-22 23:12:08 ....A 31399 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-8fb93ccdffe99137078775516b620b50e03d44c51638a6f61e45ee08132cf282 2013-07-19 17:41:18 ....A 31548 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-9ae1cafd44105817c80532bc83c5024c4bc1d19055f9a3b5732678a4dd5e1f79 2013-07-19 17:34:42 ....A 31411 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-9da0fb2b356caf81da17e2a4e41c2947373cb901970ca99f9d239310aa8c2b82 2013-07-19 18:12:10 ....A 31411 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-9ddd6c1a735522aa897fd8464ee47675428cc67406d5b4e40c444c36019968be 2013-07-19 23:35:18 ....A 31231 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-9e5438adbce1cdd804ad6dd83cbed40157ed825a84c1ba4b1a051295fdd3fa9c 2013-07-23 12:17:54 ....A 364544 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-9ec32a0a0f10cefd1254091ac6cc3b5903dff06f161a02a06c3a0387b3441786 2013-07-20 05:34:34 ....A 31152 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-9eea162ce51982a6abea1b509a106fa8d82aeaac325d378c523c28757f764954 2013-07-23 05:14:26 ....A 31148 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-9f06803288f6f0ff23d2687049b7b47c71940e63671e4066b5f7c1a178871679 2013-07-19 12:05:18 ....A 360448 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-aa3090adcc2745e236cd0c1d02cd5cae28e2548d2aaa22c3c848435a86e9f4f4 2013-07-19 07:40:12 ....A 31447 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-ac771213e8ce4517d9f210a75a31c0f1b1195b6a46414781ddae9876ef9fa083 2013-07-19 15:24:40 ....A 31340 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-ad2bd8644037e79ea9dd17884a60305d0397684b8baa766f36f86ec7eb12e7a1 2013-07-19 17:14:16 ....A 31340 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-ad6b6377d851ba43fd2b5f59d4d2d0923ffe85b0c6fb552a771ed01a83c52779 2013-07-19 18:17:14 ....A 31447 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-adb12d9ef622cc3ef4fca86513f2d4b9d6aeb2c413b5ae8c1d518e55d56b0348 2013-07-19 23:38:06 ....A 31447 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-ae0bc0a6fd26e230f076e821375c58d1bbe653dd1849c3ec431b297e143aa5a9 2013-07-20 05:34:06 ....A 31243 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-ae80cb9a679732adfef57cfc6587e84ead7e1bad4f3ae653e46626fee5c68c3d 2013-07-23 12:36:12 ....A 31340 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-af998dc63a89bb804ee54bc02fe153c4d59212ae5838ac36e101aaaab8d0d32b 2013-07-23 14:05:44 ....A 31447 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-b7665a77eee47b35f0c8eaf2489c89a989644505400ae44ee538fd9bcec37fd7 2013-07-23 14:30:04 ....A 31447 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-b7af13dd689b0be8da2b1722ae0ff49d226cc4d57df7cfe25b2cbd16589f5ecb 2013-07-23 17:12:20 ....A 31340 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-b850f423047f103f62da9c85833a68510d8ce6f146796f747980a4042f7d5b0c 2013-07-23 19:47:50 ....A 31447 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-b8bf360993ae0edfeb0297be1b2d869db78bceafd43a7704e01f8b3b650680e3 2013-07-23 13:54:58 ....A 360448 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-df73a97ae8b58d42236451595e1913f747c8bdfeedbb89a3a45ea98107c71aa5 2013-07-23 20:53:12 ....A 31340 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-e17a3a8c070beaed8cdbf41d349288a4b104eb35d0f5ae870e982eafbc5c329f 2013-07-23 15:38:00 ....A 31340 Virusshare.00075/Trojan-GameThief.Win32.WOW.tacz-e1ee0fa28bf4828228088bc5bb5c8123d72e7e7f71bad61f228ef8314c452e70 2013-07-19 17:36:08 ....A 32414 Virusshare.00075/Trojan-GameThief.Win32.WOW.tadb-3ae18628150b2407c0677d6714e4602475e701c9bcde954cf8664b873e0c171a 2013-07-24 23:38:16 ....A 32414 Virusshare.00075/Trojan-GameThief.Win32.WOW.tadb-4861618c9f317b5968ef2162875acd7f5c7708bcb936657532a170c7ed8749d2 2013-07-25 00:46:10 ....A 32414 Virusshare.00075/Trojan-GameThief.Win32.WOW.tadb-5981894e91a938fb474220b373abd0f8326790caad959662fdc292d18e62bb00 2013-07-19 18:13:52 ....A 32414 Virusshare.00075/Trojan-GameThief.Win32.WOW.tadb-6e80b1dc8030b11619791b1ebc67c4f9bc03d1bb9948b38fed0969691c1bc4ee 2013-07-24 00:50:16 ....A 32414 Virusshare.00075/Trojan-GameThief.Win32.WOW.tadb-8a973c9468f9996339d6f66316c5ec3b7f90123025f1346a2274cd447af17d7e 2013-07-25 06:47:32 ....A 31597 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-39e44fa31c630bb02b2d254cb516df31b63b537cfcea4c7b2864e6536da0700a 2013-07-19 22:54:14 ....A 31540 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-3b944000f752880bfdee0fa5898bc6ca7c511b343adbcc7dc55e54cc343581cc 2013-07-24 02:08:36 ....A 31597 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-3bc9104603b7fda5eb75572562479595ba832de852ee105a9cf04a12481c7d6c 2013-07-19 08:03:38 ....A 31540 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-3cacb6da8e27e34c70532ca3055ba93d30173764c19eb58d0256af50c9d9883b 2013-07-23 09:38:34 ....A 31597 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-3e0ecb5bca39ac71609b486a4d597d5fda1ea1c9891321613068106f869e7b0d 2013-07-23 10:13:32 ....A 31597 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-3f46d1064ff86198306f6ef51540949abc8dbec89c78a4be59a76285636d8180 2013-07-19 06:29:10 ....A 31540 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-4d04dd495d645b353ccd612accae78d488e66cd3be17f8d440fbd903c87f4db2 2013-07-19 01:27:32 ....A 31597 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-5961491b32d68ba53eff224a75281a864bce3345fe5b279f8ee7150f88cc8c3d 2013-07-19 15:10:32 ....A 31540 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-5da5cffcaf60124dc0aac680167e538cd98cd2241dca6fc57ee9bf507c344c68 2013-07-20 05:32:08 ....A 31540 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-5ee92622c6e7c1c66aadc49c27660267550aff952df8557288fd0a0ac71ec773 2013-07-22 22:31:46 ....A 31597 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-5f1c518e62cc66d82f9427cb1824622b6cf8f6401fd286b8736c81d56be937ba 2013-07-19 04:06:30 ....A 31589 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-69e46941b8df438cbf4eb7007a16f0e02935fcbbd12e31ef255f465874dcb46f 2013-07-19 17:49:14 ....A 31589 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-6bcdaea2a1a896d2c784a4c811eb4bd5d58ee473b9e6d0b2877426519816dcf5 2013-07-19 04:03:46 ....A 31540 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-6cef5287f23b55b7a964d6edf614bced8929a70a3a61f3c30bf116e211563db2 2013-07-20 03:46:06 ....A 31540 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-6dc71ad10fb3f15dc3ceaea55e0ac7481748688d036c65ebb8c224d0a79106e4 2013-07-23 09:55:30 ....A 31589 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-6e7d1b9aa7e6787029f12ec458da390355e93d419844623035851fbfc9b5a203 2013-07-19 19:33:54 ....A 31540 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-7bd99332cc0742261229dd57021bd704161c940b0aa71878e2d9fce4360d8526 2013-07-19 19:43:32 ....A 31597 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-7bfe7a6b58f65bf3b5d827b56be5ccaa875de328e76e13f1d402c23d5bac8fc7 2013-07-24 18:33:42 ....A 31597 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-7d1346ea60838f0ed2ce152e224aa242017659c2c1bb65814717b9f5f11e053b 2013-07-21 23:42:52 ....A 31597 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-7f733da6c026d7da3ffb19db0a04779a39bf63a927731d011f41fc9ba09a9bda 2013-07-24 15:27:56 ....A 31540 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-824a2f3e572b2324b080da310eb29360cdf0af142803b8d52dae5838a36d775a 2013-07-19 23:04:46 ....A 31597 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-8c18530faf617fcb0888fd154b34fd8f7b2b74e18bb6e9641c84403e3523e4ba 2013-07-19 04:10:18 ....A 31540 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-8ccdac074da50d814a38692b8b102a31a43c9846fbc2f6dead8fbadea020072f 2013-07-20 04:12:26 ....A 31597 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-8d18ee68b66df74edf9b14ad660c641fa74502b56499d5f30d2e71f8ed507dec 2013-07-19 23:35:34 ....A 31597 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-8efee86d7b296d7f9128728bf08cca184d072c60c36dacc5492685b404439117 2013-07-23 10:27:12 ....A 31597 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-8fd75509393c48f75a8cd5c291bf40b8400b76af913b38776420cec4ecb15bc8 2013-07-23 14:44:12 ....A 31597 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-92665e2c5afdaa60f0b71834e0879947942176e4fc6e90c808da9739e6f840a1 2013-07-23 21:02:14 ....A 31540 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-9396afa2e6970c67549b97a1a17460c3e0ee13f710e6983198d0b52c6311c713 2013-07-19 22:11:06 ....A 31540 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-9bcffa74ea6d654885f99d7d05bffaf5a0e5d2469eb00309f358788d95aee745 2013-07-19 18:18:18 ....A 31589 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-9ddcf781b55b5e56c00222f31515a314984ad43b61d89a15cbb13dbcf9274055 2013-07-19 19:58:38 ....A 31597 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-9e2296edc59861ad899e804c3c8e48a580ffdda3276ed223f1001957b90550cf 2013-07-23 05:15:30 ....A 31597 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-9efb9d724867cfacdd163bb201fdac42981657f37f48e594edc10ef19702fe81 2013-07-23 10:25:42 ....A 31597 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-9f2e9d1f498190fc067b11f633f7e3f1db5a1b4356f16ba3b57c1bdc5edb0ed8 2013-07-19 10:24:40 ....A 31540 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-aa0e78936a38840de2e75154c63efe34f3bbf6ce7dba1f5f66fcc64e9f3b8a78 2013-07-19 02:34:08 ....A 31597 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-ab9b76a6bb9cd89a8c2ed24c614df93a7baa33cb5c57f65d3a88d533c6a51f57 2013-07-19 04:47:44 ....A 31540 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-ac2de9edef5aff0baa6da524bae3fc281a14dfa8994bd9d33714bf9afd56e86b 2013-07-19 05:46:44 ....A 31589 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-ac5b3d87bc407ae9688d1455799c04da895f93265ff5de7ec941111281620aa2 2013-07-20 02:46:06 ....A 31597 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-ac8c3810e50b2c365bed09403d20656edaed440a828b0e1da1fe49f88a0bc749 2013-07-19 15:11:08 ....A 31540 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-ad35b3241d808194bd0fcb7096722164866499f0147d4319074be154d57e72ed 2013-07-22 12:29:04 ....A 31540 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-ad4cb6e68b908073aa60bc129623c3fa13dfb65e062d01984ed7b1f7e5ef0a49 2013-07-19 20:44:24 ....A 31597 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-ade2e3a5dc6ea040c2bd1d5b6cc77bb6e3904e4d2e15555120400ebb66385ec7 2013-07-23 12:33:18 ....A 31597 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-af77fe97415754379b2792fc2b3b395cda4c5f153f6c1b6508ede494017787c2 2013-07-23 13:40:48 ....A 31540 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-b75d8287ec7db64d46720bffd9435f14725dfd88f11a32b93c592ca98aee5075 2013-07-23 17:13:24 ....A 31597 Virusshare.00075/Trojan-GameThief.Win32.WOW.tade-e25352a52484f4c8cfed0f3ae31b517ce84e42bfec22a337554b7b70f0ec0eec 2013-07-20 08:37:34 ....A 28062 Virusshare.00075/Trojan-GameThief.Win32.WOW.tadn-3ecc160698c22e9b8e2206cc34814a502414b0a588ec68e7e7e5968531e80ad5 2013-07-19 15:10:52 ....A 27866 Virusshare.00075/Trojan-GameThief.Win32.WOW.tadn-ad3a2892ff976ba5d854c931ee0c73c5598e6fa4c0ecba392de064151472931e 2013-07-19 18:31:48 ....A 139264 Virusshare.00075/Trojan-GameThief.Win32.WOW.tado-3dd50c1663ce724353b7020459c42cc760bd107e08aca7bef8021c47667024d5 2013-07-20 20:45:58 ....A 139264 Virusshare.00075/Trojan-GameThief.Win32.WOW.tado-5f00827adbc1e322cd9947d69bf66b819a46a6a72566cdb9774cfea7a4220d13 2013-07-20 06:13:24 ....A 39936 Virusshare.00075/Trojan-GameThief.Win32.WOW.tado-6f4dac988c02327ecdb2b2d7551e447b9f62916225791a39904fcfde8570cee3 2013-07-23 21:19:42 ....A 39936 Virusshare.00075/Trojan-GameThief.Win32.WOW.tado-93a8268383d1daf53dc7ed57bf5f8e235cec525daa24d59a2f8688055f77b604 2013-07-19 14:42:54 ....A 31136 Virusshare.00075/Trojan-GameThief.Win32.WOW.tadq-3a7deca209024f701c40a15bb1362f6d69427447fedc5cfeede2784b59fa4dbf 2013-07-23 07:45:06 ....A 31136 Virusshare.00075/Trojan-GameThief.Win32.WOW.tadq-3f01ba44a519266fcd7531d81a560da02a3b55f685693275c8a76c3053ba04ea 2013-07-19 20:25:58 ....A 31122 Virusshare.00075/Trojan-GameThief.Win32.WOW.tadq-4e41095d7ab75386a1138b80b171c34d3d402863efe9289af07a47369f7354ed 2013-07-20 01:37:42 ....A 31136 Virusshare.00075/Trojan-GameThief.Win32.WOW.tadq-4ea1ee76de743db0312f4131c7c2c0c841afa6330ef7283b7a97d8425e9867a6 2013-07-19 17:21:12 ....A 31122 Virusshare.00075/Trojan-GameThief.Win32.WOW.tadq-5de17144be73006bd3f7217a89dff29371e1ea52d37efe8203ec55be11f8bb76 2013-07-19 07:22:34 ....A 196608 Virusshare.00075/Trojan-GameThief.Win32.WOW.tadq-6a737b2e8f991014f409f4ed406faa7901e52184dbe4d91a16fc2a704055d3f5 2013-07-25 07:29:58 ....A 196608 Virusshare.00075/Trojan-GameThief.Win32.WOW.tadq-6d6d3795dee58d1f06715869d5292b15df74c02320396b51f2e6505d4868c033 2013-07-20 00:56:18 ....A 31136 Virusshare.00075/Trojan-GameThief.Win32.WOW.tadq-7cf33f365c437911a13f94b4a731c8ad180421ff6a60a1e28ee554c8ae7634a8 2013-07-19 05:45:26 ....A 31122 Virusshare.00075/Trojan-GameThief.Win32.WOW.tadq-7d98af207029af25a4568b89e38e3ead2401b3a6b7850f4a775941d876d01900 2013-07-19 05:06:54 ....A 31122 Virusshare.00075/Trojan-GameThief.Win32.WOW.tadq-9c8259bb686ed870f6556056b79d348b687f7c7e9ce17352d20f384c3d18cb98 2013-07-19 15:08:50 ....A 31122 Virusshare.00075/Trojan-GameThief.Win32.WOW.tadq-9d661c7f3a567ddee0aa153e9d48fae94b41c447433d59fa29552e3f58c5519a 2013-07-19 23:36:30 ....A 196608 Virusshare.00075/Trojan-GameThief.Win32.WOW.tadq-ae224bee771fbbfd3e6cdc8b46831a2d0650494d4f58c48c0f3e817871a539a7 2013-07-23 11:54:44 ....A 31136 Virusshare.00075/Trojan-GameThief.Win32.WOW.tadq-af5634ecd66308cfa94690e8beb143a28d8d97dcd24bdb8a7f0a24218880e1db 2013-07-23 12:36:56 ....A 31136 Virusshare.00075/Trojan-GameThief.Win32.WOW.tadq-af73119e81af022dfd1909543e2105bfeaf2e072074ee4a914c29b46d5af90ee 2013-07-23 15:25:12 ....A 196608 Virusshare.00075/Trojan-GameThief.Win32.WOW.tadq-dfdce4481d51ef4ad8bbb5e22409f393ff42da4bf4ce8362cbfa612c908dd0f5 2013-07-24 19:38:24 ....A 29577 Virusshare.00075/Trojan-GameThief.Win32.WOW.tadt-1f4e2e83ea678237cd0e294d2bd3ff179d68461c43f2f6cb26617573ac5dbf30 2013-07-25 01:01:56 ....A 29261 Virusshare.00075/Trojan-GameThief.Win32.WOW.tadt-3dc0174fec39a4ce378dd9d094ed21edcab0e06f8e7fff2bf464b840eb1341a0 2013-07-24 23:24:30 ....A 29577 Virusshare.00075/Trojan-GameThief.Win32.WOW.tadt-4dd0ccef2368de86153a9a178d6a6f7e8bdaf1b4ed0d781cd9706c6547e3af1d 2013-07-19 23:37:14 ....A 335872 Virusshare.00075/Trojan-GameThief.Win32.WOW.tadt-5e80d7e739c5b61d389fdd3f5d9e9e445d8b1be5d46aed35d8e04b3b696f4790 2013-07-25 13:24:56 ....A 29577 Virusshare.00075/Trojan-GameThief.Win32.WOW.tadt-66630bd0f5966481196fa8ecd6d9bb160a0f680ab2809cc834138417c9292d0d 2013-07-25 10:45:42 ....A 29577 Virusshare.00075/Trojan-GameThief.Win32.WOW.tadt-7e818dba13697a28aa9407810a18aafb0358dc3d0272d8463ae7bf2369e02392 2013-07-19 04:10:34 ....A 33048 Virusshare.00075/Trojan-GameThief.Win32.WOW.tadv-4cbcb8c23392c586d6311faa90b0baf2fb8c4c07424775f2b8673f9820937e54 2013-07-19 19:35:18 ....A 364544 Virusshare.00075/Trojan-GameThief.Win32.WOW.tadv-6c162e7f67b12c6a364fe160f0fb2509a97ff07251599ad167ea1714f959e912 2013-07-23 15:01:54 ....A 364544 Virusshare.00075/Trojan-GameThief.Win32.WOW.tadv-6c1ddc04861fa559b1aa83d591d1644994cc314c2999e0185debe21bd934455d 2013-07-25 14:56:04 ....A 33051 Virusshare.00075/Trojan-GameThief.Win32.WOW.tadv-8c47a86f513150a8cec45ad9a2ba56ebcca92a1a2572e8b7aecd94acf0292f28 2013-07-25 09:38:40 ....A 23952 Virusshare.00075/Trojan-GameThief.Win32.WOW.taed-8d7c4a1ffdd12671d7dfd1d492707f229917ac2d090b1aed2fe7f7feb9ad1486 2013-07-24 13:08:28 ....A 31637 Virusshare.00075/Trojan-GameThief.Win32.WOW.taeq-2ab426badc7fa090a691b11fbf8a91983bdda5c33a952daa0e0f876b095f4993 2013-07-19 19:27:10 ....A 348160 Virusshare.00075/Trojan-GameThief.Win32.WOW.taeq-4bf3774263bf877e46bba08f1f7be1eab3fd5188f0add711fa31936cc1bee05a 2013-07-24 14:26:42 ....A 31629 Virusshare.00075/Trojan-GameThief.Win32.WOW.taeq-4e599ea498bd6caaff371db881f7701b791e7d67bc890e1275e1d7ef4d07ef59 2013-07-23 13:26:18 ....A 31629 Virusshare.00075/Trojan-GameThief.Win32.WOW.taeq-5f3778da3b1a1fb0b76e62eb2af3244d55f92e9d4a35d4991c07c1803050d8cd 2013-07-24 05:48:00 ....A 31629 Virusshare.00075/Trojan-GameThief.Win32.WOW.taeq-6c8cc1fefa3a9a800d88ee2845d6167b3ee12c615c9e8c5c7881240371efd3cf 2013-07-24 16:22:18 ....A 31637 Virusshare.00075/Trojan-GameThief.Win32.WOW.taeq-75cda2d87363d9d2f1987fec42016f530507b05591820af1428a1198a2256197 2013-07-23 21:50:56 ....A 31637 Virusshare.00075/Trojan-GameThief.Win32.WOW.taeq-784ba3d09af23fb7e9a81a47120ea13507f5c859e68f6d359eadfc3fbfdfd47a 2013-07-24 13:03:02 ....A 31917 Virusshare.00075/Trojan-GameThief.Win32.WOW.taeq-7a7d64046d8f6fa9aa3a34a7a383ecfc549ee805a8b0e3c3de35ed363950587d 2013-07-25 09:57:20 ....A 31637 Virusshare.00075/Trojan-GameThief.Win32.WOW.taeq-7eabd0d7a3ab3437fb88e70b622f9797de1121f896f566a18fb7ed03d229b9fe 2013-07-19 23:35:52 ....A 63060 Virusshare.00075/Trojan-GameThief.Win32.WOW.taes-7f2f4b94d305ebaf231e1bedb853e9cbee4e1e8ee5fba527036806637c2d104e 2013-07-24 12:02:10 ....A 26731 Virusshare.00075/Trojan-GameThief.Win32.WOW.taez-4e0f9ef8e39d6e340485268591e43d685d2dcb505a22d410106ed6d6386fc0d7 2013-07-25 14:19:44 ....A 26731 Virusshare.00075/Trojan-GameThief.Win32.WOW.taez-8ab7f3bae0fad28405fa376d41017b50fd69251614aeacf80ae258c0bce62491 2013-07-25 14:48:48 ....A 66560 Virusshare.00075/Trojan-GameThief.Win32.WOW.uqo-1fa69ecc745a4385b49df5215d8774fcfdda9d5287ed5de07c4753b76371afba 2013-07-25 15:43:44 ....A 267264 Virusshare.00075/Trojan-GameThief.Win32.WOW.vhp-8963e8eaf1d676739369b901e1b4b2216016a9fafca08dc1dcd4ef27b69cebb1 2013-07-25 08:23:40 ....A 25604 Virusshare.00075/Trojan-GameThief.Win32.WOW.vrg-4fd5ef56f63549286ca745c51b23f5ad3516d2ebb5d9a1b08f3e2480f7ac2228 2013-07-24 11:44:46 ....A 589824 Virusshare.00075/Trojan-GameThief.Win32.WOW.vrg-5d56ee7f15c3ce998e59f10d4624e5387e997145a84354fbd45f6db403aa5ee4 2013-07-24 22:22:38 ....A 684032 Virusshare.00075/Trojan-GameThief.Win32.WOW.wol-3c3a21489512924a2a9a976f3249c522cbd1d14074d4cb4e3a05a44ef876fe0a 2013-07-23 23:44:46 ....A 163840 Virusshare.00075/Trojan-GameThief.Win32.WOW.zdc-8523e6365c5cd72adfac22e2694d0eb549454870734cb8a24ed63f0fb4bf157f 2013-07-24 04:54:40 ....A 22056 Virusshare.00075/Trojan-GameThief.Win32.WOW.zzt-3aab326746eedc906c23f1ad377add432a0cb0793f9746b47bdab1d515fb47da 2013-07-25 09:16:26 ....A 58408 Virusshare.00075/Trojan-GameThief.Win32.XiaJian.gt-5fe36800ef5b531ad0bd7479de2b71c28782260bebfb59a6201521b500d4a49e 2013-07-24 16:42:12 ....A 58408 Virusshare.00075/Trojan-GameThief.Win32.XiaJian.gt-68283e500d7fe5356f4c6672b50fc16cd83aa7bec7eb9bca3fdae6065d6ef4da 2013-07-24 08:17:42 ....A 4849 Virusshare.00075/Trojan-Mailfinder.PHP.Massma.bh-2d89b067a5185d113381a30792146e7f6823f75aa140a6ebe3824cc255dca4c5 2013-07-25 01:54:46 ....A 394240 Virusshare.00075/Trojan-Mailfinder.Win32.Agent.ajp-898a6404496eede316e2f2a8a02e699cd2aee803ae4d5e532a7b9bae5febb6e1 2013-07-20 00:03:12 ....A 132608 Virusshare.00075/Trojan-Mailfinder.Win32.Agent.ajs-3c2ec7e4def57719da0f4942e11572cc1a145a285e2179c065a32363e9d413c3 2013-07-24 22:36:50 ....A 402432 Virusshare.00075/Trojan-Mailfinder.Win32.Agent.ajs-8c127c42678f2163e6aea843f2a614c23c72883ea6bdb7f4347add8db05d2a87 2013-07-24 00:59:00 ....A 398848 Virusshare.00075/Trojan-Mailfinder.Win32.Agent.akc-683710befc369bbf740dcaf10162617b29b0712ab04b97c0466db38539548ff1 2013-07-24 19:54:16 ....A 100352 Virusshare.00075/Trojan-Mailfinder.Win32.Agent.i-8696b283088a2e361607da996db6f97cbcbf98283c3552be3922d7036a1e898e 2013-07-24 21:49:54 ....A 45973 Virusshare.00075/Trojan-Mailfinder.Win32.Agent.pt-2cb48d5fefafea4f8eb31058e3c594b70acf6c691b4f7253275eb30c24b8bd82 2013-07-25 15:10:50 ....A 44544 Virusshare.00075/Trojan-Mailfinder.Win32.Gadina.x-808642ae40d2a4cbb90a08a9ef2e85d0c2d5b5d9dd23be1c36303078c13d4717 2013-07-25 11:30:14 ....A 65024 Virusshare.00075/Trojan-Mailfinder.Win32.VB.bx-59da2f0deec34a9396aeaf0b7aa5b5b3eab932490394c31242effa037f991cc9 2013-07-24 04:37:10 ....A 24576 Virusshare.00075/Trojan-Mailfinder.Win32.VB.cj-83dc5881a52379b596a8200c5d6d45dfb8996dc601138c03dfa32fafaafede55 2013-07-24 20:13:14 ....A 31744 Virusshare.00075/Trojan-Notifier.BAT.Agent.a-2b4258274045ae5d8176d6457d7aa361f648704717a4331b7b3dc70db24807e7 2013-07-25 08:31:42 ....A 6144 Virusshare.00075/Trojan-Notifier.Win32.Zlob.c-5fdfeb73afd4b9c59dedf9a83876fa71a60d521c93d3da34bf945eb94e70667e 2013-07-24 12:00:40 ....A 1200 Virusshare.00075/Trojan-PSW.BAT.Agent.f-4d14af4992e3662ed5c6eeefbd21c095b099a19bc1e218cabf3e3e9f428675c0 2013-07-24 06:16:42 ....A 845 Virusshare.00075/Trojan-PSW.BAT.Agent.f-5cd82c0643ccab630b2cbad3e4250abefdaba361c72d8599f24f2432f50109e8 2013-07-25 08:16:18 ....A 1153024 Virusshare.00075/Trojan-PSW.BAT.Labt.ag-5f8e5ec745d08d636c6c9cd449abc223a70cc99ba9d966330d815c2c44d6906e 2013-07-25 10:41:52 ....A 1156608 Virusshare.00075/Trojan-PSW.BAT.Labt.ag-6df44873e26b8899c6cc2f96088d46ec4927ec5ed83f5da7e3f9d395a42595f9 2013-07-24 11:00:20 ....A 403 Virusshare.00075/Trojan-PSW.BAT.Labt.c-3cb837e1ed9317d8e632848a0eabf760f36c494da3edae95c4edb0e5a4a27fb9 2013-07-24 10:09:24 ....A 336 Virusshare.00075/Trojan-PSW.BAT.Labt.c-499092d8c518935c4a1ce187dcb2e07a56464b3467162a5541bf86089f82f15f 2013-07-25 01:31:20 ....A 357888 Virusshare.00075/Trojan-PSW.BAT.Labt.d-4c7922027c2b8e24abc7242920bf69a46b05c04507b817836a7dd7fc4b6cb792 2013-07-25 00:30:52 ....A 934400 Virusshare.00075/Trojan-PSW.BAT.Labt.h-8c6fa71c876d4f22543c38cc9f622bba0449949948640ed1f63b6b0e6867b38f 2013-07-25 10:22:52 ....A 11172 Virusshare.00075/Trojan-PSW.J2ME.Jimest.a-2f9c16f1a5b7a81c7bc3ead57fa6aa3dd72643d05984c67eb0328ea93f49e4e2 2013-07-24 08:51:06 ....A 11170 Virusshare.00075/Trojan-PSW.J2ME.Jimest.b-6b74cf38a3327ad8517eee8d6b82db92741c6085b951957772180fd2b874e0a4 2013-07-25 02:27:16 ....A 79974 Virusshare.00075/Trojan-PSW.MSIL.Agent.aaa-575521a8ec656a936d02508b39f5d869e4413d88311b88f752698010f978f015 2013-07-24 19:01:16 ....A 60674 Virusshare.00075/Trojan-PSW.MSIL.Agent.aaa-861838004252f824aefbb041e860149a236fb81f12cca09fbbeaeaba9442fc31 2013-07-24 19:27:22 ....A 226796 Virusshare.00075/Trojan-PSW.MSIL.Agent.am-7a64c74d0905330a53b8d9484b971a1273e94833f4535834f9e90bc69251a447 2013-07-25 09:33:48 ....A 77824 Virusshare.00075/Trojan-PSW.MSIL.Agent.aqx-4f497415c9c924c7fa4f5952b17f7811b903e9728ab7b7b7adb6f7822659dd32 2013-07-24 04:46:40 ....A 240640 Virusshare.00075/Trojan-PSW.MSIL.Agent.biz-674c8cb8a0db0b46d39f0cd05ab55e4791026fa88335461cad8068314d0c452f 2013-07-25 14:48:42 ....A 58880 Virusshare.00075/Trojan-PSW.MSIL.Agent.bzr-75820efd6829f28d2ff3f5eb4e46907cecbe38f238bdf0fdfcaac2abd1db52f0 2013-07-19 15:01:56 ....A 94208 Virusshare.00075/Trojan-PSW.MSIL.Agent.ciy-9d84b72f19db6bed7bf21fc4f054dbc04aa7adc984e9620b6c3874a8db443deb 2013-07-25 08:52:32 ....A 290366 Virusshare.00075/Trojan-PSW.MSIL.Agent.cn-7ecacce1e336696814eeee976775efa1fc5cf7f7b2f6c275fff10f399f756ab2 2013-07-25 01:39:40 ....A 290361 Virusshare.00075/Trojan-PSW.MSIL.Agent.cn-81b20766e100f00d7edb0bac1d54e3922c68cfea017af6b660129ab6ec56d8d3 2013-07-25 13:15:30 ....A 336467 Virusshare.00075/Trojan-PSW.MSIL.Agent.dm-27a2337578f234fbeb0c5367be999842f681bc4c69aa379e4f3910a72f95d364 2013-07-25 11:44:10 ....A 504902 Virusshare.00075/Trojan-PSW.MSIL.Agent.dm-661d54d08c893b2d30d7c2843154a44ccfc21968f445e038779cbe186e1c17a8 2013-07-23 12:37:24 ....A 1552384 Virusshare.00075/Trojan-PSW.MSIL.Agent.fiu-aff6a1d424e30a2fbb36c458cc665be074b6be6e7312611271e30942815d0136 2013-07-25 06:07:14 ....A 577244 Virusshare.00075/Trojan-PSW.MSIL.Agent.fk-68e2daed15dc18ced46711d90b21d5d3675ea4c26173d939e18052e5e1385bf1 2013-07-25 09:33:28 ....A 478936 Virusshare.00075/Trojan-PSW.MSIL.Agent.fk-6e504dda592b2a6a8cfd860c3f5c42536846e6e491f39dfd6c9268b42ca57b7f 2013-07-24 17:38:16 ....A 680728 Virusshare.00075/Trojan-PSW.MSIL.Agent.fk-7adc1ceda5304ac96ca8dd3cda3bf4c2de1561aec88acd20657634a3e430062b 2013-07-24 15:40:06 ....A 577242 Virusshare.00075/Trojan-PSW.MSIL.Agent.fk-8b3ff6b428e2dce0af26b81d7df67556b48c89403a2d85521cec7beeef3c4209 2013-07-20 03:45:50 ....A 234105 Virusshare.00075/Trojan-PSW.MSIL.Agent.ijh-4ce9d752a269b94982863a974989057ef52011168f8263adf5c77d90aa93f41d 2013-07-19 13:12:44 ....A 781410 Virusshare.00075/Trojan-PSW.MSIL.Agent.ijh-4d898d6642d021716e5b2468c94aa87c203e2b40da9105df53cb4956e2407747 2013-07-23 10:18:48 ....A 1744508 Virusshare.00075/Trojan-PSW.MSIL.Agent.ijh-aeffce4cc95cd61ea8bd873a32aa3d03245ef441f0a273f38b894a102d9f16f8 2013-07-23 12:32:38 ....A 1731061 Virusshare.00075/Trojan-PSW.MSIL.Agent.ijh-af97d43c301320e6cea8bb2176fab7973f6512a851b85af77810b12c44f9536e 2013-07-24 07:20:20 ....A 333816 Virusshare.00075/Trojan-PSW.MSIL.Agent.kj-5bb624fff0aac611d04e01ebcd554264abd235880529ba7226d883ee8f584e9a 2013-07-25 07:38:32 ....A 562402 Virusshare.00075/Trojan-PSW.MSIL.Agent.wf-7e0707e7c924351a0baaf6555bc7a6068d8cb30ea863286a9fd2cd5cb3373d4f 2013-07-24 04:52:30 ....A 794624 Virusshare.00075/Trojan-PSW.MSIL.Dybalom.afp-2a9f7d65a283cf2209a5585defb200e8b4875db7dbdb8d32bdcd794932aedaba 2013-07-24 17:05:40 ....A 202240 Virusshare.00075/Trojan-PSW.MSIL.FireThief.d-656358facab506649c7af73dc27c80ef842f930111e1138fd131ffd25bdf45a5 2013-07-23 23:06:12 ....A 512650 Virusshare.00075/Trojan-PSW.MSIL.NetPass.ad-4d850b18ca8db51ad7317be642a481ceea6d2bde6756922d39d5a38de86d375a 2013-07-24 20:12:18 ....A 566485 Virusshare.00075/Trojan-PSW.MSIL.NetPass.ae-3950f4bdebed9d556194d31bcc28173c03fc76678b56859c4682846bea5341a5 2013-07-24 16:03:30 ....A 566497 Virusshare.00075/Trojan-PSW.MSIL.NetPass.ae-5c00eb7cffcf4b8568abfdd574e513f281210231646d8f7d3a803b6d2b117c7b 2013-07-24 07:20:30 ....A 566503 Virusshare.00075/Trojan-PSW.MSIL.NetPass.ae-82cd5c334a305b368dc208424c71d20067f3f8feb3f4209e659e3ffcbc45e622 2013-07-23 22:46:26 ....A 582656 Virusshare.00075/Trojan-PSW.MSIL.VKont.bb-8b6ed8e6a53da0967211be7e6c90dd86f519bd5590e919c7c51a536993d5702d 2013-07-19 15:10:14 ....A 103936 Virusshare.00075/Trojan-PSW.MSIL.VKont.bm-7e8f98686850c60bb7295719dbe8407c58c7d08342633f7942c120bf4b4ba764 2013-07-24 08:28:54 ....A 17920 Virusshare.00075/Trojan-PSW.MSIL.VKont.ey-696eb898b0582f3df4480ea660f88f25fa5a137ec88ff970bb051af9a8f1502d 2013-07-24 16:15:00 ....A 6953425 Virusshare.00075/Trojan-PSW.PHP.AccPhish.eu-26a1449e69c270d5e5df39c10588fd5b0c272d0daf6da9eab2edc12472b1dbb5 2013-07-24 21:36:08 ....A 2040418 Virusshare.00075/Trojan-PSW.PHP.AccPhish.eu-3bd98a8b775b77078411480594a939ab64644263bcedfc459a41109beff59e65 2013-07-24 17:07:26 ....A 7050813 Virusshare.00075/Trojan-PSW.PHP.AccPhish.eu-3d6779e878d745d35de7b7fa2ee5b740b385f2a3ebb77d43a65a8e659cb8494a 2013-07-25 13:22:26 ....A 7415309 Virusshare.00075/Trojan-PSW.PHP.AccPhish.eu-3f79f098b5fd51f2e9045567581f0fc65344ebc9331a9e4cdd70774a82bd06b9 2013-07-25 09:58:44 ....A 7415309 Virusshare.00075/Trojan-PSW.PHP.AccPhish.eu-4fe8a5d686a2506fdde8db2bbef934130c714b3e70e75a4171eb65923edb59c4 2013-07-24 18:25:42 ....A 6916358 Virusshare.00075/Trojan-PSW.PHP.AccPhish.eu-68abb25acd1bf74fb9144219bffd8bc32ba791ef9dfda50363951b356b3a7af0 2013-07-24 02:47:18 ....A 9818659 Virusshare.00075/Trojan-PSW.PHP.AccPhish.eu-776d55ddf64d0a2bb984bc15d281b2fb0e1d999ed5ece36102a2bea7135b6181 2013-07-24 13:40:38 ....A 6970153 Virusshare.00075/Trojan-PSW.PHP.AccPhish.eu-7aa951013f48961e8ffd84791094eee9422465a367215e4b564706009d8533c5 2013-07-25 10:38:28 ....A 6930077 Virusshare.00075/Trojan-PSW.PHP.AccPhish.eu-8cc548019eca0a576560d5c0c9a3b54dd7c96646c64f4d5b018fb155f7ae73cb 2013-07-19 04:19:54 ....A 1344 Virusshare.00075/Trojan-PSW.PHP.AccPhish.k-4a3905189542b0c12f01d48dda2551aa63c716dd70c47c50692efe99aa7b6c2a 2013-07-24 17:05:36 ....A 337 Virusshare.00075/Trojan-PSW.PHP.Agent.j-4664b188f5f1b406dcaa73b4b15538ae3146967401b7cbaf9337958cffe8b027 2013-07-24 16:49:00 ....A 296 Virusshare.00075/Trojan-PSW.PHP.Agent.k-2c9316d20a97d177bfdc48b783238ce7d3fe3c024c5ea97bc074f138896fc6aa 2013-07-25 00:59:58 ....A 379 Virusshare.00075/Trojan-PSW.PHP.Agent.k-56fbae9a571c38800c3699e65067eb4473168610d9ce68b1bb0c183837d65a3a 2013-07-24 16:25:38 ....A 2988 Virusshare.00075/Trojan-PSW.PHP.C99psw.d-7ad7a0e893cf5482420e3977d4f8eefccbbd923e5507a4b9e3c42411d746045f 2013-07-24 14:39:36 ....A 1293 Virusshare.00075/Trojan-PSW.VBS.Half-3b6014ac20f3cb128b6043be5b18b3b26024087e021f33f1ab6a059ccda22b1f 2013-07-25 07:49:54 ....A 7638 Virusshare.00075/Trojan-PSW.VBS.aCookies.ad-808511fd04bfae84147b8e9b6e5f0329cbf9b166cbab750c1e79135898ad001f 2013-07-24 13:37:54 ....A 122368 Virusshare.00075/Trojan-PSW.Win32.AccountHunter.ah-748da78650b4f97b753532f19c97ae5d2cdab4c186f2e2349404f578f479f808 2013-07-25 00:24:04 ....A 190609 Virusshare.00075/Trojan-PSW.Win32.AccountHunter.al-3f7ad655fda669a4363bbd6e8edb388d44a58b05edca95a89939ad8112c2576a 2013-07-24 23:07:42 ....A 221359 Virusshare.00075/Trojan-PSW.Win32.AccountHunter.al-57b8f85761124cf4d61473ffa03da75f571318c5faa6622a2702c8fff139f719 2013-07-23 21:52:26 ....A 113664 Virusshare.00075/Trojan-PSW.Win32.AccountHunter.av-4dd7c941b1f5ad501f201e98882458d7af71017815ef0c2a578bdc3d81b8706f 2013-07-20 21:52:46 ....A 909312 Virusshare.00075/Trojan-PSW.Win32.Agent.abml-6f5b3be5c9ced4e564a8d2fc7bb198b09936871c17306d60250b4b5044d5915e 2013-07-24 02:21:10 ....A 132608 Virusshare.00075/Trojan-PSW.Win32.Agent.abr-874bfe8778de36b6ca6551fb18e7996cad26d4f2659e6ccbfcb393bad81b3031 2013-07-23 11:01:14 ....A 15974 Virusshare.00075/Trojan-PSW.Win32.Agent.aert-6fd2147fa6a2ee84d7dce1066712fcb90a65acc41fa0b26f0fbc582bcadc0090 2013-07-25 00:03:32 ....A 15975 Virusshare.00075/Trojan-PSW.Win32.Agent.aert-7a8140f8abf5b81592f9a2fda364cc1f29803b6bc17b9090312538d74bab6ced 2013-07-19 15:01:50 ....A 15975 Virusshare.00075/Trojan-PSW.Win32.Agent.aert-9d85e00f206af18a3293aed3ec776226a982ee08e9944c289ab16902d0bf7798 2013-07-24 00:45:28 ....A 64700 Virusshare.00075/Trojan-PSW.Win32.Agent.ajwy-48d144cd8b5dfa9a2ca8797529313edee914554a692d016c8d8538689251e82f 2013-07-25 01:03:40 ....A 98304 Virusshare.00075/Trojan-PSW.Win32.Agent.ajwy-6c35168d76a37c2c2548cda40437f002fbd01c5136a48d6c3dd53acc5699f2b6 2013-07-24 17:55:08 ....A 372876 Virusshare.00075/Trojan-PSW.Win32.Agent.ajwy-811865c168f335ea9715eb9216988b8ea43bd46d221aad45911f42b3e2d744b7 2013-07-24 07:35:08 ....A 101892 Virusshare.00075/Trojan-PSW.Win32.Agent.ajwy-8730fec75a4ff22b4c2d50a0ce7b9b0f71e17240768f7a00a61a0588edf860f2 2013-07-24 01:01:04 ....A 114688 Virusshare.00075/Trojan-PSW.Win32.Agent.amb-7d38a6bd831ab5183c943649d4ad0e3cfd42f3811dd17e96e4fc6d4543b58344 2013-07-25 00:53:04 ....A 49152 Virusshare.00075/Trojan-PSW.Win32.Agent.anqz-7d07dbe34b13b1f3d032e56e5dc7a582f8a238ad606b27098fb0e92e3702c0be 2013-07-24 06:51:26 ....A 115553 Virusshare.00075/Trojan-PSW.Win32.Agent.apru-82eb38fcb9c511301c15cb7303846bda2f8ca64c59f77a067301b3a452865f7f 2013-07-24 03:55:12 ....A 18144 Virusshare.00075/Trojan-PSW.Win32.Agent.ata-3e2a4ff1ddfc18968145371b6094d476eb5e437c38fd93c4acf49b98663dd56f 2013-07-25 12:46:46 ....A 24706 Virusshare.00075/Trojan-PSW.Win32.Agent.gc-8c2a8cd75528206cb72483284196ff97cb74ef1c8e57f3e09bba1773d6e53da9 2013-07-24 11:09:56 ....A 43520 Virusshare.00075/Trojan-PSW.Win32.Agent.ha-3b6adfb5397bd21fcf81fe3f1d93337f62f5dd413c73354320fe88c7bbfecb5d 2013-07-24 17:35:20 ....A 16480 Virusshare.00075/Trojan-PSW.Win32.Agent.im-6c2f53cf94cf581d717b792b9bf0beb3b406718311fc7eb6599a7190dd5461b8 2013-07-25 01:09:34 ....A 11597 Virusshare.00075/Trojan-PSW.Win32.Agent.jp-2b3dfd4e54426a095dfec631a405e641a6fe4599b4a6dfea47f09e6f9e22156a 2013-07-24 07:28:38 ....A 45056 Virusshare.00075/Trojan-PSW.Win32.Agent.km-84ba4f2ab43150749de2feea033a2cf52869daf5d7caa09ee7d0548a667ab292 2013-07-24 11:09:08 ....A 489472 Virusshare.00075/Trojan-PSW.Win32.Agent.loi-6553bd1f68cfb1296818f5f428f3823ac4421db43e8781ccd2454a0384bd8351 2013-07-25 11:32:44 ....A 203776 Virusshare.00075/Trojan-PSW.Win32.Agent.lplb-5fb28ca0e6be1d34a2f459fd621f7d070f5db31a338814bd2bc99e81629669d1 2013-07-19 04:09:30 ....A 519168 Virusshare.00075/Trojan-PSW.Win32.Agent.lqca-3be3f9cece1a716c7f3fdef87bc5f1fcae55f988139e48bf0f0ea71c8dd10204 2013-07-25 12:42:00 ....A 1192550 Virusshare.00075/Trojan-PSW.Win32.Agent.lqzj-4c231c6b57c66648a125d251c07225fd77e2ab9c78ab5eeb887c920c328cc29e 2013-07-24 10:23:30 ....A 537600 Virusshare.00075/Trojan-PSW.Win32.Agent.lrhd-2c4896f149e296a78fb247aee79ba56b1c8da5988812575fe0438a01373d6f3d 2013-07-24 09:35:58 ....A 386259 Virusshare.00075/Trojan-PSW.Win32.Agent.lrhd-2f0917c90eff08d82c9ef78a5a7ac00e771fcdf6e8e9b12a6a461134abcd3289 2013-07-24 17:04:58 ....A 382464 Virusshare.00075/Trojan-PSW.Win32.Agent.lrhd-6871e1cbbe8691c27999273ab1363dad3948c975fcee993aa00df4a6d65ba6bf 2013-07-24 09:49:06 ....A 541504 Virusshare.00075/Trojan-PSW.Win32.Agent.lrhd-76cb8e77213bc46b85f558eb002ee3a7cbe49e7598b318583d192bfbdfb9bb38 2013-07-25 11:02:40 ....A 645632 Virusshare.00075/Trojan-PSW.Win32.Agent.lrhd-8d1c2beb2e47de43180620c9374326b588bd4d2e4a1bc29ca2114ffb8843e6ac 2013-07-23 14:01:56 ....A 11264 Virusshare.00075/Trojan-PSW.Win32.Agent.lriv-b75374ae179647f9e3f7e0f56ffc946b2cad13d5b3d803d9c5592772265ed755 2013-07-24 06:58:14 ....A 348160 Virusshare.00075/Trojan-PSW.Win32.Agent.lrmh-6c210570fcf26df645a6ce1f9010afb97fc879442d325797b8ea4d585b4b0e77 2013-07-25 07:08:08 ....A 46726 Virusshare.00075/Trojan-PSW.Win32.Agent.lrnr-27c60b9e6be1a45b91275b0c8407ae136d058b77705ac8ba5490df6d866dd305 2013-07-25 12:14:58 ....A 47236 Virusshare.00075/Trojan-PSW.Win32.Agent.lrnr-27dd8b5baf9674bf7ff3d8627451b5476cb7c272d73ac692c3a6e6297d31b03b 2013-07-24 16:15:04 ....A 48240 Virusshare.00075/Trojan-PSW.Win32.Agent.lrnr-2c0c5a906f34cb69f913a1f9a29d1afc3af868bb50001224fd4d4ed3c9488571 2013-07-25 16:01:08 ....A 49284 Virusshare.00075/Trojan-PSW.Win32.Agent.lrnr-2f843899ce6fea94f37a63fa17672f48a722df94bea32db2c6ae833b8a635d05 2013-07-24 09:53:50 ....A 44652 Virusshare.00075/Trojan-PSW.Win32.Agent.lrnr-3b9c293c8882bff47de5252647b789630170706c171c9d956af87795440a3f58 2013-07-24 17:24:42 ....A 46703 Virusshare.00075/Trojan-PSW.Win32.Agent.lrnr-3d989097ddf78e65d2139ea9adb7dade7e32056558c0c45d66dad228d554fad1 2013-07-24 17:48:26 ....A 45685 Virusshare.00075/Trojan-PSW.Win32.Agent.lrnr-3dfa1712871f8c232ffb6f93750c3d537ea8f865d89d1422765a61345382837c 2013-07-24 14:39:30 ....A 50304 Virusshare.00075/Trojan-PSW.Win32.Agent.lrnr-495d60104f32b4136f3c33a137b9b1cb86baee0af9ca28a95dac59195e218629 2013-07-24 07:14:16 ....A 27648 Virusshare.00075/Trojan-PSW.Win32.Agent.lrnr-4970d61aa3b12711a2e1062a4cdd80ca8cfd9b5b0610ebbbc58b4a2d601ad567 2013-07-24 02:23:20 ....A 50787 Virusshare.00075/Trojan-PSW.Win32.Agent.lrnr-4b45206be5391e3442fd11e08ece32a8e32fd9a2378f62d17ab868105945685b 2013-07-25 00:58:22 ....A 47722 Virusshare.00075/Trojan-PSW.Win32.Agent.lrnr-67f44efaacc7f44ddd1f36ac0bb6a3b3033c6e6515fb80e21c448790742ff3bb 2013-07-23 21:44:34 ....A 50275 Virusshare.00075/Trojan-PSW.Win32.Agent.lrnr-6a35f43f21e61273dade0c3d75d36bf9e3e86562b6e91d7638f964fbfc1e1a7e 2013-07-25 09:35:50 ....A 48252 Virusshare.00075/Trojan-PSW.Win32.Agent.lrnr-6d930c56ffec41204390a17af4a06d611991a89000c8888fbf68a5c9cf5abdb2 2013-07-25 10:43:08 ....A 27648 Virusshare.00075/Trojan-PSW.Win32.Agent.lrnr-6d94de3b076f8889254b390961ff16c6e679c5c8d6d384ee4bac39710fdb5252 2013-07-24 13:57:18 ....A 45679 Virusshare.00075/Trojan-PSW.Win32.Agent.lrnr-8799c02170c95b59a267885e2b3f6f945796ed640a6a12a5369852757fc23cf5 2013-07-23 23:51:56 ....A 46685 Virusshare.00075/Trojan-PSW.Win32.Agent.lrnr-8a1e65aa3e054854850856bec560c32ce72d67d84d808489ca81f4eece06cec1 2013-07-24 08:09:18 ....A 45700 Virusshare.00075/Trojan-PSW.Win32.Agent.lrnr-8a79d94edfb976f780cc69662711e798e9a7b811e1dfd6a221cab5b1e4c1fbb0 2013-07-25 01:21:58 ....A 207360 Virusshare.00075/Trojan-PSW.Win32.Agent.lrny-7373960959b2dfae1ef8cf9ce183a5129f8523d5032d94c8be22cd0ceeef6588 2013-07-24 05:08:22 ....A 207360 Virusshare.00075/Trojan-PSW.Win32.Agent.lrny-79711764e0b0285bc03924a00ceaf2a67fe8564b19bef605f028726f33fd33ef 2013-07-23 23:50:34 ....A 407552 Virusshare.00075/Trojan-PSW.Win32.Agent.lrny-7ac164a6395f8d75469776cc8efc25a3d0d342b714bed5ebcfcde4a81fccdc6f 2013-07-24 22:40:10 ....A 61425 Virusshare.00075/Trojan-PSW.Win32.Agent.lrny-87e7449ee4dc3c079a03c097403da7514357eb40dc8e2254821ede38e96ac42f 2013-07-24 04:30:54 ....A 856064 Virusshare.00075/Trojan-PSW.Win32.Agent.lsjv-68da3f8105ca6f477744a573c3845800dc5c5777fba799a8dd8ee81dd5e269b2 2013-07-25 07:25:00 ....A 216711 Virusshare.00075/Trojan-PSW.Win32.Agent.lta-4b0ba4c3c7d09245db1b9b1f45e7117dc91e9f75bfa936c8750c3429d0d82d44 2013-07-24 19:36:00 ....A 82944 Virusshare.00075/Trojan-PSW.Win32.Agent.lta-68731f20e67256538837ea4b20c1ee5ca38e637ed4031cd7a9e1f3fca82e26ba 2013-07-24 05:01:38 ....A 408064 Virusshare.00075/Trojan-PSW.Win32.Agent.lta-6c6c8b930e9b7854597cedc3c9a0be18a92d6f23981f3202bb8d0c18d0e80ff5 2013-07-25 16:06:16 ....A 448512 Virusshare.00075/Trojan-PSW.Win32.Agent.lta-81bfcb250463d0aa4dbfd909c551ab52ea8506eb325f8898097ebde34c949217 2013-07-23 10:59:34 ....A 19456 Virusshare.00075/Trojan-PSW.Win32.Agent.ltgc-6fc4ce0c4136e5eab551a7d602aa19e1ad0ffaaaaa269cc167335482d59d577b 2013-07-24 02:01:20 ....A 45748 Virusshare.00075/Trojan-PSW.Win32.Agent.mih-4b2d5de4e31b22e6867b4ca7f73f0801484c64da1b3404cd4a3f3aa7f8511662 2013-07-24 16:20:38 ....A 39936 Virusshare.00075/Trojan-PSW.Win32.Agent.mxq-3f8cd2cd33816c92e673a350d3dd5d61aa7d2da9aac73cddb689da10367adeb0 2013-07-25 11:33:40 ....A 404374 Virusshare.00075/Trojan-PSW.Win32.Agent.mxq-7e6cde1fff33faf9dd5986b8980bc8d8034e1df8c1b231a2ce9f4094fc5357df 2013-07-24 07:15:56 ....A 544768 Virusshare.00075/Trojan-PSW.Win32.Agent.mxr-5b392dafe5781534aa530fc04c8d9600e83bbf527545786e5f45e29a8bce27cc 2013-07-24 18:36:56 ....A 544768 Virusshare.00075/Trojan-PSW.Win32.Agent.mxu-8465d592c38718fdd85c3225c5834ff83bad66e62caf0bfd391f3867d9ab1692 2013-07-24 15:04:32 ....A 145468 Virusshare.00075/Trojan-PSW.Win32.Agent.nrl-2894d2eea4d98d007ab1ce139c67f4aaf1153b4d045348664b47a8ce34029326 2013-07-24 21:59:32 ....A 145468 Virusshare.00075/Trojan-PSW.Win32.Agent.nrl-3c058f893ac2bde279351502710ef9faf282ad31d40a1fb67d253809ad2a268d 2013-07-24 23:35:38 ....A 220732 Virusshare.00075/Trojan-PSW.Win32.Agent.nrl-4eb02dbad9669a77a7a9fe5feacbb9eb556ba5915008489d547324398bd74a8c 2013-07-24 22:41:50 ....A 145468 Virusshare.00075/Trojan-PSW.Win32.Agent.nrl-5b36bcc1df3142f42d80e9e9043b9399e31f2d24ee01aaeb865bf3127d93a9f7 2013-07-23 22:53:16 ....A 145468 Virusshare.00075/Trojan-PSW.Win32.Agent.nrl-6cf514110b1631ea23877d919cf04b4380e6ab5542b6e0e4e8a1871b1edfb469 2013-07-24 16:17:34 ....A 145468 Virusshare.00075/Trojan-PSW.Win32.Agent.nrl-7af0ca8fe3a96bd7d386ca9aa9a459864da07192fb1bd4a319b774387dc60015 2013-07-25 01:14:40 ....A 220732 Virusshare.00075/Trojan-PSW.Win32.Agent.nrl-84f729d2d9bfafffaff08cfa48774bdc4b81e077aaa94e8595ef41bf1cd2191a 2013-07-24 04:42:22 ....A 220708 Virusshare.00075/Trojan-PSW.Win32.Agent.nrl-86a29a43e11e4bd6d68e6a88ca27dc54c72629b14b323f17fa89edd2cbf4454f 2013-07-25 10:21:16 ....A 810337 Virusshare.00075/Trojan-PSW.Win32.Agent.ntz-6d3e78a47847009c63c712b331cb2c0521498469a1092982c52ab80bee4339fc 2013-07-24 10:58:56 ....A 144956 Virusshare.00075/Trojan-PSW.Win32.Agent.olt-1fc0f970dd2eb3dd4c6d522a204d25a6c22c3cc58b670c5092f8ef880694273b 2013-07-24 02:26:26 ....A 220716 Virusshare.00075/Trojan-PSW.Win32.Agent.orx-7c38ee2a23a2a35cb8099e8359eeb165399cdff5f7117cd6d420d8b18dcc2bad 2013-07-24 09:57:48 ....A 737981 Virusshare.00075/Trojan-PSW.Win32.Agent.pom-7b9ba98283fdd1a01581858fdcf92b38fab42c818f1b12c940a0d978cba09751 2013-07-19 14:35:40 ....A 19872 Virusshare.00075/Trojan-PSW.Win32.Agent.qdr-5b842bd5022ed0b9ac23aba24f34d9c5226192a22cf786179bec5147d5665ca2 2013-07-25 09:39:46 ....A 36352 Virusshare.00075/Trojan-PSW.Win32.Agent.qpp-6d241722b44856c137015bb88344f06ff863323fd4d2a88c5403f0152d653e4a 2013-07-19 07:18:50 ....A 32256 Virusshare.00075/Trojan-PSW.Win32.Agent.six-3a0459cb90490d210e516475bb7154e953cd45d6b9644462a744006c49fddbff 2013-07-24 21:16:48 ....A 442368 Virusshare.00075/Trojan-PSW.Win32.Agent.teyn-5f55e804d145510a5531a1c2386bc47167277277af0b6092ce6231a6ef3d83bb 2013-07-23 22:12:08 ....A 287744 Virusshare.00075/Trojan-PSW.Win32.Agent.teyz-3e577b45d97a858a13d532f293da89dd0653d8919f335b80870f8b077b1a38ca 2013-07-19 19:02:18 ....A 458752 Virusshare.00075/Trojan-PSW.Win32.Agent.tezr-adbc7ec1c386823cc4dffa21548d413cfe08cf172ac8f8b952b5828e472d5e30 2013-07-19 12:56:28 ....A 983040 Virusshare.00075/Trojan-PSW.Win32.Agent.tfbn-3d4bf5e91bf208cba504b39406789c900c31c637e19bdc0f7aa30af467dfeb06 2013-07-24 14:24:26 ....A 453632 Virusshare.00075/Trojan-PSW.Win32.Agent.tfed-750441e87b920974515ee4b4f89253f80d18246990a7691647874bb6a4a5272f 2013-07-25 07:16:08 ....A 2399232 Virusshare.00075/Trojan-PSW.Win32.Agent.tffc-2ab8d2e012107ae2bff970cc06ae376ceeeac83650e69a131b0f4bcc939ab28e 2013-07-25 14:47:30 ....A 998400 Virusshare.00075/Trojan-PSW.Win32.Agent.tffg-69331c7a0e902da379ff230b502116b846925a94f30f522c78d6d673da8376d3 2013-07-24 23:40:22 ....A 553632 Virusshare.00075/Trojan-PSW.Win32.Agent.tfuc-57b2ba0fab2ab94aa7cdc9def66127452de72bc7c496af850aaa6943bd74857d 2013-07-25 01:51:40 ....A 6579552 Virusshare.00075/Trojan-PSW.Win32.Agent.tfwe-38edd6c0f4f9f997ac87d989fe99bb8e4382d728189c0e0a4a84289a63cb2bdf 2013-07-23 14:12:36 ....A 237568 Virusshare.00075/Trojan-PSW.Win32.Agent.tgrk-e15e69e9200106c7b2f0aab7372adb43a2a2b0a077ec41aa823db779a8471180 2013-07-25 10:27:38 ....A 552960 Virusshare.00075/Trojan-PSW.Win32.Agent.tibp-8d6ed869b805651995bf713d9616664f441bf216f1fe218402f12d88d1428519 2013-07-19 20:31:34 ....A 442368 Virusshare.00075/Trojan-PSW.Win32.Agent.tibq-9e2a8b0fd607164598446ea82892f14384f3ff1fa2208711e1acca438e31f481 2013-07-24 15:14:50 ....A 285776 Virusshare.00075/Trojan-PSW.Win32.Agent.tika-684b9b46cb0d1eee15d89f2d01db3ed596ed75fce872c49fa3185536949fbfdb 2013-07-24 17:36:28 ....A 49664 Virusshare.00075/Trojan-PSW.Win32.Agent.ubn-8564c1d8ff0f313feddc345e06426ba5661fc4f99753c68e6dc4c97fa9d3097d 2013-07-24 23:03:28 ....A 142336 Virusshare.00075/Trojan-PSW.Win32.Agent.ums-7472dc086fe12401733d3e482f6820aae1d5a219f34b33b1a314ae24115accd8 2013-07-24 18:34:42 ....A 656001 Virusshare.00075/Trojan-PSW.Win32.Agent.vf-3743427dd20d39ed064164b6fa228b1600013c21de8e1e5745aee2c067585942 2013-07-24 06:20:28 ....A 657408 Virusshare.00075/Trojan-PSW.Win32.Agent.vwi-596a455edfde0a43609eefcbfb69f49bed9854387982fe3c1cff21c996e6e725 2013-07-24 18:18:44 ....A 157288 Virusshare.00075/Trojan-PSW.Win32.Agent.wol-585665a83750d3bb02b0e7bf89df9244fc6ae668d1bd1fb5288106456ba0cd3d 2013-07-23 17:54:44 ....A 35328 Virusshare.00075/Trojan-PSW.Win32.Agent.wsz-9fc7287404dfe572493442ae4cb05b70e6437a94615390e81f8a1c3e7aadcaaf 2013-07-25 01:06:02 ....A 219728 Virusshare.00075/Trojan-PSW.Win32.Agent.wxm-262a1b142d48b4ebc7940cd106b13c49b1328523ee84340845def76034323bf4 2013-07-24 17:11:52 ....A 148048 Virusshare.00075/Trojan-PSW.Win32.Agent.wxt-5c9650ec88359c5472748829358a8907fd66c533ff5dcf04a59e67cbdc7afc1e 2013-07-19 04:03:48 ....A 110592 Virusshare.00075/Trojan-PSW.Win32.Agent.wyh-8ca07d488bdbc5df752302a5d66e87fe1e69da4545b4fe24691cda051d771629 2013-07-25 15:30:38 ....A 13312 Virusshare.00075/Trojan-PSW.Win32.Agent.xad-7536143b454f297985efc2d6229e1f5ce98f2a6b2ae906ea722f16ebc1d503c5 2013-07-24 05:37:08 ....A 105130 Virusshare.00075/Trojan-PSW.Win32.Agent.xax-5e38b8109b3b594351535d9b616339d5596a1c243afb6b729d106ed5383a10b4 2013-07-23 11:33:38 ....A 9728 Virusshare.00075/Trojan-PSW.Win32.Agent.xct-af5c00a6cb704718e16f7e24daa9b9595e5279969537e96de97beaaf15e2c1b0 2013-07-24 23:55:00 ....A 97280 Virusshare.00075/Trojan-PSW.Win32.Agent.xet-29e898bd9c7f57367fb90c306c01dc35b878ac17873b1d270dae0ed6b3a02a45 2013-07-23 14:22:50 ....A 1342976 Virusshare.00075/Trojan-PSW.Win32.Agent.xfn-4f2a46f5fa6b81e413402f4b60e388912991e60360c35c8a0e2d89dfe6b4cc1f 2013-07-24 06:22:50 ....A 50620 Virusshare.00075/Trojan-PSW.Win32.Agent.xie-3a739a608281e7020586b9f361f28b062089cc7e146f30b6f27a36e1237add1a 2013-07-22 22:45:06 ....A 109056 Virusshare.00075/Trojan-PSW.Win32.Agent.xjj-8fa51004defb92f66771c624ffd8976f2769f7054c4709310f3f2fe1123846dc 2013-07-24 02:21:46 ....A 43159 Virusshare.00075/Trojan-PSW.Win32.Agent.xjv-78b7afcc0d4da124abd2e52d2363544a5c9b57b64ea27044edbab33d89ecb3ab 2013-07-24 16:52:46 ....A 258372 Virusshare.00075/Trojan-PSW.Win32.Agent.xny-26c3f9ae91ebb875cdbdbd0c08edbfcc642a4afdaafe1e5b10c76e262b512ff2 2013-07-25 00:15:00 ....A 294247 Virusshare.00075/Trojan-PSW.Win32.Agent.xny-3704bbdd0a5410088c000d07f76de24f554eb24126702b1a2376d651d52ea517 2013-07-24 16:47:44 ....A 41319 Virusshare.00075/Trojan-PSW.Win32.Agent.xny-81c70cc852ff82b2d084aa799a20ea98ebb668b6c034a5ee8cf86e7c51c3e47b 2013-07-19 19:01:54 ....A 241664 Virusshare.00075/Trojan-PSW.Win32.Agent.ybv-5e299c81ede67a67e9bfc7450b62d662abbdab1eaee12a5a7b5c6bbe2b4ffcde 2013-07-24 10:57:12 ....A 417792 Virusshare.00075/Trojan-PSW.Win32.Agent.yfa-74131a5fa3f2c0bbf6d02cc5143718d9ced7af9f84e7a399216de06e195914c2 2013-07-25 00:48:12 ....A 171031 Virusshare.00075/Trojan-PSW.Win32.Agent.yuz-5ed76c8e305f5e60e57b2d3522b93fe0ec9c4559893ba63482f2f6ff350265e5 2013-07-25 00:09:46 ....A 18560 Virusshare.00075/Trojan-PSW.Win32.Agent.zf-894ec1b324b774fdeae79b1e9e270171c8db6f90ce6f492f7349b1c35539b4d7 2013-07-19 18:03:48 ....A 28672 Virusshare.00075/Trojan-PSW.Win32.Agent.znk-6e71cd8edc14be9e3d894cf2372be04238550c5e91e9c7a38bef54277da1e323 2013-07-24 14:59:42 ....A 11515 Virusshare.00075/Trojan-PSW.Win32.Ajan.203-2d3ab342956032ef7c14e2a667841267eeeb56a916c121ceced130c538b854f2 2013-07-25 01:11:18 ....A 418368 Virusshare.00075/Trojan-PSW.Win32.Alipay.ak-28acb59959471c1623b25f94da68607af45d084a77f5a1afca8438329b640111 2013-07-25 02:00:06 ....A 418336 Virusshare.00075/Trojan-PSW.Win32.Alipay.ak-6683d09fe5aaff8332f990350366344d4914fa684271dc8b5ffafcbf1d18926b 2013-07-24 03:41:44 ....A 37344 Virusshare.00075/Trojan-PSW.Win32.Alipay.hk-2e1ba2f1f923614334ed348730b97ba44b46df767ddf23de59a296ae5f7b7160 2013-07-24 10:13:02 ....A 124280 Virusshare.00075/Trojan-PSW.Win32.Alipay.le-4c8439b971ac3f158e4fd86e6bd9dcb0d31ad97f930a4b3b09ce833e0cae02ed 2013-07-24 21:03:14 ....A 5279744 Virusshare.00075/Trojan-PSW.Win32.Alipay.ly-4737ada2c081931dd0547d6fa45ba78114d896b6438823296ab38993a5a02f37 2013-07-19 11:10:50 ....A 221184 Virusshare.00075/Trojan-PSW.Win32.Alipay.nt-5d6e42fccfa3d2b5270c9771dad1e538319fd4737ab5eefdcd66c36ec0a4d659 2013-07-24 17:43:00 ....A 682496 Virusshare.00075/Trojan-PSW.Win32.Antilogger.a-83f6166d73ea93a133cd8da6b8b9a74c63be33b631e820e38b1bf325b76684aa 2013-07-24 11:01:46 ....A 8439 Virusshare.00075/Trojan-PSW.Win32.AutoVK.m-3801c3c8c462b58df46cd08adb916c87f5fe61af698a45828fe38dd2d1bf3eb0 2013-07-25 09:42:00 ....A 1431337 Virusshare.00075/Trojan-PSW.Win32.Autoit.ah-7e7bd16f74b9ed1cf54523b240848852781b827754d04e5874f12c77f36a6077 2013-07-25 15:19:22 ....A 1868263 Virusshare.00075/Trojan-PSW.Win32.Autoit.aj-872b8e51067ce6a4e0cab51171d420a57fa10c2529aafff317b0c0cd9a48f9ce 2013-07-24 21:26:50 ....A 3244670 Virusshare.00075/Trojan-PSW.Win32.Autoit.i-3943de824f646e9ca2c588a768459ab314ff823cfdf8e924c83962b7fffccb45 2013-07-24 16:53:36 ....A 3244628 Virusshare.00075/Trojan-PSW.Win32.Autoit.i-76eb2ecc4761f313610a86f493f307064e13816e8d8875baf953b53cfb3b6605 2013-07-24 17:24:04 ....A 33480 Virusshare.00075/Trojan-PSW.Win32.Barrio.50-5943fc6a5811ab0e7e45d9335b3030dbe95ffbfaddeaf187df02ebbb92eeab09 2013-07-25 00:38:40 ....A 194968 Virusshare.00075/Trojan-PSW.Win32.Bjlog.aabz-2ed23d4fe944faf502b3924e846a4da4bf72d370918074ba28063a7037f53630 2013-07-23 14:10:06 ....A 9398422 Virusshare.00075/Trojan-PSW.Win32.Bjlog.aabz-51033d58b212ef14b84b2999e4be1bc44cb792bf60216ca08bc0febba8617901 2013-07-25 15:39:32 ....A 122368 Virusshare.00075/Trojan-PSW.Win32.Bjlog.aabz-59a67cba717a2bd4ef351a9e07579dd0e72a32d28d700c39826412694b11fbc2 2013-07-24 21:33:20 ....A 105984 Virusshare.00075/Trojan-PSW.Win32.Bjlog.aabz-6484fb1565f076c0f58d3a41edcf0204d097fce14bd53d2e2a46b728e4cc93e8 2013-07-24 23:15:24 ....A 200412 Virusshare.00075/Trojan-PSW.Win32.Bjlog.aabz-6829e9896efefe3d6850553c065417f708f53533be8c9738d4abe100cb44d890 2013-07-24 21:19:10 ....A 199580 Virusshare.00075/Trojan-PSW.Win32.Bjlog.aabz-73929277d9ba77f0f4c652f201a6eef6ef18959f8f241a8c7a2eaa85e6173e18 2013-07-24 12:42:06 ....A 231484 Virusshare.00075/Trojan-PSW.Win32.Bjlog.aabz-e2ef58922be217f06bdc5b5d77022c3e246ea083a0e87bd6d068f738e04f81f5 2013-07-24 21:28:50 ....A 200704 Virusshare.00075/Trojan-PSW.Win32.Bjlog.aass-6ce9356f7ec78a1782c3ca14a8cb7aeb5a65a8207b0c5db8e2bad6f427f7c031 2013-07-25 12:06:04 ....A 169984 Virusshare.00075/Trojan-PSW.Win32.Bjlog.ajx-733ff466daa592883bedeba678ea5afe048681ab21fbc688b189578586c8540d 2013-07-19 04:11:52 ....A 100552 Virusshare.00075/Trojan-PSW.Win32.Bjlog.baaj-4cae39a14a048b664dd924d393a8f24858900d35c8ba391f4a26ad3885fd6687 2013-07-22 18:54:02 ....A 312320 Virusshare.00075/Trojan-PSW.Win32.Bjlog.bktf-accf8cecc54bcc1ab8b7b4409ba17b5935f66cb9b26aacc0c822ba1c1e959213 2013-07-25 10:42:24 ....A 155648 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dqq-4f6cc17e2f12cbb523a6a03a6d1a0d962926506d79170a80eeab497c0eb377fb 2013-07-19 19:43:44 ....A 258048 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dtur-5bd5a6bfc3bc1d9b120f04d481e169748c65ab0b4911911c226a3121ce377c88 2013-07-24 16:03:30 ....A 217088 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dtwr-2d73550639c37d0ef989fb633c2021ce0209c1c26879c637c6e08660e336e2ad 2013-07-24 15:36:58 ....A 254976 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dtwr-372f3b6c3cfda041ce9e4e71d461ddfde5ff9561d98f704418667ce3538d76c3 2013-07-24 11:43:38 ....A 200704 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dtwr-4d61783b5a1a79d859ca47b9d837b0b789fdd145ab1d507845e56894f5c0b72e 2013-07-24 15:40:18 ....A 206200 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dtwr-5a1e83c3781b59c5ce0739c20e9837c821932b256cbd9150219fbd4fb9c893af 2013-07-25 14:25:36 ....A 200704 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dtwr-7a7b80a79290a330350f8fa08543a9753b12b5a19434702f0f3b5722ddb36089 2013-07-25 16:04:10 ....A 26228 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dtwr-8daf49985fe0e4583a783e02cc8644a308f6451a54c9f84875c8ce35a126a942 2013-07-19 01:29:16 ....A 200704 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dtwr-fa0f91ccf484a1c919b46ab55f9fd2329d491623906281404b1ee4b55422c60d 2013-07-23 13:48:18 ....A 630784 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dvxg-4466c2d72b73c2f00c33c5da60ff877f92bde17f7c77021c64a67aaff0ea7260 2013-07-24 19:57:04 ....A 165376 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dvxg-763eac2406dfb5dbb644bf1a959c7cbe186ec37b7dc57e2201b93567e2d294d7 2013-07-23 20:29:16 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-1e6ceddaa7cf7c91de925cd2cbe9308fdc0763a2d901278e809ee0bd97fb2064 2013-07-23 17:11:42 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-1ea5ff6d01b3a8c9e1d5f57148d75ce2a1979310a9607116c42972e9b3c61b1c 2013-07-24 20:05:50 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-280f31b3cb5c9b8980c1360557759de72af186a86326f3a71aeed09f81e6e1dc 2013-07-24 14:18:34 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-2a2d5e44473cf2d470abe93059f6d512c384db4363bbe5633262ca2d4092da3f 2013-07-24 20:50:02 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-2a8bf6b6893492afaf4d37d13aab47b9b2a415bf67856401debc560108e11f65 2013-07-25 07:07:12 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-2b095ac3d7be15d473b7eb02f541adb9c9025f435d9a8846d6a649d6889b5a82 2013-07-24 14:15:34 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-2e8b4d37156b20a03a54cbc6b4bc005a76633dbf72bfa48eec645f6445d8f879 2013-07-25 08:15:32 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-2ff5444244d9704a60dde64804353db1ecebf92e2fe6b763ff4bdec0d309eaf7 2013-07-24 22:48:06 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-39007715bdefbc168f9b6cd4e9ce2c96f40cf62dcd22b62c47420ceb94118730 2013-07-24 14:01:00 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-39ec665d6da47fa739046ce06dbdc4cb6d261377e5bf725f6fa83e4374789780 2013-07-24 19:47:06 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-39f34b6b02dcf63bfdc046d5134295de390dd5ff03d317257d015856ede94ef6 2013-07-25 13:35:26 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-3a3f17f2b896f6eaca25d70bb30be4e1e7cdf9874a743c7e3b72f6fb7b606145 2013-07-24 16:54:10 ....A 451072 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-3a93f3fd59c676c35f638e36533734677a2db0296326388d79b1b4de06d45cda 2013-07-19 19:43:30 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-3b2ab8b142cbbc5bb35e3185faf3c2587025dd1bcf5e335ac2bfe3e880995b5b 2013-07-19 04:04:38 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-3bb00289ac4b8b30e68aed2df9cdb3b2822a06437c141781fc3dc978ae1b0ed2 2013-07-19 04:04:34 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-3bb1112d1fbf5dc48bac9438eadefbdd37a7069ef70b982d7fcca68b8c1ea91e 2013-07-20 00:56:06 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-3bdae42bf071d886b538878f500bc88e371f7f43d774bfee446ed3365336fb78 2013-07-19 04:15:28 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-3bea445fcaa0fd8ea904089453e46c143a4bd6ad7efee369021470ff601171cc 2013-07-19 06:54:50 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-3c6b51013715f4d03910a549ad955dea3dc60459b429905327912da92f0dc353 2013-07-20 03:09:36 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-3c7a6a76127328058e0a3058c72b95288ecfe3ebfae5793285b589695c4b27bf 2013-07-19 05:37:24 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-3c8317784ad226cc4d33fa5606cba0d8e7e6ee91b58415fbc24d268661c1b6a6 2013-07-19 06:29:14 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-3c8b66ae1fc00926ecb4523524f0a5734fc97e6f498de0b024ec6993001fa11a 2013-07-19 08:00:36 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-3cb1363ea64a699e0a27720d07ca3dfd9c0534929193228b15d3e6173e92855b 2013-07-19 16:05:06 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-3d9daaac8e75c423e751b0bc0b65e25ce82cf0d24624acf8f5603ef7a7166224 2013-07-19 20:43:44 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-3e2d70214ea5c26b7921a6afd88effee86d8e8b8599d1951766119c25ebddf7a 2013-07-20 02:37:34 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-3e802e03a6a3e8d0e7cc488565b36f02907e284a5a46fdb14c9da061b49c423a 2013-07-20 02:16:00 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-3e8f6b6a20e5247dc5d26161a80921fc7f264d22b5b2fe23360e97f2c4b948f4 2013-07-21 18:38:00 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-3ec8b3336e4fe43d93db6886d70d1aa62fb2cc927f9e2d08a0805b884597e3ed 2013-07-24 12:00:10 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-3edac5e436ad3df0ab9aacc31ba5524a72cef7b6a383632855ea987fae4f25a7 2013-07-23 18:08:46 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-45af0e92dc3601f17bdbcdd760bfe713e5825652fa1cf02fd919a9c3cf76c78b 2013-07-25 11:20:38 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-467391de6629b04eacae496dbf0fb2d4e0ba96bb70b7a603c880c68c788428c2 2013-07-24 11:52:00 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-4896a24d1c0133d8feb11c500449a0fe8b67aa00873d517aadcae8b5c337e5c7 2013-07-19 04:37:14 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-4a3b7d026b21c5eea4609ef5607d0616fe62239aa06e2a1d30c9da40f10826c1 2013-07-19 07:18:58 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-4adb652a204f526b1281231191096d2b2fe3a39833b191fd461c68f01c3a5dc7 2013-07-19 19:45:04 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-4bcfc0f9aec9aacd2f9e55beedf6fd5b257bfe90c4605bc801d3d4010fb1ad78 2013-07-24 02:14:56 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-4bfd00cd4d501fd3fc1730454f7115bfc0420335aadb318c110a40bcc51cb970 2013-07-19 11:31:58 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-4d64b011cc40f0b8c2e50a391e1cc6ea4318669ff67408ce819bbb0cade176f9 2013-07-19 14:30:22 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-4d7dd7b8e63087a060adc94a5e7316070f634026287560d31548cb05b4537a98 2013-07-19 15:09:16 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-4dbac69939a79beb3856a83658e08aae8f087015880afb2a5645b1f252550438 2013-07-19 16:37:50 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-4dfef7257191237858af1d80b443ee85c50f0b70731da56fd952f673f80b7220 2013-07-23 12:01:56 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-4f7ea68080f3afef09661f1bb6451a0bd9922a055b87aaf4c2bfcb0e145fcb7d 2013-07-23 12:43:12 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-4fb5a3f5c047fcc80a94eebcf6676eec48bfdef66371f9904f2d8739800fb5ae 2013-07-24 23:55:32 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-576e51d0a8d3bfbf49e83a576d4704720cccafa6191e8ad351b06f1348083e65 2013-07-19 17:50:34 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-5b931f3b4215d5d89a57bcc095748bc3be4b004eb38d420a33c739e6b0430912 2013-07-19 03:58:58 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-5c96bd1ef6bee0e0ea864d19f5f22f3d593ea7ae265aa6b3a9caafce26cd14b6 2013-07-24 17:48:26 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-5ce19fc62172f4d39516374cf8386cc78376e0b708dce55e3c153877bb83b879 2013-07-19 06:23:36 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-5d1a0f140a9d19a5a05958a893e6923db8506bcc2f953eb560ae9e5580562483 2013-07-19 09:37:08 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-5d2c6bf83f3dd53a16cf5f27c22ba4e4df6626f762101789e74e960d3895f966 2013-07-19 18:57:12 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-5e01e48f11dd6516ff61ba35ad3671211ea167aaeda0713bf032edb79840129e 2013-07-19 18:14:22 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-5e218064a799f7ad6ef38f8cbaa3d1c1d43e6016104999de69962e3822c8159e 2013-07-20 02:09:36 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-5ec39d12fca15dcc7b75cdf4f62221b4fe02324df60ad65bc7b84d7156bc9265 2013-07-20 08:27:04 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-5f0f65174aaa09df067bb9353515aa0b9b7957222c068b234e62b02358d3a698 2013-07-23 09:27:54 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-5f25308a5a36416a707f4985e75df5e13e6c89360e7aacf64c687e1cf3eea31a 2013-07-23 11:01:36 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-5f6d3150de497a53a3f2312556df8b79b9733b380abf6b34f5a9e3839afc5006 2013-07-23 11:58:22 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-5fa143bf79a4559de6e50e3071626017bd4f45855642f38dd683219ccb7fb5e1 2013-07-23 12:05:14 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-5fdabba1be39ea8104068e608c868bdc7457fef2dac8d838ce0b8e853d041e11 2013-07-25 07:37:36 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-5ff65da59c8bf8d6c74a4751f46301286acea11d1caa51ecb1abde48680bf7ed 2013-07-24 13:15:20 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-687b5a0fc931a75d84b981fd7a3570432fd70902a38fb134a31387909a57b189 2013-07-19 01:28:04 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-698641484d3691519622f58cdb8ab60beb4f6ff5746241a00b57c51c4f594c14 2013-07-24 22:57:12 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-6b01b98d5971720fdc7db6df181851bdc432a2b131437ee94ca698aae327cd9d 2013-07-23 14:33:46 ....A 450578 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-6c2c2d0cb24d824960e0b66f5f69fcd8227f3454c65506718731599092a71ab8 2013-07-23 16:18:50 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-6c81ee54db383932430b8b031b26bbb267962331dbd9811d1eff82318d21f973 2013-07-23 21:24:10 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-6d473ac8e60c9c258ffa810c652e6a832793ce7402b2d58d14df84ce192edce0 2013-07-23 09:46:08 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-6e853ce5a4e04d9102c63868a5299a1727f1c2c5c003c3f137c6209fd3f1dd04 2013-07-23 09:57:36 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-6e8b487963ac1d20d7304b492a96d7db14f8bca002959e12adb11033da7a8289 2013-07-19 18:26:56 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-6e9f63d29cbb4996e42d75db8b2524b789c34645d7339ed23d4b5e83e457cd43 2013-07-19 23:35:00 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-6edd13c24c84d8718c0b3ec645c531d9764507dd002688a5d1c584c3f6735aa0 2013-07-20 08:27:16 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-6f3517edc709ba2ce444cac6580c9b4a485a9c83406a9699c6a6fe060f2cfff2 2013-07-20 06:33:32 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-6f4edbc30e389aacd13700102de4a7499c9ba2ba72271c6e8a5ba46bc1776fd5 2013-07-23 10:59:26 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-6fcba9eaa2696896650075691d0c816c9b756f4749d8029995cd1047f36f193b 2013-07-23 10:30:34 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-6fccaaefe3e5cb936655639a2a1e7fe54edc806d3f9e0f78e60bc6b2ed72a86c 2013-07-24 13:47:32 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-73332089adba051f7f8280c67b5f2a140734c363992283d52e8909d7c2faeec8 2013-07-19 05:13:02 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-7a2e13b28b536cce98e85e15137d79873fe1fc199a24f81525b355829a138ea8 2013-07-24 04:50:54 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-7a88fa04c57876e8ad0ed875c0834cd4fe6d7c2b2255e0d4f1d372e22047fd08 2013-07-25 06:17:06 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-7b7d9420aa5c8f655a2351dfea056ea284fc229048a21b7bc401464cf738000f 2013-07-19 22:27:28 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-7caa5ca617eb350ea622f4e164e0fdf532716c3bda733c074a03afecec40db19 2013-07-20 00:27:00 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-7d1fad122dbf6a133c1ace7f88a5bc3ad655fbdc0cfe35522e644e7e410a06a3 2013-07-19 04:48:56 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-7d304f6e31ed8cc89a5b53f6551754c0187234099bc101b902bc3840a12ed23a 2013-07-19 06:04:36 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-7d623a532d3031b63091d8cce17ecfa566ec9504ac365863f25cc46c42cc4d28 2013-07-20 02:58:30 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-7db16e2c0569003f181929782cdaa71a1576321099f7f3b05373a9f5b805c7e5 2013-07-25 12:45:48 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-7e34bfae6fa2e25918ae6d2791c6c408f25ef21bc988a45c192b8cf090a6017b 2013-07-19 20:47:28 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-7ee8f543577f71e4a7e983abf66c4bcf0fe80d000fa8cb783cf09bac84be5025 2013-07-20 05:33:22 ....A 450578 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-7f7cd11b9b873f315821b6a50a299ad4b7069c25a270eca574572bd9748dee78 2013-07-23 15:23:22 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-7fcf9dd389192c1fe0fd700834069c1b5f291a8a1739596fb1a002b4acdd30a6 2013-07-25 01:51:34 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-84cee17bcb96b1d1c5be8ea139b79d0ab9518de7a739ad04bfce80277a406142 2013-07-24 20:33:12 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-855140a833faf0d4fe19a81c36aca43f368d7df92cd4a96a19125c2afa98c7d9 2013-07-24 23:23:50 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-861ae4c650db47d29be5545e9c6a7c08bb3d567f1f7117d0e0e58fadcfb1a1a0 2013-07-24 18:30:44 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-8725c4be9ffb5f8cbbfe7638883c12b419ae8585d921e6abdd555bb3ed5cec03 2013-07-24 10:33:54 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-882819862046312b0cd50955de6875f0c61e468cc3e749f7e1007ab35be96bcb 2013-07-19 05:14:10 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-8a233071ec81ce30001b121bf9ea41e5d8e5ec2f016692bd60273f55a9b54dcd 2013-07-19 05:13:24 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-8a4404f550893ba6acb5582e8e05e9c4c70057a437c423f0b50358488e7cb7df 2013-07-25 12:45:00 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-8a8157c3a3273a02fd9ff803dab201b574fbcbc935e7e1c6c78167455ee2ec1a 2013-07-19 02:40:16 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-8c760e97e3fb553de938ca95dd7407f084cb3a2abf890b1c3f941745bb5163fd 2013-07-20 00:48:00 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-8cb8b093ae55f0152fc5bc73f742328d1d6f2b21783062726d910d0172f318e4 2013-07-19 08:05:54 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-8d79c3a19a7522b48d799437915ecb50c12945e5124befe2a9288f642d3882c4 2013-07-19 08:01:24 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-8d7a8d16bd3b1f1170d3601a3eb1dd02cb1f35c7251f2678ff7c57e89dcb5bc1 2013-07-19 09:38:40 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-8d97339c4f2befe4fd2ca32718c6e70e0ee45250fbfa3eb91f2a2476655d0fbe 2013-07-25 10:41:24 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-8da6f90d3257223e012a6486166d4f4c40d0ea0d568eb99bd74c66a877533bb9 2013-07-19 15:09:10 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-8e0d0706f89ea45f9f6d14a695a2282da5dccb9082cad9131e00072de5923af3 2013-07-19 20:46:48 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-8ed108c07a4935c3b39be8904ac2221d63066c725fec25eb4f52fab2fe12b14a 2013-07-23 11:07:34 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-8f3794aaf6e3872ada80edf96317376df054f880d97b2c99b6968576d8bd6e43 2013-07-20 01:40:48 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-8f5ced8b3314fbc2f612d6b477aafcb425a3118750e5c42976aa1640a170c3ad 2013-07-23 15:22:28 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-8fe35f7ebdef56bc5b8a67947b93f58d26ff5b3a7affed5f8d41330f0a409138 2013-07-23 21:06:06 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-938f7b9b03ed2b6da1f3b5d2908b5a3f1929b6d767310feb6a8933b76b68c100 2013-07-19 17:42:12 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-9adfbb9c0d643f39d65d640563aa9961c9728a5254a5b4944eecfcb79f0b99fc 2013-07-19 17:47:22 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-9ae554b6f55245b83ec25d32e20fca2843d42ced601337ec63ea6f37990f4f0a 2013-07-19 19:41:14 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-9b26836d3f247341e5ca8fa76d538d6e4814e5bbf924d7491bd75df490c3e9cd 2013-07-19 23:04:12 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-9bccd91c7166ef0eeba0221af50de33161f2a5d57a12f76005cbb120414d24f0 2013-07-19 04:05:06 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-9be8d3c058ea2bca4cf52f2ce7b8d8cae6323087b3c2c067fd534fb16481a0db 2013-07-19 04:16:40 ....A 450578 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-9c3def85b10ea823157ce31c15d898f685a49ca1e1e55f90df9fe1fcf1ca5fdd 2013-07-19 04:13:26 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-9c4e29f0992a9104c1d6f86aa1c074244df614ba6cc7a845308073c8a289cd01 2013-07-22 08:58:44 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-9d6f49b90c5d38397d2bf854cd3d01e6a0f578d41ce64e310ad4b0dca516e724 2013-07-19 15:09:42 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-9d894f153b56dd13cfbf7035ad89ab29ae4a7092c1b928dd03eaed1a37f4d29d 2013-07-19 17:26:32 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-9dc89bc6cf88862fd4d89a14f494242733c9a5fe187e4aa549ef8596fd2ecfea 2013-07-19 20:17:54 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-9e3012c744e79cef1a81c7c42d48299d674b8c07cd5a6a02ab2e47ba452114dc 2013-07-23 12:38:40 ....A 266258 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-9faebbe448c2ae6535b2cbe3709f9fa4149d5d8256342efe63e0859bcd41c0ca 2013-07-19 19:43:02 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-aab09966494aba373d9b5558b7dccd05cbdb3887833abfac82c481b6c5b7baaf 2013-07-19 03:57:04 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-ab84a69064d4502c9c45756b8bb837382517947895a9a3c15833b97c55da2b5c 2013-07-19 03:57:38 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-abaf56576888065d4a27159b4ceed13792795f4a3202cb884feb5642226b9c39 2013-07-19 04:49:04 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-ac0df7986d860227b808be3dfb143af5a40808aa64a5576d5a0e1e4ed199c218 2013-07-19 08:01:20 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-ac6fa2fb4a04e89724fdfbb684077de54d87e23eef7a67ec3dd5062661694c0e 2013-07-19 15:02:00 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-ad4d9faf8adc7f22f9a83ecd5038cd20967658087449e7c2e787c23d95352dde 2013-07-19 17:09:58 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-ad54596417db7e503d77f903cae695cee1370282c134f6a938d33e4693c6d032 2013-07-19 16:45:06 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-ad5f55e54e96e5ce5ec6d72af384cf5295a8e97ae9670782e243102b247a8bb2 2013-07-19 23:37:16 ....A 266258 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-ae06a45e54ea6053e8f29f122de8d6ed310d72ab68ab22e5e357621eb31362d2 2013-07-23 01:42:22 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-aecc716258a1f9cc5c0db40a3004da1f8737a4a17221676d49e6a098b387fca1 2013-07-23 10:45:04 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-af0086098ac28e64406e862819cbee02b3465a1b0cf9221c4b1b63b727fde7ce 2013-07-23 12:05:36 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-af51ca6c9e8dcde6da96d566b497aeb94b77eeb54f6a9846ec12c13b90e9308f 2013-07-23 14:01:02 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-b76d553245bab17af4cabc41a7c7459642e75e4d1fbbfa6c6ebf60c7c77007d3 2013-07-23 13:14:30 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-b87c8f925e4ce32f9e779acf82db5cfced7c428e6b5345cda3cb54d3158eaa28 2013-07-23 13:55:02 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-e12f8f58dcd25bdcfd2addd32c121e66c781ba0d7c72c2ce45a4c2d12527d0c8 2013-07-23 13:49:10 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-e14894ef18036f55b91686f9331c5492caf6921c5c51d50fb94a0ac7321bc564 2013-07-23 20:44:48 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-e16c997341d742138450048a9f4ae1b5a54db1feeb94c278d5ed2b6b03a818c4 2013-07-23 17:42:54 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-e23b358cc097726809856ef053e20b279e67524ee9bd81d52c0b7e5cda41bc97 2013-07-23 19:59:46 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-e2ba74a1520366d8fc58eb0b79ef9d4a1d52ec052547735bede9b2eb5918e643 2013-07-23 20:09:40 ....A 154130 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dwcz-e2d4d40267828ee1e076f2e0dcae6ed3c8962e157568e3e319fdd10d901615c4 2013-07-25 15:22:18 ....A 178572 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxbp-273c2fb5d50bf0b5b070ace42d6721472b96f76911ee56f6611b9eb3821ccb8f 2013-07-24 21:24:40 ....A 66066 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxtq-1db5d14c45ba4070b0f82913717c958585db08c92ed1ab35b69fbf5764ef067c 2013-07-24 17:45:52 ....A 66066 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxtq-1e663a69fa74538817278f5eaa9c8ca0817a91ec8ebff8b8cf7c4a037e736ae5 2013-07-25 16:09:40 ....A 66066 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxtq-2ae873d8a4237e08a2968d60fba237a0ff980ba4ec4aab2651c620aa11874668 2013-07-25 08:04:56 ....A 66066 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxtq-2fe5f455c43c5de7e55db0ad6225415cd502546b34cf2509c2f2691c82a6176f 2013-07-25 15:40:36 ....A 76306 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxtq-3754e05d5c65ab5fa544580bd31f7c1ac240d29eafdfe700cd3d01f97390257e 2013-07-25 00:34:04 ....A 66066 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxtq-495553e99f14d6a4ed6901c112d857c4204773539dd45da9e270c11abdf44d47 2013-07-25 06:53:28 ....A 66066 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxtq-4b5706b9a4be731a9eb1e392a374cf72bab54e4068135b3096cb60451f3dcb59 2013-07-25 13:27:40 ....A 66066 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxtq-591b4101b7c87386b85d19500c9d844d746c533010a9181e197f317c084a00d1 2013-07-24 19:00:06 ....A 66066 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxtq-64aaa1b583f6913dbacf22794cd5ed2968eba560b732215a9ea934524e46c87e 2013-07-24 06:38:52 ....A 66066 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxtq-6af2a103e877b8e9acf21474ef8985d0471173db564ce5e1bccc7d3885bf2daa 2013-07-25 14:22:58 ....A 66066 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxtq-75f74e8a5b2054cee8cc8704db1744c6a92d96985f2e66add719e3a07155c922 2013-07-25 07:56:12 ....A 180242 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxtq-7e28def8417e0b594b9e6268fc28f8b9a92a72ab2aac63830beb6382261ac668 2013-07-25 07:56:14 ....A 66066 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxtq-7e7575a6ad5c6a10a71835c21dff1e7fcde54ca715ba2e927ec8545bdc1883f9 2013-07-24 16:05:00 ....A 66066 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxtq-8086547ff6aae7c76aaba552d7a0431ae74b1aa449fc840c2096b37fa49c7b87 2013-07-24 21:57:56 ....A 180242 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxtq-81799c70e515e1a1a7715936528647f394b85e41c3e45d28f9fba40371c4c900 2013-07-24 02:39:52 ....A 66066 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxtq-88445cfc57d316597e96fc3d41996f3ee1dd6c456636641c71193948d018d3b4 2013-07-23 23:27:32 ....A 68973 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxtq-8955e1ee0ce1d39decce37ace78eec56fc3cc92ee140c9ca47025835a40d8b92 2013-07-25 13:09:00 ....A 66066 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxtq-8a3a2a9e703cd591d13379567cb8e1926e18be38c2dab72697050af3faed408a 2013-07-24 00:59:36 ....A 151552 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxtx-5eb3221662c9472a9c7f405d9d616f749af2da18eec654faf3c3a05138890e6a 2013-07-24 20:09:30 ....A 156940 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxtx-83250d1dfac41850e8330fab6716f25ea51ad28e1916b3cb44d61e76ee56b19a 2013-07-24 17:32:04 ....A 193860 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxtx-84dd96e193fdf7d38575dc1321fcde867085a74552b22b324edb2d04808e9687 2013-07-25 06:33:12 ....A 238098 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxuc-3a4c655096093aadcf4fb1f61255bf53fad172d6425289bb4822a220a1f8f33b 2013-07-19 04:13:12 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxuc-3bf478d05307dee7a9ca9a998ecb30485e6a02355d6941d586129044196724e4 2013-07-23 09:24:52 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxuc-5f17cc8af5abc1525761a40b19e9abb215d7afc4073010965de5ba5420042c2c 2013-07-25 14:36:02 ....A 238610 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxuc-67d4390a13205107bbb03cf176955109724d49d587adba307ffdf665d3c22468 2013-07-25 06:19:14 ....A 238610 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxuc-89c81b082922c7516ef81b34ea8317d9521ee5b74f26f942e3b23ec438fafd89 2013-07-25 09:18:58 ....A 238098 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxuc-8cffd26ff37cb801c76b25fce3e2fc97376be46e59bc36ff5793fbb01d55f75e 2013-07-19 20:20:10 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxuc-9e230a8e44b2820f28aa6aca3012230ed4286bff87def6834e24bd513a0190c3 2013-07-19 01:22:36 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxuc-a912207cf05c1d3444a61453a4fb0566929c7bee3239a285624bf54d51911461 2013-07-23 12:49:24 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxuc-afd8c2e91df9d8605d7bd17cbda447d603276087008c985bdc7fde86379dbbd7 2013-07-23 17:23:06 ....A 253458 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxuc-b841d50ffbd88e425d071cb01b06b56ae6b80896d30b2f8f776f3f8414b9cf74 2013-07-24 22:32:38 ....A 122880 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxuu-73f839827ab28859fc931252bb7a13def7d9c8c6beb2649648b6ee01f87faebb 2013-07-24 00:32:36 ....A 206866 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxuz-4ef732b7d2593d546718d6b7f8da073100df489b6dbc22a1c8be8590089ccfd8 2013-07-24 05:33:26 ....A 253952 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxuz-69fb28a55f024c57ad9e749240a9120bc8122bba8528c66b1656e409c8e0f5d8 2013-07-24 05:44:32 ....A 208402 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxuz-76cd702b3fe33b1114aaf7dfc3c5a139b1da3291f7e5e1c3438afdd032162bf5 2013-07-19 04:17:08 ....A 237586 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxuz-7cf19a35a5e5d1af8616e58ad0205ad2aa3ff8896b14b6fa805f93fa72d3f2ea 2013-07-19 04:55:02 ....A 274432 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxwm-3c26d69a14b792178caf094969372d1de3787386e240ce60400bbe8286dc95d6 2013-07-19 04:24:26 ....A 274432 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxwm-6a0eccd0c7338d9ea6b8b85de63624c8b222da3e149d5410fd575f06f32f3586 2013-07-19 22:24:54 ....A 274432 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxwm-6cc882d86396360ad070ffbe25b4608cd875cc22ba1ff6853ff52e312f4597b2 2013-07-19 00:57:18 ....A 274432 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxwm-7995203a5be904f1a779f9206b6487934363f2bed0bbb98692cb8ba26e9b7a13 2013-07-25 06:17:16 ....A 274432 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxwm-8b989c2b498fe4a6dd2676c949cf69f049a9306ad1cc1ffd172e9cf774799a7f 2013-07-23 13:42:56 ....A 274432 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxwm-92335332d70801f8075725a118789a41a0165a2bfff17f2ac48a9aca60e80cd0 2013-07-19 14:05:38 ....A 274432 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxwm-9d41ae89e2bcaddc8c301d6b6d4d126a563b395f2d855b12f7670c437014ae57 2013-07-23 22:22:42 ....A 188416 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxwn-2a590e2c4b9cb3cc7bce3a4c8d1af5686fbb8a00f093be4bc7fa5e403e51dd59 2013-07-23 14:15:54 ....A 188179 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxxt-3f09eabc45a83081af977ca9a9098c1b68ab74430436e4f3037b0e3a44883349 2013-07-19 01:28:38 ....A 209375 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxxt-696f51867c6bdaa97a635e3b6d08e193a26af1ede5d8822cfe05fc0bcdbd7f4a 2013-07-24 10:45:54 ....A 224197 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxxt-6ac156d45c971d825510a2c58f612a1402f11e373fbdd24ef938bc903cce5d8d 2013-07-19 14:35:36 ....A 205199 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxxt-8b57e1ee98f1e2f70d913a9db2fa4361b38a8554a8475b288662881309e21642 2013-07-19 04:06:36 ....A 200983 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxxw-59d74bd9a848f0452f9ab175fd9827b59f35b3e73dd1e6aab6d2613fd2c3ce14 2013-07-24 22:16:54 ....A 393216 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxxy-6812f5d2d94945f8f82c946bc1ef5b8a937467f5211cc0d797f53522b350b1da 2013-07-19 01:44:10 ....A 169030 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxyb-8ca56169853e926131be58850539979816315bf77fe9cb7974fa06fdaae98cdc 2013-07-24 08:30:38 ....A 200957 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxyv-66d1a92b5b0d82d9c2e6b8d67ef9ab0d669a778c271b1cb876a59e324c87651a 2013-07-19 22:27:42 ....A 160768 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxzw-6cb23582762e7de6e17ff36406cd96c401aeaa9e4b7775e54b8a54ead691d82b 2013-07-19 20:46:50 ....A 160768 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dxzw-8ebe2646352ce8ba49fbb5e2c18250da098636650d26a89316f2ceef522feac2 2013-07-25 15:53:16 ....A 192512 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dyct-2bc41a58b812d850209ea9485e597f63676b2dec6d3d0708075bb1ebde64701e 2013-07-24 08:12:36 ....A 262144 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dyct-2f3378028ad4bfd26f0ed98ac9601a97d47d51631429b788aaee33bd693e874d 2013-07-25 08:51:32 ....A 192512 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dyct-2fbf28b527d40a94535d1cd879003dbfb69edb20da427a6c126915f5d8ff6c75 2013-07-19 03:54:30 ....A 269534 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dyct-3bc4ed7b3f4f1f378c62432451d4433e345c56eac85d44bea139f424ef237bc3 2013-07-19 23:01:14 ....A 266240 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dyct-4c40b171c66edcab91cbffb3496e907769fcaa7919a57956fd0bf18458b7ffe8 2013-07-24 04:03:58 ....A 262144 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dyct-5b25ec4d57fbdfef02dcfbf96d7eb100ced52bc70bb2d929577538d3d4a3c686 2013-07-19 19:31:48 ....A 287795 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dyct-5bd8f476fbd2b8d255f8d930c02277e839c5eeab4e53977ea72f25f02f443b15 2013-07-24 15:46:52 ....A 262144 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dyct-75909da5a9e25291d8e30940742ad50ae67769c2a97b7768a5433a08c218427c 2013-07-24 06:30:24 ....A 262144 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dyct-7adfd3ab8affd7e109f5f50d79e81d8f42cfa41e979261bef5a2c3052160d293 2013-07-19 15:00:08 ....A 185174 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dyct-7e7cf22354dd0b0eb3ffa47af1044567116499536c22b6000714d15ca5726648 2013-07-23 22:32:42 ....A 262144 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dyct-86e990fc0d438b60221b2880a1fc1d2050eacb961aa3375ba16cff016f53c53a 2013-07-22 09:01:54 ....A 262144 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dyct-8e11c2d545b726d7065b78ff599a529bf42b47a95aeb249a1ad19a73343d5e25 2013-07-19 17:11:22 ....A 266240 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dyct-ad51f0e14969eb63b5462c84dcc5d9a7722a182a61d152f98d425c718205c292 2013-07-23 11:35:34 ....A 287876 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dyct-af4890de3b6dcd3d0f438baad1e731485a4dfa91a137159b7970074f048c7df4 2013-07-23 14:38:36 ....A 192512 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dyct-b8ced574f02139dc8bf5104543e74710a6b6f550fe23df5d0756c4679b988cab 2013-07-23 19:43:42 ....A 267644 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dyct-e0ae4c360611b764a032975552762c69d98720663f743cf25b632d2db1c3c984 2013-07-23 20:56:34 ....A 266240 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dyct-e1827ae474670fb1b9fdfc4435ab19fa3513c0ba250609249ba982dd427e8dfd 2013-07-23 17:10:14 ....A 266240 Virusshare.00075/Trojan-PSW.Win32.Bjlog.dyct-e2228fe629d0dff896b8bd039f07132e1f9711dc55702851d46661331380bd7f 2013-07-24 16:26:04 ....A 156072 Virusshare.00075/Trojan-PSW.Win32.Bjlog.ecj-5a2d95d0cde3d493a3c8f18cf7c941fe3d8868f272c38f7d375c562a2d165a93 2013-07-22 05:05:46 ....A 256009 Virusshare.00075/Trojan-PSW.Win32.Bjlog.fdu-8dade3e4364c438d72fb933015e8bf38cb8bf7166aebd3c35b85c49ce8486a98 2013-07-24 07:08:30 ....A 185860 Virusshare.00075/Trojan-PSW.Win32.Bjlog.hvy-4b254e63ff030aaabd91ca7b164a6f686d36ae52f64aa2b1b6237522ecdf0caa 2013-07-25 15:56:52 ....A 23659410 Virusshare.00075/Trojan-PSW.Win32.Bjlog.jyh-28531b41feb28d91f78e5647734b51f84114145df7950e6e5597fe15b7ec387c 2013-07-25 13:00:52 ....A 27070202 Virusshare.00075/Trojan-PSW.Win32.Bjlog.jyh-39891402ff8508443e6d041438a0034c4c7dd77a8c4790c8231029e740d7eae9 2013-07-24 07:43:32 ....A 23775957 Virusshare.00075/Trojan-PSW.Win32.Bjlog.jyh-3ce97c59860d2dd617336b48e48e921bfa2d7dc1b89a1bbc409873fa0c6b9cb5 2013-07-24 09:05:32 ....A 23775957 Virusshare.00075/Trojan-PSW.Win32.Bjlog.jyh-3dd5fbd9d0da2f9f8fe7ec5b2f36ee9ed132e78c51f42d5bac2d0d6c7a137392 2013-07-24 15:58:08 ....A 23659410 Virusshare.00075/Trojan-PSW.Win32.Bjlog.jyh-4e762934c4cb2220a080654d378ca107eb703018908ebd809b3320c4460ecf50 2013-07-24 17:49:08 ....A 27070202 Virusshare.00075/Trojan-PSW.Win32.Bjlog.jyh-56b3c02ac5e7f9a549bf22d0740f5fc2454660027e5cf0329bdf93119be16e0f 2013-07-25 15:15:48 ....A 27070202 Virusshare.00075/Trojan-PSW.Win32.Bjlog.jyh-593ac808cbd5ef90ffb164aca62d5bfe56245e55c4bca1f6e3b2ed7f187f2a80 2013-07-24 17:51:06 ....A 23775957 Virusshare.00075/Trojan-PSW.Win32.Bjlog.jyh-5b5a4d20b3498cc3369729a313e6a47e60d6f0d92b13667f121319491d81e2d4 2013-07-24 10:23:22 ....A 23659410 Virusshare.00075/Trojan-PSW.Win32.Bjlog.jyh-5e634b80cbc9afeb5c702ac1f9a8942e0c7c2bbdcf2ab4672444c08f2b5d96e6 2013-07-25 12:59:42 ....A 23664594 Virusshare.00075/Trojan-PSW.Win32.Bjlog.jyh-5e8f6ff790b93f2c67813e1fd3d8f24576eecdb0c85d680015132dc217ad1eb5 2013-07-25 10:49:28 ....A 23659410 Virusshare.00075/Trojan-PSW.Win32.Bjlog.jyh-5f6d3ca4a3cde2d52d26c00f88666d288e111261693241e78dbef369da445aa8 2013-07-25 11:10:58 ....A 27070202 Virusshare.00075/Trojan-PSW.Win32.Bjlog.jyh-6d3645f490c6f5f78c49ab1fd260be6fa7d278987c83eee2c230e80890bef42b 2013-07-24 06:49:42 ....A 23659410 Virusshare.00075/Trojan-PSW.Win32.Bjlog.jyh-75b5d89c8aad496f9792dfa9b8c9ec219937880c386091e656c52b44c6a08ec8 2013-07-25 15:29:32 ....A 23707027 Virusshare.00075/Trojan-PSW.Win32.Bjlog.jyh-797cfa7acb7da33b61b9f7b69939c1752148b5c351e8dd01d816a4bf8eecce23 2013-07-24 15:09:28 ....A 23659410 Virusshare.00075/Trojan-PSW.Win32.Bjlog.jyh-7a38610b6a94d3c59bec3e68146b2b7c7becdb03d7d9ef50e14e8240182eaf84 2013-07-24 19:11:06 ....A 23775957 Virusshare.00075/Trojan-PSW.Win32.Bjlog.jyh-80b4a425a165f4eec8d6a5e2807fbd1a46def245bcb6e61c9d43815e511b683f 2013-07-23 23:08:26 ....A 23775957 Virusshare.00075/Trojan-PSW.Win32.Bjlog.jyh-82f756d06501ef033e2e45b55e0c35d26cde4e0674eb065438fe49aecd1e122d 2013-07-24 01:36:28 ....A 23775957 Virusshare.00075/Trojan-PSW.Win32.Bjlog.jyh-871597f4b60d949b8228c4ac5f51f5ba488c2e6eb45b0179bc1741a3d8e7b713 2013-07-24 19:12:48 ....A 23659410 Virusshare.00075/Trojan-PSW.Win32.Bjlog.jyh-8bfa05f212f723d75947a440b36175206a19a7a7471bbe6db95e5c16a866f75f 2013-07-25 11:57:52 ....A 22676340 Virusshare.00075/Trojan-PSW.Win32.Bjlog.jyh-8dbcc8e0e49ec1dbab7090e2770acebb58a3b883b882abc9d5e5ff7b8b50434c 2013-07-25 01:08:38 ....A 180018 Virusshare.00075/Trojan-PSW.Win32.Bjlog.lfz-3d1e90178e23dd74e73edbd99d5790c37f3e8bbcc43fb70f357c526f3f6def48 2013-07-24 18:25:00 ....A 155648 Virusshare.00075/Trojan-PSW.Win32.Bjlog.lfz-5a0be4b526b855ce2e6a83df119aaa18d37c4a96842615dc43d609fb275dffad 2013-07-25 10:09:46 ....A 155648 Virusshare.00075/Trojan-PSW.Win32.Bjlog.lfz-6d5da92a3faa3f04f4f9da5439b734f5f1ad532ce8d7ec3531b0c5cb9a1c7dde 2013-07-24 16:49:10 ....A 155648 Virusshare.00075/Trojan-PSW.Win32.Bjlog.lfz-823552b519acb6796d38297b38c15bc5d9a2ee8b5f44ff16e336074a69bb5d8f 2013-07-24 19:44:52 ....A 200704 Virusshare.00075/Trojan-PSW.Win32.Bjlog.nqi-854d86eecd3d3406d265beb7c0b67904f0c439ef72e2138575c26c890eb05303 2013-07-24 00:12:18 ....A 155656 Virusshare.00075/Trojan-PSW.Win32.Bjlog.rtl-5c1f596961e5b7684f54cc9c3167ba6459b292f2ad752f5b7978132b26b27742 2013-07-24 19:45:00 ....A 213013 Virusshare.00075/Trojan-PSW.Win32.Bjlog.rtl-5f12637a6d01a0d77497c3ac724de68e43499e2cc109f16a959e940de74f92f6 2013-07-24 21:50:50 ....A 212992 Virusshare.00075/Trojan-PSW.Win32.Bjlog.rtl-69d8d93a650ce02feb3cd1016e3e7ca3312aa913ded0956b0d932c0444eab0cf 2013-07-23 16:44:36 ....A 216185 Virusshare.00075/Trojan-PSW.Win32.Bjlog.rtl-92d081d49d3b880dffcd940d49f389e3b5b11c4459a728986c9d69f166c70ef4 2013-07-19 19:24:22 ....A 212992 Virusshare.00075/Trojan-PSW.Win32.Bjlog.rtl-9b18aeb15036bef2d494b6b1747be29a39d5f7d65eed3c32ebdbd9148ee2d1a1 2013-07-24 20:02:14 ....A 205312 Virusshare.00075/Trojan-PSW.Win32.Bjlog.rvd-4ef5795e22c6bfa844a1b666ebbae34ec82e7e1e1197649bb8d0f93a722dfb15 2013-07-24 16:40:48 ....A 104720 Virusshare.00075/Trojan-PSW.Win32.Bjlog.vad-7910a2a08f8e73b816798feabed870c22e8b809e29aeb7fec45472aa91f84b92 2013-07-25 10:58:28 ....A 105232 Virusshare.00075/Trojan-PSW.Win32.Bjlog.vmd-7f0a55181f9844ad3fc56d9396696d55f2db90aef4ff7802c7c9a9fcc03020d5 2013-07-25 09:50:44 ....A 226019 Virusshare.00075/Trojan-PSW.Win32.Bjlog.wqq-2fd6567fc3cc1ca69e01ad827cfe90964aeaa7e315402592f40a3679e79615a2 2013-07-25 09:17:30 ....A 155648 Virusshare.00075/Trojan-PSW.Win32.Bjlog.wwn-2ffad4605c7a84ba12d825e0e6b6899cdf8441c4dc8c6dde1b5f80bac0101ff1 2013-07-24 10:30:58 ....A 155648 Virusshare.00075/Trojan-PSW.Win32.Bjlog.wwn-5ae845d729d8c3c7b808abfd307e62372c04fb22100aa1a4fbad399f4eaa79c9 2013-07-25 14:40:08 ....A 278528 Virusshare.00075/Trojan-PSW.Win32.Bjlog.xou-1e3d6c52bdf21b126f44d5601d463c25d8a73feb6d4fbf705508827bb82a589d 2013-07-24 10:54:30 ....A 270336 Virusshare.00075/Trojan-PSW.Win32.Bjlog.xou-2b669775dbcfb93c9bf359722d40d11b25975df4da79e8a2b0ec36936b284d5d 2013-07-19 10:16:30 ....A 278528 Virusshare.00075/Trojan-PSW.Win32.Bjlog.xou-3a393769cc20c7d48399151e6144cb89f9d3522f720746c9cccdd96548c619e6 2013-07-19 08:17:40 ....A 278528 Virusshare.00075/Trojan-PSW.Win32.Bjlog.xou-3ca79ee71c3585573a9ed4ea091c40351664e5c3ec9ffb6b095d97f22d69e91b 2013-07-24 05:21:10 ....A 158976 Virusshare.00075/Trojan-PSW.Win32.Bjlog.xou-497d67553e1ca6f29460174d54f6aeb1bb578ad175a464a7128edac14f195408 2013-07-19 18:59:50 ....A 278528 Virusshare.00075/Trojan-PSW.Win32.Bjlog.xou-4e1c85dd6f594a20db79f081c33b333c1c1a2ef5d8d46f12ebb8c01d0f6c499b 2013-07-25 08:31:58 ....A 278528 Virusshare.00075/Trojan-PSW.Win32.Bjlog.xou-4fffce3cf018860f0b639ce715542668c81b110b05cdd8376049944621a2e0d8 2013-07-24 18:47:56 ....A 278528 Virusshare.00075/Trojan-PSW.Win32.Bjlog.xou-6b937c3002a9977e12639bcfff7fd3db4e1dc46a3e131d529ea10f3c871d3181 2013-07-24 12:38:50 ....A 155655 Virusshare.00075/Trojan-PSW.Win32.Bjlog.yrj-39a1a22299a5ec2a0c37fac0678fbf78011bdf8d89bfa9932d926defe13961a7 2013-07-24 08:47:14 ....A 202052 Virusshare.00075/Trojan-PSW.Win32.Bjlog.yza-5eb35e84cb735dc6b6a57f0661ab893783b42faadeef6619d0964a52bf2510d0 2013-07-24 14:35:14 ....A 203888 Virusshare.00075/Trojan-PSW.Win32.Bjlog.zeq-4e405a9b095982e5ffdb88ea699b5d4d18bc3175f94288be949aaff1829dcb12 2013-07-24 06:59:56 ....A 892727 Virusshare.00075/Trojan-PSW.Win32.Bjlog.zeq-5cec572fc15657a23abb5d135060d2da49394cee7284a8e534dfcc1a0b888d4e 2013-07-25 09:55:18 ....A 200704 Virusshare.00075/Trojan-PSW.Win32.Bjlog.zeq-6e1708cb1bfd868d74d6c1872e8daef7e3ba68e2978aa23630987801c0dd84c3 2013-07-25 09:44:20 ....A 203888 Virusshare.00075/Trojan-PSW.Win32.Bjlog.zeq-7ebbd06eab9d67e98549a65632ecdd48d5fea004e6392ea1c66a662745cbff00 2013-07-25 11:29:44 ....A 892775 Virusshare.00075/Trojan-PSW.Win32.Bjlog.zeq-80bf4322419c96a36ac88903c4b7fddad3501d6341bb1e8ed99fe54cace11286 2013-07-24 18:24:52 ....A 206568 Virusshare.00075/Trojan-PSW.Win32.Bjlog.zsm-1e7e2191e02e948dad6988616a9c2381ac6b2fe3fad37ada817db9299d8f0c2c 2013-07-24 06:39:30 ....A 403756 Virusshare.00075/Trojan-PSW.Win32.Bjlog.zsm-598871249e3f919ef53d2bee00fb17062833a2eb45785abc220ede556fe44654 2013-07-25 10:14:00 ....A 143460 Virusshare.00075/Trojan-PSW.Win32.Chisburg.a-2fb04f1db7da3b4aaf06643cc48ae44c38571cc3dbdc5a4d33911b7cf16d19e6 2013-07-24 09:16:02 ....A 174495 Virusshare.00075/Trojan-PSW.Win32.Chisburg.abgy-76dec3612890cc3de6d10dc0aa8c7a96284290cbf6cbee1b192323ddedb2c614 2013-07-25 09:24:12 ....A 471071 Virusshare.00075/Trojan-PSW.Win32.Chisburg.abgy-7eb30b117abb370060550377cbbf0a066b35404f6a01351f3647c7e97f359e38 2013-07-24 18:36:14 ....A 237568 Virusshare.00075/Trojan-PSW.Win32.Chisburg.whz-2640a6132c9e161ae78d03712006ff8c74c85bdfd1cb4cdab5d6c9da4154c292 2013-07-25 08:01:50 ....A 13528 Virusshare.00075/Trojan-PSW.Win32.Coced.235.a-7f101582514001c450a42ac6cb479c39fe5c05164bb606c1295a470cb5548bfc 2013-07-25 01:31:20 ....A 66088 Virusshare.00075/Trojan-PSW.Win32.Delf.aav-4b766d71a834d20775580cc7fa893e40d840157075f528371dd2bdd4990cbf21 2013-07-25 09:58:22 ....A 39548 Virusshare.00075/Trojan-PSW.Win32.Delf.aba-6db609833ab5c19d64ce5f7a578da1e7b4bc40668370db55e503f5389c5d4277 2013-07-24 05:37:46 ....A 95279 Virusshare.00075/Trojan-PSW.Win32.Delf.agu-7989d5eb398f16a39ddd4e45bff5e59b27ddb6848f4c8cb7fba23796759286ed 2013-07-23 12:02:56 ....A 244224 Virusshare.00075/Trojan-PSW.Win32.Delf.agwv-3f7f5487b9c3078aef6b15bdf7c5e7363b22984eb308017cb34e3eb9e671fd90 2013-07-24 22:43:42 ....A 95279 Virusshare.00075/Trojan-PSW.Win32.Delf.ahk-468f2c786761ef5471bf53bcf5f660238aaaf76a2aea93e257174022d02bafea 2013-07-19 04:47:44 ....A 533967 Virusshare.00075/Trojan-PSW.Win32.Delf.aibu-6d65ac0d976385ab96ec0d45e5fb8d7f5046752dae5fe664ef8ca5881588f2c2 2013-07-25 12:01:52 ....A 36624 Virusshare.00075/Trojan-PSW.Win32.Delf.ajm-4b4c1c3f671af31c008d05eece535bfb991cdadbef5a37b85cb37471eb5408c8 2013-07-24 16:35:48 ....A 243200 Virusshare.00075/Trojan-PSW.Win32.Delf.akw-675953204245311c37fe6fd70e3a0d4d03310565adef514f9dbf0f9646ccc9e7 2013-07-25 06:22:26 ....A 34816 Virusshare.00075/Trojan-PSW.Win32.Delf.amg-668f004e85067584f86a52ecd778a1114700b9685ec0c14f3dbe4632d3fb8826 2013-07-24 23:40:26 ....A 125952 Virusshare.00075/Trojan-PSW.Win32.Delf.ch-6596ac2a595420e6841c3bc8dcde63c5c009ad06ef6f31602d8eb3c11f9a905b 2013-07-24 09:51:00 ....A 31641 Virusshare.00075/Trojan-PSW.Win32.Delf.fg-796a55986a6d6b32aa6763f831f97e5df773d4368237e1284caed34de98cbd87 2013-07-24 08:01:10 ....A 22937 Virusshare.00075/Trojan-PSW.Win32.Delf.fg-867f7fe042aaab10eb094d7ef5f02945ac09c8da536d7e7170e602c8740aa1be 2013-07-25 13:22:50 ....A 65124 Virusshare.00075/Trojan-PSW.Win32.Delf.ic-6cab0ce32d28ccec4d5f3537c4e38476176f7ede0fda7561dbde3f147ddeed35 2013-07-25 10:19:24 ....A 100981 Virusshare.00075/Trojan-PSW.Win32.Delf.il-8d4690073e00d958915f8d7a0a559def1f730eec6dd28c4608b7d9ce18cbcf6f 2013-07-24 02:12:06 ....A 430170 Virusshare.00075/Trojan-PSW.Win32.Delf.jj-3deb5b8af64dfceb84fee679d174b1afc7081c5871e677cdd8f98239c11e5345 2013-07-24 21:05:54 ....A 270422 Virusshare.00075/Trojan-PSW.Win32.Delf.jj-8428119e04516d8204206bc3e6d60058637b861403f29bd7807da83426dd898c 2013-07-25 01:00:54 ....A 90849 Virusshare.00075/Trojan-PSW.Win32.Delf.kt-280306ee1d5edf6c39ff4af96b2f1e383ddf3aedea522e2a9a3eb95541197f43 2013-07-25 10:10:32 ....A 31384 Virusshare.00075/Trojan-PSW.Win32.Delf.ln-7f1ce6606d326ba2c4dfffece09b4b698672e533997857afa5634e7349504d0b 2013-07-24 10:48:04 ....A 80040 Virusshare.00075/Trojan-PSW.Win32.Delf.qc-2cac044384ba3952e0e61d7f644ac2ba2184ef308197311ae385962add5fb8a1 2013-07-25 13:28:00 ....A 84408 Virusshare.00075/Trojan-PSW.Win32.Delf.qc-2fb3bfc1f5a2bab292618492c01b8c85920d8691b19d07ae025b3c31e9f570bd 2013-07-24 17:59:34 ....A 61440 Virusshare.00075/Trojan-PSW.Win32.Delf.qc-74e947fd74c7d811d9544ddfcb75baf5bc836d126786a69cbc38df80c211e6dd 2013-07-24 11:51:00 ....A 73384 Virusshare.00075/Trojan-PSW.Win32.Delf.uq-7d108a8fbd54f5ee52949f794cdd5b3214c64d862d635ee523d61b01de6787fb 2013-07-25 00:24:12 ....A 58608 Virusshare.00075/Trojan-PSW.Win32.Delf.vl-74fdf4896fa85440ad12855b6bf6b204bc81eb3e75af20d662479e7e5506b52e 2013-07-24 18:37:12 ....A 197032 Virusshare.00075/Trojan-PSW.Win32.Dybalom.aol-28e4d3b8f1195df510c7e0625d4e99df77563324808e4a26b0e921d0967190b7 2013-07-24 09:27:42 ....A 57743 Virusshare.00075/Trojan-PSW.Win32.Dybalom.aol-3a066cf8be0e3659730345663186607b0ad9d6ecba232b7e415a1bc7f8e1dc25 2013-07-23 13:02:28 ....A 144384 Virusshare.00075/Trojan-PSW.Win32.Dybalom.aol-af82d51d6cbc7f4f03b51e1d75fdd6ef37064ce58f811fb249ac7c30eeb7c888 2013-07-24 20:37:02 ....A 83305 Virusshare.00075/Trojan-PSW.Win32.Dybalom.biv-4693e581aa1696c42c9f13b371deb3bbe34f710541a857a307fc8f7b842f38a2 2013-07-24 12:04:58 ....A 110953 Virusshare.00075/Trojan-PSW.Win32.Dybalom.biv-6cea0154d0bf1323b67da17aa2343f7503e8ec5a923dc718af59113d05d40814 2013-07-24 21:13:36 ....A 872648 Virusshare.00075/Trojan-PSW.Win32.Dybalom.bkn-1da04f0a90d5885da338bcc3b0d1d6a6dd3df2bb1fbc0d215ed566384cb19cd1 2013-07-24 10:38:04 ....A 348360 Virusshare.00075/Trojan-PSW.Win32.Dybalom.bkn-2902e1b5bf5d40b86d13ca4368942e37d1817d78fc00107895d362f357d94906 2013-07-25 12:26:58 ....A 352256 Virusshare.00075/Trojan-PSW.Win32.Dybalom.bkn-2eab543f5478b81cc4f7f9818def64d5150e7af4773ea411da2565b52a6a2013 2013-07-24 05:59:18 ....A 348360 Virusshare.00075/Trojan-PSW.Win32.Dybalom.bkn-3b605096bbb7e7a1d15001fbbd89b38392e06f64e0aa0793d945c7db83861c2f 2013-07-25 12:06:34 ....A 355410 Virusshare.00075/Trojan-PSW.Win32.Dybalom.bkn-3e1e97f0ceb6eb25ffbffea03d759d9dd2cccbe999ce545e07386fe2bcd0389b 2013-07-24 17:53:46 ....A 348360 Virusshare.00075/Trojan-PSW.Win32.Dybalom.bkn-4f089abce9e9f09094c89bc8215cbdc036f3f6cda10c2d137e5a254831877f9f 2013-07-24 11:05:18 ....A 356352 Virusshare.00075/Trojan-PSW.Win32.Dybalom.bkn-57146dcca27e6afd8e6409187441be7d90f93534104c6407d74e009c4ec4ade1 2013-07-24 08:48:10 ....A 385224 Virusshare.00075/Trojan-PSW.Win32.Dybalom.bkn-58e80d8e4f76df7a16779eb0c8b24996fda27961c30698a7a2c5a58337456933 2013-07-24 17:46:50 ....A 770048 Virusshare.00075/Trojan-PSW.Win32.Dybalom.bkn-58f0602d42328af9577ae4e8b1b40b378a837dd6d5bd9a6e679ef73386a5aa01 2013-07-23 23:27:52 ....A 343552 Virusshare.00075/Trojan-PSW.Win32.Dybalom.bkn-5b8293062f8b6dd5654a5d291006593eef7809fb47b04d021196aafa8e2ae794 2013-07-25 09:26:32 ....A 770048 Virusshare.00075/Trojan-PSW.Win32.Dybalom.bkn-5fc4a35fa7f5bd2ebf4e4fbc89388ef1c21bd7befcdf6b301e353a24bd308328 2013-07-25 13:14:14 ....A 467144 Virusshare.00075/Trojan-PSW.Win32.Dybalom.bkn-6529ab7f40fda1dc2dc9ea7cf247f9130692dcfb6eda423c75cdb1e9dca7e654 2013-07-24 04:18:22 ....A 1263892 Virusshare.00075/Trojan-PSW.Win32.Dybalom.bkn-68b0ec886939aae5411f9697d1eeba932749f76012e64fd3bdf05bf65229e749 2013-07-24 12:57:40 ....A 381558 Virusshare.00075/Trojan-PSW.Win32.Dybalom.bkn-68cede1ca0622a007719cfd50727f94dd0f949ba7ffefec4913ef89370b23487 2013-07-25 07:54:42 ....A 946376 Virusshare.00075/Trojan-PSW.Win32.Dybalom.bkn-6db370e1f113ba355c7371afa0cab7860672afd876d507bf8913bb8c1285fa6b 2013-07-19 15:10:24 ....A 368640 Virusshare.00075/Trojan-PSW.Win32.Dybalom.bkn-6e2691214469fd54c1c73ae55e4c312c07deb615933bdcdcb31e75817de194ed 2013-07-25 01:25:02 ....A 397893 Virusshare.00075/Trojan-PSW.Win32.Dybalom.bkn-796e40814e6ce48ebdeb489486331c3f1b93143ef6425db35511c895358becb2 2013-07-25 09:38:48 ....A 389315 Virusshare.00075/Trojan-PSW.Win32.Dybalom.bkn-7f0577bcfc3985db31aa53954813537750988dec1e801a5c26154f55901edb91 2013-07-24 11:04:50 ....A 348360 Virusshare.00075/Trojan-PSW.Win32.Dybalom.bkn-809c6a8a9bc816aa8cb3302540a67471f5868f8589ade9c6f21ef248b8b0cf4f 2013-07-24 16:54:00 ....A 549064 Virusshare.00075/Trojan-PSW.Win32.Dybalom.bkn-861a9bc3792bc96c942a32c72ec9381d1bd463fb6ee5bd0ec0dfb1a202423e58 2013-07-24 03:35:30 ....A 352256 Virusshare.00075/Trojan-PSW.Win32.Dybalom.bkn-8b423bee14baab46ec76f9874ab05ceb8fd867b2a4cd668a8326a4d7fcfb1017 2013-07-25 09:03:52 ....A 348360 Virusshare.00075/Trojan-PSW.Win32.Dybalom.bkn-8d3dabbb128a043f4cc72bf3cc1f2b663804d08837b698028f86586339641c0f 2013-07-24 23:53:12 ....A 482304 Virusshare.00075/Trojan-PSW.Win32.Dybalom.dhc-26c39c0a3887035b43a0e03d792a6e0b8e16254e339af870b9a85e72520a112d 2013-07-24 12:52:24 ....A 348160 Virusshare.00075/Trojan-PSW.Win32.Dybalom.dhc-299d2bb060c08422b17e11b64f5c8af18603351134bcd92322b69ed3d3e47475 2013-07-24 04:54:08 ....A 348160 Virusshare.00075/Trojan-PSW.Win32.Dybalom.dhc-39b5bf55a06c5d2fa353ecf56f159fd0686ff5b322ca8efcb933a7c1875b05fe 2013-07-24 19:24:24 ....A 348160 Virusshare.00075/Trojan-PSW.Win32.Dybalom.dhc-4f1888878ca5cac9a956fcb3013dde3c9008f1a8d972a9c812e506b4a02be545 2013-07-25 07:04:42 ....A 552960 Virusshare.00075/Trojan-PSW.Win32.Dybalom.dhc-5a2d1c87c34c43b8e061f703d215a3ee9bcb71fcb192cca1718e815e6f93c5ef 2013-07-25 06:14:52 ....A 397312 Virusshare.00075/Trojan-PSW.Win32.Dybalom.dhc-5af5ee947d5a81b7d4375b969c0cd1561159aed6ec2293ad7e4f06d0f3183c35 2013-07-24 15:46:26 ....A 245760 Virusshare.00075/Trojan-PSW.Win32.Dybalom.dhc-5e975373c2364c087fadb53422d30f63495a75bff18c79efad8cc8f73c2cc523 2013-07-24 15:05:06 ....A 425984 Virusshare.00075/Trojan-PSW.Win32.Dybalom.dhc-5f201730fdc7cf89a3f08df8b3d1ffd7a3abc5f90382dfc4da7c63561928a681 2013-07-25 11:06:28 ....A 372736 Virusshare.00075/Trojan-PSW.Win32.Dybalom.dhc-5f8e85f428ebaac00775af47ac0ca1abcb4ec649913199ec66cc77747ae99368 2013-07-24 15:15:58 ....A 348160 Virusshare.00075/Trojan-PSW.Win32.Dybalom.dhc-680068c7995c9a3768817567a4834d31e32c96c5d612e9f04cc0b13cb7110a24 2013-07-24 08:54:56 ....A 561152 Virusshare.00075/Trojan-PSW.Win32.Dybalom.dhc-69bc3d2bf2d73c14892d30224931b7ff5503a99a0bcd0fca4bf704d09930e296 2013-07-23 22:49:40 ....A 341504 Virusshare.00075/Trojan-PSW.Win32.Dybalom.dhc-7bc9cc2b5afbb8fb2a64bcb3f6e088aeea0fc5752dccac3a4c8833c5a06a35d5 2013-07-24 16:02:12 ....A 385219 Virusshare.00075/Trojan-PSW.Win32.Dybalom.dhc-7c65e0c7aff28498b54eff1bd8d49cfd99b93744e5e21a4d70f90418d34bac70 2013-07-25 10:20:30 ....A 352256 Virusshare.00075/Trojan-PSW.Win32.Dybalom.dhc-7ed259ef659adb0c0d987dc703aaa1f20f02ba503d4a52219a41da22b7ddf06e 2013-07-23 22:21:52 ....A 544500 Virusshare.00075/Trojan-PSW.Win32.Dybalom.dhc-84193ffb55aece11b7eb1c7a7cbf9b22c294036acccbd754aee74e16c9080de3 2013-07-25 01:08:58 ....A 406720 Virusshare.00075/Trojan-PSW.Win32.Dybalom.dhc-88559daf86770f0c166280494eae4043aca9e07b8d9616b5435faa91f361fa02 2013-07-24 02:48:56 ....A 348160 Virusshare.00075/Trojan-PSW.Win32.Dybalom.dhc-88ccd94b16c9548ba8e24f7520d974b5b500b352be9ffc98d3571a83dfd29f2b 2013-07-24 12:47:38 ....A 443904 Virusshare.00075/Trojan-PSW.Win32.Dybalom.dhs-59b66a5417bf096e77a71ea4d993d8e863209912c4e51e2f6eed181f31c8eccb 2013-07-24 18:10:56 ....A 617525 Virusshare.00075/Trojan-PSW.Win32.Dybalom.efx-5b55a0a91db52cc820c31a9feaaee7fa7937275ddbfbb8f6d50039505bbb5d48 2013-07-24 14:58:08 ....A 45439 Virusshare.00075/Trojan-PSW.Win32.Dybalom.efx-5df92ce9c85aa238daa5b7166f718bb2954ec886768ca8b5f19f383eda319b0b 2013-07-25 11:19:36 ....A 83505 Virusshare.00075/Trojan-PSW.Win32.Dybalom.efx-77c5c064a91070d75f3144e1d7b9c3904b74c68020c845d102dafb3960eb56d9 2013-07-24 05:53:02 ....A 1138733 Virusshare.00075/Trojan-PSW.Win32.Dybalom.ev-7b6a94563773e835de380c43bf9a00ef3b0bc1b2f06b6cea36a7444778a6ca8c 2013-07-24 14:11:58 ....A 69127 Virusshare.00075/Trojan-PSW.Win32.Dybalom.fjw-73afc3e19de3e251540e9b98c45670cde4ee5b68b2a02a6081df606632d2cf40 2013-07-24 08:41:24 ....A 1495574 Virusshare.00075/Trojan-PSW.Win32.Dybalom.g-775af20dc811eb1882a1177e0575b9d476b6bbbdf93004417e4459b151f26e32 2013-07-24 09:19:40 ....A 880640 Virusshare.00075/Trojan-PSW.Win32.Dybalom.g-887ecfd461cbbdb8bd9f00f49aca082fdd44c86145b4e650bf5c28e3531e1f5a 2013-07-24 17:39:58 ....A 25088 Virusshare.00075/Trojan-PSW.Win32.Dybalom.gip-58a407ce43a79af368a88fead20b73de81abf7715d39d9a532c8873f024a983d 2013-07-24 06:53:26 ....A 35840 Virusshare.00075/Trojan-PSW.Win32.Dybalom.gip-599cd7e8de837ce2b3ac305473f0a01c9e83fed440fa76a3dbb8315e2b3f8712 2013-07-25 00:44:38 ....A 61440 Virusshare.00075/Trojan-PSW.Win32.Dybalom.gip-5b154a43a89a08906e94a07cb8b854ac2f50aa92299be6566560ecd333925a18 2013-07-25 11:53:18 ....A 5120 Virusshare.00075/Trojan-PSW.Win32.Dybalom.gwl-29acb19d00adfd6ac9046d46732da451154754100bea153cb4414ce7950ef44c 2013-07-24 00:12:38 ....A 5120 Virusshare.00075/Trojan-PSW.Win32.Dybalom.gwl-2c43f14d34f0239a314c569761ce0c0138d5f7ff347ad0802497c55f638e6107 2013-07-25 11:52:24 ....A 5120 Virusshare.00075/Trojan-PSW.Win32.Dybalom.gwl-2cf7967771f11499cae2969295540763da0aa149294d536bf13ed170631b67a4 2013-07-24 05:47:52 ....A 5120 Virusshare.00075/Trojan-PSW.Win32.Dybalom.gwl-2e900580e836ff25c7e5c7e69dc74a85655d3a6258ec5521be3974453f3dd83d 2013-07-24 20:51:54 ....A 5120 Virusshare.00075/Trojan-PSW.Win32.Dybalom.gwl-3944ad30bd94d22cadc7a84af8152af18ef4e1f1837974d80369fc29c441597d 2013-07-24 20:30:48 ....A 5120 Virusshare.00075/Trojan-PSW.Win32.Dybalom.gwl-3bee93df20d39cd3e7e11050d10211bb789fbbef10c8661cb59e759a6a2e0da0 2013-07-25 16:06:04 ....A 5120 Virusshare.00075/Trojan-PSW.Win32.Dybalom.gwl-4f036110b89329e6cee9b6acd72665e60d2a4f652295ec599660f525a5c80462 2013-07-24 23:28:04 ....A 5120 Virusshare.00075/Trojan-PSW.Win32.Dybalom.gwl-67de4a9718047446a73e9b44bb7ea35a106e1d81bc8211fc1b1d1edfbca48659 2013-07-25 06:07:56 ....A 5120 Virusshare.00075/Trojan-PSW.Win32.Dybalom.gwl-6bf081f12bf9758c604857b5a8a0cc5d20fd384529a28d75afa2ace2aee6cbae 2013-07-24 20:57:10 ....A 5120 Virusshare.00075/Trojan-PSW.Win32.Dybalom.gwl-82e7658c8d959a67ba8b7259d92f2af45c0c8bfb685235f2cb5b4c06603473cd 2013-07-24 11:29:58 ....A 794624 Virusshare.00075/Trojan-PSW.Win32.Dybalom.icp-6743bd85299b58ceda7d3234382f4dbfafb450498959812f3e2d2e23d23e633d 2013-07-24 23:32:06 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-1eca5eeb3781fc8cc746e11ada149148161fa501936002e1bf63021ed10a88b7 2013-07-23 21:29:30 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-1f5b00b9a0f7afdb8830d8df2dcfb860644022ea7c072e19bafbf77a23d22f88 2013-07-24 11:04:22 ....A 69632 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-26a356c475f2c2e749cf201566da19872e8a6f54e549295f70be7d3e8bf58d1d 2013-07-24 23:09:04 ....A 138752 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-27870f21a866b57ae1f4ea333b1c55b261969330c84955eed252452caa539db0 2013-07-25 00:05:42 ....A 30720 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-286462acea98c276858693ef7daf8e064f370678ba5c6ab23e3caf223f436d7a 2013-07-25 13:07:48 ....A 35840 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-2901fe6bccbe47e1b310d5abc07d2c8cc7766e1d0b3246d9469ef41064f21a2e 2013-07-24 08:31:58 ....A 139264 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-294a49fb2ae486db2d396a46a7e42814e67f1b41acead4061a07dcfbf1e715e4 2013-07-24 17:07:04 ....A 43520 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-297034c2466228d134dcd78af9268cdb2672af0712048ba09b9b2ed3932a9bb5 2013-07-24 12:19:56 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-29bfddf809595f75e406763310f6e6ec7e4ee4c6c1aeb98bb858f0c8df2d6d69 2013-07-25 01:26:08 ....A 138752 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-2aad8f3cc77ca2cb325274a146089286c35ed18ca0189a701a70786c3f859fa6 2013-07-25 13:36:04 ....A 39424 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-2ace3ca193661eaa6c18dac532e29d677e1344fe25201120bf19443344d4e3c3 2013-07-25 12:35:44 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-2b31c4f2770c638700545875136bdb658a5e70ceefe0a19db0fc1d5e4f000c35 2013-07-24 11:28:50 ....A 43520 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-2b54b8721043767a3f236b681612425efefa26519cadb8004e6ebb06b9c34826 2013-07-24 22:33:56 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-2bf376bb8325e4d12ee0e543bf2bf5ee48b7284954e0a3a064dcb787d1ef946b 2013-07-24 12:53:06 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-2c826de1adfaebcad9715847898105b62c2e6ebf605eb21eb144e9cc7bfb5be6 2013-07-25 14:38:46 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-2f32a96eb2efc449025d5a05bb928c586369d465c93d87788adfe6c7094c8041 2013-07-25 00:14:12 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-375186e6585504c290c70598ce88b47263102902b74e023171b043e456ed229d 2013-07-25 12:25:08 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-379ef3012f187f30d20b5ef27e9dee7361f8bdcbb8c4d0a142fb2ceee2420b9a 2013-07-25 12:39:06 ....A 138752 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-391688063f79640baec0f8268098e72a96aaa0cc4f048acb3ae0399eadb503de 2013-07-24 11:07:04 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-393ce217ef41848904713ed04c9022fb497b17e0a9cf47f226970dc7b03e9c73 2013-07-24 18:18:52 ....A 75776 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-395ba2318141f7ddee812a2785e92b9ba92ebc239f849ecd48afb0a4b6bbfa4d 2013-07-24 20:22:54 ....A 69632 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-3ad90f7e3036bf800449b0fb12d89870f0994c5ca60b143aeaee8a2b24d6ad8a 2013-07-24 05:30:02 ....A 43520 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-3b5ef7d68b41a8fe65ee7e1ffbf72c59569de72c5dc01e06122b03b853296005 2013-07-25 11:48:56 ....A 43520 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-3da14fcfde8f0a2bd42eb5955d924fe1125dee5b61f9cd318bf614cb87d9ac2d 2013-07-24 21:08:18 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-3f8f39a30fe7f5521e89c33f020c78242b07fd0fd8be9a2778f9cdeeef2d8afe 2013-07-23 20:44:42 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-44b0fec62b5bfd20f09e636ffef212cccad618b628eb937876be20fe82e58cad 2013-07-23 19:36:04 ....A 81920 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-45e35990dd87ce0cd0f5b487a4b856ac391acd260153b17b86638e6ac761289c 2013-07-24 11:26:10 ....A 49152 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-46fdaae8a4619b1c48c35235d5a75cece9df84e3e5624fbb6124394b21a96f10 2013-07-24 22:28:04 ....A 43520 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-48b4320a761c4b2217882485880b0788016b9e97473234e1b1acb9b4a208307a 2013-07-24 02:23:54 ....A 43520 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-49bc4089fcb05991824c652c71ce09049eb0fa90d215a6c94d23360a50529ab1 2013-07-24 13:45:34 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-4a1e4828c0bef77b120c9096b866462c7573de119f823e667a5adcb15860235b 2013-07-24 07:54:58 ....A 43520 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-4afa2d4d183fff3e9426c0fbfc9d3ab045093a95096632837ed2d5199de4fd50 2013-07-24 14:29:20 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-4b06cc9ecd3a4c23ebe3d926451a3b6db2d37b9948aae7f7a8864a8b0b3dde80 2013-07-24 03:20:34 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-4bb940f884ff5e192518684befcd9ac5a12ea3253094a5c0f347cd11b3775363 2013-07-24 07:57:20 ....A 43520 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-4dab480642e26f0cbcb76f50abc07d08790040f9c44fa6125df160379d4dcd4d 2013-07-24 16:03:08 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-4e11488646bed7940ed041dd67fe03f1626af1f127ab1232d6e25f36270d6190 2013-07-25 06:37:12 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-4e6d8693def281f56cfcf235df1879830a27c1d346756bfdf0ffc18a061dc5b8 2013-07-25 10:58:56 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-4f9a6b5669790fad9142035fcab87e6907238cec00341063b92f9476d6cf5771 2013-07-24 11:25:38 ....A 138752 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-58f5bba500522425f28f01502f69999f391b49cc6a9c5d8a1ea513d2f8f2c725 2013-07-25 12:11:48 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-5afa712fbe8783e7913850eb511b9bbc62e701c9067c400e523cf9862001764f 2013-07-24 16:07:44 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-5b3e368abc14275e49e9981fc60c54d8b04640910e80067e7b1e2900f1bc4a7a 2013-07-24 21:29:38 ....A 21504 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-5c0e5ae8efc1f4d8e6f4b1e3fbb5b29bf25e4eb828829cca202e8941566cd766 2013-07-24 14:39:10 ....A 138752 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-5dd46360e620ef3b0f41f925588ecaa29da9c56a87b57efe636ffb270377cdcc 2013-07-24 23:35:42 ....A 138752 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-5e7fabe647da65c06dd9a04200ae7bddb8b632eee6836568f5581e5542eb9b77 2013-07-25 13:26:00 ....A 44032 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-65db644abea85a81b6bed624bf68c8b93b92eabbe6397b91fb2c1a823fa073cc 2013-07-24 22:57:32 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-660206835d0442d0fdf55211d8794908e063b04ee4d53fdcc5fae6621903da96 2013-07-24 13:42:22 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-677f6a7622bcd8f2fd576e57c6a13b23dd853be55f29d3f54ddbd6a1ac69b860 2013-07-25 12:56:42 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-678a3aa0eb5ea62302adeec9fe6dc8d60bd90cc83b5e7186c1a0b3264a29ddef 2013-07-24 13:18:14 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-681e97495985a6b5770ecb489776cb9efda7ae83aae14a39f1f9cb363d55888c 2013-07-24 07:59:02 ....A 43520 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-686a858eaa7abb83106df0cac330215c00d82ef72b3258b71f47ad25e07a0ab6 2013-07-24 10:04:20 ....A 43520 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-69aac2f50638bd6caff2bde6734d4a8a0a63cffce19c2e9f07a2fffae09c8077 2013-07-24 16:30:50 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-69fb9b5422c497365742142c6027cf9b3a8194272d5d5c56b1b33b1ee5f9b677 2013-07-25 12:26:48 ....A 138752 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-6aab3758a9d06d9b42727e5891346dda1a95302193bf0e47fab155fc945b99ff 2013-07-24 08:24:18 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-6c0130759fa6a780fbfa4d4370ef3764da444461a98ff6e79a472be6ddd136bb 2013-07-25 10:28:46 ....A 22528 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-6d3aefd4b3d391152a1db7f29838f967a89e1fe90c57af5f8a6faecff6e60d39 2013-07-23 21:06:22 ....A 43520 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-6d6bc3821cf8b5a7c283987c77c1290b670e77ebe70d2820c4724420d2299fa0 2013-07-25 15:45:42 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-6de289ff926b215dc694576640b408694bd6d8a9b1a3b10fbe1d78e93b3e51fe 2013-07-25 12:48:18 ....A 138752 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-7545acb8e009d9aca2a0953698b0cea6b5165bb1d68c10af20f2e17fc3054c38 2013-07-24 17:42:26 ....A 138752 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-774aed2a1c5cc264055ef1d5f3ee104a7137d87cd76d532a76ba4f0dd7aa9a74 2013-07-24 05:25:06 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-7931b9b58f978de1c7c3f9187184f65df7064b112fbc08f99284938d9fe4035e 2013-07-24 23:08:46 ....A 35840 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-79c4782a2011cdb4c5b82c2a7db0a64da4ddd781f213f74ed7f11581ce4bfdc2 2013-07-24 03:19:06 ....A 34305 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-7a5aa80e4ace99501b71f32f3a07faeadfa71efce32564036b0b741baff8e783 2013-07-24 20:28:46 ....A 138752 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-7a6fd03c2a0d142781568f728101d7ddc96240a63faf421f53b237a3b52faa9e 2013-07-25 06:11:10 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-7abf3ab89e5ff59a478a9f7c42dc37f03c679ee8d5473e6d56443486a59f3c4d 2013-07-25 12:37:24 ....A 22528 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-7b84889a5bae7e63faffb58a592367d28129b1538b5fafc0d57582b5db12365a 2013-07-24 05:53:26 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-7ba11086709cb3bddd64c8b29db5568e7cb937cfedcf79e20c00a32db0c83206 2013-07-25 12:08:00 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-7bb3e86eea800e361206e190e6322e835739ff886791cf8b9fd2a8864d303d51 2013-07-25 01:35:24 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-7ce27a754c4f544a8e6e423df4e9073d0388079cc4d6c07a934df654979de3d0 2013-07-25 10:11:26 ....A 138752 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-7de7fcba8e14debf2543443b04059ad2e736eac423ef1839cd327eefd469fe64 2013-07-25 13:20:44 ....A 91648 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-7e22a83c8831983edd69d49a74c5bfc1b2f169eda2c43c8bc9a33aabb6116d4b 2013-07-25 15:28:00 ....A 138752 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-814f38cd8029c59ebc5efbdb35bc0ee42eddeb392be772a46934fd86ba31075b 2013-07-24 23:31:34 ....A 32768 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-823e2b5ddd43e6087230d25d796ebbb1df1b71f95c73ed7a83420126c1143337 2013-07-25 06:04:04 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-82c2af9a8384de473db522c8b8c0e0b6a8696bae6e27a4b124f8189fcb12ea7c 2013-07-24 08:13:28 ....A 43520 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-82dbf45d959b4e2447a595394305ceea0bdf1a29c871514545e22adb7894fb45 2013-07-25 01:47:30 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-8339a251878e77b29965ffe363da5949c54723c06140b5141bc503f1b47b52d6 2013-07-24 01:45:20 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-8546c63004d5ee15262b2f73853d51bfb4c36c6a93a8ea8f5deea0ab7f2b13a8 2013-07-24 18:02:32 ....A 65536 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-8829d0ec1d7f3488f825e8c67432b8a97cfaa2008f81a0741e2268d279cb5599 2013-07-23 22:04:54 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-8ac08eb904fc16299cbd546055399907a060bbe3a9c821c1c27970431878eb5e 2013-07-25 11:13:24 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-8b849783bf1a565c7dd2a2dd51807bf8a06417e6b77ba61df630a278dd85dc8a 2013-07-24 09:42:44 ....A 43520 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-8bb7456c50acab807f13f86432a51229a5a14b81c0aff80f4b2abdca7a82ee46 2013-07-25 13:52:44 ....A 74429 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-8be75cd8cc85ca9e7c9201b057992b9485a16936371b6dedd73d811fdf058bdf 2013-07-24 07:37:56 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-8c17e10f7b4c88931f575d514775413387cbba44b685b1b136a313dc8dd9c4a5 2013-07-24 10:08:04 ....A 65536 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-8c4a76884fca86179a8929f7e589c58f6af587d576ea47b5711e97e8d7b03f8e 2013-07-25 11:07:04 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-8d515d5be527124dfb99623304a0107c8c0373bd490adf1e29a2c1d7bb44d126 2013-07-23 19:16:26 ....A 44032 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-921621199e63c7445cb7559addd34c67d1a33b68859d7320b300a09fd03dfae6 2013-07-23 15:50:18 ....A 49152 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-929e1a9ec9137b86840fbbe52144205f3b3c309c5fae3a8164275c7600c98e88 2013-07-23 15:29:38 ....A 138752 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-929f6a3d70f8592f17b249aed22bbd5c0ada883171ae4c1974f8cadfc1c755c0 2013-07-19 04:14:14 ....A 65536 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-9c2c4e5d9792ea1b76721d52426bdfc37f0772619cecbae10a84b65ff33d06eb 2013-07-23 16:16:58 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.Dybalom.idb-dfff0fecb0bc52d59a039e07688e37dec563c9e6b11ddce55154f652a1890827 2013-07-24 21:37:28 ....A 5305855 Virusshare.00075/Trojan-PSW.Win32.Dybalom.lu-38b783cdd9d1707fea0deb96daa2e1143f157132d6e6a38860313a9b10abaa9f 2013-07-24 12:48:20 ....A 38912 Virusshare.00075/Trojan-PSW.Win32.Dybalom.vvb-8c2998349a7f79a98f9b0d5f63f92de709c06244424a5206aeb7a18ab23252d2 2013-07-24 07:40:32 ....A 131214 Virusshare.00075/Trojan-PSW.Win32.Dytka.fy-5a77c673d395b091aa7ca917859ccc20aca1a14593f0bc8ef309166b2d6650b7 2013-07-19 01:17:42 ....A 614408 Virusshare.00075/Trojan-PSW.Win32.Dytka.ge-a8e0900279905b0b9e7339650579d5964688c73ad8aa0bfe61a7226978c69e9a 2013-07-19 04:54:18 ....A 142979 Virusshare.00075/Trojan-PSW.Win32.Dytka.gn-7d2d1f9e5ff5b45329283250f505a2a7b2f91a50e8ea600dc6aaf8f4df2d57fa 2013-07-24 23:02:14 ....A 49636 Virusshare.00075/Trojan-PSW.Win32.Element.bl-7a3ac7fb56ed7212c5a79985aacbb42cef2c8631b7564a25be702b9311e60a97 2013-07-25 09:40:40 ....A 232462 Virusshare.00075/Trojan-PSW.Win32.Eruwbi.piv-6e25cbdd942611ebca8993e18b343e7e391c998faaf591342fe3d0f41af4a7c2 2013-07-19 12:14:44 ....A 356864 Virusshare.00075/Trojan-PSW.Win32.FTPasso.bs-6b4a577a97979c594e2f574d18364b7e0914b9193a383f8bbeb41c2ddbfeb89c 2013-07-24 06:01:00 ....A 366080 Virusshare.00075/Trojan-PSW.Win32.FTPasso.m-894d4ea36bd7786886d1902c4fef4a2b34a0ea08a0e7fcd78462bd06edb9383b 2013-07-25 01:37:14 ....A 2032640 Virusshare.00075/Trojan-PSW.Win32.FakeMSN.pof-73860f948c2017a5718aea6d9e4faa5b7b0e36cf7153349fc25aa590da5ceb21 2013-07-25 14:00:38 ....A 285184 Virusshare.00075/Trojan-PSW.Win32.Fareit.lc-2e1492ed07a393ac767d07f0230f164a5ba49fa610cd828d19554bf7ef24c84e 2013-07-25 08:40:32 ....A 288256 Virusshare.00075/Trojan-PSW.Win32.Fareit.lc-2ff8080b30e86bea9964a316a2a1a818fea563936968441aaed03aef78035508 2013-07-24 19:22:40 ....A 290816 Virusshare.00075/Trojan-PSW.Win32.Fareit.lc-4c6c4171b3acb767483f924081663419a0e07251600e146e3b995b80dac0cec0 2013-07-24 22:38:24 ....A 290304 Virusshare.00075/Trojan-PSW.Win32.Fareit.lc-57157f1baeb1dc2293f5c0fa15c59fb31d1ae61ca8e64e8406456eca72b85ff3 2013-07-24 14:02:20 ....A 1720832 Virusshare.00075/Trojan-PSW.Win32.Fareit.lc-6bc09cd32bd11d0f02ab394e3525fcefb78b6e092f6691f9244f39760b542aab 2013-07-24 17:30:38 ....A 194048 Virusshare.00075/Trojan-PSW.Win32.Fareit.lc-81d878f72a2172526de430783d3aa39d0aae0f083e58d92164115bca759babd7 2013-07-25 14:41:22 ....A 288768 Virusshare.00075/Trojan-PSW.Win32.Fareit.lc-8d18ba27bf799f981621fd19d34f3b1bdb87d46082233850ac0f635b5a925dfe 2013-07-24 21:49:06 ....A 1978368 Virusshare.00075/Trojan-PSW.Win32.Fareit.mg-285ab9df1c19ce3d54f3ce40b97f9ae97fda1d07487dc43f142a248ab7819032 2013-07-24 18:24:36 ....A 286208 Virusshare.00075/Trojan-PSW.Win32.Fareit.mg-28b838117e5b63fecc87a5c4b322dcb2e93491334df09b41028683770057bfc8 2013-07-24 22:27:52 ....A 286208 Virusshare.00075/Trojan-PSW.Win32.Fareit.mg-4bc36b1272fb4e173c829d29a7a5f49b35510906a703889862b9f69c247f3a4e 2013-07-24 14:02:02 ....A 1978368 Virusshare.00075/Trojan-PSW.Win32.Fareit.mg-4c6d7f7b5d994695789388e3b671c4d8da0c975d0cd5bd17ac9e70411bdcea94 2013-07-24 09:39:14 ....A 285696 Virusshare.00075/Trojan-PSW.Win32.Fareit.mg-4db5ab81c3174c2e2ac25b5650773234e9715124c6c22d727a746a87d5fb01cc 2013-07-24 12:18:06 ....A 1978368 Virusshare.00075/Trojan-PSW.Win32.Fareit.mg-5daf0521c9c0d94f6369f341a28b1ed04b78d9e9a18de710a05a469b35e0e2ad 2013-07-19 04:15:48 ....A 518144 Virusshare.00075/Trojan-PSW.Win32.Fareit.om-4ca206a8ee4ec447adcf27c6d480edc1dd8d6e4623594471ac31323e0b682e93 2013-07-24 09:12:02 ....A 452608 Virusshare.00075/Trojan-PSW.Win32.FireThief.apc-6cfa02c0d4f7252eee76b43d9eed1922463d945bf43326e57d1282fbd41bd96c 2013-07-25 15:07:40 ....A 57344 Virusshare.00075/Trojan-PSW.Win32.FireThief.hb-2dcb8ec86ffef512d85e54331c502fc424f02d749870fb92f5750c6486cca028 2013-07-25 07:47:54 ....A 512000 Virusshare.00075/Trojan-PSW.Win32.Flystudio.h-5fbb883cb65ab2199c1d2c70edbd53d213c944ce786996e27d3fe83b4dd6ad3a 2013-07-24 23:42:48 ....A 614912 Virusshare.00075/Trojan-PSW.Win32.Flystudio.h-8966e3af838cf5d6eef863971aa0cfee852a611fb8663c298a692100f6ad9947 2013-07-20 05:34:28 ....A 4096 Virusshare.00075/Trojan-PSW.Win32.Flystudio.j-7f74bb2369a0859e4ef424a8029a32e96d26d574da55d2a635ea1fe75fae292e 2013-07-24 15:09:20 ....A 1990656 Virusshare.00075/Trojan-PSW.Win32.Flystudio.l-286381f7cb77875b04891017cb18c529551dab085d961e71465e74607432141e 2013-07-24 02:51:30 ....A 20480 Virusshare.00075/Trojan-PSW.Win32.Flystudio.r-877a442cb6fa611e1f10410c23fc8dc72db118e03da812a97978ea854cfe2272 2013-07-19 01:04:34 ....A 966633 Virusshare.00075/Trojan-PSW.Win32.Flystudio.w-6934ed8366de6c5990e7ba68978b9b733bd93df5bccb379ecc8ec7ae3bfbe104 2013-07-25 14:23:24 ....A 282624 Virusshare.00075/Trojan-PSW.Win32.Flystudio.y-64bb602877751d0466ba85dc409561189e44e5e3b0dd1366edad752d17883d84 2013-07-24 10:53:30 ....A 282624 Virusshare.00075/Trojan-PSW.Win32.Flystudio.y-88b9dc56fbb4f1c18d99edddc628c636446914cdd1640e2e89b2821f078bb075 2013-07-24 07:17:26 ....A 80896 Virusshare.00075/Trojan-PSW.Win32.Gamec.aq-2eb6f971a3ff0057e217d301e91d11e5b7d3c36175357af3c6f228b50a961c08 2013-07-25 08:50:22 ....A 367104 Virusshare.00075/Trojan-PSW.Win32.Gip.110.b-6d5187e52a2b69c9f70553ebc605a01a22816f06cb48a56981933e89067281d1 2013-07-23 23:47:02 ....A 744635 Virusshare.00075/Trojan-PSW.Win32.Glacier-7db24b061596ea529d062f4facf8e72ddb68efb9b821cfdedd500de7dd11aab2 2013-07-24 20:23:16 ....A 545280 Virusshare.00075/Trojan-PSW.Win32.ICQ.Delf.co-1df672a36e4c4359bbed1b9c97fe2dffd67fa3bbf016d668becd62c58c7a1d10 2013-07-23 15:42:00 ....A 748032 Virusshare.00075/Trojan-PSW.Win32.ICQ.ce-b7fba965ae6f0af27ec5b0499459a793107aed398d1152f3349f98d129b9a220 2013-07-24 16:58:52 ....A 61440 Virusshare.00075/Trojan-PSW.Win32.IMMultiPass.aca-570d8461d530296d94b4f52d8c9fce1b02af15f062546c19f0163ba596bb6833 2013-07-25 12:01:34 ....A 29184 Virusshare.00075/Trojan-PSW.Win32.Kates.ar-3fc1b63f70826e6e2d5c651bc85f581b2a2b1a6b901a52ecdc5b29d626b38a6f 2013-07-25 00:20:02 ....A 29184 Virusshare.00075/Trojan-PSW.Win32.Kates.ar-899f59d76453e05dac4c2561d59e1d6e07b7b8056656bed3f743dc09c859cc9c 2013-07-24 08:25:44 ....A 28672 Virusshare.00075/Trojan-PSW.Win32.Kates.bh-3cc52ce87d6ece48aea336782ff4acb7bfa279f89ca03fe3d2990cf78d302eec 2013-07-24 15:32:24 ....A 69632 Virusshare.00075/Trojan-PSW.Win32.Kates.bl-5abd0b11850afb84ac16dca5ea7350c8761f1c8b57a8a329d215d7ca77a2764c 2013-07-24 17:32:52 ....A 32256 Virusshare.00075/Trojan-PSW.Win32.Kates.bv-2f38d3d063e80e82ad4ae1bd4411f9049695f7b9936ac8ab18930826224c052a 2013-07-25 09:37:58 ....A 14336 Virusshare.00075/Trojan-PSW.Win32.Kates.c-2f8f45e6f928183ae7abca5d3bacb5d43b073bf31e725b6221630e4049f29d46 2013-07-24 23:33:04 ....A 24064 Virusshare.00075/Trojan-PSW.Win32.Kates.c-3949a5d7f4aa8fed376fd99c24af54bab036d10daa04ac83943bb4c2416d9ec5 2013-07-25 01:13:28 ....A 23552 Virusshare.00075/Trojan-PSW.Win32.Kates.dv-58954a8b1fc6fd852c847924516fc3583da04f2ef57739cd84c8cf999a591cb8 2013-07-25 12:01:06 ....A 25088 Virusshare.00075/Trojan-PSW.Win32.Kates.gfs-6dc7a854f7cb5dc9d84e58df347416c05c30e175aee64ff85f3d6ed55fcfc9f1 2013-07-24 19:45:56 ....A 25088 Virusshare.00075/Trojan-PSW.Win32.Kates.gfs-7be2cb5ea513723405232b2a6d2f418d4fdac529bd735c0e0afd34f630cd6437 2013-07-24 01:32:52 ....A 17920 Virusshare.00075/Trojan-PSW.Win32.Kates.j-2bb783515a5efa0ab2eca4bb655aa7cd1f5a57f03abd02992ca4a9a72c5bb4a5 2013-07-24 20:53:50 ....A 17919 Virusshare.00075/Trojan-PSW.Win32.Kates.j-2e183439f2ef25b1193f4ec722e69c4d17a35a3c1db124abdc9405d3f44e5608 2013-07-25 16:08:50 ....A 18432 Virusshare.00075/Trojan-PSW.Win32.Kates.j-3d7ff83ec465ce66103cc55e63cebaaaf162ce0932d306a15bfc62069fe1674d 2013-07-24 17:18:36 ....A 17920 Virusshare.00075/Trojan-PSW.Win32.Kates.j-59ed16c02b4becc50cca593c08117232b95fc01dc78cd4b9fb529d037238d656 2013-07-25 14:33:16 ....A 18432 Virusshare.00075/Trojan-PSW.Win32.Kates.j-5ebdaea7d9f6755ebd3d126367c0d93880567e86ca68839d93f78d02b89b8247 2013-07-24 10:16:10 ....A 18432 Virusshare.00075/Trojan-PSW.Win32.Kates.j-5ed7709cd534e8f21077d140f5eba79e14d0beb394e34048de385291eedd33e9 2013-07-24 18:38:40 ....A 18432 Virusshare.00075/Trojan-PSW.Win32.Kates.j-5ef95103287f6ca7d8ba9deac7a70da102bb7426d1f1a2ecfb4cd892611b5bc2 2013-07-24 02:41:38 ....A 18432 Virusshare.00075/Trojan-PSW.Win32.Kates.j-5f25aff783fa197412ada154cdf1c4dd7926e7d6954cc9af628857e2de30a7f5 2013-07-23 23:51:54 ....A 18432 Virusshare.00075/Trojan-PSW.Win32.Kates.j-67cd4b2e9e59901913fb612aa0789db02b1cb80997a123484808ca51b755cd67 2013-07-25 13:23:16 ....A 18432 Virusshare.00075/Trojan-PSW.Win32.Kates.j-68cc6088c1aee7479d967c2e14034760fe260324cf980244e35e688036372afc 2013-07-24 10:50:06 ....A 18432 Virusshare.00075/Trojan-PSW.Win32.Kates.j-69b8175ab34e7ff265fe6b8355e641f822495fff97d3bb03ee99f75f18763a7b 2013-07-24 20:41:46 ....A 17920 Virusshare.00075/Trojan-PSW.Win32.Kates.j-6b3ede9c18e8de7b4ae8c9a1080ac5eab11fc07826fdc331753139df1dc3d43c 2013-07-24 16:43:04 ....A 18432 Virusshare.00075/Trojan-PSW.Win32.Kates.j-78622ea91f244593590938e304b45f1888f341322d4b4896d7e627c78f1371ed 2013-07-24 10:08:16 ....A 18432 Virusshare.00075/Trojan-PSW.Win32.Kates.j-7cecb112ab1b9cc118fd30564a2395db21ce105c6717fac36388202aeb91c82a 2013-07-24 04:27:54 ....A 18432 Virusshare.00075/Trojan-PSW.Win32.Kates.j-8a17a9c677f527860ee984ac43d5f13326efe81c00f4f64c66f6c0e870d4d7e6 2013-07-25 09:42:56 ....A 18432 Virusshare.00075/Trojan-PSW.Win32.Kates.j-8cf45af12f06f897164e33ebace4f493a10ca4afa2b292d5964bdc6bb648769c 2013-07-25 15:04:26 ....A 23552 Virusshare.00075/Trojan-PSW.Win32.Kates.jn-8308d80ae5001f57df51ebf29a891bccd0c0553e6fefe8ccc3c8dc0047388002 2013-07-24 18:05:54 ....A 25088 Virusshare.00075/Trojan-PSW.Win32.Kates.pr-27713e9dfbf9f9849860a57b6bcfa6c0285b194887e98f60e8d724e60f2c486c 2013-07-25 00:27:32 ....A 25088 Virusshare.00075/Trojan-PSW.Win32.Kates.pr-2a51f6c8a112a704df3f596853b53acc5543e6cda20904492d117c120790cef2 2013-07-25 09:09:48 ....A 25088 Virusshare.00075/Trojan-PSW.Win32.Kates.pr-4fdfa6215606b56d44f75dc12614362631e201c56da1d8459eb2cbf31f09df05 2013-07-24 19:45:08 ....A 25088 Virusshare.00075/Trojan-PSW.Win32.Kates.pr-792bc86968eb4d672503be1f9c8b5545a0ddb66e85990d25238030ee5179fb6e 2013-07-24 09:25:44 ....A 25088 Virusshare.00075/Trojan-PSW.Win32.Kates.pr-86d845c8c83d34e16f2e0b1a0bd177df0df3f283d216a1423e0ae7b9c44eea16 2013-07-25 14:43:26 ....A 28672 Virusshare.00075/Trojan-PSW.Win32.Kates.q-1fe107bd71b87224741727617f26b262207b20192b4e8f57de87f8104209a881 2013-07-24 19:20:34 ....A 221184 Virusshare.00075/Trojan-PSW.Win32.Kates.r-89c1e0f9607e490ac6bee3ecec6337c81b97019f9f8f70de4264e69d1c9f9a04 2013-07-24 21:23:44 ....A 13380 Virusshare.00075/Trojan-PSW.Win32.Kheagol.ac-741eb13e423aa3f819672d4f690283ba113e7a08c8812404147199e46a61ddc1 2013-07-25 09:45:14 ....A 45536 Virusshare.00075/Trojan-PSW.Win32.Kukudva.ag-8dbe008ee9a082c749a0d434538de8f3fd3a16310b5cb17dba9ed70bc3fef54e 2013-07-25 09:01:20 ....A 36864 Virusshare.00075/Trojan-PSW.Win32.Kukudva.pgc-7e90abd2b5efccb51f2889af6865201b295437221c12f083656b89ec6f23f337 2013-07-24 07:26:52 ....A 73728 Virusshare.00075/Trojan-PSW.Win32.Kukudva.ple-88ea2b5c7991e2dd7483dfc346f59b1301345699f1049807a524c8f17813d9a0 2013-07-24 22:08:00 ....A 151552 Virusshare.00075/Trojan-PSW.Win32.Kukudva.pte-4a3228241464cc2ea8cab6f237f886620704abff8eeffca095eb0d33aae96a80 2013-07-25 11:33:00 ....A 123254 Virusshare.00075/Trojan-PSW.Win32.Kukuraz.a-6e6545b76a128c8eb587e1c0b58f010c8be54afea3dae607698bb861cd0e0101 2013-07-25 13:14:24 ....A 43420 Virusshare.00075/Trojan-PSW.Win32.Kykymber.ajbc-4c06ae4843bff54efc5296843ce7928436ed0fdad4d8e592ea1febb63c3d2abd 2013-07-25 14:37:26 ....A 50716 Virusshare.00075/Trojan-PSW.Win32.Kykymber.ajbc-4eb45459b4bdfbde4567b66eb433826a3f9cc7ee5ad3e315aaf397a5c1914880 2013-07-24 17:45:24 ....A 49180 Virusshare.00075/Trojan-PSW.Win32.Kykymber.ajbc-65c03ae5042bbe47f23d80b7956b486c55c13567cba22e9f84935f96c5cd0fc2 2013-07-24 00:07:46 ....A 88203 Virusshare.00075/Trojan-PSW.Win32.Kykymber.ajbc-698905069deb919823e362dfc5803748ae5ee2e26d6ad194cf3bdb2cce8139ec 2013-07-24 03:16:52 ....A 50716 Virusshare.00075/Trojan-PSW.Win32.Kykymber.ajbc-7bc51199dcb760d104e8c27a7956da75c7b1b873dfb715c1b2a488d4351ea807 2013-07-25 09:12:06 ....A 42524 Virusshare.00075/Trojan-PSW.Win32.Kykymber.ajbc-7ee298f8dd68e68700839fe04300111c410e1d05b015809c2a47c6ba96fc5309 2013-07-25 12:43:20 ....A 44956 Virusshare.00075/Trojan-PSW.Win32.Kykymber.ajbc-8309ce09c78b6b8015ba53d6eb8af890dad1d95c583b707805b5463d9e619b8f 2013-07-24 23:52:56 ....A 47516 Virusshare.00075/Trojan-PSW.Win32.Kykymber.amxh-3884f18fc425ea12ccc5f903d48d0021df9e5ae7ff04a66a1e31d629d8279ec2 2013-07-24 13:44:08 ....A 57244 Virusshare.00075/Trojan-PSW.Win32.Kykymber.amxh-399cdd013b234ae4cbc96f96db062e2108de7cd20f28608fde528b3c17eb20ba 2013-07-24 13:27:16 ....A 49564 Virusshare.00075/Trojan-PSW.Win32.Kykymber.amxh-3c0e5c62f8dfa30252b39db9ce77bbaabe11bb391e02c875fdfaa3703832e3f1 2013-07-24 22:51:22 ....A 52636 Virusshare.00075/Trojan-PSW.Win32.Kykymber.amxh-46f1ae58195f02cad9f66f01ad57f7799235ecc3717819a78dab3ec3de71c7b2 2013-07-24 16:58:44 ....A 53660 Virusshare.00075/Trojan-PSW.Win32.Kykymber.amxh-5ed0178cc9757e83ddb09f9e26b8ccb6106261f6fa579afa4a7555194dfdceaf 2013-07-24 00:06:48 ....A 44956 Virusshare.00075/Trojan-PSW.Win32.Kykymber.amxh-66fa2a7e260b04c05619bf7442e8998c08eaa03f59a485a0c09f379545f8d5d1 2013-07-24 09:22:54 ....A 57244 Virusshare.00075/Trojan-PSW.Win32.Kykymber.amxh-67ae4389f28f96d846c26b1e5134e8a32d768caf4031cf6ded7a1259c5d8cf4f 2013-07-24 08:02:30 ....A 47516 Virusshare.00075/Trojan-PSW.Win32.Kykymber.amxh-6b342129dd793823477e06a52f9d047c63309eb163582d724405a6ab7da5c8f4 2013-07-25 00:07:46 ....A 53276 Virusshare.00075/Trojan-PSW.Win32.Kykymber.amxh-7a1583a0292736ef67ff0bd0fa18971b5af5f73f6b3109e2551228e7ec4cfd34 2013-07-24 20:48:18 ....A 57756 Virusshare.00075/Trojan-PSW.Win32.Kykymber.amxh-8a87b6efd64f8618a9bc2a89ee1b5ea20ed481336107c1d507ce51ef91ad2133 2013-07-25 01:06:14 ....A 27036 Virusshare.00075/Trojan-PSW.Win32.Kykymber.anfk-48de2e1f9df1b4d6d73fcdd31978917575dff58e9686cc2ebd8a68ada1fe8c85 2013-07-24 22:12:28 ....A 29596 Virusshare.00075/Trojan-PSW.Win32.Kykymber.anfk-5c6c80968d1a95e58d97e2b5e9ac2653129a240113b25860dada880c79e236a5 2013-07-24 07:30:00 ....A 38812 Virusshare.00075/Trojan-PSW.Win32.Kykymber.anfk-7c557943187667c5079ca35e213c4c169225728842a0069ec75f3e19085977ff 2013-07-24 06:34:18 ....A 27036 Virusshare.00075/Trojan-PSW.Win32.Kykymber.anfk-7d2fe4e228c40bf4f33039ad68128ebdc9e9d2bf84e65f700a4c6cc064168561 2013-07-25 08:19:28 ....A 28188 Virusshare.00075/Trojan-PSW.Win32.Kykymber.anfk-7f0e9501315798e56e5e9c5dbe42867f2e58f59e5e25327863f51747f2595386 2013-07-24 11:22:18 ....A 27036 Virusshare.00075/Trojan-PSW.Win32.Kykymber.anfk-8bfd5bbd7d0c7535113da37843b34aa286a177fc3f69286e26d96f3f2609ccec 2013-07-25 09:40:04 ....A 23452 Virusshare.00075/Trojan-PSW.Win32.Kykymber.anfk-8d26ac79dbabe1d454481ec802aff0c160b64afba484619c776a376a615dd911 2013-07-25 06:00:06 ....A 62592 Virusshare.00075/Trojan-PSW.Win32.Kykymber.anwp-89ffc4a13033b000f7d9b65bb092c07cf273813a2d90848826e9c091c471615f 2013-07-24 11:22:58 ....A 52616 Virusshare.00075/Trojan-PSW.Win32.Kykymber.aoiu-3b311177ef4baeaed533251449cba88242e1d32aeddfde86a18642f6b302585e 2013-07-19 14:42:56 ....A 13684 Virusshare.00075/Trojan-PSW.Win32.Kykymber.aolk-6b6fe5813b30c757ad26d1858d6411c07fe636a6317b4f4ff3c59192634c5a53 2013-07-24 22:12:38 ....A 70128 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dngi-4d77595bb80de1b4d75b9e8bcab9fb3ecc1a79b3302a7228f29f80d82ed34706 2013-07-23 15:41:24 ....A 1032704 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dnro-6c799802c0c36c48cc32f3038785ffd0d9d661990a3a56ae14205ef745327861 2013-07-25 08:07:32 ....A 6144 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dnul-2fff56c5eceeab3678b14bc1622948c42f611a33cc3c0b8c4cafda1218133ada 2013-07-24 12:49:56 ....A 19968 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dnwu-2a9ddbdc6b34af996db3fec9323b65b47c69a98962df97faee5bf218df9ae09f 2013-07-24 05:41:22 ....A 18920 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dnzq-5f45abb8aa9c9266b0f681b63b77beaa2bb9626535dd002c89ce4e4ec72605a2 2013-07-23 13:59:40 ....A 40448 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dokh-b7426f06ee5304e4b86b5f64d4920c739c231c93b1f2fbe121dc768e1853a6d9 2013-07-24 08:19:26 ....A 63080 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dokr-5dc17b002d59d87d6785e77516117786b45729674b7df37d2a3f1685684472ed 2013-07-24 04:54:46 ....A 65080 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dokr-84b26f83405853d3bbd210bd5cf3c337ceab0bf5ee22eab565b1e7d22f4538cc 2013-07-24 12:14:12 ....A 73572 Virusshare.00075/Trojan-PSW.Win32.Kykymber.doks-3dd1ac88067a1d7895525f6d763031b6f8955284751580e40c990ef50bcea1cd 2013-07-24 16:00:16 ....A 55616 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dolj-2b0394f216f519ac87d0f50f29645c68073d84c98600ce988fddb21b4ab32e1a 2013-07-19 20:31:58 ....A 1687552 Virusshare.00075/Trojan-PSW.Win32.Kykymber.domn-3e3881d43f9cb38973aec374a806adb01fa2e63faa056385d85e9ca6623f5164 2013-07-19 20:08:54 ....A 40960 Virusshare.00075/Trojan-PSW.Win32.Kykymber.domo-5e398e2ac772a1e95602ede9268f8055b159cf45704c2a63aa5a4a198b0a46df 2013-07-24 23:52:12 ....A 129080 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dony-7500992d0ac28c1c62baf7f7227ddec22680f891e280e796f8bd500a218ab457 2013-07-24 22:57:52 ....A 144032 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dony-7d91ba80d11e00538db058f82370e19aab129289fffae78ed8cccd923647d984 2013-07-24 23:08:34 ....A 127032 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dony-850739098275ef90c9f00d6671d0105722aa6c566080104f8f1a17da61f7d34b 2013-07-25 02:00:20 ....A 81976 Virusshare.00075/Trojan-PSW.Win32.Kykymber.doof-6c01e9e2f42d426409eabc8647bc67f3db95ce56049a0d9e907a540568211bc9 2013-07-23 20:26:22 ....A 73784 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dook-1e4c5f22077b2493bb5a5542eca5c6a8d7c74c258809259d06201a569b7ee5d6 2013-07-24 23:53:56 ....A 99016 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dook-26aa1ee5f13da43507023271adca072a1b1b96b5ff8b3a5afaa28d6f49dcc35f 2013-07-24 08:58:16 ....A 99016 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dook-29b926eb1f206071904ac8ed11b93e9504adc7d04ff43d34d744797dfddc71b1 2013-07-24 06:11:00 ....A 110648 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dook-4e5417f8259102c51314933f5566d5187b4dccceb29009a55478015ac95eebd0 2013-07-23 12:49:08 ....A 73784 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dook-4fe540f4a80533ede9e173712ff4223a7cfe6804b86623ad46c2eba1a364ac2c 2013-07-23 10:20:38 ....A 73784 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dook-6fa77baf8ad542783367ceedd54d2ed7ecf6a281d879a8e9a8de3a739d38f146 2013-07-24 15:57:12 ....A 99016 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dook-77ded018ecb5dfd7d92c1a3db4a6b6ffb95a47e76f86e9227e8274973c62da20 2013-07-19 21:53:40 ....A 73784 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dook-7c3b71b7c25d2e23b401b7474ca2a268d9254ce26354ebeff8e3b20638ce74ff 2013-07-25 12:33:52 ....A 110648 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dook-81206e2223e3f66d8a77adf216091bc70a1cb2fe54bcdd4e7216e642f97b7a9b 2013-07-24 19:48:24 ....A 104852 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dopj-1fa1491406c4306f0e9bd913d9c2b6d5272d5924db32022795e800770ede9bcb 2013-07-24 18:39:12 ....A 62548 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dopj-4aa381e2a787758a7e6e8f8741151ec82204bd9db47c35488ab9beaad5cb59a3 2013-07-24 08:15:16 ....A 99920 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dopj-4c7ba5f73cb291328da8eb9cf119c03271d96b4b894c68802e20e6982beac169 2013-07-25 15:26:44 ....A 74548 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dopj-4d85175f59fe601a8b7dc265a6d1d6eae4666ecd46b08be85e5ac6258dbf1d19 2013-07-24 18:28:16 ....A 99852 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dopj-58010d492eaeeed1aa83ff1b9c646c1bdd3aa8cea3d6fce4de685737dc0d4a7a 2013-07-24 09:10:36 ....A 98852 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dopj-58e3c91212a7baf4b267434b559d42a7091b4ac91e07b09f9235489f0be56d90 2013-07-25 15:59:50 ....A 108852 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dopj-5e4b7a70c9941d39581378fe0edb699d759bfa85a847e93f2f3f3a1e49dd9b3b 2013-07-25 12:45:20 ....A 60592 Virusshare.00075/Trojan-PSW.Win32.Kykymber.doqy-2f77e50a33899d5dee8c9d260796349404ed070d91c6884b0106e55c292a1248 2013-07-24 02:57:54 ....A 63592 Virusshare.00075/Trojan-PSW.Win32.Kykymber.doqy-4a3d4c5f76746300999f317b787cdf3889b58caafd3e516727c8dfd46bfd62ec 2013-07-24 21:18:40 ....A 70592 Virusshare.00075/Trojan-PSW.Win32.Kykymber.doqy-59d45f4cb1bb1d59e6c5b5fb9d6207a12aaffbc322078f8a1e0ab211bc7817f5 2013-07-22 04:38:16 ....A 67128 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dosf-3d7518389da71c7776b0835e02c82664e762f3d9d8bf3603b746a2bb87a1589e 2013-07-24 19:16:20 ....A 62812 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dosh-3ca615f59c5b9e673f5823745f19dbe03f718998626c5a176cfb3b3cb6fa412d 2013-07-24 19:13:46 ....A 64568 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dosh-66f84bc5073378e7d434c37225aaf2567a5f4e7a1ae7d1675ac9873a4f8c9262 2013-07-24 13:20:14 ....A 61572 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dosl-69e8e6d31c5225eaa0c9ad92381a4a33cdc1a659b08fdb0988cbe089da2c61c5 2013-07-24 02:37:52 ....A 59572 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dosl-7896a441996410e5a36e8ca685ea9d28c5591e4055fefe3fb6fe521652b9f449 2013-07-25 09:38:24 ....A 86780 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dosl-7e569e8b4008aaace9830d3573a39a282d688bad8ee5dcf950d2d3c1106373b3 2013-07-25 11:38:04 ....A 51200 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dosq-73772570e314cdf8e1e9c3b541cf4c4ff3cc165d282167b73f87e5013b0bec17 2013-07-19 14:05:48 ....A 57344 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dosq-acf735676ee80951780d5801855a49118428751b10ce2d333bb6956ba9772c0e 2013-07-25 01:21:58 ....A 61060 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dotf-1e5069a4745747de99ea36c91eecac6d60f07eeb4654ebc2638dcb0354f3bfb9 2013-07-24 07:08:14 ....A 63060 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dotf-3a5a446469708464800258308e099b45ceed5383398ebf984fdeb2703c22253e 2013-07-24 19:10:02 ....A 61060 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dotf-3bae700907ee8622094ef24896383b6879f5e341228a50e7a954a835dc3a7018 2013-07-25 07:18:14 ....A 55060 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dotf-586f0c85bf9aa28072230df539c51afb0004072e5c6c5e82bb4dfd57526ec323 2013-07-24 14:04:20 ....A 68152 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dotm-1fbfffe6fcb7ed52fc3f151cd79c42730bee7035f18ebe157ed6a75b2c6cfd5a 2013-07-25 09:21:44 ....A 67956 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dotp-5ff07bc8d002d8540543f1880259464aeb5cfc280e6333d70e73dd389910ce70 2013-07-19 07:57:28 ....A 75240 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dotw-4d36f272037d4dc6cc82170cff34d24c022947c4aa73d629c42e317036f195f4 2013-07-25 01:29:10 ....A 81240 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dotw-7695811d349e231148ab964f56d3c80ad86a89aea8b1b0f696982fa811709f8d 2013-07-19 20:30:44 ....A 76240 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dotw-adfff435f0bfb78ce7a464986922296eeb151d401ce7831563b42de5b18cdc27 2013-07-25 07:15:14 ....A 24944 Virusshare.00075/Trojan-PSW.Win32.Kykymber.doun-4c119c193280100f45fdad82dde7bd155316343d8af475382ed4e75e210d765f 2013-07-24 22:34:30 ....A 58596 Virusshare.00075/Trojan-PSW.Win32.Kykymber.douo-1ea452a22a08f40f836209380317eeff0153e3404d148e3814b9c7ad261d8783 2013-07-24 14:29:28 ....A 64596 Virusshare.00075/Trojan-PSW.Win32.Kykymber.douo-1ed869ec2e620879eb0bd61f648e02e15750ff412d08b0c3b63feeb73a2f3002 2013-07-24 07:39:04 ....A 59596 Virusshare.00075/Trojan-PSW.Win32.Kykymber.douo-290aaa53e0d8c68e8ec0110af658eeb62fb1c4802011cb21e27d04e4347d9a32 2013-07-24 06:18:30 ....A 53596 Virusshare.00075/Trojan-PSW.Win32.Kykymber.douo-4a7ac58092fa5da9a4c711631d4dd3de02e5d08040fc520047e75b05d112bc47 2013-07-25 06:19:00 ....A 55596 Virusshare.00075/Trojan-PSW.Win32.Kykymber.douo-4c1caa19de104b7ee097a22d7469b76c0d7dbfdc3d3ebf3e6613a1c6243cdab4 2013-07-25 12:34:24 ....A 65596 Virusshare.00075/Trojan-PSW.Win32.Kykymber.douo-6b71aa3623f818b49c866516eb885f6aa982cd0c46b4ace5dbdf6406fb152439 2013-07-25 16:16:12 ....A 58596 Virusshare.00075/Trojan-PSW.Win32.Kykymber.douo-6e5690a694ee953a8e7d664fdce0c93940f317c640923503dc223f7de214e138 2013-07-25 00:15:04 ....A 71596 Virusshare.00075/Trojan-PSW.Win32.Kykymber.douo-731ef1701770818495dfc17efba0b3c38880fed13b960ca46516c4cb1b286e9f 2013-07-24 18:33:40 ....A 61596 Virusshare.00075/Trojan-PSW.Win32.Kykymber.douo-8592d53a3f0d789d752fb2c8f5649a9677489903f9232dcdf353101c6494053a 2013-07-25 10:25:02 ....A 68596 Virusshare.00075/Trojan-PSW.Win32.Kykymber.douo-8da097e135ba76a708d0d5e9165144054618420ed5fab0a0f9c401cbad5b1f86 2013-07-24 12:19:10 ....A 74240 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dovt-46cc8636e5a217f1497966610305c9eb1229654b43cf886b21c22a89320234cd 2013-07-24 14:58:08 ....A 70712 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dovw-73884cf9d501fba08e9aff179ecbe272ecd4d836099f68dcbb9274d0c1bab9a4 2013-07-25 11:20:14 ....A 68152 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dovw-85e7f800748ff4d9d6421149bbf9e902a6f67907fb1dae058bbf3dabfb1b3ca9 2013-07-23 21:14:26 ....A 63032 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dovw-e2e8b60280cd85739441b810933d5649da1d46c89798e142062504fa1f1bc47b 2013-07-23 12:51:08 ....A 79640 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dowb-3fd54e4a4eb6bd2c710bebc210303725b95a53434a5f922bbc3848ddb5178f6a 2013-07-24 05:19:36 ....A 59400 Virusshare.00075/Trojan-PSW.Win32.Kykymber.doyl-6c48d55403bea85cfd02fd9f2287f86babfd01ccffff5525702b5ecc6fdd03ef 2013-07-24 16:47:42 ....A 69444 Virusshare.00075/Trojan-PSW.Win32.Kykymber.doyo-2e063870dcda7e5e9b65eca4056279a59a7b98299931ea4e581d19bdca1d1b0f 2013-07-24 01:15:26 ....A 53568 Virusshare.00075/Trojan-PSW.Win32.Kykymber.doyv-2c034494979a3f62499fafcb520c9c3bf18241d6969cb3ad9b7b6f87dbddf7d8 2013-07-24 23:30:40 ....A 12288 Virusshare.00075/Trojan-PSW.Win32.Kykymber.doyv-8324a1931015af541ade77488deac30bebe65c130419f796866a72fd20bfd909 2013-07-24 07:51:54 ....A 62568 Virusshare.00075/Trojan-PSW.Win32.Kykymber.doyv-885a19d88dd9486f56d68745352e5fad20668bf4d554bf048a8a9b68badec405 2013-07-25 08:56:20 ....A 69592 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dozy-4f92f1584ae7f18bb31f70b5963b5e0513cea6ca17df9749ebc9d760a05f06f0 2013-07-24 23:18:30 ....A 61592 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dozy-5e002d255f97577918d79a676f6824f75bf2be16fb5be846d7b26c3fc1be2bda 2013-07-24 20:41:54 ....A 44592 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dozy-6a202f179b847246c2bfafa5a408fee54f2016647531a6c3eb5b22dbb1dca86a 2013-07-24 00:22:16 ....A 69592 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dozy-879a18cd7b96d403db9d76842c1493f493ba35fda05dd6fc80cf22d78fc08315 2013-07-19 23:46:30 ....A 89144 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpao-3bf34ebe2683a81986366bd9c18249fd32a257a4cfcd1133e4f46d1626bc2666 2013-07-24 21:52:28 ....A 20480 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpaq-275431d75dd1a871cf503fc4d0eb799d9c753d32d9959f70abb0692ee01a104e 2013-07-23 14:47:30 ....A 40960 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpbr-44a2e774bc53a549af649bf5b4d58b68518b0142acb4b0ffbe5848888159c262 2013-07-19 12:17:38 ....A 65536 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpbr-5d93430d86e2ad553a093f68130fdcf58481d612ab306fbff54c2722f95e9b0e 2013-07-25 14:43:48 ....A 60104 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpbt-1e6f0f64de704171da04050b9beb0141ebf09e8e4a446372e74692b8c7368276 2013-07-24 09:45:50 ....A 70104 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpbt-4a92c3868fdcd90bee43b66f60a6192a92b7eb3a3aa654e04f7576bb14379b0b 2013-07-24 02:12:22 ....A 48104 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpbt-8b2d320a72401f12325fc1ba84be1b1f2222fba0cdbb0b2bb72f0853c36e01d7 2013-07-25 15:27:52 ....A 70572 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpbu-465920b1341e3d299d0dd25370bb8f5969fed19b9c2ce5d7f65ecf462bb6debe 2013-07-24 20:45:28 ....A 63572 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpbu-4e04be84c00aaa59ffeafe8cda443a470b80ead1868f7ac096bc81206cc2cbb7 2013-07-24 04:03:38 ....A 115256 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpbv-5e02beeca0efeaef6beec945f6c23389d4f90a0067385cf8fd1d4290f2f6963e 2013-07-23 23:34:40 ....A 99896 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpct-4f3c23e64bc1ffa6426b6ab468bb2e146d8d1a24fe39fed1b65efcce223f5550 2013-07-25 06:19:10 ....A 63592 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpct-737250ca03f3fd00f7cc333978063498ed5817ee30927f639f468e6e850c4d64 2013-07-24 23:41:08 ....A 58060 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpdm-5e1e2c4daabc17b0d28808bc14ae2fe88f5bb5d6676083ca63f887fc51912970 2013-07-23 23:04:36 ....A 66060 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpdm-89188cd8fe5369af0f5a463a829ffabd589a1bcdda9703d2108a1c09321c4d80 2013-07-24 20:02:46 ....A 76180 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpec-5a332c199e627d21d0553f31d6592c6172e397fe9ec7be3373b6e3632def7529 2013-07-25 09:47:12 ....A 95276 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpec-6d9fcc5d2a072023822a746d254d9019ccf72b327f3ae70256146e0086d7205e 2013-07-24 03:17:02 ....A 86180 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpec-86439d793a65e978293db5e250a38249150d516848a1c96970ae9d968791e628 2013-07-24 09:26:46 ....A 108556 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpec-86b6dcf1b82b6928ef4765a530829c5b5281978c0c61009c5a9a0191a111cea9 2013-07-24 19:39:22 ....A 57200 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpfi-653db00b207251ee202266ce1c9b1b18abc028fea40c88c20b002ff7c16caac5 2013-07-24 14:27:16 ....A 74200 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpfi-6604d9b21cd8f12b0992c60991b7d5d3b7d3368634cabe6bde84a002d835c668 2013-07-25 01:50:46 ....A 69200 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpfi-67b1b8488c018b512c956c9d6261e75ed2caa3a42ad6d4386dcbaffb78d15dad 2013-07-24 16:45:40 ....A 55200 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpfi-692281e84ca8f3f9a730cdd74c9d04e35d136a3d9b75f4c6fc5febe8ecbf9d19 2013-07-24 18:12:46 ....A 76200 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpfi-7a1aeb7374961e3936da67327e2bc089ee6cf2b815d6c98e9c0d8ff7115a20f9 2013-07-24 22:18:18 ....A 112384 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpfp-3d2c1176a6c17e84a9462ea94b99cea28ed3058d96d8fdc3960eef297f6dc7ca 2013-07-24 05:08:42 ....A 113152 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpfp-3ded00cf1db7d1743826a522f48d674f5ea9ee2e1190a77db814a3c39fc1fdda 2013-07-24 15:43:18 ....A 133632 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpfp-4b58547081077f6200253cce0a5ab7171d55dfc073a38040b67817f72ada4920 2013-07-25 01:41:02 ....A 113152 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpfp-809592b680293ba717667b13d155cf2a3f403acd1978e0ecbdc2fc43e2b1d696 2013-07-24 06:26:34 ....A 113156 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpfp-8535809bc77cc8562225a91f07374e709143698c68b6486c5e00701a79f5886a 2013-07-25 14:39:36 ....A 61548 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpfu-2df9ad6c2e6b31032722da3d9f12013f9ca7e518a6f83d6326888cfe5051bf0c 2013-07-25 14:19:20 ....A 82824 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpfu-4872d53f27f321aaaf2d1ae0020f062fa71fe9a4ddce2f35f766a29dc9e5eed2 2013-07-24 01:51:30 ....A 55616 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpfu-4aed647ff852e7de0222ea887c4a90f63dfbb6837dd50825e3375a333e6b979f 2013-07-24 11:22:22 ....A 90824 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpfu-5817c1a1625c1e53d34a07edc0ce2e4e36bc507bdb027ab4372b619b2427f318 2013-07-24 05:38:56 ....A 91824 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpfu-5c502bb852c551b9715663ffd0cf8ad44e9bf55877d992c527be141ce7dd8639 2013-07-25 12:15:00 ....A 88824 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpfu-669500f386bd80b5944ac83ba6bf0d0eb7aadbdf353208ff06023079b9e7231e 2013-07-24 11:04:00 ....A 96824 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpfu-7b83294fe82668d9e84a7764f1477e5aa09a1d0d004b44df9b0149663e8fd8d9 2013-07-24 07:57:48 ....A 106824 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpfu-84925ce82ba28657e7f47f89e01b2c8f3849d41476fc0604bb6659e11e3882af 2013-07-25 15:06:18 ....A 105824 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpfu-86e836bded3ed573c467a36607c000a452687fe90986208502df870a19ce0191 2013-07-24 15:55:58 ....A 96824 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpfu-8b7a91c9c38fa99cd93ba7453f12b4e20cf15e3859ffb5bbca85db25a78e9a48 2013-07-24 15:03:04 ....A 61616 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpfu-8c71427a695a05a1a199165c01f2b54e4300effcd182586e7b30f0b409bd5e06 2013-07-24 16:34:06 ....A 100948 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpgc-282f91fd218707750651c2790d7f68dbedabaaf39fdb7100d0c00a21533039a4 2013-07-24 16:27:52 ....A 105948 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpgc-5ce33744198f014bd708d9a532f0235a62a46bfef0622bfa3d4fa60af9d8c86c 2013-07-24 06:23:22 ....A 94948 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpgc-5ce995a4c8dc7f641352e09c486b6e920bfacba339a0cc3ace17d42a931e2dcb 2013-07-20 00:01:10 ....A 81920 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpgf-9c753221dcfb81d760864e9b383bea886fb23b1f6aa866b36654ed85a60ce0c7 2013-07-25 14:34:56 ....A 59664 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dphc-2dc9abbd5703d0643c5419e74d37332ffa33038c6d1f22c78db42dd8ad28db46 2013-07-25 02:04:18 ....A 67664 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dphc-2e6a5dae205f261dad14e403962eb14c188767fc86d510f863306c6c50aecf9c 2013-07-25 08:11:16 ....A 56664 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dphc-2ff3394b4dcd680d5b7147a3e1324f3b3598d2ebf1541cef17a47eab40875868 2013-07-24 17:28:48 ....A 63664 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dphc-4cb5f0802ed4c62c76c0d88daafdc7c46d541976df97921ed9b8dee9c87d9da9 2013-07-25 10:26:26 ....A 59664 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dphc-4fa1014a0d076a3678a29b6c02fd45badfc27870d158df46b50b59950f43271b 2013-07-25 10:50:44 ....A 67664 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dphc-4fdfda3f4da954e7fbb523e4e1738b4588ee214ed3e20eee69eed23b79d0ba53 2013-07-24 07:25:12 ....A 114920 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dphh-2ede742b22b8ed9d39f5109b68fd68840c9517b6610eb794a760c30554ead428 2013-07-25 01:47:32 ....A 107920 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dphh-4d70b6dbf4510782801369297ca7e5bbba23f08c25e32ab7163c69f414aa117a 2013-07-25 06:14:30 ....A 66616 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dphh-4e453d766c6d925870bb07c39023e9df0eee3ee102f51a27073a7ee7f3c2a311 2013-07-24 18:43:38 ....A 88920 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dphh-59153113c468c17c06b45abfa49a97185dd922fc091824c829124ad5f9388dd6 2013-07-24 21:49:48 ....A 86920 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dphh-5d7efce276d91e0c09f2b1dcecf23d55cbd6d26e54b65c11318ff9f90ff42ef5 2013-07-25 07:02:00 ....A 95920 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dphh-5ef5a8a3aff400d00935941c219f8d849b84b4431aa65ce2c612f08cbc277f78 2013-07-24 15:33:08 ....A 92920 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dphh-5f45ec5a091150af15891f074e9f8b0df437169b7a31c933fa77481a53d448c3 2013-07-25 15:40:14 ....A 91920 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dphh-666a424c12adc742fb934592089ca945b96b09538c9febb9d19a1d1d50968420 2013-07-24 05:36:48 ....A 98920 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dphh-69c5705f0eefc20b7b1ec36ee445519e5afb9b006ab35e6e0d8303ac5c384b47 2013-07-24 22:27:44 ....A 48616 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dphh-78aba48954e6814c22eae7982f22e57f6a95fb43fb334ccf1e49904890879523 2013-07-25 08:03:56 ....A 88920 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dphh-7ea57c456b09f41ab28cf163d7392e1abb98d7ea84127776e8a11e669623ef83 2013-07-24 17:11:04 ....A 95920 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dphh-82bd0890a5048398d06ae451bdd3f7416cbbbf46ecc5a826bcb294ea15d7d725 2013-07-24 11:19:38 ....A 107920 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dphh-89cafa90639acea469a815f68745d4d30fa949cbcd8badfa0c2e44a871ec40c3 2013-07-24 20:55:50 ....A 104920 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dphh-8a5f2aeb6bc10b732770fc9e23757ed2f923c1e960df3dfdc1c9ae3d7f55c31d 2013-07-24 04:58:54 ....A 61616 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dphh-8ac900f36f1347545d69e7f0a47a18779407d86f6b796f2f08b7f840897f4516 2013-07-25 11:56:40 ....A 90920 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dphh-8c87abcb47a6b0adf15764af991b93f61cf5574ffd9c04d95fca5a92f301673b 2013-07-24 05:14:50 ....A 48084 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dphi-3b68e734f5f7cd63e76b3535508f349ae02a174c80e7851329b898498436f698 2013-07-23 17:21:42 ....A 73036 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dphv-b9799785d15a842a2939f6077f26136f689aa17b766e4b1fa8df1bb291b2bdcd 2013-07-24 22:41:16 ....A 95432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpig-5c0a01216dbac6c5abe705b421e3e752be130b097e03132d56539effabe99870 2013-07-23 23:40:24 ....A 113432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpig-872710da225a4a69a2b6140827d933c75bfbed7e991a02449048775270e983a2 2013-07-24 17:26:10 ....A 65572 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpii-3d9a6ad4c9b0819d9a41a6857fa20509f9a45d4b2c3d17b129a6d495eb7090a8 2013-07-24 18:40:30 ....A 58572 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpii-49fd86c60d33f4523fae075c4b2d21b716e084e6e2f0141aece88c8d5fcb3175 2013-07-25 01:08:48 ....A 69572 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpii-4bcc6e6f3c6c6883084f99bdf314cff496140c19eeb1ca0786dcc9ec7c94956d 2013-07-25 07:32:06 ....A 63572 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpii-4f55ee5ffebc9908744ab359b6a43c0bf8766d2e34ec3d86eab2cac91065bc90 2013-07-25 06:00:58 ....A 68572 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpii-580e8711a47a1f427821dfa5ff570438a95d425394783345ae87503c3f4803e1 2013-07-24 15:50:52 ....A 71572 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpii-588880258149bce7b33796aa6e814e32f2026fe659fae23ffbb8553171db5fa7 2013-07-24 05:01:24 ....A 74572 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpii-59b3bae14bb32f0a74e3389cdd8786f35c3faf4be047f1883cd1a5dbf798227d 2013-07-24 16:15:18 ....A 65572 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpii-5ba511484f5fef1f4da94a29e6c79b2046b485686f30a8d93ecd804509189826 2013-07-24 17:39:50 ....A 73572 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpii-5bc229df09b94718f34b56245eadcd0024a69b9f7b4f5ca958998a5d4bbb9d25 2013-07-24 14:29:46 ....A 59572 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpii-6778909c325161256f060f622e26f4c1f90a784023c3f4f758b16c937b64dd5b 2013-07-24 11:35:20 ....A 65572 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpii-6b05fa3b7c29a0a61408abe9d88d30ffa8b0f90689186f716282363e5e7fc6b2 2013-07-24 19:12:32 ....A 42360 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpii-74171d626fd9cea52a62b96ef731e3c95179e456159812f68aff251199c0a130 2013-07-24 21:07:30 ....A 61572 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpii-77b572992495448b4bfe037ac66edd392a57ad151f005ab09037f4207a92066e 2013-07-24 01:34:30 ....A 74572 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpii-78a96c3b83aac2b5e3a9b96802e27d9240ff1dafca21fd1ec111e1e5672feb71 2013-07-24 09:50:58 ....A 74572 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpii-7c34558c8b264f60cc993377eb0652cea6bc19cd927f04171dcbbc84aa5bcf73 2013-07-24 07:00:44 ....A 77572 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpii-86eb943be473db2a4af56296510922ac36ddfcee1cac564863babe97ade1ead6 2013-07-25 09:06:54 ....A 108920 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpij-2f97f2bc11da83653789358cee1a1e0f0339d2037ec65b2e77f7e7baea9d0ce0 2013-07-25 15:15:22 ....A 82920 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpij-39e7423d13643b3ecc0760702d37f6430c48c49c2240a4ac6c67131db8a1ee37 2013-07-24 23:43:02 ....A 105920 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpij-4727c5d7ef510bc19c171843d7a8b9d00674b71190532901e494df0b58449f11 2013-07-24 06:53:58 ....A 89920 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpij-5c558b7ec0a75785a8f24a2f27bfc31bda2832de91ad0a646a0f329f52c478db 2013-07-25 08:44:08 ....A 86920 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpij-5fe0ef00fc1d0a9e06f27b73f2b4157936b5d495a4d436c58d2fa9ebf095688d 2013-07-24 19:30:54 ....A 106920 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpij-64d85b73ecd1471d71a6ebb19f3888e86220f2d3483251ff27c6398cb82c7da1 2013-07-25 07:34:42 ....A 101920 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpij-6e649eaaebbc22b90b83577413f706caf4387e0493e68bba9887cecea7dc1035 2013-07-25 15:13:42 ....A 98920 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpij-779b4fecd0dcbfaf9a4935eb5fb53198f31c8ad6883bda87004fe96f0dc196cb 2013-07-24 13:02:42 ....A 107920 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpij-77ccbd937555fe4450db2aca108dc3b3977f407e1d635f961146198da8442f3d 2013-07-24 00:00:38 ....A 105920 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpij-7bb83ab47c16060e26992efc7a6749165ce54a11f8ebfee4c72000c92b86b2e0 2013-07-24 02:27:38 ....A 99920 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpij-870198d0579fbf328e724cf98056f43a2951453fd9957ca81f47fa2090bb1aa5 2013-07-25 00:56:00 ....A 108920 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpij-872b70b7667c0648100064b5252b5279190bd84e07289eef96d0476577686a26 2013-07-25 12:44:14 ....A 102920 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpij-8b33a7e2b95d97c99eee735bdfd9710c39b5104793f59b073e1689f92b001316 2013-07-25 00:54:12 ....A 76176 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpir-39f219c73f9ed534bb117ef4995016392d97fc8989d47944092a142cf95f3cc4 2013-07-25 07:41:22 ....A 64176 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpir-8d08e4772cb93718d5167b3c8afebf619393026068ffb7a9433dc60a549983ce 2013-07-19 07:38:46 ....A 11264 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpjf-39fbccf27d2210b114580d5868485980c51f033a58e15a7d1eb87799d66f01fb 2013-07-24 21:44:08 ....A 79512 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpjn-5c6d286dccb6ddf4161b512e6f0b3a4b47c13ac5c4c90c2334b88d9ca8ae54c0 2013-07-24 09:02:40 ....A 65348 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpjn-6c1eeda6481b4af6e19ff3ae6aef24d83ba87749a3c0d4313dc2ac08cf5b21e8 2013-07-24 17:02:06 ....A 67640 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpjn-79b8c7f27a76bf99c7632c3377c97ed0cde670b043c12ad74aa487f81bfd7ac6 2013-07-24 22:14:12 ....A 65392 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpjo-82071db9a1bf5202d6853bb9075c351784bfaa6bc4f94ca6f7a6140266870dd9 2013-07-23 19:22:10 ....A 103020 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-1dc4821090a9f0b82ba5e9f3d2315b04ff91b27cf008ae4d09dbef2bd79fa6b6 2013-07-23 14:27:38 ....A 82620 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-1e2513692ab7266be07e91c5f1c5278e913569b7286640fd947417aea80c0223 2013-07-23 15:37:02 ....A 80620 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-1e4a640e95273964956be490fe5e95a948f439cb4528ecb81fadcac72d605507 2013-07-23 17:15:18 ....A 65620 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-1eb226333573d2ffb36aafe979d3f36de7a242e936e50052409e965de7e67d56 2013-07-23 17:29:10 ....A 111088 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-1ec79bdb260b457bc2aca99444a22edb2817f676aa98a5910ca4272671f032bf 2013-07-23 21:36:34 ....A 110020 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-1f6576b8be2edc7d8ed0ef527db30c456e860b4efdd02e1e99db270cc58f04c8 2013-07-23 21:07:18 ....A 46688 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-1f6c2aba79edaebb7e26ac02076eb0d9b0e374e3c85a3f7be58298e4ef9db5e1 2013-07-19 06:55:00 ....A 73688 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-3a27a884596e54b15a9b4da19cda7a7cf0f74a67d87b85375d34dc64ba7b1b44 2013-07-19 15:29:20 ....A 67620 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-3ad10a6ae7f9f8c6f91a6b789c17d15c9e9f1786b55dc9453a12b38f4cb9f0cc 2013-07-19 21:53:42 ....A 64688 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-3b601935c31b822117499bf3b18107777a5fd7af5f59efa1896eae574d6df8a6 2013-07-19 04:17:28 ....A 73688 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-3be50c067c2598a03060e7c0d05a4bb89d49972d0146e0fe537da45a145d1cfe 2013-07-19 04:15:24 ....A 64620 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-3c18a0dc46f21bfe1fc38156507a2cab1621cdf01e45f776a9ddae45b437675e 2013-07-19 06:54:30 ....A 63688 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-3c923215b1c28e73a73ca0c7d2ca843a2fa8e661d77633c82181d933aeaae90b 2013-07-22 03:16:10 ....A 68688 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-3d0808a8c5cdd5f28848d26e835edcc2da062d0759464a0333bc52cd36c9f878 2013-07-22 02:42:56 ....A 57620 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-3d30242ca461d6d7c4ffbb67d6696a401cbf43d2f8a26e0fa2dd576579de98f1 2013-07-22 07:58:44 ....A 97020 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-3d79135e74b778175ffc847536a0cade7a0716fd8098f7e0403539b7f76248e3 2013-07-19 20:31:04 ....A 60620 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-3e267b2164a0a99b062b3d43d1347b3325e044e1151661910c83100f672bcbdd 2013-07-20 02:40:20 ....A 69688 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-3e702a6f54713d2d8afd02f8332b4c7e9ca790543ee9ddd7eb7c402a09ff7222 2013-07-23 11:15:50 ....A 52688 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-3e8dd243bebbb0129203afa2c164e2684aa57bbdf8f6b4b383985546452654a1 2013-07-24 07:54:30 ....A 71620 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-3ea6c67d1e1babf65ea3d28b198fb956e526018de2146b389a2ad2285c8823e5 2013-07-23 13:27:38 ....A 110020 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-3f07ed25af9c6487028e6450aa8e01a016e34c82d6c1d953c2572512400a611b 2013-07-23 10:46:10 ....A 56688 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-3f300ee22161b313a86a4e87b7baaa11ba9e81620b51be17fcd845c92a8bfd00 2013-07-23 11:32:24 ....A 60620 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-3f574c34caab8eef0f86931e070c18a3881ad08ce5e28982f40031639a6c0823 2013-07-23 13:16:36 ....A 97020 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-3ff97fb2c13aeefd001ad4334f9acb8ea13c6aa6e7f85b0fc557a19ebcbb2120 2013-07-23 13:20:10 ....A 122020 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-40015fb1f1e5d102725c7fed289daf9377441b87aa104c6a7a5cf3377b633244 2013-07-23 15:40:04 ....A 58688 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-450614f59101614c281aa372c190d38ff0c399b14370651187e3b5fad0860b8b 2013-07-19 05:12:02 ....A 101088 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-4acb5ad8e418309bde8802deeb659a75cb68bf66e1e0320394065e81dc22c5fc 2013-07-19 06:54:56 ....A 115020 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-4b0e5b79efe10b23d9c5a32f994807551578f967c2176c0b98164e01a211a520 2013-07-19 23:35:14 ....A 110088 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-4e9bb300e5b52b82805b132db9c1508d31be8c897921f6f4d7d2b4f5dc36c06b 2013-07-19 04:06:14 ....A 64688 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-59d7c80b36bda67c685d77f2548674e1abb19cb4f86083434ee8062bc3507a12 2013-07-19 17:36:16 ....A 52620 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-5b98c092f34bc8e4cd840c346f40e0b9f7eef408bb267d3c6be4e7b9e7d108f1 2013-07-19 19:15:16 ....A 68620 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-5c0de68a64e413fc8ad0a9b4d254aeed1787019c1c4e967b73da0efb45415571 2013-07-19 04:48:12 ....A 50688 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-5ceccbb97ac7cd67895c3309e60753b6bf9ae2bdc392aaa9afbf48c23acfbdcd 2013-07-19 05:30:06 ....A 99088 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-5d0d6d9433f74227d75f057902e485800f67b309a7bfd68164cee5b845da249b 2013-07-22 18:49:42 ....A 73688 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-5d85b3fdcf6f29cc78059301a947d3ca22c62177ba1feb44d51850d17eae5148 2013-07-23 11:03:12 ....A 85088 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-5f8b9a56e6c5c634cb6f7b0185ebdb700bb7e69d8cd22e54e850a21bbae5bc9d 2013-07-23 17:50:54 ....A 110020 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-5fff5114e17e426b528c4f13c7e1a1627a400ac97f8babf30bc32edd783f860c 2013-07-24 06:59:14 ....A 106088 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-688d96cdfc927b0862454cf585b229c75bfa020074c9d1d609c4dcf3859aa7ab 2013-07-19 04:05:52 ....A 106020 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-69cdde9ff546b49f2a1f0148c87fc7694b1b2739a3994e090a9a53ecfeeb8402 2013-07-19 06:55:22 ....A 68620 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-6ac4405ccbec548020a9c426b3e8aa2ff5b0ef37afbe76dbe9d081aea2bbccc3 2013-07-19 14:35:34 ....A 92020 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-6b9339e5cfb395c6571f2a20aefaceb04ab96cc5f26b74c838bc8ae04b0abc3a 2013-07-23 14:54:02 ....A 63620 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-6c0c6b54c96d7f8f3ca5f124abb30b68a3d611bc55f39c31422429a3ad219edd 2013-07-23 17:39:14 ....A 102020 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-6ccee3b571c5d93e39854bba1f4a9a6663953e2ab37ae91e4d4581430e3476ec 2013-07-23 20:14:16 ....A 103020 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-6d1753acc820cef4e10090dafe857a3a1c4540bb75f188d69cafda194d4c5bf7 2013-07-19 06:54:40 ....A 52620 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-6d9d9037977866861f0c27a49da630bfe9d6792713239ffe47d12f1c27954ce0 2013-07-22 01:20:18 ....A 70688 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-6e0d4b0f4ac60972a6692c2f7d0c8c4af8c47f238b26aa8bb829fb723203f1fd 2013-07-19 12:28:18 ....A 87688 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-6e1dd7b1172011fbdf05a1acc3a2186eb42bd45e7fbd376c13312826fa38bb7a 2013-07-22 09:12:04 ....A 105088 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-6e260bcc095aee9a102594f7e8280dee50ddc95aa45cb09f2a39aeaf534f841a 2013-07-19 04:36:46 ....A 68620 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-79b1651f61c530683b9baed2c70374f0b8f3597a9c77900d6cf256c3bd9ddebb 2013-07-19 04:05:16 ....A 50620 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-7cc47433d0ee8cd97b1f64f5b0e7ec6c2d2ae1520c9513b3feb73a6857627431 2013-07-19 04:55:32 ....A 57620 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-7d34fd17f4259cf037a0eca14bf26a39875ac791ad072ce05be4d3bb4df9264e 2013-07-19 17:07:02 ....A 104020 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-7e93c7d56cda490fa38a17b004bff6a1bf2ed7c75b9641940ba936f3479b02c8 2013-07-19 19:55:34 ....A 60688 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-7ee0bd47cbba118912e3b861f7cddfe55ef0ffaf2ee733eb0e51e5e86ed21e17 2013-07-19 23:20:24 ....A 48688 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-7f197c38e48845b5642a2e108823fb6819f7a14cac026d96c2777ca8cd31d234 2013-07-22 22:46:20 ....A 76620 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-7fa641ef2f6a1bf8c777bbb84718849fd44ad356895347bae9aeb4d8cf980845 2013-07-23 10:16:22 ....A 66688 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-7fe8a04b104af04c61ea0a503cad50ddde50ab3965171e77d0e4b260bcd8623f 2013-07-24 14:01:36 ....A 105020 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-81446ee10bb8c25251ae9229c476bd5f333dfbb38b3dd9ebff57576e9deb9f22 2013-07-19 15:00:40 ....A 71620 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-8e006300b55ac9b6c4b728b56b3d0a4d5ba299c1e8cbfdc86ede5094261f209a 2013-07-19 23:35:20 ....A 61688 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-8f125d535abb64cbc46d1ff391065985f7f443aceff97a050f3f1d2b75b17023 2013-07-21 07:57:02 ....A 52688 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-8f78b9bcf73298153c27d3de83564655fe9fef8e7314f99edaa4b13eda16a3a6 2013-07-23 10:17:52 ....A 79620 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-8fddd5603fccb0fe369e118413e40dad15be49a7bbc4aa9d1792d94276bc88f6 2013-07-23 10:59:00 ....A 102020 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-8fe3bb81bef51dedc9c8489558f3f7f0fdd2460765babfd2a560748848dffa27 2013-07-23 13:43:40 ....A 71620 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-92328214fea5f627c130587fed1dcb76a612e4bec76ec79f76ed1332a02175eb 2013-07-23 14:43:28 ....A 64620 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-925b3bcc955456e8395dc7b5bfd5a36202004edcf70a1a8c9c343c27503f06aa 2013-07-23 15:28:48 ....A 84020 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-9297eed0ab224ca99482b7b23ad6174728e870554e4a8be6492a5e3f8a11cf02 2013-07-23 16:49:06 ....A 115020 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-92d8d668bb1b386f9cca47381828ab511b32d42cc9d58971348bab9a69ff414e 2013-07-23 18:20:08 ....A 106088 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-930e4317704a1588171815e81e43dabe1a4cc457de240d0273cb53c641a77414 2013-07-23 20:14:34 ....A 112088 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-936d07a8fe29acc1adfc7f7185b658161400202fef77a1fe7b94ddeaffde2818 2013-07-19 11:31:38 ....A 101020 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-9d01fd9a0f25ca25597fd1d47b3e568114db106c2f32ea308b5c6fbecf1ff94e 2013-07-22 13:29:56 ....A 95020 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-9d6d988eddccccad3384faa8fbcffcdd93163ec62339f4474fbb2582c34155fe 2013-07-19 20:57:34 ....A 59620 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-9e3943f89530c58cf91ab0c5babdf3be68d4f0cd2b688e9300e893d4d6dd9f74 2013-07-20 01:47:38 ....A 108020 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-9eba75a03bed48dc83be99775bace4503ae8367a2b594b6bcc58ebb465ad5c24 2013-07-20 02:27:10 ....A 96020 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-9ebe1b7f67c2a611f83b33560a5bf03fff0475214e2b470bc61fbfa9007f0f6d 2013-07-19 07:38:46 ....A 51620 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-a9eb76befd7d381d921767a25b39fb7674f24596aa4f845ff750056d92046cd9 2013-07-20 01:13:46 ....A 114088 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-ae654e05b7bc6032356041f0e26ad09be1379ed34b871d6c1d8264316bb536cd 2013-07-20 08:37:26 ....A 74620 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-ae9b62c905ea486fbc4656a295ab10662e4005e43fe1a09d48f53a22c227a82c 2013-07-23 12:59:32 ....A 73688 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-af785ccf7535d109e2c5e901264e447f8df407e817da269196433d5c80cee857 2013-07-23 12:42:00 ....A 58688 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-afe66deae96bc2276b0f237c96a1c5ef21ee5213e0200eaa19c18599426d3507 2013-07-23 18:52:42 ....A 74688 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-b8a47cdbd137ccea0ac30d7925057daf97554fdc9418bf12415ebf86323d004a 2013-07-23 19:11:02 ....A 102020 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-b8bb08fa915fa74bfcb9e1995570903e01850481e85b637b65f8f704e4ef48b3 2013-07-23 20:29:50 ....A 99088 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-b8c658ce93a7011689a9581ccd102fa394d8d9ea4f8312936cea87997dc2cd01 2013-07-23 19:45:58 ....A 115020 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-b9e17cda1f1d2b799a2c77b85b9806c747a86291b46d8b9862374696ba5909c3 2013-07-23 15:04:24 ....A 101020 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-df995331834a70974a6beb64eac59b87e23f129e680419adce3d569a23c01922 2013-07-23 14:41:48 ....A 88088 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-dfb0fbe273b96bf1f5aeabf7d1fc9d3753d187810c434be2c0c5fb8f1e815e51 2013-07-23 17:09:12 ....A 109020 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-e05c1ef2023b24163379cae92fbf5223a5eff42c463cb6aebacc1ca252d08582 2013-07-23 14:05:10 ....A 99020 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-e1333253bb9ab6904c09b5e419cb1611c790f9bc8f588b3f40ffced0636f51a0 2013-07-23 20:38:22 ....A 114020 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplc-e1b15bae44cc5447061bbfdd7a94877ca15900b64fc8af7ab580646a26646388 2013-07-24 04:07:16 ....A 103384 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplj-2dacf63a5261d4d0fb690fbe8295a59a7ceb194389f8faf4bd08238e3b2b3879 2013-07-24 15:42:06 ....A 92384 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplj-4cec9d8e2125b80c94bcd5981e97f26dafeefd4465ca2f4af275f56e987c071b 2013-07-24 10:29:06 ....A 94316 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplj-4f053123324fe11732d9368f29f2eb2930827e960b6236889e22f34049efa7cf 2013-07-24 16:44:04 ....A 104384 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplj-5d197a63f1fccfee807eb92f38da0c2c0710f5828a886bfe77a631ef4787ce76 2013-07-24 02:14:30 ....A 70080 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplj-5f290aed50caea7d3dfe86e0db55d008aaca349b697dfe21a8762103533c6874 2013-07-24 21:24:38 ....A 83384 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplj-67071db3f964758ab702f8b012d5bfc4a9827050abdb1bee591eaf1aad2aa30b 2013-07-25 01:42:14 ....A 68080 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplj-794bc3f927f9775ccadfaac2956585e493963d2073dbe90a675c8429860a12ea 2013-07-25 08:22:04 ....A 84384 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplj-7e96a0a5b310a0c98d4b99df2b523cd50649a2fec571da3c4563e19d4075eacc 2013-07-25 10:45:38 ....A 89384 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dplj-8d926318b7a745a210b5acbed7b5413487a21601a125b1ee81083c12cdc6aec4 2013-07-24 12:02:36 ....A 76128 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpls-3bc5d19e5e3a179aa00e9511760dfab82f1c29f02a966fcd7665a9f2ce7cd634 2013-07-25 02:23:38 ....A 103364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpls-57a216b45eb0360121e4f38584e9937cf3ff372537c94ec2f538c19d0a80adb0 2013-07-24 15:11:42 ....A 100432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpls-59947d1e25364426df36808b05c5c11b450bb61f674889adff73b43b09f8761e 2013-07-25 11:45:46 ....A 102364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpls-66d45521b7d728a336456b89aa8dbc945498eb8bed24b4bdb73fd802eba036f2 2013-07-25 07:11:48 ....A 101432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpls-73ab411b8aeac1453678550fd2ef14b1b8ed813a12e6818e93968f5e39fd851e 2013-07-25 05:13:42 ....A 96364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpls-7a9294076a66f00b45f91c87d4f82d7e35794d9e02060724e4e7524e2b7c6645 2013-07-24 21:54:04 ....A 97364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpls-84670f21ba7f5a36d9f58f83c595064ec15509dcbafbd84147a3feaa39c5caa1 2013-07-24 03:41:58 ....A 95432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpls-897d932cce89ea2baa7e265464657dea1df63ee22b347d941fd75ba7b83b7453 2013-07-24 06:45:18 ....A 71692 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpml-3cdf34fbcc6852fcf25a428ecca0e11406c2af4a94db6f4fbb4aba293bfefd63 2013-07-23 23:53:50 ....A 74760 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpml-3ebfec4f4543a8fa903208984ae2d3c385c6416e972c20f0b8ee47cbe71f0c32 2013-07-25 11:36:48 ....A 81692 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpml-46adab96435b573b304703271db35b48b3f9178963f4e0f39761202c5b1df591 2013-07-24 18:16:50 ....A 49692 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpml-4c9d3afc84bfe67fb7cd4a69c490b89b80ec8ffa82929a41022f1317a915221c 2013-07-25 02:04:08 ....A 89692 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpml-64ba7753fb5d74715ef1c842f421772615cc662afdcd70856073815f3b7de730 2013-07-24 22:26:18 ....A 76692 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpml-67ec01b389ff615dac966dbcf64ebd5341cbf31b6d4f745957341d0015b23bcf 2013-07-25 13:21:36 ....A 47692 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpml-6a28ab735d5b4c71cebe946e54baf5cb7604038966f555a507daad4c21b95b65 2013-07-24 23:40:16 ....A 65692 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpml-6a738741cfda8be5b67359420947189d98500e4b2c18c8b1d12564e383e394ed 2013-07-25 07:52:58 ....A 71692 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpml-6e4fd5f7e15c8e9f917f0180c455bee1f0159ca01c484e64c755566d891909da 2013-07-24 12:13:32 ....A 63616 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpmx-38c23a1be91143993ddd61e9024ff2cf83f8dab52d53312a18551976f847ffaa 2013-07-25 09:08:16 ....A 61616 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpmx-6d45546b999606a33a88784d8299d1eaff9cc1d68fb4f7312c4e4f9c9ed4c466 2013-07-24 17:15:54 ....A 66616 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpmx-78223ce54435db31ee599c8d5471ed8dddc4f681160cdf1d25dd8292fb05ab9d 2013-07-25 09:38:30 ....A 78616 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpmx-8d570bbb3c64718c43573a99b6f73154cc8f251c04f6bc1584549cc6af6921f2 2013-07-24 09:37:52 ....A 51152 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpni-2a09b9d55d64ed40b6eb800413518b7bcbefa43c443dd2c443920856a3a4c4e7 2013-07-24 02:16:52 ....A 91456 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpni-3d218cae6a94690970b2037325231b0c1f944839a30fe7b40ebdc594aac6eee4 2013-07-24 06:23:16 ....A 86456 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpni-3e68b30ce03c4caff398e5b9930850db6026e9075e86265aad8e33d8e1f0df37 2013-07-24 09:18:26 ....A 117456 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpni-4b5d6342f6e4b72272c854f2e021bf695338becac11baa263c80e6647e3e5516 2013-07-24 18:39:22 ....A 85456 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpni-588a9030c889a29b51c7625b177062cfa0077b5ff114d35d15407fca444e7674 2013-07-24 19:43:34 ....A 93456 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpni-58ab99c544db61b392decc9eb4728530b8a30f161f6e1b3e346cb192ffefef64 2013-07-25 13:04:38 ....A 92456 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpni-59a1dba999f2111a4a244e86b3c608edd1014eea9c4c7d427cb35894bff58759 2013-07-25 07:55:22 ....A 106456 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpni-5f7aa474e616d819848322ffa513b00f4587fa9a41bf2ef22bd546d28d291abb 2013-07-24 02:28:54 ....A 110388 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpni-6b381ce89f128b7e39dc9df071028bb5b7f74f3e52f85129410bb01e22556347 2013-07-23 22:50:56 ....A 107456 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpni-79c0d4d6becfffe937f9bf56ee0c0100a2c0350de3400bf98555a2b528ce44a8 2013-07-25 12:00:22 ....A 55152 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpni-7a6bd44929f3310d3ed94b6e33fff35006d4b73d8f0729dd60460be05b111ceb 2013-07-24 21:44:06 ....A 86456 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpni-7a9a8b811381c5f5f23e637eadbadbbac7e2c41bf9ad48b647956630eab4588a 2013-07-24 09:21:00 ....A 111456 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpni-88c44634dbf2d3dbe4f94c1c7cc11b653d603facdc8696576d1913a090d6dde6 2013-07-24 03:39:22 ....A 103388 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpni-89a119e6be42c4b5208aa0fe78ad51cebc6f62b7825006ab7f67acb0cd05613d 2013-07-25 07:57:26 ....A 59152 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpni-8c84a635193cc1af369cb1ed8c1f65c716d9d99dcf039d25830d8a9c3d15d68a 2013-07-25 14:23:00 ....A 73084 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpnk-4bd252da4a8cc956eff01169e283f3010bd93f17fc7580f466d6c1bf378e31c5 2013-07-25 08:41:38 ....A 2194636 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpnk-6e56e3cb6379cf44e9d8bbb3a809f12583e818a9538f1c292bd05ec4cb987f77 2013-07-24 10:13:26 ....A 2197704 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpnk-79871fd56af0a06f0621a59bfaae020653557f19c1b9a161fa9f2bdac992fab7 2013-07-25 15:39:58 ....A 2202772 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpnk-86b3a0acd225d2012d6b7d334f321fdb921455bbfc8fc418b9457d326ea54552 2013-07-24 20:36:32 ....A 69616 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpns-8b06918032c91a2ddaca3d3e588e22d45f872348031a2637cb81c6f056b4f46a 2013-07-19 12:15:10 ....A 59592 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpor-4b6f2db0eb03b2973966611874eca58e6e7d537848c8b3fa1b9763e0d65e17a8 2013-07-19 05:08:54 ....A 43592 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpor-5cdc7532a8598db50686f710979670c4c38eb46561d0fe44032f25f3b3883718 2013-07-23 09:35:30 ....A 73592 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpor-5e02659efe7ffd9b68e56a6d43d4ffaaaea6dff2fe57a30cdb91914937479ae3 2013-07-19 17:38:32 ....A 50592 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpor-6bb6abda532448693c256c4b169f19a75b1484ce99f5d1b1c6813d3e7db25802 2013-07-19 04:18:28 ....A 65592 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpor-79f05573ebdb431b3a08ca32a0d29120bc3a2066087c24d61c475d48bb43d9ae 2013-07-19 16:54:38 ....A 46592 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpor-9dc5219c56fd02f4ba6bc69afc4f75e288db9a40548321b7b2e3fd3b4b834d71 2013-07-24 21:04:34 ....A 67224 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dppo-46b9e70dcf0b648d9a597fa152500afb777c1b8e626d4f8593a75168e4f80c32 2013-07-19 14:05:48 ....A 72320 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dppo-4da1875b88430b35806c37c6bcea050bba42073dd65b8e7202e75e5741fbf0eb 2013-07-19 17:20:04 ....A 92528 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dppo-5dfefd49ac9e72596b549ac6729ed8a80bef6f1aabf9fb4edaece13bb4e9f7c4 2013-07-25 10:07:36 ....A 63224 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dppo-6d8d71a3c742dc020b5a227f1fd6c5f31d881ddee05558aa7584e18470f6232d 2013-07-24 15:32:28 ....A 62224 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dppo-79349c3119b6b76b718e422399eed70b81393e2ae561ce27f97d2697885b21df 2013-07-19 15:11:08 ....A 99528 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dppo-9d700e3267e45cf23d634af33df712aff666864a998ca9ca92be133829284db9 2013-07-25 08:53:24 ....A 15728 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dpxz-8d18b6e19a2f2124458fa3d60dcedc387c7e61b01d10f0ee6926162283941e6f 2013-07-25 00:37:06 ....A 17154 Virusshare.00075/Trojan-PSW.Win32.Kykymber.dxk-398fc82f2c2d522c3faf75d5258e00f58bf356cf9d2231dfcd0cef1e9d10c2ac 2013-07-25 07:02:16 ....A 131592 Virusshare.00075/Trojan-PSW.Win32.Kykymber.fqh-4e6ee17343db994f4bda4b792843a6c56cfbed5ce8df2ddaacaa8c4ce2e623e1 2013-07-24 14:35:24 ....A 23952 Virusshare.00075/Trojan-PSW.Win32.Kykymber.gve-827313189ead57ce018d59a8f2152b5ccd4d414c4bfa28958c3744bbd5874f3a 2013-07-24 21:43:24 ....A 55304 Virusshare.00075/Trojan-PSW.Win32.Kykymber.gvf-653c5bc01ca2ce1aa502a5525b57679a1f1db039522ce1a59b73d125c16a5e54 2013-07-25 01:14:30 ....A 24064 Virusshare.00075/Trojan-PSW.Win32.Kykymber.gwe-6c20a35c592358f671202e54d3d7d84d125b2c505c23ae3d22807433b4b7f423 2013-07-25 15:56:36 ....A 56208 Virusshare.00075/Trojan-PSW.Win32.Kykymber.hwm-653c013bcdf5ecfc3ae0d9baa720d9a2794ec8d5bad1811c6d1d6745b5c83531 2013-07-24 23:19:40 ....A 56208 Virusshare.00075/Trojan-PSW.Win32.Kykymber.hwm-86b6e67708b306da27d14188062722e00438cc9136c54b6421d0ad0e25422230 2013-07-22 09:24:46 ....A 34160 Virusshare.00075/Trojan-PSW.Win32.Kykymber.ila-3d910f47439c44fbcdc6b84b8d6f3ee8a78d467bddfbbc7a5e5e1dbcb0af4cd7 2013-07-25 10:17:06 ....A 19824 Virusshare.00075/Trojan-PSW.Win32.Kykymber.imp-6d4e34d63b8c98c55dde63c61a17132a942f601bd69d68bee9494c2f39fdbe24 2013-07-24 13:27:48 ....A 65904 Virusshare.00075/Trojan-PSW.Win32.Kykymber.iqw-5ad945181cbc528cde85cc6a2477455adba31689d494b08c017c272886c0c4ef 2013-07-24 17:02:08 ....A 21360 Virusshare.00075/Trojan-PSW.Win32.Kykymber.iqw-6bb669d9f0a1a54bf81f4b72f88e39a68351a7d86a1ae5f8b7186a30cdb2e834 2013-07-25 08:08:18 ....A 21360 Virusshare.00075/Trojan-PSW.Win32.Kykymber.iqw-6e4c648dac271e170d660500be755257ae09fe2402e145f79e15b477d0d81b8f 2013-07-24 07:35:42 ....A 18717 Virusshare.00075/Trojan-PSW.Win32.Kykymber.isb-5b10c3fa25ee3998ae173bfc29e72cac04d932c4da5bc8d2ef307bcbe0987b9b 2013-07-25 00:58:16 ....A 30208 Virusshare.00075/Trojan-PSW.Win32.Kykymber.isf-5d7a249bff1e4c2aebca2a291e8048b2e27d2f40be3105750c1c633e2b28ee97 2013-07-25 11:07:12 ....A 68664 Virusshare.00075/Trojan-PSW.Win32.Kykymber.isg-8d94dbd689bd583e083c395681c9dd2c05aaa769b4936c03fa9abdeec0f54ab9 2013-07-24 22:23:42 ....A 107624 Virusshare.00075/Trojan-PSW.Win32.Kykymber.jzj-1eedf5c9a9cb9f6b157627ab66f63f6c982e6728d03b6a082e81ffafea788bb1 2013-07-24 11:17:08 ....A 72296 Virusshare.00075/Trojan-PSW.Win32.Kykymber.jzj-2e7621126c27e0e3af8e35d969ada0d22343e1c71258791b1d4900a8894d927f 2013-07-24 12:39:40 ....A 104624 Virusshare.00075/Trojan-PSW.Win32.Kykymber.jzj-39e774ec80409eafe5db698891e7eccfab8e1cb220c63454a9f5aaf2f3992a71 2013-07-25 14:24:54 ....A 105624 Virusshare.00075/Trojan-PSW.Win32.Kykymber.jzj-3cb22fac3fa35a14db25bffd29269be4972f5d24c5aaafa95162ac644d7b239a 2013-07-24 20:58:44 ....A 109624 Virusshare.00075/Trojan-PSW.Win32.Kykymber.jzj-3e6e7ed88203336eab2443e89bd80af6f7d88e7c0ab1311357df1c40dc9e93a6 2013-07-25 14:29:32 ....A 84296 Virusshare.00075/Trojan-PSW.Win32.Kykymber.jzj-4b63f6962495f6f7877850e75f4c7615256d05b6212480d46bfa35e3119bb71b 2013-07-24 05:37:28 ....A 80296 Virusshare.00075/Trojan-PSW.Win32.Kykymber.jzj-5c3530d645eafd9a3e172d0e2523f0a1c6d765d716b8eeedb94fff8c04057ff0 2013-07-25 09:24:34 ....A 62296 Virusshare.00075/Trojan-PSW.Win32.Kykymber.jzj-6dc4187935a1549abd376e4520475aedc8e9d9ec7fb550c8e00b3e852629318c 2013-07-24 13:40:24 ....A 70200 Virusshare.00075/Trojan-PSW.Win32.Kykymber.jzj-785de10046eb245c866e8aa55a79f4aa2a6bcd839c0353dd43986769f4139720 2013-07-25 08:19:34 ....A 77200 Virusshare.00075/Trojan-PSW.Win32.Kykymber.jzj-7de8a7189d8f76ce23a71e4b45eab620fdd5a6a872c83e42df42fe19535f6988 2013-07-24 07:39:32 ....A 45200 Virusshare.00075/Trojan-PSW.Win32.Kykymber.jzj-82fe4d51ba5e37473a0876d4ca0f9c569c36cc9e0c8ae8704977699e939903c4 2013-07-25 06:17:24 ....A 75200 Virusshare.00075/Trojan-PSW.Win32.Kykymber.jzj-85839c42de952bf9608d8139ec01af6f707914ea85551ebf8762e0e6d3d5880b 2013-07-24 19:35:46 ....A 116556 Virusshare.00075/Trojan-PSW.Win32.Kykymber.jzk-2bebcb71e484a1c1dcba00aa3deb9ac37d785946362d10b125adf3430d2424c0 2013-07-24 07:55:00 ....A 74752 Virusshare.00075/Trojan-PSW.Win32.Kykymber.jzk-3b58ce799180932d692af0d9f040d540b13f82d999ceee91ace673247edb38a3 2013-07-24 23:38:50 ....A 62740 Virusshare.00075/Trojan-PSW.Win32.Kykymber.jzk-7b2613c85a5d91cccb9306fb9e2f58ae913d6ec4789ca145376ab0a4e1e58dab 2013-07-24 12:23:52 ....A 71740 Virusshare.00075/Trojan-PSW.Win32.Kykymber.jzk-8158c06e2fc1fd24138488864bce590938f8eb75af8748c123b91aa76d399eaa 2013-07-25 02:05:44 ....A 65644 Virusshare.00075/Trojan-PSW.Win32.Kykymber.jzk-8a5ef90025103b749a17ec5a9e330e4f1c20de255f3ab402a4c5ffc680fca6da 2013-07-24 19:16:32 ....A 78740 Virusshare.00075/Trojan-PSW.Win32.Kykymber.jzk-8a6bde0fb118b0f5a3ef892cd3a4dafc3e5b0347ef5cc14f986b7ce5e6325966 2013-07-24 12:54:08 ....A 91920 Virusshare.00075/Trojan-PSW.Win32.Kykymber.jzp-4d7b3f53bb25020dadcd16b32f84d2a54d19ae4d85b90654135b7bba381dd697 2013-07-24 22:46:00 ....A 72152 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kml-8324bfdbddb3910a543b5d3b67546cb7219bc77bb05b7f90b429162afdba8b28 2013-07-25 13:01:40 ....A 70640 Virusshare.00075/Trojan-PSW.Win32.Kykymber.knu-498649d1f8ee9ec35c9d875370ebddd8eaf8ee6ccc4ad0c1a59c7140fd346534 2013-07-24 00:17:52 ....A 75640 Virusshare.00075/Trojan-PSW.Win32.Kykymber.knu-88574a7e89219e64f83567aae6afcafa14bc0026115290e7c52a2e043f4ce046 2013-07-25 13:46:30 ....A 71084 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kpf-56de879435141da8d24bb792658e0bb6837f284d96be54502b4101808706f1c1 2013-07-25 10:24:54 ....A 54572 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kpo-6df8973c8775c106f818cf0602bcd90fe473d01bacebf95b1ae26b63892859e2 2013-07-25 06:09:04 ....A 75640 Virusshare.00075/Trojan-PSW.Win32.Kykymber.ksc-276b51fae5cd3ffe292884b9e11c28681e8486baff311644620c7bc9ecde9152 2013-07-24 19:27:02 ....A 87640 Virusshare.00075/Trojan-PSW.Win32.Kykymber.ksc-29ca5bdd2ad9410824b85fe8c67f3bd56233105c925a637a183749dff403a138 2013-07-24 06:42:22 ....A 67640 Virusshare.00075/Trojan-PSW.Win32.Kykymber.ksc-2ddf24d8681dae2788feb1f14ca542e7cd8c889825dfedf4b2f188741157a55f 2013-07-25 08:02:30 ....A 76640 Virusshare.00075/Trojan-PSW.Win32.Kykymber.ksc-2fa681ef7f8eff2da4453e223b5ede5658eaed80334b24ee0b6698376d2d67b4 2013-07-23 22:16:04 ....A 69640 Virusshare.00075/Trojan-PSW.Win32.Kykymber.ksc-4c3ea71d3d97a68b1004da02a6f127bf64002d3032b58c36eb4b015d575d8b8c 2013-07-24 23:24:54 ....A 61640 Virusshare.00075/Trojan-PSW.Win32.Kykymber.ksc-4f3bc9609dd6757d09df3cf890330a10c1455452e31a00a5d7efc637a74e3d65 2013-07-24 13:36:54 ....A 65640 Virusshare.00075/Trojan-PSW.Win32.Kykymber.ksc-69019e8591fab9b05141b0d5cef77bbd3463f93029d69252bb29c83a44a67224 2013-07-24 20:41:14 ....A 78640 Virusshare.00075/Trojan-PSW.Win32.Kykymber.ksc-758a9503f26d93201d8f4d060ded4ec7dc85ca4efe4adc9f649ae0f965a71cf5 2013-07-25 06:32:14 ....A 50640 Virusshare.00075/Trojan-PSW.Win32.Kykymber.ksc-80fc21f243d28fc5fdd54ffaaf448ba7ca40560765540566b53814f30dca09e2 2013-07-25 13:28:10 ....A 56084 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kur-4b84152fd9e31e3d65668fee51584a2d1ed113d124e9ed09344df481364f9877 2013-07-25 01:57:34 ....A 72084 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kur-8217da0279e1e8b02175aaff7af466802b78b1060046d84e22dd7b31cf2103f0 2013-07-24 07:26:08 ....A 75084 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kur-862eeb7ed4af98020a4b92198030771c891699d810a1f0985e9ca009f6c22a29 2013-07-24 15:23:28 ....A 96388 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kyc-282a42f1e785ce81668d2f8b7d9478e98384b6284f4a4f7d7520276698d51389 2013-07-24 15:27:24 ....A 88388 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kyc-2cc3a80c715b0df1d0efe1865e4cdf9db488fa78d25c0e3f71c8cfafc094b19d 2013-07-25 02:01:46 ....A 51084 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kyc-466c766398f6da717095988ae1fc1bfc9ad3bcf7ace36f4fa9cc65080a220e93 2013-07-25 12:12:38 ....A 93388 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kyc-4c9f84eda6df3224521b10ca8b9a6377654df7c0633d81428295c9d9fdae656a 2013-07-24 18:44:10 ....A 100388 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kyc-4dfc3f92f591c58b094904922208f5dbe90c9fa0c0b4b8281e4c0b1d94499aaa 2013-07-24 22:54:04 ....A 70084 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kyc-578e99aa56a006f203db9d406aeda949febeb462d3ed05fcdaa40d66951fce72 2013-07-25 06:14:36 ....A 73084 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kyc-5bc49fe978e57bed7e281aa927772473a207e71924011d7b0963159c3e7119c9 2013-07-25 12:03:32 ....A 95388 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kyc-67f7a3a25514d5572108ab3523c79f2bda02c61200b44fbf3136119862cea5dd 2013-07-24 19:34:54 ....A 96388 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kyc-6b8f4645bb35e6113cff9cbe768e71943f9e5b0633ab7c8f333183dca234c21d 2013-07-24 20:23:14 ....A 109388 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kyc-73f5ebdef27ca44ecb684d5b3e19ec687a3f74c8dd695bf271fb28a7f531e289 2013-07-24 22:20:48 ....A 96388 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kyc-776a66be4ee07cc4553f4e5565b5594ad7540a9fed9de535027bcc732a69fcb8 2013-07-24 13:32:26 ....A 104388 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kyc-7a41e6e85535b0ea68c53aefce6ca7de2cb6c6132f75021ed164b9f6957d28a1 2013-07-24 08:22:16 ....A 97388 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kyc-8ba1f014731708def47baac6efffa06df1f4bb9e28c9546403cd9d1aa5373403 2013-07-24 01:23:24 ....A 93432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kyd-2d8beaeb3871f1f16cfdb9b974fc69a439d0937ff9633720e24542f308e4f1e2 2013-07-25 16:16:10 ....A 96364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kyd-67262ac10e135f3910a4d94afc5effa0a861806f753644231adf28e5cc4dd67a 2013-07-25 02:27:48 ....A 47128 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kyd-69074e9b8ba37a565dedf8778f1e24fb1021b8281038de8160d7cc1aa364f541 2013-07-25 15:57:10 ....A 66060 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kyd-7655ea4f4df6d70e258434a2222d1cf90ee72b78282795053af34fd602a3e098 2013-07-24 18:31:00 ....A 91432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kyd-799873c58be9d9c90ee1f7db46689204c742cfc1f01c9c0ab21ca9a77b34f2ac 2013-07-24 11:56:56 ....A 100364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kyd-80defd02d8ab5c3d885a16e250a53f265be522734d29936095b8c21f0e45dbe4 2013-07-25 10:21:42 ....A 74572 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kyw-2f9e2b4edbbbd97a061e1a2c75b0a29c1b8cdec36ebc01861de49767b3dd0feb 2013-07-25 01:38:30 ....A 91876 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kyw-5db8687a3aadc21e4d5f54dd9abddfd3645c458f5bec198d6da3ee975dd3e40d 2013-07-25 01:05:18 ....A 117876 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kyw-6b43c65094ff6aeeb4a6fc14144b547c74e3fffa1391ad59c268383a7237a61e 2013-07-25 15:44:38 ....A 101876 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kyw-76a2432a37f0cf4ae9fb861003192c1fd2a1a76ba6c1203ee229f70766e6ba10 2013-07-24 04:04:52 ....A 92876 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kyw-76a25f49a3300c89d876ea8b48063e6fd8ca8162d0fc50f54a6a8538dcf92f83 2013-07-24 11:26:44 ....A 104876 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kyw-812f12c2086e0f8e52baafb4ff57d49ed42522d9add86fd56394223cc727dc77 2013-07-25 00:06:28 ....A 88572 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kyw-881864809e5943ca52a210e7af2bc1d0732447671aa1263e93a510c2d69d28d3 2013-07-25 07:59:02 ....A 80572 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kyw-8ce4abfc9fae6d5c9b13b482587b8c066345d1614654a7e371685a77d8d0e93d 2013-07-24 14:39:04 ....A 79148 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kyz-289aafb6d444970abe5425e4a0bb8a144f5ab66dd715d8df2e3e0570d5de1b6b 2013-07-23 22:36:56 ....A 90148 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kyz-2d14e120e9f021dc6e9870449efc63386d3dafcd783d27979de9eeea7872b9a2 2013-07-25 15:52:32 ....A 82148 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kyz-3a992281b53612d92ce3c3c98acd024e32f045c62ffc8d7fb8a21f8336d5b7a3 2013-07-24 22:44:36 ....A 42452 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kyz-598c727c38cb97a77ba1e21bcc30e338800d39a94244a5f862fc9ef7063888e9 2013-07-24 23:19:38 ....A 100148 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kyz-685dd26844609acc535465abbe05f15b0e021f2c3f7bdb3b5befaf5f9d81c045 2013-07-24 15:01:32 ....A 82148 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kyz-772a936e65a3669028482b1f05c9ae1c37b276cc9704dbb27f8db88bc9b4fefa 2013-07-25 09:55:58 ....A 75148 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kyz-7e358370588241783d4e1b92e884463c950f760814738912d209a1e27effc1a6 2013-07-25 09:06:56 ....A 97148 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kyz-7ef8d3a580108aae939460863711c84f4d9c372ed803c03a5f2346168eea2d88 2013-07-25 13:12:58 ....A 76148 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kyz-805aef327899f208ff817db32b550bf49eec9a13a37e3309ae935fab52c64bbb 2013-07-24 09:35:36 ....A 9216 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kzc-3d4e02e90b1e7b91146cea4314da264ac27b9c0fc1ee60c5aefe0cae4478cf11 2013-07-24 12:01:42 ....A 91876 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kzn-57265a326bdffca26e32101ebe2ad997bc68057f38372c0b61513ab6d6180fc7 2013-07-24 22:52:26 ....A 67572 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kzn-5adb8e74125c8a8d23746493c3baa31537c8dff77722dcfb1e9d64c1f78392e0 2013-07-24 15:09:46 ....A 107876 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kzn-5d37c2ffe489ff8ffd8f3211fd53aacb28e58c8bb972672d372e8e9b8a5a7fea 2013-07-23 22:18:24 ....A 100876 Virusshare.00075/Trojan-PSW.Win32.Kykymber.kzn-5f1836e91c7f968c14088e0131c0f488fabadd6296ba12a508531017861d8631 2013-07-24 17:25:08 ....A 94148 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lbr-26b43f249bae7178036c1a0f9fa263e4b6ae3bd5c40e608a5dc78c239623c6d9 2013-07-24 21:54:08 ....A 55452 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lbr-6c620efcd4f4c5118b076aa9bb51d4b2b2cf4cc292fe324400c3dfe4f9a4828f 2013-07-25 00:40:52 ....A 93148 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lbr-86119b4540173bfa43dabad6d115a89a41f87ce10c46ead87996ae575f02852c 2013-07-24 20:29:30 ....A 90388 Virusshare.00075/Trojan-PSW.Win32.Kykymber.ldq-2d2a823fb2b354d5e607dddf0d48082d41dd1b96fd868bea46fb5b612dec123e 2013-07-24 16:42:34 ....A 62152 Virusshare.00075/Trojan-PSW.Win32.Kykymber.ldq-87b51b4846bc2ccfd7e9f59a8d2693d764e8805ece329830595d978468d22299 2013-07-24 13:06:24 ....A 100876 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-1e5aa968ba38a6933c37b56ff047d44941c50fc042b09b0d4f90644e3f8f29ff 2013-07-24 21:26:16 ....A 97876 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-1e88bf7a385a42973eca26d4c642da12debffe37b393bd3d54067a5d1896becf 2013-07-25 04:41:38 ....A 103432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-1ee50f3a8100563118113b6fb11a37b303d4dc854ea2a6fed21c3aa19c59259c 2013-07-25 15:14:22 ....A 100944 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-27094b75cb86f65ad81bdc32a9f51026526e6f3fe31e1040f8be980540cd20f9 2013-07-24 16:30:48 ....A 95364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-272035440b37ff5abfcbbef0bb4b7e1ddd7d4165360b90cc61ccf8f26142d105 2013-07-24 12:39:52 ....A 93432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-2970de5e0d8b2e3d539ec601f30f11a25b5b024107d42630c15a3586238b3c9c 2013-07-24 07:08:24 ....A 112432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-2ab3e73df594d83e96dfb730ab2442249ce12e992e61594ba65693e4930885ca 2013-07-25 06:52:04 ....A 60572 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-2b015f093a42d83690b5a9b77f5f03ef20a518aaf990e235a5b6688a5ec10d95 2013-07-25 13:22:52 ....A 91432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-2b2836c30b02f1ccb4d7dd36f458f49bf1bfb2b8732fc29ffbb625934e10c6f0 2013-07-25 16:06:46 ....A 95364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-2bff484aeaf78d35e03aac7317d3d9d811140829ed4e97f0b46cb13963c37390 2013-07-24 06:44:22 ....A 104432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-2c19b2e13f7610afa186c13dca2c0f62df28c9134a664361ff898d030b5cfd83 2013-07-24 05:41:00 ....A 97432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-2cb14094f1b0af18edfae02a04690017d099c51c35dd03cbc5eec20426b28549 2013-07-24 20:18:10 ....A 88852 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-2cd975d529ddd1e0ceeb5315bc1e8ccf8516489081c2356182a4995a9c1f39b3 2013-07-25 15:54:02 ....A 100876 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-2db21fbf28e9549d53cb9862e877c551dd61c60c09c3aad3546fd48aaaa8b93c 2013-07-25 08:35:02 ....A 106876 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-2ffcbaf138ec959a45d5348c764586ba63c01d5ac25b4c4ab920d14c30e65236 2013-07-24 12:46:48 ....A 94852 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-375efafe69cf3afc8b94ab22a012d68904164f1f345cbecef4bf8f7d1ec88730 2013-07-24 21:58:58 ....A 109876 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-37afe31cce1d6924bf98c3e2f7e7851bda658278732424634884d2a5949385bd 2013-07-24 21:14:18 ....A 91852 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-37e667778e0c0392446926c4fc51a4601dbdfe90bb118bba6cec486a50b8e9fe 2013-07-25 14:01:06 ....A 105852 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-3946d28d91b7fbbe752502951ada394337f4641247ba6ee2118f1e0f464693f4 2013-07-24 22:05:42 ....A 55060 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-3a31cda4dae883d1e53d8dd6c344713763736a6d899e91117cd2096bd2cbf85b 2013-07-24 18:08:30 ....A 84432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-3ab1ef7062e65371f98a69dcc836567f71e8431f3532b3d18dce742c21769656 2013-07-24 16:59:58 ....A 61548 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-3adbfd95e4d1935fdc9a380270635e3a0990a704c7d5fda8a85bc07c1046ee89 2013-07-25 14:56:22 ....A 61224 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-3b68ff158000b61cdc68f9b2201ec2a46535f25002b82741797a9b050064b153 2013-07-25 07:01:54 ....A 117876 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-3d6b6130650f9706fdf3ca87151294907932621fe0ba7f91e95f7c907a4304b8 2013-07-25 00:35:40 ....A 97852 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-3f4e031306f294568a73c003f4925db57c2db941c4a9762807186127b939099b 2013-07-25 14:56:46 ....A 67128 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-3f4fd2859c63c76d5c3e833536f579eae39308eeb1eb2ed1229b76de7ee1a444 2013-07-24 15:07:08 ....A 97364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-463b3216e3fd2313fbfc9dcdcc9376cf6eeb03401e2da7cf9f471ca0f405a84f 2013-07-24 17:17:36 ....A 70656 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-4697c9b9346d220b432c75d1102f6ae8a7ee19629b8905ffb4d89fbc8cfdd7c9 2013-07-25 13:11:48 ....A 6736516 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-472b99a9f75fe2deff7d8e20ecb4c5512f33c01f33d94580978236c204bdc159 2013-07-24 21:36:12 ....A 62060 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-478a5088880cbeecf0ed1dea971b3cb6bcb6d06d8d87f9a27c73b3bd6f1a7d71 2013-07-25 07:24:08 ....A 87944 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-479163dc2c608d3e791a8226e2c77f9c4c0f046c43e3eb9b7af0643dd65f4c4a 2013-07-24 20:25:54 ....A 113876 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-47d648b20055db9045b21d1ded9d549b5548efafaaad14c8becfea8852ed29bd 2013-07-24 13:22:42 ....A 64572 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-4a3c17c55c1d94efa5ebb930710bd9dae2017429068c187d957b3c633f86b17d 2013-07-25 07:16:36 ....A 73692 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-4a53aeeb52467df204959334e64790300fea2234b55260a69af81c965baad6a4 2013-07-24 22:23:22 ....A 100944 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-4bb7afcea3e757819bbd64e5e165e198c6494119ac011a15292bf6e835adda51 2013-07-24 03:23:02 ....A 88432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-4c8560eaa5f1f51409235d2e0e30e6eab8f105154522e6902137ea44b6291233 2013-07-24 02:16:50 ....A 106876 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-4d3abb6bed269a89436081675b94b98a4efa952706e3c990bf589332111190ef 2013-07-24 18:30:20 ....A 67060 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-4d7258f292866c65fd43b3483aef90f41a1e09091f587df97cfcbf9e28f96731 2013-07-25 01:21:46 ....A 63060 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-4dc3c68ccdf8fb9c962c6127410477e8de5087f7ab08a4a8b7b34f0b5eb037fe 2013-07-24 07:29:04 ....A 89364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-4f24ec1a6994482bfe912f03e26cf1ee4a823705d59fd078ae5547299d3cb70a 2013-07-25 12:20:42 ....A 81432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-4f6f8ada7e63b8253a9c9ee0fea43e51fe85f3a982b33152d2b1647501ea8e0a 2013-07-24 20:38:36 ....A 105944 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-567694898cecfd5fd39fc6f12a38abfb1b24e0b6d1d6e44f20548e0359124c06 2013-07-24 22:55:16 ....A 113432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-56a4e455748ded416fcc99e88e13697d40c3d2838d43d629fac334f7b9d7056e 2013-07-25 15:19:18 ....A 98852 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-57bd4e01d759f1042ba834698af5c4f607f197679c31fda1583177dcbf123b5b 2013-07-25 00:53:48 ....A 60572 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-583e83dab3afad43762669ea59b39729072371618e3ace859fa6aee1f809eadb 2013-07-23 22:40:24 ....A 96364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-58dec136eaa503cbc7874b7b95174ba59f70c0837e364c27c0379e832e26ac7f 2013-07-25 13:31:02 ....A 59128 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-5a31a5a84b25f8deac6afc84b66bddd95c1ae3391eb99b6e70b07e2ee594da84 2013-07-24 08:09:58 ....A 105364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-5a3ff15162634b5eee80d9b6c5adc4c385dca585140a2454c6839b4da26323f1 2013-07-24 17:03:26 ....A 104876 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-5a76dd729f6e5886dc09e48f5d6720bc16aa31ee8e4b10d490d748357eb91eb1 2013-07-25 02:20:12 ....A 103432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-5af7b9b8be2a6034ecf3945f38e1b6baf3c6123919f8cb399b15703ede83a9bc 2013-07-25 03:24:58 ....A 97364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-5b47d0074c18e5ef6415413241f2163a74ebb751c523beedd1aa82374aa9de76 2013-07-24 20:28:28 ....A 97944 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-5bca7c71d412274e8f7d94ec2206b946e2192ecbcc7fb0a675b4c65bf5918237 2013-07-23 22:56:48 ....A 107432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-5c8f2529c2c1017cf8b24ae43b67fa2f0e4bfd5a21339b5155279a0176f06d97 2013-07-24 01:19:36 ....A 49640 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-5d0857b8dccb82cb8d8183ba158a208d9406f454f1d97da30a5e278ea6554565 2013-07-25 13:45:04 ....A 97876 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-5d7fbd35d68d327f09167603b35cca0f6c00d1584b9baa317a0486baf8f5e991 2013-07-24 09:02:32 ....A 99432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-5e51428928bf74b2eaa4898958b31eca28fb48b94389e4804c7ec38500d6cd2b 2013-07-24 20:29:12 ....A 96364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-5e8e6d8cde6da67acca9c37f103a449570e0bf418b34322a461a9d894b234abc 2013-07-24 15:33:22 ....A 86876 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-5ed74a3be011b70af2d2d93554fad62bd2c944a8696bc139fedee9f0316c12f9 2013-07-24 20:22:40 ....A 98364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-5f42f12165480bcd5c54e3c1711044c8e2a1bcfadf6059edf03ba6a4e6260e69 2013-07-25 08:52:02 ....A 109852 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-5f6093d511652fcdfdf5935e9b7baca58e7cff6416c834d1f73d2155021bad44 2013-07-25 08:48:04 ....A 98364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-5fa852c542fbd310ef6ca62d192ed2c8e8c62b202f30a0886e34980b81617a82 2013-07-25 09:25:32 ....A 101944 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-5fcd2b24f971c1ef19c22a1b17204198691d70f9644c1cb1c129adea753faceb 2013-07-25 11:41:44 ....A 96852 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-5ff0e5fc74098cecc5ba924ea703368d9ea3139358642e2045a1b381fcd67cbf 2013-07-24 22:21:38 ....A 90364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-66ffd630a505ffff932d4cbc345cbe3937c876c9af2233d12f2dfe7cc7c6656a 2013-07-24 21:44:58 ....A 82876 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-67a3762fe336093b8e4fbb007fb6ccddcdc8e07841080cd3804e4cbc5e67fec6 2013-07-24 14:37:48 ....A 116852 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-68e13e7a2a786c078ad10d395a1ecd7e18a928126614be54af0c6cf9d4a35410 2013-07-24 16:45:32 ....A 92432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-69398c06f98ba169e8d8eb0839c54cb23eb06a29594ea0c80582b4d02ebbad0b 2013-07-25 06:37:50 ....A 101364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-6960b08f4736e2a94db65791dbb4a95b8b276dbbe3556043cf2098e1e5e82215 2013-07-24 14:28:28 ....A 111432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-6986fe09434a068b5b9ef000b5c17b4fe18a6ba386c75fe7735adcb73e700183 2013-07-25 01:07:54 ....A 95364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-6a8953adafc286ada49acdd24cd6eaa3d18148398ae88a3ec534e19924ddaa66 2013-07-24 09:50:24 ....A 99432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-6b02198c2c09bc595e45a08fba3230a66b3bbc00b93be884cfa5be25c3635138 2013-07-24 19:00:30 ....A 91364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-6b4c57fe26e0d98b1dc3b020781f5920bd9ed5e754a0ba40ba9b4cd5c3583406 2013-07-25 13:06:58 ....A 105364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-6c81c0bf53c4c2aa301b75816ad2eb0eecdd8069329ce37ad75daa42b37617d5 2013-07-24 15:40:38 ....A 67692 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-6c8622d994373209b5718c799a12644cb6f3c7c85cac2579c5e5ca10fd9af03d 2013-07-25 12:40:26 ....A 65640 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-6d76e9d9ed8e62ae649127ee647163c93739c51640b828f22fd838a7d198b240 2013-07-25 08:19:28 ....A 100944 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-6dfb75911f8e68d74d10a287d7a00f9a6a3c6f1b1f0a57d8b1545cdb980050b9 2013-07-25 11:03:46 ....A 106364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-6e3a8235319b4508593973333130329e1889c03d0cb943eb3e07dff813bd0cd1 2013-07-24 20:09:06 ....A 117944 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-7481b9273ff658fd98899877f5bf584c2b3fa8829bbaa2a46bdcb7e75cdca6e0 2013-07-24 22:44:26 ....A 98432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-74d5e59338aaa1720007f28a212c03f85a12c38105abb9ab8e2e3d75094805fb 2013-07-24 14:05:50 ....A 106944 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-765dc31ecded43eb2869c9cef4be8f8054b4031f329e4e5d2343a7519ae81068 2013-07-24 23:46:08 ....A 84364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-7724d71c320ea70c3471a18c706e2a68727d106d620447be665c995ab1beca28 2013-07-25 16:12:26 ....A 100432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-778a10434cb4d68d5c00b460004141f92a7bdc22a3652c32b2b4da41b13b5d73 2013-07-24 11:15:54 ....A 109432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-77aa9e920379dcedfd9e2316ccc0c818c4df2962ba7383393ff42672747959cc 2013-07-25 14:39:16 ....A 91944 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-784caffd7def61e67e15e65fe5d77574e134746a9e64d14776c4a4a1ca1f1918 2013-07-24 20:58:58 ....A 126912 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-7910d22735d4d798a521e41bbc78d87753bb2dd0632d7af4dbd7312276e93444 2013-07-24 10:35:52 ....A 112432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-792b1b1496ccbbcb00a2c8af56487276a692d7a4965bd819fd85a4a49bccd6ca 2013-07-24 21:02:50 ....A 103432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-79c1b62ca5627992b09237205c1bb66fe121eb238b636d732f0a88ff2a6c864d 2013-07-24 20:41:36 ....A 94364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-7a06422619672e035b22ef44cbe9130472f8453ba662778a7c9c97271ac936d4 2013-07-24 01:25:12 ....A 98364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-7a3d97a13361986e624f1934fae5a7f577a83348dec7abc0a0a2705c7456da47 2013-07-24 04:56:08 ....A 107432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-7a6a2861ae9bd608d599074352e8a1e4e3d93425bc3e38a395bc2c8cb60ce52a 2013-07-25 00:02:34 ....A 63572 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-7d02f6d205f9e815236cd8e5fe5e0167fe1b9fed90b63d254c9a306c088c7fc9 2013-07-24 08:21:56 ....A 100432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-7db60de4f9b8836e52a93a149064883828fb652cbcfc2e7f769aa6e69de94aa3 2013-07-25 10:05:32 ....A 72572 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-7de7edf7f89096928866940859a1941650da693bb226544c47f5e6d500fc8eaf 2013-07-25 08:52:06 ....A 92852 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-7e0ccc1a49359d23c1cbe00ba10ccf080e67739d590800a8d0e61a4f838e3211 2013-07-25 10:13:16 ....A 89364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-7e2bebe23c50d19ef2206786a635f15dc834791a008a8862cf61e07c41fdedc9 2013-07-25 11:03:52 ....A 87852 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-7e61ff20e8c7bcb69d5609e856ba538acfb68f6231cc08fc14f12cf104219775 2013-07-25 10:17:34 ....A 104944 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-7ec724221fe9305a1328c439d3203f54c9e2ac28d95596d6e6ea65dfc898d5e1 2013-07-24 13:04:04 ....A 105364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-80c5fb468f30e936ded347bc824add1b9c3c48406bf055975768258e4c48941c 2013-07-25 05:51:58 ....A 89432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-82581cbe9517f20caec13e33cd2d09a0d3f93e7bea9be10ea9a9d3268de2ea5c 2013-07-24 05:55:16 ....A 93852 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-827ce9a3f245b79a25456493b7a5fbf756ab0ca6f6ed5a30b9c32e092c48b174 2013-07-24 00:21:46 ....A 107364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-8376ab53d0cb7cf862734937e9f674b2b68aa376ad2a1f2b3a3a4736dfbfa086 2013-07-24 05:39:30 ....A 95364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-84458712c6026e121a40988e875dca6b9491c9863b020038f8317f64f19141d7 2013-07-24 10:38:52 ....A 112852 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-84ec2ba404bcdd7a5eac0a083772e947f9370d82dc785f1b285938c86156a9c4 2013-07-25 11:46:44 ....A 68180 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-85a32fe99d511a93e35cfd2693c7d3ae4a183e8fc545d0ad53a4a82a7e9515ae 2013-07-24 17:51:16 ....A 66060 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-85fb44dad59cf3c4f48db533f87c86be0df3f06d00e1703ffa367b9f4a2494ea 2013-07-24 21:10:52 ....A 99364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-86f856c102b0cc1fbe109f4570b526e2b3bdd688f90a1142b3770f64efc70042 2013-07-25 13:37:02 ....A 91364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-884d4207bc89d445d4f457af1a9582d257d4aea28f74b6ddea1e4ea349f6d20d 2013-07-24 22:29:50 ....A 101944 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-88aa901777a2cec7bb0849555173d1a27a598601ce136dc532f7d925011a845a 2013-07-24 09:25:48 ....A 90876 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-8903085f25b61542579d14656c15fa86b6a2cf8acbf60170ccc24d9c2bddff06 2013-07-25 14:45:20 ....A 113912 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-8a9008a65fe55738a2b8da6fad894b981913278f0de5d10de8547d96009a0552 2013-07-23 23:07:04 ....A 101876 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-8b2a4371afdb36ca4944ce0cafd44f830d50cb0fe4c3f84c5c9fca33af1e8954 2013-07-24 20:48:10 ....A 6740516 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-8bb71e0f441735c5f0f5e80257c3eec090de3262e04f069da5a5eab6b5fcbc37 2013-07-25 08:02:46 ....A 108876 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-8cddbf4022ad59e86b0ad055d9221b53b3c6397b6c094b348ee832bad2076b99 2013-07-25 09:44:28 ....A 94876 Virusshare.00075/Trojan-PSW.Win32.Kykymber.leh-8d7fb7dfbe9a2d2806f8aa3196c2a3ebb6adefb6538eea4b1d5b9fdc44218288 2013-07-24 10:28:52 ....A 91876 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lgs-27bd025d41b5161171b9a6ee60ed9d38f3a6a0de6565aa8d86abcc5d9bc33dfc 2013-07-24 16:19:02 ....A 94876 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lgs-28ab26fbe36b846311a37681346ffcda06acfb85ab2de3e31abfa34dbf81443c 2013-07-25 15:42:30 ....A 89944 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lgs-293469d4772b6254ad1b2d0d5d170db1a25644ad848f12f33f185da7e3fc03b1 2013-07-24 05:44:28 ....A 95876 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lgs-2cd34493567cd9a3ab45541fbc06ff2c7602d0415b000b725e37a316d988235f 2013-07-24 18:44:36 ....A 99876 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lgs-39235894eecfc5bca0bfb36885b2ef5531a825168c5713d32e06f2c85ed792c0 2013-07-24 00:40:50 ....A 94944 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lgs-3d28145a31be68655d5b8e89ed2cc3690d301c6e25ad5f079abdb3f4c984d5f3 2013-07-25 14:15:32 ....A 88944 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lgs-3e71a9b0f8e2d813d559b5e280c17ab485c5fcad853a8118994e08c1c6e0e238 2013-07-25 11:01:18 ....A 106876 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lgs-4f7a15c6c14fb3683662d9776b85fe1f93ca05a8e1cd549f400cd2df27ba4c23 2013-07-24 09:50:08 ....A 105944 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lgs-5da9c752e009a220a4d8e2fba011193c29039b365cfb16df2efb02b934563894 2013-07-24 10:38:06 ....A 84944 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lgs-673033738a85ed7bf79001960e4bcdccf5d6d985d68f60e47d586dbc0cadeb2b 2013-07-24 13:41:44 ....A 66572 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lgs-687d03f8e0811f3ec7fb2a50df81e42a5590899eddee1f83565d01c3613a38c6 2013-07-25 01:41:00 ....A 99876 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lgs-69546cc6025927223f91ae999005a740a80e4bbc38d3367cf9d98b7cf676085c 2013-07-24 02:17:54 ....A 106876 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lgs-69771c375ef4ac8bcf51b4e29d21224de2eb6a531f7a4c771007b482c2234dea 2013-07-25 15:19:10 ....A 93944 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lgs-75b19f3bc37d222f2827db4432bed7fe1a3fdf137e1d375f815637f69d82803a 2013-07-25 15:16:00 ....A 101876 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lgs-769be4554e1a51e380b318d7a8d874a89cb47ae227e2d87df645b035e87b385f 2013-07-25 01:50:38 ....A 104876 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lgs-7c24cbc226dd3d344431bd04f01ab5d732435a94d6e58218dedc06f811f43542 2013-07-25 15:26:32 ....A 93876 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lgs-842e147e141da4d7d518634722f8afad81230a98462c9ba31f892fa330faed9c 2013-07-24 02:54:22 ....A 92876 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lgs-884462532cb95dde22f38bd325bbcbd5525cfebd89d7338b0fa8d42ed1c08555 2013-07-25 15:14:20 ....A 101944 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lgs-89035ef18d34b797eca9fd593912d2a3f89f4b2bb5dc7eaf65ba801eb76844ff 2013-07-24 05:30:36 ....A 96876 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lgs-89b02639c792c342adf2dda2948b564e494f3575a318bc7bd197a2c7cbca2696 2013-07-24 14:46:10 ....A 100088 Virusshare.00075/Trojan-PSW.Win32.Kykymber.liw-3701d8709d066928c38c1ee5383a8e2e8907db35debf6ee5ddde27b0405bb4d6 2013-07-24 16:24:58 ....A 102088 Virusshare.00075/Trojan-PSW.Win32.Kykymber.liw-4cea585e6fb20106dc7fd2e47e46d58225aac322fee27dd1b01b5cc91823fe30 2013-07-24 20:48:50 ....A 115020 Virusshare.00075/Trojan-PSW.Win32.Kykymber.liw-584135ac3473a023cb835e5a5a700fc2d13c637dbaab5d26db6160e7a84ccc29 2013-07-24 21:36:20 ....A 112088 Virusshare.00075/Trojan-PSW.Win32.Kykymber.liw-59f7783a5ec186a1132284c31fc787b1d8b13a3f9cd2a35eaae97d25f725c352 2013-07-24 16:56:52 ....A 101088 Virusshare.00075/Trojan-PSW.Win32.Kykymber.liw-5a62ca3647145eaa15308c810e5c76e075b26c4b196c3c6d89f0cdd53391a6e9 2013-07-25 01:15:38 ....A 93088 Virusshare.00075/Trojan-PSW.Win32.Kykymber.liw-5d7804d03a9fcf382e14ff1937d01b236066b8a63c09e18fb2f0cab2495514d4 2013-07-24 15:59:24 ....A 114088 Virusshare.00075/Trojan-PSW.Win32.Kykymber.liw-826f2465b143d927ddb4ef733e5bc52d936b10a52e15b2b8fa5012647148094c 2013-07-25 15:51:12 ....A 61620 Virusshare.00075/Trojan-PSW.Win32.Kykymber.liw-8a12fef1c7e613c9bcdbbc4530a6ce6b39fa52de18d81cb461d7dd031f47e427 2013-07-24 14:14:28 ....A 81840 Virusshare.00075/Trojan-PSW.Win32.Kykymber.ljw-5c3f6b2e9e5b9575ec161b13321a6e280e5d97375efa686c633a74e75929e80d 2013-07-24 23:03:44 ....A 63840 Virusshare.00075/Trojan-PSW.Win32.Kykymber.ljw-5e24a05cb0dc41cc2608d12e16a64f0c95217a75ea6bb1ffbd49ed5a7fda4b3c 2013-07-25 13:53:16 ....A 78132 Virusshare.00075/Trojan-PSW.Win32.Kykymber.llk-69cc28adf1039661277086e04961fa6133a325c40f6f3e2a6ddb91f3b7f9ec19 2013-07-24 23:50:00 ....A 63132 Virusshare.00075/Trojan-PSW.Win32.Kykymber.llk-7377078692ef9c4308b356e74ff0e0b23bd756941cbe45171acd89bf82325068 2013-07-24 16:36:24 ....A 65524 Virusshare.00075/Trojan-PSW.Win32.Kykymber.llm-2f1514d91b383918b93bd7280fddef360179421e4f3170921ebd136d73a7bbbf 2013-07-24 22:17:06 ....A 61524 Virusshare.00075/Trojan-PSW.Win32.Kykymber.llm-5c362c8cc5e5a39e43cbd3223a22429fad07e9dd1823338fdb01af31e3293287 2013-07-24 06:53:06 ....A 57592 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lms-8b83b67986b27c94eb8cff2828a0fbbd0738743bb7d9c02653889c6c9903156f 2013-07-25 13:49:20 ....A 69596 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lqs-3fc77104797909d2b8424ffb9541f946ada780474574d3a0cc5c63707a0017ce 2013-07-25 06:21:06 ....A 68596 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lqs-4699b872cbd4381884db3ca1c8d8fdf0fa2f5cc129994fbd6990360e6617ad2c 2013-07-25 12:46:02 ....A 61128 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lqx-5c427709a4432258462c1a2d2061ef25452670028bfb5ab7c1d4ef1561e9a7e2 2013-07-24 10:54:50 ....A 59060 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lqx-6d12880a8db537309bb4fbdf0345db0c45517d794a59c4ffadcb878f0e3a3906 2013-07-24 12:24:16 ....A 61060 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lqx-877eeb06564a84a99b5dff13948b002b9e21a9b87b357e560d62c9a2afde8351 2013-07-25 14:46:12 ....A 67524 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lsa-4b30cf346195148215185974801cccee5d341418132755dcfd8e3adb3723d193 2013-07-23 22:09:14 ....A 56524 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lsa-4d7309583e15d23ff807374e304d60f21c363576b4c39b9391c639aa38e1dee9 2013-07-24 07:24:28 ....A 57524 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lsa-7938ca626ad90cc353a372bfc78efeb9c32aba948a4d85adeb8179f18a2fe3ea 2013-07-24 22:30:00 ....A 99828 Virusshare.00075/Trojan-PSW.Win32.Kykymber.luo-686e0ce52444b2667b3391882d1c32d5ef2217632a509b073bd266cc4db16b27 2013-07-25 08:22:08 ....A 65036 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lup-2fc1f8f59085d47f18640b515aabd450995fa99c05e7f35ed027dd96ddf9f954 2013-07-23 23:37:16 ....A 79036 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lup-4951563be4e29b7f9ef61dd0a9ec7c0a7c562afe691a7706419407a9b2efb695 2013-07-25 13:26:58 ....A 70036 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lup-56d4befaefec03ac255824059d7a2bbdbbc5bc706b4e443d9cffd89377ab1318 2013-07-25 11:23:54 ....A 83036 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lup-8d684764c10e542ca1dc581ab0d55234f77bd8c0b98a83e01223cbde1ee59744 2013-07-25 12:11:52 ....A 66732 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lus-5d65fac56912b26a825677fa7bbececd6426aedddf8c4e272b5f549767c83311 2013-07-25 06:08:46 ....A 88124 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lut-1ddd8c65e0e0d5920bf6d6563e878eddfe4a608d9f08a5b03cf879911fa27f68 2013-07-25 14:46:22 ....A 73124 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lut-1ebea1adc5c08ddbacc932ae0beaf9778be08586a44f9dff56a4459d954615f3 2013-07-25 07:28:22 ....A 79124 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lut-3dc31dd59afb969de73fed1ee35db7cfcfa8468d11de25fb1faa78aaaa374b48 2013-07-24 01:53:22 ....A 89124 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lut-4e3a9e655467a925c2a69a97624dcb90b51d9b41108ef8c52e4e87c06383adec 2013-07-24 06:21:48 ....A 83192 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lut-5dd87efcf9a4dd089a7ecc48df0d639e8731270e7d6bea802b93249a9a1b4233 2013-07-25 14:39:08 ....A 51428 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lut-5eb2ec2d4a373c8e409e14f25d25a0d9d23cf5ba61044f0ce1c74befe334342a 2013-07-25 08:13:54 ....A 76192 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lut-6d764d86800d273c062f352ee836394ffa793a52c1df2a8d071e8e850ed947ad 2013-07-24 14:05:32 ....A 78124 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lut-743611739dc2e417836bb4a4a68789c73eb58b288653bde0e078b522513008bd 2013-07-25 02:11:56 ....A 94124 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lut-886287c1c2171ac43b01f0bf8a091aaa9bb583d8662efe18f11ce84e3cd9f3c2 2013-07-24 14:17:24 ....A 74124 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lut-8abb3b8ca9d5a00bda6fbfee80a54eea3c71bd6bbeb67d7e1329c303e945d4b8 2013-07-24 19:13:56 ....A 56428 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lut-8bed7dfcb3b4ec7ee86e5267c8bdb730ce397f4c03b998cdf54c2fcfdc609e90 2013-07-23 22:09:20 ....A 106340 Virusshare.00075/Trojan-PSW.Win32.Kykymber.luv-4a2d3493cbdcb896b5e204e0b8b145313ab44be886d3f9be48b2a75927bd9e4a 2013-07-24 10:59:00 ....A 69036 Virusshare.00075/Trojan-PSW.Win32.Kykymber.luv-678b31a2ee09cb61b1fc8681af8f3252a74f6249465a32ca44e0bbfce5d5a0e5 2013-07-25 01:51:16 ....A 62036 Virusshare.00075/Trojan-PSW.Win32.Kykymber.luv-6b89534bc0678add8dffe17dd364b3a03e59dbafb10d4a3676687f149889d32e 2013-07-24 12:59:32 ....A 96340 Virusshare.00075/Trojan-PSW.Win32.Kykymber.luv-786489a62197a19920ac9a2f2a21825b176eeceabe3ebfa2b32065d9296c1a5b 2013-07-24 11:07:00 ....A 84100 Virusshare.00075/Trojan-PSW.Win32.Kykymber.luw-3ce4b75f5f3672e46de7bfb9bd627cc76d765d0124b2f708fc929379abb2d14d 2013-07-24 22:49:58 ....A 64404 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lux-2d52f3a44f8a905eea4626417e00afb93e2a193d06bcc5e32f5af1af419fe24f 2013-07-24 06:00:44 ....A 57404 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lux-2d86064c50fdda3030dc3f61479c2714893eb85affd979533f9c14dbfc2b7e2e 2013-07-24 19:40:10 ....A 93004 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lux-3f8dcd709d5c218a73736bd50e921e5f8d0b412769fe880780d15310c9b79b74 2013-07-24 21:26:28 ....A 57404 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lux-49f793d629729c78f6b5f4ba4bd28027198d6a0f9cf4d0cf2df969022d16c4ef 2013-07-25 02:15:34 ....A 62036 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lvt-4cb0df6be3953aeffb97d943fe16baf612e912f8ebd902dffd01d8248640731e 2013-07-25 13:45:08 ....A 94340 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lvt-8976ff0023c69f892cce41b7765cf91ebbf107e2a7c0cc1689a86c1bacefb82e 2013-07-25 07:30:40 ....A 114828 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lvu-2fe93d3117d9bbc793931698376a7503547bec3f2b98d46c91796e1ff10bad9a 2013-07-25 10:29:28 ....A 61524 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lvu-6dd236e62f537878d6c9d6eeafb02d1349f5497a4aa43d7f44e4ce2fce24c2ef 2013-07-24 04:56:08 ....A 95828 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lvu-774ab234f4198ab476aa538d325fd8da0a02ec4801bdb79935398afc174c3dfb 2013-07-24 14:22:54 ....A 97852 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lvv-4b65d7cb08bbc78670cd0d95affd93f748560d7b8f9862920aca3fde36466a0c 2013-07-25 08:32:58 ....A 101852 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lvv-6d6baea82d60414a9cdcb2abfc7b79abc8f082d7ce1eab7e5de20bfb62728224 2013-07-24 09:11:04 ....A 100852 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lvv-7a2d56fc0c60ba9df8a20b0ec8791a5bb84cfd6e11579f378b79f6d575f1d3d3 2013-07-25 08:40:22 ....A 109852 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lvv-7f189c2a0463fddee7a41dadb08713fe0cee5c7c69720a70418ede52034eaa67 2013-07-24 16:59:32 ....A 67548 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lvv-8091a7d075930ba4791c3ad08f1f4ea52b4b525495b7f6bf8087fc6d9dddd1ec 2013-07-25 10:52:32 ....A 109852 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lvv-8d6f62f705245f90b99204e9276f3f35a1db75cc36b2225a805c24d3bf59c963 2013-07-25 00:24:02 ....A 61036 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lvw-8154cf2db09b88e93c81c2d25148ed33951896b1b1c3d9c0cabf67dd479a46fd 2013-07-24 13:35:34 ....A 60104 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lvw-8201bb7465f3080ae9e9b19272e4286eb82564983f47780d23328119844974b9 2013-07-24 00:17:46 ....A 71104 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lvw-88377666f2830a96a8e5e8a8e15660cc741c6c7a1241e3ce56a90981b42d05d0 2013-07-25 09:39:14 ....A 56104 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lvw-8d528f83c4bf7c81ae166bbb70fa3e4e2708f218d4ec160470f21ce7c192db5c 2013-07-25 14:19:00 ....A 94336 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lvx-7782d9c4478fd4c3fad392465ad48346aeaf35946b0ba4014309052cf8a1b614 2013-07-24 15:02:58 ....A 91920 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lvy-3ca34bd2c1d65c8096235d36789f54d8a0084e0ee623e5a48f1f7045441c7e71 2013-07-25 13:52:32 ....A 91920 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lvy-8dc62e81dc6f7319bdce72c03f2fb41c99bbd35d650464b94e5c30ac44d2bd34 2013-07-24 16:04:28 ....A 86336 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lvz-585edea70b30a011a32d645da4ec3d7d1f1ff2d56f18e337cc6cb77797bbe231 2013-07-25 05:44:32 ....A 100336 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lvz-6b4e795d7e15b324746b4a004726f703555c17d1910c128855e477a3ffd7f5b6 2013-07-25 01:04:56 ....A 69524 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lwp-2675aec656f9f4f853370c85dec12c3c4b07948f44fe81b21683c9b535dd509c 2013-07-24 01:15:06 ....A 8704 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lyq-89dfcb4464fb13f4e31fd1f5e82658c4cfba69435b9aa2e86478e463fcf0c9b8 2013-07-24 07:45:54 ....A 6742164 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lyr-3bbadcc463507d1569a5115118ff9f7bc52f8346ca468b14a1439696e9828338 2013-07-24 11:25:58 ....A 96292 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lys-6c77b0c62ee683fc22377c7188b88b094e0f84259f3b22d678f4b73a0765c34d 2013-07-24 05:01:54 ....A 70128 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lzc-3bb4534d314cb8b4adf0736482a16b0125b3a1cea01385769fd1ba8cedfcfb72 2013-07-25 01:47:30 ....A 62128 Virusshare.00075/Trojan-PSW.Win32.Kykymber.lzc-79733c1bfc26cad89a4397e2638eecafca1538af9bc1102ca5ceb9dd340bc9df 2013-07-25 16:09:28 ....A 66012 Virusshare.00075/Trojan-PSW.Win32.Kykymber.maz-3c31d881d62e441b9cf4e56df017e33962d0f40fa1520e956e04be324d92fd0a 2013-07-25 07:10:20 ....A 59012 Virusshare.00075/Trojan-PSW.Win32.Kykymber.maz-46665d9ac542d94b821960ffcf8beedeea9a9cf83f00e4d390c96157e85b324b 2013-07-24 09:12:18 ....A 66012 Virusshare.00075/Trojan-PSW.Win32.Kykymber.maz-83496e6efb7f7afb40f61269feae3311b647a8d787ee83260ffd54c6329c55c9 2013-07-24 11:15:38 ....A 43012 Virusshare.00075/Trojan-PSW.Win32.Kykymber.maz-86aa22461b18f26b208020389a6bf20a2a886b285accdcf82f366bf74f4a0bf6 2013-07-23 22:44:22 ....A 54012 Virusshare.00075/Trojan-PSW.Win32.Kykymber.maz-8b7be964fe5dd57ebf7e294a2252da0d16247dcb4f9650871a0a3c843fde6aaf 2013-07-25 01:55:20 ....A 95332 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mbj-38b94af2780b4615b89ac81aed5b6fb0022b24951e35d369c0cdca4ed8776377 2013-07-24 16:06:18 ....A 94332 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mbj-39735927b2a3e7194f1b57d2a2403c6476341cf0ea1e4b2bff4e05f44e762e19 2013-07-24 09:09:04 ....A 94332 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mbj-3c9d77802801b8e126c116d42d3252ba38e03cc2ec89326e46a4ee30a7d4f0cf 2013-07-24 13:19:16 ....A 93332 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mbj-4770ef5fe24955e1479ff8c8552edf870e1375cd0469a373a720245ad880d831 2013-07-24 03:38:52 ....A 85332 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mbj-4d22a461bd440b56a482a6ba39cba278392d734e677e6cd75e3db4355c42f28c 2013-07-24 14:02:32 ....A 83332 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mbj-5adb78c9c7777a6b4283161e724c890e4d300aa26a7b07ff51a2d4408d1384fe 2013-07-24 23:36:50 ....A 100332 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mbj-5c0b543f91532bfa072255f90c1ea8c1e48077f6ab2995f90f027b9cf388b1ca 2013-07-25 08:51:28 ....A 88332 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mbj-7ebfe14be045ace07818897022a07b638f30ec4430b6addc1ec2cadd5f66bbb4 2013-07-24 12:21:18 ....A 72332 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mbj-8b24c33ee667f208aaa242589d06c9477bfa1166cede08c86ab801b36855373f 2013-07-23 22:54:46 ....A 91340 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mcc-3ac63d3d95696a48464ea84ed5d9163841b63a705a05d2b11f35a2e1554ebb90 2013-07-24 20:48:48 ....A 100408 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mcc-68c249a541b91ae14cc979b5a0fbc6de254e10b989e25e214f53f97c7af343e6 2013-07-25 09:41:56 ....A 57336 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mcu-8d161012bba65452954d716874796e8963be4710018e8606c9f40a3fd85383f1 2013-07-25 15:44:44 ....A 108388 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mcv-2d455ef10289d0d411150ecbe39da402243e7248d4a30a82121e5c48e9d4818d 2013-07-24 23:20:24 ....A 16272 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mcv-4a64ccf04fa3526c9f5d41ccef461d5856bd09ee051acabd95d75b289bfda8c0 2013-07-25 13:37:24 ....A 83388 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mcv-4f195b6bd31645e1eb5262acc0d3627656a95a4ec00a727e362ca9f927630fd7 2013-07-24 22:15:40 ....A 99408 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mcw-2e46d47b0adeebbe407d0fc9d36afe758be95bfd589ae210c2a33c79dd496132 2013-07-25 00:36:54 ....A 102408 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mcw-8167513e09c4f949998bf01fc2696feae6ff9c9342b72fc37384f81f27dd9174 2013-07-23 22:39:06 ....A 102752 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mcy-3e76b3799fda65554ea6bd72b0748a234aeed4bfad50680c4ebdd7753a58e208 2013-07-24 12:53:36 ....A 93432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mcz-39fef571f41c42fbef7a60e9efb4a8dcdf6f15597cb4942c41be22690894baea 2013-07-23 23:54:08 ....A 79364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mcz-3a4e1c90f351d00449fa908f0d463295a9ebc68017a0ad1c9bface67cf0f4836 2013-07-24 16:44:54 ....A 102432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mcz-46c50c1a282fba6f2eac836bc569aa04389c7f6fca750b712712eb607e180de5 2013-07-25 16:08:06 ....A 111432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mcz-5dc06c2153d47bc59f9bd0f73b670f6a6826ca4b48f01d81e498cbb809b7396b 2013-07-24 07:56:24 ....A 55060 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mcz-5e5c837304e0df4bc7a6060e713838dbe442b3c24ae7ea192cd4cbb6119f1a1a 2013-07-25 10:56:22 ....A 101432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mcz-5f8ad455153b9e8c10cbaae970ebd705bdfa29318afff6f77124f75d32fdf6a8 2013-07-24 09:47:40 ....A 101432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mcz-682fecfab11ba40418cffc46b8a9d06827599360049698c61c35ff295ac8ecd4 2013-07-25 02:16:40 ....A 65060 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mcz-689b0003ae21bb68899248b7a8530c868cc1248839f4d23e6eab0b107df2c346 2013-07-23 22:14:02 ....A 109364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mcz-6a7942368370b0dd0c3a7fbe3b023aa65a2da7cfa7cfca3d7a25d839aa970249 2013-07-24 12:52:54 ....A 94364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mcz-7707e8c222cd357749206a7504ae3301d634cb53b66b0ab6bde1e0c25448264d 2013-07-24 17:23:02 ....A 91364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mcz-7bd6b2f25239f27a326b0a0c21385a62c6c6cded0a5293ee2ba4c83e812db804 2013-07-25 10:46:30 ....A 83364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mcz-7e3c145f89b77d33cbbd123309653f092e645d5ae817467de57d7e03230e7a39 2013-07-25 07:37:42 ....A 99432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mcz-7ea7d0f31b6e894c531ae99bca451581de2126b1d9863b8af803456fffd08130 2013-07-25 11:04:26 ....A 70060 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mcz-7ee249bfdee11a515fc03f2e53d02c897b85a89b4fd3c4f6d7c4df6b68cf6bb2 2013-07-25 09:40:42 ....A 98432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mcz-8da106f341a28a8d23680f63716387c1bb41fa07710da92b850fda738d0a6e08 2013-07-25 02:05:52 ....A 102852 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mda-2ced879c8e98afe751d95f25f796f3d1fcd2447b242677f18105dd395c6b1ae7 2013-07-24 21:51:06 ....A 97852 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mda-3caaab190739ec9fd0e44f21aa858f363bc7cb1ea78059179e6d1cb64727e040 2013-07-24 22:26:58 ....A 60616 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mda-6bf61cfba361ae79231c8c04f91fb17ba0933e665030e2f285d70dbf057c1d1e 2013-07-24 23:37:52 ....A 106852 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mda-7b901db01cd1bb2cb7a1c592ff3211843734d7bfe41eb9e3dde25bbe132e4ccd 2013-07-25 10:23:04 ....A 63548 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mda-7dd707fa184799b575f7d0d688a9a66ae777b0ff75e7e3d8d60c669edffcaf6c 2013-07-25 08:48:28 ....A 63616 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mda-7e15e82aa9924640f80a1193e64ef61914c145663d9c2bda7eba970d3e388afa 2013-07-25 10:10:42 ....A 101852 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mda-7e7ad539414fa1855514e25d78f298bbd92ad8807dfc2a96d668e88e589df46f 2013-07-24 23:10:34 ....A 59616 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mda-807ef0fd4d7d3bf54af1ca06f48077f5d655ac0c5a7a2edb847bbf88400ed2d4 2013-07-23 23:42:10 ....A 14336 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mda-85a25b8883f0deb95a0bb5580978e82447daad4729ba3c4336428cf9f275f79b 2013-07-24 18:23:46 ....A 92852 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mda-8869594a3d1be5c68811923c794de1113c1055d953aef161b01733b7bc3c7a09 2013-07-24 19:23:10 ....A 92852 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mda-893659f60e0888e1ff5b2962d9e1929818305320c4e8dc293a030f32e270110d 2013-07-24 00:13:20 ....A 85340 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mdd-2be07a5675612dd2157496b21e355d09d6d4a03322913cfc94cfd24256584a6d 2013-07-24 12:30:28 ....A 94408 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mdd-3cbefbefb963bd1d776ba057e4d174b205a28d42ef15f34d0f7a152dd2518808 2013-07-24 21:06:28 ....A 79340 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mdd-49b8c4842f737c16ac7b8c83eee14e963cb977e44d7d801e9e22a9c142c0f563 2013-07-24 22:46:26 ....A 88316 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mde-5d5c24514d6ec9369a55594654d69d41fe798e2107c23693cb5e4872479d717b 2013-07-24 13:02:36 ....A 85316 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mde-85dbe2170a2c05a9e98d66af3ae3b9a8e3853f7feb357b970b8e9f4e356fef07 2013-07-24 22:00:16 ....A 54616 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mdf-64d732bf8417d05df5a41d9fda23a87f6eff377bd7b81cee1f9e041bca3a08ed 2013-07-24 00:16:44 ....A 102920 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mdf-78d93e83fbd28d7c76fe109da4b57bb56628030484bcfe9f2c60e979a0467c63 2013-07-24 13:51:54 ....A 103456 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mdh-671776d3783c35a780beb82466aa6332fbfa4b1d25c8e472c3b6551891f376c1 2013-07-24 02:18:48 ....A 89432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mdq-3aa1012b8206d1483fb82f80a1aa05e84b14bfa75644d6e1b7906c089eca7aa0 2013-07-25 16:10:36 ....A 69060 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mdq-3d9610dc7ddf59de89febcae37995fa5a6ce394015866a7d5891e2f1b8b7caac 2013-07-24 23:15:50 ....A 14848 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mdq-4ae0103159f73a3216bda17a67df80c83b750d8d2dd5aaf715d20c42928d6b68 2013-07-23 23:58:30 ....A 83432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mdq-4d717c1df2a6cb0e1c54d08c77e108c131ecd328c9ba01892c0409e19c2c9d09 2013-07-24 22:49:14 ....A 83432 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mdq-4dc6a95d4e15fcb238b85b490c91f531b00b8e1e5d25d1b9d1ce83847a3433ab 2013-07-24 01:58:42 ....A 57128 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mdq-4f239314a314bb090d0035e8c13b289bb253061179919cef24c616400e194bd6 2013-07-24 06:07:50 ....A 96364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mdq-76a2e3a6553425a8cacae67421b023c05b2c86c9f5db5312caaca67df5ad9199 2013-07-25 06:26:02 ....A 109364 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mdq-7a61a6d2986304c9cae54f84ba63a03b40b12ea5508fb04201ff4b4915e1112e 2013-07-24 16:49:56 ....A 62548 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mdw-387cabf4b331841d56cda6110434cae25e8f72308db03503366f386bd012d82e 2013-07-25 14:46:02 ....A 101752 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mdy-1ebd246f2074a44330d23394e90d540855a29b8ff595bd0d7aa5458ca7e43727 2013-07-24 01:22:48 ....A 91752 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mdy-2b589fbb2e36044ae5efe0c59d831f69f0d6edc0f420214349b58587eb350353 2013-07-25 13:12:58 ....A 104752 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mdy-4aee2ddc5c3bab6944395d244ff6fa8ce554ab5f6d2652351aeeff9c29e65afd 2013-07-24 16:04:02 ....A 73752 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mdy-5b7f9c1207280d265f9c741915ed7e4313c7b26d220a6ecd1b4287da0e1de2e4 2013-07-23 21:42:18 ....A 70784 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mdy-66522bca674c3db92d47c288e9b50750f043656ed4960b3105f4a66a6f69c666 2013-07-24 15:28:38 ....A 86272 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mfw-3fcebae1c30c85b0ca836abc9ee80ddf59e93b583f7d2778918739f3b98793a1 2013-07-25 01:45:40 ....A 35328 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mhq-1d606e455cc174af4fc51e405b4c01fe5063c2c5db9a5a56bf10639d1be84d79 2013-07-25 15:27:22 ....A 31744 Virusshare.00075/Trojan-PSW.Win32.Kykymber.mvg-2f3a71cdf21df3ac1dd115b1427fb5f4cf4f6ee56a42f1004fa702871cd86288 2013-07-24 14:28:14 ....A 638219 Virusshare.00075/Trojan-PSW.Win32.Kykymber.nym-3a1b034604bdd43d1f4acdda29b0d86cf74026f0e446f3dcb814e5fe1c778ceb 2013-07-25 06:40:14 ....A 997897 Virusshare.00075/Trojan-PSW.Win32.LdPinch.aoaq-6c131e3bae6f3c42310c1f6a92fefaeb9b83210bc79ed4504b345ccf452d503c 2013-07-25 14:57:32 ....A 243164 Virusshare.00075/Trojan-PSW.Win32.LdPinch.avp-7c3b34762aca4a9853ab246e56d25ac285ed9421ac6274ea3568f47f8c7d317d 2013-07-25 14:19:06 ....A 3584132 Virusshare.00075/Trojan-PSW.Win32.LdPinch.awew-39112ad92cc1eeaaf25aa47e2334f3c8de66226c5c019be0365a8bda855febc7 2013-07-24 16:12:18 ....A 26933 Virusshare.00075/Trojan-PSW.Win32.LdPinch.awt-387f0857f966117f94956318ebade109e977a2371c97ccb7fc78ef4fec0e5b2e 2013-07-24 23:28:46 ....A 95722 Virusshare.00075/Trojan-PSW.Win32.LdPinch.awt-4e56857159c6d1239e6b798896e17791e218150731bd62d902b30956bf5db606 2013-07-24 00:57:22 ....A 94795 Virusshare.00075/Trojan-PSW.Win32.LdPinch.awt-7cb67d6aad380f157c8b635063174d847fb112c155ae4284b6eec1ae99888241 2013-07-24 01:14:38 ....A 590726 Virusshare.00075/Trojan-PSW.Win32.LdPinch.aybs-2deb469dba78dd3ef462e8ce161c2f98fccc8fa8a17702c0541bed3d60a5948e 2013-07-24 21:23:18 ....A 712551 Virusshare.00075/Trojan-PSW.Win32.LdPinch.aybs-36f8b3367d6e3a07552c704be31d050361a8885842e46dd8612e8a5abe26af4d 2013-07-25 10:17:44 ....A 124375 Virusshare.00075/Trojan-PSW.Win32.LdPinch.aybs-4fb71b8a9264b4bd29375dcc576198a1112e2d01637a96cc5cf06110fb90491f 2013-07-24 21:46:32 ....A 102463 Virusshare.00075/Trojan-PSW.Win32.LdPinch.aybs-6cfd7cd664ec108cb8f55180b102761d4ac2841841d0ea337472b3d69841730f 2013-07-24 08:13:18 ....A 112999 Virusshare.00075/Trojan-PSW.Win32.LdPinch.aybs-86a8b77a75bb66ec4578dc34fa083da7f00457acb4cbaa2c87a54e487de078c4 2013-07-24 08:54:24 ....A 135015 Virusshare.00075/Trojan-PSW.Win32.LdPinch.aybs-8a8cba8be03434514a8395ae911c19544d4fc0441960287b4116e530cd0667b9 2013-07-25 08:47:58 ....A 110599 Virusshare.00075/Trojan-PSW.Win32.LdPinch.aybs-8cf8602fb1d255821dd67add626ad164c9fbbad7d2622c0b1fc4fd36366c720b 2013-07-24 19:46:50 ....A 629216 Virusshare.00075/Trojan-PSW.Win32.LdPinch.ayfa-48806eb8e276bf86ad993f817ed30babc0e98ddf507f888d39e8a171f906e141 2013-07-25 11:49:04 ....A 159751 Virusshare.00075/Trojan-PSW.Win32.LdPinch.ayfa-5d3e7406ad602d54cb5f9afddf999476825c5c05935496f45d8af5e35185249e 2013-07-24 16:55:06 ....A 75783 Virusshare.00075/Trojan-PSW.Win32.LdPinch.ayfa-69fff4b76c63a122869876afee9014f1c145dcc63c58be9eef498b52005bb769 2013-07-24 23:43:50 ....A 77831 Virusshare.00075/Trojan-PSW.Win32.LdPinch.ayfa-80589807f0c40c607eef04e43fe9e8c80e2861894a185ddfbbbe1290ad2cbc80 2013-07-19 07:40:04 ....A 1539072 Virusshare.00075/Trojan-PSW.Win32.LdPinch.ayof-7dd57d1657dd90a23d54ce0d0f2e7d0d526f6b47d8448c49c00bef1138d2ac8f 2013-07-19 23:29:02 ....A 102400 Virusshare.00075/Trojan-PSW.Win32.LdPinch.azdx-ae1e63d86962de06c49ee35b469f4fa4f44f6e11952ccdfd660679b996f72166 2013-07-25 10:08:44 ....A 1152512 Virusshare.00075/Trojan-PSW.Win32.LdPinch.bben-7ef44898f57f399998eab4566638e693e6fe5f50515b281e94ecece1208ae762 2013-07-23 11:35:00 ....A 9216 Virusshare.00075/Trojan-PSW.Win32.LdPinch.bcjn-4f8360187b6b9741e5583f215f09831906652040a382315b330982fc6e60110a 2013-07-25 00:55:30 ....A 51884 Virusshare.00075/Trojan-PSW.Win32.LdPinch.beo-869221c0eea190a1606d44ca6f1f4121c1d4154f901b23e29b0a271f9a033c9d 2013-07-25 03:21:14 ....A 21549 Virusshare.00075/Trojan-PSW.Win32.LdPinch.bfn-75624f1bfe47a67125ea7fabaff44af86fef5ab4d8d54600a0e861c94a7e738e 2013-07-23 23:29:54 ....A 245150 Virusshare.00075/Trojan-PSW.Win32.LdPinch.bjp-5b71d11fa59a8ab212251daffc0ab6c8bc0b71fd0a05df15cd3ea3cced56d2f8 2013-07-25 02:00:16 ....A 299008 Virusshare.00075/Trojan-PSW.Win32.LdPinch.bmv-4ad1c2893a986a83f7ae3beebadacaa71c2fb6b2306f7b39a4612ef41edc75d0 2013-07-24 15:35:02 ....A 51341 Virusshare.00075/Trojan-PSW.Win32.LdPinch.btt-37189d63c3059481148b5ca861bda349403d4ea912957e705043dab602708e75 2013-07-25 12:05:54 ....A 386048 Virusshare.00075/Trojan-PSW.Win32.LdPinch.caj-67a4fcb3227e75967f00f386109716a4311d842d7ba8c5e90566d191471eaedb 2013-07-24 15:44:28 ....A 22528 Virusshare.00075/Trojan-PSW.Win32.LdPinch.ccx-73a471df93e0245c95ab1f50d0351349c45f5c0970486d70a587f2647daecd5e 2013-07-24 15:15:44 ....A 41984 Virusshare.00075/Trojan-PSW.Win32.LdPinch.dis-1f26cc48168b56ae532dd707c1b7843b5f2e5505585cfce9d6116822ad03cc75 2013-07-24 12:16:16 ....A 42241 Virusshare.00075/Trojan-PSW.Win32.LdPinch.dis-28df8a36b11f22f59fb94a99645fa04d9f6dedd9fd675ff5e605856d86ebf83e 2013-07-25 16:01:52 ....A 42883 Virusshare.00075/Trojan-PSW.Win32.LdPinch.dis-2ccf48133f4f396eb25368c6d3967877f6cef717f3a4daf0f439a61d052bfd61 2013-07-24 17:45:26 ....A 50893 Virusshare.00075/Trojan-PSW.Win32.LdPinch.dis-2de8fd25c66ef9e79cf0873e3158f3436b33212c880c2cc5b83645fabe2401bb 2013-07-24 07:16:44 ....A 44898 Virusshare.00075/Trojan-PSW.Win32.LdPinch.dis-4a2e8262a23f9e9576380a0ab3f09f37278fd6a0f462d55c6c64061d31ee9b4c 2013-07-25 07:19:54 ....A 46498 Virusshare.00075/Trojan-PSW.Win32.LdPinch.dis-4cce62cb376cffeca67b5ce37d7ad54cb3f72110cec023bed4a03eed6ff90f78 2013-07-24 20:41:28 ....A 42842 Virusshare.00075/Trojan-PSW.Win32.LdPinch.dis-6af00362988fdd0d9232194f1678575a7186c2d472796eaf51bfb67d380c3d6d 2013-07-25 09:26:16 ....A 42883 Virusshare.00075/Trojan-PSW.Win32.LdPinch.dis-6dae7327a4a6e1c0d82825c9b941f58df66fef452d571e2e5dff8e232f06283a 2013-07-25 08:40:22 ....A 44944 Virusshare.00075/Trojan-PSW.Win32.LdPinch.dis-6e38a06321896392a9e65fd05a7c2dae24e3e9ecbafd258ac04d69e9243d242f 2013-07-25 02:02:24 ....A 52667 Virusshare.00075/Trojan-PSW.Win32.LdPinch.dis-74a307be2fc5b3fcb7d7984bd8228e63e515f8a0d1e92093edfcbc1b177b004b 2013-07-24 12:13:52 ....A 47003 Virusshare.00075/Trojan-PSW.Win32.LdPinch.dis-7618d7c261ff6c1c445f03434580effd68ec09799a27f274ed25b901b0751a3d 2013-07-24 23:04:18 ....A 43395 Virusshare.00075/Trojan-PSW.Win32.LdPinch.dis-76f620005db08cec142de5ba77acbe5ae124fd2549abea8a392a9d3ec844ba0e 2013-07-24 20:45:56 ....A 42637 Virusshare.00075/Trojan-PSW.Win32.LdPinch.dis-79d400f18428f9aa998ede4c294aae714d61116f59d8e51ab9040fde54ab5bbf 2013-07-24 07:17:24 ....A 42842 Virusshare.00075/Trojan-PSW.Win32.LdPinch.dis-89409a38817aeae052832cffda584bc1d54162d7c076fdf6583d9333fb02511b 2013-07-24 16:23:12 ....A 36352 Virusshare.00075/Trojan-PSW.Win32.LdPinch.dlt-2e07d32363bb2c0d901925d0f70f87cb3e9bfeee83b396d0a5bee9876a923cc4 2013-07-25 02:01:00 ....A 36352 Virusshare.00075/Trojan-PSW.Win32.LdPinch.dlt-2eeaf144a3a0e8761a0d6b41ad250bed186c8c3fbab80c6cc491bf0521527447 2013-07-25 08:45:00 ....A 286720 Virusshare.00075/Trojan-PSW.Win32.LdPinch.dlt-4f4c9a9634fa1d9b62630b82c70eb8ccc645b23e90b7a4d02fe43f4cbe6f7f99 2013-07-24 17:12:30 ....A 282624 Virusshare.00075/Trojan-PSW.Win32.LdPinch.dlt-59e49762d12dcd4dd3826509a87595090a4cef5efbac798dea5fe4f908112ad5 2013-07-23 23:35:14 ....A 34329 Virusshare.00075/Trojan-PSW.Win32.LdPinch.dlt-6724294837830eb5f7a4d857e148cecf8a47a43544ebbc8ebec2e4a5cd54723a 2013-07-24 22:56:18 ....A 32256 Virusshare.00075/Trojan-PSW.Win32.LdPinch.dlt-74f7212586b13825ba96a10e3ff9b9c864545e0d220659edc5a3904c53ccd8da 2013-07-25 11:48:08 ....A 417792 Virusshare.00075/Trojan-PSW.Win32.LdPinch.dlt-76fc11baad515275cd12bb441cb92a63c86d584c58ff875cd502a90a916c28e9 2013-07-24 09:42:32 ....A 32256 Virusshare.00075/Trojan-PSW.Win32.LdPinch.dlt-7d3f309c12f8f13951de603ce576c02daa9c4b43801a808f1adb324ddc9ece0d 2013-07-25 15:52:52 ....A 32256 Virusshare.00075/Trojan-PSW.Win32.LdPinch.dlt-80ceda62ab713186a246f1c5bc17ff1b3c4686ffd2b5f341ee9ce82f075189ba 2013-07-25 12:39:42 ....A 36352 Virusshare.00075/Trojan-PSW.Win32.LdPinch.dlt-84019f93582bed17a6c1ff352cec93b7fa9f1baa6928b51ab74f90a938f1480f 2013-07-24 03:35:56 ....A 47511 Virusshare.00075/Trojan-PSW.Win32.LdPinch.dlt-84c5fbade3d558e316a6f4b7509a6b2ff554265047940c48cf0b2bf3797dab7f 2013-07-24 08:55:48 ....A 32768 Virusshare.00075/Trojan-PSW.Win32.LdPinch.dlt-88afa631c7ddf29b886a40c9850a79d1f8d92c4b90c64f050f70742991e9cff8 2013-07-25 16:07:54 ....A 30018 Virusshare.00075/Trojan-PSW.Win32.LdPinch.dsq-5dbbe3a8a9de33979e54dbbae4c0dc9a39d6b24c98303500a48c00f464bc1ece 2013-07-24 22:46:22 ....A 262144 Virusshare.00075/Trojan-PSW.Win32.LdPinch.dsq-85df10b82d3a1d003710fde4b8e73d39c46a62aec679d9e66395228fa0235283 2013-07-25 12:17:12 ....A 105602 Virusshare.00075/Trojan-PSW.Win32.LdPinch.evg-4a1939001b47251ed06b4b150fcfaf183ecbf09c0cd8c5514219209033e5ac01 2013-07-24 10:04:42 ....A 26986 Virusshare.00075/Trojan-PSW.Win32.LdPinch.exa-5c84d82a4e98fde2fa18f3d6b9367cf307560ef4acdc78091f38d854faeb3e62 2013-07-25 11:35:10 ....A 176128 Virusshare.00075/Trojan-PSW.Win32.LdPinch.fi-5fb5bbfbec0a38e06eacef20331aef78ec230dec1fbdf8dbed30e63e7d7e49e6 2013-07-25 15:07:36 ....A 20480 Virusshare.00075/Trojan-PSW.Win32.LdPinch.gen-26d20f165a0c35023a4741413b67ca0de5998f2aa4bde7401871338475a53f23 2013-07-24 01:37:44 ....A 53789 Virusshare.00075/Trojan-PSW.Win32.LdPinch.glr-3b6ab2d167a5de901cade07ccada13e8ee09c541762b0490b5e99fe3c4f191ad 2013-07-24 15:35:48 ....A 38912 Virusshare.00075/Trojan-PSW.Win32.LdPinch.gyl-6ccf44ed3f71f15905f31a4d14ac7a2a46e247484d57e0b3ba7f1f9e3318dbd4 2013-07-23 23:48:34 ....A 67303 Virusshare.00075/Trojan-PSW.Win32.LdPinch.hh-5b44b0de6f08d1ebb8f5490793e9e35350c35e7a8e1442ccf445a8c823764705 2013-07-25 02:05:32 ....A 319488 Virusshare.00075/Trojan-PSW.Win32.LdPinch.loaegz-2e66bea9b2721427342e745d8880f8189039e0905d66e02b5b29ca2ba53cf247 2013-07-24 22:43:34 ....A 44142 Virusshare.00075/Trojan-PSW.Win32.LdPinch.loafhj-8a9e342c41d8632324dc4a4aef145cafd7d6711f5b72e20636bdb9954f3b7448 2013-07-24 02:18:04 ....A 49254 Virusshare.00075/Trojan-PSW.Win32.LdPinch.loafhs-3b1abfad0101d66a051e1c7f275919659e4a29713869fc8f99a19c26bcaa27b6 2013-07-24 22:03:20 ....A 33554 Virusshare.00075/Trojan-PSW.Win32.LdPinch.loafhs-79ec4ece601256bddef9831981573442e74b0ef5c2c91b8487a858a34613ed6d 2013-07-24 22:30:56 ....A 169248 Virusshare.00075/Trojan-PSW.Win32.LdPinch.loafhx-392ff7d7fc5cba3be0ea23ec68385f567670e48e3dcff4569964c0873eade8da 2013-07-25 09:04:08 ....A 28672 Virusshare.00075/Trojan-PSW.Win32.LdPinch.loafhx-4fc126efe0f74116b439252504c6aa6dbfb18219b3de213f6f5e147b43d9aeff 2013-07-25 12:24:06 ....A 307200 Virusshare.00075/Trojan-PSW.Win32.LdPinch.loafin-2cc35b96fd8758b960618d6eb2570cf861885af04f5ad18ca42d86d14d9cf7ce 2013-07-25 01:55:50 ....A 42637 Virusshare.00075/Trojan-PSW.Win32.LdPinch.loafin-384a7fc2e87d4ac167ce940d263dd80da3ed2c7f47b0bba752b9c109e6693686 2013-07-24 12:13:42 ....A 43008 Virusshare.00075/Trojan-PSW.Win32.LdPinch.loafin-7d018a739be8786f4c80b6c88a2d8a3311f0ea27524be6237456767dc7600053 2013-07-25 12:22:40 ....A 42637 Virusshare.00075/Trojan-PSW.Win32.LdPinch.loafin-7e2c0874e0b86a20809171a239f23266eb86a916b3185f43d894cf892bfc1999 2013-07-24 09:54:02 ....A 44135 Virusshare.00075/Trojan-PSW.Win32.LdPinch.loafjm-3b3519d9fbd855e4d380486204921bd3bd1649c60dc73824a13449446edef85f 2013-07-22 20:21:24 ....A 95744 Virusshare.00075/Trojan-PSW.Win32.LdPinch.loafys-4f1d0909e8bab40e3b6ff3190f8438d52a10d193dea7441cee6e2597aa8d0039 2013-07-23 22:06:08 ....A 24576 Virusshare.00075/Trojan-PSW.Win32.LdPinch.vs-49e6b55ece607d67c2e11cfd5e175c0a2420a56d983d3e6d73fd42fb47a4589d 2013-07-24 09:22:04 ....A 4096 Virusshare.00075/Trojan-PSW.Win32.LdPinch.vs-78ac882f1c0363f171334f00b6558917edc734b36e44a7a53a4aa7f27321739a 2013-07-25 14:32:18 ....A 5496836 Virusshare.00075/Trojan-PSW.Win32.LdPinch.xi-7ed1b499c3a7131d4503f4cddbf313b6c40797be39f2f2583add25821ed06584 2013-07-24 13:00:26 ....A 120878 Virusshare.00075/Trojan-PSW.Win32.LdPinch.zie-298f7be2eecb9896daef276b21a1746484f39f707979333a094486bd7d4930af 2013-07-23 22:12:50 ....A 42496 Virusshare.00075/Trojan-PSW.Win32.LdPinch.zie-3b1726f3e25ee13be92624e773a3400fc210642d0ae47a7cb82336a2a51d1651 2013-07-24 19:32:02 ....A 1448960 Virusshare.00075/Trojan-PSW.Win32.MSNer.dc-5cb8fbefdb2313362791b2acc91aca0082dab6d67055692deae86d800fe8308a 2013-07-19 02:49:38 ....A 855552 Virusshare.00075/Trojan-PSW.Win32.MSNer.dl-9c09f10ed4241ec1169c3756ea9db407c1674df4b3b68307de814f81df8cf406 2013-07-23 10:18:06 ....A 1421342 Virusshare.00075/Trojan-PSW.Win32.MSNer.ed-9f2cc74d9e4128804736d7be2c93f8da77719266b27dd8da25aaea622d87e830 2013-07-19 11:17:06 ....A 897536 Virusshare.00075/Trojan-PSW.Win32.MSNer.fu-aca06329facab56a57937cc9529ea6983d368c4f245553a954837b9498f0b368 2013-07-24 17:30:06 ....A 2636703 Virusshare.00075/Trojan-PSW.Win32.MailPass.ac-78042f4bc5e0f8f651d6e4463500a6707a4f59b39eac2763cba491edc7c227ad 2013-07-24 23:00:28 ....A 258048 Virusshare.00075/Trojan-PSW.Win32.MailPass.b-1dc715e46a5faa3e28d990eedffd2c08dc985968c802bb531d9f4c461faa19ec 2013-07-24 23:53:20 ....A 247808 Virusshare.00075/Trojan-PSW.Win32.MailPass.b-48f819b278151518accb575b6f6a7421108c616117a59c42c6c336ad8e7f0794 2013-07-24 11:17:36 ....A 258048 Virusshare.00075/Trojan-PSW.Win32.MailPass.b-4e1e22d12281fbed048331287cf6c18211a0bf83c9d6542238d1e9aa481985ab 2013-07-24 23:52:10 ....A 327680 Virusshare.00075/Trojan-PSW.Win32.MailPass.b-5c6cea804646431aca458c0e0d43435e4dfc4c4b774702bec2c736d764f9ae70 2013-07-24 23:03:54 ....A 327680 Virusshare.00075/Trojan-PSW.Win32.MailPass.b-6737bd340d4c34a2c2ae25a1f2274980b08eef4f63a05310f6a223375cad92a7 2013-07-25 09:25:32 ....A 327680 Virusshare.00075/Trojan-PSW.Win32.MailPass.b-6e6fdab7a0d488c304bb1f0bd7795faa2ca89d65afc50c60723590bdb45d0677 2013-07-24 10:20:22 ....A 258048 Virusshare.00075/Trojan-PSW.Win32.MailPass.b-7caa8a508aa12f6572a3afe74a4ff5562b09c02d7db9d53997f213621e8b35d1 2013-07-24 02:52:32 ....A 327680 Virusshare.00075/Trojan-PSW.Win32.MailPass.b-87d5c697ffaf9e05649ebfcead653e82c221278c2e4e782cbc7ce66c70dfb493 2013-07-23 18:48:04 ....A 84480 Virusshare.00075/Trojan-PSW.Win32.MailRu.aae-e085114d04ecb7a6c89cabde869886d7c399340a381233c02080ea73ab8e541e 2013-07-24 13:57:26 ....A 50012 Virusshare.00075/Trojan-PSW.Win32.Mapler.pzy-4ba3b17103149356799f7d00003a8a51164801d7cc4f0736e0dfd38ee99ab7de 2013-07-25 07:24:38 ....A 57912 Virusshare.00075/Trojan-PSW.Win32.Mapler.pzz-4ac9ec2b27d7d8ebbdfaa2a1bc0c3048d560f1665518e630ba34ba38a95cc123 2013-07-19 15:24:42 ....A 169016 Virusshare.00075/Trojan-PSW.Win32.Mapler.qab-ad25551166daef49dac5f81385534de7943c2c62bc0209435c5b30e8d0c1bde3 2013-07-24 19:47:32 ....A 50688 Virusshare.00075/Trojan-PSW.Win32.Maran.cx-8bd7e2cda38b37534eabe4aaaf8d1b8eb698d177748d298d3098a3bb318c90f5 2013-07-23 22:07:40 ....A 219648 Virusshare.00075/Trojan-PSW.Win32.Maran.dj-3e206525815742767d785900e9331e4430b8b147c400619fcf4fed7f6024e5f6 2013-07-25 00:26:38 ....A 328704 Virusshare.00075/Trojan-PSW.Win32.Maran.gen-58ba42b478d43cfa22634a680cf1d5cd7abb597f8833c9551dbe3aa1ee6f007a 2013-07-25 06:23:24 ....A 80384 Virusshare.00075/Trojan-PSW.Win32.Maran.jc-5c8b8c6d7be54a3329596e6e1dab79ff6d7d05acbd5e3206ef7a92a6c7a10d0e 2013-07-25 11:31:44 ....A 115712 Virusshare.00075/Trojan-PSW.Win32.Maran.na-38a8b95e618c1304331aa2f7c82737c6fb272206a37cf7079e40bae932d2f081 2013-07-24 03:45:08 ....A 115200 Virusshare.00075/Trojan-PSW.Win32.Maran.na-5a051905e5bf32fecf4ef7cddc50fd88edb794fc940dc871ddf6f6089fe0fbdb 2013-07-25 01:17:20 ....A 248416 Virusshare.00075/Trojan-PSW.Win32.Maran.pis-6617e594942438b6d70e2a1d69146a6aa9266057560698705ce58698db9ec5f6 2013-07-24 10:05:48 ....A 209822 Virusshare.00075/Trojan-PSW.Win32.Meger.a-4bd273c6b6d7eb14bc15bdd7f94779cd78317bc06f17b3727973be27950d1e55 2013-07-25 01:32:14 ....A 209787 Virusshare.00075/Trojan-PSW.Win32.Meger.a-6bcbf50b92a359dcc5dba1644d2ef49c4f190b5eb37bf397585a2939928b2f4c 2013-07-24 06:41:38 ....A 134038 Virusshare.00075/Trojan-PSW.Win32.Meger.a-7ba53f8ef198c4b3816198d41e6d5d58a71a5cc87e28b3ee19832d78bca996d6 2013-07-25 12:42:00 ....A 1061376 Virusshare.00075/Trojan-PSW.Win32.Mifeng.af-64645d929bd0b1f8cd05e87b9f35d3aedabf4e7d682cd656894542a5ac5f7a2c 2013-07-19 17:12:34 ....A 176652 Virusshare.00075/Trojan-PSW.Win32.Mifeng.iw-3db82e8c4e2418836acd3bf9d32c2b54047dfef95d5326f93cfeee4e16ab1c9f 2013-07-23 10:59:24 ....A 734195 Virusshare.00075/Trojan-PSW.Win32.Mifeng.iw-5f8cd0c9ed59a2c20079bbe7c12486d7bc96cb0f218704681b62b77456602023 2013-07-25 07:40:12 ....A 345868 Virusshare.00075/Trojan-PSW.Win32.Mifeng.iw-6d2860d9dcb90874e928c369ba50abd26bc0b48e882d3dff4e9dfdb79e5f6444 2013-07-24 08:55:44 ....A 1937920 Virusshare.00075/Trojan-PSW.Win32.Mimikatz.bya-4c9979afe971a57eea210cdbd7f4d4796ad5c81605440adf5155eb9d7cc6feb2 2013-07-23 14:31:16 ....A 2262528 Virusshare.00075/Trojan-PSW.Win32.Mimikatz.csp-b8f89d74c00f8e2b5bf37b83a487dbd384f5627af88ffce63586ed22430fbc4d 2013-07-25 09:07:56 ....A 4554752 Virusshare.00075/Trojan-PSW.Win32.Mimikatz.csq-6e6099a6e4db27164c0abf8b7ebea487c110aa2808bc254aa14d6dc5e74c736c 2013-07-25 13:07:04 ....A 116224 Virusshare.00075/Trojan-PSW.Win32.Multi.bk-77e31c823b66ed94a308b80d64d2abf7685930556acf94ffb4877faee6112506 2013-07-25 10:39:34 ....A 86372 Virusshare.00075/Trojan-PSW.Win32.OnLineGames.q-6d479769b3356168975036369198a066c0f46896435f67ba11e7355720b66310 2013-07-24 20:02:56 ....A 21148 Virusshare.00075/Trojan-PSW.Win32.OnLineGames.sbde-6779d3d72f94749e157afb6543fcbe1aac289c7f37cda1ca7be99e0583c4ef03 2013-07-24 22:57:22 ....A 6956597 Virusshare.00075/Trojan-PSW.Win32.OnLineGames.sbov-7d39bdc295672a6537ca0c7ff42b3d572ba67fdb40bdeae64a51844ae76da48e 2013-07-24 07:12:40 ....A 406016 Virusshare.00075/Trojan-PSW.Win32.OnLineGames.scbr-5c89c450cb33a62537c8294522009184a7d9e030b01805769e7bc8886f1d7008 2013-07-25 11:36:38 ....A 430080 Virusshare.00075/Trojan-PSW.Win32.OnLineGames.scbt-803a0e6cc796381ebc3f28aa43cad7761cf0deab1f9f9afc1adc78e03e4a1454 2013-07-19 07:20:12 ....A 30208 Virusshare.00075/Trojan-PSW.Win32.OnLineGames.svuu-8a67595ba231f28ca2393320004b79c90edf55a0735d7145a2205ba29ed652c8 2013-07-25 00:14:58 ....A 137856 Virusshare.00075/Trojan-PSW.Win32.Papras.azi-5cafc1c2fc12e235ba26f10c1374f6ac81ae662b59f9fde6964602efcb1ea104 2013-07-25 02:19:52 ....A 41984 Virusshare.00075/Trojan-PSW.Win32.Papras.vnn-2b040113cd9f1d4023f5fd79bd377e0b346a8c6ed72deb410077e3c794928e1f 2013-07-24 04:07:06 ....A 225280 Virusshare.00075/Trojan-PSW.Win32.Papras.vnn-4e8dde74dabc541e040c987900a8b3db354157683179183c41638c19785591a4 2013-07-23 14:31:46 ....A 41984 Virusshare.00075/Trojan-PSW.Win32.Papras.vnn-cb5ce7f31ce40edd6c01a440e2d28fe43e86696e66bb844a17b41398c12c073c 2013-07-25 16:00:02 ....A 18124 Virusshare.00075/Trojan-PSW.Win32.PdPinch.gen-57d20d5110bf1cfbadcef814be64685ad3a4ae46b4cf50e660b6698cbda952e0 2013-07-25 00:58:10 ....A 305664 Virusshare.00075/Trojan-PSW.Win32.PdPinch.gen-5b68f9469e58bd611aedb78b9838d92f2f4ede09cb98c924acec709f65ace4be 2013-07-24 19:33:46 ....A 297472 Virusshare.00075/Trojan-PSW.Win32.PdPinch.gen-5b7c703d012825d5e60d8127ec8527b60bcf2d5442819965b27d0de3951d407e 2013-07-25 16:16:56 ....A 297472 Virusshare.00075/Trojan-PSW.Win32.PdPinch.gen-5bf3ce0eab42ecead003f8762d0f50ec35211a9bc1f728b449b776ef6ccb5df7 2013-07-24 16:42:46 ....A 18803 Virusshare.00075/Trojan-PSW.Win32.PdPinch.gen-5ce74302b38f1a69c1d432ebf330afba5691b946d390baa295d915945593a0a3 2013-07-24 11:44:02 ....A 100864 Virusshare.00075/Trojan-PSW.Win32.PdPinch.gen-68e3e83a0a742419cc7481eb4ed190098b8eab6dbcf0fedaa3b2d3f7b7591ec0 2013-07-25 10:02:52 ....A 81920 Virusshare.00075/Trojan-PSW.Win32.Psyk.q-7e69fa50900c26bb763677a5b475148482924e9bd95b2621bcb0c3cc21d5a581 2013-07-25 14:09:02 ....A 73024 Virusshare.00075/Trojan-PSW.Win32.Psyk.u-4cccee2d2fd4a66696d24101adad6193992efb0ea0fb667d21335a45ea077344 2013-07-24 23:29:24 ....A 164432 Virusshare.00075/Trojan-PSW.Win32.QQFish.co-6945214b509abaab4e3d7303ae649cf252396f3aa7e294b95f9840f6e6998687 2013-07-24 18:15:36 ....A 60928 Virusshare.00075/Trojan-PSW.Win32.QQFish.ee-7bfb86da7ae5f79e809b713ac59e7793c0ae01a362174f6233c89cff9e7f362f 2013-07-23 23:09:34 ....A 122368 Virusshare.00075/Trojan-PSW.Win32.QQFish.ew-4b9185a98be9cfd927f875a76e73e3eeafe5feefde9624dad6a6f917f3e0729a 2013-07-24 07:01:20 ....A 122368 Virusshare.00075/Trojan-PSW.Win32.QQFish.ew-8a2727d0b249269efcecfbdc243fc259d6fbfd4b7838e44be428ab80829e2938 2013-07-25 11:52:24 ....A 43520 Virusshare.00075/Trojan-PSW.Win32.QQFish.jm-7bee68220da41f6219c1540a875609e2b1a32bbc3f976429b4307b380210fb6e 2013-07-24 11:38:22 ....A 43520 Virusshare.00075/Trojan-PSW.Win32.QQFish.jo-278e2db2715094b23ed961267b0fe6d4794749e6ee481470862dfa178a7948ec 2013-07-24 01:34:22 ....A 121856 Virusshare.00075/Trojan-PSW.Win32.QQFish.jw-3bfb0b0b00143211e117afcdeb9f32b498857a00f6587f5f08cf6f6fb864cc49 2013-07-24 04:27:10 ....A 111377 Virusshare.00075/Trojan-PSW.Win32.QQFish.jw-7bec418f3013d5668edcadaa9866d644fb1f3772489493cee98cb2ca30fd5a31 2013-07-24 00:42:16 ....A 295044 Virusshare.00075/Trojan-PSW.Win32.QQFish.kw-5b9bdcbf91f6e3c280c6ee8a4cbd5012e49304d2a724f7a7d558afb3f24718b2 2013-07-24 03:41:10 ....A 121725 Virusshare.00075/Trojan-PSW.Win32.QQFish.pgf-5f3c010f54c482043694d511acd09462d9f6879e9f7c69f3d8904f82cacf4aee 2013-07-24 08:57:32 ....A 47485 Virusshare.00075/Trojan-PSW.Win32.QQFish.pgf-666e64731660f594f67de3739ecb2fa7b4e5fc70720145e6f3af97320a3d6add 2013-07-24 23:41:04 ....A 48315 Virusshare.00075/Trojan-PSW.Win32.QQFish.pic-47ae9a9a9f743375aec2a0ca72a038ea5e1ebffe2727ffe7acdbd9254063bfd0 2013-07-24 07:14:20 ....A 121925 Virusshare.00075/Trojan-PSW.Win32.QQFish.pic-4babd7512f58e1671f09b03f343172cc3c5613c7b801c0d9a61989c117676ca5 2013-07-25 08:28:36 ....A 122559 Virusshare.00075/Trojan-PSW.Win32.QQFish.pic-7e3a1c70fed49cb3ab71755bcc1aecee334c1bec381d44393ff4cd57d28faf21 2013-07-24 15:33:48 ....A 117760 Virusshare.00075/Trojan-PSW.Win32.QQFish.pic-84984904f74b4aaa6d62e906ebf2c7935f3ae0ad879fb038a750b18502862d0a 2013-07-25 01:21:28 ....A 50462 Virusshare.00075/Trojan-PSW.Win32.QQFish.pjl-7498d044641cf6b0b875ceeb4c9ed728fc87fe81e330357bd39f84175f303201 2013-07-24 14:11:22 ....A 121235 Virusshare.00075/Trojan-PSW.Win32.QQFish.pjm-89d8f4b19969c4ae5457ceaae3826ad2647b7bfba50abb478ef31d7ab883fe8a 2013-07-24 04:23:52 ....A 180224 Virusshare.00075/Trojan-PSW.Win32.QQFish.pjq-6d01bd2c2ad85f029b1acd6c0a87c7dface68c89c74d8ce49cbf00c12bd758c7 2013-07-25 06:00:40 ....A 129422 Virusshare.00075/Trojan-PSW.Win32.QQFish.pjx-4a5be483faae5a7df1c37401587dd91c42dff22f80ee8e8f470ab87b4a664189 2013-07-25 11:45:06 ....A 122537 Virusshare.00075/Trojan-PSW.Win32.QQFish.pkc-66a1a727d218f9a89090149f3ee517e2177a38dc8a9eeb950879aed43d6d40f5 2013-07-24 03:40:48 ....A 48297 Virusshare.00075/Trojan-PSW.Win32.QQFish.pkc-6d189273cc3746b9bbc236cdaf6016e2da35de9f313cb71729a6a93eee2d41d8 2013-07-24 12:20:02 ....A 122557 Virusshare.00075/Trojan-PSW.Win32.QQFish.pkc-7d93b66816c872d8b8235188f1877f4e783258fa30386ae79884ca09410e3bdc 2013-07-25 15:15:26 ....A 326656 Virusshare.00075/Trojan-PSW.Win32.QQFish.pkk-56f2907b3a67268bd99ee1c0637558e42555068f62395afff6a4151171165efd 2013-07-24 02:06:28 ....A 128932 Virusshare.00075/Trojan-PSW.Win32.QQFish.pkk-8b278e76d92e9251a87327860634ca2a91d536b839f03bf1d21652a75eea0afd 2013-07-24 21:02:42 ....A 69298 Virusshare.00075/Trojan-PSW.Win32.QQFish.pkq-392b7bb762e754057ad04164cbc32f0ecf9c2c54eda2d6f325d8ed2d7efaa6aa 2013-07-24 09:00:58 ....A 188652 Virusshare.00075/Trojan-PSW.Win32.QQFish.pks-68ccfb81b2ac8db71978a45ad6cc3a35a94f020ebf2507b6c25c11c20b29066d 2013-07-24 16:39:52 ....A 184384 Virusshare.00075/Trojan-PSW.Win32.QQFish.pkw-585044ed417ef3a8d3e4ceefe58450e2ae2e84ed798c45bedd9bf52c94076e39 2013-07-25 10:48:44 ....A 69246 Virusshare.00075/Trojan-PSW.Win32.QQFish.pkw-5f9f0b52de3f4551ad997af202d62d4c65e73bd64c9a508c837be7b18214bcab 2013-07-24 21:44:10 ....A 189522 Virusshare.00075/Trojan-PSW.Win32.QQFish.pla-698557c381e53acdd5343f21aa42c9e4407c4cc43142b0f69e38a75990894f6f 2013-07-24 05:30:52 ....A 129814 Virusshare.00075/Trojan-PSW.Win32.QQFish.plc-856fce24d9c3a8089740105266e7bcde4d5635148862ec2fae8f4bc1f627cf66 2013-07-25 10:14:34 ....A 121856 Virusshare.00075/Trojan-PSW.Win32.QQFish.plf-8dde1786604825506100f338d61d9c82a73bb8d52219e3776f02d5c807b00c84 2013-07-24 00:27:04 ....A 130046 Virusshare.00075/Trojan-PSW.Win32.QQFish.plj-5da7f61e526dd0016987991a24c3db6bacef157284cfe4467b127b619af12ae8 2013-07-24 15:56:14 ....A 188664 Virusshare.00075/Trojan-PSW.Win32.QQFish.plm-3c6a594b7702d48f5fa13aecb2e4ffa092178082dbceeaa4a2273f7a0092d0f7 2013-07-25 07:50:04 ....A 184406 Virusshare.00075/Trojan-PSW.Win32.QQFish.plo-845251082208b37e5b31d98b4b2219ad5efbde2fe712683c515b6ad318273db5 2013-07-25 13:27:58 ....A 189188 Virusshare.00075/Trojan-PSW.Win32.QQFish.pls-8c64d519782eb5495b09610ef1b46fbb9dca76e1fee45d5553343a619d5ce2b3 2013-07-25 09:23:32 ....A 70114 Virusshare.00075/Trojan-PSW.Win32.QQFish.pms-6e1f15f184de5b29e9820c9579297a9422080eb920770ed043c1df6d2130f527 2013-07-24 20:23:56 ....A 121653 Virusshare.00075/Trojan-PSW.Win32.QQFish.pna-893869f74a31abb0ddbae1d08802bdc23000f6d5e8907745df7cdc1d577b50ce 2013-07-25 02:18:08 ....A 47537 Virusshare.00075/Trojan-PSW.Win32.QQFish.pnc-656ec1a51448d5dabf8cf0762948c7f622290d9b3d487bd5960cb9befa67a1ea 2013-07-24 17:04:22 ....A 128404 Virusshare.00075/Trojan-PSW.Win32.QQFish.pnh-69dde960a510ebc40303d8919f8156a799ffaa0f2f3cd5960e64aff8840c653c 2013-07-25 11:08:44 ....A 129878 Virusshare.00075/Trojan-PSW.Win32.QQFish.pnh-7f165afe292ad2581282838839a6917d138a0846b8b6b8791d8457feff93048f 2013-07-25 15:29:18 ....A 122368 Virusshare.00075/Trojan-PSW.Win32.QQFish.pnz-29e782506a276bebc43670d01ff49247c435daeb4207162be5f92119f070ee7c 2013-07-25 09:52:04 ....A 127199 Virusshare.00075/Trojan-PSW.Win32.QQFish.pnz-8ce049ab4ccc362303f426807d4739264a7f77092bbaf65306b3db3ed029cd34 2013-07-25 07:49:42 ....A 117760 Virusshare.00075/Trojan-PSW.Win32.QQFish.pog-282857e74fd1f51d972bc51365ed26664f0e51c229fd6a020163c04342f42cd9 2013-07-25 15:14:08 ....A 47313 Virusshare.00075/Trojan-PSW.Win32.QQFish.pog-47b43c316281516f5840e6bd0252057b968100b2e585564ddf33cd7ad532987c 2013-07-23 22:20:48 ....A 48315 Virusshare.00075/Trojan-PSW.Win32.QQFish.pog-78836479037c746dd3519c2a737e1ce37292b4e1a0dafc34db8a4beeafe5aa16 2013-07-24 14:57:24 ....A 125843 Virusshare.00075/Trojan-PSW.Win32.QQFish.poj-89d993f12fb60737aac52e82665c136ac5a4b79a5afd8fe6e9459403b4607265 2013-07-25 15:47:02 ....A 126601 Virusshare.00075/Trojan-PSW.Win32.QQFish.ppb-3711f9a5929f264c5d1c495f2511cca8ff61e1aeffb984e318095b72a63da95a 2013-07-24 15:12:40 ....A 47487 Virusshare.00075/Trojan-PSW.Win32.QQFish.ppf-6895f4663ebc2534b4dee052b0a2b4e3d1a7886e74ac94d097d5cce23af9fb5b 2013-07-23 22:50:10 ....A 47413 Virusshare.00075/Trojan-PSW.Win32.QQFish.ppf-8b4148c282fbb3159dde3116434d673d2672f9c580a420aeb74f92a052d88c70 2013-07-24 23:04:48 ....A 43520 Virusshare.00075/Trojan-PSW.Win32.QQFish.ppi-8aed4f844a67d8e6bb9def83d9ff3eaeede9e400b57946f2c893a4dbdda77b13 2013-07-24 11:42:36 ....A 180224 Virusshare.00075/Trojan-PSW.Win32.QQFish.ppp-8518e346a18392b2dd003ec0df1fb7117fd20a0e5f483befe3ba4dbd292e94bf 2013-07-24 21:28:58 ....A 24576 Virusshare.00075/Trojan-PSW.Win32.QQFish.pqd-29fcdce388511ddbb7aa8290ff7da73ef1e7109e5aba779ed2e91e9fbc65ae1f 2013-07-24 09:08:34 ....A 24576 Virusshare.00075/Trojan-PSW.Win32.QQFish.pqd-2b05cd1be26cb72906274f3b74177d8c4c3048526a0208fb0363869d418062a9 2013-07-24 12:49:24 ....A 24576 Virusshare.00075/Trojan-PSW.Win32.QQFish.pqd-3911de69756fb0204d188e7dea48dc3cab0f898462281af68e94c6a39ffa19d8 2013-07-24 20:58:14 ....A 24576 Virusshare.00075/Trojan-PSW.Win32.QQFish.pqd-3c6f5401dd015efa395baf98b014ebe94f25602e74e7ed87eda36438b8950e2d 2013-07-24 11:24:40 ....A 24576 Virusshare.00075/Trojan-PSW.Win32.QQFish.pqd-3d44a2aa699d8a64de93eb7f95358146e43effca93561f2ba8cd576c36e853ac 2013-07-23 21:41:58 ....A 24576 Virusshare.00075/Trojan-PSW.Win32.QQFish.pqd-49fa8d47113f72c66bc2d10b60093133ec26b75d7874ca79069b2fc38586bf10 2013-07-25 09:55:32 ....A 25088 Virusshare.00075/Trojan-PSW.Win32.QQFish.pqd-4ff04175030c2e3311c5e3f1d810ba88270fa1db22a3cd8747733d7a0fcedcaa 2013-07-25 13:38:36 ....A 24576 Virusshare.00075/Trojan-PSW.Win32.QQFish.pqd-5e36804dc4530e7bd7bd7b4caf61c345e0dd8f279cd2e4cde7b80c75b493a054 2013-07-25 09:43:34 ....A 24576 Virusshare.00075/Trojan-PSW.Win32.QQFish.pqd-5f8844c145879054faf21e2a4dd328f5984a152636993e77c3e19efcb0ea1a21 2013-07-25 06:09:20 ....A 25088 Virusshare.00075/Trojan-PSW.Win32.QQFish.pqd-64726562ff02b9d9eacdd0569d27c3a1c0591823cfaff0280bfd4739180c4f47 2013-07-24 18:35:26 ....A 24576 Virusshare.00075/Trojan-PSW.Win32.QQFish.pqd-6735b031b44df704660b6be0d9063735696358ae182727c6c4f16f45661db2ba 2013-07-23 21:44:12 ....A 24576 Virusshare.00075/Trojan-PSW.Win32.QQFish.pqd-675dc6f6cd8fa20cad3384de545cbe799244003b0ad5a6e1ad4764da70585db0 2013-07-25 12:36:26 ....A 24576 Virusshare.00075/Trojan-PSW.Win32.QQFish.pqd-67f24eb569a148af34d989e64c2ccf1035ad8552fe403929b10363cb6ac9955a 2013-07-25 09:51:02 ....A 24576 Virusshare.00075/Trojan-PSW.Win32.QQFish.pqd-6e442660a2651545dc2beaa83f2f90f5fdbd05e288587c66d672d8c2fc62d406 2013-07-25 00:16:32 ....A 24576 Virusshare.00075/Trojan-PSW.Win32.QQFish.pqd-75063efa2cc712110cf151e0d1645334ba921eb4a924afdfc8d1b49bbf47e412 2013-07-24 16:03:46 ....A 24576 Virusshare.00075/Trojan-PSW.Win32.QQFish.pqd-76ab21c6a1a738aa7b0b532c140b51333c189abecfdd1de2185f955c0bffeefa 2013-07-24 00:22:00 ....A 24576 Virusshare.00075/Trojan-PSW.Win32.QQFish.pqd-772c3a78ac5fb92ae9a7093466a3bf7aa345e43779269fa3778a902f7652a3c1 2013-07-24 10:17:20 ....A 24576 Virusshare.00075/Trojan-PSW.Win32.QQFish.pqd-7c4c08c669c6a4f2ae0914e79da1aadd206cda7459c70d4e063cde9760d68e8d 2013-07-24 08:56:00 ....A 24576 Virusshare.00075/Trojan-PSW.Win32.QQFish.pqd-83cc045862f731962c6ad5a69815ba92b78ccc37a57b7dd99fbcabdeb237eaa9 2013-07-25 00:25:18 ....A 24576 Virusshare.00075/Trojan-PSW.Win32.QQFish.pqd-855d5a00e41fede4f137de5786ef51918fad0ace7e3ee24ab9312570e108a4fc 2013-07-24 07:10:42 ....A 24576 Virusshare.00075/Trojan-PSW.Win32.QQFish.pqd-8755e75e533a3da02030ddf73d739cb2a8da6bcc23c4dcd5a38c6e0a89d44bb1 2013-07-24 21:50:22 ....A 25088 Virusshare.00075/Trojan-PSW.Win32.QQFish.pqd-892e758ce6abe57739069faadec21198357bdab0b0be9a4407e4b9b6f29f98ee 2013-07-25 11:07:28 ....A 121057 Virusshare.00075/Trojan-PSW.Win32.QQFish.pqh-6d2e6cd0b77d285f5dbd6add6932d9113f07af93920fa59fe5e0ba83e53a2ce8 2013-07-25 15:14:34 ....A 180224 Virusshare.00075/Trojan-PSW.Win32.QQFish.pqs-6a00b08a5be33fd6d173ed75f72b5091c93ab9c831db6bbcfb74a4c823cc5a52 2013-07-19 12:03:48 ....A 243570 Virusshare.00075/Trojan-PSW.Win32.QQPass.598-7c409afaa9637dda96de8291c913ca4f49063a1e0e04239f076e677deafe45f2 2013-07-24 22:44:16 ....A 51104 Virusshare.00075/Trojan-PSW.Win32.QQPass.7003-7d8d99eb7157821ea8859203b11025d03ad4fc4fc442b4f8002b377b13fff8bf 2013-07-24 16:36:20 ....A 98705 Virusshare.00075/Trojan-PSW.Win32.QQPass.aabi-591ff220f82f8655721779fe0946423731d027a9315df970ac562fc0a57af43d 2013-07-25 10:53:22 ....A 96145 Virusshare.00075/Trojan-PSW.Win32.QQPass.aabi-6d380c252b40a0feb7163a9b42948a19c8abafa92010b6b20fe9bd42b33e84b2 2013-07-24 14:35:14 ....A 96145 Virusshare.00075/Trojan-PSW.Win32.QQPass.aabi-740a20395cf0673546a332e0bd29303101f9960a54bd3c5929c0267aa60f03fd 2013-07-23 17:11:02 ....A 35840 Virusshare.00075/Trojan-PSW.Win32.QQPass.aara-1ea9c7bc71f2bef64580a78dc028ca3cd2fd21669c9e9ef69e1bf4f940508745 2013-07-25 01:40:14 ....A 225280 Virusshare.00075/Trojan-PSW.Win32.QQPass.abbm-5c29e122cf3e9bf3da12184aedf91d8a85365175e0dd46e66837c76ed6adfb88 2013-07-24 16:09:26 ....A 26824 Virusshare.00075/Trojan-PSW.Win32.QQPass.abhn-6bb09e6c416642d2715ab2f6d0e7518f4294e2fac33fa0af4b8728a9b57ee2e1 2013-07-24 23:21:16 ....A 1847296 Virusshare.00075/Trojan-PSW.Win32.QQPass.abjh-765d74d26e8d0953c92c1b53a338910903aa0899c502482448d68271ac2af9b2 2013-07-24 18:37:26 ....A 43478 Virusshare.00075/Trojan-PSW.Win32.QQPass.abuz-4c087ac5a42b80038c95aee3d1f618799f5e7bb649fddcc0dbd5c5c69d347c28 2013-07-24 17:10:14 ....A 43478 Virusshare.00075/Trojan-PSW.Win32.QQPass.abuz-64b4c66df8aea8cc175ce8201d7846fb5954ec2e5b10dafa26e4f13c21e0291e 2013-07-24 06:41:44 ....A 356864 Virusshare.00075/Trojan-PSW.Win32.QQPass.abvu-3b705e300924d79c05b18bf532b6a33fede8dea8d78f055152e729267ef6f9be 2013-07-25 10:20:14 ....A 493568 Virusshare.00075/Trojan-PSW.Win32.QQPass.addn-4fc3460f135166d75ce33524823734a8981315a3e78f9daa869e8a24eba199c2 2013-07-25 15:10:44 ....A 43478 Virusshare.00075/Trojan-PSW.Win32.QQPass.adja-85cce6e7d4b55a30ed6284f3bd922a52de6f6d18702c63e8aef1449d5b4d3c8f 2013-07-24 10:11:56 ....A 1135197 Virusshare.00075/Trojan-PSW.Win32.QQPass.aerv-4a268029dd5e81faf27c3eb0635d122ab0ad452eeaf4666931cf502020764edf 2013-07-24 05:53:48 ....A 39591 Virusshare.00075/Trojan-PSW.Win32.QQPass.aewx-5b371ac624702c9ed7aeaee78049c28e090b2dc7f28a086230bec47d6debac4b 2013-07-20 02:54:18 ....A 57344 Virusshare.00075/Trojan-PSW.Win32.QQPass.afwn-6dafc3ab682cdc5091621e6e184df1f9224b90581533638d30e96258ab15c7e7 2013-07-25 07:13:18 ....A 40704 Virusshare.00075/Trojan-PSW.Win32.QQPass.ageq-483a261ebfbaabf4e30e5f206098c0aae835e966d90bc6b13de8b1f41811b9c6 2013-07-23 14:44:48 ....A 1716224 Virusshare.00075/Trojan-PSW.Win32.QQPass.agqq-b8eec90b489e775b77b43f46db587434c264332430e54d46ed8edae244f3cc7f 2013-07-25 09:08:14 ....A 118007 Virusshare.00075/Trojan-PSW.Win32.QQPass.ain-6e2111b0d0560295ca7cf1d72b99320b14d2055a352996deb7ab2c09749601b0 2013-07-24 22:06:16 ....A 114796 Virusshare.00075/Trojan-PSW.Win32.QQPass.akc-390380fbebd150028d872e19b2a4bb2ae722ab436f65c9478a3d3afc8b048ea0 2013-07-24 14:45:12 ....A 77398 Virusshare.00075/Trojan-PSW.Win32.QQPass.akk-26cb3c02678a02d2c8ed32e0adbab211f157d9b30ca411847cb67046399e28bb 2013-07-24 18:26:54 ....A 206848 Virusshare.00075/Trojan-PSW.Win32.QQPass.akpr-6706d812ad881de232678557222b5f8c4568571fc607cefaa35373dd7b54fd39 2013-07-25 09:05:36 ....A 1478656 Virusshare.00075/Trojan-PSW.Win32.QQPass.akpu-4f5db753174afcc804f7359fcfd4f8947e6d1fe9e0462b66b1d14433275ad278 2013-07-25 01:33:50 ....A 84076 Virusshare.00075/Trojan-PSW.Win32.QQPass.akr-2c51b82ba3f0b571a57204f6071067d6e0bb88e38219b0486b782ae66c54247b 2013-07-19 11:10:20 ....A 640512 Virusshare.00075/Trojan-PSW.Win32.QQPass.alom-3a34d5dd7d80d0e21ccfd47136ce7f7e92f8c36eb4fd6db29b7876124eccb416 2013-07-19 20:33:56 ....A 302592 Virusshare.00075/Trojan-PSW.Win32.QQPass.alps-3e39c36e82801c8a66e39140402842437b67678bcbe023fa4ba12700290b6b6f 2013-07-25 11:32:58 ....A 528384 Virusshare.00075/Trojan-PSW.Win32.QQPass.alpt-6d59e87b6bb99244941bde2fd24d8f5f36f429471dfcd98f26d237a43ad00fbe 2013-07-24 12:23:02 ....A 44156 Virusshare.00075/Trojan-PSW.Win32.QQPass.alu-27a87980561e9745df7b24c709f76c51e570a5eeb7640c1f4bd434510c914f5e 2013-07-25 00:18:12 ....A 34816 Virusshare.00075/Trojan-PSW.Win32.QQPass.alu-59c0322dfd14d233c40bfdec93e287f7226c5ec3a8fae6be184bf2528f2493dd 2013-07-23 14:30:34 ....A 969728 Virusshare.00075/Trojan-PSW.Win32.QQPass.alvc-b785985c9088f274c503f421aec847a5b9d18da9d699d96d4f74bf584ae186c5 2013-07-19 20:31:08 ....A 540893 Virusshare.00075/Trojan-PSW.Win32.QQPass.alvl-4e49acd28bbf9fd68c049da9f2f1a72b39a384e8e41a986716237eb8698ad5e3 2013-07-25 07:26:18 ....A 862208 Virusshare.00075/Trojan-PSW.Win32.QQPass.alyv-4ca4ca627a8a33bb064ad93a9c9ea7ab73653d3071a30830d1dd21d216e8928d 2013-07-24 20:12:24 ....A 772096 Virusshare.00075/Trojan-PSW.Win32.QQPass.alyv-5b52858f1cce13447e60c2dc9c4d8b229712c99983050e79c86dd14ecc2867f7 2013-07-23 23:49:24 ....A 862208 Virusshare.00075/Trojan-PSW.Win32.QQPass.alyv-7a6267a1cbb2498237627ae71716dd39df71c0221c633cab63d4157190808404 2013-07-24 04:24:08 ....A 436224 Virusshare.00075/Trojan-PSW.Win32.QQPass.ambj-2b3f6fb6958af180ceb127d7e58bc3a6e33247d06b14e50167e887c17ad8c98d 2013-07-24 01:12:40 ....A 62443 Virusshare.00075/Trojan-PSW.Win32.QQPass.amcj-8a47e854d14f60d3e87123318f1bb23701b3d7685543b62891bd7541c571ccad 2013-07-24 04:31:20 ....A 212992 Virusshare.00075/Trojan-PSW.Win32.QQPass.amcj-8c78af0668f9b4595d36c14e7c11a01fe1ff30cf421d22d6591e0b17031c9ce4 2013-07-19 11:19:10 ....A 77824 Virusshare.00075/Trojan-PSW.Win32.QQPass.amee-acb58b9237ba5b0da59897abae33a9f4d407d42768bc2b7be21e26b3a81c549a 2013-07-22 04:27:48 ....A 487936 Virusshare.00075/Trojan-PSW.Win32.QQPass.amnt-4df3e350a09f2169fed612001f7bcb926b8e59c9ac8e52e3b7fd21333df5e6e0 2013-07-20 02:58:32 ....A 1004032 Virusshare.00075/Trojan-PSW.Win32.QQPass.amrm-3c7ab28234b1758be7d72e7c4c0c0eca59d9d97818fa0f6a984db9e14ab54602 2013-07-23 15:21:22 ....A 89600 Virusshare.00075/Trojan-PSW.Win32.QQPass.amrs-7fef0ff7c08867325e127a039ccef3711961bf62e404af88f41a44f7820af547 2013-07-25 10:42:32 ....A 284860 Virusshare.00075/Trojan-PSW.Win32.QQPass.amtw-6d983749ee88838f65c3bf7ef0ce8fb4465304304fd99db20d7c5b904a526eab 2013-07-24 12:47:42 ....A 79441 Virusshare.00075/Trojan-PSW.Win32.QQPass.amz-38106f3090ec6dac533b605694989f2106cc48cdc23aab21f87f295887a3d6f2 2013-07-24 17:26:34 ....A 83563 Virusshare.00075/Trojan-PSW.Win32.QQPass.amz-46d676b23ec73d741f9c1348e0a15f78b4e0bb8ee7a0df8e07ac31746e57a6be 2013-07-25 01:49:10 ....A 38000 Virusshare.00075/Trojan-PSW.Win32.QQPass.amz-7504c9795a4305e3cfa5de3cc3d39b4951bcf7255da96d85232305f7abfdc26f 2013-07-19 20:10:38 ....A 2069815 Virusshare.00075/Trojan-PSW.Win32.QQPass.aner-4e438df4fd1665d42f923b192d1305fb91e2d3e667a5591e9f5bc8219535bd98 2013-07-23 12:15:58 ....A 3616768 Virusshare.00075/Trojan-PSW.Win32.QQPass.anfu-af37e7b575a3dee8e37e4ededc6346d8da99920945dfdf6809d76ef318868107 2013-07-23 23:00:50 ....A 192512 Virusshare.00075/Trojan-PSW.Win32.QQPass.ange-6c93e475dc3e4fcb518e714023f212fe3c9b86dc4590cb158d625c5a5e3f8a0e 2013-07-24 12:46:18 ....A 114769 Virusshare.00075/Trojan-PSW.Win32.QQPass.ank-3daea7852d3fb91033dd81d5f2f999a0410310acbaa17e79032b378a39385c38 2013-07-24 14:46:48 ....A 114800 Virusshare.00075/Trojan-PSW.Win32.QQPass.ank-73127ce256080942922a4b2407ada8770cb63cf6e9d20512d9ec323f4f0fd8c1 2013-07-25 08:12:20 ....A 2445312 Virusshare.00075/Trojan-PSW.Win32.QQPass.ankw-8d2114baa91d3093d361b9a36b7c50647bedf2d8fbdd920fe3c46a4d5fa6e016 2013-07-25 14:33:52 ....A 1388544 Virusshare.00075/Trojan-PSW.Win32.QQPass.anon-73b0710b255abcf812461ad7561036b238bec887dde0c4d8e8ca908eaff30c8f 2013-07-24 16:44:56 ....A 25144 Virusshare.00075/Trojan-PSW.Win32.QQPass.any-8a4ff62aa7d1148558fb0ed469db7fe64449d622dbb23b5321fa8847aaac9208 2013-07-20 08:27:32 ....A 69632 Virusshare.00075/Trojan-PSW.Win32.QQPass.aofi-3eb85f8a1b946dae2888ceabf644460faab461215d49606a95e850c59e0a03c9 2013-07-23 13:20:40 ....A 106496 Virusshare.00075/Trojan-PSW.Win32.QQPass.aofk-400628e2b2dc1d01f57dd465d5ef1148e3ee6407ea34199006a8f8cd795be36a 2013-07-19 04:36:50 ....A 523776 Virusshare.00075/Trojan-PSW.Win32.QQPass.apqg-a9ac319914cacc6add1b7abd284fcc5c25bce209434e73b0f3398609bc44a7be 2013-07-24 20:40:56 ....A 114824 Virusshare.00075/Trojan-PSW.Win32.QQPass.apz-26383aa08e4792206b24484fa38eddf06c32ad420f7eb1260c1970919a8b7840 2013-07-19 18:57:18 ....A 2117632 Virusshare.00075/Trojan-PSW.Win32.QQPass.aqeq-4e1d951c86113e3df514ce2278833400e367540dd9c17e82cc9e4332630ed230 2013-07-19 02:34:18 ....A 258048 Virusshare.00075/Trojan-PSW.Win32.QQPass.aqfc-3be3b94a93fc82014db93a9eb91efb5bdf66ca7b480173a99ef3026b83bd5c55 2013-07-24 18:06:32 ....A 42232 Virusshare.00075/Trojan-PSW.Win32.QQPass.aqj-82eab9b2dc372b16f4de2965a3afa5aa6c31a0c21868939d0910586465fbecd0 2013-07-23 09:55:36 ....A 770048 Virusshare.00075/Trojan-PSW.Win32.QQPass.aque-9df1446592337099b1d2e8e280635188d12d7fd88608d75105a574a96b8a9798 2013-07-19 14:43:12 ....A 1081344 Virusshare.00075/Trojan-PSW.Win32.QQPass.aqvp-9a9db0c4f7a5bddf95c254bb455755cb205ae4d6e1515580cb3be7cc1878a416 2013-07-24 22:22:42 ....A 131184 Virusshare.00075/Trojan-PSW.Win32.QQPass.arr-65ca5ee64acd4829b0d9fb78d82a67ab8943aab3218a85b8fdd74c919309c5f9 2013-07-24 19:09:46 ....A 131184 Virusshare.00075/Trojan-PSW.Win32.QQPass.arr-759e3c0c7c0d8f042ef5b181c875a62088195924a5bc9b43eded2e6743207692 2013-07-24 04:38:36 ....A 117760 Virusshare.00075/Trojan-PSW.Win32.QQPass.arx-8806d8b7602e428127a801e7471d94292c822430a710c84f56a44284439fa5c1 2013-07-23 12:16:18 ....A 1134592 Virusshare.00075/Trojan-PSW.Win32.QQPass.asdw-af46b993b42f005987bd52f8ea3149630dfe8784a4bc763041fad0f28e62f0c2 2013-07-19 01:29:26 ....A 53252 Virusshare.00075/Trojan-PSW.Win32.QQPass.bnof-9be75e92483d12390608f0fcbcb9babf6fee2910b55c4de431cb0817a9d62d23 2013-07-24 13:38:24 ....A 130147 Virusshare.00075/Trojan-PSW.Win32.QQPass.bnr-5a649eb54e5a1927fdc4e6ed3322c8928bf9aac5691cc933c73c5144edb1cca7 2013-07-24 12:40:04 ....A 123068 Virusshare.00075/Trojan-PSW.Win32.QQPass.bnr-695035f490837ae66863d957e7e66971b5270eb6fa817fbefe78cde41aa2646f 2013-07-25 07:49:42 ....A 151707 Virusshare.00075/Trojan-PSW.Win32.QQPass.bnr-84d6e5d6daa2e44cd2eb158d851a524d02b42e30e7f4762e86280306f3b6558a 2013-07-23 09:48:36 ....A 374126 Virusshare.00075/Trojan-PSW.Win32.QQPass.bntk-6e7187f10f48bdb83f08790a15729c4743793e2771d0d5efafed6e3004d54f2e 2013-07-23 12:03:26 ....A 49156 Virusshare.00075/Trojan-PSW.Win32.QQPass.bohn-5fa267ee6369c4dbfebaf2a9b9c82a56f2affe1b4457d4a54ed35eb44d032acf 2013-07-24 14:56:16 ....A 139256 Virusshare.00075/Trojan-PSW.Win32.QQPass.bopj-2ea0948548d857d7a2098eca57181462b3098f8daffca58de1434ee9c191717c 2013-07-24 05:08:50 ....A 161792 Virusshare.00075/Trojan-PSW.Win32.QQPass.bopj-492584a6c0c8d24a32ecde4eff27387876136bf02523c09e319e4722b0497b74 2013-07-24 23:22:32 ....A 162304 Virusshare.00075/Trojan-PSW.Win32.QQPass.bopj-56755b64aeabc1b06f06e057f64df09bbd88b16c9ee87edf1cd5b1fa38c276c5 2013-07-25 11:29:24 ....A 65176 Virusshare.00075/Trojan-PSW.Win32.QQPass.bpv-6b099cf45a8a06a2c3d0a3ade80c5b32fa17bb0374597d24975fdb83460b964c 2013-07-25 12:38:34 ....A 374784 Virusshare.00075/Trojan-PSW.Win32.QQPass.bqbr-4f5733dcd4702477c6ee64d424ef3b9116787dcd24d29c32200719deb40da063 2013-07-25 10:41:22 ....A 831488 Virusshare.00075/Trojan-PSW.Win32.QQPass.bqbr-6d69fab02962abb258eaf93500ad717705ec1d7444c895cedf1708613bab61c0 2013-07-24 21:06:30 ....A 315414 Virusshare.00075/Trojan-PSW.Win32.QQPass.byhg-83ecde2062ecef54f68bf8a6bd577bf7556ee7219e7aa42b6e66bb911830bfc6 2013-07-24 11:10:04 ....A 290835 Virusshare.00075/Trojan-PSW.Win32.QQPass.byje-646cdf6852358cc8f06df7b6e9248fe3a55ad03d9c508e6b81c1e7108580465e 2013-07-25 09:55:28 ....A 290837 Virusshare.00075/Trojan-PSW.Win32.QQPass.carz-2ff818c1941c63bea1815cce95d6024b06e4e291aba94f59af65ad4b6279372b 2013-07-25 07:10:58 ....A 290837 Virusshare.00075/Trojan-PSW.Win32.QQPass.carz-384c870aba582c2b857996736ae18fbdb741bdebb9484f0275a8e93c6e8dfb73 2013-07-24 22:01:22 ....A 290837 Virusshare.00075/Trojan-PSW.Win32.QQPass.carz-4a259f2d4d0f44a3aab5b833f7723bd79ebcbac1dab09cabd1c723791eba2dda 2013-07-24 22:11:42 ....A 319488 Virusshare.00075/Trojan-PSW.Win32.QQPass.carz-5bcc3c4f975a99bbaa1bddecc54b792aaa599e331b712848eb1e6cabd2dcff60 2013-07-25 15:30:32 ....A 290838 Virusshare.00075/Trojan-PSW.Win32.QQPass.carz-778de86d9026e4fe3553e81f1bddcf4e843e4ca22042cbf975513244fd3b8a7e 2013-07-24 14:18:44 ....A 512000 Virusshare.00075/Trojan-PSW.Win32.QQPass.chwa-6a41b1fa39c9191d27054c0b6add17a1c84407d76a0d1e444bbe575d85d62913 2013-07-25 01:55:02 ....A 44544 Virusshare.00075/Trojan-PSW.Win32.QQPass.ciwh-8b210cbd54f48bc2a75dd283ecc73e8240d4302e6b720a1e3fb6868156c32037 2013-07-23 22:51:44 ....A 307221 Virusshare.00075/Trojan-PSW.Win32.QQPass.cjbc-840d3203cdccbd30948c3ff4813e771b13d9764929b0f66a64e6915cdcfca48c 2013-07-25 09:42:24 ....A 413898 Virusshare.00075/Trojan-PSW.Win32.QQPass.cjer-7dfffd2f88a5391fdfd9ea891052ab54da0da26e868ccca9a930fdd1436fd119 2013-07-24 22:43:26 ....A 24031232 Virusshare.00075/Trojan-PSW.Win32.QQPass.cjwo-89cbd2eaa27171a39f206bbbf51786974006ca8c006c3f34e700713a24f4cae4 2013-07-19 04:36:46 ....A 301568 Virusshare.00075/Trojan-PSW.Win32.QQPass.cnlj-69e0fc7b49497e8fb8f5efec92818def632c42607305ae77f9c6c43c6e89bd44 2013-07-25 06:42:00 ....A 9077064 Virusshare.00075/Trojan-PSW.Win32.QQPass.cnlu-1da9950349c8ca4e22a7a5542db4f0db45e1d15c91665e965ba87a471cb492e7 2013-07-25 16:10:46 ....A 39509 Virusshare.00075/Trojan-PSW.Win32.QQPass.cnlu-4f5c340e3c600eae8d594f5e8757181764168a3851ccca0d78e520480b1f9ab6 2013-07-25 00:36:16 ....A 4364154 Virusshare.00075/Trojan-PSW.Win32.QQPass.cnlu-7a29d271e74dd26faf8592442746e452a8f9d24854ec268f0d71b33187d39ebf 2013-07-23 23:15:44 ....A 516096 Virusshare.00075/Trojan-PSW.Win32.QQPass.fct-2ec0d2479cfa96183f3788a8406d932300b66463e0e91ec2f0d13e14dfa47d88 2013-07-24 19:35:20 ....A 251904 Virusshare.00075/Trojan-PSW.Win32.QQPass.gr-472f71256044c9dd58f7a4fc92238c13126ef31b36bf1b8b30f44f6cb30b9757 2013-07-24 14:21:54 ....A 359936 Virusshare.00075/Trojan-PSW.Win32.QQPass.gr-8775cccf00c9581af84cc310166c2c0f5524efc54bfd4574117f12582ea8ea50 2013-07-25 10:13:42 ....A 54928 Virusshare.00075/Trojan-PSW.Win32.QQPass.gun-7e555f08f640a7c880878bb26e7a84e588598064cbf5c009b4c0c61c0e946b07 2013-07-23 21:47:36 ....A 118067 Virusshare.00075/Trojan-PSW.Win32.QQPass.hb-5c29fb4629ff79d9e746b19c4369067d3220712a7c85653ea9105ce6887e6c3f 2013-07-24 18:07:44 ....A 84448 Virusshare.00075/Trojan-PSW.Win32.QQPass.hn-68ca497102630eb24a62283ec16f064493605f68a7248489d6eaf43eaf205cd7 2013-07-25 11:10:26 ....A 95385 Virusshare.00075/Trojan-PSW.Win32.QQPass.hn-8d9d5b48b0b5ffb15551bdce3b251a05a61ca425097cb450147327bc8ceb9f4b 2013-07-25 15:14:50 ....A 1314719 Virusshare.00075/Trojan-PSW.Win32.QQPass.hsc-7319f170849be015024f40c6c1caecdcf60213e6b29269b18179f331ee1c09d7 2013-07-25 06:32:00 ....A 61498 Virusshare.00075/Trojan-PSW.Win32.QQPass.ht-65220889dfbe07189c01cfeb0a3f99589717cfbd4c39a7349efd1f496047ed83 2013-07-25 13:18:16 ....A 106496 Virusshare.00075/Trojan-PSW.Win32.QQPass.iim-4c0284426ee3a83586467ab1ebb8758e534abb5d7643cd80c898497ad1a6d6b0 2013-07-24 17:15:18 ....A 73703 Virusshare.00075/Trojan-PSW.Win32.QQPass.jfx-26410f7cdeeb3a2c10f9895151129ce952bcd9c0a40ada490554e630737d49ed 2013-07-24 17:04:10 ....A 73703 Virusshare.00075/Trojan-PSW.Win32.QQPass.jfx-57d6912c39c17ec78700e7b98546f6e2329b946ec3b169a5ff45929cb6aba69f 2013-07-25 15:26:52 ....A 24448 Virusshare.00075/Trojan-PSW.Win32.QQPass.ji-2eecd2d8ad4f6e31e13cb17350aab9de2d9b56e609533254f918d2eaf7210a8b 2013-07-25 06:37:24 ....A 33830 Virusshare.00075/Trojan-PSW.Win32.QQPass.jn-28327a540ab6b6e2ffaa44868c59effccf6f00eb55c2a1c63a7c9b2282e6faa4 2013-07-25 13:36:30 ....A 136377 Virusshare.00075/Trojan-PSW.Win32.QQPass.kb-7e6d2026607d8253f81f8ab451b8ecb38437558ed6526fb8eeaad60aad2d7763 2013-07-25 12:23:16 ....A 44032 Virusshare.00075/Trojan-PSW.Win32.QQPass.kx-4611bbe302528b6961458a86b5ac5e49f0397fee057a5394e266d63c15e4b85d 2013-07-23 20:44:12 ....A 901120 Virusshare.00075/Trojan-PSW.Win32.QQPass.lqhc-e1806a6257c9766576ca08163f798ec5d062464a7f238fb3595ee1ba22468cdf 2013-07-20 01:05:04 ....A 611528 Virusshare.00075/Trojan-PSW.Win32.QQPass.lrnv-7d130328b720b69f0d9e31b6e3df5b05d70dc522b706da696f554923e5a7c1d1 2013-07-20 01:03:20 ....A 38172 Virusshare.00075/Trojan-PSW.Win32.QQPass.lsbq-5c905c1c41c7a85f674fb7107b19808b3cc2088830918d81ebc017d6e51fb741 2013-07-25 09:50:02 ....A 568569 Virusshare.00075/Trojan-PSW.Win32.QQPass.lygd-7e052713b67bcfa6947c074efd17da3e27c43de1ffd35318771ef1b16b6dab7e 2013-07-25 06:55:26 ....A 94211 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyhr-2e54b437118e9a013cb90756d23666409e45a164aa6bc5d57d05028379596c5c 2013-07-25 15:28:42 ....A 94213 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyhr-375b3d16e2b7690c780ee4574d0c6398389ebdabcd0b784248e197dffedbbb1e 2013-07-19 15:02:14 ....A 94213 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyhr-3d5acbf6f030a498b6b14b29d845576d5de833fa99a129fc162a0eb62ed9b620 2013-07-19 15:00:14 ....A 94213 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyhr-3d5ca594dde4b9f21c9f9210765f944af123eda89fe3706ebdfb1b64ac2beac1 2013-07-19 15:09:24 ....A 94212 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyhr-3d74d810668f42c71f321acd2614e441f97b6f60ba505491d6415c9c1937193d 2013-07-20 01:14:38 ....A 94213 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyhr-3ea0b54e1e9b9c82028fc53c170841b5528197ed7e02f5a9d12d978c20cac8a6 2013-07-23 10:26:58 ....A 94213 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyhr-3f3ddd5aa6f9f40bad0f68245844cc070a12d7f047c96f773d6f25386dd4c93b 2013-07-19 11:10:34 ....A 94212 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyhr-4d64afd2b1d6f18afdf7237894f4c0fbc4ada17b96887a52fe1b254791dedec6 2013-07-23 12:16:30 ....A 94212 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyhr-4f6252ca479d821233d2401972c455304c3211e23da80d74bca6a38700dd9e86 2013-07-23 12:08:40 ....A 94213 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyhr-4f62b52a55acc6906a86ee8598dc9571a47db25490c50b9cf09b7d5fe9680e55 2013-07-19 01:19:22 ....A 94212 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyhr-59bdda56d19bcfe78295d34b02424b217e63060aafb4b345b029dadc36fb53d9 2013-07-19 04:02:34 ....A 94218 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyhr-5c833191920cdf709f29d968081c1864a1033f14488d71c9faa8bcaa99373029 2013-07-20 08:27:02 ....A 94213 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyhr-5ed67dc0dad0ce8e604af730f31872f47a882804b5f3565d6f35534f626b4734 2013-07-19 23:35:52 ....A 94212 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyhr-6ed810d983fc17bf522d7b1e5bd3c7af0c202b847c8a2bfd81263d8d703b1ba6 2013-07-19 08:05:50 ....A 94212 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyhr-7ddb27754009ed7ddd2879aea9bab7bddb7937eecc8b291a3a59343b09a79345 2013-07-22 18:51:10 ....A 94218 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyhr-7e6bbb3300626d4725162ed281ddac12118e6d4ec69ce77d6c6fd7e57220de63 2013-07-19 17:16:32 ....A 94213 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyhr-7eb30234556250e1c2c07e1df45a06ae8f36a3e6d989d4e3e4ea4d0cc87e9c4c 2013-07-20 08:25:34 ....A 94213 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyhr-7f8045cf775df58c579e692d1b8d6114791a2ccb68d927a693b0de7eab6b53cb 2013-07-24 18:00:42 ....A 94213 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyhr-80a144890900493796e88e84c08ccdd12bc52dccadb106b93aed2335a63bbd99 2013-07-24 11:42:04 ....A 94213 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyhr-884e50bb1cfe16a175106beb74d01c82ea0dfc8b712ca25e3ba37c0dcbc5016f 2013-07-19 05:46:36 ....A 94218 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyhr-8d62fe2d1fb0322cc6738f95bc8551db34fac660ea701f25fde8b1bf29cb2792 2013-07-19 19:03:54 ....A 94213 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyhr-8e84a83a1aaea6516b3825f27802e1dfb593571ecb229fc9eb0666fad61ea0c3 2013-07-20 01:13:20 ....A 94213 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyhr-8f5385fd70f04a14c90e5edfee9d56998e97426514df05f89de95e61b38711b2 2013-07-23 13:32:10 ....A 94218 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyhr-923512fa5ee98b0e3ac27670489051eab56786d3799ad63a8eff9713a3be1b0c 2013-07-19 11:09:22 ....A 94218 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyhr-99e698368fd351c528f3948908949f8fbd52547a9b94b7e922a89937a1c4a427 2013-07-23 10:46:26 ....A 94213 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyhr-9f20c6fb918a055d58431c9f2722bdcee821298fa9cabeaa52bff87f51b17666 2013-07-19 17:44:44 ....A 94218 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyhr-aaae291b5ad499f5190322f5b4250d6c873e70a8115f5657b01fe42ca053b585 2013-07-19 05:11:26 ....A 94218 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyhr-ac1bc37b6e5fb0d23d61a717d6e40bba8671942d6b09a07ca013987c64c25ff9 2013-07-22 03:55:26 ....A 94213 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyhr-ac9fa74ac66247cdbfd36ca54e6474c7051ab4d7eb0819ce30a7ce5e4a0d39cd 2013-07-19 14:04:32 ....A 94213 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyhr-acdd9cdaa854c1ae537c8b8e04481c8c665db944ecbf517bb009229d0214ee2a 2013-07-20 02:16:16 ....A 94218 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyhr-ae4d74aa11b68aeea72a339afff559d9ed754d8e55a0da7606a0522ab060da77 2013-07-23 14:57:36 ....A 94212 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyhr-b78bb54a2094751f978ef54c79bf66e5e4d614e2cfd23a9efb00f6eddfedc757 2013-07-23 19:30:44 ....A 94212 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyhr-b8d0e107978ad2bef3254caa0a79c0702a0c753ee8c44a5095343efa733ff1fc 2013-07-23 17:39:00 ....A 94212 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyhr-e056b64e55305d1ac1636098cad394c6f6d67864a1a3b80f9c60570c86fa4ce9 2013-07-23 15:06:24 ....A 94218 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyhr-e1a3b848d408aacfd31d73404ce17a480329699a424354ee8edcc1d8787f9e43 2013-07-23 17:18:50 ....A 94213 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyhr-e268b4d76805bfdd24a67de8d9f70670dc645b3ebcb77ad7d041818c4ed9b9d3 2013-07-19 16:55:34 ....A 357888 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyiq-5df22bea9802a082f12aa627b48b2867c34579abceaf1a051120061c453ccdb1 2013-07-19 04:10:48 ....A 67072 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyng-5cb51259da4be14dcdd9c14daa9738ba02d1fb8608093e297c3ccb453e680122 2013-07-19 23:35:32 ....A 67072 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyng-8f10bdd9045032275cf9f32940dbf3cff6dd42f6ab786e44b32d2c17dfd28ba4 2013-07-24 10:51:22 ....A 67825 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyta-6701a90075df5fcf5a15dbff248839babe673fabc5b1129a2c5464ba6cd959b4 2013-07-24 09:16:42 ....A 67825 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyta-8aef7a49ee2145c97b04d668b62bb062bb976fa4cbf47703b153f28727f030aa 2013-07-25 02:28:00 ....A 102403 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyux-2eaf0b76ca516bc7eba967487150dca7565dac7614f2e455986a30cad6d61808 2013-07-19 05:46:40 ....A 102405 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyux-4d0e81868b9b9b08f395fcc6ebd7df3d9aca483753d65d320007f77fccf203ad 2013-07-25 09:15:00 ....A 102410 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyux-4ff8ef342dbb5ef868bc1af40191b346d309347b1b71c191bb873d741664d13d 2013-07-19 04:09:28 ....A 102410 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyux-5cc579ad990c6c17f5007c7710e20ad950f4386d8fd4994de4c87535573d5dd8 2013-07-19 16:54:32 ....A 102405 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyux-5dd9bbe7d332204f374abf8960ac49672638fb8e24d00f7b68bcb4da618e2207 2013-07-23 09:26:38 ....A 102405 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyux-6f764ba864d8a16c365ab5b7cb91af8d3e3e6737b87070cdc8d95d2d93d59007 2013-07-19 17:29:22 ....A 102403 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyux-7ea33cc8bc8a8d53f43cca56f3862f9f17f869db4cbe0572be5d663585e87b2a 2013-07-22 21:51:44 ....A 102405 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyux-7f94b1b4f31fd6b3fd97d68a06012d733778bf36db0730c14d68fc9cfcd13ec0 2013-07-23 15:31:20 ....A 102405 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyux-927e16390bcc29ac2be76d460f758f5a373f7b3da55ec5d35c0a29c63c7f583e 2013-07-23 16:48:36 ....A 102410 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyux-92c9e71b338d53a783d324da792023f80217f38f109f1d8650dce27c1c6057ee 2013-07-19 04:13:14 ....A 102405 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyux-9c15fd6402b96523d165976a4544ba8eecc10e282a7824b004b53d0f3a88b205 2013-07-19 06:04:40 ....A 102405 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyux-ac4adcf122e582d8508187deafaea42a6639163d90c6fc0f3aa1c8ef26d879e4 2013-07-19 06:44:42 ....A 102404 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyux-ac53c64360ebdd7e4d6ef419722757c6b781e1adc9c6507cc915b9a09ac63a2b 2013-07-19 13:58:54 ....A 102405 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyux-acf2722df2424bdc92cbd14d59ae8b0edfa6e5daff154de72475a747169742e8 2013-07-23 15:43:32 ....A 102405 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyux-e1c3a35e3fbe6344c11ea36ebb63e11f2e2dc7aa56a2bfc6a65f9c08e6d5588d 2013-07-24 15:33:32 ....A 235528 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyvj-5acc2dd01adffa9cb232d014dd43374f36902036c73745d0f74dbad085c89f11 2013-07-24 17:29:08 ....A 344102 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyxc-1e57ee1bf5bad52ae806207f44bef9f25e65ed3f4912b8816fa937c5bed527e6 2013-07-24 01:10:28 ....A 344102 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyxc-29896af3f53de10c7227cc33226f3d4ad39b003791357ed5a055bb7c9b5d08bf 2013-07-24 08:15:10 ....A 344102 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyxc-69ea17feb2adbc7e756d77c6705afffeb9706bcb9a29d4b5efce528ef41c4d1d 2013-07-24 06:50:46 ....A 344102 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyxc-83ccf14d025ac1a5150366955fa5487c9e65d2416083adf8474283b304cfef3f 2013-07-23 10:16:10 ....A 134656 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyyk-3f3b464965bf642517055e75df8e535b28a02f029f9f2ad1ebd41b4ec5fb959b 2013-07-25 15:54:46 ....A 72192 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyyk-4d88b33c7e918e5fc013018c423a005dd91d712d017f7f9439f38df0fdfe8a9e 2013-07-22 15:41:22 ....A 68608 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyyk-4d963080fd9407d7133dcacacf5ef9d7d64d6b1a4f0f2f4bf760af760511d5ae 2013-07-25 11:46:20 ....A 39936 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyyk-4e2ce90b898cc0ae9665c8a2a9efea607c9911183be7e8e4ab4a6894f2b35d46 2013-07-23 12:37:26 ....A 68608 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyyk-4ff932845b6dbb7a5f7a486634d97376633e4649ae038ebd8b2f7855514f590b 2013-07-20 08:34:56 ....A 142848 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyyk-5f006ddbed6acf538dce71a5244751d0814280cc7ead022d6801b58ecbbaf936 2013-07-24 21:51:48 ....A 59574 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyyk-67a79590222b01dbd0f29f66dc6ad2df6e2084ce28988af4dfe02ba21de2a361 2013-07-19 09:38:52 ....A 68608 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyyk-6db60134326ab35b65d285cae08de14707c06464ae10abd4deb1d3cd076d4479 2013-07-25 07:07:26 ....A 64512 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyyk-82b5b58ead1f3ed29090042c32baaf39c94e0605f62f7ac2a6e2601579525d26 2013-07-19 15:09:14 ....A 134656 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyyk-ad26e90814f0e69389281720d38b450579a518fbbefd34f4643250ed9124250d 2013-07-19 23:20:46 ....A 68608 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyyk-ae24df8b2e2389cc3129b650ec9f496df25c7093f64ea7811f2c85033af513d6 2013-07-23 11:13:14 ....A 68608 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyyk-ae4f31878be53edf929fa0fa514105846281fcc3c70bc486710829b8186c7eb3 2013-07-23 20:12:22 ....A 448512 Virusshare.00075/Trojan-PSW.Win32.QQPass.lyyk-e2c72e87932515fe46160886492cf91de3fdd1559ed42ddb5964b71327a8ddc3 2013-07-23 23:41:58 ....A 861696 Virusshare.00075/Trojan-PSW.Win32.QQPass.lzij-84a5d8047011bc7a0a5790165dd1061a73c7e99a4738fae0f92319af2e54a718 2013-07-24 13:05:42 ....A 53363 Virusshare.00075/Trojan-PSW.Win32.QQPass.ms-5d13011f735408bbde0972e3ababe1ad01947adfa072f3ae7c2e23cde45d0ea4 2013-07-24 18:08:02 ....A 3584 Virusshare.00075/Trojan-PSW.Win32.QQPass.omq-3f005b93ee0b735df99608aeb37f598c056a47b7e435e62d07bc500f9f4dccad 2013-07-24 01:02:08 ....A 43520 Virusshare.00075/Trojan-PSW.Win32.QQPass.onf-7c58ec75d045933ae1df6795baef09653ffdcb0cc6de0e6e83294598fcc3dcee 2013-07-25 14:51:58 ....A 602624 Virusshare.00075/Trojan-PSW.Win32.QQPass.pf-3d3ac96cbbc1f92270f8adf79e9ee3c2dd418ca29a4a6e0cc48e5dba74f4d5a3 2013-07-24 14:39:14 ....A 53649 Virusshare.00075/Trojan-PSW.Win32.QQPass.pf-3dbac51cf873f11f21467f21e258b24553d9d878dbee4900688516fbde2db5ab 2013-07-25 08:39:24 ....A 242785 Virusshare.00075/Trojan-PSW.Win32.QQPass.pf-8cc17df62f1a0904daf6f68304982a1b76a356cd0622f9763bb48b6307f687f9 2013-07-25 11:53:26 ....A 2150893 Virusshare.00075/Trojan-PSW.Win32.QQPass.pfr-467c3fe117ef06266fbb747a1401cf1a387103333c2a1c39f9b997efb9a80869 2013-07-24 17:39:14 ....A 19968 Virusshare.00075/Trojan-PSW.Win32.QQPass.pfr-5ae1efedf4771205d7092320b7209ed5122c294c603bd15a7d7df11630f81a72 2013-07-24 09:08:54 ....A 237064 Virusshare.00075/Trojan-PSW.Win32.QQPass.pmd-3ce2dcbe01db780ccf5407b8a600ed98ab1cac18a67c787136aeee255a1b78d0 2013-07-25 13:57:02 ....A 75264 Virusshare.00075/Trojan-PSW.Win32.QQPass.qdi-69e0498320493b52dec47112f40572b6e590f6364812f24668fb388dfd45c724 2013-07-24 22:59:42 ....A 76288 Virusshare.00075/Trojan-PSW.Win32.QQPass.qdm-4cb39285965c5c9b6117e72d0a457be05b55816a0a307b5e713106bcde48b77f 2013-07-25 01:37:48 ....A 1159168 Virusshare.00075/Trojan-PSW.Win32.QQPass.qfs-5e9b6d5c6c30703e24f362c00a3365daffd5291800d59e2d570854b50c1a927c 2013-07-24 04:01:42 ....A 266706 Virusshare.00075/Trojan-PSW.Win32.QQPass.qhy-889e4c76f0d91989526b6e2575ef3c2ef1021f3cd4bf2c8f79217f89a4be2906 2013-07-25 02:27:34 ....A 326656 Virusshare.00075/Trojan-PSW.Win32.QQPass.qlk-2757206d533945607034e3bbbd7f633384e9a4590f41f36dcd887e2e53afce56 2013-07-24 16:28:42 ....A 1157170 Virusshare.00075/Trojan-PSW.Win32.QQPass.qlk-790ef3f6a66ba13d6703dd64cdc73286a7330aea6ea4c2b017924c09fd31137e 2013-07-25 11:59:40 ....A 95232 Virusshare.00075/Trojan-PSW.Win32.QQPass.sb-1d95088a3e5a7e0aa8e5738025381f7535d51a1da402c93b07f2799a3a77b28d 2013-07-25 07:55:28 ....A 349696 Virusshare.00075/Trojan-PSW.Win32.QQPass.scg-4f9379c4bca1c12cdff077df93cc79801816ccfada4526f1b9fa524e7dc0dcb4 2013-07-24 20:53:44 ....A 230912 Virusshare.00075/Trojan-PSW.Win32.QQPass.sso-47368fb39a220fd8737e972690612a0d669d7d485cbed55861fb58d885eb9872 2013-07-24 13:57:16 ....A 5636096 Virusshare.00075/Trojan-PSW.Win32.QQPass.sso-76eb6193b4358c7c1c65d0e5de68bf032d404783cacdfb9f450c98e6d24b6cf8 2013-07-24 15:29:50 ....A 116638 Virusshare.00075/Trojan-PSW.Win32.QQPass.tmq-5c123074c3867bd31acaca9a7cdfbad58b7f5900ce87ee5f52d13af91a25cc20 2013-07-25 11:11:44 ....A 204800 Virusshare.00075/Trojan-PSW.Win32.QQPass.tmq-5f8c782122405024e723c70dafb5980564ed5ee404504306f0343a8e744c8fa4 2013-07-25 01:13:26 ....A 209408 Virusshare.00075/Trojan-PSW.Win32.QQPass.tot-4a32e1445569e3f49f66e920ea7a8d021c49c0222713eb16ddf90fdcdcc621d8 2013-07-24 18:02:22 ....A 203776 Virusshare.00075/Trojan-PSW.Win32.QQPass.tst-3e5c5ccac6b5ebbae00b9fd45753534c7a0051a8949c5d7d6af4e31015cb318a 2013-07-25 16:14:46 ....A 65536 Virusshare.00075/Trojan-PSW.Win32.QQPass.tsu-5b873a98fce9a0c45ce204394729c31d083f98157493377d17eca22b27bb32e6 2013-07-24 18:10:34 ....A 747568 Virusshare.00075/Trojan-PSW.Win32.QQPass.tsx-5ac1b87194a00c6e7b9cdb4f2f51b0e94e86b22d25ccc8a2a3f5a40b49885827 2013-07-24 07:13:30 ....A 134144 Virusshare.00075/Trojan-PSW.Win32.QQPass.uie-4cfad264dcb6d73892fcb536a41a6440e94270b47ab19bfbc29cd5580d8b0b49 2013-07-24 15:29:26 ....A 72306 Virusshare.00075/Trojan-PSW.Win32.QQPass.uie-89ea8ff5caf1aae59ef7a9e0a8f6a04d43458dbd6b6b504cf72389b9833daf96 2013-07-24 20:20:48 ....A 97782 Virusshare.00075/Trojan-PSW.Win32.QQPass.uo-6632323f5b91ed790ef106106c5d6d0309aaf636f29e687a8de766327e5e5d92 2013-07-25 16:15:00 ....A 118008 Virusshare.00075/Trojan-PSW.Win32.QQPass.up-69d80034dc4daf40e3446b40b556025dfc3c9187993417d8202b9b65cd6c2219 2013-07-25 14:07:56 ....A 52025 Virusshare.00075/Trojan-PSW.Win32.QQPass.up-863c49e3b6757e5d81ba5ad6646ad879cd2f6b9f2d39d3882aff8d0421c55ff5 2013-07-24 10:20:16 ....A 110080 Virusshare.00075/Trojan-PSW.Win32.QQPass.uym-2ccd4b159364793112173ec1311041af3f8f9f10cc807c61ad9a5aa4eeb77b3b 2013-07-24 07:16:00 ....A 413696 Virusshare.00075/Trojan-PSW.Win32.QQPass.vaz-759faef1f501fb4c7c436627437a19b00769279f56f55bacfe6df174de1e7cbb 2013-07-25 14:53:44 ....A 142336 Virusshare.00075/Trojan-PSW.Win32.QQPass.vba-7986aee9abafb7f4251dc246dac6038340bf5e8a2b2b33f40575bbe5784b7d72 2013-07-24 19:14:30 ....A 99840 Virusshare.00075/Trojan-PSW.Win32.QQPass.vfo-3ae08f19d7978193e9a0a5cf071eb3056ac88c8067f42788df350d8533c7176d 2013-07-24 17:24:24 ....A 176501 Virusshare.00075/Trojan-PSW.Win32.QQPass.vh-6a0d89582213f3cbffb5068f1b1b1d2b4cda1935bf0bfa665705ad9a92290347 2013-07-25 06:24:06 ....A 31307 Virusshare.00075/Trojan-PSW.Win32.QQPass.vh-6bafb08b76626766c3e3e07ae0c9f8b3832f26d7c0f036942f53e93ce9a2eda3 2013-07-24 02:53:10 ....A 126976 Virusshare.00075/Trojan-PSW.Win32.QQPass.vk-4eca8067b28b3bc589692b4ce9a0dd48d8951f550a805e79d1d0f17635c131a9 2013-07-24 04:48:46 ....A 35421 Virusshare.00075/Trojan-PSW.Win32.QQPass.vk-591de619b448105c6ab3b000fe75a58223078b8033f2ef2b7d5411afa046bd1d 2013-07-24 12:00:42 ....A 46804 Virusshare.00075/Trojan-PSW.Win32.QQPass.vnr-483b30b7bc51b64e0ab08468f5916de40cd8cebcdc6b6c0d2c7b6f24d2803444 2013-07-25 13:46:04 ....A 516138 Virusshare.00075/Trojan-PSW.Win32.QQPass.vol-493e049987adbea37902276c711f07e45a7646122caead98a795f338eb907aed 2013-07-25 11:36:00 ....A 512000 Virusshare.00075/Trojan-PSW.Win32.QQPass.vol-5ffa0500d090b012c502689d6b2bf8abf169e971d912f4f3dd1fc3fa76e9b9c6 2013-07-25 15:20:34 ....A 450560 Virusshare.00075/Trojan-PSW.Win32.QQPass.vqm-4a4d9ce39d7e30984417f54599f22af934a202fdc3a7fdf384b3243abc549212 2013-07-19 15:09:24 ....A 99076 Virusshare.00075/Trojan-PSW.Win32.QQPass.wdq-4dc56a02928195c5320acf77db296230109346b4017c4655554fe63510d2c3af 2013-07-24 22:26:36 ....A 124541 Virusshare.00075/Trojan-PSW.Win32.QQPass.wnt-4d0897d3f27bdb7a1e6358d1990e315a869985be98ed2a5e0350947210e05fe9 2013-07-25 01:07:16 ....A 48825 Virusshare.00075/Trojan-PSW.Win32.QQPass.wp-27d0248b620bb1a129a3c183f0be0498ba58f631135852f9df05da7bea766d41 2013-07-24 23:04:48 ....A 290837 Virusshare.00075/Trojan-PSW.Win32.QQPass.wrh-4a21c1ccc65b9210fbcd11b2f88c6bf86cb352fabae903112516df4cde210bbd 2013-07-24 03:58:04 ....A 48564 Virusshare.00075/Trojan-PSW.Win32.QQPass.ww-3f45bfa77416ba130ff0bbab769aa06f7ace6f82121fb10c7ce508822ccf51fb 2013-07-24 23:33:42 ....A 34304 Virusshare.00075/Trojan-PSW.Win32.QQPass.ww-76b140facfa91b1d9eb5c89c2bceedce769c7ded73c818e12a41d23ff61a29a3 2013-07-24 11:42:18 ....A 860160 Virusshare.00075/Trojan-PSW.Win32.QQPass.wwh-73ac675c99c610aedf198af7488d88d7f7e52d0b62187b75c668227628646b64 2013-07-23 23:05:06 ....A 1089536 Virusshare.00075/Trojan-PSW.Win32.QQPass.wwh-8ad4db37e8414fef1d393b4fd066084f92acf9f8a9b017d338f61b1d9d945eff 2013-07-24 09:36:36 ....A 927232 Virusshare.00075/Trojan-PSW.Win32.QQPass.xdj-4efda61a10a870fefbb71591f8c61d29fd28d3889e970282070745d7f9fcd687 2013-07-22 05:38:24 ....A 587820 Virusshare.00075/Trojan-PSW.Win32.QQPass.xol-5de879495536a382e352011c78de595b50f6a45842446579c7f3b2b76e297e2d 2013-07-25 07:23:58 ....A 34013 Virusshare.00075/Trojan-PSW.Win32.QQPass.xy-8a451dce9061f6528b2b9f0154b3ccdfdbde3c8978c1a78861a40880d4cff14c 2013-07-23 11:13:26 ....A 124508 Virusshare.00075/Trojan-PSW.Win32.QQPass.ybr-6f0fbab7e9dcfbe24de8cae0e8b4cf5e25ae902320e16fdbfb20fc7daa38bcf6 2013-07-25 13:07:32 ....A 138372 Virusshare.00075/Trojan-PSW.Win32.QQPass.ygd-2fe778f1b5dd0f4f5d9568e520d2bf03d4b345f9a96f8d33aec5e041118c3a29 2013-07-25 02:07:20 ....A 544249 Virusshare.00075/Trojan-PSW.Win32.QQPass.yhg-372265e396c8dbf071762373b0509c02b2bbd1c4b30e34477433ac522f231daf 2013-07-25 06:23:24 ....A 11253760 Virusshare.00075/Trojan-PSW.Win32.QQPass.zqr-8bed5dc81474e5045ba341906b8b8b069cc7623b0ebfe6f54608b94ac3c2f418 2013-07-25 09:29:06 ....A 48128 Virusshare.00075/Trojan-PSW.Win32.QQPass.ztw-7e8d80975ecf8fae5409d72defd3e0cf2a301b988e0b93460f52a70ef5ff59e6 2013-07-25 11:11:14 ....A 127488 Virusshare.00075/Trojan-PSW.Win32.QQPass.ztw-8d89933cd0f0e3fc09493c318f98f4148bf725294c72cd81d6806ae9fdacdad2 2013-07-24 21:18:46 ....A 282147 Virusshare.00075/Trojan-PSW.Win32.QQPass.zze-5a7dea4a042e5f1a9bec61a4a43b9cc63c86b81f8fc6b159428ae8026ef5a718 2013-07-24 05:08:06 ....A 29184 Virusshare.00075/Trojan-PSW.Win32.QQRob.1028-8c2ab4a114ee4875e6c58c38911c9c377d909dd6455dd74cdca49d88d136856a 2013-07-25 14:57:56 ....A 548000 Virusshare.00075/Trojan-PSW.Win32.QQRob.bz-8d6b46c86ea3f4c8d6a9e8a270b0865e7d9f7cb3b425ae6bd881add3a391b604 2013-07-25 09:21:56 ....A 45156 Virusshare.00075/Trojan-PSW.Win32.QQRob.cy-8cdec2f494d7231ced08917e36e8351ce4d938b5b52dc1d6b342b2911652749f 2013-07-24 16:20:36 ....A 87746 Virusshare.00075/Trojan-PSW.Win32.QQRob.do-1fe7fda05aaf1f28033689984a83d03ca1ef82d5243d39d46d72e09e94a118b7 2013-07-24 15:23:52 ....A 101376 Virusshare.00075/Trojan-PSW.Win32.QQRob.do-77a4da2282b32aaa7a2847a6cc08cd0c543407e72a8dccc49ae6aff31a0ab82c 2013-07-25 11:09:20 ....A 26290 Virusshare.00075/Trojan-PSW.Win32.QQRob.dx-8d677f52c24aaf0c10c64287501c3446471600d9982fb890959df447c047dfcb 2013-07-20 02:37:00 ....A 27761 Virusshare.00075/Trojan-PSW.Win32.QQRob.pjr-4ea6507c506afd76265162b2779d3033fbd62324edae13ef6b705e6fcf56a4d5 2013-07-24 20:55:00 ....A 186880 Virusshare.00075/Trojan-PSW.Win32.QQSender.kn-67f8c00ae3ed3fcbab74452efc8c47d90f561a83923d4a5253f387617a403a45 2013-07-24 13:44:22 ....A 229904 Virusshare.00075/Trojan-PSW.Win32.QQSender.ko-66d1a5e1bbb57f6d8c298f26f70a428210c70180f5ee483202ed4415ef227d27 2013-07-24 20:47:54 ....A 79455 Virusshare.00075/Trojan-PSW.Win32.QQShou.ape-1f9e3e3a903a1cc75eea54cfddd3e30dd3d8525bba45d47c18e295e18dfa0113 2013-07-25 14:12:18 ....A 79455 Virusshare.00075/Trojan-PSW.Win32.QQShou.ape-6e6b6b5cd66812c946bde571899623a6000aea8bd868314a5e8164e4ee7f61a0 2013-07-24 22:46:26 ....A 78943 Virusshare.00075/Trojan-PSW.Win32.QQShou.aqr-4c2243b825ff598dce1693cb1bef0a86b3d3d3dd17c697455d56e63541889762 2013-07-25 01:44:02 ....A 553055 Virusshare.00075/Trojan-PSW.Win32.QQShou.aqr-5ece2c1c61df8297beaeafea5f2ccedf9ed56e4601309acee7b195198affb71a 2013-07-24 23:21:50 ....A 815104 Virusshare.00075/Trojan-PSW.Win32.QQShou.ed-1f8b6c71da559e15dafa7b8af4ef5c79922a29a4e75007ac9ab751604bda0fa2 2013-07-25 02:16:02 ....A 74951 Virusshare.00075/Trojan-PSW.Win32.QQShou.ed-5a90b7ba964c61f900de71e334989234d98abbcbaf38d06fe0e15a1216ae0403 2013-07-25 06:09:06 ....A 50176 Virusshare.00075/Trojan-PSW.Win32.QQShou.ep-73b1146fece40088e1ec04cb171ce36953569f889159130609fb653006725875 2013-07-23 22:17:14 ....A 15800 Virusshare.00075/Trojan-PSW.Win32.QQShou.ha-2eaa9b5e7962116982ed0e71aa26feab118da54cf985662b5e8a87148748eb70 2013-07-25 02:20:28 ....A 94720 Virusshare.00075/Trojan-PSW.Win32.QQShou.ha-4dd305ba9115297d3ac8d582215b7eaba0bfade2ea3defab17d15329da26fc52 2013-07-25 11:51:48 ....A 80076 Virusshare.00075/Trojan-PSW.Win32.QQShou.ha-69b7b624dc353a83929379521f94753acba885c07e921ac03f845fb58a797ef6 2013-07-24 19:59:42 ....A 46796 Virusshare.00075/Trojan-PSW.Win32.QQShou.ha-85a9b3686374f998b9e542a2b580760d8cfedc4dd9fc33200c051daa08911dd2 2013-07-25 10:22:04 ....A 156438 Virusshare.00075/Trojan-PSW.Win32.QQShou.ha-8d663c2ce3da84ccf727e49cc98c99bc3b3a6aa492b5eafd998c7b800223abff 2013-07-24 11:31:36 ....A 64524 Virusshare.00075/Trojan-PSW.Win32.QQShou.im-5cb9d4b7107f6808d20d7806d07d8e1ef36739eb97342ee2d398b3e29f74709f 2013-07-25 06:21:22 ....A 113968 Virusshare.00075/Trojan-PSW.Win32.QQShou.jo-3f27794b99fd625c4a22012dcb0e83f1ebb391311a77721eb213dfcd64563709 2013-07-23 23:05:58 ....A 103527 Virusshare.00075/Trojan-PSW.Win32.QQShou.le-5ba45084d5194adec40469c8b6835e4850a5ae69f6502bcb8d9debf8dc47153f 2013-07-25 07:48:38 ....A 80479 Virusshare.00075/Trojan-PSW.Win32.QQShou.pfp-2a22cc447e6042f20ea144f0a5fac623faf5177331376ab9abaa3ebbac4865d5 2013-07-24 13:36:24 ....A 80477 Virusshare.00075/Trojan-PSW.Win32.QQShou.pfp-2ce910e98cd5044bd5a96a086b9f18594c7242ae2d1e3a110ac961db443b36f0 2013-07-24 03:23:16 ....A 80479 Virusshare.00075/Trojan-PSW.Win32.QQShou.pfp-2ddb8e25dc37ed3f66f2e70b5b99212f3da46a8b373e4005e4b80dbba31df691 2013-07-24 09:51:54 ....A 80477 Virusshare.00075/Trojan-PSW.Win32.QQShou.pfp-2de4ac6b98435d37485c3f6b0feafe43cdd2ec6ba1c570a11f0ed4c9ffe8d631 2013-07-24 06:24:22 ....A 80480 Virusshare.00075/Trojan-PSW.Win32.QQShou.pfp-6c6ddc540602a40c56ec9ac2929c630f00e300aa72519dfde71ef00a021f5399 2013-07-24 20:35:18 ....A 80481 Virusshare.00075/Trojan-PSW.Win32.QQShou.pfp-7c91636b264b999ad10c2efa84c3473e4b83a90b9ad0948a8292287ba34bd716 2013-07-25 07:35:42 ....A 80478 Virusshare.00075/Trojan-PSW.Win32.QQShou.pfp-7ed25bc654a5f0bd1257c52e9a03848147683bcd826e490834eea334bbeed2f2 2013-07-24 10:40:46 ....A 566365 Virusshare.00075/Trojan-PSW.Win32.QQShou.pgg-4cd84a4c7a6385471174e1af0ee34002ed25dea58635f61965536ea9a0bfe530 2013-07-19 23:36:36 ....A 98304 Virusshare.00075/Trojan-PSW.Win32.QQShou.pjf-7f3a5c19866661bc6cddfd697957cbe9d7a1b562dae39e1ffd7b9e107f6c8536 2013-07-19 23:29:00 ....A 79454 Virusshare.00075/Trojan-PSW.Win32.QQShou.pjf-9e6e0b9c6fdc397af84d9da8c87da549d9723e18f570a0a8eef467ab59a71ae7 2013-07-24 15:51:06 ....A 78423 Virusshare.00075/Trojan-PSW.Win32.QQShou.pjq-899c63e9aa7c70ad6eaf1b32ef8feb9ae63c6b4c43e0a4245d0a67ffd1feb46b 2013-07-24 14:29:54 ....A 374784 Virusshare.00075/Trojan-PSW.Win32.QQShou.sr-8c7cf1a372ed5a7bb89822e4192e2d50c749a3f683f264cdc3d7ee5af1535aa2 2013-07-19 22:45:34 ....A 13541 Virusshare.00075/Trojan-PSW.Win32.QQTen.hp-3bd79f5f93c7a930dc513abeadd8c4fab97f49e349f619a158cf4de1258e598e 2013-07-24 15:09:10 ....A 58368 Virusshare.00075/Trojan-PSW.Win32.Qbot.aem-1f6706e65ee8e7c8fcd96bd9257ced600fa5f9d1f416e5b96be52529f84e08be 2013-07-24 10:20:06 ....A 8192 Virusshare.00075/Trojan-PSW.Win32.Qbot.aem-2ea956176ace3a914140a902a7f025bd350f555e5c86272ffdf2e93109657af7 2013-07-24 23:48:22 ....A 55808 Virusshare.00075/Trojan-PSW.Win32.Qbot.aem-4d233aebc752384231c9730b93cbe671151daca6c840d2874e542fe627bdb119 2013-07-25 11:19:20 ....A 91136 Virusshare.00075/Trojan-PSW.Win32.Qbot.aem-58805929659f1897e7f03d55e1696606cfb18c8bff25d59651951028ca8bdb53 2013-07-24 21:57:08 ....A 47104 Virusshare.00075/Trojan-PSW.Win32.Qbot.aem-5ae992c1276fc275d3f49ce43e6fd4209e49764758c55f3e1b0f32b681b1fcb4 2013-07-25 02:15:00 ....A 138240 Virusshare.00075/Trojan-PSW.Win32.Qbot.aem-5f3b2f3f40c8d8de83ead032dc5afca07a0a44246ff417d2d6f331cccb17e42c 2013-07-24 14:06:26 ....A 133120 Virusshare.00075/Trojan-PSW.Win32.Qbot.aem-64c3a75da585bd9cf45e14f7a66f83ef92e7e272cf18ad6b140f4cc3e2010b89 2013-07-24 07:59:26 ....A 9369 Virusshare.00075/Trojan-PSW.Win32.Qbot.aem-683890500d3f9912b4dd5aa63b92b21b1cb431d27024e71ead0e2fcaa6a15dc6 2013-07-24 23:58:20 ....A 97280 Virusshare.00075/Trojan-PSW.Win32.Qbot.aem-8c5e0e5cc7f3cb3dcc24110ae8ecdeddc132cc87b601c030e4338e436f145e50 2013-07-24 17:42:50 ....A 219784 Virusshare.00075/Trojan-PSW.Win32.Qbot.cek-775cae90f0e0c0f301f429c98212bb124f7af7d009856c9e9919348e08adf653 2013-07-24 16:46:08 ....A 269824 Virusshare.00075/Trojan-PSW.Win32.Qbot.che-4e3ca196521b2306098e178c01b875ac86a85818af159344e0a730c8eefad9a6 2013-07-25 13:26:30 ....A 57856 Virusshare.00075/Trojan-PSW.Win32.Qbot.dpe-267cbeaf884b65481ce06075efcbd3ec091c65870d02eacf148012e6214e0d45 2013-07-25 07:37:20 ....A 58880 Virusshare.00075/Trojan-PSW.Win32.Qbot.dpe-4f981fbb0f511ee10901cb974b2cb9ea584eaad3e97bc616f720fd422efd12ae 2013-07-24 10:42:34 ....A 58880 Virusshare.00075/Trojan-PSW.Win32.Qbot.dpe-7730950bb117fd7fa3307e56eb04185a354c6eb664c5f7dbe5dbe65a25cf24eb 2013-07-25 01:14:58 ....A 60416 Virusshare.00075/Trojan-PSW.Win32.Qbot.dpg-2b19b900d41aebf531f27ffadec151a15efe25a95b1c6abc3ce23637c21c198a 2013-07-24 13:20:18 ....A 290304 Virusshare.00075/Trojan-PSW.Win32.Qbot.ng-1ebf21a0efd7ee72d8a63788608704d55ff164831d25a62e0e6ce0c54c9f0c83 2013-07-24 09:15:04 ....A 575104 Virusshare.00075/Trojan-PSW.Win32.Qbot.ng-2e765768cef88b4da4b7fe795df170e484d10f6e31f6dc2d46758f0d07dc137d 2013-07-23 12:21:16 ....A 125440 Virusshare.00075/Trojan-PSW.Win32.Qbot.pmo-9ec4a8db5cec064e54102bc1a1471835236c1e5a35171ae747bad76b4d1adf86 2013-07-23 21:34:56 ....A 865442 Virusshare.00075/Trojan-PSW.Win32.Qipi.ay-1fa973aed4d74b5322b260dc6bac5b4125c19c831c496bdade0eaf99f5eccb36 2013-07-25 09:05:08 ....A 217130 Virusshare.00075/Trojan-PSW.Win32.Rebnip.ai-7e53b01ed511ba80676709c043b8de10826711feb43fe759748f35c296f8cc70 2013-07-24 20:06:00 ....A 827392 Virusshare.00075/Trojan-PSW.Win32.Rebnip.i-86bb53eb9bf66fdf3bfa6696935dd4b50332802ce17417d54c817f939de5d3b9 2013-07-25 15:55:12 ....A 322031 Virusshare.00075/Trojan-PSW.Win32.Rebnip.pfu-1e278dc299ed0a35c46fc5fe920b7e99dc401a36cb3d9943852c576ac55be2f8 2013-07-25 16:03:04 ....A 66707 Virusshare.00075/Trojan-PSW.Win32.Rebnip.pgl-371ff7c691918c79ea8bbe86d6b7132e64ef46fd457f7ed53cf6a0117be77cd6 2013-07-25 15:45:28 ....A 212480 Virusshare.00075/Trojan-PSW.Win32.Riodrv.aqq-7bbe3cc3bbfd07e8a6cd6bd13721efe45d1cd7fc7dc26c2974353f313c54e0c8 2013-07-23 19:39:46 ....A 212992 Virusshare.00075/Trojan-PSW.Win32.Riodrv.aqv-1f41e2ee296f24c81e96f742e3db94207857a72abc19a1aef55bff119f83c8ee 2013-07-25 09:12:48 ....A 69632 Virusshare.00075/Trojan-PSW.Win32.Ruftar.afhm-8da84ca77b1376ebbb1c9ab55d3bf0ef0dc3b508549e5a7f51124fa05e99e811 2013-07-24 00:45:42 ....A 657998 Virusshare.00075/Trojan-PSW.Win32.Ruftar.afvl-3d5a4e27ec39fe0f7a599460181f7ddfb37654b3f01980a5b192fc016917e1b9 2013-07-25 08:07:40 ....A 667684 Virusshare.00075/Trojan-PSW.Win32.Ruftar.afvt-8c91c6cbd684b21b1bd825e0070c6ad39c3439f582792e40ad0fc11bf0f5b7ea 2013-07-25 11:40:54 ....A 909583 Virusshare.00075/Trojan-PSW.Win32.Ruftar.afwa-2a1d00effd3a7757b8833ddd06c84e632633bd291c9f89bdbfb1ee8f9fe45863 2013-07-25 12:56:30 ....A 908944 Virusshare.00075/Trojan-PSW.Win32.Ruftar.afwa-4b23badca96eb083cb1177ea6235075b6ea35f6125c2739b5ed6a3beae8b9e04 2013-07-24 23:30:06 ....A 909627 Virusshare.00075/Trojan-PSW.Win32.Ruftar.afwa-4da549dfa3ff2b425b53a2491e2ec49f09512b907ae5fe1b9bd76d39afda4c1b 2013-07-25 02:19:00 ....A 909545 Virusshare.00075/Trojan-PSW.Win32.Ruftar.afwa-7d6b843fffcd3e4c8a0a2dc7ab7abc169d58791ae8724d9770c01e569aba7f1a 2013-07-25 16:01:54 ....A 909534 Virusshare.00075/Trojan-PSW.Win32.Ruftar.afwa-8a286a957c21df631d2ced2fa9dcda5d1c274012d3c390c70932a9c80d4e8f21 2013-07-25 08:07:10 ....A 661039 Virusshare.00075/Trojan-PSW.Win32.Ruftar.afzk-2faabf87954dfa96256bf4f46739f1a8b7a70f34c3db90963100db6911d6ffe2 2013-07-24 19:51:02 ....A 250368 Virusshare.00075/Trojan-PSW.Win32.Ruftar.ake-5ead399830c8726e4478a8884b854dc95eca16ab932c93b1f3e14455c55f77cb 2013-07-25 09:06:34 ....A 839706 Virusshare.00075/Trojan-PSW.Win32.Ruftar.azpc-6d6a5272e97dedb6f140d7530edcbea5ab1c9b33a491cbb859a0be082ed2974a 2013-07-25 15:43:30 ....A 2967040 Virusshare.00075/Trojan-PSW.Win32.Ruftar.azpy-2f57af38507a1d3b6ee44185b8445d2d2b3c467f432c9dc5cad48cf85e5bea40 2013-07-24 18:25:36 ....A 239104 Virusshare.00075/Trojan-PSW.Win32.Ruftar.azvx-4f23847ce0525aa980dacc7443946aa5edf04078b17c4f52fcc363dbf13b484e 2013-07-24 22:56:30 ....A 147456 Virusshare.00075/Trojan-PSW.Win32.Ruftar.bdac-79b84617e065b83a751f991e9226ef5f5bd460f35a6fac7d1a613535536e824f 2013-07-24 21:47:42 ....A 511488 Virusshare.00075/Trojan-PSW.Win32.Ruftar.bfwn-827db13c55cb06efb207df62aecf0ea0a3098a0594271dd08d850886b1c22ac0 2013-07-25 11:32:56 ....A 152578 Virusshare.00075/Trojan-PSW.Win32.Ruftar.bgcj-7ee56ae768997228284e51e6f910252f9524b4b00faf6a39c1ab32ba2539519a 2013-07-24 17:21:26 ....A 29592 Virusshare.00075/Trojan-PSW.Win32.Ruftar.bgdb-5f44355f675d29f2826c928966e0521bd7301685e4030f087618cff2be802ffc 2013-07-25 11:35:20 ....A 112024 Virusshare.00075/Trojan-PSW.Win32.Ruftar.bgdb-5fedb44ba09fb4a8244c4b04e9a2739196417f05fcd0294e6cd72b3012609cd8 2013-07-24 20:19:46 ....A 112024 Virusshare.00075/Trojan-PSW.Win32.Ruftar.bgdb-7893e76f544dd2331e39633ef57343e3cada097918767781201cdfc8d5909ef7 2013-07-25 02:20:38 ....A 112024 Virusshare.00075/Trojan-PSW.Win32.Ruftar.bgdb-8518a031998200271ec3b99d2ab0ff5bbba024c2a7073d83112ffc1642643393 2013-07-24 08:24:52 ....A 516159 Virusshare.00075/Trojan-PSW.Win32.Ruftar.blt-5df925f5a44eac269a02d72c7efd78f28b7ec0502db85a6ebf95f29ba9121133 2013-07-19 05:08:28 ....A 128444 Virusshare.00075/Trojan-PSW.Win32.Ruftar.cgl-6d65bd537d4f27b95f59ca1fc9da0af350af9abbd73890ae576b9558d2e1dab1 2013-07-25 08:01:08 ....A 110086 Virusshare.00075/Trojan-PSW.Win32.Ruftar.cii-8dcaf930f7e55359afa5b232f1338cc5e9d4b0e26b5ac7e53eb1b5ac3c141029 2013-07-24 04:42:18 ....A 203264 Virusshare.00075/Trojan-PSW.Win32.Ruftar.def-79ce1bf8ca033ac923f0874d3f353c931e728bb0b362bf7a042aeac3b9069d28 2013-07-19 04:11:38 ....A 516096 Virusshare.00075/Trojan-PSW.Win32.Ruftar.ebv-7d04f7472ea3cfd7f0ed2ceaa6ad799360d845ad833ee8dbf6254a6a882b3d01 2013-07-19 18:44:02 ....A 27432 Virusshare.00075/Trojan-PSW.Win32.Ruftar.eof-8e741b7c0f6da2a447b9f50cd57ffe900c52b616b628340ee81ac6b9aea78606 2013-07-24 08:21:44 ....A 54272 Virusshare.00075/Trojan-PSW.Win32.Ruftar.ez-69522c3954e777024c864600958efd7a3be3978bd53a505a90686d6b7ae879e2 2013-07-24 09:12:30 ....A 846764 Virusshare.00075/Trojan-PSW.Win32.Ruftar.fw-67713357c0b4f51463d95808a277e64f7e07538baab41f6b0363db5a483ab042 2013-07-23 02:09:54 ....A 26624 Virusshare.00075/Trojan-PSW.Win32.Ruftar.gtf-9efc22b3b0bc16e768a1ead553de3d151b5eb77131d5bccae623408a86ec946e 2013-07-24 10:34:28 ....A 327168 Virusshare.00075/Trojan-PSW.Win32.Ruftar.htm-26838e695bfb92048c1d1df85a0a93356160b95a1659b6aa50bfc50916e246e2 2013-07-19 15:06:38 ....A 327168 Virusshare.00075/Trojan-PSW.Win32.Ruftar.htm-3d69db12e256e6e00a2c19aef09a2c8f352d3c71cab7ad19bc39b7b05b13e4e9 2013-07-22 21:20:12 ....A 380928 Virusshare.00075/Trojan-PSW.Win32.Ruftar.htm-3f1246c72b98cf4edc75e4e995f107ddc7b1cf3242a690d8dab631c2fd25e228 2013-07-25 13:05:06 ....A 326144 Virusshare.00075/Trojan-PSW.Win32.Ruftar.htm-3f940172f2fda7a30f377a4a2e216b2e0873bf8db5c2b716f9bfb57a5bdd6aae 2013-07-19 08:03:10 ....A 327168 Virusshare.00075/Trojan-PSW.Win32.Ruftar.htm-4d1d52247c37ae10596f5b88b875b8f456f5213150e1ecbab08c18e3995bad0d 2013-07-20 08:27:28 ....A 327168 Virusshare.00075/Trojan-PSW.Win32.Ruftar.htm-4effdc655c743f3cfe22dd5f6a3255031388c6af609c937830a368c9c8f1e2e0 2013-07-23 11:58:38 ....A 327168 Virusshare.00075/Trojan-PSW.Win32.Ruftar.htm-4f6147a55c7cdee25acc7a8d99836e481bb51e6d0fcca28ec9da08ba8fa599ed 2013-07-19 08:55:32 ....A 327168 Virusshare.00075/Trojan-PSW.Win32.Ruftar.htm-5d4d7f1938af18516899c064a1efaa5cdb0ddf4fd527506f679e534e5f7ec27c 2013-07-20 02:36:16 ....A 27136 Virusshare.00075/Trojan-PSW.Win32.Ruftar.htm-5ea49f25ba7423b87b5a3a7da98cb626bd072eb9d1a7fb2cf360d7ebe7e85076 2013-07-24 23:58:24 ....A 327168 Virusshare.00075/Trojan-PSW.Win32.Ruftar.htm-6a41a7782c1c885278e3b65e17ff8b0d396521d3f0564bd0ee591bd03d67ab42 2013-07-19 04:17:50 ....A 28672 Virusshare.00075/Trojan-PSW.Win32.Ruftar.htm-6d269dce8ac77cbee2288d5186a153f6a3d345a7c7876beffe979f88b526fdc0 2013-07-19 15:10:50 ....A 327168 Virusshare.00075/Trojan-PSW.Win32.Ruftar.htm-6e35af417f44227e81ca21456f8cf6759296fba2c7523a7664fe03fd2bed9d45 2013-07-20 01:28:46 ....A 327168 Virusshare.00075/Trojan-PSW.Win32.Ruftar.htm-6f06db474e7ff8853f201daef26cbf67161d46a484cca1fee56b77bb0b2c9bed 2013-07-23 10:22:42 ....A 327168 Virusshare.00075/Trojan-PSW.Win32.Ruftar.htm-6fbc18ae84ddc1bf1db289231137e286a116a9c61ca4efe0d392cd6a0fc21460 2013-07-24 22:18:14 ....A 327168 Virusshare.00075/Trojan-PSW.Win32.Ruftar.htm-7879eef2c3071c37d28888cd8d3e0f14a70529983c3ed5a095ba99bc421b9f9c 2013-07-19 04:11:40 ....A 327168 Virusshare.00075/Trojan-PSW.Win32.Ruftar.htm-7d185369b7bb87b5ba78fc379e0b0c28d884a51f8405af4f87601575692241ef 2013-07-22 22:24:26 ....A 27648 Virusshare.00075/Trojan-PSW.Win32.Ruftar.htm-7fa3ebd004559b2348cdb4a1ea282f0e59fc3ddabff8e15ff417f6844e4dd9a8 2013-07-23 10:05:54 ....A 327168 Virusshare.00075/Trojan-PSW.Win32.Ruftar.htm-7fc87198f82fc9580b3d8c3d9708caeef363834ead260b483791c50d104df8b2 2013-07-24 21:37:34 ....A 327168 Virusshare.00075/Trojan-PSW.Win32.Ruftar.htm-8128275b70693e1521ac7e31b5311f2550b7a67b733604d3dc0d5237d6954115 2013-07-25 07:56:24 ....A 26624 Virusshare.00075/Trojan-PSW.Win32.Ruftar.htm-8d476eb19c7f6d5f5216ba2f8047484c04bfb9ae6936b868629bf44450f2c703 2013-07-23 02:00:10 ....A 327680 Virusshare.00075/Trojan-PSW.Win32.Ruftar.htm-8fb570f16992cae8080ca48865c902349831c7de68b914857c6077b46de68174 2013-07-19 08:17:38 ....A 26624 Virusshare.00075/Trojan-PSW.Win32.Ruftar.htm-9cdb4cc7ace2ac0202bf4caf24ba05190f63262ac0c04f46a4e25ee8e1c082ea 2013-07-19 21:42:38 ....A 327168 Virusshare.00075/Trojan-PSW.Win32.Ruftar.htm-9e38b592e170176e1ff1557719f7a5a4e65c2ec3d9175f35a3e2947a18f92324 2013-07-19 23:14:08 ....A 326144 Virusshare.00075/Trojan-PSW.Win32.Ruftar.htm-9e8d4c2dbc1d68a43cbb3a80f65149b9efe1f5ee482bc3d522e53778b3317386 2013-07-23 10:43:32 ....A 327168 Virusshare.00075/Trojan-PSW.Win32.Ruftar.htm-9f21e70dd7f6043e854740d4cfbd0874b632387853b32adf1dea9f6c19f92763 2013-07-19 23:22:46 ....A 327168 Virusshare.00075/Trojan-PSW.Win32.Ruftar.htm-ae38358e9d027da5fbaf6abfc5dcb39925b46b9022d1f25062dbdbdf7d8e9b87 2013-07-19 23:37:02 ....A 327168 Virusshare.00075/Trojan-PSW.Win32.Ruftar.htm-ae39c79aa410f5038c416203fef86a2557208acc9c0049b28a9e4f30af061f3f 2013-07-23 04:55:18 ....A 327168 Virusshare.00075/Trojan-PSW.Win32.Ruftar.htm-aed9c0afc6ed57e7f0886a76d480a4628ca70d72b0c1de084d444b9e1ab1ebc8 2013-07-23 20:03:40 ....A 327168 Virusshare.00075/Trojan-PSW.Win32.Ruftar.htm-b8ae65f1060a851de6490d0b6f70064d247a3b808dd5dac2f7a818888def2655 2013-07-23 17:26:36 ....A 327168 Virusshare.00075/Trojan-PSW.Win32.Ruftar.htm-e23db8d0e5618e91c93f0fa25526b9c45e61ed8fab7d0bb492f0fc36541ffc83 2013-07-23 18:15:02 ....A 327168 Virusshare.00075/Trojan-PSW.Win32.Ruftar.htm-e28e6db8dfb6229a34a5611cca6f0b07f222805b450cfbe8dcfc09c0ee6001f4 2013-07-19 23:46:58 ....A 27500 Virusshare.00075/Trojan-PSW.Win32.Ruftar.hvb-7cfcb2d74112f6346967628c91688f3db6fc8d36cc6fd0428de217843a19d3f6 2013-07-24 08:57:06 ....A 820224 Virusshare.00075/Trojan-PSW.Win32.Ruftar.ib-848750fc594605d0c601f9911c041e83651e4ea14c3e2639392d999f423bc1bf 2013-07-23 16:27:20 ....A 330240 Virusshare.00075/Trojan-PSW.Win32.Ruftar.ldy-45548e25256414a65367a9e977e2d2344b8242dc7b30ab62e7859fb10b57bdac 2013-07-19 03:59:06 ....A 335872 Virusshare.00075/Trojan-PSW.Win32.Ruftar.lrz-5c9c0a847079c8892497184d4aa140ad10bc756707d82de190974d2ffd9f3e8f 2013-07-19 11:32:26 ....A 733184 Virusshare.00075/Trojan-PSW.Win32.Ruftar.nen-8dcf9106cf7a5adc7091c0ce84f6b20e777b39a37e9639e022d449187a023e56 2013-07-19 11:32:44 ....A 147456 Virusshare.00075/Trojan-PSW.Win32.Ruftar.ngl-5d697a9d76c31447c3c66959eca45961ed16fc28650870fe19cc40ea7c745b76 2013-07-25 09:50:18 ....A 180224 Virusshare.00075/Trojan-PSW.Win32.Ruftar.qg-7ebd623e4de81f0cde88c27636dfe65c9b4265d5343c50c574a655201f3a325f 2013-07-25 06:05:40 ....A 139264 Virusshare.00075/Trojan-PSW.Win32.Ruftar.qg-89efb7a59f691572eb31da20c5d5f466b6de6df712d9ac4213903e098da63140 2013-07-25 01:26:42 ....A 1610752 Virusshare.00075/Trojan-PSW.Win32.Sacanph.br-653c1e275610872a6545c8a4dd87ed233d14a2ed3143d33b4d035e4f8aff5e7a 2013-07-24 19:25:38 ....A 3146240 Virusshare.00075/Trojan-PSW.Win32.Sacanph.br-6823d465098ea9a7483da5f3487da2ec224cc3701388da2d13787142d80d7508 2013-07-24 20:11:00 ....A 663552 Virusshare.00075/Trojan-PSW.Win32.Sacanph.br-6c300b3c2107067251a5f3e50285da203f47dab1dd006628163ac4e2a1b65086 2013-07-24 15:07:58 ....A 917470 Virusshare.00075/Trojan-PSW.Win32.Sacanph.v-48da1aa2de4fe0fd33805893ee89b3f0812b7fca2f0a6951e63b6813b0c505f3 2013-07-25 01:30:42 ....A 916164 Virusshare.00075/Trojan-PSW.Win32.Sacanph.v-74abf5c903c250fa5148d70e8e85d15d82729b5a6b067ff9591a76a4f05f2829 2013-07-24 13:24:32 ....A 916164 Virusshare.00075/Trojan-PSW.Win32.Sacanph.v-7a4a73bebd495d849b3aa431e8cfb04c07b36a02c13164efcbbd232922ab0649 2013-07-25 11:10:12 ....A 916175 Virusshare.00075/Trojan-PSW.Win32.Sacanph.v-7df14fa66be542705fa8c0c48943d98080885601153edd183050852525cf21a4 2013-07-24 16:55:04 ....A 50556 Virusshare.00075/Trojan-PSW.Win32.Sagic.15-4d96c5ec444fde8914e3e5a6cf17299dbefc97a6e0582ff72e2f2b4ce0100ca2 2013-07-25 08:30:54 ....A 73216 Virusshare.00075/Trojan-PSW.Win32.Sinowal.ae-4f589178288d7ab205a88f1c46d4cbf00fc854bfdfb009ae490c5601b3a35a3f 2013-07-25 14:28:50 ....A 172589 Virusshare.00075/Trojan-PSW.Win32.Sinowal.aq-81a165630b55b616b2da5ea3e6d56257c508ab527523936afd7bb7e59efdd38d 2013-07-24 21:03:08 ....A 1024 Virusshare.00075/Trojan-PSW.Win32.Sinowal.ay-3ee38fd0d1401111553b34b1fb1aa95dbf6e80f029da2136e4d248a788dd61c6 2013-07-24 22:32:50 ....A 62464 Virusshare.00075/Trojan-PSW.Win32.Sinowal.v-58be9b1478955af034e2e357ff30c85f7f565c9d15ec2d14d0cd7a1c134edea8 2013-07-24 17:20:10 ....A 61520 Virusshare.00075/Trojan-PSW.Win32.Skyflower.b-86544988591bcbb0657a4b3e770ca3bb0df4445f9422fa9cd383ed0a6870fe23 2013-07-24 16:18:38 ....A 31883 Virusshare.00075/Trojan-PSW.Win32.Small.br-683b59f283034e5ba5391b1b455483c873c50ff552868c5766bafa4b174fbc18 2013-07-24 01:41:38 ....A 34816 Virusshare.00075/Trojan-PSW.Win32.Small.kv-66fd3d956649da1e13b6c9f890ad063d764dba9887cabbf14aeb6d8acfc6c701 2013-07-25 07:47:30 ....A 1612288 Virusshare.00075/Trojan-PSW.Win32.Staem.m-6d4f1deb3521eb8a89e4b8f8579a8a188d9faf57b3aa7053b8a90558fe92fb2c 2013-07-25 00:02:08 ....A 1831008 Virusshare.00075/Trojan-PSW.Win32.Staem.t-46524063841d3495f36c8f85af675c0b349ef53bb5a1b318d577f18fefe3cccb 2013-07-25 09:59:56 ....A 280064 Virusshare.00075/Trojan-PSW.Win32.StealPass.e-7e710187e4de4b4d7b76d08b79258a15f9907efc8a34823bad3224a33078449f 2013-07-24 14:08:26 ....A 1178624 Virusshare.00075/Trojan-PSW.Win32.Stealer.hbh-877ccea96172d4929700677346f4611c78b1803b30d2c5e67a6c187039a03f39 2013-07-24 11:08:56 ....A 1155584 Virusshare.00075/Trojan-PSW.Win32.Stealer.wci-493aa5f97a3cc04f22f7932ae0213567349cf82b0155c81d87ee760fbb4f489c 2013-07-25 06:01:06 ....A 2133504 Virusshare.00075/Trojan-PSW.Win32.Steam.fk-5ebaca02fca05ca8a87891488833a1638c0c9c51219d4dd6f202b889957819ed 2013-07-24 12:20:42 ....A 438272 Virusshare.00075/Trojan-PSW.Win32.Steam.jw-75a6ecdb2d4621a6b499baf603e621d78d1e44b85156fe72c6c7c76d6a668ea7 2013-07-24 21:15:14 ....A 630272 Virusshare.00075/Trojan-PSW.Win32.Steam.kf-4a2068492c7da68545f6aef46a85ae6fe705e6c64153a35b1766e781e499f5b5 2013-07-19 23:39:52 ....A 856064 Virusshare.00075/Trojan-PSW.Win32.Tepfer.pswrcf-5e882543f75b0f970dd2de52cee40f28bd4c9bf64d7c4e28201606d75e3a9c9c 2013-07-19 18:37:18 ....A 879104 Virusshare.00075/Trojan-PSW.Win32.Tepfer.pswrhj-9def92dc4bcf207077e670ba1d820204ee463d7e2a92742b6f635a33a1c9468e 2013-07-25 01:34:26 ....A 98735 Virusshare.00075/Trojan-PSW.Win32.Tepfer.pswrte-661c97daef1c165627df5e44bb5a00081ce581bc3671be1a3a94f8dc30df8857 2013-07-24 08:39:04 ....A 418816 Virusshare.00075/Trojan-PSW.Win32.Tepfer.pswxao-6c8efd03e61b8a50707280700fa812890bc9bff73284ece26c62434b23d7ac05 2013-07-23 21:42:10 ....A 45417 Virusshare.00075/Trojan-PSW.Win32.Tepfer.psxlhh-6956888c0a3c016148624287306866b6afe1221d3e0103cafd6b5d3e8e2878bc 2013-07-25 14:53:30 ....A 185393 Virusshare.00075/Trojan-PSW.Win32.Tepfer.psxmdm-78fd37966c1788766b1e0a05aecd9a158214dade0317ca0122194062892854f5 2013-07-23 17:26:32 ....A 423936 Virusshare.00075/Trojan-PSW.Win32.Tepfer.psymaa-e04d9232338f941ed2779b0a48d4c830eb7da7e3d7a37de8d31ad957545b662e 2013-07-19 15:29:48 ....A 417280 Virusshare.00075/Trojan-PSW.Win32.Tepfer.psymah-4b9cb085a16e82a2c214eb881128a8d4f84f611b00d2ca2a98739e4fbbf36688 2013-07-20 05:33:06 ....A 315345 Virusshare.00075/Trojan-PSW.Win32.Tepfer.uewh-aeafa46287b5b5161b73025a70f2908a5b5323896ff0014f06faa7171e63db76 2013-07-24 22:46:40 ....A 1816014 Virusshare.00075/Trojan-PSW.Win32.Tibia.ggy-2958dc0bbcb3dafc7646b366301198d23f5452f114f9f74ef48b1f43e5d13d1d 2013-07-25 14:46:06 ....A 1458143 Virusshare.00075/Trojan-PSW.Win32.Tibia.ghd-27eb9a854535eb4eff86679a147ba2c6592aa18aa3080681b88ab5eaca5e0363 2013-07-25 06:03:10 ....A 50176 Virusshare.00075/Trojan-PSW.Win32.TokSteal.b-4b7c72c336dfbe81d104d3ebb856934c2a34db43e21d156c520f7307ea959cbc 2013-07-24 22:22:28 ....A 556060 Virusshare.00075/Trojan-PSW.Win32.VB.aad-64b310b44172998188dfbea307c40bba068cc8cc41e161056a3723c3d5922b29 2013-07-24 01:35:28 ....A 556088 Virusshare.00075/Trojan-PSW.Win32.VB.aad-76fb90d143b999763335177f02ba548763c12a18a45788143ae4dbce270dad4e 2013-07-24 20:18:14 ....A 589824 Virusshare.00075/Trojan-PSW.Win32.VB.agr-2f316c3634fe0da21ed301e10d9dc3032b0b0ce753b7a32657785ed11b0afab1 2013-07-19 09:53:10 ....A 397312 Virusshare.00075/Trojan-PSW.Win32.VB.aja-3a5b81cf1877ed600f2dbe1c8b00f9bfa8148540cadfacc25dbee28debdc20d3 2013-07-24 00:20:14 ....A 122880 Virusshare.00075/Trojan-PSW.Win32.VB.aty-792c5cfb9a3cdaa063cf0a42ee66a1c6f4a4bf37114a5f3d0ee909f4a7a22023 2013-07-24 23:03:46 ....A 192210 Virusshare.00075/Trojan-PSW.Win32.VB.ayj-49b70e155799c21f8ed2b5d13a9bf276734f7a43c4bce1f9135c0eb97c61782f 2013-07-24 19:52:04 ....A 57556 Virusshare.00075/Trojan-PSW.Win32.VB.ayj-82b479ddd743de511c1f7a8ead6409b7722ef16d2f9cdad1ce69186e2a9cabab 2013-07-24 07:15:54 ....A 187069 Virusshare.00075/Trojan-PSW.Win32.VB.bjg-82760cf12c0f0742ac3da715bbce3222f69cd368cb9e9aa0e8eda19094fb9e6f 2013-07-24 07:06:08 ....A 37888 Virusshare.00075/Trojan-PSW.Win32.VB.bul-8a6086c876b291cc82d6ed8c3875d0c12d1b8c06b8d34f947ab0970611463df2 2013-07-24 08:47:24 ....A 141975 Virusshare.00075/Trojan-PSW.Win32.VB.bun-2a0c8e27c07b4f170703aa71b4feaf8bd9cced58a67c8465556e2779b7c3086b 2013-07-24 02:16:46 ....A 141975 Virusshare.00075/Trojan-PSW.Win32.VB.bun-88ab8a128fdf3b603ab19d7726a445a59761d18abeb21f30ef79638a353a1832 2013-07-24 10:47:04 ....A 57376 Virusshare.00075/Trojan-PSW.Win32.VB.cdd-5c30d44bdce3f4fe7008be3d224c74b99be084c6d7c7f3f4bcb69df3c24a5c15 2013-07-24 16:42:36 ....A 552960 Virusshare.00075/Trojan-PSW.Win32.VB.ceq-49bc037feb78b8834673fe885cf5a6e1f3ccaa82d4985c07e22d6c7275496f07 2013-07-24 09:50:40 ....A 1327616 Virusshare.00075/Trojan-PSW.Win32.VB.cir-291134c59d270715ae11b2f40c42c435631c71d7fde016a51c2885dd10eafe75 2013-07-24 12:04:10 ....A 202240 Virusshare.00075/Trojan-PSW.Win32.VB.cmr-8806b131df0c263382440635b29ce3e01579f9575a3d38a661f105258b1cdc24 2013-07-23 21:55:42 ....A 114688 Virusshare.00075/Trojan-PSW.Win32.VB.cpk-694db5728aa42471a15823db386ce0ca0509bfede68b963e35415bec75dfbb1d 2013-07-24 00:05:14 ....A 65596 Virusshare.00075/Trojan-PSW.Win32.VB.cqz-497d7a8136f1e68e740d4a18a99dc8b1c92c3b6f7bb957fa93d60834dcef66c7 2013-07-24 20:55:32 ....A 65604 Virusshare.00075/Trojan-PSW.Win32.VB.cqz-76942d9de4fc06628988fe7c60bb9195a9c9fd5c6fa084f9f81b718b0c753ea4 2013-07-24 20:34:18 ....A 217108 Virusshare.00075/Trojan-PSW.Win32.VB.iq-7a6ac530e5d5b109ac85b59ff0afda0f1d0960636369ac9535c8161a891d97c8 2013-07-24 12:13:46 ....A 147643 Virusshare.00075/Trojan-PSW.Win32.VB.jz-49e86c5f153980dce853702772a74734b5ca2931e2b679e23ba51aed1ca6bb96 2013-07-24 16:48:46 ....A 124928 Virusshare.00075/Trojan-PSW.Win32.VB.lw-761fb2deb4c50a29a28dbe875c27612b1c2ba6f5c7f6bd784a989950a1f6f886 2013-07-20 01:14:54 ....A 65577 Virusshare.00075/Trojan-PSW.Win32.VB.qjw-9e9e08634869ae87f98a8f802ee4ab9e91ad3a4b856e0df3db505bba28be55d6 2013-07-25 14:24:46 ....A 1851904 Virusshare.00075/Trojan-PSW.Win32.VKont.alh-3ccd857e7d3baca66102b534b3e670ceafb96f7fcd040ba9030e46b4e745fdf4 2013-07-24 16:36:38 ....A 6829394 Virusshare.00075/Trojan-PSW.Win32.VKont.bcy-3a00eb15dd9b786000168922970d0d921de6388428ebbb0fd0696f60fb2e1d80 2013-07-23 10:14:58 ....A 7022577 Virusshare.00075/Trojan-PSW.Win32.VKont.bdo-9f40713136475418a1842f8a7ab600f67b6001c24bcc85a4493179399d690989 2013-07-23 14:48:10 ....A 1354240 Virusshare.00075/Trojan-PSW.Win32.VKont.mvz-b8dac3e873afe3fc4670ba7fa1b21f423fd0cc8041018711330e6874da8a058b 2013-07-19 04:14:26 ....A 1320448 Virusshare.00075/Trojan-PSW.Win32.VKont.mwa-9c4cc7eba41cef0377603c9ae7cec3901228916be1cc50f41eebedc40744aed1 2013-07-19 18:22:16 ....A 22528 Virusshare.00075/Trojan-PSW.Win32.VKont.mwr-5e10efc3680fa815369a4609de7145d49662f046bb85819d984658ad228b8bf7 2013-07-24 23:04:46 ....A 335360 Virusshare.00075/Trojan-PSW.Win32.WebMoner.aac-1e108c66735cbcb0b56c38cec856d5d41d0a3eed18d1ee84cbd48ca57990b90e 2013-07-24 12:21:48 ....A 335360 Virusshare.00075/Trojan-PSW.Win32.WebMoner.aac-2e98735f57ae051fc9aaa8e22def59264e4473e797bfc3d26b63aa15f8961b4a 2013-07-24 22:02:16 ....A 335360 Virusshare.00075/Trojan-PSW.Win32.WebMoner.aac-2f30f4ace36bfb55dc62e8e7d967e7db1bb5600f45bbde11672dc41aa2d883e4 2013-07-24 14:34:00 ....A 335360 Virusshare.00075/Trojan-PSW.Win32.WebMoner.aac-3a9e37c8fe1a51dae5f269c370337805485c2a8064215f84b6f319d8db57adab 2013-07-24 23:39:32 ....A 335360 Virusshare.00075/Trojan-PSW.Win32.WebMoner.aac-3c82d5c7970a7808153ae3163c41875e14ebd152d7cae7734e691ca6ec3ec62a 2013-07-25 06:22:10 ....A 335360 Virusshare.00075/Trojan-PSW.Win32.WebMoner.aac-3e155247153419c288a3e40f2e8cec60eea8401bcf6b807e9ee1da70511c62e2 2013-07-24 06:19:14 ....A 335360 Virusshare.00075/Trojan-PSW.Win32.WebMoner.aac-4c653ab20a52a4a28ce09f41aae25ded2715d78edde3e50a65b0dcd50ca0de1c 2013-07-25 15:56:56 ....A 335360 Virusshare.00075/Trojan-PSW.Win32.WebMoner.aac-4f3052de878765057507439c2b415cfa60dd6811ab37f73ee036beac2ac77e3a 2013-07-24 13:43:06 ....A 335360 Virusshare.00075/Trojan-PSW.Win32.WebMoner.aac-687784d8cb858855a1adae3addd37f59df473bb5d2703ee891e2d41d14ae30b9 2013-07-24 06:45:46 ....A 335360 Virusshare.00075/Trojan-PSW.Win32.WebMoner.aac-6c66f4c4a43f5afb755b41254735af3f8b0be6a2f553f65799b4a6c18642b5fd 2013-07-24 14:48:34 ....A 335360 Virusshare.00075/Trojan-PSW.Win32.WebMoner.aac-79ee304d28581c3758211bd544776683b3b1a77aac06ad10397a49a8c64a4ab1 2013-07-24 06:03:36 ....A 335360 Virusshare.00075/Trojan-PSW.Win32.WebMoner.aac-7c86479c617b5360527f9d348fd18e9106a9c1a3cc70160fe683cfaf1054fd30 2013-07-24 07:40:44 ....A 335360 Virusshare.00075/Trojan-PSW.Win32.WebMoner.aac-82d93f20f05c18936283272b774ca5366bcfb2d9eddf727af0274b266dab78a5 2013-07-24 17:23:58 ....A 335360 Virusshare.00075/Trojan-PSW.Win32.WebMoner.aac-83c377b3018d878905610890a69c084dccc287433b571dd5a73396eaba10b725 2013-07-24 00:25:58 ....A 335360 Virusshare.00075/Trojan-PSW.Win32.WebMoner.aac-878a52cc6f9808d3533e5e5b417df88945d7c5fddec7601945ccfa749456f507 2013-07-24 11:59:06 ....A 335360 Virusshare.00075/Trojan-PSW.Win32.WebMoner.aac-8c75895c9257da76a1d829e63ee1ff521ce1e3cdf473d6ba54b91f1fa6447c40 2013-07-24 14:24:54 ....A 167936 Virusshare.00075/Trojan-PSW.Win32.WebMoner.g-2c46bd8b1bc90c3deafc2561ad9cfcd99bae3e7385557bc26b924b60524abb77 2013-07-23 23:00:40 ....A 347102 Virusshare.00075/Trojan-PSW.Win32.WebMoner.xk-8b5debf23f6c9cd88f542a6d98d89c542b484ab0a90da455c82de9f2fe663786 2013-07-23 19:32:20 ....A 20985 Virusshare.00075/Trojan-PSW.Win32.WebMoner.za-e2bd974eabdf446250c6e1aa763ed70a204782854a38d630f8a1e7f3dbb4f78d 2013-07-25 00:46:56 ....A 6144 Virusshare.00075/Trojan-PSW.Win32.YY.c-4ac85aa843ce245d1c7ebdf9ad5060840a41e3a233e4506199d41cc3ec755288 2013-07-25 04:22:16 ....A 7168 Virusshare.00075/Trojan-PSW.Win32.YY.c-85fb039091bb6e17f48db0b2600e6693c7f3eed1c416b3457af458befa6c8b92 2013-07-25 02:21:22 ....A 110592 Virusshare.00075/Trojan-PSW.Win32.Yahu.VB.c-489f4d829c54692944851fb6d5d256bf58d244fbbe7808256fea6d5ad7636554 2013-07-25 10:57:52 ....A 41011 Virusshare.00075/Trojan-PSW.Win32.YahuPass.gw-5f9ad6e322d4f53e5489f2fa8de0d87cd0bb97fd4ca74e55b73b31324e9e8900 2013-07-24 07:04:06 ....A 135680 Virusshare.00075/Trojan-PSW.Win32.Yaludle.a-3c54e677c7a28bbe3f5fcf969a537aeea7c9d6e6c744917fb0d6800bbc59adf4 2013-07-25 11:27:16 ....A 119296 Virusshare.00075/Trojan-PSW.Win32.Yaludle.a-5fd29c0b31f5ebebe19a0d5b7185fd8c8a36bf5e12bf5784aebf7865879bff18 2013-07-24 16:20:44 ....A 106496 Virusshare.00075/Trojan-Proxy.Win32.Agent.ag-3988af7448ad50816d52dffd7d471cf73fcaf1eefe7abc1bf98c9d0874b6d813 2013-07-24 12:05:26 ....A 1568768 Virusshare.00075/Trojan-Proxy.Win32.Agent.bmn-791661abfe2960c1b5b3724ed2f7751720a20f70d097d5fb365c5fd3288674e5 2013-07-24 22:15:10 ....A 65536 Virusshare.00075/Trojan-Proxy.Win32.Agent.bmv-73c346577bbabfb742aac89edb3b5fc2c208911472d86a28ee050cb5eaf2a1f2 2013-07-24 10:09:56 ....A 144896 Virusshare.00075/Trojan-Proxy.Win32.Agent.bsx-3c517bd9fd1f3c1f5486c2e5fb7139c0856795013eabc46b0d83aceab760ebd8 2013-07-25 10:00:44 ....A 110080 Virusshare.00075/Trojan-Proxy.Win32.Agent.ccv-5f6fbef3ed2ae532ad1e471332b4446d2775ae114e70992c036f63e061bea40d 2013-07-24 18:10:16 ....A 6656 Virusshare.00075/Trojan-Proxy.Win32.Agent.efp-7b09f3939f6736da650172e65c14cb5736ca3dcb8452b282917067a9d7db31f0 2013-07-25 13:12:08 ....A 48578 Virusshare.00075/Trojan-Proxy.Win32.Agent.enc-2f853dfdfc209917e05b8749e35b50a032264f0783848cd8fb4a1f5fc40e3cbd 2013-07-25 10:35:14 ....A 89600 Virusshare.00075/Trojan-Proxy.Win32.Agent.enc-6dc54f9c395c6ba8b0a814bf03f934ac2c1f7dd641835a039f813b23f631a460 2013-07-25 06:01:28 ....A 201728 Virusshare.00075/Trojan-Proxy.Win32.Agent.hd-579919cdbc285e377026fcbf667b0c79cde5b2ffa865e056f7908ad16c309bdb 2013-07-24 11:59:02 ....A 53248 Virusshare.00075/Trojan-Proxy.Win32.Agent.lp-8c447fa9e168d5201bc03bd088d40a50ceda55220db739fe8a44616e95d06fe1 2013-07-24 08:27:04 ....A 704612 Virusshare.00075/Trojan-Proxy.Win32.Agent.mf-2c6874fc606b45633cbe968f35f9ec2e47cc1c6abf427f069c369536bab70ab5 2013-07-25 09:46:00 ....A 1290240 Virusshare.00075/Trojan-Proxy.Win32.Agent.mf-4fa88b59ae6c5b4f8652883eb43f0a0331e85e46dbe0335e5e4c9c4ed1a5cf42 2013-07-24 07:55:38 ....A 1179648 Virusshare.00075/Trojan-Proxy.Win32.Agent.mf-5be051e8bfad483f36b3c5feae55aa8715bd37c24ae316c374321fd0e83d4140 2013-07-24 13:58:36 ....A 55808 Virusshare.00075/Trojan-Proxy.Win32.Agent.mf-6b6d0b8fe16afc4debfbdbfffeaa5d68ee148929ffb4f71f9fe56055bd70fc63 2013-07-24 12:10:32 ....A 1257472 Virusshare.00075/Trojan-Proxy.Win32.Agent.mf-7c8b3baee9fde08d817a3ba166685966d55603098829daacfdf0ae94fdc87797 2013-07-25 06:15:46 ....A 10112 Virusshare.00075/Trojan-Proxy.Win32.Agent.nl-84c741efe747971f37ebd6c87af269a2c32ebf2d8626ec0b294bf60419baee90 2013-07-19 23:35:52 ....A 139776 Virusshare.00075/Trojan-Proxy.Win32.Agent.vje-58cbf671ba4d6629c41a1aea90dd8d07e2a3085d3bcc82e2b39fa6fa35311511 2013-07-23 21:21:20 ....A 7168 Virusshare.00075/Trojan-Proxy.Win32.Agent.wlc-6d51efaf4c05cb24a8eeaab2a7ed44ff3876dfb501d709d0296657e42df1d777 2013-07-23 13:26:42 ....A 28672 Virusshare.00075/Trojan-Proxy.Win32.Agent.wlm-3f20206e3d442378e46619176e846c622283ce6bff99042c563f5bd49595232d 2013-07-24 17:46:48 ....A 7680 Virusshare.00075/Trojan-Proxy.Win32.Agent.wlo-6d087b4ed55c1d1dd1609c4366f35c0de00f8f0b6e97b5859a3e7993a0127084 2013-07-19 23:05:50 ....A 552952 Virusshare.00075/Trojan-Proxy.Win32.Banker.a-6c69b928fb02f2edf44ec2730de2fb5257338822b4ee366610e4f5b0934ec23c 2013-07-19 04:08:44 ....A 552093 Virusshare.00075/Trojan-Proxy.Win32.Banker.a-896dca74010b6f5c7adfbd7f4cbff7e9d66d255e7d923fa4a25a57e5d06f4cbd 2013-07-24 21:53:14 ....A 30345 Virusshare.00075/Trojan-Proxy.Win32.Banker.d-884d5354dd5f41be5c3153b756a85bac06124339f708c2554c79a26a31f3ff9b 2013-07-25 09:24:10 ....A 540672 Virusshare.00075/Trojan-Proxy.Win32.Cimuz.bz-7e28f15ef80dd16e475b21a828c9c9872435f9a4a80a46bb3bdfc3098201413a 2013-07-24 01:05:02 ....A 143363 Virusshare.00075/Trojan-Proxy.Win32.Daemonize.ca-6b42f6c7034e11cf2153e2e6bf2dc3297fb13159771284e5932b0dbce2bc3ac6 2013-07-24 17:04:36 ....A 45056 Virusshare.00075/Trojan-Proxy.Win32.Glukelira.gen-283c7d776144135619a9bbf98fb4d34aa43bd59e1f15e199653c43ed13af4230 2013-07-24 04:33:54 ....A 45056 Virusshare.00075/Trojan-Proxy.Win32.Glukelira.gen-2b6724e3952085beb89e937687a7c405d5440bfdf6c946dbfc9aa9c5446d3637 2013-07-24 05:10:36 ....A 45056 Virusshare.00075/Trojan-Proxy.Win32.Glukelira.gen-3bd81bfcd5a56716fa862e2c7e81e459031c0e56055264494dd2e0d14dab5566 2013-07-25 07:51:36 ....A 44032 Virusshare.00075/Trojan-Proxy.Win32.Glukelira.gen-3e68e6ed763f3869938819662a86e9bfad1cfefc52c9e01bcbdc8671ba701693 2013-07-24 07:18:44 ....A 38400 Virusshare.00075/Trojan-Proxy.Win32.Glukelira.gen-3fdbdd1190a6c9f5eb79db64159f031807e8277800e8fd572eedeaa4a5f51c55 2013-07-24 19:14:30 ....A 12800 Virusshare.00075/Trojan-Proxy.Win32.Glukelira.gen-465a74bb88f429542453d2a871c8cc88c775c68003e83097a12f63be4f714fde 2013-07-24 18:19:06 ....A 10240 Virusshare.00075/Trojan-Proxy.Win32.Glukelira.gen-4d306ef3184fdc0c5c217d5e16081f9e995ee75aa974a7650f38a39b71464c53 2013-07-24 12:42:32 ....A 33280 Virusshare.00075/Trojan-Proxy.Win32.Glukelira.gen-67250d27a9a13708d19816fd32e1428ecbc9364f7f8c1a13bd2b9f4c587f1c7a 2013-07-24 19:57:12 ....A 43520 Virusshare.00075/Trojan-Proxy.Win32.Glukelira.gen-6d0ed69e244ae01d58ee125dee104ee0bcd5a95c2776eb0f2348ac020d0b675f 2013-07-25 14:10:08 ....A 11264 Virusshare.00075/Trojan-Proxy.Win32.Glukelira.gen-6d15307df40f9c1b25d16d779e72eac486b6a1f135654a0ee42732650ff80a09 2013-07-25 10:16:48 ....A 10752 Virusshare.00075/Trojan-Proxy.Win32.Glukelira.gen-6d2786305295a906764864c9dc72353e81d1f97a7c71f43048a97ac0c487c85f 2013-07-25 11:33:50 ....A 12800 Virusshare.00075/Trojan-Proxy.Win32.Glukelira.gen-6e4b81c2710198b0c5c958b4691d8e28c0ac16883086c2ce9afed7b1059513b4 2013-07-24 16:19:48 ....A 45056 Virusshare.00075/Trojan-Proxy.Win32.Glukelira.gen-7678650011354d62b0675417b76411fd449bbb6076d84d67a3028b7943775bcf 2013-07-23 21:46:16 ....A 44032 Virusshare.00075/Trojan-Proxy.Win32.Glukelira.gen-7a20cb6954674c04ca4ffa6b02557600c1f12d74ba581c5ed6eb98d1cd6cc075 2013-07-25 15:10:58 ....A 11264 Virusshare.00075/Trojan-Proxy.Win32.Glukelira.gen-802bafd722afd32eac3d04b8cc1e3508a2325ff3694f32def8b0b2dc1176be35 2013-07-24 12:46:10 ....A 12800 Virusshare.00075/Trojan-Proxy.Win32.Glukelira.gen-80fb12a08201fb7460b57f2ee48844ddff395ab807f0d3491cb23a6ac0deda96 2013-07-24 08:08:52 ....A 44032 Virusshare.00075/Trojan-Proxy.Win32.Glukelira.gen-82c5f0b597e800b9f25393ce1723bb9ae74dd8fd27e9e5053ed7904fde04d98f 2013-07-24 10:20:50 ....A 43520 Virusshare.00075/Trojan-Proxy.Win32.Glukelira.gen-85b62ea69cfaa1d93934958ed6500c80cbc37c966f52783b2cafedfd22f936e6 2013-07-25 13:59:06 ....A 44032 Virusshare.00075/Trojan-Proxy.Win32.Glukelira.gen-85ca3f7387725a3ec0775aeca6c30f00825e50e86ebd6fb25d931c3c0b5129c8 2013-07-24 03:42:52 ....A 44032 Virusshare.00075/Trojan-Proxy.Win32.Glukelira.gen-8625390b362b53f1da5a3f5c0fbf261fd7aa926a5da6b6e6b13d4304128c3dec 2013-07-25 00:18:44 ....A 13312 Virusshare.00075/Trojan-Proxy.Win32.Glukelira.gen-87dfd494e263cba124c59dc857355fde5a71a53f942d179416f3191706429272 2013-07-23 23:54:22 ....A 12800 Virusshare.00075/Trojan-Proxy.Win32.Glukelira.gen-88149c39acf0d5e18bce1d93f50d127338d15eac0cb4b6c8996cb4b16d496f23 2013-07-24 20:19:22 ....A 13824 Virusshare.00075/Trojan-Proxy.Win32.Glukelira.gen-8b09c96029336d80b6c3c81e1d65b39ec0d13f8576c624eee7f28b9f6c0e894c 2013-07-24 18:39:06 ....A 45074 Virusshare.00075/Trojan-Proxy.Win32.Horst.afu-2eaa0ec46283f91cd160be884f37dc376ec7f6d7d7df2853511275e7ecff8afa 2013-07-24 05:06:00 ....A 115712 Virusshare.00075/Trojan-Proxy.Win32.Horst.afu-3c1dd873abbf090c8675f1be633b12be712b87ca9080c23a62b2b5ec9a866bc3 2013-07-24 11:29:32 ....A 118784 Virusshare.00075/Trojan-Proxy.Win32.Horst.afu-59373b0745f902808bafb82c987660f15b1a78cd2ba6ca1f6b206675b3f13fcf 2013-07-25 06:17:46 ....A 149900 Virusshare.00075/Trojan-Proxy.Win32.Horst.afu-5a5cc1028ffd5c4fd8e38c2f7f410373c5f35a99266c9c038540c4feef0b28a3 2013-07-25 06:03:30 ....A 45056 Virusshare.00075/Trojan-Proxy.Win32.Horst.afu-680baa0f4592f70e1bc1e01d952ad445e2ae35b445b8af66f62e463cfe367381 2013-07-24 00:25:38 ....A 48620 Virusshare.00075/Trojan-Proxy.Win32.Horst.afu-838d2a7c168952f1604e059f0ce6775f5eef934188917b2862c27b8ed0050fa9 2013-07-25 10:08:18 ....A 148480 Virusshare.00075/Trojan-Proxy.Win32.Horst.afu-8db3675b90fa82b514092f2db54dc3757a415a3460870e9f785c8517ffeef1d0 2013-07-24 02:22:34 ....A 162304 Virusshare.00075/Trojan-Proxy.Win32.Horst.av-2b4a1f88404b1d745e03b4684b610b0383b6e6b4436b89298536a0903a3316ba 2013-07-24 01:37:04 ....A 56953 Virusshare.00075/Trojan-Proxy.Win32.Horst.av-5e3bb4f685b570222d9218df6e6b2d2a905f9eea544bb694befff86e175aa35f 2013-07-24 07:53:32 ....A 44032 Virusshare.00075/Trojan-Proxy.Win32.Horst.sj-6bf258c55679b80627e0f2396eb5d70f5c05848e91cfd16871542572c411801f 2013-07-24 12:38:12 ....A 85504 Virusshare.00075/Trojan-Proxy.Win32.Horst.sv-64a1922de803d5cdce4cf4c46a4678486fa835d18227c50cdbd2a43d70a40aad 2013-07-25 12:45:16 ....A 32505 Virusshare.00075/Trojan-Proxy.Win32.Lager.dp-6b1ab452b781a895a2aa6b9310c36180dc25b8be77cc79b25002fc1df15320db 2013-07-24 10:49:26 ....A 6275 Virusshare.00075/Trojan-Proxy.Win32.Lager.dp-6c5827a3e38eedbb32952ecfe729d174382426a2301794ed9700c39a9ca2482c 2013-07-24 18:59:40 ....A 43520 Virusshare.00075/Trojan-Proxy.Win32.Lamb.a-4980706b5865e076bd338f04111d88471ed7c90ac8c3c34e9c46c7c8ede939f2 2013-07-25 00:38:56 ....A 50688 Virusshare.00075/Trojan-Proxy.Win32.Mitglieder.gen-5b67432ad62ba73afb8a44dbedc9738f4db32f07cfe405d64ca3e877a5785048 2013-07-24 14:30:10 ....A 21504 Virusshare.00075/Trojan-Proxy.Win32.Niku.a-83744bb269c30babb934f69a81c18d494b04767b6c0179aebf9cf651f32fa3dc 2013-07-25 09:50:14 ....A 41064 Virusshare.00075/Trojan-Proxy.Win32.Puma.agy-7eb4fb88cd845827394f27c05f74b45beb89d3de65a03752a83c561d18b05d10 2013-07-24 10:36:04 ....A 24576 Virusshare.00075/Trojan-Proxy.Win32.Puma.bl-749c540f4f149b752355c571973ce06dcb4f67742ddc5a64fe62c1ac3f7cbd27 2013-07-24 13:03:00 ....A 25600 Virusshare.00075/Trojan-Proxy.Win32.Puma.nx-2c2ffea24a114bde2feb2c58b6a1cf1415b21b60eded60941ce1a3bef7d2e319 2013-07-25 00:01:52 ....A 56320 Virusshare.00075/Trojan-Proxy.Win32.Puma.ze-49d086a5decd20b303f376032f867355b1c69422b784f8ee4cc0e017d31972e7 2013-07-24 20:16:46 ....A 61440 Virusshare.00075/Trojan-Proxy.Win32.Ranky.gen-888b69c09d541e8358b2514d21698af6f9ca54543b06f28d0df2e74897d4f605 2013-07-24 02:17:18 ....A 69216 Virusshare.00075/Trojan-Proxy.Win32.Ranky.gox-855a3e28805dd8274b396129633808314072cc8d9aeef81e40859448e7d44b7d 2013-07-24 15:49:38 ....A 40960 Virusshare.00075/Trojan-Proxy.Win32.Ranky.jt-654c3d477bf2ff1e0f89b1386b2133f6ca7803dec2be905043afba5438667612 2013-07-24 08:14:24 ....A 40960 Virusshare.00075/Trojan-Proxy.Win32.Ranky.jt-76c2cc95d69ca11ea6d8bbe68ac8ed0ddf37ca755663ef883c02cd210c391241 2013-07-25 06:10:06 ....A 40960 Virusshare.00075/Trojan-Proxy.Win32.Ranky.jt-7901c3cf3be84222d3d690ae7b8dc80094f0b407701fecdeab7948705f3b007e 2013-07-24 19:49:08 ....A 59391 Virusshare.00075/Trojan-Proxy.Win32.Saturn.a-7d098b7366ffeba40eb83f7344a0a181ea33f819c0a4c77de6f42f8cefd93800 2013-07-24 03:07:36 ....A 97344 Virusshare.00075/Trojan-Proxy.Win32.Saturn.jt-8884c5b29a329e353f55f5cc470c7015b3d3aec3613808a512c9098e9685e282 2013-07-25 00:55:42 ....A 57070 Virusshare.00075/Trojan-Proxy.Win32.Slaper.y-2972db7ddaa2c82155e70dc0900ed452c2f76e85f72da88951dd0f58c197f8c4 2013-07-24 17:29:18 ....A 6144 Virusshare.00075/Trojan-Proxy.Win32.Small.aaw-7ccec6355826b7168de43475b84ec920a7644ed84b793856fa7d6ecd19147c53 2013-07-23 23:24:58 ....A 45570 Virusshare.00075/Trojan-Proxy.Win32.Small.ez-76ed0ea3342bf66a011e6f909c1040da2631779019232c4dc1ac78532ee3d038 2013-07-24 14:51:20 ....A 21760 Virusshare.00075/Trojan-Proxy.Win32.Small.xt-69743662a4fce6e240a41c5ea477e2b4f378d57c65e731860506d659ab8d9ff9 2013-07-25 10:03:08 ....A 56832 Virusshare.00075/Trojan-Proxy.Win32.Wopla.ac-6df013e45970ef092b13155de2dbf5610a983d9fd366ecb138d954170fdd0c92 2013-07-19 23:39:52 ....A 25990 Virusshare.00075/Trojan-Ransom.Boot.Siob.a-7f27b59517b69e1613c1de3d2e42455b55806727d389a2bd36fd0131c473d0a6 2013-07-24 04:43:20 ....A 7206 Virusshare.00075/Trojan-Ransom.HTA.Jablock.i-3e2a1270401059cde4ef73a438435b97271787e2666093de98e7b47911116ced 2013-07-19 04:18:50 ....A 38387 Virusshare.00075/Trojan-Ransom.JS.SMSer.bd-4a79512c9e448d17a3761a26c47d0ba63e86dad09ed7967158682e219a9bde3d 2013-07-23 23:23:06 ....A 25433 Virusshare.00075/Trojan-Ransom.JS.SMSer.lt-66e375865c5db27be4035c1ecf566b4fb084f6900971065f6eafa9a10d59c116 2013-07-24 20:41:32 ....A 669696 Virusshare.00075/Trojan-Ransom.Win32.Agent.ij-76c8ae825b73f21ad49161a6a938ce4b5cd639f5e92b9b1bc9f08185a6fed5eb 2013-07-25 15:43:14 ....A 635392 Virusshare.00075/Trojan-Ransom.Win32.Agent.sm-8ad0f07d6b08fc8fb57fdffaf810bbf16a35e5a0607ca58fc10be0db05fff3e8 2013-07-25 00:54:48 ....A 424960 Virusshare.00075/Trojan-Ransom.Win32.Aura.acc-76c93862ee465100a6add8b59c59f9076199f90e00645b5b14f8a6f6de83d4cd 2013-07-25 10:47:52 ....A 619520 Virusshare.00075/Trojan-Ransom.Win32.Birele.aili-6e55a8ace9abba2d49ea473551746b7f6c22265f81cda3eb8c9ed1e8ed32a6a2 2013-07-19 14:11:40 ....A 264192 Virusshare.00075/Trojan-Ransom.Win32.Birele.aua-8df049e482e6c3b39e1977b9852432211ae8d642160ae635c5c2bb1cb30e0a7f 2013-07-23 14:49:58 ....A 83456 Virusshare.00075/Trojan-Ransom.Win32.Birele.evr-b7985c6fa20620858209f82c498ce29b79109fcc7a037845ab8b4062864347b3 2013-07-23 12:33:40 ....A 1638912 Virusshare.00075/Trojan-Ransom.Win32.Birele.fba-9fbb7c58d3a103f70e05c7883dcc029f7a88e36fe940a8ec375e66456cb59d44 2013-07-23 12:10:38 ....A 1191936 Virusshare.00075/Trojan-Ransom.Win32.Birele.fdh-9f568e122910b320bf214ba45fb217bb5a8f7f0e012af772e748c9c3ea53300d 2013-07-25 07:35:16 ....A 625152 Virusshare.00075/Trojan-Ransom.Win32.Birele.fz-4f46e2594949ab106c4584400b882dc6abda2cd666717f76b2fe3717916bcdc7 2013-07-25 10:58:56 ....A 484864 Virusshare.00075/Trojan-Ransom.Win32.Birele.fz-7f0e165640e7b2662def88d3c4ba71658e2bb365d49ec71bad5071826a207f94 2013-07-25 01:36:18 ....A 76288 Virusshare.00075/Trojan-Ransom.Win32.Birele.gss-5721b70ea8501663f7dd2eaf1e1ff9b3197e3c34f84c6e03f26bd2ca9b9fb236 2013-07-23 20:10:50 ....A 1063936 Virusshare.00075/Trojan-Ransom.Win32.Birele.gss-b8c359107e8f23c611be50b503740340cac87f281403384e5567bb45b009b144 2013-07-23 20:24:00 ....A 313344 Virusshare.00075/Trojan-Ransom.Win32.Birele.gss-dfa79894d7c5a06d1bf55b415a99695e83ec2c985367f888c0258f4ce001b5e1 2013-07-24 23:46:10 ....A 550400 Virusshare.00075/Trojan-Ransom.Win32.Blocker.ahtt-83eb7dd0dbe266470339f112bcdaaa76ae10e87c68aa71651183ba1b46d1f487 2013-07-25 00:17:08 ....A 1016832 Virusshare.00075/Trojan-Ransom.Win32.Blocker.aits-6580d44daa3295cc5bc28b4a1e7ac69b590e9ebc9deb01cb23fdc26ab2b2416a 2013-07-19 19:52:30 ....A 1016832 Virusshare.00075/Trojan-Ransom.Win32.Blocker.aits-7c0f77f3347cb579ba1d73f210761815f4a1e642745c8e4f8b4c2e6173a86089 2013-07-24 23:54:50 ....A 2690048 Virusshare.00075/Trojan-Ransom.Win32.Blocker.aiwi-7b850ed1bdd0966f9216880d035079401dd334b16042938ec2cd6ed4daf8dfa7 2013-07-19 22:45:44 ....A 1603072 Virusshare.00075/Trojan-Ransom.Win32.Blocker.aovr-9c0098f3850c796d176ccb5e81c665e74039c58ed18577d87c619225ecb3bb74 2013-07-19 15:30:08 ....A 181248 Virusshare.00075/Trojan-Ransom.Win32.Blocker.aqb-8b640fa0748a5ca36fe5a1c915741c044945d9c0ef80b313df3a29b7a8e3a82b 2013-07-24 05:14:50 ....A 266240 Virusshare.00075/Trojan-Ransom.Win32.Blocker.atea-4d1f04a56e9eb487212d27035ee2db294b70300f7d284d783bc02ec57b315f4b 2013-07-19 12:04:22 ....A 200192 Virusshare.00075/Trojan-Ransom.Win32.Blocker.atmb-7de01211f04168617f83a975f4a77ff16addde6a08096feabce943555448b4ce 2013-07-24 11:50:06 ....A 93196 Virusshare.00075/Trojan-Ransom.Win32.Blocker.avtt-1ecb80b9e834596eefba4214d1172ccb0907364d00043c002f65f3dd7b3e1adf 2013-07-24 11:07:58 ....A 34677 Virusshare.00075/Trojan-Ransom.Win32.Blocker.avtt-68ce30ef8b84ca2c3e8e0252f0c90abf81fe9cfe5bc87156147ddd8324226b85 2013-07-23 11:52:06 ....A 50176 Virusshare.00075/Trojan-Ransom.Win32.Blocker.ayig-7ffa6ef94f003aad974a7de2aee66cd129a92d91078c7d37c61228211c8c5b7e 2013-07-23 10:09:16 ....A 50176 Virusshare.00075/Trojan-Ransom.Win32.Blocker.ayig-aee2716c9cbe327152d7eb60341b3301a57e314efefdab466bbb63a0c195d72f 2013-07-19 15:11:00 ....A 50176 Virusshare.00075/Trojan-Ransom.Win32.Blocker.azjj-8e2d16e73f7a5521e91422162b309ac1ea0a2c2dcf1201e588e903bf948dacef 2013-07-24 12:19:46 ....A 2568704 Virusshare.00075/Trojan-Ransom.Win32.Blocker.bcdq-652dbb00e8efcb8679d827c496bad063d8c29e05771c711b805956e75b10f9ef 2013-07-19 16:54:58 ....A 180736 Virusshare.00075/Trojan-Ransom.Win32.Blocker.bhn-8e585c46104cb6341e8867ad07355f046b20d874c0178bbcd9af14015ad72d20 2013-07-23 18:14:22 ....A 167936 Virusshare.00075/Trojan-Ransom.Win32.Blocker.bile-e4c2192b5a614f88395c3df95175d39cfcdf8df2e7367de9d52c9975841bb029 2013-07-25 16:02:16 ....A 25678 Virusshare.00075/Trojan-Ransom.Win32.Blocker.blhy-4dd068dcdd06d956b4bac71b6021b4fed2b80a7a8bbe872c28122d991fc89a4c 2013-07-25 06:03:34 ....A 81998 Virusshare.00075/Trojan-Ransom.Win32.Blocker.blhy-757b803396c022996f096edc2ef035b4d26018dc4f79df61628e87f2bafc01bb 2013-07-24 22:03:08 ....A 81995 Virusshare.00075/Trojan-Ransom.Win32.Blocker.blhy-86c34a7ec959b9162ff0be9c94b3bc972167ce1f8af6d11def87d235c121e3ab 2013-07-24 01:58:50 ....A 774148 Virusshare.00075/Trojan-Ransom.Win32.Blocker.bqsh-82dbd2929765e9c01bf069bda75208ff9de6bd5bfce1eeaa5d85c0e2ebda0319 2013-07-25 02:23:26 ....A 313344 Virusshare.00075/Trojan-Ransom.Win32.Blocker.cfzl-2c4c399cd32b2dd5481f4172e9ed7c2046bed6c1fa7cd2b00173832838436fda 2013-07-24 22:03:12 ....A 349184 Virusshare.00075/Trojan-Ransom.Win32.Blocker.cjgq-3cebb4ad94424ef8794c3257e80480ba2ba836ad22571ce7fb1457ab1b3654a7 2013-07-24 23:32:02 ....A 1028096 Virusshare.00075/Trojan-Ransom.Win32.Blocker.ckeq-5c42dbae2117d35157d273298b51706bb31ca5080487d07b5c706774c110cc6b 2013-07-25 05:22:22 ....A 512000 Virusshare.00075/Trojan-Ransom.Win32.Blocker.ckeq-8a9bfae5c2560f0f830e32e3c1a39fcee6d6059afaeb8a7c4e22d04c0bb3ce12 2013-07-24 20:02:30 ....A 141824 Virusshare.00075/Trojan-Ransom.Win32.Blocker.ckta-5b1d867e1ed68a49b3fe87d176253c5e0f30eb2a5638bc4217d36ea2219147c9 2013-07-20 03:50:06 ....A 1605704 Virusshare.00075/Trojan-Ransom.Win32.Blocker.cmix-66c228e7f54c3afcf4bc11bc58263d56d73b103c9e556f3e78688bbb924854d8 2013-07-25 10:15:30 ....A 704512 Virusshare.00075/Trojan-Ransom.Win32.Blocker.cmvg-4f44128b4f4e2f374c7447230b4d5ea0d811f816a665e3dca29fc247a09765a5 2013-07-25 14:36:34 ....A 32768 Virusshare.00075/Trojan-Ransom.Win32.Blocker.cmvu-4db116907d6ef318e761ff7698d14905f6062e384e5214c37bb24c56f8199f84 2013-07-24 06:42:06 ....A 287968 Virusshare.00075/Trojan-Ransom.Win32.Blocker.cmyv-2d567acfa76546eaf54b5eaf386fcd62609e86503239f4b32bfa62d510f56a60 2013-07-25 06:39:50 ....A 758784 Virusshare.00075/Trojan-Ransom.Win32.Blocker.cnbl-8aa788d905ba512eee8cd91cd3dc189cfd65e4eb2898cad6d47ddd8395502ecc 2013-07-24 00:59:46 ....A 141824 Virusshare.00075/Trojan-Ransom.Win32.Blocker.cnqi-7b98db87c1d1af9f4e87cb238270211489a8f175c848fc5ac9684fb11985e43d 2013-07-19 07:22:26 ....A 4908032 Virusshare.00075/Trojan-Ransom.Win32.Blocker.cocm-39fab504fe0b5e20c9e7cf5dba3844ffe483d79c96192ffdf9c6bddc5f4cd9d3 2013-07-24 18:34:20 ....A 2035200 Virusshare.00075/Trojan-Ransom.Win32.Blocker.coyk-1db3ae0f806743480ecddd40c622c3a0c1db500c98cb1d9f0f9729fdbccf04b4 2013-07-24 23:01:34 ....A 1360896 Virusshare.00075/Trojan-Ransom.Win32.Blocker.coyk-2d16ffe8e8a0ba0910f93ac12c1bc5232b59950979894a929e0ca26f7e0cbfb4 2013-07-24 09:15:58 ....A 1768960 Virusshare.00075/Trojan-Ransom.Win32.Blocker.coyk-2d690de1d785f13b0aaa64e8a00e319c3a979f69b38464c993808bc649283ae3 2013-07-24 12:30:08 ....A 1055232 Virusshare.00075/Trojan-Ransom.Win32.Blocker.coyk-3e25bf31b1a1a02a1003a978094e0ad819660589b169e5872a7308cbb3a12722 2013-07-25 15:29:32 ....A 4602880 Virusshare.00075/Trojan-Ransom.Win32.Blocker.coyk-495b68861b73fe325efa017368ed1782b5efb42f48fc379042d3f962294f63f2 2013-07-25 08:27:00 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Blocker.dfkk-4f528c286dde330e8307b0e51514eaf600839db0a903ddd37c9d1966314a1dba 2013-07-24 19:43:16 ....A 343632 Virusshare.00075/Trojan-Ransom.Win32.Blocker.dszf-4cfae43c4d340fea03d386d17ade26fcf102b783d3d9a35e8344b5f0ebf836d8 2013-07-23 21:52:20 ....A 2170368 Virusshare.00075/Trojan-Ransom.Win32.Blocker.exuk-4abf2e6571717427595b5ed36bfd2a6ab04db25db649ef84b565b26ac8148f6c 2013-07-25 00:07:46 ....A 650240 Virusshare.00075/Trojan-Ransom.Win32.Blocker.fdcx-2a0cb60dbd92b9a1c9a3fa86e126679392087754375f731d115d7c2fbd0f618d 2013-07-19 17:30:08 ....A 968704 Virusshare.00075/Trojan-Ransom.Win32.Blocker.firv-3db71553bbef3b48217e0ce6106677e3ab2be7834e4d5684e6f8bc686c613deb 2013-07-24 15:20:02 ....A 305664 Virusshare.00075/Trojan-Ransom.Win32.Blocker.fknd-289102fb8b0f6eb5faee36f9bd4594eb13b5c028ed3ce8927df6099251c260a1 2013-07-23 18:19:32 ....A 153472 Virusshare.00075/Trojan-Ransom.Win32.Blocker.flyx-b9bf8b3fdb183818d26b7f1368b14bf2088277264ff97d4ad6614cc03169961d 2013-07-19 14:05:54 ....A 701952 Virusshare.00075/Trojan-Ransom.Win32.Blocker.fmiz-8ddd573d90e83489c658b8e9da121b68b93e83682df0fdfa5cabc0110ad9d344 2013-07-25 10:09:48 ....A 470016 Virusshare.00075/Trojan-Ransom.Win32.Blocker.fmkj-8ce135e44b306fb0ab593e7f2fc6d1df44e97191bee428f473d5ae7baaa0e347 2013-07-25 15:49:26 ....A 112128 Virusshare.00075/Trojan-Ransom.Win32.Blocker.fp-4e87767b9d3b773f809966260a78307a2a9abd9ca7b1241ea3f63b664cb9ba7c 2013-07-24 14:00:16 ....A 343552 Virusshare.00075/Trojan-Ransom.Win32.Blocker.fpcz-5bb667b105c07b2fb0aa9d60ca6f78daa92dc5adaa7910632acf295109075ee1 2013-07-19 23:35:46 ....A 367104 Virusshare.00075/Trojan-Ransom.Win32.Blocker.fpdu-3e504a340e5e59cd8a9eecdb1ae3aa9abe39ca9611b6d9bdd659438aa197298f 2013-07-25 15:16:58 ....A 361472 Virusshare.00075/Trojan-Ransom.Win32.Blocker.fpgy-39f104e02007ee94deaa0821479965bd26fe31e62a299644e9f7c49225686bc2 2013-07-23 17:16:52 ....A 381440 Virusshare.00075/Trojan-Ransom.Win32.Blocker.fphf-b9949d69fa1a0c345648848c063e7b2f4350b869c329928a807a57e2bd017da3 2013-07-24 18:00:48 ....A 458752 Virusshare.00075/Trojan-Ransom.Win32.Blocker.fpjj-27b4e736316579523b9b019a9ba19d1f0a48a2b0b08bbf7d2fa2a0cb106763e2 2013-07-24 08:26:44 ....A 181701 Virusshare.00075/Trojan-Ransom.Win32.Blocker.fpjn-78d1f5ae91047d5cb2872b5af776c45fb542eda93c66851a3dc7cbffa0b72ecd 2013-07-25 07:15:32 ....A 431104 Virusshare.00075/Trojan-Ransom.Win32.Blocker.fpjo-2b8b7ee9691bf9c0e7aec1e70a80acd1cd992f4ca68496e948b3c561f9f93d02 2013-07-24 00:50:56 ....A 433152 Virusshare.00075/Trojan-Ransom.Win32.Blocker.fpjo-5cdd87c659fb5d5ce7772155027be3abf1ee5dc7e6560c0b53db010b01594239 2013-07-25 06:13:56 ....A 690688 Virusshare.00075/Trojan-Ransom.Win32.Blocker.fpxd-1fad0a618b6641d5bd08c9bb9aa801d94ef2e7afad00ca2026fb942ffd29cc93 2013-07-25 06:29:02 ....A 1413120 Virusshare.00075/Trojan-Ransom.Win32.Blocker.fpxt-807b32368cb87f19a3f1e63cfda15227591625284ad89c359f12cf1145d48317 2013-07-19 23:50:44 ....A 221184 Virusshare.00075/Trojan-Ransom.Win32.Blocker.fqbg-8ce42082158dba28b30cfae82964beb431f39548d1b48e8e99ee32042fce642f 2013-07-24 14:36:30 ....A 117248 Virusshare.00075/Trojan-Ransom.Win32.Blocker.fqgh-5ab67340a5a469a5257fa80aabe7dcd3ce31f7d4a460380c595d27f16001c80f 2013-07-24 13:09:54 ....A 30208 Virusshare.00075/Trojan-Ransom.Win32.Blocker.fr-3b39eaa370f0afea8be9f2ac99450bf4e65dcb8416d6175813c5e52a95c99895 2013-07-24 01:43:40 ....A 53248 Virusshare.00075/Trojan-Ransom.Win32.Blocker.frhc-670bec96dee53b5e182ca87b9864780b6dec760227b8f895ac0b2d1662443835 2013-07-24 19:53:14 ....A 57856 Virusshare.00075/Trojan-Ransom.Win32.Blocker.frka-1e9a3a443820eb5f32328e55d5a9236392d1ca0c2bfd27fae5e697151d9c59dc 2013-07-24 22:26:48 ....A 94216 Virusshare.00075/Trojan-Ransom.Win32.Blocker.frwq-6bf4d157683aa66d32bb9367af7f6eb6f34d26ab1f4518318a01f17b36a1e153 2013-07-25 13:13:42 ....A 2685440 Virusshare.00075/Trojan-Ransom.Win32.Blocker.fsff-59c596359ed3e507c40cdbf5d2480bf865495aa3e91b5459e75ad8e63c1bf43f 2013-07-25 11:02:30 ....A 564736 Virusshare.00075/Trojan-Ransom.Win32.Blocker.fsip-7e5fdabe5a16665b2a1fc7d06589bbf92e820342b98c8f4182c89e41d7899090 2013-07-24 05:37:20 ....A 68096 Virusshare.00075/Trojan-Ransom.Win32.Blocker.fszm-4aff58f243a5a68c8d0264c70a001a06cab850114bd7b2d822bcc19d0c660c98 2013-07-24 22:07:10 ....A 106574 Virusshare.00075/Trojan-Ransom.Win32.Blocker.ftao-4c5defd779c580bce3c37d2a057174ca43cef5cb36452838ced4c3d43a14d8ef 2013-07-25 06:15:46 ....A 126766 Virusshare.00075/Trojan-Ransom.Win32.Blocker.ftao-4e653391a37fa77222cef34e31a19a3a73d2892f7a2f54e3821802cbef0fcac6 2013-07-24 14:43:52 ....A 106554 Virusshare.00075/Trojan-Ransom.Win32.Blocker.ftao-68cd53676fbb71d6f95a71b5fff2e0b3436389c37fc82fe396f9c842073c6784 2013-07-23 15:37:12 ....A 1216512 Virusshare.00075/Trojan-Ransom.Win32.Blocker.ftcs-6c63af313f21dc2bfa93c8a89c37a1cd87a78b3bb21ac7e3fa465272228e889f 2013-07-25 15:09:08 ....A 109568 Virusshare.00075/Trojan-Ransom.Win32.Blocker.ftno-65c4dab1e703323dfb351d5806d948c2fd723ba7326a0898a7d558892d819fb2 2013-07-25 08:25:08 ....A 107520 Virusshare.00075/Trojan-Ransom.Win32.Blocker.ftno-8cd7556a6cffe9864bd11aed60d0dec0cc6908dc35455895344fde980b300230 2013-07-25 05:45:42 ....A 634880 Virusshare.00075/Trojan-Ransom.Win32.Blocker.ftor-274a113c58d524a34e6be5b1334974e1c2345c942d3897761705c42a166b38e5 2013-07-25 06:29:02 ....A 1245184 Virusshare.00075/Trojan-Ransom.Win32.Blocker.ftos-795faac42b96186ae4666b51037576793d39bdc694c5de751ced59fe6d170ee0 2013-07-24 20:42:38 ....A 193537 Virusshare.00075/Trojan-Ransom.Win32.Blocker.ftpt-5d13c03fb623e78a6752487eae508ae0e7749f91c4fb8bb318d867004d201498 2013-07-23 12:03:04 ....A 127488 Virusshare.00075/Trojan-Ransom.Win32.Blocker.fzas-5fdaf848d0e9f66876820da3a1875864f02d6eb577a5faa038c5a1a3232af8ee 2013-07-19 15:59:22 ....A 335947 Virusshare.00075/Trojan-Ransom.Win32.Blocker.gwu-ad8a99d017fda35104372802138f70a1b49d15132907e721daf95e6071c115d5 2013-07-25 11:02:02 ....A 452352 Virusshare.00075/Trojan-Ransom.Win32.Blocker.hcdm-8ca928433026554e51ff5d32b9233f3a7c6d9160db936f5eceaf94ab06184deb 2013-07-19 15:23:30 ....A 540160 Virusshare.00075/Trojan-Ransom.Win32.Blocker.hdbv-4db5e4d190388b9c9dead9525249e2dbdcf46add05e0badf07daf01dd049e839 2013-07-20 06:14:38 ....A 574464 Virusshare.00075/Trojan-Ransom.Win32.Blocker.heaj-ae91664eca28e3d9c39005287b498e8b02f5ff3e80c805ba04da14611dab485b 2013-07-20 08:38:12 ....A 550400 Virusshare.00075/Trojan-Ransom.Win32.Blocker.hegj-3ed08cb160f36a6b41381f22d61661a0b9753b32afe82a0d550ad6648d23c204 2013-07-24 05:29:06 ....A 136214 Virusshare.00075/Trojan-Ransom.Win32.Blocker.hehe-8349e063cec65979272c20069d3128ba1f6cb2725fbea3c7d99f9b46f5598613 2013-07-24 22:37:30 ....A 94208 Virusshare.00075/Trojan-Ransom.Win32.Blocker.hehl-28be27e8318eecad762a1cf96289e36ab00a511d2f463f6eaffe3548816bf0be 2013-07-24 21:10:16 ....A 153600 Virusshare.00075/Trojan-Ransom.Win32.Blocker.hehn-2ac13a13cc8fa99fd15af468cc0eba141e447cdb33085b41cf5429e6ce3d28f5 2013-07-23 21:09:04 ....A 10027520 Virusshare.00075/Trojan-Ransom.Win32.Blocker.hekn-e0d35f75559981296f695940796424279aed6ab08f0be72f6afcd48a9ddd3a06 2013-07-24 01:19:06 ....A 189066 Virusshare.00075/Trojan-Ransom.Win32.Blocker.hekv-294157a039ae8bcb755b6f4cf26e6eddc705512bf2492cd548d0f8fc65b01025 2013-07-24 18:03:50 ....A 189952 Virusshare.00075/Trojan-Ransom.Win32.Blocker.hekv-738ee295e711a37d7367cd0324c2caf4bc501179ff18ed08a9271e84f2663328 2013-07-25 14:39:12 ....A 286720 Virusshare.00075/Trojan-Ransom.Win32.Blocker.heoy-2ea36299b2285e69762442597e1ebc3138731d70e34d8294c4243ca8f7c118fd 2013-07-25 14:40:00 ....A 352256 Virusshare.00075/Trojan-Ransom.Win32.Blocker.heoy-7a928dbbf44b56d2c2aed9fc15093c6349b4f1baeda282e06dd3e6d65264e530 2013-07-23 22:22:08 ....A 319766 Virusshare.00075/Trojan-Ransom.Win32.Blocker.heoy-8b44fec90726100caf7c3155fa70c52548f8b9e5b9682ea96bd85035673d49be 2013-07-24 07:10:28 ....A 385024 Virusshare.00075/Trojan-Ransom.Win32.Blocker.hfia-29e016a2323838c60d684c6af3db470a0f3c6f402d3cbdb9ad88b1b2ed4ad742 2013-07-25 01:20:24 ....A 640512 Virusshare.00075/Trojan-Ransom.Win32.Blocker.horu-3fabad2179520447f32764e61f6d5a862cfb1cb9ada41b18ed3abedabe1417ed 2013-07-24 19:35:16 ....A 4774400 Virusshare.00075/Trojan-Ransom.Win32.Blocker.hozz-5e247b2c63b2c9d9cc55b5285ccff69ee71e7c98dbc9981d1abda5174fafecf9 2013-07-21 10:33:54 ....A 26624 Virusshare.00075/Trojan-Ransom.Win32.Blocker.ibbm-4edafc07fd1ffb1c1b19527016e89bd244e04ed7d7fd458459e35205198da2fc 2013-07-24 14:00:10 ....A 103556 Virusshare.00075/Trojan-Ransom.Win32.Blocker.ihvw-7ab871e910aebf90333a50de1d4d15e4ba6e4329894582e44f6c730552068619 2013-07-25 11:33:34 ....A 20480 Virusshare.00075/Trojan-Ransom.Win32.Blocker.ihxn-6d2c08998bf13491efee45d4ed3d33ffa138e688872391b4cbfa6c8e6386daea 2013-07-25 07:55:24 ....A 28160 Virusshare.00075/Trojan-Ransom.Win32.Blocker.iinn-4f9b40c3d6fa467fa8af70778fa2e57407f53d8260ea12e0b2d30816a76a0805 2013-07-24 14:20:46 ....A 323590 Virusshare.00075/Trojan-Ransom.Win32.Blocker.ijed-28f0c43eaa9a3218c092f93178539ef8de3cc44e8f5fdba9d1534ada82b86c57 2013-07-25 15:42:26 ....A 249856 Virusshare.00075/Trojan-Ransom.Win32.Blocker.ijeu-1dfa74ca753a2ed55f4faa7a7a0e956dd0cf9eef5a3439bc57794768fbf66160 2013-07-24 06:34:30 ....A 451091 Virusshare.00075/Trojan-Ransom.Win32.Blocker.ijfe-4b24dd27f507a0e6c8bedbde1885a888e640690a14741592296be841aea98cc3 2013-07-24 07:08:32 ....A 114688 Virusshare.00075/Trojan-Ransom.Win32.Blocker.ijip-6b62f2051a7eec96bc13ae9d9b347175a8de28142c4bb6cfc722bf8438197129 2013-07-25 14:50:38 ....A 509952 Virusshare.00075/Trojan-Ransom.Win32.Blocker.ikbs-3aa3af86741383628d0b571f8cf0ebb8404ae838582df2b8121963f92be0895f 2013-07-24 12:24:36 ....A 40968 Virusshare.00075/Trojan-Ransom.Win32.Blocker.ikhw-8062af8a0de288526a8196687fd5e18d1974cb1e438ced361a47fc4fa2615741 2013-07-24 14:09:06 ....A 1092458 Virusshare.00075/Trojan-Ransom.Win32.Blocker.ikuv-7cc41964b217dec4699f7a4535e40da11ca5ec53ad44935b983e80af762186a5 2013-07-24 17:14:28 ....A 98304 Virusshare.00075/Trojan-Ransom.Win32.Blocker.ikyf-861d309132dde0188daffe7f3fb2977afe7f1173f683e28233f8868daf5c4536 2013-07-23 23:43:00 ....A 60000 Virusshare.00075/Trojan-Ransom.Win32.Blocker.ikyo-89535627d03d22c78cf0ef7dd44a0b3cf3eb48fdb9193c01b5568eaf50f7fc36 2013-07-25 02:04:24 ....A 319488 Virusshare.00075/Trojan-Ransom.Win32.Blocker.ilyy-2bbeecf203a66067c1276ef02b2c76c79151932759b6f321e4b8884aa8d6676a 2013-07-24 14:02:06 ....A 319488 Virusshare.00075/Trojan-Ransom.Win32.Blocker.ilyy-80d5987a01d9b3c5984bb4df454fb48870da89b932e082d7870db50fb72219b6 2013-07-24 16:11:28 ....A 14380 Virusshare.00075/Trojan-Ransom.Win32.Blocker.imfn-5bb1fe18d90da06677f310f2d52286f1e80788d1db3a2124b9dffadb9a04925b 2013-07-24 13:27:18 ....A 60252 Virusshare.00075/Trojan-Ransom.Win32.Blocker.imfn-7b27fe583b39a12c0fdd9b11513724f3a3fa526905528f0850517c7725d3dffa 2013-07-24 18:30:26 ....A 60252 Virusshare.00075/Trojan-Ransom.Win32.Blocker.imfn-7d3f920eebb474860d6029a447c59722106a439b6a8fc8eb70e63123b92804ab 2013-07-19 06:40:40 ....A 14380 Virusshare.00075/Trojan-Ransom.Win32.Blocker.imfn-7d662f030cf93e60092cc7cc3abb74f2a0b1540bd7b471a45df89d829c5a714d 2013-07-21 06:35:34 ....A 60252 Virusshare.00075/Trojan-Ransom.Win32.Blocker.imfn-ae9b8906e431e17ddc867cc0dab86274bceef9af4eaf2af900f484e0554daa26 2013-07-24 23:46:06 ....A 213292 Virusshare.00075/Trojan-Ransom.Win32.Blocker.iqhs-1f6bd32fa060ba2fb1fd3a3bdc0f946e6194622fc3202894418a8168e40beca4 2013-07-24 06:47:44 ....A 262144 Virusshare.00075/Trojan-Ransom.Win32.Blocker.iqhs-6ca095bd89387068c68b1ec2739f993a14f617f71b303b5b50d18dcc1111ebd0 2013-07-25 14:02:54 ....A 275456 Virusshare.00075/Trojan-Ransom.Win32.Blocker.iqhs-77c92645dce6f243317d11f2c56abb55d6a34f841469077bfb72044896256e38 2013-07-24 10:14:30 ....A 213323 Virusshare.00075/Trojan-Ransom.Win32.Blocker.iqhs-8af3ac33260363440a95c65ac78b160862bc022f227e1a35cec24eae6ae02b1d 2013-07-25 00:52:54 ....A 55808 Virusshare.00075/Trojan-Ransom.Win32.Blocker.irsz-5ca15ce619ad3a0789d4d94fbfa20a2d05bc631ddf004dcc578bbef5f9842f2f 2013-07-24 12:19:36 ....A 69632 Virusshare.00075/Trojan-Ransom.Win32.Blocker.ismz-80eba30380d9971444b2398f3801e18251478038ec6b63762e31d008c585fecf 2013-07-24 21:32:18 ....A 27136 Virusshare.00075/Trojan-Ransom.Win32.Blocker.itzd-2d78907a9ebde90196df6943c3271cdba218711ba0a2fdaed06ceed52b8e256c 2013-07-25 11:35:04 ....A 109056 Virusshare.00075/Trojan-Ransom.Win32.Blocker.iwan-2fe79c519fe2fd1470fd276bdbc6d31ab65c183310a35dd82592049155aef568 2013-07-24 23:28:38 ....A 1191424 Virusshare.00075/Trojan-Ransom.Win32.Blocker.iwan-3dd63c02aa00e60b639d467e1ef6f7ff51323534d3fcf7dbd3f1c33691dcbbad 2013-07-24 19:55:48 ....A 73216 Virusshare.00075/Trojan-Ransom.Win32.Blocker.iwan-4da9b70427377ef5b537a91e1b988276109bf4d9317c2c445b8c1c9495b7047a 2013-07-24 15:06:42 ....A 258048 Virusshare.00075/Trojan-Ransom.Win32.Blocker.iwan-58eb7b53a94b738ff5ad4e74af538c5c8708b34bad2b6741aebe8a935aaf4819 2013-07-25 14:26:22 ....A 73216 Virusshare.00075/Trojan-Ransom.Win32.Blocker.iwan-5b9c2efd5ca34855b0b1291147c4888e2dfe5f097ff0e099af8a08cfdde8d01e 2013-07-25 13:44:32 ....A 221184 Virusshare.00075/Trojan-Ransom.Win32.Blocker.iwan-6c992c83d8fa7f411506611cf63578f11421f112e89369221e64cdcdc6c0baeb 2013-07-23 22:52:32 ....A 315627 Virusshare.00075/Trojan-Ransom.Win32.Blocker.iwan-7b9cccb1451d44681c965c7ba222d9cfa04650d56e2cccd72ed59377ec0e75bf 2013-07-24 11:59:16 ....A 294400 Virusshare.00075/Trojan-Ransom.Win32.Blocker.iwan-8736b7d2e8747d4f4075f5ecfe0b2b529d8c5beb2d43336a191a91b9dcd775ef 2013-07-24 17:35:00 ....A 73216 Virusshare.00075/Trojan-Ransom.Win32.Blocker.iwan-87756c4e527c37c70d9a8542e4d709b6b008017da2cb78266987fd5bc33f52f7 2013-07-25 02:17:50 ....A 18944 Virusshare.00075/Trojan-Ransom.Win32.Blocker.iwdz-5ab8faed64f1aa788e6f2706a6d73761ff1fb350750caa244f636c1ba154d9b2 2013-07-24 21:50:54 ....A 100252 Virusshare.00075/Trojan-Ransom.Win32.Blocker.iwil-657a8c324130113d40bee6789ced22484b907f3f983596509322c5b188569909 2013-07-25 06:12:40 ....A 15968 Virusshare.00075/Trojan-Ransom.Win32.Blocker.iwil-87008b79bd7205cab57e789a865d68218cf25ea238ee6e75bc8db98928167487 2013-07-25 15:11:58 ....A 437248 Virusshare.00075/Trojan-Ransom.Win32.Blocker.iwkz-865ba3ed96f3e135a3dc42be0eb7c6d1828e53996d859acac2c5e2b23796a3d4 2013-07-24 02:45:26 ....A 366592 Virusshare.00075/Trojan-Ransom.Win32.Blocker.iyfu-76b7336cb85d8e3d4aa1a876483213d29b3e8a00c281a6c6ae2c250dbb69c0e5 2013-07-23 22:25:18 ....A 905945 Virusshare.00075/Trojan-Ransom.Win32.Blocker.iyjg-1fee93d682a309e29c734d85ff2a3288409c0aa637fe8ef35be7545081ccea06 2013-07-24 21:21:38 ....A 360665 Virusshare.00075/Trojan-Ransom.Win32.Blocker.iyjg-3a90d9c293c01e7ad1b0cb5036d1c5a8358f3a74a821bde88e202d9e2ea355ad 2013-07-24 10:15:04 ....A 905873 Virusshare.00075/Trojan-Ransom.Win32.Blocker.iyjg-3ee0f303f59435fae315eb439d5faf238993e4f4a9b34e3e6030498a808c331e 2013-07-24 23:02:08 ....A 905967 Virusshare.00075/Trojan-Ransom.Win32.Blocker.iyjg-3fb3c8b9f4766874d525714c2b4c08f27c40bd00427690f0ec47ffc5241d8562 2013-07-25 10:06:44 ....A 360665 Virusshare.00075/Trojan-Ransom.Win32.Blocker.iyjg-4fde8741d5dfb2a34bf8704de21d75f7957ed59de9f511a95d8aa6e9e236ec11 2013-07-24 02:12:08 ....A 360680 Virusshare.00075/Trojan-Ransom.Win32.Blocker.iyjg-5a80798ff88f1748512d2bfd92eb7871d41eaaae876bc4524f19013c053fcc4e 2013-07-24 23:40:34 ....A 360665 Virusshare.00075/Trojan-Ransom.Win32.Blocker.iyjg-6cf69a213a1ab98b1af762ae275b8b449b3e1fd63e947f36d78fc57400744170 2013-07-24 03:18:20 ....A 905945 Virusshare.00075/Trojan-Ransom.Win32.Blocker.iyjg-7617fc9db87f1335cb0d76bfc272429e983267f2bdf16bfc7c40995cde833fbd 2013-07-25 06:21:24 ....A 360665 Virusshare.00075/Trojan-Ransom.Win32.Blocker.iyjg-7c24e516b1f117d981e25a17f3851786971820067b371cdcd0f725f22cfc10d8 2013-07-24 16:21:26 ....A 69632 Virusshare.00075/Trojan-Ransom.Win32.Blocker.iyxk-2d6b72c054fdc4b2c61543479e194f4e4a1b262ff135ece40f66f988d18e2aab 2013-07-24 08:48:48 ....A 155136 Virusshare.00075/Trojan-Ransom.Win32.Blocker.iyxk-3feae62e5cd86edf9873f0e65483fd1c97d5ec57e25f334e4b53be71fdf6933c 2013-07-23 23:06:56 ....A 276480 Virusshare.00075/Trojan-Ransom.Win32.Blocker.iyxk-8435107b88a9f059cb3d051ef44be45033a6bd2e792a549a132c3599da7e29d5 2013-07-24 05:57:58 ....A 491520 Virusshare.00075/Trojan-Ransom.Win32.Blocker.iyxk-8c6b20423626c77047a6ee3b703d84415627377f6fbbcd3efbe9ebcf4891b2ad 2013-07-25 09:16:00 ....A 353280 Virusshare.00075/Trojan-Ransom.Win32.Blocker.iyxk-8d1d90a658da4956ff4aec5ea5e5fc8d215773757db142dd8b67a61d9dea83b5 2013-07-24 16:18:42 ....A 217088 Virusshare.00075/Trojan-Ransom.Win32.Blocker.izuy-5c405d74b7ccbba95301f700bdd0cd86c50470902bfb10b5d5864fa75406ac70 2013-07-24 00:56:28 ....A 91648 Virusshare.00075/Trojan-Ransom.Win32.Blocker.jaod-2f5a9e82071c1d8067f24d51469140814af8feea000cdc5e4880144199726327 2013-07-25 15:56:22 ....A 181248 Virusshare.00075/Trojan-Ransom.Win32.Blocker.jaod-4aca93b7f46293422dad5e5571a570c4bc2fcd841c331cb5cacc6eaa9fe19e70 2013-07-25 06:41:00 ....A 150424 Virusshare.00075/Trojan-Ransom.Win32.Blocker.jbbd-2f107aa324425a1fda39ad751c42ba4611e30ad675d501a0d2e7b028e09072ae 2013-07-25 11:56:58 ....A 300544 Virusshare.00075/Trojan-Ransom.Win32.Blocker.jbwm-6e0da9816c746346632604ca79f4a143cd8a1ac17d71a4e6616efc6e46751823 2013-07-24 02:30:58 ....A 741376 Virusshare.00075/Trojan-Ransom.Win32.Blocker.jcen-5b10060ecaff5d90e0d7f6badc003a50e811023803ca46c4591d350c43db4599 2013-07-23 21:49:02 ....A 139264 Virusshare.00075/Trojan-Ransom.Win32.Blocker.jcfj-49de980ffa40189b5f003de79031926cb46b816db7ba3448811947292d0f4e07 2013-07-25 12:30:00 ....A 20046 Virusshare.00075/Trojan-Ransom.Win32.Blocker.jcgi-76c8f0159e02450dc3955e32b028cd032d73bf0deb7d0a8bbbc9a1e2629e5a93 2013-07-24 19:39:12 ....A 4550 Virusshare.00075/Trojan-Ransom.Win32.Blocker.jdac-8557077da534834ce1144112fcf73b3af5f40ec50a49c9280efe235dafdd5e64 2013-07-24 23:24:16 ....A 113156 Virusshare.00075/Trojan-Ransom.Win32.Blocker.jddm-658771add412875f04ddbeb68e59d96ccd5ee2e7f1d83243f5013b41be4616d2 2013-07-24 08:44:44 ....A 243712 Virusshare.00075/Trojan-Ransom.Win32.Blocker.jdec-3a6bad81837fe877b3bb28bb00dd098fc3a114d5198eec8c95b2435ca287265a 2013-07-24 01:27:44 ....A 102400 Virusshare.00075/Trojan-Ransom.Win32.Blocker.jdfh-75e6a1c7ba9bfcb2c2f90545c15c561138fc141676336ea9822fe29d3b0e40fb 2013-07-19 04:53:40 ....A 139264 Virusshare.00075/Trojan-Ransom.Win32.Blocker.jfls-6d45078fdbc9624cce0beb32ef80d41d5a7b7e8ff7ebf6937a119312d73580c4 2013-07-25 14:18:10 ....A 110592 Virusshare.00075/Trojan-Ransom.Win32.Blocker.jfrz-773e287a9d9a6f7b83fc6c8e67b326fb17f53de342dc81e79a2b07bae518c0ab 2013-07-25 07:09:58 ....A 3211264 Virusshare.00075/Trojan-Ransom.Win32.Blocker.jgip-89d5e54fe93b0cc5b947ac4426695c1c9c6ab79d5a988d973e035c4adaea3fda 2013-07-25 15:36:36 ....A 1056768 Virusshare.00075/Trojan-Ransom.Win32.Blocker.jgxa-8011622c1d4fc3712ff8baf070c555e0a2fe823ed21fc8fe46e3cfc8bb2c4d36 2013-07-24 18:35:34 ....A 28160 Virusshare.00075/Trojan-Ransom.Win32.Blocker.jhhu-3812fd68a1532f26cd8141e1d4d02c2d91001d8c5cb2f6c5a2985dc253c8e457 2013-07-24 22:49:24 ....A 28160 Virusshare.00075/Trojan-Ransom.Win32.Blocker.jhhu-4c9fac80ff8e90b3c1a989b5b43a67378b93a377d9d5ccb07800175d7cd3944d 2013-07-25 12:25:38 ....A 139265 Virusshare.00075/Trojan-Ransom.Win32.Blocker.jjzu-567f0ec4e5fc1017c9fd9a3df45c87b738451070e89cdac9eb3ebd8110168cab 2013-07-24 00:02:24 ....A 407040 Virusshare.00075/Trojan-Ransom.Win32.Blocker.jzec-2a1374261b000bb68c9287655521edd26f5f272dc91b3570da3c46fa757e7e6a 2013-07-25 16:08:36 ....A 372736 Virusshare.00075/Trojan-Ransom.Win32.Blocker.kpvf-7eea9051bb2a34844abfdcd0932bc82f14b5d58845663a4fae67a1af014fc2cf 2013-07-24 00:56:14 ....A 112128 Virusshare.00075/Trojan-Ransom.Win32.Blocker.kpvf-86c2b4380fd93ad84afcbbc481374bab5f420fd5a96048d152af6265dd5340ee 2013-07-24 18:35:08 ....A 9726 Virusshare.00075/Trojan-Ransom.Win32.Blocker.ljrv-37dc8250df2683d292eed7aedef8528f681a72bd3a8a06c9b0eec3aa5ebb5e74 2013-07-24 23:56:16 ....A 204800 Virusshare.00075/Trojan-Ransom.Win32.Blocker.nqv-48a037ad2a48cc4fdde4acd5a8619eea09f8898d2232b3385fa88d5dfbad6fcd 2013-07-24 15:52:50 ....A 1622528 Virusshare.00075/Trojan-Ransom.Win32.Blocker.zga-8538af4d870dfd0c7af98b20ddd00cbb0b8de300b4ddf66ec804aa7457dd09bd 2013-07-24 21:13:16 ....A 26112 Virusshare.00075/Trojan-Ransom.Win32.BlueScreen.na-1f616564f8f8ea761d29eae7e326e2682689f203ce974e9edad993b2535ebfa5 2013-07-24 23:40:44 ....A 284236 Virusshare.00075/Trojan-Ransom.Win32.BlueScreen.na-585a094d22a9bd6c23266c3cbaa8393faaafeb87710b819f3e7cc8aef4442ca0 2013-07-25 13:16:16 ....A 28160 Virusshare.00075/Trojan-Ransom.Win32.BlueScreen.na-6604234145370c3c3ba422f4de7763d2629f9eb87449cbfa51a89826fb7c2606 2013-07-24 11:59:56 ....A 117760 Virusshare.00075/Trojan-Ransom.Win32.BlueScreen.na-68dfe78d7e32fb584032ae59b115d25cc88f659d87ca40572292480f483c29dc 2013-07-24 14:40:54 ....A 180068 Virusshare.00075/Trojan-Ransom.Win32.BlueScreen.na-73feaf1ed2fc8fd30acb2bb6558c9c4bbecd742b32687fdaef9e48c73eb87b75 2013-07-23 23:48:28 ....A 386560 Virusshare.00075/Trojan-Ransom.Win32.BlueScreen.na-84853025dcf31f342d37fa4bf46159f097833c76e60ae8479fb3cefec2212f7e 2013-07-24 21:52:20 ....A 163840 Virusshare.00075/Trojan-Ransom.Win32.BrowHost.cs-2e3bb5b3cf75781a4691708c3667cf3ba2a4febcc5cfe0aa5dc19ae8ba8d70a0 2013-07-20 01:15:16 ....A 49665 Virusshare.00075/Trojan-Ransom.Win32.CardPay.pt-8f4e092357e3c1679d73c6d865155395b6eb99310812f94bc0b1d38c04249e42 2013-07-19 11:17:58 ....A 337408 Virusshare.00075/Trojan-Ransom.Win32.Chameleon.jl-9d2926c7d56d6ba88c71cef5c69eb068570c1bd404193af80b0a9e662df106a2 2013-07-19 18:19:02 ....A 27136 Virusshare.00075/Trojan-Ransom.Win32.Chameleon.pn-6e738bf1c2c5d190a8d8e14037fb6faac4874bcb672889031bde89e8127f831a 2013-07-24 11:16:42 ....A 2242 Virusshare.00075/Trojan-Ransom.Win32.ChameleonUnlicence.bc-8660f6dedb256960fd59e81107aeb15abddfbcaaa081128cb077e33a24572b54 2013-07-23 21:46:02 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.ChameleonUnlicence.io-67863deeafe0c876954b5cef0020f6b468604f9b6f7d8437b4b9d3bff3ac2222 2013-07-25 11:47:52 ....A 123392 Virusshare.00075/Trojan-Ransom.Win32.ChameleonUnlicence.p-3ee0cd96a9714d3c3e4a91def2bced7afadc2b3255c85b7dadbd13d5cdf853d7 2013-07-19 04:17:06 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.add-7d071ec76d2162606c5d9d5d3484eb8d78360d490fa1127e65bb67d85ea7c1a1 2013-07-24 16:48:58 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.aev-2c34419920befa8bbe04492de27f5ac02f57ed0b0c444c80a1011f48fc9631b0 2013-07-24 21:28:24 ....A 98304 Virusshare.00075/Trojan-Ransom.Win32.Cidox.aex-28c6963ab8506e043f5cc70251b93ea034caf283b48dccec4d0304d9c015ee95 2013-07-25 07:46:32 ....A 98304 Virusshare.00075/Trojan-Ransom.Win32.Cidox.aex-2fd128d65e4e15b572622cb0839353edf1a1f6c2bbaf385986a1fdd8a901ff06 2013-07-24 17:29:58 ....A 98304 Virusshare.00075/Trojan-Ransom.Win32.Cidox.aex-395fdf097aef39c5bb8da15096a40608dac202ca44c6d61ef1f49bee293fe44d 2013-07-25 16:06:12 ....A 98304 Virusshare.00075/Trojan-Ransom.Win32.Cidox.aex-3ce863d94799dfa1ade34bb2447d2f5e76f997a185d033086e00796466d821e9 2013-07-24 02:45:40 ....A 98304 Virusshare.00075/Trojan-Ransom.Win32.Cidox.aex-3d80453e1fd63edbc167519e87d231c30f6a90afcb5a7d37766c84d6e9060bd3 2013-07-25 11:47:30 ....A 98304 Virusshare.00075/Trojan-Ransom.Win32.Cidox.aex-3e2b8486641aa68b57bd84411d0d1eeb7c767ad4404176e2115798ffd192fa71 2013-07-24 16:34:00 ....A 98304 Virusshare.00075/Trojan-Ransom.Win32.Cidox.aex-49a40ffbe7fba411cbc1cb6ea6c0751b0a26584c099b62086cb014bdd34852bf 2013-07-24 08:00:06 ....A 98304 Virusshare.00075/Trojan-Ransom.Win32.Cidox.aex-4e830f155842718fcf0d0d59569d84254a0e25dd9b029690a85a3900cdbd97d9 2013-07-24 11:51:16 ....A 98304 Virusshare.00075/Trojan-Ransom.Win32.Cidox.aex-5c13948f358cb3beaceb1c8b714581e5e0b496b264bbee2a6c8e8cbc10f22734 2013-07-25 00:54:30 ....A 98304 Virusshare.00075/Trojan-Ransom.Win32.Cidox.aex-7820b6a58ea7e36c324adfc5d966aefb02bfb3ea254e4f2a27756899a870e6a8 2013-07-25 06:14:56 ....A 98304 Virusshare.00075/Trojan-Ransom.Win32.Cidox.aex-798e9194272b66911eb8383c3b07d88ef2239847994f118b85d73c277bbc3c88 2013-07-25 16:14:20 ....A 98304 Virusshare.00075/Trojan-Ransom.Win32.Cidox.aex-890ac617b511fdc01e95d186f5f54e27f6a6e96dd1135feaad93bdcf783eeb9d 2013-07-25 12:14:34 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.aez-3a6abf6c09c0d8b90e1df61bb9db0c4e608e3a3e62130a8dbf3a0f9633c503d8 2013-07-23 21:41:30 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.aez-3b3d433901e333db43d195dc190c12d322996b4aeefc3e4ab5908073f9ce5a03 2013-07-25 12:40:30 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.aez-693284e6ff85374e4bca280e11315c0a7afecd35330263fe9ea224c9e60d6de5 2013-07-24 19:19:24 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.aez-8bd1d95461724a9022753113a17ad0bd2e77c55ca7052b4c5ae35650f90bca98 2013-07-25 10:51:32 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.aez-8cb941dafe093528f9cd4d7636fdbab2e718b8173235c5651b9138da65019427 2013-07-25 07:10:44 ....A 90112 Virusshare.00075/Trojan-Ransom.Win32.Cidox.afc-2a91945024af126429c1e82c87ae3b697f58c520423a33fbf7f16afe377e57b6 2013-07-25 15:28:44 ....A 90112 Virusshare.00075/Trojan-Ransom.Win32.Cidox.afc-374cf1ad3d1c17edb3b812759ebe9240472080f92f86c29239379acad848700e 2013-07-24 11:09:14 ....A 90112 Virusshare.00075/Trojan-Ransom.Win32.Cidox.afc-39901067210cbd75bea2f755af31acb5ef151f8f14b0e2085663b62c4d84426c 2013-07-25 14:11:28 ....A 90112 Virusshare.00075/Trojan-Ransom.Win32.Cidox.afc-3ab0b069f08da35bddcd08863eed114cd7ad8afb48945cd8e7aa5525245c66e1 2013-07-24 17:42:10 ....A 90112 Virusshare.00075/Trojan-Ransom.Win32.Cidox.afc-4bb54907e3cfccea1d00b59fa697433257414b17cdaea033af86f8f0a6fc5fda 2013-07-24 23:18:32 ....A 90112 Virusshare.00075/Trojan-Ransom.Win32.Cidox.afc-6508a361c1202410a28f9bbba3df8cd9813124dc7d4199684e9422fe69db988c 2013-07-24 22:12:42 ....A 90112 Virusshare.00075/Trojan-Ransom.Win32.Cidox.afc-670a8347210ca8c961a9e6590274bc191acb4ea531b41d620d6cbfbc2c571542 2013-07-24 19:10:26 ....A 90112 Virusshare.00075/Trojan-Ransom.Win32.Cidox.afc-69b61ad072e3ac3f5cd5d4964c1b1ca6e2d4714f95e47e88f22bb2994f2c1bdb 2013-07-25 12:17:56 ....A 90112 Virusshare.00075/Trojan-Ransom.Win32.Cidox.afc-7d6f6d8fed1b1483e260650e193a4abbe6458044b69919e679befc0657a49277 2013-07-25 15:20:56 ....A 90112 Virusshare.00075/Trojan-Ransom.Win32.Cidox.afc-8429e42d6b9c4cd3b44eecf1c92045446ff03497620434db19a350f7d9bebe4f 2013-07-24 18:04:24 ....A 90112 Virusshare.00075/Trojan-Ransom.Win32.Cidox.afp-28410c280b9570916427a404a1da7caf3430c01f242ace3c522e5fe9bf72ed29 2013-07-25 06:44:28 ....A 90112 Virusshare.00075/Trojan-Ransom.Win32.Cidox.afp-4c423f76ecff47995910d99ffeac022e53123f5f39983966c686e9a117e23d6f 2013-07-24 11:00:20 ....A 90112 Virusshare.00075/Trojan-Ransom.Win32.Cidox.afp-5964c071e893d12d50651e03bc81126f5a775b6bb05b9857d186b6617c5f95cb 2013-07-24 19:16:30 ....A 90112 Virusshare.00075/Trojan-Ransom.Win32.Cidox.afp-7b48cc12c5eed67b2f50542f5f2abdaed0102cab5e3c9bdad5d067c3ace9602b 2013-07-24 18:02:22 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.amw-1d88c103148774830d310f0f32cf2756bf22f85cf239456aaa0890c86ae763f0 2013-07-24 04:39:12 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.amw-2b62d2d071ec9182d6b59766a80f27632aae051bf659b52d4b31420ab7da1f12 2013-07-25 15:52:30 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.amw-2c4bdec63a09d2791384a7f841afae1dbed7d4f74188cb28a8f8502c768e9068 2013-07-24 10:26:06 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.amw-2f2d1368feaa953a54350c288099317ed4f017670c580b0d9065bae4f9a4d3ed 2013-07-25 00:42:50 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.amw-39b6bd204f565a712bf4dad65c9abff4ace5fe65e66ee5f72ac15623b014780f 2013-07-19 20:33:44 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.amw-3e25a975ae0f71bb4943ea742dfa2693ab2250034997076347788e30a8bb1c49 2013-07-24 17:00:16 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.amw-4b9cca3c03323aac116678335d3c3f170e8b664e94b109d40df7df50492d5075 2013-07-19 15:01:10 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.amw-4db2e63898549184a910061c307372ee31cc67e5ad7c7a158bb2cd39f1a9457d 2013-07-25 14:38:36 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.amw-568fc7982f9ef12d13759124825a31f68e1419d3dcbb07227ad80600eb025b9b 2013-07-24 23:26:44 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.amw-79f56844344bfa3a994ba792c97f8c71f1a130d2ac088fa416eccf059dea2ea0 2013-07-19 06:54:14 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.amw-7d6f30843da748059289e8270379e999e37b4a2925b8d9cf6b2a4cf946236e88 2013-07-24 06:59:00 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.amw-7da55b719a5f9c49683f7367e0f7a260a53ddc3716a6c2743b8f942205e12358 2013-07-19 12:04:58 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.amw-7e0376217b4b6690af56002f5ad5d78fd9d36f96d5ca36dc4a32f1a601c1dec3 2013-07-25 10:44:30 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.amw-7e1fe6b214e396fed7dfc65163ac76367d7d73ef9a9aea934fb94fb96562a925 2013-07-24 17:07:54 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.amw-8103d2396acf0e7e72e1455afed1d2aab44aace74fd172bb798dea55c1fc0865 2013-07-23 23:01:08 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.amw-88eff4dc7a123fd929dd801bb36ef03ef0610185d46c3d538074615bf04ac18b 2013-07-24 06:42:46 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.amw-8a888177950c2506ea88db18f180f1f8f39358bcee31d9cb10d151bee7739de5 2013-07-23 18:51:26 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.amw-b882c4eb5278762b8a70c2bb9a014169c2006d96f2e3883477ed6ec21123b27d 2013-07-23 14:28:34 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.amw-e1ae0b28bda083ac50e80d0a39778ca333a10043fdba2f05267abcb526e69ea3 2013-07-21 04:59:16 ....A 101876 Virusshare.00075/Trojan-Ransom.Win32.Cidox.ano-6f4c83a32a8e04f72cf3b650af512e288dae0b6186ebedd3981437dc5dd31283 2013-07-19 21:42:46 ....A 103329 Virusshare.00075/Trojan-Ransom.Win32.Cidox.ano-8eecc6ec30b250cc6adffd1b6186855d4092d15e596a2a21cc6f8a4673613ad6 2013-07-25 00:53:06 ....A 106496 Virusshare.00075/Trojan-Ransom.Win32.Cidox.cs-7475c68e3cdaaf5f7d7dc20b771be1066a3f05206e24bc94512acbdf49f93e17 2013-07-25 10:38:16 ....A 106496 Virusshare.00075/Trojan-Ransom.Win32.Cidox.cs-8cafcae7b965181b8165ee13dbc6368c23fdb4fa7ba981cf413bab6448ee5b01 2013-07-24 13:39:18 ....A 110592 Virusshare.00075/Trojan-Ransom.Win32.Cidox.cv-74cd625189436152495a644be5e5e9a1ad6ab24f0163b5bc4305036f74984868 2013-07-25 00:03:38 ....A 110592 Virusshare.00075/Trojan-Ransom.Win32.Cidox.cv-8c4c0190b9197ae634950c662aadc7ffac0d2df59871f5c7da36fcfd49875357 2013-07-19 12:04:28 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.dtd-3cf60323bbf4004ae419704d31740d4372333686881213974158c3f0029d9b70 2013-07-19 14:29:38 ....A 94208 Virusshare.00075/Trojan-Ransom.Win32.Cidox.dtd-3d451dc0f6c1ef48274d6bcf174131237d118d047fae2d583e986b98913e66c1 2013-07-19 15:10:24 ....A 106496 Virusshare.00075/Trojan-Ransom.Win32.Cidox.dtd-5db4726a7674ef7b9c167f69ee14706e5bebbdf34247f5c5f97420d2668323bf 2013-07-19 01:49:30 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.dtd-6d05e1763798eac7269cfc4547bec398c35658ecbd5089a0d29a6ac44fbd9a63 2013-07-23 21:06:32 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.dtd-b92cb465df735c522c54ac7dcb64574641337ce0667080d2b666f338a087a6b6 2013-07-23 14:06:46 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.dtd-e124dbdc169b7e580daf7b1b0df759501dbfae7c799fbf57cd05e3d14613777f 2013-07-23 17:42:44 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.dtd-e24e6a5a1f4290ad5e4382fdfddcae32a9c5850b63a4ab4f483781fd9aae462b 2013-07-23 05:14:36 ....A 44032 Virusshare.00075/Trojan-Ransom.Win32.Cidox.dtf-aed415283f034b2c519c984b4edb89e87dec253c5cd3143cfe7727434d86f9ae 2013-07-24 10:54:38 ....A 53248 Virusshare.00075/Trojan-Ransom.Win32.Cidox.gen-29d16bea674d950506b60b1232f5e299b9db7c40880080be1c430f30ad2c5cdc 2013-07-24 10:46:46 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.gen-2a58d92331b67434e9d62540585ef4551b25a62ebad00383e4c27b491dd94cd9 2013-07-25 13:15:56 ....A 57344 Virusshare.00075/Trojan-Ransom.Win32.Cidox.gen-2c6afa92d5b6897f095ba7829a9b2d3c030e78fefe0dcd802c5f30cc5a178ad7 2013-07-25 01:37:34 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.gen-2d8639da491d6f8ec48af7a9df589b5336999dbdf96ca7883da3dff432ec4e4b 2013-07-25 13:32:42 ....A 61440 Virusshare.00075/Trojan-Ransom.Win32.Cidox.gen-2dce3e1f4c59024fdcfc177da13bf4d0e04aa7c9d7109d72e17d307b309a1950 2013-07-24 23:07:00 ....A 53248 Virusshare.00075/Trojan-Ransom.Win32.Cidox.gen-2f4c22559fb26cd461643afef666e50a593b86088c5d6fc7c140caa363ab10b4 2013-07-25 01:09:48 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.gen-38924d7f0b86d092feeb79dfc088631c5c7fd4145cec33213f458339c8cbffcf 2013-07-19 04:09:12 ....A 57344 Virusshare.00075/Trojan-Ransom.Win32.Cidox.gen-3be85e09f1055f0169fa403832d8712ef09bc54f09895aea6b739820c028bb47 2013-07-25 00:47:08 ....A 53248 Virusshare.00075/Trojan-Ransom.Win32.Cidox.gen-3d5700e745e7229e36a6acd519591f6082b48b49b1082daf49866b700f56447d 2013-07-24 02:32:28 ....A 53248 Virusshare.00075/Trojan-Ransom.Win32.Cidox.gen-3f0489ee97c390ba73f26725101cc6a896decf86edec29e16ba7bbcdcfffbddd 2013-07-23 12:08:20 ....A 57344 Virusshare.00075/Trojan-Ransom.Win32.Cidox.gen-3f5d20394bb5d507a6d6807e5dbd69d029bb0011d1225a5e93fce2137d6d6155 2013-07-24 16:48:34 ....A 53248 Virusshare.00075/Trojan-Ransom.Win32.Cidox.gen-47f906fecdc63d7f02679e3b08bb21cdd2c1aaae3815f8ce58a8188a8eeadf89 2013-07-24 10:51:28 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.gen-4c35e796b9f4f00c23625c2844b1ab1cb57d1d0eccc5f46d9f7c3c8c0dbfcfea 2013-07-25 06:10:56 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.gen-5ceb7a57f3cabde64f5e2048849751412e196dc00cd93ae429c856d3a857fdce 2013-07-24 20:58:54 ....A 57344 Virusshare.00075/Trojan-Ransom.Win32.Cidox.gen-5d078364bb262b2ecffe95378208c7d38286b8e5a8569929cf9b2be60d7f82a4 2013-07-24 21:14:56 ....A 53248 Virusshare.00075/Trojan-Ransom.Win32.Cidox.gen-5d24f14f09a0d86c0222c3ed4d823f55ab615402581e7d75a13231d285ea160e 2013-07-24 18:43:02 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.gen-6532b3f3f4b2268704ebd9a9cb3da3eaac9596fab7b1849dce8d59bec8b78c8f 2013-07-25 05:12:24 ....A 53248 Virusshare.00075/Trojan-Ransom.Win32.Cidox.gen-65ce2decc62dd637f4d1a0c3e20a4072913eba62a6887178c06aa80bd59d9c01 2013-07-20 02:56:52 ....A 57344 Virusshare.00075/Trojan-Ransom.Win32.Cidox.gen-6d8900eeac8d6000c1402601c8521237e45236c890b9273b984cc3eb84d37008 2013-07-24 14:08:56 ....A 53248 Virusshare.00075/Trojan-Ransom.Win32.Cidox.gen-74d27797c2a60033b95f370a9b650571c693d87ab6916863821366529cf268f2 2013-07-25 01:34:26 ....A 57344 Virusshare.00075/Trojan-Ransom.Win32.Cidox.gen-77029b6d5e8d7079fe54b11fc28a88c177c4f1b6c149db8d8a5346ab7907b32b 2013-07-25 07:32:32 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.gen-7de1461c9e0609fb8ad6cc88290c591575e0c4ce16f913c5ff4af82ec5aecd0c 2013-07-25 08:18:44 ....A 53248 Virusshare.00075/Trojan-Ransom.Win32.Cidox.gen-7eaf71e5f822dd3c9d1850234b6ee3745358d979013a7b74ebb450d5d77b9308 2013-07-24 23:50:42 ....A 53248 Virusshare.00075/Trojan-Ransom.Win32.Cidox.gen-80ef41ed3363dfc0ebc5ac73d0d785d52f54bf41e2ca0b8773ce4f867cc2c2ce 2013-07-24 23:54:28 ....A 57344 Virusshare.00075/Trojan-Ransom.Win32.Cidox.gen-825bda883958ee89515cb1f0aa053f25cafe8723f31b591afd2ced5eb5e52416 2013-07-25 15:39:10 ....A 57344 Virusshare.00075/Trojan-Ransom.Win32.Cidox.gen-83b751ccfe1c9cb3ef932f590f210638b6ce70ca7f37d9fe710e6f9f957fb443 2013-07-24 00:05:54 ....A 53248 Virusshare.00075/Trojan-Ransom.Win32.Cidox.gen-83d0a285551739cdc5daa56257dc8c24c7e908dd3ea442410c74d1ca5900c81d 2013-07-24 14:31:22 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.gen-84105ea3bfc477b6bf1a0d943e1d39dd9ed44b7180bf03d667116a8ad79c82f7 2013-07-25 06:54:44 ....A 57344 Virusshare.00075/Trojan-Ransom.Win32.Cidox.gen-84575f413c36e292d66f3b5d1bf9f1f2f59f9a5f58967bbb5eef9987b1dd4635 2013-07-24 19:03:36 ....A 53248 Virusshare.00075/Trojan-Ransom.Win32.Cidox.gen-846f82e5155b28d281e90b64cd43bbc2dd4235d9a70726d04de61da60dad1d4c 2013-07-24 09:43:14 ....A 53248 Virusshare.00075/Trojan-Ransom.Win32.Cidox.gen-84ccfeb8fc89888fabf7283b504a5576e6d5c0d0be23210653f225c13fa83568 2013-07-19 20:16:30 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Cidox.gen-8ed370cdcad4357c050496a7c4ee2ce747b02a172034595e9344043f8a666d17 2013-07-22 18:57:28 ....A 57344 Virusshare.00075/Trojan-Ransom.Win32.Cidox.gen-ad097706c32198ddad9c8daf55dced5dc9117b9c12ea4a6f06ff3f0faac93d0e 2013-07-24 13:19:40 ....A 53248 Virusshare.00075/Trojan-Ransom.Win32.Cidox.htn-7a9db2635829ea40c010e98721ab845693fcf21fed18c4a9e605bf5ccf5a2647 2013-07-24 07:08:22 ....A 57344 Virusshare.00075/Trojan-Ransom.Win32.Cidox.htn-877a4ace1dd5e9cef61e384db1a144b2310de985c712d3a07df1ac430992aa52 2013-07-25 02:25:22 ....A 65536 Virusshare.00075/Trojan-Ransom.Win32.CryFile.aku-8a94f852910da6a6e2ed76396ef8baf2f7e0f2febf7b26508364f81922d45539 2013-07-23 10:57:14 ....A 109568 Virusshare.00075/Trojan-Ransom.Win32.CryFile.ap-aeeb4abfffa64b006f3cab2bcb304bd44d28c5ee5e68bef7147f5f2794b8a166 2013-07-24 06:44:18 ....A 19456 Virusshare.00075/Trojan-Ransom.Win32.CryFile.i-75eebce96d9de1f188d8761a4e6e9c06177cfaf91e60cef49bc66a4ab3e0521e 2013-07-25 11:04:22 ....A 38808 Virusshare.00075/Trojan-Ransom.Win32.CryptoPlayer.a-6d89b5edc21e7f7251556ad86261d264850e9ad50ba811b7ac4ff53d68073345 2013-07-24 15:48:16 ....A 132096 Virusshare.00075/Trojan-Ransom.Win32.DigiPog.ab-77faaf9284961915952feb942ceba10a722828544d3dd66ddf2a0381183afe23 2013-07-24 21:57:08 ....A 177152 Virusshare.00075/Trojan-Ransom.Win32.DigiPog.ep-2ddc5ae7f2ab984551fe879022b1fa060fe8652c14f979b2dad42efed427afb1 2013-07-24 01:03:44 ....A 177152 Virusshare.00075/Trojan-Ransom.Win32.DigiPog.ep-5f5a465f411c7efbec14e3109c1629a0c0c7071506db3d78ba5950ed2bfb5bf3 2013-07-23 23:28:40 ....A 176640 Virusshare.00075/Trojan-Ransom.Win32.DigiPog.ep-6ae4ae6c37a0402353e5c2eae0c96667fb6ee34e764daa58d909cdd408e5cc32 2013-07-24 17:29:56 ....A 110600 Virusshare.00075/Trojan-Ransom.Win32.Digitala.afz-4eec15fbe21fcfda753ca535718b2cbbf105ab79d0f0eeba3314ea6f743cec47 2013-07-25 12:57:46 ....A 113672 Virusshare.00075/Trojan-Ransom.Win32.Digitala.aif-7baac0d081084db1c73b06e45271e1f707c870eac337e4d87c8bbb359946f6e0 2013-07-24 13:53:16 ....A 153608 Virusshare.00075/Trojan-Ransom.Win32.Digitala.bo-5bb11a066ac1df6340e54f6eb3eb2ed5c233e36c02c1468dfa1e8567be7bc393 2013-07-24 06:19:00 ....A 245804 Virusshare.00075/Trojan-Ransom.Win32.Digitala.cvd-4bc155b804625960b907d753db7fcad33f553673f7cc3917dec4fb8526486874 2013-07-23 23:09:04 ....A 190984 Virusshare.00075/Trojan-Ransom.Win32.Digitala.dg-78557e3dbdb78e5960fe7d371a8b6daeecb81264167d8d45c60310ed7ac2ecb0 2013-07-25 13:03:46 ....A 215048 Virusshare.00075/Trojan-Ransom.Win32.Digitala.em-397980e48fd9c9b0beb33538586a1d8c9820708f99b1675aefee13878ed9537e 2013-07-24 21:44:42 ....A 161288 Virusshare.00075/Trojan-Ransom.Win32.Digitala.gen-269465426ad170a4496430c594534b438dd0f6cdca78f6e7b5dbbab1559a00c4 2013-07-25 12:29:30 ....A 167944 Virusshare.00075/Trojan-Ransom.Win32.Digitala.gen-2aed43568b98d994a4eb81e5e7f8abee67178741d66d1035c984393bda07da95 2013-07-24 19:57:02 ....A 154120 Virusshare.00075/Trojan-Ransom.Win32.Digitala.gen-39783c0b288f0cf16e820231e2f98ca03b8f7655437aeae47c6159544686e64d 2013-07-24 11:43:50 ....A 164872 Virusshare.00075/Trojan-Ransom.Win32.Digitala.gen-3cae53a8f68db14f0232aa6bc18670e0270274479fa92be0cfcee536ff4217e2 2013-07-25 13:24:00 ....A 167944 Virusshare.00075/Trojan-Ransom.Win32.Digitala.gen-6c07b742be2f2ffd3d7897f47f46b9ba4a1a469234d035814c6aab791f335290 2013-07-25 10:23:44 ....A 164872 Virusshare.00075/Trojan-Ransom.Win32.Digitala.gen-6de4c0ee083c2013c96d7a81cee590ad668d85eedf42133cc680984d96c2e07c 2013-07-24 23:03:48 ....A 414216 Virusshare.00075/Trojan-Ransom.Win32.Digitala.gen-75efe03b873ffaa6fa073b08ef02ec319385f43c604ee89f1986a3e87bca16c5 2013-07-24 15:31:56 ....A 620544 Virusshare.00075/Trojan-Ransom.Win32.Digitala.gen-79e0b56fd6223d1069436d32fe27c1f0fa92eed68bccf1470455710727780cf6 2013-07-24 06:59:14 ....A 161288 Virusshare.00075/Trojan-Ransom.Win32.Digitala.gen-7a6e46fd0361c731ddbdbbee7a7871c3628eddea322c5c4d470ac966c2724670 2013-07-23 22:30:08 ....A 404488 Virusshare.00075/Trojan-Ransom.Win32.Digitala.gen-7b6ea32b63c6926f68de9511f52298007e0af1a7f3a7581f5c632832965f01f7 2013-07-25 08:10:44 ....A 161288 Virusshare.00075/Trojan-Ransom.Win32.Digitala.gen-7c508d96c0164b97e2d68933957d2d373db1b7066a6793ed7ff2a31f3f52a4de 2013-07-25 11:10:04 ....A 167944 Virusshare.00075/Trojan-Ransom.Win32.Digitala.gen-7eb42e9111128da9aeaf44395f20ca62c95304ab4b1cab44467570edf9bef921 2013-07-25 08:10:02 ....A 167944 Virusshare.00075/Trojan-Ransom.Win32.Digitala.gen-88fdc8fa82512b6f40a479ae3aea2aa40b853dad83731e747589c9de97fbe990 2013-07-25 14:07:58 ....A 154120 Virusshare.00075/Trojan-Ransom.Win32.Digitala.gen-8a7c483a1feb8e1996f0529233396d445a2ab78301f0951fdc5ea1c3dbe9ec52 2013-07-25 10:00:42 ....A 154120 Virusshare.00075/Trojan-Ransom.Win32.Digitala.gen-8d5645ea8c404c4d45e15f33a19e6644710cdb1b2074483cfcde3d8191ed60af 2013-07-19 04:05:04 ....A 44544 Virusshare.00075/Trojan-Ransom.Win32.Digitala.l-7ccc1c48f70c7019d930913452021baa866226e36189f72e189d33257f6775b2 2013-07-25 06:18:38 ....A 132616 Virusshare.00075/Trojan-Ransom.Win32.Digitala.pko-2d0864df6a9b2cb414cd1601181df1514400a41d9aa5f9aa04b45c3050d98379 2013-07-24 22:51:02 ....A 132616 Virusshare.00075/Trojan-Ransom.Win32.Digitala.pkt-49ddf53f7a96594ed86cea91d316fbf7843e839d64ec6157c067cfdabfa81a01 2013-07-24 08:03:54 ....A 135168 Virusshare.00075/Trojan-Ransom.Win32.DoubleEagle.bb-5ac7aa4c40e808ff9c2b06caee2ef2fd8d9cafe7b22ec5ea098b5757366b7cb2 2013-07-24 17:26:24 ....A 134144 Virusshare.00075/Trojan-Ransom.Win32.Ducry.j-766b3a58b5ff86b1070c186b72854c69fff6fc11ce384d70c71db66f6c18a8c8 2013-07-25 08:26:56 ....A 121856 Virusshare.00075/Trojan-Ransom.Win32.Dummy.b-8caec9d5dbec2489ecaa25fcd028231129304d9aee92cbaba6d2f1601ff36a48 2013-07-24 14:03:58 ....A 114176 Virusshare.00075/Trojan-Ransom.Win32.Dummy.d-77f3ce5fa15b2e882ab1ccb5aed8cacaf108d45be19c55c542d5dd6f9ad9e3d5 2013-07-24 21:27:16 ....A 43008 Virusshare.00075/Trojan-Ransom.Win32.FSWarning.a-26c199a7456e4b0913a941b66a6e664c4a57beaf0136285f825d7482c936ccee 2013-07-24 11:30:08 ....A 41984 Virusshare.00075/Trojan-Ransom.Win32.FSWarning.bi-787c1811e9ecd02227f75867e6dd508b0c79a698ad46cd247bdbc394e17e2de4 2013-07-25 15:46:20 ....A 81920 Virusshare.00075/Trojan-Ransom.Win32.FSWarning.c-4cff0fe13a383b83bb20831bb58a882e7a1f9a25b7508eebabd23677a80a994d 2013-07-25 01:50:56 ....A 118272 Virusshare.00075/Trojan-Ransom.Win32.FSWarning.c-5e6e3da5d809ba4a106cfb91e3f2d43872b20732f2174131a1e155301ac08568 2013-07-25 16:15:06 ....A 1071597 Virusshare.00075/Trojan-Ransom.Win32.FakeInstaller.akuw-3c58bae6415c492cfd4245ab0b1636b1ac39fa0b647ace94d37fdbd66f6fbbf0 2013-07-24 16:41:34 ....A 1086041 Virusshare.00075/Trojan-Ransom.Win32.FakeInstaller.akuw-7472a3d9209d2831a80b404a79cf426cec9a7928eb4af8e9b6bc128900f8b9a1 2013-07-24 23:08:24 ....A 719760 Virusshare.00075/Trojan-Ransom.Win32.FakeInstaller.alva-38fe7d989ce32763fba7efabb55fb927f4fcb984d39bd91a5dc757fc597c6044 2013-07-25 13:50:38 ....A 1536877 Virusshare.00075/Trojan-Ransom.Win32.FakeInstaller.alva-3abfe3ab6bf41aba800b1e8149ccbe6a435c5a3d50013231e79a1d35fb136d87 2013-07-24 06:45:22 ....A 717236 Virusshare.00075/Trojan-Ransom.Win32.FakeInstaller.alva-68762fe23ec0a7279ebeccd40cebbfb1644d7d7f5e23fea0dff4850a79bbeeeb 2013-07-23 22:23:22 ....A 1562988 Virusshare.00075/Trojan-Ransom.Win32.FakeInstaller.amdi-5d9c211f19740cf510f1fdfcafc3fa9c9f9f5a0e304ff311cc14fdda9f2963a2 2013-07-24 08:18:12 ....A 1057950 Virusshare.00075/Trojan-Ransom.Win32.FakeInstaller.jzq-59bf12a4b937055534ad89c36042d73d0e94a917e87abb0facb48ac8a5e46426 2013-07-19 18:55:56 ....A 60928 Virusshare.00075/Trojan-Ransom.Win32.Foreign.aef-3dd6f4cf7b97190ddcf6f3119aba00cf681c2980d3c438609e4d94cd5a1cf49b 2013-07-24 20:27:12 ....A 57496 Virusshare.00075/Trojan-Ransom.Win32.Foreign.ez-262f2e0ad6998230eb5c077831be5670008bafa28e3d0d128b9a7ff39e9de48e 2013-07-24 07:00:26 ....A 112716 Virusshare.00075/Trojan-Ransom.Win32.Foreign.ez-4b1ff2f6551a62e2b72ef199f50e401cd8ffd0bf96e7cdac56c10d897c1574f3 2013-07-25 14:00:30 ....A 195072 Virusshare.00075/Trojan-Ransom.Win32.Foreign.ku-5876406d4e90f9c6d91fe051536929715fd322e7242326d8aa6e69c7ebdb2186 2013-07-24 02:30:14 ....A 145408 Virusshare.00075/Trojan-Ransom.Win32.Foreign.lech-69eb60d823bfb076b11fe2cf82993ef1fcb22b18cdfeddb32703248ed6cfcd94 2013-07-24 13:45:38 ....A 561152 Virusshare.00075/Trojan-Ransom.Win32.Foreign.myhb-84e7aaac6e38227794a7972b2c67d2640384da8078d2e711e5ca709cc16d23cb 2013-07-24 13:04:08 ....A 36924 Virusshare.00075/Trojan-Ransom.Win32.Foreign.nbjp-285a33996b7081f8dc368347e3c4083829739c10b7e9edae97486e1ba1cf40ed 2013-07-25 16:16:38 ....A 11776 Virusshare.00075/Trojan-Ransom.Win32.Foreign.nbjp-3d19df518b98786d49f5340f29db10db052da67eaf559053873864f115c9aa56 2013-07-24 20:05:02 ....A 152914 Virusshare.00075/Trojan-Ransom.Win32.Foreign.ndhk-85ef9c3bb787ea744363a0f1f19873f817a8262c1332aed01c06a4b333405299 2013-07-24 23:37:56 ....A 61952 Virusshare.00075/Trojan-Ransom.Win32.Foreign.ndpb-286e0e6d2f354107f6a5395c2b33db85f42d7ef9d11073e1fe4880ac4fa9a82f 2013-07-25 14:13:16 ....A 61952 Virusshare.00075/Trojan-Ransom.Win32.Foreign.ndpb-6936c79e30b70849e38dc33f17ee26c2062b4eaa848add49d0bc7f4b1b54c4c5 2013-07-25 13:42:44 ....A 128000 Virusshare.00075/Trojan-Ransom.Win32.Foreign.ndpb-76b9fa4314c9f5a22999b9264319320f2138b88d34acae904550b5e927412e18 2013-07-24 22:13:52 ....A 130048 Virusshare.00075/Trojan-Ransom.Win32.Foreign.ndpp-280960b27bab38d98ea11db814ff4954012dfbb1a8fbfe7cf9d729cd23383f17 2013-07-25 09:03:50 ....A 130048 Virusshare.00075/Trojan-Ransom.Win32.Foreign.ndpp-2f83bad0a01ca6ca851256be339b94f629a75a82ea05673d204f0cef165c9bb2 2013-07-24 22:33:34 ....A 130048 Virusshare.00075/Trojan-Ransom.Win32.Foreign.ndpp-382a462336ca28c84c741b72f18827669340db8f1b1e6dda73953c5348f05fbf 2013-07-24 23:49:52 ....A 130048 Virusshare.00075/Trojan-Ransom.Win32.Foreign.ndpp-3d7a7c50e7351ba0fa655fd052ed3860f40c695d7dc95604c6d927069ff25c06 2013-07-25 06:48:36 ....A 59904 Virusshare.00075/Trojan-Ransom.Win32.Foreign.ndpp-4b5e61d7bf392acbbe28382d47b77a6baaccf7163601d912a8e246ef8798fa3e 2013-07-25 08:17:18 ....A 59904 Virusshare.00075/Trojan-Ransom.Win32.Foreign.ndpp-4ff390369dfa1380d85f85375e224f52f6df71089f0dc6b238828f11e9d1927e 2013-07-24 11:21:16 ....A 59904 Virusshare.00075/Trojan-Ransom.Win32.Foreign.ndpp-581f57183eac1b70ea4e3ad9b99b06174d1ef0bc4ed09a02b6123a87d3c352ed 2013-07-24 17:16:06 ....A 130048 Virusshare.00075/Trojan-Ransom.Win32.Foreign.ndpp-5c9bed487e91406d1b11ec2164a0c399bcd32cae321754ad13ca347f397df582 2013-07-25 15:06:04 ....A 130048 Virusshare.00075/Trojan-Ransom.Win32.Foreign.ndpp-5d383dca19772c9952d4fc891cfdff9f4e8dddd857d6d72a8627a15fcd518783 2013-07-24 19:08:18 ....A 130048 Virusshare.00075/Trojan-Ransom.Win32.Foreign.ndpp-68102c3daa6a37b5724f24830ef5a07953d0b77adcac4678fcd9d16467b97cd4 2013-07-24 20:35:50 ....A 130048 Virusshare.00075/Trojan-Ransom.Win32.Foreign.ndpp-6822e495d86e09a4e6007fd5e5b7850824227d922262fd9260f6a2211d4040e6 2013-07-25 08:54:42 ....A 130048 Virusshare.00075/Trojan-Ransom.Win32.Foreign.ndpp-6dbd48279f19cc76e9567640f2cd11903362735af9930bbd03748b6195476940 2013-07-25 00:30:56 ....A 130048 Virusshare.00075/Trojan-Ransom.Win32.Foreign.ndpp-749dba1a8ee2516d05a953c8a8d6d64b39d613da85f6297e8b69443f5814c114 2013-07-24 11:54:42 ....A 59904 Virusshare.00075/Trojan-Ransom.Win32.Foreign.ndpp-7919e8edd1031a2c6a558f2822cdcbf8f2513f6590a188ffb74dd55f26de81bc 2013-07-25 07:53:24 ....A 130048 Virusshare.00075/Trojan-Ransom.Win32.Foreign.ndpp-7e9e0ca0db13852c577174842724054c2653b92f873d5161f4031b2042bc5619 2013-07-25 14:29:50 ....A 130048 Virusshare.00075/Trojan-Ransom.Win32.Foreign.ndpp-88f51123450f1f437b1eedb2d6f27f532df618e30d19e65334d2f05e852b02a7 2013-07-25 10:01:04 ....A 136704 Virusshare.00075/Trojan-Ransom.Win32.Foreign.ndrn-2f9f06f34982190b08b8ea01d0294a9c81b88121afeb8195eeb60b8d9fa0c209 2013-07-25 01:59:48 ....A 136704 Virusshare.00075/Trojan-Ransom.Win32.Foreign.ndrn-3f1f7a60d18c6e7caab0fa1d73252581b2217a33f758282ef892852fdf1f1711 2013-07-25 13:25:54 ....A 136704 Virusshare.00075/Trojan-Ransom.Win32.Foreign.ndrn-651bc1c49bb0aede4c2c3f59ddda6c8c317595053c07ef99cccc4c3444e9c6eb 2013-07-24 13:33:32 ....A 136704 Virusshare.00075/Trojan-Ransom.Win32.Foreign.ndrn-76c64c8b1ab6f02397f7a1a5995e9baac5a47ac24006c208d80e93eea4564a21 2013-07-24 14:02:10 ....A 120923 Virusshare.00075/Trojan-Ransom.Win32.Foreign.ndrn-791f4d1d7ce9ed40164a81bf70bc2408869225deae7843ac558a136f9168cafd 2013-07-24 08:30:40 ....A 136704 Virusshare.00075/Trojan-Ransom.Win32.Foreign.ndrn-842c2cc39b30c45831e79ce31a68de08dbddc55f9ffa4e1b06e7b1bab8f3ef41 2013-07-25 12:39:58 ....A 136704 Virusshare.00075/Trojan-Ransom.Win32.Foreign.ndrn-87a1cd20d807fd53052ffbc0a0739013d30e010c3494779e71e4f2b92ad525ec 2013-07-24 22:40:30 ....A 121856 Virusshare.00075/Trojan-Ransom.Win32.Foreign.ndxa-58c59f06f113a72158d9b18d130f6021f3fc9fb661efda8ce8886d13bed5dceb 2013-07-23 11:01:50 ....A 287811 Virusshare.00075/Trojan-Ransom.Win32.Foreign.okhz-5f509f55503c8d4dd8feb1c691e2b9a9cecbf62c57b6964989b145ace28769e2 2013-07-23 10:16:34 ....A 46099 Virusshare.00075/Trojan-Ransom.Win32.Fullscreen.apc-4f439632b05f8b0f362f8b2a2f4361fd94c29b4da64bb713478a82b778e49742 2013-07-24 03:16:00 ....A 69525 Virusshare.00075/Trojan-Ransom.Win32.Fullscreen.uo-298f94f65576bec593bcfe74da5a75c1a228f84aad46d1ba6d5819ae2e1ab7f9 2013-07-24 11:51:52 ....A 435200 Virusshare.00075/Trojan-Ransom.Win32.GenericCryptor.czt-1fe303bc588b30ff6c7a7ee4505ea639be3c4a9cd2008737d70d253701a863e4 2013-07-24 06:14:00 ....A 303104 Virusshare.00075/Trojan-Ransom.Win32.GenericCryptor.czt-4c1989a276c9272f7a340d69e8ddde390b526d476f0c79c9dc6e03beeace389e 2013-07-24 21:17:02 ....A 300751 Virusshare.00075/Trojan-Ransom.Win32.GenericCryptor.czt-74fbed522f6b7974848f915c754cdf295c5804aa82676c712bca545f4a3e983e 2013-07-25 01:33:36 ....A 387584 Virusshare.00075/Trojan-Ransom.Win32.GenericCryptor.czt-76cc7f6b1a5b9fec0af1950c47beb6524a62f7bfb3658ade1bc27140e561f12f 2013-07-24 22:21:38 ....A 438472 Virusshare.00075/Trojan-Ransom.Win32.GenericCryptor.czt-81df76ae09893ad6df461bacf17ef0b4c168c0311e4eacec26c46aca64957c16 2013-07-24 18:29:24 ....A 270537 Virusshare.00075/Trojan-Ransom.Win32.GenericCryptor.czt-85c3c88f131f93f9ec2160229bafc5e23b54311f47ea31acb5bb0a77f3c1c5a0 2013-07-25 12:13:44 ....A 303104 Virusshare.00075/Trojan-Ransom.Win32.GenericCryptor.czt-8d1d02c2e35ac043787ccaed8f50a12d1a440c7f5326ec517576bc74e1b77740 2013-07-25 10:56:24 ....A 403584 Virusshare.00075/Trojan-Ransom.Win32.Gimemo.aee-7e16f015f805ad6a345bd5dd3787d74cfa61f8af9ca3670b9e469a456a0024d5 2013-07-25 09:20:32 ....A 386640 Virusshare.00075/Trojan-Ransom.Win32.Gimemo.age-4f8c9f6bb7cfdb28df611eee884c64ab0658e16001a06f8ae01088acbaba3112 2013-07-24 23:26:20 ....A 472656 Virusshare.00075/Trojan-Ransom.Win32.Gimemo.aia-4d0a71461644f1288f2a110ad4acaadb210c233e538092299274bc336a19eaeb 2013-07-25 00:45:10 ....A 241153 Virusshare.00075/Trojan-Ransom.Win32.Gimemo.alh-59d9f006eaf8a7176ff8879980ad24350efffc2c7c9e56ec1a6ce8443ab5ae4c 2013-07-23 22:17:34 ....A 344064 Virusshare.00075/Trojan-Ransom.Win32.Gimemo.alh-6b7a185fb81fb109f76058337857b300ee565ac99ec62bda131c00d9d0f25440 2013-07-25 09:02:04 ....A 36413 Virusshare.00075/Trojan-Ransom.Win32.Gimemo.alh-6d79bd1e9d63b786ec743c6720e51565dec7f300688199f1f8a2fdcb5b1e99f1 2013-07-24 17:54:22 ....A 233984 Virusshare.00075/Trojan-Ransom.Win32.Gimemo.am-6c96b217f08c740843bd2e1396344986be4b3ba6f572e9a0f7a1306131b67c23 2013-07-25 00:09:34 ....A 339968 Virusshare.00075/Trojan-Ransom.Win32.Gimemo.asw-274346b171dab8093cf1956e52e8e04a1a284614e7160ae0109abe0d2a5cd9a0 2013-07-25 12:50:28 ....A 114688 Virusshare.00075/Trojan-Ransom.Win32.Gimemo.asx-5f8d9a00d6875fc7c8da0d2e08452794402c9b5de5f8131c6d7bc957f59c85cb 2013-07-24 14:35:04 ....A 627712 Virusshare.00075/Trojan-Ransom.Win32.Gimemo.axk-5b8fabad9905534d350249580138313727a2448929783fb5b690cfa07fceafec 2013-07-19 01:17:44 ....A 858112 Virusshare.00075/Trojan-Ransom.Win32.Gimemo.bab-6976f884c6acd08d6257a790a5b0e8028f10a131071a4e2f8798d2577f03293f 2013-07-24 06:35:40 ....A 222208 Virusshare.00075/Trojan-Ransom.Win32.Gimemo.bcj-67b0a1e6b38274c8858c2a2881a3fbcebe4f2b9229bd4ed70889a067dac5ac13 2013-07-23 11:00:52 ....A 19456 Virusshare.00075/Trojan-Ransom.Win32.Gimemo.bvd-3f3ce882ea8552325aeeb7adf43e6449c464e35baec5d77c41f37880a1b9e616 2013-07-23 11:42:58 ....A 184320 Virusshare.00075/Trojan-Ransom.Win32.Gimemo.cajn-9f701ade2f713af73b9712cc4590a0803ff31e5b9eceaa01129c8c3a3280a9c2 2013-07-24 06:52:54 ....A 422016 Virusshare.00075/Trojan-Ransom.Win32.Gimemo.cajt-864dfa656f91a570ba248e77ad50fd5bd4d91a916e85edcade83de6199a47a07 2013-07-23 13:16:48 ....A 584704 Virusshare.00075/Trojan-Ransom.Win32.Gimemo.camm-e113eddbfc6dbbf8493c7c7926bddefd464bb87428ee543b91e50046e80fe430 2013-07-19 23:40:10 ....A 150723 Virusshare.00075/Trojan-Ransom.Win32.Gimemo.cdpe-3e5dc20c22c307e8c9ac1650f88238485af6d7d0aeb39be72e699667b39cb3aa 2013-07-24 01:56:08 ....A 409576 Virusshare.00075/Trojan-Ransom.Win32.Gimemo.cdpe-4cd2316bb2e931e4bf61cf73c94a501eaacb372387731c67e3304c04212c6136 2013-07-20 01:27:00 ....A 462336 Virusshare.00075/Trojan-Ransom.Win32.Gimemo.cdpe-4eabeeefa968573f797e2fd9e9c2b271714ae3679f857d1f8352c123ed779aa8 2013-07-23 10:27:26 ....A 250595 Virusshare.00075/Trojan-Ransom.Win32.Gimemo.cdpe-5f68df2bb4022c41a777a8e08089029e3345bc1fcd90e443c28dc844a69d13c5 2013-07-19 04:01:28 ....A 131140 Virusshare.00075/Trojan-Ransom.Win32.Gimemo.cdpe-6ce84aa0cb2739c9e6728f119e501bbe79bde7b501653f6fb3a8097a6a88107d 2013-07-23 16:19:14 ....A 385536 Virusshare.00075/Trojan-Ransom.Win32.Gimemo.csq-453550a74fd2a289f7bf301f648b5b822c1bc4e2ae40a0381236c6cb0a9d256f 2013-07-24 13:35:18 ....A 184320 Virusshare.00075/Trojan-Ransom.Win32.Gimemo.czs-79d3494a8c3516e16dd972e14a67b4dd185f67084b6cf2170e5ac602c7d23976 2013-07-23 06:20:44 ....A 133120 Virusshare.00075/Trojan-Ransom.Win32.Gimemo.eas-4f112c9861c81bda4d263e7ffdaf7ebcb0884a4304a70f7c20cc4bea67280ad1 2013-07-24 14:59:14 ....A 368640 Virusshare.00075/Trojan-Ransom.Win32.Gimemo.jf-7746f6b7ae6fa7c9ee3476214f87aee481938c39641e651fa2aeeb66bafbe287 2013-07-25 08:59:12 ....A 413184 Virusshare.00075/Trojan-Ransom.Win32.Gimemo.zz-6d55eb53976c3bdd72517ff6fd9af10d41ae526cfa8c7d4968c0369d399b2261 2013-07-19 20:24:14 ....A 47104 Virusshare.00075/Trojan-Ransom.Win32.Gpcode.bx-6ea3baa5fc8acdaf9af89fea539d422f78fc22e2b518641ab151f8e37a43afad 2013-07-25 08:40:56 ....A 37376 Virusshare.00075/Trojan-Ransom.Win32.Gpcode.by-7e9176b99061b2a1c8318ff2932f8aaf9637a1b3497a5e03aa435b0cfe250433 2013-07-24 18:16:40 ....A 478720 Virusshare.00075/Trojan-Ransom.Win32.Hexzone.agn-3e2b2f08579e52c3f26b4e11d74376365dd5fafb611872b7cf6da7ae2bea984e 2013-07-25 05:58:10 ....A 477184 Virusshare.00075/Trojan-Ransom.Win32.Hexzone.agn-6ce1ca2682d87081b4df8bd50b122d7426b17d47b556a89e791fa62d2b5cfa3d 2013-07-24 04:29:44 ....A 481280 Virusshare.00075/Trojan-Ransom.Win32.Hexzone.agn-7a388cf27067ac0b9751268223fb135c96a6b283bde498c55bb0b10362c77904 2013-07-24 00:12:04 ....A 330752 Virusshare.00075/Trojan-Ransom.Win32.Hexzone.agn-7cee1d36a24b871af26aeb0f88c0400f4ceb6a6fdbff69bfdebbddf6159f5d78 2013-07-25 03:22:52 ....A 478720 Virusshare.00075/Trojan-Ransom.Win32.Hexzone.agn-8bbcf917f6725bdf13a8531aa3aa389c8d9ee829067a7a4fe83ed72e5cda33d7 2013-07-24 10:50:48 ....A 14336 Virusshare.00075/Trojan-Ransom.Win32.Hexzone.isq-3e22b944ba94bc58fa1b74b72559c96ccd92531fb6f60f5cbec2802718ae8d5f 2013-07-23 23:25:52 ....A 928940 Virusshare.00075/Trojan-Ransom.Win32.Hexzone.jaz-4f13d28a0f4142fd20d79f87bfa1f2214e17102702c2873ac23dfd4e0f9e1df2 2013-07-25 10:18:20 ....A 955564 Virusshare.00075/Trojan-Ransom.Win32.Hexzone.jaz-4f96da3813627c8db7c6a604e301619fe476afe4c081024bc5d250abf054df78 2013-07-24 13:05:34 ....A 257035 Virusshare.00075/Trojan-Ransom.Win32.Hexzone.kkz-7c2052394a78f81cb83ecc8a802c9f36256724372d09892c8fcb84c02fe2f1bf 2013-07-25 08:16:22 ....A 48640 Virusshare.00075/Trojan-Ransom.Win32.HmBlocker.aay-2fcee096d568172619eace376543ff0feb7ec08d170e977ec0ff5d2d48eafd0b 2013-07-24 01:47:22 ....A 47104 Virusshare.00075/Trojan-Ransom.Win32.HmBlocker.abz-3f17cb0441be2b5746fa2d2c69a0101700e73d3f392a535fc67639aa6d752287 2013-07-25 12:23:20 ....A 117248 Virusshare.00075/Trojan-Ransom.Win32.HmBlocker.abz-4acd6916a075778fbb4474b661290a5db5c2be624410bb608b950781fe3ff88b 2013-07-25 10:32:36 ....A 57856 Virusshare.00075/Trojan-Ransom.Win32.HmBlocker.ace-7df73605c12cdcb6aec8dafd4859476d176e88a96ee8722466f09ff59c5bc72a 2013-07-25 13:04:44 ....A 128512 Virusshare.00075/Trojan-Ransom.Win32.HmBlocker.acg-4c2a633a8ad6d71680b6140f7f9ceb30d75720217ae7851fd2ce7aeb8d1db673 2013-07-24 01:07:50 ....A 55808 Virusshare.00075/Trojan-Ransom.Win32.HmBlocker.afs-777bb2863e0cac154ccd60c8209c8acd571095e72d616e0afb58a23a9b403077 2013-07-25 10:34:06 ....A 68096 Virusshare.00075/Trojan-Ransom.Win32.HmBlocker.ail-2f9dd992b5efcc88052a93ae4229873f4041a34ea1d329a0de6dbf6e8d82a330 2013-07-25 08:48:14 ....A 100000 Virusshare.00075/Trojan-Ransom.Win32.HmBlocker.amz-4f904a1c05594c3970f78b726607ae8577de6f8c6a78c04bd6aa84dcef4906b1 2013-07-24 13:28:40 ....A 79360 Virusshare.00075/Trojan-Ransom.Win32.HmBlocker.apc-2b9f8404b5311d108ec3765d4aa34dfcec1e3c56432665c08633b8940398129c 2013-07-24 16:18:32 ....A 64512 Virusshare.00075/Trojan-Ransom.Win32.HmBlocker.api-85df14ddb3637a836988a559911d6e464988ea70f9d408da56f06c8ca5656fc7 2013-07-25 11:13:56 ....A 66560 Virusshare.00075/Trojan-Ransom.Win32.HmBlocker.aut-5d4b35eb9c8baa0a4215561360ca47da3edb73011bcf91c775570bc8d2179e2e 2013-07-25 13:17:10 ....A 54272 Virusshare.00075/Trojan-Ransom.Win32.HmBlocker.azp-39cf8ee49d3931bf02213fc79fb7f219dc3339545cfb5976283143186a32249e 2013-07-24 11:14:58 ....A 81408 Virusshare.00075/Trojan-Ransom.Win32.HmBlocker.bfm-679a87dc4f872e17af96df8ecb844c5fec59af93c29c91f7dfada1e814aac79a 2013-07-25 06:14:20 ....A 135168 Virusshare.00075/Trojan-Ransom.Win32.HmBlocker.chn-5e83555480c04c6a4e60494be9e96f7440c737a91660cf9caf58a1e74a669cf9 2013-07-25 06:02:10 ....A 57344 Virusshare.00075/Trojan-Ransom.Win32.HmBlocker.chn-5f58df185e0ca54071a88fe241a9b5c22d4c8ae2aad3b4b9e5dc6e28ee47b990 2013-07-24 19:02:56 ....A 56832 Virusshare.00075/Trojan-Ransom.Win32.HmBlocker.cje-738e71b116a20e6d9a7aa2f92703bd008d1fbcd1109997cb675b592ee603fc00 2013-07-24 21:54:44 ....A 55296 Virusshare.00075/Trojan-Ransom.Win32.HmBlocker.fpz-5eec59263200bda50ebc992db64bb11f2601385628a9f20491361849d79ba6d4 2013-07-24 01:32:10 ....A 54272 Virusshare.00075/Trojan-Ransom.Win32.HmBlocker.nzrk-8c1f4c0d137f98230e6ecbf6d2f8f7559091e26f6ecd693fe652210cf836670f 2013-07-24 21:45:24 ....A 93848 Virusshare.00075/Trojan-Ransom.Win32.HmBlocker.nzti-6ae8a909ea23ae92b7341488c7b789bb1e9a684aab74addb7ff7be4e6f4652e0 2013-07-25 14:34:08 ....A 130560 Virusshare.00075/Trojan-Ransom.Win32.HmBlocker.qi-2836a24710b78fc674c178accfcaa6d2f86a84c567765d8370956f5bf79914e6 2013-07-25 01:28:12 ....A 6696 Virusshare.00075/Trojan-Ransom.Win32.HmBlocker.un-5d4fd76736d911e7e7e2151075c7305a2f227dfd602b53019f3d40ca1a814bc0 2013-07-24 17:16:50 ....A 17960 Virusshare.00075/Trojan-Ransom.Win32.HmBlocker.un-7b27dad503d177078a3df2cedb429ce9e5b40e77206a0ee1b4415f0cf50d247b 2013-07-25 15:58:18 ....A 98776 Virusshare.00075/Trojan-Ransom.Win32.HmBlocker.wu-599bf2060da687e9d6444c09024a87b67ef04a7345b281e6e11e94cdfd038bff 2013-07-25 10:01:18 ....A 57344 Virusshare.00075/Trojan-Ransom.Win32.HmBlocker.wu-8ccf578db679ca5c42f1d28853447cefefbda9e9d0f039cb387ae3584b728402 2013-07-24 00:37:34 ....A 61952 Virusshare.00075/Trojan-Ransom.Win32.HmBlocker.xe-7a00026f604ee0ecee6085a617dbd14765faadb54eb2b68b1becea6959383579 2013-07-25 06:12:10 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.HmBlocker.xf-5dee1e25c2c3f96499b8fbc12996b32c9203c07c1cdac670d3e4ad68367e7c51 2013-07-23 12:18:16 ....A 122368 Virusshare.00075/Trojan-Ransom.Win32.HmBlocker.xn-aeadedca5c9ce16a5b5bf764814f4d0c8ff14d87be0d3e4fc9d1969e753d617d 2013-07-25 15:32:44 ....A 182784 Virusshare.00075/Trojan-Ransom.Win32.Krotten.bk-8ac62d65d8a62ad6bc80d4ac1c978b5fa7f2fa01da8d35cb0c1439081f107836 2013-07-24 16:27:58 ....A 241152 Virusshare.00075/Trojan-Ransom.Win32.Losya.ah-7b1138c4896d1c3f91da52a5f642659ad973f31c9f4bde5fbb9d32a7da613104 2013-07-25 12:18:06 ....A 226232 Virusshare.00075/Trojan-Ransom.Win32.Losya.bn-6e478a5ec88df5c68c88286e50fb6fa47be508fd9e4c819e417e2b6b8ae58fd0 2013-07-24 00:55:54 ....A 185856 Virusshare.00075/Trojan-Ransom.Win32.Losya.bq-8be821f5e7c5f7855750673e9c26fb91bb9e30f9ee82f515614d082d88b55ba8 2013-07-24 12:50:08 ....A 181760 Virusshare.00075/Trojan-Ransom.Win32.Losya.bs-6760ddcbc4933eec71e6ba2ae24abc52cc710d3b6432af8bd064fae6368058a5 2013-07-25 13:08:08 ....A 231040 Virusshare.00075/Trojan-Ransom.Win32.Losya.bu-4947c560f2bf11248e6217faf7639d251b4e994621b47aae46cca09ef1fe8b65 2013-07-25 11:08:12 ....A 247896 Virusshare.00075/Trojan-Ransom.Win32.Losya.db-7df3ffe4889ca9bf292c0cdc9a700dea5d0cf3adcbe89287317289891a047c7e 2013-07-25 16:07:02 ....A 208896 Virusshare.00075/Trojan-Ransom.Win32.Losya.dq-3e6a3b5a5d78eaab66f60e161795c92528a58f7232f0667f6b0b86742d110fe0 2013-07-25 00:57:18 ....A 206336 Virusshare.00075/Trojan-Ransom.Win32.Losya.t-6b80a8d731ad174f72fc3b71396fe441a7182c6974348498097dc0b56f7d2f42 2013-07-23 13:24:12 ....A 27136 Virusshare.00075/Trojan-Ransom.Win32.Mbro.avk-b734704c0acaa5e8d7e6b549a17c5effafe95ea07697d252947626cac21fd2e2 2013-07-19 11:31:18 ....A 66048 Virusshare.00075/Trojan-Ransom.Win32.Mbro.ayue-9d1f638a8fa38f9cf43e2baf36d2ec1edea2f4b76de4517e2b6d5934a0bb7920 2013-07-24 15:19:24 ....A 32256 Virusshare.00075/Trojan-Ransom.Win32.Mbro.bu-26d65a1f6e9202d4131d31b11e004637391d38c90f4fd21fb3094bba37415bc4 2013-07-24 19:29:28 ....A 32256 Virusshare.00075/Trojan-Ransom.Win32.Mbro.bu-657f0aa0c6154d0bedc4d01897265c821ab0de0c13177684c5bd5522e7b2ca63 2013-07-24 07:15:40 ....A 62492 Virusshare.00075/Trojan-Ransom.Win32.Mbro.ne-3cf4616cc7876ccacc1df8d3b1e9f3136b66c9c424999c94fea61c3e6fced538 2013-07-24 00:53:06 ....A 62492 Virusshare.00075/Trojan-Ransom.Win32.Mbro.rf-8551bd84e82108a0a29a0f5696f4eb57eb43778e93462b8a0f46e0839cf256bb 2013-07-25 08:59:22 ....A 58368 Virusshare.00075/Trojan-Ransom.Win32.Mbro.ri-7e066b277122731f4c47a59c7e57909bc94b2bdf0d86fad1e67ef39313a68401 2013-07-24 18:48:10 ....A 196608 Virusshare.00075/Trojan-Ransom.Win32.Mbro.se-6c8b1f4af29d84aba60282740e34896f53629abb73710ccfd42100761bb3e725 2013-07-24 06:16:32 ....A 81920 Virusshare.00075/Trojan-Ransom.Win32.Mbro.sf-880f62fc271f4eabde576d118d55d813ef09344ce8e637b5668dd7a6aa4b8040 2013-07-24 05:02:18 ....A 45568 Virusshare.00075/Trojan-Ransom.Win32.Pihochun.y-8bed0d69b54c66a9c3da75dde18fd4de0263c50af14bd4830c65e77ee3caa37d 2013-07-20 02:45:48 ....A 488448 Virusshare.00075/Trojan-Ransom.Win32.Pihun.vx-3c957b450b4199c3395674b9458ac9f0500689b3ed74767c399cfb106c91ea6f 2013-07-19 04:55:18 ....A 183296 Virusshare.00075/Trojan-Ransom.Win32.Pihun.vx-6d6a45e319d537d39893fd68801c7a3a86550265afee251f426f5201c863dabb 2013-07-19 11:55:26 ....A 180736 Virusshare.00075/Trojan-Ransom.Win32.Pihun.vx-7df25fefb76d0ed55d63522baa189c105df2928e06870289a64cb2645b5a543d 2013-07-19 04:50:10 ....A 180736 Virusshare.00075/Trojan-Ransom.Win32.Pihun.vx-8d01f5fde958351d8a197901e18656806c9495b9f46ca899d486a6c277a24ff3 2013-07-23 19:16:56 ....A 183296 Virusshare.00075/Trojan-Ransom.Win32.Pihun.vy-e156cc15ce5f316d3ff821ca878c97a9a92f30247fd5b5845115178c9de5f832 2013-07-25 08:45:50 ....A 141312 Virusshare.00075/Trojan-Ransom.Win32.PinkBlocker.bgc-2fb8e447658aa50892b55e767aaf00ec2c4582f97a1db46104cfdfe19e110b9c 2013-07-25 07:28:22 ....A 52224 Virusshare.00075/Trojan-Ransom.Win32.PinkBlocker.bgc-49f566dd2dd7088e8b7a65505f6968cdb8a04bbfbeeadd46d9d361bfb84d2471 2013-07-24 03:32:26 ....A 141312 Virusshare.00075/Trojan-Ransom.Win32.PinkBlocker.bgc-67a4dc52000893df5bd193a58b3ed01cf8aac306a92b32f2d1b1f5c66b7b364e 2013-07-24 21:17:30 ....A 162816 Virusshare.00075/Trojan-Ransom.Win32.PinkBlocker.bgc-69dc729bf829e288f2ddaab075cbb89c5626bd3be5e538918d91dab063d62ca4 2013-07-24 14:25:10 ....A 52736 Virusshare.00075/Trojan-Ransom.Win32.PinkBlocker.bgc-69e9d6c79c79589dafe021a71affea46bc830e83115bf21e258999ff7482b62f 2013-07-24 01:31:46 ....A 52736 Virusshare.00075/Trojan-Ransom.Win32.PinkBlocker.bgc-6ae4a9b318861d060455bc8bec07622736c91b4f193c657d7943ba986be340f2 2013-07-24 17:24:24 ....A 52736 Virusshare.00075/Trojan-Ransom.Win32.PinkBlocker.bgc-74e4fadfe2d0586354fb801115a56405db7cc2486138733534919d09df28cf79 2013-07-24 15:22:48 ....A 52224 Virusshare.00075/Trojan-Ransom.Win32.PinkBlocker.bgc-7a0d755abcb654d0056ce8bd9674675f4b111ae7ba46911e935f8c222fedd36a 2013-07-25 10:05:40 ....A 52224 Virusshare.00075/Trojan-Ransom.Win32.PinkBlocker.bgc-7eeb5523bba8593e0113c1716ab02af8d5b03ea5ea3ba16b7ab554773af3abba 2013-07-24 21:21:46 ....A 141312 Virusshare.00075/Trojan-Ransom.Win32.PinkBlocker.bgc-81d519a6892ff9c3028e3ad24834ccf22ada0bb1cf49ae066e341a2ce93f8ade 2013-07-24 16:13:04 ....A 74752 Virusshare.00075/Trojan-Ransom.Win32.PinkBlocker.bix-64ddd2c1e7da906809d0005f8a1fd05c4622ad3a344fa39260333e956785734f 2013-07-25 11:03:36 ....A 327680 Virusshare.00075/Trojan-Ransom.Win32.PinkBlocker.cxw-6dd42340d1bf14c90f0a9b6d96f3ca1cde8bf2a1f6a7d3468353752120dfb298 2013-07-24 07:21:02 ....A 327680 Virusshare.00075/Trojan-Ransom.Win32.PinkBlocker.cyd-29e74e4f6f6b299b6f62c8395957cb80890e22a023e2693c1213ae131e114f27 2013-07-23 21:43:54 ....A 227449 Virusshare.00075/Trojan-Ransom.Win32.PinkBlocker.lz-8833635eaaf63f06ef7f9f8d4906db108598abfaa306689c3494e8537e18359d 2013-07-24 23:53:14 ....A 57513 Virusshare.00075/Trojan-Ransom.Win32.PinkBlocker.tu-4e6261520fa94dfd8394da93cba16c479cab1f1cb52400992c1e3d006ff0ff3f 2013-07-25 10:35:00 ....A 253440 Virusshare.00075/Trojan-Ransom.Win32.PogBlock.akd-6d297817d561a61e9cc654fb0c17a15c233eb2caeb8cf388a0b9a012c32ec913 2013-07-25 04:02:24 ....A 360448 Virusshare.00075/Trojan-Ransom.Win32.PogBlock.le-3bea9724d77d06228c5e87af790ebb6a46a509260fbcf956300f5c3d6fe91766 2013-07-24 17:19:02 ....A 364032 Virusshare.00075/Trojan-Ransom.Win32.PogBlock.lo-842dbcd3f058016ebf880cbed92bc8e41d05cde8803b9408009c04d269b8e59a 2013-07-20 02:41:16 ....A 201216 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.ais-ac5380bcba6e0ef88e727ba44ee53cdb2b8a55a7f47a1c41929d431bc55ee1f6 2013-07-25 15:52:34 ....A 59392 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.ajz-37e9dbbd0a8b75143db62f76b0e81c3a23fe0dd965cb79d0169726a1089ca374 2013-07-24 00:54:38 ....A 212992 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.asq-89b69e1131c0d2e8ceaba87ff6c4bf7a8bf6fa9220d505d32e270a0cfbdfb48e 2013-07-23 10:56:42 ....A 226816 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.asr-3f4b21f51b5442efef135317f34cf66f61cb85a1e40a1dc4ae859560ebda89c9 2013-07-24 12:22:32 ....A 58880 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.bew-39be93c9732b6a581d2c443c568b9d3a2050afe74ea6e05b972e8e8973097f08 2013-07-24 10:58:40 ....A 27648 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.bkf-1e4cbcbba453b30c4906e5775dc4aa10d4a58256c05ef77a4625554688114912 2013-07-25 11:30:56 ....A 31232 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.bph-2aa26723de8937d427b1942b7628abbec50c16c2e776ba642ff0d8f312b20a30 2013-07-24 12:01:18 ....A 122880 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.btt-7ce27268b0f02c4c3f5f7f1a31458bacbbf1278d7b6c6182101039e53c4d39d2 2013-07-23 13:43:52 ....A 34304 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.bvo-1dca711048aef9666ff33b01c678d15782854fabd76c1c9d2f26d5907f67832c 2013-07-24 11:24:52 ....A 52736 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.bxm-73fb5f5ce5fea0f705210c9919b133cebf009035ae144d6bd7470e5e7ccb9104 2013-07-24 00:01:34 ....A 154112 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.bxr-3d44da03a12ff41d717e96c1ace7466e2f7ca4610b21d79e02d54159c8139f94 2013-07-24 19:32:34 ....A 150016 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.bxr-669455a094d3ae7d49df356cfc29674ee1164857cd60e2e84d60f751e8e4b789 2013-07-24 10:52:34 ....A 8308 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.bxr-6b08d8f68dc54a8b5b69cf90d7931d3fc94e86711b0b154c67834745d0a1bcc5 2013-07-25 09:23:38 ....A 154112 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.bxr-7de50e3a0efdebed0927d7103efb9319acc2d710a1c9a705a4be6e6f455f830b 2013-07-24 13:38:30 ....A 1022665 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.bxr-88bf782d95266ee6e20a24724eec4a363602ac8061fb68b28541b2fa3d3adf92 2013-07-19 05:13:20 ....A 77856 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cbu-4aa8b054edd823a01bc7d54c7e7758407a53ca18fc5c437cd13b989a181dd7c2 2013-07-24 17:07:22 ....A 108032 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cfjx-5cca9022e2fe09cbe9a467b47cbf10b3e1cdb1316aed198afb02576f9205c2b9 2013-07-23 16:39:26 ....A 34304 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cgj-b93e1b4f7d37cbcce5fd7c4176146942884a92e3fb96b7a3d64e87d769243f19 2013-07-19 03:57:40 ....A 115200 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.coh-6ce0ce84b7bc8a0e1d5a635867cc30afc51921e16007bb8aeaf77d4830c065b0 2013-07-19 04:09:04 ....A 34304 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.col-6d26b1a25d1d08c29170fcdc083ce7247b704e7053c0f223cb46460eceee8985 2013-07-19 23:06:12 ....A 114093 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cqoa-7f3298502623fb76b2ef98849eb92e59151a59bf463fae028e68cda72355ee35 2013-07-19 04:08:12 ....A 5181577 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cqzq-6999245d6f657c192c995e38b07c1c2d6e51b221be1f2eb9361bc652915e8f57 2013-07-25 06:37:34 ....A 124597 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.csrx-48627a6b03703be7c481a5e56bd20fcca4a8684ee877a172ea96171a01018081 2013-07-24 15:40:08 ....A 124565 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.csrx-598281d4e689187e0ac2ab028507f2ce03d29400689584f66430b7b9a70a2522 2013-07-24 01:59:14 ....A 124565 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.csrx-5f0321b415875b5369cf1cd52cd3d2b25be6fa0d037237d2b843a15411abbfbd 2013-07-25 08:38:02 ....A 124565 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.csrx-6d7215fdcefd93e6e649b71b0222b6f55e155baf2b9b30d52ed261d68dda1573 2013-07-24 23:36:36 ....A 3838304 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.csvj-2e864da69185724d19b663e709437855ad4901bd3e9fad3e6de86895e178c57b 2013-07-24 21:01:18 ....A 99840 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cuvh-4daf73ed3b2bd207a379e14773d627dad62842b79ed45d7c7947e43c4d921706 2013-07-24 07:35:26 ....A 291066 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cvbw-59a4dba623dc435c5ed74e169d0904112a40cc1714cdadef5b25f8ad325f0223 2013-07-24 15:26:40 ....A 483090 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cvhr-5f52496338af9d9b777d846e0dc138fbd0ad520d4aa0ef02680e3fa99126952e 2013-07-25 07:52:54 ....A 32256 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cvql-7de53dfb9be4b16186c61d8e84d8aa03efb5182e6e5e8cd11c876e8e4886f0d0 2013-07-24 07:52:30 ....A 176128 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cvtb-8573721066a34a6ac879281152656c6c2592412bf0cb2e9fbc76b5e953b10739 2013-07-24 10:26:16 ....A 171520 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cvzf-2b73eb3c88ffbd43a400483a54cf7c538cd665c01864fb1f4803659d41a56450 2013-07-24 19:19:18 ....A 171520 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cvzf-2c136988d84b4210cc546c6551fe0e01c10c1de9d710e8f1c2386c13bcc9d66e 2013-07-24 05:32:06 ....A 171520 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cvzf-2c721c510c1a08155bcc62e4eeab591d18ac43f9aa59fabbffa7099843807785 2013-07-24 19:32:40 ....A 171520 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cvzf-2d049f809407570c882936798deeee97d5499839f03377f3c2f7a0807ae8c986 2013-07-25 02:22:06 ....A 495616 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cvzf-37a00d654c6a35a6809ec38914bad036b062af9528e753708a65a962f94cfe06 2013-07-24 14:20:10 ....A 181760 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cvzf-3e69735f1a62cdac6791472a03cdc2d0db090b7245d8243d65eab666ff197743 2013-07-24 14:30:22 ....A 171520 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cvzf-5966956de45bb6f915f348adffaf73b48a248b74aca14ca44cac539f85898408 2013-07-25 06:21:26 ....A 171520 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cvzf-741848d9ec5e2e8add700da62dd67d2bd4dd9928733894ce12003088d3357b72 2013-07-25 13:56:48 ....A 171520 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cvzf-8bbc798210891a312375cee75025289ae569a02e82c72dac44935652efeb4ced 2013-07-24 14:07:56 ....A 367724 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cvzo-2a216710f1723efbc8c48f2eaebd5ed3538fce71d0b043e2ee37b4cc436a5975 2013-07-25 12:27:18 ....A 67180 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cvzo-3d4765bc05d2ccdc6cd0053d8ee5ede493c04a5a27eda1d6cfdfb1c228e80f58 2013-07-25 09:26:24 ....A 361580 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cvzo-7f0e29d5d1cf8ba102e8f6fa3ebb4e83ab654f582b276cc8595100ca27ac0c73 2013-07-25 07:18:28 ....A 49021 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwag-2b2c89c7ddc50470cf93f7a7f81c0a3bb92101d30481d4ba7d962416318a5521 2013-07-24 11:40:10 ....A 49021 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwag-7be66b94040ec25fe88ccdbd43c8a2c0b66128664861af07410c4843f8d308a7 2013-07-25 11:55:08 ....A 312832 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwbg-3c8d50dc4ad9b14336b9de98b532d1993867c8e4347a07a70e85587940022e99 2013-07-24 22:58:54 ....A 1369600 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwbg-75e894d673c6e20eee248e19e4fe1af6feea22d0512cc106e38b70a653ac6ed9 2013-07-24 00:34:30 ....A 16384 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwcj-7635116edf299d1d6ef88ae93366ca9b6d92f4e073e3c61d2ce36702e5a7a90e 2013-07-24 03:14:56 ....A 16384 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwcj-885fb90b7bf3964e71daf2c30b9bd6db0e4527cdfdc8d012470b600f981c69c0 2013-07-24 20:57:38 ....A 156184 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwdn-3bae1afa49e2f93537cfe6d8ce6624c0e42bd070024ea09f8e4f822d5b5616eb 2013-07-24 21:04:12 ....A 35796 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwhe-67d1e89a9126a9a15ed2e616fc1d84a335f94bc3c32b78ee66721bfc477d7067 2013-07-25 09:10:20 ....A 35820 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwhe-6d92735d73f805f3585aaf44b6492a5f3c54992a5c9b8e5bbe56b2ac6c62b9aa 2013-07-24 01:40:48 ....A 263672 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwho-2a35cf5a795293ac1f7f2e024b94cb926785b8f29635ac50fd931ce24e2c6f69 2013-07-24 08:47:46 ....A 243712 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwho-2dc744c02931d0ecb33dda10ead66fc88fd21abde015ed820547b3045f8faa7b 2013-07-24 01:49:54 ....A 274566 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwho-3a23db923a8fec2f1399890c9d13cbc0f4ac778044d0619bd8cc8e2d29411bfe 2013-07-25 00:06:48 ....A 499912 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwho-66f8e15f63cca5db901a8f9130004f182518cec83a9b6a88f00b2fbf5c8eb25e 2013-07-25 14:06:28 ....A 336896 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwho-6a327638c26495c707c9a71bd1cb0f89141196cf1d544ab79c0bdfb9d33be07c 2013-07-25 00:48:14 ....A 516096 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwho-6ba215994f161db3a35c66bf1d97ef501b82a5baef97b24526803a068c189523 2013-07-25 11:04:32 ....A 141312 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwho-7e0d09fde32c3a0d1e96d3612449e37f591a8c69f3c132a0a0701d1b8b11d8d6 2013-07-25 12:04:04 ....A 374272 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwho-8666e2bd253835250808f23fbc7e7f495f20da09826ad7eb9a2404fd3df219f4 2013-07-24 10:01:24 ....A 102912 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwho-8745d1d0840159d77be742b6cdbc6076f407039d01e3a981ee788222eeb1835b 2013-07-24 22:14:56 ....A 1150417 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwhq-6a2d6dbfb170ae64a049e9288a0f2f0a3e7ba345a65f24ad1b25683f173ccc3b 2013-07-24 06:17:52 ....A 89132 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwhs-3b7f3ddd880d88099fb91af12a2573e26f87d92981f5435b280ec57fcbf25788 2013-07-24 06:00:18 ....A 46080 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwij-4b5482a2a6969b6d831f537c9967d4da5f2f15121a77bcd3eb7bc02a18b28237 2013-07-23 21:35:34 ....A 64408 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwjq-1f6a979439c76b3c67a7468da6a9e0095183f0b15c91449192b364c8e80185f8 2013-07-24 05:08:34 ....A 121856 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwjq-2bbac7a1f8da2f23b449e9c86645c4360fc3bdd22dcb50dc6d1f8136740ead24 2013-07-24 08:33:20 ....A 951812 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwjq-3f2b246a23d9ad05e82a15c68fe8725f35bef19b6f2520c0819e3738973fb1f0 2013-07-24 00:56:10 ....A 126464 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwjq-4a406c4722e23f3c9f4303241fd3b77418d0aeae7934ddaf46b9178cb2ff3d36 2013-07-24 22:53:04 ....A 69858 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwjq-4adfb33e39e29b4717626c65f017e98358695df030cb0623554a7e1a48f41ecc 2013-07-25 11:58:12 ....A 121856 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwjq-4fc83d4abafed0c65f9cdc20eccebee753dc477ac5aef3149478e1d37c008457 2013-07-25 14:11:52 ....A 127488 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwjq-7bcbd26027a045c203b929ee24bab469fd0f0f8713d15670329a9495f40d346e 2013-07-24 23:40:54 ....A 130283 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwjq-7d987fbeb2b59003e830c69d112e790075af8818a5224dbbe8388d7a9f7d0c86 2013-07-24 13:59:00 ....A 157696 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwjq-8271195a47d918a6b5f3a05587944c98c727a952de2e89c91650649fb038c799 2013-07-24 04:08:42 ....A 171520 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwkp-2a4987bf3426178c8c72ae9fd00a252aa233b874b2bbc767c9a5c65277d816cc 2013-07-25 02:27:32 ....A 171520 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwkp-37bea1e8326801ec3e34caf5fe15e3d48b1d2f500ec57ea9b2980e9223efaf8f 2013-07-24 14:55:24 ....A 171520 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwkp-3b5feeeab46bb28455b8039c432f0c4708575d1df3de85de7d1e78abe39114f1 2013-07-25 00:31:10 ....A 171520 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwkp-49f59976e38e3db8d5115734ad281449144edfbbb0b6243512725432f847fd79 2013-07-24 20:24:12 ....A 181760 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwkp-57be91471e67b3ac534847cb1753fe45e61507c64848edfd1c6548d680f3dc4c 2013-07-25 02:00:36 ....A 171520 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwkp-5833e8bd70028a3fde355cbd0d213423c667823552ecb8df98f939d67a381137 2013-07-24 10:04:46 ....A 171520 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwkp-6bfbacf7be95beb67c0474e24174b63209dcaac8c69c5e03e393e81ca8021071 2013-07-24 23:48:22 ....A 171520 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwkp-76bfca3659d619649c13379c1d78dc12a4ac1d1f69e53c344c4c2739edea920e 2013-07-24 10:13:24 ....A 171520 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwkp-77eb79f46378f43a951a74f9a56ade3fa5c2ab054321a70f49a69b1dfc46e857 2013-07-24 22:32:30 ....A 181760 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwkp-88643ede283d981e0bd071345cff3750c140ce7bc4783a61ebb64de815cc11af 2013-07-25 15:33:52 ....A 181760 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwkp-892c34f4d15bafe87592efd2e8b36ae3c91647a234287ac96a1de78e9165aee4 2013-07-24 11:07:22 ....A 39424 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwmo-2701c950b93b51a80231a1cf6abe725e1fa609da83b5471ddcab3f46cbc1b334 2013-07-24 17:59:50 ....A 39424 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwmo-89b3b7b69272078e485f000cbf29945332a14e7f42987cee6e9a091b892c22b1 2013-07-25 08:19:56 ....A 106496 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwmo-8d1c8f8e9472b66920aa4e991d851b64f22601a1b3d68a8e6d4c137b1f780ec9 2013-07-24 12:03:22 ....A 44544 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwns-3d2735115cc122b0d3b179d42b3a6c75b9ae339795ae1cb133562a883a7fb584 2013-07-25 13:13:26 ....A 110592 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwns-7a53db2536049da084e2181375a45237312c07aa03eea0cbb8fe203729271a2d 2013-07-24 12:03:30 ....A 110592 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.cwns-8335af80e40bc046e6c3afd214843b86e760e84e6e51351ab3e144ada3ac61d5 2013-07-25 08:10:40 ....A 766474 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.czlt-8941925e71da0c597cb4fc26530e9eaf39906a24a0784069cf6cff117349e418 2013-07-23 21:07:22 ....A 106577 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.dbpj-6d4063a6a1480a6a69e9094d191dd4dc695bd4aad04725d9d889894f77c52bb6 2013-07-25 11:50:04 ....A 14336 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.ddqf-2da1397746fd7f2880d03840ebd412b416daf3539357d3b04fe52494c8a0e3d2 2013-07-25 06:54:28 ....A 23040 Virusshare.00075/Trojan-Ransom.Win32.PornoAsset.ddss-26945db4ab8965d4aeae87c963eb595cc8df38c9720a6016c3bc5574b5ac6509 2013-07-24 12:01:18 ....A 31744 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.aamc-574ca56655e96e2b758c6b0f826fa11069780366faca1fe07bab50663de2b1ee 2013-07-25 08:02:56 ....A 90112 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.acpb-8d4be5566bb6a9e5782e39ee52c8394b87258ad4707cecc72e2e5fed456724e2 2013-07-25 00:47:36 ....A 124416 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.bhx-797c7e946d2e218b3aa51afc3d2948830ada3217ec5bbb7fd426d5911f189368 2013-07-24 21:31:54 ....A 124416 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.bic-89fc6e8cd862d3c420a11818cf0e9ddc070dd7da2e06b65005b86a8fd2a3f6ae 2013-07-23 20:00:52 ....A 57344 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.cof-1f17401dd31b69b8abaa0b3e561f96c104932817cde48a36eac7509e48d942b6 2013-07-23 20:01:36 ....A 57344 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.cof-1f1c0232b0cf17813c5f6fde7fac589af1c46dddd8a44a8dc76c6c8d4e3d5fe3 2013-07-24 06:05:58 ....A 84992 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.eco-3c34d1b7eb4a1bddba3e731e92aa8d7937f15655865e673d480fd5cd2d736c6c 2013-07-23 13:18:34 ....A 12288 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.ejtx-444a10ffb0e36aadd515b3532966bb74fa88c5ca6985f0fe56ce4bb52cad50d2 2013-07-25 11:26:16 ....A 94720 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.ekiq-462d5aeb93304d901bd0ae8a4a18e5cb7ad0d757e65795c7ce57793ad66cceee 2013-07-24 02:37:18 ....A 172032 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.ekiq-4c345e9411f93f7457d7762dcfd5dc1410bb613606f24d330efede6288f2bcbb 2013-07-24 06:19:26 ....A 160768 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.ekiq-4e42c81d1570cec002ea94efe1ddca6ab0cfd1894cbf141eacddf99582ca4c7a 2013-07-24 07:41:56 ....A 246272 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.ekiq-69a7178ec4978e926d03413f3b0a05cb8d9d296c1dc4ec24771b7c3a12784f13 2013-07-24 06:35:02 ....A 142848 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.ekiq-836dd2e482fdf7e000a185881111b34cddedd167169eedce920ea9e388c24910 2013-07-25 06:39:24 ....A 1070812 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.ekjt-3be377e1539159f68ad47f68aa672f06e9cd8b6bccd0459d50eb5f90cadc24d0 2013-07-24 05:03:22 ....A 789322 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.ekjt-3f38a1b6ef04cecf8a09075929d15b3ebf5bfeee13de7b12bf3efca53db39f86 2013-07-25 00:43:28 ....A 362477 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.ekjt-6950c1b6e8ae981ceef68777f2d64b722c912c8185e69ba1eea8cd598632d26d 2013-07-25 05:19:28 ....A 401408 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.ekkm-397420b0675612fb569ca216aff2ec44e8354db6dbab4a26a5f6f566c7c6f879 2013-07-24 00:37:38 ....A 99328 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.ekkm-3f91ca62855c0205a236bde54101678b133e2b7234ecbf66319492557e565afe 2013-07-24 07:45:16 ....A 249856 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.ekkm-4c15feb86e5f28624d09a7a40560c7dfd449b5c5b1c039792efbce0be0836cdb 2013-07-24 20:20:00 ....A 73216 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.ekkm-4dd0e5755e31d681d19a6e6b1d9936e82210905970d2b3a205a9534d11fd40c8 2013-07-24 08:50:48 ....A 249856 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.ekkm-7682f837e6e0efbfda3136f2066ec35707cc3fb3d941f504e04f597e16a1f9f8 2013-07-25 12:21:48 ....A 73216 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.ekkm-8d9d23e333d00aa12120000d20f7dfd8110fc8b9727acfcc213673a72d2f3584 2013-07-25 08:17:38 ....A 201405 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.eklw-4fa29d15d07535708dd5798e77cad5026dbe5a498d8ae8cb6febcc1ea81b1adf 2013-07-23 14:27:20 ....A 93369 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.eklw-6c2bbaa6e992999836ed6ea09354cb9593d957c8d1222df116fd5f24977f6200 2013-07-24 20:42:44 ....A 274713 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.eklw-7af465a0896c077027afdcd833de8b6512527e7680f9c3e0a028beea9c3b40f8 2013-07-24 04:09:06 ....A 276961 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.eklw-868e9f694e4418aff7f73eea46cd942bc11270410d9d76cecefd603307e0254d 2013-07-24 16:52:12 ....A 270336 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.elam-5a80e25b50062bf39697caf66a2e3adf62cb8f06dfd6852c562e606f8e8c260a 2013-07-25 00:44:46 ....A 184535 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.elam-663046c6c2b066538de00ba03a6d3b4270abf70f782a20677324cb87c5eade34 2013-07-24 20:16:06 ....A 178621 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.elam-8975493c349c3b848866b8994aaaf9eecb51717a3645cfac29ce976b8488d34f 2013-07-24 09:56:16 ....A 62033 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.fic-3bce266f7d939e6c978a166397450f98907eed5d9a4aaf6d99f5bf785fd4b114 2013-07-24 15:20:42 ....A 61952 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.fub-83b47a7ce21cf70e92a0745ee9d3ea6434e25aae2c0417dcbda3c71e1f06527a 2013-07-24 19:21:30 ....A 60928 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.hts-5ebcccf64b20399ae0494635c8a8c165000e607fbaeb9fb7d861663dfeb08cd8 2013-07-25 10:56:42 ....A 60928 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.hts-6ddd3d44618094f9f5aeecd8f36b74ba55c2b6a23a5eaaf519651e2a45e53ffc 2013-07-25 13:03:40 ....A 125456 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.iq-78155c6588182c74aa3f654bfcdb34c548b93f5fa7428135abcb050db90208a7 2013-07-23 23:14:30 ....A 37888 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.jlu-8bb5ba558ac0233c49b39989b74260f6086d5078637b38b8bfa42b7bb6fc8673 2013-07-24 01:06:06 ....A 61952 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.nca-48b65144361f04dd3ab788f80aba3606758a6d18cdb1620b7cb634d746da0ad7 2013-07-24 22:32:56 ....A 61952 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.nca-4eb7e77e782b17dcee76e9fb2496ee5d58b5283b4fcfed3c5ca58dcb2034c559 2013-07-25 01:54:18 ....A 67584 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.vuv-5a321298e09edaaf1143d7d9a8821b19a0212f258198e82dede802aa7a340672 2013-07-25 00:17:24 ....A 70736 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.xot-2a131539df9e06791c4961fbc080fc4478f3808fc5ea7b8909dfe18d7f74ae84 2013-07-24 14:42:02 ....A 70736 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.xot-5b7ec3ea7c2b07d175316933f07597e0a7aeaac7e6a98aaf1ebc7bdf17b52eb0 2013-07-24 16:31:26 ....A 70736 Virusshare.00075/Trojan-Ransom.Win32.PornoBlocker.xot-5bb90d55a36449e6c6e19057b352f98816e3a9a4e677286454bbb0faf32da491 2013-07-24 10:30:50 ....A 74240 Virusshare.00075/Trojan-Ransom.Win32.RedLine.am-3c2c0ad7648edc99103d1a6fd1cda2c16d797911b9a96e470d7135f05839d9dc 2013-07-25 09:29:40 ....A 53760 Virusshare.00075/Trojan-Ransom.Win32.RedLine.cj-6d5ca756c1565353afb16eee414777e704e0f33bb4ab63851ff51020fe4d8be7 2013-07-25 13:37:04 ....A 54272 Virusshare.00075/Trojan-Ransom.Win32.RedWarning.as-58b6ca51be699bc5cd07d977d2a1cbd9ac240d4280dcdad5aedd623fe4b468d6 2013-07-24 21:58:32 ....A 55296 Virusshare.00075/Trojan-Ransom.Win32.RedWarning.bp-48054d3a71d21e5af341c061192aa7d3740df882d0fe626914d3f272839f3694 2013-07-24 01:57:06 ....A 49664 Virusshare.00075/Trojan-Ransom.Win32.Seftad.c-2ebe23ba9897d9c127b9c0a737ba63af8d0bcd76ec866610cc0b5de2f62b87bd 2013-07-23 18:24:54 ....A 87040 Virusshare.00075/Trojan-Ransom.Win32.Timer.aan-e07796393649713c33e8bd8965f8877bc39d4d01d9951756466284d5f775ff53 2013-07-23 06:50:40 ....A 88576 Virusshare.00075/Trojan-Ransom.Win32.Timer.ef-6f97b071a2b795dc7f1d7b172ccd5272a01b9084303d17e0679d9d6660d51fd2 2013-07-23 20:31:14 ....A 48128 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-1e4424cd5e7ecec99bbb7d203c419f217b821fb42c8e3ae5a4eb84de5f902608 2013-07-24 14:33:48 ....A 61440 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-2ba62c5da8e4206b455b72cc38fabd167249c7690cb2f37e1d583b404127bf16 2013-07-25 01:18:56 ....A 62976 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-2f53a228cb53700f217d401d63226aab635e851ac92145ccc54fc2aa57453b7d 2013-07-24 21:24:30 ....A 58880 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-375b43ac97c69410469d3ccd777e7de91a26182ef1cca666102abfb9b4bb81b7 2013-07-19 19:35:14 ....A 62976 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-3b34320360171b88b44d3fd74f580e4c5473ce4029bed770323248dca8613d48 2013-07-19 23:46:58 ....A 64000 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-3bfce142036151e48d43e757616015e82945627930cb070eaa397c7de9d79276 2013-07-19 04:53:56 ....A 60928 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-3c55cdfef457e58d77e4b63a34889bf514321302ab88a1f09d64b8362f3577fb 2013-07-19 23:31:02 ....A 60416 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-3e5857473adea6cfbd62bd3f6e49f36248e3c8bee302aff4ae42e7a93b976764 2013-07-23 22:56:52 ....A 66048 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-3f39ba7a170631e99ebe1dcde7ca8e6a29b19ac768e79307d322d5caea234166 2013-07-25 06:18:56 ....A 64000 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-461818e55961c9972b26b4b904bf45cd02fce71bd2fd94bbc5096af80a619a55 2013-07-24 20:12:36 ....A 63488 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-476fa07a2e2c00d024242d5e4ad06cf231e1634759ad9275df851e02e6e6c9cd 2013-07-25 13:10:00 ....A 61440 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-48d55df5e3b9e749020d0689fe373b94ef5be5ee050bb2cecd8918b27c36c54b 2013-07-25 02:12:38 ....A 59904 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-4a45ce1f1203b7b6573fe0362dede8990c607bd581fdc5e794d04e23f2f2bc93 2013-07-25 12:30:28 ....A 65024 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-4b24738fb4cefe7edf55a69a9ae992a701b591c60d6db8392a3f71da1f761393 2013-07-25 06:46:36 ....A 62464 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-4b9d4541a1762e5246cf9cb4095357208d59628e60cc80eaee9d406a06e7f4d6 2013-07-19 22:31:28 ....A 60416 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-4c87f0e18206bfa286cd17382b6b1a65c9bfecb6c7dc97861092718bfe61bf65 2013-07-19 06:05:34 ....A 64000 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-4d02c02d896b99d6800f62d2a1dd4cee0a55502cfec7d7b119be32b52be82bc9 2013-07-25 05:54:18 ....A 59904 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-4e911d3dff04a212ec19b694a801eca5815f26606214f79489b4b955b7745fe2 2013-07-23 12:22:46 ....A 59392 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-4ee7a1e9a47ea58d2b0640914de8e25f6ff315914b18286ca6d8e0bf0204fb32 2013-07-23 12:23:50 ....A 59392 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-4ef79f27b2ad2402e97010463f98b0d1a907adae26c73edb780247e1674e3b75 2013-07-24 12:16:00 ....A 61952 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-5a1637920ac696e61605ea8e18b9397f27ec27e1ee178fdd5d1daf4948a4efae 2013-07-25 00:25:10 ....A 63488 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-5a1af63b19d9ac9719986f1f33e1d00afa29d5421a01559bcb6b85514abcfd5c 2013-07-24 22:11:10 ....A 66560 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-5a32d3030e632658566e68bd71ec3ed64119c3d9cb2ee85b01f6774eb3774854 2013-07-24 07:24:20 ....A 62976 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-5c053ae773098c2f713afc1431431d56c90a3cf9cc8ee77753e81d9b89feb484 2013-07-25 01:50:24 ....A 60416 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-5d6c3eb5626ec45d80005c8de7641787f165936662b46d3044699f9ce82c3fb3 2013-07-23 09:48:02 ....A 60416 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-5e26d7a538063795defe3c5436155718edbd37c98208a23735db0449cafedc10 2013-07-25 06:38:00 ....A 63488 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-5e57121b8d3c9f9f22c1a38e9a87d19dd7d348bc90cb131eb94d21b2883af2aa 2013-07-24 09:19:22 ....A 62976 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-5ea1512102eb3754600ab36feea20196b34f25bedbdddfa19688639b8bea09f8 2013-07-24 14:51:40 ....A 62464 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-5ea25cb527c3cacf841c6a0c52889482de6846009a06e122b9b8fcf5bc4baa5f 2013-07-23 05:25:02 ....A 58368 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-5f167dce485bc332fc7dfd019fc1c1fb9bb63e6739d6768a0cc563ffe68b5828 2013-07-25 06:04:48 ....A 61952 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-6530b87fb546637fef4c2f586491fd47eb144a910eff1aabb89d5ce91b034f0e 2013-07-24 01:06:50 ....A 58464 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-67bf8e6f4df4a0dc434de1eaeb1ee1912f13ca1edce41a13eb2ff346aed2bf4e 2013-07-25 01:14:20 ....A 63488 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-69d4e12dec34ae63ec0530251e2a1295bf89d35d967e9852172980c9466a69c7 2013-07-24 12:21:06 ....A 59392 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-6a4facb8abf79a885846d8d7ef77b8958bdda9d74763e76637e2b710395f1f97 2013-07-24 03:29:44 ....A 62976 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-6adc8cc37a1bb38f952d443d5bb3aca6acc4d873cc7a4203c8b43f39cdc32a9e 2013-07-19 10:19:22 ....A 58880 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-6afd4ab130ca028a7949878c24e3e633f7df8e1fdd6df6dade846be4d88acd74 2013-07-24 04:20:56 ....A 59904 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-6c340cf263538b760e0b0d0b0d0f3027768b1906beae87863d63ca0d92f223ba 2013-07-23 15:38:52 ....A 59392 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-6c6866c00a61ef2dd1d8098ae5bc23529fcf444780eb0e169268a2742b6bcc68 2013-07-25 10:44:20 ....A 61952 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-6dbc4f508e76ef7ce647b1ebd86f68fae931087fa777ce28bd48acacd8606969 2013-07-25 10:00:28 ....A 62976 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-6e4c57ab06dab387892c36db89ad7817d4758307d9cf23883cc6c30d338375f2 2013-07-24 23:28:00 ....A 62976 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-742ec6e13471c4e4414682cce847a64f243ccf15b5bda36f52e2a0f865708c9c 2013-07-24 13:46:44 ....A 47616 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-7694ea38c2258425b606020ed5394d76b7ebdd899a751c926918ee8a32fa4e7e 2013-07-24 17:55:56 ....A 60928 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-77ce2c6c8944ff7dc0542c2d22b6e5450a58b1a70648cbbb7a279dd3f1ae8a83 2013-07-25 14:34:50 ....A 64000 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-78c0128fb8d4820d20451decfb36fcde0af3096a5dd091ca91200fb09f8247fd 2013-07-24 05:35:28 ....A 64000 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-7a6b68a9970257ec908de42ef826481281f3d9b67dec1434309c0a7d4142bcfe 2013-07-24 19:05:16 ....A 62976 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-808f082a9b417d9698508cb4f615a8e7b405d9de3bab438ccb95b742ccd7369c 2013-07-24 07:04:06 ....A 59392 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-837a9c7a11df06698b2d69a47e897fb86262d1f16f919529a3fe23308ac7a40a 2013-07-24 00:39:16 ....A 62976 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-84cc533e0c109611a231c0451a81e8393c0b54f6ba2eb4705e4dbfc7edc81ef0 2013-07-24 13:27:44 ....A 60416 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-84dafb46ef60ccb0746687a1d1648ce1be75a48c6433ca4e153aecd7166290b4 2013-07-24 16:05:50 ....A 59904 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-8605bb1f9a4bd07668933662596076cd64dc3f87e29fc721170b386041d30300 2013-07-24 01:41:06 ....A 59392 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-861f7a828a720f886f798f3bcf83accf979164ab0c4c238c5a4f6ffffdc35d11 2013-07-24 07:47:12 ....A 60416 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-8748e0e4636034b238793f3c9d279626db2f2641057a564c6be7cd916ef5f0d6 2013-07-24 10:40:26 ....A 62464 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-87836672252bc1ccd574f742986b45689658f5bec1827ae4166ed62a3549a306 2013-07-25 02:05:04 ....A 64000 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-8783f27ecd36a8ec31a84731dd2d36fb72b9a4f72fe1dfd4ab56dc52a18f949c 2013-07-19 05:11:42 ....A 58368 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-8a41179f9758c9b2ea1d0fc9e89430ae5034170b44d23e2bf71e1e1191e9f586 2013-07-25 12:54:14 ....A 59392 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-8bb7e81e10e7fd336fb3ecfbdbfb5e3a6133118b239a176b10ff4d3ecdf3086b 2013-07-19 19:48:06 ....A 61440 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-8bc2f1afb14d9be98e7f28b77a2c529ca55659efabd929f5ae1c3d3edad57995 2013-07-19 02:34:22 ....A 59392 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-8cb2de77c9a5fa6be5b575d9333dd8c5e6bb5f0a5b9523b95404e827c8fea461 2013-07-25 07:53:30 ....A 58880 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-8ce5756f5a3fd32856083383b74092ff280675af090a7132acc1e59e382e691a 2013-07-25 09:49:00 ....A 66048 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-8d4d52edcc0c0e022db91fbbdaf0679cf1c19266da0e2530c21725a6ab941e2a 2013-07-20 00:53:10 ....A 59904 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-9be32f25bf4f71fc013aa7c00a9dbed60ab841846d450ce8b7f6bc0a1f292c4a 2013-07-19 09:38:22 ....A 57856 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-9cded84db8de87c48b4a39cdf3e69bbf0a476be3b43c6accdc9025cacb32b242 2013-07-20 05:05:28 ....A 63488 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-9ce01c531b393f97b504deb73cff99d22a9a43e418be2008a59f3d5cd654d8d7 2013-07-22 05:52:42 ....A 49152 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-9cf399a5e64de51dad6672ab89b65b7e82771c4ea4fb470034c205b8870b0f46 2013-07-23 05:20:56 ....A 61440 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-aed337e4812e5c3ed047a0ee9f6c9ca9fe377d17d7a36cbd277646b6ae999c98 2013-07-23 12:34:22 ....A 64512 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-af7d998ca9c392fe9116592ab0617990a907a0e9f619288286c4aaea0718446c 2013-07-23 17:38:12 ....A 61440 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-b993797a6a81a1665cb2b94dd054967f69446b0824bc8bb950cf32d19c8fb9e8 2013-07-23 20:44:00 ....A 60416 Virusshare.00075/Trojan-Ransom.Win32.Timer.fii-dfb8439d136eb2efef74cccf7fe3c887ffefe4ab3b422d19d4d286dd14d708db 2013-07-22 13:54:24 ....A 88064 Virusshare.00075/Trojan-Ransom.Win32.Timer.gc-6e26af347c4d9f78735fc639ca7fa9aad603bf09526ffbcfadd07d484e6a3717 2013-07-19 05:44:22 ....A 87552 Virusshare.00075/Trojan-Ransom.Win32.Timer.gx-7d94707244620f8c2bd8d7e2756031266ddddbb3d4437aa535da349d8c20a1db 2013-07-24 17:05:30 ....A 118784 Virusshare.00075/Trojan-Ransom.Win32.Timer.gxa-7cd6e87fbb143b5c5d859e5635a37e4f54794989170d43fdc5007f540285b458 2013-07-25 11:21:50 ....A 110592 Virusshare.00075/Trojan-Ransom.Win32.Timer.gxa-7ef74dc64644731db04e814ddeca99af19db7361394044df2b415e1f950ee236 2013-07-25 13:56:56 ....A 105984 Virusshare.00075/Trojan-Ransom.Win32.Timer.gyj-1e7cf66bc015a6e420ea24ee63e92ba05660b7ec32e2110ef45e2101d09cb374 2013-07-25 10:21:08 ....A 64000 Virusshare.00075/Trojan-Ransom.Win32.Timer.haz-6db5a44d367aa70864f5297fa4dc5ce1ab1fd1f890a55c02a3367e2658dad9f8 2013-07-23 17:28:28 ....A 44032 Virusshare.00075/Trojan-Ransom.Win32.Timer.hbg-4568e7410178aaf26208ef48a967a79f4131ef8851a13aad2ba65c25ccad0533 2013-07-23 23:24:18 ....A 44032 Virusshare.00075/Trojan-Ransom.Win32.Timer.hbg-5ab0ced01d963acabbcd8c8da8f2adee77a82c5e7532d1b02542628c51f0b17a 2013-07-25 09:53:30 ....A 45056 Virusshare.00075/Trojan-Ransom.Win32.Timer.hbg-8d2b1534e9fd38652fb5cf36ee6a820f86f5eed8955c4b4773d8c1e51bb8485a 2013-07-24 20:52:10 ....A 83456 Virusshare.00075/Trojan-Ransom.Win32.Timer.hda-277431f0d35d7a6842333e0f2e664e6a1549688dcf46315e598ef6aedd4ad7e4 2013-07-24 22:10:02 ....A 87552 Virusshare.00075/Trojan-Ransom.Win32.Timer.hfq-1f49491843122a608da6a5d5af26c114b7b0ed884eb44d32ed252afd4658e009 2013-07-24 14:20:34 ....A 87552 Virusshare.00075/Trojan-Ransom.Win32.Timer.hfq-7773369845a9b695e48146dc2d51e5a414ae6c1b0e8c279395cb51f44ce71438 2013-07-19 18:33:06 ....A 420352 Virusshare.00075/Trojan-Ransom.Win32.Vault.j-8e8edd5c107897bceed7e1db3cd9f3757cba00b9177f3044e819f45be1a43e66 2013-07-24 11:51:32 ....A 40960 Virusshare.00075/Trojan-Ransom.Win32.XBlocker.brp-29581ea1d07b66266fd9d241543e412f41128ca7d6a87206454467f2d2f1deae 2013-07-24 21:32:36 ....A 36864 Virusshare.00075/Trojan-Ransom.Win32.XBlocker.bsf-5ded982011cd6638ab29239ad43059ad79c301d55604b3977c0b310e9765fed4 2013-07-25 06:54:10 ....A 10752 Virusshare.00075/Trojan-Ransom.Win32.Xorist.bl-7a48fdf39db0a5ae11455afa883ff39458594a88cbf1362d2efcd7dd177f2798 2013-07-25 01:30:16 ....A 12800 Virusshare.00075/Trojan-Ransom.Win32.Xorist.bl-88308f69776df3e2248140dadae53e14b900796939affeaee40f6185c8dbad9a 2013-07-25 07:15:04 ....A 149000 Virusshare.00075/Trojan-Ransom.Win32.Xorist.cx-39d3acc3266f1474379e18eb2a747e29ae47367ca5c1cacc5bc8909bda1a8f12 2013-07-24 19:33:36 ....A 531068 Virusshare.00075/Trojan-Ransom.Win32.Xorist.cx-5cf67f6b85ecbb64dd5d7ddcc197dc0b4f37353983f673fc81d94b7851bd0bc8 2013-07-24 10:36:34 ....A 252928 Virusshare.00075/Trojan-Ransom.Win32.Xorist.fnams-4eebc8f1931a7d4c086d19a44698ef75a8214494fe3ef5fc87b31414085da22a 2013-07-24 08:19:30 ....A 1918976 Virusshare.00075/Trojan-Ransom.Win32.Xorist.fnani-82cf454f20ae51cddada15fc599fa539628dc745702e7edfd2c5c2935d09d057 2013-07-25 10:38:14 ....A 238592 Virusshare.00075/Trojan-Ransom.Win32.Xorist.fnanj-7e5e7ab790f030cfa95b066b01d04e98d8ad853347a9d7c4fd5ac7a69667c368 2013-07-25 02:14:54 ....A 467968 Virusshare.00075/Trojan-Ransom.Win32.Xorist.ppc-3aa51b0d48d155072eb6cf360ca657ba663a44b72605753f33a0c33c28bc50a7 2013-07-24 01:31:14 ....A 116736 Virusshare.00075/Trojan-Ransom.Win32.ZedoPoo.bq-5a725ef9a45584215c6324d3c94bab73d9c51c1fb683d7afb6cdced2d12e78b3 2013-07-25 16:09:10 ....A 118784 Virusshare.00075/Trojan-Ransom.Win32.ZedoPoo.d-2bb0dd23c8975aea5150878724ad22d90af65e0bda4bc1bf8975872844cf434b 2013-07-24 16:54:16 ....A 116224 Virusshare.00075/Trojan-Ransom.Win32.ZedoPoo.ra-6570ee97be7d05a978f6ff63df2a960e94f3aef93fc5e97ad4bfda4358af2488 2013-07-23 13:48:58 ....A 98816 Virusshare.00075/Trojan-Ransom.Win32.ZedoPoo.rk-6befa37314f32b5c5b808880a3b461756543e7dc95ee3790b2e4e64bee4a608b 2013-07-24 02:23:36 ....A 5542 Virusshare.00075/Trojan-SMS.J2ME.Agent.cb-3e4445aabd48dc81ecb30f3e2b6ab62d85b6a820784eb02e6eb76b0a60a2ba4f 2013-07-23 11:15:52 ....A 3978 Virusshare.00075/Trojan-SMS.J2ME.Agent.co-7f2a3b3aaf8c1f09dec91e7fc2da7008dfd337b8912ac13adf49d68234cddbb7 2013-07-24 04:28:44 ....A 17256 Virusshare.00075/Trojan-SMS.J2ME.Agent.cv-693e9d6dc41a72ca67f35b18eae25ba7456d99e9782b8185a5c1f773724d0443 2013-07-24 09:46:44 ....A 1682 Virusshare.00075/Trojan-SMS.J2ME.Agent.di-3f470c3803179c20293de656054db6ac89290819c584ba2140d3b2a7db8dc82c 2013-07-22 05:24:30 ....A 1329 Virusshare.00075/Trojan-SMS.J2ME.Agent.dr-6dd1895c540d8df9ab8987dbc4bed3e49610772714c0fdf2c910af8ae8384971 2013-07-25 13:32:50 ....A 3347 Virusshare.00075/Trojan-SMS.J2ME.Agent.h-280a7997a7c081faa4b057a4424b601018d94caa5040fdbabd06e3d5d030ea33 2013-07-19 22:11:18 ....A 16344 Virusshare.00075/Trojan-SMS.J2ME.Agent.ia-3bd88360790a5746890a4db54e1a01bbcbdbbdda083376668f08409e2cb3bb15 2013-07-19 14:43:06 ....A 2033 Virusshare.00075/Trojan-SMS.J2ME.Agent.jj-8af6ee7c310556c2e945fad694154d14609c7562e23221aec76d70acb798be14 2013-07-23 17:56:36 ....A 27029 Virusshare.00075/Trojan-SMS.J2ME.Agent.kk-1d3bbdcbb6678be887c8d4a04112d867963f81e221c0ba963d8db2cf180989ad 2013-07-25 12:18:52 ....A 2635 Virusshare.00075/Trojan-SMS.J2ME.Boxer.c-5b39d6985e3289d58fd151d823867c3730366a8c8fb13069256bbf0ce850926a 2013-07-22 10:23:10 ....A 2217 Virusshare.00075/Trojan-SMS.J2ME.Boxer.du-5dbcd8e8c048f31c5f70e61f14f6fff9a2c230b66f9c7282384f0a5129037847 2013-07-22 04:32:26 ....A 68298 Virusshare.00075/Trojan-SMS.J2ME.Boxer.j-0279bab5d19c0e1a0daf8ffd1bf6cd8635236831d86cbfa424b8333cad6f496f 2013-07-19 23:34:24 ....A 363937 Virusshare.00075/Trojan-SMS.J2ME.Boxer.j-13a8b30fb781a52c92dd997ee5d95a4a63c5a001af0d3d2d26a0d95729e0f78b 2013-07-25 01:14:56 ....A 1322 Virusshare.00075/Trojan-SMS.J2ME.Jifake.ak-4f0e9e734fddb5ded63f2f338a3f35e0529b1a820838be206a582770b404aaac 2013-07-25 08:15:14 ....A 1405 Virusshare.00075/Trojan-SMS.J2ME.Jifake.cd-8d8fe621a6124702e7f26c378bf4f06236385447621ea5e867c19be9271ccebf 2013-07-24 07:51:42 ....A 1650 Virusshare.00075/Trojan-SMS.J2ME.Jifake.dq-3d2efff95fd1562d9695e318cc2dc5ce4a99fe3108d8b3a6d734ed2ee70fb092 2013-07-25 14:18:24 ....A 1475 Virusshare.00075/Trojan-SMS.J2ME.Jifake.dw-6540ad512244b1254ee32bd32eaa5a23889840143ae74adde9c1bb6b16c18051 2013-07-24 17:51:02 ....A 1475 Virusshare.00075/Trojan-SMS.J2ME.Jifake.dw-87998c00974bf50d54213e1e28d7175899841f3af5bb065f6b4c244602e65918 2013-07-24 22:51:04 ....A 1479 Virusshare.00075/Trojan-SMS.J2ME.Jifake.kt-6be2dfc9d5f18b34161a4dd8a6d5faecb848632eac99b3c60663d3b2e917abe1 2013-07-19 04:09:46 ....A 1480 Virusshare.00075/Trojan-SMS.J2ME.OpFake.ag-5cb49ce84362b2c0a3f4aab127b0c23803f8319609a01fb33f0a6f4050b39823 2013-07-19 02:12:14 ....A 1872 Virusshare.00075/Trojan-SMS.J2ME.OpFake.cm-3bb638ae68922e1e31a402420250caf6afde9134b4699afcb4c45ec59ace43e4 2013-07-23 11:18:46 ....A 21326 Virusshare.00075/Trojan-SMS.J2ME.OpFake.co-4ecfc2620b972035b6326682540077a4a760f129a728682745e114469e6e511d 2013-07-19 19:22:28 ....A 3262 Virusshare.00075/Trojan-SMS.J2ME.SkyFake.v-5be362078c2c9b4409bcd86f89de2c452e9fe0197981585c3061ec69e1f80ece 2013-07-24 22:30:54 ....A 4856 Virusshare.00075/Trojan-SMS.J2ME.Small.ac-88b47b0f42aae0c571f10938e5a5788a6438e7a4fdfe73c567d69259ef244ebf 2013-07-25 06:36:40 ....A 2492 Virusshare.00075/Trojan-SMS.J2ME.Small.ae-6505cbd21d69bb7a384b64bd1cf72fccccb5eecb0b4a628228de7bc22b196f5d 2013-07-24 06:39:10 ....A 2220 Virusshare.00075/Trojan-SMS.J2ME.Smarm.e-685e4ecb50da5c8e63ede7630208e52093892b3e8d4d3607278431bff800960e 2013-07-25 02:24:14 ....A 4755 Virusshare.00075/Trojan-SMS.J2ME.VScreener.e-834967627d6f2c750d11afc8573f9a77224a37d832a81e4c6adde2e3e8e6c4b7 2013-07-24 02:22:50 ....A 22528 Virusshare.00075/Trojan-Spy.BAT.ConnSteal.g-82d092663941d6b95d2eda170eb403f8d752250eab0dc58968b00b0d0ed71f71 2013-07-24 17:02:38 ....A 15703 Virusshare.00075/Trojan-Spy.HTML.Bayfraud.kh-387697f62ee542c9c6ba571cddccab90b502725436fa0eb1191f51f4ad647568 2013-07-24 08:50:36 ....A 1513 Virusshare.00075/Trojan-Spy.HTML.Citifraud.af-2ad1e2f3805d39ed40520372ed256a6c3cca2ab03b18bbbd1b4480f4ed53e8cd 2013-07-24 12:17:26 ....A 376 Virusshare.00075/Trojan-Spy.HTML.Paylap.sw-2bc4dcfebc06f3b9b0c6983be0917b7c80fc757d4f1d9a548f292b93568d7587 2013-07-24 08:19:20 ....A 136192 Virusshare.00075/Trojan-Spy.MSIL.Agent.fkf-82e751746f0ae79f35343f3214434a08cde339e9a4929f4b34805b1f5ebe6316 2013-07-24 07:37:10 ....A 73216 Virusshare.00075/Trojan-Spy.MSIL.Agent.gfr-767eaf13883390017a4eed733f666167639f92a9f5e35213e769fa7afd70d76d 2013-07-24 11:21:12 ....A 32264 Virusshare.00075/Trojan-Spy.MSIL.Agent.giz-4a5d28fe777fefdcc4e2fdc7554897f0a7c3f155428ea2494399e63e6e1229dd 2013-07-24 22:58:02 ....A 40960 Virusshare.00075/Trojan-Spy.MSIL.Agent.goo-7acffb81dd63a05e781ea992b93d845c89b5b73841aae24c30e6bb64cedfdbd9 2013-07-23 20:05:02 ....A 73216 Virusshare.00075/Trojan-Spy.MSIL.Agent.goy-b9f9144d36cd1ebd9a2c3e383ef07ae8aaa74540899d37fbe1b6c09ea1bb810f 2013-07-24 13:00:14 ....A 73216 Virusshare.00075/Trojan-Spy.MSIL.Agent.gqj-2675fdf4697027aa102375dde2ebe7cc33ba214585f586ed88b0735fc10834d2 2013-07-24 05:48:16 ....A 133632 Virusshare.00075/Trojan-Spy.MSIL.Agent.gup-3c168382e49919eb19f9af74d8826a7b9d041a41850f6612c06ec0b974554c2d 2013-07-24 09:42:28 ....A 145939 Virusshare.00075/Trojan-Spy.MSIL.Agent.hcn-3e1524a621074db0c15e1fac104180d188b8e7a613566a5571d0de867fb6333d 2013-07-24 19:22:04 ....A 199680 Virusshare.00075/Trojan-Spy.MSIL.Agent.hcn-6c9057eb7286682cd746accb1500aa431736574dd674ed011bc136733b73dce4 2013-07-25 16:08:14 ....A 40960 Virusshare.00075/Trojan-Spy.MSIL.Agent.hue-3c6aedd80e26c94d7b29a7c89de9f0b5308b0a9ba4d77c4fc4a25996669314f9 2013-07-19 20:14:44 ....A 40960 Virusshare.00075/Trojan-Spy.MSIL.Agent.ikk-3e2c068e49073461881022da79042f8f9eb0f2b958f39303ecc8adf6c18cc2a3 2013-07-24 17:21:42 ....A 73216 Virusshare.00075/Trojan-Spy.MSIL.Agent.jbo-294a778e05bc6d34e2f359b1e6f718dad9b6cd977fa44880cc79efe4aa26c5ea 2013-07-24 07:56:26 ....A 73216 Virusshare.00075/Trojan-Spy.MSIL.Agent.jbo-2cdb854342e6147cc97657e75f5b4f8544adcd920ad8e3085cb2e775ed34e488 2013-07-24 22:38:30 ....A 73216 Virusshare.00075/Trojan-Spy.MSIL.Agent.jbo-3f7d3b941b323ef86fb834135ba9d4734f4d2e9194e92f7c22b05ae59f7e21fa 2013-07-25 00:23:00 ....A 73216 Virusshare.00075/Trojan-Spy.MSIL.Agent.jbo-4dcfedad4fd232205be4ca5be49ce502dfeb687477940414a4aa330c775f47cc 2013-07-23 18:30:46 ....A 73216 Virusshare.00075/Trojan-Spy.MSIL.Agent.jbo-e27b53ffff984372711e9651f7922788e1b501d326b153da12cc3a5921ca4785 2013-07-25 15:47:52 ....A 1042137 Virusshare.00075/Trojan-Spy.MSIL.Agent.sp-3c003639f8eb8f890539f5c1d66d42103e6ccac5b68be1e46bd431f693ed9019 2013-07-23 11:10:02 ....A 2147328 Virusshare.00075/Trojan-Spy.MSIL.Banker.agm-3e8cafd5126b0f54c16a9cac45ca946cfb7b4870ac9cf997fbecffcae268217c 2013-07-19 04:08:30 ....A 2231296 Virusshare.00075/Trojan-Spy.MSIL.Banker.ajx-59c4c5e5c0a8de5441832121baae36a19aedbbeeef209f22e79150d6b5efacaa 2013-07-25 12:55:36 ....A 2415104 Virusshare.00075/Trojan-Spy.MSIL.Banker.atu-3a71e8c2c74dd7ee7d0e6349bdd8e2861877ed2fc5acce3aa435fd2017e5bc58 2013-07-25 07:23:50 ....A 1250304 Virusshare.00075/Trojan-Spy.MSIL.Banker.dn-5ef7abd4e0683a141bf27eadc9054630cb2213172d5ceeb9a24af7d75ffa9840 2013-07-24 22:09:18 ....A 718848 Virusshare.00075/Trojan-Spy.MSIL.Banker.hx-4de4bf87f61c48c75ef064a01349c6530fe03ba884f8307bd801574cbebb42a3 2013-07-24 06:06:32 ....A 579072 Virusshare.00075/Trojan-Spy.MSIL.Banker.rv-832a38b6c27b62f5bdec9d162ddea39501e03d963e0b4ee22fc8550a1e38f80a 2013-07-23 09:11:16 ....A 596480 Virusshare.00075/Trojan-Spy.MSIL.Banker.su-6f860bc23a1bd3e2ce70be2c1dad200af2ab7639fb9a1027d384415c41a956bd 2013-07-24 12:57:30 ....A 49152 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.aml-2cdddf360f3239de7a53a655a915b608f7953e5aa9050b506e43d10cd5514eca 2013-07-24 17:56:30 ....A 45069 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.aml-4cb049826fd4d27c286b5b80f8afb42b0e45828f3efbe5c68a4a4ce2c70c2a4b 2013-07-25 10:56:12 ....A 44032 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.aml-7deb0ec6bf6eef04252b7bb8808e0bef92292553bae88a1d5bc86a75f49c4aa0 2013-07-24 03:38:50 ....A 37888 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.apr-5d9a523d9ec37df087716a18ad4336a0a68a5d7df3e24e0f65203eaa5a887af5 2013-07-24 13:48:38 ....A 40448 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.apr-772beaa7464b18c3ed9353cc7cf1ddbfc0fa1f2f65fcfa7258f0922300c5b144 2013-07-24 17:42:02 ....A 32768 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.aqg-5ab204530ba474abca9faf13c895c8f43d473db183732f05ce53635451c12c2c 2013-07-25 10:03:38 ....A 32768 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.aqg-8d985d47cb796fd7a476063209b4716c7fb91c2fa53fcfa7d36ac52dc6823648 2013-07-24 16:59:18 ....A 151556 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.avp-2af85a41fff8b4920961eff5e92a37c995a8fbf027fb85141f0bed50d8a77fdf 2013-07-25 12:49:34 ....A 1642216 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.avp-4d38b3fa43307dbd4cb9b185b819587afdc39f641cb40cdd86ca6b8cd25ff877 2013-07-24 07:09:50 ....A 497184 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.awb-7857a47003f89ba951c96c725d3955fc275f9dfb9a6e561ba881157f98bd2764 2013-07-24 14:44:20 ....A 261632 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.bpy-1e8313e58c1616540906d9e35cbed048e309de5583a943ab753d737252f70759 2013-07-24 06:23:54 ....A 1048576 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.bpy-5a1ec91cf182372929045b98cd097286e3a03164ff0f0ed1168e01ebf04e7e99 2013-07-24 13:11:04 ....A 283136 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.bpy-8333b8ee392bd70bef1c935a5cffcd37a7d8dec55596e873846491b78282cc9e 2013-07-23 22:06:50 ....A 238592 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.bpy-8b3a1c1628a46a1162905b71c4f3fc3e96642fffcc1c46fed279129d2f0cc1a1 2013-07-24 23:47:44 ....A 28672 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.bsg-86f95ddf9dab38a44af63bb4d50ab1e587393c13704be2e94ae57916f4134697 2013-07-24 19:02:52 ....A 21631 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.bwq-2ac58010b9c11036fe30c63f7a315da8d57a7f7a75b0e80e72f631d3d7e3953c 2013-07-24 00:42:46 ....A 345088 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.bybe-4c7b9a316eef58bdae8368053d26370179f6f2e8d7b7657a2e9a9f3a534e8f47 2013-07-24 17:58:50 ....A 274432 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.ceac-1e66ec1051f2c513af6a715a7d753d17b7d1fde3369a074ff65917202dbd838d 2013-07-24 22:50:42 ....A 173357 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.cfj-27411013bf8dd6a1e3acb364840a4cfaa64808d26ecae76c08f8e8d72a203893 2013-07-24 17:56:50 ....A 61440 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.clz-1e610fc2fb9630e8345c0cf60df973a6f085ce2a76a303e25ef799dc3c50de0f 2013-07-24 00:35:08 ....A 39167 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.cuw-4928814e90b4d44c6bf99ed8085ac6be29e7b4e41f179621619cd80958e0d2ee 2013-07-23 22:21:00 ....A 36421 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.cuw-5d4b4b344dcfb213e8309b2bd94e5cdd1e7490f4adaa877ee0021b80167eb6f1 2013-07-24 21:34:38 ....A 63336 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.cuw-6b394ddf940e4d87be4b19a4f3830abac0641be7d051c11b64ffeb986ca07b23 2013-07-24 04:16:28 ....A 53783 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.cuw-7a6cd90222e14f8ba6c5bd8accbc93a9301d1ed1dc51974dafb86eaa1c786e6c 2013-07-25 12:48:28 ....A 37955 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.cuw-875f682bd43a140e1decae2de6cd97ea504dd04814f24c85d70fb06af97fa6ec 2013-07-24 03:28:12 ....A 53304 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.cwa-4e190a38b9689f43d1437984b0ca56ca7d6e338156643f18230c4d0e50f8e6e5 2013-07-23 23:39:44 ....A 49219 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.cwa-7c306eba2c11f0b05cb8184dbf81d8358aa3ef70bf7681fb3c7e182a7fae73db 2013-07-25 08:14:00 ....A 49215 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.cwa-7e6f3665c426a4375f35828f5f0e0efd5a1152983e9a97714b2dd389bc3f7621 2013-07-24 10:14:18 ....A 49213 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.cwa-84564945faa275c395c175b47e834f71655fe4e60263defa429523b9d3d2dcb4 2013-07-19 16:54:44 ....A 187392 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.gsj-4e02580dd4e9698851bfb34d4b79deaaa44dab52ff17a24f8340208e11829f53 2013-07-24 12:52:26 ....A 1747756 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.jfp-1f0f599453acbfaf6f63244814e85426fcb37e7252cfe0ff097fc0b332623dde 2013-07-19 18:19:28 ....A 38102 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.jfp-8e999331d48a2288d4c16be11668ed4198593ede7e591d46b514e7039b71c0dd 2013-07-23 01:35:22 ....A 36864 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.pzh-7faa6aa84c49a827ab6d6c8eb737a59a43ffddb07feb0a54e5c89165534d2ed1 2013-07-19 20:14:38 ....A 141824 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.quc-4e5a7e89aaba320e151182bc3328757108f908aa5638c255ca6ab9a4f82011ae 2013-07-19 06:04:32 ....A 405504 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.raj-ac49c8d4e15b792be14c6475f10908ab117c423623fe0ae36a053f0f17756f9c 2013-07-24 12:36:42 ....A 51712 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.rx-3f303bdee59716bb0aee3a9bafad8f1a0c57af6c066487939faa7cdff84d0653 2013-07-23 21:42:22 ....A 51712 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.rx-84998701f0c7a66a19caed1f61914368e5e23e3684a9bdf1e2a404f1843efdac 2013-07-19 15:10:36 ....A 79373 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.yu-4ddd0758fcb6c34d119452e1ccd0709c8a275da6416beee8cf3c29413fd91ef2 2013-07-24 01:28:06 ....A 53999 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.yu-59cfede69572892e55a9c581a29fa9bbc4671bb1192eddeab2d9e932187797d8 2013-07-24 06:37:16 ....A 1220620 Virusshare.00075/Trojan-Spy.MSIL.KeyLogger.yu-77cf9a1a1738f834f9d46c5a46f4c402fe8940357c03851fb098ba5c884d68ce 2013-07-25 12:26:56 ....A 186435 Virusshare.00075/Trojan-Spy.MSIL.Redator.a-4ecf0a94eaef5c0ba821c7a1c38c11c6dcfad35406b18c0cd65cd2af4c90c9c6 2013-07-25 12:04:36 ....A 186548 Virusshare.00075/Trojan-Spy.MSIL.Redator.a-4ed33edb2606f140e5f021a9aede84f6ca4010682eefaedf103d703d14d1decd 2013-07-25 12:10:40 ....A 186416 Virusshare.00075/Trojan-Spy.MSIL.Redator.a-644d48fe8f40716986c967b74f6760c8b4de799e9ba1e9f715a3b86e24fb164f 2013-07-25 10:29:00 ....A 186492 Virusshare.00075/Trojan-Spy.MSIL.Redator.a-6df8a3507f701ed5694f2baed99728d30c621681a974667512846b597627cb41 2013-07-23 23:28:46 ....A 186421 Virusshare.00075/Trojan-Spy.MSIL.Redator.a-76e3ef0bd35881285ff45981afa1afee8bda1cfbb1242721233cfea364dde9fc 2013-07-24 21:05:18 ....A 360448 Virusshare.00075/Trojan-Spy.MSIL.Zbot.btc-471f6e4bf9af9aad1de86f2d3c1bab8e4f0ab59d9f1edddbf7440aaf6eb2950e 2013-07-23 11:19:56 ....A 1219 Virusshare.00075/Trojan-Spy.PHP.Agent.g-8f40b14485e75f657ff252874fded77436d3ce3f1bfd9bb90a707d57a308c412 2013-07-24 19:07:02 ....A 43520 Virusshare.00075/Trojan-Spy.Win32.Achum.e-58ec94a290628cc40d49a67d2a79a71903971574685dc167b6bc71ce15cf85c8 2013-07-19 09:37:54 ....A 8704 Virusshare.00075/Trojan-Spy.Win32.Afarat.c-5d48c9a3b92714432284ec230b8bfacfa109cc3ac6979865a5789de01d49ad21 2013-07-25 00:44:48 ....A 59392 Virusshare.00075/Trojan-Spy.Win32.Agent.actz-374280cf1e7daeffcae3e336fac1cf782f83e493ee6a643a04e65b9a6b543277 2013-07-24 06:31:04 ....A 59392 Virusshare.00075/Trojan-Spy.Win32.Agent.actz-7b2c18869666297a4e36be8e7f7d56960a577bbf1ab08cd16164d27c1bf55061 2013-07-25 13:02:48 ....A 32356 Virusshare.00075/Trojan-Spy.Win32.Agent.alhj-7c6057180aee5147ed212400d1a93fc75666fe2072ba9f97f751f81d3f8fc76c 2013-07-24 08:51:44 ....A 121698 Virusshare.00075/Trojan-Spy.Win32.Agent.amv-4bdd1b155714ef69b2937efae6a3a84d82e8128c94474e79d46c8d533c7e7e68 2013-07-24 20:43:18 ....A 118784 Virusshare.00075/Trojan-Spy.Win32.Agent.amv-57cf4103a5bacbd9446004e6ed2a809eb2c208b4bdb1848be1ba53253516f7a3 2013-07-24 10:40:14 ....A 118987 Virusshare.00075/Trojan-Spy.Win32.Agent.amv-6cffe3e77286869f5c7005aa0b37ff5dfde7c7b99f9133ec140d19d717bbdee7 2013-07-25 01:37:46 ....A 118987 Virusshare.00075/Trojan-Spy.Win32.Agent.amv-7d3535df02247410e3518fcd77b35f222d19594ef99349c954ba6825ad2974eb 2013-07-25 13:57:12 ....A 118784 Virusshare.00075/Trojan-Spy.Win32.Agent.amv-8c51b39f4099d90a7fbbff0df45c4a38cc61aec38b27707cc6fa3ea56741b4c1 2013-07-24 21:21:44 ....A 114688 Virusshare.00075/Trojan-Spy.Win32.Agent.atpq-2f3eb05364b973ab1c2370af2d1ee1574573df33ac98665c543bb29bfab6abb6 2013-07-23 14:41:38 ....A 127701 Virusshare.00075/Trojan-Spy.Win32.Agent.atpq-44b68c80d36deb43950bdbc9ad8a9a6d7fe33a83d646a8dfca75eead5e313174 2013-07-24 02:47:56 ....A 114688 Virusshare.00075/Trojan-Spy.Win32.Agent.atpq-5dc6b2d8d605dd06e040086e4e1a5beea0f6248511b16591e362e140ad88bfee 2013-07-24 15:24:38 ....A 113195 Virusshare.00075/Trojan-Spy.Win32.Agent.atpq-766af79de7b3e4c8aa353a1033986afaadc97112100302b8eff32f7de6f6461e 2013-07-24 01:41:12 ....A 94208 Virusshare.00075/Trojan-Spy.Win32.Agent.avxe-2ec5f5a1581c8c264462939c4cd6463d1bd45c8c30b8e4d9d93a182dfba4d9ef 2013-07-24 17:27:08 ....A 36352 Virusshare.00075/Trojan-Spy.Win32.Agent.azbj-67241254e50fb7b603d4daf8b3964df6a802a888de936972f1113e832c41317a 2013-07-24 09:26:30 ....A 81920 Virusshare.00075/Trojan-Spy.Win32.Agent.azmw-7d9bd36a47962f78c968c411f4334b5dbd12a6b80827568a76f022b9652f71c3 2013-07-24 13:05:44 ....A 151552 Virusshare.00075/Trojan-Spy.Win32.Agent.bdcz-803ea133ba0fdc6a66ac472199060cd11296ca3640927f13dbce1fe1894599c9 2013-07-25 09:46:22 ....A 1269760 Virusshare.00075/Trojan-Spy.Win32.Agent.bdhl-7f1d192412d2026af428ce9e6bdd05d4d8e0cdf3ba12a5919095b9d11ab19c2e 2013-07-24 09:02:44 ....A 45056 Virusshare.00075/Trojan-Spy.Win32.Agent.bdrm-89ec318c2a92d2e1e37fcf5aed401c9ba0d9b308ba4a8b4a25fe123b0246328f 2013-07-24 18:03:06 ....A 872960 Virusshare.00075/Trojan-Spy.Win32.Agent.beqx-6cc0eee10ae9dc75f479d96d4ef340aa00afb45edd7d72d25c8c59f6a6f3e325 2013-07-25 15:43:16 ....A 37888 Virusshare.00075/Trojan-Spy.Win32.Agent.bevw-5ead5e73ad0f779263dfd2f20c79572abbd058553bbe790d1111a2d5975224a5 2013-07-24 09:02:26 ....A 114176 Virusshare.00075/Trojan-Spy.Win32.Agent.bgiw-2ae8dc42c7949da59670499df9ee2512049495598a997ad94ee9b28d9c538f98 2013-07-24 09:36:38 ....A 114176 Virusshare.00075/Trojan-Spy.Win32.Agent.bgiw-2c7c372d2122ae6d7215bff455cfd1d6755b1a09c851141d6560ba1f5c154064 2013-07-24 22:43:46 ....A 114176 Virusshare.00075/Trojan-Spy.Win32.Agent.bgiw-3754f28e0e519c7ad8e086ed5d53fcc7e49d4d03072763b9a2efb48ea595eaab 2013-07-24 02:50:22 ....A 114176 Virusshare.00075/Trojan-Spy.Win32.Agent.bgiw-4afd391582fbe41a7d64a148a2b074df696868c393841b10168dd1018ced1cb0 2013-07-24 02:25:48 ....A 114176 Virusshare.00075/Trojan-Spy.Win32.Agent.bgiw-4cacd4d81a0a2c6796f8195e2333d189ebe893f83e64760e134f8b4163825911 2013-07-24 06:29:28 ....A 114176 Virusshare.00075/Trojan-Spy.Win32.Agent.bgiw-4e9c75c305c62eae3066a117cbbd1c0fe47aa4419c2491d6f7d47a9601ad62a0 2013-07-24 20:10:58 ....A 114176 Virusshare.00075/Trojan-Spy.Win32.Agent.bgiw-7c6ae4c1e6fde331f76108e2dbfba1f7c77e88f7273d2819c77dba275d087e8c 2013-07-25 12:05:42 ....A 114176 Virusshare.00075/Trojan-Spy.Win32.Agent.bgiw-7e668b55755d51ee896938468c6a82d4bb7775cdc4837674371d94b50500a018 2013-07-24 18:12:12 ....A 114176 Virusshare.00075/Trojan-Spy.Win32.Agent.bgiw-8a0e63de483db77383cab64a4b71c0c006ce1805be43483722227f47801558e3 2013-07-24 22:18:04 ....A 114176 Virusshare.00075/Trojan-Spy.Win32.Agent.bgiw-8c4ee19e0df741a30a8f629b50f94cedfa3e89ada4ee7b70f694010504ba4a02 2013-07-25 11:16:06 ....A 114176 Virusshare.00075/Trojan-Spy.Win32.Agent.bgiw-8dc02451b708c524e0f01992e9a9bd0d2fd6e0817cac0846d0f8a059770f8fbd 2013-07-24 02:26:40 ....A 151552 Virusshare.00075/Trojan-Spy.Win32.Agent.bipf-7ae6c4e88064fd298e4e82228032cd09c64591ae3ca83f63728c4622f4f9bd73 2013-07-24 18:31:36 ....A 20736 Virusshare.00075/Trojan-Spy.Win32.Agent.bkqy-4d0226258e66f79be34e2efce68b8cfecf845d32151258e15fe1ee0b2ba324d3 2013-07-25 07:49:38 ....A 139471 Virusshare.00075/Trojan-Spy.Win32.Agent.blw-2824fb766971418d245510be4f9ccc3b4c05627057a2aff3ef08b4cc37128244 2013-07-24 17:48:52 ....A 139427 Virusshare.00075/Trojan-Spy.Win32.Agent.blw-284455607a590b166d27f6620a3cc7faef39257775e12c547e4cd88a14293c76 2013-07-24 03:44:28 ....A 139427 Virusshare.00075/Trojan-Spy.Win32.Agent.blw-2c412603f32bc35b0b3999ab831c023a878a7e2ee5b3411d764ddcd7d6553da3 2013-07-24 07:42:08 ....A 139455 Virusshare.00075/Trojan-Spy.Win32.Agent.blw-2d64a19a429f870a45574819ac5bd6ef2e6a41a76a19f56f7c1ed1590b9e1316 2013-07-24 22:53:48 ....A 139415 Virusshare.00075/Trojan-Spy.Win32.Agent.blw-3787e5b3559608aa5e722f51d96757ca164603f75675216e1f653a6936383c65 2013-07-24 08:10:14 ....A 139415 Virusshare.00075/Trojan-Spy.Win32.Agent.blw-3e47cdae0c31e488310b4659a543f39747cc613142a3d75b98ed621d791df7c9 2013-07-25 00:01:44 ....A 139471 Virusshare.00075/Trojan-Spy.Win32.Agent.blw-4783e8195fbb0041079db1f3911868892e41518e3bae4d9ee647a42208b9bb9d 2013-07-24 09:19:20 ....A 139427 Virusshare.00075/Trojan-Spy.Win32.Agent.blw-4be8866ac93de733adc395af702a1b3d14377eff4e161de2608ccbe205602977 2013-07-25 09:45:38 ....A 139427 Virusshare.00075/Trojan-Spy.Win32.Agent.blw-5fcfacd406276336b795bde14acdf8d6283bdd6fa6a2f9c61d1258f46f13a112 2013-07-25 05:58:16 ....A 139471 Virusshare.00075/Trojan-Spy.Win32.Agent.blw-6765f275bc9919041b54c7ae4eb818a7f8431ed6d2fb43d1cae58778f78ea625 2013-07-24 18:15:50 ....A 139455 Virusshare.00075/Trojan-Spy.Win32.Agent.blw-6b864f0a7d09d5c4c3c04f325d9f7f6f9048cefa613027aac4cdcbfab0c2d47a 2013-07-25 16:16:04 ....A 139427 Virusshare.00075/Trojan-Spy.Win32.Agent.blw-7730216385c93c6edb7070ea8dc4dc3f02f82e4759488357148328d4778f51fb 2013-07-24 11:44:14 ....A 139471 Virusshare.00075/Trojan-Spy.Win32.Agent.blw-875c76cfe470f2a29a42def974611c496b3eff0a74a0dd8043aed80c3b2cf481 2013-07-25 13:21:50 ....A 139431 Virusshare.00075/Trojan-Spy.Win32.Agent.blw-8c7855ee0c13ab27a63012b973f104a44cf5809dcd389d2eb43b5ef3a773b08c 2013-07-24 10:34:34 ....A 1196176 Virusshare.00075/Trojan-Spy.Win32.Agent.blwa-3a8ddadf8ae6ce0b4683295f19cd821c15223d83443a63e9f317940e49d00165 2013-07-24 03:26:14 ....A 371712 Virusshare.00075/Trojan-Spy.Win32.Agent.bnhe-2ec500e2c35ec88b89e458395d77faccb4478399faddbda66a8ab460e7e353cf 2013-07-24 12:49:48 ....A 4338176 Virusshare.00075/Trojan-Spy.Win32.Agent.bnue-7319ab18716ab14e16a60de7ace9bac2418fda19fd86820ec89206cf3b591cef 2013-07-25 07:45:18 ....A 24064 Virusshare.00075/Trojan-Spy.Win32.Agent.bonh-2fe3aba9296732a70b7a1bbddaba5f87fbf8ddc4fad79b4006c08367852d44bd 2013-07-25 13:41:52 ....A 24576 Virusshare.00075/Trojan-Spy.Win32.Agent.bpdz-5a2a7820bdb64ee50b272a20eb74df76526f896ac2b64097fcbd7b36816bc6dc 2013-07-24 10:39:10 ....A 144 Virusshare.00075/Trojan-Spy.Win32.Agent.bpsk-3d7aa6551a1a165554829c40f7de698d2d6ffac40f854b9d911f346ff2c714b6 2013-07-25 11:00:18 ....A 158720 Virusshare.00075/Trojan-Spy.Win32.Agent.bpzq-4fe88c1d05f3c17d0a3cbe42cf15980696554bfeac381714f334be14f5b795d6 2013-07-24 00:58:14 ....A 69888 Virusshare.00075/Trojan-Spy.Win32.Agent.bqnq-4b07a26c3bc181fd8a40e1ecc02fefa497b51cff41201206afd7e68a0720d02c 2013-07-24 03:29:58 ....A 153600 Virusshare.00075/Trojan-Spy.Win32.Agent.bqpf-49ead7ef1dd99f44b664636cb04954a65334e1cdbd06926d7b1ecb9ab72954a6 2013-07-23 22:11:20 ....A 106496 Virusshare.00075/Trojan-Spy.Win32.Agent.brjm-4b24b8cd57e34a54e9160d768d56a23d1da0baa1c1f8a51e483f13df57726df6 2013-07-21 04:35:30 ....A 204994 Virusshare.00075/Trojan-Spy.Win32.Agent.brnn-6f432df847b972657d09317e5cbb9971f8a579c06e80e6262c94cbf6e76f0bab 2013-07-25 00:52:12 ....A 5632 Virusshare.00075/Trojan-Spy.Win32.Agent.brvf-67153014a84daa9fc68eee0e0fa315afda0a0c61c4193c88ef64757a81cbc311 2013-07-24 16:15:48 ....A 14675 Virusshare.00075/Trojan-Spy.Win32.Agent.bsgc-2a8e132dcf2199078ab270fe8dfd1a36472062f1700c447499719cca5e797e55 2013-07-24 23:36:14 ....A 98304 Virusshare.00075/Trojan-Spy.Win32.Agent.bsgc-4d0f41110d8ee928aac27217bb67a7dfd23238d86125d4efa4e0eeb64ef6c30a 2013-07-24 21:24:18 ....A 98304 Virusshare.00075/Trojan-Spy.Win32.Agent.bsgc-7572c4ef6ab11e1df6a68c983177f07843144c453edd4a8bae184ef5ec85e747 2013-07-25 13:12:06 ....A 94208 Virusshare.00075/Trojan-Spy.Win32.Agent.bsgd-28d478d58bb6581cf708e1bfddea9d8bad98426bfc701fceddaa55071fe55ee9 2013-07-24 01:46:42 ....A 94208 Virusshare.00075/Trojan-Spy.Win32.Agent.bsgd-3c84e8e057d43f7d0d94b106e4096dbb130bac6447f1f1ddce299c4f9b8b5715 2013-07-24 10:34:10 ....A 94208 Virusshare.00075/Trojan-Spy.Win32.Agent.bsgd-4d435a29217ff1006c7d618b5a4cdda32db7439a08abe342b58b4bd23c73e9dd 2013-07-23 21:54:48 ....A 94208 Virusshare.00075/Trojan-Spy.Win32.Agent.bsgd-5b2c77af7bf30d1988243b2c348082918c1971f6fbb116a89af7730b253bef6a 2013-07-25 01:47:58 ....A 79242 Virusshare.00075/Trojan-Spy.Win32.Agent.bsgd-5ddbf898abb2682c80d0ceaed2774f52e56d139aebcce47bab2e21dbcba0e141 2013-07-24 21:54:52 ....A 94208 Virusshare.00075/Trojan-Spy.Win32.Agent.bsgd-7715581e94e00add817f98cb1546552be711ce198f0dabfd6c6b09aa577b8b5a 2013-07-23 16:49:36 ....A 729202 Virusshare.00075/Trojan-Spy.Win32.Agent.btdp-e02a322e420e38ecd14004c238c291c5ef5b29bfc1fb5ab8e27a530a7f538c88 2013-07-24 13:58:18 ....A 505856 Virusshare.00075/Trojan-Spy.Win32.Agent.bthj-375c5b965954d5b21a092c9d1e4a13f1b1b66085ad399ae06d75ebed51cdcaa5 2013-07-24 14:40:20 ....A 2717759 Virusshare.00075/Trojan-Spy.Win32.Agent.bthp-1f8c854cbfd312c82f5ae4aaba052918531671d66c0cfbc1242be107697ed5f3 2013-07-24 22:40:46 ....A 2722835 Virusshare.00075/Trojan-Spy.Win32.Agent.bthp-27a54fc8b5a7ba870096d8703650a180a5c448487458bba9ac6f0ca7dd071917 2013-07-24 07:58:16 ....A 2726401 Virusshare.00075/Trojan-Spy.Win32.Agent.bthp-2b59218ba590fc3f8385dd904774072fd4ffadc6ef0844b7fae02c4547255aa3 2013-07-25 06:57:56 ....A 2266181 Virusshare.00075/Trojan-Spy.Win32.Agent.bthp-39fdf5a88a80b400cf919d94d48b2b5b11c37afc257798a4a011be6929961ba2 2013-07-23 20:01:12 ....A 3167720 Virusshare.00075/Trojan-Spy.Win32.Agent.bthp-45f5df37122e172b36e1f0c987fb4b8ca826c7b9c2e514c54ee7cd4a80636046 2013-07-25 05:55:34 ....A 2945146 Virusshare.00075/Trojan-Spy.Win32.Agent.bthp-8b57db5f4e7b72abc7b533a3488b3e347ddb583869acdedd04c2e8e4e5d46783 2013-07-24 17:14:38 ....A 109604 Virusshare.00075/Trojan-Spy.Win32.Agent.btsm-2d3d0892dd4d49bc75bebe07186906e1c30c7f50994d1db50fd389441c81089e 2013-07-25 12:40:12 ....A 109604 Virusshare.00075/Trojan-Spy.Win32.Agent.btsm-5af05e79f310f310856c1bafc4362eea854fe91d53b4dfcae99fd10d3fa2eaa3 2013-07-24 05:01:50 ....A 128007 Virusshare.00075/Trojan-Spy.Win32.Agent.btsm-68cfc980ae9a97d23807a7856f3b511e14eef5841d2168f2f21a9d0886b918a5 2013-07-24 13:40:44 ....A 84992 Virusshare.00075/Trojan-Spy.Win32.Agent.btsm-77eec50d03bf2bbc49b99c7dc874598a48972859d698707f77670674512b209a 2013-07-25 08:39:10 ....A 109604 Virusshare.00075/Trojan-Spy.Win32.Agent.btsm-8cbc53639a18f441e20fa882c67a6d50d13e570aeedf4f36de5ab7083ee807a9 2013-07-19 22:47:16 ....A 277609 Virusshare.00075/Trojan-Spy.Win32.Agent.btsz-3b679d8edcff412f11efdad28741f570ab95506d2c4fe0396a7f5884b3f050e6 2013-07-23 13:31:28 ....A 884224 Virusshare.00075/Trojan-Spy.Win32.Agent.bupf-448dac5a4107a2ae7d749482f7eb7c7408e9a2b3d393e8b231cf928f11e3de9e 2013-07-25 08:15:58 ....A 34304 Virusshare.00075/Trojan-Spy.Win32.Agent.bupf-7de1ea986f6a057a2406e7faf37ac14650583c263c32349f10b9fd1927317d8e 2013-07-24 20:31:04 ....A 46304 Virusshare.00075/Trojan-Spy.Win32.Agent.buqp-2aa96c89f7cc6042a4b823d287dae025ca4a3133ba1dddedb7203d71c94037a7 2013-07-23 20:30:48 ....A 200813 Virusshare.00075/Trojan-Spy.Win32.Agent.buqy-dfdb73f7e8cf8af01e139e369257bbf334d872ec25c626d3ef3699a6f4b941fd 2013-07-25 11:57:40 ....A 201216 Virusshare.00075/Trojan-Spy.Win32.Agent.bvdk-4fa62a2aad56b344e66211efacd41eae0c3bf3f0ef42adecba6b26bdbf9534c4 2013-07-23 16:04:42 ....A 2940416 Virusshare.00075/Trojan-Spy.Win32.Agent.bvdk-8fef2d5207317f9e0f05b0888fb8c0f5a0011027bab800d7b4467913379c9d32 2013-07-19 04:11:54 ....A 348160 Virusshare.00075/Trojan-Spy.Win32.Agent.bvlf-6d2504e4582f64ebc00ea24917e931adeb72962f31d37d17b203237644777b8c 2013-07-19 07:39:50 ....A 614589 Virusshare.00075/Trojan-Spy.Win32.Agent.bvly-9cb2a9d8662a88f26e38d0b900c9e9f1e3361c4a2b7f0e6363f34ed70429bf93 2013-07-19 19:12:08 ....A 614597 Virusshare.00075/Trojan-Spy.Win32.Agent.bvlz-3b1dca9765d2063f118cd7d3da4e44476ea4a57785928b5bfe921c4e6ec64bc1 2013-07-25 02:05:30 ....A 1298432 Virusshare.00075/Trojan-Spy.Win32.Agent.bvmj-2aa5eb261bcbd55ed02c50a6a66bdb08e92b5cd147707b4b3fb7f725e95605fa 2013-07-24 06:23:12 ....A 174080 Virusshare.00075/Trojan-Spy.Win32.Agent.bvsm-4938ebdc9e8bc350d5bd22220771b7507feab7625179ca07455cbfb2c64f0939 2013-07-25 08:24:32 ....A 70457 Virusshare.00075/Trojan-Spy.Win32.Agent.bvui-4f89b7674ceee95df8be418e24b74f1c291720f93261ca761295c14c9cdd20be 2013-07-19 06:44:48 ....A 70498 Virusshare.00075/Trojan-Spy.Win32.Agent.bvui-7d8251ccdbe30a48808ecb379b2ab849ea45a72bfcbd1beefa836a0f22f43f57 2013-07-25 14:21:10 ....A 274432 Virusshare.00075/Trojan-Spy.Win32.Agent.bvxd-677dcdcbcdd287001512410b1c4e3d53102eda6efecb60f702225ad696d8ab09 2013-07-24 00:40:56 ....A 155648 Virusshare.00075/Trojan-Spy.Win32.Agent.bvxp-2d86449f590cdd298462af97a3d6e502e60067cf3fa74f17991926b2d1bbb18a 2013-07-23 23:28:24 ....A 208896 Virusshare.00075/Trojan-Spy.Win32.Agent.bvxp-3c7dd1b7d3a5f7dd1567426a18eefea184c325711b24134cd91e786f55a7f1e4 2013-07-25 15:43:10 ....A 208896 Virusshare.00075/Trojan-Spy.Win32.Agent.bvxp-7b83b3af8cedb1931203a07cb547f15ffc9e3578d1fce1e5e704f3299e9bc618 2013-07-25 06:57:34 ....A 19168 Virusshare.00075/Trojan-Spy.Win32.Agent.bvxp-8ab137199ca81fffb5363634fd05afc8e722157dd82464fbac9b3154cfec8c73 2013-07-24 15:29:22 ....A 101099 Virusshare.00075/Trojan-Spy.Win32.Agent.bwat-586c8288b543340b96616ef2b80a7be9d1d5c1f48ebbeda590833a75a54ee595 2013-07-25 14:35:12 ....A 238592 Virusshare.00075/Trojan-Spy.Win32.Agent.bwat-5eb84a150c85dfc3f937f0a5b982e4da9a685b375bad5829a14c122d1294efd0 2013-07-19 01:29:22 ....A 471225 Virusshare.00075/Trojan-Spy.Win32.Agent.bxku-5c853477310cfa3f7b2c35008c06ff9cf4d4f8305c32d6a7cd45e74ff707f7f1 2013-07-23 15:32:30 ....A 198820 Virusshare.00075/Trojan-Spy.Win32.Agent.bzln-b7e2dde109ca2ea85492abb5dfa5c2631396ba0f8f520e8d8a16c97d021bdc16 2013-07-23 09:49:50 ....A 467911 Virusshare.00075/Trojan-Spy.Win32.Agent.canc-5e57c16e373d83543dce9e1735236a60b9b4c93e5e967d52f9e082d087ec1f34 2013-07-23 19:54:56 ....A 82176 Virusshare.00075/Trojan-Spy.Win32.Agent.cbqj-45feedd67a3d55162ff5a8c01cb2ff16a86959defe12aeddd5ea70e1b80313bd 2013-07-24 08:11:04 ....A 94208 Virusshare.00075/Trojan-Spy.Win32.Agent.ccb-3d9af5b07d0743acde9e3746ecf1c925d118aadb206d1f6fb70d137246665767 2013-07-24 08:45:04 ....A 65536 Virusshare.00075/Trojan-Spy.Win32.Agent.ccb-79dbc1b78c989608bdd8976a73215e84b895fa4543ad24e2371d836122a6e07b 2013-07-25 10:24:44 ....A 53248 Virusshare.00075/Trojan-Spy.Win32.Agent.ccb-8d6242ec8675e3379f17e077d710f899a31bbd069671f22bf9f67938aa61822c 2013-07-24 23:52:26 ....A 142070 Virusshare.00075/Trojan-Spy.Win32.Agent.cd-83143f8f7473b44d494b5424abb00a6e3e9cf87c2f1f3179a74ebc0efb055545 2013-07-20 02:41:20 ....A 507904 Virusshare.00075/Trojan-Spy.Win32.Agent.cdfh-ac836c4324a23bef6178596f5df34f26406a8f1ddbd9ff6383c3c0a8d928d492 2013-07-23 12:22:40 ....A 49152 Virusshare.00075/Trojan-Spy.Win32.Agent.cgvi-5ae0653e5b0dde0a32ad8b8595f26413be729cdd23fa764e7bb56a3c4d2fcab6 2013-07-25 06:21:20 ....A 344064 Virusshare.00075/Trojan-Spy.Win32.Agent.ch-77aea4f2f37b82db2745191f3e53e6e1815993e3d50d5d01f2368714faf0ec53 2013-07-25 14:05:18 ....A 312832 Virusshare.00075/Trojan-Spy.Win32.Agent.chfl-48ddd3b857bc7fbc4e1f2f4edb8477081400c3aeae1639f66c8028aebfc0c278 2013-07-23 13:12:20 ....A 134279 Virusshare.00075/Trojan-Spy.Win32.Agent.chxc-4eea71cbbabc831ddeffe62a2eeda733a7511034579f821d9f1fb3890eb3bbda 2013-07-24 08:18:46 ....A 109544 Virusshare.00075/Trojan-Spy.Win32.Agent.cjqb-2d94c7e4364363ed67333e04fbb94aaeabf6de4a20f47d350f11853eda1dcce2 2013-07-23 16:08:00 ....A 253952 Virusshare.00075/Trojan-Spy.Win32.Agent.csat-5f569c57baee866050c54ec6146d2d5809b0b8aceac88daa693139a31001224a 2013-07-25 11:18:54 ....A 3044864 Virusshare.00075/Trojan-Spy.Win32.Agent.csdc-6c8a0c8b31109e5fecbc483881f6073841547ffd8212fe9dfdafb9c1a2119425 2013-07-24 04:36:50 ....A 23184 Virusshare.00075/Trojan-Spy.Win32.Agent.ct-77d19036aac3b56cfccf9037f1b2537c58bf58600315ef78036a58b03755283d 2013-07-25 13:17:12 ....A 301056 Virusshare.00075/Trojan-Spy.Win32.Agent.culb-26c4c04d763f0d1eba408821412ec805560fcce7436347af4ef2d6709f05a63d 2013-07-24 11:37:58 ....A 999967 Virusshare.00075/Trojan-Spy.Win32.Agent.cupf-1dc94a7775e2f771a41e139354464b3c1d8bd20055b98a4158c267c9d5421097 2013-07-24 21:16:34 ....A 999967 Virusshare.00075/Trojan-Spy.Win32.Agent.cupf-48c489c3d94c4908adf20448edda93b18879245fcbea5d42195b33a8715d8042 2013-07-24 23:24:32 ....A 502808 Virusshare.00075/Trojan-Spy.Win32.Agent.cupf-48f47e7a9598e517691191304a42747ca0ba4f851a05a3932b237a4a1a115ea0 2013-07-24 23:16:32 ....A 502808 Virusshare.00075/Trojan-Spy.Win32.Agent.cupf-4b55b1097f5e57a7360757b41400cff8e3b547b4597bdece043de0731a6d7261 2013-07-24 14:55:22 ....A 502784 Virusshare.00075/Trojan-Spy.Win32.Agent.cupf-6a43e517391098c1b7745ee3fb9274c191de532c3e8d3ac8b4e7e5a8eb141dda 2013-07-19 23:47:22 ....A 515072 Virusshare.00075/Trojan-Spy.Win32.Agent.cvgn-4cc72609728b95ff91d4feae12b18a9120fdfa97a0cab2923c5636dcd86bdb6b 2013-07-25 15:52:36 ....A 208896 Virusshare.00075/Trojan-Spy.Win32.Agent.cwde-2ec9faf45da6caf483da66436a59bed2f20b7e7552e64d5a296196aec0be2112 2013-07-25 08:34:46 ....A 15872 Virusshare.00075/Trojan-Spy.Win32.Agent.cxsk-5fec1cb0965223c990d59e39218b0b6b1e20c96544660b5cd17373739e65b942 2013-07-24 08:01:12 ....A 3044864 Virusshare.00075/Trojan-Spy.Win32.Agent.dasb-828ab0db5679da4705d3822e5f53870f70504a73756c869a8f734300e643a5e5 2013-07-24 11:55:10 ....A 32256 Virusshare.00075/Trojan-Spy.Win32.Agent.dbfz-5f0b4d4c7c2be3610d3691bd05cdf47767381d9bc92d3c13bd08277e37a29d9f 2013-07-23 19:29:18 ....A 126976 Virusshare.00075/Trojan-Spy.Win32.Agent.dbxm-460401d4591dfc13501c86d26e5a79a559bd1ee4fd478c48a8f90e03a2c2633e 2013-07-24 08:03:02 ....A 126976 Virusshare.00075/Trojan-Spy.Win32.Agent.dbxm-4b800bb4b3fe88ba4df73f796baa56eb1eff90bc4005103c34c92ffcbdf522a0 2013-07-23 16:13:38 ....A 126976 Virusshare.00075/Trojan-Spy.Win32.Agent.dbxm-6c8627c232f264154bc97cd5e66ba079dbfaa71add4f8967e8c155926cddccba 2013-07-24 15:04:36 ....A 126976 Virusshare.00075/Trojan-Spy.Win32.Agent.dbxm-8ae2cf7b28339af058f289d3e643d538fc16a538d40e49e233ead28d7f249c5c 2013-07-23 17:17:26 ....A 99328 Virusshare.00075/Trojan-Spy.Win32.Agent.dbyz-63c37830ffbaac31d3a96aa0b710a96bd516a625f3c45b5ac15d10a4d9095b6e 2013-07-25 07:10:56 ....A 65536 Virusshare.00075/Trojan-Spy.Win32.Agent.dcbz-496a0c8aab011539c0e42394b18c90855a0f34e9bbf6c07d2960708a96e24377 2013-07-25 15:48:10 ....A 32346 Virusshare.00075/Trojan-Spy.Win32.Agent.dcbz-653b0d61be79725693522151cd3ae0209fc9ecb0ee28aebaa69af4a58909a74d 2013-07-24 22:40:06 ....A 65536 Virusshare.00075/Trojan-Spy.Win32.Agent.dcbz-84ec0cce790fb02a94b5545f16389129fd8102a9fd72d02e7484b43033a0a6a8 2013-07-24 00:34:52 ....A 70030 Virusshare.00075/Trojan-Spy.Win32.Agent.dcer-69345dc6a821ee10d785882a0eb59c126ef7fbdfa3d1cb54cd497d177deef8e9 2013-07-24 18:22:32 ....A 143872 Virusshare.00075/Trojan-Spy.Win32.Agent.dces-26219936d9f91538160db87bba81c8a1740924a073b0a74b7fc2f766d64f1777 2013-07-24 07:26:08 ....A 156160 Virusshare.00075/Trojan-Spy.Win32.Agent.dces-3a00178de035c2cf958e97572593cb186eda9a717fc7be827b514570ede0360c 2013-07-24 01:08:42 ....A 492032 Virusshare.00075/Trojan-Spy.Win32.Agent.dces-49f0e912b7cbe21f09caf6cdfca245690a76f066c605035724c6fd33f1fed8d3 2013-07-24 16:04:20 ....A 86016 Virusshare.00075/Trojan-Spy.Win32.Agent.dces-4de2c9ec4e8c48c607b9fe62565962769b9c5295e2aaffc0ab2bbd118348cd79 2013-07-24 18:12:30 ....A 585348 Virusshare.00075/Trojan-Spy.Win32.Agent.dces-5df8fce4501d055b5db073e391a4a7403bd0a5e2e77ab37e20d34667f16af4ca 2013-07-24 12:44:08 ....A 427520 Virusshare.00075/Trojan-Spy.Win32.Agent.dces-7db4dda4b909c9878ad952e8335cba85133c88e01b8222178e5c5aebcf6b664f 2013-07-23 13:58:20 ....A 86016 Virusshare.00075/Trojan-Spy.Win32.Agent.dces-e148e14ea7b5f2845e37d22da0ecdbd40b3293cbfbddb6cc25b580d2534f7e5f 2013-07-24 00:45:02 ....A 272945 Virusshare.00075/Trojan-Spy.Win32.Agent.dcex-3f212d8296234a5be81447f07c9800c983febcf46e2f3194bad458ceaebf726e 2013-07-23 05:52:28 ....A 214399 Virusshare.00075/Trojan-Spy.Win32.Agent.dcex-3f23328f15503f767e277ea3bffffa6d1fcdf891163cd7f4cb861ae0b01c6dab 2013-07-19 12:04:24 ....A 266240 Virusshare.00075/Trojan-Spy.Win32.Agent.dcex-4d560915318e3165f11daa1295f53f4ca924852cb7916fbd3972c1eed692e55e 2013-07-22 04:56:08 ....A 208896 Virusshare.00075/Trojan-Spy.Win32.Agent.dcex-4d65ad8016eca7b51a3353bc7982c280fc6d7675ca6c469e13bec6b7411db52a 2013-07-24 14:59:50 ....A 241664 Virusshare.00075/Trojan-Spy.Win32.Agent.dcex-5a3c360d489762707d4d3902c2d64d03a13ac7f58c043cb0f3a3c94fe4a8d3a5 2013-07-23 12:38:30 ....A 263397 Virusshare.00075/Trojan-Spy.Win32.Agent.dcex-5fe8092d6d5216f1dcd1c0e5f2ba89ab5292360ca35a8eb5891ee5ad0f67f809 2013-07-19 06:55:26 ....A 208896 Virusshare.00075/Trojan-Spy.Win32.Agent.dcex-6a94f659f71a5e5128e4d00666e90cac95bb4710141e8467d2978415bc98e2f5 2013-07-19 14:05:30 ....A 368647 Virusshare.00075/Trojan-Spy.Win32.Agent.dcex-6e07339ab9d73c46e5d544cbb3b8cddb189c427f8c1028894433f5528b42fc8f 2013-07-19 05:08:46 ....A 348160 Virusshare.00075/Trojan-Spy.Win32.Agent.dcex-7d5523e3de1e00ffbbc65d9e5ca7f119afb9cfa581a45b2e0b776592639f18ed 2013-07-20 03:11:10 ....A 276751 Virusshare.00075/Trojan-Spy.Win32.Agent.dcex-7d96ae83085fcfcfb5dfcd0b6f9046be34a39f616292e9694e068513a5db2f9d 2013-07-19 11:31:58 ....A 208896 Virusshare.00075/Trojan-Spy.Win32.Agent.dcex-7e1d69e5e1a3f0588f3249d03bd2fc3abd2823d6b8a554380d34c4eff4742077 2013-07-19 23:36:34 ....A 208896 Virusshare.00075/Trojan-Spy.Win32.Agent.dcex-7f297138e6c310df210917db5e1ddba8cc1679e44b7549e6e6b6ab398cfa861d 2013-07-23 09:25:40 ....A 208896 Virusshare.00075/Trojan-Spy.Win32.Agent.dcex-7f989806fb6595011d0f6ca8682b1939238e3493ddc6cf8e78b6f0ea03c506cc 2013-07-23 11:51:36 ....A 208896 Virusshare.00075/Trojan-Spy.Win32.Agent.dcex-7ffa5d57444d8f38cdaff83dffb88fc840299ee2c988ef61b1af0bfc47ce2009 2013-07-25 13:43:20 ....A 208896 Virusshare.00075/Trojan-Spy.Win32.Agent.dcex-87d8d6333584f32f269e988076d250fb2e2202d1b625753796d8794a6c3b7da0 2013-07-19 17:49:34 ....A 208896 Virusshare.00075/Trojan-Spy.Win32.Agent.dcex-8b8acf4f7b6d72cdcf57400435b24bd0b41c7488e305f3983e288d9ffc526de0 2013-07-19 05:09:32 ....A 208896 Virusshare.00075/Trojan-Spy.Win32.Agent.dcex-8d247a5f5c57bc8d03ee644fd59d6dee952447f81e1cde1d8feb34eac8743835 2013-07-19 23:04:04 ....A 611090 Virusshare.00075/Trojan-Spy.Win32.Agent.dcex-9bd53566d24061642fd39aec33990bb8ce7e5388f2c43eef7ad112db64ca407f 2013-07-19 22:11:28 ....A 837687 Virusshare.00075/Trojan-Spy.Win32.Agent.dcex-9bf2e0d5f3233898ce8678a0d841fdab56874873f8e7c77650fdad88e74bcd99 2013-07-19 11:31:14 ....A 208896 Virusshare.00075/Trojan-Spy.Win32.Agent.dcex-9d2dfb1d7ab17c7b056595a67a9ad1509f85475bb88b5df4cc75474933a72398 2013-07-19 16:54:14 ....A 208896 Virusshare.00075/Trojan-Spy.Win32.Agent.dcex-9db23dba6de81e6296726e415b0a8f35d57fa33db2462ce199735afd3d43dc3e 2013-07-19 19:06:08 ....A 237568 Virusshare.00075/Trojan-Spy.Win32.Agent.dcex-9df23519d82315ae93f18b53ef38344c43c04d6c6e9fc1cf8a5ad2522d3f0bab 2013-07-23 12:59:54 ....A 208896 Virusshare.00075/Trojan-Spy.Win32.Agent.dcex-9fec4de126973afb8b96580dbc6e6f322e36c113a79868196b3df69a2b181299 2013-07-19 09:36:48 ....A 208896 Virusshare.00075/Trojan-Spy.Win32.Agent.dcex-ac8bbf109a2aaaa587076c5b1f44aa51f0e01ad9583b112acb8e205d50b930e4 2013-07-23 12:04:16 ....A 208896 Virusshare.00075/Trojan-Spy.Win32.Agent.dcex-af453468c8945ab0f5983fdf3ecf2234d5a5bf7bd3b2de89294d7786d4282f5e 2013-07-23 21:14:54 ....A 217088 Virusshare.00075/Trojan-Spy.Win32.Agent.dcex-e303d8294538597d9e25ee9276f34fd5f1651c3725798b38bf692cfc7ce51910 2013-07-25 06:48:22 ....A 65353 Virusshare.00075/Trojan-Spy.Win32.Agent.dcfm-2cbf857b06519c331bfb74bf4944302ed1e29e3032641ed0f03c42bacb4e3b1d 2013-07-25 10:50:30 ....A 37173 Virusshare.00075/Trojan-Spy.Win32.Agent.dcfm-7de1d3f032c0c18f22cfea9ecb0ffa8ba63294896d816d697e5ed4a2df30ce89 2013-07-25 10:13:06 ....A 1777152 Virusshare.00075/Trojan-Spy.Win32.Agent.dcjf-4f8ddf44855eca8297b02c5d1e84b10b967e3def2b01594c8e678c7560bb36b0 2013-07-25 09:31:48 ....A 81920 Virusshare.00075/Trojan-Spy.Win32.Agent.ddjm-7ecf64833980c27d864d5540b381583a7e7820323ce1448c04840dcd8bf6598f 2013-07-24 18:07:36 ....A 48128 Virusshare.00075/Trojan-Spy.Win32.Agent.hk-8c49d7a8e3e47bb64ea41aa752ff8aece359542712923f42e508ee77a11e478c 2013-07-24 02:13:48 ....A 333824 Virusshare.00075/Trojan-Spy.Win32.Agent.ir-77d61c4df89037acc35d503ec68845bc27f091a160fd99c87ec70c493cf3daca 2013-07-25 13:01:30 ....A 15872 Virusshare.00075/Trojan-Spy.Win32.Agent.ir-799b1c074b3c82cd4855e9533d50e4ec161fabac022492073763bb9217b6376b 2013-07-24 21:56:14 ....A 48344 Virusshare.00075/Trojan-Spy.Win32.Agent.lk-5ef4af7e65056597ea9afda2f8900abc8e0408e570bb968de8f6731921744353 2013-07-25 08:44:32 ....A 201 Virusshare.00075/Trojan-Spy.Win32.Agent.ox-7e950622050384ae15969fab59c3a579ea80947a6b439d270a6dcfea94229752 2013-07-25 15:46:30 ....A 50472 Virusshare.00075/Trojan-Spy.Win32.Agent.p-83f2021b5460aab7765f08ebde200647ab2781ab815df236bf1631b435833e2f 2013-07-25 11:11:14 ....A 125628 Virusshare.00075/Trojan-Spy.Win32.Agent.qj-7f1ff242d91746fd26acb851e113f669810fb48aec55094275dd89b6ecbc1250 2013-07-24 03:07:32 ....A 219136 Virusshare.00075/Trojan-Spy.Win32.Agent.qud-8aec6ea9fa45177e490df8f1344ef9c33bf73bf59d1671551e26cb278939bc9d 2013-07-23 17:13:02 ....A 3561868 Virusshare.00075/Trojan-Spy.Win32.Agent.tyy-92f7301665bab8a10ca9215f11ac22d751fb8e17cc3a746a4beb9a758e4d6fbc 2013-07-25 14:25:04 ....A 28160 Virusshare.00075/Trojan-Spy.Win32.Amber.acb-8a249f1155d09054ee37dd75c618e5bbe835c3d1808bdac108a9bcd179a8065b 2013-07-23 23:12:14 ....A 120320 Virusshare.00075/Trojan-Spy.Win32.Amber.agu-82aa651cf361cb822c7dbc36146601480fb5d1b47fd4d06ccac675d3c240ca0e 2013-07-24 02:52:22 ....A 130560 Virusshare.00075/Trojan-Spy.Win32.Amber.agy-2f5b884286da6e37eb976fee1b28d58c5c6b6fe845c6685d4013766aaa6321c3 2013-07-25 12:23:30 ....A 145408 Virusshare.00075/Trojan-Spy.Win32.Amber.aij-684995b17d9195d3a7b5e95455ac2760675d1bc371c9dc866a1c1a0de765182e 2013-07-25 16:14:40 ....A 134144 Virusshare.00075/Trojan-Spy.Win32.Amber.og-747096bcc6b7277778d555e36f7cc9ff13fcb350ea614535f11b819e5150203d 2013-07-25 11:28:30 ....A 138752 Virusshare.00075/Trojan-Spy.Win32.Amber.xq-7ddf777c26f36951ed107f09c1e0fb228637b000fd78ad3ed4d8ec1c21765569 2013-07-25 00:44:50 ....A 70656 Virusshare.00075/Trojan-Spy.Win32.Amber.yqc-7dc1782c1e8686472a1e95ce388d28203199b770e8053a36cb88c1ded7bb54a5 2013-07-24 22:27:42 ....A 69120 Virusshare.00075/Trojan-Spy.Win32.Amber.zdk-77afdbe5c59ee1069e5f5356bada0f8ec1ffce46760984428cc2319483f8e881 2013-07-24 09:45:14 ....A 51712 Virusshare.00075/Trojan-Spy.Win32.Amber.zfk-2ca2373a586890c0e41d5fb26fcde03ce3447b189b43bdbc132833514d893671 2013-07-24 21:47:16 ....A 132096 Virusshare.00075/Trojan-Spy.Win32.Amber.zgw-8221472fc377c9d09b55746e50732b342a12b8fa2ad3aa25739aa6400f98f4b2 2013-07-20 05:06:12 ....A 2980864 Virusshare.00075/Trojan-Spy.Win32.Ardamax.cko-4cc8652c73f93730febe1561f5837d6ac3f3ec6ced97e701dfe49f9e20515256 2013-07-23 13:45:20 ....A 1712128 Virusshare.00075/Trojan-Spy.Win32.Ardamax.dtx-6bf0e996ee772d358d92051a502fe56412a7e3f5774b659c20ca5ac0202b8175 2013-07-23 22:13:32 ....A 57344 Virusshare.00075/Trojan-Spy.Win32.Ardamax.e-2c9fd3e4478c0e764d2bedac3dacfd55e0104fc38c06954752aae6b279e5d1fc 2013-07-24 17:30:42 ....A 565100 Virusshare.00075/Trojan-Spy.Win32.Ardamax.e-4777a0d269091054a68b9c36abf0c43c338345aae767e04fe4d72d76a9b4d323 2013-07-24 17:25:38 ....A 585653 Virusshare.00075/Trojan-Spy.Win32.Ardamax.e-696ce4d75a988a0729ae4b364ed6168853658f45316b458c8e28e4c1ce0d6e81 2013-07-25 13:21:40 ....A 493464 Virusshare.00075/Trojan-Spy.Win32.Ardamax.e-6cba4676fb4d23631b19c2a47e90916fe5e0a5968ebce5e869e472b69d0cc6da 2013-07-24 09:27:10 ....A 40204 Virusshare.00075/Trojan-Spy.Win32.Ardamax.e-76ff2bda511c6c08b499c0eb8847e7f3bdbbabb99d8105b1cfebaa904b0ae144 2013-07-24 12:11:44 ....A 13824 Virusshare.00075/Trojan-Spy.Win32.Ardamax.ifi-4a3c13d467f549da258e937d7d978c40979a73c3bf7a21e569d394db455d764a 2013-07-25 13:22:16 ....A 12288 Virusshare.00075/Trojan-Spy.Win32.Ardamax.ifj-87276a4be151df7791851bab64a632b7ca6fb69b668f7084f1f522cfd864d94e 2013-07-25 01:30:22 ....A 12288 Virusshare.00075/Trojan-Spy.Win32.Ardamax.ifj-88e6edb866a4de1225e71a30f55fa6790774d93c189d23427b32abdc36a1a9d5 2013-07-24 07:22:00 ....A 190406 Virusshare.00075/Trojan-Spy.Win32.Ardamax.k-5a7e4948a5f1e67c16660591e889e19cb45dcd78c5e6ef2f22f419699e184caf 2013-07-24 08:09:40 ....A 249344 Virusshare.00075/Trojan-Spy.Win32.Ardamax.k-870ccebac73b62d079572672c68ffe07796a8cc62568a2acbc95f23eafde41c2 2013-07-24 07:01:08 ....A 11776 Virusshare.00075/Trojan-Spy.Win32.Ardamax.kmy-5a6e3fd75a6223be0c9489b197a041e72780e5cf225048219d3f28c2030360cb 2013-07-24 22:32:48 ....A 11776 Virusshare.00075/Trojan-Spy.Win32.Ardamax.kmy-81d275e556ca1e4167ecf41d5529016821e6e67f6870638a0e52c966872a98cd 2013-07-25 00:22:06 ....A 492097 Virusshare.00075/Trojan-Spy.Win32.Ardamax.kvd-2960fc7ea7dbd3b09311ffefa50b9b9414b42846051b01e815977cff201cea17 2013-07-24 11:42:00 ....A 521677 Virusshare.00075/Trojan-Spy.Win32.Ardamax.kvd-69e78c5d5ae1ae95bbf85fafc86ccd115705e2b66961f124aef7c720013a07dc 2013-07-25 06:27:46 ....A 826319 Virusshare.00075/Trojan-Spy.Win32.Ardamax.kvd-6b877471a7d1ef247e289e839df77714fbc1a6fa119932ae5bab0c4d2ffcf853 2013-07-24 23:20:16 ....A 826319 Virusshare.00075/Trojan-Spy.Win32.Ardamax.kvd-75eb00866763d6ace71755be6d6d5fc18d25b071830431ad785adcb8fae8a74c 2013-07-24 06:32:44 ....A 78243 Virusshare.00075/Trojan-Spy.Win32.Ardamax.kvd-7c8d9717c03387dd8697608af7dd498ad46d353b168b70a7ea506e4acbd5c3b0 2013-07-24 12:13:32 ....A 717841 Virusshare.00075/Trojan-Spy.Win32.Ardamax.kvd-8789099c97439114fe6fad8e83646a7b6b5104c66cca2d9126799c49cf28bbaf 2013-07-25 11:00:42 ....A 519683 Virusshare.00075/Trojan-Spy.Win32.Ardamax.lut-6dea0c8010ebf6790e24d27d2c3550b29c9738b083819092e18bb82fbf50ce57 2013-07-25 08:31:22 ....A 1126400 Virusshare.00075/Trojan-Spy.Win32.Ardamax.npp-7ec1ed31997ec613f4afe8e35b1140cc64455ad1c758e4443e36fd2508498020 2013-07-25 07:16:26 ....A 14848 Virusshare.00075/Trojan-Spy.Win32.Ardamax.psx-66e2334a5e0d27707c7b1d481ad6dd7c72d425a7fc06e86264fe3a0e2425fe02 2013-07-25 14:13:38 ....A 4096 Virusshare.00075/Trojan-Spy.Win32.Ardamax.r-3fb6b438ad1530abdd068bffb303fb8a4de51430e0e18ddb6b1a0469ffab8325 2013-07-24 17:11:44 ....A 1078797 Virusshare.00075/Trojan-Spy.Win32.Ardamax.sgg-8a9e3faccf12acbd7a0f9c64a3f08b9f0590c116d3b63bb3763822eaf4b80ebf 2013-07-24 16:06:40 ....A 1132544 Virusshare.00075/Trojan-Spy.Win32.Ardamax.srg-384e792b4317ac82d2af37daaeed82edcf4b828e29715f3a66f3772250779bee 2013-07-24 21:38:22 ....A 1218560 Virusshare.00075/Trojan-Spy.Win32.Ardamax.srg-3d36553ab5935e684cb7b780f6359d17693bdf01ceeaf6a9f58b34f674321b1e 2013-07-24 14:51:04 ....A 1726976 Virusshare.00075/Trojan-Spy.Win32.Ardamax.srg-3d373688a2b1ea5f4aea129d20f3e4c5348a70a3e3c38c0e22cdf301ba38b3f4 2013-07-25 15:26:24 ....A 2173440 Virusshare.00075/Trojan-Spy.Win32.Ardamax.srg-3db4f7bff3c6739a4a120e1b158aeab8530fd1145e59f0944ef6e3d5c300b39a 2013-07-25 12:12:06 ....A 1400832 Virusshare.00075/Trojan-Spy.Win32.Ardamax.srg-48b12403b1da8659aac291f6e713c104df9e157fc952e8b6ac115c56ffbca210 2013-07-24 11:57:50 ....A 1158144 Virusshare.00075/Trojan-Spy.Win32.Ardamax.srg-493b56bc40fb778f8a6c081969def85b5e37acd47f1214c2174e6fc6336b74a9 2013-07-25 06:46:52 ....A 1729024 Virusshare.00075/Trojan-Spy.Win32.Ardamax.srg-4a83dcc9ac952949545f6c9c168a7718da61e62370e6189e3dd9c566d48ba1b4 2013-07-24 10:32:00 ....A 1185280 Virusshare.00075/Trojan-Spy.Win32.Ardamax.srg-4cda25089c1e1819c9a58416a29a26c03c0156bf2e3a2abd7d99770bd004c539 2013-07-24 23:52:08 ....A 1134080 Virusshare.00075/Trojan-Spy.Win32.Ardamax.srg-573bdb7cb2fe7b3560637efa45bfce26e01c63b75564687a5a6134ec0cc9dbc6 2013-07-25 06:38:34 ....A 1149952 Virusshare.00075/Trojan-Spy.Win32.Ardamax.srg-5e7bc01ff9145cd2618efe6d0e046a42b29b079bddb4889436324f16c9052754 2013-07-24 19:02:44 ....A 1205248 Virusshare.00075/Trojan-Spy.Win32.Ardamax.srg-5ee62ff14c76a70b3f968bb226eb8b458784ed2906eb5cdd5c7c65241ed115f9 2013-07-24 17:18:28 ....A 1236992 Virusshare.00075/Trojan-Spy.Win32.Ardamax.srg-648b46b8c5e58d8ddb3ddb8d10bff4a8e23d4cf02c1d659c73873d3c20b79a1c 2013-07-24 02:39:44 ....A 1158144 Virusshare.00075/Trojan-Spy.Win32.Ardamax.srg-68927228e6a2691705543522cd507409dc6923e7f9ff1ad2326051fbdaa540ce 2013-07-24 15:41:20 ....A 1132544 Virusshare.00075/Trojan-Spy.Win32.Ardamax.srg-6d1dbbe1f843b00cde861d1d2606225fe3a3c86db465611e548453208c55914b 2013-07-25 08:40:24 ....A 1141248 Virusshare.00075/Trojan-Spy.Win32.Ardamax.srg-6e12d7d6e6af721b0caa8b3b2972f77a1c090c4b5b4e71cde73fd664f1d72e2f 2013-07-25 09:24:08 ....A 3789824 Virusshare.00075/Trojan-Spy.Win32.Ardamax.srg-7ddc92223f11d3464c6d5d79f75ab45aca751929e126ff8d1fc3c227cddb718a 2013-07-25 01:37:22 ....A 929792 Virusshare.00075/Trojan-Spy.Win32.Ardamax.srg-8238aae3d73d1974af3cdc48be8d4189fab0fe677d9f61008214f6792b1ab6a5 2013-07-24 14:57:38 ....A 1430528 Virusshare.00075/Trojan-Spy.Win32.Ardamax.srg-82d4b7f75fa52bb78f1e97c6dc0d267e0416c8a25886588912f53923d6557cb0 2013-07-25 06:50:16 ....A 1718784 Virusshare.00075/Trojan-Spy.Win32.Ardamax.srg-8471aa1425bc9edd9e33fe70ed78577f340d7458bae6feecaeee76c99109cee7 2013-07-24 12:29:54 ....A 1428480 Virusshare.00075/Trojan-Spy.Win32.Ardamax.srg-849c0d58205d612196288fa041df6371b137f092e9950fb262b6ee8393f3b9ad 2013-07-24 05:47:20 ....A 2793984 Virusshare.00075/Trojan-Spy.Win32.Ardamax.srg-86a13681a8f9496ad18eb7278aa61d5d59402ebb478a813e18711363b14703c0 2013-07-25 01:58:20 ....A 893010 Virusshare.00075/Trojan-Spy.Win32.Ardamax.srg-8747c2d22c47e79d2b0660e45375aad232d81914347e360e786ac3f1c729ebdc 2013-07-25 15:22:00 ....A 1139712 Virusshare.00075/Trojan-Spy.Win32.Ardamax.srg-8937983088286ff64cea767c003a8f8664f865f7e185880e5665ae202b041bea 2013-07-25 09:45:12 ....A 1139811 Virusshare.00075/Trojan-Spy.Win32.Ardamax.srg-8cc3d76ddc16bff090e7edf9e5f6cd0f048372e358c6b95511a1fe41c793a544 2013-07-25 08:43:42 ....A 1134080 Virusshare.00075/Trojan-Spy.Win32.Ardamax.srg-8dae4fd63c0223fc33fb56783fd13db2bd821a0c2fff3b0815fec82b45b7882c 2013-07-25 09:58:58 ....A 530944 Virusshare.00075/Trojan-Spy.Win32.Ardamax.vl-4ffeb54afd071002cb4a4ef466d83febca3c5c6314b7ed439f11a56d7bd2a4b6 2013-07-24 14:06:30 ....A 2154496 Virusshare.00075/Trojan-Spy.Win32.Ardamax.xof-2ae5e7b10004fb5377bcea68093d8c5e892e0ddf580c2542f0bb4f59366fd025 2013-07-24 09:18:22 ....A 1894620 Virusshare.00075/Trojan-Spy.Win32.Ardamax.xof-4a9b86bd0ad358ffbca57f0658e001016c519758265ff8d327884bac2986f27f 2013-07-24 13:39:56 ....A 1149952 Virusshare.00075/Trojan-Spy.Win32.Ardamax.xof-4c1844785f574e01ecb9b5284bd51d107ab2d1a77a58e1d6d8a98b7191eb8816 2013-07-24 11:32:48 ....A 1070080 Virusshare.00075/Trojan-Spy.Win32.Ardamax.xof-56d610c80219ccdeab7983715a33a04eecbf746b32376bcc6d1522cfd394527f 2013-07-24 12:16:26 ....A 1366528 Virusshare.00075/Trojan-Spy.Win32.Ardamax.xof-6ae88bbe6ad1fc1e4da4ab896ae82931ae91cd25aca62244f8c6471fd9c25858 2013-07-25 13:19:38 ....A 1531904 Virusshare.00075/Trojan-Spy.Win32.Ardamax.xof-6d927940802c01d7b1e029866d3ba023493f75278d3f5e5443618ab60127ad17 2013-07-25 08:48:32 ....A 1090560 Virusshare.00075/Trojan-Spy.Win32.Ardamax.xof-6dc82e9d4b13ed59eff04fe0e7988cdd0c54176d9ef525c46b638a91fd17d36c 2013-07-24 00:55:16 ....A 338759 Virusshare.00075/Trojan-Spy.Win32.AutoIt.h-3cb28bfe7b5cedb6709020348561384a66bbb0a5981201a518067e01b0e026f8 2013-07-25 00:42:26 ....A 312564 Virusshare.00075/Trojan-Spy.Win32.AutoIt.i-65c6e0f4e746efb53b9d0246b9718792d0c55bec340080c995a3776e624ce1b5 2013-07-24 01:14:16 ....A 211494 Virusshare.00075/Trojan-Spy.Win32.AutoIt.k-4ab772b15f93ed0f7b9287d6294649569ba8dc6ce7f9d20e21d000c1f0ab538b 2013-07-24 08:22:50 ....A 338803 Virusshare.00075/Trojan-Spy.Win32.AutoIt.l-761323c274944443ee772f5478d37b0cf8b6c656aee5cf8772df3e921333e26a 2013-07-24 05:10:38 ....A 258090 Virusshare.00075/Trojan-Spy.Win32.Ayolog.fd-5a5de0680367043a505fa5ed74ecc9c34a586bb107f629fd5715665ecc6a18ae 2013-07-24 06:18:26 ....A 102400 Virusshare.00075/Trojan-Spy.Win32.BHO.dn-4d31b4cda7f8c8473f7c0a595ad441f8bdae6326d45fef828b16c9f28e03e038 2013-07-25 00:18:46 ....A 104419 Virusshare.00075/Trojan-Spy.Win32.BHO.lt-3cac056485f4da2fa5c8da03ec2a72b055c954eb239a312d93fc43c19ad7ee89 2013-07-25 08:47:40 ....A 151552 Virusshare.00075/Trojan-Spy.Win32.BHO.pe-4f5187451841df158ec531f99ad560d25b204669c12926420cd877e4e06aaf66 2013-07-25 06:48:30 ....A 39275 Virusshare.00075/Trojan-Spy.Win32.BHO.pe-78bc16022ff189fc5ed4aaac06d87f84764be9cf8018e20330dbac923d8f1936 2013-07-25 00:56:32 ....A 34536 Virusshare.00075/Trojan-Spy.Win32.BZub.fh-7da9a09b651d1e5bdb824b3a499ede75b7fe352b08a1e84bfde8de0ad31575a4 2013-07-25 02:14:26 ....A 35048 Virusshare.00075/Trojan-Spy.Win32.BZub.fm-4e05543ea9f047ec4b829eb1067023d69371e22ea44d29b9138019b544eaecf1 2013-07-25 01:28:42 ....A 57048 Virusshare.00075/Trojan-Spy.Win32.BZub.hl-8af596cc97a00c3e8c5e9c913182b3e23cc1b88f5ed4a35e9a21266a5cba351f 2013-07-25 07:12:10 ....A 81112 Virusshare.00075/Trojan-Spy.Win32.BZub.ic-88e09a58725f55f1b7f1b735c1d2dfa3df6aa929ebb623eba1d0a6f30b19805d 2013-07-25 08:37:42 ....A 335872 Virusshare.00075/Trojan-Spy.Win32.BZub.igr-6d9ec1d4422d045335370912310abf979c7641486be009095d6016433598bd37 2013-07-25 01:24:36 ....A 87256 Virusshare.00075/Trojan-Spy.Win32.BZub.ih-4d186397e13bc18bea3c9b3e38259e385fdbfac3b17903716c0be825aae4f117 2013-07-25 00:47:20 ....A 278528 Virusshare.00075/Trojan-Spy.Win32.BZub.lnm-1e0796e70f164300d973ea280217ab603e236e71d6cee29eaba728f0a9ee5cc2 2013-07-24 19:01:22 ....A 303104 Virusshare.00075/Trojan-Spy.Win32.BZub.mxh-8198514450ae53b6043ff81de369092c4e82ce8a2abd5e7a9af5cbc1c3faa9ac 2013-07-24 03:00:10 ....A 58584 Virusshare.00075/Trojan-Spy.Win32.BZub.q-2c8226f72b9c9370ce5126e6ed5f55dc248c64df23a551388965f79193ca91e4 2013-07-24 16:47:40 ....A 303104 Virusshare.00075/Trojan-Spy.Win32.BZub.vxz-4f026ac0f1a60edca9202df717958dcfe408942d349a315a3cbaf3e9fe30d459 2013-07-24 07:41:52 ....A 2424832 Virusshare.00075/Trojan-Spy.Win32.Banbra.biz-5e9edf4afba7b187f00f0eb53189eb3c449d66474a9b8094991d3e4098352c7a 2013-07-24 12:28:30 ....A 487936 Virusshare.00075/Trojan-Spy.Win32.Banbra.pis-1d6c58df681f67ee3418f36493c7c88b1f3925b49fb15aa1ef63f7c75a93fbc2 2013-07-25 13:06:00 ....A 1268224 Virusshare.00075/Trojan-Spy.Win32.Banker.gw-5cea1490c26ca855134f3f7e228a2a7f095b6913a8e2999adfea17a7c9d82e27 2013-07-25 12:36:04 ....A 684544 Virusshare.00075/Trojan-Spy.Win32.Banker.qcj-275b90d62229443ff8431070ff2ac12181b986020d0e8ce7817e25e65484fc4e 2013-07-24 04:27:50 ....A 694784 Virusshare.00075/Trojan-Spy.Win32.Banker.qcj-2a66d421b6f6714c9a339838cd72d2c51b5fc6e6ed1db03e2b93070d90a69c08 2013-07-24 19:47:02 ....A 921600 Virusshare.00075/Trojan-Spy.Win32.Banker.qcj-37d1a9b6d04d8403dbfbcafe85aaa1ec41351c937f62843ae08966f43215158e 2013-07-25 15:36:56 ....A 684544 Virusshare.00075/Trojan-Spy.Win32.Banker.qcj-3863ff0bda8b40d1c8562a71f9a335d54affde45cd799aba39b83947d269b326 2013-07-24 01:41:02 ....A 684544 Virusshare.00075/Trojan-Spy.Win32.Banker.qcj-5b21c5d2dbdc65cf0c18354179e110c8a6987ec565887fa457461e79c4b10f8d 2013-07-24 12:37:46 ....A 694784 Virusshare.00075/Trojan-Spy.Win32.Banker.qcj-779a8374c3b4ce1df5be3e667d295c9515f814e5d090934766a17da33f780524 2013-07-25 02:31:14 ....A 684544 Virusshare.00075/Trojan-Spy.Win32.Banker.qcj-8283c5155a95116ea37374fe37f727cdffc8ebd9a988dae778bf5b9c6307ea13 2013-07-24 22:03:04 ....A 921600 Virusshare.00075/Trojan-Spy.Win32.Banker.qcj-8addc2ffc78bf0c5b23a7b435363e95ad4527acb7cb682d02e0be20ef159a606 2013-07-24 21:11:10 ....A 629248 Virusshare.00075/Trojan-Spy.Win32.Banker.qnl-804e49ec962c394614eee36410aac4d4b7db766763e363cd3e4e3b17d57c9c52 2013-07-25 01:54:34 ....A 297472 Virusshare.00075/Trojan-Spy.Win32.Banker.qrl-2cad9c8610928b38438d1a4a8dc7f05a5b51e2a3bc7eef38d5511ec58cabb52f 2013-07-25 10:10:40 ....A 1592832 Virusshare.00075/Trojan-Spy.Win32.Banker.rov-5fde4ba66e8d47c3b8817fd50cf51daaf3669845b1d70acaf44e885909fba1ff 2013-07-24 02:40:50 ....A 442368 Virusshare.00075/Trojan-Spy.Win32.Banker.rum-6732b606296aaf9d9883354d314b90c494bc2769853b35e1b9c94589f9c0e01f 2013-07-24 02:17:26 ....A 684544 Virusshare.00075/Trojan-Spy.Win32.Banker.smi-77ac342b760b23b7f1e3a6cefac0fcea26d49ca4c4b8ea12b9ce663bd366d745 2013-07-24 23:39:18 ....A 517632 Virusshare.00075/Trojan-Spy.Win32.Baraklo.e-5897462bc05c44e2d05cb06450cf548ec03ace3165489a4f7055bc828000279f 2013-07-24 21:14:52 ....A 150728 Virusshare.00075/Trojan-Spy.Win32.Batton.hf-275c53c7b7ce4502201670831c6f56b5bb69c363fa0c935629a76acdd023dfe7 2013-07-25 10:45:58 ....A 111616 Virusshare.00075/Trojan-Spy.Win32.Batton.jp-4f488acc8efa3f47fe8523e045da38dfc06a69ea87e809286a1adc8b2a59563d 2013-07-25 15:05:50 ....A 112128 Virusshare.00075/Trojan-Spy.Win32.Batton.pg-8cce0cc5ec7d0d9aba44b2e52e656dfff06f7d38e7913cec9de38ca5bf2dd59c 2013-07-23 12:16:06 ....A 90299 Virusshare.00075/Trojan-Spy.Win32.Batton.sy-af59928f78df667f6ed3e837babd9b2f5b242e42b7ffd92c374bbc8cbf6d56af 2013-07-24 05:44:08 ....A 100096 Virusshare.00075/Trojan-Spy.Win32.Batton.vlc-3bf25fa3f20ab869aa4254fca06800e233f7125ef46cb017e82d1df471c76c6a 2013-07-23 13:23:04 ....A 107520 Virusshare.00075/Trojan-Spy.Win32.Batton.vnf-1db8c6125b7bd4f71a1c88d9bae2967cecf0b97cd2939ddaa5ecbc1707b7fd2a 2013-07-25 13:30:32 ....A 355352 Virusshare.00075/Trojan-Spy.Win32.Batton.vno-4c4cebec862a192f77d7ea0fa3ed473148ec5f20b234b265404bab20d9fc4a24 2013-07-23 22:47:44 ....A 115424 Virusshare.00075/Trojan-Spy.Win32.Batton.vno-7b6e0128b845d66ba4365eb69c9a69de2ac24174f35b849dc61c02bb3a86a1c9 2013-07-24 09:28:56 ....A 143424 Virusshare.00075/Trojan-Spy.Win32.Batton.vnr-889ca3098022269bebbc466e2b21c74dcf06f99b59a03fd890968661b8d9cc11 2013-07-24 21:53:50 ....A 18752 Virusshare.00075/Trojan-Spy.Win32.Batton.vny-1ddb5f8dac64ec8cf7ebf23af594e49e09203100fdaece73fb42be08d72f1557 2013-07-24 19:40:44 ....A 226992 Virusshare.00075/Trojan-Spy.Win32.Batton.vny-276d73f4de13ed97c25060c7a768aab08b0a01e67cf8b4bf30a94fb5fd7b3b23 2013-07-24 07:46:14 ....A 144784 Virusshare.00075/Trojan-Spy.Win32.Batton.vny-2ccb0c693d1baf1fef1e5b2aabe70d2878f9a96ff2b08b990f45bfe533fc4af5 2013-07-25 15:09:26 ....A 1077249 Virusshare.00075/Trojan-Spy.Win32.Brazban.as-66b489c5a7a3574278dabe27588ef1495c4a63d227645f58909b67051e4fc838 2013-07-24 19:23:46 ....A 49152 Virusshare.00075/Trojan-Spy.Win32.Brospa.ako-748bbdb83a5307cab4321f53a7178a6555a0fad370c56e6783924b701ac88135 2013-07-24 18:51:08 ....A 38400 Virusshare.00075/Trojan-Spy.Win32.Brospa.zy-1d88dcfe8c5cf2b1a2d22f442b178afba3c6de9fa5625057a5016d00f5c3a277 2013-07-23 21:42:52 ....A 180255 Virusshare.00075/Trojan-Spy.Win32.Bzub.vyu-4dbe7bfe8ba87651615fa476c7a9a5621bb32ae536a1dc98c078f50ecce1739d 2013-07-25 00:34:44 ....A 180260 Virusshare.00075/Trojan-Spy.Win32.Bzub.vyu-752a0726af58078216a4ee2b9fa5c61a187b08845f821e095e306c27344becf6 2013-07-23 21:52:28 ....A 118784 Virusshare.00075/Trojan-Spy.Win32.Carberp.adw-83c18bd120f07728252885f56f4c415e5a4204a4ee3c65e0b2860161c0680984 2013-07-24 11:49:46 ....A 231936 Virusshare.00075/Trojan-Spy.Win32.Carberp.ako-2cb290f50ee79bf6dd367f9989e9d103cab9e86d06e8493cbe13d0ebe1a36d02 2013-07-24 11:55:36 ....A 232448 Virusshare.00075/Trojan-Spy.Win32.Carberp.ako-393d085257a6962d41eb070fc9abe1fc72e1d173319f20a9fd75db69122fb7b1 2013-07-24 19:16:08 ....A 229888 Virusshare.00075/Trojan-Spy.Win32.Carberp.ako-3e80eaf6f8659f610f5c93d140ed1056bd2700bfda2442f517fe87f8616702e4 2013-07-24 10:38:22 ....A 229888 Virusshare.00075/Trojan-Spy.Win32.Carberp.ako-58fbda9667df27eb90b17a438550547b9aaad603f1edd34cf4685c04a9150a57 2013-07-25 02:42:44 ....A 235008 Virusshare.00075/Trojan-Spy.Win32.Carberp.ako-5c6eb9cda21194743fa492e75485165a9aaee055c4b682fee996b2f77334def9 2013-07-25 13:18:20 ....A 231424 Virusshare.00075/Trojan-Spy.Win32.Carberp.ako-5cfe7619f9f69af5e7c24218152f0e9dcb1dd3cf651e2700c11e0eb00382f7e1 2013-07-24 02:29:22 ....A 234496 Virusshare.00075/Trojan-Spy.Win32.Carberp.ako-77a2ca4ac6241e1d5ddf0b9851a0ae9857f1092163423c3a5607055593a5f3a5 2013-07-24 22:59:42 ....A 231424 Virusshare.00075/Trojan-Spy.Win32.Carberp.ako-7c1f1f056666b3f94142b9e6ac84bd58066177b882eea3dadcf7c16cc40fb6cf 2013-07-24 12:21:18 ....A 229888 Virusshare.00075/Trojan-Spy.Win32.Carberp.ako-8107322c5fcea51dccd8a6ce64ae17c3368fe55442442359a030234884aa15e7 2013-07-25 12:50:04 ....A 239616 Virusshare.00075/Trojan-Spy.Win32.Carberp.ako-86f17a8759a754e44782c9ba2f6839338e3cc8149827cf38334ec2ebc4a83b29 2013-07-24 08:31:32 ....A 233472 Virusshare.00075/Trojan-Spy.Win32.Carberp.ako-876fc16c92cd2452e63b1a47bf3b20ab854fb0667f30605831393fbef6ea3837 2013-07-25 15:21:22 ....A 228864 Virusshare.00075/Trojan-Spy.Win32.Carberp.anr-6dcdc92653c4efe4eff80800400054c65196a4b420aa5c050de39b0fa47cf054 2013-07-25 11:53:22 ....A 232960 Virusshare.00075/Trojan-Spy.Win32.Carberp.anv-81a5866daed24b594b3d31e32d99ab1c122aad2cc33b17a27a6abcb950ce0031 2013-07-20 02:34:58 ....A 225792 Virusshare.00075/Trojan-Spy.Win32.Carberp.asmg-ae64aa47f84a3bd8179f1aa7fa857a84dd1c8d14c8fb1db9bbc75a249ed0bcb3 2013-07-24 11:54:12 ....A 68232 Virusshare.00075/Trojan-Spy.Win32.Carberp.bex-398bc6e7cfb2e38e4478c1cc4202a654fe708fb7f5ec11ec5d1dd0750f124c50 2013-07-24 16:34:24 ....A 31130 Virusshare.00075/Trojan-Spy.Win32.Carberp.bfn-4e6f2aabcd1d270d4b0c7f4239fb4a7f08eff5a9f22d90e53b5af2052e1db78c 2013-07-24 23:27:16 ....A 167424 Virusshare.00075/Trojan-Spy.Win32.Carberp.bqk-56e46516f30bcbdf2375ed54a67b0b384b968799f5897e39c0659a145dc26ba7 2013-07-25 13:29:00 ....A 128512 Virusshare.00075/Trojan-Spy.Win32.Carberp.sl-3bfc32b0d03e06c7736569e8ecd89d8dafe0d784bcb7b9666d70934845f4fdd2 2013-07-24 19:29:12 ....A 131072 Virusshare.00075/Trojan-Spy.Win32.Carberp.tp-65367c3512004fbbda7b3066368edc22e8d81fc80894e8b756b1613cee5dd218 2013-07-19 15:09:58 ....A 24064 Virusshare.00075/Trojan-Spy.Win32.Carberp.vcx-ad4bc70dfbdf0a1904427bec85288a7f65b63817a1c5f48a08664a0a6c33984d 2013-07-24 02:33:40 ....A 122880 Virusshare.00075/Trojan-Spy.Win32.Carberp.wm-2f192f2cafadc9c3e3d612e5750c7bf746c3bc91d7317708d6642cd7144f53df 2013-07-25 07:54:34 ....A 118784 Virusshare.00075/Trojan-Spy.Win32.Delf.adr-7e55b79b9e43d0020a8ce1d14ab48d053c471b82bcf3dded05687b3dacd4f44a 2013-07-24 13:49:24 ....A 1646177 Virusshare.00075/Trojan-Spy.Win32.Delf.aeyz-2dfd3f4c217c65f89206e0f53f416f63dcca819e683a2c3f7b2db9b353f16ff6 2013-07-25 13:32:40 ....A 50560 Virusshare.00075/Trojan-Spy.Win32.Delf.al-5da1b57224e237255369a24777cfb7f7ddb9328072335a654c71a8f5dbca9b21 2013-07-23 22:03:24 ....A 28245 Virusshare.00075/Trojan-Spy.Win32.Delf.aqt-77d4bc2e00762718037ea1d1702fcd21044ccb4615f3c176c702c48e85604f58 2013-07-24 02:16:34 ....A 118861 Virusshare.00075/Trojan-Spy.Win32.Delf.asv-3c528caf05ba1bb6518116d6fc997fe807a89ccebe17929f1d29da327cd97ad7 2013-07-25 10:49:08 ....A 118861 Virusshare.00075/Trojan-Spy.Win32.Delf.asv-8dde6e787358ecd601dd16534d72b5adf9b9efbf56927b0e29ca7d4bf7388103 2013-07-25 09:11:22 ....A 1977344 Virusshare.00075/Trojan-Spy.Win32.Delf.ati-6e4232e9a2a494a23df10a50883d4f1aa08105e753f723435dfff19a02de634a 2013-07-25 08:41:14 ....A 18432 Virusshare.00075/Trojan-Spy.Win32.Delf.atkj-7e2dc1cba96844ad9f3b3642e996dad6014d04c447bcc0ba0af385f8a7dce74f 2013-07-25 15:50:06 ....A 1553920 Virusshare.00075/Trojan-Spy.Win32.Delf.atzm-844408e858c4f3ebaeaeef5aa6ee2f011b4ed922dfa12313cc5d4335ebed9740 2013-07-24 11:47:24 ....A 1553920 Virusshare.00075/Trojan-Spy.Win32.Delf.atzq-26ccfbaaf1abcad9bb3f2616ff1491e45bb95d17639c54d69fa25c3504de9fc0 2013-07-25 07:21:20 ....A 583680 Virusshare.00075/Trojan-Spy.Win32.Delf.aupm-3d76ddc71282939286b541e540f869cee1e9e3a7a3cb93905f8bc6255b30af5b 2013-07-24 12:57:24 ....A 222720 Virusshare.00075/Trojan-Spy.Win32.Delf.auqb-56e84af6169b3612a36e415f914d4d61879178ad68243a5ff316157c279b349d 2013-07-24 13:18:30 ....A 151672 Virusshare.00075/Trojan-Spy.Win32.Delf.aus-899d93da23dc68fa0887f59ee24c5c2e212d649b8289a2d12df9bc14a18a8b90 2013-07-25 01:21:34 ....A 151665 Virusshare.00075/Trojan-Spy.Win32.Delf.avp-5d45c23a09b17e2393eccdbeb1edfd09df004b41374639c20eb38b8671a40346 2013-07-25 09:19:34 ....A 151668 Virusshare.00075/Trojan-Spy.Win32.Delf.avp-6e005bf58eab95d6a4a8fa9f233babb9bf9ceda19ab78214a7ab76ba0bc839d5 2013-07-25 10:58:28 ....A 233984 Virusshare.00075/Trojan-Spy.Win32.Delf.axa-2fb8d89891902c130e42b803a85d08b4c506989cf41cd49140493882fbd3993e 2013-07-25 16:05:22 ....A 1144364 Virusshare.00075/Trojan-Spy.Win32.Delf.bvo-665007adc595c4c7a769f60c60b56c8f881db3b78a041874f18564fd76fdb5a4 2013-07-25 01:22:52 ....A 105522 Virusshare.00075/Trojan-Spy.Win32.Delf.bwb-4a784c06a088e0cd7c6a82dab07c6f3f56f7a653af93711256bbcc7291b34196 2013-07-25 16:16:06 ....A 36624 Virusshare.00075/Trojan-Spy.Win32.Delf.bwi-8ceff89f052ddfd463e37440826938f858161ae32328409ff9623f213453fccc 2013-07-25 06:44:24 ....A 690688 Virusshare.00075/Trojan-Spy.Win32.Delf.byt-29850abe733a2ba000c4caba7be674f6850a7e7fbb7757554d1a12e9553157c7 2013-07-24 20:59:18 ....A 214508 Virusshare.00075/Trojan-Spy.Win32.Delf.clp-8a24308caadc0a86ce2dcce0c7bc4574106814f477f7a6a778edfe84d5fc583a 2013-07-24 16:37:36 ....A 104528 Virusshare.00075/Trojan-Spy.Win32.Delf.ep-26c70717c40d16af0f6a612f54faf6b2dc96a3cc91b32b4099fbfc3218610ab3 2013-07-25 01:57:18 ....A 62009 Virusshare.00075/Trojan-Spy.Win32.Delf.fpn-79cc11fc8d1d9069f83f60a52bd46e54e3484ede06e3114bed99174a03b49ae4 2013-07-24 21:00:30 ....A 666847 Virusshare.00075/Trojan-Spy.Win32.Delf.ft-3c4893bca2f2647710bbadd41813bacafd7166da9983f023176bf486b446a078 2013-07-24 09:10:26 ....A 219648 Virusshare.00075/Trojan-Spy.Win32.Delf.hrs-49d12ae1a2141fdfdf04c0e1a9905a32b06c1725b8ef0f383fae1c1bb2460f09 2013-07-24 03:15:54 ....A 219648 Virusshare.00075/Trojan-Spy.Win32.Delf.hrs-5f156bb6a5b60c46f1a5e98e9ba6284d915a511d890090974141ddb03c0de454 2013-07-24 01:44:30 ....A 25152 Virusshare.00075/Trojan-Spy.Win32.Delf.i-5bc1cae0191e31beac4171c60cd8bd10766b8b00da4dc85f2990a383ba487d4d 2013-07-24 08:59:04 ....A 539136 Virusshare.00075/Trojan-Spy.Win32.Delf.itt-3c4c8bb326c30f22442f669cd2eab99dfeedc6b9b1cb60bba596a8fb5f2ad899 2013-07-24 18:41:04 ....A 52410 Virusshare.00075/Trojan-Spy.Win32.Delf.jq-5b0c4343e0c087ffc4435320a3440c2ae39160c7c2430ee4810ad65d84e9d668 2013-07-24 01:33:20 ....A 72454 Virusshare.00075/Trojan-Spy.Win32.Delf.jq-7c79fe1f4a1d91a2bc580689d408699af530a5fe1021248ad255f194e09b2ebd 2013-07-24 17:05:54 ....A 26450 Virusshare.00075/Trojan-Spy.Win32.Delf.jq-8c3024a407e07d79e7420494823de2b68089e622195ec1768caaebeb9a8d55b1 2013-07-24 14:35:56 ....A 209408 Virusshare.00075/Trojan-Spy.Win32.Delf.lu-5ba7fbfdf0fd86b4c7b78b12466a794bc1eb45c70c80b28064c699f218418dc0 2013-07-24 06:48:26 ....A 114894 Virusshare.00075/Trojan-Spy.Win32.Delf.ma-6aff904c5500eb9ef2b5660f9677f9ce35c39210e4ef5607ce666fd6d96b799b 2013-07-24 23:22:16 ....A 32370 Virusshare.00075/Trojan-Spy.Win32.Delf.mn-46b41b48cdd44bbaa8a5e7dfc74eab107081d6828318d688ea02db4b54f42bce 2013-07-23 23:45:14 ....A 25600 Virusshare.00075/Trojan-Spy.Win32.Delf.mn-8822784acd6476839d1fe04fb86a62264dae3239812a40242feea56000e5eb37 2013-07-24 11:36:08 ....A 45056 Virusshare.00075/Trojan-Spy.Win32.Delf.og-745f60f6bba516244411a2ad8e2e6fa5853d9680c86e9f0c2505ad5566228544 2013-07-24 13:44:48 ....A 88217 Virusshare.00075/Trojan-Spy.Win32.Delf.pg-8626cf99ee4eed7af8773ecdc85aee68e4935a1062c67c81a129d79b7c11a304 2013-07-24 23:35:26 ....A 177664 Virusshare.00075/Trojan-Spy.Win32.Delf.rn-499ad9e57415a62c3cfdb1596fa9acf2dc08ba76f2d697108da2f13113e24654 2013-07-24 11:44:30 ....A 51200 Virusshare.00075/Trojan-Spy.Win32.Delf.tc-5f0a328e6c18e57e9b07f4e0c60387ea8acee485e41ceb1a4be2daaa3ac182a8 2013-07-24 13:01:58 ....A 217088 Virusshare.00075/Trojan-Spy.Win32.Delf.un-4add5b6e7cc1137a0e9db719345588648be00d998f66d6e75859f67366895692 2013-07-25 11:34:10 ....A 4077747 Virusshare.00075/Trojan-Spy.Win32.Delf.uz-5f870631a7a271a9c0f942a27e16a05495757917053ac9b0ac3a42d9700832c7 2013-07-24 18:21:18 ....A 80384 Virusshare.00075/Trojan-Spy.Win32.Delf.vw-6878a86ff1c825c0cf94f71e1818fa6b11d89db1d569499e6ae732abe6c13853 2013-07-24 15:51:50 ....A 80884 Virusshare.00075/Trojan-Spy.Win32.Delf.vw-89dcfaa176c83a51dcf373adaf476ad12dd308614c58e59d1340f856dc38e3ed 2013-07-23 23:20:48 ....A 98416 Virusshare.00075/Trojan-Spy.Win32.Delf.wg-4c1dad6d4725bd32a32aeee0d113eaa38b639c47c53c22ff269509250496d22e 2013-07-25 10:05:46 ....A 98410 Virusshare.00075/Trojan-Spy.Win32.Delf.wg-6d8674b354c7d5c53835ae8691bde95569ce2c3c51776ccaf3cc0046703a3f2d 2013-07-25 00:08:48 ....A 157966 Virusshare.00075/Trojan-Spy.Win32.DelfTokz.iu-58a8eb42d00713696794a28725066f1b58343468cb9835f46be064119e542456 2013-07-25 10:05:14 ....A 1421360 Virusshare.00075/Trojan-Spy.Win32.DelfTokz.iu-8d39fe96412d3a4f8e3fdc6f2c379313ae2e0465721a1f6bf71b9c8ee0f3009c 2013-07-24 14:24:06 ....A 62768 Virusshare.00075/Trojan-Spy.Win32.Dibik.dtw-2f2ba5578e3ec98024c06456d16de2ba95ea864b3a4749c3ffb60f2903a1f1cc 2013-07-24 11:26:24 ....A 177664 Virusshare.00075/Trojan-Spy.Win32.Dibik.dzz-69cbaddf1191d7553331e8b54149938fb19b8537eff69a8d3ded68a207095307 2013-07-24 14:51:12 ....A 454680 Virusshare.00075/Trojan-Spy.Win32.Dibik.dzz-7c9b23a356bbf1bb407ef142a2eb9cb23708598af60d5cc4fa3d1e68edcbd685 2013-07-24 07:39:16 ....A 165376 Virusshare.00075/Trojan-Spy.Win32.Dibik.enb-3d77661d096fbbe7bd53e97aa709367367fb06475d6dd6d0f4f7930a240d17a0 2013-07-25 02:13:42 ....A 58368 Virusshare.00075/Trojan-Spy.Win32.Dibik.enb-486d1a2b55c3874cb08533b9ad4837dddc40684492a7525a1b98591930a35761 2013-07-24 07:26:26 ....A 126976 Virusshare.00075/Trojan-Spy.Win32.Dibik.enb-7adc8d29e97559a34c76b94e02d35dafc5e9f3892204fed94431f5ee8e296378 2013-07-24 21:27:28 ....A 160256 Virusshare.00075/Trojan-Spy.Win32.Dibik.fnz-3d8f529570696844b2c1c747c86ae6f762fac79a608785aa17d96b013e5bc835 2013-07-24 11:27:18 ....A 79721 Virusshare.00075/Trojan-Spy.Win32.Dibik.fnz-57438912a80945756c6449d82bce25b60ad5552bbd2022349fc4beee343e7327 2013-07-24 13:05:14 ....A 57344 Virusshare.00075/Trojan-Spy.Win32.Dibik.fnz-588acc4c9ff8f2c94d7d8884f513f3ad7fa519df379f3b6f7788b6888b0eecca 2013-07-25 00:56:50 ....A 57344 Virusshare.00075/Trojan-Spy.Win32.Dibik.fnz-5abc01a7a72925aefb39bc4c2af9a01b8f143bf9be1295e8350674a7e76e0c9a 2013-07-24 00:18:48 ....A 172568 Virusshare.00075/Trojan-Spy.Win32.Dibik.fnz-6c228687aa69fa9418bf1476e51aab746d670fcdb29dfd06c6a1a3d2b3a1c150 2013-07-25 07:35:46 ....A 176725 Virusshare.00075/Trojan-Spy.Win32.Dibik.fnz-6e099d5ff7ed036a53984d7e4e441fcf054182bcb6f1ef9d1275cb8bcfce0f61 2013-07-25 08:17:00 ....A 246272 Virusshare.00075/Trojan-Spy.Win32.Dibik.fnz-7ea31921ddf12ae9f698e6f4e9102a3471a3c2c8129016fcad642812acbae816 2013-07-25 00:12:30 ....A 144080 Virusshare.00075/Trojan-Spy.Win32.Dibik.fxc-265f3362638e6acf82c56cc2b7a398ba4d69613354a3aad24c2304f4aac3c103 2013-07-24 14:37:24 ....A 122880 Virusshare.00075/Trojan-Spy.Win32.Dibik.fxc-37bdaa45c130ba7d6c52b640d895cc15d045ac7ac3c83cae422d19a6e65059fe 2013-07-24 19:11:16 ....A 128376 Virusshare.00075/Trojan-Spy.Win32.Dibik.fxc-3ebbf986e14016fc1139f675ccb110198b2136617de39fd800aaff50956b1b5e 2013-07-24 19:36:10 ....A 1114128 Virusshare.00075/Trojan-Spy.Win32.Dibik.fxc-4976359f215cee60c796aa47800fef8fc5e489cba7d6c2b26fa75ab4ef679dd4 2013-07-24 08:00:18 ....A 122880 Virusshare.00075/Trojan-Spy.Win32.Dibik.fxc-89c7db01a4fb5ed4c6ad18c7cb0c45a96341f1e076eeeee9d08b887b1efdc98c 2013-07-24 04:09:36 ....A 122880 Virusshare.00075/Trojan-Spy.Win32.Dibik.fxc-8b76e4855797430209060caefc96455df9d1cced558456d4669b9e853fa6ede4 2013-07-24 07:15:54 ....A 91934 Virusshare.00075/Trojan-Spy.Win32.Dibik.gap-75d80829c78a35294705e392bb632648a2af13d2f0c2400d759e506fae58e96c 2013-07-24 15:17:32 ....A 73728 Virusshare.00075/Trojan-Spy.Win32.Dibik.gmd-3d54b2e8570059768fcf9a8d5166ddb547589057c95de886460978651ccd1845 2013-07-24 17:40:20 ....A 322880 Virusshare.00075/Trojan-Spy.Win32.Dibik.gnj-84806c60b0b14631ce0b03dab5cc573608e3edd02b5111d0e50dbdd30b2e7915 2013-07-24 06:02:50 ....A 657408 Virusshare.00075/Trojan-Spy.Win32.Dibik.gqt-682d8ea2ec0fa2c564d949115a3319bfb2165db9e5a4da5c802951ebe516efba 2013-07-25 01:26:06 ....A 117248 Virusshare.00075/Trojan-Spy.Win32.Dibik.gxb-280b01f7bddebb3cd6bb0c40b7a2b3f1543328885403ad9843893682dbdf80b8 2013-07-24 15:25:52 ....A 19968 Virusshare.00075/Trojan-Spy.Win32.Dibik.vvm-1d7e72b8cd6b953518dc1949238562d4db74deef07f5bb8fc355f3d2dbb8e01f 2013-07-24 14:34:42 ....A 19968 Virusshare.00075/Trojan-Spy.Win32.Dibik.vvm-5b9a92635c96c4c01eb40e69156fc49b1297813e78744df9ee6978e48f3fe4e7 2013-07-24 07:58:40 ....A 19968 Virusshare.00075/Trojan-Spy.Win32.Dibik.vvm-686da7ae779e83c61812f88b0075da03882fa4ea848f061cce4ce565fa470315 2013-07-24 02:25:54 ....A 19968 Virusshare.00075/Trojan-Spy.Win32.Dibik.vvm-69c63aa2617833fbf4b72a85c277cb915e73e895526611906293d52ed89791c1 2013-07-25 06:05:24 ....A 19968 Virusshare.00075/Trojan-Spy.Win32.Dibik.vvm-6bed1a5088eea6ccb13c3d856053c911c7851493c9e4a5341ae4a601e73c5bff 2013-07-25 09:34:22 ....A 19968 Virusshare.00075/Trojan-Spy.Win32.Dibik.vvm-6d5ea6d5ae09f0db05c52b8e4b033e650552b7cd987561c2d3d7619f7e412a7a 2013-07-25 11:50:46 ....A 19968 Virusshare.00075/Trojan-Spy.Win32.Dibik.vvm-7ee9a76de22166825e578f3d1a6ac0f52328d0260c858b3c445a9829f2b8da1b 2013-07-25 06:51:42 ....A 19968 Virusshare.00075/Trojan-Spy.Win32.Dibik.vvm-8189ece070be861bdd516d46127be0bef340cb7681393ff92b4ac96bd07feb6d 2013-07-25 01:14:26 ....A 338432 Virusshare.00075/Trojan-Spy.Win32.Dibik.vvs-661aef1ad3f478ade30d24339886054a6ced67f16231e71f2566b92fb65c7589 2013-07-24 12:44:38 ....A 543232 Virusshare.00075/Trojan-Spy.Win32.Dibik.vvs-80d05a25dd09bbf968f909b4c1e20bea63d3241e0ca195651a4452a2e6244f80 2013-07-24 20:19:10 ....A 925696 Virusshare.00075/Trojan-Spy.Win32.Dibik.vvu-68e43f9cb56de59b53249ef0c9fe966045ac7ace33b32b58f3c5ca9f67a21eb6 2013-07-25 11:15:50 ....A 150528 Virusshare.00075/Trojan-Spy.Win32.Dibik.vws-58bf179f57e3b7ca07ba67f44b8e925923425bc68cd2a469ba43c2f469e8d5ac 2013-07-25 14:19:16 ....A 127488 Virusshare.00075/Trojan-Spy.Win32.Dibik.vxf-7cd7e00d14cbc983c335a3cfc0ba04231a4f36c2e9e47c00bb1fc79d728596d0 2013-07-19 20:35:20 ....A 326606 Virusshare.00075/Trojan-Spy.Win32.Dibik.vxj-8ed1da4b709ccd63f79adc0664b90d86831cc868ebae820d78162780ae79ead2 2013-07-25 02:00:10 ....A 443392 Virusshare.00075/Trojan-Spy.Win32.Dibik.vxl-4c8f31f7368a4280a4d83951f5debbfe28422382973199f40a9f9dd1bd39aa8c 2013-07-25 01:08:50 ....A 692224 Virusshare.00075/Trojan-Spy.Win32.Dibik.vxq-3cb8b612e0159df45cc37a1473e5fcfd304f04e932cc47a5f79e68bce72c8fc5 2013-07-24 07:51:36 ....A 406016 Virusshare.00075/Trojan-Spy.Win32.Dibik.vyf-4a5c50dcd9f8258b97483c6928789a7eacae2920676c62c0facedaebcbf2aada 2013-07-19 14:04:48 ....A 59476 Virusshare.00075/Trojan-Spy.Win32.Dibik.vyr-4daf663ab7a96ae9d827f8a146694b7f42056ad83c63d69ee7dce804fe36423b 2013-07-24 16:20:48 ....A 946176 Virusshare.00075/Trojan-Spy.Win32.Dibik.vzc-872e280b2b8b6ed2fc30877571a49ab7adb7e1213843b068d45d5ed42d13a0e9 2013-07-24 07:24:08 ....A 116224 Virusshare.00075/Trojan-Spy.Win32.Dibik.wcg-2a3de4c75e09683b831069fc15e0a1db810144afe78038a94869686926627bba 2013-07-24 08:39:40 ....A 116224 Virusshare.00075/Trojan-Spy.Win32.Dibik.wcg-490507d65bc73a69b4aac5c48655853f09b5bf8c42357c378b1365e443cb5898 2013-07-24 07:20:50 ....A 311320 Virusshare.00075/Trojan-Spy.Win32.Dibik.wcg-5eb0be372c011c7023c29d894bedeac1507bdc12815816589a8886d7ac611446 2013-07-24 21:09:38 ....A 142336 Virusshare.00075/Trojan-Spy.Win32.Dibik.whv-6b5d7c876d0d37a89e73e5c575fac16bd8d24e2ab3bf4a1cc7f6ef78083921d6 2013-07-24 17:23:18 ....A 99904 Virusshare.00075/Trojan-Spy.Win32.Dibik.wkg-784b86228087425c7fac1eab80638efc4400faae667ffee3ae72e19a134a35b9 2013-07-24 07:12:42 ....A 159744 Virusshare.00075/Trojan-Spy.Win32.Filka.kq-2dc4ea8fbaa7241b64db3cf3b230d02fe41dfaa7ac843eb765bc19eb4b0909d7 2013-07-24 01:58:18 ....A 206336 Virusshare.00075/Trojan-Spy.Win32.Filka.nb-5af72b703818a4e937893c13d3e1e97b19aef064762c18e4f66aa1975234ad55 2013-07-24 16:16:38 ....A 71168 Virusshare.00075/Trojan-Spy.Win32.Filka.pex-2d5938dcd2adb87fc3c0c982b899df27aea581825c778436f2b7453a6ff554c1 2013-07-24 23:39:06 ....A 194204 Virusshare.00075/Trojan-Spy.Win32.Filka.pos-6c28f020aeb5fdc9ef543415277bc09f72424e9a1d7cc0be14e93d6fd0f06fa8 2013-07-25 14:00:56 ....A 93696 Virusshare.00075/Trojan-Spy.Win32.Filtek.b-8dac8673b331b7f920ac2cbd11de827dfa770cdceff834ac1273fcc2031506ef 2013-07-25 15:03:18 ....A 41262 Virusshare.00075/Trojan-Spy.Win32.Flux.b-59168a404e6339a30356cd080ce2addb841346fb75e15ae57cf9e48802f40040 2013-07-25 09:26:22 ....A 61799 Virusshare.00075/Trojan-Spy.Win32.Flux.b-5fcd817b8f833e220375b8271345d6d32fa932b755a8be78b1918ab752e9674f 2013-07-25 09:27:02 ....A 22379 Virusshare.00075/Trojan-Spy.Win32.Flux.b-8d3a4bf36b1abb140d4d802c7c87fe0f25192a04152a4a118c546d7e15657678 2013-07-24 08:10:32 ....A 22016 Virusshare.00075/Trojan-Spy.Win32.Flux.pii-3d4ad9282ab6646eb0bef6e6169537dcc138bcfa655cecff886eb7427c3382ab 2013-07-24 11:20:42 ....A 11886 Virusshare.00075/Trojan-Spy.Win32.Flux.pji-7758eaa49af0271b85ce616af957b2e1d2cdbba3177bb44676bbfbe6b70ddfb9 2013-07-25 03:46:54 ....A 52224 Virusshare.00075/Trojan-Spy.Win32.FlyStudio.edl-68edfe13c4c0f9204f557fc0b64970b754c1309b7ccac836c36088831a1e65ec 2013-07-25 06:06:46 ....A 163840 Virusshare.00075/Trojan-Spy.Win32.FlyStudio.edu-3baa80ba4ecbf9028a3f2998deb9dc5e8f91752d8ea9a55dcc840a53008642bd 2013-07-24 04:59:16 ....A 217088 Virusshare.00075/Trojan-Spy.Win32.FlyStudio.edw-5b87a2343f720687bfe8a5a58e30e2abd651798836175a27d16449c0fb40c544 2013-07-25 14:14:48 ....A 217088 Virusshare.00075/Trojan-Spy.Win32.FlyStudio.eeu-2b4b6221abd3d8793a069b74fba5756b6e4b6450fcf623384593656bfd25d10f 2013-07-24 11:53:24 ....A 217088 Virusshare.00075/Trojan-Spy.Win32.FlyStudio.eeu-4f3ece98c212a354b142fca4f2533624052021235c7921c9fc9a428fb42fa726 2013-07-25 11:53:44 ....A 217088 Virusshare.00075/Trojan-Spy.Win32.FlyStudio.eeu-7c623b4f3a8cd48f92d9a3fa75f8a53fed293c916920d474cb8ea63b2ab95e35 2013-07-24 16:44:54 ....A 217088 Virusshare.00075/Trojan-Spy.Win32.FlyStudio.eha-6b735c7caf9dcb1404c93f5091a0ba0e66aa4f4a4dc78e86d90bd0e7ff93aaab 2013-07-24 04:39:18 ....A 221184 Virusshare.00075/Trojan-Spy.Win32.FlyStudio.ehn-8378b38b41e0ba1fa86ce15bd5f24fcf4a9d1c7ec1b48d5987c66de0cf0352ce 2013-07-25 16:03:36 ....A 225280 Virusshare.00075/Trojan-Spy.Win32.FlyStudio.eij-64504e4b64bd6df21081a03a65a92f44f23bbd766e6fc496c2ab6d440c611e9d 2013-07-24 00:38:30 ....A 229376 Virusshare.00075/Trojan-Spy.Win32.FlyStudio.eij-89c50c001a68b889f95ce91fcd5a871da90cdf2a392872a30f4f7a664a816579 2013-07-25 15:20:06 ....A 225280 Virusshare.00075/Trojan-Spy.Win32.FlyStudio.emo-4f07552c064af5f3ed463d4b35f8bb7c6b1260c0baae4ce73b6e05606b23b866 2013-07-23 22:57:32 ....A 225280 Virusshare.00075/Trojan-Spy.Win32.FlyStudio.emo-665fc18f276b9bc48867028d51b85b63983b58bd8482fc9be2866c0a95fe6c8a 2013-07-25 00:12:32 ....A 225280 Virusshare.00075/Trojan-Spy.Win32.FlyStudio.emo-6c803c101d05ec5105d13dfb8392cb6154705534ceffe875ca9affd6b6c3395c 2013-07-25 00:48:18 ....A 225280 Virusshare.00075/Trojan-Spy.Win32.FlyStudio.emo-74663d53e66ca9f7db7c178359b7e5619c51d74ff8b65b9e89fc4f4baa525443 2013-07-25 02:14:02 ....A 145408 Virusshare.00075/Trojan-Spy.Win32.FlyStudio.eol-2b003373c5098b5ba44979ec401a2f064d461c900ae168bfb51e0b4d5551fc10 2013-07-25 09:55:00 ....A 143360 Virusshare.00075/Trojan-Spy.Win32.FlyStudio.eol-2f8572ce0e4196ef9de42fdc3c23ea41084471aaa863d97d0dc9d6bd13ec20af 2013-07-25 06:04:06 ....A 148992 Virusshare.00075/Trojan-Spy.Win32.FlyStudio.eol-3b40d24b982e44ad9472edeedeed55729e883c9d0204763b3c092d047a714cf7 2013-07-25 13:51:48 ....A 149504 Virusshare.00075/Trojan-Spy.Win32.FlyStudio.eol-3dd663fa2553263aa199b88133797ced401676515458fe341208b5cbf0780515 2013-07-25 06:13:54 ....A 147456 Virusshare.00075/Trojan-Spy.Win32.FlyStudio.eol-5b5a065059e854b0d3dac9f614ab6b73b765d295dd46f867ba290776b77d6c72 2013-07-24 14:37:12 ....A 145408 Virusshare.00075/Trojan-Spy.Win32.FlyStudio.eol-5d8803f14c6566b28447fbc197bc4e1768f02f7c47f8b13ca9536d00244e74f8 2013-07-23 22:03:38 ....A 145408 Virusshare.00075/Trojan-Spy.Win32.FlyStudio.eol-661450579adc93f8c68b0b4ee49b9ff3874f4904ebe6e8a82e848317b9a8c9de 2013-07-25 10:22:16 ....A 145408 Virusshare.00075/Trojan-Spy.Win32.FlyStudio.eol-6d7ad8670a6956e7fc293ca2c95ab3684df617d1c509163ce7e29cae55218ccf 2013-07-24 14:27:06 ....A 114688 Virusshare.00075/Trojan-Spy.Win32.FlyStudio.eqh-1e2ddaa4ef365db5186efbc84d8319c28ff1859fe244dbecdfbf541a56787134 2013-07-23 23:18:04 ....A 102400 Virusshare.00075/Trojan-Spy.Win32.FlyStudio.eqh-4995bab41d2aa9e45acbec3f1dc0e7fe9c20cf37f4f7392f4938e88a20ed13bf 2013-07-24 15:50:28 ....A 102400 Virusshare.00075/Trojan-Spy.Win32.FlyStudio.eqh-846a308728066d4c75bb81054f6f770c08815393ebd7b5702676073cdba2f405 2013-07-25 00:17:54 ....A 148992 Virusshare.00075/Trojan-Spy.Win32.FlyStudio.eqt-4a05f4231b140778c475dfcec15a15383f633c79f3bd30629b95b5be790cdfa0 2013-07-24 21:45:14 ....A 165888 Virusshare.00075/Trojan-Spy.Win32.FlyStudio.esw-8aea763c3d0d1ccb0994abec87c9374781ea83b0260b3fa72e31bfffd400d449 2013-07-25 15:55:52 ....A 53760 Virusshare.00075/Trojan-Spy.Win32.FlyStudio.etl-76ab30aeb64d5956fa416c0455e9df1e505c805ac126fba3016d0e5c85d6d78e 2013-07-24 04:51:48 ....A 48640 Virusshare.00075/Trojan-Spy.Win32.FlyStudio.etl-7c5a1f785abf521e3018835fbc3b1f130949bc4518255f266a00a721b081f3e1 2013-07-23 19:57:32 ....A 1198104 Virusshare.00075/Trojan-Spy.Win32.FlyStudio.ezr-1f28c3b5dc03194b48eb5a5924429b0d7f660a5e793e8ad1a6be7f039ca2243e 2013-07-25 15:30:54 ....A 806893 Virusshare.00075/Trojan-Spy.Win32.FlyStudio.fbf-7da07b475b88e324467ca6ff99b327480060cbd704730972f0a228a94a426c6a 2013-07-24 05:31:56 ....A 136704 Virusshare.00075/Trojan-Spy.Win32.FlyStudio.kp-5aca604c03a51badcb8a529632cf57d96c235a253c9f1eed42baad3e1282de18 2013-07-23 10:43:20 ....A 108255 Virusshare.00075/Trojan-Spy.Win32.FlyStudio.pep-7fe012e0b14cca7cde22d909c4dcdbacc5ff01dba05f4b7383788a80f012067e 2013-07-24 20:08:36 ....A 167936 Virusshare.00075/Trojan-Spy.Win32.FlyStudio.vqp-2bb2b386bcb8b7f217aa1d96a905b082ff54b205abea52c776aab92237a9fab1 2013-07-24 07:42:54 ....A 167936 Virusshare.00075/Trojan-Spy.Win32.FlyStudio.vqp-7d560c0927d32f40c85e7ac4d757c81493de452a203c3bc3a41d748715b2b90a 2013-07-24 13:59:54 ....A 795993 Virusshare.00075/Trojan-Spy.Win32.FlyStudio.wdt-3d7925af7a4979d2598d767f3a2035eb0ba2a623e0e67d75f0fbec685fbe0487 2013-07-24 11:43:38 ....A 34304 Virusshare.00075/Trojan-Spy.Win32.GWGhost.i-4965d058623efe34b7a5dc8cda9f5d80ec8d20cb739fa12b4506ed2368c99645 2013-07-24 22:12:20 ....A 22126 Virusshare.00075/Trojan-Spy.Win32.GWGhost.j-2d31657fe65a901c04afbfb3e7271c49eafa8d624f210bcabf8c0a1cbc504012 2013-07-25 10:55:42 ....A 46592 Virusshare.00075/Trojan-Spy.Win32.GWGhost.v-4fcc686ec0eea698d72851ed20ce6d31ce04ee6c96239cc443aef82221b9792c 2013-07-25 08:18:18 ....A 14047 Virusshare.00075/Trojan-Spy.Win32.GWGhost.y-7ec0179663d29e9150010b3e8e82f9dddab8433dae54820a03dd9b80850a5afd 2013-07-25 14:22:50 ....A 1198080 Virusshare.00075/Trojan-Spy.Win32.GhostKeyLogger.a-5a6621072082d54e9a2a18e4730003271df4dbc698b6f91cd6a049056f0b96ae 2013-07-24 17:06:18 ....A 1198080 Virusshare.00075/Trojan-Spy.Win32.GhostKeyLogger.a-83058544874d485bade84e3cc5fa05576b89b77c66e05136be9bc31fb854e04f 2013-07-24 08:32:10 ....A 1198080 Virusshare.00075/Trojan-Spy.Win32.GhostKeyLogger.a-88a605684e5c9933b9db06006f4ff752d8396a7a78eab68d40fb019b8d9fd495 2013-07-24 10:03:12 ....A 8592 Virusshare.00075/Trojan-Spy.Win32.Goldun.awa-3d6d1ca36d4ed0a575f94e89544f55fec7cf679180ad4d8070a4cfd0199b4686 2013-07-24 19:48:48 ....A 22640 Virusshare.00075/Trojan-Spy.Win32.Goldun.bha-750eb6f3f36aa09178c6d1badbdbbc7dedb3746d01722979f1c099b9ca5ed371 2013-07-24 06:17:28 ....A 23721 Virusshare.00075/Trojan-Spy.Win32.Goldun.bvy-59125ef3ab77d3b1556445509b643a20cda9e5711f1feb6a31f4a91b9e3f3406 2013-07-25 01:01:44 ....A 110072 Virusshare.00075/Trojan-Spy.Win32.Goldun.js-3db233507e714cca3b025bd7c4badb68649e3d3d3f5691a30baf78b0cb62e9b7 2013-07-24 22:29:06 ....A 219038 Virusshare.00075/Trojan-Spy.Win32.Goldun.kw-48b6794893e00f98b4f7f0313164bd167f26a5d252e93cf9fdeba84f2c79aa7c 2013-07-24 20:23:08 ....A 109072 Virusshare.00075/Trojan-Spy.Win32.Goldun.lm-56c861c61899b32357c239721ab56b1ea4c351b0952942f83558b5671cf8e859 2013-07-24 21:13:08 ....A 168448 Virusshare.00075/Trojan-Spy.Win32.Goldun.nt-85e7b7dec63498ec9694a9e48b969846ea7156efe51ab57d911c88cc5b49d825 2013-07-24 22:33:02 ....A 30720 Virusshare.00075/Trojan-Spy.Win32.Goldun.qrf-65a67b9b7343640720b142b45087b76414f4343bf2f392a10f8f95f1f139bc09 2013-07-24 13:57:24 ....A 131190 Virusshare.00075/Trojan-Spy.Win32.Goldun.rkv-8545174a7866ecf35b380d0a116a8c1c1715af3d3d04c68b55f4a6afebde23e9 2013-07-25 15:56:44 ....A 221325 Virusshare.00075/Trojan-Spy.Win32.Goldun.rkw-57ce00f59538ca03f80ec8624530dd354960ad7a890b0092705126cf461325d7 2013-07-24 01:34:48 ....A 151707 Virusshare.00075/Trojan-Spy.Win32.Goldun.rkw-5eb8b0dea0e0be71e7db8fbbdc0914e41a9078a8d8a17d1795679ce8c8471cdf 2013-07-25 10:46:52 ....A 151703 Virusshare.00075/Trojan-Spy.Win32.Goldun.rkw-7e129a8d86415156f267de40de3a3bddf1beb5f4f89121d6545a5581cc53c1a7 2013-07-25 11:58:06 ....A 225435 Virusshare.00075/Trojan-Spy.Win32.Goldun.rkw-7f1d89b2bf79757ae79f8b7b4f093bcc8aba91a654aaf2b3154f0715bf313a76 2013-07-24 19:11:46 ....A 225436 Virusshare.00075/Trojan-Spy.Win32.Goldun.rkw-80c5f0869f2ee48b4552a86efd00089fbbb5808efbb7408f571af82673c1e8b8 2013-07-24 09:26:24 ....A 151708 Virusshare.00075/Trojan-Spy.Win32.Goldun.rkw-87d48e4fa4c3c1cee585c431187df5738811e445cb5eeb5a7da953554eced99b 2013-07-24 16:00:34 ....A 155772 Virusshare.00075/Trojan-Spy.Win32.Goldun.rld-765253393c86b11e403f445f98a6022691a23e96bd104e614495e06080f181ee 2013-07-24 00:36:06 ....A 147551 Virusshare.00075/Trojan-Spy.Win32.Goldun.rlu-59c5aa37a3a9a45d72e39858726ac9a09cf23c3c8a1094cd65707e04641e4ef9 2013-07-25 14:08:18 ....A 147575 Virusshare.00075/Trojan-Spy.Win32.Goldun.rlu-7a8a4a497eb0a06201a8dbe26ec9783925859dab77e4d070a3c167e40bde582d 2013-07-24 06:10:22 ....A 147563 Virusshare.00075/Trojan-Spy.Win32.Goldun.rlu-7b95b61b04f3bc130e592965885246107673546a4713459aa972ec04a049d945 2013-07-23 23:33:48 ....A 147560 Virusshare.00075/Trojan-Spy.Win32.Goldun.rlu-82cbd86a6af686df66cc27dbc0e918bf8d023acaccec86bf5a0353765dcad5b4 2013-07-25 09:27:26 ....A 147563 Virusshare.00075/Trojan-Spy.Win32.Goldun.rlu-8cbf5275a4b2d6ecb5e16e2274abc9e07f76594d13b87954cc33b07ebd9899cf 2013-07-24 13:11:32 ....A 73216 Virusshare.00075/Trojan-Spy.Win32.Goldun.th-3d986dd2e50d23633460962fce696dd3384602cff9a7aed11a948dc525254bef 2013-07-24 03:50:16 ....A 280012 Virusshare.00075/Trojan-Spy.Win32.Golns.n-3ed06aa1d843160c82594978d5cfdc03ff4a81a33e1308dac8c6fdd55fa5c4f9 2013-07-24 09:08:44 ....A 4128 Virusshare.00075/Trojan-Spy.Win32.Golns.s-8792588d8fd15816a2f5e76be60ba48ae88dd278bdabcbdea7db123d3f8779eb 2013-07-25 06:18:08 ....A 732207 Virusshare.00075/Trojan-Spy.Win32.ICQ.vir-5bae65de0357519cef8d571eb7f8058774c0bb2a0bf096f02fe7421a6afe82b2 2013-07-25 15:32:24 ....A 749568 Virusshare.00075/Trojan-Spy.Win32.ICQ.vir-5d4335cc4edd13a0b71e1c0d8e90d6078cfa729b0c2c48aef7b3b862cb9c16dd 2013-07-24 04:30:40 ....A 732160 Virusshare.00075/Trojan-Spy.Win32.ICQ.vir-7dbc42451660de6fdf3334ff659b4d2be4916e7fc269ad204787917cdf827e9a 2013-07-24 00:19:06 ....A 963235 Virusshare.00075/Trojan-Spy.Win32.ICQ.vjf-3ab3ebd98724cdbac1afbb70996b176b0f1c1037d471ddbc3d69ac5b85ac4bd1 2013-07-23 14:52:52 ....A 405504 Virusshare.00075/Trojan-Spy.Win32.IamBigBrother.f-b8e4565cff7a9e0bfe4f8d13a8b14b5e88f2ca78064b4d93f89e4b635d4c4e4e 2013-07-24 20:06:58 ....A 9728 Virusshare.00075/Trojan-Spy.Win32.Iespy.af-376ca73ad4e7952d1bfea77bc254169e09925e3b50e484cc2af040bbbccd671f 2013-07-24 05:21:50 ....A 13824 Virusshare.00075/Trojan-Spy.Win32.Iespy.af-3d52e842264c756fff10b0177d83dbc7a2cd7fa89923e328f85279939085b3ca 2013-07-25 00:13:02 ....A 86528 Virusshare.00075/Trojan-Spy.Win32.Iespy.bfz-78ead9beca98154761817d041ba0ae40a2116d751d7aac49443d319a1a62c6fe 2013-07-24 16:13:30 ....A 86528 Virusshare.00075/Trojan-Spy.Win32.Iespy.bfz-8c4c374324d2b4461574933bc6d5daab46ce84286335ee5c1070b0a40852938f 2013-07-24 00:53:56 ....A 98386 Virusshare.00075/Trojan-Spy.Win32.Iespy.bjh-4947dc65aaf1dfc91ad8ce2fb866eab2b5031a282d52e55a25d603e05ff2a3c6 2013-07-24 09:28:38 ....A 293376 Virusshare.00075/Trojan-Spy.Win32.Iespy.bju-86befd4cc7a480112e7001c262a8d0102ac9bba383ec12df427c85bcb823a39b 2013-07-24 14:41:26 ....A 19456 Virusshare.00075/Trojan-Spy.Win32.Ipsiut.c-6b8bc9c235b8098d2977e5577de169b33c281b52d54dd7adbccb4bbd2bac9a45 2013-07-24 08:40:04 ....A 21038 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.aaj-2c6765346f77cda8a956950f336352a23aeba47667a2bad5115362c400a46236 2013-07-24 22:55:12 ....A 459776 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.acvg-2f0da625bc21f006971ae0e1a24ec5134c005687f60078a8d0180c2001ceb342 2013-07-23 23:45:56 ....A 611840 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.ad-3f0395855dd44feac5a224667f1d5e994255576467fdd1f55bb5494c845c4e49 2013-07-24 05:39:02 ....A 403968 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.adeg-2bd891909a035c45999f0968be827e6c6654f33a254d1ebd32f911bcea40dbb0 2013-07-24 05:32:18 ....A 70144 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.ags-2cc4bf2780a83ec3ff33ad10ed07b2ee68a5f833c6fc8c20c954c989d34f3a00 2013-07-25 01:12:14 ....A 183268 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.ahum-7305fe7f8994116a0e5216f94401ca7f85be762a7283d729aa94318172d8d445 2013-07-25 07:35:22 ....A 184087 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.ahum-7e5f178312481c19165988585355b96723f192d27f0a3fe35604d1883e02cd11 2013-07-25 11:25:44 ....A 40448 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.aigr-6b86ee2d3aece38030cf4d326ca4a82c9614dad8fab23e09ddcdf0795ccb91c0 2013-07-24 13:17:06 ....A 299078 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.ajgs-8019eed4ff0ff404845694e37ab1c180a2e8580a0b34cdc3324ce90370470af8 2013-07-24 19:46:46 ....A 49182 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.ajgs-89c78084d58146dde4231197a3e628150ac2af3e5cc34fd187b5d2bab7fc4b76 2013-07-24 11:25:16 ....A 36864 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.ajlk-49343776206f3cfc9fb707a619c12d963d527c34379c05f19ac541bfd559fde5 2013-07-25 07:18:40 ....A 783360 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.akbp-882c8af13b7bdb2b74fa27e6871b0b17b693202d56ae47044a85ca0905cb630b 2013-07-24 10:59:38 ....A 32768 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.akcg-3cd5807603ac21f788cbd814651d8fb89185967b793655e2deadb8b2fa548f37 2013-07-24 23:01:56 ....A 69632 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.akxh-7d0f10f8b52f379096432529da38276cc874faf4b8839b5bcdce0c0b0049e2d2 2013-07-24 15:19:42 ....A 69632 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.akxj-5684366149d6bc599556c17b93568ff846ed26f06f42f955928d351205c1af0d 2013-07-23 16:12:02 ....A 53248 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.akxt-92a19a1b46df7935d2947821ce0969991d070e9427b4f773a9c2678cddb3fb74 2013-07-24 21:19:44 ....A 92160 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.alga-371cf3807da2ac67bdffc37c2053fc8747be04d905834510a53f9371df68d5fc 2013-07-25 07:10:48 ....A 45056 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.alic-7a0ed92aac1022d0660c72957112f509d876c0b197ee537e4adabd3b0006f9cf 2013-07-24 22:51:56 ....A 45056 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.alih-7afe41f0d64be222d55e8b25adabe2c1b5d121c40d5cecdb8ff81a9dc4616d28 2013-07-24 14:34:10 ....A 45056 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.alix-3b8ea7f9a3810ac43426dc93936e5eca5f5d2a59a8ed00c19f063d673fca79e5 2013-07-25 14:48:26 ....A 345463 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.amf-48da25b7e6ccb594894805578b33127e13c2f00d761c7c5a296920a7cde44546 2013-07-24 21:36:24 ....A 61440 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.aptd-3ca97a1cdab0e2f5f7a91df8ffbf77f2f648e6aa15728b4c817b3b46d3754be6 2013-07-23 14:36:36 ....A 61440 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.apth-926f950d3d285921d36fe93e5640dff509ffb62763c908f63f703f875a77a2cd 2013-07-19 06:09:58 ....A 49664 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.aqcz-4ce942e3f7193854c948e8e8c0d407a8812f0bf4a306d09fe03c3f121e9d352e 2013-07-24 16:37:24 ....A 40960 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.aqnf-8abffc0f40430629fec0bcd2c1c70c9d4589967fdcb5256dd1bcf0e0499e8576 2013-07-24 07:11:58 ....A 57344 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.assb-3f261c06e625c93de2db360caf97bc79533739f2acb3d9f888f5bbbb54b6a422 2013-07-24 20:21:44 ....A 40448 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.aubr-5f37529a18cb5f90f1ac63948a5493fa2deb0054a99f0a77c4ee6de9c9b38a7b 2013-07-25 00:23:20 ....A 11650362 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.avyh-74b0415e3f7444f95a88fa3460fa845de60db2c6e99d6fa7d54608d364c6c04c 2013-07-24 18:13:36 ....A 117791 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.avyo-29b42f1bc740d295249ec2ad5eaa96ee7299458090c76be2b50d2a7db206e8ac 2013-07-24 08:20:24 ....A 100864 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.awal-4a7e0eeacc1d452565e4adc0beb91cda839a00a547f6d90e5c7cea21257c0481 2013-07-25 16:10:06 ....A 107013 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.awal-6e3132a7c416178a3409b07668b8531d21c40517513482ae1d9b95a05d691408 2013-07-23 11:17:44 ....A 120263 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.awal-8f342c0eadf4cac56ab009d30f83414715b50f5c3778c63aacf1bbc0a3226d4b 2013-07-24 00:17:32 ....A 109095 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.awbc-79c54acbee4db3e63b50ad4fdd72b422dfa6fcec6e49a9b237073299fc96c831 2013-07-23 13:26:40 ....A 155899 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.awbz-5f45845a45c455ea60c6ad079cd68fc3981c0590b8b44d404f67f8761cee767f 2013-07-19 12:15:56 ....A 155899 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.awbz-6afda246ae0d8f2880d2e0acafa24cd28711f22fd5bc80af0cc1d9621c4b7471 2013-07-23 10:11:38 ....A 156395 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.awbz-9f49510b1ed9357003ee0ec38103cb7ee974d928d379b47ab543b761ec804f16 2013-07-25 09:53:40 ....A 5242880 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.awcl-4f498e3e73e85d1fc6e78de6817f33dba32e423fa1c82d63021fbc1374571720 2013-07-24 23:30:36 ....A 61952 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.awdi-73dc5039a206a295e39b36fec8d460aa7d64c9882bfd63544b4fdfaa6bc7f6ef 2013-07-23 22:33:44 ....A 36864 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.azns-838feb7a133e6492e59aa5fe664beff70a2e5bda846c12ede1f34ddc22215199 2013-07-19 15:23:22 ....A 1237480 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.befg-ad4bbb63d92fff862ddfbb7764d4b615d03ae686723c36d8b331d0fc2e435075 2013-07-24 17:41:40 ....A 62976 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.biof-298334af08c5e42a411e1c8e68a071040acd79de1a9353bebab0467db6141881 2013-07-24 21:20:34 ....A 261620 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.bohl-5b5312af94c4db153d79b8db6303f016f0c91ef76cc76be27205b776e43586c0 2013-07-24 16:01:40 ....A 32768 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.bp-38b5f7aee1b0869799c9e20cd703108139b723e742b215422ff234d38869c736 2013-07-25 07:29:44 ....A 102400 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.bsm-7edd2dfd1f4181c80b37b995569b2fb3dfa1a63e8e4f4f0538a66529f1be3035 2013-07-24 01:50:04 ....A 864144 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.btk-3ee36e00bf959c2c772747ebcf1fc227c843e22afb7c65da53611c4e5baf647d 2013-07-24 16:05:06 ....A 456192 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.cb-7a82f827e73f6b2e637a74ce0bf7562458612a8148649d346e92d9afa910c53d 2013-07-24 17:40:12 ....A 110592 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.cd-574bf226663484e25037ab45b8ffdca455f9184db240af21256ddb098ac23fac 2013-07-24 11:21:46 ....A 143360 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.cebs-749c5ddb90d39a22bddc6fe356fd3c90aa8b4b78fd2d5e5484d80c746d2b7ec5 2013-07-25 06:15:00 ....A 92723 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.cye-857ed7a34780ed5e4d9335e3c7736b0fd5bcc9e01f20da79a7b2217bbe76ff16 2013-07-24 11:45:44 ....A 442034 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.dwk-4d4a7ab1bd453698d06c811a0a0978fc705520d457fcb2d570582576976abbf3 2013-07-24 14:45:24 ....A 578510 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.dwl-5eab92298049b232264dfcb760957523f2589ab8155ecefb6c0c11019fc913b0 2013-07-24 19:39:20 ....A 1737953 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.dwl-6cca0eb7b6b0ed2f1e7cdcde51eef1e3063dd8042535f62a7c2a96425aafde37 2013-07-25 09:42:10 ....A 578510 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.dwl-6d581eeee7a5a2991c17051ff4cc5d010f945b56cee277cbbd24a7c6c460a2aa 2013-07-24 12:06:44 ....A 634538 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.dwl-78b97a049bc8ebff13e24c770112dfda3f2e6cb84a788d90d33c6344f6ed9e32 2013-07-24 09:22:16 ....A 427008 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.dzk-83773c1fd8d8dfe3430ea233321c580e5d2ff99dd4a2494b6928f97ac63aa1c7 2013-07-24 10:17:02 ....A 1123328 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.dzq-7970d8847bf1d40d54f28b607b8737d617118498a401ecfe95fa34f518de3a62 2013-07-25 06:15:50 ....A 812579 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.dzu-3a973cd4596e42935eccd599235ee29f7a1a0a52b848ef51ca17d22a536ab8d3 2013-07-24 01:16:50 ....A 222720 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.eac-8821af202ea8f234a4d803cf3fe26ec17bbb5da780ba05d74186e73f5b47629f 2013-07-25 08:36:02 ....A 516096 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.elq-4f936a1e16b7960dd577ae7b494c88fa2570cb81cda903d65cb4cf37ee6d7a61 2013-07-24 05:09:14 ....A 403968 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.fjc-2c46ff7f74184928fd8d3d4dfb0e32fdd3b6d4ced8e6b0920fc837a3190798df 2013-07-24 20:05:40 ....A 398336 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.fmf-4db7c3fbe9694342683c235f036634908b4842cef14d608b1b4dfee66633a075 2013-07-24 21:24:20 ....A 400384 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.fmq-27c0b0a76441865839d42db51065f967b9c2f3276505b380bad2f2445dace5ba 2013-07-25 08:41:12 ....A 24576 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.fn-6e3eace8185659a30c6967f66605283da5ef77cca56104ce0bad79455ebb7606 2013-07-24 09:26:38 ....A 35350 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.fw-87587620c4b514475c28ac33dff677e2cf6782d72f7ce07f0d63923f2e327e46 2013-07-25 01:55:12 ....A 177664 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.gqg-6c74a03902333ed0f3b0427242e17775af6766f47ed91d851b2624f3844fcdfe 2013-07-24 18:29:24 ....A 32768 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.gzo-2bd8c01c1b26cd468bd142bcb57e14b77997c6e69ac83fa4f1e129e789d3d3cf 2013-07-24 09:19:40 ....A 64576 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.hpi-66849d8e78e410b4cee258aa3af9b1041dfbeee8d990df527ca31435d7c7ab4e 2013-07-25 01:48:28 ....A 188416 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.itj-8c3f47ce17c622236331de3da6ced25f5cf4ced78f572812924e0e53a4272644 2013-07-24 17:14:32 ....A 57344 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.jc-7c58ad3d42fca58bf997db44c13159a4c27bd9c457ea4c94ec899ec014667285 2013-07-25 06:58:24 ....A 745984 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.jgi-2678d535ecc34e570f258a1246271084b716b7512737df0fcb1e4da986444fba 2013-07-24 11:18:16 ....A 1126400 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.jgi-2f0cb685efffad32930c8733380023bb22bbcff54bb27e308fe5606ddf0c2fd9 2013-07-24 08:27:24 ....A 1050337 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.jgi-2f211b1c55aae21e6e60249113c0052d039ecc4060bb3c7d9c9333c469d7ce5f 2013-07-24 20:12:42 ....A 390992 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.jgi-4686ad3b64fe9b23f8a15c7760a251e048c0f9c7cf2f6ca017fec46c6ff75348 2013-07-24 15:30:12 ....A 770372 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.jgi-5bbc3dffe2d9844058dd915df6123b2febd00be3f764766510be5254fab35966 2013-07-24 05:43:42 ....A 301072 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.jgi-5dabe2e486d6d32790b7992618ace66cb1ec9af5e347ee41d5e36ccbd272cad4 2013-07-25 13:58:32 ....A 692736 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.jgi-69320c767f6e401aa8e65cc040785211633a789f8aab01c26f87b55f426dbda9 2013-07-25 02:13:16 ....A 81472 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.jgi-79bbebdb7e3a42e75338f40766f01472098c9df0b78a3b7cc9ffaf31ef0731d5 2013-07-24 19:14:16 ....A 253952 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.jgi-7acdc03e0528a1aaef91e612a0d0b7719331e4380e1b9b34452a6dc352de979c 2013-07-25 09:42:38 ....A 300608 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.jgi-7e4d780d2c98de749f5737fa1bd28b4b1c505b8156fe1842cc24c2cba3ce5634 2013-07-24 09:14:50 ....A 787968 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.jgi-8c364e565e73940476098103169f822e08d1cd85254665f1a216d91961ce6d1b 2013-07-25 14:24:46 ....A 111822 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.jgi-8d483eec41f607a921a3d78ab6d445a0aeb778df75f4511dd92cdb005a1362a6 2013-07-25 10:06:26 ....A 83968 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.jgi-8d85e417be9a6583c0ae36e61cecddcb461e551bb8c36aecbde8fb012f184d59 2013-07-23 18:23:04 ....A 838656 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.jgi-9321e37642ce1636590ca7ef169ab19676741534ad7cfa27d7e7d5519dbc2f4f 2013-07-24 14:43:34 ....A 40448 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.jjn-4f01fbaafb0c00b98f7ba432117c1728453f2677dca69831f4ef4bb431a2a3cb 2013-07-24 20:51:12 ....A 92605 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.jqa-4b762c2e36032500a7652cd69b17eaca041812d72fa0719033d69190fb0e7618 2013-07-24 09:42:26 ....A 92605 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.juw-834cc08539fbaf1ec8c32096f3a5c26fdd6d2f7919efc583c004475cd6b72882 2013-07-24 07:45:08 ....A 35840 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.jya-67ad23b58691d1f00b89aef903d7189f11d6c2b8d70c4e671d08253118ad984a 2013-07-24 19:35:12 ....A 39936 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.kif-5a0b8305c188c4681123ecd4432bd80e15de80099f2eb0f0fa359d36a3e9f139 2013-07-24 16:51:42 ....A 38400 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.kzb-292d23442440219767dc76c352926a68725d1edf774873c3be6d2ca752cd429c 2013-07-25 11:44:18 ....A 45638 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.laf-59c919329e15cfabcea29b839aa454f905d467dc94dd603cb1afba4841f9ecec 2013-07-24 14:08:00 ....A 635356 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.mof-399178ede1df400640d2562700c00daa475c8fe15f6e09e23546fdafea6e984d 2013-07-25 07:30:14 ....A 92160 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.mof-4fd8f418d29934ec143496e3d8e34ce11754eba124b6df11f23bc85849dbdb72 2013-07-24 07:33:48 ....A 643072 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.mof-8477100ae327accb2be68043bcb733cdfce805ba84ffcf7585c9aba92e9e0ae3 2013-07-25 12:44:44 ....A 787968 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.mof-88952b09ea018460a88370135f3bae052d4bde2bd3aa236b52ff0d5eaaaf65cd 2013-07-24 10:48:14 ....A 38072 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.ng-6a3234efdc650ba0064205bf85772e5b1d13e6d80271c958d7e8c5a49f551a26 2013-07-24 08:47:08 ....A 27136 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.nv-2dc3c3a199ce03579266753473862977f58bdca45be23c357b7dacc6a2aeea0e 2013-07-24 20:25:14 ....A 115712 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.oob-7c69569d3f23ede4e545acca3a7b3a84b8116c2966794ed0ba3e9aabd5fbad8e 2013-07-25 15:33:04 ....A 733696 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.pv-68b8e4fc54098792045f95f1e44ddbde74b64794aa045e8d122015f7decd0b2b 2013-07-24 12:36:50 ....A 240640 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.pv-69023fab56b21ec7f005720dea9d914d66e7efc9114a4df09b0fa3b3d6899ca4 2013-07-25 06:00:12 ....A 105582 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.pv-7cd570404a670154331a5852de7fdddde93e2b4283680001b562e8cf61f642fb 2013-07-25 09:45:34 ....A 314696 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.pv-7ebe4aaaf7e590a57577be5710f9f4f9501a0d2ab2fa50140406b00e4cfbfc7c 2013-07-25 15:48:02 ....A 58484 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.qb-28f161963e8743373b820e753e0cdc6b501c835b41ec9a9c5216b019277eb013 2013-07-25 10:18:34 ....A 58463 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.qb-6e3b404c73fb0b6783c41df2695f08be800686dc273b102a10ce0d423c81197f 2013-07-25 00:28:24 ....A 97564 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.qb-738ab90aaf178340f3b79994becd12cafadaaed77a1b85da007db9a1da2e4ced 2013-07-24 15:34:16 ....A 58476 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.qb-894cbabe742041eeebed05e40baf58d8d203edd69e2c9fd2d188cc25dc7af737 2013-07-25 15:26:10 ....A 71680 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.qgh-5b4988ad9e6c97e9e870c6f93a6f641bd4bd4b380e0b006d9b3a838a427bcb1e 2013-07-25 01:47:30 ....A 73728 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.qrh-8a38a35ba99a4cbc19bbfb59db394f6b6c8499479b8fd313e630e776d81774e7 2013-07-25 15:40:36 ....A 53168 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.qvb-87faff63d9251583cf6df42a141e5d2bdb375679bed857574a46d5a71f788542 2013-07-25 06:34:58 ....A 65824 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.qws-8c09a3403189a9f0fff7033dffab5257a6cdd599577798b395b968adbe5793b8 2013-07-24 23:01:12 ....A 2181632 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.rli-6550c23b35bef1b381eeb64ea0ac3138c4723ad1a710958976edc25fbef86df4 2013-07-24 23:35:08 ....A 738194 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.rli-86574feb69a990134da7e2a2ae03066586e21c22dca694817fecf29e56307d74 2013-07-24 08:04:52 ....A 506880 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.rpi-785ca1998dec6985d28e2a6ef768813b59e5d35e4b052c9973b95948d35cc6e3 2013-07-25 02:15:44 ....A 233984 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.sgn-5cc2fcad196355bb6021d2c9fd25e7c97458c08f83aa4b0c620151871b99cf12 2013-07-24 08:59:26 ....A 11776 Virusshare.00075/Trojan-Spy.Win32.KeyLogger.zyz-2c3abefc4bfc3395eb10cc72605594c71a731790b08c7494faabd60fd99f1b3b 2013-07-24 02:21:10 ....A 36472 Virusshare.00075/Trojan-Spy.Win32.Laproy.gk-49a753e57986ab2825ed391a699f343dc47f6dabb25760a3a99b54ecf5b5ebb9 2013-07-24 09:46:58 ....A 418816 Virusshare.00075/Trojan-Spy.Win32.Logger.ab-875d9a08dfd53a94b0707676eb6b9ed9f816432cea1ed00bdd39880262a00a44 2013-07-25 09:09:46 ....A 110115 Virusshare.00075/Trojan-Spy.Win32.Lydra.aamt-2fa04f9cdb4ff870607806456882bf3e53c9b87ff9834ae47e541f59bf289942 2013-07-25 13:47:16 ....A 111345 Virusshare.00075/Trojan-Spy.Win32.Lydra.aamt-3aae26977b6f776263e0a29dc07cbf2469a6db892e7f56be7e2aa5c9443aa38e 2013-07-24 09:34:12 ....A 114186 Virusshare.00075/Trojan-Spy.Win32.Lydra.aamt-5a0792dcd4bc8c20291cbd0fda108b788f541c6b4ccbae9b5cded3e26af4d89a 2013-07-25 07:06:24 ....A 110601 Virusshare.00075/Trojan-Spy.Win32.Lydra.aamt-68772046c61482a783fbc41c1855b2124ccd6447274beaf9e2c64cba54c85508 2013-07-25 07:41:36 ....A 111792 Virusshare.00075/Trojan-Spy.Win32.Lydra.aamt-6e2acd1953ea0a6b8f9e7945e987660a9847da53d7031f6e1fef292de5a291bc 2013-07-24 12:45:12 ....A 117666 Virusshare.00075/Trojan-Spy.Win32.Lydra.aamt-74ce0afa8c4a2ad9f0ab2059e244e11011e891607697e82efb9eda9f6cf8ca54 2013-07-25 13:03:40 ....A 110305 Virusshare.00075/Trojan-Spy.Win32.Lydra.aamt-7a147f8cac57a3ac965afc1788e7728c352e150d61b85cd419b3e708cb63923f 2013-07-25 07:38:34 ....A 110667 Virusshare.00075/Trojan-Spy.Win32.Lydra.aamt-8dc65775961c4c7a0d6d4d898a8e79e5e4ee198b08ee263f34d8ce858e51b77e 2013-07-25 12:42:28 ....A 127597 Virusshare.00075/Trojan-Spy.Win32.Lydra.aamu-868f569797eeb20ce60df665a81765d0b4a88baa680cdda2ba6c1388cb31142c 2013-07-24 05:36:58 ....A 127291 Virusshare.00075/Trojan-Spy.Win32.Lydra.acls-3a8dce8d489c99e872f423ff82773e07963f88b7e9a2e81fc000e11ba5f4fe93 2013-07-24 15:14:58 ....A 127407 Virusshare.00075/Trojan-Spy.Win32.Lydra.acls-69efde21d596fd758ae79b02b75e9dd492ccfa4304faa247b8fe23a95d571c9a 2013-07-24 16:25:40 ....A 127492 Virusshare.00075/Trojan-Spy.Win32.Lydra.acls-7a1621dced4e2600fba105701e3625af10f625100ffe0f99f286f1802ba51ef8 2013-07-23 14:49:34 ....A 69986 Virusshare.00075/Trojan-Spy.Win32.Mevitec.q-6c26a1ee0e0148286e43013a4e3e398987274206b73a517e18026d92f3d1f204 2013-07-25 15:23:12 ....A 377358 Virusshare.00075/Trojan-Spy.Win32.Mfox.m-28f0d39115d6b5461d57634d0a0d63d0c07dedb346b559683f9544ea228627bc 2013-07-24 21:21:40 ....A 53248 Virusshare.00075/Trojan-Spy.Win32.Montp.ah-3fa08e46df7c668e6ac131b2ebecfd3dd1d568236e6a3f54e588a36905c529f8 2013-07-25 09:44:50 ....A 31964 Virusshare.00075/Trojan-Spy.Win32.Montp.e-4fb0d87d830141aa06726b263e48c2a202ff8601042308079374e24497452924 2013-07-25 10:20:52 ....A 57459 Virusshare.00075/Trojan-Spy.Win32.NSM.nr-7e1acf5ce9ff665992806b934d0ee581a410c4d8e938b4471294a55fa240982b 2013-07-23 22:50:18 ....A 593920 Virusshare.00075/Trojan-Spy.Win32.Nelep.b-662a220641f1d3b5f87cad1ae8ea945b759bdec65103f9cc230a78729473fd60 2013-07-24 01:37:08 ....A 546304 Virusshare.00075/Trojan-Spy.Win32.Nelep.g-67b17a60639ee812450f1bcf685e65d5acc8e44edf57cdec1f942a694d776c40 2013-07-25 13:50:02 ....A 290784 Virusshare.00075/Trojan-Spy.Win32.Pakes.b-2c00b171cf018e72aac9aa7ae0883ea00188d543a420f7f742c5d64c51a189b8 2013-07-24 03:57:12 ....A 12708 Virusshare.00075/Trojan-Spy.Win32.Pakes.b-3ded1a0eaff1457c7423769e7d6fa233c1796ec42e7b4321f819cff61718c2bf 2013-07-24 07:47:58 ....A 651776 Virusshare.00075/Trojan-Spy.Win32.Pakes.b-3fb35ee1339e63be2afffab7c439787a94ef13c57c895294b957780af9b5a4e4 2013-07-25 02:16:58 ....A 18944 Virusshare.00075/Trojan-Spy.Win32.Pakes.b-46859aedeac843654f27ecef5627e6fdfa6bde2c3a22b4457c4189426ab11b3a 2013-07-24 20:15:50 ....A 290784 Virusshare.00075/Trojan-Spy.Win32.Pakes.b-486b8e2ee569e5921f845044dca445acc1421f6e45025e544fd53753eaed242e 2013-07-24 20:17:32 ....A 18944 Virusshare.00075/Trojan-Spy.Win32.Pakes.b-492437890eed3a54cbed83fae7ec85fcf9cfe355c330130bd04055126d27e2f2 2013-07-24 22:01:50 ....A 291004 Virusshare.00075/Trojan-Spy.Win32.Pakes.b-4d93c3dee33aa333dd9afcfd4c228cf21428f8fec4177cd59dbe2cfe1d694dd1 2013-07-24 20:24:30 ....A 300000 Virusshare.00075/Trojan-Spy.Win32.Pakes.b-4db65073e5dee3c6e57627dafd6fd4192be9afdf5b0593b3cef8ff7d809a47f1 2013-07-24 14:28:00 ....A 290784 Virusshare.00075/Trojan-Spy.Win32.Pakes.b-4f323ba5128323337a76d584bc82a1700bf2039709e7ff9e6ca0ef56f185f7c5 2013-07-24 16:13:38 ....A 51830 Virusshare.00075/Trojan-Spy.Win32.Pakes.b-590a1cc01bcf53f17387491af6ac3abff3e4d48f41a8493f8eccf33b401564f4 2013-07-24 09:13:16 ....A 651776 Virusshare.00075/Trojan-Spy.Win32.Pakes.b-5a8c82bae7e5c4153788d3d08ec2618e0041b153f5093d0600378ef4497ff207 2013-07-25 15:46:48 ....A 290784 Virusshare.00075/Trojan-Spy.Win32.Pakes.b-5c88a6bf110cc396a119ac04b3dba88640249adb9ceb6f279fdae7a8005b7d52 2013-07-25 14:44:16 ....A 291004 Virusshare.00075/Trojan-Spy.Win32.Pakes.b-5d48d6a640b73089cfde033c1c6aca1ff50ed84c0abbc8c1f25552a5a75ab534 2013-07-24 23:52:32 ....A 290784 Virusshare.00075/Trojan-Spy.Win32.Pakes.b-65f889e0813cd7d5b36b22ba82124f61a624a8cc69d57cce3bbaea926457d96f 2013-07-25 00:05:28 ....A 18944 Virusshare.00075/Trojan-Spy.Win32.Pakes.b-6bc6c98183d98bb4c92bfcfbabf28a1f5744f11f9d50da97b053a269fcfc60b7 2013-07-25 01:46:48 ....A 290784 Virusshare.00075/Trojan-Spy.Win32.Pakes.b-78ac38262433ab70e4d24f273d19ec6fa72731e65d8381c6d1323f983af185e3 2013-07-25 06:08:20 ....A 18944 Virusshare.00075/Trojan-Spy.Win32.Pakes.b-791ebd919f822e61e6c0a466c39c59dae4b960be9e305251cd82e4eefd8eb535 2013-07-23 23:38:26 ....A 290784 Virusshare.00075/Trojan-Spy.Win32.Pakes.b-79c9164116604760620c86463465d62dd14750b8fcfabd2f743763c9d2d08a98 2013-07-24 21:36:14 ....A 18944 Virusshare.00075/Trojan-Spy.Win32.Pakes.b-7a89134a51a7e8b3bf91ebf927b2d4d204396a843f5cc36533c8f140e3afa39b 2013-07-25 12:30:00 ....A 18944 Virusshare.00075/Trojan-Spy.Win32.Pakes.b-7eecb134cd42c86ddb7b8a3ec591537df800a45f4287598af5c247800d5f8eed 2013-07-25 15:50:36 ....A 291004 Virusshare.00075/Trojan-Spy.Win32.Pakes.b-8398408b03e63cfccd3114b615c6450d0106e62837966fa88d9c5e675bc14423 2013-07-24 12:22:46 ....A 290784 Virusshare.00075/Trojan-Spy.Win32.Pakes.b-889651686f468904e812f898e036da717dda9e14939231460ac20cd31afc0b1c 2013-07-25 06:06:56 ....A 291004 Virusshare.00075/Trojan-Spy.Win32.Pakes.b-8b87bc7cf2e204278811184601ec33ab4ee36c251cb7945d11279f92c1477d1f 2013-07-25 08:51:18 ....A 18944 Virusshare.00075/Trojan-Spy.Win32.Pakes.b-8dd8d4035ccea708877c31ee5072e3f8eba2e4f807bcda0326a9e4449c3df346 2013-07-24 12:34:38 ....A 26112 Virusshare.00075/Trojan-Spy.Win32.Perfloger.ag-867b5dbd4ffb82f46fde735ecbd7ff2c72f10d6bb211d9da0e1ed9c8bb9074fb 2013-07-24 21:18:32 ....A 26112 Virusshare.00075/Trojan-Spy.Win32.Perfloger.ag-87db4b7b0b0faca64691299180837f07817c2cf3ff6f733c925608b96614d034 2013-07-24 14:34:08 ....A 899584 Virusshare.00075/Trojan-Spy.Win32.Perfloger.ev-5d6782e32028e4be311e4f77eeed8193de84a3d4f1bb51bec35aa4c0c7018b12 2013-07-25 01:53:24 ....A 899626 Virusshare.00075/Trojan-Spy.Win32.Perfloger.ev-65349904418b9c1973523d32e9d7e6bdbcddd34ae5580a05b644510d059bae3f 2013-07-24 09:47:16 ....A 899584 Virusshare.00075/Trojan-Spy.Win32.Perfloger.ev-6904546718a613f53a30788d830b9695d3542ca5382842e61a02bad6e902bf06 2013-07-25 14:08:08 ....A 1090560 Virusshare.00075/Trojan-Spy.Win32.Perfloger.ev-774c055b1c0fde12fa359ef521f96e76129050fe92c53c030708c96978217253 2013-07-24 18:19:44 ....A 73921 Virusshare.00075/Trojan-Spy.Win32.Plankton.a-284701c7e18710cbb17e3eb12978add3c8ebe99a0188b8881f170fcbbe8c2538 2013-07-25 12:21:04 ....A 38594 Virusshare.00075/Trojan-Spy.Win32.Plankton.a-2e948ff1426c3ae7588393da0755d9da7a8194310d9c7f012f099a47dce440d0 2013-07-23 23:45:52 ....A 38612 Virusshare.00075/Trojan-Spy.Win32.Plankton.a-3a80fbbe43de15340f6ccead1250bf1fcf0601106d38024a34bf37d9d3a2e858 2013-07-24 08:33:26 ....A 44738 Virusshare.00075/Trojan-Spy.Win32.Plankton.a-3fe5ef6a2dc98643fdb4ac6304cc16a01d923713eeb19677ab16b1938fa3e18c 2013-07-24 15:53:30 ....A 44738 Virusshare.00075/Trojan-Spy.Win32.Plankton.a-49cb64fa50bd521e5edf481fe75acc77f12957bd6cbd9a893cc0736fb4f0b044 2013-07-25 06:11:10 ....A 38594 Virusshare.00075/Trojan-Spy.Win32.Plankton.a-4f3bdc87b504f96ee58fc4d1d4034f18bfe7c8345a3bba6d67e76112396bc9b2 2013-07-25 08:12:14 ....A 44735 Virusshare.00075/Trojan-Spy.Win32.Plankton.a-4f4ea75d61f49ced17d83acec9bdad9dfb75e2a804b12c7099a3007a716c22e7 2013-07-25 01:30:32 ....A 38648 Virusshare.00075/Trojan-Spy.Win32.Plankton.a-57c6feffc8964f937ab4d0a422ad38aabf2947f025ab0a40669995e5548db619 2013-07-24 10:30:56 ....A 38592 Virusshare.00075/Trojan-Spy.Win32.Plankton.a-5dafe14f750839c0109a49752ae1928f9017820b31da5a0fbc4f41aa35040d3b 2013-07-25 07:13:20 ....A 73922 Virusshare.00075/Trojan-Spy.Win32.Plankton.a-663469c019e80c3a0395ee5bee5c4e373c59e0063962a29d78354943593a1862 2013-07-24 22:40:02 ....A 44786 Virusshare.00075/Trojan-Spy.Win32.Plankton.a-681370c4818ec2d1e200abf68cfc1ea2a6eeaa8e9e7375ad0d28a6fd8f4319cd 2013-07-24 10:50:44 ....A 38594 Virusshare.00075/Trojan-Spy.Win32.Plankton.a-6b4d1cdb5aeb99cef617f2880e57c5a23bfc2403135d998da997ed73c09fc4b0 2013-07-25 10:01:38 ....A 73922 Virusshare.00075/Trojan-Spy.Win32.Plankton.a-6e3a55ac97b15d03c1033a648f5988306883ae66571b7c8b2b3bdf93958254cf 2013-07-24 02:24:52 ....A 44774 Virusshare.00075/Trojan-Spy.Win32.Plankton.a-76c52465d0b927865927ce013124d9744dea85b2d60aa21f1835de083d2f9f0f 2013-07-25 16:09:28 ....A 73920 Virusshare.00075/Trojan-Spy.Win32.Plankton.a-7a29dc7e509cc8b03ae7c1e5ec5e658a9d58891bbc5876e0cece90e861b436f5 2013-07-25 10:59:22 ....A 44738 Virusshare.00075/Trojan-Spy.Win32.Plankton.a-7de7c37116f8710c969f9efb598cdc01c89245457764b0340a9ba6fd509efb93 2013-07-25 10:09:22 ....A 44738 Virusshare.00075/Trojan-Spy.Win32.Plankton.a-7ecc9e6088b6acc4a703cc66edae442d0fc1a6815074c6f6f735522c772c6f16 2013-07-25 11:04:58 ....A 44798 Virusshare.00075/Trojan-Spy.Win32.Plankton.a-8da153690feecd63224dcc19de78a4bddb5798bbf8fa95d4d7ee5e3d5bce9eba 2013-07-25 02:06:42 ....A 29381 Virusshare.00075/Trojan-Spy.Win32.Plankton.b-26d061aba3d4035881f7bcf25ce70dbda99d016cc19d4003ffd244e278f2a7eb 2013-07-25 00:55:10 ....A 135359 Virusshare.00075/Trojan-Spy.Win32.Plankton.b-2bca2fb7f1f6684b91c68e8f9e5a82a0e8b4832ff42ea9ec4a745df52f138b75 2013-07-24 00:49:04 ....A 35007 Virusshare.00075/Trojan-Spy.Win32.Plankton.b-593b868247e245b8f1fac2c8a8baee7d5f8f3fa63cec6675034235ddb3b49364 2013-07-25 13:46:36 ....A 135361 Virusshare.00075/Trojan-Spy.Win32.Plankton.b-68a5bac3c50df1e850cc1288b52f9e10692f5f28cda1bb5ccfbb81f8ecce0894 2013-07-24 15:24:20 ....A 135409 Virusshare.00075/Trojan-Spy.Win32.Plankton.b-6cf65c73b3f6ab3c02b389d3519fbdc35a529db58751f24bcdad2ad18018af59 2013-07-25 06:51:46 ....A 35009 Virusshare.00075/Trojan-Spy.Win32.Plankton.b-7ce02e34ff3e8dfe9143c80fb388f555d9317ed5425470acd75a8d98690999ae 2013-07-24 20:45:10 ....A 53392 Virusshare.00075/Trojan-Spy.Win32.Plankton.peq-2d5eb8bd78793063d05c5dbf1795f12aae44ceed44d78c97dc17803be32e1594 2013-07-25 10:59:02 ....A 26112 Virusshare.00075/Trojan-Spy.Win32.Pophot.aam-7e0da732f0a9d0dd2646c89cd1bb67b7c9730ae474d1f6e03abb738e02726436 2013-07-25 01:55:10 ....A 20992 Virusshare.00075/Trojan-Spy.Win32.Pophot.aam-85157dcd52b7e86fe98ef6ef58bb7dbf9efba44bdf5bb175361597c3ba723e0c 2013-07-24 02:11:36 ....A 130560 Virusshare.00075/Trojan-Spy.Win32.Pophot.alr-5a3acbfcd844da4d4fb72d81682c3c90e0a8eb567c6d85dc7e3be4142dc2a7ab 2013-07-24 17:50:06 ....A 548864 Virusshare.00075/Trojan-Spy.Win32.Pophot.bai-7bba06676288f27cd085f469ece186ca4af656b46a67b4b85c45c557df7935c9 2013-07-23 23:29:12 ....A 110592 Virusshare.00075/Trojan-Spy.Win32.Pophot.cbin-2b30501a1673d34fe74504eb2ceeadf726eb56c626ca08c323244cc4dcfdb48a 2013-07-24 00:39:24 ....A 79880 Virusshare.00075/Trojan-Spy.Win32.Pophot.dgyv-79462a47a760f2dab17058bfe0ae1f3a94155a4039a528d169b6038b56cd4b6a 2013-07-25 12:50:40 ....A 544768 Virusshare.00075/Trojan-Spy.Win32.Pophot.dlht-5823bdbfcc5d2d5867407efe2615d989dd3f5b48a76a329518914abdca444f64 2013-07-23 22:53:08 ....A 389120 Virusshare.00075/Trojan-Spy.Win32.Pophot.gen-3aca2a47806a8e35749569f0bed98a8eab76cfa45728de679477c2e6618ed3f9 2013-07-25 11:24:26 ....A 507904 Virusshare.00075/Trojan-Spy.Win32.Pophot.gen-4974b6f587cb95b03add9273418fbd544b3850398589a51cb9d3fdf484e4b805 2013-07-24 11:04:34 ....A 175764 Virusshare.00075/Trojan-Spy.Win32.Pophot.sh-792ccd9b9cca553f111e3ecebf40c01a21b2098821dbe3500c456343de9f2709 2013-07-25 00:01:20 ....A 143140 Virusshare.00075/Trojan-Spy.Win32.Pophot.ts-692cee4c3af42318e27c7f40e0e7171d4ee70da8cbd51d955b8f9246e4dc095f 2013-07-25 08:33:30 ....A 207360 Virusshare.00075/Trojan-Spy.Win32.Pophot.yn-8ca97ee6625524a8d4f198b410acbd8c43be0596e2cece936437af714172a8ef 2013-07-24 00:10:10 ....A 20480 Virusshare.00075/Trojan-Spy.Win32.ProAgent.10-2b0bfcbe7ea1ecf69d88ed840a9132d4dfef4db26f0d7d2c0f766ff39f3671d5 2013-07-24 20:51:04 ....A 438272 Virusshare.00075/Trojan-Spy.Win32.QQLogger.hac-2e1ce9f8fcd23083d7704f32f9bd48d2c313908022a26cc6b203d1e24ada9643 2013-07-24 20:02:56 ....A 270336 Virusshare.00075/Trojan-Spy.Win32.QQLogger.he-29f8441fc21af24da7abf6cd995c8f1560343713105537f82df00ff3871c3d11 2013-07-23 19:51:26 ....A 193029 Virusshare.00075/Trojan-Spy.Win32.QQLogger.lvw-1f30a22197977d57a37aa62cc1a7311c700dae5e7f1cf2a4c5e9af6e2ab857f5 2013-07-24 04:51:46 ....A 193029 Virusshare.00075/Trojan-Spy.Win32.QQLogger.lwc-69b95b2f19cfd5fe7cb0f21d188f30da86db5dffc776c452fac5e7e3152c5ec8 2013-07-24 22:41:24 ....A 193029 Virusshare.00075/Trojan-Spy.Win32.QQLogger.lwc-74f1be1f9f65afe1112dcc3ae79d06961fc0c2d90a18b1c3de7e6087947d6c13 2013-07-24 02:54:00 ....A 53488 Virusshare.00075/Trojan-Spy.Win32.QQLogger.m-3c0344f3a520cdeeafbb5bd3729f7a015f3415f4fcac4d33bac14601b20931d8 2013-07-23 17:23:14 ....A 189443 Virusshare.00075/Trojan-Spy.Win32.QQLogger.vnk-457ace8f4f7323132a3a31620e1a9bf091d1849fc64032586209c9824d34adcb 2013-07-23 20:03:20 ....A 189445 Virusshare.00075/Trojan-Spy.Win32.QQLogger.vnk-936ab3df275aa0847c1c14379edfe3ace85e8be6bf73ebb36713d602bd0e3914 2013-07-24 11:39:14 ....A 47104 Virusshare.00075/Trojan-Spy.Win32.Ranbyus.p-1ee053ca635df221e0f41801ee68cfabc7978a9b73ba213db73dd9b3271bae01 2013-07-24 01:59:54 ....A 507392 Virusshare.00075/Trojan-Spy.Win32.Ranbyus.p-2ab61de39f2fb01b73394fbe7daa050d28d76252183e0fbf5546ba89a32579cc 2013-07-25 01:33:16 ....A 628224 Virusshare.00075/Trojan-Spy.Win32.Ranbyus.p-4974a9c0bec712e173d800a4e64003f7c0bf0dc66310dd91fce35ffd61d07f52 2013-07-24 13:00:56 ....A 189952 Virusshare.00075/Trojan-Spy.Win32.Ranbyus.p-4c5b4ac4d0f668ac9d55fd1fcc7e90230a300ae5f7b1685c74255d642bb69d60 2013-07-24 20:34:22 ....A 46592 Virusshare.00075/Trojan-Spy.Win32.Ranbyus.p-57e8121fbb387a6c249c10b1b6b2d610e96dac43f41bb96a871a6be98ac5da01 2013-07-25 01:15:00 ....A 219136 Virusshare.00075/Trojan-Spy.Win32.Ranbyus.p-5c9047ceb677acd1ce677912be12b531a7f26f5af8959c93493f7cce2c773949 2013-07-24 13:23:42 ....A 356352 Virusshare.00075/Trojan-Spy.Win32.Ranbyus.p-7bb20c4c1d5b337cb348a21194f83f36a3c434541c976d08c1f457b348ae7df2 2013-07-25 14:33:04 ....A 637952 Virusshare.00075/Trojan-Spy.Win32.Ranbyus.p-853ae6b18c06bfa203420e11d59f690bada173d981f705b0f3a39876e8d0a43b 2013-07-24 07:36:22 ....A 223744 Virusshare.00075/Trojan-Spy.Win32.Ranbyus.p-85ce35b7748b582039e441a0e15b14024ece7d8e0e17cc1371df48da9f1f94fb 2013-07-25 00:20:18 ....A 26624 Virusshare.00075/Trojan-Spy.Win32.Ranbyus.p-8b0126fc585858574579ae8fc7dbc94fce51bef27bbf153602277f271e5fb4d4 2013-07-24 19:55:00 ....A 47104 Virusshare.00075/Trojan-Spy.Win32.Ranbyus.p-8b932ba9b4ea13d48c77d7e56aae1744df800c7ee9c9915d59a8f3e17d7b65ff 2013-07-24 07:46:24 ....A 167936 Virusshare.00075/Trojan-Spy.Win32.Recam.aaqx-2d30f8f51c78a4587be1b725e266ed36ad6e690b54a90eaa8c789977bf4d4366 2013-07-23 23:58:10 ....A 406528 Virusshare.00075/Trojan-Spy.Win32.Recam.aasf-2bc8e989fd12b6fe5bf026ac800e9d371cc40e50e88923569babe637186f6e1c 2013-07-24 23:53:24 ....A 401408 Virusshare.00075/Trojan-Spy.Win32.Recam.aasf-38190dacc6446e0d0613bd6a96785a0ad1b182eaafe26ccfbff9413b5eabcb3e 2013-07-24 18:15:40 ....A 371200 Virusshare.00075/Trojan-Spy.Win32.Recam.aasf-3db90e7509c5d36a7f847ebd5ab2fda5b32374c83ca4c4557b9a3a3502f515f7 2013-07-25 14:48:16 ....A 138752 Virusshare.00075/Trojan-Spy.Win32.Recam.aasf-4af60e5356b22c6b89fbc51b578f48339480e0e7cba1afc24eaeecc6e9a0f803 2013-07-24 01:12:44 ....A 138752 Virusshare.00075/Trojan-Spy.Win32.Recam.aasf-4c0aa7aace194fefa76b40162f928f29f5c509d2ad16471b2b1b2360c90ba218 2013-07-24 14:00:12 ....A 390656 Virusshare.00075/Trojan-Spy.Win32.Recam.aasf-6473712688680981aeea716fa1d1303c1ab37c019b3cb16581617d00c6f13974 2013-07-25 10:11:58 ....A 370688 Virusshare.00075/Trojan-Spy.Win32.Recam.aasf-7e0a3f4d6586e264bb2c511ab21a96dea71c045ae9fb919eb2feed174e1b0cc9 2013-07-25 09:03:32 ....A 5490176 Virusshare.00075/Trojan-Spy.Win32.Recam.abv-4f71e03afa4bf141bc0889c1cc7f8c70810a8605953c0852359ec19b6cae2be2 2013-07-24 10:44:28 ....A 526386 Virusshare.00075/Trojan-Spy.Win32.Recam.afp-7aef8e14b379b0ac51921a5030ce3b4b9d5cd7c58fa2017bd03cd0a6ee24ff4a 2013-07-24 06:05:14 ....A 319688 Virusshare.00075/Trojan-Spy.Win32.Recam.agv-3bcb90760489c683ea918a79f6312b7ff2c44289389427d17e8901ed76828bca 2013-07-24 07:35:20 ....A 212992 Virusshare.00075/Trojan-Spy.Win32.Recam.vsp-3b92fc21f9998c614c571735aad7826bb45d668d1cff0adcf165138a4a344b01 2013-07-24 16:08:30 ....A 15996 Virusshare.00075/Trojan-Spy.Win32.Recam.wza-291e3a6c3a11e73979ed29850908b71514776aa830086dbd46fbb104f03c2ba2 2013-07-25 06:11:40 ....A 419772 Virusshare.00075/Trojan-Spy.Win32.Recam.wza-2d69cb2d8e93c6760e2396200ce4ebd95d86d5917c02fdfcea0f034efc162972 2013-07-25 13:11:54 ....A 681054 Virusshare.00075/Trojan-Spy.Win32.Recam.wza-2e1f2a774beb4b958d5e6951ac166d1ffd85d0f0ba506833ff557a9eb200beff 2013-07-24 17:40:34 ....A 58979 Virusshare.00075/Trojan-Spy.Win32.Recam.wza-3f842074d37891cbb153a77b07357ca4071ccba3ce785d97e5d3143600a418bc 2013-07-24 04:21:58 ....A 570066 Virusshare.00075/Trojan-Spy.Win32.Recam.wza-4be3c7cc43c37328d9c476532d9b366085577e15a44f1c675cecd86379e2ce5b 2013-07-24 02:01:42 ....A 528606 Virusshare.00075/Trojan-Spy.Win32.Recam.wza-4c2c413d8e33ae136778120cc9021c6db00ec967ae444b134b844fd817dbabec 2013-07-24 14:35:20 ....A 810547 Virusshare.00075/Trojan-Spy.Win32.Recam.wza-65894fc88f55376ec63a8c86aec7964cd386ae1cfa82c8de9b2c054425da114c 2013-07-25 13:37:06 ....A 89806 Virusshare.00075/Trojan-Spy.Win32.Recam.wza-68895b1622ed7b0d0b876237ea52d18a9c6bc2e57f51bba0653378e4ad9c319a 2013-07-25 00:50:40 ....A 182036 Virusshare.00075/Trojan-Spy.Win32.Recam.wza-76ebdd989d562d360936d3e5a62a29fd9fee2df1b6e243a1131ec053211ac8ab 2013-07-24 16:10:04 ....A 402359 Virusshare.00075/Trojan-Spy.Win32.Recam.wza-8c61728ae8e7e9f953ccb349665c1eef6aee00682719da35cc2a2f29248fd559 2013-07-25 02:19:12 ....A 332776 Virusshare.00075/Trojan-Spy.Win32.Recam.zig-3f612826353a351db57e2eb0367ac7fa971d9f112f5045c77864c81694ce1876 2013-07-24 07:20:20 ....A 79126 Virusshare.00075/Trojan-Spy.Win32.SCKeyLog.ac-294f1ceaffe0ec92399a5d149795334847e5c11976f0a03b0b77588a8fe8e52c 2013-07-24 07:51:20 ....A 114352 Virusshare.00075/Trojan-Spy.Win32.SCKeyLog.al-7b1ed91c14a745f753835dd727b74b4ebb240aa2355c633879e66efc4318e6f6 2013-07-25 12:01:42 ....A 15637 Virusshare.00075/Trojan-Spy.Win32.SCKeyLog.at-276937af22222d246da54c80cf60cbd734d26f9cc27949abbaa09647e645ee85 2013-07-23 22:18:48 ....A 15630 Virusshare.00075/Trojan-Spy.Win32.SCKeyLog.at-3f2229755fa3c93ae03f8d6af696ec979262f6819d46d43183ec2cd0068d50b6 2013-07-24 16:03:24 ....A 15603 Virusshare.00075/Trojan-Spy.Win32.SCKeyLog.at-46e3de71dd2cc017638c87c8342b234ce26d6984eec730c81eb3554cab3af49b 2013-07-25 00:01:26 ....A 15599 Virusshare.00075/Trojan-Spy.Win32.SCKeyLog.at-493af08e7488a0b659de5327870a7784fbd4251e1634cbea2c7bc3479fd77506 2013-07-24 07:16:02 ....A 15679 Virusshare.00075/Trojan-Spy.Win32.SCKeyLog.at-4a35cf79de276277570d2898eada380ac214284140d384f16fae1379f7c62da0 2013-07-24 07:13:28 ....A 15592 Virusshare.00075/Trojan-Spy.Win32.SCKeyLog.at-4da4a9b532c922a204b60d7673733fe98f670f4fe30958260af6fe8327d0b420 2013-07-24 10:38:10 ....A 16652 Virusshare.00075/Trojan-Spy.Win32.SCKeyLog.at-5a6d1bc78750d7120409e60a3d8ad37b1658eea1894b756a465db3674f6aa5dd 2013-07-25 07:10:16 ....A 15619 Virusshare.00075/Trojan-Spy.Win32.SCKeyLog.at-73e8c9217a4ebda4e507fd9e92f6fb8fdde33fb63d3ba4675ce5fd5f77016ebd 2013-07-25 00:37:58 ....A 15657 Virusshare.00075/Trojan-Spy.Win32.SCKeyLog.at-7704e942a652dfb9aacc80c654d5e8acff5f6136f84b0342da4468f8a83cdb74 2013-07-24 23:10:28 ....A 15561 Virusshare.00075/Trojan-Spy.Win32.SCKeyLog.at-79520544a325fd2f935a54e6db9959d10b1bc2cf67647e4f3ae269478d099f8f 2013-07-24 22:25:22 ....A 15672 Virusshare.00075/Trojan-Spy.Win32.SCKeyLog.at-8962a403892bfb1a17ae28eebd4ef1e13e7c6feddf9a409acf3f63909f13de8c 2013-07-24 08:40:04 ....A 15568 Virusshare.00075/Trojan-Spy.Win32.SCKeyLog.at-898858abfabf4af4f32be814501806a953f530a51fd074c6c2c42f3ff1b0ca94 2013-07-25 02:18:10 ....A 15628 Virusshare.00075/Trojan-Spy.Win32.SCKeyLog.at-8a16f444830951e93875435df5e1666a77b7ea16e7a39d7cbb71d7d27be0a9d1 2013-07-23 16:45:08 ....A 44803 Virusshare.00075/Trojan-Spy.Win32.SCKeyLog.au-f4be4633ab14e7c3c8954c3a72311581b58272e0069b58abf90fdbcba80e2250 2013-07-24 17:11:26 ....A 14050 Virusshare.00075/Trojan-Spy.Win32.SCKeyLog.g-6a6989fb6a5bab40a31f5223a6ff48b004db397c746b4d0595880540ae92caf6 2013-07-24 15:34:48 ....A 44843 Virusshare.00075/Trojan-Spy.Win32.SCKeyLog.k-7dcb511bdced4eb88c1e535305c89a53939f53d03f7ff31579c7e61ec228e9d5 2013-07-25 08:22:32 ....A 452040 Virusshare.00075/Trojan-Spy.Win32.SCKeyLog.k-7eb0f7bcb93631cdee7f6aa66c2813858f1badd3f4464bbf91599fe1152a7246 2013-07-24 11:00:06 ....A 113605 Virusshare.00075/Trojan-Spy.Win32.SCKeyLog.plj-7ba689693cc06aa4ef022e46d48b734618844850a9ef7edaf6526c13a3d2ac02 2013-07-24 18:32:16 ....A 10752 Virusshare.00075/Trojan-Spy.Win32.Small.byk-85746e8fd89e66b70c8d6ddad705d0bf72a0475708613e1ebae5a5340df33e34 2013-07-24 12:22:54 ....A 11776 Virusshare.00075/Trojan-Spy.Win32.Small.ckn-7a2a298360b8b51f49959287c8758dcf663b49dcc2367105cd77a682837239fc 2013-07-23 21:48:10 ....A 98512 Virusshare.00075/Trojan-Spy.Win32.Small.cx-7d77e01a12e45b606d0161a44bb54bcce04ad3702ad310012a3a92c911d9c1f4 2013-07-25 12:07:16 ....A 9216 Virusshare.00075/Trojan-Spy.Win32.Small.gm-1db195e5018babb9c49b46b485945a97343b0c4a0db2fc4eb8bbea73365fd5db 2013-07-25 00:10:42 ....A 349270 Virusshare.00075/Trojan-Spy.Win32.Small.kbn-2631879ccc04d15cd0b3ba44dbf943d4516eee9db29d6741fee48f9bc775e557 2013-07-19 15:30:28 ....A 41557 Virusshare.00075/Trojan-Spy.Win32.Small.kbn-2b2c1eb1fa4985f1c265f64e2950c5b97d7c2a6a89eee0e1ca9cd990221b2815 2013-07-22 12:52:34 ....A 108393 Virusshare.00075/Trojan-Spy.Win32.Small.kbn-acee44eacffbd4b9c7b29e7c3bc139443702b3e7c8360bb2fda11019f9c958b1 2013-07-24 00:27:40 ....A 28672 Virusshare.00075/Trojan-Spy.Win32.Small.prq-4ede581c8fb370cd229d66125c4bc05039105fe2df0bb00e3d08517b4be8876c 2013-07-24 17:00:36 ....A 126976 Virusshare.00075/Trojan-Spy.Win32.Small.ptw-3c90f9d3ba304278a02ff959aefdbd466662ce85adc1e8aba60cf46b6eca7fa4 2013-07-24 23:32:06 ....A 65536 Virusshare.00075/Trojan-Spy.Win32.Small.pwc-5ee5a50e3103070b21135c336fe275ed6f7eb95667ceec2c6bedfd78a7773519 2013-07-24 16:03:42 ....A 30971 Virusshare.00075/Trojan-Spy.Win32.Spenir.b-3ba700db86730645c75a29e05d6d866451a4371fadf57d434c42b8c9cfb05c44 2013-07-24 16:22:46 ....A 102580 Virusshare.00075/Trojan-Spy.Win32.Spenir.ch-2b288cf34ed18bd28e563949ed325caff72b599638c395c1b002411c683b8c53 2013-07-24 17:46:38 ....A 102584 Virusshare.00075/Trojan-Spy.Win32.Spenir.ch-3d853b0a4fa013a63c3d3efd97395250ba6818b5eba6b874d632d27423f9ef9d 2013-07-24 02:49:30 ....A 361135 Virusshare.00075/Trojan-Spy.Win32.Spenir.ch-5ab79dc2f1106abefac311f91a9d425126f9ff41f7c69a804ddc778009cd8086 2013-07-24 16:37:22 ....A 102575 Virusshare.00075/Trojan-Spy.Win32.Spenir.ch-73d9be63b4e1188adca095e805ff3e12cc7650937f9d5adeb2e9fa54f5ce4e94 2013-07-23 21:46:12 ....A 102608 Virusshare.00075/Trojan-Spy.Win32.Spenir.ch-7cdb5b02bb10f4e912c51efd1f8365a1d7b1976eb899d220ce96a46be63c86c0 2013-07-24 11:35:24 ....A 102578 Virusshare.00075/Trojan-Spy.Win32.Spenir.ch-7d989335fb6e82a5d3b1ad6428827c5e30a796cd3ed51084221c858004dea1ad 2013-07-25 10:59:38 ....A 102619 Virusshare.00075/Trojan-Spy.Win32.Spenir.ch-7e0c4462726bf7ff074203702bbca6e512d19a0aa4f297483a9f74104a9c9787 2013-07-25 08:05:34 ....A 292004 Virusshare.00075/Trojan-Spy.Win32.Spenir.ch-7e3fe3b52b769667747abed2daaeee5d6de148203468165a10d5bc8f059f7663 2013-07-24 10:57:42 ....A 361182 Virusshare.00075/Trojan-Spy.Win32.Spenir.cj-293b92b81059602fc8af24132173a29f8459e84af37e4e19593c8f354d27532a 2013-07-24 10:22:46 ....A 364544 Virusshare.00075/Trojan-Spy.Win32.Spenir.cj-3ba33dc739c75a02b31e89c85988304277f41f54e699f298de4ad6bc843fc0fd 2013-07-25 06:02:22 ....A 102622 Virusshare.00075/Trojan-Spy.Win32.Spenir.cj-6cf6fc0e6248e7da0e0d72f0dc7304f1f433deabd2b5209618a9f003ae2b356d 2013-07-24 23:23:24 ....A 394904 Virusshare.00075/Trojan-Spy.Win32.Spenir.cp-2ad82f702fede779d7ad705cc8b00dbedd70dbd561767ffd5ddbbdd23343b842 2013-07-25 07:16:12 ....A 235520 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.aavj-2dd3c284701de6b5cde67519b98b613aebb51c0fda00c0abf199a4a550e90207 2013-07-24 16:40:36 ....A 204800 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.abbx-39053e1a42bcf45e06fa3e2b44317fc9592344b5de50fd718e93edfd8a1e902d 2013-07-24 07:45:58 ....A 23128 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.alrp-3a55795546bff10fb492d5c9e0ed37f476afba0aab142d59b1592b6dd2911d37 2013-07-24 15:18:28 ....A 94208 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.alrp-76d7daef3f16814e9520bca0f960c986d87b484fadc7af3f4c220ad417d70175 2013-07-25 09:05:50 ....A 185856 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.alrp-8ce0197b7f1bdd3e0e4890da61c2b2edbe073e8291a9687fcc793037e49dd82e 2013-07-23 11:23:52 ....A 735203 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.aqgl-4e7de64e230da3025ebc563ab60a92062d3ca923cc249832689dcc044fe9c6ca 2013-07-24 11:10:56 ....A 57344 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.aqwo-380ece1eecb5f99f51f8b4ec081784ec162b86fbd3b6e9e357481f94fbca8697 2013-07-25 02:28:46 ....A 275456 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.arfi-8185a9b741d05ce120da9fe32610feef417e2ab5080e95300c80867a390f8570 2013-07-24 15:42:10 ....A 315904 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.arfn-2976f294f16371bb153493a5e7fd89e214c6e24f207854a8b6d724ffc05cca74 2013-07-25 10:29:00 ....A 162816 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.auog-6e3a6e284c0044a2a591160a5f9ec00e0a513d7da199c846f9f3c884cd03d729 2013-07-25 02:12:48 ....A 417792 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.auqq-8af3506705687edf99285409146b8f3fe043dc06186dc3b35e9a0ffc6962d944 2013-07-23 20:51:24 ....A 1691648 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.awix-b8dc4984aa83f9d75ae13737bc2165a717abe9477f433b62eb95fc1c29daa982 2013-07-25 02:07:24 ....A 117760 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.axjb-83f1cf27647321c8ef0741d44b836758f1a8456c28498cdeb7da090c0fc52dc4 2013-07-25 06:35:02 ....A 114724 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.bjvm-2cc47d88c850bceeeae9b4531c535e19c2406c5b61c1b9ad79f2eed290b9f1cd 2013-07-24 22:09:30 ....A 1163292 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.bjvm-4b11741d099423fec07d6e6582fc0a92b5f63f294b45e7a7483649f539eeea95 2013-07-24 22:15:48 ....A 93212 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.bjvm-59fd069f7a5869b3f3074b17ccdd7ead1bd12bc76373e332515d1198191015a4 2013-07-24 20:17:26 ....A 90140 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.bjvm-76b36f1fc0ba48c1bdb09d82833c95272467b47201bcc15399a9f1493e6f1696 2013-07-24 05:35:30 ....A 86016 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.csw-4ecc348ac1ecc68c722714beeb9e8d180582f85e6aae17663ffa40ba74123d1d 2013-07-24 19:49:46 ....A 101888 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.df-38ac91a61c3a5655ad0a6ef8dd0191aa037ccc7cf055018a78fd81041a72f3cc 2013-07-25 07:42:46 ....A 197720 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.df-8ca84d9272cb4c9007da598c769468ffdf92652e95b3398457cfac2af0eac965 2013-07-24 21:41:00 ....A 134144 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.dg-695ea0a3395db6e7a14a2377d906b922efb7f2b10b704d083556360df4c10b23 2013-07-24 16:39:36 ....A 13672 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.elr-5b8ebd3c87e6201843b223d24a0bfaa56b9527dfa1c81a6b0c25be14d1030ab4 2013-07-24 23:45:02 ....A 852480 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.elr-85df149872761d22f0e377f2414de254986c11390c9ccfa42ff3a8cb9e69a927 2013-07-25 07:04:16 ....A 114688 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.ens-770505c51c483925750dd545a87a830411c5f5149aa3f274ce609180a608d453 2013-07-25 00:56:48 ....A 245248 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.eqd-6b2acfa23c6462851e817aafb760d3eba9ce09c4de1ffea6fa2b396dc9742d5a 2013-07-24 02:20:14 ....A 144279 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.exi-2c6d4b94cca4e3c2d7f2263326ce785bae417b747f5076246f09136605091295 2013-07-24 07:57:42 ....A 184320 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.ezn-8579dbd112450d76d28cdac3da2c462a4e9ce8cd90fb1679c2dd9040b6b3172d 2013-07-24 20:39:32 ....A 272896 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.fao-88c22ed22e1fed07edbd5ffa792ac6eb089ea2f89f26b7bb261a2cd10333a72c 2013-07-24 18:42:42 ....A 138376 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.fjp-4ac0d98165c3540e8b78cba5977ddc066d3560c12d9568f650b040d1d7ef50ca 2013-07-25 08:10:26 ....A 337920 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.fpa-4b13847b40e82fbb1d15c1a3847d36f0adee31b9b18e5a1b9313c591484be6e4 2013-07-24 04:26:28 ....A 76800 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.fsg-4a452c9272f985a6d26e3490933a3dceed79d0f6873473c03293531ba1c25446 2013-07-24 00:54:06 ....A 41096 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.fsx-7d00f95634a6d2d5333d53c35c21b2c29ab57c94d060917d861aed96d4e9e139 2013-07-24 20:02:50 ....A 10240 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.fxw-73e22ebab4f1fe5dea1d4d45af9138b78cdf4a755c0483058ffa01584e57886a 2013-07-25 12:38:22 ....A 192616 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.fyx-462ea7555971f265617c56bc1c9e4e5e9118596b41c43f02e8d89e2fa732504a 2013-07-23 21:41:34 ....A 267264 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.ga-843bb23c7f26f7cacb6c40729b71cb3d5ec5e6a5713e2af4ee313f6c4d1a634b 2013-07-25 00:44:52 ....A 48640 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.gaf-754e7e24d626dd0a939451de61e3826a0201ef3c03805fea90fe63665a88b4e1 2013-07-24 03:33:06 ....A 48640 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.gaf-88be822f44af61a4205a2c1c9a9c19c86538d76f7f029e4b87bf5ef7dfd90294 2013-07-24 04:47:58 ....A 48640 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.gaf-8a22411dcefd59d7403d546a3a4c4515889d752a0592954893b8a73c0d834b53 2013-07-24 08:54:34 ....A 208896 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.gic-69ed9696e4a21b2b64d1380e8118a4ed2d75fb62be442b9589ec2f6d09f912d9 2013-07-25 07:57:10 ....A 196608 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.gqu-6e2e363fdad0649af860000d83b005862c0507924f5d9a4e5a029e46cebcad8a 2013-07-23 23:22:56 ....A 291160 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.gwe-7b67a0a3e708c3b544888d830b2ffef2e19355d94a9d2c7fa2d3f33a51e3c00d 2013-07-24 17:40:54 ....A 118280 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.gyi-4aa6f33ecf0aba46c54c63fcd46d085636d206174c76f7d57ee8ff063b6bccec 2013-07-25 02:09:48 ....A 514048 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.gyi-59d93cab6b90252d8443f70e832c0f218f476913843cda981177eda073ea5c7f 2013-07-23 22:58:48 ....A 402944 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.gyi-8562da716417612b7386f6a1962e52371c79d31d9ab1be1dee74b6de0bffd49e 2013-07-24 07:28:12 ....A 417280 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.gyi-8aa938af87ebe0dbade2c216bdc68766a55501d8ae74dcc4a7be8cb09c966a74 2013-07-25 06:06:14 ....A 193536 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.gyw-5c888337400391aff4e92a7365c724c3f2d3c0b110d1d74f74e7878d43c43bd4 2013-07-25 12:14:12 ....A 293888 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.haf-4d1840bed1954dbd5d226154d96aa8a8664f2aeae574097d149f8b84164be014 2013-07-24 16:29:16 ....A 376832 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.hdc-64b743041a566d28e597421bd6b6ef2636bdd472d34fd4fb650879c6909e2a71 2013-07-24 11:38:32 ....A 287744 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.hkx-37c050d844347c097272f420bf2341fc7e96d90c5b40f9c4421bf70f7a67b22c 2013-07-25 09:50:34 ....A 135393 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.igt-7de81b81b471f2abfadf8cc6b17e678aa17be29d88a561ae9b3c104edc58168e 2013-07-24 23:47:46 ....A 27896 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.ikd-2e0d37b2824ec9da7cc456ba60a85bc394a8c1f50d23813353a198fa8cac0f47 2013-07-24 23:36:40 ....A 121856 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.ikd-391f2226b7a455141ce6665d5cee7a80d846f5b3ff94abf057aa172c7f207b64 2013-07-24 14:27:12 ....A 189440 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.ikh-1e645e4530e002cfb4a6d6818d7fdf5bdb81e69a393b7fa04f7206cb58d7c0ce 2013-07-24 16:37:02 ....A 155213 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.ism-886ac3bc15b7a69953b10031f6d94fb14f1ca6416a32b8b609851a4aa6078f2c 2013-07-24 00:17:14 ....A 90368 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.itt-2f6ae73818ab33392221c1e15377c7a830f08347fad1aac51dec9a1868e424e3 2013-07-25 12:29:58 ....A 80071 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.jgb-4accfed3ecf56d6d92f90e13bf3728154a9ff9aecea1cf56425b013bc9780212 2013-07-24 05:33:32 ....A 86299 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.jgb-848912fb931fe6808c3ebf872eef01cd6b693fa861022285ee5c0b49d50ecf78 2013-07-24 10:44:12 ....A 101835 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.jgb-8c472c4a6fbf0007995d36a8fd95869f7d4adc4a3c60174fbd74a1ee57a54763 2013-07-24 14:05:10 ....A 131676 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.jlx-8a4185695e283cbb6c043eddb6108e459a7fed63e1506b82014ac4cf30fcb33a 2013-07-25 01:09:46 ....A 159744 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.khp-4de4bedd4c08973199f69f6606927d061993d2d4f2061595fba2d7c329629724 2013-07-24 21:30:50 ....A 45056 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.ksm-8081d6eae6b705065b44d44a0414815f5081d3075c2ddc9b5bd2f5128900548d 2013-07-24 15:17:18 ....A 41472 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.kuw-1df8f1205dbda63de3a7c213056d44545b15e877ca87b6490db47b9f0fda40c0 2013-07-24 16:11:40 ....A 41472 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.kuw-3e88c2c523a9137c82134bf44aaf6908887792f634e0d9565b3b6837e0b5562e 2013-07-24 23:51:10 ....A 41472 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.kuw-5d206cbbf46e767ffd8fdfab41427db14934f4e410623d1de280cf54914d5ba7 2013-07-25 09:32:30 ....A 45568 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.kuw-6e1bf1a69cdcb3be1d2208752a7ad3984652f9803f16164ccc53553bc5b552cc 2013-07-24 13:52:22 ....A 45568 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.kuw-7cd20b598a1f7f5da4a1a7ec3a958773e51ac8012e978ec63367a7b6ba668438 2013-07-24 12:56:14 ....A 176128 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.lfi-85f2dbd4744cb83121cecb08e9e32a2eb123a483040b6420f4eb8ecc2aa82824 2013-07-24 13:41:48 ....A 193024 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.llo-3f63ff6a140d21ddba5a20cfce47654616dc1d7b6f1519404f61bebcacf68297 2013-07-24 10:04:46 ....A 197632 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.ori-3a472b920f798a13dad66f7844ec254889fae05e3821d7a97bebc62701f0a5b0 2013-07-24 21:04:24 ....A 203776 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.psj-4875dc90a47356b61b83f596256578d98d9fe22908fbe00070db1a1f5d17aea2 2013-07-24 00:55:30 ....A 279552 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.pyh-8538e138478acf23724d67c9edbd51acff7da8629ecda1eedaf573040a9a9e12 2013-07-25 07:33:24 ....A 79940 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.pzd-7e6a9945cffba159a41a0eec95bd952bbdf6c02edebe2d1d971eff8ce1b818ba 2013-07-24 10:45:50 ....A 270848 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.qaa-776c44cbd97a989be91707031f403bbae7b023f1095dff934192e8ca9283ecbe 2013-07-25 06:35:22 ....A 896040 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.qmg-2b7fc23c7a7e9976cfa3fafe5c2bc5e5cb4858ffbc30d962bc4323a9cfbebee4 2013-07-25 06:54:40 ....A 896040 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.qmg-2e4caf4d4da90ce3628c7c66a5618d25d5754c748c133d9fd6ec03d11413eacb 2013-07-24 08:15:12 ....A 896040 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.qmg-3ac4bee14aeaa6d0fad937f12de3dfee4e599526b520449ac04fe3fb09e448c8 2013-07-24 21:19:26 ....A 896040 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.qmg-5e89dc8e9afc282cc213000a0a855ee8f93367e04e1814a910421d81637c0b1d 2013-07-24 07:48:36 ....A 896040 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.qmg-5f47014d1b4b1b3b50f068229074f50054a98f63241f00709eb307335b4621c4 2013-07-25 09:05:20 ....A 896040 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.qmg-6d8626fd6112dc402904664d1c4adfd4e1834e0f1e99bab5001d73d325834c44 2013-07-25 10:31:04 ....A 850009 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.qmg-6d9a9e61e11eff7e6c4a08e415728e37d870ebc72e6571e7e3db0a6dc02563e1 2013-07-25 07:12:58 ....A 896040 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.qmg-782ef54c4c7b18f8266473cb21fae990633bd979f6077cd82035a57ca1961eed 2013-07-24 13:01:26 ....A 896040 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.qmg-78b3097e21d29af152b96a2a88283c3de9fe2a7d7a6f186517f9d8dcc8021016 2013-07-24 22:00:34 ....A 583770 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.qmg-80451220a94b3fe2168cbc0a4fcab8f8785038b079a04ede6a7536d21c2c6e25 2013-07-24 22:58:38 ....A 896040 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.qmg-875bca227c6ee107a0fcb5861dc0e052b47db340b07118c7c21cb2e2c2132c40 2013-07-24 10:39:22 ....A 896040 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.qmg-87b8dc65393f4e58e02c2023d97472d06c4ab1ff2c2ca53ed96796b926739b64 2013-07-25 13:38:38 ....A 896040 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.qmg-89a482bc52d1cf88b54442ab1909b361353ce6fdfbfbf8cba6c86bb8ffaee2b5 2013-07-24 13:17:58 ....A 199768 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.qmv-2d51d3d669ec206a771178dce08d39c5f396f18e0fc17301fb58bf1c004bb8e8 2013-07-25 00:08:20 ....A 265720 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.svm-57c2ff920077fb8b87cefa500e69067277394002945001ac115a564a626b49d8 2013-07-25 00:55:46 ....A 257600 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.svm-5c0150f5e1770e9c6bc3e25d1325d50166f1e158c8f9cbf4aa9c5f36ab59a1ce 2013-07-24 22:37:58 ....A 1590468 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.svm-76bf2526a4a77a517a217bc6a50f65dff3d2d10090458f847bf9c5ac9f768e99 2013-07-24 06:58:38 ....A 323030 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.svm-78a96b4868dc69ea2def9415cf4699d260f1dce4720bb781abfbff77cfef3d0b 2013-07-24 06:41:14 ....A 169472 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.swf-85982fe71d27e7d0836f4ca8e1891e5c5d4caa38493d203d1db7595b335616a9 2013-07-24 18:24:16 ....A 172032 Virusshare.00075/Trojan-Spy.Win32.SpyEyes.zxv-4796cd293133d713c8b76d26f742df7a7d72915d5e0056d482a449f0e5c7bbb2 2013-07-25 08:01:30 ....A 628224 Virusshare.00075/Trojan-Spy.Win32.StarLogger.j-6e3b3ca546b59f342067e28ab602a2d96b1c5d5a910e3f4ab54422b2885f1bdd 2013-07-24 08:15:34 ....A 40960 Virusshare.00075/Trojan-Spy.Win32.Stiw.h-3cc5990cec5563821b2773f2a1efa626efb708f64dde95133c6ccb91fb86c64d 2013-07-24 17:57:12 ....A 36864 Virusshare.00075/Trojan-Spy.Win32.TheRat.d-84b50f11e472da6a44f3ad4e8c1e55a71afd8b0d0ece20e55b72d853ec2c0238 2013-07-24 21:57:30 ....A 24793 Virusshare.00075/Trojan-Spy.Win32.TravNet.vkt-495ef27d5e32002c597234bc157e59fc7f2e68fd822cd2f8e385e84e6c40be44 2013-07-19 15:08:54 ....A 88576 Virusshare.00075/Trojan-Spy.Win32.Ursnif.b-3d58fd0187ce21651f158ccb93386a33598689405d1c989b1d48461c702d307e 2013-07-19 14:05:14 ....A 47616 Virusshare.00075/Trojan-Spy.Win32.Ursnif.b-4d8c0df986bcea3f671cf872edf7e548374209f403273398c3b365c5b33bf942 2013-07-24 13:21:42 ....A 86168 Virusshare.00075/Trojan-Spy.Win32.VB.akw-3ae80cadf0cb84fad38cf69337db5fb4061ab2c2b49281c96030218e73843e5f 2013-07-24 19:55:14 ....A 47104 Virusshare.00075/Trojan-Spy.Win32.VB.atu-3e839d42b8b7dc6c738c45dca0db68429ebcda0f5a2a42604cab02790944a44a 2013-07-24 22:59:12 ....A 679936 Virusshare.00075/Trojan-Spy.Win32.VB.bjp-75d030837a57fc27f007eaa31e8510afa814e0f828da147d4bdc6c605a071154 2013-07-24 04:13:32 ....A 131260 Virusshare.00075/Trojan-Spy.Win32.VB.bsr-2dba40a3f8c5f0baa64d24335cdef1b64f0b2f9a66b619c3be8bbb2595d565cf 2013-07-24 07:17:20 ....A 350591 Virusshare.00075/Trojan-Spy.Win32.VB.bym-670609836f3014204dc181f540a87ab32e7ddc0671c61e34e9432dced3a0b46b 2013-07-23 23:49:46 ....A 454747 Virusshare.00075/Trojan-Spy.Win32.VB.cem-66954849a475f99201ed1cb4ccf696d17c79246bd7d5e9da05f5282fb8609db1 2013-07-25 10:51:28 ....A 198898 Virusshare.00075/Trojan-Spy.Win32.VB.cem-6e12767649a889bb7c0bdb17b65b4bf16fc362422988b2aabacb86e9eb898e55 2013-07-24 16:30:54 ....A 348672 Virusshare.00075/Trojan-Spy.Win32.VB.coq-2f050ce3ec0fe3a62bb61681d521f5809745c62ea595d8c1b4ad2d8e572a8c6f 2013-07-24 16:17:42 ....A 64512 Virusshare.00075/Trojan-Spy.Win32.VB.coq-461bb3cff057650293ad275d20c1b873c23e9b7a747cffa54e158bcf6c773823 2013-07-23 22:07:46 ....A 171520 Virusshare.00075/Trojan-Spy.Win32.VB.coq-4e95af205a5a25889146acf6465d4b0914216366df42891881618a7d0d6e6603 2013-07-25 09:39:34 ....A 348672 Virusshare.00075/Trojan-Spy.Win32.VB.coq-6d21e5d08f3afca550971764f2f2f2f11a31a2ddc967504e2368301d0a121d1f 2013-07-24 16:54:30 ....A 64000 Virusshare.00075/Trojan-Spy.Win32.VB.coq-7751e9b8bdf7cf4acdfcf9e0bb5b703a93961e175028230ffad8e84eb3af6d2d 2013-07-24 13:53:52 ....A 74752 Virusshare.00075/Trojan-Spy.Win32.VB.coq-7d889b8004d600c97c719a0001cac7696a6ae857bb15515cf593aa1d741c6340 2013-07-25 07:48:00 ....A 168960 Virusshare.00075/Trojan-Spy.Win32.VB.coq-7ecd3484efad4358e224ccc28db044de797226c6404b26c794623f6cde0cc746 2013-07-24 19:51:28 ....A 171520 Virusshare.00075/Trojan-Spy.Win32.VB.coq-8523a1494b4aacb33aeeb4169b27c9fa8be8d4cf2aa81f2bbf63e921e540274c 2013-07-25 00:38:42 ....A 141824 Virusshare.00075/Trojan-Spy.Win32.VB.coq-898983a8add6c47a945328bbfb125cae8b30ddcb28b161fbdb00aadd2d3524e1 2013-07-25 06:37:02 ....A 190464 Virusshare.00075/Trojan-Spy.Win32.VB.coq-89928d6d55189c249ceb828703ee216e270f9a69bfc9f76aa59ecfcac4764ff5 2013-07-24 00:51:38 ....A 666624 Virusshare.00075/Trojan-Spy.Win32.VB.cps-48b431fe8d8e631bb4a8624ea4ae95f65eef55a11e148193dd1927fc1f11d008 2013-07-24 17:19:36 ....A 63488 Virusshare.00075/Trojan-Spy.Win32.VB.cps-5903d46887b440e61956aa4d2d1c916c9920d1e56234fd710d8cfd8168b13feb 2013-07-24 13:54:10 ....A 185395 Virusshare.00075/Trojan-Spy.Win32.VB.cpu-5d834cfa59f042d6344ee2da815027ebe9750afdcc982785c230776d9e5ff7d4 2013-07-24 07:13:04 ....A 1446677 Virusshare.00075/Trojan-Spy.Win32.VB.dnd-842718bde33552d5783a290481c92e54760b7133905c31ee0d1462ae890bc715 2013-07-24 15:06:06 ....A 79872 Virusshare.00075/Trojan-Spy.Win32.VB.ecx-815e25fbb83ee8339f3338640d581fce1c967eae8ab64d5108744db1432ca09c 2013-07-24 03:15:04 ....A 167936 Virusshare.00075/Trojan-Spy.Win32.VB.ekm-2f751e4c3e199589eda724308bcbe9e65e4ca34c5ae46253a46d55931b1c7123 2013-07-25 10:09:14 ....A 1034613 Virusshare.00075/Trojan-Spy.Win32.VB.emd-7efd515df66882970b26d7fe877a9586d2ca270849a723c0ed8da2cf66722886 2013-07-24 02:14:46 ....A 389120 Virusshare.00075/Trojan-Spy.Win32.VB.emk-6656fe2f13b8ea0031fb79417fe36e32b7d5d2e4e26dd9a68000e093ae1a1b4a 2013-07-24 20:52:36 ....A 167472 Virusshare.00075/Trojan-Spy.Win32.VB.enx-1e83c6008ab9ca35ccede517749e77e73f980c400de193c1d07a0771dc7fabf7 2013-07-24 01:54:28 ....A 3863552 Virusshare.00075/Trojan-Spy.Win32.VB.epw-4ef04c8d581d8354856798021a530cbf63f557cc07a4a9ee5eec06456cd244f5 2013-07-24 19:54:50 ....A 85072 Virusshare.00075/Trojan-Spy.Win32.VB.euk-575366da5a6102186b217d992653e4b5603b51e040aa67384f18a80b9e370f22 2013-07-24 07:28:52 ....A 80858 Virusshare.00075/Trojan-Spy.Win32.VB.euk-58ec14c4167c90eacedb2706860ac3a4ab60356d44736b2cd1fecff3ed4c0c6b 2013-07-24 11:04:48 ....A 102400 Virusshare.00075/Trojan-Spy.Win32.VB.euk-5edc764527167f11f20007a27bfe8400b8a1853ed8fd819d9e908da97cbf1b9f 2013-07-24 08:11:20 ....A 148223 Virusshare.00075/Trojan-Spy.Win32.VB.qg-8a7e9a302085c22a17528ed7e3c72a4a8062ec093bc0809dc675bd74d750b584 2013-07-24 15:17:16 ....A 868824 Virusshare.00075/Trojan-Spy.Win32.VB.tp-83721e0a475a04c680d566b710ad11f574f0a727b576fe0c9043eacc568af049 2013-07-23 21:48:52 ....A 439496 Virusshare.00075/Trojan-Spy.Win32.VBChuchelo.bt-3eb8b0effabcbdb57533ca9f79f21940519ac5e5ec645aa746be3c79182c20b8 2013-07-24 23:34:02 ....A 129234 Virusshare.00075/Trojan-Spy.Win32.VBChuchelo.bt-786834893b29b7adf42c5151818433d2b090c5e40594140485f0d2473aaeefe0 2013-07-24 11:52:10 ....A 76530 Virusshare.00075/Trojan-Spy.Win32.VBStat.h-67bd0cbc65543429a2061f0ed86953347167f319d740b763e298260240ce80c6 2013-07-24 17:38:08 ....A 98304 Virusshare.00075/Trojan-Spy.Win32.Vkont.ha-39c4b8469866852620a92965072707d9f19eda627dc856a4c7d051b73a789d03 2013-07-24 01:50:34 ....A 284160 Virusshare.00075/Trojan-Spy.Win32.Vkont.ha-5da8102dd0f9d0e04c6dbbb7d47179d13336e6ffd55e0ae3e9de1ca8dff70a43 2013-07-24 03:53:34 ....A 237568 Virusshare.00075/Trojan-Spy.Win32.Vkont.ha-6b73921895538e8cd3ccb7ad571e9dbd45908283ad47263f444ae35778aad78e 2013-07-24 16:10:20 ....A 258048 Virusshare.00075/Trojan-Spy.Win32.Vkont.ha-7ce14c7c1bca0d69457553feb08801b702d017a89a46da52ec1d9bf502fafdaa 2013-07-25 08:06:06 ....A 313088 Virusshare.00075/Trojan-Spy.Win32.Vkont.ha-7e24d4dc0854e6ac383ccf691191d2cf790962d8fd62611160b14399a14406af 2013-07-25 10:39:00 ....A 286720 Virusshare.00075/Trojan-Spy.Win32.Vkont.ha-7e96987373de7f869957d74d19b913a600d7fad6862f9951aeb6ad820ccc3288 2013-07-24 04:47:50 ....A 13360 Virusshare.00075/Trojan-Spy.Win32.Vkont.ha-83e0327b38c5831abe9e6ef4587f7e70f1669cbadb0f77bea6666339abf60597 2013-07-24 04:40:54 ....A 292608 Virusshare.00075/Trojan-Spy.Win32.Vkont.ha-85df5a76c0e3c05ae0a6b57bd0e9137e8653e0178a467243dae0a931b8248cb4 2013-07-25 11:48:58 ....A 77384 Virusshare.00075/Trojan-Spy.Win32.Vkont.vxs-65991fc015aebee25bb91ec8ee01112f64029c323eb44e689b5b382ab4e0d26a 2013-07-24 01:01:58 ....A 260680 Virusshare.00075/Trojan-Spy.Win32.Vkont.wat-7d51226a1ddc18b0c2e7709ac908bb675526ed5d73814a38efd1144487e4bb28 2013-07-25 14:44:16 ....A 77824 Virusshare.00075/Trojan-Spy.Win32.Vkont.wbs-374e87a2e0903696309f3633bbaf83cc56ba09a56f17ffc68eb49978a90445cc 2013-07-25 01:00:50 ....A 77896 Virusshare.00075/Trojan-Spy.Win32.Vkont.wbx-6b8fc728537c04eb3dbb1ac7ea82e1372196bb4229a4b1caeb921a235aa22cfa 2013-07-25 06:20:02 ....A 266824 Virusshare.00075/Trojan-Spy.Win32.Vkont.wcr-29af25ee1c4972178f4a4072e7ed052c5269b95f5c599f853e433ebd112e27b7 2013-07-24 22:18:38 ....A 4096 Virusshare.00075/Trojan-Spy.Win32.Webmoner.ce-26b5e6a3ed2286bd88252099a66766351c48c8565ed74bf7b552bfc2ddd33bc1 2013-07-24 23:31:52 ....A 46592 Virusshare.00075/Trojan-Spy.Win32.Wemon.akm-26dd4c77b6a1514597f9196ba73329cf877bc1a8d6a6ae8833b87d9cfd2d32cb 2013-07-25 12:31:00 ....A 19968 Virusshare.00075/Trojan-Spy.Win32.Wemon.apd-7f136520dd4bbc2a5db9185d7a600dc9d4a015ce8472669bc3154014ce1271db 2013-07-23 23:00:30 ....A 125440 Virusshare.00075/Trojan-Spy.Win32.WinSpy.aby-6934df7ce17ad7495aa0eab2443f0535457c9e349d19237590e227d6046de02f 2013-07-23 22:52:44 ....A 90624 Virusshare.00075/Trojan-Spy.Win32.WinSpy.bcw-8c67c49aa234cf7a58cda4b13f909bf4af83eebc11f8060bcdd0725d46573d15 2013-07-25 12:46:36 ....A 209920 Virusshare.00075/Trojan-Spy.Win32.WinSpy.bfb-5b5fe53bdee2b5e981e3e2b1f0a83d7ff58308f0609a2828332131d48daad43c 2013-07-24 13:13:46 ....A 65536 Virusshare.00075/Trojan-Spy.Win32.WinSpy.bog-374599b829f6a68369781e8097a720be9cfde20b20c94712cd1535290f8b280b 2013-07-23 23:36:54 ....A 36864 Virusshare.00075/Trojan-Spy.Win32.WinSpy.buh-4d792e647f55cdfb15c6e1761082ee294191e8f8f69c9e06493091ba9cee5c9a 2013-07-24 19:56:00 ....A 36864 Virusshare.00075/Trojan-Spy.Win32.WinSpy.bvm-28c16b02a35142f5849210e34a8c45454d020167dcd87e73d34eb1fe1fd3c5f5 2013-07-24 22:35:12 ....A 99328 Virusshare.00075/Trojan-Spy.Win32.WinSpy.m-85c8608e250b6df6ae908e189a4818de72a8ef7986c624e0fa850ef9621b00b4 2013-07-24 10:08:16 ....A 225280 Virusshare.00075/Trojan-Spy.Win32.WinSpy.pkl-66d1e482a29a6cc3aecd9a3c219677dddaec1b05e12cbd4756735384a7e3c7de 2013-07-24 05:37:12 ....A 40960 Virusshare.00075/Trojan-Spy.Win32.WinSpy.qfo-6aa5df9b1e82aaf85e0e5586faf3e4c512fe414db9d87fdb010709d980163584 2013-07-24 17:27:54 ....A 5087232 Virusshare.00075/Trojan-Spy.Win32.WinSpy.wej-75367c462d377680243fc131a5c5336de9cb5723075f508fa9a924df565969f8 2013-07-19 00:50:58 ....A 172032 Virusshare.00075/Trojan-Spy.Win32.WinSpy.wxm-3b9b6c93bc8c79226708d46a087962753fed8ab90782f2e1b726196320fec2cf 2013-07-23 20:05:38 ....A 105472 Virusshare.00075/Trojan-Spy.Win32.WinSpy.xec-93459ed85c82c80684873c4afd49426d5488642565b2f2e22d3ef553af5d680d 2013-07-25 09:24:20 ....A 617472 Virusshare.00075/Trojan-Spy.Win32.Xegumumune.hcp-8db369f1944a2bceff930181fd861603129a94f5b5febbe5fc20df8eb09520fd 2013-07-23 21:23:56 ....A 44871 Virusshare.00075/Trojan-Spy.Win32.Zapchast.pkl-b90edfe8b2184a2a80d26ed9894fb7324602ebe8b92a89549e5e2379a16db49e 2013-07-23 00:19:10 ....A 162304 Virusshare.00075/Trojan-Spy.Win32.Zbot.aabym-3ef7e9c30ab65f30bc07027953171bb11e1f3992369c669df83b2f1741377922 2013-07-25 00:48:48 ....A 157696 Virusshare.00075/Trojan-Spy.Win32.Zbot.aakl-5ecfc25039007b60077e4c3b0ed841afd53d487b075c54a3a1df5c442600ce80 2013-07-24 22:31:58 ....A 118272 Virusshare.00075/Trojan-Spy.Win32.Zbot.abgu-8314f04062c0c5086bc4b7bf7b6ce2358bcb0a1f74a7fc51d05507e2eaefae0a 2013-07-24 15:54:32 ....A 83456 Virusshare.00075/Trojan-Spy.Win32.Zbot.acnd-760c5eb006172d17be0884e1fe89b0a3e03fd503d508f4893f2fca33694d7476 2013-07-24 17:50:30 ....A 588288 Virusshare.00075/Trojan-Spy.Win32.Zbot.adec-1e6140939f2c18cf0466b609c55215e02ff660c1d4e9693021a2836b881b0b4f 2013-07-24 11:06:26 ....A 571904 Virusshare.00075/Trojan-Spy.Win32.Zbot.adec-28cd82900c962e660a02a7ed40490f73ff6fc812bade2958c4424c40007e2778 2013-07-24 11:44:20 ....A 125952 Virusshare.00075/Trojan-Spy.Win32.Zbot.adec-8034616f57ad4fe77afeb46d1608f6879a39b70d1a2a8b4411fe8cc86f0cbc66 2013-07-24 09:54:42 ....A 669696 Virusshare.00075/Trojan-Spy.Win32.Zbot.adec-84cd04c235164166e461b2e26da849f986aa120beb7cea07254a6f5d4073cb48 2013-07-25 09:58:08 ....A 86528 Virusshare.00075/Trojan-Spy.Win32.Zbot.adgz-8d6098d54bb8c9b5db9f31aa97c9dc7c88b20954ce454dc03d8a2aa146948ddd 2013-07-25 16:07:32 ....A 438784 Virusshare.00075/Trojan-Spy.Win32.Zbot.adj-67273686e4deda7bcc984008c26dc5089f813214decfad7915e1d074aa002625 2013-07-24 16:28:00 ....A 522240 Virusshare.00075/Trojan-Spy.Win32.Zbot.adj-831b5cc5cebc5529708c6578265b7eec25c2181f3ec1c5fb7e2f2906b36fb81d 2013-07-24 18:16:48 ....A 188616 Virusshare.00075/Trojan-Spy.Win32.Zbot.admu-8243fcf6987b6de37f30301f95e71dd35a36e011bb3a177cd2a70f5c50505803 2013-07-25 15:34:00 ....A 17936 Virusshare.00075/Trojan-Spy.Win32.Zbot.adrc-7d3fedf8c6a671c0ee26692915c77b9323c9c3e8d410aaed5378d55d0d344326 2013-07-24 17:53:46 ....A 316416 Virusshare.00075/Trojan-Spy.Win32.Zbot.adzm-5dee0b76950d6461f8ed5acf6f79822bdccbeef91775bcf5e9c89ea606668e70 2013-07-24 09:53:24 ....A 38972 Virusshare.00075/Trojan-Spy.Win32.Zbot.aeds-2bb6e73bb36d9ba2eca29cd06ebb8e8e6914b57669a846e2dcb3d156348a1b56 2013-07-24 19:55:18 ....A 138240 Virusshare.00075/Trojan-Spy.Win32.Zbot.afzf-26df15cf7637ebd34b701731895a3a36bcd4437cd54ebba9d8343aa394ea1eee 2013-07-25 07:18:20 ....A 1380864 Virusshare.00075/Trojan-Spy.Win32.Zbot.ahff-889ba2c3b940c6fef7dda47b0bf953914585aa8ef6486fea90c7130ceb97a3a0 2013-07-24 13:31:56 ....A 38400 Virusshare.00075/Trojan-Spy.Win32.Zbot.ahhv-2f26aad610503e872157eeb2d1f3839e7fac928fa956c30ab74e0a906e288019 2013-07-24 18:13:10 ....A 290816 Virusshare.00075/Trojan-Spy.Win32.Zbot.ahhv-583ce8e6a607d8e8f57804eb74d343cc6fcb8b71cc8a9c94612efdfd2b9b2ce0 2013-07-25 12:44:44 ....A 379392 Virusshare.00075/Trojan-Spy.Win32.Zbot.ajew-76a90887d7d257db940360d9e52709312e9a3ebb8637395da18d1efab8ea62ca 2013-07-25 00:41:52 ....A 314880 Virusshare.00075/Trojan-Spy.Win32.Zbot.albo-5ddb79e617d6e2fc29f18874ffc7ccce6d8229e08d6a64ef2f791e0d39646e16 2013-07-25 10:07:44 ....A 131072 Virusshare.00075/Trojan-Spy.Win32.Zbot.aloq-7e47853a59cadfa88bc6e2ae2a5ba87d50433f7e8c5310bdfa735173b22a9f57 2013-07-25 12:14:36 ....A 453120 Virusshare.00075/Trojan-Spy.Win32.Zbot.amai-667c56407c1b2d898970a853ffb20c954c1b676df23bd7040c24fc1bcf0d472e 2013-07-24 22:33:30 ....A 154928 Virusshare.00075/Trojan-Spy.Win32.Zbot.amdv-39523482947b2cc601142e95eeda0a6c508214da69d0a6d91e2e0f0e1e0650f0 2013-07-23 23:54:52 ....A 135168 Virusshare.00075/Trojan-Spy.Win32.Zbot.amml-4d6111671b8007fec1231c7647c63144388a17a6fa1a84e12e5eaaef17a09a7b 2013-07-24 14:32:04 ....A 47358 Virusshare.00075/Trojan-Spy.Win32.Zbot.amml-5d35ae7e7f868442fe48b3599ce8add98c15deb2b99e1e7b5a7fadae4302c728 2013-07-24 15:02:58 ....A 135168 Virusshare.00075/Trojan-Spy.Win32.Zbot.amml-6705b9031f4f1cfb4e2244ea74208000fdd9a9c1a5a59e77b39d2bb423167b75 2013-07-24 04:34:16 ....A 338432 Virusshare.00075/Trojan-Spy.Win32.Zbot.amnu-678f913aef63681d31d97c842ab64ee486109b17e7ac8f6e7016f98f7acba032 2013-07-24 15:10:54 ....A 345088 Virusshare.00075/Trojan-Spy.Win32.Zbot.amuo-26afc9e6e4c64ca5c76f837a23faf943533118c29d4ad17dbba8b64cba493b1a 2013-07-25 14:38:04 ....A 345600 Virusshare.00075/Trojan-Spy.Win32.Zbot.amwb-6add74d30ad3e8df0a14afe92605328860d0a2593046ae8a04ca94230a5bc5fc 2013-07-24 15:34:26 ....A 337408 Virusshare.00075/Trojan-Spy.Win32.Zbot.amwm-78b1c55be689c5f389d5abaefe9bc445463da8dc032d28b6901a9e037a1a6ce1 2013-07-23 22:55:20 ....A 411648 Virusshare.00075/Trojan-Spy.Win32.Zbot.angg-763d2bba57b7feeabac32f9a7873451d732b7e06b089bcecd45b4c687ae45484 2013-07-24 16:19:18 ....A 391680 Virusshare.00075/Trojan-Spy.Win32.Zbot.anhj-2f1bdb93dc19d891479623063a4614a7de6a0734367f429d1e72345ea32d5903 2013-07-24 19:20:10 ....A 125440 Virusshare.00075/Trojan-Spy.Win32.Zbot.anlh-77acdf06a22c90582c69153cb9fd06499af767db0b52ded04f3d41c5e01e55b3 2013-07-24 13:25:58 ....A 148480 Virusshare.00075/Trojan-Spy.Win32.Zbot.anli-832b0e1ac624909b9fd2bfde42ebcf57200cb97df2dd1fc71cab42317453cfe6 2013-07-25 07:48:34 ....A 406016 Virusshare.00075/Trojan-Spy.Win32.Zbot.anlj-6613d5e2865d5a7350fc57d7a19a8abfc88e384b163cd471d6d5624aa2fb3377 2013-07-25 09:12:30 ....A 311296 Virusshare.00075/Trojan-Spy.Win32.Zbot.anmx-4fdb1969759c5501306f521a160b8687401fc485c014a21f9226ef84b9cb6a02 2013-07-24 03:16:58 ....A 407040 Virusshare.00075/Trojan-Spy.Win32.Zbot.annc-5a14cac486fb761f2cd31b91eac70b4d84c1fdd640fc31866d97f612fd27ef82 2013-07-25 13:29:10 ....A 82432 Virusshare.00075/Trojan-Spy.Win32.Zbot.annd-77489d6bb69f5bb6206fecc07230298ab57959b25262d9184283d0481f3bdcd4 2013-07-24 03:35:44 ....A 92715 Virusshare.00075/Trojan-Spy.Win32.Zbot.annd-85b6aaaf31fd3463d7b20b1af9e1ecdafec357312596e358dc8dd2be6c654710 2013-07-24 11:16:04 ....A 401408 Virusshare.00075/Trojan-Spy.Win32.Zbot.anom-5d99575ab7cb90d9296fab111af0647c6f735c38ddaf6316b0f7bfdbdd8d299d 2013-07-24 13:57:26 ....A 326656 Virusshare.00075/Trojan-Spy.Win32.Zbot.anpf-1fa8d5bf6ab4f9bb0c41aeb33d5f90111cb5443f2b1a3ed86ab7ac8b7eaa9e2e 2013-07-24 16:58:30 ....A 113152 Virusshare.00075/Trojan-Spy.Win32.Zbot.anpf-4682fa0f2b47c695cc58e592d5ebf29371d9f8b65f2734dbeb733114d34210d6 2013-07-24 10:23:40 ....A 425984 Virusshare.00075/Trojan-Spy.Win32.Zbot.anrq-87ce6f0949f1d596756dfdd277cefa7651e1b2e55faf2ce08ca114f9d7babfdc 2013-07-24 06:51:26 ....A 440832 Virusshare.00075/Trojan-Spy.Win32.Zbot.anwc-7be73b23fccb57a2a22a7087b4ba77553413a689db0603826dbde5ee55711d44 2013-07-24 12:09:36 ....A 427533 Virusshare.00075/Trojan-Spy.Win32.Zbot.aoax-5c8904174cb295dab3983f23ab5f86dbf5a1ad33f382a276f21a1f66af8b3e3a 2013-07-24 18:26:38 ....A 403456 Virusshare.00075/Trojan-Spy.Win32.Zbot.aoaz-884cb12d04f0068b4e4331ac7af011078f7a40c6e7927c0a28a2228588bd11ba 2013-07-24 17:47:52 ....A 402944 Virusshare.00075/Trojan-Spy.Win32.Zbot.aogy-4d5068d1371005fe74e5fa7b4c40bcf1f8d0e8537aeef56e3e17a792543f8f49 2013-07-24 21:42:04 ....A 16019968 Virusshare.00075/Trojan-Spy.Win32.Zbot.apin-78b378b517b6e13d411cb0968424caebe13077ed0d2d6c85f23f2274f9d209a0 2013-07-25 14:08:26 ....A 413696 Virusshare.00075/Trojan-Spy.Win32.Zbot.apmm-7bf189c5a6680ab913cbe9a7936403e444d5a90b65ce80fe33c54682bb57fe36 2013-07-24 01:05:06 ....A 414720 Virusshare.00075/Trojan-Spy.Win32.Zbot.apna-796cc6943a1ebabbe9cf165150a392742e2e95721a60ec34d88665101770e09d 2013-07-25 07:55:46 ....A 142848 Virusshare.00075/Trojan-Spy.Win32.Zbot.apnn-5ff30540b727427cedaad410a91e13c2fa9837d024c1c0d28d9ed0d887a960bd 2013-07-24 12:25:40 ....A 158720 Virusshare.00075/Trojan-Spy.Win32.Zbot.arel-697cc2ab75bf6f3c85528b0b74f0c657b1e76bcc72a07df877b6fe8d2dc4052f 2013-07-24 08:25:18 ....A 156672 Virusshare.00075/Trojan-Spy.Win32.Zbot.arel-785f38e1ad37802af70da3dc25cc84223b9deb352d734299ec0d10182a8e9392 2013-07-25 13:31:12 ....A 144610 Virusshare.00075/Trojan-Spy.Win32.Zbot.armv-59c3c4b9bc4f49f19f88805e18ac02bf5176ef27cfd84c6e49e8a16c5b7e72b7 2013-07-24 19:54:20 ....A 148992 Virusshare.00075/Trojan-Spy.Win32.Zbot.arxg-1f56a3653f3c0c7f2f6095491cc710471d3318eb57bd52d40ba95c2d18f30fec 2013-07-24 06:25:24 ....A 107520 Virusshare.00075/Trojan-Spy.Win32.Zbot.asfn-2b95898ef5308ac06f77c430ca10ce139fa1d7dd93c2f3359635204365f0d36d 2013-07-24 13:05:42 ....A 120320 Virusshare.00075/Trojan-Spy.Win32.Zbot.ashm-6adf13d0c761d55908effbb7efdc960bbc4898a95ae53250e2d92bcc3ea1a157 2013-07-24 15:41:42 ....A 168997 Virusshare.00075/Trojan-Spy.Win32.Zbot.asqb-2c859b572538d63eb44d674ca6dc8a992012a65800ae80663dd08658bbfe060e 2013-07-23 13:58:30 ....A 94208 Virusshare.00075/Trojan-Spy.Win32.Zbot.assk-6bdd3328a0f3f38a55e6c36fdde19226a63bd6d7da537536da64a8fbf701c13b 2013-07-25 00:10:18 ....A 126408 Virusshare.00075/Trojan-Spy.Win32.Zbot.atds-2ddd8c60b218903f668c1fcab2dfbc5395e9a6bc4ab65c830fee971389f931c1 2013-07-24 18:18:38 ....A 120320 Virusshare.00075/Trojan-Spy.Win32.Zbot.ateb-4e4681a1445628382a34b9589f20432cd0fa20f736d9c347ff5bd74180ae17dc 2013-07-24 16:19:12 ....A 2160848 Virusshare.00075/Trojan-Spy.Win32.Zbot.avce-1f759e71aa924a69540ae20aadea36f1a39af28614f8298c1667fd4f2d1c1711 2013-07-25 02:20:40 ....A 1127024 Virusshare.00075/Trojan-Spy.Win32.Zbot.avce-6a2d26b70560b40fab582299108f4a28d9cfdf1fd26a5b2e46306c28c1bb2cab 2013-07-25 07:53:32 ....A 2149776 Virusshare.00075/Trojan-Spy.Win32.Zbot.avce-6d9a437ab176019057d802b5314cacc44eaa772eb2e65381bb7999a3efbb7930 2013-07-25 06:38:02 ....A 198144 Virusshare.00075/Trojan-Spy.Win32.Zbot.avkx-27e31e9717768794156d50c6a066cc16e26497b0acfc4a5bf86970eab07b35ff 2013-07-25 07:35:22 ....A 134939 Virusshare.00075/Trojan-Spy.Win32.Zbot.avtp-7f00b654491ff18f9f92c0ee8262e177420f3a40e801d80efccea91e6577c7db 2013-07-25 14:22:32 ....A 202240 Virusshare.00075/Trojan-Spy.Win32.Zbot.avuu-39419dff794cec53303d496bc82ea19989db4f1dc3f77af5d5bd00cc90760d14 2013-07-25 05:44:00 ....A 180224 Virusshare.00075/Trojan-Spy.Win32.Zbot.avxa-2c605aefa57b815ca7af475298e5e2e2a63d5c07656be1d176598e027bda9bed 2013-07-25 10:30:34 ....A 135680 Virusshare.00075/Trojan-Spy.Win32.Zbot.awab-6d3cb7cca5fd9ef85e03e0b790f4ea274262379996d5a24cb3f9435e7bc5a1ed 2013-07-23 22:30:44 ....A 19456 Virusshare.00075/Trojan-Spy.Win32.Zbot.awbk-29c4a1cb5ec394fbc0434f2f68fc2a2bffec75e5a93c9e875f5d4aa8f996a381 2013-07-23 23:35:42 ....A 19456 Virusshare.00075/Trojan-Spy.Win32.Zbot.awbk-2adc25971e6ca39a57df930c6fa1a6926614093162943fa3808294032135d161 2013-07-24 01:27:06 ....A 19456 Virusshare.00075/Trojan-Spy.Win32.Zbot.awbk-825a4a595d766c37d22649caa753e05744fa5108f3fdfec6d48cd07ef7ccb6ca 2013-07-25 06:21:40 ....A 19456 Virusshare.00075/Trojan-Spy.Win32.Zbot.awbk-890b8e20485cfdfd59d5e4185e01d01b48846fe2334db655c2469020efdbe2ae 2013-07-25 00:01:18 ....A 19456 Virusshare.00075/Trojan-Spy.Win32.Zbot.awbk-8a845b8458064f4bc54b811eb118d15d879eba08725a30647a254aef9f6ab184 2013-07-25 15:05:54 ....A 139842 Virusshare.00075/Trojan-Spy.Win32.Zbot.awgh-765a87c58e00e8b44dc96607c661f04d1ef31fe28a74b632232b7b744bdcbea0 2013-07-24 09:38:26 ....A 655872 Virusshare.00075/Trojan-Spy.Win32.Zbot.awgm-48d8c7503fb5f1d327754558287c8f70f139b2a40eac47ee2ad329ac17d7185a 2013-07-24 13:37:02 ....A 187904 Virusshare.00075/Trojan-Spy.Win32.Zbot.axba-299028159dd9d4959502a44d4d70024decb6d723de10631329d3ef5e75f2c7ad 2013-07-24 14:29:30 ....A 201728 Virusshare.00075/Trojan-Spy.Win32.Zbot.axkm-2a093483bb941044ff74d78b78b2a310f224f2e2d5172643b0f96b496b3d57af 2013-07-24 15:06:28 ....A 201728 Virusshare.00075/Trojan-Spy.Win32.Zbot.axkm-5da2a24cd4ddb0c1bd5768bc72f3979aa43916aa0862d36efec13dca24d970fa 2013-07-25 15:19:16 ....A 196096 Virusshare.00075/Trojan-Spy.Win32.Zbot.axmk-3bd152138ea1e9a75e83749aa26095fa5d2b57acf0b65520993d5bd0e2fc8e52 2013-07-25 12:20:44 ....A 196096 Virusshare.00075/Trojan-Spy.Win32.Zbot.axmk-8ba14fe70f6afcfe7e109ef7cb7047f0eedfbf7723b713711928968101d565e5 2013-07-23 22:13:26 ....A 160768 Virusshare.00075/Trojan-Spy.Win32.Zbot.axni-7b44e5ee2b6d860170000a81877951cf30de8c29cac46e13f807788e41a2e368 2013-07-23 22:25:44 ....A 314880 Virusshare.00075/Trojan-Spy.Win32.Zbot.axwv-87d895e04a55f7edf197d1f3d9e23672f02f8ae522ae01b207f4149415e117b6 2013-07-24 11:53:18 ....A 168267 Virusshare.00075/Trojan-Spy.Win32.Zbot.aydh-86ccbf9c290d50affe9a7bbe691ba57d87b4bf7eade602f2ce823d1448f36ced 2013-07-24 00:27:34 ....A 248320 Virusshare.00075/Trojan-Spy.Win32.Zbot.ayhd-692c2315a1a9b34d82a4550f371d8fdcaa9db24519917c9c30e1e352102abd97 2013-07-24 20:15:10 ....A 146944 Virusshare.00075/Trojan-Spy.Win32.Zbot.ayhg-3bccf88497f566dca0000bf2b2b3d2dccbc8abc1d2d4973fbf730bf243a7df2d 2013-07-24 11:20:26 ....A 232960 Virusshare.00075/Trojan-Spy.Win32.Zbot.ayry-38f51f2803eea8ae37d5d3885f08eaecd3686a4919295a2ca242c357ce494b57 2013-07-25 15:14:52 ....A 247808 Virusshare.00075/Trojan-Spy.Win32.Zbot.ayuw-6c56b33ffa64fcdeeae85f8b0c42e1fdec268fbd01632a0576cf891c6f82d6c0 2013-07-24 12:28:08 ....A 145920 Virusshare.00075/Trojan-Spy.Win32.Zbot.azcg-74a8615ca7f85edca0237237bc536da5c89885ca91469cd49ef7b864d487f0fb 2013-07-24 17:37:18 ....A 265216 Virusshare.00075/Trojan-Spy.Win32.Zbot.azcg-7827cf3131a7649264b46ec6c6a0aeee2b540854f042c2f30d22ddbd811193c5 2013-07-25 09:07:42 ....A 272384 Virusshare.00075/Trojan-Spy.Win32.Zbot.azhr-4fab66acdc728bd7e0c79f5d7c8acc91772876beaa21aaa7f4039cd42519e5b8 2013-07-24 00:44:16 ....A 231936 Virusshare.00075/Trojan-Spy.Win32.Zbot.azkk-8adc71d9a06e95d754c75fb953be7ccb39e64dfd40332cdae06a37ad9e58f62a 2013-07-24 20:07:56 ....A 129536 Virusshare.00075/Trojan-Spy.Win32.Zbot.batr-39a136328b6fa3bec13ccf925f9e9cfcdf75ab76b24fc199dbcac3412dafd5e0 2013-07-25 11:24:30 ....A 144896 Virusshare.00075/Trojan-Spy.Win32.Zbot.bbgy-4b90353b4c78545163d7fb451dc5665916750472507d04e6369f674077dbc32a 2013-07-25 07:04:02 ....A 122880 Virusshare.00075/Trojan-Spy.Win32.Zbot.bbqx-8692642310b8a9959f1bd2f09aef4bf5f559aeb0fd7898e582d6a190ab2e6bdf 2013-07-24 14:03:40 ....A 146776 Virusshare.00075/Trojan-Spy.Win32.Zbot.bbyy-6944607b4d0485310413a3590ee50dd1436af96a6124e668895c376864b28078 2013-07-24 05:18:08 ....A 151872 Virusshare.00075/Trojan-Spy.Win32.Zbot.bedb-4e510ab54b408b75edd946e5d8ced1ddceb92a482ac169b725c02be9c9598f16 2013-07-25 09:09:32 ....A 1648838 Virusshare.00075/Trojan-Spy.Win32.Zbot.behc-6e28d3f857be40364ffc97e4c43792ae81addc2399e299b7d2a8853a8cdda936 2013-07-24 19:34:50 ....A 68608 Virusshare.00075/Trojan-Spy.Win32.Zbot.benz-81be332967fd30587c1867f03add50cb8f89d4bce9654f1cbf313f4989e104e0 2013-07-23 21:53:02 ....A 650240 Virusshare.00075/Trojan-Spy.Win32.Zbot.bexq-2e9264db5afa55cf61b753bcbd5ba8e8c10058b815074f76b3edb62e1539eeb5 2013-07-24 14:05:10 ....A 323584 Virusshare.00075/Trojan-Spy.Win32.Zbot.bexq-4670de4275b09feabd23570cbdca9bf0191add7555275944f45782b346d550d8 2013-07-24 15:00:44 ....A 319488 Virusshare.00075/Trojan-Spy.Win32.Zbot.bexq-5c3e95b458f30bb0c213c856dc305f8a06054ea68710bb612cc6cf9853c95c40 2013-07-24 14:57:22 ....A 323072 Virusshare.00075/Trojan-Spy.Win32.Zbot.bexq-78298358a5e1c787c057ac395e44cad18bfb43e9f76973160022321dd359c3c4 2013-07-24 15:02:58 ....A 153348 Virusshare.00075/Trojan-Spy.Win32.Zbot.bezg-6cdee3b74f75ea06faf19908d78b4ae22c6d6c4843e53309b18297044ad79dc4 2013-07-25 13:40:36 ....A 130904 Virusshare.00075/Trojan-Spy.Win32.Zbot.bfbz-66e7fb269b8ed409b7294aeed3faacf108962e378d0b5629e9ffb02872753c93 2013-07-24 18:23:46 ....A 128336 Virusshare.00075/Trojan-Spy.Win32.Zbot.bfja-3a6215f271ad1f76153d5b1a9fc4e07c58561368a41505fee8894919e999c5fd 2013-07-24 15:31:18 ....A 139776 Virusshare.00075/Trojan-Spy.Win32.Zbot.bfok-79c70f4f9ffc2eb57d54217224e4732389c847ef0a1115ad8b7a8f6f77909164 2013-07-24 04:29:06 ....A 133632 Virusshare.00075/Trojan-Spy.Win32.Zbot.bgbz-2d0a9c062dafbc27ed40aa9b3c89bcd5ed873707f9da25a33778e284e367cb31 2013-07-24 20:25:10 ....A 133632 Virusshare.00075/Trojan-Spy.Win32.Zbot.bgbz-599dae5c86efd37b2f3869c169236e583c6b3b939de0daf0b78f0a4955930cd3 2013-07-24 05:06:26 ....A 149824 Virusshare.00075/Trojan-Spy.Win32.Zbot.bgge-2d9e7e7621fb23ba821aa1e2502bee41afde2b186657e4725c45258de02b19c2 2013-07-25 10:29:34 ....A 125440 Virusshare.00075/Trojan-Spy.Win32.Zbot.bgml-6da301bc5ee8a85df1a6208509aa52629e87026682054a3fed17998a86012932 2013-07-24 21:15:46 ....A 148632 Virusshare.00075/Trojan-Spy.Win32.Zbot.bgoc-6bf34f423543e3cbd7f36f555bd2ba98174d1bc8dbdc737c66af8054e065171b 2013-07-25 08:59:26 ....A 1149952 Virusshare.00075/Trojan-Spy.Win32.Zbot.bgrv-4f9c959c0d2d1ab5d0952498fc94f6ca5a4a55091fa64baa7594b4f708a3ec68 2013-07-24 21:36:32 ....A 120411 Virusshare.00075/Trojan-Spy.Win32.Zbot.bgry-5d14418f7b0ee6dbec175ec961086e4b2089251c29d487e9eca672e7332c3e8f 2013-07-25 12:52:20 ....A 134712 Virusshare.00075/Trojan-Spy.Win32.Zbot.bgsg-5861d4cc19f539e867429a3c4e5964872ed8000888b74d8435c6c4415ed4aaf8 2013-07-24 14:29:38 ....A 64000 Virusshare.00075/Trojan-Spy.Win32.Zbot.bguq-4c50e6daf6a54cb3d7802ba8c60827b5ff1b3cbab8c94612fb40f8e9005b1107 2013-07-25 08:44:24 ....A 64000 Virusshare.00075/Trojan-Spy.Win32.Zbot.bguq-7efb90960d5c5fef67bdb76f71e7ce35a36dd9371d5991414d4125178edc0537 2013-07-24 18:32:14 ....A 120320 Virusshare.00075/Trojan-Spy.Win32.Zbot.bgvh-669e7f0acdb6e639e86ebde3c0ca13b4831a478b2616420ca2d7255c485b13f9 2013-07-23 22:19:06 ....A 143872 Virusshare.00075/Trojan-Spy.Win32.Zbot.bgvs-8a0bc05b6a3e0e2f16de86f0c5debff7aa27d4a5bae0583a429f0d6fe1a6d4ca 2013-07-25 13:52:54 ....A 610816 Virusshare.00075/Trojan-Spy.Win32.Zbot.bgwe-3cec714c0e5436d8fcc7d49c49412c6f9ac7b64d523ff2ad06075900b9f13008 2013-07-25 08:02:52 ....A 535552 Virusshare.00075/Trojan-Spy.Win32.Zbot.bgwe-6d64fda11e54751b53833ea4dc93d56204c5f66586fc46ce16c21c7eca8fdad9 2013-07-25 06:04:10 ....A 675328 Virusshare.00075/Trojan-Spy.Win32.Zbot.bgwe-7460bbb603a1e42dc94bdc0a791c35e16e4046681339589f13f00264e9091243 2013-07-25 07:15:32 ....A 422400 Virusshare.00075/Trojan-Spy.Win32.Zbot.bgwe-85b82e0fd6158f8d120af7a4e654e2860befb0953257fe3cad9b5ca2751dc86c 2013-07-24 10:56:08 ....A 191488 Virusshare.00075/Trojan-Spy.Win32.Zbot.bgxp-2e51bd5ec2cc9d115ec5eef3cc1f11fca11272942b91665bf90c80a228906446 2013-07-24 11:05:10 ....A 189952 Virusshare.00075/Trojan-Spy.Win32.Zbot.bgxp-3c1e5f2ba2d8e6a56b535df2a5ccd8a1c549e22a7b33511a5df577793f1a5f8a 2013-07-25 12:24:50 ....A 160258 Virusshare.00075/Trojan-Spy.Win32.Zbot.bgxp-4a6db9c750acd0bbfa4a5c7f3b17e202b1230ac30b58a1183bc7ccf602d67dc4 2013-07-23 22:56:20 ....A 91648 Virusshare.00075/Trojan-Spy.Win32.Zbot.bgxp-6ce23be926414e277e7be43c5e10f167ed173159d6cab283c41add631cfb6101 2013-07-23 22:23:04 ....A 223232 Virusshare.00075/Trojan-Spy.Win32.Zbot.bgxp-7c379098110d516a39bc71b1b900c70e6146bcc4d3858d71a120703b93cf3bd6 2013-07-25 07:39:12 ....A 454144 Virusshare.00075/Trojan-Spy.Win32.Zbot.bgxp-8dc362e8ebc0c14cbdbab7d9dbdbbebe0c0acbcb9fb498a599b0ce6a00c275e9 2013-07-24 10:17:26 ....A 147968 Virusshare.00075/Trojan-Spy.Win32.Zbot.bher-2e1410ec44e5afd47a956db742b991db02202079b726df3d69e51ae3882d54ed 2013-07-24 19:27:38 ....A 42288 Virusshare.00075/Trojan-Spy.Win32.Zbot.bhhf-689b55fc13e60fbf083ab3826d939611f3dd81cb23a29836a1ed20f44f20bc46 2013-07-24 21:43:42 ....A 171008 Virusshare.00075/Trojan-Spy.Win32.Zbot.bhky-7ce963508f39f2611d25363a865a32c4169b43e55a2276eeb2bcefe20fba920f 2013-07-24 13:14:34 ....A 110288 Virusshare.00075/Trojan-Spy.Win32.Zbot.bhud-85ca9d9304ca441eecc1a6892bd0d6235a7c4bb3ff59d35df1cbe2ae74178203 2013-07-24 07:24:54 ....A 137296 Virusshare.00075/Trojan-Spy.Win32.Zbot.bhug-499b3ea2eeaa51c4e2456107ca169d30ffe3fac6d69fc4f5e9742c6a18ced9fd 2013-07-25 11:42:16 ....A 164352 Virusshare.00075/Trojan-Spy.Win32.Zbot.biai-8986e50db44f0d72096bd768aa0a5f0548a38df336fa5b5acb7c6e3ac4bad215 2013-07-23 23:32:54 ....A 161792 Virusshare.00075/Trojan-Spy.Win32.Zbot.biak-7854decdb1405203db2ff77540712dcff68e84d0e213b3b3c12733a64a50414e 2013-07-24 18:42:10 ....A 37376 Virusshare.00075/Trojan-Spy.Win32.Zbot.bipy-6cd50d311b363e22eeaddb429c7bec02fa16f935cab4504c0ede72c72446b4c1 2013-07-24 17:01:18 ....A 250880 Virusshare.00075/Trojan-Spy.Win32.Zbot.bira-466c68478e0533b6a4caf8ba03540f89f36498be3f34a7ecb4cbbe3bd059fd61 2013-07-25 11:08:46 ....A 142680 Virusshare.00075/Trojan-Spy.Win32.Zbot.bire-8cd4a5e7345853fc475924e71f58a2ec848a8b787d4d1d622c7c2937957541bc 2013-07-24 16:38:48 ....A 141824 Virusshare.00075/Trojan-Spy.Win32.Zbot.biwp-5a156c21fb694e5cd9ecbfe89d38580b647828cb7935d3a8815408e36e66c384 2013-07-25 14:50:00 ....A 141824 Virusshare.00075/Trojan-Spy.Win32.Zbot.biwp-5c7abbf9dbf89e7d7a094ceb0f4d38e1becc1edcdc238a8fedd00a2253adde66 2013-07-25 08:16:44 ....A 141824 Virusshare.00075/Trojan-Spy.Win32.Zbot.biwp-7ed93c031ed31bece04502f455c375d31877c9bf9639de5d1e43eccd98c00f00 2013-07-24 05:59:00 ....A 230480 Virusshare.00075/Trojan-Spy.Win32.Zbot.bjes-3d4eb9dc5c2386e61a7a621bc7d2b1f5aca728d18fb0eaa53d0a07ee8f3bac77 2013-07-24 10:42:44 ....A 193536 Virusshare.00075/Trojan-Spy.Win32.Zbot.bjgi-86e5e01057d0442e9186fffe5fc7f8272f408c6ea76befeb286027b61c9ffa41 2013-07-25 01:36:46 ....A 68096 Virusshare.00075/Trojan-Spy.Win32.Zbot.bjhc-8b4fd52e3acd00b435084d297f37f10b04e912c68de64353ec3cfc69711c6e7e 2013-07-25 01:35:14 ....A 68096 Virusshare.00075/Trojan-Spy.Win32.Zbot.bjhj-665e2d790624dfcd6f0fc6b5ba8052f34d885e1a0a7f541cae0d99bc80b3d8bf 2013-07-24 04:55:30 ....A 261712 Virusshare.00075/Trojan-Spy.Win32.Zbot.bjis-2f36c61e32f78bdfe27a53086496b1c12667b9be8de642a54206ec286f9dc95c 2013-07-24 23:12:38 ....A 163328 Virusshare.00075/Trojan-Spy.Win32.Zbot.bjpf-3ae65e4b8b12e72c31f754264a3f36eedf7db3d98968148502e48a74143cecfd 2013-07-24 05:57:36 ....A 125440 Virusshare.00075/Trojan-Spy.Win32.Zbot.bjuy-4b40bd4f82864be1b1f154c0d6315ef967a71fbae93fe4d392d31d350cd8c021 2013-07-24 17:21:28 ....A 246272 Virusshare.00075/Trojan-Spy.Win32.Zbot.bkaa-1fbf450ff9542e25dad34486986be03a05240d901842a62b74ec53eedb14b1d7 2013-07-24 09:59:28 ....A 151040 Virusshare.00075/Trojan-Spy.Win32.Zbot.bkhf-7b10f398fae46468f411977b5e4d09139af46875a1f10ee4942802d728fe1231 2013-07-24 22:59:14 ....A 126976 Virusshare.00075/Trojan-Spy.Win32.Zbot.bkkd-271e8bfccf59d7003064cd1de0a3315e8f5b7e58b6e6c8050a61f591a554d54a 2013-07-24 20:51:56 ....A 205060 Virusshare.00075/Trojan-Spy.Win32.Zbot.bkpm-7ce80c19c633ebdff7c8a5e9977f66c25e0ad8e03ce050050eeeb5e4f2d1f68b 2013-07-25 08:51:08 ....A 205060 Virusshare.00075/Trojan-Spy.Win32.Zbot.bkrd-4f9515a34ad3d1232288b782a29652523e97a89c77e7c8b735cb6b309a276681 2013-07-24 19:31:00 ....A 156160 Virusshare.00075/Trojan-Spy.Win32.Zbot.bktt-4ae915cb70fd1e142cfe8d83caa91bf7a7eb3b7dfc97e290d232a97e285e539b 2013-07-25 10:53:40 ....A 165888 Virusshare.00075/Trojan-Spy.Win32.Zbot.bkyr-8d8a5188f470c473729556855ef57f12cad4be1a23e0e76ea48d7db179e07b9d 2013-07-24 23:32:20 ....A 154624 Virusshare.00075/Trojan-Spy.Win32.Zbot.bllc-1fc19458c07166a7795f83b11fa18ec99088cf1941dc2614080b40cd62b91d6c 2013-07-24 10:28:38 ....A 217088 Virusshare.00075/Trojan-Spy.Win32.Zbot.bllc-87a6d9926b790cb0f55ec509dfc5b637dd6d647c4a510d1bcd772a8cc09dfbaf 2013-07-24 08:53:56 ....A 134175 Virusshare.00075/Trojan-Spy.Win32.Zbot.blsb-771a277390a05cd1239104b7b9af0b897cbb859ae52f397bfccf3725ede30000 2013-07-24 08:41:28 ....A 134175 Virusshare.00075/Trojan-Spy.Win32.Zbot.blsb-86e22ab2a9dc81df86ad27f99a1b53742dc128490685c885a4307ec91381d7da 2013-07-24 12:13:16 ....A 135680 Virusshare.00075/Trojan-Spy.Win32.Zbot.bmsy-592ff2b34526ea6f07036389c2bcb53358350fe97b036db16daf32a72129c2de 2013-07-25 00:24:06 ....A 153408 Virusshare.00075/Trojan-Spy.Win32.Zbot.bncw-58c9cf5e8243254039b49ea889470223e5aeddb0778b206140c534c55a334659 2013-07-24 17:40:44 ....A 143360 Virusshare.00075/Trojan-Spy.Win32.Zbot.bndl-8b9929de9c3615e4f344403efa9951aa1280ba481c9941baa50ae22c3bc1a684 2013-07-25 00:33:20 ....A 163648 Virusshare.00075/Trojan-Spy.Win32.Zbot.bnfw-39a4a6bf25d264093783be0f2a39a3b5e084dd188226a7008a5e34ca28ff1488 2013-07-23 22:48:14 ....A 159856 Virusshare.00075/Trojan-Spy.Win32.Zbot.bngm-3b0388e086119d7f2d62ed85e776d711858487e91b5bbdad75a21a6d1d42c25a 2013-07-25 12:47:56 ....A 139096 Virusshare.00075/Trojan-Spy.Win32.Zbot.bnhd-2fbd68475c29fca86e53f30c4f74696a57fd4f7840d6d685352574bc84faae2d 2013-07-25 00:49:18 ....A 139096 Virusshare.00075/Trojan-Spy.Win32.Zbot.bnhd-3d6e95f9af9944b0ec0a2f7ca496159b4286c9a4b77a5c400f2d93318eb9c3f1 2013-07-25 10:21:32 ....A 139096 Virusshare.00075/Trojan-Spy.Win32.Zbot.bnhd-6e403eba9928b306602171e9c3794e0db02332e110f06554b2c9b35452ce28f9 2013-07-24 10:59:34 ....A 194048 Virusshare.00075/Trojan-Spy.Win32.Zbot.bnje-298ce978d54127810aa5e01bea370a5a0c710d709a9cf7c0027e389667dd3112 2013-07-25 09:49:06 ....A 82944 Virusshare.00075/Trojan-Spy.Win32.Zbot.bnnn-5f7699da076e18a6127143cc1351678aa6ce82673a9b35823b5e937f7c9f4b8a 2013-07-25 00:05:52 ....A 141392 Virusshare.00075/Trojan-Spy.Win32.Zbot.bnwx-85c2389aa12d222d8d2b764b57f859d4f1b42c379fd1290ea55780cc102fa1f3 2013-07-24 16:22:58 ....A 132176 Virusshare.00075/Trojan-Spy.Win32.Zbot.bnyl-5cd81a20f40e949ba0add232dff35a5ad507a801e3a6cc2e378715c83588f376 2013-07-24 21:37:06 ....A 142448 Virusshare.00075/Trojan-Spy.Win32.Zbot.boby-2cde48cbc94d3d3b0d26b6d2ddc97355bfc41ca563e8812848d4653cc0f61447 2013-07-25 09:19:08 ....A 139776 Virusshare.00075/Trojan-Spy.Win32.Zbot.bogj-8ce551047f77ab958cd3a3841b1d7f9ba5284707b9ad5ce4e0f728daccbfccd2 2013-07-24 07:27:40 ....A 169458 Virusshare.00075/Trojan-Spy.Win32.Zbot.boii-78fb6f077e740d5b589cbbfb9d7ccc4ccffb11f9c9a6abcebb70d98f693cf886 2013-07-25 06:24:44 ....A 411648 Virusshare.00075/Trojan-Spy.Win32.Zbot.boom-6b364dad09ba9b50bd5785b9e87febe29761e899ae1212d22bfb2fdb56e440d1 2013-07-25 02:05:02 ....A 141312 Virusshare.00075/Trojan-Spy.Win32.Zbot.bopd-46a58843b39a010359d897d8ff159e1a03e6e0f070ecfc16b76c4008d299605a 2013-07-25 12:52:44 ....A 141312 Virusshare.00075/Trojan-Spy.Win32.Zbot.bopd-5ebc329aa18f394099a55c6cb9cfc7c5d3dddaa326669d4a2cfb5d4ee6cbc4de 2013-07-24 14:21:38 ....A 141312 Virusshare.00075/Trojan-Spy.Win32.Zbot.bopd-77af4a5ccebce5c9d479d613eecc18c8b71c16655a4d2e807174f886f53f3cbe 2013-07-24 14:50:42 ....A 141312 Virusshare.00075/Trojan-Spy.Win32.Zbot.bopd-79542e1b04e1e521a50d79764ff4b26f21c236bdae858bfe74fd30d39f753baa 2013-07-25 13:44:06 ....A 141312 Virusshare.00075/Trojan-Spy.Win32.Zbot.bopd-7b9ec134b7784bf7fa6e9aab3ba169133ca94e7b8475fa3ccaf8c3d6575ee798 2013-07-24 10:56:36 ....A 147968 Virusshare.00075/Trojan-Spy.Win32.Zbot.bopx-2e5111239b287a503314491c3eddb2070609222ecf031fd51795f30d83b3ad73 2013-07-24 11:41:24 ....A 119864 Virusshare.00075/Trojan-Spy.Win32.Zbot.bora-3ad67379e5701baef501e88e7abdebd2666667669322e5112a26a2213e0fb0f0 2013-07-25 15:30:42 ....A 130048 Virusshare.00075/Trojan-Spy.Win32.Zbot.boug-86816207a85bc3ce94c1cb9da34a32a7d1f61ede423269f46005a3c579c22e99 2013-07-25 07:57:58 ....A 165888 Virusshare.00075/Trojan-Spy.Win32.Zbot.bowk-7e29b909994ceae2f94df6ed780ff14c2a28411fb7d4620d6b334cc329dac09c 2013-07-24 22:46:18 ....A 130560 Virusshare.00075/Trojan-Spy.Win32.Zbot.bowz-2c813c1153c3188ca7cbcb28e3a5fbf3df970a5ccad0c00e5205ffcb809f800b 2013-07-25 02:27:10 ....A 170496 Virusshare.00075/Trojan-Spy.Win32.Zbot.bpeg-4ae6c803c0ede0d4e5ea8dbc70018c92024aa2b3e07b1b16d09c4ac092678c97 2013-07-25 15:51:22 ....A 170496 Virusshare.00075/Trojan-Spy.Win32.Zbot.bpeg-8310fdd229d56fbd768ed2dc9f9fd6653096a8c4e7e9afc1ff05e25e8762136f 2013-07-24 00:49:24 ....A 126976 Virusshare.00075/Trojan-Spy.Win32.Zbot.bpia-4982d6f2f10c4d81680a5e194214d07f21fe16464ab08e90f7305fb2c9151400 2013-07-24 00:48:48 ....A 131584 Virusshare.00075/Trojan-Spy.Win32.Zbot.bpks-8612f650a072df4d012bba0125926415314fde117f28a96f20d1a2e986c24f48 2013-07-24 06:59:54 ....A 228352 Virusshare.00075/Trojan-Spy.Win32.Zbot.bpql-7a913505d533592fa9dc94cc63d4c36ccc5671e3640f0e9c893236fcf37212e8 2013-07-24 10:45:04 ....A 166912 Virusshare.00075/Trojan-Spy.Win32.Zbot.bpsp-58c7a9401b9862e0800b8d19bc6c46c7b0792d7a51868ff9f44fcf585fdd3036 2013-07-25 01:09:04 ....A 165376 Virusshare.00075/Trojan-Spy.Win32.Zbot.bptm-59fa87e741779732be8eef5be20382e448e6929d62ffca59eafc5fe551fe734f 2013-07-25 08:32:06 ....A 176640 Virusshare.00075/Trojan-Spy.Win32.Zbot.bptt-4ff71c804007a5df16caf5034b26245420025b6e28243ec6c2de6e5b616252cf 2013-07-24 14:47:20 ....A 204371 Virusshare.00075/Trojan-Spy.Win32.Zbot.bqul-7cdf0d67dbf1933277e199ada9792bbc85c35129f0a2e2a3271f3ccf47ff8392 2013-07-24 22:36:36 ....A 158208 Virusshare.00075/Trojan-Spy.Win32.Zbot.bran-89e06c9bf98f2267ff2b5cac5a3ba27192b6f7464e5414ab424b7817ac28030f 2013-07-25 14:30:42 ....A 186116 Virusshare.00075/Trojan-Spy.Win32.Zbot.brcl-89a2a5c5342e4a6fbced31ae12615c8b9bcb255400b04d59b0218066fc95e242 2013-07-25 09:50:36 ....A 405540 Virusshare.00075/Trojan-Spy.Win32.Zbot.breb-4f5107466c46cba2de8df4f85e7d8421ae1cc53cb637c9daadcd3323649c871e 2013-07-24 10:58:32 ....A 130560 Virusshare.00075/Trojan-Spy.Win32.Zbot.brge-2b0be5af52e4f32349f11764b3c645f6146bc5a86133ab5ff7771e482e158c44 2013-07-25 15:03:36 ....A 130560 Virusshare.00075/Trojan-Spy.Win32.Zbot.brge-5bf9763196f0a6ce65d36f514ffd8c5812c23d81deff3fb80767c85951ff8b96 2013-07-25 13:26:08 ....A 81536 Virusshare.00075/Trojan-Spy.Win32.Zbot.brhe-3a45aadc450e28319eb72174bd5166551d3deef7cbd8f549215346cc877fe4a0 2013-07-25 08:05:34 ....A 46103 Virusshare.00075/Trojan-Spy.Win32.Zbot.brio-8da05ba9aa830a3a60b97cd73cf26c7cda87dab45b1f8b8061f472f439299ae4 2013-07-25 09:58:02 ....A 171520 Virusshare.00075/Trojan-Spy.Win32.Zbot.brju-4f9c191980f6af5bc5ce3e8869f591e11caabe5e7c653bc03126139da2a8401e 2013-07-24 15:29:16 ....A 171520 Virusshare.00075/Trojan-Spy.Win32.Zbot.brju-5c5f4c86961d5ef418e553bd399a8425c21c5a242f266e14cd0d6acdbcee5f40 2013-07-25 07:23:22 ....A 169472 Virusshare.00075/Trojan-Spy.Win32.Zbot.bsnr-8154cfe26e22d0d07dce4e8a158c665073d0fd598e2f77308e49d6363e124a2e 2013-07-25 13:42:44 ....A 149504 Virusshare.00075/Trojan-Spy.Win32.Zbot.bsyw-834cc169e266f6e30485fb07ad245dd67783d19320a018110d49641e49424f7d 2013-07-25 15:14:10 ....A 46080 Virusshare.00075/Trojan-Spy.Win32.Zbot.bszi-4f7b33f4f80cde8f86971ad8c2c46e7c05347ce50d034ab80beb2e17c2eada2a 2013-07-25 15:19:04 ....A 66560 Virusshare.00075/Trojan-Spy.Win32.Zbot.btdi-7a0918c90a3270b7b3a2f24211eafa121d182e840db511d8749a1cdcf642a205 2013-07-24 16:59:52 ....A 171008 Virusshare.00075/Trojan-Spy.Win32.Zbot.btyp-567d3571a277ac104d63be8c85c8d1d90027c6739c4814b564a6c127bd04e213 2013-07-24 07:07:58 ....A 125952 Virusshare.00075/Trojan-Spy.Win32.Zbot.buha-6ced09a204618316ec0e2e408b3250da9570e11f0904b9f9a49f0755f120db4d 2013-07-24 21:53:38 ....A 174236 Virusshare.00075/Trojan-Spy.Win32.Zbot.bvmq-844c53606f77191ea024d70c79efe2b85f67931fd679d8ec7d617a102a41bd64 2013-07-24 22:28:12 ....A 208896 Virusshare.00075/Trojan-Spy.Win32.Zbot.bvpf-3e46d19d8606c094523208d05b7ca405a612457855cee4393a51eb56c5f1a1cd 2013-07-25 10:02:24 ....A 225280 Virusshare.00075/Trojan-Spy.Win32.Zbot.bvrj-6d863b60acd2700346a1da806daaec28a3ebe1c6c4c6ae4df59189c6f1b22281 2013-07-24 17:34:56 ....A 149504 Virusshare.00075/Trojan-Spy.Win32.Zbot.bvvd-3a9ac8f7a7a8c2538581cfa86df1f9d1f16d6c8ead90002abeb24e51dd0cb1f1 2013-07-24 20:34:26 ....A 149504 Virusshare.00075/Trojan-Spy.Win32.Zbot.bvvd-82d735add77bcd15960774c11ece7fb943816e10d355b12f3f7158273337b89e 2013-07-25 01:10:50 ....A 178176 Virusshare.00075/Trojan-Spy.Win32.Zbot.bwme-659855dbf2a42202e3d06f3862071b32de54db267ae10ca8d3c6ba444ae64a7f 2013-07-24 23:39:30 ....A 196679 Virusshare.00075/Trojan-Spy.Win32.Zbot.bwon-7bfd64916b077ece4cce7c22341013d3737393febfab9aa5e0c03b90a0b0d9cb 2013-07-24 13:42:18 ....A 186368 Virusshare.00075/Trojan-Spy.Win32.Zbot.bwor-3c7f9ae951d4850789fd48f3cd4050bf8c13f7292e89110925df2257a0363ef8 2013-07-25 14:13:44 ....A 112489 Virusshare.00075/Trojan-Spy.Win32.Zbot.bywn-77777430409f96c75f03e28d36ef02c7d027f71ec28d3b785b6f188171f120f5 2013-07-25 14:40:48 ....A 169984 Virusshare.00075/Trojan-Spy.Win32.Zbot.bywp-76dc2a26e817f72d147535f1adef8daae67b25cf538e4e9709471e94b09df03b 2013-07-25 13:38:36 ....A 162816 Virusshare.00075/Trojan-Spy.Win32.Zbot.bzsw-49d2905acfbab0c36824c0f1f00a42c06d8538f1c92dd222bb514cf8faccee3e 2013-07-24 16:21:38 ....A 173568 Virusshare.00075/Trojan-Spy.Win32.Zbot.cafa-2f6d231f79dc8d43104e7db7cd0cf08c08812c5c20f6fbecb8c261bcabdb51e1 2013-07-24 14:34:26 ....A 339908 Virusshare.00075/Trojan-Spy.Win32.Zbot.calv-572ec93fff28bfcfefde70866dc5234cc7afd0a4e5abb848b0ba674d1f404204 2013-07-24 13:25:56 ....A 151040 Virusshare.00075/Trojan-Spy.Win32.Zbot.cdth-1eaa50b6b54e3f517324f7e7fb987c805aa73f09fb4bc4c7a4d7864e1f7e1abe 2013-07-25 06:34:46 ....A 178688 Virusshare.00075/Trojan-Spy.Win32.Zbot.cdzm-1e05349b866e0cb2e54face77d4b90606652508bede0417086f0d6fd27efa0a3 2013-07-24 00:06:58 ....A 174080 Virusshare.00075/Trojan-Spy.Win32.Zbot.cejv-85420f0d23949e476e98d7dc9b4089fd5777ded9b81d3dd74fdd12b3ec62e21b 2013-07-24 17:12:58 ....A 82440 Virusshare.00075/Trojan-Spy.Win32.Zbot.chaz-478b13ffb70436921a05278b749cc451d9a3cbdd606ed27a62f758bcfaa54103 2013-07-24 20:56:50 ....A 172544 Virusshare.00075/Trojan-Spy.Win32.Zbot.chbx-68bd813c9d413d4376fe1c67b34391489da11b64692df0b33ea097e811183088 2013-07-24 14:41:16 ....A 167936 Virusshare.00075/Trojan-Spy.Win32.Zbot.chdg-861024a06e87c2ba2c6ef2d42620d272e4ca4330e70772cf8d982c3a2f692a82 2013-07-25 08:01:36 ....A 159232 Virusshare.00075/Trojan-Spy.Win32.Zbot.chjn-4fca2b04d6f1ef757d193c10253818393471fd0e6a8afe1cad4363b1fbdf8872 2013-07-24 12:48:06 ....A 179200 Virusshare.00075/Trojan-Spy.Win32.Zbot.chju-4705727bd4cce2c9922c4f0ff6e4b97e4055ec9029514e145d33578ff7165329 2013-07-25 11:29:24 ....A 221184 Virusshare.00075/Trojan-Spy.Win32.Zbot.chny-4ba3c52de70acf2da72b2d29974672944e36d01583f5ea69b4929049796228b7 2013-07-24 11:48:44 ....A 193024 Virusshare.00075/Trojan-Spy.Win32.Zbot.ciew-4987a0c581a2cff67a54dd7b11ff571766c1be4d6aa392c74e65964cd3d0ce7a 2013-07-25 09:00:42 ....A 28672 Virusshare.00075/Trojan-Spy.Win32.Zbot.cihs-8d3da8c877fd40d5e46110949e5c51a0d2ada1c40ce2b1dfe71d947eacc92edd 2013-07-25 09:11:18 ....A 310503 Virusshare.00075/Trojan-Spy.Win32.Zbot.cihs-8dd630bd75d32b74e0e8774e85e5b1c9f75749af6a6491bfb31b8669681fa3bb 2013-07-25 09:24:26 ....A 165888 Virusshare.00075/Trojan-Spy.Win32.Zbot.cjmp-4f8c1afa7fb37f6b34d34fccac69db74b98d4dff0ee74bcc441eb7369868c82c 2013-07-25 13:46:14 ....A 191488 Virusshare.00075/Trojan-Spy.Win32.Zbot.cllb-3ee1fa1fb2b3865ffc4a7561ba4b1eeef5ac9137bd1d7c18da8195aedfb535d3 2013-07-25 06:09:54 ....A 153088 Virusshare.00075/Trojan-Spy.Win32.Zbot.clvv-5d1a7a1b87144623cf1d76fb63cf0a7f45e88942efe15c20e8931d20b21d4edd 2013-07-24 16:19:16 ....A 113072 Virusshare.00075/Trojan-Spy.Win32.Zbot.clyk-8268aef8aa8205c9fa025eeec54968e77d0ee5aa191db5954ca5bfa7f472a42c 2013-07-25 01:59:44 ....A 186880 Virusshare.00075/Trojan-Spy.Win32.Zbot.cmor-3db40fc5548f25889b90dc3b97e76d6a3f3f4af14ee28758d7db2a542600b784 2013-07-24 15:11:38 ....A 186880 Virusshare.00075/Trojan-Spy.Win32.Zbot.cmqf-7c94f73e3892bceb2c46d0d8c35140f9061b9f290d8cbdb70aa821a6c6401899 2013-07-25 12:08:08 ....A 129024 Virusshare.00075/Trojan-Spy.Win32.Zbot.cmub-84292d5c7383e447c027ef6159e75ba0cad445c23f135ab42a24ccd5d14bab38 2013-07-25 09:38:04 ....A 185344 Virusshare.00075/Trojan-Spy.Win32.Zbot.cmwp-8ccf5f289738d0a0bb15c3cb7e1ceffcae8257e48de025649e7611b4cb57d12c 2013-07-24 23:02:28 ....A 198144 Virusshare.00075/Trojan-Spy.Win32.Zbot.cnvq-2d09f24123cdeed9eb5d21414c251aaa8a279f214e044b0299d5e46cce29ac5f 2013-07-25 00:50:26 ....A 166912 Virusshare.00075/Trojan-Spy.Win32.Zbot.coia-5cddf3d05ec1734fa29a971ed4010cec4336ac26d362fd78827ea83a9eb8ab20 2013-07-25 09:30:28 ....A 196608 Virusshare.00075/Trojan-Spy.Win32.Zbot.core-7f1f388f778fd8952c95b76c08bf9def740d65721f9d0aebd6785b0a5a49faed 2013-07-25 00:54:30 ....A 195072 Virusshare.00075/Trojan-Spy.Win32.Zbot.cosb-2726bb679b10c1e4508a8720112f649828ba6b2ed49eae00cd397305ea7844be 2013-07-25 01:47:10 ....A 193024 Virusshare.00075/Trojan-Spy.Win32.Zbot.cpow-7b0c284d4da4d22124a1f701cabe48fd82e902ac501186b7347e610be0c0f205 2013-07-25 08:33:54 ....A 193024 Virusshare.00075/Trojan-Spy.Win32.Zbot.cpow-7e27aa0662bd3afe8004fcdf5910c45ddeae6fc227503c7b52f3e2c4d1355693 2013-07-25 07:20:16 ....A 131160 Virusshare.00075/Trojan-Spy.Win32.Zbot.cqkj-2c2e98f295235e64a3eb2d9b954609cd583385f9dc29619bf4bee0f5320fea72 2013-07-24 17:14:10 ....A 198656 Virusshare.00075/Trojan-Spy.Win32.Zbot.cqpu-77999cb2a13966af6afce449a3d47719dfdff96ec72c2c3bc41dceac1029741e 2013-07-24 17:17:36 ....A 91175 Virusshare.00075/Trojan-Spy.Win32.Zbot.cqyd-2df03ff692814a4e201c46a3c6802dd4d7e3856373d9844345aeb195fc11eeb7 2013-07-23 10:53:08 ....A 139776 Virusshare.00075/Trojan-Spy.Win32.Zbot.crhm-9f2efbf87396e5264597816649402edede94bfdc12457ea49430f7aea599f8a0 2013-07-19 05:08:28 ....A 195584 Virusshare.00075/Trojan-Spy.Win32.Zbot.csgr-7d271fd800f97da3a8d9d9c30ddc1e6a93fd69a80aade11c1bf1d1c0749ebcee 2013-07-23 10:44:04 ....A 196608 Virusshare.00075/Trojan-Spy.Win32.Zbot.csgr-aef69bfc3fe9b61afc6119680cfae614d06af478e93ef45b78b2a16f95c9e873 2013-07-19 23:35:38 ....A 166912 Virusshare.00075/Trojan-Spy.Win32.Zbot.cszy-6edbc24a9c8d23301886c15064839cd0c03c86e1b37c51f228ae9fbac4c1ba3b 2013-07-23 15:04:34 ....A 535552 Virusshare.00075/Trojan-Spy.Win32.Zbot.ctkj-b7b67052b182d1f0631097c88b0b717fe442c438c1ffa42f94aeeb8c52f3a4e7 2013-07-19 08:55:54 ....A 187904 Virusshare.00075/Trojan-Spy.Win32.Zbot.czco-7dcde50410d4c61418beb4133d53116a73d2d0dfdc6d4fdb4c9cda678f7e165a 2013-07-23 17:37:50 ....A 324608 Virusshare.00075/Trojan-Spy.Win32.Zbot.czco-e24855c8e7fc869e2681124d576ffd584ea8ed6d8e9dbab057ff7797d393b39e 2013-07-23 21:01:04 ....A 178176 Virusshare.00075/Trojan-Spy.Win32.Zbot.dbre-6d6fc655ac636594c0637e71da4fab5ef1f7bd25439db847459718d85187da19 2013-07-19 01:28:54 ....A 191488 Virusshare.00075/Trojan-Spy.Win32.Zbot.dbre-7cb176f3fa5148d0ab217226f6d9857c44587c416b8e3ac47bb50db98c6f9506 2013-07-19 04:13:38 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-3bf686bc67c6bb430770a25e143a5a9aca8b270d96ed9d26096b603f06352eaf 2013-07-19 05:46:46 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-3c755df7f276ab0f2b190f00c1406a939a0c6d58892b977152b6b1d1c71ee21f 2013-07-19 12:04:38 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-3d00009f60940a7511587777729fcd0c00308b98ecce9a5a2d433646f7838061 2013-07-19 15:23:26 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-3d5d19f3b27e45f01832b5ef189e3fdbdc20c802aeb3e446ba50318f122be57e 2013-07-19 17:17:16 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-3da668247de97d656e67e09fd0f2e2c2c16c8798e4c6d73b93207a607d11e547 2013-07-19 19:09:18 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-3dd3bff2649c287f4a0402dfde82bc2bb2bf9095b2b98b265bc7a80c3f7fa862 2013-07-19 21:37:00 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-3e37fbe3f725cd29bfe0cad57e771ed4c909000fe735feaebcb7463e45573265 2013-07-22 22:50:26 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-3eebd5ce602507244630f004f77e7fb474d7ae7e2e8b3f7133eae8f10a566f9e 2013-07-23 02:00:12 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-3f046fede6751db35abb73b4deba842aa13424b8aebf29c541c37d0438e0deda 2013-07-23 11:39:48 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-3f90e052d4a9541e771ab370033ff3647bb5c9fcec4362afb80eaf07c0eca674 2013-07-19 04:03:18 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-4c97e295b5c831e6c39c2d11143898bd9d236d50c40d8e9f47e7fe229c820043 2013-07-19 05:45:24 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-4cf6d6c3da05b7f2afe185e39a82f47d6e2d4f2366981bc0d59c59913f649fbd 2013-07-19 13:46:16 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-4dac997a0e0060af5c594fbc5d79271367118beb182758cd553e1e812ce8dba0 2013-07-19 17:14:08 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-4dfaf1e22f4d009c0a5515766360cabb673168a8f786658ca864372c8602d42f 2013-07-19 18:35:08 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-4e1dd7d861156170b966405a07764cb0dea1fd35166c86c63c4b44454f4a4987 2013-07-19 18:59:58 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-4e2abc5ab5f0104757b4e92bf515d340fa17d2184fc34fd082503c4d083ac690 2013-07-23 12:43:30 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-4fef1c4ec53f45078e4c9edb5fbabe91a33f167686d6be32056b031ba34e264b 2013-07-19 12:56:00 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-5d8d29e6e464af2b0bab0a1dd11543f2d20cb9b375cdf245ce9b3bf267517040 2013-07-19 15:24:06 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-5dc6e3ca2c3cbe285d8ef1125b7a8c3b79557f8e2e0b7980e4696c284378f011 2013-07-19 21:09:36 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-5e61efbe360b3d438726d1ff55d7bbfb83619628490d37b482809fd80f6979e6 2013-07-20 06:34:26 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-5ee3fa6908dd57a010d437baebeeb6aff0cab82970c040393be9debbab6b51d1 2013-07-20 08:37:10 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-5f018356a7a55eafd8371e47949f669694efcc776ad667effebf33e95cd4a9af 2013-07-19 02:25:46 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-6cf6229b61c4484427846e93863c2e9dd443834413389f0c6dddf4c2092d862d 2013-07-19 02:34:08 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-6cfe6f6b8ddb8115f07935a61a9cd6dfc7229e28df66e236e0da5d100257c4a9 2013-07-19 14:05:10 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-6e187badeac4d01f475b0219180f0e6f1597fbc5e08c002f36e9428e280bff8c 2013-07-22 00:56:32 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-6f615298bee1c0536f0a778caee532bd3988ccf549934d8cf4494e4a0a9b5be8 2013-07-19 04:10:26 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-7d1bf61b1f7ca45919fa66110ebb1e03cc37b8a5472c72c9a4471f4338db6f30 2013-07-19 14:04:50 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-7e3f67cd02c5977e832a99fecf260b6a117f21990ff15caa20e84758b5409dfa 2013-07-23 10:25:18 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-7fcff449c3ff3110f431ffe1a80b19b18ec4f2aa9b48356f5e66bbf0efb5626e 2013-07-19 03:54:30 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-9bfcdaa7a736a9782af964b5aed23b76e0bddf29340cc2c3a18ef284353caf6b 2013-07-19 04:15:30 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-9c3427871479740230a7ec512655a055314ffc764649cee3b0942cf8fe861682 2013-07-19 04:15:58 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-9c363ba05ce07c775701aed0c934e9e48b2e7844107cfe9475d459710fa69b58 2013-07-19 16:38:12 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-9db6d028d0be11ef2cd6c1ff69ad86607985814a75cf4b35cc0c08a078349235 2013-07-23 13:08:30 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-9ff4b56460a838fa0f95eda580b044c3aa1e5837fd30fb1c49fad99d759f7864 2013-07-19 04:53:50 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-ac1da4e342f8972a80bef98b1391dbe3c1fad2ea2fe2f5f42a169696f92562de 2013-07-19 06:29:12 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-ac50987af468c81c09c77f6e2ef090f71ba46d773391405dcc22619f81d670c8 2013-07-19 15:24:54 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-ad48aceb86247713a45cdd8c44f69009d959cdc07180c7bd45981f08086d8cc7 2013-07-20 08:36:00 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-aea8afe90dce662c125e9e211bba77ddd52ae40d96947961aa6d79c4edbc6768 2013-07-22 23:24:58 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-aeb31b89e6ed30fe756a3b1475599340bf58aa9b43f888cf225962ed1145c178 2013-07-23 00:17:42 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-aebe4570b68714a12aa827f89bd30f9645ba27d517f16202644f59d89bc2c068 2013-07-23 10:17:00 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-af121e07646ec2d77ad520fe1d9384e698cc2269e2d6b0fcbc63f5a387281c9c 2013-07-23 13:03:38 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-afc1141bdcc4e712b2def789742936069be4b4ba35a319b8e2388172e6f4d962 2013-07-23 13:08:00 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-afdc7455c9bfbeb5a6a1f29766252b0ea8f2d483be13948ef957f25103149184 2013-07-23 13:14:38 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-b735d5ea44e2a29611cd22c5e812144566d6b25a0a5ac8bb849061a7413f3dac 2013-07-23 16:52:22 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-b816b745af608b2239394e15dfac5421328876bd9749895046a679629c0ba596 2013-07-23 20:01:44 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-b8b367e4b388422e30880807f342d92d370e028086b9db06a016f2c09c14fc00 2013-07-23 20:17:56 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-b8dc1bd472fe66143282c60c5a52ae4ddb42edb7132c91f95f6429bd93e01e1f 2013-07-23 21:39:06 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-ba31f3878d4f5e6ff12f6e26e6599d5c0f80c7606d7b3d7bae310a1c7d84707e 2013-07-23 13:19:26 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-e11be9682e88566a679b18f3341181d679f1e3d74a7f73586767291ccab3f7f1 2013-07-23 17:15:38 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-e247cf043c8cf6a4b5337dac460e81b126dfae265b4bb3bcc3607a9fd986451c 2013-07-23 18:41:26 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.dgpm-e284984b05123370ba6ff95addeab0381a2d0be0fd1016bdae702f279ca0cbaa 2013-07-22 21:25:00 ....A 199680 Virusshare.00075/Trojan-Spy.Win32.Zbot.dhim-4f2e0e687d532889b4873792661a7791cdf56562a88847a2daaaf51f253554df 2013-07-19 07:57:14 ....A 199680 Virusshare.00075/Trojan-Spy.Win32.Zbot.dhim-5d4c2c79e992fcd7fff7cb51eeb63b6c221091b1c564d1586f6bb4d30e2c308e 2013-07-23 12:50:34 ....A 199680 Virusshare.00075/Trojan-Spy.Win32.Zbot.dhim-5fe23abb699d0f150a5a18f3e8f44a8d6de798e3336423f8ddc240ca0c7bb6e1 2013-07-19 01:52:04 ....A 199680 Virusshare.00075/Trojan-Spy.Win32.Zbot.dhim-aba3859eb0699125f780b8705b4190f9d5418ae904049840a8241063c44f7e93 2013-07-19 20:00:58 ....A 199680 Virusshare.00075/Trojan-Spy.Win32.Zbot.dhim-adc6959627bf5dbe06fc9337616a0f460bb04794f1e94169bd27acc9858fdf30 2013-07-23 16:39:34 ....A 199680 Virusshare.00075/Trojan-Spy.Win32.Zbot.dhim-e1f589ed80f3ada253cb462335ebc3c0f36fb9e95b0a1333a58de12767a29aae 2013-07-23 16:56:42 ....A 318464 Virusshare.00075/Trojan-Spy.Win32.Zbot.dior-4f6a5648228c99677f13d12bef96b7a71d03c86c222d992e7ab90f8a165a968f 2013-07-19 08:37:52 ....A 302088 Virusshare.00075/Trojan-Spy.Win32.Zbot.djrm-3cbfb11e4a5872cb2f1dbdffb93e5af2ed6028963a971c0628ca5fca6895494a 2013-07-23 02:49:06 ....A 318440 Virusshare.00075/Trojan-Spy.Win32.Zbot.djrm-9f0b5b6553a2ffd3277e9cc3d85d903f744ca5d3bfa2b33fb737a199429975e6 2013-07-23 19:43:54 ....A 288256 Virusshare.00075/Trojan-Spy.Win32.Zbot.dldw-6d2c650550042c61db2d1aa3b73dec09170753750ede205c33aa19825395b8ad 2013-07-19 09:38:02 ....A 194048 Virusshare.00075/Trojan-Spy.Win32.Zbot.dlkm-3cc53e349c2d36583a4e674976c7aba0e634986e9c2da92a16c5552f89b3d43a 2013-07-19 03:57:08 ....A 316432 Virusshare.00075/Trojan-Spy.Win32.Zbot.dluv-7ce71002c9bbfa7526cbdf9c8bdd1358f852b99dddd0f14ff75e8d9769f4781c 2013-07-19 20:10:38 ....A 297472 Virusshare.00075/Trojan-Spy.Win32.Zbot.dmna-8ed1e82a3c3858a8fd513d0e28e23ad30327327878adc4bf364630dd0ed4649f 2013-07-23 13:15:24 ....A 301056 Virusshare.00075/Trojan-Spy.Win32.Zbot.dmsm-40016f490183c9ca172fe4dcb772779a1368636ceb1059fa33019fb9ac9b4798 2013-07-19 15:01:44 ....A 301056 Virusshare.00075/Trojan-Spy.Win32.Zbot.dmsm-ad1b8f037fdda13b7e6c42120bd89f4fe4ba2f2ad62935df3d212601b1ff06a2 2013-07-20 06:13:30 ....A 301056 Virusshare.00075/Trojan-Spy.Win32.Zbot.dmsm-aea0ae843a6ca0c66e9ba20ce3155983b8cadf667f04757319cf8ad3b28ea0e0 2013-07-23 15:06:08 ....A 301056 Virusshare.00075/Trojan-Spy.Win32.Zbot.dmsm-b7879aeab5d691cdea713424e670c446d132860f1d86e252377299b0bfd236df 2013-07-19 20:14:48 ....A 284184 Virusshare.00075/Trojan-Spy.Win32.Zbot.dnvf-4e4ab1d7ce58b0aac9f449b94fa4be277c3a05159fbe9e16aa8c65efa4754552 2013-07-19 08:03:26 ....A 284184 Virusshare.00075/Trojan-Spy.Win32.Zbot.dnvf-6db73fbb8e2c5425428fa506d7dc7686ba86546ac38afd4938d682bac310c89b 2013-07-23 13:19:08 ....A 284184 Virusshare.00075/Trojan-Spy.Win32.Zbot.dnvf-e11d312d7440c107366f68498d54bb956953338e1f40ecfdf1f160b293fc6f87 2013-07-19 04:05:04 ....A 284184 Virusshare.00075/Trojan-Spy.Win32.Zbot.doca-8cb6cb4de6fb0800beaf815565ba5fa4e00ad1d7d8d63f7bb91588630b8dfce7 2013-07-19 19:00:12 ....A 284184 Virusshare.00075/Trojan-Spy.Win32.Zbot.doca-adbdff589816022b36fee29375fcdaae62de6514d874be21d1f68bdd64f3cbd9 2013-07-19 20:30:52 ....A 151040 Virusshare.00075/Trojan-Spy.Win32.Zbot.docp-7ee164f3e1d4f6b011cb2866e039c7e7e151217414f1264dc05aa3fb2ad06560 2013-07-23 18:39:16 ....A 63488 Virusshare.00075/Trojan-Spy.Win32.Zbot.estm-1ed3b9465bcafde430ee5aa9d9790c010843116caf2701600bd9cb9ad8e05c31 2013-07-22 06:08:12 ....A 176640 Virusshare.00075/Trojan-Spy.Win32.Zbot.estm-3d4e03f0e9fc134003810700a46da90f9c268462b73ab3da0874b279dd1d25e2 2013-07-19 06:05:24 ....A 176128 Virusshare.00075/Trojan-Spy.Win32.Zbot.estm-4cffaa87f4984ede9b2c7e4710e727efe6c4473481a2a99ac9e02e2f74403f91 2013-07-19 02:12:24 ....A 176128 Virusshare.00075/Trojan-Spy.Win32.Zbot.estm-6ceb7b6f2d763207304908cfa0c0dd26f27c2f2283294be7bc5fcc7148ce3a64 2013-07-19 17:18:22 ....A 63488 Virusshare.00075/Trojan-Spy.Win32.Zbot.estm-9dadee37d9396b20f83b433d99ea005ffb1ec2800e2fbf5fef85962eba81e2f1 2013-07-23 13:03:58 ....A 287232 Virusshare.00075/Trojan-Spy.Win32.Zbot.fxe-2853c31366cb063a5213a6905280c24ef4268677f980e94f45431b94eadb20eb 2013-07-24 22:56:22 ....A 179712 Virusshare.00075/Trojan-Spy.Win32.Zbot.gen-1f9b3342d7e0ac94cf93ffbc09236ee3984c8f315edf3b1e0ae91b6c35c92ed9 2013-07-24 19:50:52 ....A 64512 Virusshare.00075/Trojan-Spy.Win32.Zbot.gen-2820c978bf2ed5d6d1b08f41eaeabf449db158842f372ace15947002671fc257 2013-07-24 07:33:14 ....A 714752 Virusshare.00075/Trojan-Spy.Win32.Zbot.gen-299a4f8cbadd4559cf5c59c2fa103a02c950e270270b64f21f08903dee5043b0 2013-07-24 04:02:02 ....A 69632 Virusshare.00075/Trojan-Spy.Win32.Zbot.gen-2aed1d01593ac0394f43f5351bfa6d1e4fedb2366de07bb0c111b81e02ac30d9 2013-07-24 13:32:22 ....A 84038 Virusshare.00075/Trojan-Spy.Win32.Zbot.gen-2d03b1a34466f239ba7f55cdf4417841a3a18f8637fba3d649ec7fe53abe01ef 2013-07-25 14:42:02 ....A 159744 Virusshare.00075/Trojan-Spy.Win32.Zbot.gen-2e0a972719e7bc9e444e0d86f23fe81ead0507920cf51a125f0a06eb65865855 2013-07-25 00:21:00 ....A 279040 Virusshare.00075/Trojan-Spy.Win32.Zbot.gen-36fdadc87ed335d9c2f05df8d3281c43924cd5a4c99b7bf96a7891ed58e7e81d 2013-07-24 15:43:10 ....A 408973 Virusshare.00075/Trojan-Spy.Win32.Zbot.gen-3734ea8023bd95d024feeed1d6caf2d7b1e2f6d4137b4488cc5cb2be4c47c4ee 2013-07-24 08:24:56 ....A 165376 Virusshare.00075/Trojan-Spy.Win32.Zbot.gen-3e0757f2c71887c1a9a2cb928aea0014f5af8e8045aee8485f831282f1312ede 2013-07-25 14:50:06 ....A 89600 Virusshare.00075/Trojan-Spy.Win32.Zbot.gen-475f64548474de85db927ab198e3b2e41747dcbb21fe21b2e6dbf0b9eee1ec0c 2013-07-25 06:10:44 ....A 37709 Virusshare.00075/Trojan-Spy.Win32.Zbot.gen-4812c662ab12f91632ac7f50bdf2c9f26deb0391448da1bded18299564b325dd 2013-07-24 22:22:26 ....A 5287936 Virusshare.00075/Trojan-Spy.Win32.Zbot.gen-487161da1a37f56a8f19f872515fcf66bff3413e792588c1279fcb7bc678bff4 2013-07-24 23:58:42 ....A 238592 Virusshare.00075/Trojan-Spy.Win32.Zbot.gen-493ae66ecfb00fb51cc7485c5006f6b326562b86551580046ce75206155e46d2 2013-07-24 05:10:42 ....A 96213 Virusshare.00075/Trojan-Spy.Win32.Zbot.gen-4da6d2570bcda41c7518b3939295aba27a2c7f82904dae7558d9b8f3ee8ff1f0 2013-07-24 23:30:08 ....A 571392 Virusshare.00075/Trojan-Spy.Win32.Zbot.gen-5d38c57aa90fa476fec363d1ba707fdba6ffc85f273eeccab67ea774734c5d6a 2013-07-25 13:20:14 ....A 469023 Virusshare.00075/Trojan-Spy.Win32.Zbot.gen-5dd7a11d28129f23d7cdb67f7037dc29fe68bd6bba4c684971c0195304b554e8 2013-07-25 11:25:34 ....A 386048 Virusshare.00075/Trojan-Spy.Win32.Zbot.gen-5eca07dddcfd9f52717bb28cf4d87c9bd770816c3bbc4a652a30bd57f13ce5ad 2013-07-25 09:22:18 ....A 62976 Virusshare.00075/Trojan-Spy.Win32.Zbot.gen-5f66a92baeac1f0cc308f190322ec84a4a34651ea099f02b80afb68e0978374c 2013-07-24 16:18:26 ....A 83968 Virusshare.00075/Trojan-Spy.Win32.Zbot.gen-67281cb8048d1d2a5184968e2f1dfafddeded64ebba190bc450018d908f3dc74 2013-07-24 07:47:56 ....A 89088 Virusshare.00075/Trojan-Spy.Win32.Zbot.gen-67f7c41c17cbb053e611229f60e3f6c479bae4a11075f23247281b7372e5f899 2013-07-24 06:11:18 ....A 181248 Virusshare.00075/Trojan-Spy.Win32.Zbot.gen-6b368ca47b419433b79dc8b28e0da4d2aa11c2d87b183df21a5c7862a992b623 2013-07-24 11:32:38 ....A 524800 Virusshare.00075/Trojan-Spy.Win32.Zbot.gen-6c6180f74cd732434bcada225e46bac576fc734bcadefcaf0e72e09fdad7d48d 2013-07-24 20:41:12 ....A 5287936 Virusshare.00075/Trojan-Spy.Win32.Zbot.gen-6ca89a32f4169c5e584de250fd7ee3adc5f01b173ab9f0b21d505355add28a07 2013-07-24 19:19:56 ....A 64000 Virusshare.00075/Trojan-Spy.Win32.Zbot.gen-6cff9ee4de67f9c86805bb55a922a9af79c1cc53ba3602420460648ad54a811d 2013-07-24 12:12:10 ....A 118784 Virusshare.00075/Trojan-Spy.Win32.Zbot.gen-731f44c80a5abc63166b810a15541e72c3fa5ff859a13f5e3d2422d4d96f81c9 2013-07-24 07:48:02 ....A 102027 Virusshare.00075/Trojan-Spy.Win32.Zbot.gen-760164c98c182b76a3f7c615baf1f796010a888f0d0c025f46b8e871c4901839 2013-07-25 13:34:26 ....A 469504 Virusshare.00075/Trojan-Spy.Win32.Zbot.gen-7732f1759f2214c682e8a7f0aa0af08a9988b20cd8b5cdfcf151014153fafd6b 2013-07-24 10:56:24 ....A 99840 Virusshare.00075/Trojan-Spy.Win32.Zbot.gen-7b7d21a1de9f3c678b1e404ce1addbae3a9aded2c7af1007406942628e52e3f7 2013-07-25 13:47:58 ....A 50264 Virusshare.00075/Trojan-Spy.Win32.Zbot.gen-7bfaa3cdcad1f90adba793d7be1c29c40de9fa48d6886784c0a3a294950c475c 2013-07-24 21:58:48 ....A 89088 Virusshare.00075/Trojan-Spy.Win32.Zbot.gen-7da45c8f5148b7ad07572581b49cc5d97088be239fdd54972265ba3cee826836 2013-07-25 10:34:06 ....A 167936 Virusshare.00075/Trojan-Spy.Win32.Zbot.gen-7e89c663c99b1e2381e80ad6d48a3d47d5562dea567e882b497e98580096ac89 2013-07-24 17:39:10 ....A 5288038 Virusshare.00075/Trojan-Spy.Win32.Zbot.gen-84b8eabaa996b07d87479d20179f7a63f65ee7d9650e1fca921ffccea41bdd3a 2013-07-25 02:21:52 ....A 606208 Virusshare.00075/Trojan-Spy.Win32.Zbot.gen-84ed77f3e9494107aa3364a808172c976be5ae60c9aabbb04495aec35e48d4dd 2013-07-25 01:48:54 ....A 169472 Virusshare.00075/Trojan-Spy.Win32.Zbot.gen-85e3beba8088e0e5032dc60ebc42305e4d80835315c7efaaf4258037443190b3 2013-07-24 17:59:28 ....A 484864 Virusshare.00075/Trojan-Spy.Win32.Zbot.gen-86b447a7d6ebbe017a4060d4e33db9f342c4c3bba4c90b61bad7f070eabe7d1f 2013-07-25 09:46:48 ....A 5287936 Virusshare.00075/Trojan-Spy.Win32.Zbot.gen-8c9f2b77f4f0c8b7651dd3cf57f60688ff6e74ac71552529dfd1bb1d0b59c598 2013-07-23 16:20:48 ....A 403422 Virusshare.00075/Trojan-Spy.Win32.Zbot.gqzd-dffcca9a71241db8862d47232d0742c60b6db0a4b2f65083c208e1208f895dd0 2013-07-24 14:54:12 ....A 95744 Virusshare.00075/Trojan-Spy.Win32.Zbot.jadh-29dda7d94d2800a380546fa9a49d7465dcd31c514276755797f2789e3cacb761 2013-07-24 14:45:12 ....A 95744 Virusshare.00075/Trojan-Spy.Win32.Zbot.jadh-4c98ba09fd73798ab37214165bd7279a3ba77ada3965640a4ed833a1c9f3230f 2013-07-24 20:27:24 ....A 3003392 Virusshare.00075/Trojan-Spy.Win32.Zbot.jadh-65d44e3d38990f3f9d17d377b34f7294e55431047f34f02a1f6ea723c8f9ffda 2013-07-24 18:07:28 ....A 95744 Virusshare.00075/Trojan-Spy.Win32.Zbot.jadh-88c162b4169f6d6cb6eeb251bc2cd792527f059a665350d64fba9f8e9dd3c78a 2013-07-24 21:30:08 ....A 132608 Virusshare.00075/Trojan-Spy.Win32.Zbot.koas-66f2a7b0c520eb376c2b017ddb9a3eedef99f0f47a0cbb4613bc64d9da9eb5fd 2013-07-24 10:10:36 ....A 192512 Virusshare.00075/Trojan-Spy.Win32.Zbot.lmc-3a08b5c793d63888c4c608d1830a084e80d54e850d7361929b031d8a86a08334 2013-07-23 20:14:28 ....A 522264 Virusshare.00075/Trojan-Spy.Win32.Zbot.lmvy-e3812b203ecdd1984d55503369ed9cd814e8afee1d0f52a098935ce20bf8e93d 2013-07-19 23:04:08 ....A 281459 Virusshare.00075/Trojan-Spy.Win32.Zbot.lyup-839f82fa4ce7310b4f13867966d84fe46f37ed4ab00dab91b3d1afc8a8156c2d 2013-07-24 06:59:20 ....A 425984 Virusshare.00075/Trojan-Spy.Win32.Zbot.qkfc-3e0fd4e8f6867e8e018a42bef976662ff627fa3807e1c0b0ac2c39f5f9dc0daa 2013-07-25 09:16:32 ....A 262144 Virusshare.00075/Trojan-Spy.Win32.Zbot.qkfc-7e136caf63005a10a85fbf43854a0d31711850c3249346aa36c5943a2270e231 2013-07-23 14:25:26 ....A 79872 Virusshare.00075/Trojan-Spy.Win32.Zbot.rmrm-44d163a9f615219e43c70dc4af4b02f7d3102010da4ce0188534fd6f1a6e8021 2013-07-25 00:32:40 ....A 363007 Virusshare.00075/Trojan-Spy.Win32.Zbot.roh-28fc45afb0958d580864b1a5b8b244bdbbaeab3a0aa27464a5018770c42bbf12 2013-07-24 09:51:34 ....A 51200 Virusshare.00075/Trojan-Spy.Win32.Zbot.roh-2c4aa654658aaf541bfc617944b5f2f9572056c3760c3e2b2165fbf0cabe496e 2013-07-24 19:52:58 ....A 443904 Virusshare.00075/Trojan-Spy.Win32.Zbot.roh-2df736094b0b2c3a5484c3d3f1547a8e4744e7168d7fc31ebb1475e4cb431bb9 2013-07-24 21:35:48 ....A 53760 Virusshare.00075/Trojan-Spy.Win32.Zbot.roh-868b6c0ec8c8b6fb156d3d59cd0c87209e7ab6f3bbb834bae1fc44bd305f9a14 2013-07-24 23:44:16 ....A 134144 Virusshare.00075/Trojan-Spy.Win32.Zbot.rpge-69de5148dc45397026078bae245a70df7fcb335812814777b8dfeddcf829cfc4 2013-07-24 08:01:20 ....A 176128 Virusshare.00075/Trojan-Spy.Win32.Zbot.thux-89bf521a20500f56741e38b04a8d45d67f5ad391cc692beebe5402307248021f 2013-07-25 09:02:22 ....A 117248 Virusshare.00075/Trojan-Spy.Win32.Zbot.ubgb-4fac7c79bb1a74a9c38663998f1297c561c03e3e042d24955a645db7b9ab2434 2013-07-24 16:10:54 ....A 294912 Virusshare.00075/Trojan-Spy.Win32.Zbot.ucnz-2a25c1f5571f804fdb704a699afc8dee86cdf9f26c9b2afa7c806cc57068e7a3 2013-07-24 15:48:02 ....A 286720 Virusshare.00075/Trojan-Spy.Win32.Zbot.ucnz-7c0ce7eddd40c0a4cb17e54b6c9b4856024b2b55188df0d863e85892b631b5d4 2013-07-24 13:56:16 ....A 130048 Virusshare.00075/Trojan-Spy.Win32.Zbot.ucuc-858f76e80c242da89801cbfbee7e67af684b26e0a5be36e1df38fb00864ccee1 2013-07-25 10:48:56 ....A 130048 Virusshare.00075/Trojan-Spy.Win32.Zbot.ucuc-8cccb6126a23b66d6173bc030138cf7c47835f47d1e057e053421b46dede3dda 2013-07-25 09:27:16 ....A 262656 Virusshare.00075/Trojan-Spy.Win32.Zbot.uder-8dd2cbdb6ead49bd0c11188f567e66ec08b971b2e47adf34a8f331485b337e77 2013-07-24 18:41:00 ....A 483934 Virusshare.00075/Trojan-Spy.Win32.Zbot.udxe-39af387b3bd60651f0317029ca672548b176886f1f7c1753f2f44c319a251ef0 2013-07-24 21:42:50 ....A 234183 Virusshare.00075/Trojan-Spy.Win32.Zbot.udxe-75a5e830180ca842205ac3e9647bc26f318473eb60295d08c944dcd60ecdf55e 2013-07-23 21:22:46 ....A 161935 Virusshare.00075/Trojan-Spy.Win32.Zbot.uekh-1f6e407c7565cf60323af25243eb422a71d1ceb87990ff0db7d9e12292252cf9 2013-07-24 17:30:26 ....A 200704 Virusshare.00075/Trojan-Spy.Win32.Zbot.uewo-2a7f0b725d3f17b1f0cbc502d767b4c6fc4a5e3457fd5b901f66541793a78f84 2013-07-24 18:40:44 ....A 1414926 Virusshare.00075/Trojan-Spy.Win32.Zbot.uoma-3b96e6feff2eb012756d9fd9007c7fcf3c80df52f865b6efe86c918f6ffee1fd 2013-07-24 14:14:58 ....A 203264 Virusshare.00075/Trojan-Spy.Win32.Zbot.vlfm-65550318e3b445bcecef622f4dacc69919b02c81fcc32741804de28ed99d0176 2013-07-23 15:25:10 ....A 187012 Virusshare.00075/Trojan-Spy.Win32.Zbot.vlkx-6c469d6d64e6ee1f6b17232b4b7ed9f7631c6ce18c29070872d48959e9812e19 2013-07-25 06:54:36 ....A 200704 Virusshare.00075/Trojan-Spy.Win32.Zbot.vmqc-7d2f61f48272d6b04fea957fb4a1e8d64635afb36d22e346991128b24998fc8a 2013-07-24 16:48:22 ....A 9745 Virusshare.00075/Trojan-Spy.Win32.Zbot.vmra-2bf07fe9aba782fd094442b0604be4ef41dd0b05c637ec2117df809639077be3 2013-07-25 09:49:44 ....A 9758 Virusshare.00075/Trojan-Spy.Win32.Zbot.vmra-2fb7cf8371455f2d762c039869a948a96cb2dc24d4e5e285fa11745b75bd8e4d 2013-07-24 03:30:42 ....A 9747 Virusshare.00075/Trojan-Spy.Win32.Zbot.vmra-3a9d29ebfd5b1809b4f306276db7044b938f45a1b7bb2422d8807203a4a9c03a 2013-07-24 02:03:40 ....A 9763 Virusshare.00075/Trojan-Spy.Win32.Zbot.vmra-5a5ff1f59c40ec495825d93de2f193acd097ea5c5de9ceaf96b656927b46a918 2013-07-25 02:28:18 ....A 9738 Virusshare.00075/Trojan-Spy.Win32.Zbot.vmra-5a8051003a9ed97df66eb1386adb5f11aa26cd26f8de353d0c470cf2fe7ed480 2013-07-24 07:05:54 ....A 9753 Virusshare.00075/Trojan-Spy.Win32.Zbot.vmra-8303e7c47ce7af82a69b0a7aeaa97060d7faca0c6ca8884de5885613e7413a14 2013-07-24 07:21:54 ....A 9755 Virusshare.00075/Trojan-Spy.Win32.Zbot.vmra-89edcf47d02f129f93cc4bca63cb7f093db473b52b7235f2f2f7ca27c68407a1 2013-07-24 04:41:08 ....A 9757 Virusshare.00075/Trojan-Spy.Win32.Zbot.vmra-8bd597aadf1ce3c2ae76fe976914a4f7fffc931d1dee86347f7e001d5494486f 2013-07-25 10:52:32 ....A 217088 Virusshare.00075/Trojan-Spy.Win32.Zbot.vmri-2ffac71b87fcc41ab1c476fda750c3cedca79cf9f392c1959c6c56bb1345e48a 2013-07-25 12:12:30 ....A 952617 Virusshare.00075/Trojan-Spy.Win32.Zbot.vnoz-1e2ea6ebb803d23c58961a6ffa761971210ea77057d9c0a20e9ac9244afe60f1 2013-07-25 06:02:40 ....A 102400 Virusshare.00075/Trojan-Spy.Win32.Zbot.vqsp-47e0aa530d074856262dd2ebc307c2535d875388fbd4a60e69ccbcd4677d4a6e 2013-07-19 16:00:28 ....A 152064 Virusshare.00075/Trojan-Spy.Win32.Zbot.vych-7e96df9f5ddf570beb34264a98ec8ca87e16b1ab83aa4d7de3fda49240edaa3d 2013-07-24 01:48:54 ....A 150538 Virusshare.00075/Trojan-Spy.Win32.Zbot.vydb-3e4115c819c9062be3215f438fedc3d7b0a99ccb32f92454160dec53af6aeb38 2013-07-25 15:25:50 ....A 530944 Virusshare.00075/Trojan-Spy.Win32.Zbot.vygm-1e1399e43b124ff390c69c9ac71f35fe5da59a0aed96f3db477ab603a9af7757 2013-07-24 07:11:50 ....A 458752 Virusshare.00075/Trojan-Spy.Win32.Zbot.vygm-683ddd0a8595b05e6b3fdbc6dba036d08a9d94f8a330beaa9e8f409ed7a30aee 2013-07-24 21:51:32 ....A 460288 Virusshare.00075/Trojan-Spy.Win32.Zbot.wbgr-49651bf3c0d87cb94892098a1ce6d1ee7628a931b181656e0d99cb795f78318a 2013-07-25 15:50:14 ....A 257024 Virusshare.00075/Trojan-Spy.Win32.Zbot.wbgr-4cb6fa0a4aed221d91529d0b88a2ee0853d21eddd0b307623d78a88f454c1e9c 2013-07-24 12:39:34 ....A 269312 Virusshare.00075/Trojan-Spy.Win32.Zbot.wmra-3a1cc695998c3ca8318bcb3be34a66aa30c5760783e97df89bc93edeb5238966 2013-07-24 23:38:14 ....A 229376 Virusshare.00075/Trojan-Spy.Win32.Zbot.wmra-48c4d980b69f0aed9b37157d41650e12eeb85b612a6045ad192516fb86393278 2013-07-22 08:54:22 ....A 1639208 Virusshare.00075/Trojan-Spy.Win32.Zbot.wngp-ad854730cc192e60fd1d67715555c336fdca3b85a61689f889ec7f869e4646f1 2013-07-19 15:35:08 ....A 174080 Virusshare.00075/Trojan-Spy.Win32.Zbot.wnot-4defbf5859f9b2aefcc0f6d07a6fbfd4f32fe6e5a4a8904a3c7f2ae2c3b0f461 2013-07-19 01:51:00 ....A 202296 Virusshare.00075/Trojan-Spy.Win32.Zbot.wnot-7ce96b5c9c66331ee2ac30204014e655c3e82a82a0db0803b63d479338455d0e 2013-07-24 20:47:10 ....A 352576 Virusshare.00075/Trojan-Spy.Win32.Zbot.wnpj-1f5353efea855cb76b820cdd2eca4c5c15603ff9cb198bbc7b6f6d965010f02b 2013-07-25 14:02:22 ....A 86016 Virusshare.00075/Trojan-Spy.Win32.Zbot.wons-7b9860436e1e84c37bf26ead7ff7953d7fd9941a5a4ca1fe83295bd70463cc3a 2013-07-25 07:11:50 ....A 187392 Virusshare.00075/Trojan-Spy.Win32.Zbot.wouy-3d88b1e6d5a481dccbe575d522f72d57949f4f4385d5b9e6ddd44f2fe8fbd495 2013-07-24 22:37:26 ....A 245248 Virusshare.00075/Trojan-Spy.Win32.Zbot.wozs-3b4506943dd19142531524a534eddf7541af30211b4171569af66ab5f65e25c0 2013-07-25 14:50:52 ....A 347232 Virusshare.00075/Trojan-Spy.Win32.Zbot.wpdj-5bef97234268b678d83b21483b48e6a13a4c1bf84efe2ee7dd1ad5e6f990daba 2013-07-24 09:54:28 ....A 148160 Virusshare.00075/Trojan-Spy.Win32.Zbot.wpvx-2d1bff83638bfd3e70c15962a9d67cbe61c1d7aca7e53d47bc75a998c3e701d3 2013-07-19 04:47:26 ....A 148120 Virusshare.00075/Trojan-Spy.Win32.Zbot.wpvx-3c24b7a1a1fcfd5179a4e974bacef4151ace486ef384286cd892475814848653 2013-07-20 04:12:08 ....A 148144 Virusshare.00075/Trojan-Spy.Win32.Zbot.wpvx-5d1bc07831cb8b0ea6a4229c6b1dc0adce3680eba43aaf5a0a5e9bedad13119b 2013-07-23 14:14:46 ....A 148112 Virusshare.00075/Trojan-Spy.Win32.Zbot.wpvx-aed7ef6abb17fb2a0eaba3407fa49fbf61bdf62c4d99c4595911f7ddd2e4d8e1 2013-07-24 14:32:46 ....A 452608 Virusshare.00075/Trojan-Spy.Win32.Zbot.wpxd-284b3c294ee2f16866cd91de26951a6e656778f4c345119c52c46a9cbc0524ad 2013-07-24 21:51:22 ....A 190976 Virusshare.00075/Trojan-Spy.Win32.Zbot.wpxd-3d41c9d988b2cdb69a24efbfb6dd0f15f75e8abfb5f82f8d9d9c779264586331 2013-07-25 07:59:52 ....A 371200 Virusshare.00075/Trojan-Spy.Win32.Zbot.wpxd-5ffd6e3d8a565e4afc8536cc3db853d750cfaf81d18b266095726c329503c0b3 2013-07-23 21:42:02 ....A 564736 Virusshare.00075/Trojan-Spy.Win32.Zbot.wpxd-8b065ab42269c67cf4eebc0d90536ad767dde2043fcf14444a1175648cf82f04 2013-07-19 23:39:38 ....A 93184 Virusshare.00075/Trojan-Spy.Win32.Zbot.wqdd-6eda71ff8a85026169859d56a3e5c2dc5b77598fce86da7e86bc83eb5b1834b1 2013-07-23 17:18:04 ....A 70656 Virusshare.00075/Trojan-Spy.Win32.Zbot.wqdd-92f053954c8eaa35c0b8b7cbd32b18fd27a36c3d04ff500819ed3e3805e3b4cc 2013-07-23 22:30:46 ....A 110647 Virusshare.00075/Trojan-Spy.Win32.Zbot.wqea-3c7c781bc3327690bdea3c31b68762ab32ab0d448f7a6a2534aeda42eb64c9ad 2013-07-25 07:12:36 ....A 216576 Virusshare.00075/Trojan-Spy.Win32.Zbot.wqea-3f01d9bfa3d96920fac3591ad72124fb77b8f818576495d36f1a23d2ccb1497c 2013-07-24 18:41:30 ....A 38100 Virusshare.00075/Trojan-Spy.Win32.Zbot.wqei-83f77554c23373f9e82e97d2307b4dfbb2839b57b3fe1aa8c9f544b3b37bcc0f 2013-07-25 01:35:42 ....A 107548 Virusshare.00075/Trojan-Spy.Win32.Zbot.wqei-8a7febf514b35f267de72d550941b9043d677712f7c434ff500e3d13b0b922b8 2013-07-25 13:12:08 ....A 107528 Virusshare.00075/Trojan-Spy.Win32.Zbot.wqei-8bbaaf0c7e2b28a8ff1cc3bc8cc0d347a84b222af2651506a3ae8f14cf8f80af 2013-07-25 13:12:20 ....A 101376 Virusshare.00075/Trojan-Spy.Win32.Zbot.wqmk-7376a6c860ea10b0996c6ff05c3d734453b93a9e5a45d86f91957eaeb3cb36e5 2013-07-24 04:55:06 ....A 175616 Virusshare.00075/Trojan-Spy.Win32.Zbot.wqpg-4bb8de6e202a0c32564daa2f2931e299caec3121ebe0925298f3394e30567779 2013-07-25 12:07:04 ....A 71680 Virusshare.00075/Trojan-Spy.Win32.Zbot.wqpt-3f234c3cd82990ec62fabe9b6c9021e4d29bfb00c6b6f779b4521850dc361405 2013-07-19 11:15:44 ....A 71680 Virusshare.00075/Trojan-Spy.Win32.Zbot.wqpt-7deb58c6ac7d232f7684ff5d2252ffe896e25584c612549e8e119ab1dc5ae984 2013-07-19 08:03:08 ....A 98304 Virusshare.00075/Trojan-Spy.Win32.Zbot.wqpt-8d7c9b39d080d3ec0db1e6125b33ebbf3f46184efb0f1547d6979aa5ee772157 2013-07-19 20:25:38 ....A 99328 Virusshare.00075/Trojan-Spy.Win32.Zbot.wqpt-ade8144191ca98db3d722695208e9f8531a7161475c5e758035c8a17b3fe8969 2013-07-23 20:16:38 ....A 72192 Virusshare.00075/Trojan-Spy.Win32.Zbot.wqpt-b8e53cbafc66e88f57f11ec6d148e72625dd4558e07100eaa374afd8b2a6cd57 2013-07-23 16:36:04 ....A 71680 Virusshare.00075/Trojan-Spy.Win32.Zbot.wqpt-dff42c7be98eea58b29dbdcd5d76dbd3eaac26ec1fe66f9bc93ecb865d347c36 2013-07-24 18:35:46 ....A 10258 Virusshare.00075/Trojan-Spy.Win32.Zbot.wqrb-267aa1225c74089167e1599aae9a30464a9f78ae6acbabc2f26feef12c228cd1 2013-07-24 14:39:50 ....A 10251 Virusshare.00075/Trojan-Spy.Win32.Zbot.wqrb-26f560d97240f0e75906556f69c031f001818f4a297f767dd31499ddb644106e 2013-07-24 11:14:46 ....A 35355 Virusshare.00075/Trojan-Spy.Win32.Zbot.wqrb-2728a148d73b8c8b18cc9a93390a9c19fc5836165410508b71bd6d8dcd3535d7 2013-07-25 01:43:00 ....A 69632 Virusshare.00075/Trojan-Spy.Win32.Zbot.wqrb-49847f8d94e1ea371cff94a17153eb8b96386e2502ebbdf2b14a0dec8ff3b45d 2013-07-24 06:41:26 ....A 10250 Virusshare.00075/Trojan-Spy.Win32.Zbot.wqrb-4b27a075aeb2b67c7535eb548c05fc99375353da54cf86d7300d11110219721e 2013-07-25 09:23:16 ....A 10267 Virusshare.00075/Trojan-Spy.Win32.Zbot.wqrb-4f563ce990ab097404894bfd79039d3331783ea78e6fc4f99f67b9865c5ec81a 2013-07-25 06:13:36 ....A 10267 Virusshare.00075/Trojan-Spy.Win32.Zbot.wqrb-5a3d7fc6507972c76056690b4040dcef19e59b82c86a325eff64103dcf3ee9b0 2013-07-25 02:07:42 ....A 10254 Virusshare.00075/Trojan-Spy.Win32.Zbot.wqrb-8b92a181cf8491be5fb60bf12ab36922a3157f8ac4bdce0a979fcbc75524b2bd 2013-07-24 21:25:10 ....A 167936 Virusshare.00075/Trojan-Spy.Win32.Zbot.wqwv-85b29b6e12b9d9530a0dd6a8529ee8e3dad57b915b0b385f174cbbdec2a2e56a 2013-07-25 16:13:26 ....A 335360 Virusshare.00075/Trojan-Spy.Win32.Zbot.wqxm-2ae76ff69b31a0689251e48ea3606ba33f621b5bb462dfc2b471466471dcde91 2013-07-24 00:23:38 ....A 335360 Virusshare.00075/Trojan-Spy.Win32.Zbot.wqxm-7d71c7fe594e49a01ea314edd037f2c08866a41aa4d8ce0ad0e37bd53888134d 2013-07-25 13:22:28 ....A 49791 Virusshare.00075/Trojan-Spy.Win32.Zbot.wqyf-7539f4f3bce83c815430c5f8e6920c78b726a29221447ef195e2ac139b2e181d 2013-07-24 18:12:42 ....A 49790 Virusshare.00075/Trojan-Spy.Win32.Zbot.wqyf-86db510964f9f38f8cdd44a3590670a9e48e77ad29f891952b1b650d7485ff45 2013-07-24 02:37:18 ....A 164352 Virusshare.00075/Trojan-Spy.Win32.Zbot.wqzc-692b21a6adf27b42bdaaa5ab579c7dd355449d0653a156fe632d7934e696db5e 2013-07-25 03:26:10 ....A 164352 Virusshare.00075/Trojan-Spy.Win32.Zbot.wqzc-861ade7f1f09c92abb39b7850ade7cec2db8fc38410755f4f648c5bf79eff21f 2013-07-25 08:15:02 ....A 139776 Virusshare.00075/Trojan-Spy.Win32.Zbot.wqzk-7edf904aa5c9d26735bd37fef2fe57cb30d106c3b814208af022600fa9adb5b8 2013-07-24 02:25:00 ....A 139776 Virusshare.00075/Trojan-Spy.Win32.Zbot.wqzk-8c2486a03c09841536a6160def7141c10fd5f92a232aae6a513097c9224cfcf6 2013-07-24 02:30:42 ....A 49664 Virusshare.00075/Trojan-Spy.Win32.Zbot.wrcd-663a65a9d2b215eadc576f6c6289a0d90dc09ae9b264034a8942e4e449b497fb 2013-07-25 08:31:18 ....A 565248 Virusshare.00075/Trojan-Spy.Win32.Zbot.wrjv-5f8185028761e4692b7bcd7ba3ca5cf91e5c24e9f80976b2f5d776f8016eeb5b 2013-07-24 07:32:38 ....A 122880 Virusshare.00075/Trojan-Spy.Win32.Zbot.wrrp-4928cb4b456ee3428a83e39d3da3b47b37eba169f6f57240687a841ff05d0d18 2013-07-25 14:43:00 ....A 122880 Virusshare.00075/Trojan-Spy.Win32.Zbot.wrrp-692d79606b19363374ea59e4e36fa379f36d30c2a75d4450dac50375be807468 2013-07-24 17:32:58 ....A 118784 Virusshare.00075/Trojan-Spy.Win32.Zbot.wrww-285fb97cef0c9c19e54673c49800195cc3e3c96053706c1de7af26e7c52aab62 2013-07-25 12:29:10 ....A 153088 Virusshare.00075/Trojan-Spy.Win32.Zbot.wseb-4f3a567560fb532059c4d4a5d661637768fabc151ebc05e17285e5ca3ef141b4 2013-07-24 08:23:40 ....A 225280 Virusshare.00075/Trojan-Spy.Win32.Zbot.wsnp-86e064be76fc0273144bfc54d337c705946e2f768525c027a40762a76967c82f 2013-07-24 16:49:42 ....A 390716 Virusshare.00075/Trojan-Spy.Win32.Zbot.wstj-88aa7a18555a5d8a8bf9b54f8ffea93286dab4a29c83a0e1473038431782f97a 2013-07-23 18:06:10 ....A 41244 Virusshare.00075/Trojan-Spy.Win32.Zbot.wsvk-1efc778c6aebe809a955ddf24c97ce5855a5eb1a340df89ac094ebf5d7623f2f 2013-07-25 15:11:20 ....A 41378 Virusshare.00075/Trojan-Spy.Win32.Zbot.wsvk-1f50ec355fff84ffb43f343a06c5f4ccb5c3310563fa19541881d58bca8e92bd 2013-07-19 11:16:10 ....A 43692 Virusshare.00075/Trojan-Spy.Win32.Zbot.wsvk-6dee17dbb733fc674fbd25c0bb0639d0ba323dc7b72105a20d505f6457ee28e2 2013-07-24 06:32:16 ....A 41012 Virusshare.00075/Trojan-Spy.Win32.Zbot.wsvk-7bc7a87f17a6eefaa29e7eabcbca21103eeece2a6fa58d57f1019037652dda94 2013-07-23 15:44:28 ....A 43024 Virusshare.00075/Trojan-Spy.Win32.Zbot.wsvk-b916840089db379340413122e748fd94e77fb879a6d85768ec0bec895e9dbaa9 2013-07-24 13:55:42 ....A 656028 Virusshare.00075/Trojan-Spy.Win32.Zbot.wswu-488e8e27ea2cb06ef202f2a713e96849eac811280b57b9a34549ab48406ff8bd 2013-07-24 22:05:06 ....A 93097 Virusshare.00075/Trojan-Spy.Win32.Zbot.wswu-5af8247d153b13b180f321b652df5b7506b391da4e5e637761521a3ba1d4f79c 2013-07-25 08:10:24 ....A 180918 Virusshare.00075/Trojan-Spy.Win32.Zbot.wswu-870a5fab41d65f17be933a92e5ff76f520b3bd90ae4c7e110dfd2844b0173810 2013-07-24 22:04:10 ....A 294912 Virusshare.00075/Trojan-Spy.Win32.Zbot.wsxy-285905f985ace513b586af9edb256a64c2f7314ca865da6abc09d7836a914d63 2013-07-24 07:50:08 ....A 84023 Virusshare.00075/Trojan-Spy.Win32.Zbot.wszu-4a5a95227e2acf41b3d1c8d8fc39df37dca0519b86444ae79bfe7c708853ec2b 2013-07-25 12:06:36 ....A 58749 Virusshare.00075/Trojan-Spy.Win32.Zbot.wszu-5d85321e03cde96da38e375528b89d3be70b5a305c54925ecbb95156fef4f6ba 2013-07-25 12:48:44 ....A 58781 Virusshare.00075/Trojan-Spy.Win32.Zbot.wszu-6bedf52f5c8c1ce41415c415d390f4c4324a2256259af17772f12e6f01a024fe 2013-07-24 23:45:50 ....A 58749 Virusshare.00075/Trojan-Spy.Win32.Zbot.wszu-6c06942797f60a12de3cbcb1a859b500858c899df9fb042659bf9e9a3186aeaf 2013-07-25 06:46:48 ....A 58749 Virusshare.00075/Trojan-Spy.Win32.Zbot.wszu-7599e240825a3f0edb2f21583543cb9d11019529307c47c883ccd2dfc531a578 2013-07-24 22:05:54 ....A 10773 Virusshare.00075/Trojan-Spy.Win32.Zbot.wtfl-6860f18cd1251ae3285b6e33ead6a45f994d84c9f79ece6dcaa24ae716b6255b 2013-07-25 02:11:06 ....A 176640 Virusshare.00075/Trojan-Spy.Win32.Zbot.wthm-83c1a222e26982a2bd1783a1ec73405039ef1e380194e65addb986422a2addd9 2013-07-25 01:39:18 ....A 143872 Virusshare.00075/Trojan-Spy.Win32.Zbot.wtkw-1dc176b0191e4894db444b460df9e87c99c70731334c13d0c6fb13fb45e9a3c6 2013-07-24 07:34:36 ....A 69632 Virusshare.00075/Trojan-Spy.Win32.Zbot.wtlr-3b05aa271b56fcae30747288f60454aed24bda61f63177209d2e7d3e12e1089a 2013-07-24 02:34:52 ....A 69632 Virusshare.00075/Trojan-Spy.Win32.Zbot.wtlr-3d336303f847cac5bdc161f22f2650911cfa91d94b0ca0e2b9e19590f6f9a7bb 2013-07-23 22:53:12 ....A 69632 Virusshare.00075/Trojan-Spy.Win32.Zbot.wtlr-4dde191cf2e57ae3a530aaa6c7769593fef19e86791ed28b481f4f96eb0d156a 2013-07-23 23:21:42 ....A 69632 Virusshare.00075/Trojan-Spy.Win32.Zbot.wtlr-5da668a4ae2324135fe637fbf4b2acbb7cf9961ee96b29a71c0a06a851ad93f8 2013-07-25 08:12:00 ....A 69632 Virusshare.00075/Trojan-Spy.Win32.Zbot.wtlr-5fa21542525dd6742eb3cb1afc89c8eabdde0fa24e707e5da14023965b3e9869 2013-07-24 12:18:56 ....A 69632 Virusshare.00075/Trojan-Spy.Win32.Zbot.wtlr-67cfab1b949058a505a9f2b1afec84403b6da975b7200377b874d8824776b174 2013-07-23 22:47:14 ....A 69632 Virusshare.00075/Trojan-Spy.Win32.Zbot.wtlr-830c6ef8de7c8ccae08da687c446dcfd77cf7efcb11772cf293281879dce2a63 2013-07-24 16:53:34 ....A 69632 Virusshare.00075/Trojan-Spy.Win32.Zbot.wtlr-8c06212588527d3ca7d743693a97aedde1e4306ae4075b3c0c97c69ef1586b54 2013-07-25 01:33:28 ....A 106392 Virusshare.00075/Trojan-Spy.Win32.Zbot.wtyo-28cf5bddf508c802529c02e7d00dbf369d80f963f14baa8b294bb7c3cb333aa4 2013-07-24 03:36:30 ....A 130625 Virusshare.00075/Trojan-Spy.Win32.Zbot.wtyo-4ef07ab088d646a296138b308bf6fd5d226d9c87240542d58507bd30c1451c79 2013-07-25 06:21:12 ....A 201216 Virusshare.00075/Trojan-Spy.Win32.Zbot.wtyo-76eb9a931e2f32c76bd1ef903d4b00fc2f30eb46b3a706a62c41ca96fd6ee50c 2013-07-24 16:58:42 ....A 55489 Virusshare.00075/Trojan-Spy.Win32.Zbot.wtyo-7aaf1436ccfd2834065017db7ca3ee2e0b4f7297d597c5938953a3350969d58e 2013-07-25 07:15:58 ....A 129536 Virusshare.00075/Trojan-Spy.Win32.Zbot.wtyo-8071b0ac70b88f50566cd33b64f9c676f49ad90f82766f92925d7c07c672403b 2013-07-25 06:58:22 ....A 102912 Virusshare.00075/Trojan-Spy.Win32.Zbot.wtyo-844a0c2d3fdd9b03f29551246a7ef5f3b1635d79d25fd61f4409fc5258fd67d3 2013-07-24 08:01:00 ....A 252416 Virusshare.00075/Trojan-Spy.Win32.Zbot.wumx-2ae67e5e419e654c3636f9e57447f5af5752462c4dfdd9a6a7107248e06663ec 2013-07-25 11:06:52 ....A 10780 Virusshare.00075/Trojan-Spy.Win32.Zbot.wwfe-5fc6a7b7b19aa2318e20581c401f7f8a22e9287de9fc01ae131779cb2e4521a8 2013-07-24 00:48:14 ....A 50014 Virusshare.00075/Trojan-Spy.Win32.Zbot.wzcl-2c4712c656ecd0eb5d1f7b3a6b14cb45cf8ed24725cd670a04d3721f41587d7e 2013-07-25 11:37:36 ....A 48406 Virusshare.00075/Trojan-Spy.Win32.Zbot.wzdz-2d3d3912983883cdd800450773a4ac1d086bae1d93be81695a16ae9176dacaa7 2013-07-25 16:14:14 ....A 26624 Virusshare.00075/Trojan-Spy.Win32.Zbot.xcg-580ae5ca27cfbc1d9489a493089e26c8833b3d8a2229f246677e47e2c9fd9187 2013-07-25 00:29:56 ....A 73728 Virusshare.00075/Trojan-Spy.Win32.Zbot.xlnd-4e00c31dc4d8b5ba59157268943b53122c9a8ed0e81d051fece6d0c31f8b0db3 2013-07-24 02:05:28 ....A 128512 Virusshare.00075/Trojan-Spy.Win32.Zbot.ygfw-5af81b46e1e193a5864efa12d3a249e11c2ff78bc975cb207da5f30a08144a52 2013-07-25 00:16:22 ....A 5651 Virusshare.00075/Trojan-Spy.Win32.Zbot.yvsz-2af0689fa3f78f6139c50366fd418085f3ad95211e59bd3b6ed4a9043a703825 2013-07-25 14:17:20 ....A 6789 Virusshare.00075/Trojan-Spy.Win32.Zbot.yvsz-3bc0fba415521d8fc7118f10099e57f00f3130b0ae1fa9b12d0cf689ff37ed0e 2013-07-25 16:15:14 ....A 847872 Virusshare.00075/Trojan-Spy.Win32.Zbot.zhii-37ca68735c58824d506f4b71245385770300873421541e33a86243c469ead9b9 2013-07-25 12:26:54 ....A 134320 Virusshare.00075/Trojan-Spy.Win32.Zbot.zjpy-6c5a9a99f36e019ad4e1adf218634e28debf0d32433ff585311b4e8c1be4316e 2013-07-24 18:33:12 ....A 134320 Virusshare.00075/Trojan-Spy.Win32.Zbot.zjpy-73ed1508c72dc237ec94a7af449252a8ce4fb9a5d90c542f2ac3f93f912315cf 2013-07-25 12:34:10 ....A 134320 Virusshare.00075/Trojan-Spy.Win32.Zbot.zjpy-7888186e1db2ae46eb9517a96697f19a998dca06e8c98bb04ed5985aecc3b633 2013-07-24 23:37:00 ....A 408064 Virusshare.00075/Trojan-Spy.Win32.Zbot.zr-6c0ae7723e2551f1c37ca90bbba0499d36c1f7eb14e5f107dd3bb3575549fbca 2013-07-24 19:54:04 ....A 50176 Virusshare.00075/Trojan.BAT.Agent.aac-2f221c3395ee45d332ca3426bebd8db1b65bc8cc10ed0842cc2eb51b55e7355f 2013-07-24 20:37:06 ....A 2368 Virusshare.00075/Trojan.BAT.Agent.aai-296a5856d01f0abf90bfe1d8673780a74a50d09f11a46f4699e41e916aec3c47 2013-07-25 15:27:16 ....A 109568 Virusshare.00075/Trojan.BAT.Agent.abe-7bc612282638068b3837a427d58b87ceb18fd8bb4e0b0abab237a02338ea466f 2013-07-25 06:43:42 ....A 338446 Virusshare.00075/Trojan.BAT.Agent.abg-2ee15f3abaec097e25ce32003e27e39b38101bd14aadd94d4c222b3593ead0a8 2013-07-24 23:15:36 ....A 24064 Virusshare.00075/Trojan.BAT.Agent.abg-2f6c8e6c892df3774ef2e7e172cc5f82708e5c23eb3d250ad274a0ee69a63345 2013-07-24 21:07:12 ....A 25088 Virusshare.00075/Trojan.BAT.Agent.abg-655cb19903b1f47f808f38597f9cea121b152741c0714b091aba0aa02090b100 2013-07-24 02:02:50 ....A 100352 Virusshare.00075/Trojan.BAT.Agent.abg-6933bf0e11cbbf1d7f7cbab60b1632415b5303a3305ec6f77b5e7d4ea64a4a07 2013-07-24 09:41:58 ....A 86528 Virusshare.00075/Trojan.BAT.Agent.abg-7944571e76984b5df4dfc40bd6905deccdd82c515655a4b26267eafac161f711 2013-07-25 08:41:20 ....A 195833 Virusshare.00075/Trojan.BAT.Agent.abi-4faf42961fb46d7c5a7dba2a53b657ac9782b98bcb56bd93ace394f48f9b112f 2013-07-24 04:09:18 ....A 620032 Virusshare.00075/Trojan.BAT.Agent.ada-3a33b2d78ed5262a2aea42c57eb85f4c4dcf5b83db9956d93d910f46017f372b 2013-07-25 06:38:40 ....A 317440 Virusshare.00075/Trojan.BAT.Agent.ay-831cad82b7b00329dedd21e1a2527621c14c515e2cb890b777b1d388c34c2215 2013-07-25 00:01:54 ....A 12563 Virusshare.00075/Trojan.BAT.Agent.t-5f22c7184524375e878ab8b0b3a76fd82028530367885cefbe6682cfe26f3d2c 2013-07-25 09:39:58 ....A 185856 Virusshare.00075/Trojan.BAT.Agent.va-7f1def2183c499a7207c731e4628d4411dee0a4162b806920e404171d889f7d9 2013-07-24 12:59:36 ....A 4387 Virusshare.00075/Trojan.BAT.Agent.va-8bd54b987a0b68f5fb080ed713ec958043b521cabf5b4fe688bd7cef7ed653f5 2013-07-24 10:00:16 ....A 524288 Virusshare.00075/Trojan.BAT.Agent.wb-833265200e73c070e1b1aaa4c3990f95bac9c316c52edda0cca6ccc907d5983e 2013-07-24 23:58:48 ....A 1440 Virusshare.00075/Trojan.BAT.Agent.yf-7486ea3bd39a9368bac73a38721e6e28ff1f83133df289538c888dcef2674299 2013-07-24 22:12:38 ....A 1494 Virusshare.00075/Trojan.BAT.Agent.ym-1f5bc14b5e3fc8faa64feab95c862283abb0980ed321529df9033ba0c66ff2f9 2013-07-25 13:18:30 ....A 2739 Virusshare.00075/Trojan.BAT.Agent.yn-26a92ee4cc37c40b155364871a93e599abb43485f7d175f36d080ab6bda8eed8 2013-07-25 06:47:24 ....A 2758 Virusshare.00075/Trojan.BAT.Agent.yn-6a0861f8cc7c16a931bb80ec8b270bd5e9081bdcd04f981a44238ee8e4a257a0 2013-07-24 13:58:30 ....A 2575 Virusshare.00075/Trojan.BAT.Agent.yn-7b14aeeb5c927fa253d0cffbc195fef1c9838f4863d91282026aea61c9ace5f9 2013-07-25 12:19:08 ....A 2945 Virusshare.00075/Trojan.BAT.Agent.yq-5ce3402cfadc0a1ba800436fdda36952f616c4d61c6a8d8f323996fc16207ea8 2013-07-24 22:19:10 ....A 102400 Virusshare.00075/Trojan.BAT.Agent.yy-37c6f92aa3bd540d0246f6ba27f10404c0bd28e5f889d49cbf351826ef55eefe 2013-07-25 11:58:10 ....A 102400 Virusshare.00075/Trojan.BAT.Agent.yy-4fc0029e7a273d58dbb9c775831a873073a0f19863f2e2a9f9e79739a5dc2352 2013-07-23 22:10:42 ....A 65494 Virusshare.00075/Trojan.BAT.Agent.yy-6769464dc54b4653286ffd8334d170f09f85bf9c10795133023438314c5ee915 2013-07-25 01:34:48 ....A 119296 Virusshare.00075/Trojan.BAT.Agent.zk-6bd386fce29ad6ec61d257c611f8c6216b9878c1fc0ee192610d7ebfc11249bf 2013-07-25 01:51:52 ....A 63488 Virusshare.00075/Trojan.BAT.DelAll.az-394b0a79ee139c7a687ff92f9419954b499fb8f11f3cdf3921edf0d2db6d98c7 2013-07-25 01:44:24 ....A 349205 Virusshare.00075/Trojan.BAT.DelFiles.fe-2689c6853b08b3da5600968b8adbab5eb36a5687fcc0deea519be7dbbb7f2823 2013-07-24 23:22:36 ....A 1179 Virusshare.00075/Trojan.BAT.DelFiles.ff-8563644b751189e8d75159085b09e53019def716b9076c237c9063692ff85dd9 2013-07-24 00:25:10 ....A 1294336 Virusshare.00075/Trojan.BAT.DelFiles.fk-75d6de38152e5d51775e9595f1bcbbab3947666b4aecbf0a5f6062ceda85cc72 2013-07-24 18:59:02 ....A 1271808 Virusshare.00075/Trojan.BAT.DelFiles.fn-2bd0369fe73d863fe6900bd3ee3b1ef77a6ab33d7c23ad8cff1d29c95337e614 2013-07-24 22:21:48 ....A 175104 Virusshare.00075/Trojan.BAT.DelFiles.gb-86a95577b53310ca48c614f9662a3e1fa156a55f21dc39105c7490cb312fe46a 2013-07-25 14:57:54 ....A 2230 Virusshare.00075/Trojan.BAT.DelFiles.hb-4ac3a23ea70d677fd36136856e8c0013aeae3331cda220057c559e5c673221d5 2013-07-24 10:08:52 ....A 2230 Virusshare.00075/Trojan.BAT.DelFiles.hb-6bf420bdf602aff396d9ee6563eec16791c31e5a0495c11494229069dc6b4769 2013-07-24 13:39:44 ....A 6966 Virusshare.00075/Trojan.BAT.DelFiles.hb-812dd1f1401b6871686678584e7bd783b22807eb5f6103cb861c053aa47c3336 2013-07-25 07:48:48 ....A 2230 Virusshare.00075/Trojan.BAT.DelFiles.hb-856b5756431c59f8092e0dbbd25fefb5e2f6761420574b8552d0c64a9a1a0325 2013-07-24 15:25:50 ....A 22528 Virusshare.00075/Trojan.BAT.Deltree.r-73ea44a3a522bed3444dd236b5cc77a0ad86c950f9de0899c64c4ded8e2a4e39 2013-07-25 12:48:20 ....A 802 Virusshare.00075/Trojan.BAT.Favadd.e-46e8618a29227a89c425550dd859ee7ccc79c8b203ab459a3ebcc88890a282f5 2013-07-24 11:29:56 ....A 1628 Virusshare.00075/Trojan.BAT.Flood.g-5c45c88007bccec18cedba652f9be6cb2f161a07daac6973751040c78e47f29c 2013-07-24 01:14:18 ....A 934 Virusshare.00075/Trojan.BAT.FormatC.k-5cdbaeb6eb116031ea84db79fcc8678c70e5e6e3287f3ac1b14bb63dd852322b 2013-07-24 07:32:40 ....A 106 Virusshare.00075/Trojan.BAT.FormatCQ.ah-7c127c61a6a1bc7978a620bd716b58dc789474933f31cd2b99283c1e86532332 2013-07-24 01:10:58 ....A 443 Virusshare.00075/Trojan.BAT.FormatCQU.k-49ff97924d19933298503727045e12b3d5ce8f208bf70c6cc509f9be58e2dd6c 2013-07-23 21:49:28 ....A 151 Virusshare.00075/Trojan.BAT.KillAV.cz-3ab6d816e12ecc256c7cc98fb301dfe7ec74a01764f0f8f3591e2b035193ee0a 2013-07-24 14:21:34 ....A 1052018 Virusshare.00075/Trojan.BAT.KillAV.df-3c90e84d4e8252beb7b5f35c529d3c1e3b0b23db57ce41daa7321e89d1c90cf6 2013-07-24 13:15:10 ....A 73728 Virusshare.00075/Trojan.BAT.KillAV.ec-291408b4cb1cb6c29d2c05f6992a904732d7b0743b74841b5ddf2fc969715362 2013-07-24 14:02:10 ....A 7942 Virusshare.00075/Trojan.BAT.KillAV.fk-1fef8260b3868aa3409592cf1154857353e1eaf8ffb8294da2c8b742e12dbbd8 2013-07-24 23:16:48 ....A 9294 Virusshare.00075/Trojan.BAT.KillAV.fo-4cdbecccbfe4f5ccd9168b5fbbc7afd162839c21aff07294ff68c6be4279173d 2013-07-25 11:57:36 ....A 51 Virusshare.00075/Trojan.BAT.KillAV.gl-6e23f8929c3e47681a4b1d622c639abc6500424fa3f39ad3a738c5a9abf72333 2013-07-24 01:28:10 ....A 28160 Virusshare.00075/Trojan.BAT.KillAV.kj-8b74417d306ed854fe3500e45d99286deed7255ce434cacaa1db2668cffcf385 2013-07-24 09:44:00 ....A 111977 Virusshare.00075/Trojan.BAT.KillAV.oh-879b60e5edb9a8a2ff69c43c1f13c62f69e721f75c29e7d7fbacbcde0fd5317f 2013-07-25 08:02:10 ....A 706 Virusshare.00075/Trojan.BAT.KillAV.or-7e54b1970f7f60a204f19cd1a3cac8d1255c7db453a4c56f6bc31a829f367839 2013-07-24 16:42:36 ....A 2468 Virusshare.00075/Trojan.BAT.KillAll.bn-8820f42f2ac41fb091a0d596663fdf529f2406d51c38a195ab7e9318c30187e2 2013-07-24 20:19:50 ....A 6337 Virusshare.00075/Trojan.BAT.KillFiles.ll-2ba245064a3944ceb371354053c915509882ecd2845e7a3ab958cc1080a170b0 2013-07-25 07:51:12 ....A 53 Virusshare.00075/Trojan.BAT.KillFiles.ol-6b50b89c7d18c3f366fcfdfe3325e719b771a9153c56e407d295d40afa222f10 2013-07-24 17:12:36 ....A 53 Virusshare.00075/Trojan.BAT.KillWin.fb-2688ae6c95e47d1902a64b0927f2f1d1c199f953bbbca2393fab7640e66b8e65 2013-07-24 04:51:10 ....A 83456 Virusshare.00075/Trojan.BAT.KillWin.ge-832e7de17fc6129f402d26ece827f2a923b1699f5a92e3b4ba14fdeeba2d9f39 2013-07-25 08:21:54 ....A 26708 Virusshare.00075/Trojan.BAT.KillWin.ge-8ce723a42ba334a85a2ed6d0a36610fdd559b38ff746a9c5c24e9832a186bd80 2013-07-25 10:29:26 ....A 8192 Virusshare.00075/Trojan.BAT.KillWin.wg-6e51a6afb6e35a7ea6cbcc2e99934e4a934c3e7eb43ed59a2291952e5807ec73 2013-07-24 21:01:44 ....A 35 Virusshare.00075/Trojan.BAT.MouseDisable.b-1f993e04a9aedeb7448cde59bfda132fc53b57e300cdb6f173c3b6cf524ced67 2013-07-19 04:17:50 ....A 101455 Virusshare.00075/Trojan.BAT.Qhost.abi-324b857404d879bd3671344145deeac0b1c7649e7f56e102f6ed11f0ad795851 2013-07-19 14:04:42 ....A 101381 Virusshare.00075/Trojan.BAT.Qhost.abi-8c57a0f68b167e890dec6ad30a80d34382f0cfece3f814eba1ce288b0ee67b15 2013-07-23 11:01:08 ....A 101449 Virusshare.00075/Trojan.BAT.Qhost.abi-90edbfac400f05487e8239b640925a08a3a59b0871797bdd4b2c488a363e9e24 2013-07-19 20:12:32 ....A 101447 Virusshare.00075/Trojan.BAT.Qhost.abi-9c9eef65b48c256049f976933d43219a9056d98870c633075634eb79d8ebff99 2013-07-23 18:21:40 ....A 101387 Virusshare.00075/Trojan.BAT.Qhost.abi-a3dcaff4308db938b446a56fffc5c5121dd1173ba51508d216a45a01eedbe856 2013-07-23 19:35:58 ....A 101381 Virusshare.00075/Trojan.BAT.Qhost.abi-cb4ae248657e42961ef902d0b8647990149cb34d6908bed622774ad63da90263 2013-07-23 15:02:22 ....A 101389 Virusshare.00075/Trojan.BAT.Qhost.abi-dde8505c725c320c4e291f825d6ccd7f1a2b01448cf9296c528247cd8d43ee9d 2013-07-23 12:06:20 ....A 102879 Virusshare.00075/Trojan.BAT.Qhost.abk-2f3592569af51385c4bcfcd757707bd2e837fe7d37b1919f56a6fa55421126ea 2013-07-23 10:59:30 ....A 102875 Virusshare.00075/Trojan.BAT.Qhost.abk-f9dbeca11da8d0723845d9cf525e226db4f9c541459387ab77d3ca438ff23c84 2013-07-20 01:15:18 ....A 102931 Virusshare.00075/Trojan.BAT.Qhost.abl-0e70e14398cf68aefdd80359ec87350a0874fa93af28522be9f9636b36331e8c 2013-07-23 16:13:04 ....A 102958 Virusshare.00075/Trojan.BAT.Qhost.abm-888741d112e86b3a67062562a6fad94ee9d70615e63cbc3160f8436a728e1436 2013-07-23 09:36:50 ....A 102952 Virusshare.00075/Trojan.BAT.Qhost.abm-a31dab289fca2238ba2aadceb753adbc71257ef7c2fdda46a24df45bb05ef495 2013-07-19 20:10:34 ....A 102960 Virusshare.00075/Trojan.BAT.Qhost.abm-c1e4c114ff34ea338ed2836c028d616aebd3f2c1611ba8785c79cac0830ec483 2013-07-23 11:31:16 ....A 101618 Virusshare.00075/Trojan.BAT.Qhost.abm-d0c41ed955ac1ae27b8049c1d04046e05f070f6604baffca990f29e0ced9ceea 2013-07-25 06:29:58 ....A 49664 Virusshare.00075/Trojan.BAT.Qhost.gh-290f5a6522ecd88bff8832f086d0289598b3d3bfd8f4a19df167b20799fe7218 2013-07-25 02:23:00 ....A 162304 Virusshare.00075/Trojan.BAT.Qhost.hn-1f098cad1ce4b5e6844680052f9ef112576868c472ac2c6776b4d4a00f7a02cc 2013-07-25 00:58:48 ....A 88576 Virusshare.00075/Trojan.BAT.Qhost.hn-1f1495e5e6b5367b100a73e6046e93e5c52f0e58b41f75f1f98b75cd124d7d5e 2013-07-24 18:13:16 ....A 10094 Virusshare.00075/Trojan.BAT.Qhost.hn-47c1d4b8d623d1af31c3498eb6f4d537656bdebc4559845a9a58469f05d2a337 2013-07-24 22:41:00 ....A 27136 Virusshare.00075/Trojan.BAT.Qhost.hn-697c46cd6d529586947b95f31808a292916a719d8460d61a97c599275f90dda1 2013-07-24 18:32:14 ....A 152064 Virusshare.00075/Trojan.BAT.Qhost.hn-8630b68db81ae678d03e288917c29ef98fcec0af0bbfc8c8442386377dd40c97 2013-07-25 10:32:24 ....A 18944 Virusshare.00075/Trojan.BAT.Qhost.ix-8cafa2be48971b11b5835d21fea3dd0bf1dfc716d6bec0f5ba74e1b95c19b363 2013-07-25 07:13:36 ....A 23040 Virusshare.00075/Trojan.BAT.Qhost.lw-475d8f4888d28aa5851f5a170b2f8f35223974e2baa04b36f0b84bd34383939f 2013-07-24 20:03:44 ....A 74752 Virusshare.00075/Trojan.BAT.Qhost.nw-8a992bb4f77f8f44d0dce6aca29705bfafcea492f3f051e472574aed6e2b9ce3 2013-07-19 04:53:16 ....A 1397784 Virusshare.00075/Trojan.BAT.Qhost.ql-4cdb67c6073462a4504bd54e9649d82fafec5369dcf5d420edab90c6ec0dfc93 2013-07-23 21:24:26 ....A 133514 Virusshare.00075/Trojan.BAT.Qhost.sg-4c0ba328998faf056750992e93e803bc9e335d1a59f05ba3a5e93074a3f8436d 2013-07-23 17:33:04 ....A 133522 Virusshare.00075/Trojan.BAT.Qhost.sg-df147049daf93d8dd9dcd7791690cdc1f1d1ea817e1afc2ecf308bdb8398ea62 2013-07-19 13:12:44 ....A 102984 Virusshare.00075/Trojan.BAT.Qhost.sy-2b2117bf5f4766903b33d42085db1b0d271bdb08cb58531c9ab1bf6f5d9fd0e0 2013-07-23 20:50:16 ....A 102986 Virusshare.00075/Trojan.BAT.Qhost.sy-403b0f7265000b4f8dfa82534a5958f4650247c00e11d4a3dee26ae80c2a77d4 2013-07-20 01:14:30 ....A 102905 Virusshare.00075/Trojan.BAT.Qhost.sy-87dc388e9a694152bb7053ac1181f743801c658f5fe09fe02df8c66001b9827e 2013-07-23 14:25:42 ....A 103068 Virusshare.00075/Trojan.BAT.Qhost.sy-988d886bead2667ce0b61922235889c47baf93365fb04b6dd7438b50ded685ce 2013-07-23 16:25:24 ....A 102980 Virusshare.00075/Trojan.BAT.Qhost.sy-dabafdc7606e76930856cc177d48cdf691cce69ca3c34291cbe629eab7c87c5f 2013-07-23 12:29:24 ....A 121749 Virusshare.00075/Trojan.BAT.Qhost.uc-2998e1f7e3819c507699a9e4eeaf58a1c6ff7913776195ad0c6dcf1b83876006 2013-07-23 15:57:36 ....A 121747 Virusshare.00075/Trojan.BAT.Qhost.uc-621dfb4fbc8864955f53f4dc372e38ab564e83fa1bb43e2699d7d1ec97b2bcf9 2013-07-23 18:45:46 ....A 121743 Virusshare.00075/Trojan.BAT.Qhost.uc-8a8cfe242c295afc98010b1f392684a0f4ded3e35fbfb2b0627fe595a51dfd04 2013-07-20 02:41:36 ....A 121747 Virusshare.00075/Trojan.BAT.Qhost.uc-cfd3193b9281926c9b56f132145c8eed7d181e259ac5f5941b2427b0fb848112 2013-07-19 04:42:50 ....A 131228 Virusshare.00075/Trojan.BAT.Qhost.un-aa64b699f7e3f5c05ac73a5471c546e9045bbc80ddb4cd7de14e5608026f438c 2013-07-23 10:17:48 ....A 101429 Virusshare.00075/Trojan.BAT.Qhost.uu-09bb26efba746d7eeec73886770ac9d20bf7b48b4878a126f1f0765d7bb549b5 2013-07-19 22:47:16 ....A 101390 Virusshare.00075/Trojan.BAT.Qhost.uu-6537a8a66ae5f8d8ead14026109ed8c1ec6164b7edf563c8e63b7d1881be3518 2013-07-19 03:42:18 ....A 101427 Virusshare.00075/Trojan.BAT.Qhost.uu-6aa8797337226827cea4ee0496d69d2d942063c101d6cf32384cfcb0b1765dbc 2013-07-23 15:55:56 ....A 101433 Virusshare.00075/Trojan.BAT.Qhost.uu-89921b25de7136697fd29af8caa09ce1a511ffe48d7287d57dee4cebd7eab2de 2013-07-23 19:05:56 ....A 101392 Virusshare.00075/Trojan.BAT.Qhost.uu-8f5ad8105fc167704989e9986489e7fad112ed8921f1dc02bbee831e99577552 2013-07-24 00:21:12 ....A 38163 Virusshare.00075/Trojan.BAT.Qhost.vc-4dda63e837678bdf0e89d79802cfa6639b94ebfacc1e575f24f2dff34ed7ad14 2013-07-19 11:10:22 ....A 101430 Virusshare.00075/Trojan.BAT.Qhost.vs-0bd729e7afdc6ab46cd7551c325f1fa3f34658ac9bd94af4e6153a7bf5d960d3 2013-07-22 08:38:56 ....A 101369 Virusshare.00075/Trojan.BAT.Qhost.vs-0bed1035c2700b0a85928c3b87908fb8fdb2c475111e6f8c18c8078352f04c81 2013-07-23 12:28:44 ....A 101457 Virusshare.00075/Trojan.BAT.Qhost.vs-0f5b066f8c66ea4d89e77c4eb53896fe2bf1eaee04e2c85ad16e516c11a77440 2013-07-23 01:58:36 ....A 101408 Virusshare.00075/Trojan.BAT.Qhost.vs-1414b37a384ea84c608f5261b41ce41f6800dd1342d9be798a2473f28ef0d501 2013-07-19 11:19:20 ....A 101367 Virusshare.00075/Trojan.BAT.Qhost.vs-173bc378d1a930858c890f20029ab6ee767689c2b577024cef56cf98a3f790fc 2013-07-23 18:46:06 ....A 101400 Virusshare.00075/Trojan.BAT.Qhost.vs-1e6de7b31a20afdd76031553a6a1d2b7c8e0f176501517ed4c7c76cd63b26c33 2013-07-22 00:27:20 ....A 101399 Virusshare.00075/Trojan.BAT.Qhost.vs-2c3c8dd7a07d12031056875692464ecbc345f37214f09836f46571ece46edbda 2013-07-23 16:16:24 ....A 101436 Virusshare.00075/Trojan.BAT.Qhost.vs-330b04dace1e0e910254f04cb0080593ca36c43df1a8d95019562e32dd9175e6 2013-07-23 15:58:24 ....A 101369 Virusshare.00075/Trojan.BAT.Qhost.vs-5f65bffd929878e25237fb7875bcf02d814d7aa7422713a17ee6c80c56d01294 2013-07-23 11:50:44 ....A 101361 Virusshare.00075/Trojan.BAT.Qhost.vs-5fb6acf8966efb96997dd7531e63aa2cd13b0e48c5fdd272d1e6f9bed258e40e 2013-07-22 10:20:08 ....A 101432 Virusshare.00075/Trojan.BAT.Qhost.vs-73c7de628f384b1ade420c221de35df0b3bca1a670c60f318cad85207a8e8694 2013-07-23 17:31:44 ....A 101367 Virusshare.00075/Trojan.BAT.Qhost.vs-7e05700f293c79ce715591e73144583d4149be9abf797120f242abdfd231c2be 2013-07-23 16:16:38 ....A 101399 Virusshare.00075/Trojan.BAT.Qhost.vs-80c8c18dc0f609507d653e4c6c44a38d13a00057b8e36607a460141c391f6864 2013-07-20 08:34:20 ....A 101402 Virusshare.00075/Trojan.BAT.Qhost.vs-8391cff480d0f6a6018688f618e756dc20d80104213c782a12d6c84fff2bb6ce 2013-07-19 15:29:18 ....A 101430 Virusshare.00075/Trojan.BAT.Qhost.vs-9fa853baf0341ced436fa7ed246d4a86bcb99a9bb889bc87a4c325007eeea34b 2013-07-23 09:27:58 ....A 101367 Virusshare.00075/Trojan.BAT.Qhost.vs-b9ac2d72a4961d9e7b67084ea4dcbe344d1b1b20dd9119c47cfadcc9aa614f29 2013-07-19 11:10:18 ....A 101363 Virusshare.00075/Trojan.BAT.Qhost.vs-d226a26565392f002531610b216223c8ae877dfb6bb02d843f01572df3e96994 2013-07-23 18:45:42 ....A 101432 Virusshare.00075/Trojan.BAT.Qhost.vs-f81e9bc8ea6b919df991658fca6c96c96b1b28a59409b03ccbb11c63ba0f692b 2013-07-23 18:45:48 ....A 101395 Virusshare.00075/Trojan.BAT.Qhost.vs-fb0488aec1a00005cfd36d32ea2fa6bae6ce1c403de268f3b6a8a31ac524a018 2013-07-23 16:35:12 ....A 101367 Virusshare.00075/Trojan.BAT.Qhost.vs-fbd799e5299b9de9b870e9172685e32ae364c2e17b9d462258f9f3476d3c0b1b 2013-07-20 05:32:58 ....A 102975 Virusshare.00075/Trojan.BAT.Qhost.vt-281ffabccb41239e22b243824abd44399f4989508d41a25456fe86aa2ecdcf2f 2013-07-20 04:04:46 ....A 102994 Virusshare.00075/Trojan.BAT.Qhost.vt-28eedf088c5a02dccc1cc0d0bbf7b1b834a23581d2a44b7cb3c32743d53cf906 2013-07-22 09:02:14 ....A 103025 Virusshare.00075/Trojan.BAT.Qhost.vt-2b6a5f3b56924e45d049f1d07e57198d28947d24a1158957c7177cfd688690b8 2013-07-19 03:57:08 ....A 102969 Virusshare.00075/Trojan.BAT.Qhost.vt-2dba7bafa24455a2bea43eacea99224afdd87bdf0207b7cad177e111734fdf25 2013-07-23 21:14:18 ....A 103017 Virusshare.00075/Trojan.BAT.Qhost.vt-413374ecf487e6c0d49e0e8d7324fc9e2a69f7303ce6ffb68bfe599a64a34400 2013-07-19 21:09:40 ....A 102942 Virusshare.00075/Trojan.BAT.Qhost.vt-925e8027f4a98bf382ad8788c06e0e93a8b6b96ddb9f0958caa688c84a45596e 2013-07-23 08:44:02 ....A 102950 Virusshare.00075/Trojan.BAT.Qhost.vt-99fd7c3d35e0a3d70b5cbc03450623a0b35649704fad7c86665982886dd3e1f4 2013-07-23 19:55:22 ....A 102987 Virusshare.00075/Trojan.BAT.Qhost.vt-9f86f508526cc3af2b4c79243cecbc252ac4d933497e948ff035b4b1301b5948 2013-07-23 15:05:16 ....A 101523 Virusshare.00075/Trojan.BAT.Qhost.vt-aa84cc81d4340b0384f1410281b37b7ca2a5af88e786f329874c0d5522897fc3 2013-07-19 04:17:52 ....A 103023 Virusshare.00075/Trojan.BAT.Qhost.vt-cbc7f2b01ac7104bad5813dad15645c6b736722ed63cd0d273b7ffee139d28bf 2013-07-19 08:55:20 ....A 101558 Virusshare.00075/Trojan.BAT.Qhost.vt-cf47732d458df9add9d1fce6ab7527a22ae29ab8df6706c66be6d387d282e9b4 2013-07-19 15:01:48 ....A 102986 Virusshare.00075/Trojan.BAT.Qhost.vt-e8f40fec28daef4a4da023291d81aca631dd5ae048971aa143a3722bc013c438 2013-07-23 11:48:16 ....A 102971 Virusshare.00075/Trojan.BAT.Qhost.vt-f8df27aa10c1f1b970b9ed9c700200e8f2a3803b38f55ceeb5990fba30208af6 2013-07-19 06:59:48 ....A 102966 Virusshare.00075/Trojan.BAT.Qhost.wh-1f1573da66117b252bc1b0e08b1970997406828236749195957b838e139bde82 2013-07-23 11:06:28 ....A 102964 Virusshare.00075/Trojan.BAT.Qhost.wh-34ad2e24ff2072f09fab15cae80192d908e1d08c4daa3ddfd9cf6210010eb92c 2013-07-23 18:45:38 ....A 88563 Virusshare.00075/Trojan.BAT.Qhost.ys-b00d22e45be9706e6d82fc26ce3f092b22efba6496819829e9cc1c59bdedfe00 2013-07-23 19:59:40 ....A 88569 Virusshare.00075/Trojan.BAT.Qhost.ys-ed84f81440dc12ed39d99a0b2aa599ae16f74b9c441ca2c0e359312bd4465ac3 2013-07-25 07:00:00 ....A 388 Virusshare.00075/Trojan.BAT.Regger.k-4b6998b1395756bd35577b53b83bd526e20cd81d9f9c5b12ea903f68c25152f0 2013-07-25 12:57:20 ....A 341050 Virusshare.00075/Trojan.BAT.Rettesser.q-68a13556421c0937ce52f00e9f98415f9a17e8afa49b60dc4eb18ccf91052d92 2013-07-24 20:28:50 ....A 1138604 Virusshare.00075/Trojan.BAT.Runner.i-686ff3f7b672e57c92946b99be8c7d5185da9f196b30379bbda4ce8b95fc24be 2013-07-23 23:31:26 ....A 21504 Virusshare.00075/Trojan.BAT.Shutdown.gk-4a78de426d97c67ad901f789b53426321c5641ec375661778a4a95c1d7568b83 2013-07-24 21:08:36 ....A 263787 Virusshare.00075/Trojan.BAT.Small.ai-4c24de2cdf398dd364905a025869103d616da8512894e3aa21ec366a069b880a 2013-07-24 13:57:20 ....A 3650 Virusshare.00075/Trojan.BAT.Small.at-89d587653454ff394716b5f1d9f3ab20f4a9c8691e4a69099bfddd564cff0bcf 2013-07-24 23:13:24 ....A 7321 Virusshare.00075/Trojan.BAT.StartPage.fp-2c31a31328a0b45708a669ecd5c47082103b0d1583537bbf2cf2b0b32f96e1c2 2013-07-25 10:06:32 ....A 6452 Virusshare.00075/Trojan.BAT.StartPage.fy-7e09a3dcc87b41c0eb7573cf062c43ea29668cf4057b750e97ccf40a054f31de 2013-07-24 19:13:42 ....A 6938 Virusshare.00075/Trojan.BAT.StartPage.gk-57853b890b12904e616ec549af84f81b8430b88b7a0563e9b67bc78c79871ed9 2013-07-24 05:44:26 ....A 6593 Virusshare.00075/Trojan.BAT.StartPage.gk-6a494ddf9580cc4f7f51bb51f005717577f4a6c4c7c2c7c7329a0a28e6d29d49 2013-07-25 11:34:00 ....A 7015 Virusshare.00075/Trojan.BAT.StartPage.gk-7e53a4f8238625fc3d1a41533d7148af0ca5253d0d42a91017ef10d0cb87a050 2013-07-25 00:18:08 ....A 6902 Virusshare.00075/Trojan.BAT.StartPage.gk-8b3ade52b4370d6aa7c60bb9aa85a2e6b55fda920392f39cd6292ab4d64929c3 2013-07-25 14:08:26 ....A 6934 Virusshare.00075/Trojan.BAT.StartPage.gs-3d12916d00b06dd0aa29d09e59e94a90d31f7921f1c8b6b4b36f0d2b65e6dac5 2013-07-25 06:06:22 ....A 6989 Virusshare.00075/Trojan.BAT.StartPage.gs-76924eb959c4eacd17fea658312b67e503d5701bc8e05ff1f041d63b5b62af36 2013-07-25 07:49:28 ....A 15666 Virusshare.00075/Trojan.BAT.StartPage.gy-4c4b436d05ceb973bb9f130a881b2ba606b365264f1c21506905c579ffd64eb9 2013-07-25 07:42:10 ....A 114688 Virusshare.00075/Trojan.BAT.StartPage.gz-8d4b44c9c5346f391a68cf2ea73065b572c80f146d892c5ad436f0563345d594 2013-07-24 02:15:40 ....A 3233 Virusshare.00075/Trojan.BAT.StartPage.hr-593251b9fbbe5641761b47fa2961f8073725cffb56239d4109afdcbc6f483168 2013-07-25 13:21:46 ....A 3231 Virusshare.00075/Trojan.BAT.StartPage.hr-5d7aca13fb079d7f964915602084fe0a74548886a896ecdccd3d721d294da174 2013-07-25 14:32:36 ....A 3233 Virusshare.00075/Trojan.BAT.StartPage.hr-7840d2147368e32a4440d6ca5439718c01ad89a93f582092b82666983bfdaed5 2013-07-25 10:25:16 ....A 3231 Virusshare.00075/Trojan.BAT.StartPage.hr-7e941e2766a8426e401ea5b7a242ac3858febed2d7765576e18569db3df701e2 2013-07-23 23:49:44 ....A 196608 Virusshare.00075/Trojan.BAT.StartPage.iw-2a8680502fdec5271ed8bf06b07933e796fbefab49f56f3a611acfcf5668c5ef 2013-07-24 06:40:16 ....A 196608 Virusshare.00075/Trojan.BAT.StartPage.iw-3af45a13d58af1e700ab0433a2b52af0c771ec91aebcb56038bf2183c12c7ecf 2013-07-24 20:00:36 ....A 196608 Virusshare.00075/Trojan.BAT.StartPage.iw-464e3a832ea85650a2dab1a9ee70d868611ff23a5be0f5e5a72dd2a781cebb3f 2013-07-24 22:03:10 ....A 196608 Virusshare.00075/Trojan.BAT.StartPage.iw-4b9a9ba42f7ae6ee89e54576276443b555fb79ecb12287b3d8d03e6dc23c9c1b 2013-07-25 06:58:22 ....A 196608 Virusshare.00075/Trojan.BAT.StartPage.iw-4d90076dbc6cc8128807d312ce90e4f750090ee59a2576c30a86ab4444c763df 2013-07-24 23:42:46 ....A 196608 Virusshare.00075/Trojan.BAT.StartPage.iw-4dd65c598cdeb9f119ffa32f2965848e3d399cf3ad6c2662c2634d34dcc54626 2013-07-25 15:25:24 ....A 196608 Virusshare.00075/Trojan.BAT.StartPage.iw-5dc94c4116d3e5711e2306eeb67759e51873fea0934bc14f934835e926a99ad9 2013-07-23 22:56:16 ....A 196608 Virusshare.00075/Trojan.BAT.StartPage.iw-5e71370d78dfac984efac7149104c82158ac2ddd8805b069b0774d806d2b9966 2013-07-24 14:45:42 ....A 193536 Virusshare.00075/Trojan.BAT.StartPage.iw-648add9ea4f8ce87c1d4deb5ab976ec6f32879eeae93c23b182c1a7fa57e73d2 2013-07-24 22:25:10 ....A 196608 Virusshare.00075/Trojan.BAT.StartPage.iw-68669fdf3b00b2514b02a916b4274e0d98d2113db5ed27e55178a9a6ac330c8c 2013-07-25 07:38:30 ....A 196608 Virusshare.00075/Trojan.BAT.StartPage.iw-6d37d14a537ef4b2a8432a44f48ac7853c9712f4388da46977a709ad8f1833d1 2013-07-25 07:28:10 ....A 17292 Virusshare.00075/Trojan.BAT.StartPage.iw-874e4567bd9eba564459ee021da435df44fbd315f5215f265f91f20a4e9bbe41 2013-07-25 13:26:38 ....A 2996224 Virusshare.00075/Trojan.BAT.StartPage.je-584f23075f7ae846f35f1bbe6e1760c7ea7be5126c4854d0a54b4aa0ef21168c 2013-07-25 10:32:30 ....A 3668 Virusshare.00075/Trojan.BAT.StartPage.jf-5f695642d8ed57f13599d47bd268f0bceeaf171eb8d0d2e2b62c0aa8c96d4cee 2013-07-25 15:01:26 ....A 3672 Virusshare.00075/Trojan.BAT.StartPage.jf-887f9f0604dc5905223a1a43ebc413a8479adff389ddc7c794a0c8a31dbd1553 2013-07-25 06:18:16 ....A 3323 Virusshare.00075/Trojan.BAT.StartPage.jo-2b9c0fb6f48977bc5e44646790a72ee44cad8c798a2db954e3a1d50caee36a86 2013-07-24 15:19:16 ....A 3323 Virusshare.00075/Trojan.BAT.StartPage.jo-751d44b76cbc3357fe79ecda8c5a706429cc61d34e2842adff4c4fb53735892a 2013-07-24 18:22:00 ....A 3323 Virusshare.00075/Trojan.BAT.StartPage.jo-7af8cdf66d4c10d3e7f8a60cff5e26a0238b506753856375c0f5b0f6bd19c1ea 2013-07-25 10:51:26 ....A 365661 Virusshare.00075/Trojan.BAT.StartPage.jt-5fe9049139c2132963fbf44503e19ad5c09b285b77504c1c2da47da687b5af02 2013-07-25 09:48:50 ....A 21504 Virusshare.00075/Trojan.BAT.Starter.bz-8cdb3bb264446a2920418d84ce5d1f337275f1206cdd4f2ed16b6a10bc33f20a 2013-07-25 00:18:18 ....A 839 Virusshare.00075/Trojan.BAT.Starter.cc-2f22bbd3480a529c888a8646d4737b53a1b4a56384e7e014bffa629c5fcd24fb 2013-07-24 08:07:06 ....A 483328 Virusshare.00075/Trojan.BAT.Taskkill.i-4f01fc1957c43c4909f996f486138bb64a528e0bdb6272034fead01cc5bdbabf 2013-07-24 09:12:28 ....A 23040 Virusshare.00075/Trojan.BAT.VKhost.cb-7d6eb7207a033ab51ceb176390aef6c3a8c5c2353de8ec01cfb62aa7623d0475 2013-07-24 00:26:06 ....A 31348 Virusshare.00075/Trojan.BAT.VKhost.cq-4956c6047fd7e3626c130b4377151c46f398298bd70f13143b065c8303108699 2013-07-24 04:52:00 ....A 415 Virusshare.00075/Trojan.BAT.VKhost.cr-8a3fde9778f19c26b5a56c5ce8df6596c2e5878773f935a34e1f0831b3cec38f 2013-07-22 18:30:36 ....A 119107 Virusshare.00075/Trojan.BAT.VKhost.eu-865787c557ee969003cb6d9dac0a2cdd9f5fe17e515cfd0aa477c1e65fabf106 2013-07-20 01:47:34 ....A 127035 Virusshare.00075/Trojan.BAT.VKhost.eu-f788685ccbf66ca899d74f9aeceaea8455fc6e4204cbf709325ba01d25a1c882 2013-07-23 09:52:48 ....A 127035 Virusshare.00075/Trojan.BAT.VKhost.eu-fefd5dc3ac3cd7a3fbf252c8446eef5de99f66720e9fa781dd8d9091c6ba4b75 2013-07-25 08:26:38 ....A 1896 Virusshare.00075/Trojan.BAT.Zapchast-6e3cff7b96607cac12dae0ff8ab0ccab3064f3a00256e55e1e5f04f94cf910f1 2013-07-24 02:14:34 ....A 161 Virusshare.00075/Trojan.BAT.Zapchast.at-3d0005d7b4fc90e6b7732b081c98eafb64f78dd471af65a6344d8006452d5ea0 2013-07-24 22:19:38 ....A 190 Virusshare.00075/Trojan.BAT.Zapchast.at-4aa6782022c088f5bb83052dfe197b737a0e9862509de54008875c6eba12822b 2013-07-24 20:40:22 ....A 179 Virusshare.00075/Trojan.BAT.Zapchast.at-668a2d2043d530c35382124b049932273dde03a7ade2d32154f494ca2b3ee2f4 2013-07-24 20:06:36 ....A 137 Virusshare.00075/Trojan.BAT.Zapchast.at-6c6f8cb932c0adca701d99496dce0ef33fbea8d48bc511ae7d3c77e09c099f72 2013-07-24 08:56:58 ....A 1142 Virusshare.00075/Trojan.BAT.Zapchast.at-7d059f667f78765978d7c9f84cdc69363e79ecd5503b5aec431d72a248abf6da 2013-07-25 13:04:04 ....A 137 Virusshare.00075/Trojan.BAT.Zapchast.at-7d5f29e124b79c821c0a9b3bd8168e02355324779e117122688f619ab78198ea 2013-07-25 08:44:42 ....A 238 Virusshare.00075/Trojan.BAT.Zapchast.at-7e038dad4c6e405fd21f3fff4226fb522b32753cb66646e501a2424d1e4c14f0 2013-07-25 15:34:20 ....A 146 Virusshare.00075/Trojan.BAT.Zapchast.at-7e66e773040ef077785989d7cdfffb13c2969dcddbaf8aff23a12aa043639e69 2013-07-24 12:07:00 ....A 13443 Virusshare.00075/Trojan.DOS.Qhost.ah-5ebdbaf9412e03129af33b60ddafe12edf48a213fafb365714d08fad1aa3a21e 2013-07-25 01:52:24 ....A 5022 Virusshare.00075/Trojan.DOS.Torped-48da686b2e02da967bebf2e396b8f84e3cee14b0aabbe42fb6de4dd3a5e18187 2013-07-24 10:21:10 ....A 9474560 Virusshare.00075/Trojan.HTML.Fraud.t-2cd1d71aec86c46cef4ccb0f68fd851885b0fd2268661d896d98c91c3ce135d6 2013-07-24 04:07:26 ....A 8399368 Virusshare.00075/Trojan.HTML.Fraud.t-5bdbbb36158f8c47849a44ea6e96ddccbdbbe0a6ec903d099ff8bff62e4d5ca6 2013-07-25 11:54:56 ....A 9442304 Virusshare.00075/Trojan.HTML.Fraud.t-8ca2e67426f0a14a26082ce12a1a6a72d7ccbc60d1ee51f75b80381d14b7772b 2013-07-25 08:44:02 ....A 9463296 Virusshare.00075/Trojan.HTML.Fraud.t-8d8b55942b57d712fb3664851c32fa2e83b9ecc3bdbde1a5bf5a8ef1e30a5846 2013-07-24 16:46:44 ....A 64003 Virusshare.00075/Trojan.HTML.IFrame.cz-4c3bc4958401ca1faf5d7ae8cf20ab38df4375ed85167a2ed068a5bfd1f6562c 2013-07-24 00:06:42 ....A 5082 Virusshare.00075/Trojan.HTML.IFrame.dh-2c1cbd13832da20a786bf39bc9b742938ffaf1e613b4d9f8448625873fc728c3 2013-07-24 06:28:56 ....A 5056 Virusshare.00075/Trojan.HTML.IFrame.dh-3cb6045b7f3a9db532e6d69d055d522e63a157c3d0d1179d80255a0f84e5ddd1 2013-07-24 07:26:42 ....A 5136 Virusshare.00075/Trojan.HTML.IFrame.dh-4bcdab9893f58c26dd741dea1cab00e75a4abc222657500b5a5a75583e12d1e3 2013-07-25 09:20:00 ....A 5056 Virusshare.00075/Trojan.HTML.IFrame.dh-6e531babc1941f69ac26a415c28d63bc18fe419d11f0eb448c99bd11e5b52319 2013-07-24 09:19:02 ....A 5069 Virusshare.00075/Trojan.HTML.IFrame.dh-783e17d0828902c1a2d80949959d3511c3027840eae56a03ddbdc03e37b20c09 2013-07-25 00:25:06 ....A 4961 Virusshare.00075/Trojan.HTML.IFrame.dh-7dbbf6ae50ac64acd44ad69108de7c3cc339ee6c525889bc8337232da2477558 2013-07-19 23:06:06 ....A 32196 Virusshare.00075/Trojan.HTML.IFrame.dh-7f985d5d372a815227b9bf7fb5147e080ee2e6544ee69b28a3371dd907c9f8cb 2013-07-24 15:00:28 ....A 5066 Virusshare.00075/Trojan.HTML.IFrame.dh-86e19907b79f524acd6c9d87df7ef091d68e86c3e749712dbc15c3a58a9dd599 2013-07-24 03:12:56 ....A 54618 Virusshare.00075/Trojan.HTML.IFrame.dl-49a07083d424c0fe0bc5b71ccfce810ddad556314373b208944e2f8f0f9bd2cf 2013-07-24 14:50:48 ....A 22710 Virusshare.00075/Trojan.HTML.IFrame.dn-48e93b717701a81dcf6a2542507d4bdd6c7b05155e5d8aa8b7c7539d5b64d04e 2013-07-24 19:19:36 ....A 30774 Virusshare.00075/Trojan.HTML.IFrame.dy-286f742467f235ab1b20ba68aec94d0fc12a840787a689bf06435fb56b9cd35f 2013-07-24 21:55:18 ....A 302 Virusshare.00075/Trojan.HTML.IFrame.dy-4bacf4679aa2fe13ca162cae40718e87da2ccdd899a18db7e1db3d44c512f402 2013-07-24 14:11:14 ....A 27486 Virusshare.00075/Trojan.HTML.IFrame.dy-4bd5d9f62cbd9800ea360d33f9746de659940f9389ddc8a57dd51d07791538cf 2013-07-24 07:34:08 ....A 26001 Virusshare.00075/Trojan.HTML.IFrame.dy-5e3176019558ecb91d9b79110de9b52266fd1501c254837cf4c5b2d1de195f74 2013-07-25 10:14:28 ....A 13186 Virusshare.00075/Trojan.HTML.IFrame.dy-6d3060be7747f20e5b23650b2d7a76962f8639f873b91d5951f584c9672a6bbc 2013-07-23 22:56:24 ....A 38647 Virusshare.00075/Trojan.HTML.IFrame.dy-899bea67e959d9cb78299bcd00dae391f844a9758f6516b922bb4ce3bf7a53a6 2013-07-24 22:29:14 ....A 13798 Virusshare.00075/Trojan.HTML.IFrame.ej-2a0f537c1cf86fb3c8cf6bfdbc3ec8fa132a89d874fc79151b562158316ff97c 2013-07-23 22:05:22 ....A 14187 Virusshare.00075/Trojan.HTML.IFrame.ej-5b8b44321a0be0f2597feb166df46994f3afe25804d1f4d3175d05fe655266d3 2013-07-25 08:51:54 ....A 19067 Virusshare.00075/Trojan.HTML.IFrame.ej-6de4d0004942496235b33c4a601fdc5920e82752138c383bad17164bf87e28f9 2013-07-24 14:10:40 ....A 15593 Virusshare.00075/Trojan.HTML.IFrame.ej-75b166dc26d6d3a654252ee192a95d9c0a1eceb8c8873ad43a2b6456cac9a154 2013-07-25 12:31:26 ....A 11961 Virusshare.00075/Trojan.HTML.IFrame.ej-81a11337eb791ef050a5628ea91b4190e1fe24cbc42619a227e59379efadb6bb 2013-07-24 20:31:42 ....A 328929 Virusshare.00075/Trojan.HTML.IFrame.ej-89e27527f31561746ad19ca21803265d8396c11dc8dc11570146ee098a114d23 2013-07-24 17:56:32 ....A 17221 Virusshare.00075/Trojan.HTML.IFrame.ej-8c27ba9121e9bb387f2b4e6d4dd34fa65c493b7024005ace5b4b4f339632a59e 2013-07-22 17:33:36 ....A 171798 Virusshare.00075/Trojan.HTML.IFrame.ej-ee4923de0addb977d22b047d5927857967609cef5ae8c457376bf5c104547ae3 2013-07-23 16:34:12 ....A 43187 Virusshare.00075/Trojan.HTML.IFrame.fc-a112de874cf9ac6bf3a662a3029891e73c783a15303a47b9da7bac0fca5c00d3 2013-07-24 02:17:48 ....A 58107 Virusshare.00075/Trojan.HTML.IFrame.fc-b32255d0778d40643113b0ef122bda52d074fb1261d407b7afd3d64b1147f6ca 2013-07-24 04:30:30 ....A 7228 Virusshare.00075/Trojan.HTML.IFrame.gg-9468eb23c8e931132a48e58abd3badada6cf214b478dfed44b3031d749481ccd 2013-07-23 09:49:48 ....A 2140 Virusshare.00075/Trojan.HTML.IFrame.gh-00a79e16fcfe5ec0aa97d5815bbaea8b25f49cba5bf32c7fcd3d4b9fb67607b1 2013-07-19 04:11:14 ....A 594 Virusshare.00075/Trojan.HTML.IFrame.gh-02021076577cb1f4a059b9433e0348b8a60fe31053dbe2a7926a6571f564b212 2013-07-23 10:14:00 ....A 36322 Virusshare.00075/Trojan.HTML.IFrame.gh-069a491c3187dd0f34fcdbb1285bb9953676be4f539c6cb2c303ac8412fd8d01 2013-07-23 16:09:02 ....A 244 Virusshare.00075/Trojan.HTML.IFrame.gh-07507a7460fd468acc7bab0aac4610e33ccab80bbdaba5b53f31b977dbd11b5d 2013-07-23 12:41:24 ....A 31260 Virusshare.00075/Trojan.HTML.IFrame.gh-09b6b167543f05f6522fdc332a5dabd5b1c74f1ba9f6aacba58cec88cfc0da9c 2013-07-23 21:31:24 ....A 10576 Virusshare.00075/Trojan.HTML.IFrame.gh-0a94cff6ca08502cb7b47233c8f9c5c95cf4ba0afb067f57c42b98d7ae9bffc1 2013-07-19 04:06:24 ....A 6852 Virusshare.00075/Trojan.HTML.IFrame.gh-0fac3011a5f1c614218191f51d0104148cf67801eeee5a5cd5c7884af41550d3 2013-07-23 23:08:48 ....A 24864 Virusshare.00075/Trojan.HTML.IFrame.gh-1117ee5a5732790b828d0f292c92e9d6840cfb78aa9b6392145025f05247c2e8 2013-07-19 12:16:04 ....A 10339 Virusshare.00075/Trojan.HTML.IFrame.gh-16ce0649740d645a38cc3061dd9ab43f8eb98e41a72c8c210903b29e5d8e564c 2013-07-19 17:37:38 ....A 6977 Virusshare.00075/Trojan.HTML.IFrame.gh-1bd864d5e4d5e21099cf0389cc3c7c4f9e03ae830deedb066e2bbb41f7a92de1 2013-07-20 01:15:20 ....A 12930 Virusshare.00075/Trojan.HTML.IFrame.gh-1f86c0d501feec400a8424b26ff6866f669643e93da5748a526c8f5a694bef0d 2013-07-23 10:46:06 ....A 24551 Virusshare.00075/Trojan.HTML.IFrame.gh-24725f9f334b055cdfb24056f8ffe83cd842604540db76deb2e97771c3bcaf1d 2013-07-20 02:40:46 ....A 36321 Virusshare.00075/Trojan.HTML.IFrame.gh-2acafe03cf99af844ce6a1aa918831aba266a6acdba22e1ce3f1863e2ec67f71 2013-07-19 20:12:40 ....A 26676 Virusshare.00075/Trojan.HTML.IFrame.gh-2ffc9bf260c00da3af9c6231901d55f2bd310ff0281d0c3e8ed67c8f942ebfef 2013-07-19 20:47:10 ....A 21729 Virusshare.00075/Trojan.HTML.IFrame.gh-340c94b7a125475f53a4fe363309f48363738d4cc92785719ade1a818b6e1b40 2013-07-19 23:06:06 ....A 414707 Virusshare.00075/Trojan.HTML.IFrame.gh-37c63c2ada3eb01e24ecb8b217f55e2521dd24dd913a1b26b40638a5fe275b75 2013-07-24 08:20:10 ....A 4750 Virusshare.00075/Trojan.HTML.IFrame.gh-4168448e434c464dedc32f6f9681a65ecd8eaafa09339bde09e4b3982ed86aaa 2013-07-23 12:25:46 ....A 31167 Virusshare.00075/Trojan.HTML.IFrame.gh-4cc792b5b0cfd73c735520355c0906c1eb1d79992849f517e93a4cfb20f3f7db 2013-07-23 16:11:42 ....A 30956 Virusshare.00075/Trojan.HTML.IFrame.gh-4d46650740e48d80184d195d4ab1e74e299f17047a0e9f0155c4f7007c411c52 2013-07-23 05:04:28 ....A 4633 Virusshare.00075/Trojan.HTML.IFrame.gh-5ef52eed610336d9b223f00448e84aac1921380514ea7e452a0d8bc2ea758ff7 2013-07-23 05:27:36 ....A 4026 Virusshare.00075/Trojan.HTML.IFrame.gh-65ad55ca9d0d71d67d2f87f92e63277d66850ff35db4f9b1122ec794ae9c9b73 2013-07-23 16:32:44 ....A 26873 Virusshare.00075/Trojan.HTML.IFrame.gh-7424540705c5eaa733ed8902f40d8691b5c7d270199157564d5f2e3065961644 2013-07-19 11:18:04 ....A 11017 Virusshare.00075/Trojan.HTML.IFrame.gh-759f0a4220b8d166e801a574d3ccb39455d19ee1c58bd98340bc0cc5f7ed9f8d 2013-07-19 07:38:50 ....A 22002 Virusshare.00075/Trojan.HTML.IFrame.gh-7794a0db9777dc0f7024b7dd0cf32e7975ff58e15e85e1ac4d4977f5ffb245a8 2013-07-23 13:06:24 ....A 31332 Virusshare.00075/Trojan.HTML.IFrame.gh-7861a18d1d8efe55211c4b5565f4d7949f0ee58a9c4b3bd253ddf2d6a20dabbb 2013-07-22 23:57:48 ....A 17819 Virusshare.00075/Trojan.HTML.IFrame.gh-7a811d2f7a714f3880d01d6da04756b4c4f0dfa9f3b50921caeb72f2b6bd002a 2013-07-19 12:15:40 ....A 11270 Virusshare.00075/Trojan.HTML.IFrame.gh-7c6fc15b49ca4278712e700f6902c9394672510c0d9938f0536aad6eaeb7784b 2013-07-19 19:52:10 ....A 1831 Virusshare.00075/Trojan.HTML.IFrame.gh-7ce4ef6fd44c96ff6104d2ed4f1d0e798ad333ff7a413c9824a974f3b071e393 2013-07-19 04:04:24 ....A 9906 Virusshare.00075/Trojan.HTML.IFrame.gh-7f8d96db6af0c1a617a0141d4b7dfca13d19b959adfc8d38f33f6ac02006de51 2013-07-23 16:56:48 ....A 8375 Virusshare.00075/Trojan.HTML.IFrame.gh-817a3ef1c198331b2043694062a35bfa044b9d96b9d4f8ef4cb1e18b81b56cb4 2013-07-23 09:51:42 ....A 7985 Virusshare.00075/Trojan.HTML.IFrame.gh-8b98c5a9965913929de34f3fcdb10a83b6c2b53212ac282fac31ec6bc152ec04 2013-07-23 09:35:32 ....A 6296 Virusshare.00075/Trojan.HTML.IFrame.gh-8f28373bc9bf19a205abbe27e41f3cffcb08bca508ed6353cdecacd445c773db 2013-07-25 14:09:46 ....A 11103 Virusshare.00075/Trojan.HTML.IFrame.gh-91c61e1da0185bfbf836cbb1e39584c68eb3af7d0d526bdaad76c0c8e3ed27c4 2013-07-19 15:11:08 ....A 8648 Virusshare.00075/Trojan.HTML.IFrame.gh-93922aceb4cb36ec924a2a2d6dd2ef124ed3a4f76528503a97dbd26961338359 2013-07-19 12:15:56 ....A 9178 Virusshare.00075/Trojan.HTML.IFrame.gh-969ff76587467d90219dda14bbdd1b889d31231f24d812529a5109c35fd9cb87 2013-07-21 07:22:34 ....A 4345 Virusshare.00075/Trojan.HTML.IFrame.gh-98718c02284a1cdb96e2153b597d8baf2762aa11fff64bd40fb3ece471f82623 2013-07-23 09:53:14 ....A 16548 Virusshare.00075/Trojan.HTML.IFrame.gh-99c93b6290755f48c12a2b49055d1e8da966f7f3bf7f3a7f07ebea213941e4f9 2013-07-23 15:05:26 ....A 6033 Virusshare.00075/Trojan.HTML.IFrame.gh-9e994a519cf0369f81a1a1c1c836da323822217edc2e4d4e24889286a84ad7f5 2013-07-19 12:15:52 ....A 9190 Virusshare.00075/Trojan.HTML.IFrame.gh-9ed1188f19affa69feecaa17ee69f3b88148c1145814310819b046f183d6ccb2 2013-07-23 21:33:38 ....A 9184 Virusshare.00075/Trojan.HTML.IFrame.gh-a7a0dde41eb578ba49d37f96649973a4d9e6699b08f0874573a48fc1911c9825 2013-07-19 23:22:30 ....A 3734 Virusshare.00075/Trojan.HTML.IFrame.gh-a8676f0686c6c126ccf90e7c9d07482ccb9a00abc3b7cefbd395a227be46afac 2013-07-23 10:14:04 ....A 6345 Virusshare.00075/Trojan.HTML.IFrame.gh-a894e1e4f0b0857cdf70b104511cf13c1d31b879a826d110966e7eb066b5aaf5 2013-07-23 19:12:18 ....A 1644 Virusshare.00075/Trojan.HTML.IFrame.gh-ae479d5020989f61e42a1e4b48f88c1d8aafa92455def45582aed5a36c1ced76 2013-07-23 13:33:22 ....A 52586 Virusshare.00075/Trojan.HTML.IFrame.gh-b91efcb7b362ce86ce742a36bea5abee1e470ef9c0ff6316c5fb9dee6af1417d 2013-07-22 04:09:42 ....A 10513 Virusshare.00075/Trojan.HTML.IFrame.gh-b9d6f7a4db31dca72dd1985da8404223a31c6bd32baa17d60bcdef3308789f5a 2013-07-19 00:37:36 ....A 3713 Virusshare.00075/Trojan.HTML.IFrame.gh-bd74232f1582eabe48ba34a551451f44eaa917576a2ea77d5fbba756d3d9e29b 2013-07-23 20:29:26 ....A 12806 Virusshare.00075/Trojan.HTML.IFrame.gh-c2574349d2b423372de2c296fda7997814963689783e69e919d236158adaa569 2013-07-19 16:00:40 ....A 8323 Virusshare.00075/Trojan.HTML.IFrame.gh-c2c0f91e30dad37e57ab6a3c9dbb4e726a1631cd74833a7c48ebbbe06a86617d 2013-07-23 12:51:04 ....A 52542 Virusshare.00075/Trojan.HTML.IFrame.gh-c3cdf0fc2f55819b8c933495c605bc81ec46d26f6d21378431bfb9ae2bbfd185 2013-07-19 04:10:38 ....A 19576 Virusshare.00075/Trojan.HTML.IFrame.gh-c45687beb53f9365e0dde1797455b69cd07f3166d858f9824bedb7fb64882726 2013-07-23 09:54:20 ....A 5533 Virusshare.00075/Trojan.HTML.IFrame.gh-c880f66f731c80ebd8d14781b9570349603f97cc8dc99412c7c045531697f9d4 2013-07-19 18:55:06 ....A 6731 Virusshare.00075/Trojan.HTML.IFrame.gh-cf053d0f7de368d03a0ad543f8e301a72c238b731e9c5bc7919209d0656d54f3 2013-07-19 11:17:32 ....A 9205 Virusshare.00075/Trojan.HTML.IFrame.gh-d06ddbbadc3abc17e9a9d8d563bbecb1c309ce0ca8c1eccea480af885d1ea723 2013-07-23 17:16:14 ....A 28824 Virusshare.00075/Trojan.HTML.IFrame.gh-d6a7fdd2a14604e39d8436bd88e6ea4c48019000c816402b5b8a8892fa8d045c 2013-07-21 05:08:22 ....A 2264 Virusshare.00075/Trojan.HTML.IFrame.gh-dc39248807ab58fe224982344cc6153e302557fec7057a1c8d5f552a3d619e35 2013-07-19 18:08:48 ....A 4065 Virusshare.00075/Trojan.HTML.IFrame.gh-dcfb298cd595de2f5a785153f384a75a0d3b0cf3ffa10cb2dace0919543b4b54 2013-07-23 13:33:22 ....A 5411 Virusshare.00075/Trojan.HTML.IFrame.gh-e16afd36ee3a2c8235995318eafd6eba091997d40e295df2085bf8f63a189733 2013-07-23 22:38:54 ....A 4062 Virusshare.00075/Trojan.HTML.IFrame.gh-e372723240f3901230bb100d6cd75830525e631ccc4ed1b4ab9ff70e00ce02af 2013-07-19 11:18:48 ....A 5798 Virusshare.00075/Trojan.HTML.IFrame.gh-eb5c156e2899885ede9f2b491b83e0aa4b27dcf289de33bfdaeb09453eeed0a9 2013-07-23 17:16:32 ....A 36519 Virusshare.00075/Trojan.HTML.IFrame.gh-edb3976d548df134376435b6dfdf94e0337172cbceb63eb6869fcae19b9e13bb 2013-07-20 02:41:34 ....A 25500 Virusshare.00075/Trojan.HTML.IFrame.gh-fc0977b12a84ddc00277f514e7f4af6bd3d82173854e3a2b3d4add384391da6b 2013-07-19 18:01:32 ....A 60487 Virusshare.00075/Trojan.HTML.IFrame.gh-fda0207e5ed0c53873bfb66ff72fb6308314cd7b33bb41395e50a85dbb7e0650 2013-07-19 23:05:54 ....A 59174 Virusshare.00075/Trojan.HTML.IFrame.gi-7aee77215d882f30cae9a2dd2b1fb14f4d78f2be339a2ceb81c54cf3febf5845 2013-07-24 22:40:56 ....A 5568 Virusshare.00075/Trojan.HTML.IFrame.hb-1edc65adb0cdcdd8d8903eca561c45d9082a7d278d87415b1106e53be0118b6e 2013-07-24 11:23:38 ....A 120047 Virusshare.00075/Trojan.HTML.IFrame.hb-266a05b0198319f39f3e284a53b6b4cc7a081da421249465fbf4e1801043680f 2013-07-24 22:56:08 ....A 6801 Virusshare.00075/Trojan.HTML.IFrame.hb-58ce14e176f3100471048dc7f1cc03a1a8a4923541b4ad1bf8163c2a37749916 2013-07-25 00:05:28 ....A 8610 Virusshare.00075/Trojan.HTML.IFrame.hb-59def805c17b7e780aab0187b047871ea3a15ee3f260d6e24e8c98d9a5f254b8 2013-07-24 10:19:06 ....A 8144 Virusshare.00075/Trojan.HTML.IFrame.hb-5e323e15e8ef10172b2d3d4529644905204be7ddf487bc40b06faab824b51769 2013-07-24 19:34:20 ....A 6089 Virusshare.00075/Trojan.HTML.IFrame.hb-88ae2ec7954114211b05697319237b81669ea006bd32a0573112f394f7939a6d 2013-07-23 14:55:26 ....A 9037 Virusshare.00075/Trojan.HTML.Iframe.gb-42297339a8c9372e5ba9f54247718e30dc7978e55c7e7a6eafd625514fcfc48f 2013-07-19 12:55:48 ....A 1622 Virusshare.00075/Trojan.HTML.Iframe.gb-4c00de4c28a4702096a85d64a747c56fd382adee70331642949ff5bf946dd7cf 2013-07-23 14:40:22 ....A 8499 Virusshare.00075/Trojan.HTML.Iframe.gb-4c1db9c09c26505408fbf91ed241030092b8a54d1d667e9a89030875db72c888 2013-07-19 11:32:54 ....A 1557 Virusshare.00075/Trojan.HTML.Iframe.gb-a907e8eddef9588d3b8d51de95edd857712e1c181edd30cd68b96a3e44bcad4d 2013-07-23 21:39:44 ....A 18199 Virusshare.00075/Trojan.HTML.Iframe.gb-f120427ad0e511ba621565b5c18410e51a6450ce51468a653df993e46e19a25f 2013-07-23 17:21:10 ....A 8503 Virusshare.00075/Trojan.HTML.Iframe.gb-f95306dd69ea12bfe886062c890d6b6cdd76a8dc3417c4dada2403156989c8b8 2013-07-23 16:38:10 ....A 8475 Virusshare.00075/Trojan.HTML.Iframe.gb-f9f3df7f925b8f239124a4a1cf0734d8b44301f819b314cdda196a985655e37a 2013-07-19 11:11:16 ....A 3813 Virusshare.00075/Trojan.HTML.Redirector.am-ba19d850988c3f2cc3b655adea7db921868ac323de2ffd805f0ba964a41dc3ec 2013-07-19 20:09:20 ....A 192 Virusshare.00075/Trojan.HTML.Redirector.an-3d76cd3045d22322fce500c14887ce10c5a22a27f4ae7cc0e0f3347fadeb6229 2013-07-23 20:09:26 ....A 192 Virusshare.00075/Trojan.HTML.Redirector.an-53643829b954d3b704c6f4e9dc92e748cfebc2312d41cc42744306b2604b9b96 2013-07-24 19:01:00 ....A 23669 Virusshare.00075/Trojan.HTML.Redirector.f-77341fe2bc69ba0ee0cfad7a740106cc6c05aa2c654a15e98c9bd3cba52c3ed8 2013-07-24 22:14:40 ....A 1163 Virusshare.00075/Trojan.HTML.StartPage.t-4c6d3925dc730d50221cbfe7d363ecbcfc7e8d3d6a34123e8001ab5304ca9aaa 2013-07-24 07:58:28 ....A 8461 Virusshare.00075/Trojan.JS.Agent.ahr-29fffafd6f191b03e35b6943dc89fe6709bba87ec1c50966925654cb616c6a53 2013-07-19 19:53:44 ....A 9907 Virusshare.00075/Trojan.JS.Agent.ahr-fcbb6cde416051c37d45daa2bacc9c22c4b227b0c4a84f9426c8fba4e5f24163 2013-07-24 10:49:02 ....A 4611 Virusshare.00075/Trojan.JS.Agent.apa-4ce9df3dde24e55a590e309995ab78e9ed3e88ee0c6e457dc6e465e60b5ead3e 2013-07-25 15:56:42 ....A 1762 Virusshare.00075/Trojan.JS.Agent.aqe-2b0b39573b8f2cd739e6e67432231eeb0c3f0ed04ca6c861f0f469611ac6156a 2013-07-24 09:54:22 ....A 4508 Virusshare.00075/Trojan.JS.Agent.aqe-4c4600b69678d34f38a5203d4614ca870b9567ba3c3b6de83513cd3264f33594 2013-07-25 02:11:26 ....A 1880 Virusshare.00075/Trojan.JS.Agent.aqe-4f11711c76e0b5ab41669eb6890ac6ad3baea1091136623e697b6d77388ca67a 2013-07-25 09:54:34 ....A 12072 Virusshare.00075/Trojan.JS.Agent.aqe-4f78b36833b02228b470c273e652a862eea54ca2facd8472bc7746219c5150d2 2013-07-24 08:51:24 ....A 29729 Virusshare.00075/Trojan.JS.Agent.ash-6baf6469ae17c6a92f1864d2545ff8e31a471c42c4cafc028a38dae448464a86 2013-07-24 11:01:58 ....A 655 Virusshare.00075/Trojan.JS.Agent.ask-1f034f7d9a8d0ecf1329f83a365b680f3806d3c5203d4c4cffd3cdd674f44a4c 2013-07-25 01:46:04 ....A 15664 Virusshare.00075/Trojan.JS.Agent.axd-2b66ebeb19ced984d25b3f1f582da90a058c9c163077fcbd0794133c09562568 2013-07-25 01:13:08 ....A 4995 Virusshare.00075/Trojan.JS.Agent.axf-3ab7d502d5d3a10193bdc3b9867f17c070af67202a3c72019677955ab4ea42a2 2013-07-24 08:09:56 ....A 41947 Virusshare.00075/Trojan.JS.Agent.bbl-79ee1e1d5e7447f3cb4fe2cab33b1db84b73e7d0091a5bbf7495be035b5746f3 2013-07-25 13:47:08 ....A 1254 Virusshare.00075/Trojan.JS.Agent.bbp-3c0877c6edf053e16ee81ee960523214bbb1d9c84e6ee76409197b2e75ffa4f4 2013-07-24 10:02:44 ....A 9319 Virusshare.00075/Trojan.JS.Agent.bgy-878c7615c1e899815e2a0da7ee102e43454e95a1144938961c56c9913fa2bec8 2013-07-24 18:25:18 ....A 7121 Virusshare.00075/Trojan.JS.Agent.bhc-573d616d6e9f6195a45c0f40c55c78c35e4c5b59fb87797d505cedcad2e840d0 2013-07-23 11:27:14 ....A 14554 Virusshare.00075/Trojan.JS.Agent.bkq-7ac2f1e071b036ae460c13f4a3f8198199fc89d739a52d35c1d9173cbee1a6f9 2013-07-25 08:31:44 ....A 10541 Virusshare.00075/Trojan.JS.Agent.blr-4fe355a318f4783d2ce6e1ad976c88366cf61930af5da1b6ec11b8042be6cd16 2013-07-24 21:42:22 ....A 5476 Virusshare.00075/Trojan.JS.Agent.bmo-5e90760824630abb677b07cde2c2949e0a1f3cf0293221356d0d5e3df16caa66 2013-07-24 11:08:00 ....A 4696 Virusshare.00075/Trojan.JS.Agent.bnb-49c2575f6f395c17e31041ae13426fb81c7b448dd099bf867f357bfa1e5ab1ec 2013-07-25 00:45:04 ....A 95715 Virusshare.00075/Trojan.JS.Agent.boi-6cf06eb65d6665c8dffea18dd9593307b422b21d0ae51ac11c6196366eb5e7eb 2013-07-23 09:30:04 ....A 27960 Virusshare.00075/Trojan.JS.Agent.bpb-037d16a9f5d4a32d06cdabd5decf658b21f006dab92202063fa19dd5d3ec44e8 2013-07-20 02:17:26 ....A 13156 Virusshare.00075/Trojan.JS.Agent.bpb-5534506a7ef8b1f8c8cb78d7c221112374fa0eeaddf0b5133d4100a4a075463a 2013-07-22 12:45:52 ....A 29313 Virusshare.00075/Trojan.JS.Agent.bpb-b29bb35a9c3a242a020794614386869bc1b08ca2aef4720cabaae4838bfd56d6 2013-07-19 01:27:56 ....A 12663 Virusshare.00075/Trojan.JS.Agent.bpb-eab9f8cbb94e7a51e64cbe98eb3674b250c12589326263cce5aeba0981ca1553 2013-07-25 02:10:50 ....A 2672221 Virusshare.00075/Trojan.JS.Agent.bpo-6c01323de30c96984d9bd12656d75e8b3978ace660683b4466fd61bfda5ce1fb 2013-07-23 13:00:44 ....A 20620 Virusshare.00075/Trojan.JS.Agent.brx-01af74530e3163a119125c6e99fd7288b8e4db38ab969da811b37aa8d22e7d3b 2013-07-23 14:12:56 ....A 23320 Virusshare.00075/Trojan.JS.Agent.brx-064259c6a67dd19cb7eff44657da5fd0730d646113823cb8286a27761d203738 2013-07-23 12:45:22 ....A 21999 Virusshare.00075/Trojan.JS.Agent.brx-0792be854bc56db1244b2ea86f17c9e7bb533e438e0a58b782b67f5604381f21 2013-07-23 00:08:38 ....A 50109 Virusshare.00075/Trojan.JS.Agent.brx-08adf307dbfb0b3db339063d094e4e6745bf05e72be51d0371b442ce6b892fe8 2013-07-23 18:26:34 ....A 8744 Virusshare.00075/Trojan.JS.Agent.brx-0c3addb15daed1f06eab565aee291375458e6a47d6e22958ea64e00a2dbfe33e 2013-07-23 12:46:58 ....A 17983 Virusshare.00075/Trojan.JS.Agent.brx-0c70c537e586a38136c901789178e17ce0a1b612240a320130f3a8ed3c28dd86 2013-07-23 14:57:18 ....A 1577 Virusshare.00075/Trojan.JS.Agent.brx-0ccff52fe1cb4067eca4348573d99ff5da34b6995afa7264cab52b7ba9a0f414 2013-07-23 20:42:00 ....A 14552 Virusshare.00075/Trojan.JS.Agent.brx-0f33f765bff868233bc15fc1552ed08bb630bdb19308ec5f97dc07b9df9f7211 2013-07-23 14:55:06 ....A 1577 Virusshare.00075/Trojan.JS.Agent.brx-16512d065143d995001052b5c33e491c32efced529ebb8d94c07c12d38e22776 2013-07-23 14:33:56 ....A 4462 Virusshare.00075/Trojan.JS.Agent.brx-1838d336d5a8d523d80d19a9e3354305f4a0cbe78d74c536dab85341baf36dc9 2013-07-23 12:37:24 ....A 10600 Virusshare.00075/Trojan.JS.Agent.brx-1adac1e00d563c9891542a7082bdc38620cffeb103153b410ce648517ca82188 2013-07-23 12:40:06 ....A 16737 Virusshare.00075/Trojan.JS.Agent.brx-1e09855c85518fc26b5dc0ee8227cb6a6f5d9d9433bcbd36d366e39dd2b9e516 2013-07-22 02:30:34 ....A 16783 Virusshare.00075/Trojan.JS.Agent.brx-21e1b2303d06f80735d36ee43071b5825692a89b972b1497c1bee1e858e2d494 2013-07-23 14:55:02 ....A 1577 Virusshare.00075/Trojan.JS.Agent.brx-2a0e0369c09252e107e1b2a0c607f22550ef2f5f9faa526f7bde9c183d28676e 2013-07-24 03:59:12 ....A 8267 Virusshare.00075/Trojan.JS.Agent.brx-2a49f437cdf1f9066f863efcbaf77a4621c21e556c8fcc36d604eee2d4169e0c 2013-07-23 14:57:06 ....A 1681 Virusshare.00075/Trojan.JS.Agent.brx-2e2b1e9052096a7938f4fb52f3dcc7121e37145d0a374c0cbed23928a2407908 2013-07-23 14:53:48 ....A 1577 Virusshare.00075/Trojan.JS.Agent.brx-317d3af393849fba5987a58b344ce6aa9367af1b49e249d4330165d2cbf1b1fc 2013-07-23 15:38:44 ....A 27907 Virusshare.00075/Trojan.JS.Agent.brx-3a8c5b3bdc530b248a98f9d7229c5fac71e59edbffcfc1a141c064fd2fdc8ba9 2013-07-23 16:58:16 ....A 16496 Virusshare.00075/Trojan.JS.Agent.brx-40b343ea6f4c4af431a52f4235c9e97cb9641eb015e92f4c272aa1d6054c0fc7 2013-07-23 19:09:10 ....A 11060 Virusshare.00075/Trojan.JS.Agent.brx-45a73c3873cff744a1754e9e23a45974d2637313248cf6e1c1cde6128ce26816 2013-07-23 14:36:46 ....A 1697 Virusshare.00075/Trojan.JS.Agent.brx-460503844b39983746eb8809c29a32545cbca4a8520a27f0fcab2ae29ec99294 2013-07-23 14:34:48 ....A 5449 Virusshare.00075/Trojan.JS.Agent.brx-48ca2e5b3044bacb37fd5d814a276de9eac85fed4262d5d5c2cb4dcf51150343 2013-07-23 14:56:04 ....A 1690 Virusshare.00075/Trojan.JS.Agent.brx-4ce711c8ec95a5a6135a74f90eb7ab426dc662ec7234d6bd4ebff4c09fd9b5c6 2013-07-23 12:57:14 ....A 17778 Virusshare.00075/Trojan.JS.Agent.brx-4d6646701d7845b78d1439d8118d4ab84833340cdf43fe834b5f96e4426ee29c 2013-07-23 15:23:12 ....A 2495 Virusshare.00075/Trojan.JS.Agent.brx-4e30952b1ac05c4b13c229228c175a36eb94248470429a701caaea92a4c24c3e 2013-07-23 14:57:16 ....A 1577 Virusshare.00075/Trojan.JS.Agent.brx-5266ac3611aa11bacf8841c55861ea6ecd8f8f08dc75f56a1144598be60ff521 2013-07-23 13:00:16 ....A 20637 Virusshare.00075/Trojan.JS.Agent.brx-52fe08b23ae5b70b098e487466073d5872ca858a50ed9201007d79058d56919f 2013-07-23 14:51:52 ....A 5506 Virusshare.00075/Trojan.JS.Agent.brx-5825e69627b0f60d2a50ca1c49b11ba8f65e27d445d62704b776aad86f38ccf6 2013-07-23 12:38:14 ....A 12291 Virusshare.00075/Trojan.JS.Agent.brx-5f1d8f52f91e1f43e332aae8edf48b447c97cec10910a25bba58c362788e8023 2013-07-23 14:32:38 ....A 21470 Virusshare.00075/Trojan.JS.Agent.brx-6243304f465ced363bb929c618fd8b77b2318c5fb60f3e84860502fb5a5396e8 2013-07-19 15:24:02 ....A 41197 Virusshare.00075/Trojan.JS.Agent.brx-65e85200e5e6765928fe303fc1b74edda623c5c743a007fc3c75512e70dc4b29 2013-07-23 18:45:18 ....A 25846 Virusshare.00075/Trojan.JS.Agent.brx-67328014173dd6213eea7a426548cbd555159c6e087c646b3dbf423ef6bc941e 2013-07-23 14:52:44 ....A 1577 Virusshare.00075/Trojan.JS.Agent.brx-689dae867349ff0b6c055fdeca82e761dd85c52a3ac856ad9a2835fdd8641982 2013-07-23 15:46:18 ....A 27895 Virusshare.00075/Trojan.JS.Agent.brx-6a080f4449868b7bc866918efa3640f27ee1775fe6b22ac7e3fc231e95e36627 2013-07-20 03:10:50 ....A 24143 Virusshare.00075/Trojan.JS.Agent.brx-717602d11d6efa72f6f402b06d459be4765a0a9fee2a4dbe294ed8984d9b94f8 2013-07-23 14:54:28 ....A 1833 Virusshare.00075/Trojan.JS.Agent.brx-746b3e0f70982aaf77fbbdd3ed3eaa08d6c9d2da2fcf09c2a46f448ecdfe581d 2013-07-23 13:09:58 ....A 27978 Virusshare.00075/Trojan.JS.Agent.brx-7569d5db285df62350362178a8c1b017cadfecdea1d0fe69d57e68b7a7f71ca9 2013-07-24 17:04:48 ....A 9309 Virusshare.00075/Trojan.JS.Agent.brx-75db020374d978811f16db451bff0d5c4e04ed5aeeb807efa90337293442d222 2013-07-23 12:15:38 ....A 9259 Virusshare.00075/Trojan.JS.Agent.brx-7789a3d8d898d093d6abeca7e53242d527be90a2469cd09ad71e582de1a988d8 2013-07-23 15:45:12 ....A 17601 Virusshare.00075/Trojan.JS.Agent.brx-7b030f09e6a49243b982aa172f2c1327ec295a607f3441590a2c14f5c1173ef3 2013-07-23 14:56:44 ....A 1577 Virusshare.00075/Trojan.JS.Agent.brx-7d483d1598c17ab7346d32bd819ba35a6adf5bd9644c376f3f1f8f77976d0acb 2013-07-19 15:22:34 ....A 61708 Virusshare.00075/Trojan.JS.Agent.brx-82e9f38288c3db15608b61159822ca06d2141dd7ded1c8277857e1af0fd87535 2013-07-23 14:22:52 ....A 10626 Virusshare.00075/Trojan.JS.Agent.brx-9223b98eb3010f0839137437a44c74e61d87fe322c076e11d6f6481f0e8d343f 2013-07-23 14:50:50 ....A 1906 Virusshare.00075/Trojan.JS.Agent.brx-9339a25e25640a36b56fb05da89797336aadb9ecab6a2681daadbbb770a2c8f8 2013-07-23 15:37:42 ....A 27410 Virusshare.00075/Trojan.JS.Agent.brx-9352755afada0a0d72ca058dd625f0953f16db2c7ac3047f96d6068b6755714e 2013-07-23 19:28:12 ....A 26334 Virusshare.00075/Trojan.JS.Agent.brx-963d50d81d8bcfc0e1259399d13c9ecd0b4b1209dde334f367bdd42234a9f0d3 2013-07-23 20:02:54 ....A 10719 Virusshare.00075/Trojan.JS.Agent.brx-978abfea409b5db5f0aa7b6935ea3c342e3c4dbb282b1da290c1e168e21bc305 2013-07-23 14:34:02 ....A 5366 Virusshare.00075/Trojan.JS.Agent.brx-984e545ed2c977aafba7b3f7801e1da434942af6fff033e0eb0caa79e2198bbe 2013-07-23 14:53:54 ....A 1733 Virusshare.00075/Trojan.JS.Agent.brx-991771085120c8e1622d9d1dffaedc67a439375a640ee0dc26360c3a888034ad 2013-07-23 18:46:18 ....A 1055 Virusshare.00075/Trojan.JS.Agent.brx-a4ff7816bf7ed4eac5e2d0fa270e5475af303501cc590276b5f088bf8930ba44 2013-07-23 14:50:42 ....A 1577 Virusshare.00075/Trojan.JS.Agent.brx-a8e65a0d3ff217343d75cf180ef755b36fa32e4353548e671a1a98dffeacd85f 2013-07-19 04:15:38 ....A 9654 Virusshare.00075/Trojan.JS.Agent.brx-ad6e3245248bfd4f68a2299802846eded1bc86695aa8aab1b267b0afbf2c44fb 2013-07-23 19:45:42 ....A 9923 Virusshare.00075/Trojan.JS.Agent.brx-ae0a91d34ff1722edf0cac68d63abdac5df205c4e7c3e5b18b9926e70d62dc2f 2013-07-23 14:50:56 ....A 1577 Virusshare.00075/Trojan.JS.Agent.brx-b36a1bf9698b0938ab68906d4a7f22a6c1d9d04999b322180819954a534a7629 2013-07-23 14:52:00 ....A 1577 Virusshare.00075/Trojan.JS.Agent.brx-b498c4158537db494463cb2fcac60bd789cfcee34428c5408884ece869c275e2 2013-07-23 14:56:58 ....A 2900 Virusshare.00075/Trojan.JS.Agent.brx-b68d5e4e8f4397218c52ab2a7496e3e87c1788c1b8238c17d48ec59fc4675d8c 2013-07-23 14:36:34 ....A 27898 Virusshare.00075/Trojan.JS.Agent.brx-bde32cdc4f764436061fa75acc4a5a756452c1dd85f5561e7e7a4bad25457411 2013-07-23 12:50:10 ....A 38167 Virusshare.00075/Trojan.JS.Agent.brx-c4171b562d885ca037d59d2079d0f13742debbb91a049c04f7738a3c089f99b2 2013-07-23 12:49:02 ....A 19763 Virusshare.00075/Trojan.JS.Agent.brx-c6ccecd8049580be8695d72625bc7ff88990c8b7d05784df8291d17a255af229 2013-07-23 12:43:18 ....A 16584 Virusshare.00075/Trojan.JS.Agent.brx-c9171b34b55068c7cfed544111a8030a139bda9fcf21516831647ec7f357128f 2013-07-23 21:29:12 ....A 10603 Virusshare.00075/Trojan.JS.Agent.brx-d7a69d308be408333213d195317449fd7739306e93acb4af9dca25826265214f 2013-07-23 20:59:58 ....A 10603 Virusshare.00075/Trojan.JS.Agent.brx-d9e95cbb2d7f2701dd174729dd0366960a533d5859cbc61d6e1d488de18a12b7 2013-07-23 14:50:36 ....A 4654 Virusshare.00075/Trojan.JS.Agent.brx-de02ac07324e79e733a762963f846a4245a50b0049c6d3377680db2e704e14b1 2013-07-23 12:14:16 ....A 8778 Virusshare.00075/Trojan.JS.Agent.brx-de2fb34381efff0d511206b6e3abd3900f37a4c1991f99c457f552fe16b5890f 2013-07-23 14:58:12 ....A 1577 Virusshare.00075/Trojan.JS.Agent.brx-deaf9f31cb4e8772ee1919c7a07ba104760a4ca0fb0e301ccfb8cc4a62d48609 2013-07-23 19:28:08 ....A 18453 Virusshare.00075/Trojan.JS.Agent.brx-deb740c259ffdb402b37337e05ae75fe363536257697e542cf8ad8ac472b0912 2013-07-23 09:55:26 ....A 8658 Virusshare.00075/Trojan.JS.Agent.brx-df0159e93a04023131a58a59a4194e991c984ea62dd99e3850f9a25b5df0af9c 2013-07-23 14:56:24 ....A 1577 Virusshare.00075/Trojan.JS.Agent.brx-ea8a14e5720e4e15efeb250180cd8684b363bfe6ad34dfa739551e034f87d56e 2013-07-19 15:01:06 ....A 43200 Virusshare.00075/Trojan.JS.Agent.brx-ed1f629d8cdeb2c90b78d1baf491f9306599de9e7c20c8b48e5f4cefad5e470a 2013-07-23 14:57:50 ....A 1718 Virusshare.00075/Trojan.JS.Agent.brx-edbd50eaf09608ca33645c80cb4b450ecc72e31eca3a50fb4705efd08db82c8e 2013-07-23 11:17:02 ....A 9486 Virusshare.00075/Trojan.JS.Agent.brx-f29a5413673e74386e0b8c317de27cc54a4ffea9d6daeafe128413617ec4992e 2013-07-23 16:03:16 ....A 1638 Virusshare.00075/Trojan.JS.Agent.brx-f671acf657052fa34a4ebbe2d1bffbfd8f9770e94408664b8dc98aea80e30987 2013-07-25 08:43:00 ....A 79808 Virusshare.00075/Trojan.JS.Agent.bsp-2fdb9d2cb5078903279a058d173ced3fd4d0f484bf32112261a29e7d175666f0 2013-07-25 10:48:22 ....A 77689 Virusshare.00075/Trojan.JS.Agent.bsp-7ee0c545fe4872c9d08f168524d03769d3dec24eecc50ddd0019addc158abef9 2013-07-24 09:26:00 ....A 9252 Virusshare.00075/Trojan.JS.Agent.bsu-3a16d841dc0b5a126f45f0270521bd2ac60f29295c77cd4cddca749c578750a9 2013-07-24 15:12:36 ....A 8238 Virusshare.00075/Trojan.JS.Agent.bsu-659cd18d9f262727231a3438b0236c68adc14897af713ec86514095a63712623 2013-07-24 01:35:42 ....A 8407 Virusshare.00075/Trojan.JS.Agent.bsu-7cf48bb16a7d61eaf7b05f01964ddf21f7f79a37fa3aa18772e0fd2dc1a36427 2013-07-25 10:17:34 ....A 9104 Virusshare.00075/Trojan.JS.Agent.bsu-7e9e85d0b0e249bc4004053c5e0050c99c73257e4355fd846a88c630319ed167 2013-07-24 17:27:50 ....A 9062 Virusshare.00075/Trojan.JS.Agent.btd-829af659c21ecc9f3d18c0366304ba71e3c2acb05c862d4662ba9f2818ad2a0d 2013-07-24 10:23:32 ....A 10680 Virusshare.00075/Trojan.JS.Agent.btd-83cb0c3218858b6dd7d184a291feb6707d41f4ea083cff95f3f33321462f0856 2013-07-24 06:45:26 ....A 9040 Virusshare.00075/Trojan.JS.Agent.btd-8be014424a33429a0c8a982c09a2b93e1e099ed591d2ec6b5146c735190b200a 2013-07-19 11:22:22 ....A 24308 Virusshare.00075/Trojan.JS.Agent.btr-01f1d4f3ba4afc6a3406af3d93ab5e6291097003b42cb6c48ed497b2e362de02 2013-07-23 09:32:48 ....A 10445 Virusshare.00075/Trojan.JS.Agent.btr-0878783fc8539648f94eed60355d35b88c53c85f43883eda2a9d86951c913aff 2013-07-23 15:32:38 ....A 42065 Virusshare.00075/Trojan.JS.Agent.btr-0d92dd8ff93ef977d525608ba066b4b8ed525fd1fd503d06b556e82e081f2f7c 2013-07-23 09:27:08 ....A 48728 Virusshare.00075/Trojan.JS.Agent.btr-141f9554d642116775250c4f4bfaabded9982590d95f4d79c0b37f3b2bbf4138 2013-07-23 09:44:20 ....A 48592 Virusshare.00075/Trojan.JS.Agent.btr-166df426704ed9f8a17d697313f3085cd2a418e82723292aeb5eaba156346ee5 2013-07-21 17:47:58 ....A 13956 Virusshare.00075/Trojan.JS.Agent.btr-172320e9d91a36b4e046c6cae267aa617f0de9e661199939e03b17c6960acaaa 2013-07-23 14:20:26 ....A 6122 Virusshare.00075/Trojan.JS.Agent.btr-1a0eaad15300d5ebba3a8cb9622f3a2f23929da14b920c57723322b7e314a833 2013-07-23 10:46:02 ....A 12158 Virusshare.00075/Trojan.JS.Agent.btr-21faaa0999ab75e98f0eb93d340cf8c5ef477a2c95acb75f0c6b85d6a0f7d779 2013-07-19 19:22:48 ....A 14539 Virusshare.00075/Trojan.JS.Agent.btr-234b283e6c9e7f052fbccb20ace2925d876e6e4762282d24dc9924543715a004 2013-07-24 12:52:36 ....A 19993 Virusshare.00075/Trojan.JS.Agent.btr-2a1b8ce634e256b547079fbf36c1dcdd8fd846ebca79f4dca1a1d3e1a1e018d4 2013-07-20 08:25:58 ....A 14909 Virusshare.00075/Trojan.JS.Agent.btr-2c1f524cca1b09532b9ca2a02674f8718090553413f02102ab7222c2aaa6af89 2013-07-23 17:51:22 ....A 51210 Virusshare.00075/Trojan.JS.Agent.btr-36af18cfd911b8915d1f2581109a0259eaa1fac4ee251477f1628046ab9123f9 2013-07-24 01:47:38 ....A 3383 Virusshare.00075/Trojan.JS.Agent.btr-3b7120c564ff34148f5f18f70619dedac5aedb37eb31535321258343438b1436 2013-07-23 10:16:38 ....A 16489 Virusshare.00075/Trojan.JS.Agent.btr-3e3d7e1f85a9de94baa69503f0bc1c5aaa1efb9e722d7b169a8f479e5db0fe73 2013-07-19 19:12:16 ....A 39495 Virusshare.00075/Trojan.JS.Agent.btr-3e512302bca388740ce793d69a953bf39beb2b4fcdaf6dbc02e31be420867746 2013-07-23 13:49:26 ....A 6496 Virusshare.00075/Trojan.JS.Agent.btr-4393f688f9797e26647e48b06a41a7028188d7d16e5619ec63f91e263ba1fe20 2013-07-25 13:02:20 ....A 84547 Virusshare.00075/Trojan.JS.Agent.btr-4cedcde7f0fb26b934f714738fc72ef7126e31651529c947b2865fd32436b905 2013-07-19 19:57:54 ....A 7251 Virusshare.00075/Trojan.JS.Agent.btr-5035c8bc510c30b4b2c170f52bc9881df3b92ed7f92c917b6328ffe6b3dc3d3a 2013-07-23 19:52:06 ....A 25529 Virusshare.00075/Trojan.JS.Agent.btr-5c083510e3b4237f8ecd4c992a3922bfea27a22b56587e012a441e4d656042ec 2013-07-23 12:23:52 ....A 1275 Virusshare.00075/Trojan.JS.Agent.btr-608be5ae515fcc35d01468b77f159db4ecb448edfdd1be242230ed9c9afef326 2013-07-19 19:27:08 ....A 15458 Virusshare.00075/Trojan.JS.Agent.btr-634b026fa78b2238d3fe000dbe2acd8c47e08794c7e83218b8a83542ce628deb 2013-07-23 19:46:28 ....A 1610 Virusshare.00075/Trojan.JS.Agent.btr-655324e2c447800083c0b41ec751c369a296ca39631c42103d34714eb960a23c 2013-07-24 12:37:32 ....A 3484 Virusshare.00075/Trojan.JS.Agent.btr-68227a1c0422a97617afe21fd43638dea2fd2aed338fbd5cccea80b995da5718 2013-07-23 13:32:40 ....A 548 Virusshare.00075/Trojan.JS.Agent.btr-6ead294bfe0228124021ccbfbe0224bfa54b76b298e14132f0e5d594639f0fa2 2013-07-19 08:05:48 ....A 20238 Virusshare.00075/Trojan.JS.Agent.btr-71bf562742b2054c48de9b8936ce227d28ab1556c113fb8fb930319533f2a6a5 2013-07-23 19:13:28 ....A 9534 Virusshare.00075/Trojan.JS.Agent.btr-747fad748bb21eee7511cf4439c078ab474bcb43c4328f2d8b04094c45f69700 2013-07-19 09:38:14 ....A 30547 Virusshare.00075/Trojan.JS.Agent.btr-7899137c449552e80eff4cda89ef438893fe0d27952a006ababe6b1934487aa0 2013-07-19 23:44:26 ....A 40124 Virusshare.00075/Trojan.JS.Agent.btr-7db9083ea1f066f134e84eb8e93bc927d2a4639caf37acd119048f8cac60fc37 2013-07-23 13:25:30 ....A 548 Virusshare.00075/Trojan.JS.Agent.btr-8115a84232ca710ee5aff8de4e0970c78a21c990fd0792871e561847bf9aabad 2013-07-24 15:45:46 ....A 4520 Virusshare.00075/Trojan.JS.Agent.btr-837b5f0fdecfdd7f947065d3813cb13119255ec67f07035fcebf5b0f498774c2 2013-07-23 21:14:46 ....A 2533 Virusshare.00075/Trojan.JS.Agent.btr-86a89f1d50f8f2cd55f08b12e6d45480ee948e4c71ae3dbaa0fda0cb90d83357 2013-07-23 12:21:26 ....A 1399 Virusshare.00075/Trojan.JS.Agent.btr-8b992f9dd8bba3d0136a45445285e6a6a5fcb1364ea5b1afadcc81e0e02dbfd6 2013-07-22 16:04:36 ....A 9667 Virusshare.00075/Trojan.JS.Agent.btr-8ed1d317f86dc5d0474006ce856521e43a3608d0f13f83405d76453d8614b106 2013-07-19 11:16:24 ....A 14900 Virusshare.00075/Trojan.JS.Agent.btr-9e30b387da36adcd63b37211c76643f233f048628c36319a4dd3bfd3cb52b57e 2013-07-23 12:29:56 ....A 1329 Virusshare.00075/Trojan.JS.Agent.btr-9f34c2801e86ef2438f4e58bfabf38c4d67e7a9ead25e1c33c62a0aea8138717 2013-07-22 16:32:46 ....A 19541 Virusshare.00075/Trojan.JS.Agent.btr-aa7bb11a2d29ccf3c131532d8bd73f0c761a9f3b07108011dcbf5f448705ceb8 2013-07-23 17:16:10 ....A 9784 Virusshare.00075/Trojan.JS.Agent.btr-b7a5a1d268e07acb739704d2e509778dca5bc4bb356c0b905dc259d27d796ff9 2013-07-19 18:33:40 ....A 25506 Virusshare.00075/Trojan.JS.Agent.btr-bd2a8168390ce0b9efb4774ee084c4d84788c5cb970b266985151d7bc9f74d43 2013-07-23 21:13:44 ....A 2845 Virusshare.00075/Trojan.JS.Agent.btr-c0238463f4f43ddf9e8d77da481c745fa345988bf0d722247eab575b15ac8a35 2013-07-23 18:54:34 ....A 14269 Virusshare.00075/Trojan.JS.Agent.btr-ced42a6b4f44c1ac951d325a1f297cc0ffc9f83a8bb3609dde8671f4ad0a2355 2013-07-20 04:03:50 ....A 25424 Virusshare.00075/Trojan.JS.Agent.btr-d07d59733fc324026d6a9bd4231edbcc73676e25790a237511e98715ab0e44be 2013-07-19 04:06:32 ....A 10798 Virusshare.00075/Trojan.JS.Agent.btr-d5a5a724a6d77f17e919d447c0265b35b4c5030e21e78faace66a6eca2481a7c 2013-07-20 08:25:52 ....A 1873 Virusshare.00075/Trojan.JS.Agent.btr-db88f9fe20506b4a3468a19464dfe49ecb02b6179a088eb5d36a6314a477cdbd 2013-07-23 14:10:36 ....A 25225 Virusshare.00075/Trojan.JS.Agent.btr-df3f5a2b47ece76b260476c86029727280c5631c11cd17d226408dbe2dbb7f12 2013-07-19 23:04:14 ....A 2956 Virusshare.00075/Trojan.JS.Agent.btr-e2b0b11c51b16e55aec28ca931ea031c6a82dd2743e7b71615138bd199a2f5bd 2013-07-23 09:28:56 ....A 10465 Virusshare.00075/Trojan.JS.Agent.btr-e7ca423680ac06fd111db7fb23c5a3c3fc699a44ecea51216abe8805bd1287eb 2013-07-23 09:43:00 ....A 17564 Virusshare.00075/Trojan.JS.Agent.btr-eba1ca3bb7092f09b8f978db6e8697b8a9f3dc7fa1acabbbe596c3b36164acf2 2013-07-23 19:57:32 ....A 15346 Virusshare.00075/Trojan.JS.Agent.btr-f131add2cadccfe559be18346c639753032013620f0eb37975ec52242d7980b5 2013-07-23 10:51:12 ....A 66124 Virusshare.00075/Trojan.JS.Agent.btr-f66b025697b8de5e6451e858b5b9ebed64f12629bd9225c14f08f622fa4baac5 2013-07-23 10:56:36 ....A 24303 Virusshare.00075/Trojan.JS.Agent.btr-f7cc251f9c7ee3576bd94d189cc5366d5df1dce375c5dd6dfff0c4bb0c1daeb0 2013-07-25 06:47:28 ....A 97880 Virusshare.00075/Trojan.JS.Agent.btv-1dd66fe62f115e3c2e672dd6c968fe23031631156d7449a46e1d9008a90de348 2013-07-24 22:42:42 ....A 97880 Virusshare.00075/Trojan.JS.Agent.btv-393635b00c38c3e628c6d75d454280fba53539bb7fe87017ed08460ca4a98819 2013-07-24 04:42:10 ....A 98209 Virusshare.00075/Trojan.JS.Agent.btv-3e01d17603672b0af519403a77c3e641e7b5d8381fcc451f7df7e6a74029e596 2013-07-25 12:40:44 ....A 97880 Virusshare.00075/Trojan.JS.Agent.btv-497172b97a017aea911292a973bdc9df2c33961b5bb6bb7541404d458bc30e0f 2013-07-25 14:38:36 ....A 98205 Virusshare.00075/Trojan.JS.Agent.btv-5e49f7f8ad0e58f313b303e08ae53d36afe95156fa645f3a962fdee56d681c83 2013-07-24 08:04:12 ....A 97880 Virusshare.00075/Trojan.JS.Agent.btv-5f0d9b1a13088ebb71cc7a3e357f63bee5655dc63c2b9c6c2c02fc55d2555445 2013-07-25 12:44:52 ....A 97880 Virusshare.00075/Trojan.JS.Agent.btv-5f85b39ebbc2bad6159b2aac889a4a7c30481f5935cc98000ded648d8217b916 2013-07-24 12:37:24 ....A 98196 Virusshare.00075/Trojan.JS.Agent.btv-66523ff65049d110b880ad7daa9c0205a1c877032615e19277eeb3ba6b2ab85e 2013-07-25 16:01:56 ....A 97880 Virusshare.00075/Trojan.JS.Agent.btv-6861bf98f3ea3e8278099195a786cef45f48534ef1626e5dde058315afdc1f30 2013-07-24 17:19:30 ....A 97880 Virusshare.00075/Trojan.JS.Agent.btv-68ca88388f0c846280e3fbb27272240fec00a4d84e9a7db55550027867355226 2013-07-25 00:54:50 ....A 98180 Virusshare.00075/Trojan.JS.Agent.btv-6aa7fa4d4b42ff3cd08adba8babe050b6cec24902c718c0f8b1f2da215047fea 2013-07-24 20:30:46 ....A 97880 Virusshare.00075/Trojan.JS.Agent.btv-80322aa532ccf68fc0261490a4e3d9287032574b1f879d4a634886deaeb00155 2013-07-25 00:53:28 ....A 97880 Virusshare.00075/Trojan.JS.Agent.btv-8502d950bfaca20058e400f6a01e340afd01c61aff8612793ce9c0f713d47b8b 2013-07-24 20:36:48 ....A 98274 Virusshare.00075/Trojan.JS.Agent.btv-88b24d3b275b045252bbf68daa251851034392c4c175931c306f2a31543fb7f2 2013-07-24 22:02:12 ....A 32398 Virusshare.00075/Trojan.JS.Agent.bub-1f361cb6d68d7c520fa9a2b4d0b1652fa1b99c4455938a344182a25eac337794 2013-07-25 08:36:14 ....A 102263 Virusshare.00075/Trojan.JS.Agent.bub-7ed02efc48a00cdfd5b837f4a36c3f1c49b93112b2562ea9a177af9e7974acd9 2013-07-22 18:34:06 ....A 26300 Virusshare.00075/Trojan.JS.Agent.buo-170dc4563fc972bf6bb0641fa27640888282e5806d758b06b0568033eff216be 2013-07-19 18:14:26 ....A 29149 Virusshare.00075/Trojan.JS.Agent.buo-426642626ab2f4bc656b748ebf1287b0e2577ea6be019d282a0f44147b4dadad 2013-07-22 19:15:20 ....A 24020 Virusshare.00075/Trojan.JS.Agent.buo-44c4a8b9d30f24d9dc3b464eee0a00f582a5617c64109b2d5373b8df7eae4f13 2013-07-22 09:50:32 ....A 32300 Virusshare.00075/Trojan.JS.Agent.buo-5cee8060700f63fd35cf23aac9455f55b64818a485a47c02d16a5cf8d95109bf 2013-07-23 16:10:10 ....A 31066 Virusshare.00075/Trojan.JS.Agent.buo-6e1f88e9e69b82b0be90efacec47e9278b10ee3cc118321c57e08e24ae66095b 2013-07-23 15:57:30 ....A 31217 Virusshare.00075/Trojan.JS.Agent.buo-add9787c13aa24b5e1f2d7add7c807b71fe31c9daf4fe36051ddb3e00d0a37c1 2013-07-22 04:04:14 ....A 33129 Virusshare.00075/Trojan.JS.Agent.buo-cd1de915135bfee62b569e6c580f220d83d6d106419931941674153fa183917f 2013-07-23 14:40:52 ....A 21329 Virusshare.00075/Trojan.JS.Agent.buo-f22baf5e5d3e0a454fbe079c91dc2e649d3c175fd9379246a7a65681bd98ceb2 2013-07-19 11:11:06 ....A 79624 Virusshare.00075/Trojan.JS.Agent.bur-f26567f0694a9946055180266395fde2eb8b2dbc66a2139873efd876ac66f7f4 2013-07-24 00:07:58 ....A 42622 Virusshare.00075/Trojan.JS.Agent.bux-7d91af1f14b4401d6bd2cdc9e06f9c4d17245d1a22354acb5412e8c19a32568c 2013-07-24 19:59:18 ....A 76925 Virusshare.00075/Trojan.JS.Agent.bve-85c8810fa3d0209b33bf2440a7aa3e7ff790efadab2fbdf75e870134339979f2 2013-07-24 23:31:04 ....A 6488 Virusshare.00075/Trojan.JS.Agent.bvf-3df4eca5da3636bee91b281e73e4d68ce7e63d2e2fbfecf4c8c483408e548a77 2013-07-24 17:08:22 ....A 45281 Virusshare.00075/Trojan.JS.Agent.bvt-2ef5873810be5914102a16220c84f7b44cb7185e8cc673b026be459d900d317d 2013-07-23 14:23:20 ....A 7295 Virusshare.00075/Trojan.JS.Agent.bxt-1a2110ee8f24b2fc0ed3a6eb3d1e5d9159d78a1a24f40caaeb44589d54425b53 2013-07-19 22:31:30 ....A 4195 Virusshare.00075/Trojan.JS.Agent.bxt-7717602c2dde686653f29821acebe02b568f24de4aa166fdb527977f31259c49 2013-07-19 12:56:42 ....A 9619 Virusshare.00075/Trojan.JS.Agent.bxt-dfb87e36625b315a954911deb2b01896b4ff9420796ff2120555bf4c9a25221d 2013-07-19 12:04:58 ....A 13304 Virusshare.00075/Trojan.JS.Agent.byw-402335f7a949bb6a6183246fa3dbffff3ff6a11c4e868733517ba473877e6f07 2013-07-19 17:57:36 ....A 16523 Virusshare.00075/Trojan.JS.Agent.byw-9433e8925c2fa995d04c198bb9db982bebb111e7430719fe3918c9b57f367df7 2013-07-19 23:31:06 ....A 8779 Virusshare.00075/Trojan.JS.Agent.byw-fc32a806968c1f8d3e9b43961a1a2191e804f2c72695001dd9284794fa0980e2 2013-07-19 15:01:14 ....A 29512 Virusshare.00075/Trojan.JS.Agent.bzx-16ca7d27fd5a582563bf19b5b4ba415273246cf7c9ba7a34c3b31798c586c542 2013-07-19 04:55:38 ....A 29911 Virusshare.00075/Trojan.JS.Agent.bzx-236038af336f1cb3f2a4d2b4628417cb52427b7abe1ec69e97e113b3a82d6630 2013-07-23 10:49:46 ....A 27233 Virusshare.00075/Trojan.JS.Agent.bzx-58d03728eb90ce81bb150dd89f87c722360680979f38d4bc3afa1c86971c3b30 2013-07-23 00:46:56 ....A 96143 Virusshare.00075/Trojan.JS.Agent.bzx-818eedca34bf6cdbf6c3acf18f358db3022666675ff2287f8473fb7ac0f69a27 2013-07-23 21:05:32 ....A 29556 Virusshare.00075/Trojan.JS.Agent.bzx-9e41be5b4fbb08cd6d70fb874fa297e6dbed1802b2574297aa5c30e5de6e3088 2013-07-19 06:31:12 ....A 29309 Virusshare.00075/Trojan.JS.Agent.bzx-c834d9919dcad265fe75fafa297135e029981fcb55b3a87c9d88a3520425b3f2 2013-07-23 11:46:18 ....A 30366 Virusshare.00075/Trojan.JS.Agent.bzx-d3f497f1c05d8a9a180e026be15bf5c67087c286162026c9437167460eb776aa 2013-07-19 21:18:20 ....A 29214 Virusshare.00075/Trojan.JS.Agent.bzx-d63db65f24cb11178165a1f08681dd65a88cf9fa33f9ff07515af87a2dee539e 2013-07-20 03:45:34 ....A 33653 Virusshare.00075/Trojan.JS.Agent.cbn-00f0613839ae87166bde429a6b3f0965047be616c5c454059887dc3581970b78 2013-07-23 15:47:14 ....A 30728 Virusshare.00075/Trojan.JS.Agent.cbn-0d4256f23fcee760dcb6f505e120bd277bcacc8f1e862dca8c8c3e04117994f8 2013-07-20 11:25:00 ....A 11435 Virusshare.00075/Trojan.JS.Agent.cbn-1cd1757a428fd6de9d6f63b258a117bdfd43ea743afd5bfe281ad4b7a4125b91 2013-07-23 15:52:20 ....A 31578 Virusshare.00075/Trojan.JS.Agent.cbn-1f5ce6423e43f7f9f5600f1794d691f25fbf7e649a4dd6fec42a62366f0cd2b2 2013-07-23 14:43:10 ....A 31396 Virusshare.00075/Trojan.JS.Agent.cbn-1ff293c11546d8f407538d303dd38b2f989a944b724876a88d66540af8f1536b 2013-07-23 16:40:40 ....A 8874 Virusshare.00075/Trojan.JS.Agent.cbn-20581d36bd2dd2a05a05d988c36a454b7d437aa81fa7e8f0840f6f4b392f91de 2013-07-23 20:00:32 ....A 19809 Virusshare.00075/Trojan.JS.Agent.cbn-25ae2f61aa4216f22c47e0b157231b622f6b78a867ba7ccfcae0d38be06fb6f7 2013-07-23 15:52:34 ....A 21841 Virusshare.00075/Trojan.JS.Agent.cbn-3b7bb42ca12f331bbbc3d24a1d392653553e85d0a56269a7a311202d3a3adda8 2013-07-23 15:50:20 ....A 34476 Virusshare.00075/Trojan.JS.Agent.cbn-3cee1e29100443e68c8b0eac1f2a31d49785a2a4727577ce902d7a6369350541 2013-07-23 20:32:20 ....A 9123 Virusshare.00075/Trojan.JS.Agent.cbn-3ef095bb2d0978caae4db0120eb8f70f540cb78adf05541d1f36f506cec908a1 2013-07-22 03:41:18 ....A 10334 Virusshare.00075/Trojan.JS.Agent.cbn-4f3eb29c6f841b444786c053a40b64ed28bb227cc94e21fd1a64b973b11ffec4 2013-07-23 18:02:22 ....A 5108 Virusshare.00075/Trojan.JS.Agent.cbn-595d136ff427d737ba35487586f6a5ed8d5590fac0e30a7472db65e0d3a3a653 2013-07-23 15:39:38 ....A 33833 Virusshare.00075/Trojan.JS.Agent.cbn-5cb7f76e197ae55ed18273524db45836172666b301e6c6ea7207392efa2c1959 2013-07-22 00:49:04 ....A 10367 Virusshare.00075/Trojan.JS.Agent.cbn-5f897dd690251961b3a1f38be57632639aa48359ce4e5a0cf8953d048b24c45d 2013-07-23 15:46:34 ....A 31564 Virusshare.00075/Trojan.JS.Agent.cbn-60f51b4c8ad73799bd7ea5bbddc441806faf02ae22182a8bb06d1079781ff642 2013-07-23 15:41:04 ....A 31571 Virusshare.00075/Trojan.JS.Agent.cbn-74c0edc3234b3e7e765e46d7d644fb55eadc104afd8f1d5c115eb8f950f22350 2013-07-23 15:50:36 ....A 36781 Virusshare.00075/Trojan.JS.Agent.cbn-77f898fb4d94c46182dd6aea9934654a0f374b29aab60fc36577ebfe7db4c35c 2013-07-23 16:32:14 ....A 9558 Virusshare.00075/Trojan.JS.Agent.cbn-7822202ea2f2d8ae5ea9a2f4950bf10832e40d1809d63bd1ba9c6d7ce55be571 2013-07-23 15:01:36 ....A 14798 Virusshare.00075/Trojan.JS.Agent.cbn-7f7509d230f6ee95c141ecc10189ed6ca4c3013110bc7f1d76b648ee28e12800 2013-07-23 20:39:50 ....A 19809 Virusshare.00075/Trojan.JS.Agent.cbn-9eb40c78fb530ac878b17ba9e13dddb7db8ec67a2acad31d224224b8d33b30b3 2013-07-23 18:43:08 ....A 5975 Virusshare.00075/Trojan.JS.Agent.cbn-a38e1010835a734b8164a2f615dbf8a18b978e3f86451ffe39c92771a1b2ba1e 2013-07-23 07:39:58 ....A 5074 Virusshare.00075/Trojan.JS.Agent.cbn-a46605361d3d8d5b76c550f0e84047a408b97660f9ccd7e811fd3421d95ee00e 2013-07-23 15:43:50 ....A 23225 Virusshare.00075/Trojan.JS.Agent.cbn-a60002f707a43964d9a932cf382485b3d97b687b77ca1b18fae7a21078bdc0d8 2013-07-23 19:43:10 ....A 59511 Virusshare.00075/Trojan.JS.Agent.cbn-a713c8272e7c10242dff63c6c41c1910e15bd38216b0eeaa210815d30c7c7e4e 2013-07-22 05:00:22 ....A 10353 Virusshare.00075/Trojan.JS.Agent.cbn-a828f3049f0945db9a3deb176c189c8d5014fbdc4f9fdb611190a646c5ebee65 2013-07-23 15:45:20 ....A 47458 Virusshare.00075/Trojan.JS.Agent.cbn-a98e2963ac78a8c1133989beb4392fdf8575293fbbb55eeda102e01fa3b320ac 2013-07-23 15:47:28 ....A 33990 Virusshare.00075/Trojan.JS.Agent.cbn-addadec677cf3e28f15224efd1288cbd05f882ceb62585a1025220020a2b6f23 2013-07-23 15:40:44 ....A 22812 Virusshare.00075/Trojan.JS.Agent.cbn-b021361404ba86ba2d004c8141a29ee6ce4f9b5d9007c33c2b4aeee76e12635b 2013-07-23 16:40:14 ....A 12816 Virusshare.00075/Trojan.JS.Agent.cbn-cd1c9472aa27f93ced41f8f692f13de31937b26715cc46e9abe7dbf9788caca3 2013-07-23 15:39:06 ....A 22246 Virusshare.00075/Trojan.JS.Agent.cbn-e6c82f577e748d441373e8a14027be740b6109cbf58060b04184d2d5df1782c1 2013-07-23 15:40:08 ....A 21133 Virusshare.00075/Trojan.JS.Agent.cbn-e88609cfe008baaf8b8b04d3ac0a861018c48a07e0e4690d391604b3011e901c 2013-07-23 14:36:52 ....A 31707 Virusshare.00075/Trojan.JS.Agent.cbn-e8e5b70230dc4a5ab1c766a6f84bd42d0e4da7e356c4d110a8220abe368b9bae 2013-07-19 15:30:58 ....A 16701 Virusshare.00075/Trojan.JS.Agent.cbo-1360d712e91eb116a2695e60517feab3d17c45518d7aaf2d2acba10d4a0bfaf7 2013-07-19 02:07:06 ....A 20108 Virusshare.00075/Trojan.JS.Agent.cbo-2554b653eed32e4c3d664affdffc8abab0b8bcd9b6fa36f435c99318ec92b6e4 2013-07-23 11:51:34 ....A 51493 Virusshare.00075/Trojan.JS.Agent.cbo-273a361166f37b0167b36bb5cfb69bfe74b65de1f87298b9d97fd3d0f7373332 2013-07-20 01:14:16 ....A 47860 Virusshare.00075/Trojan.JS.Agent.cbo-27c62df133225326aa18d1abaa5f5619c997f07cb2fd9e83343993a407fde9a2 2013-07-23 11:17:12 ....A 6962 Virusshare.00075/Trojan.JS.Agent.cbo-28baaa98fd60fda6bc445f7fa78c3f632d31eb412cf958bbd4f467e367357894 2013-07-23 10:12:22 ....A 7084 Virusshare.00075/Trojan.JS.Agent.cbo-33b41fa642263f70f78735252c9cb29166640aae07b562b67b7cf73974b40908 2013-07-23 14:49:12 ....A 18098 Virusshare.00075/Trojan.JS.Agent.cbo-48621e516bab4c86c50e6f7993c1a1036a574946f534b000944b20531ebb1a96 2013-07-24 07:39:34 ....A 9193 Virusshare.00075/Trojan.JS.Agent.cbo-4ce440084a746292e706daa65eb0fb51d248b467782bca3d3c9deca611f73952 2013-07-23 12:25:46 ....A 53941 Virusshare.00075/Trojan.JS.Agent.cbo-598b5b9450a0e81c5e3ee224b62e454106efa2d2121f8f6a6da66c04f1ed05ed 2013-07-24 02:17:28 ....A 83347 Virusshare.00075/Trojan.JS.Agent.cbo-5c9cd230cbc179a8ccfb0a9a80e8bc69ec1d1debbe0877e8828f46c206a4bcf2 2013-07-23 12:03:10 ....A 46904 Virusshare.00075/Trojan.JS.Agent.cbo-99dfc7db5f115b2929218a891961d61f89ff8c5bf1319bfd6e0f95f15918e1ea 2013-07-23 07:06:22 ....A 10132 Virusshare.00075/Trojan.JS.Agent.cbo-a4c0a5e7e3468be7875608b62e688c86093d570fab5ff4fe040ce825ab249039 2013-07-24 08:08:18 ....A 10454 Virusshare.00075/Trojan.JS.Agent.cbo-a70da7e4c2e5845dc191d80e16148cea84e706ca969cf1e9559398e6c58b98e4 2013-07-24 10:49:06 ....A 23225 Virusshare.00075/Trojan.JS.Agent.cbo-af9f829a45be3b6d916fc749fac1e9926bc9bb1d5d5f013c289e749cafd46bb8 2013-07-22 17:39:20 ....A 22233 Virusshare.00075/Trojan.JS.Agent.cbo-b62eb29c7bc8e65ba5e66534c50880c4f639db81e0d6cc20e8506ec2afbb1a27 2013-07-20 04:12:12 ....A 9013 Virusshare.00075/Trojan.JS.Agent.cbo-b6e7e3f7240750b2617831ec0299db267576609ae1ddaba5a7d7db4e8593a4cb 2013-07-19 05:14:14 ....A 5426 Virusshare.00075/Trojan.JS.Agent.cbo-b9789db32396f412b097503b703e3efc9a66e36d3fb8adca76389059fe848998 2013-07-19 01:29:12 ....A 68919 Virusshare.00075/Trojan.JS.Agent.cbo-ecef9391b855fe18c1d6343dbeae778319884a24dbde6aff76a11b720b2eaa8e 2013-07-23 18:16:34 ....A 33052 Virusshare.00075/Trojan.JS.Agent.cbs-3192f965f179e8e66de5b1fbc829add787308a3746dfacd79891bdab1e0d7669 2013-07-23 19:04:38 ....A 32035 Virusshare.00075/Trojan.JS.Agent.cbs-88c8b34ee590d0174cdfa422d0aabc8f006c952415a052d72bf36517886589de 2013-07-23 19:17:12 ....A 26012 Virusshare.00075/Trojan.JS.Agent.cbs-952b0c1d228cd3525d29e0c1192fef33ca783f002e958a5bba6b4dcc9c99c32e 2013-07-23 18:35:54 ....A 19185 Virusshare.00075/Trojan.JS.Agent.cbs-a3e7bafbdf85043fb3fa3521a5c2e1f29ec683ce8f17fb0e22f8fb9dc9258b61 2013-07-23 22:25:04 ....A 17847 Virusshare.00075/Trojan.JS.Agent.fv-760e4f5ca49608ab12b53acdf9e1b42a9eec243cded7cf872308a5a863ee57c4 2013-07-24 15:44:54 ....A 18812 Virusshare.00075/Trojan.JS.Agent.vl-469ba032478df915a5760394bef78bce66065308cd691256c3ca217f19a70008 2013-07-25 08:14:14 ....A 23134 Virusshare.00075/Trojan.JS.Agent.vl-5fab41113b279e5590df2df5a857655d0f5530b4205b503c3f756203fd30e8ef 2013-07-24 00:09:42 ....A 59807 Virusshare.00075/Trojan.JS.Agent.vl-77e5c6afc37ea6e101152200958efe62675e21e93b71f96bb08754037ec67fd0 2013-07-25 15:09:46 ....A 16186 Virusshare.00075/Trojan.JS.Agent.vl-7de2986469558839fd858908fc7f0b47787a862a22b22235474e41107d4ebc7e 2013-07-24 01:31:02 ....A 34388 Virusshare.00075/Trojan.JS.Agent.vl-89ff4d323d0701b810b8dfc8751c99ae7b7d95b1cb41552a4ce555921fde474a 2013-07-25 09:00:54 ....A 41504 Virusshare.00075/Trojan.JS.Agent.vl-8d66eba5960d7e14382b5d27d9f06a71bad5c978507e09836e8f332f3ecfe5a1 2013-07-23 04:16:24 ....A 3368 Virusshare.00075/Trojan.JS.FBook.ab-ca35f3f3a65d73eedfa19913af161e546dc3836e9f8e368d6bdc82e254ea9698 2013-07-19 05:08:10 ....A 51832 Virusshare.00075/Trojan.JS.FBook.av-00b8f295149bc9bdd9f82465c8f1f1bfa8037188d880817215c0a77354a03fdd 2013-07-23 13:37:18 ....A 25859 Virusshare.00075/Trojan.JS.FBook.av-02c5e828a02c55824aa5aa63b0c008f6ae303c6240d9adfb27a2ee5d0b042df3 2013-07-23 11:50:34 ....A 49482 Virusshare.00075/Trojan.JS.FBook.av-3666cdb13893eead8bb52b47c059ffa0b498e360e1a13f77d3119224150a5481 2013-07-23 11:36:14 ....A 52910 Virusshare.00075/Trojan.JS.FBook.av-4745aff2dd5ae8152a9816efa9ac03d441c3f6e0486f9d48a2d338ccfe01bb8a 2013-07-23 17:13:14 ....A 89291 Virusshare.00075/Trojan.JS.FBook.av-4a81b4f644ec1db635de744c5c752c52bc8db75a9afff99c4e8adbef6e0a4168 2013-07-23 11:16:08 ....A 61028 Virusshare.00075/Trojan.JS.FBook.av-5a988d7f5572be45df20d11b5b2fd9921deea90b2ba338b7f7dda85f97d10165 2013-07-23 07:10:34 ....A 29748 Virusshare.00075/Trojan.JS.FBook.av-61c04e9c8a4bec1899031c3a9b2d7495040b1eaa105c41bcbc0578724d679712 2013-07-23 12:03:38 ....A 27359 Virusshare.00075/Trojan.JS.FBook.av-6e7ebf4b76d8eb754d5657581425cc4206ceec28ea5347fbd3e60c598fa2b19a 2013-07-23 12:17:58 ....A 13722 Virusshare.00075/Trojan.JS.FBook.av-79fa7fafc18b51431b9df1f3b079119a3c0fd7adb5cc6a7ad922dfab19c303b6 2013-07-20 04:01:04 ....A 28600 Virusshare.00075/Trojan.JS.FBook.av-8c1f5393e2925a35ec5c76adf2e0663956928aed469b5e5f89b89357f9936b18 2013-07-19 04:47:14 ....A 55249 Virusshare.00075/Trojan.JS.FBook.av-a59ea5e5d07f078249fdc013c7923651842c20835c84e6cd3e8f1bf054330a0c 2013-07-23 11:39:08 ....A 54043 Virusshare.00075/Trojan.JS.FBook.av-ae5a6a6b34ecd526c11536748768443aa651730486d35400244d3cf15008b3c5 2013-07-23 16:53:58 ....A 30451 Virusshare.00075/Trojan.JS.FBook.av-b35f03bc2fae454becd621dfc49c40559623bba8c8e3aaefdc2b8b8e25a8fa5b 2013-07-20 06:13:32 ....A 51784 Virusshare.00075/Trojan.JS.FBook.av-ba47449782ee79c881d483674428fb76f433756a46c4828de725efbbbe6a49af 2013-07-23 17:27:46 ....A 2543 Virusshare.00075/Trojan.JS.FBook.av-ccd35976997373877f0bbb4c388f5fdd17023cac3a8cf8a6feadd34669ee0fef 2013-07-23 12:02:58 ....A 23148 Virusshare.00075/Trojan.JS.FBook.av-e4dc978523b1115c876d9e9505217c0e4b5b7d5b2a77a3a955bd905a8aad47d1 2013-07-23 09:52:18 ....A 44974 Virusshare.00075/Trojan.JS.FBook.av-e505d1314ec08fb63646f3284b2ec4c58d1bccbf61c2fb70bc743743b5665f23 2013-07-19 04:46:58 ....A 32008 Virusshare.00075/Trojan.JS.FBook.av-f0ad604f44b913bb031f842039de9da06878f2efb5cf4dd84d8685467953f70f 2013-07-23 15:52:50 ....A 2566 Virusshare.00075/Trojan.JS.FBook.av-fcf8d797e04014e418b5cb84c35a8485e48e719108848bf42a3b31ffd57bc7a6 2013-07-23 15:58:04 ....A 2558 Virusshare.00075/Trojan.JS.FBook.av-fda36116c2f907c7edc380bbc48e510805de884c6262ccc4a4ba1537158d5982 2013-07-19 20:00:28 ....A 45951 Virusshare.00075/Trojan.JS.FBook.bk-098ea32344ddfe5f3faead84219caa33247651032c27071cfc851bddb5a8ab9a 2013-07-22 11:09:40 ....A 45542 Virusshare.00075/Trojan.JS.FBook.bk-0f3b70f5203b4833576d424a1ad409eb28b965bdea5134d63e1a38da54cd7ba2 2013-07-23 20:21:26 ....A 22979 Virusshare.00075/Trojan.JS.FBook.bk-11b349f2d0f3b9c281aef4352bbfc312f57813d695e37ecb0359d1c2f9dda20f 2013-07-23 12:39:32 ....A 1154473 Virusshare.00075/Trojan.JS.FBook.bk-123e07797581dd9e32a4edac00436929b65cc92ad96556c7b984d5a43418e170 2013-07-23 12:38:48 ....A 1161813 Virusshare.00075/Trojan.JS.FBook.bk-1a37c44a25d01aea195a00df72176336ca054759e850a925ea140e2525952801 2013-07-23 11:03:36 ....A 127911 Virusshare.00075/Trojan.JS.FBook.bk-1da0c3ce96857f6bba6b292b691e4b8d052d67e2f75c6838f6f7bb778640ae08 2013-07-23 14:43:00 ....A 110184 Virusshare.00075/Trojan.JS.FBook.bk-1ee19383b539da4a46ecd7e4960e795d69ced37273f5e952da88857ab571aa38 2013-07-23 12:02:46 ....A 1185166 Virusshare.00075/Trojan.JS.FBook.bk-26fcf3f951b1729168fefa3030abd4f808e47c459bdfc1ed89af867a773a787a 2013-07-23 17:58:06 ....A 22947 Virusshare.00075/Trojan.JS.FBook.bk-2ee84a1e2921ef9da3efe1d36f7f40907cc06e8eb234860e2addf347bc493c28 2013-07-23 17:58:48 ....A 22935 Virusshare.00075/Trojan.JS.FBook.bk-2fa5d8c63d41ab8fb8e1544c94b79b1f3c14b80a879e68b12f2bae36dacc5b50 2013-07-23 16:55:26 ....A 30001 Virusshare.00075/Trojan.JS.FBook.bk-35974a897dc44974b6e7b3aba11ef6034f1b87cfab55d71b8274a7e738768171 2013-07-23 12:42:52 ....A 28014 Virusshare.00075/Trojan.JS.FBook.bk-371ddb8e9e4e20773cfa0680bb453f3effd02f629df68eb229d506fde7307c99 2013-07-23 16:55:56 ....A 42618 Virusshare.00075/Trojan.JS.FBook.bk-39fb7def6b2f7d2161ea6cf8e73dbf36139cd4d503ded900d9bc42a704c26f8a 2013-07-23 02:56:18 ....A 28722 Virusshare.00075/Trojan.JS.FBook.bk-4d1024ded5547c0435862247eb501b64b6caa68af50c5f0e21ec4169e1783bdd 2013-07-23 17:58:38 ....A 22950 Virusshare.00075/Trojan.JS.FBook.bk-50fc02c3c42bcc2a069b5250fe22cb410a56fddcb355d60a5dcd70d7ebf23aba 2013-07-19 11:16:48 ....A 24951 Virusshare.00075/Trojan.JS.FBook.bk-58d67d52daa586c135b9f2a966cf93cde1102ff939a73f6867a322483320aacd 2013-07-19 19:28:54 ....A 25016 Virusshare.00075/Trojan.JS.FBook.bk-60076eeebf87866f3b731f56a254b1a9aaa6e5ef5660c82edb594028a2b14d3b 2013-07-19 12:15:06 ....A 1467 Virusshare.00075/Trojan.JS.FBook.bk-6134b13db43541c1cd384393ec7d384b865b8ee0e9cc7a38c4b5a6036e6c6bc6 2013-07-23 18:00:36 ....A 23071 Virusshare.00075/Trojan.JS.FBook.bk-65ef0b33a198c5f7d716e67012f84902f3c53cfd9ec818ba5c8af19ebb064aef 2013-07-23 14:18:06 ....A 40682 Virusshare.00075/Trojan.JS.FBook.bk-708e1a7ecca0c49654a5fe11520b94e228fb47224826393ed3a0f75c852c860d 2013-07-19 18:21:48 ....A 47613 Virusshare.00075/Trojan.JS.FBook.bk-85fd95b9a1b5344df13c63bd0ab5f936da595f01fe7e180c0a73facb5bb2832e 2013-07-19 12:16:04 ....A 24969 Virusshare.00075/Trojan.JS.FBook.bk-8f9a1350c83df1418693626b2d28f7ffd3f34df1da5b4e6920bc86e5621f9d71 2013-07-23 14:20:06 ....A 35406 Virusshare.00075/Trojan.JS.FBook.bk-92b38ac31e5ffae99f032d702474d8cdb2e70461318afa86127b4cafa230d5ba 2013-07-23 12:26:12 ....A 61630 Virusshare.00075/Trojan.JS.FBook.bk-98aa6c295c08a187ad8a054b4980258a2034122f7dc6704e52f45caabce183eb 2013-07-23 21:19:52 ....A 29693 Virusshare.00075/Trojan.JS.FBook.bk-9e21ebcab948ac25f94a5e1fc9e8e1511afeec976371117a3572d37da500982d 2013-07-20 04:09:32 ....A 45656 Virusshare.00075/Trojan.JS.FBook.bk-9e499ab85981f82c89fab824d205188d47d4f82069483232add04dc05e99b8e5 2013-07-19 06:30:38 ....A 24008 Virusshare.00075/Trojan.JS.FBook.bk-9ee9adaeda09b7363cb9de3c6ecb7cad3cc8e2066b9a28a0faf53bfe722ae07e 2013-07-23 17:57:22 ....A 23113 Virusshare.00075/Trojan.JS.FBook.bk-a33170314026cf1ea04a35e18ceb779a034f47b595711241b6c9296d2d569a68 2013-07-23 14:22:22 ....A 25074 Virusshare.00075/Trojan.JS.FBook.bk-a42bf1ca6328aa39efe6a62f10cb1a461e2459fcba0c09c32e9a338be1ccd10d 2013-07-23 17:37:28 ....A 22968 Virusshare.00075/Trojan.JS.FBook.bk-a47113a9df752475114ba54e0d6aa18c36e19f2e27191852dfc7d91529844f53 2013-07-23 19:02:06 ....A 37275 Virusshare.00075/Trojan.JS.FBook.bk-a4c06de97d7bb33844107815ec20c77a4295973ddc66898774cb17bd224fb27d 2013-07-19 18:24:00 ....A 31050 Virusshare.00075/Trojan.JS.FBook.bk-a769735d2de981d59b1efe1c395b78f1dc5e20e8d7d7bd9e7c91b51c7c5c80ae 2013-07-19 22:27:26 ....A 25037 Virusshare.00075/Trojan.JS.FBook.bk-a81131ad162332434b697aa356168ac80f4f9e65f0ad827c3b897dd4af4d9846 2013-07-20 04:12:10 ....A 46459 Virusshare.00075/Trojan.JS.FBook.bk-ab885eb93c1b146991c5b055d933c8c8a97236005d97dbd104f051e7b33340e8 2013-07-23 11:52:18 ....A 1155011 Virusshare.00075/Trojan.JS.FBook.bk-b102a0f0c4046ff5eeb18e87bd87d1c055a3071a0961fe9d8952f197f4d4de0c 2013-07-23 13:28:46 ....A 35811 Virusshare.00075/Trojan.JS.FBook.bk-b7d99bbcfb9477f415fbfd2df472e98fefd3b9c7385ce959baebb033d2ce5c64 2013-07-23 16:53:04 ....A 39750 Virusshare.00075/Trojan.JS.FBook.bk-b83626d56ca10cba42057ef9bfd82725ca50583eea7b757caec395a8a2e25ecc 2013-07-23 12:45:56 ....A 39918 Virusshare.00075/Trojan.JS.FBook.bk-bfe72814cfae880d63eebce86d8f51090a3a9ab47962abeed76c651976bc5782 2013-07-19 23:37:38 ....A 12841 Virusshare.00075/Trojan.JS.FBook.bk-ccac46f821c14d2067f9d0e933d8e653d56ee67f9de154516f4b5c9723effa98 2013-07-23 14:18:14 ....A 31526 Virusshare.00075/Trojan.JS.FBook.bk-d18e03dcab0b8c59aa1499785ca18c7abdfc729814651250de87b6387c54dd49 2013-07-19 18:28:46 ....A 25037 Virusshare.00075/Trojan.JS.FBook.bk-d26810025857e54ec1337094e101f8e92f7ca30651db6eebbd2b9a02bcddd315 2013-07-19 18:56:52 ....A 25037 Virusshare.00075/Trojan.JS.FBook.bk-d32e316daa75db84e55ff009b14b1118c0bfe5ea139066456f5df3e8d4524252 2013-07-23 14:22:36 ....A 39875 Virusshare.00075/Trojan.JS.FBook.bk-f9e86fba178a7eda3e09e4cea89f28999d1158ce62ca517c0754600ffe31f956 2013-07-24 11:41:20 ....A 18861 Virusshare.00075/Trojan.JS.FakeUpdate.av-6956dd9bcba8b29f34628c5fdc989dd6d11e1d396b5fdbbf419e2ad394914386 2013-07-25 08:53:24 ....A 8659 Virusshare.00075/Trojan.JS.Fraud.av-6d93fae223ee17c129d7f0475f4d811c8066baebf2a9df25742d2f4b59dbb1d5 2013-07-25 14:47:32 ....A 55729 Virusshare.00075/Trojan.JS.Fraud.cj-48dc64f58af2019b2f0a409dae12e0bfeb372bc363123477c3654559e9c6d0fc 2013-07-25 12:46:00 ....A 55729 Virusshare.00075/Trojan.JS.Fraud.cj-5cf7249a7485f45660356b35c213ad331d770afda7727653c7f642034c2aae56 2013-07-24 10:06:30 ....A 71830 Virusshare.00075/Trojan.JS.Fraud.cs-2f2bb823ae7ab314ddd64471242f78a47c8791418630b306307f40e416a89b28 2013-07-23 21:17:50 ....A 17709 Virusshare.00075/Trojan.JS.HideLink.a-0e88b25039fd53b93cba70fff8937e826ed07b295658447183291f58b21a0fbc 2013-07-23 11:30:30 ....A 29120 Virusshare.00075/Trojan.JS.HideLink.a-11e28f1628d012728151154ec14a011625504d9967392cf99ad3fd17e64fcbd6 2013-07-20 08:34:08 ....A 31531 Virusshare.00075/Trojan.JS.HideLink.a-1fafe121dc95422b677c09a062f7022b29bed5ac3ad6593efb4fa05352b57200 2013-07-21 10:52:58 ....A 52000 Virusshare.00075/Trojan.JS.HideLink.a-4c870381b589f631d2576fc7329dd188b136e62b381a5095b83f5e03e4c0b272 2013-07-23 09:49:36 ....A 25313 Virusshare.00075/Trojan.JS.HideLink.a-5ccc06e0a8f6654b40536b1d27fbe815bbf316d18884f32e732ab4c511693f8d 2013-07-19 19:29:50 ....A 27782 Virusshare.00075/Trojan.JS.HideLink.a-93d35ede56112a339db3a68a12413d3e486f78bd2c90848d97805af5ef297f2a 2013-07-23 10:15:10 ....A 22795 Virusshare.00075/Trojan.JS.HideLink.a-98fc945a62a5f8cd12e1acec1178ba05311c62cf22480ddad0123568feac0512 2013-07-23 10:15:02 ....A 49979 Virusshare.00075/Trojan.JS.HideLink.a-99961ca21a835a64a6ee7a1b26732377aca2643c916de3ee2d9c23d17fe487e4 2013-07-23 16:33:14 ....A 30918 Virusshare.00075/Trojan.JS.HideLink.a-b7aa37159e5ec00e096d53d02219775d0d0df7ad8896afe3ce532a1959801792 2013-07-22 08:14:10 ....A 13472 Virusshare.00075/Trojan.JS.HideLink.a-b8ecb27d67f67d1d881a28133c00f39a48a6749c9cf849f7f9ead5ee7b77d9f0 2013-07-22 18:52:16 ....A 13669 Virusshare.00075/Trojan.JS.HideLink.a-cfdf80c96d3b4c44748eec48ebc1bee22c982ccc346bf96615ab17a79299587e 2013-07-19 11:18:00 ....A 25310 Virusshare.00075/Trojan.JS.HideLink.a-d20d8aea9e5f758ecd86bb2777569bfa75dc58b048ac14052d2d61fa363127b6 2013-07-22 01:49:50 ....A 15691 Virusshare.00075/Trojan.JS.HideLink.a-e87abb928e77cee555ed5eeee4a2d02003b5a565ff3717968aaafa6254e0c4c5 2013-07-19 23:29:02 ....A 2643 Virusshare.00075/Trojan.JS.HideLink.a-fc3f8ae2556197bba293455f4cc4972390e3add6ed6ed14d6776599e70b1c7d8 2013-07-25 08:22:06 ....A 49073 Virusshare.00075/Trojan.JS.IEstart.a-6e24b2995603a01c7e117bd0cc773784328ccefd3a72f00c76f738cfea26e56f 2013-07-24 23:58:22 ....A 47484 Virusshare.00075/Trojan.JS.IEstart.a-8a7370119acdd3a8978a8679e77d8a8a71f184b79217bab1b4e69819dbe88c81 2013-07-24 19:32:04 ....A 53248 Virusshare.00075/Trojan.JS.IEstart.i-87c3c3e391823ec17cfe5848b93b3917e211d0f6ca37f540449b0bc55a5a938d 2013-07-24 12:45:46 ....A 68988 Virusshare.00075/Trojan.JS.IEstart.k-8922e11d8f17e18da429fbcc9592ab0a2dd3bcc0d41cbee4196d70c6367f6fa1 2013-07-22 23:54:40 ....A 9177 Virusshare.00075/Trojan.JS.Iframe.aaj-ff3ad5ed2e579e79a1ae71d4c06e50944038f325c687aea743dd7c7db4d3b11f 2013-07-19 15:00:14 ....A 27824 Virusshare.00075/Trojan.JS.Iframe.aap-8b9122e15420b55ec48e4736a4b512ef358f6ce9d4150619a23472a220edc182 2013-07-23 11:31:46 ....A 81492 Virusshare.00075/Trojan.JS.Iframe.aaq-50eea5784484b6d629b9aca7ade2199c2d7645389cd8b8990df9724557d64a3b 2013-07-23 11:42:56 ....A 13217 Virusshare.00075/Trojan.JS.Iframe.abj-11cd863cc61df904bd00330236fa18bcbff4f23b45808d9566234270e302200d 2013-07-24 13:56:12 ....A 38671 Virusshare.00075/Trojan.JS.Iframe.abj-571d78387413a84750d8fd6c1a76c5c1311329bf37c657e2ec7dc1b705a5da72 2013-07-23 20:15:06 ....A 32676 Virusshare.00075/Trojan.JS.Iframe.abj-5e9705306cfedcf0302be153470e367509dd704c4f2741395e8a665167f05498 2013-07-23 16:49:02 ....A 17177 Virusshare.00075/Trojan.JS.Iframe.abj-70adc8941bf8a00e75a7d87faae712ae39f20e6c01e7b325abed3d2ce41e19e9 2013-07-19 04:01:38 ....A 29968 Virusshare.00075/Trojan.JS.Iframe.abj-bc7fb03825ea5ceb1bbb25fe5b4055b126801238fa0246bc2b755e174b7c8232 2013-07-23 21:03:36 ....A 31757 Virusshare.00075/Trojan.JS.Iframe.abj-da9a82d100f985b432c79da449451fc4c4a5742e8af24a6bb9daf8c005a6afbf 2013-07-19 15:11:02 ....A 13946 Virusshare.00075/Trojan.JS.Iframe.abj-e4c7a09c5159cce0e08191bc260e0d7a0885b371e329c5451d05503f0812330c 2013-07-20 06:14:22 ....A 24927 Virusshare.00075/Trojan.JS.Iframe.abm-6ec759c423d2b2c336f9805bacedda7ad979a10c635e7cab86d8301282ce758c 2013-07-19 04:54:12 ....A 88997 Virusshare.00075/Trojan.JS.Iframe.acj-02efec892097fa11a4ceedc6129c139abce9dfb515228ecc3ed8a6ca5cbdb562 2013-07-23 15:50:28 ....A 27058 Virusshare.00075/Trojan.JS.Iframe.acs-0c654b698fe4b91a7daee399986d363208c27c94c6deed7abaded7e409c1b8ec 2013-07-19 22:55:28 ....A 9813 Virusshare.00075/Trojan.JS.Iframe.acs-770e86edbd3f6bb3a340b55876962f58655f9ab4dd303b9f222e8356d5508038 2013-07-22 13:08:50 ....A 9946 Virusshare.00075/Trojan.JS.Iframe.acs-8aeadd8ee48300c56a89b17582501086a3af55dc0b770c64636f275fd9793e34 2013-07-23 15:49:34 ....A 27015 Virusshare.00075/Trojan.JS.Iframe.acs-90727f6c4dabbb642f80e318dcf9e46821861fab214b11efb4823185cb62c605 2013-07-23 20:13:12 ....A 26472 Virusshare.00075/Trojan.JS.Iframe.acs-da516fa7246ae59d1ce57f25e66a3e9577f14b1591b808fbbbc754b957151c06 2013-07-23 11:59:26 ....A 48773 Virusshare.00075/Trojan.JS.Iframe.act-6e16827b87119bc6800deabe409421cecdd82a45e63b36426b0e9e0ea63b90b2 2013-07-20 05:34:34 ....A 519 Virusshare.00075/Trojan.JS.Iframe.adh-b0963696da76e202389b6b338cba62b6f2c231e1a08a18a2a1bb156a5139b03f 2013-07-19 19:54:04 ....A 77830 Virusshare.00075/Trojan.JS.Iframe.adm-0356595c871c2cb079448f59c1a98eeffd0bc9885c78d5aaa778a690b83be1d3 2013-07-23 19:21:48 ....A 29700 Virusshare.00075/Trojan.JS.Iframe.adm-051ef75b6d14f833e75d0f3a60bf95846429c352b461616316b3feaf740991cf 2013-07-22 10:52:52 ....A 8990 Virusshare.00075/Trojan.JS.Iframe.adm-057366d2fcb4c042b4bfeb7b71e9d3518a4a6534a4e34a509ec482a04d07abb4 2013-07-22 23:37:26 ....A 55920 Virusshare.00075/Trojan.JS.Iframe.adm-076fcc1cf8fcc7060550a7652665c1f24ee3b801701e68e57704dc37fe81b8f2 2013-07-23 13:23:24 ....A 9162 Virusshare.00075/Trojan.JS.Iframe.adm-0841b49042ba4f5e44fd0caa0f05a29eddcd139eb20b23f0611481c351bf94c4 2013-07-23 11:25:30 ....A 28854 Virusshare.00075/Trojan.JS.Iframe.adm-0ba2390a6ea9782822d8face5b7e5e275c5d9c538bb1128bfe1ceb55db205362 2013-07-23 14:36:38 ....A 4919 Virusshare.00075/Trojan.JS.Iframe.adm-0bbe07b8094676508f83bea401ffdc91567ced38f76674cf40da08e7f1998d45 2013-07-23 19:19:20 ....A 29700 Virusshare.00075/Trojan.JS.Iframe.adm-0c6bfca52c5799b8c15a1c3cc70d27bc8e3fb89be5ba94f8293f279bcca4f9ed 2013-07-19 20:46:52 ....A 17037 Virusshare.00075/Trojan.JS.Iframe.adm-0f3293f71e0feb87d38903ed886cbca79978e8b3b79e08e7d2d0780d33c849cc 2013-07-22 11:19:36 ....A 8400 Virusshare.00075/Trojan.JS.Iframe.adm-10baf68eee3bd3d5b0d09361c9842beee743001aa5a74d540735409e80b8a021 2013-07-23 19:23:02 ....A 29699 Virusshare.00075/Trojan.JS.Iframe.adm-1271a70b8eac48ffc37bd13141177ba2b00f73f071bd2d574c9af71b3e57ca67 2013-07-20 08:36:00 ....A 52541 Virusshare.00075/Trojan.JS.Iframe.adm-16ec23087116d99e648637d5d51c907183906063ec9820ea5d521046b8d4547c 2013-07-22 08:48:36 ....A 9600 Virusshare.00075/Trojan.JS.Iframe.adm-1841f485074c45864a77a40f138bb87c526a573928d03845eff236a213a70710 2013-07-21 08:28:26 ....A 26427 Virusshare.00075/Trojan.JS.Iframe.adm-1911ee8f2980a16b5525332ed049d1eb3f75fffe7ef036a44926d9ffc71d7115 2013-07-19 11:16:58 ....A 9049 Virusshare.00075/Trojan.JS.Iframe.adm-1c70a0b7177c75e6cdde66fcb0961f116605dd21d9f1ad4df4ba9f5c0b246e3a 2013-07-19 22:45:38 ....A 16645 Virusshare.00075/Trojan.JS.Iframe.adm-25aeef056640a0af602a36d23146bf0a4cb1429dc9128f3d0acd83d9f50b2c67 2013-07-23 14:13:44 ....A 9459 Virusshare.00075/Trojan.JS.Iframe.adm-25c1470e4334012e5865fb475344a7e60f951c34780615ee953b3383a73070f9 2013-07-23 08:58:04 ....A 17962 Virusshare.00075/Trojan.JS.Iframe.adm-26da403fe21e18a8aeeeffd72fe519b4ebfb0c1e74181fb80dd5b3b4cb296f6b 2013-07-19 23:57:34 ....A 20455 Virusshare.00075/Trojan.JS.Iframe.adm-2731322b30e6cd92d0cbc473eb21fcefa8b4166b515ab3310a5da3a768696fb6 2013-07-19 20:01:26 ....A 9050 Virusshare.00075/Trojan.JS.Iframe.adm-29ec07c22df1f2482aca7f484bb97da8763363fcf15fdfc13580dc9194bf3c22 2013-07-23 16:30:38 ....A 34462 Virusshare.00075/Trojan.JS.Iframe.adm-2a7256636d63c6144b89c328ed683f5e25c145c3067cdb84bba0fbe0f8f78db9 2013-07-23 10:30:16 ....A 8820 Virusshare.00075/Trojan.JS.Iframe.adm-2f01bfcb402bc298fb0a810004916b49ddcab6a23032ca269284de313916b9f7 2013-07-19 12:57:16 ....A 3192 Virusshare.00075/Trojan.JS.Iframe.adm-2f9711d7646f34f423de9b5096132a77713f237f210b8199914c291ae346f41f 2013-07-22 09:31:08 ....A 9236 Virusshare.00075/Trojan.JS.Iframe.adm-311c3a6c408b84de524c6419c3e1125f4a030fac03302e66fb297f4a3f6d5ce9 2013-07-23 10:58:36 ....A 27166 Virusshare.00075/Trojan.JS.Iframe.adm-36312fcad54928bc104eac28f5f0368cd8e117a63a49ceb9d13c414aeaf11a24 2013-07-23 05:25:02 ....A 17866 Virusshare.00075/Trojan.JS.Iframe.adm-3a7a4920ae42a4ff516d89fd0d43d689349549b5d3d187241076b229ef903a02 2013-07-22 06:31:10 ....A 34708 Virusshare.00075/Trojan.JS.Iframe.adm-3c5238d68a9ea580d6a331a9d7c2b38fe943c23f70ac94b4e2aa5291728b8415 2013-07-23 12:05:38 ....A 2646 Virusshare.00075/Trojan.JS.Iframe.adm-3dc4d8deffc9d1ac07d0c13ba25a3a428e9a5b53311a38274b7728f921e4e32a 2013-07-23 20:41:10 ....A 24240 Virusshare.00075/Trojan.JS.Iframe.adm-41f6925b35abb72a9f6bb876559e4f375eca2359c2b2273885ae1d6d9bc1df41 2013-07-23 16:53:00 ....A 26718 Virusshare.00075/Trojan.JS.Iframe.adm-42ffa48aa561bda482156036c913d6ae025632e2c6b182c178f60e82f1ec59b6 2013-07-23 17:32:44 ....A 28294 Virusshare.00075/Trojan.JS.Iframe.adm-4322cf4e2e3ced9c8d9c16f6cb266fe311794367eae62924265683aebf5da56f 2013-07-19 16:53:42 ....A 13280 Virusshare.00075/Trojan.JS.Iframe.adm-445b44251da15abe25d19595102bf90fdefa6fb4ec750947c70635facd8f8cf7 2013-07-20 08:26:18 ....A 44736 Virusshare.00075/Trojan.JS.Iframe.adm-44b779c483f492651b06511ef36b97685e832bc84fc935cdff65f5b7759a053d 2013-07-20 04:14:14 ....A 37430 Virusshare.00075/Trojan.JS.Iframe.adm-44e7d7248e6546dfeb82db9b7f77ade9e336e606fdf3a7a27a3991083a3f40bb 2013-07-23 19:18:30 ....A 29347 Virusshare.00075/Trojan.JS.Iframe.adm-4721dbe6456ea9a2194d522604acea2ce96d11c1fb05161558b158ddb87924ca 2013-07-19 17:14:52 ....A 22254 Virusshare.00075/Trojan.JS.Iframe.adm-48f4372411bcfba51ef87b159ce711a31c595cebab4154dd26f6440bb4bf3e58 2013-07-24 07:43:18 ....A 18897 Virusshare.00075/Trojan.JS.Iframe.adm-4b9a89741397bea9cc0696447d1ead34c8e5c06429092c298a5f72204ce2c715 2013-07-19 11:31:30 ....A 10269 Virusshare.00075/Trojan.JS.Iframe.adm-4faa5222fbfdac2102f4873edba2b3c66ea73e55c81e672c4b601a985ac9373e 2013-07-23 12:59:00 ....A 17017 Virusshare.00075/Trojan.JS.Iframe.adm-50da9b374e1b1ce559aaf1156b13f18245b2d67c2486341ee32e984e3ddda532 2013-07-23 14:40:18 ....A 15147 Virusshare.00075/Trojan.JS.Iframe.adm-52ddd6c179e0768eff33bcd5c865b22926b3cd74b0bd407a29f00b3e1d9d11bd 2013-07-22 09:37:56 ....A 9147 Virusshare.00075/Trojan.JS.Iframe.adm-584ce1c57a835b05fff6892ccd454c8d51b4e9afe90c6ebf8a6be5feb310faaa 2013-07-19 01:44:12 ....A 12916 Virusshare.00075/Trojan.JS.Iframe.adm-59e1e6bb4041bc9237df13e0667ed2c5917cc5f11d3b26798278ed3895206d33 2013-07-23 19:24:02 ....A 29700 Virusshare.00075/Trojan.JS.Iframe.adm-59f8df274431eaa727d2087b858228b800385e9a3ca183e5cb5b7765e0e3c9cc 2013-07-23 13:23:26 ....A 9767 Virusshare.00075/Trojan.JS.Iframe.adm-657bd276b27ed4dcb67ead5ef02b5c2860c6cca6095d7e512127e9280793ed58 2013-07-20 02:17:38 ....A 4013 Virusshare.00075/Trojan.JS.Iframe.adm-667a7e3a078e77ff1020f6b0728c48597e355ede9ee6a4b3b0980a9c17c739f7 2013-07-23 17:07:14 ....A 18069 Virusshare.00075/Trojan.JS.Iframe.adm-6829e81a8bfd13d03158d60902452a6471f3c3ecb3fe06942849f0fdcb874865 2013-07-23 13:00:24 ....A 9080 Virusshare.00075/Trojan.JS.Iframe.adm-696f2f452391974966058e41ce206e2ad533904ef383d87854299afbe6075dae 2013-07-23 09:52:36 ....A 18818 Virusshare.00075/Trojan.JS.Iframe.adm-702463c9f3c655305310712fee7fc67e44cf40ea7e8708431b3543f3fbcecc29 2013-07-20 02:00:56 ....A 27945 Virusshare.00075/Trojan.JS.Iframe.adm-749af1b55bc9d6f9b452a03e230895ae6b4859cbbafaac9fb177ed048f264c30 2013-07-23 15:28:04 ....A 2640 Virusshare.00075/Trojan.JS.Iframe.adm-7792fc8e774408abc09d23aeec10533c42dbc1066d6f6d43db35ca0324d3f7c9 2013-07-20 00:26:44 ....A 17206 Virusshare.00075/Trojan.JS.Iframe.adm-7be2d128034cdc48e43944b82b1f7ee57f179cd89c491e213bfa3cb69f6544cd 2013-07-23 21:27:30 ....A 19848 Virusshare.00075/Trojan.JS.Iframe.adm-7c7d7efc05281cf4bade16e98c8779f57609dacdc2b6566d0f368e7fd3a9dd2b 2013-07-23 12:15:08 ....A 36849 Virusshare.00075/Trojan.JS.Iframe.adm-82c44acafec476c72c04c61606a5685fd2977ada84381ab3cb524e259f76ff4a 2013-07-23 19:55:16 ....A 8212 Virusshare.00075/Trojan.JS.Iframe.adm-85818fbecacc084773bc434d537c79a6c0b8b60297811461644806f5e361a8c6 2013-07-20 02:40:50 ....A 16031 Virusshare.00075/Trojan.JS.Iframe.adm-861dfd3e551981f3808cf6a9881e44e3e2609f447f8e6ad04191b8ffe1b3c0c0 2013-07-19 18:15:36 ....A 19474 Virusshare.00075/Trojan.JS.Iframe.adm-864cb318ee3650ef99616003c70f15529b111b7bd9f03bd8ac1ae5dcacb4548a 2013-07-23 10:25:46 ....A 9382 Virusshare.00075/Trojan.JS.Iframe.adm-866cda43b77e81287d6234bbd1d71ce95bc189acee045d135173cb73c1b470fc 2013-07-25 06:00:54 ....A 121189 Virusshare.00075/Trojan.JS.Iframe.adm-8a437ec7a1311b9aa5d581c4301e12d72fc41ca334e96bf4431011001f3fa896 2013-07-23 12:30:00 ....A 8971 Virusshare.00075/Trojan.JS.Iframe.adm-8b7f99deefc5cb9b3041a187717624382fdd99b1c0fd4d60b68f63e0677cca6b 2013-07-22 09:40:06 ....A 17353 Virusshare.00075/Trojan.JS.Iframe.adm-8f0fc4ad6b6d22c0336d60ff1b90fdc95273fad749bd55cbd4b5a04be0d3c2d9 2013-07-19 11:32:58 ....A 4694 Virusshare.00075/Trojan.JS.Iframe.adm-92d7d3f0aeb7793805858faa01a197e09c73807e87dc296a166989f20ae806be 2013-07-23 10:29:32 ....A 9225 Virusshare.00075/Trojan.JS.Iframe.adm-95c16100e42e72db342a9a4150fe1cebd4a4099f2215f208ce19dfa58ed05391 2013-07-19 12:04:36 ....A 15743 Virusshare.00075/Trojan.JS.Iframe.adm-986b78498d3b89e4a4e5ce2d258668fb85ffb7e018ebef07be5d384d28198436 2013-07-19 07:22:24 ....A 43928 Virusshare.00075/Trojan.JS.Iframe.adm-9dc87e596b0bed2de71c7da96292b59cfe3e0a22afa58954acf4d13075fe61a9 2013-07-20 01:48:56 ....A 24101 Virusshare.00075/Trojan.JS.Iframe.adm-9f6a331e866e10e410e9f8f8c4139939c1d1b9f45ef5276d80f9092a22efbc45 2013-07-23 19:19:46 ....A 29168 Virusshare.00075/Trojan.JS.Iframe.adm-a39699b94b414fb36771e9dafc0f57a243be3e4f356455d0e4bdcd976d62429d 2013-07-23 10:13:24 ....A 25996 Virusshare.00075/Trojan.JS.Iframe.adm-a4b6704a440c73cc4d72282667f53974c66ca6d00b5347be98e048188e060c0d 2013-07-23 19:22:52 ....A 29849 Virusshare.00075/Trojan.JS.Iframe.adm-a98601733fa8774bc50efd0e51f6b83090f385f1b570ca6695bc5a35a0b36c6e 2013-07-23 18:14:16 ....A 27632 Virusshare.00075/Trojan.JS.Iframe.adm-ab9e5fba146655e0cbf070b66bf22d1403a857ecf2b73d93e670acad8894fbf2 2013-07-23 13:52:32 ....A 14330 Virusshare.00075/Trojan.JS.Iframe.adm-ad351d8beea383805371658f104b56c2fb86d630548585e02cd6255bc4e8e207 2013-07-23 21:07:46 ....A 16918 Virusshare.00075/Trojan.JS.Iframe.adm-af1ed48717576fe9b3a707257a9834a5b228ca67e88df78c51b2c40a7bb14940 2013-07-23 17:49:50 ....A 16952 Virusshare.00075/Trojan.JS.Iframe.adm-b277441afec8d02d4b2c904c67a030309e80b8c1cf408145ad43246600803e81 2013-07-19 23:35:30 ....A 19498 Virusshare.00075/Trojan.JS.Iframe.adm-b37d735462f98492eaacef0f698e2e3ac550fb13b2cf6e372bcc1a18c9a78635 2013-07-23 14:08:16 ....A 7335 Virusshare.00075/Trojan.JS.Iframe.adm-b4b648ba28e23ea2f95f7a1b47fa8d66f6fd87a0180e2f0ea7bc18f6cb4d2e33 2013-07-23 11:51:12 ....A 11298 Virusshare.00075/Trojan.JS.Iframe.adm-b68b7966c2657eaa830b8eb5a39c01fcd95c40fddeddf4fdcb2dd74c1f28b6ef 2013-07-23 10:30:40 ....A 9021 Virusshare.00075/Trojan.JS.Iframe.adm-b7c08c8b88aa49e04ec5e61250b20710fd0fb807fddb958f9f06c5e43e43d029 2013-07-23 12:06:36 ....A 67630 Virusshare.00075/Trojan.JS.Iframe.adm-b837880237036c9a9de762e2ebd556ca8a1564f6e5bb79f701636815c0b4f0a3 2013-07-19 04:41:02 ....A 26427 Virusshare.00075/Trojan.JS.Iframe.adm-b9c5bf23906f9651d955fb987270a71cd2b2bc723d47fad69a7fa991e02e4ef7 2013-07-23 14:11:24 ....A 9016 Virusshare.00075/Trojan.JS.Iframe.adm-b9e267b1bb7f939dda3e8aad17ab35572af66e5363ae84a74e47c182e02a80c2 2013-07-23 21:22:00 ....A 108707 Virusshare.00075/Trojan.JS.Iframe.adm-ba835d869baa9da24e14f765d9138ed2038dfc63263bbbb315c1b29b7c60f146 2013-07-20 04:13:28 ....A 7756 Virusshare.00075/Trojan.JS.Iframe.adm-bd284cb2f8603c98463d27134d285c0efd40a0feeeefd814ccff3d385a2e2746 2013-07-23 18:19:18 ....A 43507 Virusshare.00075/Trojan.JS.Iframe.adm-beda9d954b0e516ff6f68bf308db2d3b3143ea8a05fb8de1ad2f5a34b51bdfaa 2013-07-23 21:15:16 ....A 100501 Virusshare.00075/Trojan.JS.Iframe.adm-c3a50424a22fc026fe03ebe0e379eae928437ebd9df7edd0fe6cde293298f947 2013-07-23 12:58:50 ....A 9284 Virusshare.00075/Trojan.JS.Iframe.adm-c5e7a4bbb361614f8325cb4cabd3f63357d2f445613b1c239bcf29497ccd7089 2013-07-23 20:24:10 ....A 34281 Virusshare.00075/Trojan.JS.Iframe.adm-c889570620461a42c42671e50b6ae9881e57fb6ae02cc9aa89a86fc808fb3a66 2013-07-23 14:25:54 ....A 40502 Virusshare.00075/Trojan.JS.Iframe.adm-c8add73016e7400d8cf8a92850778d1485017fbe54b6d851c40c96ad953beb5d 2013-07-23 09:58:14 ....A 14844 Virusshare.00075/Trojan.JS.Iframe.adm-cea1a3499a928ce7fd36e1038483ddb59e88334e6accfd85fc1884379b2c73d2 2013-07-19 23:05:14 ....A 24266 Virusshare.00075/Trojan.JS.Iframe.adm-d490fb8f1f1267f8b1e5afaeb6ba9848576967537b2a4608f843d157f7a9b2e4 2013-07-23 19:36:36 ....A 67433 Virusshare.00075/Trojan.JS.Iframe.adm-d7a011b8a530d8b28e525cd6395f2355a75d1b965b8e849e8dc55607f99a6511 2013-07-23 19:55:26 ....A 141465 Virusshare.00075/Trojan.JS.Iframe.adm-e40aab6b50dc9d0af26c6c3bb083303da7068b5d44fe341e678d0b0088ba6356 2013-07-23 16:50:56 ....A 9046 Virusshare.00075/Trojan.JS.Iframe.adm-e924704d508698248b37e6115dcca832c14c159c76c48fe714e79057827e8e6d 2013-07-23 20:48:16 ....A 13913 Virusshare.00075/Trojan.JS.Iframe.adm-e9d8981717e10684618386a70844fd9e1194dedd3055d3faa011cebbcb12c8ec 2013-07-20 02:16:44 ....A 34288 Virusshare.00075/Trojan.JS.Iframe.adm-ee51e36a110a30088e654b75dad4da12cc8177ae3ca0aa7fc7d8c7d5c905d058 2013-07-19 20:21:22 ....A 33864 Virusshare.00075/Trojan.JS.Iframe.adm-f2f785611efc2bfa36eacd26b864aa63f3e82300e2bcb80f06915573bcce9932 2013-07-19 17:26:02 ....A 17441 Virusshare.00075/Trojan.JS.Iframe.adm-f80e004be34e8d6499ef6b3c3365417c3ba4d8da480d670a301a2d6ff643199b 2013-07-23 12:57:52 ....A 9355 Virusshare.00075/Trojan.JS.Iframe.adm-f82c6c37d7edac4bee6a17e58393825836badbb0f41eae78f1399facd04ab3e8 2013-07-23 17:54:38 ....A 1430 Virusshare.00075/Trojan.JS.Iframe.adm-f8aab70e2b8f12636f942f012eae38dcb6ad1ed34962f1e87990839e0e9ba8ea 2013-07-22 11:07:22 ....A 9743 Virusshare.00075/Trojan.JS.Iframe.adm-fa53731049eac66c131238b8c17a6a8b80828bd5420a6d19d936334094d693c7 2013-07-22 11:09:08 ....A 9828 Virusshare.00075/Trojan.JS.Iframe.adm-fdc2fb45a335eecf47dadb2e075de9f344c23ab03c958aa25b9a36710e225dd0 2013-07-23 15:22:30 ....A 9343 Virusshare.00075/Trojan.JS.Iframe.adm-ffd268f1610c69b60ef48a08eebcfc68360133ce553d96607e2a01715de44da1 2013-07-19 19:12:00 ....A 17184 Virusshare.00075/Trojan.JS.Iframe.adm-fff14b7ff40b111e8f54fb4dbd26140f8219154ffca0cdae577a2ab5dd205f09 2013-07-24 23:41:22 ....A 26125 Virusshare.00075/Trojan.JS.Iframe.ado-0b6ec00fdfa5e79e3102f350e88b4ddb2fd24643e988096e5e9777f8e4a2a487 2013-07-24 21:02:10 ....A 36963 Virusshare.00075/Trojan.JS.Iframe.ado-12e35aa84bc6e4c910eea89c9addc424437dcfee17286cb3e59fa58c2bcc7217 2013-07-19 23:20:34 ....A 37776 Virusshare.00075/Trojan.JS.Iframe.ado-21c1fba75c56f9a6e610f479cf80804b167d45e5c2e5716af0e1898bcdaa1797 2013-07-22 14:36:08 ....A 34683 Virusshare.00075/Trojan.JS.Iframe.ado-30f30ab91138f3fcc7f2051476e5ac212ffb7ba86b1ea5f1193a1106021d8ac5 2013-07-23 14:55:18 ....A 37647 Virusshare.00075/Trojan.JS.Iframe.ado-324981bedd1f3ad72a1722ca8a9230914999e01f49ec1cd05ad89b312bc605ce 2013-07-19 05:07:46 ....A 8836 Virusshare.00075/Trojan.JS.Iframe.ado-6137ecb8af197fb3e3864709a850fb2aa26c3c9e48d816b211238ed7ca525517 2013-07-23 00:49:58 ....A 22676 Virusshare.00075/Trojan.JS.Iframe.ado-6f20acdea68da0ed8456d9904fedf12d8d6a0d25e12ee19cdc759d408c1c889f 2013-07-19 19:03:30 ....A 34220 Virusshare.00075/Trojan.JS.Iframe.ado-736b98f0e0c8fd35a352e987461f9a22096720ee110efd4544ed05325c693cbf 2013-07-19 11:17:48 ....A 10492 Virusshare.00075/Trojan.JS.Iframe.ado-800d7b3ec3e2d276abfd5c3ba03c970f03156d1274250b4ec3d32185959c8852 2013-07-19 19:12:40 ....A 33978 Virusshare.00075/Trojan.JS.Iframe.ado-e13d5d848ded28c2fe43878932ea30b78548ec0dc413ef51b15ac8dded566356 2013-07-23 16:30:56 ....A 3721 Virusshare.00075/Trojan.JS.Iframe.ael-06c6eaadbee89147ecde893505693acc094b07659bbf6e5aa66e631172c08660 2013-07-23 16:27:40 ....A 14587 Virusshare.00075/Trojan.JS.Iframe.ael-4ad0caaf0e7165387fd1a4213bd1f139d7bb022f03dd1bdd08d8c6d96da030b5 2013-07-24 07:15:06 ....A 8587 Virusshare.00075/Trojan.JS.Iframe.ael-84bfc3c366f0ebc372eed9c927883e173b973aad4deaef6a0f3016fc33e69073 2013-07-20 08:27:44 ....A 12483 Virusshare.00075/Trojan.JS.Iframe.ael-88b7d829910c64b6d54edec6a7a055314e8ac1089707e82da27c6e05051028d5 2013-07-20 01:14:38 ....A 12951 Virusshare.00075/Trojan.JS.Iframe.ael-99c42c0a7c5a5e9be12c6af27a94232db07ea2117c8985016f6fff2adba032cc 2013-07-19 23:46:26 ....A 3296 Virusshare.00075/Trojan.JS.Iframe.ael-9c12b5fbbc326185791e1b556e60d4ed1cceaf11c0189ef43e951ffec482c9ff 2013-07-23 17:20:28 ....A 7555 Virusshare.00075/Trojan.JS.Iframe.ael-dee445e183ff197ddce8ab01093b34fb57a84f5ca061675406561ea74aceaa0b 2013-07-19 17:50:34 ....A 4214 Virusshare.00075/Trojan.JS.Iframe.ael-f6abc7b7047db1bddf2cea9705af26652cf0a35e00b1efb28b386627c3da3dff 2013-07-20 06:33:02 ....A 1544 Virusshare.00075/Trojan.JS.Iframe.ael-f97cf35452d7c3d7bea3496b9827b6d9ac0622d19f5a606a20ea74250f96ec32 2013-07-19 17:55:26 ....A 9364 Virusshare.00075/Trojan.JS.Iframe.aen-28cdab328d120730562df965a881efdb63a62e13be0dc864afdce527262a7d6f 2013-07-19 04:06:44 ....A 98373 Virusshare.00075/Trojan.JS.Iframe.aen-34bdc5080dd2c1fb1926c8a1151ef6b84fdc2125e4447e65c8495401419260d9 2013-07-19 18:52:32 ....A 6428 Virusshare.00075/Trojan.JS.Iframe.aen-418c30c03d3aa50316674e17740e2a82a74c9c3c7aa385bcce15ddb975a1d9dd 2013-07-23 11:25:06 ....A 10814 Virusshare.00075/Trojan.JS.Iframe.aen-5afd986ae95ed1896bcd549e426f8bc402aee4001be8dcac850e6f50bb290fb1 2013-07-23 16:35:06 ....A 12396 Virusshare.00075/Trojan.JS.Iframe.aen-7725035886e90567b834dba4860192dba48987cba3cf3327f0d49b31207b81f9 2013-07-19 19:00:12 ....A 8753 Virusshare.00075/Trojan.JS.Iframe.aen-a2461622ce31308366cf94a4689e85461564bf569bceae135bcd7090810c49ff 2013-07-22 22:18:16 ....A 23905 Virusshare.00075/Trojan.JS.Iframe.aen-ba91d88cd364d8d6d068a3c6a144b96955656121ab1b22362d2cd5df0624a7c9 2013-07-23 11:02:28 ....A 22786 Virusshare.00075/Trojan.JS.Iframe.aen-dfa44d7c8e78a9ea0db2400a8be35b0aec55f9c573895f09dbe7d1539f893742 2013-07-19 19:01:56 ....A 6231 Virusshare.00075/Trojan.JS.Iframe.aen-e14696169cf9bce1b9aba3f6f2a1bef37da9acbc608ebd179b88755cfc8753b0 2013-07-23 22:09:54 ....A 7331 Virusshare.00075/Trojan.JS.Iframe.aep-0531694b8a9e8205c41ea02f64d4cd63da5668a101894e8520a1caab6c906838 2013-07-24 05:27:06 ....A 5287 Virusshare.00075/Trojan.JS.Iframe.aep-172defae5b50a40bb694e7fdc112a2ff14d5f551c5f04ab604b08b3ad07f7b73 2013-07-23 12:59:34 ....A 27860 Virusshare.00075/Trojan.JS.Iframe.aep-2180d85e0187221de09f28dcc44f9d479753567708fd2d0990304a9b6fbd740c 2013-07-23 12:14:08 ....A 47589 Virusshare.00075/Trojan.JS.Iframe.aep-23f12167163c5cbece9a790f7a05503af150b61ee14413a6dba9754476d26dc0 2013-07-20 02:45:40 ....A 10072 Virusshare.00075/Trojan.JS.Iframe.aep-2bf3b9318e38512dcdd05cb1a0b41443e86fa8c00d90c3228acb7b82a42554ee 2013-07-19 11:32:10 ....A 30979 Virusshare.00075/Trojan.JS.Iframe.aep-2ffc59523edf8fd7108769e3baddff0ef839baa1d3d9b8f080aafcede74b8aa8 2013-07-23 16:30:04 ....A 10638 Virusshare.00075/Trojan.JS.Iframe.aep-32f8276790f748935f639832a49bdae890a0442033df92a457ac2ca7b4ee936b 2013-07-23 17:36:28 ....A 7416 Virusshare.00075/Trojan.JS.Iframe.aep-362e003c5deb4cee9d244b9868de2e70f906664e2218e2903b5fb5bf87ad648b 2013-07-20 08:36:32 ....A 23551 Virusshare.00075/Trojan.JS.Iframe.aep-37c0eb9145b50bcb1686084d2b7cf10b65b3e03a389b9764f28e6950fbc74853 2013-07-19 11:18:12 ....A 119040 Virusshare.00075/Trojan.JS.Iframe.aep-3a03b2027b68483d98cb8d149e55c6c10e4d7d1f593f151f88108018e95f9c17 2013-07-23 18:40:04 ....A 19803 Virusshare.00075/Trojan.JS.Iframe.aep-3e5b69cc12708e1b6a686ef708c36921d410f6808a9a4a527936327d575fc3a7 2013-07-23 13:22:34 ....A 24239 Virusshare.00075/Trojan.JS.Iframe.aep-3eb45d6e447665d54381d89b602b611275ca57784822d7684b9e9fc559d881d8 2013-07-23 20:08:20 ....A 9789 Virusshare.00075/Trojan.JS.Iframe.aep-433b7e269cfccb7e8248e41377b6684256b1d7e594abbd2c1c856d99bbceebb1 2013-07-23 12:41:22 ....A 27312 Virusshare.00075/Trojan.JS.Iframe.aep-46ee32974a894998cb837de1b93a88a4579e22febecbe0b36e44cc2fbfc12a0e 2013-07-23 10:02:02 ....A 47897 Virusshare.00075/Trojan.JS.Iframe.aep-489b52910182d77a59eb4d658e0b830a716904d4cbbd305133cff2a39429089a 2013-07-23 12:38:46 ....A 26992 Virusshare.00075/Trojan.JS.Iframe.aep-4a7930df710783b03f350de814ccaa3ff2028224dbebd8b265fc96a7a17e1161 2013-07-19 05:13:56 ....A 31343 Virusshare.00075/Trojan.JS.Iframe.aep-50231dd61f151cb951e44be0aa78ba71b6cc40a4863726115dbee35e5be5e1c3 2013-07-23 21:39:50 ....A 45720 Virusshare.00075/Trojan.JS.Iframe.aep-58067e60438041ee0690091e390c4019c49f9e3ec3b3e0e8dc760b075c3e3350 2013-07-19 09:38:06 ....A 15941 Virusshare.00075/Trojan.JS.Iframe.aep-58d839f0c087ccf01fe2c096c1bc3cd07015773102a7377641c9b7a47df5b64e 2013-07-19 20:40:02 ....A 48871 Virusshare.00075/Trojan.JS.Iframe.aep-5a0a757854a940c3530fb7f453dde550ffc5f14f829b816ba342a537e04a8ffe 2013-07-23 14:11:38 ....A 23117 Virusshare.00075/Trojan.JS.Iframe.aep-65a1edf61f6cf17a5deaaaa3c0dc96b6ce5856d21be151fb065e2862f797e767 2013-07-23 13:24:14 ....A 48716 Virusshare.00075/Trojan.JS.Iframe.aep-69c6bbb0ac3c3993ebfdc25e868e7b9128bc0058f5fc93cf79c030860ff25eb4 2013-07-20 01:02:40 ....A 10149 Virusshare.00075/Trojan.JS.Iframe.aep-69fb2cc128de90f8351ec569bac9074ccaed7973e6a4babcc3e2aef28348492b 2013-07-23 21:40:26 ....A 32038 Virusshare.00075/Trojan.JS.Iframe.aep-70116bd6f5b4b76f6e54c3373cabc1ba27fbb24c5a14f942fdb36e0e9740fc85 2013-07-23 12:34:36 ....A 8836 Virusshare.00075/Trojan.JS.Iframe.aep-710736c8596a4e40bfe7b7cf26bbf1c27e670af2cdc9a7c7c72e972aca4f36cc 2013-07-23 15:34:06 ....A 12187 Virusshare.00075/Trojan.JS.Iframe.aep-77025fe843933c919d6c57b18444dde84f678fed68c2429a9757ae21ee593127 2013-07-19 16:05:10 ....A 23623 Virusshare.00075/Trojan.JS.Iframe.aep-7a2d305bf47860079c3ecc974b74e31662b94c60290e2e0f2279bccad19bef3f 2013-07-22 17:49:14 ....A 47347 Virusshare.00075/Trojan.JS.Iframe.aep-7a6d25644d0406e6ffd7d9b2a526f5c2b393cca5d8e4ef0ae3ace3234d2bfd89 2013-07-23 17:26:18 ....A 235269 Virusshare.00075/Trojan.JS.Iframe.aep-7cae5f9787b6005062475e94e5b419a4b10f1a56eb2d1934f73761cd5b913608 2013-07-25 00:05:38 ....A 6803 Virusshare.00075/Trojan.JS.Iframe.aep-7e9744e07e00c29bb47226f3294676ab932a2391631bc6fddb5d69aee72cd9a1 2013-07-23 11:40:14 ....A 19676 Virusshare.00075/Trojan.JS.Iframe.aep-836fdc42b53de5b6e57e6f1fff58dacac82408d80de687ee8d8595b35a6b666b 2013-07-23 14:04:00 ....A 28687 Virusshare.00075/Trojan.JS.Iframe.aep-839b3f8f9ddd2b7bcb447a76aa3b5e15b63dd7400ac6a0343f9bf9065da2be2c 2013-07-24 06:21:40 ....A 11425 Virusshare.00075/Trojan.JS.Iframe.aep-847a0d552d3d5dc10f35794a1ca3c99e5585b9ed87f00335e1c3391144b59ad6 2013-07-25 14:34:20 ....A 8764 Virusshare.00075/Trojan.JS.Iframe.aep-8696a0b847b14ee703adad634fc39a5867a2c35e4ee638a1ad54a6806cbc5130 2013-07-19 18:38:18 ....A 20313 Virusshare.00075/Trojan.JS.Iframe.aep-8b8233e9c81c307bb40d64899cf943afc5c6859b0a980c1a6519e8a80a023556 2013-07-23 14:34:08 ....A 14793 Virusshare.00075/Trojan.JS.Iframe.aep-92654ab4b770d3dcf5c46ade67920091c2b00a0a9ec373bc8fab68ca3a60c517 2013-07-22 03:29:26 ....A 40384 Virusshare.00075/Trojan.JS.Iframe.aep-92d17786d3dc5eab461f351e133f79da0ced7f39411cff37f05c6e09f23dd28e 2013-07-19 05:13:54 ....A 31343 Virusshare.00075/Trojan.JS.Iframe.aep-9cbf7099bf44da8c98ef40b64691dbfd1db1d72ff56c2d69a1ed98a597bb7afe 2013-07-19 14:34:56 ....A 16523 Virusshare.00075/Trojan.JS.Iframe.aep-9efd2385d7c9cd07e1a1d9ba4f4b80ecfc9072bb8833d15b2da7494506b9ce04 2013-07-19 11:17:26 ....A 50024 Virusshare.00075/Trojan.JS.Iframe.aep-a86d618463e90c5fa323fa710adad630519ea204a7953c514aa8759cb64832e9 2013-07-19 18:16:14 ....A 10114 Virusshare.00075/Trojan.JS.Iframe.aep-b0dc838c225398f790920ccab0b4b3ce109ba000c658e79863b2756c91dd0d0e 2013-07-20 03:11:22 ....A 23308 Virusshare.00075/Trojan.JS.Iframe.aep-b52be938a3624248174342c939d58b47030d844581bf70b13b13f115931a42a8 2013-07-23 17:40:20 ....A 5684 Virusshare.00075/Trojan.JS.Iframe.aep-b9c4a354efe473c75450f61be9b497167b72dc5e97a1456ed5e56186ce10db93 2013-07-23 19:33:18 ....A 6369 Virusshare.00075/Trojan.JS.Iframe.aep-bc9d9ded8da9964d727c8b5a71a9e2d2d668af4872df91724f38f144d09a6c0c 2013-07-23 18:21:30 ....A 25942 Virusshare.00075/Trojan.JS.Iframe.aep-c1709e5275b76917ec97dd0a799959e07dd78c46309f6ae324be0aa455765f2f 2013-07-20 03:09:44 ....A 17061 Virusshare.00075/Trojan.JS.Iframe.aep-c72b2ca70293aa31513d90f31c96d0154a63653cbf02396357b377464789912c 2013-07-23 14:17:06 ....A 49015 Virusshare.00075/Trojan.JS.Iframe.aep-c79aaa029cd1d7483e52310b08f6efeee6f46664fb21907fe2125bd9e252b485 2013-07-23 17:21:04 ....A 15012 Virusshare.00075/Trojan.JS.Iframe.aep-cc0f094e3098eac78b8527b474e495ee6478c09a4155e50ddf651c6bd137ebc4 2013-07-21 04:40:56 ....A 30288 Virusshare.00075/Trojan.JS.Iframe.aep-ce275b6b2cc04c4d3109b40dd106a610c898b88e977724fecedc2aadb0299681 2013-07-23 21:40:36 ....A 16120 Virusshare.00075/Trojan.JS.Iframe.aep-d2cf5784c27f57b34efa9ddcb9dbb6827f01dab7fe04575b48fe089f33e8cb11 2013-07-23 11:39:14 ....A 43968 Virusshare.00075/Trojan.JS.Iframe.aep-d3da44047c047d3fbd6f2f28e31156664dedef9d065451ecb59dd17f08a3ce2e 2013-07-21 15:22:16 ....A 32268 Virusshare.00075/Trojan.JS.Iframe.aep-d8b2f193f2ecd556ba617b631d377fec9c0ba295991d156ec438e0d453ca3394 2013-07-23 14:40:28 ....A 5264 Virusshare.00075/Trojan.JS.Iframe.aep-e6ab039252e1ecdf8c3b3982b10c12fc33a56857467993b536d619df76bdced9 2013-07-23 16:16:30 ....A 5950 Virusshare.00075/Trojan.JS.Iframe.aep-e70abb24bca0e9df8cdd466d81af8b02208ec4b57fb5209568b5aacda7d23302 2013-07-23 14:28:14 ....A 14397 Virusshare.00075/Trojan.JS.Iframe.aep-e82f15086d1bae315444b2599f21e3a68c36d1a40ccb382072e37e7838c2eb89 2013-07-23 18:19:36 ....A 12737 Virusshare.00075/Trojan.JS.Iframe.aep-e92587fc7a2ba6723133be88443aa36797deee8e656fe27a9c0cbb5f72db8343 2013-07-19 20:47:16 ....A 12641 Virusshare.00075/Trojan.JS.Iframe.aep-ec71f1e9487e6718a81d893b2d9857852350130bf533c24bfa13ae9c36b1a037 2013-07-25 12:19:30 ....A 6282 Virusshare.00075/Trojan.JS.Iframe.aep-edac56b6e24365f75ee39ffcaf3acbc0c7a7fb9bd21889a673c068b1b7f574ca 2013-07-19 23:36:02 ....A 5489 Virusshare.00075/Trojan.JS.Iframe.aep-f33dd3cefff05ccb506a975220eb1547c35d32e212b2be9bc41f0069c202ec45 2013-07-22 17:41:08 ....A 16233 Virusshare.00075/Trojan.JS.Iframe.aep-fbcc4bc9bd7a37ee9509eae1960862ab84853cadd5f1100c03c610a07e4fde73 2013-07-23 21:27:44 ....A 26399 Virusshare.00075/Trojan.JS.Iframe.aep-fe7808639d498c1fa1eea882a039e9f3a96c848e778c54aed3dc8b84d672f6bb 2013-07-19 05:14:46 ....A 219087 Virusshare.00075/Trojan.JS.Iframe.aeq-0013c959768d2659667e15b23f12a525e90f45a8630e8ea9a6c6b04f9c95a709 2013-07-19 23:39:34 ....A 10843 Virusshare.00075/Trojan.JS.Iframe.aeq-008bf2f13d92d32772826c0903df6db6902488b46311514280d94aa0f580a8b5 2013-07-23 13:03:08 ....A 23382 Virusshare.00075/Trojan.JS.Iframe.aeq-00aafda54f6d1c7de88cb7c4e9347f43243b643bb4737170ae1beb5aebc29396 2013-07-23 11:56:58 ....A 6395 Virusshare.00075/Trojan.JS.Iframe.aeq-00c9fac991d8572cd0cbfde98d501ee98d10b3d0d90c977f00da536399b96dff 2013-07-20 05:33:20 ....A 13095 Virusshare.00075/Trojan.JS.Iframe.aeq-010c1537e40cdff6cb4f85f1e0a20bc8a0591497a1b32bb807ac3718530567ed 2013-07-23 20:05:58 ....A 7542 Virusshare.00075/Trojan.JS.Iframe.aeq-01663f80e1a7edc616f08cd5dbc404cece9c96bf69b47853b6ce5bbb7406d89b 2013-07-23 19:12:18 ....A 5921 Virusshare.00075/Trojan.JS.Iframe.aeq-02d8a5ae526d14f444aee8202c8525535eda7caa8d1f7d3535a6f4a79f5ed3a7 2013-07-22 03:15:40 ....A 2220 Virusshare.00075/Trojan.JS.Iframe.aeq-033e60dcc58c2a737b50abd77049183ac23db4f41b218673a3e620bf8d90d445 2013-07-20 08:36:36 ....A 8630 Virusshare.00075/Trojan.JS.Iframe.aeq-035a0003bffbf61e5b50aa1c3fad04d15391fa5a62c89f3d33729b203eee27f3 2013-07-20 05:32:06 ....A 9463 Virusshare.00075/Trojan.JS.Iframe.aeq-038ba3086f19c286fbba6b240705cac773a1f2f924a96b7ea3863b4dcbcde0cb 2013-07-23 09:36:42 ....A 16574 Virusshare.00075/Trojan.JS.Iframe.aeq-038ce2183ff19e55677ef8db77343c22da69149e74ece59c41d9b2bc83322ba7 2013-07-20 02:46:04 ....A 9299 Virusshare.00075/Trojan.JS.Iframe.aeq-03baaa8e5266b032bf69101bd79d957bb90060b2792fc98818ab36701c67dfb9 2013-07-20 08:27:32 ....A 8953 Virusshare.00075/Trojan.JS.Iframe.aeq-03eaf048242701b7d94ad22b11737c05c5cfd97a2cd013a783e17a84cb8f94b6 2013-07-23 14:30:08 ....A 800 Virusshare.00075/Trojan.JS.Iframe.aeq-042bb1e823d1b6bc1b744acebeed3425b949357eda3e86cd5f4bf39dd9580f45 2013-07-24 12:11:16 ....A 6152 Virusshare.00075/Trojan.JS.Iframe.aeq-045416207327bfea48b123e76ac1297db1b00dfa27588b728e82aa34dbe44f07 2013-07-20 05:32:00 ....A 436 Virusshare.00075/Trojan.JS.Iframe.aeq-05934cbaf227bb1943fd8a013274cc6d1ae9662c8ba645afa9da9b7a784d18c6 2013-07-23 15:49:58 ....A 5237 Virusshare.00075/Trojan.JS.Iframe.aeq-05b0afd5aef1378d494fb7fdeb9751b3afc14ac37aa2f88ddcde03b0e7dcc4c1 2013-07-23 09:54:32 ....A 6659 Virusshare.00075/Trojan.JS.Iframe.aeq-069831237d55016ddb522d5b84736a2d3468c592a50787945b4b3cd06e156af1 2013-07-19 05:14:24 ....A 81916 Virusshare.00075/Trojan.JS.Iframe.aeq-072a7dd0f9bb5e7921a0714da3311db4a83d3e6f443525bb45b95da01c3fc156 2013-07-23 20:50:48 ....A 22431 Virusshare.00075/Trojan.JS.Iframe.aeq-077f60c410cc8dfd48d1135e845ebe2939e1d357af7f754665127e6a8d470a87 2013-07-23 18:30:28 ....A 862 Virusshare.00075/Trojan.JS.Iframe.aeq-07c19fd3a01542a2a04add7fe3d2533af00660f29cae635a89c30b318dbca6f1 2013-07-20 08:35:56 ....A 8848 Virusshare.00075/Trojan.JS.Iframe.aeq-08bd15de21b686fb8523a00cafc52d0306bb5770ce4c875ee7dad5806083015c 2013-07-22 01:30:34 ....A 9542 Virusshare.00075/Trojan.JS.Iframe.aeq-08efb9ad7e81924f360f07445b2bf4890b061eeb5b29b22b661ed5ce6678e10b 2013-07-23 09:59:46 ....A 671 Virusshare.00075/Trojan.JS.Iframe.aeq-0b754b861043b42978881cdc4f97b0c69ce67b3c13ff58efda520be6ec9f71fe 2013-07-23 14:13:52 ....A 6970 Virusshare.00075/Trojan.JS.Iframe.aeq-0c02c82de97e79eb652d5e84205fe985ac839930aaf416d53faf4e94f3000946 2013-07-19 14:04:34 ....A 3117 Virusshare.00075/Trojan.JS.Iframe.aeq-0c2377397fa23178c63e44b715cabe6ade07c98263f41938f40d4c6762add6b1 2013-07-19 21:18:20 ....A 10968 Virusshare.00075/Trojan.JS.Iframe.aeq-0c40be531bd1e8bcc5d7d81dce9d49922abd4eca55503baf5b323482dea02646 2013-07-22 01:50:20 ....A 8482 Virusshare.00075/Trojan.JS.Iframe.aeq-0c520894fd269670538048b27f2b394f57182b5fb72318ebc614b84e8617e69c 2013-07-21 23:53:26 ....A 9145 Virusshare.00075/Trojan.JS.Iframe.aeq-0c5b9793a75b804a0172fee9f966f4a773445287b5cf8574111541e7aaff20a2 2013-07-19 23:01:16 ....A 4124 Virusshare.00075/Trojan.JS.Iframe.aeq-0c82b0d3b4bad96a26bbd80a14d69d2f9c86d50c4fa1b9b18c2fe1e0dc676cf6 2013-07-19 22:24:40 ....A 3655 Virusshare.00075/Trojan.JS.Iframe.aeq-0ccd4823da2c5a32ae72f31ca8be3d521f147eb9047237b441ab76343ba669c8 2013-07-23 18:01:42 ....A 6149 Virusshare.00075/Trojan.JS.Iframe.aeq-0d65aff1205e6fbf45715592946f6d0046e39d5798bb65a01fba7de5c29edb87 2013-07-24 14:24:52 ....A 17029 Virusshare.00075/Trojan.JS.Iframe.aeq-0d94c77d972bd97f4c28bc3a5188563c09ecd4dde64870d14f7defe3509e2c16 2013-07-20 08:35:22 ....A 10436 Virusshare.00075/Trojan.JS.Iframe.aeq-0ecef305bc257f02cfc5e8d123461b08ac59001bb0dcf819d441e56569eb1b81 2013-07-22 03:15:12 ....A 13089 Virusshare.00075/Trojan.JS.Iframe.aeq-1056da00c1558d0534c7b3e1e749eb3ff6a3f1fbbf487b5790d7daecf8ade251 2013-07-23 09:31:34 ....A 8766 Virusshare.00075/Trojan.JS.Iframe.aeq-105d12c7948f4cf66cfc7bbbbc88a550e1f0ff39fcee0d1c371eb6670ba24bd0 2013-07-22 03:16:32 ....A 24168 Virusshare.00075/Trojan.JS.Iframe.aeq-105fa84c767e63d299dfbd44fbca6427d1f16076469e2d85ef3805bacf3d09fe 2013-07-22 01:12:12 ....A 23433 Virusshare.00075/Trojan.JS.Iframe.aeq-10886e4ed8ede684f9d2a15acafe6d75aa60a60620b14d4a149d83e72373fc02 2013-07-23 16:16:20 ....A 6548 Virusshare.00075/Trojan.JS.Iframe.aeq-11619cbebf801b0019ccccb46c85c2b12e8179d2999e6fdf16ea21ab1b0cfac6 2013-07-23 10:28:30 ....A 27678 Virusshare.00075/Trojan.JS.Iframe.aeq-1172a2a77ecbc1cec63ccbdda487dc603fc8c6a9f3b54b453bffd065c299b84d 2013-07-19 23:04:00 ....A 10031 Virusshare.00075/Trojan.JS.Iframe.aeq-11d2aa460a9c9afe485faca1294477a8d7e12c7129287fd1224dd1e96da56099 2013-07-23 11:53:56 ....A 4502 Virusshare.00075/Trojan.JS.Iframe.aeq-121e6dd5f4d387b29f5f2ca591c199b44cfd570f23f44fd7b4f90146bf5f215f 2013-07-19 20:10:42 ....A 61843 Virusshare.00075/Trojan.JS.Iframe.aeq-12e802d6684f2660d266b66a4cd52f25ec78aa910bad2b46059e2dc4075ad712 2013-07-20 05:33:14 ....A 10220 Virusshare.00075/Trojan.JS.Iframe.aeq-13cdc7cb28bb3d0e3ef570762e39045a32487e6787c4c3cf8e3135552e74994d 2013-07-23 16:31:34 ....A 4142 Virusshare.00075/Trojan.JS.Iframe.aeq-14d038c2088cabad7d97864c404a7f546f3a5daede02d9626471b00a4cab66b1 2013-07-23 16:08:00 ....A 8919 Virusshare.00075/Trojan.JS.Iframe.aeq-154440bb27ff8130fde5ad6c045f14b36efa544f257ad7d0b6f31434c93e9a02 2013-07-22 03:59:28 ....A 2438 Virusshare.00075/Trojan.JS.Iframe.aeq-154b49389fbab1422ccb6f9f7be4b984b71787715cb4355f29dda8196e85bb0b 2013-07-24 01:02:42 ....A 9542 Virusshare.00075/Trojan.JS.Iframe.aeq-15b6ffcf730282f3107866b4cac2370cc3964e937457542e295b57dee7e32f43 2013-07-23 10:43:22 ....A 6123 Virusshare.00075/Trojan.JS.Iframe.aeq-16198a205e710d4d8dd32b2a5cc680d45f892c04c3d544212a16d789ed70e7bc 2013-07-23 12:01:18 ....A 2000 Virusshare.00075/Trojan.JS.Iframe.aeq-16281fba93ce967847478026b61f3eded70ea7583f377c8788afccab3c04a477 2013-07-19 17:07:56 ....A 8463 Virusshare.00075/Trojan.JS.Iframe.aeq-16a019366377e771c10776ac55a3f1c88dff9d5984fc532fd121db6d959393e0 2013-07-23 16:09:44 ....A 1044 Virusshare.00075/Trojan.JS.Iframe.aeq-17a5d8429bdea45262dab7e0afec73937771aa96caa2ba215731df7eda58c7e8 2013-07-23 13:51:42 ....A 12395 Virusshare.00075/Trojan.JS.Iframe.aeq-17c0816e3f3f39478f38d8160f96ba8ca57dc86254e7977537449568405e1a1d 2013-07-19 19:40:34 ....A 1297 Virusshare.00075/Trojan.JS.Iframe.aeq-1869b427cd475f5b2018a3f542cc93ef3b35b5d1a78a67852c3d54bc8d70e189 2013-07-22 09:08:36 ....A 9765 Virusshare.00075/Trojan.JS.Iframe.aeq-18888adf31324e0e0f0583467714813e1c6823ce6c795076ad8e18fc8aeba9b2 2013-07-19 19:09:24 ....A 15966 Virusshare.00075/Trojan.JS.Iframe.aeq-191084540b9b5dbd35777b701fa8b51a2ec36748bdaba073d823ab6aaddddeba 2013-07-19 19:49:56 ....A 7492 Virusshare.00075/Trojan.JS.Iframe.aeq-192cdfb61ed35cd4c4cd5e583298b95a93070b04be77456f0171471b2eb9d49a 2013-07-19 18:14:42 ....A 7071 Virusshare.00075/Trojan.JS.Iframe.aeq-194182597acb3667ccf3756883d66b6fdec3623b8d31291d9d642baa74e232e8 2013-07-23 16:04:34 ....A 12516 Virusshare.00075/Trojan.JS.Iframe.aeq-19deb2fdeb917ef0ccd2e9b2f36d1e5d050ef97c218b436909ddc02ac3613f8f 2013-07-23 15:24:40 ....A 1405 Virusshare.00075/Trojan.JS.Iframe.aeq-1b0a9cfae1d33da2a5a643a90c76acdf34dcca237e662838855a5bb13e0f1a7b 2013-07-19 08:55:34 ....A 219392 Virusshare.00075/Trojan.JS.Iframe.aeq-1b0ef297baf95cf3a4d7a67cfe15a334a978e6bc66d326da2396ab750c795bc6 2013-07-23 17:34:08 ....A 14384 Virusshare.00075/Trojan.JS.Iframe.aeq-1b6e21ec862f756f460d5277e081c97daed7dc8628e2ea62253e834f954cc590 2013-07-20 03:11:02 ....A 12711 Virusshare.00075/Trojan.JS.Iframe.aeq-1b91888185347c5ee57e6a46ce9b691bd55b8043095a82ac7a16c3556de23ad6 2013-07-23 10:29:00 ....A 10709 Virusshare.00075/Trojan.JS.Iframe.aeq-1c2603f1273baa0750b6f93ba992b0414ea77e23100700303d6fbba3cff262c7 2013-07-23 21:08:08 ....A 16148 Virusshare.00075/Trojan.JS.Iframe.aeq-1dafc4eb81302349ca707e84bd2ad539ae30fa080066d16eaef2d4c4a5cec7fe 2013-07-23 17:41:22 ....A 12803 Virusshare.00075/Trojan.JS.Iframe.aeq-1e3a94cbf11cb9cbd6049db6e5ed43120baffe780b05d8e1e38d9985ea756d3d 2013-07-19 07:40:24 ....A 7696 Virusshare.00075/Trojan.JS.Iframe.aeq-1f030ee4a05ec3e236f8e7be4258fea91985c187da06bebb6767e7331f475267 2013-07-23 19:29:56 ....A 4421 Virusshare.00075/Trojan.JS.Iframe.aeq-1f778ffc6aff7f33b4ac05a03b4f0cff0c22854a072348753c16f50321ae63c3 2013-07-22 00:41:00 ....A 12837 Virusshare.00075/Trojan.JS.Iframe.aeq-1fbceefbda73775e49c4906ab00999f256aaa8d647e4595a9aea17fbcf64ff12 2013-07-23 20:09:24 ....A 14815 Virusshare.00075/Trojan.JS.Iframe.aeq-1fbe1af7e346323516cb69c4616a60084ee514da781b82d2064b1325b2bc3cf8 2013-07-23 18:11:46 ....A 7723 Virusshare.00075/Trojan.JS.Iframe.aeq-200775cb2a21b8f974d082a526b3c0843813fd959e1a44e32c9fed5505870928 2013-07-23 09:25:28 ....A 3039 Virusshare.00075/Trojan.JS.Iframe.aeq-201d52f6f436c693011adaf4794a0d3e37f16ef962bd01e3b4ebfa6d2dc4a6d7 2013-07-23 19:18:46 ....A 108989 Virusshare.00075/Trojan.JS.Iframe.aeq-20266bb02f6f9857a791108cb2035762bf2c7d167aa5d5f442b5cf59dc5af065 2013-07-20 08:37:24 ....A 22865 Virusshare.00075/Trojan.JS.Iframe.aeq-20856f8a3077c67ecd30a2f9bd7a8c1bcb6a52c0387e887db78375031138cc20 2013-07-21 22:41:36 ....A 7688 Virusshare.00075/Trojan.JS.Iframe.aeq-20b08f246f140651569727b6a43eab35a8ce4ad4bf85058769f6545cdc14bde1 2013-07-23 15:27:10 ....A 16076 Virusshare.00075/Trojan.JS.Iframe.aeq-20d389025136391d979864dc3ee51b5d8cdc6473e6dfab28e9c12f7d8ae6d379 2013-07-20 08:51:28 ....A 9976 Virusshare.00075/Trojan.JS.Iframe.aeq-20f9dec33d1654f3cf800a52681f8f2e12cceceb45b9fbc868017556fd4cd0a1 2013-07-22 18:16:36 ....A 7581 Virusshare.00075/Trojan.JS.Iframe.aeq-215bbfd979d9a932530811ea9145c7e7bae8c0af20fae099ead7edaf43ac5715 2013-07-23 15:20:02 ....A 8789 Virusshare.00075/Trojan.JS.Iframe.aeq-21b985c5c203e8690d95f8213c44f5b636684448e9a062d06a1ff15816173c24 2013-07-23 16:49:38 ....A 4190 Virusshare.00075/Trojan.JS.Iframe.aeq-21e471afc26b042bd572ba895325bdb63e5617801697520a049da78c1d596f01 2013-07-19 23:46:24 ....A 2318 Virusshare.00075/Trojan.JS.Iframe.aeq-22246662b56959118cb3230ab908870ec614990cefd22c782b9f87a73f9c173e 2013-07-22 03:44:08 ....A 7795 Virusshare.00075/Trojan.JS.Iframe.aeq-226610345511d090377583c3337302e3f005544df771bc953a9d17a953f45a30 2013-07-20 08:34:56 ....A 27210 Virusshare.00075/Trojan.JS.Iframe.aeq-22dbb6e695a0b44b78ee39d9d5be41dc26808da761a74f2bdcde977ab8e7d02e 2013-07-20 08:37:16 ....A 9154 Virusshare.00075/Trojan.JS.Iframe.aeq-2326fba68ad1f6886eb4a7f23387ac9f4289e644bf02ed144a18a4ad5207a5e4 2013-07-23 11:59:06 ....A 8206 Virusshare.00075/Trojan.JS.Iframe.aeq-23ee5b755188ffd04d1a1f0fe99b35463554bb50253939456816f6502311f894 2013-07-19 06:44:48 ....A 8802 Virusshare.00075/Trojan.JS.Iframe.aeq-24ccec9215d9102935bb552c32ffa045de60c2140b15c38706f849f4c006ef86 2013-07-23 13:24:46 ....A 9959 Virusshare.00075/Trojan.JS.Iframe.aeq-2519836a74435f8370d602f0c43108141cb99afbe888dde8207a7ec7d9b93fb8 2013-07-23 12:53:20 ....A 13164 Virusshare.00075/Trojan.JS.Iframe.aeq-253b3b99c789eb14f118be7cacfb67b1d0c4c0e945380a69126efe04b6eac849 2013-07-22 01:22:28 ....A 13390 Virusshare.00075/Trojan.JS.Iframe.aeq-255fb06f561f73ded27ca85e8171b4f3192886d808dad94c7ad2adb67c77860a 2013-07-22 02:17:56 ....A 9614 Virusshare.00075/Trojan.JS.Iframe.aeq-25d6aaa8664c9f5bdabee0ef75b5da1363930b68dc7d3e72f1603b7d08f1ac63 2013-07-23 20:08:28 ....A 2129 Virusshare.00075/Trojan.JS.Iframe.aeq-26b1429c2bc9e63720c23f537a616ad25adb5ccce45c10b1a27b3004b9255b64 2013-07-22 13:41:08 ....A 5750 Virusshare.00075/Trojan.JS.Iframe.aeq-26d3ea19f07898f9ea2414d01f99bc0a9fa79c597e30839ed22dd94fc934f1f3 2013-07-22 19:33:10 ....A 8477 Virusshare.00075/Trojan.JS.Iframe.aeq-26db6e98c77c6b51174f9570b87b16f5df0babfa1eab5cc55ba044ac0ab87698 2013-07-19 05:06:50 ....A 81944 Virusshare.00075/Trojan.JS.Iframe.aeq-26f21f2709362d2eba8a29b10c24dd69548480057e26d69cea2ec93fb016c93b 2013-07-23 10:25:20 ....A 4752 Virusshare.00075/Trojan.JS.Iframe.aeq-2743d7b1fe7403a2caad3f94adf37ba126086bdead78ea2c2c0d5aa9160f040d 2013-07-21 23:44:16 ....A 7747 Virusshare.00075/Trojan.JS.Iframe.aeq-27bb0a6f4f5703572da7601c46dea7048cb1d16d939805404b6799a9897a34f9 2013-07-23 18:11:14 ....A 5823 Virusshare.00075/Trojan.JS.Iframe.aeq-288ba3d4098edb7c2d9378100dfd9696fc915f9ba70b4c35c64350eb8e8415b8 2013-07-22 09:33:28 ....A 24580 Virusshare.00075/Trojan.JS.Iframe.aeq-28d682a31bd24a94481619a9406f745a0cd8852f1ef459bcea0515aeb080ef83 2013-07-20 08:34:50 ....A 8526 Virusshare.00075/Trojan.JS.Iframe.aeq-28e9c2a082b8a5ad3384a7dc251aaeb9459a63bf984d536884388e54b10042e5 2013-07-23 21:18:56 ....A 17876 Virusshare.00075/Trojan.JS.Iframe.aeq-29a17becceb83f51dc4ef3e963d3bfc8974fb47b488a8d34354f863c45beb6b8 2013-07-20 08:37:42 ....A 8491 Virusshare.00075/Trojan.JS.Iframe.aeq-2a097bbaa04026bed21aba23d1eafc226e6398c8b6c39a809382ef178c296476 2013-07-23 17:17:02 ....A 10318 Virusshare.00075/Trojan.JS.Iframe.aeq-2b052da27fec3f0c35190d399de145b350fdec5ac979a1fd325aefe4091e979d 2013-07-20 08:27:52 ....A 6906 Virusshare.00075/Trojan.JS.Iframe.aeq-2b2bca8085d2ea701581407c1ec1e999c60bbe410556a308001aa8e5c06f0136 2013-07-23 12:20:28 ....A 16023 Virusshare.00075/Trojan.JS.Iframe.aeq-2b3b80a8ee440fb62c9aae515a92876e849becef64ba12f765a8fcfe64178572 2013-07-23 11:06:22 ....A 8550 Virusshare.00075/Trojan.JS.Iframe.aeq-2cdb59419f14a7bca0f8eca8b1e731e172a2c8ac50cf00155acf0bb44d1c2573 2013-07-19 15:24:10 ....A 2866 Virusshare.00075/Trojan.JS.Iframe.aeq-2cf3786b18145dfe68a13f28eb9b8be0ed5323372e0609bd1d879136048dc022 2013-07-23 14:55:42 ....A 26807 Virusshare.00075/Trojan.JS.Iframe.aeq-2cfce8ca637755b4625fc522385946821f8bab7ff465dd4bbbae054d97118130 2013-07-21 08:05:08 ....A 205998 Virusshare.00075/Trojan.JS.Iframe.aeq-2d728691981a51ae069a809337f8738dff15edd478eccba4fc8be4431e8ecd3b 2013-07-22 02:39:08 ....A 2449 Virusshare.00075/Trojan.JS.Iframe.aeq-2dee1848cc845bf49b2394a7720f33ea09971a375627f83c15d4f8f127a3abb3 2013-07-23 12:55:04 ....A 33936 Virusshare.00075/Trojan.JS.Iframe.aeq-2dfabbe15b57189c9a197926472443c2fb6f392bd64c127ad09056bb104e2b8f 2013-07-22 21:31:08 ....A 20890 Virusshare.00075/Trojan.JS.Iframe.aeq-2e9c7245e9151ee74ce6e07a7477d8cb5dfa582b414266cb4d288477db08693c 2013-07-23 10:29:44 ....A 20144 Virusshare.00075/Trojan.JS.Iframe.aeq-2fbc2297c545b882c5df63c6299d90ba8a0b6313e1270b862be5149cf65676c3 2013-07-22 19:59:42 ....A 3491 Virusshare.00075/Trojan.JS.Iframe.aeq-2ff0a5a12b4597ee0a1849dfa1271290abe2c4209581800224e365cb16653db6 2013-07-23 20:19:22 ....A 2472 Virusshare.00075/Trojan.JS.Iframe.aeq-302e15e189eaf944961511f6050c8cf4a3a28509a37c510910a19daa4a9cf7e5 2013-07-23 18:58:16 ....A 3254 Virusshare.00075/Trojan.JS.Iframe.aeq-304211ff4be7d099fc8c851996af8462229adc7f7ecb46b1fe354b0ada876ea0 2013-07-23 12:28:38 ....A 5490 Virusshare.00075/Trojan.JS.Iframe.aeq-3071a44c93ed5339baba81357ce906178f1260a4accf7f3a5ef909f0804e398f 2013-07-23 14:56:42 ....A 32187 Virusshare.00075/Trojan.JS.Iframe.aeq-30d66b757e84fc4dd05471689edd98343a287a0689e20d3e059da8faf12bf9c1 2013-07-23 14:57:04 ....A 24105 Virusshare.00075/Trojan.JS.Iframe.aeq-315c11404dc80d76e1b92c4e00a840ef038204ea8e42f47be9a784cb3fb83420 2013-07-20 08:36:38 ....A 9461 Virusshare.00075/Trojan.JS.Iframe.aeq-31f9d39ff695eabf5dd5eb05f33991b3e86a58f71bbfdbb5c6417fb46af1c466 2013-07-22 03:37:02 ....A 10386 Virusshare.00075/Trojan.JS.Iframe.aeq-32893f773ed12055d910f5c5037076499ca41babfd3b71cb330d030d3e4f2ea6 2013-07-19 17:20:44 ....A 1003 Virusshare.00075/Trojan.JS.Iframe.aeq-3320d974e97880b9a27eee68b6ca5e4e36b82b27b204647c02b971552a08674e 2013-07-20 04:14:28 ....A 8343 Virusshare.00075/Trojan.JS.Iframe.aeq-3326c79bfd5de0d6ef3b9bc8a7003412606b0e530e87ad70b893135e9b10c388 2013-07-22 10:30:54 ....A 37505 Virusshare.00075/Trojan.JS.Iframe.aeq-333c5d9f81804b9d1e3c1bb172e1db56c85e0df99bbd8b63269e6d2d54d10f32 2013-07-24 02:49:54 ....A 27020 Virusshare.00075/Trojan.JS.Iframe.aeq-337596b36973703afcac670e4cd0420be4e7940a544d0347c3180cf8006250d1 2013-07-20 04:15:42 ....A 24435 Virusshare.00075/Trojan.JS.Iframe.aeq-337bea6dbeff1c2e43a177166343dd19f439394e24bf942b5a079bb6d73baa0a 2013-07-20 01:36:30 ....A 26822 Virusshare.00075/Trojan.JS.Iframe.aeq-33d0f7cb28c819c362dddf14eb2f539cc20cc6b003101e60536e01babb65f730 2013-07-23 12:36:26 ....A 976 Virusshare.00075/Trojan.JS.Iframe.aeq-34648c1c010e99f54f01948c23312ce02ebdd8febcc7021230706629165330f8 2013-07-23 18:58:14 ....A 21555 Virusshare.00075/Trojan.JS.Iframe.aeq-34aceec748271ed76adf42067b23755a9d70dea1067d06ff25b148d9c65a0c4c 2013-07-23 16:56:04 ....A 900 Virusshare.00075/Trojan.JS.Iframe.aeq-350e4f780cd7167b0e5654780db43a8f57ac891bd91806e5acfb93f5f5037de6 2013-07-20 02:41:32 ....A 21986 Virusshare.00075/Trojan.JS.Iframe.aeq-352edf774742da7f31af4dcee399527f53194806d075a3c57ef14ebdac4accc7 2013-07-23 15:51:14 ....A 4181 Virusshare.00075/Trojan.JS.Iframe.aeq-357b1b7f35f2ffe97c3a2ecef5d8d0e53482fe97127d3765b2920f4a4848d054 2013-07-23 12:54:22 ....A 21749 Virusshare.00075/Trojan.JS.Iframe.aeq-35e4b4decf57413a9c4348e20964c98f51fe0949e3b13228313171a178b45d27 2013-07-19 16:00:06 ....A 18975 Virusshare.00075/Trojan.JS.Iframe.aeq-35f1a039cd40ce82fbb1f2cab0dc8fcdf765c3b6f7b951472f7ae7480d3df088 2013-07-23 16:13:06 ....A 22318 Virusshare.00075/Trojan.JS.Iframe.aeq-3630df8bf2a08480774a3790beb5b776900d096be06d0426d6694319f0ac055f 2013-07-23 14:58:50 ....A 46010 Virusshare.00075/Trojan.JS.Iframe.aeq-36731994d89d5890e78993a328da54d98cb2c7595246823596da08f70ab3bd8c 2013-07-20 08:34:42 ....A 9087 Virusshare.00075/Trojan.JS.Iframe.aeq-368b7b5bf27e764eac480da136382d2feaf22085ee06d85723d626b4e50d6db9 2013-07-19 18:06:42 ....A 6110 Virusshare.00075/Trojan.JS.Iframe.aeq-37398ea6aec27f12503d5609c8508df6865bc8bf0b64defb720cb707cdf1d5ba 2013-07-20 02:45:34 ....A 12967 Virusshare.00075/Trojan.JS.Iframe.aeq-37bf865fb2664b7a523f91f97c6da0ae181d527804d7aa70e1efeba9af3e4273 2013-07-23 16:16:06 ....A 8978 Virusshare.00075/Trojan.JS.Iframe.aeq-3805dae5f1ebe048f07fcc847c05f3224db8aad76acdde3c569c7d79253f1894 2013-07-20 08:34:44 ....A 9268 Virusshare.00075/Trojan.JS.Iframe.aeq-38a1403adaa1bae01b4d040f48e57fd072f11f5ced648edebcb5f4a0e293a440 2013-07-23 13:53:22 ....A 817 Virusshare.00075/Trojan.JS.Iframe.aeq-3947146704a01835767bbe90d0a8c49a98f3134fc8711cdfbc784e90fa11bcc8 2013-07-23 15:47:32 ....A 8796 Virusshare.00075/Trojan.JS.Iframe.aeq-39f40e76b628fdb83e00f52ccb02927b8a5de115c9d26d80fb0b0e5d0f4c19e3 2013-07-23 14:36:02 ....A 2192 Virusshare.00075/Trojan.JS.Iframe.aeq-3a2156895949ed68f446b255e38c3599c9be521a82ae3c19f57056f57962800f 2013-07-20 03:45:34 ....A 8804 Virusshare.00075/Trojan.JS.Iframe.aeq-3a5f23a96a71f3e11cac6cce99b2629381bbfb0e59e85d125332fb8c31b90fef 2013-07-23 21:37:04 ....A 13659 Virusshare.00075/Trojan.JS.Iframe.aeq-3acdbaa66c89bb6ff72a6168d1718fae399acacc44e9f6654b3c9fc4ab6775c0 2013-07-20 05:32:16 ....A 7774 Virusshare.00075/Trojan.JS.Iframe.aeq-3b8f62a49b7be4dcaf4f9079cd78451a3bd633b8186800a5da594bea96bdc1dd 2013-07-22 01:40:50 ....A 48131 Virusshare.00075/Trojan.JS.Iframe.aeq-3b98ef1a55f50417a07a25b70ba3c8b92bc40d1d04c3d310460653bb33d2a9bd 2013-07-23 12:31:20 ....A 26477 Virusshare.00075/Trojan.JS.Iframe.aeq-3c5b537940f7f4a80ccce518a091a38c8ce35cf85bc44b2bc83fea39f9f07cd3 2013-07-23 14:59:06 ....A 10209 Virusshare.00075/Trojan.JS.Iframe.aeq-3ca6b9aa3bf99c7fa6da37b550f13e19d0d023b99bf63d75474f4872ce16a4a2 2013-07-23 16:15:28 ....A 31004 Virusshare.00075/Trojan.JS.Iframe.aeq-3cfa3820e2416c359da6775ec1d9b500b2670619cc50cc525af34878993869e4 2013-07-23 16:41:32 ....A 26564 Virusshare.00075/Trojan.JS.Iframe.aeq-3d5f2a94be946d9b12b9291773c47cadeadc1c5262c2cc516511ea3412ba52d9 2013-07-20 08:35:44 ....A 8428 Virusshare.00075/Trojan.JS.Iframe.aeq-3da8bc515f83b2911a4c40e2efbf4ac1a595910982bad9f86cebd55d8546c5b4 2013-07-20 08:34:38 ....A 11611 Virusshare.00075/Trojan.JS.Iframe.aeq-3db6210f1efd976f79b05cfbb715d78b5379a012cbff7a341d534c8b65c0a7c7 2013-07-22 04:04:58 ....A 43940 Virusshare.00075/Trojan.JS.Iframe.aeq-3ecb6e330ffcc34e40e3cdc9ad03257a38204a4ffc97d81ac6ce750ba6996610 2013-07-19 20:08:54 ....A 821 Virusshare.00075/Trojan.JS.Iframe.aeq-3f2eaf66aefd41b450d32af80e99d3479dfbd6fee78dede7842d0a3e8c46faa1 2013-07-20 08:36:16 ....A 22382 Virusshare.00075/Trojan.JS.Iframe.aeq-3f69eb76b7ef6abf36af499daee6e5b11290c1306b674cb38be9700292726836 2013-07-23 16:16:22 ....A 541 Virusshare.00075/Trojan.JS.Iframe.aeq-3f92c04ac2089a324cb9903a9340ad5f85f7043f23ca6bd493b0720eb92596cc 2013-07-22 11:11:50 ....A 10168 Virusshare.00075/Trojan.JS.Iframe.aeq-400620fd2fb9310edf22b174830b3b9cb167ab6668a4485c6261878cf0a95408 2013-07-23 12:54:12 ....A 24614 Virusshare.00075/Trojan.JS.Iframe.aeq-40ba75d495ff77773e571a8af51b9cb32b75b40f3f19979e74ee58fc1476994d 2013-07-20 08:37:40 ....A 12064 Virusshare.00075/Trojan.JS.Iframe.aeq-410446af82a9cf7799a2f18c02071c3e04613a0c8aab3439b7f4cf78d1af0969 2013-07-20 02:39:56 ....A 13045 Virusshare.00075/Trojan.JS.Iframe.aeq-41cf529362a81e6b2bbf50efb573a444be47fda363d15f1b1ca19b37c6886ab6 2013-07-22 18:11:04 ....A 10111 Virusshare.00075/Trojan.JS.Iframe.aeq-4234cb3155f4ab673abaeff10bd6537f75263783a00e153727f1a24dfd8d3953 2013-07-23 13:26:36 ....A 9330 Virusshare.00075/Trojan.JS.Iframe.aeq-42716842488d439e28892e90c2cbe11fc20f9c6444fc0bccd2a0453701312956 2013-07-23 15:45:14 ....A 77865 Virusshare.00075/Trojan.JS.Iframe.aeq-42df4b9b73e21a2d1ed017095a0ae080a7f2f05658e5ee940a63323641591d60 2013-07-22 19:14:18 ....A 8078 Virusshare.00075/Trojan.JS.Iframe.aeq-4313b31ce35070433f7e68a320284e21f4ebf82b7bab709c1828bfb7ab3be3c8 2013-07-23 12:32:16 ....A 8545 Virusshare.00075/Trojan.JS.Iframe.aeq-4364e9b6041551ceb702699d53054fc944ab90e5dfa78720651d29c41456b49f 2013-07-23 09:51:12 ....A 1652 Virusshare.00075/Trojan.JS.Iframe.aeq-436f1cc35d300125c36922933c39bf400fbb652fb55825fdda93c7bb32bd6b44 2013-07-21 22:45:34 ....A 9749 Virusshare.00075/Trojan.JS.Iframe.aeq-43905f4c1a5492e460128a01fa7cc9f80bba7d0377b22230606b71f7e9c194e1 2013-07-19 15:10:12 ....A 48961 Virusshare.00075/Trojan.JS.Iframe.aeq-43f76ec547c7dff7e464bc49dad2e2af447050d3cad562236cdb4d7f0ab6d9f5 2013-07-23 20:15:10 ....A 27281 Virusshare.00075/Trojan.JS.Iframe.aeq-440042b1582d01ddd857fa52c21b56f17dc9d5054763d3f8f90625bb9d66f51c 2013-07-23 16:17:08 ....A 1171 Virusshare.00075/Trojan.JS.Iframe.aeq-4425e8b80715469d7ed2cdf0599bc605e06537b491f20f2e8166a91a801d3915 2013-07-20 08:37:28 ....A 11200 Virusshare.00075/Trojan.JS.Iframe.aeq-449f49013fdd387e8087d395e5f1e08ea3d083004ede98ab47f6734c7f05dc3f 2013-07-22 19:22:44 ....A 21443 Virusshare.00075/Trojan.JS.Iframe.aeq-45409a8a85b0e23efaedbebb5b63783f6393a5d5fbdebaf1a36c3cce7cca08fc 2013-07-23 15:45:58 ....A 8139 Virusshare.00075/Trojan.JS.Iframe.aeq-461b2354c1184c33e5086db1b632d8d3d71b49cfab1196e24720d8d045ae6775 2013-07-23 13:11:52 ....A 12742 Virusshare.00075/Trojan.JS.Iframe.aeq-46529e1c5f74b3df246f9631710f80b3669443197a826e792cb454d7c1053f0a 2013-07-22 22:50:18 ....A 57138 Virusshare.00075/Trojan.JS.Iframe.aeq-46b1b2bc6bd05f5005737bd61e1cbdafd9fc4e49127f368951c28f7a0da7fca0 2013-07-20 08:37:52 ....A 7579 Virusshare.00075/Trojan.JS.Iframe.aeq-478ea6c0480fdeaa2294fc2c17e9be50dcc24957ca6c4e85fbdda983d11a5fdd 2013-07-23 16:19:38 ....A 3454 Virusshare.00075/Trojan.JS.Iframe.aeq-48584b137d114f8246bfed9382ae4cb1a1dd8dc218d808b2e4620ce61a01450f 2013-07-20 08:35:40 ....A 11157 Virusshare.00075/Trojan.JS.Iframe.aeq-49b86b5f6b0e0cf8a5d6992d3705a1acbb653699f880859355bf699e3eaf9c9d 2013-07-19 20:33:36 ....A 2427 Virusshare.00075/Trojan.JS.Iframe.aeq-49d18cb8f262342f00ed6b030d21e37fc249f5dc74338f5482af250fa651a385 2013-07-23 18:53:36 ....A 24314 Virusshare.00075/Trojan.JS.Iframe.aeq-4a12f5e4a00a65c7025d45a5783464f1b4144aa8b92b0934f958cdd1c67db0f8 2013-07-22 11:10:18 ....A 7942 Virusshare.00075/Trojan.JS.Iframe.aeq-4a5e3164deca3c9a89b2dae34e574411fe485007fc60bc7aa05941821c0489ca 2013-07-22 19:12:36 ....A 21992 Virusshare.00075/Trojan.JS.Iframe.aeq-4aaa041e7f7d0272f5099b5a6a93b58b4bf70d3acbd7e74f482b5f2500e49acb 2013-07-23 15:22:16 ....A 22558 Virusshare.00075/Trojan.JS.Iframe.aeq-4b0c11af633892732fd27e8fad6e96cb54d27e06bff2d7cdf50664fff2594316 2013-07-23 13:23:08 ....A 7715 Virusshare.00075/Trojan.JS.Iframe.aeq-4b3cec36054787a0060d6bb13af0b4c406568dc42d85e3d67d55a043ebab3331 2013-07-23 12:40:50 ....A 72223 Virusshare.00075/Trojan.JS.Iframe.aeq-4b7b7a0ea0e3c7d66b66697fa5a191aa34c8012a29235db69ec862bf20546b98 2013-07-23 20:08:34 ....A 7233 Virusshare.00075/Trojan.JS.Iframe.aeq-4bbb9457dcb0704f2d839807c4b8cdf2c8cf8930176aed0de9b6e2c1f1a5655c 2013-07-19 04:03:52 ....A 11582 Virusshare.00075/Trojan.JS.Iframe.aeq-4c0c8477f5b06d39cf570ee3257dd07b44077283ebac6438c9a4f632398569f1 2013-07-20 02:46:02 ....A 8454 Virusshare.00075/Trojan.JS.Iframe.aeq-4c46d4bf2932dba468697144da022d4cd1eaa2d508dc8ee5355ff0f2419dc544 2013-07-20 02:44:24 ....A 9709 Virusshare.00075/Trojan.JS.Iframe.aeq-4c47e676cf5d29669ef16b166f3d5cc2216fcda3d2bda3e6d2800fc3326cb7c4 2013-07-21 23:45:20 ....A 456 Virusshare.00075/Trojan.JS.Iframe.aeq-4d2602f5c13bee85255d22cf5406562335c4f8cdd2a7b2f65e70b64432528dbf 2013-07-23 13:42:10 ....A 653 Virusshare.00075/Trojan.JS.Iframe.aeq-4d38bceab7dbd8b7d7e725c8e5a80dd86f4e26896c9b4a66b9f136fe865f0ca0 2013-07-20 08:37:04 ....A 13246 Virusshare.00075/Trojan.JS.Iframe.aeq-4d3db5e0ac1a6e17ca06c5d2be1ff0cc719667a01e8310dcac7fc3020b637621 2013-07-24 23:23:04 ....A 30195 Virusshare.00075/Trojan.JS.Iframe.aeq-4ec0bf6a39bfd61a160763f6fc7e3d28b97f46712c147c857079106c501c4f04 2013-07-23 10:15:50 ....A 31116 Virusshare.00075/Trojan.JS.Iframe.aeq-4ee01aae77655c5ca37102d374d98225082a6eb5213e905640a3d6bb9f5a68b0 2013-07-19 14:19:14 ....A 2680 Virusshare.00075/Trojan.JS.Iframe.aeq-4f048eba38caa8503a53e7aae34023a3e9cfaf9f0712a63f11fcebd22ae6a0b3 2013-07-23 17:36:26 ....A 9909 Virusshare.00075/Trojan.JS.Iframe.aeq-4f352fa4a07642f4c316a2e49254d3b8aa32d8e5917a6c41fde27e2ee2e450cd 2013-07-20 05:06:32 ....A 8661 Virusshare.00075/Trojan.JS.Iframe.aeq-4f4dc6eab4cbfe116ddb4cd2f685d5849f0a3dc5be265cc51070e35229e470fc 2013-07-22 01:03:38 ....A 8105 Virusshare.00075/Trojan.JS.Iframe.aeq-4f62b28babb7e06d43f6eb7348643e28e7de7a11a795b04280d82aa1735a2a32 2013-07-19 18:08:28 ....A 6730 Virusshare.00075/Trojan.JS.Iframe.aeq-4fa7a73c1fb5da4e3c41f81963b2a84fba54510286bff0846f157a438db7ace2 2013-07-20 11:26:36 ....A 8887 Virusshare.00075/Trojan.JS.Iframe.aeq-4fb57d820bc46cd6db6700485fa2e573f3217f1a023463a9c4224ee71e26d666 2013-07-20 01:39:24 ....A 5107 Virusshare.00075/Trojan.JS.Iframe.aeq-5149eeb814f95ed87fab6ea2bb615143e19c233171bfd5e41c0e1e06346a589c 2013-07-23 16:01:06 ....A 4561 Virusshare.00075/Trojan.JS.Iframe.aeq-52de1df730d7f9d776923898dad1ede2993e920c9c9083521b8039f72e550a73 2013-07-23 17:34:58 ....A 6076 Virusshare.00075/Trojan.JS.Iframe.aeq-531882eaab091d90b8d2361c8ffa63e7846df6aff9119dda76e184e62a25428b 2013-07-23 05:45:44 ....A 3899 Virusshare.00075/Trojan.JS.Iframe.aeq-54cc289ab2d3860436d3c148293a6f759cb4f4f63dde5ea1a6d8b1a5c9bf0b67 2013-07-20 08:27:22 ....A 12533 Virusshare.00075/Trojan.JS.Iframe.aeq-554cf26eb9c083f508f5f54efd80c108beeb22120b440477980b612f60f2fd75 2013-07-20 08:37:46 ....A 22911 Virusshare.00075/Trojan.JS.Iframe.aeq-55601a6600eff7a93a7784fc5e4e30d5fdf947be20627354930b2924ae17a7f9 2013-07-23 14:35:42 ....A 78660 Virusshare.00075/Trojan.JS.Iframe.aeq-55fc6a322da6327d99ecfc54ce81f4175df9af8feca491c51927704529f864fc 2013-07-19 17:34:20 ....A 33863 Virusshare.00075/Trojan.JS.Iframe.aeq-561177500697effeb2e6884c8d82fe2c3aa2ee3cacd61f09c6e4a52d2ec1a7a3 2013-07-20 08:37:36 ....A 6278 Virusshare.00075/Trojan.JS.Iframe.aeq-566af1a5c5d5162022759c61eac20bde8e15e8eb3131dd5c19dcf179463d633a 2013-07-23 14:52:34 ....A 10954 Virusshare.00075/Trojan.JS.Iframe.aeq-5750720c0fdb5ad4e242202da4090d1a6bd3c6dbbdece813e46034de823d0fe8 2013-07-23 12:34:00 ....A 8469 Virusshare.00075/Trojan.JS.Iframe.aeq-57be5e28a46c54e214b235f2f7e9b3af35101410e546c70cf9609797273fc1d5 2013-07-23 21:19:00 ....A 17529 Virusshare.00075/Trojan.JS.Iframe.aeq-57cc0a1c82b870391247b55557716b39eb7390102260a7a74ccf59a9207e40f0 2013-07-19 20:21:48 ....A 10055 Virusshare.00075/Trojan.JS.Iframe.aeq-57cc44169d83d73bf9eb8615a7c9d815b61943d4473e0670bfec3567654877fe 2013-07-19 15:24:14 ....A 4190 Virusshare.00075/Trojan.JS.Iframe.aeq-5821b11d1d77878c04bf2a473e10ef1623b6bb359d9bd06564913bf4db53e887 2013-07-23 14:10:48 ....A 21502 Virusshare.00075/Trojan.JS.Iframe.aeq-592b8b1680b4e84cc3b41963fe5bda8beab19e601403370f5cc8bfc48d016ad1 2013-07-20 08:35:46 ....A 24267 Virusshare.00075/Trojan.JS.Iframe.aeq-59ac8f08c9cd5db62c89e03164bc3892c0abc9fbf55b09b8825c0da1f2f40e76 2013-07-19 21:53:40 ....A 8293 Virusshare.00075/Trojan.JS.Iframe.aeq-5a5d0a149419fd8302aae1cd859cb951208f27a922f52ca2f267d2892e7b4499 2013-07-20 08:37:40 ....A 9577 Virusshare.00075/Trojan.JS.Iframe.aeq-5a7a56487f53d1c076b550dca1f3dbf739868524b3d03fbde8f08e3fcad4ba9b 2013-07-22 20:10:30 ....A 28788 Virusshare.00075/Trojan.JS.Iframe.aeq-5a93d5cdc00a50701dbd1f1db0014e38e1b194e821742207784ef2ab4ee88d2d 2013-07-23 15:57:42 ....A 11352 Virusshare.00075/Trojan.JS.Iframe.aeq-5aab99479531c49c991e6a3c93e36335a0a144c3a2920f810355816ce46cdeba 2013-07-23 15:48:12 ....A 867 Virusshare.00075/Trojan.JS.Iframe.aeq-5b98b770042e2b5cb9241d17c790d5432eeb5bb8d82dcd7b447220aa45d33449 2013-07-23 15:52:40 ....A 19006 Virusshare.00075/Trojan.JS.Iframe.aeq-5c3a99a1d1700b8d22b3d20e331f1ad8a8adff15799a431d58ec2f659d0046d8 2013-07-23 16:45:54 ....A 8526 Virusshare.00075/Trojan.JS.Iframe.aeq-5c567853a137cc858407cdfba8d13873573a090389371b3879e38e3e09b0f988 2013-07-20 01:24:50 ....A 8643 Virusshare.00075/Trojan.JS.Iframe.aeq-5c7d9bc2f940f24383381bd0c36f8281ae6dd23391bc29d16afc36245c415f56 2013-07-19 19:12:20 ....A 7628 Virusshare.00075/Trojan.JS.Iframe.aeq-5cef56076758f26665f74cf0ddcde8857100cf4592a880fd9fed073d75155293 2013-07-19 08:55:14 ....A 15292 Virusshare.00075/Trojan.JS.Iframe.aeq-5d6c0d998dc7b6d85f5c89b731e5ef44b51b3221a9f2a037e763cc35ec76416c 2013-07-25 13:44:14 ....A 14504 Virusshare.00075/Trojan.JS.Iframe.aeq-5da593b71e1473f2f478189ba1e81605e379b4303ddaa40115e3bd2c041ddbf2 2013-07-19 19:09:16 ....A 2764 Virusshare.00075/Trojan.JS.Iframe.aeq-5dc1fb6d6e1eac989d9fe988026f02a07551dfe7fbf54e048e4ae48bfab22bf2 2013-07-23 15:50:18 ....A 1254 Virusshare.00075/Trojan.JS.Iframe.aeq-5e0ea38c9a01e5928667c698f629d6018cf67930e0deb302d29c1b585a6cb0ce 2013-07-20 08:36:00 ....A 21701 Virusshare.00075/Trojan.JS.Iframe.aeq-5e2ec2395fc046a9773bcc3324908935448e79917a66f236c02a306a77e345e6 2013-07-23 20:48:02 ....A 12550 Virusshare.00075/Trojan.JS.Iframe.aeq-5e69a4f005da940a6d1033418bb9ad1d4f9b3e45a84f8828eeb0db9286c7eb42 2013-07-20 02:58:52 ....A 26092 Virusshare.00075/Trojan.JS.Iframe.aeq-5f0992274af690fbc37e38470ce5fcd59e056f8d95409172f016fbeaf1d3f04c 2013-07-19 23:37:08 ....A 6849 Virusshare.00075/Trojan.JS.Iframe.aeq-5f7003dd800fd5baa10162037c2fbc44c777891e371ca1d703e642d24a33d66a 2013-07-20 00:58:26 ....A 8304 Virusshare.00075/Trojan.JS.Iframe.aeq-60ae8c6bcb751fa2f526e31a3c2ca068ff8147606ecc725009bae1ec840f80da 2013-07-23 13:13:12 ....A 8973 Virusshare.00075/Trojan.JS.Iframe.aeq-60b073604144e9d6d1ed5ffcb03929b3d3dc2d89d1e5e4468dad8c900006f937 2013-07-23 10:01:28 ....A 9827 Virusshare.00075/Trojan.JS.Iframe.aeq-6166dd1aeb14e2471ee45e4a54ad85a459faa1981e5ce4c7be5c5d74fa877d9d 2013-07-23 18:27:02 ....A 45368 Virusshare.00075/Trojan.JS.Iframe.aeq-619e4b97a41c81b0463944b9c4ecc50a8708505fc3bb4f12130d14b9da7037b3 2013-07-23 16:31:40 ....A 1777 Virusshare.00075/Trojan.JS.Iframe.aeq-62bd8f437145949672c429279b397fe0613b8543bd6be0875e822187e8f0b51d 2013-07-19 05:07:56 ....A 215577 Virusshare.00075/Trojan.JS.Iframe.aeq-62d8cf0249df41e7001660e369f80a782a3e694f94a1c0c7cd289d9c760da750 2013-07-23 15:37:32 ....A 80279 Virusshare.00075/Trojan.JS.Iframe.aeq-62e4af4f52093691bff3943c154a4d4e1740821921a70e6c9d349d9b32d0a72a 2013-07-22 18:36:24 ....A 250 Virusshare.00075/Trojan.JS.Iframe.aeq-632e59e877b8d506d54de65692fc4a267b7a3bd4696d93bc0ca9c706aacce696 2013-07-22 00:00:54 ....A 7913 Virusshare.00075/Trojan.JS.Iframe.aeq-63469d516ccca4dd42d8a8f91af2a6f362bda9666e9c30764d70a4d92562f7a4 2013-07-23 13:21:56 ....A 9963 Virusshare.00075/Trojan.JS.Iframe.aeq-639e16a6391c54feb9354058f8b133704211443b8ef38a537ab757c020db8721 2013-07-23 14:38:06 ....A 5457 Virusshare.00075/Trojan.JS.Iframe.aeq-63c5ddd931e0d7de0fee3c8421d4d7c828cdd936480fd31fd808f5aada306b8a 2013-07-23 16:03:06 ....A 151244 Virusshare.00075/Trojan.JS.Iframe.aeq-641e11c93895e69c8023f08abac6fc6c1ee1f27e9ecd3d54ed4326df7206f0bd 2013-07-19 15:01:56 ....A 48984 Virusshare.00075/Trojan.JS.Iframe.aeq-648c1d7b37660bab4ff97c3782d41e34fcf4598f3260499f0095b56475a87285 2013-07-22 18:59:36 ....A 30110 Virusshare.00075/Trojan.JS.Iframe.aeq-649b1e154e21f5b3fe1cffe7636505ac6fe91bc4851c42b168e980d98f5dc748 2013-07-20 02:58:20 ....A 23795 Virusshare.00075/Trojan.JS.Iframe.aeq-65bd4223f4f44404da3b3cf90bfa81733047dfef119b3dba97417a1f1a34b85a 2013-07-19 18:27:58 ....A 32841 Virusshare.00075/Trojan.JS.Iframe.aeq-669d5ffc0455c5fffd2b8960d802c97e9ff84f68f80b2d4e6b11485b9c6979c1 2013-07-23 11:42:14 ....A 1768 Virusshare.00075/Trojan.JS.Iframe.aeq-66cbc9d42595223b5fc9d70bb448387a37e3ba53b1255e818995fe977a98e38e 2013-07-23 14:54:52 ....A 2036 Virusshare.00075/Trojan.JS.Iframe.aeq-66cde2b0e5e06489fc15ecc4ae07518b781e8f4790424fab9360554f82b2ac9a 2013-07-22 12:21:30 ....A 13116 Virusshare.00075/Trojan.JS.Iframe.aeq-678f8e2aad55d77aeb259ff9789b2208d62abcbed418b25d95f991b9530524b6 2013-07-20 08:34:30 ....A 3565 Virusshare.00075/Trojan.JS.Iframe.aeq-67d333900a200e39718d38a96920e5fd7f00fd4e883edb680e3bfd6cf5d6b50c 2013-07-23 03:51:22 ....A 24111 Virusshare.00075/Trojan.JS.Iframe.aeq-681335583fe9dcdeef8e9a86aa2c5112621a945c5455f612fac675cbba8816a9 2013-07-19 14:34:42 ....A 24321 Virusshare.00075/Trojan.JS.Iframe.aeq-68ac9bb27128176ad28c2e279a63e18988c3bcee7bc2d497108f1fb5c513273f 2013-07-23 12:28:42 ....A 13679 Virusshare.00075/Trojan.JS.Iframe.aeq-690f6adf602b7ac1a8a7cffee0daa67689d2f18c23a75cec7a7d3c5347c76988 2013-07-23 14:41:52 ....A 5785 Virusshare.00075/Trojan.JS.Iframe.aeq-6a08dcb3213294957f317c51d131bc34be3ef05f220bfd2cd3d5795b4b858bd6 2013-07-20 02:59:40 ....A 9493 Virusshare.00075/Trojan.JS.Iframe.aeq-6a6441b71d20f42ef3a8afb2f14f8c64e328084b7eab886313f1b5f2d306ab7f 2013-07-23 15:05:36 ....A 10492 Virusshare.00075/Trojan.JS.Iframe.aeq-6a743e262dfec80e712bf5fff64d96c8e14dccfacbd3697b4e182135eb63d283 2013-07-22 02:26:16 ....A 5838 Virusshare.00075/Trojan.JS.Iframe.aeq-6a75203c86a079e301cf136da775322c82c1c525f69b4ef2b883617cff6aa1d2 2013-07-22 09:59:44 ....A 10143 Virusshare.00075/Trojan.JS.Iframe.aeq-6b0e0a8f14709e6f72e4d85822fd24d7cba6a11869a30424cd12383a42966ef3 2013-07-19 02:34:16 ....A 6414 Virusshare.00075/Trojan.JS.Iframe.aeq-6b498be649cba340fab8db9dffe06d3d1e45414913b75e84fd313406de995b12 2013-07-22 19:01:30 ....A 13318 Virusshare.00075/Trojan.JS.Iframe.aeq-6beecd26725175c809bd1f009f08c50d9c7a27caaa539ee00d53a00a488e5aa2 2013-07-23 16:59:16 ....A 6731 Virusshare.00075/Trojan.JS.Iframe.aeq-6c1f70974a0fc859720a474bffef6c56af8bfdb6adfbda893f7082cd091d6bfb 2013-07-19 23:38:44 ....A 27387 Virusshare.00075/Trojan.JS.Iframe.aeq-6c641c21376cb68cad0293cfa8f4a6ad090f846a74700a38e5f9149424c5604d 2013-07-23 15:51:10 ....A 79224 Virusshare.00075/Trojan.JS.Iframe.aeq-6d0e0e7cd81e543ed200c9a1645d85dbba943cbd5a3d41abdf33fd2f8eb7bae2 2013-07-19 20:12:22 ....A 3929 Virusshare.00075/Trojan.JS.Iframe.aeq-6d206795a25e9619e7144815f04c9abda08de1f40e659d5f8b7cb0e54abe7ceb 2013-07-23 13:22:24 ....A 2080 Virusshare.00075/Trojan.JS.Iframe.aeq-6d5d64456f327055b2270660f06fcbfc47965986dd98b734e0f7bc851f3b2c28 2013-07-23 14:49:18 ....A 3886 Virusshare.00075/Trojan.JS.Iframe.aeq-6dffeec5ee1c06a9bb5f42a9fe62fe51245530c10185fb081af77a4cfa3004d9 2013-07-23 14:53:52 ....A 11071 Virusshare.00075/Trojan.JS.Iframe.aeq-6faba19375f13affefd7275b05180522387b3cea6f8d1386e934835930d0d8ee 2013-07-23 16:59:22 ....A 2808 Virusshare.00075/Trojan.JS.Iframe.aeq-70fd258db346dabfdb61ccfdb8b048153f9a793339aba172aa830a6b1ad48c93 2013-07-19 19:16:38 ....A 16146 Virusshare.00075/Trojan.JS.Iframe.aeq-716cf912a163874bcc1058836ebdb2d4674bde51fb55534b8980b2ece03bfe34 2013-07-20 08:37:16 ....A 8967 Virusshare.00075/Trojan.JS.Iframe.aeq-7224751cae450852c98cc38c9c450c1e49b85d1608d124908013ad26cca88ac4 2013-07-20 08:36:42 ....A 24326 Virusshare.00075/Trojan.JS.Iframe.aeq-728508664cc4c990c8d1bf412179fe0538dd234929244f5186bd6a469527e4a7 2013-07-22 04:07:54 ....A 7828 Virusshare.00075/Trojan.JS.Iframe.aeq-736c6ca6a8bcb4d4d213f55556615c2f1f92efae2e62ca2916b8c18ef6856ba0 2013-07-22 10:58:34 ....A 22729 Virusshare.00075/Trojan.JS.Iframe.aeq-7395e42b28e8861cb1b2beb9c951b4b34d7795c0c6c5b80c785f97c78be00870 2013-07-23 15:46:42 ....A 15095 Virusshare.00075/Trojan.JS.Iframe.aeq-7417e554da6da5b356002c4fff0a5f73c6e1de1d3aecd54d3b28ba23b250e876 2013-07-24 19:35:16 ....A 17134 Virusshare.00075/Trojan.JS.Iframe.aeq-743db60b547eb6b8cc93a57b516f9d9c311f9d94436983b135a6c87e346b3c6a 2013-07-20 02:36:12 ....A 12444 Virusshare.00075/Trojan.JS.Iframe.aeq-7469b413cb76db93315243c7d0c5b9e4b6b7197f3380ef4c0c0fb4848c20b79f 2013-07-23 14:56:38 ....A 25464 Virusshare.00075/Trojan.JS.Iframe.aeq-7560651cc4827bc334104c1649b7807761bd6e9ca733a2dcc2b543a719467ed7 2013-07-19 09:53:04 ....A 3998 Virusshare.00075/Trojan.JS.Iframe.aeq-756c194a280851af4ed749fa837abac6c4ca7fb92f1e15b2eaf5598873469462 2013-07-23 21:38:02 ....A 12797 Virusshare.00075/Trojan.JS.Iframe.aeq-763fa2d57c78ac2265421fb073bf8daeb02fab81e05b021e6cc95321d4ab3a89 2013-07-20 08:34:22 ....A 14179 Virusshare.00075/Trojan.JS.Iframe.aeq-766023810d96718b979f4cb902f65543d062a8b9c386605d0d709d70886887b9 2013-07-20 03:45:30 ....A 10693 Virusshare.00075/Trojan.JS.Iframe.aeq-76a383bcab685697d97a604704f6112544a017afbed93716e149b67a6ebf0c4e 2013-07-22 18:30:02 ....A 5536 Virusshare.00075/Trojan.JS.Iframe.aeq-7758df993319925404daf4b0b201318e6411dd0ce924b4caea58d7a3ac09aeb4 2013-07-19 04:09:46 ....A 13935 Virusshare.00075/Trojan.JS.Iframe.aeq-7775c32bbcb255e35459308895497537c6d2f08613a951f9a8c7085b680e483f 2013-07-23 12:09:44 ....A 12921 Virusshare.00075/Trojan.JS.Iframe.aeq-77b699afcdf84064e4ebf55263f1cdd3c6ff89b92cce338c818ab8e440b3d652 2013-07-19 22:11:06 ....A 5087 Virusshare.00075/Trojan.JS.Iframe.aeq-7a2b9fe4b8127d8f10119d7532b7c6df5ac4d805513d95b7835a4f687d1e35db 2013-07-19 22:31:36 ....A 8102 Virusshare.00075/Trojan.JS.Iframe.aeq-7a335ad3d0fca24cbff818882345703e2828ea3601cb8e4401fbc2b39a33d772 2013-07-23 19:17:16 ....A 21763 Virusshare.00075/Trojan.JS.Iframe.aeq-7afb3535f5c92d09ddec94d9e80f4b8083ba688ca62162c5073bea0b7aa72c87 2013-07-20 08:34:10 ....A 8893 Virusshare.00075/Trojan.JS.Iframe.aeq-7b747f8afc16f493b09c6203adc8cd7b1370b968add3bc78df036da7e6aa4c41 2013-07-20 00:54:32 ....A 13784 Virusshare.00075/Trojan.JS.Iframe.aeq-7ba0313364f721dd5da4b323a09b9393fd9e92a2b38fa88ac55653f94034c302 2013-07-23 20:48:32 ....A 12571 Virusshare.00075/Trojan.JS.Iframe.aeq-7c3479442aee0c85aeddb8a8abedb2f443dc0111955f69cd6f7977ced431c847 2013-07-19 19:21:30 ....A 5175 Virusshare.00075/Trojan.JS.Iframe.aeq-7c78eaa02f0f1a671a02ad42a5de198760e326fd059776aedafaf7118b720f7e 2013-07-20 02:47:18 ....A 9422 Virusshare.00075/Trojan.JS.Iframe.aeq-7cc1751639ebd493451ad8a945e2946189510b9c29b196fe74be68adbcb799a6 2013-07-23 14:55:36 ....A 10967 Virusshare.00075/Trojan.JS.Iframe.aeq-7e73373fbe58947207996283fc22cab76d386a36e6ca23402db349a9e847ee16 2013-07-23 16:06:20 ....A 2566 Virusshare.00075/Trojan.JS.Iframe.aeq-7edbceb235de7a279c248675667f591eba36edb56a756866bcd7eef70708b4bd 2013-07-20 03:11:24 ....A 8486 Virusshare.00075/Trojan.JS.Iframe.aeq-7ee651995292aca945376bafe97cb21e42378617fdcddf6bc553246b97a59893 2013-07-21 16:21:30 ....A 8992 Virusshare.00075/Trojan.JS.Iframe.aeq-7fb983f566833fffab65b7df1267cac4215bd493b57773b64934b792db7de465 2013-07-20 10:29:44 ....A 13179 Virusshare.00075/Trojan.JS.Iframe.aeq-7fd8cd8065a160b98f0be8085389f7fadcec3f455563bd5b999ca52af6ac10d9 2013-07-21 14:26:06 ....A 21875 Virusshare.00075/Trojan.JS.Iframe.aeq-7ff8cf52154a3ddaf38f6d2bbff6d724b466f8dfb6e2e34e5056873239880ec7 2013-07-19 22:55:32 ....A 9243 Virusshare.00075/Trojan.JS.Iframe.aeq-80059e1cddfec912012cafdb733f6b40425add6d1a12544c9894965784ae6e3e 2013-07-19 04:23:54 ....A 20696 Virusshare.00075/Trojan.JS.Iframe.aeq-80af5dfd391b56d6ff39bde15eb5eb40b038aef463bcce35a9afc691219f83c5 2013-07-23 14:54:04 ....A 26368 Virusshare.00075/Trojan.JS.Iframe.aeq-8125f2a15107dccda8510c061efa69ecf1045def29d6cfb892823bde3e45c3b5 2013-07-22 19:54:34 ....A 13611 Virusshare.00075/Trojan.JS.Iframe.aeq-8144209d2bcb949b1c71a254466e1ca1d3d0f30160c7bb1ea9983bb8175fe2c6 2013-07-23 14:00:42 ....A 2407 Virusshare.00075/Trojan.JS.Iframe.aeq-8184433cf6dad286954e717506970fc486b7d50a501e0846545dbd904faa40a7 2013-07-20 11:26:12 ....A 21841 Virusshare.00075/Trojan.JS.Iframe.aeq-81981524997fe6a935496ac2536538b85af6edc2f69caf03a5658bf98bdfa870 2013-07-19 19:11:48 ....A 10578 Virusshare.00075/Trojan.JS.Iframe.aeq-825dfc8be67c474bbf222ca78762f79c134150cf1d41a6f5a1f8c4d4c651bbf9 2013-07-19 19:13:36 ....A 7983 Virusshare.00075/Trojan.JS.Iframe.aeq-82dce6ff4325436ca1fe2fdff21be32baace6bb771527a0088df241b5e56a0d6 2013-07-23 12:59:24 ....A 7772 Virusshare.00075/Trojan.JS.Iframe.aeq-832249198a6276502ad08ed787f354b1775c9e69e56e72bb50a8e3ad4ee8aedc 2013-07-19 05:07:56 ....A 81965 Virusshare.00075/Trojan.JS.Iframe.aeq-83b00b7b2ce804fc7f1a65221d279a5216f61d5686b56664d9c177f75b477e29 2013-07-23 17:25:08 ....A 8249 Virusshare.00075/Trojan.JS.Iframe.aeq-83cb1cadce0b7dff5473d90bb2153147da53b6c1addd5ae85cacc3368a37f4d1 2013-07-23 10:08:32 ....A 10168 Virusshare.00075/Trojan.JS.Iframe.aeq-854b77ae4c433cb78a4fd696ac66b82f879022114beec310b6748d680a899732 2013-07-23 00:42:28 ....A 27748 Virusshare.00075/Trojan.JS.Iframe.aeq-877108bce910da2a0d8c9e91db9ec5c445a31463a24c4d8df0c8a2c4e9ac2ece 2013-07-23 18:54:36 ....A 1977 Virusshare.00075/Trojan.JS.Iframe.aeq-877116f5ff429220b418bad6c41093aad9fead82fae81c42c92c9fd9b981ab19 2013-07-22 11:09:26 ....A 5811 Virusshare.00075/Trojan.JS.Iframe.aeq-8821b8d8ba47f4931a6951db7fb83c98c68a5c838444fe0165871e49c9a42eec 2013-07-20 03:10:04 ....A 23123 Virusshare.00075/Trojan.JS.Iframe.aeq-88a0b789ec508f0328eb5970cd142a1388e91b321f08d21ad95389a4c93ee136 2013-07-22 23:39:14 ....A 30181 Virusshare.00075/Trojan.JS.Iframe.aeq-88a7472cc040b30505d946e14072c007cf6ff8a32804a7f66cd7a6b137486131 2013-07-23 13:24:40 ....A 10554 Virusshare.00075/Trojan.JS.Iframe.aeq-88c9843f68393d24769b47419aa2d35ceb2c87c3643df48f289c4f21458de619 2013-07-21 23:57:54 ....A 11526 Virusshare.00075/Trojan.JS.Iframe.aeq-8944294d17d5af2d2edb17cb8fbb90e66ef0b313c744e762ce51a54f0acdd26e 2013-07-23 21:14:10 ....A 2070 Virusshare.00075/Trojan.JS.Iframe.aeq-895380f8d3056c647e6b6a7d7e8b3c1030edb61c66a6126b39921c4b8608080c 2013-07-23 16:08:00 ....A 24621 Virusshare.00075/Trojan.JS.Iframe.aeq-8b65da6186971ca531ae00d25d624ee06b61d76397ec3e14268a7649af62c438 2013-07-19 19:37:12 ....A 14070 Virusshare.00075/Trojan.JS.Iframe.aeq-8ba71a7c247dfff67d11030acae26aac365050d12fcd2dc258ee1b6d01a79b39 2013-07-19 14:29:48 ....A 13040 Virusshare.00075/Trojan.JS.Iframe.aeq-8c6de4fa6483d1975562feb89f6cc0fcc646c6961ccb9ce8dbd2bc20e9094d8c 2013-07-23 14:27:04 ....A 3636 Virusshare.00075/Trojan.JS.Iframe.aeq-8c73c0dd0563c8820fa6ac6150a0e1154773d8acccff7f9d420296fee75d1861 2013-07-20 08:34:26 ....A 7467 Virusshare.00075/Trojan.JS.Iframe.aeq-8cbaf3a2945e1f7dfe491b28d5ab89dbe632aeb48f376a31c8e2fd544ea2743a 2013-07-20 05:33:12 ....A 8993 Virusshare.00075/Trojan.JS.Iframe.aeq-8d18d53d76379078bfbc64957b168103c9aa3a3c7012c5f99e8d0d147e0295f1 2013-07-20 02:17:14 ....A 11781 Virusshare.00075/Trojan.JS.Iframe.aeq-8d67865cfce48677099cab811829519aa5c99666485e88a87313e21b4360f61a 2013-07-23 18:20:14 ....A 14802 Virusshare.00075/Trojan.JS.Iframe.aeq-8e4b395d92ef012a90e26e2ae77dda05d67c80d8ebbc4e8b5e4335aec4baa69e 2013-07-22 22:25:22 ....A 4236 Virusshare.00075/Trojan.JS.Iframe.aeq-8e767312cb988774a324176ce3d846b84d2ea49a74d87a1dd00c3f4e5e7cb716 2013-07-23 19:39:16 ....A 1285 Virusshare.00075/Trojan.JS.Iframe.aeq-8f3e1327fe1196d203a71176a84d3c82cb01a8c10335effb21721e779cbe4954 2013-07-20 02:45:48 ....A 27833 Virusshare.00075/Trojan.JS.Iframe.aeq-8fc470794405d3b215cbae77019213972553e04d7f8bc1c02a3fc599c790f819 2013-07-25 01:41:26 ....A 5721 Virusshare.00075/Trojan.JS.Iframe.aeq-8fc9a88bcadd2fb4d5cf8d656c8967830c108484a35a4aa1960df882d6b04c1f 2013-07-21 21:25:58 ....A 9046 Virusshare.00075/Trojan.JS.Iframe.aeq-90e9ed5531da4e23ac4ccdf3fb260fe30f71d1026469c6d0f5393498cd7f2dfb 2013-07-19 04:08:06 ....A 10259 Virusshare.00075/Trojan.JS.Iframe.aeq-9112a297d4b593f4cb524f2a728a16479ec4ca296c057c4a5c29b17527dd61a6 2013-07-23 17:49:12 ....A 11450 Virusshare.00075/Trojan.JS.Iframe.aeq-911fcd242e196756c07f0d97e619d333a36052b5f11fb99048c30ec98a7326c5 2013-07-24 11:22:42 ....A 4815 Virusshare.00075/Trojan.JS.Iframe.aeq-9167b9b86bd6950d6d250b56fdd00e3523a436b74294badbfefe32f89ff3f591 2013-07-23 14:13:44 ....A 7505 Virusshare.00075/Trojan.JS.Iframe.aeq-91a2e96656b9651d5e8092f2ab2debe29945071719978f2cac678d763649bdd6 2013-07-20 08:36:38 ....A 7874 Virusshare.00075/Trojan.JS.Iframe.aeq-9209eb0e064324ac05baab8a537a77d6f014c4bc959134fc76dce5037ef9d1d8 2013-07-23 19:29:26 ....A 8624 Virusshare.00075/Trojan.JS.Iframe.aeq-927bb02199d741e558df967c8588410855c9926fdadf435f21d5e9a366a6c58c 2013-07-23 18:15:02 ....A 40106 Virusshare.00075/Trojan.JS.Iframe.aeq-93703f3907ec63a38a8a58d7f72d90619a4a3cba6c1c389792b09efcb8f2d231 2013-07-23 09:54:52 ....A 617 Virusshare.00075/Trojan.JS.Iframe.aeq-939ad946c686005845dd3225531e17ed57886fb45a5500318553943aaec552de 2013-07-20 05:32:46 ....A 10787 Virusshare.00075/Trojan.JS.Iframe.aeq-941f73a9ad4dbbd9164db8b0793324fd34ed59f006d504d1032d00ce076c4948 2013-07-22 12:11:46 ....A 14052 Virusshare.00075/Trojan.JS.Iframe.aeq-94b3bfbe5900db032e3730ffb41d0fba760a8a74f228345f1f684280fb4b501f 2013-07-23 17:18:56 ....A 2060 Virusshare.00075/Trojan.JS.Iframe.aeq-94e7d5c7d7c7819eca453a4ff5102f0b067f461b7836a227c2990217ba9a64d3 2013-07-23 13:17:18 ....A 12556 Virusshare.00075/Trojan.JS.Iframe.aeq-95209a7471b858f593ca8c6b5f2306b5944c85817896d3ccd8dbf6fb2f2d3db7 2013-07-22 00:44:14 ....A 7827 Virusshare.00075/Trojan.JS.Iframe.aeq-952fe82c89417e7e1d7e2d17ae66f7091bb630671447d83628aabf2b6c173270 2013-07-19 02:34:18 ....A 12477 Virusshare.00075/Trojan.JS.Iframe.aeq-96bc533ded1af5f765a5dd57c4ae515cf7e29ebfbd2171659203b28bdfa749bd 2013-07-23 12:36:36 ....A 10322 Virusshare.00075/Trojan.JS.Iframe.aeq-97960b0df51445c8d9f1c6d16cdc388216b2638b7ec2cba01d6b9ab92589529d 2013-07-23 12:19:06 ....A 13228 Virusshare.00075/Trojan.JS.Iframe.aeq-97c6936332c558a4b31e3ffadc74b18962992148a1bd3cee5695ac60be827919 2013-07-22 00:54:16 ....A 7862 Virusshare.00075/Trojan.JS.Iframe.aeq-97d7ebf56ea6a90e9d967dabb5c6c2a432e0add3662dd8fe859ccab9ae69986a 2013-07-19 04:55:34 ....A 217210 Virusshare.00075/Trojan.JS.Iframe.aeq-97d80b8acf0b909974d9bf218eb0bfc01e3c5b9e16ae727a17b1e2fc36f8df8d 2013-07-23 18:19:22 ....A 940 Virusshare.00075/Trojan.JS.Iframe.aeq-9801a80810a536faea7c401d3c89dcdbeb41e4defa098de302b9c334c0b5ba8a 2013-07-22 06:22:50 ....A 16154 Virusshare.00075/Trojan.JS.Iframe.aeq-99ede84049c8f18ed74013a7cb1b90fe02af96be73502d083c2c49feb0b76fc8 2013-07-23 13:26:06 ....A 12385 Virusshare.00075/Trojan.JS.Iframe.aeq-9a4f8ea546f73fc39395097b78bd60a5d066aafa4f00851c563c020e3b1bfc04 2013-07-23 20:13:06 ....A 12592 Virusshare.00075/Trojan.JS.Iframe.aeq-9a5e5c3e7705d86bf52598e51ad69e11a77b30d6d69765b061225becb5d58d2a 2013-07-23 19:12:22 ....A 15708 Virusshare.00075/Trojan.JS.Iframe.aeq-9c0d45b5944b9ebe5eac7f753fb1cf78c729a1d779c1099b5b23bca0ee45d1a3 2013-07-23 10:17:08 ....A 3025 Virusshare.00075/Trojan.JS.Iframe.aeq-9c0ec9857f54962b15c983a57d79315f95ae986bee1e88f6e74fffec2af9f8be 2013-07-22 10:18:20 ....A 23001 Virusshare.00075/Trojan.JS.Iframe.aeq-9c3c347d2aec6d3b006e8046ca81065fc3f9f567429060e6122881355856bec9 2013-07-21 18:44:02 ....A 17936 Virusshare.00075/Trojan.JS.Iframe.aeq-9d9ccec9eae5bbcc485cd6ad297100207729b165090bba4434c66a7fd9a97f83 2013-07-23 19:32:38 ....A 9395 Virusshare.00075/Trojan.JS.Iframe.aeq-9de5c66cceaf875600a3545e3003097aac26aa853ebacf01630e4b8dc5db01ba 2013-07-23 19:56:10 ....A 1177 Virusshare.00075/Trojan.JS.Iframe.aeq-9df4aeac45722df5c02f819dcd1b06f5ed75cb5411c18ccbb1c47fc73627225e 2013-07-22 00:37:26 ....A 8566 Virusshare.00075/Trojan.JS.Iframe.aeq-9dffd4a86de4fda40582e1d65c45c660668bcb3dd7309dea21dd9bcc6d77320a 2013-07-24 14:46:24 ....A 6140 Virusshare.00075/Trojan.JS.Iframe.aeq-9f48fa7fc3eda5f2ebd631576f4d90563cfa1d6450028c9589315d44d89d24c2 2013-07-23 21:38:18 ....A 10149 Virusshare.00075/Trojan.JS.Iframe.aeq-9ffa17d25b03b3512cc2722dc1674b283efa7b96c34c0501e9a2379209db202c 2013-07-20 04:15:26 ....A 22821 Virusshare.00075/Trojan.JS.Iframe.aeq-a043c97e552ea9696477d7740fc492e7d2ab813887675d067a519d0bab562f47 2013-07-19 23:46:24 ....A 14811 Virusshare.00075/Trojan.JS.Iframe.aeq-a06ff5b93462eb72ce29b5a8219babb2aa8771b92339d283573822fe2318734a 2013-07-20 08:37:08 ....A 9724 Virusshare.00075/Trojan.JS.Iframe.aeq-a0c79b50b143524b3618a8882a731c81451d488d28d2c9c153518c97337f433b 2013-07-20 02:09:38 ....A 3124 Virusshare.00075/Trojan.JS.Iframe.aeq-a142000a0ddcdd8022a1b3d53770956cc27f1adbecd7b73c863468a97fb1566a 2013-07-23 21:16:50 ....A 17586 Virusshare.00075/Trojan.JS.Iframe.aeq-a19901f8f0c5dbc4ab39e4d72462cd668c2d1d8a2eac120e14a57741fe4e8759 2013-07-19 16:55:36 ....A 7947 Virusshare.00075/Trojan.JS.Iframe.aeq-a1f2aac30e68c7dbe40918f04072b824d716ac4bfc91cdf3a599beb9afdb6500 2013-07-22 06:04:20 ....A 20396 Virusshare.00075/Trojan.JS.Iframe.aeq-a2ddd98df487b841bdbd5e2e3667f14168456b460e826f0ec842bc07c1b415ff 2013-07-20 08:35:08 ....A 16147 Virusshare.00075/Trojan.JS.Iframe.aeq-a328dee4f4f9eb8337576f471f8be0861ee33b89c21b282d7b9d9b8be454de92 2013-07-20 11:26:42 ....A 13103 Virusshare.00075/Trojan.JS.Iframe.aeq-a339076ebde33a294eec065332f7def463be1599fdd2da1e7a1221c5972219fc 2013-07-23 16:14:58 ....A 24829 Virusshare.00075/Trojan.JS.Iframe.aeq-a3d1016dc029bbbd6b666ea52cc09f3aa62a6afe9370d14d4194d645953ea17a 2013-07-22 03:53:02 ....A 6180 Virusshare.00075/Trojan.JS.Iframe.aeq-a3f0b654b8d0267fbd836bbd46239990946df348f675c464a2e6ad89362e473f 2013-07-23 21:22:52 ....A 412 Virusshare.00075/Trojan.JS.Iframe.aeq-a4883a0b69411e36277a5b02c214c56a0188f11ada1dc0971cd5582e46a8ea4e 2013-07-19 23:38:04 ....A 29826 Virusshare.00075/Trojan.JS.Iframe.aeq-a4a429bc9ad25e9db27df9f1f1c14199f5c035ac2bf45d78971314c6eb7118b5 2013-07-22 19:07:24 ....A 12807 Virusshare.00075/Trojan.JS.Iframe.aeq-a4b33c6facf6e3f17c3055efac02ba9999fd5ba263d725e40f5b55b39d5b8eff 2013-07-20 02:58:48 ....A 23250 Virusshare.00075/Trojan.JS.Iframe.aeq-a4c6ae2bb6629ea7e4ba2a0fdad9b4ff5b537744f1738f00c8dd2e664babaf67 2013-07-23 17:28:18 ....A 2217 Virusshare.00075/Trojan.JS.Iframe.aeq-a54acb848961455ce02257468d17eaa71c1d05ff3b9023cee6b13767e7dd9392 2013-07-21 23:05:14 ....A 6282 Virusshare.00075/Trojan.JS.Iframe.aeq-a57a22bc1813db779af2ccc8f5de546fe63910e07af546fc45511e01a9baa664 2013-07-19 19:07:00 ....A 6500 Virusshare.00075/Trojan.JS.Iframe.aeq-a696049998de6db39760af7e006589973fe2b4519a5b0055e288af7f67cb0650 2013-07-22 00:28:46 ....A 9933 Virusshare.00075/Trojan.JS.Iframe.aeq-a732684bec39a3d931518d540027f62244826e5ba84c3d20bd07026ffd8e3864 2013-07-21 18:47:46 ....A 14039 Virusshare.00075/Trojan.JS.Iframe.aeq-a7a21d457f2f09c7e2ea876d0475365c8a609a2d8e4233fe7b2b59cf3a770e85 2013-07-19 04:16:38 ....A 25779 Virusshare.00075/Trojan.JS.Iframe.aeq-a8039b5f47a69fb125ab68c6d48c70927cd3f0edbdc5f7363a350c30ba1302e0 2013-07-22 00:26:54 ....A 15329 Virusshare.00075/Trojan.JS.Iframe.aeq-a81c6c5a5d3c85a6e69516832fba1cc2290a73a7293b7b6c04181c3db403a93e 2013-07-19 19:06:54 ....A 5955 Virusshare.00075/Trojan.JS.Iframe.aeq-a88cfbbc785c103039fee86e9924f88e47d4ec51d60349bbbf7f4eac7005182b 2013-07-20 02:09:58 ....A 8930 Virusshare.00075/Trojan.JS.Iframe.aeq-a8b22ff4f14f0f8e02a648278e4f97678c3cd99a253fcb83e4d3787133818dbd 2013-07-23 15:50:10 ....A 36772 Virusshare.00075/Trojan.JS.Iframe.aeq-a941ef8112d36dcc83bccd547c527a708e48a52c2e363ee5c95df869b46a07fb 2013-07-23 17:44:10 ....A 28651 Virusshare.00075/Trojan.JS.Iframe.aeq-a97868b8c3eb5ef102c81ce5b567de046a71e38a57db891871b0967aceb367fa 2013-07-23 14:26:40 ....A 21301 Virusshare.00075/Trojan.JS.Iframe.aeq-aa29bf15aae786cdd31025f67a32a1c21c057782dd8468c19f648fe32546d8dd 2013-07-19 21:51:48 ....A 17206 Virusshare.00075/Trojan.JS.Iframe.aeq-aad002b05164502c68fa82899406e82f7acdd98ebfe444ad19c8929f55651733 2013-07-22 02:27:06 ....A 7672 Virusshare.00075/Trojan.JS.Iframe.aeq-aad6a598242547cb5647ce607ceef303a66d5097eb0e95e32dbbcb34f038a488 2013-07-23 18:57:04 ....A 33305 Virusshare.00075/Trojan.JS.Iframe.aeq-ab28b1956b11e4daead5cd123d735b92a2f20504397be6d5264498f7b5c81ee5 2013-07-22 18:11:16 ....A 8822 Virusshare.00075/Trojan.JS.Iframe.aeq-ac58ac86532c2c2dd1f49905286e95e603ab586178051bae161ae0d7f85ef8d7 2013-07-23 13:23:22 ....A 25911 Virusshare.00075/Trojan.JS.Iframe.aeq-ac89777e9873b5fe79bb3aee1a78f91c5587d6bc8bbf0eec5abc902992954785 2013-07-23 09:26:30 ....A 6463 Virusshare.00075/Trojan.JS.Iframe.aeq-ac8cdc42c03ca6809c3418b95d67c9d69cc488f58f2c40d50e2b38c62bb549be 2013-07-23 21:40:20 ....A 7378 Virusshare.00075/Trojan.JS.Iframe.aeq-ad578844148b48860ac9765f3c10cda8bbd97435a249a473fc36887b6364a72e 2013-07-20 02:54:16 ....A 24550 Virusshare.00075/Trojan.JS.Iframe.aeq-ad849327a9c2b82f78ee50ef328e54d32d4a3beba84fe48fec13acc303a749f6 2013-07-20 02:58:46 ....A 9957 Virusshare.00075/Trojan.JS.Iframe.aeq-adb35bef3e51c48fa65dee67fd722c3dc488b6734a9d73a99e92de931e19b8e6 2013-07-23 19:19:52 ....A 1185 Virusshare.00075/Trojan.JS.Iframe.aeq-adc483ee2e403128d13ba543e3389dc28b5b022b7c05da495a294581f8791251 2013-07-22 00:48:18 ....A 2215 Virusshare.00075/Trojan.JS.Iframe.aeq-aeac2bd30616cf051c00776ecbca4d5ad158a5ace0a621e6e9066044b485fc87 2013-07-19 20:32:30 ....A 449 Virusshare.00075/Trojan.JS.Iframe.aeq-aedc54933faf281ae3b8f558679e5e998a0e3970eb90f040f70ec89e12b46064 2013-07-20 08:36:18 ....A 8408 Virusshare.00075/Trojan.JS.Iframe.aeq-aeee11c44ff95bbc147d6019ccf1f5c867434877e8885c0cdb6c91ab798bef21 2013-07-19 18:29:56 ....A 26711 Virusshare.00075/Trojan.JS.Iframe.aeq-af3a25205cedae5b95c0f412931cf1c288c844967faa7d772ea64f558f48684c 2013-07-23 13:23:10 ....A 12685 Virusshare.00075/Trojan.JS.Iframe.aeq-b0dc91161700b91b43ec3f475683c85a016977db276f751b05d82e206dc84060 2013-07-19 16:00:04 ....A 11942 Virusshare.00075/Trojan.JS.Iframe.aeq-b0e82f4d993f3d3d3790b2becbda29dac55cff6e49193d53014e530b9d00e701 2013-07-23 20:05:50 ....A 23063 Virusshare.00075/Trojan.JS.Iframe.aeq-b1112526ddd7262dfb7f2b487397e436d33d8d6b8b27dd8931070fad43438336 2013-07-23 16:10:48 ....A 9270 Virusshare.00075/Trojan.JS.Iframe.aeq-b16a9a63560e1aa2be44d833c4a67812e86642c8b30c8fd205d972c869fc38c5 2013-07-19 20:12:52 ....A 184558 Virusshare.00075/Trojan.JS.Iframe.aeq-b2510033e5b2a93d0f6b95ecef5f237e37d1200b1b733c2f77836ff039cf1883 2013-07-23 12:55:32 ....A 7087 Virusshare.00075/Trojan.JS.Iframe.aeq-b262fc929e0f2f138c6136a3eb3414563e6e024fe8c2ff76d4f057b369e298bb 2013-07-20 04:51:58 ....A 8907 Virusshare.00075/Trojan.JS.Iframe.aeq-b290549ec09fe5fa7270a3ee29cb2df079b1a5a273ebf10eba0864588104dec7 2013-07-20 05:05:50 ....A 8185 Virusshare.00075/Trojan.JS.Iframe.aeq-b2fc45d4d1bb54d20f10f8ba5aaa8f99d29b1b8e3817bd70a222c925e499b2f7 2013-07-23 16:23:42 ....A 113218 Virusshare.00075/Trojan.JS.Iframe.aeq-b3099038ee645f38962fae59376e4f486fa5a51a7d4e5b9e4ee5a8d1f579aa82 2013-07-21 21:39:28 ....A 8810 Virusshare.00075/Trojan.JS.Iframe.aeq-b33b8220121255fcd60a94f8d9db1264cb8b121ff7ea230797ba22ed4b951d16 2013-07-21 09:48:52 ....A 2500 Virusshare.00075/Trojan.JS.Iframe.aeq-b35fe8a3b30840dfab445a6660c762e13037bca586e1a1b220131a4d4c58906a 2013-07-19 18:15:08 ....A 60504 Virusshare.00075/Trojan.JS.Iframe.aeq-b38deb14d178e949c36ff4d1828710f60d65d1b874fa27720859b00e1453cb2c 2013-07-20 04:15:46 ....A 13443 Virusshare.00075/Trojan.JS.Iframe.aeq-b3ac22d3c5a84c2a0eb260a28779f70658c17df00f8d316056e518a75a484845 2013-07-19 16:55:40 ....A 33896 Virusshare.00075/Trojan.JS.Iframe.aeq-b430dbac997d7109ec5b76b18be65bfdf8200caabb854009c40ae508686aab36 2013-07-20 01:08:34 ....A 14634 Virusshare.00075/Trojan.JS.Iframe.aeq-b45f9e15b7dd869052f183fcf28d81efaca65427fd1e783b9ecd9862de0fdc89 2013-07-23 13:23:40 ....A 22372 Virusshare.00075/Trojan.JS.Iframe.aeq-b4aa8c54eb534621ab6cb2f6aa3dcededc2546ba6ce42f1b127533c015581889 2013-07-22 10:51:14 ....A 9909 Virusshare.00075/Trojan.JS.Iframe.aeq-b4f0c74169361ef5abb853f43872597ed669eb3b4fcbd82eb0a73b0d357abd0c 2013-07-23 09:31:30 ....A 6283 Virusshare.00075/Trojan.JS.Iframe.aeq-b5dce12c9f54a0146da683a6ea65520858bd78ba954e405decb8e5fbc4d76a23 2013-07-23 18:10:46 ....A 750 Virusshare.00075/Trojan.JS.Iframe.aeq-b6537b04d47d786e8bc503eaa703cd0cdd23e20211e71364663cbac4e5b03a17 2013-07-22 01:09:20 ....A 10465 Virusshare.00075/Trojan.JS.Iframe.aeq-b659dafb6add10c30dd06286990a12a61c8b8361e565af9081cd1fbfcbcfe430 2013-07-23 13:25:08 ....A 8352 Virusshare.00075/Trojan.JS.Iframe.aeq-b6ac819ccdc2652a416ce0448866b9cc4cd2bfa5615bc0dec4aece8a6f225d01 2013-07-23 12:56:36 ....A 988 Virusshare.00075/Trojan.JS.Iframe.aeq-b71e22b7ffbb5dbf04f5e3ed64c01158d8e4909833d3e7f4f12ec1296bcd6995 2013-07-19 04:17:28 ....A 21075 Virusshare.00075/Trojan.JS.Iframe.aeq-b74609d86e41fc6c6e5d5e1710fd635e159561bd004ec9905f239e45ad559153 2013-07-23 14:36:44 ....A 116868 Virusshare.00075/Trojan.JS.Iframe.aeq-b7756da4b398b963e4b5a5e979aa30101d4ac93aa70063dd551542da75b3eade 2013-07-19 20:47:02 ....A 78491 Virusshare.00075/Trojan.JS.Iframe.aeq-b7c46db47fd7360252f0a3815d5cebd19a9de5de3caa11b2e9172849c61485a6 2013-07-23 10:25:42 ....A 12967 Virusshare.00075/Trojan.JS.Iframe.aeq-b8cae889ebd354d6bf9020790080a3509976dcf5004a7399197852f53ac63a29 2013-07-23 11:54:14 ....A 107900 Virusshare.00075/Trojan.JS.Iframe.aeq-b8fef18d533dac3e4250834f964d7ad331080b1e94ee1fcd6b2f401a59057980 2013-07-19 22:52:12 ....A 10789 Virusshare.00075/Trojan.JS.Iframe.aeq-b990b7ed9961117c3de162198acc0382baee374fbbf6add3448d8b37fccbcc43 2013-07-23 21:22:48 ....A 17737 Virusshare.00075/Trojan.JS.Iframe.aeq-ba3851150f7b68fd32a01c69dfbed103c5e18af0f67af46d967cd545d67f53f4 2013-07-23 16:25:36 ....A 5859 Virusshare.00075/Trojan.JS.Iframe.aeq-baafaab3aa95983212dcb38dd9b6120110df17cb76a8237a4d5f9b06d5abb39a 2013-07-20 08:37:14 ....A 9911 Virusshare.00075/Trojan.JS.Iframe.aeq-baefb7e3e965c74c3b4465f8e7ad2297942d551dd9129ee290616a70fb30850e 2013-07-23 11:04:48 ....A 8481 Virusshare.00075/Trojan.JS.Iframe.aeq-bb00bd3c26bc821e2a20537820edea88c620c45ea3d4ae441635de2bb517f5ed 2013-07-23 13:22:54 ....A 6902 Virusshare.00075/Trojan.JS.Iframe.aeq-bb5085ba7df23b33eafbb4e267239c2a27414681179f430ecf4bee47d3915afb 2013-07-20 03:23:44 ....A 8945 Virusshare.00075/Trojan.JS.Iframe.aeq-bb583039f374a28883f157350f18c972354b581a872112db8372a67a68e3acc8 2013-07-25 01:00:58 ....A 9837 Virusshare.00075/Trojan.JS.Iframe.aeq-bb62d25c6ffca53b89065772ad5ef3b9ad361238a42a8633d4219e2eb863e6e9 2013-07-23 16:11:14 ....A 5415 Virusshare.00075/Trojan.JS.Iframe.aeq-bb819b97270fc1c90f1ef1d93c96fc410b66032c3db76b88fce439b4ab38d385 2013-07-23 14:31:58 ....A 2487 Virusshare.00075/Trojan.JS.Iframe.aeq-bb8f306e9e972c2b2734f232c1c8395128f1acd39b68b67db68384f211b4f947 2013-07-23 13:49:20 ....A 8647 Virusshare.00075/Trojan.JS.Iframe.aeq-bbf3a36d1c291d3b0161c11e97e0fc2858cf3fb3cdffafbb9ae8ff30e87b9bf8 2013-07-23 14:52:56 ....A 4825 Virusshare.00075/Trojan.JS.Iframe.aeq-bcb96cec07a0b3e7977c5da20d1187affa3c865be9c3c536b2fcf0cebfab2f99 2013-07-23 12:45:06 ....A 4766 Virusshare.00075/Trojan.JS.Iframe.aeq-bd2f38ba399816bb61b712e24fdc435f7c5036d74fc8f75e6dd663269acfc457 2013-07-20 06:33:10 ....A 1777 Virusshare.00075/Trojan.JS.Iframe.aeq-be679ebaa2ea730414cf5935a16bc4c910323a7e1575b94d0103726c85529735 2013-07-20 08:35:30 ....A 8855 Virusshare.00075/Trojan.JS.Iframe.aeq-be84db475de8d27178ae04e5d58294e671979c72c039e77fbeaf08c491c74494 2013-07-20 08:27:28 ....A 20325 Virusshare.00075/Trojan.JS.Iframe.aeq-beafe8cc4f0858d3cc1794159b5abc742cb8a1480f4e431b26e6bcc10696705b 2013-07-24 00:05:34 ....A 11289 Virusshare.00075/Trojan.JS.Iframe.aeq-bf3db79541658ec8232fb6402074eb926645d1f1f1942b29fc5c2fc5c48b4931 2013-07-22 02:22:16 ....A 7928 Virusshare.00075/Trojan.JS.Iframe.aeq-bf9ddc947a67d19428864587e9804a34c5cddc84b4f8e5eb3d4664bf83db34d7 2013-07-21 23:51:28 ....A 8500 Virusshare.00075/Trojan.JS.Iframe.aeq-bfd323c9321f65749a2ad23a022a587b8dfc71e91d15483908e4dfa270b74208 2013-07-23 13:23:48 ....A 8958 Virusshare.00075/Trojan.JS.Iframe.aeq-c0da046abb9387ca4175f12f889456d2097fd41a2af4824e856f6dffdf58ce5b 2013-07-19 11:17:30 ....A 17992 Virusshare.00075/Trojan.JS.Iframe.aeq-c0fe86260998a9128fb9dc6a8eec5dee1a7f14cfb70ec83406da1542f7ebae46 2013-07-19 04:10:40 ....A 5714 Virusshare.00075/Trojan.JS.Iframe.aeq-c103e687d9b91a0fabaddfe86f8c1b42794b9e9436cddca8fabf6216893cfe94 2013-07-20 08:35:28 ....A 9256 Virusshare.00075/Trojan.JS.Iframe.aeq-c13510c317f17144857f6d5c57fe14d8ae33a7b979670b491df9687aca3d2243 2013-07-19 05:14:30 ....A 81876 Virusshare.00075/Trojan.JS.Iframe.aeq-c14c2c2975c7e22e117748bd1825d2a61ce12bff1c3622f7f36c1ec0c14b7b00 2013-07-19 20:08:56 ....A 22961 Virusshare.00075/Trojan.JS.Iframe.aeq-c14f966852ec50e856c7bf90c79f5e75471db1f4a64d8dffdbc62e8bdd8d1742 2013-07-23 19:01:54 ....A 11242 Virusshare.00075/Trojan.JS.Iframe.aeq-c18d263cf7194aed6d53ed8e3a084d5179964f8d16bd389ab014ffd73ee383d4 2013-07-20 05:34:20 ....A 201507 Virusshare.00075/Trojan.JS.Iframe.aeq-c1eb7e0861a4a3f1a901f82e7a81ef1b07adb5d77959f9cc8736d1a2a4cf318a 2013-07-23 11:16:06 ....A 9604 Virusshare.00075/Trojan.JS.Iframe.aeq-c1fedbc24e3a7220b6123aff3806a9f49bd99c8095b6760e69041cbbe8df32b5 2013-07-23 19:27:16 ....A 25566 Virusshare.00075/Trojan.JS.Iframe.aeq-c227ec689cb7a0d84990ff3538beebbb617cd2aa61bdda88f3c75b89f0363982 2013-07-22 03:20:24 ....A 111903 Virusshare.00075/Trojan.JS.Iframe.aeq-c2476eabd3f03affe40c31263ab15b0b87b81ba8b77f26349ccfad90140447c8 2013-07-22 10:57:28 ....A 22553 Virusshare.00075/Trojan.JS.Iframe.aeq-c24a011ce47373ee8db6799b46d4ffaa267a7c674cb96047cf5da8f2ee75d6d4 2013-07-23 19:48:56 ....A 12572 Virusshare.00075/Trojan.JS.Iframe.aeq-c24dbe00c7dc8cece3f17bb4969b6f445a4986658b62f6b29d741adfa6c3d2d3 2013-07-23 16:41:12 ....A 1656 Virusshare.00075/Trojan.JS.Iframe.aeq-c2cc1f8458ee873e53629a4f15645b9648005cc563767c609cdb54aad7935fcb 2013-07-20 00:27:10 ....A 10513 Virusshare.00075/Trojan.JS.Iframe.aeq-c2fafbcb7693e08d6eb8db01cfe0b13ceaa76fac86208e4a2fc1aeac4e09273c 2013-07-23 20:29:02 ....A 13672 Virusshare.00075/Trojan.JS.Iframe.aeq-c3065fa6e82b11faa9f7330dd49c13e29f47da0d56c971228840f38037478ac3 2013-07-23 11:47:54 ....A 3234 Virusshare.00075/Trojan.JS.Iframe.aeq-c3eaa26fde66506bf2ed7090ebcb04ebc62882ea9ee9ec2056da5a7d2fe2d072 2013-07-21 15:01:30 ....A 5536 Virusshare.00075/Trojan.JS.Iframe.aeq-c5653977e86d2a23374f7a2163b060fadd089ac299489df6adc075414993ad43 2013-07-21 14:19:58 ....A 10699 Virusshare.00075/Trojan.JS.Iframe.aeq-c644b754ad3c7d9581194c0cfd29ae7731d1e66ce3de84398f201b404554d379 2013-07-22 10:39:38 ....A 5447 Virusshare.00075/Trojan.JS.Iframe.aeq-c65f7120afb14f860afb6b681a0b22ec399367140c60214ca7dc8622a4b81200 2013-07-23 14:06:04 ....A 9145 Virusshare.00075/Trojan.JS.Iframe.aeq-c66a0183e1ee6d5e43763b6059fafc068554860a062405d66d6168887a287702 2013-07-22 02:16:12 ....A 26289 Virusshare.00075/Trojan.JS.Iframe.aeq-c69386036fb6d85ba5b33c627f73767091a4f9b72764eab8ad03046acc055352 2013-07-23 18:54:40 ....A 5152 Virusshare.00075/Trojan.JS.Iframe.aeq-c706ad0186972658afa7f263913dd11d372ae0318955262734948c7b57998b7f 2013-07-23 11:06:02 ....A 22072 Virusshare.00075/Trojan.JS.Iframe.aeq-c754263c2dc2f0e11032ec669016d9f58d4a71054e993dd6cd3d66daff7f3696 2013-07-19 20:31:52 ....A 10902 Virusshare.00075/Trojan.JS.Iframe.aeq-c780b5198be2ee05a0a0c41c2f546d6b876c1ff99996ccb369ffb3c06214920f 2013-07-19 15:23:28 ....A 653 Virusshare.00075/Trojan.JS.Iframe.aeq-c7f8fe7af85bf42f36709633f38d7fd056c227b5aadba14383133e5cf6d18bf2 2013-07-23 10:09:22 ....A 9944 Virusshare.00075/Trojan.JS.Iframe.aeq-c9618d0ff35c831ced4744d7009f0271c9169ad6b24b1b16e030bb13348ddcdc 2013-07-23 14:54:16 ....A 26853 Virusshare.00075/Trojan.JS.Iframe.aeq-c962152ad80087c59f275cb21344f8c740ce24e67c7eefbe53a374a560c76bba 2013-07-20 04:15:22 ....A 10415 Virusshare.00075/Trojan.JS.Iframe.aeq-c9bd529f272a625904b65d4f09810a59ea78b3e0d70af1aca9fbaf8cbd7fed81 2013-07-19 23:46:36 ....A 2744 Virusshare.00075/Trojan.JS.Iframe.aeq-c9e446084dfdacd885f0d70d43a54afd6723fd6f38d42d2ae3e560de9e546ef5 2013-07-23 13:15:04 ....A 3653 Virusshare.00075/Trojan.JS.Iframe.aeq-cbecbe4eee822fd42821f0eca8333a4c579542800602b8e5932ea12d00e0f84c 2013-07-22 02:01:42 ....A 7961 Virusshare.00075/Trojan.JS.Iframe.aeq-cc419442e9a292e88934352782d95ee1a3e5a151b796582fe06ebfec5d689640 2013-07-24 20:40:10 ....A 5999 Virusshare.00075/Trojan.JS.Iframe.aeq-ccef56d04c529c8ae06df5692b067a56812d10a9f3806967955a8108d4577774 2013-07-20 02:58:28 ....A 8461 Virusshare.00075/Trojan.JS.Iframe.aeq-cd7d3ead3cc7c9d07c30ce097ab8f7e3e68f42fd9f9e53d5942af25e099f5943 2013-07-19 21:21:48 ....A 15425 Virusshare.00075/Trojan.JS.Iframe.aeq-ce4cb5aa421d4c6fe2556d2d428cfd05b3f55feda23a8a4ec7ea3ba11f4aa14e 2013-07-23 10:26:06 ....A 8892 Virusshare.00075/Trojan.JS.Iframe.aeq-ce6d528b6ca5a1944e6c1c340084125bef83681d407bd29b80588dbe8a308e3b 2013-07-23 09:30:46 ....A 16905 Virusshare.00075/Trojan.JS.Iframe.aeq-cf2d9c4b26951c2b9ca2509f0dbdbca52d79dc78607e7bc04413b41a6b2e31cc 2013-07-23 18:38:54 ....A 10291 Virusshare.00075/Trojan.JS.Iframe.aeq-cf9a381863b4261abe24b72e5c72b245dd1f2ad9af295a053182f503a2ed93d1 2013-07-23 13:24:20 ....A 8608 Virusshare.00075/Trojan.JS.Iframe.aeq-d1122ffcffbd61a29210453c6ade9afde0c93ce6f92d59ad79d802b4f47085ca 2013-07-19 11:18:06 ....A 81907 Virusshare.00075/Trojan.JS.Iframe.aeq-d1f321cba117cf7e10dd3f360b84964451014ff00c6fe0a41358eda66c202bbb 2013-07-19 20:14:54 ....A 61881 Virusshare.00075/Trojan.JS.Iframe.aeq-d21912c6d42e742924206aac92159d4e770d506659f929c1b39d9361648375ce 2013-07-23 18:37:00 ....A 1049 Virusshare.00075/Trojan.JS.Iframe.aeq-d240a30bedb0346d0d74eb43950ff781e8811440fc0a1e8c45d21dc125ccc789 2013-07-20 04:14:20 ....A 8922 Virusshare.00075/Trojan.JS.Iframe.aeq-d27b52725679cbeeb5e2fa16bd363cabf589ab7b31afbbcbedb9533195a39163 2013-07-23 19:42:26 ....A 3991 Virusshare.00075/Trojan.JS.Iframe.aeq-d377cfcf615779e957f4a7cc28b779aaeb47d984a3e59bec78b76ef122483259 2013-07-23 20:08:50 ....A 5482 Virusshare.00075/Trojan.JS.Iframe.aeq-d384361a738a0efe845d1c32dd6b773895e6d5e3d7a27470771f02747e30089d 2013-07-23 10:28:58 ....A 8137 Virusshare.00075/Trojan.JS.Iframe.aeq-d39388e574d777b5d3e1acc360f05071ab070bb4ca903ccb821c9ab6539991b7 2013-07-20 08:35:02 ....A 8903 Virusshare.00075/Trojan.JS.Iframe.aeq-d3b830d5ae4db980f06c48afb1069db83cfe18abe16bd6989c0ada67e2b2bc50 2013-07-20 08:43:48 ....A 23528 Virusshare.00075/Trojan.JS.Iframe.aeq-d4362ab87408923325a0c97d746ab7198a70000ed29359a01640bd9e18819f6f 2013-07-23 11:58:20 ....A 13145 Virusshare.00075/Trojan.JS.Iframe.aeq-d45aa45f6422274ff1c6a888ac299b73da53280b7622d3ba578823e2b50ae9d2 2013-07-23 13:21:14 ....A 6329 Virusshare.00075/Trojan.JS.Iframe.aeq-d4dc42010a9b140744ea8e39a47a0ba616c94cd4ccc62d9b35b1bd3b4c247c16 2013-07-20 11:10:06 ....A 9801 Virusshare.00075/Trojan.JS.Iframe.aeq-d542e5d74871b61b4b624fb016c7ccfb157d3b4ae8b25532b7f4bb2c65236f69 2013-07-23 12:56:18 ....A 9098 Virusshare.00075/Trojan.JS.Iframe.aeq-d5c6ea99fed5f1e012c34a1e9f353dc7bc86f3c4a4d249dcc320f73ebe3d8bb9 2013-07-23 13:12:36 ....A 14088 Virusshare.00075/Trojan.JS.Iframe.aeq-d5e9b13b1f8025d559d1ca80467dd8d6d5868eb3c46807f2ff7d7be76dfc5454 2013-07-22 03:04:56 ....A 7512 Virusshare.00075/Trojan.JS.Iframe.aeq-d5ff43fea5a233978654bf827285144cc61ccbb448c1e4fce5776262da520d84 2013-07-23 16:49:04 ....A 20767 Virusshare.00075/Trojan.JS.Iframe.aeq-d638eb34362dddc76ba3001bf522a2152b77d20eb0bf61a29602dfee1f8327b6 2013-07-23 10:27:18 ....A 20933 Virusshare.00075/Trojan.JS.Iframe.aeq-d7c5a7603ee668a34e2f0f0aa32f8d46895ca03062dc751dfbe01a86c7d4330f 2013-07-23 13:12:26 ....A 8115 Virusshare.00075/Trojan.JS.Iframe.aeq-d83c085235752af4775ca6e01ae83769299a8877d89d35bac8dcf73104fe9d68 2013-07-23 19:46:12 ....A 10607 Virusshare.00075/Trojan.JS.Iframe.aeq-d857c0395862b7fadd87c181e4b251a3ba21370c80fb84ca740991425cf975ed 2013-07-20 08:34:34 ....A 9108 Virusshare.00075/Trojan.JS.Iframe.aeq-d8b1b3e53da849834aafe2bc68559843e38984ce0b2d89f84fc8d92b666cad50 2013-07-20 02:52:54 ....A 9990 Virusshare.00075/Trojan.JS.Iframe.aeq-d913ff1cd5deb2d14c279f29fa2bd89bc2dd2302708c35fceef8b3e05822334b 2013-07-22 10:13:12 ....A 24023 Virusshare.00075/Trojan.JS.Iframe.aeq-d95a02c25d7117af367f48d4dab129a2df4e73912623db9e6482de0c59b3d29f 2013-07-19 23:04:10 ....A 368 Virusshare.00075/Trojan.JS.Iframe.aeq-da1f4633697cdcfab0cc0960e81342484a103c8d9951ef2611e6745c6ca80f0f 2013-07-23 14:15:38 ....A 421 Virusshare.00075/Trojan.JS.Iframe.aeq-da9672dd6dfe06d755171539a22d60864c6ba08baa53a48fe585ec87a1288d28 2013-07-19 19:56:58 ....A 8113 Virusshare.00075/Trojan.JS.Iframe.aeq-daf53fe30996fec01a16149ec73bd6a2dfd09258f644ecda7e569d55591c6123 2013-07-23 16:08:40 ....A 25543 Virusshare.00075/Trojan.JS.Iframe.aeq-dcd515ebf35dabea9ea7a071be7b838aaa494632ce886f157c5c58536f513490 2013-07-20 08:37:10 ....A 9076 Virusshare.00075/Trojan.JS.Iframe.aeq-dd6611908bededb9471d28ce617c9ddbe580ec6133e7c122da7d09dd79b33999 2013-07-23 16:10:42 ....A 10086 Virusshare.00075/Trojan.JS.Iframe.aeq-ddcc738a1358e248bfc6485ed8423d067dbb82ba193dbb280efc0c67e17ecf2c 2013-07-23 01:50:48 ....A 11683 Virusshare.00075/Trojan.JS.Iframe.aeq-de26899deb02f0a3e4fbd0d5a22f877909df44dc15701cfaf396a460cbcd3199 2013-07-20 08:35:42 ....A 6005 Virusshare.00075/Trojan.JS.Iframe.aeq-df2294cad9483a633237953ef6f5ba538277e658ce55276d4cb1d3c3395dfe9e 2013-07-23 16:10:34 ....A 10598 Virusshare.00075/Trojan.JS.Iframe.aeq-df6a78824a4b8ee2d44d5d3f8f16791ce061872f3f82a6fd475125a4a7ef1a30 2013-07-23 21:18:18 ....A 2889 Virusshare.00075/Trojan.JS.Iframe.aeq-df80d0d137611a3d2bc8f7a79f7f0d204b461b05a25874d5fab1e314bd858215 2013-07-23 11:00:00 ....A 1600 Virusshare.00075/Trojan.JS.Iframe.aeq-df85e8fd471bd90c0374c1ee314f31e7c852647ae7ba13907832fcd8822da692 2013-07-20 08:36:40 ....A 8602 Virusshare.00075/Trojan.JS.Iframe.aeq-dfdc1fe7bdc98ad2dc9015e955d8f1987499d8f32c3fc9ef0cc8e063de2c005d 2013-07-23 20:48:42 ....A 2107 Virusshare.00075/Trojan.JS.Iframe.aeq-e0290e758e64946087543c22c009f1a4a5809fd31d7d6c744a5da2cb37119e5e 2013-07-23 20:14:18 ....A 26177 Virusshare.00075/Trojan.JS.Iframe.aeq-e08a99aa83f7a884c48d551628258a09cc45695d07de6712e70aabbeefa78d25 2013-07-23 03:55:52 ....A 6598 Virusshare.00075/Trojan.JS.Iframe.aeq-e0975cd368d5ab5a541ceabf7f14ea0947ef56eed9b2999bc5b4be3966e78bad 2013-07-20 03:11:16 ....A 6242 Virusshare.00075/Trojan.JS.Iframe.aeq-e0bfd0af884286833db0cb91435648b91f06327cacf9bd0ce08db009fc3cb641 2013-07-22 04:01:56 ....A 23568 Virusshare.00075/Trojan.JS.Iframe.aeq-e1046ddabf719ffd8ee05bedf9e46bcf9d6e464427a4436be29828c35bacffc2 2013-07-19 18:54:52 ....A 2198 Virusshare.00075/Trojan.JS.Iframe.aeq-e1377f25f9148924efcc54fba828ae557480bdcff4b353daae8f69a8bc0051d4 2013-07-23 14:56:08 ....A 10517 Virusshare.00075/Trojan.JS.Iframe.aeq-e1424be0d0adefddfa8909981aa07aa2f24a6b88f1b2d5133ef3f5e6236290fb 2013-07-19 22:12:48 ....A 2255 Virusshare.00075/Trojan.JS.Iframe.aeq-e147d184f7c0eefbb50fbcbaeeed91aeb657156231117dc8551e01c50830328a 2013-07-20 02:45:58 ....A 8092 Virusshare.00075/Trojan.JS.Iframe.aeq-e14acc683f842a153d8f5257715debfd2df97768e0ed7dd87d72422a6c290af6 2013-07-21 23:47:16 ....A 7976 Virusshare.00075/Trojan.JS.Iframe.aeq-e14be2f1faf3739bb6611945250716925d8459d98f754b04ddd7e2aac3f6dcc2 2013-07-19 04:14:00 ....A 12665 Virusshare.00075/Trojan.JS.Iframe.aeq-e164c04b3a7cfefe772d5c5efc8f5a486459cd4e0a0542d60d445cce22faffa6 2013-07-19 05:12:14 ....A 16669 Virusshare.00075/Trojan.JS.Iframe.aeq-e2202dee29a3bbd269a6106d695fc9af051c57285dc28d249adb973e0e12ae4f 2013-07-23 17:23:32 ....A 5121 Virusshare.00075/Trojan.JS.Iframe.aeq-e2551d85e701a550efd26e9c1613c58495c1bf78639824231e2e4584b95fcf85 2013-07-23 21:24:00 ....A 17524 Virusshare.00075/Trojan.JS.Iframe.aeq-e343c1330e79cc26dbb85347a2645e1ceaf29e2001982f6cf674afc96c8fc6ac 2013-07-23 21:21:04 ....A 8898 Virusshare.00075/Trojan.JS.Iframe.aeq-e3d139d933aec60c4a9f61b4ad0c762e08264f2f0eb6e12fba6efff5acb1dd64 2013-07-22 01:06:14 ....A 10115 Virusshare.00075/Trojan.JS.Iframe.aeq-e4028f58d2f913cb75ef7c49ff71cdc68c9e1635681fac041f557586f2e1ede4 2013-07-23 14:09:02 ....A 2683 Virusshare.00075/Trojan.JS.Iframe.aeq-e4ed85dec0492be9423669f59730269be0173e9b120f780beb84bc7cf8c55067 2013-07-19 03:57:02 ....A 7717 Virusshare.00075/Trojan.JS.Iframe.aeq-e4fdd889709f05a570a9dac0474035a85bdfac876cbd91bff62be2d706ceef21 2013-07-22 01:35:18 ....A 21485 Virusshare.00075/Trojan.JS.Iframe.aeq-e5925077f23acfa88e1700c64c34a84bea881246ca924350a893b91ec0fcfbea 2013-07-23 14:54:58 ....A 25680 Virusshare.00075/Trojan.JS.Iframe.aeq-e5c04c563ba6d7afb1daf1f42c097f2a9007d4b2a083a39f9936b0d89e935b90 2013-07-23 16:11:10 ....A 28696 Virusshare.00075/Trojan.JS.Iframe.aeq-e6becea04cca7c9c08a54992837105eb10705c19703862f563275dfa85d973d9 2013-07-19 16:37:52 ....A 25165 Virusshare.00075/Trojan.JS.Iframe.aeq-e716cdaa67f425d26138e36c7bd60f59299511eb88d4f9d1b0174c46dccda361 2013-07-22 17:44:00 ....A 5376 Virusshare.00075/Trojan.JS.Iframe.aeq-e74a1bb24326021cfa83fcdaa996d05ca1896aed7e039c9d0ca78e46558c9026 2013-07-23 11:42:46 ....A 1948 Virusshare.00075/Trojan.JS.Iframe.aeq-e7bbc6eb2c5ca1e400928eb84d3d28d174cc5abdd6074e98e5206d5504c2d2c7 2013-07-23 08:51:56 ....A 17601 Virusshare.00075/Trojan.JS.Iframe.aeq-e7c69051412358eb59b0e225a932ea68d09645159fa1efa91631dec7d10e9f17 2013-07-23 15:02:12 ....A 10106 Virusshare.00075/Trojan.JS.Iframe.aeq-e7e844de10311fe739be038ce8394090010ad87c5c7941617750023c97394b97 2013-07-23 10:48:00 ....A 30700 Virusshare.00075/Trojan.JS.Iframe.aeq-e835d67a486b8ed772c6a337ad9517e6c253230cc44cd52e8a49913dfbd3b8f4 2013-07-19 05:07:50 ....A 81912 Virusshare.00075/Trojan.JS.Iframe.aeq-e8f0759945c7d2606ad4012fa6406e864fb7489e524a589d8700e7a784bce1f9 2013-07-22 10:36:32 ....A 7667 Virusshare.00075/Trojan.JS.Iframe.aeq-e960cabecaff15c093ef29c94a7d3eca767cf6c65371ca96259ac5447c87c3df 2013-07-23 09:38:00 ....A 12007 Virusshare.00075/Trojan.JS.Iframe.aeq-e9a9b8322c9fd876ba0e435b47c588878abf74f9abf0417ffac9f81c2120984d 2013-07-23 13:16:26 ....A 4445 Virusshare.00075/Trojan.JS.Iframe.aeq-e9bce31c9fd0a5ffa501e50210af724e9404efae5e10670b82e8807c44ed3151 2013-07-23 21:32:40 ....A 2738 Virusshare.00075/Trojan.JS.Iframe.aeq-e9c4e68c454d67f4f35116526fbd01d5a7a7a6d118eba66cdab69b0e67f3cf3e 2013-07-20 05:33:06 ....A 9692 Virusshare.00075/Trojan.JS.Iframe.aeq-e9ea8626cea900f48bb985697601eaa10e89a397fee3d4e3589514b2895b6882 2013-07-20 08:36:06 ....A 24900 Virusshare.00075/Trojan.JS.Iframe.aeq-ea07d1200167e184726411e867615bddd89945a545523c79e9070c7f93898996 2013-07-23 12:29:54 ....A 11505 Virusshare.00075/Trojan.JS.Iframe.aeq-ec62022a7f11faccdf8ea484dddc85348bfdfabcb06f5b868b2b1a48cf867609 2013-07-20 02:47:16 ....A 22261 Virusshare.00075/Trojan.JS.Iframe.aeq-ecba7689c9a299b4534c6981ea4b3996912ced57091ebdc19a28b219c93a2a55 2013-07-23 12:53:46 ....A 14780 Virusshare.00075/Trojan.JS.Iframe.aeq-ed10a4e1d7f8b418e5680c732f6d77599a76d4ea303facb6603c024ef714858c 2013-07-19 19:47:30 ....A 20752 Virusshare.00075/Trojan.JS.Iframe.aeq-ed4dabb5a798740bf287401eaa343a3b2725a32e353133bebaa9e7491aa4750b 2013-07-20 08:35:02 ....A 9373 Virusshare.00075/Trojan.JS.Iframe.aeq-ed626c20ebcfac7e0cb5dbf80f7a55cefd328318f42c366458c521674de40db9 2013-07-23 20:51:34 ....A 326 Virusshare.00075/Trojan.JS.Iframe.aeq-edd5c1aba896b5664951b8af388bf3d6cfcdb208cc5c9315fd4e54b5ebc4c412 2013-07-22 19:10:00 ....A 13094 Virusshare.00075/Trojan.JS.Iframe.aeq-eddd085dff6d221b4fe68b1e47b99a2b261489ef5b35bd945047c3826ac58497 2013-07-23 10:29:36 ....A 9452 Virusshare.00075/Trojan.JS.Iframe.aeq-edf64eccbc17349163ad73cff7161c1efe3583521006d56e12bd34601107ce8b 2013-07-19 18:50:30 ....A 9697 Virusshare.00075/Trojan.JS.Iframe.aeq-ee7389640bcb27e4eb9d3b01ce0aacf16e360c0b71f07e4845a68f740682e6ee 2013-07-19 12:14:48 ....A 9659 Virusshare.00075/Trojan.JS.Iframe.aeq-ee8e9e4eaad3c238a2958bd85d15e020706091d4bc9e35e2dbe5f87f2238b93f 2013-07-20 08:35:40 ....A 8767 Virusshare.00075/Trojan.JS.Iframe.aeq-ef0d85e22b5ce63e0bbfd0958abb70e8abaf807501b280b5cb12fde6908945dd 2013-07-20 08:36:10 ....A 8852 Virusshare.00075/Trojan.JS.Iframe.aeq-efd42770f859a9decaa70a1640425de8aaa31d53e7a11a03b73391083f9efcdd 2013-07-22 19:10:52 ....A 14242 Virusshare.00075/Trojan.JS.Iframe.aeq-f04d2538ab1e039ad0832dcd512af980a5edddfd3f5b44a637330c1222c37b66 2013-07-20 05:32:26 ....A 9083 Virusshare.00075/Trojan.JS.Iframe.aeq-f0678425d507a9ab09698bda7f2aee91fd9d579b0363b6d410143303f5c6dbaf 2013-07-23 13:39:14 ....A 614 Virusshare.00075/Trojan.JS.Iframe.aeq-f13bf5d2ace78f2e9cdfae4ae1ed40463edc02676d3f23e64116871b44f41e78 2013-07-20 02:58:16 ....A 10599 Virusshare.00075/Trojan.JS.Iframe.aeq-f1d51a9fc5da2a5c478ea13ebaf31c755c9dccc4d7e02bcd46853813abd1c51f 2013-07-20 08:36:24 ....A 9220 Virusshare.00075/Trojan.JS.Iframe.aeq-f1ef336d0c966d507270a5ab034b150d7cd2cc319d6ceb89b1d77ec027a422cc 2013-07-23 21:36:10 ....A 20905 Virusshare.00075/Trojan.JS.Iframe.aeq-f2200501048128ab31e1575541bf12d12f0b76d4b24f80d5e269b68bceee464d 2013-07-21 02:22:52 ....A 9635 Virusshare.00075/Trojan.JS.Iframe.aeq-f2db1c8de09dd1a194e13855c182ab73e5cd6c51d1a2c212dd31a1646c636a27 2013-07-20 05:22:32 ....A 26078 Virusshare.00075/Trojan.JS.Iframe.aeq-f2e742f6adf2bdcaa64d53d20d470f0b38a3cb672bc7a705a10e117ea5d1f9c6 2013-07-25 13:45:36 ....A 7477 Virusshare.00075/Trojan.JS.Iframe.aeq-f32df81424e7a2ed319221eec872f43c516a993f484b81ef7de943a1ed9e57e2 2013-07-23 16:08:12 ....A 3807 Virusshare.00075/Trojan.JS.Iframe.aeq-f3f3b073621203a56cc9e3bf962d56adfafab2f5c2df08f7afc82298c86de1f3 2013-07-21 23:06:42 ....A 8941 Virusshare.00075/Trojan.JS.Iframe.aeq-f430a7711e6b0f2817813abc64c9853dc7b588c50a4b2dd33f516719cb6090b9 2013-07-23 20:11:30 ....A 68482 Virusshare.00075/Trojan.JS.Iframe.aeq-f48b8abcb723f180e4c806eefeea83fd952ea7d5e52e106aab9c778e442f0eee 2013-07-21 23:41:24 ....A 7706 Virusshare.00075/Trojan.JS.Iframe.aeq-f4e33cd386fe25bc1cf80a2e51217ec3f97e68cacba2e9b0ffd1e247a5696c32 2013-07-23 14:37:20 ....A 1770 Virusshare.00075/Trojan.JS.Iframe.aeq-f5f7f554a81e3405e46be32b32f83b682c87671974a68f203c34978e7ae06052 2013-07-22 09:51:52 ....A 8876 Virusshare.00075/Trojan.JS.Iframe.aeq-f6c1ab1abacb306be009a27d01dfe454ab0e0b131fcd430fdc22d3248de8b220 2013-07-23 16:44:52 ....A 11726 Virusshare.00075/Trojan.JS.Iframe.aeq-f6e5df6800471877aaf802f96b2e02f22c54f5c7fed88bc37e3fbfcb18f88dee 2013-07-23 12:54:08 ....A 24656 Virusshare.00075/Trojan.JS.Iframe.aeq-f73d9b27f4910e0621ae4514cbb9c2ffbe11f95600b98360b3b943ab6c637f9f 2013-07-23 17:41:10 ....A 3142 Virusshare.00075/Trojan.JS.Iframe.aeq-f7769dec6660fac22e9d7d45f90db32088c226209071f11bf01ac07e7895addd 2013-07-23 09:31:14 ....A 52775 Virusshare.00075/Trojan.JS.Iframe.aeq-f7e7541be462b162ba18338326fcb727c0cc7ef806fa7e02377ed85091578a09 2013-07-19 05:07:54 ....A 81945 Virusshare.00075/Trojan.JS.Iframe.aeq-f8c6c3a2db69f631dc94ba1bd6d01d81fdfe07e61d853ec703f54abef121242d 2013-07-23 21:07:20 ....A 6337 Virusshare.00075/Trojan.JS.Iframe.aeq-f93168b447efce807c1e4b83f732bfd17b9703370e91d6e52ea3cd1858865e8d 2013-07-23 19:01:28 ....A 9503 Virusshare.00075/Trojan.JS.Iframe.aeq-f935b3bcfbd7bb8c2624271a815c01cedcaaf343e2d65c36a6745e85a953d074 2013-07-19 05:07:44 ....A 81972 Virusshare.00075/Trojan.JS.Iframe.aeq-f9a60ffae2651c2e90519ce37d239ff728284a23d5d890eeb06a4c4899a575fe 2013-07-23 18:12:46 ....A 9003 Virusshare.00075/Trojan.JS.Iframe.aeq-f9c4d07ac3392f33342a31939050bcaec99a0c0fed41cdd64335938b2582233a 2013-07-23 18:12:16 ....A 30957 Virusshare.00075/Trojan.JS.Iframe.aeq-fb43663449abf2ee68639191e27ae2d0e62bfe516b2dad5ed2e271c1140b843f 2013-07-23 11:54:00 ....A 14285 Virusshare.00075/Trojan.JS.Iframe.aeq-fbb2d1abbf1b21cc02f6ad24f609393882c0898c9ca8c67e5457f3048de6b555 2013-07-23 10:26:58 ....A 9781 Virusshare.00075/Trojan.JS.Iframe.aeq-fbd28bfae5848e5a5a1f99cd4ff30f86edde37aea4e1933cfb97cd68c52fab47 2013-07-19 20:12:36 ....A 13140 Virusshare.00075/Trojan.JS.Iframe.aeq-fc2ea27468f8f0c128027ab86b0c9e8b610b848262ac17029753ebc3ec17f78f 2013-07-23 14:10:50 ....A 14166 Virusshare.00075/Trojan.JS.Iframe.aeq-fce8e53af9a9a2ba62105657365577e7d4d27db2048e49e96ad0ce0e2b2ae14f 2013-07-23 16:47:50 ....A 9476 Virusshare.00075/Trojan.JS.Iframe.aeq-fd9b88f08a9aa784c33ea644132ef2c7152a1f84646e49a6f58ce523e42163a2 2013-07-19 03:57:30 ....A 7442 Virusshare.00075/Trojan.JS.Iframe.aeq-fda70d68f9058fe6cdcab7d9ac35e6ed1b3b838051cffe24b26df2769f82a3f0 2013-07-23 11:03:56 ....A 11841 Virusshare.00075/Trojan.JS.Iframe.aeq-fdd7b0eaf5ecf00a698b5964497774bcaadc2785a613cf1a260cd3283cb07f68 2013-07-23 15:51:24 ....A 10006 Virusshare.00075/Trojan.JS.Iframe.aeq-feb357f1bdf060f56425f3d56340526d630c7b93f37499cce0b8407efaee2205 2013-07-23 16:09:00 ....A 14205 Virusshare.00075/Trojan.JS.Iframe.aeq-fed5c71c8df0293ec6579267caaa03343ebdddd0654efbb26a33b5a119391115 2013-07-19 19:31:52 ....A 24774 Virusshare.00075/Trojan.JS.Iframe.aeq-ffa8dbe9b390d83b2ccb4621bec6398a81d60a5977862d986b67ef3d8faae52f 2013-07-19 17:31:34 ....A 22848 Virusshare.00075/Trojan.JS.Iframe.aes-094716d33d9e00ba8ccf49738e25a3379d4910702651ec2a10af58e1b4633bfc 2013-07-19 19:13:28 ....A 9413 Virusshare.00075/Trojan.JS.Iframe.aes-0e908e2a8f492f28ac359d05bf6db43f6a3856fd39696abdd1a9f131aed361fd 2013-07-25 12:38:10 ....A 16125 Virusshare.00075/Trojan.JS.Iframe.aes-1225b5f380898a679434284811f27c1ef90fe851c989b9ec9b307bca2baed3bc 2013-07-24 15:58:16 ....A 6401 Virusshare.00075/Trojan.JS.Iframe.aes-17951c89dd676c0aa4bfa5aeab53a0dc1e9d35cd5b549984ac6d59ed840c69cf 2013-07-23 11:18:50 ....A 48230 Virusshare.00075/Trojan.JS.Iframe.aes-22a7355c5aeb81d7654a5779cd01a8a9fc1dd164e48511c900a2c5f584d5425a 2013-07-23 18:22:04 ....A 55826 Virusshare.00075/Trojan.JS.Iframe.aes-263fae8469b3b55d924b3a477d28ba9e3d099f7c44fcd99f6cb2b1d63d287381 2013-07-23 11:17:42 ....A 55576 Virusshare.00075/Trojan.JS.Iframe.aes-372c709615ea1d8dae090a27eb2dd828184a5711bb5ef90d1801a807bff78cfc 2013-07-25 12:22:40 ....A 19023 Virusshare.00075/Trojan.JS.Iframe.aes-3749813e205dacce3dd324c8f955473ca1f6253a4a7ed8c29399ca2cefa9d6cc 2013-07-23 20:37:18 ....A 52902 Virusshare.00075/Trojan.JS.Iframe.aes-3e61d6bade4af85bd59af614f3971d43c2d5112c08fa999bb1a033327bcc4577 2013-07-24 04:30:06 ....A 57455 Virusshare.00075/Trojan.JS.Iframe.aes-449b66ed0941402a7d121df85a097d2d78d0f9af7bde8fde44ebfc472bd689a7 2013-07-19 04:47:10 ....A 9584 Virusshare.00075/Trojan.JS.Iframe.aes-44a5477f7e1a997c1ac8beec9a0871e7feee3a8ed33dd16618051278d23be4fc 2013-07-23 20:46:20 ....A 12824 Virusshare.00075/Trojan.JS.Iframe.aes-4b9e6906d9dcfd9a6e9b7fd8df88a75b7abe402fcc5856c212c97fcf1ef08763 2013-07-23 16:30:42 ....A 9288 Virusshare.00075/Trojan.JS.Iframe.aes-5776053848509d50898673756a7935112ddb2ed5bfcc5dcceb584d10b4aad84e 2013-07-23 19:42:50 ....A 11381 Virusshare.00075/Trojan.JS.Iframe.aes-607be320bcbc24e9dc28bfe1f0f46485623fd41d482609ad239183c934a3baf2 2013-07-21 10:35:14 ....A 15910 Virusshare.00075/Trojan.JS.Iframe.aes-66620697f445e44954d9f2725bfee48da7617a6b56450e3c47d0c406b6386533 2013-07-23 13:05:56 ....A 23032 Virusshare.00075/Trojan.JS.Iframe.aes-6fc64cbd6e3bd416504ad4ba8d484714c9d6ae006d79dc1ecb1b1a28622000d4 2013-07-20 01:03:00 ....A 22011 Virusshare.00075/Trojan.JS.Iframe.aes-73f889e58e93fc11a3ca1df57229167fc5d4e60d1513569f6f6c1c0373b2f177 2013-07-23 13:06:10 ....A 36968 Virusshare.00075/Trojan.JS.Iframe.aes-74d76f3aa7462be62690c6616cff80ec545172f94b891955b63102f4e53f03e4 2013-07-25 15:15:36 ....A 402543 Virusshare.00075/Trojan.JS.Iframe.aes-7b26c339ba6a36a2bdb51022346e5ae22ee6bb4c38aa200402cce25c62ce5e47 2013-07-24 23:21:56 ....A 12297 Virusshare.00075/Trojan.JS.Iframe.aes-859b6e340e69f03bf4cf7436c3ea9a8fa0f9e54a86c8115e264697fbf0f583bd 2013-07-19 17:45:32 ....A 13464 Virusshare.00075/Trojan.JS.Iframe.aes-9fd02330bb6537ac30386004568b2dd93258cbbc3f9426d272c4906c1ef2ac48 2013-07-21 10:34:52 ....A 8751 Virusshare.00075/Trojan.JS.Iframe.aes-9fdb99ebd179ed1249474200663d92e3f16a83ad252e9275fdc3dc6b047b1a6d 2013-07-24 04:30:14 ....A 13464 Virusshare.00075/Trojan.JS.Iframe.aes-a00f4b8b927f6792676bcbb56a18e22d5405e31195250c102f3432188c5d7d72 2013-07-19 15:30:38 ....A 52460 Virusshare.00075/Trojan.JS.Iframe.aes-a4a9efcae7cf8cc03667f3fe4ca52286a642c9694ef0a0c8fa4e2c148f588fe7 2013-07-23 20:03:34 ....A 10219 Virusshare.00075/Trojan.JS.Iframe.aes-a6043edf2cbc5cb33eb7d426be913056833b09f533acdbed611f711f68da466c 2013-07-20 02:40:20 ....A 8958 Virusshare.00075/Trojan.JS.Iframe.aes-a80218760558025a36374d44d67296d973fea153766cf553fffc2db982cbcb29 2013-07-25 06:42:18 ....A 20950 Virusshare.00075/Trojan.JS.Iframe.aes-b6cd44411ced6b203da32b7e82b1dac9faba4b3c4a26841539015452036614ca 2013-07-23 14:05:06 ....A 70758 Virusshare.00075/Trojan.JS.Iframe.aes-d392d3b6637356b36115ff2dae27092a8b0a2d47154baab736ba451ab62a410d 2013-07-23 11:03:34 ....A 7105 Virusshare.00075/Trojan.JS.Iframe.aes-dc1e0ec6373c0e61c56bd6256f9268f2cb953c98f82c7b5e0b48cd9d24c3de1a 2013-07-23 23:09:34 ....A 26612 Virusshare.00075/Trojan.JS.Iframe.aes-df951a288c88437d19c98824ce4080ecd1bf72407f7a3087976afeae4ebde922 2013-07-20 06:14:32 ....A 16253 Virusshare.00075/Trojan.JS.Iframe.aes-dffa468b5787e9ab20c03876ddb03e98157032ede3ad4f6af325e8e410340cac 2013-07-20 02:40:42 ....A 6022 Virusshare.00075/Trojan.JS.Iframe.aes-f1c08aae6b7352ef03bbcd5d6fbb23bb49c76fe49d80e4971e44bdfa9bc1c973 2013-07-24 09:28:14 ....A 18628 Virusshare.00075/Trojan.JS.Iframe.aes-f4a21c6490207f3a2a68693a02e4a0f6255efabcbd9eb930f824ebe44949b26e 2013-07-23 16:01:14 ....A 5279 Virusshare.00075/Trojan.JS.Iframe.aes-f546db03f73ba3ce386ef6693b7c61a2dc206d475932c7c45819d999ec172951 2013-07-23 16:00:08 ....A 19751 Virusshare.00075/Trojan.JS.Iframe.aes-fcbe6b16275c56fffb99d5b6e1df2e0773d8ecf745ca25d5af0d05ed5982e82a 2013-07-23 21:38:34 ....A 10838 Virusshare.00075/Trojan.JS.Iframe.aes-fff99a9981327933af7aa1e029176c0ab6c408766a5196867d8b756d25340a78 2013-07-23 21:41:26 ....A 8456 Virusshare.00075/Trojan.JS.Iframe.afl-05cd9f6326f9faa3a32d940ab828a0b5d277160e852bc902fb20a74a117a8226 2013-07-23 15:36:16 ....A 75175 Virusshare.00075/Trojan.JS.Iframe.afl-0647c58234e1d39459273cc29aa2ca14550b7b12926345d49b10c0a88518685f 2013-07-19 08:56:10 ....A 16384 Virusshare.00075/Trojan.JS.Iframe.afl-07c8a5b8a54a8e318365fc6e0f3b1eadeff23aad283c2f47a8d871d80115c7f4 2013-07-23 16:47:22 ....A 1405 Virusshare.00075/Trojan.JS.Iframe.afl-0fc8b777b245b6ae74e5013b7b38e4e97456ae350d76e06437ac20dfd4b169dd 2013-07-23 16:01:10 ....A 8760 Virusshare.00075/Trojan.JS.Iframe.afl-169eb2b5a877dde6820c95dc849a3a38b350851bd08fca852db4c4bc22318b06 2013-07-23 13:28:22 ....A 12510 Virusshare.00075/Trojan.JS.Iframe.afl-20bc01d4819c4a451676acc104c6a2057ac4dbc1d4515a025c1eb963e20b90dd 2013-07-23 10:23:42 ....A 27542 Virusshare.00075/Trojan.JS.Iframe.afl-2a99b237e0e8a4174ce57a59c37266ffc621c5006d15d52e4e75466cc31521df 2013-07-23 11:09:36 ....A 3738 Virusshare.00075/Trojan.JS.Iframe.afl-39d8bc59286bf2cc5840f4035eebf36ad7e4f8621babbe1c4b69c8f5b66332fd 2013-07-23 11:22:08 ....A 25151 Virusshare.00075/Trojan.JS.Iframe.afl-3a51756cb1e7028b1f70c0984b8b51e0b6e1181cce121a08f3bb962a0f228ad1 2013-07-23 17:05:02 ....A 11524 Virusshare.00075/Trojan.JS.Iframe.afl-3c66f0f4dac9ad7d447f79e02dce820dd5f97ecd4d5eeb588f33d4c2d767994f 2013-07-23 11:37:22 ....A 4742 Virusshare.00075/Trojan.JS.Iframe.afl-3e8bf0898e1ac971df9dd755e1e0d9da9fd325a9a4fcdd59c9cbb68c60f82621 2013-07-19 04:15:42 ....A 39230 Virusshare.00075/Trojan.JS.Iframe.afl-46bb768c25f1853a75b9aabb11a8126583c73f06f4db74627fe84453c05ac480 2013-07-23 00:24:24 ....A 19405 Virusshare.00075/Trojan.JS.Iframe.afl-49ff52177af8a6c407151b0845a4ded5b68bc2cdf677af952de2eb3064b8060d 2013-07-20 05:33:08 ....A 38359 Virusshare.00075/Trojan.JS.Iframe.afl-50da3dee50bd665715c47bf63a30abef99aa420be547cccad1920c0c47067c57 2013-07-19 23:44:26 ....A 108578 Virusshare.00075/Trojan.JS.Iframe.afl-53d07c9b39c7d4a0c7df96bddb1245c54297daa217e85a50917175d14c68c683 2013-07-23 19:19:52 ....A 7286 Virusshare.00075/Trojan.JS.Iframe.afl-5bd4051b6a77a42c9db80866bd81853687d9f8d58f23bf86866eae5290b47d75 2013-07-19 02:51:18 ....A 45360 Virusshare.00075/Trojan.JS.Iframe.afl-5fac547d5aef2aa3027bb5892a6e0e65af1693eedc8105fbdcd01eb3d8483a59 2013-07-23 16:08:10 ....A 17601 Virusshare.00075/Trojan.JS.Iframe.afl-60e6e0096f66d18d0929fbb989ead800e80da2ae27e50fbd080837227849c405 2013-07-23 13:41:56 ....A 40178 Virusshare.00075/Trojan.JS.Iframe.afl-69b3077b45b186d21c082a7189cddf3e346717abec02119f62eaef2d1de62e8d 2013-07-23 20:43:52 ....A 816 Virusshare.00075/Trojan.JS.Iframe.afl-6bf876e239df501df168a17f8ea6157465856f56d215b7e433e2cce28bb19403 2013-07-20 08:34:24 ....A 33013 Virusshare.00075/Trojan.JS.Iframe.afl-86cb26529d6c8ff0d0789eb2d115cd97550762c8e569089cd77df0a6321a4ca2 2013-07-19 02:46:20 ....A 10498 Virusshare.00075/Trojan.JS.Iframe.afl-8b928738f854d3513f98414baec2f5f38bf447d8cf62521aa4694291562ed7a5 2013-07-23 16:09:30 ....A 17324 Virusshare.00075/Trojan.JS.Iframe.afl-a3a2fca7440dac0fd525fb6652bc99450ac1503e8e3850464e013055480d7868 2013-07-23 15:25:12 ....A 21356 Virusshare.00075/Trojan.JS.Iframe.afl-a8f447421ff0d5ba66cd68d25ac1981068fbf9ac1e0a860ad92ce6bf96befe96 2013-07-19 17:52:52 ....A 928 Virusshare.00075/Trojan.JS.Iframe.afl-b23f3d7e0d5402e584d2fd00b6a8451aff588ebbf08329ede12a04271c44694c 2013-07-19 23:06:04 ....A 43024 Virusshare.00075/Trojan.JS.Iframe.afl-b9e701922910e33b555ade9fcc911d462fdded2fe0322c1f00221fe99b34ee28 2013-07-19 23:40:04 ....A 8964 Virusshare.00075/Trojan.JS.Iframe.afl-bc012c58c1e198bdafaf909279c7ad24ef1d7789abaa3858750e8f804492dfbb 2013-07-23 15:24:50 ....A 75187 Virusshare.00075/Trojan.JS.Iframe.afl-c5dc1324b58e1550fd6755164db70f5db8f8ba6d5ab648417f2edd556885cb05 2013-07-23 15:59:14 ....A 15874 Virusshare.00075/Trojan.JS.Iframe.afl-c6d8e994ac9d82bb9796107e02275e1cb1851350bba583ccb57d7d1e0fbc40c4 2013-07-20 01:47:32 ....A 67364 Virusshare.00075/Trojan.JS.Iframe.afl-c7a611e7883a6bf45b34ad61c71f8885c2f16c9973c3c4f9ac5f48dc41f07bf9 2013-07-23 10:09:44 ....A 572 Virusshare.00075/Trojan.JS.Iframe.afl-c7ab1620fa1882ae7c153bcc4421a8634c51f8371c6efbbea20cd7c7ec544839 2013-07-23 18:45:50 ....A 75175 Virusshare.00075/Trojan.JS.Iframe.afl-d7912103ae974d4e4987c7d7a91aa11342eda57764c56028b18f955c1b5c7b67 2013-07-23 16:10:48 ....A 16788 Virusshare.00075/Trojan.JS.Iframe.afl-dfd3ccc8b5602ff2b25030adf780ec6905d6e5dfd04c8bec798b2fe202fa21da 2013-07-23 17:35:16 ....A 14232 Virusshare.00075/Trojan.JS.Iframe.afl-e2196b6f75f0984c406639127408d0115c2a0927e224d0fff74378db2b4f7887 2013-07-19 14:41:26 ....A 12750 Virusshare.00075/Trojan.JS.Iframe.afl-eb4e8e5da12db3e551928eb6b7b19b4fe1bb179c3e2b076d34cf5d4573977922 2013-07-23 15:48:26 ....A 7719 Virusshare.00075/Trojan.JS.Iframe.afl-edb260eff6ecc50220524d1ffb6181d4a67d95e2e809565528777e65c9784578 2013-07-19 04:15:10 ....A 38822 Virusshare.00075/Trojan.JS.Iframe.afl-fb55b794adf44bfd5adecb4d9e9015b400c418dfceb2f27fd8759196a8b960df 2013-07-19 15:24:14 ....A 2178 Virusshare.00075/Trojan.JS.Iframe.afl-fbde648f60fcef6dd0fc47d2446f317ec2c30dc27501230aabe9dc3dc87cf6bc 2013-07-20 02:31:20 ....A 21651 Virusshare.00075/Trojan.JS.Iframe.afl-fc4dfb9b7f417d70874c60cf732faf1be68881ae45854fd4fea3343ca524df38 2013-07-23 14:45:32 ....A 39909 Virusshare.00075/Trojan.JS.Iframe.afp-012dee5b8247f8eee0edc1300f0b501cbdc8243470b7dbc1b661de90883e5ed2 2013-07-23 17:39:16 ....A 52031 Virusshare.00075/Trojan.JS.Iframe.afp-05f756f4149441fe8556166b1993860662c9b04a76ba14169da0d2c97a780d8a 2013-07-22 22:20:58 ....A 115777 Virusshare.00075/Trojan.JS.Iframe.afp-068b8f45409e9048d9f82470d535627d718b87fb04b81cac86ee20881826c3d2 2013-07-23 09:53:46 ....A 10737 Virusshare.00075/Trojan.JS.Iframe.afp-186b227e0fa0c9c490861b18956d0996b47d8b3c04c68ab23d4a0cca9daa37ca 2013-07-20 02:35:28 ....A 20824 Virusshare.00075/Trojan.JS.Iframe.afp-4889a23dc401c119cafa8791530f94401f066cc430716a3fea92d5b9a12143e7 2013-07-23 14:22:58 ....A 27725 Virusshare.00075/Trojan.JS.Iframe.afp-54990a41569d2af578b2a69dfff42972f90842a05a5bd92c9cb910c1609927c5 2013-07-20 02:40:12 ....A 65827 Virusshare.00075/Trojan.JS.Iframe.afp-69b7374f0a58157898f3f0b53fb399b334813184e96d07cb3aba9e1408833138 2013-07-23 14:25:12 ....A 13843 Virusshare.00075/Trojan.JS.Iframe.afp-b06462355032a8ac19a96549ce176312cb80559d3e6b765daf8a29c90f5e11da 2013-07-23 13:14:26 ....A 18600 Virusshare.00075/Trojan.JS.Iframe.afp-bbc62d7c6a120161cbc4f0e3a8a11759e346bfdc4df8407cebf36889d68dfd2d 2013-07-23 16:56:16 ....A 47126 Virusshare.00075/Trojan.JS.Iframe.afp-d399c3e420c085702523461dd70994b724e00ea91d2d0344c8c33fb97b2a7326 2013-07-23 17:17:38 ....A 49849 Virusshare.00075/Trojan.JS.Iframe.afp-f5558b2eeee2abfeaf6a09ecc73d3dea53815a37b85005ee817f7c09d01f2c7d 2013-07-23 12:21:18 ....A 12567 Virusshare.00075/Trojan.JS.Iframe.agg-1b82771bbcc2b316901d1f93f0ab29ef400baa526523bcdf9622834aa65edfe1 2013-07-23 21:23:44 ....A 16905 Virusshare.00075/Trojan.JS.Iframe.agg-265e156e4e9530e241183341e1808ddddfa3f6517eb5413c8f40ea92253974f7 2013-07-25 11:12:00 ....A 31195 Virusshare.00075/Trojan.JS.Iframe.agg-2fce652820212ec7e50ea390c0cbd808f26a0f3c418475893c32b1c5ab30aec8 2013-07-25 08:16:50 ....A 13209 Virusshare.00075/Trojan.JS.Iframe.agg-2fd59c8d0e96ed5f9135fc09f60a78f663b4bf9251fee7e8a02ce337d7895b0c 2013-07-19 12:16:54 ....A 1282 Virusshare.00075/Trojan.JS.Iframe.agg-4e621506aad79b2e829270c63e4ea371a419232e8eb8208eca37dc25fec31a25 2013-07-25 01:16:10 ....A 37497 Virusshare.00075/Trojan.JS.Iframe.agg-5cf340751956743b0fbef19e76984c53902bed5ffb683a21037b436ca1f0596f 2013-07-19 14:29:06 ....A 27171 Virusshare.00075/Trojan.JS.Iframe.agh-2510c2fb89a77f641c7b112374259ecd2618d2d325a9c4b4c21adb96a754e24c 2013-07-23 21:17:26 ....A 15237 Virusshare.00075/Trojan.JS.Iframe.agh-378798b07daa2c08019dd2cf3f292520058cae3e105e635c6f6a438154b1ad36 2013-07-19 04:53:42 ....A 10385 Virusshare.00075/Trojan.JS.Iframe.agh-50a537b857095901713b8ba8c534d33bd2b394148bbf234816cabae4a6b2346a 2013-07-19 11:17:42 ....A 23461 Virusshare.00075/Trojan.JS.Iframe.agh-6594f9153712a7f6f8304ba8167f2b9f70683402c99be04fb204893a79e2c7b2 2013-07-23 09:58:10 ....A 24028 Virusshare.00075/Trojan.JS.Iframe.agh-66e7a46034cba6cabdf32498a94603b18c640acbb86b0e7cd54da53ccdce7596 2013-07-21 05:00:48 ....A 23933 Virusshare.00075/Trojan.JS.Iframe.agh-69a727841c0b199e3c62720907ad19f948bcb233ccf30ef760d60a5553851939 2013-07-23 10:52:36 ....A 26484 Virusshare.00075/Trojan.JS.Iframe.agh-71f3628e74e21e38b065963b107d424a2aa7b88b08428c75aed05c12a32aaf29 2013-07-23 10:17:14 ....A 105630 Virusshare.00075/Trojan.JS.Iframe.agh-74d828205c413e7ff65363bbd8f67c930eec3fab9ff9a0ea1a0e6511c1eeb312 2013-07-23 09:45:32 ....A 32382 Virusshare.00075/Trojan.JS.Iframe.agh-81155ec68563b0d68c2602cb3d4c1ba88ea8efb470f267d0d4b096d39f14786b 2013-07-19 04:05:24 ....A 31933 Virusshare.00075/Trojan.JS.Iframe.agh-96dde457d6215bc662943047879bdb2b7dce5be53df09d51e0adeba9f779589c 2013-07-23 14:17:38 ....A 28007 Virusshare.00075/Trojan.JS.Iframe.agh-96e1b2ed1867cea1e07392338a201a3b9fcf06311854a75adf6811f5ba48aec5 2013-07-19 05:14:18 ....A 30236 Virusshare.00075/Trojan.JS.Iframe.agh-9e52e1962a9779e4f330a4fae0cd20fafd410011e57a6003e769fff1288afedf 2013-07-19 15:30:42 ....A 24249 Virusshare.00075/Trojan.JS.Iframe.agh-aea8e861e24553c9659721ef14ee169f2af7728ec922759978449922dab6d891 2013-07-23 09:45:00 ....A 22955 Virusshare.00075/Trojan.JS.Iframe.agh-c928e721a89c089161c44dea6d234c467b8e6bf9d92d3a6c72a91fcdfd03fca1 2013-07-23 15:54:00 ....A 16845 Virusshare.00075/Trojan.JS.Iframe.agh-ca7cf43db32fb33ebb9e1f23b86705918cd19a4cbe10fc6cf9d5d2c133431b0e 2013-07-19 06:28:46 ....A 30504 Virusshare.00075/Trojan.JS.Iframe.agh-d51ce2d8fdf82b09f2a484af465a854a1e28f72a5dfc32f8d4f584c2a73b0ae1 2013-07-23 13:06:48 ....A 17061 Virusshare.00075/Trojan.JS.Iframe.agh-f1d5c88fdf30c9758b7bd9e97de96bceca7360aeb3be7365c8dd6649545da74a 2013-07-23 14:17:28 ....A 13872 Virusshare.00075/Trojan.JS.Iframe.agh-f42ab337ddf9871fd2d5f27a521898302f7603e674a28c6167f627f136625089 2013-07-25 07:59:48 ....A 1002 Virusshare.00075/Trojan.JS.Iframe.ah-2ff2b01294cd8af4ef39c50d9b73b497233292f512597c143101e8e3b852a442 2013-07-24 03:14:10 ....A 689 Virusshare.00075/Trojan.JS.Iframe.ah-5b463331458bcdfe60af497bbf9bab91cad85cf0a56ce6145c6a3e454824a4e0 2013-07-25 00:25:54 ....A 599 Virusshare.00075/Trojan.JS.Iframe.ah-7901e5ef589717b3cda4cef5b682301a30f490893cb80f5c097833afd5900236 2013-07-25 08:16:32 ....A 62861 Virusshare.00075/Trojan.JS.Iframe.ah-7e488774fc4570e0722ae4339f68f641ba5f1a2ffcae7d49b7b3b70f9f0ee2f4 2013-07-25 06:32:20 ....A 5902 Virusshare.00075/Trojan.JS.Iframe.ah-868a60c8ab23de74a54873c6bfe8e74d4eea08cd68261f3bc24d50bc32800278 2013-07-25 11:49:24 ....A 51887 Virusshare.00075/Trojan.JS.Iframe.ah-886cea5cd186a381677b8ed68c7fae7b9022df8f5d51d4c6f870aa1cea11d216 2013-07-23 15:45:22 ....A 1288 Virusshare.00075/Trojan.JS.Iframe.ahs-2cfa1ce12a96fa3d1877e0d5f06921d30df6bfb5099d5a352dbf4618aafb814b 2013-07-23 10:40:28 ....A 24545 Virusshare.00075/Trojan.JS.Iframe.ahs-65b432044dc1148c6a99a38ef1691cc72b6de9a3cdf9a149b9d3827eb3191711 2013-07-24 23:47:32 ....A 6044 Virusshare.00075/Trojan.JS.Iframe.cu-297507a3a3c4fe5cf186e91bf2df6abbe815e4b7fa06af819ea9288f1a6c17d9 2013-07-25 09:29:58 ....A 4934 Virusshare.00075/Trojan.JS.Iframe.cu-2f803e313d8047d2ae6e7a193dd49f0ce314eebb54c404056c357f86839fed97 2013-07-25 08:19:04 ....A 28342 Virusshare.00075/Trojan.JS.Iframe.cu-2fd352279a510c30457b40c6c6432106fbfe1d1624b24de8ba20c2aad8a6bfb4 2013-07-24 06:26:08 ....A 5687 Virusshare.00075/Trojan.JS.Iframe.cu-4b51e7bf0996a7599545a8d3175bb31456248694e441698c2adf33df65771065 2013-07-24 15:38:56 ....A 10705 Virusshare.00075/Trojan.JS.Iframe.cu-4da522d3a9caea5d1c726ad05d0204c5a09fcaeb0deed7fceca565b3705cd210 2013-07-25 11:05:26 ....A 11201 Virusshare.00075/Trojan.JS.Iframe.cu-4f906e37a69247a1efe71716628a23a68705f528e31579e89578341d0765677b 2013-07-24 14:16:08 ....A 90324 Virusshare.00075/Trojan.JS.Iframe.cu-5b62fe7885a3cbaf7f59c447bc07bda60e69f67d3717ce0c6806e001e7d719fa 2013-07-25 01:51:00 ....A 12140 Virusshare.00075/Trojan.JS.Iframe.cu-6c1392892b38d529920078c6ba993800c10d81a6a7c886815366a49e82b74332 2013-07-24 10:13:50 ....A 4450 Virusshare.00075/Trojan.JS.Iframe.cu-78ce804d232aa28f3cf3660269ada91a2218bbcb0d9c2cb0924f3922ec32ed23 2013-07-25 09:55:48 ....A 8458 Virusshare.00075/Trojan.JS.Iframe.cu-7ec5f49cf7296863d57f043fe50dfe8e9b435e80fc5249eef4291364be7aa8c3 2013-07-24 05:24:16 ....A 5986 Virusshare.00075/Trojan.JS.Iframe.cu-82c1d1cf13e314c8e9efc785a70239937537f7836ba6e2381e9579338b8b94fe 2013-07-24 05:54:22 ....A 7964 Virusshare.00075/Trojan.JS.Iframe.cu-843a01915f2373e4b509813499a5993a873ec395e1eca87b6808423b2ec119ca 2013-07-24 03:25:46 ....A 4477 Virusshare.00075/Trojan.JS.Iframe.cu-853fa136a2f982fcbf8cdff50b65db125430b59fe770f3923b6cfe000aeb4b74 2013-07-24 15:54:36 ....A 4451 Virusshare.00075/Trojan.JS.Iframe.cu-86a8608af82ccdb0c64ed93e3350e1f33936b46c775fb5e8992dd6619b2a41de 2013-07-24 12:48:44 ....A 7283 Virusshare.00075/Trojan.JS.Iframe.cu-8999d370d46be122f65aa7c9a3d84136f940bd9b394ce18b0beb56798882d18a 2013-07-24 11:08:52 ....A 40653 Virusshare.00075/Trojan.JS.Iframe.ef-281c1b99fc9596e35fa506a2081f4a2bdf3108d6a203c122092ac338327d11c8 2013-07-24 15:35:20 ....A 11897 Virusshare.00075/Trojan.JS.Iframe.ef-2dc280cbf5e330bd45b2da10ba83ccfa2468504bc83b020a2b7700a038c9167a 2013-07-25 14:31:46 ....A 2895 Virusshare.00075/Trojan.JS.Iframe.ef-46635e7cb13a9fcbaebf7931444eee335631771d44b920a8b533df639168bbfc 2013-07-23 23:43:04 ....A 10104 Virusshare.00075/Trojan.JS.Iframe.eu-8495b27aadfbb97fb3a0edbe49bf8b345fb8090c89a1fb80fca113c561f63f9b 2013-07-23 20:25:20 ....A 4879 Virusshare.00075/Trojan.JS.Iframe.eu-a968bc398eec6e326d98910b50fbfc4b5e38741a461daac8dec6f7066edc938f 2013-07-23 21:05:02 ....A 7698 Virusshare.00075/Trojan.JS.Iframe.fa-0dc84f748a112ffc279cb00e39895f7f89447d39ccf22012d41b216b89c72628 2013-07-23 00:28:42 ....A 47392 Virusshare.00075/Trojan.JS.Iframe.fa-f8215d2d43c806959b9e01a67657d301f6db3821fd4fe02e65733d0593667ec3 2013-07-22 17:05:52 ....A 12759 Virusshare.00075/Trojan.JS.Iframe.fn-0b659305a54a56b187569a91360408a066713a90a34b230c356c50fb58b77695 2013-07-23 13:22:12 ....A 6222 Virusshare.00075/Trojan.JS.Iframe.fz-00cadc28119c2402cda6f3369c737a1a6068ed0e99ed4f35ca3d81bc53524ae1 2013-07-20 08:27:30 ....A 31069 Virusshare.00075/Trojan.JS.Iframe.fz-28b9d97358fdb55825f869c98add74705af5c6bee6444a69c2cd705059e727bf 2013-07-22 03:24:02 ....A 4591 Virusshare.00075/Trojan.JS.Iframe.fz-41ce8d37388ca575108855c75cf92fe7c8d1f1160c415cf78cf127f721fdbb76 2013-07-23 14:56:14 ....A 33311 Virusshare.00075/Trojan.JS.Iframe.fz-44013cd3deace638e88754970167c1733274e52f30b2742501c44d9842f78ef2 2013-07-23 14:50:58 ....A 23461 Virusshare.00075/Trojan.JS.Iframe.fz-5d3cd8462f00eeb461bd97d41de166b3f4ecfe33a7b8425dafa765bf20b90297 2013-07-20 08:25:10 ....A 21611 Virusshare.00075/Trojan.JS.Iframe.fz-7f76bd8948a9c1a41c13b0a891dab3e9b0b0d601dc911a4e1ec2959a1703e1f5 2013-07-23 15:37:44 ....A 22683 Virusshare.00075/Trojan.JS.Iframe.fz-89b9bfd35fd238d971902d4690fedfc4b498be99bc312c1d046785b6bfeda63d 2013-07-23 13:04:14 ....A 5746 Virusshare.00075/Trojan.JS.Iframe.fz-8e4dd2dab8082a825276332b3cc62c15ba291219906918400aa542761956ec83 2013-07-22 19:14:56 ....A 5429 Virusshare.00075/Trojan.JS.Iframe.fz-92dd9c78ee9c792c22d5fd01e2b7629b5d754e8d055409081181e1c2993f175b 2013-07-23 12:30:02 ....A 7850 Virusshare.00075/Trojan.JS.Iframe.fz-b276002e9825fe70e6092be9ba62a3140c12fd5b57a85c005bd2d03e455714af 2013-07-23 16:08:08 ....A 7949 Virusshare.00075/Trojan.JS.Iframe.fz-bdd5a50713e1c46f10f2ca268581ff5753e354e58e1eb3c5dbdcb7fcf5684679 2013-07-23 15:37:52 ....A 21670 Virusshare.00075/Trojan.JS.Iframe.fz-c8d8a66dade45ed56fb95b0bc7f52e62d60df3e157499deac3d9a9802bb72eb3 2013-07-23 19:12:22 ....A 6584 Virusshare.00075/Trojan.JS.Iframe.fz-c9f9171cb7ddbce9be4f820be92843b48cec79963e90c962bd5e9ed811049567 2013-07-23 13:02:16 ....A 6055 Virusshare.00075/Trojan.JS.Iframe.fz-d5c8aad19ee2e445cec5a000e4f6ae38b6169a508de36fcb550fb0a250dc59b7 2013-07-23 12:45:02 ....A 7588 Virusshare.00075/Trojan.JS.Iframe.fz-dc61853c4e31395c091d6fa8d8af2f29b9f9a8e3dd2c8b0465726d5942f8fde8 2013-07-23 13:20:10 ....A 5922 Virusshare.00075/Trojan.JS.Iframe.fz-e6415218118c99c89fc0e463abe109a239731718354a87755baac7ca009265b7 2013-07-19 11:33:10 ....A 5377 Virusshare.00075/Trojan.JS.Iframe.fz-e9b5ed9b2ff87e02642bf7496faa43a6e0e3b1583a64c457d4cc900410fe5024 2013-07-23 15:53:18 ....A 1374 Virusshare.00075/Trojan.JS.Iframe.fz-f739ca6efa85c66e3f24307aaa762ca8a15b3bc7227beeea292a4950dec94ce2 2013-07-20 03:09:46 ....A 29258 Virusshare.00075/Trojan.JS.Iframe.fz-fb82e5bbb10066c832f2dc9d46116eb0e796ddefbd34a255272ac298d65d2be0 2013-07-23 19:36:08 ....A 7690 Virusshare.00075/Trojan.JS.Iframe.gen-0e9e4e1e83f676a304496561d59194710d882b227c943c313cf1dd57756d16c4 2013-07-23 16:59:40 ....A 5209 Virusshare.00075/Trojan.JS.Iframe.gen-19f9cb1e226e2cb470d7c3ddbecaba0dc5e8e0d9f68038e1bf679a0396d2f486 2013-07-23 09:59:20 ....A 23294 Virusshare.00075/Trojan.JS.Iframe.gen-3527357c759d5d861db47dc20d6b12cfcd5d19ec4999efadeb0aed0aeee35a25 2013-07-23 15:59:24 ....A 6699 Virusshare.00075/Trojan.JS.Iframe.gen-4823acf1b40f13db4e26925c07bbaf6113ed4a1bf4142e1443bd59e1ae782c6b 2013-07-23 21:06:58 ....A 9684 Virusshare.00075/Trojan.JS.Iframe.gen-48d60d5e75948b3c78f0d6a512d38b8b62296cb97a428bda57706b037b0ce252 2013-07-23 09:59:50 ....A 23434 Virusshare.00075/Trojan.JS.Iframe.gen-4db8b6dae3fbad1ca1b2b305de8ef1ebb617750465d39bd4afe578786a562010 2013-07-22 16:29:46 ....A 11185 Virusshare.00075/Trojan.JS.Iframe.gen-54dbfc166a474a6bde9696c2a58d8fdc9cb8b8f6eb012d4c47f4cc893616532e 2013-07-19 13:59:54 ....A 9939 Virusshare.00075/Trojan.JS.Iframe.gen-6901abfa664b2d7300f0c92a3d00968781cad8de129b0b0097bc61bbbaef423d 2013-07-23 16:03:54 ....A 4640 Virusshare.00075/Trojan.JS.Iframe.gen-696f06f93757516dec72ef5d9a0e46f3ee5f2569c5321600e8856a4479b3d92c 2013-07-23 15:20:26 ....A 9263 Virusshare.00075/Trojan.JS.Iframe.gen-79e1fbf67ee7aabd078b4594b308661b3e218c0aeb4dc1f46bcbdf610a8a30a0 2013-07-20 04:04:22 ....A 5028 Virusshare.00075/Trojan.JS.Iframe.gen-7ad72f0f490626265c37b4a6881fd2da26614ac524f34ecabd88343b9e5cf73c 2013-07-22 03:47:32 ....A 21211 Virusshare.00075/Trojan.JS.Iframe.gen-8a0c4d8bb7a523af9e0cbc40b11da439abcb7075b3a0159abb85ee228fdc3fed 2013-07-19 14:04:40 ....A 10009 Virusshare.00075/Trojan.JS.Iframe.gen-a897b077ebf192f172fb46653d840ef289e0f1758fe12184d6d84851bb99818e 2013-07-23 18:12:32 ....A 14505 Virusshare.00075/Trojan.JS.Iframe.gen-b034c7e2be671e4a03e42bd07eddfd2709fac2880bd9b8c665f9da2239c1581a 2013-07-19 04:13:24 ....A 7554 Virusshare.00075/Trojan.JS.Iframe.gen-c037bdb54e085dffb7378332584628db40d5a3d9c932620f4a1ee45cf3bfc655 2013-07-19 19:28:10 ....A 36702 Virusshare.00075/Trojan.JS.Iframe.gen-c2d22614488959d5b8ab31a1ea68b5420801c4468f06259efa1572143255fc4a 2013-07-20 02:17:48 ....A 75875 Virusshare.00075/Trojan.JS.Iframe.gen-c30ea6eb121b141e0e2740cd237ce66229af21b0170a3cbd92be8dd69a78ee5e 2013-07-19 15:01:48 ....A 78497 Virusshare.00075/Trojan.JS.Iframe.gen-dcefd00fb62e28a7e4bd316e135859d932ba90e33eadd1998b4c472a5a84f63b 2013-07-20 01:21:14 ....A 75141 Virusshare.00075/Trojan.JS.Iframe.gen-dcfa1be971408cd2d9a77a80034078355aa8156426385d82dd0796046787dd8b 2013-07-19 23:37:28 ....A 10951 Virusshare.00075/Trojan.JS.Iframe.gen-e75f9c735430b29394633ee0c4827a7ee9497d21c0a05b143d2d782d624739bf 2013-07-23 09:55:18 ....A 42617 Virusshare.00075/Trojan.JS.Iframe.gl-10530e8a2b3e120b1dddb4d47987c049f6e9f49fa9c90eaafc85c95c56adc3df 2013-07-23 12:00:26 ....A 13695 Virusshare.00075/Trojan.JS.Iframe.gl-53834724f358ee5e5003170896d309cf7a795904f3bbe7476f1b7987f26e3b92 2013-07-25 01:55:16 ....A 996 Virusshare.00075/Trojan.JS.Iframe.gu-5ba2c795c1955f8c091e85a1bbd9efcf64157dc668f39cd0000dc80a8a277c5b 2013-07-24 07:29:48 ....A 998 Virusshare.00075/Trojan.JS.Iframe.gu-66bd311259f465b1a48005b8127f261050bb802c3a7c800e2f4356c8d0ef2a90 2013-07-25 10:23:44 ....A 1005 Virusshare.00075/Trojan.JS.Iframe.gu-8d023adf815ce4dfab9f4f19bdaddeace72b7ed75750ee1477c888e54439724d 2013-07-25 13:36:36 ....A 450 Virusshare.00075/Trojan.JS.Iframe.hw-687e3469c39b5e1b64871e989ea42ce9305c8ed58ebc2aa9412ea3397edc62c4 2013-07-24 12:20:16 ....A 465 Virusshare.00075/Trojan.JS.Iframe.hw-6a73b9da186a72d903bcedc3a931d353b97511cda6db94c52648083e38c888e7 2013-07-24 05:11:28 ....A 428 Virusshare.00075/Trojan.JS.Iframe.hw-7c820991f35c3fd2c82d6c62728140691d2346f63cd717e30f886685502580d3 2013-07-24 05:57:24 ....A 4622 Virusshare.00075/Trojan.JS.Iframe.ic-3faacb632b5b781f5b720951d5f2fecd5a31d6c8b8d38bcd22923c11ef7dce7a 2013-07-25 07:16:16 ....A 26045 Virusshare.00075/Trojan.JS.Iframe.ku-5dbe99ad936144c171bac5070cd26744e8b79009dd4bb78c419b54ca3b910541 2013-07-24 11:00:38 ....A 3860 Virusshare.00075/Trojan.JS.Iframe.mi-76ac76eee0876e99db1977d858ccfdcb077cbff03ae5cc6b644d36db98870f2b 2013-07-25 10:24:38 ....A 5149 Virusshare.00075/Trojan.JS.Iframe.mm-6de7d6037570ce5481327ccbeb3981a066157ff9c81ac0b32e54283c21c268d9 2013-07-24 14:03:28 ....A 5134 Virusshare.00075/Trojan.JS.Iframe.mm-79f182ab1138e153a97a13f7ae109df94a9b5fa99f7b6e91e568f1cc7c39faf7 2013-07-24 00:10:38 ....A 867 Virusshare.00075/Trojan.JS.Iframe.mm-8795de9202af9dd36885dee37858aa1ba66d67e0d50c4c883c7cfb41984f51a6 2013-07-25 00:00:54 ....A 83293 Virusshare.00075/Trojan.JS.Iframe.mn-2841988e61dc86364942e895b76f765bc349baeb3fef0944dad1dae11785f86c 2013-07-24 11:15:54 ....A 51144 Virusshare.00075/Trojan.JS.Iframe.mn-3c1e5ca7b23739658b2d6efed9a8f6f77dc33aadbc6258b9035133afdb8190bd 2013-07-24 08:49:30 ....A 4469 Virusshare.00075/Trojan.JS.Iframe.mv-2b1f32f9d2e3a99a81acfa00d3d3e9dc16b9fa5cf50a68103ed99498f92a8f3b 2013-07-24 09:00:34 ....A 28085 Virusshare.00075/Trojan.JS.Iframe.mx-84997de1945f503048c53ccffafd2ca7992e97e0eddf2971ab30d85c3ac1fa22 2013-07-23 13:12:14 ....A 5028 Virusshare.00075/Trojan.JS.Iframe.mz-0b1d53450c4cc884c8677091bf023f63ad217c3918c6e6694ee3f9fb07aaa55c 2013-07-24 14:48:40 ....A 9711 Virusshare.00075/Trojan.JS.Iframe.mz-685a38b83aabda302dd06ee99510cdd4518d2559fb7da3d596614b6a9ce1f88c 2013-07-20 03:46:36 ....A 579 Virusshare.00075/Trojan.JS.Iframe.mz-d973365cd83873c4879ea93a284288e699f26b59927f679608818d7947990632 2013-07-23 10:22:20 ....A 17228 Virusshare.00075/Trojan.JS.Iframe.nl-53353f05db754d77659238d1f0679143262adbcab8e9c793c15c692d4ad9208a 2013-07-23 16:42:42 ....A 6518 Virusshare.00075/Trojan.JS.Iframe.ny-dd35e9da57d2a15241f24bc5ff859153cb728ad8fe900a8255837a1a4aaf7705 2013-07-23 14:40:48 ....A 6471 Virusshare.00075/Trojan.JS.Iframe.nz-a9bfb1e2e9f16c20e1e067876c8372fc7298b09428a5d06f8fe88a07f785b4d2 2013-07-23 13:03:46 ....A 8134 Virusshare.00075/Trojan.JS.Iframe.nz-c9ffa8c19d1f0f72b9abdc162097799974946cb0d1ba028ec4fb802124c1fa48 2013-07-23 21:05:06 ....A 73054 Virusshare.00075/Trojan.JS.Iframe.oc-2b7da794e01dcc6d54295fff8748b1348ec895b019c6d973d4d669619d474769 2013-07-24 22:08:36 ....A 82060 Virusshare.00075/Trojan.JS.Iframe.oc-758c6ccff6feaa172b603d07f69573809f6595f2d99e8a6fbe7259e1ea37ae64 2013-07-25 08:57:42 ....A 31559 Virusshare.00075/Trojan.JS.Iframe.oc-8d30a89fd43f74ca6edd3805f394a45f3b499f02166f21cee9701019f73bdfd2 2013-07-25 12:58:52 ....A 45231 Virusshare.00075/Trojan.JS.Iframe.qq-4e880bdcbb5ffe9516814d7b5a2b250aa77911e5d3237f508e8b042d099c4e09 2013-07-24 22:54:26 ....A 43185 Virusshare.00075/Trojan.JS.Iframe.qs-4bf248c6156eb61a49cdeeb2e37a1f8a3b12d9dc3afdc8162022c811fd09e6e1 2013-07-25 08:18:28 ....A 1922 Virusshare.00075/Trojan.JS.Iframe.sc-4faecdd2a6a7b9af51b09a213361953a127406ca36f35b11c6eff31c4ab8abf8 2013-07-19 11:17:10 ....A 12281 Virusshare.00075/Trojan.JS.Iframe.vg-146951a0eff22c8b0d0fe1c3612dac1ac8fcd9fc54539b75d9ec4f5e3ae06979 2013-07-25 07:24:38 ....A 104594 Virusshare.00075/Trojan.JS.Iframe.vg-26ef0976a41cdc154d03bf29bd85d0b5d6dfc28b0e2e9d59bd9a7a58afa91027 2013-07-23 23:45:42 ....A 120134 Virusshare.00075/Trojan.JS.Iframe.vg-4c4e13157be79ab9a954258760ec6cc2ed72eec0752f2404b3dae94b317fb77d 2013-07-25 03:24:40 ....A 5503 Virusshare.00075/Trojan.JS.Iframe.vg-66b18bd6fc1b25fbbcb635fc4a713e7d85d9fdf2aafd446d21c706db0b4ec58b 2013-07-22 19:21:54 ....A 13320 Virusshare.00075/Trojan.JS.Iframe.vg-9e48b09a01397123a29f75de1a3695dd5fae1de5c419c3bd631d6f7b999a9ada 2013-07-23 11:01:54 ....A 101721 Virusshare.00075/Trojan.JS.Iframe.vg-b1ab5392eb53346f7df12d2846f384504997e94b89da23edefa65d090bcb5d76 2013-07-23 13:47:52 ....A 912 Virusshare.00075/Trojan.JS.Iframe.vs-6be47fe3365893f75dd1e0972b961352e13088cb33f529780a32925278951c25 2013-07-24 12:55:18 ....A 5710 Virusshare.00075/Trojan.JS.Iframe.wo-28a9e8f74045132f96230940f8e3d4202c47760e339ee62c79366dc9a686ab6e 2013-07-20 02:15:58 ....A 155774 Virusshare.00075/Trojan.JS.Iframe.wp-fbb09db192f37e0c94aa77b3f9bff9439ba8d5fe3ab169e4829627b7767549e6 2013-07-24 10:32:44 ....A 3493 Virusshare.00075/Trojan.JS.Iframe.wv-3d57b142feeccd543de19f64982f07ff342edcdb8adb7ad0a46da792fa395f29 2013-07-23 13:54:48 ....A 32232 Virusshare.00075/Trojan.JS.Iframe.xn-06235b26584ca4ed7e2d84a18b9dfe4071848918bb819080acb8c1abe14140e5 2013-07-19 18:08:00 ....A 6857 Virusshare.00075/Trojan.JS.Iframe.xn-4f93d169f154f475a296d5fcca4c2d4886f7d8cd5276e86547aeb5a8bf5f77c3 2013-07-24 14:30:32 ....A 10739 Virusshare.00075/Trojan.JS.Iframe.xn-604122ca57170d159bbeb15617ad6d232a6eabbe2a0746fd3d0f3a0931e29032 2013-07-25 08:53:42 ....A 16793 Virusshare.00075/Trojan.JS.Iframe.xn-7ee6c3bc20349d2baf1645cd16eafae330a7dfdfc19919b78e9a9cc540e3e9c9 2013-07-23 18:45:34 ....A 53137 Virusshare.00075/Trojan.JS.Iframe.xn-8d49f5966693eb4024908014bcc130607d02826aa93a47c57a0b5d330f4b8d7e 2013-07-25 15:52:00 ....A 13483 Virusshare.00075/Trojan.JS.Iframe.yf-79715ed95519fa0c18de36a9f18e7e4b7343324e41a3547fd90d2eef1fe1204e 2013-07-19 15:35:10 ....A 30520 Virusshare.00075/Trojan.JS.Iframe.yu-7e5afdf035e42436e65b70ae5de02f0cc34a6258472cb0d96a4f6b9f12c1682b 2013-07-19 16:53:12 ....A 13330 Virusshare.00075/Trojan.JS.Iframe.zh-42a61e8b38d61c1c2f979d49c9003e922f7de2a080c18e55159f3bb20eac4952 2013-07-23 20:08:46 ....A 2961 Virusshare.00075/Trojan.JS.Iframe.zh-832a41d3a1b757b352a23e49fa4f3ba5cb4e58a4e7006f29fba52a4741052d7b 2013-07-21 04:10:06 ....A 78506 Virusshare.00075/Trojan.JS.Iframe.zp-4760c149a511485add65ee0455c67645dab9893093bb990328da0acc90bce33a 2013-07-23 15:42:10 ....A 64331 Virusshare.00075/Trojan.JS.Iframe.zp-bf75b6ee6c4382263dbc9c690a6afdf5b92cd27d269e9d19808da40f88f52bec 2013-07-23 14:55:20 ....A 21287 Virusshare.00075/Trojan.JS.Iframe.zt-0b04e0c0c4af621aaf26ce949fdef1cead41e5b2604cf187070aa0c39bfcdfa3 2013-07-25 15:00:48 ....A 29140 Virusshare.00075/Trojan.JS.Pakes.bh-293f1f513064312a2d6d8950b076b938cd2806cf191c223e991025f9353ab8fc 2013-07-24 13:30:34 ....A 12770 Virusshare.00075/Trojan.JS.Pakes.bh-679d204ba74bb3c166445b80bdaab5a4458d14e1f213898ca9068afb202f4287 2013-07-24 16:14:06 ....A 11354 Virusshare.00075/Trojan.JS.Pakes.bh-6b247d0ebc1e5702af8aa54d02d41eb2a72c2d4181cf98156fbb8e862a1fb0d5 2013-07-20 02:16:54 ....A 8251 Virusshare.00075/Trojan.JS.Pakes.cw-3c163cd1bab61605148f1081ae01cb8cf18b095ee87f5b18f2115b9f7f44390e 2013-07-23 12:46:36 ....A 43569 Virusshare.00075/Trojan.JS.Pakes.do-0374bb921daa2c2caa043187b4f3079d84e75388b4b0d539795eb16a62a20a8a 2013-07-20 01:03:36 ....A 9030 Virusshare.00075/Trojan.JS.Pakes.do-06e89154aab4047683d4a2aca8db03ed485d4c136041a1961d9a6e807cd0e301 2013-07-22 17:04:42 ....A 37215 Virusshare.00075/Trojan.JS.Pakes.do-070dadd4df6f742974be170a7d1a003498bd4080b65d74156055595e48a8e755 2013-07-23 12:44:28 ....A 41697 Virusshare.00075/Trojan.JS.Pakes.do-0909474e5ef14dc477ffc8e5f74d33d8811aa93612c26e08be03eedf15f5d6aa 2013-07-22 20:13:52 ....A 30864 Virusshare.00075/Trojan.JS.Pakes.do-0ac7f90f4bd5c551ee194205f90536072131299b91a28586032eb1691d69e96c 2013-07-23 12:18:16 ....A 40002 Virusshare.00075/Trojan.JS.Pakes.do-0bfa5c56a3d3e4c0b9de836ebabb8d6de75f0b5c20fe0c6064120ccc03896c02 2013-07-23 19:58:36 ....A 7234 Virusshare.00075/Trojan.JS.Pakes.do-0c61928a489a75859fd3e3ca126fca11e695bff2ad594baf3e8eff259d49007d 2013-07-22 18:23:50 ....A 29151 Virusshare.00075/Trojan.JS.Pakes.do-0de221a9582ec956fa96d6d5f6cc84b226dd4cdb10c67942b11c92eac32a599d 2013-07-19 23:40:32 ....A 45117 Virusshare.00075/Trojan.JS.Pakes.do-10304736d72bb40080304d9637b6ff48bece8a8b7604dbe619ec943466f1eaad 2013-07-23 12:46:42 ....A 41849 Virusshare.00075/Trojan.JS.Pakes.do-141860e4a43c0f8bee420a80654785cea512bdc3797dd8bf8d70e816771638c8 2013-07-22 10:47:06 ....A 37286 Virusshare.00075/Trojan.JS.Pakes.do-200223e7485799a809ee475cb0db69676f56801df1a6a568693ab42dcdc932ca 2013-07-23 16:08:32 ....A 26951 Virusshare.00075/Trojan.JS.Pakes.do-203ccf73f6620f981fd0dc2ae107193d0c6e69ec41e605894d1546f300c462b7 2013-07-23 16:38:14 ....A 5385 Virusshare.00075/Trojan.JS.Pakes.do-25b6b9afb637da3ef0d0f64401ba41bee8ed19ea073a16d867472c4b745850d7 2013-07-23 14:49:42 ....A 17540 Virusshare.00075/Trojan.JS.Pakes.do-29fe4455b951053749329eec29893e046fca5d2fd0f57420613a5304e6e54a24 2013-07-23 12:46:22 ....A 28798 Virusshare.00075/Trojan.JS.Pakes.do-2a60ee5cb683284fa0455c176e8ac975be39e31ff7316ed4e537f71feb768288 2013-07-23 20:17:04 ....A 63628 Virusshare.00075/Trojan.JS.Pakes.do-2d55cb12ac014d1e553477aecf2b983a2a3999bbd2053e1ef987d6209a569e6d 2013-07-23 20:18:38 ....A 5973 Virusshare.00075/Trojan.JS.Pakes.do-38c83113a36b2d813b917e6ce52262343bc50050d1c6040ed2eae1516d3acaa1 2013-07-23 15:05:56 ....A 17492 Virusshare.00075/Trojan.JS.Pakes.do-3ae9f8fb180bb46aaaa1cdd3a2007e53e1eda94a018f8e3dde5eb6d13aca817c 2013-07-22 08:53:04 ....A 27357 Virusshare.00075/Trojan.JS.Pakes.do-3b0a7375d5d509c49c56f7db44bba63a79431adfb0691fb06ffb5dfb9a9c736b 2013-07-23 12:10:16 ....A 25657 Virusshare.00075/Trojan.JS.Pakes.do-46f3486011e6e1393e96516db59cd3317ccfd00ff024ba5f1e38121dba87c2a4 2013-07-22 09:55:26 ....A 26885 Virusshare.00075/Trojan.JS.Pakes.do-489773e1ecfbc6adb03a07ce4d6dab46d7ba68052f82716c965fb6926cea5f34 2013-07-23 13:02:22 ....A 20134 Virusshare.00075/Trojan.JS.Pakes.do-56fc7761b2135803bf6e1cbf45189a0111c5358c494381edaee7bcf987132ca6 2013-07-23 14:52:46 ....A 8472 Virusshare.00075/Trojan.JS.Pakes.do-82c4e410bc3f466669bafe36fff7ddbc45cbe9b8742844688392b6ec5e69478a 2013-07-23 12:46:00 ....A 43285 Virusshare.00075/Trojan.JS.Pakes.do-831345a2d0b183f63cb850dade64df72b23dcc89824e35aa066be9738863843f 2013-07-19 12:56:56 ....A 12945 Virusshare.00075/Trojan.JS.Pakes.do-8899951e462b7e7dfe292b913315f320776f6350c3df44ed4c932dc008ac16c6 2013-07-23 12:28:36 ....A 29441 Virusshare.00075/Trojan.JS.Pakes.do-8940aa5430fb4c475e9d2bc098cd746470441583fc6af5b884c4fdd79f678e0e 2013-07-23 16:36:06 ....A 142192 Virusshare.00075/Trojan.JS.Pakes.do-8e5099d0bfed7547bccf64c4ce42c0eac65773ef079435e8823063a66686e8d7 2013-07-23 12:43:42 ....A 42255 Virusshare.00075/Trojan.JS.Pakes.do-96828bd5849507c66429a94c7d2ae54d5c99c3aa82852291e41919f676b90f4f 2013-07-23 14:28:26 ....A 7972 Virusshare.00075/Trojan.JS.Pakes.do-9eefea53c97a6f06567cf4d443420c90a18eea7968098814cea35eb9f2fddaba 2013-07-23 16:12:20 ....A 32786 Virusshare.00075/Trojan.JS.Pakes.do-abba08af0574ad584f134035a068a664fb6e9dd2bcbe94e75579a98c70d00326 2013-07-23 10:30:58 ....A 27133 Virusshare.00075/Trojan.JS.Pakes.do-acdbc1e66116ffe83a31fcbebe2da8207ab8da2dd6f05098ec747374a9539805 2013-07-23 13:25:34 ....A 42489 Virusshare.00075/Trojan.JS.Pakes.do-ada1c668f30a0f2da68779513ab3057caf85b30add9b34d22c1a506ac5af01c2 2013-07-22 01:46:30 ....A 11500 Virusshare.00075/Trojan.JS.Pakes.do-aebe6801e87c338fcd691bc55cc94f3353c63a07d134edfaf583997012f0d6ca 2013-07-23 11:22:18 ....A 28438 Virusshare.00075/Trojan.JS.Pakes.do-b94dafee1442fb013bd5571652e46ec3ef856f12bd3d4874068923cf5a3c836e 2013-07-23 20:11:50 ....A 9156 Virusshare.00075/Trojan.JS.Pakes.do-c2e2d6a7cf5a38581cf4921e0f329cfd48212612f90b1a20a908fe360d9018a2 2013-07-22 02:08:30 ....A 5109 Virusshare.00075/Trojan.JS.Pakes.do-c651aa2393ed03d7fb293e73c6ae21ce93ede646d1dff9cf758e265102cbc548 2013-07-22 16:33:32 ....A 14587 Virusshare.00075/Trojan.JS.Pakes.do-cd82cc7c3057c0fbecea11e978f0868ae023800a0b0fb86ea75dfb72dd3cc0ac 2013-07-20 04:11:24 ....A 7102 Virusshare.00075/Trojan.JS.Pakes.do-ce9fecc0b2d18e4293d5daf75fff4581829831e6f9ed26294937fd689b064e91 2013-07-19 04:59:20 ....A 14833 Virusshare.00075/Trojan.JS.Pakes.do-d442d7867493aee4ad81ff702eb6c45f287bce7ade70e1540f0656d56bc45263 2013-07-23 10:17:52 ....A 71255 Virusshare.00075/Trojan.JS.Pakes.do-e833653417650ea46a058f73f788cad21532ca4af0a50c7468f0f8970c2d718e 2013-07-19 18:56:44 ....A 47919 Virusshare.00075/Trojan.JS.Pakes.do-eacd97a4d393e183f01d67ca3b32d435701ca7fda1288378ba24a98223d2ba62 2013-07-19 15:30:22 ....A 12288 Virusshare.00075/Trojan.JS.Pakes.do-f2402840fe60ebab82ccefd4f3df764f68dc00641e274de0d3e3dc9706b325b7 2013-07-23 13:23:06 ....A 25835 Virusshare.00075/Trojan.JS.Pakes.do-f470bffd9a0bcb03e4c488e4afdf7e2cbf266c0d3e8d7d9b11cf47dfcc7054be 2013-07-23 14:09:36 ....A 45576 Virusshare.00075/Trojan.JS.Pakes.do-f952df7299511e2da6b0cb2052c2df3f1bc4639a2d4150c812a4c461caec7e8c 2013-07-20 04:11:26 ....A 27837 Virusshare.00075/Trojan.JS.Pakes.dp-00bd2f1fc26d6b7a3de2628870daf48b385adee4a593074cf07ecd40f4d4f3a5 2013-07-23 20:39:28 ....A 4418 Virusshare.00075/Trojan.JS.Pakes.dp-020b3b10c19e981d42f56196e7fb06b53c9bcfb5167f80e59508abe61ce393ab 2013-07-23 17:57:00 ....A 27547 Virusshare.00075/Trojan.JS.Pakes.dp-03f2ac9094361fb81dabc3bdf55c0c6494bcc7b370cca4ed8bd30ba21119f081 2013-07-19 05:14:08 ....A 18349 Virusshare.00075/Trojan.JS.Pakes.dp-042fc05ab331ee02b9c0ae5592c0c86d95645a9895192121aa50bf7d8efe395a 2013-07-23 14:17:34 ....A 4096 Virusshare.00075/Trojan.JS.Pakes.dp-04d7c63abd8e6e7442bd09077f584d13f7b74828bd4e1208fea87b5d9146b2c7 2013-07-23 09:47:14 ....A 27197 Virusshare.00075/Trojan.JS.Pakes.dp-04dbafadbce2e1f02514d7fe2d676446e33117f041670a8b4decd085536c3ef9 2013-07-23 11:38:44 ....A 15664 Virusshare.00075/Trojan.JS.Pakes.dp-06cd26f19f7a64d22e53c05ad00010fd4e78b972af5da54d485e5f819ace81a8 2013-07-23 09:44:52 ....A 64937 Virusshare.00075/Trojan.JS.Pakes.dp-097f6eedc72ec3a6ed5d813524a32546714482a4360e189e33e234a25d418d8f 2013-07-23 11:14:50 ....A 22299 Virusshare.00075/Trojan.JS.Pakes.dp-0ac965e85cc675315033f115a7dc802dd018e4a836b04a31f95fc71fd2e28fb6 2013-07-23 19:08:10 ....A 39878 Virusshare.00075/Trojan.JS.Pakes.dp-0b00e2cd7f09d59399073756e7c4985294e54e78f8fec1189394c5151031c79e 2013-07-23 09:42:44 ....A 29158 Virusshare.00075/Trojan.JS.Pakes.dp-13c0d41ec7bb56dda74145bfc0221cc7bd243132cb7ba1a497f1e585790408a5 2013-07-23 15:33:40 ....A 18338 Virusshare.00075/Trojan.JS.Pakes.dp-158ff404b25bb16acc32db6f20ae5f29cabfb5a0442c0ba51258e084998d86b5 2013-07-23 17:11:34 ....A 108020 Virusshare.00075/Trojan.JS.Pakes.dp-171892e23fa82757c868e5bab73fab4ba59280596fd18c57084d6377b9d8f266 2013-07-23 08:23:22 ....A 26403 Virusshare.00075/Trojan.JS.Pakes.dp-17c795386cbf61256ad6e9f662de0d8946e9cadca56c7447c825c7930f6fe923 2013-07-23 09:43:00 ....A 26643 Virusshare.00075/Trojan.JS.Pakes.dp-1a96c286aac8f6be1e4602d1e507ebff2b52ea7a413349c481d12da3743df455 2013-07-23 10:17:34 ....A 38503 Virusshare.00075/Trojan.JS.Pakes.dp-1aeddffa1661a7241379de44867b8687089ffd508a6a52d9c34b0e5b690c6d89 2013-07-23 15:03:08 ....A 63883 Virusshare.00075/Trojan.JS.Pakes.dp-1ce92d6277d3d334c8bfa9a2036df154847533e62746a7adb778b5b1d376f8f7 2013-07-19 20:47:28 ....A 27216 Virusshare.00075/Trojan.JS.Pakes.dp-1d366c3d07a2dc556a2c34476b10b9ccf0f833693265aa9ee29949c69a2494e1 2013-07-23 11:53:38 ....A 2720 Virusshare.00075/Trojan.JS.Pakes.dp-21810a84e2dba828ea25b7f9b2f7da80fd634d5b4c60b48ba1255e14f5015a3d 2013-07-23 08:51:10 ....A 12899 Virusshare.00075/Trojan.JS.Pakes.dp-220319a452a9b28862afe9b2988c9b10b28381ee27ebc91e78d3c9e82925cc1a 2013-07-22 18:46:12 ....A 30137 Virusshare.00075/Trojan.JS.Pakes.dp-24945d3c7847ad783c43858ff5bac55719d5de873ff3948a72bdcb5d1117a39d 2013-07-23 11:29:50 ....A 11208 Virusshare.00075/Trojan.JS.Pakes.dp-26829b1faa27ad2ddd282f33361ed797cd0f3114c79d36747c3954b7787570c1 2013-07-22 19:45:10 ....A 43783 Virusshare.00075/Trojan.JS.Pakes.dp-27d64557037853234d8d376b3c244b8a227c063f483bdaab945cd39980317d1e 2013-07-23 15:37:24 ....A 18274 Virusshare.00075/Trojan.JS.Pakes.dp-27dbb08e85247ce7981b0b2943bcfe093b651b93a6474dce4ade0da7b3939ee1 2013-07-23 12:38:32 ....A 9062 Virusshare.00075/Trojan.JS.Pakes.dp-2caa235a38fb49a44eb03d4900f00c5be745bfdda1c041580364eb51c7cb93ae 2013-07-23 13:39:16 ....A 2721 Virusshare.00075/Trojan.JS.Pakes.dp-2cefe0771cdae95b26fd88bbd48da551244a490dbe608d843516b9d6741451ad 2013-07-19 04:09:32 ....A 2911 Virusshare.00075/Trojan.JS.Pakes.dp-2e08c4a7426b19906b5a8f957cdd5ee7019ece163b58d8e42f451073bf24a67b 2013-07-19 18:01:18 ....A 29189 Virusshare.00075/Trojan.JS.Pakes.dp-32c77b4880c4649f195078b9d9e9ea3efaafaaf0f58a202df6a0b59c9f64c5b8 2013-07-23 10:55:38 ....A 6082 Virusshare.00075/Trojan.JS.Pakes.dp-33d365b3f81e14ffac1aac8e91b870fb60a454217af3cf2710fe066eea6d3bb2 2013-07-23 14:11:30 ....A 9797 Virusshare.00075/Trojan.JS.Pakes.dp-34ae840e044e4e12324d02d68929c6e4fa381d8e82fd830a69e2d74e4b5b3919 2013-07-23 09:47:38 ....A 109812 Virusshare.00075/Trojan.JS.Pakes.dp-3554b03fa496127d107e97f7628d4650419f25e5eef54e7d01edcebf6c1947b1 2013-07-20 00:49:24 ....A 13557 Virusshare.00075/Trojan.JS.Pakes.dp-3a2dbe13e293b88342fce04545c78d48cd506fa3b29c4b77adab98ebfb57fbd4 2013-07-23 11:50:10 ....A 5926 Virusshare.00075/Trojan.JS.Pakes.dp-3ba0819bb285b01637ac9913b65ef229ccc864d73ac5995a4aef8eebf308e62f 2013-07-20 02:36:20 ....A 27762 Virusshare.00075/Trojan.JS.Pakes.dp-3debe02b2da5ec3cccc342f322f5e93fc2a372e891fa5e7fec62901964fb7c26 2013-07-23 14:44:38 ....A 25906 Virusshare.00075/Trojan.JS.Pakes.dp-3f26f04daaf4e201a809595a596936bf72b2dd46f813284e5731df6f26eca855 2013-07-22 19:42:54 ....A 105914 Virusshare.00075/Trojan.JS.Pakes.dp-3fb912d0a25f30f52b1a21b1299484ee5398811f0f6023c9f09eba8090440013 2013-07-23 20:21:24 ....A 30048 Virusshare.00075/Trojan.JS.Pakes.dp-3fc2c4d66b8647fb4fbb7d8110563b0f3a27d9ec35853ad61d9b99873787e693 2013-07-23 09:46:14 ....A 27997 Virusshare.00075/Trojan.JS.Pakes.dp-40736e806411598c397f63fca3129e17d797676a4b9eda1291aef1b99e98f17a 2013-07-23 12:39:16 ....A 9460 Virusshare.00075/Trojan.JS.Pakes.dp-4272b86f54a3ad6479854743730ac4423808b37935ce057829a789addb589428 2013-07-23 10:15:28 ....A 27626 Virusshare.00075/Trojan.JS.Pakes.dp-435c6baf0ce30474677c6ac97a93e1ee169d26f304f2034ea9eb6394f57b25fd 2013-07-19 20:53:10 ....A 27635 Virusshare.00075/Trojan.JS.Pakes.dp-437767db43dab0b41516459d2e937f73059dea33ada228ae19954ed692272541 2013-07-19 23:21:36 ....A 30118 Virusshare.00075/Trojan.JS.Pakes.dp-462b1db10614433972fda61202c70d5bc8e6f5d9710ab96447a2d147cb623937 2013-07-20 02:35:18 ....A 28210 Virusshare.00075/Trojan.JS.Pakes.dp-463b5029b385b369fddd54cf4c9f4ac6f04e75b276c258790cf00817fb7ce4e6 2013-07-19 20:51:46 ....A 26733 Virusshare.00075/Trojan.JS.Pakes.dp-465edc25403efc0a7908ae8827dd80c472a25d6788db80f30ba636adc08d2425 2013-07-20 02:41:16 ....A 54023 Virusshare.00075/Trojan.JS.Pakes.dp-4b2a3a17b14f9e4a5e2e31c8e60cb9b195a2f66c805878bbacdf06423cb43354 2013-07-23 16:10:06 ....A 10244 Virusshare.00075/Trojan.JS.Pakes.dp-4c0f69c684a72994cf30792dd3fd50396d3f31cfe92cbc9bf6e3978f412fb583 2013-07-23 16:23:34 ....A 8970 Virusshare.00075/Trojan.JS.Pakes.dp-4c39bc9367d816da87715005f06f6f50f185c12cd4cf10b32eaea62d9cf77cd1 2013-07-20 04:14:08 ....A 78292 Virusshare.00075/Trojan.JS.Pakes.dp-4d6ab114356c2edd8f8c02fb4156807d4959fb8e8b8d3ca4899df5274aa6d01a 2013-07-23 15:03:50 ....A 32234 Virusshare.00075/Trojan.JS.Pakes.dp-4eac25576399741a8f3b31cce0ec308221d1494affcf08b6374693312d702db2 2013-07-23 15:33:16 ....A 26223 Virusshare.00075/Trojan.JS.Pakes.dp-557e6511a318e6c5b4e199ea1c8b044d9bf15ae6c6981c6076b63eb3ddbd911c 2013-07-19 23:06:02 ....A 79772 Virusshare.00075/Trojan.JS.Pakes.dp-55c570b9671511d521742681b6a01e1c3503f379f4493ab826fd17a7c086709d 2013-07-23 15:37:26 ....A 22220 Virusshare.00075/Trojan.JS.Pakes.dp-56c3fd9906ccb58b0d7c41f5d5b0a5eeaf21b9a622329856adb058cbcf8e4eb7 2013-07-23 08:02:42 ....A 32741 Virusshare.00075/Trojan.JS.Pakes.dp-573b025f4720631afe8624e4374fe3104e07bd16dc44b5c982f9ff789a42c968 2013-07-19 14:29:44 ....A 3452 Virusshare.00075/Trojan.JS.Pakes.dp-583ebcb1e616b18bea4992a8a805e8addb9eb9804089d1c78b72a32849a9da50 2013-07-23 14:12:42 ....A 25106 Virusshare.00075/Trojan.JS.Pakes.dp-587473bef7fc58dd41ef068e4687f86f8b34fa145b0b6fd225203be22810314e 2013-07-20 02:39:54 ....A 25386 Virusshare.00075/Trojan.JS.Pakes.dp-5d56051e98c7262df6ef77fe07739a3f0ac7bc44945acb0763dae1b2d53dcdf3 2013-07-23 19:04:00 ....A 9197 Virusshare.00075/Trojan.JS.Pakes.dp-5d7ef2d38d7cd31e65e66395790faf3326ac995981b6c26ad90aebabbcf5b14b 2013-07-23 15:01:48 ....A 91786 Virusshare.00075/Trojan.JS.Pakes.dp-5e63933b14f5aa900cefc2b0aedc34fab1368bb3869da7254062cad89792b298 2013-07-23 09:33:02 ....A 2720 Virusshare.00075/Trojan.JS.Pakes.dp-606d83a828f4d6d88bbffbc9052d2b4f7112df17d6d3c983e51c0ea421d25a83 2013-07-19 21:18:20 ....A 28795 Virusshare.00075/Trojan.JS.Pakes.dp-6132bcc8db39852fea276d39412df980c58c01cfc971a8b7ff4680dc430c030b 2013-07-23 10:18:48 ....A 27142 Virusshare.00075/Trojan.JS.Pakes.dp-641dcd04550899c749ab60e4d7c2ff85fe230ce2ffe78b0f06ceac18b067d2bb 2013-07-19 23:22:02 ....A 28849 Virusshare.00075/Trojan.JS.Pakes.dp-66cade3969192fd47b759defef6ec7bb7082bf63f12df6b9e425e45269617156 2013-07-23 15:36:56 ....A 18162 Virusshare.00075/Trojan.JS.Pakes.dp-671ce6a8846390bde76a02d3dea7538a68a02a189940ce2bf17efd10dfed9b03 2013-07-23 14:45:24 ....A 25544 Virusshare.00075/Trojan.JS.Pakes.dp-67ac25d64506f65f353a8ec5203dabcc914bbc037357c83c8934ce573b63074d 2013-07-20 04:11:36 ....A 31858 Virusshare.00075/Trojan.JS.Pakes.dp-69769fa8343592cb478cfe89edc81f61ae69386dc087efc6319a74eac5708246 2013-07-19 23:21:00 ....A 28554 Virusshare.00075/Trojan.JS.Pakes.dp-699fe5db5365c59fff6bc436193f94dee97e661aef736e0a0a90deca6de85a33 2013-07-19 09:53:26 ....A 891727 Virusshare.00075/Trojan.JS.Pakes.dp-6b85719666619c23357baeb884400268fb128e7cba955de7d59d4acdc0ce70a1 2013-07-19 02:12:20 ....A 79599 Virusshare.00075/Trojan.JS.Pakes.dp-6c6417add62b8b0d457152af22fa75c14a3acff8d42320d469d70cd8907e0d03 2013-07-23 09:48:40 ....A 96145 Virusshare.00075/Trojan.JS.Pakes.dp-6caa8e7fa8938e637f001dd35fd1574dea6f432f44186cf6c0e8c6f465678382 2013-07-22 14:23:38 ....A 7637 Virusshare.00075/Trojan.JS.Pakes.dp-6dc9aa8e6855aab166e5fe4f6afa10c2bdf6243b8a77297454b17ff6b064636a 2013-07-23 18:34:00 ....A 13840 Virusshare.00075/Trojan.JS.Pakes.dp-6f6edc0010df439cf01fe41beb4c1bcbb8e201b9328747358a61be87e92a3159 2013-07-22 08:11:16 ....A 26643 Virusshare.00075/Trojan.JS.Pakes.dp-6ff528e9aed531715136e8652c05039931216f886926b61f6e8ca8d0d3290e40 2013-07-23 16:26:24 ....A 29273 Virusshare.00075/Trojan.JS.Pakes.dp-73129a055981fb173198739bda3d5ba39bca614f201dbb1f4298655f962b5cae 2013-07-23 09:55:52 ....A 33855 Virusshare.00075/Trojan.JS.Pakes.dp-74bd0ef22c3d4f7bcd01dc627197159b80eb2cc8651b078dce0e6baea611430e 2013-07-19 17:44:32 ....A 24287 Virusshare.00075/Trojan.JS.Pakes.dp-7654ec204c1338237bc08bef596569632afda59d2bb17313eaa755adf58f374f 2013-07-20 02:36:46 ....A 28905 Virusshare.00075/Trojan.JS.Pakes.dp-78512c221927232066d47336ac8a08b3785e10547e1faa213e477cf2235a5087 2013-07-19 21:01:18 ....A 26784 Virusshare.00075/Trojan.JS.Pakes.dp-785485b64a7204b0aa14afdbbc9cdb18830d3a6f8c12c0ab96f212dc0a221589 2013-07-23 10:23:50 ....A 27491 Virusshare.00075/Trojan.JS.Pakes.dp-78a29429eb307c89c1749ca4fa1fe9c6118b555a15a96c40b8b6ca9b51cbe75b 2013-07-19 23:37:42 ....A 15644 Virusshare.00075/Trojan.JS.Pakes.dp-7c1159b32c696b7a30eebf2aafbc7f1ced7c9815f6c6b40e119e689191c1f2f7 2013-07-19 17:41:34 ....A 29191 Virusshare.00075/Trojan.JS.Pakes.dp-7d256fbf889bd9fd133ed0a86e05c46721d081e7e6d9605a5fcc75d0be0c284f 2013-07-22 19:00:22 ....A 78513 Virusshare.00075/Trojan.JS.Pakes.dp-7d8b609dc0b18be8b9b87389f6e92bf28a41964187baa47fada38a66263fb9fc 2013-07-23 19:39:42 ....A 9934 Virusshare.00075/Trojan.JS.Pakes.dp-7e720f28f11f070a47d4505dd1327eec1343a9110c45698a79069a27a441f24f 2013-07-19 23:35:50 ....A 29028 Virusshare.00075/Trojan.JS.Pakes.dp-7f9cfcca1d14ad6a5454f10d8a68628e4d8b60499189f3babdf178126d7505c5 2013-07-20 02:39:50 ....A 10176 Virusshare.00075/Trojan.JS.Pakes.dp-8038d595e61d4454866086dcfe8c4a61a3214912c09cade2405ae60afd0768a2 2013-07-23 15:04:40 ....A 37247 Virusshare.00075/Trojan.JS.Pakes.dp-80ad4ce714c86ae02eef14bcaf08e98c183e4d8a8b54f7f313d78e101915ac71 2013-07-23 15:03:54 ....A 28923 Virusshare.00075/Trojan.JS.Pakes.dp-85301927bc697cd68022f9c86ec451d1e8ebd5b7322e32f71f9f8fac379dc439 2013-07-23 09:55:44 ....A 106203 Virusshare.00075/Trojan.JS.Pakes.dp-89a0fe7c13eff1f6d505ba2522bff321a73500ccf11a7e54859b2689bf8d26e2 2013-07-23 09:55:30 ....A 26462 Virusshare.00075/Trojan.JS.Pakes.dp-8a7e2a57f685945d5c7afc0e806a04719ae85e2d0112b8a16afe044c6454efd5 2013-07-23 12:01:58 ....A 9517 Virusshare.00075/Trojan.JS.Pakes.dp-8b5e3693c9ab1945257132e58fe0bcdbe48f8dc23a320eee71c4d76bea1da0a7 2013-07-23 12:37:58 ....A 9126 Virusshare.00075/Trojan.JS.Pakes.dp-8bdeb05d783a39f698896e7dc85998749c7cde6513b6e9bfe15d75ebfd60f36e 2013-07-19 11:16:10 ....A 9087 Virusshare.00075/Trojan.JS.Pakes.dp-8f9dc526108d8077002b0de3bdb66d48a0a7e99eb1fd22489194bd3d5c14f048 2013-07-23 11:08:10 ....A 62627 Virusshare.00075/Trojan.JS.Pakes.dp-9163c2434597d1d70b05716caf5c4d46007ce35daa221e1f24821fb94ab48f30 2013-07-19 20:47:26 ....A 28093 Virusshare.00075/Trojan.JS.Pakes.dp-963afc6b60fdbd9a5a2ae0675bd21ff7cefacf68f3abf5685d840bde505ea96b 2013-07-22 19:27:52 ....A 18678 Virusshare.00075/Trojan.JS.Pakes.dp-97ab8a10eac8eb01b877b6c59533c2085c60c37cb2026f73def9b985c1fbd87a 2013-07-22 15:54:36 ....A 52318 Virusshare.00075/Trojan.JS.Pakes.dp-99d607f282d8cd33fd1e9947db75e14b7e6afe146ccf6eef6496f997ca735cf0 2013-07-23 17:37:30 ....A 28565 Virusshare.00075/Trojan.JS.Pakes.dp-9e431964ea3fbb2141e2ae3d2bc0f2b549113778591da010072f9a19e685a298 2013-07-23 14:11:10 ....A 22832 Virusshare.00075/Trojan.JS.Pakes.dp-9e49188fcbe189727f027686e4a60e841f2b7def8b4024d47f7a157395841a5f 2013-07-23 09:29:48 ....A 2728 Virusshare.00075/Trojan.JS.Pakes.dp-a1513bd83518a80d776fccd4b112d0283fc31cb183d7048b8eb110abced95e89 2013-07-19 23:35:46 ....A 29461 Virusshare.00075/Trojan.JS.Pakes.dp-a5ca2275918563d41974e95eac22d2938bd224d0e287809f7e8f354e27594c6c 2013-07-19 23:35:42 ....A 33660 Virusshare.00075/Trojan.JS.Pakes.dp-a609c11ffd49cba96426fca63f5612cbc336c6a9f209585d19caee77a9a3a994 2013-07-23 14:12:54 ....A 30418 Virusshare.00075/Trojan.JS.Pakes.dp-a78dd2863fc3b25a88ac2de552a0ee53df6e1ce8887225f24db5b7028f7e1784 2013-07-19 06:54:52 ....A 27988 Virusshare.00075/Trojan.JS.Pakes.dp-a7dd92a04e60be2b9153075e152af05b43aa608553d64e9b082419cba726f042 2013-07-23 15:20:42 ....A 9996 Virusshare.00075/Trojan.JS.Pakes.dp-aab7b32badc27fada61cc04c77cd961be282a988765b9a032b7da018f2942b56 2013-07-23 12:55:22 ....A 6563 Virusshare.00075/Trojan.JS.Pakes.dp-acb3b58f42ab5af7a58dcc90cf42f568d9549253b45bc1a2020e26e4f9b1b843 2013-07-23 09:48:08 ....A 16203 Virusshare.00075/Trojan.JS.Pakes.dp-ad4cc28ea65df8206a2f54bafc1218805736f9537dfe7f32e5eeabb81f5060a4 2013-07-22 18:51:02 ....A 28999 Virusshare.00075/Trojan.JS.Pakes.dp-aede175c84f93b57f763455aff379c2bcea0c6c21c8119aa61455f8bc269b8a9 2013-07-23 14:09:26 ....A 8955 Virusshare.00075/Trojan.JS.Pakes.dp-afede5981868d93e7af58b059b57f1970b9ae86fc1786820fb3bf02ddff4cc32 2013-07-23 19:46:28 ....A 30147 Virusshare.00075/Trojan.JS.Pakes.dp-b19e652c53ecad7465239a220af718b366cb4c057a79b3b19205c53f34ebdb8d 2013-07-19 18:02:58 ....A 28458 Virusshare.00075/Trojan.JS.Pakes.dp-b1bf6f42302b41199d71d0eb5d68420c95478d18c3c0b12ee5052ac70557b15a 2013-07-22 19:19:36 ....A 43510 Virusshare.00075/Trojan.JS.Pakes.dp-b2325dbd62fdd491dec16c9e67883d1705ca16256d1bf2164f74d0784bd13809 2013-07-19 20:54:20 ....A 25923 Virusshare.00075/Trojan.JS.Pakes.dp-b304e88cf4c19a0257b104e95e54d9a99efc20c89ebcbd09578d593f883c1af0 2013-07-23 14:41:26 ....A 2783 Virusshare.00075/Trojan.JS.Pakes.dp-b488e9d979c67d7230dcf2bc566c8c2ee48eafb92c79252c7c33cf97402779df 2013-07-20 02:16:34 ....A 45855 Virusshare.00075/Trojan.JS.Pakes.dp-b4bf9a232dbbdddb262c082b08e56c4aca980b2addd8c3d6e294972130ba48ad 2013-07-22 00:06:54 ....A 33202 Virusshare.00075/Trojan.JS.Pakes.dp-b88472af46fc89ba3159217083e354144b02ae222190cc8f95f1dc0e3bf15926 2013-07-23 19:11:12 ....A 32441 Virusshare.00075/Trojan.JS.Pakes.dp-b8c0dd668fc33e5ec11ff253184302a229a544c6ccf7530b159c4292dd314f0b 2013-07-19 20:46:52 ....A 28590 Virusshare.00075/Trojan.JS.Pakes.dp-bc35190aa71705cbecf68af634fb4d8b53be2714cf862b92dc368e85fdd9a168 2013-07-19 20:54:18 ....A 10963 Virusshare.00075/Trojan.JS.Pakes.dp-bdbd631993a12021d6fb95fe8292f3d8701b03b0689ea05952cb5beef410e3a2 2013-07-23 02:52:16 ....A 32931 Virusshare.00075/Trojan.JS.Pakes.dp-bfa9347707d3cb4c1a2af55b33930ef0e140a1e6c674d862a3c0d71970937e0f 2013-07-23 09:46:02 ....A 112328 Virusshare.00075/Trojan.JS.Pakes.dp-c0ff728be47778f5cb01cee73177b68b3338e5f79265f10a334b18b61e03fc5d 2013-07-23 11:15:38 ....A 25859 Virusshare.00075/Trojan.JS.Pakes.dp-c33b034ee0d7838040dd266660bea3a0510d3acc6f812dcedb273accf817ae31 2013-07-23 19:34:08 ....A 9742 Virusshare.00075/Trojan.JS.Pakes.dp-c3d53cffe1222c936af1c5f2742ffd7f933e31179f141eeda639351b16bb16f5 2013-07-23 15:32:16 ....A 21963 Virusshare.00075/Trojan.JS.Pakes.dp-c3d9b61923fefd4db004f934e2da9b1b81f1a4e64648d0623ee5aa491735668d 2013-07-19 23:22:04 ....A 28165 Virusshare.00075/Trojan.JS.Pakes.dp-c4c88e3736f9b680a8f0ebd7bebcf0fa78458e525e987176facf580a0a9ed12a 2013-07-19 20:53:08 ....A 27875 Virusshare.00075/Trojan.JS.Pakes.dp-c61cadc63421ce8be32d83ccb16fadca236f94001a793fe3a5887042df1b43d2 2013-07-23 11:17:38 ....A 23416 Virusshare.00075/Trojan.JS.Pakes.dp-c7e46f322b5ff0d71482dd6cc353c8ea4bc9ae2b1c028621360136dc07a32903 2013-07-19 19:57:00 ....A 16318 Virusshare.00075/Trojan.JS.Pakes.dp-c8c45b30d8137afa3b7fc03316edf07161c8fb4be008c22924127b7aa0bcd863 2013-07-20 08:37:14 ....A 29547 Virusshare.00075/Trojan.JS.Pakes.dp-cc91d742d781496bac40ce4eb7f46422bd79c2218b6ba8a40da5ac5cd199eab4 2013-07-23 09:30:44 ....A 4557 Virusshare.00075/Trojan.JS.Pakes.dp-cc996150556480b6606dbecbbcbdda55a83fa1fed6f0793ee1de4d3016320b60 2013-07-23 14:13:26 ....A 4794 Virusshare.00075/Trojan.JS.Pakes.dp-ce13eadad682a762143ce5eb505f04f9a98ecfcaf06e5160bb8b212c4be6f962 2013-07-22 22:52:02 ....A 25911 Virusshare.00075/Trojan.JS.Pakes.dp-d1fbd5c3753da1cbc2b61a76e04b0b850acff1ba85b856c40cff16d87080bdcf 2013-07-22 18:17:46 ....A 78924 Virusshare.00075/Trojan.JS.Pakes.dp-d3bfbee25452c89f78701096da2fa564c9a93529678849c77d7c41b28ba73d55 2013-07-23 09:50:24 ....A 31916 Virusshare.00075/Trojan.JS.Pakes.dp-d3c57b94aa0a6b28aa027e2c7e0071f949445b2fdbb4c5f565caa2ca165223a1 2013-07-23 12:43:00 ....A 9382 Virusshare.00075/Trojan.JS.Pakes.dp-d5183a6706963a0bfa07ab12dab20b4ac8e587f46cc44c9b6b81b443f24cf831 2013-07-23 12:36:30 ....A 9052 Virusshare.00075/Trojan.JS.Pakes.dp-d6af757eaa7e9b34767771ec63b48cfe718341c77f18be5556e57661090310a5 2013-07-19 20:47:28 ....A 26111 Virusshare.00075/Trojan.JS.Pakes.dp-da7a65b9e6c09fbab3daef79823747edb9fa584994ac021328eb95645ea2abea 2013-07-23 11:25:38 ....A 29307 Virusshare.00075/Trojan.JS.Pakes.dp-dc958930d93524f7059976158eadb7cf1a593d9e3cd6e954d0c25eb87cafe34d 2013-07-22 10:03:06 ....A 52516 Virusshare.00075/Trojan.JS.Pakes.dp-dd5a00db5e3c9731bf1a58145c3a594ff259fa6b9630b31de9eb1c921bd051ca 2013-07-23 14:42:50 ....A 30566 Virusshare.00075/Trojan.JS.Pakes.dp-de778055d13a60d9755a70df6c368521c061fab342dde7df7edf26f831efb2be 2013-07-19 22:00:00 ....A 7933 Virusshare.00075/Trojan.JS.Pakes.dp-df23700131781af33bff04573a681771d70e0c01cb1a9eef43dec9e2fe11ddc5 2013-07-19 23:21:46 ....A 4104 Virusshare.00075/Trojan.JS.Pakes.dp-e2400e8e1a6e5d3d860c8b0f17acc7b70a6e8809a010332bd4204e7fb4bff5c2 2013-07-23 11:17:40 ....A 96083 Virusshare.00075/Trojan.JS.Pakes.dp-e3735b453d55454a9b76986df3b3492863e78579365f24e1068e4fd9dee119d8 2013-07-23 14:38:36 ....A 4549 Virusshare.00075/Trojan.JS.Pakes.dp-e3cb685f7ce43d012d9977c6e12421511a6cedc88a7e34a1e0f64270a86b9bc1 2013-07-23 09:43:36 ....A 27282 Virusshare.00075/Trojan.JS.Pakes.dp-e583dff59b2eacb183a761a5c8ed0d7c302f2cf53128ba4de21f69c2fa485d4f 2013-07-23 12:35:46 ....A 9095 Virusshare.00075/Trojan.JS.Pakes.dp-e7e16c1abfaaf730c018e1399b4a9a31e30dbb8013156157bd1468cab6aa6062 2013-07-19 01:29:06 ....A 79796 Virusshare.00075/Trojan.JS.Pakes.dp-e8642b8484ac965851c9ba1023858880bef63c4bd3ef4bb6f9156767886140cd 2013-07-20 04:13:54 ....A 27371 Virusshare.00075/Trojan.JS.Pakes.dp-ec66c171e6d7fc194630c64bcf1c1eaa5a3f364bf81223a12ce41fc32f9e56a8 2013-07-23 09:47:18 ....A 26603 Virusshare.00075/Trojan.JS.Pakes.dp-f0aa6d3aa35de60ba659ed00dac766aa5b2c6539717d6f24600f15a47ce0d3c2 2013-07-23 15:04:52 ....A 57829 Virusshare.00075/Trojan.JS.Pakes.dp-f255c299f73cf1458f9815a1fb04d7d84da2cbb74cce055b3454621572edad37 2013-07-23 14:10:10 ....A 8957 Virusshare.00075/Trojan.JS.Pakes.dp-f276d2644626203301dc4a15c6c612930637c2fe9e342979336179198fc6afe2 2013-07-23 14:39:22 ....A 29268 Virusshare.00075/Trojan.JS.Pakes.dp-f45331f1cec493306c69da635237b89e9dc193ff99447189c125eab491cd186d 2013-07-23 20:33:06 ....A 35698 Virusshare.00075/Trojan.JS.Pakes.dp-f6065d2c4f022338107d660c0e5b05e4f3c94835af5e8a147997727b999e832a 2013-07-23 11:58:06 ....A 9574 Virusshare.00075/Trojan.JS.Pakes.dp-f7307dba657e8e7f2b7dedd3c9d98c1e311e0c950c8732beb5d4d8dd86d4c680 2013-07-23 16:24:02 ....A 29307 Virusshare.00075/Trojan.JS.Pakes.dp-f77f43a14f3d533e3c54266786825beca1fe32683f2c92e93bd89487150399a6 2013-07-23 18:32:12 ....A 23333 Virusshare.00075/Trojan.JS.Pakes.dp-f8199ef6add42321a0259ba2bb5ced27f2b057a8cec849b1ef7ba1a43d603220 2013-07-23 09:57:06 ....A 28493 Virusshare.00075/Trojan.JS.Pakes.dp-fae002565fb999f5866567113a1c7efe573be5e07c7860804dd7132655124010 2013-07-23 09:45:42 ....A 26696 Virusshare.00075/Trojan.JS.Pakes.dp-ffe5954b406bc61e656c4a053bd81323f626410361ac56e01adb63274a8b38c0 2013-07-24 21:08:28 ....A 15583 Virusshare.00075/Trojan.JS.Popupper.a-4947210264951fda56668167dfa197fd1fd617cae7baa018999792788ccb36b4 2013-07-25 00:57:20 ....A 15583 Virusshare.00075/Trojan.JS.Popupper.a-681ba702b388c5a4ed4c7c85d221d0408c151d65c5ce059c3bdc6c0f691d0c70 2013-07-25 00:04:00 ....A 15583 Virusshare.00075/Trojan.JS.Popupper.a-75bf9eb83538097b7db3e2be235819e97e737405c4624f4a2b75f3693e18038d 2013-07-24 11:12:16 ....A 15583 Virusshare.00075/Trojan.JS.Popupper.a-792825eab84951f064aedcd7f8e34c4e688ba32b755471bb908462a94f73ecba 2013-07-25 08:55:32 ....A 15583 Virusshare.00075/Trojan.JS.Popupper.a-7e7d645a9a140f78a54d71e6c62e4ade34fdb1ec3e0d6196abd3b88feb10e1af 2013-07-25 11:08:02 ....A 15583 Virusshare.00075/Trojan.JS.Popupper.a-8c88e55bf1260fa8782aefb78e6f37fdc554500e3282aef54a30fb429aee0c1e 2013-07-24 05:08:26 ....A 21265 Virusshare.00075/Trojan.JS.Redirector.an-87ef59eaddd62a9989edd419c75c17505433dd9c30e035b0951d3b7d0870726a 2013-07-22 15:18:10 ....A 8433 Virusshare.00075/Trojan.JS.Redirector.bg-061e745185cb2ed7d6f6e360a4735f2a26cfb0953510b871e3f06efa24fc611c 2013-07-23 11:48:24 ....A 8631 Virusshare.00075/Trojan.JS.Redirector.bg-132dcef25e525c8e1f3943f84313b642ce85759a100628f55c4a00ed4798b0b3 2013-07-23 16:11:20 ....A 7923 Virusshare.00075/Trojan.JS.Redirector.bg-21a18fb51607a9ff05dbbb08e7dc5f25c6d9234fa6551bcc726e1ebb99d2763d 2013-07-23 11:47:20 ....A 8260 Virusshare.00075/Trojan.JS.Redirector.bg-22d3564f1d6d4bc948b1bf6d8a18e564ed356bf867bbaa5f7170554bd3bb8208 2013-07-22 14:49:08 ....A 7568 Virusshare.00075/Trojan.JS.Redirector.bg-24cd4f7ba1703edfd303f8beb592405ec7f3776a022136ee71d15356fcf065eb 2013-07-19 17:42:06 ....A 8707 Virusshare.00075/Trojan.JS.Redirector.bg-29b9b427fc674d0a31cb607554a50a3e3a8154e28fdfd7890cbe972ffe3c4771 2013-07-23 21:37:10 ....A 8448 Virusshare.00075/Trojan.JS.Redirector.bg-45568836672591c4515a800adfa9736b4b884b24a4cc9b4c3413537e08793718 2013-07-23 09:49:38 ....A 8548 Virusshare.00075/Trojan.JS.Redirector.bg-456b21be484641dacd5990c9e6f12a7da9e0c55d4b616915a44c64871441d009 2013-07-23 15:37:36 ....A 7306 Virusshare.00075/Trojan.JS.Redirector.bg-54f397fd3a803ca130ab3c10f3cc525081a1cf6374ba915cf72ef462c370da99 2013-07-23 11:42:32 ....A 7712 Virusshare.00075/Trojan.JS.Redirector.bg-5fb9ebb588735e27438cb4f3718407956b1c7bf0b95dd0ab04287c9deac06064 2013-07-23 13:23:14 ....A 8953 Virusshare.00075/Trojan.JS.Redirector.bg-707ed1c7fd832ed7b930dbdac84b4e165375a6731dcaee89c7425b031181b796 2013-07-23 16:13:36 ....A 8335 Virusshare.00075/Trojan.JS.Redirector.bg-77d2e78983437f420a6ef426279c773b3101eb58a01605fcdce97e56a45c0bed 2013-07-24 05:12:02 ....A 14049 Virusshare.00075/Trojan.JS.Redirector.bg-82907a8532ec60d96ab142ac9a5fc0d0a8d4bd352b9c0c4beded3a075fd7c1ae 2013-07-23 11:47:36 ....A 8567 Virusshare.00075/Trojan.JS.Redirector.bg-8cf014c022cf033ba03ac02dc5f5df33178189459e6fa6896ff5e5db1f89c1eb 2013-07-23 11:47:16 ....A 7338 Virusshare.00075/Trojan.JS.Redirector.bg-95fc3fbe00ce767a5eccd13d26c94e382442818f326f24c015e7656d928e2279 2013-07-22 15:05:32 ....A 8253 Virusshare.00075/Trojan.JS.Redirector.bg-986869adc27fdddbf62c209878c79597895b36425470e9d54c0d55f9869712c5 2013-07-23 11:41:00 ....A 8332 Virusshare.00075/Trojan.JS.Redirector.bg-9e3f0b00f567cfdc463c3973726c3e31bd19d26f331efeb3a52933be86db4e47 2013-07-22 14:30:04 ....A 8550 Virusshare.00075/Trojan.JS.Redirector.bg-b9c776ea4079f482540d53d0cc718885ad72979335ad02ea149eb14893acdb80 2013-07-23 12:04:36 ....A 7385 Virusshare.00075/Trojan.JS.Redirector.bg-bb35fcd5493c2587b469c33acc0795c31fa35206639752c23714878a7520e8fe 2013-07-22 15:13:12 ....A 7949 Virusshare.00075/Trojan.JS.Redirector.bg-cc86aaea66a8e2fa8de0333077a406279682aaad9a93330db4dfed371c74673d 2013-07-22 12:36:28 ....A 8651 Virusshare.00075/Trojan.JS.Redirector.bg-cd1d5bf97772673e4bc7d6ad65805b4924beab6dd25ca7a2ef8c3bde97f90755 2013-07-22 12:44:04 ....A 7930 Virusshare.00075/Trojan.JS.Redirector.bg-ce1476bed0789fab1012142e9ecb4f310144b8dbed3b0f8dffd7a9f47dd83a3e 2013-07-22 15:00:42 ....A 9469 Virusshare.00075/Trojan.JS.Redirector.bg-cff2b02ed0f21a4447987bd0f197875ba4ed1838970e782efd438fc3f12fd359 2013-07-22 14:54:00 ....A 7804 Virusshare.00075/Trojan.JS.Redirector.bg-d3d4e2875312ffe07917b129e66cbaf9771240f9938bb0692fe0c58fad3e4cda 2013-07-23 12:12:06 ....A 7763 Virusshare.00075/Trojan.JS.Redirector.bg-d6b37f7c8cb57574dd9053af458b7d375036d13d8231ec1fe2f300ad63c116b8 2013-07-22 15:29:32 ....A 8894 Virusshare.00075/Trojan.JS.Redirector.bg-ec2f75a37805cfc1db14abc1d8759ffe998efd80ecc9e13d208dbf9379420d63 2013-07-23 11:58:56 ....A 4127 Virusshare.00075/Trojan.JS.Redirector.bx-9018a71fd445305c5027adb6d7650b91d6f10a43155a6661011162145d4f54e8 2013-07-22 21:13:14 ....A 18993 Virusshare.00075/Trojan.JS.Redirector.cl-2d030977f17501f74f70a8117649cdc70cb43152d7fdccdff86c4028ef46e4b0 2013-07-24 07:49:22 ....A 31036 Virusshare.00075/Trojan.JS.Redirector.cl-3c4e6922cf6921a0790a1e6a4bbc687d61f3d26659bad087983f3a4056031696 2013-07-24 18:28:52 ....A 2111 Virusshare.00075/Trojan.JS.Redirector.cl-5bf14d69086fe80f5039b43450722ddd17987021e9b1fadef9ffc12630511b2a 2013-07-24 10:46:40 ....A 6046 Virusshare.00075/Trojan.JS.Redirector.cm-75decf9971c76461c63a3869299dafc03a5e412f8b50d2df301193e30e2b71c9 2013-07-25 15:25:32 ....A 25551 Virusshare.00075/Trojan.JS.Redirector.ec-3de4db2ae61c17d30607c8a1f7b019f2447fa047e1babae23a59cd531267c7ab 2013-07-24 16:27:34 ....A 34165 Virusshare.00075/Trojan.JS.Redirector.ec-4f189bfde2bfdf31d47a9da0ae856fade20be562c8fe2285e124992e54249d7f 2013-07-25 11:07:10 ....A 5234 Virusshare.00075/Trojan.JS.Redirector.ec-5f9767560fb6422dcf6a3c30c04079171a7fe3254460006923acbc08beb5b485 2013-07-25 01:15:12 ....A 32446 Virusshare.00075/Trojan.JS.Redirector.ec-65160883c986aedc465f7d9af01794ac68d4456b30d8c04912beb5242655764f 2013-07-24 15:38:50 ....A 5232 Virusshare.00075/Trojan.JS.Redirector.ec-7d4b0d0dfacf93f3d76215b2f75725bd85aabb4049f16a6cd1f48a7596794156 2013-07-22 23:03:02 ....A 61480 Virusshare.00075/Trojan.JS.Redirector.eo-f3b79296b2d327e58731a88445e277536d299f158a6866c0850c045d6df09500 2013-07-24 03:27:48 ....A 12239 Virusshare.00075/Trojan.JS.Redirector.ey-3dafb3b392ec7a2215088c8f824999be15e6f1b11a7e1d2a50a5a5016bb9fd57 2013-07-23 09:37:20 ....A 11407 Virusshare.00075/Trojan.JS.Redirector.fa-29a906e3ad4c280aeaa7793199128fc825afbb2bffaf73f2a60114178ccaec12 2013-07-23 23:57:36 ....A 46652 Virusshare.00075/Trojan.JS.Redirector.fe-2d64466b5bbac99e4d6b950a28f3e0216ce97fcd9458c6fef335ca18ee08f0d2 2013-07-24 15:20:14 ....A 59077 Virusshare.00075/Trojan.JS.Redirector.fe-374383536116b0ce381c33a8c49131d5198a5162073c47e70b0d16bca507a3d6 2013-07-24 22:58:48 ....A 46652 Virusshare.00075/Trojan.JS.Redirector.fe-57894993002d0c1f4a666722d22d37fe731896fbf7b7c695f79b95d7909b212c 2013-07-24 07:31:48 ....A 57503 Virusshare.00075/Trojan.JS.Redirector.fe-5aa3eeba9941115dff9c8db3d0037b0b13d9afd912c86a4c6f7f9ecd5d26af21 2013-07-25 06:05:00 ....A 52848 Virusshare.00075/Trojan.JS.Redirector.fe-5d26660d6adb163a482b4836262729f8575796194efd4a2f40a98d7dcb1d194f 2013-07-24 09:27:32 ....A 33130 Virusshare.00075/Trojan.JS.Redirector.fe-667ddba8d95676c47e2cdc215e91b0005be62c27a4db4a14410ca7a05d8b8029 2013-07-23 23:50:38 ....A 28983 Virusshare.00075/Trojan.JS.Redirector.fe-6b7ad5154b597a1e00980f535a78615c368c7e85725ddc31872434a3c1066dcd 2013-07-24 22:59:48 ....A 58008 Virusshare.00075/Trojan.JS.Redirector.fe-842b9836490d62fb6782b2278fdf568dc678d21cd2d4f092bc3ade5e4f3e6f09 2013-07-23 22:42:54 ....A 28863 Virusshare.00075/Trojan.JS.Redirector.fe-85811d7ad96b06a81ecdcf3e1ce85cb154b122e908b561a9cc903d253d93a52a 2013-07-25 08:38:06 ....A 46654 Virusshare.00075/Trojan.JS.Redirector.fe-8d8b998b36a9befa14ad7610b17cc94987fb081a6ee2fc58d887c4dad187203a 2013-07-19 06:23:34 ....A 22945 Virusshare.00075/Trojan.JS.Redirector.fe-983a924bec459a9b156d5507e399025fbc9a96fdea192bf6ac2aaac37fb311fc 2013-07-25 00:43:22 ....A 16626 Virusshare.00075/Trojan.JS.Redirector.fn-745d887bfe00ec6ec63e66b4a7013091916ee8b3c2668c394d64cc396c1a3285 2013-07-24 13:31:20 ....A 15672 Virusshare.00075/Trojan.JS.Redirector.fq-2e34b92ed2a6f24f8643a2c243103b27ec4e835a30fa829540c32ba76b4688e3 2013-07-25 00:59:28 ....A 41811 Virusshare.00075/Trojan.JS.Redirector.fq-3c5a28cfee5e8f0332ad55dc35ef879343a269530f624b24550350b6531ea6fe 2013-07-24 17:00:48 ....A 35393 Virusshare.00075/Trojan.JS.Redirector.fq-5b4e40e2052d0516b36f74dcc057ba69025d6f65ddfd436e9ec6f0a8b2f92a23 2013-07-24 21:01:28 ....A 77956 Virusshare.00075/Trojan.JS.Redirector.fq-806261183105c44048c64d95ede97f184c0657f52f4ad87afe43b71bcf8380fa 2013-07-24 05:46:12 ....A 20858 Virusshare.00075/Trojan.JS.Redirector.fq-82d12a09435c510eadf5fedeeb188aa72a9512396372bb4ca2d9bf5564574a19 2013-07-25 14:09:16 ....A 81772 Virusshare.00075/Trojan.JS.Redirector.fq-830708910e1263d910f29ef1cac7e710b62dbccd15f69adbc65288ca840b682d 2013-07-25 11:57:24 ....A 80073 Virusshare.00075/Trojan.JS.Redirector.fq-8d28b1f048de857a7e140597d82c35d008e953f30d1de20cc01f2120342eacfd 2013-07-23 15:47:10 ....A 2713 Virusshare.00075/Trojan.JS.Redirector.ga-5286d2827d75f4e79766e2a6e11c92edc357cba168efdb8b6d6eee08d4443709 2013-07-25 14:02:42 ....A 36697 Virusshare.00075/Trojan.JS.Redirector.gl-2d1cfc07fcf0d109f2d99de22cbbb6a1cc149b49b186b0880cae16640bf13b34 2013-07-25 15:23:56 ....A 2740 Virusshare.00075/Trojan.JS.Redirector.gr-473a52d9d27160f8ed207a7027aea1b83ef8671ed236fadc31203de8f00c3244 2013-07-24 09:38:08 ....A 3975 Virusshare.00075/Trojan.JS.Redirector.hl-4c669ba3665612ed2bf3f176abd2bcdc4ac5cf3431a713048c346e0d9ff70a6d 2013-07-23 21:25:02 ....A 51147 Virusshare.00075/Trojan.JS.Redirector.ja-181d68cb59f3b7dd41ffb94ca7e29973efc742e2b83ad96fac2eadc63695c9e2 2013-07-23 21:00:38 ....A 51147 Virusshare.00075/Trojan.JS.Redirector.ja-62191924bba1fc20d4d7d08ccbfce8707e380efc66da6839a098edac75a065ee 2013-07-23 19:48:54 ....A 17602 Virusshare.00075/Trojan.JS.Redirector.ja-9ff6ba406d96f44455e6935f2700f7b714c5dfff0f5111961864170ec7d9781c 2013-07-23 20:01:26 ....A 20602 Virusshare.00075/Trojan.JS.Redirector.ja-b39304f9cc28f83dd8b877581d173cf2da7655810acb192e5b1d08aa7e2f47a3 2013-07-23 21:01:36 ....A 20602 Virusshare.00075/Trojan.JS.Redirector.ja-b3a896fcf839c6f7da4482f419371ae779ea64fd26128da79f49010879a0ad9b 2013-07-25 15:11:12 ....A 20406 Virusshare.00075/Trojan.JS.Redirector.kk-3db2374dfa0f2193e5610eb9c1def889c359aba71ca2cb167fbb96864dfa9920 2013-07-25 15:01:54 ....A 96701 Virusshare.00075/Trojan.JS.Redirector.kl-1e508bad2e4e0433f848b80b22472cbe146709aa25c54db6e596c01a75776fd8 2013-07-25 12:08:52 ....A 57670 Virusshare.00075/Trojan.JS.Redirector.kl-2eff487e944daa6fe7281505a79e417d3a5fcf8bb6014fc425ec2be2b30884fd 2013-07-25 00:40:30 ....A 81966 Virusshare.00075/Trojan.JS.Redirector.kl-648cebc3b8b830d7ba59d5acfd3dd7f9438ff3aa78c4a946463dbb1aef6ed34c 2013-07-24 22:06:54 ....A 93527 Virusshare.00075/Trojan.JS.Redirector.kl-6853697ef873fd4240390ff85a7b98e1a853ec7532b38c1755919a458f4bfd79 2013-07-25 15:00:20 ....A 65995 Virusshare.00075/Trojan.JS.Redirector.kl-7c1c226e7151e7156c79b0904345ba0266294ebf48b7938c3f0d33054e0fce80 2013-07-25 01:29:30 ....A 25935 Virusshare.00075/Trojan.JS.Redirector.lc-48c3134ddee10f0afe14a4a4e83a2838d87c96f3a48ac4fe62dd539d9bd3b9f7 2013-07-24 23:54:36 ....A 21322 Virusshare.00075/Trojan.JS.Redirector.lg-26be2f57db89fbbbcc54282c7953c7c0f283a913c464391bae6b8aa2417c473b 2013-07-25 06:38:30 ....A 22861 Virusshare.00075/Trojan.JS.Redirector.lg-29419e36fb137716e73ceeb3ba5b4ca5217d763741bfdba31af6815ad828fd67 2013-07-24 12:09:06 ....A 25557 Virusshare.00075/Trojan.JS.Redirector.lg-2ab7ee67de33faa1b19d1a7a31db0f2208c6810ea2e9c7ad0f9bf61057230ef4 2013-07-25 06:05:12 ....A 29103 Virusshare.00075/Trojan.JS.Redirector.lg-3e0a8458aac40ef2f040c0f84b6f3d231a8319cc13b4dfda9e0c69af628855dd 2013-07-25 00:09:18 ....A 24502 Virusshare.00075/Trojan.JS.Redirector.lg-4c3808830319cab90664b296c54d888c499f61ff34e4070e1a7f4df1a2f68e84 2013-07-24 10:32:04 ....A 22023 Virusshare.00075/Trojan.JS.Redirector.lg-5f346b91a1580f5a5f0f4671bcf83612055ab55eed795c1b149e030bc2b807ea 2013-07-24 07:46:58 ....A 21689 Virusshare.00075/Trojan.JS.Redirector.lg-6c3cde590d1b22810cb19d0119a139e287028de7fd2f16cf30983f9ac5d298f7 2013-07-24 14:20:06 ....A 35428 Virusshare.00075/Trojan.JS.Redirector.lg-75ff8d471dd7cb171e27bf5dec23e098f585f86ab97163656f895b28ebbc375c 2013-07-24 12:33:28 ....A 20582 Virusshare.00075/Trojan.JS.Redirector.lg-765f505aaa66ccb0efde0757407e9c9055aaca08033e78b690be82850f0a4764 2013-07-24 12:09:14 ....A 31944 Virusshare.00075/Trojan.JS.Redirector.lg-7a24ff5309d52aa1fba3acf4bcbc94bc3ba0c4a15804148ed7221eb310497772 2013-07-25 06:55:20 ....A 25775 Virusshare.00075/Trojan.JS.Redirector.lg-89d1b7e6a147589c5ea8a4a1d72b4eb281edd652c14e1771ea8893b2431bccdf 2013-07-24 06:16:40 ....A 22357 Virusshare.00075/Trojan.JS.Redirector.lg-8ac3897758bae0edf0c92bb6ba7fa1d9a81a45464e748fb70f6ef2ced74c1c4a 2013-07-24 18:33:16 ....A 24433 Virusshare.00075/Trojan.JS.Redirector.lg-8b0ce1a3f4270f3ae0f54336a13fbb86cefe9af9595d30ea0db285be4e3100df 2013-07-25 09:29:14 ....A 30127 Virusshare.00075/Trojan.JS.Redirector.lg-8cc027cb10b666567bda04f08c956476724cabf21252a362d7cabe56811c76e5 2013-07-25 11:01:24 ....A 968 Virusshare.00075/Trojan.JS.Redirector.me-2fac5009188345f668f95afedb803ad236eb3509314180a6cb5b36eded7c473e 2013-07-25 06:21:06 ....A 13270 Virusshare.00075/Trojan.JS.Redirector.me-88de417f9245d00037a8d8a1ac2cf360d7e5c5db65e586b5672d1a976e5bb2ab 2013-07-24 07:40:24 ....A 142020 Virusshare.00075/Trojan.JS.Redirector.ol-6716f52e034e4bb2df1ec4d125046a09d9451d2de5feb86d0358b59c66aba11c 2013-07-19 07:40:30 ....A 1776 Virusshare.00075/Trojan.JS.Redirector.oy-2b3980579c7e28add9bd3fc8afbb5fa2eb661a068c400cb9b840c77c3f00aedf 2013-07-23 10:59:30 ....A 599 Virusshare.00075/Trojan.JS.Redirector.oy-a5c317c602467a448205fd8b927205c1e6e4d3f311f13349ac87667578e50465 2013-07-24 15:25:08 ....A 96 Virusshare.00075/Trojan.JS.Redirector.oz-7cd16cef9211c36dd426ae046b88b7b171aa6b8634e1dfbe7f077243c887d46c 2013-07-24 10:44:30 ....A 8767 Virusshare.00075/Trojan.JS.Redirector.pd-2e107e3729e6f272732fbf2f616931b2dade512212aa18bea5c3f4dfad7e8c3e 2013-07-25 00:00:22 ....A 23260 Virusshare.00075/Trojan.JS.Redirector.pd-3bfeefbc7b4e9ec531348d9a731b114a92f796057bc9516752e2c595699ab081 2013-07-25 08:15:48 ....A 60351 Virusshare.00075/Trojan.JS.Redirector.pd-4f4f02547c357bed85746e3128b318a5da78f2415d26e3f9778264d673fd6986 2013-07-23 22:55:04 ....A 7951 Virusshare.00075/Trojan.JS.Redirector.pd-785c82754ddabd09ae957456167ce138bd2dbdd8d9b6aebfb9494f3b600a727b 2013-07-24 01:59:00 ....A 24947 Virusshare.00075/Trojan.JS.Redirector.pd-8b57549e956fd72f07582560d9823f46bdd34c216cee2a73f6b43141f26c2fa4 2013-07-22 16:27:26 ....A 2702 Virusshare.00075/Trojan.JS.Redirector.pr-33a47d09a43753c22896260e10e6c29ca7d52b7da292019ece4a9539ffaff9ba 2013-07-23 23:00:16 ....A 6260 Virusshare.00075/Trojan.JS.Redirector.pr-759713732fc52fb58877ad3564efb893ba25e9f57f028bc6c95d364cb2057f0a 2013-07-24 01:32:08 ....A 26833 Virusshare.00075/Trojan.JS.Redirector.px-3bf5b0226be064cb1f0ebaad9cf42642c4b0252cc24e89804fb4fca9fec0dd40 2013-07-24 06:53:56 ....A 28114 Virusshare.00075/Trojan.JS.Redirector.px-596dd5188fe4a0587772d9102ca37c18bf7b1b0dc34c7dabd2f15209fb196c6d 2013-07-25 11:25:06 ....A 1605 Virusshare.00075/Trojan.JS.Redirector.px-6dc538d61d1d315f3f99c08aa0a5796d32b8ff5a35b1f7db8f324a45705bc850 2013-07-24 17:43:26 ....A 26833 Virusshare.00075/Trojan.JS.Redirector.px-815e9ac07fef429edaf7e1aa3fabd0cc54f651ee61648cdbb65898c0a0291bc7 2013-07-23 19:01:40 ....A 88753 Virusshare.00075/Trojan.JS.Redirector.qd-0244ae3f6e4debd168a6c124d88fa79a9125b9a6b671626e64d95b0cf1e00d87 2013-07-23 08:44:44 ....A 14166 Virusshare.00075/Trojan.JS.Redirector.qd-133ab69fddf0e27bf4097350f45d1c294ac9e0cc5e205aed6d2c3de232b01989 2013-07-23 20:32:28 ....A 3994 Virusshare.00075/Trojan.JS.Redirector.qd-3be63939d607bc67cde2616decd31b56b60528944f9eee1fe1e9b41b86d5e62f 2013-07-19 23:37:36 ....A 99430 Virusshare.00075/Trojan.JS.Redirector.qd-4b7f636eb4530afefc05a89347962e4458798349238858aff490f7304b06e775 2013-07-19 04:17:00 ....A 2681 Virusshare.00075/Trojan.JS.Redirector.qd-7f59be567b876f04accce7f5e62c8084c92046f5b212239f08fcd903a8904eca 2013-07-23 19:56:56 ....A 47333 Virusshare.00075/Trojan.JS.Redirector.qd-803a29bfe45d8a8d62e22bcf7969addb56f6fa42c15d676fcad61fe78940e322 2013-07-23 12:44:22 ....A 31346 Virusshare.00075/Trojan.JS.Redirector.qd-86b620e88f4bf2f0a8a8823d4a9d8f0fa8fc29787a0f13963e0aa1e53a4d7d15 2013-07-25 14:12:38 ....A 368828 Virusshare.00075/Trojan.JS.Redirector.qd-8806eb7e8b9e73a3a178be3e8dada14df5da39bee8dafc5eb4fe40f87825eb4c 2013-07-23 16:08:46 ....A 12692 Virusshare.00075/Trojan.JS.Redirector.qd-bbc5aa9cc62aff586bac3cccbe6c6e5a2744a120a86a23ea802d4c8ab9634ad4 2013-07-23 13:14:20 ....A 12061 Virusshare.00075/Trojan.JS.Redirector.qd-d21749002dedb922c9c79d11bf365cc325c7f3c05e1be172e52164ae34db5e66 2013-07-19 23:39:30 ....A 21794 Virusshare.00075/Trojan.JS.Redirector.qd-d399f181e94a63772236bd0f7e4386fa95e5958329976fecf623e583bfc5fdd3 2013-07-19 11:17:36 ....A 62012 Virusshare.00075/Trojan.JS.Redirector.qe-0001032acece5fa5da6924ecd92bffb9d5550644f3f3aae38609c8f57775a12a 2013-07-24 13:21:02 ....A 9203 Virusshare.00075/Trojan.JS.Redirector.qe-36ff80994dcbf796cd77466c03d6004d3b5ba1fe71963413c8a62142b246a997 2013-07-19 09:38:40 ....A 68597 Virusshare.00075/Trojan.JS.Redirector.qe-3a303011ff4095cd368447edfd9c2846ef92b8226621609018321c38516e8351 2013-07-23 01:45:54 ....A 63896 Virusshare.00075/Trojan.JS.Redirector.qe-55193ad2dd2ea3a96be0d1801f427768534bb0ba09c17db7385010399b541a9a 2013-07-23 08:34:38 ....A 69005 Virusshare.00075/Trojan.JS.Redirector.qe-5bab2fff3cabe20ca78a7003322e9a83f4d8eb11a6dd82a9f0dabb63c64904e1 2013-07-19 23:46:14 ....A 16080 Virusshare.00075/Trojan.JS.Redirector.qe-5ff8103bc1f2b6a0936e9a6d7e6f9b2f04363d92629b871966a79d8a65798e5f 2013-07-23 17:54:36 ....A 62360 Virusshare.00075/Trojan.JS.Redirector.qe-745ebcadc52e19df2df837109de9a143d91b41e48bc42d0d0fb43c9e88fd96ac 2013-07-23 08:33:24 ....A 59382 Virusshare.00075/Trojan.JS.Redirector.qe-759a01112415dc48402909c780a7fcbc7bc35b6be4aee5d88850680890195d0a 2013-07-20 02:18:30 ....A 64184 Virusshare.00075/Trojan.JS.Redirector.qe-7b80346391ef20eb56c136a3a4f31f4aa221092406be0e334e0aab0aa8fd8856 2013-07-19 08:55:48 ....A 62084 Virusshare.00075/Trojan.JS.Redirector.qe-7d18c4808c7ca7541b2ae1540babe4ed4a5c035a0eac5c621718a9e5478d8c5e 2013-07-22 05:14:36 ....A 62028 Virusshare.00075/Trojan.JS.Redirector.qe-80c084c49d48a15652044b71b35f16ed0e599b27ea458d0c17d917314cfa6d8e 2013-07-25 12:23:08 ....A 67589 Virusshare.00075/Trojan.JS.Redirector.qe-82dcea067d67c69bf58583d44e5d339fc251e044e3bec7e7d5db3b2a1a6c3e96 2013-07-23 20:33:42 ....A 15002 Virusshare.00075/Trojan.JS.Redirector.qe-83331d790f03963263c4b8b55e411c1f4fce060e41f6c4ddac0f15e3db1db5be 2013-07-19 09:37:28 ....A 58596 Virusshare.00075/Trojan.JS.Redirector.qe-8b9b9d2e14ed36e36df8931dc3d06d1b714fcbf51293bd9cc75a4beaa0b91fd4 2013-07-23 09:15:14 ....A 71360 Virusshare.00075/Trojan.JS.Redirector.qe-92d2b049c7a67ef244809e0c44a8a3acb09fe5ef91fdd988aae6c107721beb63 2013-07-23 09:48:36 ....A 61959 Virusshare.00075/Trojan.JS.Redirector.qe-aae7f3b834c68cd941a3800f551f58ae07c30982f586a0cb5b2f8f981f9086a3 2013-07-23 09:25:24 ....A 74018 Virusshare.00075/Trojan.JS.Redirector.qe-ab13f92d528c0c9e0703b6c11d58bdaffc77c05a679b03f5858b613b4d1d85bd 2013-07-19 20:30:46 ....A 62050 Virusshare.00075/Trojan.JS.Redirector.qe-acbf8ce465357e27ba47500daf7bde03fb32b8da17aa220704ba75d108a0ab78 2013-07-23 08:25:26 ....A 69632 Virusshare.00075/Trojan.JS.Redirector.qe-aea400123e69defc0a843aad3e53d429442d2c3380d9bb0ffafe601ebbb8a506 2013-07-23 09:32:48 ....A 63840 Virusshare.00075/Trojan.JS.Redirector.qe-aeb08c73b28f97461e03a2197b2f22c998a87264ad827c6a97974fd58771f343 2013-07-23 18:19:54 ....A 81985 Virusshare.00075/Trojan.JS.Redirector.qe-bfec72cee346a140f25217c60ea4ae940630fb00a1e8111f6e1570e7d6a6dbf2 2013-07-23 18:57:20 ....A 64138 Virusshare.00075/Trojan.JS.Redirector.qe-d8cfeaa914e53e395b9d2044b0d311d15dbce84e8ee49c07ea8ca0ed23fc15cc 2013-07-23 19:05:04 ....A 63824 Virusshare.00075/Trojan.JS.Redirector.qe-dc88ff63b26b80ccc3848a11c359c95f9ff993b18037dad1f6034f93dd58e6db 2013-07-19 19:16:02 ....A 58158 Virusshare.00075/Trojan.JS.Redirector.qe-e400eddfcb82970cc61bb8f78ce1d49bad821e3ce47369c2b8681f1e63bcc05a 2013-07-23 13:31:48 ....A 2430 Virusshare.00075/Trojan.JS.Redirector.qe-f339bd1f697c2c8bd82a441f70f2d6cdde6f1ff45aa5cb629eeb797503024b03 2013-07-22 07:30:00 ....A 62050 Virusshare.00075/Trojan.JS.Redirector.qe-f3dda56379182089fdabf6df6a13e2660c9c3843576c1da2b2a98de88a5b3487 2013-07-19 14:29:12 ....A 66946 Virusshare.00075/Trojan.JS.Redirector.qe-f4b976f598cafd986785abc1c33467c6dfec02b430964075a3e31fb9b77e8b46 2013-07-25 01:16:12 ....A 10967 Virusshare.00075/Trojan.JS.Redirector.qf-381d09e7e1115bf00a8b546b2685f93640f378b19410464d1a03804c7a4fb715 2013-07-24 07:45:44 ....A 3754 Virusshare.00075/Trojan.JS.Redirector.qf-3c26bcef0bdf4949298cf0d6c72b187ebb13d9fccf548703b42aa42b0f38b2fa 2013-07-25 09:35:12 ....A 3673 Virusshare.00075/Trojan.JS.Redirector.qf-5fb08c2182ee5056ed04616a6c6ff59ca5c8eda3b306bcb3a7532036932d1d4a 2013-07-24 14:11:48 ....A 12286 Virusshare.00075/Trojan.JS.Redirector.qf-730fc9c7b7183fe316244c3602b8fb585ae574a9df70955f271d02625e223ebe 2013-07-25 14:59:24 ....A 6220 Virusshare.00075/Trojan.JS.Redirector.qh-4e0ee601aec656ddfc088bddd09b41e0aa45fc77884713455f2446535076ed57 2013-07-24 08:21:44 ....A 19194 Virusshare.00075/Trojan.JS.Redirector.qk-494f016b76ae30a89b7f6cef7f7fc84d8a42457adb94defedc29b1f88f790b70 2013-07-23 10:58:02 ....A 36971 Virusshare.00075/Trojan.JS.Redirector.qk-95d86d75387f00a0460569f34256732d6b57e7a35306f093add68ca6d289e3bc 2013-07-24 07:54:22 ....A 782 Virusshare.00075/Trojan.JS.Redirector.qo-5e70e01ba0a044233fb17f2bda5557c117c096bc1dbef05cd6d8db6867550225 2013-07-25 11:33:00 ....A 8885 Virusshare.00075/Trojan.JS.Redirector.qu-2fe459dadb96934ebfb8836898531584bbdf1923d54347d9cc3ce5403faad854 2013-07-25 07:31:54 ....A 7244 Virusshare.00075/Trojan.JS.Redirector.qu-6daf4444f85ff02a22448a59fea7f52321adb7b06a2d14c039022dfd120e4a9a 2013-07-24 18:24:58 ....A 9873 Virusshare.00075/Trojan.JS.Redirector.qu-7888f1c90218965b7f09c5c8e3790de7319df3182eeac8eeb712cf98d0936766 2013-07-25 13:44:16 ....A 10354 Virusshare.00075/Trojan.JS.Redirector.qu-788f763ac484602598052a0402234d5e7c1ac8d24bb0bd297ed7f669c14709e4 2013-07-25 06:20:24 ....A 11752 Virusshare.00075/Trojan.JS.Redirector.qu-7a0e24533b54246e91993778a6dbdafe96fd8a33e3b011ce3b8591d7985102d4 2013-07-19 23:06:06 ....A 36424 Virusshare.00075/Trojan.JS.Redirector.ro-1b723e9dc0a0c898b22644ef9ad715bc0203c7061a1ec6e6b314bc55a6e80752 2013-07-19 05:11:14 ....A 19869 Virusshare.00075/Trojan.JS.Redirector.ro-2b3616d1c5c0ea3beb57fe2fd4779444613bda8b95590b66658dd122aaed7452 2013-07-24 09:09:24 ....A 1053 Virusshare.00075/Trojan.JS.Redirector.ro-2c30d1eeaeb1ea7ddc5d6fca5dc5251bdfa1c7d84619b98e27956ce08707ef4c 2013-07-21 18:33:02 ....A 2014 Virusshare.00075/Trojan.JS.Redirector.ro-2dc80746b366ff48c1fe2ce6bc9fd2de1a120d72391ee0ad5f1082a267cf5abb 2013-07-25 06:53:30 ....A 2574 Virusshare.00075/Trojan.JS.Redirector.ro-39bfd2d8037cf11b3738ddc7fe698ee1cb2b0d71aabe839300660a00467cf341 2013-07-19 16:54:38 ....A 1790 Virusshare.00075/Trojan.JS.Redirector.ro-3e3538a126785067ae15001c2525f1e822614509a5760ef115b9423a43a32e99 2013-07-24 17:46:50 ....A 1643 Virusshare.00075/Trojan.JS.Redirector.ro-3ecb0dd018b7fe01df1fee3fd1dba812dc29cbbfba7742de6be330bd1661fa12 2013-07-24 20:00:14 ....A 50875 Virusshare.00075/Trojan.JS.Redirector.ro-577a013b24f500ae5b8defce87c78f7adaba1f43da2d400201795deaba2902b5 2013-07-24 08:14:14 ....A 1118 Virusshare.00075/Trojan.JS.Redirector.ro-5ec9723d62d1ccf07316e61ca91db68b65e89dd99285389ccfc413f912de2954 2013-07-24 23:29:14 ....A 7565 Virusshare.00075/Trojan.JS.Redirector.ro-670ae273bcaf9861e984d19838ddb11aebc3a80f48d44ab9cbe7e499b0e73bc4 2013-07-24 23:22:36 ....A 1062 Virusshare.00075/Trojan.JS.Redirector.ro-6bb388bca8df7e723a9d4c29e2e14d115deb8c4b247ae03c66602904a626589b 2013-07-23 22:29:52 ....A 9875 Virusshare.00075/Trojan.JS.Redirector.ro-6c33e1424b3eaca6b59f8a6b37776e4e8b9bc5c68bdd7084803245cb600d0e96 2013-07-24 07:40:32 ....A 23581 Virusshare.00075/Trojan.JS.Redirector.ro-7859c50896dcbc14e413c2994b271caa30ac5910019bcf85fb87037fd2a2719c 2013-07-24 04:58:34 ....A 1046 Virusshare.00075/Trojan.JS.Redirector.ro-79229924d5894a7518df8da3042c8ad56f6fe26d85eed85f9cd16dc27b9408ec 2013-07-24 09:20:42 ....A 1104 Virusshare.00075/Trojan.JS.Redirector.ro-82bf06c2adabb12ae4b04e44918323471d0edd7d9425683ec07b1dbeb4c9973a 2013-07-23 23:38:26 ....A 1251 Virusshare.00075/Trojan.JS.Redirector.ro-856fafe06375e6ab4e3a9462142added28743578dd814ad89cb7e68ca201db4e 2013-07-25 13:31:48 ....A 1090 Virusshare.00075/Trojan.JS.Redirector.ro-8805ef14e018c57df4571b2b5c8f504cd1b52fa49cdbf1a29367b9e7ac1ed7c3 2013-07-24 23:12:20 ....A 1076 Virusshare.00075/Trojan.JS.Redirector.ro-885e46ac43d22c8f8a9b0fe9a6b5eca8e17a283049ad27b68c642961849dab3f 2013-07-23 19:25:54 ....A 17285 Virusshare.00075/Trojan.JS.Redirector.ro-dfff09ec229c598b700f06c0169b71c515e3b6697e2a08e40f3446b35fc27f39 2013-07-19 17:07:30 ....A 9893 Virusshare.00075/Trojan.JS.Redirector.ro-efc156dee9c780e497f71d6be7e2ddb6e8f5bed9bc5b945abe094869ccf4e11e 2013-07-24 20:30:48 ....A 35243 Virusshare.00075/Trojan.JS.Redirector.rz-3fb35ef8c2275ba872cc96ad77b5374b17ba1ddb3b8f5a5d88f3ce84b4d4ae87 2013-07-24 23:10:34 ....A 35243 Virusshare.00075/Trojan.JS.Redirector.rz-7bdbcd9e42f8cbe227179ae51bb747003240bb786751f99808bdacc08039fdb5 2013-07-25 15:12:24 ....A 36964 Virusshare.00075/Trojan.JS.Redirector.sa-84aeffbf6ba22291e3045a2fecaa3d2ab393c21fec3c44a78b813d616048aae2 2013-07-20 02:58:32 ....A 74172 Virusshare.00075/Trojan.JS.Redirector.ue-0297e5fef07df64991636c329ad7b12cebcc5dd1b4c33e5e69a8859c298087d9 2013-07-20 05:33:46 ....A 83018 Virusshare.00075/Trojan.JS.Redirector.ue-09dc4270f4e56a52f4b4e3474d50c67d877971e4f9288b31f251cece6b0696eb 2013-07-23 13:26:16 ....A 82928 Virusshare.00075/Trojan.JS.Redirector.ue-110820ef0e3224d6d3297b9ff3ba0af57d5ed85b8b7678735dee6a91ec8b2d53 2013-07-20 02:45:42 ....A 81726 Virusshare.00075/Trojan.JS.Redirector.ue-4016e817ec6bd1be7693ba6d1bb20192e59ec5602b068b5a7af9ace522f4a32b 2013-07-20 05:06:00 ....A 83702 Virusshare.00075/Trojan.JS.Redirector.ue-45e7fc0fa0cdf6006c6ff98ad0a880be97326f6bb2d1a21f540a7e48d953fb2c 2013-07-20 04:14:38 ....A 85026 Virusshare.00075/Trojan.JS.Redirector.ue-4b51cbcbc3e1390d39a6d50c72a9626999f4f2889f8f58009d8a4164164150eb 2013-07-20 11:24:46 ....A 75474 Virusshare.00075/Trojan.JS.Redirector.ue-5381dc7c7be52b090d74fd660fc52f5279f81bf0ab6865e7cfdf1e836de17c0e 2013-07-20 03:45:32 ....A 80737 Virusshare.00075/Trojan.JS.Redirector.ue-754b0f7c186f4c9446a5f12837c2faa4a21d7cb0f44a808b218b403bd92d65a1 2013-07-20 04:02:40 ....A 73746 Virusshare.00075/Trojan.JS.Redirector.ue-81799bddcd15c1c1bed9ff9f87fef9e438c0727c6833e00b8e9a7f32b55f70d0 2013-07-23 14:06:40 ....A 81399 Virusshare.00075/Trojan.JS.Redirector.ue-82afdaafb1f6f36583b3a4e84b753127bdf29af50e89147b0ea23ad49b4baea8 2013-07-20 02:41:38 ....A 77599 Virusshare.00075/Trojan.JS.Redirector.ue-8e9595168b82bacda8c8ce862412745f549fadb54efca2582a696f7c900c2a0c 2013-07-20 03:46:12 ....A 79224 Virusshare.00075/Trojan.JS.Redirector.ue-92a0efbacb94a8411097ba8c797c6196dc79ce2ce191c3aa285c6b192aa94066 2013-07-20 03:45:44 ....A 81539 Virusshare.00075/Trojan.JS.Redirector.ue-a40106c97237ff401f075a9d230c6e5f79cc3e566c885a3c36cc9ea79e8a8c4a 2013-07-20 02:47:14 ....A 75171 Virusshare.00075/Trojan.JS.Redirector.ue-a83fb8bdd27b596c7a8545dd0bd63413546acd59c4896695c197029811cb5fe2 2013-07-20 02:41:30 ....A 81750 Virusshare.00075/Trojan.JS.Redirector.ue-acebfce2efd1cf8e89d42b1d6326f13a70149cd8dde6d4ec97ce0648335c9ed5 2013-07-20 05:32:52 ....A 83243 Virusshare.00075/Trojan.JS.Redirector.ue-af43a2d89ddeb3317be70a4fd706f33628e6b75d5314af475c12ce0687084ab2 2013-07-20 06:12:54 ....A 75990 Virusshare.00075/Trojan.JS.Redirector.ue-bcddb8c3131c9aa7a24e8930e58f72cba14f5f52734afd1c6ae7072e7df3def9 2013-07-20 03:46:06 ....A 81233 Virusshare.00075/Trojan.JS.Redirector.ue-bfe0d816ee52a31ba0db7d524b6f5f89ec16bf938d1f09e56ae48dc23b367342 2013-07-20 03:46:40 ....A 84547 Virusshare.00075/Trojan.JS.Redirector.ue-c0fe81bf46cdfd954358fe1d0ecddd4a7b466d723e2cce85e541e4400df65c14 2013-07-20 03:09:48 ....A 80808 Virusshare.00075/Trojan.JS.Redirector.ue-e2e804380dc170d10512bf4d18d7f7853205e999dbef907441a945c69ddae355 2013-07-20 03:10:34 ....A 81857 Virusshare.00075/Trojan.JS.Redirector.ue-eab2c3fae7086cd7779de32a9771db61ab3c9b411c1e6bc1eb0762d370df4be1 2013-07-20 02:45:56 ....A 77658 Virusshare.00075/Trojan.JS.Redirector.ue-ebce100de6f06a0545a4f9a576d515863cdbcf48b0f6dfc6ac3194254c4b5bd1 2013-07-20 05:50:40 ....A 72943 Virusshare.00075/Trojan.JS.Redirector.ue-f8659baabadf9c64c6283a6ab83a765946232673ff4ab44fd0672d964381993c 2013-07-20 03:45:24 ....A 74049 Virusshare.00075/Trojan.JS.Redirector.ue-faaa961f5a097be5c0e9628b2d81408b94ac82b8b73429adfbef3548e13a7e9a 2013-07-20 04:14:26 ....A 83431 Virusshare.00075/Trojan.JS.Redirector.ue-ffddb1f68d8cc5a917eb414dbecc516474c538496dad11db09a4ae4ae951540e 2013-07-23 16:44:24 ....A 69126 Virusshare.00075/Trojan.JS.Redirector.ux-086420795bcc000badf7742ee73543339a9cf9dffcd23e3ffc7c5799055a3460 2013-07-23 17:33:42 ....A 22416 Virusshare.00075/Trojan.JS.Redirector.ux-09fdb610517f75963459447ef125f702d3c10138d93deb50dd8ddcc28cd71950 2013-07-23 13:04:00 ....A 14877 Virusshare.00075/Trojan.JS.Redirector.ux-0d3241c9b22dc0ef866039598779aef904a47436babebbad26f1b88d45566855 2013-07-23 10:27:16 ....A 29685 Virusshare.00075/Trojan.JS.Redirector.ux-17198d98b0cfd2d2a8b866d7b41d64c54c18a9bcf3b145eefe86034fc3d36cdc 2013-07-20 00:30:44 ....A 17264 Virusshare.00075/Trojan.JS.Redirector.ux-1e281b07f699e02fe00e6a5f3e045b3fc3ecbc4a19aeb1dbd328decb1c0804d7 2013-07-22 09:51:22 ....A 59333 Virusshare.00075/Trojan.JS.Redirector.ux-2c1d83dd5b59725dc69a5a1193ca744ef4610f501a6538cdc4c6e95121f06e0c 2013-07-20 01:15:18 ....A 73200 Virusshare.00075/Trojan.JS.Redirector.ux-443d35a05be25026f1da320e3d657083f19be80913e0eda10e249bbbca09dd98 2013-07-23 18:56:46 ....A 72139 Virusshare.00075/Trojan.JS.Redirector.ux-4d5fe2a9ee717125abfd0801900ee3045dc501f91bd06d9227e83373ff2afebf 2013-07-20 01:14:46 ....A 17643 Virusshare.00075/Trojan.JS.Redirector.ux-4fe960d2bcebbd3a97d0502edf6db4dd794e79bdcd7ff2003bccf810e60852a9 2013-07-23 15:54:04 ....A 10436 Virusshare.00075/Trojan.JS.Redirector.ux-537bb412b46569036cb38e8494b30cafd702b671b1c25c62b8be18e1a4b7d462 2013-07-23 19:45:04 ....A 16229 Virusshare.00075/Trojan.JS.Redirector.ux-5bf1c38a87c314169347ecd08254de3b530d2270d05e94ddb5d1cdebd8e3659a 2013-07-23 20:41:18 ....A 17279 Virusshare.00075/Trojan.JS.Redirector.ux-6dbcce1b8ecad117afb75ea0af6783ae24110bb7604671be4abd500501938f75 2013-07-23 16:26:32 ....A 17030 Virusshare.00075/Trojan.JS.Redirector.ux-70c59dc285e7e9ab92a5316f01d1d0342ebfeab3a7b68599aa304d5aaca2f7bd 2013-07-23 19:22:12 ....A 55997 Virusshare.00075/Trojan.JS.Redirector.ux-84dd369ae65a6a4edc722617a9bbe373bc8ef71f2bc06ae74770c5af04eaebc9 2013-07-23 16:31:30 ....A 20851 Virusshare.00075/Trojan.JS.Redirector.ux-8af35a3a7775fa67b155ab7b51c0ca2767227c5c159f47d9bea9478d808d2ae2 2013-07-19 22:12:26 ....A 21502 Virusshare.00075/Trojan.JS.Redirector.ux-bacb2317410ef6148966849c243022e1e0d034e02534e8bac5d96c46d890d398 2013-07-22 02:48:20 ....A 27719 Virusshare.00075/Trojan.JS.Redirector.ux-c1933394a0dac485af7a564cbcebee26879b02285cdd3ffda0710951080741d8 2013-07-23 19:26:48 ....A 57187 Virusshare.00075/Trojan.JS.Redirector.ux-c2303560cc5658eb97d2c850f9f86a1039b056a0995c1b00bb17ea2ee5f06a7d 2013-07-19 04:05:22 ....A 18372 Virusshare.00075/Trojan.JS.Redirector.ux-c83d12d26574f579c3040edb59d02e89a81ae3b6f61e6fc4c30dcf5881762887 2013-07-23 14:41:28 ....A 71986 Virusshare.00075/Trojan.JS.Redirector.ux-d5134386d3da245b2ebaf919f860bca285f9f2cd6f282f626ae3e4d51cb1fd7e 2013-07-19 22:12:48 ....A 50657 Virusshare.00075/Trojan.JS.Redirector.ux-d9c2e3573055785442b141788e016e35d55e45bf10c58cc467923de6be8bee82 2013-07-23 10:16:14 ....A 56013 Virusshare.00075/Trojan.JS.Redirector.ux-dbae29222ce5b9b3424be17313c8f3c3f9bad58e27b87bd4fa8e827ad40843df 2013-07-23 08:27:34 ....A 38131 Virusshare.00075/Trojan.JS.Redirector.ux-e150e596c62673cb94f60e765d4bf399547f346c528da0a0200e09ee27b65e13 2013-07-20 05:33:16 ....A 52357 Virusshare.00075/Trojan.JS.Redirector.ux-e3643354d5ae538869b12893710bc10aa85e657856521fb03b5bcfafa8b40ea1 2013-07-20 02:17:40 ....A 44606 Virusshare.00075/Trojan.JS.Redirector.ux-e4e018dd61c26d1eeca38caf19d20a3077f3a140ccd9289c35e9e73e79948cca 2013-07-19 05:06:48 ....A 56186 Virusshare.00075/Trojan.JS.Redirector.ux-fdbcc86632ae4aa17599b0dce5b7da638dde34989521323fbda2c2b2626039b1 2013-07-20 04:14:00 ....A 9845 Virusshare.00075/Trojan.JS.Redirector.vz-0866a7862ee8d35fded7dc6e7d41acf7745a456b7f245d4a0d0041af8e92ea1c 2013-07-23 16:21:56 ....A 14829 Virusshare.00075/Trojan.JS.Redirector.wa-09172edf593f2635c07624a4b6be49edc8223ae4eddbc8cc7228d135eb87e59f 2013-07-23 16:23:48 ....A 34587 Virusshare.00075/Trojan.JS.Redirector.wi-0d5a99d22a6e1c13a1cad4f5ff198e487993ed66906d4abcefbe189f4d5690f4 2013-07-23 09:39:10 ....A 3975 Virusshare.00075/Trojan.JS.Redirector.wi-51537d9a0fb6b92caf335c07dfe778c9e562e137093324be6b254b2b113ff4f2 2013-07-23 16:16:56 ....A 3696 Virusshare.00075/Trojan.JS.Redirector.wi-d70141bb1d63dbbd48d970e5ff63ef041c71414b69c4e6b6bddcf606475f6bc6 2013-07-19 18:47:52 ....A 41394 Virusshare.00075/Trojan.JS.Redirector.wy-3805cba9b837cdb4ae1361cf7765dd8ab61dc84a542613e293d0e751c4568ba8 2013-07-23 20:09:20 ....A 3762 Virusshare.00075/Trojan.JS.Redirector.wy-586e45c6038359c765cd501f2614cfcb719d538f39a428767fcda25e6f546884 2013-07-23 14:01:02 ....A 42663 Virusshare.00075/Trojan.JS.Redirector.wy-5f3917ed0d4f83b3a09570cec437ba403c0ce5d6a8bf2c5f803bf2802c9c839a 2013-07-23 14:27:40 ....A 11476 Virusshare.00075/Trojan.JS.Redirector.wy-63289d0733f7abf4ef13d0844595a48fc39159d9d1dc30ec147cd8065719f9f1 2013-07-23 12:06:52 ....A 41238 Virusshare.00075/Trojan.JS.Redirector.wy-95421d53702e92d8878e8c82f0cf7b3ebf1b02e1b515b996e8f8355f00323696 2013-07-19 23:46:26 ....A 83307 Virusshare.00075/Trojan.JS.Redirector.wy-b5bd777c5e125aa3a77eb4b16d31b3640dfe5f2a34ecbe75f281aab6dd1a9d4e 2013-07-19 20:55:26 ....A 34705 Virusshare.00075/Trojan.JS.Redirector.wy-d38396bf470ea563c7ab1b6d3939193a99b5b720cfab5504c449643dc0122d77 2013-07-23 11:47:46 ....A 41124 Virusshare.00075/Trojan.JS.Redirector.wy-ed5b84747431238a1f7728e5dbb723811391f3c6710f1719b355686a5b070c0b 2013-07-23 17:09:08 ....A 31122 Virusshare.00075/Trojan.JS.Redirector.xb-0224ce5f9494fcf371a0efbdebcfa9f17c2e6499b7364deec601c7b51729275a 2013-07-23 16:13:36 ....A 29402 Virusshare.00075/Trojan.JS.Redirector.xb-036eea9d257b72965c5a13c644806f653fdb39f55bb3342986eb6c854d5cd942 2013-07-23 11:41:40 ....A 38612 Virusshare.00075/Trojan.JS.Redirector.xb-04b520c58f4e74c7c45fcb86f6a98e9d9b28a592eef3bf6ed2ee138d15155411 2013-07-20 00:48:06 ....A 16031 Virusshare.00075/Trojan.JS.Redirector.xb-05ba0a3449d5f38ac0baebce350ce8deee81ddfb9e1cd7d3e2a616d403fb5b42 2013-07-23 10:59:02 ....A 44528 Virusshare.00075/Trojan.JS.Redirector.xb-0e96a1e56f563d342861767c51725f39ab3bd5bc14ae02838c5e594857bc716d 2013-07-19 14:28:56 ....A 18341 Virusshare.00075/Trojan.JS.Redirector.xb-14d4df37c68a3bfe34e35c82feb51f15000f578c4a723332862e8a7892cd79c9 2013-07-23 17:54:04 ....A 15931 Virusshare.00075/Trojan.JS.Redirector.xb-17056487ed6160dd805eab75fc1b3d7cbda6997e2c64ed0342850daaa59b3275 2013-07-19 14:35:06 ....A 20119 Virusshare.00075/Trojan.JS.Redirector.xb-22c753741233a1aa2c3d7f39df691b70e232897afc13f26628a9d99f0711d355 2013-07-19 19:07:36 ....A 41803 Virusshare.00075/Trojan.JS.Redirector.xb-2415ae9924ace172dce39876c5e04030a61f8e404483c11111d5c059e14a50e5 2013-07-23 17:50:10 ....A 28928 Virusshare.00075/Trojan.JS.Redirector.xb-3268d9522df403ff3ac711ebb9f8a8cccdef92e876fd04bb4e2be28e20dbae71 2013-07-23 18:07:04 ....A 28940 Virusshare.00075/Trojan.JS.Redirector.xb-4473f3205505a42258500f9fc7b2d0467cc183c2bc75f37efcb93451a42e19ec 2013-07-23 16:26:58 ....A 16257 Virusshare.00075/Trojan.JS.Redirector.xb-46151449566595ea483308be21eec2b2fdb7b092b55a4fa75970278becc627e6 2013-07-23 17:27:02 ....A 28910 Virusshare.00075/Trojan.JS.Redirector.xb-483924562946ac585606700f09a72444d9a6765f85ac2a23f4bbec15629bd2ec 2013-07-21 05:05:50 ....A 24666 Virusshare.00075/Trojan.JS.Redirector.xb-4c037f40068374a3cbd399d00a8fec4fa9595bc304446428719c86308c15b264 2013-07-23 16:20:40 ....A 78158 Virusshare.00075/Trojan.JS.Redirector.xb-50a1f475657caca28685043530410fe8eef7ec06b6959fd63c988c4750598854 2013-07-23 09:33:02 ....A 45014 Virusshare.00075/Trojan.JS.Redirector.xb-56acbfd6a73966a2dfd11b64416f09a865da53572c69c6dd2934c387dcd426e6 2013-07-23 16:27:42 ....A 24963 Virusshare.00075/Trojan.JS.Redirector.xb-59cec44c2aa95fad7f47622fac3ac3636503ae0fca2bad5c883e0bbcfdb85939 2013-07-23 20:16:10 ....A 22458 Virusshare.00075/Trojan.JS.Redirector.xb-629974fb67d443dc30558b74b891e3ddaec1563753b854daa607cc1d2565fc24 2013-07-19 08:29:04 ....A 48116 Virusshare.00075/Trojan.JS.Redirector.xb-6dd11f380f3fb3d62086dea21c83597b1d99d27831f3dd0959124137eff77aa5 2013-07-21 06:23:48 ....A 21881 Virusshare.00075/Trojan.JS.Redirector.xb-703b64a15946101201a967b5e1ae58693e99c72983b7af76a16ecf608960b1f7 2013-07-23 18:26:12 ....A 10060 Virusshare.00075/Trojan.JS.Redirector.xb-745569cf7ed966dd790070aa92120e67fd2daecd0d7de991ff160041f6321ab4 2013-07-23 15:36:30 ....A 13975 Virusshare.00075/Trojan.JS.Redirector.xb-782e9ec782d2d4373f04b58f8f84daa91696aabefe8604ee2374b3bed367a11b 2013-07-19 20:09:02 ....A 14786 Virusshare.00075/Trojan.JS.Redirector.xb-79490e41dba9b64413cb046edfd84ff01ca54606839f5b3892b052f197b39d45 2013-07-22 21:19:38 ....A 18715 Virusshare.00075/Trojan.JS.Redirector.xb-79682a59101434105d9ad873ed6aba47aacb3b0306a953543ca6887171d2e7f1 2013-07-21 21:57:14 ....A 17445 Virusshare.00075/Trojan.JS.Redirector.xb-7abc7fa505b0bc8113f4bf676e74d924b622bf78fe7ad2350497571fdceb7b25 2013-07-19 09:37:20 ....A 7677 Virusshare.00075/Trojan.JS.Redirector.xb-7f7c01fd42cb77a09d25d0c95f1ecfbea4db2b7c759d2d4f32d7d686a1515735 2013-07-23 00:52:54 ....A 31005 Virusshare.00075/Trojan.JS.Redirector.xb-8366cb7d943a1aea0fc9dfcb453aae3ca8c3d8968e06c42ed5fa5cd4a2621ccd 2013-07-23 17:50:14 ....A 28910 Virusshare.00075/Trojan.JS.Redirector.xb-8da2c8984860b9ae7b6f242e7c3569c1d39e9c2bc70c269f3638fea82abb1a2f 2013-07-23 15:53:32 ....A 30478 Virusshare.00075/Trojan.JS.Redirector.xb-8e07b464520027184ad8ee361aa933553db3cfcb9e4f9c4c386d468565913b5e 2013-07-19 17:15:36 ....A 78972 Virusshare.00075/Trojan.JS.Redirector.xb-92eff1e9b32529163503446943caed278f887094a5a9d76a70e9a2b62c0d46fd 2013-07-23 17:10:54 ....A 28928 Virusshare.00075/Trojan.JS.Redirector.xb-9a3cc519ba8c494cea4da9732b5b698ba5935544b0107cc7519e6786dfe36bda 2013-07-23 21:29:32 ....A 28940 Virusshare.00075/Trojan.JS.Redirector.xb-a2c4b53a5a410f2a2a2c33e9e3f143aea5382222beda2ab3f310ac1298c6cba7 2013-07-19 01:28:58 ....A 44979 Virusshare.00075/Trojan.JS.Redirector.xb-a43a7eff5c2f86e7cfcde18b5f1ba85162a675449c8a2c9d5549106a8c9483dd 2013-07-23 17:38:30 ....A 17661 Virusshare.00075/Trojan.JS.Redirector.xb-a63ebb3e7e946652a255e4506f2a32ffc5dbf216db3024b602a00297aec2e72b 2013-07-19 18:03:18 ....A 20597 Virusshare.00075/Trojan.JS.Redirector.xb-aba97fefa521eb6faf3c7d6f0325002d87bba265817fd0f47bed0c60783989ea 2013-07-23 21:20:50 ....A 25119 Virusshare.00075/Trojan.JS.Redirector.xb-b8d967e3a0183b3953fe4ffcda8c86465d6516e46af25ab4ac23ad340f0c17e1 2013-07-20 02:17:42 ....A 27324 Virusshare.00075/Trojan.JS.Redirector.xb-ba7e9c6e04710697274e30a8860b8acfa4fc53d328dc5bf4df8c6934aece3dd6 2013-07-19 04:05:42 ....A 16775 Virusshare.00075/Trojan.JS.Redirector.xb-bd011b0bedc66b68a33b25116ce8243b6fde58bbe6c017478d4e41fa52cc5e9f 2013-07-23 20:47:22 ....A 14284 Virusshare.00075/Trojan.JS.Redirector.xb-be5de8b2624161417511aeaf58e56e79d3204fb19b30e519fbcddedfd427fc54 2013-07-23 16:15:02 ....A 2744 Virusshare.00075/Trojan.JS.Redirector.xb-bf18087958c36d7b5e9a332b95e69f724223fdfbb62ae9f7ca1d5dc70f48871a 2013-07-23 11:02:50 ....A 11449 Virusshare.00075/Trojan.JS.Redirector.xb-cc7c3427ac2afe12bbdf7641b76cf314307e5dd2733da1b46ee6a4102779826f 2013-07-23 09:55:32 ....A 26492 Virusshare.00075/Trojan.JS.Redirector.xb-d23230ed125bf688858bcb0415aedd004c411f5f9e4c3e30acbbb373a8c84257 2013-07-23 17:32:36 ....A 29813 Virusshare.00075/Trojan.JS.Redirector.xb-d80a0de6d635a238407a055aa557d00a35afbd9fadcd1b7da7c07b2b7eab3f1b 2013-07-19 04:08:32 ....A 4597 Virusshare.00075/Trojan.JS.Redirector.xb-db0ae4b6c098e43047eeef0970bd150162d11efa9d3b6b9a8b9f81041317258e 2013-07-19 05:10:18 ....A 26863 Virusshare.00075/Trojan.JS.Redirector.xb-dd8d0ac53bea227bb6c3bf14d731727ecc01b92900a97e30c1a2dd2cb4fe9a53 2013-07-22 01:20:52 ....A 5748 Virusshare.00075/Trojan.JS.Redirector.xb-dfd8339f40ccb3f313b6d4a4ac7ac898cf315a061bfe31f1d804b3dc7171c016 2013-07-23 16:50:14 ....A 57273 Virusshare.00075/Trojan.JS.Redirector.xb-e0d846038b9cead068255f7bd551e9955482469b0ac9bf6a9c60c7dcfe3a207a 2013-07-23 14:18:54 ....A 28928 Virusshare.00075/Trojan.JS.Redirector.xb-e7f462d96c47af9618a59b0e8040a9823d1d0371b1475830056937dbefd27d8c 2013-07-23 11:05:14 ....A 43022 Virusshare.00075/Trojan.JS.Redirector.xb-ec35b7211cbe072901f7f0ce8ef17761dcb070d6b28ff6fbc7221d4f2c439d81 2013-07-23 18:18:36 ....A 67471 Virusshare.00075/Trojan.JS.Redirector.xb-ec6d3990dd0c8aecd79fc593b02239c93658894339d4e5146badbe7a3045c494 2013-07-23 18:07:14 ....A 28940 Virusshare.00075/Trojan.JS.Redirector.xb-eded6cb79bc6665dede298dc89d79a502a6b064410ba05e9f2cf0b74fcb7413a 2013-07-19 20:09:22 ....A 2721 Virusshare.00075/Trojan.JS.Redirector.xb-eff774a3affdee895d47617287642e6d6afb86de6f57b27538637320f5d869b6 2013-07-19 16:53:10 ....A 41207 Virusshare.00075/Trojan.JS.Redirector.xb-f5e3e713c023b2334032acb1dd02de7d7e63d97fb609d5fec663fe2e6bcb9f58 2013-07-19 20:09:10 ....A 9032 Virusshare.00075/Trojan.JS.Redirector.xb-fa5305d7bf90766f13ebc02eedba064e2d513c9dd6ce82c6b150c02580dde5ec 2013-07-22 08:34:24 ....A 21233 Virusshare.00075/Trojan.JS.Redirector.xb-ff2ddbe07539f5444f9b7af743b9dcc994ccf4ad84f68a06a95cacebe85a8ad9 2013-07-23 05:23:40 ....A 41827 Virusshare.00075/Trojan.JS.Redirector.yl-01cbce3f26a6035267db351b4abef76276787406503d4bd3fc9ff21adfcf6bbc 2013-07-23 17:18:50 ....A 72054 Virusshare.00075/Trojan.JS.Redirector.yl-1b0d1271d84c556bdb5bc5a2ba9b5431f5911d2a7cbe0f0b350ab4c93a127a70 2013-07-23 19:33:14 ....A 38725 Virusshare.00075/Trojan.JS.Redirector.yl-2009fb39c248d133143b582a26f2191fff77c22b0b910f0ae3c50f3f78c8e71e 2013-07-23 14:55:22 ....A 30629 Virusshare.00075/Trojan.JS.Redirector.yl-242db3291cffea918a41f19bc71a78eeb385e0ccb0b1a929d297cfa68ef5d48e 2013-07-20 01:22:34 ....A 30519 Virusshare.00075/Trojan.JS.Redirector.yl-2c030a94e7fb0fce837925122b654b56a03cdbf950f7be54ccc82f50132411cd 2013-07-23 18:56:42 ....A 23712 Virusshare.00075/Trojan.JS.Redirector.yl-2eb36249bad9aaa06e80b6b7252661b7a663aa4ab38da7cef75238acb4b95c83 2013-07-19 06:55:38 ....A 14016 Virusshare.00075/Trojan.JS.Redirector.yl-2ff4c371d80fd14b26d53e74acfab25dee3a41a0fa7789edb5fe99e3ed4241ce 2013-07-23 19:47:08 ....A 24932 Virusshare.00075/Trojan.JS.Redirector.yl-3c823a956ac948b4e5594c82ac41855d5e41b1c18aa41d9db3ef0b64ca51eeb1 2013-07-23 15:19:40 ....A 24638 Virusshare.00075/Trojan.JS.Redirector.yl-3d9908a5ceaf762e68ed4cc66b9bdc6e5b0c2dd0828949635f76dae97e06133a 2013-07-23 18:21:46 ....A 39478 Virusshare.00075/Trojan.JS.Redirector.yl-44e3f1d04a3501e60db4173a79224e695486a4f3c66c11a4efd3ce2e0b6066c4 2013-07-23 09:53:16 ....A 27114 Virusshare.00075/Trojan.JS.Redirector.yl-46889eb3765c67583851c68a407eb189c85407f1cd6460dc56844850689d803a 2013-07-23 09:47:02 ....A 42493 Virusshare.00075/Trojan.JS.Redirector.yl-599b5955e90df18d9e694f6b111021e4a0de7fcb34e2929c1147099ca731ecc1 2013-07-23 11:27:44 ....A 24014 Virusshare.00075/Trojan.JS.Redirector.yl-5b0d9ea5e8a0dcfb8007476acfa6622a38df95ae276acd8f01bf2f4b213b38d0 2013-07-23 15:24:52 ....A 30469 Virusshare.00075/Trojan.JS.Redirector.yl-5c799c74a3d315c8bfd74b8309672a40f299caef4f36b8049448ffff5d89a1a6 2013-07-23 14:44:26 ....A 42489 Virusshare.00075/Trojan.JS.Redirector.yl-5ce58362ae5211522547d5a0e81d12613ea271f0f146239672d2ad67472a0bca 2013-07-23 19:43:38 ....A 23869 Virusshare.00075/Trojan.JS.Redirector.yl-60a69fec2e499f2085005302581adb385667355080a60ed085175a4f5ace9054 2013-07-19 07:21:04 ....A 468296 Virusshare.00075/Trojan.JS.Redirector.yl-62e2e8c1db58e3a7835bbeafa95e99a300b08c3806680a03d01eb09d73c99809 2013-07-23 13:07:16 ....A 37885 Virusshare.00075/Trojan.JS.Redirector.yl-6d28b34effad155bad7f58b9314cdaf99a941b44db3109b4d4fdd02a6b4ec5bf 2013-07-23 21:20:26 ....A 23502 Virusshare.00075/Trojan.JS.Redirector.yl-7da5f9e396e8fee379dab752c84ab5c64a57bd646b93195a497e7ee5b9bd8061 2013-07-23 19:37:28 ....A 42597 Virusshare.00075/Trojan.JS.Redirector.yl-7e7c28d00c7eea1545cefbc5b864dd2130cc8413019fd674137b3464eeca01be 2013-07-23 19:31:06 ....A 42599 Virusshare.00075/Trojan.JS.Redirector.yl-88e6358900a5bf1c36135d1dfce649e3fab661b4f880968f339a4e96105d157e 2013-07-23 16:39:06 ....A 24550 Virusshare.00075/Trojan.JS.Redirector.yl-8ab083301fa4102ddb7429737eaeab03328c3ce358fadf8c19a2ccf62b4fcc3f 2013-07-24 15:11:46 ....A 38480 Virusshare.00075/Trojan.JS.Redirector.yl-92b4d769782e7d2e3fb5a2da8e2b9e3fa8d33f214fbce109e56c1794050d6cbd 2013-07-23 15:01:58 ....A 37826 Virusshare.00075/Trojan.JS.Redirector.yl-94293317ea99dbf5c0148d6a85d30a6365def4b79c182dcad05883412ff7981b 2013-07-23 15:09:52 ....A 24880 Virusshare.00075/Trojan.JS.Redirector.yl-98c138dd3317e276f1730672eb30972b27924ecbcd50fa437360f2ea235497eb 2013-07-19 17:27:52 ....A 16591 Virusshare.00075/Trojan.JS.Redirector.yl-99039fe673380373f224ad103fe9af774abb7079ed41fee12764ff83f3363725 2013-07-23 15:53:48 ....A 39800 Virusshare.00075/Trojan.JS.Redirector.yl-9b1c144e635b1b4f528820c7e99595869b1c40e9aa6ad2bb4d61bc94610be122 2013-07-23 19:30:58 ....A 39434 Virusshare.00075/Trojan.JS.Redirector.yl-9b85a99a1fafeb435a5d8c2618a45df8482ff2503c22d35b670a757647e1966a 2013-07-23 16:27:00 ....A 21508 Virusshare.00075/Trojan.JS.Redirector.yl-9ba5b217b8e4aaf46303bcbdda3dfdfadf5d24553d6949db0e2d9e874a1e911d 2013-07-23 16:32:32 ....A 40982 Virusshare.00075/Trojan.JS.Redirector.yl-a04fd2ce1449027c06e2f3b6d2c917e52ffbaa5545831d70c6937ad0872b8890 2013-07-23 19:05:50 ....A 20205 Virusshare.00075/Trojan.JS.Redirector.yl-a98bf8242b1907684eba899ef9041ad143c6feb5e979972d22aa71e94fdcbe4f 2013-07-23 10:51:22 ....A 42548 Virusshare.00075/Trojan.JS.Redirector.yl-b039d9b01df96b731c8ef72c3695eb8f5e8e20935235576d4784d0b163d4284d 2013-07-23 15:21:04 ....A 3763 Virusshare.00075/Trojan.JS.Redirector.yl-b243b59374e3eb02c980584867b55099659064f4eab1e7aa9b14f43393b9ed2b 2013-07-23 19:08:38 ....A 28315 Virusshare.00075/Trojan.JS.Redirector.yl-b749b716877cd4503dd78ce376638b1004e8691f5a44c407fb93dccb90637bbe 2013-07-19 21:18:20 ....A 39631 Virusshare.00075/Trojan.JS.Redirector.yl-bd439e14105db6cf2fdda85249f11232b4bdec4912778c3d3e60f50b76a938bb 2013-07-23 21:30:14 ....A 24550 Virusshare.00075/Trojan.JS.Redirector.yl-bf449f2bb26432f31ebafdd34eb1027972447591b199c2499bcf4392f4c37f2f 2013-07-23 21:27:04 ....A 27464 Virusshare.00075/Trojan.JS.Redirector.yl-c56a9b53a4a598500642d73c276bf52dd0ce92f9f132051dadabd1bd5d1375fa 2013-07-23 10:12:30 ....A 39593 Virusshare.00075/Trojan.JS.Redirector.yl-e4fb270e60d512dc70f5ea227841b05976806ab53b54c1015bb8ac66fbe1b56e 2013-07-23 09:13:14 ....A 36592 Virusshare.00075/Trojan.JS.Redirector.yl-ec2713513c30078ac92dc8d1a3f08b2b69923199cdb1ecf6eff1a9a5e759d6c1 2013-07-23 10:57:54 ....A 47559 Virusshare.00075/Trojan.JS.Redirector.yl-ef1a7bccc7c0ca44f48a2be7c6449193db2502598b37dd2e313cb882d55d5659 2013-07-23 19:47:58 ....A 27853 Virusshare.00075/Trojan.JS.Redirector.yl-fd2c816d4e1d24943619bb06a04aa3f1bb576bfac3e52747b7a92dd350fc9439 2013-07-23 12:28:30 ....A 43973 Virusshare.00075/Trojan.JS.Redirector.yp-30e172316e45424b1349535d0672264d64ee958260ab4a70a311f83aedcb9c50 2013-07-23 12:21:26 ....A 9165 Virusshare.00075/Trojan.JS.Redirector.yp-5c32ff7d1b042cb707f45d79aac8063f76fa44ff27aa3a8503561a206381dcbd 2013-07-19 22:55:42 ....A 16116 Virusshare.00075/Trojan.JS.Redirector.yp-5e4f514e1d4536a147aa43ed55b8a7c7227633cef4e4651968c6fcfcd84576f5 2013-07-19 15:10:52 ....A 37999 Virusshare.00075/Trojan.JS.Redirector.yp-7224c134950e6e7cecff2cf4cd9b71c7871a1cafc796d1788f989e788360f063 2013-07-23 21:14:32 ....A 3487 Virusshare.00075/Trojan.JS.Redirector.yp-824c2c0b8476c502009df575b24cbfece93fa2f82de2910c8092dc364f8f251c 2013-07-23 16:59:22 ....A 71371 Virusshare.00075/Trojan.JS.Redirector.yp-9531b55d91a4b269ce2f727afe2ae283686f1c2194d72b01580ebb4408cd5f76 2013-07-19 05:07:50 ....A 16114 Virusshare.00075/Trojan.JS.Redirector.yp-9c5252d13dc07ee1dfd30e97d11687f8fd5a734a65af2053698727faa9961cfb 2013-07-23 11:35:36 ....A 9463 Virusshare.00075/Trojan.JS.Redirector.yp-aa97d0b7acb6d9e4681c6196ec916eba0f4e84bb1943f8350e6320b7f369514c 2013-07-22 21:32:40 ....A 22539 Virusshare.00075/Trojan.JS.Redirector.yp-ae9ecd76684e028748fc3fe1f2b1e634b63de35d7a1a464efc4fe6ae0f7e1869 2013-07-19 04:16:48 ....A 25853 Virusshare.00075/Trojan.JS.Redirector.yp-c6bc12aa491d79886e1a398e0eeb23d187225c1e49693c3be49b2bcb09e81c5f 2013-07-20 05:32:20 ....A 2971 Virusshare.00075/Trojan.JS.Redirector.yp-ca992baa1b8774b72e7f8c4d2f4d7b280909ace24a93ef7a97046f5c0527f505 2013-07-23 10:29:04 ....A 50304 Virusshare.00075/Trojan.JS.Redirector.yp-cb952bc285eea8ca3ef3a07d38e48779fcb7e840819f15276662727cfc8c3c9b 2013-07-23 16:54:06 ....A 27612 Virusshare.00075/Trojan.JS.Redirector.yp-cf6aece3888ec6bc191104b5891b35d8843dfdf21faff408993f38ea1ae590ac 2013-07-23 14:22:06 ....A 27972 Virusshare.00075/Trojan.JS.Redirector.yp-ed019ab709b8590da6f2a916fbbf823e244646bc8af73b57296a22b7bb27f3ac 2013-07-19 17:17:14 ....A 5481 Virusshare.00075/Trojan.JS.Redirector.yp-f4a44c39a04cc8b25ceade55d495eb057dcc45bbfedfaf07bbac381bf070d21d 2013-07-19 11:10:42 ....A 17730 Virusshare.00075/Trojan.JS.Redirector.yp-f878abbaf2ec3f9b5b7f251ef89d7d3699b365d375f53a516f09318184ad1a64 2013-07-23 10:26:36 ....A 21455 Virusshare.00075/Trojan.JS.Redirector.yz-2fbd1643fca45e5e61c65a9d1b6f5743c7cea8ad43825b0a2df2b2b5469041e0 2013-07-23 11:01:22 ....A 8702 Virusshare.00075/Trojan.JS.Redirector.yz-40b55079c9595637ca2d876da245c2d28039ef6c2034bf8586da31c86ad435d1 2013-07-23 00:15:42 ....A 18595 Virusshare.00075/Trojan.JS.Redirector.zb-2ef617541bb2cfa89649416472439c71cbfe3cfa18b53ff6c8bd62bc48765070 2013-07-20 01:15:16 ....A 199741 Virusshare.00075/Trojan.JS.Redirector.zb-7979ef7f4e644227a7ee18f554b1bb04448ead8624ac29bc7ddbcf33e6110fed 2013-07-23 16:57:38 ....A 53466 Virusshare.00075/Trojan.JS.Redirector.zb-842c64ea4bd385a5cfe43182237ba4a7476ecb2d97cf1c6737da1513bc3441bd 2013-07-19 10:16:14 ....A 21311 Virusshare.00075/Trojan.JS.Redirector.zb-a25685ff1fb3b18d7126bb346b5b9a26764065d697ead6c0c9266fb88fae3490 2013-07-19 15:00:24 ....A 10401 Virusshare.00075/Trojan.JS.Redirector.zb-d8ef59a15252624dd535ba23408393f0064d8b847079e699adf667cdfdc7a1a8 2013-07-23 07:06:50 ....A 34871 Virusshare.00075/Trojan.JS.Redirector.zf-0a0a9a170f1846e9aeb26973af729257f35309ec88e650582f0e0f69e3b1b3ab 2013-07-23 16:59:38 ....A 7242 Virusshare.00075/Trojan.JS.Redirector.zf-0b02aee5a0684d343167999d82713d999549f04186af45889c2fdf78356c2a9e 2013-07-23 20:00:02 ....A 8634 Virusshare.00075/Trojan.JS.Redirector.zf-0fe47f9ce796310cea6b4c3a8bd046b3d8e5bd25693d47dbc7d063fe08798019 2013-07-23 15:42:12 ....A 43306 Virusshare.00075/Trojan.JS.Redirector.zf-2282a4dc7fc9db0edbbed17afaadae3240cd316f14e5b30c28166b12aacd971e 2013-07-23 11:19:24 ....A 45867 Virusshare.00075/Trojan.JS.Redirector.zf-2385dc960db7e307a4ebe9595b08f512dd67db8b84b565a8cf2905f31f81483f 2013-07-23 09:49:16 ....A 13332 Virusshare.00075/Trojan.JS.Redirector.zf-25c2a87381a11aa3e1146f905c4ab05886fad0d669a34be4255e8a6216862e47 2013-07-23 09:53:16 ....A 35006 Virusshare.00075/Trojan.JS.Redirector.zf-2c4c91be0663b1d6a24245321fe5c28e4187c61798478bcda255b20e2e6c754d 2013-07-22 05:16:30 ....A 5206 Virusshare.00075/Trojan.JS.Redirector.zf-2fbbc64e099134f60421e11ecc6b4f87644b0e2c2ef2e5eec47bcecc92d7e59e 2013-07-22 03:16:36 ....A 70912 Virusshare.00075/Trojan.JS.Redirector.zf-2ffd1de66361927a9b75c4c84faca34a5e1509f1d24b0bff1cf0175f5bb77539 2013-07-23 05:17:04 ....A 35267 Virusshare.00075/Trojan.JS.Redirector.zf-3262129fe532452bb51f6a4d77b586d283cd106336e274e6bb038c5511756f8b 2013-07-23 05:58:50 ....A 9791 Virusshare.00075/Trojan.JS.Redirector.zf-34a488e09605512a70595bc0a833806fa98c969d09c565a0b306950fd8797f59 2013-07-23 06:12:28 ....A 46107 Virusshare.00075/Trojan.JS.Redirector.zf-3a79b211fc552051c2245260fbd309996316b36a3e58cd206c930985442cdc8a 2013-07-23 16:59:04 ....A 20597 Virusshare.00075/Trojan.JS.Redirector.zf-3b9a79585f8e9fbcee4f026fca857c2d29e894208e6d7e00c91bb554feb0784c 2013-07-23 20:32:32 ....A 28002 Virusshare.00075/Trojan.JS.Redirector.zf-3e8a88e6043c753bc4fb31aee4abb626cf7c4f4f10e0e1b0a27c0543a1670b1f 2013-07-19 04:15:44 ....A 29300 Virusshare.00075/Trojan.JS.Redirector.zf-444b5eb566315dd3263122bb8b4d28acb064cf112421dfce4ec2f538517a7eb5 2013-07-23 17:15:48 ....A 42926 Virusshare.00075/Trojan.JS.Redirector.zf-4845e99e79de73d978f47f0f475faea713120085c081c9ae52d9f35b05c93cbe 2013-07-23 19:19:20 ....A 14628 Virusshare.00075/Trojan.JS.Redirector.zf-596a36d90c5fa1a8f65697c4f2cd6676487988d2b3b0266911bcc48647c5436c 2013-07-23 15:37:08 ....A 12302 Virusshare.00075/Trojan.JS.Redirector.zf-616167ddd3a635cf5ed48168e5d902dfd1af67958143bb25522cd5818b9c6f90 2013-07-19 15:00:38 ....A 13098 Virusshare.00075/Trojan.JS.Redirector.zf-61ff19e781b87c1183af629b4e08cec61915fbac5fa6b4c10026f89de7cbfb4a 2013-07-23 17:41:44 ....A 15204 Virusshare.00075/Trojan.JS.Redirector.zf-62199d2172be836ca469c9ec1598f41ef1a8d6e1f84905828a5c1c44f27d5a5c 2013-07-23 07:57:44 ....A 11008 Virusshare.00075/Trojan.JS.Redirector.zf-623661d9d47bf6a07f2ba0ebe4970692510830f51062cff34027e1360c030f1e 2013-07-23 15:23:08 ....A 37731 Virusshare.00075/Trojan.JS.Redirector.zf-63383f5a8d51e33379fd9a59524e3c5bf775a2483dc54a881a3f147d185fb097 2013-07-23 19:12:02 ....A 17412 Virusshare.00075/Trojan.JS.Redirector.zf-6460d9d522689823aa027cc80ec88f6c071a556ed0f5d5538f07138b4840d535 2013-07-23 07:35:30 ....A 17763 Virusshare.00075/Trojan.JS.Redirector.zf-699c994a4ded34bd8e9a5d136648c668068ca9dd3dc33505eaf307025ab7f4ee 2013-07-23 13:40:06 ....A 19031 Virusshare.00075/Trojan.JS.Redirector.zf-6dc8d7eacd57fbf973cd93367df2f2726f2f2c5400d4d6e3c48c0340d09c8fb8 2013-07-23 11:23:06 ....A 37683 Virusshare.00075/Trojan.JS.Redirector.zf-6f121fcb7ebfebd5caa326fb84d2cdd27991e0ea9a019ae359ad3afef89d5bfc 2013-07-22 17:53:52 ....A 14193 Virusshare.00075/Trojan.JS.Redirector.zf-71454e4b8cdecc78d2a7e9368d520184ad2addbc899e5e266fdf891aef7661bd 2013-07-23 06:10:50 ....A 17920 Virusshare.00075/Trojan.JS.Redirector.zf-72ea4e4d01b83064e6b3e2d282608a9be404658ab10a88c1e0c9aa2c47126aa2 2013-07-19 19:57:00 ....A 27877 Virusshare.00075/Trojan.JS.Redirector.zf-74d31b6083cca7df64d79dace49ef2db9e149092ebd68ea0849d6ad5a4edec8a 2013-07-23 07:11:52 ....A 46185 Virusshare.00075/Trojan.JS.Redirector.zf-782ced6306b8ab1da310928588ff5b906ae91ad61391c41159cedbe6b9f0be45 2013-07-23 07:55:48 ....A 35047 Virusshare.00075/Trojan.JS.Redirector.zf-7c7a6f53fadd8ec0f1b2d001f6584ee3b607b575b3dc5d691ba91507d1c905ea 2013-07-23 09:53:48 ....A 35045 Virusshare.00075/Trojan.JS.Redirector.zf-7ec1a0a836c7f6236560ec5561ae916856bf5100d3b02cddcf44805b609e12c9 2013-07-23 05:55:38 ....A 10008 Virusshare.00075/Trojan.JS.Redirector.zf-7f65358936cf52d3b81c3dd9f476a56106f380e72e8225942912396f6118723b 2013-07-20 02:34:52 ....A 53957 Virusshare.00075/Trojan.JS.Redirector.zf-857f2b467484dc4c493a20281d3ad5ec4625dd2f0bbd8c42b40d5e3baf900b10 2013-07-23 17:37:34 ....A 15670 Virusshare.00075/Trojan.JS.Redirector.zf-865cd5c9f9da17b3037b6c6c776b479550f98603bbd60fc6dec25c8dd26956cf 2013-07-23 09:55:36 ....A 34960 Virusshare.00075/Trojan.JS.Redirector.zf-86ae75fbc4884573df1a2e042cc6e81dd12e3d0dd658a155348b9fd34841713c 2013-07-23 19:26:00 ....A 50570 Virusshare.00075/Trojan.JS.Redirector.zf-88bb34e85c6a925708caeef8109283fee4df48511f80792ca6e1681767c10cea 2013-07-23 14:46:22 ....A 19851 Virusshare.00075/Trojan.JS.Redirector.zf-8c7945bf4944d42961b0e4b0d9ffcbe5d9fc65c6fe47efb55909c0e324eb7640 2013-07-22 15:45:54 ....A 27710 Virusshare.00075/Trojan.JS.Redirector.zf-8f5d407f8e6161c4e6a64143dec41264763360f63aa0d7c49916467e926a1bfa 2013-07-23 08:05:36 ....A 17111 Virusshare.00075/Trojan.JS.Redirector.zf-8fa84eb1a74f50ae23d2dc82d321ed3a0755115ee06f33aca92174315bacccbf 2013-07-23 05:50:40 ....A 35056 Virusshare.00075/Trojan.JS.Redirector.zf-92782884810ff81754e9f7c798508d4c98485eaf703aa5324253519a10388c5e 2013-07-23 05:22:14 ....A 46188 Virusshare.00075/Trojan.JS.Redirector.zf-a229b5d7b086b5249696c5151b963674a8c56352ad12942c12414ca33da567e4 2013-07-19 16:53:20 ....A 20982 Virusshare.00075/Trojan.JS.Redirector.zf-a7b16045cd4d0161e7a66b35001713b6cc9587296253e05f87b5afecd03e3d51 2013-07-23 06:42:12 ....A 9793 Virusshare.00075/Trojan.JS.Redirector.zf-ac7e5d3430885f47ecb62fdc5c20a2f6f6ae54594a05a288b2a0d26d8a306906 2013-07-23 16:42:28 ....A 18018 Virusshare.00075/Trojan.JS.Redirector.zf-b2a43496f1fa82869b17e2619a95f61b3e845397d51bb4c8a0522c94f9218245 2013-07-19 18:37:42 ....A 15515 Virusshare.00075/Trojan.JS.Redirector.zf-b330326bf0f2b9d0bdc5331696e0630ecabf07f30433ee3d77d66d3b8dfe2c13 2013-07-19 23:03:38 ....A 12318 Virusshare.00075/Trojan.JS.Redirector.zf-c6fa2fbcfec323d956fcf495924357c5e6a83d6b021a1341ffb08f9664f6fdfd 2013-07-23 10:15:38 ....A 14922 Virusshare.00075/Trojan.JS.Redirector.zf-cc74e8fca692ae6a2a176546971f6dc4c59569e559e88b02f472457bd819ea53 2013-07-19 22:28:08 ....A 11573 Virusshare.00075/Trojan.JS.Redirector.zf-d1a76f849fb1bae0174d14eb4eb047ce668628641cb167afe365f635535f5b7b 2013-07-23 17:01:30 ....A 17068 Virusshare.00075/Trojan.JS.Redirector.zf-d33cb37e7118a1d070725df53653a9a875706b8ff60566fe9befd7157ba76ca3 2013-07-19 20:47:26 ....A 12420 Virusshare.00075/Trojan.JS.Redirector.zf-d7a55d8ee49c0ae324b1d16fbaddb29b1f12a1906174cf1a76d0bd9bfaf735c7 2013-07-19 23:30:58 ....A 5439 Virusshare.00075/Trojan.JS.Redirector.zf-d86cdc42957e444efd235774b43f0f7a8c5522b67200945884e6a235f84f1593 2013-07-22 16:50:04 ....A 39190 Virusshare.00075/Trojan.JS.Redirector.zf-da7d5285c7b487db0d417282d2c274f40b59d515dcc9436928af5f1d34abdada 2013-07-23 06:37:00 ....A 34965 Virusshare.00075/Trojan.JS.Redirector.zf-db9601af6dae3a4b3718da730478f79bf351e77755d73738e89a24b84debf193 2013-07-19 04:10:46 ....A 11584 Virusshare.00075/Trojan.JS.Redirector.zf-e4ca147e55e3959c66177f4b581c246cc1fc5713f126221ed6c5610f8f718310 2013-07-23 08:40:54 ....A 23256 Virusshare.00075/Trojan.JS.Redirector.zf-f5da70f66ea6ecfd809e720e7ee89da13366a3174a82e643bbe06bd0c8d58e7c 2013-07-23 08:20:20 ....A 10449 Virusshare.00075/Trojan.JS.Redirector.zf-fb543cb3a9b4245783f1e84d3d18bb6702bcd1b3da2d1235c87008a3ccbccdc3 2013-07-20 02:18:02 ....A 23719 Virusshare.00075/Trojan.JS.Redirector.zf-fc02d9ed3df5153f6d16f1a602a786a185e1c3257586fb3537ddee524f74c9b4 2013-07-23 09:54:12 ....A 35065 Virusshare.00075/Trojan.JS.Redirector.zf-fc046b0f4f368b9a703c1d0a574e62cc0e0b301b24aa5bbba7e1189e80525df9 2013-07-23 14:38:14 ....A 41987 Virusshare.00075/Trojan.JS.Redirector.zg-0393c28146f409f2e34fabf5c75db95263e2ac89978893151937462ab8edc918 2013-07-23 17:49:46 ....A 15716 Virusshare.00075/Trojan.JS.Redirector.zg-05c3440d81ed1b56cba2e3bd20c3f0b10d40bc0ee6e873afca10f8b30bce91cf 2013-07-23 17:26:16 ....A 15545 Virusshare.00075/Trojan.JS.Redirector.zg-07e6a35173d51b1f2647466ca1ff7a4882e5ddf5243b17404e66c7c346dd1110 2013-07-19 17:28:44 ....A 12766 Virusshare.00075/Trojan.JS.Redirector.zg-113d37d7febc36633806bbcdf44ad5d6bb383655db987b1cc5e1a76f186ce810 2013-07-23 17:28:00 ....A 15647 Virusshare.00075/Trojan.JS.Redirector.zg-1204fc14b5a18185e4b4030885bdb078f8366cd4fb72d8f22c327b73f017b0dd 2013-07-19 16:54:06 ....A 12766 Virusshare.00075/Trojan.JS.Redirector.zg-17a4ee62d557c99a3c1db693371db164a26b467b7a5c477acf872476a1c1d2e1 2013-07-23 17:26:32 ....A 15610 Virusshare.00075/Trojan.JS.Redirector.zg-1d10094ca6c1f0fe3fc6114a71d2736ab19abb336cb536dfc539b54f3a87f34f 2013-07-23 17:39:52 ....A 41747 Virusshare.00075/Trojan.JS.Redirector.zg-268ebcee2263643e8c4a86437a099a44f05c6b9dc6c25db00176016b5f0c8c4a 2013-07-23 17:30:30 ....A 15664 Virusshare.00075/Trojan.JS.Redirector.zg-2b1e6d7bbde450db902e891d4eb667dc2156a5229f03aae5e7d291c1247fe516 2013-07-23 18:08:42 ....A 15552 Virusshare.00075/Trojan.JS.Redirector.zg-2d5bfee9efb58a31286b9a3c84464ae0c7eac295a6fe0322c176922f1f0c87ee 2013-07-19 17:56:14 ....A 12754 Virusshare.00075/Trojan.JS.Redirector.zg-2d8dbb88bf8a501a5b9f39c49eb86df744d8033d4a1a2a034beba2686bf99e96 2013-07-23 12:33:32 ....A 5422 Virusshare.00075/Trojan.JS.Redirector.zg-2fc0696d2ad8a6bd769eadc0de98be4dc40eb2dda5d7ae1a28d102aff96da7e6 2013-07-19 17:27:12 ....A 18939 Virusshare.00075/Trojan.JS.Redirector.zg-37cb12a157a0d0e9f7b8749df04e3bd4d1e96d73245bc7442be749f036579836 2013-07-19 17:58:36 ....A 12668 Virusshare.00075/Trojan.JS.Redirector.zg-4d91f454d6f48a996669ccff94b62806c47c790c00bc863d72ee00a1069d2443 2013-07-23 14:58:02 ....A 29297 Virusshare.00075/Trojan.JS.Redirector.zg-4e22dab960c6d3237c618c30787f0eb03892eb2e57d93bcc49023fdc143bc87d 2013-07-19 14:21:22 ....A 12764 Virusshare.00075/Trojan.JS.Redirector.zg-4e4f3e63d93eed3640b0bdfe16d42b99974bc96f357757ec80ec2edd317fe71e 2013-07-23 17:48:42 ....A 15578 Virusshare.00075/Trojan.JS.Redirector.zg-4f4dee44f075263c135da33baec2aa4d50cded8b5b7980a07fc78cf54d05ea26 2013-07-23 17:48:16 ....A 15559 Virusshare.00075/Trojan.JS.Redirector.zg-553655571a55c7f28b4a3f759279f7ec0422674216cdfeb6415f0197ea80bceb 2013-07-23 17:49:06 ....A 15595 Virusshare.00075/Trojan.JS.Redirector.zg-56a2565674db504c5b0771aac84a7ce4bb0d07d848c1bff6cba725dec7ce9268 2013-07-19 17:27:54 ....A 12766 Virusshare.00075/Trojan.JS.Redirector.zg-59238adba8bc9fa3b5574b3487e9a85a6f21afd1b8586e2718806668eda2b0d0 2013-07-23 17:46:38 ....A 15196 Virusshare.00075/Trojan.JS.Redirector.zg-62630b89709c897c73cae1379317e312eaa74b143386ad5b3cc0d8b9d8f63b1b 2013-07-23 17:49:42 ....A 15562 Virusshare.00075/Trojan.JS.Redirector.zg-6383f01affc448f4ca5f9ef06e0905053b9353322451be68b626c9f259e72520 2013-07-23 15:38:34 ....A 31210 Virusshare.00075/Trojan.JS.Redirector.zg-66aadf1272e6906f5b57a78e05d6b2dfa771f0929b2644d96115e7600882f241 2013-07-22 05:53:26 ....A 12766 Virusshare.00075/Trojan.JS.Redirector.zg-66f444a0a89c37ed874752822226730469dee99621efb9188e2b474db207f492 2013-07-23 17:27:22 ....A 15444 Virusshare.00075/Trojan.JS.Redirector.zg-6a88c89c0072172c1d26369d77df186547a2d857668de67476443bede09c56cd 2013-07-19 14:05:56 ....A 12752 Virusshare.00075/Trojan.JS.Redirector.zg-749d0ee4cb1f225e76ee1c20ff7ad172ea67e0985f7fafc2d0ec29034b9bbe97 2013-07-19 18:01:36 ....A 12750 Virusshare.00075/Trojan.JS.Redirector.zg-77ba76ed167a16b56423644601adb21ab0c680e64c8bee6176fdf28be61696f3 2013-07-23 01:55:16 ....A 15103 Virusshare.00075/Trojan.JS.Redirector.zg-789835dd7f96177a6fbe46ce58b92c4f8b1950ddbf90d53ef00f39f33ee81b32 2013-07-23 17:48:20 ....A 15569 Virusshare.00075/Trojan.JS.Redirector.zg-806503c1410c088a47bb42b27f04cd44dfde486f4ab08630052192a11c8581e7 2013-07-23 17:45:56 ....A 15509 Virusshare.00075/Trojan.JS.Redirector.zg-823776e01340fd12b2715cdda8316e41525cc49392df7244ac24e36c3b00dd00 2013-07-23 17:48:56 ....A 15670 Virusshare.00075/Trojan.JS.Redirector.zg-83e1d1dc0af55f62297dcdfc30ec4d2c217469beeec2b6b7225234acacc53ccd 2013-07-23 17:44:34 ....A 15604 Virusshare.00075/Trojan.JS.Redirector.zg-8710f338f07b291f1e0a3b2d90fa4d789595c34d5c0d8ee06daa66df23169cd8 2013-07-20 02:39:48 ....A 76804 Virusshare.00075/Trojan.JS.Redirector.zg-8bc274101fe71a4dce5fb63a8c09e01fdde1cae58aef27fe4cb96614bbbb987b 2013-07-23 20:39:58 ....A 15673 Virusshare.00075/Trojan.JS.Redirector.zg-8d12789e3224fd314239ebe564ef4c8eb10ebb5e813b853f624b22b4b236761d 2013-07-23 14:51:08 ....A 32705 Virusshare.00075/Trojan.JS.Redirector.zg-99a21315570cb8326661a40a9f836a9a707b57f3e4836cce6f7b182660c6b09e 2013-07-23 18:25:04 ....A 15308 Virusshare.00075/Trojan.JS.Redirector.zg-9dc56e4e8ef99e2bf5687dbfbe2b785cbf12c806bef3628031987af8ce1520d2 2013-07-19 05:08:06 ....A 21783 Virusshare.00075/Trojan.JS.Redirector.zg-a05f603f32a95aa26a37f2c7e24e30d0a41b1148afa5426115efc139e8d6752e 2013-07-23 18:22:54 ....A 29400 Virusshare.00075/Trojan.JS.Redirector.zg-a3a2ad6f867e092875547e259c43b9c7ca3fb3b2a15ad1e3d3b2af92e0467562 2013-07-19 15:29:28 ....A 12867 Virusshare.00075/Trojan.JS.Redirector.zg-a3e5c021a893c86a66268018da1380d624659c8b4f6117a90b18c976e1d82f32 2013-07-19 14:21:20 ....A 12766 Virusshare.00075/Trojan.JS.Redirector.zg-a5fe5ce78f3193b022e1d01b81ab6f711b4d35da15d8bfcc91c51db5db3b9cd9 2013-07-23 17:50:34 ....A 15552 Virusshare.00075/Trojan.JS.Redirector.zg-a9446f26c758f257822ef7655807d74fad5d06b56e90786a7b50564cd3d1bbc8 2013-07-24 08:08:36 ....A 15395 Virusshare.00075/Trojan.JS.Redirector.zg-abbc7f350f4a090ddb8eb98410ecc2e1a4e3a17964b2f189fd5d582f8283fc56 2013-07-23 15:18:44 ....A 47533 Virusshare.00075/Trojan.JS.Redirector.zg-ac3296978afb121cf09d0d1a5725c7e6629a75a684f26d93711de03745c055c4 2013-07-19 16:54:08 ....A 19199 Virusshare.00075/Trojan.JS.Redirector.zg-ad324ef08cc678ee817854c1330a015326c61576987cfb891745fe7b5d57b797 2013-07-23 17:48:34 ....A 15728 Virusshare.00075/Trojan.JS.Redirector.zg-ad38bec3ac9c102fbb14763c426a7ffdde952862d0ee5b3f014a76a5191050ea 2013-07-23 12:58:58 ....A 15578 Virusshare.00075/Trojan.JS.Redirector.zg-b162d2f0e706389e936c501b08b7924f04b698fdf71694ebbc80e35ed92a5318 2013-07-23 17:11:10 ....A 15308 Virusshare.00075/Trojan.JS.Redirector.zg-bc95d77d00e3087b5c06e485ffdd1a768757658e76f2ed4aa036a79acac71166 2013-07-19 11:10:30 ....A 12826 Virusshare.00075/Trojan.JS.Redirector.zg-cc1496f7cf04a2680c291de8c4d5a55bd5f993656147db2a98f2ec94d1f5c961 2013-07-19 20:46:54 ....A 15099 Virusshare.00075/Trojan.JS.Redirector.zg-cff872da46f288afc81766d41f99e41dedde17447bcd781ae6d0c8f6229c7864 2013-07-24 21:20:52 ....A 12866 Virusshare.00075/Trojan.JS.Redirector.zg-d05f0c009739b3762cf23540cb6fc2427fa830cbe504ede52aa11aabd8449e52 2013-07-23 18:20:26 ....A 15559 Virusshare.00075/Trojan.JS.Redirector.zg-d16c4e1e25b42715bc1abfa5b1a342b7e2a4e71b6e790302266203ea1eeb5dfa 2013-07-23 17:49:58 ....A 15664 Virusshare.00075/Trojan.JS.Redirector.zg-d20882c566920a4c5d262fe3522e4f628a67de595e3509344799e8f8b3abeee9 2013-07-23 10:54:30 ....A 9788 Virusshare.00075/Trojan.JS.Redirector.zg-d661e5f227fc9d839e082bcf024d7bb454476c1d73eba35eebc65f9ff1fb7403 2013-07-19 23:12:42 ....A 32194 Virusshare.00075/Trojan.JS.Redirector.zg-d714c837562578d8242659f33350ae2ad2d215656bb7df3a53ab8c945864fc8b 2013-07-23 17:13:22 ....A 15509 Virusshare.00075/Trojan.JS.Redirector.zg-da42953bb708c4e0bd26b769da3b80a0b02ce0db68add4491e88f3aa8ca01d92 2013-07-23 17:28:12 ....A 15191 Virusshare.00075/Trojan.JS.Redirector.zg-dd3d31ef39f07675f02479e2bfdf3cae11a968d99ecf98eebc1dcff92fcb617a 2013-07-23 17:47:20 ....A 15308 Virusshare.00075/Trojan.JS.Redirector.zg-deb1dd767030c71bda04f7ad652e94205cc9c78005fef75faa6c16ed4fd76546 2013-07-23 14:40:02 ....A 113878 Virusshare.00075/Trojan.JS.Redirector.zg-dec54774b119d207183e6974ab68bc1ebbc958b8e7d66e5e4b480be7f16b795a 2013-07-19 04:38:56 ....A 81519 Virusshare.00075/Trojan.JS.Redirector.zg-efab237efcacace9355918b60088ae3b59381cb038aea2546de2d20889e0f1c5 2013-07-23 14:45:08 ....A 15578 Virusshare.00075/Trojan.JS.Redirector.zg-f934d44d6c6cebff328b67bcda3163250707f475a9ece327f28a0793c032b401 2013-07-23 09:40:52 ....A 7461 Virusshare.00075/Trojan.JS.Redirector.zh-866f48d91529927978cf11d0141e7a888f2a0cd2d4da39662eafbe347d9bd754 2013-07-22 06:37:34 ....A 71877 Virusshare.00075/Trojan.JS.Redirector.zh-87273acd07bc2faa929253d0a1c36c8198c3264b0c29a15445477783cfba1af0 2013-07-23 07:21:26 ....A 157955 Virusshare.00075/Trojan.JS.Redirector.zh-99e9827dee2ec7571496d312e3d1ee4cff8d52a62e28e50b3b7b2dd0cf7dc3b2 2013-07-19 23:36:46 ....A 14814 Virusshare.00075/Trojan.JS.Redirector.zh-b5f0c8b88416aa72ffdd34b3cae4fdf80e2974f224ae6674cc5207b94506857d 2013-07-19 18:40:52 ....A 480983 Virusshare.00075/Trojan.JS.Redirector.zh-ca9685fa963a8497da1c57cbaf00876e85f6a0575818f727e24c24d5017bc61d 2013-07-23 21:41:08 ....A 8029 Virusshare.00075/Trojan.JS.Redirector.zh-e355a59cbcdb16053e3c532d439372ccff64407c2477d98a7b08f8f2fc002927 2013-07-22 05:17:54 ....A 12181 Virusshare.00075/Trojan.JS.Redirector.zh-e41cac02679f615a176eacb3f1d7a3a5bebf121a028db2c762e7a5d4b79b473f 2013-07-23 19:42:06 ....A 36248 Virusshare.00075/Trojan.JS.Redirector.zh-f28406eddb8b20cb03b0f66c61a162adb1ef92c277fa21510445ac1f34f8e077 2013-07-19 19:21:32 ....A 18514 Virusshare.00075/Trojan.JS.Redirector.zl-675b1544a821c86b2005510b1352fd4bb5420dfc5c5b99447c48868fc700ec99 2013-07-20 03:45:10 ....A 20017 Virusshare.00075/Trojan.JS.Redirector.zx-04ae1931959e8eebedc0c891e52b5a37daacb2a9fcc84de652bfc5e84462ee34 2013-07-23 12:48:20 ....A 25411 Virusshare.00075/Trojan.JS.Redirector.zx-058e4a35cb2ebb1ba0384aff2271e88f8f50dd285eae8aefe550235ac9ee797b 2013-07-20 05:31:20 ....A 19774 Virusshare.00075/Trojan.JS.Redirector.zx-07898650b144ce395ea140bcfb4570cb99e96524f1dfe5d35e22ad31436920c1 2013-07-23 10:58:10 ....A 14623 Virusshare.00075/Trojan.JS.Redirector.zx-07b284d6f474b8979c0052e7a5d7a8e231eef4ceb4ac15766835ced62528fe3c 2013-07-19 17:29:14 ....A 132898 Virusshare.00075/Trojan.JS.Redirector.zx-0afe45206150f0f4c33020d450c5f21bcbf3280e48ad1a4800e46420340728f9 2013-07-19 17:23:14 ....A 109212 Virusshare.00075/Trojan.JS.Redirector.zx-0e99c88a59b63e7e24cace314b2076b5e3e0ea41951b3c83f13f05fab2b2ea1d 2013-07-23 16:32:20 ....A 6625 Virusshare.00075/Trojan.JS.Redirector.zx-133aecdc4d68ec78faca6853615998d69fd8935084982aa922be54f9b1139237 2013-07-19 23:06:34 ....A 27681 Virusshare.00075/Trojan.JS.Redirector.zx-15bd137adba756a292026a6d006b44cb673eb37a461d4eea25d2059cf0859e07 2013-07-23 09:40:16 ....A 29857 Virusshare.00075/Trojan.JS.Redirector.zx-17ea80664708d17d31748f99dc8ded9253000bc027176a33fc50645b3614a9f1 2013-07-23 13:48:38 ....A 18903 Virusshare.00075/Trojan.JS.Redirector.zx-1b9bccd098678c99c57a10228af0e4980983458eeced3ec01cb338c23570ecf7 2013-07-19 16:54:00 ....A 109247 Virusshare.00075/Trojan.JS.Redirector.zx-1d1b728ad7366afcec0c4187c0b7a1000c333002bd5b1c1199a0916540e05baf 2013-07-23 17:08:52 ....A 29534 Virusshare.00075/Trojan.JS.Redirector.zx-1fbb6e3d034ea30b755a27a1f13026886b6da2e187cee2bf627b47981fe771eb 2013-07-19 23:34:38 ....A 20258 Virusshare.00075/Trojan.JS.Redirector.zx-24fe85c174312a1561243839ad085238307ca6751c472920439ffd87f1433316 2013-07-23 18:52:16 ....A 44652 Virusshare.00075/Trojan.JS.Redirector.zx-277b1e295da44f41008c5626dee1e5430fe825c9845c27796f80e409cbb6b732 2013-07-20 01:13:54 ....A 14089 Virusshare.00075/Trojan.JS.Redirector.zx-2961fb592c161940c518eb5d3d21b57f9a752f1ca4e7eed44d8a73a3c35b8f0e 2013-07-23 01:04:42 ....A 20409 Virusshare.00075/Trojan.JS.Redirector.zx-2eef0c14569c07110edd2b940ecd59e15063e9471d10b3ef7abda771b45ceffa 2013-07-23 13:55:30 ....A 19259 Virusshare.00075/Trojan.JS.Redirector.zx-31ea9e012280d18d64d4e3289cd2557c12a15e18873c704328c9395d76fffea0 2013-07-19 14:21:18 ....A 109222 Virusshare.00075/Trojan.JS.Redirector.zx-355565e2339cc3b3b5c404e4d1aeccf545b55ee63315b1f2ebdcba217d69dbeb 2013-07-22 03:21:42 ....A 19255 Virusshare.00075/Trojan.JS.Redirector.zx-39527fb9b71408f18f071d97da9325eabcb11bb4bc58c27eca9034191a37b2b2 2013-07-19 12:16:36 ....A 16978 Virusshare.00075/Trojan.JS.Redirector.zx-3aa318a36bf6a5d5d9d583ef2fd30b8f4580cf158ebe77d05dd5ddcd9e74e78f 2013-07-23 13:52:46 ....A 18866 Virusshare.00075/Trojan.JS.Redirector.zx-3d14362184712dec54e6519cafe5fa1e7bdf83530b2e18637913adfab77bdfec 2013-07-22 09:30:32 ....A 19814 Virusshare.00075/Trojan.JS.Redirector.zx-3d2d1deddef933d780ae6560c00800f7b8807ef6fceaa80545f427602c4a4ff9 2013-07-19 14:30:34 ....A 10023 Virusshare.00075/Trojan.JS.Redirector.zx-407767aedc5d6ab91e9b24ceb2eaa0895f8b13dff993b4be2c938b82fcb529bb 2013-07-19 17:55:24 ....A 109247 Virusshare.00075/Trojan.JS.Redirector.zx-431b388e1a1cb16c63924492bd0cbdbcd5f605bc961129b8094ccf4bb1aafd9c 2013-07-19 11:18:54 ....A 14202 Virusshare.00075/Trojan.JS.Redirector.zx-45018dac253534b5b5ab4d708b2c380b27c2c90ae5d680303b2314c34f286e44 2013-07-19 04:55:42 ....A 18422 Virusshare.00075/Trojan.JS.Redirector.zx-47bac8ca0c34048dd61f73ea2f229a746f83080655eddf93c7487a95c887005b 2013-07-23 13:48:58 ....A 19050 Virusshare.00075/Trojan.JS.Redirector.zx-4a50adc785386a0dae20715409d74e51f7dcdff728f148d46cb15ceb8c4159f1 2013-07-23 12:03:50 ....A 13038 Virusshare.00075/Trojan.JS.Redirector.zx-4a72afeea75756525e0f0eb05ab399cffaa24f21b3dc13eb376d47f08084e7d4 2013-07-23 16:12:44 ....A 19159 Virusshare.00075/Trojan.JS.Redirector.zx-4bc2b37cf9d6d161523df2674ce0bab2e69bca0bd1b600df79a4a25d93209875 2013-07-23 12:54:56 ....A 20281 Virusshare.00075/Trojan.JS.Redirector.zx-573f9d21e604bc31b980abfa01a174ee06022e3b6da05c362b50c20594cdba1c 2013-07-19 04:07:34 ....A 10369 Virusshare.00075/Trojan.JS.Redirector.zx-57abedf6ad98bb1aa592ce069235e228bca63e306e2a6b8456730a685db5d800 2013-07-23 14:10:32 ....A 19271 Virusshare.00075/Trojan.JS.Redirector.zx-5d7be3e597d8bc33bf23c549175fe2206b0cabda85c37503ee322cd7fc67005b 2013-07-23 13:57:20 ....A 19246 Virusshare.00075/Trojan.JS.Redirector.zx-5e86ade4d08849293957c4f7a5ee9674c53bfe4a1e27bc028cd8ad038b09cc86 2013-07-19 04:15:38 ....A 97553 Virusshare.00075/Trojan.JS.Redirector.zx-65a6b83ef4b29ef17487a433e974c03003bd55b10443e0f1cf55c8c964723e67 2013-07-24 01:38:22 ....A 20076 Virusshare.00075/Trojan.JS.Redirector.zx-65fe88daa9b29f675b0bdae331140baab8fc4cc491dc2961cb198c2693f6045a 2013-07-23 13:57:52 ....A 19538 Virusshare.00075/Trojan.JS.Redirector.zx-689aadc6818104d5dd9cfb30c9205382f9cdca310cc1988080ed130d5da915c7 2013-07-23 16:07:58 ....A 19560 Virusshare.00075/Trojan.JS.Redirector.zx-6bcd358e6bed2e4ce90333486717fbd15c9167edbdb5bb86811217a0d6f677a0 2013-07-23 13:54:50 ....A 19576 Virusshare.00075/Trojan.JS.Redirector.zx-6ccbcf13d35a3528051fea33011ee2083066b1e5b874fcf393c5b96198a42823 2013-07-23 13:59:08 ....A 19866 Virusshare.00075/Trojan.JS.Redirector.zx-6fdd5fbd35c88ffbe3104a5f842188b32c8dbf89a097ddca8789aae124cf5c1f 2013-07-19 08:55:12 ....A 11747 Virusshare.00075/Trojan.JS.Redirector.zx-72a9ebc797a7fba55f0201e32ce285a624e3eb8b7fb5bbb40f67aca5862f52bb 2013-07-23 11:03:40 ....A 22687 Virusshare.00075/Trojan.JS.Redirector.zx-76a9b16c1bd56cf49344bd3d28630c73bb03c50c776ff17d3797e3f3abd116b9 2013-07-23 13:55:10 ....A 18700 Virusshare.00075/Trojan.JS.Redirector.zx-7dd756ca6a082b935ed98d4dc45f28c73d3150eb5945af7d27926cfcc9502a28 2013-07-23 17:02:16 ....A 19243 Virusshare.00075/Trojan.JS.Redirector.zx-80d42e898d92a73592ef72082d0fc72f287375efeeac3e70523caabac914b2bc 2013-07-20 05:32:24 ....A 19159 Virusshare.00075/Trojan.JS.Redirector.zx-8292632bb37a511a76f3c62267f193076b2f65c15cf66a2166881b99ae82ff0f 2013-07-20 04:12:42 ....A 14107 Virusshare.00075/Trojan.JS.Redirector.zx-86860a144f6d16d78c5dce7e8950b9821c1439b6d8a1c5e08c12fbd90a17aa73 2013-07-20 04:04:00 ....A 18863 Virusshare.00075/Trojan.JS.Redirector.zx-8e20311f4a4fc9afa32c00c6dc0a65c25d3660a505c741293674ac0e33de68ed 2013-07-23 13:51:48 ....A 18909 Virusshare.00075/Trojan.JS.Redirector.zx-93fbc3911ef998a477138414ecbe84bade0f126bb5076b9d0f4eae5244bf20b1 2013-07-23 11:00:42 ....A 109224 Virusshare.00075/Trojan.JS.Redirector.zx-955e5aa8bb1c4e24bcc32e27c7b75a1056d3a2abbce4298a26ed448b78564426 2013-07-23 20:37:30 ....A 21488 Virusshare.00075/Trojan.JS.Redirector.zx-9962b48eb08a5f13e0046a3c438cfe66ea02724aacd5359a9d5401ab53d4ff9e 2013-07-23 17:57:36 ....A 31987 Virusshare.00075/Trojan.JS.Redirector.zx-9b8ab5e076c5af8ffa668d7bd83c7f4b41e5dee048f9dd45550664da8ec77e27 2013-07-19 15:01:34 ....A 84303 Virusshare.00075/Trojan.JS.Redirector.zx-9dec932944d4954b811ecf570a94bc6a149ce6db30bf3575583676b087f34ff1 2013-07-20 01:16:28 ....A 20401 Virusshare.00075/Trojan.JS.Redirector.zx-a8c3fd071570351020a1c9ddbfd3a5358dce5f64cafeee33b74aac1e51991254 2013-07-23 14:00:54 ....A 18582 Virusshare.00075/Trojan.JS.Redirector.zx-abfc259059893357488f33373b7c9a6d7359a9cf40a7e0991ce46cc686c2c9c6 2013-07-25 16:15:24 ....A 29496 Virusshare.00075/Trojan.JS.Redirector.zx-b8e5a4851a1b326ae79e19a977a817ed3d616788f7481725dae1f2e4417d535a 2013-07-19 14:05:46 ....A 54381 Virusshare.00075/Trojan.JS.Redirector.zx-bdcb834ed830fa80f19a8ff02aa734c0a4a510d9a75fb6fa9a5cb149f91ad687 2013-07-19 02:34:18 ....A 15656 Virusshare.00075/Trojan.JS.Redirector.zx-bede41ddf7dc8092a1d0949d6f30776095024907ff2253eab8813d4c4d880320 2013-07-23 14:20:34 ....A 54346 Virusshare.00075/Trojan.JS.Redirector.zx-bf67cf3aa13b303e00958a674e6d54e26d167babdd6c07205f3339248774ba6e 2013-07-19 19:00:10 ....A 18435 Virusshare.00075/Trojan.JS.Redirector.zx-c211aaded2d61ea6c6206258453889ef11f710d5ec8dc09efce6334f0a84b579 2013-07-23 12:47:48 ....A 19810 Virusshare.00075/Trojan.JS.Redirector.zx-c28e61c635c206122a37ea99c9e9be8aa98c6d45ce97fb6672b62a1e492235aa 2013-07-23 13:52:12 ....A 19048 Virusshare.00075/Trojan.JS.Redirector.zx-c85fd70ee766f6619842c16b0fdd14e69555161b2dc22cc4deaa9123500b01a4 2013-07-23 10:53:26 ....A 132817 Virusshare.00075/Trojan.JS.Redirector.zx-cea18d9b9a230c064468d46ddf2ceb9aaa000452c5da10a79dbda7a41fa63f9c 2013-07-23 19:08:00 ....A 19223 Virusshare.00075/Trojan.JS.Redirector.zx-d077863f80a27f2611ecb3817844f3dcd72303e3ac23020e44351c275e2a1564 2013-07-19 07:18:56 ....A 13688 Virusshare.00075/Trojan.JS.Redirector.zx-d0e621e8c6114bdedbfe24d9da01aca061116abcd6fda12a80bc9e80237bf998 2013-07-23 13:58:12 ....A 20949 Virusshare.00075/Trojan.JS.Redirector.zx-d1524ba366f26a7bc2618d650bf2a2bdde58857bd56e137045f22125245fa052 2013-07-19 18:10:18 ....A 20973 Virusshare.00075/Trojan.JS.Redirector.zx-da9a1c675250aa6eb9ec7713c6fd1a449a62f57235e0da72a2655b2a9b62d9ac 2013-07-23 17:23:36 ....A 26979 Virusshare.00075/Trojan.JS.Redirector.zx-e80175c46c30f72cb9590cc0c25836019c3a93e882a38a1564ff2c7604b8ed2a 2013-07-23 21:35:22 ....A 18400 Virusshare.00075/Trojan.JS.Redirector.zx-f0f1bb7591efe6c9095d1ef57e28c5f577d0d594b0f23b125cf91c7041a0689a 2013-07-19 23:04:56 ....A 14249 Virusshare.00075/Trojan.JS.Redirector.zx-f35f8a4be2648d41f76bd522eb9e7e60bedad275fa4689cdf8d1f429ef36706e 2013-07-22 09:12:24 ....A 19284 Virusshare.00075/Trojan.JS.Redirector.zx-f71378462a85334db5380b8f47df10d7f2a7892dcca6a4c89bd94827c07b0dce 2013-07-19 22:11:08 ....A 73953 Virusshare.00075/Trojan.JS.Redirector.zx-fabef82996ab9f9bb94953e617467685e8a13144fc78b4e273e2a218beb42bec 2013-07-20 04:03:56 ....A 19220 Virusshare.00075/Trojan.JS.Redirector.zx-feafe5e122dd8715ea6fcfb8559d05164b28b4cb8e4bdf28b8576909cde7fd63 2013-07-19 17:26:54 ....A 132903 Virusshare.00075/Trojan.JS.Redirector.zx-ffa25eb85d95cfb20d65d7726d4e58fe216bd857dad59f7db70cb8965fe31164 2013-07-24 09:18:58 ....A 628670 Virusshare.00075/Trojan.JS.StartPage.bd-832978d6d66f7d3e1259feb18667786b6141e0ee45ac4dc320c5b58415b02f17 2013-07-24 01:21:02 ....A 634888 Virusshare.00075/Trojan.JS.StartPage.bi-2a119f37854453542f5e439a522ef4dfddba86637a8e004983fc1efde2e3838e 2013-07-24 23:49:30 ....A 727754 Virusshare.00075/Trojan.JS.StartPage.bi-2b91ad765143367dff40a20009a6964eaa8a0057ec38eb38f243074b93d090b8 2013-07-24 18:54:56 ....A 634888 Virusshare.00075/Trojan.JS.StartPage.bi-2d2c043106a8f47f6ded7f1911cc19ad60becbb552f94df75c72299febaf05ae 2013-07-24 21:42:12 ....A 634888 Virusshare.00075/Trojan.JS.StartPage.bi-3b9649e07b44e70b9c2c67a672693d48a0f7cb8453bc974188c826ccdeb8ab0d 2013-07-24 01:02:22 ....A 634888 Virusshare.00075/Trojan.JS.StartPage.bi-3bdd762a6b70baeaa1ab4c60c9fac0d7815f6219d2a45b58fe80242ca8707146 2013-07-25 06:42:04 ....A 634888 Virusshare.00075/Trojan.JS.StartPage.bi-478e4992fd9cb0e44c37f34f18facea6c9504fb507e56d795c926cc428efd790 2013-07-25 07:27:40 ....A 634888 Virusshare.00075/Trojan.JS.StartPage.bi-4c90637434524faddec8557ee633507397899262f78513d7cbb1232c771fdcfb 2013-07-25 13:11:18 ....A 634888 Virusshare.00075/Trojan.JS.StartPage.bi-4d09c539e1dc7d7ac5fc9c5fe2b6f0a2da43e6a603b2bd317435502558b7d36d 2013-07-24 15:12:24 ....A 634888 Virusshare.00075/Trojan.JS.StartPage.bi-4ec45350018bcef256cef715e3a1913c0a35f19853f0db53457b03e933e8e46a 2013-07-24 15:26:12 ....A 634888 Virusshare.00075/Trojan.JS.StartPage.bi-576d203d0b48352f09ddf1199099a4f08dc327409f0e9ca8aa320bfe1fbc5222 2013-07-25 02:01:00 ....A 985228 Virusshare.00075/Trojan.JS.StartPage.bi-646e7ecfe6a7997b217c5b4aadd23f2974aac739b2698bd254b79f66c252bd5a 2013-07-24 23:51:26 ....A 634888 Virusshare.00075/Trojan.JS.StartPage.bi-69b7ec475f1f6ddebf9ebf1b2bce9492a8c026b450ffb629bb7c1686fa7d2879 2013-07-25 07:00:16 ....A 634888 Virusshare.00075/Trojan.JS.StartPage.bi-6cfa31ac31fd92e6613aacca0649a7900bc47906a5471823e4a9190d1ab14609 2013-07-24 10:48:28 ....A 634888 Virusshare.00075/Trojan.JS.StartPage.bi-7a097d92a67b52affd48cc7aa3762dcd6e150c8c10f49ba5e1bb9bbcd0c93a51 2013-07-25 09:17:16 ....A 634888 Virusshare.00075/Trojan.JS.StartPage.bi-7e73f1237f985ccd989d2830da1c3dcb8b8ce11cca7eb561697a824c81e1f0be 2013-07-24 01:02:04 ....A 634888 Virusshare.00075/Trojan.JS.StartPage.bi-86f49ed67f94ecfe7467cd7ab8c41145b12721ee96ddfb88a5a73de4f4a91426 2013-07-25 11:54:20 ....A 634888 Virusshare.00075/Trojan.JS.StartPage.bi-8a0effec32c36b96e2d62038581ff6ff26df2514740087418ee3b8270dbea135 2013-07-23 23:50:20 ....A 634888 Virusshare.00075/Trojan.JS.StartPage.bi-8a4ec515670e5ce6093647ad5fcaae8fc7a52ff35f6a73a76ce34af217837804 2013-07-24 22:54:54 ....A 8964 Virusshare.00075/Trojan.JS.StartPage.bj-816bad9e38b529e963ba7747b8169c4b52d2a403dee4b6d58cdfc8af9da018c2 2013-07-25 15:13:02 ....A 8288 Virusshare.00075/Trojan.JS.StartPage.bj-8a93702b1cc0121f8ce496a2f250d87bd663c732c0604d596fe5e23bcb247b7b 2013-07-24 12:23:52 ....A 119296 Virusshare.00075/Trojan.JS.StartPage.bo-73ccfe7f86e366357e5f6a0d62b8e0e5d73fa76b86c23a6f6ca043e623a95765 2013-07-25 11:17:46 ....A 240084 Virusshare.00075/Trojan.JS.StartPage.bp-2b74892da0d80a0379dbb453c761e39d505fe5fe461e7b76f54a1e39f7271974 2013-07-25 10:44:58 ....A 240084 Virusshare.00075/Trojan.JS.StartPage.bp-6d43699a3cc0365a650e474d0445722b67c1ca1f1ef7a6580a5d8491c63dbf32 2013-07-23 22:29:26 ....A 6862871 Virusshare.00075/Trojan.JS.StartPage.cc-5f4dd910b5641a9fb717d78a54a3dc3ed59f50fe45f69bd499aafad9a3bd4701 2013-07-25 15:32:16 ....A 315269 Virusshare.00075/Trojan.JS.StartPage.cd-2cb595fbe35dfbde793ce3685c5a3f7fd5bf7596571a3e7fef9806db0cdd7d2b 2013-07-25 00:16:32 ....A 315269 Virusshare.00075/Trojan.JS.StartPage.cd-3cb2c58dd3b2fd7cad5e135fe68d532771d1be43bb1a3dc2e5e1cfbd84c49eee 2013-07-24 21:56:32 ....A 315269 Virusshare.00075/Trojan.JS.StartPage.cd-4ac6ae3453f0752ac5f751ad02696186cf8c63a9bcdd29190cc306a863bea62b 2013-07-25 11:09:20 ....A 315269 Virusshare.00075/Trojan.JS.StartPage.cd-7f0ca37d978fc983eeaa6620e239207b24d0af12f1071a398c9269f903c55807 2013-07-24 16:05:28 ....A 9980 Virusshare.00075/Trojan.JS.StartPage.cd-80bd33c1c76d676f60abb27ec46f58e1be887b2e19fd4bc963f9492192bb7462 2013-07-25 15:43:02 ....A 140288 Virusshare.00075/Trojan.JS.StartPage.cg-5b6ed4842d56e3d5eea31a6bea5ff11b1b59a344aa8d283304d4cdf34a983c09 2013-07-25 15:25:16 ....A 309156 Virusshare.00075/Trojan.JS.StartPage.ck-38182e9e3a38fdd62886052e949c81f6d6176d10335a38c2e4aef3b330ffe2da 2013-07-24 11:49:44 ....A 309031 Virusshare.00075/Trojan.JS.StartPage.ck-3b550a809a34f3a8beee9aefaf2bea3eb007203e2c068ac8eb85ebfc0ad4f419 2013-07-25 07:26:46 ....A 308118 Virusshare.00075/Trojan.JS.StartPage.ck-3bb7e937e34c0d09eb4bd285d3a43f6cf8d2df7a07248d0b8756fc2da37ca73a 2013-07-24 06:24:08 ....A 309156 Virusshare.00075/Trojan.JS.StartPage.ck-48c6a9148f194e86d03b727066576074fb5f08435531ad47e9268f8e3cc8fd94 2013-07-24 13:54:20 ....A 309031 Virusshare.00075/Trojan.JS.StartPage.ck-5931639fbdad6baec43527827e39a8f93a7e084dcfcd454ebdcb7f921ad3edd2 2013-07-25 12:24:40 ....A 309156 Virusshare.00075/Trojan.JS.StartPage.ck-648e2bbf53587072d79d40bb1318cc402c0a651e2f222f855c07dd7719e8e448 2013-07-25 07:15:48 ....A 308118 Virusshare.00075/Trojan.JS.StartPage.ck-67181263eb522bac7b567d4b116a8fe7c9bb0d7ff5b1b626877d1128b2e71658 2013-07-24 19:20:54 ....A 309031 Virusshare.00075/Trojan.JS.StartPage.ck-78df0a2129724e32ceb33016e7c71716089349e606aee7478a90e8217569b467 2013-07-24 10:21:12 ....A 11411 Virusshare.00075/Trojan.JS.StartPage.ck-7cb720df9c240ffca53d10417d522a3f1b86e55625f6a0b982a88815f20f30e4 2013-07-24 03:05:12 ....A 309156 Virusshare.00075/Trojan.JS.StartPage.ck-82fd710c7224b28b2348d1e945d1c2f06c3cf35f18ddfe2cb54ed1cf2300e580 2013-07-24 01:30:18 ....A 309031 Virusshare.00075/Trojan.JS.StartPage.ck-832148afc4a42786a8d6806de224e4a9bee5efff5efa3d15f2ac9f133f40b041 2013-07-24 22:46:56 ....A 309156 Virusshare.00075/Trojan.JS.StartPage.ck-8998614e110334a0b330243f077cb1104eb5271514f380be1f1eac151ac7755f 2013-07-24 12:37:24 ....A 2821 Virusshare.00075/Trojan.JS.StartPage.co-1d7b2f06f59161f3e4bd8e31f4934cb75c660f8e3f5e167ae28e95a4f727974f 2013-07-25 09:24:52 ....A 2816 Virusshare.00075/Trojan.JS.StartPage.cp-4f411d8c35aed54b452efd73675560c3bc074f84786b3a23d6bab0918a347410 2013-07-24 23:21:30 ....A 2809 Virusshare.00075/Trojan.JS.StartPage.cp-7a3ad7596f4695d5c8a1affc4fa8ffc96f68856a5e3a7700b4a35c7e16e7f9d1 2013-07-25 13:53:42 ....A 2815 Virusshare.00075/Trojan.JS.StartPage.cp-855be7a21f129591fec3ca390550cf473f004966cd19efc2e1bfea9df4d170c8 2013-07-25 12:40:32 ....A 53507 Virusshare.00075/Trojan.JS.StartPage.cv-67350de2d26710334ada333f8e29832cae1d5aa7a6dbb6f6f35a1adfe9fe514b 2013-07-25 07:56:32 ....A 53507 Virusshare.00075/Trojan.JS.StartPage.cv-6e1ace31c3a048396043bf42d70eb70584fe5e739de76214320609e28de3b4d3 2013-07-25 08:45:36 ....A 71615 Virusshare.00075/Trojan.JS.StartPage.dg-8da687dbf8c48cf840feafa5e0ad292bd643debe25f4b723e7e0cdff33e0f081 2013-07-24 21:15:40 ....A 76096 Virusshare.00075/Trojan.JS.StartPage.dh-6c1ece56ffde373e50758e1ca3c1616bb922f5bc17d6a7dca05cd3c3d372c3f7 2013-07-25 10:00:14 ....A 76096 Virusshare.00075/Trojan.JS.StartPage.dh-7eb0141ea86d6264656e1b8f6a5efdcefc1109103e350f09a574623f3614f535 2013-07-25 06:55:02 ....A 103280 Virusshare.00075/Trojan.JS.StartPage.di-69474c9e024fecbb6255d3fc5b72474154ab8baa0e882f97497b876ad5c3e1c0 2013-07-25 10:14:22 ....A 103768 Virusshare.00075/Trojan.JS.StartPage.di-7e1853346b3f516b597b7a0cbcc43881d5b7bd102f0d9e8cd275ba785d7e05ca 2013-07-25 12:19:26 ....A 99308 Virusshare.00075/Trojan.JS.StartPage.di-80a8f054c460c2ee3bc3e5b940065abfaddf6798784d0af7926321cf53607c49 2013-07-24 06:17:58 ....A 103644 Virusshare.00075/Trojan.JS.StartPage.di-834d271de90b9d8cea1e7e734fab4c5601a09a481910bbfd7a0781094c025766 2013-07-25 12:34:56 ....A 217600 Virusshare.00075/Trojan.JS.StartPage.dq-285701cc28f149277bfad9b17680e3cba5d0c6ba1e680b621f6b910c401dce2f 2013-07-25 09:34:52 ....A 179224 Virusshare.00075/Trojan.JS.StartPage.dq-6de944966160cd6c8c34049a3338e51b3e0c7f3f54c1ce9ac27ea9ac8c2fb047 2013-07-24 15:05:56 ....A 139288 Virusshare.00075/Trojan.JS.StartPage.dr-4b298d721cfdec0f099de38bcb2681507a652bedd02695acee2f1292d4889bf6 2013-07-24 20:45:32 ....A 142360 Virusshare.00075/Trojan.JS.StartPage.ds-2a6193eb73a682b6290fff0b5de5958b51b9e6da5235ee4ed20e6fb6ec26c492 2013-07-24 00:33:20 ....A 142360 Virusshare.00075/Trojan.JS.StartPage.ds-3e0bac95cb801ab0804e900c9a31df23473e857e0ccdd7ed988fbba60d436917 2013-07-25 11:03:32 ....A 96938 Virusshare.00075/Trojan.JS.StartPage.dv-6dcb058dff308b7ec935ffa92bf62c6ca662ebebd810f4d86b45b9653b497267 2013-07-24 07:16:06 ....A 50367 Virusshare.00075/Trojan.JS.StartPage.dw-3be7945d7ac9adde07866fdd5f084dc75b7d1d13288751fbb707ee4db2bae5c6 2013-07-23 22:12:14 ....A 53890 Virusshare.00075/Trojan.JS.StartPage.dw-4d25e1d9e7d798a24160cd24536fad1161c59d33e435818f97d183d541420d63 2013-07-25 12:46:10 ....A 53914 Virusshare.00075/Trojan.JS.StartPage.dw-6b01c96e9dbe8c9c3a3144343af905854bce4111212b9c05f26c125b32981ab3 2013-07-24 02:16:10 ....A 50367 Virusshare.00075/Trojan.JS.StartPage.dw-6b3db33640b5f073b2734e174684bf1b766b2a626293f17126003da4b39436be 2013-07-24 23:48:28 ....A 53914 Virusshare.00075/Trojan.JS.StartPage.dw-822d950dcc7c754dde1789b95b456a8b06acf81ec952aa6779bc390693237f98 2013-07-24 15:05:18 ....A 53890 Virusshare.00075/Trojan.JS.StartPage.dw-86c29d036bf3b8744bb6a77544f29c8040494e1de8191f9390b6ae04094ffa84 2013-07-24 19:44:52 ....A 53890 Virusshare.00075/Trojan.JS.StartPage.dw-8964887dddc60e2fccc4c029e287d6e1c348a2df73bc808755257fb58550c91e 2013-07-25 10:51:52 ....A 53914 Virusshare.00075/Trojan.JS.StartPage.dw-8cd79a85d6fff98a7749c08df8312fd12ccafe69b2aa00a0ce7b414bc1c490ae 2013-07-23 11:09:52 ....A 2016001 Virusshare.00075/Trojan.JS.StartPage.ec-b51819a5eb9cd28633b78df4c8e38b566d1484388d991a73e27e4f9f291eba6a 2013-07-20 02:16:30 ....A 41613 Virusshare.00075/Trojan.JS.StartPage.eg-13b5e2f83ec5aeeca85be27b55257115e61143476a4679583c9eb2f348f4a61c 2013-07-24 22:52:28 ....A 486 Virusshare.00075/Trojan.JS.Zapchast.af-7559c6cc295ec6a80f83a27bf86e98d13fb90aa34d2605aa701154f800f035b8 2013-07-24 14:00:14 ....A 4918 Virusshare.00075/Trojan.JS.Zapchast.db-8bdcd7af481531fd4b2839d1e2ba7fa5f61859e9f096badf55959d3a5f102271 2013-07-25 06:33:56 ....A 3323 Virusshare.00075/Trojan.Java.Agent.aq-7421a752e48a375fe69f31ae3c501bd02c94e976705ac07bba36692c0083d1d3 2013-07-25 12:28:54 ....A 2113 Virusshare.00075/Trojan.Java.Agent.ar-74bbe1bf2f00e445dafa57b0cd0613a4eb1382beab59e992e6ecbd8718806c2c 2013-07-24 05:36:32 ....A 843561 Virusshare.00075/Trojan.MSIL.Agent.abtzn-6b7984168f343119c54b0420f87bd770c21f7d17b35c59c13d8669ecf4896f45 2013-07-24 20:28:04 ....A 844305 Virusshare.00075/Trojan.MSIL.Agent.abufo-69e308b7d0d3ff17701e6a8969c8e274c63dca0f94d137290b15e0bf799b8952 2013-07-24 06:37:18 ....A 160256 Virusshare.00075/Trojan.MSIL.Agent.aby-48ed725e87fe6deab83c7bea3382630b6aace4c37981203fda1146d9026a0924 2013-07-24 14:39:22 ....A 28672 Virusshare.00075/Trojan.MSIL.Agent.actso-3b21631a8ad71cd81a04e713fa89d7d05ef965331891d0387e4d2db7f59277e3 2013-07-25 14:41:12 ....A 160768 Virusshare.00075/Trojan.MSIL.Agent.actso-6b5a4b21dc058b7b0cbe8275c934700d0f87c46dbb3ea582e3bb3fa544b73258 2013-07-24 12:21:10 ....A 31172 Virusshare.00075/Trojan.MSIL.Agent.adioz-2cba7cafe05dc15b9d67395f8c9c62957dcfc3829162f5d447866aae04d74063 2013-07-24 21:31:30 ....A 24576 Virusshare.00075/Trojan.MSIL.Agent.adips-74bee9166479e2b7c2c8b29832d5f9d51d29ac5ae4d8643aca4965d5a68329ca 2013-07-24 21:49:16 ....A 270336 Virusshare.00075/Trojan.MSIL.Agent.advf-4f1623fa033e36222c0c96d16d386eb88def532f385e997130d186e6fdfd98e3 2013-07-23 14:09:24 ....A 159232 Virusshare.00075/Trojan.MSIL.Agent.ais-b8913b0b89ae8a6ef9ab9bb1fe5b1c59c236f81884ba1ec94139521c4882bfd7 2013-07-24 23:57:50 ....A 253952 Virusshare.00075/Trojan.MSIL.Agent.ajg-2f303b87a63169931c1b9e98a5893429e530fc08790b133be9ea9c5800823079 2013-07-23 19:53:36 ....A 100436 Virusshare.00075/Trojan.MSIL.Agent.are-1f251b61b890113c3841352098392b4b8d8e9948960d501fc66815a0223f5c65 2013-07-25 14:02:14 ....A 441344 Virusshare.00075/Trojan.MSIL.Agent.azf-3a1a848a7f23248b945fac262582c81cdc9726c046db4a1affafbbe6dd3b459c 2013-07-25 13:35:04 ....A 103424 Virusshare.00075/Trojan.MSIL.Agent.bcc-78372636b16844fb3bcdc3b1c8debf66717990ab0bab81cd7b11490fbaf10f8c 2013-07-24 14:39:28 ....A 95936 Virusshare.00075/Trojan.MSIL.Agent.bcr-1f614b8991e7c9df80ee6906993668b51b102110a0fa1f6ba9a702c06736d30b 2013-07-24 23:35:20 ....A 97997 Virusshare.00075/Trojan.MSIL.Agent.bcr-3c4aae9cb6e9857a53b5c67deae478f5a102491159641c689a682100739fc186 2013-07-24 04:23:28 ....A 180736 Virusshare.00075/Trojan.MSIL.Agent.bfl-69311006bf39852aa934f65c6d1254c9aaa49e25a262aedfda6e90e3fda79f9c 2013-07-19 04:54:16 ....A 212480 Virusshare.00075/Trojan.MSIL.Agent.bid-abf3795ea7c342f29f4ef19d2f9bd56f8ef86d8f604242400ad9fd111ea267a1 2013-07-24 15:20:12 ....A 39424 Virusshare.00075/Trojan.MSIL.Agent.byo-81e4187be7107c228681f86a41d53c8bd090925ceee9e004555936b9a4c6f151 2013-07-19 05:29:48 ....A 258146 Virusshare.00075/Trojan.MSIL.Agent.bzp-3c767e63bc5fb27eb0b0bda75d00802865cb4348dd50e8ee937b3d989ad946d1 2013-07-25 10:22:30 ....A 107008 Virusshare.00075/Trojan.MSIL.Agent.daut-7e9a0f43b93c3bc5544b6b05af9ba28eb5f2555046b6ecf1c3b919442023dc13 2013-07-25 13:37:32 ....A 39424 Virusshare.00075/Trojan.MSIL.Agent.dfd-806e2b340c124b4dc180fc738eb1b79ee52d1eb1cb837baebec94f79f9d52f9b 2013-07-24 23:32:18 ....A 16410 Virusshare.00075/Trojan.MSIL.Agent.dnh-3f0b9d09d1886519483c236ffa40f0a21d264921ad26634694f42bb3ead0dec5 2013-07-24 22:29:12 ....A 16388 Virusshare.00075/Trojan.MSIL.Agent.dnh-49a91a7f324ac2c59167ebb8476bdef4ceef2525d29b02a533850c42c3fec2f9 2013-07-24 12:35:06 ....A 16409 Virusshare.00075/Trojan.MSIL.Agent.dnh-5c0ee1a0936c5dc8423e6b7070b3e5c2e8589663ff80cec8b5d9715cf982ee9b 2013-07-25 08:05:46 ....A 16404 Virusshare.00075/Trojan.MSIL.Agent.dnh-8d132a31625fed1ee547be1882b290745c6c11aae066258b104810c803c9c429 2013-07-24 14:06:50 ....A 39424 Virusshare.00075/Trojan.MSIL.Agent.dyc-3e1ff17785ff377ca34d9f2b6e6ecfcdf79682b477d7cc030a204bd489420721 2013-07-24 15:49:50 ....A 159232 Virusshare.00075/Trojan.MSIL.Agent.ebk-4a87e62d1d49b7a54aed9da11a6285ac157907ef0be0d77a6617558d696c8076 2013-07-24 01:13:56 ....A 402184 Virusshare.00075/Trojan.MSIL.Agent.emz-4cac12372f45571c2e041ba3df512bcf3a3904ba361000afde1d637844dcfaf4 2013-07-25 10:29:38 ....A 159232 Virusshare.00075/Trojan.MSIL.Agent.eon-8d1b561f764e7ff28dcbc826aace9fe07e1ece583e7d160ee63ffb834cd53bac 2013-07-19 17:22:36 ....A 122368 Virusshare.00075/Trojan.MSIL.Agent.esy-8e6ee3a13e99dc6498e5fbcdde8318f9457fe49982a8287be47e013852b641aa 2013-07-24 18:03:34 ....A 35328 Virusshare.00075/Trojan.MSIL.Agent.fls-83b415656d3ab9709b79bee1f508ab4c097fc51979264062af3ff955b52cf991 2013-07-24 14:41:34 ....A 233472 Virusshare.00075/Trojan.MSIL.Agent.frb-869e213accf49d6c35823e5b2a2577223852e7e0e75e4e0f5aab08bbff8ad1e8 2013-07-25 16:08:08 ....A 58357 Virusshare.00075/Trojan.MSIL.Agent.fte-5cacf321758177a593317ce35f5f37ecbc4aea356fb9587c71549f48f09adde1 2013-07-25 15:50:20 ....A 108892 Virusshare.00075/Trojan.MSIL.Agent.gep-5fe3be317c933ddbe0826d95162ecd7f81a9aa607c353d6e4436531fbbeba941 2013-07-25 01:29:18 ....A 159232 Virusshare.00075/Trojan.MSIL.Agent.gxf-3dfd8fc8f53a9039b8877c5a5ecafe5bce382b2001655f137aefb921c42c42c7 2013-07-24 14:48:48 ....A 28168 Virusshare.00075/Trojan.MSIL.Agent.he-3e6836477611cef773ce1d78a439c61569219d9f5d7cfd97ce4a5034c6a5c115 2013-07-24 15:27:36 ....A 171086 Virusshare.00075/Trojan.MSIL.Agent.hj-3d1c64430c627f0fe2fe30f2865ec83b188a8732a4b9bf3d5f363806b067e8ba 2013-07-25 08:19:42 ....A 171091 Virusshare.00075/Trojan.MSIL.Agent.hj-6e515267a4e7f73350b9a6ba6f5d029350039ed8373bde4d61f7d69398f96382 2013-07-24 01:31:34 ....A 159232 Virusshare.00075/Trojan.MSIL.Agent.hmd-79263ba9b0c58f3d28d01420805488d653592da6412ce03f2c247051de101e20 2013-07-25 03:10:14 ....A 290816 Virusshare.00075/Trojan.MSIL.Agent.hnu-8031daa1fa25116353b35d04e5391f40c311c2120735b65e494714affc8a2a10 2013-07-24 19:51:00 ....A 33889 Virusshare.00075/Trojan.MSIL.Agent.hoo-490160bbb3506ea261b571491971d6fd13cef3159625ef0eb2b9875cc5a55883 2013-07-25 11:26:20 ....A 159232 Virusshare.00075/Trojan.MSIL.Agent.hqh-7d2a0684e28f9228bcf10ef2c477dea70cfb87d8c70f4f36f408807d06df5244 2013-07-25 13:42:54 ....A 94001 Virusshare.00075/Trojan.MSIL.Agent.ia-2edaaebab880a22c61307831f395aa575d3e8716ee093c496ff1f67630b2ab93 2013-07-24 15:16:14 ....A 14001 Virusshare.00075/Trojan.MSIL.Agent.ia-47e83b98986fe748729348125f01c9d62b4bd9096ebdf5b01281d951898d0c69 2013-07-25 01:08:42 ....A 83352 Virusshare.00075/Trojan.MSIL.Agent.jf-3ad8e0d928a0aef741e1cd61ab11c7e5ef19198833fe9c82b322b82d78d37e92 2013-07-23 15:04:54 ....A 106496 Virusshare.00075/Trojan.MSIL.Agent.jvp-e1abc7e5d53a71afa760f57b5b48762ac520c61e4d64ae8f2a9767a653db7c8c 2013-07-25 09:45:54 ....A 1839104 Virusshare.00075/Trojan.MSIL.Agent.mw-6e28d37b8aba15cada108f5492ee732f75dde0cc3d77cb4387b4c16544b8f16f 2013-07-24 15:23:06 ....A 799333 Virusshare.00075/Trojan.MSIL.Agent.mw-8a3d8536c1c622135207dfc102e1b4a2239ba1cc10ce3bf3809279e42f533b45 2013-07-25 11:40:34 ....A 125952 Virusshare.00075/Trojan.MSIL.Agent.qwijmf-1dc850d2f1109b9c737721acc54a0a67ff35345ca7381f2a20630be1f055a29f 2013-07-25 08:38:54 ....A 843309 Virusshare.00075/Trojan.MSIL.Agent.uk-4fb4824e328f2f738902ee7d2131c5739fe82a728e984052ef6c33a564020d0a 2013-07-25 14:30:14 ....A 83837 Virusshare.00075/Trojan.MSIL.Agent.wz-6584b7a9e774471193beb98ddf5302cf4cb2e6d9072b1bcd86b64c150f570c5d 2013-07-24 06:25:36 ....A 254877 Virusshare.00075/Trojan.MSIL.Agent.wz-7c6c389cd3151b4a36e83e984304ccca719d523c44e1daa9f2b5560224ac28e3 2013-07-23 12:21:14 ....A 112128 Virusshare.00075/Trojan.MSIL.Crypt.aapi-8da18be162a59617ce63e04edf9d57d4056b33c920b1480d2e776bea9e28f4ff 2013-07-24 09:11:30 ....A 164352 Virusshare.00075/Trojan.MSIL.Crypt.aqg-78604617f42e52f2bbd55ec49a92219100a6321c0938ea818cd698233ad555af 2013-07-24 05:38:44 ....A 931667 Virusshare.00075/Trojan.MSIL.Crypt.awaq-4beff9137b6cde8c1fa55ec13d5dab6d0d181f6037361e7d997b33bf710b5780 2013-07-25 08:38:00 ....A 398336 Virusshare.00075/Trojan.MSIL.Crypt.bhji-8cc0c905645e43b01715822bfedf2c52bcf6229b8c1dddee8ff39bc58599c067 2013-07-24 21:35:00 ....A 319488 Virusshare.00075/Trojan.MSIL.Crypt.bhjn-75c8e2675a5a9f4bd7c36da947f9f3b6919ea2976b81a92c60d2c195253cd10f 2013-07-24 08:51:08 ....A 131689 Virusshare.00075/Trojan.MSIL.Crypt.bhld-89f382ac65b5728ea4e87ed8a8321310b601b58889da1a541a5b718c4fa33c2c 2013-07-25 06:37:42 ....A 606216 Virusshare.00075/Trojan.MSIL.Crypt.bhme-6bf3887620960aa7da90e7a961bc03face58167d2c997159411416bba3e45139 2013-07-24 20:32:32 ....A 206336 Virusshare.00075/Trojan.MSIL.Crypt.bkc-3fddf94451dde6480345dc3b51ec8b96d8247becc90bf314cdb1b939ef85e784 2013-07-25 01:08:42 ....A 164352 Virusshare.00075/Trojan.MSIL.Crypt.btky-1e21fa8cc707f29f9421f61ab574f8b043ef3ab9d3022c6a59c1d30e8b3810c7 2013-07-25 12:57:36 ....A 164352 Virusshare.00075/Trojan.MSIL.Crypt.btky-3a8346c76e33eee1a24d127c21fb13fee2af5488d1a62b0ae789b2d4a4c50259 2013-07-24 06:23:42 ....A 164352 Virusshare.00075/Trojan.MSIL.Crypt.btky-59ee8065f244f7dbeba63f8e5c27bd9a8c391393bc8ace747c96875f73c989d5 2013-07-24 18:00:14 ....A 164352 Virusshare.00075/Trojan.MSIL.Crypt.btky-5f52e949153c72a3876bf56257bf54d5ae4a544635fb146fb515f29c052fac5a 2013-07-24 16:24:28 ....A 164352 Virusshare.00075/Trojan.MSIL.Crypt.btky-689ce31991312a5de2497b45f6ce467a276881ddf278adc55e36a6cbc53f9f81 2013-07-24 22:50:02 ....A 164352 Virusshare.00075/Trojan.MSIL.Crypt.btky-68fb3900387396a9a6d9ebe64bc017bb738bad3133c4c4c8d6b7c2a24deba3a7 2013-07-23 22:19:04 ....A 164352 Virusshare.00075/Trojan.MSIL.Crypt.btky-6c7ab60b1ba39a59269aea181889dd23cbfaaf5fd651c2321c59846323d6de0b 2013-07-24 14:42:16 ....A 164352 Virusshare.00075/Trojan.MSIL.Crypt.btky-7365e9a75787776e87a58d88a6e650cbdfb9e14209cd2899de206743cb74a874 2013-07-24 06:12:30 ....A 164352 Virusshare.00075/Trojan.MSIL.Crypt.btky-77c8220b7eca96f9f91e04e7be8cf9a65021f49acf071412c0a0e3e9b1c985c0 2013-07-24 10:58:22 ....A 164352 Virusshare.00075/Trojan.MSIL.Crypt.btky-7945a659b45a0e0e5d9c4ef294606b0b5ebafba17a75a8628f2288183c28a6e7 2013-07-24 07:38:12 ....A 164352 Virusshare.00075/Trojan.MSIL.Crypt.btky-7b685ff954c82e3646a63b71541ebef7ebca77602e83c950db04bc7af9f15bff 2013-07-25 12:35:02 ....A 164352 Virusshare.00075/Trojan.MSIL.Crypt.btky-8b5111a6f9623a7cbf263472aa34115a5a981787e48a87182171da9ec0cf22a2 2013-07-20 02:54:20 ....A 15571438 Virusshare.00075/Trojan.MSIL.Crypt.cntk-54280ec357f0f4d2d583489dc0a287f28f9db77765ca98c83a176d464d603c86 2013-07-19 04:48:20 ....A 104448 Virusshare.00075/Trojan.MSIL.Crypt.fikj-7d285eacc98a43258c9bfbc2c30e68b648431222b4f10a06090fce094f4144c0 2013-07-19 04:15:14 ....A 156163 Virusshare.00075/Trojan.MSIL.Crypt.fjpb-6d117061a3d95a4652acd04cdcd0d36d13ea34f2148c9e08b8c461232ba3abaf 2013-07-25 11:52:14 ....A 302080 Virusshare.00075/Trojan.MSIL.Crypt.gdac-6ae1ce3d56c4f6f9850bf2f5c3f9ae4205ae753da173e90e625b5eb9da195de4 2013-07-19 19:50:34 ....A 1032192 Virusshare.00075/Trojan.MSIL.Crypt.hfo-aad7a6856c977ac21a020acc7772a3e68ae593c0d76dc4def7105fb0147145c4 2013-07-25 00:08:14 ....A 8192 Virusshare.00075/Trojan.MSIL.Cryptos.deyp-896e4176ce50c205b6dffed7b7d9f3e3f134437503c22567e5464ed93567e4c7 2013-07-19 19:42:28 ....A 144384 Virusshare.00075/Trojan.MSIL.Disfa.boi-5d27af6bcdf89eddbeb53af8ffe0db82a74bdbac09a79993672678534a5a11de 2013-07-19 17:07:46 ....A 524150 Virusshare.00075/Trojan.MSIL.Disfa.noao-1b7ef777eb24acea5b97c2f645702f0baaa242e62e120432d8e23552be03e827 2013-07-24 14:33:54 ....A 532824 Virusshare.00075/Trojan.MSIL.EvilPack.a-876c738c9d99cd6d767a0dea80c55315e483131afe6c009f7eed848c70c70816 2013-07-24 16:48:46 ....A 538833 Virusshare.00075/Trojan.MSIL.EvilPack.a-8a9c1c91b770818b91b80d5eec6b0f630c502bac68126cb1c984946a688ae9ca 2013-07-25 01:48:08 ....A 303104 Virusshare.00075/Trojan.MSIL.Inject.bq-2cc2630c9e55d23475f072f2a184ecef4996a3433cd8355f4deed5657a066c65 2013-07-25 13:32:56 ....A 70656 Virusshare.00075/Trojan.MSIL.Inject.bq-58ca4f7d1c45e24d3480df226046c12dd5f9e42dca323491c020cf07b4a16a4e 2013-07-24 20:32:50 ....A 121856 Virusshare.00075/Trojan.MSIL.Inject.hw-27fec637aa8b8cd33becbe0b277a2159c361679d29a42838b789c0ef8d0f6fe0 2013-07-25 08:36:36 ....A 141312 Virusshare.00075/Trojan.MSIL.Inject.hw-5f9f74951bcf584ece518dc76b8cb93d8eca351833cd4c417b087d531b6eee04 2013-07-24 19:34:20 ....A 354304 Virusshare.00075/Trojan.MSIL.Inject.hw-7c465b3f2c59dc56f7fe5205c451659c03f30dd2f366bf08d991c59311bc1771 2013-07-25 12:03:40 ....A 20480 Virusshare.00075/Trojan.MSIL.KillProc.a-860a01d54614ffff1c9b546d1527342a83182a29c1fe03069a521c6bd3e737fa 2013-07-25 07:09:14 ....A 351650 Virusshare.00075/Trojan.MSIL.KillProc.c-2c8ed9513044c76655dfc5427e5654ba917f47548886f1f43ecd4779302c5248 2013-07-24 02:01:44 ....A 169984 Virusshare.00075/Trojan.MSIL.Pakes.aq-84c2bdc573d38b6f011052546a4f3dcbfc1d3e4131fb7a0d14a55638a96d8859 2013-07-25 01:29:20 ....A 1196032 Virusshare.00075/Trojan.MSIL.Pakes.ar-89eccc29a2490c9ea70cbf4ea8081c16d6be556d57ba1198002b708506493e3f 2013-07-25 11:37:20 ....A 110573 Virusshare.00075/Trojan.MSIL.Petun.a-3ddaea0b6885ae70207afb469e8609160669781d342e6c6074540949e42d8a42 2013-07-24 04:59:36 ....A 16384 Virusshare.00075/Trojan.MSIL.Zapchast.e-4dbefd15a90e32fc90e14c04fb93b6e2cd0ef966954c59b1921923cac66738a0 2013-07-23 13:15:30 ....A 915968 Virusshare.00075/Trojan.MSIL.Zapchast.ei-3ffd02a20cb85a21dd31b555eefd2bc808ed61dc7aeff0f76318c94cabf881cb 2013-07-19 05:41:22 ....A 1234432 Virusshare.00075/Trojan.MSIL.Zapchast.ei-5d0f02b2b8c2861d53e835b56125ce9123e3bb19f19b6027463e1dc3b884a958 2013-07-19 04:36:50 ....A 576512 Virusshare.00075/Trojan.MSIL.Zapchast.ei-69f14034dd3edcdc71091a34dee6efec34f202cbc3b63885804bb719526fd456 2013-07-23 11:35:14 ....A 416768 Virusshare.00075/Trojan.MSIL.Zapchast.ei-9f8ac158cf1af47f848070aff0406b669c25e361dee5922a19a4b077e9f2112d 2013-07-23 18:37:20 ....A 379392 Virusshare.00075/Trojan.MSIL.Zapchast.ei-b8840ceb105997163b156cb2ad1511e242558f023e095cbf4bb5ad3c4e53dfbd 2013-07-19 14:04:34 ....A 112640 Virusshare.00075/Trojan.MSIL.Zapchast.f-3d35b4a2e5dd3154287715e2c3fcd0cf3fed108236e1407da6602fa118d0ca5c 2013-07-19 23:37:30 ....A 774170 Virusshare.00075/Trojan.MSIL.Zapchast.f-6ecc476c392d227562f8136db50da62ca85e6b3c19a296bb0f7e52f7dbb3f4f7 2013-07-19 02:34:34 ....A 6312448 Virusshare.00075/Trojan.MSIL.Zapchast.f-7cc6009c852f6bfb4d7e19e2abf49e6744571d44a0f6e35b487083265551fcdd 2013-07-25 06:21:30 ....A 80757 Virusshare.00075/Trojan.NSIS.Agent.ac-48c4229eef63c627e76dffccc3d349fe1d1bb33f9daa5954842ba425a985ebbd 2013-07-24 19:38:52 ....A 1249511 Virusshare.00075/Trojan.NSIS.Agent.p-7460172e0aaa7938d35ae61ab2ffcb1f1848461bc3da043f695d049bc4df7118 2013-07-24 16:49:00 ....A 53248 Virusshare.00075/Trojan.NSIS.Agent.t-3f6a5cbbb556ba4c2873d57d489fbe30493230934ae8fb6dcca1a8c35d09cc5d 2013-07-24 00:20:46 ....A 53248 Virusshare.00075/Trojan.NSIS.Agent.t-5a5dc6f2e43eb526b02043e4ba3098f44f5011465d99ad410a0ecc6032a6f0c3 2013-07-24 17:29:34 ....A 53248 Virusshare.00075/Trojan.NSIS.Agent.t-5bba559bb02449e10142b25358203f6d35abdfccddef5c9e6d485841e3b2465c 2013-07-24 19:45:42 ....A 53248 Virusshare.00075/Trojan.NSIS.Agent.t-64f78eedb1bf3e673a9d6fd945e74f55931e5a4ef2638328969f4c3404a1d875 2013-07-23 22:40:36 ....A 53248 Virusshare.00075/Trojan.NSIS.Agent.t-7af899fc578958afeef1c675a78a81bd6a93b93aba45e6d53ff42fb4043b372d 2013-07-24 06:47:18 ....A 53248 Virusshare.00075/Trojan.NSIS.Agent.t-89b1be0140b0f25900c28cf4ea69c84b7b6532c6438421c4289b2ef27873fb5f 2013-07-24 10:39:14 ....A 62029 Virusshare.00075/Trojan.NSIS.Agent.w-1fedaf028a64111daf8ea1f530a67115f546dc38df17ea4363973ff149d9de93 2013-07-25 14:43:06 ....A 62029 Virusshare.00075/Trojan.NSIS.Agent.w-2ac95fdb8805ec365336ae1bb9c4e59b0f53a48b9540a646c1804da047c4f167 2013-07-24 12:18:52 ....A 62029 Virusshare.00075/Trojan.NSIS.Agent.w-2e4e09c2c9adcfab16ed1d6b26f9b86cc83f4f1da7ec6e1889b318549922e5eb 2013-07-24 01:14:06 ....A 62029 Virusshare.00075/Trojan.NSIS.Agent.w-2f6869bf32169cdb2d965816ff4e872afff28ab5f598c8402d852536498f0580 2013-07-24 18:00:20 ....A 62029 Virusshare.00075/Trojan.NSIS.Agent.w-3b3095cea010668f1ebefd66cbfbef7d7f889df9d47712cd00feb9b0f45734de 2013-07-25 05:04:40 ....A 62029 Virusshare.00075/Trojan.NSIS.Agent.w-3d09f23eab75bc69b93262dbf8dfc61945d4d1b405e588def3cc3e1c0e6f0ee4 2013-07-25 12:43:40 ....A 62029 Virusshare.00075/Trojan.NSIS.Agent.w-3f243423dc95a2106bde60847741dac98b16d33375bbd8fe8a3525f65195b3d6 2013-07-24 12:19:32 ....A 62029 Virusshare.00075/Trojan.NSIS.Agent.w-4e414795959465cc2fb305ad00e1dd604db05bdaaa96ee453ab25bd6115cafce 2013-07-25 14:11:14 ....A 62029 Virusshare.00075/Trojan.NSIS.Agent.w-66e5a473c0e9df0c7050a727958b3210321d8ae5095515e2c6f3090830bfe7ab 2013-07-24 04:38:22 ....A 62029 Virusshare.00075/Trojan.NSIS.Agent.w-67289996e93fb33fd04995318fd527c77c994285d6e52e3361b1803a55d299a7 2013-07-24 10:49:30 ....A 62029 Virusshare.00075/Trojan.NSIS.Agent.w-6bda4dbb0b2d68abe16817de2d796e961f4efe28064b7fb94e3326c0a7f2435d 2013-07-24 19:15:38 ....A 62029 Virusshare.00075/Trojan.NSIS.Agent.w-73885bc941a06ccf14ba20396ade6fcc9f8f37e1977fe82a47c19cb8e01c1501 2013-07-24 10:52:24 ....A 62029 Virusshare.00075/Trojan.NSIS.Agent.w-84c3a5151c13ddbaf6f75a3f25479111b3ac7174c9e2c11dcde4e62a443c8dd1 2013-07-24 19:44:06 ....A 13380 Virusshare.00075/Trojan.NSIS.Qhost.b-8756ed4204818d3e57b03836dafac6dba141fee1c8f29c1b0dab8a2af7ea6cc8 2013-07-24 18:35:56 ....A 9222 Virusshare.00075/Trojan.NSIS.StartPage.af-27ce5d3937b4d7fd32b1f3105e4ede7591fd7a94b816832c705532fa9d832b3f 2013-07-25 06:28:46 ....A 10159 Virusshare.00075/Trojan.NSIS.StartPage.af-28c15e03835f0c48dd4d3219ed4225b83f5974dab5a08870025f22d1396a7522 2013-07-25 06:22:10 ....A 10159 Virusshare.00075/Trojan.NSIS.StartPage.af-2c09031775a03ba880aefeeae67c463e818c3246090012599adbe006f0be96b3 2013-07-24 13:57:24 ....A 10159 Virusshare.00075/Trojan.NSIS.StartPage.af-4768110b2d3dcbe5531c9c03a854b9d2712998e1e98087c3725c5d7b5ba16127 2013-07-25 00:59:00 ....A 10159 Virusshare.00075/Trojan.NSIS.StartPage.af-5751ba82a40bf3160cb0e9f875a96f4023e19a86411997ad836fe18180bb186c 2013-07-25 00:38:38 ....A 10159 Virusshare.00075/Trojan.NSIS.StartPage.af-5cf3474d1fb1b39cff91bcfc66178ceb54aa5e61f36cc078271ee8af4f6cf2a5 2013-07-24 16:21:10 ....A 10159 Virusshare.00075/Trojan.NSIS.StartPage.af-7bfbbc34a161bc58986ecb229dda969b655f6a0c8419963998dde13372e6ecbd 2013-07-24 02:11:52 ....A 10159 Virusshare.00075/Trojan.NSIS.StartPage.af-828d6beee38ebea59a0b56d7e940042a1035b98bc852150eb6af0fc3232bb500 2013-07-24 22:17:26 ....A 323445 Virusshare.00075/Trojan.NSIS.StartPage.af-851e5031c8be92446c3dce1d2ff4eba66e6320954208db211579bb9634bfcfa5 2013-07-24 22:54:18 ....A 9953 Virusshare.00075/Trojan.NSIS.StartPage.ai-2ade3bdda2cab10a5bf25542f716ec97d1aeb3f058a73907de56847c3cac34a1 2013-07-24 14:09:40 ....A 9953 Virusshare.00075/Trojan.NSIS.StartPage.ai-6a985bd2b5c24776c13b3b541e2b79193363f38e1f30975b95e6e5e589ea8267 2013-07-25 07:53:36 ....A 9953 Virusshare.00075/Trojan.NSIS.StartPage.ai-6d8b739cd8442de28e4cbe29b8170a5e93a17f8758b62baca5d00e2db6aca580 2013-07-24 04:32:06 ....A 10143 Virusshare.00075/Trojan.NSIS.StartPage.ak-39e8bac2f1813570513b5325f0dc7198f6e69e6c0b66d52dfc59b933c0a75565 2013-07-25 06:03:54 ....A 10143 Virusshare.00075/Trojan.NSIS.StartPage.ak-5b560049b9f22d5da4b9e38b33d80d19c2d9290c9e6422518943fb6ee62a92ab 2013-07-24 04:33:52 ....A 10143 Virusshare.00075/Trojan.NSIS.StartPage.ak-5eb7dacc7949525bd49128bbbdf871d23d4e7fb71abff11225162060fb141a59 2013-07-25 08:07:28 ....A 10143 Virusshare.00075/Trojan.NSIS.StartPage.ak-6e34595bf236db2d786a29e8e9dea64d5cd79bc4d5e4f4fcd59316797583f920 2013-07-24 13:44:14 ....A 23733 Virusshare.00075/Trojan.NSIS.StartPage.am-1f9bdfbbbc64d07753922c0bed7782ba7a131add0f63453acda7dfa1c56bbe19 2013-07-24 16:17:18 ....A 23733 Virusshare.00075/Trojan.NSIS.StartPage.am-390a1ceab03a68e7019f45e565a6015d88e4ccb3b7c353e712f771acc99e026d 2013-07-24 15:58:48 ....A 23733 Virusshare.00075/Trojan.NSIS.StartPage.am-3e3f6da6b7559ef70697bde1f939e720964a3e50e5fa3908501c4d417069c94a 2013-07-25 06:21:06 ....A 23733 Virusshare.00075/Trojan.NSIS.StartPage.am-4ef4cd55eaa6676278495301129fc40e8e2a5cb7e1b3a5cfa89472abc97f0116 2013-07-24 07:39:02 ....A 23733 Virusshare.00075/Trojan.NSIS.StartPage.am-5aa95b46cf408441cc3a591f91d2a14f1e09f193b5819c05d986237ef52296c8 2013-07-25 06:16:26 ....A 121943 Virusshare.00075/Trojan.NSIS.StartPage.am-811b5e3189662c98484391e39eb0d2c2a81eccc1ab1a530254a6a5300efafda5 2013-07-24 13:06:18 ....A 23733 Virusshare.00075/Trojan.NSIS.StartPage.am-83be88145db63fbd8796fbda4cd0fb9682131264f9247faadf8279d601822c7a 2013-07-25 06:26:20 ....A 22807 Virusshare.00075/Trojan.NSIS.StartPage.ap-2ad5f611682f24fc08a6c59d41bb7dfe93893ad1b3c2a00e60a9b3127c1ced99 2013-07-25 12:18:24 ....A 121109 Virusshare.00075/Trojan.NSIS.StartPage.au-2bf1db7709e520f8602a64ec6ad109cbe8bb360c4b6561774856c9fa710189db 2013-07-25 00:18:08 ....A 67441 Virusshare.00075/Trojan.NSIS.StartPage.aw-6bdaa78d93a9e1ba6b8d759ecad48342ee4b53f44b0fff054520727157e4d931 2013-07-25 12:40:10 ....A 22183 Virusshare.00075/Trojan.NSIS.StartPage.bb-1de5bd2b60ace2c44b284cf2533b08121a5bb250628c10355312927fa4473b3d 2013-07-24 14:08:32 ....A 22183 Virusshare.00075/Trojan.NSIS.StartPage.bb-373c91fa9b208542ebad6585db36122406dbce0073f26d29f493d29cacd004c9 2013-07-24 01:00:04 ....A 22183 Virusshare.00075/Trojan.NSIS.StartPage.bb-4cffe5ad6310976e4ad4a3df5fde81a174cd7004ca2a7d628fe435c04a7731f5 2013-07-25 11:58:00 ....A 120792 Virusshare.00075/Trojan.NSIS.StartPage.bb-4fd0a258c587cd32d9edbc501d2ff5bf39dbb8a81cb2ba6323e517357675a206 2013-07-24 17:24:42 ....A 22183 Virusshare.00075/Trojan.NSIS.StartPage.bb-756b9c05e830d714ec1f6945d54beafb301e7fddfcead3bcc9b1b07078b8b9b0 2013-07-25 06:44:02 ....A 22183 Virusshare.00075/Trojan.NSIS.StartPage.bb-7ba539ed3ec06030a62497534218a7717cb2809c399622f0a0371f76f9d677d1 2013-07-25 11:35:30 ....A 22183 Virusshare.00075/Trojan.NSIS.StartPage.bb-7de0fa763e1c3c30c325d5f39e3a68922b6330adfb08d8a92b4fe04ac1ea551b 2013-07-25 11:22:28 ....A 22183 Virusshare.00075/Trojan.NSIS.StartPage.bb-7df22eed0cf8787601917d6acc08718d53317777c4db0065358e404730b9913d 2013-07-24 12:54:22 ....A 22183 Virusshare.00075/Trojan.NSIS.StartPage.bb-88abd53958de41ce632bf4a10f3c37ce48c29db10ecfda03af578442fbaafef8 2013-07-24 17:03:38 ....A 67697 Virusshare.00075/Trojan.NSIS.StartPage.bc-64a735d7bfdf62f61b429f608117d245b356fe41dc6449cc8f081c82247461d5 2013-07-24 16:41:14 ....A 4956 Virusshare.00075/Trojan.NSIS.StartPage.bi-3f61fef418718d10229091c1d5b88d09eadb20babc2a53bfc66291bc5978f333 2013-07-25 01:34:34 ....A 622287 Virusshare.00075/Trojan.NSIS.StartPage.bi-3f892b0f67632a0717f048d1771c9e2f64573647d4bf5c95538f97a5e7b851b2 2013-07-24 08:56:00 ....A 622508 Virusshare.00075/Trojan.NSIS.StartPage.bi-5ab7cd0dd1153b84c2b318efac31fc76951e67a7ce9e5a1de3696571883ac8a9 2013-07-25 13:12:14 ....A 4952 Virusshare.00075/Trojan.NSIS.StartPage.bi-6654d11b8a821963afbd83d34f134157eba6edfc10cfc1921db81b1ff71d8d46 2013-07-24 16:22:48 ....A 622368 Virusshare.00075/Trojan.NSIS.StartPage.bi-779e30537e963d4f915d73d0e5251b78bab6c79ee8c2419b35940a0a13774c9e 2013-07-24 23:17:30 ....A 622125 Virusshare.00075/Trojan.NSIS.StartPage.bi-89c565a8ebfb5a8821b24abc240e5b378c9ccbc7f4eb6ab066835f7da27142ff 2013-07-25 11:23:48 ....A 918840 Virusshare.00075/Trojan.NSIS.StartPage.bl-29849ef21523c5895f688733d7db95d78af88f094733f32a972725375ec0bbab 2013-07-24 07:01:38 ....A 918840 Virusshare.00075/Trojan.NSIS.StartPage.bl-2bcfa89740e2159026c4df4dd9a562d9d467628b56411d97bae2eeb5ffcae3ff 2013-07-25 06:27:42 ....A 918840 Virusshare.00075/Trojan.NSIS.StartPage.bl-2c74bc5f2b33043712508527a8897372aa1c863732b0c3fd5db0a1f9129b7b51 2013-07-24 01:14:10 ....A 918840 Virusshare.00075/Trojan.NSIS.StartPage.bl-680f205214460246d98d70a10aba832e746ea3fd350f90d7371dd3ac4a913aa6 2013-07-24 21:46:50 ....A 918840 Virusshare.00075/Trojan.NSIS.StartPage.bl-8a3290a11f9950cadcc27cb19d73281518c83b0680e2aad39db2f4b10772d091 2013-07-25 08:04:14 ....A 425984 Virusshare.00075/Trojan.NSIS.StartPage.bl-8ca9c058bc643b7d270628901773a4d581649d769bcc8509fcb7a5ea097e8c53 2013-07-24 14:31:08 ....A 65084 Virusshare.00075/Trojan.NSIS.StartPage.bo-4d5d7994e0b5c4ac0929faf96eed290ae50e0bf4357751386413413479853046 2013-07-25 06:24:12 ....A 65084 Virusshare.00075/Trojan.NSIS.StartPage.bo-4dc1f0e4dd96bd37b0632ab2ac343b672504ebb09e55b35bf702e74350e2d47b 2013-07-25 09:06:04 ....A 65729 Virusshare.00075/Trojan.NSIS.StartPage.bo-5f69d35b7611ed37da57e50f28edb3b47a4d655ff5dd5b402e00e754ca2abc9e 2013-07-25 09:57:58 ....A 65084 Virusshare.00075/Trojan.NSIS.StartPage.bo-6daaca6c0241c7f62899253cc2d00f1d2bfcbd3382ecc0b56d3eef451a86c660 2013-07-24 19:59:42 ....A 65729 Virusshare.00075/Trojan.NSIS.StartPage.bo-78cdeb096c0c8ff3f58df8a4835ab1e2e7cae744cb53c65cd22887912f44f3a9 2013-07-25 06:12:40 ....A 65084 Virusshare.00075/Trojan.NSIS.StartPage.bo-7a4866e03e90d996d429c3e0f5f1d41942a888e6cd2ceeeb74c97df603cf098d 2013-07-24 04:26:18 ....A 603361 Virusshare.00075/Trojan.NSIS.StartPage.bp-3bddee89915931631c2f3b4cc512e8d58d9e669b102d08bff47451ac3e84ef62 2013-07-24 14:00:10 ....A 603361 Virusshare.00075/Trojan.NSIS.StartPage.bp-3dad3dc550cfc1b88bfe3a797e49a9f64c71d033442b104d79cd1132bbe8ed45 2013-07-23 23:47:36 ....A 3176 Virusshare.00075/Trojan.NSIS.StartPage.bp-59b463a61e95f8ea6bd7be2eaa3450481a827b7066ecd9001ee7438ce1940623 2013-07-25 12:12:50 ....A 1329788 Virusshare.00075/Trojan.NSIS.StartPage.bq-3f3f1d3644a7e12a5c7a13e108b73319351ff809be77307fb6fef08876010a1a 2013-07-24 12:53:08 ....A 684284 Virusshare.00075/Trojan.NSIS.StartPage.bq-73608d6b25db822b431f2b3d277e146f1322f377b1682a93f5cf443fa60a2d1f 2013-07-25 12:50:32 ....A 1402200 Virusshare.00075/Trojan.NSIS.StartPage.bq-89817d43a73601eef5235397ae49cb959b0c18b4ac3616f52ee620453585aafc 2013-07-24 11:59:32 ....A 506484 Virusshare.00075/Trojan.NSIS.StartPage.bq-8c76606052f4ba439ba723f059a9f835c3b4d5ae5d9be1a3e2d1a74e25924dbd 2013-07-25 12:13:08 ....A 65089 Virusshare.00075/Trojan.NSIS.StartPage.bt-1f89a62d1bd1bf54dffc30f39b011efb435a3b76636e408cd536a2b6dbc9903d 2013-07-25 02:08:52 ....A 65089 Virusshare.00075/Trojan.NSIS.StartPage.bt-3ff7d3151f6604b06b684da7921805085d8ef3d4ff4171e698c4cd74efb0da16 2013-07-24 20:05:50 ....A 65089 Virusshare.00075/Trojan.NSIS.StartPage.bt-4be5930aa479b2de0ff99a50858574a2620470ba41a5992478fbb3d554ddce51 2013-07-25 15:11:42 ....A 65089 Virusshare.00075/Trojan.NSIS.StartPage.bt-84b0187d4f97bf3aeab34413360cfc13120cff2291a70f63ab3c611f13ba2204 2013-07-24 02:10:10 ....A 65089 Virusshare.00075/Trojan.NSIS.StartPage.bt-8705474e18fb2e2b98dcd6ec1ab4299f14848f175b3a2fbdea698e1138f6ddd2 2013-07-25 10:56:02 ....A 57025 Virusshare.00075/Trojan.NSIS.StartPage.bv-7e86eeba90c14f14ed72c0d4ab981a603cec81b5904a82f76a385defb93f4423 2013-07-25 14:49:20 ....A 57018 Virusshare.00075/Trojan.NSIS.StartPage.by-88c66dec6222fb2cf9b79ae59fc87fe5e695678a1f1a7a3a34ef2e251e8add99 2013-07-25 04:25:30 ....A 57018 Virusshare.00075/Trojan.NSIS.StartPage.by-8a90d9f10ea2bb7a9988c7b7fefd402a762bf1aec08b33768de6769b5e6bbd2d 2013-07-25 00:08:32 ....A 57018 Virusshare.00075/Trojan.NSIS.StartPage.by-8b94be80c60686d1d3b04d2622a884fc55eafcb4d9a32a72277de2e59ff8658e 2013-07-24 09:18:54 ....A 57028 Virusshare.00075/Trojan.NSIS.StartPage.ca-58c03452580cd24682bf36450d20aced1d288f0e38699b2b7feb81e8561b275e 2013-07-24 00:07:08 ....A 57028 Virusshare.00075/Trojan.NSIS.StartPage.ca-8565fa1e1114d51860d0930bedbb1866c5fca36b0bc0852c1fbf2bde046465b1 2013-07-24 11:45:34 ....A 57028 Virusshare.00075/Trojan.NSIS.StartPage.ca-8593cf916f7fc07dc61b801f72ea53e6e40fb4db0402f568daaa02b04957a9bb 2013-07-24 19:04:00 ....A 57023 Virusshare.00075/Trojan.NSIS.StartPage.cb-4a5766843760e8df79ec5509088d348e65a03e94f350c6396d7f55f312bc68fd 2013-07-24 07:17:36 ....A 57023 Virusshare.00075/Trojan.NSIS.StartPage.cb-6bf98dfbf44dcfa21990dffb8e0d2f994c224330a4252287f657c7d17882ab02 2013-07-25 07:35:34 ....A 1959725 Virusshare.00075/Trojan.NSIS.StartPage.cd-5fa753b9274d0b3a8fb02e43dc4db53e4d65ac6c658d43e9276c9efa104af999 2013-07-25 06:44:18 ....A 57058 Virusshare.00075/Trojan.NSIS.StartPage.ce-27229cdd04bf96474218a29c7233834d667922f962ef552c00710e77105bd747 2013-07-24 06:34:58 ....A 57068 Virusshare.00075/Trojan.NSIS.StartPage.ce-2b82074d9a34d5081ce6696d1e1823bd9e653529fc886d9256f7ed762652abfc 2013-07-25 13:08:54 ....A 57057 Virusshare.00075/Trojan.NSIS.StartPage.ce-577979a34decc78c5ec244c690498b7003612da9d40b57e235d35ff3d9ed1f4b 2013-07-24 13:46:38 ....A 57057 Virusshare.00075/Trojan.NSIS.StartPage.ce-76c4388904c1c8c84390ea9c00181a0679387f42557936d6550ab59ce967a032 2013-07-24 06:43:12 ....A 57058 Virusshare.00075/Trojan.NSIS.StartPage.ce-87a6a9ca9369c33fac49e84516405722a44be66d94ec616a8335dfd3ca4f6f4e 2013-07-24 06:16:18 ....A 57016 Virusshare.00075/Trojan.NSIS.StartPage.cf-5f1045f33946db5ac9f093c2628e6618f1667c8e61c753b462cbf7d70d2d73b7 2013-07-24 15:31:14 ....A 57016 Virusshare.00075/Trojan.NSIS.StartPage.cf-85cba7b862ed0b89d2664ce7bf5e7a60f2814fe98229bd6b2f036c9ee346bbce 2013-07-24 11:55:46 ....A 1552622 Virusshare.00075/Trojan.NSIS.StartPage.cj-3ff8345bc52483c30b2c49ded833fea19d7837e0087e066f5e57692c3027c516 2013-07-24 15:57:52 ....A 1119145 Virusshare.00075/Trojan.NSIS.StartPage.di-3875656d4f45b73321e7ffc5f4d207a5417a6befbcdd43a00f6e2eb2f11502c3 2013-07-25 14:27:28 ....A 11484 Virusshare.00075/Trojan.NSIS.StartPage.di-466d3ead92f0e70b7e02dfd72152f02d18326214c21f3952d2f79ccb550b6f0f 2013-07-24 18:00:12 ....A 1135535 Virusshare.00075/Trojan.NSIS.StartPage.di-492262a134ec3619c3e722730b24f37bdfd5f2eb35dd3c373629bc263f86f9ee 2013-07-24 12:51:48 ....A 11484 Virusshare.00075/Trojan.NSIS.StartPage.di-4b0a824099c9cfe7b6ace5a29e43e4530dcd0cb3ed26a467d41600e64c90f9b0 2013-07-25 00:34:16 ....A 11484 Virusshare.00075/Trojan.NSIS.StartPage.di-65ed57c65c688a664aa4ff9bad50b87211ecf4743d673d8a720a1e836805fa1d 2013-07-24 20:58:30 ....A 1087853 Virusshare.00075/Trojan.NSIS.StartPage.di-66deba51749343b68296baf9fdfd305a08f99b6c6688683f09b8d5dc4a6648cc 2013-07-24 07:56:44 ....A 1110933 Virusshare.00075/Trojan.NSIS.StartPage.di-6c78317f11b547f6db6d7ce50281db65553472e044e7887cfebaf8e11c025744 2013-07-24 13:09:22 ....A 11484 Virusshare.00075/Trojan.NSIS.StartPage.di-7b88ecfb7a2cd2c6862a9f58c8deb14f403a306c7c72f5929748770e27d8bf0f 2013-07-24 16:47:34 ....A 11484 Virusshare.00075/Trojan.NSIS.StartPage.di-810228fccf9d8660a16d91d77e55dec4123fdc3ccd1c2a5140505c5625f85a42 2013-07-24 12:49:44 ....A 5040 Virusshare.00075/Trojan.NSIS.StartPage.w-3b327f11767a8d590982c0dcc0a63d1ee6a41049053aa45d22c03a3d47566355 2013-07-25 14:42:06 ....A 5040 Virusshare.00075/Trojan.NSIS.StartPage.w-3ceb6feb7875581a83d38c06c826f1355d40d770d4ae099faca4404cb403bc61 2013-07-24 10:14:30 ....A 5040 Virusshare.00075/Trojan.NSIS.StartPage.w-5c7f358ae94dbd99333b6881c6f1592f190b22cd4a6b345d72a2a72a3b6a71fb 2013-07-24 07:30:34 ....A 5040 Virusshare.00075/Trojan.NSIS.StartPage.w-7c8e3f5f4b0e949bf1b83befac46d1472a22cf9691a3480e21e97b4c131969d1 2013-07-24 01:52:20 ....A 5040 Virusshare.00075/Trojan.NSIS.StartPage.w-831e520578fe21dcffdefd8de2126710657f105070409523362754f4af9d4644 2013-07-25 02:07:50 ....A 5040 Virusshare.00075/Trojan.NSIS.StartPage.w-87af22bae7004462b101e022ab74adb2be9272507de13d076f9ee22707d5a066 2013-07-24 08:36:30 ....A 800985 Virusshare.00075/Trojan.NSIS.StartPage.y-87cbb03da4329a3124c4cc60a7f0893b615cb5df5ab0fab4ea745cb1b1bf9209 2013-07-25 15:25:44 ....A 5132 Virusshare.00075/Trojan.NSIS.StartPage.z-2a9f0821b7d2b96f4ac275823df8e44077892fee8a533be43f63c7b46ad63ead 2013-07-24 17:43:56 ....A 5141 Virusshare.00075/Trojan.NSIS.StartPage.z-6962fd8dbe0ba8779aa5fcda5590880f33154d8b6b43ac606e65eb3abca8a813 2013-07-24 02:27:30 ....A 5150 Virusshare.00075/Trojan.NSIS.StartPage.z-786b2499fbce9d5425dfd8b9bf8852699fb8a3825005096a6dc7e66753bb9572 2013-07-24 18:14:56 ....A 5132 Virusshare.00075/Trojan.NSIS.StartPage.z-7b460f0df40d1874b8e516e1cc0a4f1f68f8ff33ca3ad3d93db24ce9007391d0 2013-07-25 01:45:18 ....A 163560 Virusshare.00075/Trojan.NSIS.Voter.a-2ad47fc05edc410747d404cdfa8dbd705d020e0bdaf469cd73f684ee0d30cf54 2013-07-23 23:28:48 ....A 163840 Virusshare.00075/Trojan.NSIS.Voter.a-3cd4c22815898734530dd813925b1f8f220351dcf12579f3a8d6ca87871ae35a 2013-07-25 14:31:48 ....A 169473 Virusshare.00075/Trojan.NSIS.Voter.a-8379487abb36b4a7df3d24dd920f7bf7f0426b44007d6e0f4dc0657a2d721469 2013-07-25 13:12:06 ....A 33204 Virusshare.00075/Trojan.PHP.Agent.bj-4a8e110955d40ba5b06070905c721fd393a4e936469448025056c59ed70a907e 2013-07-24 18:43:22 ....A 2010 Virusshare.00075/Trojan.PHP.PHPInfo.r-77e434c9a6a473084d26b5c6ce31ecead81c2feaa2337435021ea3fff5e2abde 2013-07-24 20:22:14 ....A 559336 Virusshare.00075/Trojan.PHP.Turame.c-7b905e237e4815ea988d8fa246de42e08a2a939a6c56da0167276f26f2bd0285 2013-07-24 20:10:48 ....A 391 Virusshare.00075/Trojan.PHP.Zapchast.l-26c9300e5a436588d81a31a53d6f18f75267f79826fa4539337cc633177d4a77 2013-07-25 00:43:24 ....A 1245 Virusshare.00075/Trojan.PHP.Zapchast.m-8be433efb5b40f55723c093fa28176d440a359685654d31cd9fa31392a7bae54 2013-07-24 21:33:38 ....A 395 Virusshare.00075/Trojan.PHP.Zapchast.p-5b79ba6fac69c1868a86c9921ddf40751ba4dd7915c315212b3d4899090192a7 2013-07-25 00:50:58 ....A 87833 Virusshare.00075/Trojan.RAR.Qhost.c-7930ef71a0094cf2e2698bed7b31fab4d89b4505d0eee4f198391049af9b0772 2013-07-24 22:51:06 ....A 854 Virusshare.00075/Trojan.RAR.Qhost.e-5d43db855bc621e0cf87d801159742da4f5db0a7cbdbe876b48054ee3497770a 2013-07-24 20:27:30 ....A 153600 Virusshare.00075/Trojan.RAR.Starter.d-1dd87c97ca3146f737760c7f73725ff900387b40ef1ac23f80a87e009eef80db 2013-07-25 13:16:16 ....A 87809 Virusshare.00075/Trojan.RAR.Starter.d-1e8385bc81d11899c5cb5bd19d0f4cae2c56bcd4205309de02ad6e428dfa3627 2013-07-25 00:07:48 ....A 491162 Virusshare.00075/Trojan.RAR.Starter.d-288814c7bba12f9e5d4464b419419a45641f71c12ffc245116e1719173635049 2013-07-24 04:27:04 ....A 4485448 Virusshare.00075/Trojan.RAR.Starter.d-3f3c4f3082d6cad8db9eee709b222676b1f5ab40b3b48855944fe883009625d0 2013-07-24 21:20:20 ....A 179292 Virusshare.00075/Trojan.RAR.Starter.d-497cde8e57d4f462cf59e78cb72a910e8cf7ab6d4b4effac4183a6692c08b19e 2013-07-24 06:58:30 ....A 275456 Virusshare.00075/Trojan.RAR.Starter.d-4a68ef0ef3edf3233845244105b9af92c43a51e2136df142e7bad1b1e353325f 2013-07-23 23:47:34 ....A 387184 Virusshare.00075/Trojan.RAR.Starter.d-4a7c302d29552d042866f69d8a58fc649a9f76d023bc298cbdd951111b3b0863 2013-07-25 15:55:18 ....A 1674120 Virusshare.00075/Trojan.RAR.Starter.d-586c349565402049c867594c7ecc8c718ba77a7731a4aaf8663e763bba842351 2013-07-23 23:52:06 ....A 477348 Virusshare.00075/Trojan.RAR.Starter.d-58f8f19ece6109c7464a899aa86eaed6b94956f6d086a8d8be8c0a11b933ea9d 2013-07-24 10:40:22 ....A 267712 Virusshare.00075/Trojan.RAR.Starter.d-5cb054aa7d519e184d7764db4ee2cd1db2ab1ef41c6cda25e8f35363c8f2cf7b 2013-07-19 23:50:48 ....A 1163483 Virusshare.00075/Trojan.RAR.Starter.d-5cc67e59a2a48a879bfeddeffca199abe0c808cebf082924070e2215e80defe3 2013-07-23 16:46:26 ....A 291444 Virusshare.00075/Trojan.RAR.Starter.d-5f33564c71a9717e946d039c801803412c5dad801d7a13b73ece72d4eddb2e9b 2013-07-25 09:12:20 ....A 2129920 Virusshare.00075/Trojan.RAR.Starter.d-5f6c78dfc979af16cdf1f9919ab79f359162739723231ba47845375e61c111ed 2013-07-24 03:17:46 ....A 342721 Virusshare.00075/Trojan.RAR.Starter.d-6b3447e8b696af261a91da55ce4c03a308511439b299fa031034e620c340476a 2013-07-24 17:26:36 ....A 220998 Virusshare.00075/Trojan.RAR.Starter.d-756d214dd6f265ef8ff5b29defdd32a143f6e2aa5d90be5d71b8165f14dfcbfb 2013-07-24 23:38:10 ....A 450668 Virusshare.00075/Trojan.RAR.Starter.d-7b241d988856ee95b2e26ed91d4086a7b5bc53a9a835a5f31888a28a6118628c 2013-07-25 10:16:30 ....A 48781 Virusshare.00075/Trojan.RAR.Starter.d-7de4900948eabd0a0f3aa1877e8b5d3be21d1bd8e60fb0ee187b85b269f475a1 2013-07-24 07:13:16 ....A 410732 Virusshare.00075/Trojan.RAR.Starter.d-82d11d2566a78a886881af45b6e17a60ea892bf1450f4c95bb222d597bb339a9 2013-07-25 11:39:26 ....A 558800 Virusshare.00075/Trojan.RAR.Starter.d-83a87b15d3da8169e255bff7df6c69e0a95f62dd998351a009e76f59d22f8593 2013-07-25 15:49:42 ....A 267773 Virusshare.00075/Trojan.RAR.Starter.d-83cc6b070b9334344728ae537f26ae5a5f533967e347932afdc58337538fc54b 2013-07-25 03:48:32 ....A 256857 Virusshare.00075/Trojan.RAR.Starter.d-8445b40dde0f9ac1ccc88dc1b7b354a1ea0288fbdd6d652fff09d295e500b60d 2013-07-25 07:34:20 ....A 669314 Virusshare.00075/Trojan.RAR.Starter.d-8d4fde277e7e64f4c51a3526e90eb961fdddbebdcdf5e3de57e69295faeec456 2013-07-23 15:53:18 ....A 1208832 Virusshare.00075/Trojan.RAR.Starter.d-92718c7d63fbd77bcc641e6d4559982b3eef8ef7a418e1249332cc7b7585fc95 2013-07-23 16:42:36 ....A 291444 Virusshare.00075/Trojan.RAR.Starter.d-e2393c4560b0ddcfab637ac17b1f68e30bb6d68ffeb15f7e4e4650e06c18cd70 2013-07-24 07:24:40 ....A 1643 Virusshare.00075/Trojan.SWF.Inject.a-2aed18dd9a5420d9da2393b4ecb836046ec0668676c74643d1fe267af1f2709d 2013-07-19 12:15:08 ....A 2219912 Virusshare.00075/Trojan.Script.Agent.fx-71fadcd85c27f9de28d9a8a233c2c3ff2b8c115c0d25d2481f4de65bec1bcb58 2013-07-25 13:06:44 ....A 404916 Virusshare.00075/Trojan.SymbOS.Appdisabler.s-1fd9814814b2c59e1ddbd03cc2267947f4e14d284963a4b9220a559e9ed8e3a8 2013-07-24 04:55:38 ....A 3338 Virusshare.00075/Trojan.SymbOS.Feak.a-5913cd61328ceae17ac06b161cd6da0c0062918476064c58f5ac22c7941b3b73 2013-07-24 12:29:46 ....A 17003 Virusshare.00075/Trojan.SymbOS.Mrex.a-5c0f64aa36f444885ba5d6762bd0b30408fa7abdc6150b8cb7a265e197699cbf 2013-07-25 12:12:08 ....A 18991 Virusshare.00075/Trojan.SymbOS.Skuller.ad-4d2d1433d2dddb6bcd1f5104f384ab663f8810166bb8aea569ad39d07a345e91 2013-07-23 21:52:34 ....A 136009 Virusshare.00075/Trojan.SymbOS.Skuller.c-5a4652c4cb5c04187209f89e1a8ec664664bcaa4b36c40e1777c3d66292ed749 2013-07-24 17:57:04 ....A 223862 Virusshare.00075/Trojan.SymbOS.Skuller.c-6bcdf97940665434cffec8ac3e5fedb76b5ab29cd1f67ebc8acb8bd9467e1606 2013-07-24 15:45:42 ....A 980051 Virusshare.00075/Trojan.SymbOS.Skuller.f-2ed5b802dae9396839f7fc61229700b68b1578116ce8814e389a153d09dbe91f 2013-07-25 11:53:54 ....A 76269 Virusshare.00075/Trojan.SymbOS.Skuller.g-3a3073cbce788ee5fcac3e105ed879e89da329eb5cbfc4eeb989385bb76115ad 2013-07-25 02:16:06 ....A 70868 Virusshare.00075/Trojan.SymbOS.Skuller.g-7b0ec53a6f8a6272493ebd30545698b7ab87d654a3c12ac94f409b7b50bcb4fb 2013-07-24 02:46:10 ....A 75691 Virusshare.00075/Trojan.SymbOS.Skuller.g-8639533ddbecadcce0c857e526b4eb110a3cbb08e3b28da2f330b12f4cf080e8 2013-07-24 20:38:56 ....A 69732 Virusshare.00075/Trojan.SymbOS.SrvSender.a-6465c1f99634262e376b355d8c9ef51cd275ed7629215e0fece11f262c01d8ee 2013-07-25 00:43:16 ....A 41984 Virusshare.00075/Trojan.VBS.Agent.by-82091642d2f44d492e5774f87cff79e536f98c9a2cd5e22f560accd876e54883 2013-07-24 15:22:46 ....A 19995 Virusshare.00075/Trojan.VBS.Agent.ii-2d9171e7615378201e6e85dbcd105919e1aba406bf0e47cf8ff43ab102d8b85a 2013-07-24 05:10:18 ....A 19991 Virusshare.00075/Trojan.VBS.Agent.ii-7b4a43e6435fb7ff3af66228df0daccc5f7edcebb355437490ec898c5e65f0e1 2013-07-24 18:10:40 ....A 116224 Virusshare.00075/Trojan.VBS.Agent.ka-812c94df9adc307f0024126b3a2145b2626c8ce7397b51aca82212dbb90a715c 2013-07-25 15:33:06 ....A 1242 Virusshare.00075/Trojan.VBS.Agent.ki-4d49b6cf3c4eb2ec2e4f391d02c36466e24b98aaf5b4c37f13be59c8d85ec38d 2013-07-24 21:18:26 ....A 1248 Virusshare.00075/Trojan.VBS.Agent.ki-67c7be9aaafc995567f70afd782a6f389d93ceb0941ca6981d0c4b2ebe4d2253 2013-07-24 02:12:38 ....A 1265 Virusshare.00075/Trojan.VBS.Agent.ki-77b321f2a85833bb2c202f8aea123ae58fff9959ba83db12dd32d2c33d5fb5a4 2013-07-24 22:54:42 ....A 1248 Virusshare.00075/Trojan.VBS.Agent.ki-79455daf0c9b3b476a5fe6ff2800a6a86072e45ca735df879a7940a261a17d3b 2013-07-24 06:19:48 ....A 1242 Virusshare.00075/Trojan.VBS.Agent.ki-7cdeb571be3603a217292b107b5c0780038b189579e8e21b1ca917763eaf0a03 2013-07-23 23:05:26 ....A 1246 Virusshare.00075/Trojan.VBS.Agent.ki-8b2d0a9a9fb89f54158d516bdaad49a342dffa6356c4f59ba9b29806fd446110 2013-07-25 07:29:54 ....A 1248 Virusshare.00075/Trojan.VBS.Agent.ki-8c8f2ea6b2f7b1e40a2bfaa1856f6f2b0d58d6690a3c7a0d2ce42577036cf4f8 2013-07-25 02:07:12 ....A 143360 Virusshare.00075/Trojan.VBS.Agent.km-2704fd32e5d6316e8bfb7fd1350c76fb042f75a288251be88f3af0efed33c0db 2013-07-25 00:33:12 ....A 55026 Virusshare.00075/Trojan.VBS.Agent.km-2b668123af462452718e6cda09c6395f7a43b16862e5ab77bb193f7e15112ac1 2013-07-24 23:17:40 ....A 143360 Virusshare.00075/Trojan.VBS.Agent.km-2e3b64fe55e66a1916a8f3139c0d7af74b866373e86f216a444540a60bf5cf34 2013-07-23 23:24:40 ....A 143360 Virusshare.00075/Trojan.VBS.Agent.km-2ec5bf3c70f103aa4cfa127e06da9e747e7124c4560fcd3cacdedcaa1e8d28ac 2013-07-25 15:42:36 ....A 65536 Virusshare.00075/Trojan.VBS.Agent.km-37adcf7e6c80cddca41283230af2b23b293c980c5cc9baab5d96a65d21b808c2 2013-07-25 01:20:26 ....A 143360 Virusshare.00075/Trojan.VBS.Agent.km-47b54b28b15ff551de5c662309c0ca09400f615992bc21c6f7979fe0c7672432 2013-07-25 06:13:36 ....A 143360 Virusshare.00075/Trojan.VBS.Agent.km-4c621ab95428734cadf59834fde1df140ac10a16e2b887017d8ca437cf6ee652 2013-07-25 09:56:02 ....A 143360 Virusshare.00075/Trojan.VBS.Agent.km-4f72125e6313b89d95e947cc32c7767cb961593107f268217be8395435984b0c 2013-07-25 09:03:42 ....A 65536 Virusshare.00075/Trojan.VBS.Agent.km-4ff92b1e53244cccbfa0336e378f436edc0dddf001bacb4bf75099bc948e5ca6 2013-07-24 07:51:58 ....A 143360 Virusshare.00075/Trojan.VBS.Agent.km-5c7dca2f2f1006070428a68ea81f924b65d5bf63933abd0d9e4f301d0726c72a 2013-07-24 12:10:32 ....A 143360 Virusshare.00075/Trojan.VBS.Agent.km-5f25db0552a996044c9eb461321002e65ba671563c0fe8efd9656f66c54cd3af 2013-07-24 12:52:22 ....A 143360 Virusshare.00075/Trojan.VBS.Agent.km-6565e82864c17712acd49741c2c4f8d4d1d472e83dc92e854be988ca0bcca106 2013-07-24 21:19:36 ....A 143360 Virusshare.00075/Trojan.VBS.Agent.km-6cdb772d15d6169be552a5126668590c7b93598b7dde642529838f7388b03be2 2013-07-25 09:35:40 ....A 143360 Virusshare.00075/Trojan.VBS.Agent.km-6d273e5924880119baf23c2a3b43c48d2c424a5a97c66aa4d3d633f106443716 2013-07-25 10:42:42 ....A 143360 Virusshare.00075/Trojan.VBS.Agent.km-6e5359f1e0a548da6388bd2a095ca9ceca429d525787f801c498a9829764e455 2013-07-24 07:23:18 ....A 143360 Virusshare.00075/Trojan.VBS.Agent.km-7bcc80d904a908806986b809f18204ada146de6f78de77e994e7708bee5db814 2013-07-24 12:11:38 ....A 143360 Virusshare.00075/Trojan.VBS.Agent.km-823309ca658f8608c372c27b60fa4bca871e93b6068cec32c6f269c044d478dd 2013-07-24 19:36:32 ....A 143360 Virusshare.00075/Trojan.VBS.Agent.km-86f73e5227500e4e384dec130cd792bb625737d28bcc38163ad202b586e153a3 2013-07-24 16:05:34 ....A 14637 Virusshare.00075/Trojan.VBS.Agent.kq-2b42e558471abb64b465d94321b3800e88c8ae7eb6b5853229ec69af4fe46ed0 2013-07-25 06:48:14 ....A 331264 Virusshare.00075/Trojan.VBS.Agent.kq-2d219fa82f6a8b40548935d34ad9174a7c0cf2363855eb83cfb6eb6821b4ae2c 2013-07-25 00:14:00 ....A 149654 Virusshare.00075/Trojan.VBS.Agent.kq-38528843ed8765cfb2a34e1c1c0e78480633975d09936df7d3031414bc0a645a 2013-07-24 11:44:14 ....A 14637 Virusshare.00075/Trojan.VBS.Agent.kq-4c355a992e648a1b22ef89a5ba1cc2d08838e0fc4bd450fdca60810f17d578ac 2013-07-25 01:47:38 ....A 331264 Virusshare.00075/Trojan.VBS.Agent.kq-598b82b518c497c9aad510cfb98e9a447d8fd29f40806ebf0e8ca1cb2dfc6bc9 2013-07-24 21:11:44 ....A 331264 Virusshare.00075/Trojan.VBS.Agent.kq-5a1a85f3c4ff4691b3b9248a1a286455770d54b07c9b895bd8bfb77147cfa82e 2013-07-24 06:01:58 ....A 2653 Virusshare.00075/Trojan.VBS.Agent.kq-5a76b48f8f1fd7d3ada1763cbaff82e41ce5faa23ad69320c3e9ffab491a36e9 2013-07-19 20:32:14 ....A 327168 Virusshare.00075/Trojan.VBS.Agent.kq-5e5d204aed792fbb656ce4356e3fad9ec01933731fa910acd6a51064953d41c6 2013-07-24 23:13:32 ....A 1467 Virusshare.00075/Trojan.VBS.Agent.kq-68b9677cde19e5efcb640eba075b7b814309a9c9384278d048e84a26e04d18b5 2013-07-24 17:44:30 ....A 1969 Virusshare.00075/Trojan.VBS.Agent.kq-69a44a64efe73e40df3fe43c9a3f085d4e07bb70713256b4b4fe4af8a0db9797 2013-07-24 02:50:40 ....A 10392 Virusshare.00075/Trojan.VBS.Agent.kq-69cc464f79967bc29f650c20227dc7546860a9055e0d9fe948db332cd13126c5 2013-07-25 11:12:10 ....A 14637 Virusshare.00075/Trojan.VBS.Agent.kq-6db64988471c99c5426e78183cdc663f14cbb7be35967c096a4264a64cf0bad4 2013-07-25 10:35:04 ....A 331264 Virusshare.00075/Trojan.VBS.Agent.kq-6dc0d79f02e0a4d1c0cbb544adb4cd742b25e2f3ad27fff1b4b270bc69f1d3ac 2013-07-19 19:04:08 ....A 326144 Virusshare.00075/Trojan.VBS.Agent.kq-6e8317b73616e88345ce1a76a75ab0850ab32ec8a3ead9cb12c9e875de36f8dd 2013-07-24 17:09:00 ....A 4597 Virusshare.00075/Trojan.VBS.Agent.kq-752489dc45ed5bcaa2ec04d763b9c27d02c3536fc0cc7c1d4b82ff2d141731ca 2013-07-24 18:09:30 ....A 19509 Virusshare.00075/Trojan.VBS.Agent.kq-76624de312d3117f218142c765ae98234963afbe67f7f668bd99fd8012a402f1 2013-07-24 03:54:16 ....A 331264 Virusshare.00075/Trojan.VBS.Agent.kq-780020f38e6dbb2d2e0217438fdec82b41a4bfbb93ce155d2bf072c7dc715b6c 2013-07-25 01:47:40 ....A 331264 Virusshare.00075/Trojan.VBS.Agent.kq-7aa01353769c2abe9d5631b123b880df81f7c93861d3075dfba42299432d5358 2013-07-24 07:38:34 ....A 331264 Virusshare.00075/Trojan.VBS.Agent.kq-7bdaa3430b9dba1b99b2d5229cd0686a2fbde9d2a3b52e599c54567d6ba6833d 2013-07-24 22:44:52 ....A 25103 Virusshare.00075/Trojan.VBS.Agent.kq-804620f209ea3567a47455ee5b56cd289d3b583434d9a7511ce409e4e1ae400f 2013-07-24 01:11:12 ....A 331264 Virusshare.00075/Trojan.VBS.Agent.kq-82623decb8da1b0d0c700d4b55e42ccc18c33fbca88cd02ad841816cd33b0c2b 2013-07-24 20:02:44 ....A 331264 Virusshare.00075/Trojan.VBS.Agent.kq-8355f4a4b26f215f5667fff58a40ea2d1c714d9e93d28fb6f4817796d0eb587c 2013-07-24 22:12:02 ....A 375 Virusshare.00075/Trojan.VBS.Agent.kq-853dc37ca29473fc43e1e3ec435ef2af39202d49a9e83242a57b1786fba4b73c 2013-07-25 01:27:36 ....A 331264 Virusshare.00075/Trojan.VBS.Agent.kq-89cf7a740192ea1dbb6efbad0e8de3d906859e108b9783068d211aee5bcaf9be 2013-07-24 22:18:20 ....A 331264 Virusshare.00075/Trojan.VBS.Agent.kq-8a05dcd3bbc683af60264447a712b7d297e8b9fd942fa92c5af1053080513ab3 2013-07-23 14:36:18 ....A 331264 Virusshare.00075/Trojan.VBS.Agent.kq-b8d208c9a2bee022a6bd0c4966d6a6a0ab00cd489fa5fa4ecd89adf219e89927 2013-07-23 18:39:56 ....A 331264 Virusshare.00075/Trojan.VBS.Agent.kq-b9db1e0472752ad99270a1677d2c582071efa9d4488438bfed565c571a8752e6 2013-07-24 13:57:28 ....A 1804 Virusshare.00075/Trojan.VBS.Agent.ku-57929ef66fcd32843aa040581a175bc4d594f5ce7f652fc0c822a773614208cd 2013-07-24 12:40:08 ....A 1804 Virusshare.00075/Trojan.VBS.Agent.ku-5f1f0d9b4f185c5242f8964d1723be0b3497b800c8ede79689c62c804ac4c305 2013-07-25 15:35:46 ....A 1680 Virusshare.00075/Trojan.VBS.Agent.kx-4bbab970f3860498ffa16840bd9b253565e5144363ba461214a850a1457b9d8b 2013-07-25 07:26:38 ....A 83158 Virusshare.00075/Trojan.VBS.Agent.kz-64c92c6b099046ee0d8def3865d4740ff37527c94f01a224d7664dcd37077d2e 2013-07-24 10:49:06 ....A 2596 Virusshare.00075/Trojan.VBS.Agent.ln-6611a9f22f19902330eda3c76c79decd2fa1e07757b211acfa449fadf3bb8db2 2013-07-24 03:45:18 ....A 5339 Virusshare.00075/Trojan.VBS.Agent.lo-4956394a65777713e0d0dccff26d9eb66b9c9b36ea1dd7a4745878d9db6a31ee 2013-07-24 19:35:08 ....A 5330 Virusshare.00075/Trojan.VBS.Agent.lo-5ade2c18a77e8d7d90858be0711c8f838d6b9ba736530781ca23887d27e37e8d 2013-07-24 22:02:56 ....A 100949 Virusshare.00075/Trojan.VBS.Agent.lv-3ac9ef471a842a71c424073a4709edc7eae2c44a0e6e2300d60ff7ff5fb7786d 2013-07-24 00:35:24 ....A 65536 Virusshare.00075/Trojan.VBS.Agent.lv-3f8c03120a858120554a8596252e3719481497cb867c9ccb3674bea19307bc90 2013-07-24 11:44:56 ....A 93318 Virusshare.00075/Trojan.VBS.Agent.lv-4bc31c3c6a7aa7617a05ad83ea78d962530c1b1c684d047feb352168bd64edde 2013-07-24 08:19:02 ....A 65536 Virusshare.00075/Trojan.VBS.Agent.lv-5a84ad8451d2ccd08be864a31e39de7b4a24f182708cb772e350ef796f0878aa 2013-07-23 21:45:00 ....A 106496 Virusshare.00075/Trojan.VBS.Agent.lv-5dab625b95567371d6b7f1d3dd964b72d8b6cbd4f1c0470b25b074aa125f3708 2013-07-24 17:12:18 ....A 59418 Virusshare.00075/Trojan.VBS.Agent.lv-66019c0f4ada479ed651c459679655650a4430bb01154d8fa95f042045a5475a 2013-07-25 04:43:04 ....A 93318 Virusshare.00075/Trojan.VBS.Agent.lv-6a0f58dfeaa8a149480cac5ff5e566f336dd03d713ffd400e7f5d96671c2a718 2013-07-25 12:06:26 ....A 59418 Virusshare.00075/Trojan.VBS.Agent.lv-762393deef70ee6b8299fca85175a0cf21b7a4ad05be81f84369026e7aac8779 2013-07-23 22:25:44 ....A 93308 Virusshare.00075/Trojan.VBS.Agent.lv-8592cbfc6c0ad6c431c02aab8ea197b8c5c8ac93a8c30c7b3c3fd6fa2fe2638e 2013-07-24 13:03:52 ....A 106496 Virusshare.00075/Trojan.VBS.Agent.lv-883f040a24fa7363194a23a8650eab453c449200af55bb148bcae7333a763fbb 2013-07-24 22:23:16 ....A 2623 Virusshare.00075/Trojan.VBS.Agent.me-2877eaee0d6d2972b14920f160d07ed147e44c68de0d4f3f8fa8bc01d3f82b28 2013-07-24 12:40:18 ....A 2623 Virusshare.00075/Trojan.VBS.Agent.me-2cd00af722b692490b645fefdb431522ec971c0eb0bba263fdc6781637e97b44 2013-07-25 07:02:50 ....A 2623 Virusshare.00075/Trojan.VBS.Agent.me-3e8d645c3ed81742180e1988b42a796e628edf6bab294ec3a0a4b8511944d716 2013-07-25 15:56:56 ....A 2623 Virusshare.00075/Trojan.VBS.Agent.me-3f5f2e81e028344460aba6a3bf6a730e71084588c778826f927683e7dca2eb30 2013-07-24 07:28:14 ....A 2623 Virusshare.00075/Trojan.VBS.Agent.me-4a3dfb7b13ce02614c9dc13bc9fa29a4b7e724a3002b73caac9f0b8ee1ff0b3d 2013-07-25 09:41:12 ....A 2623 Virusshare.00075/Trojan.VBS.Agent.me-4f43759c1a2be6102b1fc8e3896f4c057027bd75f0ae4cc7144891218e875a95 2013-07-25 00:27:22 ....A 2623 Virusshare.00075/Trojan.VBS.Agent.me-6bbeac2363f15aa2b312f4742c2f8ba99b5af32f965deb830ac87666ab43ae0a 2013-07-25 01:21:00 ....A 2623 Virusshare.00075/Trojan.VBS.Agent.me-75ec379101b1c9ec90ca3f8dd929a86b57a7e0dc59b4e81b02cd5f394423b90b 2013-07-24 22:25:06 ....A 2623 Virusshare.00075/Trojan.VBS.Agent.me-807f4d714369f4cf2a0c622c7f4459da912a372642f1fcd352f4794466aa32c1 2013-07-24 13:54:42 ....A 2623 Virusshare.00075/Trojan.VBS.Agent.me-8237f1660b084ecd1ac162f91b05392bf51bdd2403d4241fa967fe60c26542d8 2013-07-24 19:27:32 ....A 2623 Virusshare.00075/Trojan.VBS.Agent.me-84f537c939bc5a22b8a1a56c179bce42891a5d104526701dda49deef73456d2f 2013-07-25 11:10:20 ....A 2623 Virusshare.00075/Trojan.VBS.Agent.me-8c9b0380ae8e59199e04af1f8f9d8ec34b84d886d973a62939e133418b4031b2 2013-07-19 19:25:46 ....A 122264 Virusshare.00075/Trojan.VBS.Bicololo.e-fc3e79a4ba244b912c5cd927f26f13384ca56f2567da356ecd7e2dfe65522416 2013-07-25 11:59:56 ....A 794 Virusshare.00075/Trojan.VBS.HideIcon.d-3cc953deea3ad8cd030d212e9d2711139e8f3b12754b74d5cc439b956d115e5a 2013-07-24 23:35:24 ....A 1164 Virusshare.00075/Trojan.VBS.HideIcon.d-463988ead3ccb244701d12fe6a85cf1d5e3dd9b23a61dd8eee3d583677faceb6 2013-07-23 21:47:22 ....A 1140 Virusshare.00075/Trojan.VBS.HideIcon.d-6738932ea45cc585b32eb9d3b041c7ab2465c5215ac6cbe0c29a7e954e36480a 2013-07-24 10:43:26 ....A 441176 Virusshare.00075/Trojan.VBS.HideIcon.d-69507f04df95605e22ce61cd7b51f25e099489a214f5490f38db00ad60ce90c7 2013-07-24 06:23:04 ....A 1198 Virusshare.00075/Trojan.VBS.HideIcon.d-76f6f976dcac14852343779f9a49de1f1dbb34d2e1046822c9bc8a5d4239b627 2013-07-24 18:19:46 ....A 792 Virusshare.00075/Trojan.VBS.HideIcon.d-83f5a95a4b220fd3c83058ec04061d17afdf5a9ec1df1420c2ef2e17a698fd3b 2013-07-25 09:44:34 ....A 1140 Virusshare.00075/Trojan.VBS.HideIcon.d-8c8d637a03519456a46fbc3e0acf130783e32df38e99864442ee6e5a9849856e 2013-07-24 05:10:40 ....A 2289254 Virusshare.00075/Trojan.VBS.HideIcon.n-5f3eac373a43d4237a768ab6e3a57fd6e8d3f65e42286ffab0471ee2cba894fc 2013-07-23 22:54:42 ....A 33769 Virusshare.00075/Trojan.VBS.KillFiles.am-5a632744cbdc77e2f60c23e874a7005e25bd02c7bbc79c0aede94bcb90d66d0b 2013-07-19 11:18:38 ....A 150014 Virusshare.00075/Trojan.VBS.Qhost.ca-df07512303030b74757456ccbec218f1f59bda99b761775773f11f7ea564453b 2013-07-19 23:28:58 ....A 149863 Virusshare.00075/Trojan.VBS.Qhost.cf-76f9404405eed95ac6b94a915a675e26512cb1d202fb3d3f0451b9a10fb8e965 2013-07-25 14:35:34 ....A 149853 Virusshare.00075/Trojan.VBS.Qhost.cf-d7805984a1164938ea5af4e308c2f0fc908b467067a8b3e1703234746677d278 2013-07-23 19:20:58 ....A 149861 Virusshare.00075/Trojan.VBS.Qhost.fw-4e4832d480c8b3bed98844ab90a38c3804c2f8197f59654328bf98a4502221f7 2013-07-23 19:40:42 ....A 149899 Virusshare.00075/Trojan.VBS.Qhost.fw-7c88c8a6c1a68bba9f6245a4c5b51d0295cca7854217022e91c02542c8a9dff6 2013-07-23 20:28:26 ....A 149865 Virusshare.00075/Trojan.VBS.Qhost.fw-7cbfb8d349b35642bcb8dc11f5617087f7f63a3ed29de2b3b9155c99f32aa9a5 2013-07-23 10:06:46 ....A 149869 Virusshare.00075/Trojan.VBS.Qhost.fw-b9000d3bada70e5cb3d366f5d3ba4aa19a2085b9f9d5b6dff31db2a7a3c02308 2013-07-25 11:19:36 ....A 22550 Virusshare.00075/Trojan.VBS.Qhost.v-771fffe75616d513001cfffd3d0320c3053523d6aea453bd54f13d4cf3230377 2013-07-25 06:59:52 ....A 2658 Virusshare.00075/Trojan.VBS.Runner.bb-3df32d83e06e4774eeea51a53a44ae68130b3272616482777281ae86c3682e44 2013-07-24 19:02:56 ....A 132 Virusshare.00075/Trojan.VBS.Runner.cb-64a4639654bb1edcbe68f6823e1df8dcc443ae8228abe23cd9ac146d23c624f3 2013-07-25 10:24:08 ....A 134 Virusshare.00075/Trojan.VBS.Runner.cb-7e942b0213812364a0fd0559bf777f0bc647d9e43771906c7af32c353500ba92 2013-07-23 21:54:20 ....A 133 Virusshare.00075/Trojan.VBS.Runner.dp-7d8c5069c3549e06a99904c158d673763b3c132e9e9721e19b2e0f1cff6a1737 2013-07-25 10:09:14 ....A 3826 Virusshare.00075/Trojan.VBS.Runner.dw-7e10928b0058d199d58ae887be2eac3ff8e705dbecd1a16bd2a1945c4cf9eabf 2013-07-25 11:33:34 ....A 252 Virusshare.00075/Trojan.VBS.Runner.o-8d9624fc81de3748df45ba1495b10a5a79c0fe1c0e423b0e9dc70f1da8ff19a5 2013-07-24 16:43:42 ....A 605 Virusshare.00075/Trojan.VBS.Shutdown.ap-1f5710afda857a7248fe65462b9c1e2b1b9707641428fb3da55b08e4ed54a794 2013-07-25 14:51:54 ....A 29696 Virusshare.00075/Trojan.VBS.Shutdown.ap-5ae0b6bb41ebfbc03481f35ac18aab5966effd574932dc174a43b7956ef8c16b 2013-07-24 03:22:48 ....A 9380 Virusshare.00075/Trojan.VBS.StartPage.dt-7bd7465f5e49416a2502ae149df6dcec633db972b0de818ed8f6f6e5eebd0a02 2013-07-24 21:44:04 ....A 4504 Virusshare.00075/Trojan.VBS.StartPage.eq-7cc552b545c702926a78dcdef36ff26e0785237d96ada02f200b49f227fa1f97 2013-07-25 06:28:18 ....A 233472 Virusshare.00075/Trojan.VBS.StartPage.er-86b0e86d54d6f5b9e1c44717e1d038ddae6feaa27eced5999fbdb86e58230694 2013-07-24 10:48:58 ....A 4273 Virusshare.00075/Trojan.VBS.StartPage.ey-3c1f486fd616e807f8bdc8622a2eef9e2ae54097cc6eb67b1d05ce12b7f21686 2013-07-24 17:47:56 ....A 4372 Virusshare.00075/Trojan.VBS.StartPage.ey-6a84f497a92ba8d47c62777fe24bfe96ca5439ecb3d58f000c8aa280c9f9fd2b 2013-07-24 09:00:44 ....A 4260 Virusshare.00075/Trojan.VBS.StartPage.ey-8aaa6e5087f24595968cdaa7fa2dea33ebbf6d8c2ebaebc6ee38d147a0d66f5c 2013-07-24 21:20:38 ....A 4514 Virusshare.00075/Trojan.VBS.StartPage.ez-1e0f6c6e683a49906dfd39a1ac370db08ab24a1ee26a20d8aedbf7a79869594c 2013-07-24 19:43:54 ....A 4523 Virusshare.00075/Trojan.VBS.StartPage.ez-27304c667bf17764238f782a239b5a75c596ac5d4a5527eb93f987866eb9ac95 2013-07-24 07:00:10 ....A 4514 Virusshare.00075/Trojan.VBS.StartPage.ez-2e19aa64f25a9039c04aed5872f85944fc2aa2f1696283ffc794eea17adb2b78 2013-07-24 15:45:48 ....A 4522 Virusshare.00075/Trojan.VBS.StartPage.ez-3de350c0a5f5460a21a15e6473d087a526dddba0e08623673236dd10d997afc9 2013-07-25 11:34:30 ....A 4514 Virusshare.00075/Trojan.VBS.StartPage.ez-6d997dc7dae3ff0799b85c9b5ea1613920c863c028df8d00036922736548963e 2013-07-24 07:12:30 ....A 4553 Virusshare.00075/Trojan.VBS.StartPage.ez-7b40784c1b436785c64be05105ab9cb3d09bdfb1eccd41489bdd9f2d50223a7d 2013-07-25 15:33:10 ....A 4512 Virusshare.00075/Trojan.VBS.StartPage.ez-81b93a3925b6ae74e5965205d529a3850e84e70cb85d1cc7d3d23b7ccc3874f6 2013-07-24 00:58:52 ....A 3429 Virusshare.00075/Trojan.VBS.StartPage.fh-8c33ef44d98e5bd1b584ea20bbc5405fb200fd423ebe1a6fcc4d621d816a3acb 2013-07-24 19:34:22 ....A 3764 Virusshare.00075/Trojan.VBS.StartPage.fu-89f7188dc0d6e6e138354a991e61aa051090545bff24e8c41696060a6c87f8ba 2013-07-24 15:10:06 ....A 26837 Virusshare.00075/Trojan.VBS.StartPage.gb-864ae60d26b8b7b7b84989d39080c6183ef695d75174da6899452af25216507c 2013-07-25 11:47:04 ....A 42602 Virusshare.00075/Trojan.VBS.StartPage.gn-3ca811e78f97fbb682a5a920a1ba6325ace975dfb09eb61c4e76ce331b33a8be 2013-07-24 02:03:54 ....A 199168 Virusshare.00075/Trojan.VBS.StartPage.gy-5ed61685bb286ba9d309ddcb94d521133ae9cc37e75a5aa40ce6c0fce28b9abe 2013-07-24 15:29:00 ....A 236544 Virusshare.00075/Trojan.VBS.StartPage.hg-3cffb4cd840f01df7afe5cb6e4ea2cd63e06152f91785f932095812d073dba56 2013-07-24 16:58:44 ....A 236546 Virusshare.00075/Trojan.VBS.StartPage.hg-8c4ab13902bfa9d61872139bf1eef8123de2373f16de3474bb9346114f09827b 2013-07-24 04:16:28 ....A 17041 Virusshare.00075/Trojan.VBS.StartPage.hw-2f46a9b9431799f2ebb69adcb79537edb79639685b5f90584aaee31e67abbcad 2013-07-25 15:34:02 ....A 16384 Virusshare.00075/Trojan.VBS.StartPage.hw-4a72ac886912b9da6cd2d37fffee9ffff5b3b3a710cc4851cc5f4d3a68d028c4 2013-07-23 22:34:18 ....A 16968 Virusshare.00075/Trojan.VBS.StartPage.hw-4c17dc202f5f2dbdf002aafc1c84346911817c97ae5ab818919d48df0ecf944e 2013-07-24 19:23:56 ....A 16496 Virusshare.00075/Trojan.VBS.StartPage.hw-6608ad33b0489da8f6f8e3a1c4abd80075bc4b0811abd269cbae015fffe853ac 2013-07-24 12:52:32 ....A 16929 Virusshare.00075/Trojan.VBS.StartPage.hw-6b2a7f4abe619684f67f2cca817bba4ce7dafcafc1de166439547a7da3cdddde 2013-07-25 07:52:54 ....A 15956 Virusshare.00075/Trojan.VBS.StartPage.hw-6d433b4ce686cc0a6cf6229a9e3b7e46b4526340efa5a6fe755f0d07d6c862d4 2013-07-24 16:06:52 ....A 17056 Virusshare.00075/Trojan.VBS.StartPage.hw-855fe6cb139151b4b9324f711da6439ae0cc458c3becac23d0cbba1bb2e2e34d 2013-07-25 08:40:30 ....A 32840 Virusshare.00075/Trojan.VBS.StartPage.hw-8ce696bb0c98e6c62998d3624ebf83c85aef6602ff8fba2da7d035a77e26f611 2013-07-24 03:04:18 ....A 2924 Virusshare.00075/Trojan.VBS.StartPage.ii-3c5f01b1050a90b774da1d296b81bba0d447658d04abc810f02f3a36f084232c 2013-07-23 22:28:02 ....A 2239 Virusshare.00075/Trojan.VBS.StartPage.il-3c0882e7aceab83da9dbec54af1ebf141884cab4ef84cde4ad1dc750d69e256b 2013-07-25 16:14:52 ....A 2239 Virusshare.00075/Trojan.VBS.StartPage.il-3d81004780953908fc4978fb146202908bd4bf62db2fc79a5c1a4e29024e71e0 2013-07-24 14:26:36 ....A 2272 Virusshare.00075/Trojan.VBS.StartPage.il-4afa57f824e5bc0def18486d0352b842f6e3e9dbf026063625e85b7b7da8e976 2013-07-25 13:15:38 ....A 2239 Virusshare.00075/Trojan.VBS.StartPage.il-8aa0274a1c3c87e3fd710b324f340c5a2049291ea0de50b535a2a6beca47a951 2013-07-25 14:15:26 ....A 301272 Virusshare.00075/Trojan.VBS.Starter.bf-4c1d7c0a1c56637c526185be4e7c9134e7a63ebc76a3a11d108dde7944278224 2013-07-24 17:56:34 ....A 4110 Virusshare.00075/Trojan.VBS.Starter.er-5a284169de2fb7e9f728d5e672ba453259fa5932bb626927308f5532e2b64e25 2013-07-24 05:44:26 ....A 739 Virusshare.00075/Trojan.VBS.VBSCrypt.a-5bba5546915ea1775ef509377b5d561ef01d5792144b783bc7b4acff7e56f83c 2013-07-25 15:16:02 ....A 739 Virusshare.00075/Trojan.VBS.VBSCrypt.a-65fa426a9e2127fa9d3da295413a872dc69fd291846008f6f4b461b64ac8211f 2013-07-25 11:33:32 ....A 740 Virusshare.00075/Trojan.VBS.VBSCrypt.a-6dea803e3a115abca2d1f0ad7c97d774384300d69776440cf7f5167ea1569b17 2013-07-24 23:42:20 ....A 741 Virusshare.00075/Trojan.VBS.VBSCrypt.a-78635a592cd843db2f39bf6cb03fe95f8bdd6445796cf497b829b5db3a379430 2013-07-24 15:11:52 ....A 743 Virusshare.00075/Trojan.VBS.VBSCrypt.a-7992b1701797885f93ea23b56021b517285c7807264dafe1b0ad99657af22bf9 2013-07-24 08:59:02 ....A 1613 Virusshare.00075/Trojan.VBS.Zapchast.ax-4db6bb0608de048e7f1719e8bf2841f3e1ae4b8c5a9615c414ad7683abcf55a8 2013-07-23 08:31:22 ....A 370454 Virusshare.00075/Trojan.Win32.APosT.ckj-c46b809fa874f5bdc41876c55b55354bded0f0da11f5995edaa55068574c74e8 2013-07-25 14:42:06 ....A 49152 Virusshare.00075/Trojan.Win32.APosT.ieb-3883ef6c1e23f62c680ea3b64bcdf8d0aaef51e131d13fc77d6686de1637ac8f 2013-07-23 16:08:18 ....A 1092608 Virusshare.00075/Trojan.Win32.AVKill.hi-7a680989e345d360e44875e6488d45bdb6e0f90a5e7b29568663fd1e20ab8292 2013-07-24 02:26:52 ....A 2630656 Virusshare.00075/Trojan.Win32.AdBape.wp-69e5e2ff62b2cfac7654da3c770ff61857c8ad957cc577a3b173ea7fc3048715 2013-07-23 14:17:02 ....A 38912 Virusshare.00075/Trojan.Win32.Agent.aadni-8eadb4e202d389cf17b1dd939122faa400066a3f0526eb863ecfbb60fd4f2ecc 2013-07-23 18:06:30 ....A 138752 Virusshare.00075/Trojan.Win32.Agent.aadqv-1ee7cbef0add59deed94a55f6506aeaa145a626f191b4114ffd0be170a3540b6 2013-07-24 06:19:06 ....A 147456 Virusshare.00075/Trojan.Win32.Agent.aagbm-832a96f3ac1ddbe724787cc7faf5967e52e48edd9086da5a90df0f53f6e6e6bf 2013-07-25 01:18:44 ....A 4489216 Virusshare.00075/Trojan.Win32.Agent.aaier-6bae454f6d72c14507793dab839efeec4e894129b22ab9c88fc7278b66a2c9b6 2013-07-25 10:10:56 ....A 978944 Virusshare.00075/Trojan.Win32.Agent.aaier-6dd628da26d6b7391992f9827fa9232d0a3108c88d18660b02edff3597a0f49f 2013-07-25 09:04:50 ....A 1136640 Virusshare.00075/Trojan.Win32.Agent.aaier-7e8a08f8296786922a99352c21884d1c72f6a38333b39f55431035ce6e436f17 2013-07-25 07:05:36 ....A 1780736 Virusshare.00075/Trojan.Win32.Agent.aaiyk-4c729b707b2567ec791a1176e53d3168e53cea88c8b263f06565a0ec4ca183f6 2013-07-25 10:36:36 ....A 129050 Virusshare.00075/Trojan.Win32.Agent.aaozr-8cb27c9e4e3c7d8a1300f4f05a49f4039295c64c0bdaeb85e844cb3d712d3e2f 2013-07-24 23:02:26 ....A 692533 Virusshare.00075/Trojan.Win32.Agent.aaqby-4cad4908d226f4bc163d4898dfd8b8dea16d953534a9165433c5765cb3bd6632 2013-07-24 10:53:54 ....A 274659 Virusshare.00075/Trojan.Win32.Agent.aaqby-5e03e447c953d5a382b59ff1390a56e2659a7fd9c06d27d6cdf3e6d2f01b9408 2013-07-25 14:16:04 ....A 1101877 Virusshare.00075/Trojan.Win32.Agent.aaqby-87722c39e8e0b4fca6c2e44185ba7811b85e3f01dbd96cc087f51d03701df8e3 2013-07-24 22:58:22 ....A 159744 Virusshare.00075/Trojan.Win32.Agent.aaqdu-1da0773281188d41ffb90946b927c1f201015a61431d74319a9c29bbc262f1e5 2013-07-25 15:28:18 ....A 159744 Virusshare.00075/Trojan.Win32.Agent.aaqdu-293ea0a6aac3a8474c78bfa667e1887553cf1c8916cc9fc7bec5e5d99813efc4 2013-07-24 21:10:18 ....A 159744 Virusshare.00075/Trojan.Win32.Agent.aaqdu-2e01cfc17e0dd610e8e4f2661c16242dccb6b0166a69a542988150f9d81a3db3 2013-07-25 14:11:56 ....A 159744 Virusshare.00075/Trojan.Win32.Agent.aaqdu-47279d9f098ff35988cb8ebb330e15e1ba61be0e17a6c63174e122a94226762e 2013-07-25 01:58:26 ....A 159744 Virusshare.00075/Trojan.Win32.Agent.aaqdu-5daca2cd421cdf9397d58544fd5e6c7f02fdbd0f4e66f732bbec0a118b5d56e9 2013-07-25 14:01:08 ....A 159744 Virusshare.00075/Trojan.Win32.Agent.aaqdu-680137d079bd6a36bfa1993614e319e95d8a37851d5bf42d7e39e0f4dd493ebc 2013-07-25 14:15:30 ....A 161792 Virusshare.00075/Trojan.Win32.Agent.abidy-89e28b3e24d0d0f677201240068af79ce8c49693910f1fc6bf67fb3424d3b7c7 2013-07-24 17:09:02 ....A 159744 Virusshare.00075/Trojan.Win32.Agent.ablml-73238d2afd60f4ba1cb86829125660850f457d0a9f0e98f7b397c615eb34b795 2013-07-23 22:35:16 ....A 61440 Virusshare.00075/Trojan.Win32.Agent.abue-78d17ee01586dd89a5d6e650eb6ec2ea4e63bd5a97ff59424531f80b2f85170a 2013-07-25 00:36:46 ....A 390144 Virusshare.00075/Trojan.Win32.Agent.acbem-4b2964bdd705bd211536d94d41a64dec19bde7948041850d2bf052f4da196619 2013-07-24 05:01:10 ....A 130048 Virusshare.00075/Trojan.Win32.Agent.acbem-5e8219f1ba71ae9d03b2005fff2ac3ad1e9564f18ebb4023ba7ae9c09d0ddf48 2013-07-24 22:16:46 ....A 285680 Virusshare.00075/Trojan.Win32.Agent.acbyn-7647e4a7eb9129ce3218724e166fad7dc83394615fe5dff44ddc32d0ce79f19e 2013-07-25 10:58:42 ....A 173104 Virusshare.00075/Trojan.Win32.Agent.acdcr-2fd09017b62c6e6fa154c70e33020fe484f8159e33ab2012a12cf1453fe41690 2013-07-23 16:01:12 ....A 448512 Virusshare.00075/Trojan.Win32.Agent.acdqe-b7e79c933d110637bd7586803833a4e134561becb0d8c63b7daa6f1f3ec1c880 2013-07-24 23:08:36 ....A 295428 Virusshare.00075/Trojan.Win32.Agent.acdqg-694765b835ea2fbb8e2f2fc02531e2f0fb05f88b4963c2eb63e282ab902e293e 2013-07-24 02:06:00 ....A 249856 Virusshare.00075/Trojan.Win32.Agent.acdzr-3d3da191de13009bfb4f8ba50c7b2881cd469a6f94c9d9f363c39d62d0ed3c3c 2013-07-24 07:23:30 ....A 249856 Virusshare.00075/Trojan.Win32.Agent.acdzr-3df6da4111c6bdf318a4fc08aa24a2dce8a12fea6af12306611b295e88765336 2013-07-24 14:29:06 ....A 249856 Virusshare.00075/Trojan.Win32.Agent.acdzr-7795790b41141654bf45dd578d7339e2609be5f52702860b30da2d31410af96c 2013-07-24 23:22:04 ....A 249856 Virusshare.00075/Trojan.Win32.Agent.acdzr-77b221c4371c7943202a3abfc1149df0b920bfb8059df8446473cc8b2eb92c7c 2013-07-25 09:22:08 ....A 249856 Virusshare.00075/Trojan.Win32.Agent.acdzr-7eeb21e44257c917fd084a30a99b3983efd3dd1deae958cbc4731630daec4c05 2013-07-24 11:45:38 ....A 249856 Virusshare.00075/Trojan.Win32.Agent.acdzr-88ddf3f13f7b2f68178bf9ea072a951d54a0e4a19b48a4829fb3687d4fa322e1 2013-07-24 09:54:12 ....A 512810 Virusshare.00075/Trojan.Win32.Agent.acefi-3b3879b41770d58d50eedf240f1736395814acf593dc71ed95a1e5bf2750af20 2013-07-24 06:39:06 ....A 65796 Virusshare.00075/Trojan.Win32.Agent.acefi-3ba88b80284e2850821c969723fd9dcf25c8db50b91042a18cbdb92235437a26 2013-07-24 19:20:20 ....A 442481 Virusshare.00075/Trojan.Win32.Agent.acefi-492133d5678b703ebe9c183220813885533d748c842d8eda78663dad2af44d46 2013-07-24 07:07:24 ....A 315924 Virusshare.00075/Trojan.Win32.Agent.acefi-4c8175a2ff7962653d09ad6738cf67f5e9208afe758cd6e1ce490c7b7ea37758 2013-07-25 11:08:22 ....A 65645 Virusshare.00075/Trojan.Win32.Agent.acefi-5fc9be15ee2b59c88880c3bed06167ffd1d1cedc594c8bab8e6d3bab2ee70793 2013-07-25 02:20:14 ....A 143181 Virusshare.00075/Trojan.Win32.Agent.acefi-6979986bca280a4b4db9d93273cf9a6562b8bd6b01126bd6719f5c856ed38374 2013-07-25 12:25:14 ....A 65645 Virusshare.00075/Trojan.Win32.Agent.acefi-6db3af8015301ff7efb434c100e4177c01c97f97e32606ec41cb2034f7600f63 2013-07-25 11:42:18 ....A 100461 Virusshare.00075/Trojan.Win32.Agent.acefi-7c6846251bfb55063278564cc66424c218ad927ba17516fcdc242ed7f3690d21 2013-07-24 10:53:56 ....A 101134 Virusshare.00075/Trojan.Win32.Agent.acefi-8c23a81c5f8d33f853eaf88d8952fa6710f2121810bbe04b92e204c1dd887e8e 2013-07-24 22:29:32 ....A 716800 Virusshare.00075/Trojan.Win32.Agent.acent-3e210b4c644c89380dc74c9fade71fab55c6b48cba713d1152c78902fe880b7c 2013-07-24 16:27:56 ....A 331899 Virusshare.00075/Trojan.Win32.Agent.acfkk-5cb64fbff08feabb9c79643934b98ff5144276f6c9090367181b6c155ba636fb 2013-07-24 23:13:34 ....A 70400 Virusshare.00075/Trojan.Win32.Agent.acfwa-3c6d4b4f10c587355dc204f2d23d6e77faca3d0165dc5f56d96d58a1b644549d 2013-07-25 06:19:32 ....A 5632772 Virusshare.00075/Trojan.Win32.Agent.acgeo-4b339a279dcf943187d2b88bb5296fea560339a0a60f7e038e738b5d21f40bd5 2013-07-25 10:41:58 ....A 553732 Virusshare.00075/Trojan.Win32.Agent.acgeo-4f980b14e1dedd4e7a98975f9ddb960c2367f96100f9846426602d94fe3c3d25 2013-07-19 20:57:38 ....A 3307520 Virusshare.00075/Trojan.Win32.Agent.acgju-5e59937cd4039b9440a97331128a7e5c571cf0a8ec142cecbfe2a7bc42c5510b 2013-07-24 21:04:14 ....A 237568 Virusshare.00075/Trojan.Win32.Agent.acgmw-8006e527cf0f2736c0515156efce245369e67bcd51c046284f8da94cc2de2075 2013-07-25 10:42:58 ....A 40964 Virusshare.00075/Trojan.Win32.Agent.acgr-2ff222d9a68dba2f99134d5160c2898047456af1bc79d7e0a86f6ac1e9672900 2013-07-23 12:37:04 ....A 1423771 Virusshare.00075/Trojan.Win32.Agent.acgvz-9f80b46e98c005021b56478db84d21887633b48be06bb19a8a6d1164cd84740c 2013-07-23 22:30:04 ....A 833024 Virusshare.00075/Trojan.Win32.Agent.achbb-77995c895fe3dd829a25d2684c3751b50f34af06bee39a5e9237c44c5c811050 2013-07-19 22:11:24 ....A 75776 Virusshare.00075/Trojan.Win32.Agent.achfb-7c9834c1182aea2615818663d28d41381bdd5190c6f4815494cdccc9b256b96f 2013-07-23 12:45:22 ....A 819712 Virusshare.00075/Trojan.Win32.Agent.achfx-af809eb5de4192bf7f2c418b84a60c805d1e0fcccaf3742d9ac512850ca4d2bf 2013-07-25 13:29:12 ....A 401408 Virusshare.00075/Trojan.Win32.Agent.achgb-8ce4dfa5d38cf2118f8c8ba83d82ec741ca65f23c2b3c471f232be7c21a6d08a 2013-07-23 11:12:18 ....A 795648 Virusshare.00075/Trojan.Win32.Agent.acipb-3e51099a96826d9e9ee66bea086b6dda8dd4792a66419287ac6a2f7f4cc55363 2013-07-24 22:40:24 ....A 45056 Virusshare.00075/Trojan.Win32.Agent.acjrg-4ba77da8789bfad5d10a3029239ae2927d7ec654fe333d08dee659322eb200a8 2013-07-25 08:05:40 ....A 56320 Virusshare.00075/Trojan.Win32.Agent.acjrp-2fbb65f3150732f1d44c0b111cbe0fa1633dbc7baf72c4e112cebee131f61901 2013-07-23 11:38:14 ....A 163840 Virusshare.00075/Trojan.Win32.Agent.acjva-af34c86882030208dac664dbbb605729d96c82b5e88d22784d76cda40157e0b4 2013-07-24 16:29:24 ....A 1472761 Virusshare.00075/Trojan.Win32.Agent.acjzx-39b5c9641f5f30f04d33c13d886d6d36e9e6630b8d558e9a6a49d89f6a37393e 2013-07-24 12:19:32 ....A 18944 Virusshare.00075/Trojan.Win32.Agent.acman-2cf35aa17a023892d6d706536478c26a104828c85c32deb2e50356ead5668c65 2013-07-24 21:00:24 ....A 18952 Virusshare.00075/Trojan.Win32.Agent.acman-370cc2650588f7c7a1cb54cc80b68b31734ae6bc40a157ab3dbd99cdbc9209de 2013-07-24 07:48:02 ....A 132384 Virusshare.00075/Trojan.Win32.Agent.acw-2d61b559b95799cb66675b2f191bbc26ffed1cb9a19cf278623b2ba0d139630c 2013-07-25 12:03:12 ....A 52224 Virusshare.00075/Trojan.Win32.Agent.acxl-57ec6324f514e2c07ecf028c187fb3fa1c97c09a31e29dbbd7f6148a46485a0b 2013-07-24 23:01:08 ....A 16896 Virusshare.00075/Trojan.Win32.Agent.acxl-83d5123863e87d5bad947b7f50540add690ccaa22471faec7246ca43945ab48f 2013-07-25 13:01:40 ....A 502784 Virusshare.00075/Trojan.Win32.Agent.acycw-644563d64babc520384c55ced503c3c498be05e1b77662512b7029e649af15bd 2013-07-25 13:23:14 ....A 245767 Virusshare.00075/Trojan.Win32.Agent.adcsi-64b3ae14ccd8d05df932f7734db37986037c9620b4824e32219f5a061a3d9e90 2013-07-24 09:28:42 ....A 245768 Virusshare.00075/Trojan.Win32.Agent.adcsi-6727aed1dc233e24c54ee11de0b0ee310e808acb6e4c400fb8e4fd1c95839aba 2013-07-24 22:45:10 ....A 245768 Virusshare.00075/Trojan.Win32.Agent.adcsi-7303441e018718ff73ccb53bbecce2620a0fb6baabb094253926db066316fbaf 2013-07-25 08:28:58 ....A 80896 Virusshare.00075/Trojan.Win32.Agent.ads-7e2c091f3172444651dc81d8a7a4363ee672351ec45ba7674de1590888e000ba 2013-07-24 12:57:32 ....A 35584 Virusshare.00075/Trojan.Win32.Agent.ady-3e4391dddf62c19b2b5c84b8b9a26c63198af530cc8580f92c7f0d01989e6f4f 2013-07-25 05:57:40 ....A 34304 Virusshare.00075/Trojan.Win32.Agent.ady-5761f331a251dcebd993b57d267eecefd117869c1b17cbc33ec0176eced27d0d 2013-07-24 05:28:02 ....A 397312 Virusshare.00075/Trojan.Win32.Agent.aflvn-85089cfe7a87965a4fae5bd981df64fbdd0a87e2b4a6ae11d16a47d15f5341b9 2013-07-25 06:25:50 ....A 180224 Virusshare.00075/Trojan.Win32.Agent.afsol-4e41b50e12c7651172670cc261c6e4d083d2cb6786d875abfa7a1736deb14645 2013-07-25 00:27:48 ....A 317957 Virusshare.00075/Trojan.Win32.Agent.aftmv-877fee2a2f0fa206fa147b894e293267f81fc7567b549eaec886d48e8eec655b 2013-07-25 00:29:16 ....A 105472 Virusshare.00075/Trojan.Win32.Agent.agcqq-39cff559add60ec99fbd8cfe939e3d64cd71abe01e6559f36378d07d1cc09594 2013-07-24 16:26:16 ....A 519168 Virusshare.00075/Trojan.Win32.Agent.agtpk-792956ea1ad0d5b380ff8d9eed572f03bdc5f980accbc0c1132659ae7c3ca156 2013-07-24 10:57:06 ....A 221177 Virusshare.00075/Trojan.Win32.Agent.agvqa-666193e0da06d936753d103a08956358b07b8e14b177ec71b92985c8aff92f06 2013-07-25 11:27:36 ....A 390656 Virusshare.00075/Trojan.Win32.Agent.ahhev-26346f6e47d68f640f08715f15a490897cf01bd8aaf944b19360f99a12491194 2013-07-24 23:46:00 ....A 159744 Virusshare.00075/Trojan.Win32.Agent.ahhev-3a52f68e087cc42784ffa1037c24553581097b5cba102bd497d73d0fec101b8b 2013-07-24 03:17:56 ....A 159744 Virusshare.00075/Trojan.Win32.Agent.ahhev-3aba2080a35257a866bca88683172be8928e146533f572bdfbd10d8c7c5c232a 2013-07-24 10:35:38 ....A 333312 Virusshare.00075/Trojan.Win32.Agent.ahhev-3d2a1758b3d9a02b0c9ecdd22455583a72a6d499b4076644e09a4f6a248b657e 2013-07-24 09:31:40 ....A 159744 Virusshare.00075/Trojan.Win32.Agent.ahhev-4b69499fcbcd8d02c6f7b9a8315b522f0ba099f7c93b8d02fa5c2156c1a497c0 2013-07-25 00:05:28 ....A 167936 Virusshare.00075/Trojan.Win32.Agent.ahhev-6541914dedfc0101f78ce1d36e530129a1fbe108b06fe8df6e236f43208550b9 2013-07-24 01:54:34 ....A 159744 Virusshare.00075/Trojan.Win32.Agent.ahhev-684ddccaa58c97699a693201ef9a546d22c540aa66bfe366a0eb093c1a933a76 2013-07-25 09:24:18 ....A 159744 Virusshare.00075/Trojan.Win32.Agent.ahhev-6e4619b0659c40e7b4f83e84aa5d93eb0ad3a21cb36ddaeab124d3e5cc36c4ba 2013-07-24 17:19:48 ....A 159744 Virusshare.00075/Trojan.Win32.Agent.ahhev-85aa5958bb167fa9179edc5731767f534ed00ab04bfb137c5d0ece59fb6ca4d0 2013-07-24 20:20:54 ....A 237568 Virusshare.00075/Trojan.Win32.Agent.ahhev-8881af5bf8e5cc0896e7fbdd067a052370ef5bfaed3c3168e3e26ee90b804a2b 2013-07-25 08:04:40 ....A 106496 Virusshare.00075/Trojan.Win32.Agent.ahqmc-5f79d443e581b2fe53a1af43bf9ff010a5fa365aeb4c28a8e14a630e753b5474 2013-07-23 18:28:52 ....A 66520 Virusshare.00075/Trojan.Win32.Agent.ahtrl-1efaf787c5a2670beb2cc2f41c9794894518e7a6d3496ded82ea901e94754d48 2013-07-25 12:55:20 ....A 131072 Virusshare.00075/Trojan.Win32.Agent.ahudu-65580a6a570ef3262a31e775b937948416d6cb8c7460209e4e6143f763b8e70b 2013-07-19 21:36:44 ....A 176128 Virusshare.00075/Trojan.Win32.Agent.ahuke-4e4994d12d13d8a32acde070876346a1236a8f8619c31acd0368e4d18839683e 2013-07-23 22:13:08 ....A 483330 Virusshare.00075/Trojan.Win32.Agent.ahyht-3d9a02c7170adcb6aa39ffaffb3d58233814c8d3a33b6ff4fd84a99b84e7dacf 2013-07-24 23:34:02 ....A 126976 Virusshare.00075/Trojan.Win32.Agent.ahyhu-26dbe467f8afd49d443f3f4ba37d0a29259c36eaea5be8687c8fcf06d52a83d7 2013-07-23 23:55:48 ....A 638976 Virusshare.00075/Trojan.Win32.Agent.ahyja-79f4b41df83e6db902678310719fea1e31e7a022a5dc33f6c4fa33497c458c65 2013-07-24 23:33:08 ....A 2244608 Virusshare.00075/Trojan.Win32.Agent.ahymk-82604b57d6a00f684c7a28b53281bbc7032cbad50560fdb9a0c7ff76d96c4a3a 2013-07-24 20:13:06 ....A 1996338 Virusshare.00075/Trojan.Win32.Agent.ahynm-4611da697d7ce77982cb88daafb69e6fa3746df19f26fa0128a712d95ab5d012 2013-07-23 14:29:30 ....A 40960 Virusshare.00075/Trojan.Win32.Agent.ahytc-e1689c1eeb4041c540dd675fbfefec311e2b26af3ccf608b4b7eca7cad7d2088 2013-07-24 03:14:00 ....A 32768 Virusshare.00075/Trojan.Win32.Agent.ahywl-2a386d2415b42b589d09208644abf87fca0e7c9d3b8d301382ce6129c62ac4ca 2013-07-23 17:11:38 ....A 79360 Virusshare.00075/Trojan.Win32.Agent.ahzmz-e059bbb24e4cfbd3b54c1818f44e7d763fdaf03e8df85d523744f63b2e8cd8a0 2013-07-24 16:58:22 ....A 109573 Virusshare.00075/Trojan.Win32.Agent.ahznd-2a8ac143345275075be97f681ebf90248e75c15fbd00f7d67606dff022790823 2013-07-24 03:36:42 ....A 266174 Virusshare.00075/Trojan.Win32.Agent.ahznd-4dd96be6834007a13915ac0372a5d5c7c820f92f1f77265516c2d1e91c3dcf1a 2013-07-24 19:53:16 ....A 73728 Virusshare.00075/Trojan.Win32.Agent.ahzqm-2c590fabe463208c8978b1a0e15d5910c3f7a4db97924f9ee536d823673b4114 2013-07-20 01:26:52 ....A 73728 Virusshare.00075/Trojan.Win32.Agent.ahzqr-8f3cb04bf44df2706c46199c7794425386bb91ff5309e3d7aefd78fd6c68905f 2013-07-23 22:11:54 ....A 20480 Virusshare.00075/Trojan.Win32.Agent.ahzwt-8ba24723411d1a4af8ba4b418b0925abfbf8e0c46ecea8e24b60adf090d5a91e 2013-07-25 15:22:36 ....A 69632 Virusshare.00075/Trojan.Win32.Agent.aiacw-6d3e37049c14b8a894cf8e425d33a04735160e5735760038f38da24e58bc6918 2013-07-19 15:08:58 ....A 69632 Virusshare.00075/Trojan.Win32.Agent.aiacx-5dc47a0027589670becc2c92faf12c86311e597e0aca545ea1f0f48458859176 2013-07-19 05:29:36 ....A 160651 Virusshare.00075/Trojan.Win32.Agent.aiaqu-6d86f580ad34819478e87468ea3005436f9e284085ffb2f03e528e1a66432ef9 2013-07-24 02:34:06 ....A 87552 Virusshare.00075/Trojan.Win32.Agent.aiavl-3b9e7157d5e6424b57427fcd0250e5c28ad40ffc298e3c103afc2ab82ab5e32e 2013-07-25 06:43:30 ....A 97792 Virusshare.00075/Trojan.Win32.Agent.aiavl-3bc7729632c9c6d1e3b46ca6a54fbfba83ee842cfbc8e71f294eec18f1e2f77b 2013-07-25 07:48:08 ....A 87552 Virusshare.00075/Trojan.Win32.Agent.aiavl-6dd53abc12d78665120d6f479baa743b21e5e88bb7c5010809f7f6908d135206 2013-07-24 21:23:50 ....A 87552 Virusshare.00075/Trojan.Win32.Agent.aiavl-78fa92820d89c6b4dc1b56610655a946c2978461109e0423bc129171e52d1835 2013-07-23 12:44:54 ....A 87552 Virusshare.00075/Trojan.Win32.Agent.aiavl-af889cbcd29cbbbd73b460d1d0f2e59ea769b20431b96f51332bdb1992da3cc5 2013-07-24 16:19:18 ....A 87552 Virusshare.00075/Trojan.Win32.Agent.aiavm-3cdfc46a5a1b983133017c25adc98acf43969682d8d27f135736557f045b7c2b 2013-07-24 21:03:38 ....A 87040 Virusshare.00075/Trojan.Win32.Agent.aiavm-4a12bad2040045c3dc4cf9dcadeb29a1345db98b8d2699b2a027891bddb780ac 2013-07-24 15:44:38 ....A 97280 Virusshare.00075/Trojan.Win32.Agent.aiavm-75bc8b62137f406f76d43891b98e16c23152ac75741b9d366f4ce5ea0bb4136d 2013-07-24 19:13:20 ....A 97280 Virusshare.00075/Trojan.Win32.Agent.aiavm-769bace4ca79340667bf8dd1c13e6d5866a08444b67a688a042b732464353655 2013-07-24 13:05:48 ....A 2244608 Virusshare.00075/Trojan.Win32.Agent.aiavm-7d47230a3c9b5b5dd16f3afc12a56b621412538a523fe37e1fb95d29b125284d 2013-07-24 18:12:04 ....A 348307 Virusshare.00075/Trojan.Win32.Agent.aiazu-80d55921102d5c35c2bc468405361f4eaea89c12dece5f96fc7fe203a838dfc3 2013-07-19 20:12:24 ....A 57344 Virusshare.00075/Trojan.Win32.Agent.aibam-7ef6e1479d26362f22d868541e77875bb936fee2e7c50502c399528103291277 2013-07-24 09:12:04 ....A 61440 Virusshare.00075/Trojan.Win32.Agent.aibgd-6c212c464ab27027d7cb44708fb65dde47589c18dc8edcccd22ac4cb0c38c0b0 2013-07-24 04:20:36 ....A 253952 Virusshare.00075/Trojan.Win32.Agent.aibmu-4af653f5eb7f2fe1527e055a05e843b3b5d93a1df3d21d0fa2f210893604d3f2 2013-07-25 07:53:18 ....A 24576 Virusshare.00075/Trojan.Win32.Agent.aibqg-8cc2c23e330b17880b581920d1e0af034bf96730a4ec76bfec40defb811d552e 2013-07-24 16:54:36 ....A 27184 Virusshare.00075/Trojan.Win32.Agent.aibqt-5c1bab4000a17cb495d941ae5c44652b685988056669b84691523a7e9d68b114 2013-07-24 23:45:04 ....A 98304 Virusshare.00075/Trojan.Win32.Agent.aibvy-39f563fd0e89053184c169373c29f91565311f3cd3779afb795e5fa58611acc1 2013-07-24 14:12:46 ....A 201301 Virusshare.00075/Trojan.Win32.Agent.aickg-7d6d40bdc9b8461c041ae74bceefe0cba787214885d61feffc7601fa10519a21 2013-07-24 04:21:24 ....A 51200 Virusshare.00075/Trojan.Win32.Agent.aicln-6758dd3ec70f01fef49fd52018b4fe4ed560df31b813402aa55bfb438672418e 2013-07-25 12:38:58 ....A 16384 Virusshare.00075/Trojan.Win32.Agent.aiddb-581ff58209ec15feffc937549b29f2c16221bcb275704c58ff8979c1aefcc3ab 2013-07-25 08:56:52 ....A 32768 Virusshare.00075/Trojan.Win32.Agent.aidki-6d3fd80906c0e8b6092b13879fb2312bc11376a47804980adcabac6a2f6f4f1a 2013-07-24 06:07:16 ....A 28672 Virusshare.00075/Trojan.Win32.Agent.aidkn-6cbb71776d6db0479db1ac2b9481bd72d4b65a3ad9cb26e64c92e9e27521bae6 2013-07-24 06:02:14 ....A 114688 Virusshare.00075/Trojan.Win32.Agent.aidku-6a7dc22043d05f0bb6d4fe6e0420a5f6ee0364a0a26e09c13a737cd271f5e457 2013-07-24 14:17:08 ....A 155648 Virusshare.00075/Trojan.Win32.Agent.aidlc-5e9c9e8cf624188fd3fef23d80a4a3ef7228d86e066e1e1505114c02d6919b69 2013-07-24 14:06:22 ....A 222524 Virusshare.00075/Trojan.Win32.Agent.aidmn-4f3c2f42b09cd8b9ac7a226b432d5d801cd9deeeb5383f02d10335800e6a67e5 2013-07-24 08:01:38 ....A 233667 Virusshare.00075/Trojan.Win32.Agent.aidrs-7bb6b071f2f7f5f0ed2a148e29676d075dd3c33ca977daa5804818bf99215b1c 2013-07-25 11:49:06 ....A 506368 Virusshare.00075/Trojan.Win32.Agent.aidtu-1deec239f3bc9684ee3698af4c0533f6dc1eaf5e5c25f4bece38f1431ed38115 2013-07-24 14:35:48 ....A 401408 Virusshare.00075/Trojan.Win32.Agent.aidxs-29f6a63d09a63e209188823360c0128c680b8171b49b035de0f32066f238f114 2013-07-25 08:03:10 ....A 294912 Virusshare.00075/Trojan.Win32.Agent.aidxs-2fa8ddae20fc36c3e994022492237e5f96a98da3aa66f5c6e883cc429418916f 2013-07-24 11:03:58 ....A 330496 Virusshare.00075/Trojan.Win32.Agent.aidxs-3df592c045320b08ab32dabedb438df07d912eb11566c84a5409dccb8f676c34 2013-07-24 22:51:32 ....A 430198 Virusshare.00075/Trojan.Win32.Agent.aidyv-4bfc72524d0ae14432bff665e8c90c7fd44d7109553e1b8f026fd86b07c50734 2013-07-24 22:27:04 ....A 430175 Virusshare.00075/Trojan.Win32.Agent.aidyv-4d7330c084c682020b06605c7f3e2891f40f37799b263c21fb72d6a59e7c3fec 2013-07-25 06:40:32 ....A 430107 Virusshare.00075/Trojan.Win32.Agent.aidyv-4e47e01ebbc4adfdb6fb458cf854f247057e0a5a68d478549e14c27979e62780 2013-07-25 15:40:10 ....A 22528 Virusshare.00075/Trojan.Win32.Agent.aie-73b7dfc714eded339af8da53880b225b7adf203a6bee8017510aeaa92c79fe2c 2013-07-24 12:55:46 ....A 1323008 Virusshare.00075/Trojan.Win32.Agent.aiebc-848dbc6cc91f3ec777ddec25c4f018b6bca19462293c1fceac6b34667d1f8fe4 2013-07-25 13:56:18 ....A 335872 Virusshare.00075/Trojan.Win32.Agent.aiebk-3908ad50db01b84dad4504a99eba1fe3e65881343985dae570a6b779d9bfe87c 2013-07-25 09:29:32 ....A 339968 Virusshare.00075/Trojan.Win32.Agent.aiebm-2ffe72f63fd9afddf2428e5c74c734c8f59d9d10a44a7e6d0c0e68ae776b1352 2013-07-25 13:28:22 ....A 336253 Virusshare.00075/Trojan.Win32.Agent.aiebm-740f789264e248da6a8f3af3e64abbd35338814de18145600308f76eb43fa5d2 2013-07-24 21:53:14 ....A 335872 Virusshare.00075/Trojan.Win32.Agent.aiebm-7d114951842ba06eaf764323004d2c50e1e91688051e993835924f8f6b2bee35 2013-07-24 12:34:18 ....A 361095 Virusshare.00075/Trojan.Win32.Agent.aiecw-5e9be265c8e3f611a6aabc289bd1143cf169e5836f0fd7e973e07b6ec6e3feb8 2013-07-25 11:17:00 ....A 332157 Virusshare.00075/Trojan.Win32.Agent.aiedm-27f84dff35adef26043a470571c1833fbcb68cb51beea4ab75868a0b5c7175e8 2013-07-24 21:25:08 ....A 336253 Virusshare.00075/Trojan.Win32.Agent.aiefv-1e0799f9cb0a79834b3c74fa5138f508c9e2799b55e1547f4fe73c0a2cd46081 2013-07-24 18:34:52 ....A 402432 Virusshare.00075/Trojan.Win32.Agent.aiehx-5f0324e7b9809750822bae9d0cbf7a27a1a88171e9827efb7f87e746ed70d272 2013-07-24 16:14:42 ....A 45056 Virusshare.00075/Trojan.Win32.Agent.aiela-2a46bc1bb48e16480b26e2a42b9d65d73ed38b3b969bfea8e131a0ba00e73ab2 2013-07-24 18:19:54 ....A 98304 Virusshare.00075/Trojan.Win32.Agent.aielg-5b0fd523e26d3b6bad2e21f716ad737c3234bfbd2ea7d880eda8c6c53960c059 2013-07-25 13:55:40 ....A 13312 Virusshare.00075/Trojan.Win32.Agent.aieq-1e1b5637202aa2b38d3498345f243a8b48895d721c4436fb5fd1f8d22fffecb0 2013-07-23 23:41:50 ....A 78336 Virusshare.00075/Trojan.Win32.Agent.aiopj-7ba465208cb588c0b4e2ad20fa6739dc2752b7c72072a89047bef9c59ce47f88 2013-07-25 10:23:18 ....A 95223 Virusshare.00075/Trojan.Win32.Agent.airl-4faabaa69c1193ae64be5d2359bf872c448952fbfbd418c5bfca951a9ddcf3b2 2013-07-24 23:50:08 ....A 95021 Virusshare.00075/Trojan.Win32.Agent.airl-5ee589fcf33cabd5e150666973e9140d5e212f85fff5531266d231e2be4b4d9f 2013-07-25 14:15:46 ....A 96947 Virusshare.00075/Trojan.Win32.Agent.airl-8b3b43de6d1846b445b52ceaf79c290cbd767f30f783e04e6dfc21dffd1a32fa 2013-07-24 23:41:18 ....A 24064 Virusshare.00075/Trojan.Win32.Agent.aiw-89992d44af2646d69e5b909be6ed0b5ebed4fa769ac1f4e0a035db8dbebb9f85 2013-07-24 17:29:22 ....A 173060 Virusshare.00075/Trojan.Win32.Agent.ajbz-4f0d9ad617bd9272ff16bb151f4e3a9136c8a8ce498975a5548d2131fcf71c77 2013-07-25 12:04:44 ....A 221184 Virusshare.00075/Trojan.Win32.Agent.ajx-2b1e9bac4a9f8f38b5b59076e6632e060868d433e05ed32e318ffd615169987b 2013-07-24 23:42:16 ....A 74244 Virusshare.00075/Trojan.Win32.Agent.akcg-49e2eaad69862d2928c710b05004aea914bcfa1415e8e754657ad386678aa2f0 2013-07-24 07:39:48 ....A 172548 Virusshare.00075/Trojan.Win32.Agent.akch-771e4644f2c18e40b5cac48ca9383ea1d69738818cd2c049b2ddb2625307c770 2013-07-25 11:32:44 ....A 172548 Virusshare.00075/Trojan.Win32.Agent.akch-7f0caafedd1bc40b3b131a67fbbbe8bcd81fdbf6634f2eb2f76f19bab3d5d6f8 2013-07-24 22:29:38 ....A 49152 Virusshare.00075/Trojan.Win32.Agent.alcb-7661c18f8f0a316dbd31119dfdbb52561fbc022dce2e35a6be17272cc98ff01f 2013-07-24 12:47:24 ....A 106496 Virusshare.00075/Trojan.Win32.Agent.alnuq-4849b40b06a8e26269f31eb602ef41f8f6318fba6bb46c760b65d2a66157a88f 2013-07-24 08:10:28 ....A 132096 Virusshare.00075/Trojan.Win32.Agent.alpy-76837a69f1f7043c1a0601192293e862da7b563e475cdfb7030125e25dc10c16 2013-07-25 01:43:24 ....A 339080 Virusshare.00075/Trojan.Win32.Agent.amc-8997c9b62e1d0b33027ded07f82e20c740192a81bbe029895586e32b8f5fab4a 2013-07-24 03:28:36 ....A 379396 Virusshare.00075/Trojan.Win32.Agent.amdr-2e3ac33eceb4f14cf7b178b0fbf65cf74e81abcecc8ddea3c22a5d90aac30689 2013-07-25 13:18:56 ....A 47616 Virusshare.00075/Trojan.Win32.Agent.ame-5701fbea083e013b245b90f5245681a572b84920d2bdf3b81dffbd785b18ccd8 2013-07-25 13:48:44 ....A 106500 Virusshare.00075/Trojan.Win32.Agent.amji-8cb9c70de664a0c64bed25e0565c33a52ee67e9beaa70d9000e58b8704784476 2013-07-25 08:49:14 ....A 51712 Virusshare.00075/Trojan.Win32.Agent.anbw-2f9c51d3130744b3c27fc24ea348c9f4f8d0010d60b28040f84f95662f412c59 2013-07-25 00:28:18 ....A 7948257 Virusshare.00075/Trojan.Win32.Agent.apel-741da4d280302794da62b2d67e4ee81d2523d6150d7c26d269ab488fd0f442d5 2013-07-19 14:04:32 ....A 757725 Virusshare.00075/Trojan.Win32.Agent.apigu-bd38e0eaf2e0c284b78fca9769a81f5e6234393a14992597fbb2c85cac2a5d0f 2013-07-24 14:01:04 ....A 94208 Virusshare.00075/Trojan.Win32.Agent.aplnq-4bf4bfa926458ea3b4aff13fc707286025038afc106316159cce9255044f5042 2013-07-24 23:18:14 ....A 114688 Virusshare.00075/Trojan.Win32.Agent.aptj-2cbfab2a73d5b0b6512437f502e21f5d0fb1a6dbe697a25d247005d7538bfb1f 2013-07-23 23:04:40 ....A 114688 Virusshare.00075/Trojan.Win32.Agent.apup-4a79e02d7ebe8c34a67b74522aef2aa38ed0ed47f0af1e4b5717d940b5eca062 2013-07-24 13:32:10 ....A 1027072 Virusshare.00075/Trojan.Win32.Agent.aqen-3e74072cb700b88b2d64f194bc7e355348dbd4502b1d137c01705844ca1bfff1 2013-07-24 11:44:54 ....A 35759 Virusshare.00075/Trojan.Win32.Agent.aqfq-75bd948bef91d2f3d4b21a489e3028ae6a9395923312cf218f251339f13461db 2013-07-25 05:38:54 ....A 96256 Virusshare.00075/Trojan.Win32.Agent.aqhn-2b377efeeb28b053c215bb43eacdd0def298528331e3d9094e3395d26fe8f6ea 2013-07-25 02:20:20 ....A 96256 Virusshare.00075/Trojan.Win32.Agent.aqhn-7a789c6a368dea19804d44cf73470a0297bb63e2515f56a1652e42716a6f1811 2013-07-24 20:50:46 ....A 135172 Virusshare.00075/Trojan.Win32.Agent.aqyx-28a800cdfaeee013ad22e81fbf1df20afd18e46b5dc23a8a8a2ba66069915fc8 2013-07-24 18:33:32 ....A 135172 Virusshare.00075/Trojan.Win32.Agent.aqyx-3c4afba09ed8ce7f3c990b197d0bde41e3aa06a17a9e1a8395e1389bd3dca3ab 2013-07-24 01:51:00 ....A 135172 Virusshare.00075/Trojan.Win32.Agent.aqyx-77329153ad76ee1caaa0b2b3626eb75f446396152dc48ebba29adc92709ab200 2013-07-25 09:12:28 ....A 135172 Virusshare.00075/Trojan.Win32.Agent.aqyx-8ce8e7de083b2a5d376192f06dc0a62a8288635b2fb0af4e7778b0198c2ee1a4 2013-07-25 10:18:58 ....A 135172 Virusshare.00075/Trojan.Win32.Agent.aqyx-8db5b7ffeb84ea45b055aa5ebda1408b03e70d68e1eb51f5f9247e91c7c34441 2013-07-25 11:07:46 ....A 343044 Virusshare.00075/Trojan.Win32.Agent.arba-7ddb3f0cda80501a516905786b7686f96ef0280346089dfd686c91db2daf208a 2013-07-25 14:15:56 ....A 470016 Virusshare.00075/Trojan.Win32.Agent.ard-74bc9574942f48d62e462a146c478e087661c547f4cca55398c4ab172b476c7f 2013-07-25 06:12:06 ....A 317952 Virusshare.00075/Trojan.Win32.Agent.ariq-6d187e0ff8f09c2e3a0740a9104247d650ca0c6adeb2da34fb57c2028b137232 2013-07-24 22:55:00 ....A 35106 Virusshare.00075/Trojan.Win32.Agent.ary-48ffc329c7d226b4e8c147673323bb1a00a4bd73d44a7ea51162dffb4ab2af19 2013-07-24 13:47:48 ....A 1027587 Virusshare.00075/Trojan.Win32.Agent.asdi-6be50c0854a909e8d60f64a5674f70e19191f126fd21a73922930171cf59d4b1 2013-07-25 01:14:18 ....A 3584 Virusshare.00075/Trojan.Win32.Agent.asji-5cb919f25d2c27b783192bd480c4c0455537cceae1448c3335cedcdeae989b21 2013-07-25 12:41:22 ....A 254464 Virusshare.00075/Trojan.Win32.Agent.ask-5b18dfbb1a8b3bc27ac9a147872ef8d1c86ff920fe9e5c832a494ca504b51dfd 2013-07-24 13:49:12 ....A 201216 Virusshare.00075/Trojan.Win32.Agent.aswo-77b1443dc32dcf3ede4d2de0098eb78ccc685fffb4867a8737e078035c8c26ca 2013-07-24 12:43:18 ....A 75856 Virusshare.00075/Trojan.Win32.Agent.atyj-4bab330c2d3ad3191b09991ce516ff0f8e853d2c84bbbcfc8d5725d28a040c23 2013-07-24 23:59:44 ....A 163840 Virusshare.00075/Trojan.Win32.Agent.aus-3b4ce55223d1fada47b16fb97743adda168fcca225b01585f050d413a13677fc 2013-07-24 10:21:56 ....A 177664 Virusshare.00075/Trojan.Win32.Agent.autn-3f360f38e77e73252f2bf9a82c15e9c62423897dacc4f5e443a5b32275f75cff 2013-07-24 04:30:00 ....A 49152 Virusshare.00075/Trojan.Win32.Agent.avo-3bc858c41daadd77a60f6b2a4b95fb99db238bf24b5d5b931046b2effef8889b 2013-07-25 14:04:22 ....A 527478 Virusshare.00075/Trojan.Win32.Agent.awc-7739804104c19be6ddd2e52600f83313149296d39bbc4f777e93735dbceb820f 2013-07-24 20:10:20 ....A 487483 Virusshare.00075/Trojan.Win32.Agent.awc-77946f0c1c45350d6dfb00b6e0d7bec2289790cdacd315420dc047c2e9b14428 2013-07-25 00:48:30 ....A 176208 Virusshare.00075/Trojan.Win32.Agent.awtn-4af57e2cc6f0338c5173cfabdcc79f0c6ed66347d19ae50d9b838bbd03d7d2fe 2013-07-24 12:22:10 ....A 175992 Virusshare.00075/Trojan.Win32.Agent.awyk-787865fbe58cfe20630057e68e01b7ee45ece0d0ad941b05ae9c5aaa2d336058 2013-07-25 06:01:30 ....A 362447 Virusshare.00075/Trojan.Win32.Agent.axwt-74fb5348a57230518a107e2289c23d780a8b4b481bba00157cc976c19b6493c1 2013-07-25 14:28:42 ....A 58880 Virusshare.00075/Trojan.Win32.Agent.bceg-382447056ff471570ba7891375f325fe22b043be0816081a950b9acb18a808ed 2013-07-24 20:22:28 ....A 807936 Virusshare.00075/Trojan.Win32.Agent.bcfk-3cd3d3320a6b293331b4ae8cbb4856f5de2429f9b1ba826758b8ffaeb7af44a4 2013-07-25 10:03:22 ....A 56271 Virusshare.00075/Trojan.Win32.Agent.bcj-5fe32f1d33770853a55762f41e87fade4aab6d5c380891b92edd25d5e3c96c0c 2013-07-25 06:41:44 ....A 230964 Virusshare.00075/Trojan.Win32.Agent.bdsk-3a635bcc252d567691047fa09a8e8af80d669988c5c29e62237a8c45a5f99529 2013-07-24 22:52:56 ....A 15360 Virusshare.00075/Trojan.Win32.Agent.bea-5bf23c06e45050d27e3a0a5e8a0e96c526448168b3dd2f33994bfc6583c66ac9 2013-07-24 21:41:42 ....A 1501959 Virusshare.00075/Trojan.Win32.Agent.bemz-1e966959db0767d37b88bd784ca02cc1cdcbc311cac596647b3ebcc286fb9ba3 2013-07-25 10:06:20 ....A 790016 Virusshare.00075/Trojan.Win32.Agent.bemz-8d31531977733c0edd2d61d916020c5fb3eca4fa6906a9fc5a6da6efab862c38 2013-07-24 12:42:58 ....A 253956 Virusshare.00075/Trojan.Win32.Agent.bfnz-4a1ecde9924290f1a657acce3a2e8c353ede4820e0c3fe35e15d2347979fcde3 2013-07-25 02:16:08 ....A 86528 Virusshare.00075/Trojan.Win32.Agent.bilm-3f6c5cb41ef52953db0a965754c364c6a85a81150c95913e198748752a078fb2 2013-07-24 05:36:10 ....A 30306 Virusshare.00075/Trojan.Win32.Agent.bkj-8c3011b140a508e0fc28237ce6415e9f5823932baef77f1943e332275a9fa1bf 2013-07-24 21:34:56 ....A 184320 Virusshare.00075/Trojan.Win32.Agent.bkks-29c0e42c95d27d3b3378587a6b2690db4ae16eca6300a861018373a0417c9ac9 2013-07-25 08:33:10 ....A 1509467 Virusshare.00075/Trojan.Win32.Agent.bkks-2fb5d1d5f349c84188f9380169dc1ddbd30f86fddb8a899275913277899457e9 2013-07-24 13:09:38 ....A 167936 Virusshare.00075/Trojan.Win32.Agent.bkks-4910aa7b0cdd8b247e02ae7c202adc4d2e8511ef23a66e01d1467af5ad3e3fca 2013-07-25 12:49:38 ....A 1517244 Virusshare.00075/Trojan.Win32.Agent.bkks-7a53f4412092a0bc1e40c4451aa29d8903ec24c24cc4e58eb0291c5505385c72 2013-07-25 11:02:18 ....A 1510570 Virusshare.00075/Trojan.Win32.Agent.bkks-8cae80b85fbee82f2be298b4a8f839b38b00410e6c032519a9cacf4fd93799bf 2013-07-23 12:57:30 ....A 1511676 Virusshare.00075/Trojan.Win32.Agent.bkks-9fd646125c599743fe2995ea65577bcf429d15b5d4b2c85075f61e08ac6743b0 2013-07-24 22:14:44 ....A 135168 Virusshare.00075/Trojan.Win32.Agent.bkpf-7ab0ebc84db22e197496fb0a88a292d00c3f40439fda9a84fa192a192198bb7c 2013-07-24 08:18:00 ....A 59168 Virusshare.00075/Trojan.Win32.Agent.bkpt-8a88d7adee8ac17edd6f4722f2e3f7f6b17ad53d25e9ce701bb10d7cc7be9c1e 2013-07-24 12:15:16 ....A 4336030 Virusshare.00075/Trojan.Win32.Agent.bnwu-842da5f99c839df56776f8bbbc9e6422439c4705692f5c2e28763e4ee2e4a80d 2013-07-25 10:46:24 ....A 58880 Virusshare.00075/Trojan.Win32.Agent.bnxc-4f4773c20ae4c440adcb525b66c22fe71be86aed7a4b5da17f31304080e90302 2013-07-24 17:23:50 ....A 98745 Virusshare.00075/Trojan.Win32.Agent.bo-28c9828376b54aa78a15725a6e72cb51c58867d02bffbf8e5fc38ac6387a2d05 2013-07-24 12:06:56 ....A 97142 Virusshare.00075/Trojan.Win32.Agent.bo-2e71df0c430c0dddab19b1c077182ab7b76d98da6aa02ef2b792761ebc37cd10 2013-07-25 01:00:44 ....A 90434 Virusshare.00075/Trojan.Win32.Agent.bo-388fe73e0e12355fa2cce6681fd98e49dbd2dc1d6d97a9b5bb8dc3571ec37837 2013-07-24 20:34:48 ....A 103898 Virusshare.00075/Trojan.Win32.Agent.bo-3ef0f6adea08722bde615618a3c32d041e7999b1e8930961e9e04649d3a5a4d8 2013-07-24 13:03:28 ....A 101191 Virusshare.00075/Trojan.Win32.Agent.bo-4c16835c4cb0d1fe54519b2c972c63c4551abc517c6944df8d391af6e03c774c 2013-07-24 23:08:34 ....A 158308 Virusshare.00075/Trojan.Win32.Agent.bo-5827f30ddccbb219dae998522178eae46d54adbd4c61cb7bc985642300ae2a62 2013-07-24 09:53:32 ....A 28378 Virusshare.00075/Trojan.Win32.Agent.bo-6a7cded62f235a1cc5f80885b6e0eb684b31d1350dcce0cef2361cae4c8af9ec 2013-07-25 13:57:34 ....A 90118 Virusshare.00075/Trojan.Win32.Agent.bo-7852b3d4318644ccfe692d682ee05c94645105d23efde7a61a2a2e7088ae52fd 2013-07-24 10:20:52 ....A 91090 Virusshare.00075/Trojan.Win32.Agent.bo-7ab44c927294785fe05f3058d22c0820ac771dd5dd977f52858a59bef08c620c 2013-07-25 06:09:40 ....A 94453 Virusshare.00075/Trojan.Win32.Agent.bo-8402f0452bb9794943d3628c2d1e9f31aa9d45f51bda70a68f67f6c09a361c6d 2013-07-24 13:57:44 ....A 15581 Virusshare.00075/Trojan.Win32.Agent.boym-2ab37ccc628e6b85a01be795f98e81b0601aa76218ebdfa6317f88af776ae111 2013-07-25 01:27:32 ....A 15581 Virusshare.00075/Trojan.Win32.Agent.boym-47276a4fd49d8f935fc7c5601618ca231ddf2e5cd1419cfccb024d717bb33813 2013-07-25 15:29:38 ....A 182272 Virusshare.00075/Trojan.Win32.Agent.bpdu-3e557095baa1340ea57979279f82020ec34238d93ca7397a95b3c57ad559f63f 2013-07-24 13:56:50 ....A 3370847 Virusshare.00075/Trojan.Win32.Agent.bpf-4c7883467bc29c75d61bb6552c4f67d7f2c3ba2492b1839c2c4c4c7f89bcd3f3 2013-07-25 09:47:08 ....A 695440 Virusshare.00075/Trojan.Win32.Agent.bsmy-4f6a2ebfbbf529a223599e998aa8ab00c846321717a65b4f835ee72e6f1bcd00 2013-07-24 15:37:08 ....A 16936 Virusshare.00075/Trojan.Win32.Agent.btam-1eee8036bf5a88675ab5809f3db2214ef34f5563b1e07bcbe88be5cb5912ce91 2013-07-24 05:38:02 ....A 77824 Virusshare.00075/Trojan.Win32.Agent.btmu-5d786d1097c6f552489199b96a7fd4afc1fc2cacc23ff904e8035d9e6b0d94ee 2013-07-24 04:20:12 ....A 80765 Virusshare.00075/Trojan.Win32.Agent.btmu-7a3c279e8c8c5741923bdad7102169f5cbecbd8e7e624da6d97b3d79c73117db 2013-07-24 18:37:12 ....A 233024 Virusshare.00075/Trojan.Win32.Agent.btpb-85e898a7f499799108c9eb366f65eb7085b28056888bb6246937eee8f3497546 2013-07-24 01:49:20 ....A 203264 Virusshare.00075/Trojan.Win32.Agent.btsp-2cec6c59ef7e0fdc06325234c0e49c340d3f5b5d894ad90e66959d1dc4e3a279 2013-07-24 00:59:36 ....A 203264 Virusshare.00075/Trojan.Win32.Agent.btsp-3b3e15962473b342485e12a8c4579045a467ef3a595523f985cc4f5c859c19e4 2013-07-25 12:36:26 ....A 203264 Virusshare.00075/Trojan.Win32.Agent.btsp-67086731b6fe4d5eb4d669b984a6e6a99a0f8a6bfc25da7d3689f4bca08329db 2013-07-23 19:28:02 ....A 413086 Virusshare.00075/Trojan.Win32.Agent.bune-aff023073cb7d341297df8d154b37fef70ba7f2d96808af66ae7bf9fe5fe80c4 2013-07-24 20:28:26 ....A 22528 Virusshare.00075/Trojan.Win32.Agent.bxlh-4e77e5997e970eae987123ef42bba7c8d3a3516a9964106464a5091cb2096eca 2013-07-24 13:33:48 ....A 15648 Virusshare.00075/Trojan.Win32.Agent.bxxu-2d2d919864b34ca25e7499f737f677f476b1745381578478d6e8d7cc846b01c1 2013-07-25 10:52:46 ....A 59680 Virusshare.00075/Trojan.Win32.Agent.bxxu-5f940149a3da13098ac36adc2aaa7f5e7e74d1d26194f5ba38c4977b54e5340f 2013-07-23 23:59:32 ....A 32835 Virusshare.00075/Trojan.Win32.Agent.byfo-3df2470599fa48ef9044b75675c80477e4fad2576afcf49aec327ced2d1247bb 2013-07-25 02:14:10 ....A 351232 Virusshare.00075/Trojan.Win32.Agent.bzfl-76b919033fd161f13d01c863db30a852fbd7e1b66e6dce2f4e4af9ad19569b5c 2013-07-24 03:40:24 ....A 15872 Virusshare.00075/Trojan.Win32.Agent.bzjh-5dcb054392431281b3591c4694640340f0b0515fcb2134730083411e81fd739a 2013-07-24 11:46:10 ....A 184320 Virusshare.00075/Trojan.Win32.Agent.cbhg-6b8e5f4544b82a2b47ee3f46398af4bc25d349b622edb3b0679ff9510d9bba37 2013-07-24 03:18:20 ....A 2401280 Virusshare.00075/Trojan.Win32.Agent.cccr-4a739da0d67f19173393db1d81a23b34b800bcdd0855114d7aee79bdd1184f91 2013-07-25 01:46:20 ....A 31744 Virusshare.00075/Trojan.Win32.Agent.cccr-5cf511f1eccfd9480018e21085ba978917eba748958de4ba129eb8f6acc68c7c 2013-07-24 06:35:22 ....A 136192 Virusshare.00075/Trojan.Win32.Agent.cccr-77552bcfcabe1fb9770fbc2d6028ad3c53f33bd59e9995fb535461abee1df7e8 2013-07-24 13:03:50 ....A 285984 Virusshare.00075/Trojan.Win32.Agent.ccqk-26f3804fbf02a77d206a8de8fab8c2c369c04d8fd35d8a23ef60761b7afc5a7a 2013-07-24 01:41:22 ....A 294688 Virusshare.00075/Trojan.Win32.Agent.ccvl-5a34c521cfa07de1bbbfbd10b69f3107db787e010b8c9905242972c4574f2f0e 2013-07-24 11:17:20 ....A 291104 Virusshare.00075/Trojan.Win32.Agent.ccvl-84f372576eaa272f0b974117ff7692d650af355cd056c9bf1b8eaeeae03657ac 2013-07-25 14:01:18 ....A 229376 Virusshare.00075/Trojan.Win32.Agent.ccyz-76399daec70fcb76644eace6e22f518efd8ed71bb812e628bb037fb55f0787e9 2013-07-25 01:34:30 ....A 229501 Virusshare.00075/Trojan.Win32.Agent.cdwl-7c1b25bc7fdbd28f795546d583082e0e2ff613795bcddcc4e43a999ad1f93984 2013-07-24 20:00:06 ....A 573440 Virusshare.00075/Trojan.Win32.Agent.cedl-5ecde8d69b2d289e83c5faaef7a570b07533c4da4d0cc1de024411682c1526b7 2013-07-25 00:06:40 ....A 5120 Virusshare.00075/Trojan.Win32.Agent.cid-5cc87e949add95e6a0c1380c5445e772bb9b05d270b40987fc7caf0e483d44da 2013-07-25 13:36:16 ....A 51247 Virusshare.00075/Trojan.Win32.Agent.cjgo-2a6470ab2f688eb9b9fca9917bec7d4f1e7c47f630351447f744772431cf19e1 2013-07-25 13:51:46 ....A 66214 Virusshare.00075/Trojan.Win32.Agent.cjgo-2df0bd96d9a4871f82f3b84ef758cdc37bd0657cb9a16819695e450b88579418 2013-07-24 08:59:42 ....A 46260 Virusshare.00075/Trojan.Win32.Agent.cjgo-3a1fb44f15b5c59b39ff46c7bff580a74e08b1959f8bffc98ddf18c46fcb49a8 2013-07-24 16:29:48 ....A 101888 Virusshare.00075/Trojan.Win32.Agent.cjgo-5e6761f21e1731e5cc9be3bbe7717c958fce0b715500258479e78863d6eac9ad 2013-07-24 09:42:50 ....A 116119 Virusshare.00075/Trojan.Win32.Agent.cjgo-678756f284a874d936ee92d447f5322e4b5318880d9608a0030bd07e1791792b 2013-07-24 05:10:42 ....A 237568 Virusshare.00075/Trojan.Win32.Agent.cjgo-69bcffcbc8ca7b9bc2ae5f6bc8bf8224d1d590440b5733e5384284556a38d826 2013-07-23 21:53:28 ....A 61114 Virusshare.00075/Trojan.Win32.Agent.cjgo-69dda11f8975b1d7c91b7da32e2d5745c9c6c8ec207b792353df70402e47dddc 2013-07-24 02:27:16 ....A 46260 Virusshare.00075/Trojan.Win32.Agent.cjgo-69ed5c703dbf27083be9b62f12195c7d896f0746469287eddc72d9980b168a85 2013-07-25 12:50:08 ....A 118452 Virusshare.00075/Trojan.Win32.Agent.cjgo-8a1d7a07243358cf931eda286a51598f418cfae02630b177b998c9540957a7f4 2013-07-24 18:17:58 ....A 45752 Virusshare.00075/Trojan.Win32.Agent.cjxh-398db9740ac09f02f660e810c5d09261a3faa5526c32b340ce85cdb2a5742457 2013-07-25 07:08:40 ....A 74273 Virusshare.00075/Trojan.Win32.Agent.cjxh-3b878de76bbf25a7fda67bfb99f6baad6d914d6072d995783d98072fc0d4841b 2013-07-25 06:13:56 ....A 52161 Virusshare.00075/Trojan.Win32.Agent.cjxh-48e3385b35e96e6ae0f968c62cfacbcb16bcf294167791f964b7d9bb4b93e546 2013-07-25 07:40:56 ....A 45752 Virusshare.00075/Trojan.Win32.Agent.cjxh-6d7966af93dbeb4e7c589cd7f381e1b289a75f2640f9fcfc9899e381260a5406 2013-07-25 14:47:02 ....A 51794 Virusshare.00075/Trojan.Win32.Agent.cjxh-80f097daf890c2d912edd4b9965e92d8dc6bf15bf95d85cd6f0ad10a948049ae 2013-07-24 05:29:44 ....A 2429624 Virusshare.00075/Trojan.Win32.Agent.cjxh-8626aa2105adb99c3a2019fc193250289cd5401f9c5f26d88cf418dd78f183d2 2013-07-24 07:34:48 ....A 140800 Virusshare.00075/Trojan.Win32.Agent.clzz-2dbfaa606c5ab876e499f77201ec7e73cd0829d5abee61ef4c50476d6b39d291 2013-07-24 11:17:04 ....A 298496 Virusshare.00075/Trojan.Win32.Agent.coui-689a6df3b8d5a0dbc3f35a7f42b2332cafdb59088089b0e13d338c2d84c2d47f 2013-07-25 15:19:12 ....A 1142784 Virusshare.00075/Trojan.Win32.Agent.crew-6beb3744e434c417f675c0878ba7a2c1a49cc502088610a77a47cdc84d23b502 2013-07-24 23:40:44 ....A 630493 Virusshare.00075/Trojan.Win32.Agent.cru-2651927abc22e65b815d821cea4fd24ec077b520e121c34bb7b7a599cd1ce546 2013-07-24 17:23:32 ....A 323293 Virusshare.00075/Trojan.Win32.Agent.cru-2b8afb82141be37fc885ce8a623e8d96481bafa14c6deb0983500578f7dd4311 2013-07-24 13:39:28 ....A 327389 Virusshare.00075/Trojan.Win32.Agent.cru-4da3a67ae15ca9651685793549b2712838850d7ee679df32f9bd2ce5071b0042 2013-07-25 08:04:54 ....A 331485 Virusshare.00075/Trojan.Win32.Agent.cru-5fc742ca02ca428cddc90f70cf31de0560196170af84c7087401a54298f94c30 2013-07-25 09:10:48 ....A 331485 Virusshare.00075/Trojan.Win32.Agent.cru-5fe4741b650f61ed41bb148d40044c807bc054b76932fffeae89a13c6452a9ab 2013-07-25 14:22:10 ....A 327389 Virusshare.00075/Trojan.Win32.Agent.cru-786dd2aeb1bacfcca90aad3ee78ebde15ec91f66ee9fa2a9cb876f4ce9b9f400 2013-07-25 00:10:20 ....A 323293 Virusshare.00075/Trojan.Win32.Agent.cru-8a89a8f3a4b6b1601a75c8f0645aab6f0f58b6c7f81731fc0c7943426bcde30f 2013-07-24 22:11:38 ....A 68813 Virusshare.00075/Trojan.Win32.Agent.cuf-2a4a6dce6b0dad92e914c43b7393b6627e0926d549673b08ceb472ea23922704 2013-07-25 08:36:16 ....A 182205 Virusshare.00075/Trojan.Win32.Agent.cuf-2fc8583c1806e42e151a124923760dbf7d3a57848db6a01b5de32cd05b101c0b 2013-07-24 22:01:38 ....A 40448 Virusshare.00075/Trojan.Win32.Agent.cuf-47c6c7f145ab92b84a84b764119438be1c90fdd879e12757c5a5ee62a5d1585e 2013-07-24 02:17:24 ....A 64386 Virusshare.00075/Trojan.Win32.Agent.cuf-48d50320e7adb3b1738db52f954307bd889f491f2b12aab4bf6c25248f8ae479 2013-07-25 02:08:56 ....A 229576 Virusshare.00075/Trojan.Win32.Agent.cuf-4a287686cb9d2a9ec20be50b7ac650ae9e9507ed6e34179c367be544f0ec9e1f 2013-07-25 00:16:14 ....A 141281 Virusshare.00075/Trojan.Win32.Agent.cuf-4bb20471ffdc3b5163b5dba7da81e9a528465e6cfba6d8600a0ed0e8fc1c0a05 2013-07-24 08:06:38 ....A 68813 Virusshare.00075/Trojan.Win32.Agent.cuf-5907bd4ac1f680504dd9292092758c0163152705204bc87169771d4ea75b690e 2013-07-24 14:12:00 ....A 78366 Virusshare.00075/Trojan.Win32.Agent.cuf-5ab1f7921d69b7f5bc919ee8aa55d6212b8c6d84b438f645587e01570201ad98 2013-07-24 17:12:02 ....A 88576 Virusshare.00075/Trojan.Win32.Agent.cuf-68469790bf8cd140d10a379febc47c313f8f2e77446cc5c8b0af4abe1827c029 2013-07-24 08:29:14 ....A 40349 Virusshare.00075/Trojan.Win32.Agent.cuf-6cd6a04f7674dfc20ae7230363f66d7e824fa5f42b1e56529ff6e0695ebff7e8 2013-07-24 11:57:46 ....A 43008 Virusshare.00075/Trojan.Win32.Agent.cuf-84e5ecde2c9409fa62bebd4f90d60b3cfe875fcbe8e14998216e54750b286f13 2013-07-24 23:42:14 ....A 177402 Virusshare.00075/Trojan.Win32.Agent.cuf-8997fdd0d5327198d917e9270817d7c03c1afb6d9baef91bca2e27109ab35705 2013-07-24 00:59:48 ....A 166487 Virusshare.00075/Trojan.Win32.Agent.cuf-8b33662bad26c35fc6b96cdf415fe61181b2281c870bb5fb7e109b19a5c67de6 2013-07-24 23:23:02 ....A 278533 Virusshare.00075/Trojan.Win32.Agent.cvnb-5f199afdfaab4715f61d738038640b64dda51b0bbe688bba115025a8d222303c 2013-07-25 06:03:56 ....A 183330 Virusshare.00075/Trojan.Win32.Agent.cwpw-651c81dddae0ffb01622d1b9ca5a7752c0c071712071aae7033029953640f6d3 2013-07-25 16:16:34 ....A 180047 Virusshare.00075/Trojan.Win32.Agent.cwpx-4a8d7547c897d1bf6bba20465b8ae7bc99ece65cefb7da393dcc4914347dc903 2013-07-25 12:59:56 ....A 92679 Virusshare.00075/Trojan.Win32.Agent.cws-3d8162d178047727981c7a7f6826b893b1b137ac9f0124e7ad522cafd044e142 2013-07-25 09:09:40 ....A 162718 Virusshare.00075/Trojan.Win32.Agent.cws-5fd54a1bd6ce9bf23a70d792e587a285fc916c3ff91e69ce5bb1938117d4f1d1 2013-07-25 01:16:10 ....A 9728 Virusshare.00075/Trojan.Win32.Agent.cwxz-274233b667d606bf48563a5f174377151f2ca9e5f189286a84c245a5edae20e2 2013-07-24 20:11:40 ....A 449024 Virusshare.00075/Trojan.Win32.Agent.cyij-3d71ecdf86c954a28f57363aebec721e81875dc4e175135702ef83c5ea4d604a 2013-07-25 13:10:54 ....A 475136 Virusshare.00075/Trojan.Win32.Agent.cyni-8682883311fe1489a4e14f589e116b3da2486e36c6515c19fde2fb4f85c6212f 2013-07-24 23:19:28 ....A 753680 Virusshare.00075/Trojan.Win32.Agent.daor-2678aa4679f548d75e74e60aca7f7ce9e5677feacf6b40ba32b1c019b382b585 2013-07-24 08:08:14 ....A 753664 Virusshare.00075/Trojan.Win32.Agent.daor-2a86bb9dd8442e9b895bba6d1016604e016019461e3df054a1427fea8efdfdbc 2013-07-24 13:13:28 ....A 753670 Virusshare.00075/Trojan.Win32.Agent.daor-3d10b9f41776eb18572d9e97a97d1545b55374f7e574f2e6a3be39aa36b7095d 2013-07-24 02:03:04 ....A 753680 Virusshare.00075/Trojan.Win32.Agent.daor-4f33e56ea5f76a28e4c3b8f53830c6d3772b826ffe1825bcc7a659a533deced3 2013-07-24 18:37:02 ....A 753684 Virusshare.00075/Trojan.Win32.Agent.daor-59712acee888577078bf852ac180aebfd0dbb8f5d8822b15a37a68b0e3ac0a68 2013-07-24 17:18:44 ....A 96768 Virusshare.00075/Trojan.Win32.Agent.db-4cdaf0c296603c8d2e0294b30d023a4229d274f05fe8c6cfba31c0aec971795f 2013-07-24 19:58:16 ....A 94208 Virusshare.00075/Trojan.Win32.Agent.db-87adef51e9845dbcb3c32ac4caabdaeed697cc002b18017e6239cc30c14f80b5 2013-07-25 09:42:20 ....A 96768 Virusshare.00075/Trojan.Win32.Agent.db-8d202282c2b92d1d4e03c1c43b4b29652c764e00ef07cf4be180c1e035df7286 2013-07-25 01:22:20 ....A 368129 Virusshare.00075/Trojan.Win32.Agent.dbzr-3a9f3f606e2a7f29b50860d621a6a35e91f04d95adb0a749dd990e40ebaed819 2013-07-24 13:31:32 ....A 94208 Virusshare.00075/Trojan.Win32.Agent.dcpc-482445e942c6771bda36f75c37864ecb9f403e2eaddb34ab9a32b859870dec2e 2013-07-24 02:10:58 ....A 24064 Virusshare.00075/Trojan.Win32.Agent.ddcs-4958c0548ea4c19ebef382fdb1c88939162473be615c4e534faef5e8b98cd9f8 2013-07-24 21:17:48 ....A 8192 Virusshare.00075/Trojan.Win32.Agent.ddml-4647faca140be9eda33fc838756c87bf69644537ae1e81370ff811567a7c75d6 2013-07-23 23:22:44 ....A 8192 Virusshare.00075/Trojan.Win32.Agent.ddml-5bca03ad386a94f3d1254ea15f3048e6eaa9b29f69f58291821e54352e197c29 2013-07-24 00:58:08 ....A 8192 Virusshare.00075/Trojan.Win32.Agent.ddml-7d231d51e6776e64d62c376e2abe0b047e33008edc0a9c9f0095919910e1e827 2013-07-24 21:08:00 ....A 24064 Virusshare.00075/Trojan.Win32.Agent.deam-2a5c4769c5948bb728a4c8c27a325396945255b4db0ebe90556b5649b204a679 2013-07-25 11:31:14 ....A 24064 Virusshare.00075/Trojan.Win32.Agent.deam-3b193418230110f63f314ad6f68ea6072494826cf8926baba178161c1e314fa7 2013-07-25 15:30:22 ....A 8992 Virusshare.00075/Trojan.Win32.Agent.dfpb-4ff61b0496bab0edff6b2e079ea02a8e16220889e4fb45367ee445de0a594946 2013-07-24 07:54:42 ....A 112640 Virusshare.00075/Trojan.Win32.Agent.dgdj-8add26db503d24a784e6ed4899da8e721b1d40368f40d63e1c06bb9be3fa5fad 2013-07-24 08:14:04 ....A 756224 Virusshare.00075/Trojan.Win32.Agent.dglm-67628420329727dfc1ff83ab1780ad027d650628f21fd83a6e1ec570ea814590 2013-07-25 15:53:42 ....A 179712 Virusshare.00075/Trojan.Win32.Agent.dgqz-3728fbdf95f22ceeded83f21176ef5c4dc3920b9524050ec58ced0e1e219d1b3 2013-07-24 20:19:22 ....A 163328 Virusshare.00075/Trojan.Win32.Agent.dgqz-7b5a9be54428b5ddef59e21430d558e250001f7ae72a12a8e1ab11e8b55486e7 2013-07-24 11:11:12 ....A 180224 Virusshare.00075/Trojan.Win32.Agent.dgqz-812fb5707a6ab93880203539230a6e21f4c3f3945d922a824df02d8e53edee7b 2013-07-24 20:22:16 ....A 143560 Virusshare.00075/Trojan.Win32.Agent.dioz-7bbeb241590adc88ea1647bfb941a0508ef2c4ef688529bc1141dd4f07b7b6ed 2013-07-24 01:12:56 ....A 51200 Virusshare.00075/Trojan.Win32.Agent.dir-4b9a641d26c12c53be1c152624f4ccbd91dc7ac327f5fccb468e5346c068afce 2013-07-25 00:46:46 ....A 24064 Virusshare.00075/Trojan.Win32.Agent.dmg-3af5b49ab8346be1a75b717d7f96006f1d2f5831cd7b9dc07d060e408aff49b8 2013-07-24 14:45:30 ....A 48612 Virusshare.00075/Trojan.Win32.Agent.dmqb-5b13da390770d8efd664be21482e169f0861cb4ccc5d3c94bc505d3f7c0f6ca0 2013-07-25 01:26:12 ....A 452539 Virusshare.00075/Trojan.Win32.Agent.dmwz-279502ad3eb38864711d0e34ad7a4fa2e81282c30e007343d895ba4843e50ff9 2013-07-24 05:11:08 ....A 122368 Virusshare.00075/Trojan.Win32.Agent.dnxq-4e3f9fd3234933d859cc0e1bfbc047dd8a97956e09d9e0ca03e52f92736d35d0 2013-07-24 20:40:02 ....A 236544 Virusshare.00075/Trojan.Win32.Agent.dnxq-67808d0bfb3c6a86dbd676563dfd5c6680cc0d0df8b5c3ae5d872e8ccf115a30 2013-07-25 11:12:30 ....A 2501060 Virusshare.00075/Trojan.Win32.Agent.dnyr-5f738715e718db0d77e07c77db672f644c7b18a29baf176305f3671c20e0c000 2013-07-24 01:11:50 ....A 109072 Virusshare.00075/Trojan.Win32.Agent.dqlg-3be4ed3a3e3ed4b197328d19d4fee3668c19a153b528fb4be4757c7ae3dc922c 2013-07-24 16:42:12 ....A 109072 Virusshare.00075/Trojan.Win32.Agent.dqlg-4a731b1d653393265019fb1059cbe872ef9696d0540d6a287d19be8d31c2786e 2013-07-25 09:07:58 ....A 109072 Virusshare.00075/Trojan.Win32.Agent.dqlg-4fe2c6dae8f0ba94dd8981ab5081bf360b87c96905cbec8305dde32912c98561 2013-07-25 06:19:24 ....A 624144 Virusshare.00075/Trojan.Win32.Agent.dqlg-5db8d8f4a56ba5a76a8799a049b43028149443e8693e9f23a27209865333cf00 2013-07-25 10:41:06 ....A 624144 Virusshare.00075/Trojan.Win32.Agent.dqlg-6dcab3f30c096430beda1fced74a119169b16a88a70a479f828494f0ec595a76 2013-07-25 10:20:32 ....A 624144 Virusshare.00075/Trojan.Win32.Agent.dqlg-6e5b12776af26fd43b6df090714d63701f821d66d1905202538ad98243026a7b 2013-07-25 09:58:22 ....A 624144 Virusshare.00075/Trojan.Win32.Agent.dqlg-7deb9529db015e7a6b6a0dcd51da00f98d3c6f4dc06c5c4fcee97d219e1ed636 2013-07-25 10:06:42 ....A 624144 Virusshare.00075/Trojan.Win32.Agent.dqlg-7e1f843279cad95bee026b8b6f26942c54666c0398ea41595b11202170f961b5 2013-07-25 13:58:22 ....A 109072 Virusshare.00075/Trojan.Win32.Agent.dqlg-80650d75901e183fc2f99fa8053ecec0f6d56c76394602161465ab9853f59c22 2013-07-24 09:54:28 ....A 1852613 Virusshare.00075/Trojan.Win32.Agent.dr-59fd1f82dfa4c6feab035ae240c2529798496d02eb28345695510e87b0994ca7 2013-07-24 13:35:38 ....A 212992 Virusshare.00075/Trojan.Win32.Agent.duzv-4da3496437d19e79fc0fa008ec7ba49b20dbeff469677fd6dc8a1af6efe5dca5 2013-07-24 06:21:42 ....A 212992 Virusshare.00075/Trojan.Win32.Agent.duzv-785df3b9c27150d41a554943504c26acc7aaddd1c94fc6669d13e9cc9ffe7186 2013-07-24 08:39:38 ....A 212992 Virusshare.00075/Trojan.Win32.Agent.duzv-793e3cbf66379718dfc1e0b088acb5b43e0f0f601f80310bee4854e8334d82fb 2013-07-25 11:40:32 ....A 118784 Virusshare.00075/Trojan.Win32.Agent.dvyi-58329a12d1b83f60e7c40ac17494a5bf40cb02c0c8cd12d2e868ffeb1cd0e560 2013-07-24 17:37:00 ....A 8704 Virusshare.00075/Trojan.Win32.Agent.dwg-6ab2d80a79e90657629e889d2f4e782969ce022be0de107b27ff5fcf9f87cd5d 2013-07-25 16:11:06 ....A 430592 Virusshare.00075/Trojan.Win32.Agent.dwtq-263d2faf590b37085e09532ed6506859e65aa937cefea235f6e4c6976e499dfc 2013-07-25 06:30:00 ....A 430592 Virusshare.00075/Trojan.Win32.Agent.dwtq-299b63dc6b73a2d7a0b3a01c07e4e387356afe745fd21a19acbb66cbd2e05b73 2013-07-24 14:52:32 ....A 430592 Virusshare.00075/Trojan.Win32.Agent.dwtq-2c233429a02ae489b372306b84bf4c7bbc3659a8fb20476c3464830607484c2a 2013-07-24 12:37:00 ....A 430592 Virusshare.00075/Trojan.Win32.Agent.dwtq-3bda9774539b1ed6eb8acfd9ae799db881ab9b589ffd4448dff812fadd4a2b08 2013-07-24 18:14:48 ....A 430592 Virusshare.00075/Trojan.Win32.Agent.dwtq-463255251266e0b9bcbdbe6af3eccd0004be6485532b31677d96e726504be63c 2013-07-24 23:03:40 ....A 430592 Virusshare.00075/Trojan.Win32.Agent.dwtq-4c7d065b112ae1e8fbcc7080cc4a51b83c6b9774f62461918897f3b2b16136a6 2013-07-24 14:43:32 ....A 430592 Virusshare.00075/Trojan.Win32.Agent.dwtq-56e010df4ef9717157cfeb691e7cdb2d08497e2bec29afbf88aab2c8d056d164 2013-07-25 14:53:52 ....A 430592 Virusshare.00075/Trojan.Win32.Agent.dwtq-57c1b742ac48cedf1c7e19ef51ed9b7ce1666b32c0ea646348b18a753ad94e3b 2013-07-25 14:48:02 ....A 430592 Virusshare.00075/Trojan.Win32.Agent.dwtq-66ec482007288e32005adb6ee74b2aa1fd53ec8cf66cd9948cb26f7a6174b81d 2013-07-24 22:00:14 ....A 430592 Virusshare.00075/Trojan.Win32.Agent.dwtq-68ad44726d4955bb7f6ee8c858a1cc6ab0f0a8610718b6c55e207398d2e6e72d 2013-07-25 14:09:12 ....A 430592 Virusshare.00075/Trojan.Win32.Agent.dwtq-6a129e3581e0125ad09028a1c6af604a0a73fa0f2c1be8096c1697f7e31b7ed6 2013-07-25 11:10:46 ....A 430592 Virusshare.00075/Trojan.Win32.Agent.dwtq-6daeaa5804fed457ce11ef4cc69fb91e2da81173d89ca56dd13cd03a87be7c84 2013-07-24 18:15:48 ....A 430592 Virusshare.00075/Trojan.Win32.Agent.dwtq-732d9aa0936c89b12ed97c2f766d50c04eb9ec1224bc53e775a1d5abbfe47707 2013-07-24 19:13:26 ....A 430592 Virusshare.00075/Trojan.Win32.Agent.dwtq-746916b378e24563fcdd6d8a19bc498717e622c727e3c2ef5a4dcace1b864853 2013-07-24 06:06:12 ....A 430592 Virusshare.00075/Trojan.Win32.Agent.dwtq-765d5ea51c9a126c286eec66bef525531f54680a4edb61f6396f8b8559d57ae3 2013-07-24 08:06:26 ....A 430592 Virusshare.00075/Trojan.Win32.Agent.dwtq-7bab3f0b13ad9a8011c450f383950c20b83eae1de14b7c506459f061cc72ba2f 2013-07-25 07:23:14 ....A 430592 Virusshare.00075/Trojan.Win32.Agent.dwtq-84cafb8d770e1ac28be94ece39235f293c799f4c32b1b772316edd7bf60af1ab 2013-07-25 16:16:46 ....A 430592 Virusshare.00075/Trojan.Win32.Agent.dwtq-87bfc6471994ee7a356763c8898ea751ceb579645ca0efd7fcb91e2807bb1ad3 2013-07-24 18:37:40 ....A 430592 Virusshare.00075/Trojan.Win32.Agent.dwtq-8be05587eb4149c14c36dd2a1add7917af1273cb9ddae62583886355b5027d54 2013-07-25 09:47:24 ....A 430592 Virusshare.00075/Trojan.Win32.Agent.dwtq-8cebda0936987344ecc69383b05b726181984a6f872d234cfd74730971d27e9e 2013-07-25 09:27:22 ....A 118272 Virusshare.00075/Trojan.Win32.Agent.dywo-5f8b74f31d3b3226c4c6c480570b9e6eb82046ebcb138b5f0a4d59671d2818a3 2013-07-24 03:47:50 ....A 118272 Virusshare.00075/Trojan.Win32.Agent.dywo-6c510638e4ef96e622764975c9c2c7c576ae010c3d80836ee2cff6aa8e5a74ac 2013-07-23 11:08:22 ....A 81920 Virusshare.00075/Trojan.Win32.Agent.ecrm-8ef2dc50bb75aeb7717d1432767c490f8a900b1cb8e78d843bed59652b639e50 2013-07-24 14:33:38 ....A 54784 Virusshare.00075/Trojan.Win32.Agent.efio-57d5ca045ae20dcb7a12ac528755565b48cbea7a0f41fa7f015e4bd7ada20ab4 2013-07-24 08:58:02 ....A 586751 Virusshare.00075/Trojan.Win32.Agent.eifx-5a1068053cf26f9a452b6ffa7905769b52f11342a30b04737c981be36f2adda9 2013-07-25 12:34:26 ....A 57791 Virusshare.00075/Trojan.Win32.Agent.eilq-5a086c981c4576082c4d7c70fa06274ba72c9a24239f2f39beb715e71cd3cf73 2013-07-24 23:45:46 ....A 53248 Virusshare.00075/Trojan.Win32.Agent.elym-80c12d2828316b182356914f4fb701f940d1891fc02defb9e3d631220d31c4d3 2013-07-24 04:20:44 ....A 73867 Virusshare.00075/Trojan.Win32.Agent.env-6cb2fda2799e1eb20bae7855f30d03ee9193bb6ec3513bf645d6b02a9acfb71c 2013-07-25 08:22:36 ....A 39071 Virusshare.00075/Trojan.Win32.Agent.env-7df5cc31acec9144ba3862677b6f00a87010246f78b2e27d75951bdb8e67d301 2013-07-24 17:09:24 ....A 624653 Virusshare.00075/Trojan.Win32.Agent.eocc-4f35fc7e153b0eed3f1e558c1cacf637295b2d2ab0f0c8dd95c7ba3f0817d842 2013-07-24 06:52:40 ....A 305152 Virusshare.00075/Trojan.Win32.Agent.eqvj-29b74a4b7a515b3b3ba739cf35f0a3f48c119fc717e765fd78f776d0446e2faa 2013-07-24 16:04:20 ....A 304128 Virusshare.00075/Trojan.Win32.Agent.eqvj-76c56badaa9cb45ef308fb4813316284517890f6382f6e775b26c24241955b32 2013-07-24 16:28:20 ....A 133632 Virusshare.00075/Trojan.Win32.Agent.eqzo-4c6fcbd1b21bb64718b91602166e7e4b65013f53849a7482df2d25b770ef31b8 2013-07-24 03:44:30 ....A 32768 Virusshare.00075/Trojan.Win32.Agent.esdg-76f7f961986bc3fdf22317dc4c289be17d079c6f0da00ad8804a87ab4fd0265b 2013-07-25 09:07:14 ....A 32768 Virusshare.00075/Trojan.Win32.Agent.esdg-8d3ee924a24269fd5167a997a02cd87eba5b2c186d5ebb3626738a53a2c49f74 2013-07-24 11:47:24 ....A 9728 Virusshare.00075/Trojan.Win32.Agent.esgt-2f3bb19993bda14a94d043d0878855984a4247a5556fe3f73b39844b00b86e97 2013-07-24 04:33:58 ....A 114688 Virusshare.00075/Trojan.Win32.Agent.etho-5ae40f300f48be88df6e7eb55aa2a8c87cc87a957dd4e6146acdadcf8ebbb7e5 2013-07-25 11:04:36 ....A 99856 Virusshare.00075/Trojan.Win32.Agent.etlc-6d9ce7a91d97a5d5bf9d64865290d340109aa77f82278d27dcbd2b2278ec36da 2013-07-24 06:15:48 ....A 377344 Virusshare.00075/Trojan.Win32.Agent.euia-8333319fb2e8f3eea1aea166f71fc6e4eacc427f6aed497b9bde0393c76c28fb 2013-07-23 22:40:10 ....A 13949 Virusshare.00075/Trojan.Win32.Agent.euug-8768ce9ba541c12d64af9eee58a012bbb98f776c934593b68a925a627d98b0ac 2013-07-24 07:05:08 ....A 159744 Virusshare.00075/Trojan.Win32.Agent.exey-3ce9a25922b4cdc16f38435d9acbe96912de6efc48579caa231dcd4b0b56459b 2013-07-24 09:05:10 ....A 6122085 Virusshare.00075/Trojan.Win32.Agent.eyqy-2922458a5ec86574cf4332adaa296c5f5b15d074400dbaac7751de49155323e6 2013-07-24 22:33:50 ....A 253952 Virusshare.00075/Trojan.Win32.Agent.ezaz-8680ddb6c9ed4aedfb328baf68037fd2a7944cda4cd4d48b72cb64e9871b14a6 2013-07-24 15:01:34 ....A 64512 Virusshare.00075/Trojan.Win32.Agent.fd-8a03c17f3050b1c1a3cebbb53572c230cd5c2a46795a6b0b44c5f911e0ea2861 2013-07-24 14:57:04 ....A 1847348 Virusshare.00075/Trojan.Win32.Agent.fdpk-47a4758d08d01c4bb857c528d7496ba90b4918209c4015ff7dcf78cc3229590a 2013-07-25 00:59:04 ....A 98304 Virusshare.00075/Trojan.Win32.Agent.fegb-3ada8e84e561f8899e6c4a7ff786bd9a7f4a68a49540da50688ba39b5d2c1e39 2013-07-24 21:20:08 ....A 79872 Virusshare.00075/Trojan.Win32.Agent.fegb-7cb8c160e93cec51ebf71c991c0bed49fe751714b5ddb9f2e3ed354d286594bd 2013-07-24 14:38:56 ....A 729600 Virusshare.00075/Trojan.Win32.Agent.fjus-77233bf629b36325179e4c1481ea1f6189effa79b431043c9aa4f9ee1113d13d 2013-07-24 22:30:00 ....A 729600 Virusshare.00075/Trojan.Win32.Agent.fjus-803494692ca1ec7ef6d654a147d2f077e275acf93ec8d869a1d365fbe50692d6 2013-07-25 00:10:56 ....A 27370 Virusshare.00075/Trojan.Win32.Agent.fkwt-666c40bfed204274fa6cd49411ec7875c774987a963e3072a4c08fd9b282a924 2013-07-25 07:32:04 ....A 83521 Virusshare.00075/Trojan.Win32.Agent.fkwt-6dd0bec24f463491fb2e97829032036fe6b23e8f3ad086659dbc29946552693f 2013-07-25 08:36:18 ....A 83546 Virusshare.00075/Trojan.Win32.Agent.fkwt-8cfb88899a4af2be7f0d1b50cb1f649a5fa7d4776cfc1c5083fc74d75dafa6d7 2013-07-24 04:40:12 ....A 40960 Virusshare.00075/Trojan.Win32.Agent.frqv-4da5a8588bc15f275888d9dca38133b40e6a24029e9657a1e39fc8ad374b4dc7 2013-07-25 09:17:26 ....A 311296 Virusshare.00075/Trojan.Win32.Agent.fsiz-4f7fccb2708201b17a34cd845c338821136cf6cc14aa2c80a764fbdc4ef07ca5 2013-07-24 00:15:26 ....A 29184 Virusshare.00075/Trojan.Win32.Agent.fzg-840f9d71801b8ae875a61668b3c9f4cb1d57e71bbbe339fed06f9fa6df4bd721 2013-07-24 08:02:50 ....A 241664 Virusshare.00075/Trojan.Win32.Agent.fzpa-39cd3c3a140966a0274bfb4af4bff6763887fe0b1ac5fdb6d08d438f7648956b 2013-07-25 14:57:06 ....A 221184 Virusshare.00075/Trojan.Win32.Agent.gen-46787b93142ff9c2b6ab086f8205ac53726ea212ac4cc450bd5c0e1dee133a29 2013-07-24 05:39:32 ....A 221696 Virusshare.00075/Trojan.Win32.Agent.gen-695e29291c7c46e82a3db507bc08f9c88e13bf3c1ac254fdf29e4b6f08e0aa4a 2013-07-23 16:56:48 ....A 1396736 Virusshare.00075/Trojan.Win32.Agent.gena-3f94b6724872b95543160b270c301077a16475725c750dab86737e4212ad673b 2013-07-24 12:32:06 ....A 24576 Virusshare.00075/Trojan.Win32.Agent.ghds-59902b071373772847f08c59b793c58044bcf040d8f75eb682c32fe1b33cd91a 2013-07-25 07:53:54 ....A 65536 Virusshare.00075/Trojan.Win32.Agent.ghds-8d80b7026416c25e696cab5fecc8ea240b509496a55b8d5ccfcd0a0fc8b31d34 2013-07-23 22:58:02 ....A 55623 Virusshare.00075/Trojan.Win32.Agent.giyt-2cdee084ab81fbaca9da994dcccc42578c7328efe49b8d1a922493ea8f3a85e7 2013-07-25 13:10:42 ....A 55642 Virusshare.00075/Trojan.Win32.Agent.giyt-591dc802a2d831584ae7bf7b1d9166217eda653774e51159bbd4892b341bcfc5 2013-07-24 12:39:24 ....A 55643 Virusshare.00075/Trojan.Win32.Agent.giyt-5d409c7277548e0813af1b4ba7cb941aaa0fc0456a91060e2bad423a05b65a6d 2013-07-25 07:53:34 ....A 55642 Virusshare.00075/Trojan.Win32.Agent.giyt-7e7ec697a255916938830ae65642208d5b310c8bc1ddf647e3dacc14465e6c48 2013-07-25 10:17:46 ....A 55638 Virusshare.00075/Trojan.Win32.Agent.giyt-8d0adc1649fcc055517399cd3db900b43de95b12aebd02d8641a46d83b7c491e 2013-07-24 22:16:20 ....A 98304 Virusshare.00075/Trojan.Win32.Agent.gjrl-878d0a87d1ca92101b8064121af5a5f1e85a89350251630af21ac6586dbb32d9 2013-07-25 01:36:32 ....A 109072 Virusshare.00075/Trojan.Win32.Agent.gtna-27f13076d31b9b221dda233261c828742bfb69c71f4f5c8e2d4cf9cb5a66ee42 2013-07-25 05:57:22 ....A 109072 Virusshare.00075/Trojan.Win32.Agent.gtna-2e76580554eb98cd82e02ca8d677dfed069ecfbc99359fb5ae96e2339e880077 2013-07-24 14:39:02 ....A 109072 Virusshare.00075/Trojan.Win32.Agent.gtna-2f0e405d556d593ae412cf0adceb6d645cd1a8000f8c289bce72c25231cf7e61 2013-07-25 06:19:12 ....A 109072 Virusshare.00075/Trojan.Win32.Agent.gtna-38042427805d608a91a45fd94e325cf13efb771504b726041689387b561ec3d1 2013-07-24 18:30:24 ....A 109072 Virusshare.00075/Trojan.Win32.Agent.gtna-3b0e755e0fc0af38f259871c70472d9358a0ac586317fd0d5d04ae2dbe4e151b 2013-07-25 15:33:28 ....A 109072 Virusshare.00075/Trojan.Win32.Agent.gtna-6ad2e5c3eb1d53a2afdad2b9b6b089cd5887de5331774fcac746ba7c21f47ae6 2013-07-25 07:42:44 ....A 109072 Virusshare.00075/Trojan.Win32.Agent.gtna-6e591193b03cbf45c9bb998dafff1c2be7cd68555a863d120f142ac06493cd4f 2013-07-24 22:57:12 ....A 109072 Virusshare.00075/Trojan.Win32.Agent.gtna-8446ffc1d6aa8eb2aebd84ec0d446345863ae970405479f61633dab93aad8a8e 2013-07-25 00:15:42 ....A 109072 Virusshare.00075/Trojan.Win32.Agent.gtna-889869a3b5fa5ed4a6d6a0f712e099dddc9fdfee00f6e456f6b97131b2b55be3 2013-07-23 20:44:08 ....A 109072 Virusshare.00075/Trojan.Win32.Agent.gtna-df92d1b3677be313b4504156f73dddddceb1261134280e6343be00d610f46f13 2013-07-25 00:17:14 ....A 84992 Virusshare.00075/Trojan.Win32.Agent.gvgp-792c79b707e264cfdb2efcd131db530b374a406fdd5fc2ceb62fc771ee74ab29 2013-07-24 21:33:30 ....A 225280 Virusshare.00075/Trojan.Win32.Agent.gzch-1f4e3eb49dda9163a7e78878fc2b0dec63935fbfeacc8f0de1641fa4d8eb6498 2013-07-24 08:48:54 ....A 55860 Virusshare.00075/Trojan.Win32.Agent.gzch-2bde1b0bbae98c9f911b0a2346fa08b846af8584271c23be2f97da22a16b72a7 2013-07-24 06:36:22 ....A 233472 Virusshare.00075/Trojan.Win32.Agent.gzch-3fde7dd6932a9c27179227034eed9e32d5e397e7ef15420153398f9f7a6d7d49 2013-07-24 20:02:00 ....A 233472 Virusshare.00075/Trojan.Win32.Agent.gzch-5a8ba4b7d77a6d53ec8144ba7c610c3c2d87062162334289042d4a6962c3cc39 2013-07-24 12:11:16 ....A 237568 Virusshare.00075/Trojan.Win32.Agent.gzch-8011b57c05d9db777a3b88a3e510c8af02bc9891d220d2e44a89c355be18be02 2013-07-24 19:52:28 ....A 225280 Virusshare.00075/Trojan.Win32.Agent.gzch-86298a0ba39eca2596095202f332a046dc171c85aab356caba959ddaa053b1ab 2013-07-25 09:45:00 ....A 237568 Virusshare.00075/Trojan.Win32.Agent.gzch-8c81d21b89f03259bbe63c6c3eb3c4186a4ac7cd07b1291a95c4699553e2ac5a 2013-07-24 16:29:20 ....A 826496 Virusshare.00075/Trojan.Win32.Agent.haqq-2a4f046298657be874eb24fb3ac8d405e292025a6f7531264cf02dc6b9cb7f52 2013-07-25 10:42:12 ....A 826496 Virusshare.00075/Trojan.Win32.Agent.haqq-2f8d4d694f206d566a1bef7aa557ae9d150d005d8cdffa0e708b9543bc78a221 2013-07-25 10:56:56 ....A 2513536 Virusshare.00075/Trojan.Win32.Agent.haqq-2fcdd11d32aa6f71ab52d46cd05d5930aacb476799314eccf9944ee9637c6150 2013-07-24 09:40:16 ....A 826496 Virusshare.00075/Trojan.Win32.Agent.haqq-3af921a3d284063cf14edbde727aeb1333a5c86051eef7f224f21c33f087b1d9 2013-07-24 11:00:54 ....A 2513536 Virusshare.00075/Trojan.Win32.Agent.haqq-3d4c8b32809fe6a5c3796a6f1825eced0445aac1567c87a4ce4449d1a846da57 2013-07-24 07:00:40 ....A 826496 Virusshare.00075/Trojan.Win32.Agent.haqq-3df84d06e0a028a4e1e2f75e3480ff0abd1a0d1483f3ad0d2542e1b6f57c08bb 2013-07-24 00:10:44 ....A 826496 Virusshare.00075/Trojan.Win32.Agent.haqq-49f8084f2bb6783a1744011238c9854cacc8d8453ba1fc1ec8fae0c3a5a5742f 2013-07-24 09:26:16 ....A 2513536 Virusshare.00075/Trojan.Win32.Agent.haqq-4b4ddb21f7a4e6def5fff336dc983d3b27d4919b0b0e0c3795d71ed70fb46f56 2013-07-24 05:37:42 ....A 2513536 Virusshare.00075/Trojan.Win32.Agent.haqq-4e1b8cc41b18f82b4e2b54bd8d13951a81c2ce80845262dad8e820f6cc2e86f8 2013-07-25 12:24:34 ....A 2513536 Virusshare.00075/Trojan.Win32.Agent.haqq-4ed583c9cebe00ff3df1036102d8efb58cfe66ebdd35698f6b177d467a5a7479 2013-07-25 00:42:42 ....A 826496 Virusshare.00075/Trojan.Win32.Agent.haqq-57e60851651920969b8d2405cd5ed9b4bff64f7fe5f2b54955f18cfa33903597 2013-07-24 20:00:46 ....A 2513536 Virusshare.00075/Trojan.Win32.Agent.haqq-5b6158d675a839e453055ddb24b1c1e89b5bff630b0eea17bd6090bbfb2c32b2 2013-07-24 20:08:00 ....A 826496 Virusshare.00075/Trojan.Win32.Agent.haqq-6adc7f72dcbf387fa3cdd3646c6f2103aca8d0e77cbb8b7e2a934b079e9ce6a7 2013-07-24 10:32:38 ....A 2513536 Virusshare.00075/Trojan.Win32.Agent.haqq-6b645187bdfaab4cadcf4e992f1ab914b8030c4c578cd0f8f6cfa8aa49072b78 2013-07-25 05:58:18 ....A 2513536 Virusshare.00075/Trojan.Win32.Agent.haqq-6bac09970a4fd5f505831c3f699d0940d1c5f62d846f5bb769d1648ad0e7d74d 2013-07-23 23:12:32 ....A 826496 Virusshare.00075/Trojan.Win32.Agent.haqq-6bc94be3ac9e3c05346474f9fd3465eff0edfaab98c7ed53aa80c2b6e2ce6382 2013-07-25 15:34:34 ....A 826496 Virusshare.00075/Trojan.Win32.Agent.haqq-6d32394f754b7b574387eb2034733e252c0c00c0f061f0a3a726423cfad73e97 2013-07-24 06:21:36 ....A 2513536 Virusshare.00075/Trojan.Win32.Agent.haqq-79383916ea3d81164aded875597484833b1c9dac79d6a18b89a862a467497bf2 2013-07-24 07:28:18 ....A 2513536 Virusshare.00075/Trojan.Win32.Agent.haqq-7c0fa9588a36621840822a410e5ffabe221c467433eff6693bf8b90f4d15e919 2013-07-24 09:35:54 ....A 2513536 Virusshare.00075/Trojan.Win32.Agent.haqq-7c6f4ec9d113c378722adfa0b9ee0f58ef528e2e04a7e2de1b508c54f89623e2 2013-07-24 21:03:24 ....A 2513536 Virusshare.00075/Trojan.Win32.Agent.haqq-83751cb094f69865941de4985295d83572cd972ca0b7c1c266221391a286c271 2013-07-24 06:32:22 ....A 2513536 Virusshare.00075/Trojan.Win32.Agent.haqq-8a013ead7fdaa351068aadead47dcd2a8a02dda65e1743af059343c3cb8704cd 2013-07-25 08:01:38 ....A 2513536 Virusshare.00075/Trojan.Win32.Agent.haqq-8d21ad998532f84dd4883f5c660a2338d197de49b418d850410f1e83254a7ea6 2013-07-24 18:15:08 ....A 2517632 Virusshare.00075/Trojan.Win32.Agent.haqr-378b37c816b686b2f9e9add241b01caacb062d04b954b3a70d332352579c853d 2013-07-25 14:40:44 ....A 2517632 Virusshare.00075/Trojan.Win32.Agent.haqr-3fc6ee3ecf7bde0d440831dea27b9dc84f936d41cb5fa683705b8d1cd020f4b4 2013-07-24 21:20:00 ....A 2517632 Virusshare.00075/Trojan.Win32.Agent.haqr-586eacae361222b63025f0460f5a73ddf6d12c8d379fb595f48bf29463ef4a0c 2013-07-25 09:08:18 ....A 876160 Virusshare.00075/Trojan.Win32.Agent.haqr-8c88adcac80d1ebee60f136fb2656cecc81703ad228241391aeef347b3ac74b2 2013-07-25 16:09:20 ....A 126976 Virusshare.00075/Trojan.Win32.Agent.hdzh-794eb477e40abc01fdda0e467a375a77f18e58bc645659312c9fe3ac0d2879e2 2013-07-24 18:43:48 ....A 20388 Virusshare.00075/Trojan.Win32.Agent.hedp-2a6747f7ef5a9b995cfac1f99b2f21c79343bb7cde21b5a331a87001e9bd3a8e 2013-07-24 05:59:14 ....A 17332 Virusshare.00075/Trojan.Win32.Agent.hedp-2da1a3b7440ebba2786724747331e53e0bfefc717340283c7a5569eba502616f 2013-07-24 07:34:42 ....A 17805 Virusshare.00075/Trojan.Win32.Agent.hedp-8a323cdbb07cc23adc8a23c2b8b25df1388503eadc6752f92211e3f61ea3e76a 2013-07-25 09:34:18 ....A 1535248 Virusshare.00075/Trojan.Win32.Agent.henu-8d8df6637b559d55495d09fb00a782de4497025611ead33900cd3ea4ece6dbfb 2013-07-24 04:17:24 ....A 94256 Virusshare.00075/Trojan.Win32.Agent.heoj-825bb41db7e0f29953b89ca76bbc13003485466cca288dabe62f447cda1b6dae 2013-07-24 00:09:48 ....A 94256 Virusshare.00075/Trojan.Win32.Agent.heoj-836efde7ca8fe050ccb390af3c189ec404cf1f4147ca296ea65d123d5498e925 2013-07-25 09:31:54 ....A 94256 Virusshare.00075/Trojan.Win32.Agent.heoj-8dc05cd9c0e1f39dee309f671cc605b2a13e04b450bfb07bea12f692459a5ab5 2013-07-25 13:00:14 ....A 364544 Virusshare.00075/Trojan.Win32.Agent.hfoo-67627a1b3618d22ad009cc97af03ec66e80e89aab8bff3efb1c60c99729817a1 2013-07-23 23:01:44 ....A 44032 Virusshare.00075/Trojan.Win32.Agent.hftf-3e7c3d1b01dee4c51f18505691d01d415f3f2d3193c61a849419013bc87b2423 2013-07-24 08:45:40 ....A 149504 Virusshare.00075/Trojan.Win32.Agent.hhse-492c454fc07041a0be1e694f11810356e37594531932dd6535cba54447a6a043 2013-07-25 00:51:44 ....A 149504 Virusshare.00075/Trojan.Win32.Agent.hhse-663643442d49332742808e5ac24ff74128e6377b7b9b79f3a4454d17b3bcfdcf 2013-07-25 14:34:44 ....A 149504 Virusshare.00075/Trojan.Win32.Agent.hhse-857323ab6bfb2091824704ed46e17ec2fa4f583f6a0420ecbb4838e3c9ab5b2b 2013-07-24 22:24:58 ....A 9742 Virusshare.00075/Trojan.Win32.Agent.hhsr-6908e1bddb2c2dd177cc72bffba2b7a61da64b8e546602ccf6e02518036b8df4 2013-07-24 23:36:18 ....A 365056 Virusshare.00075/Trojan.Win32.Agent.hhss-28cb75e7735585fbb49052f91bf45e92cf4d4562971ad1eff7d1cc47503f09ba 2013-07-25 09:39:10 ....A 365056 Virusshare.00075/Trojan.Win32.Agent.hhss-6e6b81ded32bfe71f91b14b1445036deba7e2ee9eda356a901268da026f6747f 2013-07-25 13:08:48 ....A 365056 Virusshare.00075/Trojan.Win32.Agent.hhss-763bc10b4fad45d707c536b0fdf880bb2cc12e7b78d29ec2d79ca4f9ed6fb925 2013-07-24 17:33:30 ....A 61884 Virusshare.00075/Trojan.Win32.Agent.hhtt-2edb73c3fab8a80eb5a69612d160f28a4b97fc43265ed954afdfe07c546a98ec 2013-07-24 23:23:06 ....A 237568 Virusshare.00075/Trojan.Win32.Agent.hhtt-5ad365dae9dd79c0c3f5db0a6e8088339d907e812938154c425ab94c8e267baf 2013-07-25 06:00:16 ....A 62000 Virusshare.00075/Trojan.Win32.Agent.hhtt-64a56eed03ea20feda4829eac6fbac522909cb6872cbaca07ab2b257c056a9d7 2013-07-24 17:56:20 ....A 57700 Virusshare.00075/Trojan.Win32.Agent.hhtt-7a87ab305aff6ff1c77c42b55cdd354027385ebac4ef225d3013d42028bf878a 2013-07-24 18:08:46 ....A 155136 Virusshare.00075/Trojan.Win32.Agent.hmwi-4d7c8cfde8e0354ab3b13559b70dfc15ce2e446ba7ca1eada245f25c9567bb63 2013-07-24 06:37:54 ....A 92672 Virusshare.00075/Trojan.Win32.Agent.hmwi-6ab0fd27b078462d4f30c8eb20a48e7c37420dbad7edbbc8da79cf5d6345d845 2013-07-23 23:13:32 ....A 20483 Virusshare.00075/Trojan.Win32.Agent.hnxd-5ad6101540fa618483abdbea52cbd704e59adcc4feb2645135faa5a10e7a7056 2013-07-24 22:25:02 ....A 105984 Virusshare.00075/Trojan.Win32.Agent.hodh-3a7637efb5622a94acd923b70a5ee5e86efab6fe790726616f4e24060b9f7bde 2013-07-24 14:21:00 ....A 105984 Virusshare.00075/Trojan.Win32.Agent.hodh-3b7a5b316ad768fa8390e035e583c15c76b8681fe4514bd6388fe40dda3174f0 2013-07-24 22:32:14 ....A 105984 Virusshare.00075/Trojan.Win32.Agent.hodh-461e84910fd765042d7d46f2a4564e2004e47a78df144389e8ac87aaf47ddd6b 2013-07-24 12:32:52 ....A 105984 Virusshare.00075/Trojan.Win32.Agent.hodh-4e10182760884a028cde8b45715e649693628c7053113a673c49b57b2fdd0824 2013-07-25 12:34:44 ....A 105984 Virusshare.00075/Trojan.Win32.Agent.hodh-4f1eae9bf1141389b7c9a55245cb07089b4f64d1e37a4e0ac75768548fbcd286 2013-07-24 11:36:08 ....A 105984 Virusshare.00075/Trojan.Win32.Agent.hodh-58c917dbc1a2e2b7f8fe81e1a44654b8c9ea21d92147e09e355092efefc589be 2013-07-24 16:48:40 ....A 105984 Virusshare.00075/Trojan.Win32.Agent.hodh-5af0d4430bd158f1dbfb2c777cebd5ff782722a9b3f05cd3769facc1a0eee6af 2013-07-25 13:16:24 ....A 105984 Virusshare.00075/Trojan.Win32.Agent.hodh-67af5c0e82005a428946fe5ffb5f12b31a421e73605f44c89a593b5839ff7174 2013-07-25 07:55:34 ....A 105984 Virusshare.00075/Trojan.Win32.Agent.hodh-7ede85d1489ed63d6965ad8520d934a332783b46e2c2aab3e62b568403362119 2013-07-24 00:57:46 ....A 105984 Virusshare.00075/Trojan.Win32.Agent.hodh-82a1b07c1d913df4f8577ed64c16d2a33ea93c1add48e1efcabca5c476dce70f 2013-07-24 23:58:02 ....A 105984 Virusshare.00075/Trojan.Win32.Agent.hodh-83821318c1a11edfd62f4e18aa70bff725e4a46174efcfcee8d1d421f044578d 2013-07-25 07:26:50 ....A 105984 Virusshare.00075/Trojan.Win32.Agent.hodh-8acc626451709cb0e550eae911372d3dfb776181ea7c991d779946ddc0822e37 2013-07-25 08:52:12 ....A 105984 Virusshare.00075/Trojan.Win32.Agent.hodh-8ca36901afbb899aaafa6257fdc6937de9df2d2b0f9183c871a1d846f0130596 2013-07-25 11:58:20 ....A 105984 Virusshare.00075/Trojan.Win32.Agent.hodh-8d08cc549f032db7e8eb1bbfd6b50d6f1b0b18299f1a4472ffcea1b6c1a18a87 2013-07-25 07:36:18 ....A 105984 Virusshare.00075/Trojan.Win32.Agent.hodh-8d5f76e44a93081ef40cf1287ef0a86619775b8d07573c247984bb33fb23a91a 2013-07-25 01:03:34 ....A 59396 Virusshare.00075/Trojan.Win32.Agent.hoea-5b869a4a391e7ecc61a6d6665cce79af06fd363f3d9f2b195ebce07498e5cce5 2013-07-24 13:50:02 ....A 32768 Virusshare.00075/Trojan.Win32.Agent.hofg-3bb44f0bdc4eb50400915205c62450af14375a6d3736cc56664c84232858e1ec 2013-07-23 22:23:52 ....A 953344 Virusshare.00075/Trojan.Win32.Agent.hovl-6bedfd8cea262924be9e6abf79500c31cd606d4020a340ec26abf6a0ac08bf58 2013-07-24 14:43:50 ....A 188416 Virusshare.00075/Trojan.Win32.Agent.hpdf-1e83c54ce8a7cb8bab1f5298c09b943f6e848bb04350098e5ab7c0725d521993 2013-07-24 22:22:50 ....A 122368 Virusshare.00075/Trojan.Win32.Agent.hpfl-5f57486956a1b6bc2d4a8a10475f809b2c23c03ccd6598d56641237604977809 2013-07-24 03:35:40 ....A 59904 Virusshare.00075/Trojan.Win32.Agent.hpfo-3a2ebc38c8bf312a9e3a3a590f10babfa2d16d6e9fce900aadcbe1055a20cdac 2013-07-24 22:37:30 ....A 59904 Virusshare.00075/Trojan.Win32.Agent.hpfo-69f8a3e35415b97c7736da227ff3418840cdddb34d04b34101c2ff8aa686c651 2013-07-23 23:00:54 ....A 59904 Virusshare.00075/Trojan.Win32.Agent.hpfo-6a9a6f812231d5766c00eed7cc16c7038767b33fbd9a02b09306e5b3615f503c 2013-07-24 19:51:04 ....A 569315 Virusshare.00075/Trojan.Win32.Agent.hpfo-77d21c02c6e289fda993d2cf1bcb790e116093ead396e1ec62abb23e83e5b6b9 2013-07-25 15:06:20 ....A 1063424 Virusshare.00075/Trojan.Win32.Agent.hpqm-26adc59588740cd92394f5b1942c371f121f29ed38832f05d3fa307a8150e39d 2013-07-24 23:39:20 ....A 218112 Virusshare.00075/Trojan.Win32.Agent.hpuf-48441f622d8aca8b4149ee194be71c008b913c25870f9c1b627dcc91f0155ddf 2013-07-25 13:51:06 ....A 39936 Virusshare.00075/Trojan.Win32.Agent.hpxp-27fdc9e6e59563552638921c7c80e200ec5698117c808b86267fce35a3b315c4 2013-07-24 12:16:50 ....A 31744 Virusshare.00075/Trojan.Win32.Agent.hqdj-787fcb6566637613d9b75f4309518b8b2785669f192dd45f5bb468838e3b7d06 2013-07-24 10:22:36 ....A 377344 Virusshare.00075/Trojan.Win32.Agent.hqjn-5f27d0d65ee7ebbe30b1e28855ccba1045e9b115c726dd484e260fa86feffcd8 2013-07-23 16:41:52 ....A 206848 Virusshare.00075/Trojan.Win32.Agent.hqjn-e017c6329c9dd75c5e82476e6cd92abd8215ce55601245accbe35382c9ade329 2013-07-23 21:43:26 ....A 210944 Virusshare.00075/Trojan.Win32.Agent.hrcz-39e6ca4ca30e6099013579688f88e5688a208997c83268849b4e6395b2e1a1e3 2013-07-24 12:05:48 ....A 2032128 Virusshare.00075/Trojan.Win32.Agent.hsaq-592d75c3a407cdd5d6d7d820455d2c60854b1a33e5c8660144289fc237bc826f 2013-07-24 20:52:34 ....A 264192 Virusshare.00075/Trojan.Win32.Agent.hskn-894b8d10cfb7bf1bc676b10688546df2c51597ca7a4fc808413c38d29fc73ea5 2013-07-24 16:52:10 ....A 1739776 Virusshare.00075/Trojan.Win32.Agent.hsru-3cfb661f48e54b99550feff9fe03ecdb2e05145d4c766bd9ce9d4ecfc2c04cd3 2013-07-25 11:46:34 ....A 48916 Virusshare.00075/Trojan.Win32.Agent.htco-78745612b6e9be828985973608b77be3be7919525693f78df296450597f6ec69 2013-07-25 06:24:08 ....A 45663 Virusshare.00075/Trojan.Win32.Agent.htco-836993cd49def0941cc8a5db764be7bb84aa7aeaf55689e5c50d110b7955364b 2013-07-24 13:16:48 ....A 69632 Virusshare.00075/Trojan.Win32.Agent.htnz-3731086cfd5f27f300db91156355857e3b63115bb71555afd069139b4821f49e 2013-07-24 13:15:18 ....A 157696 Virusshare.00075/Trojan.Win32.Agent.huno-5c650a529f785971de42beb32984e08c8d6551de4216bb84330f1d7250bf862a 2013-07-25 14:01:32 ....A 54272 Virusshare.00075/Trojan.Win32.Agent.huno-66f0ccaf3d9be10b457a783c592a706f9ff4649c81d711c470e05db1a8a26bed 2013-07-24 17:53:40 ....A 157696 Virusshare.00075/Trojan.Win32.Agent.huno-7c84821d91c4fd922bd2f506d5bc77201d3a1b09c5f7ce1e0f9ab4e638814fec 2013-07-23 21:21:42 ....A 65536 Virusshare.00075/Trojan.Win32.Agent.hunt-6d47ad86a7ddd329be06e07c6ef8921bc0434c7933caa712fc81ace4ad01101f 2013-07-25 05:09:08 ....A 30737 Virusshare.00075/Trojan.Win32.Agent.hunv-82db5ddbb00cfcb2e90ac17a0bf3d8972f0618d167c370d6e813b021f73021a0 2013-07-25 12:35:06 ....A 50606 Virusshare.00075/Trojan.Win32.Agent.hupd-2f8cc07208d16ccdfa7db5f5df0c9803f6324d2761c3984b88df441e9b37b63e 2013-07-24 23:08:28 ....A 72294 Virusshare.00075/Trojan.Win32.Agent.hupd-8352d7c4f99776db20d6de6a17a04835aaeae86a6665117f25ed3dd9903f4edc 2013-07-23 22:42:02 ....A 1858560 Virusshare.00075/Trojan.Win32.Agent.hupw-2c4da54f0cb7949041f8890ef8ec501bca8b3c67c64c025ae2cd07a3e6c3bc26 2013-07-24 06:31:12 ....A 1968640 Virusshare.00075/Trojan.Win32.Agent.hupw-5aa4e24ecf09314983e43238173091a4ccf680d2da2f0e18537f03973454e3ba 2013-07-25 12:56:42 ....A 480256 Virusshare.00075/Trojan.Win32.Agent.huql-59324d29a5f2074009284e5a7f36505ba32fed36c0fbd6b6b5a3adbf413b05fd 2013-07-24 18:38:54 ....A 121344 Virusshare.00075/Trojan.Win32.Agent.hurj-3b14e88552ea409e1165ec8e0fd20b7a3e39d675e39d52511dc9dde432f57ca2 2013-07-23 22:04:36 ....A 121344 Virusshare.00075/Trojan.Win32.Agent.hurj-778ade2755543479bb41ebb50943478dd6843803eadc0b0ce013f9a9ba1ef3a4 2013-07-25 10:20:34 ....A 121344 Virusshare.00075/Trojan.Win32.Agent.hurj-7e3bcc9d421e76c3ef550a75c6e4d523a2f9c320fd9042705545a15e67f2faaf 2013-07-24 00:35:38 ....A 989354 Virusshare.00075/Trojan.Win32.Agent.huro-2900b197bffa716ab5fe2ac3dc21e5e691fde00fda5855d41d0883208c3bebb5 2013-07-24 17:59:08 ....A 90112 Virusshare.00075/Trojan.Win32.Agent.hurx-5a2553d9b5736532c631cdc14be646e6def17b0ac31000c3e6fccf24a3c45af2 2013-07-24 04:06:20 ....A 1056256 Virusshare.00075/Trojan.Win32.Agent.huun-2aea98dc5b7efcfe86d12383fa87c7845c365d16d7d5613a7161cae01faa9bab 2013-07-24 05:55:48 ....A 211972 Virusshare.00075/Trojan.Win32.Agent.huwx-4ef34e22d85b038a6b45de362bebfe855b9508506447c15dc4aaac8cb9c783dd 2013-07-24 17:55:22 ....A 211812 Virusshare.00075/Trojan.Win32.Agent.huwx-5dde2313ea1d5c2daffa0b4060852bd90995fae9a7e48c53dd6de037888ccd70 2013-07-25 08:33:50 ....A 211792 Virusshare.00075/Trojan.Win32.Agent.huwx-6d62cf4327a537b7ea52eb50c2548689a688f5cd2446486b7282cf88ee4765d5 2013-07-23 23:32:10 ....A 211831 Virusshare.00075/Trojan.Win32.Agent.huwx-78c373d53b6ead2cd28ac400aa8156af1981adc14d18966a444db36386d439dc 2013-07-24 07:11:30 ....A 57232 Virusshare.00075/Trojan.Win32.Agent.huxu-2b5c1dac472c02d670d3c9c962f8ff7c7e1b1b8a20925b549ee9eb0d3d4d5510 2013-07-24 12:20:18 ....A 235008 Virusshare.00075/Trojan.Win32.Agent.hven-3f49201c8e6b617028199e55fac9dc9f83261c1e397972fbe8d0b59480947ae2 2013-07-24 23:21:08 ....A 39424 Virusshare.00075/Trojan.Win32.Agent.hvhw-6cfcd78ab000ba4f570278406fcb59c8484e4d2d2733c05cc67aa9bb3b85093f 2013-07-24 12:59:48 ....A 22548 Virusshare.00075/Trojan.Win32.Agent.hvmn-3fe42fc851ecb1f9391f2661033b12c8b29a7528dbd4ad79e60e68158f3ad35b 2013-07-25 02:00:12 ....A 356864 Virusshare.00075/Trojan.Win32.Agent.hvof-6c98f6a70f1364073aedd232b76da9ace099637ba2144c8868177bb065cc291c 2013-07-25 13:17:20 ....A 89529 Virusshare.00075/Trojan.Win32.Agent.hvof-7cf0c32e77a53df6258700cc4dcbda3f282e0462ad1fa04abb0a30477fb872ca 2013-07-24 19:21:46 ....A 591872 Virusshare.00075/Trojan.Win32.Agent.hvzd-5c6a6834e9b48cfac8e603057f60c86f7621619d96894101088228edd49e44b3 2013-07-24 09:50:08 ....A 329728 Virusshare.00075/Trojan.Win32.Agent.hwgs-2cd262ab5586832aafd0757394a2cc495660c46b8cde73d3641a5ee4941e6c6b 2013-07-24 05:34:08 ....A 173056 Virusshare.00075/Trojan.Win32.Agent.hwhy-295ff584a4bc2a6a8329544c80b52ecaa2a83c2785b905eac8cee4bd97308cee 2013-07-19 12:04:08 ....A 295936 Virusshare.00075/Trojan.Win32.Agent.hwnd-3cdac375f620512c9861f7b0691b5ff39b4b75404a4ea6479836b384218300ee 2013-07-20 01:08:32 ....A 295936 Virusshare.00075/Trojan.Win32.Agent.hwnd-6cf9f00a72c11b7add4e7cc69e97f8cb5c9743731c46030616adb9fedb957a0f 2013-07-24 12:52:52 ....A 295936 Virusshare.00075/Trojan.Win32.Agent.hwnd-74aa8f48d3524e975414a47d0279d31b8a14d6d949a0ace0bfc80d3840063c25 2013-07-19 23:20:44 ....A 208896 Virusshare.00075/Trojan.Win32.Agent.hwtg-3f591b3ac401d2bafc049b071bac0803bd8c6da6903b604b0d561be373317b67 2013-07-25 07:34:38 ....A 307200 Virusshare.00075/Trojan.Win32.Agent.hwtz-7e19a5db504289c0d63615ec42c0eaf8d851653db11ab79bdc60e6886580fe38 2013-07-24 02:11:58 ....A 610304 Virusshare.00075/Trojan.Win32.Agent.hzu-77696fc9438af96f193536a6ce07cfa9f8e7a1920fc511348ae8f31a992f487f 2013-07-23 23:04:28 ....A 225666 Virusshare.00075/Trojan.Win32.Agent.hzu-7b109d16a0496cd6f48b0188ea9dc817a648bf447dd5fc5794020d674469a071 2013-07-23 13:14:34 ....A 14336 Virusshare.00075/Trojan.Win32.Agent.ibig-4445cc82c9bb227de79286502bb8c6882048efb96a98e0b35cff8cf27c3b3b94 2013-07-20 00:01:06 ....A 40749 Virusshare.00075/Trojan.Win32.Agent.idet-3c433d77da879ffca4bcfbae7517b205b84e42eb2e742282bec09d572a6f8fcc 2013-07-19 15:11:32 ....A 45360 Virusshare.00075/Trojan.Win32.Agent.idet-3d7d555207cc60d714e650cc0415bdddd9a4eefce2ba1ca4ce41d12fc6fecb96 2013-07-19 18:18:40 ....A 40393 Virusshare.00075/Trojan.Win32.Agent.idet-3de190043acc39e39997bab8b8ee29e2e4fb7b05b4667b0ca8cb7aa446ba8efe 2013-07-23 12:35:48 ....A 39405 Virusshare.00075/Trojan.Win32.Agent.idet-4fd15be37fc3258e4e7beafc4e10adba29fa70d384f6630724b5e127ba7ca011 2013-07-20 04:15:36 ....A 38443 Virusshare.00075/Trojan.Win32.Agent.idet-ac21e6f18dd7ed8be9a9a41ea1f65b893fd2a45ce358afdb87c207b189c2d8cc 2013-07-23 20:29:00 ....A 42839 Virusshare.00075/Trojan.Win32.Agent.idet-b7fc82bc08973cf5cc37768e7a50c2122489841efe83831cb66ab6364f8014b0 2013-07-19 04:47:52 ....A 64512 Virusshare.00075/Trojan.Win32.Agent.idqy-3c438f062cd52a0626d34f8e198598c046e95c60d88555bf6e48b5302083dc84 2013-07-23 22:15:46 ....A 85504 Virusshare.00075/Trojan.Win32.Agent.idqy-3e320d7b4f34c51ed68e6be28107dab51031933322a7e7ed1d1cc9f010526bb6 2013-07-20 01:24:18 ....A 138240 Virusshare.00075/Trojan.Win32.Agent.idqy-3ea9f4d114f31b619d7d7daf5c1d56dd38723dcdd978c717ccd60180f7bf8e1f 2013-07-23 18:36:12 ....A 199680 Virusshare.00075/Trojan.Win32.Agent.idqy-6ce8af4f978d6c4a2de25b6f14fc40274568ae5491db1b711dc67399dcc5514e 2013-07-19 17:55:54 ....A 85504 Virusshare.00075/Trojan.Win32.Agent.idqy-9dd41c4773fd77e28f6f3f49fd50b5098b81b57ee1c02fc9fc3b6e8d16e5232e 2013-07-23 09:26:30 ....A 173568 Virusshare.00075/Trojan.Win32.Agent.idqy-9f086cac6639094f8ddc539e6788d2b59bbcab02f94b0ca19697f6a2801eea60 2013-07-19 04:53:38 ....A 93184 Virusshare.00075/Trojan.Win32.Agent.idqy-ac00bdfbe5d6be344d6f816573dd50323831b5fd8f959bf9904e5dd53465ef3a 2013-07-19 14:43:16 ....A 64512 Virusshare.00075/Trojan.Win32.Agent.idrr-59a0f492d9715c46d7c9419b1d2ea3faa6ce81c6be00220a5a30802ad45b299a 2013-07-24 08:35:14 ....A 35328 Virusshare.00075/Trojan.Win32.Agent.ifd-2d15bec7068907fc1bedaf08b65c81949cd0234cfa33ee16edfe869e5825bf0c 2013-07-24 18:18:04 ....A 85914 Virusshare.00075/Trojan.Win32.Agent.ifvo-6793ba38aa71a775cbd7c5ec0e09530a787e7dd3a3aef579f10b6f671858e917 2013-07-24 14:13:52 ....A 667648 Virusshare.00075/Trojan.Win32.Agent.iizh-59d45b410b4ed2931051c915f30cc3c74d350690087b341f821458e75ca00dae 2013-07-25 15:32:48 ....A 405504 Virusshare.00075/Trojan.Win32.Agent.iizi-3a2a91a543439ccd3bd6464778b920b23d605dde3bca7d699222892dfe13bb39 2013-07-24 01:41:12 ....A 24064 Virusshare.00075/Trojan.Win32.Agent.iizi-4c7f16f5e736c1ac885c5fb201a59580ce68bbb002f7b0dbf0ee4db4cbd266e9 2013-07-25 05:56:32 ....A 110592 Virusshare.00075/Trojan.Win32.Agent.ijfd-88e7aa584ee08e48c087e0147ab5a1e6fdfc9329d3f5ddb3d67c0f0903517013 2013-07-19 01:29:18 ....A 87176 Virusshare.00075/Trojan.Win32.Agent.ijxp-9bf0baf8d11336746a53bc6e5a642536c27d014b633aad6ffa0cb3c21a460636 2013-07-24 05:39:38 ....A 21508 Virusshare.00075/Trojan.Win32.Agent.ikl-84b18074a5fe71ce62438363fd59a81b6514fbf65d79c8d7c013846c9ade2e70 2013-07-24 05:14:28 ....A 39436 Virusshare.00075/Trojan.Win32.Agent.kag-2f67feaf5355b11719a2fec4b22f40d97d1ce32c2522c88a56e2ca9a28411f83 2013-07-25 05:57:08 ....A 39436 Virusshare.00075/Trojan.Win32.Agent.kag-5c4e5493a006a6a8ead129d21fb1e7c5f0cc369480a3456d5fa933c55ee61497 2013-07-25 09:08:16 ....A 39424 Virusshare.00075/Trojan.Win32.Agent.kag-6d5cdf29242fcd6eaf7d1241323ed1ecb90ca399617016ee52fff8fd4bb4453b 2013-07-24 07:16:48 ....A 39436 Virusshare.00075/Trojan.Win32.Agent.kag-75f7dd9892a080ce6d42c959c34e93d41e783ddc3b24292ab398070fe03f6eee 2013-07-24 18:14:50 ....A 39424 Virusshare.00075/Trojan.Win32.Agent.kag-76f8e365ec9273b69c3d272ed0a104937705bcae8dcf3b2de18e92e8b6afdded 2013-07-24 11:17:24 ....A 39436 Virusshare.00075/Trojan.Win32.Agent.kag-7b3c2cb277bd4ae8751e9eb160711ec27562537a5b04462f82f4b38e42a5a4f9 2013-07-25 02:24:16 ....A 875008 Virusshare.00075/Trojan.Win32.Agent.kfk-5b2fe5560523c8142769a447835a8dd3643fecddf8165ba002965d5129708fb6 2013-07-25 15:28:46 ....A 24576 Virusshare.00075/Trojan.Win32.Agent.kkh-81e1bc75ddabc1c4ab15be35f6839b426970823ed197631eae2f67234727f8bc 2013-07-25 08:32:32 ....A 47744 Virusshare.00075/Trojan.Win32.Agent.knr-2f9bd839e822139d491460c955e22ddee5ea6ee07c65a6e4f0255693c86447fb 2013-07-24 02:41:06 ....A 131072 Virusshare.00075/Trojan.Win32.Agent.kon-7b2711adcbd35de7bac88e69db6a2c466ba9f528da6014ec5742db1df0da1a2e 2013-07-24 20:20:30 ....A 156160 Virusshare.00075/Trojan.Win32.Agent.mub-2ef25ef6341880b325804776969f46b7d1fdece9b19fa7edb0db2a0747005dc8 2013-07-24 17:08:02 ....A 173056 Virusshare.00075/Trojan.Win32.Agent.mxop-56a589dca58205df8cdb7b73e436d96a188dafc71ccdbf14e03ad02b5f1d1f35 2013-07-23 21:54:58 ....A 173056 Virusshare.00075/Trojan.Win32.Agent.mxop-5f16aff3b9d9e7064fc97cf6affc7b6f1ba5125088e429b0bc3e49dfa19d55a7 2013-07-25 09:56:32 ....A 173056 Virusshare.00075/Trojan.Win32.Agent.mxop-7ed263dec5c3d9f79bca2cbbb2e1dbab8e2deb47a945e94d04da1af5dac0078c 2013-07-24 18:06:08 ....A 200192 Virusshare.00075/Trojan.Win32.Agent.mxoy-279d1feb6612740ffa5b31ba773e5a3c6480d3cf5252c1af3e28e89880caecc7 2013-07-24 14:12:54 ....A 200192 Virusshare.00075/Trojan.Win32.Agent.mxoy-7dbdcb3f2910a4713fe9b1e7751551608d45038c238f6ec04052aad6055bdaf6 2013-07-25 14:23:14 ....A 57344 Virusshare.00075/Trojan.Win32.Agent.myfp-5c682db2b43e533658eafb6d73da5df1453ab91b715416d3a96b0b077d67ded3 2013-07-24 22:45:02 ....A 77824 Virusshare.00075/Trojan.Win32.Agent.nayc-6add3933c75e37b934fa152bb2f4ca4af308f571ab9617346ea9a8aa5b98bfbf 2013-07-24 07:11:54 ....A 606208 Virusshare.00075/Trojan.Win32.Agent.nbah-3b7dcbdfd3cb61f58a81a64f4b9c6a09fc8971b3f4bbd89fcf1fc354f74d6bf7 2013-07-24 10:01:58 ....A 24576 Virusshare.00075/Trojan.Win32.Agent.nersef-875b399fd7fda79b5fbf72a33e0bdb194edc8e7ebcb233e3653de0a3ce37cec7 2013-07-24 07:25:06 ....A 65536 Virusshare.00075/Trojan.Win32.Agent.nersia-2964ebd93f30ff78bdc0a228312c2648ce259a00141b4436d58b5298949cb166 2013-07-19 14:42:44 ....A 332800 Virusshare.00075/Trojan.Win32.Agent.nersoy-7b10a65932b2f185d54b1f65d0380d1fde25f642700e0374f1edfb459deb4994 2013-07-23 14:16:28 ....A 335360 Virusshare.00075/Trojan.Win32.Agent.nersvz-5f450a0a6aa37becbd6547236cf1764a55d047729738824eee5e1a3d01fc695c 2013-07-19 06:55:48 ....A 332800 Virusshare.00075/Trojan.Win32.Agent.nertoz-4ada4732dc48afeddb4c90c76c20ade56b703f0376f33850e43f307999843d56 2013-07-25 11:46:00 ....A 28672 Virusshare.00075/Trojan.Win32.Agent.nertsb-494b2408576aa1628db12d2f2ff80dc36319134558fe46552c02b0ea91344cee 2013-07-24 07:19:44 ....A 24576 Virusshare.00075/Trojan.Win32.Agent.nertsq-7d026f324ef460cbabb81031b2c21ca40fc8b0d83e6296844b2e276fbfd341ac 2013-07-25 15:34:44 ....A 29184 Virusshare.00075/Trojan.Win32.Agent.nerufo-77f3b30cbaecc962ead2f2fcecbeb6c16e722ef68899a00c1825e432d3a5ceaa 2013-07-22 05:55:34 ....A 237568 Virusshare.00075/Trojan.Win32.Agent.nerufp-3d29cc62422654b2e412a073e9655a3ff213999348d45b0142cb3b70bd639d45 2013-07-25 02:07:08 ....A 139264 Virusshare.00075/Trojan.Win32.Agent.neruhu-5800aec08d1245963cd75fc0575a5a9e48aa73f10e1676d1bff18cdbf0bd5903 2013-07-25 12:33:28 ....A 1880064 Virusshare.00075/Trojan.Win32.Agent.neruhv-69bec5714ae488d30706963686b88311b8307138d30ab6d622d4d861ccf4326b 2013-07-24 05:07:12 ....A 90112 Virusshare.00075/Trojan.Win32.Agent.nerujb-681f41ea411bd07a8c96f723bc1a0951b03f4cf774bb6e2e0746241d21b4e946 2013-07-24 06:56:04 ....A 514560 Virusshare.00075/Trojan.Win32.Agent.neruks-2cbfac95963d06beab2b750eb9430df9bcb57030692ff01873548df2052991b0 2013-07-24 05:19:32 ....A 144025 Virusshare.00075/Trojan.Win32.Agent.nerukv-5dd16c46f93d45e1601be49a13febc6f5f37e11989ea7dff7ab5d2958b6cf79b 2013-07-24 22:07:14 ....A 1286144 Virusshare.00075/Trojan.Win32.Agent.nerunq-4e608e5a6f500e5ee22568ec2f62708592e9f26a9befb46298b11a12e0b6e225 2013-07-24 15:50:52 ....A 151552 Virusshare.00075/Trojan.Win32.Agent.neruov-88e26ef6f566dcd498c7586ca7be540a8e8cab6cf40c10ebd7a9a161c1004321 2013-07-25 13:09:48 ....A 28672 Virusshare.00075/Trojan.Win32.Agent.nerupm-79ca0973078d3fed94f1188724bda6bb6c85319d9182bff2b497605a37350cc4 2013-07-24 20:51:24 ....A 40960 Virusshare.00075/Trojan.Win32.Agent.nerurc-69c5d08e8e984e22ccec3b0217c85f6b764b0e6c4623a0206180b66b6bd0e7dd 2013-07-25 14:06:42 ....A 42121 Virusshare.00075/Trojan.Win32.Agent.neruwj-66df22addb1dc8342a49db4d935f55190075c69c03ee0718e3ac999d47178677 2013-07-24 20:52:08 ....A 40960 Virusshare.00075/Trojan.Win32.Agent.neruwu-3e1eb1867b5cf1ce42aba1df652228895eaa76dcc300639c6191d18f9deba001 2013-07-25 07:39:20 ....A 76288 Virusshare.00075/Trojan.Win32.Agent.neruxb-6d7fe82a82118555c22c63eed001dc0e852af7c19212a0f44c20625a4dcc8e08 2013-07-24 23:26:42 ....A 69632 Virusshare.00075/Trojan.Win32.Agent.neruxy-2c5a4bc7f68a1c90082511afe320352fe66b870242f6626023a4650cf94e7ca0 2013-07-24 06:13:08 ....A 28672 Virusshare.00075/Trojan.Win32.Agent.neruyg-8c06b70abe810618234e23ef95896c3442c6b140f8b62ee382cf5c1118f16902 2013-07-23 13:54:20 ....A 28672 Virusshare.00075/Trojan.Win32.Agent.neruyk-1dff195610a00e511de4c810c8c41cf2826777270e4afdda40bfea4db2c0d885 2013-07-25 00:28:24 ....A 339968 Virusshare.00075/Trojan.Win32.Agent.neruys-5d6a9415c72854a75a976be981847065794f8e1c26330e4f6ac89ef7e3c7ceb6 2013-07-19 17:52:48 ....A 65536 Virusshare.00075/Trojan.Win32.Agent.neruzu-5bb563b08193113425ea3136b106bc6a0871f6bdefad24313514b972bf33d16a 2013-07-25 10:32:10 ....A 73728 Virusshare.00075/Trojan.Win32.Agent.nervbj-7e44c4a57c31d1a3c5c7ebfdf68989e058ddc0b30ab1f0cf8ba672971fb49378 2013-07-24 21:14:32 ....A 28672 Virusshare.00075/Trojan.Win32.Agent.nerveu-75fe5b86b58b774988313527e0cd927df7b390764cc96cec1532e4d3c20efebc 2013-07-23 18:01:40 ....A 200704 Virusshare.00075/Trojan.Win32.Agent.nervmo-6d0b5e35c2ea68145d2d077bf538f12c9cef988ed8a0c36f60249b2dced863dc 2013-07-24 18:29:52 ....A 555520 Virusshare.00075/Trojan.Win32.Agent.nerwle-3be31f6d91f780cd8184b8d80661f55da2349bc09148842015e6c3112c8dba36 2013-07-25 11:27:46 ....A 45422 Virusshare.00075/Trojan.Win32.Agent.nerwre-4f320fa6e8db311f84913d60dab0fd9e5579a2f850a19dc4f5d3b391d2f7bc12 2013-07-23 23:17:24 ....A 90112 Virusshare.00075/Trojan.Win32.Agent.nerxhl-78bd103d8deff5065509180c8c3d27cad6ff3c1110d65c5c177ac249b2aaef0f 2013-07-24 20:14:02 ....A 371200 Virusshare.00075/Trojan.Win32.Agent.nerxix-4d42cf9ff796d5c7b29716abeb7fff773d1c09c81be25b323362ae762c87c925 2013-07-19 05:11:24 ....A 200704 Virusshare.00075/Trojan.Win32.Agent.nerxkt-7d2d56c1820a6683b51b1720b6620aa629f23ebf61b3f90397612290c1cc859b 2013-07-24 21:57:22 ....A 129024 Virusshare.00075/Trojan.Win32.Agent.nerxxi-3cc287769fe3d4a30d89a1c392743a5cd357032e04af58a63f16a13601b96194 2013-07-25 02:17:06 ....A 142336 Virusshare.00075/Trojan.Win32.Agent.nerynz-47e49a40ea444b2e33e1c45151761cb58e5143d4d71fcf1ac2e9538eacf84436 2013-07-24 16:55:10 ....A 397043 Virusshare.00075/Trojan.Win32.Agent.nerysw-481f3810de0636c61cb53e73a35ac0215ab472c614492dc8b208f45a3a3e527e 2013-07-24 19:13:02 ....A 4647424 Virusshare.00075/Trojan.Win32.Agent.neryub-864b0ba7aa8d8229412718ca4441a1eff9b16e4221c995250424db943fda3642 2013-07-24 12:29:46 ....A 491547 Virusshare.00075/Trojan.Win32.Agent.neryzv-28e797092dfd5ae9f730e773daa5b8935dc0ca6de729249bb28fff5ae1837216 2013-07-23 05:33:12 ....A 966656 Virusshare.00075/Trojan.Win32.Agent.nerzae-7fbe054a193628406b4149ef390b886566f33a4cfb765efe6be11f0a3249a2c0 2013-07-25 07:59:26 ....A 120467 Virusshare.00075/Trojan.Win32.Agent.nesaxa-7dff03a898ea9b02563dbb5b9c426ee33504ebde8cee8a38ff399db1b5d79e85 2013-07-24 22:32:00 ....A 401408 Virusshare.00075/Trojan.Win32.Agent.nesaxx-8c7e173ed8dee871bd145d95ec85d91e7c33aac14947b7a05d6f964326e6a299 2013-07-19 15:01:26 ....A 14336 Virusshare.00075/Trojan.Win32.Agent.nesbbr-4dd674e3886789b7d1db8ab5d49c62dfcf129721d465320b2dd519c0e159e9bb 2013-07-24 12:17:16 ....A 6606848 Virusshare.00075/Trojan.Win32.Agent.nesbky-5e6249623b742f57310972b4da97cb27a12dbd943371fa802c713aeb94c7c49b 2013-07-25 00:44:02 ....A 199707 Virusshare.00075/Trojan.Win32.Agent.nesbmq-59d638f95a2c8e90b4ba4dcee08f68f48a5c664e3558627fed1ee7ede7867c2c 2013-07-24 17:04:52 ....A 69384 Virusshare.00075/Trojan.Win32.Agent.neslrh-809b012a9ce990691f2d5bee096db6b6bf830f28b6edd08d0467f3a1cab4d1c6 2013-07-24 00:06:38 ....A 344599 Virusshare.00075/Trojan.Win32.Agent.nesqrj-2e524878a32ca324043ad71d62e730f2517235276b27bbcc20de8fac2854c26e 2013-07-24 19:39:00 ....A 276543 Virusshare.00075/Trojan.Win32.Agent.nesrbx-371d4c371ae058bf897badda76aafa25925450a525fced68309dff3b3bc9ac3d 2013-07-24 16:08:08 ....A 276543 Virusshare.00075/Trojan.Win32.Agent.nesrbx-4708642031b2d8fbbe8cd303323e6a56be2ea019be67fe4527ec323758234210 2013-07-24 16:58:20 ....A 276543 Virusshare.00075/Trojan.Win32.Agent.nesrbx-7dc08b8799027abac85d172eabdba0e942d412719667a1b129c58aeaf445cc9f 2013-07-24 14:05:50 ....A 276543 Virusshare.00075/Trojan.Win32.Agent.nesrbx-87e044ec5cdfa51728d6f6a64e1c24cce72e6e132e91a2b351e6559705746b60 2013-07-25 00:34:08 ....A 28672 Virusshare.00075/Trojan.Win32.Agent.nesrjj-488bf05d95ff5cd97082c1f99540d1b18dda4edbcb5af0b47bc9bec998e5a9c2 2013-07-25 13:07:56 ....A 241152 Virusshare.00075/Trojan.Win32.Agent.nesrqo-8293840b057bcf3001d1bd8eaa41550657de90576f7e9df74e097791d4b3835e 2013-07-24 13:41:58 ....A 34474 Virusshare.00075/Trojan.Win32.Agent.nestco-28b945948dbd183187baabb51e9452af97b0c8b1616cbcc14dcf9948e0852340 2013-07-25 16:02:00 ....A 319488 Virusshare.00075/Trojan.Win32.Agent.nestnw-57669df2ba84c77a6e3144c762de1d3472c369e8ae43b031a67d6d747b1e9c8a 2013-07-19 04:13:38 ....A 110081 Virusshare.00075/Trojan.Win32.Agent.nestny-8cf6c3181a9b01ecfca8f7f7671719cb678cc081cb736ef1e5b73772fbc9a3d8 2013-07-23 15:25:10 ....A 125874 Virusshare.00075/Trojan.Win32.Agent.nestny-e1d93abf42084ccfb5c3f8f5544669f3a0ed9527babedb2ee7bdef55ae27d0e5 2013-07-22 12:14:54 ....A 1990656 Virusshare.00075/Trojan.Win32.Agent.nestzy-8e268364c3192801d4734ef1c1b3a9a3dda6e1e3bfc1162bd5a53c6f25a351b4 2013-07-25 01:28:12 ....A 20314 Virusshare.00075/Trojan.Win32.Agent.nesubu-65ea7b533d4351659a6fb2e026240a95ead541d16f742f703409be746cc1aa1a 2013-07-25 11:49:12 ....A 1609216 Virusshare.00075/Trojan.Win32.Agent.nesugr-6d4f7e2111ff92831ab2176226309fee9941dcd72beb846d7f3bf79729861101 2013-07-23 04:18:44 ....A 715276 Virusshare.00075/Trojan.Win32.Agent.nesugy-4f25840e70d10502faa4409b638cfe885020dba052425f53ae609b10422453c4 2013-07-25 15:59:28 ....A 28672 Virusshare.00075/Trojan.Win32.Agent.netxml-385b49db010c2417e3535be6c3bbb502e9cec9399654cc8358f422943d45f80e 2013-07-25 13:43:24 ....A 110592 Virusshare.00075/Trojan.Win32.Agent.neuqzp-2bfd92cd92d37f23b98375a8f7c3e643bc491318ef48f12440a232e7c0a4c7d8 2013-07-24 12:13:38 ....A 78336 Virusshare.00075/Trojan.Win32.Agent.neuydq-7d216955d9502fbed7b081f7f3a0dfe36d9392fe7eb3a9a6a452b634cd6741c1 2013-07-24 10:41:36 ....A 172556 Virusshare.00075/Trojan.Win32.Agent.nevdfh-4b2a027d18cf3f0b46294fbf1a022ee6c381f59fffb633cf9a10fc83c6bc8f64 2013-07-24 00:15:12 ....A 149567 Virusshare.00075/Trojan.Win32.Agent.nevenj-3f0b9240f4851d51ded9333d2b02c4851db5fb94177178cb481aff366bd0c8f2 2013-07-23 23:15:08 ....A 149570 Virusshare.00075/Trojan.Win32.Agent.nevenj-68cdf84b3d814f70eed210af3bbe6b9e7f839936f2432f581ec76da9102e2713 2013-07-24 03:11:34 ....A 524951 Virusshare.00075/Trojan.Win32.Agent.neveyw-6ab29f5986ef9c5d11bd4791652e27d81d21e2247f263a2ef291479986f7b966 2013-07-25 08:21:10 ....A 229383 Virusshare.00075/Trojan.Win32.Agent.neveyw-7e3bc16449c1cab78b5dba26319c43bc5b374069c7bb880993046a324c0486b0 2013-07-25 00:52:24 ....A 229376 Virusshare.00075/Trojan.Win32.Agent.neveyw-8a83ae8e29589d172044aae790155b2a26f68695171a97694f1a2a1f145bfc8d 2013-07-24 15:33:08 ....A 78336 Virusshare.00075/Trojan.Win32.Agent.nevhry-2702720a35211bcd93273d9a3cc09888362b42e8e6d0ce2e39ddee819685d80b 2013-07-24 22:27:02 ....A 68096 Virusshare.00075/Trojan.Win32.Agent.nevhry-5a2fcbc93d757b09c1b1218a6e196434ed39b83c3401895bbdfe19979f4c4488 2013-07-19 14:21:22 ....A 190464 Virusshare.00075/Trojan.Win32.Agent.neviej-6e0293115a4702f6f95a89e63c60c71e4bd65f2262f0dfec86fb3743dcfe72e8 2013-07-24 00:16:40 ....A 65536 Virusshare.00075/Trojan.Win32.Agent.nevige-2e23a32ae51c06d1e51127f006563fd35d66dc4e1fef7ccce6ac6a503eae8976 2013-07-24 10:57:58 ....A 1081346 Virusshare.00075/Trojan.Win32.Agent.nevisf-498a3ab8dd491b1392aabf138dce5e88867c2b98ad43a18840ad30b6f0d17218 2013-07-19 09:38:42 ....A 2161152 Virusshare.00075/Trojan.Win32.Agent.nevlpv-6dce9bf3871db3b15c5444060dfb7b43696a75e51be9479184ad86598def90e3 2013-07-24 23:49:14 ....A 527360 Virusshare.00075/Trojan.Win32.Agent.nevmar-766a5f46e72f800d086553eee27bd43234a75b98ffbe4238cf77aa272fbdd84f 2013-07-24 06:33:16 ....A 142205 Virusshare.00075/Trojan.Win32.Agent.nevmbe-7a85161607de84086ee0ab4c3bfabd120846ff093fa84517e451a7838102d2a8 2013-07-23 22:57:50 ....A 349367 Virusshare.00075/Trojan.Win32.Agent.nevnfa-29d51d92ceb02be3f8ffc855b595934254932dd5a7ded0b94f56acaf1b30b3e7 2013-07-24 03:52:04 ....A 73728 Virusshare.00075/Trojan.Win32.Agent.nevngn-4ecbe3cb72051b8e92f1d3eee02dc9fd13afa1cbebac5cf686d9b5b08378552f 2013-07-24 07:46:26 ....A 131311 Virusshare.00075/Trojan.Win32.Agent.nevnov-2dfc356c025aa90e2855c65664de11f8439ba4084e57accfd84d754d2aad237b 2013-07-24 05:38:40 ....A 200712 Virusshare.00075/Trojan.Win32.Agent.nevnuq-7be691376660537cfeedf07cf27fdf46e232a4b6a6c8f0981ba2cfe81772e9af 2013-07-24 10:28:56 ....A 13889 Virusshare.00075/Trojan.Win32.Agent.nevnvc-3dd4a818fc2f6072c68b2ce3eff936acd588008758c321cf0d3daad3e41f3db3 2013-07-24 12:30:12 ....A 360448 Virusshare.00075/Trojan.Win32.Agent.nevoeq-1e0d266706b25acef9f82a4603e922aec85a0e9aef000a15d2a2ab22e28ecc9b 2013-07-25 02:03:02 ....A 633344 Virusshare.00075/Trojan.Win32.Agent.nevppo-5db5fc4f0edc678549d5d91a264b6743cabbfe3ad02ef79daf3734561adf7a51 2013-07-25 11:06:26 ....A 313344 Virusshare.00075/Trojan.Win32.Agent.nevprz-2f83d5f12b9a53c1714673800efa944ed479386d440b5c879312916e73b77b94 2013-07-25 15:16:38 ....A 313344 Virusshare.00075/Trojan.Win32.Agent.nevprz-860d61845d8d67377884a826ebb8abc72605e566a8b840ae8922440b6a508760 2013-07-24 11:23:46 ....A 312320 Virusshare.00075/Trojan.Win32.Agent.nevprz-8830014ced637de4809d0abbdd31c795ac78d2ae03a7de0267cd5f7a32f58683 2013-07-24 11:38:26 ....A 288256 Virusshare.00075/Trojan.Win32.Agent.nevpvp-886110c453f176e8c45dee5686b9429cd6922185f238c03e0898ef055c3df32d 2013-07-24 23:37:18 ....A 295033 Virusshare.00075/Trojan.Win32.Agent.nevqbi-39da99b64e1ff58ead7a8e091689076780137135d503d4b390afb98df202f324 2013-07-24 07:08:56 ....A 135350 Virusshare.00075/Trojan.Win32.Agent.nevqbi-3b54878aaee28e0f7a0022ef17f78208c80bb32f2ace64a90a6a8205351d180b 2013-07-25 00:15:22 ....A 105014 Virusshare.00075/Trojan.Win32.Agent.nevqbi-899ae69b0bdd05e6d9b499e5f45a4f66e668b0b8a72d38349e2e45b97c1dff54 2013-07-25 11:22:10 ....A 288256 Virusshare.00075/Trojan.Win32.Agent.nevqbp-8d490025a1af0c4af55df2870c5d1746be25c57127a16b99d664d69ee3e8559a 2013-07-23 22:46:46 ....A 287744 Virusshare.00075/Trojan.Win32.Agent.nevqbr-77ecfc4de4fce36149728f2956c7eb5c1d84ba935b4fb6baa82662b10463f1b9 2013-07-25 11:17:12 ....A 1389372 Virusshare.00075/Trojan.Win32.Agent.nevqbu-3b961da9a7acfe96a869cbc36ff23b697d69ddbf41d76a5c4f11464f13910668 2013-07-24 15:38:48 ....A 118784 Virusshare.00075/Trojan.Win32.Agent.nevqcb-38fe8c443a93f878259c81f58d842a6084ad10192e06faf2ab2dc65baf19b3f5 2013-07-24 18:13:00 ....A 118784 Virusshare.00075/Trojan.Win32.Agent.nevqcb-4a2f075a003e6bd1442d210a327d7afce96b74e9e9e52fd24708f6f0c93c362f 2013-07-25 08:12:50 ....A 118784 Virusshare.00075/Trojan.Win32.Agent.nevqcb-5fbb0f0cc08ebceb8b3ce14d50daebea5d112d0b8e8c54188f1702c3215b1374 2013-07-23 22:16:28 ....A 118784 Virusshare.00075/Trojan.Win32.Agent.nevqcb-7630a52e72c16362f4965c2599402b254587b66e41577bb9f0f5fa5d66396d6b 2013-07-25 06:03:20 ....A 118784 Virusshare.00075/Trojan.Win32.Agent.nevqcb-7677d95f01f69e4eed248f50877e8c3bc5a5fc04f422c4ea76b172f846d6a501 2013-07-25 10:03:00 ....A 22566 Virusshare.00075/Trojan.Win32.Agent.nevqjj-6df9b3320a86d6dabe679f0cc4666146855dc6891db5b4bbae18414bc93e91ab 2013-07-24 21:36:52 ....A 22538 Virusshare.00075/Trojan.Win32.Agent.nevqjj-8a513466ffb989686510ed63b0ab247437b80ddd189c611fc5981cce0b5d18af 2013-07-23 13:30:46 ....A 73728 Virusshare.00075/Trojan.Win32.Agent.nevqqn-92291073a9c4d3ff0bdea640bd18bdc3a4e211373b019dfb954928e2274f9acb 2013-07-23 15:52:48 ....A 86016 Virusshare.00075/Trojan.Win32.Agent.nevqqn-dfc4539438b0584009fea09eafeea6b3fc9e867f1c4644ac18c154d7237aafc9 2013-07-23 15:37:56 ....A 22137 Virusshare.00075/Trojan.Win32.Agent.nevrcw-1e4eb95c127e62996fc93875e60420dbffea2dab340bad06c20b75c734638988 2013-07-25 14:29:42 ....A 77824 Virusshare.00075/Trojan.Win32.Agent.nevrdr-8b1b73f4786db6eb5ca5587462e84d849bf3fc3f81f663a3c027f97634ff4270 2013-07-25 02:16:30 ....A 96152 Virusshare.00075/Trojan.Win32.Agent.nevrhg-5db75c0e11cb4fe1740bbad85fc561a71ee757bdc5b41d335747c11d4439a5c8 2013-07-24 18:17:16 ....A 42496 Virusshare.00075/Trojan.Win32.Agent.nevrjx-569a9d0e9338697133904a11d2cf3afef2ec0714ac0a28aa7ad88905ded7822f 2013-07-24 18:26:16 ....A 305152 Virusshare.00075/Trojan.Win32.Agent.nevrlu-28d01eff6ff6260c867bc04b60605d8cffcbbfa405229e65e9a123ab3b913a31 2013-07-24 08:19:00 ....A 305152 Virusshare.00075/Trojan.Win32.Agent.nevrlu-29ca5d9de5b4c14917cb33953fe64a9b8ae6e0a067b728255b05f0d2d19409fb 2013-07-24 12:15:12 ....A 305152 Virusshare.00075/Trojan.Win32.Agent.nevrlu-29ec1fc1f30f2dbfa38359cb0037aa88a1989d8a4e8afd94dca302e922a96469 2013-07-24 20:03:10 ....A 304128 Virusshare.00075/Trojan.Win32.Agent.nevrlu-2d8e5364c6ee2f2605ea9bb3465cf33c4bbb1886f900dee870fd4035809a544f 2013-07-24 14:16:20 ....A 304128 Virusshare.00075/Trojan.Win32.Agent.nevrlu-4e13a3baba2244188b2734d4645cfb191efa4db192d19621f6b78c219f095041 2013-07-24 05:06:30 ....A 305152 Virusshare.00075/Trojan.Win32.Agent.nevrlu-5ca53ede584e9bab6801bd2d941f3f7fd11fbdac43a9e8ffda0c2a55b924387a 2013-07-24 21:52:12 ....A 305152 Virusshare.00075/Trojan.Win32.Agent.nevrlu-6a0b5479dc9d8c9ed9341d1c2c087bf7c489a9be9f73e9752ecde5ca7732260e 2013-07-24 11:06:28 ....A 305152 Virusshare.00075/Trojan.Win32.Agent.nevrlu-74af422bb775a8481e1d45a6cf9a2d0d687c8bedbbcc7e3f131f6a1b5c0c8d1a 2013-07-25 13:18:06 ....A 305152 Virusshare.00075/Trojan.Win32.Agent.nevrlu-78245a117608744e9c2877a641eac668074dd74d98512f556872e66f2fb840a9 2013-07-24 21:17:12 ....A 305152 Virusshare.00075/Trojan.Win32.Agent.nevrlu-79f69e59d53aa06c879c70f55f16dd851def80fec7c4139888191849a990b0e2 2013-07-25 07:43:42 ....A 305152 Virusshare.00075/Trojan.Win32.Agent.nevrlu-7e0d806379b858112f69b9b3792c3f89dc263ebf0e7b2589df473e276d061023 2013-07-24 19:04:50 ....A 305152 Virusshare.00075/Trojan.Win32.Agent.nevrlu-81f87f8a2e9b2602851d11a59421a3e90c7deb4fa31d16dd3f074739ecf53b0d 2013-07-23 17:13:30 ....A 305152 Virusshare.00075/Trojan.Win32.Agent.nevrlu-b973d2cab6e1a62a9e3a442d5f0ad61950d4768464d3834b7016168333820e80 2013-07-24 20:25:48 ....A 6048 Virusshare.00075/Trojan.Win32.Agent.nevrpf-3bc4902e1c72ab205792d69b76efdab74cabe3bbbf15faedf77a07207860b5ef 2013-07-24 13:47:38 ....A 297984 Virusshare.00075/Trojan.Win32.Agent.nevrps-3b7bda5d8362f40de3d1ad30f303e830ec9e535b7d8f0dd42878f71ff9e25f50 2013-07-25 11:47:40 ....A 851968 Virusshare.00075/Trojan.Win32.Agent.nevrps-3fb3d2637510f204a45c391d3411a09112e9bca93c4461fc5dd84f7d59652fe6 2013-07-24 05:18:56 ....A 273408 Virusshare.00075/Trojan.Win32.Agent.nevrps-5a52e14f04e051a982422b7906bbb98e6526161f0a4eb1b66424f56865b7a18f 2013-07-24 07:35:18 ....A 254976 Virusshare.00075/Trojan.Win32.Agent.nevrps-5b3e04ce3f7a39e13359b82e07835ed3f076778b605648c8b958db73953fde3f 2013-07-23 22:32:58 ....A 240640 Virusshare.00075/Trojan.Win32.Agent.nevrps-76e4fde438f2772ffcae39e3c6141044a3041169e44b2421651d1212b9ffd8b6 2013-07-24 23:06:30 ....A 216064 Virusshare.00075/Trojan.Win32.Agent.nevrps-8136cce0d914c2399ec1e3c7ccc12b1e19ddc8994f9f05eeb4d835b25a5e630a 2013-07-24 13:33:54 ....A 222208 Virusshare.00075/Trojan.Win32.Agent.nevrps-83029e0c12a50d70f7fc9977a46b3b9b1ce0e73dae0336ad6c554d380b8e7eda 2013-07-24 05:52:08 ....A 782336 Virusshare.00075/Trojan.Win32.Agent.nevrps-8686860506941a9d5e004f871ef0c33790a5a9185c12a38425a8a9869a5165ae 2013-07-25 15:33:14 ....A 211968 Virusshare.00075/Trojan.Win32.Agent.nevrps-885af64ab2714846e350534f4406bb7fb3035dd24db7adcc101baeef8533a62e 2013-07-24 18:18:18 ....A 297984 Virusshare.00075/Trojan.Win32.Agent.nevrps-8910051c9d719bfd8ec7f7b15e9d2b0e0e32d50a930f1fcd7c1123762426757a 2013-07-25 07:32:44 ....A 843776 Virusshare.00075/Trojan.Win32.Agent.nevrps-8d9080d92195599d10a8d034a02bd89636e57124f42db442966dcc1d087d980e 2013-07-25 00:10:22 ....A 78336 Virusshare.00075/Trojan.Win32.Agent.nevshc-2cc2bc88f80aad14817d52fc335b816b39cebd175f1e7b4398ae184aef7b098b 2013-07-24 06:09:20 ....A 68096 Virusshare.00075/Trojan.Win32.Agent.nevshc-79dc301f14fd188d2bdc1d2c27d8125563237c661fe1764def25187e3535de3f 2013-07-25 06:00:26 ....A 78336 Virusshare.00075/Trojan.Win32.Agent.nevshc-87ae117ae901a025c7f82418592f2863554b6b490a4e7b9536c707e29bd0ebc4 2013-07-23 16:58:20 ....A 507904 Virusshare.00075/Trojan.Win32.Agent.nevsiz-5faff40ed982f6a215c4ea67cb961ad1fa77c311b2b5c3fa91264dfeea2137d3 2013-07-19 07:21:02 ....A 106496 Virusshare.00075/Trojan.Win32.Agent.nevsiz-7a5165fd2337dcbf1363a398034f56a98d5d4b0442860fe1a78ac9acf4ce85a7 2013-07-24 18:17:02 ....A 940736 Virusshare.00075/Trojan.Win32.Agent.nevsmt-3dd45d9e28cf90d4981f385935f18fca528934ef1a488fa70d00b076c04f6f66 2013-07-23 10:48:08 ....A 1409962 Virusshare.00075/Trojan.Win32.Agent.nevsmt-7feca3193a1d2f7310b20587b1422a176b02308fd8f2dbfe731cd1935a1a9af3 2013-07-25 12:25:46 ....A 102912 Virusshare.00075/Trojan.Win32.Agent.nevsst-5edfd3cbff22df91fcc6aeb9fce6279403fff4c880dca9a1bedff3d0e25062ac 2013-07-24 08:55:04 ....A 261120 Virusshare.00075/Trojan.Win32.Agent.nevsuj-49b2a7b0c1ebf1be7020957cae1637a0ab83039859e4a6dfda029e97ab7d5dad 2013-07-25 10:07:42 ....A 220160 Virusshare.00075/Trojan.Win32.Agent.nevsuj-7dd36e253a9872abfb1449798ecc27d236598c60287c8528d7b60e981397e5e3 2013-07-24 21:56:20 ....A 831488 Virusshare.00075/Trojan.Win32.Agent.nevsxs-4e67cd324f0ab74d680aba0f2a64bd1b0f14dd5022b6c2b009e6f15a502d5e45 2013-07-24 22:55:20 ....A 280555 Virusshare.00075/Trojan.Win32.Agent.nevsyp-27b7377a28c7ccd8411082c28f80f68fa87d8883d75cd497f388ea84c7ee7c58 2013-07-24 23:36:48 ....A 617824 Virusshare.00075/Trojan.Win32.Agent.nevsyp-3ec44612dca1a5287a61967e081812ba6cdefc728563dbb807bc4edf1b520084 2013-07-24 18:24:06 ....A 26624 Virusshare.00075/Trojan.Win32.Agent.nevszt-6b52ddc98f7b0f776bc44f38f52455b9e245aa69ee1d7c655d533d836531db71 2013-07-25 01:29:20 ....A 26624 Virusshare.00075/Trojan.Win32.Agent.nevszt-87cc864d368984626438a6924f6582d07b207373e4aa25b1e6fec0a70e132089 2013-07-24 16:09:04 ....A 118861 Virusshare.00075/Trojan.Win32.Agent.nevtbr-2bd19d5dcd472b12536247829971c7d3fd203f830193cbe0da765e0192383b46 2013-07-25 12:54:04 ....A 52309 Virusshare.00075/Trojan.Win32.Agent.nevtbr-2c8cffd53bb1540fabfb7fb4a25c22525c5620204682618043ec0a9155018994 2013-07-24 04:03:18 ....A 28680 Virusshare.00075/Trojan.Win32.Agent.nevtbr-6b775f6d1c5bf3bab92f43352730c5f7691ee839cb7138503d11354dd548db0c 2013-07-24 12:32:04 ....A 28680 Virusshare.00075/Trojan.Win32.Agent.nevtbr-77e9bff6eca9397dd1e3daf77a9ecb34640b4e222882af114f702c3f093ba532 2013-07-25 08:03:36 ....A 28680 Virusshare.00075/Trojan.Win32.Agent.nevtbr-8d1c9ecf8c6f64ca3e17ed1f55d6c4732646bae54ab0c396b36949579423ccad 2013-07-23 23:08:28 ....A 118784 Virusshare.00075/Trojan.Win32.Agent.nevtbv-6720d7569304b77192d225921575ded7f578965bb10a8414016d2dfaaa779b07 2013-07-23 23:14:44 ....A 106496 Virusshare.00075/Trojan.Win32.Agent.nevtnt-1ff93f387aa6029478e935e58251c864a622d8b37798cee418ce0b917ca84385 2013-07-25 14:41:02 ....A 183835 Virusshare.00075/Trojan.Win32.Agent.nevtrr-8561ebbb592eaa29f22c6c040de3084b53007650e11daf6ba4fc8de3308f2ff2 2013-07-24 12:05:28 ....A 118784 Virusshare.00075/Trojan.Win32.Agent.nevtsd-467b27dfc70a49258e3abb14ae28817cc04c7b4118b826a2adfd3277cdae3e14 2013-07-25 00:43:32 ....A 118784 Virusshare.00075/Trojan.Win32.Agent.nevtsd-85282d837b195a70510d9b12bfc346daf47aface8ce735ff955de494444b7eae 2013-07-25 01:15:08 ....A 22027 Virusshare.00075/Trojan.Win32.Agent.nevtwq-2a4ad0294cc8934f23981b53b90b608977ea6545434c06b50821ee6653c754e5 2013-07-24 14:58:04 ....A 22127 Virusshare.00075/Trojan.Win32.Agent.nevtwq-3bbc389bf98f99797216efd0ab8315766723f3d58cfb5b1b8c200d89e9a5fb3f 2013-07-24 06:33:14 ....A 22089 Virusshare.00075/Trojan.Win32.Agent.nevtwq-3ec37caef5422a921ae136070554e6b2311185cb73cc1ead0c3b7592beb9130f 2013-07-23 17:16:00 ....A 22139 Virusshare.00075/Trojan.Win32.Agent.nevtwq-457d764bab07c1f89f2d924970a5c67f5d397858705bece2d9d5fc0956ce6bbb 2013-07-24 23:38:16 ....A 22114 Virusshare.00075/Trojan.Win32.Agent.nevtwq-4a97f07ffa875e34b4bf2faa15058b4ba7902104e1bf97d668e9c5e6b30def44 2013-07-25 15:20:10 ....A 22085 Virusshare.00075/Trojan.Win32.Agent.nevtwq-4c0ca6539cc6a9401fadf39eff3bf763c569176bcb3d956015899b224b3e4efe 2013-07-25 06:52:02 ....A 22137 Virusshare.00075/Trojan.Win32.Agent.nevtwq-4d093b89b2ce2797ca231593e70f071fcb3474af7a095c7909833bde7bf5c6ea 2013-07-25 11:49:52 ....A 22135 Virusshare.00075/Trojan.Win32.Agent.nevtwq-56d3bb4e82bff187c6eba04fd1dc0bd9a37d2ff5b3e65413bb310b58f274cdc2 2013-07-25 11:53:18 ....A 22017 Virusshare.00075/Trojan.Win32.Agent.nevtwq-57a03e34582f8413e2e41a8eedbe9d00e57e7abbdb869c316fc2b78b10da65d1 2013-07-25 02:36:32 ....A 22065 Virusshare.00075/Trojan.Win32.Agent.nevtwq-645e8e24494134290f5682ce1674007aff80273bfa9ffb809f31aec08af737bd 2013-07-24 17:30:34 ....A 22107 Virusshare.00075/Trojan.Win32.Agent.nevtwq-6d01b6a7f0f7fa247c78487bac530830ee662fc960143a15ed43203c8148f7b6 2013-07-23 19:30:14 ....A 22023 Virusshare.00075/Trojan.Win32.Agent.nevtwq-6d2aac25c3003e5c9473d95cb652544c8b02a817309910fb519db46b365582af 2013-07-24 16:39:20 ....A 22118 Virusshare.00075/Trojan.Win32.Agent.nevtwq-7be7c176d3fe4b4943269952587df6bf14e8be38a1c06581a714a9023e0dfc21 2013-07-25 07:11:50 ....A 22025 Virusshare.00075/Trojan.Win32.Agent.nevtwq-7d415fcf048d11906dce25aa582c0a64cb125af2c812d44eca3c46f40889fb43 2013-07-24 23:51:56 ....A 22035 Virusshare.00075/Trojan.Win32.Agent.nevtwq-86ced5bccb076dd06ce8cf9f31523f7a5772257fbe9e3acf49ea057b7d07e8cc 2013-07-23 21:13:02 ....A 22083 Virusshare.00075/Trojan.Win32.Agent.nevtwq-ba21e487e0ff1a6acc33543425162a3d562ee62dc8b69f45836995e7640a10c0 2013-07-23 19:33:24 ....A 13312 Virusshare.00075/Trojan.Win32.Agent.nevtwr-1f265b9d5c1c168fe5e55f934830021610767629b25bc019b0fc3344e94bcdb8 2013-07-22 01:09:00 ....A 14528 Virusshare.00075/Trojan.Win32.Agent.nevtwr-4f06e96967a7432a6d5ee731a1551d4cf6e375c8192c31b2dabbf8aa697b9aff 2013-07-25 09:35:48 ....A 13312 Virusshare.00075/Trojan.Win32.Agent.nevtwr-4fe3944901e00d17b002b6fef78da13e0e281830c026261d2b1c503f6774f7ed 2013-07-25 15:55:30 ....A 14528 Virusshare.00075/Trojan.Win32.Agent.nevtwr-763460f9e951252054babbf3e484046019f3a0731fc3f544439eb9f35f7bb42f 2013-07-25 08:35:34 ....A 13312 Virusshare.00075/Trojan.Win32.Agent.nevtwr-7e2a6c9fa140c409f1ae21ef519674107488fef51f10cf289c111a5e5475e2eb 2013-07-23 18:07:02 ....A 14528 Virusshare.00075/Trojan.Win32.Agent.nevtwr-e27a097e7b56b426ada738044456ffe946c893cd51587f864e413338b12ce18c 2013-07-24 03:57:10 ....A 34816 Virusshare.00075/Trojan.Win32.Agent.nevtwv-3c09632382ec6bc276c35280f30100f7611868ea48252326c2cd2bef62aba7e6 2013-07-23 18:26:34 ....A 34816 Virusshare.00075/Trojan.Win32.Agent.nevtwv-45c5b5f0cbfe596fcbc680b886a7f773956a1e7d24cf7a127099bc6267af8e71 2013-07-23 20:26:26 ....A 34816 Virusshare.00075/Trojan.Win32.Agent.nevtwv-6c6c6c66d832c347b456b5bd9d9b9d4714811d579299e8c1505145f344aa72f9 2013-07-23 14:50:56 ....A 266240 Virusshare.00075/Trojan.Win32.Agent.nevtxi-1e0e66282c7a9c0e612ded490a6d36441f194b9381374b931a96d1773e01261e 2013-07-23 21:25:40 ....A 667343 Virusshare.00075/Trojan.Win32.Agent.nevtxi-1f720e77f71c4c2707586788f34accfd970c7be404fd4f61c77a7fd3cd710385 2013-07-25 01:07:26 ....A 192512 Virusshare.00075/Trojan.Win32.Agent.nevtxi-288603f7b2fd0753d7a21b1ad6a14d455d1860b1247e81bc9ff3fe1270585e0a 2013-07-24 00:07:10 ....A 271838 Virusshare.00075/Trojan.Win32.Agent.nevtxi-2921d7d08a06d42d273d506d21f8126ec94629b4dacd4f05b046a33d0c49272e 2013-07-24 22:18:48 ....A 304346 Virusshare.00075/Trojan.Win32.Agent.nevtxi-2a8bac34185ef90832f5e75351fc9a97eda081506e05fd58edff4a51e60040a3 2013-07-24 16:26:28 ....A 444845 Virusshare.00075/Trojan.Win32.Agent.nevtxi-2aefbb75e9484260f71b04394a1df3dec06c15551cb140241a298522ed66355f 2013-07-24 05:14:02 ....A 266240 Virusshare.00075/Trojan.Win32.Agent.nevtxi-2c8e033836f799c95428d61997f9505650cb18fba612d0ff47eda30b08e944ab 2013-07-24 11:55:00 ....A 521327 Virusshare.00075/Trojan.Win32.Agent.nevtxi-2d80ef3534660487d14e43c2ab59ec4da1b121957e172b72afcb0441d62a7dc2 2013-07-25 09:55:12 ....A 271020 Virusshare.00075/Trojan.Win32.Agent.nevtxi-2f887ffac15c55ff7e2b4d3793740e049f901d66f93522ece7e08b78d0b9a36a 2013-07-25 10:40:28 ....A 266240 Virusshare.00075/Trojan.Win32.Agent.nevtxi-2fcb919dc07e1d24dbd20f3ea42821f511bfea85b1facbee1c10fdfb49648968 2013-07-19 04:08:14 ....A 270336 Virusshare.00075/Trojan.Win32.Agent.nevtxi-394e3777f6a9918d4d0e7cf74c34e89943835bfcb8cba84bd05318d974a607cd 2013-07-19 04:08:52 ....A 381566 Virusshare.00075/Trojan.Win32.Agent.nevtxi-395c7dc13e9dd82db48a1d1537c96d48dc2ae7bc08b7dba835d8747d09c24141 2013-07-19 05:12:54 ....A 537536 Virusshare.00075/Trojan.Win32.Agent.nevtxi-39df66fa728a1f9a41c353281270328e4eafbd684bd0f1813d978f3969432a66 2013-07-19 14:42:46 ....A 458534 Virusshare.00075/Trojan.Win32.Agent.nevtxi-3a81f1a469adc4a3fe2fa3a2500127f46779cec041c5ef241d70478b17e01057 2013-07-19 12:15:04 ....A 298856 Virusshare.00075/Trojan.Win32.Agent.nevtxi-3a97fa2b2f6d6eb8fa9c4a751cdfb3fe950353b2027ffa933ef357b65615e2b3 2013-07-19 15:29:30 ....A 341633 Virusshare.00075/Trojan.Win32.Agent.nevtxi-3ac3036120ab795646b114f67e50461aed177aec8a1aba5e43d7192bbf53828a 2013-07-19 19:49:48 ....A 354843 Virusshare.00075/Trojan.Win32.Agent.nevtxi-3b2521f2b364952a2198192aaff59cdf1431be3d42dc78f2a1b3b5f9b81e3ea9 2013-07-23 23:24:58 ....A 266240 Virusshare.00075/Trojan.Win32.Agent.nevtxi-3b6015339e38459317f0c67df4d72f2f1e0eda532631016c0e18b5af7c0d9862 2013-07-19 22:24:54 ....A 320159 Virusshare.00075/Trojan.Win32.Agent.nevtxi-3b7a7eec45dceec288fa2d00d2fc09f1861134e0bea38897ea237e254cf9b681 2013-07-19 02:24:48 ....A 301781 Virusshare.00075/Trojan.Win32.Agent.nevtxi-3bcb5793bf4817a3c09f6e0c302fa8e9c01e83f13312ce97b7e27442c2a6c70e 2013-07-19 05:11:28 ....A 348185 Virusshare.00075/Trojan.Win32.Agent.nevtxi-3c2df76d9a851e1382e4dd5578c310134b49dcb702ed19d575d5d5cd13ac0658 2013-07-20 04:12:44 ....A 266519 Virusshare.00075/Trojan.Win32.Agent.nevtxi-3c3076c17bebeabb67fd47f60e6cf2a401bab4491fccb53b682dd0bfdc770ef9 2013-07-19 05:29:34 ....A 482006 Virusshare.00075/Trojan.Win32.Agent.nevtxi-3c6ec2eb663495216ae025c45414ee984e11c76c30b7c2f6d71110fcc83d89b6 2013-07-19 07:39:42 ....A 305903 Virusshare.00075/Trojan.Win32.Agent.nevtxi-3cae94153ca6bb1332014e7530ecce44394e12dda04aabf3fa63777855c16364 2013-07-19 11:15:34 ....A 536969 Virusshare.00075/Trojan.Win32.Agent.nevtxi-3cd613018e3929a1e129d71589963c722115a71b971674be8847fee6c92f2e60 2013-07-22 05:16:48 ....A 348914 Virusshare.00075/Trojan.Win32.Agent.nevtxi-3ce11e689139b6ac0cfc25f0516a20db653b31ab414a4f8f811b7d97135ee822 2013-07-19 11:10:40 ....A 575102 Virusshare.00075/Trojan.Win32.Agent.nevtxi-3ce6492290ba4d8ef3fcc375bf5c34da1b547fdd53658b294ae0b26a440d5912 2013-07-22 19:10:46 ....A 270336 Virusshare.00075/Trojan.Win32.Agent.nevtxi-3cf263f626550081d3c799c387433070b2135a7c706301cf0a1d762830696b3d 2013-07-22 09:44:52 ....A 192512 Virusshare.00075/Trojan.Win32.Agent.nevtxi-3d397b66daa29d482f1e04bc940d799f90450f6e338ff83647b036dc378155bd 2013-07-24 06:14:56 ....A 381638 Virusshare.00075/Trojan.Win32.Agent.nevtxi-3d95e9ca98c7188d831d27be92f6cc4043e4f8c9cb35524ed2e211fd9e096495 2013-07-19 18:02:38 ....A 437420 Virusshare.00075/Trojan.Win32.Agent.nevtxi-3dc36509270d28d81680ed72302dac20f58518668b39447229b0c63eace3cf5e 2013-07-19 18:29:02 ....A 279416 Virusshare.00075/Trojan.Win32.Agent.nevtxi-3dcb4eb0b882544975e916dd843d79a353e187e615cdbcb3fb0fdcae3efecdfb 2013-07-19 19:00:14 ....A 266240 Virusshare.00075/Trojan.Win32.Agent.nevtxi-3ddb6ba6c203d32a5a7f11a10fa1b703fc76d47e2ccce8ea1e77a5a87844ce86 2013-07-19 21:05:06 ....A 273566 Virusshare.00075/Trojan.Win32.Agent.nevtxi-3e1dd3c9cf26ef20b26b1f6e397abecf67db9608a6f5fb1fd42a5bfd582fa37e 2013-07-19 23:16:34 ....A 288056 Virusshare.00075/Trojan.Win32.Agent.nevtxi-3e4a4233eff55126c351488f8d2c3e55d6099b025a06cb79fbaa7f313630d063 2013-07-20 01:47:44 ....A 409115 Virusshare.00075/Trojan.Win32.Agent.nevtxi-3e71fbb243f1e14889f172f89b0b7c336c3458e2da573c6c0a6421361c1a46ea 2013-07-20 02:38:24 ....A 453368 Virusshare.00075/Trojan.Win32.Agent.nevtxi-3ea812b51b05f0ba46604d6cd78143fa89445f6c67634178b97060527484b0f7 2013-07-20 08:35:54 ....A 305156 Virusshare.00075/Trojan.Win32.Agent.nevtxi-3ec91477549294e2aca183f023fbb2f86b72c8b42cd8b8e34f09daccdafc5fb6 2013-07-23 12:18:42 ....A 480953 Virusshare.00075/Trojan.Win32.Agent.nevtxi-3ece3c26a65a97a951fb744656fa2faae8ceb3d025cef0577b2fbf0351731740 2013-07-23 14:19:24 ....A 497180 Virusshare.00075/Trojan.Win32.Agent.nevtxi-3ee9dfd2a0d1bc3d4969880dae404a544f40c01fb8dfdc2f116787b938ea739c 2013-07-23 09:27:48 ....A 496316 Virusshare.00075/Trojan.Win32.Agent.nevtxi-3f2c4be9ce2c152a617a284cc20369f66a7a36067a3c354faffe1c25fcb077f3 2013-07-23 10:04:36 ....A 436475 Virusshare.00075/Trojan.Win32.Agent.nevtxi-3f51b49180ab275ba3b52cb846883fedb7ae6246624ee6d514bd1f0e93814f67 2013-07-23 11:51:24 ....A 273881 Virusshare.00075/Trojan.Win32.Agent.nevtxi-3f91bc6f4d3efdca88a74481be0e523c5c08b83e2d7f200f731e5d65a586a07c 2013-07-23 12:51:02 ....A 291908 Virusshare.00075/Trojan.Win32.Agent.nevtxi-3fb979daf5931d81bc972283dd6b759ed195a02e0cac688da997b67a7e27b32d 2013-07-23 17:46:50 ....A 192512 Virusshare.00075/Trojan.Win32.Agent.nevtxi-3fbf8fdd35c96a2105abe550813710656c2f8969c080b0cb0425743cffff2fd1 2013-07-23 23:22:38 ....A 301277 Virusshare.00075/Trojan.Win32.Agent.nevtxi-3fce66819de87ba78fec533e86af3bc5c35afe65eae035c6e38645ea02cb73f5 2013-07-23 17:54:04 ....A 526997 Virusshare.00075/Trojan.Win32.Agent.nevtxi-3fed07a4f9faa8fde7b0bd3a5848cefb392d4c65e434d703a3a6fc7b9a6a10b3 2013-07-23 13:17:40 ....A 425027 Virusshare.00075/Trojan.Win32.Agent.nevtxi-3ff9f599231ea2cb801dc55420ab1e4f61b608a32670e9c4da342d9c90fa56c8 2013-07-23 13:12:26 ....A 192527 Virusshare.00075/Trojan.Win32.Agent.nevtxi-40083a8d6d230b22e07cc18561cde5fcd048f1a098c6faa73ba39f9fcc98563d 2013-07-23 20:34:02 ....A 258048 Virusshare.00075/Trojan.Win32.Agent.nevtxi-4507da0d4c60b0ef53ce0273dcbfeeb7bddfe71b3ec253938b20fc1ad3ad43f6 2013-07-23 17:28:54 ....A 192512 Virusshare.00075/Trojan.Win32.Agent.nevtxi-4570d0c6b62435be1afe7ceb8466eb41af2b930129ae47e4e8c9266234e63492 2013-07-23 17:19:36 ....A 355106 Virusshare.00075/Trojan.Win32.Agent.nevtxi-458f62d2c9ab60b6819401cc4a10b8b1b4547b8e08a3842f835a8e25807933de 2013-07-24 17:31:50 ....A 657074 Virusshare.00075/Trojan.Win32.Agent.nevtxi-47adadb71002da70ae7146da7dd92b027dbb8257a2a0509e900df6cf65c3819d 2013-07-19 04:37:04 ....A 540875 Virusshare.00075/Trojan.Win32.Agent.nevtxi-4a4889d22d6e13c1dba707474d8af7262e25b5ae65de6e88aa338e41bb91892c 2013-07-19 14:41:22 ....A 270336 Virusshare.00075/Trojan.Win32.Agent.nevtxi-4b919513e192298d2f4b4cdac3ce8f47db27a6994a3ba5e1dc11b6feb4c8498f 2013-07-19 17:40:48 ....A 266240 Virusshare.00075/Trojan.Win32.Agent.nevtxi-4bc0e5c029e81c60cd102f0427c5eb48bcc34a5a9cf4260f531d81adc2e1cbf3 2013-07-24 23:28:52 ....A 456437 Virusshare.00075/Trojan.Win32.Agent.nevtxi-4c2ca4bbc67cd3a63496da39236fbb27626ce27b68efbc782e43e58f4e9957cf 2013-07-19 22:28:04 ....A 292942 Virusshare.00075/Trojan.Win32.Agent.nevtxi-4c55ae338367458a6d86fd3d20ebd89ed6b735dfec4b593754c10fa6ad5290d0 2013-07-19 22:46:02 ....A 295318 Virusshare.00075/Trojan.Win32.Agent.nevtxi-4c8149e9b0b89e9df2d0d5a7d6872bbfbbda9c869f81dec6c5c109ffbfe2de29 2013-07-24 07:26:38 ....A 320096 Virusshare.00075/Trojan.Win32.Agent.nevtxi-4c92ccca7a5a8a2473d474b652c8aa44646d8d94bce1471b1a7ce8a1b4fb7966 2013-07-19 03:16:14 ....A 543224 Virusshare.00075/Trojan.Win32.Agent.nevtxi-4c9d4b935a2e302730efd6672185c6ea87e9e21e6df483beb8af09737370390b 2013-07-19 04:13:14 ....A 446195 Virusshare.00075/Trojan.Win32.Agent.nevtxi-4ca5d15ea15673995e5f7687f49134f94de2255b5f2b4a9702047431cc302995 2013-07-19 11:31:16 ....A 489233 Virusshare.00075/Trojan.Win32.Agent.nevtxi-4d428ecb1ab2599faddf42e421bcead5d16f2f3838ae9755d295e584382ea4d8 2013-07-22 08:39:10 ....A 270336 Virusshare.00075/Trojan.Win32.Agent.nevtxi-4d4f0af0d504c105aaae43285a053d18e0c6341472ad1d679d4bd4aa062c81e8 2013-07-19 12:57:12 ....A 277598 Virusshare.00075/Trojan.Win32.Agent.nevtxi-4d7027886264223416917bc45353d6d52298f293a17cf8d7e59e62b6964297b6 2013-07-19 12:17:10 ....A 460514 Virusshare.00075/Trojan.Win32.Agent.nevtxi-4d74224187e868aa1501bac6b2d86e01922b123518d283b8aa7a4444953f4dee 2013-07-19 14:05:46 ....A 342290 Virusshare.00075/Trojan.Win32.Agent.nevtxi-4d766133ed9e31ca91bce3b579628a46aae25163d64d19e136315629859c50f4 2013-07-19 16:00:08 ....A 325991 Virusshare.00075/Trojan.Win32.Agent.nevtxi-4def0db145dd6015e0b1a447f5ebbb1fab778f59196c5fb177391474370003ce 2013-07-23 09:45:06 ....A 414272 Virusshare.00075/Trojan.Win32.Agent.nevtxi-4e2e149baa0ad792396a5eaf9115f8dbdd841fe0b8ac9a29c398c67dfe90a17e 2013-07-19 19:57:46 ....A 707006 Virusshare.00075/Trojan.Win32.Agent.nevtxi-4e5140d47c49a6f38afe065b435dded297370e404195f24deb34260a53f22adc 2013-07-19 20:20:10 ....A 266240 Virusshare.00075/Trojan.Win32.Agent.nevtxi-4e551d0ade73d9e3738197d80ec1195e2db750d2dbee9394772e763f02bf3f9f 2013-07-19 20:33:54 ....A 378857 Virusshare.00075/Trojan.Win32.Agent.nevtxi-4e55d0d47e69bf9f234da0839f9912fe077cf900736aa653ecfab8759d54b9af 2013-07-19 19:58:28 ....A 312356 Virusshare.00075/Trojan.Win32.Agent.nevtxi-4e5735e81f429db3087a3671fb2b84b93dff0bfe9ba58d5e5439651e5a456fec 2013-07-25 01:55:44 ....A 362603 Virusshare.00075/Trojan.Win32.Agent.nevtxi-4e9a9a2ca5ccfbf903b61ef94451fb9708ea2f74af63067eb88901d23cc4fe37 2013-07-20 02:16:22 ....A 579287 Virusshare.00075/Trojan.Win32.Agent.nevtxi-4ecc6d14e5c033fcf0aa666f9a77083bdd8e773f6b871e05443fb3c88578aa7d 2013-07-20 05:34:38 ....A 460568 Virusshare.00075/Trojan.Win32.Agent.nevtxi-4edb2f760cd70f5604c0360b420d3f7ee6cc9430ebc97c7c80d47e50dd974af6 2013-07-20 08:38:18 ....A 382700 Virusshare.00075/Trojan.Win32.Agent.nevtxi-4eefc8b4da1beae8bf26f466e49b1f4abfc58568d8b9f18c12ac4a298a425ea2 2013-07-21 05:02:26 ....A 386291 Virusshare.00075/Trojan.Win32.Agent.nevtxi-4efa398dc849b43528cf6735ea1a05f65fc37c21ed418493531aba52f1d3f86d 2013-07-23 06:06:48 ....A 340796 Virusshare.00075/Trojan.Win32.Agent.nevtxi-4f1af9ad8090bc9d75a3f121f570a2274bf892ad7491ab96597c6ce2441e1242 2013-07-25 08:03:30 ....A 406442 Virusshare.00075/Trojan.Win32.Agent.nevtxi-4f51bd5f243d03476a8081c8f7e0bf9fe27cb694f9df815affe6499bc06f6d78 2013-07-23 10:29:16 ....A 330653 Virusshare.00075/Trojan.Win32.Agent.nevtxi-4f5c8f383b3f9b08cb3b7082e1d626cb8c883e64765a5fef77a6d1a4585073a4 2013-07-23 12:02:44 ....A 353640 Virusshare.00075/Trojan.Win32.Agent.nevtxi-4f767217416740eb36c2414b20d0ec84af77da4ca5eff5e8771fa806398a100e 2013-07-25 09:52:04 ....A 432200 Virusshare.00075/Trojan.Win32.Agent.nevtxi-4f86596de1de10421b3ac60d50063c02690182b832ca117339b8fa8033293e2c 2013-07-23 12:31:48 ....A 325730 Virusshare.00075/Trojan.Win32.Agent.nevtxi-4feab52286f4e255cf6322f8eed1531b63c0883a595071001574b90357f0e25c 2013-07-23 17:50:14 ....A 192512 Virusshare.00075/Trojan.Win32.Agent.nevtxi-4feb27bfbe1928a526cce679e8b5a5d3fe8ea5f63ae41253ae7de21a79a9af3a 2013-07-23 17:50:44 ....A 306425 Virusshare.00075/Trojan.Win32.Agent.nevtxi-4ff78c313af28d8380d7dc7ef68c84fd1e1bc28140ac8bce0f03f508dc7388ee 2013-07-24 22:19:12 ....A 192512 Virusshare.00075/Trojan.Win32.Agent.nevtxi-583305d28cc7e5c9b324497141648bdfee35e55fe5bc4c80c810aa929dca3d54 2013-07-19 04:36:46 ....A 530912 Virusshare.00075/Trojan.Win32.Agent.nevtxi-59ec465d6acf3424f7aa879b2de4cb22def8104328618b2ca230edf0c59b14ef 2013-07-25 15:00:04 ....A 350075 Virusshare.00075/Trojan.Win32.Agent.nevtxi-5a30a7c6cae8e2272a5c0fa891377f40f9099e7e02074274f2115e849bb878d6 2013-07-19 15:29:34 ....A 292852 Virusshare.00075/Trojan.Win32.Agent.nevtxi-5b6817044a8274696c8643f09b8d3664f0b77a1d16f8290206d2f49c759a1ff1 2013-07-19 22:11:20 ....A 278528 Virusshare.00075/Trojan.Win32.Agent.nevtxi-5c42f811f85f37c4027bd63f21f44a8b364323cd7881272518978f5df797846b 2013-07-19 22:55:58 ....A 529103 Virusshare.00075/Trojan.Win32.Agent.nevtxi-5c775aea0e105a6c91329e272ebdcf31859198c79f4c7ca7a9fae114b56177ad 2013-07-19 22:45:38 ....A 471710 Virusshare.00075/Trojan.Win32.Agent.nevtxi-5c912a7fc48150e3fc37d454692e7bde40f2db68be1e90a1834e94d1d63fe006 2013-07-19 01:29:18 ....A 462053 Virusshare.00075/Trojan.Win32.Agent.nevtxi-5c912f2450c56ccec89358c2642bb223ba33b9e7af383bd44c2f45245a384a84 2013-07-19 22:49:46 ....A 472367 Virusshare.00075/Trojan.Win32.Agent.nevtxi-5c95f1cff9f2f5c4a51187bdf0de7a7dcf1c3f78e294982f9df8a426c6060e04 2013-07-19 04:10:24 ....A 467570 Virusshare.00075/Trojan.Win32.Agent.nevtxi-5ca6e6ed089d40935cbe2fcefddb5f0d77282eafffdc0104c43bfe18279a8bfe 2013-07-20 00:57:00 ....A 440705 Virusshare.00075/Trojan.Win32.Agent.nevtxi-5cbb501de673efbc16c4c6c5190096cf7bbbe2d57d808702133b83ad18782865 2013-07-20 03:46:32 ....A 368399 Virusshare.00075/Trojan.Win32.Agent.nevtxi-5d0081900f112dd994fb30c78e66f803d67bc135f4ed93d5672781bff94dd26c 2013-07-19 07:40:42 ....A 616466 Virusshare.00075/Trojan.Win32.Agent.nevtxi-5d26546f804b592c51e2507b27f6d78dbc6cecc967901cda11147509890cefc2 2013-07-19 11:32:40 ....A 434396 Virusshare.00075/Trojan.Win32.Agent.nevtxi-5d61cfb74fe935076b1061fb3a59e38016ea4ba0815fabc2ed589228c0a228b0 2013-07-19 14:05:52 ....A 498539 Virusshare.00075/Trojan.Win32.Agent.nevtxi-5d7a2a54511cbef5ff61a4608e0ddc7c17f21d4d6903dd971c9d8a08b546fb7a 2013-07-24 03:29:52 ....A 303212 Virusshare.00075/Trojan.Win32.Agent.nevtxi-5e52af8bcc54d92c0cc14da6fa6180b7e7c945f13fb3512b406f2b2cefeb81f8 2013-07-19 20:17:52 ....A 367301 Virusshare.00075/Trojan.Win32.Agent.nevtxi-5e67ae627390f8235045416b0670a2e58234466a2f9d490ec125f28f803d525c 2013-07-20 06:33:42 ....A 713963 Virusshare.00075/Trojan.Win32.Agent.nevtxi-5f0bf907258d1c1407d5055522c0c8f7d80afa4aef857d9b67130027f59ac48b 2013-07-22 19:57:32 ....A 559028 Virusshare.00075/Trojan.Win32.Agent.nevtxi-5f128b1d30e7555772ed502f6d33149855324335120e6ddcf409679c13438f0b 2013-07-22 19:48:28 ....A 331454 Virusshare.00075/Trojan.Win32.Agent.nevtxi-5f32ff83d1c718f1875fc888164b803036463088841d9b9d19fa72c38058438a 2013-07-23 10:27:46 ....A 434018 Virusshare.00075/Trojan.Win32.Agent.nevtxi-5f5a9df8d31a875fdee7c6bfed24be22f2d72574c28755d96314f3632214a9f7 2013-07-23 10:30:00 ....A 677171 Virusshare.00075/Trojan.Win32.Agent.nevtxi-5f5ce6c0100445360a35ab4184de50c4d66401d6da52a9602638f8c10f21805b 2013-07-23 17:00:38 ....A 560477 Virusshare.00075/Trojan.Win32.Agent.nevtxi-5fa69a6da3c7802ec51d4b3b5e49943f3d1bbdc2b735d13c2b986111fbcd8f1f 2013-07-24 07:59:40 ....A 258048 Virusshare.00075/Trojan.Win32.Agent.nevtxi-66e3d266f0ac8303ce75863ad19c0b22f33bebbabbaa2dd6595807bb02d0c664 2013-07-19 10:18:24 ....A 510815 Virusshare.00075/Trojan.Win32.Agent.nevtxi-6ab4e4409683f5e163a568a515cd4d625c378999231866252def91d717120210 2013-07-19 15:29:36 ....A 472502 Virusshare.00075/Trojan.Win32.Agent.nevtxi-6b82bc81f09215a04bd0f00a2d446bdafd6b6662269f9c0b153e84c83009a843 2013-07-23 13:35:58 ....A 436367 Virusshare.00075/Trojan.Win32.Agent.nevtxi-6be939e1622bc0470bfe2463809373c95e6e517ffeeb37922c34ff78e7f535af 2013-07-24 16:53:58 ....A 313796 Virusshare.00075/Trojan.Win32.Agent.nevtxi-6c6baf9da469799ab7ed52d066f39c62615b19932b71587ad3bf675621fa8037 2013-07-19 02:40:16 ....A 373790 Virusshare.00075/Trojan.Win32.Agent.nevtxi-6cd69ddcbf2c22fd240e32d9d8a75e6b08fe32dd7b19aef3021899b1404e5555 2013-07-19 22:28:10 ....A 284735 Virusshare.00075/Trojan.Win32.Agent.nevtxi-6ceccae6f2db7e0e9925e52a5ca4d2d09c3facd788b044997d899e3fdbe3d961 2013-07-19 04:13:56 ....A 373632 Virusshare.00075/Trojan.Win32.Agent.nevtxi-6d300d96be77ecaa71f3e16016db4e704f4405a6ba7c72253c8030daa8964c5d 2013-07-19 06:30:36 ....A 388487 Virusshare.00075/Trojan.Win32.Agent.nevtxi-6d7edb239e6c7fd89ca7580a3cbaa9d098de2fc77baca297045129720b1a2ab7 2013-07-19 06:30:28 ....A 700319 Virusshare.00075/Trojan.Win32.Agent.nevtxi-6d9a8f77b69fa20b0220fa3480b2d52e73c2945f6c94d81f62303e9612301801 2013-07-19 09:38:38 ....A 320015 Virusshare.00075/Trojan.Win32.Agent.nevtxi-6dcae627e5e2259146edee78fe00b2bc5bc0929011dfd5363c8e33affd09f38f 2013-07-22 04:31:04 ....A 296885 Virusshare.00075/Trojan.Win32.Agent.nevtxi-6de6b0213d3585788b7908e68df1afd20c77fedcec6cae2131e1bc3a5f3c54bb 2013-07-19 17:20:54 ....A 304391 Virusshare.00075/Trojan.Win32.Agent.nevtxi-6e62c9e729dfd9b41402c0cef041899b0c1c0b35abc740af99e1c919e32f1f60 2013-07-19 17:10:38 ....A 488270 Virusshare.00075/Trojan.Win32.Agent.nevtxi-6e6d2091f79f9b9d66108525aade71c5f334fa6e41496308ffed1c24b88e8b39 2013-07-19 18:03:28 ....A 351587 Virusshare.00075/Trojan.Win32.Agent.nevtxi-6e7fafe27daabb86029165185ebdfce6215f7aff463ec9e2060bd37720f61757 2013-07-19 19:08:20 ....A 330203 Virusshare.00075/Trojan.Win32.Agent.nevtxi-6e98c83f390520d9a5f9b564ffb88ea6c3c2b54bbcc6fcc85dbfc00d0a9e807d 2013-07-23 11:07:08 ....A 551558 Virusshare.00075/Trojan.Win32.Agent.nevtxi-6ededd6462a987e6751ba86bb947faa8c59590eadfd1e00c09bf20396bb241ac 2013-07-19 23:40:44 ....A 278528 Virusshare.00075/Trojan.Win32.Agent.nevtxi-6ee48d9f306cb3c88921a8923fe572771261fe8e12fddd61d74e34ad440cab3d 2013-07-23 12:18:38 ....A 727940 Virusshare.00075/Trojan.Win32.Agent.nevtxi-6f4b13d2b0c6607cb8b43dc308a953d1526de6d629f6ec6b6482b3c80d0e13e0 2013-07-23 13:26:08 ....A 531802 Virusshare.00075/Trojan.Win32.Agent.nevtxi-6f7539900709b74d2c889345b40421a9158cd0f228c1d76cdcd2a4df18dcabbe 2013-07-22 19:59:22 ....A 285356 Virusshare.00075/Trojan.Win32.Agent.nevtxi-6f9957cfb4567395e2ec438e0382326f6bfa8887b55ea0a9c0cc534d27c0e9f1 2013-07-23 14:16:46 ....A 262720 Virusshare.00075/Trojan.Win32.Agent.nevtxi-6f9b08dc48df3147d95a7cf34ad288baba437d8105e2bcc03f5d67e25a116a12 2013-07-23 10:46:44 ....A 524801 Virusshare.00075/Trojan.Win32.Agent.nevtxi-6fb68b2a69b404cdc0ea055f82b57d2ebaba3d647ab994b95daf49c6a6827096 2013-07-23 10:25:36 ....A 359471 Virusshare.00075/Trojan.Win32.Agent.nevtxi-6fbef2f21089e236a5e80703725199f3a8f14df8c2a60666d1c9c0206617aba1 2013-07-23 16:05:32 ....A 368075 Virusshare.00075/Trojan.Win32.Agent.nevtxi-6fcbd91391d3d0c9776c58b0ec24a4864f4a05caf73ca6a61b9c7067e112a510 2013-07-23 16:53:20 ....A 485201 Virusshare.00075/Trojan.Win32.Agent.nevtxi-6ff56b12c71231ed705648e506575a5de38da00c68f7cb9a7079f2845f392ced 2013-07-24 15:27:48 ....A 429833 Virusshare.00075/Trojan.Win32.Agent.nevtxi-73822fb4ca5a2ea415fb78ecea796917700d4732c857775b54d41e61c6184f2a 2013-07-25 04:03:36 ....A 371477 Virusshare.00075/Trojan.Win32.Agent.nevtxi-74e726b94009c2c684f2c4d881f76e08bd44f1fbfb3b2891fed763b27057082c 2013-07-24 04:16:42 ....A 266240 Virusshare.00075/Trojan.Win32.Agent.nevtxi-775e7a63582928d82a8f8e5ac1bfa01b6bc8bb7a9f6b8493b8397314d46c8bb6 2013-07-25 13:30:40 ....A 266240 Virusshare.00075/Trojan.Win32.Agent.nevtxi-78d1ebe383a654cdf5d1b46744d67a88feadf0a94d363b8c714eb8657c03c724 2013-07-19 01:28:08 ....A 566768 Virusshare.00075/Trojan.Win32.Agent.nevtxi-7940f42eac5f7abb7a623d36c5fb4242b7615403c9d26bf93d4ce7d65d6e8be4 2013-07-19 04:07:44 ....A 323795 Virusshare.00075/Trojan.Win32.Agent.nevtxi-797adae94279ccf9455eed59935c2fbdc35a3fb44b01c48dbe9eaf815a0b854c 2013-07-19 04:06:22 ....A 430949 Virusshare.00075/Trojan.Win32.Agent.nevtxi-79b18ce88004f7e5f019a1b0637dc5722fed27c33a3995fef2c96887373da47f 2013-07-24 22:08:14 ....A 192512 Virusshare.00075/Trojan.Win32.Agent.nevtxi-7b091fb0f73895a7bc1811c92deced8c6f60abef5da9ace87da9f826a90ed23e 2013-07-25 11:51:50 ....A 325549 Virusshare.00075/Trojan.Win32.Agent.nevtxi-7b5e29daf3685afdceb165951ea5538074d77b340ba9d8e2f0b4d17397a5b5db 2013-07-19 19:44:06 ....A 266752 Virusshare.00075/Trojan.Win32.Agent.nevtxi-7bf74d577bbc395f3a3ffbad1ce90a218bd036684710538441918c2c8804e584 2013-07-19 22:54:22 ....A 574185 Virusshare.00075/Trojan.Win32.Agent.nevtxi-7c39eb04c9994d0eab220342482d4849d0862f97ea4b66c5af63766038874f8e 2013-07-19 22:55:58 ....A 266240 Virusshare.00075/Trojan.Win32.Agent.nevtxi-7cdc752c0659f01281df2232563aae3f128e9c1f4d655fa3f0749e61a99ad45f 2013-07-19 23:50:46 ....A 389297 Virusshare.00075/Trojan.Win32.Agent.nevtxi-7d398a8ee4f23b4a5092eb1105f25a052d7156910bb3c85a417b06e9ccc48a15 2013-07-19 04:53:24 ....A 651638 Virusshare.00075/Trojan.Win32.Agent.nevtxi-7d408d95a88b196adf69e1b7aef903a7892b2213fbf38cc6f9f8067e2f53dedb 2013-07-20 05:05:32 ....A 448481 Virusshare.00075/Trojan.Win32.Agent.nevtxi-7d5386174c91b02033489f69ef8e93fadfaea49eaf3a4d2c840007c96ccad836 2013-07-20 04:51:48 ....A 270336 1895991664 Virusshare.00075/Trojan.Win32.Agent.nevtxi-7d5888168936e12be6443474eafa0a056d609cf11707814269b096ac056ff2d3 2013-07-19 07:40:02 ....A 483176 Virusshare.00075/Trojan.Win32.Agent.nevtxi-7dc12c103d934a40acf487ac502848fe359bd9baebe8703027f969a4db91577e 2013-07-25 15:54:12 ....A 352100 Virusshare.00075/Trojan.Win32.Agent.nevtxi-7dc78d8bf329f977135a2d0dc8e5f549f52b3c1b5c94caf1cb79bb55f8a8ddef 2013-07-22 07:21:56 ....A 359345 Virusshare.00075/Trojan.Win32.Agent.nevtxi-7e16dccaeac789faa846ad47e06728cdebf7ce10927ac07474546485ebe75a2b 2013-07-19 15:10:28 ....A 290027 Virusshare.00075/Trojan.Win32.Agent.nevtxi-7e688545da4ef427ec1d35765795adb4886ee1f02a7c995bbf20d21348d92921 2013-07-19 15:59:54 ....A 593444 Virusshare.00075/Trojan.Win32.Agent.nevtxi-7eab403ba905ee44c90ddabc27f58eae75d964c4a9e0d38fe04f9bd893493756 2013-07-19 17:01:16 ....A 539732 Virusshare.00075/Trojan.Win32.Agent.nevtxi-7eafb4dba94b8ad641a6bcfc9aec5f208b63f14eba8699ca5b261fe5456e05e9 2013-07-23 09:56:32 ....A 292736 Virusshare.00075/Trojan.Win32.Agent.nevtxi-7ecf6b7a86378e91f0f909cd9b64b72bf08254d0afa18491a4345a1cc2f7ed30 2013-07-25 10:13:00 ....A 192512 Virusshare.00075/Trojan.Win32.Agent.nevtxi-7f07bee67525b4b449a04b6949ed5beae46c4ddc1845c48561d5d58018421154 2013-07-19 23:37:14 ....A 354701 Virusshare.00075/Trojan.Win32.Agent.nevtxi-7f2429aca72d781a7e0644099bde66d472c6de5952686ee0684f0116830aa017 2013-07-23 11:04:40 ....A 266240 Virusshare.00075/Trojan.Win32.Agent.nevtxi-7f491acec00c1b8947d0db1497d819696a9822e3c841e5e5a4da960d97e9cbe8 2013-07-23 11:17:24 ....A 581915 Virusshare.00075/Trojan.Win32.Agent.nevtxi-7f5b1c6b3c4765a674ddfa0639958a026108d4f8c311147787e5374bb3e246d2 2013-07-23 10:31:42 ....A 396857 Virusshare.00075/Trojan.Win32.Agent.nevtxi-7fcadbf81ed64bf549f072cf5b9076de14dce1076ab2aa97b67d9d66f49cf5f1 2013-07-25 00:05:12 ....A 196608 Virusshare.00075/Trojan.Win32.Agent.nevtxi-803e61c4637981cc118e336e1c68b7074b5528b3b6bebfc13315536b9018f0cb 2013-07-24 13:18:18 ....A 359417 Virusshare.00075/Trojan.Win32.Agent.nevtxi-8058843e7e630871c039cfe94be53742b92667ef6f478da7136bd21622becd3d 2013-07-25 15:33:08 ....A 548390 Virusshare.00075/Trojan.Win32.Agent.nevtxi-822c000c484311b034049526c314c3cd8f02ce73d4dcd32a45335407feacfc9a 2013-07-24 23:57:12 ....A 348329 Virusshare.00075/Trojan.Win32.Agent.nevtxi-8791853badb48eb044416e3a6066aca0420f6e3be640e0fc0d32eb83a9ebb9d0 2013-07-19 04:18:26 ....A 525764 Virusshare.00075/Trojan.Win32.Agent.nevtxi-89ed14e0094ddf568dcc39320ede79b7e89309b46d82e7f2251cda8ef1a9e427 2013-07-19 04:18:08 ....A 294221 Virusshare.00075/Trojan.Win32.Agent.nevtxi-89fa476af310535dff89af53f06af6f09f73eda976df1c0658b710b7766c6397 2013-07-19 05:13:46 ....A 480863 Virusshare.00075/Trojan.Win32.Agent.nevtxi-8a324047c7fe55c792f56f085102a60d1badca903f571a9a4336a111834749a8 2013-07-25 12:56:48 ....A 266366 Virusshare.00075/Trojan.Win32.Agent.nevtxi-8ab52f55e14e0a8165e6b3f9af2301b6a2c9e57f9fcf6a4a8236d165360efb76 2013-07-19 10:16:16 ....A 491897 Virusshare.00075/Trojan.Win32.Agent.nevtxi-8ab5e52ad4e284c3d1e3a1ccb1032679bf08ad7f3bf01126ec7ec722bc1f6bda 2013-07-24 13:24:38 ....A 283637 Virusshare.00075/Trojan.Win32.Agent.nevtxi-8bde3665e03a45cfaeb325701bd7fa5ad9a9c3bc22d9d5e912c6e2a647f04fe1 2013-07-19 19:31:14 ....A 475859 Virusshare.00075/Trojan.Win32.Agent.nevtxi-8c0c65432c49661e59713d4f17dad2078ff9e182860efccf7ee592788846a08c 2013-07-19 04:04:26 ....A 192512 Virusshare.00075/Trojan.Win32.Agent.nevtxi-8c92d4fa6f67f369188216152ce62eb284f340faf9ea144d7800d027aae3916a 2013-07-25 08:13:18 ....A 367130 Virusshare.00075/Trojan.Win32.Agent.nevtxi-8cd01d119072ee5b0882f2c24affaffcfef7575a561cf88f487e11f55c47c8c9 2013-07-19 04:47:54 ....A 729380 Virusshare.00075/Trojan.Win32.Agent.nevtxi-8d0e7ce192c0b55e49b6ad719270c0a918debbcdb41ea75e01aa9a69398292d4 2013-07-25 10:27:22 ....A 305191 Virusshare.00075/Trojan.Win32.Agent.nevtxi-8d1af3f7fd74618e1a39e541817a9760db2d583dc42f13f6c08d8b0e94edcbfb 2013-07-19 05:08:50 ....A 478874 Virusshare.00075/Trojan.Win32.Agent.nevtxi-8d230275715152acad45834aa7f4eefcc60bd0eb9f800a627e654a76e27c7d24 2013-07-19 11:10:32 ....A 289568 Virusshare.00075/Trojan.Win32.Agent.nevtxi-8dc18406504eddb87c195d9832f1beb2163f680f14b32bef8420e6afb4590c93 2013-07-19 14:05:46 ....A 543583 Virusshare.00075/Trojan.Win32.Agent.nevtxi-8de0f23242e493cf7982e5d86bbc701f487f1c718f673a1597e54a80f98160c8 2013-07-22 03:34:26 ....A 266240 Virusshare.00075/Trojan.Win32.Agent.nevtxi-8e0ccbaa8eb391f2c210961e9c2554832f3267a268058a8d4a6edef6fe84b705 2013-07-19 16:54:24 ....A 692768 Virusshare.00075/Trojan.Win32.Agent.nevtxi-8e665555e909f9f8af706b3412d9843de206b729bdab09b78928eca8e72cbe41 2013-07-22 14:05:56 ....A 341912 Virusshare.00075/Trojan.Win32.Agent.nevtxi-8e6a88d2aaf2e7e2f2a8f3abc768092fd244fa0fc96190712ec12ec733f725a0 2013-07-19 15:30:34 ....A 277301 Virusshare.00075/Trojan.Win32.Agent.nevtxi-8e6bc03aa7b99043b7cf4c7cb6595bc44f5f903dc4ad02b38f27df6c2ae608ba 2013-07-19 21:36:52 ....A 349877 Virusshare.00075/Trojan.Win32.Agent.nevtxi-8eb0f3566a27026bd3496c7e31aeadf80b3b9afe7ba3841dc52a549293f462cc 2013-07-23 09:47:28 ....A 270336 Virusshare.00075/Trojan.Win32.Agent.nevtxi-8eb8591c84a5222cb4675667a7ececedd72521e868a4b2eea813035f704e2c7f 2013-07-19 20:32:14 ....A 389207 Virusshare.00075/Trojan.Win32.Agent.nevtxi-8ebbb4030a0e800b7663514bc6241a9cedc14ce0c568ad7014cc962f5f748201 2013-07-19 19:57:48 ....A 280712 Virusshare.00075/Trojan.Win32.Agent.nevtxi-8ebea711deef5ea9a918e244072dfd16b0baa457b2f71776a07cf8d71fcec492 2013-07-19 21:19:12 ....A 434819 Virusshare.00075/Trojan.Win32.Agent.nevtxi-8ece46ca2863e4a466456efb3213bb2fc48a586d542ae2cdbb8150cd646b38f5 2013-07-19 23:34:46 ....A 296030 Virusshare.00075/Trojan.Win32.Agent.nevtxi-8ef36851e28dcfd004cc1697844cf4325f9d6efe4433fba42860023a707a74b6 2013-07-19 23:06:14 ....A 258048 Virusshare.00075/Trojan.Win32.Agent.nevtxi-8f012747ac26e9a7e1a2245b4195a99dee0fc48c856ca095e0be1983f45027bb 2013-07-19 23:12:44 ....A 642125 Virusshare.00075/Trojan.Win32.Agent.nevtxi-8f1f0ca99db42a2b7cff863d72f194f4cb7724839b26f3b83507fbf45b5e8cc7 2013-07-23 12:22:48 ....A 411761 Virusshare.00075/Trojan.Win32.Agent.nevtxi-8f9a3d3b3dfed68fab8bf74cd24f518ea0377f216c26a145b8c241130e99463f 2013-07-23 00:01:30 ....A 679979 Virusshare.00075/Trojan.Win32.Agent.nevtxi-8fc15a4c61f0d97f860e6c118494fb5bdfa5fe894b65b730e4e1eebfc48b5a27 2013-07-23 14:39:22 ....A 497630 Virusshare.00075/Trojan.Win32.Agent.nevtxi-92574a50d996e882532f9fafd67259fa893f674856e14bfbd68cb1f0608c43ac 2013-07-23 15:42:50 ....A 192512 Virusshare.00075/Trojan.Win32.Agent.nevtxi-92917bc796f2d9f81a8bef0b212c388cac2475342dd0800ba5cdaac14cebdc4f 2013-07-19 01:28:32 ....A 270336 Virusshare.00075/Trojan.Win32.Agent.nevtxi-98dc1a8ff71e7caaea889c023e5fb96540868405d4bcc956d955eda3efdf461c 2013-07-19 05:13:58 ....A 489125 Virusshare.00075/Trojan.Win32.Agent.nevtxi-99a1d7ae7a228e659f1134174a73e2b3f1a07aa66edfe2df6fd4cb750afbcdcf 2013-07-19 17:52:24 ....A 275006 Virusshare.00075/Trojan.Win32.Agent.nevtxi-9ae6afcfcb30f7b87b611562dafeaa025a22ee2d4478f2f0872f2246e957129f 2013-07-19 22:12:42 ....A 534881 Virusshare.00075/Trojan.Win32.Agent.nevtxi-9c04a1d9c7a88b08186b464ddc68e5b40d448f8f16a174bba0684651c71934a9 2013-07-19 04:55:14 ....A 327863 Virusshare.00075/Trojan.Win32.Agent.nevtxi-9c5cf322a707b1e926ab23de56744d34c7c16a30ecfd2de81289ed481e5a821b 2013-07-19 05:11:30 ....A 340652 Virusshare.00075/Trojan.Win32.Agent.nevtxi-9c5d2eece8927f6be4d2b379e721c1bfedf426d6db9a7f1b009482b6520eb739 2013-07-19 04:53:58 ....A 633773 Virusshare.00075/Trojan.Win32.Agent.nevtxi-9c6c67825a11392645c0fddba40f3daec324e9697746cd8df3f94fcaceeb6737 2013-07-19 04:55:30 ....A 359093 Virusshare.00075/Trojan.Win32.Agent.nevtxi-9c81bf25abaab96c2598ad3c8dea0226ef53cfd2ccbc7120d9a453d309543e2f 2013-07-20 02:45:36 ....A 312707 Virusshare.00075/Trojan.Win32.Agent.nevtxi-9cbff6e2c375efd3d67e5ea66e0648a27a450507f5e03d85d654a895094a710c 2013-07-19 11:17:08 ....A 273053 Virusshare.00075/Trojan.Win32.Agent.nevtxi-9d1c6ce97715b49c63fd13783871c6f7d26c294ec60c9d30ee7d7ab44bdc7d10 2013-07-19 14:30:40 ....A 266240 Virusshare.00075/Trojan.Win32.Agent.nevtxi-9d4fadec5f53c3c912f64643c15efdcae6b514841b05fb8fc1d7f3cdc7313731 2013-07-22 05:40:30 ....A 270336 Virusshare.00075/Trojan.Win32.Agent.nevtxi-9dc8c9856d401094aa1cc02929fde5d626c4b862d67f333b75f009cd57e1b205 2013-07-19 18:22:50 ....A 410654 Virusshare.00075/Trojan.Win32.Agent.nevtxi-9deb2460dd68752b07676e51ee5cf0ea23489aaafcda6adeae9768632dcdd6d5 2013-07-19 18:51:44 ....A 647390 Virusshare.00075/Trojan.Win32.Agent.nevtxi-9df3b6e8cb96a58a7e89798707674d007cab41ac22ca0db6140c6e26bafba7c2 2013-07-19 18:16:42 ....A 465887 Virusshare.00075/Trojan.Win32.Agent.nevtxi-9e01ea4325d9f9ff07fd836e8be2de115dc956862674aff5f56549e2f4a6b60b 2013-07-19 19:57:32 ....A 466094 Virusshare.00075/Trojan.Win32.Agent.nevtxi-9e115671facdfd228543f8224d77a99e62d799206bb703d79492fedde8be2393 2013-07-19 21:36:46 ....A 337007 Virusshare.00075/Trojan.Win32.Agent.nevtxi-9e4495c95dc7e5ecab8e3b6c03e48a623246b64a21fe29d5878603ed2d10e761 2013-07-19 23:36:44 ....A 594578 Virusshare.00075/Trojan.Win32.Agent.nevtxi-9e7e72056ceaa75d53ba94e2e52e481bc84f2f0c9dcbd664b506650d631cca49 2013-07-23 11:16:14 ....A 657299 Virusshare.00075/Trojan.Win32.Agent.nevtxi-9e97c573197e8718524bae17ee886da55372fa15429f85e37d10898ddb754044 2013-07-20 05:33:14 ....A 342074 Virusshare.00075/Trojan.Win32.Agent.nevtxi-9ee96cf4113b517cd1576c177b83256c0a338843e4480e869c984433a3af9b89 2013-07-23 02:12:50 ....A 282494 Virusshare.00075/Trojan.Win32.Agent.nevtxi-9ef73af5e3c651f3e2a927adbc6e3c809369b3ce81460f6e9e49b56df91d4c84 2013-07-23 17:48:08 ....A 476831 Virusshare.00075/Trojan.Win32.Agent.nevtxi-9fa708febcc2f46297bffc4cbffab5d3fd0ef43904143e62b7b19649e0611a2d 2013-07-23 12:36:56 ....A 192512 Virusshare.00075/Trojan.Win32.Agent.nevtxi-9fe258eeb6f1706456fcce6e351c358b09bd549b2a85f124c831c2a45e4ab445 2013-07-23 12:50:06 ....A 465904 Virusshare.00075/Trojan.Win32.Agent.nevtxi-9fea2c364c33f67c38f88b594416e180675efd64afa04705a2eb0e58b88c280e 2013-07-23 12:51:16 ....A 621470 Virusshare.00075/Trojan.Win32.Agent.nevtxi-9ff69456e05d91dd0e9b7f5f1d3b6ef77a1007a611fda4440b5145205e589218 2013-07-19 01:28:06 ....A 192512 Virusshare.00075/Trojan.Win32.Agent.nevtxi-a8d0982a72001e60832e698e27b0cb3fb900bad8d8485df4129df34ffab3166d 2013-07-19 12:16:04 ....A 452108 Virusshare.00075/Trojan.Win32.Agent.nevtxi-aa10d94fe2a91035eea91ad90e728605c9da251156f2c05b2e85b4fa66b5526b 2013-07-19 19:29:18 ....A 396209 Virusshare.00075/Trojan.Win32.Agent.nevtxi-aae1ca2923b91787eeeb5eabca3ea9c7091b168564e1eea6d0e23ca3e0200404 2013-07-19 23:04:30 ....A 278528 Virusshare.00075/Trojan.Win32.Agent.nevtxi-ab12b18859b35965f4c8f0b0dc2a43adc1c16fde2bba02fd40eb81467eb033a5 2013-07-19 22:24:40 ....A 347024 Virusshare.00075/Trojan.Win32.Agent.nevtxi-ab94799c99e017bd06c9a1d5aa409519264102bf8a32d19467e5bdb4612c9216 2013-07-19 04:15:46 ....A 388235 Virusshare.00075/Trojan.Win32.Agent.nevtxi-abc11184cc19ebaad8ecf7abf656c842784dbce0cc5b2249983983554d6756b0 2013-07-19 08:17:44 ....A 431777 Virusshare.00075/Trojan.Win32.Agent.nevtxi-ac8be52245c4d2692793763e11b11b1bada86b40d36734e5450b651b5a27f6c0 2013-07-19 11:11:20 ....A 497882 Virusshare.00075/Trojan.Win32.Agent.nevtxi-ac925e0771c7bad943b97d3e0a3b17b2c8fdf8c2cf7cc4e126a4fab5c1ff86b0 2013-07-19 12:04:40 ....A 266240 Virusshare.00075/Trojan.Win32.Agent.nevtxi-acbf69bfa383d8b2e68a6a122479481e6ce873ec0c6330ef825bfd2b91463396 2013-07-19 14:05:58 ....A 411275 Virusshare.00075/Trojan.Win32.Agent.nevtxi-acf4d18f0fdf5814b661db25d0c8fc9635edb2d269149b0a95ab0eb4d03bb4d9 2013-07-19 15:01:28 ....A 470594 Virusshare.00075/Trojan.Win32.Agent.nevtxi-ad35b000daedb8e116ce42ed889c2e809e1b79457ab94df29f8c183ab7dbf898 2013-07-19 17:34:10 ....A 362450 Virusshare.00075/Trojan.Win32.Agent.nevtxi-ad859382225b80dbdac981a4335b019416bcaa743da30e76d647c03bddab99b1 2013-07-19 20:33:52 ....A 378938 Virusshare.00075/Trojan.Win32.Agent.nevtxi-add27ec80a7023a65622843e09d3d32ca4803454752f3473a75bda8572ffcf8e 2013-07-19 20:12:28 ....A 290270 Virusshare.00075/Trojan.Win32.Agent.nevtxi-ade86eadb284d0275e7926b63ed7e5a7f0ffa4019152166b80468e7026a8ac45 2013-07-19 20:21:38 ....A 426071 Virusshare.00075/Trojan.Win32.Agent.nevtxi-adf94539baf4cf3afc1ea04b8524ec619a003c4ed37e572e603132ec9bc07cdd 2013-07-21 08:25:48 ....A 268220 Virusshare.00075/Trojan.Win32.Agent.nevtxi-ae711cf6edccf37fcdb23825dd039829973b52959cecc589028443d2e999adfb 2013-07-22 20:04:32 ....A 581573 Virusshare.00075/Trojan.Win32.Agent.nevtxi-aedc5ddf5a977acbda81122d57c887a2d04b0621e966adaf1ac300156c73837e 2013-07-23 16:55:58 ....A 473078 Virusshare.00075/Trojan.Win32.Agent.nevtxi-af67bd0784dde9cc04683c5e5874f4582b95ad6237b55e9afccdd56b1404e969 2013-07-23 12:34:18 ....A 550694 Virusshare.00075/Trojan.Win32.Agent.nevtxi-af77d6ffc0d1b7a359060c28d88de3a208a89990aa7d067b8652b57a765ce5a2 2013-07-23 12:32:56 ....A 192512 Virusshare.00075/Trojan.Win32.Agent.nevtxi-afc2b9537db3f672fab107ae34c8bdb719f8efb53d9c9c0f62651fec04f903e4 2013-07-23 13:09:54 ....A 487595 Virusshare.00075/Trojan.Win32.Agent.nevtxi-afd38a5d0e3085b96faaf07595e62ea12db338d55ca1496ca4c4fe4c5f3566de 2013-07-23 19:06:52 ....A 362054 Virusshare.00075/Trojan.Win32.Agent.nevtxi-b7465d0412d9d40ca96dd035029c0f694647ac08db5c465207b6fec91feca63e 2013-07-23 13:43:56 ....A 395759 Virusshare.00075/Trojan.Win32.Agent.nevtxi-b74948f501a42dc58598a12327a077a9727ad8b563237d8da19f4534921153b9 2013-07-23 20:49:50 ....A 465194 Virusshare.00075/Trojan.Win32.Agent.nevtxi-b7886c6c66f60df56a6cd0901abeb98abcadacfef02dc1878849e3113b22e040 2013-07-23 20:28:00 ....A 333398 Virusshare.00075/Trojan.Win32.Agent.nevtxi-b79e20a1bb1e4658f537e896dc193b1f495c6ebcc93f10864cd6cdc685c6e796 2013-07-23 18:52:02 ....A 386462 Virusshare.00075/Trojan.Win32.Agent.nevtxi-b89d75c3486adfdf103e87c6bd894493441b4a9959d8d70a7295373803a0b2e2 2013-07-23 21:14:22 ....A 364087 Virusshare.00075/Trojan.Win32.Agent.nevtxi-b95b8e72f5de116984631a92695ef8f8349a7e10435f947f1e0e5e196955d27f 2013-07-23 17:37:08 ....A 440579 Virusshare.00075/Trojan.Win32.Agent.nevtxi-b974fcaf268d2911520834537e3f185f28786b8d75e5a19ccaafc7401e58d97e 2013-07-23 13:30:32 ....A 328142 Virusshare.00075/Trojan.Win32.Agent.nevtxi-df7dca8f45de6dffe658805d2f728080a04d5975ebc502dcf02a172261b4232c 2013-07-23 20:55:00 ....A 266240 Virusshare.00075/Trojan.Win32.Agent.nevtxi-e16e81be408b3875facd8a62b8d51214a47fc16ef5f903065c3c9f89c00a44bf 2013-07-23 14:42:58 ....A 418322 Virusshare.00075/Trojan.Win32.Agent.nevtxi-e1813c1f3f37b8f2310a7cb68e560d2c04708b18880d3120875b3259e37ca354 2013-07-23 15:01:26 ....A 266240 Virusshare.00075/Trojan.Win32.Agent.nevtxi-e19ac0c219278192c4e5088c9b59fce90c59fece242d1ac0328935aab3663c0e 2013-07-23 20:43:22 ....A 432506 Virusshare.00075/Trojan.Win32.Agent.nevtxi-e1c43f9d3622811ce364452e74b8643ebe038a7cf491b2a6c44d0d7e3672a030 2013-07-23 15:31:24 ....A 192512 Virusshare.00075/Trojan.Win32.Agent.nevtxi-e1e04b061f470c0b6bae9c6c673f946260465504cbb5ba3ad86f1c214705f8a6 2013-07-23 16:51:14 ....A 297623 Virusshare.00075/Trojan.Win32.Agent.nevtxi-e20d5b679499caab5ccac2707eee805911e3883f2422aebbd4f42bdf90f7cad1 2013-07-23 17:08:28 ....A 461351 Virusshare.00075/Trojan.Win32.Agent.nevtxi-e231473c55459b81091093291d81755e4f6df6d472a2fc5f4ee709a24d0eba97 2013-07-23 18:03:58 ....A 396227 Virusshare.00075/Trojan.Win32.Agent.nevtxi-e27eddc621d0eacaa71cefef54a91f33bb1adea697fb39d60af14fd92b2c7ac0 2013-07-25 06:36:42 ....A 32768 Virusshare.00075/Trojan.Win32.Agent.nevtxl-6a32f96f40fad2d70b514e1e8783b93d3bb8ed59da2b0cd2e48f1cfe2c9ef9ad 2013-07-24 12:25:32 ....A 131072 Virusshare.00075/Trojan.Win32.Agent.nevukf-8962c51a8cbe113356295fed2ab48cbbcfc2de0c1f3ed99b934b736d2f5798bc 2013-07-24 20:28:38 ....A 22118 Virusshare.00075/Trojan.Win32.Agent.nevukl-1d9d8ef374703e27ac4b876bc51336249e05e8c2fc4d6eb55fa528190a1ea6a7 2013-07-25 07:40:06 ....A 22097 Virusshare.00075/Trojan.Win32.Agent.nevukl-4fb188a0d8396748f3615e7cf6b449b5a09b89e1ddf596bfd319269b7a0798a8 2013-07-25 09:29:42 ....A 22055 Virusshare.00075/Trojan.Win32.Agent.nevukl-7e123e2a275f9ace3593e07a1c65a0b26bf2b63ed59262a6c26b57d401acaff9 2013-07-24 02:15:14 ....A 687104 Virusshare.00075/Trojan.Win32.Agent.nevuli-2a38228ee3a891c6b2ac660d8a29858e2749808d51dd1978b3c4dec299b4eb52 2013-07-24 00:25:52 ....A 700508 Virusshare.00075/Trojan.Win32.Agent.nevuli-8856d0db6e2626c54e91a6fc51023fce61fd1bd5c9ccd4cfed92bf5353e697dc 2013-07-23 15:47:24 ....A 73728 Virusshare.00075/Trojan.Win32.Agent.nevunl-6c3483ecf97979c9e28167c7b5281392a3e4c77639fe8d34c31f5d4f972f26a7 2013-07-19 05:07:52 ....A 151552 Virusshare.00075/Trojan.Win32.Agent.nevunl-9c8e3fc396087140c129bf51d3abecd5d1536249873ab64fa66d513d333e7033 2013-07-20 11:09:58 ....A 45056 Virusshare.00075/Trojan.Win32.Agent.nevunl-ae786915469d6829dd9e5bb00a1d7db636f7e36a037d386fdd13760e72875d1c 2013-07-24 22:19:52 ....A 743993 Virusshare.00075/Trojan.Win32.Agent.nevuqo-1f23be297017fd657aaa889ec4011190322d52d3067ffb5b2230251d6af6851b 2013-07-25 09:18:24 ....A 749787 Virusshare.00075/Trojan.Win32.Agent.nevuqo-2fdac302ad6205ffaf9b72585801054129132d71813df7a009803be7514fe69d 2013-07-24 07:57:46 ....A 1038191 Virusshare.00075/Trojan.Win32.Agent.nevuqo-6677b2ef7d364c438563b64bed88dd99a119390b9c18291189e6b917c4c311b8 2013-07-25 11:42:52 ....A 738681 Virusshare.00075/Trojan.Win32.Agent.nevuqo-6ddf59c08a619de0f297f836772f7dcbd7ee9bd8dc9735feb9e4745a3d5444b4 2013-07-24 22:51:08 ....A 738785 Virusshare.00075/Trojan.Win32.Agent.nevuqo-74fb316cd3956d5f25c886024863b8aba55aa275246197909ef344d03ec79918 2013-07-24 18:10:40 ....A 1100220 Virusshare.00075/Trojan.Win32.Agent.nevuqo-8a56e4cf1d99b44dbe4d33ce09f4d2e793af63703367c526807eb6b614225919 2013-07-24 06:40:42 ....A 280368 Virusshare.00075/Trojan.Win32.Agent.nevuse-39977b770067673bb9353e0e6a2cc533c4f93a13eab6ad9d7e8addaa84aa66dc 2013-07-23 10:17:08 ....A 284464 Virusshare.00075/Trojan.Win32.Agent.nevuse-4f57e7e09453af26284c81defff1dd33d645e7d70eb63c63728441c1adbddfb4 2013-07-25 08:42:30 ....A 280368 Virusshare.00075/Trojan.Win32.Agent.nevuse-4fa1d51ab6be2f448ca6e62ee84c8134fd7cb046f4dabafd69d1760f4ac8fd38 2013-07-25 08:23:10 ....A 280368 Virusshare.00075/Trojan.Win32.Agent.nevuse-4faec02e20c0bf7fc9bf252b5b210869d1ceba7e21f36ffeca5d5e658935ffe1 2013-07-23 15:18:52 ....A 284464 Virusshare.00075/Trojan.Win32.Agent.nevuse-6fc50b2f55a6a0ef2d103a722db73b88a78fc87a3f54687f45084dd79a391714 2013-07-19 12:17:00 ....A 284464 Virusshare.00075/Trojan.Win32.Agent.nevuse-7e2c70bcaf9067b4c07d3915ff1bf3d50046bf3aca59c8351c31ef637d966e19 2013-07-24 06:14:30 ....A 280368 Virusshare.00075/Trojan.Win32.Agent.nevuse-8bfe99d62d4fec70252db4d33d989a071453543019a08cb8e58c5e67a45790d1 2013-07-19 09:38:14 ....A 280368 Virusshare.00075/Trojan.Win32.Agent.nevuse-8d7e3d4feb859d18560a17a4a7393e886ff86e43f284d811dc07f525974d4d63 2013-07-19 04:12:56 ....A 284464 Virusshare.00075/Trojan.Win32.Agent.nevuse-9c2370161a7b7a20d97764b11c8e98dfa0ddda0eeece8e754ae814d46f5fa196 2013-07-20 04:12:40 ....A 284464 Virusshare.00075/Trojan.Win32.Agent.nevuse-9c7f679025fb8b1a8b2f0753d17597101f2cd34965963c9d00de0d97d93fb993 2013-07-24 23:02:52 ....A 172544 Virusshare.00075/Trojan.Win32.Agent.nevutg-4d579bc7e5743cd32b332fcad1e8ade018d09be37443ed4bfcfc65bbc7e17735 2013-07-25 09:30:52 ....A 648572 Virusshare.00075/Trojan.Win32.Agent.nevutg-6dc3dc7931b60c09afb8024df82cc7237f492a32a38fa5022eff1c507ff4d02f 2013-07-22 19:14:26 ....A 87549 Virusshare.00075/Trojan.Win32.Agent.nevvav-4ddfd5a9cbcb770f9bbe32bee1d424cbbeba7e4fd0eed87879c4e09940c89d7f 2013-07-19 20:18:54 ....A 114803 Virusshare.00075/Trojan.Win32.Agent.nevvav-8ec618273f260b6ca373c4fffbd0676ced6d8ca755a43ec6b0697cbb78c6f1bb 2013-07-25 11:26:08 ....A 315425 Virusshare.00075/Trojan.Win32.Agent.nevvpd-2c283f3b948d261578333fdfb9b3e0b8bf1037fdfc1163348cef41347108d596 2013-07-24 17:28:32 ....A 315462 Virusshare.00075/Trojan.Win32.Agent.nevvpd-393c085d693b74e982d60427d2d86cecff2d84fb362e9fd7bb4ecf210ef1eacb 2013-07-24 14:48:30 ....A 315465 Virusshare.00075/Trojan.Win32.Agent.nevvpd-46355c127468252a356f946befc77cbc0ba5cb838976cc25dc1db144240414bc 2013-07-25 15:23:34 ....A 315462 Virusshare.00075/Trojan.Win32.Agent.nevvpd-49dca6ee41d26cf9f9d4ebe2f1cdd3447f1cf1b8ed77938851a0f9cb47e61850 2013-07-24 10:25:58 ....A 315462 Virusshare.00075/Trojan.Win32.Agent.nevvpd-5f5ceb632408a52f94c2b175bcb63b0b5bb76d03ea6e23d018cc4ae714aae626 2013-07-24 20:07:20 ....A 315427 Virusshare.00075/Trojan.Win32.Agent.nevvpd-6a9ec2506e24b28c8a697b70a291de5614b4f9442ba2f047bf99fc753bfadfa7 2013-07-25 11:13:50 ....A 315459 Virusshare.00075/Trojan.Win32.Agent.nevvpd-6e2ce99ab5ea0a8782b67e856a1210014d5f4d4707044249dec6f9359fe90d47 2013-07-23 21:51:58 ....A 315462 Virusshare.00075/Trojan.Win32.Agent.nevvpd-828aee5451511827eaa9503cbf3c1766fbf9ce6334711e46af2019359f715d16 2013-07-23 17:28:44 ....A 315464 Virusshare.00075/Trojan.Win32.Agent.nevvpd-b98ff7e14ac4a86a1a5c0e0388bb8c907b8ba5e38002bb874aca88a94065afe5 2013-07-24 01:12:10 ....A 72307 Virusshare.00075/Trojan.Win32.Agent.nevvrd-2ab8f0606888ac22401a0738f643cb5061351bfb140582cf20dfc556553e138d 2013-07-25 01:13:20 ....A 157266 Virusshare.00075/Trojan.Win32.Agent.nevvrd-2d73358846c830842e4dd33a86a75eb905f4e58139e8e07bfbfd0b827ee16101 2013-07-24 21:53:04 ....A 213604 Virusshare.00075/Trojan.Win32.Agent.nevvrd-3c7c13d6f7c3cf927b844f3f75e4b3b48b6315d115891408e2a3e2618e4ef934 2013-07-24 05:07:10 ....A 72290 Virusshare.00075/Trojan.Win32.Agent.nevvrd-3e0089131583bb6a47ff96134211eeccd98536df40067697fdc8dc7054febc28 2013-07-24 19:04:48 ....A 242809 Virusshare.00075/Trojan.Win32.Agent.nevvrd-4c919443578f5f5660fda3f809315be61bf69b4b2a0d7d3712a0bf506838e867 2013-07-25 05:24:18 ....A 72296 Virusshare.00075/Trojan.Win32.Agent.nevvrd-4cd2fcd91a64f23cdd132b5776b4ed43032bcceeda7b351bf0067639ee287850 2013-07-25 00:11:22 ....A 270636 Virusshare.00075/Trojan.Win32.Agent.nevvrd-4e910671eedb29de28fac225e9cc5a8610493d8f64f72db1bac93a4eddb82ce7 2013-07-25 15:47:00 ....A 246891 Virusshare.00075/Trojan.Win32.Agent.nevvrd-5854f6eb32de696f49140e2e5d9783cf6c657923fc857c6ab8bccbb48a20c59d 2013-07-24 16:55:56 ....A 213600 Virusshare.00075/Trojan.Win32.Agent.nevvrd-5e052457b8cbbc2ad5399c02df7c265a8ab46f2d837b7612e460be5a952e3015 2013-07-24 18:09:04 ....A 232551 Virusshare.00075/Trojan.Win32.Agent.nevvrd-5eda9587c48f1706921397a2ae84e4ed414fddf727fa6172a8425c1ba84dbddc 2013-07-25 00:14:32 ....A 72307 Virusshare.00075/Trojan.Win32.Agent.nevvrd-68b8e21154a2d5df940a91ecd16e43d86b39ebf211d723510491f98db96f9123 2013-07-24 12:47:50 ....A 72276 Virusshare.00075/Trojan.Win32.Agent.nevvrd-6922a281a6fb3d4976248b81a470c98f7621cb9b3340cc686cdb5c675f7fdada 2013-07-24 23:22:08 ....A 232557 Virusshare.00075/Trojan.Win32.Agent.nevvrd-76a55a2246ca44b96a3317358cd5b3ac0d153ac94bd4a934f79ed3875aff5311 2013-07-25 08:36:32 ....A 72316 Virusshare.00075/Trojan.Win32.Agent.nevvrd-7e5737497a87be45643aea5f662d6d03cf3a801628288446de19ce749f31479d 2013-07-24 20:45:10 ....A 72284 Virusshare.00075/Trojan.Win32.Agent.nevvrd-83b5a9b9f8d9de44d0752ed0534969ba91b277715c642203fe10933a0ffc9a9a 2013-07-24 17:06:14 ....A 72286 Virusshare.00075/Trojan.Win32.Agent.nevvrd-87ba2d128ee4e94f4507a00ab79d1397fab20f21d10189c0aff4b824439705f6 2013-07-25 03:48:48 ....A 72312 Virusshare.00075/Trojan.Win32.Agent.nevvrd-88cf54d7af74983658639411528f09e06ac674593ab45e3ecd76ebd76221a4d7 2013-07-24 15:41:06 ....A 213613 Virusshare.00075/Trojan.Win32.Agent.nevvrd-8be1b2ba97415dccb9dcc65f0a923e6969ccd681a359bd2ceafa6bec174083e0 2013-07-25 09:55:16 ....A 72311 Virusshare.00075/Trojan.Win32.Agent.nevvrd-8d7683f68127ce07871b470308116aae56e1c9dee875b655b9d22270e8a46946 2013-07-24 06:51:06 ....A 56929 Virusshare.00075/Trojan.Win32.Agent.nevvue-2de2b1f2278dffb894edb86813237d5e973b981fe706137c3284667c5241c6c0 2013-07-24 04:40:56 ....A 57917 Virusshare.00075/Trojan.Win32.Agent.nevvup-82b3d5109e7183c150c9b8f3ccf56fed1be44910562880595b3b4c7b94275792 2013-07-25 00:50:14 ....A 60855 Virusshare.00075/Trojan.Win32.Agent.nevvvd-578d045966de4bccd6d71005bd42c2f053e884b2473b9cfdaad0f21ea4ce639f 2013-07-25 10:40:26 ....A 118784 Virusshare.00075/Trojan.Win32.Agent.nevvvq-6e2fdd2187a1238846641aa1d1b9d94403247ba4eebd17e0bc864d3da0191e7e 2013-07-24 07:34:38 ....A 194048 Virusshare.00075/Trojan.Win32.Agent.nevvvv-5b472098676e254d8eb05d15fd9fd622ea67773cc0f8923859556574d7f86b23 2013-07-24 16:39:32 ....A 275968 Virusshare.00075/Trojan.Win32.Agent.nevvvv-6788afec90b61a88fc5b8ed0ae8a85bbc872b5767afb3bac52dda695d1c43ed3 2013-07-24 01:04:04 ....A 811008 Virusshare.00075/Trojan.Win32.Agent.nevvvv-6bff7d30b796f8f4011c29b601dd30e8f6e6bceef0687e8af1f994b29ff26777 2013-07-24 22:42:18 ....A 200712 Virusshare.00075/Trojan.Win32.Agent.nevvxv-8ab0a41ff19197878247ac21391dda786537c0f8843138cc2fdc44258234597d 2013-07-25 10:42:18 ....A 118784 Virusshare.00075/Trojan.Win32.Agent.nevvzg-6d3cefc0178f7981c021641c98bec6ed2431b986a25e38c65ca1d303447d98f0 2013-07-24 19:25:04 ....A 118784 Virusshare.00075/Trojan.Win32.Agent.nevvzg-7a89fa1f1dae4671231c46475690fa74e6889229e60c2611e14a4af5310fb2c3 2013-07-24 01:36:12 ....A 118784 Virusshare.00075/Trojan.Win32.Agent.nevvzg-84ae553e5dbbd72839a1675f2324c49085a664443f2556d21143473fbec5b869 2013-07-24 17:04:48 ....A 118784 Virusshare.00075/Trojan.Win32.Agent.nevwbg-2d057cb2ffae8c6b283180cf3e33be745114c19fa4188cffab4773721b66ab59 2013-07-24 07:17:34 ....A 118784 Virusshare.00075/Trojan.Win32.Agent.nevwbg-48bf0e5cf9f4200ddc476cc1a1ab04a807ef4b48e54f05c557db89a0d8691e41 2013-07-24 00:13:46 ....A 118784 Virusshare.00075/Trojan.Win32.Agent.nevwbg-4e867ac4c049e29f9f42ad3a3a4765d894f29ec3aab0a891546412b6ed5c0f52 2013-07-24 20:41:26 ....A 118784 Virusshare.00075/Trojan.Win32.Agent.nevwbg-5ed196e2f56d8449591ddb1f0c31d853a4af617d299e992f334df0eba5bb2488 2013-07-24 17:16:56 ....A 118784 Virusshare.00075/Trojan.Win32.Agent.nevwbg-7a45bc6e7af593161cd437843672a376d0cdf921b8fd04a23f5d91722f47ce43 2013-07-24 10:59:44 ....A 278528 Virusshare.00075/Trojan.Win32.Agent.nevwer-65a45b2881a24b152e4b81eea8374ca521c6a78f40394c515fd07d7f6eacc22a 2013-07-24 09:33:34 ....A 278528 Virusshare.00075/Trojan.Win32.Agent.nevwer-77c5ea342cd964e14245b8619b46d1754cda0b46fc8dcfadd250f97095fa8023 2013-07-25 09:57:46 ....A 338672 Virusshare.00075/Trojan.Win32.Agent.nevwer-7ed493c0a8fb24eecb9247291950e7f9db921c083b6652fea1f73a6485c965d5 2013-07-25 08:33:22 ....A 323119 Virusshare.00075/Trojan.Win32.Agent.nevwer-8c81974b7af53e399c97b1441c267fecdc63524d7d4f28e1eea72a8c5f1c8683 2013-07-19 04:47:46 ....A 278528 Virusshare.00075/Trojan.Win32.Agent.nevwer-ac0ebbd3fbd8860159e53c64465a2746047259d7db3f41d79d43fe790ed8651f 2013-07-24 19:41:18 ....A 4344832 Virusshare.00075/Trojan.Win32.Agent.nevwfb-6c0d26c9b2a5ed3f3707cf788cd22a2f9c558af56ddf722bbca4969b4870fb51 2013-07-25 08:43:12 ....A 151552 Virusshare.00075/Trojan.Win32.Agent.nevwfm-5f73f39f95494d633d63c9f13879a2ccc8b57d7559cfe2571f229888aace6a5b 2013-07-24 14:59:22 ....A 134307 Virusshare.00075/Trojan.Win32.Agent.nevwjk-2c0593d06be1ffcbcab553477f1a801226eb6dd541f676a85ce90a144f4d7d83 2013-07-24 21:45:32 ....A 122956 Virusshare.00075/Trojan.Win32.Agent.nevwjk-4abd934a366cebf6a62f3b031debec7102bef066e93b7b3d38788e696fc29cff 2013-07-24 10:06:20 ....A 1131168 Virusshare.00075/Trojan.Win32.Agent.nevwjk-78e7684da91710e7bf24acee8fac42d9e46dc9ecb49aa5ca42f6bfe87a60bf9d 2013-07-25 08:28:14 ....A 134897 Virusshare.00075/Trojan.Win32.Agent.nevwjk-7e9fb9d00f395d86074791a6f618d817a49fd777bc8542766e38d9b245e0870a 2013-07-24 09:50:46 ....A 224784 Virusshare.00075/Trojan.Win32.Agent.nevwpq-866eab0b54f10b7b8214d0610a380bd5fdddf9f384cb9bdabeaba2df26b5c619 2013-07-24 08:00:52 ....A 22094 Virusshare.00075/Trojan.Win32.Agent.nevwql-3d65f74889da52c32066c056b0a6ae512f7f9d6ad91a0afe7d61289ae7694385 2013-07-24 04:46:38 ....A 22135 Virusshare.00075/Trojan.Win32.Agent.nevwql-3deea351d3bc97d9feaa6e0543585a8bd90ab2cb668ef4ed560c5db9c1ee0e02 2013-07-24 11:10:50 ....A 22068 Virusshare.00075/Trojan.Win32.Agent.nevwql-652bc6690ffd7fcb92fcb9cae4eff91be2f0cb9e39858149ceb029a639a37747 2013-07-24 06:14:34 ....A 22129 Virusshare.00075/Trojan.Win32.Agent.nevwql-8311715785b53bcdc7d8c62a4bbb1029fd7d7a6f56a424ce99fc8b231a84cc29 2013-07-24 03:30:08 ....A 22067 Virusshare.00075/Trojan.Win32.Agent.nevwql-859a204e0f49ddd4e9493197537ec9b19c84c70531aece1b952ff8fb879626a5 2013-07-24 05:21:18 ....A 22042 Virusshare.00075/Trojan.Win32.Agent.nevwql-8acd2b9a1e52bf146804df49fd368eff91dae2c6b6a1872a6f3f8dc89737c59c 2013-07-25 00:04:34 ....A 33792 Virusshare.00075/Trojan.Win32.Agent.nevwtn-2e8f59020918df160b7324f04e39af2b1c1c99a556bfdf4ed356404f458da41d 2013-07-24 15:25:12 ....A 33792 Virusshare.00075/Trojan.Win32.Agent.nevwtn-696c2326769f6abd592832c26ffa4f249924180f04248cf11514729466179aba 2013-07-24 16:35:00 ....A 33792 Virusshare.00075/Trojan.Win32.Agent.nevwtn-7772e3145962eece7adb0e2b92a985b4424aa6bcfd7e61938e4f97d365295e77 2013-07-25 07:23:14 ....A 2601 Virusshare.00075/Trojan.Win32.Agent.nevxel-285e810c8ded5e6f17590cd4eda6db2bcfdbec55ca28aaabcb54979dde0d153a 2013-07-25 08:25:16 ....A 392704 Virusshare.00075/Trojan.Win32.Agent.nevxwn-7e5320b81b4d54a8474d2f8c5f2b9e0be46ab264e39f202b75abac6725a1a66d 2013-07-25 08:35:18 ....A 45056 Virusshare.00075/Trojan.Win32.Agent.nevyka-5fa2b84a7f3c5b564ca1246c52a1033bd51240b3d68e33cfaad86b2285a78d33 2013-07-23 03:19:44 ....A 1583104 Virusshare.00075/Trojan.Win32.Agent.nevyzi-5f4236d2846cf81a7bfc7b30c3da2d901c8aa6cb3a7297f3132d54a8495fecd6 2013-07-23 16:15:46 ....A 69632 Virusshare.00075/Trojan.Win32.Agent.nevzbq-92d2aef7ecd6e23976d071062e1c320fa71f5925381fd0ffa2c96584099681c9 2013-07-25 09:23:22 ....A 130739 Virusshare.00075/Trojan.Win32.Agent.nevzen-7ee302ce8a5dc752d92467cf1cb900f32de55a91fbcfd2f4075f732e076a6701 2013-07-24 18:36:08 ....A 387411 Virusshare.00075/Trojan.Win32.Agent.nevzen-884a1f4ed055de305afbac1d3b568274662bd7c891c5f0e06cb291b5664eb45d 2013-07-25 01:02:50 ....A 22528 Virusshare.00075/Trojan.Win32.Agent.nevzen-89e4a3dc9f0b48427cf5ce7050222e1ac08b4a0c1029d0dfdfeb1ba0f06e165e 2013-07-24 22:58:34 ....A 73728 Virusshare.00075/Trojan.Win32.Agent.nevzgw-76939f27aadac2a384ab0221111a15b9cb714d7adf391b4074d084357d946781 2013-07-24 15:06:56 ....A 22528 Virusshare.00075/Trojan.Win32.Agent.newacd-282bf299a5216cb5d46752169b9ecff45d118622d3e7516415cd6521452def3f 2013-07-25 09:04:40 ....A 22528 Virusshare.00075/Trojan.Win32.Agent.newacd-5f62d8e0c058b21fc2d706734889855bd01667dc8dc7cf134b2550938e575367 2013-07-25 02:13:22 ....A 22528 Virusshare.00075/Trojan.Win32.Agent.newacd-799e16d370722bd12aef3faf691e7930c968870f2bc15f2ecdd47c9d21a68e54 2013-07-25 14:07:38 ....A 80384 Virusshare.00075/Trojan.Win32.Agent.newacd-7b87836b8b6f76f49749598bc0f4d9f09fb958abee656471f6c7be7aaf5c7d61 2013-07-19 04:05:32 ....A 24576 Virusshare.00075/Trojan.Win32.Agent.newbbe-9c065c801ddab529c20c51df90c8c56a2b66a038c5a8e21756ee9f349b15d22f 2013-07-24 22:59:20 ....A 368922 Virusshare.00075/Trojan.Win32.Agent.newcnv-3d90bd44e022c4440ae88cbfeed0194c1ecac7bd0754e1a4339192c6f60b1588 2013-07-19 17:49:46 ....A 278528 Virusshare.00075/Trojan.Win32.Agent.newcnv-4ba22ba8369a7de277463be3348665e3c6d59a73f7b8ebdab1fab51abc163104 2013-07-19 12:04:24 ....A 278528 Virusshare.00075/Trojan.Win32.Agent.newcnv-7dfca846787e131516a998e547b058bfa944abd87813d271f4865ec22c24120a 2013-07-19 04:07:42 ....A 278528 Virusshare.00075/Trojan.Win32.Agent.newcnv-98fe12e9c2ffa1ae6f466e711d4e0804434b9a68215f3f9e2fc81dfb1e7cfb03 2013-07-23 13:23:50 ....A 278528 Virusshare.00075/Trojan.Win32.Agent.newcnv-b7247afaf8dc769d285f4363e02f2d935144d985a1148a019c3a174da11fb9ff 2013-07-23 19:24:56 ....A 278528 Virusshare.00075/Trojan.Win32.Agent.newcnv-e11c26fa6550f3b0ffd25024e7d6cd57a1becc304815ff20b69a9fd840eb640e 2013-07-24 00:17:30 ....A 56832 Virusshare.00075/Trojan.Win32.Agent.newcpm-798dfa420ebcb303933e01f029fc63818469a39a10f0e9218d50580652d57698 2013-07-25 14:38:02 ....A 180236 Virusshare.00075/Trojan.Win32.Agent.newcxm-46d00835efce66946f9b5b2930363275db3e99506fa84bf5b5088cdab7b367a5 2013-07-19 11:31:22 ....A 397312 Virusshare.00075/Trojan.Win32.Agent.newcya-acb42caee46a4bbed2d20bb630aeb404e3fd0f9f7173588faf493ab62f41051a 2013-07-25 00:08:46 ....A 588882 Virusshare.00075/Trojan.Win32.Agent.newenz-3839903ce6e0ad310307bcb4fdfa6ec76fdb00ecf2d2eb72274ec3192a1a2588 2013-07-24 07:13:02 ....A 46682 Virusshare.00075/Trojan.Win32.Agent.newepk-87e108d9173e054b2ae7a0e488d8ef2f4b0e6619f45b038755a493d0fb981933 2013-07-25 13:59:16 ....A 61440 Virusshare.00075/Trojan.Win32.Agent.newffr-7d267f3812281ae7576da1ef8f2af83f11e6573c552904fb2960f94da8cb086a 2013-07-24 15:58:26 ....A 1125376 Virusshare.00075/Trojan.Win32.Agent.newjne-6abc926536a4e98545dcdf3c75302bfea20967a9b4d317ec73ee40a57614c64c 2013-07-25 06:19:34 ....A 119808 Virusshare.00075/Trojan.Win32.Agent.newjph-7872a691718264def7c5674034f38f6c107795b46a981ecb974cba19d359467b 2013-07-25 07:46:14 ....A 498181 Virusshare.00075/Trojan.Win32.Agent.newjuw-5f6acfe982e5a39d51e685c0a8018a7607682a0d07780884ad2cf8cbfd9672bc 2013-07-24 20:10:14 ....A 20480 Virusshare.00075/Trojan.Win32.Agent.newjuw-75950d01a9b4eaae9acec338255e56015181df1bd9cdeb113e0a7b85d2f3e4f3 2013-07-24 15:53:22 ....A 157696 Virusshare.00075/Trojan.Win32.Agent.newjyp-263a2389975d75684e9c08a7aa8ef33eb3a28dec313f09d77414e9b562634b68 2013-07-19 04:18:36 ....A 421888 Virusshare.00075/Trojan.Win32.Agent.newkvf-399c139657bbf83fb9364f33b21640905678342d661b82e382762f2739e188ea 2013-07-19 01:27:54 ....A 143360 Virusshare.00075/Trojan.Win32.Agent.newlzj-39156d83f2d2084c12541a2f19207cedabb8843ecdb4f01e2d866d423258014e 2013-07-24 03:47:38 ....A 81920 Virusshare.00075/Trojan.Win32.Agent.nexhdq-68eddcc7e632bdd80f6f6670b5d3a0f280b4c6fd0e688a52e2908ee5c28f66fa 2013-07-24 10:28:30 ....A 1011758 Virusshare.00075/Trojan.Win32.Agent.nexhnt-1ea8c8c5a61fa8146cdf138c4c22c138c80d8f3602a98ee2fe1329e0f5251605 2013-07-25 01:27:48 ....A 1028170 Virusshare.00075/Trojan.Win32.Agent.nexhnt-4d137f442043b33aa498f5a1ba6b49e2639d5e9ba1afa42e534fc4ae057cc1e5 2013-07-23 10:48:36 ....A 33768 Virusshare.00075/Trojan.Win32.Agent.nexict-5f87f5f6893208ef7c869e7e52838e971d08398a92f8e77c8cb0e1e9b735c534 2013-07-20 05:33:04 ....A 90112 Virusshare.00075/Trojan.Win32.Agent.nexifx-6f6e6fd03a3d0f2351727767d8b741161bfed94ec1cc656a6c19f767e377689a 2013-07-24 21:00:44 ....A 53248 Virusshare.00075/Trojan.Win32.Agent.nexigu-798f9f103fe8553f48e0f29802020c1259c95df1701ff7ac433f565eea44e7f7 2013-07-24 15:29:42 ....A 90112 Virusshare.00075/Trojan.Win32.Agent.nexiuu-3a39fb282dcc3e971dbc6410f54b50a6edc3e4b6df0174108b5cccc68cfc800f 2013-07-23 21:35:10 ....A 158757 Virusshare.00075/Trojan.Win32.Agent.nexjfv-d95e3e028649d52522e5cbebbc19d4a09a87daecf8dda645e5747304dd005857 2013-07-25 07:58:30 ....A 87552 Virusshare.00075/Trojan.Win32.Agent.nexnqe-8dca304ad5d26f3438bf88e32e82ef93cf9e1556b371f32434bdb72d508d6cce 2013-07-25 10:56:22 ....A 25638 Virusshare.00075/Trojan.Win32.Agent.nfaeac-6d79709f3517828db772319725365e6bfe949627bb4113d98d5812bb98b51cb6 2013-07-24 23:34:26 ....A 770112 Virusshare.00075/Trojan.Win32.Agent.nfaibb-6c77ac74679e3ce1af5cf8418698438b58311449fae3f32f2dc0942b374e8e6d 2013-07-23 21:19:14 ....A 27928 Virusshare.00075/Trojan.Win32.Agent.nfbrav-1f80ad17903b119697eeaea0a108621b496a3925078539626a7034857191bacb 2013-07-25 13:07:28 ....A 294912 Virusshare.00075/Trojan.Win32.Agent.nfbwjg-4a3c73eea77aa24105710799edc60e04f44b341047014550b95f32844219c317 2013-07-23 22:52:10 ....A 3078774 Virusshare.00075/Trojan.Win32.Agent.nfcaaw-3c1cf27e521b1f1c0f887968eea171fe9ffe81d558bcef3796f1d15fe2aa3a52 2013-07-24 14:40:42 ....A 507392 Virusshare.00075/Trojan.Win32.Agent.ngyv-73371ad406c92a4c56de07124fb14a052b51c4d1b2e554a3e17b7c5c4631b989 2013-07-24 12:07:26 ....A 147968 Virusshare.00075/Trojan.Win32.Agent.njtl-88c64d463d1ec1f22f0ce380c8aff1f52956c42a5b85b1fd8595c4968a99c225 2013-07-23 23:58:56 ....A 83360 Virusshare.00075/Trojan.Win32.Agent.nyvi-3a7e091501f727ed30fca6506f5b55e694e3eaad9bc4c0aa4d67f6d5a6ebb013 2013-07-24 21:46:58 ....A 94269 Virusshare.00075/Trojan.Win32.Agent.odif-686981f85da549bc7b9e34434175e380f0ff69422aef8080d2db2ebfee5042aa 2013-07-25 14:34:52 ....A 15360 Virusshare.00075/Trojan.Win32.Agent.odzf-1fe0d678ef2200076e587cfb85c8a4f08d1d1ade893260ffeee936251a8a5b04 2013-07-25 04:21:20 ....A 36864 Virusshare.00075/Trojan.Win32.Agent.oeef-56b859e6b9c5eeb9cfd3312c32f10cdc55532f828ced171d91d4ca88ecf071fb 2013-07-24 06:57:48 ....A 999185 Virusshare.00075/Trojan.Win32.Agent.pk-593782cdce7232fa0e3b8499203aec8228afb99af957a15e9d83448147d231f8 2013-07-25 06:10:56 ....A 126920 Virusshare.00075/Trojan.Win32.Agent.pwkz-825e2722ff2cccedb784e7c8d1132402c2ca0486252d49ed2085caefdaf7f850 2013-07-24 00:08:56 ....A 41472 Virusshare.00075/Trojan.Win32.Agent.pwme-89f067c34df71f307f0bce0f23d6e80ac8e541a1ed9291a61db6d859c8401a65 2013-07-25 10:30:56 ....A 392316 Virusshare.00075/Trojan.Win32.Agent.pzkw-8dcfab2466b325ff2718eaf17f92b5c30508761a65b475dfc38f86fd4c32147a 2013-07-25 13:29:26 ....A 200704 Virusshare.00075/Trojan.Win32.Agent.qdsd-5c787d6c816e0576771bfb787aca96ccc90c06327daec37bfe7a038edb2c73d0 2013-07-21 10:45:42 ....A 200704 Virusshare.00075/Trojan.Win32.Agent.qdsd-ae91c51545d8e3be668026ca80c50939d53da9dedd39001bb9ae1279ca6cee17 2013-07-24 18:27:42 ....A 8704 Virusshare.00075/Trojan.Win32.Agent.qefv-6c1a985bf5b4a4795198a093e8d7fe5970c5f8c4cdb704de611f416bc084e489 2013-07-25 11:16:16 ....A 2560 Virusshare.00075/Trojan.Win32.Agent.qnkj-38394b6dc17071aa491ca6dbf26f03700b94235a0032added021258cef82ea39 2013-07-24 21:50:38 ....A 225792 Virusshare.00075/Trojan.Win32.Agent.qur-8b53d56344e085961f9517d33bde5a663bdec9eb6e44379fd188f84bd233007f 2013-07-20 05:32:54 ....A 369050 Virusshare.00075/Trojan.Win32.Agent.qwevxs-6f5cd90c5ed7647d96b03d18cb0e4b663f449f8d45616cde5044ec7b75c69a60 2013-07-24 21:05:28 ....A 69632 Virusshare.00075/Trojan.Win32.Agent.qwewgg-6a3619157a58d29a6daff84c4b13c00c21c690625f046bb871dd2cc25bda4f8a 2013-07-25 14:55:50 ....A 185344 Virusshare.00075/Trojan.Win32.Agent.qwewvm-3f3ba3a5a3fa6c083679b31a1d5a00aac59b64c6519c37aa86dde7f7fdf4eb16 2013-07-23 10:44:02 ....A 653824 Virusshare.00075/Trojan.Win32.Agent.qwexrn-9f3ad6d74d10e64576cb3e7cea31d297d497a9bd33bf1f704779b4211c6e8414 2013-07-24 18:43:46 ....A 318485 Virusshare.00075/Trojan.Win32.Agent.qwfdrr-74bcdfc9e522bbcc76193b58cb276ab0ac7ca3b98ead61cfef7934d5feca85bc 2013-07-24 01:35:46 ....A 140291 Virusshare.00075/Trojan.Win32.Agent.qwfegt-58d2270c428df218d2657cb134f0778c4fdbf6b685c512326c3fed453e0bd821 2013-07-25 07:15:22 ....A 73728 Virusshare.00075/Trojan.Win32.Agent.qwfelk-746c6d6a5272b11b645a7108404028d9715332755cc6f3a964032bc3b01ec307 2013-07-23 11:49:14 ....A 13312 Virusshare.00075/Trojan.Win32.Agent.qwfrhp-5fad4b73234a914bbe8da51d413823724227625580d82866a4041d49341657e1 2013-07-19 19:32:38 ....A 147456 Virusshare.00075/Trojan.Win32.Agent.qwgtnd-6c3388a04810a4db388e7ae4649eef5dc71a32539e955526c70cb6693bf6361d 2013-07-25 13:41:28 ....A 95744 Virusshare.00075/Trojan.Win32.Agent.qwgtoy-2d3b60e596e515f6ae176cd8c9de0439d03255afe7c47c10fadc47707c2712ae 2013-07-19 19:47:22 ....A 188586 Virusshare.00075/Trojan.Win32.Agent.qwgtpf-aae35622f331e14e23139906fb4452e783bf1be5dc6ad41b22d224521f33cac2 2013-07-24 17:13:04 ....A 2285696 Virusshare.00075/Trojan.Win32.Agent.qwhdto-887f044aa56676edf7ef5637e7453bdb14e0e76cef1550b35fbf9b3baedbfdc3 2013-07-25 00:29:38 ....A 509028 Virusshare.00075/Trojan.Win32.Agent.qwhdts-824fef15713f22cde79350b449ef94cad5be05f701e63c0b6181a787d9944031 2013-07-25 01:03:50 ....A 611456 Virusshare.00075/Trojan.Win32.Agent.qwhdud-5c6b78f08321d260cf61d4e0a88c971c9de32f8c77c0279d9b4f674d65e20b26 2013-07-23 12:13:22 ....A 190464 Virusshare.00075/Trojan.Win32.Agent.qwhkio-9f586dd0ad8d33ae39b1cc963d6cda2a7b13aa0240e6172c4798549adc2045fa 2013-07-25 09:13:22 ....A 69632 Virusshare.00075/Trojan.Win32.Agent.qwhpxw-6df04ce940f103d4ac6186e79d0215e3381b93fde7fe506c505e9c54b16c4daa 2013-07-24 19:14:06 ....A 67072 Virusshare.00075/Trojan.Win32.Agent.qwhqpm-3c93efb053da3b1dcfd74165eb7a75509d8d6709a94df33750671fa44d7ef3eb 2013-07-24 13:03:38 ....A 141315 Virusshare.00075/Trojan.Win32.Agent.qwinnf-1ee7554d2966acd0e327211fa2a2623980a349259d998780b9ba6f82badf1dcc 2013-07-20 02:40:36 ....A 181760 Virusshare.00075/Trojan.Win32.Agent.rogd-9e945acfbf2bdf9d72c7ef1a61e3d646698fd75188fcf7339b781ee384c5906c 2013-07-25 07:12:20 ....A 76311 Virusshare.00075/Trojan.Win32.Agent.rr-5af5747c7ae555fb41c4a4608227d6623f7ca7a0b94f140bd3619665625fdb6b 2013-07-24 18:43:36 ....A 29696 Virusshare.00075/Trojan.Win32.Agent.rx-3fd8f08641ba25dd1c190519febf794711eff3ff64309deca3b2707a24502f80 2013-07-24 17:26:14 ....A 50688 Virusshare.00075/Trojan.Win32.Agent.sav-28422c14cf94d4c79567eeb03b4cff75c9fb6fc8ceea8b39bc2dab47cb56cc0e 2013-07-24 13:03:14 ....A 53248 Virusshare.00075/Trojan.Win32.Agent.sav-2ed570124fe696dd560b6b91ec972f70de3ca7658953c9a26706305061edb13e 2013-07-24 02:58:32 ....A 51712 Virusshare.00075/Trojan.Win32.Agent.sav-6bc8fab798b28047f5ab6deb60e604cc37174c31c305b05ca382e85323eee16c 2013-07-24 05:29:52 ....A 11254 Virusshare.00075/Trojan.Win32.Agent.sav-8b2e9c1c460e4ac91c3f750912d96f250c7b19ce3d6f95cbd0574cc2f9ae99d7 2013-07-25 01:25:36 ....A 71168 Virusshare.00075/Trojan.Win32.Agent.sxm-813e1aaa6b3b9d1cd6a44f784967cdcafc01a14aa538c7c6c0872b5fd34f8006 2013-07-19 12:05:06 ....A 418304 Virusshare.00075/Trojan.Win32.Agent.tspo-8da597c07bba6ec887157f446a357274998e154a51c4bfa1d1f16396e9ad7085 2013-07-24 07:14:06 ....A 50176 Virusshare.00075/Trojan.Win32.Agent.udd-3cd2d993d4c5f929f6bef82b273a387d6cb681288348fc504dc1dd455ba75f79 2013-07-24 13:03:10 ....A 50176 Virusshare.00075/Trojan.Win32.Agent.udd-5cb7ab4726cd1ad58ba171e5a88a4fb1434891c3f503721cff755f7a36dcc0ef 2013-07-24 19:20:22 ....A 28672 Virusshare.00075/Trojan.Win32.Agent.ugit-5c893906654fa3ca21d8768fadd5bf358fba3924c38306574e9717604b8dd83e 2013-07-25 11:13:30 ....A 291840 Virusshare.00075/Trojan.Win32.Agent.ugqh-1d7a656a13654bd29ad7534d44ed357a9f4ba72774394144b5f25cceff749566 2013-07-23 17:36:54 ....A 208896 Virusshare.00075/Trojan.Win32.Agent.uhmu-b991f0674267c7a92d955759e0744810232939548d09518055e60b58ffdc29c0 2013-07-24 10:52:32 ....A 138752 Virusshare.00075/Trojan.Win32.Agent.uhxg-263a61232688c5a408010cb1ec8136c50bc28e874d994813fec944f20e736d61 2013-07-24 12:03:38 ....A 295424 Virusshare.00075/Trojan.Win32.Agent.uhxg-649e0327a99d6ec333fbc1155391f3a64fa0ebe0d4be48d9510894dce99d11be 2013-07-24 16:10:22 ....A 136912 Virusshare.00075/Trojan.Win32.Agent.uipe-5a8b94f65c7dc40dfc3725f572c13bcf2fb2cbbd3adc47146194d2727649b58e 2013-07-23 20:01:22 ....A 345424 Virusshare.00075/Trojan.Win32.Agent.uipe-6d2d88e6296e01d8d5840125e750fc06b89145d37bbb7f2fe719c89db3c36e16 2013-07-25 09:22:46 ....A 28672 Virusshare.00075/Trojan.Win32.Agent.uipe-6ddaed72a68ae5734d05f0c1daedb536a5d92d912f4f4a88e3c77bc3385e1bdf 2013-07-24 22:19:14 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-1d6236aadeee5f679f4fa0918eb945a601e8536438ec275c66122e094d2f9403 2013-07-25 02:17:40 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-1d6fb88ba91416f6509c24377cbecdba79ab234994888a2cb31596ee9ea3ca60 2013-07-24 23:56:24 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-1db079b5e6a8787418f5d422b3a1e17fb52f2e748dc7580ac103cf940baf18e2 2013-07-25 01:14:52 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-1e61233d8bdbc3b121253ceae0f8e4d9bf21ad5503d9123bc6c15b0ff0b14b8f 2013-07-25 07:03:10 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-1e74fc886b8ba9357604622c16825f215f6532152c8a4fa85e45ab98903052cf 2013-07-25 00:22:18 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-1ffa3f67750d846786d7a62d5e0739ed4c219976e8127eccfec7d77e8d4eb782 2013-07-24 22:38:40 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-26cfa07c7230e06513412e6809178ad1908a3b4ba3d5547a00a5716f175ece9f 2013-07-24 23:55:42 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-2798aeebe16d8983c75e2067947abe75d5a8062e7636578b3776c84fca289677 2013-07-25 13:21:16 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-2884d004772eeaa37ae098ee801e80ba1c8c81f51340f875952425071c51df0a 2013-07-25 06:38:52 ....A 623136 Virusshare.00075/Trojan.Win32.Agent.ujfa-2900057594e55d9454c066ad9b4d1a06f23a84bc516230df42461ee83e7ae697 2013-07-25 14:00:22 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-293eb028d464241417853f039cda1eaee62388eabc66e48a333baf86aab344c5 2013-07-25 07:18:34 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-2a1ccdd463bb4d8792330c5a3ae47c3a058569dfa475be23118aad333afb78ef 2013-07-24 13:28:56 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-2accc5f8daa870acb4c5f198bbd03116ef756d320a12f4de7eb5d7aca5c41a44 2013-07-25 06:16:54 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-2ae7dd5228b2751f672d13b4573b16d29e408a2f56f3fedb677634746f20a977 2013-07-25 16:04:14 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-2b7c696f2b355757919ec3c18f1ad62413ae7fe12d682de51d4202ea6926af50 2013-07-24 09:20:54 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-2b7e642ef1b5805774346ff4fc96b4e9f95438e661a7b2d342cef00ac03bae1c 2013-07-24 21:01:14 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-2bdab083d95dc55945b5999ebfeb06e9b971c1b00e8ca5eb801c1f0f11e8abc2 2013-07-23 22:52:48 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-2c90de951fa547f44bb565bd71449ea7af263c53b51e29c07e4e69adb91336cb 2013-07-25 06:34:12 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-2ca0873eb9375322f45a06e44786f90dbaebde4e47d510c3c2de57fdbba0296a 2013-07-24 08:45:34 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-2cabe37f5e5a8a41ddee1bc2262e70611a55676e223b24f48c1a8fcb1c1a4f44 2013-07-24 23:52:02 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-2cc155fab5b4cf9ab3bd415dae9f3b37fd6fcaa2dad92924489d76dba5a0156a 2013-07-25 15:09:54 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-2ef6882cdbe3a7c4a526ef65ed3f388d83761deec850d20e15eba05655e4d8e0 2013-07-25 06:15:34 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-2efcb156dc19f2c8a7a79242b1078e4c04d11380d4d106751e5898a92d3112d9 2013-07-25 08:44:04 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-2ff06c915f2d7dcd0993280c50c9036cc2c0d3d1719e180fc5c2d7c756b15c88 2013-07-25 08:04:32 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-2ffe33086c3910c385713933204bb30527105ba8badf670e2b671f23a4a66910 2013-07-24 19:55:36 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-38aa4047dda703c5f5e9f21abd2849fa67e300df89627cfddc04e6fd6da814b4 2013-07-23 22:17:48 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-3b11db50ff6852bf80c0b34da88fee8516378063f0de39889cc147b678a5fd39 2013-07-25 15:34:04 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-3bc85e3e69069827ef4646d73abf4ea49096ec24ac823ab0c10b74681893651c 2013-07-24 07:47:28 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-3d6e1262572823da99a8f6da1e49d896803c78a3a3f1b85199497d1aafcfbcec 2013-07-24 00:42:44 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-3dbc6efcf341f48f6fc17567e228408b4dba3e5f2bf9f0fa0616b27a9ca3dc21 2013-07-25 00:14:48 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-3e520fdec1b7f0598d17b5caacf68160f8e284a7b7af848c878b0a908284c112 2013-07-24 14:15:58 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-3eccbb128e08add3e240e2b1120aa8fbc2d1b79e4654c9c1d44c68be9cc3ed2c 2013-07-25 15:57:22 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-3f1b3251ec9bc700e5317265552605a13d416191cc6e2210ac25df63fad679b8 2013-07-24 10:13:34 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-3f8b0d3946d64b353c94e73db3b11a287e73b524c1cde109529d8daf105a12eb 2013-07-25 01:55:30 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-3fa029a659b4885cdf80a074ca04d1102ddc7bee1b3062d24bcaba81b2a3df39 2013-07-24 10:43:44 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-3fd4d867e8af95b34d58146e33c42eca6b15668c9dde2955c252dd53e159c472 2013-07-24 02:27:40 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-3fe21e61921af1bf586f9932609e080ebc3f895ffaac677b0976e9bf730ecda9 2013-07-23 19:15:10 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-446e40e56a6b703fe7ea49f684116c42da34ee73892ec679ff47bcae045567b7 2013-07-24 17:04:48 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-467b0bdcd55ddad7bc499917ef7def16ba63085b5c32651fe2fd28a3a6f8a9d2 2013-07-25 15:08:52 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-475c96b7e8d8c8ed5ace4a7787be6952c83b4eb8a7dc725a5c255761d283ae93 2013-07-24 19:32:50 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-48334d3e63add440e9e6804d1ab8c63543b69ed17684839893a9ad6f50100313 2013-07-25 14:51:38 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-48787c86b372d247ac9fab1e4ac9abcf5727235120ef00b4a73f86f2982ecd01 2013-07-25 02:17:44 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-48f494ac94f7d4c4eb6ac2835833085802a5d160df3bdbb284c7fa77ae963d04 2013-07-25 12:58:00 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-494698a8877b54213da7074f5c30e20adf74cbccadd6413e1ccd61d2f1943245 2013-07-25 00:55:14 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-495b1fd2fb8b7f1afed6a1e5243282248c5f75a91eea38165949ab08a1c6adc8 2013-07-24 00:54:12 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-4a6718ce1e88c3d3d4b86e2f772126cd07e83059b966f9cefe53609d31cf8049 2013-07-24 09:48:24 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-4b489e4d7e011ac48474d92b9ad2bdc7729c130cdeaabe6e6d7e3b54eac3f3de 2013-07-25 14:02:12 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-4d0b0e96485c450639a0ef14e08114bf4feb10bb62232f6dd9a54c4edbc00644 2013-07-24 20:28:38 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-4dd2843c53c343ab824bfe0b99dc51648daeb858e32c1b9e206c726b67374afc 2013-07-24 11:34:20 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-4ddb7c282591e8df4d26e4049981249b855d3552a6a5e19ad251c0949da66900 2013-07-24 02:30:10 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-4de7b91b1f995c2c210e6e60927c0465637eba866f1c4c67219aa6e480e70855 2013-07-24 14:39:40 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-4e0c62890f55b53cf166325941ba4cca5ecd73e3f57e744b3b44117dffabed24 2013-07-24 16:37:24 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-4ea791204cf5efd76bc07459e3a0ff651b56d8c122136bcc7172e0b85be43659 2013-07-24 14:39:20 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-4edcce6492353f6087e187307984bb9fb6dac89a17bb67705d6f76659c983deb 2013-07-24 15:39:54 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-4eea277778d08239d43d8203784aa8a260ff7c26342e51b854fe1815addfe0f5 2013-07-24 05:38:36 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-4ef694e2b5ea89f1a5fd4ae28069b8d1f7b713bf3839e07c99689d0821636462 2013-07-25 10:56:48 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-4fb845adcebddee6bc3cba6d48df68b74adc629eada00776c23708cad09bc7b8 2013-07-25 08:14:04 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-4ffb5e1f4d23e16874521042d5f28a0f47077d121aaca8b82a1aae24b5a680e9 2013-07-24 14:42:16 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-56eb3c05d3c6f1319cd8d7038fa6b356a96b43b4c0aadfbb8816fff4626e599f 2013-07-24 11:54:52 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-58056f53f7326bb9811c10519f452980ff53d921301b9597a17a10679df2b89a 2013-07-25 00:17:10 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-583c2afe7a3483c7205b157000031acbd8398a43a1b4c1c4a9bd7266a4c53211 2013-07-25 15:30:34 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-58e7f4df53564dec3cc8306b93875ee9d8372d78bb269e62f6ae49006e854e2c 2013-07-25 06:28:38 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-5ce1b00d7812525319b607dabfff5171c02749652023034ed3a1d8f62b39a700 2013-07-25 00:02:52 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-5ce4c105aec05848e6411b1c90cee953592d63e0beb944d01e8cbeced765c588 2013-07-24 05:24:42 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-5ddce0fe5b2a88d4c9e730c9648ba2e922b4e2c01cbc1dccbeb962ea5c1204d8 2013-07-24 21:34:34 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-5e0e8c93b8802140dd9f293cc53846252545a7846df8fcc2b13086a63896aa9a 2013-07-24 19:53:06 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-644628fd421993b6b5b9e20634b98ccc7fe2d63e780edad7d918864cb7620520 2013-07-25 08:10:44 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-646c0163ae2995015ea8412e9dd982c7f91c2863ed343f90e692a3804b7109cf 2013-07-24 08:00:48 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-665e3578f5fe407b5913d21623fff49a24308be4906ecf67bc0669d0ad39920a 2013-07-24 22:18:50 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-669cc00e2aa5e98ba688447264109f9c10a6d9b27824b0b981947f8706748978 2013-07-24 19:53:32 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-66e2dec1f31a1df54cbd2751cb3878f7fd8b49ea83b12bf64e983908aca12a78 2013-07-24 16:28:48 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-670e447b99f1f52215f6ab6333fbf81e0b9a3a190fdd60b3779f71f8f25b5253 2013-07-24 23:19:04 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-68e1177362df2a36f540d4683d93916b18ce6e0febf3f54ad7015d2fcc249a2d 2013-07-24 05:01:04 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-696d7863b3a2ed540d3f4a8988d96b3eaa20ebed1dd002f34187ae7467726d66 2013-07-25 07:16:50 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-697d1568438fb41c1679d5b5aad6368f98328f75db44475a5540f2fec65e3628 2013-07-25 15:16:12 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-6984d5e6c5ef532fcfc45926305346586e6ab225bcfeb81a71f1eace699e6a02 2013-07-24 05:41:28 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-69d0f4c76601e6a4d8aee811fbbc1fc06242f43da122ccbe0a5200c9fca3976d 2013-07-25 06:56:16 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-6b659d92f75db93cf724d49e8d49dab8ef0a90a8b2674132c140a07b88adda5f 2013-07-24 05:30:10 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-6bcce2470745add2f4c0ebad3d4440693ea8a5374bb399ade9906f61fbbc84bc 2013-07-23 19:19:10 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-6bd8a22c728baa6b8701ed05384fd649000755fa91054922fa3bba268309c13b 2013-07-24 21:33:14 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-6c7e34bd27ba78cc156c14048753d8fffafe63951ef2b884d5023244e77b1aa6 2013-07-24 19:52:04 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-6cf9f03ec07a3490e7b073e44d36308cbb6080762ec5f0e03ec8b2eca7e7e150 2013-07-25 08:57:20 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-6d6d6295852837d749f9170b7a73da6b66bfede53a07482c3c381d03394260a5 2013-07-25 12:16:34 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-6db2cea341d5bd25ff1d1e7d813f361d93127d7a7a2e848c9baf7a1d2ce93942 2013-07-25 09:16:40 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-6dba1e082e2c9d4333ed8daa8cc40ea686ad09a6c7a145f14b01b00b5180314f 2013-07-25 10:21:20 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-6e309e332e26dc631b034c0a511357528ed13d26ce165ebd7b0843ae10cfe72e 2013-07-25 11:28:26 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-6e39c393c27d4c853e01743011232232f9395d87ed9a839564cb0ca862959506 2013-07-25 09:51:52 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-6e3b4ddfc7b40e0e21f549422e634036b08f0227d0dfaccc57dede5ef48d0b23 2013-07-24 17:14:32 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-732af0c3a0b379800721c9048711b16ab2c7a4ccc5673733a472902afdc3f7ac 2013-07-24 22:39:30 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-746669befc060688ff536859b456ef4fa288639259ecc7d73161c76092e53140 2013-07-25 01:53:38 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-763990c823ecd884100b1dce8b6c329d8394d8cf6e5f45f7a73aa314ab62c179 2013-07-24 01:23:44 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-765e614acbd49d9931b93119f8b566b67850191b6174b83e8da09990295184d9 2013-07-24 16:13:48 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-76a77eeb4f1656b48806a3149bbb6291db2c019280ab7083e9a273ebf121d98d 2013-07-24 20:14:52 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-76c3521116b6b55784842d508d8c0d782bb8c61bef522a9cc9b280dd3843332f 2013-07-23 21:52:50 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-776a5d2e532823ef6d97ea74582d21c57711c2cd86111d65a12bfd391af36f3f 2013-07-24 04:58:10 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-77b2ea068388d172d5efc4c1c95f632e23118a0e79755e9b7037161c20bcaf88 2013-07-24 19:07:12 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-78983e670ff341eb9c4dbdfa1ab72f6ed990680729c8cc38b32216f4e8e1606a 2013-07-25 14:27:20 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-79097c81fd4707e113cd9e08059b14d0c8328fc31c6a272d6db53d482bdf8555 2013-07-24 17:15:10 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-79b0959745827609216e6ed87bcaa1727258be9796e564cc3a1b02968b264408 2013-07-25 14:16:06 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-7b45c2184f80f1a2094d790f157951f68203f904dd6ba02a0a506b4ddc8a9888 2013-07-24 07:24:04 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-7b76ea1dd8b9e51e6f9ccd09f193e8a28aceede8fcdef18fa408bac9061109d3 2013-07-24 04:35:32 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-7bbc4795105214286b1098b324a980971cb0ba313978db21a72daf5001b6394a 2013-07-24 20:34:52 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-7c72a249464eb38ef130abbdca9c50fdb38c790f103a1b38f97b68987e6a3360 2013-07-23 23:29:10 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-7d32c9fdac4955f2274eff1a3af7ef83b1b9ed259325fe42f7980898c9dd0962 2013-07-25 08:04:10 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-7e28afbf27ee5fb22ac9510668564ae3001c8263d6a6ed604cbc0338cde77ff3 2013-07-25 10:01:52 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-7e2fadf4e53289c37edc331202c3835a553b2b78626542a048b1580d0bd1c8f6 2013-07-25 10:42:28 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-7e51bbe76b2c6ecd194f63ad1ca962eb2305faf345a75ff6ed289afbf06c1da0 2013-07-25 09:10:24 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-7ec9a65d72f9756c103e6270f96e111112538f841d5c7e72fc1475c5cfc3f6b7 2013-07-24 05:36:28 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-826d0e96494b5505c6343cf3d212c5ef04401fbbfa478cad38ef25ab0a92c7a2 2013-07-23 23:58:52 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-82d64168eaaa2cde5aa15daaba7a1c3152bb0c617c3003d359bf456ed82c2755 2013-07-24 23:17:32 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-845576f5fba1836862f5f0e6357eade7f9686054056bc1964595f8d23efb4848 2013-07-24 23:37:52 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-847b9c2af5f1672c18ea8779e75b967ea933581250186928eaa0413d2d64a5d4 2013-07-24 03:22:48 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-8506bf4145f578928b197c1c3558eaf0ef5e317f3cadb8453d31221753a87d6f 2013-07-24 07:26:54 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-851949afe4874cee2c48a1aef6f790a5d16910cb71fc27598f776d4317e4cb7f 2013-07-25 01:00:50 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-863d8c1af85706b296efddb825408a6b8cc0b9a7f6a624a12086d6e616e2c18c 2013-07-24 23:35:44 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-86921898e4ecc9f0bb4c88cb8e224d2c3cf0f3340cca13f22cbb844ffcbde385 2013-07-25 14:03:46 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-870e901fade62816ce547ad5784306b232ef1bd7fcafb1176e456f7f78cf65ae 2013-07-24 14:09:28 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-871f197d714207c2361d36351193c3fdc767fd260c50f912278e998826fef051 2013-07-24 00:46:16 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-8757395e7cee159eebc8f310d509b1a4a786cdcca4a49297b96074e1b8772d6b 2013-07-25 06:35:16 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-8782712f777aa50002d5eab75fc9b816555ca6ee78566423d0d098574837b165 2013-07-24 21:45:14 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-879e2c1f19ba5d72b75dcc0ee8a9fc2b041bc04d23adfae7a87b4f5dbeb7fa97 2013-07-25 14:05:12 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-87d6b28ae2f0b372a55ac7dcf67488325c3e3c2658ef506d00b6c8572d30cb12 2013-07-24 13:59:22 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-880ff8aac14c1754216a7ccc12b8d1c187007c54848ae788ad1197bb356708fe 2013-07-24 01:29:16 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-882a2b6464c82ec04bd4d3da6d0bb091a86c320ff60c268bad69cd6401570678 2013-07-24 16:15:40 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-8837b057f2668fd2611959b21007d539d5bdee8b681b1e6c00d1d487dda121fe 2013-07-24 23:56:46 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-8846762fd5311cdc9ee70e7e68f0e50f31f1d3215a10accaa1055aa760a0828c 2013-07-24 18:08:30 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-886fda572e6dc7d0c33af47c8f4de09cf2c871f70fd52928207d1b3c04f5dcde 2013-07-23 22:52:24 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-8898f1867cdd22962ad4a69f9854a3c35a7a8475c307c7984e789430b304a8c5 2013-07-24 05:06:46 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-88c62d9a67e3b568a64b7fb75d89364e652a8e83a3b3572ebfe4c89c37e84274 2013-07-24 05:35:24 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-88de7eafdf1c41464e9ef99ba8028629fea287d7f2f6134a86707ed3a678348b 2013-07-24 08:57:08 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-8946c733b3305e16c2a621a0e6338b2c33e9ca4c8986baf39e162f7c5daef3cf 2013-07-24 07:32:22 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-8ab375c1a58e471786ae2628851c02110d634d7b83ddc9731e5debcac004aa54 2013-07-24 20:52:28 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-8ad9419c8b8a237cb6d5638b7e5107db1c8b79ef89ef149452e3bec0ade73dfe 2013-07-24 12:36:22 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-8bb0e5c90ba53d01913f8f17cd53be0f2f93969647efcac81ca27cc11af8061f 2013-07-25 11:13:50 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-8bb7e0fa50c5ab2f9b9c6a87558cf2e94074201c343f747c5007195779aa1c5c 2013-07-25 12:25:24 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-8bc519bc234f82686181d621f116738961d940eec7bbbb5ee55d3a030e70dc1c 2013-07-24 03:24:30 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-8bc76c7cd60c3ba389ad8e7aa7bb154b550d15781e775a64d86d1a22814ccccd 2013-07-24 07:07:04 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-8c3b767203d05662bf87325cbcd0e48f30ef9e74c9604ef78da7a91754b6f0e5 2013-07-25 09:00:28 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-8c9e11289cbae4266c5f94c6dcfeb81b659f09675903c3e67e9d2a64699c17d1 2013-07-25 10:09:42 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-8cabaa2dac6c1b0d85c5564c953b9e41d5995d535feacf64a51358f91cd3a54f 2013-07-25 07:56:24 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-8d27a4abc11adaa0a7d91e57061ca21113900da7a3bc312dde36a02a33db2ebb 2013-07-25 10:19:56 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-8d8d026bcd0227be90e09fa2f995216c56c516e6f2964a8cedb44f61d199bed7 2013-07-25 10:15:26 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-8da9d9c2c9253f31854af50b57a61b7eae5293ffd1bfbd8b3267e3b18e008bbb 2013-07-25 09:16:34 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-8dd6e76176e64797b7adb6ce1c9e410a289f02ac9b6ba83d2ad9259bd7affb91 2013-07-23 20:47:48 ....A 623120 Virusshare.00075/Trojan.Win32.Agent.ujfa-925b270c81a2d57062a0ec872eb3130867782a02f7445184479d870258da9f67 2013-07-24 10:34:24 ....A 31744 Virusshare.00075/Trojan.Win32.Agent.ukjv-4da87e634f9a88a21853653c9a939ad6acfa680c23eafb415743803e655d16b1 2013-07-24 20:14:26 ....A 61981 Virusshare.00075/Trojan.Win32.Agent.um-79f889d14f6325aa1adc139cb63d5a973ed2509c0f377fb3d320662872cb6f27 2013-07-24 16:15:56 ....A 74353 Virusshare.00075/Trojan.Win32.Agent.uzoj-3aba334f0ce81cd36135407361787b91b877eaac08ddd4e42fd721ef035ef3c7 2013-07-25 15:32:54 ....A 192512 Virusshare.00075/Trojan.Win32.Agent.vefb-86884d09c893e34d02c24935eac66bb8bc70607e870712e906bd433792b85d8d 2013-07-24 17:10:46 ....A 1769472 Virusshare.00075/Trojan.Win32.Agent.vejo-4ddbe3235add4de6add11bfb2f4a23c72e1e08366a114b3050c4e54cab3ac976 2013-07-24 07:03:32 ....A 271872 Virusshare.00075/Trojan.Win32.Agent.vfrz-7973541a2755e16c2baa73ebe7605811e0d04030b3171db159a9e45e6ebb0d82 2013-07-19 10:16:02 ....A 9728 Virusshare.00075/Trojan.Win32.Agent.vgpj-8aae060420273c72001f8e5d6e04fe9b05bff0488a95504e04c6cd9e0daab5a9 2013-07-24 04:12:16 ....A 107254 Virusshare.00075/Trojan.Win32.Agent.vjwa-2bfae12f34bf14633e6085a797e68116ecb28aad8509d65fb5c1dfd4c6d2dd87 2013-07-24 18:36:56 ....A 624640 Virusshare.00075/Trojan.Win32.Agent.vjwa-4ed00dd81b25a81f085f81c980d1df7932636ef0eb96172b926514a794568ca8 2013-07-24 17:18:18 ....A 20480 Virusshare.00075/Trojan.Win32.Agent.voex-59a2f2356c9cc466e74cae5baa61c65512cf94227a52e28cfbd30b515ca7e3ac 2013-07-25 08:03:06 ....A 159744 Virusshare.00075/Trojan.Win32.Agent.voex-8d09e3d9aa7a4879a44cbf5f96dba6f87304ecff13f1b965f2c687a7cd7dacdc 2013-07-24 23:25:18 ....A 9728 Virusshare.00075/Trojan.Win32.Agent.vp-2adb49c3ab8191c82a6275ee080a89c1668f5996219647aaa9ea4b89b95e3003 2013-07-25 01:04:40 ....A 209547 Virusshare.00075/Trojan.Win32.Agent.vtnn-3a11304b3657ff17024810a9d03fd4f70d950e034b2121e664c88b8ec5597228 2013-07-25 14:40:02 ....A 77824 Virusshare.00075/Trojan.Win32.Agent.vtnn-490214e0d9e5cb36c89a2369a7e811400f5cf74f81aca456b6339a424be0b554 2013-07-24 11:15:24 ....A 409620 Virusshare.00075/Trojan.Win32.Agent.vtnn-6ab34cd98a29be1943b6d665c563cd6d328d111fafdaee8b609587730c4590b9 2013-07-24 18:00:40 ....A 438382 Virusshare.00075/Trojan.Win32.Agent.vtnn-786adf35b1d18b48cdf1b87793e9d7abec2621606447c6762812e8e5c73692c3 2013-07-23 19:49:24 ....A 73728 Virusshare.00075/Trojan.Win32.Agent.wgnv-937e37c3b8ed1f7bcb6c88e3bbd9a3acb60b9a63920146d27012bd26770482eb 2013-07-24 14:20:16 ....A 142862 Virusshare.00075/Trojan.Win32.Agent.wi-293d6085c14e77fee87ea8d8ed4d7bbb1305e0ad1e57f2f8ba0ae37c7f4696d5 2013-07-24 13:34:04 ....A 61458 Virusshare.00075/Trojan.Win32.Agent.wi-39730da73fb2a262b507deddd757fd4b78e0aeaa2868d8daef70f022aeee8131 2013-07-25 01:27:46 ....A 110663 Virusshare.00075/Trojan.Win32.Agent.wi-3f1915d703eef37e35d89ec5957b865f4676c1e7b2f5b1b0a5f7a805e10822a3 2013-07-19 05:46:26 ....A 82192 Virusshare.00075/Trojan.Win32.Agent.wyce-6d7413b460d078148dd2b5d11184111b711399f7b4423c622c82cc8431016982 2013-07-25 11:43:14 ....A 176128 Virusshare.00075/Trojan.Win32.Agent.wznt-2654cc832b1e4c434f6fd9773fefb098e082088aaaa277d4c551ae3620958640 2013-07-23 21:51:50 ....A 1396224 Virusshare.00075/Trojan.Win32.Agent.xaapyd-7c8e2462a484a02946fbb6de546d3bdbc7876888b785fa93248d68e342f9c054 2013-07-24 20:46:50 ....A 589824 Virusshare.00075/Trojan.Win32.Agent.xaaxxr-278be406be43440400cb6ee2c09010dedbe5147de76ddd839a836e6ca1376495 2013-07-25 16:01:46 ....A 147456 Virusshare.00075/Trojan.Win32.Agent.xaaxxr-28fab3bea3e1dedc45e79374ab2556d133443c53b03fa2bd6c6f5c1a50f8842c 2013-07-24 14:46:58 ....A 146944 Virusshare.00075/Trojan.Win32.Agent.xaaxxr-4a1a42f9dc550089890c42b8e4c1c0eb7a6c0ef962634e2501183c5d088d6d6c 2013-07-24 11:46:12 ....A 146944 Virusshare.00075/Trojan.Win32.Agent.xaaxxr-5f301004cbf83667f2b06c33b30f3892c80b191c30f10372fd57e177534864a4 2013-07-25 07:51:38 ....A 589824 Virusshare.00075/Trojan.Win32.Agent.xaaxxr-7a2852327fa36d95c23b11ceaf0f3b2365e9dedc311b0aed4a3efc205736b229 2013-07-24 22:01:38 ....A 146944 Virusshare.00075/Trojan.Win32.Agent.xaaxxr-84004c693ca60449cc86185d55dcf74fa3db991e5004003b93bf36d88542cea4 2013-07-25 10:20:38 ....A 145920 Virusshare.00075/Trojan.Win32.Agent.xaaxxr-8cd8c058c088cd7e73174136ca0d2267597fc8a56eede84c7ca44639adbb0ab7 2013-07-25 00:49:34 ....A 135680 Virusshare.00075/Trojan.Win32.Agent.xaborm-80ce4956503b82a9a3142c059f051ba52ee3163fc73f90aa16664c6d4dfd32fd 2013-07-25 13:13:18 ....A 129536 Virusshare.00075/Trojan.Win32.Agent.xaboyp-7bb805459835fd1871897797f059f1cd0a5ef6078afe48b30379b144dc2bee67 2013-07-24 03:42:52 ....A 589827 Virusshare.00075/Trojan.Win32.Agent.xabsax-4d7a08340309d2e0f508647c1026071a2edef2d50a6f21fb850c0748fe3f1cba 2013-07-23 23:05:30 ....A 589827 Virusshare.00075/Trojan.Win32.Agent.xabscg-87e1b5767d7b70d8b7ff9ba483c27bd5f7eee71c581f7a2307399c50a28adfa0 2013-07-24 23:27:40 ....A 7192 Virusshare.00075/Trojan.Win32.Agent.xacimh-1e2ffb943b88047340af5cbae345a5d7bc10de58b64d870cd088086b47069f55 2013-07-24 00:50:26 ....A 18980 Virusshare.00075/Trojan.Win32.Agent.xacimh-2da37cd358d9f7b9fa7e3b6e980a9a28f240fa9f59d42d4ac56279433de0ea2b 2013-07-19 18:03:36 ....A 31476 Virusshare.00075/Trojan.Win32.Agent.xacimh-3dd3d8d16fd298bd8ea093ce67736267da05ac312d60c4b744de9119bd09d890 2013-07-23 15:28:30 ....A 17840 Virusshare.00075/Trojan.Win32.Agent.xacimh-44e79a3e8aff292cbf70fe50c615c1f0823b3c5c80c8ad5a3599e7ad960c3265 2013-07-25 00:34:22 ....A 20440 Virusshare.00075/Trojan.Win32.Agent.xacimh-5930352bd654fce7d0eba4f1bfb92985561d622615dab513c367a0a036634645 2013-07-25 01:07:06 ....A 17830 Virusshare.00075/Trojan.Win32.Agent.xacimh-5be2efc74c88120dc6254fac2b09f3e8f8f8fc3404a3c380220c483eef85639a 2013-07-24 03:23:00 ....A 29200 Virusshare.00075/Trojan.Win32.Agent.xacimh-67ead9d6e42257ba9631ab8e9c8f24b54949bb6781887414d54038913fdfc230 2013-07-24 23:26:14 ....A 30660 Virusshare.00075/Trojan.Win32.Agent.xacimh-69c293b294042ede0f1a50c9b9f3bfff9c791ed3c2dfd33a7ec254f319a6dccd 2013-07-19 05:29:44 ....A 30792 Virusshare.00075/Trojan.Win32.Agent.xacimh-8d3bf0b96625ec2059e268ed97099c3a122f3a7fc76d0f5edd11ddc9af2d1dee 2013-07-23 20:57:36 ....A 21144 Virusshare.00075/Trojan.Win32.Agent.xacimh-93800b2db8b30b8c20762880ab491c91abdcf2b4a48f324c4db9a64b8329ba5c 2013-07-19 08:55:00 ....A 29930 Virusshare.00075/Trojan.Win32.Agent.xacimh-9cd072a6e196975722b41148705e5f1c9866d1e4916cd02f3c4bfb92634dd2a9 2013-07-23 12:34:28 ....A 15377 Virusshare.00075/Trojan.Win32.Agent.xacimh-af9302103f42615131a9d6944feeeb6c43403d4b40c7f2532d0a47929fa5ed81 2013-07-24 00:46:36 ....A 46615 Virusshare.00075/Trojan.Win32.Agent.xacimj-5ef5ba97e722c7bfbe805a035a4a5d0974cc26aa00306814a7e72c6fbbda2697 2013-07-24 16:12:20 ....A 185856 Virusshare.00075/Trojan.Win32.Agent.xacznx-29f98840575a8629ea59982ddfd8957438640f4c69b68ea8c9bd5dc2ca0a4298 2013-07-23 18:31:32 ....A 296496 Virusshare.00075/Trojan.Win32.Agent.xadhyn-8585e38f64edac062827c59762cc6395f59f876a6289cc7f0e266434e3b75024 2013-07-22 19:23:50 ....A 387584 Virusshare.00075/Trojan.Win32.Agent.xaevkl-9d55bd7ec40013b6bd972a444a732434010f678def47aa7477e43a91eb1d8048 2013-07-25 07:40:22 ....A 5001217 Virusshare.00075/Trojan.Win32.Agent.xaiydc-6e216dfa7dbc51cc302d1b1d3e7f4afb047c835e7b635de2982fd69dde03a2b0 2013-07-19 11:16:32 ....A 28672 Virusshare.00075/Trojan.Win32.Agent.xakrlo-5d61e43bfc61d677d8c189f9c64b38c35ae6e073511e121edd892e95c0f1a7ed 2013-07-25 12:57:44 ....A 1505280 Virusshare.00075/Trojan.Win32.Agent.xamg-78b9c1fe2bd8079f57c8fd8fff4339ec8ea514a97ab2818d2625bac4a983914d 2013-07-24 13:36:28 ....A 1504768 Virusshare.00075/Trojan.Win32.Agent.xanf-5a9d9ba9a632d57d6d34e3579ca57416e92929ba35139bdc7caa8c35a31848d8 2013-07-24 03:37:40 ....A 1505280 Virusshare.00075/Trojan.Win32.Agent.xanf-86bc1af687ced97f9d19bb58c51f1c08e7c2013f308af3ebc387204d5bb68d53 2013-07-24 18:08:34 ....A 61440 Virusshare.00075/Trojan.Win32.Agent.xdfa-2c50e8bd4587944e197fa6d7df91862644b48adfddc0a6f4d4607a53509616b6 2013-07-24 09:39:52 ....A 45056 Virusshare.00075/Trojan.Win32.Agent.xdfa-8a1bc7c9c28b6996874f5b476f8f6caed4f68e893f53c186b50d755d950251c5 2013-07-24 20:40:38 ....A 36864 Virusshare.00075/Trojan.Win32.Agent.xeau-768980eb2ebcc92765beab3b18c676718cb8e48b8b85c8f44a8c2f4c4608623f 2013-07-22 11:02:02 ....A 307261 Virusshare.00075/Trojan.Win32.Agent.xfzn-4d9a03d519e0ac87d30e4c79f4355ed21e63e842d12450f5d943af17fc60a4dc 2013-07-24 10:20:18 ....A 143421 Virusshare.00075/Trojan.Win32.Agent.xfzn-66a1ceac19a0900265e90177a6e7405acfdb32094c18f2849065ed60a12900a4 2013-07-25 09:49:36 ....A 3846201 Virusshare.00075/Trojan.Win32.Agent.xfzn-6d88c295297fb4ad01781c50fe3ab01011b1773b13b97b9aca72a8637d6cc0e0 2013-07-22 08:00:20 ....A 368701 Virusshare.00075/Trojan.Win32.Agent.xfzn-6dd0622f0de991fa6972b4afca6c9b337f52b4e2382cf17c1b59b79525839367 2013-07-24 16:51:16 ....A 655421 Virusshare.00075/Trojan.Win32.Agent.xfzn-87523756eeeb779c9c151d13888a0e0e4f298c4f676f90a3fe384d92e435114c 2013-07-24 06:34:08 ....A 49213 Virusshare.00075/Trojan.Win32.Agent.xfzn-8c53abb4fd58c35290c87a0e4cc1a1bbacd88640808d224803c50df04bf99b84 2013-07-25 07:44:30 ....A 450621 Virusshare.00075/Trojan.Win32.Agent.xfzn-8cfa439015caf78f98a7d5078131b34eb6aadcd654e1dadd20d6d3c69d331478 2013-07-25 11:52:42 ....A 163897 Virusshare.00075/Trojan.Win32.Agent.xfzn-8d8d88002b2b49eb932bfe0d7d13fe7e0dda57589d65cc10b913a450c8426a27 2013-07-19 19:48:20 ....A 577597 Virusshare.00075/Trojan.Win32.Agent.xfzn-9b86996a250444464250073c21abb5c429acfbaeb4f714fd07b6309fa0340491 2013-07-25 08:52:42 ....A 143360 Virusshare.00075/Trojan.Win32.Agent.xinl-8cd437a4ccd2da48a0428dab560ab620da5806ecf03e92c5769ec1da683ac4af 2013-07-24 14:29:04 ....A 86016 Virusshare.00075/Trojan.Win32.Agent.xlxe-8a43ded99375b3b482f82b92ae2c696ce0ddd771bbb9ecf5286faf8fb532606b 2013-07-19 15:31:02 ....A 4780932 Virusshare.00075/Trojan.Win32.Agent.xnzi-5eca4d32c02b8cbc41d2feb10dcef7a5774998080b25fd24b13f781356070d78 2013-07-19 17:37:20 ....A 2507044 Virusshare.00075/Trojan.Win32.Agent.xnzi-92e07477360fb52b1b8245fe43c9cd9ad1d9483d7e1674e10f58175706c740a8 2013-07-19 19:44:20 ....A 1823370 Virusshare.00075/Trojan.Win32.Agent.xnzi-969b1be2cf8d23a9db263c538605a18fa4efd7e4576a96c0dfe4b74640fbbcda 2013-07-19 22:10:56 ....A 10984 Virusshare.00075/Trojan.Win32.Agent.xrjz-82ba7ce9907c21b0991fe6cf947809d15665fa50934cf2e827aef3de8a347887 2013-07-23 13:43:06 ....A 77824 Virusshare.00075/Trojan.Win32.Agent.xsde-1dd36d1223c39070cebb21283b783884d3847697157d909543a523e8f0c56ce1 2013-07-24 04:45:30 ....A 49152 Virusshare.00075/Trojan.Win32.Agent.xsde-2ba681b8332931464c77bb0dc9b5d50333cb348fa7092f6d47385aae66c73f52 2013-07-25 02:17:52 ....A 49152 Virusshare.00075/Trojan.Win32.Agent.xsde-2efb4e5252da6cc4f06420e30f872c60be5acb3b1c6c11b5f35d2eb9e284c6d7 2013-07-24 09:41:28 ....A 53248 Virusshare.00075/Trojan.Win32.Agent.xsde-3e5bf328a5ea495bdb40795d41c9f8f94ff6805db6b95edcab212fcf61dec25d 2013-07-25 11:14:26 ....A 49152 Virusshare.00075/Trojan.Win32.Agent.xsde-5ffdcb012688cc7f3187d3cf6c156aec0f0839607c6f6dd658a1865a310fdea0 2013-07-25 15:02:12 ....A 49152 Virusshare.00075/Trojan.Win32.Agent.xsde-681cfcae977a6692dbb48e443c76b23871d11abca67d0a40a794ecee7e0c5ce2 2013-07-24 01:34:50 ....A 49152 Virusshare.00075/Trojan.Win32.Agent.xsde-6c2cad5ea8401e8fa30ff9324d20fba31fef2ff2bf5f34ade386fbef407f80b6 2013-07-25 02:18:26 ....A 96256 Virusshare.00075/Trojan.Win32.Agent.xsde-851aee1bf98efc098304ce9bd1b882afa13a368ad75033d63111551eddd41740 2013-07-25 14:57:08 ....A 49152 Virusshare.00075/Trojan.Win32.Agent.xsde-89c35668e835d3fda6602c8aa7bbe5b063a4fba4fcaaf9780448426475904ab8 2013-07-24 03:59:20 ....A 53248 Virusshare.00075/Trojan.Win32.Agent.xsde-8ad76f4c82f017d601104d650779229258f81cf2d1ab7c244919dbd1ff61dd04 2013-07-24 14:08:22 ....A 40975 Virusshare.00075/Trojan.Win32.Agent.xsdh-7987fb08c8d16f64e7486226c86f02a70a5aa834d2d1724b49612e024c072a3a 2013-07-24 03:37:06 ....A 45056 Virusshare.00075/Trojan.Win32.Agent.xu-787bb479c15ca929931489c936c264c610af118e57e2862d4766addf24f62278 2013-07-24 06:36:56 ....A 27136 Virusshare.00075/Trojan.Win32.Agent.yx-4a02c6be1caf8f82b0761ed80530648f2bf13bf23005d8710edd7772ddfa9647 2013-07-23 20:20:04 ....A 113664 Virusshare.00075/Trojan.Win32.Agent.zacm-acf33111e9458cd291721843d413168e421686dfc57c628c54f699cbbc5af8d7 2013-07-25 09:49:50 ....A 237568 Virusshare.00075/Trojan.Win32.Agent.zozs-4fadd060d8a7a55a5c1afc9cb7c7e6da4371d20863b4a070273322ee90a35bb7 2013-07-19 16:05:10 ....A 462848 Virusshare.00075/Trojan.Win32.Agent.zruy-4dfb35c74f1b13d3aa3967e86660e29227122bba59bb6c1383281f0d6cc5859c 2013-07-25 07:55:38 ....A 94355 Virusshare.00075/Trojan.Win32.Agent.zryv-4f52c49de0dcaa592fa1d4fd8ec76f27b70331dbf40865230031933779e356cc 2013-07-24 03:44:32 ....A 723210 Virusshare.00075/Trojan.Win32.Agent.zryv-892fe8e1905be8d26c309d2e1d186e7d4d606cf02a4d8c16d44dc459aff51e0d 2013-07-24 21:06:26 ....A 323962 Virusshare.00075/Trojan.Win32.Agent.zryv-8b964c41302bae365f20efb4f474eefc1f29b47fb9d119f81cdbdce5c87e0da6 2013-07-24 06:23:36 ....A 237568 Virusshare.00075/Trojan.Win32.Agent2.bfg-8ab9c0b5221f66472bdf1dc52eea8ac87bd46323ed26689a322a7e4c5f1597cc 2013-07-25 14:27:14 ....A 131072 Virusshare.00075/Trojan.Win32.Agent2.byr-5f2f2638c047efe21520ee4edb76b4c6c042198f1788d9bc37fe89543b9d3e54 2013-07-24 09:11:36 ....A 94208 Virusshare.00075/Trojan.Win32.Agent2.clsf-39d5d5cc34062d669d6e8b131d49aba25c678aaacb7cb7d2e64e55997ae41dd1 2013-07-24 17:29:52 ....A 69632 Virusshare.00075/Trojan.Win32.Agent2.clsf-4ae6cd505a0503b8ed7d8690160f37ee0e3dee510b6122a1e66b2e5f50b6cd3b 2013-07-24 10:17:40 ....A 394240 Virusshare.00075/Trojan.Win32.Agent2.cmsf-3f35d9607ff2894ad2d9294a458ad901ea1f831d38d4cfd856508a0605078e29 2013-07-25 14:25:54 ....A 81920 Virusshare.00075/Trojan.Win32.Agent2.cndv-69c69a6cbf233b20a39eb7820bee2af01b447b5139cbdd4a99a2cd1217e1ea5c 2013-07-23 23:58:08 ....A 53760 Virusshare.00075/Trojan.Win32.Agent2.cqrt-49654318d22eb9acf256aa927f6153022d0000c63882c03ca740a4d150b3585c 2013-07-24 00:11:04 ....A 1738302 Virusshare.00075/Trojan.Win32.Agent2.cqrt-5b7b64c25ee825c7ec897ab3852c96beaa8cb90b73c75b8d28e88b421ac05a8f 2013-07-24 15:35:54 ....A 52224 Virusshare.00075/Trojan.Win32.Agent2.cqrt-67537962ea2f488e615af747698f6efc65a03a4fbdc07df96596696c4c656bd5 2013-07-24 15:10:32 ....A 56191 Virusshare.00075/Trojan.Win32.Agent2.cqrt-7a160f35ae9ea0a9ac7a8a4f1f74e9820f164550c2a20c978809b299b72f61ac 2013-07-25 00:39:16 ....A 53760 Virusshare.00075/Trojan.Win32.Agent2.cqrt-7ace8c1a86bb1ca3795cc8177d86703849a618a9c10d1c09d5244ef7fe06c543 2013-07-24 01:06:16 ....A 52224 Virusshare.00075/Trojan.Win32.Agent2.cqrt-7d68847413810d062058e06eb32287c45a34103e4023e22bf3f3f6aaeb1861b7 2013-07-24 14:53:30 ....A 52736 Virusshare.00075/Trojan.Win32.Agent2.cqrt-88c74ddae1ccd969d19021023f083bc0663852883b91e0d0eee7b68b34ae6a53 2013-07-25 01:19:56 ....A 300019 Virusshare.00075/Trojan.Win32.Agent2.cscw-3ee42c229de8b8e195cbcd8f1442cda6b4ed57e38385096745dcb63408c06532 2013-07-24 21:09:08 ....A 299559 Virusshare.00075/Trojan.Win32.Agent2.cscw-5b4ab0ebd9098d0b99a2ae34b478858745a0ca7c7e68e3de097980ac221e82aa 2013-07-25 01:46:12 ....A 299467 Virusshare.00075/Trojan.Win32.Agent2.csev-2825a85f0ad694632a9b8eb217c85481fb3360c4909e1ba10965caa78b901486 2013-07-24 16:58:32 ....A 299653 Virusshare.00075/Trojan.Win32.Agent2.csev-5bf102b7c08bae40b332961d6eaa1e69be06fd7818ef3467042f66d029fa2383 2013-07-24 19:43:38 ....A 130870 Virusshare.00075/Trojan.Win32.Agent2.csln-29be4a6d21321fb6765ddda7618cc1bcd35907615578d99b7268f903a037d2cc 2013-07-24 17:43:32 ....A 47896 Virusshare.00075/Trojan.Win32.Agent2.csln-65047bb29b8cffaa7bf0f2043be716f6e754ddab330e04f6971b3621d5ead00b 2013-07-24 08:42:04 ....A 18381 Virusshare.00075/Trojan.Win32.Agent2.csln-76b8510a300b18ffb7e72b8a7adc54b17785b71bcf706c62693ffd8fc228e619 2013-07-25 09:21:52 ....A 66449 Virusshare.00075/Trojan.Win32.Agent2.csln-8cc32a5b81c5e32b6f9caf24f241ba8113cd89dc0c1d3ebeabb928078e3e1169 2013-07-24 21:43:22 ....A 308822 Virusshare.00075/Trojan.Win32.Agent2.csnj-490f6c3bdff33954676e35e5a4b444bc739173da7e1b6e29ab9f1676f9201729 2013-07-24 11:35:28 ....A 309084 Virusshare.00075/Trojan.Win32.Agent2.csnj-4acbed8b9c01f75b27918544b7d8f1f20cd5fb0b01c0f30f12db85aa9a0507e6 2013-07-24 07:04:56 ....A 308224 Virusshare.00075/Trojan.Win32.Agent2.ctex-77916e295983692f9466b791353110a6e5efca93172630e13c87c86db90d56cf 2013-07-24 07:41:54 ....A 308224 Virusshare.00075/Trojan.Win32.Agent2.ctkc-3ef5c2cea92743dfbcbae8f08ee8b74aed85d29601eb92051f82900ceb3ac790 2013-07-19 23:25:50 ....A 1194300 Virusshare.00075/Trojan.Win32.Agent2.cwwz-7629d76824d6821d9610d0b0234988c211ccca6cf76ad68103fb3c79a5023f98 2013-07-23 16:11:18 ....A 2574848 Virusshare.00075/Trojan.Win32.Agent2.dbwr-92cebe733f7d621bfb17e00cb6cce1175da5eb5009b69c6654f54f05e3ed69af 2013-07-24 08:29:48 ....A 163840 Virusshare.00075/Trojan.Win32.Agent2.dcge-698b13c0cd9c3cbe541c50f4af1acbf2221365f728243a77333378439db52278 2013-07-24 09:18:46 ....A 1286656 Virusshare.00075/Trojan.Win32.Agent2.dcgs-3e8ebfd9f67eb061d01313af7af864ca18ec9971e9f1ac257c389dfc6d3e4100 2013-07-24 02:02:30 ....A 1282048 Virusshare.00075/Trojan.Win32.Agent2.dcgs-3f97155da886997568cdc0b259834ccdc6a72009fa5782f48b5926f59e8d7eb5 2013-07-24 02:47:22 ....A 116224 Virusshare.00075/Trojan.Win32.Agent2.dcxz-77df2894ed05a286e534ea3be13da1792c4d95a3b6978829b7295d51c25251fe 2013-07-25 00:09:32 ....A 397312 Virusshare.00075/Trojan.Win32.Agent2.ddly-268b1d29633791327db8d7c49aa80df29a69fb3f3d6c430a99761b3a8ef4708e 2013-07-23 22:59:24 ....A 397312 Virusshare.00075/Trojan.Win32.Agent2.ddly-2c516a0e0aa6cfcfc268ecd3356e0d12a4c18d7d998f750e5979f1a4275a242b 2013-07-24 08:24:08 ....A 397312 Virusshare.00075/Trojan.Win32.Agent2.ddly-2e59971806a26ce7a7c9557427e4522773677215203080e5ac0911927283a8a6 2013-07-24 21:15:14 ....A 397312 Virusshare.00075/Trojan.Win32.Agent2.ddly-38ee609e84553af18000c0c5f6aa6f7896d6f6609cd7bd926e1ea259025af6f7 2013-07-24 00:49:24 ....A 397312 Virusshare.00075/Trojan.Win32.Agent2.ddly-3bc8a61a05b23a770db7d2e6b81f17499a776e081a862925ff3f6081cd373d8b 2013-07-25 13:17:02 ....A 397312 Virusshare.00075/Trojan.Win32.Agent2.ddly-5901c81c454d32dc6df64e3c965b6197485f44f2cd6a91e31f43adf5d84dba9e 2013-07-24 21:23:14 ....A 397312 Virusshare.00075/Trojan.Win32.Agent2.ddly-5a44de31faee7b9ab7b46e031d5a934ae1ecbcc934b9d2d5d7c814a1fd9b9701 2013-07-24 20:04:46 ....A 397312 Virusshare.00075/Trojan.Win32.Agent2.ddly-5a66b8e2254a940d0f3cef3dccf76be66207cea09be94b772393f2e268b5e702 2013-07-25 01:35:06 ....A 397312 Virusshare.00075/Trojan.Win32.Agent2.ddly-5b75b7334d7c42c5349353e193a5873edcdf97c7d927a7cc9f19fc3259437036 2013-07-24 04:41:56 ....A 397312 Virusshare.00075/Trojan.Win32.Agent2.ddly-5cebc176498b9de610e9cc11f2595139d92fd77eb10019368a1b7e81940d6f40 2013-07-24 10:12:58 ....A 397312 Virusshare.00075/Trojan.Win32.Agent2.ddly-6612faaec440beef508817db31c4eb8d4a3e21dca90c9715a019fd12bf1bd931 2013-07-24 23:27:28 ....A 397312 Virusshare.00075/Trojan.Win32.Agent2.ddly-6777e409a35a935148654231fff7c9458fc295a0a57969fe4c9046f632916c55 2013-07-24 05:38:10 ....A 397312 Virusshare.00075/Trojan.Win32.Agent2.ddly-6a487b747b8a6fb7aa08a08ee0eec6a486046e82fdcc89179e69a533663ca503 2013-07-23 22:47:18 ....A 397312 Virusshare.00075/Trojan.Win32.Agent2.ddly-6ae5f6edf498912e32b2436abdc7b47727db098ca956527892a020651fd894e7 2013-07-25 06:28:32 ....A 397312 Virusshare.00075/Trojan.Win32.Agent2.ddly-74f97cb6b8c2a9ee4200f6930f3aca5842f332a78b02bf2a8033028780dfd4ad 2013-07-24 08:44:54 ....A 397312 Virusshare.00075/Trojan.Win32.Agent2.ddly-7659c8226b30165c1c0c2ad4539b001cef2e0221256535c500f6b83107e14939 2013-07-25 11:37:24 ....A 397312 Virusshare.00075/Trojan.Win32.Agent2.ddly-7a68eb2755bbd9c48e70167cf8dfa16eab1d318cf9a7ea4d546baaa492f90aed 2013-07-24 16:55:26 ....A 397312 Virusshare.00075/Trojan.Win32.Agent2.ddly-7c323a42359b18cb95a9951f81090592056ce4d431ffaa25ce23d1bdfc09106f 2013-07-24 07:30:00 ....A 397312 Virusshare.00075/Trojan.Win32.Agent2.ddly-7d35132004933c8fd0d6e9acba6bd6e5d7dfa00d66e57b8422a6b406e236555a 2013-07-25 09:06:06 ....A 397312 Virusshare.00075/Trojan.Win32.Agent2.ddly-7e4676d35b37d393d08e14f53f3a9fbe7d26567824cfb3a0090d7c1ed4ae85ba 2013-07-25 09:57:30 ....A 397312 Virusshare.00075/Trojan.Win32.Agent2.ddly-7ea2b9b9500856057e141785ab2e4f4ce1adc2ed07332a37a8693c1f7ffa0470 2013-07-24 16:29:44 ....A 397312 Virusshare.00075/Trojan.Win32.Agent2.ddly-8bef095a6a2b1b01836992ab588bef514235b39066401c10cd2af19b1f48493b 2013-07-24 22:16:50 ....A 25728 Virusshare.00075/Trojan.Win32.Agent2.ddrj-65784cdc8e179ecdb1615996622537e6d669db9b4b0fc8bc3f5c916ca0d41d0a 2013-07-24 10:21:14 ....A 25728 Virusshare.00075/Trojan.Win32.Agent2.ddrj-685dfe151da2a6b9534fb7bb9c910e30034ff3aab858cd75bb3d90882ea4f696 2013-07-24 06:57:52 ....A 44032 Virusshare.00075/Trojan.Win32.Agent2.ddro-5dbb1621f2ba9e8a150c6c5b1cfbb927679949db92c455d2befae9d14e3e75ae 2013-07-24 22:56:28 ....A 503296 Virusshare.00075/Trojan.Win32.Agent2.ddxr-2a85d8800ddeaceaf3d5956448bdebb2f586a8300052ede17b1d3f3ce86583d9 2013-07-24 14:13:54 ....A 5120 Virusshare.00075/Trojan.Win32.Agent2.deuu-1f66e752b24af6b5d28acd0881fe538bb5303cd4c80ece6e0783063ec1a67477 2013-07-24 23:22:06 ....A 21274 Virusshare.00075/Trojan.Win32.Agent2.di-3f5a2c9ed3412589483f6d35cbeed02c0dbbc14447a376cd895c583405f54577 2013-07-24 23:50:20 ....A 30653 Virusshare.00075/Trojan.Win32.Agent2.dlvm-3b0848a55d0f6e9d5e728f3d551e630a71abf002e65592ce2295725bbfda69d7 2013-07-24 22:42:20 ....A 22174 Virusshare.00075/Trojan.Win32.Agent2.dlvm-474a032994c82c624c0758c1a32bd6e1b849cce8aec547d305c6fa2671b39366 2013-07-25 14:14:52 ....A 31099 Virusshare.00075/Trojan.Win32.Agent2.dlvm-4ae33c715b75e63c721f68d05509057566a324cffab19bd59bb07e1d23238aec 2013-07-25 02:07:22 ....A 27823 Virusshare.00075/Trojan.Win32.Agent2.dlvm-4e49012831d3523964fff4fda96f37b313b14b5b1208bea116eefa526e6de1b8 2013-07-25 10:39:42 ....A 16384 Virusshare.00075/Trojan.Win32.Agent2.dlvm-5fc4a4527ea0547c08a4a0c22c9d3f2967bd700ccb6670592a8e66b74824820f 2013-07-24 19:50:02 ....A 36352 Virusshare.00075/Trojan.Win32.Agent2.dlvm-6968c25aa60fac402cdcf3426bdea421987b7b7d85048f002087a475b01571bd 2013-07-24 12:18:14 ....A 31265 Virusshare.00075/Trojan.Win32.Agent2.dlvm-6a144af576fbe8ac1f14f92f59d00264cf09e313dfdfcc414e3123ba496af0eb 2013-07-25 00:38:02 ....A 36352 Virusshare.00075/Trojan.Win32.Agent2.dlvm-78f55b53a7e3542a59fb85dee62e672bbd52e73f3c05728420ef5a2915e0954f 2013-07-25 06:43:58 ....A 36352 Virusshare.00075/Trojan.Win32.Agent2.dlvm-799f3bb6c2307e28ffdf350755ac7bfad36f8d4f792960190691686c2adb424c 2013-07-24 02:11:04 ....A 31272 Virusshare.00075/Trojan.Win32.Agent2.dlvm-858e01641cf050e4fbf03025970012cf4c2fd29c597dfdb19d026caaa41a82c8 2013-07-24 22:28:08 ....A 40960 Virusshare.00075/Trojan.Win32.Agent2.dlxm-7c942b8b09dabbdec96c533769191144ea55cedc851a7e422077d616d2ff8565 2013-07-25 12:31:50 ....A 61440 Virusshare.00075/Trojan.Win32.Agent2.dmvy-6514639901540b27ad0604288635782f51f4e8b5a792c875daf6905b72aa6bec 2013-07-25 01:49:44 ....A 1236841 Virusshare.00075/Trojan.Win32.Agent2.dnsh-82c8a98455a79429a72e3d5463eaceedaf106e6534df0b023b7e1a9cbde60d69 2013-07-24 00:18:18 ....A 716226 Virusshare.00075/Trojan.Win32.Agent2.dnvf-4e18896c4772a98fad78429f5a65acdf834f5a394383f6b72c7401a4665e68e1 2013-07-24 06:35:40 ....A 9728 Virusshare.00075/Trojan.Win32.Agent2.dorf-5ec46d3b5874c55b6ae56018fd94cfa2cd8438b1ac56e27b3fec1103ad3eae42 2013-07-24 09:44:16 ....A 138752 Virusshare.00075/Trojan.Win32.Agent2.dplr-6810a80f74ac325df6bb6d2e55deb890962010ec81f9c645107f9027b24ce856 2013-07-24 13:38:04 ....A 81920 Virusshare.00075/Trojan.Win32.Agent2.dsvm-82c5d6ffbec3e93d7dcea60346ccbebf8f18220fd6bcc2043a2507cefdde03ce 2013-07-24 14:05:42 ....A 36352 Virusshare.00075/Trojan.Win32.Agent2.dupx-86073d1ee47527a6b367671c37f70d57b75c874002e0d99390e1d9fb4cb16215 2013-07-25 00:18:16 ....A 107796 Virusshare.00075/Trojan.Win32.Agent2.ecb-4d8b66bde45b570c0c2b9f7115d3054d107a0a93ba555b2ed352c4ade5f4aabf 2013-07-24 19:54:24 ....A 16192 Virusshare.00075/Trojan.Win32.Agent2.ensf-1f95e37547720d5cb84ba2c8011d8fa85bf57c95b1c6f0a7296085250a2065c5 2013-07-24 07:01:30 ....A 16192 Virusshare.00075/Trojan.Win32.Agent2.ensf-4bc08ebedf2268f69517fe12fdeca08ac9b7e10f0a3ae6d3cf818a064ffca81b 2013-07-24 21:46:44 ....A 16192 Virusshare.00075/Trojan.Win32.Agent2.ensf-4bd5c46e3012954668a602ed72ed8e1a654d414248f4ccc2473d38a15697b19a 2013-07-24 02:27:36 ....A 16192 Virusshare.00075/Trojan.Win32.Agent2.ensf-5d8766425322de2dc178f0868fc664ccc86867743e1ced49fa6f77d271616e2b 2013-07-24 14:08:02 ....A 16192 Virusshare.00075/Trojan.Win32.Agent2.ensf-78ec7c1528649b4ba15a433a2492dd97d0c0a9c2fa0218034dd409af0bcec958 2013-07-25 08:33:06 ....A 16192 Virusshare.00075/Trojan.Win32.Agent2.ensf-7eb1399d73fc57db0ffa6f0ebddb2706738b2e2429cd26c4d2d846eef32cb529 2013-07-25 13:57:08 ....A 16192 Virusshare.00075/Trojan.Win32.Agent2.ensf-851b18871e883af11e0823dea53ab58046a8b032eb9efe76a858041627c53374 2013-07-24 13:01:00 ....A 34630 Virusshare.00075/Trojan.Win32.Agent2.enzf-6886e10baa0bbf4462d6d3e090ccf534d7f36bd8b6f68bdb8ade7c2470631f61 2013-07-25 15:24:14 ....A 412672 Virusshare.00075/Trojan.Win32.Agent2.eoba-3b9e3768f6ec4496f24675d8272aca69cb6cd195ff6193905e6dcdba23463519 2013-07-23 23:13:20 ....A 294533 Virusshare.00075/Trojan.Win32.Agent2.eoba-3efdbecd0915adbeec789505c4d7b1c5ccf902365ae835bc8ef725a0af7f6891 2013-07-25 01:45:08 ....A 412672 Virusshare.00075/Trojan.Win32.Agent2.eoba-64e142f966c26cacf8b943943e89349dba7e67fb58a4d6f93281becdadd7a67b 2013-07-24 10:28:46 ....A 408318 Virusshare.00075/Trojan.Win32.Agent2.eoba-67ff4b113e5bb08578ab30de1d77084ccef7787e9995994f74bd5467d48536b2 2013-07-24 14:06:42 ....A 412672 Virusshare.00075/Trojan.Win32.Agent2.eoba-682da6f3ca15c894e527b89fb1693d359a70e4306aee68300962bec661490818 2013-07-24 06:24:52 ....A 292858 Virusshare.00075/Trojan.Win32.Agent2.eoba-692b9c760d47bc870212e72e5d45547aa9587fdd64a67304082515a0a8b3d559 2013-07-25 11:08:22 ....A 169680 Virusshare.00075/Trojan.Win32.Agent2.eoba-8d9816cba3ce68a6afdfc98ae74ddb630f70549a8dc9d6fdd83874fafbf97095 2013-07-24 11:11:44 ....A 258048 Virusshare.00075/Trojan.Win32.Agent2.eohv-59ab8a347989413c312fd92f01d49c5e6fa165e6736dc05c67993fcf47d396bd 2013-07-23 14:42:30 ....A 57344 Virusshare.00075/Trojan.Win32.Agent2.exn-44ab2c819e4bf1f6240f1e68b8d19eea3cfca8e29cc348be3db7848ffe2621bd 2013-07-25 00:15:52 ....A 532480 Virusshare.00075/Trojan.Win32.Agent2.fjfa-38dfca344c831edfe95142388932032ae5f0a364d0e3eae49c49213515102af1 2013-07-23 13:03:28 ....A 143736 Virusshare.00075/Trojan.Win32.Agent2.fkoi-074eb10a88bfbf6ad43aac6aef7e67ed3858295509d309b146bbe538a77e2f65 2013-07-23 21:07:38 ....A 134310 Virusshare.00075/Trojan.Win32.Agent2.fkoi-21a1f004070ce47222ccf4e075f27371823da9e4f1f490d75c31b5853700da32 2013-07-23 12:16:36 ....A 134301 Virusshare.00075/Trojan.Win32.Agent2.fkoi-28440e03c9873dc7b30b292744629b2d854134516fd26eb6bfb91e1991f37bce 2013-07-19 23:22:42 ....A 134309 Virusshare.00075/Trojan.Win32.Agent2.fkoi-29ec9a8c2f20b99b8868bfb934b7db8c160594359d390a3afe6cbbaad747e9d3 2013-07-23 10:06:38 ....A 134224 Virusshare.00075/Trojan.Win32.Agent2.fkoi-341abb065e5c7aaaf94c74997c9ed547542a26be6476e6d7f6fa4c4f71319d11 2013-07-20 08:34:48 ....A 134324 Virusshare.00075/Trojan.Win32.Agent2.fkoi-40661755f8f6db091ec7924d387973f6af78bc5d1bcb92d04ad91046f1299f78 2013-07-22 20:42:02 ....A 134301 Virusshare.00075/Trojan.Win32.Agent2.fkoi-4ebc4add9df20dbc971576b70f3c53e8f5a256feac38fcd2b2f1e77f2a07e50c 2013-07-23 13:30:36 ....A 130893 Virusshare.00075/Trojan.Win32.Agent2.fkoi-5bd8243ab96af058e544fd742336e5af4a52c217de670867025bc14c5a823714 2013-07-19 08:55:26 ....A 143730 Virusshare.00075/Trojan.Win32.Agent2.fkoi-68688e28f3393186d2923844616eb0b971915326d6f096aba7f3c96dd300e37e 2013-07-23 12:37:00 ....A 143733 Virusshare.00075/Trojan.Win32.Agent2.fkoi-771044091f0b277f7ffd123980842b69428bea370343944764025b7dc7f58a3f 2013-07-23 12:18:36 ....A 134301 Virusshare.00075/Trojan.Win32.Agent2.fkoi-8401e927189fd569e2d2e506c0fd69def51bc545f4156c95deed96d6598a03b2 2013-07-23 11:08:50 ....A 134306 Virusshare.00075/Trojan.Win32.Agent2.fkoi-8d555beb28bfa61ebe470850a350030f63d53e9b9518ec756e1fe95d78f1a3b2 2013-07-23 18:23:40 ....A 134327 Virusshare.00075/Trojan.Win32.Agent2.fkoi-a137d4f8586c7754770a885396b053ccb6b27b13e2390d14363d2f1242f9a4a3 2013-07-23 11:45:04 ....A 131559 Virusshare.00075/Trojan.Win32.Agent2.fkoi-aa1d9820c069eb00b55bec3884c3f4eaff51aaeb387ee4ba8c06bdbaf0eb12dd 2013-07-19 18:27:10 ....A 113589 Virusshare.00075/Trojan.Win32.Agent2.fkoi-d704ccbd873d3835e599502ddebad1f23c19b162f3541c16d4369b38b3bea69b 2013-07-23 16:56:02 ....A 130901 Virusshare.00075/Trojan.Win32.Agent2.fkoi-e407d62b37c513db7b5364427040d0eeabcad1c56d2c5507219b1d35dc9f3f03 2013-07-19 04:13:38 ....A 113601 Virusshare.00075/Trojan.Win32.Agent2.fkoi-f8153f899cb7cc6c6095b273f02c850d9e843a909cf06d43576a925315b8afcf 2013-07-24 17:31:46 ....A 19456 Virusshare.00075/Trojan.Win32.Agent2.fmvz-5c55a3aa79b9bd82323397060766d0daa5fb30e0663f35cf719a622fe983dca7 2013-07-25 13:00:36 ....A 154624 Virusshare.00075/Trojan.Win32.Agent2.fmwn-2a72fe8a7acc641b8879b9251b2d76cd043aa4eb06a29efaffbb675c37c6a672 2013-07-25 07:32:58 ....A 70656 Virusshare.00075/Trojan.Win32.Agent2.gnt-8ca5585cfd561190c4ced17a8b3705fdbf199dc2a6eaa12503f733b03c6f7a52 2013-07-25 12:21:04 ....A 45056 Virusshare.00075/Trojan.Win32.Agent2.gxf-7a18c8e8c5d09b7e15b33f2071bf66e1093d84cc70b4d2d9664db490b12fceb0 2013-07-25 13:50:52 ....A 16384 Virusshare.00075/Trojan.Win32.Agent2.jqfb-82801afab02cea6e1946decc77042d975e0bde688ad8df50f09e56e7cc6944d3 2013-07-25 10:57:50 ....A 21824 Virusshare.00075/Trojan.Win32.Agent2.jqfq-6d810d310b3b4d49711264813ae8e8014864a65a23af482c2a7fac7e0bb4d9c2 2013-07-24 00:36:02 ....A 315461 Virusshare.00075/Trojan.Win32.Agent2.jqzf-873f29cb08ba68d72b35378c971a9b2e1d8b7eb8d3d636002210a0ef5297ddf6 2013-07-23 15:59:54 ....A 139264 Virusshare.00075/Trojan.Win32.Agent2.jrlo-6c77fb07e86d3f492c85e8edb713cfe336aab48965055077dc9dd12838bc5ebf 2013-07-24 04:57:48 ....A 61440 Virusshare.00075/Trojan.Win32.Agent2.jrls-6b7653cfc75d2da458cbf08f2135a4dece7be676b4ca4cbb3372ef9d6312f954 2013-07-25 13:44:52 ....A 126976 Virusshare.00075/Trojan.Win32.Agent2.jrnz-80d1af4ad2d848ef0ba72a266876acd7754e09301292484d439910fa620a3d39 2013-07-24 00:28:34 ....A 172032 Virusshare.00075/Trojan.Win32.Agent2.jroh-4af30623c3cbbe6547cc1dc84ceb9bf4301db3b72c7da4cd6877b259d4be41cb 2013-07-23 19:21:40 ....A 180224 Virusshare.00075/Trojan.Win32.Agent2.jroh-9241e7fc52ce919dfa2eed2ef79df313d3559d9c5bf6c2894c9c1c3282e38a64 2013-07-24 19:36:30 ....A 94208 Virusshare.00075/Trojan.Win32.Agent2.jroi-8a644a59b3f6bbcfb72ba3d8d7b54444492cd7d0da7453915c20381e83dfa359 2013-07-24 16:20:42 ....A 339968 Virusshare.00075/Trojan.Win32.Agent2.jsd-48db18d12f4fb4532ade7129890d2384d68f7994f57d33a1d4f0728f8e2313de 2013-07-25 00:42:12 ....A 96768 Virusshare.00075/Trojan.Win32.Agent2.jskk-859e911b0fab62110c7972adfb8414ce8a7a4db5e525241e1022f3ac004bfa39 2013-07-24 20:20:10 ....A 300766 Virusshare.00075/Trojan.Win32.Agent2.jtdh-8bcf3fb9b5fd847ea1abb1284ce7da1075348bd11f702ab92d9d769f571430ca 2013-07-24 09:36:26 ....A 17504 Virusshare.00075/Trojan.Win32.Agent2.ktn-4cf0ff69413c4a2929f827ff74a1b16503729fe0275c97cc8d3e18175c10b8c1 2013-07-24 08:35:10 ....A 2171904 Virusshare.00075/Trojan.Win32.Agent2.kzo-5b1666d438a755dec8ec29376a4d9925acd55b6dda58c593367885fa8d33a21f 2013-07-24 07:55:58 ....A 18456 Virusshare.00075/Trojan.Win32.Agent2.ljj-2e2da73eefcad0eb76d965adda6aadb1884e96bd6198d0c1f409ace925690707 2013-07-25 14:14:06 ....A 260892 Virusshare.00075/Trojan.Win32.Agent2.lju-1ec2ca31408dff452d12df2d0f3517b81e99be9eb590b2f9f3325071aa6ba131 2013-07-22 15:54:20 ....A 790528 Virusshare.00075/Trojan.Win32.Agent2.lju-3daafcd89905358f29bdaaabdebb098a1a9987cc9e44d4efc5c9080942c301c0 2013-07-25 11:30:50 ....A 85504 Virusshare.00075/Trojan.Win32.Agent2.lkl-3ba294048310a291243eb33bae01a3cc26ba19864796030f228cb2d6e5bcac67 2013-07-24 15:16:28 ....A 71168 Virusshare.00075/Trojan.Win32.Agent2.llw-8126245c942e44a4a9d3767ba32b9d02be5cd3e95f00249c92ade90215aba924 2013-07-24 22:22:14 ....A 91136 Virusshare.00075/Trojan.Win32.Agent2.lmd-4bbbee22fa3e8ebc42744253a867b3f30bff2ea1f37b22e72f263d5f1ba11e24 2013-07-25 15:44:22 ....A 91136 Virusshare.00075/Trojan.Win32.Agent2.lmd-7d183777cfaabe3d882f40eb13c167d68d70f2b8ccc62997520eeb103b047d7c 2013-07-25 13:39:06 ....A 387396 Virusshare.00075/Trojan.Win32.Agent2.lmi-1fdc84fd43cbeada4c7d686a22b05bd04336aabaa2418e545ed3b10a2e110a41 2013-07-24 22:31:52 ....A 387398 Virusshare.00075/Trojan.Win32.Agent2.lmi-2d25177f351c1e494038ff51809d76cfacd584013671e78fde0a5e627da3c8cc 2013-07-24 20:40:54 ....A 387397 Virusshare.00075/Trojan.Win32.Agent2.lmi-838830ae91ef2fcdab815d8fb57378bbc830819d9a7f5dc91163efe9fbbf25e1 2013-07-25 15:49:26 ....A 387397 Virusshare.00075/Trojan.Win32.Agent2.lmi-8da0af7d0ba2c608a4f66c2d00e204d6a72292a713d40dead6e8fdbce8941eb5 2013-07-24 10:05:00 ....A 66048 Virusshare.00075/Trojan.Win32.Agent2.lml-5a7fa0d1d49abeeeb0fa4d7f7528994995d743bddb30a671e4c32fca5aab81d5 2013-07-25 01:20:16 ....A 82076 Virusshare.00075/Trojan.Win32.Agent2.lms-8b04c965f065df00f7404218774ba2dc2c6e80eccdafb6b270b6b19c9dfbd6e4 2013-07-24 19:13:10 ....A 1785856 Virusshare.00075/Trojan.Win32.Agent2.lmt-47743c14eb3209c9a6dfd607881569621ade2a9e344584999a8f5466bc7912b2 2013-07-25 13:10:08 ....A 184320 Virusshare.00075/Trojan.Win32.Agent2.lmv-648f591a70331da3234f5e8c89833647d0ed106603cce5924d104bc9826a0c7f 2013-07-25 00:12:54 ....A 61440 Virusshare.00075/Trojan.Win32.Agent2.lou-4f1899273fa089ce1aaafe9a5765d6042d962dda1f9b722f7d0a5ed548f49a50 2013-07-24 11:33:32 ....A 145920 Virusshare.00075/Trojan.Win32.Agent2.lou-80ee0fbc37126adeb4e10e80389737b2c9832aff934b517170c0e308b3df4a62 2013-07-24 11:09:10 ....A 86016 Virusshare.00075/Trojan.Win32.Agent2.loy-475ab6ebd9540f9e25a67de44cdaebeafb59acf30e54bfaa1f68462ca91851dc 2013-07-24 00:12:12 ....A 49152 Virusshare.00075/Trojan.Win32.Agent2.lqe-83366c1c98caba0a150294dd48c5831bbc38c91561639b5b11cb36788a6cd563 2013-07-24 17:24:42 ....A 44032 Virusshare.00075/Trojan.Win32.Agent2.lqw-3dd2afdffeed4112d10e0aeea3754be8264d7b2372d27e7ff83d4bdd7e94059f 2013-07-25 14:23:36 ....A 98610 Virusshare.00075/Trojan.Win32.Agent2.lra-2f9ca240792a163dcfc191379bb10ac9a9f68d3dd3a07bb05355b993ab015df7 2013-07-25 09:37:28 ....A 51712 Virusshare.00075/Trojan.Win32.Agent2.lsw-7ed4e27d17d07cbb59ec75446c243441535fae3a9bcd18f44eb3081639c3e8e5 2013-07-24 22:56:18 ....A 17408 Virusshare.00075/Trojan.Win32.Agent2.mag-2a5ddeb70d885e3afd309080f2d6bdfd53c7a944936df81c753a7654f5eb82a8 2013-07-24 19:37:10 ....A 725222 Virusshare.00075/Trojan.Win32.Agentb.aabs-27dda32e4fa8808fdf7956d2106b4421e2395087a95cecef96472aa4c9288e74 2013-07-24 00:35:04 ....A 970752 Virusshare.00075/Trojan.Win32.Agentb.aabs-2b6c724f5532a94516d9f2797b10678a7896ded0d87f7a33841356456c00aadc 2013-07-23 12:24:08 ....A 210693 Virusshare.00075/Trojan.Win32.Agentb.aalt-75c74ff098a5daa4b442b47e7a7ab3cc04855fe5048f7c62504f8eb9ec6d3024 2013-07-19 16:55:22 ....A 843776 Virusshare.00075/Trojan.Win32.Agentb.aarv-870db0b1b439e7f0cbc5d53d8d175bfcd67df70bcdda2b6078655170be1c329a 2013-07-24 11:37:10 ....A 122880 Virusshare.00075/Trojan.Win32.Agentb.bfmo-27b8b068a70d8de524236dcf1b421e12a9478697f45e56e167bfd256841d389b 2013-07-25 14:32:44 ....A 122368 Virusshare.00075/Trojan.Win32.Agentb.bfmo-3a55d25eaf6fab503ddfb6987e78622733adcd830c504d632870f4471e971440 2013-07-25 07:24:44 ....A 135680 Virusshare.00075/Trojan.Win32.Agentb.bfmo-5cb8b019d546e88c36b3573f1d60df70a8156005002e963619e9291511be3c28 2013-07-25 07:39:46 ....A 122880 Virusshare.00075/Trojan.Win32.Agentb.bfmo-6e2ac7402f804ddab30dd1ea23aa7212c9b870d6f5715917caab363ee9840da0 2013-07-24 21:42:58 ....A 40960 Virusshare.00075/Trojan.Win32.Agentb.bfmo-86d249dc1cafc42c1747227b7aa0add903bc93a32f5a0007b5484e29d870e11e 2013-07-23 18:44:30 ....A 692224 Virusshare.00075/Trojan.Win32.Agentb.cm-93064824804c09940253081234fe4bb250d2fbf0a69fc2526b0c0f0f48cf6fa2 2013-07-25 09:41:24 ....A 284672 Virusshare.00075/Trojan.Win32.Agentb.cu-8db793c8b7965da007bc661dd3e5d32f9da9e1256684893aeb44a971494cdf11 2013-07-19 07:40:50 ....A 11776 Virusshare.00075/Trojan.Win32.Agentb.hzip-5083c846da06fca58bb5fd6d8124cf1b4aadf1441872cbf7cca88be44878b638 2013-07-24 08:50:34 ....A 40960 Virusshare.00075/Trojan.Win32.Agentb.iejd-5b323b5bf0e9ec13bace1070bd7b2fd75d58733f1022c7e1a266677e35b79405 2013-07-24 02:35:40 ....A 137728 Virusshare.00075/Trojan.Win32.Agentb.iekk-6c17c2a3703d062e79ccc480ea92ed550e78934799eb802548420a8bbfb39161 2013-07-19 05:10:14 ....A 857600 Virusshare.00075/Trojan.Win32.Agentb.iekr-9c8e1868a2d82a6d95cd622a03ccaa914fcc08a5902f5bd3b33e468f1e3094db 2013-07-25 13:27:26 ....A 46672 Virusshare.00075/Trojan.Win32.Agentb.iene-3d05828ea199c1700fb5e7ec00230ac7dc4a419e31f4dfb63e7949dab3e5f7e5 2013-07-25 07:31:30 ....A 546304 Virusshare.00075/Trojan.Win32.Agentb.iofv-7ef1939165383e399383bee0e6931ccb1cfd75084ada6a3f1510ada3aa737f00 2013-07-19 02:37:28 ....A 1953272 Virusshare.00075/Trojan.Win32.Agentb.ipn-b3650bd555fed16f5d69ffa659cf72e56df16b893b294b99e579e3d0c61eeb93 2013-07-19 11:10:40 ....A 480256 Virusshare.00075/Trojan.Win32.Agentb.iwmc-9d2765d92f06142981512c44ab3b51cca2663f96b50617d997328208409a9c65 2013-07-24 00:08:20 ....A 229376 Virusshare.00075/Trojan.Win32.Agentb.iwtn-7baab4efc60d2d90547f009c865cabdcfd42e4d4f1cd975a88df56d0614d4882 2013-07-25 12:37:40 ....A 14336 Virusshare.00075/Trojan.Win32.Agentb.jan-29aa39f7a70a3d5d901988918b91d56e1a188a142535af3f87a75a4a5540f6c3 2013-07-25 02:24:40 ....A 81920 Virusshare.00075/Trojan.Win32.Agentb.jan-2dc69fc32610a92567c427433a9a156911c8572c0fed45314c0988c2b0656fb6 2013-07-19 12:10:08 ....A 37449 Virusshare.00075/Trojan.Win32.Agentb.jan-4b548f457211db6737a926edebdfdf69fbb09a72a677f95a3a7d77b4c2cf8c47 2013-07-24 16:47:40 ....A 13824 Virusshare.00075/Trojan.Win32.Agentb.jan-4c40984afe3da25c1186640bff8a50a5d092b538f7bf5803ba10b0523a06b9de 2013-07-25 08:37:32 ....A 11776 Virusshare.00075/Trojan.Win32.Agentb.jan-4fc786675986e92282e53057787fe6d6aa8d78ed965ac2b5d7627d7122958c04 2013-07-23 12:37:56 ....A 22016 Virusshare.00075/Trojan.Win32.Agentb.jan-4fcf41bae8449fe00b16323779fce6fe19f01d07ce588b8d9b5444da28cf7069 2013-07-24 00:34:18 ....A 11776 Virusshare.00075/Trojan.Win32.Agentb.jan-5c8263446a0d2f9603d292fb9d112283277887a0617f9c7d04e38fe979471069 2013-07-25 12:47:30 ....A 11776 Virusshare.00075/Trojan.Win32.Agentb.jan-6901dca027a26ddcc1d781bc34317202a56808e90a36a66efa1eba3c457e705a 2013-07-24 15:29:38 ....A 11776 Virusshare.00075/Trojan.Win32.Agentb.jan-6b9e6d5c07b0a5ca47d0578e6897633e4f1b54188113f4a7950b1c0a2e8c1e9a 2013-07-23 23:20:10 ....A 153600 Virusshare.00075/Trojan.Win32.Agentb.jan-77b35408da91da1f5e5c32da566b8dd75ccdcd76ad4b2fcca0884eee92d37b13 2013-07-24 10:14:00 ....A 11776 Virusshare.00075/Trojan.Win32.Agentb.jan-79d0727dfdb6d85bba1b9fb3d9826082868d6437ef32fb84088704a8b6bb9f7e 2013-07-25 07:44:04 ....A 11776 Virusshare.00075/Trojan.Win32.Agentb.jan-7ea923c31f19b806177090a0357ad8c869135889126859511d344007bdc6b883 2013-07-25 10:37:40 ....A 11776 Virusshare.00075/Trojan.Win32.Agentb.jan-7ecdd8e3b90877531116686dd7c071a8b1af932dad86671460527e94aea081fc 2013-07-19 03:57:58 ....A 11776 Virusshare.00075/Trojan.Win32.Agentb.jan-8c728da0b2af876b0883db80ca5f85ad824a99d953c11c55df22a5ad598a3cd7 2013-07-25 08:05:50 ....A 11776 Virusshare.00075/Trojan.Win32.Agentb.jan-8d8079eb85fb6ff1a186717010c2d939b90cf7344ce02ca9817756bbc4a25d4d 2013-07-19 23:35:00 ....A 11776 Virusshare.00075/Trojan.Win32.Agentb.jan-ae21804505ab9bc5c99f32c31d911e4fd660b539e0ea6c88676b6803e588f31f 2013-07-23 19:02:12 ....A 11776 Virusshare.00075/Trojan.Win32.Agentb.jan-b742281b866e3ee7b1804b88554cbbead9aba08458f4ed0e02d1a50fff4e2bfe 2013-07-23 23:15:40 ....A 192515 Virusshare.00075/Trojan.Win32.Agentb.jggv-8409fea5e67c8f048cf78d34ba9a67b6b376d583f8c762f7f82f2e26304c7151 2013-07-24 10:21:40 ....A 163840 Virusshare.00075/Trojan.Win32.Agentb.o-6922707137ec9613f0f1d95050a3ab5268c9b0b3df8a451c13c6f6df5dee0772 2013-07-24 21:06:50 ....A 1111552 Virusshare.00075/Trojan.Win32.Akl.bc-26d485ce787d832233e1d846777eb73eb3e7e5477ee85b8ee0ff10d22192df5e 2013-07-24 12:04:16 ....A 1213952 Virusshare.00075/Trojan.Win32.Akl.bc-3b181240b658ea80863e4e49993e31a6595640b96a4d326b8b5fbbd80bfb343c 2013-07-24 21:50:02 ....A 1163776 Virusshare.00075/Trojan.Win32.Akl.bc-3de9b9bd250122fe6fbdd0cf702a35aed71555356b740104f28b2334e0b2198d 2013-07-25 03:46:12 ....A 1141248 Virusshare.00075/Trojan.Win32.Akl.bc-47f19ea89e31906676c46e5514c93e937683fa87b5abbf12933da47be958c1ad 2013-07-25 01:47:56 ....A 1119744 Virusshare.00075/Trojan.Win32.Akl.bc-48b9b542c000bf1d0617a8f3d5ac4c2a6f5d6a4c66c3b731f22c390fe5275384 2013-07-25 01:47:28 ....A 1706496 Virusshare.00075/Trojan.Win32.Akl.bc-4d264d29d4a3f7f39a9cd96678421a09883c331b1bad243b82dd48a20989aa6f 2013-07-24 20:23:44 ....A 1213952 Virusshare.00075/Trojan.Win32.Akl.bc-56bda1c5fac866b6b3a6528bae7d23e0390bb3985d7acb5f2cde530b47f5134a 2013-07-25 10:21:38 ....A 2020864 Virusshare.00075/Trojan.Win32.Akl.bc-5f62297b69fa1d892f4f49cf5b06d59788a94298a931ce5c17ac75aea49af9f5 2013-07-25 10:08:58 ....A 1822208 Virusshare.00075/Trojan.Win32.Akl.bc-6e14cae579ca4a315afc1d987472d5145da641f32c8bf25f88f5fc3dd2589405 2013-07-24 01:12:30 ....A 1176576 Virusshare.00075/Trojan.Win32.Akl.bc-7983bd65488c9b06edbea4f9f73f89ac0069ed1cb7f78401f59eca947db3c01e 2013-07-23 18:17:48 ....A 3184640 Virusshare.00075/Trojan.Win32.Akl.bc-e0794c8d200cdf1c017ca386c039a000e16890388e22f82811697d067a044a2a 2013-07-25 12:36:50 ....A 535040 Virusshare.00075/Trojan.Win32.Albu.el-5c77d99bb9d2a54b9a93a30831f14b4b0bd53d6606ec15610003a3cf011ae5bf 2013-07-25 07:39:28 ....A 14346 Virusshare.00075/Trojan.Win32.Analox-6d4c26bb7eaa9f1ebbbb6b93a17d675c2da233e60556779eb04e638142ef5f9f 2013-07-24 19:10:56 ....A 24576 Virusshare.00075/Trojan.Win32.Antavka.vio-3a5b5d3bbd05f8672860257b5d7e01fdcf6fbbd151af88f28fe7dffc70dc1273 2013-07-25 06:15:44 ....A 155648 Virusshare.00075/Trojan.Win32.Antavka.vis-6831dee3e9df6e496c872367d7453b88cde03651502e4a3b80927592a18d7d20 2013-07-24 15:35:00 ....A 1302953 Virusshare.00075/Trojan.Win32.Antavka.zv-3fb3609f3bf8e9198aee48ad06ae02d67d879102a1a29b034d6b8362e6b713f3 2013-07-24 21:07:26 ....A 41224 Virusshare.00075/Trojan.Win32.Antavka.zv-6706d097c8ff20fe9ff79489030b13d5a98a240976f30f8cf09ca9b710b48008 2013-07-23 21:45:04 ....A 102400 Virusshare.00075/Trojan.Win32.Antavka.zv-8644915b96376288af1d4e2eac5381ec9033aaa5e32603797e15c049a3057ad1 2013-07-25 01:35:38 ....A 75988 Virusshare.00075/Trojan.Win32.Antavmu.aafw-73d6d3b3dc9e94b55919cebb15501521d612b243245beddb68b860463a5b07cc 2013-07-25 06:03:38 ....A 667648 Virusshare.00075/Trojan.Win32.Antavmu.aask-6569a0313919136ac1e0ec4125cfcc4bf06d10d4f1667039766e753652556e9b 2013-07-25 02:19:18 ....A 61568 Virusshare.00075/Trojan.Win32.Antavmu.abnw-1f0739fbdb56a0f4480a5b6dcc9c8e39ff2502e1c7be3a54d6840d735f917fa8 2013-07-24 15:20:22 ....A 41260 Virusshare.00075/Trojan.Win32.Antavmu.akss-8b2f63bbd11645c3c1fa274b9bc613be5ef4f0405dfd6face715a03a637f6c78 2013-07-24 09:54:44 ....A 52224 Virusshare.00075/Trojan.Win32.Antavmu.ammr-48e0f64740340e08bee89749413a352708d23766a66a32214f8e1854d2e52831 2013-07-25 14:54:32 ....A 36864 Virusshare.00075/Trojan.Win32.Antavmu.apjw-7ef5245bc337c991b79cf7980a975deaeb31e5ab8397e707fe1ae1c3342c30af 2013-07-23 23:38:06 ....A 36864 Virusshare.00075/Trojan.Win32.Antavmu.apkw-5cdc225d1ece2741889907fd799dc76dc2470e8ef96e2d95d11481ee8f57c96e 2013-07-24 06:16:16 ....A 36864 Virusshare.00075/Trojan.Win32.Antavmu.apky-5af9ad7d03887acafc8fbcd3cce4a61df874ae0fe56b8f85c590dfaabbf516f5 2013-07-24 09:14:24 ....A 47736 Virusshare.00075/Trojan.Win32.Antavmu.apod-78a67c58591afd94fe6d15d129bad6ca908114d0d7203349b596483e3b634fe8 2013-07-24 11:11:44 ....A 36864 Virusshare.00075/Trojan.Win32.Antavmu.aptb-83f6fbe6cb2f320e5d4df835194f10a74962ccf1cdff02843d61808a512c6ac6 2013-07-24 02:48:04 ....A 36864 Virusshare.00075/Trojan.Win32.Antavmu.asho-8770c601379cce22761a079e9def4962aaedea6ff969d5e48b7a0724c52fc344 2013-07-24 22:24:00 ....A 20480 Virusshare.00075/Trojan.Win32.Antavmu.att-1f92001dbf6d48d767ef05df590d9fb7f973403c4dfa2f8825d968e1f1639b16 2013-07-25 11:25:10 ....A 31744 Virusshare.00075/Trojan.Win32.Antavmu.cnl-6de04b025d40245d6f152b9128615764b1ca2629a291289a5775ad78a4cf9541 2013-07-24 16:52:02 ....A 37164 Virusshare.00075/Trojan.Win32.Antavmu.ct-79a226e80b8a6772b6bb3315d1b11fa5ee5eb830a8999d57bd4677a49fb7be8f 2013-07-25 14:13:06 ....A 119573 Virusshare.00075/Trojan.Win32.Antavmu.def-265b416ee359dccb5fc551caf47948de288c0fb4c9abd1ed7ac4537cf908eec0 2013-07-24 08:01:18 ....A 364781 Virusshare.00075/Trojan.Win32.Antavmu.def-2f1c7e6224057a8252b52a728292e116fce5cc59341f45af3ca824a2213332e9 2013-07-25 15:00:10 ....A 721135 Virusshare.00075/Trojan.Win32.Antavmu.def-2fac6a1c0030c5a7d686e938d1713b93bcaae0012eaf335df996e288e88140f5 2013-07-25 00:21:24 ....A 111648 Virusshare.00075/Trojan.Win32.Antavmu.def-3aef2f7211b7ecc334b03a1b95cf585c1f56a21d60407c06bac883728c0df041 2013-07-24 21:17:38 ....A 352378 Virusshare.00075/Trojan.Win32.Antavmu.def-3e1db8104e557d333fdb62e692bc2629131c517361975cf62599f9f9cf01875b 2013-07-25 00:03:02 ....A 119331 Virusshare.00075/Trojan.Win32.Antavmu.def-464c3b1acfad49a1ec0a5dc8016ae0988121af7bec40469dc4441180020765ad 2013-07-24 16:43:14 ....A 344211 Virusshare.00075/Trojan.Win32.Antavmu.def-4de669349dc0c5e9c49e2c46a17a6cb14fecb163697b3b2e49176e3eff504493 2013-07-25 10:03:22 ....A 352673 Virusshare.00075/Trojan.Win32.Antavmu.def-5f88bb9d4c8d0857668f6fa17a9ada37fd2696c2c507f298a828f5b1240dc464 2013-07-24 23:07:44 ....A 364687 Virusshare.00075/Trojan.Win32.Antavmu.def-6cab0c7c36ae29e3c9a667fb6d77042d3f9e59c0135dec294bb6741d5d91e5e3 2013-07-25 09:45:02 ....A 119616 Virusshare.00075/Trojan.Win32.Antavmu.def-6d939dd94012ea548b4ff6612d7669ce9ee7c3c959b5074d07705afc8a3eaf0a 2013-07-24 08:07:46 ....A 111932 Virusshare.00075/Trojan.Win32.Antavmu.def-7b829e036b04bdc5acb877a9cc120fc987955da3f6631d03d3213e2e180a84b1 2013-07-24 21:44:06 ....A 770445 Virusshare.00075/Trojan.Win32.Antavmu.def-8b722edaed4ec7519240f6878230c7a9c6b6bc981e2c0bcf5475438a88934c91 2013-07-24 16:36:44 ....A 937984 Virusshare.00075/Trojan.Win32.Antavmu.egs-576105813aafe6c192d8b9a92961a6650a03b27bc706f6ae97eb41aeb06cb171 2013-07-25 14:52:38 ....A 663552 Virusshare.00075/Trojan.Win32.Antavmu.gzu-7c7f5e03793219f714f8d7d75ad66c520f2b6e432c146ef617620ae2e577877a 2013-07-24 10:40:40 ....A 36864 Virusshare.00075/Trojan.Win32.Antavmu.hac-5db0d9ee3720aba629c9dbf91faf36918cd009cbb78f8a8a0f962695cab0ac90 2013-07-24 13:51:24 ....A 36864 Virusshare.00075/Trojan.Win32.Antavmu.hac-66b9517dd023a5f5112ef192a615a6bba6a9412e5f1fa6b22fc850e7ecc069b7 2013-07-24 18:15:54 ....A 26112 Virusshare.00075/Trojan.Win32.Antavmu.ipu-7d6a518f5a5626eaafbbee55767fa0b9e956bca7f459a89fa2fbad57e61249ea 2013-07-24 09:22:58 ....A 54883 Virusshare.00075/Trojan.Win32.Antavmu.jfv-3a013d13cc85ba90a06c3278d102cb9aad61664f41d061e8e8f15bcc5c665133 2013-07-24 19:50:12 ....A 21270 Virusshare.00075/Trojan.Win32.Antavmu.jkh-5ebc2637fb78514c7a8943a207fa704686dcb14a8f96c4b79647c5e0935c343f 2013-07-25 01:25:24 ....A 751543 Virusshare.00075/Trojan.Win32.Antavmu.jmw-674296372479b28cebfc1bd1e6fe696924ecfeb2c4761c107a17ff91513b9a93 2013-07-23 16:38:26 ....A 48324 Virusshare.00075/Trojan.Win32.Antavmu.kuw-1e70a00c4bd7a657486649beace55fc6b279b27e41ddc671fa9649306686b235 2013-07-25 10:32:02 ....A 111104 Virusshare.00075/Trojan.Win32.Antavmu.lgp-6e6d4204b04a30821cebec3c1a7a6d576351768cac0ac54e4272431b7456ffe0 2013-07-25 01:18:22 ....A 42496 Virusshare.00075/Trojan.Win32.Antavmu.lxf-84d96c63577b0a20803d86a14d83580cdef936a2c378c09a475099a563a0d88a 2013-07-23 21:42:06 ....A 40992 Virusshare.00075/Trojan.Win32.Antavmu.nkb-671dad8a657ea87972f1c8591dcf44f722ff2fa988dad0284f0414d92e10d08b 2013-07-24 08:13:40 ....A 232448 Virusshare.00075/Trojan.Win32.Antavmu.sdq-760770cbc6b1ea4a091e908ee54080952a902e2aa50c08c9e0ea4170196e9876 2013-07-23 22:40:34 ....A 229888 Virusshare.00075/Trojan.Win32.Antavmu.sdq-7c14300d205fe9bab23410145b46f9426007909ef0dc0e95da8718af5b45620a 2013-07-23 23:56:40 ....A 72192 Virusshare.00075/Trojan.Win32.Antavmu.sdq-7c7c34d77c489589d29b2294aa926beb5f9eb7693b6698bcf1a839f31752ff05 2013-07-24 08:28:04 ....A 229888 Virusshare.00075/Trojan.Win32.Antavmu.sdq-8aaea245de32e99b579e5715a209e93f7c93f671e4decd84d4abd5987d8ee98d 2013-07-23 22:47:38 ....A 120320 Virusshare.00075/Trojan.Win32.Antavmu.tjl-3bce537c7a65f2aa5f7d26f23c2559bbe230dc7f35e433d3a2ea395d595f85fe 2013-07-24 22:49:30 ....A 82432 Virusshare.00075/Trojan.Win32.Antavmu.tjl-4c959b9c84290f7f42488916c0f30eee7594bdb512bb20a72e1140535d61ce3f 2013-07-25 02:28:44 ....A 128512 Virusshare.00075/Trojan.Win32.Antavmu.tjl-6672c3dfb224405b222063ccb22f8d84bf3ab94a0afbfd82d89edea16522e5d7 2013-07-24 19:04:52 ....A 59392 Virusshare.00075/Trojan.Win32.Antavmu.tjl-6bb4c44676e5db9edb682ba52ff7536dda2e31c804126d021cfc75194a0b83d1 2013-07-24 19:24:52 ....A 67584 Virusshare.00075/Trojan.Win32.Antavmu.tjl-6c6dc8f89c4d12a95c5d317621d89efda8f66e08e4de90b8e2b53cc0fa13a843 2013-07-20 03:10:02 ....A 444443 Virusshare.00075/Trojan.Win32.Antavmu.yds-9c1f33219636c3812db01cc7b5c6835e22e47ff7fcd8df4acdeda0a9ea4c5b03 2013-07-25 07:36:34 ....A 376832 Virusshare.00075/Trojan.Win32.Antavmu.zih-7e3e478af76c6423bd295c19682ceee17f15991399b5f5a3bb8bf323071e4e09 2013-07-25 07:19:50 ....A 332952 Virusshare.00075/Trojan.Win32.AntiAV.afm-8744541977839c83631f2204f3b89ddc3250e40c1a488568cc18257652f358d0 2013-07-24 06:47:50 ....A 40960 Virusshare.00075/Trojan.Win32.AntiAV.azv-69632b1865b206ae1161eca07a6acb8799ffe92e0d41238ca9c45a3f971f533b 2013-07-24 04:19:44 ....A 112648 Virusshare.00075/Trojan.Win32.AntiAV.bcy-59d7989dffa22432c412b29ab6985fdfc262728599ad1176dbee5c444d8e5729 2013-07-25 09:45:24 ....A 47733 Virusshare.00075/Trojan.Win32.AntiAV.citg-6df1fc6bcb02662ebb96b575820b3f45f16eed552a4be8275ca8d6355e03ef82 2013-07-23 23:33:26 ....A 36864 Virusshare.00075/Trojan.Win32.AntiAV.cns-8b14c2de85cc9eb6391d08d49a86bc31250c1173f4b5f696777a694ffb1cb840 2013-07-24 14:27:14 ....A 49152 Virusshare.00075/Trojan.Win32.AntiAV.cqnq-849d830d2bc13473fa5aea6f1356225498134de06baeda4e555570e8b673bc06 2013-07-23 22:50:36 ....A 32412 Virusshare.00075/Trojan.Win32.AntiAV.hsl-3b44d26451906844cbe05a88cc15e523a666346e20e44b974207d7f3fca372c8 2013-07-25 08:21:04 ....A 32044 Virusshare.00075/Trojan.Win32.AntiAV.hsl-4fd33dec9319a3e557e299908aa88ad3b8bf599f9b1c00e4cb0dac83bf534f69 2013-07-24 11:10:16 ....A 33196 Virusshare.00075/Trojan.Win32.AntiAV.hsl-5bf72eb6135dcb64d27637af97776470b79fac76de451309b980fe2288fad850 2013-07-24 22:53:24 ....A 32400 Virusshare.00075/Trojan.Win32.AntiAV.hsl-770d1f5baf8000b62debb93ec33d40889fda2fddb47ad31050f6993d5d42c6e7 2013-07-25 03:19:06 ....A 193332 Virusshare.00075/Trojan.Win32.AntiAV.hsl-8519b1fadcd459ca5b767d58c3d16aca44897edd400fbdb0a1be96f908733a49 2013-07-25 00:00:28 ....A 32644 Virusshare.00075/Trojan.Win32.AntiAV.hsl-86ebf32141298ecafd03adfed5565d63dbe3bbc1ac3303c1fd2a98d7d46d1036 2013-07-23 16:55:28 ....A 33044 Virusshare.00075/Trojan.Win32.AntiAV.hsl-8ffff9826be0d344c2e1afded25052f21239452737fdfaae252db9a839983501 2013-07-24 13:22:28 ....A 295936 Virusshare.00075/Trojan.Win32.AntiAV.hwf-26f9f274355f0aa7c4f1a569f76824be2852733f60a7ebfca831f638181d0662 2013-07-24 17:51:28 ....A 295936 Virusshare.00075/Trojan.Win32.AntiAV.hwf-3f7c473f77dc8c484cadb05ae5b0b7679db15d4fdfe377e522db219517a4a57d 2013-07-25 14:37:32 ....A 295936 Virusshare.00075/Trojan.Win32.AntiAV.hwf-4a63eebe57800cdae3024df436dce3fcf3e6172c22a18d0d7b148d871a4cd5d7 2013-07-25 00:59:46 ....A 295936 Virusshare.00075/Trojan.Win32.AntiAV.hwf-4a6d71b36e066781ab90e122438036ee2442d86b1ca324e817cbaba0cb3cbb77 2013-07-24 05:10:02 ....A 295936 Virusshare.00075/Trojan.Win32.AntiAV.hwf-4d0c9c8de59133c19bdd5e67d0adb6155b24ee8782042e86dd2f0abd4fead01a 2013-07-25 00:28:12 ....A 295936 Virusshare.00075/Trojan.Win32.AntiAV.hwf-4e2bd1077200d5aaa1e4483f3af2467c9ffc50a43ff39f8682e3d5c384956750 2013-07-24 06:18:16 ....A 295936 Virusshare.00075/Trojan.Win32.AntiAV.hwf-4e6ff349f707d34a7137d53fa76d26de555d96ae016cd5f83b59df143adb0509 2013-07-24 12:28:48 ....A 50256 Virusshare.00075/Trojan.Win32.AntiAV.hzx-47cff1d256c9225b3b377f40f21af4d416312cd63d0020e55fae996fb85be5df 2013-07-25 12:50:52 ....A 132608 Virusshare.00075/Trojan.Win32.AntiAV.hzx-586de27c31b23cba9724438116b4474c26a204a69d1a3be0ce948c054bce5f89 2013-07-24 08:04:22 ....A 187670 Virusshare.00075/Trojan.Win32.AntiAV.ifm-2accad95a44446323ba19f0f4adab83d928240498d6fb1577bdd8b2f51ec613d 2013-07-25 09:50:22 ....A 191325 Virusshare.00075/Trojan.Win32.AntiAV.ifm-2fcacab46a5c684223cd4f7bd5c3b4b78a98a8359f2303a46d143b2defb1770a 2013-07-24 01:32:44 ....A 723291 Virusshare.00075/Trojan.Win32.AntiAV.ifm-5bef50155506407ea0c85a48baf74916339992149656ffb81685d146bd08439f 2013-07-25 08:40:48 ....A 187776 Virusshare.00075/Trojan.Win32.AntiAV.ifm-7e6aba68bff1f1d50067314088600508ab5b198beecb912a15ec2775d9911fa8 2013-07-24 22:45:26 ....A 189377 Virusshare.00075/Trojan.Win32.AntiAV.iob-2b12b416f0deed6fa8c5ab665abd5fa2c77c8a4f930ea405141f2eae71c8ca82 2013-07-24 05:58:10 ....A 115712 Virusshare.00075/Trojan.Win32.AntiAV.iob-2daa4242f59204e710f2b137665113c8970ca02e2f08974cdbfc816d65408f40 2013-07-24 04:47:02 ....A 187402 Virusshare.00075/Trojan.Win32.AntiAV.iob-3cf637bdfb4fd4b6d1776de34919c252291a519a6f8e75d7197bd1098d00b93c 2013-07-25 00:41:56 ....A 11650354 Virusshare.00075/Trojan.Win32.AntiAV.iob-5deb5e14f2f45a745d6a10a6ce700e4d3b1674b17605413c402843217d9138b0 2013-07-24 12:33:50 ....A 118616 Virusshare.00075/Trojan.Win32.AntiAV.iob-8795c54887d8568eb879ddd520a6b006fa0f17dde9547810964dbdd448a81f1e 2013-07-23 16:20:00 ....A 240417 Virusshare.00075/Trojan.Win32.AntiAV.iob-b8311e54621086eb88a15cc868e46b984eb76097b35f0b3bc8384f6ae8b4925b 2013-07-25 00:08:24 ....A 6912 Virusshare.00075/Trojan.Win32.AntiAV.izy-7b83143bf6724571520a7aefb26ca8e8fcba1012f6d5b1ad8cc0e6f67aa08909 2013-07-24 12:59:26 ....A 4552704 Virusshare.00075/Trojan.Win32.AntiAV.izy-8858697fc72361703c24f7cc3851f1d869ce9a6c7cdea21a28e2dc772602b4fd 2013-07-24 23:28:52 ....A 65562 Virusshare.00075/Trojan.Win32.AntiAV.jdi-2f55f92ea3ca3a8aa385932159bd7bdd976d765624c665ae8081f1af4b201567 2013-07-24 08:33:14 ....A 14876 Virusshare.00075/Trojan.Win32.AntiAV.jdi-5d148cf94d976db95ea0bf7c1f45e67f2479e26fe99296cc1ac3ea7f65e3048f 2013-07-24 23:43:38 ....A 14369 Virusshare.00075/Trojan.Win32.AntiAV.jdi-68616dd9b54b1644b3bb14800e96e316ff6b6aaf3fb7a43b026dd5cb3c3930ae 2013-07-24 03:51:10 ....A 14876 Virusshare.00075/Trojan.Win32.AntiAV.jdi-699f5f26ed6172d5758d485705e02bb2e031fb0ae88ac9cee25a6550add7e1a1 2013-07-25 02:04:00 ....A 14876 Virusshare.00075/Trojan.Win32.AntiAV.jdi-764e96d79ee83b274fbc4e0acbab32de521170ba6182f86f83d0bbdce365ec4d 2013-07-24 13:08:56 ....A 14881 Virusshare.00075/Trojan.Win32.AntiAV.jdi-84e6ecd31cdaf3be42a150779565fedc07a8e9d989a5a51373216ce6530e2e83 2013-07-25 06:23:42 ....A 14876 Virusshare.00075/Trojan.Win32.AntiAV.jdj-275f35a3de2d2b0d2d83d8bd01164b4990fdf9671c2761c7f79bf3931cfdbe27 2013-07-24 21:23:30 ....A 14875 Virusshare.00075/Trojan.Win32.AntiAV.jdj-2e4c468b884eeff0f0335cdd69493eda25e4dccf8cde4f62052f42925918b7aa 2013-07-24 13:55:16 ....A 14876 Virusshare.00075/Trojan.Win32.AntiAV.jdj-3c5ea5247af7049b2b044349508eb8358d4d921ea5d0b5439650f6f39d777a36 2013-07-24 08:33:14 ....A 14876 Virusshare.00075/Trojan.Win32.AntiAV.jdj-4bc3f45a3c9a33c94b3eabf89c3c34237b3b8ef8201dd4b62f61d32be8d241cb 2013-07-24 06:45:22 ....A 14876 Virusshare.00075/Trojan.Win32.AntiAV.jdj-4d146aa47298c88435efd37542824d597cfe7f728e78b4d62588ceda7f76f5be 2013-07-25 09:48:38 ....A 14875 Virusshare.00075/Trojan.Win32.AntiAV.jdj-4f765db0ac76f92743dad0a7dfd49e3a1e4ee3776124cc401cd5854696968d46 2013-07-25 00:52:02 ....A 14876 Virusshare.00075/Trojan.Win32.AntiAV.jdj-5b4f07d0f55a6a5c50dba6ead04cf353d9d7005871f709b965c037435a42e1c7 2013-07-23 21:51:14 ....A 14876 Virusshare.00075/Trojan.Win32.AntiAV.jdj-5cbbf7ecb7bcfddf367ace777a47ecc28bc285fc1008bc9924c246dfc08331ec 2013-07-24 23:05:54 ....A 14876 Virusshare.00075/Trojan.Win32.AntiAV.jdj-5d7c6611cc5fc3e381f7e1677a294f98f375d6ee6f06dc658cecec94463b20ec 2013-07-24 01:00:22 ....A 14876 Virusshare.00075/Trojan.Win32.AntiAV.jdj-6926b64a3d544bf754350f769a6b08327bb58044ce9d26e8293b67b82c9de0b7 2013-07-24 15:08:40 ....A 14876 Virusshare.00075/Trojan.Win32.AntiAV.jdj-6aad1930a1bafea466f8a859892f77e46ec9bc736b18471176d79602c0f351c6 2013-07-25 08:29:46 ....A 14876 Virusshare.00075/Trojan.Win32.AntiAV.jdj-7eb100247be0f5cee7579f9714737414cb1d19742d61c6fd8dd1ee1caf4331a2 2013-07-23 21:51:54 ....A 14880 Virusshare.00075/Trojan.Win32.AntiAV.jdj-8263486dafe6804cefbe81989449aacea9a25b60cc6312cef2d6775680c57d01 2013-07-24 19:15:20 ....A 17951 Virusshare.00075/Trojan.Win32.AntiAV.jdj-83e58a6064c0199ed78e50a32daaf8e452aca94ee7722b2a4c8477fd47cbf00c 2013-07-24 10:19:38 ....A 14876 Virusshare.00075/Trojan.Win32.AntiAV.jdj-85839704fb4cd9cd946e233356e286cfa35ee7d24917e55ea6a71a1ab003485e 2013-07-24 13:07:46 ....A 14876 Virusshare.00075/Trojan.Win32.AntiAV.jdj-8797dc34e026b0f931cedb1e2f63e818e6da2c52e883566f8162fb4258d569a8 2013-07-25 08:44:06 ....A 3057352 Virusshare.00075/Trojan.Win32.AntiAV.kma-5f72500fd9b6c7c0f20fe9eaa2f777885974d856db8728180cda2344e2786f3e 2013-07-25 11:49:10 ....A 3057352 Virusshare.00075/Trojan.Win32.AntiAV.kma-86d7d1870d4f2cea2ffe184dc77517edbee2e9c68ab744c589040335541e2d43 2013-07-24 05:35:06 ....A 3057352 Virusshare.00075/Trojan.Win32.AntiAV.kma-8b56cd630d9ee4240199bc3805284b9752830bd0d41f606a2d164773a77f0b30 2013-07-24 13:33:30 ....A 5101568 Virusshare.00075/Trojan.Win32.AntiAV.ntc-1ece5098b075844e91500709f3b2977d10ef25d9f68c32950f1a57d9de521f50 2013-07-25 08:10:38 ....A 5111296 Virusshare.00075/Trojan.Win32.AntiAV.ntc-46b8657ef2a119c8014b2db58655150987bd4afd0c4c6a06150fabaa916c68cc 2013-07-25 06:02:50 ....A 5369344 Virusshare.00075/Trojan.Win32.AntiAV.ntc-5ab3b57109d042c07cc4542521d402646f2d95f56d262f8e71a623a284520a4e 2013-07-24 18:07:44 ....A 5369344 Virusshare.00075/Trojan.Win32.AntiAV.ntc-5eb5e6353ea3455940fa249e789c62ff8eee3e41a77a6fbe4850467d5b02da53 2013-07-24 12:08:48 ....A 5368320 Virusshare.00075/Trojan.Win32.AntiAV.ntc-84f50934b4da47a02255c9c59c0311af60951cfc5758a2e412595c92f18f957d 2013-07-24 11:58:40 ....A 1185280 Virusshare.00075/Trojan.Win32.AntiAV.oao-7a9578ad75913564178f1e5c5be2fade4abb20835ff9ec82eb0716ce7a151c7d 2013-07-24 04:49:44 ....A 45568 Virusshare.00075/Trojan.Win32.AntiAV.oat-4ed7d7b9353472caf569204aa0f2cf3fe65f584d3be4d70d4a8019cbad2baddb 2013-07-24 04:26:42 ....A 145006 Virusshare.00075/Trojan.Win32.AntiAV.t-88223184b1622e7736a1dd9ff860839647462bd759cc58acae08d2c69ac2ff9b 2013-07-23 16:44:36 ....A 316008 Virusshare.00075/Trojan.Win32.AntiFW.hhiu-283edebe5693c58ff012ec578ee9b9d3ca14263118220ea5588db09a5bf393b8 2013-07-24 15:04:38 ....A 166400 Virusshare.00075/Trojan.Win32.Arto.bzs-28541ea717411a71eaddbdd88be64efda8e536727a59cd134f07a55eface5a97 2013-07-25 10:43:08 ....A 166400 Virusshare.00075/Trojan.Win32.Arto.bzs-2fd4dadbdcafd4057b79f36e918f1f51498530f13b801cb375f082ac40761713 2013-07-24 09:59:30 ....A 166400 Virusshare.00075/Trojan.Win32.Arto.bzs-4e9901a9080510061b90f62f35e27827b8c6fb067df8ce737bcf7a0ba2327a69 2013-07-24 15:42:36 ....A 166400 Virusshare.00075/Trojan.Win32.Arto.bzs-8bbdb0954dfd8e72c8ecad8e02e7c187ca4a848444e3b72e66c948c209bc9763 2013-07-24 07:58:24 ....A 129024 Virusshare.00075/Trojan.Win32.Arto.cfz-2a1e14bc18cc1fbc8196cc5ef14723276962f4acd62d00fab75732ddce59192a 2013-07-24 17:41:46 ....A 129024 Virusshare.00075/Trojan.Win32.Arto.cfz-2cdaac73819e353a160b8cc1e0716eaa3d04455596f4842d2a1d3aa42a5530c7 2013-07-25 13:00:36 ....A 129024 Virusshare.00075/Trojan.Win32.Arto.cfz-37ac8e24ffda7f6263879eed96cbeb06d40aef18884f4aa27b1b833272016df7 2013-07-24 22:32:38 ....A 129024 Virusshare.00075/Trojan.Win32.Arto.cfz-4a913883cd8364cbcf271491dd28966828fc9b6e290451cf474f2aee23b7212c 2013-07-25 12:13:46 ....A 129024 Virusshare.00075/Trojan.Win32.Arto.cfz-4bdf92548c9a1fd7bed8ee9689cdd119a30dbd6a84f3b7f0d5453593c18e84eb 2013-07-24 12:20:16 ....A 129024 Virusshare.00075/Trojan.Win32.Arto.cfz-6ceb6a7bc62b747c3be30c92a70a2d37ed65512b12a2383e4885d1a88feb41e6 2013-07-24 00:07:54 ....A 129024 Virusshare.00075/Trojan.Win32.Arto.cfz-7611b61c6d99f0e2e1a42fcb4ea3bcf790383eb12b176add2aaef8cf915690f6 2013-07-25 13:58:00 ....A 2548 Virusshare.00075/Trojan.Win32.Arto.cfz-85d180b893eccd86072dd3fdffdefc41a34b8a40c0bad458c088d989fdb4278e 2013-07-25 02:14:08 ....A 129024 Virusshare.00075/Trojan.Win32.Arto.cfz-8a3f47033c229608b687c882b6ef85299a25fa115568f1a5ba1510edd51b6bff 2013-07-25 08:04:40 ....A 129024 Virusshare.00075/Trojan.Win32.Arto.cfz-8cdd57ea7f651b5db544223fb4d26b363e7e8d3852f1c2e4c58b3f9d2bc79923 2013-07-25 08:00:22 ....A 129024 Virusshare.00075/Trojan.Win32.Arto.cfz-8d3178e9f5db3820fcd53b8cd3517f2f5a627e0da397e1114e3567cf51336e22 2013-07-24 15:25:42 ....A 193024 Virusshare.00075/Trojan.Win32.Arto.cwy-3b33baaab6b7b8b9cf2e3d0ac7e736670abb170dc18b7498de6ccce79ba6bb83 2013-07-25 01:12:50 ....A 193024 Virusshare.00075/Trojan.Win32.Arto.cwy-5742b9503cced006924462bf0da073eb01f1839dc86ac53a29cfde75eba63957 2013-07-25 01:04:50 ....A 193024 Virusshare.00075/Trojan.Win32.Arto.cwy-74a37d0065a0892abd2cf5914b97ea5a7fd734e994485ec58734aab3d3cfc29f 2013-07-25 02:10:02 ....A 193024 Virusshare.00075/Trojan.Win32.Arto.cwy-830e63380d6770f606dee5e8b73a33a67d80e60e526dcf10d9e74a5437cca732 2013-07-25 09:47:04 ....A 165888 Virusshare.00075/Trojan.Win32.Arto.dhw-5f6d007460d36fc63688e7bc18e641dede1726adaa26a0a9a84ad9575aab561c 2013-07-24 11:10:10 ....A 165888 Virusshare.00075/Trojan.Win32.Arto.dhw-6c4b67734f7099289b1cab6f7152f4b1022b08cdc182e20599f28b23f8594d38 2013-07-24 05:20:52 ....A 447223 Virusshare.00075/Trojan.Win32.Arto.dhw-7a1cbe939ec32164f096a8078189414db5770d5bf5d0fd341e1adcdbea74f782 2013-07-25 12:08:02 ....A 165888 Virusshare.00075/Trojan.Win32.Arto.dhw-7acb95c6ad174c319e5c0626b10516aae14e8bdc944f2f6bb00b7f0545e22a12 2013-07-24 06:58:54 ....A 165888 Virusshare.00075/Trojan.Win32.Arto.dhw-870e7c45189db0b45235567d48d024fd3df3b5d2deab945899abc898f0bb8452 2013-07-24 22:49:18 ....A 165888 Virusshare.00075/Trojan.Win32.Arto.dhw-8b11ee74758e43f2be12260ef1a10c7a95c790ef8ba9bd6ab057c9ac8efae8f1 2013-07-25 07:57:08 ....A 165888 Virusshare.00075/Trojan.Win32.Arto.dhw-8d186b0047d3051c24981daa8972b5cbc8dbc2bdfa89a864e86438c51314707e 2013-07-24 17:43:06 ....A 550573 Virusshare.00075/Trojan.Win32.Arto.dhx-3cfb3476333cea117db63bfb51c39363bcc3e3c08b6ad32e12cc6ad5568045b2 2013-07-24 18:19:24 ....A 198144 Virusshare.00075/Trojan.Win32.Arto.dhx-78791a4dec18cf25befc3705a26dd59f2d4982d24453a8ce7953c03adb573572 2013-07-24 08:25:36 ....A 198144 Virusshare.00075/Trojan.Win32.Arto.dhx-8b8367cfe626a1e38bf0294f66756d03f6b6a53ce283044094d976dbbf76b20e 2013-07-24 20:55:30 ....A 199680 Virusshare.00075/Trojan.Win32.Arto.dik-3843f324126ed277cda123e7cd67cacd485550a2d772d661af2c8ce34f41f6a3 2013-07-24 01:54:48 ....A 113664 Virusshare.00075/Trojan.Win32.Arto.vh-2a8eac6efb2641f8d067183abaa4f79f47880383f0d289f8bc99cdb39156e8bd 2013-07-25 06:24:50 ....A 113664 Virusshare.00075/Trojan.Win32.Arto.vh-3f8a1edca0e1ce55e29df5b16dd3ee79734325085fdb56e1d23cbe27d3020cea 2013-07-24 14:40:30 ....A 113664 Virusshare.00075/Trojan.Win32.Arto.vh-6b28ee26140a993cbfe81935f3ee2781937bf034f6216f4f76a50c11691f1c9e 2013-07-25 15:38:24 ....A 113664 Virusshare.00075/Trojan.Win32.Arto.vh-78f806db8b065ef534326e184c3209dfa64066419080caea11361eee841200e2 2013-07-24 07:31:26 ....A 443853 Virusshare.00075/Trojan.Win32.Arto.vh-8a6eeee3613edb075b7123e692cf84d7612ce86d8c8b0d2034b09c1faf2ab038 2013-07-23 23:08:44 ....A 114176 Virusshare.00075/Trojan.Win32.Arto.vi-2cb9e4ee79774c44080e64325efbd7f41798826dac6c645acbddda3df209e395 2013-07-24 09:47:00 ....A 114176 Virusshare.00075/Trojan.Win32.Arto.vi-2ce6ca3133ceb0ba4f2f6fdbba7c0d8dae0e08981dc4ea80db7e0127968e8af0 2013-07-24 14:38:38 ....A 114176 Virusshare.00075/Trojan.Win32.Arto.vi-3945977690eaa2a33e8ae2a6657d8fc18c9e338a88b55ba4c5a07aa6d70f008a 2013-07-25 11:56:08 ....A 440033 Virusshare.00075/Trojan.Win32.Arto.vi-5c0c5ddca51ee90d7aa6e37aef21a8c78152f23366ead95055d33d6a5cec3c0e 2013-07-24 21:59:28 ....A 114176 Virusshare.00075/Trojan.Win32.Arto.vi-6736f28d3acad2f1eafdd0049eaf87810f98199bc3fd72922bcc5dcc44bb3ca8 2013-07-24 08:59:02 ....A 114176 Virusshare.00075/Trojan.Win32.Arto.vi-76319eba9a608abd5a8a81f8c5b98af3c5c5a9d4d67b3555e3a65cfb276b1627 2013-07-24 23:32:02 ....A 439970 Virusshare.00075/Trojan.Win32.Arto.vi-7ca01d805409a1741d2b201796330195f26b4044646607c0aac62b72bf47f2a3 2013-07-24 21:47:10 ....A 114176 Virusshare.00075/Trojan.Win32.Arto.vi-840601a4208ee1fcbfdd8969741c13105fe89d7f9df920fded4f106c717c42f2 2013-07-24 10:10:30 ....A 114176 Virusshare.00075/Trojan.Win32.Arto.vi-889ec0673e640c68f28ac9be0aa11749adca530b64b73463fca5a89f0e79bef4 2013-07-24 15:14:52 ....A 114176 Virusshare.00075/Trojan.Win32.Arto.vi-8a63aa371c8283c986176dcb62de9c21c6e42a1477f8f90561b1df5f33d58152 2013-07-25 01:32:34 ....A 114176 Virusshare.00075/Trojan.Win32.Arto.vi-8a8ce8dbcfc5a834e00836f912290948c31742ea0b4455219782442cec0e7c93 2013-07-25 09:44:00 ....A 114176 Virusshare.00075/Trojan.Win32.Arto.vi-8cc2a6f4a6fc83d7a987f7963228a019d5e88c91f0cb66c062d3c8c1e3e230c2 2013-07-23 13:09:32 ....A 2182656 Virusshare.00075/Trojan.Win32.Atua.ed-afdb8ca478cb7d78dacf9c98fdadd6a9e584ed2120c43bb2cff4fe0c6c290b49 2013-07-24 08:28:44 ....A 94208 Virusshare.00075/Trojan.Win32.Auco.i-2c6b4a61837466e501e8cc40c98beba74b4ba9d5052495407bae7193757e1ce9 2013-07-25 13:45:02 ....A 219 Virusshare.00075/Trojan.Win32.AutoHK.be-4d17b8b8feee8b61f9c26ee5ecd1ec27f08858e83ae3676c161ad5b4c204021f 2013-07-25 10:20:50 ....A 201374 Virusshare.00075/Trojan.Win32.AutoHK.e-7ecfe8a3482619c5c6508650b85a1bfcb68e2a0d85cf43f0b6db8182c6cf2b16 2013-07-23 22:07:20 ....A 4988 Virusshare.00075/Trojan.Win32.AutoHK.jy-8bbae8ec9279ccd6903e3da3a8b07df2fabf4912231547a3a649c987584f1630 2013-07-25 09:25:18 ....A 3716105 Virusshare.00075/Trojan.Win32.AutoHK.jz-8d7a3cefa1dc1f66c1ddfa6e9189ad7240c4773afa2689502ea4fcfdfe98d76b 2013-07-19 23:01:10 ....A 952058 Virusshare.00075/Trojan.Win32.AutoIt.ban-5997eaa1939bfe6925d3ed13536d3014619a9f74ed50def96c2ebded9fa5e20f 2013-07-24 05:34:42 ....A 98 Virusshare.00075/Trojan.Win32.AutoRun.bdj-5ecd405d70881774dabcb0c8f37d8ff24a0147a56b8140bd979f1324370829b4 2013-07-24 16:47:22 ....A 786 Virusshare.00075/Trojan.Win32.AutoRun.bge-776d43b871cece78880fc5a8ea1edf95f61552c8090fa8707527d314243e9c20 2013-07-24 23:20:02 ....A 442 Virusshare.00075/Trojan.Win32.AutoRun.bpl-8c297eb81e699b4719b330c838a5b037ca8a674b26c2094db2359ffbd184b887 2013-07-23 21:11:46 ....A 309 Virusshare.00075/Trojan.Win32.AutoRun.bqj-e0fc63f1e6c4433557dac38fd22b449953d15cc98b86f1719e092cd58324431c 2013-07-20 05:32:18 ....A 31264 Virusshare.00075/Trojan.Win32.AutoRun.cwt-d0df7b10eb1121bd69498ba0ab2484e5d6a7b46875861f779cd1ba150da13d1d 2013-07-24 00:02:48 ....A 59392 Virusshare.00075/Trojan.Win32.AutoRun.j-881dfc9c6789fc86dbf230f9f8304f12a36b14024070a0f95d6659b81095cbbf 2013-07-25 10:29:56 ....A 745472 Virusshare.00075/Trojan.Win32.AutoRun.xfn-2ffeabe151c378a0bdaf12e9571b7fa4636ce77d96f39b722c7c0326b5d65efa 2013-07-24 09:58:10 ....A 573440 Virusshare.00075/Trojan.Win32.AutoRun.xfn-5f38edf2ad7ec4269167617cf85c89ca6ee79e9b9f5c93678b0c75c6bd8b2749 2013-07-24 09:41:50 ....A 517245 Virusshare.00075/Trojan.Win32.Autoit.aag-2cc56354d78e796edaf4690cbe1264175462384313f138d5f7d732ca85e5f446 2013-07-25 10:08:04 ....A 925406 Virusshare.00075/Trojan.Win32.Autoit.aam-2f8a973630431a537d48235b9067da138d3d9632d01eb1433757a4ded5fb068d 2013-07-24 03:12:22 ....A 936052 Virusshare.00075/Trojan.Win32.Autoit.aam-69460d1c71a63b2046413b4230f47a263c3a155526a818137a35dfddbe49aa86 2013-07-24 00:24:56 ....A 706870 Virusshare.00075/Trojan.Win32.Autoit.aam-7976c5758a1840f4ed227830857b0e04a23e2890515846d8fdbb4086d4264428 2013-07-24 10:47:30 ....A 594588 Virusshare.00075/Trojan.Win32.Autoit.aam-84e7618e11e2033e38c0d6808b91d3c8d0b2035794424c0fdde6f178ce113e86 2013-07-24 21:11:52 ....A 936306 Virusshare.00075/Trojan.Win32.Autoit.aaq-2a1937f1fb32589d3055150d9a3f1f9f171abf42c3e3328d8eaf3eea95ff7eca 2013-07-24 05:08:58 ....A 526142 Virusshare.00075/Trojan.Win32.Autoit.aaq-8a07434f20c5d858317eb501af6e08404a9ef13af97223a93b501363f7dcb733 2013-07-25 00:54:04 ....A 800256 Virusshare.00075/Trojan.Win32.Autoit.aav-677410163b28e2f7d54071be7fad92242a578dc00a6fb8afedce308f9afe0f42 2013-07-24 12:11:48 ....A 497088 Virusshare.00075/Trojan.Win32.Autoit.abl-6d0dba0b2a6b716055c68b3cba15c6d3bb9705c3464f3895a0971b2c845e7bca 2013-07-24 16:40:46 ....A 486684 Virusshare.00075/Trojan.Win32.Autoit.abl-77bf4fda15e44c7b0eca0313a43b5e42bd9e35a17e173afd546ca685a16f8a4b 2013-07-24 09:54:00 ....A 486684 Virusshare.00075/Trojan.Win32.Autoit.abl-8648cfbaa5a348e8f01044f1caa9585f63b5ca9cef5ff7ccc400c216ae5bcb25 2013-07-25 10:26:44 ....A 950172 Virusshare.00075/Trojan.Win32.Autoit.abr-4f7c84498b503f5c6757c44e83b1da52f7e296a8f30087f723405caa4936b92b 2013-07-25 10:46:48 ....A 936140 Virusshare.00075/Trojan.Win32.Autoit.abr-8d7c5d1081ff767e7d1afae5ae9f0579d2874c754f598dcaadc64bc5ab941165 2013-07-25 09:55:30 ....A 301579 Virusshare.00075/Trojan.Win32.Autoit.ach-2fcea4aa5bbc7b382ea7658a9ed434f7d974a8231357871322883b3cbdebe0af 2013-07-24 22:14:16 ....A 301581 Virusshare.00075/Trojan.Win32.Autoit.ach-691005e1c5d58ad7264f03bbc36f268944e8fe4eaa0041af7c74e37f211ce252 2013-07-25 09:31:48 ....A 301581 Virusshare.00075/Trojan.Win32.Autoit.ach-6dd50ed3c04ed50635bb043c392ddcb1ad7014791aa54b0b8fc6fa6998d1fc24 2013-07-24 23:09:00 ....A 290064 Virusshare.00075/Trojan.Win32.Autoit.aci-5a1ceaf226ac6c37d02eae1b9f8d3c79ef8385089cde9f5d64b0e26e584f28e6 2013-07-23 23:31:52 ....A 642598 Virusshare.00075/Trojan.Win32.Autoit.acp-5a36c962ddbb229488bde3e28c40d46a0c06f9a48d9ea5f7aedee82fbdf6e5ac 2013-07-24 01:34:40 ....A 590909 Virusshare.00075/Trojan.Win32.Autoit.adp-3c39266624d81315845de99af82312b2badbe83c614eb7263605967b3cb00331 2013-07-25 12:33:56 ....A 353363 Virusshare.00075/Trojan.Win32.Autoit.adu-597ac22582b105710043bb86064f3f9243ab066abc65fc4a5d6b448edb5ec246 2013-07-24 13:04:28 ....A 371444 Virusshare.00075/Trojan.Win32.Autoit.adu-7c4eed3a4a349f402ef02ede0d935d5a8abc28e26b7c3737dc211a33222c016d 2013-07-24 02:17:18 ....A 735857 Virusshare.00075/Trojan.Win32.Autoit.aef-3ef3d40de5295ff456494aa6b37bf7078e88d7050f64f19d10153453d6174396 2013-07-25 10:49:20 ....A 735857 Virusshare.00075/Trojan.Win32.Autoit.aef-4fbfce2b98a57a0b12438291d6378450334dd16ac8c0e9184a44b2b5c25bfdee 2013-07-24 11:45:48 ....A 735857 Virusshare.00075/Trojan.Win32.Autoit.aef-648e86b19367b9f97838a1014755676f9dc04721f89eccfedde16a460784f7e8 2013-07-24 16:19:30 ....A 735857 Virusshare.00075/Trojan.Win32.Autoit.aef-6611ec085ee7db9d1fef236c152ff5b546faeeace1379348454a8bc44c136d5d 2013-07-24 13:56:36 ....A 735857 Virusshare.00075/Trojan.Win32.Autoit.aef-678ec44a683ac2807b4f8a3260ddbe94fe831ddff71a1e1c14a187d6ebd8876f 2013-07-25 15:12:46 ....A 735857 Virusshare.00075/Trojan.Win32.Autoit.aef-7c9156d9e3866c49544eae9cd1a3ffd7ade8acd20db4e0e90f8ac9607e49e2e4 2013-07-24 12:11:58 ....A 735857 Virusshare.00075/Trojan.Win32.Autoit.aef-85616b1abc0b9847fdb04a2a9de23a2a4dd124629e70f9e619bc0e04dbf4889b 2013-07-25 16:15:36 ....A 294574 Virusshare.00075/Trojan.Win32.Autoit.aen-1ddcbf9ea5c30501fcdd4745cbd5405b7be7f87fd4bc2892a2ecaa5d0b0c7993 2013-07-24 16:43:50 ....A 300554 Virusshare.00075/Trojan.Win32.Autoit.aen-2e1054a976a33c067c175cd0f88f3d0ba5ca7ecfb35bab816bbb27a295967527 2013-07-24 15:35:30 ....A 301295 Virusshare.00075/Trojan.Win32.Autoit.aen-37499cb7de331b5967d5998ca4c0797864319c04d73e95ba20a90d3fb7b0ef42 2013-07-25 16:02:42 ....A 296800 Virusshare.00075/Trojan.Win32.Autoit.aen-3903ac9d453e24ccdc18322b826787b8160d3b2c26d690e561fb98495d8a3f4e 2013-07-25 13:03:16 ....A 290390 Virusshare.00075/Trojan.Win32.Autoit.aen-3d07394a85fede1ce0a1b358988d469f30646f122b8e059a657ae3c80b0cf8d3 2013-07-24 09:01:10 ....A 292031 Virusshare.00075/Trojan.Win32.Autoit.aen-5c312f13b43a805e14103eaa8f1b4b3c57af459adfc3ec8613bcefd3058cc333 2013-07-25 15:40:56 ....A 292599 Virusshare.00075/Trojan.Win32.Autoit.aen-7416fab0ad30c3751f5d94dab1c801fe36560d6901e34ddfb48741433205c046 2013-07-24 15:09:34 ....A 290611 Virusshare.00075/Trojan.Win32.Autoit.aen-7432da4c16d379f3494660409768b7ee96fe87921d95e63ca5c1d610a8b9e68a 2013-07-25 11:57:08 ....A 290488 Virusshare.00075/Trojan.Win32.Autoit.aen-7e8484216d08bb94082e66687278bda96dff93020ab77766df1dbb661422250a 2013-07-24 03:41:20 ....A 299400 Virusshare.00075/Trojan.Win32.Autoit.aen-853834c9003ff16aec4298a54aeb37ccb6e3e037264a3e224c3de111b9f5a22e 2013-07-24 10:11:00 ....A 292907 Virusshare.00075/Trojan.Win32.Autoit.aen-8b9ecd1dac894de3ea6456cd5fde668b439984247b436cc454f7162b5168d334 2013-07-24 18:35:46 ....A 1039146 Virusshare.00075/Trojan.Win32.Autoit.aer-2a4ca9ee21b30fe8fc6c887c01fb6fd03d490257ad18954603797a90b302ad9c 2013-07-25 06:34:56 ....A 831786 Virusshare.00075/Trojan.Win32.Autoit.aer-3adc6fe1e7f27fead63e69bad546fbe49fd4cbb66c50aa7f1e67f731c43415f0 2013-07-24 09:11:20 ....A 1014568 Virusshare.00075/Trojan.Win32.Autoit.aer-3b0b9db42c4f32e04b28ef65017de1aa91957f0c4b0af12df1d0041a5ff2750c 2013-07-25 06:58:46 ....A 652584 Virusshare.00075/Trojan.Win32.Autoit.aer-5756fd9b1645c69304a08eee00ee4618fb40b693994814e3daa0928c46f2ba4d 2013-07-25 06:32:28 ....A 378706 Virusshare.00075/Trojan.Win32.Autoit.afb-8b793516732c86ef056bb6fae731db55fda7d885d5e4c4f5d11639dda98a30cc 2013-07-24 19:12:36 ....A 778240 Virusshare.00075/Trojan.Win32.Autoit.afx-6a6d72eb9be27b25990f7d8abac6eb95647580a375ab01ffc660cbfd30fe9e04 2013-07-25 11:42:28 ....A 841 Virusshare.00075/Trojan.Win32.Autoit.agg-1de68fea373c5e212ddf7147b691bd75d982420d31d3ba8124841b7cde2353f9 2013-07-24 19:12:28 ....A 778 Virusshare.00075/Trojan.Win32.Autoit.agg-5ba0be95afb76bdbe012e1fa572139b980aa2627e192a4537b90d72cc6e7404d 2013-07-24 16:41:52 ....A 540 Virusshare.00075/Trojan.Win32.Autoit.agg-7daf4198abcf3e49d465edf7212a56a1ea8c438190d31059b5345dee2b7602df 2013-07-24 17:02:20 ....A 326478 Virusshare.00075/Trojan.Win32.Autoit.agy-1e330d4bd4e29ec9d6c1e0b2fe92b501e4041a2a171efcb57de120ceabdbf221 2013-07-24 22:58:58 ....A 1110072 Virusshare.00075/Trojan.Win32.Autoit.agy-1e88f6003bffd18243337ef3cba03387f2946e2ea13119a8701385544e17ab64 2013-07-23 23:42:30 ....A 900512 Virusshare.00075/Trojan.Win32.Autoit.aha-6c96d82882373f83df8aa223d16910aa616bb1f457872c75815409f11e64c7d3 2013-07-24 23:39:42 ....A 593350 Virusshare.00075/Trojan.Win32.Autoit.ahb-37f994af10f56a3b020921f59ef374f260c494eeca5d11460b2018ba18ac3913 2013-07-24 14:11:12 ....A 593350 Virusshare.00075/Trojan.Win32.Autoit.ahb-3edfb7188d11884bcc3fe6bf94057d48ebab00db0870540a811c84f86f309274 2013-07-24 22:27:16 ....A 593350 Virusshare.00075/Trojan.Win32.Autoit.ahb-4d5a3bb788904026d5fd8dc6138c7180d6dc99f570968c1f3edb42c7641a91d5 2013-07-25 01:25:30 ....A 581070 Virusshare.00075/Trojan.Win32.Autoit.ahb-58f75b6942ab25a330a4e60d4f011ba7ed143c9d8a6a2b97319e9ae1adc13e11 2013-07-25 16:06:16 ....A 593350 Virusshare.00075/Trojan.Win32.Autoit.ahb-6b75b60e1356a064e73fd85eb48c4ac31e6bac1178495a40f3eb5f1d5c33426e 2013-07-24 20:17:36 ....A 593350 Virusshare.00075/Trojan.Win32.Autoit.ahb-85b70c90615fb5146fbab82a23477cd8aa609cdb03fb5f40cd0eb9e2dabb2be4 2013-07-25 06:56:12 ....A 581070 Virusshare.00075/Trojan.Win32.Autoit.ahb-87e00dd5c38c681704ebd45a165aa226a8fc40e47530aeaf8844a6d605bc3800 2013-07-25 07:41:42 ....A 593350 Virusshare.00075/Trojan.Win32.Autoit.ahb-8ce441b5235e105f7be7c47d4b84a944e9d30a70d4daad9a25de8d5835e90d6b 2013-07-25 04:04:10 ....A 1425153 Virusshare.00075/Trojan.Win32.Autoit.ahf-2c24c371ef4cb4114c6035923af9933010b38b80ff508facbd2d7900964bd2a1 2013-07-25 11:09:24 ....A 1425229 Virusshare.00075/Trojan.Win32.Autoit.ahf-6e0511ed95ddcc121e1cb58af5f2a06736ba06e635c5f66baaa09dd61d67d09a 2013-07-24 14:45:04 ....A 1425069 Virusshare.00075/Trojan.Win32.Autoit.ahf-7641cd186da66345299592a90922d614a74686623628d6b153b54ae8c4fb89ee 2013-07-25 14:05:04 ....A 1425153 Virusshare.00075/Trojan.Win32.Autoit.ahf-78f2ce3e9540b16cc090853d4f43f71e77bbd13adf0c93419438e1b93fb14c81 2013-07-24 19:23:58 ....A 1425153 Virusshare.00075/Trojan.Win32.Autoit.ahf-8c5712d756d769a311c6cfda85cfffc746d050985291dbfcec1d0c04c72f3c50 2013-07-24 03:23:52 ....A 599 Virusshare.00075/Trojan.Win32.Autoit.ahl-68847a37adc093dce1a46218bb5ef6be065242d7982b4022235533404a8b08ba 2013-07-23 23:33:16 ....A 496043 Virusshare.00075/Trojan.Win32.Autoit.aib-87e0a9b21eadae0dc98bffbe6923da9f81a2f8b724150591860873b4b38f7b42 2013-07-25 08:25:22 ....A 317019 Virusshare.00075/Trojan.Win32.Autoit.ajw-6d5de16b2b9d148005c01c4e432d045f5bb6e4c8e0e16e83f6f4c45ca08bac78 2013-07-24 16:25:02 ....A 658525 Virusshare.00075/Trojan.Win32.Autoit.ajz-1f10f2edd5c6bea16c49026086d7b44216ca8d9d00dc0934e3e9c81eaa0aea3e 2013-07-24 23:38:58 ....A 666217 Virusshare.00075/Trojan.Win32.Autoit.ajz-3dd9494a18dceef51e51a0d04bbc00d069c5b50f1f5e82e3e244f3dd16106204 2013-07-25 08:28:02 ....A 735487 Virusshare.00075/Trojan.Win32.Autoit.ajz-4fe9e3f97a36506da0402c1da4eacaf4b23c1acb043f4af820f8860db84369ef 2013-07-24 12:44:34 ....A 666053 Virusshare.00075/Trojan.Win32.Autoit.ajz-56d4877f597907f2791169ec2c744135e6f4bab684250816f8dfede568e3a400 2013-07-25 14:46:44 ....A 735419 Virusshare.00075/Trojan.Win32.Autoit.ajz-5be4f1aba1ef78ca2d2aad6e868b2f176edbe622bec1fcfc215b4f40fb1b9f73 2013-07-24 07:42:16 ....A 723703 Virusshare.00075/Trojan.Win32.Autoit.ajz-5e75fa2d9a5ee0dbce0f5e9cb45a075578b4012406380f73d3ef8b1a37ca3c2e 2013-07-25 08:37:20 ....A 761983 Virusshare.00075/Trojan.Win32.Autoit.akn-6e0f5fe8578d5ec3cea669d2e5084b45c041b4f62dad4c8d8129cca160dc5ba1 2013-07-23 21:51:14 ....A 761977 Virusshare.00075/Trojan.Win32.Autoit.akn-7ce5a48b5c66c52bbe94ea1244f1ee1ee3740fbeda5507351882df2dfba31ede 2013-07-25 14:03:12 ....A 265665 Virusshare.00075/Trojan.Win32.Autoit.aks-2952a230621b1adac383248eb5e4b2832246de73d270b47834e8cb4c549ad1e7 2013-07-24 12:58:34 ....A 741376 Virusshare.00075/Trojan.Win32.Autoit.aks-3a67670622d3815a760e8e846500e67fab872e4e03646347d1d9190ce0f4e72f 2013-07-24 14:34:34 ....A 266217 Virusshare.00075/Trojan.Win32.Autoit.aks-7db2f2d2c5ad05dae3a91d09edecb53a7df0065e91374558ecea75c0274519c4 2013-07-25 13:26:42 ....A 1610816 Virusshare.00075/Trojan.Win32.Autoit.alg-5c546b462a7aa7c84cdf4d76e6abae1fc8b179dfe1c5c47b6b5209ff33b0775c 2013-07-25 16:15:20 ....A 761879 Virusshare.00075/Trojan.Win32.Autoit.aln-5db41128a0203e4ecaa9d9611c5abad80c1f27c60913a86eee285dd9221b9e14 2013-07-24 03:34:58 ....A 761871 Virusshare.00075/Trojan.Win32.Autoit.aln-8443957effdde59d3aa14f80d2783e67542c225b69078b6eeaefcb23d1178f72 2013-07-25 09:03:04 ....A 773376 Virusshare.00075/Trojan.Win32.Autoit.amq-6d92207953eb7d489101d31e33c17bd7b252a95be9b0c474600fbd99c987a933 2013-07-24 20:00:50 ....A 1100295 Virusshare.00075/Trojan.Win32.Autoit.ams-2edbc0e3cd8e2662aae626b8f177c9f98fc2703ff1e429fe329aa4d24bd5e122 2013-07-23 22:57:10 ....A 1101845 Virusshare.00075/Trojan.Win32.Autoit.ams-4b88fffb4757225e3d33c0b391aa97dc38cd0a7ff62fe8dd4745eb119a26c2c3 2013-07-24 21:12:52 ....A 1100297 Virusshare.00075/Trojan.Win32.Autoit.ams-4baabdd1d77a6c8cd2780096858fd0b09f49734b4de7837a9ad0cdc899e46245 2013-07-25 11:41:58 ....A 300654 Virusshare.00075/Trojan.Win32.Autoit.ams-67e74c93a6cd19270f6be73fb8abf4ea79c5576978cfbfd64db10051d739b6f6 2013-07-24 23:09:24 ....A 264628 Virusshare.00075/Trojan.Win32.Autoit.ams-7981afc70d4ebc0a83206d63480f84e30cff4d755f81ce128e26ae58ad2956ab 2013-07-25 06:49:48 ....A 670566 Virusshare.00075/Trojan.Win32.Autoit.anv-38601798cd4ff2c62d2e24559d32b917ea1b2a40e6828e30e2b044c3e96228d2 2013-07-24 22:08:22 ....A 1010992 Virusshare.00075/Trojan.Win32.Autoit.anv-582cb0d616d59852e5168a9655849c809845af21bb2696a41cd22616f529a10d 2013-07-25 00:15:56 ....A 444262 Virusshare.00075/Trojan.Win32.Autoit.anv-5b2a19b960bbbe448444e84a27d87e77a6120af837cc51de3dc260cd924a505a 2013-07-24 05:05:56 ....A 506726 Virusshare.00075/Trojan.Win32.Autoit.anv-79e5ab6a394690d41983b8d95263042e5f1791190a87a0f740e917d46877ce34 2013-07-25 13:36:44 ....A 733031 Virusshare.00075/Trojan.Win32.Autoit.anv-7e1f29f33aaa91547f493e896e172909d04978aaed8107439fb53fc8e5da8e7c 2013-07-25 14:44:08 ....A 990567 Virusshare.00075/Trojan.Win32.Autoit.anv-8c83411604759888b31c1223ce017374d0ea7dd07c1c248f69a9c4fbbf6266c2 2013-07-25 02:48:14 ....A 249709 Virusshare.00075/Trojan.Win32.Autoit.aoc-4f342ff5d1eba3ca27fc81f34d50b9b636a314ccb8f7b6862732df0586d09973 2013-07-24 11:23:12 ....A 901845 Virusshare.00075/Trojan.Win32.Autoit.ape-4a2c062c7cc1d483abfa8dc95371cff91591ab26ab34ccebb8dcc19f57238943 2013-07-25 12:40:30 ....A 901845 Virusshare.00075/Trojan.Win32.Autoit.ape-83edcf6a14347be4d639e0537a25f504b03626645cba44430df803889194cf98 2013-07-19 08:10:00 ....A 1049659 Virusshare.00075/Trojan.Win32.Autoit.bfw-28c9220ef3773665700e46edf8312031aca40f580771dc0c30b5546095741b5d 2013-07-23 09:35:04 ....A 1615523 Virusshare.00075/Trojan.Win32.Autoit.bhf-4463cdb45e2052d1aecb9032ccdda54e3ba91073d100497aaff7ebbb34100ba0 2013-07-24 16:32:08 ....A 1247963 Virusshare.00075/Trojan.Win32.Autoit.bm-3fe1763ebc0be7fc990e2fdf537c7acc03c60b103db95b6a041e37dbee0d8cfb 2013-07-23 21:54:46 ....A 489984 Virusshare.00075/Trojan.Win32.Autoit.bm-87f4d8768c15f62f878e2211d9c8891c2945ef511bf1cd8ca96c33fcab465e94 2013-07-24 15:31:44 ....A 1342276 Virusshare.00075/Trojan.Win32.Autoit.cm-38e463c38d4762fce63a8badb6fcdc969c7db70ca3ace7e17ee8eb1280361ca4 2013-07-24 12:18:54 ....A 555297 Virusshare.00075/Trojan.Win32.Autoit.dqh-7d9ae5796c43ba637773f48295ffbceddfd5f47e29c7064dbbd36c280116123a 2013-07-25 09:12:26 ....A 453634 Virusshare.00075/Trojan.Win32.Autoit.eo-8ca236ada35fc663e1aa52c8a0d30ee0004e7bf17ea286b5fc4e93231e39bfb5 2013-07-25 12:17:58 ....A 761344 Virusshare.00075/Trojan.Win32.Autoit.gd-6d0a17c9ceadb8bc1ce3b1885f356d40870f75d08f3374134fdf05c505ea55d2 2013-07-24 17:28:02 ....A 454656 Virusshare.00075/Trojan.Win32.Autoit.hg-5c41924e270eeb9e1e9593e90cbc5660e0b214f45e52fdf31cd624835d8f7695 2013-07-25 07:40:52 ....A 507894 Virusshare.00075/Trojan.Win32.Autoit.jy-7de24510e8279101d76a71e4c082c38e70b7f11720be2f1cd0d2e5feddd1ec66 2013-07-25 16:08:48 ....A 484950 Virusshare.00075/Trojan.Win32.Autoit.ld-3e3f615bda7e13bca5ae03f7c6a0f6a6092d8cee7a23cc4bb9ce99b291a7d551 2013-07-24 12:09:12 ....A 508696 Virusshare.00075/Trojan.Win32.Autoit.ov-850f76d52828575dda806be3394587d017f9ca7a1d5b160386ef1f4ea3ba1eca 2013-07-24 04:33:18 ....A 590952 Virusshare.00075/Trojan.Win32.Autoit.vy-882e87a13875f29eb7009a144d72f98cb2986ecb280b37659c52df70cf40406b 2013-07-24 18:00:32 ....A 483519 Virusshare.00075/Trojan.Win32.Autoit.ww-8648f4d58abbc9378895dc5f433050bd357301ac26efbf144d5064196d7cd205 2013-07-24 04:17:52 ....A 403968 Virusshare.00075/Trojan.Win32.Autoit.yk-591e671d5d0f32df6bab77b8fa8dcf0b09e113e479b21c6136d3c81c47f72640 2013-07-24 16:30:32 ....A 346496 Virusshare.00075/Trojan.Win32.Autoit.zd-747207bc023355d1431f76139d8e0a2e8ee77b5b96ac500bd9ca80e777674c44 2013-07-25 06:06:42 ....A 556544 Virusshare.00075/Trojan.Win32.Autoit.zu-2a96efaab24aeffd3d99e525d56f8e71a0940d69c8c656d0697ad95f96e432a5 2013-07-25 06:47:22 ....A 269312 Virusshare.00075/Trojan.Win32.BHO.abm-4e5340cf7b6bf97393b437411f516b015baaa9559013ab0d300218792fe3e470 2013-07-25 01:28:56 ....A 2197568 Virusshare.00075/Trojan.Win32.BHO.abtl-2bc8f0daa9d2278dce3e8a8fcfaf7b2d86304302997de474dc58af4e3a912425 2013-07-23 19:35:40 ....A 738816 Virusshare.00075/Trojan.Win32.BHO.acbw-1f3f5d7f998f2a620cdc7247afe986fb74b65b41aa9ea0762df5def137bed4e7 2013-07-24 22:16:06 ....A 924432 Virusshare.00075/Trojan.Win32.BHO.achd-271d4058baee917c40b24f42c8d4057ca2155c651d2c1f236df01c2e51b4e53e 2013-07-24 00:33:28 ....A 538675 Virusshare.00075/Trojan.Win32.BHO.acsi-7c1eb738cde265264607432da2db72e61d5bb6a9a65b5f2aa255bd64ce959db6 2013-07-24 08:27:34 ....A 199680 Virusshare.00075/Trojan.Win32.BHO.acsw-5b54775816961b4a21d3c9f694790a4773cf32779c7c8bc9137028d5055e6578 2013-07-25 15:17:58 ....A 167936 Virusshare.00075/Trojan.Win32.BHO.actq-7cf0a864a2d1de509af9b70271925d6d67abfb65137fcaf40f525e0e4a31a8c8 2013-07-24 13:04:48 ....A 204257 Virusshare.00075/Trojan.Win32.BHO.acun-799df7e7fd77910eb4f60396bde85a99f6d60994d15d9934004902cd9b2091f2 2013-07-25 07:08:04 ....A 307200 Virusshare.00075/Trojan.Win32.BHO.adcx-36fb17058e9f02db37a3b1668622453481022757a81791ba31ad87821df3bcb6 2013-07-25 06:33:10 ....A 196096 Virusshare.00075/Trojan.Win32.BHO.adql-3755ab047d22a22e28196f2b8b44fe284d5d514fc7f1865f5ec2e4b76eb38b16 2013-07-25 11:16:36 ....A 196096 Virusshare.00075/Trojan.Win32.BHO.adql-8d84ce5828234a873d1df595fc21cbf9823a71817884b48a6ad4d5dae254fa58 2013-07-24 08:38:16 ....A 43172 Virusshare.00075/Trojan.Win32.BHO.aegj-66c28d4227e7f72d62a44fcf0d07f8b7939bcfcdfd7ee9f26f106abc2ac77511 2013-07-24 04:31:26 ....A 1048648 Virusshare.00075/Trojan.Win32.BHO.afes-4e4f1fe717fc611a05a047e6629298044f812d5f6a7505a06554fa12858fd895 2013-07-24 05:48:30 ....A 28672 Virusshare.00075/Trojan.Win32.BHO.afrv-88feda017d94549a22fd1c3bde8ad1398465c1fbbfc98bf6f772e4ec58fb39c1 2013-07-25 09:52:12 ....A 508928 Virusshare.00075/Trojan.Win32.BHO.afwt-8d67c3803cb1d24f2babb97378866ddadea9ad8e1e0b388429c64a0f93a08d5b 2013-07-25 15:14:06 ....A 387072 Virusshare.00075/Trojan.Win32.BHO.afyk-3c353828151a804b16bb6f688736097b40105933b530041e7606776c5390a3eb 2013-07-24 14:19:28 ....A 41822 Virusshare.00075/Trojan.Win32.BHO.ahck-2bccb1fa49e521be1daae82e03abec1c3dd9f5372d50fbd2150a202a4c0eed28 2013-07-24 06:07:04 ....A 60136 Virusshare.00075/Trojan.Win32.BHO.ahck-4e209de92f723b2306f6707c9526dd6c2739c973fec27d2a0972db3938774fec 2013-07-24 16:18:36 ....A 139064 Virusshare.00075/Trojan.Win32.BHO.ahck-7640f48c74cd76c2f4ac0b854d34961ef5e7ac84d09be70cecbde61197ad6860 2013-07-24 05:26:22 ....A 653224 Virusshare.00075/Trojan.Win32.BHO.aiht-3b25f090cf081050cca8f0db487c8882e5031bb793e4de424c2a136cbdc0c6c5 2013-07-25 12:54:40 ....A 130872 Virusshare.00075/Trojan.Win32.BHO.aipf-748c9aeba87ca89757079e714f017d7ce3d980da92b7a85b3f2db97915e0a834 2013-07-25 15:15:30 ....A 86016 Virusshare.00075/Trojan.Win32.BHO.aiql-7ea7c3a18dcbb52da33e4d1fe0be15c072b082c7dffcc8b4d582a1061547f85f 2013-07-24 08:22:50 ....A 17920 Virusshare.00075/Trojan.Win32.BHO.akve-8c05c33f44db416896edb11ea0317c568525efcaa88a4ca0c32886efa73082ed 2013-07-24 19:12:12 ....A 188416 Virusshare.00075/Trojan.Win32.BHO.alba-28f06756ef3a5434e80f2141ba165e95020ae010a0d8ba03ab53588d28baac53 2013-07-24 19:40:26 ....A 182272 Virusshare.00075/Trojan.Win32.BHO.alba-29b9ad5776e374516ab7076a6daa9a79f8120fd8948e9155c1e0d229bce34311 2013-07-24 16:28:38 ....A 172032 Virusshare.00075/Trojan.Win32.BHO.alba-4634f31f32a90f310f4811878741945ab66c622baf2f8ec46722b45c55527bcf 2013-07-24 06:17:26 ....A 142848 Virusshare.00075/Trojan.Win32.BHO.alba-4cd88dccefc811023e774f0c3143ef0f44117d6c4af59cd5b8a958c3476255a4 2013-07-24 22:30:42 ....A 241664 Virusshare.00075/Trojan.Win32.BHO.alba-77bfcc14a1aec79f5d978ccf9cc115c1d27c2bd6e6ec03f575b7725cc08e4c97 2013-07-24 14:56:42 ....A 200704 Virusshare.00075/Trojan.Win32.BHO.alba-889f74a9380be254cf4af5e3a36f11f917063e06a9fbc8f94622a7dc8400a38d 2013-07-24 05:49:28 ....A 110592 Virusshare.00075/Trojan.Win32.BHO.amyo-6ce839460072a435a0ceb38a1336fa453e5bf7c0b965b771b253e3ca96fed259 2013-07-24 17:08:42 ....A 37376 Virusshare.00075/Trojan.Win32.BHO.azfv-5e6a8399c3209eb4bee42dc8d2828f07bd9eb7f070fd3c1bedc97d612724548b 2013-07-24 13:31:36 ....A 108513 Virusshare.00075/Trojan.Win32.BHO.benf-1d9f04c89e8651b8f9e64d16663611ca6ad2957a7e0feb3e5d0b3987297c0f04 2013-07-25 00:34:04 ....A 104434 Virusshare.00075/Trojan.Win32.BHO.benf-2aea3491fd4eab92d9634c144f1ef34df6d64431644d50db1d564a4a5a081555 2013-07-24 11:23:22 ....A 98425 Virusshare.00075/Trojan.Win32.BHO.benf-3cd9445ffe0d1b73a400c601fcebc12f4602424cd7c5c746d7712f7ae714c5b2 2013-07-25 12:07:26 ....A 108120 Virusshare.00075/Trojan.Win32.BHO.benf-467ab0c47c71c5ac85ebf5b2d176c25aa8175b0de5503c66ac4bad2d5591682e 2013-07-25 01:25:40 ....A 107189 Virusshare.00075/Trojan.Win32.BHO.benf-48360ffa272d57f266078f75fe53e339e6f53c65fc38406ef4b3674ca24d5111 2013-07-25 11:19:44 ....A 103525 Virusshare.00075/Trojan.Win32.BHO.benf-48ba0a799aa51f35b048ec58e5cde97d549e8fd65db4599bc6972609585d7817 2013-07-25 11:40:24 ....A 107124 Virusshare.00075/Trojan.Win32.BHO.benf-4da1b178534a490addd8629e585a58cb476b82201e18ebbf05c8c27c9ec2a976 2013-07-24 21:31:42 ....A 98600 Virusshare.00075/Trojan.Win32.BHO.benf-4ee313f1b5b11f96c26d6fb7723bf50e07908a9a81ea366b08fa88e51a82834d 2013-07-25 14:09:40 ....A 103607 Virusshare.00075/Trojan.Win32.BHO.benf-5d4a61a8614bf9438508c2445c60213fb9298dc85089042f039675dbd51132b9 2013-07-24 06:55:00 ....A 99335 Virusshare.00075/Trojan.Win32.BHO.benf-688517effd88d179ade7584300c9a6f287b5d6ef6c2d20bc60281566a1a6d4eb 2013-07-25 01:29:40 ....A 99731 Virusshare.00075/Trojan.Win32.BHO.benf-7a7911915580ab1100086005f9dde78e18c5f441efab0dcbc3faa245e856a09c 2013-07-23 22:38:48 ....A 108066 Virusshare.00075/Trojan.Win32.BHO.benf-85272fbd608e490296b62dd2cb608997187d96d8cc2aeb584a442acd84db9e81 2013-07-24 09:09:56 ....A 107464 Virusshare.00075/Trojan.Win32.BHO.benf-88b8bd3a9abe3f5c59d426497493ad6be1937d53d96acac32cfee065afc18888 2013-07-25 09:37:04 ....A 99238 Virusshare.00075/Trojan.Win32.BHO.benf-8d93eb52ac2dc7a74f44750006b411c875238b3420e7e0df4e3b03047456699c 2013-07-24 14:20:16 ....A 247296 Virusshare.00075/Trojan.Win32.BHO.bepk-5c9e863094beaf39984e034f39f2ba6bd281eeac2003d78924273ca2cc22c51a 2013-07-24 05:25:26 ....A 151352 Virusshare.00075/Trojan.Win32.BHO.bfda-7a1eefcf043140054825d5de635ce8beb9228df1995877e57ff3def260a18bc9 2013-07-25 10:18:16 ....A 147256 Virusshare.00075/Trojan.Win32.BHO.bfda-7e25a5fb502afef5751e3afce0414b035e9a060c2be0ecaddf7004c04eb20411 2013-07-24 16:05:50 ....A 470016 Virusshare.00075/Trojan.Win32.BHO.bhwq-2a8c5e95ede7d4b8fe38f96b2699e1b135eb39b93944ec6ee9b5da5c536bfa29 2013-07-24 06:04:38 ....A 1642496 Virusshare.00075/Trojan.Win32.BHO.bhwq-3ebcc27e11742b8c61cece86d70f631012d41a0c0f2c5a1fa346e0a297b3c921 2013-07-25 10:26:58 ....A 459645 Virusshare.00075/Trojan.Win32.BHO.bhwq-6e3b87d93759804cb299b49937f5a4dc259a003ce3bbf14b31cf6c81d7a314f4 2013-07-25 13:11:50 ....A 459831 Virusshare.00075/Trojan.Win32.BHO.bhwq-82c437adc36d007a5f9ef32b9ddc182d46cd86c2fc94ff7e0cf944a698202ed2 2013-07-24 23:40:04 ....A 459264 Virusshare.00075/Trojan.Win32.BHO.bhwq-848accee195c0a0da1fcd0257eaf1d2ac1047b704e5bf4db42a2a4b500a4624d 2013-07-24 23:42:08 ....A 459689 Virusshare.00075/Trojan.Win32.BHO.bhwq-84d6d251495c9271cd4ed6286d359dc831590bc02389052464f1e217e7fd1a53 2013-07-24 21:10:06 ....A 198656 Virusshare.00075/Trojan.Win32.BHO.bidy-8a4965333ffdcc60f6cbf51c56ba950f5f9f4d95c75a13c5d3c931471aad80f2 2013-07-25 02:23:04 ....A 198656 Virusshare.00075/Trojan.Win32.BHO.bioc-38d12870198995a782e1ba20133d19e5350725190620bea66c25786789a4cdd6 2013-07-23 11:39:44 ....A 1895424 Virusshare.00075/Trojan.Win32.BHO.bjez-af267aacbb43e2da71c6f1ae8b138154129055fed49f8f5bb82d6a3701eb6a3a 2013-07-24 02:38:38 ....A 1315328 Virusshare.00075/Trojan.Win32.BHO.blmd-5eab2686c6ddbee9b80c78100d195350f8d228c625c294382af75e651a4a5c58 2013-07-19 18:43:38 ....A 270336 Virusshare.00075/Trojan.Win32.BHO.bmfr-4e1ea81448382b818b98845b32af556eda802cfd5e6f583b819672148699a92d 2013-07-25 02:28:44 ....A 106496 Virusshare.00075/Trojan.Win32.BHO.bmhn-59d1d451be01c1c927ef81322bd0f12f04d3ba2230da1620391df5b3740807bf 2013-07-25 01:24:34 ....A 172032 Virusshare.00075/Trojan.Win32.BHO.bnqp-29b069c7ada2478308e2748fc11da7ef77ba7765f01c23a9e5ba01cd7503e63c 2013-07-24 09:20:46 ....A 172032 Virusshare.00075/Trojan.Win32.BHO.bnqp-5d931e33e4531334468f4ff880b7cc906d5917826e9979d2c58e2c7467ba90aa 2013-07-25 07:17:00 ....A 62824 Virusshare.00075/Trojan.Win32.BHO.bnqp-73168f2bff78fde29477c1f28197582d117d188f2b3e1c7b72f4bbbcd3a3238b 2013-07-24 20:57:00 ....A 22576 Virusshare.00075/Trojan.Win32.BHO.bnqp-78c3d457469268a2a5002f80f10882a9463404d3d0b34bb0a31b5c6d7ab84a55 2013-07-24 08:40:16 ....A 22576 Virusshare.00075/Trojan.Win32.BHO.bnqp-79d5657a13e3b4ee437d0b98e3617ecc1ccfabb5205657752df6a154f6c99a9d 2013-07-24 23:06:26 ....A 172032 Virusshare.00075/Trojan.Win32.BHO.bnqp-7b0dd361c7b79acdfaedfaf52771b8ab4d7bdba7997df3328c9283f18c6a99cc 2013-07-24 22:19:34 ....A 57688 Virusshare.00075/Trojan.Win32.BHO.bnqr-872cb669124a310db12515dee029df873183c8286d222f5575200a77bdf929d0 2013-07-24 20:44:10 ....A 180224 Virusshare.00075/Trojan.Win32.BHO.bnvz-5c558c2e36aa56f896bda1558521cb534bcc7adfc3466dc066b58f6290492a2b 2013-07-24 10:06:40 ....A 180224 Virusshare.00075/Trojan.Win32.BHO.bnvz-5f3c4de3bdec0adeaaaddd47fce15ed85a6dec0cebf0536f884ce251e2541fc3 2013-07-24 21:56:24 ....A 74072 Virusshare.00075/Trojan.Win32.BHO.bnvz-826bbc04de5a3d28c4032a26b0dca500ba3093708fee56f1dcc23b138c6699e1 2013-07-24 03:10:50 ....A 180224 Virusshare.00075/Trojan.Win32.BHO.bogr-67c34c3beb25bfce34e1eef13e25ad78dc78169cba904b0b5e7ee0ec967498f3 2013-07-23 21:11:02 ....A 80384 Virusshare.00075/Trojan.Win32.BHO.brax-6d441e56fdb958d70523d536f58215c6bc0f4c7137816d66280c359fa268f3af 2013-07-23 15:39:24 ....A 348160 Virusshare.00075/Trojan.Win32.BHO.brli-6c42516edfdf1b411edb6a70c3f23d8d27f5b75040c7ea52fb944b946195715c 2013-07-25 06:35:30 ....A 692736 Virusshare.00075/Trojan.Win32.BHO.bsif-4a74e7606922d7a7ffa5054d1c37722b3b07f933cd1d7f87717bf05ab96e4513 2013-07-20 02:39:52 ....A 524288 Virusshare.00075/Trojan.Win32.BHO.bumb-5eb29250301be3b11f39f0b651d113bc732d0aa30453bbc11127571f8774bb6b 2013-07-25 15:28:58 ....A 206864 Virusshare.00075/Trojan.Win32.BHO.chhj-787ef508bf03e790daec6aff400a2b394628d8888fb7a880d6159430fb0fdcc8 2013-07-25 11:47:42 ....A 86016 Virusshare.00075/Trojan.Win32.BHO.civa-27a50058969b960b6a0abdaa05399ffb1541913dcc7d95cdb02ff2a852c7b118 2013-07-24 21:02:18 ....A 86016 Virusshare.00075/Trojan.Win32.BHO.civa-2b2ed6383082c143ec104aedbd3a7057b769dbb587b255e810dc746c79d03177 2013-07-24 13:43:22 ....A 142568 Virusshare.00075/Trojan.Win32.BHO.cjyu-1f281b1d1ca8d7bcc4fe5987e4ebd254238d72195a7e95e7291ba3a607036e40 2013-07-24 10:33:36 ....A 147256 Virusshare.00075/Trojan.Win32.BHO.ckef-3f0949389dd8fc8a81ed6588f178ea07fa3e2c3a8049df51c2bb207383df586a 2013-07-23 13:40:36 ....A 127790 Virusshare.00075/Trojan.Win32.BHO.ckyj-3f43c8d6ea347c8c8143ba81d42c776c62d67df4daf3343c8e9edaa8f528d0d0 2013-07-24 22:43:38 ....A 662016 Virusshare.00075/Trojan.Win32.BHO.csmv-1defefdb4158eb9de26934276393555749d1c202d11e9e8903ff509d52fe19a8 2013-07-25 16:05:00 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cttj-47d827706445023b831450038258152ae3e9382664464f507bb997689708e875 2013-07-24 13:31:32 ....A 148088 Virusshare.00075/Trojan.Win32.BHO.cttm-65f30b8aaa26c7561ade4e42a43b8a36e6dfba62bda0c351b096d65a5a55b62e 2013-07-23 20:03:10 ....A 1396736 Virusshare.00075/Trojan.Win32.BHO.cttq-460ef55718d088e2621287ba21ec7c89f55cb0616bf046a0ebd5a21773b0db67 2013-07-24 23:15:10 ....A 63503 Virusshare.00075/Trojan.Win32.BHO.cwkz-5d63358be85be34b42251cc74f011333410ca8350d1b0323c336b28e96458ab3 2013-07-24 20:01:50 ....A 20024 Virusshare.00075/Trojan.Win32.BHO.cwlv-3f1b52f012b2fa8633308cb944f69b0003a60873c6ff8b7f9c0df4db2e3358da 2013-07-24 00:36:08 ....A 344064 Virusshare.00075/Trojan.Win32.BHO.cxns-5c11b44fcaccabaed2c2011e5ab12a7d576793c4865eb9be9f62726158573297 2013-07-24 10:59:06 ....A 846719 Virusshare.00075/Trojan.Win32.BHO.cxqn-8350f8624cc3b583836a39f16ce610d4a100e4c0e5fa2c2d653d114531ea671b 2013-07-25 15:24:16 ....A 128337 Virusshare.00075/Trojan.Win32.BHO.cxta-8b264035308b9f3a9e2c9ae5333cf535d3ee879d18b1d992b68fb1d2822756b0 2013-07-25 09:22:36 ....A 848075 Virusshare.00075/Trojan.Win32.BHO.cxwf-2fbac799d8da96a1af4fc14522baf5b9f01f03bbbb332bc9680f0eedb1d5ca9c 2013-07-23 23:04:52 ....A 1158626 Virusshare.00075/Trojan.Win32.BHO.cyei-2f46020096fe768660ed7c8ca9e556647750b87a348c3aec77043fb75610c320 2013-07-24 19:33:46 ....A 103613 Virusshare.00075/Trojan.Win32.BHO.cyhp-7712494b3852e9710e597a0ab69b89b0711819a0dea491268ad199c646da0ea5 2013-07-19 14:04:42 ....A 315426 Virusshare.00075/Trojan.Win32.BHO.cyie-6e0145f50b5738b88a1cc60da4df7d8e8857045a7eede1607a0d2e26d7e529a4 2013-07-23 23:04:40 ....A 146896 Virusshare.00075/Trojan.Win32.BHO.cyjk-769850c6b1eb3d15564e25fda3f217f31f5bc271e312f45f1d13d4250c490b6d 2013-07-24 22:25:08 ....A 102675 Virusshare.00075/Trojan.Win32.BHO.cyjv-88da93171a9f3bd7a4e0244a0edda3531f645a9e818ffb3f9fc8f209e2f07091 2013-07-24 17:17:58 ....A 86016 Virusshare.00075/Trojan.Win32.BHO.cyly-2dd59ed02f656e46006ad42160981f0aec3c8b9a6a6fc2076f90a5c14ac64603 2013-07-23 16:12:40 ....A 237568 Virusshare.00075/Trojan.Win32.BHO.cylz-e02b394a9d1f1cff51bfb9dd11fae796d9dc68e0143f0fc1c1e32d0d7a314fd7 2013-07-24 17:28:08 ....A 315437 Virusshare.00075/Trojan.Win32.BHO.cymh-6cf2511561d07a5e42dc4888cb1998add1279be782dd3e198662fa6e2068dff8 2013-07-24 14:02:44 ....A 94208 Virusshare.00075/Trojan.Win32.BHO.cyod-5d94201d02ad6c10014428ac6280d49bccd1399fa96f07435bf36bbf6a903518 2013-07-24 05:09:24 ....A 28160 Virusshare.00075/Trojan.Win32.BHO.cyod-6923c3a595ae76b436f33373ae6dd383e6e57bea0583e224e850f9e998ab7b1b 2013-07-24 01:13:22 ....A 94208 Virusshare.00075/Trojan.Win32.BHO.cyod-7a67fef879fd82ab6700ff5ff954254c26a7c054db10a1e06b383215568af522 2013-07-23 23:08:56 ....A 28160 Virusshare.00075/Trojan.Win32.BHO.cyod-870e74ad83e1ced610a0ae17c9852fcc748e26a6e58e6305bf3835a26f9d6121 2013-07-25 15:57:06 ....A 28160 Virusshare.00075/Trojan.Win32.BHO.cyod-8db366c41900591d63069fa2a3ca524d7972d8a9e46d5e114793f4069499e34d 2013-07-24 15:51:10 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-28914db301663d351ed53f9ba65a58360e70910632f363df8369f98940929409 2013-07-24 07:45:38 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-299822d79489c70d20f6305c28136543ce3d31f0fd04e4eccf891ff6c6e9100a 2013-07-24 22:34:34 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-2a07b5b0dc0d04a390f1595931be83b39f93d01ee9e9c5eafffbe7d5b8cb6835 2013-07-25 00:55:24 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-2a3dec564d094cfb1e22c57d94391c39e6cdd68c177db28bc4d37817058afc8f 2013-07-25 01:05:38 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-2dbfda53ef7b7d5e2bc1a455477f3c15a1f02dd9a3c60ef70a6e3fb1489fc913 2013-07-24 00:58:24 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-2e37e03535588accdaa8050402185baf7b6c0140f111a91294c50ebfb6526dbd 2013-07-24 15:19:18 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-385655de71a9c61ae9f15d15afae8d93ddabc3272d751d50bfa4993a30e78d61 2013-07-24 17:12:22 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-3b9192c1362f79ba6c21572d1391fb03111e23b7ab8c96989f36820631a5557d 2013-07-24 07:11:20 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-3bf3ef1bf244c0a86080650ed4a3b78bfa2899e4bb0f22cf5c3284da2a985397 2013-07-24 20:39:50 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-3c217fc1537b9ecddadd7451e9c7e7efebbcf6a6a8b1ce4521ef16cdc5fc47d8 2013-07-24 11:09:20 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-3cb1eeb17774f8f47094a46732519a261b9104d72831d0c3d80fe740e60a3929 2013-07-24 19:59:52 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-3da3424bfee24b87387ded1bd878e4cf9cf8d59482e29fbded7becd81c111776 2013-07-24 15:41:42 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-3dffb7ce372207f6a0191024a6813305b6bc797b9fbb1761bad03606e72dbd6b 2013-07-24 11:36:28 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-3e7ecad9d677a45d6a63d7c32764225110c2135259b7fc631d2ffe4876990f86 2013-07-24 17:55:20 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-3ec67155938e0e0ce51f805304356e01a5b9725f85494ec6b583e84a26cf328a 2013-07-23 20:50:34 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-44c8d3ffbc9d5d75ae1abd8ef54db9ddd08c07303aac4a3fadbf1c3d3fa318d6 2013-07-25 06:39:12 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-46dbf5b9eedd7ef0829bd7d378f4d974e631545109a399f6498a6597fa952520 2013-07-24 16:53:04 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-478a247a9514c84589ebb80e4082c67a97d533d13327f69b5b3ff9a5635b030f 2013-07-25 07:22:38 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-47da6ae44a5968f0e0a4fa42455a0c3b09d95acf4e27c19c758d48ffecaa2dd2 2013-07-24 15:56:40 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-4996198ea2b59614c6e9466717a8be97d33846ac9c73031d33cc2c7ffa01c55c 2013-07-24 13:23:20 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-4d510ce39cd86ba16e53ce102ef509e166c9f81b665a0a4ee3752a7a3d313ac3 2013-07-25 07:02:46 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-4edfba8013d6b58fab64249fb2803e7279c23df0bcdfb052803a121d435ce803 2013-07-24 23:09:52 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-567c179c9e6b55d00c691193660a5719e091a59ed05de7c193717ab8cc239148 2013-07-25 16:06:56 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-586e1c55a56ef156e2eef052721554efdc5dbb5150d008fbc5c6957cb16872f7 2013-07-25 14:30:36 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-58c444b33cbb8db86388331247a46bab3c029b5ba04b3a8977069e4b5f10f994 2013-07-25 16:15:04 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-5964a18d5ba3fde503313f5e589e263b52e058e64d5bfce33cac5ae962d78479 2013-07-24 15:09:30 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-59c21e38b93b4ab1d091d9a447494c8927ef236ab0df9becd3448730efbdf2dd 2013-07-25 11:17:22 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-5be0cb0ec2edcb3f345da74efe318bacb8f1cfd3d6e9e7375a6368e8f544f9f1 2013-07-25 11:32:22 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-5cd0e58d1f937d83d5cf605c59a642e4aaddc0b4ab0377ae94e6e1119e69e58f 2013-07-24 16:02:32 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-5eddc18191135db2e31974becab059bdf9b854a007a99fada4d4c62143b3355a 2013-07-25 13:25:20 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-5f0b8239f8245d92932f21a4078e58babdf729a943fda447d96ab2f60df78772 2013-07-25 13:10:48 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-5fe9e5e8fb755ffae3c1fa07ff6cffd20e8eb67461e4bdaa6706d451f35c5b4f 2013-07-25 13:55:46 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-6837c44c888ea67f78363e65e4008aabf668cb65bbd064ae5debeff42110e9c3 2013-07-23 23:32:56 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-687e8ca72fcf716aab2ed2b4d7a8ea4fa05785c8b4f1243c8207a049671e8380 2013-07-23 22:36:38 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-687ebc8bc2dea4ccc0c5c3cbc69717ca1999ed4d0991cf990dfa3576f323695b 2013-07-24 17:24:04 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-6939de3ca36ffed27ad995f6f104203bf3a88e3fc2c2804e8d536c4e1ef710c6 2013-07-25 06:21:40 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-695ed1c9414dcc9f6cdde870c0759bcc0f2bc12f49aa8ea64b3234a00fd1c26b 2013-07-24 15:15:58 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-6a261f18bd0d043f0737a1345923e7f946465531ac5334ad0927f7b1732c5776 2013-07-23 15:55:44 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-6c403bc9fb9920074541117157f723b494130ee59228b88e6948af19d10bb86a 2013-07-25 14:58:40 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-6c9bde67f02e23fc1b258d834811353e49421abbb4417797561a7542750e3580 2013-07-25 12:04:38 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-73463a78a46033260541d1f1ea6e7f8b0ab4b54d1f4972ebbbd6822fcbe207f2 2013-07-24 14:14:50 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-7b93a16e17867a6a74a8c8dc3819957f6c3330529e36e76d6b6a9de04b4e8b03 2013-07-25 00:16:56 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-7d09d7b2c7c0224384a8c6b36c92d03031760a0ec57788c826fc834644976593 2013-07-25 02:02:56 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-7d359ee1193f0df6ca5319483dc9833d6987fdfdac22087d60a23812c23d363f 2013-07-25 07:25:56 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-7d7e794c36840cdece16f0c90c6ddd430625e07d6bf7c43ce7324ab03218456b 2013-07-25 07:55:44 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-7e6b097a670d528dd3e819720d4b7a4cf4104cfcebab1e8eac3cd83862d55fda 2013-07-25 15:05:44 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-8216a73526f485dd6f17f9529e82ae74c7be1002e130119eb6dc6c1cdbdaff36 2013-07-25 06:54:26 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-8246b384534fa6aebb17a4819e7518c44998580e342eb0d841b84ab1abd78352 2013-07-24 07:23:26 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-894e0ffda6ef825952c4060ddc52a58499a33b54b5d710c6ad74c50d6074105c 2013-07-24 00:43:14 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-8a01a942ddc005dde326227e37c2bb1172afd19452052d652682269ac5c54a5b 2013-07-25 01:05:42 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-8b54861ea64290fe834db06682849d16a94f9008cd2d522033571416e4eedcff 2013-07-24 02:19:46 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-8b828a1fa7fb00697850ae92f6a3fcfdff316f9862c44b1ccc40183bb16c1226 2013-07-25 11:58:10 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-8cdce2ad0875561e93755ff5888e55df9134ef7c6f884955411e53338c3ce4f1 2013-07-25 11:57:04 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-8cf34a4da5e296314fe61c10729284d376b0e5340863c9f7cf3eff25baa78369 2013-07-23 18:55:30 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-b8b184d5b41386c05b17da27263371cd82f0c0d8ea3757be9f7603e94bd3334b 2013-07-23 15:53:24 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyoh-dfe83ff4731f2efdb9e6a85a0720fbf02f1de803663ecc3d696d6e4842a4c8c3 2013-07-24 19:30:14 ....A 237568 Virusshare.00075/Trojan.Win32.BHO.cypj-1ffeadca6d75d47becd71149c60444cbe640c6173150d8f5ffb7af39a029f341 2013-07-24 21:23:20 ....A 237568 Virusshare.00075/Trojan.Win32.BHO.cypj-29c7c2542bf3d0b718a1ffde923f672631beefdd05c5d8034268a1af034c928b 2013-07-23 14:31:46 ....A 237568 Virusshare.00075/Trojan.Win32.BHO.cypj-44a0fdf6183fcb744bba9f54bda8ee4668a7177a75c1902e4e3eab07cfa456b0 2013-07-24 19:47:06 ....A 237568 Virusshare.00075/Trojan.Win32.BHO.cypj-87ef2846dc5a5a6e3e06d9d4dd8b348afccd00e3f04598a88b6c827f8e3635c4 2013-07-24 10:32:18 ....A 86016 Virusshare.00075/Trojan.Win32.BHO.cypm-2b092d2a8460043afd3e3c0dfd508e811675de798fdf07b22bc109e3ca2dd572 2013-07-24 00:04:22 ....A 86016 Virusshare.00075/Trojan.Win32.BHO.cypm-2db8d28e46be1d6f5265554eeb331e618292cf81ff60dde81dfc8ff024bb26b0 2013-07-24 14:07:38 ....A 86016 Virusshare.00075/Trojan.Win32.BHO.cypm-8a0473ee56a8fee3ca5f930a71e616c1869876b8ca43e67eada43c5046beae4f 2013-07-25 06:48:40 ....A 86016 Virusshare.00075/Trojan.Win32.BHO.cypo-39463ef7f69c82f80f3769b1a696b05604d8c2186170c62ffd96d60c00373f9e 2013-07-25 01:59:24 ....A 86016 Virusshare.00075/Trojan.Win32.BHO.cypo-4afea29cd89690f82cb22a20beb239c44c3e58512568160888e1d3522e7a74f4 2013-07-23 23:51:52 ....A 86016 Virusshare.00075/Trojan.Win32.BHO.cypo-5f15e719948d0c6d8c3ae181e28fd55ee9e1f31683baccab7b2e6b1fa207d7d2 2013-07-25 13:45:42 ....A 86016 Virusshare.00075/Trojan.Win32.BHO.cypo-80e0346e94495770bd81775af92a93902d52ebf523dd1747ff5c9930f85d091b 2013-07-24 10:22:44 ....A 86016 Virusshare.00075/Trojan.Win32.BHO.cypo-8c383f12d957513518c66e15fcab3aba5f6b36623cbd417028d256f2d9468a8c 2013-07-25 07:48:26 ....A 307200 Virusshare.00075/Trojan.Win32.BHO.cypp-6e6d52e524174b34e507723d27997bfb992c3c23147d08b81407b5895dabda44 2013-07-25 02:26:56 ....A 307200 Virusshare.00075/Trojan.Win32.BHO.cyqu-29c1ceb389dbb7431de531b3d8948bd489e7b6f3850af1ae50fb930dd663125e 2013-07-24 13:38:14 ....A 307200 Virusshare.00075/Trojan.Win32.BHO.cyqu-38b96a71917581e529aacf3414b0ce7cd2d4a15732796a9e65b420aea9b9131b 2013-07-24 21:39:02 ....A 307200 Virusshare.00075/Trojan.Win32.BHO.cyqu-5b492f01f92c30b5a11f3c921644a6ce505333e7d7b600a9fa3580dd93d05d64 2013-07-24 15:50:00 ....A 307200 Virusshare.00075/Trojan.Win32.BHO.cyqu-796dc78885270bcabcba2379c1d474f5dde7fb646a2ed456a8027aed474a55e5 2013-07-24 14:33:56 ....A 307200 Virusshare.00075/Trojan.Win32.BHO.cyqu-89e17afce81670818e7b98d50ec571265241123f43bc970589b7c53ceda22569 2013-07-25 07:51:34 ....A 311296 Virusshare.00075/Trojan.Win32.BHO.cyrt-65e4abc5e398751526ae82dea91672d29f35bf34d30f1b3cc28426ec027439a3 2013-07-25 13:04:48 ....A 86016 Virusshare.00075/Trojan.Win32.BHO.cytd-1fce2efd3aeafa7464deb9af1d59c3756a3cf3da55fcf31c986a7b64a8a34296 2013-07-25 11:25:54 ....A 86016 Virusshare.00075/Trojan.Win32.BHO.cytd-4bfe152785648131d2e7b860b33dbe3999883b02cd2186a600c79a1a26e9754a 2013-07-25 00:45:26 ....A 86016 Virusshare.00075/Trojan.Win32.BHO.cytd-587f27b6fbb06462467d7d301a86f29f9bfb1b501099e267aead0e12529e8c10 2013-07-25 00:46:40 ....A 86016 Virusshare.00075/Trojan.Win32.BHO.cytd-5ba1e559e2e8228e72a2a43bd5042b0aeb14a07a378fcd3eae808a4354800f93 2013-07-24 09:09:14 ....A 86016 Virusshare.00075/Trojan.Win32.BHO.cytd-5d7eccb99f9661a7ea029c86d5f6bdbf86932c198039f588cf3959aea9be4bb9 2013-07-24 04:47:34 ....A 86016 Virusshare.00075/Trojan.Win32.BHO.cytd-6702c7064f9912c67f1d1c76e5544f11ec231bfaeb81d8b51f8328ca5e002f5e 2013-07-23 23:38:54 ....A 86016 Virusshare.00075/Trojan.Win32.BHO.cytd-6aa3caa03e12805d30c60a15ace8cebeb55bae2fb33b206525bccbe0613a4151 2013-07-24 19:49:22 ....A 86016 Virusshare.00075/Trojan.Win32.BHO.cytd-7aafa4d21bf60395325b88aaaf9aea809cda3d8aef27029929e01354d76ecc9e 2013-07-24 09:02:06 ....A 86016 Virusshare.00075/Trojan.Win32.BHO.cytd-7cfa32c7b9f4159cef7e9e8e8e9257a8048321195720cc2e2bb1de78e19c9d0f 2013-07-24 22:02:12 ....A 319536 Virusshare.00075/Trojan.Win32.BHO.dafq-38befb89d6d079ca4c6c1516864490e3da3aace46eb40b2f02652765531b9175 2013-07-25 16:05:32 ....A 319536 Virusshare.00075/Trojan.Win32.BHO.dafq-769d19b2018847ceffb41ff57cbfc6ca0213cfcf0321b7ce8c9070df4625f8d3 2013-07-24 19:55:16 ....A 47616 Virusshare.00075/Trojan.Win32.BHO.danh-6596e04386c6827709073b1d906de99fcc7eda93748210d7f7e81efaa6426ae2 2013-07-25 07:22:40 ....A 47616 Virusshare.00075/Trojan.Win32.BHO.danh-89d1e1584a2454dfe0b89732d8679021cfc52fcb4ac42c2493194d7d15edc0c0 2013-07-25 14:07:16 ....A 107008 Virusshare.00075/Trojan.Win32.BHO.dd-4b212adb85e5a8dfb6ed9bba130e25fcfd1e59735d645bb7535a0083c528b338 2013-07-24 05:11:26 ....A 262144 Virusshare.00075/Trojan.Win32.BHO.fgl-67e4605f68ff93dffb0ea9275f5dfe26914d46e05a290a385ab3eba88bfd0d11 2013-07-25 11:53:46 ....A 44177 Virusshare.00075/Trojan.Win32.BHO.g-64731a914be1165997126fbbc677236e77a27695fcb6758295411c09e92ed6c0 2013-07-24 02:17:26 ....A 48776 Virusshare.00075/Trojan.Win32.BHO.g-8add9ed5320e6018fd7b58727d8f0dfba420944965d58769edeb497a1c1edde1 2013-07-24 17:40:20 ....A 208896 Virusshare.00075/Trojan.Win32.BHO.gok-2843c22550bc8f0d94cc587c32729552c0183938d312ebb29137f0ed8e4160d7 2013-07-23 23:15:12 ....A 208896 Virusshare.00075/Trojan.Win32.BHO.gok-3b6642e649a012e3d7c41f9268b01e10aed17226a08cd7c3579094b14d6b4ae2 2013-07-24 09:49:30 ....A 184320 Virusshare.00075/Trojan.Win32.BHO.gok-490b5d02be174c77fbf2e1facbd0f23ea623756fca80c1eeb590a9b4994669d2 2013-07-25 02:09:08 ....A 184320 Virusshare.00075/Trojan.Win32.BHO.gok-4b2f32fe5c11a408aa10c77fa864c88798f0e411d61880541425e8af50a236b4 2013-07-25 11:11:20 ....A 208896 Virusshare.00075/Trojan.Win32.BHO.gok-4f41717fcb9ee4b320d67381199f2b51e67fae8bdb9e30f84c4e279e6b8a4063 2013-07-24 19:28:36 ....A 184320 Virusshare.00075/Trojan.Win32.BHO.gok-884311b2b8e80c0f466a688ccb81d8094e1f8cf278be305f64adc6bebae7db67 2013-07-24 08:24:16 ....A 4736 Virusshare.00075/Trojan.Win32.BHO.gy-39d900f2e226b3e2f6ca53557e8849f94f22a59905b7ea52a407c53eb2514acf 2013-07-25 08:50:32 ....A 4736 Virusshare.00075/Trojan.Win32.BHO.gy-7eec19e7029da8ad9788999df6f277fa41cd80f50007ca1b8f9588f07144a821 2013-07-25 11:34:36 ....A 165383 Virusshare.00075/Trojan.Win32.BHO.hpd-4fd5e8943f842e95a82944d98f8ff0d0a3d509edeb743606423446c5c18e50a2 2013-07-25 14:28:08 ....A 57863 Virusshare.00075/Trojan.Win32.BHO.hxk-67852b7ea2e7ce081ec05b49f55c61a86feff4b32ba8302cca883cc4c8fac227 2013-07-24 06:39:26 ....A 246279 Virusshare.00075/Trojan.Win32.BHO.imq-871a753391a241948b01840d7038237b599c3e32a1ddd098bda586474f586c6e 2013-07-25 13:00:24 ....A 252423 Virusshare.00075/Trojan.Win32.BHO.kao-87d5ba30deb27e95892cb9fa591a7767b3f26748f70e0d1e18e6a8900d020d48 2013-07-24 10:27:44 ....A 252423 Virusshare.00075/Trojan.Win32.BHO.kao-8a001563011eb5caaf4cf436161e128d78d37a74f79978525738089e0839d3ab 2013-07-24 05:52:22 ....A 118784 Virusshare.00075/Trojan.Win32.BHO.lhc-49ffd0ae776dffcbf08620ba3614e10d9f36042a628566324179adcfc101d68a 2013-07-25 10:05:48 ....A 1419776 Virusshare.00075/Trojan.Win32.BHO.qso-8d6ebe2fcf40b2361bf36948083066fa12622d3761e0c1838864f7a9a01030b6 2013-07-24 23:38:40 ....A 23552 Virusshare.00075/Trojan.Win32.BHO.tlq-48280a0ea7aef4c4373548ecc91419e333fbcdb79bec699f9767fccfa4e18c92 2013-07-25 08:37:52 ....A 692224 Virusshare.00075/Trojan.Win32.BHO.udt-4ff858ec652554f15aa23452fb8a844fad55a9f53e87b06aae43fa864879527c 2013-07-23 10:16:56 ....A 794624 Virusshare.00075/Trojan.Win32.BHO.udt-5f5baece3176460936715c71cd723ee4ebd2ba5d5d4780b17622c8c138fdaa1e 2013-07-24 02:43:42 ....A 974848 Virusshare.00075/Trojan.Win32.BHO.vel-49825f924c92d92d3dcaa21588ae294d03b9c24c62d5081f746d4c21726c878e 2013-07-22 22:18:44 ....A 974848 Virusshare.00075/Trojan.Win32.BHO.vel-7fb2166fe793d01acc6dd7ac7499422ba20ac75e89abc3cc8e7bdde081495775 2013-07-23 17:01:28 ....A 1380352 Virusshare.00075/Trojan.Win32.BHO.vel-af6664c6e7745b246285c15efd18764b01e2a85cf4e74b8a485a9e9e07708461 2013-07-24 07:55:24 ....A 379904 Virusshare.00075/Trojan.Win32.BHO.vws-6ae1b7d4267b9606a775c27de849e35001491f3130ecc5285ee23a1a17b39fd3 2013-07-25 00:19:24 ....A 16384 Virusshare.00075/Trojan.Win32.BHO.xxm-39bfbbd7c508b7b47e55b25d98d59732d72f3856af69b39a04aa84178055a92d 2013-07-25 08:55:42 ....A 307200 Virusshare.00075/Trojan.Win32.BHO.yok-5ffcf14c3dfa1db92d5b333a3f8aba3e56d961dafdcbf6afe15f8db6ad5c6f15 2013-07-24 12:20:10 ....A 988882 Virusshare.00075/Trojan.Win32.BHO.yso-7740c2c786396c8446cb5df429c8937b3d630f64d35775e0d67d17eebc494ae5 2013-07-25 15:15:02 ....A 2103174 Virusshare.00075/Trojan.Win32.BKClient-2831f342814e4e71ed72fc42d66f304b10202f9bdb9458aa27c54d40ea13f977 2013-07-24 18:32:30 ....A 31277 Virusshare.00075/Trojan.Win32.BKClient-68b19416ffbfc771de83b27323ae54daca4bf9dcfb52153b2c5a9d141c2a48b4 2013-07-24 09:21:36 ....A 783360 Virusshare.00075/Trojan.Win32.Bayrob.ibjc-7da7d3dc19e461aef49c8bfa76de4c579bbffe1d531de2c4d2b9e06f5e70741c 2013-07-25 01:20:30 ....A 239616 Virusshare.00075/Trojan.Win32.Bepiv.aos-26477a502492154e7bbe7e444ee9a3e1799e09fed261774d72b1e4abc9aec184 2013-07-24 22:35:28 ....A 247808 Virusshare.00075/Trojan.Win32.Bepiv.aos-3f10aeba703ede8254725c347b3df56247b0472b4f4b201661dcf46ec2faae9d 2013-07-24 07:57:14 ....A 278528 Virusshare.00075/Trojan.Win32.Bepiv.aos-6ae476229709f48368e075ac908876466ed5f8e085211e9cd22bf320d0ec3be4 2013-07-25 02:21:42 ....A 271872 Virusshare.00075/Trojan.Win32.Bepiv.aos-740ea38fe6e970d49389a0bbbcc0bb1b1b05fdc9f900ff9438b0e9ecb16d92ab 2013-07-25 07:40:12 ....A 247296 Virusshare.00075/Trojan.Win32.Bepiv.aos-8d4de35f0fd65d1c4a038b10cde1eb3839649c04961d663a7c789641eab43111 2013-07-23 12:43:54 ....A 125118 Virusshare.00075/Trojan.Win32.Bicololo.atbz-4ace5c7e0baf849a119fb9f645a7df42e624ee72f5f844f6caa27431c3b7625d 2013-07-19 13:46:22 ....A 125116 Virusshare.00075/Trojan.Win32.Bicololo.atbz-79647b42b3f256ee861f674c0b4345734263d492750408699eddd2573cd2eb4e 2013-07-19 23:14:08 ....A 125122 Virusshare.00075/Trojan.Win32.Bicololo.atbz-9cdaee84bd029cf67ff8dae6d2ecf2b33d00c286dce6aa9dc7cd5e8af40b0500 2013-07-19 07:19:04 ....A 125116 Virusshare.00075/Trojan.Win32.Bicololo.atbz-fa0a9f2e4f3c83af54b0da819b907c7e8f6c071db4ea97fc35b82153c95cb514 2013-07-23 16:34:06 ....A 120193 Virusshare.00075/Trojan.Win32.Bicololo.axpy-9437ae0677a7212e368ab42b60253420f081a3b624bfaec00f02abf8f47af0a1 2013-07-23 10:57:02 ....A 120199 Virusshare.00075/Trojan.Win32.Bicololo.axpy-c5b8aab14a4557b5736e1409c9027c16f2711ec7a10876706311d12a65d36436 2013-07-20 02:17:52 ....A 121025 Virusshare.00075/Trojan.Win32.Bicololo.axql-4a52c1edc0544dd0f9e156fab86504dc8bfa6c2a860f662836f492f5b03375eb 2013-07-23 20:00:08 ....A 121021 Virusshare.00075/Trojan.Win32.Bicololo.axql-584c76a62d3a9ea66a0c4cff3016be1dadb1e5693829de2d90208829529fde3b 2013-07-19 16:45:02 ....A 121027 Virusshare.00075/Trojan.Win32.Bicololo.axql-7e2f6cb3e7a6398b3f715b75c437d0c98fe605412fc9bd11fbdfff04dae5cc11 2013-07-23 12:05:12 ....A 121025 Virusshare.00075/Trojan.Win32.Bicololo.axql-a18cab0369cdc2bde7380449b3ee7eb7fdd6f97665770aab0347820986fad910 2013-07-23 14:01:10 ....A 121021 Virusshare.00075/Trojan.Win32.Bicololo.axql-b7c2e6da93e363a0a643ef5a11904b8bf6598020f83bfd79f67b008dfec639c0 2013-07-23 11:29:58 ....A 121027 Virusshare.00075/Trojan.Win32.Bicololo.axql-ed4ed0fd6ddf1dffb5f64f9df1a2aa7a8600be7b639a59060ab28e5ee360bb8b 2013-07-20 01:24:12 ....A 122957 Virusshare.00075/Trojan.Win32.Bicololo.baod-c5bd94aa3dd88fc2d7a115af1910b24c7e64b6d522b2c30186fbe8f9e4e35669 2013-07-19 04:09:50 ....A 122949 Virusshare.00075/Trojan.Win32.Bicololo.baod-e6ecde227022e9f59112087d2f822004838b758ef95469aba6128f4f8b965f8e 2013-07-19 04:06:32 ....A 117306 Virusshare.00075/Trojan.Win32.Bicololo.bhot-e20b41cb99ba0b08763cb9e057298c8e14af2a27081cda6c8c6622e3254fa12c 2013-07-19 09:37:08 ....A 120964 Virusshare.00075/Trojan.Win32.Bicololo.bhoy-20f90389e8f0541b5a4bcf21141ed53a795b881bf0c5e4a14643c72ea6708942 2013-07-20 01:24:26 ....A 120964 Virusshare.00075/Trojan.Win32.Bicololo.bhoy-e936061e8482396ea612b344520a4eaa4817cb0755f2b70deacd78838b757bd6 2013-07-22 09:40:52 ....A 122985 Virusshare.00075/Trojan.Win32.Bicololo.bhpd-5046fc20b866be8a8c796905f63a413ba0dd9fbf87fcc2dc0406ab7734b3e08c 2013-07-23 19:13:18 ....A 122979 Virusshare.00075/Trojan.Win32.Bicololo.bhpd-60e659fd4710385048125eebcecc3d00cbdb35cf08f2098f3efb7a2a67d09be4 2013-07-23 21:24:16 ....A 121733 Virusshare.00075/Trojan.Win32.Bicololo.bhpf-1c7499ab1fbaf9b38dc9b7676de290a48512762c098bbd25cb05adc20480b30f 2013-07-23 18:45:54 ....A 121735 Virusshare.00075/Trojan.Win32.Bicololo.bhpf-2de4b4e44c6a2bd3d64e3ece0b8460a9f6b79a9fbd1d629a614494b2f61ea7bb 2013-07-23 19:58:14 ....A 122897 Virusshare.00075/Trojan.Win32.Bicololo.bhpk-8b02489ab3d43c0c02cea74ddfb589e2c3f158dd0bf6df58e1d89036c261f9d3 2013-07-20 01:21:12 ....A 132785 Virusshare.00075/Trojan.Win32.Bicololo.bhqd-1e1b7e12852d522d6238a98e35ae3322ad69498adf6a61ff26521f442ccbdcb7 2013-07-23 19:09:50 ....A 132793 Virusshare.00075/Trojan.Win32.Bicololo.bhqd-66b6e554c9534a0d5a804fa93e60fa8786c73621a3ff13e8390279cc5a856507 2013-07-19 09:37:06 ....A 132785 Virusshare.00075/Trojan.Win32.Bicololo.bhqd-8f302fce023ec74cbf6a15e17e364fd61ecd4b0f4502819599289d9c7ffd5bc1 2013-07-23 17:21:48 ....A 132793 Virusshare.00075/Trojan.Win32.Bicololo.bhqd-cdd8ffaa9beb7256418902921e350ac92a88292d8854d00121aafe0ff23659a4 2013-07-23 14:11:44 ....A 120951 Virusshare.00075/Trojan.Win32.Bicololo.bhqg-d3cf8e47551d4e38916bc42fdda23ff9625ec81831ff9ae2856b22a74fce59c0 2013-07-23 09:52:22 ....A 120943 Virusshare.00075/Trojan.Win32.Bicololo.bhqg-ff24f77966cc596f5fae742ed3c19477a156b0bd64a5abe2ad057103c89ef96b 2013-07-19 18:04:20 ....A 125120 Virusshare.00075/Trojan.Win32.Bicololo.bhrc-c2eeeaf1c81a2e7c49c9d4fe706ff8dddb43ec2117a295de69af95d6196d23e7 2013-07-23 16:35:08 ....A 122272 Virusshare.00075/Trojan.Win32.Bicololo.bhrg-0dbd05d5af91b2ce68d9f345342af27912e55ce96180b23e53eb487b65466675 2013-07-23 14:42:10 ....A 122280 Virusshare.00075/Trojan.Win32.Bicololo.bhrg-0ee704f4ebad7ecf19e55a7ce57326c230a6ea5bfa94027a386b1513df100d97 2013-07-19 11:31:24 ....A 122278 Virusshare.00075/Trojan.Win32.Bicololo.bhrg-32600173c2cf429b5a757e272d0f0c250231b7511475fe0f1614d75b1aef2e21 2013-07-23 16:34:38 ....A 122280 Virusshare.00075/Trojan.Win32.Bicololo.bhrg-44392c46dee903a75e714f73f6fb208882d40b5176a4c71d13315902dd1fc80d 2013-07-23 19:11:38 ....A 122280 Virusshare.00075/Trojan.Win32.Bicololo.bhrg-686c6d100e35b058dff1b563c3d4d01d4309d2ec1bbacf6f19e52a5295dd9c75 2013-07-23 10:18:00 ....A 122272 Virusshare.00075/Trojan.Win32.Bicololo.bhrg-947b527c3bc84aac95a66391d1bf2b5fc6265c9d961eec2860e2bad7d0c5a3fd 2013-07-23 10:50:08 ....A 122272 Virusshare.00075/Trojan.Win32.Bicololo.bhrg-ab063a4f5bd8b4ed2148e35e547885a697be9b89c3f8237b5a49525d4257dbd6 2013-07-23 00:18:52 ....A 122272 Virusshare.00075/Trojan.Win32.Bicololo.bhrg-cd248df2db47c7aa0cab9d87203324266a7cbf2bfb1547d750ab0235e82c27b5 2013-07-23 10:25:44 ....A 122278 Virusshare.00075/Trojan.Win32.Bicololo.bhrg-cf6b718086a922dd1c9261d9df6fc00d13e3f6daf5ef9761d9a598adeb052d68 2013-07-19 13:46:18 ....A 127436 Virusshare.00075/Trojan.Win32.Bicololo.bhsb-540d0354cbdabf84aa83931077744183c284340a2c13c02be6c108787e24103d 2013-07-23 17:40:42 ....A 127436 Virusshare.00075/Trojan.Win32.Bicololo.bhsb-66ac005806f09ec0a1c33dcae8c6b81b2c135d4267f8e34c95946f0b0f73f95d 2013-07-23 21:07:44 ....A 127436 Virusshare.00075/Trojan.Win32.Bicololo.bhsb-b3bc34aebdba7d64e063a0544383c5dbf63e54b0ed5ccd69b123cc7e08c11339 2013-07-20 05:32:40 ....A 127434 Virusshare.00075/Trojan.Win32.Bicololo.bhsb-e4830b96d3fbafd20e76fb9f0bf6e5be426e170d46055b290bb3c4897a8da25c 2013-07-23 16:35:42 ....A 127428 Virusshare.00075/Trojan.Win32.Bicololo.bhsb-f880527aee3eb8b1955773968e9f5e30c8e63a816d1cd33ce537f6d0cab17732 2013-07-23 20:27:52 ....A 119076 Virusshare.00075/Trojan.Win32.Bicololo.bhso-03c1d08cb9c47168f4e494d8735a4041a6945d3895d75c1afb866260db97ea76 2013-07-19 19:08:46 ....A 119085 Virusshare.00075/Trojan.Win32.Bicololo.bhso-4a6f062096d9d38e4fa3bb533215fcc614569bc35512a8a05403b19dc85e97c9 2013-07-19 04:08:56 ....A 119080 Virusshare.00075/Trojan.Win32.Bicololo.bhso-658c9ac16f5aec29114683a8e4e3f76d340a6bad35fda60d1e52f8d741194db0 2013-07-23 14:41:18 ....A 119080 Virusshare.00075/Trojan.Win32.Bicololo.bhso-bb706f3423e1319c738fe95084409e4cf217246875920c121714a1f9953b2c01 2013-07-19 23:32:36 ....A 119083 Virusshare.00075/Trojan.Win32.Bicololo.bhso-bec23fa19965a6cd28af4ddfb513fd7eef59387935b60145afdf1238fc0130f5 2013-07-23 14:24:48 ....A 113792 Virusshare.00075/Trojan.Win32.Bicololo.bhsp-4a10d0bcfa5fbd9ad75343cd0113612896fafb4e164d75bac8933956045a99b1 2013-07-19 19:21:00 ....A 113789 Virusshare.00075/Trojan.Win32.Bicololo.bhsp-820792a311a65f3937783ed671e850581cb6734fb13d9f94939dfd7e879df131 2013-07-23 12:36:40 ....A 113790 Virusshare.00075/Trojan.Win32.Bicololo.bhsp-fc198263511debf668ab28610240cbf6c9eede89e3ae49a313c7c0a2d7020c63 2013-07-23 19:58:08 ....A 119046 Virusshare.00075/Trojan.Win32.Bicololo.bhtg-341858b19d61ead06abbc24d6ac2c193aaa76cc49c3cc0b47281a497c74eb5ad 2013-07-23 00:04:22 ....A 119046 Virusshare.00075/Trojan.Win32.Bicololo.bhtg-5bf2ded52c425c306ee93f7a42dd71e33ee8c785e83ccbe94350f9559236f381 2013-07-23 21:14:26 ....A 119046 Virusshare.00075/Trojan.Win32.Bicololo.bhtg-d9342b5ff73e54bd3665987574c4ea13acaaf8fdf258ad6f4a9ae1bcb904d47d 2013-07-23 21:18:34 ....A 120703 Virusshare.00075/Trojan.Win32.Bicololo.bicc-5bdde1decba38aee9dae5281b3566dd24241ee248fcfa1ce882ae9012b3b312f 2013-07-23 08:03:38 ....A 120703 Virusshare.00075/Trojan.Win32.Bicololo.bicc-b2d456cbd382f01e635e82b5e98f97384b1e842de071e8bb1921e9fc2e535ae5 2013-07-19 05:44:22 ....A 125633 Virusshare.00075/Trojan.Win32.Bicololo.qyl-0e78fa994b45c1e3e357dd976e5d1128dd984c77089bc2582e37f32aa8a90109 2013-07-23 10:07:20 ....A 125633 Virusshare.00075/Trojan.Win32.Bicololo.qyl-1145c2ede0cbc0c4d6cfede5361cc55f3affa379e0b192278197007294e05b94 2013-07-19 05:12:04 ....A 125625 Virusshare.00075/Trojan.Win32.Bicololo.qyl-2e07d3645e7351f0cf693d990b3123b64b66202f4f230bd507b38f97c9e3c1ff 2013-07-19 03:58:02 ....A 125633 Virusshare.00075/Trojan.Win32.Bicololo.qyl-d1f110272e93b27d0505815ad898587b838bb3242c05f060002764f4cac5d6a0 2013-07-19 08:01:02 ....A 125631 Virusshare.00075/Trojan.Win32.Bicololo.qyl-f4275ddfb68f1b2f464c6a8cfbf662e872423b1517b7317ba3afc6a236b0c37e 2013-07-22 09:58:44 ....A 124841 Virusshare.00075/Trojan.Win32.Bicololo.rdc-142c5df5e605e3826ece27e0bf4d5b6ee9e378c2eb24463ae38bfdf07a306ba5 2013-07-23 21:06:30 ....A 124841 Virusshare.00075/Trojan.Win32.Bicololo.rdc-16d01a6249c64345b2205276328d2f5df06739489ea9ba59b1d0edd10026571c 2013-07-19 20:12:24 ....A 124835 Virusshare.00075/Trojan.Win32.Bicololo.rdc-2e562d97d9b4aae62b334ca7f17e704e968072bf3fa57d6092491c74813daa7c 2013-07-19 20:48:28 ....A 124833 Virusshare.00075/Trojan.Win32.Bicololo.rdc-396cb79445c137517ef95ca1a0e967034a2f6c6a89d8e5c55233bb3e3019c040 2013-07-20 02:17:36 ....A 124833 Virusshare.00075/Trojan.Win32.Bicololo.rdc-7939b6706c02bf48bb05343b071cf6560281695b03c2b48df2ccf41e9927baa0 2013-07-23 17:20:48 ....A 124835 Virusshare.00075/Trojan.Win32.Bicololo.rdc-b95542337defe4f329f2b4c80146c0b2b24a79135144bba40da9e9d559a98c2f 2013-07-23 15:59:12 ....A 124833 Virusshare.00075/Trojan.Win32.Bicololo.rdc-e1a11f717665181ddd189ab3d955f5cefb9e8419ffe4ac50cbf29617366998a2 2013-07-19 12:16:54 ....A 124841 Virusshare.00075/Trojan.Win32.Bicololo.rdc-efc4258138983371188452a8c71f6b15dceee397b889847515bbf944d1b95969 2013-07-23 12:43:20 ....A 124833 Virusshare.00075/Trojan.Win32.Bicololo.rdc-f36d107569ee753056cd834d1992df57d11b107f1cb5df31ec2ab24c321b8d18 2013-07-19 22:31:32 ....A 120241 Virusshare.00075/Trojan.Win32.Bicololo.rkn-c0bd7a9820600cd131088731b98f54d9058e30afcafd11c4332009a55c72f2ba 2013-07-24 12:29:22 ....A 926669 Virusshare.00075/Trojan.Win32.Bingoml.amox-4cf286570c30fa9dfdd4d3183ea7f6e16395ebe88c6e66c42d9e441fa69d22eb 2013-07-24 16:16:06 ....A 926681 Virusshare.00075/Trojan.Win32.Bingoml.amox-5e43194cba5211d047f978b073b3e5cb322a0579151284808931c82b9b45f375 2013-07-25 14:06:48 ....A 926681 Virusshare.00075/Trojan.Win32.Bingoml.amox-739970b43e100889147f97f90d49f1de2e2885596732864a260ba154a0d8184d 2013-07-24 02:01:12 ....A 926655 Virusshare.00075/Trojan.Win32.Bingoml.amox-8761359fb11278ca4d858520d305442a9ca2cb8e77993a27071c793d3afd5fb1 2013-07-24 11:03:38 ....A 926681 Virusshare.00075/Trojan.Win32.Bingoml.amox-88fcc540e29414c365c6cfedd0581705bbe197271d2d6ef17e852d234b47ce5c 2013-07-24 21:26:30 ....A 798345 Virusshare.00075/Trojan.Win32.Bingoml.aqeu-4a168136fd4f46f9271a282afa25f706346e91806eb06205017c8dda08db9627 2013-07-25 08:10:20 ....A 135168 Virusshare.00075/Trojan.Win32.Bingoml.atdk-4b40a1168fb790a627d152ec189dd77522eb30b4ea6743c4a8369739b1457b05 2013-07-24 06:34:12 ....A 914435 Virusshare.00075/Trojan.Win32.Bingoml.ausd-898841d6ef29dcd5365062379718d7d70d8f1369f8ecdddb2a6ec98efa2827b5 2013-07-24 23:08:34 ....A 583740 Virusshare.00075/Trojan.Win32.Bingoml.axmj-1f5b3b5e00a0d7e163e7e3a4420727e659f18534d17a0ca534510c5d2bc2b453 2013-07-25 15:40:04 ....A 270848 Virusshare.00075/Trojan.Win32.Bodrik.ae-3d58f16aeb6b8b88118f4251a68e2abb5eede4941ef65bf20d0bd0a805ca896f 2013-07-24 17:54:42 ....A 271872 Virusshare.00075/Trojan.Win32.Bodrik.e-8a86d138ff1af0476aeef7db5e2291bf13e25fcfe8871a716cedac1480f2c5d9 2013-07-23 12:13:20 ....A 418733 Virusshare.00075/Trojan.Win32.Boht.vof-3f7f8dacfc1440549abd2f21a8e64fbbc1da37d8dec429eda6d35694e2ff967d 2013-07-23 11:40:44 ....A 69632 Virusshare.00075/Trojan.Win32.Boht.vof-5f986477075b975ee5b03bce78c67be8ea463e7daab7d0041ce2ae90abec4036 2013-07-23 10:26:32 ....A 314791 Virusshare.00075/Trojan.Win32.Boht.vof-9f4f2853f6c57b981b002e1bff2b907b04cc86a8e637095279b6c36d7d74a690 2013-07-24 08:58:38 ....A 35957 Virusshare.00075/Trojan.Win32.Bombibom.aj-48dd40f88826c229960332b61bcfc7e67fc8cdee1388c280a9841fe5a18a17e5 2013-07-25 13:01:00 ....A 84393 Virusshare.00075/Trojan.Win32.Bombibom.d-3eccab83bf5a577b516f6245ac2709d148660b1188aa6d2f7dd3c8e41bb0f237 2013-07-24 19:40:14 ....A 170962 Virusshare.00075/Trojan.Win32.Bong.gg-65d6a4c31a4ba512c273ef0cfb342b2c1a692718811b919f8c681134f4053dca 2013-07-25 12:15:32 ....A 258048 Virusshare.00075/Trojan.Win32.Bong.jl-68733b3008436032574d7acaa8cf5b3de67ee770a8765758ba53b9e5da6c7fa0 2013-07-25 11:41:08 ....A 57344 Virusshare.00075/Trojan.Win32.Brambul.bp-2c2a26728358f29c64b8a9de6d4ad682a6c66db4ad40a301b93e036c71ad76c5 2013-07-24 11:40:40 ....A 57344 Virusshare.00075/Trojan.Win32.Brambul.bp-6a7627430f39f76c143f98b943eb40095761a259df2fe95d5f27ed680ea9c4dc 2013-07-24 18:41:50 ....A 283648 Virusshare.00075/Trojan.Win32.Bsymem.oxx-2ef47e13c0076e0e06a7daaf64ec585194ffb4c8f3b0310ae91151b22d59fff0 2013-07-24 13:23:34 ....A 385024 Virusshare.00075/Trojan.Win32.Bublik.amnn-4797436003d3fe7a5aa35bedf9d669275e06b916e94690cb16f56780c88d607c 2013-07-23 23:22:22 ....A 397312 Virusshare.00075/Trojan.Win32.Bublik.amnn-85f75594735f0d9426b62fb718873e505a0f9e88355110a5d7df88a3544ceca3 2013-07-24 19:26:50 ....A 78198 Virusshare.00075/Trojan.Win32.Bublik.amzq-57a02ba92f66def44dc81e8a76b181be79507f0b9912b15d54bc7788989368b7 2013-07-25 12:55:00 ....A 172394 Virusshare.00075/Trojan.Win32.Bublik.amzq-5a26ea7ae60508b8ae2a7aaf23cc550a795fc4534b920815bdccf521ff300215 2013-07-25 00:24:42 ....A 148286 Virusshare.00075/Trojan.Win32.Bublik.amzq-5ba81914d36018e7b8f7b4d020ef36967d5d82da5de3a534472cc5454f26c130 2013-07-24 01:24:10 ....A 306009 Virusshare.00075/Trojan.Win32.Bublik.amzq-6627ef991ec2143532c0a1fd017a183046271766c0e4cef846760a8dbaeba159 2013-07-23 15:33:20 ....A 78198 Virusshare.00075/Trojan.Win32.Bublik.amzq-6c739627e7d7b9b14227d867d7f26792066643ab10f1ff2ebdfb8b31bee65d71 2013-07-25 01:12:14 ....A 78198 Virusshare.00075/Trojan.Win32.Bublik.amzq-7abafacccf5171879e0ca84f95fe6021d3c87c53f9211c32dfc06af96e895fa6 2013-07-24 04:24:48 ....A 28980 Virusshare.00075/Trojan.Win32.Bublik.amzq-8280e8070e51e1b99f74b5193e16404f0ee53142add2c7709b3d4ee134e8cf86 2013-07-25 07:52:52 ....A 78198 Virusshare.00075/Trojan.Win32.Bublik.amzq-8d99278be9bd9e3a61c356a12f9c75718ee71d2e0a4e8b606d275db07fcc82f9 2013-07-23 17:04:56 ....A 50034 Virusshare.00075/Trojan.Win32.Bublik.amzq-92f0fe2ce5c5fb7c04df0c52072d7f2f325aabaab1fef4d9ace2c38a3690255d 2013-07-25 16:14:14 ....A 32768 Virusshare.00075/Trojan.Win32.Bublik.azmz-2d4a6f7cd64858797dc081812a297ae06abea4fdd23fc76d3d49528f90d5284e 2013-07-24 18:08:50 ....A 61440 Virusshare.00075/Trojan.Win32.Bublik.bbnf-2d5f3a1c5e9d757290eaf829147c7123374c2029e77711c34f0916b1271a9485 2013-07-24 21:23:56 ....A 163507 Virusshare.00075/Trojan.Win32.Bublik.bicl-27dad9088c96b90c8da4bd7f320bad3431a8a67b0c170dd348041d87617e439c 2013-07-24 20:36:46 ....A 196608 Virusshare.00075/Trojan.Win32.Bublik.bicl-56e77625337396822553efe459f3ff4c6535954737d5cfbc60e1ae8ee94e8a23 2013-07-25 13:55:36 ....A 342708 Virusshare.00075/Trojan.Win32.Bublik.bicl-647c0e5ee28fba4d17def4419e9a3bf004af6f44df8f442ccc593b88d2df9219 2013-07-23 15:29:58 ....A 202240 Virusshare.00075/Trojan.Win32.Bublik.bicl-6c7b4d604ffec62d514b9b783a9206bdedb87cf6ed29e62820a2400d763441f7 2013-07-24 12:06:48 ....A 53248 Virusshare.00075/Trojan.Win32.Bublik.biia-3c1370feebc686111099a77a42d7a27dfe31e0c47d60fe2cc1aeacf44c2c5c93 2013-07-24 21:59:16 ....A 53248 Virusshare.00075/Trojan.Win32.Bublik.biia-8b5c4d43f3d292d9d38e718197599e8db30fccc937dddd256824709fde116dc9 2013-07-24 06:16:48 ....A 132608 Virusshare.00075/Trojan.Win32.Bublik.bipf-2e272ca2550ae8e8ad0315f715bf97a319268d48572789a9ec1d686b27b3921f 2013-07-24 08:19:48 ....A 488960 Virusshare.00075/Trojan.Win32.Bublik.bipf-7b494ec3c39d2ec1f8ecb3b66a7a53d0eadd7009e25bc96399ef7aed7c372cdc 2013-07-24 10:45:14 ....A 75794 Virusshare.00075/Trojan.Win32.Bublik.biyj-6ac5845504cab9a82d2cbdcf6d6642f7c4a5c50f12eb29e3550c736d899afb60 2013-07-24 05:39:32 ....A 327698 Virusshare.00075/Trojan.Win32.Bublik.biyj-7759ba0cb7166736d2a5ff2a589049fb195b55e88788df5c0f0452ef3d5831bc 2013-07-24 19:40:28 ....A 62482 Virusshare.00075/Trojan.Win32.Bublik.biyj-87b47b22bd5a51889f7924336eaa3de510e24b5cdb00783f5c913e40933d6c0e 2013-07-19 04:09:32 ....A 329234 Virusshare.00075/Trojan.Win32.Bublik.biyj-abc70e3872171fb1e85f75112f72478ec0a18956bdcbb752222db90a3a1b7651 2013-07-25 07:48:04 ....A 225661 Virusshare.00075/Trojan.Win32.Bublik.cacb-5ff16ebe9f7f665cbd446a28a60eafa15fc3919bc571b21fa8ef8fad5699eff0 2013-07-24 15:16:34 ....A 171008 Virusshare.00075/Trojan.Win32.Bublik.crbz-770da1174a87161d86578745095a253fe91f08b2b922d605769b89abb1239114 2013-07-25 12:18:36 ....A 548894 Virusshare.00075/Trojan.Win32.Bublik.ctde-1f8928481912736f7e3be7436bb6fdacd4bfebd3949127bfc32341d2b7bddbca 2013-07-24 14:46:02 ....A 549052 Virusshare.00075/Trojan.Win32.Bublik.ctde-86ffb9dd341590a0d886a053ee417ec8e4437c78a30212859ba8eadd977575f7 2013-07-22 02:07:18 ....A 1593856 Virusshare.00075/Trojan.Win32.Bublik.ctdr-4dbc0e23597dcc4d8db9d517f9eae431cc7d916bb57b04b5eb0265b474ee1bdb 2013-07-23 22:18:56 ....A 1889649 Virusshare.00075/Trojan.Win32.Bublik.ctuq-6a474f8d36ce2f3cf78ce70984e5be706f321b5e691ba501c032dec8dbb6b5cb 2013-07-24 19:31:10 ....A 69632 Virusshare.00075/Trojan.Win32.Bublik.cuas-4ab9c6800c7cae840e9c6b63f89c6fb47a39ccaa654cff9562e2c10f11a4fde1 2013-07-24 16:32:58 ....A 176128 Virusshare.00075/Trojan.Win32.Bublik.cudp-66c74d33aca63f37183df7b73cf5a6008c564a263f0ccf80ed0139fb0ea170f8 2013-07-24 04:54:24 ....A 729088 Virusshare.00075/Trojan.Win32.Bublik.cugk-39e226ef7783aaf7994a58a9e969d147240b407ae29a716248d9fac41caa849f 2013-07-24 11:20:40 ....A 277591 Virusshare.00075/Trojan.Win32.Bublik.dnel-7d0d4ecbf6f64e042583e5bb41b602467d24a11b161395bc43c53569ce0bb79c 2013-07-24 15:15:48 ....A 154118 Virusshare.00075/Trojan.Win32.Bublik.dsxq-6cb598cf0801deacf5a1a6dfcf5730662ce991c1e7f0a1c0053798d9480f673d 2013-07-25 13:03:08 ....A 404992 Virusshare.00075/Trojan.Win32.Bublik.dsxr-87acc2261661d809cc18b07f772ed39ce4d70ddd69dd7bbe456dc4581fa4138b 2013-07-19 06:23:28 ....A 106496 Virusshare.00075/Trojan.Win32.Bublik.dsxu-6d7ff69ce6860091a9c2c68b148c03b9bcf69f376f620afb0719e47ed00ea053 2013-07-23 22:55:36 ....A 201197 Virusshare.00075/Trojan.Win32.Bublik.dsyx-4bc6cef379a6c1264718f466bc64e5a174428499614f1ed4ac3e7f0975443c5c 2013-07-25 10:12:34 ....A 176279 Virusshare.00075/Trojan.Win32.Bublik.dtbd-6e1b4df70df646776ef6e9e4ccb2f18442b8fa2ae53962320f043272de93e122 2013-07-24 15:25:00 ....A 630792 Virusshare.00075/Trojan.Win32.Bublik.dtcw-69a7294998d09bb0259d34cf9ddf632098a3afa9ff1e06bf0768a3c979f38469 2013-07-24 14:17:08 ....A 313398 Virusshare.00075/Trojan.Win32.Bublik.dtcz-5c440777403e5659574b7f537065b945cae40c66298f265658f828977893b9b0 2013-07-24 17:55:52 ....A 217185 Virusshare.00075/Trojan.Win32.Bublik.dtnu-69cc0dc16acffb9c8d9adfd6bb938cd61fe9146e871384902da363f6600bb162 2013-07-24 19:14:32 ....A 131072 Virusshare.00075/Trojan.Win32.Bublik.dtuz-1e70f8cbfe821b1736ee77d6dd772bbe7430eabefd023a8d915a221c10a34e7e 2013-07-24 19:21:46 ....A 241602 Virusshare.00075/Trojan.Win32.Bublik.dvaf-3c90a90893178ec304484123c21c26370ad2cfc00d2593b75edb11b8f2946286 2013-07-23 18:22:20 ....A 128000 Virusshare.00075/Trojan.Win32.Bublik.dvhc-e29ff206b0df332a2ad3e5a1754215b3d27c33c17ec1ae3877e2f2af10809b31 2013-07-24 15:05:52 ....A 307200 Virusshare.00075/Trojan.Win32.Bublik.eiyk-66e2d95ab0c432b9be81f75a2a82c23ca66892c06f28b0c919ce1db985d9bec5 2013-07-24 16:25:36 ....A 307200 Virusshare.00075/Trojan.Win32.Bublik.eiyk-88a26457ff1129e63e833a15ad1c3489b2564748ef5e22e779254e03de461b72 2013-07-25 01:36:44 ....A 315392 Virusshare.00075/Trojan.Win32.Bublik.ejad-1f355245160ff4556a1f578b2ede07a9ece9829d9d449b3c4cd4681aa9324a18 2013-07-24 23:58:58 ....A 15368 Virusshare.00075/Trojan.Win32.Bublik.ejai-3c7d111361a52d5bf123221b9b5647d2fb4ac020920f3644d664a317ae8aff46 2013-07-24 23:41:02 ....A 139101 Virusshare.00075/Trojan.Win32.Bublik.ejhz-2d4280293ac08af398c47d58546bebce0572fd5dbbfe96788a8c7b9c9bedd457 2013-07-24 08:20:50 ....A 61940 Virusshare.00075/Trojan.Win32.Bublik.ejmn-4967e0fc78b173a2319718c8d40a37fb144fbe3ffb1a250ca7755317870e60ea 2013-07-25 06:55:48 ....A 30728 Virusshare.00075/Trojan.Win32.Bublik.ejog-38157d372414460548059690dc5adcfc3911dad8ece8f9a298f1b1cef76fd09c 2013-07-25 09:16:12 ....A 1142784 Virusshare.00075/Trojan.Win32.Bublik.ejoq-4f90a0a02a0057a9cfc3d6ba7bd3291010222aeb8af15e448fa43b6db085269a 2013-07-24 20:22:56 ....A 385024 Virusshare.00075/Trojan.Win32.Bublik.ejoq-6c593dafe3225812b5010d4c3b7c670e453f317425f2402f2a84a621a6db8217 2013-07-25 10:52:08 ....A 288707 Virusshare.00075/Trojan.Win32.Bublik.ejpp-6e11dc2e5cae0b4b6a642343f808ad437889a8e68e3d946e43a0507ce602cf6f 2013-07-25 02:14:04 ....A 1079000 Virusshare.00075/Trojan.Win32.Bublik.ejyy-3e043186c8897a71dd546f29e53c3a7a305a84babdf25c386db327c67af01b82 2013-07-25 09:24:00 ....A 209596 Virusshare.00075/Trojan.Win32.Bublik.ejzu-6d6e87305df913d4061ac8c70ff2081823f4fc543344931071035a58e48c2d0a 2013-07-24 17:58:00 ....A 264192 Virusshare.00075/Trojan.Win32.Bublik.ekkw-8b3df23d0a816e035b608d9a3a36bd8064116f40be4cadf8ad37dbf38517eb89 2013-07-24 17:03:36 ....A 279642 Virusshare.00075/Trojan.Win32.Bublik.ekmo-1e1d23565fb5a88a62d8009520cd89f53cb477eae450fa9a8ca6af7f1fb5cc36 2013-07-23 23:19:36 ....A 268879 Virusshare.00075/Trojan.Win32.Bublik.ekmo-681bf483cf2bb8c1a5ce0fcc95cf5d5693353003a7597b93807748ca08bf5b96 2013-07-25 00:41:46 ....A 61620 Virusshare.00075/Trojan.Win32.Bublik.ekoa-4e0188d4f4f9349a0855a5b87db859826d4ce51558f25080320aceb7040747f8 2013-07-24 22:32:40 ....A 59578 Virusshare.00075/Trojan.Win32.Bublik.ekoa-738d3b4f6176ce106f98277f01a30c444a64ed33b849c2d239adb7f5ac01736a 2013-07-25 07:51:12 ....A 63666 Virusshare.00075/Trojan.Win32.Bublik.ekoa-77072575148a40fb304489542dd4445a49066dc2375b1aeb149728b5560255cf 2013-07-25 13:00:46 ....A 590064 Virusshare.00075/Trojan.Win32.Bublik.ekoa-8cffb199018a6a679558cd6e87791645ac295ffe990189d001c6a6e46684f540 2013-07-25 12:46:26 ....A 187904 Virusshare.00075/Trojan.Win32.Bublik.ekot-7312ce2cf9cd92eaf6ea0c86615a92b43dfd401c154c5a67012a6bec6f1cc99a 2013-07-24 16:16:08 ....A 142336 Virusshare.00075/Trojan.Win32.Bublik.ekqv-5a9e01f1d51e98cd7684c24332732f88f0cf09680c0807eeb1a0af7ec1cc2035 2013-07-19 15:22:52 ....A 149504 Virusshare.00075/Trojan.Win32.Bublik.elcl-ad418506f975f8ccf381ff33d6760dc170328acc467de939a1d2290e148f143e 2013-07-24 23:13:20 ....A 401608 Virusshare.00075/Trojan.Win32.Bublik.elhu-1e6665da047a27bd68fa1f518c855a2870b9c09480a44eba7cef54df348fc7ca 2013-07-25 11:39:14 ....A 915824 Virusshare.00075/Trojan.Win32.Bublik.elhu-2aab311abfe8874dab752a8081da8c3d557dd11c6086dda92adf0c80248cf679 2013-07-25 08:00:38 ....A 289110 Virusshare.00075/Trojan.Win32.Bublik.elhu-2fe76a15d41275fb8944fde213f74a0dec6a387bc62d446222194a3e4c6e163f 2013-07-23 21:38:14 ....A 257273 Virusshare.00075/Trojan.Win32.Bublik.elhu-38acd6dc42af4690f88c2a1a05546bace5f5323ac4946e4ba748a5f5f4d76f4e 2013-07-24 10:45:50 ....A 296960 Virusshare.00075/Trojan.Win32.Bublik.elhu-3c0d0e038b94b1e9806a34e94c37f6254d74c74aeab8fa53a7483bac7d349380 2013-07-25 02:09:08 ....A 303616 Virusshare.00075/Trojan.Win32.Bublik.elhu-3e781ee01489a4a55a8196cd996b1cd16255444bfe51b797f784da08b6e05ebd 2013-07-25 16:09:36 ....A 303616 Virusshare.00075/Trojan.Win32.Bublik.elhu-3e7e3da76278788b9bbbfeff276e5ac6cfebe17b6c4abd45d4f26c18ba76a660 2013-07-24 11:19:58 ....A 507463 Virusshare.00075/Trojan.Win32.Bublik.elhu-46667791a5f0c3b21c0695a27284b4ab658c684237d01a56aae3a6e9168012c1 2013-07-25 08:00:48 ....A 335360 Virusshare.00075/Trojan.Win32.Bublik.elhu-4f86c6fedbdbf38a107b65848223448ba48e78bc488ff259168bd27c282d3e98 2013-07-24 00:56:54 ....A 413184 Virusshare.00075/Trojan.Win32.Bublik.elhu-6a34ec4019a421ca38b458690e521d8ec9af50034753a182ec31caecd0c47a40 2013-07-24 08:49:24 ....A 585928 Virusshare.00075/Trojan.Win32.Bublik.elhu-7639dae2a310eb6cd7656bd40eecb4dda263e7200f9bed32f213e283994e897f 2013-07-24 02:32:38 ....A 405704 Virusshare.00075/Trojan.Win32.Bublik.elhu-7b77d1c274cc2d4fd8f4524278efe22bba7fe4c2f3d38fb098713a60ec0b671f 2013-07-25 00:46:02 ....A 303616 Virusshare.00075/Trojan.Win32.Bublik.elhu-84c99a056f3ec2a4309e9ee7e9be9a41ab5533dd60d2f730544f5b8b40d00401 2013-07-25 14:45:52 ....A 489984 Virusshare.00075/Trojan.Win32.Bublik.elnr-5f07fabf0c17cb95a358c5249e9d2e9654690493432698127da83331edc42c3f 2013-07-24 21:40:08 ....A 413896 Virusshare.00075/Trojan.Win32.Bublik.elnr-6488b217a74993c66cd8a180f7a650b3e279ff103a5e789be23d12aabcee1a49 2013-07-24 21:52:54 ....A 622792 Virusshare.00075/Trojan.Win32.Bublik.elnr-6bd54c24f4e51e6a0f24224e81a546d73ec44ca5de42ddc102a43a93a42724a4 2013-07-24 11:07:30 ....A 1048633 Virusshare.00075/Trojan.Win32.Bublik.elnr-79f4874b04eea868f30a39468885556276cf92ff9e02052b23393fb76190c848 2013-07-24 20:28:16 ....A 510464 Virusshare.00075/Trojan.Win32.Bublik.elnr-87a1d4bae7cea3bbbac0746475a7388a52fdf9ffb9aa779ca1d788b6bc376a82 2013-07-24 10:22:40 ....A 133632 Virusshare.00075/Trojan.Win32.Bublik.eluw-6adf513531589f98d21125d917d3ebb9da6d055be5e12396faea9d16a2e07251 2013-07-23 15:43:56 ....A 44544 Virusshare.00075/Trojan.Win32.Bublik.embm-92737bfe4ce8eea7c375048151ac2bcce4ec02d2086b66241b996d73023ad2e4 2013-07-23 19:59:26 ....A 44544 Virusshare.00075/Trojan.Win32.Bublik.embm-937e3da0bedaff873aab31a66a38d630b8b38de2afdbd1e81de3a46ea65d6d14 2013-07-23 16:11:04 ....A 466944 Virusshare.00075/Trojan.Win32.Bublik.enot-92cf51c6b1d0e18aac31a32d2e0d939ce5be4324b56f097a3cb6d2720c07b767 2013-07-24 21:04:38 ....A 339968 Virusshare.00075/Trojan.Win32.Bublik.enuq-4c8ffa52f7418d35c49b90545f3a1d6fff493010e9719972fa3e060dcb44946e 2013-07-24 04:44:32 ....A 643072 Virusshare.00075/Trojan.Win32.Bublik.eola-2a2fcc33bf204fd42391777053231d1409f6641b595dd1cf78038b248ffa999f 2013-07-24 09:42:14 ....A 47004 Virusshare.00075/Trojan.Win32.Bublik.etdt-5e3b7130f104e3355343a106b4c56ee25934563dd1d833e43c7e525e512d8c6d 2013-07-19 11:10:42 ....A 533679 Virusshare.00075/Trojan.Win32.Bublik.eyyv-ac922f058b25e3abcd5697ca192f247506937504fcab4a20e0c354160d81a016 2013-07-25 01:44:26 ....A 190976 Virusshare.00075/Trojan.Win32.Bublik.lkn-2ca14ea5cebd1baa3ed70246abf807f73bd4cbbc729b66476891245f7197d1e3 2013-07-24 23:46:54 ....A 190464 Virusshare.00075/Trojan.Win32.Bublik.lkn-3dd25519657a99b2bb27b80345410a630ae68b05002dca9bd4044f19a11704be 2013-07-25 01:05:22 ....A 190452 Virusshare.00075/Trojan.Win32.Bublik.lkn-465112fce69344a65902cd7d58ce93a3573cba3ff8cb20772571d64265eb0176 2013-07-24 03:56:44 ....A 315592 Virusshare.00075/Trojan.Win32.Bublik.lkn-4b19f77d65d00b3d6a3c12e0fe8e03e0a669b157209ba98d07016a5dc03648ba 2013-07-24 10:28:22 ....A 315592 Virusshare.00075/Trojan.Win32.Bublik.lkn-4cca5f15c067478a9621f41ec527f011bff5b8a083747958865087c9eb1e1941 2013-07-24 12:42:50 ....A 190452 Virusshare.00075/Trojan.Win32.Bublik.lkn-662ce23f9c126b43156339f064870b5a3caac7f75dfbd06551ecbaa1dd54978a 2013-07-24 04:39:14 ....A 315592 Virusshare.00075/Trojan.Win32.Bublik.lkn-7daacac4b201211b3873efe7f0a5be154ae89e6acb6c7058a21bad0107301617 2013-07-19 23:35:36 ....A 55808 Virusshare.00075/Trojan.Win32.Bublik.mcp-3e46ca2453e7c4f43620bf1f938cafd79682063f08a0ab34a9209721783cc85a 2013-07-19 11:31:12 ....A 43520 Virusshare.00075/Trojan.Win32.Bublik.oal-3cfd88dcf4011bbb0b5aca482a8377576978000b7539c7dbc1834986b8ddc124 2013-07-25 05:15:16 ....A 47104 Virusshare.00075/Trojan.Win32.Bublik.oal-49927bf53868a6081525178c35618d205614b60450a3f62f9a6a8c6da64929ae 2013-07-24 09:18:44 ....A 48128 Virusshare.00075/Trojan.Win32.Bublik.oal-4c014d5f6a989551adde381b8aacdfed3e598c327f0bb1916d6823d015cb8461 2013-07-20 02:38:42 ....A 48128 Virusshare.00075/Trojan.Win32.Bublik.oal-4ec626b0e3406ae6dab323b751959eea8148e6de1efb4ee28a4218e70c3aa8c4 2013-07-24 19:39:10 ....A 48128 Virusshare.00075/Trojan.Win32.Bublik.oal-5a57f01bdbdf46deca143bb616692398cc636d3b03d633dac6d8dd2faac545a0 2013-07-19 18:35:06 ....A 43520 Virusshare.00075/Trojan.Win32.Bublik.oal-6e8e36ab1dcd1fd4f5207bd084f6143660a118fae507743f1cd22daf57498fe8 2013-07-20 02:31:24 ....A 48128 Virusshare.00075/Trojan.Win32.Bublik.oal-6f2c4873ddce3cf32c01c0ef7115c16a5ce4d17cc9833a3919160b1bbcf84e04 2013-07-23 23:15:06 ....A 43520 Virusshare.00075/Trojan.Win32.Bublik.oal-7ac9981d99ddc77d6d42202d53228145ed3e5178da096620659a00f32c0b08a5 2013-07-19 12:04:16 ....A 48128 Virusshare.00075/Trojan.Win32.Bublik.oal-9cfff9c94ca448592a032c86d05ce31845e0c018b1bf7e0f6693ad4ec6761de1 2013-07-19 08:05:54 ....A 43520 Virusshare.00075/Trojan.Win32.Bublik.oal-ac7135f9ed319236e432ae4d88dd139544343b9ed38f4c9b96d95568d3a94942 2013-07-23 12:54:12 ....A 48128 Virusshare.00075/Trojan.Win32.Bublik.oal-afb75f190b389e268f56e62a610d5b824eec50ba466c61f9dc8bd4fdd9940310 2013-07-23 15:31:34 ....A 48128 Virusshare.00075/Trojan.Win32.Bublik.oal-b7e20e39e232b4bc03e308b3562406ce4692958c9cccb4f7d2a6c7e2fc236f74 2013-07-23 14:46:24 ....A 48128 Virusshare.00075/Trojan.Win32.Bublik.oal-dfb8f1122d6d885cb02e06e4699104da70ed9b87fb996172e63a8bd919663f08 2013-07-19 04:16:24 ....A 45622 Virusshare.00075/Trojan.Win32.Bublik.onp-3c1665e1f704b80a849db7317abd1b89be62139118b9baf59811135c438c3953 2013-07-24 17:00:26 ....A 64388 Virusshare.00075/Trojan.Win32.Bublik.onp-3e1d3e91e3e689d16b3645b24c0b89cd021a27f36f399393be1103f5a1827d4e 2013-07-24 01:04:34 ....A 36864 Virusshare.00075/Trojan.Win32.Bublik.onp-832e53e4fc671e49a9706d883d2c8952b5f8585b86bfa87f7770094079e51abd 2013-07-22 05:22:06 ....A 113152 Virusshare.00075/Trojan.Win32.Bublik.ovz-3d366d021357175892b62778784aa3079728e36322da12427024f18b2c1490a3 2013-07-23 11:30:26 ....A 37303 Virusshare.00075/Trojan.Win32.Bublik.ovz-4f674560b65bb062a78df0cc095041ed0798f0f2f734a9481952c49d8af7e6b0 2013-07-24 20:59:58 ....A 1126400 Virusshare.00075/Trojan.Win32.Bublik.uco-2baeadff7246fe1dfabbea75a263ca77f5ddad6bd62b54b2139d83609b7c1b4d 2013-07-23 20:34:10 ....A 402616 Virusshare.00075/Trojan.Win32.Bublik.uco-928d294bdaf50e87d27efada651f240d7f611a4c8ce72393f3e77ef8f08e9691 2013-07-23 16:19:06 ....A 514112 Virusshare.00075/Trojan.Win32.Bublik.uco-dff1d022fa4993fc93b3228241d0067416392b130526e3384881eac64efaa822 2013-07-23 21:33:26 ....A 605031 Virusshare.00075/Trojan.Win32.Bublik.uco-e0eea3d62d56c9c4caefbdca93ec9312badae9c562cd513363a9f4f0d964e9a0 2013-07-24 08:59:36 ....A 322059 Virusshare.00075/Trojan.Win32.Bublik.vfu-499266d59e11549264f3c06c74b2f1339aa8c4d7bbb27467e5af5f18c3896052 2013-07-24 15:06:50 ....A 385547 Virusshare.00075/Trojan.Win32.Bublik.vfu-4b7ff825ceaeab97caafd4c836e9a722300d49e96adf1c04a34a8b5a4a8981cf 2013-07-23 07:35:54 ....A 329227 Virusshare.00075/Trojan.Win32.Bublik.vfu-6f77bce50790efdcce9b572cc20c926db061cd71b60a32362b74523d80fd3c45 2013-07-23 13:37:48 ....A 654809 Virusshare.00075/Trojan.Win32.Bublik.vfu-92256a26f2dbe826a0a11ae23635264728a48f1858605776253894833a558e0a 2013-07-23 09:10:56 ....A 360971 Virusshare.00075/Trojan.Win32.Bublik.vfu-aed1df7022937a5e59672caf32a75680f65a44ae3e3b54181ad04d51baad28d0 2013-07-24 12:56:28 ....A 103476 Virusshare.00075/Trojan.Win32.Bublik.xmm-2a5bce0a4263ddfecf1c9be8ae46ea0aff8ba2cd22718ebeb66be2a6d5aedff5 2013-07-25 06:30:50 ....A 643124 Virusshare.00075/Trojan.Win32.Bublik.xmm-38e12ea6b4e585a3e62fd98984791e7e8d5c8ed17a1eb497060a544b84b73b40 2013-07-24 12:02:12 ....A 333364 Virusshare.00075/Trojan.Win32.Bublik.xmm-59683202c9e9243fa23bf79357aa3bd0449855c11311a6705fb32ab6163cb4d1 2013-07-25 08:33:24 ....A 350772 Virusshare.00075/Trojan.Win32.Bublik.xmm-5fc1a97d8e302aaf867a1c541c2f119b53db24797a64f98c3aa187e4bfffb539 2013-07-25 13:53:36 ....A 169524 Virusshare.00075/Trojan.Win32.Bublik.xmm-5fc573eceb180cd4d0f031f05dc624769c02b28ea691b4243d306d51e542f39e 2013-07-24 15:54:06 ....A 350780 Virusshare.00075/Trojan.Win32.Bublik.xmm-66b2f2ad50c168b8a0b1f4df636b0ac5f5e4692c741ff9f38bc6e67e764a42bc 2013-07-25 11:57:34 ....A 335924 Virusshare.00075/Trojan.Win32.Bublik.xmm-6d4b101e6b5a8a197cfba3e92fa28c562cd823adca05c733150139bf1612521d 2013-07-25 00:16:16 ....A 73728 Virusshare.00075/Trojan.Win32.Bublik.xmm-89a9790fa405659b929407413b42d8e5be0ce2ba908117720617a6421372f69f 2013-07-24 17:39:48 ....A 69632 Virusshare.00075/Trojan.Win32.Bublik.xmm-8a37787039af23d29c144be1654a9e0fc5bac7ba943aa431c63b2a9453b65ff4 2013-07-24 13:09:24 ....A 99856 Virusshare.00075/Trojan.Win32.Bugor.ch-5a524261f72df6c893cc1f1f6b93765e374569891061c8661fe05d1ae9e1cda4 2013-07-24 20:48:16 ....A 1121280 Virusshare.00075/Trojan.Win32.Buzus.afqn-269719df7fe9d3201995d07fafa13559444e1a24ed14a523221bf88a799369b9 2013-07-25 09:15:36 ....A 68639 Virusshare.00075/Trojan.Win32.Buzus.ailu-6e6043be0ef9a90e9fd6426fa88808749ea173c7021fc18c4224505b84247fff 2013-07-25 00:33:44 ....A 47192 Virusshare.00075/Trojan.Win32.Buzus.ajkx-5b27cc612d31ae11ff5f03953317b8c32e296664cf518d5c99dbd44587849bda 2013-07-25 09:40:10 ....A 1166199 Virusshare.00075/Trojan.Win32.Buzus.akln-4fcd1a663a181113d2ccaafe89df4491ac4e3261387e8b86eb2b20f01570db68 2013-07-24 21:00:18 ....A 196608 Virusshare.00075/Trojan.Win32.Buzus.amkv-883a31f88f27f8b0ab6cd585b36d2e46c7b0db0e7a31b0a5f873229b5e981baa 2013-07-25 08:10:48 ....A 14336 Virusshare.00075/Trojan.Win32.Buzus.aurv-26e241f13d767d60db99ea08e2b2d74e2c63c192aced09f1ce54a684d656dc7e 2013-07-25 13:53:20 ....A 482304 Virusshare.00075/Trojan.Win32.Buzus.aurv-5fd5ac650502667a9dadf436ed6681968b078626e7679f34f2b23a2f814c66f6 2013-07-23 23:00:30 ....A 413184 Virusshare.00075/Trojan.Win32.Buzus.aurv-67f18dee9a87708bacfa63646748a9cf39f454994fb1a9c94c817ba58c2dd03f 2013-07-24 05:16:14 ....A 545823 Virusshare.00075/Trojan.Win32.Buzus.axvl-2d5186c5570f1fdefc58dac2e639c76d2d5ceb5a42d9f5b1d1320f21079de0e4 2013-07-24 09:28:38 ....A 560137 Virusshare.00075/Trojan.Win32.Buzus.axvl-2e443ae26e028d8d549990899a026501d81f79beece014fcdde9bc5b650f507c 2013-07-25 10:52:04 ....A 694721 Virusshare.00075/Trojan.Win32.Buzus.axvl-4fb5eea47c5d1e66e1a2f361a7744f0a9de6bbc0108b154f0aa9406931587006 2013-07-24 07:22:22 ....A 119808 Virusshare.00075/Trojan.Win32.Buzus.bkki-3e19574d786320cd903620758fc70e9faf5f0e0ac63aa9c0c2d8db4c82797d01 2013-07-25 15:20:48 ....A 131072 Virusshare.00075/Trojan.Win32.Buzus.brvc-88093d74e9755e5ddd0a55527f8967ac97e3c82d4c306bd601033583b9d19bf2 2013-07-25 09:38:14 ....A 77592 Virusshare.00075/Trojan.Win32.Buzus.bsjk-8d730e98adefb5ae9338d4ff3d7763c6b0197bb96b816cc5b99debb3410445fd 2013-07-24 23:14:52 ....A 225280 Virusshare.00075/Trojan.Win32.Buzus.btcb-7d675c777f1b2eb0474ab98971900982e4943d6b2754f9aefdba20372a40b879 2013-07-24 21:37:48 ....A 1194831 Virusshare.00075/Trojan.Win32.Buzus.bwcp-7c160fcc95337d7485932fec1ac11fd5b6581aa0db557523b8476ffa249c5067 2013-07-25 14:38:28 ....A 1008357 Virusshare.00075/Trojan.Win32.Buzus.bwcp-7d2edaa53b0ef90b1da10af5347129fc13f59c297b698d5e256a763b33974303 2013-07-24 15:06:22 ....A 57344 Virusshare.00075/Trojan.Win32.Buzus.bytn-2a2794c3cfd94863923345ac9c0fffe8c103e7ab6869608ef6cee1bfac7af537 2013-07-24 12:21:16 ....A 24776 Virusshare.00075/Trojan.Win32.Buzus.bzes-4b6a2446040c28f3651ccc76b11e0859cabc2744d093238b30bcc301ec40892d 2013-07-24 09:58:06 ....A 141356 Virusshare.00075/Trojan.Win32.Buzus.cbge-675c1c4fc12c270345ff155cb69f57e5d255bc1a00e898174c70293064d790fd 2013-07-24 10:10:24 ....A 147456 Virusshare.00075/Trojan.Win32.Buzus.cbge-7720d171bc08fe95195d199f10b1325e214ad97108b715c432be056ae6d867aa 2013-07-25 10:30:56 ....A 139264 Virusshare.00075/Trojan.Win32.Buzus.cbge-7ec12dc865c23a7112402045e127674b6f841bcf17d8871ceee4e94cc25185ec 2013-07-25 11:06:30 ....A 142701 Virusshare.00075/Trojan.Win32.Buzus.cbge-7ee3830d139c103bca9db2cfe4017596e451944a99848caa1216729e406d8d90 2013-07-25 08:53:18 ....A 203743 Virusshare.00075/Trojan.Win32.Buzus.cbnp-8d2ddb89c2e78081af3914b58ab96d7fba52aed97437d22973fb79d73f13a58e 2013-07-25 09:36:20 ....A 190497 Virusshare.00075/Trojan.Win32.Buzus.ccff-2fa5219624726745bd746288d69f0dcdad3dcd006e70f1c4a0b9f524287f32ac 2013-07-25 12:54:02 ....A 460833 Virusshare.00075/Trojan.Win32.Buzus.ccff-3e0adb84a065da7d89e214fc5c5fe611fe63680340f55dcfd131d9b0e8f36455 2013-07-24 20:24:00 ....A 172577 Virusshare.00075/Trojan.Win32.Buzus.ccff-5cb666d4b1ceb86a61ffcf1240ff14fc649b50c413b9b4a581a5ed8ad8934f5f 2013-07-25 11:31:06 ....A 374817 Virusshare.00075/Trojan.Win32.Buzus.ccff-5e01c792fa47f1c1e4b407e5f89ebafdf70fe350b17e38e74909fc10628c13f8 2013-07-24 11:26:16 ....A 445473 Virusshare.00075/Trojan.Win32.Buzus.ccff-69762bfe65dea1900407ee5cb4c727dab4876ce023681d6d1aa98f09202b04e5 2013-07-25 10:09:02 ....A 97825 Virusshare.00075/Trojan.Win32.Buzus.ccff-7ed35ca4a8d4804024b868666be8b9e5fe40378b3638707e9f1f4324134ce314 2013-07-25 08:36:36 ....A 77824 Virusshare.00075/Trojan.Win32.Buzus.ccfl-4fd938cc21ad37f1a32fe1b425b53064e763b1a5ea023a58264aec6492a22461 2013-07-25 07:13:34 ....A 733227 Virusshare.00075/Trojan.Win32.Buzus.ccnd-374f271cb94bc855d25d406237ed75fa393ab39347b6aedb57c6904d092edc45 2013-07-24 23:59:52 ....A 420688 Virusshare.00075/Trojan.Win32.Buzus.cdwc-2da82dcf8b7286fb81714ce63521902567aa456eeaf72e404548c4bca087a85a 2013-07-24 15:04:38 ....A 135221 Virusshare.00075/Trojan.Win32.Buzus.celq-2e43e9fd95f1c97c4a0731785438e86b89fa05aafd808fb40a4f7028f2c43239 2013-07-24 02:46:16 ....A 98551 Virusshare.00075/Trojan.Win32.Buzus.cezo-2a14b7e787d3fe1d55c39b7f214fcdf8197b8713379e79688b7de64c4f716698 2013-07-24 15:56:10 ....A 282623 Virusshare.00075/Trojan.Win32.Buzus.cezo-38634feb17ffdf73517d59d57ae3a7f98aa7f131c8bd15f87ddc0413a89e619f 2013-07-24 23:25:16 ....A 129362 Virusshare.00075/Trojan.Win32.Buzus.cfqa-3c781df6c4efbc29b601e8d0dd03ea99d81773ab8b9bd588ea23c670adda05be 2013-07-24 17:05:04 ....A 57344 Virusshare.00075/Trojan.Win32.Buzus.cjnh-82ca535a5ee0c75504d9bc07e86780d63ddb8d58382125a87e2a456035a382e9 2013-07-24 16:11:14 ....A 159744 Virusshare.00075/Trojan.Win32.Buzus.ckbr-8020fb01f986a472d3c4dee415a7af490ddb499801ee41fe20d016366e0c403a 2013-07-25 01:51:02 ....A 81920 Virusshare.00075/Trojan.Win32.Buzus.ckem-3efd0b104fe3c16e2e31f8c181cff4f919794cc81fa44604313bb9e953cb7ca6 2013-07-25 08:03:48 ....A 114688 Virusshare.00075/Trojan.Win32.Buzus.ckeo-5f7d0ab8491b527a711148261df670a90d1dbefdb752f8d72e848bcb8319674c 2013-07-25 01:20:20 ....A 149504 Virusshare.00075/Trojan.Win32.Buzus.ckpd-4c1e58f15f73038836574e5a3a77339e0d2c06618ab87948ff154f1000a35b83 2013-07-24 14:39:16 ....A 84175 Virusshare.00075/Trojan.Win32.Buzus.clba-76df07f2eb244727e7ae753b1ec5581d202909f8afb8d772a96c7598f3a3cb99 2013-07-24 18:29:34 ....A 58991 Virusshare.00075/Trojan.Win32.Buzus.clba-843d6c5863994928dc470a345365d69274077bd3283464789f0415a5260527df 2013-07-24 08:33:06 ....A 109171 Virusshare.00075/Trojan.Win32.Buzus.clhf-8746ce5fba1c172472fe25847137480bc51d10bc793b05c7d184c06433a1f6ca 2013-07-24 08:09:22 ....A 425984 Virusshare.00075/Trojan.Win32.Buzus.clnb-885fb0ef8b76fbe64f91be53fb465a55b1d7cf9f09c0c4886124e9b82b04bf6a 2013-07-24 22:44:04 ....A 81920 Virusshare.00075/Trojan.Win32.Buzus.cowz-3c8358955c9c9faf63b71234078113f7537a801fb5f0adbdbe1da57c10a5c581 2013-07-24 20:23:48 ....A 81920 Virusshare.00075/Trojan.Win32.Buzus.cowz-69bf2e58b8e8474bdffc5a2d7a475af016b9d31ad0a2abffc21b6906c8395994 2013-07-24 00:20:24 ....A 47104 Virusshare.00075/Trojan.Win32.Buzus.cpae-7c136c3ff7c4a5d9db96077cabbee318aa736f9ce7beaf79bb7d88c62c0e78d5 2013-07-24 21:01:16 ....A 28160 Virusshare.00075/Trojan.Win32.Buzus.cqej-1e19891e93f02f86d823df49662ffc4d52d6638d5f89675a105013077709fd28 2013-07-25 10:05:58 ....A 110592 Virusshare.00075/Trojan.Win32.Buzus.cqkb-6dc6cf1d11ecb0c0efdc980233738077b0b65036431303f87103649fa9e51830 2013-07-25 02:40:12 ....A 311296 Virusshare.00075/Trojan.Win32.Buzus.cqvc-66afaf34bf2cc5e864906da155d1e7a1eb784504152caf4e874163d207e39f09 2013-07-25 12:57:44 ....A 28672 Virusshare.00075/Trojan.Win32.Buzus.cqyr-5d6e27a5c0f386e63d76afff7fd29c0d0b4d07c90d82a147088fa8b0f05b7c9a 2013-07-25 06:55:28 ....A 67585 Virusshare.00075/Trojan.Win32.Buzus.criz-3a2554c8139a1d31c479b72974ad2f066648dbb0bd49a70199b7ea456b828d81 2013-07-24 06:16:36 ....A 4231168 Virusshare.00075/Trojan.Win32.Buzus.ctmi-8803b7ae0e0ca33329fc1fd0631b62ef92b902c39e6af8ad310324da78784427 2013-07-24 09:21:48 ....A 65535 Virusshare.00075/Trojan.Win32.Buzus.cuah-7a0699c68691792ab7cb22c5d33ff6e1659484b37825262688387efce0d547fb 2013-07-25 08:59:36 ....A 237568 Virusshare.00075/Trojan.Win32.Buzus.cudz-8dd32f85c594f645e41281bf3814959f3a0ea9d25e0f7518e97045fdef704489 2013-07-24 10:31:24 ....A 339483 Virusshare.00075/Trojan.Win32.Buzus.cuha-6982144cc2d4db2d1ec5307602562492d0f689626123cd5d8b5ce1076f1d0177 2013-07-25 11:52:38 ....A 49152 Virusshare.00075/Trojan.Win32.Buzus.cvwz-3e1a16e8c221cda9fdab27ecee40ee42d696826c33c3a47ce3f4fdcc13a8a227 2013-07-24 00:25:30 ....A 285184 Virusshare.00075/Trojan.Win32.Buzus.cwhc-59aa0079194500998f2a3d7ac3750c986ee668381fe9fc0e9c19a8f6daaabe5b 2013-07-23 23:15:54 ....A 67584 Virusshare.00075/Trojan.Win32.Buzus.cwwa-67935256b3e5d3879ac8ff1297743b3377efe79ba0c4f453cd590208a5c5248b 2013-07-24 02:22:10 ....A 98304 Virusshare.00075/Trojan.Win32.Buzus.cwyh-3ef76745c15c581df05bfde2eab6fa2d1b33b73f25797677c80519bfba3d8516 2013-07-24 05:20:54 ....A 118374 Virusshare.00075/Trojan.Win32.Buzus.cxpg-292a1eeace9aa991c9e08dbe0ff2ae5f6850d24339b6bed74c776084a9b64829 2013-07-25 16:00:00 ....A 73728 Virusshare.00075/Trojan.Win32.Buzus.cxsn-3d75123e92db9e49c6a052e91f1136561b03825b0192418531d9c4043a807d93 2013-07-23 13:39:42 ....A 198144 Virusshare.00075/Trojan.Win32.Buzus.czbp-6bd79c91d32641bc2fc8258324e350fa511f838dbaba6080fd054e5ee694368f 2013-07-24 17:55:22 ....A 45056 Virusshare.00075/Trojan.Win32.Buzus.dags-2e12ed993c1723e8b82bcd882af74371e066ceaae74ba9236afb100eb9580efa 2013-07-24 15:06:52 ....A 161614 Virusshare.00075/Trojan.Win32.Buzus.dawt-3d71a8c3897b921b1db851749f1dba8fe18b8d620836deb784ce7dcfa34e7679 2013-07-24 08:31:30 ....A 335872 Virusshare.00075/Trojan.Win32.Buzus.dijv-87b019a0d550b369fbb5209b33facfd44f6e45a4981e8beb23ca65756a193cdc 2013-07-24 21:41:06 ....A 215040 Virusshare.00075/Trojan.Win32.Buzus.dlab-741337e1ba4ec1ad85e7ece7a0548d9641d7938508532abd428be922cf54a8b5 2013-07-24 09:21:06 ....A 618560 Virusshare.00075/Trojan.Win32.Buzus.dmqr-3ac1dceb57fb9f44e6e54e61293b073699d1f58a600e5114ddbdeb1437c68c11 2013-07-25 15:28:04 ....A 586829 Virusshare.00075/Trojan.Win32.Buzus.doll-5a1644573b9b9eed860ea29f42ad082fbbf626780cb5c45a3342b2bf56c226d2 2013-07-24 20:33:44 ....A 139264 Virusshare.00075/Trojan.Win32.Buzus.dpwn-2ca8c8e0d6dbd6f5a2e17f13df086657c4bb25e9817e817193bd420021581e54 2013-07-24 05:48:44 ....A 279952 Virusshare.00075/Trojan.Win32.Buzus.dpwn-67dfeea146782a22b0c030f35938783422ce4d05f0c75e372a1da42167142b4c 2013-07-24 19:59:12 ....A 49140 Virusshare.00075/Trojan.Win32.Buzus.dpwn-858ece91cdaab609a1e7149f70c1360745744945d08055cb3995598ff9a9c63d 2013-07-24 22:51:20 ....A 73216 Virusshare.00075/Trojan.Win32.Buzus.dpwn-85a6cc778bd74eb63b22a8879c793d5fe547ffb69c80d01dfbd096d527eb87b6 2013-07-24 10:36:36 ....A 366592 Virusshare.00075/Trojan.Win32.Buzus.dqak-777073927bf5cb6366f5ade5c3938117f27eb2aebfd7826db4132ba7f8603afc 2013-07-25 14:49:06 ....A 56279 Virusshare.00075/Trojan.Win32.Buzus.dtlv-39e5c5cd656a82c5614e47b08ac4e91f7a59f2f3f38b8967e67d906b7d18cc2b 2013-07-24 20:17:56 ....A 238662 Virusshare.00075/Trojan.Win32.Buzus.dtmw-3c7e21f453698a53c7ce784fc2e7cccd067f699d1ecceaeed5b6f2dd50b42dcd 2013-07-25 11:07:42 ....A 153947 Virusshare.00075/Trojan.Win32.Buzus.dtsu-8c8e8ebfb677f1676c4dc69b5419cd5b8cdfb0d4be45eba552f1bc969a3cd37c 2013-07-24 13:05:40 ....A 252521 Virusshare.00075/Trojan.Win32.Buzus.dttq-1f687386217a2dc05240a47867f5203e8f45b85557d99f3df03ed102ee2c70c2 2013-07-24 21:33:12 ....A 83968 Virusshare.00075/Trojan.Win32.Buzus.dxsr-1da21d5e7178e0009f970bcb637d249c9bb47f9afd80fd078421474b1903dcd2 2013-07-24 18:21:16 ....A 545308 Virusshare.00075/Trojan.Win32.Buzus.dztf-2a7758cee97524374d21c68934c850df38d7708287050143c499c05893da241e 2013-07-24 18:20:20 ....A 173124 Virusshare.00075/Trojan.Win32.Buzus.dztf-5b0180bb657f05dad96926d653268785730f275612d9f510b9c8234ac00516ac 2013-07-24 16:34:12 ....A 1094376 Virusshare.00075/Trojan.Win32.Buzus.dztf-8a77d12b0eccbd2f5868d18c7793037d588978c4ee924f30d04fabe986487440 2013-07-24 17:57:02 ....A 753190 Virusshare.00075/Trojan.Win32.Buzus.eaml-83a1f7cfd8b7277675109c39ef52fac21278213a736f2392abe4b946a04eca4e 2013-07-24 02:48:46 ....A 376836 Virusshare.00075/Trojan.Win32.Buzus.ebpw-2f4d3c3f7e81139683cb6ab1abf4f37b62364de27d69c0ec60566e5b86066509 2013-07-24 04:54:28 ....A 151553 Virusshare.00075/Trojan.Win32.Buzus.eicf-5f2917965a9942589ca6222115709073a042ca74cf1692a04c277831b62c0963 2013-07-25 09:42:20 ....A 157184 Virusshare.00075/Trojan.Win32.Buzus.ekmc-5ff1928a0cb62f85fd868c28c9de64f21fdf5f5d73be5913e0554b4544d74f07 2013-07-24 09:48:18 ....A 161280 Virusshare.00075/Trojan.Win32.Buzus.ekmc-6923b4e76e182649883eb0e539ba95e66e8bff17fca3f2b47917841d9e388eef 2013-07-24 21:57:44 ....A 401458 Virusshare.00075/Trojan.Win32.Buzus.elow-82c87515a0efd7c53ca68b100f9055fded732899415550d39439511000e5ce76 2013-07-25 10:05:02 ....A 233472 Virusshare.00075/Trojan.Win32.Buzus.elow-8cf9798986eb8b3324ccd95ba8b14cab281e52c08b4bbbeffb74c61ec6a27be5 2013-07-24 16:07:18 ....A 297984 Virusshare.00075/Trojan.Win32.Buzus.enja-3ce4ab0c896338e42ecd58ea158b7e699f9f053d11141cd574c4a542cf1a9bd4 2013-07-24 12:32:52 ....A 86016 Virusshare.00075/Trojan.Win32.Buzus.enth-882a64784716c53496aa95ddd9bc7ef42eb0b773a0a93498b15ef70db4970518 2013-07-24 02:43:28 ....A 2179072 Virusshare.00075/Trojan.Win32.Buzus.epmh-4be53dbaf0df0c58365f47baef6864da16cd3becaadf2ed1aba9566c2617dfba 2013-07-24 15:18:50 ....A 230912 Virusshare.00075/Trojan.Win32.Buzus.epzc-2e27dd347c7cf3ed31c5d50df3f631e52f01f31bb956bc8f2c9eb263012cddf8 2013-07-24 08:16:14 ....A 120884 Virusshare.00075/Trojan.Win32.Buzus.euhe-2b22c076433ab0e1649ab2b4dbab31ad2ca9931329c81e597217ea3a017f5e53 2013-07-24 05:01:40 ....A 26624 Virusshare.00075/Trojan.Win32.Buzus.eund-7c27c49c27bf233ddd7ca2d1953c92821b44dc2c98d00ef44a9a1b4bf492d6e4 2013-07-25 08:59:44 ....A 92160 Virusshare.00075/Trojan.Win32.Buzus.eyph-8cea7954928eb1d0bcb6e825b5e1e3c0c133fd07df66e0e7fec12d0901c03f23 2013-07-24 14:57:40 ....A 352257 Virusshare.00075/Trojan.Win32.Buzus.eyqj-6599164d25c502a90abbb298b34552a47a9fa73c8049f0e2ec2259798f9cd941 2013-07-24 22:25:06 ....A 102400 Virusshare.00075/Trojan.Win32.Buzus.eyww-581ea74a6e5f7eb66bafe13e68682ff6d6a3ba014ec9af0cd9c9428a0f59853e 2013-07-24 19:41:40 ....A 389121 Virusshare.00075/Trojan.Win32.Buzus.fckb-85a9d9bd0f2e75a5209afc1775e777e6596c2077ccd98f4a535161bc33cef58b 2013-07-24 18:04:58 ....A 438272 Virusshare.00075/Trojan.Win32.Buzus.ffct-485e3493fb3d786711f8b7a2a4572d2b066e506e9a2440a6f0dfb1a521c2cf8c 2013-07-24 12:02:26 ....A 450560 Virusshare.00075/Trojan.Win32.Buzus.ffov-660acb7b3a55ae0276d7d208d3feacc4afd2f876e0c1caf856657950cb4ff3f9 2013-07-24 15:03:12 ....A 1243677 Virusshare.00075/Trojan.Win32.Buzus.fhrk-1e5dbeaaf667b92d9c16150e6f5dd47c64af8e3a2879496d62d21e7f2755a304 2013-07-25 00:05:08 ....A 2219578 Virusshare.00075/Trojan.Win32.Buzus.fhrk-3b77859bc68e65e19d391b31ac5d54f049407e30fe1efe1578fe893528d30f7e 2013-07-24 16:08:24 ....A 464757 Virusshare.00075/Trojan.Win32.Buzus.fhrk-86b24eede155ea5315e3dcff1819d458daf709ee25ac363e4f34c67e2be5ad8b 2013-07-24 11:54:08 ....A 479427 Virusshare.00075/Trojan.Win32.Buzus.fhxr-4981d5d4e1aa43205a48ee75a067873c79e126be2ffd56487cb37afb6cbf99ef 2013-07-25 00:15:38 ....A 50339 Virusshare.00075/Trojan.Win32.Buzus.fifp-2e406919545598fd96098ab86ce8acad3409d370ec0a603cb6a8386dcd19b10d 2013-07-24 20:27:18 ....A 322560 Virusshare.00075/Trojan.Win32.Buzus.fifp-7a8d6e40b866a378a6e4b4a7ccd6a9fa22e455f1bddb5faa4c0fa995d1bd482d 2013-07-24 22:52:46 ....A 161792 Virusshare.00075/Trojan.Win32.Buzus.fmte-8b3241627cb738b25b085e40a29ea3ac45abc8734428cd59a05883e1d2a6c46c 2013-07-25 07:06:20 ....A 412160 Virusshare.00075/Trojan.Win32.Buzus.fmuq-81e4ce700937edb8ad650e9005d33a5a8e52b962c2cf03cf09104f0ce9b9631f 2013-07-24 02:10:48 ....A 151040 Virusshare.00075/Trojan.Win32.Buzus.fnox-7750aa5553f1590b5dcf4860f6d3e64ce530ffd972f831e121f03403bccafbd3 2013-07-24 21:58:28 ....A 374272 Virusshare.00075/Trojan.Win32.Buzus.fpvl-2a5e733fcb747356c994ce56bb3f22ea4355c525dd7c39ec7bfbfaf9d38760a5 2013-07-24 14:30:24 ....A 144896 Virusshare.00075/Trojan.Win32.Buzus.fpyi-3ee1f2ada87a6c8087f272145956e5a6a286b64d1d9db2c888ba726ee89a8e96 2013-07-23 21:42:00 ....A 176128 Virusshare.00075/Trojan.Win32.Buzus.fqhv-3dd2a37d019284ba27fedd9395fc2f5d264f5fcbdd630e0bb3d531edb3e90c65 2013-07-24 00:13:50 ....A 393216 Virusshare.00075/Trojan.Win32.Buzus.fqmx-3f1cd5866aa787af4eeff01150e475aa0a9cfb59793ee86b87b4c7962a06f37b 2013-07-24 23:30:56 ....A 258048 Virusshare.00075/Trojan.Win32.Buzus.fqot-494f452be7a95cae4163ff969adb748f90f4ebdf9c07773301df3c5203f113bd 2013-07-24 13:44:12 ....A 298496 Virusshare.00075/Trojan.Win32.Buzus.frkh-1e03e6357f2eb01fa4aa1a28e08c006229c155d160ff936a48ad941e3b85b5cb 2013-07-24 14:30:10 ....A 163840 Virusshare.00075/Trojan.Win32.Buzus.frml-4dd3579a7906efc898dcb37c1906bad4183ad5307e127ab289f7cf085e1cf4fc 2013-07-25 12:41:30 ....A 282624 Virusshare.00075/Trojan.Win32.Buzus.fsbq-3a99b1608f33c5609cab2345f8ebad227b4cff8d4a94de5ed64d388e09923d6f 2013-07-25 00:25:58 ....A 389120 Virusshare.00075/Trojan.Win32.Buzus.fslc-5cfb1f1c5dac6dc9f0c490009f1bca106de8966edd9703fce8d7c4359c5c2a1a 2013-07-24 05:27:08 ....A 348208 Virusshare.00075/Trojan.Win32.Buzus.fsqg-6693f585236b883f96f35d438ce70d4c8713821bae6887b10cc7076cd7d2cfe0 2013-07-24 15:23:48 ....A 413696 Virusshare.00075/Trojan.Win32.Buzus.fuol-6d0229325576ef6ab1a588caa87795b01d2d571939d1473cf98dbea9f189746d 2013-07-25 08:14:24 ....A 877386 Virusshare.00075/Trojan.Win32.Buzus.fvse-5f781ab4b450909000cff0b6a1416d1d09027cb9f4b2c39c76d676cbc00c117e 2013-07-24 06:09:08 ....A 77824 Virusshare.00075/Trojan.Win32.Buzus.fvvq-5e23a5eef7f74699369f3bb532af2d62ba07fbbff0bfef61dd27e45f8e63b52f 2013-07-24 10:23:10 ....A 126464 Virusshare.00075/Trojan.Win32.Buzus.fwtw-7d116d4fd43b26e4c4de24ed5de202ad601907b93b97ea39001b52e72bc51763 2013-07-24 02:57:02 ....A 25600 Virusshare.00075/Trojan.Win32.Buzus.fxzp-89953505e91df4d078d1527972d2805cd00663eb466741bf8b0a1cfaa17e9964 2013-07-24 16:11:56 ....A 167936 Virusshare.00075/Trojan.Win32.Buzus.fzkc-7550383f6268e60fca56273ccd9f47eb158ae4a6d5be06a983f3623732d85ad0 2013-07-24 07:16:10 ....A 196608 Virusshare.00075/Trojan.Win32.Buzus.fzoc-5978ed59ab9a0ec1fa2f58223be44c2c036f76eed3ae4b605b943092b208e831 2013-07-24 16:03:44 ....A 172032 Virusshare.00075/Trojan.Win32.Buzus.fzwk-287130e758baeb66e9878f80051d10cb6f31be829c28a01560c4491cc0b4c3eb 2013-07-25 11:25:14 ....A 167936 Virusshare.00075/Trojan.Win32.Buzus.gbab-7abfff5db1a04d2beecae5fe59d663d89402a622a6bc889479b0c54b22e1e96f 2013-07-24 00:57:48 ....A 172032 Virusshare.00075/Trojan.Win32.Buzus.gbaf-891c298afad6baedaeb79116e1ff8308111693910083385fe379077e5de5be8d 2013-07-24 15:22:52 ....A 167936 Virusshare.00075/Trojan.Win32.Buzus.gbfh-7655cd914ec9e0220e9571564a130592d0d304a6f59093f28e5a805593391b3b 2013-07-25 13:32:18 ....A 172032 Virusshare.00075/Trojan.Win32.Buzus.gbke-7c08bf33dd0d49c94ca0ab2c09f29122f421b2847d1abdff05dc66c7b5b36433 2013-07-25 10:20:18 ....A 45056 Virusshare.00075/Trojan.Win32.Buzus.gbng-7e268113c4fb34e67a8f8e72d50d9966b0f832f1e37dac6940353f2f7434db2f 2013-07-24 23:30:22 ....A 221184 Virusshare.00075/Trojan.Win32.Buzus.gcwd-6446e862a47c3ecb993aef9902efea7811bf4684a03cde1d9536b6e99f6b6141 2013-07-24 22:28:10 ....A 59904 Virusshare.00075/Trojan.Win32.Buzus.gfcg-3ba4217ff3f2f8fb90eacc038dba360bf28c963e43a374625851a5c4e27f6bce 2013-07-25 11:32:24 ....A 987280 Virusshare.00075/Trojan.Win32.Buzus.gfls-6e43d6af7456fdc93c1548010eb23aa6a72a517d83a0ab0176dc273f5f4f8c8c 2013-07-24 23:44:48 ....A 27648 Virusshare.00075/Trojan.Win32.Buzus.ggdf-4dbbcf4a360d9844156cc60e4ec0f922f03755af73f7add8790438e5e84b757e 2013-07-25 14:40:12 ....A 847206 Virusshare.00075/Trojan.Win32.Buzus.ghur-866f3d9829d5db7a0619a8ec8b7d6913f9e187327142f00eea924e6e7fc88656 2013-07-25 02:14:12 ....A 104960 Virusshare.00075/Trojan.Win32.Buzus.gjat-3ae8e1f65bd930ccb87baded91b5c0c0c6fbc97761820fea71bb9f87ae54c8a8 2013-07-25 06:03:36 ....A 372224 Virusshare.00075/Trojan.Win32.Buzus.gjza-2b9733249bbb432d6518db9296911b1dbdda40540f4cb5844ae9550b147fa12f 2013-07-24 10:09:58 ....A 602679 Virusshare.00075/Trojan.Win32.Buzus.gltn-4b3ff2357c418efc5a0176233d4ea5c85e02c9b748518716fcddd40a381ba893 2013-07-25 10:09:28 ....A 1184311 Virusshare.00075/Trojan.Win32.Buzus.gltn-6e167bbe7fb69dfc48813b6025e2998c8e16cf9d89a2683406569015a1def3c8 2013-07-25 09:21:32 ....A 323784 Virusshare.00075/Trojan.Win32.Buzus.gltn-7ebf8996054191ed299919e3b34ffc1701eaf1d83a3a9b611d832f7431d8dabe 2013-07-19 02:36:04 ....A 387584 Virusshare.00075/Trojan.Win32.Buzus.gltn-aba9d449b378c5802f54333f131faef83aec21724b0b8c29e2063fb0ca9ada80 2013-07-24 21:36:22 ....A 101888 Virusshare.00075/Trojan.Win32.Buzus.gmcd-5adafd1b3f0f36e769dc4ac1d075abe672150433f46479763b779e9fcbc0ddda 2013-07-25 08:05:56 ....A 466944 Virusshare.00075/Trojan.Win32.Buzus.gmcd-6dd94333d712bd7f0fd9ca03674a67f78c34bd01a23883aa286bb6012afc0644 2013-07-24 21:35:16 ....A 370176 Virusshare.00075/Trojan.Win32.Buzus.gmcd-76b2abfcf6a1eebbd2e339bd34e93cf74c2077c8270fbf1417daf15c32a9b6f2 2013-07-24 07:25:14 ....A 866304 Virusshare.00075/Trojan.Win32.Buzus.gqes-8aed0e6e3ce87f3cbbd5e90673b6e99bc9d7ff9df2e023d21ef616f9458e1e7e 2013-07-25 13:04:38 ....A 55575 Virusshare.00075/Trojan.Win32.Buzus.gqup-89b287691b2b5be312b53fde023fb345679050134ee2d9183ea4d442b8f73820 2013-07-25 10:57:06 ....A 972220 Virusshare.00075/Trojan.Win32.Buzus.grre-5fc1ed1da8836027ffd193c13ac2073cf994049e1ace9258f88f3901423c10f5 2013-07-24 19:41:44 ....A 500622 Virusshare.00075/Trojan.Win32.Buzus.gtml-3ab35708d7f48029064725db312241cef8fe62540e2b28a585ab0bde1809d708 2013-07-25 06:32:40 ....A 569344 Virusshare.00075/Trojan.Win32.Buzus.gvju-4e97c5d20ce0c0f8de0b3dfe26b499d1d13cef6d3e5b70ab1668522606c2310a 2013-07-24 15:04:44 ....A 143360 Virusshare.00075/Trojan.Win32.Buzus.gvra-4d5f2807cd8808135443de0a8eb88e0ffa25d0aa4633db9c27d815309436658a 2013-07-23 22:22:18 ....A 475392 Virusshare.00075/Trojan.Win32.Buzus.gwsv-7bb883dd774eb6a11201a71183ff921e7330fbb4ae5e853d7facb82dd2176292 2013-07-24 07:59:56 ....A 235239 Virusshare.00075/Trojan.Win32.Buzus.gwud-3c6814ce069a79e88b63d1aec0462e56e48ff916fe621ced32bc30af0e93927d 2013-07-24 18:20:50 ....A 199168 Virusshare.00075/Trojan.Win32.Buzus.gwvj-6530ef5698e262f4eaf20c5ad6c0336ce2eb368d28a63fd3620ce268301d2da7 2013-07-24 20:58:14 ....A 212992 Virusshare.00075/Trojan.Win32.Buzus.gwvj-78bed1d6f341857516128147eff1d88dc707541f962c9de85cfc9bfe0a5469d4 2013-07-25 15:30:32 ....A 184320 Virusshare.00075/Trojan.Win32.Buzus.gwvj-8c7e7d73813dcfd6e9b8288d87a504ac43686c65e169da9758a307eaf06857fc 2013-07-25 13:43:26 ....A 122880 Virusshare.00075/Trojan.Win32.Buzus.gwvp-8b07faf9d385a85d0d421294a0b3381f35c5b0c461a1a760cec8069ac89cca11 2013-07-24 02:59:30 ....A 179200 Virusshare.00075/Trojan.Win32.Buzus.gwya-6c54f63a6d21e66a2455a324228339d579c1903e740830829c0ac89d1eb03b5d 2013-07-24 16:52:44 ....A 109568 Virusshare.00075/Trojan.Win32.Buzus.gxbm-4a16db84415da623426829f021652ab2a879d0df636eda9e8aa872a8ef83cba6 2013-07-25 11:05:00 ....A 200704 Virusshare.00075/Trojan.Win32.Buzus.gxjw-2fd7ef67105db945a212f6c70ff6932575520fa5bbb28ee8f39186abec6ee1f1 2013-07-24 22:06:08 ....A 126976 Virusshare.00075/Trojan.Win32.Buzus.gxuz-3d088aeae7766773f8fd8379489c5ecee602ac4d15552b89c0e3f0bf40c439bc 2013-07-24 23:21:00 ....A 622140 Virusshare.00075/Trojan.Win32.Buzus.gxuz-3e9e58ba696831a9a4cb1342335d0ff677d4b5b0bf42114eb81bad2c0a1bd6ee 2013-07-24 06:31:34 ....A 219197 Virusshare.00075/Trojan.Win32.Buzus.gxuz-8c732106de5ce0c7d080b14822852e67eab6da0c4f537a6a7999c537740b6141 2013-07-25 12:36:46 ....A 203776 Virusshare.00075/Trojan.Win32.Buzus.gxyc-2ff7b814edd694792e3d6436d56262ac2aaba3ba6ba551ad3de4112617a5d084 2013-07-24 12:29:22 ....A 331776 Virusshare.00075/Trojan.Win32.Buzus.gyri-770f7f73e10a25de26e94c9764786b4638c7c99414bc390e6af90255bd860f25 2013-07-24 14:30:20 ....A 248320 Virusshare.00075/Trojan.Win32.Buzus.gyzm-8bdf200cd732d93f91753c6171db5cdc73454b8d78d163ba3fb88c811ba2d5f3 2013-07-24 05:55:58 ....A 237568 Virusshare.00075/Trojan.Win32.Buzus.gzdp-87545a463faff331cfaa95b86a2cf4855d7ddc0234bb7e53531682105946a99d 2013-07-25 02:26:18 ....A 208896 Virusshare.00075/Trojan.Win32.Buzus.gzdp-8938a8d47273407b1a96fd82c2d95d236caeae6575b5bc5b912ec8ca0972dd5b 2013-07-24 12:10:18 ....A 211456 Virusshare.00075/Trojan.Win32.Buzus.gzgw-2b3ddb4071559e75d7dd292cdf7aeff7427fe1b56bfbb8e44eb21b6b68f07265 2013-07-25 11:54:26 ....A 2350080 Virusshare.00075/Trojan.Win32.Buzus.gzld-5f29c5e6e26918f6c297547a9f80a0125eb23439f76fa202046e768ebebc9647 2013-07-25 12:30:38 ....A 715264 Virusshare.00075/Trojan.Win32.Buzus.hcwl-2fc0ebcc5efb5fcd802c83f74df466fe5db2851485fc6b2525b100906790386e 2013-07-25 07:37:00 ....A 528705 Virusshare.00075/Trojan.Win32.Buzus.hdkt-4f4c791db08f13099dc3b8cfcc219da7e6b7aa9cadcd40f23a70434b0f2075c2 2013-07-24 21:16:58 ....A 388489 Virusshare.00075/Trojan.Win32.Buzus.hejd-276c592a1948af93008fd6ab16fec34360fa4e38525d50174efc81a18c3e28e1 2013-07-25 12:40:38 ....A 437760 Virusshare.00075/Trojan.Win32.Buzus.herx-7a912893b1cab6b0685958ebdbfbecc2a6aa1b9afb67066eb7dc117162937018 2013-07-23 16:44:32 ....A 178386 Virusshare.00075/Trojan.Win32.Buzus.hetp-e006415f4c04d9b243a4003f92a9d3a8db883dfc7c41a7bbbe4b5c17abf06764 2013-07-24 20:58:52 ....A 98304 Virusshare.00075/Trojan.Win32.Buzus.heug-87aa3d381b9a8e0331b32ce2d83d2fa267f11e3b2dc1a4c6016c3443f761c36d 2013-07-25 16:07:42 ....A 139264 Virusshare.00075/Trojan.Win32.Buzus.hfme-88a9edef2591c58188f151f353dffb63ad3a343f3ddf3a7fc183dc19f269437d 2013-07-24 00:19:22 ....A 388488 Virusshare.00075/Trojan.Win32.Buzus.hfms-2af0c475279c7dea79202219927b4a6676e2c29f986c68ed07dd4dd88015ca96 2013-07-25 08:30:24 ....A 147496 Virusshare.00075/Trojan.Win32.Buzus.hgsp-6e6991fabbc085352f53c8ea708d01c47250378a6967069a950ceebbc9060f05 2013-07-24 10:23:46 ....A 111124 Virusshare.00075/Trojan.Win32.Buzus.hhet-4e2c46ecd4af6169f9a632ecf6c968bb562a5ecadea0b9b6c317b1673e0f7293 2013-07-25 06:17:22 ....A 613948 Virusshare.00075/Trojan.Win32.Buzus.hhet-58eadd7a9b2edf18e618edcdfbcbe9336f96035831f919b70bae2a9706350153 2013-07-24 10:05:46 ....A 548864 Virusshare.00075/Trojan.Win32.Buzus.hhet-5c1f8e13ffeadf47f8681749dc88ffbb86e10ce036f4a1d53242bb540a6b605b 2013-07-23 22:04:34 ....A 225280 Virusshare.00075/Trojan.Win32.Buzus.hhet-5c80948421a9b3d2f26f3f9bd6d706f6cf88af1cc120368d8a05bf90241100ae 2013-07-25 15:08:32 ....A 192512 Virusshare.00075/Trojan.Win32.Buzus.hhet-8d6ae0468c91bbaf74945ca27bd4f21c54a508977942a1d4689b55d32226c31c 2013-07-23 23:21:44 ....A 759288 Virusshare.00075/Trojan.Win32.Buzus.hhkl-493a6bfeef651e6bdf7f4affc0d230b1d7f7736ae569ea0d9bae656e4265086c 2013-07-24 07:57:12 ....A 229376 Virusshare.00075/Trojan.Win32.Buzus.hhkl-68a58bf627e9eab306256422ff32c255774b0c39c9619cfa24e826a4d688d003 2013-07-24 16:42:18 ....A 458752 Virusshare.00075/Trojan.Win32.Buzus.hjug-7ac11ce28161a0fc5233fbdd03dbd10bcc921b556eed0de55c6ae522267cad6b 2013-07-24 13:17:00 ....A 547336 Virusshare.00075/Trojan.Win32.Buzus.hlhq-58f6cf7f235ed784f730c923400fb3492cbcbe911ad19296cf14fe2ebd7453de 2013-07-24 20:52:18 ....A 338948 Virusshare.00075/Trojan.Win32.Buzus.hlkz-467be74c27bca42c69e1945ef26bee95f185a1d8f9feba76d77502f562f1f67a 2013-07-25 14:15:18 ....A 716804 Virusshare.00075/Trojan.Win32.Buzus.hlkz-80a5046cbae0ebfa8b679f349a20ea197ed3ac2468926e0f5eecdaccf478eb51 2013-07-24 08:33:10 ....A 81920 Virusshare.00075/Trojan.Win32.Buzus.hmke-59e0feb98a5228128e480ce3e0a8293060af8982c64e7c720cd790dcbb37b3fa 2013-07-24 17:43:52 ....A 1330205 Virusshare.00075/Trojan.Win32.Buzus.hmne-4e6357fbf2b013a2c17335625e51dbad9ac5294f15d9c7ee579c1bd8fbcb5f15 2013-07-25 14:58:42 ....A 36864 Virusshare.00075/Trojan.Win32.Buzus.hmqq-49f7b1863720926f3b058a15a84d15876853967647920c33fd635526f9bf955f 2013-07-23 21:44:18 ....A 449536 Virusshare.00075/Trojan.Win32.Buzus.hnne-7c2c3336b29b2b1155fa6520dfe032e6946585dfcca579836d09fc3baf413293 2013-07-24 05:31:36 ....A 170496 Virusshare.00075/Trojan.Win32.Buzus.hodr-2ded9c4e2b32fb9291d5ef8596a1a586143f1c543d301c77a336d2a75d0802ec 2013-07-24 20:29:38 ....A 166912 Virusshare.00075/Trojan.Win32.Buzus.hotp-653a0ca9e9027a57db12884a01d986f98e103b7db99fc3441b960b780076f8dd 2013-07-23 18:47:44 ....A 65642 Virusshare.00075/Trojan.Win32.Buzus.hoxo-b9cd2e265fd60cd3cf8208147a6b191043003e2cb7f69bdd0ccd588d28fe9915 2013-07-24 10:43:46 ....A 319488 Virusshare.00075/Trojan.Win32.Buzus.hqks-4a135ffe4de4938c89f86d63d3a39037a43b5926a5bc7ae9164b39ab2ac83dbb 2013-07-25 07:06:22 ....A 430080 Virusshare.00075/Trojan.Win32.Buzus.hqks-6627ea675622391b639c4b70b10144fe5dac399240310c283c581848872a0d61 2013-07-24 05:31:08 ....A 1761272 Virusshare.00075/Trojan.Win32.Buzus.hqks-8a6e3c42ddbaffe1168d301531bbf1cba46e42e028a8ab0acd5886ac70ccf5ca 2013-07-25 12:29:08 ....A 302592 Virusshare.00075/Trojan.Win32.Buzus.hqkz-7788fe8b4f6cf3fa30dc9cfe48db1e4c1e0c4df4637099e44f9ce252bcdc2fb4 2013-07-23 21:03:50 ....A 612352 Virusshare.00075/Trojan.Win32.Buzus.hqnj-1f65a1a932a45f9204567cca46122840782fd906816b7dd3094d93e1cb1afbb0 2013-07-24 17:41:02 ....A 1041408 Virusshare.00075/Trojan.Win32.Buzus.hqub-76c89bfba399bddeab81da0659ce877be911262bbb1a586c7fc939e86154108c 2013-07-24 18:24:20 ....A 547328 Virusshare.00075/Trojan.Win32.Buzus.hqwk-3f7f90cd21beb496600b3aed7dd236407f5e21b87b2fc362f0b9cdcd217c7128 2013-07-24 22:15:38 ....A 118784 Virusshare.00075/Trojan.Win32.Buzus.hrfe-2d3455aa28d3b1ee1a02a014ad8104f0c85c66f818987ab94a0eb3a4dfb718d3 2013-07-24 04:40:18 ....A 88586 Virusshare.00075/Trojan.Win32.Buzus.hrly-2f742d77b229d4c21ed58dc135544fcc8d48ec2c081d58f2bb88b99e87991d3c 2013-07-24 15:53:16 ....A 88586 Virusshare.00075/Trojan.Win32.Buzus.hrly-7a46451ff073fd824b61c937faa60883307fefaece04b984cfbefcc09c54b6ad 2013-07-24 17:24:14 ....A 88586 Virusshare.00075/Trojan.Win32.Buzus.hrly-81074a3fe86c83c543e8d00af57ecb42204e705543b82588baaea847bd971f74 2013-07-24 17:19:22 ....A 188416 Virusshare.00075/Trojan.Win32.Buzus.hrmi-877fedf8dd9e5258f4dd485c72d624c1837d913bec5fe744f86d37b56548c8e9 2013-07-24 16:26:38 ....A 351232 Virusshare.00075/Trojan.Win32.Buzus.hscx-69580d406a03e13fab16d7926d8bf117b31a9fc6652f89fa608e7866e0075c0a 2013-07-24 17:57:12 ....A 479232 Virusshare.00075/Trojan.Win32.Buzus.hswa-3ea6aa3a1b7373954a1ef25eb79c875e5e3bb750489798af47d768f94973953d 2013-07-25 01:05:14 ....A 528384 Virusshare.00075/Trojan.Win32.Buzus.htrn-67a203e9539eb8b6e1c736636490c0b53d2fd8284907886a1b78a298891f6f53 2013-07-24 09:04:38 ....A 587264 Virusshare.00075/Trojan.Win32.Buzus.htzo-29dc7d2e9c40864eee38c55a89add07b62d0d55ca141b4c9cf099044c12b23db 2013-07-24 06:41:54 ....A 115581 Virusshare.00075/Trojan.Win32.Buzus.hurv-5d3881747c483bbb69c102315b8d12146a4648c9339522a0e1ac1f763f077def 2013-07-25 06:24:56 ....A 72061 Virusshare.00075/Trojan.Win32.Buzus.hutd-744edbdeef3458d1560daf293ca4a564c0b472e8069e2b5030825c4b3b7adc9d 2013-07-24 23:13:08 ....A 72061 Virusshare.00075/Trojan.Win32.Buzus.hutj-3cd7b8b5cacf71175244990d3468a7b25dd464e7da42827030b793bbf5228b16 2013-07-25 06:41:00 ....A 72061 Virusshare.00075/Trojan.Win32.Buzus.hutj-3ecc6cf0e8b6a8095adc62db8e7f200180248a0dfc66719cfb261611dfd8f55e 2013-07-24 04:39:16 ....A 72061 Virusshare.00075/Trojan.Win32.Buzus.hutj-4b597fd33f2feb834b45a1074a6aaec1f931506a202de6c73d8c2b11cab4b7ca 2013-07-24 22:45:10 ....A 72061 Virusshare.00075/Trojan.Win32.Buzus.hutj-6aec7bc5aa5cad89edfc7eeb1012c3bbc066ebf6cbfdb43c7eaabf97f30a01ab 2013-07-24 10:29:08 ....A 72061 Virusshare.00075/Trojan.Win32.Buzus.hutj-8b5739dd91e5b9686b923718beb529483a68af9d24912725c9f2f30429f0532e 2013-07-25 14:44:22 ....A 153108 Virusshare.00075/Trojan.Win32.Buzus.hveq-7bc3651a88fd7809a3bf91a79b1003b13520e210213acc6cf22d6ae6e15f79f7 2013-07-24 14:17:02 ....A 1459200 Virusshare.00075/Trojan.Win32.Buzus.hwtm-653983ebe4005f738636835102892104b2811ba79eb57f0f040081c59b4db5b4 2013-07-24 01:44:40 ....A 72061 Virusshare.00075/Trojan.Win32.Buzus.hwxl-2db97702d3d489cccbee84a2b9a658bf28df2001d12527dadb6dc0c225f9c571 2013-07-25 15:59:50 ....A 72061 Virusshare.00075/Trojan.Win32.Buzus.hwxl-8670dd91c28e7df1211a388f6ad427fce21a68703290039ff2bb948f490be541 2013-07-25 15:51:52 ....A 326678 Virusshare.00075/Trojan.Win32.Buzus.hwxy-5c552a38ce7adc26ac17c3e593b86916b8c8122e48bee61f1ccdda3f128a649d 2013-07-24 04:18:12 ....A 2893312 Virusshare.00075/Trojan.Win32.Buzus.hxib-5a1a3e5c8cecf803c085898c2792a281098dad8e462119d613baa8b3544e40ea 2013-07-24 00:58:12 ....A 43008 Virusshare.00075/Trojan.Win32.Buzus.hxyy-692653d6ddbcaf16d95555baaa311e5f4624a041678833e661116c54502fe060 2013-07-24 16:46:16 ....A 243200 Virusshare.00075/Trojan.Win32.Buzus.hyyh-7a7019710662bb01f7b574629729220fd41257d8fbb784d2f83af77c7fba60ed 2013-07-25 01:46:10 ....A 1036342 Virusshare.00075/Trojan.Win32.Buzus.hzkb-3e03c160897a6d967f93abd2635f318d182755d486d26d837f4d11a28c848853 2013-07-24 08:16:08 ....A 1110016 Virusshare.00075/Trojan.Win32.Buzus.hzkb-5ede591550b8c467146abbd500b372378d275b82455d485dde1860cedb06dbcc 2013-07-25 10:45:22 ....A 1047604 Virusshare.00075/Trojan.Win32.Buzus.hzkb-5f8d875434bad256b71d325cabac7232009d92a8e231bd2edf60f95eaa09cf18 2013-07-24 20:39:20 ....A 49152 Virusshare.00075/Trojan.Win32.Buzus.hznd-5c9720e609d2b9623741b52ddd0f4cce165ca73ef29da7274e658c9ae08ad63b 2013-07-24 03:25:24 ....A 10702848 Virusshare.00075/Trojan.Win32.Buzus.iagn-6640a07525f992daca3351735e73453c08dfe60aacb89774409ee0b6037935d6 2013-07-24 05:29:08 ....A 448588 Virusshare.00075/Trojan.Win32.Buzus.iazs-856855b21d3c0769e69d8a17a8caa15f92c299cad123d4008282cf609afa11e3 2013-07-25 02:57:56 ....A 1209856 Virusshare.00075/Trojan.Win32.Buzus.ibnq-5dfd2d658e91de5f63adc2b2a6e8b5552b7d9837370f7c888b7758b7fc41e9fc 2013-07-23 17:21:02 ....A 726016 Virusshare.00075/Trojan.Win32.Buzus.iemb-1eaf1244f3066ebd0461fdbb8d3312ba33b1b0ef42083abfe3aac51dfe9d9dfb 2013-07-24 14:56:14 ....A 68864 Virusshare.00075/Trojan.Win32.Buzus.igaa-2c1ed40b8b577e4288005c24fca650fc2581d8d3ec64cd6dac34ae622ebff5b7 2013-07-24 12:24:46 ....A 44285 Virusshare.00075/Trojan.Win32.Buzus.iggf-8aeb128f45f1a9bc842be2fc3b9fe054bf5bcc091f94c837ff5bc8d30aab58d6 2013-07-23 16:01:00 ....A 335360 Virusshare.00075/Trojan.Win32.Buzus.ihax-6c721e6aa151420fa9db69bf31be8d3a5631639a6ad95d56b87c365cb56821fb 2013-07-23 16:13:54 ....A 74141 Virusshare.00075/Trojan.Win32.Buzus.ihgj-1e7f3c1db14eedcc2977a7b5d13a552616868682c388ad0f2a677ea2fbf834a9 2013-07-24 16:10:18 ....A 141312 Virusshare.00075/Trojan.Win32.Buzus.ijpv-2ccb7213f755b163ed9117e46bd09dc11bdc9787080f8e8cc52ef1cdc20f8811 2013-07-24 17:09:08 ....A 433152 Virusshare.00075/Trojan.Win32.Buzus.ijpv-4ee614a1007ce468046f3f1920953901f6cac6e5a1deceb32ba4fa3d73550321 2013-07-25 00:59:04 ....A 1570304 Virusshare.00075/Trojan.Win32.Buzus.ikdp-295e28aef94201c8e0ec2dfac11e308a46fce0a7ac999ca87727ab5eef10dbe3 2013-07-25 09:55:30 ....A 97408 Virusshare.00075/Trojan.Win32.Buzus.ikdp-7e469910138eb591f54edfcef547e2d285214c4fb2e88a2937f239a55d196989 2013-07-25 15:38:12 ....A 129532 Virusshare.00075/Trojan.Win32.Buzus.ilse-4914376842679bd15c30e541b792988479c039c7d3addf3624dd5c62b324b31d 2013-07-24 14:36:40 ....A 480224 Virusshare.00075/Trojan.Win32.Buzus.iofc-2b0f12fafe9da511274e04410bb8efd66f82a1605ef4c5ec406f2db773010582 2013-07-24 12:48:50 ....A 480224 Virusshare.00075/Trojan.Win32.Buzus.iofc-3b263c7a3aa393d50c65536774a107b9c92da211584d36c4b105ca4d08021e18 2013-07-25 00:46:34 ....A 480224 Virusshare.00075/Trojan.Win32.Buzus.iofc-4ac2bcd37186e329d6869444293508ce23ac570d1c26849c9dc6085df69b38e1 2013-07-24 03:54:02 ....A 480224 Virusshare.00075/Trojan.Win32.Buzus.iofc-4d613223c823ea92e0da669d830843e31bd5a8563cf4840a98a7ff620c544608 2013-07-25 11:06:20 ....A 480224 Virusshare.00075/Trojan.Win32.Buzus.iofc-6e2e9df07c20b895c006cec158f9593ac3c087d168ee26197f0272acf3412040 2013-07-24 11:26:28 ....A 480224 Virusshare.00075/Trojan.Win32.Buzus.iofc-758a4e1d468bb981bb3bc5c836884b7974213b620cbb5d946b0082e8776f0b16 2013-07-24 07:31:22 ....A 480224 Virusshare.00075/Trojan.Win32.Buzus.iofc-8618421c2a159ae31f9bbe58c9fe6843e7a097e806b46c28fe4d9266adfe0d92 2013-07-25 08:51:12 ....A 480224 Virusshare.00075/Trojan.Win32.Buzus.iofc-8cdee43c2f44446e9160972ff808e6d433f936863c9a1c82f6cf6f3bf272b27b 2013-07-25 11:15:56 ....A 399606 Virusshare.00075/Trojan.Win32.Buzus.isjm-2ef1fac23462052ad5384682ca8e6880782e781455d1c4a2439d323d562a416f 2013-07-24 23:49:46 ....A 399606 Virusshare.00075/Trojan.Win32.Buzus.isjm-391bb29088611e88ec322cf6ace347fa2b8bc83f82c1ea738e74ea140c6614aa 2013-07-24 03:33:00 ....A 150474 Virusshare.00075/Trojan.Win32.Buzus.isjm-4e5ee9fa19482be55521cf955fff75cbc8055e16cd471993b3511039f23a3ba6 2013-07-25 11:07:06 ....A 399606 Virusshare.00075/Trojan.Win32.Buzus.isjm-4fb173ba97f122fb0daf3c6edd5bdb6ba367c34f7c34f0874fd05ccee3169594 2013-07-24 16:47:34 ....A 399606 Virusshare.00075/Trojan.Win32.Buzus.isjm-667acc54d9ba6b2d2539d35f7d8b570436b98d7ede5d1e42fe5810a018cb75b3 2013-07-24 13:55:12 ....A 399606 Virusshare.00075/Trojan.Win32.Buzus.isjm-743a0c3bbb9d685eacd034fc3e097adb6385bca1f6ff2fca05b04bc323524915 2013-07-24 15:07:54 ....A 399606 Virusshare.00075/Trojan.Win32.Buzus.isjm-7737b2529b79b0adcf039cd0c5a0a444c7d14b16f50c2da3a23c0777b5b06213 2013-07-25 00:21:48 ....A 399606 Virusshare.00075/Trojan.Win32.Buzus.isjm-837096e658183f56957494387de8384a4ceee6291a7490264b12e6dff93efc00 2013-07-24 20:52:16 ....A 224521 Virusshare.00075/Trojan.Win32.Buzus.isjm-852a91720902f53c0e32f8a68e09db46420046954f91f40dcd80bae13801c996 2013-07-24 06:11:28 ....A 562685 Virusshare.00075/Trojan.Win32.Buzus.ispe-3d30a965646442f6cb1e65ecf23a38460ae4aea74ac6e8d4a779d9bae78b683a 2013-07-24 11:11:10 ....A 562685 Virusshare.00075/Trojan.Win32.Buzus.isqz-28a0a33cffe92a8d751e10e0d036b61d576d4cec559a1c0840426dbc250a66b4 2013-07-24 04:48:30 ....A 562685 Virusshare.00075/Trojan.Win32.Buzus.isqz-2eacfca392bec199770c4fd9d4a3755492a5d574edfb6347365548d80538d7b6 2013-07-24 07:22:52 ....A 562685 Virusshare.00075/Trojan.Win32.Buzus.isqz-4a31e17c0c0c76761b8d95289723b3f43fe223fe2babd8543e5103a9da97f241 2013-07-25 01:04:48 ....A 562685 Virusshare.00075/Trojan.Win32.Buzus.isqz-589de751550f7018f8433a07de45488fd32739a03bba84096f6f3bdee13fa729 2013-07-25 02:07:14 ....A 562685 Virusshare.00075/Trojan.Win32.Buzus.isqz-5abd7384886030df21c14aa28b4c54250f9036b06a0eaf3e2bc959dfd55d92ea 2013-07-24 05:24:28 ....A 562685 Virusshare.00075/Trojan.Win32.Buzus.isqz-5b2eb4fa491e90534cde8a2085030f627f483ad23e72366ea32e12769e8367c4 2013-07-25 08:49:06 ....A 562685 Virusshare.00075/Trojan.Win32.Buzus.isqz-5ffaf5b9e97825cfd1955729694ea93bc3a848d407e9abd8abf47d616e2e3aa1 2013-07-24 19:03:46 ....A 562685 Virusshare.00075/Trojan.Win32.Buzus.isqz-6bd9c3108e771802efb7cd26acc4998d0c906acd3ebb60ecb32f7142a15b886f 2013-07-25 07:04:22 ....A 562685 Virusshare.00075/Trojan.Win32.Buzus.isqz-86b5bbae553918773810748fe3f649150b5b44e44c6beeff240ab7221f1702de 2013-07-25 15:13:48 ....A 43491 Virusshare.00075/Trojan.Win32.Buzus.itwc-73cb5f9261f549a746c2e62358c44454a849f810501a74f68951d7c4215eb2ac 2013-07-24 08:54:14 ....A 1179648 Virusshare.00075/Trojan.Win32.Buzus.ivjj-869c6cd6bde793978eee61a2bdffc985c1bb1099082719a769119721324ecd46 2013-07-24 17:56:22 ....A 1162240 Virusshare.00075/Trojan.Win32.Buzus.iwgt-3fc899f4494bef65d9c120bba3e34db22f1da095892074ead4ed7a5738303f02 2013-07-24 06:33:48 ....A 1120256 Virusshare.00075/Trojan.Win32.Buzus.iyiu-2c78b18803eab5bb69d54fa0a35dd72613ebf2a41f8bfce8a2064f182fb74d3d 2013-07-24 20:49:56 ....A 90045 Virusshare.00075/Trojan.Win32.Buzus.iypr-36fda5fe5d5b7d915772cb2b71ef037bdf0d55ab6bfa4e1a79b57d9c16766cb3 2013-07-24 08:19:10 ....A 90045 Virusshare.00075/Trojan.Win32.Buzus.iypr-3aba134c40b55a238d202beb0865cc93fe1f65297157da85b0cd6bb2304ad8ea 2013-07-25 01:39:44 ....A 90045 Virusshare.00075/Trojan.Win32.Buzus.iypr-56dcbed148e35d505c64efa2b4fb1580447a8deab2362103e42b20942c162761 2013-07-24 15:38:38 ....A 90045 Virusshare.00075/Trojan.Win32.Buzus.iypr-5dce90d15f3dd72f622bcaaa23ada5fc78cf1aa7a3ace0d733502fa9ee80f931 2013-07-24 14:35:58 ....A 90045 Virusshare.00075/Trojan.Win32.Buzus.iypr-7802680abade0ec5316ee377c7fc35e9c612f814a840a11d1acbc37d54ddc575 2013-07-25 08:19:48 ....A 424890 Virusshare.00075/Trojan.Win32.Buzus.jdrh-6e5e677c6fdca47cd2743fe24ef83cf0a1c178150075bf16f4ecc100960d8c6b 2013-07-24 15:49:14 ....A 433074 Virusshare.00075/Trojan.Win32.Buzus.jear-69121de5f36043288797f01f05dacff411fc2a48098a7f7d6eafcdbcfa38caa3 2013-07-24 15:50:04 ....A 206336 Virusshare.00075/Trojan.Win32.Buzus.kflp-69b54e4dea2aafbe218472fb5ccb9ca0f03f6754ce05bd65f125a71aceef06ef 2013-07-24 18:05:04 ....A 96340 Virusshare.00075/Trojan.Win32.Buzus.kvys-581681ad79a51101858aeda097d6bbfd4a29bdcd54b7d9350fa98879d2e4fc66 2013-07-23 17:15:20 ....A 105472 Virusshare.00075/Trojan.Win32.Buzus.kzoi-1ec13f3288bb21d718e24e26fd042c732720b5a15ad557f5603e87ec68caaa79 2013-07-24 16:37:02 ....A 56189 Virusshare.00075/Trojan.Win32.Buzus.lba-1e2ae2c119869775239edef008490c20ab9a78c58bf9c1bd3bd89d3fd731b645 2013-07-25 07:23:58 ....A 72704 Virusshare.00075/Trojan.Win32.Buzus.lba-2a0c708e8b9a5251a3be04cd88cf40921b0d01e8cd1f5c580b01dac5cf93cdb1 2013-07-24 02:32:24 ....A 340848 Virusshare.00075/Trojan.Win32.Buzus.lba-3d096ae5600758e1a7fc1bfb41b2e980deef27c4cef2ac957031da4876dcbe7a 2013-07-23 15:55:54 ....A 132096 Virusshare.00075/Trojan.Win32.Buzus.lba-44fa90a288b1252af5a71e2c21967ec54a28c08a5c010ea6cda76681c1217af9 2013-07-23 23:21:58 ....A 81470 Virusshare.00075/Trojan.Win32.Buzus.lba-4dd4652afdaa7141dbc1325c2b3e69b379c587c1f984d853fc96ac545e010ebc 2013-07-25 12:54:52 ....A 88123 Virusshare.00075/Trojan.Win32.Buzus.lba-4eeba89a332f1f6c2f464ae9e2d399097716ee497928329e53e824ed6d703638 2013-07-24 23:26:24 ....A 72704 Virusshare.00075/Trojan.Win32.Buzus.lba-4eec1a891f8ecd27deace4b8ebbbf03b2e996c080d606c6d1ee76612c3217f02 2013-07-24 12:22:32 ....A 81161 Virusshare.00075/Trojan.Win32.Buzus.lba-5bb5a299d0d1141a0ab733d0cb7727a73874927fa55689571a49e334b5af9583 2013-07-24 02:33:00 ....A 241864 Virusshare.00075/Trojan.Win32.Buzus.lba-5ec23c29b9d10c702dbafa03344d29f1d1b009af93471a11acea594e0a04024e 2013-07-25 01:19:46 ....A 80973 Virusshare.00075/Trojan.Win32.Buzus.lba-7777fa91281c93bc6a59982cc54533a493b031e1abc95ae94c5393dc2118e5f6 2013-07-24 17:17:46 ....A 81422 Virusshare.00075/Trojan.Win32.Buzus.lba-844f5d2f39748b889f9851947043c8ef6fc8ec62a3aaf1174524b8dec4a702d6 2013-07-24 18:11:30 ....A 81430 Virusshare.00075/Trojan.Win32.Buzus.lba-876a0d4736d6e3e33fea71d34425413f7000ad712041b02679faf57b37d63fd8 2013-07-24 07:31:54 ....A 217601 Virusshare.00075/Trojan.Win32.Buzus.lba-8966a1758957681e98ba3223cc6eca725062c606adfccc175fbb90c64a0d4b45 2013-07-19 11:32:52 ....A 51712 Virusshare.00075/Trojan.Win32.Buzus.lfoq-3ce0a63108eb31369ed5a861e6cd89c80e8676b9913b49b894ece080369aaf32 2013-07-25 10:09:18 ....A 132739 Virusshare.00075/Trojan.Win32.Buzus.libe-5ff4b73d0bb7467663b8b48b15c5e1ed3c3ac353413aa390c429ad15a46cf6bf 2013-07-25 13:36:26 ....A 104448 Virusshare.00075/Trojan.Win32.Buzus.libe-6858cc3ad5e4b747313a26ef6af90b86562e4d3da9093297950b17a9f3c67d16 2013-07-19 06:30:48 ....A 529408 Virusshare.00075/Trojan.Win32.Buzus.mqdo-8d32bf791ee070fcc74486f9a2fd434e5f6de96fa62c3dd1eb0656886fa9437a 2013-07-25 10:32:08 ....A 250369 Virusshare.00075/Trojan.Win32.Buzus.mrfh-7e1ac523827b8937b1c07ee7e1281667737d8bcca4b45f5a9c9d36fabe3969f8 2013-07-25 11:00:32 ....A 3686400 Virusshare.00075/Trojan.Win32.Buzus.mwwv-8da3c0aa4223c1e6876a68c143536a10fa5f445e2abac7a64963d1b75ff8876d 2013-07-25 08:54:34 ....A 91139 Virusshare.00075/Trojan.Win32.Buzus.mzgb-7ea34802f8328259e40fbbec81e6a24b302ff007ded8d54484ade0062a52f540 2013-07-23 18:31:18 ....A 322139 Virusshare.00075/Trojan.Win32.Buzus.nmkc-cf44912ca49809fd6267b2f46bc85e013855804406c079902b820ee1fd8dc083 2013-07-24 02:01:42 ....A 32768 Virusshare.00075/Trojan.Win32.Buzus.npcs-2d1ca632a531950b1324669025c3be1f34cfc00f71eb020c1d2e438905af02f7 2013-07-23 22:51:22 ....A 69658 Virusshare.00075/Trojan.Win32.Buzus.npfs-2afdb2eb29477e9db0daa327df35150218474f1c5ce2b4652575685669e03952 2013-07-25 07:30:26 ....A 69658 Virusshare.00075/Trojan.Win32.Buzus.npfs-6d228c3d67462bb85c82b008c548f67a3a65cdf753c5a34c0590d87cae7a0400 2013-07-24 05:57:18 ....A 69664 Virusshare.00075/Trojan.Win32.Buzus.npfs-7c1dba5d0f1ad643af608ab530b99dbcd72cf0b167833ad7ed89afc4020b3547 2013-07-24 20:51:36 ....A 69658 Virusshare.00075/Trojan.Win32.Buzus.npfs-861071f3befc4f621a8d7f88a7c5b391ea12e745eadf81f60d271874f945f336 2013-07-25 08:18:04 ....A 151552 Virusshare.00075/Trojan.Win32.Buzus.nprn-4ffa1ad7ce1bd06194f210ea59e37112dbfba13f5182c92578456654a484d368 2013-07-24 01:29:22 ....A 323584 Virusshare.00075/Trojan.Win32.Buzus.nprn-5ecdd17de58d85028e6b08de851040e6d909100065331aa93699b744609499c8 2013-07-25 12:38:24 ....A 55835 Virusshare.00075/Trojan.Win32.Buzus.nqrd-7304e02f306f3ac542b97817b33e503a868e966d470780b2cc8c4ae7a92b55cc 2013-07-24 17:09:38 ....A 37376 Virusshare.00075/Trojan.Win32.Buzus.nqrd-8a808373592eb54b9d300e8dcf28f6715c3992ee932250f0f9919606c48d78c2 2013-07-24 06:29:00 ....A 20480 Virusshare.00075/Trojan.Win32.Buzus.nqyg-5a49cde1183c7b97d1c83c4b6688dc7c26cc9c22a19efb1f7be215311fae91ff 2013-07-24 20:06:40 ....A 8704 Virusshare.00075/Trojan.Win32.Buzus.nqyg-8c17872a3726fa3a73049614ee5a5653f0a920202f06b39058071ca37a6ef62a 2013-07-24 23:11:58 ....A 180263 Virusshare.00075/Trojan.Win32.Buzus.nqzn-378ee11cfbefe05eb5960f8c705f52c6d1d795e772496c351cbab2986ad863cf 2013-07-24 11:28:24 ....A 180356 Virusshare.00075/Trojan.Win32.Buzus.nqzn-792a4b4cc617080172af2ed39ec37e4015aef5d410db5772b648b98d82d04346 2013-07-24 12:55:10 ....A 319579 Virusshare.00075/Trojan.Win32.Buzus.nrai-85439126ff5a64915b7be39ce0dbea961910ab8c25d732f557e0ce3ead4bf265 2013-07-24 05:19:04 ....A 69632 Virusshare.00075/Trojan.Win32.Buzus.nram-8be77e7bcfa6725dba6ed5c5d79a07350aa2a135d879c5443688831e670d2bbb 2013-07-25 15:43:08 ....A 204800 Virusshare.00075/Trojan.Win32.Buzus.nrff-37ae4714f29e2b4c58c5e66e06a7466d99a7c0ce16cdf270b4e356d758767872 2013-07-24 10:05:30 ....A 192512 Virusshare.00075/Trojan.Win32.Buzus.nrfw-4a89a8d71fd41b9b5340528071d2211a11a509f254523a7616843a9c088a706b 2013-07-25 01:49:00 ....A 40417 Virusshare.00075/Trojan.Win32.Buzus.nshm-81946f9a6c0684029659a83bc24ef66580976ed4afbec7df4f6c8947540fae3f 2013-07-25 09:49:08 ....A 397312 Virusshare.00075/Trojan.Win32.Buzus.nsrh-7e90994a61914638359b083204de18fc8f51447f5f33fea09dd85c4c2cc9c5f8 2013-07-24 20:27:42 ....A 249856 Virusshare.00075/Trojan.Win32.Buzus.nsrw-5da0204b2fd409b41a205794669465779f1c9dadf781f57d96b952b6b3114653 2013-07-24 12:16:44 ....A 555164 Virusshare.00075/Trojan.Win32.Buzus.ntnn-3c33218e4d29a43ff8be79f3e17bc3beeff507a9213b7554b311f096cdf30f40 2013-07-24 15:18:50 ....A 349214 Virusshare.00075/Trojan.Win32.Buzus.ntnn-4ec92fa7612db111aceed14feb1f4e91acd6bacf1a6039323313a025c74a82c0 2013-07-25 00:54:38 ....A 349193 Virusshare.00075/Trojan.Win32.Buzus.ntnn-64785c4de941c8dd588e7ba4809899d0c3f7126d8f799d922d558ef7afc4ec6b 2013-07-24 10:18:52 ....A 829551 Virusshare.00075/Trojan.Win32.Buzus.ntnn-686bc8ca947685b9c5db37072b4653da28695b4d285a17446f4a1e5494e41171 2013-07-24 17:00:54 ....A 349196 Virusshare.00075/Trojan.Win32.Buzus.ntnn-6b6ffb873486568abe9c47c7f6470a2faa0ff85a0cc7c50bba57f9676449af36 2013-07-24 01:04:14 ....A 349214 Virusshare.00075/Trojan.Win32.Buzus.ntnn-784cca514f4cafe60ea4ce00be998b369ecb463782e4734accebe576ea7c7c00 2013-07-24 17:10:02 ....A 349253 Virusshare.00075/Trojan.Win32.Buzus.ntnn-8b90fd36cda3f7e5f269804ad665df2134161ef72fb803ff10fc51cc97dff79a 2013-07-25 13:19:58 ....A 512000 Virusshare.00075/Trojan.Win32.Buzus.ocmy-7b2aa9afa350a80906e808ba7e6dc2881d558ebfb00e12816af05d946ac6468d 2013-07-24 17:17:04 ....A 2609152 Virusshare.00075/Trojan.Win32.Buzus.outs-7adfcb106b02d405968cae103238e03ca9fcc7ee03601bd40fc0205a35e2b137 2013-07-24 13:01:54 ....A 71680 Virusshare.00075/Trojan.Win32.Buzus.qbvw-2af684e58fca51b2ff246ce6c396d5603cd9074df4c87cd87408ffa9b94e2cab 2013-07-25 06:53:54 ....A 66560 Virusshare.00075/Trojan.Win32.Buzus.qbvw-4b7c7d79a4fb46625cddd5e519f1768b0572b5ce9c7ffdbe121c3e38dddb7b22 2013-07-24 23:11:52 ....A 1579819 Virusshare.00075/Trojan.Win32.Buzus.qbvw-87b207f338476253681d3b9c4e4c27cee513421387dc16e897e1376ddd075c6e 2013-07-25 12:34:40 ....A 8704 Virusshare.00075/Trojan.Win32.Buzus.qbvw-8b21dbe651bd0915c0faa8042beb09874c04dbc7e7692c5d6f82371907a27486 2013-07-24 01:56:00 ....A 224384 Virusshare.00075/Trojan.Win32.Buzus.qig-5a9c4e7797264aa2bbe6c52e829b7f13e30126989d71ae54d6b618d6f50d09a2 2013-07-23 10:27:50 ....A 19456 Virusshare.00075/Trojan.Win32.Buzus.ukdc-5f62c032d98514c40fb283c64d5ac2db1265673279ad2513639c7c9e468326a9 2013-07-24 01:40:56 ....A 33280 Virusshare.00075/Trojan.Win32.Buzus.utb-4aa224e8b2c6b33903773780156a317b33d4d4668317f04d360b221f4bcb5844 2013-07-25 08:14:20 ....A 391680 Virusshare.00075/Trojan.Win32.Buzus.xpaj-8d573c475bc7a123dcd6e2dd15103588024117863f691ba9fdc5723dc122f713 2013-07-24 16:35:44 ....A 112222 Virusshare.00075/Trojan.Win32.Buzus.xpnm-2dd14d1bdf7e6969b22299990f8c097bb70ac86662ef860aeb355df333cf6738 2013-07-25 08:16:32 ....A 18464 Virusshare.00075/Trojan.Win32.Buzus.xrlv-5fae426a6e843aa86662bd334240e9befbcbeacec7667b87fcf9c6b984c0f66b 2013-07-25 09:15:58 ....A 45062 Virusshare.00075/Trojan.Win32.Buzus.xrlv-8d1115f5305858a9b5dc1d3e4d5bbc3e6fb7653a63e5a12d620f0f3bfdad94f0 2013-07-24 02:12:48 ....A 189222 Virusshare.00075/Trojan.Win32.Buzus.xrmi-6813ed9904f2284800291f02111b1476bfad23e1cdac59455dff2715935c1e5a 2013-07-23 13:59:14 ....A 156160 Virusshare.00075/Trojan.Win32.Buzus.xxgs-6bde804b7d63df4d445cac0aa74b5101407db5edbbd45894c417bcbdc02e58a9 2013-07-25 09:23:40 ....A 1104384 Virusshare.00075/Trojan.Win32.Buzus.xxia-5f90105935e45f9503d917912320b84b26d746392996a4291e223d096a8f8d18 2013-07-24 14:30:16 ....A 94313 Virusshare.00075/Trojan.Win32.Buzus.xxqz-2a06b6791e96a026401ca2004cf9cd21a9d6d17a071f009e8227f3a3deb74173 2013-07-24 16:07:46 ....A 610383 Virusshare.00075/Trojan.Win32.Buzus.xxqz-3cab7d54f2cdd3246c0f662fe66611056eb3c7fded538422aa2fcd6c62419a31 2013-07-25 11:40:36 ....A 127055 Virusshare.00075/Trojan.Win32.Buzus.xxqz-733f7825179a05d833fb102c53ffa931220f798b15ac46967e9923e7ec4ad86e 2013-07-24 15:09:16 ....A 192512 Virusshare.00075/Trojan.Win32.Buzus.xxzs-4b6bb0f6f091594d7f76fe2d18bf887964caed541eeb1e7bdef9c0eaa39aaddf 2013-07-25 10:56:44 ....A 704512 Virusshare.00075/Trojan.Win32.Buzus.xydd-6dfcd38c0b6aa6bd1c7333c7d295a20b7d711bacf4430a3e16298e3469ae4998 2013-07-25 15:28:08 ....A 983040 Virusshare.00075/Trojan.Win32.Buzus.xydd-795316bdbf023c7469ccd0cbf05e157e0d18dd66958aba6aea1e0ed3ba2a3ed9 2013-07-24 21:45:22 ....A 454465 Virusshare.00075/Trojan.Win32.Buzus.xyfr-4ddb0e9bb618d9dd68f69fa4cf5c652f73c89feed595801c74dbeda63483dec4 2013-07-24 03:50:12 ....A 454483 Virusshare.00075/Trojan.Win32.Buzus.xyfr-78ec06654e7604a59970f9f9e067e7cb87f82fc82a4e08d55af2905658b2322f 2013-07-24 10:50:38 ....A 5541888 Virusshare.00075/Trojan.Win32.Buzus.xyfr-7af40bceffeb6ffe6dd0343c5d5d055473a3edc92d5244fc52f87c7b558a3049 2013-07-24 20:12:32 ....A 553226 Virusshare.00075/Trojan.Win32.Buzus.xyfr-8028d865fa869c0799f6a753a64b59c087d522baa5d3c7f65da01da4d4de9868 2013-07-25 07:20:20 ....A 454832 Virusshare.00075/Trojan.Win32.Buzus.xyfr-805a866913ac3453a9b3f1e0bb12db69226baba6b8c1ec64306ea1ecb51a2bac 2013-07-25 06:05:44 ....A 104691 Virusshare.00075/Trojan.Win32.Buzus.xygu-5d05bfa2fdfdabdddcdaebaa4ae41a4a8fcbd704272bdedd22e17010306d40d8 2013-07-24 21:26:20 ....A 388104 Virusshare.00075/Trojan.Win32.Buzus.xyja-4b53ec26c16e803a2bed258aaf820667c04307d06f6196d06f020d9360b57440 2013-07-24 15:59:50 ....A 806400 Virusshare.00075/Trojan.Win32.Buzus.xyjy-4d4c0176b545cb794bc3858813f0ee0fd506aa2068f64f143c0bb2ddd11577c9 2013-07-24 17:47:46 ....A 65845 Virusshare.00075/Trojan.Win32.Buzus.xyjy-5aa2cfa39b48d75af1183e51cb346c5d5c5cf7d9223ab3d61a679c051c154de9 2013-07-25 10:23:44 ....A 225280 Virusshare.00075/Trojan.Win32.Buzus.xyjy-6dc6f05de31bb24a41dc7198c25ceab2e6cbd7b7e07f2b0a03944a0a5e9d3583 2013-07-25 09:46:28 ....A 65851 Virusshare.00075/Trojan.Win32.Buzus.xyjy-7f17839349069a0e716267c7be7918e63b79f19209daff91a11cdac720d129be 2013-07-24 11:45:00 ....A 225280 Virusshare.00075/Trojan.Win32.Buzus.xyjy-8714e7e99efba64023ec1c7e3f4be412f2c96d7a83bea6fc96c9e81940a2bfdf 2013-07-24 19:30:06 ....A 143560 Virusshare.00075/Trojan.Win32.Buzus.xynx-644d4c209565d3414808c44c83df02e7eb3d054e570e276f66ae4c14c90b71f3 2013-07-24 22:11:22 ....A 171008 Virusshare.00075/Trojan.Win32.Buzus.xynx-8b6c32b8e0b7ecba93a0a5bc7c80a96a2d42ba792e93c589118026079106b118 2013-07-24 12:06:40 ....A 482304 Virusshare.00075/Trojan.Win32.Buzus.xyof-5b3794f5c2c54cf06e108e9a631058e02da4455ca79b22650953f12c447f91aa 2013-07-25 10:59:38 ....A 482304 Virusshare.00075/Trojan.Win32.Buzus.xyof-5ffb529863ac8621c06c27b0ac561857e383c5b6428006f8a2291659bdf5a73a 2013-07-24 19:48:48 ....A 482304 Virusshare.00075/Trojan.Win32.Buzus.xyof-668336283556f545aed27888919b3a05836b9649e1e192b284825246b1eb9ced 2013-07-25 11:44:18 ....A 482304 Virusshare.00075/Trojan.Win32.Buzus.xyof-8c63ada9d0efb5c7058884c044fd45de2959eca1f42059d54d1743d3d99b672e 2013-07-24 08:53:14 ....A 550400 Virusshare.00075/Trojan.Win32.Buzus.xypd-2becb8e3afe76cf9149992c1f0979a1be324f9bec38ec4b140e127d25db5dc2d 2013-07-24 16:00:10 ....A 225792 Virusshare.00075/Trojan.Win32.Buzus.xypd-57928d0f2d0ecd35017e94643830d5a181025c335b9212e6a82a8b60864db96a 2013-07-24 10:21:00 ....A 221696 Virusshare.00075/Trojan.Win32.Buzus.xypd-78c2cfd390f904b3bc345b5340e198967643734cc974da311e8a916eea33f9d8 2013-07-25 10:06:40 ....A 221696 Virusshare.00075/Trojan.Win32.Buzus.xypd-7e0843da324cb69867e33b481d517752eecd45a4d30639757396cf070245a960 2013-07-25 06:19:04 ....A 541921 Virusshare.00075/Trojan.Win32.Buzus.xypd-8a37b2b458e67488f0bd72ffa1b0ce3a17c3a8ce73333924e57bbd3d061980bb 2013-07-25 13:23:18 ....A 62464 Virusshare.00075/Trojan.Win32.Buzus.xypd-8d92d6719c8ddee93b4711c10817129ce0cfb1a5cc8376b07a17fe5ab8afd2c5 2013-07-24 12:07:34 ....A 102912 Virusshare.00075/Trojan.Win32.Buzus.ygaf-27c5230cfe19a31057ba95857906b10fd0fde05f5a3c473966bfcf8c542384a3 2013-07-25 13:42:00 ....A 102912 Virusshare.00075/Trojan.Win32.Buzus.ygaf-3cd8f132e554e904e42a84bda74d41d1106b68513486673d79558b5d8f413c0e 2013-07-25 01:23:48 ....A 102912 Virusshare.00075/Trojan.Win32.Buzus.ygaf-5809072306bb05d3b659ac0a02e2e9dea211bfe84b9627edb4eb95332ef5a317 2013-07-25 01:37:30 ....A 102912 Virusshare.00075/Trojan.Win32.Buzus.ygaf-5a5603288157c59d2cfa655e08b44d44d830121ae09526e51bb01f3b653cf91a 2013-07-24 03:36:44 ....A 102912 Virusshare.00075/Trojan.Win32.Buzus.ygaf-5d2ef2ceb486f2fbbe8fd58f5f690a947258cff3de05bb46430d3511f514af36 2013-07-24 09:40:10 ....A 102912 Virusshare.00075/Trojan.Win32.Buzus.ygaf-6a9021e60d73fae5acfa66c4dea2b64f59daf2f7e92161190f4a00ceca2c024a 2013-07-24 08:55:20 ....A 102912 Virusshare.00075/Trojan.Win32.Buzus.ygaf-75b1467a291e9e9c61157750275e29644662f9481611476a5dba11e306d7b8ca 2013-07-25 14:59:20 ....A 102912 Virusshare.00075/Trojan.Win32.Buzus.ygaf-8346476f8fc14d93dd3c9422e7fca16e099308a9c4a278f75033a3b3ecbdd9a1 2013-07-24 04:47:18 ....A 102912 Virusshare.00075/Trojan.Win32.Buzus.ygaf-872879c64a06aafe12c229977e09875fbec50a0eec2218c59c4d3734b78918c5 2013-07-24 11:17:52 ....A 25088 Virusshare.00075/Trojan.Win32.Buzus.ygiq-771cfcceacdeea006b3e0be88b4b72f580756d3c9fc11c61ac2fc6fc94e3e844 2013-07-19 23:21:14 ....A 2227204 Virusshare.00075/Trojan.Win32.Buzus.yhea-9e521f3987e666d08809c0d4699a717ca3a47afaf2a552f324d10076f289d0ee 2013-07-24 00:50:38 ....A 421888 Virusshare.00075/Trojan.Win32.Buzus.yifs-6b7f53893879be61fb29f46ddab0a622bfd562195108a7db6eb5182e2586d7db 2013-07-25 12:17:40 ....A 132096 Virusshare.00075/Trojan.Win32.Buzus.yipt-835103d23d5ea642037047fd6bb3c41cdc86af114f285ccafe2bdc924db52a4b 2013-07-24 07:05:44 ....A 260215 Virusshare.00075/Trojan.Win32.Buzus.ymyd-6ab96ffab6c8f10dd6969ede5f7159decb78a481bb39ff027e807bada792b745 2013-07-24 20:24:36 ....A 379276 Virusshare.00075/Trojan.Win32.Bzud.a-3d7c65ebe9c982835a6559e6eb2c74c2782752e1013a573d665774e08ccebbe6 2013-07-24 21:02:50 ....A 196608 Virusshare.00075/Trojan.Win32.Bzud.a-645e6e4e4980644f07d5d2d43c850e1f108f18507434af2c2f3e2f3a3a2dadfd 2013-07-24 17:39:42 ....A 976 Virusshare.00075/Trojan.Win32.Bzud.b-4c7460016a21cce2ecb2caaa9634a7a3cd34bd8eb7b24448317a353315a13243 2013-07-25 00:18:42 ....A 204628 Virusshare.00075/Trojan.Win32.CDur.gme-2661032ca25e4d137ee820e748d7680719a1c58767c4317c22262f6b38136425 2013-07-25 16:04:36 ....A 21176 Virusshare.00075/Trojan.Win32.CDur.gme-29b503d63c057c815d5f1541a2e382fdab9f49c684c0c5f617e0de60bfc62077 2013-07-23 22:30:14 ....A 200286 Virusshare.00075/Trojan.Win32.CDur.gme-3ccf9e7f379ef1923635022431807ad6e2967d3d8519808b3969adbb912f8309 2013-07-23 22:34:16 ....A 197414 Virusshare.00075/Trojan.Win32.CDur.gme-665190b19bea89ee573d904e95808068a6ba2cf31241000b4b9852b8ab5ab7b0 2013-07-24 08:24:52 ....A 199766 Virusshare.00075/Trojan.Win32.CDur.gme-83570098955bc39d834a893501c1816b912a2e5aa68b2ab21b3fd9b0e8ccd9a1 2013-07-25 02:00:34 ....A 217967 Virusshare.00075/Trojan.Win32.CDur.gme-8531d0b5aba961f428d1f0219e663d1d875d074f2a562ac94d2c21e303e28fd6 2013-07-25 14:35:06 ....A 173306 Virusshare.00075/Trojan.Win32.CDur.jc-6a2fed92f2dbb8fe960b4f176d515a353e45c8717e2470210102131acbc67623 2013-07-24 02:26:00 ....A 165114 Virusshare.00075/Trojan.Win32.CDur.k-6c4d78fe25798c9c43d611ba807ee38a06c15dc251c2d075d39c1013772e7739 2013-07-25 06:13:44 ....A 161037 Virusshare.00075/Trojan.Win32.CDur.kdg-2802c149a86d89bce9f8f8874d2df70fd18650fb262a0edc40c4c922489690d2 2013-07-24 15:39:20 ....A 154962 Virusshare.00075/Trojan.Win32.CDur.kdg-6ccefa6df2c8b9b3271f45c9ee626333fce967a457b4197534f7ce576ffdbb99 2013-07-25 02:02:04 ....A 212306 Virusshare.00075/Trojan.Win32.CDur.kdq-868bf48d28197fb3c51e76d5cbfde7bcf4d3756b890d9bb5de60e1e5d27fba60 2013-07-25 13:46:22 ....A 436330 Virusshare.00075/Trojan.Win32.CDur.kjo-46e5880b9e6afbb3dc8ac4d8dd54b3aa0404da60b0cea8304e6e1d066b8457cc 2013-07-25 13:25:46 ....A 167936 Virusshare.00075/Trojan.Win32.CDur.ljl-1f53b988d09304dc9f67ca057f3949e731046ca19766f1bceeae6ce3d5cc289c 2013-07-25 02:27:34 ....A 180297 Virusshare.00075/Trojan.Win32.CDur.ljl-583254da95a4b1455932191425d948a2490242db3382e09e4fc8a83f1ebd840a 2013-07-25 12:30:44 ....A 156942 Virusshare.00075/Trojan.Win32.CDur.pim-29f88493cea6dec97eba2abecc1f9077cc61c8f4184da36d42731107fc926a8f 2013-07-24 19:46:10 ....A 156498 Virusshare.00075/Trojan.Win32.CDur.pim-3deb5f9531d2acb52c30855adac60f374ee0285e0cfabb26c2f1aae09d2f57d3 2013-07-25 01:43:16 ....A 156942 Virusshare.00075/Trojan.Win32.CDur.pim-5854ea47c265c95a118c05b377f24e421a2cf4f528146595e122617eab97f6d4 2013-07-24 10:49:02 ....A 194318 Virusshare.00075/Trojan.Win32.CDur.pim-6a0c9a2308c2be82dabeedabe8588b007f71283e46b36078fe699ac30e90c663 2013-07-25 09:25:36 ....A 156942 Virusshare.00075/Trojan.Win32.CDur.pim-6e491af9ee8f2d74a5eee31179452eba0d6c317a617bf7dc8a5d5d315174a6ac 2013-07-24 16:57:24 ....A 213998 Virusshare.00075/Trojan.Win32.CDur.pim-87f69c47cc25cd383f59bd6ec60f41c16372127b0495735b41796d57099da3f4 2013-07-24 22:05:22 ....A 156498 Virusshare.00075/Trojan.Win32.CDur.pim-889412ca64aaabdbd9f38af33cacc2172401c29afbab88c8be750fea0e82ef76 2013-07-24 12:15:36 ....A 156498 Virusshare.00075/Trojan.Win32.CDur.pim-8b986345a66f65b90aea8e9ca0b06cd187869c0a097ba37072c11ba5be2c58e0 2013-07-24 10:05:14 ....A 163416 Virusshare.00075/Trojan.Win32.CDur.pmn-7cca77f3461463c27f4cbb26285dd74ca7d04df1d42fb456c2cbc80bbb946cd6 2013-07-24 22:13:20 ....A 148818 Virusshare.00075/Trojan.Win32.CDur.pzl-3e6a2aa5de16e0b7398f7d0cfb6861881c470ad6683e9eef07ee14ad0f07350e 2013-07-25 02:01:30 ....A 151822 Virusshare.00075/Trojan.Win32.CDur.qdu-66215cd4b67a0feca6e13d77591debd9bc5ad1fe1074e51b56d13d13f390572f 2013-07-24 11:24:18 ....A 135680 Virusshare.00075/Trojan.Win32.CDur.qfd-28b7efad669439ae1995df2ae5b4a7f6a5cf7ebe0d555d37a6c1791cb05d4d96 2013-07-25 06:18:38 ....A 182378 Virusshare.00075/Trojan.Win32.CDur.qja-79a20487732421d044f19ff05365b652d0018bf48ce4159ebe0e2e8d7c1b68b8 2013-07-24 06:16:14 ....A 339968 Virusshare.00075/Trojan.Win32.CDur.qxw-82cba5c1fdd3fcd227dd9ad2736a0d4d8490ecd9ec88220425156618a018c44d 2013-07-24 04:55:02 ....A 66048 Virusshare.00075/Trojan.Win32.CDur.ws-4e0a077a4b182682c37bca42e357e0354d9f1a3644d5a80c22acd49f1fa345f6 2013-07-25 07:53:08 ....A 327680 Virusshare.00075/Trojan.Win32.CDur.ws-7e8b1223ede45607430181aaf1dd391e0e02499a45d6af0d3d084fa7c5076f33 2013-07-25 08:37:36 ....A 122880 Virusshare.00075/Trojan.Win32.CDur.ws-7ec006faf253ab497a285b3b6d2a95cb49aa93625fbc77178614fa4e440ab90a 2013-07-25 11:07:36 ....A 32768 Virusshare.00075/Trojan.Win32.Cariez.a-7dd9e5a0748ef64123d737b88bf387f8e08dc83292607fa30044564657b860cb 2013-07-24 20:20:44 ....A 814592 Virusshare.00075/Trojan.Win32.Cen.ad-5d8d0154bc1893043acbb03853a6991b156785e455878349a2eeed10bec10a38 2013-07-24 16:25:52 ....A 802816 Virusshare.00075/Trojan.Win32.Cen.ap-296b0fbae81b0304ef63c05dfe5ed4e2507e6057e85954c19e90de101f48a0cb 2013-07-25 14:49:42 ....A 95744 Virusshare.00075/Trojan.Win32.Cheater.ew-29b8c726733ac559470b67891c599923cba3fe680b281e506e5c727080a4f7c8 2013-07-24 21:28:46 ....A 95744 Virusshare.00075/Trojan.Win32.Cheater.ew-5d256c9b17219639c5d96d90f1a8db559619720e99ea032492fa7f26ec5d0615 2013-07-25 16:09:16 ....A 37888 Virusshare.00075/Trojan.Win32.Cheater.ew-6480ea3c794af2d951a9fc48da28554a678d3dcfaf40b19ee2ef88440af35c7f 2013-07-23 22:52:28 ....A 95744 Virusshare.00075/Trojan.Win32.Cheater.li-2bf6a229e0bf6fc51af42e103260c1a2b8bc1bc060161c81ac8ca33202dc58c2 2013-07-24 02:17:12 ....A 87040 Virusshare.00075/Trojan.Win32.Cheater.li-8604928fee09a818b07965bf44e70ce72b6c766140196d112575900a4ddf9f71 2013-07-24 01:57:54 ....A 107520 Virusshare.00075/Trojan.Win32.Cheater.lq-3a0497855f96615325ce472dc9ba3caaf63cc0ec45a6128a0960231166adbec8 2013-07-24 02:15:08 ....A 41472 Virusshare.00075/Trojan.Win32.Cheater.lq-4e1f8a10aea73851ffa25c54a65fbad954d95689b9b17e011ac5d7746e02b05a 2013-07-24 02:07:48 ....A 98816 Virusshare.00075/Trojan.Win32.Cheater.lq-7844cb4c8d5a5f4141fe696a38973f751b267a3fb207601b8a8e4608b6f062b2 2013-07-25 02:23:56 ....A 90112 Virusshare.00075/Trojan.Win32.Cheater.lt-3aebb774b41bd31646b7935f39196d41f8045dd2587c2420988c806396640b3c 2013-07-24 17:17:38 ....A 98304 Virusshare.00075/Trojan.Win32.Cheater.lt-696b03f05210d52f8ea8fb2664725f7e372e483befe36d31b6fa0dfda859c96e 2013-07-24 04:43:26 ....A 92672 Virusshare.00075/Trojan.Win32.Chifrax.a-2d14dc465b2cf7095e10b5f8e64513e696a183a49d684237248662a0aa99ddef 2013-07-25 14:22:34 ....A 1407984 Virusshare.00075/Trojan.Win32.Chifrax.a-2d73077122db9cbcea752df46cc8fc4a71a5c74af4b729b300e66207cf437f5b 2013-07-24 23:51:22 ....A 2051643 Virusshare.00075/Trojan.Win32.Chifrax.a-382d2b712232ba83f4ca7d35f08e9fd2a962154fa912474f863cb76708e0ce7e 2013-07-24 10:38:52 ....A 631080 Virusshare.00075/Trojan.Win32.Chifrax.a-5ce6d513737773ed3d641072c068b3152d0061366d50afe4862bf0aadff95bac 2013-07-24 09:22:12 ....A 431028 Virusshare.00075/Trojan.Win32.Chifrax.a-67c757614f057b3f4d451920f8bcace3f5357a4eaba83f7beae047a0a38df5e3 2013-07-25 14:16:24 ....A 291221 Virusshare.00075/Trojan.Win32.Chifrax.cka-2a7d76fec7a27e34a05dbeb25f90d69769fd5414755207e6d6db4e51be5368cf 2013-07-25 02:17:08 ....A 227287 Virusshare.00075/Trojan.Win32.Chifrax.cka-3a34a1bb6c1eef109de588da98c0ef367d6cd55a9c57b0b3db22c7a850b39737 2013-07-24 16:16:58 ....A 129670 Virusshare.00075/Trojan.Win32.Chifrax.cka-5c7a98e7c7075a1c5c1dc78600f6baa0bb2f900182ba8232ca36a5d832ac29a6 2013-07-25 02:28:34 ....A 328762 Virusshare.00075/Trojan.Win32.Chifrax.cka-5ed7a2bf489999ba2aa285af9180dc1b945171034fc9fb3544e67d5918711454 2013-07-25 01:51:44 ....A 181914 Virusshare.00075/Trojan.Win32.Chifrax.cka-7545edbe42c4a79940f767f8885628351f13da67848f2437af809b887335e8c9 2013-07-24 14:37:18 ....A 229922 Virusshare.00075/Trojan.Win32.Chifrax.cka-77771882d38640a38d77d0eb718f7c3bcab0a45357923013a0c2841fd874b73f 2013-07-24 15:24:24 ....A 214390 Virusshare.00075/Trojan.Win32.Chifrax.cka-77a40f14c77de565df3cf1566a50333ecdb74e0261155b1a998c05fe37254302 2013-07-24 09:46:50 ....A 165661 Virusshare.00075/Trojan.Win32.Chifrax.cka-78c94a17d035f3bbbbd9abf1ff57a49cc813d2332952d2ab4d0d75c629164eb1 2013-07-25 01:47:10 ....A 273694 Virusshare.00075/Trojan.Win32.Chifrax.cka-7ba2d849cb783ebca23b165ce7a9ce2e5454de285545c6507de0bcfb214a508d 2013-07-25 09:36:24 ....A 95782 Virusshare.00075/Trojan.Win32.Chifrax.cka-7e65001872248001415885c1a1c4a3c820fb37c3b273673500db9fcafa4af274 2013-07-24 22:54:16 ....A 283578 Virusshare.00075/Trojan.Win32.Chifrax.cka-842712ab536fc233ebc2ae4dcf22d4b84128d64848044e5faca076a643733433 2013-07-24 18:35:54 ....A 157910 Virusshare.00075/Trojan.Win32.Chifrax.cka-851b7dfa68d974191ff6aa5ae40eebed5504f8762f95c434dd5c4d7562527bd4 2013-07-24 14:15:00 ....A 299404 Virusshare.00075/Trojan.Win32.Chifrax.cka-88546ac28a30bc1f26945db35b0b3b6270caceac06188d018b4ecd3d733ce361 2013-07-24 06:32:06 ....A 307582 Virusshare.00075/Trojan.Win32.Chifrax.cka-8bc107176336f358963769f6fddb96c5a3664f1c451e6e6a2401f68efe01f233 2013-07-24 12:30:30 ....A 337234 Virusshare.00075/Trojan.Win32.Chifrax.clm-2ae88cfb5cbe68e08585f908e1df308bdc54df86c5fe40c91e98240c90367c19 2013-07-24 03:16:50 ....A 179090 Virusshare.00075/Trojan.Win32.Chifrax.clm-3a0975e5f945045d3cabebae4159d90ed8a9861ede5c1252d5cecf59c8040c26 2013-07-25 06:32:22 ....A 196034 Virusshare.00075/Trojan.Win32.Chifrax.clm-3efe0a59b375cfc417b7f84eb7d90fc4da204619328e4d24007725218130b0c1 2013-07-24 22:16:16 ....A 200853 Virusshare.00075/Trojan.Win32.Chifrax.clm-4660703622d639ae4d68fb049f6d40e0bde5ee1c6ee8ab994a7dbe522620e454 2013-07-24 20:49:58 ....A 222862 Virusshare.00075/Trojan.Win32.Chifrax.clm-4beb066cb0f04fb8cf3ca31bcbb9665f7b28a1f88fdb2551d329a0bd0a98249a 2013-07-24 17:13:02 ....A 92958 Virusshare.00075/Trojan.Win32.Chifrax.clm-579affb03607fbde6fa83b90c77d48f89550b36a721c4e16245050295d785511 2013-07-25 09:51:18 ....A 251102 Virusshare.00075/Trojan.Win32.Chifrax.clm-5f7b3e210f85578bd52538abf9a121f8953b4ab5dd2dd4dbf992c49ccd375b9b 2013-07-25 11:05:56 ....A 97194 Virusshare.00075/Trojan.Win32.Chifrax.clm-6e245f1587ca4ab00a6848193630bd53d75c53f002ef878bfe345bd1ee8928b4 2013-07-24 09:06:46 ....A 273694 Virusshare.00075/Trojan.Win32.Chifrax.clm-7c176ab0ff61334b74b78d2b4247be413be735ef61485a00ca68c4ab4f96bc7f 2013-07-25 08:18:24 ....A 149438 Virusshare.00075/Trojan.Win32.Chifrax.clm-7e12b3c8563bb9cefec68deb0f5a4dd637555847067a5b0b6a5041bed655e629 2013-07-24 20:15:00 ....A 205918 Virusshare.00075/Trojan.Win32.Chifrax.clm-8ace8192964c55a00f6db0e043b950992bc58a16492dd2377cb2212996d0f3b9 2013-07-24 09:57:34 ....A 170618 Virusshare.00075/Trojan.Win32.Chifrax.clm-8ad54e7f3a8ba4514f49ce2c558bfb12d34dbe4fcec81ac75503196cc836213e 2013-07-24 01:11:54 ....A 250978 Virusshare.00075/Trojan.Win32.Chifrax.cma-3d9fd598acfde5a7d1b9b97a7b7b49c0ef4cf41df39f2d94e205bef82d50ccd6 2013-07-25 00:32:44 ....A 402283 Virusshare.00075/Trojan.Win32.Chifrax.cma-8b97bac41651cefcea4ece4d2559542c477a8d551ab334aa8c6717afad356572 2013-07-25 01:13:22 ....A 107039 Virusshare.00075/Trojan.Win32.Chifrax.cmb-5757c1d5a633157b786fd4264df4fe7f28ed778d2eac41f9acf168237bbb8d01 2013-07-24 15:39:26 ....A 205824 Virusshare.00075/Trojan.Win32.Chifrax.cmb-5ae3fdeb73addca907ec063c8b1baf9200c7bc45913bb2747e8175afd8d32db0 2013-07-24 15:07:52 ....A 133764 Virusshare.00075/Trojan.Win32.Chifrax.d-2d83f55e487db434aac302f7504cfd07503687bf6dae3bc3b5fd061e7881dfa9 2013-07-25 15:20:34 ....A 204288 Virusshare.00075/Trojan.Win32.Chifrax.d-3dff6adf1e36ceb7b9cca8241c638b38d48ec0249985897031c247066f9256a6 2013-07-24 19:17:38 ....A 119406 Virusshare.00075/Trojan.Win32.Chifrax.d-3e2202043879708ff3f84eb4571ba7e03766318d9a61aeb1d569ba5b59dbafcb 2013-07-25 14:44:30 ....A 1241776 Virusshare.00075/Trojan.Win32.Chifrax.d-49d59072a9672b1a43dfad6c7df53bbd3a374c08c8575bbb38670cc4975e97ec 2013-07-24 06:49:40 ....A 408181 Virusshare.00075/Trojan.Win32.Chifrax.d-4ad21487addb9cac4d67573d970270f22652c2381c4750ec592eae5e10eca6a9 2013-07-24 20:30:04 ....A 434278 Virusshare.00075/Trojan.Win32.Chifrax.d-56a75336cec57fd04a2da08eaf537e6d80e780751bf614e0e7bac1e33d43f237 2013-07-24 22:12:36 ....A 266344 Virusshare.00075/Trojan.Win32.Chifrax.d-68b4fcc723ff69147e2c7285f102d611e17e05dc7c888543c5c1f43451cb7e9f 2013-07-24 19:10:24 ....A 372386 Virusshare.00075/Trojan.Win32.Chifrax.d-7c7791c7bf8a92e87a27fa5e249ac502d08583aa8b342bf804c24845f74a3285 2013-07-24 21:00:58 ....A 139424 Virusshare.00075/Trojan.Win32.Chifrax.d-7cfa7c607cafcc3cadfb2d2b489d96e461a26433f0d07e127ce2aca256ce0712 2013-07-24 17:34:32 ....A 129024 Virusshare.00075/Trojan.Win32.Chifrax.d-803f83ce8d1d4d6add7ee617c2d082bad2bd11a998022a32ba945514307e14d0 2013-07-25 11:23:28 ....A 157844 Virusshare.00075/Trojan.Win32.Chifrax.d-84512a8040e2f5ec2093b48f8b0b1f6c781bc51329823cf43f950c48f69118b5 2013-07-23 21:54:24 ....A 938695 Virusshare.00075/Trojan.Win32.Chifrax.d-858e0dc275af84621886cd8eb34339b303f217aaec34445633228979f7b9ab82 2013-07-25 15:20:12 ....A 132096 Virusshare.00075/Trojan.Win32.Chifrax.d-8b7ef43f7b54356337916f8db991ce34455ccec87c2d8fbb8061ea066e708d87 2013-07-25 11:35:54 ....A 131183 Virusshare.00075/Trojan.Win32.Chifrax.d-8cc983c82cb8a83453b9fff5025d5fe38f7e69f49c45861299b0423c2829f22c 2013-07-25 07:54:12 ....A 475300 Virusshare.00075/Trojan.Win32.Chifrax.d-8d74370694e9e6b87bd7b700a75825aaa3e2310e2c9856e31668bb38e2599a96 2013-07-24 08:19:26 ....A 336348 Virusshare.00075/Trojan.Win32.Chifrax.vz-2990ee8454f1d7fbd23a7346c904d7227f7e146054b1256e6222e8357f6b2a6f 2013-07-20 04:02:42 ....A 1585152 Virusshare.00075/Trojan.Win32.Chiqixi.ex-4ce7f17399fe584c9433fbf05c8f9e3c9c0058fd7369a5ed413a625f252f66c4 2013-07-25 14:12:40 ....A 724992 Virusshare.00075/Trojan.Win32.Chydo.aaae-37404b50ba532a95adfeb59e41451218ea4761d8f3766858997ee14bf3868cc7 2013-07-24 10:26:32 ....A 86016 Virusshare.00075/Trojan.Win32.Cinmus.acv-8642fec942d97aef2f308cf4908e071db19a6bff1cb87e06f78af59d96fc8d7c 2013-07-25 01:49:24 ....A 256282 Virusshare.00075/Trojan.Win32.Comei.pgo-2f7607bd4db70dd9baeb9ed1f759c785cca8ee2a6034a01e0838df9f92019f53 2013-07-24 07:23:48 ....A 262444 Virusshare.00075/Trojan.Win32.Comei.pgo-4d615d92ef8c990a58c0a19ea04b815374363651d3ed9423d66cd62b9fd88abc 2013-07-25 05:59:28 ....A 282415 Virusshare.00075/Trojan.Win32.Comei.pgo-4f35288819604980ecc2204dac307814151879cf7f5a6a50bd57391cd4a5c168 2013-07-25 07:24:22 ....A 282429 Virusshare.00075/Trojan.Win32.Comei.pgo-74bd3e85fe6114d5f9da46e43c4d876775842ec5a98fea73a85b9d57961fd2e9 2013-07-25 08:37:04 ....A 85307 Virusshare.00075/Trojan.Win32.Comei.pgo-7e64e83f9a591eb8c089256aceb32ab5ba3424e29d07c2f82a2b254029f234f9 2013-07-24 02:12:56 ....A 133120 Virusshare.00075/Trojan.Win32.Comei.pgq-5c02482ef0dd0f9f027749e9a559a56d9447e166c1375c185f63b41bb2c52639 2013-07-24 16:53:06 ....A 394114 Virusshare.00075/Trojan.Win32.ConnectionServices.e-6a652e8a8f12c239c32139e705eb0622c6cc01f7b068b4b8c62fe79a3d45c55f 2013-07-24 10:07:36 ....A 327680 Virusshare.00075/Trojan.Win32.ConnectionServices.e-840fb73df9987fe87e88ef9f3c9ce995d23835554694d2e669654ebed86d97f1 2013-07-25 01:46:54 ....A 382976 Virusshare.00075/Trojan.Win32.ConnectionServices.i-6b69eb2361af9d49f16e6bda30fa32e83e40f7a272f4c151534dce5cec02625b 2013-07-25 09:46:24 ....A 881664 Virusshare.00075/Trojan.Win32.Conycspa.k-7ddd101aef797b8bda5452e1aa38b7080059adfdae4290721b0f74e70973d941 2013-07-25 07:53:12 ....A 313856 Virusshare.00075/Trojan.Win32.Cosmu.aaqp-4f9224fe9cbecd5f4794d35f487693e1bb6450143840b8e81378f7736c04afb9 2013-07-24 06:55:40 ....A 65536 Virusshare.00075/Trojan.Win32.Cosmu.acln-8914735c3cf9e0600c522de67d2f99f6f9458b98485a3601a9b04bca9436ee8d 2013-07-24 00:06:08 ....A 677888 Virusshare.00075/Trojan.Win32.Cosmu.adnb-84311bf90f2d2e511faeb54bf3c790aa934fc1b7617187f8cc57481b75a2c2f6 2013-07-25 12:09:56 ....A 81920 Virusshare.00075/Trojan.Win32.Cosmu.afoo-6a9dae08f0e34750de766e0d9b925ef8bd502909164a3afd39d808e8c6af2b48 2013-07-24 00:47:58 ....A 295424 Virusshare.00075/Trojan.Win32.Cosmu.agoc-87f9680680658c8c1cf93dde6c5495be81eb37db4b0718a40b653dc58654419c 2013-07-24 00:39:18 ....A 457216 Virusshare.00075/Trojan.Win32.Cosmu.ahqt-8a48dfcab4ffa2d5f83419382efbaa356ee0c6bd5fb73bdaa2b9e84f3b67f8c3 2013-07-24 07:58:42 ....A 67072 Virusshare.00075/Trojan.Win32.Cosmu.aifr-2ebcd4793cb5b49798920aa50064a7f9f144206b2961e3f16b85e99aee25d81e 2013-07-25 15:27:32 ....A 45133 Virusshare.00075/Trojan.Win32.Cosmu.akil-575f34aeb6ad057e8c9788c92e0a2f3b2949997518d7637d9de61c7f529303ec 2013-07-25 08:08:54 ....A 86016 Virusshare.00075/Trojan.Win32.Cosmu.aktt-5f679ecb1414fd065e5d9ee850026d3e69f0bc4413b7ac6cc2d69b2fcdc4f8ac 2013-07-23 13:32:30 ....A 262144 Virusshare.00075/Trojan.Win32.Cosmu.albn-922fe7306fda1830554aec08292e06485531c9efe5031a03ccc4f01bc5681a80 2013-07-24 09:10:50 ....A 90390 Virusshare.00075/Trojan.Win32.Cosmu.alnw-2e0ddff036227f53c61ec76b48600118fedc4526fe2e13b0e852a1db2d2864f2 2013-07-24 17:12:14 ....A 165888 Virusshare.00075/Trojan.Win32.Cosmu.amqq-279f36771b6f7d781a3d0a1bfbca1409c339a7789a9073a9a0034110e4dc0f0d 2013-07-25 08:12:54 ....A 166664 Virusshare.00075/Trojan.Win32.Cosmu.amqq-2f87414b07d2253613d043992813577d84bbc7ef2590bd7fdf23c0e3049fbfcd 2013-07-24 16:54:10 ....A 165896 Virusshare.00075/Trojan.Win32.Cosmu.amqq-47cf867d42afee3ca76c219df2c3c76c942e511b1694fdbd924475e3a8c069e8 2013-07-24 10:10:44 ....A 165896 Virusshare.00075/Trojan.Win32.Cosmu.amqq-86ac8d6123f33b6713fbbf40eea2153d5f867b86ce758eae3b40b0d0f722c6c4 2013-07-24 02:33:36 ....A 14848 Virusshare.00075/Trojan.Win32.Cosmu.anel-7b3f5764e2baa9abe0899da3cfeea29101fd59ed34f69abb19beb97a0cf6c397 2013-07-25 13:18:16 ....A 67252 Virusshare.00075/Trojan.Win32.Cosmu.aozk-49f1123014cfe5007b73e98b6d73433b734841a899152dbf4b2f9c0324a46f72 2013-07-25 06:26:12 ....A 41038 Virusshare.00075/Trojan.Win32.Cosmu.apar-7a688a480c93edd0cf092fc042d2d55824903dd31b78a2ce5e1c270fe47bfc21 2013-07-24 10:19:52 ....A 11776 Virusshare.00075/Trojan.Win32.Cosmu.aql-59a4963832853498f6f7b72452fa0c03e6d5df301de83afffa1617d7f19ca3d1 2013-07-24 01:04:44 ....A 286720 Virusshare.00075/Trojan.Win32.Cosmu.atmw-4e049d1b5347693b6de1511e7b69be92740bd90a05336b9bad43cc23f4744c6c 2013-07-24 10:56:42 ....A 93696 Virusshare.00075/Trojan.Win32.Cosmu.axsi-679ea96ae9845dd964757e0b811a7f29cdde44ff2ac46d80575a200b08495722 2013-07-23 20:27:12 ....A 1566750 Virusshare.00075/Trojan.Win32.Cosmu.bvno-4503b191e70cc000f77f5b3c43fb54e22fd25c07ac24bf53f6bfd3308e087fab 2013-07-24 03:36:06 ....A 2316089 Virusshare.00075/Trojan.Win32.Cosmu.bvno-4d996cc0aa27663cab6d104cd1a71d9cfcf89bfde77fb2ab7e530dd89da47b05 2013-07-24 22:31:06 ....A 2240675 Virusshare.00075/Trojan.Win32.Cosmu.bvno-5d79b9dc4f6dc3ebea4693d3061fade44e2b448f268964e6894f71bd3db3f90a 2013-07-25 10:20:12 ....A 2453512 Virusshare.00075/Trojan.Win32.Cosmu.bvno-5f94bbf04834a286e233feee7ab17e34fa21ef866b7b55a530bce29e9af9d4d1 2013-07-23 19:51:38 ....A 1555112 Virusshare.00075/Trojan.Win32.Cosmu.bvno-6d36067b3f54aa2d1b8274676ca275d2cf99774f0a911d700ff9521a5d770df9 2013-07-25 09:00:42 ....A 2348758 Virusshare.00075/Trojan.Win32.Cosmu.bvno-6d8cb039aeb5452823b4f3d480de69deb85f12787413e80ae168613350776235 2013-07-25 12:51:48 ....A 1708515 Virusshare.00075/Trojan.Win32.Cosmu.bvno-86b5f81d81268a85eadbcbb56520fbe3b6b925bc053e5a3c2b5128cccd04f34d 2013-07-23 15:32:36 ....A 2275530 Virusshare.00075/Trojan.Win32.Cosmu.bvno-b92828339626b91dd76cc08d1470bab775d8573fc04bbcf4b4c22cbba74691e4 2013-07-23 20:10:14 ....A 2452288 Virusshare.00075/Trojan.Win32.Cosmu.bvno-b9f0d1fb6a3961907e1cbe7419245cdefcf30403e3f92a44a13086f61609151e 2013-07-23 14:39:44 ....A 245760 Virusshare.00075/Trojan.Win32.Cosmu.cdrs-dfb6c741a55763ba914905651417f69a1c41a7cedc5baab0059a24631214fa73 2013-07-25 00:17:06 ....A 462848 Virusshare.00075/Trojan.Win32.Cosmu.ckzn-6932fa4a1226725070dc7867b7d6ec1c144e62580d304d24ec78eef78f38e30b 2013-07-24 08:59:30 ....A 56832 Virusshare.00075/Trojan.Win32.Cosmu.cljt-69c771ef979a4774a87805c1a1db3b778cf4d0ae023347912871c9c1a622f888 2013-07-24 15:16:18 ....A 286208 Virusshare.00075/Trojan.Win32.Cosmu.clkr-8341738cf7f0492b9ce8c489fb092e84cdc7d53142959431c9be4df1fede43fd 2013-07-25 01:58:54 ....A 36864 Virusshare.00075/Trojan.Win32.Cosmu.clpa-730683058e318eda29d15310b2d18e2d5c584a55e3e35abd11cd0b1a220b1685 2013-07-25 06:32:54 ....A 36864 Virusshare.00075/Trojan.Win32.Cosmu.clpp-5e9a88bc94cfc5ad0fc26fc773280b5df95935a77b8cf671464d2153955383d4 2013-07-25 12:03:36 ....A 286720 Virusshare.00075/Trojan.Win32.Cosmu.clrh-47974764a3b101cdcb3f0a4b67b9abe13cf4dcb6ce7ec107f01b56c634a7dc2d 2013-07-25 13:14:14 ....A 36864 Virusshare.00075/Trojan.Win32.Cosmu.clwa-2d6afff6b225df69c10f748daed9930b4556aa6dd34109682ba405aba4844f96 2013-07-24 07:53:40 ....A 32768 Virusshare.00075/Trojan.Win32.Cosmu.clxc-8a826b62bf752b91169d2220c026e441200232157626142f387a990e7dceaed2 2013-07-23 13:50:04 ....A 122880 Virusshare.00075/Trojan.Win32.Cosmu.clxq-448f1ea751425c56f194688705ef7f5d9e2fdcf46b28207f327b1cd8e9dc656e 2013-07-24 22:58:30 ....A 40960 Virusshare.00075/Trojan.Win32.Cosmu.clxs-46e4868aaecfa41ed53e065bd460cec958637fbd0bce1de36ba24e146e1f54a5 2013-07-24 15:27:28 ....A 421888 Virusshare.00075/Trojan.Win32.Cosmu.cuuc-73aaeb66ef45dd87feebba4cc78f64e1a6667d2d6628681edad114c2cf8df1bf 2013-07-24 07:42:48 ....A 225280 Virusshare.00075/Trojan.Win32.Cosmu.cvd-6926a3c6b995a2f6a602ddb8f27bca50ab3189872903deae201555ce85dcd58a 2013-07-23 16:32:04 ....A 12574065 Virusshare.00075/Trojan.Win32.Cosmu.dhna-9cc5767d3d3cf87407323e89f6b4df65b35605e74c8d7ed7b217b93abc3ab4db 2013-07-24 00:39:18 ....A 479232 Virusshare.00075/Trojan.Win32.Cosmu.dhtd-6919f377094b47fefa1a1c7d88016bb7096716da83494482ab09dca479f9faac 2013-07-25 13:42:34 ....A 2237682 Virusshare.00075/Trojan.Win32.Cosmu.dhyx-3e3a0added8ae20c39746a2363222ed78edb7d97e68fc3a4166a03353073616d 2013-07-25 10:35:40 ....A 2147700 Virusshare.00075/Trojan.Win32.Cosmu.dhyx-5f703aba2c4afb85b2553cc0978053148b80523296906c9bec3847b3ff2e3b4e 2013-07-25 12:38:18 ....A 993119 Virusshare.00075/Trojan.Win32.Cosmu.dhyx-66acee0b98dc4500b6cadbe64489068550d0e567ae262bfa216ea2f673baa316 2013-07-25 01:10:08 ....A 1482068 Virusshare.00075/Trojan.Win32.Cosmu.dhyx-758638d46e7e95db6b8f9f3badde9d01f20634a7faae0dd232a04b90d1c84239 2013-07-25 00:07:42 ....A 26112 Virusshare.00075/Trojan.Win32.Cosmu.dikb-6570cccef40c06bafa2ac40ac1cc8451dea382baf4cd4146b9428c96153f33ce 2013-07-25 00:56:16 ....A 26112 Virusshare.00075/Trojan.Win32.Cosmu.dikb-7da685a23be2d54cd48566088e29308abf19686de50fbee6d8018d07b8cc1711 2013-07-25 12:48:28 ....A 49152 Virusshare.00075/Trojan.Win32.Cosmu.drqj-2907898f4656c143c9a3e2b48d7a71acecf52f6477905d3c854243b7f235e674 2013-07-25 16:03:38 ....A 114688 Virusshare.00075/Trojan.Win32.Cosmu.fgm-87849bac7a769118bf983ac5162a581e82c9469a4dcc2b59dd896fcf283e90fe 2013-07-23 13:29:46 ....A 110592 Virusshare.00075/Trojan.Win32.Cosmu.isu-4453a237391733bb557ddfc51eb672eec24b1c00beb48bd065e9c65ed307dd6d 2013-07-25 06:32:56 ....A 69632 Virusshare.00075/Trojan.Win32.Cosmu.jzl-2bd7d98fb73f259749527931f27ea50dd05cec8a7564f54bdc924d3e9791b72a 2013-07-24 13:22:36 ....A 110592 Virusshare.00075/Trojan.Win32.Cosmu.jzl-37f3452ac177a10a352b09b8d2eaf0b04b39d0e5bdaedfda29310df48f3ffca8 2013-07-24 02:58:50 ....A 184320 Virusshare.00075/Trojan.Win32.Cosmu.jzl-4d5e05df80144b5b9ac61a05a291e2a8c124a35fcc4ca0345bcccc039770aeef 2013-07-24 00:16:56 ....A 165376 Virusshare.00075/Trojan.Win32.Cosmu.jzl-5de26b15e17660469d78af87e2d9eaa2babbe0bdaa429e30a981777f45a7b968 2013-07-25 01:49:30 ....A 407040 Virusshare.00075/Trojan.Win32.Cosmu.jzl-69c509c9c9d6b8c73eccb80c583b4667dc0e0b33c157058da945cdaea01280c4 2013-07-24 23:18:48 ....A 114688 Virusshare.00075/Trojan.Win32.Cosmu.jzl-7693770dfcbe8d0521cc591c616946326f9ea344d3a7dc982b2d72c63ad98a82 2013-07-25 14:25:26 ....A 69632 Virusshare.00075/Trojan.Win32.Cosmu.jzl-7ea2183705a7ad5bdb42808b8bdadaf389fd4b2a8c8f7ae4afbec714dd046203 2013-07-25 10:59:48 ....A 118784 Virusshare.00075/Trojan.Win32.Cosmu.jzl-7efe77ee3cc031ee8ef432a89e8b631483ea4e5f72131e210b4b59555879e833 2013-07-24 22:37:50 ....A 110592 Virusshare.00075/Trojan.Win32.Cosmu.jzl-804083ff856c5eec8b720b2de0ecd8cdfccfe8d5a42c0ce65928a504afff945f 2013-07-24 16:52:40 ....A 48640 Virusshare.00075/Trojan.Win32.Cosmu.lty-8c35710c4440d7efbd0661fa53a69e4753eb53fff2e241262c4b4adcfd8f363c 2013-07-24 23:33:36 ....A 163840 Virusshare.00075/Trojan.Win32.Cosmu.mux-89b658456371d4b846421c4d540834720aa98c37c0d81bebca85c393d987ec55 2013-07-24 15:40:36 ....A 147456 Virusshare.00075/Trojan.Win32.Cosmu.peg-7d0bf5cad8c0d79503ba5f62904b84888b2d73ba97ef9a669895442c9de2c26b 2013-07-24 20:08:10 ....A 9216 Virusshare.00075/Trojan.Win32.Cosmu.xlw-85ef5aa9177c2b07febb2caaaec268720a38b5284d18cd55999ded8e012dfef4 2013-07-24 07:27:00 ....A 528384 Virusshare.00075/Trojan.Win32.Cosmu.xvx-3f86e1c7991c3da0e9e086d70d3837afec5574ef7a0e31fe3a1f99ff364af769 2013-07-25 11:43:48 ....A 84992 Virusshare.00075/Trojan.Win32.Cosmu.y-4761e210cf99d4f46b174b14895e05d746f50d143b0ee510b5df5fe094d79a51 2013-07-25 07:24:22 ....A 378368 Virusshare.00075/Trojan.Win32.Cosmu.y-4e61b2d70f11f757cd1400a07d099323eebda3d2a9856ea24bcedb06dee305e0 2013-07-24 16:11:02 ....A 190171 Virusshare.00075/Trojan.Win32.Cosmu.y-57694e63da3cc1e9d67e4f9fd35fc25bf43ad8ce5532a171f3c379170830b585 2013-07-24 16:19:28 ....A 361984 Virusshare.00075/Trojan.Win32.Cosmu.y-5abf4f69b909d742efc154da04dbee78ced39690b74cf154c597a39813d190d7 2013-07-25 00:22:48 ....A 607682 Virusshare.00075/Trojan.Win32.Cosmu.y-68fa152f3a0cdf62096538ba0e8194c1c1bd3b6ecfdb8fe76a71602a28088d82 2013-07-24 17:48:18 ....A 84992 Virusshare.00075/Trojan.Win32.Cosmu.y-89caa434ab6c7e2eace5e6f7412cf765f9c066eff292ba24486d4fea929f64a4 2013-07-25 15:46:56 ....A 133632 Virusshare.00075/Trojan.Win32.Cosmu.ylk-2f7be69647e6b20f776b3d664ef20da95b8675ff8e857c12c4edaa4baef05317 2013-07-25 02:20:48 ....A 16384 Virusshare.00075/Trojan.Win32.Cosmu.ynj-4c5ce7ef1d7ee0a28f15104ceb13e4037f3468ef158c9a5c7cb155ebcf327494 2013-07-25 02:22:14 ....A 429056 Virusshare.00075/Trojan.Win32.Cosmu.zny-4ec84d254fafd81e8e6e216a9f927df8a6d139b1d909859e0714d50f799f7a9d 2013-07-24 02:55:02 ....A 429056 Virusshare.00075/Trojan.Win32.Cosmu.zny-8504f3cf4d7f4373bbcfcdec6f9712578d3249d42c5ee8ff0bd38f700d3313b8 2013-07-24 21:18:06 ....A 150016 Virusshare.00075/Trojan.Win32.Cosmu.zny-891025006584569bce1331f011193dc21477d1656f19bdd89a38045b46fa0ab6 2013-07-24 21:54:18 ....A 116096 Virusshare.00075/Trojan.Win32.Cosne.kec-37fea8f2549f8d28483ca89564a71e7b52599ace9ce41c32ac44813d0fad485f 2013-07-24 23:11:20 ....A 243160 Virusshare.00075/Trojan.Win32.Cosne.kec-5ce0e231720af09833a9dc5dca76f265adf8b201f19ba5c6b0d6c29b976afd9d 2013-07-25 08:01:50 ....A 139264 Virusshare.00075/Trojan.Win32.Cosne.kev-6d31b2994e5fee9683a1a111e01d51e24b446b246641887874d18a5138529a50 2013-07-25 03:13:52 ....A 272000 Virusshare.00075/Trojan.Win32.Cosne.kev-7882f440faeb6f0254bdfe71531a556c3193bc59905cbd36583a6c5e21dd9b0d 2013-07-24 07:56:10 ....A 243160 Virusshare.00075/Trojan.Win32.Cosne.kev-7b37db54cc18ffd04dd0a8828cfc5b2e5b79cfaaeb33b6116cd28535543b9a58 2013-07-24 23:34:56 ....A 552096 Virusshare.00075/Trojan.Win32.Cosne.kev-86725c8e946ca4b869f171d6da104229d05c1ba1c318ae40c1ce1a03a7153fb8 2013-07-24 13:11:02 ....A 299843 Virusshare.00075/Trojan.Win32.Cospet.dk-4c573143e100146e3f511515d3f1c3b7f3f758c2fa27681bef00ed13455b2f77 2013-07-25 15:35:06 ....A 133425 Virusshare.00075/Trojan.Win32.Cospet.dk-5e9aa821a79d95a970e6b2f3814e4b6fcbf8626d9c6ab513d92c730b38c38a9c 2013-07-24 06:56:38 ....A 909647 Virusshare.00075/Trojan.Win32.Cospet.hhu-7b3a6f008b87fb2ad4c2ca5a6007c14cbf899689149e87c4f0c85dcc26048301 2013-07-24 13:51:36 ....A 250876 Virusshare.00075/Trojan.Win32.Cospet.vms-5a8e70a2ed8804a4aacaec756bb4309b28e8df3ac6d051bd2e7359fac742ee44 2013-07-25 09:11:14 ....A 229368 Virusshare.00075/Trojan.Win32.Cospet.vms-7e87f80de575dfa6851f61adc46482ac4e9872b4e4983d59f54d1b6d9fd83ab6 2013-07-25 01:39:04 ....A 250864 Virusshare.00075/Trojan.Win32.Cospet.vms-82f92cbefd8a520d81154063714dd995029a682ed5c005b2ba4083481fc5559d 2013-07-24 03:57:16 ....A 72192 Virusshare.00075/Trojan.Win32.Cospet.vnp-8add9120c3d583f324df71458dbde3e08e24f22e4183e22e581fdb678dcfa766 2013-07-25 06:50:26 ....A 12800 Virusshare.00075/Trojan.Win32.Cossta.a-772bd2134fdb74ff90f5afb941a7f708c69eed09c52169a2cc60d0885b712801 2013-07-24 19:48:42 ....A 12800 Virusshare.00075/Trojan.Win32.Cossta.a-7a0260b1fd6645ee8abf647be994aa195bd96231c7f1f0442b8ecd3b483a6ae4 2013-07-24 11:21:56 ....A 12800 Virusshare.00075/Trojan.Win32.Cossta.a-7b6597295515ebba17f3e43905fb66adf1e3b69ef29d54123f30994ef8146606 2013-07-25 09:29:00 ....A 12800 Virusshare.00075/Trojan.Win32.Cossta.a-8cfe9ed864e6f432d843f9a3a2c5058f2c03be96ef6973eefe4c54cbf5477bd4 2013-07-25 13:58:58 ....A 188416 Virusshare.00075/Trojan.Win32.Cossta.abvi-6881a35c43612526a78117c47e160282649c596d619edde752d5eef7b007efcd 2013-07-25 00:29:08 ....A 221184 Virusshare.00075/Trojan.Win32.Cossta.agsp-7683a0860f6de01347078ed230304878563d74e78cc9339796d37da5a77c5ce8 2013-07-19 15:31:04 ....A 1683456 Virusshare.00075/Trojan.Win32.Cossta.agzr-3dbdf6e6c259a0ce1a9f28ad574596f543ed40df2d747348978bd078f826b425 2013-07-24 05:47:28 ....A 3538944 Virusshare.00075/Trojan.Win32.Cossta.ahbw-6cf2aacf5e96f3cffe137a80f4ddec64a9644303d189e29ec79be67d1a35960e 2013-07-25 12:53:16 ....A 57600 Virusshare.00075/Trojan.Win32.Cossta.aiou-1e43390bf7a578bea577687ad173d8292263d92854c8884ccd04e141747a09ee 2013-07-24 00:18:12 ....A 1171968 Virusshare.00075/Trojan.Win32.Cossta.aki-827eb5560c3f71f892c2346a87d425a12fec3113c98ae197003886181baea05b 2013-07-20 00:53:14 ....A 224768 Virusshare.00075/Trojan.Win32.Cossta.aklk-9c2b8c16592edf86445127fdf62bdbbcc38d754affe21bd8faa00f94060dfe5c 2013-07-23 17:33:48 ....A 60416 Virusshare.00075/Trojan.Win32.Cossta.brj-4592abaea0c7d395903673cf9754294ebeb51f7736039de4ee3cf204ee27fe2a 2013-07-24 05:30:00 ....A 35536 Virusshare.00075/Trojan.Win32.Cossta.brj-79ad0668743565a2ae58f49eb2a4bf500980a1f336e61a2eeffac32b9f723099 2013-07-23 22:51:52 ....A 2596352 Virusshare.00075/Trojan.Win32.Cossta.cbw-5c69fac408660c0f224cc117f91a6410ca586e8bd8cce0f06477da591aaf88d8 2013-07-24 16:07:26 ....A 239104 Virusshare.00075/Trojan.Win32.Cossta.cvw-80d46d87b0d4cc93edf58d7af5a1068cfd8608fb315b8e4b292e74f2384f161d 2013-07-23 23:21:18 ....A 30208 Virusshare.00075/Trojan.Win32.Cossta.ebo-59c57144009a42a6437145e97000abfe9a35cbb21cb3356a97fb4d411d11d9bf 2013-07-24 00:33:06 ....A 286208 Virusshare.00075/Trojan.Win32.Cossta.gcf-6ad9b8b001af452fbbe0f33eaa97395092eacf2f47bc64701d1af69017e9d032 2013-07-24 19:33:54 ....A 536578 Virusshare.00075/Trojan.Win32.Cossta.grd-663f6b0290781d5dac1327459fe8fafafd0c28b783bb2896d965dfa5dbeef1ba 2013-07-24 17:36:20 ....A 752128 Virusshare.00075/Trojan.Win32.Cossta.hhy-5d4cea9da0641fb51ebdebb64f641f6679e59540b6aec99bb2046e71ce251579 2013-07-25 09:38:24 ....A 163768 Virusshare.00075/Trojan.Win32.Cossta.hlm-6df91839a379177db9dce2547628e39712fa66ac2a7fe35e98a79d01d1b191d4 2013-07-25 09:10:42 ....A 40448 Virusshare.00075/Trojan.Win32.Cossta.hsn-5f6e22efbadbdcc41fcaffc2e305da6fa5cc11b4de4fe3795a066e0c23455a9e 2013-07-24 00:47:32 ....A 72704 Virusshare.00075/Trojan.Win32.Cossta.jon-2dee595f706c9a512acde1e8a4dbba37cf14f4f3e826e67eae62c82f492d7eff 2013-07-25 15:42:12 ....A 379904 Virusshare.00075/Trojan.Win32.Cossta.loo-2c02e4e36e7271921fb12c204dc04040ea96145a8e973019acb288d8abcd92f1 2013-07-24 21:49:28 ....A 966314 Virusshare.00075/Trojan.Win32.Cossta.loo-3b916fd7bf802c32842940856319b7173288bec280d395dcf118a79253044867 2013-07-24 00:44:58 ....A 837546 Virusshare.00075/Trojan.Win32.Cossta.loo-3d28a81868e03209e17b64795251d26098503208c94a772bff223ce9291566bc 2013-07-24 10:27:52 ....A 1289236 Virusshare.00075/Trojan.Win32.Cossta.loo-4794382efeb98bb290d5fbb5f73a75be60f265840f6dc24a2acc4dd0113caf7a 2013-07-23 22:17:20 ....A 1248924 Virusshare.00075/Trojan.Win32.Cossta.loo-4b87e536f10955154c5b9cf188d85c1f5706795f2f70ddbddd6f491617687b68 2013-07-24 21:23:48 ....A 970409 Virusshare.00075/Trojan.Win32.Cossta.loo-5ab11567d6bede9d49689222b9ba9d92c284548bc5806acdf385ec8223175a20 2013-07-24 09:47:50 ....A 379904 Virusshare.00075/Trojan.Win32.Cossta.loo-5dde92b31724e89aa6affe5d85d5195aa9c59b95e8742c09e5a1784f6189fba4 2013-07-25 14:23:18 ....A 1209401 Virusshare.00075/Trojan.Win32.Cossta.loo-67db7222f8045ff3b395c3847ff16adf15807231e284a293da79fb0798cd126e 2013-07-25 13:15:44 ....A 1416860 Virusshare.00075/Trojan.Win32.Cossta.loo-74e4d7ebdf8a15b8f595203617b90dec265e0174a86fe31f3d77491bc45319da 2013-07-25 13:44:14 ....A 379904 Virusshare.00075/Trojan.Win32.Cossta.loo-751a3423870c6af0af93927c44e1dc8bc7cbab82c61606f2e66c7a701324acc9 2013-07-24 23:03:52 ....A 379904 Virusshare.00075/Trojan.Win32.Cossta.loo-88d2e496c56faafd0c9567a3dca7c2a749918d5d7f4d774861d5ebcdaeeefd07 2013-07-25 09:15:18 ....A 379904 Virusshare.00075/Trojan.Win32.Cossta.loo-8cc2b9e659575ab826f1b2805b6b41c3279f8edc0420cfcf2d0d702ce7516852 2013-07-24 16:46:16 ....A 25600 Virusshare.00075/Trojan.Win32.Cossta.lsk-1e628a009f8b7575ea9a29a938afd4cf301f62741701296092026609653d1bb7 2013-07-24 17:12:02 ....A 35840 Virusshare.00075/Trojan.Win32.Cossta.lsk-2e2a1c0af9be5731da692fd642b02ac0ee47f3da24ac7b3fde8648f28491593b 2013-07-24 05:14:14 ....A 98304 Virusshare.00075/Trojan.Win32.Cossta.lsk-3ceca1c0bc38fd2e27693d389aea34c72f1f13639eb8cdd86d1b2975ee794cb0 2013-07-24 23:33:16 ....A 25600 Virusshare.00075/Trojan.Win32.Cossta.lsk-478a7e8ce0b0c9ff3a4d5a696c1070e465f655a64a99599e9e57e6dff1852119 2013-07-24 16:27:22 ....A 98304 Virusshare.00075/Trojan.Win32.Cossta.lsk-5c77e5bf14f60f5bf5ffa512e7dcc6c5004f2e4e91b1eb49d608638e7c5d83d1 2013-07-24 20:09:28 ....A 35840 Virusshare.00075/Trojan.Win32.Cossta.lsk-76f608acd37c429033972c63c332d1778a1b102e7fdaebf980d049ac5ee2bbbc 2013-07-25 00:52:12 ....A 98304 Virusshare.00075/Trojan.Win32.Cossta.lsk-7913fb25a73d915b6425bdc8d64f2d8c08e4f470fef9aed21637b7c7d6c83f5f 2013-07-25 14:02:00 ....A 35840 Virusshare.00075/Trojan.Win32.Cossta.lsk-81e8e3b4f292fd07c1acab4ca4d7cea8a76cc32be67ed918165571f0835b2ed2 2013-07-24 10:57:20 ....A 108690 Virusshare.00075/Trojan.Win32.Cossta.mmy-387eed6e778f91c1b2552a781dbdd18130b4f0b322a02324c8bd787d15910770 2013-07-25 00:55:30 ....A 56832 Virusshare.00075/Trojan.Win32.Cossta.mnh-282067345a09dbdb8b47e76f85cb304d91e76a3e19a72f367ed8736322cc7fb0 2013-07-24 16:32:58 ....A 56832 Virusshare.00075/Trojan.Win32.Cossta.mnh-89d92bf19a07d5f9dbd4bfed0ac7cec1422e3cbcf3b4cf3fdf7f505bc609fab5 2013-07-24 00:50:14 ....A 82922 Virusshare.00075/Trojan.Win32.Cossta.mns-3e2c05fe09e3be0c3c02340b724070e34848059fb197857f69486c2c2bab5e8f 2013-07-24 23:52:40 ....A 824832 Virusshare.00075/Trojan.Win32.Cossta.mpf-38ea252d3e499d722b2bd732f1db4694f21bcc9b6b79956b15dc75b493606a9f 2013-07-25 04:18:34 ....A 167936 Virusshare.00075/Trojan.Win32.Cossta.mqf-2c3174bb76f82b23819bd9d52e45bec24f06ff28c49fc691c74c2ae4c80eb961 2013-07-24 20:17:12 ....A 36864 Virusshare.00075/Trojan.Win32.Cossta.mqz-6c8e10825310d397b5dd06935fac44c6173e6433e39f8e32b58fdcb10fc28aea 2013-07-24 08:14:56 ....A 147461 Virusshare.00075/Trojan.Win32.Cossta.mra-5e36108c28cef1a983470faa07f6e92e08bd9b4a848afad7f0480a3c4abdd463 2013-07-24 14:31:46 ....A 176128 Virusshare.00075/Trojan.Win32.Cossta.mrq-2bf8f435c9d708636079a349cb0d17ea70156c5ce93a5017b1d976c000296272 2013-07-24 14:55:46 ....A 26112 Virusshare.00075/Trojan.Win32.Cossta.mry-6498e59ec56e8165d98db440aa6f5468371ea2c16c4ff736d96998ee70f678cb 2013-07-24 14:51:00 ....A 53248 Virusshare.00075/Trojan.Win32.Cossta.msf-788f2eb542441c13d1951baa819dcae8d88fd034276b7a9edba593da376940cd 2013-07-24 14:18:16 ....A 163840 Virusshare.00075/Trojan.Win32.Cossta.mwr-64c9d1495f4faa3ad6e8563a216192f532306ca62f01616bbf545882812bb900 2013-07-25 06:20:34 ....A 137694 Virusshare.00075/Trojan.Win32.Cossta.mwu-1e45e9fc92dcf5e853b52511c28d68a39f2bb94fe77d30fd9a915ca957aeff0c 2013-07-24 20:59:16 ....A 828928 Virusshare.00075/Trojan.Win32.Cossta.nce-4933d56f3e3ac781fad3c0c904c90273929eb3c4f4ed3342c8ccba38ed392d90 2013-07-24 14:18:28 ....A 828928 Virusshare.00075/Trojan.Win32.Cossta.nce-7d0eddaecf8d926e8dbed57ac545ad93ab00e3a680f9404a1a15455367499448 2013-07-24 04:22:30 ....A 593408 Virusshare.00075/Trojan.Win32.Cossta.ndj-3b481e1eca894da873538ce9864caa4096551b0a14431a7ada79fdd87807412f 2013-07-25 07:44:16 ....A 828928 Virusshare.00075/Trojan.Win32.Cossta.ndj-8dbcbdef406ad77483d5dfea60932ba8fce87553927f56f7a1b5b9dccf041680 2013-07-25 08:13:00 ....A 830976 Virusshare.00075/Trojan.Win32.Cossta.ndz-5ff3e9b9aaab2b66330c9fcef3ac7ed202e0a5ee860672b3a02b0195e4162dd6 2013-07-24 15:37:54 ....A 31972 Virusshare.00075/Trojan.Win32.Cossta.nil-82dce87e43a21e9ff137f6a38b170e608c9a12433a71b871c2e7b558db92cf78 2013-07-24 21:11:24 ....A 1912653 Virusshare.00075/Trojan.Win32.Cossta.nle-8c663fc2af49f78bd5b39d9642fb5c32fd9bed2441a4c38ddf452ec4c38f6218 2013-07-25 13:39:58 ....A 86016 Virusshare.00075/Trojan.Win32.Cossta.nmf-2e98f50e09aafb9d4bb28f8df1c4c415ef8aefeb78403a18fff545dd8ff2aa55 2013-07-24 09:09:20 ....A 180224 Virusshare.00075/Trojan.Win32.Cossta.nml-5ae68597547a917b4ddac81f05b089ebd7922ad4638d3ef35f72a743d86af0ba 2013-07-24 19:39:38 ....A 351836 Virusshare.00075/Trojan.Win32.Cossta.ol-4f30d32af83cd48beae2df1a1637ffe02b9d219edacd31a43a80b798b653e3c1 2013-07-24 22:35:22 ....A 282112 Virusshare.00075/Trojan.Win32.Cossta.pck-2e79922f9e1b2c66ffb748fc509e16a40ac69057233b739041662d5db7788607 2013-07-25 09:52:00 ....A 19322 Virusshare.00075/Trojan.Win32.Cossta.qrs-4fd5cf38b5e6513b95d791e27076111c1bc4adf4ea99bce896ef15e50d600de0 2013-07-24 14:42:26 ....A 43008 Virusshare.00075/Trojan.Win32.Cossta.utv-2e314a6b386bf9926831f4a182d26d66552489d1457fe5e121b262a197e30335 2013-07-24 20:14:42 ....A 42496 Virusshare.00075/Trojan.Win32.Cossta.utv-3bd9d7957cdc276db9592b60cec4f430e8f6dedec1c27e1a59e24186b96043f3 2013-07-19 07:40:04 ....A 42496 Virusshare.00075/Trojan.Win32.Cossta.utv-3cb9fad36f393032e8ac11cee315a54fec29d11e887b4996f09428a281865427 2013-07-19 15:11:04 ....A 43008 Virusshare.00075/Trojan.Win32.Cossta.utv-3d5787e924672dc32651dfbd541f2471e4961144210b201e29ae5b1a96cff32a 2013-07-20 02:35:28 ....A 42496 Virusshare.00075/Trojan.Win32.Cossta.utv-3e82451f91524339ae5549693b48a327442137a51c1c7f505043f424a729894d 2013-07-19 04:17:34 ....A 42496 Virusshare.00075/Trojan.Win32.Cossta.utv-4cb93d0fee7e334d37603b4630c9bcb483b77ee5f584b8c84530dbfa385b3733 2013-07-25 10:13:12 ....A 69632 Virusshare.00075/Trojan.Win32.Cossta.utv-4fd6d779a6edc58680bedae5031f92c6774605b3604546a83e783852e03689d3 2013-07-19 02:33:16 ....A 42496 Virusshare.00075/Trojan.Win32.Cossta.utv-5c8f316865a4f4e77da11ce55c8b7d78f214e30e7a4ced460c541e9aaa18bce3 2013-07-19 11:18:48 ....A 42496 Virusshare.00075/Trojan.Win32.Cossta.utv-5d541487fde49081632560a922bd1dc951a1ca2244f0be2d5b75c95d27f0e4af 2013-07-19 15:23:06 ....A 42496 Virusshare.00075/Trojan.Win32.Cossta.utv-5db4c0f020b170d02a8504f8039b9b597561b2618adbf5a61102e86aebd59b7e 2013-07-19 16:45:08 ....A 42496 Virusshare.00075/Trojan.Win32.Cossta.utv-5de0f062c91483f2c43ce11da9094254fd8e9d592fc1a5b86740eb686c911e7a 2013-07-20 02:18:00 ....A 42496 Virusshare.00075/Trojan.Win32.Cossta.utv-5ebe55acad467d7a8cfb90be3221098d8afb756b776cbf245d79cd4d4d504c6b 2013-07-20 08:26:20 ....A 42496 Virusshare.00075/Trojan.Win32.Cossta.utv-5f0e3095e64bbfb8345ccfd991f6d4d533af8ae7800ed1628ef2ee851129d17b 2013-07-19 05:12:26 ....A 42496 Virusshare.00075/Trojan.Win32.Cossta.utv-6a507ca02a9bef92425ea7dfa75d94d6bb7c866245bc91d57fbe2690dddd9e26 2013-07-19 15:29:14 ....A 42496 Virusshare.00075/Trojan.Win32.Cossta.utv-6b7a1f6d86e2b5937c8b9ee101f632ba0f0ef5cd68d8f1ed0601556e5989c137 2013-07-19 12:55:22 ....A 42496 Virusshare.00075/Trojan.Win32.Cossta.utv-6df0dc288a58cd98d1bc74bafb7547c25cd2e1254079a0dc23c1252048915401 2013-07-19 23:35:34 ....A 42496 Virusshare.00075/Trojan.Win32.Cossta.utv-6ed751829663625944af3d017c0dae748c2a4ac8751df490b61c1d596fb2c764 2013-07-25 16:08:30 ....A 42496 Virusshare.00075/Trojan.Win32.Cossta.utv-7c5314af0c2f5a7550ed154bdf860c03fa68d42ea87e6d2a5ca861f4011270dd 2013-07-25 02:17:18 ....A 42496 Virusshare.00075/Trojan.Win32.Cossta.utv-7c6583e17afed3e8b1663e319d6af82036b0c904ef0c4ca46ba2e4afcf004824 2013-07-23 11:40:12 ....A 42496 Virusshare.00075/Trojan.Win32.Cossta.utv-7ff2ceb910f0acce18b30f3b508f66a630ea9764f2b4ca55d89c1f58d1403264 2013-07-25 06:16:46 ....A 52736 Virusshare.00075/Trojan.Win32.Cossta.utv-81100027c3dcb975f30a8a8549dba07137f92beed30fc11d457dc324ec68a1b9 2013-07-24 19:45:26 ....A 42496 Virusshare.00075/Trojan.Win32.Cossta.utv-879856b1b21f3cda96e8849b5f03110c52b31e3289524f4a5691075b2c452d61 2013-07-19 22:55:54 ....A 42496 Virusshare.00075/Trojan.Win32.Cossta.utv-8c33b5848afb100bd21d19573b8aade060058ff515fe7579bf3cd16faa2405b4 2013-07-19 03:57:38 ....A 42496 Virusshare.00075/Trojan.Win32.Cossta.utv-8cb415f40eca448bae5ef7623f4b5996c054ebfd278d26cf7a4bbd754eb81192 2013-07-19 06:03:58 ....A 42496 Virusshare.00075/Trojan.Win32.Cossta.utv-8d4909f0b7021f46f0bf8397fe0bd6c88f1dfd27dcaba1d6b6497554fa2f053b 2013-07-25 08:17:08 ....A 42496 Virusshare.00075/Trojan.Win32.Cossta.utv-8d6de6ceec2a545f596e3bc5500adec89a8b488f44e3609a33245b8a64a924a9 2013-07-19 18:27:30 ....A 43008 Virusshare.00075/Trojan.Win32.Cossta.utv-8e9d3f2c65c157da3aa8837827180f3e84e0f4061c22122b7149a22c7a0fef0b 2013-07-21 08:31:22 ....A 42496 Virusshare.00075/Trojan.Win32.Cossta.utv-8f9d6db494ae4206ee4a173e2931e021d0dbcae94c6a453fb36f2cc04344e800 2013-07-23 14:13:58 ....A 42496 Virusshare.00075/Trojan.Win32.Cossta.utv-8fac5cdf7002072962ab83afdfb120561aa4af3a21e922cfe3acc66db41cc832 2013-07-23 05:42:02 ....A 43008 Virusshare.00075/Trojan.Win32.Cossta.utv-8fcd4b33a45c3a68e11807f77fa8dc65aee311385a526a90fee2b30c8a976a1f 2013-07-19 04:13:50 ....A 42496 Virusshare.00075/Trojan.Win32.Cossta.utv-9c26b58e952d086b19b4589f5db56bd171cfa616a6f893611acb7a07b786a7e1 2013-07-23 19:58:08 ....A 43008 Virusshare.00075/Trojan.Win32.Cossta.utv-e2b06ed0f38998d4d1b5e713988b04b412e5f029396a485540ce2b12bc945e9e 2013-07-25 06:24:38 ....A 69632 Virusshare.00075/Trojan.Win32.Cossta.wdq-58208f2d31b1f35b5ddd175d31dfac52c70e27e86357131a52ff2930b53b790d 2013-07-25 01:07:56 ....A 2641920 Virusshare.00075/Trojan.Win32.Cossta.y-4d5ce25425352c77638cef1c7a0d0e45bb647bc535a1453d06d4ae886408658e 2013-07-24 10:36:58 ....A 192790 Virusshare.00075/Trojan.Win32.Cossta.zgx-5d7c7f4ec683fde0f53a81a1d0e0496dbbc96be78e33a86673e7fd6e37c98009 2013-07-25 07:18:18 ....A 60416 Virusshare.00075/Trojan.Win32.Crot.a-7654294e05b933426e8094ce53b89376a594a3d98757c13e5f75f8ef5fc346ae 2013-07-25 00:47:02 ....A 69632 Virusshare.00075/Trojan.Win32.Crypt.bik-4a87fa0217e1e2caf0c15ed2dedff82bb82fd066ba9f2bb8ec4086f8c652ab64 2013-07-25 09:57:50 ....A 598016 Virusshare.00075/Trojan.Win32.Crypt.bik-6d872d7b12ebeee014bee72559814d5bf7e04b81cc80b1a72d35d3cfe2b63fb7 2013-07-24 11:20:18 ....A 108544 Virusshare.00075/Trojan.Win32.Crypt.cvs-4ba64342aa32687a67eb909a5dff3ceb5f51a9164a40078052ba9119b52b8d32 2013-07-23 13:11:56 ....A 129133 Virusshare.00075/Trojan.Win32.Crypt.cvs-4f0904373346f8a0506ab755026920843f3fe3217e50aa1d5c0c86e12d68287f 2013-07-23 11:29:14 ....A 115821 Virusshare.00075/Trojan.Win32.Crypt.cvs-4f7569a1f14b31d1e77d17bd82554f55fb3a8c77de706c40028c304ce53de5ae 2013-07-19 15:24:08 ....A 108544 Virusshare.00075/Trojan.Win32.Crypt.cvs-5da23944ddba761df4de1f41dfb5044bd1ab053666525786d55308d48519f01d 2013-07-23 12:01:42 ....A 85504 Virusshare.00075/Trojan.Win32.Crypt.cvs-5fb451e26f02bd725676c0442a0638f2672aee1b2b2d69d39983941f33b4b89e 2013-07-24 23:28:02 ....A 108653 Virusshare.00075/Trojan.Win32.Crypt.cvs-65209b286a83857194e75b3103d3308ae958b2460e46548e31e996019b59d89c 2013-07-19 05:44:20 ....A 109056 Virusshare.00075/Trojan.Win32.Crypt.cvs-8d60d8f424da50111a34688666dc47558cdd6e10f89f494a79bc6634360d33ac 2013-07-19 18:44:42 ....A 108544 Virusshare.00075/Trojan.Win32.Crypt.cvs-8eab7224b5b355e8a06ab3bd50fd05e09450e7b38827440e89b22af08dd1f364 2013-07-19 20:02:26 ....A 109056 Virusshare.00075/Trojan.Win32.Crypt.cvs-8eca0ac2562ee69d8787e98b734233b90fead7b632df097e02e27ea9366ce7ba 2013-07-19 14:30:26 ....A 108544 Virusshare.00075/Trojan.Win32.Crypt.cvs-ad0c5ebb5562fa8de216d223b331e474c8e43ff004c737e37564f896f3e26cc1 2013-07-23 08:19:54 ....A 109568 Virusshare.00075/Trojan.Win32.Crypt.cvs-aed1e09cfda36f089e88ddecdec275fb6ba2b17478a77e630dbe998b89bdd010 2013-07-24 21:52:54 ....A 40448 Virusshare.00075/Trojan.Win32.Crypt.cxl-4cb5310c7fc3fec2d5ab060314d8e41bcaa433e0f74eb5a9937efa7d4d3b8862 2013-07-24 18:50:10 ....A 1316531 Virusshare.00075/Trojan.Win32.Crypt.t-3e5331fe7c8a10a6790ff8fc263b950e71ed16a0ee82232d1128324c248d87cc 2013-07-25 12:57:26 ....A 589824 Virusshare.00075/Trojan.Win32.Crypt.t-46455a29713387f7cffc060cf74442dbbdc705e7ce67d0277aa5d573e5d668eb 2013-07-25 15:54:08 ....A 471040 Virusshare.00075/Trojan.Win32.Crypt.t-5942d5145af0810ed4a4b988a234e71ac782a5990a6d5aa6ad42c83a59a91f91 2013-07-25 14:04:24 ....A 163840 Virusshare.00075/Trojan.Win32.Crypt.t-594ea3ac298592c2b11692228f4f75a5bc935297df619f4f933e7508ba609845 2013-07-24 01:16:16 ....A 45056 Virusshare.00075/Trojan.Win32.Crypt.t-6b600cd2ded3b463ac0c23a9d86d62e59c83d1d849591630df73dfad035a366d 2013-07-25 08:26:24 ....A 1619164 Virusshare.00075/Trojan.Win32.Crypt.t-6d4b58d24cf776a6f585933ca9694be8f759df01db774e645fe43a1b156c166d 2013-07-24 05:34:58 ....A 2947218 Virusshare.00075/Trojan.Win32.Crypt.t-7657216ed72dc5fd20cf23aa9a0395d391e2ffd1b334712a82a8d69130415939 2013-07-24 02:07:14 ....A 45056 Virusshare.00075/Trojan.Win32.Crypt.t-78891cd36ff1642b724f4f6b5230d0aa28d4d01eebc7314ed23e428bed619c08 2013-07-25 11:28:46 ....A 45056 Virusshare.00075/Trojan.Win32.Crypt.t-7d056c15f3ec42189ed814231df31624562f941012170add5b6e437f5075e5e7 2013-07-24 16:52:40 ....A 499712 Virusshare.00075/Trojan.Win32.Crypt.t-88ea3f9c9bc6542952debb385667695cdb43c396d02914718f3f31f118d6c2e4 2013-07-24 09:06:08 ....A 319488 Virusshare.00075/Trojan.Win32.CryptoVB.hb-3e3c1fcd6544bbd62abf0006c9500f2f59e414ad8be666be9491ab434e251b6e 2013-07-25 02:10:12 ....A 311296 Virusshare.00075/Trojan.Win32.CryptoVB.n-3c4936dd9f946025158462436bac4992b9d3771f89fb24095831e9f8eff76c18 2013-07-24 19:51:02 ....A 64004 Virusshare.00075/Trojan.Win32.Cutwail.xja-46152fb2900c46c8dcce8a26760e7e643c7f1c2a6c6261cf409f270dea220ab1 2013-07-25 12:31:28 ....A 48128 Virusshare.00075/Trojan.Win32.Cutwail.xvt-8871795b3ef3ceffd2e1d2f4e991e40d5600ffe201efb85b814a4e008a0f671b 2013-07-25 09:35:22 ....A 75872 Virusshare.00075/Trojan.Win32.DNSChanger.acs-8dbdc72b5c7117be95bbb9fdee0dcd202bdfba2a7600141667780d53b88b293a 2013-07-24 19:37:20 ....A 18742 Virusshare.00075/Trojan.Win32.DNSChanger.amh-2a0c721de3b504e0a727d26bd8db28b31783aabfe9b09a9240c20eb20b1253f9 2013-07-25 07:39:06 ....A 18742 Virusshare.00075/Trojan.Win32.DNSChanger.amh-4f6564cbe87b53213c59580abd9b43ee6a143c45eefc1aae441f9d06495e90df 2013-07-24 23:31:44 ....A 18742 Virusshare.00075/Trojan.Win32.DNSChanger.amh-5e17aecb177d4d8d76f8c872abeeb8a62609a20f685a53bc2e57b3cb22ec593a 2013-07-25 15:41:20 ....A 68658 Virusshare.00075/Trojan.Win32.DNSChanger.apo-8069a8e93e7f51617cb9e266e6c23088d0197f1bdfbe119c08e18a336e6de2df 2013-07-24 13:55:26 ....A 18796 Virusshare.00075/Trojan.Win32.DNSChanger.arn-689ff5be079db029db6700f0e4252fbbc9b2be1e084b82a79c151b0628e48176 2013-07-24 07:27:56 ....A 28160 Virusshare.00075/Trojan.Win32.DNSChanger.as-8b523f73c26bcfdf7444ca90a46f6089fd2773433a1566c4c6b817d801f671a2 2013-07-24 22:01:46 ....A 28160 Virusshare.00075/Trojan.Win32.DNSChanger.ca-3e22e517959ea43abd2d571ee4a8f605dba00ee08c82def7aeb3f9248c7c88a6 2013-07-24 21:20:06 ....A 19109 Virusshare.00075/Trojan.Win32.DNSChanger.clm-2b152d977715231f9d591dc636e016656fb73ab1ed6da6c7bafd00802131220c 2013-07-25 02:19:34 ....A 28160 Virusshare.00075/Trojan.Win32.DNSChanger.ebg-5dd9f00ef8f3583ff0c51093f08978a75e5787ed77ce82cc507d9af87f95f6c8 2013-07-24 01:46:52 ....A 23053 Virusshare.00075/Trojan.Win32.DNSChanger.eys-6a7c72a11358971036a970d8f36bc485fc0c973ee5d6ce22d6dd71e107072c5f 2013-07-25 02:52:56 ....A 34821 Virusshare.00075/Trojan.Win32.DNSChanger.hd-28ba9b36be82e3b1e9b6706a9f2783b550b9f6f652d254cef2d922f1c8647462 2013-07-25 13:43:50 ....A 34911 Virusshare.00075/Trojan.Win32.DNSChanger.hd-393b76be7eab1cd36afa68ea3a1b557b3302dbd0e7db2dcf6ff4809f2f2025a6 2013-07-25 12:12:52 ....A 34864 Virusshare.00075/Trojan.Win32.DNSChanger.hd-897caa3cb2f106808d3f8c16cdb4e12454c1c239a73ef68b697d420b81054d6c 2013-07-24 06:40:28 ....A 7884 Virusshare.00075/Trojan.Win32.DNSChanger.hk-68b9b05f4601515535c2d54f1b2e5f149ef08daaaff4938e63df4c0403e985b7 2013-07-24 21:41:48 ....A 7873 Virusshare.00075/Trojan.Win32.DNSChanger.hk-786305dd633bed186a32703260b06dfdd51bfa42c9ab77879307a50919709ab4 2013-07-25 01:40:08 ....A 7870 Virusshare.00075/Trojan.Win32.DNSChanger.hk-8897c31f77bd43b46b7b658ef141ffb2aae34acbd081603aa5bd2ccda11a77d6 2013-07-25 08:27:12 ....A 16924 Virusshare.00075/Trojan.Win32.DNSChanger.ueb-7de8d4558db8ffc986e5006556503aac5e7cc40caf635193b8e05092f7a335cc 2013-07-25 07:49:28 ....A 11085 Virusshare.00075/Trojan.Win32.DNSChanger.uek-6b87bf34190ee73f444921d77381658ab0804f9cb5ce34a6158f9009a774916d 2013-07-24 23:54:48 ....A 11085 Virusshare.00075/Trojan.Win32.DNSChanger.uek-6b959b4c54346e6104ba79298f9f43b6d1feb92980fc79d0afdca16737600ff1 2013-07-24 23:40:50 ....A 11085 Virusshare.00075/Trojan.Win32.DNSChanger.uek-7babc415e87c4ba0a3fba589e1f15c8b9e86c3003149702b4a04eeee2343d155 2013-07-24 20:09:10 ....A 11085 Virusshare.00075/Trojan.Win32.DNSChanger.uek-7ca927dabb94ed4e1266ba68de00900538ab743a4cc4e0d3fc937f02aba5893b 2013-07-25 08:25:36 ....A 11085 Virusshare.00075/Trojan.Win32.DNSChanger.uek-8d4e3bae47a3f7277a3b2a065f15c7381b547bc25bee7ea2b18f4dd96c798188 2013-07-25 09:34:24 ....A 11085 Virusshare.00075/Trojan.Win32.DNSChanger.uek-8dd7da1722e54e187dbd284c10c93193a50d51bca218673ecce8f3fcf6684093 2013-07-25 01:03:32 ....A 89280 Virusshare.00075/Trojan.Win32.DNSChanger.wxu-37f8b6a1c8c45e1fb807d8d4c1fff59cf58d76294fe2b32a45e1a17ec1189e2c 2013-07-24 05:43:00 ....A 78817 Virusshare.00075/Trojan.Win32.Daenc.b-8301949bfdcd59bc19c60f1b31b0d2d994dba7eb8f39ee64ad7cb95e9d11b0b1 2013-07-24 22:21:54 ....A 98037 Virusshare.00075/Trojan.Win32.Daenc.c-392e4063347bd567a040f6df3689057c9653c82031fb4c5d42ec4ebb8bf1895d 2013-07-23 08:01:50 ....A 161792 Virusshare.00075/Trojan.Win32.Dapta.lr-3f2bfb595a9694753d4b492b7608f9342c3781d388ee062bb5cf40e0d61b8623 2013-07-19 04:48:48 ....A 71168 Virusshare.00075/Trojan.Win32.Dapta.ml-3c3df147ddf120809c930f6258d9abe223831476077f72cf7a98743a51182f10 2013-07-24 23:46:12 ....A 97589 Virusshare.00075/Trojan.Win32.Ddox.jxs-1ecd34727e0fcde4e56030e698a5b0212128aba8096e36789421d6018641ca9f 2013-07-25 09:03:34 ....A 104448 Virusshare.00075/Trojan.Win32.Ddox.jxs-4f53ef7d835837119970d08fcb72ef6840393f3bb3e10edb777226883b51747e 2013-07-24 06:00:10 ....A 94517 Virusshare.00075/Trojan.Win32.Ddox.jxs-84e00a9abf79017e306e951395ed2cabed56e05022c473b23a0409f31db3e901 2013-07-24 22:59:40 ....A 44544 Virusshare.00075/Trojan.Win32.Ddox.jyh-1e9945a67bf2ef2a1dc0b00e9aa4f9eec71996fff46962df28eeb7dc1f4dfa7d 2013-07-24 02:40:28 ....A 70144 Virusshare.00075/Trojan.Win32.Ddox.jyh-2dee6c80f093d01e4ba448cd2cfa782a799c70dd7ff1f65d33985a686f6fa136 2013-07-25 13:28:56 ....A 43520 Virusshare.00075/Trojan.Win32.Ddox.jyh-3753c00f16c1c1170f167c7a2e5acd7ecd06722159c9c94c9ee7dd25d671c190 2013-07-25 01:24:48 ....A 43008 Virusshare.00075/Trojan.Win32.Ddox.jyh-37828999dc03a352a68d7a8c95aa07fcbdbbf618be020c6ec37477a0efbc07ba 2013-07-25 00:17:46 ....A 43520 Virusshare.00075/Trojan.Win32.Ddox.jyh-470791b972c9b40b416c03ec3bc2c0023baa597119d5d468dfc4461a37fa3c01 2013-07-25 09:59:42 ....A 167936 Virusshare.00075/Trojan.Win32.Ddox.jyh-4f53cb600c100d63ad138aeb8622d74075f8305c299bb8cf18f90cbbcc5f376e 2013-07-25 12:29:56 ....A 109568 Virusshare.00075/Trojan.Win32.Ddox.jyh-56b038ea3ecf9001f0183dae227d7bbde161be06392d5823546b1d6ff7faad96 2013-07-24 11:39:18 ....A 70144 Virusshare.00075/Trojan.Win32.Ddox.jyh-597a529cbf6c0c1153ec93e46044a6812d5f05fb27a950a12d368543eb3d2c8d 2013-07-25 02:11:22 ....A 70144 Virusshare.00075/Trojan.Win32.Ddox.jyh-6629eba914f59bb93e106c213e1dc7ebb0233e0443b264b5406cf39f0aec2bc9 2013-07-24 06:25:16 ....A 110592 Virusshare.00075/Trojan.Win32.Ddox.jyh-6a89f8d16f80945e61811c85f96ed6a1785d5b131ffef41ed874693f45586799 2013-07-24 17:47:16 ....A 70144 Virusshare.00075/Trojan.Win32.Ddox.jyh-77ff2ca40f3b00102da13e30686ee3ad171d377b1f03541068856aa99aec89b8 2013-07-25 14:12:30 ....A 44593 Virusshare.00075/Trojan.Win32.Ddox.jyh-7dace7861c88630256a0751429f7482371b266c7b3ffcef3573b21f981304de5 2013-07-25 07:08:38 ....A 31232 Virusshare.00075/Trojan.Win32.Ddox.jyh-88c805a35f3e5bc7b961179abfee6c96bc5ff721c9c5a2d288e59e2ef45d640f 2013-07-24 23:18:54 ....A 28672 Virusshare.00075/Trojan.Win32.Ddox.jyh-8a6913122ae047eaf2f156b2b359713581e73a2598f915a3b8d96da1eaf604f0 2013-07-23 14:54:52 ....A 38400 Virusshare.00075/Trojan.Win32.Ddox.jyh-dfa6dd3c1dff578bf1213131f1500160d60ca7c935f6d8b01e261d9f6d129ca2 2013-07-24 20:00:12 ....A 162531 Virusshare.00075/Trojan.Win32.Ddox.rmf-1df7911e2c76f16c468af9bac25ae7c18f3c242cf421cc37d428570c94148eb8 2013-07-24 21:32:48 ....A 32256 Virusshare.00075/Trojan.Win32.Ddox.rmf-76ed200d0d0a6d8c5430779244952cb0bdcab302103f70de3d24a310ec1e4177 2013-07-24 10:08:30 ....A 299520 Virusshare.00075/Trojan.Win32.Delf.aam-5e61218c4b5b1b7fa8809dbea688e220c9b1c7ca5dbbec62e3f6f5b10ec429a1 2013-07-23 23:02:50 ....A 310571 Virusshare.00075/Trojan.Win32.Delf.adf-2f524f1fcd176f883c18f43c1db486f0f221ad300f0f95c4838badc4de47e974 2013-07-24 16:47:26 ....A 30208 Virusshare.00075/Trojan.Win32.Delf.aevz-39b87045505193a467082cfa02a3bbde8bb5470a43b18f4d93acbef11a0acb6b 2013-07-24 20:31:50 ....A 123248 Virusshare.00075/Trojan.Win32.Delf.afbn-38ce0ee13962056f7ac5abf7f73755b6204e1e0f1f6ae542da139db906e396ac 2013-07-24 06:35:32 ....A 125550 Virusshare.00075/Trojan.Win32.Delf.afbn-5a8f80a2efe467e09260c448480d2d7e7b6f41a0faeab9a3d6f9a6136eac748f 2013-07-25 02:27:04 ....A 157498 Virusshare.00075/Trojan.Win32.Delf.afbn-6a39ca082638506733cd8e55b9c0660eb38785e418a0f185482b4f8bc770e0c6 2013-07-25 13:19:26 ....A 77312 Virusshare.00075/Trojan.Win32.Delf.afs-892b0404a00da98a478fee7f2c0a3380382d290d140b4c35993af77f35741d7b 2013-07-25 02:34:34 ....A 844288 Virusshare.00075/Trojan.Win32.Delf.ahwf-2d710cd39a8c4777db59e8860e65d56be0960ad5aba205549d7c9a03d2b7dade 2013-07-24 18:12:18 ....A 141312 Virusshare.00075/Trojan.Win32.Delf.aia-5f24758e52b130689c21fc1efc4beab1939903ced387f760383cb10e1da8bb03 2013-07-24 22:41:14 ....A 433664 Virusshare.00075/Trojan.Win32.Delf.amgp-8401aefae6cefa965f728ae8770ce3b4de791cc2db9173793e6495f4793c01e6 2013-07-23 22:57:30 ....A 320536 Virusshare.00075/Trojan.Win32.Delf.aooc-4f1fb80686c7d9ca01e2c41870233e0b5bf041ad976cd92107e15b0c3d35b54c 2013-07-23 19:02:16 ....A 62877 Virusshare.00075/Trojan.Win32.Delf.aork-6bd52d419d44de4853dd31ca439e2ed3f95045a40b027fb76b97e1766db4820f 2013-07-25 14:43:58 ....A 320512 Virusshare.00075/Trojan.Win32.Delf.aorr-80e408fcce8cb901aab32a1c1ea3b1efc432c8f771d89f687c45ad46565538c4 2013-07-23 23:40:48 ....A 320512 Virusshare.00075/Trojan.Win32.Delf.aoxx-3e493ab1cf770de4f0400124111a623fe9c9e31757e6253584def923f67e8eb9 2013-07-24 15:05:00 ....A 320512 Virusshare.00075/Trojan.Win32.Delf.apsn-5b47819da27ae24a20515eccd6aca0cc362a131d7c17250111c2c383897b299f 2013-07-24 16:55:20 ....A 354479 Virusshare.00075/Trojan.Win32.Delf.aqiv-8772e06a8999fb7ea7950d7aecd463b1b973f82a3bb2b217eb6ffe8aeef220fd 2013-07-24 01:05:06 ....A 425984 Virusshare.00075/Trojan.Win32.Delf.aqoe-69c22d9cd1cab4c2debd9a5c9e48a747be6d8bcde797591f367c6d4754b14748 2013-07-25 10:19:12 ....A 745984 Virusshare.00075/Trojan.Win32.Delf.aqpy-8d5ef8bba7d40f663156e5e22063c8cebf1d0bfaffc164463185b686dd8561a1 2013-07-24 14:10:14 ....A 52224 Virusshare.00075/Trojan.Win32.Delf.armq-3c8ed86fe62ccd77d325e58678f46d4d9f8905fa19b89e5bddc6dc5325bfd3e1 2013-07-24 16:07:56 ....A 602286 Virusshare.00075/Trojan.Win32.Delf.arq-4b6bf69fc7f80145659bd70de79c633d04fdc0c0c32edaca1f7ff3bbd36fff40 2013-07-24 20:20:26 ....A 618496 Virusshare.00075/Trojan.Win32.Delf.arq-5822c43b1eefe5e03cdb299df30be787ee86ec1a49d73a1ba718abe8e5a3ac4e 2013-07-24 14:16:32 ....A 610304 Virusshare.00075/Trojan.Win32.Delf.arq-5d2036880e301c26e4e1eac43d0e5bd3f338d81fee45648b84e6d4c028a62f15 2013-07-24 21:08:28 ....A 315392 Virusshare.00075/Trojan.Win32.Delf.arq-6b6fb7e97225acfbfcafbd0ebbfad7f2427d462fdc0b02a8983a6e971c9bf522 2013-07-24 13:54:28 ....A 616960 Virusshare.00075/Trojan.Win32.Delf.arq-8242a1c99957d78b7a77ec8b19647b031a8d02319cf0a8725d2bba8801327046 2013-07-24 11:35:00 ....A 36864 Virusshare.00075/Trojan.Win32.Delf.arue-88988f8f4f8cba6db64e6126b05adb457fc1da74a943aebbcefe759edff0369e 2013-07-25 06:25:26 ....A 2358784 Virusshare.00075/Trojan.Win32.Delf.arvy-8b1e1ac7492a5c2048f157910d89381ffc467f184c527e5c5ce5c6ef824f1304 2013-07-25 16:07:50 ....A 1132032 Virusshare.00075/Trojan.Win32.Delf.begr-87e9f4008af601d37bbce67059895f4c3b8ef71addf9c157c0c87817c43faae6 2013-07-25 01:56:14 ....A 411136 Virusshare.00075/Trojan.Win32.Delf.bhbb-5a064819b266a3f6de83db79ce21327710f24d15b649ba6152da63915d5f4c7e 2013-07-24 22:47:30 ....A 40512 Virusshare.00075/Trojan.Win32.Delf.bj-1f2ee2407eff52de0df8ddaba2d26421031c44fc39aefcb90b72531af86acc4b 2013-07-25 08:04:36 ....A 18496 Virusshare.00075/Trojan.Win32.Delf.bj-6e4611fdf021f4978c31fe87e93c1cd3bcb7becc736f54c67f7a07a1d64fddac 2013-07-24 15:05:28 ....A 188928 Virusshare.00075/Trojan.Win32.Delf.bkpg-66f145397858c6b8679fd8d1478fba996674e5b43965b33a3fe732e85345568b 2013-07-24 23:07:32 ....A 565248 Virusshare.00075/Trojan.Win32.Delf.bnw-465e615d7f108cd4c05006bacb4c2b777082f3ac502bd24ede6976026c2d57fe 2013-07-24 22:18:42 ....A 178688 Virusshare.00075/Trojan.Win32.Delf.byoy-66f849c092c008878d294512139c3c5be5f0faf89874ee7e9ddfbd04e0301376 2013-07-21 06:38:26 ....A 2612466 Virusshare.00075/Trojan.Win32.Delf.ccpd-aad9c1ede9681ec71e96a9f2c724aaac607515a1c38739e7062660e573b829de 2013-07-24 11:54:32 ....A 292352 Virusshare.00075/Trojan.Win32.Delf.cdkq-750d7f107a4ab594e7e1ef75f7b38fde76334f9ed1523099a7b855ffad78a1e5 2013-07-25 14:56:24 ....A 2392766 Virusshare.00075/Trojan.Win32.Delf.cysn-49732f9aef37aac09cd76d943534955c82dd532bfec7cde89f6dade36db3f90b 2013-07-25 00:43:26 ....A 151552 Virusshare.00075/Trojan.Win32.Delf.dal-1fa1771e58a5dda63bf2bc443686e92e019a10cc5610ac03eb1d1f97dcd242f5 2013-07-25 09:42:52 ....A 31331 Virusshare.00075/Trojan.Win32.Delf.deus-6ddfd897c75b4edf538e1a12c1d4d03d6e7e307a917e06992ccd9d1af644ca22 2013-07-24 02:25:04 ....A 31333 Virusshare.00075/Trojan.Win32.Delf.deus-8a371fc1f6c014e089054a7d819c1b63409e1aa07470a66bd2b7c22034661b3c 2013-07-24 11:59:12 ....A 1804800 Virusshare.00075/Trojan.Win32.Delf.dhqu-27fc3e9653b8898b6b0d3d15b6b20af200906e8e483e9afaf621aeaf7954e535 2013-07-25 08:06:24 ....A 1552896 Virusshare.00075/Trojan.Win32.Delf.dhqu-8c934899d120412e744ebe38f638bb1650bd18f26b08b517297f273d951e0657 2013-07-24 15:16:32 ....A 862281 Virusshare.00075/Trojan.Win32.Delf.dhto-2bfb58b397b3a0f4188bc7b61977f82c13d7c4f1d4e29ff306949eaff195f46e 2013-07-24 10:47:08 ....A 862071 Virusshare.00075/Trojan.Win32.Delf.dhto-36f4fe23f5e7e2e320ebce56f534986f239ff03a8a2cc209e4d00419c6234df2 2013-07-23 11:42:04 ....A 862486 Virusshare.00075/Trojan.Win32.Delf.dhto-3f58dd24da30053f7252f48627a02de9bfb315379292d1ad2a6942634a5c240f 2013-07-19 23:30:38 ....A 862228 Virusshare.00075/Trojan.Win32.Delf.dhto-4e75b1a3dbd0e853055ac84eb3988d84fa7f7ff14009f168d0cf7693961bed0b 2013-07-24 08:17:00 ....A 862109 Virusshare.00075/Trojan.Win32.Delf.dhto-4efe8f7ee9cbd941cb2e181dbb75986f91e3a1aeaa412ee206c3a8a235c0379d 2013-07-23 14:24:50 ....A 862091 Virusshare.00075/Trojan.Win32.Delf.dhto-5f37bb393cc8ba99dd4ed80606b4ab5f09b1678b5fbba8cf6eca2c7bcb4beb5f 2013-07-22 14:13:34 ....A 861758 Virusshare.00075/Trojan.Win32.Delf.dhto-6e4ee96e6673078194ced93335efb915a15a1fcfed8461c63834d19be3101759 2013-07-23 11:16:02 ....A 861985 Virusshare.00075/Trojan.Win32.Delf.dhto-6ef0eb54c46dece5ae52fc38a6d37cd8a6e33eb6346f311311d6ac838e8aa6a8 2013-07-19 01:27:52 ....A 862114 Virusshare.00075/Trojan.Win32.Delf.dhto-796af022aea535efe1ff14b3d896c10e2233e39e0e585dcd8f8db44ceb80e9b9 2013-07-19 04:05:12 ....A 862403 Virusshare.00075/Trojan.Win32.Delf.dhto-7cc30f833c5a06bdd2e0145df212680133e79af86ac560a9d3069d3043374c37 2013-07-24 11:57:24 ....A 862261 Virusshare.00075/Trojan.Win32.Delf.dhto-87a210271f3e672a3c1b43ec2e14506bd212f9efd35e1bf87f3b3cb41f4f9ba4 2013-07-24 02:07:02 ....A 862498 Virusshare.00075/Trojan.Win32.Delf.dhto-87f3273bd7176e87fd4d411d6b89a4947fccb0142556b04b866a102cfac5248d 2013-07-25 01:24:00 ....A 862250 Virusshare.00075/Trojan.Win32.Delf.dhto-8b4bf070addba3054061b71011297b1147fb3507609fd07fd454304286a57d22 2013-07-19 14:29:52 ....A 862558 Virusshare.00075/Trojan.Win32.Delf.dhto-8dd651ab166160b14872c90b039ecd6b505c11486d0592c17c455bc8caf31af1 2013-07-19 06:46:50 ....A 861985 Virusshare.00075/Trojan.Win32.Delf.dhto-9ca6690156a43cf26604d583de2f25f04e78a9a8c3b347819f6d42f42729f0a0 2013-07-19 20:20:04 ....A 862096 Virusshare.00075/Trojan.Win32.Delf.dhto-9e1404a43f838ad99f2ac18fb212df6efa30f27acf87575a91e54a4180c0992b 2013-07-19 23:36:24 ....A 862086 Virusshare.00075/Trojan.Win32.Delf.dhto-9e865cdea7f8c92398784e56090f5e2f1cb82d7c0311388a7404937f50e788ed 2013-07-23 15:23:36 ....A 862369 Virusshare.00075/Trojan.Win32.Delf.dhto-9f1271f071fda739d15851bff3ab35bd88def448a1f73deac6a853c54ac316b1 2013-07-24 22:17:54 ....A 1856000 Virusshare.00075/Trojan.Win32.Delf.dhvr-79a6156a489682407809520275924906fcf775cffb9df5e2dbbdd798748bd5a4 2013-07-23 11:17:10 ....A 878280 Virusshare.00075/Trojan.Win32.Delf.dhxa-3e69452ebe78dc421055bbebcc8281115d1ebe10e103fe61db2fede84ab31ae2 2013-07-24 22:07:12 ....A 878349 Virusshare.00075/Trojan.Win32.Delf.dhxa-471206184822069cfa83dbe97c5ccd1be2e7709f2c3f94e953b29d8df8cdd865 2013-07-24 22:50:44 ....A 878448 Virusshare.00075/Trojan.Win32.Delf.dhxa-56a8770fc754761929a66407e56c71c943d5ef8a99f9523babcc31791863bfba 2013-07-25 08:11:04 ....A 878584 Virusshare.00075/Trojan.Win32.Delf.dhxa-8dacbb4d680db4789e033994719b15ad737a13d7d58267e2f081fe5606be3997 2013-07-19 19:35:16 ....A 878695 Virusshare.00075/Trojan.Win32.Delf.dhxa-9b15ed274549bfa75a634a88510505b2f90fdd4e3c21b78449e0e4e86d765c9c 2013-07-20 00:48:00 ....A 878542 Virusshare.00075/Trojan.Win32.Delf.dhxa-9c1c8b39e2d2a45eab3d32032e9d93617890d2a66253384e26de381ee411c231 2013-07-25 12:40:00 ....A 716062 Virusshare.00075/Trojan.Win32.Delf.djdv-5b4be0d54ba7550331d1a81b235e899cff3d7702d9d420e810b7ca6c1e36664c 2013-07-25 15:06:58 ....A 1487360 Virusshare.00075/Trojan.Win32.Delf.djsv-7c91c21c366dcc6e3f47f4be43b6486e327afdefd5b95b59128d82df36aa5c21 2013-07-24 17:20:18 ....A 1858560 Virusshare.00075/Trojan.Win32.Delf.djte-49070783ca56e61d1d38eaf2cca72cd84771ecdd88f89a331e8b2f99bfc9fc1e 2013-07-25 06:46:30 ....A 1517056 Virusshare.00075/Trojan.Win32.Delf.djte-56e5c45c6a3636a45a6638e121d2e5f2d12f88c5b5ce41b07fa5d481a08c7bd9 2013-07-24 10:40:10 ....A 1451520 Virusshare.00075/Trojan.Win32.Delf.djte-5734072ce63fcf15ee6eabd8609f97390c0ddb99e56bd0afaabc3a9e3debc0a1 2013-07-23 22:07:26 ....A 2164224 Virusshare.00075/Trojan.Win32.Delf.djte-6cd737382c652782dd905506a1f8e0b2cfede04ac0b0f3a0e2e54fac8f2672c8 2013-07-25 09:43:54 ....A 1351680 Virusshare.00075/Trojan.Win32.Delf.dnbz-7e18b4ef8a0eb9a6a62fff2eb48308b853fafac46ad6532200c742cfb3d04e3d 2013-07-24 04:51:38 ....A 1575936 Virusshare.00075/Trojan.Win32.Delf.dowg-2e5630034f7fe47642c418974b771dbdcbdb8fadf7113fb66cdd8b7656426fe4 2013-07-24 17:15:00 ....A 1580544 Virusshare.00075/Trojan.Win32.Delf.dowg-3d342d5297a99b29f9e8a4626c039599d673dc77457a2c16319b612f9c04ac8f 2013-07-25 00:26:16 ....A 2243584 Virusshare.00075/Trojan.Win32.Delf.dowg-49103c359be9a6ffea3e992d2f4b627978f8ec515e08815851da9b3564db8fb5 2013-07-24 19:47:38 ....A 1692672 Virusshare.00075/Trojan.Win32.Delf.dowg-7d88f56947f838b7d99b0ec17b684fa7abf0e064784191894e48c62d40405cda 2013-07-24 07:14:24 ....A 37888 Virusshare.00075/Trojan.Win32.Delf.dox-7bfdd1d056c3bc2d7ea9fa09945d62a67fe4a61821e1027def1960aef0dd85ad 2013-07-24 16:00:32 ....A 964608 Virusshare.00075/Trojan.Win32.Delf.dtnf-2a4f7473b09a25d760a4a44db102b88a3416a8b9f0a38dbeec0d36430db1f7e4 2013-07-25 13:40:08 ....A 969216 Virusshare.00075/Trojan.Win32.Delf.dtnh-37684ceecef2b62f164565fd34368a078665143a8a2d429d0ac04f2da8c3c6dc 2013-07-25 14:13:56 ....A 3162112 Virusshare.00075/Trojan.Win32.Delf.dtwd-289d3fa9a0eef85de3ff4177a6e0f79e260d9557574fb48b5b55f56ae384836f 2013-07-24 12:16:32 ....A 104264 Virusshare.00075/Trojan.Win32.Delf.duhp-2e2796e85b0bf438f1473ddb918ae1204c42991796cc3e3ad83b132c2736fce8 2013-07-23 09:57:02 ....A 544768 Virusshare.00075/Trojan.Win32.Delf.duia-4e69cbc1dc94a64a05120fbe7d942078e2950fb4b2e31528af77e293ecd11dba 2013-07-24 22:46:30 ....A 904044 Virusshare.00075/Trojan.Win32.Delf.duzi-1f1380f7bd30169eb9b3460827a97e4af1d6707e35b398a42eec0d155b82b414 2013-07-23 20:32:16 ....A 670720 Virusshare.00075/Trojan.Win32.Delf.dxrm-6c117ec95434b0d274bf59700094467a7026d81abd635412acc5405fd3f0d4c9 2013-07-24 12:39:02 ....A 1026560 Virusshare.00075/Trojan.Win32.Delf.dygl-385052bd5d84e688813475f7d65e341bfacc663c16ba2b40265790c23b6c8fe0 2013-07-25 15:30:32 ....A 481304 Virusshare.00075/Trojan.Win32.Delf.dygu-74d5ccc0b562bf3c4916a73eda47d9f7bdfe95791e2961165f1db90f2fc45719 2013-07-25 14:25:54 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-1f4b111d0c712b500ca55e0fe4bb5085c64ca69806b3131a8a7ef2926573c077 2013-07-24 23:36:42 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-28ca133ae8e74a8e4955028bc294977211eaf4c8934a4283655c21bb4bf576f0 2013-07-24 05:34:32 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-2940ead62cafa25f2052d4f34e3857c1861719e3c68fbd9305559fe27943a2d9 2013-07-24 19:06:02 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-2aa3f6129580c9eccb6b56ae449a618bbeb154014c8892e8434f355dcd31a489 2013-07-24 23:40:14 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-2e54e8133e64627333f6fe4bb36dd180470662d71c29650ab885b2d8b88aee4c 2013-07-24 10:37:40 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-3a4c12994a7d6a7478ad1c376f4404afbb76756b18bb98de18e6f1fdeab5ca2f 2013-07-23 23:36:44 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-3b428d7175e758b79e3dc94203e4f5630a6bcb3d9287527488528562134c0efd 2013-07-24 20:59:44 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-3c414ef555cf2cd52cc05390e023518343f37d08c33d577887f19790b5276fe9 2013-07-25 16:10:24 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-3d25abd78871fd0d0fcd89555bf52a3a1aea4b787fd0535d2000bdbc55cf002a 2013-07-24 14:13:54 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-3dc4b6297d4938251b2476a5a8e56f2278f3218ba801b2776a7e89093676cb41 2013-07-24 22:28:12 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-469af50c10641637ed91afc2f93f11d9c79c4877fbaf9f5ce1fe72a662aa6b0b 2013-07-25 02:16:20 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-47112b86d5c6696d7654061e8a10c7244f5c3c858e25b5dc9a7fb49dcb34de26 2013-07-24 20:57:58 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-47c9c32397b2ce7d1fafbf16de69a9f8a22eee91247e8ad394578a4cc53cf9f2 2013-07-25 16:12:30 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-48b3932e1920c9391770a94f76495eaa902b393f60e2f01b65fa7b661f776b2b 2013-07-24 21:57:24 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-4960ec256427ab5e580af2e30b1d9b8597c3d548839bb65c4bdaa7853cfe186c 2013-07-24 22:25:30 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-4df022c2e2fbb19a420ed54c7f9a1ad325e6ef567439bd4475ceefe84f08abbb 2013-07-24 08:01:28 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-4e1eafae657c2691dee704e12a20f5472b733816f34782f7b817e062cb067054 2013-07-25 07:36:46 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-4f4b56cba7dff9720221871fac5160a9e776e2668a50963da87956b55076de23 2013-07-24 18:27:34 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-5809ef61b68d12d1395d6a6eff97e54913675c07f4c18d672474e4f07b34afa3 2013-07-24 14:15:02 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-580cbb189fd5207d6f53770d3edc9d4117aba6f4904bac389496e78760c98c11 2013-07-24 21:24:22 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-5d9c7a61f7938a74c04f0c01943aa7904cf0fc1055b84ee1af57ee0286aada83 2013-07-25 14:44:06 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-5edb191137ccd285eb834434168d631e18da495df28221fd7ef3616c91bf3129 2013-07-25 07:44:00 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-5f677c38747caa6d42129692484eb8dc9d932f88b979d0138a8fd2f82df8ec37 2013-07-24 16:58:14 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-64b8523514617b4518c01d4cdb8491bc42de3cfb0c573fd801b651dbf9c8a370 2013-07-24 23:54:02 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-67aa873ca163714fc81ba50e2b0a893166d4aac05097180d24f0ad85a40b932e 2013-07-24 03:34:42 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-69bbcc0b2556aeda5728ab825e2b7454153ae3b10437af28ba65147a7dd5ec73 2013-07-24 02:31:58 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-6c1c64207f96bbe2e187f658043e57693d6eadd7bdf0d64a357ae086a7bec144 2013-07-25 12:57:24 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-6cd91317999855cdd08b84d44becd6d2057abf0f433968e69b90f37f2a44025d 2013-07-25 07:44:08 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-6dcf8825d832d2a5afd8f37cbb9ed1aa9d15bffc7103f54fce5466248fa0315e 2013-07-24 17:43:16 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-73dac583313f33e29833ff3969b6b9d70f675a8b8132e17b4b28557fad40f9bb 2013-07-24 15:29:24 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-77551600847aa8b758d325b3f0793d99ef6c5e8a60cfb966c2c2a91bf12e804e 2013-07-24 08:28:00 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-7942d37bc218698fdfab5e739c8e521ff589a3546283c58545c26c5f1c2f9d3a 2013-07-24 09:49:36 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-7a27bf06db03372af0d2c682068942c11dd980d6358d76a1356937d1d6268527 2013-07-25 15:35:46 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-7bf93afe2feed6fb503698fc3510afcdf971fdce21b88ad896f1811fdb58d84f 2013-07-25 09:43:08 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-7e5655bfdc9d289bfc1eb19e6a8f122a0e5a88fe6242187f221e5932fa24fef0 2013-07-25 08:59:46 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-7ec04f5da50b03d06f4210ec937b441417c0fccf625f913444bd916b71ad9feb 2013-07-24 16:48:38 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-8156833cc3bcf692613db46ce3c65c295c4ac8375fce1f9a46bfc1a23b165410 2013-07-25 00:04:00 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-831da1841c305a912a99ccc4d7648a9a2cf2f0a56803db40225e08b6ad717ba7 2013-07-24 15:04:14 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-88e730b874c3d5280f94fbbbe5e6fdf48cdc31e817b0df09928df75af6b01fe2 2013-07-25 07:21:50 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-892805966cf14f74a3038dc1b2174365adf43fc152e361ad850c9a376f6274b7 2013-07-25 08:23:54 ....A 623632 Virusshare.00075/Trojan.Win32.Delf.dzcp-8d0bd2b56546c6ce2a421efb1fe9abc31c13f2ba0acbebd1414392a03bdac695 2013-07-24 22:57:54 ....A 753283 Virusshare.00075/Trojan.Win32.Delf.dzpp-3cebebd8c463555632607aaeea01659381577d388c82566298760409a8241778 2013-07-24 17:12:12 ....A 751748 Virusshare.00075/Trojan.Win32.Delf.dzpr-7aa7c95f5c9f93069bf9e449b96f873aaa6a01a8a46cf69b011888ad4ea45f97 2013-07-25 09:45:50 ....A 212992 Virusshare.00075/Trojan.Win32.Delf.dzsp-7ea42444c906683bdcd1283cdbd6d82f5c4a50bd71e045b51b0a6b5791ba48f8 2013-07-25 12:21:20 ....A 155764 Virusshare.00075/Trojan.Win32.Delf.eczo-7e26eca4e09889ba732f77d0f4f8ceb26c90205a4e0934fc976e57ef465e6c11 2013-07-23 18:19:44 ....A 119808 Virusshare.00075/Trojan.Win32.Delf.edif-1ef94731eb12f4ae4da691cb4287b03198c4a17d1c26e7d1bf6a77e8c3efe160 2013-07-24 23:10:04 ....A 551552 Virusshare.00075/Trojan.Win32.Delf.edub-77ef612a9f7685dcda4b430d5a79b36c504140d9fe4fe633d0a4b8c13f0b40e7 2013-07-24 19:04:20 ....A 784000 Virusshare.00075/Trojan.Win32.Delf.educ-2a9cf7add924bb2f63f93cf29823103a17e94a46670a5a3ece9718d09a1b2f53 2013-07-23 04:46:34 ....A 784000 Virusshare.00075/Trojan.Win32.Delf.educ-4f1e6388cf856b51f948c74d491605e6ad3adb29b4d043d123585fa7daf22afb 2013-07-22 14:41:00 ....A 784000 Virusshare.00075/Trojan.Win32.Delf.educ-5d6cf6ae6cd709c09fddb80d8b41ff3dbe71f9c74eae15217c9f89898f65d54b 2013-07-23 11:52:18 ....A 784000 Virusshare.00075/Trojan.Win32.Delf.educ-5fd3d6917677d1fdfaedcc46e7d03312c394de21f6d81af935b04f4522dbdfc3 2013-07-24 17:36:26 ....A 784000 Virusshare.00075/Trojan.Win32.Delf.educ-6816b27fe23350a3367ca0c2c8e5e64584623d717ff85c85b49e8656d227a8cc 2013-07-20 04:12:16 ....A 784000 Virusshare.00075/Trojan.Win32.Delf.educ-6d7f6ca5096303a4a61c448b65b7d46ec80b56e39133e4b15675da7fc7104cef 2013-07-20 02:09:58 ....A 784000 Virusshare.00075/Trojan.Win32.Delf.educ-6f0409225200e85901ddc42af0758a3a1e13b34e372afd5886ea78b9eaceca9b 2013-07-25 07:43:00 ....A 784000 Virusshare.00075/Trojan.Win32.Delf.educ-7eb745115b2d3a55b25aa954053a02cd9aadcf561bc0cbb6675f86b80baa5f04 2013-07-19 23:36:02 ....A 784000 Virusshare.00075/Trojan.Win32.Delf.educ-7f21c8ebf7fc9d247a08bc86bd02ddf71dd81c30cf519c6a8e30b78cfe27b062 2013-07-24 01:06:28 ....A 784000 Virusshare.00075/Trojan.Win32.Delf.educ-87e4fc8a8905e3c9589f8932bc8494d26a38122626b9bf1366ef483257a76ff9 2013-07-24 13:21:24 ....A 784000 Virusshare.00075/Trojan.Win32.Delf.educ-8937369c7cacdaee90cb7eab3d2bb38a1caec3012e95306b5f5e68cac630d694 2013-07-19 04:07:54 ....A 784000 Virusshare.00075/Trojan.Win32.Delf.educ-897de856f0f71e6491e06b3b53d21e93bb7febc26f634c427b78de16874326a7 2013-07-20 03:46:42 ....A 784000 Virusshare.00075/Trojan.Win32.Delf.educ-8d3762dfec4e19aaf98e91320cac6cc55792d476015f212a39868ec5e4aadfbc 2013-07-22 12:55:44 ....A 784000 Virusshare.00075/Trojan.Win32.Delf.educ-8dd3e7d92e4aac60684a47c911ffd90231aba405df32596b8f6fdb389a60aef0 2013-07-19 23:36:32 ....A 784000 Virusshare.00075/Trojan.Win32.Delf.educ-8f29772ee967516b5b9d1769bd4118bb3c0c70cfb56ce9f012d371df2bf595f4 2013-07-19 15:15:36 ....A 784000 Virusshare.00075/Trojan.Win32.Delf.educ-9d61f28a8a7377ef9d0411140cb3a8d90d5eb6d27b7edc55de115945694bf537 2013-07-23 18:04:58 ....A 784000 Virusshare.00075/Trojan.Win32.Delf.educ-b9b4bede4e878bd6678c9dbe8e32e8ee5e3155096087befea5d11bfa4da73100 2013-07-25 01:04:44 ....A 589440 Virusshare.00075/Trojan.Win32.Delf.edud-4dd74f8dccb1720b07749791c17ff5ae2d2bd63bd1c47d28d981f3110f817503 2013-07-24 10:27:28 ....A 589440 Virusshare.00075/Trojan.Win32.Delf.edud-58eb0e817af8f22aaf3bc593878c84d243db930f7b625c48ba8893136b67cc90 2013-07-24 16:06:24 ....A 589440 Virusshare.00075/Trojan.Win32.Delf.edud-6cc441c26924404e74588e58f66cc12a02710dd780e8ee11d96afee78116b786 2013-07-24 22:53:20 ....A 589440 Virusshare.00075/Trojan.Win32.Delf.edud-7ada4036b1a4627f744576a05e1f5ae2e7d9285ef70a809f3dfe931d228c1072 2013-07-23 22:47:12 ....A 589440 Virusshare.00075/Trojan.Win32.Delf.edud-7afa32da3eaae0eeb2e7e84e17b6e6983895009d1403824a106003c631db6fd9 2013-07-25 01:04:38 ....A 589440 Virusshare.00075/Trojan.Win32.Delf.edud-8852c76a46ccc1fe770c57d51282eb5384aa07f5bc9a86d6f2ef8df24631767b 2013-07-25 08:32:32 ....A 589440 Virusshare.00075/Trojan.Win32.Delf.edud-8d40bbaa7ce8f5455947b0a95fa21aea13a017623b04fc7c31ee64a9084dabde 2013-07-25 07:39:14 ....A 589440 Virusshare.00075/Trojan.Win32.Delf.edud-8ddbff9ff8f1f3a1e6a0281e8243418b15505841fa57f2beea2567b97628e116 2013-07-25 11:51:32 ....A 774144 Virusshare.00075/Trojan.Win32.Delf.eduk-74c7772ec60aff111fd54eedacc759530c9a4f220353bcaffbd307e370ef1b82 2013-07-24 08:18:00 ....A 701056 Virusshare.00075/Trojan.Win32.Delf.edum-75d15526faa156af7992c1e7ba7072ea2b8786b57f1a670d1aa838f2bcc00d0a 2013-07-23 19:22:54 ....A 701056 Virusshare.00075/Trojan.Win32.Delf.edum-922e938492eea097d73663cb51f6033535042a4c3ea1ca75e5a3a603e862d309 2013-07-25 09:21:30 ....A 539264 Virusshare.00075/Trojan.Win32.Delf.edup-4f8bfe0a8ad6f3f320cbc8c27ad90360ed16e996bdc117dab308677c528df544 2013-07-25 09:29:04 ....A 539264 Virusshare.00075/Trojan.Win32.Delf.edup-5f9f2f9e3e182ee68bd50f45437df0911bee2f3287210dbec5049cb0417a6a48 2013-07-24 20:23:30 ....A 118834 Virusshare.00075/Trojan.Win32.Delf.eduq-2b1a81d04ee9fbf99871fe41c9396eb7e0e655b646ac9584906b1b8c6610e115 2013-07-24 09:45:22 ....A 118834 Virusshare.00075/Trojan.Win32.Delf.eduq-3b4390623d998800dada8c63aded77141e09e991bb045c462d8b362037b473c9 2013-07-25 06:08:46 ....A 118834 Virusshare.00075/Trojan.Win32.Delf.eduq-48ce0f90749a66a1e71b1335c6d3a8584c3d81aa1167c24e703a0d8d0c173a9c 2013-07-25 14:48:06 ....A 118834 Virusshare.00075/Trojan.Win32.Delf.eduq-4eb88b3375b9f0fde73da98ce99622472795218845c80d5fe3e2cde3fe9eb1ef 2013-07-24 20:19:02 ....A 118834 Virusshare.00075/Trojan.Win32.Delf.eduq-5734985cde2fb78dea5c10d6f40c66d9a81f0a2665f8ef7234172db320fe4ab1 2013-07-24 02:11:24 ....A 118834 Virusshare.00075/Trojan.Win32.Delf.eduq-5eeb3010cf1a2f18f3e78cf8beb83b5f90ebfe17dee163205fe457e6e458df51 2013-07-24 15:58:50 ....A 118834 Virusshare.00075/Trojan.Win32.Delf.eduq-5f4a77ff40b1fa5da5b249c10912901182831709497de0d32f88007e2b349d11 2013-07-25 12:36:24 ....A 118834 Virusshare.00075/Trojan.Win32.Delf.eduq-656f0d4a3992fa134d48604f7247828235888db295260426aa070287eea1a425 2013-07-24 22:54:20 ....A 118834 Virusshare.00075/Trojan.Win32.Delf.eduq-73d3d27b4c8a3bc9b881ded6ce52f8872c510ee800bfcdaf674989adf097f31b 2013-07-24 14:38:04 ....A 118834 Virusshare.00075/Trojan.Win32.Delf.eduq-75af8f6891660507b4eaf1e4e040e34639891c722bc33706d29c8042f80dc480 2013-07-23 23:46:58 ....A 118834 Virusshare.00075/Trojan.Win32.Delf.eduq-84e2f8ec7f3e81fefae63b7b5d5ee5dcf886970955d7c78b8422ad1979d49107 2013-07-24 15:10:20 ....A 118834 Virusshare.00075/Trojan.Win32.Delf.eduq-855d7b562490f33d4fd69c815dc378808c750a6475468d3028b7739df0d90ce9 2013-07-23 23:03:34 ....A 118834 Virusshare.00075/Trojan.Win32.Delf.eduq-8724a7e639511b411c0aaeb476937a6af3a6ae91b9a90f882116251378d05a76 2013-07-25 01:41:34 ....A 118834 Virusshare.00075/Trojan.Win32.Delf.eduq-8867806d0b74fab22d8769629f4638705a08c5b7842e2c6e8eea03f937376b82 2013-07-25 00:45:46 ....A 894592 Virusshare.00075/Trojan.Win32.Delf.edut-4a5bc0d499394805cfb8e1fea45a2b9f2fa5b31a4d75e8a303b11045627951e0 2013-07-23 18:04:30 ....A 894592 Virusshare.00075/Trojan.Win32.Delf.edut-932705af8ec8fd5e94d0dd22e4e4a6c4baf0c4b0db7fd4589ebcd2e32f7b2a3b 2013-07-24 22:37:14 ....A 636032 Virusshare.00075/Trojan.Win32.Delf.eduu-803d8c308359577d053aebf2cfe3398a4444d706b860a947ce742ac9fe263b49 2013-07-23 20:27:22 ....A 636032 Virusshare.00075/Trojan.Win32.Delf.eduu-dfd633e3c82a1b5d26dcb23d9cbdbd07db0465ef711b45fa8c49b9ae726689d8 2013-07-23 20:39:48 ....A 636032 Virusshare.00075/Trojan.Win32.Delf.eduu-dfee79ab29ed6fb5d37f1c2e67bfa51407320d7f388abde9d3a8f8dc03aef189 2013-07-25 14:36:06 ....A 692864 Virusshare.00075/Trojan.Win32.Delf.eduv-2c95ad7f1c2e20e23f6d9e3310efb70ff1c6862de3ffb364d75a0b2070ebbaa2 2013-07-19 22:52:14 ....A 486528 Virusshare.00075/Trojan.Win32.Delf.edva-3bce63ede67b43b1223abcd0a60b709c045f1bbba8965819e87d97ae90833307 2013-07-23 14:35:22 ....A 486528 Virusshare.00075/Trojan.Win32.Delf.edva-44ba49a7a1a82bc1e4c4ed0220336e1d476e8f783d84f779ae83fb7b5c0e8b83 2013-07-20 04:03:42 ....A 486528 Virusshare.00075/Trojan.Win32.Delf.edva-6d8d19d3036bc2f4e4ceaa3915053d26ae2152fa2c872f8f6976348ec5eee523 2013-07-23 12:24:40 ....A 486528 Virusshare.00075/Trojan.Win32.Delf.edva-7f7abde0d7259953fa92fa6792da5983acc47d209cf27c11cc6b2913c76d9e11 2013-07-23 20:49:14 ....A 486528 Virusshare.00075/Trojan.Win32.Delf.edva-e1a9d6e97fcc3f7fce35be03098ebd7285b4c1246bed9e62bfb122ef63471fb1 2013-07-24 13:58:38 ....A 347648 Virusshare.00075/Trojan.Win32.Delf.edvn-397fd27390c849cf3b47c5d6151727401a46320b8a64f11280571e9f44d6266b 2013-07-24 21:02:00 ....A 856064 Virusshare.00075/Trojan.Win32.Delf.edvn-5a529e189e9a9eb05131ae4db01cec47936bd6292bfd6d3c510976a061cd2643 2013-07-23 17:19:06 ....A 616064 Virusshare.00075/Trojan.Win32.Delf.edvp-b996ca723f1aea080a3fd2c87261309ab67d4a2549a9bf6ea3badd42d6a1bb27 2013-07-23 20:25:04 ....A 474752 Virusshare.00075/Trojan.Win32.Delf.edvv-1e42ae02cca8696e9a368613a4c57941b19f4f522248dd4a70dab1549f35165f 2013-07-24 20:54:44 ....A 474752 Virusshare.00075/Trojan.Win32.Delf.edvv-738eb6895eaf7ac42d4769fb587098af2d0fb8ac5ba91323ff2a10f9b4dad61a 2013-07-20 04:03:46 ....A 429184 Virusshare.00075/Trojan.Win32.Delf.edvz-3c3d1245bbe7e0047afc662340cff8bc9077de4a13c493e53a1575cea54a4117 2013-07-19 06:30:44 ....A 429184 Virusshare.00075/Trojan.Win32.Delf.edvz-3c6c2f9f932871674d93b83e36b180265446f467a6386e51c41cc5fded6b66bd 2013-07-19 04:09:26 ....A 429184 Virusshare.00075/Trojan.Win32.Delf.edvz-6d34b9e7a0a3ecfb909c36d76d23ecaabc36d7220402a32b4bf9a9e41185491b 2013-07-20 05:06:00 ....A 429184 Virusshare.00075/Trojan.Win32.Delf.edvz-7d94bd1e862548f041b624fd6ce667cf102290e8483f93d14f74bf12d92292d6 2013-07-20 00:11:52 ....A 429184 Virusshare.00075/Trojan.Win32.Delf.edvz-9c8617c78a6eb52dde62691b02746b0ccfbccdc8a7fd2dc00262787e9ae4cc26 2013-07-19 19:35:14 ....A 429184 Virusshare.00075/Trojan.Win32.Delf.edvz-aae84afedff60d76b91a2aa4b5f00dcb7583c13cc56940dfe10943f33ca9109e 2013-07-19 04:05:44 ....A 429184 Virusshare.00075/Trojan.Win32.Delf.edvz-ab89e065128eb3497814a5512aa8b20d68c7f2cf381d46f4007bfdbd9dfc7a9d 2013-07-19 02:39:04 ....A 429184 Virusshare.00075/Trojan.Win32.Delf.edvz-aba37efbc899e8d5dfab7715e943c4f5bb200951d23ee4cdfaea556ac838ffae 2013-07-19 15:29:46 ....A 872576 Virusshare.00075/Trojan.Win32.Delf.edwe-3ad07a05d54d64368b6d77486d27db3d28e236eb739eb9adefc0f0807521e6dd 2013-07-25 00:21:26 ....A 435840 Virusshare.00075/Trojan.Win32.Delf.edwh-4655df5273a98cea2b6e83b3e240dea452372d975a4d0928a064444e02176837 2013-07-24 22:46:02 ....A 435840 Virusshare.00075/Trojan.Win32.Delf.edwh-569302d82b846ef2e6d8736d7bcb3b2a788d1dbc94924353ca3b70820a779f86 2013-07-24 07:44:50 ....A 435840 Virusshare.00075/Trojan.Win32.Delf.edwh-6c81e21240ddae0ac1c91a2f84519322be90fde049796952c2fec4cb6b80b4f3 2013-07-24 13:09:02 ....A 531584 Virusshare.00075/Trojan.Win32.Delf.edwm-57f6a2746ffae1632756499f8b248f92c72c05a24456b37585f50d05935a7b75 2013-07-24 16:46:16 ....A 613504 Virusshare.00075/Trojan.Win32.Delf.edwn-27918ad702d0836e564342466fb98337e6ca05b39059d7dd39bebbe56ecc5710 2013-07-25 16:05:00 ....A 613504 Virusshare.00075/Trojan.Win32.Delf.edwn-3cb500aa23f96d127fe03f9e07561d420af7b634977f0102d717b3412d3c43e0 2013-07-24 16:36:28 ....A 613504 Virusshare.00075/Trojan.Win32.Delf.edwn-47b4ed96becb974551f127b232911e64067cd38926f18c797017a6b02b6b1d56 2013-07-25 01:29:50 ....A 613504 Virusshare.00075/Trojan.Win32.Delf.edwn-47ead29fb66137842a661567039be8a94c147357f7397cf50e31808bef37916c 2013-07-25 15:17:06 ....A 613504 Virusshare.00075/Trojan.Win32.Delf.edwn-81c62b250514769822871f8db53d71f2e7a159fb7dbfcd4489542687955180e4 2013-07-24 02:26:20 ....A 613504 Virusshare.00075/Trojan.Win32.Delf.edwn-868b2489a290dc48d00117709610fd1f19079b08252c4dddabfddc048d832284 2013-07-25 09:29:08 ....A 613504 Virusshare.00075/Trojan.Win32.Delf.edwn-8da101beaed9a2a557413a6c34371a7b16e4f2ceac4f3b627495f21dee826ea9 2013-07-24 11:58:28 ....A 559744 Virusshare.00075/Trojan.Win32.Delf.edwo-6af64436603430b69f5fa77e0af1174c04bb5d9d97e0e0e7f4c862086f79fae6 2013-07-25 01:58:22 ....A 710272 Virusshare.00075/Trojan.Win32.Delf.edxz-28df0aae53572493653e207ca3b0eb234d9780241e90576db6dd81b21b4a246a 2013-07-25 14:27:00 ....A 543360 Virusshare.00075/Trojan.Win32.Delf.edyg-1e55a6f3f98835cee6cdbda72b3596306e54a2cba11a0d1294895daeb83dff9d 2013-07-25 14:26:26 ....A 161280 Virusshare.00075/Trojan.Win32.Delf.edyj-3cf55eba72b11710362597fc487e2b5847bb4ef1305abe31845262ebd8a7a3f7 2013-07-22 09:01:10 ....A 373376 Virusshare.00075/Trojan.Win32.Delf.edyl-3d2143cf56fae82286ca765270a73651adfb4c45a8ecd3a3f0ada81aed5dc656 2013-07-20 00:27:02 ....A 373376 Virusshare.00075/Trojan.Win32.Delf.edyl-9c81227c1659f2f301aa88bdc1773f63280303905b76d8f538a5c23af5fa2fbe 2013-07-24 14:38:14 ....A 620672 Virusshare.00075/Trojan.Win32.Delf.edyv-2c1440d966c16b68b85c5e9909dda7a56df0d82b0663e7980351bdaf1b48fb3a 2013-07-24 14:20:22 ....A 523392 Virusshare.00075/Trojan.Win32.Delf.edyx-8b3ca52d803436f2802a48365597c3e3caa7ef33512e5a085be000cc1a0de0c2 2013-07-23 12:20:42 ....A 580224 Virusshare.00075/Trojan.Win32.Delf.edzd-5ef968d8b4cc14734d715ff5edead44dbddd47990ea2346d26d16e41d3f8febf 2013-07-23 17:15:18 ....A 320512 Virusshare.00075/Trojan.Win32.Delf.edzk-1eb132a03809d574326745ae8a544870f91e14c8e1c098266b44240d138b8614 2013-07-19 19:47:16 ....A 663680 Virusshare.00075/Trojan.Win32.Delf.edzl-9b7c974dd8d75903249524be391b7d719b476b66f0ee1be47bd1df680a77f611 2013-07-25 10:00:36 ....A 433664 Virusshare.00075/Trojan.Win32.Delf.eeae-6dfd06f84b71b112de189f3395cbfe7b384e15940af74c2a74a7f2d1f40c8f17 2013-07-20 04:04:34 ....A 723072 Virusshare.00075/Trojan.Win32.Delf.eeav-9c6f50e8fac6cf274913af064ead709a50a571f36c5611ddf504e307ce1f8aa5 2013-07-19 15:22:30 ....A 723072 Virusshare.00075/Trojan.Win32.Delf.eeav-9d6bd5feff21cd2a8efbe427230b44f0ccd03fd6f4542800b398e90c9b89d211 2013-07-20 00:30:44 ....A 723584 Virusshare.00075/Trojan.Win32.Delf.eebc-3c12ba778bc87ef9f20f10a3c20dd97aea88fa6656e7050ff8545ef5f19726a1 2013-07-24 19:24:22 ....A 723584 Virusshare.00075/Trojan.Win32.Delf.eebc-49a30d4a2ae050faee3e1a9da604f5e47b7cff9a9c431d16ce09ea90f3cee2bf 2013-07-23 14:17:40 ....A 723584 Virusshare.00075/Trojan.Win32.Delf.eebc-8fa643607c4b193169871440d3a751d62d29bcd051c361ca58276e61a50e8234 2013-07-20 02:40:26 ....A 723584 Virusshare.00075/Trojan.Win32.Delf.eebc-9ebea21a79f377e174458afa7ee4a1a4bdf706c38bfa11c135b331b858da3d77 2013-07-25 08:50:06 ....A 354304 Virusshare.00075/Trojan.Win32.Delf.eeoh-2f8996419b23f4eed9f59be8c3f8a44656fb8b35f9e10991d859f097fae5bf81 2013-07-24 08:33:42 ....A 21636608 Virusshare.00075/Trojan.Win32.Delf.efvp-7aaa1d783b64f9bf7da120acdd9fcb55a21b2334986d914d46f016186ed7f6b0 2013-07-19 02:24:52 ....A 573952 Virusshare.00075/Trojan.Win32.Delf.ejie-5c8632c48c714a611ea706805de77a9523c04b598a09c2ed1dd7cd788c8ab1f0 2013-07-24 05:44:06 ....A 83012 Virusshare.00075/Trojan.Win32.Delf.ful-859860bcc6b63fa2185c14bc099389ed23fc05389b6a5c54ca6cd70bf9ada5f0 2013-07-24 10:27:02 ....A 952336 Virusshare.00075/Trojan.Win32.Delf.gen-1ef7565c6d8ab2c174cf54d2c62056bca315d5a7186d163080073c8464f289f5 2013-07-25 07:23:08 ....A 952336 Virusshare.00075/Trojan.Win32.Delf.gen-2860d25844a7b290350df0fb6ad272b40f89db5483d2469112db1d024f5812e9 2013-07-24 13:36:20 ....A 952848 Virusshare.00075/Trojan.Win32.Delf.gen-2d31c3f81e706888fadca5c39cf2692692432e8deca6c7df62eb94b1442d1b35 2013-07-25 14:45:18 ....A 952336 Virusshare.00075/Trojan.Win32.Delf.gen-2fbbc26a3dd7e4e4d735b237ba1ee6e70a76349bd5e7e7e02f9792afa7457837 2013-07-24 22:12:08 ....A 952336 Virusshare.00075/Trojan.Win32.Delf.gen-3715b1e2fa6992e309534cd35a7ee37f670a08766b4f2f0f1ad583258b391684 2013-07-24 15:51:30 ....A 952848 Virusshare.00075/Trojan.Win32.Delf.gen-3bd0993fb679a3180eca124975c3f7c662cda930fa07164d012b58a71b357668 2013-07-24 08:01:46 ....A 952848 Virusshare.00075/Trojan.Win32.Delf.gen-3c20fe195dacc8a8b3ca53b0c9845dbca2595af38acab27df52fe769584c3925 2013-07-23 21:48:36 ....A 952848 Virusshare.00075/Trojan.Win32.Delf.gen-3d26dc11860aaf98d903c04c59851419eed049ba9eb178a28635ac047bad98a1 2013-07-24 15:30:56 ....A 952336 Virusshare.00075/Trojan.Win32.Delf.gen-465fc607cd02115584ed2d99dba713dcbe41298c4851d20a7bd52b08381695e1 2013-07-24 18:37:20 ....A 952336 Virusshare.00075/Trojan.Win32.Delf.gen-4693ef3cdef008716c4934c074bdde6aa0fcc24d1d201f0390691606e5a6b904 2013-07-24 02:15:02 ....A 952336 Virusshare.00075/Trojan.Win32.Delf.gen-48ed3bc3fdd49d7f1d6e54db8a9667ae02a9134583d6af4fac57936626e689b3 2013-07-24 13:34:20 ....A 952848 Virusshare.00075/Trojan.Win32.Delf.gen-4c107571a5f528be05d4409ffc0ddf49b7d79630e470047b98bd74216d3de394 2013-07-24 08:36:32 ....A 946704 Virusshare.00075/Trojan.Win32.Delf.gen-4ed20f1f863395b395a71f8849773f2bf166e5deba64c0ce8cf4cc8b32a3c5a1 2013-07-25 08:45:00 ....A 952848 Virusshare.00075/Trojan.Win32.Delf.gen-4f5ef667d6782d2256b56c22dbb9a13e16269a570e7c776e540bed139cbc73d9 2013-07-24 06:46:00 ....A 952336 Virusshare.00075/Trojan.Win32.Delf.gen-58c1dedbb9be678d6a659a42dc035a902455bf92dd6af19529633411fbd7286a 2013-07-24 14:13:06 ....A 952848 Virusshare.00075/Trojan.Win32.Delf.gen-58ec5697ea4c0c968610da5ca3faee537f0cd5ed105987707329ddeec89a8341 2013-07-24 08:35:04 ....A 743440 Virusshare.00075/Trojan.Win32.Delf.gen-5ac1d2ebec4f5d32a5aac270c19565637a308edc2874af7be45e9edf7e708cde 2013-07-25 15:58:24 ....A 946704 Virusshare.00075/Trojan.Win32.Delf.gen-5bebe288e3d8ec2e7054df73754f79c7769a57de21455a563b9c5b43d59cde37 2013-07-24 20:47:08 ....A 952848 Virusshare.00075/Trojan.Win32.Delf.gen-5dac0873dc929b1295bc6cc833b5becfe50b028b6d3d8f73ba719993e4aa7fd5 2013-07-25 14:48:44 ....A 952848 Virusshare.00075/Trojan.Win32.Delf.gen-65669b2dc20c8886bd0e944e3a74b98eda4cea1d58959f1e4f9d3593ed5ad164 2013-07-25 15:58:04 ....A 946704 Virusshare.00075/Trojan.Win32.Delf.gen-681ea822bb5532a9c0258d820e54cf99a6e801a06ca0b67b54c150700a218a73 2013-07-24 13:03:06 ....A 946704 Virusshare.00075/Trojan.Win32.Delf.gen-6844b4e33aef32128be921ae57d6896218f6f54390230c7c6be629366818c2f0 2013-07-24 23:42:50 ....A 952848 Virusshare.00075/Trojan.Win32.Delf.gen-697402c42691afafb607659c67b2652c1e9eb6f540c4768ec007d2844acdaaa6 2013-07-24 04:34:12 ....A 952336 Virusshare.00075/Trojan.Win32.Delf.gen-6a7084f975b6285ef79237efdf344789f52ceb109ba070abf135d9bf6475a13f 2013-07-24 15:29:44 ....A 952336 Virusshare.00075/Trojan.Win32.Delf.gen-6ae98fe537915a3517b8b4fa299dec4b4f091bf0aa313babf16206ea0c0261df 2013-07-24 09:58:40 ....A 952336 Virusshare.00075/Trojan.Win32.Delf.gen-6c0a41524613cc56ed0264a59c5775645572528e3cd2ebb3924a2d8ce9e881b4 2013-07-25 02:04:46 ....A 952848 Virusshare.00075/Trojan.Win32.Delf.gen-73ce04bf5af6a3878bb85c2e49e4b278e8f20a21b6c06bc3d9d83b43aa270820 2013-07-25 11:36:50 ....A 952336 Virusshare.00075/Trojan.Win32.Delf.gen-7507d67893972ad2a20108c7ad3e6b8263b817af4e375769f3b3586852d334c7 2013-07-24 15:34:56 ....A 952864 Virusshare.00075/Trojan.Win32.Delf.gen-75b08301a211eae9baa5e757df70eff905290a83945fef16514b4f4908ad95b3 2013-07-24 10:52:22 ....A 952880 Virusshare.00075/Trojan.Win32.Delf.gen-798ac7743d8e8899f6c063f1ef0b95ab1dc809b491cc6f944ca657126141489b 2013-07-25 14:44:56 ....A 952336 Virusshare.00075/Trojan.Win32.Delf.gen-7bb3b1fec6e8f8a8e3a934043b98529d8882510e542c929f8a5d2c4eb1cf0b3c 2013-07-24 03:24:48 ....A 952336 Virusshare.00075/Trojan.Win32.Delf.gen-7bcb8224d685bcdfffa459b5b06bed387fa516147f1a246aacea2eebb05b56aa 2013-07-25 11:32:30 ....A 952848 Virusshare.00075/Trojan.Win32.Delf.gen-7e41fdfd758bb03631865f97d7c3e4fb693401c4e5dc0259f022676544c57cc4 2013-07-24 00:20:44 ....A 952848 Virusshare.00075/Trojan.Win32.Delf.gen-82943fb149563730d318b719364dffaecf6f7e2c2c9560170e0f61f13e50236c 2013-07-25 01:24:40 ....A 952336 Virusshare.00075/Trojan.Win32.Delf.gen-835f5bf598736b8e869259e670fe3bc899febcf3308bc753110bcc64403e1542 2013-07-24 09:53:06 ....A 952336 Virusshare.00075/Trojan.Win32.Delf.gen-83e668566c9c2b8d97fd7aa958608fade6b703df19fa4d98514c24b245e5a96b 2013-07-25 00:40:56 ....A 952848 Virusshare.00075/Trojan.Win32.Delf.gen-8573bcf9c3bddae429969bad66c9c8f2c1a19498e64525e72e17f6306708204a 2013-07-25 06:19:38 ....A 952848 Virusshare.00075/Trojan.Win32.Delf.gen-8bc39d8dedf080dc2531ec566bbefed88b6742fae4e53abb9f2f925bdec81161 2013-07-25 07:24:30 ....A 952848 Virusshare.00075/Trojan.Win32.Delf.gen-8bed7d0681e8089a8035fcde6e8d7abf654f0cad79ccd7c3ca89acc2436e4481 2013-07-25 08:45:44 ....A 952848 Virusshare.00075/Trojan.Win32.Delf.gen-8dcab97ef4cd206be1fff43170f0454b426e6d1181b4c6abf2b29cf2fe66e743 2013-07-24 15:42:02 ....A 54784 Virusshare.00075/Trojan.Win32.Delf.gena-2f0882cc0b49059febb985d00d12d09ea7bcde37bffe67c09689387e84c53306 2013-07-25 09:19:46 ....A 137216 Virusshare.00075/Trojan.Win32.Delf.gena-4faaecbbfad2b675e73be3c6df2369c870352633de972e1e2dc3cb5ce316fbfb 2013-07-24 04:31:34 ....A 142336 Virusshare.00075/Trojan.Win32.Delf.gena-682add011826701fc1592222278a247b22871a953ae1aa354362652109438c57 2013-07-19 22:12:58 ....A 72192 Virusshare.00075/Trojan.Win32.Delf.gena-6cc91781fc73d61ac85e5591863413b882559269825cf03add5a679fdc5f33e6 2013-07-24 19:13:46 ....A 289280 Virusshare.00075/Trojan.Win32.Delf.gena-7a367c36b7b1c07440153594a36693447b24807b0fbd8bb7c33c3523c2aeb79c 2013-07-25 13:46:54 ....A 137728 Virusshare.00075/Trojan.Win32.Delf.gena-854626fdf16e752dd4880c950033c03209fdcaab55d26399f25cce06643ab9be 2013-07-24 22:43:40 ....A 289280 Virusshare.00075/Trojan.Win32.Delf.gena-861a936e6d6ca68c8407a29db114bcfa50843a30793bce17bce325936ed8ec94 2013-07-24 12:38:02 ....A 254228 Virusshare.00075/Trojan.Win32.Delf.hgc-5b786901864d4ed1c8c6320c689aef5c6e53835c28d92b3c752eefd9b1a82979 2013-07-25 00:01:24 ....A 107008 Virusshare.00075/Trojan.Win32.Delf.hhl-1ef6fb329ad00cb56222d5d2d86426954f9ed1c8b1cf68c440607515195b1777 2013-07-25 11:34:40 ....A 373248 Virusshare.00075/Trojan.Win32.Delf.jte-8cf50bd6afb5d36e47eda78374e24bf30eb999d4f29d76818195ec81f70e65c1 2013-07-24 12:26:52 ....A 674304 Virusshare.00075/Trojan.Win32.Delf.kup-4e110a960f371cdece7f5f3f091c0470bd6cc80ea497a8874c7c49e4c33f6153 2013-07-19 20:09:00 ....A 2847902 Virusshare.00075/Trojan.Win32.Delf.kwp-7ee56e28a13b3e8e1cb687cdbc753bbee1b00598599ad2f84772d7d2c268a435 2013-07-25 08:08:12 ....A 81920 Virusshare.00075/Trojan.Win32.Delf.nl-5ff4724463a7d0b3f6734f5092fb02599dadb2b5bac98cc2eb3354804e2d67e1 2013-07-25 15:16:06 ....A 549376 Virusshare.00075/Trojan.Win32.Delf.nno-5dc273b35cf860fb227f7ec0f87a6456e19748d6395fdbe8ff09faacfd0fb63b 2013-07-25 09:05:28 ....A 212992 Virusshare.00075/Trojan.Win32.Delf.nno-7de224b47fc57de7d4429336eaada657c20e30723afe7237406da687dd508d50 2013-07-25 11:23:50 ....A 15872 Virusshare.00075/Trojan.Win32.Delf.orh-8d0ed7798dd4cf5ada7ac0a904483989369535aff48829e5a87cbce6a60b786c 2013-07-25 14:51:16 ....A 486400 Virusshare.00075/Trojan.Win32.Delf.qzb-77c82691ec0330c0e683702abfe0745ba3755641888767e42918435dca787296 2013-07-25 11:26:00 ....A 32768 Virusshare.00075/Trojan.Win32.Delf.sdk-271d65fee0d16b1b227fa5908732113a848d0940577307907dcc436094563bdc 2013-07-24 17:55:18 ....A 158208 Virusshare.00075/Trojan.Win32.Delf.sia-86fd845194a7d546eb1950fe650dc967c0c352e3cdf94597a392ed2166f50902 2013-07-24 03:56:34 ....A 217600 Virusshare.00075/Trojan.Win32.Delf.syb-832d629e0df50665a218defd60685aca7f099a7f46d8c731eae1f07ba643cbab 2013-07-23 23:40:56 ....A 477696 Virusshare.00075/Trojan.Win32.Delf.tcp-765300e6bd65c748e5b6c682cb46a5b54dbd255dc0151514a6ab10c0d8c89d4c 2013-07-24 19:48:02 ....A 884736 Virusshare.00075/Trojan.Win32.Delf.vb-1f56bdca2c9c9815d6bc360d9f2d8c6278256b764169a5dd0fecc3da54178e8d 2013-07-24 05:15:40 ....A 905216 Virusshare.00075/Trojan.Win32.Delf.vb-3ff8a6026a242c3873b589a0e02d7b4e7a9a32c5ab6b1d57777ebd634d13d0aa 2013-07-24 06:58:52 ....A 2482690 Virusshare.00075/Trojan.Win32.Delf.vxj-67808ee9a8fc3fd22cfddb53404b6720a8b848763789dc5d35c8199faacf439b 2013-07-25 09:41:22 ....A 885376 Virusshare.00075/Trojan.Win32.Delf.wjp-4faac168fe38b1ecdbf5fd465f0ea4e78812b31231140773ad28cc51a9f62d93 2013-07-23 22:58:24 ....A 615040 Virusshare.00075/Trojan.Win32.Delf.wjp-5ad41ec8088045b96866aab8f8eda9089bdc935a926286df0282a8378b3b5fa8 2013-07-24 16:20:42 ....A 885376 Virusshare.00075/Trojan.Win32.Delf.wjp-7b6d0cb8b978e6ab61f774d4bbd87a2d444ece5e97fc908afac11bd7d37b9008 2013-07-25 08:02:16 ....A 885376 Virusshare.00075/Trojan.Win32.Delf.wjp-7e76c23e556688b0ec1c13510bf47d111774ee4fa2b452ac559a974b58a2bf4e 2013-07-24 05:37:22 ....A 882816 Virusshare.00075/Trojan.Win32.Delf.wjp-856ea77c2efa21befe87dac1d3c52cf4b41eddc402b40d63ab66b7239e5f1a68 2013-07-24 08:24:28 ....A 427520 Virusshare.00075/Trojan.Win32.DelfDelf.gen-2b8849c90deb1c6bdd11529a68c427b143fb23846647c05dbee3fc37b67baac4 2013-07-24 19:22:06 ....A 366592 Virusshare.00075/Trojan.Win32.DelfDelf.gen-36ffc9e92819eea2d59ac56f9298e1814fa9f74da599b284ca705c2958a5e683 2013-07-25 12:35:52 ....A 366592 Virusshare.00075/Trojan.Win32.DelfDelf.gen-38434d37410296a8463601c86c1a584ffd9aafd2cae449fe8d7e1cf341ef809c 2013-07-25 07:24:32 ....A 1161728 Virusshare.00075/Trojan.Win32.DelfDelf.gen-3d0b4f6e6040b39fd7b4c29eaf6c0d0c701527206b84bcc2053d27ca828fac21 2013-07-23 22:42:48 ....A 549888 Virusshare.00075/Trojan.Win32.DelfDelf.gen-5d852e10dbf4757d3f522d619f0d28d778c034168e12261ed5a44c623b930941 2013-07-25 14:29:08 ....A 366592 Virusshare.00075/Trojan.Win32.DelfDelf.gen-6caac8e8765c4f4dfb19c14c88a8eae0e8b379c49046ef712a87c1840d1d3bb9 2013-07-25 02:26:58 ....A 402432 Virusshare.00075/Trojan.Win32.DelfDelf.gen-79405cefce512cd7ddabddfe95892ac5ee2afad1dff69bf0707a55365b992817 2013-07-25 08:36:58 ....A 2100736 Virusshare.00075/Trojan.Win32.DelfDelf.gen-7e2b790565cf3d697ca1c487c2e00d6277e1698d3c633ed2eed37eed193ec9fe 2013-07-19 01:06:10 ....A 119808 Virusshare.00075/Trojan.Win32.DelfDelf.gen-a8f828a1997d03df7862ca72c01c724e99d882c401de3ba1522ad9f3009f6154 2013-07-24 03:38:14 ....A 499712 Virusshare.00075/Trojan.Win32.DelfInject.aav-4cebb1cb6f0f8f0802963f92d940e06f9f01c8180d508969743dee0086388e08 2013-07-25 15:13:36 ....A 512000 Virusshare.00075/Trojan.Win32.DelfInject.abj-466ab4e82e55c18ab801ea7d5d7ce91cea56adf93eb5f7c2354ece29a5b75a4b 2013-07-24 21:39:30 ....A 430080 Virusshare.00075/Trojan.Win32.DelfInject.abj-852057acf4bcc26f0b5a7529a7ecd20825316cb233d071de2b37ef0776c8387a 2013-07-24 02:40:10 ....A 80797 Virusshare.00075/Trojan.Win32.DelfInject.b-66d2011a64daa44d03adc2b88297a3c84f306984243576138a2aae2c6de7934a 2013-07-24 02:16:14 ....A 129025 Virusshare.00075/Trojan.Win32.DelfInject.b-6a753daf64478bf31fc7a2ca09c680906119389a00c6181f573df1d80597e6ad 2013-07-24 03:15:16 ....A 55395 Virusshare.00075/Trojan.Win32.DelfInject.bsv-2b2eb7f540142e8f05aa1c813cec9e1305f689e870502e603266b10201a26c58 2013-07-24 14:06:38 ....A 133648 Virusshare.00075/Trojan.Win32.DelfInject.bsv-2c96cc329e767f1cba91ef83529b1cdfb3e5358b6148cc1f9a3341bdc1790575 2013-07-24 15:17:34 ....A 505872 Virusshare.00075/Trojan.Win32.DelfInject.bsv-2f6046f2e1233c0d99d5f9354db5f507f1b8f64fe372a089829ef82c0591741c 2013-07-24 20:17:34 ....A 66576 Virusshare.00075/Trojan.Win32.DelfInject.bsv-37c95d43bcba9184ff8a9862185e3a197cbc140952987fd86c5b37ff3cc8febe 2013-07-23 12:34:46 ....A 38928 Virusshare.00075/Trojan.Win32.DelfInject.bsv-4fc45300722f5fd6445f3ba63d8a9b00d93f0cb2bbd3cf96ab567ca00ac03cef 2013-07-24 22:47:00 ....A 22528 Virusshare.00075/Trojan.Win32.DelfInject.bsv-69b8529f9dc9b7f70f4539adb0f17e6fa5ea50b7380c18cd43dd5c0fd8a0c13b 2013-07-24 02:44:36 ....A 260624 Virusshare.00075/Trojan.Win32.DelfInject.bsv-6bdc6595cf4c16a8171650bb86b0801df8839da4b12d18c9d18cda38602c5902 2013-07-25 13:49:42 ....A 54889 Virusshare.00075/Trojan.Win32.DelfInject.bsv-7b2375bc12d110691cef414b4d5816e91bf9d5870f0c4f7a830bc36dcb2c6116 2013-07-19 17:28:46 ....A 834600 Virusshare.00075/Trojan.Win32.DelfInject.bsv-ad8c6fdff281b047e922261ac467ca00792840015815a55b4b463b055c6c7d9f 2013-07-25 11:05:42 ....A 268288 Virusshare.00075/Trojan.Win32.DelfInject.byo-8ca85a64d90a8f599f0bf208e59282e7bc2c473ab25101d74e5ea320723f51d3 2013-07-24 23:32:36 ....A 315392 Virusshare.00075/Trojan.Win32.DelfInject.ch-577c6b69793991660774ee326d4a8d6957c4001a956f5a2b09d0f304313194b5 2013-07-24 04:17:54 ....A 648840 Virusshare.00075/Trojan.Win32.DelfInject.lm-39d6d4c8d99f1d9386d8ee98d11bdeddb55c54fde994a63f9a6712336946fe79 2013-07-25 10:58:52 ....A 100910 Virusshare.00075/Trojan.Win32.DelfInject.sj-2f9fef4a1d766051541d3c3878fed9140c8e9eda1d874aab6c2069d55bd27ab2 2013-07-25 12:46:04 ....A 100898 Virusshare.00075/Trojan.Win32.DelfInject.sj-377e5b6b83c4cd6f1d6a0a73c5eadc5ee65c97a5221d76adc21fca0dec196647 2013-07-24 17:00:18 ....A 211926 Virusshare.00075/Trojan.Win32.DelfInject.sj-3cd676bd38c7142ea438d20f02c0bac8fb97f84d6f8c625a05963571f7f4bb43 2013-07-24 21:11:06 ....A 100814 Virusshare.00075/Trojan.Win32.DelfInject.sj-65c131df631e912fabdc694d0c0bf14b80a9da96a85dd7fb333f798d9854bd70 2013-07-24 19:27:34 ....A 131072 Virusshare.00075/Trojan.Win32.DelfInject.vul-82dc8454c8f84cbce60a9f5b252bdae83a2901c7ae4664e988cfe1dd75074e25 2013-07-24 17:23:32 ....A 79769 Virusshare.00075/Trojan.Win32.DelfInject.vum-1fca78bc152ee9d1ca598850a6407a1acc5525d4ac67c98321107e7f65355d14 2013-07-24 07:56:30 ....A 80255 Virusshare.00075/Trojan.Win32.DelfInject.vum-3ac5519df1efc88d07ad51efa4c5c4cbd9517669a68edea6cb0097f99d1cd460 2013-07-24 21:41:24 ....A 20709889 Virusshare.00075/Trojan.Win32.DelfInject.ya-81983b9cedefba44acbbbbe5a4ac50da0d76954906f4c264bfc558c27a1fcbb2 2013-07-25 16:16:06 ....A 374272 Virusshare.00075/Trojan.Win32.DelfiDelfi.doh-6cb4060622c94ef71787927b0eb362dead6c6cbe0063eddf68f5f01cc685962c 2013-07-24 21:52:58 ....A 429568 Virusshare.00075/Trojan.Win32.DelfiDelfi.doh-747b67236841880bdd4607a22c53f91ece621071c205f9f59825765cda5bed92 2013-07-25 13:36:28 ....A 429568 Virusshare.00075/Trojan.Win32.DelfiDelfi.doh-7774a077bc2428f3ee2abca8c2f34f3c8edb892c015806283bf8e508342f014c 2013-07-24 23:12:48 ....A 374272 Virusshare.00075/Trojan.Win32.DelfiDelfi.doh-804547450c688afbbfdb6ba333e1fb5e4d3643a955d4548d968ad3d01a3d9f07 2013-07-25 09:51:44 ....A 429568 Virusshare.00075/Trojan.Win32.DelfiDelfi.doh-8d27fc8f22bfbe91c9491a131e6f59783a73f66ce49117505fdb582748be7337 2013-07-24 07:42:36 ....A 585276 Virusshare.00075/Trojan.Win32.Denes.cyz-29acac5e0acb1ce2ffc18683dbbe851e54ad6fa572e79a5545edeba5ffcdb38b 2013-07-25 01:28:56 ....A 12144 Virusshare.00075/Trojan.Win32.Dialer.a-46cd0b998265137aa6d8a2906205cad8f807a8bbda8cc04379d26a784a9bf366 2013-07-25 01:41:26 ....A 72016 Virusshare.00075/Trojan.Win32.Dialer.aaf-8b2fcf2a4a5070b713b384f1c6cac8894ded136018a516a0e0064521848fdca8 2013-07-25 08:43:32 ....A 111104 Virusshare.00075/Trojan.Win32.Dialer.adf-6d8a3a1a2211187c96ffb6c8b39bede2690e78c3642e0b9dee2b64d371eb8df4 2013-07-19 20:17:42 ....A 2530997 Virusshare.00075/Trojan.Win32.Dialer.akbx-26cc09093ac4eab2fb2376ba373998cdc3ca26f331ab3d9af183801b8324f5ae 2013-07-24 17:03:52 ....A 41472 Virusshare.00075/Trojan.Win32.Dialer.am-5cfe50583c967517c57d5931b26e586eaa4bb1f9606cc9e65ddad2c84764e4f7 2013-07-23 18:22:08 ....A 114688 Virusshare.00075/Trojan.Win32.Dialer.aoim-45cbde4d4aa2e03dbe5e611bb8e66ef1fbd54a3777188ee707ebea8c51d6161f 2013-07-25 08:49:24 ....A 157696 Virusshare.00075/Trojan.Win32.Dialer.apen-8ddc1747bae322697342c95382a5a3b4b77a30566c6f7c5c3246d071c87ed723 2013-07-19 23:35:52 ....A 228864 Virusshare.00075/Trojan.Win32.Dialer.avov-8f1101a1b4fe5f1fd499f86a037f54a7c195cc01319bb5952e605e10d7bda112 2013-07-24 12:46:54 ....A 13824 Virusshare.00075/Trojan.Win32.Dialer.ay-2cb52e5a4db52947d3f4446c8c0861f851681835133f3ac5cf98c8ec1e8161ee 2013-07-24 10:45:56 ....A 131089 Virusshare.00075/Trojan.Win32.Dialer.aymn-1edc7e24e97064b229f0605addd6a5c7b844cb62fb6437dbf670a74e8be80a77 2013-07-25 11:09:50 ....A 78304 Virusshare.00075/Trojan.Win32.Dialer.ayna-6dc019cf9151512c6067eeb24c7e1e8a9331cfc6508c509f2f524975255143d8 2013-07-24 21:01:50 ....A 78304 Virusshare.00075/Trojan.Win32.Dialer.ayna-775c537153d18bb8d84b1da80ceda7d26ec5f010176719a4ee27a1d8806c32d3 2013-07-24 20:18:44 ....A 135184 Virusshare.00075/Trojan.Win32.Dialer.aynn-477b7fff3499a4be8d2fc7c160cc00849c3c429f049d25d9d9cbf359e4c00e56 2013-07-24 05:54:44 ....A 139279 Virusshare.00075/Trojan.Win32.Dialer.aynn-83d7f7f8d4860c7e522d2ee242940b0d22bfce67fcaf4bd1ebf2a1eb402ca616 2013-07-24 18:41:36 ....A 131089 Virusshare.00075/Trojan.Win32.Dialer.aynp-1df8296ab928ee1a66d9f97b3a0a3e5bbd2f6f4794f2a441037597a1041f86ce 2013-07-19 15:29:18 ....A 419641 Virusshare.00075/Trojan.Win32.Dialer.ayoo-7b4bba33cd2acbe54e6285721d9f0a6122838e6a38559fd567a39270d74a3aac 2013-07-25 11:47:10 ....A 118925 Virusshare.00075/Trojan.Win32.Dialer.ayoo-7d19dd584a9897e341d9ea7e795553e51d82a05cc117daa28d4532638add69db 2013-07-25 12:19:54 ....A 116008 Virusshare.00075/Trojan.Win32.Dialer.ayox-7d1a5f77a259b75a23635220c713de46ed76c5548db0bfc7e931ae6fbbf9cbdb 2013-07-24 19:04:54 ....A 72704 Virusshare.00075/Trojan.Win32.Dialer.aypl-1f0158325680497d2dbd94851b5c206387e1a85d19df4fe42887c9d4f931c251 2013-07-25 06:27:16 ....A 72704 Virusshare.00075/Trojan.Win32.Dialer.aypl-2ee4281c2c096789beb79c77ef0b145c8e883e0682b2b95598d40c33239b43c7 2013-07-23 23:34:34 ....A 72704 Virusshare.00075/Trojan.Win32.Dialer.aypl-3b144c4e0df8eef7fd151c9c4f1f447e402e35c5b150f0eec3b61d3f1f8e9bde 2013-07-24 16:46:26 ....A 72704 Virusshare.00075/Trojan.Win32.Dialer.aypl-5bb15715b7f6c8bbe4bb0ba1e8b5a01a04fab650ed50ff471832aebe9d75f09f 2013-07-24 00:49:00 ....A 5120 Virusshare.00075/Trojan.Win32.Dialer.aypl-5e3a6df9adb2fa4c7c674cc020f0ea38d2a32dc93e2724e53e982a891475ee13 2013-07-25 15:53:48 ....A 72704 Virusshare.00075/Trojan.Win32.Dialer.aypl-6605fab4ec4bc66fcc91476b3a3c1a38a41895af3c69c1e1047deacf222eaf89 2013-07-25 13:13:24 ....A 32120 Virusshare.00075/Trojan.Win32.Dialer.aypl-74e85d43cccdd43ae4da1c01135a800b217a4d970c8ae7178dd055b648f1e7d7 2013-07-24 10:14:56 ....A 30240 Virusshare.00075/Trojan.Win32.Dialer.aypl-760bd10d8a1caa71babdc942c72b83998085818cc33fc1f115775b41884b2263 2013-07-25 13:00:54 ....A 6770 Virusshare.00075/Trojan.Win32.Dialer.aypl-77efc1fe34581dbe0fa6f58a4021715a932abae59706bcf52c34dd410d25bd77 2013-07-25 10:05:24 ....A 72704 Virusshare.00075/Trojan.Win32.Dialer.aypl-8cc85d43fbe897a9f324f8b9c90de78ecf1a7731567c3abeb401db9dfe690f0a 2013-07-25 07:33:28 ....A 72704 Virusshare.00075/Trojan.Win32.Dialer.aypl-8d32e0bcaea567104f751fa97e36732fe70eac32dd4df0eaab450ee60dfd0017 2013-07-19 04:12:58 ....A 72150 Virusshare.00075/Trojan.Win32.Dialer.aypl-9c34714805d9af711a66a3fd80f802377bae409578e15264441cc260b85ead12 2013-07-23 13:10:38 ....A 60480 Virusshare.00075/Trojan.Win32.Dialer.aypl-9fdcd5fd207df48a9fec195a0789e7cc5a66c0464c00f89c8e458841e667264f 2013-07-23 13:12:18 ....A 72704 Virusshare.00075/Trojan.Win32.Dialer.aypl-ae7484438bbfb0376b69bf1ee02326d1878c9c81458efe5c9f9696096207b86e 2013-07-23 10:17:24 ....A 14080 Virusshare.00075/Trojan.Win32.Dialer.aypl-af1854e73faff894ec91b880609461ff2dc7d72ab5820e53e156650985ffcf8b 2013-07-23 13:16:50 ....A 69632 Virusshare.00075/Trojan.Win32.Dialer.aypl-b72df0571b4da3694d96a027950b431af99a31751470415389e44e2d40d09fe9 2013-07-23 20:44:18 ....A 116736 Virusshare.00075/Trojan.Win32.Dialer.aypr-44a8b5d8be67cecdebee0fa0cf9a7ef63fa67a83dcb3f5122d52072721585ffc 2013-07-24 14:48:30 ....A 96777 Virusshare.00075/Trojan.Win32.Dialer.ayqn-789ea1bc8b9d878a1d477bd1949a05fd6044b48fb3f9bdfe2d80dc451edd33ca 2013-07-25 08:40:40 ....A 139281 Virusshare.00075/Trojan.Win32.Dialer.ayqr-8cbb8275f89f6ca5f8b37984bbdc3e44d9dda6d4928f2d90a21ed0c716d49323 2013-07-24 19:05:52 ....A 574464 Virusshare.00075/Trojan.Win32.Dialer.ayrn-5ef7fb32d93ded596c26deee511e7bfb5735f692542b62b7450615aa62c192ec 2013-07-23 23:05:10 ....A 148480 Virusshare.00075/Trojan.Win32.Dialer.ayrr-3e82b64351dec53a980a834ef368d4ae4fe01c67cf0ce1c75cdb7cf06ff10846 2013-07-25 06:01:16 ....A 160768 Virusshare.00075/Trojan.Win32.Dialer.ayrr-4d000a8e09a3b0b5d741e502b70ee990e8ae19984055b0da8fbe3c34f1974084 2013-07-25 08:44:32 ....A 145408 Virusshare.00075/Trojan.Win32.Dialer.ayrr-6e1877e0235a9b8fa40668d98088e9fb107a674a5ae8d118ec3f047ada1d0b1e 2013-07-24 09:12:56 ....A 145408 Virusshare.00075/Trojan.Win32.Dialer.ayrr-759c1556bc78e507c99f463caf809d6441b4ef8d3207a727581abe880586311d 2013-07-25 09:08:06 ....A 145408 Virusshare.00075/Trojan.Win32.Dialer.ayrr-8ce4b24c0caa3012b6aa821c5b9f7b32dd582d34347ecfe46e7d6caf3f46415c 2013-07-24 20:25:16 ....A 143887 Virusshare.00075/Trojan.Win32.Dialer.aysb-5d738dade00c4151cdcb358e281496e2d284f65f40c9218f789991161b628561 2013-07-25 14:12:30 ....A 109268 Virusshare.00075/Trojan.Win32.Dialer.aysx-82ecdfa23b250968b070b60893223bff7d9f65e3ab8575c65e7ae6d3d5f2403c 2013-07-24 14:36:50 ....A 108272 Virusshare.00075/Trojan.Win32.Dialer.aysx-89fd123f90c800b128d837428c36533f8edcfeb5f0addabb71a0685bea5b87f3 2013-07-23 11:28:58 ....A 62716 Virusshare.00075/Trojan.Win32.Dialer.azth-4ebf76ca3aef0fb66a94ab856d4b98d3ad1ed34efab61ab029e125999b72f22e 2013-07-25 02:06:54 ....A 232960 Virusshare.00075/Trojan.Win32.Dialer.bddv-1f3de841adbbb57b9565afd58a799b2939652b3c4984d131914d8bba0354ade9 2013-07-24 22:35:14 ....A 100864 Virusshare.00075/Trojan.Win32.Dialer.bib-5be6956f89dc28abc839fa9ac5a3a9d01e5e1ed66387e57386feb186d78a8ffc 2013-07-24 05:54:38 ....A 107559 Virusshare.00075/Trojan.Win32.Dialer.biq-685b5849771cc410d7cacac0d4c907185b03f3fe22874c87de8564f4cb7c94a9 2013-07-25 09:29:00 ....A 90208 Virusshare.00075/Trojan.Win32.Dialer.bsd-8dd6dc740c5f759d3d5f5dd5c5d86a99df9f77e4c17e341aed095d9f934c7b33 2013-07-24 17:07:08 ....A 36864 Virusshare.00075/Trojan.Win32.Dialer.by-6c8a9fc99360eae475be088d2fadaa31c1507226679a6d70359ca53e78eb7f10 2013-07-25 07:18:12 ....A 36864 Virusshare.00075/Trojan.Win32.Dialer.by-85956e337d57b7a05b4a90be2d79826eb543d9884528ce1fe200cbf95cff3479 2013-07-24 14:18:28 ....A 11776 Virusshare.00075/Trojan.Win32.Dialer.ce-7addde2da6e883060b282636c464b2605bd965f69a597fe85f2e0e10827c2343 2013-07-25 14:09:20 ....A 78304 Virusshare.00075/Trojan.Win32.Dialer.cj-663be39357d17d6b05ec81b1dcda4449f86fd5fb8e8ed5e1e6db213d9bb32134 2013-07-25 01:17:36 ....A 40960 Virusshare.00075/Trojan.Win32.Dialer.eb-79c0a62c7a69020229a33275f3e615e98e44025f90c44dd10cf28b5f55d971f1 2013-07-24 18:05:00 ....A 123848 Virusshare.00075/Trojan.Win32.Dialer.eg-1e11626761ca577787cfc461ca30467a8519bb53a8df34e1ac8c5a46ae9b2090 2013-07-24 07:54:22 ....A 163328 Virusshare.00075/Trojan.Win32.Dialer.eg-6a7cf0e2d7b39a60c3ea2953c17d880b4cfcca1cff5bc49b691fc2267fa0d898 2013-07-25 11:14:20 ....A 10752 Virusshare.00075/Trojan.Win32.Dialer.exm-6dfd54e0c2077af87806e339845781d42e434003f3d036cf25887e5432826b92 2013-07-24 00:45:00 ....A 10240 Virusshare.00075/Trojan.Win32.Dialer.exm-8ae876063c9bca1ef0b4799296a8532c8b219e4cc4d89d0faff81bb1153fc818 2013-07-24 00:03:30 ....A 103478 Virusshare.00075/Trojan.Win32.Dialer.eyh-3c23c4b199948e696a21593c550a2f434267f20207dbfefa22c474ac013fdf81 2013-07-24 23:21:48 ....A 125494 Virusshare.00075/Trojan.Win32.Dialer.eyh-4b3d9f2a2ed351495418b27d630f9d48636611bde9eaac1ab4addab482d72474 2013-07-25 08:38:30 ....A 59344 Virusshare.00075/Trojan.Win32.Dialer.ezq-8d11505df51ce0102731eccc380d38880509161b17409053f09f28bd0c4ff284 2013-07-24 12:12:24 ....A 60928 Virusshare.00075/Trojan.Win32.Dialer.fl-4614ce1e10d42b984ff17b4a1416bf8a758dd361f4a517b4b4155185b130eb49 2013-07-23 16:38:38 ....A 53248 Virusshare.00075/Trojan.Win32.Dialer.fl-7064513b81a5aaae76b7686f77ade7b3ec77517e11e7606cc755af232e119143 2013-07-25 06:59:06 ....A 70032 Virusshare.00075/Trojan.Win32.Dialer.gen-1daeed008d93f7d7b3ef78622ab3d504421339c707d842b3386e2e26c59b34a1 2013-07-24 21:01:34 ....A 70032 Virusshare.00075/Trojan.Win32.Dialer.gen-473e44818a47c04bfd702c32dd297019ecb081f86ac3568949e9a19f591383fd 2013-07-25 09:16:36 ....A 74674 Virusshare.00075/Trojan.Win32.Dialer.gen-4faedf5712282179d47992254142f2178b8a7dc60d4161b13e767396cffea2fc 2013-07-25 13:03:10 ....A 34640 Virusshare.00075/Trojan.Win32.Dialer.gen-5a943f3d5d73be48ad07cd1a1d64b587099018546ae61719d599d9841e5f62a0 2013-07-25 01:20:10 ....A 70032 Virusshare.00075/Trojan.Win32.Dialer.gen-5b7dd31e04392d1aea16f2cd822e2b58a29d7bbb4bc25f42c6988701f1497bff 2013-07-24 22:51:14 ....A 70032 Virusshare.00075/Trojan.Win32.Dialer.gen-5b864bf93a070ba1d95c21f20027a80970b9bde15f14e1b3596c497106555311 2013-07-24 06:47:18 ....A 70032 Virusshare.00075/Trojan.Win32.Dialer.gen-5cc688bbf0d1bffe16f309ae83dd6b53ecc5a2867e046fa8722474b99abfee93 2013-07-25 08:26:50 ....A 70032 Virusshare.00075/Trojan.Win32.Dialer.gen-5fbd0f8a256350f774aa4a68b6a9078b7dbcea2eac1b06b8eefaefb5cfd1af5d 2013-07-24 23:03:10 ....A 70032 Virusshare.00075/Trojan.Win32.Dialer.gen-69ae255e6e1e7c23b6ab31c6f9a4d31b5a202f808d455f8436c149a8102c6eb9 2013-07-25 07:24:36 ....A 70032 Virusshare.00075/Trojan.Win32.Dialer.gen-69fc1136b425c522a2eb3e1098dd356559ea2e4960f48ec8b4bb78447a9c405b 2013-07-25 00:02:08 ....A 70032 Virusshare.00075/Trojan.Win32.Dialer.gen-6a86697330cb78e4a54c0485f0c8f785034d86ea85e9d135cd7302703193f2fc 2013-07-25 10:24:34 ....A 70032 Virusshare.00075/Trojan.Win32.Dialer.gen-6e6a28c94695a80215876cb8a1b52ed3a50a94764d367dd74decbbc6604754c0 2013-07-25 14:52:40 ....A 70032 Virusshare.00075/Trojan.Win32.Dialer.gen-792aaf4ca809e54c64380a2feba3a204119e1c55756bddb058f3125ad0a1c3b2 2013-07-23 23:46:30 ....A 90248 Virusshare.00075/Trojan.Win32.Dialer.gen-7960cb932ce3204a74ab3ac32b4550604b749d53efed34f5a775066a5b1c186d 2013-07-24 01:37:58 ....A 62051 Virusshare.00075/Trojan.Win32.Dialer.gen-7a939fe967f212140560e73d574c27907628e92363853ea962038bd8a0b2dc9c 2013-07-24 21:06:52 ....A 65914 Virusshare.00075/Trojan.Win32.Dialer.gen-7b9e9dafb3af08a497325cfd74074c83599eb2a9c1e0d136e4caa3d36b3ee200 2013-07-24 06:48:22 ....A 70032 Virusshare.00075/Trojan.Win32.Dialer.gen-7d5d444902fc62606666301548665cf51776af14f875c225ef0c8e952fb68555 2013-07-24 20:00:00 ....A 70032 Virusshare.00075/Trojan.Win32.Dialer.gen-826d91f36ad637cfe60a797d8bf3b1785f4e45b449e893f7462677b0ab67c634 2013-07-24 18:15:14 ....A 70032 Virusshare.00075/Trojan.Win32.Dialer.gen-850710637069a8138de8d56b7af61243840e39915316e27dbfa57cf656439144 2013-07-24 06:33:06 ....A 70032 Virusshare.00075/Trojan.Win32.Dialer.gen-85ccd20897c33255ad5195fa5b34a611370faae66be7d011c0e6983705df1994 2013-07-24 15:32:52 ....A 53279 Virusshare.00075/Trojan.Win32.Dialer.gwe-7bc072ca4d076ea57be069a342dfeb1901c5ff84a627b0e76369fba2a0fc438d 2013-07-25 11:21:10 ....A 25088 Virusshare.00075/Trojan.Win32.Dialer.hc-7b8dcfdf1704c0032e818684533277bf75956b72ff9ccd3a4d326f848397c65d 2013-07-24 11:13:50 ....A 9632 Virusshare.00075/Trojan.Win32.Dialer.hc-80ff8369656cf6de0edee8197290cf21ccec0358fd7de878131fa1235671debe 2013-07-25 01:19:06 ....A 21328 Virusshare.00075/Trojan.Win32.Dialer.hc-8b19fc5b2108e3d7196e63a4804c966774aebe739411d34e29b0db312d4a6117 2013-07-24 16:55:36 ....A 18872 Virusshare.00075/Trojan.Win32.Dialer.hh-3d24001d8d42f85325b12b95f570694cffb88d667ce09ae529ee364f29cc4377 2013-07-24 04:59:04 ....A 38127 Virusshare.00075/Trojan.Win32.Dialer.hn-79acb65d4fe6236832e3ea9b2b626494feb06fe9156923a6afc595aeadc9a73e 2013-07-25 08:51:34 ....A 8264 Virusshare.00075/Trojan.Win32.Dialer.jr-6e31bce4a6da1f78f51cfebcf6f8a7334918c74bb19d7bf82944cf86a671b35f 2013-07-24 20:58:34 ....A 8264 Virusshare.00075/Trojan.Win32.Dialer.jr-84345c337730a990cbfa5ab22ea1107b064287288415b4b0229a63a8371f3ca2 2013-07-25 11:52:44 ....A 60416 Virusshare.00075/Trojan.Win32.Dialer.lc-46fda6c926d9b3fb0de600e1a89e9d8ec568738f6d6665ebb23e0defdcfa2da0 2013-07-24 10:44:08 ....A 9391 Virusshare.00075/Trojan.Win32.Dialer.mi-1d77e28eb9e1c6d5aa59cd57a6ba67ac7daabe5aba844dba2e7e7cc50d97af6b 2013-07-24 08:09:50 ....A 35328 Virusshare.00075/Trojan.Win32.Dialer.mi-3eeb2ffc2cb8b49d3d47cb671b6cef000b70e3773e88b85a3c4d37d6328e3eff 2013-07-24 20:21:04 ....A 42671 Virusshare.00075/Trojan.Win32.Dialer.mi-482c7f6ea3a960fee93278e19afd4a65cc33181a17211a987efc9dc984cbee99 2013-07-25 10:35:46 ....A 42671 Virusshare.00075/Trojan.Win32.Dialer.mi-8d0cd2395e16da6fef6671d3a0168686765462964027332cde680814cee31119 2013-07-25 09:27:52 ....A 89416 Virusshare.00075/Trojan.Win32.Dialer.on-7e962d5a81f8249686b4a102926b604724dff28ae082616920dee629aaf450a7 2013-07-24 08:54:16 ....A 89416 Virusshare.00075/Trojan.Win32.Dialer.on-8ab2ede79bea4f2102f67e97f4e12be9aa02dd8e73976c2244470d342225279c 2013-07-25 13:34:30 ....A 13312 Virusshare.00075/Trojan.Win32.Dialer.pw-470c3e5ea2aac235c4804b1cd6a72a94c8995a2ba764602b5b9d961cce462f12 2013-07-24 21:15:02 ....A 13312 Virusshare.00075/Trojan.Win32.Dialer.pw-483e5b9c80a8e3c07dcbeff0e44a8aed07ed9926884a79b4e7099ccb1d3397cf 2013-07-24 08:00:44 ....A 13312 Virusshare.00075/Trojan.Win32.Dialer.pw-7c8ffd9a2473d89e7932c72f39a30b7aef5f615ae59944b72a71dc5db9fd9823 2013-07-24 05:26:42 ....A 94500 Virusshare.00075/Trojan.Win32.Dialer.qd-3acb59fc85c8c3387997b8a76d1fc7c0726208f4614a353144bd8bc6891965e4 2013-07-25 11:25:20 ....A 99772 Virusshare.00075/Trojan.Win32.Dialer.qd-3d1e558d03d8048e49b129fb3b1ab2e42b406bd8af246f34c5e0f2060a953aad 2013-07-24 21:56:24 ....A 99772 Virusshare.00075/Trojan.Win32.Dialer.qd-6d0589f16b7ca2128e3f6c868958629a73340fa788c03f651c9cbcab14a11164 2013-07-25 12:00:14 ....A 99772 Virusshare.00075/Trojan.Win32.Dialer.qd-841ffd2b01820327b0801290357c53150a6bdbb6e345bce7543e44e14ba8e5d7 2013-07-25 12:21:50 ....A 80712 Virusshare.00075/Trojan.Win32.Dialer.qi-1d6d8f535338f7114fbb591ae111993ded4ad7e2fb74ea6978945e7062f334fe 2013-07-25 13:04:04 ....A 112640 Virusshare.00075/Trojan.Win32.Dialer.qn-3ae0f662591501c0f803d0f44be393fc8698320862d814d8df1d6e1b950e6869 2013-07-25 15:42:20 ....A 103424 Virusshare.00075/Trojan.Win32.Dialer.qn-4e5bba5d58afc329fa9ab5dc80bf6e6e412fca59fb5e7e439bfb4a9b993637ee 2013-07-24 19:23:48 ....A 58368 Virusshare.00075/Trojan.Win32.Dialer.qn-5b1274097bba4315dbba702d18b14bfe8d59b3873832475c3eeb7f3e0bb4748f 2013-07-24 00:32:04 ....A 109568 Virusshare.00075/Trojan.Win32.Dialer.qn-668ddf4b6f48dc5f58cec19d36f83c3e8700dd443042cc11488b653ec1441bcb 2013-07-24 19:53:18 ....A 43520 Virusshare.00075/Trojan.Win32.Dialer.qn-79490fe3bf779aaf1fdbdc7322e920bbc502c901f240d910e8a6bc2182609d05 2013-07-25 08:37:56 ....A 23552 Virusshare.00075/Trojan.Win32.Dialer.qn-7eccfb6f4b8e6fb9a376927c12f216b291fb0271c9c43102107b6a0ab12e9961 2013-07-25 09:02:06 ....A 192556 Virusshare.00075/Trojan.Win32.Dialer.vww-7e85c1aebc692e076a4ef9927ad675375e412f160bfae675dd58272d1402f21d 2013-07-25 12:58:40 ....A 142336 Virusshare.00075/Trojan.Win32.Dialer.wdb-5aa0f856e2001b887437119b434cda95436d3311eb4bbe13d37ea57903a87f90 2013-07-25 08:36:34 ....A 1117801 Virusshare.00075/Trojan.Win32.Dialer.yga-4f4198489e97d1c1c3dae1bfdbfd4493cc6073517b467afb063a13d9ea549a24 2013-07-23 23:57:42 ....A 1117803 Virusshare.00075/Trojan.Win32.Dialer.yga-79d3edc6083d16e0858dc52294ef700d5c49741170d4b6089140c2850beae757 2013-07-24 22:06:32 ....A 71022 Virusshare.00075/Trojan.Win32.Dialer.yo-8b50989ea2a3ebed45e9bd3d264a8ceaaee2bff06fea57412d229e0daad60a3d 2013-07-24 08:57:32 ....A 117248 Virusshare.00075/Trojan.Win32.Dialer.zjn-5aaacf7fea256aef4e398f62538c6a7b14aed8aee9b967d0dad28698923046aa 2013-07-25 12:00:02 ....A 142804 Virusshare.00075/Trojan.Win32.Dialer.zjn-87e8e3b824b4e4724d18807429767b3b25573b6f531fa0351a88b588de0ce7f7 2013-07-24 20:18:54 ....A 70416 Virusshare.00075/Trojan.Win32.Diamin.gen-4b5b3631b428f32ff8a34504a5ab2cc5c100160098af66b9409278bb58f37799 2013-07-24 17:28:00 ....A 18424 Virusshare.00075/Trojan.Win32.Diamin.gen-757b4f0184f49a624a00ca8f37704108a72d2e1ab2456acdec0d677e13cb010e 2013-07-24 04:15:02 ....A 70204 Virusshare.00075/Trojan.Win32.Diamin.i-291defa26690ffb2cb179e1ad2374f34960f8ae9c972671a940ff75501408eae 2013-07-24 17:40:36 ....A 58640 Virusshare.00075/Trojan.Win32.Diamin.i-4b10f0770a2722e4f52ac644f431ad541a17924166af159dfd733372a45eb436 2013-07-24 07:38:08 ....A 16144 Virusshare.00075/Trojan.Win32.Diamin.i-4c13b70c3333808017dfc7e94ee48ec5a3b8f9ebbfe938718b52786e2884aa51 2013-07-24 09:15:10 ....A 58640 Virusshare.00075/Trojan.Win32.Diamin.i-68a9186e6f59824987c4e89389a3b958151a8cb029e825a6819b6f908e8643aa 2013-07-25 09:47:26 ....A 70416 Virusshare.00075/Trojan.Win32.Diamin.i-8ddb6241339ff154750049039c20408d3c707ee12a049d7842f03f3b7fd513af 2013-07-24 11:53:10 ....A 85296 Virusshare.00075/Trojan.Win32.Diamin.ix-74a00ddfe971b5fbee26d0ee8f626bbc031fc91d755fddddd0632f37ad434f7a 2013-07-25 02:01:18 ....A 27360 Virusshare.00075/Trojan.Win32.Diamin.ix-7c50e8cac316eb942beb77b672c5b569befec73535aae5b7e0e23c48079de84e 2013-07-25 08:40:54 ....A 46592 Virusshare.00075/Trojan.Win32.Diple.abcb-8d950dcdaa10d225bcedc26582829af30c8aa3f2e7a186ae24a4033785744b55 2013-07-25 01:38:00 ....A 138707 Virusshare.00075/Trojan.Win32.Diple.abyd-1e388217129ea222b7e3a3302449db5dc519f7a4d3f39ee18c383ab7c1d19413 2013-07-24 18:43:02 ....A 88523 Virusshare.00075/Trojan.Win32.Diple.abyd-7ce3ca0bb526e95611bdd7316fe85dd76980b188f3e2c779e16594006a4a0683 2013-07-24 02:45:16 ....A 93183 Virusshare.00075/Trojan.Win32.Diple.acbp-4969b9541f94eda5d3cf68c5b2721c946f6e68467c3068f7dbeb0a4e14ef5f06 2013-07-25 12:09:42 ....A 521155 Virusshare.00075/Trojan.Win32.Diple.acbp-83738604f251e9a50d72c9dc5aaa94a1c59e6c7fb12e72fe44e3bb9ea5dad579 2013-07-24 21:37:52 ....A 103111 Virusshare.00075/Trojan.Win32.Diple.acok-6586bfcfe038ded8f21f44d29a9c3b60148c007cb9ecdcd7ab9a73064721f6db 2013-07-24 21:27:42 ....A 199431 Virusshare.00075/Trojan.Win32.Diple.acsi-835458d0ff7c811a18f768f9961751958d3645ea1bdd66319405705ab8204943 2013-07-25 09:15:20 ....A 239104 Virusshare.00075/Trojan.Win32.Diple.agc-4f85115781b65769abd89c527d3d4e2f0cc05c6ec4de3b1aa4ef2d26128daf89 2013-07-25 14:37:32 ....A 92963 Virusshare.00075/Trojan.Win32.Diple.airy-2e9916786ecc99140a575bae65c7d17c9d3540455fe8b87455c44380b2f63593 2013-07-24 10:21:40 ....A 158208 Virusshare.00075/Trojan.Win32.Diple.amm-84d6d1220ba95bbd717a65c72c5d8939388fa124b10639cac598f713e9fe6ba4 2013-07-24 23:06:40 ....A 300032 Virusshare.00075/Trojan.Win32.Diple.aot-2a8336c7e7c6b1f9b62857718dab733b1ef7b9c25a7de778ad7cea9bc8ed1f89 2013-07-25 15:51:48 ....A 12800 Virusshare.00075/Trojan.Win32.Diple.ba-802e9b66aee6cdd3ebf94c7f707753cf9ab37b957d0003f1b546c5385c9fabe7 2013-07-24 23:06:52 ....A 88543 Virusshare.00075/Trojan.Win32.Diple.bfku-7b531a745fd8b75e504af0390cc59795c3baf3edec4020afe8781baa15e9f429 2013-07-24 17:08:58 ....A 260627 Virusshare.00075/Trojan.Win32.Diple.ciwl-779790d354c1554d4de10973d470c34968a2fb3d9fcc51c4513e4eaf25b0b177 2013-07-25 07:14:48 ....A 13632 Virusshare.00075/Trojan.Win32.Diple.ckua-5a60e7c80e89341fa57205092be64b8a38e45cf7339ac5e7b559f4bed856e20d 2013-07-25 14:47:12 ....A 13632 Virusshare.00075/Trojan.Win32.Diple.ckua-747fd8525a633aaa89f8035880dfe2874ea7baa42f1e3fbcb0123c571e77697c 2013-07-25 10:30:24 ....A 13632 Virusshare.00075/Trojan.Win32.Diple.ckua-7e5e000d3456fb428a5c22097dadc443e58d3e9205fda4b1b82cc616d79e89f6 2013-07-24 21:07:32 ....A 13632 Virusshare.00075/Trojan.Win32.Diple.ckua-8914817b4fc68172c19f545432eecd31c507b394f3a5753d359febf978c8287f 2013-07-24 21:07:22 ....A 172032 Virusshare.00075/Trojan.Win32.Diple.cmvg-843277e07da9770f889f0749cfe4f5a36008dcfa7289d32c2ea8807f0e8f2674 2013-07-24 00:51:12 ....A 65024 Virusshare.00075/Trojan.Win32.Diple.cqro-3b0aa08c11dfa8c6e2e37d856c1ee9c0ebd895797762e687a3dad45a746eeb16 2013-07-25 16:09:44 ....A 201728 Virusshare.00075/Trojan.Win32.Diple.cup-281edef167116d258338a40ac0924d71c14edefcf6388a6bbf642b8798af9f13 2013-07-23 22:07:50 ....A 209408 Virusshare.00075/Trojan.Win32.Diple.cup-2d416d64e0f0345574320e3165ffd47f52d1f231576d2029c6ae126a41df4f02 2013-07-25 09:37:12 ....A 204800 Virusshare.00075/Trojan.Win32.Diple.cup-2fe081dbda76a478bed7dd5218874bc3b735138b68260d641c54db82ae6469ea 2013-07-24 09:10:02 ....A 213504 Virusshare.00075/Trojan.Win32.Diple.cup-3b3705fdcc6ab2577d03ac8e528668619646d176b7b1ad3adeb6d9b0aacf413b 2013-07-24 21:19:50 ....A 213504 Virusshare.00075/Trojan.Win32.Diple.cup-65eb1d9e5cfaa555cc77459cdfd9e503e4286543d0e79a3824b4e184aad97ca6 2013-07-23 22:35:40 ....A 207872 Virusshare.00075/Trojan.Win32.Diple.cup-69e87c2eee8699bb57158fa7d38a1f9219310bae4fa3388bb25ca2b0efe3492a 2013-07-23 23:29:42 ....A 205312 Virusshare.00075/Trojan.Win32.Diple.cup-6c43e69b5f7d3d0676a9c7ee6d6550d6e5d930de0593ad4f3c86ed29f9d4e904 2013-07-25 12:33:38 ....A 194048 Virusshare.00075/Trojan.Win32.Diple.cup-77e0ae02c4cda61fea4e2dca1761b563fdb1df597d3ccf7409b0690f6cbe6048 2013-07-24 01:30:10 ....A 194048 Virusshare.00075/Trojan.Win32.Diple.cup-78cf34ba11371ded040045e961f3d9108040e8cdc827761a908e427a28987e90 2013-07-24 12:41:50 ....A 215552 Virusshare.00075/Trojan.Win32.Diple.cup-8050e82fffd1e1200cc8adf69cdd417127b50ab4f4b8e3fbca84f714eca603b0 2013-07-24 07:04:40 ....A 193024 Virusshare.00075/Trojan.Win32.Diple.das-7b678e5f39fa77c9514ec969e86801b6c958e015bc12dc43d384c6175641554f 2013-07-24 23:16:14 ....A 194560 Virusshare.00075/Trojan.Win32.Diple.das-89486dc9c9241e4e4598c97db9c7c862b790ac5618337901e4cc580e70584703 2013-07-24 05:31:26 ....A 388096 Virusshare.00075/Trojan.Win32.Diple.ecow-6bc95b9aa91b5b7debf7a0de8c81123ba7ff821254615102d24f4593a5f792b3 2013-07-25 00:54:12 ....A 122880 Virusshare.00075/Trojan.Win32.Diple.eoyn-82c3851d2106dc6d2bb754bb142ef84a6594f6d436c5ef025bb995de79c754b1 2013-07-24 13:45:40 ....A 122880 Virusshare.00075/Trojan.Win32.Diple.eoyn-8c71fa7e8d3eab49d6df1cf63f28e9cc516b7906e66a8c9bbfbc7139a75ec410 2013-07-25 00:37:26 ....A 135168 Virusshare.00075/Trojan.Win32.Diple.epdi-3d7a125105d87143253a09227a95e02b6697c65ca7ed07753badb578071dacbd 2013-07-23 16:49:00 ....A 122880 Virusshare.00075/Trojan.Win32.Diple.epdi-92b7df1d9253c37dd2e826a22ddb1b4f96bd5f864aac2a30a5253bd519a0422b 2013-07-25 02:14:44 ....A 135168 Virusshare.00075/Trojan.Win32.Diple.eqhl-5c38927ee8275744f10000df18f880d3a9e820e9d507766862bf0578127f9792 2013-07-24 03:22:24 ....A 135168 Virusshare.00075/Trojan.Win32.Diple.eqlo-78dab990990d228d0642cbd225d40279c174597a0abd7122cb028230efe97e5e 2013-07-19 17:20:16 ....A 928275 Virusshare.00075/Trojan.Win32.Diple.fxrb-fc8773dae1adb304491693f99ac23f321512976772c364cb8af0b57fa60e862b 2013-07-25 11:21:20 ....A 110592 Virusshare.00075/Trojan.Win32.Diple.gen-2fcde915fe80cb1f3a33380ba4a950582678c74fec1b06f38da4be30123efb43 2013-07-19 12:03:48 ....A 161280 Virusshare.00075/Trojan.Win32.Diple.goxu-5d51418e3c8ea79933bbb79b426b52ac36ea8769df051a403e3e0094a5ecdff0 2013-07-23 17:36:40 ....A 177664 Virusshare.00075/Trojan.Win32.Diple.goxu-6cc18e3cc441db6b1c54c65bee7521f568b129e31c8212124f0cc17ea58128a6 2013-07-24 00:19:40 ....A 67584 Virusshare.00075/Trojan.Win32.Diple.gpse-3c515979caf06bc174fd05a29d9160f7cfeeec930327000cc15e47910c66e2c4 2013-07-23 22:37:30 ....A 256512 Virusshare.00075/Trojan.Win32.Diple.gpse-7cdc5aeade2f8c8feafabe5a38231981851fec6f820e21e7e1555732e23243f0 2013-07-25 11:43:14 ....A 120832 Virusshare.00075/Trojan.Win32.Diple.gpyb-272e34be201e8bc930e0277ed565b748e2448bbf2df62fa0adc1d5e91e57ada3 2013-07-24 04:41:34 ....A 67072 Virusshare.00075/Trojan.Win32.Diple.gqbf-2f4fd5d40367dc5bdbcd157ee6a6ce4a9600063d0ce4872552fa0a6748f34a42 2013-07-24 06:02:10 ....A 67072 Virusshare.00075/Trojan.Win32.Diple.gqbf-3ad78fecd39d09272ecab869c6af79341376e4ffbdf39be56da61804f99ce6c6 2013-07-24 10:44:34 ....A 256000 Virusshare.00075/Trojan.Win32.Diple.gqbf-56e556eba9bf3513528952b06757dc40de7f64ef50960b75228d12422fa51407 2013-07-25 15:26:42 ....A 256000 Virusshare.00075/Trojan.Win32.Diple.gqbf-5b702bffa132d7c026adb207158dfae8b08657d027748e105801bcc8f83e9819 2013-07-25 10:27:56 ....A 67072 Virusshare.00075/Trojan.Win32.Diple.gqbf-6d3b7aeda7f955d7a76a4f321403ccccb89ab8d448186e5ccf3119490958ffec 2013-07-25 08:43:44 ....A 256000 Virusshare.00075/Trojan.Win32.Diple.gqbf-6da9172f455015b67b2af37300be1e72f634e24b736386bcbae8a0047bfdbb2b 2013-07-24 23:37:46 ....A 67072 Virusshare.00075/Trojan.Win32.Diple.gqbf-74438f3d418854fa8c2a31cec53bcf12b5e7c7fd76c24b77c36f403c0932611d 2013-07-25 14:20:40 ....A 25600 Virusshare.00075/Trojan.Win32.Diple.gqgt-2dcffb612e91eea8fa4bb04318b26e311a0c373359f4dad988d74b3514e9c247 2013-07-23 22:15:00 ....A 25600 Virusshare.00075/Trojan.Win32.Diple.gqgt-5e7b77775373fa691fabe27e31c7024a43d2130892dea86bf61d523bcd74f51f 2013-07-23 22:04:54 ....A 25600 Virusshare.00075/Trojan.Win32.Diple.gqgt-5ed36f64f9ad645218e007e908741fb826a29be8db98c40db3a1511454fba88e 2013-07-24 02:34:24 ....A 155136 Virusshare.00075/Trojan.Win32.Diple.gqri-5b0e697f6ce2e0602058820a2916eb94711d42af219b0770824dfb0f89b4ca3a 2013-07-25 07:34:38 ....A 122880 Virusshare.00075/Trojan.Win32.Diple.gqvy-7dd12518c3a125d09d69497bc0f94823fc36ecbfd056e69f5473b1bef6bcf748 2013-07-25 08:11:36 ....A 6656 Virusshare.00075/Trojan.Win32.Diple.gxgf-2fbe5370ecb2b651fd22f6c35d91d75c7949c9e151e345a4114f5e4caec6401b 2013-07-25 09:43:50 ....A 53248 Virusshare.00075/Trojan.Win32.Diple.gzfy-5f6876def95ab6af001dc447c97b3406296977d50fa13b005db7ecafacb76ed9 2013-07-25 13:20:40 ....A 8680584 Virusshare.00075/Trojan.Win32.Diple.hlw-81dd2e13b3ee9e04417ad1d4ad1eee5db49425ab12c73cd4544562c1a445cad4 2013-07-25 00:43:52 ....A 440832 Virusshare.00075/Trojan.Win32.Diple.htyz-27d12e8c351b470b8467627fc4cb60f125f31abec0b5a12773f94f3c14aee295 2013-07-24 23:16:22 ....A 125952 Virusshare.00075/Trojan.Win32.Diple.hum-1dda37f14600c254e3bbdeb4fa4afce419b4ce0fe306a4328d82fe0e702d080a 2013-07-25 01:38:36 ....A 125952 Virusshare.00075/Trojan.Win32.Diple.hum-86c80f5e1b05bf97be66f22bb12a9e08465baac8219f7bebe1042b0030f60e06 2013-07-25 00:21:22 ....A 415232 Virusshare.00075/Trojan.Win32.Diple.ilq-1f15f974688e9a9ede0f05948154ae03d1df54f34796872fe9c3ec370e892457 2013-07-25 07:11:30 ....A 411136 Virusshare.00075/Trojan.Win32.Diple.ilq-2bbe1da1161d90e5e73116d758cf312c72deeca35fc8d586d69eb009e7de7ffe 2013-07-24 12:16:16 ....A 413184 Virusshare.00075/Trojan.Win32.Diple.ilq-4894898a6cb3fde5cace08011d84c23f72be5ef191f0f0aa889171db69696c46 2013-07-24 16:36:38 ....A 408576 Virusshare.00075/Trojan.Win32.Diple.ilq-5d7b742604c61de2ed754cef478e55bf485b2aa197182324905e089d043048f1 2013-07-24 10:53:28 ....A 415232 Virusshare.00075/Trojan.Win32.Diple.ilq-65fd8fa05582a3cb4cae4acc874bf90181e194ec5756547b96375f10c44e05fa 2013-07-24 10:30:32 ....A 411136 Virusshare.00075/Trojan.Win32.Diple.ilq-7494b53ef12d0064177e0387ad832d915d1dbdbaf740a1d0c755bf0386209b7f 2013-07-25 00:07:54 ....A 417280 Virusshare.00075/Trojan.Win32.Diple.ilq-8a3cb1c326762444973efd9ffb1d2771f031a6594b5b78088b75060b602a598c 2013-07-23 23:34:16 ....A 60928 Virusshare.00075/Trojan.Win32.Diple.jom-6c09709f607d99550f8ca207b0ff370b6a3604407a67f6c413b51cc856e5e047 2013-07-25 06:57:20 ....A 545274 Virusshare.00075/Trojan.Win32.Diple.lbo-2d2ecb03d1ea257ead30310c9ba6a8f4e94fd1930761569677b5e02e7db1f5c9 2013-07-24 05:49:44 ....A 279048 Virusshare.00075/Trojan.Win32.Diple.lbo-5b4ac5cb8f3b8ad2b60c2b0c9780be538cfcb9c4ebd34fdacf611a00e8b9280c 2013-07-25 00:03:56 ....A 276992 Virusshare.00075/Trojan.Win32.Diple.lbo-76aa57fdfa99f2148fbbc0d8873bacee2ba3401eb0b95da77fcf5b70b0c8a206 2013-07-24 13:31:50 ....A 193536 Virusshare.00075/Trojan.Win32.Diple.li-1eb2558ec3b4b96782fe90c8b87324887a37ee161a40ba90877290713c1ddabe 2013-07-24 13:27:32 ....A 210432 Virusshare.00075/Trojan.Win32.Diple.li-3787362cd8e2094632b4f5acbc60822cd3bb70cbe6957f0118f3041bcdf71134 2013-07-24 14:21:34 ....A 209408 Virusshare.00075/Trojan.Win32.Diple.li-471eb0733676a9549bc12bced0bb7192eb4efdb6517c55c19e5ae48452a73504 2013-07-24 04:57:58 ....A 194048 Virusshare.00075/Trojan.Win32.Diple.li-495b663ff29f1c96adf19be274d2a0ea0af43792e6008973bbe498ac76dbb918 2013-07-25 01:49:50 ....A 199680 Virusshare.00075/Trojan.Win32.Diple.li-8755bad260e63ed47b099da2a0fbb51db0b2f6c9c6ab378c6c0e26a2a2ded48a 2013-07-25 11:57:24 ....A 222720 Virusshare.00075/Trojan.Win32.Diple.mdz-5fb53f90ba69a312c0e263e0da2c58433b35f8dbff729437d1abbb54ab6899d9 2013-07-24 22:00:44 ....A 151552 Virusshare.00075/Trojan.Win32.Diple.meg-4c6593e98fecee8aecbb4b4e7769aefbcf50ec1ed4a276a99c86dca1d06cc70d 2013-07-25 12:55:44 ....A 151552 Virusshare.00075/Trojan.Win32.Diple.meg-6b03efa9cd367b9e3cabb0a015e9d0673ecb91e04886d64230710d9431891e61 2013-07-24 16:00:26 ....A 148992 Virusshare.00075/Trojan.Win32.Diple.mn-5e63031d55cebfaaf838f57438556a14a9196e71d76ca6a3c619d576298c2315 2013-07-24 19:54:58 ....A 148992 Virusshare.00075/Trojan.Win32.Diple.mn-6af60cd962b4e1d8e855ecaf737186db7e3428835a9ed98adb4b52ee2a04fc6b 2013-07-25 10:51:06 ....A 148992 Virusshare.00075/Trojan.Win32.Diple.mn-6d90596aea7dfa84d96dd8d2fe28a7c0689e3336b2c3cff65618cc584a35c43a 2013-07-25 08:14:12 ....A 148992 Virusshare.00075/Trojan.Win32.Diple.mn-6db0586a2ba5bb8cb53066ba80bd0391db62d8f802bba35bdce5da38eed1cd31 2013-07-24 16:12:24 ....A 148992 Virusshare.00075/Trojan.Win32.Diple.mn-78248f04bd080706bdb8c8013eb6518f35f7369d7fc1a83444d1a3ad3cbf90b1 2013-07-25 11:57:00 ....A 172032 Virusshare.00075/Trojan.Win32.Diple.moz-7e8e30b38543ee53cf8a7ec5ee9ae556c0e4af855685595cd3928ff76c5e8570 2013-07-25 15:53:54 ....A 170496 Virusshare.00075/Trojan.Win32.Diple.muc-2ff90d618577256a9f7bb201cbb1c43ee7f18af2431bf8afa48d19fcbab1e303 2013-07-25 15:53:08 ....A 80384 Virusshare.00075/Trojan.Win32.Diple.muc-4d798299c8c5b9d6138eccceebe321ebe85ccbfb3cce3e020608e1a83629712f 2013-07-24 04:42:24 ....A 170496 Virusshare.00075/Trojan.Win32.Diple.muc-7a2c4cc180f2437cae5e52b9d68c737d6c1dd17336ddf3c04103a11fd6e06eea 2013-07-25 02:57:10 ....A 155648 Virusshare.00075/Trojan.Win32.Diple.muc-868b26c8a68c5b39bac10c0e7e98e31d2655f3863d4da3378b6ac7481074e622 2013-07-25 06:21:10 ....A 155648 Virusshare.00075/Trojan.Win32.Diple.muc-8b163095d6f4619011e0dc8d87ef6eadfd331de286afde415b3bd7744d582c69 2013-07-24 12:02:14 ....A 89088 Virusshare.00075/Trojan.Win32.Diple.nlv-263bb72db5eb37a458f26e1d340f0f3fb232497bc6e044aafcbf7634337fa7c7 2013-07-25 14:30:56 ....A 88576 Virusshare.00075/Trojan.Win32.Diple.nlv-46c6b8b3e2b4b53b76903ba9e6b49e2ab1e33c3a168619c14fda75a2afe3f086 2013-07-24 23:08:50 ....A 150016 Virusshare.00075/Trojan.Win32.Diple.nlv-4c1ca53e9612830539ad85d86a58a35aa29ba02a0e1172c8200667ace6b06f93 2013-07-25 01:05:56 ....A 28672 Virusshare.00075/Trojan.Win32.Diple.nlv-4d9a8538f65d5145a53355d8e9bc98cefcfa974c1adc9aa8a7345c48bd3e0079 2013-07-24 07:55:50 ....A 150016 Virusshare.00075/Trojan.Win32.Diple.nlv-5b7ee659eb95d2712b7bba68ed3a26992fd93f881a1a56d31659770debffc9c7 2013-07-24 12:41:32 ....A 88576 Virusshare.00075/Trojan.Win32.Diple.nlv-7482f64cd9de42a01ad8885060fe058315e4c06370e0c053404390e2c6cfe6bf 2013-07-25 12:36:40 ....A 150528 Virusshare.00075/Trojan.Win32.Diple.nlv-7ec276c3e1049975d6d56ce59188cb1df20e0e7240b0050dd98e401f49d8523e 2013-07-24 01:33:22 ....A 89088 Virusshare.00075/Trojan.Win32.Diple.nmm-2c9a50f97cbfb65b9c0fe1592ce7d26d178649c53c067f073787557a4f548e84 2013-07-24 20:59:44 ....A 33464 Virusshare.00075/Trojan.Win32.Diple.nmm-2e57a203743b63eb97b89d4a2efdc8fd2cb0432a9ad9ca5b649c376a150a1369 2013-07-24 08:25:02 ....A 89088 Virusshare.00075/Trojan.Win32.Diple.nmm-4982f82c78bdd2a3864816e181fda90368013a37d498f8b3f3beeeb124d3f5fd 2013-07-25 07:17:36 ....A 148992 Virusshare.00075/Trojan.Win32.Diple.nmm-4b985950e308e2b334ebfafafa6cc468d5138d862b90c90ea68d8c2e2986d6c8 2013-07-25 12:01:42 ....A 149504 Virusshare.00075/Trojan.Win32.Diple.nmm-58a93b7d828f6a0775a698b89fed756df499b6ce6b92ada8ecd6367ef92c33d4 2013-07-24 07:26:34 ....A 89088 Virusshare.00075/Trojan.Win32.Diple.nmm-58c71710e6acc2993df24672d4d3bd0006d7f0bc51c99c4c5d9f910499909959 2013-07-24 14:53:12 ....A 150016 Virusshare.00075/Trojan.Win32.Diple.nmm-6c160c5c9d58343d336632aeb3971b717fad621ecfaa0e4a95741e7720d6a88b 2013-07-25 10:13:06 ....A 149504 Virusshare.00075/Trojan.Win32.Diple.nmm-6e508806f74a999e0faa9849d00d6d7d817bd0d4aeb3b87fd073a743b00ac91b 2013-07-24 18:18:22 ....A 110295 Virusshare.00075/Trojan.Win32.Diple.nmm-840581363b5cd42762336c7ac5c04a6cb6ee7cd522742644ab88e2617df50db3 2013-07-24 08:40:56 ....A 89088 Virusshare.00075/Trojan.Win32.Diple.nmm-872319c8364928c623747998b107bf1357927c5ca21b335b708827bd29e29af7 2013-07-24 02:49:52 ....A 158737 Virusshare.00075/Trojan.Win32.Diple.omr-7bb1d2631e591d35ea48cb10705a1e6bc21929bb9fb3f5a85b597713190be401 2013-07-25 00:56:08 ....A 95744 Virusshare.00075/Trojan.Win32.Diple.onb-1fe245df5bb3c4d861314acc313fe528ee5b416251b064831a19709d76f0da71 2013-07-25 10:36:12 ....A 157696 Virusshare.00075/Trojan.Win32.Diple.onb-2f8bee4f32b4f3d37d0778efa0ac59633467951c5d5ad1fe49134f535bdb82a3 2013-07-24 06:33:42 ....A 157696 Virusshare.00075/Trojan.Win32.Diple.onb-3de6ffbdf0fcf4ea0cf8ad34355b3cac6babe21f2548857998cc02527c6bca62 2013-07-25 00:52:06 ....A 95744 Virusshare.00075/Trojan.Win32.Diple.onb-46e4edf88e571037f6d6e7a26a375857c266ecbfffbc44ca4f9667cd8aede3e9 2013-07-24 20:39:00 ....A 96256 Virusshare.00075/Trojan.Win32.Diple.onb-5b117fa74490268b62ccf1b63c1fa3d5760fe5b24716b926702919f62d3d40e6 2013-07-25 15:01:10 ....A 151552 Virusshare.00075/Trojan.Win32.Diple.onb-5ca1bbcb2b684b7f36f51a65290317fc631a0d4ea9a339825bd56ecfe3d29338 2013-07-25 15:27:24 ....A 95744 Virusshare.00075/Trojan.Win32.Diple.onb-6a75988fb315fec64df775677c419b58f7a63b9a47a54a01467d54d21215b023 2013-07-24 10:28:26 ....A 95744 Virusshare.00075/Trojan.Win32.Diple.onb-76b86b01ed4d5e0b246ebd2cf6db52c093bb430d3e704a51bcdf4b9a34af86e5 2013-07-25 14:41:08 ....A 160768 Virusshare.00075/Trojan.Win32.Diple.onb-8b9bacaa10e016553b9d139295b7a374613dfb1b206559239d3585cf1b69ddd1 2013-07-25 10:43:38 ....A 95744 Virusshare.00075/Trojan.Win32.Diple.onb-8cc2da15ef7c33f923b415df74cb05afc794af3a0dd0b4c05c21f62342bcd10e 2013-07-25 15:13:46 ....A 228864 Virusshare.00075/Trojan.Win32.Diple.one-8902d40223590cad95dbb7f200ed68402e7c5dca775a8bfe9b48e97e529d00ea 2013-07-25 15:36:38 ....A 345685 Virusshare.00075/Trojan.Win32.Diple.oqc-78063c3cd7df31edd595ae46369c76ddf60aa8e49b3721a03c3161de3cebd079 2013-07-23 23:15:00 ....A 345669 Virusshare.00075/Trojan.Win32.Diple.oqc-7d30fb6e53642ea3407f0cb8613f0bdc8e31c46b2e7c72cf5470fa22efae4f91 2013-07-25 09:09:40 ....A 94720 Virusshare.00075/Trojan.Win32.Diple.oqc-7deca9390506d595922b2321ea681ac0dc063edb788a1ad751b4fbf84f865f9c 2013-07-23 22:11:12 ....A 55234 Virusshare.00075/Trojan.Win32.Diple.ovm-6a07496d45eba023339817ba309add3253469674c1382337d9f897fe9db1179c 2013-07-24 19:11:50 ....A 222208 Virusshare.00075/Trojan.Win32.Diple.pz-469d69880d27d97320e8be92123577838f8c7e69d261284d0fd98416d98ece36 2013-07-19 15:09:30 ....A 1797120 Virusshare.00075/Trojan.Win32.Diple.qbb-4dc64cc3edccc86048e8f00a04c4be59af3e38e5e4ad650749d314819bfcaaba 2013-07-25 13:30:22 ....A 1805312 Virusshare.00075/Trojan.Win32.Diple.str-83e4d29cae435171813192f5892c6981cd87a256a69f145f08d15de07a7003a7 2013-07-24 12:06:34 ....A 7168 Virusshare.00075/Trojan.Win32.Diple.sxe-28114f02c5a235a1c80456cec7cedf91b452eef62129831299d49872b309420d 2013-07-25 16:02:02 ....A 401408 Virusshare.00075/Trojan.Win32.Diple.thx-656b9063a130407739125dd5b76af11a6b4cd5dc80585158a018f7d9f7dd81a0 2013-07-24 21:40:10 ....A 350720 Virusshare.00075/Trojan.Win32.Diple.uza-5821c612a01eff89a6de49c22a904f27cae94096071c2631e3dd24269fa9530f 2013-07-24 14:29:20 ....A 109568 Virusshare.00075/Trojan.Win32.Diple.xdw-1ea0db18664452807d05488c22d67817a0472c95895bff1e5a902fcba63aab39 2013-07-24 19:04:10 ....A 109568 Virusshare.00075/Trojan.Win32.Diple.xdw-49e23ced53e166f64a293e359531545276fa83a873d8e8ade8009ca4963cb382 2013-07-24 07:37:00 ....A 109568 Virusshare.00075/Trojan.Win32.Diple.xdw-4beb970d0b1c052ce271179193be0602ada0c72aac24ef4c8449abd3e8b747fc 2013-07-24 23:36:12 ....A 109568 Virusshare.00075/Trojan.Win32.Diple.xdw-4d45e46cf75f2874457be257137f50daea22c29b4704a80a73bb06cdfe63b869 2013-07-24 07:24:14 ....A 109568 Virusshare.00075/Trojan.Win32.Diple.xdw-5c17175f5bdbe05b9e0ed47ff0b9bf444dc6d5e66ea332dead9233eb2fbe8cdc 2013-07-23 22:05:54 ....A 109568 Virusshare.00075/Trojan.Win32.Diple.xdw-8aaa230fd2c4038e3a396561c954033637908e8d10ab8bb4e44f2d8ae2de0a7f 2013-07-24 09:16:54 ....A 110887 Virusshare.00075/Trojan.Win32.Diple.yal-8739bab20d68baadb05af694840e21b084cd96b0cbca3a14ff7a6d365a3f543a 2013-07-23 10:58:58 ....A 140800 Virusshare.00075/Trojan.Win32.Diple.yys-8fd9c3714a22c396406acaed72176881cff4ec2117649858f40b2e4c09cfc552 2013-07-24 06:35:40 ....A 175104 Virusshare.00075/Trojan.Win32.Diple.zkv-5e23cc7790d24bba44602853bb94bd073e8ffea5e4123d601c484528428fe982 2013-07-25 01:46:16 ....A 139613 Virusshare.00075/Trojan.Win32.Diss.susqb-4e8c55e4e65e5058b77e4e207d74439780a985a33326333410fea47cb5e8caae 2013-07-25 01:28:44 ....A 747150 Virusshare.00075/Trojan.Win32.Diss.susrc-263ae7f856d68eba78f6ed4b931ccfb5de90500e57f94627e84f1d3d83bede87 2013-07-25 06:15:14 ....A 750109 Virusshare.00075/Trojan.Win32.Diss.susrc-37615b5eed810ee54d9285de9022747a2304bd42e40c35b4c8330536f0f3e95b 2013-07-24 13:34:18 ....A 744811 Virusshare.00075/Trojan.Win32.Diss.susrc-496223a33ce362a8db8a5817b4ae25988b87d47ab5ea9a0d18ad859a5f94f338 2013-07-25 00:51:38 ....A 750184 Virusshare.00075/Trojan.Win32.Diss.susrc-7363ac8c7c7d784583bfb387fb0ce157ac64598b89dd144abf4752411cdb536f 2013-07-24 13:50:26 ....A 745739 Virusshare.00075/Trojan.Win32.Diss.susrc-742f367244eaccdc7e8393f0eaa255c1b77e06695d26638dc9ba39a0228a5b81 2013-07-25 09:45:24 ....A 744835 Virusshare.00075/Trojan.Win32.Diss.susrc-7ef970377168ef96686680b9ca8b4f49f2972d66e849cb6b655beb53bb7ac589 2013-07-25 13:57:44 ....A 748261 Virusshare.00075/Trojan.Win32.Diss.susrc-84ba4e0ab620b911faf8eee965aff8008fc982adefaeb7817dd7bdd5d99fc3da 2013-07-25 08:45:38 ....A 741238 Virusshare.00075/Trojan.Win32.Diss.susrc-8dc09a95fd841a449fd4294651647fadf7ec42e4bfa279548bbc1525ab8c85b9 2013-07-25 08:02:54 ....A 744869 Virusshare.00075/Trojan.Win32.Diss.susrc-8dc5f279f8d58ed6c9ae87a9257b92ef286820af08f8023ca53f8c49ee22c43d 2013-07-25 14:46:48 ....A 317184 Virusshare.00075/Trojan.Win32.Diss.sustx-464d162dc10fcfd8a7ba3fd5f43149750c294d30fec691ca26272504c97905a5 2013-07-25 08:34:12 ....A 358912 Virusshare.00075/Trojan.Win32.Diss.sustx-6dd5854dcd95cde2d2235331f69c84185483e4d7092d25bef3ff4065b780bc34 2013-07-24 13:15:34 ....A 356352 Virusshare.00075/Trojan.Win32.Diss.sustx-731aa502f978887c2f689c4b56bdbc4d30ad0a4a4679370e9a864bbede02ca4d 2013-07-24 22:16:02 ....A 356352 Virusshare.00075/Trojan.Win32.Diss.sustx-786e031549c8290d22a0de937ca2e826ca49ad453fd8cb66accc391b938313a5 2013-07-25 10:36:18 ....A 356352 Virusshare.00075/Trojan.Win32.Diss.sustx-7e1441edb950acafdca1043d0b489c261efd291e6739dcc9316fdc29f3519741 2013-07-25 09:30:04 ....A 317184 Virusshare.00075/Trojan.Win32.Diss.sustx-8d82dbc360aae60797bcb95c57a154acc629dbbc25569e1ed5d6da828bd498df 2013-07-25 01:07:10 ....A 90537 Virusshare.00075/Trojan.Win32.Diztakun.aaqo-37b51a53e0bbc955a1b483aa0a4cc415d5ddf61dc273ab5ce7d7fe5e064c4b15 2013-07-25 07:19:20 ....A 431991 Virusshare.00075/Trojan.Win32.Diztakun.abaq-6c0a6e30569c318472f0b900a9c9685f11897b0cdaf580441d44b1a6733256d8 2013-07-24 19:56:14 ....A 991595 Virusshare.00075/Trojan.Win32.Diztakun.aqec-4c9597c34a6e98c674bca3f998e878a3e2041abfc88f1165bf5d2d47c72c9ab8 2013-07-25 11:41:10 ....A 78279 Virusshare.00075/Trojan.Win32.Diztakun.beyl-4f26fc61ea161dad3dcad575b751e1c2b55e96ef82505ebd3f29ad854ce31822 2013-07-19 04:12:52 ....A 324608 Virusshare.00075/Trojan.Win32.Diztakun.bozd-7cf755920be536d56121167cc5b98125ae7ec429dbe682fb49708f16fa9e6d58 2013-07-19 11:15:52 ....A 146944 Virusshare.00075/Trojan.Win32.Diztakun.bozf-9d170ba58458262e346514f281a644ffa9130ef6751c01c114866962e4cedefe 2013-07-23 23:00:20 ....A 422400 Virusshare.00075/Trojan.Win32.Diztakun.ddk-87d4bd310fd0be896845a62bd4092843bcf13bba242f1cce60139414a97c37d8 2013-07-25 07:22:30 ....A 87781 Virusshare.00075/Trojan.Win32.Diztakun.ddm-81431ca98a9b5da58a583714b0124ad6cfaa9924eff06278a85ca33d2eb7bd0f 2013-07-24 20:16:50 ....A 283887 Virusshare.00075/Trojan.Win32.Diztakun.dig-4c9ccce57080affeb2e6624f9d458002267e54b39ee69b0f74fc20f252a40117 2013-07-25 15:10:14 ....A 299536 Virusshare.00075/Trojan.Win32.Diztakun.dju-299e290307b85c9007b1b79520dcd67e7d72791f0e61306ce496d535c34322fb 2013-07-25 11:52:30 ....A 434176 Virusshare.00075/Trojan.Win32.Diztakun.dju-2c8949f657bdc92db8d1da3beb34638c97c27dd6599055b83932373cb653ffa0 2013-07-24 23:37:12 ....A 432816 Virusshare.00075/Trojan.Win32.Diztakun.dju-831c5785abc18ad2d4cb7ea74c64ab18190473b9133fe08d7dfd469116656793 2013-07-25 09:39:50 ....A 491999 Virusshare.00075/Trojan.Win32.Diztakun.dno-5f6150c1c6e740767178a012cc56af4a03be8d7d393c99c1b16560389f45d6cf 2013-07-25 08:13:30 ....A 466923 Virusshare.00075/Trojan.Win32.Diztakun.dno-6df9c480bb7c2c7d7f25eeb04f59527833c891e49ad428128a9804e616947195 2013-07-25 08:42:34 ....A 492544 Virusshare.00075/Trojan.Win32.Diztakun.dno-8cde75d791439a74e763c9c4ea9c34986936dca3bd3dbd279a9dd7c2f61861ba 2013-07-25 01:53:04 ....A 687616 Virusshare.00075/Trojan.Win32.Diztakun.dso-1d8ff172fc01fa5e3f6d66ad67dbbe83cf5c67e78572323abb4f6a566773af9d 2013-07-24 10:47:26 ....A 1024000 Virusshare.00075/Trojan.Win32.Diztakun.egs-3aa36c595cbbf5a9c2eb99abc1e1d577e0a48af0cc9ab7d1d0661305b7fbfbf4 2013-07-24 01:54:36 ....A 148992 Virusshare.00075/Trojan.Win32.Diztakun.kr-8983fc43fe08e15fa4313140421e3041833247e623b65efb6a3e5ed2aa4f145c 2013-07-25 00:36:44 ....A 37054 Virusshare.00075/Trojan.Win32.Diztakun.wby-5b61aaa4ebf79352e4ea8626cbb7eec90a637c399ff1894f07eac2abe76adf55 2013-07-25 15:40:20 ....A 448512 Virusshare.00075/Trojan.Win32.Diztakun.wjb-580384d6110557355dd835e431387aec7ca8eadb0df6ac0a2fd2ceb1a051f34e 2013-07-25 06:30:54 ....A 454656 Virusshare.00075/Trojan.Win32.Diztakun.wjb-74835900897aded02e2aa50c162ba39e1f2a405892916d3a71b22d23621125ed 2013-07-25 12:44:54 ....A 300305 Virusshare.00075/Trojan.Win32.Diztakun.wje-2814192c2deaa216a2522da9213636251bc8c9746f864cb281667a5584f3bc86 2013-07-24 15:00:52 ....A 34957 Virusshare.00075/Trojan.Win32.Diztakun.wje-5ea68db6fc66e25a81456ac29cfedf7f3603dc3553d70ac4aa3c76f4c496ea04 2013-07-24 06:28:40 ....A 437248 Virusshare.00075/Trojan.Win32.Diztakun.wje-836d9cb52e8d6c1197159ccfa76f954693fda29ea4cafd0b9bcca29ade5604a1 2013-07-24 21:52:38 ....A 26379 Virusshare.00075/Trojan.Win32.Diztakun.wje-875f672b93798e0c980a79db5ca8a599ab9c048d432a803f274e8f242b279f02 2013-07-25 10:13:48 ....A 437248 Virusshare.00075/Trojan.Win32.Diztakun.wje-8c901994913c999390c0841a6713963fd3958f30487077e6a1374089c64ab277 2013-07-24 07:58:38 ....A 514048 Virusshare.00075/Trojan.Win32.Diztakun.wmf-75a87de9bfef8864a16530de7cebc5f4a66346606b4ce4f59bfe2116ae98b0b1 2013-07-24 20:01:44 ....A 551936 Virusshare.00075/Trojan.Win32.Diztakun.wmt-750f4b2366bb5970fb02e533942c174989385579f7b1f78f76f067002ebb1e96 2013-07-24 18:26:58 ....A 43520 Virusshare.00075/Trojan.Win32.Diztakun.wth-3ee06d9753c45b1760badda345e92cdc6b588b2a42707b8e8d9c4428cacfdcad 2013-07-24 20:05:36 ....A 111616 Virusshare.00075/Trojan.Win32.Diztakun.xhs-5b66802a90c1179a019799ac2632da9797324752d20e0e71a6d36062b6811fdb 2013-07-25 07:26:14 ....A 122368 Virusshare.00075/Trojan.Win32.Diztakun.xke-875a368c6b81228618d55efaa4b08172cbc1fc30d4d2330b0b597a3f2099df91 2013-07-24 05:59:58 ....A 212480 Virusshare.00075/Trojan.Win32.Diztakun.ylb-7900f5b6e28a175be23a821313fe502a502c32b495e9a1b73fbec4801099050c 2013-07-24 03:35:34 ....A 77511 Virusshare.00075/Trojan.Win32.Diztakun.yyu-2db689cbb54c63a62ba9c831a2112ef82e09dbe3dd2af83d8170da1182ca6a0e 2013-07-25 06:13:28 ....A 48195 Virusshare.00075/Trojan.Win32.Dnfse.ai-73df0fb10304fa0cc914b75e299688a2e9fd6abc55ec6d067f729a8bb7c402c1 2013-07-24 16:10:02 ....A 116224 Virusshare.00075/Trojan.Win32.Drefir.to-8762987b3ac67806991dfd87c234674f5a0a45f457e781c984dd6a9457754ba3 2013-07-25 11:28:52 ....A 159744 Virusshare.00075/Trojan.Win32.Drefir.vq-7e011844e0acee32761eb74d70b6e91710ca0151b5545f80d0e78cf878826de1 2013-07-25 01:50:54 ....A 353816 Virusshare.00075/Trojan.Win32.Dropik.agn-4e452fc4ce5da310a1ea58647768f81632ffe20d6c44df426a4c926ca2df30af 2013-07-25 08:25:14 ....A 6750 Virusshare.00075/Trojan.Win32.Duqu.a-2f9b92ead5609d50f2ea424499b6142155a472b4e2851616a22a2fe95d479f98 2013-07-25 12:21:54 ....A 299992 Virusshare.00075/Trojan.Win32.ELP.a-1efc4dbba3affaba8ddae0880aaf70db8945770a3f380c38c78a2f7a8cc68332 2013-07-19 12:04:32 ....A 397312 Virusshare.00075/Trojan.Win32.Eckut.dm-3d184f1be2beeca29f0b30f83d963afc229e77a453adaabcf930701dab05b223 2013-07-25 14:46:26 ....A 151553 Virusshare.00075/Trojan.Win32.Eckut.f-28de2f3b0c8f73527e4de828da322d6ca724e238021dacc8b64cb1a773b51639 2013-07-24 21:39:52 ....A 167937 Virusshare.00075/Trojan.Win32.Eckut.g-2cf9c5c442b59e5fe75ff87f6bf31ac5dd4fb6fb4b357974033340019f007436 2013-07-24 13:21:00 ....A 167937 Virusshare.00075/Trojan.Win32.Eckut.g-5ec9369fb7ff103d240416dc5d0b3757f63d47f110956dbaf864a3f3c595988b 2013-07-24 19:34:40 ....A 274432 Virusshare.00075/Trojan.Win32.Eckut.mw-75d432bee5c8105d19e202de40041dd04b0236b60b7f66fb6a5dc9e9b6c4f8c9 2013-07-25 11:10:50 ....A 262144 Virusshare.00075/Trojan.Win32.Eckut.mw-7f1bd48656d1b49fec9282fd43d45c21fe83d293ac633a3dda9183b2d6d4fcc7 2013-07-25 07:16:34 ....A 163840 Virusshare.00075/Trojan.Win32.Eckut.mx-38dd52a1e401dd0c19392aaadf02694269c4253d5618f2c66abd6c3702d4b474 2013-07-24 02:18:16 ....A 848384 Virusshare.00075/Trojan.Win32.Eckut.mx-3afa0340fe8adb0fff80a74b31ea1ab4e69cdd03626ddde02c99e68c4928eb1f 2013-07-19 06:23:36 ....A 192632 Virusshare.00075/Trojan.Win32.Eckut.mx-4cf7f981fdceca76025fccab0c70c6637b8afa128f0598c26e662d1819cd0e84 2013-07-25 10:40:12 ....A 237568 Virusshare.00075/Trojan.Win32.Eckut.mx-6d46ed5a917147b3ff1240b39a1dce7f75769edbba8bfe52258fc5210be1f103 2013-07-19 04:09:06 ....A 170596 Virusshare.00075/Trojan.Win32.Eckut.mx-7d097fc7a0b3987e579254720ae2a32278af712f5789e3612f05b5ed39f01b67 2013-07-24 07:06:08 ....A 286720 Virusshare.00075/Trojan.Win32.Eckut.nd-4e9bf57383a3a38450f83bfd9fbc05ef980d72f9ef4d0e80c9a06a082e812c60 2013-07-25 13:36:34 ....A 233472 Virusshare.00075/Trojan.Win32.Eckut.nh-2e330fe2f6be4bff7ef81051af16fb01a2940a5f65606be57bd31dfd0fc0fc09 2013-07-25 01:11:44 ....A 20480 Virusshare.00075/Trojan.Win32.Ekstak.ajgtg-5f13d0647d05786c40415ff442ef8a69ed14969b92e5065e62fe717b4254a019 2013-07-24 23:15:48 ....A 1667072 Virusshare.00075/Trojan.Win32.Ekstak.akkjn-4791bcbca276bd83e59852e830bf68b4a703adf09a797efc61c2b8256b3a5e52 2013-07-19 16:55:00 ....A 4707551 Virusshare.00075/Trojan.Win32.Ekstak.alvms-7998fb091807009d4c5d75d57b31e06065a1ffe53bca35921d219b048bf7fe99 2013-07-23 19:24:26 ....A 45056 Virusshare.00075/Trojan.Win32.Enfal.dz-9fefc359125accb16ab50e27919902e6cc6fef59ad0ac2a687662cac71e292c5 2013-07-24 17:44:10 ....A 52224 Virusshare.00075/Trojan.Win32.Engeneer.ae-8ac2841bb415693a2295e023a6125f8cece6ea7131904d3f0143aed339355ef2 2013-07-24 05:52:04 ....A 184320 Virusshare.00075/Trojan.Win32.EquationDrug.n-697351ffc74ceb3d6ccdb7f3c651af77b249d830fa7c54de88c554c15d3fe03d 2013-07-25 09:31:12 ....A 184320 Virusshare.00075/Trojan.Win32.EquationDrug.n-8d1ea4ce5ddcfc103b7d4fef662d6149c10bf8bb44ef81bf47665487d714fca0 2013-07-25 09:40:34 ....A 30000 Virusshare.00075/Trojan.Win32.Ertfor.n-8c9336218566f25b17237ffbe0be3c2f249cfbf55048086da2c6ccd3a4ac82ad 2013-07-23 22:15:26 ....A 106496 Virusshare.00075/Trojan.Win32.Esfury.an-6bdc98b3faf1cf21f05d7c6452a4b49822a4d1b53450fc585657d56dbf5ad462 2013-07-24 21:27:34 ....A 45056 Virusshare.00075/Trojan.Win32.Esfury.bm-1fcad5e6d8a24d5158e04e9cadc948c4270ab769cad3d9a5d74b70560adeff55 2013-07-24 16:56:46 ....A 40960 Virusshare.00075/Trojan.Win32.Esfury.bm-3a110338b2b21226018f5adae30d996c2368aef7fd92ac96c05c7ae151c79ef7 2013-07-25 12:27:54 ....A 40960 Virusshare.00075/Trojan.Win32.Esfury.bm-7c915c2eb7cbf361e8d13a75db702c79bfb1e4898c63be54a212e3467c1c523d 2013-07-24 22:38:48 ....A 40960 Virusshare.00075/Trojan.Win32.Esfury.bq-27745bf07495f01eb6f2186f7b49fc17af17c749a330376f8caf1255e86719e8 2013-07-24 16:16:42 ....A 69632 Virusshare.00075/Trojan.Win32.Esfury.bq-494a3d42bf753bdc661ea01891335133f4a8cdde3be553b25a82d49177019a85 2013-07-24 20:34:42 ....A 40960 Virusshare.00075/Trojan.Win32.Esfury.bq-4ca8ec681a5a4540ff6492fd0ae1fb9bd3d09a248a66d697bed9361f622b01d5 2013-07-25 14:31:58 ....A 40960 Virusshare.00075/Trojan.Win32.Esfury.bq-8ca6535d0b40bb2c22cc8b67f5c2aa2efbcd8cdec9febebcaa036dcad34d1574 2013-07-24 07:25:20 ....A 40960 Virusshare.00075/Trojan.Win32.Esfury.by-58da330ce0ee24cfbc1437b2b7d49c6f77ecb855a7a31abf0083172423e4cce2 2013-07-24 08:42:44 ....A 114688 Virusshare.00075/Trojan.Win32.Esfury.by-5a5f62d109905442a9a9ef3e69783c69668a1cc9061f8051adc208683c43647e 2013-07-24 02:10:12 ....A 40960 Virusshare.00075/Trojan.Win32.Esfury.by-5d20adf430334b21cc63620c0b5b3f245ec1b3ba5bd1dabbf45a5931c27e3a49 2013-07-24 22:54:20 ....A 40960 Virusshare.00075/Trojan.Win32.Esfury.ck-3b17f63a8e5deb7d4c63206609c12d0f772ed8b7c219dd2e5ade4cd120b56d1d 2013-07-24 19:38:40 ....A 205824 Virusshare.00075/Trojan.Win32.ExitWin.aw-28f8f069ed4b5a19f8483448c4dbb3923ae06d8980ac8713d4719780c73e076f 2013-07-24 15:21:56 ....A 35507 Virusshare.00075/Trojan.Win32.Exploder-68781fa9693456cc41576c9edd9d673df1291a08ee6d2fbb0d3ea128baf4cc11 2013-07-24 11:57:16 ....A 911360 Virusshare.00075/Trojan.Win32.Fafafa.ay-5809a7b09b6cf0f267f9a13934a8ad2a43c665aea4c0aba26038855ffe3be7e5 2013-07-24 14:10:56 ....A 950445 Virusshare.00075/Trojan.Win32.Fafafa.c-5ea34377dfb502d76a4c7252791adeeb009ed5d67de7dfae9b6dca5744185b9f 2013-07-25 06:03:14 ....A 562176 Virusshare.00075/Trojan.Win32.FakeAV.aabh-84892152ccb3e9469fd2dce65f35f24f621797c1e18b880a8d01b03ecb75defe 2013-07-24 13:58:12 ....A 6058496 Virusshare.00075/Trojan.Win32.FakeAV.aam-4c01ccc9d45c7349a0883c373d242342bbaaa72fe992d80b30a63b5a24a9c97e 2013-07-24 21:00:32 ....A 70656 Virusshare.00075/Trojan.Win32.FakeAV.aarz-1e36dc3cabd0e1cba42847190d2336067bdf2ce3d692468430010368dbea6d7b 2013-07-24 19:49:28 ....A 70656 Virusshare.00075/Trojan.Win32.FakeAV.aarz-37f47dc24ef4f77df513c862ef98c951880e93c2a8b0c6ba7d9983c3f3f1ea52 2013-07-24 11:51:48 ....A 71680 Virusshare.00075/Trojan.Win32.FakeAV.aarz-3d871aaa38e737a26ec673bb2f5d2da1e1f80ec280ca542d0d810bab0e85ac68 2013-07-25 00:35:04 ....A 71680 Virusshare.00075/Trojan.Win32.FakeAV.aarz-591c37c4d229249242e696d97083aa20ae9c62d9976affafea5397b788354a13 2013-07-25 06:45:36 ....A 70656 Virusshare.00075/Trojan.Win32.FakeAV.aarz-5c7ab3bd531588c4a7f20cb7a3292a3ee832c569a665f9f1072c1f86c980258c 2013-07-24 01:11:02 ....A 70656 Virusshare.00075/Trojan.Win32.FakeAV.aarz-5e87ca30101c6d11daef25af72c1e8edd810fa19dc1623f6156b9b37f3da4e45 2013-07-24 21:50:42 ....A 70656 Virusshare.00075/Trojan.Win32.FakeAV.aarz-76b38680e5c57bbca1da42b01d3b20903f8a8c156735bd68d753889c6231a93a 2013-07-25 15:00:32 ....A 70656 Virusshare.00075/Trojan.Win32.FakeAV.aarz-780e4d188cfd6e0529d0c09a8d195e381322b3cd1def9fcdc33e8acdffd5d16a 2013-07-24 01:14:14 ....A 71680 Virusshare.00075/Trojan.Win32.FakeAV.aarz-8b233c1885198c0d3e7d3f8bfceb95f9ee9ed7a7299bde35226c1cf6aa712add 2013-07-25 13:33:32 ....A 261224 Virusshare.00075/Trojan.Win32.FakeAV.abiv-6ca66cf87b9ab2385dcb9ae39a16a4bb54375ff66215477ebf57e8aded0e4334 2013-07-25 12:55:16 ....A 524288 Virusshare.00075/Trojan.Win32.FakeAV.aboq-73e1bcfab45c85616c40e7dd161842b51894943400b196d51ed206a8cb9a29dc 2013-07-25 15:11:24 ....A 434176 Virusshare.00075/Trojan.Win32.FakeAV.abow-7b1dd4cae60bdbb3b6b73e46f084dc3b25809948698469b1f9d536ff11d5e701 2013-07-25 15:17:22 ....A 320512 Virusshare.00075/Trojan.Win32.FakeAV.abzv-801e9a1f039449f3ddc896785691f7d504249ec6289d7f8f528098822670b212 2013-07-24 09:22:20 ....A 225280 Virusshare.00075/Trojan.Win32.FakeAV.acoj-6c886e826c36bead1febf85a3a8fa005a3bff2d18414f384543e797d71e3fce6 2013-07-25 15:35:00 ....A 321536 Virusshare.00075/Trojan.Win32.FakeAV.aeoz-7459003fb3455f49dc355433b62b9803499d2f63eb85ba5e5cd7c09b0b0b79c2 2013-07-25 10:16:18 ....A 7145 Virusshare.00075/Trojan.Win32.FakeAV.aepi-2fa8a82cd1adc5c0022670fc807a3e4ece4c9f65d6a5ae1e29e8b3297407cd1b 2013-07-25 06:40:54 ....A 12709 Virusshare.00075/Trojan.Win32.FakeAV.aepj-282a1984da308e48bec0fecdcca686f7fef3329c0c47b4fb83b570aa49fecad8 2013-07-24 00:59:40 ....A 275968 Virusshare.00075/Trojan.Win32.FakeAV.aepj-5944821972f5c448630ce614562acb0edec94f840bd41db8d32eb3d4d8f6b8da 2013-07-24 03:41:24 ....A 387072 Virusshare.00075/Trojan.Win32.FakeAV.aepj-5e9f07d6974db2ca176f94f5c381bbe469f0bec4db312b75e978218741540d86 2013-07-25 15:13:38 ....A 275968 Virusshare.00075/Trojan.Win32.FakeAV.aepj-6a5720ea2d0f35f62bb660aca4c0d92032287e7c1135f6af9458d03c001b4a5d 2013-07-25 15:43:14 ....A 209920 Virusshare.00075/Trojan.Win32.FakeAV.aepj-80eee4e0cdb45543d34b0360864ba8deabbec54d31882e284e8603ae6fd01a99 2013-07-25 00:59:54 ....A 294400 Virusshare.00075/Trojan.Win32.FakeAV.aepj-863a54081ed377b39f4def530a2eb08463e1446214589c531b93f5952e19235f 2013-07-25 13:38:42 ....A 236032 Virusshare.00075/Trojan.Win32.FakeAV.aepq-58a77c9bee4a25ee6db9dd173ca27721c7993838da9d64881dc16457b5178942 2013-07-25 10:11:50 ....A 236544 Virusshare.00075/Trojan.Win32.FakeAV.aepq-6dae0a960fb4e0d3b4f3c16c8589f1eeafe09fbb5e16bac01202bd4dd5d34683 2013-07-24 12:33:48 ....A 409600 Virusshare.00075/Trojan.Win32.FakeAV.afhi-5a7ce7c9accbd3cf5ccccf0a6529c4c84b72d6e2acc3c8e78acbe738e4800a55 2013-07-25 00:08:40 ....A 770560 Virusshare.00075/Trojan.Win32.FakeAV.aflt-5b7d279ab494cedd6dae8d9d56389b038ef308d23a19436f955c7c36ef94139d 2013-07-25 16:00:50 ....A 770560 Virusshare.00075/Trojan.Win32.FakeAV.aflt-5c3b30760a7f5d0d051a2c6c9fa705473f174590e28090bf23d5b9896d1142f0 2013-07-25 14:57:34 ....A 411136 Virusshare.00075/Trojan.Win32.FakeAV.afpb-2a8dbdd1032f7b080cd3ce49a8a011afc67c46be2b9c851971b60837b312fdb7 2013-07-24 22:35:20 ....A 406016 Virusshare.00075/Trojan.Win32.FakeAV.afpb-46ebd00dbaa90fda9ea18f1e9d6689553d87634642c2f8d3c0581fcb4e8a8d07 2013-07-24 20:31:00 ....A 235520 Virusshare.00075/Trojan.Win32.FakeAV.afpb-4b4f57a90fa0d7e8ae9087de391a3581d21d86fed45feafb5282c56f9546772b 2013-07-25 01:24:12 ....A 217088 Virusshare.00075/Trojan.Win32.FakeAV.afpb-88b3b8d86a1824d2908f0657fd710896e0917bfb8e6e2aedfeef8f7f5f191667 2013-07-24 01:30:46 ....A 409088 Virusshare.00075/Trojan.Win32.FakeAV.afpb-89167468ddcfb685aa43d451f628176fe29bf66f4f67024f843188cbfdcdc62c 2013-07-25 10:13:20 ....A 405504 Virusshare.00075/Trojan.Win32.FakeAV.afpb-8db615252c2c533dd14b26319a9fcc047b9278f949ec488f94de8dcc064ffc5d 2013-07-25 00:03:58 ....A 236032 Virusshare.00075/Trojan.Win32.FakeAV.agnu-2882624ce70d96d58221b73102c90aaa68031505628b0cf598f323b5b41b0bd6 2013-07-23 23:17:30 ....A 232960 Virusshare.00075/Trojan.Win32.FakeAV.agnu-4ebea11dd47f6d20493d074d2e5058722c6aedf0b461e241f8d642f2a90bf751 2013-07-24 22:57:24 ....A 232960 Virusshare.00075/Trojan.Win32.FakeAV.agnu-6483f26724eca2f2befb304247e7bd5e77fd638badad2d66031e05445e8d5bf5 2013-07-25 13:05:20 ....A 207360 Virusshare.00075/Trojan.Win32.FakeAV.agnu-67b1b4ca3145d6ea2dd409f80d9e5955dde08e85c11523fa6c2e4c167d11de5b 2013-07-24 21:01:32 ....A 236544 Virusshare.00075/Trojan.Win32.FakeAV.agnu-6a769ebebae0412d7c0f64cb82ceca77be246a19c87c7a4d7f6b6ae2f427e7ed 2013-07-25 06:15:18 ....A 210432 Virusshare.00075/Trojan.Win32.FakeAV.agnu-78d613823a2dbf0b2f007dab67f3b88e48ccb7eac1efce5f33a5116876281b7e 2013-07-24 20:00:46 ....A 224256 Virusshare.00075/Trojan.Win32.FakeAV.agnu-8640e6114d7c442da310c916e07eadd8342b9ddbc0856cd351b83d3b2f7724dd 2013-07-24 11:44:28 ....A 224256 Virusshare.00075/Trojan.Win32.FakeAV.agnu-8867038565602066c9b13b648ebbdf0e6020024c3fa21b882224b4de397972ef 2013-07-25 00:00:58 ....A 170496 Virusshare.00075/Trojan.Win32.FakeAV.agqt-4d31f562e8ca987d9c8b535695e413f2717aa2be337d19ab43df0eaddd385f3c 2013-07-24 15:01:46 ....A 170496 Virusshare.00075/Trojan.Win32.FakeAV.agqt-58d8974dbccc36270ff14c1109b081a117dc9ef9c4161287483316252c882e8b 2013-07-25 07:27:42 ....A 162816 Virusshare.00075/Trojan.Win32.FakeAV.agqt-74671ae073d929d420f1459464a7b04ebefd92242e8ada58d64832d83368c426 2013-07-24 15:32:48 ....A 170496 Virusshare.00075/Trojan.Win32.FakeAV.agqt-74c3c13f6304d06a868bb66662a33e832335b32d2eee7e45de4de2d989145a88 2013-07-24 07:40:00 ....A 163328 Virusshare.00075/Trojan.Win32.FakeAV.agqu-2a57e052450b7a1eaa78ef68b593acd3241513ff6f92c9e2b35e0e1753242f74 2013-07-24 08:23:16 ....A 163328 Virusshare.00075/Trojan.Win32.FakeAV.agqu-3a0c2100daa1b357eee84db1f4682c0da6b2aa31c5e417b734c1905b8228bd48 2013-07-24 14:21:58 ....A 170496 Virusshare.00075/Trojan.Win32.FakeAV.agqu-4a7e0d74c37dc6921a66bc2c9ba99433f5eef7d6a707b73a734c05d9371fe3eb 2013-07-24 22:43:02 ....A 163328 Virusshare.00075/Trojan.Win32.FakeAV.agqu-4b4346decf441b1bec8391fbc70ed63cc9d70e6c6662fd33373ff9215a1b7436 2013-07-24 09:38:04 ....A 243200 Virusshare.00075/Trojan.Win32.FakeAV.ahad-48c7f60685a3f66919b35d40e8a6f830ab6afa48337d4d5988cbe24084e3e17b 2013-07-24 02:19:18 ....A 237568 Virusshare.00075/Trojan.Win32.FakeAV.ahad-49f47a4091a91f9857bd3b7c74f017824fb7c774ff3a5753b8ca95f745e3e98c 2013-07-24 05:57:06 ....A 236544 Virusshare.00075/Trojan.Win32.FakeAV.ahad-67cda69ac5f9d368d8693207d46c912eada4c532034646ee7a4d0c7ef28b8a2e 2013-07-24 18:08:16 ....A 245760 Virusshare.00075/Trojan.Win32.FakeAV.ahad-899fbe9db7bd921b1a4b0e25db5519dd16d5b25de08a8d35021a78e9313e4fd1 2013-07-25 06:47:52 ....A 240640 Virusshare.00075/Trojan.Win32.FakeAV.ahcb-371af1a12f6bcf4f174759de06af1f7457a297602c0d9a5e3173499832105cb3 2013-07-24 08:06:10 ....A 351488 Virusshare.00075/Trojan.Win32.FakeAV.ahgg-8c367af196897e7063dd3d746d0694c10038400ce8a370e6d9672800eadc7051 2013-07-24 01:40:56 ....A 414208 Virusshare.00075/Trojan.Win32.FakeAV.ahhu-3a54b27ba4c000ab12e90d855dea4ceabc136a0c2ee00dd195dac6558f9d1687 2013-07-24 14:29:30 ....A 418817 Virusshare.00075/Trojan.Win32.FakeAV.aieu-2ef1b56d2b53b71a2db16a5d618901c793ec7e00711bdc8254175e01cb6f553e 2013-07-24 01:42:08 ....A 445952 Virusshare.00075/Trojan.Win32.FakeAV.aiex-3aca31f1e82f4f7b744eb795b8110c550c89caa17db5025f94698bcd4d7a0cea 2013-07-25 00:41:48 ....A 443904 Virusshare.00075/Trojan.Win32.FakeAV.aiex-3b1b52c19cc4a68dc0ba27e16ac69d6f98b73a717f0cbe229186b590a05c1ef5 2013-07-25 08:48:56 ....A 445952 Virusshare.00075/Trojan.Win32.FakeAV.aiex-4fd681e476a041f9925bb7b3fde890ad9597baca99db2637468d4b34b567874d 2013-07-24 02:48:02 ....A 444928 Virusshare.00075/Trojan.Win32.FakeAV.aiex-6772d2a9e2431bd33ef92b55ae85b79250fbd9bba7638602cab602ea79d50aed 2013-07-23 22:22:38 ....A 444416 Virusshare.00075/Trojan.Win32.FakeAV.aiex-7c28d986ce97f3219244d50b14887596d2438f0ea60919b3918a7ad7b1a81263 2013-07-25 10:29:30 ....A 442368 Virusshare.00075/Trojan.Win32.FakeAV.aiex-8d6c6d123f0be94412b33886265025fc6daa6c37cd7b5f3a166f215ad7405c94 2013-07-25 06:36:38 ....A 449024 Virusshare.00075/Trojan.Win32.FakeAV.aifc-757b2df552daed40ebeae98941a8f4114cdf54ac0834f62fc12cfc22028eee30 2013-07-25 14:25:46 ....A 448000 Virusshare.00075/Trojan.Win32.FakeAV.aifc-8420a920f1a9525003ddb6bcd82633352fc81f0ba4d80c8724f186f60ea31720 2013-07-25 10:37:00 ....A 8192 Virusshare.00075/Trojan.Win32.FakeAV.aiin-5ff5e65b170ccec58ca0d1fb256589a7423632ad7e2e51a393aee0841ef97296 2013-07-24 20:03:36 ....A 324608 Virusshare.00075/Trojan.Win32.FakeAV.akcd-1f9fb1839af9b3c05953e16b322ea0bc9c80716ca5c9d2f0c282840f6c66a1af 2013-07-24 10:46:12 ....A 324608 Virusshare.00075/Trojan.Win32.FakeAV.akcd-4ab72590fbc138135a8b3df85cd0090195119d063cb00f24b3352a6d755f1d0d 2013-07-24 10:55:50 ....A 325120 Virusshare.00075/Trojan.Win32.FakeAV.akcd-4f0b38b52c5b3e403568e592a0d0646430f2c326c52368291e7319c0f0edb285 2013-07-25 11:50:14 ....A 324608 Virusshare.00075/Trojan.Win32.FakeAV.akcd-57ac43461a7ce537987508350bdf35af4381f69b85a2136d742fe188a27c18f6 2013-07-25 08:42:16 ....A 324608 Virusshare.00075/Trojan.Win32.FakeAV.akcd-6dd8d0f8e1426c4949e0c98b13212586c492abb6108eb1e5b36360adc61ac120 2013-07-25 06:02:08 ....A 324608 Virusshare.00075/Trojan.Win32.FakeAV.akcd-85acb8fff7db3fc77cea586efe26f2cecdc0e45040da9975d0e1264b5c87cfd5 2013-07-24 14:55:42 ....A 324608 Virusshare.00075/Trojan.Win32.FakeAV.akcd-8bfa1a3749930870baf8fa027641be119f5b39ceddb91c5139afeb28775a00b7 2013-07-24 07:11:28 ....A 328536 Virusshare.00075/Trojan.Win32.FakeAV.akcv-48c962d8b22b5214fdcf114cb0d86b2bd39748b57af9ca77788fdac9cc0a0981 2013-07-24 14:30:50 ....A 448512 Virusshare.00075/Trojan.Win32.FakeAV.aklo-5f28d3e2716ee9c13bc376458dbb11bf8b4aee31d276e77c0ceb36fdf7f7dff9 2013-07-24 13:13:50 ....A 449536 Virusshare.00075/Trojan.Win32.FakeAV.aklo-79483e0cf8f013091d46537af815c17595b2e5c859e5b27a962cf857ef3c3fec 2013-07-24 09:31:30 ....A 452096 Virusshare.00075/Trojan.Win32.FakeAV.akms-7c72d521be6be8273f1eb315aae04fb0e6564139d0dc85f8e07d5f8e15184369 2013-07-24 12:52:02 ....A 407040 Virusshare.00075/Trojan.Win32.FakeAV.alqf-3dc1c341b9d1ca5bf06d5a6f6d4872c5b99a8161cbc5d74a4b372a35581dacdf 2013-07-24 09:23:16 ....A 409088 Virusshare.00075/Trojan.Win32.FakeAV.alqf-7635b8157921fa08f5b92239454f5f17350724ff8b13bde7877158dd8a878a86 2013-07-24 16:15:44 ....A 451072 Virusshare.00075/Trojan.Win32.FakeAV.alxr-2dd823582a17d6e7922ebbd08690c9fa6bbaea7b8cbefc8d3a5160700364cbb4 2013-07-25 15:00:34 ....A 449536 Virusshare.00075/Trojan.Win32.FakeAV.alxr-3a48209eb329b958e3e5b2ffb62019c6ae85cf9b1d4da3e3444b746b149dddfc 2013-07-24 21:15:20 ....A 452608 Virusshare.00075/Trojan.Win32.FakeAV.alxr-3ab50989dcef223449124206a28bba55621098bedc677264e3917039c95154a7 2013-07-24 09:40:50 ....A 453632 Virusshare.00075/Trojan.Win32.FakeAV.alxr-3f18631e7326ae7b5fccf5173c5df2d58006c5f9cce31765b5486524362c3339 2013-07-24 22:57:56 ....A 450048 Virusshare.00075/Trojan.Win32.FakeAV.alxr-4aa90d545d4b8ce1c01399ebc7a0d245b36ccd4a9cadd2530f19cc6eef42a3d5 2013-07-25 11:16:04 ....A 453632 Virusshare.00075/Trojan.Win32.FakeAV.alxr-4c879c5113c04cc4d9d3682a08c9ff313cb3f9083628fea64b92a90b3edf31cb 2013-07-24 06:01:18 ....A 450048 Virusshare.00075/Trojan.Win32.FakeAV.alxr-691f956568c151b6c78b1ad38f811d8ca973c9e5b111af2990ae176a5075ff8d 2013-07-23 21:52:14 ....A 449536 Virusshare.00075/Trojan.Win32.FakeAV.alxr-6a109c57b38a2eb8a633703f3e114fca19f0ffaa679f603090c3da4c072358f4 2013-07-24 18:59:50 ....A 172032 Virusshare.00075/Trojan.Win32.FakeAV.ambd-48bcfa05bf51170cb80d2be9c37c0f0dd29637fcc43774002ba2aea6ad5a565b 2013-07-25 07:07:46 ....A 172032 Virusshare.00075/Trojan.Win32.FakeAV.ambd-4ae4e462c794cad87e864cd3dd5fc8532e57b74a4662f026c4fbfedea6f63a76 2013-07-24 21:34:20 ....A 317440 Virusshare.00075/Trojan.Win32.FakeAV.ambo-57a93a3ea8439b01ec9da3b2ad7865457055463684b349a0ad631223a15f3d4c 2013-07-24 10:02:22 ....A 100579 Virusshare.00075/Trojan.Win32.FakeAV.amcj-3a6fa1c7cf14d6588d067807eef4b05a008166a675047d4b541f7c5927e5ac91 2013-07-23 23:53:18 ....A 100772 Virusshare.00075/Trojan.Win32.FakeAV.amcj-3bf1457bc2740b3fb7b32deea211b6a4c33c6a379b33493a13b50a96d9ddc741 2013-07-24 04:41:52 ....A 404480 Virusshare.00075/Trojan.Win32.FakeAV.amnl-69b2aad551ea8a341b6eff8c0c8d7f974bc9e9cb0b868e5fdb5ca985c0e74525 2013-07-24 09:05:50 ....A 450048 Virusshare.00075/Trojan.Win32.FakeAV.amzs-671168a6858d81e9148744048a78f8b32d8d964d377a84a9e12405457390ccfc 2013-07-25 02:04:26 ....A 42043 Virusshare.00075/Trojan.Win32.FakeAV.ana-4c634c5cb3bfaf91530440695b606e957eca959de291758043996f01091a4d15 2013-07-25 08:43:24 ....A 450048 Virusshare.00075/Trojan.Win32.FakeAV.anin-7e2a9d838c49db0239d76cc3fa7e42b447da7430bd1ce96be36d24f8714ea875 2013-07-24 12:08:44 ....A 16896 Virusshare.00075/Trojan.Win32.FakeAV.apdg-293df79351f56c7b042821ef78c862052ccbe656a08e9227c678d01fd3efcb76 2013-07-25 12:46:28 ....A 296888 Virusshare.00075/Trojan.Win32.FakeAV.apdg-4a997df5fda80e75817a04e641f86954cb32b738ed189a42ffdbff5cf0fbe404 2013-07-25 15:15:28 ....A 296888 Virusshare.00075/Trojan.Win32.FakeAV.apdg-4d7bdb7e6a26dbadfa66aae7b45b69e86272b3ffdccbf7f17150abd937092659 2013-07-24 06:32:28 ....A 296888 Virusshare.00075/Trojan.Win32.FakeAV.apdg-5f5c5086157e0782bbd4faa3dc59b9d7dc2e5257fbccad468163902763ae38fb 2013-07-24 16:29:14 ....A 436224 Virusshare.00075/Trojan.Win32.FakeAV.apfj-1d73f928cac8bd2b4c731c95b0388cc9b643f04ac83742b1679687670da8716c 2013-07-24 16:09:54 ....A 437760 Virusshare.00075/Trojan.Win32.FakeAV.apfj-29d2d54b428507082ab807b3bb7baf8ae667a13ce97e22673cbd27a664e446bc 2013-07-24 12:11:50 ....A 436736 Virusshare.00075/Trojan.Win32.FakeAV.apfj-2cda08ed58a8b173dcb01cc37e8eb15f0b85036809756d090cd5ab4923fa2dd6 2013-07-25 02:21:20 ....A 436736 Virusshare.00075/Trojan.Win32.FakeAV.apfj-3c919f52a12641f8ff1befb50ad70222ca6c144a59abeb4fdb73b1f255674522 2013-07-24 04:07:36 ....A 437760 Virusshare.00075/Trojan.Win32.FakeAV.apfj-3d5bc45b9d1cba5c3e6f720f383979313e747e5fe91ff23f326e0f95084e59dc 2013-07-24 20:28:40 ....A 437248 Virusshare.00075/Trojan.Win32.FakeAV.apfj-485fca39b2e2961e6d2addeb5badf9b1f0b5591275f5b94d1e7602d19c6b52f7 2013-07-25 13:01:06 ....A 436736 Virusshare.00075/Trojan.Win32.FakeAV.apfj-4e99c9bf5ad2b5d5e5ba092470b5a7ec377fb1784d436a8e9c79c4d3d95b80b5 2013-07-24 04:20:06 ....A 436736 Virusshare.00075/Trojan.Win32.FakeAV.apfj-4ef7e99a1699a0176af110db91bc03002d84c3652f9ae50f762b9c37df00bbf0 2013-07-25 09:27:44 ....A 441344 Virusshare.00075/Trojan.Win32.FakeAV.apfj-4fd7fa4e210b813d0b212675242a7542ead76d9abefecdff47cf35ad2ee18e46 2013-07-25 10:25:12 ....A 437760 Virusshare.00075/Trojan.Win32.FakeAV.apfj-5f87f48a3b7ab64d73989b762160a8baa44cd87cffed01f33181c5c85e364476 2013-07-24 01:53:06 ....A 435712 Virusshare.00075/Trojan.Win32.FakeAV.apfj-66956fc530a0331b7daf406add590492448f11d0a8237d303f7d71198771ba81 2013-07-24 22:45:14 ....A 436736 Virusshare.00075/Trojan.Win32.FakeAV.apfj-7d096e4d5db9efcbdca6e42228e04aa5d0388ad0d51f64a33cae1c7df987f8cc 2013-07-25 08:49:28 ....A 439296 Virusshare.00075/Trojan.Win32.FakeAV.apfj-7e062fcb8f3151c306b0a4c46e6e7539d2b72028f74c9597c949f22fe4e9ccf2 2013-07-25 06:59:12 ....A 436736 Virusshare.00075/Trojan.Win32.FakeAV.apfj-8129f80d0bd56fd9b6cba0f6f0d4acba53c62cd32ee58e61f908e942814f1068 2013-07-25 14:47:16 ....A 434688 Virusshare.00075/Trojan.Win32.FakeAV.apfj-837b4b52d33733b66a860ff42275c9761970bd87c0de6da6907a23bdd5272fa9 2013-07-24 16:31:44 ....A 439296 Virusshare.00075/Trojan.Win32.FakeAV.apfj-85ea9cacf949ab0090603b5387b478ad6c6a6d1a13cbcb94fd3bc14f9c584c7b 2013-07-25 01:50:56 ....A 437760 Virusshare.00075/Trojan.Win32.FakeAV.apfj-8812d0c2cf0b8d80abfc5a6ce6fcd15fc33869ae3dfd0f8536613183f8163476 2013-07-24 06:28:10 ....A 441344 Virusshare.00075/Trojan.Win32.FakeAV.apfj-88dfb526d09c476e195ce6a130c3c39bf1c42c2eb79036a8227abb44bf6914e0 2013-07-24 21:06:00 ....A 434688 Virusshare.00075/Trojan.Win32.FakeAV.apfj-8971dab5e972a76f44a5191153a07ec685ed4297c31b9aa3fbe2a028156eaedb 2013-07-25 13:20:28 ....A 3762688 Virusshare.00075/Trojan.Win32.FakeAV.armj-2c57e11ede35299b9a81e310619e648a6746d3860e78a4b9914853aa9465870e 2013-07-25 12:56:44 ....A 317952 Virusshare.00075/Trojan.Win32.FakeAV.asbh-1ec15523868cb70f440c2fb4b5c26b01bb8c479be1df399693bd511524651579 2013-07-24 20:58:04 ....A 317952 Virusshare.00075/Trojan.Win32.FakeAV.asbh-1f6ab37aeba16ced9c04715fa3d874d4fe2ed35421ab0aa8d7473ced5d3993ef 2013-07-24 06:31:44 ....A 317952 Virusshare.00075/Trojan.Win32.FakeAV.asbh-49f3b6fb4c6feb39ceeca4c81226409a2894b61c90967674b0a132a582f483d0 2013-07-24 07:50:50 ....A 317952 Virusshare.00075/Trojan.Win32.FakeAV.asbh-4a89980b9ed0e5c189799914bc35dacbf0786b8b5de983b340a3517e7bf6a1c7 2013-07-24 11:58:16 ....A 317952 Virusshare.00075/Trojan.Win32.FakeAV.asbh-59bd10db3cf4f01834588c9afc8aaf707677fac0560420b2c804b9509e60ce9e 2013-07-24 03:42:08 ....A 317952 Virusshare.00075/Trojan.Win32.FakeAV.asbh-5e987409b417ed7ed75d4059e6314bcfe41e7e0f84753515905ed8ab011514eb 2013-07-23 22:59:18 ....A 317952 Virusshare.00075/Trojan.Win32.FakeAV.asbh-661a9c79bffb1d29b0e435769357e62a2f0cf1c044c242176519e3dbdb2eac12 2013-07-23 22:09:20 ....A 317952 Virusshare.00075/Trojan.Win32.FakeAV.asbh-667f5659c06f7a1dce6a8b7ef866dc011502fbef73aa6f4fe0778e82207bcd30 2013-07-24 02:21:22 ....A 317952 Virusshare.00075/Trojan.Win32.FakeAV.asbh-6c7dece29a6891e46d44e314b557cd226e107cccaec799e9d4f318a29f79265a 2013-07-24 19:07:02 ....A 317952 Virusshare.00075/Trojan.Win32.FakeAV.asbh-76f5506948c318902fe0d52d0218770d23af4620e3a891d14f8a1bbf4069d52f 2013-07-24 18:02:30 ....A 317952 Virusshare.00075/Trojan.Win32.FakeAV.asbh-7b0661f249349b6c630d4dc797c2bbf137d07aff956456288a65549c243fc9ea 2013-07-25 09:52:24 ....A 317952 Virusshare.00075/Trojan.Win32.FakeAV.asbh-7f0386a897100865890107b2471f74968e55ae19b76506fd9f24a17bef6a5508 2013-07-24 21:52:52 ....A 317952 Virusshare.00075/Trojan.Win32.FakeAV.asbh-80d2bb952880bca7aadacb325adf71830bb3975911502f00da8b8db55f17044c 2013-07-24 09:42:50 ....A 317952 Virusshare.00075/Trojan.Win32.FakeAV.asbh-859aa839900cd2e3af15de778b391efddc64fb018efc9f80654c288ecc13f5a7 2013-07-24 16:25:06 ....A 317952 Virusshare.00075/Trojan.Win32.FakeAV.asbh-85a909fec26a17a94e79f6822a4df3a333e2655b1bbd28226464c41ced4446c5 2013-07-24 06:17:16 ....A 317952 Virusshare.00075/Trojan.Win32.FakeAV.asbh-8afcecdc5194173e7c584bb6d931fd79e938a3e78bed7ad9c4485c0212aef7b5 2013-07-24 09:35:30 ....A 317952 Virusshare.00075/Trojan.Win32.FakeAV.asbh-8b14b7ed96aea11c317b5aa9997714328d3b82b2634f77acc31164458d48ee07 2013-07-25 08:59:52 ....A 317952 Virusshare.00075/Trojan.Win32.FakeAV.asbh-8c91408dc7860d30e8b41d107e8dc21e9906892eb20d745c51246ba981746a0e 2013-07-25 11:56:02 ....A 317952 Virusshare.00075/Trojan.Win32.FakeAV.asbh-8cb75fc42622db9146d13803ee4d5ea5481383402073c2b4e19fe6ccc018e0dd 2013-07-24 22:03:44 ....A 145710 Virusshare.00075/Trojan.Win32.FakeAV.atbz-1ffaaf9affd354c453af487561c1bca3f03914781bb38014d3fab4dcdefd37dd 2013-07-25 13:57:06 ....A 443392 Virusshare.00075/Trojan.Win32.FakeAV.atbz-262d0d815e24a39e76e7917a214359e56f9cb16949cce4846940c8a6e3ed3f79 2013-07-25 06:57:36 ....A 443904 Virusshare.00075/Trojan.Win32.FakeAV.atbz-68db00a31ba98092314a3732b83ae050b46ddebfb1c26084063ef596347ef614 2013-07-25 08:48:58 ....A 443392 Virusshare.00075/Trojan.Win32.FakeAV.atbz-8d0e5c4e08183b09d4a71e984477ec08f8d6ebb58917d53781b546b43938d60e 2013-07-24 00:44:34 ....A 2502656 Virusshare.00075/Trojan.Win32.FakeAV.auqg-4de0fc2524fbe27c4c9196aa814ed1675721fa40e90febdec24cb5ce2abd2b25 2013-07-24 23:46:22 ....A 407040 Virusshare.00075/Trojan.Win32.FakeAV.awhz-2d4f1a3900d17ede8b4dd3aac1c4f015bb7af659403c8a07c5d8d8555fe2f7df 2013-07-24 20:06:14 ....A 407552 Virusshare.00075/Trojan.Win32.FakeAV.awhz-3a7c4fde0d0bdb0ed3dc3fc1401f965734a54803bbb6bd6f9608d9354677da42 2013-07-25 01:19:00 ....A 408576 Virusshare.00075/Trojan.Win32.FakeAV.awhz-5f0c915f9a839f1d90c57272c70937d7d2051445ddb1be66bac01b73d463e1f4 2013-07-24 00:36:32 ....A 409088 Virusshare.00075/Trojan.Win32.FakeAV.awhz-66d3c7659a080f3ba530c1c88cf452c02a3120a58c189f99f8629aafa588b32f 2013-07-24 17:21:00 ....A 407040 Virusshare.00075/Trojan.Win32.FakeAV.awhz-74912b0cefe385bb9a75ed6e4d9af6c579b139341fdbe58daacf7ef0bf671767 2013-07-24 20:37:10 ....A 407552 Virusshare.00075/Trojan.Win32.FakeAV.awhz-77d66503f7a62fdda5606033f2160f2f37f7c1cf624ce2d59205362e08337dd6 2013-07-24 21:14:22 ....A 409088 Virusshare.00075/Trojan.Win32.FakeAV.awhz-81f0febaa812d1f5b90542954d9b04f389c8a360dc4bb11a1c471e6a3db80ad0 2013-07-25 01:58:46 ....A 425472 Virusshare.00075/Trojan.Win32.FakeAV.awlp-3df3d41052254c292e607e75b4aaec1b4e3186fe7abd4b9838ff8eecb3ad40ce 2013-07-24 17:12:58 ....A 318976 Virusshare.00075/Trojan.Win32.FakeAV.axpr-2656a7e3129ec231bfbd870992a3adceab2dd3ec04034b84b7fc0e4cdf703000 2013-07-24 21:52:44 ....A 247296 Virusshare.00075/Trojan.Win32.FakeAV.axpr-285233548c4774ba330982a4b0ba3bbe1b6c7e964d2aa2e4a96b60c32d8df363 2013-07-25 14:22:02 ....A 247808 Virusshare.00075/Trojan.Win32.FakeAV.axpr-47654e9bd0403661c351f9a493dcec835d8032de56ce68de6eef49a5f0180e5f 2013-07-25 11:52:54 ....A 318976 Virusshare.00075/Trojan.Win32.FakeAV.axpr-4ad9f482f21db83389c3e61f98dc86ad97d7d56d70ba40c97e0cfa36d70cc54f 2013-07-24 05:57:42 ....A 247296 Virusshare.00075/Trojan.Win32.FakeAV.axpr-4c9db3b37792dde4053949000a3cce792ca4722d6b258b880fa2458463e6811e 2013-07-24 21:50:08 ....A 319488 Virusshare.00075/Trojan.Win32.FakeAV.axpr-59fcf45eb2da82a26652a6330b2055401869ddbf95a326adaf4f71b2b3005917 2013-07-25 15:08:20 ....A 300000 Virusshare.00075/Trojan.Win32.FakeAV.axpr-5f4d41b8f33b224df28d9b5f38d239bbd83957a79a9d2de532228170570556aa 2013-07-24 20:52:58 ....A 318976 Virusshare.00075/Trojan.Win32.FakeAV.axpr-6918d1c455a6e41a3c0913cd514dc1dfa67fd3403255a8711d1edf49401fbc2a 2013-07-25 12:58:20 ....A 650240 Virusshare.00075/Trojan.Win32.FakeAV.axpr-73273adeb239fe6027587f005d4b3845eb7ebf94a7383999be6197508763d7f3 2013-07-24 20:55:52 ....A 318976 Virusshare.00075/Trojan.Win32.FakeAV.axpr-7dc9e76d0bb91fce5fc6b45c80b9a3478ce1370e3b82b13d5bc745abd6ad6dbd 2013-07-25 10:34:24 ....A 318976 Virusshare.00075/Trojan.Win32.FakeAV.axpr-7e93c4b4e6fa3d24219a47c7bb9bdf45770ffc464fd5dfaa4dd220eae99ed042 2013-07-25 08:07:00 ....A 146848 Virusshare.00075/Trojan.Win32.FakeAV.axpr-7ee73fee6f20c99d304e85913969c6c16cb8daa236062175f915594a1e3c3511 2013-07-24 23:35:28 ....A 318976 Virusshare.00075/Trojan.Win32.FakeAV.axpr-82b8fbdb7670016e69e3ee2afb6e347cc75dd562b36488391bd63ee128ff30c3 2013-07-24 20:57:20 ....A 318976 Virusshare.00075/Trojan.Win32.FakeAV.axpr-849e2e5eaa1f636058fdf6bd6130b22793ad6d2aba61caddd4b24c5f5ddc8aba 2013-07-25 15:22:00 ....A 362496 Virusshare.00075/Trojan.Win32.FakeAV.aysu-28465f7ebe616be128e3eb0e1330a31cf266cecc9cb0660651f82a53eb09b21a 2013-07-25 09:55:38 ....A 362496 Virusshare.00075/Trojan.Win32.FakeAV.aysu-6d3bf99e6809e7fe3fdfa7e82d0c558df7de235698667c599bb0a3c7b0837b07 2013-07-25 10:43:08 ....A 362496 Virusshare.00075/Trojan.Win32.FakeAV.aysu-8d66afe5ab7ec21a4817163fa3305e226d62ae48390f9464f0fdc7eb42e07d73 2013-07-24 17:45:58 ....A 80210 Virusshare.00075/Trojan.Win32.FakeAV.bdrl-8217a689545aaef7370f101b0bb477d6a9713c0c885fc792ac6a4d1becba23cd 2013-07-24 07:03:46 ....A 38492 Virusshare.00075/Trojan.Win32.FakeAV.bgcq-39f0c271351f943c2993fb1b03969b3820908dbee17e894cc6dcdd3a309d2554 2013-07-24 07:54:26 ....A 417280 Virusshare.00075/Trojan.Win32.FakeAV.bgzl-7cc531bebbe0033ce4d4861098f698f9ee5d19c1d1a73ee21c80071f7dafb639 2013-07-25 09:39:26 ....A 417280 Virusshare.00075/Trojan.Win32.FakeAV.bgzl-8d8d0530a9bc1c0e8a4d0f844f64427868747a93e6fa4c1dceccadde64123f96 2013-07-25 01:06:30 ....A 411136 Virusshare.00075/Trojan.Win32.FakeAV.bikv-4e02fd4ba16288b7d9381dad95bb8621d44202a8fc3ed5d58c5a5c60b960baab 2013-07-24 09:17:42 ....A 410112 Virusshare.00075/Trojan.Win32.FakeAV.bikv-596e382fddd99efd3591e77ef955f67f57e2291376a012c54174c57a7656f147 2013-07-24 12:31:02 ....A 410624 Virusshare.00075/Trojan.Win32.FakeAV.bikv-65a7bfc250ca1471d6d47ad528150ee155a15efa273b8deb472518fbc17d1669 2013-07-25 02:17:06 ....A 410112 Virusshare.00075/Trojan.Win32.FakeAV.bikv-6b8f377791d7465ab54a9155faa2c3d60c8bc9c7a3abb47e57169304cef04921 2013-07-25 09:25:22 ....A 410112 Virusshare.00075/Trojan.Win32.FakeAV.bikv-6df33a4b95de07ef68ef82618cbbe3203fa6e8f9c91b4a877a4f28aedc3f2f9b 2013-07-25 00:32:52 ....A 46494 Virusshare.00075/Trojan.Win32.FakeAV.bikv-8914e7dd7cc79c9b0c2991b90f191ffe4f4f8933468aaa02455a9663694d0b37 2013-07-24 16:06:58 ....A 75649 Virusshare.00075/Trojan.Win32.FakeAV.bikv-8a295a11d1a2dd0ffe48c913fe46c7bd886dbe3584f91e74e7eafcc21b67c919 2013-07-24 11:21:22 ....A 411136 Virusshare.00075/Trojan.Win32.FakeAV.bikv-8bdb714947f89171d03763c75ecc1a411bd9da87fe1fb1a99bf713c953d4b082 2013-07-25 15:12:42 ....A 59904 Virusshare.00075/Trojan.Win32.FakeAV.biwz-8994c52389b1a3ed2dd2412488457e79592e9421011ddccb7590d312713fe949 2013-07-24 02:13:34 ....A 22528 Virusshare.00075/Trojan.Win32.FakeAV.bjlt-3fed4887f187391e4334b111e127ad9910cab876f38a3a4e0de97ec7613c35d4 2013-07-25 01:50:26 ....A 151688 Virusshare.00075/Trojan.Win32.FakeAV.bjlt-7a0d48a4384398eb0b44620b3fc68d6b08496c3a41a7732684f4cc8d0878bc61 2013-07-25 07:54:20 ....A 410112 Virusshare.00075/Trojan.Win32.FakeAV.bjoj-2f92d3221b64410470c46652a3a0e6cde6f9757dfe0fcdb8399c4ef19d77551c 2013-07-24 10:44:52 ....A 410112 Virusshare.00075/Trojan.Win32.FakeAV.bjoj-39ca334f227d5bc48248cc54a024fd4bd582cb61117015027816d0696cc08e6d 2013-07-24 02:25:06 ....A 410112 Virusshare.00075/Trojan.Win32.FakeAV.bjoj-3d2c9919ccd3e2c3b12fda268c66162ea1e2dc7306f6e4980f49e2623df47e7a 2013-07-23 23:01:30 ....A 410112 Virusshare.00075/Trojan.Win32.FakeAV.bjoj-3eb1c50ba2c4dc297eb0f60eef61427a4dc4a8bb5478ac0ac0614e278230d4db 2013-07-25 02:08:50 ....A 409600 Virusshare.00075/Trojan.Win32.FakeAV.bjoj-4d74a294e09d1abab77075392c207eb618a401cb1f53c39f89039fbb2888ab33 2013-07-25 07:57:20 ....A 410112 Virusshare.00075/Trojan.Win32.FakeAV.bjoj-4fa9ac588048cdca7444123eac46e4d559533b00ff48fd584a849813b9042c66 2013-07-25 08:43:06 ....A 410112 Virusshare.00075/Trojan.Win32.FakeAV.bjoj-4fc2c71e82bca9c43eae7fac8c7c1334751557fe24a2988aaf175a9a34456585 2013-07-24 10:27:16 ....A 411136 Virusshare.00075/Trojan.Win32.FakeAV.bjoj-778b41615c72deafb1e3c1d6b40ba41d2fe380111db92adeff5495d5438aae3a 2013-07-24 04:13:46 ....A 410112 Virusshare.00075/Trojan.Win32.FakeAV.bjoj-83d972ed556dfbb0e70caff0dcf124ae7ae86ab76c5d0a27f529235084b98a56 2013-07-25 10:01:26 ....A 410112 Virusshare.00075/Trojan.Win32.FakeAV.bjoj-8ca42b9054dfaf7f593235e74d4a885845f07980155f46954ffa15f61ca9a74e 2013-07-24 20:39:08 ....A 320000 Virusshare.00075/Trojan.Win32.FakeAV.bjqa-3b2ebb49c85191620effbdb145b33088f1bab157c35c9905fd69cfdb90384bf1 2013-07-24 23:35:22 ....A 317952 Virusshare.00075/Trojan.Win32.FakeAV.bklo-2b8dd17a61bed7f3b576b661ec7c7e51ef07f698f346048f552e8245cedcc9cd 2013-07-25 14:26:00 ....A 317952 Virusshare.00075/Trojan.Win32.FakeAV.bklo-383f3cc9c33cd02ac868b4962e7ff39bc455e7016d39f6bb82ab285da187ee9e 2013-07-24 23:08:26 ....A 650240 Virusshare.00075/Trojan.Win32.FakeAV.bklo-3bd7734bd08341a1fdda45b33cdd6f49d7d3f966fc616cec578a4d4b3e84e338 2013-07-23 23:44:20 ....A 317952 Virusshare.00075/Trojan.Win32.FakeAV.bklo-495c1da5092acbc109cec5c805d15fb26695bca46487808b104dded43342a323 2013-07-24 05:21:56 ....A 318464 Virusshare.00075/Trojan.Win32.FakeAV.bklo-59619e922b967df92d204d84a6c6c6ea45a1276b2508c66acb6ac8e14cdc6657 2013-07-24 16:03:02 ....A 17920 Virusshare.00075/Trojan.Win32.FakeAV.bklo-5de12f70cd32d28823ba89f82a5286b06936fdf0c014ffb1ca215705eabd662d 2013-07-23 23:59:38 ....A 317952 Virusshare.00075/Trojan.Win32.FakeAV.bklo-5f463b5323b1107446a8d6c8766aa1cb0e7a68d19d02041eb2bd8d460252843f 2013-07-25 11:24:00 ....A 318464 Virusshare.00075/Trojan.Win32.FakeAV.bklo-67d424449057bb650004c751aa0868eab2a148691b795c788c8b801bd750896d 2013-07-25 14:18:12 ....A 378880 Virusshare.00075/Trojan.Win32.FakeAV.bkww-5c9053ce3d99479992442dfad16ed4adbc43c560a410e9710ced8534ab0ebcd7 2013-07-23 23:43:04 ....A 377344 Virusshare.00075/Trojan.Win32.FakeAV.bnbb-85c33d112892d63fd7b6aa2f274b5fc5f89e45d75e6c751279f8b26fe10c56e6 2013-07-25 09:16:08 ....A 377344 Virusshare.00075/Trojan.Win32.FakeAV.bnbb-8d366d74a562f5b2f7dfee45ad8f6ef057636f24603c24a545942b1e7af170c7 2013-07-24 04:39:44 ....A 377344 Virusshare.00075/Trojan.Win32.FakeAV.bnbo-4c3d13e021aed79d8e11735750b3f002451b0d704797cc8bdc91d58bc3212049 2013-07-25 08:41:24 ....A 377344 Virusshare.00075/Trojan.Win32.FakeAV.bnbo-4f4e26441fbb70c96ae2e899731872be2ce9be6756a7226ae8c87454e4659b4b 2013-07-24 21:58:02 ....A 377344 Virusshare.00075/Trojan.Win32.FakeAV.bnbo-7cd50ea5a221ddf55d4ba8cb1bc626f13d9464bcdfa204892a8c44704d0b1dc7 2013-07-24 15:47:46 ....A 377344 Virusshare.00075/Trojan.Win32.FakeAV.bnbo-8be25b5a9b530ec763153cd3b78f09aa1269da7922f5a6851021b9a66f8fefeb 2013-07-23 19:49:50 ....A 443392 Virusshare.00075/Trojan.Win32.FakeAV.bpwy-1f1cdf93d365c38abecc1f0b14ecb2ad679fdbaebe3b7432af05f15033cf8ebf 2013-07-24 12:44:54 ....A 323584 Virusshare.00075/Trojan.Win32.FakeAV.brcj-2e08ef2e033049cd36ab6e3da6940fb8e165ca42db8ebfdc4cef37091a4cfc50 2013-07-25 09:56:18 ....A 323584 Virusshare.00075/Trojan.Win32.FakeAV.brcj-2ff9f8aed8d2b9401a7565d5a0b99280d4e9f1a831ec3ab4ce8153825f05df50 2013-07-24 08:02:42 ....A 323584 Virusshare.00075/Trojan.Win32.FakeAV.brcj-5b9ffaeb521ce76bfae68eb3365393d4cc3c32217538ac123f4b88954a32c7a7 2013-07-23 22:58:28 ....A 602112 Virusshare.00075/Trojan.Win32.FakeAV.bvkp-3e282258086c536c2d67409c9e165d396b44ff7860c67274088b40030d72db88 2013-07-25 15:25:42 ....A 320512 Virusshare.00075/Trojan.Win32.FakeAV.bybz-2d314cb6d60b7de3a4eb75b2fee686469bfdb10bb16e555fcd9b7fa4b7822122 2013-07-24 19:05:38 ....A 428544 Virusshare.00075/Trojan.Win32.FakeAV.bztt-68a0e6aea2ff783d864d2d6ff83108388b23a16eb1323201b4b34c3c91c2daef 2013-07-24 13:08:44 ....A 853668 Virusshare.00075/Trojan.Win32.FakeAV.bzym-3ad72f97cb9bede1489812e2b8d20250cf4e1109bd37d2a8641919e79623bfe0 2013-07-24 21:49:00 ....A 320000 Virusshare.00075/Trojan.Win32.FakeAV.cano-1eb3d02d54dbb06f1ffb355a922a16f538119ea04f2e18a248e6c580cb242bf2 2013-07-25 14:30:26 ....A 320000 Virusshare.00075/Trojan.Win32.FakeAV.cano-1ff25fb49f83684cd9e309a0dc6cd9ce744fb6ada92866cf73d91fe7c756f1e3 2013-07-23 22:47:08 ....A 244982 Virusshare.00075/Trojan.Win32.FakeAV.cano-49bf0a3a66c116a69e1f304d62629c64d6aa26f4af2af31c03b8cf5bf4dfdc5f 2013-07-25 10:16:34 ....A 320000 Virusshare.00075/Trojan.Win32.FakeAV.cano-4f44c8ed3334390c2e3633d04f702ca24f8c4353bb9f586458e620e9d23a4da7 2013-07-24 17:01:02 ....A 100982 Virusshare.00075/Trojan.Win32.FakeAV.cano-5bcc00e46594a4a0a9884b982bca5d2bee0c12b43a4e0461ec1c270e58b5be98 2013-07-24 15:30:04 ....A 174382 Virusshare.00075/Trojan.Win32.FakeAV.cano-5e40fe361777c0d74bbe93af616523d60e40254534ecbd2b32cf87d7596b89bb 2013-07-25 09:50:14 ....A 320000 Virusshare.00075/Trojan.Win32.FakeAV.cano-8d2d07049a8f4808d7b3f4f00827702c0b342bc3b12ad2c5423f9f216ffec6e5 2013-07-24 17:31:48 ....A 428544 Virusshare.00075/Trojan.Win32.FakeAV.cbcy-87ef0dc80acf67b60a66a2d38312b19e21b19b026fafe670918152427912fe0b 2013-07-24 00:36:26 ....A 144024 Virusshare.00075/Trojan.Win32.FakeAV.cedy-4e78c8d3072611cf949352ccca0c730b2981cac63398d31a66f9efe7b8b7ad3e 2013-07-25 08:13:52 ....A 106946 Virusshare.00075/Trojan.Win32.FakeAV.cfox-6d456bd84809ad47576660b372b4f2a150063d3cbc4f74b95a830b5a9160c911 2013-07-25 07:51:00 ....A 254976 Virusshare.00075/Trojan.Win32.FakeAV.chhq-1f86d880e895a7e4d77885c936f148250ab76ab897619a6b2a95e1546160bec1 2013-07-24 13:56:46 ....A 254976 Virusshare.00075/Trojan.Win32.FakeAV.chhq-2991727011e87856d1185d54b7ca3e36256533cc3c298c7830633312307f5cf5 2013-07-24 20:54:22 ....A 254976 Virusshare.00075/Trojan.Win32.FakeAV.chhq-3c01889c93c5ab30fd60c2d23891ed0b260dacf53578a35f7394dd305ecd5bb5 2013-07-24 02:53:20 ....A 254976 Virusshare.00075/Trojan.Win32.FakeAV.chhq-77cc851059bf0c0f6f11c4c760e387c80cd916c7627f2aba43dfd5aee1150e75 2013-07-24 22:24:24 ....A 254976 Virusshare.00075/Trojan.Win32.FakeAV.chhq-803f181260c816daea1764d755df1c66f11b0d4d383a4f09a31fa32e1c80680d 2013-07-24 02:50:40 ....A 254976 Virusshare.00075/Trojan.Win32.FakeAV.chhq-8795d5a6b7e52adc4f3cd8b1bbbf3b9086435f44312c0a803f73a84d467e21a4 2013-07-24 06:29:04 ....A 383488 Virusshare.00075/Trojan.Win32.FakeAV.ciog-49d90bde53e2854f1ae6b67abe6868511fdbd3acea70f707a0685a5786f5c230 2013-07-25 08:23:00 ....A 383488 Virusshare.00075/Trojan.Win32.FakeAV.ciog-4f5bbfbebad45ecfd70e3c3c4458854413ab403853b6a4b1d0e9052e90f655e1 2013-07-24 01:05:00 ....A 383488 Virusshare.00075/Trojan.Win32.FakeAV.ciog-5bb01ac19ae259cfc3a126357b4a99051ff5beb5678e602f3a5e6360f6471aad 2013-07-24 02:07:46 ....A 383488 Virusshare.00075/Trojan.Win32.FakeAV.ciog-5bc9834655f243c18f0c9e73191e4cbadd1da97c3a9d88bb052967fea91727ab 2013-07-24 15:21:34 ....A 383488 Virusshare.00075/Trojan.Win32.FakeAV.ciog-73b75f76c3521dab47f51186ca3fa2f93278c23fc30643cd421de07efda09575 2013-07-23 22:54:12 ....A 383488 Virusshare.00075/Trojan.Win32.FakeAV.ciog-7c9ec35e511be41ce1bf6c14e8e0de4ee57c8c5d6b3b94289775c10728dcc53d 2013-07-24 12:44:38 ....A 383488 Virusshare.00075/Trojan.Win32.FakeAV.ciog-848198dc0c65579f149bed88f9d0003e619672f46c4dc880c783a30e44c685d6 2013-07-24 21:51:14 ....A 383488 Virusshare.00075/Trojan.Win32.FakeAV.ciog-84c68afa5ff547329bc5b728ab7a27dd87bdbbf5ea870e354d9a9660c8706672 2013-07-25 06:09:44 ....A 365568 Virusshare.00075/Trojan.Win32.FakeAV.circ-29936df96aeb13e5230a550a8623e12421abf1c38e51fa64cffced046411f00c 2013-07-25 14:07:00 ....A 365568 Virusshare.00075/Trojan.Win32.FakeAV.circ-2db901ea93e5dfdc5bf972a5c8092d208187621c231db1907a4acfd4e56483c0 2013-07-24 13:24:06 ....A 365568 Virusshare.00075/Trojan.Win32.FakeAV.circ-3931c051ab2c619a9bfe2cd2feabc45d4b03c41ee77963242f08196bce6a1d42 2013-07-24 01:31:04 ....A 365568 Virusshare.00075/Trojan.Win32.FakeAV.circ-3bb0823cb119a4489ce840e48d7c5c139a2b952601a827d9a555b4be6336313b 2013-07-24 04:41:22 ....A 365568 Virusshare.00075/Trojan.Win32.FakeAV.circ-3bb2b2a0b1d3ab23d72e01beb241270c50e5511d4a825c07a1925869dcc946c0 2013-07-24 09:45:44 ....A 365568 Virusshare.00075/Trojan.Win32.FakeAV.circ-3e0409b5ffc1921dc269d5fed64674320bf8122689c70ddb114696c6e5625245 2013-07-24 21:49:58 ....A 365568 Virusshare.00075/Trojan.Win32.FakeAV.circ-5748f909cb130b1b5bfec6ccccbfeb52b54270178f2e33865fed48db52d170b6 2013-07-25 10:52:34 ....A 365568 Virusshare.00075/Trojan.Win32.FakeAV.circ-6d2407e2a24099535c0f3b03eaf3e90ed9977dba072cb0838e2f82bb1216c89c 2013-07-25 08:30:28 ....A 365568 Virusshare.00075/Trojan.Win32.FakeAV.circ-6de72e4629fd04b92e3eaafae68e4429a74109c7f86beb27a62574f5a744c256 2013-07-24 15:51:24 ....A 365568 Virusshare.00075/Trojan.Win32.FakeAV.circ-73b953aaba7487389ca86e634e0899219d9499541ed81642fa8684c4ef01961c 2013-07-24 06:02:30 ....A 365568 Virusshare.00075/Trojan.Win32.FakeAV.circ-7a08e36eca09dea9ed7373d9c0db428b2e5d6458958bd940dbd4be84dde7a6ff 2013-07-24 14:55:00 ....A 365568 Virusshare.00075/Trojan.Win32.FakeAV.circ-7c059586cad35081101b8ec47a791f10ef71d9a2c0edd2231130cbdcad7c805b 2013-07-25 13:42:50 ....A 365568 Virusshare.00075/Trojan.Win32.FakeAV.circ-87ca3b7afac06d810c177a330354d9c0778eba025aeb3f3a14fe9181cd184484 2013-07-25 13:07:00 ....A 346112 Virusshare.00075/Trojan.Win32.FakeAV.cjac-4c5bb712d5f5ec58e5af6be984d3e960898c679060aea34ec10569f5ae3bcb31 2013-07-24 20:52:46 ....A 39569 Virusshare.00075/Trojan.Win32.FakeAV.cjac-4d4a7a90392dbcebf9221791efcec0ce82784e9b22386658a09f2c1f6c5db631 2013-07-24 00:11:56 ....A 346112 Virusshare.00075/Trojan.Win32.FakeAV.cjac-59a8801e558e878638341168b63734bca8e7c91c3182c5338e4a43e1c798d920 2013-07-25 10:34:04 ....A 22894 Virusshare.00075/Trojan.Win32.FakeAV.cjac-5f9922d2ff68abc2f08fca97ee9ea2e1e1749814c63ddc63bfaff41a0d2b0a2d 2013-07-25 12:35:04 ....A 346112 Virusshare.00075/Trojan.Win32.FakeAV.cjac-5feb628d672a25357c67638901e476000a2967a97533586101e47eae3bc2dde9 2013-07-25 10:07:06 ....A 346112 Virusshare.00075/Trojan.Win32.FakeAV.cjac-6e1ff177cc28517cb6e4679e0f90e36e482b14f156c475e00a1ba85f3729ce04 2013-07-24 00:23:18 ....A 346112 Virusshare.00075/Trojan.Win32.FakeAV.cjac-792d012d3f642fb3be15d2d8c822c3e2f7c23f80f09cd0e3d1fdbc92d1db2764 2013-07-25 02:26:54 ....A 346112 Virusshare.00075/Trojan.Win32.FakeAV.cjac-825ba821b3b9006195a9f806990c684fb1c2fa33f4f68dcc8a8f860cf6c51e6f 2013-07-24 08:39:48 ....A 651776 Virusshare.00075/Trojan.Win32.FakeAV.cjac-82dba66a0e3b627da203fd480d26978b9d45ca5ecb92c8fbf1680b4215904e60 2013-07-24 16:54:52 ....A 229790 Virusshare.00075/Trojan.Win32.FakeAV.cjea-3f3e773ab5677f1737561165e363e04a848ce3a3882013f3c3ee3068dfbb122b 2013-07-25 14:39:42 ....A 385536 Virusshare.00075/Trojan.Win32.FakeAV.ckcj-2c74681bc649c34133a590b310baee42ea8db657728116c547e1fab8dde0d4ec 2013-07-25 06:07:00 ....A 385536 Virusshare.00075/Trojan.Win32.FakeAV.ckcj-2e38609acaa32648e0825be7952b956772c47851857a716bff3c7e89998d1dc3 2013-07-25 15:54:06 ....A 382976 Virusshare.00075/Trojan.Win32.FakeAV.ckcj-7b824e9cebde63d154459b9125a7694de30644ee7b9672fd1f922427ce2e2389 2013-07-24 18:11:50 ....A 384000 Virusshare.00075/Trojan.Win32.FakeAV.ckcj-881b2e687c5a8e7b819a5af254ca29a97db24d0256cba95cccaf566308745e18 2013-07-25 02:11:38 ....A 386560 Virusshare.00075/Trojan.Win32.FakeAV.ckcm-1ea9fe3c1e435889f359164d659637a2e8df3a7ef70eb1291a03ddda6e26a7c7 2013-07-25 15:43:58 ....A 387072 Virusshare.00075/Trojan.Win32.FakeAV.ckcm-3c6d0c731c64af0b44807e1f55f6653be86a2317f5245098549013722324c04a 2013-07-25 06:25:56 ....A 387072 Virusshare.00075/Trojan.Win32.FakeAV.ckcm-646d2f369c6918635fc3da335bebe78e68ad9aeafaa0953debd65fcdd15ffbf3 2013-07-24 01:58:54 ....A 386048 Virusshare.00075/Trojan.Win32.FakeAV.ckcm-7ad174f91c817eb8e019859fbdbe332517b617345629cf0ba249eea529004fbb 2013-07-24 16:50:00 ....A 138293 Virusshare.00075/Trojan.Win32.FakeAV.ckcm-806ebb9ab7b6cceb502c97bedb6103a1c597bc7d43fe1807916fd88be0bbf4cd 2013-07-24 02:00:56 ....A 388608 Virusshare.00075/Trojan.Win32.FakeAV.ckcm-85b4297aac347f259677055acfe254444437d3103d4c7af43cac9eff85435554 2013-07-25 08:14:08 ....A 385024 Virusshare.00075/Trojan.Win32.FakeAV.ckcm-8c9307cdbd496a6b293c7b2b7352e9a32ec8caa368d4ae96ee405e7a36fdaa47 2013-07-25 14:37:36 ....A 383488 Virusshare.00075/Trojan.Win32.FakeAV.ckcp-3d0e002bf2a7826fbc01e4ac211f9c89b7f4432da53b3079e651d9ed39678394 2013-07-24 09:26:48 ....A 383488 Virusshare.00075/Trojan.Win32.FakeAV.ckcp-4deea3f3fdc32a20fdedf047ccd54e1893c7d6c5026373b6236331c75d9921b0 2013-07-25 00:45:34 ....A 228995 Virusshare.00075/Trojan.Win32.FakeAV.ckss-1ff699d99042434bd44e0cc96258b1a8e3489155f0df314448ceff6f2720d055 2013-07-24 15:56:46 ....A 6213632 Virusshare.00075/Trojan.Win32.FakeAV.ckth-833e837bfd58024f5db1ff8a9a2b9ba41753940312adeb88c0004e6a099b0f93 2013-07-25 01:57:56 ....A 98811 Virusshare.00075/Trojan.Win32.FakeAV.ckxn-3be49f822f8722525b0ba1bb5d7cd46df16557adcbf9317807e9fc04ed87cc77 2013-07-24 19:30:36 ....A 94210 Virusshare.00075/Trojan.Win32.FakeAV.ckxn-79ead93b18ba2030b53d85b7c2b8e41499f968aac6b1d82481df986f6462e046 2013-07-24 22:13:14 ....A 432640 Virusshare.00075/Trojan.Win32.FakeAV.ckxo-2a801d990fb125f44948fdcb88c1a68b9b698841bae449978f3bcb95033d7ca3 2013-07-24 23:53:32 ....A 432640 Virusshare.00075/Trojan.Win32.FakeAV.ckxo-38f3c26b058388eaded6f392ac2fe85fab4d454d3282d20ffd439e71ac1a43da 2013-07-25 16:04:10 ....A 13008 Virusshare.00075/Trojan.Win32.FakeAV.ckxo-49b3856b102290dd163356523f1dc04fdfef5ae671aa22da222e071d91189563 2013-07-25 10:56:08 ....A 432640 Virusshare.00075/Trojan.Win32.FakeAV.ckxo-7f0bf76c5b7beca1f70a23062b5911b1b7dd375438a888224ba359fad4c98712 2013-07-24 05:38:50 ....A 220051 Virusshare.00075/Trojan.Win32.FakeAV.ckxo-826f8f8b6ca0fc3193dd889513be7f32a06de43790baae14411b48f565001847 2013-07-25 01:04:12 ....A 432640 Virusshare.00075/Trojan.Win32.FakeAV.ckxo-85974952a8c90ac229f258b2c7fa6a957bfdc136693fce1a0e977a52d8b08bf3 2013-07-24 19:58:46 ....A 433664 Virusshare.00075/Trojan.Win32.FakeAV.clgq-1f4f938b0157159163b42972b9e60bade3d9dcb7394b604c1845c01d58d3cb77 2013-07-25 15:38:26 ....A 437248 Virusshare.00075/Trojan.Win32.FakeAV.clgq-578f340137f7ad34c48d3795448413b5e8c3cc7637baae341f256291ba2ca850 2013-07-25 09:50:18 ....A 438272 Virusshare.00075/Trojan.Win32.FakeAV.clgq-5fde029b138ae06de434c8f4840395688028093a5253f685b88874d5fde5c687 2013-07-24 06:20:24 ....A 437248 Virusshare.00075/Trojan.Win32.FakeAV.clgq-6cb2bb90e6a4462a06bea657386eb33009d7d97da4c537a37853516c9bf6a73c 2013-07-25 09:23:38 ....A 196142 Virusshare.00075/Trojan.Win32.FakeAV.clgq-6e3ada2aa741c7e23aaa52f2b3f6055b3dccda3da1b3156e291b40de8ffe0d15 2013-07-24 02:15:30 ....A 437248 Virusshare.00075/Trojan.Win32.FakeAV.clgq-7a35ca6ff33b4c0013d03f0d8e8aca673529bc5b31613f8f103f65e7badea1e9 2013-07-25 14:11:38 ....A 1859601 Virusshare.00075/Trojan.Win32.FakeAV.clkn-2946b1d69fe263bbea223cf910b66be2bf852ea2c96a3a177c0e5b62bc932732 2013-07-24 21:18:32 ....A 357933 Virusshare.00075/Trojan.Win32.FakeAV.clqf-48baca1799aa80b6326649bb18943079282f908ba0f63a9f1138df4be8650843 2013-07-24 15:04:26 ....A 359936 Virusshare.00075/Trojan.Win32.FakeAV.clqf-696e2b9be110faa19f566f1c2824cd952a3a895bca9cf2be9d5c02bec484d340 2013-07-24 04:28:24 ....A 358400 Virusshare.00075/Trojan.Win32.FakeAV.clqf-69b486bfd775d5495c382d09ae7083dd7111894735f4041852a0b1255b259d05 2013-07-24 06:50:56 ....A 358400 Virusshare.00075/Trojan.Win32.FakeAV.clqf-78d732a49f178098413f1882f7925c05deae780837eddaf573e675b33162e76f 2013-07-25 08:31:30 ....A 358400 Virusshare.00075/Trojan.Win32.FakeAV.clqf-7ee2e5a84b3262d2a7796253ad342c025ef8e5d675dc3f9d5dfac03db84bdca0 2013-07-24 17:58:02 ....A 359936 Virusshare.00075/Trojan.Win32.FakeAV.clqf-86b200f37a7b8461c682f75643282d164f2280d50e0d882bbd6414680b10c7af 2013-07-25 11:07:20 ....A 359936 Virusshare.00075/Trojan.Win32.FakeAV.clqf-8cbd50b1d62da0f69087ce314164168edef58b40970eeadb5a374943efafbe15 2013-07-24 08:17:36 ....A 470016 Virusshare.00075/Trojan.Win32.FakeAV.clrn-2f32ceac18305c2a9d0ba1beb6be6e0108d3a1d81d3557f226a0f5ddf042d0ae 2013-07-23 22:37:04 ....A 206383 Virusshare.00075/Trojan.Win32.FakeAV.clrn-3bdd66b0a99d8f7bf5344ee907e53ce1b7927af5a99a3e8ea38e5d7fd69078a3 2013-07-24 09:49:04 ....A 466432 Virusshare.00075/Trojan.Win32.FakeAV.clrn-4ae9f7cd79f9a80d558c44e33da090dd9a625691b640d6ad9c4b7b92744b670d 2013-07-24 08:52:20 ....A 466944 Virusshare.00075/Trojan.Win32.FakeAV.clrn-66950f6fa704f9065e5c000e9c48434cc798effd07d9ffb84d3786c3a6892ed4 2013-07-25 16:13:30 ....A 466944 Virusshare.00075/Trojan.Win32.FakeAV.clrn-66eeee3f723a6989ef00a2ef8a27d521047e573592252b60f82353bd6eea2c8a 2013-07-25 05:23:34 ....A 466944 Virusshare.00075/Trojan.Win32.FakeAV.clrn-7720e748a6a75dcfd35d36dcbe4c3f0a42120ee8a337020a0051c1fbf78baa47 2013-07-24 17:54:18 ....A 344064 Virusshare.00075/Trojan.Win32.FakeAV.cmcs-3dc087a99a866d1b5fcd1d97c8bf924cafc91229d873d4fce5f31bcda4d08e90 2013-07-24 20:51:02 ....A 344064 Virusshare.00075/Trojan.Win32.FakeAV.cmcs-3fd22b07152fb3f0b01c7c8f2fabcecc0c5d8750b57cb88f2ec8d7e4e93b1bca 2013-07-25 14:42:06 ....A 344064 Virusshare.00075/Trojan.Win32.FakeAV.cmcs-4d4d8c30053c44e95ba5f3fa517889edb7cc996eeef7140ace8e58c667eee877 2013-07-24 18:32:10 ....A 339968 Virusshare.00075/Trojan.Win32.FakeAV.cmcs-58a54bfcc90f64a4c68d9ccc55d8e09ffc9ee08a1d0af602b717f0d540945463 2013-07-24 01:28:44 ....A 335872 Virusshare.00075/Trojan.Win32.FakeAV.cmcs-5c761e860c6852a04cf9bc1016eee2aedf2b30a356c5bcb27b364e8cca539b61 2013-07-25 15:53:24 ....A 343147 Virusshare.00075/Trojan.Win32.FakeAV.cmcs-66242f928e88405aee8c5d0764b845e88c51109e9429d8d1c5b5655515076f8b 2013-07-25 10:29:54 ....A 339968 Virusshare.00075/Trojan.Win32.FakeAV.cmcs-8ce951680492da6a715b6c5eabdfa79880f8e4866618e11971435f5faa7daaf8 2013-07-24 09:42:18 ....A 105984 Virusshare.00075/Trojan.Win32.FakeAV.cmdf-4957a43a4dd8d0581ac044dc5c37117dfa7afd30c712a03cd2f287c5b09d417b 2013-07-25 01:36:24 ....A 104960 Virusshare.00075/Trojan.Win32.FakeAV.cmdf-88a1a3c6809d64a1eea0660d46b6d1dc766d9f054d134220ddbc54799a207877 2013-07-25 12:36:08 ....A 393728 Virusshare.00075/Trojan.Win32.FakeAV.cmyc-1eba6bc1a9ca6cff5e4203a8e9792f48265959ae7d99f04dacbf07e9ece5711a 2013-07-25 07:43:40 ....A 393728 Virusshare.00075/Trojan.Win32.FakeAV.cmyc-4ff642b994aa32edbd6fd08f667b6d68ab433a95f41a559c2281523c06053eb7 2013-07-24 01:02:06 ....A 393728 Virusshare.00075/Trojan.Win32.FakeAV.cmyc-764370dc4ab19a2d6ec4a9bba63ad5022bf2a746de8225032050282292204371 2013-07-25 13:37:56 ....A 393728 Virusshare.00075/Trojan.Win32.FakeAV.cmyc-881842b4016fa0a8817f4a0f0b77a357c4cf772c02ca646ad5722a59176ea87d 2013-07-24 10:16:00 ....A 398848 Virusshare.00075/Trojan.Win32.FakeAV.cniy-664557b350423d5c9a0404f737e6f856c7fe95b1486301507dc56e25d7c62526 2013-07-23 23:19:34 ....A 398848 Virusshare.00075/Trojan.Win32.FakeAV.cniy-6c434feb2941507f75dec425e0b77546d53d0523048b53250772c96a7754d9f4 2013-07-24 19:07:00 ....A 397312 Virusshare.00075/Trojan.Win32.FakeAV.cnwx-46d689a2f3996df5b79880c107c2e758e96d9ca042f275fe4712230a380561cc 2013-07-25 02:06:42 ....A 397312 Virusshare.00075/Trojan.Win32.FakeAV.cnwx-47fd057348c6bf265b311ac84733117912c00593f8a9f904c1aea035817654c3 2013-07-24 01:12:52 ....A 397312 Virusshare.00075/Trojan.Win32.FakeAV.cnwx-49870b2b405c097dc3043c1c351c8d39e9ce8393420e8e05f1aae974407e7474 2013-07-24 02:37:24 ....A 397312 Virusshare.00075/Trojan.Win32.FakeAV.cnwx-4995e4b19c212cfbd4992b02fd47972b6f83f0b15eddc6ec6f10cfae737ecfe0 2013-07-24 14:31:56 ....A 397312 Virusshare.00075/Trojan.Win32.FakeAV.cnwx-5ec4e0a2b26b174ccdde06e42a58e11b7d8dd458dedb7c905f88f49b4b64798c 2013-07-24 11:58:52 ....A 348160 Virusshare.00075/Trojan.Win32.FakeAV.cnzo-3d642e82303babb6191a8f5543307efe4aa4132c3238db07982cbb4a499332df 2013-07-25 11:22:04 ....A 652288 Virusshare.00075/Trojan.Win32.FakeAV.cnzo-4a94aabcae9049fa83a07e98191defb27944b49869eda61d8c170b59656c4106 2013-07-24 02:23:48 ....A 652288 Virusshare.00075/Trojan.Win32.FakeAV.cnzo-4ca1a6d72778c2d6b06b8bdaaac00ba364645599fe50d0113b700c7f23f98205 2013-07-24 15:38:16 ....A 348160 Virusshare.00075/Trojan.Win32.FakeAV.cnzo-4d1d2314935eb119d36d5426aa126ed557fc87c998a9bd0c7243a1fd5ff20c74 2013-07-25 13:07:22 ....A 348160 Virusshare.00075/Trojan.Win32.FakeAV.cnzo-581d1a1370b1fbb773abec26ecc69b35f73cac2b1607aa28c6148a990f5f62a0 2013-07-25 14:48:10 ....A 652288 Virusshare.00075/Trojan.Win32.FakeAV.cnzo-6c1667788ff872c0a0110422167a89320c00c5ec641ffb4301944febc0e17070 2013-07-25 13:43:20 ....A 652288 Virusshare.00075/Trojan.Win32.FakeAV.cnzo-893ebf34f931143dc69b069fa333cdd72959a0001ff8c3c09fce12ade9956b70 2013-07-25 15:33:12 ....A 32582 Virusshare.00075/Trojan.Win32.FakeAV.cnzo-8aea0460c2e7531f7712e898e865cdda7895e0824e52036b91151268a5ea6aca 2013-07-24 22:58:44 ....A 371200 Virusshare.00075/Trojan.Win32.FakeAV.cqqg-27d0e09665c42883fb2d40a32d50478cd0b08d3e442143fd3eb508d4b1f83306 2013-07-25 00:06:32 ....A 371200 Virusshare.00075/Trojan.Win32.FakeAV.cqqg-57ceeef758782819b7d31860df4c0f9e60e204f2577a0adbff171f4aa76bef2b 2013-07-25 08:20:58 ....A 371200 Virusshare.00075/Trojan.Win32.FakeAV.cqqg-6dcff6a5ab06f1468ca4e7a9a48920fcb5f52884f6d6ee8eefb3fb87c9198add 2013-07-25 01:08:06 ....A 310550 Virusshare.00075/Trojan.Win32.FakeAV.cqqh-5d15d4394bff374e9eecec82d93fb087227797253cee20d1a75ee0dc738233aa 2013-07-25 07:48:24 ....A 549888 Virusshare.00075/Trojan.Win32.FakeAV.craf-8d641847741a72e04ce7c32b4e8c9da33a23ee47cba76128e6cf09f2708058cf 2013-07-24 21:24:48 ....A 128512 Virusshare.00075/Trojan.Win32.FakeAV.csip-4ef6b799c8a6ccd6d525696d44b8d4da8e4e15da2475c6572709b7c25ece50d2 2013-07-25 00:11:38 ....A 215040 Virusshare.00075/Trojan.Win32.FakeAV.csiy-490640de8d10ac14b4b64597fe9f39a2096ecb2962e9fc8697a9bc3d7980063d 2013-07-24 20:10:58 ....A 215040 Virusshare.00075/Trojan.Win32.FakeAV.csiy-58781926259f107a8ce6c5996783a6068764543cf8f0687ca604047b4252e167 2013-07-24 13:16:50 ....A 215040 Virusshare.00075/Trojan.Win32.FakeAV.csiy-81a421d5b4a5b6fb2743fe739b8546e8e42510983c9bc3ae6c886464ab325df4 2013-07-25 12:57:06 ....A 215040 Virusshare.00075/Trojan.Win32.FakeAV.csiy-8978e4d95bd8250febaf98d3ebb76453f0286f4efe223675f0c1cd5b12b83a49 2013-07-24 07:05:06 ....A 335872 Virusshare.00075/Trojan.Win32.FakeAV.cskx-5f5a2bfe829457bd90e06e114c6ae1860104fa037da6b08002196c527c747986 2013-07-24 08:59:56 ....A 61701 Virusshare.00075/Trojan.Win32.FakeAV.cspk-3b36f41ffade6f08e584571c1702fc12127863c2b3afd4f038ba34de38c49359 2013-07-25 12:10:32 ....A 348160 Virusshare.00075/Trojan.Win32.FakeAV.csrw-577594ab59d8c7e0745b1692cbeca20cc80d7d470f6baf5d2bb8f5c0c165f9f2 2013-07-24 04:04:04 ....A 453120 Virusshare.00075/Trojan.Win32.FakeAV.csvl-2a0e94b781105554187b5f2844b522ca711a7738afd1237cdd9563a2e7d2759e 2013-07-24 14:37:12 ....A 453120 Virusshare.00075/Trojan.Win32.FakeAV.csvl-2a7766eb7fcf75042c38b92ae56ca383528556865214bd11a0b1f85ec68b7d10 2013-07-25 11:41:56 ....A 453120 Virusshare.00075/Trojan.Win32.FakeAV.csvl-39509623d5e385ddefa1e6862753da7cf13af1e96e71da0f31103505a5b99bf9 2013-07-24 19:45:46 ....A 453120 Virusshare.00075/Trojan.Win32.FakeAV.csvl-4900aa31210f263afb8a671a22ec8b12c76b7a44060d5c95a4938ceaea348f36 2013-07-24 13:49:04 ....A 453120 Virusshare.00075/Trojan.Win32.FakeAV.csvl-4af495c43773387c57f1cf0faaf6085d73f6d95f117a58f77b6c9ee5317444d7 2013-07-25 06:09:58 ....A 453120 Virusshare.00075/Trojan.Win32.FakeAV.csvl-5678da24dd30cec14f7b16c19f3aebe578a3059b4ae7545035bdac29b394de1b 2013-07-25 00:44:26 ....A 453120 Virusshare.00075/Trojan.Win32.FakeAV.csvl-5af41c64bf926ae63640f694d2f8de05dd7ad2c8e33fe89360426bb864d4d254 2013-07-25 01:05:08 ....A 453120 Virusshare.00075/Trojan.Win32.FakeAV.csvl-5cbc153638f50da3d09bdab2c179975edf9c6e9e535de880f5c86d1b5887d142 2013-07-25 07:46:30 ....A 453120 Virusshare.00075/Trojan.Win32.FakeAV.csvl-5fba8e0eed093069d74bcd28e6944d581a05812bc0de6a9c12b192486bd4dacb 2013-07-24 07:25:34 ....A 453120 Virusshare.00075/Trojan.Win32.FakeAV.csvl-6a2100f4539b95ea267d945989fe604fdf713b3bf05f31814de1bbec61f26a17 2013-07-25 09:21:14 ....A 453120 Virusshare.00075/Trojan.Win32.FakeAV.csvl-6d841d35daae434b9645ade77afa502030ba3039c9abaa033ea224b3e545764b 2013-07-25 09:22:52 ....A 453120 Virusshare.00075/Trojan.Win32.FakeAV.csvl-6e451f5c835df6cfd276de52f2a44cdc9e3c6c438f23c3606c2bc1369e6107ea 2013-07-25 02:01:48 ....A 453120 Virusshare.00075/Trojan.Win32.FakeAV.csvl-784fea1523bbe5622ebbe43c4cda27fc04e1915cbe6ddf1f8f5fc8e6b7485305 2013-07-24 02:17:46 ....A 453120 Virusshare.00075/Trojan.Win32.FakeAV.csvl-78d4615a6f5bf368d3bff676512f76447c0c8e7a87969d8c7c6fc9e9dbee801a 2013-07-24 07:32:22 ....A 453120 Virusshare.00075/Trojan.Win32.FakeAV.csvl-7a6a0f18b8285175ab9705acde0e55e95c712994340afa8f8a00464eef2b3450 2013-07-25 10:40:28 ....A 453120 Virusshare.00075/Trojan.Win32.FakeAV.csvl-7e35136d7e362f9cba3a52d730754f1eb0426d571c8d7e911116aec0ed6aa2aa 2013-07-25 13:18:14 ....A 453120 Virusshare.00075/Trojan.Win32.FakeAV.csvl-7f1f869bcde9248276befa7e9be0e0f4bfb8c101ae2bb253794b7ba4138acbdb 2013-07-24 08:18:54 ....A 453120 Virusshare.00075/Trojan.Win32.FakeAV.csvl-8974cd5e6932a25c3f0b3ab5d4b46637fb5747654909630a0a17f47e6c273886 2013-07-25 16:05:16 ....A 453120 Virusshare.00075/Trojan.Win32.FakeAV.csvl-8a45349bc5700cee927581a18154c673a300463147eae9dc1f4b7fd7d99e0a97 2013-07-25 11:21:40 ....A 453120 Virusshare.00075/Trojan.Win32.FakeAV.csvl-8ca5383e34a52462f5fd0d3a59a67b800b17e470939966dc0f8a4e97d0b491f2 2013-07-24 08:53:04 ....A 496640 Virusshare.00075/Trojan.Win32.FakeAV.csvq-852a0f5866c216390b8be128f1be6b34873165c620ccab392a971824672f6f36 2013-07-24 19:21:28 ....A 217600 Virusshare.00075/Trojan.Win32.FakeAV.ctaj-1eb96c99d35e372f3e31633869896866cad3d8f6c1ef79306213a87a51739045 2013-07-25 07:56:32 ....A 217600 Virusshare.00075/Trojan.Win32.FakeAV.ctaj-5f6805a292ebaa36015ac6a218136e2aef337784e4ebbd17e1f09a3a916a2d51 2013-07-25 00:25:28 ....A 175616 Virusshare.00075/Trojan.Win32.FakeAV.ctbz-752c2ff53cbdb3733cf865ca8f40bd0a31b64fe14d7245b60de5db202445cf50 2013-07-25 08:38:12 ....A 149504 Virusshare.00075/Trojan.Win32.FakeAV.ctbz-8cb533face57f382ce7af63b560726eb67c4d5e823af23a762d0bccf193a8cea 2013-07-24 17:17:18 ....A 15688 Virusshare.00075/Trojan.Win32.FakeAV.cttk-38bb2b0882a12bc30e45385d5a9ff498c5a26ee7c938af792283bd53e4ee42e4 2013-07-25 08:06:04 ....A 228352 Virusshare.00075/Trojan.Win32.FakeAV.cubv-8d7fee325995f429814f8b1fdfa8b622e5a2a86616d5a4366ffc1013391119cf 2013-07-25 09:52:50 ....A 233886 Virusshare.00075/Trojan.Win32.FakeAV.cuer-4fc07097bd143ff7eb2ed6ee65fb55a912f8936e8497ab6b1d5a1478143f02f9 2013-07-25 11:15:32 ....A 227328 Virusshare.00075/Trojan.Win32.FakeAV.cuev-58cdd4e3223b3710c8689112b4eeb2d840ca64bad0834a31c43a18d7f815b9ab 2013-07-25 01:18:12 ....A 226816 Virusshare.00075/Trojan.Win32.FakeAV.cuev-64b0e9a36726568b7adece8a7503ddeaad6506e44b7373632c3fd142b1bd6f20 2013-07-24 18:35:18 ....A 433664 Virusshare.00075/Trojan.Win32.FakeAV.cuev-6956a057a9ddc93a71473110029c5b6d55fb0eaf4a3242e2a3c6dbaa36d4b790 2013-07-23 22:42:22 ....A 433664 Virusshare.00075/Trojan.Win32.FakeAV.cuev-7591b58925cb7bf1a2b9bd46cc386289bda7057fa3fb93dc0ebfdc938040fe3c 2013-07-24 22:16:00 ....A 217088 Virusshare.00075/Trojan.Win32.FakeAV.cuev-8b2c4cc3fab3a59ffd4d70554ccf1a1bd3e4367e73a1d21a3e5ae0a7c8d4f0b2 2013-07-25 13:00:44 ....A 234982 Virusshare.00075/Trojan.Win32.FakeAV.cuio-49ae10d954b32d4150993ec165801dc49ae0bba99334ebe47a5ae13fd2fe8460 2013-07-24 08:57:42 ....A 234422 Virusshare.00075/Trojan.Win32.FakeAV.cuio-7cd4300974f47990ac09755049d0f02766f074dcffe1ac06705826ad3574a5c6 2013-07-25 11:07:42 ....A 237354 Virusshare.00075/Trojan.Win32.FakeAV.cvjp-6dd0e67454bf0dbe38aaad7a245d75bdd54cae8b6ddece61c0644c3e3c1fa211 2013-07-24 07:17:28 ....A 1729880 Virusshare.00075/Trojan.Win32.FakeAV.cvmd-3adb89f5a007d473ba2097fb7759e650a80cac5d91567169eca6b1004d8eccb9 2013-07-24 12:59:44 ....A 155136 Virusshare.00075/Trojan.Win32.FakeAV.cvup-2be61743fc5dea06f762eda8ff3031d4fd183354ec3be806fbf84d9f73f0179c 2013-07-24 00:49:54 ....A 157696 Virusshare.00075/Trojan.Win32.FakeAV.cvup-2dbfef5d79df85cb4730b01092252fefa0bf54a538f5f3e238d74d7540d98a86 2013-07-24 03:13:24 ....A 212480 Virusshare.00075/Trojan.Win32.FakeAV.cvup-786e58f31652646a1139a1038e8d717b20f17ab7b8783b6b3d64eaf93de595cc 2013-07-25 09:50:44 ....A 155136 Virusshare.00075/Trojan.Win32.FakeAV.cvup-8ca63f4ae3a0e19ad2992554abe3bff978362280fdde909e0e9fce061cf86f46 2013-07-24 00:05:44 ....A 236559 Virusshare.00075/Trojan.Win32.FakeAV.cvve-2af89b809e179a32081e3abbefce35221bd93ece77e419a718e7ab2769345edf 2013-07-24 23:51:06 ....A 237394 Virusshare.00075/Trojan.Win32.FakeAV.cwdh-7609d59b23d75197d834ee88b1f23481cf671f3f5d903749a2e8fd2a9afda6cc 2013-07-25 01:12:34 ....A 144013 Virusshare.00075/Trojan.Win32.FakeAV.cwih-2e702d963bd9153dd2d43a08750700161b1d20e6761ba4779e715478d0c66de3 2013-07-23 22:06:12 ....A 144017 Virusshare.00075/Trojan.Win32.FakeAV.cwih-2ea8e3c13db98e67a56721799d4cdf106d2c5d5e7e9f38203d7addc55d24a906 2013-07-24 03:06:14 ....A 120596 Virusshare.00075/Trojan.Win32.FakeAV.cwih-3f9d7a21f2c5b5cd591004aeca09e00fc848213b4ffbdd054530a79f71ef1014 2013-07-25 00:50:06 ....A 144009 Virusshare.00075/Trojan.Win32.FakeAV.cwih-48134f561d69b76b2134e64365af2389dcabcda0b012603ae673194f5fc1154a 2013-07-24 18:24:02 ....A 144013 Virusshare.00075/Trojan.Win32.FakeAV.cwih-49c4e75451499a182aeb10a47b546e8a495b066f610ab295e1212eda4c80ccbd 2013-07-24 14:02:24 ....A 144005 Virusshare.00075/Trojan.Win32.FakeAV.cwih-5d181d016c59ee1d136ead9e20ff7b3c43d391025a9a5a81940b7788d4da7ec8 2013-07-25 01:23:48 ....A 144000 Virusshare.00075/Trojan.Win32.FakeAV.cwih-686d673c0a72cfee8f01a3b9ac6894383f42d08f9cd2562e99470614e5aed619 2013-07-25 12:38:56 ....A 344064 Virusshare.00075/Trojan.Win32.FakeAV.cwiq-5b52be8be6b5833850c8a146caa4727d08c0202c976c6c75ad9b2b330e9799b3 2013-07-22 14:47:06 ....A 348160 Virusshare.00075/Trojan.Win32.FakeAV.cwjv-5d8c3bc322b25235e913026b1e9a8abfd58b9d13ebaf647a2f7f338d1fde5edd 2013-07-24 13:54:48 ....A 213504 Virusshare.00075/Trojan.Win32.FakeAV.cwlr-2e0700a81d99d1cf30a3812c2ad479680fd256d42a7897514c0c55d5e9e22195 2013-07-24 11:22:02 ....A 14863 Virusshare.00075/Trojan.Win32.FakeAV.cwlr-698dd5372dcfe24e8cacb4ecea02620a76ea2b37c8027ef10a92c628ad6c5dd4 2013-07-23 22:09:42 ....A 174080 Virusshare.00075/Trojan.Win32.FakeAV.cwlr-78cc0b3846582aaa63732ca0e17ee7abcef08ceec45bc967d1483bcf96be7da3 2013-07-24 09:09:16 ....A 210944 Virusshare.00075/Trojan.Win32.FakeAV.cwlr-847fb7b0ff7e041855c1aa086933a571c0641b40e286992d64d2aa4f1920b7f5 2013-07-24 06:15:44 ....A 174080 Virusshare.00075/Trojan.Win32.FakeAV.cwlr-8893a24de2df0fc261a50797a23ce3816a335e5ccceb1b38710aa0b05b1e6e44 2013-07-24 14:30:08 ....A 459776 Virusshare.00075/Trojan.Win32.FakeAV.cwte-38608a75ec8cf5f882f649f688205668dd9fb8aa411f1264119de7b4c60fe3ac 2013-07-24 01:50:16 ....A 182784 Virusshare.00075/Trojan.Win32.FakeAV.cwxz-76c94fd2bee9b7d911a45e0898013fa244a80b08ff8779425287046c7449d361 2013-07-24 20:58:24 ....A 53081 Virusshare.00075/Trojan.Win32.FakeAV.cwys-776730a3108e5b6284437be8a68906f36c45b3d65e38a0ca33602c0f65fe6654 2013-07-25 10:08:30 ....A 211716 Virusshare.00075/Trojan.Win32.FakeAV.cwys-8d472f080f8ea266d7bbbbb54948e473c9f3f1ce48359f723c2d57eadc2e6a67 2013-07-23 22:04:28 ....A 234365 Virusshare.00075/Trojan.Win32.FakeAV.cxpc-5a9b2bfb0bce2524ced1a3b29348b4210ae3c506a426f1d6db06bd1c3d623005 2013-07-24 10:06:38 ....A 236080 Virusshare.00075/Trojan.Win32.FakeAV.cxpc-8789040fb5af650e384d262384fa9916c5999fcbb899f14c53ea5653fc0ec5cf 2013-07-24 19:00:22 ....A 235365 Virusshare.00075/Trojan.Win32.FakeAV.cxpc-89ee96c6a782a3b75e163f76600191d9b8f00d970353a2b883025b08fc4becbc 2013-07-24 13:43:12 ....A 652288 Virusshare.00075/Trojan.Win32.FakeAV.cxqk-1f7d45f298b8b42c8221148f24689a7e991a108ccf0f542297c09974484301b8 2013-07-25 11:52:54 ....A 652288 Virusshare.00075/Trojan.Win32.FakeAV.cxqk-279bce41793bb3c6e8028ba7f632048c44e65af358b702eae8c56b0684f92a83 2013-07-25 00:04:42 ....A 18944 Virusshare.00075/Trojan.Win32.FakeAV.cxqk-28a317a5caf070d6cd2fc6a7103097756437144827a2f7b1d881b79efaea63bf 2013-07-24 06:47:40 ....A 66781 Virusshare.00075/Trojan.Win32.FakeAV.cxqk-2d1b38842a1e9a012f7682ee01b8f289e28365d87063349c38de10f0d0be9623 2013-07-24 13:03:08 ....A 92293 Virusshare.00075/Trojan.Win32.FakeAV.cxqk-385c4e2686a83aeb0f572d1da9555e836caac2e4c137005c363ec0b7971b9d62 2013-07-25 11:19:00 ....A 18944 Virusshare.00075/Trojan.Win32.FakeAV.cxqk-4f7606d11e68cf4e530550842c0a57a1906ef1f9063249abb8bf8bc161af1616 2013-07-25 07:51:44 ....A 92549 Virusshare.00075/Trojan.Win32.FakeAV.cxqk-65f078378a8258b001b919ff3a65b58828c5b937463f18f7423f7445f6c8dfc0 2013-07-25 06:06:52 ....A 215040 Virusshare.00075/Trojan.Win32.FakeAV.cxqk-681a596204eae0786a6562df0b968fe5117ac8a87bc05a22dbfbb5be054c75a4 2013-07-25 06:27:36 ....A 67189 Virusshare.00075/Trojan.Win32.FakeAV.cxqk-830707c355ad399810343f3cdea0542b73d89eb636a138a328f502abd0f3214f 2013-07-25 02:06:44 ....A 652288 Virusshare.00075/Trojan.Win32.FakeAV.cxqk-8617ce12cdf0575ad01e1cb9912d56c7c0120af6a3c78f6a44c1a29ffeb52129 2013-07-25 07:02:04 ....A 91436 Virusshare.00075/Trojan.Win32.FakeAV.cxqk-8a214272b96b0a78fa551fd7d35b1b409766cef1678021af12db687f07724227 2013-07-24 08:49:10 ....A 86741 Virusshare.00075/Trojan.Win32.FakeAV.cxqk-8a6b901c26a7f906ac980048ab359f092a302f32aa40902d4ec5f850a9ebb93a 2013-07-25 00:54:56 ....A 246784 Virusshare.00075/Trojan.Win32.FakeAV.cxsa-4ae693096891cf8c9a3882cdc92bd1333c6fc38eec0e9d8b4e2119be23c3e850 2013-07-25 15:35:00 ....A 157184 Virusshare.00075/Trojan.Win32.FakeAV.cyai-4c31b46df7cdfbbe945a87bd3cf47359632869358a6582910d91eb44fffd59a8 2013-07-24 19:10:00 ....A 201728 Virusshare.00075/Trojan.Win32.FakeAV.cyil-5b09afaf247b080203b76445f17419df18c53f592b13b3effc809a699a0e8db7 2013-07-24 18:16:48 ....A 258048 Virusshare.00075/Trojan.Win32.FakeAV.cyil-67f4772148a428cd36ded8fd5aba01dbdcb769c1d9e71830c71d1879c6f7bfab 2013-07-24 20:10:42 ....A 8192 Virusshare.00075/Trojan.Win32.FakeAV.cyxr-5d351ac5ed1eca6f2db4ead11ebe8e0e44c2fa50d8f80b1e3b468e7661f8ecbb 2013-07-24 21:57:52 ....A 347136 Virusshare.00075/Trojan.Win32.FakeAV.czdm-3ab17790700b1d9927b8b7d44711401d6fcae5edba30be2d94d8cff525b96432 2013-07-25 09:49:04 ....A 347136 Virusshare.00075/Trojan.Win32.FakeAV.czdm-5f63878edfbd621ac776c410fde8767dad0d025065deea387f0d855c8ced2640 2013-07-24 23:46:30 ....A 347136 Virusshare.00075/Trojan.Win32.FakeAV.czdm-6b8f3795e6052743d0de592c034c14a8171c84e5aada0e59d73f1a33c4739b2a 2013-07-25 01:06:14 ....A 347136 Virusshare.00075/Trojan.Win32.FakeAV.czdm-7c97a56b9265ffc7f58583164549176f5f009a613c2c368d04b020909cdec647 2013-07-24 14:36:34 ....A 193536 Virusshare.00075/Trojan.Win32.FakeAV.czee-2d4a565efbd5868a581e756f3e7fbf33af24a82681ba427f229a20cee82b0cc1 2013-07-25 09:07:02 ....A 86876 Virusshare.00075/Trojan.Win32.FakeAV.czee-8d6be0ac90ed30b29ae74b8f24bd225704d47c47c241b94994bd829951bc4399 2013-07-24 23:15:24 ....A 184320 Virusshare.00075/Trojan.Win32.FakeAV.czub-5e4168792bdc0b253aa414fecfb9c9d5218df5e201d5da75a0343d130e15afd7 2013-07-25 04:13:14 ....A 191488 Virusshare.00075/Trojan.Win32.FakeAV.czub-65f9c053bb250101293fc1c6ad4574ff3b8d42cb0ca434998e07ac97dba316bb 2013-07-24 22:51:14 ....A 183808 Virusshare.00075/Trojan.Win32.FakeAV.czub-78e18516ec74c6e14719f3ae2852921512e9895b28bd865ad48392ce2381395c 2013-07-25 00:56:32 ....A 16578 Virusshare.00075/Trojan.Win32.FakeAV.czvb-1f9c4f02a052d34a058ceba36132d8a730b1abf78600a5248c4010e1281b78cd 2013-07-24 17:11:58 ....A 137181 Virusshare.00075/Trojan.Win32.FakeAV.czvb-28f54bb7acdd66e08740309b723d137618c926470718d1386fee5a430105ca0b 2013-07-24 10:36:08 ....A 212384 Virusshare.00075/Trojan.Win32.FakeAV.czvb-3a0a567c3dd0e08c65c9e74907ebf93f2f309712becce1364ff8b13fe71a3fb2 2013-07-25 16:04:16 ....A 215089 Virusshare.00075/Trojan.Win32.FakeAV.czvb-3c592bbe4836392e2a4a3e8ae91f144dbde053c98ffa90c297825583f2a12b7f 2013-07-24 11:50:20 ....A 131533 Virusshare.00075/Trojan.Win32.FakeAV.czvb-47c6d1fb3e746c2b2d0458b427843aa2555c8c1163055881319de0ec29b16bf4 2013-07-24 14:45:06 ....A 93409 Virusshare.00075/Trojan.Win32.FakeAV.czvb-4ceb0149f5c48c7c7702e6af82faa77d554e55eeb41eb295390aae59fd93c10f 2013-07-25 00:15:46 ....A 213124 Virusshare.00075/Trojan.Win32.FakeAV.czvb-4d2a5ad5d16ab19ba69a3e778daf7ba0d2cc2e4c69647cdb89190b1b787e363a 2013-07-24 11:47:40 ....A 210982 Virusshare.00075/Trojan.Win32.FakeAV.czvb-57710d05a32527f27c50e646f79f3ba412cbf8af44faa6dd7c97d283b1694449 2013-07-23 23:27:44 ....A 94775 Virusshare.00075/Trojan.Win32.FakeAV.czvb-5b07659a027098762811cc62feddf2ed2e1691eac552034447633fa56d2a06ca 2013-07-24 09:04:34 ....A 213219 Virusshare.00075/Trojan.Win32.FakeAV.czvb-66b34878c21749c0a715dd7ff41a9bc44cb1e589a7c3868f2e5866b146ba967b 2013-07-24 20:08:30 ....A 267776 Virusshare.00075/Trojan.Win32.FakeAV.dafe-39c2a47c40b5f5183ea773c20db673ad93460a04a579b89bcbd9145fd936202e 2013-07-25 11:49:48 ....A 228352 Virusshare.00075/Trojan.Win32.FakeAV.dafe-4d8263046dcd37b88205c5cb8aaf324d41fac22eb04847c2b06f363685b270fc 2013-07-25 00:10:58 ....A 214822 Virusshare.00075/Trojan.Win32.FakeAV.dank-5c03661d065ea49d6b18fc6d050e56c78dcd9268e3bd18d35fc9d17eeb112fde 2013-07-24 20:50:56 ....A 284160 Virusshare.00075/Trojan.Win32.FakeAV.danx-4e304e0c725697770be9ee316cf0a2c1ea2c733ff877b46808c72981ee3e6ff7 2013-07-24 20:12:56 ....A 284160 Virusshare.00075/Trojan.Win32.FakeAV.danx-6807cb1b2af6d19c00f149ae5db730a6070fae09055d1c8fd9d895a55b67361e 2013-07-24 15:06:56 ....A 265216 Virusshare.00075/Trojan.Win32.FakeAV.danx-7958cec3e37155abf08e6bd3f3edb961c69b912e3d2146ad1c6497af9e14b011 2013-07-23 23:57:56 ....A 251392 Virusshare.00075/Trojan.Win32.FakeAV.danx-7c87a2f45e937b6f8aeaeea28e91ec5d70be2479d09ef4878f69b17dd213be4e 2013-07-25 08:41:04 ....A 222720 Virusshare.00075/Trojan.Win32.FakeAV.danx-7eeb6a31f8e708f8820b96c24c2d426d56e7b55aa30557e64348117c015dee7b 2013-07-25 07:00:00 ....A 271872 Virusshare.00075/Trojan.Win32.FakeAV.daoh-87fc2f33a87d5c0c0007eadabf0c1f73fe1fc7e9d3615f0cf245cf58dd65444a 2013-07-24 20:24:38 ....A 192512 Virusshare.00075/Trojan.Win32.FakeAV.daoj-657c3489f619d8d0af4696177e605154ec836944f201e5c8a65121e2330c86e0 2013-07-24 09:00:02 ....A 419840 Virusshare.00075/Trojan.Win32.FakeAV.daok-2a9fd5ee02aa4c5792a8b750106fb8beaf2400b9e4eccef85cb7dc6ea73166f6 2013-07-24 06:42:36 ....A 256000 Virusshare.00075/Trojan.Win32.FakeAV.daok-78d07cef33f6f95e1e2fddf3de4ce2b7bb6aaf4ec982d47a8a0cf438145089be 2013-07-25 13:22:22 ....A 204800 Virusshare.00075/Trojan.Win32.FakeAV.daol-689d2bd32ff7fac689388d5b4d498d6414c0ba29f37b33b35ac7e055d02101ca 2013-07-25 09:27:16 ....A 192512 Virusshare.00075/Trojan.Win32.FakeAV.daon-2fc66bd9cb68a02575e91bd8cab718a410619e85340930541b393e1f164bc0cf 2013-07-24 15:35:34 ....A 192512 Virusshare.00075/Trojan.Win32.FakeAV.daou-597e9d6888767a4dc1abb0f2b47e0d54deef441786b432dfe331dfa36705293e 2013-07-25 01:48:44 ....A 176128 Virusshare.00075/Trojan.Win32.FakeAV.daoy-27a681e557e0ccfac7eeac47bcffefb7144207e351fdedca91b142788f7416f7 2013-07-24 20:00:00 ....A 188416 Virusshare.00075/Trojan.Win32.FakeAV.dapa-4b80f0bf344cf2ab859edaf2d5e6733456e00a5d6e006063886e9ff8b18826a9 2013-07-24 07:11:36 ....A 466432 Virusshare.00075/Trojan.Win32.FakeAV.dapj-2d173f90e3a78449cae0b78805c4824d981447d3a6198bf4af3eab1dd4ff063d 2013-07-25 06:50:26 ....A 467456 Virusshare.00075/Trojan.Win32.FakeAV.dapj-3b9abbb1a8bc392e1699d4dc46bfb61698a1c7b24915c33e104210e8e3a32fb7 2013-07-25 14:09:32 ....A 467968 Virusshare.00075/Trojan.Win32.FakeAV.dapj-3d3f51beee20a80d5edeb06041cb48204cdefe411bb5294a25b1c2bf71952a5d 2013-07-24 23:03:32 ....A 467968 Virusshare.00075/Trojan.Win32.FakeAV.dapj-473f805ef454fe310c5d8a579ab5bdca26e003ec0d7e8f2e6a2e0f208f58e857 2013-07-24 17:02:56 ....A 465920 Virusshare.00075/Trojan.Win32.FakeAV.dapj-579b3177a71e6d570c5ced61415ac4df463c95eca63928222f81df403d53fe75 2013-07-24 21:24:48 ....A 465920 Virusshare.00075/Trojan.Win32.FakeAV.dapj-596f2ea7d73461b1b776039575f6c0ed7293f78a358af6ae752aab14398e1b9c 2013-07-25 01:30:38 ....A 466432 Virusshare.00075/Trojan.Win32.FakeAV.dapj-661d8cf210ea0cb49e567481fd45c6b56ba6126794cd34592355185e015f3bfa 2013-07-24 12:39:42 ....A 465920 Virusshare.00075/Trojan.Win32.FakeAV.dapj-74c23d322a45a767e43c5d6a8c47ff4f76f6399bc08fba399df09148a2aa4e83 2013-07-24 20:23:54 ....A 465920 Virusshare.00075/Trojan.Win32.FakeAV.dapj-79f387eb3de8a8277ddc522213c70232c18bbc59d563670ad79061b296aaa5ad 2013-07-25 07:34:02 ....A 465920 Virusshare.00075/Trojan.Win32.FakeAV.dapj-7e9ef84f5177ee882afe35aca47310bcc2f00979f1c98a07ab0dd02d3e28bab3 2013-07-24 11:11:22 ....A 463872 Virusshare.00075/Trojan.Win32.FakeAV.dapk-83bcef93928d6e66691d56fbb5990c7e444f94e4445620552fdeec6337357bc5 2013-07-19 14:05:44 ....A 327680 Virusshare.00075/Trojan.Win32.FakeAV.dbbs-7e273be49fa29e09f1822531b70e6a148783544bc0bedeb7fc0d33a7c3973ad0 2013-07-19 04:05:52 ....A 600576 Virusshare.00075/Trojan.Win32.FakeAV.dbux-89b74547fea68f2008f388ba717f1357b17febc8ee759875277ec91673acc04d 2013-07-23 21:27:36 ....A 793544 Virusshare.00075/Trojan.Win32.FakeAV.dcoe-b927858263071721357c46a099cf222ccf7d750063967396225dbe6d73789158 2013-07-25 02:06:54 ....A 232960 Virusshare.00075/Trojan.Win32.FakeAV.dcqr-2c13f40bfe588d5fc7cd5e6c23842829682df3dc330103f4621d7d31ca8c2eb2 2013-07-24 21:08:48 ....A 232960 Virusshare.00075/Trojan.Win32.FakeAV.dcqr-3a07faaca7cb168b67c62490e0042223eca28c03e4ff89d07ef12d59d3a5ee84 2013-07-24 00:06:32 ....A 221696 Virusshare.00075/Trojan.Win32.FakeAV.dcqr-3b5cab8e12709a0066a2a3cce3566efaa9b570d465301cb43d65a2cacfa2611e 2013-07-24 05:20:08 ....A 207360 Virusshare.00075/Trojan.Win32.FakeAV.dcqr-4bf4d41c9842677fa7d2e4205a8cb0a7a780fb1f9159fc851f686db46f5bd241 2013-07-24 20:36:42 ....A 221696 Virusshare.00075/Trojan.Win32.FakeAV.dcqr-4ea316a06f31a5a4e0b8813831f0166f23603e9200c59c57abf8e16c9df8fd5a 2013-07-25 11:09:56 ....A 255488 Virusshare.00075/Trojan.Win32.FakeAV.dcqr-4f4e69fdbdc91748d6681f77d4ff8db96f652ef4ed2424071ea17fb33d6c3f3c 2013-07-24 07:42:56 ....A 221696 Virusshare.00075/Trojan.Win32.FakeAV.dcqr-5bd35c1c09d25f40c986db225f009382dc4e0a33a1f202fd1b42eba36646554b 2013-07-24 16:58:38 ....A 227328 Virusshare.00075/Trojan.Win32.FakeAV.dcqr-5e40169d4a76151898ec30109b653185be3055502871b79a491a945af9cdb2c0 2013-07-25 00:23:40 ....A 261120 Virusshare.00075/Trojan.Win32.FakeAV.dcqr-5eba2fca580fd382300f6aac0f002502a7e12b20104bbe7607ba1ed50f7bc42b 2013-07-25 11:36:00 ....A 227328 Virusshare.00075/Trojan.Win32.FakeAV.dcqr-5fb97148da46701f787493262be50973e79592c83b7b2e408dc9e927d5579d29 2013-07-25 13:42:24 ....A 207360 Virusshare.00075/Trojan.Win32.FakeAV.dcqr-691f3a02d8056ea505faab78d83f4190daeba8a7ec3567b2e2bade8d3d34889d 2013-07-25 07:54:02 ....A 236032 Virusshare.00075/Trojan.Win32.FakeAV.dcqr-6d968b95955ca8b5476038cd0a55441ebbd63235d778a11ba8ba6e9bea4bd6c1 2013-07-24 04:15:12 ....A 207360 Virusshare.00075/Trojan.Win32.FakeAV.dcqr-8bebed6e3b8719be9d33401a3fcf7fb713810ace182670aa556e3d8f5885e443 2013-07-24 22:02:44 ....A 4285443 Virusshare.00075/Trojan.Win32.FakeAV.degc-5aa7e8a4a73bf568788be8b6c1a6161119542c464171c5b5aa51a85247b8a6c9 2013-07-24 15:14:48 ....A 220160 Virusshare.00075/Trojan.Win32.FakeAV.degs-1f1842290259dd8a09c2d53aa02e86b1195bbe284e9b7a886902dd0b4345e239 2013-07-24 23:07:24 ....A 240640 Virusshare.00075/Trojan.Win32.FakeAV.degs-2cb90f8eb91bb54d824a15d74a481a88077acb4d609217ae1fd6894d88c9c713 2013-07-25 15:08:30 ....A 240640 Virusshare.00075/Trojan.Win32.FakeAV.degs-3d6a19f07d876444908cf0dea44644ea5dc6c63c5c7a31b60dcbddf1678f7aa1 2013-07-24 10:06:08 ....A 225792 Virusshare.00075/Trojan.Win32.FakeAV.degs-4b10c8d1a809754fca6e7c82ae9ff9f70ef720e1bfea07232549940f8c136572 2013-07-25 15:41:30 ....A 211456 Virusshare.00075/Trojan.Win32.FakeAV.degs-4fc6739efe37c89b82bdb1fc397e296126f00a71ffc35b7fbf9272dfd3c5d66d 2013-07-25 07:42:12 ....A 239616 Virusshare.00075/Trojan.Win32.FakeAV.degs-6d86276a518cc0a7c9e0a2e339fb58be7b173a1c656f86a2413568875ec9c8ef 2013-07-25 01:29:56 ....A 267264 Virusshare.00075/Trojan.Win32.FakeAV.degs-7701503a46a8f131075773ef0c682ce64343620ca20f2c6ce01f4085f93a3513 2013-07-25 00:02:52 ....A 273408 Virusshare.00075/Trojan.Win32.FakeAV.deha-2e54c25c1f2f856304b5de959cc097762dc48994fb34075139df6830aa80c10a 2013-07-24 19:12:10 ....A 273408 Virusshare.00075/Trojan.Win32.FakeAV.deha-7a32fc5b6caf9cf077eaea97db9d8365008b8d21f76990d9348a320ea8b3f0e9 2013-07-24 01:40:50 ....A 230400 Virusshare.00075/Trojan.Win32.FakeAV.dehb-7a91311edbc3ac5e4fee9f59536c6294a6e5c9756add530ff7f022f6e7612837 2013-07-24 12:37:52 ....A 267776 Virusshare.00075/Trojan.Win32.FakeAV.dehb-7c02f6b0f029a62e142b2257d5467287e360a7a1d216a95b6ada45e3d9b4c224 2013-07-25 01:54:06 ....A 244224 Virusshare.00075/Trojan.Win32.FakeAV.dehd-3c44ab90cdb727a608e3862323e3224a0c95ccbb9a73286f709b6c3d910e07c6 2013-07-24 18:10:56 ....A 212480 Virusshare.00075/Trojan.Win32.FakeAV.dehd-48b71d75565ad89bb48c6fdadbe8e1a5cc04e55be926e641745491d1e539be25 2013-07-25 14:20:56 ....A 222208 Virusshare.00075/Trojan.Win32.FakeAV.dehd-730a3763138ed4b8d422248a9fef60a04b6f29debe7594b4566c989e9f917df5 2013-07-25 13:29:54 ....A 244224 Virusshare.00075/Trojan.Win32.FakeAV.dehd-7ed0f3f3f7ec95cafadf926b8886bf9b390b97fd8645e0d35aa40edc8c396d8a 2013-07-24 18:43:26 ....A 72333 Virusshare.00075/Trojan.Win32.FakeAV.dezn-2816f9aa41ebdcba59f4e630a358fcd12602a04e7ff6482441ae7930a877bf56 2013-07-25 14:30:56 ....A 368640 Virusshare.00075/Trojan.Win32.FakeAV.dezn-2a97a83b666cda150ada541b052c6967c4317f48a02db0ddcfc5d47079c470b0 2013-07-24 02:53:46 ....A 368640 Virusshare.00075/Trojan.Win32.FakeAV.dezn-2af09513c07f6b6238c6238327946c14ed3a97e23ebd4ce04ed9d2acfd0b155b 2013-07-24 05:14:20 ....A 100581 Virusshare.00075/Trojan.Win32.FakeAV.dezn-5c9b768664796708637215429fdfa45ef8482ec834ac0046c28339922d608c1c 2013-07-24 11:03:10 ....A 47421 Virusshare.00075/Trojan.Win32.FakeAV.dezn-6bbf01f8e03c9c045c8cef5aa0af0b9926f91a5ea659bed9ce95f1f12cbb843a 2013-07-25 15:02:10 ....A 154397 Virusshare.00075/Trojan.Win32.FakeAV.dezn-7e0771f205123608a10a3f903d68d8ea14ad5686f71212f842b00727ed3d7e64 2013-07-25 15:22:02 ....A 69077 Virusshare.00075/Trojan.Win32.FakeAV.dezn-87bb8cad68a478525fca29dedb3a4c707df1d55744e42441d8e12757533a794b 2013-07-25 09:02:14 ....A 395264 Virusshare.00075/Trojan.Win32.FakeAV.dfav-4f8842cbfdc273404b312c806c0648c8418d3031ead4d08b0d57e5d5e4f5655e 2013-07-25 07:46:26 ....A 73597 Virusshare.00075/Trojan.Win32.FakeAV.dfav-4fff819a9332cc8bfb40607ad6ffa68365a63f8d9bbec8650da25eecb1f01b37 2013-07-24 19:28:42 ....A 74712 Virusshare.00075/Trojan.Win32.FakeAV.dfav-683277819f96e70c5b786a120456164c65a2a3e34a5a2e2171404440fe328417 2013-07-25 00:39:26 ....A 130973 Virusshare.00075/Trojan.Win32.FakeAV.dfav-6d01bd2d9c1ae981aaf3e8fd640ffb8ec5404530aef5ff0d04882929b8c7cd5b 2013-07-25 03:14:22 ....A 196128 Virusshare.00075/Trojan.Win32.FakeAV.dfej-74e1afcf161e227ce02ba5151c3e15871374c66e50ea530894f25d540cf08542 2013-07-25 13:54:10 ....A 424024 Virusshare.00075/Trojan.Win32.FakeAV.dfej-77105874c86f5e3487d6f02cd891961c8b9cf2aa536cf9494eb7eda668062da6 2013-07-24 22:39:20 ....A 240968 Virusshare.00075/Trojan.Win32.FakeAV.dfpt-866d3559f930c792819e155ba068c785522ce90385dd90ea1d02622ead55261b 2013-07-25 14:35:46 ....A 454656 Virusshare.00075/Trojan.Win32.FakeAV.dfqy-8b583f7023be74eb044149464330866c1094ebcf5130044731a239eca72203af 2013-07-25 13:24:06 ....A 217088 Virusshare.00075/Trojan.Win32.FakeAV.dgfp-6968024ba302052088c7b64e9e74bfb5d0a2e1e22b12984e7c72d20c6bb1e7b3 2013-07-25 12:48:42 ....A 397824 Virusshare.00075/Trojan.Win32.FakeAV.dggk-7f0703313a4e78bcff60649246da9c587e61ac036cc102a81b66427bd44511c6 2013-07-25 00:00:54 ....A 397824 Virusshare.00075/Trojan.Win32.FakeAV.dggk-8aa1b2ae0e9fd1de3b979099cd8eddeb0807b458bf4a7605b9ca3a4e8ff67d27 2013-07-24 15:04:08 ....A 258048 Virusshare.00075/Trojan.Win32.FakeAV.dhbm-4db562bf244bf329a0a117840d22ad7a0990b9ce2309b166560f2b0f44a96cf3 2013-07-25 16:10:52 ....A 273408 Virusshare.00075/Trojan.Win32.FakeAV.dhbm-79d895a5e11e595387c7e124c85eaf9bfb592b9cf3e3ea37f6acee7475a7a49e 2013-07-24 03:18:32 ....A 272384 Virusshare.00075/Trojan.Win32.FakeAV.dhbm-7ae6fc32a44eb83d6ad789806209426e0318ef65bfed7b97ed206b0f38a02136 2013-07-25 14:41:32 ....A 278016 Virusshare.00075/Trojan.Win32.FakeAV.dhbm-82299f8ab8ddb64f4e83ecd241c43e17c2c592d34bac7f5dd707b81509215f80 2013-07-24 07:42:18 ....A 278016 Virusshare.00075/Trojan.Win32.FakeAV.dhbm-8540f05df9ed46e883548bffe118cbf6a9e5e5a8826639fd37ac0da7167c4ef6 2013-07-24 12:36:42 ....A 399872 Virusshare.00075/Trojan.Win32.FakeAV.dhig-79f63a41b6a1a98bd12a5c74dbd1a38287e7aa8a5dcb48633e22fce41d646d9a 2013-07-24 14:05:16 ....A 651264 Virusshare.00075/Trojan.Win32.FakeAV.dhkc-28953480440395328736c610915863bdec78362021fb6e312a060e230f47c99c 2013-07-24 16:53:50 ....A 215552 Virusshare.00075/Trojan.Win32.FakeAV.dhkc-2b475cfb3f15c0412f3a109fb6b534b3c2e5fa12d4a6fd112ec32cd77fd97d2a 2013-07-24 11:56:48 ....A 215552 Virusshare.00075/Trojan.Win32.FakeAV.dhkc-4ed6cba0452c9c4c7cbcf14c1a6ef184948267a6900d361f91c5cc1978675200 2013-07-24 22:13:14 ....A 171520 Virusshare.00075/Trojan.Win32.FakeAV.dhkc-5da2a0b70511ea16cab9f4d81d8f2bb64ec672a88f0921c0e1c27c3b664d9ac8 2013-07-25 11:40:34 ....A 8192 Virusshare.00075/Trojan.Win32.FakeAV.dhkc-5e74798ba258099f9e30bf311b8e1a9c6840f4dcba43d61d358513a01bc1741a 2013-07-25 01:10:28 ....A 160768 Virusshare.00075/Trojan.Win32.FakeAV.dhkc-66ea1576278cb96f9a36cd4591a7277912785533cf09d6a08925051fbeb74310 2013-07-25 06:49:12 ....A 215040 Virusshare.00075/Trojan.Win32.FakeAV.dhkc-7abc9296eecc0e6321972c7bbc4f66ac03a5f8db5b08c0e8dc09d443f22ee449 2013-07-24 08:59:50 ....A 17920 Virusshare.00075/Trojan.Win32.FakeAV.dhkc-899552b0d0f864ccbc3b0c6c8afd556fade17a32997af2753d522fdf06a27f3f 2013-07-25 14:25:02 ....A 454144 Virusshare.00075/Trojan.Win32.FakeAV.dhmn-589fb90ba0ed1863ea1ac0211d5536ce50c13884e27609cfd2d50d425f1134d4 2013-07-24 22:51:28 ....A 159232 Virusshare.00075/Trojan.Win32.FakeAV.dhrs-5728019b1db25e80616e83346da9a78f6d2de8a8d50569b2663ca8f652e915ed 2013-07-22 15:26:06 ....A 635193 Virusshare.00075/Trojan.Win32.FakeAV.dhys-4d737a43d0ceb5fd062e601448d7e3003b1dd75ea7463c0c3e7f36584ee8a0dc 2013-07-24 16:40:54 ....A 457216 Virusshare.00075/Trojan.Win32.FakeAV.ditu-3b553c2636cbfbea03968f0be1bb03b8b8afc2d77fffc7ab9a348142bc31d7fb 2013-07-24 22:57:22 ....A 458240 Virusshare.00075/Trojan.Win32.FakeAV.ditu-73f7e0d8f2f5e7a0d4f1e1ad8f0c8d40577a182b06e35b012af1a15084e7cb23 2013-07-25 11:15:04 ....A 282624 Virusshare.00075/Trojan.Win32.FakeAV.dizl-4762475ec07eb80d1e382bf25a8e163b71f711dc172596b733f2b27e7c211eb2 2013-07-25 05:59:46 ....A 282624 Virusshare.00075/Trojan.Win32.FakeAV.dizl-6498d035a21abcd12bdcba3c0954c4c4ec098624dd627f8c8e807028218bc00a 2013-07-25 09:27:54 ....A 282624 Virusshare.00075/Trojan.Win32.FakeAV.dizl-7ed3bae832effc0d58e6b8c171bc3b665667f837472db6e1765f9060af74b851 2013-07-24 08:14:44 ....A 282624 Virusshare.00075/Trojan.Win32.FakeAV.djoe-2b8885319d97e1a413187164ac3986f124b1893ae4a0deda2ba1aef1458de8ec 2013-07-24 20:18:56 ....A 282624 Virusshare.00075/Trojan.Win32.FakeAV.djoe-2d039f8cafb1c973a9d184250c0941a886380695ace698bec52f64814defc299 2013-07-25 15:43:50 ....A 282624 Virusshare.00075/Trojan.Win32.FakeAV.djoe-5d3281b0bbab92136e84e0d66d3b198d155d983ac7c86da713c4fd4ba2c9adae 2013-07-25 13:15:14 ....A 282624 Virusshare.00075/Trojan.Win32.FakeAV.djoe-64d8bc5d06062126470596c09eedffc05b3a62ab726f77474492eb3c9e9c85bf 2013-07-25 09:30:58 ....A 282624 Virusshare.00075/Trojan.Win32.FakeAV.djoe-7dd4364b98c58da17a337b2a1f08c73f162a193f5f32bded540e9a17de1a5b13 2013-07-25 11:10:54 ....A 282624 Virusshare.00075/Trojan.Win32.FakeAV.djoe-7e128604da323ffe53f6b3f808416602c9b7461a4560a2a8b9026b36d0845b52 2013-07-24 06:17:48 ....A 282624 Virusshare.00075/Trojan.Win32.FakeAV.djoe-8b01c5edffc6b2f33baa0d5e3a0aa44d84ac9726abe0736ed2f306ab76c0b7e2 2013-07-25 02:21:28 ....A 282624 Virusshare.00075/Trojan.Win32.FakeAV.djof-3b0e8fa477839a62faa5b4c44a2e7a16f79a0e963aac894904cc380f4a754307 2013-07-25 09:14:48 ....A 282624 Virusshare.00075/Trojan.Win32.FakeAV.djof-4f8092b7f8fe09e7f810ce5a82a86baf93ad0d7072dce7500f66a3492f4eccf3 2013-07-24 17:13:54 ....A 282624 Virusshare.00075/Trojan.Win32.FakeAV.djof-6c2a758900f4d65c66b3db1083d8e9db0ba92b159d6739fad01ef1e894e208b2 2013-07-24 07:49:42 ....A 229376 Virusshare.00075/Trojan.Win32.FakeAV.djom-6810843da97398b5b1ba248c701280c1d7c8d7aa3ee76edd92fe42aacb9840c1 2013-07-24 01:07:02 ....A 217088 Virusshare.00075/Trojan.Win32.FakeAV.djov-298ba26fb7fafe3132febc230cde2dc7102b488514acc72f6748f6d101084b30 2013-07-24 17:01:32 ....A 237568 Virusshare.00075/Trojan.Win32.FakeAV.dkak-4825f982edad6bca88372b00901f632517840b5231ac603302e5b1b78ea95216 2013-07-25 00:05:44 ....A 241664 Virusshare.00075/Trojan.Win32.FakeAV.dkak-7b2f1f4a32d0bd14f9aa6f0bd98e05a564bdec0747a29a9d3dbf84352e520209 2013-07-24 05:52:54 ....A 47947 Virusshare.00075/Trojan.Win32.FakeAV.dkd-3bd7e7f919e30a66b3764af5a26d25d2fc0a836f668bf84e4a6a663106fa0312 2013-07-23 23:38:50 ....A 393216 Virusshare.00075/Trojan.Win32.FakeAV.dlcc-2a7e4360ea5a4e7ca3ad5070e128228d9e2ce5b766139f0a18be0ea878a010c8 2013-07-24 14:27:54 ....A 393216 Virusshare.00075/Trojan.Win32.FakeAV.dlcc-394c46defd3ec2ac024bbacdc085251d48203f208689cf7a5b8adfa493322352 2013-07-24 18:18:06 ....A 393216 Virusshare.00075/Trojan.Win32.FakeAV.dlcc-3db4cde6cd10f0867ee8fdd531501ddaf859bbab26d3789d3e874ecf0d124c38 2013-07-25 06:45:52 ....A 393216 Virusshare.00075/Trojan.Win32.FakeAV.dlcc-4717be71fb6c474e305ed254176199c38069896fd8aa3aecd321db92d096b762 2013-07-25 15:30:34 ....A 393216 Virusshare.00075/Trojan.Win32.FakeAV.dlcc-5dc249fb026527dce7df9e91386cfe3885d7144d337beebc54672e0ec945e3a2 2013-07-24 04:53:54 ....A 393216 Virusshare.00075/Trojan.Win32.FakeAV.dlcc-7a91b07fa3e722202a190ad14fcbcf3d8b52b40dd85e385bd1be62a774d7186f 2013-07-25 02:28:08 ....A 393216 Virusshare.00075/Trojan.Win32.FakeAV.dlcc-7c4b035fcb526954a6fc8b4ee5bd214c7cb55ff84af39003f9ebaa00a3622213 2013-07-25 10:25:50 ....A 393216 Virusshare.00075/Trojan.Win32.FakeAV.dlcc-7e585465df3a5c76c93797fca5bc8e18d641831c46be660603213db4168b4bc6 2013-07-24 10:13:12 ....A 393216 Virusshare.00075/Trojan.Win32.FakeAV.dlcc-82f49c206a372286f1924a8cb7841160c1b3f45614453961812342abe5b6eacd 2013-07-24 19:23:32 ....A 389120 Virusshare.00075/Trojan.Win32.FakeAV.dlgj-2c3b90a1d32b6bda536e58f5c3642543883f12d657296fb3433888231f84416d 2013-07-24 04:37:22 ....A 405504 Virusshare.00075/Trojan.Win32.FakeAV.dlgj-4e88f17b7dcaba7b7e3c552d08c60dc91b23f8de6c5b9759a80250cd263e0a22 2013-07-23 21:55:46 ....A 417792 Virusshare.00075/Trojan.Win32.FakeAV.dlgj-4ecf801764ab6580c87675b8db5a6b29fbf37b4c4fd5e68494572f126a21a680 2013-07-24 23:13:12 ....A 389120 Virusshare.00075/Trojan.Win32.FakeAV.dlgj-56711d4254fedca8b08be9e6780d303eb2ee63d2193f273e78d4ff9158657aa6 2013-07-24 19:58:50 ....A 405504 Virusshare.00075/Trojan.Win32.FakeAV.dlgj-64f5dd05b95268731218150655c71fd4c7259609c7b48eec3e2689489814c3cf 2013-07-25 15:17:18 ....A 405504 Virusshare.00075/Trojan.Win32.FakeAV.dlgj-65325d96075646dd658ed59efd0ed11da04cf1034cb15c6749721647a6296943 2013-07-24 01:41:30 ....A 409600 Virusshare.00075/Trojan.Win32.FakeAV.dlgj-66da618be4424615209dd53c3be85c9fbf5b4af88bdfaacee5d15a7e8a6daa66 2013-07-24 12:56:40 ....A 409600 Virusshare.00075/Trojan.Win32.FakeAV.dlgj-7a95e3304acce2059086c4c06eb2e8a8cb603989aa4b6d70ea8f60856ba84945 2013-07-25 10:39:36 ....A 405504 Virusshare.00075/Trojan.Win32.FakeAV.dlgj-7f15f089b70b94276478c2bd9eac2c2f95aa1991a98165f1dd147e6b1b5906c3 2013-07-23 23:08:16 ....A 405504 Virusshare.00075/Trojan.Win32.FakeAV.dlgj-86de1e1693eea256741b2ab629d6a77766307fe25febdb79c8a8a1923808e71f 2013-07-25 00:17:44 ....A 348160 Virusshare.00075/Trojan.Win32.FakeAV.dlhw-393b10eeee395c0546126ec14834b816c1d05e90b703c8c55e380d60ca9c8061 2013-07-24 02:59:52 ....A 352256 Virusshare.00075/Trojan.Win32.FakeAV.dlhw-4c85a076eb56700aa04dae7c57d36212aca2d07c567f792eb2f81618be892c56 2013-07-24 16:58:20 ....A 327680 Virusshare.00075/Trojan.Win32.FakeAV.dlhw-8276cddc5b9f9336c67de6a390e64f1758e215ab7a7893561d0a700026bb0115 2013-07-25 12:45:02 ....A 417792 Virusshare.00075/Trojan.Win32.FakeAV.dljj-4a2eb6ad1043d531e275b0109fe5289a8a94e95ca6a554e0951cc28a257344a3 2013-07-24 02:05:26 ....A 339968 Virusshare.00075/Trojan.Win32.FakeAV.dljj-5e8913175b35f8354a2fd541c676e38a0df44c461a3d7beec569f826782c139a 2013-07-24 13:23:56 ....A 413696 Virusshare.00075/Trojan.Win32.FakeAV.dljj-68ee552b0f33bee9426d4b57d74f117c0690674b1dcb4f80e8eef6cd31af8d8f 2013-07-24 19:52:42 ....A 417792 Virusshare.00075/Trojan.Win32.FakeAV.dljj-748b4a0b837aef9e207a2a6b929c6d6c1e81ba1fac006f377239e99da1b86bcb 2013-07-24 23:00:12 ....A 393216 Virusshare.00075/Trojan.Win32.FakeAV.dljj-76c88ebd17a4218e9a56b23d17dae452aa23a9d77604bee18c7a92afa0edbbcb 2013-07-24 06:53:32 ....A 339968 Virusshare.00075/Trojan.Win32.FakeAV.dljj-79d83dde96bebc1a76b5caa4aa796348743ed444d27bef7705762e48b4de9479 2013-07-24 23:12:50 ....A 393216 Virusshare.00075/Trojan.Win32.FakeAV.dljj-7bb9d28865576f7e84f64bc8a98d9a5b18cf8803052bbafa5b8d25b8f781aa28 2013-07-25 14:03:18 ....A 413696 Virusshare.00075/Trojan.Win32.FakeAV.dljj-7c4329526d0b4408c4445dd6e2096e10e588c2f80ef2ccc053f7db725ba1d54b 2013-07-24 22:07:22 ....A 417894 Virusshare.00075/Trojan.Win32.FakeAV.dmhd-2aae00c7f81fbb6607dd08f1eed8dc54fd3745dd03fb2ce09e239972134ec629 2013-07-25 13:37:50 ....A 352256 Virusshare.00075/Trojan.Win32.FakeAV.dmhd-47da640dad04dc1314aaaa09e34669c8c51b93fd81918e485bcea25a53b848c3 2013-07-24 06:34:22 ....A 413696 Virusshare.00075/Trojan.Win32.FakeAV.dmhd-49c59c7b8aea1bfc5d964dc2c89d7e9536c810536864b8025756590f6b581da7 2013-07-24 08:24:10 ....A 339968 Virusshare.00075/Trojan.Win32.FakeAV.dmhd-590d80f446b92a7a21045ebf90b1fb6ff509f036866a4031cf9dbb49799319da 2013-07-25 12:35:48 ....A 397312 Virusshare.00075/Trojan.Win32.FakeAV.dmhd-5cb57f35377f1c7158f07828ae747b5d61b6da5ec1ba114939becb33b5018666 2013-07-24 14:57:32 ....A 397312 Virusshare.00075/Trojan.Win32.FakeAV.dmhd-6bfdaf7fa177f4580e6d782b9fba1abee568876b48668fb9f0d9e8ca7a35fcdb 2013-07-25 08:32:58 ....A 401408 Virusshare.00075/Trojan.Win32.FakeAV.dmhd-6dcf1b87221869904bc0d54b6f6b82fa85227e64f5aba036dd35b36d19ef76db 2013-07-24 20:04:50 ....A 417792 Virusshare.00075/Trojan.Win32.FakeAV.dmhd-78cae5b53830dcb4a7b6a38f5bf8f16801851c2843d1f4a9b3408477381e1928 2013-07-24 10:31:56 ....A 413696 Virusshare.00075/Trojan.Win32.FakeAV.dmhd-7d4f0eb0f82a7a64a02a31cecd25c602e918a3cead70a9297dd893b8dba5a793 2013-07-25 09:59:12 ....A 352256 Virusshare.00075/Trojan.Win32.FakeAV.dmhd-8c90b93f5aa39242cff0b296c16167f29cde55a49897af35d75cfc185e3bbc93 2013-07-24 21:36:22 ....A 505856 Virusshare.00075/Trojan.Win32.FakeAV.dncy-37200e9a5b3a667f7d0fc245be90332b4c10606be0a1166ff86f305e3aa4c401 2013-07-25 11:15:52 ....A 344576 Virusshare.00075/Trojan.Win32.FakeAV.dodf-4cea97990374e370718060924732e6c5ec044c6c11a418024e0da155322277a2 2013-07-24 19:33:24 ....A 336384 Virusshare.00075/Trojan.Win32.FakeAV.dodf-84ffbe1b757cb5933b488e944342b9ab1de9fe991de0cb4f7a7a28d9d7955673 2013-07-24 15:43:50 ....A 392192 Virusshare.00075/Trojan.Win32.FakeAV.dogz-6c6825883e404d05624df8469f0f1ab208b3ca3c6252bbab0227bc3c874def89 2013-07-25 10:03:24 ....A 354304 Virusshare.00075/Trojan.Win32.FakeAV.dovh-4fc8c4527ba766abe1dcfb1660508efaea667b4a4ed3985cb040893aac6f610c 2013-07-24 23:46:48 ....A 356864 Virusshare.00075/Trojan.Win32.FakeAV.dpgg-3a1fe9003e731177f1883830ef33c9539c59336ab536b4dbc0ea2b09e2e5d0ad 2013-07-24 10:26:16 ....A 418816 Virusshare.00075/Trojan.Win32.FakeAV.dpgg-8473da6c7e4767827236cf0481e6b54ce9c94a15a2dd7e1747a47d995f64a978 2013-07-24 13:15:58 ....A 430592 Virusshare.00075/Trojan.Win32.FakeAV.dpgg-87b32654d2dbd339bcb2f83687c4ae4a498f68b36dfe07d4a2d4f0816dbd5a5e 2013-07-24 11:09:52 ....A 1769472 Virusshare.00075/Trojan.Win32.FakeAV.dpic-730a5022d9fa7fb26eacfc0cb6d447c64ed6337ff08a5ba137ca3f7970d5841f 2013-07-25 06:06:28 ....A 372736 Virusshare.00075/Trojan.Win32.FakeAV.dpvr-3f03230b80bd32fa7202b373078783a46f7c811c389fa4ee9e296c389b68b8e4 2013-07-24 05:49:50 ....A 371712 Virusshare.00075/Trojan.Win32.FakeAV.dpvr-7af965b1af5a83b2519856d2c8d882280d54917e19295151c7bd3b0beaeffd4c 2013-07-25 12:01:26 ....A 372736 Virusshare.00075/Trojan.Win32.FakeAV.dpvr-86adfd865aba8aa929a9f5c9e24366b2b9ff2886f443ac763341dcfee31543c5 2013-07-24 09:36:44 ....A 371712 Virusshare.00075/Trojan.Win32.FakeAV.dpvr-89a216dd664c91539c01857e1ca35d3c2f46e591046314083434dcaa10dab64a 2013-07-24 15:39:32 ....A 360448 Virusshare.00075/Trojan.Win32.FakeAV.dpwe-39b14dace89a15328e28412e490493e55c4ad3016bcf87c0ce8ba08be71ae056 2013-07-25 07:47:18 ....A 470528 Virusshare.00075/Trojan.Win32.FakeAV.dqht-2fde8da6ffae03b3cb3e09c069b097398f2a160682af2426d5a4c77a91501291 2013-07-24 21:46:20 ....A 468992 Virusshare.00075/Trojan.Win32.FakeAV.dqht-5c9d4c4d834795c2ae44fb4fee62eb5eb0a317a062fa6a092581a487c2bf0ed2 2013-07-25 06:00:20 ....A 470528 Virusshare.00075/Trojan.Win32.FakeAV.dqht-5f2b9fff18539003d63835e5e5195874bba5aca243ea0db1266bbe0bd2d52b55 2013-07-25 01:36:10 ....A 79248 Virusshare.00075/Trojan.Win32.FakeAV.dqht-6ce3f28f4cf36782af15d2e097287d7dcf4d0a66cc417f0142f0840c0f92f66f 2013-07-24 20:28:44 ....A 410624 Virusshare.00075/Trojan.Win32.FakeAV.dqhx-1e3d97f57c860409f5df22c540c7b19e602971c4ec8fe180b3d47c6df9e1cdf8 2013-07-25 00:15:36 ....A 410624 Virusshare.00075/Trojan.Win32.FakeAV.dqhx-1ec7607dd45490abe85d216c74c4c68e63cabdec87e7c35ab382fd0c68bd087a 2013-07-24 01:30:46 ....A 410624 Virusshare.00075/Trojan.Win32.FakeAV.dqhx-4a4839eb0439888bf8c6a9dfe8bd093965d9ec958098cc83eda904c2cc269c7a 2013-07-24 09:19:52 ....A 410624 Virusshare.00075/Trojan.Win32.FakeAV.dqhx-4bebca9979b8e56b436f218b237a35b1fc6ffd4afc872066bdfb7efa29bd6fe9 2013-07-24 18:35:36 ....A 410624 Virusshare.00075/Trojan.Win32.FakeAV.dqhx-4c851c4b63bcbaa4d09cf0c9e19a385fa2f20584730c37482b911aa6dc790f98 2013-07-24 12:55:08 ....A 410624 Virusshare.00075/Trojan.Win32.FakeAV.dqhx-58e0ff1fdf197625cb017866013b297fd291dcf4eed1848a424006a81f7ad31c 2013-07-25 12:50:24 ....A 410624 Virusshare.00075/Trojan.Win32.FakeAV.dqhx-750e803ea0a7a882401c330da478c2601a87b886d3ea3957b940ebd153a0da92 2013-07-24 17:17:36 ....A 410624 Virusshare.00075/Trojan.Win32.FakeAV.dqhx-851dec7a7ce27e7176e58d7483724f2d6517f40277c7e39b90179a9795b010f5 2013-07-24 14:24:14 ....A 410624 Virusshare.00075/Trojan.Win32.FakeAV.dqhx-863db15ce9e003ae00ac5b29d1ce12e598b4109668d937c75851129c37a4700a 2013-07-24 13:49:12 ....A 470528 Virusshare.00075/Trojan.Win32.FakeAV.dqkb-38c2014357405b37a6abc3e6c48a76badae484961f42dc335eefa7191b0a0dc8 2013-07-25 01:35:24 ....A 470528 Virusshare.00075/Trojan.Win32.FakeAV.dqkb-4c116d0025ef817fbe942d79803f7d53d5fbdf4a5bda7141650e4e2499a6e915 2013-07-24 14:03:40 ....A 470528 Virusshare.00075/Trojan.Win32.FakeAV.dqkb-7be97b16052531120fc20c23cdeac00fdf8651be0d82e430f9e6c374cb058672 2013-07-24 11:54:18 ....A 470528 Virusshare.00075/Trojan.Win32.FakeAV.dqkb-838201905676dbc1aa077a6c2c766f446319953190bed8590dd030326c8f69f5 2013-07-24 09:38:02 ....A 410624 Virusshare.00075/Trojan.Win32.FakeAV.dqkc-3ba9cfd0670b3cf404e3220ec42d93dc3a16268ed1b3ce32f138af53c40066bd 2013-07-24 14:01:50 ....A 410624 Virusshare.00075/Trojan.Win32.FakeAV.dqkc-48eeaf17cb8c3d46d7d9931c2cec3e1d8315dd4115c8e041011ae6723d4f7578 2013-07-24 14:31:12 ....A 410624 Virusshare.00075/Trojan.Win32.FakeAV.dqkc-4a0c6f8e81497c19d26504d33f0d42b41cf91022ee231e6812a0a48e73a8c7cf 2013-07-24 10:18:18 ....A 410624 Virusshare.00075/Trojan.Win32.FakeAV.dqkc-4bdf143fa4a6f32246913d132c96fb4008c589a2236ea56287a5cfa5877d4c99 2013-07-24 13:29:14 ....A 410624 Virusshare.00075/Trojan.Win32.FakeAV.dqkc-5a86fb3e5fce754d6cfc97b7143d65c9f32bd564578152170f34f331f4bb6caa 2013-07-25 06:16:16 ....A 410624 Virusshare.00075/Trojan.Win32.FakeAV.dqkc-77c94e94409007ebe6c475d2623b3bcd557d5fa9a81cfeb5f864a7cc6a2c302f 2013-07-25 08:31:36 ....A 410624 Virusshare.00075/Trojan.Win32.FakeAV.dqkc-7de1ce09bae01ca8ebd8846eaa14fc317c5ae405e5691abc23911719edc22d0c 2013-07-24 16:03:14 ....A 410624 Virusshare.00075/Trojan.Win32.FakeAV.dqkc-83dc3ff5a9919dce7537410d94ef7cdc59b3c8a1c7b602512b271b8185b10980 2013-07-25 06:57:52 ....A 413184 Virusshare.00075/Trojan.Win32.FakeAV.dqpd-3751effdbbf58f0ad3f02b4a0c7295a3beceea7a4ed1d73201303d572afcf390 2013-07-24 05:17:10 ....A 407552 Virusshare.00075/Trojan.Win32.FakeAV.dqpd-4d9be0d88242c3abacf1c8dfc39f28999e40220600875e2cfd6d5a8d858ca934 2013-07-24 04:44:54 ....A 193101 Virusshare.00075/Trojan.Win32.FakeAV.dqpd-4f0c040c22402713e468999cb2804e720edacc7004344dd781e75855f2f7819a 2013-07-25 09:10:26 ....A 407552 Virusshare.00075/Trojan.Win32.FakeAV.dqpd-5ff426e58c167722ca1a374b74113fd126678f7a5e08d77e939e044832138b58 2013-07-25 01:31:44 ....A 407552 Virusshare.00075/Trojan.Win32.FakeAV.dqpd-6665367a3e28a9cf88cc723e0bbbcc18d6b640d42c10eefed7fba649a6f03f6d 2013-07-24 21:39:14 ....A 413184 Virusshare.00075/Trojan.Win32.FakeAV.dqpd-74a69858b3caedc8abfc8fa97eca849bc3acc5725927e23d01993c257061c6df 2013-07-23 22:18:28 ....A 407552 Virusshare.00075/Trojan.Win32.FakeAV.dqpd-89895d393c89b9b68c989b1279d5378573add11e4c820e05cfa4563d6b769483 2013-07-25 08:39:00 ....A 407552 Virusshare.00075/Trojan.Win32.FakeAV.dqpd-8c86ff505daf22f657d32dcfac60be58bef4946dc2785be56d69dc9538c6483c 2013-07-25 08:43:52 ....A 407552 Virusshare.00075/Trojan.Win32.FakeAV.dqpd-8cf3bd740168d17debbc6cb59d71825872974cab42c0b5890c962dc67f842598 2013-07-24 18:08:40 ....A 414208 Virusshare.00075/Trojan.Win32.FakeAV.dqtx-289c2bcd0645f85e595ed5a712a218f3a7aca2384efbd721a5db31c01f285d57 2013-07-24 05:59:38 ....A 437760 Virusshare.00075/Trojan.Win32.FakeAV.dqtx-2cf5fd61b73cbb9fac9670eba2b6b428910730960be2663f5b6f22d6fdf14f61 2013-07-24 17:32:02 ....A 421888 Virusshare.00075/Trojan.Win32.FakeAV.dqtx-3a1e338efa70e0c457288dbe8abdf982da0dceace7fbae033e321cd4d962516c 2013-07-24 07:57:08 ....A 374272 Virusshare.00075/Trojan.Win32.FakeAV.dqtx-3e1a58b57362271b4a0bf49e21ae32009a68fce3e2b6913aadb733ceaaedbf2b 2013-07-25 09:13:30 ....A 421888 Virusshare.00075/Trojan.Win32.FakeAV.dqtx-6da7949b1599867d0a3c211da4eb4313856c4edb32662fa7c94f2f822af923a1 2013-07-24 12:24:32 ....A 412160 Virusshare.00075/Trojan.Win32.FakeAV.dqwl-820a3b01a81e7ab555708b49803e2f9d58a1ce966dc2a84fe70113f3ac578b75 2013-07-25 08:32:42 ....A 544768 Virusshare.00075/Trojan.Win32.FakeAV.dsjv-7ebd8cdd586294e4f50d92694842dd7e28d866e9fd8f3a8b2bb055796a2f9168 2013-07-25 01:52:12 ....A 346624 Virusshare.00075/Trojan.Win32.FakeAV.dstz-852412a5a396dabc359346e6846bb04eccfa2a0a32498ad87417ff38542318f5 2013-07-25 15:44:46 ....A 565248 Virusshare.00075/Trojan.Win32.FakeAV.dtca-3f8849b7683c13d25df7c33ac9aa4fc1e6415af3c82ed35328122fc5e9b1c434 2013-07-25 10:06:08 ....A 565248 Virusshare.00075/Trojan.Win32.FakeAV.dtca-6dae56493a067f258c27784acda8c4dd56a1ad63f8e7f618c07afb8909f6e0e3 2013-07-25 10:10:30 ....A 565248 Virusshare.00075/Trojan.Win32.FakeAV.dtca-8dd2fa530fe923fa7dd69150ce86f6b5bf063da680321b14902c9a37dc247598 2013-07-25 01:39:02 ....A 394240 Virusshare.00075/Trojan.Win32.FakeAV.dtdq-2ac99d1ee365c8c3b5d9bb97bbc814430533d7d240e3c1ef0f4a59df9beffd41 2013-07-24 10:07:56 ....A 394240 Virusshare.00075/Trojan.Win32.FakeAV.dtdq-2b5da4b089734de475c3086552f2b654dd498e21bf9929083296ad8a9d056eed 2013-07-24 19:06:06 ....A 394240 Virusshare.00075/Trojan.Win32.FakeAV.dtdq-376974abc7c943745880b8af80615fcb1865f0b6d6b04bc9dd6ebccd11e1f3e7 2013-07-24 08:42:26 ....A 394240 Virusshare.00075/Trojan.Win32.FakeAV.dtdq-3d262b4f2841cfc6fb971a75eed5b45ed4899539ae371b1edb17e37e872a9926 2013-07-24 22:00:52 ....A 394240 Virusshare.00075/Trojan.Win32.FakeAV.dtdq-4ab3e74d5e6ce7f3f355421ca6fd1c93e1a577520f96ef2da8acfd9fced248bc 2013-07-25 09:00:58 ....A 394240 Virusshare.00075/Trojan.Win32.FakeAV.dtdq-4fb4986e42c60a6d72e58868575f137dc0d271d239ab65422dc5f97509886cb1 2013-07-24 15:46:32 ....A 394240 Virusshare.00075/Trojan.Win32.FakeAV.dtdq-68ab1440877d9a84f7b4b91e65195f74a1a667b7ea9017fad78f1988bafd38e9 2013-07-25 15:58:10 ....A 394240 Virusshare.00075/Trojan.Win32.FakeAV.dtdq-8c21fc919b013aa651a6ba187523d18dc35267a9ca24006b984ead21b8cd9279 2013-07-25 07:11:44 ....A 201728 Virusshare.00075/Trojan.Win32.FakeAV.dtnk-1df24da134132b0ac1564c48cac4376a67fcc490e5cd7399e87a44dd9e2bc233 2013-07-25 01:25:26 ....A 201728 Virusshare.00075/Trojan.Win32.FakeAV.dtnk-57c097291f448aadfc8580c7666b3fddd1e8673d838ab0f39931470123b31439 2013-07-19 23:04:16 ....A 992768 Virusshare.00075/Trojan.Win32.FakeAV.dtps-9bd7958bb54afd3eaa69b6275ed74d47081b63cb96883abf930a8382a17e99e3 2013-07-25 06:17:24 ....A 348160 Virusshare.00075/Trojan.Win32.FakeAV.dtys-5cf006edbaaa3546b5f1a731a101bf86d23fad0caa4d144b0957a29622fbe3d3 2013-07-24 09:37:36 ....A 342016 Virusshare.00075/Trojan.Win32.FakeAV.dunj-4bc2654cf84dba5fb9c9347d91364b732ac1cb362c6f2d613ae4d5536b0ad783 2013-07-24 17:45:44 ....A 342016 Virusshare.00075/Trojan.Win32.FakeAV.dunj-65c862c2bdfa349f9aa75c353df2290f69e99f6730eefba92d96db254ff12e0c 2013-07-24 22:34:40 ....A 346624 Virusshare.00075/Trojan.Win32.FakeAV.dunj-6670d7108ac87ba622db9e265a99f37e88faf73930889eab2342a0c4ddef7f8f 2013-07-25 08:32:08 ....A 342016 Virusshare.00075/Trojan.Win32.FakeAV.dunj-6d8eff7d9950becb43acfbc4c33d54fa6a0df67b33ed44de69582b2e2e52b10b 2013-07-25 13:59:36 ....A 314368 Virusshare.00075/Trojan.Win32.FakeAV.dunj-85f385901ab6095e25cefbb9f6c963af2ede2e30d2af8c49f2decba721762a28 2013-07-24 17:10:04 ....A 399872 Virusshare.00075/Trojan.Win32.FakeAV.duqd-7431eefa35851261a69e453e60ab1472a2cf49449858ec7b4a286791df107194 2013-07-24 20:25:00 ....A 439808 Virusshare.00075/Trojan.Win32.FakeAV.duqd-8bca5301ef49a397f9ef0e63904ff5f34f34eb89cec84ffb9de0e8bef54f2e72 2013-07-24 09:24:10 ....A 350208 Virusshare.00075/Trojan.Win32.FakeAV.duxm-2c383cebdef6db15d461dd5cf768518e9c2532484b049d8651b0826cd9fe0124 2013-07-24 06:52:00 ....A 346624 Virusshare.00075/Trojan.Win32.FakeAV.dvmy-59fb87e3fb6503ca4d081474283ba3b0a569e8de107dda5ee54b0fe29abb4db5 2013-07-24 06:36:32 ....A 410624 Virusshare.00075/Trojan.Win32.FakeAV.dvmy-829df7460fdbb75f9a77fcfc8e4d4fcb9b43758ffc74ad6507995f1cd4ce253d 2013-07-25 08:31:34 ....A 409600 Virusshare.00075/Trojan.Win32.FakeAV.dvuh-7edad3da00174debbb5187dcf7f5b03aa1ab8482f7060f28b0ddab3b8359bb0f 2013-07-24 19:42:28 ....A 915968 Virusshare.00075/Trojan.Win32.FakeAV.dwae-67cbc081463eccee4a1f47c7f6904308a8e038457cd5ce2d522f014ac0d08c4d 2013-07-24 01:18:14 ....A 452096 Virusshare.00075/Trojan.Win32.FakeAV.dwgb-5b07b9c46f542ef09c5580938d3162846ef36beaacae1bfc87b4211c23b77046 2013-07-25 15:44:12 ....A 379904 Virusshare.00075/Trojan.Win32.FakeAV.dwln-3987eb9b837b2f9f1df6793ae4aedb57648bc8edb2625f0945b59b587e3b9809 2013-07-24 04:12:30 ....A 373248 Virusshare.00075/Trojan.Win32.FakeAV.dwms-79b3eb0de356240aaf2c42a5202d0b7d28500e094fde25eac0dce078e631afb2 2013-07-23 22:09:18 ....A 360961 Virusshare.00075/Trojan.Win32.FakeAV.dypl-864b7a3e02f4fa408849e9312a9061cfc770b8678ab57b90df0e1523d9349091 2013-07-24 07:30:58 ....A 421888 Virusshare.00075/Trojan.Win32.FakeAV.dyqh-5a646370c02f6494bfd99234f04fdd7b46f1652e11bbbf7cd4d23c23b7162e03 2013-07-25 08:55:52 ....A 421888 Virusshare.00075/Trojan.Win32.FakeAV.dyqh-7f086f56af9f9d6d16be819515807ed8b39f548ce212af773af82369ab36890f 2013-07-24 16:34:18 ....A 374272 Virusshare.00075/Trojan.Win32.FakeAV.dyzm-826a7167c2cacb6bde8307de0e329c193b8880b24bbae2e0550eac9cfbaabf1e 2013-07-24 17:22:40 ....A 15094 Virusshare.00075/Trojan.Win32.FakeAV.eaip-5a152851d1a42bbd35c0051782bbb64880af6ad10ef0b4e7b443aac063500052 2013-07-23 22:53:06 ....A 180792 Virusshare.00075/Trojan.Win32.FakeAV.eckm-2937ead45bfddbb4d9e80ae478d3da7ac405aca6be59bebb707b344cb7f8a166 2013-07-24 23:39:58 ....A 336896 Virusshare.00075/Trojan.Win32.FakeAV.ecld-67e28d701f6303438bc18bd70c93963d8f86fb14fa5c7543a7f1514eaa724868 2013-07-24 16:37:32 ....A 795200 Virusshare.00075/Trojan.Win32.FakeAV.ecps-68d0af726611696b31696e35f17b9c744286b10e0cb07def387524ed21458ce8 2013-07-25 12:56:04 ....A 1763280 Virusshare.00075/Trojan.Win32.FakeAV.ecps-8ca20f24b0f6cb706aac6f04cef640816c25ff3d2233f88f7a8318d1de4d12e0 2013-07-25 02:20:06 ....A 338432 Virusshare.00075/Trojan.Win32.FakeAV.eexh-2c47cca06e512433d274ac5a7a9d95fed6b58f3f83543c5911f230013457a5cb 2013-07-23 04:55:54 ....A 567296 Virusshare.00075/Trojan.Win32.FakeAV.eeyb-3f09fe9211e192c5383aa725da1d78b215fc0db2557ed2174b30fbdaa573b472 2013-07-24 19:06:06 ....A 363008 Virusshare.00075/Trojan.Win32.FakeAV.efof-2bdf367fe8b054f9ccd78bc0bc57174ba2ad98aa108c483578cac2112ca5b5e6 2013-07-19 15:01:16 ....A 950272 Virusshare.00075/Trojan.Win32.FakeAV.egrf-4dc6e9c881c293c278d0c91c42dc3c844c17cf6675d5e1c7b39c57cbc9ae865e 2013-07-24 13:57:46 ....A 934400 Virusshare.00075/Trojan.Win32.FakeAV.ehwe-1decdecbd35916542e071d7252bdbd41b61144d7ed1de917b0e7514226e2392c 2013-07-24 05:16:30 ....A 935936 Virusshare.00075/Trojan.Win32.FakeAV.ehwe-39ee0ee668c7324adb32afa7913d89a67668477958e3cd72602a7e2052b2b93b 2013-07-24 21:18:52 ....A 862208 Virusshare.00075/Trojan.Win32.FakeAV.ehwe-3a16ada32cd92658e373e19d85c3ba673ce80ef15cafc61e76036fe835f4c7b3 2013-07-19 08:37:46 ....A 854016 Virusshare.00075/Trojan.Win32.FakeAV.ehwe-3ca5e65ceabb8a46e47f623874765e6e352918008abc538513d0b7a2929d7685 2013-07-23 15:02:02 ....A 919552 Virusshare.00075/Trojan.Win32.FakeAV.ehwe-44a19af85ba4ac98fe6a28f047218ea4910cb15dfac78342f19ff911111b7854 2013-07-24 08:05:30 ....A 874496 Virusshare.00075/Trojan.Win32.FakeAV.ehwe-4a425da545272a5af44c1863edf37ab5a8e5066ebee3f7905b23c7556a3f7feb 2013-07-19 01:06:08 ....A 861696 Virusshare.00075/Trojan.Win32.FakeAV.ehwe-59b3365ae34980ae1844db5270532d8721b397cbf82022f88f06b6d8852831f4 2013-07-24 14:38:24 ....A 935424 Virusshare.00075/Trojan.Win32.FakeAV.ehwe-5f4b92da936f26efb070d01e469232447b8df8d0d516ce27a3d634224df401d3 2013-07-19 05:11:40 ....A 929280 Virusshare.00075/Trojan.Win32.FakeAV.ehwe-6a516a4a0681cba1297001e64187b9fc7a2fb9ad9615b6aa4e3e274a786ed97f 2013-07-19 22:45:36 ....A 936448 Virusshare.00075/Trojan.Win32.FakeAV.ehwe-6c56cc7cd5b11b8d2b29a7028ce77c8f576d3bcddf51faf9c6d44863880e1bae 2013-07-24 06:11:52 ....A 957440 Virusshare.00075/Trojan.Win32.FakeAV.ehwe-6ce53b0fc253b97fa7f73f7bfcfe9b911e5fbf4b407e7b613ab3de5b9d67b42a 2013-07-23 21:38:20 ....A 864768 Virusshare.00075/Trojan.Win32.FakeAV.ehwe-6d4e1d002a58b58662329b74c9ea5746decb59e087c7153a45668973a87cbc1f 2013-07-25 09:28:44 ....A 858624 Virusshare.00075/Trojan.Win32.FakeAV.ehwe-6dd07808d3de2d4ea29c8ac6e37df0e2c9b10596894727730a618124f6b424ef 2013-07-19 23:21:34 ....A 854528 Virusshare.00075/Trojan.Win32.FakeAV.ehwe-6ed1c9eba9c2fad7d63a19ce5308dc5d476725c4d8b320278bd528df5e91316f 2013-07-24 14:02:04 ....A 927744 Virusshare.00075/Trojan.Win32.FakeAV.ehwe-73736d12fb2ec0134472c1efcad2ab9522043daa15ad13bebd2ff939863cadcd 2013-07-24 18:10:08 ....A 935424 Virusshare.00075/Trojan.Win32.FakeAV.ehwe-761be73a3c766f18f2772ca871b55a865e3127c1a1d4a3e637f121fedce7094f 2013-07-23 10:27:20 ....A 1089536 Virusshare.00075/Trojan.Win32.FakeAV.ehwe-7fc19af223c50a46ea1e6439e4d0e8f77b2920f9208a70247ebf02a93e3a7cb5 2013-07-24 19:00:58 ....A 922112 Virusshare.00075/Trojan.Win32.FakeAV.ehwe-8458b38cb53ccfce6bb346aba2618401345d089e0a5ee629c5c3dbd14662a367 2013-07-24 11:52:40 ....A 862208 Virusshare.00075/Trojan.Win32.FakeAV.ehwe-852c079c8074e9925ec69b959342a44ffedb692a325f643c8eb879f72914d573 2013-07-24 03:33:10 ....A 934400 Virusshare.00075/Trojan.Win32.FakeAV.ehwe-86e96f2f72eddc8baa7e3954e74f782d7588c1fe38a4d752681ccc5d8bbd86e5 2013-07-25 00:13:28 ....A 949248 Virusshare.00075/Trojan.Win32.FakeAV.ehwe-894b3b570a13244cd58781116dc3e8d1220a9ee424e50251ed55921d2a5745e3 2013-07-19 11:10:12 ....A 863744 Virusshare.00075/Trojan.Win32.FakeAV.ehwe-8aafa4c0ce22d886138449c959d27a107c30f6e168f320fa41b627fd6d854526 2013-07-22 04:46:14 ....A 856064 Virusshare.00075/Trojan.Win32.FakeAV.ehwe-8e6ac7c4e81d6c8ba82a97ef04544d2cd032048f09a9eb88ce8fcaac46bf0d91 2013-07-23 09:48:32 ....A 927744 Virusshare.00075/Trojan.Win32.FakeAV.ehwe-9e4ebd35485b6f17c4a6b0645ab04adf91a334e445af558948d548640d13baec 2013-07-19 10:18:26 ....A 931840 Virusshare.00075/Trojan.Win32.FakeAV.ehwe-aa180df3e7390fcd997a676ade3ea9caaa38db1b31919cdd92ac812695ac2300 2013-07-21 10:47:36 ....A 932864 Virusshare.00075/Trojan.Win32.FakeAV.ehwe-aea60a8aaa6f5e611c55c0a673769e771280278c87ba23e4695c59263c94852c 2013-07-23 13:19:22 ....A 912384 Virusshare.00075/Trojan.Win32.FakeAV.ehwe-b875e97111e4d43a1a70c620e8e84940f0de3c8ce82cc9adc4703fcc81119bfc 2013-07-23 18:06:52 ....A 915968 Virusshare.00075/Trojan.Win32.FakeAV.ehwe-e0924a6817a3aa8e22bac006c9403671ca3a4e11a9a8735b880293a584bbb14f 2013-07-23 20:56:28 ....A 935936 Virusshare.00075/Trojan.Win32.FakeAV.ehwe-e1774f4ab000f9186d53798912d355b7771eab452e7b86b7eca810657eaff5ac 2013-07-19 05:30:00 ....A 881152 Virusshare.00075/Trojan.Win32.FakeAV.ekzd-4cfda504d60670c89f9862ec746787e47eb7f56ed8814a6aba9010cb32d3f2e6 2013-07-24 02:30:26 ....A 878592 Virusshare.00075/Trojan.Win32.FakeAV.ekzd-8bcfa409c02023f89d4ced357060fa57e26bfaef9f8434de12fc193cb9956240 2013-07-24 15:21:44 ....A 135053 Virusshare.00075/Trojan.Win32.FakeAV.elmj-1eb8cc0aac6f020208b4ff6cf567143e99587f7da0137ac5726a4ab37c97b10b 2013-07-25 09:21:08 ....A 385024 Virusshare.00075/Trojan.Win32.FakeAV.elmj-4f84ee330c64b8982938f552153b8fd843d870e226d3f0e90dfbc592898e72f7 2013-07-25 12:43:26 ....A 798720 Virusshare.00075/Trojan.Win32.FakeAV.elmj-89bd8157ba63172f863381112543e377ebe19dbc0f04c65dcab527ec46c8f69a 2013-07-24 23:39:10 ....A 972668 Virusshare.00075/Trojan.Win32.FakeAV.emhi-1ffcbe80bf6d2a2e590de5e48defc4d53417ce8ad4b62394eb92119d3d1072cd 2013-07-24 15:28:24 ....A 642268 Virusshare.00075/Trojan.Win32.FakeAV.emhi-8c576eac45f16b2f75da77ea83e600f0e5c7bfac8a0f932ba362f7f7558b156e 2013-07-25 08:47:46 ....A 821248 Virusshare.00075/Trojan.Win32.FakeAV.emhs-5f844bec82278d110a1e7c2387a34e4d9e2c5c3aae741c3391856829e3eb8f98 2013-07-25 12:16:58 ....A 821760 Virusshare.00075/Trojan.Win32.FakeAV.emhs-7970974248e8b4162e98a3cf0a55fd38b73f3a3042e23480047490b109fefcba 2013-07-25 06:57:06 ....A 821760 Virusshare.00075/Trojan.Win32.FakeAV.emhs-87666b8bbc2f5c8a037141101717246eb285e200c94ef4b2b90c7dae58d19818 2013-07-25 00:03:54 ....A 56832 Virusshare.00075/Trojan.Win32.FakeAV.eosc-6b44b7eb687dffba19905a9178f904b84a0eb607893fb082a5a6e619ceeb21ea 2013-07-25 13:41:08 ....A 467200 Virusshare.00075/Trojan.Win32.FakeAV.hbw-8bce26a9b3c3d34106f7286a247701ef931a2f9342c554b368f5e8e72a7eb058 2013-07-24 01:06:20 ....A 86016 Virusshare.00075/Trojan.Win32.FakeAV.ifbd-6b1d0d50c7d4a844ee1d32312df4e7e98784943daab4c71e4d27e0ee78f4c642 2013-07-23 13:44:00 ....A 360448 Virusshare.00075/Trojan.Win32.FakeAV.ifql-b886f69dfa7c3efd117258d5204dd69ecc76c2f488c32fdc0b7cb52dabdbd5c6 2013-07-25 13:28:00 ....A 360448 Virusshare.00075/Trojan.Win32.FakeAV.ifst-29616766587ee86700e93a8998285c903c1a4fee5b3f3065f5ebfd9c8920f7d8 2013-07-24 20:34:58 ....A 360448 Virusshare.00075/Trojan.Win32.FakeAV.ifst-2eba8a98fca9ce07bcc4cf469817dc9e93bcef54f62ddfe19edae98113614ccd 2013-07-25 10:40:56 ....A 339968 Virusshare.00075/Trojan.Win32.FakeAV.ifuc-8cf2eb7744510347232e505e78d2d98c2472e60bdcc71f0a2ef6ee28c1320670 2013-07-24 01:10:38 ....A 376832 Virusshare.00075/Trojan.Win32.FakeAV.ifuh-4ec3257844ef43d18c2a8e465cfa2cf01d75b14a02405ec0df991260da3f7589 2013-07-24 05:40:52 ....A 339968 Virusshare.00075/Trojan.Win32.FakeAV.ifyd-3f93055f1da4159d927a011c931309a20a769c1fba046112d7847a8c08a4cedc 2013-07-24 18:00:10 ....A 339968 Virusshare.00075/Trojan.Win32.FakeAV.ifyd-8c3f587f1d6b44579e8ec066c042f02f6881fd374f3706b49a92e164e3cfbc21 2013-07-25 09:58:02 ....A 339968 Virusshare.00075/Trojan.Win32.FakeAV.ifyd-8cb6541e82f576532a0881bc223435ebd83dd9677d2aa41aadca6ad0a2f098be 2013-07-24 07:56:30 ....A 181760 Virusshare.00075/Trojan.Win32.FakeAV.iije-5c13ef5149bd3ebff2662d8af2115eb355edc1b30cf077dbca58fd03bf1291b8 2013-07-24 16:22:26 ....A 105631 Virusshare.00075/Trojan.Win32.FakeAV.ijed-46bfb246859dfdb1925888e4988a5d90f7d65afa34966b3e97af6e79b9a27ec5 2013-07-24 08:59:32 ....A 81550 Virusshare.00075/Trojan.Win32.FakeAV.ijed-4eb7e8532d227ea54563290100c95bfa4b264279e8da9f7164a402d6d451d1c2 2013-07-25 08:35:10 ....A 420864 Virusshare.00075/Trojan.Win32.FakeAV.ijed-7e2d6844f748565a756724dc5794309775c1ebd1b80b8e66936109e2c821c084 2013-07-25 07:40:02 ....A 420864 Virusshare.00075/Trojan.Win32.FakeAV.ijed-8d2bdf01a9fdfa34d2b0978cf8bb12af8843a7d2621ea4f158ce536d025ab62e 2013-07-25 06:38:02 ....A 403456 Virusshare.00075/Trojan.Win32.FakeAV.iode-2b00aece5f76782717b63b27af8f4a8d71a9613a3f03d70d9c7203b12d89ac95 2013-07-25 09:16:22 ....A 403456 Virusshare.00075/Trojan.Win32.FakeAV.iode-4f4251c72fe19d74626c936e859332ef94b3fa87b2d3c34113f4141ac2102b60 2013-07-23 16:23:40 ....A 403456 Virusshare.00075/Trojan.Win32.FakeAV.iode-e00f8a6c5128ce5c88758c9405bd867b63c431fcd7e94588ae57d1fd1d0b224e 2013-07-24 03:54:12 ....A 404480 Virusshare.00075/Trojan.Win32.FakeAV.ipop-5d85353269bb6b0ee8dfe643b3928348b19e44255f02dfe8ec05aeb57ee1de04 2013-07-24 09:58:36 ....A 398848 Virusshare.00075/Trojan.Win32.FakeAV.iqel-2bd8e2646d93e8b8d91000c357821803bfb2fcedeed7fe325faa2d5c7dca83d1 2013-07-25 01:57:06 ....A 456192 Virusshare.00075/Trojan.Win32.FakeAV.iqel-4aabc763aca2572771bdcc6d0ac028d975c78803f38639cffd9f0278f5b68d06 2013-07-25 11:00:26 ....A 456192 Virusshare.00075/Trojan.Win32.FakeAV.iqel-6d7ca2ede8a43f08e5978ea6a9725b1e6e9dbbd536713276f234b77069fc8e7d 2013-07-25 09:49:14 ....A 456192 Virusshare.00075/Trojan.Win32.FakeAV.iqel-8d45ac003fe6b80984c31a82451df3e5a163ba27163f49a725938e3bb07076ec 2013-07-25 11:55:42 ....A 369664 Virusshare.00075/Trojan.Win32.FakeAV.ixco-4ff0b378b8085bcafaee73de0f47db5be70196b2a0fb76da2fa762d3780c38a8 2013-07-24 06:52:00 ....A 369664 Virusshare.00075/Trojan.Win32.FakeAV.ixco-7631404b22dd71d9194ebbea0958830a4e1681d540002ca734fb617b36a4c3d5 2013-07-23 09:46:58 ....A 384512 Virusshare.00075/Trojan.Win32.FakeAV.jbpa-9df68527a208c69a088788e4a2dc3f12cded6a7d1cc88082bb2116c95fecdaf5 2013-07-24 23:39:48 ....A 87552 Virusshare.00075/Trojan.Win32.FakeAV.jm-5741c9a66ecd0e13272a6d7283a4dbccc542e7c395642e97d53927d4530c5d89 2013-07-25 09:18:46 ....A 87552 Virusshare.00075/Trojan.Win32.FakeAV.jm-8d45a9642dab35d0d5c411446fcf15c462eba65d99e3eeca5ce86845b084246d 2013-07-24 21:25:00 ....A 664576 Virusshare.00075/Trojan.Win32.FakeAV.mfk-657aa37f65aea9471d312249223e9258bdc43506e947b7f71495fd2976905ce1 2013-07-24 13:05:02 ....A 572416 Virusshare.00075/Trojan.Win32.FakeAV.poz-3a944342225719d9d80d4f5191eeee348c0694974ae3b9756b1dab660413d5ad 2013-07-24 06:05:44 ....A 2964992 Virusshare.00075/Trojan.Win32.FakeAV.poz-5ad00d738d98a5d857323200157ecfdfab10d03878309691dfec1d43ec8bfb67 2013-07-24 03:17:44 ....A 4155392 Virusshare.00075/Trojan.Win32.FakeAV.pwe-8b04eda335258867a1cf26085de95e3354f46a0b8f8392e0e373b347bc47fe18 2013-07-24 19:57:28 ....A 2729737 Virusshare.00075/Trojan.Win32.FakeAV.qlk-2a712876d7d24845e7131a7c089b2c3dcb23e0859d37d79da08ba91eb38092b9 2013-07-25 08:09:10 ....A 637193 Virusshare.00075/Trojan.Win32.FakeAV.qln-5f6b1aef0a37a427931e5b4b510e01dc330bf610b7b02d12ac1ac29ba0f7d8de 2013-07-24 21:10:36 ....A 870912 Virusshare.00075/Trojan.Win32.FakeAV.rgw-88bb0648933fa63d17fae465bd4acadae9e2e75b45b1b198eefad31c7388e925 2013-07-24 18:41:20 ....A 245248 Virusshare.00075/Trojan.Win32.FakeAV.rjf-695aa461448918f161331a3be8b5a220e43027d1f6f3c07ddd1e5a6cbae2219e 2013-07-24 01:51:06 ....A 1003520 Virusshare.00075/Trojan.Win32.FakeAV.rjg-8739cf60918ec6b96a1ce941aa6e290b414a0d4da8d748e3739749beedf77f43 2013-07-24 12:24:02 ....A 2781184 Virusshare.00075/Trojan.Win32.FakeAV.ryb-4b6491f7692f414368ab181e263588ed1c7507f65f677b35279c9a75c17a1578 2013-07-24 15:27:42 ....A 2691072 Virusshare.00075/Trojan.Win32.FakeAV.ryb-4d5cba31aa48a62fec18c5da5a64368e4b791580aee76772df370b16af90d545 2013-07-24 20:19:32 ....A 2781184 Virusshare.00075/Trojan.Win32.FakeAV.ryb-8293218ca36d0c615a71a232fafec058867eb7eec8df72189e9cee375248b195 2013-07-23 14:34:20 ....A 1981440 Virusshare.00075/Trojan.Win32.FakeAV.secm-6c0459d145c3907540a1e7e54d42db94214f9c9720ff6109d0921cf83f54d76b 2013-07-19 20:31:24 ....A 345600 Virusshare.00075/Trojan.Win32.FakeAV.segt-3e3a733f1a2b2d6278ab2204bb63cfe5735349ad426280dd531757333271b585 2013-07-19 05:12:08 ....A 342528 Virusshare.00075/Trojan.Win32.FakeAV.segt-7a2832cbc6c220d39aa02cb737e04f94d694ab2fb89c30303a171b2e330c4ef5 2013-07-19 11:16:54 ....A 343040 Virusshare.00075/Trojan.Win32.FakeAV.segt-9d28821a6d6155312e2a77ac1ae5fa461419151dfb96a8c8a8fc59d23ebd0dd6 2013-07-25 06:50:42 ....A 1440326 Virusshare.00075/Trojan.Win32.FakeAV.siwv-5f120b52b9ea58f94166696aff216a2a95a236d20f79b012f81520bfd810e290 2013-07-24 16:04:26 ....A 1081867 Virusshare.00075/Trojan.Win32.FakeAV.sjbd-659b65268d9eb83c90f9078027ae5779d7762fe569ea8cd54671655c81ed1c69 2013-07-24 22:06:28 ....A 3465862 Virusshare.00075/Trojan.Win32.FakeAV.vgf-1e372e67ec6f38ea0be1cdc36115f2c20497da5fd2c461fd5671203352fde847 2013-07-24 22:47:02 ....A 834048 Virusshare.00075/Trojan.Win32.FakeAV.vnc-3e06d255c425cbc05f3e09fa8097801a887b0cb1f2d8e58c1f0633bbccbfe138 2013-07-25 08:46:00 ....A 832000 Virusshare.00075/Trojan.Win32.FakeAV.vnc-5fa290f0b9adf6edda07e6dcddd83f77b165e94ab88d7db443757b2fe23220e1 2013-07-24 11:02:32 ....A 833536 Virusshare.00075/Trojan.Win32.FakeAV.vnc-6993355d2c0448afa22e7473fdd0e9acd7c933b670da0e9082409f51c4b6ff70 2013-07-24 19:47:24 ....A 836608 Virusshare.00075/Trojan.Win32.FakeAV.vnc-7da40dacd6dc18e928ed054c981dc422c252c8802d907965b4d15300572dd382 2013-07-25 07:21:18 ....A 836608 Virusshare.00075/Trojan.Win32.FakeAV.vnc-87f5f906c564ad52e03d5b364c98239ef3e19b5ae48fd43884e0d3a29a06777d 2013-07-24 20:23:00 ....A 3235328 Virusshare.00075/Trojan.Win32.FakeAV.vwp-7dc5420855a8f1edb23c42bccdc9c6eb0fb655b2a7a9e2082bbc3d2cd0886df4 2013-07-24 12:45:02 ....A 240128 Virusshare.00075/Trojan.Win32.FakeAV.whb-86909ff00c286262c5b70c3f04c895c5fbe266a29791526df4f8055f1306a5ff 2013-07-24 12:41:42 ....A 896000 Virusshare.00075/Trojan.Win32.FakeAV.wki-2a44a4bf3b22329a6af622d5827faca7b651dd474f50ac252e4504f327b076e8 2013-07-24 18:11:14 ....A 915456 Virusshare.00075/Trojan.Win32.FakeAV.wki-3bfd6b495c6ccc874f6f793a05e9f6a67b101b315ae8bd989147f77c64786f1d 2013-07-24 21:55:08 ....A 898560 Virusshare.00075/Trojan.Win32.FakeAV.wki-3e5ca8b7e33e1ddc57a3fd3cdc0fb5c71e793da3caeb5d938793f56bda73eebb 2013-07-23 22:42:22 ....A 913408 Virusshare.00075/Trojan.Win32.FakeAV.wki-4b5fea8df7a20db8dc3787c93126b5aa5021725d0ab9ebb3f63125b433f5be7b 2013-07-25 06:26:06 ....A 914432 Virusshare.00075/Trojan.Win32.FakeAV.wki-5b8c1f66b054cbcc10df3bbebb7e106e0a06b797e01ec53cbe3eff22ea453652 2013-07-25 00:15:10 ....A 897024 Virusshare.00075/Trojan.Win32.FakeAV.wki-645ed89bea03c87f5b696a1581741ed1874df221364c0b53a49ed520fb3e73db 2013-07-25 00:44:58 ....A 915456 Virusshare.00075/Trojan.Win32.FakeAV.wki-68767e2405fb3e0c838fc3f7ac645f0755c881e2021bb0cb9172f6615f6be4e3 2013-07-23 21:44:44 ....A 593408 Virusshare.00075/Trojan.Win32.FakeAV.wki-6cf2b26bf7ee0beebc62a0a6b226c72166626fb0ea3b0efd7ca4537abd490fbb 2013-07-24 19:07:14 ....A 901120 Virusshare.00075/Trojan.Win32.FakeAV.wki-7746c3bb34a9653145ccd4574d75dbc0e59427700cf58632a18431ec3d08655d 2013-07-25 00:46:52 ....A 902144 Virusshare.00075/Trojan.Win32.FakeAV.wki-84c950df52793cba20c04cc3313ea068f3befef9c232e6dc77654f125ff36bf1 2013-07-24 16:52:42 ....A 901632 Virusshare.00075/Trojan.Win32.FakeAV.wki-873afee497d6c1195e53dcec4ba788678edea5de59bb1f697165379198b0da50 2013-07-23 23:53:22 ....A 903680 Virusshare.00075/Trojan.Win32.FakeAV.wki-8916d26902a929ed112d58d2aef9fcc73e5efebd793015915fce86bead632e49 2013-07-24 00:38:26 ....A 904704 Virusshare.00075/Trojan.Win32.FakeAV.wkj-2f35b0405b908029e0974dcc5594f22f530c3881c65d253161e66ea0dfb77182 2013-07-24 04:49:14 ....A 900096 Virusshare.00075/Trojan.Win32.FakeAV.wkj-3ede560518d058a42979952b91113edf9dde45772cf8fc91535d6686e7cb801b 2013-07-24 22:07:52 ....A 916480 Virusshare.00075/Trojan.Win32.FakeAV.wkj-4751b938a04ae1103bcd26dc79eca87f2dba76b315b38f3da5854619d2969f1c 2013-07-24 01:06:48 ....A 896512 Virusshare.00075/Trojan.Win32.FakeAV.wkj-5e0f149cdb75dca89b19331df17d5bd056dc0ab3ebd75ad9f4a8849145028f1c 2013-07-24 10:54:46 ....A 904704 Virusshare.00075/Trojan.Win32.FakeAV.wkj-6596e9d421df2e53fc26f9cb9124a57dfa32b226350268f921e6913f0f58239a 2013-07-24 09:45:22 ....A 903168 Virusshare.00075/Trojan.Win32.FakeAV.wkj-665dcaf3899850c8b141f843eb974a76b88428f3928f249e3c1b2fd65e74bac0 2013-07-25 14:12:46 ....A 899584 Virusshare.00075/Trojan.Win32.FakeAV.wkj-6d94b8a3ef7806f10d11974a8d6533e7c94141db902df58d3e0514be84889b73 2013-07-24 10:06:28 ....A 904704 Virusshare.00075/Trojan.Win32.FakeAV.wkj-79a6ae2a80f0362442734aec5635e35b3d9a0bc1542213b4e9d01b27c15a21a0 2013-07-25 06:01:28 ....A 900096 Virusshare.00075/Trojan.Win32.FakeAV.wkj-7d7e6c46c3aa9468410ad4ffaba72ae3598ef6d52b2e15fade9d1d109c0786c3 2013-07-24 23:54:06 ....A 263168 Virusshare.00075/Trojan.Win32.FakeAV.wyi-4cf28f9a4437ebd9f16472ba2f5d45dfdf409c2f737d8b1bbbc1bf8d55cad7d8 2013-07-25 01:12:08 ....A 37038 Virusshare.00075/Trojan.Win32.FakeAV.wyi-761184ca73414c03f624581fdca18ca27181055f30ef8e7ac86f3c313652e240 2013-07-24 08:54:26 ....A 248832 Virusshare.00075/Trojan.Win32.FakeAV.wyi-877aea81a4d5fff4e97ed9235c674fbfae954fdcf5fd0208a57a12bedb28d6b0 2013-07-24 22:36:18 ....A 3775488 Virusshare.00075/Trojan.Win32.FakeAV.xno-5e9db42a83a60325508930ce35a520e82afa62bb3b792fe941a5f9ac856d345c 2013-07-24 01:59:58 ....A 313856 Virusshare.00075/Trojan.Win32.FakeAV.zjj-3d46666e5026d4a4083a27438a86935830b68a1549089461493772cdcbad07a6 2013-07-24 06:06:26 ....A 346112 Virusshare.00075/Trojan.Win32.FakeAV.zjj-3dc2c767cf0f1347f8d7fbe2ea9b9a0fb2ed30f892efdaf44eaa1a70e86b9dd7 2013-07-24 10:14:16 ....A 313344 Virusshare.00075/Trojan.Win32.FakeAV.zjj-5b652a5f2f30af38c924493482e6f4d2bd74d1097007a94708b4a0351cfec032 2013-07-24 10:10:44 ....A 313856 Virusshare.00075/Trojan.Win32.FakeAV.zjj-6638f039db6c841a535ab676f7200e00320fbea7199562ca3f1447bda566e726 2013-07-24 22:10:56 ....A 275968 Virusshare.00075/Trojan.Win32.FakeAV.zjj-78dc027468a571afa1a604eae04d136e3814a05ef80183fb7e18813974c1338c 2013-07-24 01:11:08 ....A 346624 Virusshare.00075/Trojan.Win32.FakeAV.zjk-79f107faf2ab5c4b2c278cacbb8eba71c14838854f3399a4ead9cddd64b7cdc5 2013-07-24 14:59:56 ....A 274944 Virusshare.00075/Trojan.Win32.FakeAV.zjl-379aa8bbed81d1366c10ea97bef539b95c25cd62902d0900c89a167d09677f4f 2013-07-24 14:44:36 ....A 8192 Virusshare.00075/Trojan.Win32.FakeAV.zjl-3aa41de9cd0ac31cd73a0b9e2ab37bb912d569fc2972ff8b10ce7092ea039724 2013-07-24 05:31:40 ....A 281088 Virusshare.00075/Trojan.Win32.FakeAV.zjl-49e1ad0a7b0b694e460d4a4aa4d0f26a84cdfb9ad3b5b2e7339d2bcc4736d891 2013-07-23 22:33:12 ....A 8192 Virusshare.00075/Trojan.Win32.FakeAV.zjl-4aaa36becbab02bf18b14528aa8fc8de5212f3d7edd87d339bd316beeec1c366 2013-07-24 22:04:00 ....A 199168 Virusshare.00075/Trojan.Win32.FakeAV.zjl-7653f64660af70b8d04fa199105bd185debc51839528250bc7e4f9c29d758302 2013-07-24 14:16:58 ....A 290304 Virusshare.00075/Trojan.Win32.FakeAV.zjl-87b9c6c91e94a34e91de2a2fbe0e31b5b25034ba64b7fd69b7659dfda5bd26b3 2013-07-25 13:30:30 ....A 653468 Virusshare.00075/Trojan.Win32.FakeAV.ztl-7ab1dc86c1b0db1c38abe591cf53118b9c041118098e7aabcace9441562699d8 2013-07-24 18:40:02 ....A 415232 Virusshare.00075/Trojan.Win32.FakeAV.zzs-803521e90b59e223f18905cf6d4a74c1197e9f0f8ca77a41b8c060c34bbe8314 2013-07-24 13:48:46 ....A 300544 Virusshare.00075/Trojan.Win32.FakeAv.cqvf-27f7539d3951245975b29583a8b4f3dcfb87f45ccb8c2d512958bf8b92192ee7 2013-07-24 16:57:00 ....A 368640 Virusshare.00075/Trojan.Win32.FakeAv.dpbk-8a43f46c9b79e7c1945cb607aa82561e75512a4bc42d01c1f7d85e07a6e26a9a 2013-07-24 17:32:44 ....A 368640 Virusshare.00075/Trojan.Win32.FakeAv.drgq-85d33366384738ed5de26278955ae590dd5d1db32749d988e88e5d9cffefb840 2013-07-24 16:32:18 ....A 389120 Virusshare.00075/Trojan.Win32.FakeAv.dsfh-5bb5094f54a70b309b97682ec04a9013319d22c4420fcf6d201a33fc403bb395 2013-07-25 14:18:38 ....A 389120 Virusshare.00075/Trojan.Win32.FakeAv.dsfh-8846d09b3fa9f90c4ec76fcb63532d54b99d630e28546131ad08f1043098fb22 2013-07-24 12:34:10 ....A 380928 Virusshare.00075/Trojan.Win32.FakeAv.dsxc-3c1cfe5ab14542bc762d882cad09faa36638d4b401caed8f0eb1bb296438a5c9 2013-07-24 09:47:42 ....A 407552 Virusshare.00075/Trojan.Win32.FakeAv.dtlj-77628fe916655361a5cb2136864335b80ffb76afb64b663305164b63def125cb 2013-07-25 00:04:48 ....A 407552 Virusshare.00075/Trojan.Win32.FakeAv.dtlj-7d5a2a629a44e8e60ed72f6853091846e6ec29a019fe7b998ec0373af46b652c 2013-07-24 14:22:54 ....A 407552 Virusshare.00075/Trojan.Win32.FakeAv.dtll-2ac3397506d6dd0fe6b142ad45fe5277221a261cc656f3522946eb7eb3f92b43 2013-07-19 10:16:30 ....A 376832 Virusshare.00075/Trojan.Win32.FakeAv.dtlq-9a3e8b965338dac566153ef7a5ddb4f4381975f5fbeb4cb0d67a1815f0d4d62f 2013-07-24 17:11:28 ....A 380928 Virusshare.00075/Trojan.Win32.FakeAv.dtls-2b23363121a40a6373a3e34e2cdd742c9d849475c9f24d2ba4c45565a14c50bf 2013-07-24 23:32:58 ....A 372736 Virusshare.00075/Trojan.Win32.FakeAv.dtua-3b41ff2d9fe5518e005fdb68670eab88b99d1a62731a3a9dc9285a8031ecd75f 2013-07-23 15:33:34 ....A 397312 Virusshare.00075/Trojan.Win32.FakeAv.dvfk-1e5c22f901453371976e0abea4ae8718d50fc364596cdc44719c3f3164926205 2013-07-24 07:52:32 ....A 350208 Virusshare.00075/Trojan.Win32.FakeAv.dvjj-6bbbf01995b49aa071680dfc512bfc695558170006f5c548ed51d6bdfff08f46 2013-07-25 06:25:40 ....A 397312 Virusshare.00075/Trojan.Win32.FakeAv.dytr-56a7eb5d308aa5c30f376fc176896c0b9fdc16da1939cae6cef5bed783bfd2dd 2013-07-24 02:56:52 ....A 649728 Virusshare.00075/Trojan.Win32.FakeAv.ind-694c9ec195740d08527d920394bce2fc7717f7c2d867f9741c78bf2b3158ca91 2013-07-24 09:59:48 ....A 734208 Virusshare.00075/Trojan.Win32.FakeDefrag.fb-2f33b61989d931b2942a5f24fd69bf374b173541a6d8c957c1a04eea1a60a026 2013-07-24 02:06:54 ....A 565248 Virusshare.00075/Trojan.Win32.FakeDefrag.he-4e6f0cf8a386ac413045eba46fb6258df102f28b3c9cd8050bcf6b339fb11de0 2013-07-24 02:45:58 ....A 351232 Virusshare.00075/Trojan.Win32.FakeDefrag.mg-761939f4a68937ac8631445dffc60a265fa480fdcbf5fdba1ba8c8d98f81f1be 2013-07-19 22:11:46 ....A 465920 Virusshare.00075/Trojan.Win32.FakeDefrag.mk-ab3c45e3e6c280c42c5cdad33ab6d6f8b68a35b96b48e369dd4e90641e13d6c9 2013-07-24 09:28:26 ....A 95760 Virusshare.00075/Trojan.Win32.FakeMS.ajc-5e6f328253cad0d4417652402eadbb30b621e50fc7fd9a89760be34edb24fe4d 2013-07-24 23:54:36 ....A 72192 Virusshare.00075/Trojan.Win32.FakeMS.awp-2be372e50c41ede690f9854c9dfd54174563665af0988b23d343ff1bc8c976e3 2013-07-24 11:43:38 ....A 72704 Virusshare.00075/Trojan.Win32.FakeMS.awp-5bf05f09e2b7ef6040a42e2dad091d8474412b7bffb60e154f5677d68e370afa 2013-07-24 13:58:34 ....A 71136 Virusshare.00075/Trojan.Win32.FakeMS.awr-8989a2b9adec76a4d3f31d3a24948655fc20e9999ee430615c9572064fd6f6e1 2013-07-24 11:15:20 ....A 72192 Virusshare.00075/Trojan.Win32.FakeMS.awt-8612e3bf3634c3a217547c3deab76c803d47594614157ab82ed022a4c51be695 2013-07-24 13:56:18 ....A 70656 Virusshare.00075/Trojan.Win32.FakeMS.bhh-275e29a53d0654db11f032dad58d2d7916175a8c9efef818df89a4d1c88b69a0 2013-07-24 23:21:02 ....A 88080 Virusshare.00075/Trojan.Win32.FakeMS.bw-8b8ad961662a5ce70305437bb0b2944830079f621edbd12b04ff5fda00acfef1 2013-07-24 10:48:42 ....A 40408 Virusshare.00075/Trojan.Win32.FakeMS.bys-7a45d6132134de1cbfb0f7d4451a5f07d36a07f6c519dfb9861e578d44531809 2013-07-25 09:41:02 ....A 12800 Virusshare.00075/Trojan.Win32.FakeMS.byu-5fa1f948bcc0fb868c95af944a4851224bea61c858055e63e33b74b880095e34 2013-07-25 14:52:14 ....A 66560 Virusshare.00075/Trojan.Win32.FakeMS.byu-65574509a26053005bf80d3e15cb0a86e6ab9ab09baa93833f2cd4ce7b4b8157 2013-07-24 02:16:30 ....A 39896 Virusshare.00075/Trojan.Win32.FakeMS.byu-66e0f13b126b9bb395d6ef409ef8b79ba1bc788ff81c9929887afd8c5c859ce8 2013-07-24 16:20:24 ....A 71952 Virusshare.00075/Trojan.Win32.FakeMS.byu-67fcb5ec110b363ed4ff19929d7c9cdedacaecb2e87f963b15b2dcb6d4088aec 2013-07-24 21:58:42 ....A 72117 Virusshare.00075/Trojan.Win32.FakeMS.byu-76023f308a5ae2c3bbd3ad728837bdaf81fd779e80eb5d1cf87948f85e3a4451 2013-07-25 10:30:06 ....A 249856 Virusshare.00075/Trojan.Win32.FakeMS.dbo-6d50a058a10f5f5a6945d2bde01c249735b51c64f38c7b3af3e35743fa0474d9 2013-07-24 21:44:58 ....A 83984 Virusshare.00075/Trojan.Win32.FakeMS.dn-4cf27e886cf39a12966b3307427a97c9ad890f9aee3955f87ae03117e43ac387 2013-07-25 07:48:36 ....A 83984 Virusshare.00075/Trojan.Win32.FakeMS.dn-7712cabdc81998b88c56c6fbe743a2c07343b010ffaf72d09ec3bf6e0c053ad8 2013-07-24 15:11:58 ....A 90112 Virusshare.00075/Trojan.Win32.FakeMS.wo-585dac850ae594f12eaca082e984b948949b8924a90aa050db004f4a6cb25459 2013-07-24 21:19:58 ....A 90112 Virusshare.00075/Trojan.Win32.FakeMS.wo-65784566adb4eb670e5c8729fb6237d9a3e0d767e630d20644b3dc3b7532580f 2013-07-24 05:18:36 ....A 91152 Virusshare.00075/Trojan.Win32.FakeMS.wo-69b7a454dc4cfd9b3bba742e5bf6b466b8cec3ca761dc203b50a024a49f69a22 2013-07-24 08:07:32 ....A 90112 Virusshare.00075/Trojan.Win32.FakeMS.wo-7c5b78a277dc7e71339c09d3bc658ec2e26227060ff416981cc26a637893e856 2013-07-25 08:10:30 ....A 91152 Virusshare.00075/Trojan.Win32.FakeMS.wo-7d57ddf08e2a59e5e010e885a30622cd173417f6057eb67824a4506514848a37 2013-07-25 13:37:12 ....A 65552 Virusshare.00075/Trojan.Win32.FakeMS.zd-3d9242c02d55b6bced1be23c9b4d5a240895d5da4bf2aa24dc9713ec157b4a92 2013-07-23 23:21:16 ....A 95760 Virusshare.00075/Trojan.Win32.FakeMS.zu-4eeb2258fd48d5da56aa2be94193399da6a394a30ebc14d6a022f288f639715a 2013-07-24 23:51:42 ....A 276183 Virusshare.00075/Trojan.Win32.FakeTest.a-8b7592de2a23860fd557d99757d710761897e1b19c6a5664dbe78b6f6f28f581 2013-07-24 22:19:36 ....A 279048 Virusshare.00075/Trojan.Win32.FakeTest.b-6a2c0ad77c77f7721ec2a19450f41f3dc83c9975d2292914bb3c84eff7a268c6 2013-07-24 18:58:56 ....A 200192 Virusshare.00075/Trojan.Win32.FakeTest.c-2c0a214432c8f79d52879d77501a76971897af36f4e0511abf9a320f3d9120dc 2013-07-25 00:57:22 ....A 285696 Virusshare.00075/Trojan.Win32.FakeWarn.d-274041210f181e9040b14ff86299d3c9e48bbe71d7db48d5cd2720de068fe923 2013-07-24 14:37:00 ....A 285696 Virusshare.00075/Trojan.Win32.FakeWarn.d-28b686c1a6ebdbda07ccc5386daf5cd87a47a345709cd516a57f0b73deef1518 2013-07-25 12:53:28 ....A 285696 Virusshare.00075/Trojan.Win32.FakeWarn.d-8511a87ea6f9472e9add80a57010c8c60cea8bae525fedc3dfb219948ea0d5b9 2013-07-25 09:29:12 ....A 187904 Virusshare.00075/Trojan.Win32.FakeWarn.phk-2ffd53a2fe5e95d7ba30237601bc5c93fe9eb7d75c939965c977cd34d255ac76 2013-07-24 12:01:36 ....A 149504 Virusshare.00075/Trojan.Win32.FaveAv.aj-2c8032668cf94557206c95818a6417f6effc810fb4b6ddf693cf19796c549dda 2013-07-25 06:20:30 ....A 136192 Virusshare.00075/Trojan.Win32.FaveAv.f-4ce8204ae2a50985f0ad0985a444b32bd11328ead396dc158609f7dae61b29c4 2013-07-25 06:49:34 ....A 14090 Virusshare.00075/Trojan.Win32.Flup.t-57def1a1a3be65e08a1371ac34ce8403699fc5eb26e2d593375605a4d69018b0 2013-07-20 01:28:50 ....A 2864129 Virusshare.00075/Trojan.Win32.FlyStudio.aaaz-e10b21aa4d4f1d776b46e540165c1b8403a4984c4d2235530ba62cc361e570f2 2013-07-25 09:05:22 ....A 332800 Virusshare.00075/Trojan.Win32.FlyStudio.abj-6e5df309c055a27d866f35554a5efbdbe4aa47c89d70f05bf1dd51fe73b6c2eb 2013-07-24 17:40:46 ....A 12353 Virusshare.00075/Trojan.Win32.FlyStudio.acd-66cc069f64531d8f2d7eaedb1f92db1b6189dc87087a039cd042fa36191af0bf 2013-07-25 11:02:16 ....A 13824 Virusshare.00075/Trojan.Win32.FlyStudio.ady-5fc9709cafbef3316c97b17ec1e56ad72ff28824d7d0e057f36cc19c11135e30 2013-07-24 09:00:56 ....A 13824 Virusshare.00075/Trojan.Win32.FlyStudio.ady-6c3d2a93b97fc762a221704c22ef8240a14a074dfcf3b6d85c94926e40306115 2013-07-24 08:12:58 ....A 11264 Virusshare.00075/Trojan.Win32.FlyStudio.aet-4c95f5699191dd4af3951fbcf38c7b68e3fa95dbad7866b76f6bb16ad9a27ac0 2013-07-23 14:16:24 ....A 1467594 Virusshare.00075/Trojan.Win32.FlyStudio.ajc-aeb5ce8ebf08a3532aa230131af8a9404440e1521bd36a8c6ba6790c8b09835f 2013-07-24 10:52:16 ....A 24576 Virusshare.00075/Trojan.Win32.FlyStudio.aju-799fe57f5752ef787092b8f8146897072cf6d1cf0bca91ed5a327b04e372cec8 2013-07-25 12:58:10 ....A 1007942 Virusshare.00075/Trojan.Win32.FlyStudio.amr-2c7ae31939e1440af10492f0e5d5def37a2450f18cd24f26e919956b7b677053 2013-07-24 10:12:24 ....A 45056 Virusshare.00075/Trojan.Win32.FlyStudio.lt-4ab0f720f5f4c0c4eb9de9e9db6a2e1ab6443c28caa2680f47c89678d8ca7576 2013-07-25 08:02:12 ....A 267440 Virusshare.00075/Trojan.Win32.FlyStudio.lt-7e3e9d8a7f0540c84768bee6b4ece7d48e93bf2ea3c7738dfc926df1ff03e439 2013-07-25 00:21:26 ....A 38912 Virusshare.00075/Trojan.Win32.FlyStudio.mt-4bb4d024238ddf209da10109cae8267700bd2fc3b5931d442c6a6deb7b859065 2013-07-25 02:21:28 ....A 950272 Virusshare.00075/Trojan.Win32.FlyStudio.mx-5b44c94b1a5ae951910708bd9981f4bfbd8e9f4d89d6deaff7a086e21a9b39f9 2013-07-24 01:13:02 ....A 35328 Virusshare.00075/Trojan.Win32.FlyStudio.pl-5cd8324bcb9b0b7d95cd42a05356e1153ffc9e0520082b561c66814eeb01c4d8 2013-07-24 23:31:44 ....A 35328 Virusshare.00075/Trojan.Win32.FlyStudio.pl-8c6b24315ae966fcc0a1f4b4585ce6a0057c6fd5c1aa6487741c255b44ddcfb7 2013-07-24 21:45:38 ....A 107008 Virusshare.00075/Trojan.Win32.FlyStudio.qi-73a0fdca272300052accdfb73376aafe1aa817e1af9f573e15b57e2553284814 2013-07-19 04:14:22 ....A 354930 Virusshare.00075/Trojan.Win32.FlyStudio.vsd-2ceea20d31c87bab270c86420ef2ac68e0a9a9efd3feac913a531e2e50e77bdf 2013-07-19 17:40:44 ....A 796007 Virusshare.00075/Trojan.Win32.FlyStudio.woo-4bb491b602b8101c202d8e500178657c5866293e1cd48557caad03aa45ba3eb4 2013-07-25 06:35:06 ....A 77312 Virusshare.00075/Trojan.Win32.Fosniw.bsu-28076a51b837e4ab8d534196861a05d5614f322e11b1668ccad885e51dbd0b3d 2013-07-25 14:46:24 ....A 342528 Virusshare.00075/Trojan.Win32.Fosniw.bzp-4d506344ccadc8b1b17a9c3b18c0d08e3a31998d8d5eae4239bacb0d0fefe2d9 2013-07-24 04:22:18 ....A 342528 Virusshare.00075/Trojan.Win32.Fosniw.bzp-5993f698f2d8d32d6895df63ce7bd9ebbd2992fcd6504b10bb1175bc20ebf4f7 2013-07-23 23:03:04 ....A 342528 Virusshare.00075/Trojan.Win32.Fosniw.bzp-6b6f2251bc56dabb15d3a74e92ecba40233315a7d7b6682c3c0bc6fd2d633392 2013-07-24 13:38:20 ....A 342528 Virusshare.00075/Trojan.Win32.Fosniw.bzp-752fcaa6b1e7d60467bc659eccb0b4d8f52a2fc5ac4ef95dc2eed3140cd19395 2013-07-25 07:19:40 ....A 77312 Virusshare.00075/Trojan.Win32.Fosniw.csm-5c628dad0e75b960148cdf6e558a58821ff5a4840c9835eddb3adf839b76c704 2013-07-25 04:55:18 ....A 77312 Virusshare.00075/Trojan.Win32.Fosniw.dxw-860ac2a6dbacd5e4759990738610d558207ad6b57119a071e570540f0031df9d 2013-07-24 05:07:44 ....A 384000 Virusshare.00075/Trojan.Win32.Fosniw.dzo-297a9243a35bf2a9942b4c4bd8d74b166ea609c8b35dabacf9a95a9b6929451d 2013-07-25 11:48:24 ....A 384000 Virusshare.00075/Trojan.Win32.Fosniw.dzo-2a106371eb8f29a94f7fa4f388039285afe852d18412b8b85f813582f4b74172 2013-07-24 02:07:02 ....A 384000 Virusshare.00075/Trojan.Win32.Fosniw.dzo-2c081859bb5b86328a5e807b372f6556b1b3b0d76a613ea80b7020162d200640 2013-07-24 16:05:34 ....A 384000 Virusshare.00075/Trojan.Win32.Fosniw.dzo-376823d3918c85af5dcc4bb1acff0f5b6b9c8da2299b8b33b569dea34a489b42 2013-07-24 11:39:32 ....A 384000 Virusshare.00075/Trojan.Win32.Fosniw.dzo-4c63309e311c9e7097c3e141fd896a9d37f08de6e3b68005083fbc0a0614c4de 2013-07-25 09:20:04 ....A 384000 Virusshare.00075/Trojan.Win32.Fosniw.dzo-6db4e89014c33c6da7fc1e1e77d53e807c039bf27fd7da261f194060efbcb359 2013-07-25 14:42:32 ....A 384000 Virusshare.00075/Trojan.Win32.Fosniw.dzo-7f0ce31cf45b6e1630d3a0feca4aafbb54777d4e427f9046c7bf93f5828da004 2013-07-24 21:34:50 ....A 384000 Virusshare.00075/Trojan.Win32.Fosniw.dzo-88992cf283e8b5d1723e83291a7fd2f256ed6e706488a7278e2b142184b0299c 2013-07-25 08:39:56 ....A 384000 Virusshare.00075/Trojan.Win32.Fosniw.dzo-8cf5cb61d19f7e7ab9c3e973cf70bf938d52fea4392a3a071f44884da2ced203 2013-07-25 13:39:12 ....A 343040 Virusshare.00075/Trojan.Win32.Fosniw.eda-2a1f7b81300db5c1e2ab5bcb41d1fb7de32abfe4598080ad7079d470ce80c8bc 2013-07-24 22:23:18 ....A 343040 Virusshare.00075/Trojan.Win32.Fosniw.eda-46afb426e9d8dd4c0f0e3a807df096d6bcb618008d884c00a59903a44c2dbab7 2013-07-25 01:09:28 ....A 343040 Virusshare.00075/Trojan.Win32.Fosniw.eda-4b06dd21836326ac3b8ab741cbcb11e9eb74d32299f66dc9c3367431e6169f2a 2013-07-24 22:12:04 ....A 343040 Virusshare.00075/Trojan.Win32.Fosniw.eda-4c4092346c00cbbe8b6597f152dd46fefb1dd90d9f0d1c90b8005a71048d4ef8 2013-07-25 15:20:50 ....A 343040 Virusshare.00075/Trojan.Win32.Fosniw.eda-5b821d89d2eed75fbea3e0c09637d23c9a819a9c66aa946c72f099c544a61fbd 2013-07-24 14:43:04 ....A 343040 Virusshare.00075/Trojan.Win32.Fosniw.eda-7d19d2cf6cd6f60edf42c2ef10a904c681772092fbb83acd6c6a4887ca4a9e68 2013-07-25 00:22:30 ....A 343040 Virusshare.00075/Trojan.Win32.Fosniw.eda-81bb168a1f93c0a7f29d0ed50d7c0257bbd2e49541e2c159807b386f6ed8471e 2013-07-25 13:33:22 ....A 343040 Virusshare.00075/Trojan.Win32.Fosniw.eda-8d9d53911e31e337f96afebfacfd211def90752e45ec3d18c5248f14b3a12a6f 2013-07-24 09:59:34 ....A 384000 Virusshare.00075/Trojan.Win32.Fosniw.eif-290cff02b2339b71879c5c4fc82ed26f5c2d0fa802a0f777c1417c6a174f7c1e 2013-07-24 07:03:28 ....A 384000 Virusshare.00075/Trojan.Win32.Fosniw.eif-3a5920dfdf324a7d8acbeebc8538561e6868004a3a0cf689924888232053cc6f 2013-07-24 22:43:04 ....A 384000 Virusshare.00075/Trojan.Win32.Fosniw.eif-3e1a7d4c93ed46ed63525cd363e914347ac0c24271afec25586eb8a77af36e97 2013-07-24 21:20:14 ....A 384000 Virusshare.00075/Trojan.Win32.Fosniw.eif-4d630678622185717053e86bec2ecfe078d9555a4f6551f4728ca50f66ad8c7c 2013-07-25 08:19:54 ....A 384000 Virusshare.00075/Trojan.Win32.Fosniw.eif-6d3d29177e6abc8da21697fb9cf5b6843a602d6d01ce93ee5acb9623dddd96d8 2013-07-25 10:56:22 ....A 384000 Virusshare.00075/Trojan.Win32.Fosniw.eif-6e6803bfd67db1110fc0c96e7dd4bd1d3e2b831118cdcbe66c7bff50d14438ba 2013-07-24 07:54:42 ....A 384000 Virusshare.00075/Trojan.Win32.Fosniw.eif-8bc42be454e59f73a94236da9621099d12bce038db36eb3b852749a380ea44f3 2013-07-24 08:46:22 ....A 342528 Virusshare.00075/Trojan.Win32.Fosniw.emn-4ce90d1d6a9a5ff51095ddb2bdb8f558d8a9e64d0bf82b52410b177ab9f671fb 2013-07-25 07:44:44 ....A 342528 Virusshare.00075/Trojan.Win32.Fosniw.emn-4fc03a2839e4a8b65f3bad37dd052eace890642c1b8b5aa56b102a64d29625c7 2013-07-24 02:45:32 ....A 342528 Virusshare.00075/Trojan.Win32.Fosniw.emn-6ce049cb3cda67873ebb569479cb991428bd932fb5b12d46575695aaec1027ad 2013-07-24 21:54:30 ....A 342528 Virusshare.00075/Trojan.Win32.Fosniw.emn-748d1b7a3ab296b720962f5a2f016447f911a8893775fe9a9923cc9d0d176f82 2013-07-25 01:30:08 ....A 342528 Virusshare.00075/Trojan.Win32.Fosniw.emn-7a748d667df26367bdb28fabd3ba231008d9031820e0c56a100d677ecb0d87bd 2013-07-24 02:53:52 ....A 342528 Virusshare.00075/Trojan.Win32.Fosniw.emn-7cc5e91c4a2f77018ac0545c5538d6c976f88847e9ecc46d22b9b9bbaf6b6345 2013-07-24 19:58:44 ....A 342528 Virusshare.00075/Trojan.Win32.Fosniw.emn-8112e4e64bb1db2fdb06bd1e3fd0ae6fab362eebc216c2232dfed7e8e1ff476b 2013-07-25 13:03:04 ....A 383488 Virusshare.00075/Trojan.Win32.Fosniw.eqi-4a4e49edb5b59943fad203a89151690d2773e6227b380603b03a14a3c3162126 2013-07-25 15:59:32 ....A 383488 Virusshare.00075/Trojan.Win32.Fosniw.eqi-4d3b4f6db40a1b1555ad6011a596b58b733f0d8c7eefc18ae8b97f6c482f61c6 2013-07-25 14:34:10 ....A 383488 Virusshare.00075/Trojan.Win32.Fosniw.eqi-583f1c505ed590d4649314820d671fa6416f5bfa8a5467308fb90e9ce7616596 2013-07-24 12:03:06 ....A 383488 Virusshare.00075/Trojan.Win32.Fosniw.eqi-5e86322a03f2804d09eaca22efa845cc7d4565d783add55294456b415b975dfb 2013-07-24 00:05:14 ....A 383488 Virusshare.00075/Trojan.Win32.Fosniw.eqi-5f578011489f63c104cfa5ae7e83f42a6daba2110f83fdeb976b3b192b452299 2013-07-25 15:34:18 ....A 383488 Virusshare.00075/Trojan.Win32.Fosniw.eqi-8583e22ea2d48ac74ce244ffb6ea766234eba1b39d4e6accfceb11412818dd57 2013-07-24 20:37:44 ....A 417792 Virusshare.00075/Trojan.Win32.Fosniw.evx-1f5731d0463b123529e7c8d9ca36caeaf7b1e9535955e6b8be0b8f524979d320 2013-07-24 09:08:20 ....A 417792 Virusshare.00075/Trojan.Win32.Fosniw.evx-2c6da8a565fe30c3663a260cf01032bfa1561316b29279404146a30857b455d3 2013-07-24 19:30:26 ....A 417792 Virusshare.00075/Trojan.Win32.Fosniw.evx-3b12334f3bf29665c731d121d875152536491992306ce191d121f853945a2ef6 2013-07-25 12:33:14 ....A 417792 Virusshare.00075/Trojan.Win32.Fosniw.evx-462c73fd52002321e69adcce8880fa1250a1721f7fb5a3f0564a64d9807a6c80 2013-07-24 11:04:04 ....A 417792 Virusshare.00075/Trojan.Win32.Fosniw.evx-5a01af055dbac3d8399f657a1f5a99a9c06ab3cfeac7f666155362531f8e2ed2 2013-07-24 07:09:22 ....A 417792 Virusshare.00075/Trojan.Win32.Fosniw.evx-5e80debb6a9280736d34280059c9ed3ed461d6df18a92f202a71a83344ba58e7 2013-07-25 12:13:52 ....A 417792 Virusshare.00075/Trojan.Win32.Fosniw.evx-6d9525cd2d849c633dbddcc8ce7414a69ceae3c6f4d76854236153a4615b8e63 2013-07-24 06:42:26 ....A 417792 Virusshare.00075/Trojan.Win32.Fosniw.evx-79ad027650ecc80438b8cb8c8487df31c26a2ad48c02ccc370fc2df481c5329c 2013-07-24 23:28:30 ....A 417792 Virusshare.00075/Trojan.Win32.Fosniw.evx-7afa5b8316160fe5d730c1ceffd60b804c4b71e90742470450d766de491c3df5 2013-07-25 02:19:36 ....A 417792 Virusshare.00075/Trojan.Win32.Fosniw.evx-8872603f7506c1b11a1740c6bfaca11e6a6f3bf898284c461631502c8b3506bf 2013-07-25 12:03:48 ....A 258560 Virusshare.00075/Trojan.Win32.Fosniw.fus-889c8bf70f46e84ae21f630c82e6d603bd11750b5a72fdf537200f59a5ac7155 2013-07-24 14:38:26 ....A 16436 Virusshare.00075/Trojan.Win32.Foxhiex.bdi-57d99b210bc2c3b4cac302b28549fb9129c9f2d7ed009f3f7605e42f17a69c95 2013-07-24 23:06:46 ....A 315304 Virusshare.00075/Trojan.Win32.Foxhiex.vku-863183a47067dd503951b9447b6659e299171a879c112ae7b477847785398ca8 2013-07-24 23:27:50 ....A 68096 Virusshare.00075/Trojan.Win32.Foxhiex.vlc-64f6f58d6ed0c3043094a1b6ee79754c7ff6a233755d9b252a9c332aa2ad157b 2013-07-25 11:41:02 ....A 314888 Virusshare.00075/Trojan.Win32.Foxhiex.vpr-79db1ac69107a4d055439df00fff6f0a17de73986248f77ed71c5a3292d1653e 2013-07-25 15:29:52 ....A 106496 Virusshare.00075/Trojan.Win32.FraudPack.aakk-6db224d70bf248617b55e4cad041473ff5d7c1676addb068f26fcebf7c3e18ed 2013-07-25 16:14:56 ....A 1208320 Virusshare.00075/Trojan.Win32.FraudPack.ablj-7bd814e9c32c12597f9cd01cafe4407da7be08d4c20a8dc5d39398af4d066cf4 2013-07-24 03:33:18 ....A 129536 Virusshare.00075/Trojan.Win32.FraudPack.aboe-796b2738d00ae3bbd1826f9deeefedc36fdd9446833a3b209577aaa9d605d801 2013-07-24 18:31:30 ....A 133120 Virusshare.00075/Trojan.Win32.FraudPack.achf-8797b535da64cf493e4f77cbb3c51edee1e2fe7d20d36d29789e1e0877379bb9 2013-07-25 09:01:18 ....A 116966 Virusshare.00075/Trojan.Win32.FraudPack.afbc-7ec80781cda9666eaf8d0bf66a7fbfea9d8e5a69816f5cd4fa75bf9426cdf35b 2013-07-24 20:20:54 ....A 177156 Virusshare.00075/Trojan.Win32.FraudPack.aie-57b9d10978ac0040e2eab9b1ea1d84fc131696039f240007ee5902b379adfe22 2013-07-25 12:38:50 ....A 250884 Virusshare.00075/Trojan.Win32.FraudPack.aie-77fddea4efe4b640358dd8bcfee3b4b405df2646b7d25f5172a441312f31aa49 2013-07-24 13:03:30 ....A 1167872 Virusshare.00075/Trojan.Win32.FraudPack.aisj-381aa114ea02399cfb1a960ea2f6f7e800bd44f2230a7a1382fee616dc33bc77 2013-07-24 18:31:40 ....A 1167872 Virusshare.00075/Trojan.Win32.FraudPack.ajna-87b8981ee01813a579b3e1c1d8e5991be4b5b368a0294cb963e655f55d064636 2013-07-24 18:21:40 ....A 73544 Virusshare.00075/Trojan.Win32.FraudPack.ajsf-568760a938a3a70cd8aceaf6e0ec314b46d6495b5627aeb4fb2e072966220b77 2013-07-25 13:37:10 ....A 429056 Virusshare.00075/Trojan.Win32.FraudPack.akem-4a52b624c6af4be8fba259640be5a7fb1d9d4f2337b88d5f927f389ff23aea5b 2013-07-23 23:20:58 ....A 126976 Virusshare.00075/Trojan.Win32.FraudPack.aket-2bb842c0ce8eb488968a9879970b5f3a06971093683fbe9b8f245fa3193a5b40 2013-07-24 06:58:08 ....A 126976 Virusshare.00075/Trojan.Win32.FraudPack.aket-2f0c1e329554ad7abae85088a9fd52a351756ebbd505fc3112d38bcfd284c590 2013-07-24 05:14:38 ....A 126976 Virusshare.00075/Trojan.Win32.FraudPack.aket-3b215df12ef12fe1f154c9120ee278783d2e933a2d00a889bc80d247ad2f1cae 2013-07-24 07:50:10 ....A 126976 Virusshare.00075/Trojan.Win32.FraudPack.aket-84f7f0e5f94e6fd18c70a56e3e46d0c27e276d823e7812f63b4bd71ce79749c0 2013-07-24 07:28:50 ....A 431360 Virusshare.00075/Trojan.Win32.FraudPack.akgp-4c3ad9e635ad373fc263f36b513a831a848b0e2ee3b523769c7504e4bdf43f5c 2013-07-24 15:38:48 ....A 123904 Virusshare.00075/Trojan.Win32.FraudPack.akht-5da24fad9e1c5143e4d7dea97c28bd1573f297ea0c3023047155bfec17006cb8 2013-07-24 20:09:52 ....A 102236 Virusshare.00075/Trojan.Win32.FraudPack.akht-8235e3700f22a00fe2f8e6313428a71922a9373b2fec02e3c33d05bfa9ca6caf 2013-07-25 00:15:30 ....A 123904 Virusshare.00075/Trojan.Win32.FraudPack.akht-89d162ace475aa2f9933fd8303c454ab5b1e45d500baac19dc8b48196b7c59fd 2013-07-24 08:01:48 ....A 1036800 Virusshare.00075/Trojan.Win32.FraudPack.anzx-6c13de213ed88ca4660827e8cf59df9e3d184f981c0518a2fdf08e67858b654d 2013-07-24 20:47:36 ....A 109568 Virusshare.00075/Trojan.Win32.FraudPack.apqe-2c2457dc66ad1b7e80ebcb711a7518c3674da3ec90df91386bf0d5488534df61 2013-07-24 02:06:20 ....A 50330 Virusshare.00075/Trojan.Win32.FraudPack.apqk-75e422be7c1b98bc7d52b7f9d073a69fccfe33505cfd717674fd474d62d945b1 2013-07-24 01:11:18 ....A 946176 Virusshare.00075/Trojan.Win32.FraudPack.apqq-29c361b23496863bb7e5b11b85dbc21e47b3c60016899361c6812a694bb5f8d9 2013-07-24 16:06:50 ....A 997904 Virusshare.00075/Trojan.Win32.FraudPack.apya-482a195abedb4d626dff3c474d111ea9455f78f042f032bed8d91924b93c78ef 2013-07-24 19:48:42 ....A 45568 Virusshare.00075/Trojan.Win32.FraudPack.aqba-7759bc11029d03eb5a094340c2989c017e5f2225a47aacea75b5d4ea388495ac 2013-07-25 15:51:12 ....A 224256 Virusshare.00075/Trojan.Win32.FraudPack.atkb-48d475fe777b8350f36f64fc1d092fbaca776537cc34fc58bcf0dee2fa323715 2013-07-24 15:12:44 ....A 525831 Virusshare.00075/Trojan.Win32.FraudPack.atl-3fdbed54928ab8395d5f59ee31a0b7c4bd9487a804414284b7fe49219918c270 2013-07-24 18:24:26 ....A 525831 Virusshare.00075/Trojan.Win32.FraudPack.atl-78c4661eec6686a038f965344ae39789f8d62e6e1793edcc974d1fbb17d91134 2013-07-25 14:07:06 ....A 60160 Virusshare.00075/Trojan.Win32.FraudPack.axsc-5e4c68f880389228c2ee23ea109b1612ac54860b275383db0205f4912f3613cc 2013-07-24 18:37:50 ....A 389376 Virusshare.00075/Trojan.Win32.FraudPack.axtj-1f178bfcad1b3e678ccb580b18ce87ddb13363c0d661c339c2eac6d7ae93544f 2013-07-24 09:00:34 ....A 348416 Virusshare.00075/Trojan.Win32.FraudPack.axtj-4dc893413ac160366181632a260a3430689bd74f200ff5a60c98dffca5e18a86 2013-07-24 18:12:12 ....A 348416 Virusshare.00075/Trojan.Win32.FraudPack.axtj-5a2e5536ef11a4202cfe2e3c035798a3bb7602d79d7a48304c24892bb6f547c8 2013-07-24 21:01:38 ....A 348416 Virusshare.00075/Trojan.Win32.FraudPack.axtj-65f60bf20c0de85d82c31870419a9ed56905bd74551625681e73906e037dcd5d 2013-07-25 15:16:10 ....A 343296 Virusshare.00075/Trojan.Win32.FraudPack.axtj-674747d3042fc06f24b93fe8c01bae8282bc2bbbfd8245a162ad10e802d7ddc3 2013-07-25 01:06:56 ....A 52224 Virusshare.00075/Trojan.Win32.FraudPack.ayhn-6b284d9799b5d6fd569d0ea148735e705b5753fa72e637020ac09316537f20c4 2013-07-25 14:28:40 ....A 288512 Virusshare.00075/Trojan.Win32.FraudPack.ayhs-5f91933c74812e07447d8e5cd6722caa31b221ace48f42dfc113edbaf21a45b4 2013-07-24 23:38:40 ....A 108544 Virusshare.00075/Trojan.Win32.FraudPack.azoo-3f4ca7b9aa553820c120c2b42c3bb5e0dfd2a2496375fb4d258b17f49b290359 2013-07-24 07:58:40 ....A 108544 Virusshare.00075/Trojan.Win32.FraudPack.azoo-3fb3bedd1cf9b82fb841bf57c4352eae8da4ca2a66a83a607963eaffd88ec9fd 2013-07-25 10:16:38 ....A 108544 Virusshare.00075/Trojan.Win32.FraudPack.azoo-5fb14734cfb422066ec738f44a123f94a9fb80d1cdfad487cc84ce90765a9fef 2013-07-24 13:31:30 ....A 113664 Virusshare.00075/Trojan.Win32.FraudPack.beib-7795414e0d1a1938b689d557696bea9d95ddc8f367eb39b717376cd16824db3d 2013-07-25 15:33:54 ....A 2588672 Virusshare.00075/Trojan.Win32.FraudPack.bgro-7325eee98f16a9010d1aa9018f37c01f572459dc1d713e676a04598d75657278 2013-07-24 16:54:46 ....A 1020416 Virusshare.00075/Trojan.Win32.FraudPack.bgwh-3ffe688f650e8a39a81c0e0bae90979b144b3fa8688bf03227f7dc9b22da3590 2013-07-25 09:20:54 ....A 180806 Virusshare.00075/Trojan.Win32.FraudPack.bgwh-7eca4fbeb53f3610ceb8f9fbbacd32ef10ad873c452de8d6ec5393850abd20b3 2013-07-24 15:47:00 ....A 241664 Virusshare.00075/Trojan.Win32.FraudPack.bipy-2d71959a182e129cede36bcd65c4e4e656486bb4fb29dba25f1853aaceeda43c 2013-07-24 19:35:02 ....A 700416 Virusshare.00075/Trojan.Win32.FraudPack.brpj-5da86a8ef15057735e93542a5cba2ca775396fa232e398828297f455d722f6d4 2013-07-25 11:43:32 ....A 290304 Virusshare.00075/Trojan.Win32.FraudPack.brpj-666eeaf8b9d5a0e2d74802b42724dac1051e1d109a279dc67c3f9d87220e992b 2013-07-25 06:42:56 ....A 290304 Virusshare.00075/Trojan.Win32.FraudPack.brpj-67f16ea5d197fd76764c09de3ef403886d2d6ccfc6d3a863fbcc222e91c7e824 2013-07-24 19:19:10 ....A 123904 Virusshare.00075/Trojan.Win32.FraudPack.cevh-28099b0fb68ddd7cb9724453d1f54b52911247ed6f85efb45505ff4ab3056981 2013-07-23 22:10:10 ....A 123904 Virusshare.00075/Trojan.Win32.FraudPack.cevh-48c3877668c1e655f2019a2f5d9a9c7f446b14f0c569e7efcd2d21c6082606e5 2013-07-25 14:22:30 ....A 123904 Virusshare.00075/Trojan.Win32.FraudPack.cevh-5e33806af0d71f63ef6f9da310a1087f33b4b3e2310153940d32c8373e3abbef 2013-07-24 09:01:30 ....A 123904 Virusshare.00075/Trojan.Win32.FraudPack.cevh-69fe814e7c75e3bbb84b7121e9ed65070cc8c114210e284337902349be429529 2013-07-25 10:35:46 ....A 123904 Virusshare.00075/Trojan.Win32.FraudPack.cevh-6e422252c84a8a40e4dab4a4daf03b97ab0f75602925dcee4555b32937608629 2013-07-24 11:05:14 ....A 123904 Virusshare.00075/Trojan.Win32.FraudPack.cevh-7a8984582b80ee117fc620ccadc58de048897de5fd7c6d6dacb9086335f6901a 2013-07-24 07:50:48 ....A 123904 Virusshare.00075/Trojan.Win32.FraudPack.cevh-833683be1813f0c747e490c9c06e787bf73497005de8c03e593dce350dd5d1d1 2013-07-24 03:08:28 ....A 123904 Virusshare.00075/Trojan.Win32.FraudPack.cevh-8755e2c1141fb989677974121aa5e3492c3d67b8b5f61129079d1cec35fa191b 2013-07-24 21:50:34 ....A 123904 Virusshare.00075/Trojan.Win32.FraudPack.cevh-8c576e6f31a96e5446cac4c8d69a8b4af47b6e5c0884b75ed8f81516697ba1fd 2013-07-25 11:10:08 ....A 1033728 Virusshare.00075/Trojan.Win32.FraudPack.cfyg-2fc38103b1dce42858f2a7e00cdca2b3080eb453e3ac20d454d8a2ecfa728645 2013-07-24 18:27:24 ....A 1033728 Virusshare.00075/Trojan.Win32.FraudPack.cfyg-4634ac180cf9e063d94bfcc51f2c687494fa3bae0c96ff2292613210dd0bcc59 2013-07-24 05:20:08 ....A 1033728 Virusshare.00075/Trojan.Win32.FraudPack.cfyg-4da7d05dcf39907428202c26035b851356344f2df5f8eac0be09a1b8f96b6666 2013-07-24 07:13:22 ....A 1033728 Virusshare.00075/Trojan.Win32.FraudPack.cfyg-6713a25bdfe82d9209878e8eacf9a5b477697b8189ca94ec6e87b1a45bbd89ec 2013-07-24 22:36:04 ....A 1033728 Virusshare.00075/Trojan.Win32.FraudPack.cfyg-67f977a4b3d3d4fc3de2bba4415d678eb44d4a38512cb8081ed7ea034125478a 2013-07-25 07:44:50 ....A 1033728 Virusshare.00075/Trojan.Win32.FraudPack.cfyg-6dfa22ddf7a58dbf3039fd8a05cf10f66e060ce2814188c345c85dd0ce82eb78 2013-07-23 23:06:58 ....A 1033728 Virusshare.00075/Trojan.Win32.FraudPack.cfyg-7da0b0863af07290ccd6ff283f82d04fc24ed43a586c0f2016a403870dc69a91 2013-07-24 17:36:46 ....A 1033728 Virusshare.00075/Trojan.Win32.FraudPack.cfyg-8098d6f2a1df293b9bea5496f835d2482a2070819ec250725cd4e16b4ceee2f5 2013-07-25 00:55:54 ....A 1033728 Virusshare.00075/Trojan.Win32.FraudPack.cfyg-8b3d018c168a4c1cf1933e495f29a1490df4625a4210f0e73fb1deb80cf723a3 2013-07-24 21:27:32 ....A 462848 Virusshare.00075/Trojan.Win32.FraudPack.chye-3bb917a1af81ad2d5cffa406b085fd532affbe5ba03cd2426f7eb00e9bc437c0 2013-07-25 06:52:36 ....A 462848 Virusshare.00075/Trojan.Win32.FraudPack.chye-3c9dfab67a7f70a2b4ca27a8d6b5cc5eaf688c4ded626dd1fefa6633ccc138b2 2013-07-24 07:24:04 ....A 548864 Virusshare.00075/Trojan.Win32.FraudPack.clrd-3bdae3d06759915b4e88d92e1e3257ebcd7b96e2c0c6c032e55a5ebb0d2b41c7 2013-07-25 06:54:20 ....A 544768 Virusshare.00075/Trojan.Win32.FraudPack.cmbm-4eba8379118d649ba564ba84ad2c8942357dc94333c405dd04adfb041602aaad 2013-07-24 10:26:28 ....A 295424 Virusshare.00075/Trojan.Win32.FraudPack.cmex-3b86dfdf8c96dff891f8e36db923467e42e6927d23600f9c388431c5ea0c458b 2013-07-24 02:20:12 ....A 295424 Virusshare.00075/Trojan.Win32.FraudPack.cmex-6b6b8a68fa32d272b44bc5284954120078ceec618ff207b59193c418c5f32947 2013-07-25 03:15:36 ....A 192512 Virusshare.00075/Trojan.Win32.FraudPack.cmji-80f2b1e88ab3f8f093664f7ed3d0eed991b717c4738e7a3d59785a44c737d2a6 2013-07-24 13:16:52 ....A 520192 Virusshare.00075/Trojan.Win32.FraudPack.cmqp-380adff20fca17ceff7e7f2ba90de7417a3a41603e85cba5c7089820d7b05c9b 2013-07-24 13:03:10 ....A 24325 Virusshare.00075/Trojan.Win32.FraudPack.cmrb-5a80d9e17fd79be73c1b245b5f9debf63d66154689e0ef8a4cb230fbd4bbca0f 2013-07-25 09:15:58 ....A 485888 Virusshare.00075/Trojan.Win32.FraudPack.cmrb-5ff42cbe1b63b943ccc2276423bc8117de21623b08317a8f63f356af940f7be1 2013-07-24 04:40:32 ....A 320000 Virusshare.00075/Trojan.Win32.FraudPack.cmrb-78a42214eff9d26d282b89d333fd31bda9612237e14518e83a2f1fff17f813fa 2013-07-24 22:36:34 ....A 6941 Virusshare.00075/Trojan.Win32.FraudPack.cmrb-87df4ac6ae23332abe0480285ec943ea75d6f0d54c3b5e7e35be85db3950a3f1 2013-07-24 05:44:24 ....A 495616 Virusshare.00075/Trojan.Win32.FraudPack.cmre-77fe9c7e09ff97c9523e512857a9d7a2473055924c1cf89cfd5e5b3e6cc34cee 2013-07-25 06:53:38 ....A 327680 Virusshare.00075/Trojan.Win32.FraudPack.cmvl-468655df4484329a298b6dff406e5d5df8045a3b85c09a72f93838613857b778 2013-07-25 13:34:56 ....A 379904 Virusshare.00075/Trojan.Win32.FraudPack.cmvm-7bb639ecb89f3694428a409695dcb8d254935a40005847ec66014018a4e470a2 2013-07-24 12:33:04 ....A 325632 Virusshare.00075/Trojan.Win32.FraudPack.cmzd-4e15d73b4b1210a8339f8a77333ec962b660377eb9be44e5e4045b2d3b6fcae8 2013-07-24 01:52:26 ....A 325632 Virusshare.00075/Trojan.Win32.FraudPack.cmzd-8bb84a4da3aa3e59fffad8c22f0129fa0a3bdb9a66e8e0008f59e1bd3a3f32eb 2013-07-25 06:58:08 ....A 2127872 Virusshare.00075/Trojan.Win32.FraudPack.cnkx-2ece0c9899bb4a95a3498c100e74c40e42eaaaa76833019845953af9143acf63 2013-07-25 15:29:14 ....A 177664 Virusshare.00075/Trojan.Win32.FraudPack.cnwd-1ee39cac240077da116162cec7d2e2e333a3d8012d3beef3c62a30db01dbed20 2013-07-23 23:39:14 ....A 177664 Virusshare.00075/Trojan.Win32.FraudPack.cnwd-39c01afd32701582528d74285b91f48e96a065f412a40b53007bb8f5e8771a0a 2013-07-24 16:48:30 ....A 177664 Virusshare.00075/Trojan.Win32.FraudPack.cnwd-4d5ccdb679822590407ea71f9e78a36459fa33792d855519aaea32368e07138a 2013-07-23 23:38:30 ....A 3158016 Virusshare.00075/Trojan.Win32.FraudPack.coer-2ca5e71a331dfaf576261318238adb5a22702df727c9cfc2b2c823dc180bc474 2013-07-24 15:13:38 ....A 175616 Virusshare.00075/Trojan.Win32.FraudPack.cpfr-2e4460960ea0a0353e1b55fde750cac8ec45ad3038ad80c7a2cc49e8f1044a33 2013-07-24 13:49:32 ....A 175616 Virusshare.00075/Trojan.Win32.FraudPack.cpfr-47c0dff482624e8fed5ff8480c4a9f86d2142e5252288ba761456743ba2710b2 2013-07-24 20:27:56 ....A 175616 Virusshare.00075/Trojan.Win32.FraudPack.cpfr-4c987d0d703e7669a29db6d9ee6c3bb178cf30379271ba52a4db7a8f7dcf5ed6 2013-07-24 11:30:50 ....A 175616 Virusshare.00075/Trojan.Win32.FraudPack.cpfr-5a4b9515559bdc955c0cb62c3b05d74ed264511d2a97febd9e43f935abf1557e 2013-07-23 23:14:52 ....A 175616 Virusshare.00075/Trojan.Win32.FraudPack.cpfr-7abb8281769212f62b9cfc320339d3939c3fa74fac8ee6e50cfc073f1455a255 2013-07-25 15:41:22 ....A 175616 Virusshare.00075/Trojan.Win32.FraudPack.cpfr-866dd90b5668b0b3a32a9fcc5e6bf7c9259371d41ce03fd610adc429315c399d 2013-07-24 06:26:56 ....A 175616 Virusshare.00075/Trojan.Win32.FraudPack.cpfr-88512e1f929e59769911be83b00a61e40088c61d1ab3af6c82b5256b916eb3d5 2013-07-25 15:21:34 ....A 378880 Virusshare.00075/Trojan.Win32.FraudPack.cpze-658221430f751be62501b17c2dc1058b32855e1e11fe2e239da51146c7070407 2013-07-25 11:39:18 ....A 378880 Virusshare.00075/Trojan.Win32.FraudPack.cpze-74bf9c8e1c94bb40269afe4deb5c91d499a7edc2653c11ab420f22a7640f83ae 2013-07-24 20:08:16 ....A 378880 Virusshare.00075/Trojan.Win32.FraudPack.cpze-8844d302ef4a504540c9ceaecf19ae0337fc39e3f89df15c05799b88eb9794e3 2013-07-24 17:38:10 ....A 177152 Virusshare.00075/Trojan.Win32.FraudPack.cqlm-38e433175e665af24155c7fc43fefe426aba18d20d7ca63f1d6f2105b236a9ec 2013-07-24 04:03:14 ....A 177152 Virusshare.00075/Trojan.Win32.FraudPack.cqlm-3be926ca040492109977e24512c35dd4b7a316f4b05c24207a00afc72223d213 2013-07-25 06:53:36 ....A 177152 Virusshare.00075/Trojan.Win32.FraudPack.cqlm-731d37bbfbcfdcc3dba6a5306e4ead6b7338dcf39ea3d7f72f5537d4658fccc5 2013-07-25 08:34:52 ....A 177152 Virusshare.00075/Trojan.Win32.FraudPack.cqlm-8d0adf13170b89223767885900ab7d42b013135cc9d6e4eaf24b1fd6974f0d4f 2013-07-25 06:24:48 ....A 421376 Virusshare.00075/Trojan.Win32.FraudPack.cqlp-68077eb2301b5eb5df335208bbc389a864ed2c74db157bc9955f9c4116583c40 2013-07-24 11:55:40 ....A 1349632 Virusshare.00075/Trojan.Win32.FraudPack.cqnl-2e41af768faff4a43f7272f66a2bf71e15ed55b335d3f91e304671c430eae745 2013-07-24 12:18:16 ....A 210944 Virusshare.00075/Trojan.Win32.FraudPack.cqor-3b16738a0572765785bd8521582466a68a134d88acc14408a610461256aad9bc 2013-07-24 23:49:38 ....A 1341952 Virusshare.00075/Trojan.Win32.FraudPack.cqos-5b62024188d8f1766a23908d27e1e594fa1a409d15a762630fe986f5153da9ed 2013-07-24 11:26:30 ....A 215552 Virusshare.00075/Trojan.Win32.FraudPack.cqpo-5a982749df9dff5074ba33e5bace76841aed42aebae4129c954b86f3369397a9 2013-07-25 09:36:48 ....A 215552 Virusshare.00075/Trojan.Win32.FraudPack.cqpo-5fa5bbe1e0d0241bc35fa6995f5e1d136a5016ccf129b54c49f75e44bc3d38dc 2013-07-25 09:59:18 ....A 215552 Virusshare.00075/Trojan.Win32.FraudPack.cqpo-6ddcb36b0713ce69f17ddd6b2eaf4933e53180b225b70a8fa5ebbf0e623926cf 2013-07-25 08:16:58 ....A 215552 Virusshare.00075/Trojan.Win32.FraudPack.cqpo-8cd5136d89c858f90fa6139dd19e57f24cee2d653f46a751a4f6f4a0cfaec3a6 2013-07-25 14:42:22 ....A 176128 Virusshare.00075/Trojan.Win32.FraudPack.cqpr-4bd206efdb4019bbd6eced3811d398b31222b56f857b93ac213c5149b7c33413 2013-07-25 05:57:20 ....A 176128 Virusshare.00075/Trojan.Win32.FraudPack.cqpr-5e60fcbb4e485c0c744fb27a09c83b65d1d7c07568f3d209f545931056b6bed7 2013-07-24 10:41:12 ....A 176128 Virusshare.00075/Trojan.Win32.FraudPack.cqpr-6c6e23279baa36c8fe20c4985a40f740e2755e3afe237a2f21749f6837aa1017 2013-07-25 06:14:18 ....A 176128 Virusshare.00075/Trojan.Win32.FraudPack.cqpr-7d376d538e754718c534d24bf48fc5e89c2483bb2e3de0b082fc6e701923bbab 2013-07-24 03:10:20 ....A 176128 Virusshare.00075/Trojan.Win32.FraudPack.cqpr-89b26f2f97fdbc203e02f2798aa3e89893fd4dc18401b1c3a3b5d2bdc6ee3121 2013-07-24 14:53:40 ....A 316416 Virusshare.00075/Trojan.Win32.FraudPack.cqpu-2b0f780a1f7369dd0d966e2a56527811d7d146b9f9959eb1ed1bc3fbf0df0d12 2013-07-24 23:42:38 ....A 43520 Virusshare.00075/Trojan.Win32.FraudPack.cqqj-2e4605048a7ff967f798595976487e0409a8f3096558d1e39d188612a0f40f1f 2013-07-24 22:11:54 ....A 101376 Virusshare.00075/Trojan.Win32.FraudPack.cquj-268780edcb60d7f60b9c80960ef8d2c61f441cb9e87b216f399ce1a5d312abca 2013-07-25 07:18:58 ....A 101376 Virusshare.00075/Trojan.Win32.FraudPack.cquj-26932f165239e9479e3951dc3aa98ed623ef155b6ba312d6d456fb5d99baa655 2013-07-24 21:38:00 ....A 101376 Virusshare.00075/Trojan.Win32.FraudPack.cquj-2b94fc35ea53c9a1a02c30e1d598f4720008abeed6b4f05e129715b87036940c 2013-07-24 03:21:44 ....A 101376 Virusshare.00075/Trojan.Win32.FraudPack.cquj-2e659c04e7edc041663eb07b2def2be8c61c29ecead5cebf0d0c8b1fac0543b4 2013-07-25 00:22:24 ....A 101376 Virusshare.00075/Trojan.Win32.FraudPack.cquj-397ec2fe8b2da0ceebf01d0063ece3f4928d2927654ab0209c38652f782348ff 2013-07-25 07:24:12 ....A 101376 Virusshare.00075/Trojan.Win32.FraudPack.cquj-4864132031780cb6743cb48437ef5146358ec78605887a0af9d0cbc3c4c9f635 2013-07-25 01:39:48 ....A 101376 Virusshare.00075/Trojan.Win32.FraudPack.cquj-5d182960dafa7606ac86dc467044533b0dca99bd22cf2665fe660a3f15c3cc18 2013-07-24 23:04:42 ....A 101376 Virusshare.00075/Trojan.Win32.FraudPack.cquj-6aff372220f8298faeecd3c3d574e10a613607f1575ca1be202a4fa88845b19d 2013-07-24 22:05:14 ....A 101376 Virusshare.00075/Trojan.Win32.FraudPack.cquj-6b64993a932be73185a6d9823a092959bc39464903bc2617f70af8c1a6c0b7bb 2013-07-24 22:44:56 ....A 101376 Virusshare.00075/Trojan.Win32.FraudPack.cquj-7afcaca58477abbc93719dfa17a564d79cbfdacdcfe6afcf023998d95a43b875 2013-07-24 04:37:14 ....A 359936 Virusshare.00075/Trojan.Win32.FraudPack.cqyk-4e2993637cfdddb5b651501ed8b01065b927654e1544f11687aefc2665d9207c 2013-07-25 01:19:50 ....A 440832 Virusshare.00075/Trojan.Win32.FraudPack.cqyt-675b49927f8850e3c9485a19a51e3378c8adb417599166696247eb6e8559874a 2013-07-24 08:30:42 ....A 180224 Virusshare.00075/Trojan.Win32.FraudPack.crcr-4ecf9b2fa8a815819bac598f33acae259a7a1a8475338c090ef5a5d05465bb23 2013-07-25 11:39:54 ....A 180224 Virusshare.00075/Trojan.Win32.FraudPack.crcr-6acf6a1741e121d50e2ef4f45a9b51c55506a6238c1848180c83d429c6ebf78e 2013-07-25 01:03:06 ....A 180224 Virusshare.00075/Trojan.Win32.FraudPack.crcr-8b4e5efaab2cd79864e70f69e03c7edcdca1632b8a1d21aa1a3968c4400f4fbf 2013-07-24 09:37:14 ....A 177152 Virusshare.00075/Trojan.Win32.FraudPack.crdy-3bb4d1021f4fefc8b1e607467d9149d169070c6f2d1fa189bbf537d4ff746646 2013-07-23 22:00:50 ....A 177152 Virusshare.00075/Trojan.Win32.FraudPack.crdy-3cc6094dc57cfe63dfb3b2850bb57700a5d22eb0bf0421c949fcf00c1ae1293b 2013-07-24 20:02:20 ....A 177152 Virusshare.00075/Trojan.Win32.FraudPack.crdy-6af9163ed19aa5d94035d6e5501819791e33dcc071d612b8be39ab2dffc5161b 2013-07-24 08:30:44 ....A 328192 Virusshare.00075/Trojan.Win32.FraudPack.crii-2b63162908146a79cf7352693d011fd31abb9f499b990ffa948ab5d1371aa482 2013-07-24 11:07:36 ....A 209920 Virusshare.00075/Trojan.Win32.FraudPack.crmq-1f408d9af10d8f670c6fff77e03a0cab16bd6a6ffc0049fe194745b993666cf0 2013-07-24 14:57:08 ....A 209920 Virusshare.00075/Trojan.Win32.FraudPack.crmq-26dfda9fd17df4d603309a75f3b0fce0cea58d8799f06964ba28a08af066b2eb 2013-07-25 15:17:02 ....A 209920 Virusshare.00075/Trojan.Win32.FraudPack.crmq-2a28dbf7ef7e9340ff6d3326124b297fec5852d55fea05e8715c03d9bf3bc6e2 2013-07-25 13:28:32 ....A 209920 Virusshare.00075/Trojan.Win32.FraudPack.crmq-3768d8fab2126e3547cd01c52c0c0f687396b562615fc5e2881485402f4abdc1 2013-07-25 14:39:38 ....A 209920 Virusshare.00075/Trojan.Win32.FraudPack.crmq-47d627b916f4c550a80eca52ac65a361101e20e42fbc2e059fb9c5275348bccc 2013-07-24 21:40:30 ....A 209920 Virusshare.00075/Trojan.Win32.FraudPack.crmq-4805bc7d2c4d861aeb26f8b81a1ab4f525acecc28f35280184a43c961b571432 2013-07-25 07:34:56 ....A 209920 Virusshare.00075/Trojan.Win32.FraudPack.crmq-4ff44657596e93085dd62310745ede66d6ea549befde2871fc6755279e0ef259 2013-07-25 16:03:00 ....A 209920 Virusshare.00075/Trojan.Win32.FraudPack.crmq-57a1b549fa8ec09986f5b92d212254578625ebd778f7f16133da836208e39482 2013-07-24 22:47:50 ....A 209920 Virusshare.00075/Trojan.Win32.FraudPack.crmq-5a79fa6a03065386b37076dfd3fda1971b3933c9da51bb6a84ee552dad1819e0 2013-07-24 20:07:28 ....A 209920 Virusshare.00075/Trojan.Win32.FraudPack.crmq-688398f55c2427b4e0ff053d6679a06e418f9716cdbe679632c32df673934919 2013-07-24 08:57:40 ....A 209920 Virusshare.00075/Trojan.Win32.FraudPack.crmq-7a92063932affe222c00487eaa1ef7f4da82c591e8cef1a6ee84eccd93b89069 2013-07-24 06:23:48 ....A 177152 Virusshare.00075/Trojan.Win32.FraudPack.crsh-3c3efe47d9b8576f3bfdf3470c321a8f824991510c69ab4a9e2d28384448d7f6 2013-07-25 15:03:48 ....A 177152 Virusshare.00075/Trojan.Win32.FraudPack.crsh-47386283a85bf42e9564a84802e660d252e0b0682f9cd41bda64710e1c6acda8 2013-07-24 15:32:22 ....A 2373403 Virusshare.00075/Trojan.Win32.FraudPack.crze-4a6b92be597b58aa2034d03ed709de1c46b6d5305272b38aef2f1a265c68aaa8 2013-07-24 07:57:28 ....A 1164808 Virusshare.00075/Trojan.Win32.FraudPack.cshw-29e935b8f7cbd85c8364a16a58b5eebe9e9ac33ffaa9387665a90600debd6b31 2013-07-24 08:29:00 ....A 609280 Virusshare.00075/Trojan.Win32.FraudPack.csok-3dc0b36e9bdc6fec145e58423b0625377f1865c3fd67b82680a163838c142d3a 2013-07-24 06:09:52 ....A 458240 Virusshare.00075/Trojan.Win32.FraudPack.csrq-4ce07395fc05b4048fb2f2e227cfd65ba2480925614f4e57e1ef4424884810b5 2013-07-24 23:58:32 ....A 534016 Virusshare.00075/Trojan.Win32.FraudPack.csrq-56b5f5bf13cf48394b0ecc50dab7afd99984c846e5bcec8f6bb85ac58baad6ae 2013-07-25 06:55:02 ....A 376832 Virusshare.00075/Trojan.Win32.FraudPack.cstz-2ac8731f6eb6755789fb7ce126b15db3111d8f2ad809784ed51d15cd9290e036 2013-07-24 21:14:38 ....A 376832 Virusshare.00075/Trojan.Win32.FraudPack.cstz-38e2ef48065fbfc8843147c50e494d64398609095952bfaa173561d5af751c84 2013-07-23 22:44:40 ....A 379392 Virusshare.00075/Trojan.Win32.FraudPack.cstz-4c90d4231a229738aafceeedbbfe3ea9f703f89998dd3e7f90bd5c0b514d6fb3 2013-07-25 08:33:04 ....A 376832 Virusshare.00075/Trojan.Win32.FraudPack.cstz-4ffc4ffbaf2f0b8dadb27e4bc16c1b5686926bb669227287b650011cc12da4c0 2013-07-25 14:48:58 ....A 376832 Virusshare.00075/Trojan.Win32.FraudPack.cstz-586356c21bf8cde1a3ab96bdfd280d143265b3db28679166a575ca045e02e413 2013-07-25 14:02:48 ....A 379392 Virusshare.00075/Trojan.Win32.FraudPack.cstz-6a7f420299c0db26706a610a739c5794963fb402009f452503da5c41ce4cc826 2013-07-25 02:09:52 ....A 379392 Virusshare.00075/Trojan.Win32.FraudPack.cstz-7314290df86db0055271fda856b16663953f39ef742dd8e40c9698a4d751c070 2013-07-24 00:37:40 ....A 376832 Virusshare.00075/Trojan.Win32.FraudPack.cstz-77293cf2a323385bd688d791aed6d9ace0490636fdcaa6048c878b09a250fb36 2013-07-24 01:30:50 ....A 376832 Virusshare.00075/Trojan.Win32.FraudPack.cstz-78848fe476f0e7827cd30c811b441ba610fdf89c16c9bc60ca25be39f07131dc 2013-07-24 19:00:24 ....A 379392 Virusshare.00075/Trojan.Win32.FraudPack.cstz-79860193e9ebff32b4bddf6384f92c5fc3efb807c442a2e4cc85015334053976 2013-07-25 11:52:24 ....A 379392 Virusshare.00075/Trojan.Win32.FraudPack.cstz-8954359b759039fe116357d2ae88899d4a06d2490af1a0e28cd42edafa7e977c 2013-07-24 09:15:00 ....A 376832 Virusshare.00075/Trojan.Win32.FraudPack.cstz-8987f18ba574c449b51cf0708d425fbf65d899846586ee00787a8e5dca055d63 2013-07-25 15:47:02 ....A 379392 Virusshare.00075/Trojan.Win32.FraudPack.cstz-8d794a9a125b6bcbb3704d8a7dd745f92c82ded9680f23f2cc30ac79138f1345 2013-07-24 04:04:02 ....A 190464 Virusshare.00075/Trojan.Win32.FraudPack.csxh-4a23db987eabe2b79e054623c8aa73dfba0af2bd2c53c8b048b638a9f98a266b 2013-07-25 12:04:02 ....A 190464 Virusshare.00075/Trojan.Win32.FraudPack.csxh-64859b039d32f40f262716683da202fcc588997c82ba73c340a764ee41bf1cad 2013-07-23 22:39:14 ....A 190464 Virusshare.00075/Trojan.Win32.FraudPack.csxh-68e425ea55c3100c804f31ae455f1883d5d875a49b481570b2317d436e995e1d 2013-07-24 09:52:04 ....A 229376 Virusshare.00075/Trojan.Win32.FraudPack.cter-66a52c775b003110a20cd57e9184e4edec1026ff8ef85a4cd9020efbccd4bce7 2013-07-25 01:03:52 ....A 232448 Virusshare.00075/Trojan.Win32.FraudPack.ctgp-7cc594d8d4eca4e1273923371606ed29c180f519dcca9068c2d8916cd8aefcdb 2013-07-24 19:48:06 ....A 366592 Virusshare.00075/Trojan.Win32.FraudPack.ctgp-7d631e9ce2d7532ba80152f5e5527ee464fcb94bcf8bcc468cf9dc9e51c2ffda 2013-07-24 10:57:08 ....A 194048 Virusshare.00075/Trojan.Win32.FraudPack.cthq-68d82f473e581bae8c6cc42a11de819d8a2662e4c017c3315f999b2fc31814a1 2013-07-25 11:19:26 ....A 1634304 Virusshare.00075/Trojan.Win32.FraudPack.ctse-37a26518493963dfe8903974f9241e0823d3dcb8807abc251fd3ea16bf6be72f 2013-07-25 00:22:00 ....A 72704 Virusshare.00075/Trojan.Win32.FraudPack.cudt-6b27277b74f0211914f94dca1cfcf2efd8031aeec65f6117d01be21e72a25707 2013-07-25 00:46:56 ....A 219648 Virusshare.00075/Trojan.Win32.FraudPack.cupg-6541d0101acc622616c92c15cd0b1001fb23ef4d982a1998979525e0f1ad2017 2013-07-25 08:40:56 ....A 272384 Virusshare.00075/Trojan.Win32.FraudPack.cupg-6d5511203962041c61884a8df34b9ed094cc4d862e18abaadc12d58f5336eddd 2013-07-25 00:28:30 ....A 228352 Virusshare.00075/Trojan.Win32.FraudPack.cutq-6a51744c9f499682c5f55f168df3fc8bf039ccb28ba2b723e9630423536fa0e4 2013-07-25 15:25:22 ....A 228352 Virusshare.00075/Trojan.Win32.FraudPack.cutq-85093b82c8c2f695e0ece5ea2e16d4289dd97c8afc11c77f50f67351b25d0c2d 2013-07-24 13:02:02 ....A 319786 Virusshare.00075/Trojan.Win32.FraudPack.cuut-5f59b67511cad556b69ae00ae9237745809778a60c2fedfaeeffd7119a7a4639 2013-07-24 21:00:34 ....A 240640 Virusshare.00075/Trojan.Win32.FraudPack.cvab-47ec62136bd6e15e8b0a306d9fdf7c010d15fd4807166f30747238a04d1e3b81 2013-07-24 00:40:26 ....A 240640 Virusshare.00075/Trojan.Win32.FraudPack.cvab-67258eb33095716c237893ffb49447d583a4d843931051cec07a00dae12c4729 2013-07-24 00:56:48 ....A 544768 Virusshare.00075/Trojan.Win32.FraudPack.cvab-7dc9452cb6341d11692a118428a7ce6e5d3cb85de5fb811daba50124218e5ca7 2013-07-25 06:17:04 ....A 495104 Virusshare.00075/Trojan.Win32.FraudPack.cveh-3d4c91c56c02f6e6f9206ccebe2fa147cbc833f72ad13b046bf4e8cac4a4e1f3 2013-07-23 22:39:46 ....A 495104 Virusshare.00075/Trojan.Win32.FraudPack.cveh-5f471d06317517c84e37cdacce5a4714fbbb52149051dcbfe2176e1e8e248e49 2013-07-24 00:21:44 ....A 223744 Virusshare.00075/Trojan.Win32.FraudPack.cvgs-8716f9c8c03dff46b0ffd043b55b0a9e4b48ebf6b0adb60c7e4a3e231ea8d476 2013-07-25 01:09:46 ....A 382464 Virusshare.00075/Trojan.Win32.FraudPack.cvgs-89f03f592585fcad12363873ace0085a420534d0f952476ba296ffebdc34ace9 2013-07-23 22:06:02 ....A 1040896 Virusshare.00075/Trojan.Win32.FraudPack.cvje-8b8dfad14234d3ff2f8a83450f099afd6ef65fae5f5793fb426410e97841bf47 2013-07-25 00:10:52 ....A 79243 Virusshare.00075/Trojan.Win32.FraudPack.cvlc-38dafc911590fa5e39dc1e22f6cd1bd2423ad62bf2cd65e4edaf0e163c956a11 2013-07-24 17:12:18 ....A 923136 Virusshare.00075/Trojan.Win32.FraudPack.cvlc-66a6880fb7504df822a1d5787be89dce8ea753aaa76f542e8e5402febc575a75 2013-07-24 11:28:48 ....A 318976 Virusshare.00075/Trojan.Win32.FraudPack.cwla-4c64b0095c7204f8606e39c534c6c5e318d5a21153917acd69f767322219c7a5 2013-07-24 20:35:22 ....A 48640 Virusshare.00075/Trojan.Win32.FraudPack.cwlo-285d05ad3436e499939528cf44e221b5062832961dc34eb8d6ae0496ff44c5dc 2013-07-24 02:39:06 ....A 57344 Virusshare.00075/Trojan.Win32.FraudPack.cwlo-685d4b8b751f70f568ada862e3475e133b57035b5c4df6907d4be71863f2a61d 2013-07-24 20:32:16 ....A 57344 Virusshare.00075/Trojan.Win32.FraudPack.cwlo-69b54458026accda49a91df9b816d40629ff417fb6378a7a5356134302047b0c 2013-07-25 09:32:38 ....A 57344 Virusshare.00075/Trojan.Win32.FraudPack.cwlo-6da353a4bca376865222dcf7a45a4677e5d6c05edf28310a810a836ee6dc28f5 2013-07-25 10:40:52 ....A 57344 Virusshare.00075/Trojan.Win32.FraudPack.cwlo-6dd1af77ede2d603e8b8407dc12fe467f281cf7adf3085dd5cc32605d492947b 2013-07-25 00:05:02 ....A 57344 Virusshare.00075/Trojan.Win32.FraudPack.cwlo-79a9eafe62637228f9d5a739b8c8cc725e3cfe9c14b557fffafe5c3a78a5b1d6 2013-07-24 19:47:12 ....A 57344 Virusshare.00075/Trojan.Win32.FraudPack.cwlo-845c0d4788f58066e83f57ecab8a4bb277b61189ce9a14b82dcf16bd3a999fa8 2013-07-25 11:42:10 ....A 57344 Virusshare.00075/Trojan.Win32.FraudPack.cwlo-8580a5e1c7d17460012023c89e1ad4072178267665b3b8c25d19d710f74cfad2 2013-07-24 13:39:20 ....A 57344 Virusshare.00075/Trojan.Win32.FraudPack.cwlo-896d19612c0cafaa4642099b19a916601538850274622c0db16bb1cd14744bce 2013-07-23 09:39:14 ....A 868352 Virusshare.00075/Trojan.Win32.FraudPack.cxix-3e3e060284fae323b96b54c7ac5cb30cfc40b0e5ced18615ce8cc6dae919314e 2013-07-23 12:30:16 ....A 889856 Virusshare.00075/Trojan.Win32.FraudPack.cxix-3facf86db3671ea7479d26738a635ced402e6abf87231d6bdec3dbdddd7088b6 2013-07-19 04:08:18 ....A 964096 Virusshare.00075/Trojan.Win32.FraudPack.cxix-4a0649f64e6fcdd114ac485a7844b7f6fde283d1d1f7d90f70546723851fe0a8 2013-07-19 04:54:14 ....A 933376 Virusshare.00075/Trojan.Win32.FraudPack.cxix-4cd93e1bdd461e832e3075148e0f4a5b870cca2d08e4baa8972fa612d7ab83f5 2013-07-19 04:03:18 ....A 974336 Virusshare.00075/Trojan.Win32.FraudPack.cxix-6cd52911c9ef78a893897c478542faa36785acfdf7d1508c6ec78e9ee3cdf323 2013-07-23 18:45:40 ....A 885760 Virusshare.00075/Trojan.Win32.FraudPack.cxix-6cfb52032b1bd335f3761c0a8ec99c062159eec099b69c23c7905ce5bfc3e267 2013-07-23 04:14:08 ....A 891392 Virusshare.00075/Trojan.Win32.FraudPack.cxix-6f7c20c1079c875202b7f87a526f5c5ed4a8e5c58bd26a725276c185e49c1907 2013-07-25 12:03:20 ....A 875520 Virusshare.00075/Trojan.Win32.FraudPack.cxix-7414590ddcb7aeabdbe5ec586091952b23292c5d9dbc01823f0ac3523e8ae28f 2013-07-19 22:12:58 ....A 870912 Virusshare.00075/Trojan.Win32.FraudPack.cxix-7ceb67d7a4e7e8f112ce4e60198753bc67fb26390b736fc10d3d39888f861205 2013-07-24 22:06:06 ....A 979456 Virusshare.00075/Trojan.Win32.FraudPack.cxix-8bbe8de1170a036ac3ed6fb5c079776b63cf7f9bfee675bba01670dee34873eb 2013-07-23 10:52:02 ....A 963072 Virusshare.00075/Trojan.Win32.FraudPack.cxix-8fe0aeaff7a405d54777ec833ff70c8651c827fc8b5214c8e82f6422e0b91978 2013-07-19 11:17:40 ....A 887296 Virusshare.00075/Trojan.Win32.FraudPack.cxix-9d2d175164252d211cf9c67066189a8ce74b0a150e09ff7fb94ec862a6c4194d 2013-07-20 04:04:24 ....A 868864 Virusshare.00075/Trojan.Win32.FraudPack.cxix-ac30c062b7352b010a58bae532b325c72bdc63475ba7808244acd118b89c57fd 2013-07-24 16:52:26 ....A 184836 Virusshare.00075/Trojan.Win32.FraudPack.gtv-37f7f293b70e6bcee72e88f121059bd6b9845cfd854a61c52165930669957752 2013-07-24 08:17:44 ....A 954800 Virusshare.00075/Trojan.Win32.FraudPack.ltg-2f4c5a3c8d6849d85d132486d3c120c2096b3b559c4ffadb17373c9ea5c0796f 2013-07-19 19:50:12 ....A 675504 Virusshare.00075/Trojan.Win32.FraudPack.oty-1e60102803487cc7a0cd8bb1c3caa5e1b14b2dc1ded58875c2712fd86ef4f770 2013-07-24 20:05:16 ....A 133124 Virusshare.00075/Trojan.Win32.FraudPack.pre-37909df7db78d86d353f1d7772a46f97d607c8f6dfb307e46f44c8a9626d6e5f 2013-07-24 21:23:00 ....A 86016 Virusshare.00075/Trojan.Win32.FraudPack.pre-3be39d162457c11df8004a9da031ed3422356faa2fde665f3cdf733e24c508d6 2013-07-24 08:35:06 ....A 82638 Virusshare.00075/Trojan.Win32.FraudPack.pre-4bb4b068bf1bad9a9c968550a654d970328c3b9cff6a3a43c019e02a81098646 2013-07-24 06:12:02 ....A 425472 Virusshare.00075/Trojan.Win32.FraudPack.pre-6b602413046a32192d942481585556254548638ea2a91beebab1f9670d0cbf33 2013-07-24 08:01:36 ....A 208900 Virusshare.00075/Trojan.Win32.FraudPack.pre-6c868a7e8e8ecb9ac0483cdc6d66579294e0752dfa3194f27252e31d10bfa69e 2013-07-24 21:43:12 ....A 552203 Virusshare.00075/Trojan.Win32.FraudPack.pre-848df1ee5381e9495a1f908df79f219928d17344aed87e52e1bbbadd80745570 2013-07-25 00:47:28 ....A 119300 Virusshare.00075/Trojan.Win32.FraudPack.pre-864bdd83da529f0e9904795fb14835339c07d3fec10f58884905dddae9ce8019 2013-07-24 13:16:04 ....A 29184 Virusshare.00075/Trojan.Win32.FraudPack.raac-86bf5b12c64d9714af30ffb8bae97a7062f31a46fed5150f6de574832ac7b701 2013-07-25 15:22:22 ....A 1205256 Virusshare.00075/Trojan.Win32.FraudPack.rdo-5c5e3fab02a061e4d9a77eb2c8656d5324103cb9176f4544c33a7781038cdd56 2013-07-19 23:01:18 ....A 118784 Virusshare.00075/Trojan.Win32.FraudPack.sxr-ab015d611626ec6212bf26fd2a17299b4092385b732d2813a50b421a4527ec4d 2013-07-24 15:59:00 ....A 141324 Virusshare.00075/Trojan.Win32.FraudPack.sym-7943a20b4d36935a4a5245f3a7da87eb1e9a9844928f1d5299daecf42f64b3c6 2013-07-23 17:14:24 ....A 199792 Virusshare.00075/Trojan.Win32.FraudPack.tsl-92e1ce22dd260498df7a4e9ffc2fcf656b3d0a66b2023c73d96e3ca76dbec49a 2013-07-24 17:31:02 ....A 1048064 Virusshare.00075/Trojan.Win32.FraudPack.usd-79018e1eac661f498ad46d1d79e702004260d77e5baa3be6e4131ad8c469efad 2013-07-25 01:48:40 ....A 130048 Virusshare.00075/Trojan.Win32.FraudPack.usd-7b96d8f3195a0dd01f31aa9e918eb176bfac23e894bd89ec5c801bd693c5fa17 2013-07-25 09:31:24 ....A 1048064 Virusshare.00075/Trojan.Win32.FraudPack.usd-7e2f6da328c15189f59093dec74c201bd624ae5acfd5bb87927549dc9bababf0 2013-07-24 07:02:20 ....A 1055264 Virusshare.00075/Trojan.Win32.FraudPack.yll-8668976d18fdd9fd13282aa671a6724e31487ba7c030904f35dbf22e20bfdc65 2013-07-24 17:56:16 ....A 102400 Virusshare.00075/Trojan.Win32.FraudPack.zmf-2839a2713fcdf08f7d33900e1fac14b57517b7a52e965246bea20ad4d9f6c340 2013-07-25 14:30:30 ....A 102400 Virusshare.00075/Trojan.Win32.FraudPack.zmf-5da4d46e54a5f1ad4a4afebb281a813e6ef8f04715bd82d688e10831e1b4d402 2013-07-24 06:19:36 ....A 1278464 Virusshare.00075/Trojan.Win32.FraudPack.zpk-8a2b131cf2f09855731c29f746f9a257a87275b3cb797d1b903b00dfa0dd1c6f 2013-07-25 08:26:44 ....A 33792 Virusshare.00075/Trojan.Win32.FraudPack.zux-6e5af7a4f8ce237b2f5905f387c64a937ac7e79ff84fcb25555ff4a1de832b36 2013-07-24 21:08:46 ....A 884224 Virusshare.00075/Trojan.Win32.FraudST.a-58df2e5228db4c5a73c1f693115ac0a7d018a1eb501b8102f0364a2acd81a863 2013-07-25 13:05:08 ....A 21572 Virusshare.00075/Trojan.Win32.Fregee.e-5a94a46983b987548d64b829d67e0a106e82b27d498d0dcb6e0de8c8407350c3 2013-07-24 16:59:46 ....A 81920 Virusshare.00075/Trojan.Win32.Fsysna.agux-8882dd38b071b5f09d85c1f9eec953858412170960df57e915b010438db1c376 2013-07-25 00:29:34 ....A 355840 Virusshare.00075/Trojan.Win32.Fsysna.ahqo-8bfa504e75b410401669e37f81b66504109227b6f43861fd30206a8d45fb8885 2013-07-24 19:07:22 ....A 184320 Virusshare.00075/Trojan.Win32.Fsysna.aiev-2bec64d29d7d834415c6ca21e351a36f82409083380c4825a9b7e1588ec4f0fa 2013-07-24 12:36:04 ....A 219648 Virusshare.00075/Trojan.Win32.Fsysna.aile-3cbf0e10742989eb7830b939aa4285b57499205a76934a4ab8c63a5d542b6393 2013-07-25 12:22:04 ....A 132313 Virusshare.00075/Trojan.Win32.Fsysna.ankq-4fd7ce091c8215ba0937762744c57801ddc8139cf71a7ef67ee98db53d79fb37 2013-07-25 16:15:26 ....A 131355 Virusshare.00075/Trojan.Win32.Fsysna.ankq-678564651c24d767e03d47387390788c0b42ddbff99208e1409728bcdbf93306 2013-07-25 13:16:48 ....A 1007816 Virusshare.00075/Trojan.Win32.Fsysna.anoh-2f0e45897c5ad4585c48e8255ade677d9a4087117150d90fc9914bd666da780a 2013-07-25 07:11:06 ....A 787968 Virusshare.00075/Trojan.Win32.Fsysna.anoh-4662037e0a8d8c783caffe862d3fa499edd5499befe22f15f5ad38e04015c50e 2013-07-19 12:14:44 ....A 688475 Virusshare.00075/Trojan.Win32.Fsysna.anoh-9a8ca2b47314c62d8112d899584c6695443b64545b24d4dea686bc03ed81def6 2013-07-22 19:08:26 ....A 697344 Virusshare.00075/Trojan.Win32.Fsysna.anoh-9d57057191840d7eca935862ed14c2d3e21f537d3b7512bab2de880129332ccc 2013-07-24 14:30:42 ....A 176128 Virusshare.00075/Trojan.Win32.Fsysna.anpk-6622d1b32e46ce784fd4c19266a1f936e28c994d4381d1df3e0e184b5c098c0e 2013-07-25 08:49:10 ....A 241664 Virusshare.00075/Trojan.Win32.Fsysna.anwg-4fdc3e3959e874e1968508d5cbf4b5fae526548b541149196fe988330a9e4c02 2013-07-24 23:55:24 ....A 133968 Virusshare.00075/Trojan.Win32.Fsysna.aohf-7c8ff5d8c951c5efdb1b3b0ba4a4556feda8960a79980d58b2268846f1f3ae47 2013-07-24 00:35:36 ....A 233480 Virusshare.00075/Trojan.Win32.Fsysna.aoit-78b6be8aafc821b3d0b69ace4b940546554aa6320626d599f18a484cfbae9ced 2013-07-19 09:38:40 ....A 28160 Virusshare.00075/Trojan.Win32.Fsysna.aqhy-7db1ce76c1de65fcb22b779a2ffb3061156b308fd259dae27b0ded51f69663d7 2013-07-25 08:40:46 ....A 97933 Virusshare.00075/Trojan.Win32.Fsysna.arlf-6e29621d20ca7ea6d46210d38e2fa1e7caebe7290e2065c64ad28254ee252bd2 2013-07-25 09:54:52 ....A 22016 Virusshare.00075/Trojan.Win32.Fsysna.arow-5f60a904b4fbec99cdc2eec94413dbb6fd41325cd1eb990c353c53d6733ad01c 2013-07-25 06:27:34 ....A 937984 Virusshare.00075/Trojan.Win32.Fsysna.ased-7599e7f6c9ad064822395f23b0c139a2908ea4d8dcb18efe37f3a9b6279b5664 2013-07-24 06:03:42 ....A 36864 Virusshare.00075/Trojan.Win32.Fsysna.asho-79ac4f5f48c33f5a73e5029faadab21d604ab1e12e92a48e2bf44fccb9330579 2013-07-23 13:12:26 ....A 27051 Virusshare.00075/Trojan.Win32.Fsysna.asho-9213eb1b3d84c579b3d4343f55560a9265124ab83d9587949c45e63193c2d58a 2013-07-25 08:35:36 ....A 24625 Virusshare.00075/Trojan.Win32.Fsysna.ashq-6d85ec43912c98b96db5e78f45dbad210d60b7f2d5391bdf127a8c5942d992f4 2013-07-25 14:14:28 ....A 315392 Virusshare.00075/Trojan.Win32.Fsysna.aspq-74766222515900ddf8927bb772282fe613d08ba3ef73447c274cd7498e96cb5e 2013-07-23 22:51:02 ....A 280067 Virusshare.00075/Trojan.Win32.Fsysna.asue-29d64d30e80f6e8b29b470d547fc347377dbe1a99b0176c9c966b60ebfb11d2a 2013-07-24 02:52:28 ....A 184381 Virusshare.00075/Trojan.Win32.Fsysna.asuo-5a567f303e33e68fdd973f0896ff53097e3087b2f11641c15bc8b64d33fefca4 2013-07-24 19:12:06 ....A 241310 Virusshare.00075/Trojan.Win32.Fsysna.asvn-39e9033799ac3c4c834608d9d0ecebda139c7b95cb1e32a60f5d81002f2b509b 2013-07-24 13:45:16 ....A 241264 Virusshare.00075/Trojan.Win32.Fsysna.asvn-4923fae73cbb12530be870e034a0f246a44a8bcce1f2072b0a7aaf5c6f612ac9 2013-07-25 07:24:24 ....A 241287 Virusshare.00075/Trojan.Win32.Fsysna.asvn-5d914439f8b9e138e815ac210840fe2863638fa4f7cc49c4119dd0e12c116dda 2013-07-25 10:09:56 ....A 241259 Virusshare.00075/Trojan.Win32.Fsysna.asvn-5fbace67f441d2b7aba574d2935c4e62326af1a6af9a3ba84ddecdbb16812718 2013-07-24 21:42:14 ....A 241239 Virusshare.00075/Trojan.Win32.Fsysna.asvn-800159ed13088dc6115493b23d2bb8519ec6c803b6cd517ed1d4dff7f0496600 2013-07-24 03:41:46 ....A 241273 Virusshare.00075/Trojan.Win32.Fsysna.asvn-8bb4b6325a0d0aac0353a22b6a858af0b3d2e570915674094f8ba12c4331bfa9 2013-07-25 10:23:50 ....A 241316 Virusshare.00075/Trojan.Win32.Fsysna.asvn-8c9254243a8481697b81536249021d45ff849a5a6d6792843f48bd2952a41ca3 2013-07-25 08:05:06 ....A 241306 Virusshare.00075/Trojan.Win32.Fsysna.asvn-8dd2eeefb10241cf55ec6426ba2d2f99da77a173894a8a9578dbdeb4dc98d569 2013-07-24 06:54:40 ....A 37001 Virusshare.00075/Trojan.Win32.Fsysna.baqk-5ebd213855c620791c72051b8a37d0d69d8c9e61f5462358c8059e2d74e70764 2013-07-24 10:45:00 ....A 86016 Virusshare.00075/Trojan.Win32.Fsysna.bxdg-58bc6a37b927c65a9be624f24c2124557968b3978974931bd5f5743f1b0e79fe 2013-07-24 07:03:10 ....A 36864 Virusshare.00075/Trojan.Win32.Fsysna.bxiy-3a68efdf162e064b589800ae08937cb4138bdc34dc81d709b7521ed47a22d27d 2013-07-24 19:49:18 ....A 165376 Virusshare.00075/Trojan.Win32.Fsysna.bxiy-588fb9fe9ebb4118fa8960eaccc74d742f0f8ed0e8d2e8ef4fb0deb908cc427b 2013-07-25 16:02:34 ....A 139264 Virusshare.00075/Trojan.Win32.Fsysna.bxiy-8d6900d78b72dbae71a4d859347c0810fa0b41876a6c27cb9e592d740b196907 2013-07-25 13:54:24 ....A 26468 Virusshare.00075/Trojan.Win32.Fsysna.bxkr-2fd31c339130bd3ae00e2c49544ab1839dd31ff12a68bf85b680adebaeff6f29 2013-07-24 22:53:56 ....A 26456 Virusshare.00075/Trojan.Win32.Fsysna.bxkr-7b09db078a0140629ac842937b111a4230ea7aee08f51b9e0c366181b292ecaf 2013-07-25 01:30:54 ....A 26467 Virusshare.00075/Trojan.Win32.Fsysna.bxkr-85bab2b3bde08d2a8c5f41f2ffc093b23d75db76525af26a9f9e69eba91db86f 2013-07-25 09:12:40 ....A 40960 Virusshare.00075/Trojan.Win32.Fsysna.bxnd-7e5a236dd5a3a61f87f5dbdcb06b1a38629179f5aa190f6a0f4119a68116be07 2013-07-24 04:59:06 ....A 81920 Virusshare.00075/Trojan.Win32.Fsysna.bxqz-8a080fcd88d72a1421fe00d1b6ed3f07f42343f55240a55d282cccf5a3f30f0e 2013-07-24 09:14:30 ....A 620032 Virusshare.00075/Trojan.Win32.Fsysna.bxvc-4a8cb86f983b513c05be9c4601e3046edc13bda90928b022c54d1cd81c6fd0d9 2013-07-23 13:51:40 ....A 195585 Virusshare.00075/Trojan.Win32.Fsysna.bybw-df81f7c17e01b395803e297ed628df930a0cb7424a9c73c969e208b58795185c 2013-07-24 18:39:14 ....A 141312 Virusshare.00075/Trojan.Win32.Fsysna.bycz-66bbb8c7f897dab6944465c0088e0f9d57e3661842cb659f1c82c75946aeba83 2013-07-25 11:40:14 ....A 671815 Virusshare.00075/Trojan.Win32.Fsysna.bydy-4bc6fb7af15bf357bbc897c61436526395d20de9156e291e657b646f71087b6f 2013-07-25 14:59:40 ....A 937984 Virusshare.00075/Trojan.Win32.Fsysna.bygt-4abd7ec4151b907508e5886a0e48ee33ca8f3d601a2dc37527d3309826154854 2013-07-25 08:30:26 ....A 110592 Virusshare.00075/Trojan.Win32.Fsysna.byhq-8d4aa38f08a24f0327167f508d330ca3b3c8667b597653c4d815f737e2178f36 2013-07-25 08:38:56 ....A 415745 Virusshare.00075/Trojan.Win32.Fsysna.byll-4f878a3c9cdcd48139ca79f9f6f4d2d28592bad467517dfa28fc4fcd8068dbc2 2013-07-24 14:19:08 ....A 69632 Virusshare.00075/Trojan.Win32.Fsysna.bylr-650ea9e00e61de25af0cd9eb7284e5c1bd0c7e961cbaa3ba2f4e9f2eb7534b14 2013-07-25 02:08:22 ....A 155648 Virusshare.00075/Trojan.Win32.Fsysna.byrh-2e9e841a828c5c7b8bf67cc4e3d601c0b49bbb35f7e842d969b7c758c57c1b2d 2013-07-24 17:54:48 ....A 81920 Virusshare.00075/Trojan.Win32.Fsysna.byrz-661e8d3217b795a783d3958d5c3ccc30cc185dd7e744b3a5a0bbea8bdbf4adf0 2013-07-23 18:48:02 ....A 159744 Virusshare.00075/Trojan.Win32.Fsysna.bzbw-93084566aeeec0f7080db6713dde131a64bfc7186b1dd4628699e64ceaa0770f 2013-07-25 06:30:52 ....A 139264 Virusshare.00075/Trojan.Win32.Fsysna.bzdc-3a85c23da9d1ee459b0360996585820331e57f60550c5dc858d98d2e518c820f 2013-07-25 08:24:06 ....A 718848 Virusshare.00075/Trojan.Win32.Fsysna.bzdk-7df1bc1d751161b985c68c362bf4f86cfac1f51a893011c2ad643258ee892db5 2013-07-25 09:35:24 ....A 315392 Virusshare.00075/Trojan.Win32.Fsysna.bzel-7e8798b2c776c5995d59774c23c7d087e29b8b6feddf0db489c27b408e9598b6 2013-07-24 12:23:22 ....A 1081381 Virusshare.00075/Trojan.Win32.Fsysna.bzlx-86052550a21ca9c1fd6dfdbaf119c21542afdf8c3791f05463c08fb6331a7783 2013-07-25 11:11:40 ....A 213315 Virusshare.00075/Trojan.Win32.Fsysna.bzst-4ff68f626812a86ac3ac4ca3dbc98b34b000e78142f2b2b6694461a850f77e06 2013-07-25 08:55:34 ....A 273408 Virusshare.00075/Trojan.Win32.Fsysna.cagj-4f42c0cb5dbd33e522819751b6bb7b4459600ae30649ed9d835f959fc8a04ef7 2013-07-25 14:56:40 ....A 346151 Virusshare.00075/Trojan.Win32.Fsysna.cahn-4ef1dca490a8962d55476c810032f8f79523c088952295b69f86f761b372b495 2013-07-24 08:15:32 ....A 463835 Virusshare.00075/Trojan.Win32.Fsysna.cegl-2c6f40a440eed708fa763bb0af6f76d55a41763c781e21271b9ce30296d7f9a2 2013-07-20 08:36:52 ....A 1179136 Virusshare.00075/Trojan.Win32.Fsysna.cfwc-8f90022c58970df329c47955faf7bff6b6eeb0ad17889c5b68e7d2a3095bfe96 2013-07-19 10:16:40 ....A 5419008 Virusshare.00075/Trojan.Win32.Fsysna.cgol-8aae987213e0c24358d45533cdf61557ca364dfd086ea00134cd9be096e6cc33 2013-07-24 11:41:58 ....A 21539 Virusshare.00075/Trojan.Win32.Fsysna.chgv-390a79c57beb325e4d1cfca4c20fa00eb3e0bab0946d9c44ca7a4b3258baddde 2013-07-24 17:22:58 ....A 37376 Virusshare.00075/Trojan.Win32.Fsysna.chgv-3a0997bfb94e266c90a62773b3308300b8aedc676b2a1950632841e517c0ea71 2013-07-24 20:44:56 ....A 43050 Virusshare.00075/Trojan.Win32.Fsysna.chgv-657391504cf1e8cacb16db2031353147c57a528fac13435163f488322a0ff500 2013-07-24 16:58:36 ....A 147968 Virusshare.00075/Trojan.Win32.Fsysna.cizw-6ba8a3184d57ba1e5fdfd6f2ed0b63430f6998fa7d1aa0aa049dd205ff7839c2 2013-07-25 06:29:02 ....A 369152 Virusshare.00075/Trojan.Win32.Fsysna.cvzk-6c2f31726918391a9ba03532f092c1845909ef9f37611b3aa9fd8e483c600fc4 2013-07-24 21:54:12 ....A 367616 Virusshare.00075/Trojan.Win32.Fsysna.cvzk-7b6889b3b96ea2a11e06b95f54f98cfcf53e6a68d804930973389ebec01fab88 2013-07-23 21:18:08 ....A 340992 Virusshare.00075/Trojan.Win32.Fsysna.cvzk-e0f35515fa88c97da5c8fa10028ead75883ed1228c4c07a50400cb99c927d876 2013-07-24 23:29:36 ....A 269231 Virusshare.00075/Trojan.Win32.Fsysna.dawg-2b38a67f51f63f95501bc3b3a9dd964505f274f9ea83b9e3f43387de3b52c499 2013-07-25 07:41:40 ....A 7381 Virusshare.00075/Trojan.Win32.Fsysna.dcbm-5ff540dc4e55d7e1f83b0a2ac926bd620b2f38bc0cbe978bc9dde221ec9a10e7 2013-07-24 05:30:06 ....A 24299 Virusshare.00075/Trojan.Win32.Fsysna.dcbm-76aed75de50b57215146ee0c055c00dce80d30774d34e67ce85e0561ae343567 2013-07-24 17:17:12 ....A 577546 Virusshare.00075/Trojan.Win32.Fsysna.dekk-3fdbc7e1aad98b6f57436d78d0c9eab13c005cb023e580b69b0eb63ae877c2a3 2013-07-24 20:19:58 ....A 253952 Virusshare.00075/Trojan.Win32.Fsysna.dekn-4e520aa7daf2afa6c1271049b7be08bcd621dd802bfb7b6baf8a65e692b03834 2013-07-24 05:30:34 ....A 493568 Virusshare.00075/Trojan.Win32.Fsysna.dekn-83b22fa9263495f8cef9c69d6ee9c2328322f8f63783c2099f161ad111ff6001 2013-07-24 01:40:26 ....A 372736 Virusshare.00075/Trojan.Win32.Fsysna.dfls-59e1cb32b314fcee93dc900a64367e3d685d3fdce47e89fd60d231d4e9357249 2013-07-24 02:59:04 ....A 991736 Virusshare.00075/Trojan.Win32.Fsysna.dfmv-2a1be2d5dfda089448912326dd96879eebd20a2ad25f28dca278c676abccab62 2013-07-25 15:10:56 ....A 327398 Virusshare.00075/Trojan.Win32.Fsysna.dfri-4d9edc74a709600a23d3be3b33985b22daae354390f9409f66e5f492b6c56146 2013-07-24 13:22:28 ....A 75776 Virusshare.00075/Trojan.Win32.Fsysna.dfxm-4ed635fdad3991b43f0b0130c20e6e4f3ccc5c9ac379bcef700ec275acdb15e8 2013-07-24 15:28:26 ....A 331776 Virusshare.00075/Trojan.Win32.Fsysna.dfyn-4d0233ef31ecf10e27d0f09062888e39ff37e4b4521746a3aedc7390f6e35f8c 2013-07-24 01:55:04 ....A 355328 Virusshare.00075/Trojan.Win32.Fsysna.dgqm-3b009d9c86ea9ed013fca8508c435c2ce22f663b73dbd6463a7855e6ef49d142 2013-07-25 09:52:44 ....A 354816 Virusshare.00075/Trojan.Win32.Fsysna.dgqm-5fed605baae09922a2ee8242d812a1b21ade9193718f917a37cda25a046d5e33 2013-07-24 09:31:12 ....A 769536 Virusshare.00075/Trojan.Win32.Fsysna.dgqm-67f96b7381fc3c688560a1acbf518c18e33795716c1c857d88b9d764cbc29c41 2013-07-24 07:02:58 ....A 479256 Virusshare.00075/Trojan.Win32.Fsysna.dgqm-79434e9615b01d4e4c7927a690d7049f2f684552c3621ebdc7cd1a82378befad 2013-07-24 15:19:22 ....A 355328 Virusshare.00075/Trojan.Win32.Fsysna.dgqm-7b1601fdef0be2c86142c6fb7669cb426201c06896db3c76f94c847609016f8d 2013-07-25 16:08:12 ....A 1059840 Virusshare.00075/Trojan.Win32.Fsysna.dgqm-7c3f81bb22782b5ac5db4843776b9287228abd407a1e6ab56eb7eef80b812a76 2013-07-25 01:18:10 ....A 1060352 Virusshare.00075/Trojan.Win32.Fsysna.dgqm-845c38fd50b4baddac825ab1ca93baab7a2c549ab1ba045e8ea5684b7a7278a4 2013-07-24 21:54:50 ....A 1060352 Virusshare.00075/Trojan.Win32.Fsysna.dgqm-8a931c18376bba99a652db008ed0dbf30aa071a4c8c9dbe72e5221b5c8750b43 2013-07-24 16:45:02 ....A 105238 Virusshare.00075/Trojan.Win32.Fsysna.dgtn-26eb820ed70e8e7c09987720f1dcc866f08c285f85dba168923bbad2c58ff5c2 2013-07-24 23:12:56 ....A 376832 Virusshare.00075/Trojan.Win32.Fsysna.dgtp-3b9c716c356c7395e20115692b6df32ad37c4b9088b5c5b5a3c325ca06fea475 2013-07-24 04:26:20 ....A 831488 Virusshare.00075/Trojan.Win32.Fsysna.dgtp-4d30b38389e1d9938e0bb8ebdc1d723f2c64416f2aa5e516235d9d8a815d11a2 2013-07-25 09:32:14 ....A 204803 Virusshare.00075/Trojan.Win32.Fsysna.dgtp-6dcfc850c00add95ebc235522bd58f3cd61d8eed7659ff8c80f96127cdb9dc1b 2013-07-24 05:32:54 ....A 385024 Virusshare.00075/Trojan.Win32.Fsysna.dgtp-8347967a47e705241013e02a7c4a4d570fc447517cd4b24a28ce4b8b86fca1a0 2013-07-24 08:40:58 ....A 81928 Virusshare.00075/Trojan.Win32.Fsysna.dgtp-8377ca0bae8b626f8e3e94a75a9b96f3830efd7dc0900522b3fb5c46e651b9e8 2013-07-24 07:48:56 ....A 368640 Virusshare.00075/Trojan.Win32.Fsysna.dgtp-853e4cc1389ba549ae11ff6ed2b2ec06cd06df68de8be186e88b18d179d687cb 2013-07-25 06:30:22 ....A 733184 Virusshare.00075/Trojan.Win32.Fsysna.dgtp-89c86faa0b8e258aa70e7bb67cf0b277a2fcc346bf5286daf7b692a7e4fd9617 2013-07-24 09:42:36 ....A 81920 Virusshare.00075/Trojan.Win32.Fsysna.dgtp-8b84d8302976b4e32951795255e047abcdabd541b45240296693849656788c0b 2013-07-25 06:32:20 ....A 494080 Virusshare.00075/Trojan.Win32.Fsysna.dgyw-2c93e0839586cc4b254c908e600a1aace29231553d8f48955aba881e088483df 2013-07-24 00:18:58 ....A 100352 Virusshare.00075/Trojan.Win32.Fsysna.dhga-8351e5840c4fe6a715d3646e020d0fb47c2dd867bdffa51be03f0c785074afd4 2013-07-23 23:27:10 ....A 100794 Virusshare.00075/Trojan.Win32.Fsysna.dhga-8bfc315543f6e5a09af60739615546339d09a76e4873ea94389867a97f1e1ea7 2013-07-25 02:23:38 ....A 176440 Virusshare.00075/Trojan.Win32.Fsysna.dhgb-84d24e83350bc021212c4db251c7b5566f6a393ef41860101dbfa6b4de0f9a48 2013-07-24 00:49:02 ....A 176441 Virusshare.00075/Trojan.Win32.Fsysna.dhgb-8786d15347a628a8c686db6654a834f71e40e5e77d95fe32cb26d0a914f6ed67 2013-07-24 17:32:10 ....A 745472 Virusshare.00075/Trojan.Win32.Fsysna.dhpx-750798a5ebb701a4526a17758a18ac1a621ffcee6ca0c3e3e4123ff49b640667 2013-07-19 15:00:24 ....A 747008 Virusshare.00075/Trojan.Win32.Fsysna.dhpx-7e84eb00bcbfc5f5bca9c02b12c3b9a9f4854b8fbb6dd5cacafacce14a896d0a 2013-07-24 05:30:20 ....A 483840 Virusshare.00075/Trojan.Win32.Fsysna.dhqm-8727101cc8e776cdd3e1d4f873205b343dc2b7c3a5b3756171ab705375d1f2ca 2013-07-24 13:50:42 ....A 229888 Virusshare.00075/Trojan.Win32.Fsysna.dhrd-3dfaa196542fa974b48383d7a2f82fe2b59228703a94e1a308b56b4088916e10 2013-07-24 08:18:44 ....A 224256 Virusshare.00075/Trojan.Win32.Fsysna.dhrd-4cc699959c04ea7ee6cd5bb3d69ab51c57e38530bef0f54faeb8a6145433e077 2013-07-25 11:40:10 ....A 95046 Virusshare.00075/Trojan.Win32.Fsysna.dhsl-79408880a319dfcd02ea4c87ff22d7b7b1e369672716b289ed110128613dcd63 2013-07-23 09:56:10 ....A 144896 Virusshare.00075/Trojan.Win32.Fsysna.dhwg-5e2d17b044986281164b0b9a89cb52b6f74c621bee73881ca64a03130bc9a8ef 2013-07-24 06:15:04 ....A 918731 Virusshare.00075/Trojan.Win32.Fsysna.dido-2b903673074e69824e1ff26fe6d0f61417f3cef22c3519bd9734a42a9aa2eeff 2013-07-25 15:51:38 ....A 22155264 Virusshare.00075/Trojan.Win32.Fsysna.dido-3c8b6858eed75533cd0b4f68b03ea6c8558ea274cbdcc646d52965f288d30b62 2013-07-25 00:02:54 ....A 835584 Virusshare.00075/Trojan.Win32.Fsysna.dido-4c4eaf921c76b42ef9fbfaaf4bb5d21fc1ef50ef0363fcba6e01af801172d8c1 2013-07-24 13:40:32 ....A 20480 Virusshare.00075/Trojan.Win32.Fsysna.diel-48ce8b3e054ddd8f330c30ac958e65fa9ac1586485fef0dffcaa8d46e57bd54b 2013-07-24 04:59:56 ....A 20480 Virusshare.00075/Trojan.Win32.Fsysna.diel-8825a2db04f68a951823a5e83d82f4bf24296716d9821f5e7e446ddca5812a30 2013-07-24 12:56:22 ....A 37376 Virusshare.00075/Trojan.Win32.Fsysna.difk-6c6e216958eb3113b1d3be7d3052528c5ae251ddf1219b68c12e5ef0209a76b5 2013-07-24 17:55:06 ....A 82934 Virusshare.00075/Trojan.Win32.Fsysna.dikw-28e5e1c4b7f00da8eff92a5ced42de7c0b2f683ded85caf3e6631d513357a520 2013-07-25 15:36:46 ....A 84281 Virusshare.00075/Trojan.Win32.Fsysna.dikw-481979cfd67e5e4f37e49e218c9ea4e8f739e4300b7f14af2adec452b81bbba9 2013-07-25 13:28:00 ....A 80969 Virusshare.00075/Trojan.Win32.Fsysna.dikw-6735f8a7a7ac7b6d79ba71d30c3436d13208b2f098471807f421c43d012760e6 2013-07-24 11:12:04 ....A 83951 Virusshare.00075/Trojan.Win32.Fsysna.dikw-6b07f92caca9ce3c2143dacccae6af60074095e7e75ad100eb9a6edd0ad7947d 2013-07-24 01:17:40 ....A 401408 Virusshare.00075/Trojan.Win32.Fsysna.dilg-3a2fcf6f29ff9d22abcc78e5f9980d93d544e0668b314aeca9ba8fff3fde493d 2013-07-24 16:31:32 ....A 401408 Virusshare.00075/Trojan.Win32.Fsysna.dilg-4679d56f9cda4b4a5cf266b480467b9be706d3fc255298d0c4298859a4f7c00b 2013-07-25 02:24:52 ....A 402448 Virusshare.00075/Trojan.Win32.Fsysna.dilg-4ac043b6750a54c0959bd410ac1b8c8fe2a274ff168990c2356e660c68ae946d 2013-07-24 07:54:08 ....A 402448 Virusshare.00075/Trojan.Win32.Fsysna.dilg-87a00efc351be07c81a8d50e68f884169472ca909c2a9f0ed345e35f594e0d60 2013-07-25 10:09:00 ....A 401408 Virusshare.00075/Trojan.Win32.Fsysna.dilg-8c9abf8a60c5aab68f0f47107b08bf290467a4f5b0aa007d3936151f5895f14c 2013-07-24 11:40:28 ....A 25028 Virusshare.00075/Trojan.Win32.Fsysna.diob-671e00dc1fb910250394a5d42e99f71805c57335736c49c285236bd7c76d0e6d 2013-07-24 01:33:16 ....A 74692 Virusshare.00075/Trojan.Win32.Fsysna.diob-8bb8e027d0f0d5ae1dad5863062b494604fac986959aeb93734f9aeb5f6e1d1e 2013-07-24 14:01:08 ....A 32768 Virusshare.00075/Trojan.Win32.Fsysna.diom-493605dd30997277084bebcfb473b1f35f50169d2c830baa65b55593bbf947db 2013-07-24 06:06:02 ....A 14848 Virusshare.00075/Trojan.Win32.Fsysna.diom-4c96e74891cc719aed673ba3e992e7168ff6b9c001048335410fced99a8be632 2013-07-24 09:47:48 ....A 14848 Virusshare.00075/Trojan.Win32.Fsysna.diom-6c783ff4aa2947f0d5ca56cf69c1a72780a94607608f563a305becf97324c035 2013-07-25 09:10:56 ....A 14848 Virusshare.00075/Trojan.Win32.Fsysna.diom-7ea00ed9387d8e8ca4df13192549d932577a5a5f4be1f52b0f6af91b7d241497 2013-07-24 11:50:56 ....A 14848 Virusshare.00075/Trojan.Win32.Fsysna.diom-853038d8b1d711aab1b1a263305c8d835ead4f6a619076322069a100efbdcdcd 2013-07-25 14:13:58 ....A 344064 Virusshare.00075/Trojan.Win32.Fsysna.dird-4ccf936bc2fa81fa8a727959ee8664795b455a5b16cd2a4ea0130c09374484e0 2013-07-25 11:34:22 ....A 185856 Virusshare.00075/Trojan.Win32.Fsysna.dird-5fd87fd5327b6278df50185dc2537f8448dc55cb7cbc7c078571aa6ce8a259cd 2013-07-25 09:09:54 ....A 307200 Virusshare.00075/Trojan.Win32.Fsysna.dird-7e0f5463a427c01ff02c311c77bf358da9514ccb00f705b2ea5ed4ef79730acb 2013-07-23 21:47:24 ....A 192512 Virusshare.00075/Trojan.Win32.Fsysna.dird-83fb092c763eb182a4c67c9d59c972ad9ff76bf955987f601a74e4f55c7c2c0c 2013-07-24 05:39:08 ....A 178176 Virusshare.00075/Trojan.Win32.Fsysna.dird-89a54e866311626036725c19d4ef4e2408a24a570767c3175dd947006d025456 2013-07-24 06:34:42 ....A 210432 Virusshare.00075/Trojan.Win32.Fsysna.dird-8b8117ef26eb042b01c36eadeaa9ba4ea7c873c86021bcb9118d6aad02a75c44 2013-07-24 23:08:40 ....A 51712 Virusshare.00075/Trojan.Win32.Fsysna.diva-4adb70c5355f07863c0baf9a0c0144533d89b3e383031bcf9a02436a72f62b2e 2013-07-24 19:44:18 ....A 71424 Virusshare.00075/Trojan.Win32.Fsysna.diyr-6c866050518e614487d7b2490d1ac56faa8e6e1fc5b88fe6faa4a88bc3fcc1e9 2013-07-25 00:25:36 ....A 77824 Virusshare.00075/Trojan.Win32.Fsysna.diyr-8bf6c53f33d0838dd9a73536b393265b6f8f8f27266c62a1653a4324dfdef071 2013-07-23 12:05:56 ....A 286720 Virusshare.00075/Trojan.Win32.Fsysna.diza-3f69ba20c430534298f21861c03210ae71d9723c457d3ee34d87adbc5da164a7 2013-07-20 05:32:24 ....A 184259 Virusshare.00075/Trojan.Win32.Fsysna.diza-5ede63d57fd12cdea319056b7c4ae85c5f2564a583d4bf362fb738f0d1b87d7d 2013-07-19 19:43:22 ....A 215136 Virusshare.00075/Trojan.Win32.Fsysna.diza-6be3550df909f4be43b3cf441b09637ba6710fd98cca91db0a601ad5f75977c4 2013-07-19 06:30:32 ....A 255648 Virusshare.00075/Trojan.Win32.Fsysna.diza-6d73d91065e371631ed242d11e865fc7cd9668bf34d3749df6ee0dd1f659884d 2013-07-23 09:47:14 ....A 448590 Virusshare.00075/Trojan.Win32.Fsysna.diza-6e9457d01c24c0fd8d0bd23e305f229e92a8af09770c7ce3f57ca9f0187ea7ad 2013-07-23 11:04:30 ....A 150969 Virusshare.00075/Trojan.Win32.Fsysna.diza-8f442ad92c2b2f19253c9cc5776cdcffdc0b70899a21a92a385346f123adbe02 2013-07-19 05:12:00 ....A 286641 Virusshare.00075/Trojan.Win32.Fsysna.diza-99b61f6edd7a3820472e2c685f1971746344b45500454b78e6b06199aa7a5ee2 2013-07-24 12:42:16 ....A 142008 Virusshare.00075/Trojan.Win32.Fsysna.djbs-6a252884033021306e33207d13dcc12bfcf9a68f4d676871954b3357df2198e9 2013-07-24 12:33:00 ....A 176128 Virusshare.00075/Trojan.Win32.Fsysna.djcx-38041dba5d2d959d5391fe3f582cc1a8d278425f8fcddb9bded9439b86d0e873 2013-07-24 23:02:32 ....A 414720 Virusshare.00075/Trojan.Win32.Fsysna.djcx-3c7bc33facd2ac0f54350519e8cb661633209d10619b1dc8fa1315d351df7d1b 2013-07-25 01:26:56 ....A 606998 Virusshare.00075/Trojan.Win32.Fsysna.djcx-4870f03d6c3a6c83ef279f96ec8a0cba78d22994ad02df550eecef34c674f596 2013-07-25 09:32:48 ....A 188416 Virusshare.00075/Trojan.Win32.Fsysna.djcx-6d3b71a6ca4237256c6ad19fabe5cff253453c8269424abed3df23d661a734ec 2013-07-25 14:07:26 ....A 425984 Virusshare.00075/Trojan.Win32.Fsysna.djcx-85035caa3f0085f1c3331b0c8ba1ceb30b8689ef8350e5d6d6f06b8ddf794ba8 2013-07-24 13:23:52 ....A 131431 Virusshare.00075/Trojan.Win32.Fsysna.djec-1fdc39f9d2ace088606887478235b14d4b7e85f29a8f78b86982b4ad78e029e8 2013-07-25 06:37:40 ....A 131072 Virusshare.00075/Trojan.Win32.Fsysna.djec-474c6e63ba31ec22a5ce62592d6ed660c404a14327a6f61072438b62a840e70c 2013-07-24 11:04:08 ....A 131072 Virusshare.00075/Trojan.Win32.Fsysna.djec-4e272803044c88d0538bd1dc62a2d4cb89d82d6ec9591ff2149546d0a960c42b 2013-07-25 10:20:10 ....A 131072 Virusshare.00075/Trojan.Win32.Fsysna.djec-4fa7c8506d1acd78c95c91f572e7e509eff8ee91e33c0054e74a82919ef76d15 2013-07-25 01:35:38 ....A 131398 Virusshare.00075/Trojan.Win32.Fsysna.djec-6cf4b95e7ce07d0ccfa21624dd49d930ae1ef7c9e6283870bee17208c50f2e90 2013-07-25 12:57:40 ....A 131072 Virusshare.00075/Trojan.Win32.Fsysna.djec-6d1a99790ed88084093f9ca4087ef825ddc1a4e0e384ed21b35004f4014fbc28 2013-07-24 02:01:50 ....A 131430 Virusshare.00075/Trojan.Win32.Fsysna.djec-8a5eb4203a9fd2516b23fa324074ef61360bded2bf64c3303818592f3257cbb2 2013-07-24 23:19:42 ....A 221669 Virusshare.00075/Trojan.Win32.Fsysna.djfi-6c5240638aa4aaf00f8edf840e99b6287eec116008c189196757fd25414f53c9 2013-07-25 08:14:06 ....A 84480 Virusshare.00075/Trojan.Win32.Fsysna.djhe-7ec5abaf614b168229ca3242f107ca0a961d565f358dc22006e07e481aa362e3 2013-07-24 02:19:44 ....A 290816 Virusshare.00075/Trojan.Win32.Fsysna.dkjm-66e706d8a903ce155e304441d804dfd7b3dc42a12480df744127c8b9e8e37d2d 2013-07-24 02:28:10 ....A 565248 Virusshare.00075/Trojan.Win32.Fsysna.dkok-7aaeaf440d8e6ec0ca804c87e34831acf0d7a193404071fdc8df9e2af98f56ee 2013-07-25 14:36:32 ....A 282624 Virusshare.00075/Trojan.Win32.Fsysna.dlbl-58bc06374434ff3a3182d933014059a1d3d717219dd4c0a8a663536864ed912f 2013-07-23 12:53:12 ....A 122880 Virusshare.00075/Trojan.Win32.Fsysna.dljr-5ffbe708f230dff5608612a4f340b990d3678fa887c3260aada7f0506be06e43 2013-07-19 05:11:24 ....A 143360 Virusshare.00075/Trojan.Win32.Fsysna.dljr-7d2d640d3712501ee3aa85a3bc218bbfb9f2a5de1c430accaad7345ab563fa78 2013-07-22 11:03:36 ....A 4337664 Virusshare.00075/Trojan.Win32.Fsysna.dljr-7eaeb5e23bf5013ad11bfc61e4f03dd1b1e5aec04435abc0a3ca6a3983802c3f 2013-07-19 02:12:14 ....A 126976 Virusshare.00075/Trojan.Win32.Fsysna.dlkt-abae7a08f9f73c1aeda4078ece5acc273ab951481dd8a9f836a9317178ac594b 2013-07-24 16:25:24 ....A 81920 Virusshare.00075/Trojan.Win32.Fsysna.dlmx-82b082c27c28b3baa0ea7e0e53ca97eef7ea5a569c3e49034a140117b3b042fc 2013-07-25 14:31:58 ....A 180586 Virusshare.00075/Trojan.Win32.Fsysna.dtwv-1e9a7ebfe421500ee85bb6be7ca07dd21e664094cee1e4168901f0722ceae9f4 2013-07-24 23:41:02 ....A 181330 Virusshare.00075/Trojan.Win32.Fsysna.dtwv-65ff0d925dd58fda3d322e1b0e4aa6d7408e05fdfc200e5485bd6d8c3c250c82 2013-07-24 20:09:02 ....A 360448 Virusshare.00075/Trojan.Win32.Fsysna.ebmi-2ef34d55da12c7afd3adce6bf45e13a1ba143dc14a766eaca8caf1c401981642 2013-07-24 20:37:04 ....A 98304 Virusshare.00075/Trojan.Win32.Fsysna.eqeo-764dd2d932ee13bed8ce96e266ecd4bad6b94aaabd9d418584f2acdb0873331a 2013-07-23 12:15:40 ....A 954376 Virusshare.00075/Trojan.Win32.Fsysna.eqku-af2c6e396d5edc5d35bb95edabb97e082cd0d891c484ccc8e05cf245cba6cc4a 2013-07-24 10:36:54 ....A 448000 Virusshare.00075/Trojan.Win32.Fsysna.escf-77a98619088bee7625b2fd59ccf143120190bd99000ea1ac084e4661ce7ea595 2013-07-24 06:18:58 ....A 54786 Virusshare.00075/Trojan.Win32.Fsysna.ewqv-5cda05d997dfc7f7c530193d473568bf9bb0c5cbfca9af22bf8d1572e98e10d3 2013-07-19 06:56:00 ....A 2367488 Virusshare.00075/Trojan.Win32.Fsysna.fwu-8a836af786f19a5f09ca6ccaaf3534efe5602021e4cf63f85b78fa364dcbfdc8 2013-07-23 02:45:42 ....A 65536 Virusshare.00075/Trojan.Win32.Fsysna.gefo-6f89c176f1c10455a2a9201cbc57b472797e4d04bf6c70a2da2efd0abb90b9fc 2013-07-24 15:49:50 ....A 204800 Virusshare.00075/Trojan.Win32.Fsysna.gsj-2a3bd132f2cfa18a87c85c936fff9f678c8237f8e3468813da9fe67b6225a437 2013-07-25 01:41:04 ....A 45056 Virusshare.00075/Trojan.Win32.Fsysna.sq-3cd0f086b489cf05442128c10b420c7a4dfcb66f942bd19c48bef2368f37d151 2013-07-24 10:36:32 ....A 98322 Virusshare.00075/Trojan.Win32.Fsysna.wl-3bcb199ccde8563cc9aa7d09a5b9649070ba157b308ac4292d135758f4325bcb 2013-07-25 05:58:38 ....A 98586 Virusshare.00075/Trojan.Win32.Fsysna.wl-77246780de5786edc7b0e578903a9627edc6de0ef840ab0ab7ae4bd9a43a7b62 2013-07-24 14:41:44 ....A 98680 Virusshare.00075/Trojan.Win32.Fsysna.wl-7a51207ec6ef731fc58deb46f6989d5af947948d85e40d7e6e553cada2960c9c 2013-07-24 22:55:10 ....A 98451 Virusshare.00075/Trojan.Win32.Fsysna.wl-7b013f4bc850e1b6f4a48e7c719efc580d28e64cb395c7062439f2112fb51e36 2013-07-25 13:00:18 ....A 307200 Virusshare.00075/Trojan.Win32.Gabba.bsb-268c7c1ba31a24760c725d9c1c07583ac03b3c605a1147c8e4d1e318b1836b18 2013-07-24 22:02:12 ....A 286720 Virusshare.00075/Trojan.Win32.Gabba.bxb-394f6ef4a5d1b5cc50f4dac2a8faf8a277eaa091ac6016ab7d4b415c280a5c1c 2013-07-24 23:26:36 ....A 286720 Virusshare.00075/Trojan.Win32.Gabba.bxb-6d0ac9fdc5e4c00bd52bb0a73cf6a944d720dc870e963436d9dddf5b06eda043 2013-07-25 06:09:12 ....A 245760 Virusshare.00075/Trojan.Win32.Gabba.bzx-4c9bd44685fd92d87a05177165dc660cf1f92fa93a5e7eff4f48e76bd65000f0 2013-07-25 11:24:42 ....A 245760 Virusshare.00075/Trojan.Win32.Gabba.bzx-5d7cb5be171f6025db41a6340223eaa1ef361c94211a14af8f7a574b4699091d 2013-07-24 03:37:30 ....A 245760 Virusshare.00075/Trojan.Win32.Gabba.bzx-6cb889e8035068bc7e0069a5640a8eb277481cdcba9596a04b6fde20ee1e77e8 2013-07-24 01:08:54 ....A 245760 Virusshare.00075/Trojan.Win32.Gabba.bzx-76accb87effc07d5dcbd4f1bb334ab411eba6fd6062c92f72687f04bb452624e 2013-07-19 12:16:40 ....A 259168 Virusshare.00075/Trojan.Win32.Gabba.cyx-5b24ca8964c990a1cdd08b64f5fa76abe678f496d685d29415d3c90be98abfae 2013-07-23 17:25:08 ....A 245760 Virusshare.00075/Trojan.Win32.Gabba.gfe-1ea4ebe81db715e0f36be19bc6831399bc24b434d3e2aa75e63cf8b8125150d9 2013-07-23 14:58:16 ....A 262144 Virusshare.00075/Trojan.Win32.Gabba.gfk-b8ebb95ac6fc55811346310ade55d9496074fa6115f59ed86bd43e434ff139ee 2013-07-25 00:06:26 ....A 77790 Virusshare.00075/Trojan.Win32.Garrun.blt-1dfbaf0ba83da96931831fddd51ca1ed8d52554d309e860ec19fff209102db9d 2013-07-24 08:52:16 ....A 113664 Virusshare.00075/Trojan.Win32.Garrun.blt-2ec67d8bdb60a87184f7d3c9386fb34af37115237d95515352cef0005107655a 2013-07-25 14:16:28 ....A 1034281 Virusshare.00075/Trojan.Win32.Generic-27c06c6785ada9c940e8c95f73782e75e14d53a83ceb84ef7ab3397ccd38f224 2013-07-24 11:32:08 ....A 1226754 Virusshare.00075/Trojan.Win32.Generic-392044b6446911147b0fdbbaef40b49a344912ffc0017c792bb19b11279f577f 2013-07-24 05:55:42 ....A 1223682 Virusshare.00075/Trojan.Win32.Generic-3ef34be0e65efe87bb8171e67e656b352d5f0cb68b6f17585c795429b8d94926 2013-07-24 14:06:00 ....A 1225730 Virusshare.00075/Trojan.Win32.Generic-466f9a0ce42244e4294bc4d72f493a0af35ccf531a6c792709f2b1e461366313 2013-07-25 09:20:18 ....A 1368064 Virusshare.00075/Trojan.Win32.Generic-4f76991a41f40b53bf1c152cc4fe1ab9951b111f24c09bc28026621721ce84d4 2013-07-24 14:00:46 ....A 1067008 Virusshare.00075/Trojan.Win32.Generic-5bae73722cb5ef2ecea7745a1e0c5515b6919c6591fe1c66ac7df723c2279449 2013-07-19 01:22:36 ....A 2169856 Virusshare.00075/Trojan.Win32.Generic-698c729619d3351d07715379a7fe0b32a014c3e17b89fd93d7ba43cf69668c60 2013-07-24 16:47:06 ....A 1341440 Virusshare.00075/Trojan.Win32.Generic-897ced9eba6ce2979bece1a1d1f7dc2c31e4f386cef02b137a752e44f9d877dd 2013-07-25 08:23:22 ....A 558592 Virusshare.00075/Trojan.Win32.Genome.aazw-6e4b3caa63d5af211a068bbe98897bb95ed8825f5de74d82e4d3acb8c538c76e 2013-07-25 05:53:12 ....A 125952 Virusshare.00075/Trojan.Win32.Genome.ache-3b923efc1556ecbaa9d6561eba783a58bf38ca93f23b5e34e2049e08bc9f49c2 2013-07-25 12:09:26 ....A 310844 Virusshare.00075/Trojan.Win32.Genome.acyf-5d567672437b7794d7af8170ff4397497e306a7be938c97df9a87bbbd3b34841 2013-07-24 07:32:16 ....A 26112 Virusshare.00075/Trojan.Win32.Genome.aedm-5a472dafa2640f9f545f84cec729e601532412aefa63794339efda039e763fc0 2013-07-23 09:32:56 ....A 719329 Virusshare.00075/Trojan.Win32.Genome.aiv-297f66092fd5e551d646c2bdb50c2053283240a9051def66b6d712f517d9e850 2013-07-24 07:24:32 ....A 42573 Virusshare.00075/Trojan.Win32.Genome.amred-855cda9b1be67aec212da7c600283ee4fb7bd0f29037444a8297a02e6b0cdd07 2013-07-19 21:57:02 ....A 3625625 Virusshare.00075/Trojan.Win32.Genome.amsju-f9b4774200e53c7eade7e7eb896f0338e87cd804839d8c0e865636b553572b05 2013-07-24 07:46:40 ....A 14533 Virusshare.00075/Trojan.Win32.Genome.amvmr-87a95646d50489491ba535d28da7f61428f3e9358122c10581a23879a17502c3 2013-07-20 03:45:46 ....A 122368 Virusshare.00075/Trojan.Win32.Genome.amwar-3cc05fa4dbe88a3c0a6f31d60371fac02f2d54719482de1ce489df701f37fcfe 2013-07-19 10:28:08 ....A 122368 Virusshare.00075/Trojan.Win32.Genome.amwaz-7aeea4bec514d439890f0a15bd138f62513f0e1f6a192e849710b2d029acf7da 2013-07-25 10:58:40 ....A 90112 Virusshare.00075/Trojan.Win32.Genome.amwbb-6e4f2ee98bf6f3a87e812aa8fa150d8a22746638456ec2b85be0928aad5c5014 2013-07-24 06:27:42 ....A 52736 Virusshare.00075/Trojan.Win32.Genome.amwdn-8b883f2f6aaf534bc8ba47b9673cb3ca020f3d35d0ac0673b6bd43b2a29967c1 2013-07-20 04:02:38 ....A 1049216 Virusshare.00075/Trojan.Win32.Genome.amwwk-9ca7cf5cc18771ec25a7cf766f540fee2901d10952ed610df1ccb2348a9616e0 2013-07-23 19:16:26 ....A 49152 Virusshare.00075/Trojan.Win32.Genome.amwyj-4001253a9be81c145434cc5ff9768ba9e13b605fc953ec7611ebac82faa9d6ef 2013-07-19 23:39:10 ....A 49152 Virusshare.00075/Trojan.Win32.Genome.amwyj-5e7373ec99804831878b475af53e73364d182fd901be7aada1aa6161f8f70fc7 2013-07-19 15:22:58 ....A 49152 Virusshare.00075/Trojan.Win32.Genome.amwyj-7e858a780b32eb482054b4007fe43dbf5b99a3240c1ab5a5a29c041f2977f09f 2013-07-23 19:48:50 ....A 49152 Virusshare.00075/Trojan.Win32.Genome.amwyj-935006dd3fc9a4a0b03932bfc1261c743c2ad9b13dcd92ac02a22384ebefaa17 2013-07-24 18:01:54 ....A 27743 Virusshare.00075/Trojan.Win32.Genome.amwyx-1f6ddf972abbe993a55ee33a8bd0613dbe918a891ac58a6c8fa44d810f591ab4 2013-07-25 15:54:58 ....A 90807 Virusshare.00075/Trojan.Win32.Genome.amwyx-271b18b558f1b07abc86adba83564ae90d7c65701578391fc78b0891c89142c8 2013-07-24 05:43:36 ....A 90722 Virusshare.00075/Trojan.Win32.Genome.amwyx-39a8900915d0f5fa96dd3cc2b41a385dc501ff8c6c3160f54fba23f79eb59b3a 2013-07-24 14:14:36 ....A 90807 Virusshare.00075/Trojan.Win32.Genome.amwyx-3bf1a739a0b0e369a4faa812a48580224dcc134caee572d3149d67627b43a0bf 2013-07-25 01:53:32 ....A 75322 Virusshare.00075/Trojan.Win32.Genome.amwyx-4a8148441a7161533c4ca8d35ba507ce6063f14474449ada78ebf83872850542 2013-07-25 08:27:54 ....A 28346 Virusshare.00075/Trojan.Win32.Genome.amwyx-4f8b8cfecf44885c08580ed199d39774fab52cd2eee8c599509a2b876f230c36 2013-07-24 17:03:32 ....A 90720 Virusshare.00075/Trojan.Win32.Genome.amwyx-595ff65cc22e0fb98268275ab5b0c7b8e18916bb0caf24dec65196af8e4707a2 2013-07-25 01:39:16 ....A 160199 Virusshare.00075/Trojan.Win32.Genome.amwyx-687cff97b84430058e69e99d3064bf108f4be7cb2c21ff6ba181d1fa1a6d525b 2013-07-24 17:23:46 ....A 21664 Virusshare.00075/Trojan.Win32.Genome.amwyx-7ce12b03d6272e0b009563f2613da2e93e83e0df5c1a07e34dbee15e65d37a30 2013-07-25 11:12:32 ....A 27744 Virusshare.00075/Trojan.Win32.Genome.amwyx-7f1b2f33280189cdb618683c3eeabcfe181d615b51aea841384ac251ae23b219 2013-07-25 06:33:36 ....A 22711 Virusshare.00075/Trojan.Win32.Genome.amwyx-83096fb911f31ccc17905f8d6ad4901400f59a2a8d15c11a2d1ae502d64e2ff0 2013-07-24 07:39:38 ....A 28259 Virusshare.00075/Trojan.Win32.Genome.amwyx-8364213a9cd0ffa6702df10d4f3479fe318eda136bb4ae3cfd8467bba102931d 2013-07-24 09:47:52 ....A 28304 Virusshare.00075/Trojan.Win32.Genome.amwyx-85e70ad2557714491e4ea1dc46151596529fb30d944959565477bf903ec00793 2013-07-24 12:59:48 ....A 28343 Virusshare.00075/Trojan.Win32.Genome.amwyx-8a4af015896a47d7be8e9494aa552208e23d9fe1a75fce41b6eb48b0d6a3b02e 2013-07-23 23:27:44 ....A 76009 Virusshare.00075/Trojan.Win32.Genome.amwyx-8ab5ec4e917e3f6dcf803d865227646f7d4f68bbdeb4ec539bff866456cba682 2013-07-23 11:26:04 ....A 3495019 Virusshare.00075/Trojan.Win32.Genome.amxau-8f0a568ce0d6d558041d2822708dd318d9d232ab188e311d03c4cd4e703ad9ef 2013-07-19 15:29:44 ....A 3489012 Virusshare.00075/Trojan.Win32.Genome.amxba-9aa348e36f80e39d5f6175cd102b5f793ae712c3c40ab0a70abefa7fcfdec63d 2013-07-25 01:11:22 ....A 390182 Virusshare.00075/Trojan.Win32.Genome.amxbw-2638e3c9f35078513191c065400d461e826869e0f168cd7ccf0ec6eb71482e9b 2013-07-24 06:08:08 ....A 390177 Virusshare.00075/Trojan.Win32.Genome.amxbw-2f076a0481c0c25c29360798e98f210787be36760992aa1ea93d3521184b51aa 2013-07-23 12:57:18 ....A 390177 Virusshare.00075/Trojan.Win32.Genome.amxbw-3fcada5ce99a1a5bd8727776efb8715798272dbf4a1083f7bde8b214bdd9da1f 2013-07-25 11:51:04 ....A 390165 Virusshare.00075/Trojan.Win32.Genome.amxbw-484c012dd3fd9082f1daac86416ff663effbdbd03c91ed136d8283bdb627a5d5 2013-07-24 23:34:20 ....A 390176 Virusshare.00075/Trojan.Win32.Genome.amxbw-485c4d53d24500141a336c9641e71caeab00285c77587837cc79828d844faeb3 2013-07-25 00:53:22 ....A 390176 Virusshare.00075/Trojan.Win32.Genome.amxbw-4d397fe195b26b796462bb15296f33e5a68facc268f23e7b953482e12bd907ab 2013-07-25 06:28:24 ....A 390177 Virusshare.00075/Trojan.Win32.Genome.amxbw-4e707cc9ab984e197451ea3dca5ae0611a70104c3dbd9dd430014241f089cbc1 2013-07-24 19:53:36 ....A 390166 Virusshare.00075/Trojan.Win32.Genome.amxbw-5cb4fea222f828c7723f466e0eef112be3af436e2af3c8edc207ba69b482d0d3 2013-07-23 10:27:38 ....A 390177 Virusshare.00075/Trojan.Win32.Genome.amxbw-5f802dcc22f475c38cc81d8d2acb5d6335435293cb83ea2b2a2905f2c9210cdf 2013-07-25 00:45:56 ....A 390169 Virusshare.00075/Trojan.Win32.Genome.amxbw-663a5e8b65449c3b2f63615e0465475c72aa43db3b2698b92ae4761545228c6c 2013-07-24 20:21:50 ....A 390182 Virusshare.00075/Trojan.Win32.Genome.amxbw-6ac2289f33074dd57f25796e3e4410fd0dbcbe662e8626debd4aee2ef6af354a 2013-07-23 23:37:58 ....A 390164 Virusshare.00075/Trojan.Win32.Genome.amxbw-6bca485c270a6fa651f1e58eb6cebecbba6c2d8dd244cb5d3113bfb418a0c123 2013-07-25 08:41:22 ....A 390175 Virusshare.00075/Trojan.Win32.Genome.amxbw-7e8d265e569fd5521b00916ecf2b8871a173908f2fd73c32633b22c01a6ce4d3 2013-07-25 14:42:52 ....A 390166 Virusshare.00075/Trojan.Win32.Genome.amxbw-80d5bcf28d68b60df6a1f0791076a51cd65e17dd27b64bac7435e04f65efb516 2013-07-24 00:58:26 ....A 390166 Virusshare.00075/Trojan.Win32.Genome.amxbw-84e374e9dc2ee91c9b3902beab042da154e8908450055cf6ffaa241d9a41a73f 2013-07-24 20:11:00 ....A 390177 Virusshare.00075/Trojan.Win32.Genome.amxbw-85c6e09a2176511b7487538a0f8c6bb66d70e289c46626b5b2d6670fe748abf4 2013-07-23 22:32:54 ....A 390175 Virusshare.00075/Trojan.Win32.Genome.amxbw-8a7c76486a888afd5d59b513b62ec58e8da8a20f737836ca083064a5b66f8245 2013-07-19 04:16:00 ....A 390166 Virusshare.00075/Trojan.Win32.Genome.amxbw-8ce6bfdc0160aa9211e7084e6d09e9433bfb6081a04a3805fbcb7c0cbba25bd3 2013-07-19 05:08:22 ....A 390177 Virusshare.00075/Trojan.Win32.Genome.amxbw-ac028a2a0d9e8d24b18d845129e4ba7e945203e35f2dd658a858fecfd708c282 2013-07-23 12:51:44 ....A 390177 Virusshare.00075/Trojan.Win32.Genome.amxbw-afe6d7cb75502506aefac542f7a16db8d412d6819a9ebbc053b5ea2d163d4106 2013-07-24 18:25:48 ....A 67104 Virusshare.00075/Trojan.Win32.Genome.amxfh-37a25802c3410d415aeacb126794030c676aad7647f5f438724e76d4857f36f8 2013-07-24 08:18:50 ....A 67104 Virusshare.00075/Trojan.Win32.Genome.amxfh-7dbeaa69dd7a323504d841fcfac50f977dc2c1997cf96a734bc0dd52903abf1d 2013-07-25 07:20:30 ....A 1718272 Virusshare.00075/Trojan.Win32.Genome.amxlm-28ea60749440f2c4bedd4bcf0539178288fa317271e8e3a5290b87a8cc1a2983 2013-07-25 01:17:54 ....A 23731 Virusshare.00075/Trojan.Win32.Genome.amxmp-3ad87fbe9a3ec22100b2e8b1516980f87179ee7663ce50016d8852c147f0d6fc 2013-07-25 07:26:04 ....A 29518 Virusshare.00075/Trojan.Win32.Genome.amxmp-5ad7d42e1b856134dc1596451e48e4437f8180522b55944d641ecc802260dab3 2013-07-25 00:11:18 ....A 24876 Virusshare.00075/Trojan.Win32.Genome.amxrg-1fbf7aa071adf7a3fdfa7c20f27853c156d115b65577ead1d9647405b25f3c2d 2013-07-24 23:46:38 ....A 24876 Virusshare.00075/Trojan.Win32.Genome.amxrg-279275b8ccba3788f5262913a688699b4f49bcb232e280ccdc9d583d2bf7cd76 2013-07-24 16:35:46 ....A 24876 Virusshare.00075/Trojan.Win32.Genome.amxrg-59f89895a4ff6da3904dfb1ab2a8b6637b1d295ab0da67ba3f9723acb329bf05 2013-07-23 09:54:18 ....A 24876 Virusshare.00075/Trojan.Win32.Genome.amxrg-6e73bfec059de58254f451497a4d025bb449ce65252b4b98ed44d4b5dd9c685f 2013-07-25 09:18:24 ....A 24876 Virusshare.00075/Trojan.Win32.Genome.amxrg-7e9f57ae3ba5170907f975a884e23ae363809371dea186f9420d8dcaa6f451b6 2013-07-19 12:55:26 ....A 7419677 Virusshare.00075/Trojan.Win32.Genome.amxxx-ca240bd12883fe483689535a70066e820636e109508e6d41cdd03143f70b979c 2013-07-24 19:22:48 ....A 87535 Virusshare.00075/Trojan.Win32.Genome.amxzi-81ab2c5b7a0b432aac493e940679b22d0d79e546daf2345770a798fedc739db9 2013-07-25 15:40:54 ....A 213680 Virusshare.00075/Trojan.Win32.Genome.amyfn-37632bf72bf4860df3984b3742f95dc95d518dd4d8112f025bbf616ee7a8c2a1 2013-07-24 06:38:16 ....A 143360 Virusshare.00075/Trojan.Win32.Genome.amykm-2a7b714ec93022fdb98aca9c3789324ad14f8e46cfaf71b6856e7165cd0b1f75 2013-07-24 14:24:46 ....A 1426623 Virusshare.00075/Trojan.Win32.Genome.amyny-7c72a69a892c9fe83f96e803410e0dde4be473b5cdfb4340e3a7006f79b7f7fa 2013-07-24 09:04:58 ....A 139968 Virusshare.00075/Trojan.Win32.Genome.amzbd-2c580efabe3afbe43efcb5c30d42cdcd2244cf4d0a40fe4bc9c9fa0f3a698366 2013-07-25 13:48:24 ....A 139840 Virusshare.00075/Trojan.Win32.Genome.amzbd-395387ebb00108177342b7a028c50d31852cc145299550e2538d9c0d2ffc9f51 2013-07-24 20:22:08 ....A 140224 Virusshare.00075/Trojan.Win32.Genome.amzbd-47cc9ac8d671d1b4c7681ea77fa0d720a471cfad74a9f3c03a715fb8e8a10135 2013-07-25 11:13:52 ....A 140224 Virusshare.00075/Trojan.Win32.Genome.amzbd-5eb3c39b83f2249d074b4c2850ad6b1f5b8b52bcfceb4a8278811b583e9c1be3 2013-07-24 03:50:58 ....A 140288 Virusshare.00075/Trojan.Win32.Genome.amzbd-779cebdba8951b2dad23f1c5ca40419f04099c7b4b8e3e574a11b2ca3a62afc0 2013-07-23 23:22:38 ....A 42687 Virusshare.00075/Trojan.Win32.Genome.amzxw-762b6f6dc28d7f4258fc918040607d894abad33cd00db8c9c08e463c3c14307f 2013-07-24 21:51:22 ....A 57344 Virusshare.00075/Trojan.Win32.Genome.anaxg-8509809e2a4d89110e2bc005418b1b2fd88273cf73a7dca575f7812fc6637198 2013-07-25 08:51:02 ....A 135168 Virusshare.00075/Trojan.Win32.Genome.anjoh-6d95c7bc8f5546f9b05f926a978f44144947e6309586d09a221225c299f59e09 2013-07-23 14:39:04 ....A 135168 Virusshare.00075/Trojan.Win32.Genome.anjok-dfc12c9e91ab6e90eb4c0ebab3c1f6a1257fb6f5344396681953427e7e58e8d7 2013-07-24 07:23:34 ....A 135168 Virusshare.00075/Trojan.Win32.Genome.anjql-6bdce82cdca054dd87ac430ba69fb5ef0b5a153c1f43ac4f962a2c155ee2e022 2013-07-24 22:35:50 ....A 135168 Virusshare.00075/Trojan.Win32.Genome.anjxe-4ade480aec33b9d871b4c986dd1226d6a8b51f1f69d3c27194a5196244ca2d97 2013-07-25 11:14:16 ....A 135168 Virusshare.00075/Trojan.Win32.Genome.ankcw-6afe776979b2dbf3c3d78622290f4e73665ab280538e096f5ae40451be0d2d37 2013-07-24 12:51:20 ....A 135168 Virusshare.00075/Trojan.Win32.Genome.anknf-2e34cea527f0f6ff774a5d3a43267cd85def1daab04e8ec329e62d6c952bcc2a 2013-07-24 14:16:50 ....A 135168 Virusshare.00075/Trojan.Win32.Genome.ankwi-6566661be10237c64c3591d723d29475842ba79d5284a65aeb7d466abd03788b 2013-07-25 02:17:06 ....A 135168 Virusshare.00075/Trojan.Win32.Genome.anlae-688bbbc70fafc43c292016a625da2cfe4f84284415ef63ff3bcf1e0488d1c3ec 2013-07-25 10:40:46 ....A 135168 Virusshare.00075/Trojan.Win32.Genome.anlbl-5fbc1218af01dcc118f5e837043280e25e19494db026ed137fdd130ed837628e 2013-07-24 02:03:46 ....A 135168 Virusshare.00075/Trojan.Win32.Genome.anlbr-5f09943668555a5d482579234d6f25410ec367558ff62b9227cc6d803e47a201 2013-07-24 20:35:42 ....A 135168 Virusshare.00075/Trojan.Win32.Genome.anleg-5b384c06264eeac689591f4dfd68087126356be8023f9c7c496dc4681e446f3d 2013-07-24 04:24:34 ....A 135168 Virusshare.00075/Trojan.Win32.Genome.anlfx-2c7521e21c85043371a0469776cb3bb0522d10e7f26b353706a2e2df6ff72314 2013-07-24 06:25:48 ....A 135168 Virusshare.00075/Trojan.Win32.Genome.anlgl-7ca9e29049fa9e0bd320c71a2cd97a2aa7d16972782abccb3b7ef7a677bb5c02 2013-07-23 19:18:50 ....A 135168 Virusshare.00075/Trojan.Win32.Genome.anlgv-4456256aac8aea2f1289806116ccd4e6f75c4d107f67c076d61528d7b22558fe 2013-07-25 16:08:42 ....A 135168 Virusshare.00075/Trojan.Win32.Genome.anlrt-4d85f7f976c992476053be594909008e19f4782d75dae9d034f3b7ad4d8ac0a4 2013-07-25 09:19:04 ....A 135168 Virusshare.00075/Trojan.Win32.Genome.anlub-7df6f60851780648405c8874de92b8a0f625a13f8532cbb39aaaaad79e28a979 2013-07-23 18:03:40 ....A 135168 Virusshare.00075/Trojan.Win32.Genome.anlwk-1ee905950c4bc375a05e9ae8a8fcc6dcaa4f63db71ec2c002a765cd4b49504f5 2013-07-24 17:41:18 ....A 135168 Virusshare.00075/Trojan.Win32.Genome.anlyd-3c3e5433221c39af9a134505808b4d5af6ab58c5d079878af178157419208bd0 2013-07-24 15:50:36 ....A 135168 Virusshare.00075/Trojan.Win32.Genome.anlyu-4b401640db87d3d19165f0c428645de3bac7cdf45ebd70384a5873d47e1369cf 2013-07-25 07:16:56 ....A 25904 Virusshare.00075/Trojan.Win32.Genome.fqh-5d6778dd0947f755b7a04392abb657824c2da15d9d9f6284b944fa89929ed80e 2013-07-23 17:27:54 ....A 236544 Virusshare.00075/Trojan.Win32.Genome.hcm-6cb8e9336c6e07f7be9cb2f61d291271594b01eb53ea106756cea6c4d977a0c0 2013-07-24 17:39:50 ....A 98304 Virusshare.00075/Trojan.Win32.Genome.hl-2b641e2cc4d708e2ac8fe91a7aa1eb412395dfedd044b86ef48c4c00375106ee 2013-07-24 08:00:24 ....A 3584 Virusshare.00075/Trojan.Win32.Genome.hl-75df076c67f18d3284b743a0634074d9494ee7fee7f12d00998dc52e49504bb4 2013-07-24 20:17:18 ....A 57344 Virusshare.00075/Trojan.Win32.Genome.ieh-3f3e2bfd0977a2a9ecb42eaa916266f8bac3d98fee5440c5b73cdf890888cfd4 2013-07-24 09:36:18 ....A 366592 Virusshare.00075/Trojan.Win32.Genome.jax-7c5b85c1a281a5c7fe9d14ac4b358b2a3e597b93339fb64c4f46bf074e09f414 2013-07-24 13:49:10 ....A 36864 Virusshare.00075/Trojan.Win32.Genome.jpa-5e04efcaa45328a159256299b159ddcd0eccb1aa88f7984c61027efdebbc6fef 2013-07-24 16:28:34 ....A 130048 Virusshare.00075/Trojan.Win32.Genome.jqe-48503f4e242fc3cb3acfb34251e899551b15152ff96678c90a420dafb114903f 2013-07-24 01:05:16 ....A 771169 Virusshare.00075/Trojan.Win32.Genome.ozk-5a1ca06592483c29b7f592d44ef3ab730e014963765e74eda7941da924fb3b56 2013-07-24 15:21:26 ....A 1658769 Virusshare.00075/Trojan.Win32.Genome.ozk-824f387c36eb12e62187a2b090a5d44e0f2886626d4f377b48a5ddb753cefde1 2013-07-24 05:34:24 ....A 90112 Virusshare.00075/Trojan.Win32.Genome.pqp-88ea077572132dc22d7aee0c8b7e705b3b105c5d1cde01913e59cf0d330f4cd4 2013-07-25 01:09:52 ....A 1643936 Virusshare.00075/Trojan.Win32.Genome.qar-8672b6fe029db0902e8c59350e244ecca00e8815f2e8cdc9680da659be839d10 2013-07-23 17:41:54 ....A 647701 Virusshare.00075/Trojan.Win32.Genome.sidd-1eb9803c85f37d57169ac982447fbc6ef780698625066ef4348e3662ced73c00 2013-07-24 19:23:26 ....A 647702 Virusshare.00075/Trojan.Win32.Genome.sidd-27df15e81bba8ad7a76a9805f20261fed25d5be9cf80a80243fa5aa9aae01c7f 2013-07-24 03:17:36 ....A 647700 Virusshare.00075/Trojan.Win32.Genome.sidd-2c71d53c9028d46cc0fbb2c37518ed7bc324db3488a46e2c66b664a608c8512e 2013-07-25 08:51:10 ....A 647701 Virusshare.00075/Trojan.Win32.Genome.sidd-2ff11403e006fa1fb597efb4bebe4b4aa1c7f904aa1c671140cd0c9f6677f0c0 2013-07-19 05:07:48 ....A 647707 Virusshare.00075/Trojan.Win32.Genome.sidd-3c3ed5413d772006ca2fdb422b02b11b79d72fc1a3c18e1ca7cc20a705fcf53d 2013-07-25 11:21:22 ....A 647706 Virusshare.00075/Trojan.Win32.Genome.sidd-47968b701d48aa3ed5723d5502252b04231bd0cee77e29004a8732aa2a365466 2013-07-24 21:46:54 ....A 647701 Virusshare.00075/Trojan.Win32.Genome.sidd-4f0df9ed14bd8c90c47786cb2ebb153a581712280b4411ff36a9c8b4d0973af7 2013-07-19 19:04:52 ....A 647702 Virusshare.00075/Trojan.Win32.Genome.sidd-5e0ae58dc91c773cc2544b9f922b817191aa9ab0a5e32b05c0865988cea11c0d 2013-07-24 09:42:06 ....A 647702 Virusshare.00075/Trojan.Win32.Genome.sidd-69b7dbbf19b3c40cb1117f2bb0dc7de406d4e3e902345b7709e4e84255e186ba 2013-07-24 20:16:42 ....A 647702 Virusshare.00075/Trojan.Win32.Genome.sidd-6b5abb1913959562716ac0eb339624899341b262591af56c89996108628cfbd9 2013-07-25 10:08:12 ....A 647702 Virusshare.00075/Trojan.Win32.Genome.sidd-6dcff6f0056e23993e707b9848fcd694a71b86ab97a2fef983d6aefed7426eef 2013-07-19 14:29:32 ....A 647701 Virusshare.00075/Trojan.Win32.Genome.sidd-6dfaed4401bc1d13f2a9d76d4c7576917cc2d45b8ccdc9b68dd58a31091a00a5 2013-07-23 06:28:06 ....A 647702 Virusshare.00075/Trojan.Win32.Genome.sidd-6f9ebbb741166e2278d26ec965563ddc3b1aaf5ebea7ae6aa4a3fcaebe9611f7 2013-07-24 23:19:52 ....A 647702 Virusshare.00075/Trojan.Win32.Genome.sidd-7a7385a73d49a036f6d4112706a76c641828631e5b2c2b152559005f6544b1a4 2013-07-24 15:24:30 ....A 647702 Virusshare.00075/Trojan.Win32.Genome.sidd-80f028ad9e7e95a63cf6d67fd7636128524393e3fa543572f0a1234c27bfb4c6 2013-07-25 01:02:26 ....A 647712 Virusshare.00075/Trojan.Win32.Genome.sidd-8133ec09548e3597ca41ea78b0bb52d14902d23582e20d880eb70aee6ac4b575 2013-07-24 11:25:46 ....A 647712 Virusshare.00075/Trojan.Win32.Genome.sidd-81fdafc9cb5c0df546d1d5fd644d3cde30dad9e2544045e4c6ce215e23a9667c 2013-07-24 00:53:20 ....A 647702 Virusshare.00075/Trojan.Win32.Genome.sidd-8290ecb4a8e044f39c3388bc66bc02ac8abd8e008d667eb9bb928e37cdab5f9a 2013-07-25 01:35:24 ....A 647713 Virusshare.00075/Trojan.Win32.Genome.sidd-8a5da3d4d959d64641de3dfe2e7660e0e5781a298a0c009673abbcda666a1552 2013-07-24 06:23:28 ....A 647702 Virusshare.00075/Trojan.Win32.Genome.sidd-8b6e96dfa647ab33891c5a678554d7f90388acc3db36d17a5332930939258cb4 2013-07-23 18:19:22 ....A 647701 Virusshare.00075/Trojan.Win32.Genome.sidd-b9c962468a40378f7c3cc60cc1ddc721f3bde035aeedf60ece6928a5892f6afd 2013-07-24 14:00:16 ....A 7195 Virusshare.00075/Trojan.Win32.Genome.taj-7be37c5058769361d4a05ff6ada0ebc0a20be07b31e2957385948a81dd0095a5 2013-07-23 21:01:22 ....A 20256 Virusshare.00075/Trojan.Win32.Genome.tgl-939f5a3b605030675823985e447160133ea658b7057cee757baba4ec023226c9 2013-07-24 22:38:28 ....A 20480 Virusshare.00075/Trojan.Win32.Genome.vmk-7a615565d138fa754828af9e97c76ca0131d8edd757514620d817940b48ade3b 2013-07-24 19:59:50 ....A 8704 Virusshare.00075/Trojan.Win32.Genome.zck-794f264abbfb5799719bae64bff87629df0a3fc801134ba8202d77d7582573c7 2013-07-25 10:50:58 ....A 360448 Virusshare.00075/Trojan.Win32.Genome.zfu-4ffcd26776ec9d229f5da75ccc0efa1b25f5eccc52ae6ec8ac26380aa40d7d4a 2013-07-25 06:07:56 ....A 307200 Virusshare.00075/Trojan.Win32.Gibi.yj-276ade4a04fca469ff2d9e158d1a072ecf8bf70f4fd4fa2c8ee098d7f162993b 2013-07-25 15:04:22 ....A 102912 Virusshare.00075/Trojan.Win32.Gofot.bea-3fbdf08e9d231e56b8183507e3da4d02fae97960a615e334c5ff6ae265b62a69 2013-07-24 13:11:44 ....A 166400 Virusshare.00075/Trojan.Win32.Gofot.bfp-3e1feaf98ef4e9dab0711b5873fa14b167c292b751fd4bd2c970156463839e6b 2013-07-25 11:16:08 ....A 421888 Virusshare.00075/Trojan.Win32.Gofot.bgw-2e19bf512f55671f58bbd6fe504d80c32d5a0fbe6fc94bbf1c25aa86bc5f788b 2013-07-24 08:52:40 ....A 150950 Virusshare.00075/Trojan.Win32.Gofot.bhy-4dd753e910db9de74496faf0816710b0a0676480bfaeeb75feda307989f8f1e3 2013-07-25 01:52:28 ....A 41671 Virusshare.00075/Trojan.Win32.Gofot.bpp-4b0f9fbd79437da38f29a898a6745267c521b63e9b2cf23d5f612d4e4077843b 2013-07-24 20:49:32 ....A 402432 Virusshare.00075/Trojan.Win32.Gofot.cdt-3f75e44331965acd492abb30a4d9a918435d07e8b10fd7eee76515acdf433535 2013-07-23 22:03:54 ....A 229376 Virusshare.00075/Trojan.Win32.Gofot.cey-864064430277948fbd205b396a795d5f01bce287de67a7d7bef9fe1dd4c77281 2013-07-24 15:29:54 ....A 681088 Virusshare.00075/Trojan.Win32.Gofot.cpn-374db8b4a536d0b28a705e76dae5c7e802d8f18e0e97962a4a7ea607722b29e5 2013-07-24 05:02:18 ....A 681088 Virusshare.00075/Trojan.Win32.Gofot.cpn-5bddd563e1f51bc7ac8e0a7440f94cedd0505249165a655fa7fbce545424fec2 2013-07-25 12:57:54 ....A 681088 Virusshare.00075/Trojan.Win32.Gofot.cpn-5e3e69bd9cc6b1c3c60a7856a60b6e8e160857d537488f02b694cda758a8838e 2013-07-25 06:41:34 ....A 1895040 Virusshare.00075/Trojan.Win32.Gofot.cpn-5e592c652c0c5db6ab2dbc123241d2527af639a3019b8e363c27cf2d3314298b 2013-07-24 14:37:10 ....A 681088 Virusshare.00075/Trojan.Win32.Gofot.cpn-6538462fc3d3ffd0bd93846bc24183d81be679d9a3e187ffa22c69d6ed6e183f 2013-07-24 22:43:48 ....A 1895040 Virusshare.00075/Trojan.Win32.Gofot.cpn-8770749aead5ab0c09841c851572a1cbe4e6a8963bf8f199ccc96ecf848454e2 2013-07-20 04:14:26 ....A 57344 Virusshare.00075/Trojan.Win32.Gofot.cvv-7d70916b8c9a432a0cfa70705bc76ecdf3bfc68075fc28edb7d4509d09a342b4 2013-07-24 07:47:24 ....A 599168 Virusshare.00075/Trojan.Win32.Gofot.cyf-2a94f913589fbb25eb2ddfb30e4bb96bf2261b8f8adbd545f607f756d23e30f5 2013-07-23 23:09:44 ....A 1673856 Virusshare.00075/Trojan.Win32.Gofot.cyf-2c40975726e0f10b974efba17088262c35d4254ae57aee3884ce10e7a900bd33 2013-07-24 08:19:34 ....A 1673856 Virusshare.00075/Trojan.Win32.Gofot.cyf-3e1b0419906923402b39372759ef5b4ae4d4d9975f5aa2a29df4dd8e36c9a2e7 2013-07-24 00:01:14 ....A 1673856 Virusshare.00075/Trojan.Win32.Gofot.cyf-4c9a12318236c4425010f107909e087c5a73377c92c665693aa26bc6e0c21ecb 2013-07-25 14:53:20 ....A 1673856 Virusshare.00075/Trojan.Win32.Gofot.cyf-57c85b60c51a85224e8f443fb5a5aab08304b0f35e76b890ed4b5f118192bf56 2013-07-24 21:08:52 ....A 1673856 Virusshare.00075/Trojan.Win32.Gofot.cyf-584b9ecad0d60d799bcf0354e35281435acd0e92e2fa2a6459c32469638fb6c2 2013-07-24 18:22:30 ....A 1673856 Virusshare.00075/Trojan.Win32.Gofot.cyf-5bb6f7b86c658a14cf7f710d0e4b3ce7588c1a80f078818b6455065395dfb25b 2013-07-24 09:56:22 ....A 1673856 Virusshare.00075/Trojan.Win32.Gofot.cyf-5d0e8224b7e0bbf0fe053d3670a4aac374833cd18590a22770ad4c4307222e20 2013-07-25 10:44:56 ....A 1673856 Virusshare.00075/Trojan.Win32.Gofot.cyf-6d3177810b8367cd64c2eb5edb2c9d66ea348391363846438c255127a4856238 2013-07-24 14:40:12 ....A 1673856 Virusshare.00075/Trojan.Win32.Gofot.cyf-75c9f473eceee547ab5466e0f038303643550470cdd70ce22711b6b3a29af24b 2013-07-24 22:44:50 ....A 1673856 Virusshare.00075/Trojan.Win32.Gofot.cyf-765932b1075a14629794bf8e652ae39f47945699f5c9e3178105c844deb2bd43 2013-07-24 20:04:52 ....A 599168 Virusshare.00075/Trojan.Win32.Gofot.cyf-76984c7ea33a5b10474fc266e0d16f426223ebbadaa5d8e04baa47e534503ead 2013-07-24 14:22:50 ....A 1673856 Virusshare.00075/Trojan.Win32.Gofot.cyf-787295a6ef6d0a622f5f55b427ad9b697680b9e65c2a6396e817e909f6b98eab 2013-07-25 06:46:14 ....A 1673856 Virusshare.00075/Trojan.Win32.Gofot.cyf-789f8898305bdae309b3b32e398e043f8fd254bd2b0f859a24861f85f4cf9504 2013-07-24 22:12:48 ....A 1673856 Virusshare.00075/Trojan.Win32.Gofot.cyf-79031557cb3a45c7cc029c3d7441a4bebfb35fadf780fa9d846ec134331b08f2 2013-07-25 16:15:40 ....A 1673856 Virusshare.00075/Trojan.Win32.Gofot.cyf-7b54a52109c7bead55caa781e9915e1f22d83675c44a673ad021b3b2544b7931 2013-07-23 22:09:36 ....A 1673856 Virusshare.00075/Trojan.Win32.Gofot.cyf-7c7cca7ad776878160fcedb9554f234f04c19e8e0dacb19a35f1bc9e1a60ec58 2013-07-24 09:34:50 ....A 599168 Virusshare.00075/Trojan.Win32.Gofot.cyf-7dc22cb0ef82b6b2800ba5e1415f7d49f42c161d456caab6a68339b26c95ed74 2013-07-25 12:53:56 ....A 1673856 Virusshare.00075/Trojan.Win32.Gofot.cyf-82d8af31e3a2cb14e64cce145dfcfbe051bda897ad83533814e876ac82f09987 2013-07-24 00:26:50 ....A 1673856 Virusshare.00075/Trojan.Win32.Gofot.cyf-83cb115d950d81c00c98ef2968bb2fd4cccff0e1f7dffb90a23bac5012f6e047 2013-07-25 06:57:28 ....A 1673856 Virusshare.00075/Trojan.Win32.Gofot.cyf-83f1722c72068735ec001be4e54c6748c35e9b6ff8bca153e719a6f585bed7a6 2013-07-23 23:06:04 ....A 1673856 Virusshare.00075/Trojan.Win32.Gofot.cyf-83fdb84bdbbd1cbc1dc2ab01a6832cd8277ba0aa926786d92a50ccf22552690a 2013-07-25 14:50:06 ....A 91136 Virusshare.00075/Trojan.Win32.Gofot.cyp-59276ef5e25330ce317df50c65fa7059bc18b1313818b3ddd43643cab88e383b 2013-07-24 21:20:44 ....A 91136 Virusshare.00075/Trojan.Win32.Gofot.cyp-80e6a1b074c813f720d066af425e7ae64d0f305b703d47ae25001083ce5f8a5d 2013-07-25 11:41:58 ....A 186372 Virusshare.00075/Trojan.Win32.Gofot.czg-8dc0f28018b40ef9580559bb73ce86c2f1b71cac9c83a4f464667957eacfca67 2013-07-24 16:42:02 ....A 511104 Virusshare.00075/Trojan.Win32.Gofot.czr-3a301f72ee4c9ebc22bf5b904b02dc6d0f902b67f4a719b1cb2c34e9f3239232 2013-07-24 15:56:12 ....A 511104 Virusshare.00075/Trojan.Win32.Gofot.czr-3a86e613594cae74f2b4b1565827ff508b332d91e766e4696c045ddfe18f7587 2013-07-25 01:32:24 ....A 511104 Virusshare.00075/Trojan.Win32.Gofot.czr-4975179062c0b8bba81828adfdc3749e553a995b0a1cc643368564bb596e1ef8 2013-07-24 03:14:00 ....A 511104 Virusshare.00075/Trojan.Win32.Gofot.czr-889cf11b6985016258ad85239ca625f61a00debc2e5e9653ffbf69129cf65a46 2013-07-24 02:19:02 ....A 12030 Virusshare.00075/Trojan.Win32.Gofot.czx-4aad7f4253dc360f12bd9079c91c1576be510201b7af9077b38d743cba470eb0 2013-07-24 20:53:14 ....A 1608320 Virusshare.00075/Trojan.Win32.Gofot.daf-1dfd6a78be442b968dbd0d2c1315a74b983e390e300163f41138acd12e83ce6c 2013-07-25 16:15:50 ....A 589952 Virusshare.00075/Trojan.Win32.Gofot.daf-1fe222b779c65333bd1ab02bbd1a659dc2c7958003be16fb477d0bc266c26817 2013-07-25 02:21:16 ....A 589952 Virusshare.00075/Trojan.Win32.Gofot.daf-3c7a7a1a971c727ba38751c95abb7ad67a084505a6998f8990d499e455a3f37c 2013-07-24 06:18:44 ....A 1608320 Virusshare.00075/Trojan.Win32.Gofot.daf-68bc0727c5083fc84dc7cb440ead8ed357a0d186aa02d29b35e6e33171ec0b2b 2013-07-25 09:27:10 ....A 589952 Virusshare.00075/Trojan.Win32.Gofot.daf-8cc73614ca43085b93f8235ca8741488c014ae83ead57b38825bf70f693be311 2013-07-24 06:27:34 ....A 1124992 Virusshare.00075/Trojan.Win32.Gofot.dcq-4adc3546f6877c517141291a8d4b8c9c97f63e0afc516c11a858603924e903ff 2013-07-24 14:33:32 ....A 2239104 Virusshare.00075/Trojan.Win32.Gofot.ddu-3bd9c2f5cdc811acc8a4a042a4dd1945b2033bfea11910efa5af8a56b8b9bfbf 2013-07-24 08:05:12 ....A 2239104 Virusshare.00075/Trojan.Win32.Gofot.ddu-4963b385c057f3010228ba30b0847a1cdb78e6fb7c58a8a41a48df0f4896da55 2013-07-24 09:02:16 ....A 757376 Virusshare.00075/Trojan.Win32.Gofot.ddu-668d17bc162f713af6419f7575773fd1a0e97b07efbbf601dacd89dbbd43bb4c 2013-07-23 16:31:46 ....A 47616 Virusshare.00075/Trojan.Win32.Gofot.dhg-e216c8c694eafac8d36898ec1f8fec5afaaf69a724d1d488c5a7a2b7ee9621d3 2013-07-25 02:09:16 ....A 335872 Virusshare.00075/Trojan.Win32.Gofot.duk-65aeb82dc4f409af0c90a29425cd745dfbe9e0b62ab152f332282834efb168dc 2013-07-25 08:43:58 ....A 221184 Virusshare.00075/Trojan.Win32.Gofot.dzb-8dbc82d5d67273dce6bd3658c589402aa51f4a25bda46aa036efa52d426e979c 2013-07-23 19:33:10 ....A 1052004 Virusshare.00075/Trojan.Win32.Gofot.eat-460f4fe2efb384158920ff5c62f3a5f92aff6facfb6bebfc8b88623a8ffcf724 2013-07-24 05:43:08 ....A 49152 Virusshare.00075/Trojan.Win32.Gofot.ebt-4c564fa69851eccf51a1f89a986469b7ff1f8b86d6a94c9d035680234d3c6497 2013-07-23 16:52:18 ....A 434176 Virusshare.00075/Trojan.Win32.Gofot.edq-b82d474643ad3d5201015e346e6c6e700d0c139dce77b37c8150fb7cc64da3d4 2013-07-24 07:13:40 ....A 499712 Virusshare.00075/Trojan.Win32.Gofot.efw-2908c16b7575057a9b10ffb3a6ac1a646bb4fe6314e33f513ce66ee2fedb8ea8 2013-07-24 03:48:12 ....A 524288 Virusshare.00075/Trojan.Win32.Gofot.ess-7a78d522f15766001caecba7e5c0f5fd9bad6d0145d8306641dcdd44886b4834 2013-07-24 17:40:26 ....A 524288 Virusshare.00075/Trojan.Win32.Gofot.ess-8b60743d5aee55e6c08b5689d3248f5affa853a4121ac891496d72ef58afe38c 2013-07-24 23:00:28 ....A 362798 Virusshare.00075/Trojan.Win32.Gofot.fwe-8bd1beffa8269762a054f7d7a41f76c6b48934472b33bb11bcad313a3919c7bd 2013-07-24 11:42:24 ....A 147456 Virusshare.00075/Trojan.Win32.Gofot.hxz-26fed423be51269dd859dd6e965dcaeb2f81688c2ee14b146c26be39815bbf11 2013-07-24 16:24:18 ....A 29525 Virusshare.00075/Trojan.Win32.Gofot.hxz-4792b1622b9dd66efabae35f9222a79a1bd7d2fe88e5957becd3c29dc201ed6d 2013-07-24 10:19:50 ....A 147456 Virusshare.00075/Trojan.Win32.Gofot.hxz-6623bf83b4c79d3577dcc4ed866e6f8c46a1f990e9f5bd399c10cda090727285 2013-07-24 13:24:30 ....A 263943 Virusshare.00075/Trojan.Win32.Gofot.ifl-2766e22891cf04d7d7958eadc9911f6144227890a73cf0246436a1ac1aea58fd 2013-07-24 17:23:20 ....A 269824 Virusshare.00075/Trojan.Win32.Gofot.iow-48718942e84efff6dc075c946249937acf8f739acfb0aba4369b7169e3de13ba 2013-07-24 00:37:46 ....A 45056 Virusshare.00075/Trojan.Win32.Gofot.izb-5b533d2ed4b6d0aac4487c8a1d8433060930993616735b2bd836ef626ccf3e9b 2013-07-25 07:51:18 ....A 106480 Virusshare.00075/Trojan.Win32.Gofot.jql-3e0508cb650fdf24faebf5522407b3059dfa2e612b56e0ca770a240aa6cb6e67 2013-07-24 17:06:48 ....A 35842 Virusshare.00075/Trojan.Win32.Gofot.jzo-2a5542a40c596046e50bc0038fddc1ff84ecc7f0f1f8f054a7b79bb8da311a31 2013-07-25 00:19:16 ....A 94208 Virusshare.00075/Trojan.Win32.Gofot.kis-839ab20534464f848371e154e0381752f1e35dcb5ba192c2ca51ca92378aa172 2013-07-24 15:15:10 ....A 266240 Virusshare.00075/Trojan.Win32.Gofot.lip-3e796774dc4b4fdd80ccb0ac96475602e3f7eba93a10c3341308072ebcf81cf6 2013-07-20 05:32:46 ....A 49152 Virusshare.00075/Trojan.Win32.Gofot.pm-6f6363e153d678d05744386e003a1ce35f62009907bd84091ae9869aeb29d45c 2013-07-25 10:02:30 ....A 98369 Virusshare.00075/Trojan.Win32.Gofy.gd-8d9c7455f5481dfd20afaa14d19ba7df5c6ae9abae325754f7cb910099a19cea 2013-07-25 06:27:30 ....A 664372 Virusshare.00075/Trojan.Win32.Goriadu.abp-4cd58406a48c2b3ecb0bf51287b3adacb8352feb7b66e4e8d7c8823c1e189895 2013-07-24 19:13:00 ....A 664576 Virusshare.00075/Trojan.Win32.Goriadu.abw-5d449112a0ee88d45ffb61ee18d68757b37e9a369a0d722a760faa8fcdb28977 2013-07-24 01:02:34 ....A 664576 Virusshare.00075/Trojan.Win32.Goriadu.abw-75928e22012b668d7fd8a15e04052117994137bd316f14158c429da1f10ec030 2013-07-24 16:21:32 ....A 709632 Virusshare.00075/Trojan.Win32.Goriadu.acw-49e8ae1d9bd34b186386765534b64b722b6d55375dc5847efca9ce6d5fc81fab 2013-07-25 14:09:20 ....A 664576 Virusshare.00075/Trojan.Win32.Goriadu.adc-81dda2a4f5d6fe274994096933dc94899bcb15297568a49c04d641a53ffad722 2013-07-24 22:52:24 ....A 664738 Virusshare.00075/Trojan.Win32.Goriadu.add-3b401d7d572d4f3970ceb651de058723ebdda11dde48bddc3f03937f6d3e71c3 2013-07-24 12:34:02 ....A 710656 Virusshare.00075/Trojan.Win32.Goriadu.adj-88062c593ef56b276a7f5fe6a4e8e8b900dc1f08294b756f0e6fb0ff00f73a41 2013-07-24 17:55:00 ....A 664640 Virusshare.00075/Trojan.Win32.Goriadu.adn-4cfce83ecf0bad39647747a8ac875cac8a4b25cdf6fd5d6539d1dc5b477b1264 2013-07-24 15:05:36 ....A 713728 Virusshare.00075/Trojan.Win32.Goriadu.ado-829f54ca78479ec0b15ab82c808153f049682158f52e9d77c5999e5a66d2a334 2013-07-24 12:15:30 ....A 145553 Virusshare.00075/Trojan.Win32.Goriadu.aqt-76d00cee10b64f97c3f8ecbca57365c2876f9691889a2904e897a931668133cb 2013-07-24 03:41:26 ....A 738265 Virusshare.00075/Trojan.Win32.Goriadu.bx-85d94dc0ed43308ae5d80b479e0a2eccb134a25e46a23c45f0382cd56720edea 2013-07-24 14:21:36 ....A 737752 Virusshare.00075/Trojan.Win32.Goriadu.cb-69952b2558a1fb1cbd67a372e032291c98ebaa73243025d69f5efcac732c97b4 2013-07-24 08:10:58 ....A 269824 Virusshare.00075/Trojan.Win32.Goriadu.fe-85076055ed2f75a2687c5ed841e449fed6e31ee30a7364dd1e78c8994fb81410 2013-07-25 00:02:36 ....A 778502 Virusshare.00075/Trojan.Win32.Goriadu.ht-4633946edd85fd59b2060d9a89516a0e48a999b5eed084d19118f4ea612eff66 2013-07-23 22:36:24 ....A 766607 Virusshare.00075/Trojan.Win32.Goriadu.jk-844b083c31d152954f10f4153dbfcff6043a128fb3fc2c3430a9d75966c419d9 2013-07-25 08:08:34 ....A 353282 Virusshare.00075/Trojan.Win32.Goriadu.pd-7ebfe091d5b5b74b059eee09dea75cd7911c6bfb0b975085a987a50ad8f34b1b 2013-07-24 20:22:22 ....A 217271 Virusshare.00075/Trojan.Win32.Goriadu.pmf-48273c10838a7e9c5644bd47386b45f47c0b5ef74793dee322e80fcbc3eb55a7 2013-07-25 14:54:32 ....A 667755 Virusshare.00075/Trojan.Win32.Goriadu.pms-3b2d1c00590d9a08158c2d7868ca6488baa24c40fd35e1e1b9f0a0a786f8bead 2013-07-25 15:32:58 ....A 508632 Virusshare.00075/Trojan.Win32.Goriadu.pmz-5932bedae892bb926fc505c37524e88cf88e7165cc47859d161cd0091ba80226 2013-07-24 10:28:00 ....A 350208 Virusshare.00075/Trojan.Win32.Goriadu.pvh-5a891876c99eb30e96b3c1b72488426e7176f50ed3483d282dc49ea21fa3297d 2013-07-24 16:34:30 ....A 349184 Virusshare.00075/Trojan.Win32.Goriadu.pwr-2758f042930c6b075022caa968174c22461b9be498cf6e8cd6ca29b010d9f4ee 2013-07-24 21:28:16 ....A 592631 Virusshare.00075/Trojan.Win32.Goriadu.vy-48aae03204b8a3bfc5241dca1ca9fbdf1093bd5e286dcdb7b4c594fc45718924 2013-07-19 11:09:10 ....A 1212448 Virusshare.00075/Trojan.Win32.Guag.aa-6af97653f8537be69fb549cd4380ee0320e42bdb81afd1149d825bdbc9c81f74 2013-07-23 14:17:38 ....A 1212448 Virusshare.00075/Trojan.Win32.Guag.aa-6f87967a5755373066c5e66b83f4d639261d2e34992417d8f7524b397fede32e 2013-07-23 11:04:26 ....A 778788 Virusshare.00075/Trojan.Win32.Guag.ac-6f017f70a80a86058f933904f68b522da3d5d8706cfcfb3a678f0aa345cdc67e 2013-07-24 19:40:04 ....A 1254136 Virusshare.00075/Trojan.Win32.Guag.akm-80e54cf2da5cde2f1910a949546286a2c5cf34c0c7201144a3c5464a105f1e02 2013-07-23 22:42:18 ....A 3170336 Virusshare.00075/Trojan.Win32.Guag.ap-3c0accc76127897de3072a6f0e7501c1c4754f9efdb89022c107dad76e519d41 2013-07-25 13:25:30 ....A 2498560 Virusshare.00075/Trojan.Win32.Guag.ap-4fbfe0edadbb8ba7c6ca128160852e01b116ae1a01e40461d6378e1053b48e57 2013-07-24 16:01:14 ....A 3170336 Virusshare.00075/Trojan.Win32.Guag.ap-5dbc1d8ecae2f690476b3fff255e636c30dd02cb76ff55992a3c37223ca5d60c 2013-07-24 11:17:48 ....A 8183840 Virusshare.00075/Trojan.Win32.Guag.apc-3ee21a681562b875c708d54905a35586f9bd0f11648ca78fc5aa34b9831d5d93 2013-07-25 08:15:30 ....A 2318368 Virusshare.00075/Trojan.Win32.Guag.apu-4fc6743b90c258740e2d871e5181c2dd1976903ef4a46aea292510e413d6d1b9 2013-07-24 06:07:24 ....A 2318368 Virusshare.00075/Trojan.Win32.Guag.apu-6b50ed9f0bc7cc697d91329fe4431534c41c1d2fe09956ceb02dfa3364440e59 2013-07-24 07:38:00 ....A 2318368 Virusshare.00075/Trojan.Win32.Guag.apu-6beb36dfd27e207e73ec12f85dcf779f83b47b6cd34643925a82f77969085574 2013-07-24 08:27:08 ....A 2318368 Virusshare.00075/Trojan.Win32.Guag.apz-2e6e65b88c0e052de0d96db910e45f965bf90d434a738adfc3473c33a29924d7 2013-07-25 14:56:06 ....A 2318368 Virusshare.00075/Trojan.Win32.Guag.apz-3d4525ca03910b37a7fc070472f3422366b4a21a046b435de6debfe4af6511a5 2013-07-24 11:24:32 ....A 2318368 Virusshare.00075/Trojan.Win32.Guag.apz-592cf81a6ce586aa89d0ea7563dec96873ffa0d9067b62a4a1ced7034526a27e 2013-07-25 07:11:40 ....A 2318368 Virusshare.00075/Trojan.Win32.Guag.apz-5987ac342caedec79a292977853da629246861a951a1a42b2cc90d47d561e690 2013-07-24 07:00:50 ....A 2318368 Virusshare.00075/Trojan.Win32.Guag.apz-689ff3375f8689d48b0e201807d1c86f446a37e8242a5e39659081073729d9f7 2013-07-24 12:02:36 ....A 2318368 Virusshare.00075/Trojan.Win32.Guag.apz-692eb0e82c40d3f93e56c769831e66483eca681e9c1f6f40be2a068a630f9f9f 2013-07-24 12:27:06 ....A 2318368 Virusshare.00075/Trojan.Win32.Guag.apz-8896e94f73c04ef8c2431f2b1a47a5d3abe8351758fce93ceaa8a83053eb91a9 2013-07-25 02:00:06 ....A 98444 Virusshare.00075/Trojan.Win32.Guag.asl-683191221ee7dea09c0d42181bb723085e5d32e9ca9fa447f1454700516c5300 2013-07-23 21:55:18 ....A 2818048 Virusshare.00075/Trojan.Win32.Guag.atd-6a3c5126d4b346266abdb3aabb74e8b18844bddaa3c54870401ec36c9f89d226 2013-07-24 13:50:20 ....A 3170336 Virusshare.00075/Trojan.Win32.Guag.au-2bfb78594462124db12913df116a22eaa2d858190c9e07395738267b2935b3f2 2013-07-24 20:30:02 ....A 65122 Virusshare.00075/Trojan.Win32.Guag.au-80605c025f510a4abca50df42ce8dec6deed1f0bf2ba28ac8ffeb85638b81bae 2013-07-25 06:05:16 ....A 1553924 Virusshare.00075/Trojan.Win32.Guag.au-8819a0456107b28037cadbf1e97bb717b2110d2a863caf1cfee8252caa52166b 2013-07-24 12:31:38 ....A 352288 Virusshare.00075/Trojan.Win32.Guag.bc-57c6424bd94cca94159b2266603483a5b2f54355d9c4e31ae479d89b348dd62b 2013-07-19 22:55:32 ....A 368672 Virusshare.00075/Trojan.Win32.Guag.bf-5c78a187be684d295d0a6074edd1dd6c0c0afb5605daf048cc26090559c8337a 2013-07-23 20:29:58 ....A 368672 Virusshare.00075/Trojan.Win32.Guag.bf-6c413f70a61f154405ee4149c40bd70834675c627c3301c6b2b8a551c24b41f4 2013-07-25 09:57:28 ....A 360480 Virusshare.00075/Trojan.Win32.Guag.c-2f8413a6130bb295d42e2372d27fc946331a37761dd6aa2419eea10e722d4bcb 2013-07-19 04:07:58 ....A 360480 Virusshare.00075/Trojan.Win32.Guag.c-393570b4ffff4848d186a8e1897df966fedee1224b17e347837433c307a904a4 2013-07-19 11:09:24 ....A 360480 Virusshare.00075/Trojan.Win32.Guag.c-3a256b359c242bae026dae36d4bdf2bafe9c6ebaf9bdf150ce29381a187a0e89 2013-07-23 14:18:30 ....A 360480 Virusshare.00075/Trojan.Win32.Guag.c-3f0bb4f8ab95ccfe07462332920ed2f7a52f5ef4ac1cfe4306e5a35e7d32da03 2013-07-23 19:19:26 ....A 360480 Virusshare.00075/Trojan.Win32.Guag.c-447c7bd14b51ed2adbc0bcf36932d6df8faa0e323ac80c2767c92d8983dde83c 2013-07-24 13:36:52 ....A 360480 Virusshare.00075/Trojan.Win32.Guag.c-4c285b1482d6e02e359df8d7f40d00352159900fba6fcd3e49397d1ed4e363c4 2013-07-24 08:22:02 ....A 360480 Virusshare.00075/Trojan.Win32.Guag.c-7a04b4852121840b5a9127820a9ddc8bceb5ff8eeef156916f36856e720d7ca6 2013-07-20 04:11:34 ....A 360480 Virusshare.00075/Trojan.Win32.Guag.c-7d384ae2ce9b6c6a2c80dae56fe71956c696316bd957e4138c6a4f291853ecc1 2013-07-25 13:13:28 ....A 360480 Virusshare.00075/Trojan.Win32.Guag.c-838556262732b22bcf09c0d2f33a9cd3f52868b464ea78573690ec80af04bcea 2013-07-23 14:58:38 ....A 360480 Virusshare.00075/Trojan.Win32.Guag.c-926f43383ddd08cde927f6b658c388e7f0450b3dabf2f7ed4cda3e671d084e68 2013-07-19 22:55:54 ....A 360480 Virusshare.00075/Trojan.Win32.Guag.c-9c0405dc4cb4d26e9d74eaaf8dec4228605fc4223faa7055a877219587ad1c16 2013-07-23 16:57:52 ....A 360480 Virusshare.00075/Trojan.Win32.Guag.c-9f77f2db8527c0da18f3f0a512b8fdb49f57532554e5b9380453f8bf3e1ac919 2013-07-23 14:55:38 ....A 360480 Virusshare.00075/Trojan.Win32.Guag.c-b78e507daf4475b16bdae0fece30d02c6905a46d0692a9adace695b33708e8f2 2013-07-19 05:13:36 ....A 360480 Virusshare.00075/Trojan.Win32.Guag.e-5a79ef77bd2642b443e9cc4ec5f6f6a43a6cf78629063f0264591beccf6debcf 2013-07-19 06:29:16 ....A 360480 Virusshare.00075/Trojan.Win32.Guag.e-7d8eff8d52113ed354682202a06c9634e5a60a22600aa1126532e6c2d5fe6f61 2013-07-25 11:00:52 ....A 360480 Virusshare.00075/Trojan.Win32.Guag.e-8d72ec5e26ae9701bf78378945cede2cf28582bb520e04a9239700c20974a645 2013-07-23 16:59:42 ....A 980394 Virusshare.00075/Trojan.Win32.Guag.o-af5d69d5169018a3532ced41e4ee51ff1136a2fc06e9db44e73a6464212c4699 2013-07-19 04:07:36 ....A 970784 Virusshare.00075/Trojan.Win32.Guag.r-395561cf41a7b81ab68d81ad0ea2ee3ede2e419e686a2cdeda2c9219646b2877 2013-07-24 23:01:52 ....A 1713336 Virusshare.00075/Trojan.Win32.Guag.u-7d0a8d8ab6dcd9027504ed62ab2090243ec4c18e74976b72ec4ec03db01d7db5 2013-07-25 11:25:06 ....A 6434848 Virusshare.00075/Trojan.Win32.Guag.y-4ff84ade24e69f9898717fd748de181f7da5331d69b138cf74399725b9a3b56d 2013-07-24 08:25:30 ....A 2556460 Virusshare.00075/Trojan.Win32.Guag.y-8a148dcf08dc84a00fe22e3faf4870f1a184fe711c08b2df0eaf437dcfcb726d 2013-07-25 03:22:22 ....A 10752 Virusshare.00075/Trojan.Win32.Gupd.gy-84b9dc2b1d71fe888c57a9fe3b08ec3e5d5f07f43cf7422f78fd59c86e0dbc98 2013-07-19 06:04:50 ....A 423472 Virusshare.00075/Trojan.Win32.Havex.p-4cf75059f2655ca95b4eba11f1ce952d8e08bb4dbcb12905f6f37cf8145a538d 2013-07-24 23:52:36 ....A 831696 Virusshare.00075/Trojan.Win32.Hesv.alsv-651778e5d963d89c0d748840c881e0c77675a60b82768a6653d3678589b0a1e2 2013-07-24 21:44:08 ....A 118784 Virusshare.00075/Trojan.Win32.Hesv.amar-8a8507a40311363a4ba531ca0807c0d867c4d8a79855153a58721e6ac9c9617d 2013-07-25 08:28:36 ....A 273920 Virusshare.00075/Trojan.Win32.Hesv.aoxs-5fb55f82d52a08a263141eed63e26d42475280f86481effd380ad10a3e3ecffb 2013-07-25 12:46:14 ....A 68608 Virusshare.00075/Trojan.Win32.Hesv.aoyk-4fb8ddec9bdb2944287359c3cbca7198e02a2e1d668e5ac1a78feb789d3e172d 2013-07-24 22:01:18 ....A 437760 Virusshare.00075/Trojan.Win32.Hesv.asbw-3d2273d4c26e822da5c0f631e8a05d62c456b29ff5cdbef47f973feccb052709 2013-07-19 07:22:28 ....A 69632 Virusshare.00075/Trojan.Win32.Hesv.bgat-5aa18fdad119449c965c5f3799a1de99c5d2d1f094c467424aaf1b49a351f2be 2013-07-24 03:19:26 ....A 193024 Virusshare.00075/Trojan.Win32.Hesv.bivq-6ce4a5763d7b118025ef0685af3bce3d323a73cc21e553ce0dcd97b5d83debbb 2013-07-24 14:39:26 ....A 118784 Virusshare.00075/Trojan.Win32.Hesv.bmms-88036ae152de1c991185216a938c21536dae9a2c2a3ed791ce861d0ff5c884d0 2013-07-23 16:54:30 ....A 1192960 Virusshare.00075/Trojan.Win32.Hesv.bywq-5fb9a3f99280be14d0c021273cb7f80b4740f7ee7bfe36ef77b915756bac57a7 2013-07-19 14:42:56 ....A 53248 Virusshare.00075/Trojan.Win32.Hesv.bzjw-9a89328ff48a1cf0c3816c92cdde468cceda1975f1c8b3f71c4e65e572d9b110 2013-07-24 15:15:38 ....A 163840 Virusshare.00075/Trojan.Win32.Hesv.ciye-80b6a127eb79d620dc1df61d1d808e006475a26016896ba6f403111c3c604bc1 2013-07-24 20:10:54 ....A 124416 Virusshare.00075/Trojan.Win32.Hesv.cjzr-838ce235a545557f707771f84f54455cec1223bdec6e618147ff9a7128d8b6b6 2013-07-24 21:56:46 ....A 90112 Virusshare.00075/Trojan.Win32.Hesv.ckcv-2f21a8c17d0275d2cd9c89714221c64ad8a5ad69a85fc0f8d3fdb4f4f10de24a 2013-07-24 08:30:44 ....A 135168 Virusshare.00075/Trojan.Win32.Hesv.ckcv-67c90ac2b6429fbc26b57ec3584aa9c19addd7a47dca9c65287e8d68c69c872a 2013-07-24 10:50:18 ....A 1513562 Virusshare.00075/Trojan.Win32.Hesv.cqyp-49e6d1a2cad43120ba1222df3396b6ca1c903660483838260d2a908121f9188a 2013-07-25 09:14:26 ....A 90112 Virusshare.00075/Trojan.Win32.Hesv.dkii-6d55fa027c144aeee3411150694a869ccc212fd4ec91c40467caf5a7c783e086 2013-07-24 07:27:44 ....A 61440 Virusshare.00075/Trojan.Win32.Hesv.dnhu-3af7597175c2debe43e4fa6eae6322f00376acc45f6d7f0b4492875119302534 2013-07-25 04:09:48 ....A 148480 Virusshare.00075/Trojan.Win32.Hesv.eces-7412687d19958270ec4e00cd2dee79a67094f42b8ada1ba64b67864c3c82fbc0 2013-07-25 08:01:52 ....A 234596 Virusshare.00075/Trojan.Win32.Hider.gh-2f9044156f978363d8cde7e5ff0aad19f370c569c06101c17e4a48f34b6a9b6d 2013-07-25 11:08:14 ....A 131096 Virusshare.00075/Trojan.Win32.Hider.gh-6e61c638d740995b5486aab5c4f337343471c508b851ef17ae00f6bd92a1dfd6 2013-07-24 20:11:52 ....A 244736 Virusshare.00075/Trojan.Win32.Hider.gh-8718df6bad47b3af04b1c6b00690a968ae7a6234c838e53e7db639eb2a5e8090 2013-07-24 23:10:38 ....A 461824 Virusshare.00075/Trojan.Win32.Hosts2.abce-4c0143e28aefdb011c1844ad529176a03f150bf9e0cd804c784cdb6912af506d 2013-07-24 05:16:34 ....A 461824 Virusshare.00075/Trojan.Win32.Hosts2.abce-5afca2aafba04a3e3872ef09f7500c57bccbd78393d8b4abb0b8cca9418675cd 2013-07-25 02:15:04 ....A 461824 Virusshare.00075/Trojan.Win32.Hosts2.abce-68d46cd0efaee8ec84662ff2c29ee4799f2a27ebff822bda41442bb5e4172edb 2013-07-24 01:44:06 ....A 461824 Virusshare.00075/Trojan.Win32.Hosts2.abce-7cf7d87fe71035678aae0f105227286f3903ea7da3f17b2304812ff47aecd8e0 2013-07-24 09:17:48 ....A 461824 Virusshare.00075/Trojan.Win32.Hosts2.abce-87f8def483af7b990cddc8686192a647a8a2f51195780c116d6f552aed56170e 2013-07-23 22:56:42 ....A 461824 Virusshare.00075/Trojan.Win32.Hosts2.abce-89d109273d50db63c7357998b782636b9297ad9071076a77a98d8e78b50725f5 2013-07-24 12:36:46 ....A 61440 Virusshare.00075/Trojan.Win32.Hosts2.gen-1e895ebd0b440aeb0957056cab88cbb5dda32189f2571f530bb5aa46f43bdd1b 2013-07-25 14:03:22 ....A 42778 Virusshare.00075/Trojan.Win32.Hosts2.gen-1f17092d3836826ef32bcafa3e0b96e76148ef05db4fad62ab12ee1d90973647 2013-07-24 23:49:46 ....A 439808 Virusshare.00075/Trojan.Win32.Hosts2.gen-275037f211cfedab5c691fbaca8276f872f37d00d190425fa693ad7f749391d2 2013-07-25 15:32:22 ....A 180224 Virusshare.00075/Trojan.Win32.Hosts2.gen-285770fafe7522805d64c24fec404ab610323491d321aa2c940f4873d0369548 2013-07-24 17:02:46 ....A 112640 Virusshare.00075/Trojan.Win32.Hosts2.gen-296c74cd2daf38f2ecc3a7f024941cb6004c88651c54193eb97ece76d22da38e 2013-07-24 16:52:22 ....A 993280 Virusshare.00075/Trojan.Win32.Hosts2.gen-4f1f54b82d7b42a649492a2324b8cc44805ee0d4fa0b55457cb4bf1065b578e3 2013-07-24 23:40:24 ....A 112640 Virusshare.00075/Trojan.Win32.Hosts2.gen-5a5332217361591303ae1377f86ce4c9becb26742c40a805f1c21f06ff5908fa 2013-07-24 00:35:22 ....A 44131 Virusshare.00075/Trojan.Win32.Hosts2.gen-5ca49b3a4f930c24a02142133c227505544d581ff4940990c7e80eb060cd27bc 2013-07-24 03:37:36 ....A 300032 Virusshare.00075/Trojan.Win32.Hosts2.gen-7a643e095c83bc42f9a2fa8c21171c9a70301480d5db81d371a2f2939bfe52f6 2013-07-25 02:13:36 ....A 42778 Virusshare.00075/Trojan.Win32.Hosts2.gen-8b173853ceb45b04e32cd20fc839a727d549d723c8bb3d3d0bb91dc61135aecb 2013-07-25 13:10:14 ....A 42388 Virusshare.00075/Trojan.Win32.Hosts2.gen-8d5b26ef4e154d4248154988eaf66138c0a5844721c6a5a3cc161fff12d17fd0 2013-07-23 14:32:52 ....A 61440 Virusshare.00075/Trojan.Win32.Hosts2.gen-b8e1ddc287125afbdaa2f8d2281721c5f300c3978828ca11390ea4310ed17ea9 2013-07-23 11:13:48 ....A 13448317 Virusshare.00075/Trojan.Win32.Hosts2.wbk-6c0edf97ba5205427b960f5e9293f1e4867a174f7cb0da09115debd7f59650a0 2013-07-24 20:57:30 ....A 459776 Virusshare.00075/Trojan.Win32.Hosts2.wii-39e6e3792dbc1dc29a21ba6c88a674fe11975b72480b54e477f98e98f29dd4c1 2013-07-25 14:03:24 ....A 460804 Virusshare.00075/Trojan.Win32.Hosts2.wii-3dcc73e56a01d37609de1163669021cb92d0c2412d4f73f1769c170af58f2579 2013-07-25 02:16:12 ....A 465920 Virusshare.00075/Trojan.Win32.Hosts2.wii-4da94c584c9841f4ccea9612bde64d8e155205f146c68a6319e2792e1af59baa 2013-07-24 08:10:40 ....A 459776 Virusshare.00075/Trojan.Win32.Hosts2.wii-5e7b0f71af01d6a857516930be2e1dfd719670b61cdcbb511d5883dade2c1757 2013-07-24 21:38:42 ....A 465920 Virusshare.00075/Trojan.Win32.Hosts2.wii-64797d48ee28eed687641af412b2b5d8baba1ffb02118ef4376759b596cc3fb9 2013-07-25 08:38:18 ....A 540672 Virusshare.00075/Trojan.Win32.Hosts2.wii-6e5ebd5f723addab53bb6bd090e830c76d842b237451316d98ddf0a3fb24d2ff 2013-07-24 04:25:18 ....A 465920 Virusshare.00075/Trojan.Win32.Hosts2.wii-7c395fc2fc5e37e766e010a5819788202a20c83fc839fca1d9f2ec5cf58a78bf 2013-07-25 08:04:10 ....A 444954 Virusshare.00075/Trojan.Win32.Hosts2.wjb-4fbd5be7e2abe8783328e1ecb065f79eca548d81e0a863d580322eba686b590d 2013-07-25 09:56:54 ....A 444954 Virusshare.00075/Trojan.Win32.Hosts2.wjb-6e28e3c22e28cfbdccf4351ecd1a19477d856c99c271a1d48f51da7ab3dce616 2013-07-25 11:40:46 ....A 187936 Virusshare.00075/Trojan.Win32.Hosts2.wjb-89cb2bb79b27108d92a850004eab980fd76b7666739044115c29319b2cdf2534 2013-07-24 20:59:34 ....A 444955 Virusshare.00075/Trojan.Win32.Hosts2.wjw-1d77d74463aab9e5862638f9835a30fdadaafc6e6c83acdb59f50967da3c3325 2013-07-24 10:29:24 ....A 187931 Virusshare.00075/Trojan.Win32.Hosts2.wjw-39fcbe00c1f3def23cf1d72a9435fb7c9c08f35ffc1820a2a174dcc27ba3e95c 2013-07-24 17:10:28 ....A 444955 Virusshare.00075/Trojan.Win32.Hosts2.wjw-3a8ad2d62e03dd8466e1900f92f84522bf21fd9e51b14552238b52910d75d585 2013-07-24 12:19:40 ....A 444955 Virusshare.00075/Trojan.Win32.Hosts2.wjw-3e6505175aa11b641f29dc44c5f0937ab14854c1a61948b116cf73706a29d426 2013-07-24 09:53:34 ....A 187931 Virusshare.00075/Trojan.Win32.Hosts2.wjw-4cd4611c2fab8ca7a452f112c59624b1e152819958eb8f196e568fa512b65f14 2013-07-24 03:24:26 ....A 187931 Virusshare.00075/Trojan.Win32.Hosts2.wkw-2c016c9880c626b19862f05e52bc282dc6991ba85ef33a761b28c04228e6acc3 2013-07-24 01:09:06 ....A 188688 Virusshare.00075/Trojan.Win32.Hosts2.wkw-2cbe4a2a0582880a601e043ee29bdc94eefac2e4c0f01b712553c90ce43774b4 2013-07-25 07:08:08 ....A 444955 Virusshare.00075/Trojan.Win32.Hosts2.wkw-3710a9ec9c13e8ae9c023fa2beef086a454a71c514e8cde6b81e497a9c52390e 2013-07-24 02:13:20 ....A 284672 Virusshare.00075/Trojan.Win32.Hosts2.wld-1fefbbbf8e27948d2e927921079248d54bdfdf8e3d3fc9b5e82d4529d74789c1 2013-07-24 02:50:24 ....A 187935 Virusshare.00075/Trojan.Win32.Hosts2.wld-6c4acf54fa95043f21fb15814b621b3afbba403680c15f5cc3c90e6f050e56c5 2013-07-24 13:31:08 ....A 278528 Virusshare.00075/Trojan.Win32.Hosts2.wld-893b44be0a952298152191c8061e4eac42ca7286f8d1286271f5f4cf8b7e8476 2013-07-24 02:46:08 ....A 187931 Virusshare.00075/Trojan.Win32.Hosts2.wlh-2a2965f3fd9ea3f7d5bb459c33572eefe8647bcdaa96f59b6fcdda3f63bbd584 2013-07-24 19:43:22 ....A 440859 Virusshare.00075/Trojan.Win32.Hosts2.wlh-6c358901ee5aac014874b98f4cbfabdaf9e3068a3677344f0652b948124ab6ba 2013-07-25 16:04:16 ....A 187935 Virusshare.00075/Trojan.Win32.Hosts2.wlh-8cd19ae7cac4237b58e3f3574cd9ebfb6fab9c20266994fc2c83f9128429b2dd 2013-07-24 12:58:04 ....A 444955 Virusshare.00075/Trojan.Win32.Hosts2.wma-377272f8c74ea51155e4378141549643658eb5131272e4d24e7537a3cbdb7264 2013-07-25 01:28:36 ....A 444955 Virusshare.00075/Trojan.Win32.Hosts2.wmf-871f68c63647b80da562f1ae5254695b4a1c2f1dd3c6949ce46a421f5a6e545b 2013-07-24 04:22:52 ....A 422427 Virusshare.00075/Trojan.Win32.Hosts2.wmm-3f4702a1e26541d61768bf9a84cabc5c1920e1181f0d1a6e4142df8ff2a7c4c3 2013-07-24 05:39:16 ....A 821787 Virusshare.00075/Trojan.Win32.Hosts2.wmm-75d71d70207dd7724739230a751b601529778bccd82708fe62d0af8968cab06f 2013-07-24 13:45:34 ....A 422432 Virusshare.00075/Trojan.Win32.Hosts2.wmm-784fedaddd37c5b4aa1d97466605610fd73cabd5e245a755602b4ea051e0ab25 2013-07-24 04:27:18 ....A 423962 Virusshare.00075/Trojan.Win32.Hosts2.wmx-2ddf2554345b77f2ed889f8a605a50670e563db4daaac6515014931090bd071d 2013-07-25 13:01:12 ....A 423962 Virusshare.00075/Trojan.Win32.Hosts2.wmx-481f832c4cc16d43f089b38e13202f56bcd7d427f40708897c6cf2f9ff7be17b 2013-07-24 20:58:32 ....A 187931 Virusshare.00075/Trojan.Win32.Hosts2.wmz-2839a6664ed975fe32dd7ff8b697e5ef1a2043002461965fff88cf63fac8465d 2013-07-24 22:24:06 ....A 444955 Virusshare.00075/Trojan.Win32.Hosts2.wmz-2b71ff9216354d9c79a1f86794d2c84ba58dc8e490945d0d2af911fc54156047 2013-07-23 22:04:38 ....A 444955 Virusshare.00075/Trojan.Win32.Hosts2.wmz-2ced9b01c03c2cab80c0c656c6c11eb32b1e40e9b6619835f21621d689045977 2013-07-25 13:29:30 ....A 444955 Virusshare.00075/Trojan.Win32.Hosts2.wmz-2d5e93535c4c1f7928727cb4c68ae94bc35b1f9333acca04d4f3bb45a18c8f74 2013-07-24 12:40:08 ....A 444955 Virusshare.00075/Trojan.Win32.Hosts2.wmz-2da585c5b2ee866e8a09e001ecf81ac7243a43050bbc6a7e262405a22142fc2a 2013-07-25 07:44:22 ....A 444960 Virusshare.00075/Trojan.Win32.Hosts2.wmz-2ffb332dd46d03d634d31c6117ec9d774b14097e52e09b1bfe4e554db95e4e12 2013-07-24 11:48:36 ....A 187931 Virusshare.00075/Trojan.Win32.Hosts2.wmz-3a0676c9bd249294334549b66cd662470dc6d57bafcda37372105173d67764cd 2013-07-24 02:24:30 ....A 187931 Virusshare.00075/Trojan.Win32.Hosts2.wmz-3c10e5380a57e093edcad0fc82df365ce33c3c14666f3b1c555af8a298d5def2 2013-07-24 20:51:20 ....A 444955 Virusshare.00075/Trojan.Win32.Hosts2.wmz-3c6ecf7801a4ac7d501e8ac94daaeb0c0d09a1ce0b2079ec8822ac101457d751 2013-07-24 14:50:22 ....A 444955 Virusshare.00075/Trojan.Win32.Hosts2.wmz-3c91390fcb6553915b38ac716d5ce9065a5bf18d661863fc6b3e0f2a85321a9f 2013-07-24 11:04:22 ....A 444955 Virusshare.00075/Trojan.Win32.Hosts2.wmz-46653e07d2b167fa530f5336aa8e632ada5952ade08fd4797ac52bf63b72e0ab 2013-07-25 06:15:00 ....A 187931 Virusshare.00075/Trojan.Win32.Hosts2.wmz-46c7505e042cf3672ed8ef11997c551eff7eb5b97df7030435f36757cd581888 2013-07-24 23:06:42 ....A 187931 Virusshare.00075/Trojan.Win32.Hosts2.wmz-4c1ee73f047885a9ee4d6d42435c390687ec7303b41d7fbe49cd3a6992ac17f6 2013-07-24 17:01:08 ....A 187930 Virusshare.00075/Trojan.Win32.Hosts2.wmz-4c8123437a69d8c4563d7959196603f66db26bfd8c60a4440d7cdfd2d3795f34 2013-07-24 06:06:48 ....A 187931 Virusshare.00075/Trojan.Win32.Hosts2.wmz-4d9029a7220c68ff889aa4ec6fc427f51d09ed00f8403e296b761422b6c2c089 2013-07-25 06:35:14 ....A 187931 Virusshare.00075/Trojan.Win32.Hosts2.wmz-5909a7513b1166693cf18ee375efe65de0149885000b106c217080a17b65ebe1 2013-07-24 17:39:40 ....A 187931 Virusshare.00075/Trojan.Win32.Hosts2.wmz-5b8165f1f45f49ac14cb33e3ec5926db87586ac6e1e21bd0a273e029f20f897a 2013-07-24 18:40:00 ....A 444958 Virusshare.00075/Trojan.Win32.Hosts2.wmz-5cec1bbd90ae2d6ba1fa48e1a39dd1226654e99a5485abb278aa0fc3c94e5a07 2013-07-24 15:43:22 ....A 187936 Virusshare.00075/Trojan.Win32.Hosts2.wmz-5dbc9096f5856a21a1731516e67921f2f8b9ec3c3e224da8f4205bac4d643f20 2013-07-24 21:19:38 ....A 187931 Virusshare.00075/Trojan.Win32.Hosts2.wmz-681a45a4585e5b86e785a6a4e1b6253691ab35e43d5fb3294bfc53241aa636b7 2013-07-24 06:31:54 ....A 444955 Virusshare.00075/Trojan.Win32.Hosts2.wmz-6c15e5369134c741e4785ab6d958b2b39c96a8f330edbd013c557b1ea3e981dc 2013-07-25 08:37:16 ....A 187931 Virusshare.00075/Trojan.Win32.Hosts2.wmz-6d2af34ac219059b886c89a8e81f1b6913ae62329cde63069dce5593d075e41d 2013-07-24 21:17:34 ....A 187930 Virusshare.00075/Trojan.Win32.Hosts2.wmz-760af849cf0ad16a22744a944376d61d1ea0404e4c5bea46c6f1427308bfcafb 2013-07-24 10:15:54 ....A 444955 Virusshare.00075/Trojan.Win32.Hosts2.wmz-772aaf361da34bc831f324c8a63fbafb0f42ed437a20ce3ca5a4ea8f022e4152 2013-07-24 23:14:20 ....A 187930 Virusshare.00075/Trojan.Win32.Hosts2.wmz-77c8a870f0f72c7fb2f1a5f0695ba3b8ff3636999108264b99ca386787564a6e 2013-07-25 15:53:22 ....A 444955 Virusshare.00075/Trojan.Win32.Hosts2.wmz-795089649d1899abaec5b4dc147a5b95aaf51a73e7697c852eb66b0bbe617dae 2013-07-24 00:57:20 ....A 187931 Virusshare.00075/Trojan.Win32.Hosts2.wmz-79d971a3cc16bc71718cf9511d60fa093c20f3efdd2a5201c37a3ee591e0bbc9 2013-07-24 00:44:18 ....A 187930 Virusshare.00075/Trojan.Win32.Hosts2.wmz-7bbfc31154c499f2587885f6e06b75b7a8170a95c96fdc08fb7f9a4636888a86 2013-07-23 22:26:38 ....A 187930 Virusshare.00075/Trojan.Win32.Hosts2.wmz-7d86c84d64ee443e880588ca3908a201ee5b944c8cb9cd985a10abc27e1d3660 2013-07-25 08:53:54 ....A 187933 Virusshare.00075/Trojan.Win32.Hosts2.wmz-7de24d508bc2c05b0ddb06b20934b246cb4facc07b7ab41a37ea71919a19a02e 2013-07-25 09:50:20 ....A 444954 Virusshare.00075/Trojan.Win32.Hosts2.wmz-7f021000398a5a66f7c5b18a9fac11b8a6a143999bfdf8f62033bff30bb87d92 2013-07-24 11:37:42 ....A 187931 Virusshare.00075/Trojan.Win32.Hosts2.wmz-81d152c8ffee8bf387c4cf50aebb878335b9797f1af99c620797abd74a280e1d 2013-07-24 08:28:36 ....A 444960 Virusshare.00075/Trojan.Win32.Hosts2.wmz-85b04c55c58ed67e80953010be462181fa7bdfba1011ecc38cc6bbd291dbe395 2013-07-24 00:36:16 ....A 187931 Virusshare.00075/Trojan.Win32.Hosts2.wmz-85e6f70a3ccd174b86583c0bcda66a1da34fa7364e72e6e80010264af5da7f1d 2013-07-25 13:59:22 ....A 187936 Virusshare.00075/Trojan.Win32.Hosts2.wmz-87161f593c647fe23dd5b26ed7ba3cb6c3ac7b5e512edd21973caf61f85988d2 2013-07-24 05:11:28 ....A 187931 Virusshare.00075/Trojan.Win32.Hosts2.wmz-8b93bba81f0ebb2543ecd8d22870d08455c931caec93f90368c45bb0c17a8c4b 2013-07-25 01:46:56 ....A 187931 Virusshare.00075/Trojan.Win32.Hosts2.wnf-2e6e67a8082c546c6839f67267c000d81d0b2207c5974599baf36d22ec167fef 2013-07-24 19:16:52 ....A 444955 Virusshare.00075/Trojan.Win32.Hosts2.wnf-8c5cd28c82eb91836798deed86f2d8f9904cdd8761f853e4defbe772dbbeebf9 2013-07-25 15:37:06 ....A 444955 Virusshare.00075/Trojan.Win32.Hosts2.wnh-3712f71edc667ec75a9dcbb638c253b180f37d403627ed7e64cbdcc1b30d8555 2013-07-24 03:12:34 ....A 187930 Virusshare.00075/Trojan.Win32.Hosts2.wnh-82a14674823ab1ce03f9ddf0a37083a332166e083d65f88e0ad1abb5b66b7dd5 2013-07-24 13:58:36 ....A 422939 Virusshare.00075/Trojan.Win32.Hosts2.wnm-47cd6eb85e019619b6c2fef82dec56066a8672491cb0ce461d83b6f3eb8e0532 2013-07-24 23:00:42 ....A 422939 Virusshare.00075/Trojan.Win32.Hosts2.wnm-4b1b497fcc03345b33e3a94359f3ca274af13e9ccb95d02073c35bf2f017cdb7 2013-07-25 09:59:30 ....A 825883 Virusshare.00075/Trojan.Win32.Hosts2.wnm-5ff9839690964e14434cebf902e1fa2de5aa9324176188c04e476e3ad898bacf 2013-07-25 08:30:52 ....A 422943 Virusshare.00075/Trojan.Win32.Hosts2.wnm-7e3b71f51e8470d1649b79260ae12b03a16c8e12894f124c4c6b4a55056d0ee4 2013-07-24 04:13:10 ....A 2005504 Virusshare.00075/Trojan.Win32.Hosts2.wnp-2a3f4d148113875c17159c38b4f85978a9990b6254f6070695d19ee0a342b070 2013-07-24 15:32:30 ....A 2012160 Virusshare.00075/Trojan.Win32.Hosts2.wnp-2c85a4a482818c42a7ac5c4a7303565cc3464e5dccc64a5179b5b5900025f2af 2013-07-24 12:35:50 ....A 422426 Virusshare.00075/Trojan.Win32.Hosts2.wnp-79276b88466f3daaa881bb2539e18aac8f62416197d051ee953b1b7f4a49f8b3 2013-07-25 08:16:12 ....A 2006016 Virusshare.00075/Trojan.Win32.Hosts2.wnp-7e048617cc371c7ce02b946ec577558b764ea57ee96a7854e4e4e86b5bc48304 2013-07-24 19:59:24 ....A 422939 Virusshare.00075/Trojan.Win32.Hosts2.woj-67012ad9a0dfacfeef9dbe276be779240c2344eb781228c7e9c193639bbd35f5 2013-07-25 11:40:08 ....A 421915 Virusshare.00075/Trojan.Win32.Hosts2.wov-4ed1e69b4702299cfd2b338645ccda5bcca4c164fe533d22ca416e015ddb2e28 2013-07-25 06:04:58 ....A 421915 Virusshare.00075/Trojan.Win32.Hosts2.wov-74bf046fcef8e17a7a0ff735c121b479adf824b1440236e83b1bc3fd5be358b4 2013-07-25 10:02:02 ....A 421918 Virusshare.00075/Trojan.Win32.Hosts2.wpd-7f0036f983689080738bb97fc763cf92393362f470a59656e7aafd09ed68960e 2013-07-24 12:39:08 ....A 425984 Virusshare.00075/Trojan.Win32.Hosts2.wpq-5db2805637db56a2aa8bb57b563484c554e350a03bc4f9b0acd2f0c2ff10b947 2013-07-24 04:47:52 ....A 421402 Virusshare.00075/Trojan.Win32.Hosts2.wpt-495169390be7cdfaedfd669010af29b42fde00a0a9761e8d54035eefd9556e3f 2013-07-24 23:07:08 ....A 421403 Virusshare.00075/Trojan.Win32.Hosts2.wpt-49793389efb6d994eddb1944582afe1221d2518215d62ed5c8c543046f61a5c1 2013-07-24 20:08:34 ....A 449024 Virusshare.00075/Trojan.Win32.Hosts2.xll-4cda68dd287fdefef96479368174b90300e7ae3162052b29a7cd3917a6648da6 2013-07-25 06:05:10 ....A 421888 Virusshare.00075/Trojan.Win32.Hrup.a-2924152f33ddf9b10e742a0e5a0510441ec9d930c09cea7b354cc14a339bb97a 2013-07-24 10:51:34 ....A 274432 Virusshare.00075/Trojan.Win32.Hrup.a-3a87ddf98688a0901076ff2223ddbc79770a5bea2816f3ac67f12b0e3fcfa9a8 2013-07-25 13:00:30 ....A 307200 Virusshare.00075/Trojan.Win32.Hrup.a-4b3f1accdde6455f998f20bdfa6e0cd5093b1ec7502ffd8f8d44302c448df41d 2013-07-24 12:26:32 ....A 282624 Virusshare.00075/Trojan.Win32.Hrup.a-5d7fc7485560eb420c6dbebb6edb951db2d975d4b6c9b12a6ed7a31bff91a085 2013-07-24 19:21:26 ....A 225280 Virusshare.00075/Trojan.Win32.Hrup.a-65e0bcc1543568132a5b384ccf14d0fd457c59f839402fed93ba84c7b7b28654 2013-07-23 22:49:48 ....A 274432 Virusshare.00075/Trojan.Win32.Hrup.a-6bf64cf5bb48b5b420e0ca9a8928aa05d8448b7d7939554248b0db99c5656c1d 2013-07-23 22:18:50 ....A 307200 Virusshare.00075/Trojan.Win32.Hrup.a-7692f23e59d757f31c21a3d4f673b1d5719b4cb0f6dcf2dff0a2837671d65793 2013-07-25 13:54:36 ....A 221184 Virusshare.00075/Trojan.Win32.Hrup.a-7ac48745b760afefc7d582dfc45da470141b80f3131ed669b5e5bec69b100c64 2013-07-24 16:41:18 ....A 288768 Virusshare.00075/Trojan.Win32.Hrup.a-83fc70b29225108e881a6fb61ef38a6cd13f04cd0bdffdca27db2c00a24eda61 2013-07-24 07:47:42 ....A 249856 Virusshare.00075/Trojan.Win32.Hrup.a-8710f19a5cc4f0710b0dcf54c86280047f7abc4c7c993f7835bde60fb52886b2 2013-07-25 06:21:50 ....A 212992 Virusshare.00075/Trojan.Win32.Hrup.a-896c53d7b858ec215006d8503d142bbdf8a12370841c68fac0f8e8e113e9b1b6 2013-07-24 21:55:02 ....A 271872 Virusshare.00075/Trojan.Win32.Hrup.a-89844f04eaa35a176f4f4fb6cf2ddde8ebbe91956de0aee0c616426c9561050b 2013-07-25 14:46:56 ....A 290816 Virusshare.00075/Trojan.Win32.Hrup.a-8a3e6d8b9f3ede72636c713c010bee6ff0ab37bc1af237fc920cd5a8e98eadab 2013-07-25 00:17:34 ....A 430080 Virusshare.00075/Trojan.Win32.Hrup.aah-2d87779a91a8bbb531e4064f14d35ab73ba6bc16529404b560dcec0bddac0a87 2013-07-25 12:36:44 ....A 430080 Virusshare.00075/Trojan.Win32.Hrup.aah-39eff4c6be9b0d17705e57e79f92e5327f53a18071c5f52776f2d5411445ad51 2013-07-24 08:27:26 ....A 442368 Virusshare.00075/Trojan.Win32.Hrup.aah-8b182c0a24f6259386f1ad6940299d4dbe836df3c0e7ddf8c29491003325a2f5 2013-07-24 13:26:44 ....A 1880958 Virusshare.00075/Trojan.Win32.Hrup.bxn-59c24c292844d0dcde0e5d73bba8afb4ae4c243e6efd1092142bff317983777f 2013-07-23 21:53:08 ....A 1881016 Virusshare.00075/Trojan.Win32.Hrup.bxn-7b97f7a461660b0f430021f0373496026e714070a8361895bfe3f79ec8c65023 2013-07-24 16:35:32 ....A 7815693 Virusshare.00075/Trojan.Win32.Hrup.bya-3729a7a06e1fa63fc1e4571bb7e8982152596c82d3bd5c252560f8958b6a05d6 2013-07-24 19:41:28 ....A 7815997 Virusshare.00075/Trojan.Win32.Hrup.bya-46f7f630172f47e07ccc8600112f1265c04db985a4a11bc29ae1d564189d42d7 2013-07-24 20:23:38 ....A 7816065 Virusshare.00075/Trojan.Win32.Hrup.bya-7d4a7a9e8d9825e2961ecf0f814e3c9e40815671266ea5fc69a315b23897e114 2013-07-24 01:32:50 ....A 634880 Virusshare.00075/Trojan.Win32.Hrup.cth-7940ec907943dc33a2079e9f3dba5b7ddea9f44a4f36a07891ff6d93eaffc360 2013-07-24 21:10:08 ....A 666112 Virusshare.00075/Trojan.Win32.Hrup.ctn-7b8874d35f7e3351321fbc47f3198cb5a9ff8fe46cccb1866a16e3f2e387acd5 2013-07-24 22:37:16 ....A 623104 Virusshare.00075/Trojan.Win32.Hrup.cvn-7d466e46806dbd62365cace47c7bf2cadc0ca33ec130d40e4745acd7a4b546b7 2013-07-23 15:56:46 ....A 519168 Virusshare.00075/Trojan.Win32.Hrup.cwe-451f3f7c1384d8e87d202b599fa9665792b84655d60a3e9efea3dd26d800b36e 2013-07-24 23:16:00 ....A 491520 Virusshare.00075/Trojan.Win32.Hrup.cyf-1e3ffc99f202f1a26332a7b85d7a44f1f0c0b01e50f3cb7db07e9d309ced1dce 2013-07-24 06:51:20 ....A 535552 Virusshare.00075/Trojan.Win32.Hrup.dda-75ed1afe8a79dfd6e75da8f123119bf4c6a9a4b0548a015a6eef8fe446f4d974 2013-07-25 06:51:32 ....A 512000 Virusshare.00075/Trojan.Win32.Hrup.ddn-2bf66b2066a3543dde073652e7b6904c3e15c8ffadda4144bbfe6658b58f739d 2013-07-19 19:41:24 ....A 431616 Virusshare.00075/Trojan.Win32.Hrup.dfl-9b7e7597b15bec1521594a0fc4283f13467b8dd6c991b05cbdc5431eb4bec494 2013-07-25 06:29:12 ....A 436736 Virusshare.00075/Trojan.Win32.Hrup.die-5dc992454c80a9ce88ba8a0dd3807c60a9199d7e2c95118126c5d2f0ba671d75 2013-07-24 10:36:28 ....A 577024 Virusshare.00075/Trojan.Win32.Hrup.dot-4cfe58e8985a09ea5a54a5a12991b78679377ff6f1211ffd5909e1156fd66d1a 2013-07-24 12:19:48 ....A 559104 Virusshare.00075/Trojan.Win32.Hrup.dqf-4cc17ad15fe77aa2abd308588f85c72dedc4607ddd3115076a4ef726c29d2aab 2013-07-24 15:06:22 ....A 544768 Virusshare.00075/Trojan.Win32.Hrup.dsl-3bfbd45a8b86a07cf10bd572f3fac40f4c037892e7dff27c091a38b30399bc8e 2013-07-19 23:34:18 ....A 478208 Virusshare.00075/Trojan.Win32.Hrup.dzs-3e43a0c26ffe0a6a7a8cc81a5482b4a06182384a6622bdfb16228a3ce7ad9ed2 2013-07-24 22:10:28 ....A 278528 Virusshare.00075/Trojan.Win32.Hrup.ey-2ed3ded4875b315e9a78f69162b4b57bfcf7e382adcbe948c2d80a57d4d522a1 2013-07-25 13:22:20 ....A 303104 Virusshare.00075/Trojan.Win32.Hrup.ey-6621bc549c99b71313cd13b385aa482fcba0511938efa0aa78e929ec2d29603c 2013-07-25 09:59:28 ....A 311296 Virusshare.00075/Trojan.Win32.Hrup.ey-7e5c77fd2d48364e4e1850ce4c143a447f11656518a7ce9a7d54d8ea1c022471 2013-07-24 19:05:22 ....A 258048 Virusshare.00075/Trojan.Win32.Hrup.gen-3d47ccf9aea1943b8ec398bd2e96dcbc274e158d1c1fed0777886bbfab4abdf1 2013-07-25 00:25:42 ....A 331776 Virusshare.00075/Trojan.Win32.Hrup.gen-476d1eaa4a06e6350ada57e9076a0956503f1233b62109207aa3c8a71b39c60e 2013-07-25 13:48:18 ....A 241152 Virusshare.00075/Trojan.Win32.Hrup.gen-6533b70e23c78e867f71ee61e3f02636c0b1df7550334612ffd59e01a140c50c 2013-07-24 04:43:48 ....A 290816 Virusshare.00075/Trojan.Win32.Hrup.gen-6694b3681ec2f23c63c31bef10b049e0252420ac80c54ee0d83578736dfbf21b 2013-07-24 08:17:04 ....A 237568 Virusshare.00075/Trojan.Win32.Hrup.gen-66f470d3ffd9104b3f2ac0d6edbe8b981f33cd568da7a17494a9e1a2182f88f1 2013-07-25 13:39:38 ....A 299008 Virusshare.00075/Trojan.Win32.Hrup.gen-68ec003002992ddeaf7a3d9cbf734a8847593c70f7f2959916cd56c5b1553f8f 2013-07-24 08:55:58 ....A 242176 Virusshare.00075/Trojan.Win32.Hrup.gen-7a89a294cf0066f246fbc4d620ef7d29d6ca5a4a8bf1ae0ea5d5bc560c836181 2013-07-24 11:33:28 ....A 376832 Virusshare.00075/Trojan.Win32.Hrup.gen-7c95b8b5f9578e9b7b13cdb39c96207aeadcf268495e9f103f145209961cea63 2013-07-24 17:51:18 ....A 202752 Virusshare.00075/Trojan.Win32.Hrup.xx-755636fa61c4e137b175b97b8ca035a042b9093c51cdb7b08f81760274e78a5e 2013-07-24 09:28:00 ....A 54784 Virusshare.00075/Trojan.Win32.ICQMouse-765c7b47ab6b87fc79338c37f8a6a731b40cec0a39f7ae421a2a4d675a4dd5e1 2013-07-24 08:59:22 ....A 282624 Virusshare.00075/Trojan.Win32.IRCbot.agkx-4f3fb381e48bb72dfcb13b561c580c454f3c43fbf8b1afa25b343c5471daba38 2013-07-24 02:36:26 ....A 57344 Virusshare.00075/Trojan.Win32.IRCbot.aibx-5a8956db72970c154bad33b99990c8e53e90c67055778c16a16a3509a480a5c4 2013-07-24 11:51:14 ....A 94208 Virusshare.00075/Trojan.Win32.IRCbot.aibx-65047eaf4b3565e3a4150705234c2ba8846d70f7b0cd7349b9dc147f35fb3fce 2013-07-24 23:05:40 ....A 67584 Virusshare.00075/Trojan.Win32.IRCbot.aihi-88aa2cdb95d4bfd968c25a3a6f0b9517e9cd5da8ea521a0e7ee00a4d19859bb9 2013-07-24 13:48:28 ....A 97280 Virusshare.00075/Trojan.Win32.IRCbot.aikw-669731b289e30ce76fc1e1c2f5ebc8ecda5d1f8566f18d59af9406cce83ff6d5 2013-07-23 11:38:50 ....A 57344 Virusshare.00075/Trojan.Win32.IRCbot.aimo-5fca844763a3e9c077daf10e4aa5baf6026cba94cf22c463145cdc1b0a660f01 2013-07-24 13:36:52 ....A 86016 Virusshare.00075/Trojan.Win32.IRCbot.ayg-5e7268857c6b597d662fa589416e013f5abf2fd77921aa4a42ae6ddf862ffac3 2013-07-24 15:19:50 ....A 172032 Virusshare.00075/Trojan.Win32.IRCbot.vqm-382b6ec900b55776d004fadf617ea0476289924138f54a5616b5b749914173d4 2013-07-25 15:45:16 ....A 177664 Virusshare.00075/Trojan.Win32.IRCbot.vqm-5a67c9dc0d6868fed711ee716730d66461be1113e8f07bfe06801cad287658f0 2013-07-25 13:09:30 ....A 151552 Virusshare.00075/Trojan.Win32.IRCbot.vqm-5b9d206d8dcbdbb6f7207c466c51ea0c8200d6530363a7722b712ba1c49a8299 2013-07-24 19:53:46 ....A 146688 Virusshare.00075/Trojan.Win32.IRCbot.vqm-80a52af95d799699dd7d7138da9cfec0004f643d08415e72b979a4751a0af7b0 2013-07-23 13:11:58 ....A 305664 Virusshare.00075/Trojan.Win32.Inject.aaarr-ae982f6343554a0c92573bcfd02172b216e1a17d748b377930cd644ff68366bf 2013-07-24 22:18:04 ....A 47535 Virusshare.00075/Trojan.Win32.Inject.aabkj-5952bb52ca444248980341cebf1723dc4f8432c736b2cea2af4af84e745ede35 2013-07-24 07:59:54 ....A 14336 Virusshare.00075/Trojan.Win32.Inject.aabsd-2b13911f38e8049aad28c4958187b99180fba65f0e86f85b39d5316b36bdc4ec 2013-07-23 22:29:12 ....A 14336 Virusshare.00075/Trojan.Win32.Inject.aabsd-4cb2ad71fdf6cb1d7fedebb458df5f3dd415a1be087aee8976ee67db670acb69 2013-07-25 05:57:32 ....A 188643 Virusshare.00075/Trojan.Win32.Inject.aabwv-5ef816601b8c6e39f1c366ba83b3fa174db56a7d8e715ce0531433f3977791bf 2013-07-24 19:43:24 ....A 159801 Virusshare.00075/Trojan.Win32.Inject.aabxs-6604dfd170c31ae8fa7df47180ed63f9770e1660697331a113f15ec1bfc34cff 2013-07-24 15:02:30 ....A 2272852 Virusshare.00075/Trojan.Win32.Inject.aacbo-6bd58b017692de4315ee02153afebb160dd2fd815ac51d08cd68947d7e77d0c1 2013-07-25 10:57:12 ....A 1942836 Virusshare.00075/Trojan.Win32.Inject.aacbo-7e4affe2c10bb0def5f6b928de1c369f28e826880674284a0c4af4ff7e4b88fc 2013-07-23 23:00:14 ....A 2340832 Virusshare.00075/Trojan.Win32.Inject.aacbo-851d8bcbc4c18a4652c46286193f4d7e28ede7148b659d264d7e40874ccadfc2 2013-07-24 17:52:42 ....A 387329 Virusshare.00075/Trojan.Win32.Inject.aacel-3cd654df8eb68f6cffcc228791532e75b1850ee51b120f62cc3503442b9a0719 2013-07-25 10:13:06 ....A 31232 Virusshare.00075/Trojan.Win32.Inject.aacgj-2f92ee116abab80b80b6289869974e2eb9b7bcccbfdea3111abe742e59d94a7c 2013-07-25 00:49:12 ....A 60324 Virusshare.00075/Trojan.Win32.Inject.aacjr-85aa6b210cf21d1ac1080ccf6f3e6411a3a461bd4eda278a40c1159aafa08aba 2013-07-24 17:27:40 ....A 25088 Virusshare.00075/Trojan.Win32.Inject.aacno-8ac16373df43f0283e8ed1dba567e0e7aef6ddf890c21adcd257dc7574013c17 2013-07-19 05:46:38 ....A 685056 Virusshare.00075/Trojan.Win32.Inject.aacvf-4cf25a3504616c5f57eb39288e1cadc8ba52d51550570e3851acc94027e217b6 2013-07-25 13:41:58 ....A 90112 Virusshare.00075/Trojan.Win32.Inject.aacvk-4a81989d75177218f5565ff1dd1700af224b631b4b8f369c81642541e0c638a2 2013-07-25 07:51:06 ....A 25088 Virusshare.00075/Trojan.Win32.Inject.aacwe-79cb8b34b1b9c2c24c9d0125b5f861f82321f1975f39d691911d343ae108683b 2013-07-23 12:42:26 ....A 31232 Virusshare.00075/Trojan.Win32.Inject.aadcx-aff1d7c695f97cb5b76e53f56763186480b890ce740d4918c2cd32994cf1a9f1 2013-07-23 21:40:30 ....A 26112 Virusshare.00075/Trojan.Win32.Inject.aadfu-b8f7004b37dbe8d422ee23242299b37f08a6f2f4df454edc2502e0c478e02572 2013-07-23 13:26:36 ....A 31232 Virusshare.00075/Trojan.Win32.Inject.aadge-aed34ddcf7018000d03bdef300237fa1890d144f589e7f3ab2fd8630703a6909 2013-07-25 15:06:12 ....A 90112 Virusshare.00075/Trojan.Win32.Inject.aadhv-7e74f6b1780c0153488a7770ac3f2528a33cfa31c1340eecc8baede2249dba2e 2013-07-24 12:43:34 ....A 1466368 Virusshare.00075/Trojan.Win32.Inject.aadsy-6a0ae2858acdb2a3cf0957e62579dce590029abb876666ff2ad66c26ced23c31 2013-07-24 12:39:28 ....A 277292 Virusshare.00075/Trojan.Win32.Inject.aadsy-7c97cd5257d37ce35be22fc43cb0de1f73cdd29033d0e7900caef6fe2af1eb1a 2013-07-24 14:33:32 ....A 388883 Virusshare.00075/Trojan.Win32.Inject.aadwm-8988eeaf50f639d266e413c3780e1bf677a061fd40806b76d41c83be5b298438 2013-07-23 09:59:36 ....A 90112 Virusshare.00075/Trojan.Win32.Inject.aadyn-3dd9217ae51142173357e9da062ab5cbd35ea94c0ab6f05a99ec734e260ef5a9 2013-07-24 08:33:50 ....A 100569 Virusshare.00075/Trojan.Win32.Inject.aaeak-2bf80758b4b50993420ba5cd2c542cef62b5373f9bb71d2e58f7d31b4432792a 2013-07-25 13:35:34 ....A 110792 Virusshare.00075/Trojan.Win32.Inject.aaeak-4d1316ad3e0d2ca019092cf84299049fde72dddc7376486a7c37288fc2c93a6e 2013-07-19 16:05:14 ....A 48640 Virusshare.00075/Trojan.Win32.Inject.aaeak-5df1ed132c0fe6d7ff96b36bf534dbea47bd809a85cc0ac655bb3fd802585fc6 2013-07-24 02:05:42 ....A 99840 Virusshare.00075/Trojan.Win32.Inject.aaeak-7b18cf81c4c7eb93e7ce08209b5ae5ae904996927d7440e00e86b6afa136ffd3 2013-07-20 01:05:12 ....A 102400 Virusshare.00075/Trojan.Win32.Inject.aaebu-6cd9e1c07f7db3b50f0d43315ad88d4e7c62b888c427624c83c1bd7009d3b29e 2013-07-24 16:17:40 ....A 94208 Virusshare.00075/Trojan.Win32.Inject.aaeeu-3c9490b937f09681ce816c7ffeef003c6625949515682d765824360aba637a10 2013-07-19 15:29:54 ....A 25600 Virusshare.00075/Trojan.Win32.Inject.aaehk-5b8961dca3e10aa09a176e82ea32ec34faf7bb1abff09c4702e6143fabe21ff8 2013-07-19 20:47:28 ....A 25088 Virusshare.00075/Trojan.Win32.Inject.aaehm-3e3854dea93564d1952c66856dac775c0b53b100f97152b97561c2dc3f590d30 2013-07-24 10:39:28 ....A 1240064 Virusshare.00075/Trojan.Win32.Inject.aajkh-8b7b3f65d63cb2c039dfaeb5a0d5448ccd8f28b68f5ab037d2529e9d102ae710 2013-07-23 18:38:36 ....A 409600 Virusshare.00075/Trojan.Win32.Inject.aakvr-e27e7c4dc8475ed3eb9379f8797cd6e8d910b2faea2588a96c6a0597593fd9d9 2013-07-19 23:47:08 ....A 726528 Virusshare.00075/Trojan.Win32.Inject.aanab-4ca7421f697848b09c84dcc5cc90bf15823bff567f2c5fef07be9c19793d8c0b 2013-07-19 06:55:38 ....A 726528 Virusshare.00075/Trojan.Win32.Inject.aavtf-8a7c7e38bf870001b13f14c35b851ddf7e45dd3ff80f600683257177ea11eb79 2013-07-19 14:05:20 ....A 110592 Virusshare.00075/Trojan.Win32.Inject.aawcu-ad0f747f229482444cf02ce79461ccf2d2437cc5d0f0aee40701528f9b0bfd02 2013-07-24 12:26:30 ....A 290816 Virusshare.00075/Trojan.Win32.Inject.abjx-3ed69b102ee5560d7d1801c3b714dc050fba1359a6e0f3e0bc6cb03874778f4d 2013-07-25 13:26:42 ....A 53248 Virusshare.00075/Trojan.Win32.Inject.aekt-67e50596d0eb839fdeffef1b13a18f0853d1e8d57505332f5fd9ad6d4c4a525f 2013-07-25 12:04:10 ....A 32084 Virusshare.00075/Trojan.Win32.Inject.aetd-4e5c6665b2dc8124f6e95bc10243b2351d91ba26d30dfa2d4a7573dfe7a086dc 2013-07-19 04:06:32 ....A 342215 Virusshare.00075/Trojan.Win32.Inject.agddl-59d2b11e3d7bb59bf524069810d95aeb6bad8508629e870bfd7cae82a3d1d452 2013-07-25 11:31:48 ....A 207360 Virusshare.00075/Trojan.Win32.Inject.agddl-674245c43416a31bcb4f58f2f8590877be08228717e5b48f30cf811e36642def 2013-07-25 08:44:34 ....A 224768 Virusshare.00075/Trojan.Win32.Inject.agddl-8dac7f4db1adf5f11653deb06628da4e20df467cea5923b76667327b6af50e10 2013-07-23 19:08:18 ....A 723456 Virusshare.00075/Trojan.Win32.Inject.agddl-923ee94d50c94b1821d5eedfe66742acf7fb8b186962268bfc281cea4ae844f3 2013-07-24 09:25:42 ....A 66048 Virusshare.00075/Trojan.Win32.Inject.agdeo-59af5d7c1fd5930c8c1dfe360195c07ae3788fe943119076f2ed79f1cd7b38da 2013-07-24 00:14:10 ....A 1326718 Virusshare.00075/Trojan.Win32.Inject.ahgd-888c56fba11fb795ae8a319659ae068082547928fcb2a15607c06f84ed318edc 2013-07-24 22:50:26 ....A 124812 Virusshare.00075/Trojan.Win32.Inject.ahjxu-2ab8ac09ec4e01892ed9580bc83651877a1e3fe84592e5322c1fe48d8330d97a 2013-07-25 13:46:28 ....A 2443997 Virusshare.00075/Trojan.Win32.Inject.ahjyt-65bebfdd5df91185d702f17aae31beb54b1e983f94b3ff28533508f2994c278f 2013-07-25 10:50:42 ....A 2266138 Virusshare.00075/Trojan.Win32.Inject.ahjyu-6e43eef5634910e8048d5bbbe33eefe51e6cbf6032a2084dbab22ef67154f498 2013-07-24 11:43:04 ....A 84484 Virusshare.00075/Trojan.Win32.Inject.ainn-488214cdfa395e7b9dfeeee64ed3eb74b5216c8e3b579f95517ea256cf459547 2013-07-23 15:51:26 ....A 54307 Virusshare.00075/Trojan.Win32.Inject.ajctq-929a4628b50fd21acc7b23647b9decdfca855cd6bc2e30cef9b6e3cd1183bb0c 2013-07-25 13:33:48 ....A 287613 Virusshare.00075/Trojan.Win32.Inject.ajcwg-58d93cebeab151147b028cb395fb72141bbbcd8836190792f11ca44bc50fb80c 2013-07-24 06:40:38 ....A 861266 Virusshare.00075/Trojan.Win32.Inject.akrez-7c356a0cd331d107de32b8953c303df3e296d27b29c68839c4adc36154a5dc64 2013-07-24 13:37:16 ....A 307234 Virusshare.00075/Trojan.Win32.Inject.akshq-4b76828940dabb1e6487ef1f5d18a40015f29136cc832e0a386e6bce57855bc8 2013-07-25 15:34:10 ....A 149407 Virusshare.00075/Trojan.Win32.Inject.akshq-7dc13a1430a0871fcfca973ceb6668b200abb51cc5ce4927c5d3c1ae0c4da382 2013-07-24 03:54:06 ....A 257135 Virusshare.00075/Trojan.Win32.Inject.akujr-3cc176b45b64df2733929dedebc9537b758302cb0e1815e1318bf63482c8d702 2013-07-24 09:13:24 ....A 346735 Virusshare.00075/Trojan.Win32.Inject.akujr-497f139c688e6b612b72b6f4f53614c1513db0a061dabeb59b5ee995aee21463 2013-07-24 10:09:00 ....A 732285 Virusshare.00075/Trojan.Win32.Inject.almmx-3c826760662d7f926c4231b430a6921aef979d9c810a56a9123da4f5414e7954 2013-07-25 13:46:40 ....A 24064 Virusshare.00075/Trojan.Win32.Inject.alsn-8bd5e44c6036c5e63e8e12d49fcbd9ef1e2f5b55df0049a7e03feccd4be3767f 2013-07-25 07:01:02 ....A 118647 Virusshare.00075/Trojan.Win32.Inject.alwq-6a70ae3e8f74a5e336ce846ad106d939f65d5276e9fc5e45969022117b1dd501 2013-07-24 10:02:22 ....A 371743 Virusshare.00075/Trojan.Win32.Inject.alyy-8b8009f12ddd2a5f73a2ca43057dbaedbf7257734152207a2ea43cd707bef0ab 2013-07-24 17:08:52 ....A 53248 Virusshare.00075/Trojan.Win32.Inject.amfh-2d034055a13867ce641f87383896a283e96535ca92bcf77f3527ca29ae660123 2013-07-24 23:21:02 ....A 50176 Virusshare.00075/Trojan.Win32.Inject.amrtt-4b7eb4c391815cf11969541d02c398af51da7f04e8b1ffef122a07e5e46b8c45 2013-07-25 02:18:46 ....A 141312 Virusshare.00075/Trojan.Win32.Inject.aomh-3873193584f46f16a30b5abbd052c2108bde9a1a2b770e940eac5d0e0155d4c4 2013-07-25 09:36:48 ....A 141312 Virusshare.00075/Trojan.Win32.Inject.aomh-5f940566b6ebf1b95dcd9dddf3fc7a54990486371eaf4ac7a38d85f11812e099 2013-07-25 12:43:08 ....A 114799 Virusshare.00075/Trojan.Win32.Inject.aow-5e0ecf51b6bbd733d15dc1bb16d3e2da8fd66d804e5d44457ffc2997ea5db45d 2013-07-24 19:57:14 ....A 418522 Virusshare.00075/Trojan.Win32.Inject.aow-6c208b99da8396d9a35ddf51feb259d3c2f28e6bb88cdfd1a0746df414ded1e8 2013-07-24 18:11:42 ....A 18944 Virusshare.00075/Trojan.Win32.Inject.aow-77f1b692fb4b2a61696f21f3bb0bc63ff25d68fca53af9d1e148ce9159dc6a4a 2013-07-25 15:38:18 ....A 49152 Virusshare.00075/Trojan.Win32.Inject.arsk-78fcb4d99884a93972a5ff53ad909a85dda20e5ddd83ad8651b81c051311ec82 2013-07-25 07:46:20 ....A 43008 Virusshare.00075/Trojan.Win32.Inject.axcn-5f8b8b7a9396c8419c627ce11fee9253cb281934a72aecea70a2f2dc7425cbdc 2013-07-25 07:46:16 ....A 33280 Virusshare.00075/Trojan.Win32.Inject.axcn-7df83a23ce8018bed6689e93594e1c710df3ce1c2c4847815d9beb19911bc16c 2013-07-25 06:25:28 ....A 27136 Virusshare.00075/Trojan.Win32.Inject.azgw-89523ad6a27af8257ee09c7e4732e70b5fc866a88e0fc47b7e9c159936dae85b 2013-07-24 23:47:06 ....A 175616 Virusshare.00075/Trojan.Win32.Inject.bamr-8aab9ae02b8b335c27b4ffd363a1473fd491bd8f8649745c5e5465de43e3c386 2013-07-25 15:39:18 ....A 11776 Virusshare.00075/Trojan.Win32.Inject.baow-1eded86a723d14183324a1d94e157d6f684d74ef0630a3f3f797268085a60d24 2013-07-24 08:23:38 ....A 282624 Virusshare.00075/Trojan.Win32.Inject.bcab-4c49051d7e78db7bec059b18273c91d0a226e6c28cc99f945fc1a7f496ea5126 2013-07-24 16:54:48 ....A 50176 Virusshare.00075/Trojan.Win32.Inject.bcmu-1d737ddc77813e4e53c62b4801029330dd02ef2a69fb5317ab556f11f06110dd 2013-07-25 12:09:30 ....A 50176 Virusshare.00075/Trojan.Win32.Inject.bcmu-1def96e461f21acd3ff35a4069cab0402d1f33206767fb7243e34e25daba9712 2013-07-24 16:36:56 ....A 76288 Virusshare.00075/Trojan.Win32.Inject.bcmu-4da565684543099a2741738ed5ee0490c771a1f92d9cda4e65192f1a94d1af50 2013-07-24 22:15:18 ....A 50176 Virusshare.00075/Trojan.Win32.Inject.bcmu-7b6cd383adf62c041608302f30889fd6a1706977109358059208576b0dcd1333 2013-07-25 08:43:24 ....A 76288 Virusshare.00075/Trojan.Win32.Inject.bcmu-7e8931cdee48b1f07dd9b2fab00a46b70087a435e7ae09046d09929a6d1796c8 2013-07-24 21:32:54 ....A 77824 Virusshare.00075/Trojan.Win32.Inject.bcmu-84bdb4706c57ac12cd892e7c1709cbf1fd897eb20b1d43fe57e9342129e4aedb 2013-07-24 07:25:18 ....A 50176 Virusshare.00075/Trojan.Win32.Inject.bcmu-8550d7191639cbc98ea18224ed47c0c7e7ef1597c4137cb605409e83e4585d1f 2013-07-25 09:18:08 ....A 50176 Virusshare.00075/Trojan.Win32.Inject.bcmu-8dc435f3c7cc0b5eeb378ba80913a00456c877d13aa37361d5e5bb149b802d44 2013-07-20 04:02:40 ....A 37376 Virusshare.00075/Trojan.Win32.Inject.bcmu-ac60880cd32ae79bd5b549b6db4bfe844903550c37c32d29628235cb94a751e1 2013-07-24 19:36:28 ....A 4956164 Virusshare.00075/Trojan.Win32.Inject.bcpa-497c395fbe11b6a5c238d41c88821118e126e64e20502e22df66b100dcc4e340 2013-07-25 08:07:02 ....A 20992 Virusshare.00075/Trojan.Win32.Inject.bcpu-7e0e626c7483b5bda769cb2e3863f1d266e62b87d0ef22a1487c2e0afb44c28b 2013-07-23 22:11:54 ....A 80384 Virusshare.00075/Trojan.Win32.Inject.bgko-3ead51b755609929ddbe89d719ad03e110393e332f745a0731e73720ca1661e1 2013-07-24 03:28:02 ....A 38459 Virusshare.00075/Trojan.Win32.Inject.bgpk-2a50d25f04f0ead91e2e49bd2bb14f5770cda6aa5ad85dbe238a9367cfa3dfd0 2013-07-25 14:24:42 ....A 267066 Virusshare.00075/Trojan.Win32.Inject.bhng-8a528432266b87612abe8286f18733518a2bf6ba19e141e10b5d105234eb5ad0 2013-07-24 16:10:08 ....A 136649 Virusshare.00075/Trojan.Win32.Inject.bibz-58b2f0422b81d8cf413115a7415ebddfa3467790887e06bbf433671fb93b1961 2013-07-24 17:17:54 ....A 2182262 Virusshare.00075/Trojan.Win32.Inject.biny-2c581a551d01075470e3c1ca192b6cc0a4cea359823b37ba40ad7ddb5c8d2184 2013-07-24 01:43:56 ....A 763200 Virusshare.00075/Trojan.Win32.Inject.bkez-4b808c0937a6b69b5a242b57f27fb4c7944876e7f7b2523932bab9894f0e932f 2013-07-24 17:19:58 ....A 179712 Virusshare.00075/Trojan.Win32.Inject.bkiu-3ec7df9b5545c91eeee1c017f5d522e4fea88f164ac06af9dc68d99dc03b8ee8 2013-07-25 01:51:32 ....A 200192 Virusshare.00075/Trojan.Win32.Inject.bkse-890cd5e6b2f2b988f10e51bef808b71be618c673b1dad349838b198a29841553 2013-07-25 01:34:54 ....A 606216 Virusshare.00075/Trojan.Win32.Inject.blns-660f6e4c2c7ed1361ab5665ef966bbdc669ab7ad11d3e6ef6240a915a230bcb8 2013-07-24 09:51:24 ....A 468641 Virusshare.00075/Trojan.Win32.Inject.bobr-68e25d02cb96373de888a2df49b9d9e6c4c0428534fb4467af88c4f14dd86789 2013-07-25 12:07:22 ....A 133632 Virusshare.00075/Trojan.Win32.Inject.bsyj-39c8ac04ff2c99bd3917bb4a23fba4dba7bb473c4a7f855ad8fb403c2d4f2f63 2013-07-23 13:44:20 ....A 403456 Virusshare.00075/Trojan.Win32.Inject.btqm-6bd96d51cf5a57bfa4e4cd4583da8f9c6e1a0d2ac36d78d09013a8a853f0f57d 2013-07-19 03:59:46 ....A 362553 Virusshare.00075/Trojan.Win32.Inject.btrx-6cf9c2c6155039070ad41f99d80764acb165ccbe2e03f1b52f068bcda88f6dfa 2013-07-25 09:31:48 ....A 107262 Virusshare.00075/Trojan.Win32.Inject.bwix-5fe482401e05e5957e2e8bae969e51585c3e27ac43b8dd379c90eb2e71e1f732 2013-07-23 17:32:10 ....A 708608 Virusshare.00075/Trojan.Win32.Inject.bwrd-1eae5cbfcfd042b169e3adefce6c58570b1699aad76184fc59b2a5dc60e31d9c 2013-07-23 21:26:34 ....A 155648 Virusshare.00075/Trojan.Win32.Inject.cfzw-ba32220963b0c7c2cb540dea97adc59cd95d65ce50c507b03a02e8a99d65ae21 2013-07-25 13:33:16 ....A 35868 Virusshare.00075/Trojan.Win32.Inject.dcgt-1f42972f8484a52559c1589bdb87bf1f16608eca9388f0b4a5afe267264c2abf 2013-07-25 12:33:30 ....A 35868 Virusshare.00075/Trojan.Win32.Inject.dcgt-1fc03fa4daf78f0bc4a1b5aaca6034a31c368081f29c8ff4cb27cfe15b7eb094 2013-07-24 10:38:44 ....A 35844 Virusshare.00075/Trojan.Win32.Inject.dcgt-297d2e653fb71cd8f91b390928eb5fe92749ab573b8376188c8bd94cb712d9bb 2013-07-24 14:10:20 ....A 35864 Virusshare.00075/Trojan.Win32.Inject.dcgt-3d6d5e933d85bbabc968ac2c678fb839a882bce59c22d362167a5423003a62d3 2013-07-24 09:58:58 ....A 35860 Virusshare.00075/Trojan.Win32.Inject.dcgt-3d90c2e73f498bc264f06f2c8e0ff1328b985b2507ada157f9b8eb55069658f6 2013-07-24 07:10:50 ....A 35848 Virusshare.00075/Trojan.Win32.Inject.dcgt-3d92dc464c21a1ad2053fcd31c8b48222e175faf5885e987233b006f5b0cea7a 2013-07-24 10:33:52 ....A 35844 Virusshare.00075/Trojan.Win32.Inject.dcgt-3f6b57dc9e70b0c866d269d8512219184fd72f9f5ff39099631326b1a5e5b593 2013-07-25 09:37:16 ....A 35860 Virusshare.00075/Trojan.Win32.Inject.dcgt-4fc9d34fc6ab3661c5647cc16bb38e50d1d11a553533ea05bea294f8d3b0c3b1 2013-07-24 12:28:52 ....A 35868 Virusshare.00075/Trojan.Win32.Inject.dcgt-59aac98867e839eb2c5ab990196e2fc06f46e075ab67979dc336e847f30a2229 2013-07-24 21:19:36 ....A 35868 Virusshare.00075/Trojan.Win32.Inject.dcgt-5d7ae94e0133eb30ae479a84106959775902926b363f9acd130d2351cb6f054a 2013-07-24 01:09:32 ....A 35864 Virusshare.00075/Trojan.Win32.Inject.dcgt-5f01d8d2a656dccf36541f05eec1f05e07fa8d009c97348bc2c45ee98504cb62 2013-07-24 12:44:04 ....A 35852 Virusshare.00075/Trojan.Win32.Inject.dcgt-6a322b8ebb1b4a38eb66bdc964f2216216b28609de97fb51417cd408b4f14162 2013-07-24 16:27:32 ....A 35856 Virusshare.00075/Trojan.Win32.Inject.dcgt-73b767ca42f3b8364b4194bfd8424f6179ede0e8c832e1bbc8aec67574ff3634 2013-07-25 09:15:50 ....A 35864 Virusshare.00075/Trojan.Win32.Inject.dcgt-7e67e894812313fa44828b5de9adf618d31a654368ff423284f40c7169088666 2013-07-25 07:06:48 ....A 35860 Virusshare.00075/Trojan.Win32.Inject.dcgt-84f7dd0294aa86eb6d1dc6193771f37d0870062d3cd9d8fe4ed6258e1b4a884c 2013-07-19 04:53:26 ....A 82944 Virusshare.00075/Trojan.Win32.Inject.dcnv-6d481c35a94f8862ee1aa935c8569a62c65b1372b2743b254c973b7b0ab4efdc 2013-07-23 20:00:04 ....A 355328 Virusshare.00075/Trojan.Win32.Inject.dmub-ba0c38ba9da6daf5df8f82cbc59f8d92ead144f80bfa6293e9e5dfefbb98a15b 2013-07-25 06:49:04 ....A 158211 Virusshare.00075/Trojan.Win32.Inject.ecak-8932a316cc6cdd3054ff61d8179c8cf06afb8cdf0b6cb308762fc822d375d8c8 2013-07-24 10:10:56 ....A 176209 Virusshare.00075/Trojan.Win32.Inject.efjb-4a5e2d15798ce27bd290b9ac72105261ac1f73054da2820d5cf9ff0468abdf9f 2013-07-19 19:29:50 ....A 313368 Virusshare.00075/Trojan.Win32.Inject.eoeq-9b2c206897ba708d56696ef13251491a91a228c3bc10639a1231f15a159c5dd7 2013-07-24 01:38:52 ....A 1352704 Virusshare.00075/Trojan.Win32.Inject.fbos-3fd3d4773e7489bb08d0d0d6ac98864d50cc2cbe9c9e3305ff9da04a66cef2f8 2013-07-25 05:58:32 ....A 1598464 Virusshare.00075/Trojan.Win32.Inject.fbos-46907b8d028d3d6fdc87987734be4739109080931ad7317e94964afbf6367381 2013-07-24 11:23:16 ....A 935476 Virusshare.00075/Trojan.Win32.Inject.fbos-4d725acd3c76cb1aa46333298686942e63efea754893b62e1e7b104908877741 2013-07-25 11:15:44 ....A 383532 Virusshare.00075/Trojan.Win32.Inject.fbos-4fa4bd38d5fa05f817bcfff80bf7fc73ab8c991b8d47d71bba5f6e3c3db50003 2013-07-25 08:31:02 ....A 247401 Virusshare.00075/Trojan.Win32.Inject.fbos-7dd3029a50570c84e4080cedace701ee41ea5075b90a860c5e655bd5e0d1f86d 2013-07-25 00:52:20 ....A 258103 Virusshare.00075/Trojan.Win32.Inject.fokd-8c54d1a90d2d3ec8a38f1db0e5ba5091f809c938feb2b82f4ef6d637ebd67f87 2013-07-20 06:12:58 ....A 1215470 Virusshare.00075/Trojan.Win32.Inject.fsvq-4e4ac5990011b3bcdf2b3b59263ef4f8f311ee72122982b13f050be66601a2c6 2013-07-23 12:59:20 ....A 599009 Virusshare.00075/Trojan.Win32.Inject.fsvv-de742ef9eee6efba310e6fe08cb28e14d0a9fef0cfb38aa317a3ade348872c68 2013-07-23 22:03:56 ....A 19456 Virusshare.00075/Trojan.Win32.Inject.fwnd-3e54a5de11cd5373faaf7aa501156c47faf4ddb97940c5ee70271bcf19f44a54 2013-07-23 17:15:44 ....A 61440 Virusshare.00075/Trojan.Win32.Inject.gero-1ea98122dafe3379f028e7b361dfb80b0c053ec369d531f2b4d1335241fb7e0c 2013-07-23 23:44:42 ....A 514174 Virusshare.00075/Trojan.Win32.Inject.gevl-88742b40ae19e734546536290ef107ec1212a91b7ddd8bb8b92e3fa0b90e875d 2013-07-25 07:45:54 ....A 91648 Virusshare.00075/Trojan.Win32.Inject.gevu-4ff31510dd72744e8d7bd24de66641f9719223f7da1617f81a090892f0d26451 2013-07-25 15:44:46 ....A 294912 Virusshare.00075/Trojan.Win32.Inject.gfck-2d329f57cded32e20bdef390a8eb4a60fae9ce04f7c0ba82367c525fcbe292af 2013-07-24 10:30:06 ....A 389120 Virusshare.00075/Trojan.Win32.Inject.gfck-485a77d3c74836fb574e9a216e4b4f474a33b26447a670bd24beca1835733fa1 2013-07-24 02:06:38 ....A 280320 Virusshare.00075/Trojan.Win32.Inject.gfck-49e1c479498e47eb6dc37a5a30f9d9e3991ea65cab154b1c288f622c27b8eb06 2013-07-24 17:22:00 ....A 258048 Virusshare.00075/Trojan.Win32.Inject.gfck-6808bad448f806538c2b5a7379d7fe0a76fb8a614dfab823f73b19c9aa068f51 2013-07-25 15:27:58 ....A 233472 Virusshare.00075/Trojan.Win32.Inject.gfck-6bfb1a42d4c56ed2f74a3fed55f0f371399423b218987f0979c1b83dc5968fc6 2013-07-25 13:12:42 ....A 405504 Virusshare.00075/Trojan.Win32.Inject.gfck-6db16c3b8ce4e67d10f748f5f4d82f8f94f36c07c64dc7e570efe6a44eff605b 2013-07-24 23:37:10 ....A 237568 Virusshare.00075/Trojan.Win32.Inject.gfck-82d59f4436145529668701a2d301905688cdae5945a2941922f4c0312f501e10 2013-07-25 10:36:34 ....A 262144 Virusshare.00075/Trojan.Win32.Inject.gfck-8cbfd09a557239a93394e982dff1614343c628e1cbdf3d67d9269317341e2fd4 2013-07-25 12:34:44 ....A 390912 Virusshare.00075/Trojan.Win32.Inject.gfck-8d0ce7ac50145f72e6b0d6940b64dbbf11c8997a4640c36e683cb59988919144 2013-07-25 11:18:00 ....A 233472 Virusshare.00075/Trojan.Win32.Inject.gfck-8db6687e32aa153be0c6026893a6b9aa77547d4e2c93f0830469a344ea768a45 2013-07-24 03:00:20 ....A 99996 Virusshare.00075/Trojan.Win32.Inject.gfjq-39a8d8f58e1de5710937f0d37f579f566e54a249c49d97151a11fa146fe45281 2013-07-24 18:11:18 ....A 142167 Virusshare.00075/Trojan.Win32.Inject.gfjq-4ad8dc9c1d8af190baad61a2359eda88c5b09aa67bef64d6f24517a5811d8764 2013-07-24 13:27:30 ....A 1340920 Virusshare.00075/Trojan.Win32.Inject.gfjq-7c92bc42d4c49983c3b341e18a2ed4efebc6b777c7beee3764c17864002d4144 2013-07-24 17:32:46 ....A 123473 Virusshare.00075/Trojan.Win32.Inject.gfjq-84883cc1d7821f79ed1fc3cf168e5c8d9535ee883cad7f4adedcd6766c4c19b3 2013-07-25 01:33:24 ....A 519060 Virusshare.00075/Trojan.Win32.Inject.gfjq-856537cac5775930dfc4eacf15b623979ea80efe29f93719738a5aa91ddd67fd 2013-07-23 14:48:04 ....A 140491 Virusshare.00075/Trojan.Win32.Inject.gfnl-b8c82fc9e7c3a6548b5fd59240d863e6012e7159220e65a21a5f4720ad534305 2013-07-23 21:42:50 ....A 69632 Virusshare.00075/Trojan.Win32.Inject.ggfk-5bd0616df9dabd98fa222f3bc04650de176f65ba66e45cee07b3c7d746d1c702 2013-07-25 11:36:30 ....A 442498 Virusshare.00075/Trojan.Win32.Inject.ggga-762bcd2c62f4b9472a38ce5f0cb187b9b4107e5df2d23ba9c69d7fd146f47efd 2013-07-24 18:08:08 ....A 158743 Virusshare.00075/Trojan.Win32.Inject.ggga-808b248cccfefcea9cbc431cd6bb2687889668f40b73a55f1372b7b4c90f0eaa 2013-07-25 01:47:24 ....A 82375 Virusshare.00075/Trojan.Win32.Inject.gggj-1d734f850d69416b32850336adfbc6b5bc46e9b6fe9f3fdb72ebc15001bd43be 2013-07-24 21:52:56 ....A 470052 Virusshare.00075/Trojan.Win32.Inject.ggnj-783483375a7e485451bd9081d03e10dbfb95aba82289b776335a0ab4e0b3194e 2013-07-25 16:03:22 ....A 63070 Virusshare.00075/Trojan.Win32.Inject.ggoc-754c5f80d0ed4282f457d208f2916941fed703cff5435fd2a0f0ede20bcdda83 2013-07-25 08:33:04 ....A 512614 Virusshare.00075/Trojan.Win32.Inject.ggpp-4f479e3d3351e78aceee3652d497affff3095712adb943016b561b1430b732f3 2013-07-25 00:05:14 ....A 321024 Virusshare.00075/Trojan.Win32.Inject.ggwe-48eb20c738e2f8484fff334c6c1ece6615048e16a71f8c01160a3e768373e315 2013-07-24 15:53:16 ....A 139264 Virusshare.00075/Trojan.Win32.Inject.ggz-46f52217d595201faf1f1d503ef86a7ca69f32ce31e26ec634f2f0ab60fe1884 2013-07-24 08:29:18 ....A 274432 Virusshare.00075/Trojan.Win32.Inject.ggz-7c8e8b8322097fd6908ce0757dd3e5d6ac89eec3619d9d766f92858c66ffea20 2013-07-24 05:51:54 ....A 303650 Virusshare.00075/Trojan.Win32.Inject.ggzf-6bbeead29e19d0671c76605142046cb06a45c629c637a1d6980a0a0b8f429591 2013-07-25 08:46:46 ....A 101270 Virusshare.00075/Trojan.Win32.Inject.ggzf-6d35d9dd54d7d3c5d3139506043488e46211a8e8c509e531e2a33abdcc04ab1d 2013-07-24 22:40:50 ....A 149122 Virusshare.00075/Trojan.Win32.Inject.ghis-656dd6ac23c69795b1335baae7834e4dc208d70b2b64545076f14e36a1a016eb 2013-07-25 10:35:52 ....A 149177 Virusshare.00075/Trojan.Win32.Inject.ghis-7ebffaf1a289a7ae286d6c8c53d20b374457f7ed93aaa34bb08dc372565d88e5 2013-07-25 09:58:32 ....A 46592 Virusshare.00075/Trojan.Win32.Inject.ghkz-8d4e989e9843d8e2ff96a3e2997638130492f9713c9de3c36259b73f080816ae 2013-07-25 00:15:46 ....A 86016 Virusshare.00075/Trojan.Win32.Inject.ghnp-1f80d6de1e215cd18c9bdebca148a157a3455f5fe3f3626056f26f4d1f33f69c 2013-07-25 00:56:52 ....A 86016 Virusshare.00075/Trojan.Win32.Inject.ghnp-58bb79ca2c6eff1af64dceb4bfdb2f18afbabf8bfc1501ee7bf4d6f86b8c9e46 2013-07-24 10:57:06 ....A 757760 Virusshare.00075/Trojan.Win32.Inject.ghpr-476563b1826c416257c149e644df3688bda32f541d8bf8ee9b5a5cc527ecbbbe 2013-07-24 14:32:30 ....A 58830 Virusshare.00075/Trojan.Win32.Inject.ghqb-282c7db3168e9137109854ebc002e4d0f1367d538da89fe35ca7101db23bcadc 2013-07-24 08:53:14 ....A 85707 Virusshare.00075/Trojan.Win32.Inject.ghqb-3ab6a858d39d1c1a1bf4ad66dc4d0701366b180adc4660b3d7bd0b69fb5b0636 2013-07-24 20:12:50 ....A 58990 Virusshare.00075/Trojan.Win32.Inject.ghqb-5d59f647a61e7b34c87fe4760d088daf2cae403096ea59524f85144be7f110fc 2013-07-25 13:38:32 ....A 108460 Virusshare.00075/Trojan.Win32.Inject.ghqb-6b031354569f6480dbe780de65db5881d2eae0385cfa779e33d399c18abb5436 2013-07-25 12:21:42 ....A 86778 Virusshare.00075/Trojan.Win32.Inject.ghqb-7d6534255ee361dcc1e54f466f45a59279cf52ea641b3e48753299f6747e6491 2013-07-23 14:12:28 ....A 58862 Virusshare.00075/Trojan.Win32.Inject.ghqb-b7690e23728617e8a4def83426557c3e645c65cdd426a8bb40a4e21f3d2dda36 2013-07-25 01:53:42 ....A 53248 Virusshare.00075/Trojan.Win32.Inject.ghqs-1e00e75f6f317686507a5f620a0b9b391e374f794fe0d8b04f1bf1056944997c 2013-07-23 13:02:00 ....A 53248 Virusshare.00075/Trojan.Win32.Inject.ghqs-3fe87e2f5b406970782b430d3f0d533205cc65c03aa24867b5117780f4b21ed7 2013-07-19 08:03:08 ....A 53248 Virusshare.00075/Trojan.Win32.Inject.ghqs-6dc34fb8b70f04e6fcfa1afcceaf3fde226765cdac3f36d8a20b876b82303f79 2013-07-23 06:08:04 ....A 53248 Virusshare.00075/Trojan.Win32.Inject.ghqs-9f041e303e4f4d5ea05be2aec2fdbfb381b2d83318b5b767df9c454443695552 2013-07-19 23:38:02 ....A 53248 Virusshare.00075/Trojan.Win32.Inject.ghqs-ae217876ee87e2e2273cdb5b07dcd5c47f34e6b881a6ca03f06571bbf05093e6 2013-07-23 01:44:34 ....A 53248 Virusshare.00075/Trojan.Win32.Inject.ghqs-aeb9ba769c1223a25ab0bb4d2028f8ba88ae09b14d4a05b8cb4149e8067f4a5c 2013-07-25 10:26:04 ....A 28672 Virusshare.00075/Trojan.Win32.Inject.ghzj-7e094f9ab508cb59d346cd0379c6e5fea25f20032a213965651ea861b1128ef4 2013-07-24 10:32:58 ....A 727687 Virusshare.00075/Trojan.Win32.Inject.giuv-4d4e45651f8ae840f99a0d6765643aed9562d426602b6427bd10092421f0e821 2013-07-24 23:22:30 ....A 69632 Virusshare.00075/Trojan.Win32.Inject.gjgu-8714dd6c76069161898568777f8cff346eee679aa46edfd3e8a917521ec34b92 2013-07-24 11:48:18 ....A 269824 Virusshare.00075/Trojan.Win32.Inject.gjhg-2ecfdaa2ae26be0d626b0ec59a6094b08e92c42d8d51264e1176d431732073bc 2013-07-25 11:20:56 ....A 738782 Virusshare.00075/Trojan.Win32.Inject.gjhg-4d4e36f3587d4f9b7105f36c1959dc3c27a66f513f0116242b8d52642630b7f7 2013-07-25 08:09:12 ....A 598016 Virusshare.00075/Trojan.Win32.Inject.gjhg-6dc6775311e9ebb2e2dbec6d7c88c828baeb5f3b09af08344774081b2f1ab2d3 2013-07-25 10:24:48 ....A 203776 Virusshare.00075/Trojan.Win32.Inject.gjhg-6de6209a1676f46af714c73bd0e8bd950047ba2bbb254aece6f48241940541e5 2013-07-24 13:42:38 ....A 847872 Virusshare.00075/Trojan.Win32.Inject.gjhg-7763188e6bac3ac1748e1114181b3f71877a0caec05303bcf0063b04229a1e38 2013-07-24 17:26:08 ....A 201163 Virusshare.00075/Trojan.Win32.Inject.gjhg-7828e02ae723f0579dcb4be21b87860773efff41eccdf0ed04e6c911699c1caf 2013-07-24 14:37:52 ....A 114988 Virusshare.00075/Trojan.Win32.Inject.gjic-1ff9ba5ecf56fe620c68aee47be1ea3fa14d4124b1501f0026efdff66cc056ab 2013-07-23 22:21:48 ....A 168236 Virusshare.00075/Trojan.Win32.Inject.gjic-4a52a942e8635f7df0e3debb196b190a20bea54ff9b503cfbb12b161211d8880 2013-07-24 17:47:26 ....A 249856 Virusshare.00075/Trojan.Win32.Inject.gjic-4d14c2a3eab0395b9c28ac1e3eff8f319be631167ef802b5d9f2c45310b5be8a 2013-07-24 22:11:00 ....A 176509 Virusshare.00075/Trojan.Win32.Inject.gjic-7d547bfd225540560e02bd3f51df0d0538f5cebf68ab70666bc32750de396580 2013-07-24 14:07:34 ....A 151997 Virusshare.00075/Trojan.Win32.Inject.gjic-88bb942eeddef8c48c1e06823c32f760d201993b7e32420663e1f8e58de8dc05 2013-07-24 14:24:34 ....A 161807 Virusshare.00075/Trojan.Win32.Inject.gjif-27dd15eb62d0846e7f365bf2d4610888e4b9d4c6376151f862cbfe99650de89a 2013-07-24 04:49:28 ....A 1273856 Virusshare.00075/Trojan.Win32.Inject.gjyc-3f91f8e9207f42877179e81f1f701c5e29bea27f5f0295e07453cdde61c64cea 2013-07-25 11:45:14 ....A 413696 Virusshare.00075/Trojan.Win32.Inject.hkuu-857715843fe2610aa9142a42792fba1bcf7c6d147c0645af1d00a1c5fe3c369f 2013-07-25 00:39:32 ....A 5492736 Virusshare.00075/Trojan.Win32.Inject.hqlz-39f8e27beb13dcbde1460cfd870b3cb928fa062a2c9989f0db60388a4007e416 2013-07-25 07:48:52 ....A 5173248 Virusshare.00075/Trojan.Win32.Inject.hqlz-3e2410b442602acc17549f8c82e6f4aac0346a719ba0d3ecab51da50df504843 2013-07-25 06:01:46 ....A 1745031 Virusshare.00075/Trojan.Win32.Inject.ijat-7dc4991963580e9c1046e35335bf0f76d56d722c3f630be3371c40e7fa6861fa 2013-07-25 11:12:14 ....A 469798 Virusshare.00075/Trojan.Win32.Inject.ijat-7f1a03fbdd3f924bece87b3d27bb5446634a404c0e3dd761c0bb6d185a49999a 2013-07-24 18:12:56 ....A 326256 Virusshare.00075/Trojan.Win32.Inject.ijat-8a7d10a3b12014c9354d6a3905192179ad852f3ae52c1432b99ef79cf535d9e9 2013-07-24 12:50:14 ....A 214394 Virusshare.00075/Trojan.Win32.Inject.ispc-4b6291d8024115558e4809bd3824cff7dd0afc89243c28fa55d05683f43000a9 2013-07-25 07:06:50 ....A 49152 Virusshare.00075/Trojan.Win32.Inject.kai-1d84bf81301ba07dd758882897f66f4eae12561b931eee00e70df6362371cf9a 2013-07-19 04:48:00 ....A 30720 Virusshare.00075/Trojan.Win32.Inject.koyr-6d5ce93fce3a98eeff0b5d0700a9e3872e33f5433230108f9c10f6ee00d356a3 2013-07-23 13:56:28 ....A 258048 Virusshare.00075/Trojan.Win32.Inject.lslz-447f8cac4f2a27e2d8f40cef02dd5f3b316469c1070b0de34699d04d06d7e479 2013-07-25 06:12:10 ....A 52346 Virusshare.00075/Trojan.Win32.Inject.lum-5c18007dbc407170b92bc3495472c9c3f428b243de6bb8d2caeee02852061cb1 2013-07-25 16:03:00 ....A 36864 Virusshare.00075/Trojan.Win32.Inject.lz-6b4246343fb7efc46c9f2b41d75dfd6726afd637822f6b9ba7f384b230806649 2013-07-24 16:18:54 ....A 33792 Virusshare.00075/Trojan.Win32.Inject.mt-2bd54ffef984072fa17368e262bd5a13f0336f0eca204ea7355b55514792c2dd 2013-07-25 07:24:20 ....A 33280 Virusshare.00075/Trojan.Win32.Inject.mt-3e2ff4761fb7d421f9d406dbaf93122600c547f890ee083fc67c538fb86d7367 2013-07-24 23:30:16 ....A 28160 Virusshare.00075/Trojan.Win32.Inject.mt-590e811ddb05eda48ac7322c5525f673e425ae6adce1f605f2477946620e1caf 2013-07-24 07:13:42 ....A 33792 Virusshare.00075/Trojan.Win32.Inject.mt-5eb2cf69fcb1b6483404e3a74df4cc64520aa65de35b09d57ee05d146a289fdf 2013-07-25 14:35:36 ....A 7680 Virusshare.00075/Trojan.Win32.Inject.mt-6928cc2dc6bbfe76e88f0614f5f9a237520d1bd91f6a9935380295253c77e39e 2013-07-25 10:47:38 ....A 33792 Virusshare.00075/Trojan.Win32.Inject.mt-6deb85c98ea6290c5f04cb0df47a5749cc08e6f2dc5ff4a1bed24984263e0f6b 2013-07-24 09:14:40 ....A 28160 Virusshare.00075/Trojan.Win32.Inject.mt-78a458059db0edf8768ba042a3599c7ab282cfd45f36e3f4f9dc96d55a52ec02 2013-07-25 09:25:14 ....A 33792 Virusshare.00075/Trojan.Win32.Inject.mt-7e53b64c4db1b405011e4c92bc4e4cabf12fe2bb0f39cbb44efad5a856d836ab 2013-07-23 18:33:22 ....A 8448192 Virusshare.00075/Trojan.Win32.Inject.nohe-1ed2e80c9afdac6fab20cd9adcf8a2551f07b884ac2821d1cd4abb2518014a2c 2013-07-24 20:16:54 ....A 790528 Virusshare.00075/Trojan.Win32.Inject.nzvw-866c51fdf9312e56030e7e0074f1604e07fb586cbf3f000731fa9bc3f2d84549 2013-07-23 17:46:22 ....A 150536 Virusshare.00075/Trojan.Win32.Inject.oelc-9ff71bbb15286aa37bd3a46146d56ea938185d48f017ea3acf2e35b76ec8c388 2013-07-24 13:23:18 ....A 2478764 Virusshare.00075/Trojan.Win32.Inject.oexv-891f56e08a6d8574f19885a165718fff3231a9d6954de3adaf549ad220bcab01 2013-07-23 23:55:38 ....A 1061868 Virusshare.00075/Trojan.Win32.Inject.onka-87c1675febca593d5f496356c2d880bfc44348ba94e97cfe7a4b05ebbdd749b0 2013-07-24 00:36:48 ....A 270336 Virusshare.00075/Trojan.Win32.Inject.pzqj-84d7da8facffd79e517868aa1f7a333138de276932bf2ec772d72ef8b8bcf84b 2013-07-23 17:13:28 ....A 831488 Virusshare.00075/Trojan.Win32.Inject.pzvb-b9757c8fb09ae6225157b478186edc58d80aacfd616ee1a4895e37f489285b0a 2013-07-25 14:21:38 ....A 73728 Virusshare.00075/Trojan.Win32.Inject.qafm-66551e39c3881a74f5adfcf941d3e338d36e228da1180c4abfb63a2384c47836 2013-07-25 01:39:52 ....A 721528 Virusshare.00075/Trojan.Win32.Inject.qafm-7c55b6353a5e51040d596dc9cd2801660c7602c38da36407dd07016dd8f665bb 2013-07-24 08:26:26 ....A 725484 Virusshare.00075/Trojan.Win32.Inject.qafm-87a579e8c33e1b0d553cad1556ec2b9fffa8338de7724a95c7335e5afc94db98 2013-07-24 18:10:58 ....A 38912 Virusshare.00075/Trojan.Win32.Inject.qair-28e4a984da5f6ad3160177b5a256518922c3f0676b6fb93767dadcd68ce0206d 2013-07-25 14:42:18 ....A 53899 Virusshare.00075/Trojan.Win32.Inject.qfju-4aaee09052ec50b767afa2ebefeb7440f577a238aede387e9799ce120ad9482a 2013-07-25 11:26:02 ....A 39563 Virusshare.00075/Trojan.Win32.Inject.qfju-4eec7225c0dac7ec37f1c5b20cea9c2e373bff407308c0dfc61d572ff25e4f44 2013-07-24 06:35:34 ....A 193646 Virusshare.00075/Trojan.Win32.Inject.qfju-5d390e069ac3469eb06844dbe07676c18ee0795f8b6e876b16bacde2f48af04e 2013-07-24 22:42:56 ....A 702079 Virusshare.00075/Trojan.Win32.Inject.qfju-6b535bb65cba891d83fc470dacab2692495e1601e286e61c168c84fa23a93d04 2013-07-24 22:32:20 ....A 772391 Virusshare.00075/Trojan.Win32.Inject.qfju-8c404754726d9725da6df00ddce3cfce990fd502d5d83d29eadd43246e72036c 2013-07-25 11:08:42 ....A 276590 Virusshare.00075/Trojan.Win32.Inject.qfju-8d76bcd74bb0e38caa0eec17c601527663fd855c7554c7b1515b7155dcdb451c 2013-07-24 10:55:04 ....A 1998336 Virusshare.00075/Trojan.Win32.Inject.qhlk-584a8075cdb881937715b499fcc5b3b02191ec0b492c037fe9c077b36a773345 2013-07-24 10:35:38 ....A 745472 Virusshare.00075/Trojan.Win32.Inject.qhlo-3f6756639c3a7f93d1ad266b221112bc7a2aeeb8c7a7a21f3d68a1fca1517d9f 2013-07-23 09:48:10 ....A 555520 Virusshare.00075/Trojan.Win32.Inject.qpqf-6e978aeb4839c9b6feec56808f6710554c5f0d117c79e2fe6d534eeca889bb96 2013-07-23 22:39:32 ....A 119296 Virusshare.00075/Trojan.Win32.Inject.qpqh-676de5be7f9cfcbff158a902b2dede4864241a0731f9661aa4e7b864a94c41b6 2013-07-24 15:28:34 ....A 40960 Virusshare.00075/Trojan.Win32.Inject.rd-37bf706d469b39e4f7df47a6e7aae167d04d96d72f22bc7de101c4eab1b2339e 2013-07-25 13:28:16 ....A 71168 Virusshare.00075/Trojan.Win32.Inject.rxuj-6b300fa9f293e3859f59b5ade73b7fd68322973efd1a86438eb7246e579012e7 2013-07-19 16:37:56 ....A 629760 Virusshare.00075/Trojan.Win32.Inject.rycv-9db1c533359d92ccb3c2da8848ad2a101b89a6b2b9859ee66edcd8d58970e924 2013-07-24 17:52:42 ....A 907776 Virusshare.00075/Trojan.Win32.Inject.rzhm-7d90baee5ff1a3b50e5e9a55e713a3a9dd0bcd2080e6aaa30e3c94b00f12a204 2013-07-24 21:16:12 ....A 40960 Virusshare.00075/Trojan.Win32.Inject.sacf-83c43543ec39e187b719251b20ddbe3e8ec854d8340b2f8db53f51d34891dec2 2013-07-24 11:15:38 ....A 111104 Virusshare.00075/Trojan.Win32.Inject.sacw-5b4dc0c7971e26c2b0c1c6628b0e5fdb39e5bd457cdd828ee18f5979097444d5 2013-07-24 17:04:14 ....A 114176 Virusshare.00075/Trojan.Win32.Inject.sacx-47125d9649570fbc6d86a8ae8d5b63c0b0ff30fccefbfd60fcab291db8e15a68 2013-07-24 15:43:06 ....A 747547 Virusshare.00075/Trojan.Win32.Inject.sadw-2ae8c19f6753b42eca65348bbdd5282e56e4c8756c6b0d3dc395ec2e0be6c7fc 2013-07-19 04:04:02 ....A 120832 Virusshare.00075/Trojan.Win32.Inject.sbae-ab97945b0bba835ad53f2531a86c928c88d47ba7fe1f37020d5f5a333d361ab4 2013-07-19 10:16:10 ....A 256000 Virusshare.00075/Trojan.Win32.Inject.sbpf-7aacbb8d8c701efc2c39c315e1e73d161860b6ab2774aefcc7f85729415bbc76 2013-07-25 06:49:46 ....A 690176 Virusshare.00075/Trojan.Win32.Inject.scpu-80f725aa52d275b25025928c20b7dcd9ec0422159016799c29cb793a24431013 2013-07-24 01:11:44 ....A 62976 Virusshare.00075/Trojan.Win32.Inject.scsv-6784aa8cea5a78a72c738afc4f7d04603806fcae2aee02472ebf2f4431f03cc7 2013-07-25 00:39:20 ....A 42496 Virusshare.00075/Trojan.Win32.Inject.scsv-7a0fa2e24893a82e890a0b21fd0b1524beab86d164223a3a896087e91b3804be 2013-07-25 12:54:04 ....A 730779 Virusshare.00075/Trojan.Win32.Inject.scwb-2ac5a31fb4c30d2ca85a69d42d580793ab5c03f6b9327ae1e360e90c10af47c0 2013-07-24 23:26:08 ....A 1148430 Virusshare.00075/Trojan.Win32.Inject.scwb-4962c30f4e30541ecc6fafb7b6a1eae991597dc93a2c2732b8802b79e86c9aaa 2013-07-24 01:26:54 ....A 1011729 Virusshare.00075/Trojan.Win32.Inject.scwb-7c7215805422d29bcf53aca3bd6bb8b244922a07a33627c7a5ce991cd9f729dc 2013-07-24 01:28:50 ....A 51216 Virusshare.00075/Trojan.Win32.Inject.sfde-29ccab8e852f32a9ccc599a0124dc2c7f8caeef57cce7383227528c45cd9be2d 2013-07-25 06:35:00 ....A 69632 Virusshare.00075/Trojan.Win32.Inject.sfdo-830e968d05307b7d6f8d9237a1ca1838ad64f061c2f6f325314ebcad340049db 2013-07-25 07:31:58 ....A 490496 Virusshare.00075/Trojan.Win32.Inject.sfgr-7e06580f883223b539bc2bf7aab5124e7a5ca7c4c027087a42121de151f76a25 2013-07-24 19:32:52 ....A 770048 Virusshare.00075/Trojan.Win32.Inject.sfnw-6ac2cff57a71f6092f1cea5c4990b27a49614b5a847d965153e7104a6e2becfe 2013-07-24 20:53:24 ....A 25600 Virusshare.00075/Trojan.Win32.Inject.utg-82266f0720be35440ab469268655abb5ead9621333f5e90c0950d67e52e3d69f 2013-07-23 13:03:14 ....A 148480 Virusshare.00075/Trojan.Win32.Inject.utkl-3feb945b0268834e2d768ef03149285894499b808f9e25a5a0201c7cab7afa3f 2013-07-24 06:14:44 ....A 18432 Virusshare.00075/Trojan.Win32.Inject.utp-7773bddc8ced7401bc6f8dd195d0648b195af9228beed67967776e6f7469a21b 2013-07-24 22:31:56 ....A 52224 Virusshare.00075/Trojan.Win32.Inject.uumb-4c9e7b0b0a0375b094da10f43fbb7b1adb23939d8791f4625121199ff8d76c7b 2013-07-24 15:29:14 ....A 410011 Virusshare.00075/Trojan.Win32.Inject.uvmy-7ca7469d6dba14b8efeaf3a9fc6b2cc1aeeb65f5edfc676871340ad776fe8608 2013-07-23 22:04:16 ....A 1281536 Virusshare.00075/Trojan.Win32.Inject.uvqy-6cd6727f56e757826cdc3af4db18065145c911ec5b21ec65cf02ca6f28b6b6d0 2013-07-23 21:30:02 ....A 3764224 Virusshare.00075/Trojan.Win32.Inject.uvvo-e0d5ae665ba068f1d2dab89d08f7fe64ef65dc9a99b3c7c0885e0dfc4212166a 2013-07-25 07:15:44 ....A 412160 Virusshare.00075/Trojan.Win32.Inject.uvxu-37c102206a091fefcf8beeba49cbcc1a4c3f6f8a4bc68cbe238dcdc0d70c4a45 2013-07-25 06:31:52 ....A 643072 Virusshare.00075/Trojan.Win32.Inject.uvyw-2ec7f5c0d1334847f7abc92eed80f1c5036a3de8126fe36d1fc76878274e7f16 2013-07-24 15:28:12 ....A 349264 Virusshare.00075/Trojan.Win32.Inject.uwbu-8aedfb16e2f1acddef661d73c90c1d5cbda6107167a887500305d6b95559eacc 2013-07-23 13:55:50 ....A 405504 Virusshare.00075/Trojan.Win32.Inject.uwdl-1dfb491776ae91aae43ccde88df51b67996ead222f691a6d450a0cff9aa28da7 2013-07-25 01:11:38 ....A 262144 Virusshare.00075/Trojan.Win32.Inject.uwex-73aa4d3346c12e3a58c75475b0987e4c97b7354824dc22e21c53baa6d1a47e08 2013-07-24 04:45:48 ....A 97420 Virusshare.00075/Trojan.Win32.Inject.uwfb-8a57f84d5624a56ab7e26718fbf852c96bbc9c0337c8e3608dbe889763527fd2 2013-07-24 23:06:20 ....A 246272 Virusshare.00075/Trojan.Win32.Inject.uwfl-2bc59a720f2b307e12a9a41de4c233f0a96cd46b67be5856b5e4fb5715e31be4 2013-07-24 23:00:30 ....A 217088 Virusshare.00075/Trojan.Win32.Inject.uwgc-73ccd0189508440acafa367e788e032f969d9339a43b97be62ad05b3153e0b84 2013-07-19 19:02:12 ....A 119339 Virusshare.00075/Trojan.Win32.Inject.uwhd-9de85e530d4a414c036ccd2707c54499d1a016d2533923d7d3af67095b812d8a 2013-07-19 21:42:44 ....A 136661 Virusshare.00075/Trojan.Win32.Inject.uwjs-4e54227366ed4e32395dfeeaadcb6d6aebb69f8576bdcf795403b73a49849584 2013-07-23 11:29:54 ....A 622625 Virusshare.00075/Trojan.Win32.Inject.uwku-3f83096fc9819c4287bc9c6c15a03bf134420a560f71b5e92dde2afdcbab7e3f 2013-07-24 16:23:52 ....A 86566 Virusshare.00075/Trojan.Win32.Inject.uwku-57997d832cdb5525ec7651c763827323f1835757d8ffbb25fd932dc7fbb83a4f 2013-07-24 18:06:50 ....A 46625 Virusshare.00075/Trojan.Win32.Inject.uwku-5ceb4ee6cca91ae4a295a8363f6b9552509421c79ca002c271f71bce867067d5 2013-07-24 20:46:40 ....A 333345 Virusshare.00075/Trojan.Win32.Inject.uwku-8b4c01c3bc2abfb4ddf7d67dcb08683770e5578b12ebe0f8d78fdef1a8da2865 2013-07-19 16:31:46 ....A 69534 Virusshare.00075/Trojan.Win32.Inject.uwku-8e68a95f1594007126b697d8e9b86689a9d666a0ef96f1ac3b83303233016050 2013-07-19 04:48:36 ....A 402018 Virusshare.00075/Trojan.Win32.Inject.uxhe-5cd8433f160f5eacf92a3878e66d0dbaf392e7789824ceee8bdfc9201ffd1d7b 2013-07-23 12:03:08 ....A 250000 Virusshare.00075/Trojan.Win32.Inject.uxke-5fc8d688245bbf427170a51d9f6f3ddeb56174e099ea25a4120218333822f19c 2013-07-24 15:47:24 ....A 347136 Virusshare.00075/Trojan.Win32.Inject.uxls-7d356f36742b245c99e4b24ab86f04864c195cc4e960422549cec45b0e672ce3 2013-07-24 12:21:12 ....A 135168 Virusshare.00075/Trojan.Win32.Inject.uxoh-3fb6d72a7223f66af0e97cc5a3eab6e70ac29fc1a7cb049ee5e302459a6d22b2 2013-07-25 10:18:12 ....A 36864 Virusshare.00075/Trojan.Win32.Inject.uxwj-8d9408cb13a61dbb643ed21e61ed22e80e798cf2dadbb75a05ff9ef9e0e0b6a5 2013-07-25 09:08:26 ....A 1216512 Virusshare.00075/Trojan.Win32.Inject.uybp-8d84c667fc0c8800c1efb6dd7f0cf638895d32415d0ef0128606c07003606e6b 2013-07-23 10:27:06 ....A 798720 Virusshare.00075/Trojan.Win32.Inject.uypj-4f5533272ca1cdb4be77b296d0e9105fd1239e20fcd9d1eeeebf6068a6a4f577 2013-07-24 12:09:18 ....A 77088 Virusshare.00075/Trojan.Win32.Inject.vcfz-1de70a48f4726a204fe388356e92463c9496883e07dceb3646483ad9cecd7cce 2013-07-23 15:26:42 ....A 72998 Virusshare.00075/Trojan.Win32.Inject.vcfz-1e40ca26ea36e1c2035424040c0ade4ba82a24aa097425d6d43953e9b6828c97 2013-07-23 17:34:36 ....A 152064 Virusshare.00075/Trojan.Win32.Inject.vcfz-1eae0e330c6dfb7bfe874c63f0a6a65a9d373ff03310ac287d9ae28b42b58fdf 2013-07-24 13:48:22 ....A 152576 Virusshare.00075/Trojan.Win32.Inject.vcfz-2697877880b895cd53d51b1e753de9f99e2d3b1186e0f48160481640e28652e4 2013-07-24 20:34:14 ....A 109568 Virusshare.00075/Trojan.Win32.Inject.vcfz-29a2aa9e3a98c2f33085631cc37d465bfadea5d9e0645adbd9c3b1338f1430b8 2013-07-24 13:45:20 ....A 66496 Virusshare.00075/Trojan.Win32.Inject.vcfz-2f7afa5b379157f288c36bbcd03c8aa25464b37ca61e3662fdb0f3ea93e2cf1b 2013-07-19 01:09:42 ....A 151552 Virusshare.00075/Trojan.Win32.Inject.vcfz-3928081407c7cb47edea09e3db220b113356635c72267930e469b2ceba66b6af 2013-07-19 05:15:08 ....A 152064 Virusshare.00075/Trojan.Win32.Inject.vcfz-3c71a3da31b045ac3f6da8d6edd9a030411cecdd410ac9e4661c56bb695087da 2013-07-19 11:32:36 ....A 65278 Virusshare.00075/Trojan.Win32.Inject.vcfz-3cdf352087bd38832d8afb2ce211c87b53db23800d45ba9930823102fc7370af 2013-07-19 11:32:30 ....A 152064 Virusshare.00075/Trojan.Win32.Inject.vcfz-3d0be2ce34bacf71e0c4b4dc0738b54dc9eb2a55464df53c678aeed45419bd53 2013-07-19 16:45:12 ....A 167936 Virusshare.00075/Trojan.Win32.Inject.vcfz-3db0b4e234cacf67ac046a25a7a46df3b7c9a2bef820cb3ff3c41693d521b17c 2013-07-19 21:21:48 ....A 152064 Virusshare.00075/Trojan.Win32.Inject.vcfz-3df8a05aa9a6e9a98e2a3f723ef392ed5cea505600b14f4999ec1675c52ae5ad 2013-07-23 11:20:50 ....A 152064 Virusshare.00075/Trojan.Win32.Inject.vcfz-3e9ecaf0ce9bde6af5556ec01dc9e64c9dd3071a038c89f88a3fdd624bace549 2013-07-24 08:48:14 ....A 152064 Virusshare.00075/Trojan.Win32.Inject.vcfz-3ef16c986e9312e4592c25dbc99a97db6bd88c385a7a5da0f152c44cd8c891e1 2013-07-23 13:25:00 ....A 152064 Virusshare.00075/Trojan.Win32.Inject.vcfz-3ff8e1ec78e35ed53713cb729d7b9e68ef85b5527a85f706427e291e1642903b 2013-07-19 05:12:02 ....A 161792 Virusshare.00075/Trojan.Win32.Inject.vcfz-4add18c8dd138e266963f569ea529c8ff16cd98e0306e04530a14256f96e12ea 2013-07-19 17:45:58 ....A 152064 Virusshare.00075/Trojan.Win32.Inject.vcfz-4bade883287b47fd80d510bd66f17428dcda93ac45fcfcd2d106df27a13fcddf 2013-07-19 11:15:42 ....A 151552 Virusshare.00075/Trojan.Win32.Inject.vcfz-4d4d17e52456b47a227ae7c912772e3320bcf56d7fadb3f28d95565bc3f22194 2013-07-23 22:03:48 ....A 152576 Virusshare.00075/Trojan.Win32.Inject.vcfz-5b7cbca684bd0d8121d0c57b8e50b76edd127fddccc067c2008b47f3f8e5abc9 2013-07-24 20:59:38 ....A 74310 Virusshare.00075/Trojan.Win32.Inject.vcfz-5d440a1d8a95a63e2776b0ddea327c5977194d45b6f4fb8e909cc3b7578f4ed5 2013-07-23 11:40:40 ....A 151552 Virusshare.00075/Trojan.Win32.Inject.vcfz-5fadc61313cb4c7cff7e92f74217512b07056f6f79660b3d88d56d7dea2d9081 2013-07-24 06:51:52 ....A 72909 Virusshare.00075/Trojan.Win32.Inject.vcfz-68bc614c65ff9ba461142d96a6d9ec62097dd0ca1e2dea794cc89836799f0b33 2013-07-23 17:28:04 ....A 89280 Virusshare.00075/Trojan.Win32.Inject.vcfz-6cba88b166503ed1845e3e14a61955503fdc44093d86b7d1ad7e9431d11ba8e0 2013-07-23 20:05:50 ....A 152064 Virusshare.00075/Trojan.Win32.Inject.vcfz-6d2c4e82fc4ed45e14889cf561cdb8ff46f0a1c19d3333f0360edf3ccc2ce356 2013-07-24 06:43:10 ....A 61732 Virusshare.00075/Trojan.Win32.Inject.vcfz-7b6045884437dba480a48420d1ed41180eb5b3cb1b67ac34f2b0683a100574cf 2013-07-19 04:04:44 ....A 152064 Virusshare.00075/Trojan.Win32.Inject.vcfz-7cbb4fe9d0ba19569154fb7fec449e4b74a30da8dd351b33f5efd0ea00d34857 2013-07-19 03:59:02 ....A 152064 Virusshare.00075/Trojan.Win32.Inject.vcfz-7cd848596a495d0776f34c1d0ab3983b5534d086d75a07a04690e69d5e9d4554 2013-07-19 23:36:24 ....A 74752 Virusshare.00075/Trojan.Win32.Inject.vcfz-7f2a204bb75140cbfb4e3815f64f361b3e73140160fbf617437f468463c54e53 2013-07-24 10:38:38 ....A 152064 Virusshare.00075/Trojan.Win32.Inject.vcfz-804c073a0ee48ecc80ee007b75e6432bbbf82e2e3dfb353ea7f8ae4a7d752167 2013-07-24 11:38:52 ....A 71146 Virusshare.00075/Trojan.Win32.Inject.vcfz-890babff690c9b71674c2a69790923822e35e448c72d0ba15adf5ca8b3c3df61 2013-07-19 01:17:42 ....A 162304 Virusshare.00075/Trojan.Win32.Inject.vcfz-89984fc2064e635bb5885c1280aaa5793b2d6adcfc1fc037675cfce15f348181 2013-07-19 14:35:18 ....A 152064 Virusshare.00075/Trojan.Win32.Inject.vcfz-8b597700a8fbb0cf6a1fda6e83fc0f23e2ec1c795c7f89a4f71a6dbfdf366919 2013-07-23 11:11:42 ....A 152064 Virusshare.00075/Trojan.Win32.Inject.vcfz-8f0ca355ad865d55b274b2d31c624296022422ed1796a97f8b352b3f509c8a3b 2013-07-20 01:27:04 ....A 152064 Virusshare.00075/Trojan.Win32.Inject.vcfz-8f33ead13f75cfc3c6816cc2759bb79778eda60bd2dedab8a8c55680056075b8 2013-07-23 18:45:38 ....A 109568 Virusshare.00075/Trojan.Win32.Inject.vcfz-9339b61a725cbe1e3c4310f4e71386086ae37ca52a7ee27cd09b48c31dc0dc8f 2013-07-23 19:32:52 ....A 152064 Virusshare.00075/Trojan.Win32.Inject.vcfz-936e0592c4e74c19a137b12cb2ebca7845154b43cb28c9b1c3c792d396d51ce5 2013-07-19 19:48:38 ....A 72208 Virusshare.00075/Trojan.Win32.Inject.vcfz-9b11d4db7175e6b75cd3d7f13d68815a79b140db78809c928adc26a03a41ebee 2013-07-20 04:52:00 ....A 254464 Virusshare.00075/Trojan.Win32.Inject.vcfz-9cde6d15d40e6f2856cbce3ad415e714e1e0946ea3cda6dc349b6a4320c01aab 2013-07-23 14:18:00 ....A 152064 Virusshare.00075/Trojan.Win32.Inject.vcfz-9ef72971f41fee1034848141e248ffd8a25497e5b80433cdf13d10ef96cc25fd 2013-07-22 10:56:00 ....A 181248 Virusshare.00075/Trojan.Win32.Inject.vcfz-acf7ec8db4ef7506d2843775302883e8710075e88fd50b3de5cd922750b378e9 2013-07-19 16:00:30 ....A 152064 Virusshare.00075/Trojan.Win32.Inject.vcfz-ad5307dd1738f84b8e6493bfc991cfe664ccc0fc84fe7976874c84fef42d6b3d 2013-07-23 17:13:38 ....A 152064 Virusshare.00075/Trojan.Win32.Inject.vcfz-b855f8e280b7474671003fdac765bc1d92a4deb2f081669052da3b1fcf159dae 2013-07-23 13:30:54 ....A 69008 Virusshare.00075/Trojan.Win32.Inject.vcfz-df771f677a72cf17e54ae1210fb249b4dad2a0b445557250661f55e364760296 2013-07-23 15:54:02 ....A 152064 Virusshare.00075/Trojan.Win32.Inject.vcfz-e1deeb033e196525cb4e5605164ade9f037f56940605433c9db1cd56bab9ba0b 2013-07-24 21:27:36 ....A 69700 Virusshare.00075/Trojan.Win32.Inject.vfsq-7b6022686c8b021ac529a391acc0865d83024e1bbc5d9713b481b19e4ad2e30a 2013-07-24 19:00:48 ....A 75948 Virusshare.00075/Trojan.Win32.Inject.vgab-64e2b223fa5f63f4e12e83f43c4ad510635813d863239a94888af5d1179ad81b 2013-07-24 02:43:34 ....A 413696 Virusshare.00075/Trojan.Win32.Inject.vgsl-3e071ed05adc77f679204bdbae5c5550977e37685b4aad9825d45343b271f311 2013-07-24 06:58:32 ....A 303104 Virusshare.00075/Trojan.Win32.Inject.wbex-8aef47af3aee98f7e2b2237eac56d734c42c00853f67413f3eb21a8e9f788824 2013-07-25 09:11:24 ....A 278016 Virusshare.00075/Trojan.Win32.Inject.wdan-7e4e24023aef1dd59f8b878212cbed82ac1ed74c1cb97c11b70f97823ff6e43c 2013-07-24 16:20:18 ....A 286208 Virusshare.00075/Trojan.Win32.Inject.wdan-801f42b9d46546032221612e7b19c11f3434651b86c11f911b4536a543670446 2013-07-25 07:52:52 ....A 214899 Virusshare.00075/Trojan.Win32.Inject.wdia-2fd27bef0a46212ac8cbf7fa24d377c4aaa3e4f63b749fc9e1f4cb119d09b35c 2013-07-25 10:46:56 ....A 305153 Virusshare.00075/Trojan.Win32.Inject.wdpn-4ffb1f560637a63d49e7531e7707c5e5f3e9b0e8ebba898855cb6017577570a9 2013-07-24 20:11:32 ....A 45056 Virusshare.00075/Trojan.Win32.Inject.wfwp-375afaa97fca97963c802609d0523bf728895f85888ef18548d9c38f820cf4ad 2013-07-24 20:45:54 ....A 112214 Virusshare.00075/Trojan.Win32.Inject.whea-5d8139b8b3bfa118c715dd70ee6539e3ce675183762004ea9aeb457bd1d773e8 2013-07-24 14:10:54 ....A 323584 Virusshare.00075/Trojan.Win32.Inject.whid-4733929d8bccc0aebbc8db246d5faa086670222208dbf994517ad2546b03e775 2013-07-23 23:48:28 ....A 1706138 Virusshare.00075/Trojan.Win32.Inject.whiv-688971c45b53d6aa30aaa91eca1a72fe3a495bd6a6a8eae38c80ed97a4278374 2013-07-24 22:55:58 ....A 188929 Virusshare.00075/Trojan.Win32.Inject.whzw-2764151f26f6c6d50a4f47d2be62a457727de7af64ae5982e482cbf1f42ae181 2013-07-24 13:02:48 ....A 45056 Virusshare.00075/Trojan.Win32.Inject.whzz-5ac388e61897f98bfdaf20212a8801dd1d1be8e6e575fe769af01667e074cfca 2013-07-25 12:50:42 ....A 73842 Virusshare.00075/Trojan.Win32.Inject.wioo-2bdd69e89ec70413978f7834fd6b856b3cfc88fb352de3612e3c2726058ed77a 2013-07-19 19:29:00 ....A 3059200 Virusshare.00075/Trojan.Win32.Inject.wiro-aac0e4ad1a6731f1b375c47743cf77a30c326c1b55a999db2b4f24ff067eb01e 2013-07-24 01:54:14 ....A 188929 Virusshare.00075/Trojan.Win32.Inject.wizx-4c0d7a27841e29f7413ce1bb4953654f363c25991a3e55b2f44dbd6138e279f3 2013-07-24 20:53:56 ....A 199680 Virusshare.00075/Trojan.Win32.Inject.wjli-1fffe6b615593389146e1ba6422b09e537b42e6ef51ac591c32f2db8d0ea6fbb 2013-07-25 11:32:58 ....A 544768 Virusshare.00075/Trojan.Win32.Inject.wkdo-5fd2fef88a1c04e0050540b89b94b75cf70dd5b739a97d58e79a4e8b05359504 2013-07-23 16:47:58 ....A 360514 Virusshare.00075/Trojan.Win32.Inject.wkls-b948b9043e48f3caadc9f72e79356d1282c14962ee69d23f61684d8a2bb5d227 2013-07-24 16:16:18 ....A 159744 Virusshare.00075/Trojan.Win32.Inject.wlwm-49cf1db5dcf8ad9f6e07487fbc5b37526722b6068773dec15ce90db0d9cb4b1e 2013-07-25 09:17:40 ....A 60928 Virusshare.00075/Trojan.Win32.Inject.wlwm-7e7b4772c5de164eb67f669563cc119a19ab02782a049655573f344882145fe2 2013-07-23 18:22:56 ....A 809984 Virusshare.00075/Trojan.Win32.Inject.wmjm-932271aad8f7d76b1b19e217b6b43fa56246ca6472ae2a6d4208071c276a9b73 2013-07-25 15:41:52 ....A 245806 Virusshare.00075/Trojan.Win32.Inject.wmqc-7bd19620af6338c09f302f9012acd5e9a8648827b1303b2c378bfcf024c5d338 2013-07-24 02:47:10 ....A 2116096 Virusshare.00075/Trojan.Win32.Injuke.dzls-68544d83f1e1a3849e28393ab2bd97df2fc37d37ad451b4402af068f68b6c698 2013-07-25 10:58:14 ....A 18432 Virusshare.00075/Trojan.Win32.Injuke.evoq-5fe8db09e38386ff7921a97b6c7274c2e631b0a57e7ef34ca775e05b500c3d59 2013-07-25 06:21:36 ....A 135168 Virusshare.00075/Trojan.Win32.Injuke.fcpj-2639b36e7bddeaa32edf071d816aff5bc1a0dca97a977e6d7ed5caaeb2116cfa 2013-07-25 02:26:38 ....A 912896 Virusshare.00075/Trojan.Win32.Injuke.hkg-5c7de498b1fa5316bfceb8ad3de2a360b46073e1de30388191c3709e6734cc95 2013-07-24 22:44:10 ....A 125952 Virusshare.00075/Trojan.Win32.Injuke.ppt-6a6037c1bf496a0678c1cf18c6a082f580722e708c92473f99a0d401e76ed505 2013-07-24 11:09:30 ....A 3264 Virusshare.00075/Trojan.Win32.Injuke.rap-80bd0630e33eb0b7a6c563ddba72809f04b416430def4fb0b1c7f1867330a0ca 2013-07-23 20:39:10 ....A 282624 Virusshare.00075/Trojan.Win32.Isux.md-1e04794e80f660fa6282cba8ea7ceea9705f20a5148b8827c2cd352dc56dbe91 2013-07-25 13:13:38 ....A 282624 Virusshare.00075/Trojan.Win32.Isux.md-5a537cca1058e94ca43d2797dbe610b6e0a45485fde9af5e916e957105a6c111 2013-07-24 04:11:48 ....A 282624 Virusshare.00075/Trojan.Win32.Isux.md-7b56175d8dafd781d6d031a9a74db92e4a9a7003b14eea257071516fbdc477e9 2013-07-25 12:51:36 ....A 212992 Virusshare.00075/Trojan.Win32.Jorik.Agent.d-46c52ae2287d4e2fada610586ef4bee523b758793fb557b7b5fef7949ddebc4d 2013-07-25 13:39:32 ....A 462336 Virusshare.00075/Trojan.Win32.Jorik.Agent.xpr-5b21f93511dd6d3402654f9225ff715a48dfdc2ac5b7765faae7085497be911c 2013-07-23 13:39:00 ....A 875008 Virusshare.00075/Trojan.Win32.Jorik.Delf.gyr-1df9e7b0bd1c87815f9f319758a9a9f8c87dbee60a5e606ae81611d879e36bd0 2013-07-21 07:17:44 ....A 622080 Virusshare.00075/Trojan.Win32.Jorik.Delf.gys-8f77a145934ab9b85da1b6785dfd9e119508b1bbe8755f1ed022bc45e60f583f 2013-07-25 06:29:52 ....A 822272 Virusshare.00075/Trojan.Win32.Jorik.Delf.gzm-685cf326b9728d5418223d82b94d2ed8301fe8063eacaa52cd9dcea01a8dd3de 2013-07-24 15:43:46 ....A 479232 Virusshare.00075/Trojan.Win32.Jorik.Fraud.aap-3e0105e1b7bde7681619e6ca0be0ff6d684a24841b396f76c9eef37088f645fd 2013-07-24 22:32:10 ....A 479232 Virusshare.00075/Trojan.Win32.Jorik.Fraud.aap-65937dcfe8bb52c80cd84b16516dbded57438778c4aea679830d874c954c6854 2013-07-25 11:46:20 ....A 61707 Virusshare.00075/Trojan.Win32.Jorik.Fraud.aba-29d566646e4541b59ae87d3d665bed6895a9781aa0490ab59ab1814ceccbf1e6 2013-07-25 13:53:44 ....A 509952 Virusshare.00075/Trojan.Win32.Jorik.Fraud.abc-39f17316884bfe665c4040dd73816bb8c3c4034346a120510fccb14774b82b8d 2013-07-24 04:13:24 ....A 509952 Virusshare.00075/Trojan.Win32.Jorik.Fraud.abc-598ddfa0fb47aa44c01bf2c744506ac2295c0fcc52e732b2acdef9de1f32e729 2013-07-24 07:27:10 ....A 507904 Virusshare.00075/Trojan.Win32.Jorik.Fraud.abe-4ec8faca929de3bb27ab488f64e1f4519bf154b1b010df943bfcdb925fc35757 2013-07-24 23:57:46 ....A 468992 Virusshare.00075/Trojan.Win32.Jorik.Fraud.abv-4e6e1a2e658f8ad2bddf466ebb3dbf0e2c4efcedf5614e68d1ad1c608c5b11ef 2013-07-25 15:01:34 ....A 53233 Virusshare.00075/Trojan.Win32.Jorik.Fraud.ack-3f5dd80f69654d561ca98842dfd37eeeacea9d534c2b5a343f46b888b55a4c6e 2013-07-24 05:54:32 ....A 462848 Virusshare.00075/Trojan.Win32.Jorik.Fraud.acm-8add9fdda620aac97034a88d236e1cc57eb869bde90c31bbb949400e7bd56118 2013-07-23 22:09:44 ....A 455323 Virusshare.00075/Trojan.Win32.Jorik.Fraud.acr-7b9a7ae1727e6b62f054ff72fbe37d859fc77b71f22329269d7cd4971a5ed061 2013-07-25 01:45:38 ....A 20152 Virusshare.00075/Trojan.Win32.Jorik.Fraud.acs-5ccb75aac780c08c9507658a97737dc4e63200b96f9681e17d6529f6ee16d183 2013-07-23 22:22:12 ....A 464896 Virusshare.00075/Trojan.Win32.Jorik.Fraud.adb-39a8040b994f881224ca9de7a1a09c9e5875bb64b04b43a4817594bf28d5d8f1 2013-07-24 09:39:06 ....A 487424 Virusshare.00075/Trojan.Win32.Jorik.Fraud.adj-3a0975dc02c425249142867b67330ed752aeeb3d5714fafea220d1515c20cb95 2013-07-24 22:33:06 ....A 262559 Virusshare.00075/Trojan.Win32.Jorik.Fraud.adp-8639d99ddc6b53aff35523de10cccebaa129eb72c6ee30dfa131ea52388128f1 2013-07-23 22:48:26 ....A 208352 Virusshare.00075/Trojan.Win32.Jorik.Fraud.aeq-7c7626d70eb922fa53595ec4d52ca50cc4954601cc42433635a6635e4ec7adbe 2013-07-24 07:56:42 ....A 491520 Virusshare.00075/Trojan.Win32.Jorik.Fraud.afp-3e0aec66452f90450e3193501ba29330ff4ecbc9b5f91f9d979321fd1cf45bf7 2013-07-25 08:58:02 ....A 141239 Virusshare.00075/Trojan.Win32.Jorik.Fraud.agd-6d48bd5253d4d86a034a06d3ca4a1b2aaf53984c75d9ce7852a1b3fd3b5daeed 2013-07-24 07:04:00 ....A 374765 Virusshare.00075/Trojan.Win32.Jorik.Fraud.agd-7ca2386060576e685545cf0a8a7b716a28566900969de941394795680961dc6d 2013-07-19 12:16:46 ....A 917504 Virusshare.00075/Trojan.Win32.Jorik.Fraud.apx-4b37d86322f5e22e01a9e89783ee1e3a79f2ccf2b0b33e0483763c39f3626801 2013-07-25 06:18:58 ....A 168960 Virusshare.00075/Trojan.Win32.Jorik.Fraud.asj-2b4c40d259e009b69880b3b7beb7097dc3e5402062c9df654ce5a08903665d5d 2013-07-24 07:06:16 ....A 215564 Virusshare.00075/Trojan.Win32.Jorik.Fraud.asj-8617a00200a03967a50ddf9c35e880676540dd7a4eb863b5a6136329836cae37 2013-07-25 02:44:16 ....A 41870 Virusshare.00075/Trojan.Win32.Jorik.Fraud.axa-67f1b8af3e1bfbfefda63852a09c9afc1c3aa913f3557aaaaf4eea28469859e1 2013-07-24 20:05:06 ....A 404992 Virusshare.00075/Trojan.Win32.Jorik.Fraud.bft-8517309c0978ec0fe3e29323e5f584e5e20b7e638d6818a52b5e51130b4db9b9 2013-07-24 08:43:36 ....A 391168 Virusshare.00075/Trojan.Win32.Jorik.Fraud.bix-4ecf39f53c979efd51e933888cf5b02af7461243b5d22a628a55218fb67aa6ec 2013-07-23 22:34:50 ....A 409600 Virusshare.00075/Trojan.Win32.Jorik.Fraud.csq-8853f9800e67aaac4e172af020d9103ea183f90589a2d4e4a6dd3eadbe0a3c01 2013-07-25 07:03:16 ....A 460800 Virusshare.00075/Trojan.Win32.Jorik.Fraud.dpk-289aa25b22909709f5788dbdd2664a003d0f2da09bece7cb8a7a37218930c20f 2013-07-25 06:46:42 ....A 458752 Virusshare.00075/Trojan.Win32.Jorik.Fraud.dvz-4dd181414399a2682b84084ef72c727ae0f8b408605ace7358f62bc5f85e927e 2013-07-25 06:46:16 ....A 252032 Virusshare.00075/Trojan.Win32.Jorik.Fraud.dwi-1de8917f440dc9214b9562a8c51ea0e7d39b31ab688cf82233f9d615f1f2ecb0 2013-07-24 21:40:32 ....A 346624 Virusshare.00075/Trojan.Win32.Jorik.Fraud.egh-1f18047d19a89f2b353fe540eb985af099ff4a0da7ff3d23906a7674abd774c5 2013-07-25 09:13:20 ....A 343040 Virusshare.00075/Trojan.Win32.Jorik.Fraud.emx-5fc3054e8347568c21e046d07c1e474ae494631b8d26a66be75eca3a54b52fd4 2013-07-25 10:19:48 ....A 26989 Virusshare.00075/Trojan.Win32.Jorik.Fraud.etd-2fbd845f224589cf1cd7c1f9c6435966991d5bf5d55b119a2260eee6cb244ab9 2013-07-25 02:27:24 ....A 90103 Virusshare.00075/Trojan.Win32.Jorik.Fraud.etd-3fa39ca1a8a225000778f33781a0e05dd823d238befce33ef5e7b5549e2e3d71 2013-07-24 00:56:16 ....A 77753 Virusshare.00075/Trojan.Win32.Jorik.Fraud.etd-679b7de66e8bda95e43883bea72e91b7ca471e52d581b15ddd18adc4f103bcf9 2013-07-24 22:04:08 ....A 455416 Virusshare.00075/Trojan.Win32.Jorik.Fraud.etd-6b1ca1b26801e0de9e45957491fb813b7eb1a833b0e836cc73b19ec2e2696239 2013-07-24 16:08:04 ....A 262029 Virusshare.00075/Trojan.Win32.Jorik.Fraud.etd-84b166e4768d761d247555f305fd138695a27dd4db002c39da8f7a3560e31f47 2013-07-24 06:04:12 ....A 474112 Virusshare.00075/Trojan.Win32.Jorik.Fraud.etl-3cf2abc42f1fb8dba16618ecfa62b6495aa0154c037ffa66cdeaaf4ef858e8de 2013-07-25 14:57:40 ....A 344576 Virusshare.00075/Trojan.Win32.Jorik.Fraud.evi-69896c3511eaa1176fac6fbee8c1cd2d396e1299a0f437a38e7df28cc745b24b 2013-07-24 15:16:02 ....A 453120 Virusshare.00075/Trojan.Win32.Jorik.Fraud.ewe-3b0e7b506a485c881963e13738246e94ff3a6c0946258f6d9c98dbde7f219b09 2013-07-25 15:39:08 ....A 345600 Virusshare.00075/Trojan.Win32.Jorik.Fraud.ewe-6835137bf62b76855e2c9c3294476104555e3edb52b2a4623857985f8504c00c 2013-07-24 14:30:36 ....A 23968 Virusshare.00075/Trojan.Win32.Jorik.Fraud.ewx-49db5203fed81bf1b533d34f22c535609dc1e9350d1b9678bc235dc44a41f1e2 2013-07-24 11:22:22 ....A 474112 Virusshare.00075/Trojan.Win32.Jorik.Fraud.fiv-5c386d5b2392bf2b5f7a8b192631b27c6dfdff286c33a81d7d7fa2e8a20625fb 2013-07-24 10:10:34 ....A 471040 Virusshare.00075/Trojan.Win32.Jorik.Fraud.fiv-5ece1262505e32e35b901f328d86a180b29d08942a172b09d27eb4e0f61e5505 2013-07-25 09:41:30 ....A 349184 Virusshare.00075/Trojan.Win32.Jorik.Fraud.fka-5f624cbbd65695a275a7a3a0b68cd6d1e8f8df9e0adaa4a4baaf3bbe6e739bbf 2013-07-25 09:10:14 ....A 347136 Virusshare.00075/Trojan.Win32.Jorik.Fraud.fmf-8d0ac6e14f0864f1ecea09b9c27defd3ab9019c0a8a3c1a89f783610bac0da8c 2013-07-24 14:39:40 ....A 399360 Virusshare.00075/Trojan.Win32.Jorik.Fraud.foq-6cd37669517389af029696865b245963b3adb271a8cb7d0b005ab1b4ad6c3a65 2013-07-25 05:54:30 ....A 20132 Virusshare.00075/Trojan.Win32.Jorik.Fraud.frr-264376956770cca7895cc756ae24c75f4f38a17f0a837fbdc6ce1b026f6773b6 2013-07-23 23:24:56 ....A 641024 Virusshare.00075/Trojan.Win32.Jorik.Fraud.guk-2f51fc5208bf8565d1db2cd9dce9f2c5ce452a2aa94fd7c4fcf7c7846a973001 2013-07-24 21:24:16 ....A 378880 Virusshare.00075/Trojan.Win32.Jorik.Fraud.guk-735b73d518636fad11f5ba706a81f5db6a2189d1963af785bdd13894a8edcf4f 2013-07-24 03:22:18 ....A 68769 Virusshare.00075/Trojan.Win32.Jorik.Fraud.guk-7b7b32cead8dca4d910a532555cc2301f7dd02b8d1286a1a899ec0d8e9f2596e 2013-07-24 07:45:12 ....A 466944 Virusshare.00075/Trojan.Win32.Jorik.Fraud.hai-3a5f64e06037095780f6f02b3f667a4674a044af9f82b4bfa160de71281284c5 2013-07-25 12:33:50 ....A 478720 Virusshare.00075/Trojan.Win32.Jorik.Fraud.un-3b417ab333b888f374c67fe084e7fd429c5bb7be87f1404aa08aca114b7749a1 2013-07-24 07:48:54 ....A 430080 Virusshare.00075/Trojan.Win32.Jorik.Fraud.vb-5e640ea8eb942e25cebe2baeac435250b617e01ce1d21329f916be4199507762 2013-07-24 17:07:12 ....A 480256 Virusshare.00075/Trojan.Win32.Jorik.Fraud.wc-268768814a81cccedaf6f1a08c2bc9054984313203674c890d193bf1009038ea 2013-07-25 13:16:00 ....A 375808 Virusshare.00075/Trojan.Win32.Jorik.Fraud.wk-4c29840a71373cacddbaa13d1b418993700aeb31f24b3a756d4c5c97c17d8c74 2013-07-25 10:56:34 ....A 375808 Virusshare.00075/Trojan.Win32.Jorik.Fraud.wk-4fbd620e2ebafed67ee70f49d72fe9fb4f4859ccbffc437111045d19b2d7264d 2013-07-25 11:47:30 ....A 375808 Virusshare.00075/Trojan.Win32.Jorik.Fraud.wk-5e5b14da4e29c95b75908944240d4a9ed1632fd51dd1b4c480471143b08a347d 2013-07-25 08:35:26 ....A 375808 Virusshare.00075/Trojan.Win32.Jorik.Fraud.wl-8d34fe688a1862999a842c861455ab8cc60613c2ed5d7924fbe61b7d10f5002f 2013-07-25 13:20:30 ....A 456704 Virusshare.00075/Trojan.Win32.Jorik.Fraud.xl-83a96303fb6ba46a55f48011ff69fc24d331a85d9fd586299d262b92c38a5dbe 2013-07-24 12:56:38 ....A 462848 Virusshare.00075/Trojan.Win32.Jorik.Fraud.xo-593435b391808644733556c8a9d7b3abc24eb9b7ceb50142f3d2999bc3b0ea99 2013-07-24 13:26:54 ....A 473088 Virusshare.00075/Trojan.Win32.Jorik.Fraud.za-73f0555df7d1ecaa85ea309be660c71b39d1065618ffbb8b4698a3482d78de62 2013-07-24 07:24:18 ....A 887296 Virusshare.00075/Trojan.Win32.Jorik.Hlux.aep-5f1c8a49fb3abe0c6f07c0d4c1b6dd48c91a900839de60b9f7566ee5b431e1b9 2013-07-25 10:18:12 ....A 44544 Virusshare.00075/Trojan.Win32.Jorik.Hlux.arv-8cc57a301773067fefec37dd42904d831b5f332f49b38a575a0fbd02ba92a0a3 2013-07-24 15:45:54 ....A 193699 Virusshare.00075/Trojan.Win32.Jorik.IRCBot.oz-4844734db9940b91add9cc3e8fb3ea37925945b567270fa481e4afdbd1d41560 2013-07-24 07:38:18 ....A 292864 Virusshare.00075/Trojan.Win32.Jorik.IRCBot.oz-4f0727f9a179a889277caeb16c0bf8a629c7f9780c94ed81ab50b6a4e95aaeed 2013-07-24 14:42:08 ....A 249856 Virusshare.00075/Trojan.Win32.Jorik.IRCBot.oz-7bc3de249f32cea4dc3e4cbbedbda5f3f74b2c68e512221b86818271f5874e6a 2013-07-25 08:49:22 ....A 292608 Virusshare.00075/Trojan.Win32.Jorik.IRCBot.oz-7f0dbac30a4e4328bfff3978913c56e1f870f01c8dc1c0f22f2ae06c841128e5 2013-07-24 02:23:00 ....A 158720 Virusshare.00075/Trojan.Win32.Jorik.IRCbot.aek-8ac27ee7f83647021351bd5c123465dd2aa08fa8152e0e12b978cd7b5926400f 2013-07-24 07:34:34 ....A 262144 Virusshare.00075/Trojan.Win32.Jorik.IRCbot.ao-5b85a3979f64823971860f7bed68f86a47cb62f11c69c80bd7a6be24bf7a120a 2013-07-19 21:09:36 ....A 290816 Virusshare.00075/Trojan.Win32.Jorik.IRCbot.bqo-4e41b261271ab48466b6fbb942831c4349a3a0a049ec81cade40e9f42357be55 2013-07-25 14:11:36 ....A 119530 Virusshare.00075/Trojan.Win32.Jorik.IRCbot.by-8116313fcb812c9a0b6056e69e91f6b43ac9df52d5b026818227a9e5d1dd0dce 2013-07-24 03:20:04 ....A 207682 Virusshare.00075/Trojan.Win32.Jorik.IRCbot.cc-7be3a1ab209957404d7c893eb0ec8d4cd0e8de62acf7e24e152caa975b9dca75 2013-07-25 14:03:42 ....A 11868 Virusshare.00075/Trojan.Win32.Jorik.IRCbot.cjb-7b0d3c1dcbc23a8a6f869c3e0c3cad6b2aa5c93499f93337ea66ae7fe3e749de 2013-07-24 07:32:02 ....A 152064 Virusshare.00075/Trojan.Win32.Jorik.IRCbot.coe-6b718bf04751ad2c3d61b7a362ceaf8ce85bf92251ba0b0be765649f46b610f1 2013-07-24 20:32:08 ....A 166400 Virusshare.00075/Trojan.Win32.Jorik.IRCbot.cym-84c048beb6bdcba33f84f62f4a51ec93baa16d0fdfb663b8a8f95348e1ca5001 2013-07-24 17:58:58 ....A 167936 Virusshare.00075/Trojan.Win32.Jorik.IRCbot.dup-79a6ad66d074262f72f642c8a416a26223cdc00d9af6be295e0cf84039ebea82 2013-07-25 13:10:28 ....A 460289 Virusshare.00075/Trojan.Win32.Jorik.IRCbot.ey-7c92e1c745acf8c719ee21c75eefd986f32a4beda7f1e815cd4af7825ec6754d 2013-07-24 14:47:10 ....A 390656 Virusshare.00075/Trojan.Win32.Jorik.IRCbot.ey-833b1edfd5c62470ead44d25f7bdd5871de7b8bbe83a59fe02d51bb8c629de6a 2013-07-24 03:41:54 ....A 196608 Virusshare.00075/Trojan.Win32.Jorik.IRCbot.hp-2c40038b7cc95449be090aa92ebe066e2015daaf0fa509498c9a0f61eecc917e 2013-07-23 22:34:06 ....A 458752 Virusshare.00075/Trojan.Win32.Jorik.IRCbot.ic-2a133c38a8b41b1e343041d7cf5d480164793974be6ba9abb99b72c1470a7ca3 2013-07-24 14:15:10 ....A 172544 Virusshare.00075/Trojan.Win32.Jorik.IRCbot.kx-8a6fe31e68da7e50eece3a314c32fe83056366382c0f36961278dc0afe9ad493 2013-07-24 16:45:28 ....A 67584 Virusshare.00075/Trojan.Win32.Jorik.IRCbot.lc-781922f586b21631fb1a2face578daff85def204267ce20007a0f43def5d39aa 2013-07-24 23:58:44 ....A 147968 Virusshare.00075/Trojan.Win32.Jorik.IRCbot.lo-2e315a1f15f5334ee6488a5becc65772992cf54830961276bde47c0e474e8daf 2013-07-24 15:55:20 ....A 262144 Virusshare.00075/Trojan.Win32.Jorik.IRCbot.no-766a2563d7ddb673c53b7eec281e37ab732585286881a30e5b37bd7076b808e6 2013-07-25 06:46:56 ....A 131072 Virusshare.00075/Trojan.Win32.Jorik.IRCbot.nq-47802faae45f2479db272501175dcc32b77cec8c5fac6a53d5674ea5818f17d1 2013-07-24 06:55:34 ....A 65536 Virusshare.00075/Trojan.Win32.Jorik.IRCbot.od-6ad82f6a6649a539a882e9d40fca591d7ef8afc59ae1cc1d6e896e06e2a26548 2013-07-24 05:24:10 ....A 65229 Virusshare.00075/Trojan.Win32.Jorik.IRCbot.pp-3af0605a2b965bcb5f0e690b93c964e4419006aba6a775f5244ccc9bfb4b9dc1 2013-07-25 00:48:06 ....A 95744 Virusshare.00075/Trojan.Win32.Jorik.IRCbot.pv-465032d12905fc7d9043ee5bdb1911795668bad925ae56299fe0459f88f5ead8 2013-07-25 16:13:34 ....A 299008 Virusshare.00075/Trojan.Win32.Jorik.IRCbot.pv-81568a6f9ca1ed204f1a4b89d2ee24a2a0261b9d2ceb97b1911b48fb2b8725b6 2013-07-24 12:28:56 ....A 95744 Virusshare.00075/Trojan.Win32.Jorik.IRCbot.pv-86a67bc62aef43632a05adc651fbaab61d1c138f07f2abf7bce4bd8f248b2f54 2013-07-24 17:38:02 ....A 95744 Virusshare.00075/Trojan.Win32.Jorik.IRCbot.pv-8a8bcc75f7a92a9f5e5a3ff75786cc9fdc9ada51b158eb3d662aea6592bc4398 2013-07-25 09:15:38 ....A 218624 Virusshare.00075/Trojan.Win32.Jorik.IRCbot.st-6dee8e0db4468c850298e350fb0230bf039e4021e33ff1bcca76e5b4977b8d5d 2013-07-25 11:49:58 ....A 192512 Virusshare.00075/Trojan.Win32.Jorik.IRCbot.st-7c94062b4940ff87645e1b5e899e23b1f3490274827b241c5e110944449178f3 2013-07-24 07:48:00 ....A 89600 Virusshare.00075/Trojan.Win32.Jorik.IRCbot.vg-4c9aa4ceec536f76f8d806aea40bf3f094c24de649d3077b965cdcce18fe73b1 2013-07-25 00:51:56 ....A 56320 Virusshare.00075/Trojan.Win32.Jorik.IRCbot.vy-496405322c1f85c1e6f841efb3c4dda6e81b99b51834ed6ee32b9967f8d3dac9 2013-07-25 08:24:32 ....A 235008 Virusshare.00075/Trojan.Win32.Jorik.IRCbot.xw-7ea5d08bd5d9ba5582b6e56d408e6848c72dbfd7716828d3ebfae455f0e49a71 2013-07-19 04:18:12 ....A 134656 Virusshare.00075/Trojan.Win32.Jorik.IRCbot.yfw-947b02375ecc3e90b67abda8430a143ccef24272f91758fe2111ce5fb65b0e05 2013-07-25 10:16:34 ....A 585216 Virusshare.00075/Trojan.Win32.Jorik.IRCbot.zr-6e5ec0f70bac68568c0275ef92b8fde97a1caa3d7f06e9a9939e8c87606e4874 2013-07-24 16:55:14 ....A 405516 Virusshare.00075/Trojan.Win32.Jorik.Llac.afy-5ab273c3d8a89ada72ad9e451cf43684d290e82d109f5926b76f91a11916596c 2013-07-24 14:08:42 ....A 409600 Virusshare.00075/Trojan.Win32.Jorik.Llac.apm-46f483f5766be11fc37c8ec97684bde509b5c8781db0e9ee3f16b35cd9adf8d3 2013-07-25 00:43:42 ....A 561152 Virusshare.00075/Trojan.Win32.Jorik.Llac.bft-5f21aa8b8039f7725a586abfa8f6eabdd9aa6a152a22ab3c1cb669142630a2d6 2013-07-19 04:05:26 ....A 450560 Virusshare.00075/Trojan.Win32.Jorik.Llac.ld-5c9c53f295a7e95f6eac0b9a16aafd2772e5fd8c2048494a8c86e0f2e0353a8b 2013-07-19 04:54:00 ....A 671744 Virusshare.00075/Trojan.Win32.Jorik.Llac.pdg-1cea91d0b46a4e2cb4b70c3870c9bf7d39d87e5165a8ad078b3ea8b47dfd9c23 2013-07-24 04:58:28 ....A 77824 Virusshare.00075/Trojan.Win32.Jorik.Llac.qao-76cf7525a82ca1d3ecfb990589a6b2313ced2cd80a3074eb028f1e918264d7cc 2013-07-24 22:16:34 ....A 167146 Virusshare.00075/Trojan.Win32.Jorik.Llac.uq-1ef69eeceb4014b1891e605c2e938fe4f7b38eb0b96c02c8a2dfa27eea763ed8 2013-07-25 12:43:34 ....A 69652 Virusshare.00075/Trojan.Win32.Jorik.Llac.uq-5a85aea725f5dcda30b5d399819497053e28b1135d12b0e53f6745d4344537bc 2013-07-24 20:31:44 ....A 110000 Virusshare.00075/Trojan.Win32.Jorik.Llac.uq-5f1ff12ae63b0302a047fb8aac209f6ecdac5252c951e7cf1f24a7f451c57513 2013-07-25 06:27:26 ....A 49652 Virusshare.00075/Trojan.Win32.Jorik.Llac.zz-2c2cf89182ed0956001f1042e323f6f1651fd15d8df467c25e966b85184df144 2013-07-25 00:32:28 ....A 647168 Virusshare.00075/Trojan.Win32.Jorik.Shakblades.akb-8a98e564a94ddac77e323d8b7f06e02ff5e25d3847cab2f1125042e71dd6d641 2013-07-19 09:38:18 ....A 360960 Virusshare.00075/Trojan.Win32.Jorik.Shakblades.apk-3cbe70a99be268afc515266b163ba45d63d8f6c7205d3626c92f69de4a9930d7 2013-07-19 02:35:06 ....A 315392 Virusshare.00075/Trojan.Win32.Jorik.Shakblades.bdk-3bb55e9db06e6db14cda6d9c8048b17b4b85020d2542f37c3295c317f399ba50 2013-07-24 00:48:40 ....A 565248 Virusshare.00075/Trojan.Win32.Jorik.Shakblades.bn-3ebb65d36280d44f49050548663bdfc42742c5423918c5abf7419657d44aa3f4 2013-07-24 14:38:56 ....A 249856 Virusshare.00075/Trojan.Win32.Jorik.Shakblades.cyt-4beb5f3ecd5c9e316441151ecadbe882c1d4721bf30907e9221311f98c1fc220 2013-07-24 21:59:06 ....A 479241 Virusshare.00075/Trojan.Win32.Jorik.Shakblades.cyu-85d45049e32f320236b9ba4053f46c91e4be317bca4ef099fb04a66d05c42dc5 2013-07-25 00:37:00 ....A 1146880 Virusshare.00075/Trojan.Win32.Jorik.Shakblades.czh-46db52fdc746f736ea2de194efac1c9fa69d74aacb5fcb6ffbad19c78d74af1b 2013-07-24 16:53:40 ....A 220752 Virusshare.00075/Trojan.Win32.Jorik.Shakblades.czw-2e53134ef6556979ee696a8406160cd65dda536a05b7ae66bea5c0a6088ac94d 2013-07-24 03:22:54 ....A 593920 Virusshare.00075/Trojan.Win32.Jorik.Shakblades.dbf-79b83c84d164dc3dff0ec4a5857202248476e151772be93dc771b55f6658cec4 2013-07-25 12:09:46 ....A 571215 Virusshare.00075/Trojan.Win32.Jorik.Shakblades.gl-4e691dfcab1aa63dd007bd0fc38027dd5e52da731d7e018f6b37602d466cb8ef 2013-07-25 14:36:32 ....A 513842 Virusshare.00075/Trojan.Win32.Jorik.Shakblades.gl-782c8e4fe66e60688e5fa0f229d3950d98d0b72f0c8ed434600e008e53890a90 2013-07-24 22:57:42 ....A 688128 Virusshare.00075/Trojan.Win32.Jorik.Shakblades.hf-850213e90f90e51b08cb9587f5db6420718379842b7cc8a1293942d2dd102a5c 2013-07-24 21:09:14 ....A 336956 Virusshare.00075/Trojan.Win32.Jorik.Shakblades.hh-6bd91f2e52e01e82f0a4562c2ae5ede8ea81dbd7511e6a3b8b70a1a9fc4c4b57 2013-07-24 07:24:32 ....A 403556 Virusshare.00075/Trojan.Win32.Jorik.Shakblades.hh-8570b2cf59d1ebcde06359f5d9e56a797ee37f2ccc7249ee68602e1aaaf660c5 2013-07-25 15:01:44 ....A 404992 Virusshare.00075/Trojan.Win32.Jorik.Shakblades.hn-89da25194161f4e4fb21650d33356d581117b2a89ce98b147163a2e5a820fb65 2013-07-24 08:24:42 ....A 174080 Virusshare.00075/Trojan.Win32.Jorik.Shakblades.pu-7a8e9889c5e0e404a37318c6c09743e472b922c52e01f3dc47eda95bc63a6111 2013-07-24 21:28:56 ....A 180736 Virusshare.00075/Trojan.Win32.Jorik.Shakblades.pv-8af01b44f1515331541198bdfb3a186593f5312c6e49ecaceae6f0e3ba9346de 2013-07-24 13:51:12 ....A 253775 Virusshare.00075/Trojan.Win32.Jorik.Shakblades.ur-47fa1b28c92423a9c3a861819cd60d487319c127588ab33b5ebf37e7cdc9a0a6 2013-07-24 20:55:38 ....A 1343488 Virusshare.00075/Trojan.Win32.Jorik.Shakblades.vm-8c147b99443575e6871212c34a4a3ec946dac8c7172a849f19a39ff69f8672f8 2013-07-25 05:16:14 ....A 213378 Virusshare.00075/Trojan.Win32.Jorik.Shakblades.xl-2ed3a647de9e7afc6658645542ef3ab383132e0501b27a5a94dc755533456334 2013-07-25 10:23:34 ....A 513423 Virusshare.00075/Trojan.Win32.Jorik.Shakblades.yb-7e3cae16f5d31e65b83a4be8d1c60ea44d0bb71d5333d3700305193c9f7b63b5 2013-07-25 09:54:50 ....A 139265 Virusshare.00075/Trojan.Win32.Jorik.Shakblades.zq-8cb8561065233a265a7b234505d2c69cdc67e2440b00bfa6af7d28bc21c62ad6 2013-07-25 07:18:28 ....A 151552 Virusshare.00075/Trojan.Win32.Jorik.Shiz.hw-6b4f5a4532aa041ac09c965baecd5e1f78c378e8942bfc9f104ed216d1a9366e 2013-07-24 19:28:24 ....A 131072 Virusshare.00075/Trojan.Win32.Jorik.Shiz.iv-5aaae42e9a0fd80e7c8891a0ab3ef70153033237dea3ae5cd8f14e61a8c144b1 2013-07-24 07:34:06 ....A 135008 Virusshare.00075/Trojan.Win32.Jorik.Shiz.jpc-68b93caeb8218aeab7a3968592aec9c8b86770177dbd0c20c82100883f16f701 2013-07-24 18:22:24 ....A 228620 Virusshare.00075/Trojan.Win32.Jorik.Vobfus.gtqo-1fb52a831d6a30068a1a225718bf6277f45a480c2d0302e6aa973f84835052f9 2013-07-24 07:04:08 ....A 319488 Virusshare.00075/Trojan.Win32.Jorik.Vobfus.gtqo-2ee9fcf74d08740d9312b16008d2d787698f65a961da106ede565b9bfe9ab623 2013-07-25 14:15:38 ....A 319488 Virusshare.00075/Trojan.Win32.Jorik.Vobfus.gtqo-4773f4a5e75d9047bbe1e67cacc1ad397b62383032082fd840ad2071b82e7d6c 2013-07-25 15:16:32 ....A 319488 Virusshare.00075/Trojan.Win32.Jorik.Vobfus.gtqo-4f49c1af8d2659a224ebda31184dbde7892781e2f6fb429ddf1d477e0635856c 2013-07-25 09:50:22 ....A 319488 Virusshare.00075/Trojan.Win32.Jorik.Vobfus.gtqo-6de84af4eda6c8871f0bf72442cd113548a232ae80b7254635b8a3274fbb4726 2013-07-25 14:04:48 ....A 221184 Virusshare.00075/Trojan.Win32.Jorik.Vobfus.gtrd-1dcfdb053879e3f49fb2f481e1ef9bf3fea8abd2a3a7329710a9f5d5b65a6a4c 2013-07-24 21:27:54 ....A 221184 Virusshare.00075/Trojan.Win32.Jorik.Vobfus.gtrd-581d02a64532d9a9abc4bd299a104c7ca5c4454d13d3393bf605673b4a790085 2013-07-25 08:27:30 ....A 84223 Virusshare.00075/Trojan.Win32.Jorik.Vobfus.gvos-6d641ca5d052bc6f779c8e35055d897b5ebd848938c3a72b8222b28c9b3e3bbd 2013-07-24 13:02:20 ....A 225280 Virusshare.00075/Trojan.Win32.Jorik.Vobfus.jyy-75cb4327aef149af437d42eb0b2e275a1a77bb12dbf3d003bf624c8867fffd0a 2013-07-25 15:25:00 ....A 327680 Virusshare.00075/Trojan.Win32.Jorik.Vobfus.kao-272d102e7912386968d0b86abfa692ffb2ba77f90122fa4a00bd0b4de3b7fd11 2013-07-24 23:17:20 ....A 327680 Virusshare.00075/Trojan.Win32.Jorik.Vobfus.kao-2d8291f2dcd04f6f03217879938855e67bde2c427a32a9cdd93f97f452f79f08 2013-07-24 01:25:12 ....A 327680 Virusshare.00075/Trojan.Win32.Jorik.Vobfus.kao-3d3427809c2c52dc86a90db46b237925b0d9e0818b32138958f990221151c986 2013-07-24 23:13:02 ....A 242851 Virusshare.00075/Trojan.Win32.Jorik.Vobfus.kao-59aedd90b3cc8e1894bbfe22a58e00d97650cda53fad966dcc4ef8b11c40aad2 2013-07-24 15:01:28 ....A 327680 Virusshare.00075/Trojan.Win32.Jorik.Vobfus.kao-81429804d85552fd42c5c9a0af1ca6f3fb2cb01cf38236fb409ad6a9402bf0c9 2013-07-24 04:09:02 ....A 184320 Virusshare.00075/Trojan.Win32.Jorik.Vobfus.kcl-3cc90609d997a17e509f070c2cb4f6ff422aab72068478c4996f89eb2d9135c0 2013-07-24 05:41:50 ....A 122880 Virusshare.00075/Trojan.Win32.Jorik.Vobfus.kxp-77aeabb04a4cb9bb77ad6d37f31dc0f4916fbd7a3dee06a1c5586de58eac984c 2013-07-24 05:40:14 ....A 122880 Virusshare.00075/Trojan.Win32.Jorik.Vobfus.kxp-79aa4bf579fe36b915003c6cefdc93816043a68b71d906bc4e24767689ce1334 2013-07-25 01:25:06 ....A 122880 Virusshare.00075/Trojan.Win32.Jorik.Vobfus.kxp-7b2b28ea3cbc8964b2d648bb44debbbcd7cde221ed0577a20e4600c1e1719cb7 2013-07-25 08:02:46 ....A 122880 Virusshare.00075/Trojan.Win32.Jorik.Vobfus.kxp-7e2f323091017ff04b4fb0ba44e1b6b7de34c3cbb0adab3c97c076e0f1931a2f 2013-07-23 14:01:06 ....A 122880 Virusshare.00075/Trojan.Win32.Jorik.Vobfus.kxp-b8b27c75c41a069564c8ac9b4ef9a089e4fa9159d61cf7c0791e76b599a84c29 2013-07-23 17:07:40 ....A 122880 Virusshare.00075/Trojan.Win32.Jorik.Vobfus.kxp-e048f050b73f3d67214afc8446677c6a2c02b7a75be2ecaae4724522b5d2366f 2013-07-25 01:34:14 ....A 209935 Virusshare.00075/Trojan.Win32.Jorik.ZAccess.mf-87c1430a93e428a9c5470540e71462a4d1d576f931b3cc3e9151221609ab7244 2013-07-24 08:24:26 ....A 114176 Virusshare.00075/Trojan.Win32.Jorik.Zegost.ihk-58ff277221bc7b3a2eda9a1ffc294cf82b456fe7fda1bc17e815a782f37eb94b 2013-07-23 10:52:48 ....A 48128 Virusshare.00075/Trojan.Win32.Jorik.Zegost.iqn-aef9cf037fd111d68b6535b40481a2665c6a09335736a901ad9068f2969f191d 2013-07-19 11:09:28 ....A 186880 Virusshare.00075/Trojan.Win32.Jorik.Zegost.iuf-4afb4027049c700c1ddf25bac043cfb94ad96cb5711a443e90314337f887a9f7 2013-07-22 05:00:56 ....A 186880 Virusshare.00075/Trojan.Win32.Jorik.Zegost.iuf-4d8a18bb61e55f301cbb8a3a22a766bbbcab12b6a1f8f0b9a82bf782abe62b41 2013-07-25 07:13:46 ....A 187351 Virusshare.00075/Trojan.Win32.Jorik.Zegost.iuf-65da2572f03de72fd39c2aae33267864e76e84b0db68c11588b6b24208c71eaa 2013-07-24 13:18:38 ....A 87092 Virusshare.00075/Trojan.Win32.Jorik.Zegost.pil-49d5591521838498a77b3eef94957f970d5af266e3ccae59a12f4b7982e6d195 2013-07-24 16:40:58 ....A 87101 Virusshare.00075/Trojan.Win32.Jorik.Zegost.pil-59afc53e223f90bcf3971847d11177d533ff6cca4568c75c695fbf8d7b8f2782 2013-07-19 23:04:26 ....A 3035136 Virusshare.00075/Trojan.Win32.Jorik.Zegost.vgi-3bac904e19fb800331a33528237f307371467a38497b3aa215fce10978a0f44c 2013-07-24 02:58:00 ....A 150528 Virusshare.00075/Trojan.Win32.Jorik.Zegost.vnf-84bacc43684ad8eceb066c6ac94c6a9e7eb4c7d5e09ebb8e60f7090e0513addb 2013-07-19 04:06:44 ....A 240990 Virusshare.00075/Trojan.Win32.Jorik.Zegost.wyg-89df78bbd1c1c69e082695a278bed0a3ab631351d9781814375d4e3a87651756 2013-07-19 04:10:38 ....A 118830 Virusshare.00075/Trojan.Win32.Jorik.Zegost.wyg-8ceb5f1dabbaf19768fb56a02873a625eff188d7fd0621a37b670aec8f4d4275 2013-07-23 12:25:34 ....A 250128 Virusshare.00075/Trojan.Win32.Jorik.Zegost.wyg-9ed53f6999fe3a63eb6f24689f16a7e18439d50f4ed2a3ad1af80e9b981c91e4 2013-07-24 15:09:02 ....A 43008 Virusshare.00075/Trojan.Win32.Jukbot.gr-4a658edc08dc427cf0dcb2b8202fcb0e7dc88f5de913847c0d3ddc44f050600c 2013-07-25 08:46:14 ....A 110592 Virusshare.00075/Trojan.Win32.Jukbot.gr-8d05b37cc8b1f76107a71895d33b919b1e7ab54f323948eccd22d3ddd2ff49d9 2013-07-25 12:12:38 ....A 46136 Virusshare.00075/Trojan.Win32.Karba.af-1edea3b59209d9e70c12fd8a2db56461258941768baee1020f8db88362983f1f 2013-07-22 08:59:54 ....A 1596416 Virusshare.00075/Trojan.Win32.Karnos.ae-95905fbce7431548a62389be4765f6ced36d05d6c83c04e71dbcea8ee0359dbf 2013-07-19 08:54:52 ....A 16344 Virusshare.00075/Trojan.Win32.Kaskitya.d-5d336a118f8235e58b8c9ce0c9527e568074f05baef158ce4e1e3bc488eb68ee 2013-07-23 19:44:40 ....A 17920 Virusshare.00075/Trojan.Win32.Kaskitya.d-e0b324da730992dff5529db41a81dfe49b8c965ce9d8ea460c43c79f1d6fe1d2 2013-07-25 12:22:34 ....A 194407 Virusshare.00075/Trojan.Win32.Kilka.az-6d7ec185b5c6ef42de64258dfdf6d86a6c12d95a6e7cb78e50ba96baf1b280ce 2013-07-25 11:12:10 ....A 614438 Virusshare.00075/Trojan.Win32.Kilka.az-6d862e3fb27e92f2e70bc31e32b82ca90376b9b27dd71b081381ac3d0744a70d 2013-07-25 06:49:34 ....A 251296 Virusshare.00075/Trojan.Win32.Kilka.bj-4c295a8353e8016aabafff9d2a313a257fd57ff2fd469841ee49959c6be9e59a 2013-07-24 11:18:08 ....A 251002 Virusshare.00075/Trojan.Win32.Kilka.bj-5f4bed74d9347f345adde7946fad632277747e54efaf4a589ff82445f658b37d 2013-07-24 18:41:40 ....A 251075 Virusshare.00075/Trojan.Win32.Kilka.bj-775d2fb06cf60baa7344e42bc5972e64164b3d3acf691f6fb614c746c938e772 2013-07-24 14:59:48 ....A 712763 Virusshare.00075/Trojan.Win32.Kilka.bj-8b64d882d283790b7a7789fb8ec6f746226858c3488b78d7e64aba8e555a5225 2013-07-25 08:12:32 ....A 712881 Virusshare.00075/Trojan.Win32.Kilka.bj-8cac27395ca66717da91df921ccf432fc316e4bef183d5c39cfeac7e23f8c176 2013-07-24 13:57:44 ....A 1241088 Virusshare.00075/Trojan.Win32.Kilka.bs-4aba86400bef4cc3b557918c9ae100e42e324d84133dba5fe4ce9b98de6368e1 2013-07-25 07:26:58 ....A 9623 Virusshare.00075/Trojan.Win32.Kilkav.h-2a14bfff1cf5ba7b177a19144aa4fe088ad5f2ffca47ff79da50cac097d1c8ce 2013-07-24 14:28:20 ....A 17056 Virusshare.00075/Trojan.Win32.KillAV.ams-4c3dc8ff0b2e564af61f33c89dc754bcc0298d54f3a052def82c577b040bf196 2013-07-24 20:35:04 ....A 64582 Virusshare.00075/Trojan.Win32.KillAV.ams-4cc379b6f93c0f65474f636f5075f5011979d7d425fdfa95b089f9aa3dae53a3 2013-07-25 16:14:50 ....A 66118 Virusshare.00075/Trojan.Win32.KillAV.ams-599a7319beab0c2a976c2226fd36ff432e662cfa45a02e29fa32a24e251f768c 2013-07-25 12:19:54 ....A 61952 Virusshare.00075/Trojan.Win32.KillAV.ams-5a3520608d6de44b568f19715c79255bf9bc6e404a3d033cd325871344b2c669 2013-07-25 09:25:48 ....A 6975488 Virusshare.00075/Trojan.Win32.KillAV.ams-7e9cd09adff4b5cef9c800a6948c02fa2a0dfefdcdb2a677669c9314fe034c45 2013-07-24 02:49:48 ....A 70656 Virusshare.00075/Trojan.Win32.KillAV.ate-5a8e70a9703513f2f0eae5a8b436dd0ef034a58daa8631338af8d534a6ee3640 2013-07-25 02:21:02 ....A 958464 Virusshare.00075/Trojan.Win32.KillAV.avj-4e78be6da5c46347c3e4bbc0d81aac5c54678f4c2e3ecaff37f2419cfd5e981c 2013-07-24 17:43:36 ....A 1490035 Virusshare.00075/Trojan.Win32.KillAV.ayh-264ad0946503ed848250464f5df8258dbe0f0985091b57ff187e9376e4d3abb1 2013-07-24 13:16:48 ....A 360448 Virusshare.00075/Trojan.Win32.KillAV.ayh-28bff3b2bce2f501b889c96bbeeb9d59f175b80c7951141aee5b94694d9df7fa 2013-07-24 11:08:24 ....A 23040 Virusshare.00075/Trojan.Win32.KillAV.bxv-2ce4de1850dbecc74176dae7f212942e2c986fe2e0bd7ab35f0f8b76aae34dbd 2013-07-24 18:37:38 ....A 100648 Virusshare.00075/Trojan.Win32.KillAV.byl-2e6854de6533a40043f3c0adfe59f210b4a2c40556143a063bd3c85d55729f3e 2013-07-24 00:39:04 ....A 231734 Virusshare.00075/Trojan.Win32.KillAV.byl-5bc47ab9b80510170e92ae537c0cf0a18a11ee8b49c14e2a7cba9f13f57cbe3b 2013-07-24 16:36:16 ....A 2217473 Virusshare.00075/Trojan.Win32.KillAV.cst-767dadb4abc98eadf7ce5a5537e62ab26729483fdbb897ccd7f3c6dfebcd7144 2013-07-24 01:36:34 ....A 548864 Virusshare.00075/Trojan.Win32.KillAV.fdm-3ee92b026f0f311bc0a715e9b790633c481bd4552964640bc15bbf3152ab3b4e 2013-07-24 14:26:16 ....A 46080 Virusshare.00075/Trojan.Win32.KillAV.gpq-8c62cca9d05ddeea346c54c3f135bcd870b456e8f3320f235340f14e78ad4f9e 2013-07-24 20:04:12 ....A 9473021 Virusshare.00075/Trojan.Win32.KillAV.gql-399e90edbcf3757401c6973132a9c9563ffba7fd3d7a34fdb2d2526fe94906c1 2013-07-25 01:03:58 ....A 307200 Virusshare.00075/Trojan.Win32.KillAV.gsx-2d2241ddd5be5ced0fec805227739c445a6223fc06b1682d4b9fec827882b0d3 2013-07-23 23:13:42 ....A 309651 Virusshare.00075/Trojan.Win32.KillAV.gsx-4923e1a49b34f66905634395a449a746dbda8783b5bee6dc507a3d7eb4f6a1c4 2013-07-24 02:53:20 ....A 249235 Virusshare.00075/Trojan.Win32.KillAV.gsx-68585609eb9b8f64490b635246a166fcfef3b0d10ec120882613221d1894e47e 2013-07-23 21:41:52 ....A 309651 Virusshare.00075/Trojan.Win32.KillAV.gsx-792e0e462ac5bd2d86bcc66b8e53f0db99db57cf17abd61d8c276b5aedf70987 2013-07-24 01:22:42 ....A 307200 Virusshare.00075/Trojan.Win32.KillAV.gsx-8989f3030cbdf4648da08842872dc6f7b53ff2bc95cb7298628fcfb4accafec5 2013-07-24 18:38:00 ....A 322560 Virusshare.00075/Trojan.Win32.KillAV.gsx-89f974285484f02bb330cb94cbf98b0f0ef8b16197292998a923b8ba45a3d732 2013-07-24 19:47:42 ....A 323072 Virusshare.00075/Trojan.Win32.KillAV.gvv-3a74cf6877366ee845c53cc03f99ab52665b05e1d43032dc5c4043f6e2c71da6 2013-07-25 12:25:14 ....A 247296 Virusshare.00075/Trojan.Win32.KillAV.gvv-5d300ce8df8ccd8f0fec32604d3a75103bc696be3bb9920563faf2c19bc82ea6 2013-07-25 07:49:14 ....A 246784 Virusshare.00075/Trojan.Win32.KillAV.gvv-77ba67ee0f3bc21003edf5898731d0e63bc8e48538cc6fb0da1035180e5e4402 2013-07-25 01:36:58 ....A 273920 Virusshare.00075/Trojan.Win32.KillAV.gvv-783cd7cec55be4f1001fb49f9ac31ab7b6d663af70310f04380d3b8401651d3b 2013-07-24 07:28:08 ....A 303104 Virusshare.00075/Trojan.Win32.KillAV.gvv-854e61bc5b4eba3d2856de41c904f16986a6a1bc36cab6b7110e1a32b491d0eb 2013-07-25 15:54:30 ....A 1634304 Virusshare.00075/Trojan.Win32.KillAV.gyt-5c1516646ccb44adc31d0ed2b5771ad398d13c0a9f503b6004b64a1e59ad7628 2013-07-24 10:07:54 ....A 38939 Virusshare.00075/Trojan.Win32.KillAV.hdj-5d73a5ecbf943a3b9e01235f56f5e9eb2eace38106e113a98c31a57ffef5889b 2013-07-24 11:46:08 ....A 52596 Virusshare.00075/Trojan.Win32.KillAV.hdj-6baecba131391808ae26fc21f88cd5dc2bb5c95fc1b924acd6085a601d27f347 2013-07-25 14:56:36 ....A 93696 Virusshare.00075/Trojan.Win32.KillAV.hpv-46b79cdc59ad4d569a3f376d8dd3fd8ec0549994241929f2cbd09c93ebb6e0e0 2013-07-25 06:12:24 ....A 98304 Virusshare.00075/Trojan.Win32.KillAV.lprp-5a94c505042dc7af019ca12aaf126cbfa75933b2008213d351a366f9b797a9cd 2013-07-25 10:39:50 ....A 166912 Virusshare.00075/Trojan.Win32.KillAV.lprp-5fe2b204ab036c2fa54b6ca75a60336a1546213eefac4bd9a45a8545255a75c4 2013-07-24 16:39:14 ....A 98304 Virusshare.00075/Trojan.Win32.KillAV.lprp-8aace7d101e1f1d61e13849c0f402ed13e14827ab28818e096ffcd137aa830a7 2013-07-24 05:15:04 ....A 38400 Virusshare.00075/Trojan.Win32.KillAV.lpte-8458c3cb310a3148875d1a3d08072df53b8987596f9cbe1b96437ba2061d0b1d 2013-07-20 06:13:36 ....A 137728 Virusshare.00075/Trojan.Win32.KillAV.lpwb-4ef1bce0cf6a38b1a8ffd279762dd5aa579f035e274d18746d2f05d380ff50bc 2013-07-19 19:25:20 ....A 85318 Virusshare.00075/Trojan.Win32.KillAV.lpwb-aad9f84cc5e2cb69f3e5f08a40d38f14c42f77c5663a7047b2ef8ef0c1cc4148 2013-07-25 09:07:14 ....A 36407 Virusshare.00075/Trojan.Win32.KillAV.nmc-6deb51b6133d2291a7fa99d0ab954b4048e096af85d9c431259e71eb4848b201 2013-07-25 14:32:04 ....A 14348 Virusshare.00075/Trojan.Win32.KillAV.oe-75d9cfddc1383a90debe5634a27bf844b924452b187bbb45f37bc4c9df4dcdee 2013-07-24 08:06:12 ....A 14860 Virusshare.00075/Trojan.Win32.KillAV.on-7ad2d7168e606382551301b9db871359df6b647d509d5c280b2c33c2090fc95b 2013-07-24 21:52:00 ....A 430080 Virusshare.00075/Trojan.Win32.KillAV.tv-46988345e6147c18daa1591c2c07673078d395709bd42784495aa2c17beaf046 2013-07-24 01:42:26 ....A 3008 Virusshare.00075/Trojan.Win32.KillApp.fi-7d7c23931a0e3200995ca5cf144b147cfe0233dd4d7bb69ce0e159648d6e4a43 2013-07-25 15:17:38 ....A 370176 Virusshare.00075/Trojan.Win32.KillFiles.bup-786ff96594218dbe4b8b6ce3ac8d7db808edf84377d3ed48f91f1807dfbe3df9 2013-07-24 11:48:50 ....A 37855 Virusshare.00075/Trojan.Win32.KillFiles.ctay-1fc058df6ac8f480e565af077be3af5f766aee7c3f3899ac7ddef8a56bc97590 2013-07-24 04:12:50 ....A 77824 Virusshare.00075/Trojan.Win32.KillFiles.cuud-48f257062c7b77e5d3042a02de9c985042cacb04f9a8703fde4e701c2a4569bf 2013-07-24 14:27:22 ....A 11423 Virusshare.00075/Trojan.Win32.KillFiles.dnb-26531063136d05233382b110caff4cd43d97bf36586b8968d0b16c298ad38dc8 2013-07-25 14:47:00 ....A 156658 Virusshare.00075/Trojan.Win32.KillFiles.hq-2c31661ff43159c849c44d602f6a0237141992681d049e9961362c7e69aa444d 2013-07-25 15:44:48 ....A 39624 Virusshare.00075/Trojan.Win32.KillFiles.im-66650c9dfa394894257228e831edca17b7e2925c48bf3624b62ec5fdb6d986e3 2013-07-24 21:07:18 ....A 4177920 Virusshare.00075/Trojan.Win32.KillFiles.tx-2df5a5fb73762ca6b4bb988e207e4fced96c7ca9058aa0f2f183a8de1a6051c4 2013-07-23 14:36:40 ....A 1622016 Virusshare.00075/Trojan.Win32.KillProc.bc-e1b61199920f8bbc8e5d06e99359fc08ff9c0f0dd3259d09336b518b9f29a415 2013-07-24 18:03:54 ....A 3968 Virusshare.00075/Trojan.Win32.KillProc.eb-7828db9c217e3d6e0439b19ad7daf92dbb8e155006568de1d1d5eeda467a9251 2013-07-24 20:32:04 ....A 72704 Virusshare.00075/Trojan.Win32.KillSys.ae-7cb1ef532ed39cd66fbcb7c438c5acd4285d31f9130c085deadd13fa5ffe2642 2013-07-24 23:00:50 ....A 73728 Virusshare.00075/Trojan.Win32.Koblu.bdf-470447a375d957a81163bbd45c60587820af915a1250af3507b2017b908279e8 2013-07-25 15:53:02 ....A 65536 Virusshare.00075/Trojan.Win32.Koblu.brq-4a4580755991dfbf6c65dc0de137801bd1e88e3df715945c727cba1da8ac6c76 2013-07-24 07:28:20 ....A 51200 Virusshare.00075/Trojan.Win32.Koblu.buj-2b910e73fc99b5a41925640b4c39b227c365478bcec3afd02833a392a073972e 2013-07-24 16:15:42 ....A 94208 Virusshare.00075/Trojan.Win32.Koblu.cby-644fd5ca1dd4a0501c118ff86ec86a3d6f7c38ebf2507455d5a9ce1c1f0eb8ee 2013-07-24 16:31:42 ....A 57670 Virusshare.00075/Trojan.Win32.Koblu.ccb-4f085553bb9c71c968ac16be8f0b92c7cf193f9b301fa7127440aa292bfeaa30 2013-07-24 10:38:32 ....A 33280 Virusshare.00075/Trojan.Win32.Koblu.ccb-73576dd849cc4d819630d1481e6b12e10be77f9c85df26cfc098d2c48c59a638 2013-07-24 08:53:16 ....A 94208 Virusshare.00075/Trojan.Win32.Koblu.czm-4aa9a1b9bd926c6a4c95b66d0a5640b7469b77a79a39b0c423f53eddecb477a8 2013-07-24 16:40:18 ....A 100864 Virusshare.00075/Trojan.Win32.Koblu.dhm-6cc12cb630775ba79d44b2ca0b0a05aa736a13a2343e76ba2f602b13eecdc2cb 2013-07-25 14:15:52 ....A 31232 Virusshare.00075/Trojan.Win32.Koblu.dit-809ed7f8be26173bdbc8b4a4fd2240b7eff9333451eec71ee71a7f2a5d45c20e 2013-07-25 10:55:24 ....A 122368 Virusshare.00075/Trojan.Win32.Koblu.dix-2fdd812d1ac273716cf8ec15f01c16e27a8621b5f7ebf0565593d1d08b37ddfd 2013-07-25 06:30:02 ....A 94720 Virusshare.00075/Trojan.Win32.Koblu.dix-4ec10ad25e8ef0c07241ba094b8430ed86aa6c1b782ba0ce9f3f90e96052584c 2013-07-25 00:01:44 ....A 120832 Virusshare.00075/Trojan.Win32.Koblu.dix-5adaa658cbc7dbb102cc8fe1957d8199c3c6cdee599ae6a5c0f6ee90b90d6956 2013-07-25 14:32:58 ....A 31744 Virusshare.00075/Trojan.Win32.Koblu.dix-648e4f6b486935e52d7b3cf271eb08d1bc706abe0a8330f4d383124661d95604 2013-07-25 09:25:06 ....A 31744 Virusshare.00075/Trojan.Win32.Koblu.dix-6d3084d785f2901caf97cc6f20b32020788d502192ca07a4796829c7048a91df 2013-07-25 09:42:08 ....A 108544 Virusshare.00075/Trojan.Win32.Koblu.djr-6dd7658024e48c28643f279d4c65fa3acc68cf56b061f9d8cf486f59483589c5 2013-07-24 17:03:28 ....A 114688 Virusshare.00075/Trojan.Win32.Koblu.dkx-48f1db7bf66f681612c9dbf3cb8fee5e7aa25dcd58719f85dbcea73675f4d2e2 2013-07-24 00:59:38 ....A 114688 Virusshare.00075/Trojan.Win32.Koblu.dkx-835246678889ebb8568bc695d1521b1c50a29831c4df5513bcef663faaa36d8d 2013-07-24 09:01:36 ....A 101376 Virusshare.00075/Trojan.Win32.Koblu.dla-3e3dc1b3b1ed35adf7b62b981076cb4f903afc5763a0289218e42aebcd51924e 2013-07-25 11:23:30 ....A 107008 Virusshare.00075/Trojan.Win32.Koblu.don-697a23aebf082eb1ff7b46484572af3c2ed06060489f2a9cda275fdfe9ff0e07 2013-07-24 17:40:28 ....A 113664 Virusshare.00075/Trojan.Win32.Koblu.don-7a8935c43fa54be1673f3cc4b003bded400d7f516b5d187c59df32659f0ec815 2013-07-19 04:47:28 ....A 1323008 Virusshare.00075/Trojan.Win32.Kolovorot.epb-6d6fdad97d6cbdb2b8f0c902e86d00629f968cab6c7bc7eda8410815d9535f0d 2013-07-23 23:39:56 ....A 736256 Virusshare.00075/Trojan.Win32.Kolovorot.ks-4c7dbb70f206dd41599501089a225f63081d791ac9d40f054ec00b0083bb7ea5 2013-07-25 16:10:10 ....A 565248 Virusshare.00075/Trojan.Win32.Kolovorot.ym-696d8fcab3a0326424b760d78651f7937c373400fdf7c70b11542ef42f340851 2013-07-25 15:18:18 ....A 468653 Virusshare.00075/Trojan.Win32.Kolweb.a-695b1062186d7cec07f74ed43f12db5a3174e330495da66a603266898811a0aa 2013-07-25 08:28:26 ....A 150860 Virusshare.00075/Trojan.Win32.Kolweb.a-8cb203c390f28542a97e3d23a722a48848a884957f41d717bff0344bcb6d9fe0 2013-07-24 08:17:02 ....A 255759 Virusshare.00075/Trojan.Win32.Kolweb.g-3afa688c4f8bda5b57fd611c419b2f39437d3cae98ae95792a93d2fdfe4aab1a 2013-07-25 15:12:18 ....A 174368 Virusshare.00075/Trojan.Win32.Kolweb.g-3f5fbe7e981ac20ae5579ee70e57c9c5ea67a82696e153f824eb768f079e02d0 2013-07-24 05:07:40 ....A 61440 Virusshare.00075/Trojan.Win32.Krament.aft-5e5b33477b8f9af8ddd181e38d16873bcc58b3e17297ea7700af55c9c207d283 2013-07-23 15:30:40 ....A 34304 Virusshare.00075/Trojan.Win32.Krament.vki-6c404c59a7a9f8517e5c23e97d68c8a474d5029b90b1672ef2b32cc9c6b806c1 2013-07-24 12:00:14 ....A 24576 Virusshare.00075/Trojan.Win32.Krament.vxx-73d01a9381778080c0283a50496207cb67e3ef6cfbc03ac8fc4667785af8ba3e 2013-07-24 15:24:08 ....A 106496 Virusshare.00075/Trojan.Win32.Kreeper.abn-1f86727dbff89d468c160d69813cfe279c7d5405be156f62001a449f24b25ce4 2013-07-24 12:30:22 ....A 77824 Virusshare.00075/Trojan.Win32.Kreeper.dnb-2c6be900c541b7c14eabe838f0ff41a8b8505fa941bb9b9dc891a424cd6123a6 2013-07-24 22:59:24 ....A 47336 Virusshare.00075/Trojan.Win32.Kreeper.si-3f89ceac11b7894083c6550c12aaed7289612373a077edc4c09c7ca8ed64a78a 2013-07-25 05:59:20 ....A 135069 Virusshare.00075/Trojan.Win32.Kreeper.si-5943d9a18549af59c891cdc0771b3ba3714a6d46c606f094104259a80f0f6160 2013-07-24 23:14:48 ....A 135521 Virusshare.00075/Trojan.Win32.Kreeper.si-59dbd22d54215dfe0160058c463cb2f6d820e3bd63e217d96c1a3486fd091c8b 2013-07-25 15:19:26 ....A 184581 Virusshare.00075/Trojan.Win32.Kreeper.ve-268406d31824939c8730d7c7439c69ec9bed8cd8fea0a6ac41cf4e9b4c50265a 2013-07-24 02:44:54 ....A 209522 Virusshare.00075/Trojan.Win32.Kreeper.ve-3de78d1e635fea9e5478ba40b73f93308e1578804a4d34f57df80d1a3f27aea0 2013-07-25 02:20:50 ....A 189440 Virusshare.00075/Trojan.Win32.Kreeper.ve-571c4fab42e3511b6e8b5f94b563fee2eb4e21d95c5bcc1b29885f25043fd0fa 2013-07-24 14:03:48 ....A 184517 Virusshare.00075/Trojan.Win32.Kreeper.ve-6b57e51007087fdee2433a0afbea1f486155d25a97f4ed3a1274695272da8447 2013-07-24 04:17:34 ....A 209759 Virusshare.00075/Trojan.Win32.Kreeper.ve-6b6236796a70f181e39e6bc5f0d3ccfc33368bd28eaf3114ff5994e292fb75a2 2013-07-24 17:29:52 ....A 184517 Virusshare.00075/Trojan.Win32.Kreeper.ve-6d17106e5b5d76e90d3e9e73c3a8b92febe71a88a784c1efb62d5a57c889220b 2013-07-25 08:45:00 ....A 184517 Virusshare.00075/Trojan.Win32.Kreeper.ve-6d5c900114d43f6ff69c6615d479ecc3ff5bbe578373cf44a6c8a73282260def 2013-07-25 12:05:56 ....A 17920 Virusshare.00075/Trojan.Win32.Kriskynote.bv-2ae9e051e6b424fbe376f26147a14b19d9867e1d187361c2131fe9ac9a1f443a 2013-07-24 15:43:04 ....A 17920 Virusshare.00075/Trojan.Win32.Kriskynote.bv-68c254313d4c57b3dd4649bd8a1e82cb36a6d2aa8add3870e3c2b3f355096f28 2013-07-24 02:01:40 ....A 151714 Virusshare.00075/Trojan.Win32.Krs.am-79c16b92edc2b4bc3b6d5e386132c3340f5a71df9c924acae7a2a815123e34d3 2013-07-24 15:59:36 ....A 29696 Virusshare.00075/Trojan.Win32.Kyper.peo-69a33067508e6152137de9563b301babd663397f5e69190f5157ffd807832969 2013-07-25 09:31:08 ....A 40960 Virusshare.00075/Trojan.Win32.Lac.f-8d4161ffa44956c104ffa186111fbc3021995de6b1cf80a419375554e728ea47 2013-07-24 18:43:36 ....A 185526 Virusshare.00075/Trojan.Win32.Lalo.ew-1f711539c90f0c354d709ce003247170e9d06cb817a1778e616b3703779cd7e6 2013-07-25 01:26:02 ....A 90112 Virusshare.00075/Trojan.Win32.Lampa.axf-2651f1724cb84595f470979aabf46ca5c4859b9300423cbc11b41d5b952d384f 2013-07-25 01:57:12 ....A 114688 Virusshare.00075/Trojan.Win32.Lampa.axf-291fc3fc8cc261a3686cda4f880c7ee761aa851521fafa9cda64a933659d9e9e 2013-07-24 08:44:46 ....A 114688 Virusshare.00075/Trojan.Win32.Lampa.axf-2dc934a37710c60c4359e724b61e5a5b18c3247fc2b82b4e9e32d5e547997ed7 2013-07-25 09:18:22 ....A 89064 Virusshare.00075/Trojan.Win32.Lampa.axf-4fa7e6e5d5ae0707d388bebe6ff13c99ec35970fa9661893f8c476278db3429e 2013-07-24 12:32:28 ....A 102400 Virusshare.00075/Trojan.Win32.Lampa.byc-26cb43bd507a5e86f52ad880ab90d56e34c74e7aba962ecfee39fabb08d3a0e4 2013-07-24 23:13:48 ....A 102400 Virusshare.00075/Trojan.Win32.Lampa.byc-29a3f52c53686008b96097c306a75d8ae86f76def4dbdc7cdb38948a34ee5383 2013-07-25 06:29:56 ....A 102400 Virusshare.00075/Trojan.Win32.Lampa.byc-4abfe4356c373ea9286f0d1709e1ca526d9206f109c8f5b38c81941255203769 2013-07-24 08:14:10 ....A 102400 Virusshare.00075/Trojan.Win32.Lampa.byc-76dcd319d78f92ced96a8cefb05c188a48619df00f73ddad76349633270eb030 2013-07-24 15:40:36 ....A 102400 Virusshare.00075/Trojan.Win32.Lampa.byc-88b2628e796836ffe89b7104a657a3b39070e6f2a449082f3fe7b1d14fbb3a00 2013-07-25 01:04:22 ....A 102400 Virusshare.00075/Trojan.Win32.Lampa.byc-892631648c7ab550e5bda42063aa93f218aa539f85d67c80fc52ce2e0d3b8468 2013-07-23 22:11:14 ....A 118784 Virusshare.00075/Trojan.Win32.Lampa.cjw-4c3ffc00e34540bf24be0fbd773f22c1cb0b2726f3c891c861bcb23552dffa89 2013-07-25 08:32:06 ....A 118784 Virusshare.00075/Trojan.Win32.Lampa.cjw-4f93498c05e07a360ea298c1c2978a6ae29a17e18c38c5e99385af1a851cbc08 2013-07-24 12:46:48 ....A 118784 Virusshare.00075/Trojan.Win32.Lampa.cjw-69e9633b686472c3f1952c8d663fff547b84a2b418c5e2ca61cde727d34affa5 2013-07-24 16:32:10 ....A 118784 Virusshare.00075/Trojan.Win32.Lampa.cjw-6bf39385cc565540f4c40f2387e76357dbea1062981f6d8e1d64cf1f121ef2d8 2013-07-23 22:07:36 ....A 118784 Virusshare.00075/Trojan.Win32.Lampa.cjw-89898da3cfea4cbd231e0b0058be49057e82b689eb03adbb30ffecced324f148 2013-07-24 12:47:50 ....A 102400 Virusshare.00075/Trojan.Win32.Lampa.cpo-66237dfc9fab8bc314d7334399b6591cef92054a88bffbd8c6b4308be60e7332 2013-07-24 01:09:58 ....A 102400 Virusshare.00075/Trojan.Win32.Lampa.cpo-6950b7b28be12ce554e482f5a531b4f508a2570f9115af4f3d5ce994e01f1627 2013-07-25 06:30:04 ....A 102400 Virusshare.00075/Trojan.Win32.Lampa.cpo-731a9b34971805ba63e73a3297c854b510ba971106c45f62b050df96b181dfa4 2013-07-24 15:38:52 ....A 102400 Virusshare.00075/Trojan.Win32.Lampa.cpo-780e1e5d5764b2aea445add1f641bfc2d7852a9bb70261b244021549af1de3c8 2013-07-24 12:52:30 ....A 102400 Virusshare.00075/Trojan.Win32.Lampa.cpo-7ce66610ede68a11eb4b60a3d686dc164d58aa9bf7597011109a2cfd24aff42f 2013-07-24 21:14:06 ....A 102400 Virusshare.00075/Trojan.Win32.Lampa.cpo-847c195f7cb0cab73260e1ab9e8c6f73e5522e836a0762b35b0fbe5c6c2bd806 2013-07-25 12:08:34 ....A 102400 Virusshare.00075/Trojan.Win32.Lampa.cpo-88e74646e3522547305da73540c6265dc3d171b39f04621f9959feeac3a9096f 2013-07-24 12:00:54 ....A 12288 Virusshare.00075/Trojan.Win32.Larchik.mi-6b1b841c07ac9589940761b6f202d5159cfda60628a79a2373335a6fdbb67db0 2013-07-25 14:58:48 ....A 28672 Virusshare.00075/Trojan.Win32.Larchik.ml-6ba9be688e14a771728468aba9cf9f95738d25193a34c0bf32995d2c11067a38 2013-07-25 00:15:16 ....A 7168 Virusshare.00075/Trojan.Win32.Larchik.nh-4ee5f271b1c0672d413ea6b4853d9d3bb6f837be1c3fd39aa9bf409e86df1af0 2013-07-24 13:58:42 ....A 11264 Virusshare.00075/Trojan.Win32.Larchik.ob-65b89053ec465e5d869b2128ad949e2a72d48ebe0f70893fd0c97b25f313d13c 2013-07-24 13:02:24 ....A 7168 Virusshare.00075/Trojan.Win32.Larchik.uy-3b8d6430422d9447f02a7510192f8c32a37c7ab34ee55d09da037fabca4d35b4 2013-07-25 16:10:04 ....A 20480 Virusshare.00075/Trojan.Win32.Larwa.aov-3c511e2a82ac19877172933157982128a5eda0c2c8b1fe2ca010e1fd26d410fd 2013-07-25 14:51:20 ....A 20480 Virusshare.00075/Trojan.Win32.Larwa.aov-59ac9a9cf9604588fe973693d401dcbc9ffb1055de1676c6dcb9f2c5febb224b 2013-07-24 22:15:20 ....A 20480 Virusshare.00075/Trojan.Win32.Larwa.aov-68f6a24e9e95db6cf39784d1e8ec43693eabf27a9269b1ccd861951ed4b052a7 2013-07-24 07:32:06 ....A 85594 Virusshare.00075/Trojan.Win32.Larwa.nx-2c1609a05f63dce4ddaa0759c1bde4f6f9b7ce849ef01624675b6697d9353450 2013-07-24 23:08:06 ....A 146944 Virusshare.00075/Trojan.Win32.Lebag.bzh-56e9d603cd7d498ad15ba8e1d78d5f59a721ce7293e221a9338ae0a58e9245ae 2013-07-25 10:56:22 ....A 157184 Virusshare.00075/Trojan.Win32.Lebag.czh-5f8abfa63f2089fdfa44b2b84b235627d1580daaf6bec31b4160199b3681a7c3 2013-07-24 18:28:26 ....A 317366 Virusshare.00075/Trojan.Win32.Lebag.czh-83f9b5bcb938a795079de3c88962279c13afc88d803a16a5599fe6df730cbfb7 2013-07-24 17:05:30 ....A 99840 Virusshare.00075/Trojan.Win32.Lebag.ssr-2834080207b2f2546ca1281530e3841e5f213bac3d1366cfc4b708e4915bce6f 2013-07-24 19:17:18 ....A 99840 Virusshare.00075/Trojan.Win32.Lebag.ssr-39005be5a99087c55708492406e1f246c30c4a1e742072e987c7ff0698fb7acf 2013-07-25 08:13:22 ....A 100212 Virusshare.00075/Trojan.Win32.Lebag.ssr-4fcbe9a5cb61c9667dc440225c0758c8575f9eeafa38d236512507896b02aa0e 2013-07-24 10:45:26 ....A 75776 Virusshare.00075/Trojan.Win32.Lebag.ssr-5e8248e2018bbffddb10c0c981ea1262226230b297f57ce3f78f2bee2fdd373e 2013-07-23 20:43:42 ....A 99840 Virusshare.00075/Trojan.Win32.Lebag.ssr-df9f078934ee481ca1b6ada1bc93080fcf899394efc0723130841ff5d30f82e7 2013-07-25 09:35:20 ....A 20480 Virusshare.00075/Trojan.Win32.Lexip.zq-4fce8f53e8903a6a067e66f710afe715b58f24ddb7bdba3ff7049b1ec16e9ad4 2013-07-25 08:50:08 ....A 20256 Virusshare.00075/Trojan.Win32.Liech.c-6e64181640043ae3474f6889fcce8d8a54977fc710d5bfdf518618129637c06a 2013-07-25 00:25:56 ....A 135680 Virusshare.00075/Trojan.Win32.Liech.f-4a39c6989081e6e17a23a1075cb759acf9ff40a1886c978bf0e7f3b2aa96142e 2013-07-24 08:41:44 ....A 1411486 Virusshare.00075/Trojan.Win32.Llac.aanw-84e6d65ee9baa5358e0a6e02e67a748a8b7e978998de501b20c746def7c11eec 2013-07-24 16:24:44 ....A 815248 Virusshare.00075/Trojan.Win32.Llac.abby-28e6476dff9d422b79ffe23b1540ee06743b60efb7ef9d892aacce9dfc3c82e7 2013-07-24 12:30:34 ....A 381464 Virusshare.00075/Trojan.Win32.Llac.abuv-296959522441e218f904a217f5ea6ca8896e6b0b9cb90dc8888ad144ea61eb3c 2013-07-24 19:41:58 ....A 77824 Virusshare.00075/Trojan.Win32.Llac.abuv-398253fca0743539ee81719325edfeff8a8983a6eb0517247983ad9a3439f4d9 2013-07-24 09:41:40 ....A 176152 Virusshare.00075/Trojan.Win32.Llac.abuv-4cc555648a242c4de5f61b43ad29b2f66e70cd4b756c3838798f46547b645b16 2013-07-24 13:19:08 ....A 77824 Virusshare.00075/Trojan.Win32.Llac.abuv-7bb24926e77b70bb1d72e545f9d9e4f356500c496f4f882352663d9238bcf148 2013-07-24 09:38:56 ....A 410112 Virusshare.00075/Trojan.Win32.Llac.acaw-5a6d03f4f18e69a8a7df04d16507249da56d20e8325fecf22da982d014d3ce43 2013-07-24 21:23:28 ....A 380686 Virusshare.00075/Trojan.Win32.Llac.acwj-266395ba4074b232dacf16cffed9d147c565a470b6f8d710c1a950536be4dda8 2013-07-25 12:00:16 ....A 593928 Virusshare.00075/Trojan.Win32.Llac.adez-7a8b7011b43a77bd3493234147c898c7d90b348934777b2835d3117cd872d307 2013-07-24 14:41:18 ....A 447074 Virusshare.00075/Trojan.Win32.Llac.adll-39d6546a1afd54cd38879148a63a9d5d953354f847395b51d555f50294ed69bc 2013-07-25 12:10:02 ....A 705913 Virusshare.00075/Trojan.Win32.Llac.adzl-371749059d9c96168820276d4dcb1bb1e355f3e28da8bd4f65ddd1711c5a3df9 2013-07-24 14:55:18 ....A 91671 Virusshare.00075/Trojan.Win32.Llac.aegt-88f1711ff57f3fb4216951e20f4d4a2d7a255dfa667526eb1838a7369ec02c7b 2013-07-25 02:09:56 ....A 1087854 Virusshare.00075/Trojan.Win32.Llac.afut-76f48d6cdf9b9fd08a5d61c875e1916d7f3171810354614bbc995356423958f8 2013-07-25 01:51:20 ....A 336727 Virusshare.00075/Trojan.Win32.Llac.agfq-2b93fdf2d932e832cb757d4d824995f66204f3c9ac2e54d94bdb89141c237b76 2013-07-24 08:43:36 ....A 68848 Virusshare.00075/Trojan.Win32.Llac.ajct-77c80ac1109dbf6c30979efe4bb253b945d8b137a0449b032038f9158ef837d3 2013-07-24 12:42:22 ....A 1240434 Virusshare.00075/Trojan.Win32.Llac.ajct-7b82604765c0052d0905b7e74791afe57cf4d3e946243f13a4559a03beb3843d 2013-07-24 14:33:16 ....A 1421104 Virusshare.00075/Trojan.Win32.Llac.ajct-8b842178705018ef9bc5069aab2116415419089ba214591b9684badf41fe14f9 2013-07-25 06:57:14 ....A 117248 Virusshare.00075/Trojan.Win32.Llac.ajjo-7440a110afe0ad6ca040366f791a90c94a25e3a6f13fcf4090293f1466c52dca 2013-07-24 10:38:22 ....A 2101263 Virusshare.00075/Trojan.Win32.Llac.ajmk-5deedbf6ffa1034d3241e68a7a45ea8cfaf47b2a34e55328051aceee8c0c68c9 2013-07-25 02:10:20 ....A 2162703 Virusshare.00075/Trojan.Win32.Llac.ajmk-64c93c61a216fc9c7a720b8c9bad83e05293c0ddd16ae1c8be0bdaadf6356a2c 2013-07-24 18:42:58 ....A 2113551 Virusshare.00075/Trojan.Win32.Llac.ajmk-6546e7830944cccca3511b444c2a20c6f175ea78d4499276b7fa11735a343a0d 2013-07-25 11:16:04 ....A 2261007 Virusshare.00075/Trojan.Win32.Llac.ajmk-811373d538e292493a8f7c9408c70f7b3a0a4f24455b22454955444d508f8b08 2013-07-24 13:42:12 ....A 440895 Virusshare.00075/Trojan.Win32.Llac.ajmo-1fb1069b8beea810f520c44e574269a22669acf65f67c12a845d3c1d0873e7f6 2013-07-23 16:42:06 ....A 888832 Virusshare.00075/Trojan.Win32.Llac.amnd-1e70bd0b493214899f501ac4df31bea6f0612c6cb29e52c044842556294cc534 2013-07-24 20:32:24 ....A 346240 Virusshare.00075/Trojan.Win32.Llac.bdye-5cc3c77d7d1ff16ff00ad585c1b18f60629b593bfa6b8b620eb1d6a211587525 2013-07-24 23:06:30 ....A 346624 Virusshare.00075/Trojan.Win32.Llac.bju-277c9f77ede22b184d1d2b3a299c3b8d9cf7a20ec2f7ee4dee369728f1a39822 2013-07-24 10:45:46 ....A 342528 Virusshare.00075/Trojan.Win32.Llac.bju-2840428a0ce8b9106fdef339d60002455e8314d6296c244440ac9110bf67bde2 2013-07-25 12:42:32 ....A 280576 Virusshare.00075/Trojan.Win32.Llac.bju-64b6ec703150952447f6d7e6d4830ca8af4e44069b9434735412e44a0adff9ed 2013-07-25 13:30:08 ....A 342528 Virusshare.00075/Trojan.Win32.Llac.bju-8bb4b9c0e5390391d501fdeec4579b422ae1625c3b5dffc563cabe99854c75dd 2013-07-24 07:54:08 ....A 19968 Virusshare.00075/Trojan.Win32.Llac.bkqn-5e3ce60c38d1eaa9f43deac08fd6d0571bbcd2920c740ef366dd8a2e851b9999 2013-07-24 16:54:34 ....A 128517 Virusshare.00075/Trojan.Win32.Llac.bkqn-65c885157e26e5d8a1360b7e43a2f269939bc3b8a71cf4adbc782adcdc60e4a7 2013-07-24 09:22:44 ....A 19968 Virusshare.00075/Trojan.Win32.Llac.bkqn-6c0f2cfba12a33e468b64d6886950953100433097b5fb7b9a1b1e15387b2a088 2013-07-24 23:11:38 ....A 120320 Virusshare.00075/Trojan.Win32.Llac.blpr-89334af1b8e3d1f9e324c1f81cd706155504e59afb56b04e2d530bb8c1f038ef 2013-07-24 19:06:46 ....A 972262 Virusshare.00075/Trojan.Win32.Llac.bsfm-296b0d89ca28637e4c6b6a95075ac8882f8587da72cea60cf247ed5d8093e092 2013-07-25 08:42:14 ....A 729958 Virusshare.00075/Trojan.Win32.Llac.bsfm-5fcc242bb45e6aa60637efb1a332af039af0621b7a5e115a678cc7b6e1b60d20 2013-07-24 06:39:18 ....A 972286 Virusshare.00075/Trojan.Win32.Llac.bsfm-82f25c1f1023e4ece0eb487324540980429db1218ab65c63df84c2e933b97ec2 2013-07-24 18:33:06 ....A 151552 Virusshare.00075/Trojan.Win32.Llac.bwzx-2a0d4f2fb3076034330c710c82fa80301a831ce2b0205a36d4b335b9938edf55 2013-07-24 17:38:46 ....A 151552 Virusshare.00075/Trojan.Win32.Llac.bwzx-2e94d264760a7c3bdf6d88b020405fb574011cd990f1a50c2f592701d94d6013 2013-07-25 13:52:34 ....A 151552 Virusshare.00075/Trojan.Win32.Llac.bwzx-464b7d4429066651a830b2a0256be5061d55939db6c59e06b681fe072d749e2b 2013-07-25 02:30:02 ....A 151552 Virusshare.00075/Trojan.Win32.Llac.bwzx-4a86d0672f8d01ed779df9ad6b50743518a64db2cc5f7885d90e78ac2e7454b9 2013-07-24 19:28:38 ....A 151552 Virusshare.00075/Trojan.Win32.Llac.bwzx-4f346c54aee2cafe7c8f0f52c78b4957db22dfe1000a4a48c2f2bf521e4b6d0d 2013-07-24 16:40:32 ....A 151552 Virusshare.00075/Trojan.Win32.Llac.bwzx-6cdc68dd84d97e3e72e4774d7f48519adcb5d1047a2022fb170da33c4bb760f8 2013-07-24 17:39:58 ....A 180224 Virusshare.00075/Trojan.Win32.Llac.bwzx-73eb2f0081a7f6f673912bcca38e8ec0cdb30b7b57277e767c83531e4c562aac 2013-07-25 08:49:14 ....A 151552 Virusshare.00075/Trojan.Win32.Llac.bwzx-7dd45ca36913ecf87738905ceb311d34130ad4d7ba03021e42a7bf16bdfe8dfc 2013-07-23 21:32:38 ....A 151552 Virusshare.00075/Trojan.Win32.Llac.bwzx-e0d084b41f0fe1f0d4d398c5e0811dcea98768f819326ee55ecbe3cce48a573d 2013-07-25 10:35:02 ....A 151552 Virusshare.00075/Trojan.Win32.Llac.cjds-4f42cc25535e46cb29ba953efc2e850a19e6ceb81da7d575b385167ba7181529 2013-07-25 15:53:34 ....A 258560 Virusshare.00075/Trojan.Win32.Llac.clfc-6b32fee4fe2c1f920485afec3c474d9440d8c11cfd792356eee46e5009e8b9ec 2013-07-24 23:02:02 ....A 327168 Virusshare.00075/Trojan.Win32.Llac.cmg-4c51c723b4e683bdd854d04617fd0badbf9922b26c9352274e427aca6cc44cde 2013-07-25 00:05:00 ....A 414423 Virusshare.00075/Trojan.Win32.Llac.cmge-6774663707e793d54e5320e92c85b146b12d8f80d679661d41485b48693ab9fd 2013-07-23 12:42:48 ....A 1371115 Virusshare.00075/Trojan.Win32.Llac.cnkn-3fbddd6a2373567d8e3d794deec7eed616804538714dbb492b90110ddd6997db 2013-07-19 14:29:22 ....A 2142231 Virusshare.00075/Trojan.Win32.Llac.cnkn-4d78e9e9fbcc87e230ca1c4dff0ad4831f46aa051db28788adcdb0e6ebcb60ce 2013-07-19 23:22:40 ....A 364649 Virusshare.00075/Trojan.Win32.Llac.coak-9e6ea0eb960ad27e16f70c99e6a32e0cec83b1b46ceacc9e48386639ef0e67fe 2013-07-24 11:24:48 ....A 374327 Virusshare.00075/Trojan.Win32.Llac.cpqr-4b8413a4016ce95215186d0235854859189e9673ef0ae3dcc3ecbd2a2bd33653 2013-07-24 16:54:28 ....A 361498 Virusshare.00075/Trojan.Win32.Llac.cqld-4c9dc8f25f40017afe2c7fd969e0fe0e78d8b83d194d7387b7a1517cae616c27 2013-07-24 15:58:00 ....A 428544 Virusshare.00075/Trojan.Win32.Llac.csh-2bb00d129584e1f552ec279f202f3a7033e45d87c4e33f44c93f1b0d2464274e 2013-07-24 17:29:56 ....A 750086 Virusshare.00075/Trojan.Win32.Llac.csln-5d91b3517af2f2bdf2b33bee0bd084cbc322ac1885dcf05e3d5155b84eec53cc 2013-07-19 07:38:50 ....A 1765906 Virusshare.00075/Trojan.Win32.Llac.czfa-a9df0e501b829f83cf608ec635d430317aa8c167c488b8d6feb21ff0024afb1d 2013-07-24 18:43:56 ....A 647992 Virusshare.00075/Trojan.Win32.Llac.dahm-59bc41c18d5f0a84cf06f21031383a210cb61f26470046857a6e3ce98cbbf253 2013-07-24 03:33:28 ....A 1228734 Virusshare.00075/Trojan.Win32.Llac.dame-3a866d1b3bd8d23bc704163c676bb5e999229c8c98e1ae1a89b3c9766f6ada1f 2013-07-19 11:33:30 ....A 1214474 Virusshare.00075/Trojan.Win32.Llac.dbhk-8dcfc4d31d8ab80859b547f09c29f26561ad6abd6fb8067277505c56e1479f80 2013-07-25 16:00:02 ....A 798720 Virusshare.00075/Trojan.Win32.Llac.dnvi-7dc1a30f6fd48f208877277eea5cb87eb6174ebe9c1624dae1accc717578fc19 2013-07-24 00:40:28 ....A 375397 Virusshare.00075/Trojan.Win32.Llac.dold-296f089682bda5dfb10ea4ca68f0fc8d290d93163d5644bf665afc8eac532a48 2013-07-25 15:04:40 ....A 709632 Virusshare.00075/Trojan.Win32.Llac.dotf-6bee546df2fba12d3d5b4a8d759303cb2e5d3e5689b0a7485c3bd27f2aeba500 2013-07-24 07:54:48 ....A 145596 Virusshare.00075/Trojan.Win32.Llac.dotv-82c696ca354bd4710cecd420f27020b402bb555944b86066549fe60184f10d73 2013-07-24 20:54:28 ....A 73728 Virusshare.00075/Trojan.Win32.Llac.dovg-2978c3837fa3e3a5e9ffdc57a5457ce66037921307a6bdd2bb8282c271df6e12 2013-07-25 02:27:00 ....A 13516 Virusshare.00075/Trojan.Win32.Llac.dphk-78a054287ebc795c206d8b09088ab131a5f7c566347c5fa163e4811e2c8a6242 2013-07-24 05:05:46 ....A 662528 Virusshare.00075/Trojan.Win32.Llac.dptz-2c3c27fb52211a6d081e5513cc0495de2ecaeaabd9480e93ef86c953b0c596c2 2013-07-25 00:35:10 ....A 90112 Virusshare.00075/Trojan.Win32.Llac.dqft-2c477a18f113caa66af47d113be9f3dde269c5cbfbd7d2672ee04ed0d22c4e45 2013-07-24 09:01:00 ....A 368640 Virusshare.00075/Trojan.Win32.Llac.fra-6695186a247d13efd556809c41db09038d826e2b564e558321ef5fad3e41549f 2013-07-25 09:00:24 ....A 753664 Virusshare.00075/Trojan.Win32.Llac.gja-8d467aee0d96949f443a67fa811b2dcd741586066d509aa0e7189abcf7d1fac2 2013-07-25 12:00:30 ....A 324608 Virusshare.00075/Trojan.Win32.Llac.gle-4d6c065b680c9331a0a6a3d87389bedea277443b45489885b9fcc454d8c62513 2013-07-24 02:08:00 ....A 5099008 Virusshare.00075/Trojan.Win32.Llac.gumi-3a28e133bfb5bc9faaf0a03976c973d44daae3fe03f8d8ce81f47c1b4dc86189 2013-07-23 15:39:28 ....A 399922 Virusshare.00075/Trojan.Win32.Llac.gumi-44f796e7ec016dc2d3bead5f325faa3d939d30350cb4950be0f012bbfed10ba1 2013-07-24 15:51:42 ....A 157857 Virusshare.00075/Trojan.Win32.Llac.gumi-5b1a1e888b1e7e49f71871bcd8231a3ffbb3271b7fdfa4aacf44bad1ba22ef6b 2013-07-24 19:02:06 ....A 385074 Virusshare.00075/Trojan.Win32.Llac.gumi-88c7ba3d56399052d22221eeb756bcdae85f993a0f684e76007a64273bf5310e 2013-07-24 07:40:02 ....A 434228 Virusshare.00075/Trojan.Win32.Llac.gumi-8b889069205bd756693df7d59f805edab64ed3fabca21b38a0eee1eb463a4d1f 2013-07-24 21:13:16 ....A 101949 Virusshare.00075/Trojan.Win32.Llac.hgr-586a781832a57f8fb3575363e9704f43b297ce5c72642d142f7a75107e9096df 2013-07-24 15:15:02 ....A 22016 Virusshare.00075/Trojan.Win32.Llac.ijg-2d42dab9c43dd6e23d9c4b7b4f4d30ab213912e8843f65574952a29e6ccfff40 2013-07-25 10:59:32 ....A 230912 Virusshare.00075/Trojan.Win32.Llac.jdj-6dc24519e0414d5052001b94234d70916405a4253d8534dba606331051e568f3 2013-07-24 22:57:32 ....A 979144 Virusshare.00075/Trojan.Win32.Llac.jixm-1e12ec778680654acbf01514e1cb5c4e66cc7df6af39f00c04034b7f1452e918 2013-07-25 14:06:10 ....A 979144 Virusshare.00075/Trojan.Win32.Llac.jixm-65464d47da219fd8de2c2a0188889f05cff2555c740ee40a14420ce859927c95 2013-07-25 16:14:18 ....A 148544 Virusshare.00075/Trojan.Win32.Llac.jkja-2c73a94b7fdf435fc64f777d94a3a3fe62d2eadb3de5e28c0e10bcb1e3501ec6 2013-07-24 08:19:50 ....A 728112 Virusshare.00075/Trojan.Win32.Llac.jkja-5cecf163fe62c4d4ce8dd9506cfe7605cd8dbb86a9a2bbbf0460d9257d7b09d7 2013-07-25 12:54:44 ....A 396320 Virusshare.00075/Trojan.Win32.Llac.jkja-875a0cacfc1e11abe858282034f188b7f1be3a03be582d92e5bd8fd6799b9d02 2013-07-24 06:36:46 ....A 748062 Virusshare.00075/Trojan.Win32.Llac.jkpa-76fbe1665723af8be150dc305d9ae24051b869cd252523e477000ed9bcb90503 2013-07-24 18:01:28 ....A 443904 Virusshare.00075/Trojan.Win32.Llac.jksj-5dab18f9a5c3dbb07a429c1e1b34a4d5ca876ab37dd80f8e09f66148a202314c 2013-07-24 20:58:14 ....A 183882 Virusshare.00075/Trojan.Win32.Llac.jktj-27d59dbd1f2c6c54687d2bacc0b190fd89e0f7627491252586fc7ccb37573465 2013-07-25 02:05:12 ....A 794640 Virusshare.00075/Trojan.Win32.Llac.jktk-58b2954aacfa75e58b9c957aa89f831cb4323f281d0b72cb74edd0514090b1b4 2013-07-24 11:04:42 ....A 235552 Virusshare.00075/Trojan.Win32.Llac.jkwi-46fc6f24422bb426e839a056419e8d7af29fdddb1d8414ec5add799a66bab715 2013-07-24 10:39:12 ....A 63504 Virusshare.00075/Trojan.Win32.Llac.jlcc-58b66db40c42ecfbe787c5ad5df953b71a18f351227c08da72a977aa05fd8a5d 2013-07-24 14:10:34 ....A 227894 Virusshare.00075/Trojan.Win32.Llac.jlki-7cb23f06016a43ace648b0fb518320e1866f19f494c95a52b0e9b058d4f5bbd3 2013-07-25 16:04:36 ....A 364544 Virusshare.00075/Trojan.Win32.Llac.jlkq-4610f2b43e29b00a1af195dc685bdbc1b456e77bc81e484a1a55e96d1cc72cc0 2013-07-24 20:04:24 ....A 258048 Virusshare.00075/Trojan.Win32.Llac.jlkq-4a7df21a7854b395057aed01fe3470938884e3ccce7999c766e3af0fed426956 2013-07-24 20:13:46 ....A 115109 Virusshare.00075/Trojan.Win32.Llac.jlkq-4e504202e94dc8231970c22633d76675627d39ef59378b533170598acceb30ae 2013-07-25 09:01:02 ....A 413704 Virusshare.00075/Trojan.Win32.Llac.jlkq-5f7b203a5823e53ebf0810a55d6cbaa8dd3aee9c5bd29d1b5cc357e5fc04836d 2013-07-25 09:41:20 ....A 212992 Virusshare.00075/Trojan.Win32.Llac.jlkq-6dcecf9896b73c74c321604431e4919e99cd881797a21089565c4a6c79c6ba61 2013-07-25 00:34:10 ....A 619068 Virusshare.00075/Trojan.Win32.Llac.jlkq-84753f54f28692ad699844b02898e511396f0b3e6d5d2784126a73b74dd31164 2013-07-24 19:43:42 ....A 497455 Virusshare.00075/Trojan.Win32.Llac.jnci-741884e981cba30c339268e503c83ae982b3c155d9cdcec6dd6d8e00df6f443a 2013-07-24 13:38:38 ....A 94208 Virusshare.00075/Trojan.Win32.Llac.jqwv-2c5a1437e4395883ecfc0e8b15f8f145f406ad207aa2b52c35c417f6b7820fab 2013-07-24 21:45:20 ....A 44544 Virusshare.00075/Trojan.Win32.Llac.jqwv-77c133455e3f6660111325ffd63995d41d7d4356dded4e42419545d4e62f0bd4 2013-07-24 20:18:50 ....A 204800 Virusshare.00075/Trojan.Win32.Llac.jqwv-7c0a62102480402cec4eace863420780790e6574ce7cd9199470ef816095ba50 2013-07-25 16:07:06 ....A 128685 Virusshare.00075/Trojan.Win32.Llac.jvir-65f7379b32afc8da135e5f2b829e919259362a32871542caba7efe618bfa36e5 2013-07-25 14:20:32 ....A 20480 Virusshare.00075/Trojan.Win32.Llac.jvir-7633af3792a452632d46ce03db80c7b4201657d6a42e2ec2fbd40b7ac4490325 2013-07-25 11:50:32 ....A 20480 Virusshare.00075/Trojan.Win32.Llac.jvir-8a5dbcfc2e4fc5b94800e393d1742a370d6218317056bb970cf4c08aa55690cd 2013-07-25 15:22:42 ....A 124928 Virusshare.00075/Trojan.Win32.Llac.jxqq-4ce080823bb477889e20534373f18a44e53ef1f47bb36a3bc3d706878cecdfc7 2013-07-19 12:17:16 ....A 569337 Virusshare.00075/Trojan.Win32.Llac.jxrr-8deb9fe64badc1a0883dd46eba201c0fd8b9f694a63f6b270b8872c63ab1803b 2013-07-25 16:06:20 ....A 49171 Virusshare.00075/Trojan.Win32.Llac.jxru-2f0acad09b96544faa0eeb063a85f22d8da6313e6914dbf6624d673e6ed55315 2013-07-22 12:03:34 ....A 394304 Virusshare.00075/Trojan.Win32.Llac.jxtj-9cf2bea80927d0e84b2d3772d5a89550c2147242b60275a89abf3642257536f0 2013-07-19 07:40:36 ....A 423994 Virusshare.00075/Trojan.Win32.Llac.jxtp-3cd07c85c53611da4ea643ed73ad2f2b15c509af32367be81e7e5945466df4fd 2013-07-25 08:55:42 ....A 253952 Virusshare.00075/Trojan.Win32.Llac.jxtr-7de6646dd2d0feda7ec1515e760ff79baf53e8909e7696818bc51ab045f851ad 2013-07-24 23:29:50 ....A 26112 Virusshare.00075/Trojan.Win32.Llac.jxub-37d2b6e2a4a81bb731476d6affdcdb4e9218fd90885a3438f023ab812222c2ea 2013-07-25 15:50:22 ....A 26112 Virusshare.00075/Trojan.Win32.Llac.jxub-380ec8a3d9d4cf4eeed833f6d6281dcf1cbe16851804aec52f8046200d88e523 2013-07-25 15:40:34 ....A 48128 Virusshare.00075/Trojan.Win32.Llac.jxub-46b9c0eb782bbf01c92b200459f7a4632811c3918ddeed35da47135743aad55c 2013-07-25 00:30:42 ....A 25088 Virusshare.00075/Trojan.Win32.Llac.jxub-7d822692bb830713263470eb92c9ee0bf8d8fe985f52d260237aea2f3815f97e 2013-07-25 15:52:36 ....A 520192 Virusshare.00075/Trojan.Win32.Llac.jxxb-2e087e466ead72858925046632dedd3d488f57e3d25f2a89fd432efd9c3f6cb9 2013-07-25 08:04:44 ....A 24576 Virusshare.00075/Trojan.Win32.Llac.jxzf-4f40c11e319cd0730b41090b666579849d93edcf6cc393da2abfc3a226db9070 2013-07-25 12:55:04 ....A 247814 Virusshare.00075/Trojan.Win32.Llac.jycg-82ceb0e7128780683472be066a682657b6bc5380ce146bd9d493854ce2bf5f17 2013-07-24 16:02:26 ....A 19456 Virusshare.00075/Trojan.Win32.Llac.kbxl-3ca8d78b60e2c56e4190407bd5a384375d04c2850323d2eb66e43743c5695295 2013-07-24 07:03:52 ....A 183820 Virusshare.00075/Trojan.Win32.Llac.kckf-3c5b5f1e27b6685c15b654ad66786fac15c4d551cfad9a3ffed4814585306c31 2013-07-24 10:45:06 ....A 208908 Virusshare.00075/Trojan.Win32.Llac.kckf-4ccaf0773d75fd06f044eba6ca832a956c15ebc5c474c44c033f5b60cb009bc5 2013-07-24 19:44:34 ....A 91267 Virusshare.00075/Trojan.Win32.Llac.kckf-76c1afce0c75a83a153f3460e766c7d6dfd03817cb2e140ea0252a2800c8dd38 2013-07-25 12:51:42 ....A 542208 Virusshare.00075/Trojan.Win32.Llac.kcvz-3bfe0e9d84c439117f41bbe5196aea685f875b2567277cbcaccf5a171702cec9 2013-07-25 10:31:16 ....A 316416 Virusshare.00075/Trojan.Win32.Llac.kcvz-8d90444beeae2c2cc2171df4ef1f0bdd48f2bbaa0501cadb5133c065c9c02a55 2013-07-25 03:26:48 ....A 893128 Virusshare.00075/Trojan.Win32.Llac.kdmw-4757dee6819d5b9251bb6072638f16d754b5f39be6b7e966f4d2e7678e4873b9 2013-07-24 11:03:28 ....A 647168 Virusshare.00075/Trojan.Win32.Llac.kfd-487dfae900a6785907369e232ff509f9637f6d88ae952d203375d15a17e8e8b3 2013-07-25 01:39:58 ....A 210912 Virusshare.00075/Trojan.Win32.Llac.kklo-1d98adf0da1ea032d593086c55aab4568a75682ee210e8e93d48d5af3eb92944 2013-07-24 20:04:36 ....A 49724 Virusshare.00075/Trojan.Win32.Llac.kklo-8ab817835a37b7d89304f6300503476295a2b7aa841724bcee8b147b353a3411 2013-07-24 20:27:52 ....A 94208 Virusshare.00075/Trojan.Win32.Llac.kviu-5d807d6b792d706975f6156a7404a86553d6b2b938352909afa76b4422dead9f 2013-07-25 06:49:06 ....A 82844 Virusshare.00075/Trojan.Win32.Llac.kxhd-1fd39c3a9a6e99f408d6d388ae623c93b1aa0878eb2fdefb6e4a07050b8ac4c5 2013-07-25 13:57:48 ....A 65927 Virusshare.00075/Trojan.Win32.Llac.kxhd-2e0a94ceedeccd5c7ccdfc5e05e5004e8a84a7e5acb905f60040e467a938e7d6 2013-07-24 23:59:48 ....A 65424 Virusshare.00075/Trojan.Win32.Llac.kxhd-4c2dd42977b1557cd8899f039321e1aebf27993105214b8453e1b6010ce57812 2013-07-24 07:13:22 ....A 65520 Virusshare.00075/Trojan.Win32.Llac.kxhd-5b2dadd2805e82155fb85bc8c9a35059386595c18771286754d6f7df95ee7abb 2013-07-24 20:20:42 ....A 90139 Virusshare.00075/Trojan.Win32.Llac.kxhd-6662c175ac7c466342450e5bce444fae09604e6a5ddcb9ce2495d31f6eea5547 2013-07-24 03:21:54 ....A 65424 Virusshare.00075/Trojan.Win32.Llac.kxhd-766d1ea0992dc5b522797e65ee58328e0def508eaf4b7a68cbb5dbb3f78a6cfa 2013-07-24 02:54:12 ....A 65424 Virusshare.00075/Trojan.Win32.Llac.kxhd-7b055d3674bf3318b6c066ddbfccc7558f622bfa538cf1fee100e66631294b1d 2013-07-24 08:57:34 ....A 360844 Virusshare.00075/Trojan.Win32.Llac.kxtp-8c68e35964daa1ad52ca1af7eadcdf74a4065581f0096fc8d13ab6e19279ea7d 2013-07-19 23:40:22 ....A 1141760 Virusshare.00075/Trojan.Win32.Llac.kxyn-8f2836ff93aacdf041534ec00961d11f67274c33b643269bd05decc3811cc489 2013-07-19 08:05:54 ....A 233472 Virusshare.00075/Trojan.Win32.Llac.kydk-7dd6a428b44e092896c307d5cca866bf2b7d21bac80259f3da6f16502ed83a5e 2013-07-23 22:11:06 ....A 430203 Virusshare.00075/Trojan.Win32.Llac.kylo-2c72242fd14117a24fae6f629a4e736bc03a091599ed6e3b3d7fe1fa803a0c40 2013-07-24 15:53:04 ....A 1179648 Virusshare.00075/Trojan.Win32.Llac.kyqr-4f1ed13820b792ecd45be80b1f4c71d7fde0081f72a7e3100a3626d9267926ca 2013-07-24 17:35:58 ....A 135168 Virusshare.00075/Trojan.Win32.Llac.kyuq-4e076ece9630230b53926b83931acab09052d6b34f40e23dd4bc0aa7f5dd1e9a 2013-07-24 19:22:28 ....A 204841 Virusshare.00075/Trojan.Win32.Llac.kyuq-8bd438bd45dd1911c80cd003aa51a72ce17c45f21facbb9c43fb8eda43dc789f 2013-07-24 20:11:44 ....A 718086 Virusshare.00075/Trojan.Win32.Llac.kyvo-4c519f099f998b617317cb97692337b59a139626bc0b29ef0b178c9076d05fd1 2013-07-24 06:52:56 ....A 364544 Virusshare.00075/Trojan.Win32.Llac.kyyg-4cc03993253b9c1f3b45b194c5216aaa17498baa84304f6d6350153327bd90ad 2013-07-25 13:12:14 ....A 106496 Virusshare.00075/Trojan.Win32.Llac.kzfq-1f72be885591a3d551497cfb5eabcf80304eec81ca7f90e4d7dbebd695fe70ba 2013-07-25 12:43:24 ....A 282624 Virusshare.00075/Trojan.Win32.Llac.kzfq-26d077a839b131be5bbe80127f5094547cb2d167e0787cf96599fa74f4045730 2013-07-24 05:24:20 ....A 32806 Virusshare.00075/Trojan.Win32.Llac.kzfq-3e394ca35f2c60c006f18ef411ed227c59d9403b3bdd94f6f0ca854de826a1ad 2013-07-25 14:27:48 ....A 356352 Virusshare.00075/Trojan.Win32.Llac.kzfq-4c30b688e664f2d86fcb048ada8d1942fa8a9e882ed092f0cbdcd200aa144d5d 2013-07-25 14:51:14 ....A 45056 Virusshare.00075/Trojan.Win32.Llac.kzfq-4c4ecef08b8c51e9ff19b3d91e804fe740edcc5f55bacf1052419c92722d1d85 2013-07-25 08:39:40 ....A 65536 Virusshare.00075/Trojan.Win32.Llac.kzfq-4f67a76d8b845c31feb838192aee430a92fcdba451829c4246c41d91e0231f44 2013-07-25 13:39:04 ....A 32798 Virusshare.00075/Trojan.Win32.Llac.kzfq-66acfc3468884e63f78b1d96401172a88529ea01c9ff3b4cf269ae7af182bb6b 2013-07-25 15:30:22 ....A 36872 Virusshare.00075/Trojan.Win32.Llac.kzfq-67a1fc4f01f4b95708d695873a551a11f46a92c1bdbefbfde75dde19755cc1e6 2013-07-23 22:03:04 ....A 163840 Virusshare.00075/Trojan.Win32.Llac.kzfq-6824ae246de2fa5462c12fe3b1eab484f3af5c5c3f4ca5ed1fc241aec41c6967 2013-07-24 22:42:38 ....A 86016 Virusshare.00075/Trojan.Win32.Llac.kzfq-73e791589b110678ab09749f13fe5fd3b37128c023dbc54e27e9096ad8a94bf4 2013-07-24 19:34:18 ....A 32768 Virusshare.00075/Trojan.Win32.Llac.kzfq-807f3f3ad303ab45b29c63dd475df28c21e81a828df2a6dbbdca1ff5f7f45662 2013-07-22 20:16:52 ....A 45568 Virusshare.00075/Trojan.Win32.Llac.kzfs-3efa740bc20faa298d3a05bf498156e1c216d5ba1e521d90bbea2ba21435b25f 2013-07-23 11:51:30 ....A 45056 Virusshare.00075/Trojan.Win32.Llac.kzfs-3f854c109047f396d9ec28c9409480bec13301cee8ad49e650151929ee344bcb 2013-07-23 10:27:42 ....A 45056 Virusshare.00075/Trojan.Win32.Llac.kzfs-7fec263ad2e28fa98b650bcb8d6e3e88d93d815f3577e765ce2226256dc480c4 2013-07-25 15:10:44 ....A 45056 Virusshare.00075/Trojan.Win32.Llac.kzfs-85e51bf75ed483712a178edb11f616e36dce2b636c9fc8eef301f62ada1c4264 2013-07-20 01:36:30 ....A 45568 Virusshare.00075/Trojan.Win32.Llac.kzfs-8f30d567c852e7ca26e3b57bb138a08e89c5046763095b2799af397c0e0f0a2d 2013-07-23 21:33:56 ....A 45568 Virusshare.00075/Trojan.Win32.Llac.kzfs-b91f62bfd78ed69813a33ba7d7fa91e0919ec0d4c2d802b66a0495d7fa1ea857 2013-07-25 01:55:46 ....A 447892 Virusshare.00075/Trojan.Win32.Llac.kzhj-7a482c74736345b1919794e89bdb816d5fbfe6be0a72f8508bd54ea4dbd35701 2013-07-24 21:16:52 ....A 985029 Virusshare.00075/Trojan.Win32.Llac.kzjf-773bc508bd4ecac904dc3fee10ca8c2b258d96fee525a88d61633da3b3ef94b7 2013-07-25 02:25:10 ....A 1068561 Virusshare.00075/Trojan.Win32.Llac.kzml-2686686874ffc6c2369260f1ac7520022420716464210a1604cb1f533f01a88d 2013-07-24 22:09:56 ....A 353852 Virusshare.00075/Trojan.Win32.Llac.kzml-2d1326b8b05b22ddfe5a28a449d739ac0debb48d9df57600280e58ba38360018 2013-07-19 18:07:00 ....A 370751 Virusshare.00075/Trojan.Win32.Llac.kzml-5e0a18a67e26647346c408eeef8c454318cc809d1f98207513852ac730b24931 2013-07-19 06:30:34 ....A 634431 Virusshare.00075/Trojan.Win32.Llac.kzml-9ca43925f8656633138eef0f184710c4f93cd28cf3f877084a975499cc9d07ba 2013-07-19 05:29:38 ....A 81778 Virusshare.00075/Trojan.Win32.Llac.kzox-3c6ae737c37335cf6bc5d03d86d7cdddb81f02e28b276ffb85bf0712334ee6f7 2013-07-19 20:00:40 ....A 324223 Virusshare.00075/Trojan.Win32.Llac.kzox-3e21c50fae406aa3c12a0f697b437aa115304149f7f0c210e009fa00a91488be 2013-07-25 12:10:12 ....A 339071 Virusshare.00075/Trojan.Win32.Llac.kzox-4f8a29a7c6a9f09237acc922cc2e5208a2213ab3efa06cf7f5a31310772e368c 2013-07-24 08:48:40 ....A 41492 Virusshare.00075/Trojan.Win32.Llac.kzox-6a817fe9d55218dead106771f6db1520768d07847c65ff471c9287c36b463edb 2013-07-24 08:56:26 ....A 318591 Virusshare.00075/Trojan.Win32.Llac.kzox-7bdef81d39f3b6f415eddbe3c58d1d6b32ce1238176da3710decb10c8f978545 2013-07-25 08:25:54 ....A 638503 Virusshare.00075/Trojan.Win32.Llac.kzox-8db9e2fb910a52dbfbbcacd9b3d575e0bad0260c977333b135080010c5041e9d 2013-07-24 09:16:04 ....A 295655 Virusshare.00075/Trojan.Win32.Llac.kzqb-8625343db06787dfa96e0dc56ab8194aac18d77129a661a75745d39ffbc699ef 2013-07-24 09:47:20 ....A 245486 Virusshare.00075/Trojan.Win32.Llac.kzru-6784951eb0a0ce508b8b48a7752ba9c59455ec68d828bc4ba74169a0eac0e3c0 2013-07-24 06:40:04 ....A 724517 Virusshare.00075/Trojan.Win32.Llac.kzwq-3f65f038aef22c51993cfe4469164d6123eba4c2e758df46ba6d1167132b743d 2013-07-24 22:58:48 ....A 430280 Virusshare.00075/Trojan.Win32.Llac.laan-268fda832e872248e286aa27104a95dae103876463089655a8d7fa7d47fbe103 2013-07-24 10:42:50 ....A 393416 Virusshare.00075/Trojan.Win32.Llac.laan-48690d8ad7c06ea49b974234a3a2e5b3dfb2295241d91121bde1c7835844cd62 2013-07-24 17:42:26 ....A 393416 Virusshare.00075/Trojan.Win32.Llac.laan-4c0a04c320580dc541d13c13c644a90e1bc5e1601258d67892310249f0658082 2013-07-19 09:38:18 ....A 397512 Virusshare.00075/Trojan.Win32.Llac.laan-4d1a548cfdd65c5a504edb1ee6233d7225b55ce54c2ff639321826de6e833ec4 2013-07-24 09:40:48 ....A 393416 Virusshare.00075/Trojan.Win32.Llac.laan-5a9843f486e3df238236d94fe44c3f14f39c10c5b0a075a134d105c4fcd30def 2013-07-24 03:41:52 ....A 393648 Virusshare.00075/Trojan.Win32.Llac.laan-67e4bcf8007746a62dcb52799a06ad3ce91ba8ab49a342b47e5b52932c889df0 2013-07-25 14:11:48 ....A 393416 Virusshare.00075/Trojan.Win32.Llac.laan-77a324f9f8d0087dcff0f9583fe4cf3b85ed3115aacecd4c6fa1d497f9709f17 2013-07-25 06:34:58 ....A 393416 Virusshare.00075/Trojan.Win32.Llac.laan-82388f81d4e5953c11d112feee9c7e37785ae2e1f170b04a85bb2db6db8eb3c4 2013-07-24 19:25:12 ....A 1702912 Virusshare.00075/Trojan.Win32.Llac.laan-84176fd5117398a971392ef2366edf395332e5e33805f3d17e1ed62b6f153ced 2013-07-24 01:50:26 ....A 393416 Virusshare.00075/Trojan.Win32.Llac.laan-8a7a1fc209491b82cc490e2a99c731e732a8b7afd2601ad6e32773e43453a004 2013-07-25 14:47:22 ....A 263168 Virusshare.00075/Trojan.Win32.Llac.laav-28c1491b99fdb063263cb0d6ace23c3cc59225a0f364a231d61fe9c0f56bb9d4 2013-07-24 15:46:22 ....A 326656 Virusshare.00075/Trojan.Win32.Llac.laav-7626ee5c3b18b9a66a988ae9e3401e2ba4add2b54e9434e9af65061c9eb1f4d3 2013-07-24 07:33:56 ....A 40960 Virusshare.00075/Trojan.Win32.Llac.lack-5d52d3df30121ad1413409ddc20d682cd599477d9b02b1eda35201d441cd995a 2013-07-25 10:41:28 ....A 40968 Virusshare.00075/Trojan.Win32.Llac.lack-6d516e04cce14b53a089728429cc4a357dce874c42fb2163042f9719f090cd38 2013-07-25 06:55:12 ....A 55860 Virusshare.00075/Trojan.Win32.Llac.lack-793396edab5952c78b58829ebfb1d9c97b93c01d0db928aecc8feae6217e24cb 2013-07-25 13:15:34 ....A 77824 Virusshare.00075/Trojan.Win32.Llac.lagl-3c9d80b122232f62bf4b610d24e35b9b063a2c2d9254de4099a9a9d6d24a0048 2013-07-24 21:39:34 ....A 839680 Virusshare.00075/Trojan.Win32.Llac.lanx-7aec654cbefe5eaf17c984a8b89089246e5adebf139a56a352bed1d884b16df4 2013-07-25 07:16:42 ....A 944120 Virusshare.00075/Trojan.Win32.Llac.lapj-5af107f9acb9f7d7a68fdb402db9c6a6b88677c12c9a0b6cce90d54c9d9af281 2013-07-25 06:04:52 ....A 110600 Virusshare.00075/Trojan.Win32.Llac.laqr-731ff982cc62efe4734e92bb67cb7428757cf3fab54c93010e1245ea66dec200 2013-07-24 04:08:40 ....A 910563 Virusshare.00075/Trojan.Win32.Llac.lazw-5a25330f494483f5886efb9d69e927899990306dd271951f957d249a79909f14 2013-07-24 10:15:28 ....A 245248 Virusshare.00075/Trojan.Win32.Llac.lazz-2b17d67a462d1563428e333eeada2e661b041cc0b44c0795df07502cfe0bc4e7 2013-07-24 05:15:18 ....A 297472 Virusshare.00075/Trojan.Win32.Llac.lgnr-2c4e9abb4b1a6ff24734c598a283c51e69e73cccda1122c5e704b9df295fe262 2013-07-24 09:16:44 ....A 610304 Virusshare.00075/Trojan.Win32.Llac.lgnr-2d32952e9b9fc583d204707910443a5599726a41f4aaab95ef1c2d91b4d6ed01 2013-07-25 14:22:40 ....A 409800 Virusshare.00075/Trojan.Win32.Llac.lgnr-2faaa9d297a47bbfc6d296fc6e075527666fc158d44c6f357bee41343e718a62 2013-07-25 14:36:54 ....A 536776 Virusshare.00075/Trojan.Win32.Llac.lgnr-479ff351ec201c8699c1303a57ef74f3065908363021ac967cf61b2c3c756ce1 2013-07-24 15:52:58 ....A 401608 Virusshare.00075/Trojan.Win32.Llac.lgnr-5b453bc84c0545537ac452218cca6e5e7129890a0532f737b42c5913b8523bb6 2013-07-24 17:19:30 ....A 424036 Virusshare.00075/Trojan.Win32.Llac.lgnr-5c554724282d1b30996c52e70a6636df8ad7a0a5bca5186b0e484d614873ce44 2013-07-24 17:34:08 ....A 290304 Virusshare.00075/Trojan.Win32.Llac.lgnr-5cbd2609173fa40d6d9415c56cf8169c6b04ec51fcbc3c4efcd96cb94ca8091b 2013-07-24 07:34:00 ....A 297472 Virusshare.00075/Trojan.Win32.Llac.lgnr-5f5b3ac940af1ab79807928400ac1c92d076c92b710dd4dcc48092b248906cd9 2013-07-24 06:59:40 ....A 397512 Virusshare.00075/Trojan.Win32.Llac.lgnr-6c7dc3a5b1e90205de957c9b4dff1cc834c473dd5598dc3eefbc4fcab6a4a9fe 2013-07-23 22:50:22 ....A 397512 Virusshare.00075/Trojan.Win32.Llac.lgnr-6ced941f8bc12dff592b6c0213055168d16689effc78e5fe1340470b0c882775 2013-07-24 23:10:50 ....A 594120 Virusshare.00075/Trojan.Win32.Llac.lgnr-6d0a94c96a604289f5a92be5f6d5a124d86f5efe4aaade4518b65222f4d29aeb 2013-07-24 12:43:26 ....A 397312 Virusshare.00075/Trojan.Win32.Llac.lgnr-78cbb67ba73a689f6701c4c253056841566445fad922036be9f124e4eebf1df2 2013-07-24 09:26:34 ....A 278528 Virusshare.00075/Trojan.Win32.Llac.lgnr-7979a5a661244ef654550c0aa4c4a10e6c1ad1774250e57a77759387b5718f29 2013-07-24 00:47:04 ....A 398824 Virusshare.00075/Trojan.Win32.Llac.lgnr-7c6c1d5de6ceb9ef11e2ad1e89b41b7f819628405e0ed8cc2e6f785ac1110455 2013-07-24 12:58:50 ....A 610304 Virusshare.00075/Trojan.Win32.Llac.lgnr-809ff61a2bee9f8c4789d3a2e0fdec4fdb414a051e01ef15620bdc703961adba 2013-07-24 11:00:32 ....A 557056 Virusshare.00075/Trojan.Win32.Llac.lgnr-8479da1ca900833f810f865a584e30d93a50f57c47a9c42da4bbcdd53d345c75 2013-07-24 23:37:34 ....A 401608 Virusshare.00075/Trojan.Win32.Llac.lgnr-86b35dde53fd5d72385665d5a96bacf66f378c446bc5e4b593144209c8d7ea06 2013-07-24 04:55:38 ....A 409800 Virusshare.00075/Trojan.Win32.Llac.lgnr-89b792d4dd89c4ce42cb83515c29dd1249b8ef00797d6968cc905167d645a8a4 2013-07-25 10:35:38 ....A 610504 Virusshare.00075/Trojan.Win32.Llac.lgnr-8ccb016c11b7e0b7df0a0c3c8c50030d1d11fe74cbb2fe059bd21ed8e2ec8d37 2013-07-25 11:27:30 ....A 536776 Virusshare.00075/Trojan.Win32.Llac.lgnr-8cd1df9a1f37c1a7a94bb71b1691dd74a598c68acba3679e866a01ac61bde6e4 2013-07-25 08:07:32 ....A 401608 Virusshare.00075/Trojan.Win32.Llac.lgnr-8cd9936d3ba39255a9d12adf702ae2d076fb3896e1bbe03b1834a483d1732c69 2013-07-23 13:50:14 ....A 430080 Virusshare.00075/Trojan.Win32.Llac.lgnr-e13b864c65e002c7f5410627cf9d42cc6389de9254c8574ddf21875279d9d584 2013-07-25 07:20:06 ....A 1347054 Virusshare.00075/Trojan.Win32.Llac.ljav-475e9605bca11ea712d6f06b3f757d282c70726ad9f6931e0a10abcdf47e9147 2013-07-23 23:37:44 ....A 573934 Virusshare.00075/Trojan.Win32.Llac.ljav-838f2729424611114b8d3c5149714ba0e50d393d5fe8c6bb535e2233ef889091 2013-07-24 19:37:02 ....A 310847 Virusshare.00075/Trojan.Win32.Llac.ljf-6c50916020ea5384aeeae9a5fd69f456d996078f68d3c5d6106806e9c57d4c79 2013-07-25 02:15:00 ....A 194016 Virusshare.00075/Trojan.Win32.Llac.ljuf-78662820ddceb0c2d0c5a00be6f1dc6b0529ee6d4f71bc09df3f71ba8332b589 2013-07-25 07:16:34 ....A 1305600 Virusshare.00075/Trojan.Win32.Llac.lndj-583adc9422f3150e70a9a9e08048066b6e7b694eb6abc6b33d17d5787e0b0a73 2013-07-20 02:17:02 ....A 688128 Virusshare.00075/Trojan.Win32.Llac.lndl-3eaadbc0314e60a4978748d46eebbebf121bdd5cbd9e89c679a4d808fe0e057c 2013-07-25 09:04:06 ....A 1320448 Virusshare.00075/Trojan.Win32.Llac.lnfy-7f12a9edab47f40d2066b61680f7b574f0c5c0c616c5391fde2b3acacfeb80c8 2013-07-24 19:52:34 ....A 68450 Virusshare.00075/Trojan.Win32.Llac.lngt-6a7a4e93ac6fc10ca1f9a1d5972f5427de991ece870970e29dc8fb2de709971c 2013-07-25 14:00:46 ....A 589095 Virusshare.00075/Trojan.Win32.Llac.lngt-88fc396b888ca348c58dac58908a9c92498c9c076046fe9ea621f31927e5f38e 2013-07-25 06:15:06 ....A 347648 Virusshare.00075/Trojan.Win32.Llac.lnnx-481c28866848fcb0ed262800a546bc3f4a84dc324cc625e27d857b8e6382c62e 2013-07-23 13:18:16 ....A 479267 Virusshare.00075/Trojan.Win32.Llac.lnpj-3ff6d8a888a83a0ca5cba820404f4d93039e09677b1858b0b255a752243ba28c 2013-07-19 04:15:44 ....A 367104 Virusshare.00075/Trojan.Win32.Llac.lnpj-abe0e0b8c1508491585c7d1e8eaf3a5fc4619246f949cdb55f539451e570f082 2013-07-25 01:49:06 ....A 1573888 Virusshare.00075/Trojan.Win32.Llac.lnuh-876a85e7ddd82cd5ce22ea92fa7dad70d81bba492f8738f898b96f566bb04689 2013-07-24 05:58:28 ....A 717434 Virusshare.00075/Trojan.Win32.Llac.lnve-85c2e0c5cd344d58eea1456ae592716f310841b5d77f22fd2c2c3b08e5d159e3 2013-07-25 14:04:50 ....A 61440 Virusshare.00075/Trojan.Win32.Llac.lnwt-825645bf0cb6464c1b59a22e7c2896b362532af0b83ef551009b4687773db733 2013-07-24 05:32:10 ....A 491715 Virusshare.00075/Trojan.Win32.Llac.lpdr-4d73e1b017dfeddaf17d743f7e929d2ac39db6d5479621f5165a5fabf5f7c44c 2013-07-25 03:17:20 ....A 469082 Virusshare.00075/Trojan.Win32.Llac.lptx-6815dd48fb15b0e2f23ea69ae8d97a98b5e582e310c65fc5bbd199f75d312f6f 2013-07-25 01:36:14 ....A 352822 Virusshare.00075/Trojan.Win32.Llac.luu-8b8ad82b14286a8e6863301b6a7b66fabf1f1c7c498f77b5ff2e451b776251f5 2013-07-24 00:16:28 ....A 404049 Virusshare.00075/Trojan.Win32.Llac.mlh-7b20c9789c12de61a87bcdbc57a42a98c008576ea2d9c8bb562b77143e366016 2013-07-24 09:32:40 ....A 446464 Virusshare.00075/Trojan.Win32.Llac.mwp-5e628cd7aba0b19468ca3b167cc89ab3b7bdd66e9aa0e5e7c9be2028fd8ca0b8 2013-07-24 13:35:24 ....A 389120 Virusshare.00075/Trojan.Win32.Llac.myw-48225fae562718840f2212d5d37a19b8429dcc03e151a82f62a91be8d56a9b7e 2013-07-25 10:03:18 ....A 381544 Virusshare.00075/Trojan.Win32.Llac.opa-7e440daefcf639b2f6afb1ef9e03763420aeb9e9245cc36b6d12401e09bc280c 2013-07-24 13:18:50 ....A 307305 Virusshare.00075/Trojan.Win32.Llac.orh-4c3b42156eb8163672741644ba25de0619996b3023606d6440daf573db601eb4 2013-07-24 20:49:12 ....A 393416 Virusshare.00075/Trojan.Win32.Llac.oyr-67f4a02ef21919a7516e70fdb7d9960d07bd9d3d8961b4411831028cc9d67e34 2013-07-24 01:42:56 ....A 312343 Virusshare.00075/Trojan.Win32.Llac.ppk-3d4a0d394db8d4327f4540754bbc6b7250b433bf8f4a520bcb1499d0b8e21eb8 2013-07-25 12:02:42 ....A 334336 Virusshare.00075/Trojan.Win32.Llac.pzr-78cf0a36ccffe6f82f11df368a7e39fbaf69c8cad3b219e999a08dda82585960 2013-07-25 11:45:02 ....A 124416 Virusshare.00075/Trojan.Win32.Llac.qcl-7b02ed10b78d90cf0c57dc953d7ddcb468c7ef44fcf1428a918f6a968adac805 2013-07-25 07:50:00 ....A 124304 Virusshare.00075/Trojan.Win32.Llac.qio-3c7dd0595ccf0af7de237d3ab927fd6d69b8cde3afa0c4f0f92b6cdcc20b6289 2013-07-25 07:04:26 ....A 421201 Virusshare.00075/Trojan.Win32.Llac.rbe-59b11c05faa4c95de6dafa6c9db29fc3eaeada003f232871d78b8a88b9f20874 2013-07-24 07:59:14 ....A 74454 Virusshare.00075/Trojan.Win32.Llac.rbe-5cf610f2e581a5bb4a5ee25cc03633d2cad71c8473d43f5ad15e833af60880f9 2013-07-24 23:27:42 ....A 302592 Virusshare.00075/Trojan.Win32.Llac.rgq-6c7c3a147488f2606c9a3a60a755cbf954d34a06dd7320c055c72525cb80c753 2013-07-23 22:19:50 ....A 302592 Virusshare.00075/Trojan.Win32.Llac.rgq-7d16a7191d2cb281c4ee1387df74357775155ddbf218f0091c2723d1f205e910 2013-07-24 15:21:00 ....A 316932 Virusshare.00075/Trojan.Win32.Llac.rot-3f84dbc10ca1b4ad582438536896b2b471ab0b10ac81852873d8fffe6b0e0549 2013-07-25 01:16:36 ....A 627220 Virusshare.00075/Trojan.Win32.Llac.sab-1d6b353ea0ddcdae3f78b30836af9ce5f897178e67a37c87224b703567eb9475 2013-07-25 10:08:22 ....A 179208 Virusshare.00075/Trojan.Win32.Llac.sab-2f8d83a14c0d77ebb08a846147a2de9f2c9ec91286b4c0373f9c07c4d67b448b 2013-07-24 04:15:26 ....A 581644 Virusshare.00075/Trojan.Win32.Llac.sab-844d9b700e438a4e0a278f87d66d3512b6e9cabd6cdc052179b2984edbea267c 2013-07-24 08:29:42 ....A 643158 Virusshare.00075/Trojan.Win32.Llac.sbk-68d0b5b38bf413a64a01fe556ac7c80a05121bbb21fe893609c83da7ed64e66e 2013-07-24 06:36:36 ....A 150614 Virusshare.00075/Trojan.Win32.Llac.sbk-6a29bb72fbd75bcbfd9dce8315fbc6b7a4901fce6b3e3e61d57be46fd42f36d8 2013-07-24 08:19:02 ....A 402432 Virusshare.00075/Trojan.Win32.Llac.sfx-68d0e902544f27716c4766812ba1353df7bf0856b77f1c7ad39b7b9a316d3216 2013-07-24 08:31:46 ....A 282632 Virusshare.00075/Trojan.Win32.Llac.sim-4a897fa5a1f8d3d730296e687fcab48244f563bfa8d4f3b07ac178d54a289452 2013-07-24 16:14:42 ....A 282632 Virusshare.00075/Trojan.Win32.Llac.sim-592a843cbd799d9781bb1f5f01d9115c5e0abe64b12f3ba92af85608e1347614 2013-07-24 12:08:10 ....A 175684 Virusshare.00075/Trojan.Win32.Llac.sji-78d7ac66e81e16359185536b4bff02c340e084802d89b7e6909d430d16dfa147 2013-07-24 19:49:52 ....A 156228 Virusshare.00075/Trojan.Win32.Llac.sji-791c70c5164c89abf40fd080a797ac3ae854515b07103f7b7a08a1d751119af6 2013-07-24 21:29:50 ....A 758020 Virusshare.00075/Trojan.Win32.Llac.sji-8183bfbb3bbc55e3f3a0a7c1bbd3ad220a9ba1c60a06bd4d455a3f33cb7dc548 2013-07-24 19:38:28 ....A 393216 Virusshare.00075/Trojan.Win32.Llac.snk-2d574ab43aa3cfb9355302b72659917ccc0f401633744a26d4eb7de3df704514 2013-07-25 01:17:28 ....A 1049088 Virusshare.00075/Trojan.Win32.Llac.snk-87254d0153e9f66bf064c2f392c0e8f7018e170356d08bb05ca8c6cef0b55f79 2013-07-24 10:56:20 ....A 397512 Virusshare.00075/Trojan.Win32.Llac.sss-8c0d42a7b62083f8c6e65c0b49513cd1f5cf7708018845f8943511e2a402437c 2013-07-23 22:51:36 ....A 350208 Virusshare.00075/Trojan.Win32.Llac.swq-876490c400f50092db116548879efb4712c4b7f3ae9c4bc1faaae34095ad70fa 2013-07-24 07:19:38 ....A 401920 Virusshare.00075/Trojan.Win32.Llac.sww-3b5866ca355da530aa7206f6a16e6e14420a41de45b68cb9a085e0bb3e60ff1b 2013-07-24 01:04:44 ....A 325204 Virusshare.00075/Trojan.Win32.Llac.tlz-49fb2e04131177c6164e5123d0704d1550ecca913ccd0b7a4124beae8b106567 2013-07-23 22:55:58 ....A 917504 Virusshare.00075/Trojan.Win32.Llac.tty-3a9a36b2988c799158de55d9e2afb1129d69745390560fbf63da79ea48340e50 2013-07-24 11:14:34 ....A 515096 Virusshare.00075/Trojan.Win32.Llac.tvw-2ec4562ba58c0bf29d9663a268f2f08348bfc95030542b4f5771c6af3c598fef 2013-07-24 23:02:08 ....A 368640 Virusshare.00075/Trojan.Win32.Llac.tze-2d933e9a1f2f9f68e0228c386a05a18303a8e9dfb7b6279cc3c197a0a0624f95 2013-07-25 11:05:36 ....A 344072 Virusshare.00075/Trojan.Win32.Llac.ual-7e66c780f109c75840623e3c24b330326092544d0d62b7bcab23a2d2b260185a 2013-07-25 09:02:20 ....A 397352 Virusshare.00075/Trojan.Win32.Llac.ubc-4f54dc9637e7bcb70f6d8df9c1e2fb597aef37a9903a3dd773a3caa5e84c355e 2013-07-24 04:48:56 ....A 351300 Virusshare.00075/Trojan.Win32.Llac.uog-3aece8dfeaecf8d6c391310aca77ed19b9c13ca62c311c33e622bb5c546f23c0 2013-07-24 05:41:58 ....A 431676 Virusshare.00075/Trojan.Win32.Llac.uog-4bddc50eb88da1682a4bb353d89e867bc69f81f84f37f64255978f2a9dc5e1f3 2013-07-23 18:45:56 ....A 500736 Virusshare.00075/Trojan.Win32.Llac.wat-e09149aae18e9d0cd009281426a7ef7a5b5f134824f1d881ec561ead3e10dec7 2013-07-25 07:53:30 ....A 500224 Virusshare.00075/Trojan.Win32.Llac.wav-8dc5562cf832837cef470b5a8bcb02d08ab6c4afb5a440704b261965f48cf3ce 2013-07-24 20:12:00 ....A 77824 Virusshare.00075/Trojan.Win32.Llac.wko-1e1433f2e021d6ee64bc318df57521012b3ab825871c715c4f87d57c8fe8b666 2013-07-24 22:45:56 ....A 114728 Virusshare.00075/Trojan.Win32.Llac.wko-3e94b66514276e9a4c7c731d9f4b277bea4a87a844c2ac87857f600881ea5184 2013-07-24 19:24:40 ....A 77824 Virusshare.00075/Trojan.Win32.Llac.wko-4c16e6e3638284dda7150f14846274132db96d84f1ac791b53b143c1eeeb583a 2013-07-25 01:15:34 ....A 77824 Virusshare.00075/Trojan.Win32.Llac.wko-5cae673b636d76c4ff9ef6f00af4dd742aff706e2bf638e82334253f8ab41762 2013-07-25 13:13:40 ....A 77824 Virusshare.00075/Trojan.Win32.Llac.wko-7aa33cdc85516a2480d507c9594d0c392bb49370b08df959a467988a4d4def8b 2013-07-25 14:37:58 ....A 22016 Virusshare.00075/Trojan.Win32.Llac.wko-85f4de0112aa39f939833bb910688e012c857d726b699a0bab72b046350095a4 2013-07-24 01:32:00 ....A 352296 Virusshare.00075/Trojan.Win32.Llac.wko-868e0b2474489549c5ad76eb9b304fa244c014ebfc48331e1d87ed041b852126 2013-07-24 22:05:56 ....A 214096 Virusshare.00075/Trojan.Win32.Llac.ycn-64b64628f4ee84d2c414111c20b68ae22facd4719fb058d4b11019dfb3123c84 2013-07-24 16:51:04 ....A 826487 Virusshare.00075/Trojan.Win32.Llac.yku-4dd319c12a6f5282f0a2069482a3ba6b8c1586bcf1ec851bc4cec84d8c0cd2aa 2013-07-24 15:31:28 ....A 323584 Virusshare.00075/Trojan.Win32.Llac.ylk-2e7f0c3d912916e79dca1629b2982084bc7afdc05331e9cba3e538c853acd364 2013-07-24 10:18:16 ....A 626218 Virusshare.00075/Trojan.Win32.Llac.yqg-78f941710868f9039f77edec873dbfe0f8f7175f9eeccc04175a087db15423a3 2013-07-24 18:36:20 ....A 752691 Virusshare.00075/Trojan.Win32.Llac.ywh-4cc192278a37c633270f651fe8f53cc20790404418f64bcdf84e1ab86e08885b 2013-07-24 16:38:32 ....A 673324 Virusshare.00075/Trojan.Win32.Llac.yxq-4868a6050a225f53f5eff788aa81ce7ee55ed9721d19f3275244904b8f967ed3 2013-07-24 17:30:54 ....A 1669239 Virusshare.00075/Trojan.Win32.Llac.zax-4c00f9885ad5b2029a596be16002b9dfb2f544bf1639d3a3d3a8d219dce6a6f7 2013-07-25 09:57:04 ....A 402202 Virusshare.00075/Trojan.Win32.Llac.zax-7e909a43f561424278a540e3984f1b6fcbe7329bd30b537257d7b14eb174de61 2013-07-25 14:30:30 ....A 1385291 Virusshare.00075/Trojan.Win32.Llac.zrh-65cce4d7123e35229417e4be438ba31f3c1ef60e6af448c46d54db8148953c04 2013-07-24 15:00:00 ....A 116479 Virusshare.00075/Trojan.Win32.Llac.zss-2c0bf4cf27448728456949b5178a2bbb0f9978df4e7b0b4a3d420bae1156fbce 2013-07-24 12:00:06 ....A 16316 Virusshare.00075/Trojan.Win32.Llac.zwx-3ddbc1c174e09e548ec015f7cdc7d4d658799cc9c68703e10a0185eefb22bac8 2013-07-24 18:04:46 ....A 395150 Virusshare.00075/Trojan.Win32.Llac.zwx-5e2334871efe023c7d118b259025b2bc2081fb76702578dd428ee05a63efd2d7 2013-07-24 10:15:28 ....A 15872 Virusshare.00075/Trojan.Win32.Llac.zwx-6c847bcdbebcd40f7d60936a8e36337b37987f08587be0cb3de7a29b40df6192 2013-07-24 09:14:20 ....A 15872 Virusshare.00075/Trojan.Win32.Llac.zwx-774db762d49bc175dfd93f6d6f4cdc246493d52b8a45f704240005f0d93ca0f4 2013-07-25 09:52:44 ....A 1601917 Virusshare.00075/Trojan.Win32.Llac.zwx-7e1643f1d44b47281edc1af2a2488b499e7099b86ff1f163a977564df7afd39b 2013-07-24 08:48:38 ....A 378409 Virusshare.00075/Trojan.Win32.Llac.zxt-79bc48a055f029243fea2706955752333363bbe330715945a2f2a3b3d46d5bfb 2013-07-24 16:08:44 ....A 36964 Virusshare.00075/Trojan.Win32.Loader.f-2a7ef905394319575352dc2abb6a15d65812d6d9668307b8d2f8dc02ed852a8a 2013-07-24 04:49:40 ....A 36964 Virusshare.00075/Trojan.Win32.Loader.f-2d7d1c3dfe29d66fc5a450ae7e3245b937d85b132399dac427ce562ffb0f2c1a 2013-07-24 01:10:06 ....A 36964 Virusshare.00075/Trojan.Win32.Loader.f-499e8c26d8389170a8510e8a15d1c547315b27c35fd5e2c3d59b38f2449d4c1e 2013-07-25 09:30:32 ....A 36964 Virusshare.00075/Trojan.Win32.Loader.f-4f7fe47c916b46679d85beca9bbf831ec89c2e712f83fd1edd43a31c2a3367bb 2013-07-25 09:40:20 ....A 36964 Virusshare.00075/Trojan.Win32.Loader.f-6dae3c6a56a7bf190340a53e8ccb164a38cd8833f7eda13612c7c15054cc8476 2013-07-24 07:05:32 ....A 184520 Virusshare.00075/Trojan.Win32.LogonInvader.bf-83fe810c90745430cc19fbd160959c4e9b063fc6faff28f9b69a3bb798ce914e 2013-07-24 12:15:06 ....A 282624 Virusshare.00075/Trojan.Win32.Lolbot.axx-698c2f3c60d4ca9f57e4ca5df723243f64744641b978e6e1f2726565658c9432 2013-07-25 01:54:22 ....A 155648 Virusshare.00075/Trojan.Win32.Lolbot.axx-809e5a3bcc5f1fa204861256f9ef35128009ff902cab6e6cba8fdbed739c7af1 2013-07-23 22:58:44 ....A 1055 Virusshare.00075/Trojan.Win32.LowZones.bh-3f395a1e1cd69643d4349fbe759fd7dd0fde4be8287e837d07e7f403dd645904 2013-07-24 16:15:32 ....A 36922 Virusshare.00075/Trojan.Win32.LowZones.df-69dee47c4d0fa46130348622abb61d99c920fc178dc5f5161b56835574f634ef 2013-07-25 14:40:18 ....A 150275 Virusshare.00075/Trojan.Win32.LowZones.dr-7a8e3cf129e9eea2ffecf8f0f0a41d0c5c2798b58419cc1c5acba21ed8e4ca30 2013-07-25 10:08:08 ....A 126976 Virusshare.00075/Trojan.Win32.MMM.cso-7e4c92dd9f28e9848876035e60181c4ef17eca8f9e890437c118740031207a98 2013-07-24 02:21:40 ....A 103936 Virusshare.00075/Trojan.Win32.MMM.cti-3b11b9a1027c2ec770438ddba99655dbefff1106455748e640d2beacd14cb0a3 2013-07-25 15:51:56 ....A 1176724 Virusshare.00075/Trojan.Win32.MMM.ctt-493c7ce5dddf8993e01bc87e39b8ae3df0a7fde92a25837bfd24a95da4a8ba85 2013-07-23 14:40:02 ....A 1521152 Virusshare.00075/Trojan.Win32.MMM.cus-1e2737f8073ddab5c91b3bb98f5085bc2a28742588a18627e2edf50311c3ac7e 2013-07-23 10:43:44 ....A 1521152 Virusshare.00075/Trojan.Win32.MMM.cus-8fd4663a45eb5a4b17d6c650716e4288d7dcfeac1308bc83378a40d918c2a9cf 2013-07-25 15:48:20 ....A 123952 Virusshare.00075/Trojan.Win32.MMM.cwi-38a6c308eff795389c0693f1336cf2951c081a11dc4048abc5a0be91afe85b20 2013-07-24 15:27:18 ....A 96256 Virusshare.00075/Trojan.Win32.MMM.pwt-6be273333c580a6dabb0816d664837f04358517ff52facdb7eb81bcd2c2b55a8 2013-07-24 05:35:10 ....A 96256 Virusshare.00075/Trojan.Win32.MMM.pwt-7cb457ed09edc38b12b81fdff16bdd2b9f3025176e0573025690b83c2c484e55 2013-07-24 08:58:08 ....A 96256 Virusshare.00075/Trojan.Win32.MMM.pwv-7845bd8bb7d1084d2c2e485f7689ded38c8ea380f7a0813535fda49df64a8de4 2013-07-24 07:16:46 ....A 786432 Virusshare.00075/Trojan.Win32.Mahato.bcl-5eae8392be047c722901e630361c3275a8b7920c4ec3ad1a7106303f7f72124f 2013-07-23 22:52:32 ....A 373760 Virusshare.00075/Trojan.Win32.Mahato.bwb-8b7849bf9d00e7eb771309ff185c23485d3e106782ea8df1d7037fb1fac9e0e3 2013-07-25 00:49:00 ....A 1435136 Virusshare.00075/Trojan.Win32.Menti.bdr-4631a82541f4fbd05c0e6adc94b0c79b563aa037eb2b8f2ea9ca05e9c0b15567 2013-07-23 18:31:08 ....A 77312 Virusshare.00075/Trojan.Win32.Menti.cjt-45c1f2c4206e88f85249adc28d1460dc5dfd9b920af318cc424700b14c6d0b3e 2013-07-25 10:52:38 ....A 179200 Virusshare.00075/Trojan.Win32.Menti.gen-2fa059490d895bfd04ac0a0ca18803bd449c252e7f166fbb7de73d7a004bad96 2013-07-24 04:55:08 ....A 148794 Virusshare.00075/Trojan.Win32.Menti.gena-296102e944736f906a63d5dd1da993384d4ab03389533579447c2d04ac9d7e8d 2013-07-24 12:54:26 ....A 125037 Virusshare.00075/Trojan.Win32.Menti.gena-2a2eff38662cd4b4c0bdc8588f00025463ba5ad503f0b2c6ff5bb04cb35d1096 2013-07-24 05:52:10 ....A 69632 Virusshare.00075/Trojan.Win32.Menti.gena-2dd31c8778d09b0ce53fee6aba73dc0daca051b2b6d3698fde6ddd94ef957a34 2013-07-25 13:00:44 ....A 71760 Virusshare.00075/Trojan.Win32.Menti.gena-2ddf68508885d233967ecce8c1f9f817e64d11235ce526c83d0a0c35cf1b9a0e 2013-07-25 11:19:18 ....A 107520 Virusshare.00075/Trojan.Win32.Menti.gena-3bd4981e1f7262829e9c4561df5db662bb1a7aaea31e2af878aaa096b58e8c36 2013-07-25 01:35:08 ....A 70144 Virusshare.00075/Trojan.Win32.Menti.gena-47ebbd2ff7c94bd18feff94668f6e057ae6bb91d99c1b5f9c2eda7cffb7f2dc3 2013-07-25 11:42:06 ....A 239426 Virusshare.00075/Trojan.Win32.Menti.gena-58eb94634478cd3e8f5c3ae7faf23e2a0c04ad65bfb9226d88ea6c61c8916070 2013-07-25 13:23:18 ....A 68688 Virusshare.00075/Trojan.Win32.Menti.gena-680de4fe904eff4a5d1ade1d3f65ccfdaaddb38772c9b3b59480a3007f7b6a70 2013-07-24 17:18:24 ....A 68688 Virusshare.00075/Trojan.Win32.Menti.gena-68fa7171a2ceece0dc1e59ee71c1b98e6f8864921304b8750269262862f71012 2013-07-24 11:26:48 ....A 37968 Virusshare.00075/Trojan.Win32.Menti.gena-73ea9a1fb8a5f49cc17679b106e7dbf439bbb54339bc79a16b40b23ab2f57dcc 2013-07-24 12:22:30 ....A 106064 Virusshare.00075/Trojan.Win32.Menti.gena-77464eb2e3a81fc902fb5236c698a72449546a565238aaaf3e749a41656bc689 2013-07-24 15:42:54 ....A 40016 Virusshare.00075/Trojan.Win32.Menti.gena-82f1bd8ee79db022e3b7173ad41c23375d1b92d1c6e2052f6dc61db9ac4f6d25 2013-07-24 12:59:30 ....A 64512 Virusshare.00075/Trojan.Win32.Menti.gena-860def2e41a8012187502a25320f94d8b4ce02092128eccb79ebb915a8c98386 2013-07-24 16:39:44 ....A 30288 Virusshare.00075/Trojan.Win32.Menti.gena-890276dab331171d5c96375fa7fc9bddb328ed85187313fc09777b04757121dc 2013-07-24 00:00:34 ....A 209334 Virusshare.00075/Trojan.Win32.Menti.gena-890849a573663e61d0223f64c9a07534e32c2312e90ca3b99e3a78c932b511fb 2013-07-25 08:30:12 ....A 229888 Virusshare.00075/Trojan.Win32.Menti.gena-8d635db342ae6eb4477e951f1381c378e36f95071e595a76b70995ed853100a6 2013-07-25 00:55:02 ....A 66560 Virusshare.00075/Trojan.Win32.Menti.gfua-47da721592956e22e976e6ea7a22138acef17d654e784284c8b3f5b1388caa4d 2013-07-25 01:36:28 ....A 66560 Virusshare.00075/Trojan.Win32.Menti.gfua-7b460561c6d86cba1e161667b2288d9dd531f6607ff041ac2d8a92fe40d84bf8 2013-07-24 08:08:32 ....A 66560 Virusshare.00075/Trojan.Win32.Menti.gfua-8c2d76cfe8956834e935c4c440d6890a6eabaed630543602608298ff389b8c9e 2013-07-24 21:57:02 ....A 69632 Virusshare.00075/Trojan.Win32.Menti.ggiq-4774a79e89244769a6d525d232b0417e01b3f24aa80f09b7835194e6c1f1c44b 2013-07-24 23:55:44 ....A 192512 Virusshare.00075/Trojan.Win32.Menti.ggzt-8720538857c3348d8d0b9e6e407eb63e52c1a919dd488208459abb54af5f740c 2013-07-24 12:23:12 ....A 257536 Virusshare.00075/Trojan.Win32.Menti.ghwv-48fc49ceae02583f834aad863db3886622df014fdbf284ee235be97fe732c56f 2013-07-24 04:39:46 ....A 29696 Virusshare.00075/Trojan.Win32.Menti.gigp-4afa086f6ae82178361b814b2a3e5184a096669364d5df04fe3db9a5afbb1e6b 2013-07-24 23:28:10 ....A 109568 Virusshare.00075/Trojan.Win32.Menti.giib-8aeb2994e952e219f6c2b7a62a93341112f5d68a84738ccfa899a0fceab194d0 2013-07-24 13:16:58 ....A 77312 Virusshare.00075/Trojan.Win32.Menti.giri-3a028e8c45cdc639c41fbfe9007071ba62353038fcb618b0c90f5d8a772ba9ca 2013-07-23 17:12:06 ....A 110592 Virusshare.00075/Trojan.Win32.Menti.giue-92ff852768cb14bfd680835429d7bf67a31bb38a05cd18cd3e8b8af16280f02c 2013-07-25 12:39:46 ....A 108032 Virusshare.00075/Trojan.Win32.Menti.gnfk-64bfdafcae6be70e54ba3815402f95c1373d5884fc167bc57a09d91c0a30097c 2013-07-24 10:42:04 ....A 478720 Virusshare.00075/Trojan.Win32.Menti.gnoe-2a3c72db1050f799b37c743a7da6e73b437c9934d8c35b93e92d1d26de9eda45 2013-07-23 21:41:00 ....A 19968 Virusshare.00075/Trojan.Win32.Menti.gokg-6d665811542d65226f80a84f3c7e30517a2e85721be3fa8718eae17b46790e0b 2013-07-24 13:56:18 ....A 69632 Virusshare.00075/Trojan.Win32.Menti.gpny-4df7fe0702cd65ac1deb796185fee9f6c8d552e701c4478cffb4f2f48885b4d3 2013-07-24 13:24:40 ....A 70144 Virusshare.00075/Trojan.Win32.Menti.grgb-497c9b3ece1b2217890cc63e6289de3792e76f8fa7bcd02f3dd164426ffc0d54 2013-07-24 16:32:54 ....A 454656 Virusshare.00075/Trojan.Win32.Menti.gugn-2ec8ce54c98532ab4721cefa6cb24d4eabed8b10d5fb64f2d46176be2b7eb789 2013-07-24 22:05:26 ....A 69632 Virusshare.00075/Trojan.Win32.Menti.guik-75778e028029e15b1bd53c84b485affc43644ba994eff99ecb3ddf6093359fa1 2013-07-25 02:09:34 ....A 10074112 Virusshare.00075/Trojan.Win32.Menti.gvgx-2dfd4ad1a531f36f44955fac0581a05f417cb307c58ed1aa2f5b3c6fb2333707 2013-07-25 09:56:38 ....A 6318080 Virusshare.00075/Trojan.Win32.Menti.gvgx-6d3c14118fe7201d8033a677d1cdc0f0f185541e100d045e4545fb0bb1662807 2013-07-24 19:20:40 ....A 5605376 Virusshare.00075/Trojan.Win32.Menti.gwqo-2c6f6a6462cf5a783bfd19a988b9b67d91a374b7da373af2492a91464e3b7004 2013-07-23 22:17:26 ....A 139204 Virusshare.00075/Trojan.Win32.Menti.gwqo-3b4b61161edfae9451a0c78df6829b811b9d82fb5b5bfaec44024ee68fc3d907 2013-07-23 22:58:22 ....A 6885376 Virusshare.00075/Trojan.Win32.Menti.gwqo-3eb7515ad4e69590b862017df3ae183322377563e2a2464cd9ecbf3e1521d20d 2013-07-24 08:51:06 ....A 12632037 Virusshare.00075/Trojan.Win32.Menti.gwqo-3f2704a2c3c9399e1f862eab7ea1eb4788381d7d3bd58498495463b00eb73eb6 2013-07-24 10:01:12 ....A 6113280 Virusshare.00075/Trojan.Win32.Menti.gwqo-3f9bb7c98ccfd99d39394491194a982b35f0910ad5bae818477abed747817b3b 2013-07-24 15:17:34 ....A 15700 Virusshare.00075/Trojan.Win32.Menti.gwqo-48b0451e646084d5b209a7076efc42011937dcd1b97eaea27edb9efad018e2fd 2013-07-25 05:59:20 ....A 20971290 Virusshare.00075/Trojan.Win32.Menti.gwqo-76f65762209c3358acfd780c31622ccad5495387d101cbeea41282c21ad7f0da 2013-07-25 02:18:18 ....A 5506048 Virusshare.00075/Trojan.Win32.Menti.gwqo-8b10583e7fe9e6361f31edeafe802c6bfaae2aff63cee9381c2fce83152f5684 2013-07-24 01:41:36 ....A 95380 Virusshare.00075/Trojan.Win32.Menti.gwrt-7b9c184f4a83dd4483a37428f935dce761c527a642d26d410f31a8e89d1fb7ae 2013-07-24 15:35:18 ....A 20971290 Virusshare.00075/Trojan.Win32.Menti.gwrt-81622e7471e7de8bfa58b3c05412549cfc1cfd8fc29341d789856fb451ac05f0 2013-07-24 16:40:48 ....A 103349 Virusshare.00075/Trojan.Win32.Menti.gxzi-1ee069540e205bfa6622fc7b3b31b743b49d159cbad4da8756fe7fa98ca6e1cd 2013-07-24 07:29:20 ....A 155935 Virusshare.00075/Trojan.Win32.Menti.gxzi-2adaabab43af452db0ff60f137273d00a1f0aaf0d19301f9b7fcb03e7e88fcef 2013-07-25 11:56:16 ....A 9365504 Virusshare.00075/Trojan.Win32.Menti.gxzi-3fe4e198219fe7b465e8429314abac04caa265cc3a21cd2077ed624cdb0015b7 2013-07-24 18:05:40 ....A 150955 Virusshare.00075/Trojan.Win32.Menti.gxzi-78d75d6430c3ae8b2e86974bc1b25d7e40eeaf157392378e640216f7acc52bdb 2013-07-24 00:46:12 ....A 132031 Virusshare.00075/Trojan.Win32.Menti.gxzi-8950b1cf7b25fa9ef31d0285d09b64956d3290cbe92ffbfa3402b37d7eb95461 2013-07-24 10:37:54 ....A 10073313 Virusshare.00075/Trojan.Win32.Menti.gykj-1d85e3126832a959479e866ff1ead0ce42ede3c31cbd08c1c64bff5650508371 2013-07-24 19:55:58 ....A 169655 Virusshare.00075/Trojan.Win32.Menti.gykj-2b6f16fedeb9d9e9b244070e9816d1267638a5f69271a3a56ba9221cd7cd6142 2013-07-25 09:30:22 ....A 19239501 Virusshare.00075/Trojan.Win32.Menti.gykj-2fb01ac054795d913a95aa410d627c64fbb5b777404b8d42ccd13bd0d2ffce03 2013-07-25 10:50:22 ....A 5548032 Virusshare.00075/Trojan.Win32.Menti.gykj-2fca64cc0f19259a718f62007ee82af6c244fe8f26bf20c743066b3e1945f45b 2013-07-24 22:38:20 ....A 15697725 Virusshare.00075/Trojan.Win32.Menti.gykj-4c18c03ac313c35915f0ebb9df1ba17ab25d555b675123d426911c236c808732 2013-07-25 08:23:50 ....A 67492 Virusshare.00075/Trojan.Win32.Menti.gykj-4f6c04713148c8c3865383718a116fdf47b4164f4b4d0ac3ecdbf20d5039333d 2013-07-25 14:59:44 ....A 88207 Virusshare.00075/Trojan.Win32.Menti.gykj-5b3e8c65aff63e1c7ba4164820d2787728ab5841af93aff494020abfc3e9ac39 2013-07-25 07:37:28 ....A 111115 Virusshare.00075/Trojan.Win32.Menti.gykj-6decada6ddc279e1c3b1e92e7dbab3b8eb8cbdce389ff5d36f7ee2e21b485335 2013-07-24 11:37:36 ....A 12890001 Virusshare.00075/Trojan.Win32.Menti.gykj-75ae80f25684c789115e6b5a5b7b789327cef8086f1071fe26209fae65c4e011 2013-07-25 12:52:24 ....A 82432 Virusshare.00075/Trojan.Win32.Menti.gykj-80965291117c269c5b823c6dd3c3a1e2d2286c93c7a97dfedfacb011af500075 2013-07-24 10:39:48 ....A 39604 Virusshare.00075/Trojan.Win32.Menti.gykj-86f3ff0152c83d4d1289baf7d24f0359c3738ab635f9637a3a5d7f1c0e0549f6 2013-07-24 17:19:56 ....A 128248 Virusshare.00075/Trojan.Win32.Menti.gykj-877616600ccd4a482f78ff801d6f182d6467416d71090d99f4c8b6d288a383a0 2013-07-24 06:32:16 ....A 95180 Virusshare.00075/Trojan.Win32.Menti.gyql-3b6e7ac557698e512f6403feefe50a7e70479f852ba3c9c6800adfb2b1ad709a 2013-07-25 07:30:38 ....A 156730 Virusshare.00075/Trojan.Win32.Menti.gyql-5ff6683fcbebfc0c986eae8b8c4468c42ea525fbfd73810ba6aad957691d111c 2013-07-24 20:06:58 ....A 9724 Virusshare.00075/Trojan.Win32.Menti.gyql-75616caa8c27a754ef1d1ab66b5132678086be90b9b47b8343aa87761013ebe7 2013-07-24 20:15:06 ....A 19685 Virusshare.00075/Trojan.Win32.Menti.gyql-77653ce701fd05ba75c43e4d816c7de8e1e8f53fd7ce5193a12f08b138f211a1 2013-07-25 06:33:28 ....A 157927 Virusshare.00075/Trojan.Win32.Menti.gzfh-27837eb0cc77fc1f0624b9fd7a771c4f262a447b548d1612c881adedd7223000 2013-07-24 04:47:42 ....A 80440 Virusshare.00075/Trojan.Win32.Menti.gzfh-2f6cde12d69372284e6ce4c16ab9a5d86bc9b9e428e64c7919ed98292f87be5b 2013-07-25 13:04:02 ....A 13468672 Virusshare.00075/Trojan.Win32.Menti.gzfh-3bbfa0108e29be014b23ad902e3ae36b514d31162f825fc1dd83c61c10caebf4 2013-07-24 22:27:38 ....A 46576 Virusshare.00075/Trojan.Win32.Menti.gzfh-3f8ad171aa2027075272590eb2ad8e79162cbf982f58e2041c5566c87bd9bb22 2013-07-24 18:14:20 ....A 7558144 Virusshare.00075/Trojan.Win32.Menti.gzfh-4a3b10e3b09815efef98f85dadc2c2baa875ac77780c20305aad4e0eda75d693 2013-07-24 10:40:28 ....A 22672 Virusshare.00075/Trojan.Win32.Menti.gzfh-5a4b5f3b6d6c3592e84a2c87780ca4fb71ade1b9a310722b42db0e8f263372e2 2013-07-24 10:54:10 ....A 512000 Virusshare.00075/Trojan.Win32.Menti.gzfh-767004633a8ec7773eb71f7cbe600893e6e7090e7d075aceaabd07f66543d4e3 2013-07-24 04:37:56 ....A 5856256 Virusshare.00075/Trojan.Win32.Menti.gzfh-79e7189e0e3474bfa7085d20ea9161c405ef5183c3cb0ec53b29048f4815957a 2013-07-24 08:40:52 ....A 51556 Virusshare.00075/Trojan.Win32.Menti.gzfh-8844678ba1d3e1d2bcca672df76b9696f79bce1da020e994acc2f4bd4d4a4021 2013-07-24 01:31:06 ....A 33628 Virusshare.00075/Trojan.Win32.Menti.gzfh-89f434c04d8d2f50a2ef3ca171ef24f67463ef29951bbd186110d96ac2e3ae16 2013-07-24 02:24:26 ....A 7297461 Virusshare.00075/Trojan.Win32.Menti.hbtt-3d335b92b9e125cead9be8085c547e7ab65cca5dce02f62437f30ca87cd0508a 2013-07-24 14:38:04 ....A 49564 Virusshare.00075/Trojan.Win32.Menti.hbtt-3fd3363eafc573c84f99610c5ed64b449e223a3b60b4006cef64bc05a3014f99 2013-07-24 22:41:28 ....A 79243 Virusshare.00075/Trojan.Win32.Menti.hbtt-47fa5c0524e6a971be227b16e1c539ecf0ed16508767ef9723e3267b548ba3b6 2013-07-24 17:12:44 ....A 143188 Virusshare.00075/Trojan.Win32.Menti.hbtt-48c00e2f460d3feca68ef4322a07a1dd6eda75c5e26e67cdb4a8865be3b6cb1e 2013-07-24 04:51:56 ....A 6708825 Virusshare.00075/Trojan.Win32.Menti.hbtt-6d1a602ecdad5b9ee79575f32e805fa04a60628cb1465f6d107e4501e2510271 2013-07-24 18:04:36 ....A 9221733 Virusshare.00075/Trojan.Win32.Menti.hbtt-7a240577032d0d0266f299d9bc3b9279ac30cd495e0187472b06b99e1989a871 2013-07-25 07:04:34 ....A 180736 Virusshare.00075/Trojan.Win32.Menti.hccm-49978d0b80cb579832f0aca8e4124cd315845030431c87206cfbe6c343f24104 2013-07-24 17:43:36 ....A 138684 Virusshare.00075/Trojan.Win32.Menti.hdkn-81f4a3dd37e457f1ef5280919e74cb3f4611119acb2aaadc67b9ae06fcaae9db 2013-07-25 05:56:24 ....A 61440 Virusshare.00075/Trojan.Win32.Menti.hflh-5d6dacd0a3dddf9ef8926c1baa8acbecc2901d2ed3a249704a74291d7b52b47f 2013-07-25 08:58:50 ....A 178176 Virusshare.00075/Trojan.Win32.Menti.hgyu-2fe4a2e7baad8c9607ef36a9fbf17e0ff003770f3898f3b75c5e3ba0bb417bf2 2013-07-25 07:42:42 ....A 69228 Virusshare.00075/Trojan.Win32.Menti.hicl-5f8d5120829a94d860347b38fb35b698cc05a33f33ed6259aa2972e67cf7fae9 2013-07-24 10:02:04 ....A 44285 Virusshare.00075/Trojan.Win32.Menti.hicl-6cbe405b84745dbb83a25aa28ec6d79993014500357d2f8d31e71417b1092ea1 2013-07-25 13:09:28 ....A 1251923 Virusshare.00075/Trojan.Win32.Menti.hicl-8584d0e14cf389c5f79eb5b7ef61d128b52e18c6a3b69fa88eac1f23bead9be8 2013-07-24 00:22:42 ....A 431104 Virusshare.00075/Trojan.Win32.Menti.hjck-7c1d6a867a400e716b222532c672a5ef7e2be740437139ab87f8ee1eac8dafbb 2013-07-24 19:05:46 ....A 29184 Virusshare.00075/Trojan.Win32.Menti.hjy-28dcc390c4b710204e37cd752bcaa61f7757b17bae7b085296c4c016270cedbc 2013-07-24 15:45:16 ....A 69632 Virusshare.00075/Trojan.Win32.Menti.htdf-86dd05ac965969a4f246a2ff424e0a3c0b3ecb23f7fb1fcff8fdf8364d2ce8d1 2013-07-24 16:49:22 ....A 69632 Virusshare.00075/Trojan.Win32.Menti.hywr-6a422035e8680940ea4b1dd24fa311337586683161c1f46986f2460204695918 2013-07-24 00:40:48 ....A 69632 Virusshare.00075/Trojan.Win32.Menti.hyx-87138026a187e8dc05479191422d6ca6ad1db23271b953aca70f1e89d7ae0939 2013-07-24 15:38:04 ....A 52736 Virusshare.00075/Trojan.Win32.Menti.ibo-6cf32719f1dee2eb3e8caa8c7c8acb21b148c351964c7f20e861cb4e55cb9e1a 2013-07-24 11:21:26 ....A 187392 Virusshare.00075/Trojan.Win32.Menti.ichf-4a95ba1b06dfb0771096d6f4db4676e634d7ebc63f5b4f6d9c5f9075ad9d7282 2013-07-25 02:15:22 ....A 65536 Virusshare.00075/Trojan.Win32.Menti.iehm-1f0a61c628d1e203d53fd9d8c788598e04e1addb16a1aa238983caef16a05271 2013-07-24 19:59:22 ....A 40960 Virusshare.00075/Trojan.Win32.Menti.iehm-27ece63296c5584723bd4f2caabcb3e799b581b275568730b198bef3f12a01c6 2013-07-23 23:41:40 ....A 780333 Virusshare.00075/Trojan.Win32.Menti.iehm-2dd5ac3a09b6b385b5218c54330939f81f68a933745b9cf8c076d478b7c0a195 2013-07-24 14:27:08 ....A 67072 Virusshare.00075/Trojan.Win32.Menti.iehm-374b21386b0db58e613c5d56334d639941066b925d89c9d4c1326e8e891d2eb8 2013-07-23 15:51:08 ....A 67072 Virusshare.00075/Trojan.Win32.Menti.iehm-44e76b3ee92a86a7374b76f0a2cec9a3c75edf8e73e421dc33641ada11548dab 2013-07-24 19:24:46 ....A 39424 Virusshare.00075/Trojan.Win32.Menti.iehm-5c43970b0a192e7631b96700e8cab95d5f4e90b363a64d4dfd0ad1aa9d17f38e 2013-07-25 06:19:08 ....A 56877 Virusshare.00075/Trojan.Win32.Menti.iehm-73b98b1a9b020e11fafb929eac628658db45018269b2d8c45f5b16da7f113869 2013-07-24 20:45:26 ....A 66816 Virusshare.00075/Trojan.Win32.Menti.iehm-804ded888e83aff3c9c65ff79a19f4b20608f01ce12d0924c208fee7660cebf3 2013-07-24 19:42:26 ....A 36864 Virusshare.00075/Trojan.Win32.Menti.iehm-83c72d2a1d35e319c82d904088cf1ae6a93438cbb5415d8f6b715de374ca26a4 2013-07-24 20:02:50 ....A 52224 Virusshare.00075/Trojan.Win32.Menti.ihkn-88b1b83eb909eb38ac899ae11494421cbe847badd8f784a81aef067055696168 2013-07-24 21:18:14 ....A 145408 Virusshare.00075/Trojan.Win32.Menti.iibp-483b3b1126b09bf85b553b5cb80bcd1a9613f0e93a508d5f2bb97edd997fc51e 2013-07-24 07:45:52 ....A 151552 Virusshare.00075/Trojan.Win32.Menti.ikej-2a600bc1d6fa61ecdb89d37789b86a931190ff49bcedabe55bed3fae03dd859e 2013-07-25 14:23:22 ....A 196608 Virusshare.00075/Trojan.Win32.Menti.ilqg-5b1ffac1d22b0cb674d9c122ca94d7447454520f498cabda69c275ce02f0dac1 2013-07-24 13:15:58 ....A 91136 Virusshare.00075/Trojan.Win32.Menti.ilyu-2ad3f4a2b132731057ee805c3bf704c99a0b4ee233d2442f77f78f99d4945428 2013-07-25 08:56:22 ....A 76288 Virusshare.00075/Trojan.Win32.Menti.imre-8c8323b60d8ae1719776e8d687a2f604a6522689408e80276dd674ad8368e708 2013-07-24 04:49:06 ....A 114464 Virusshare.00075/Trojan.Win32.Menti.inhl-7d68d3e7875daaf24677559977d97f92b6bcbf781b42231f10c41b76614f832b 2013-07-25 04:47:18 ....A 266240 Virusshare.00075/Trojan.Win32.Menti.inlm-87dd17472d6ef23905f42d9787d198f6038c54f76911d12e9bc8913df3d2fa1d 2013-07-25 07:59:46 ....A 167936 Virusshare.00075/Trojan.Win32.Menti.iodb-8cae230bb8da32b034759e4287f8ee1cf0f8f9ea4b06e3b6c2cb9d1ce360dfa1 2013-07-24 07:06:34 ....A 81920 Virusshare.00075/Trojan.Win32.Menti.irdd-6a02fc07503e45b8f31a66bb814946fd3570726d052143759777593625503b60 2013-07-24 12:33:16 ....A 25600 Virusshare.00075/Trojan.Win32.Menti.irix-6ba4cc40fd24407bcedf90982e2bc916505c6a43361589baa547cf57dec6acfd 2013-07-19 03:16:16 ....A 167936 Virusshare.00075/Trojan.Win32.Menti.iwdv-3be229c09373abdc2f8f91c6f4cb193ca6fb71fffbe6564a63e46ebc70c8b45a 2013-07-20 01:27:10 ....A 167936 Virusshare.00075/Trojan.Win32.Menti.iwdv-7f48bd2d1f9e9f80badb5c27e0bbd1d18add845760c1692aa50a2f7c9583feb5 2013-07-23 13:25:38 ....A 167936 Virusshare.00075/Trojan.Win32.Menti.iwdv-7fb361fc64766a1652b3f68f8752e897e24b53a69e5e8ecb61b8bc9588e2652d 2013-07-22 22:50:00 ....A 167936 Virusshare.00075/Trojan.Win32.Menti.iwnx-8fc04ef3bb6b14670b35c06fb20c620dfe38fd1a419987453d5cad90549ade57 2013-07-24 22:07:34 ....A 200704 Virusshare.00075/Trojan.Win32.Menti.jasj-49bfb06b5764849fb26c401c684beb883ccf7bba83eda8197c54ec7c4ef54d10 2013-07-24 22:53:22 ....A 141824 Virusshare.00075/Trojan.Win32.Menti.jauu-466dfc82dbc417ba352c9db2114dc6e08b0801b3e9b9116fd33afbbe7e7f721b 2013-07-24 10:31:22 ....A 52736 Virusshare.00075/Trojan.Win32.Menti.jbh-4d95d06a2c8e173a975ee3d51de538dc7e1d931d4453c61e069759439272a991 2013-07-25 02:04:44 ....A 43534 Virusshare.00075/Trojan.Win32.Menti.jee-5ab44d02199df1e3b69824a55151065d2461ec251238b87c71a545d5c18f5fb5 2013-07-24 09:19:22 ....A 28319 Virusshare.00075/Trojan.Win32.Menti.jee-89dcf036064cc404e41f6b9286d411661c3173e8848c486da44ade5cd514d04e 2013-07-25 10:21:24 ....A 24305 Virusshare.00075/Trojan.Win32.Menti.jee-8dd7732c446c1a68c5623c278a50f5e633c24f2e3a0fe6c61eb3f6ab6d71d912 2013-07-24 19:50:22 ....A 189440 Virusshare.00075/Trojan.Win32.Menti.jei-38f48636aff72a914be7a4f7a0085d0a7020ae314da3ea42ad7d245efb2a71c9 2013-07-24 10:38:24 ....A 184832 Virusshare.00075/Trojan.Win32.Menti.jeq-1db05ddbb7d1d1d22a2010827341aa0abc6a10a8b0012be88ed6073e7e5f0417 2013-07-24 16:46:18 ....A 199168 Virusshare.00075/Trojan.Win32.Menti.jeq-2635e723549b8d7bcee8c2e08b2c5f00738effa50be10efe454aef79f9dc061e 2013-07-24 17:12:48 ....A 210944 Virusshare.00075/Trojan.Win32.Menti.jeq-5dc7951394b08c869451f4900d86129072347c67ef47b19ba7d861d239a41791 2013-07-24 07:26:38 ....A 219136 Virusshare.00075/Trojan.Win32.Menti.jeq-83c3c594fca935bdb4e5b31540d0686e4e6bbb94f7b81cd8c59dd612f1bd16ad 2013-07-24 09:07:32 ....A 40448 Virusshare.00075/Trojan.Win32.Menti.jet-5a0b5e563bcfc0d2aa039a9e47f8221b787b95b8490c220424048dffaac45315 2013-07-25 16:00:00 ....A 16556 Virusshare.00075/Trojan.Win32.Menti.jet-6674feec55c32b353e4160801d9f4eaa3d5dedf3c10919f806b088bfe9ec2944 2013-07-23 22:03:40 ....A 94208 Virusshare.00075/Trojan.Win32.Menti.osqj-3e90d2108ff1054d511c57457443255f4db09f036f975c528c03fa5430ded792 2013-07-24 09:52:46 ....A 86016 Virusshare.00075/Trojan.Win32.Menti.osqj-4991ce2a1b282fb3c92f759cdb616f7354e03bcb01d5674efa8a7f456aab53af 2013-07-25 01:49:54 ....A 94208 Virusshare.00075/Trojan.Win32.Menti.otnt-6a310ba8cf984cb989e6d693b6f6da6729a66be26ea790853a4835d0b69e8ddd 2013-07-24 21:24:30 ....A 253952 Virusshare.00075/Trojan.Win32.Menti.pbgw-8b01e673ddb1e12b994b1a96d3fea1a13ed421fc56ce4853f33760040664b038 2013-07-24 19:03:38 ....A 204800 Virusshare.00075/Trojan.Win32.Menti.plum-39ef07728bdcd0d4db7a0b70ab67a56c30d21263094a440ca01220766aac88e1 2013-07-24 08:41:58 ....A 90112 Virusshare.00075/Trojan.Win32.Menti.plum-5e04ffb9102bb3a386105b37d73c77fb15d32c4e640919747fb8beac1f5927a8 2013-07-24 21:44:38 ....A 13008896 Virusshare.00075/Trojan.Win32.Menti.scpz-3ae84f03be49d1c8713274b1547719394c2c33ba46258c61c7ba85f6a34027c9 2013-07-24 23:22:08 ....A 240128 Virusshare.00075/Trojan.Win32.Menti.sftw-2eaf6f6e68ffa0d99470118a46b188df55810062b4b21934ffd0491857919e47 2013-07-24 18:01:04 ....A 240128 Virusshare.00075/Trojan.Win32.Menti.sftw-478e8cdbc8644106061bd5cf7a7e0d0e4d178afcf7ab788ff6a3f0fd6390e002 2013-07-24 03:12:32 ....A 240128 Virusshare.00075/Trojan.Win32.Menti.sftw-5acb4c38741c719ad04e79a14f88000b374a4f5b882af7e60788b0e9fc1faf56 2013-07-25 15:33:28 ....A 240128 Virusshare.00075/Trojan.Win32.Menti.sftw-6a3ef8888e577a764b18ba8e261befbb2150652660811a7105599156ce522822 2013-07-24 17:39:12 ....A 240128 Virusshare.00075/Trojan.Win32.Menti.sftw-76b88ab81f8dfdc8a4cfd8aedb374e5af546654bf46f29d0fe59abf1cfad3be7 2013-07-24 10:37:24 ....A 240128 Virusshare.00075/Trojan.Win32.Menti.sftw-866dabea01c1d41a83c3a41d886b07e87f3d90172a30f298efe087c821b701f2 2013-07-23 23:05:50 ....A 240128 Virusshare.00075/Trojan.Win32.Menti.sftw-8b15ef2670c7edc17f9c8ff1f35a523b5dba07b040bddc2fe6001d2f041113ab 2013-07-25 07:34:26 ....A 240128 Virusshare.00075/Trojan.Win32.Menti.sftw-8c97d06cbda51d0d211b37e2ff99ac9702342d43d24f9e098644fd758aa82028 2013-07-24 02:39:50 ....A 167936 Virusshare.00075/Trojan.Win32.Menti.sfua-8813535ebe46f1030c86f90eba415372daebf995eb32089702dcf3225a438090 2013-07-24 16:04:28 ....A 208896 Virusshare.00075/Trojan.Win32.Mepaow.aqaz-2a9741fb24d43531694643f56c1070ab34752b92197eaf94ced2b68a708b4af0 2013-07-22 10:50:10 ....A 167301 Virusshare.00075/Trojan.Win32.Mepaow.aqgd-7def4dff5d162fe7a987dc80a1d71c1f066b6fb13b0375165b6692a3f65080fc 2013-07-25 06:53:40 ....A 279552 Virusshare.00075/Trojan.Win32.Mepaow.htc-694f74aa45ade035362e331e499730a0268b461f86ba9ba6c8df50542566b2ae 2013-07-24 01:57:10 ....A 605099 Virusshare.00075/Trojan.Win32.Mepaow.iad-b499ebcc2d5815b31f79c30f4ed9dbf2f0939276efb3db5c59e65998e02f06e4 2013-07-24 10:32:46 ....A 42931 Virusshare.00075/Trojan.Win32.Mepaow.ifu-8216a2ae6382502e0b2bc6d635fe8c92e1d0f78a26f94e4cf8bf245c105a9c53 2013-07-24 13:24:54 ....A 237568 Virusshare.00075/Trojan.Win32.Mepaow.jdz-3b868400fb77b839486f2270a9edb2736524d177ff6ec81561fbac3bdd5582bc 2013-07-24 16:27:10 ....A 700416 Virusshare.00075/Trojan.Win32.Mepaow.jdz-8147ae2e916e697e4813d536228d2f8a7c84db9ee1b8ac0b692cfa0de0e1c304 2013-07-25 09:27:36 ....A 67072 Virusshare.00075/Trojan.Win32.Mepaow.jzc-7ecfcadb6f017b6c202f2c81a04851cb180de37fd6fe7da962c923ddc427d539 2013-07-24 06:59:26 ....A 24066 Virusshare.00075/Trojan.Win32.Mepaow.kgt-2a82f85ceb0a2fa288a653c980eb481356ec6f196d957582d73b01249962d33a 2013-07-24 08:34:32 ....A 23635 Virusshare.00075/Trojan.Win32.Mepaow.liy-5ee1625ae55c8f56a1ca38c4c1e309725d8f81351d49009016a99cf6d3a78cef 2013-07-24 16:49:56 ....A 208896 Virusshare.00075/Trojan.Win32.Mepaow.mca-3b6cca6a9eee69e96ebc1c30b92aeb350f60766126169ef22e16747f8c9aa23f 2013-07-25 02:08:08 ....A 98304 Virusshare.00075/Trojan.Win32.Mepaow.mca-487c555a3c9300dfc5dc97da6dbf7437e83af37571d2643faade27779d07064f 2013-07-25 01:40:08 ....A 124416 Virusshare.00075/Trojan.Win32.Mepaow.mff-6b9e29ec00b0d826d8aee540e5d064a07f5acd6baf6fb09854d4ff5bf246eaa4 2013-07-24 18:06:34 ....A 155648 Virusshare.00075/Trojan.Win32.Mepaow.mgi-6839c587b4ef7995bad5309e8288b26ff732c6704d92d6d2c937471a8ee417c0 2013-07-25 12:35:12 ....A 151552 Virusshare.00075/Trojan.Win32.Mepaow.mjg-3d0422583c81ebf5a5fcdaffa4f6f45f69a09352bef82929e4b2ad94e76f40c4 2013-07-24 18:07:00 ....A 86016 Virusshare.00075/Trojan.Win32.Mepaow.mqf-650761ce86d7066378ffd6f391e082d5a5bfedc050259816cd41ea6339c9f343 2013-07-25 06:01:38 ....A 1705228 Virusshare.00075/Trojan.Win32.Mepaow.mwv-84d5eab496da2d0b4b8d2d87c146124bf22d820698235c64afbad7baaf0b98be 2013-07-23 13:19:16 ....A 428317 Virusshare.00075/Trojan.Win32.Mepaow.mxh-b8797b3554a3da7c7be28869c824a3669a6eea383fb89e8cb35daeac200b61c0 2013-07-25 13:09:36 ....A 488631 Virusshare.00075/Trojan.Win32.Mepaow.nbu-5e9f74ed1c77e19ed8f597da64387d8ca490fc639889b2c4fa9c8042675cb9fc 2013-07-25 02:08:30 ....A 268800 Virusshare.00075/Trojan.Win32.Mepaow.nbu-79d8f2574bc6375f21a1ee380f88d9ad599ee16c02f2631b1258df0827221676 2013-07-24 21:18:28 ....A 488960 Virusshare.00075/Trojan.Win32.Mepaow.ndh-8940b8f054db25af9faf58c5e14b23acb41f08bd04d4e9dd1cc1b6eca1511f73 2013-07-23 23:42:08 ....A 69632 Virusshare.00075/Trojan.Win32.Mepaow.nqr-8c605cf464aaec1fdf4e0f1613f9a8e6850f98c72e4561faaed13df1f78f3bf0 2013-07-24 23:13:18 ....A 598428 Virusshare.00075/Trojan.Win32.Mepaow.sge-86c6af7b8980ca86c6f3c66552ee83e069f7c6fbfd36c642ebbd1962729a201b 2013-07-25 15:38:12 ....A 150528 Virusshare.00075/Trojan.Win32.Mepaow.sru-1db89f97880c31ff0a41ff6a1a38d452bba037dcbf57e4219f70243f87f61911 2013-07-23 23:22:02 ....A 182815 Virusshare.00075/Trojan.Win32.Mepaow.u-2cf7f1bda949f05329d3cf2cdf463cd2d40460e7e23965ca8d32d8273503005e 2013-07-23 16:51:30 ....A 43520 Virusshare.00075/Trojan.Win32.Miancha.ghn-b83e0c94d2b282f8967251411146add91f5995ce280f37d14c3aedd9800c0cb3 2013-07-23 22:41:20 ....A 17925 Virusshare.00075/Trojan.Win32.Miancha.gss-7d74d2a4773b7b8ca3ac5b5f93ec8a931efa179633b102850ad3200a1afc30b6 2013-07-25 13:27:52 ....A 45568 Virusshare.00075/Trojan.Win32.MicroFake.ba-1de7322ff118b46fa90b3c162523d8e58f37bddd28ee0220d8db181fdeaf8a1d 2013-07-25 15:03:22 ....A 185108 Virusshare.00075/Trojan.Win32.MicroFake.ba-1e12fc0fee5b371b484f6c7fa34f044d90065468de2bcd396172cc025f0fd99c 2013-07-25 13:30:48 ....A 47104 Virusshare.00075/Trojan.Win32.MicroFake.ba-2c0b9cb83b94af19bc4261bd3db3861a31953e54c068afce52c7164103341b22 2013-07-25 10:30:50 ....A 48128 Virusshare.00075/Trojan.Win32.MicroFake.ba-2ff0c663716f10cb7d2efd93dd9c43624fef324409680571ecb7fc3261d5fcf5 2013-07-23 22:58:12 ....A 47616 Virusshare.00075/Trojan.Win32.MicroFake.ba-6612c4f4fe329dbcb5296c67d7041fbf7acbfb4f931d64b1974206bf5704a75b 2013-07-19 23:28:30 ....A 662587 Virusshare.00075/Trojan.Win32.MicroFake.ba-6c0607423217ab91619853fd5348989962bde5cf938dd6b1b9fbc3b794eb10d6 2013-07-25 08:22:20 ....A 48128 Virusshare.00075/Trojan.Win32.MicroFake.ba-7e627aec4f2d532f5a21de7ad2ccc2d3769763333dddf7595e1549dcd53fec60 2013-07-24 14:06:56 ....A 39424 Virusshare.00075/Trojan.Win32.MicroFake.ba-843d75956f4f8af77376ca0748c770b4df9afe99ec1c35c97e385ffe9b582ede 2013-07-24 01:59:02 ....A 46080 Virusshare.00075/Trojan.Win32.MicroFake.ba-8bf9b57a7bae6112318a1fb51794d2eddc7e168598a68b715b190323d4abfcad 2013-07-24 21:56:54 ....A 2392541 Virusshare.00075/Trojan.Win32.MicroFake.ba-ce224f43bfd609724c951bf2a2b4a34cd20b825a2031fad476a4a1a503251ca0 2013-07-20 05:32:16 ....A 1264255 Virusshare.00075/Trojan.Win32.MicroFake.ba-fae891ee42ec0bf988ea43423fb19cfa765ba55c610ec8f7d15b6d51ce70d764 2013-07-25 00:58:26 ....A 1433753 Virusshare.00075/Trojan.Win32.MicroFake.bc-89ea9e874be9b1e09cf2513cb6edf482de1d1351829a90f49aa9931724062d5f 2013-07-25 02:18:12 ....A 8192 Virusshare.00075/Trojan.Win32.MicroFake.cw-38e54b5c453cbd7921b0ef850270c1d724f9bfb53c84e06cf53a88fd60170639 2013-07-24 20:27:58 ....A 4608 Virusshare.00075/Trojan.Win32.Midgare.aift-2740982a558f9463c6047a1915c22b0cc7a86723b7c7d33a2a4a3a3dac535e50 2013-07-24 21:52:36 ....A 4608 Virusshare.00075/Trojan.Win32.Midgare.aift-3db200bbf4ec9cf6ca1364903c6eec50d617bde58f0f7641021eadf2a6753052 2013-07-24 01:18:50 ....A 64629 Virusshare.00075/Trojan.Win32.Midgare.aift-5e05de2b6614fb18bc876e6a09a623bde0e079d16b0271e22911b01b1f3c74f9 2013-07-24 00:40:04 ....A 64740 Virusshare.00075/Trojan.Win32.Midgare.aioe-59529eddec30eef99994941b22ed20dd8d986213905ecec8f3301c8d4e9a2f96 2013-07-25 15:08:38 ....A 114688 Virusshare.00075/Trojan.Win32.Midgare.aipe-4a76eae7b0556a1ea79698ec2109640a8af8cf879637d041275f257b860939db 2013-07-24 13:31:50 ....A 69712 Virusshare.00075/Trojan.Win32.Midgare.amrd-2dc39d475867b419a3b4d779c09ef729c54c6651d2cf9d725d430d8c3fee69ac 2013-07-25 16:07:38 ....A 259104 Virusshare.00075/Trojan.Win32.Midgare.amrd-3fdc092dbaa48f4a347de8fc9c7bd8e5675f72f6eacc40fe62ca48152c81bf6e 2013-07-23 15:00:40 ....A 340349 Virusshare.00075/Trojan.Win32.Midgare.ayiw-6c00fce857e1eb265ee8957cef320159f756f37217927cad814f2d92633bf5fd 2013-07-24 14:59:30 ....A 338301 Virusshare.00075/Trojan.Win32.Midgare.bbeu-2ba634f9a1451c21d98fee71c69b4b7078929fae6c973bf2dabd0b68a92942e4 2013-07-24 15:01:08 ....A 65536 Virusshare.00075/Trojan.Win32.Midgare.biqj-2874b80185a343d4acbc819655ca992c71d17c92fc3cf7388ea61b7e4709efa8 2013-07-25 09:52:08 ....A 102813 Virusshare.00075/Trojan.Win32.Midgare.bito-8cc094f928b6376e3101b3a4ae957dd9f717c1b5dc23f5d254f05e2dbf7bc2d8 2013-07-24 23:39:58 ....A 540672 Virusshare.00075/Trojan.Win32.Midgare.bljp-2b208d7234bc52b261feffb8a218f878d894c467ac338f59511ef002de5b0811 2013-07-25 11:31:52 ....A 540672 Virusshare.00075/Trojan.Win32.Midgare.bljp-6b821f74855558777ac98ba93aae5332b1c9cfcf233f1d9714157a2de5afdc69 2013-07-24 15:27:16 ....A 144384 Virusshare.00075/Trojan.Win32.Midgare.bljp-6c28f8ab68258c96dc1bf5c5279a16279203e9f5df8056c2061ab23be67d36c1 2013-07-24 18:35:52 ....A 540672 Virusshare.00075/Trojan.Win32.Midgare.bljp-74456fea3594c38b3a9225fc5e93220e9e41cff9c55a6eb59439cb60eb173a83 2013-07-24 21:38:30 ....A 540672 Virusshare.00075/Trojan.Win32.Midgare.bljp-8341487ed55e4d4dad3ec88b0629774459ae2dd32b6d214eb50618bfc241b0b7 2013-07-24 05:35:44 ....A 144896 Virusshare.00075/Trojan.Win32.Midgare.bljp-89833d524a2977e739d3ef956fe86dd9a53827faf350a12b95e6d5594325b925 2013-07-23 23:02:54 ....A 540672 Virusshare.00075/Trojan.Win32.Midgare.bljp-89b78fc43f686d89a323c70b85c496249f8ae4e87002d59da8874902f05ea6c0 2013-07-24 15:00:22 ....A 145408 Virusshare.00075/Trojan.Win32.Midgare.blkr-2735cd60774aff24dd7032a13ad64824f02fb2f9057aae6b9e66264085c41d2b 2013-07-25 00:28:08 ....A 552960 Virusshare.00075/Trojan.Win32.Midgare.blkr-5ef3a441709fa9de6cb67ef1b9d4645cde23d9603882f5e8c7d54aabc0ffe69f 2013-07-24 14:06:14 ....A 144896 Virusshare.00075/Trojan.Win32.Midgare.blkr-8abad19025e38270b63e4a4dfa8236739fb6717a6ad50d1015c9b5e8f4bd0783 2013-07-25 12:13:38 ....A 544768 Virusshare.00075/Trojan.Win32.Midgare.blma-282ac434a5b29a1ee8c013d74a51cfdc9f53735b8022bd5c9867625311d3557f 2013-07-25 01:32:24 ....A 544768 Virusshare.00075/Trojan.Win32.Midgare.blma-2b747b1816a86dc7e194c0a7cf7fa602ee53c07fcd4dc9ea882082c6cabde173 2013-07-25 06:41:10 ....A 143360 Virusshare.00075/Trojan.Win32.Midgare.blma-3c70906e9196e06a726f0a428feffeac7d44ffdad7ae06f26f664afae9d3ce07 2013-07-25 10:17:06 ....A 544768 Virusshare.00075/Trojan.Win32.Midgare.blma-5fc95163e6ed8adc3d412598d6fc97adbc2ff75a3c17ddd8e96f33409138c5b3 2013-07-24 06:31:22 ....A 142848 Virusshare.00075/Trojan.Win32.Midgare.blma-6922d43a195d93f73957d3a7b45ba14e233d33fbf41c5f422300fcb8f1946130 2013-07-24 13:23:54 ....A 142848 Virusshare.00075/Trojan.Win32.Midgare.blma-695be04c25cf2dfc7ba1b3519bc942942b6ff79cc4d9eb14f0a9dd040b695625 2013-07-24 11:10:50 ....A 544768 Virusshare.00075/Trojan.Win32.Midgare.blma-81c9113bfbffecfbf99612cbe3d4edec395ff69778602c839250850420dd4e4c 2013-07-24 18:59:52 ....A 544768 Virusshare.00075/Trojan.Win32.Midgare.blma-85960879d99498c049223f37f15d300b58825f7552e357ae1c2cafc91ee445b6 2013-07-23 23:21:44 ....A 142336 Virusshare.00075/Trojan.Win32.Midgare.blma-8ab440f42cb784f448bcd1a303cd692c256026cb509302d352a8e24441803acf 2013-07-24 20:05:46 ....A 536576 Virusshare.00075/Trojan.Win32.Midgare.blmi-29920224824dfd40eccbd7ce80f6e3d481f514b11d4c66a4c670013836387f6f 2013-07-24 05:20:02 ....A 536576 Virusshare.00075/Trojan.Win32.Midgare.blmi-3d620502af82c175f8dc828870263367773bf74386defa9193bc7bf6dff2accc 2013-07-24 09:17:18 ....A 536576 Virusshare.00075/Trojan.Win32.Midgare.blmi-4e467aa69ea3598e609c7a6ae21e43cebe0fd3b4183a10554e887f7465a167c0 2013-07-24 13:31:44 ....A 46931 Virusshare.00075/Trojan.Win32.Midgare.blmi-749dacca09dbc9c888e4b5110afa4177b59f005b1af3aeba7c2732f3276ea3de 2013-07-25 06:29:18 ....A 143872 Virusshare.00075/Trojan.Win32.Midgare.blmi-828ebe6587a6774d734bbc3b063679c1510ed40b16c190a2f2a9a2c8fb90da3f 2013-07-24 13:15:50 ....A 1478227 Virusshare.00075/Trojan.Win32.Midgare.bmdw-3b8dfc6c2638ce8003c34fb11abd4aea45a5d0039785b90df00c0f5f3cf10f73 2013-07-24 16:27:52 ....A 202325 Virusshare.00075/Trojan.Win32.Midgare.jxf-2f3535ebdb959c7ec12e9eba09f0410f00008f769bb5a718e58e2eb65a6eb645 2013-07-24 22:44:32 ....A 64632 Virusshare.00075/Trojan.Win32.Midgare.jxf-4c2c5c698f7d45d010170ec83233a37af8e29421ed0cdff7a017c6f63e373d9e 2013-07-25 06:56:42 ....A 401062 Virusshare.00075/Trojan.Win32.Midgare.jxf-4c728e3e479ca751697ade8887b35e4c9f0d0528ee64645144d4c4cdccd432cc 2013-07-25 07:55:06 ....A 132608 Virusshare.00075/Trojan.Win32.Midgare.jxf-4fe3f94706036c38b95b997a1a2432c8de19b9e0e68f9023e9dc9293ed0605e4 2013-07-25 11:30:34 ....A 201749 Virusshare.00075/Trojan.Win32.Midgare.jxf-589c53e28e9d252237dd7ff56c20bfe9650d37f3b033a62af094d8b33e55b978 2013-07-24 14:13:34 ....A 201717 Virusshare.00075/Trojan.Win32.Midgare.jxf-790a34b95c9f566dc9ac9b0a795ba7dec2166ea9f8e1b0e0db1a744150dfb0d9 2013-07-25 14:02:24 ....A 119296 Virusshare.00075/Trojan.Win32.Midgare.jxf-8a5e6763fcd24fb8b53262f1b7d093e88c0f7e05f9d170345ad01184352415d4 2013-07-24 11:29:22 ....A 2064765 Virusshare.00075/Trojan.Win32.Midgare.lbl-262f12b314764660b2548d46b9d88cdfc7e6f15a8e692ba9cf2afb6b9ec74c7d 2013-07-24 02:00:28 ....A 748032 Virusshare.00075/Trojan.Win32.Midgare.lbl-2acdc797c6c0fd142df83da8fd3f6d2f7261aeb60fb35d30f1f65c9cd807fe72 2013-07-24 02:50:04 ....A 710525 Virusshare.00075/Trojan.Win32.Midgare.lbl-2ecef4efc713f4a0af626d5c7ebfc589731a3320fb072a183ab24efba4f311d7 2013-07-24 10:45:46 ....A 1262461 Virusshare.00075/Trojan.Win32.Midgare.lbl-3a6151589a278e4003d93790f3cec24c88cb792febc0ab91bcab672dc2aca9c4 2013-07-24 13:43:22 ....A 1037731 Virusshare.00075/Trojan.Win32.Midgare.lbl-3cdeeb26fff659a887a8833c957282efea926aa2c4c3aabd49f6c84f4dd12c85 2013-07-24 22:21:32 ....A 798589 Virusshare.00075/Trojan.Win32.Midgare.lbl-66796e8805cbe7f3bb558560d56f53c8796e6c745efca90b3f45411bd76e893d 2013-07-24 23:17:16 ....A 1158640 Virusshare.00075/Trojan.Win32.Midgare.lbl-66974793a6075b9481f4681bd123f0ebeb207a25a3bb18afade6c404dfe750b5 2013-07-25 08:25:48 ....A 751176 Virusshare.00075/Trojan.Win32.Midgare.lbl-6d5f0ce0c9fa70f89b5b858b38bb30e4c9fb7799db9fa18fb46206c655e77bd8 2013-07-25 13:13:22 ....A 1262148 Virusshare.00075/Trojan.Win32.Midgare.lbl-79e9e299bd23beb158374a50338ea90f21007d474b51855a1d7067c9ee6de841 2013-07-24 17:31:56 ....A 1805137 Virusshare.00075/Trojan.Win32.Midgare.lbl-7b12591fb5db3a40032654b2c4ea73e6a5a8cd5624d6b560bb7e994430caaecd 2013-07-24 06:47:22 ....A 2180989 Virusshare.00075/Trojan.Win32.Midgare.lbl-8793cacdff66e5c1ffed1a95f27b3e03415dd502e918eac8ea1fcb030f402e17 2013-07-25 14:01:12 ....A 820093 Virusshare.00075/Trojan.Win32.Midgare.lbl-879c7bb95e47c844fff4c8b3c159a6ea1fca03b1c84c1efa2a181615ab915832 2013-07-25 06:30:04 ....A 35810 Virusshare.00075/Trojan.Win32.Midgare.nfv-86397f3feab30d6204fb3f08a4f269ac18fa2364b0b731614f42db080f1ab030 2013-07-24 19:14:10 ....A 83968 Virusshare.00075/Trojan.Win32.Migotrup.skx-4a909568e802f8cd5c3a1cfde2ef91c5bddabf5601c24d9c6ae0e7e234aac4e1 2013-07-25 10:05:32 ....A 84480 Virusshare.00075/Trojan.Win32.Migotrup.skx-7ebae318be5653b56b69cc40a66bd8d5f73704a10f539aae7de1e6f7dafa4463 2013-07-24 15:26:28 ....A 177003 Virusshare.00075/Trojan.Win32.Miner.sunf-5dd345b145b2502ba7721a4fc0c553b114eba161a0b989c53ca383f74391b0bf 2013-07-24 12:58:52 ....A 94304 Virusshare.00075/Trojan.Win32.Miser.a-5d366678e8045db7dbee32c7807631cfc6f464ffd24aa142fb2574f55a5e0f7f 2013-07-25 06:26:38 ....A 94297 Virusshare.00075/Trojan.Win32.Miser.a-644e9e02d18784325de5cbcf7321a7f34d205efd2b14ade12a8a8867af7d2e94 2013-07-23 22:20:08 ....A 94294 Virusshare.00075/Trojan.Win32.Miser.a-6b86c5e0af4521c0c7358da251982cadca63ab7053d49649e0325d81620b5840 2013-07-25 10:02:06 ....A 94433 Virusshare.00075/Trojan.Win32.Miser.a-6e248f4b2149a21a6c4c9df282fd850eeef4417448b375fd8d6d77a7c9b84b4e 2013-07-25 15:12:16 ....A 94302 Virusshare.00075/Trojan.Win32.Miser.a-7ab56da88b5f40c56d31e524fc41dd16e0ca6c27179d1d9e036d398a15d30882 2013-07-24 05:57:44 ....A 94278 Virusshare.00075/Trojan.Win32.Miser.b-4a307d8d477b38b8bf7278c2bf7a5f77d801b1c787371b230d665322860a921f 2013-07-24 12:34:24 ....A 102580 Virusshare.00075/Trojan.Win32.Miser.d-4a2dbdb0fb3b432c934b55d1eff3b5b1b1faf495fa3d0c4023f0cbfe98c27754 2013-07-25 15:06:56 ....A 106663 Virusshare.00075/Trojan.Win32.Miser.d-8983362fff6fbad4ffd61daf0de66d43ccb56c2501663c443b147b0c368782cf 2013-07-24 17:10:58 ....A 38784 Virusshare.00075/Trojan.Win32.Monder.bigx-656973a1f1202032afd1a180ded7cd05afd23c5eecd52effea03330009663682 2013-07-24 07:25:52 ....A 89600 Virusshare.00075/Trojan.Win32.Monder.bzdz-3e570f061607858a348b702330c6d6c5d067316b441378da3bbb849769c26ac2 2013-07-25 06:52:06 ....A 123904 Virusshare.00075/Trojan.Win32.Monder.bzdz-4ef7ced9599f86c4bf28fd772c578b746adee9e317adbb610e05e2701fe4527d 2013-07-25 07:46:46 ....A 89600 Virusshare.00075/Trojan.Win32.Monder.bzdz-6e16eb5e364dab1a2a4bcc4693e78c73c217fd967f672c3e71fece1d348ef7d9 2013-07-24 10:16:52 ....A 89600 Virusshare.00075/Trojan.Win32.Monder.bzdz-874dfb3f12701ed748aea6bae563fa195010d108b51eea1f47e2be9f82e3cc0f 2013-07-24 11:30:56 ....A 89088 Virusshare.00075/Trojan.Win32.Monder.bzea-2827988df39e196f22641fa1a66ec0cb62e769c75dca0d3b1dcb2c0d3d46b934 2013-07-25 13:44:34 ....A 49152 Virusshare.00075/Trojan.Win32.Monder.bzea-736c16d61d9eab8ec2e77d2662dcfb12797d65cd39ef49e47fbdf3f52696a3f5 2013-07-23 22:19:32 ....A 89088 Virusshare.00075/Trojan.Win32.Monder.bzea-831b2292452430d7868429b8de6603dc2d4e4f6291771421741e055f468fb201 2013-07-23 23:22:10 ....A 80384 Virusshare.00075/Trojan.Win32.Monder.cmwt-4d20bb8943c3936fca04892100f3c7d7f34e0ed6b9c65d3564d631c9c9401a3d 2013-07-25 13:18:24 ....A 51712 Virusshare.00075/Trojan.Win32.Monder.cvau-5c147f322da371cee151bc1984432baeefe90654be85a2924dcba37858ad05e6 2013-07-24 06:16:04 ....A 51200 Virusshare.00075/Trojan.Win32.Monder.cvau-846479d3c70f5628613290eeb2e6a49903e0ff82c297e05c78b4647710309261 2013-07-25 12:01:16 ....A 38912 Virusshare.00075/Trojan.Win32.Monder.cwnt-285bddf01b591874566c6aa2d8e8325a8a3a2964d7f479b4ce746d7f0bc1e01d 2013-07-25 11:10:44 ....A 38912 Virusshare.00075/Trojan.Win32.Monder.cwnt-4fcbfaba17c49b6f448a17af84d63b3ce12a0ff8ff68e20de8a7bfa3b1ee9978 2013-07-24 22:03:02 ....A 38912 Virusshare.00075/Trojan.Win32.Monder.cwnt-67fe6aa3b62eb55f1f77d12dfbeebe1aca41241af2b702b735a408d628e3090a 2013-07-25 15:15:50 ....A 38912 Virusshare.00075/Trojan.Win32.Monder.cwnt-793fcc18cb3c9c68d2ddac3adf39cf3bc58882c63c71be4f966c1918b9dd2b66 2013-07-24 03:38:06 ....A 38400 Virusshare.00075/Trojan.Win32.Monder.cwnt-850b588e04e617f0f581804a21daecdb7f62887a2c3207f93bb2eaab9ec5e3e0 2013-07-24 15:42:26 ....A 64512 Virusshare.00075/Trojan.Win32.Monder.deuf-39ecf11e6a49be73285b1e4dc95ee237dbfff86e228d8e7a46f3cb42169032ad 2013-07-24 01:09:10 ....A 65024 Virusshare.00075/Trojan.Win32.Monder.deuf-4b6079b248b62baa28d56b6f466239d0a1b5b6ee1700bc5ac5596ab628a7d7d1 2013-07-25 02:01:58 ....A 130048 Virusshare.00075/Trojan.Win32.Monder.dizf-4aae0403b4da7dc139d11b76b7cbc58d2167b9dcc145e878fcb5ff3872dc8703 2013-07-25 14:29:36 ....A 118784 Virusshare.00075/Trojan.Win32.Monder.dqwk-68efbcd5f64ae4aed121221d445943843f1a9eba26bd846680a0dd5f73814540 2013-07-25 14:11:14 ....A 66560 Virusshare.00075/Trojan.Win32.Monder.drio-78ee6c963c73ec639abdedf41274ef85daff15c7e79e77b78d9d0e651aeb0f9b 2013-07-25 06:45:26 ....A 127488 Virusshare.00075/Trojan.Win32.Monder.drjx-3b2dc70629207fea6ac19d5b2120bfdc6ef9fbfea344dbd794a70cc829ad69c5 2013-07-25 00:37:26 ....A 133120 Virusshare.00075/Trojan.Win32.Monder.gen-1dffdd947dadb2ec6465bf4aa59d03be726fadbbb2f9e5f2f44882b03f56ab5e 2013-07-24 00:25:38 ....A 373248 Virusshare.00075/Trojan.Win32.Monder.gen-2974e3221e353b13e2c6fbb31ceb51866df11d529d1e9e7e73f4501bb21a5e34 2013-07-25 02:23:50 ....A 63040 Virusshare.00075/Trojan.Win32.Monder.gen-2ae0d954b8da7c200ed2e4409fa282fc2db871bb63cfc4ec512be17d11fc7918 2013-07-24 00:53:14 ....A 80896 Virusshare.00075/Trojan.Win32.Monder.gen-2d25890f4b1ad15b357292a6943a02b51cfc4f684f7c08b81831b84abb7de593 2013-07-24 02:54:32 ....A 187904 Virusshare.00075/Trojan.Win32.Monder.gen-2da2c303c33a924eb8d261284cc3e34620f445b163b74dd2c3fc9ec073770320 2013-07-23 23:48:46 ....A 371200 Virusshare.00075/Trojan.Win32.Monder.gen-2ee45aafb6b21b24999e6b40797eee075c3712a08b30aff40b6760b107fbe40c 2013-07-24 21:09:28 ....A 87104 Virusshare.00075/Trojan.Win32.Monder.gen-390631c6ad523cc6f3b72cb0a988d375724079d001847c147d7e2e4be8014e79 2013-07-24 19:38:32 ....A 186368 Virusshare.00075/Trojan.Win32.Monder.gen-3bd70c2daac1be34ef550390208f038f70447c3215bcacc97485341ecaa52fcd 2013-07-23 21:48:42 ....A 370176 Virusshare.00075/Trojan.Win32.Monder.gen-3dd58e13672213a31ad6d8215ff47f5be202705d4304eaf8c0b0708d30e27d71 2013-07-25 02:15:16 ....A 384512 Virusshare.00075/Trojan.Win32.Monder.gen-4760793c43be25ad0d1c4def37b531c9b87933ed0552a18e47ff08fa63e63b3e 2013-07-24 10:16:58 ....A 286208 Virusshare.00075/Trojan.Win32.Monder.gen-4983689e0485ef2caa99b3f7a42cda55a58d43ab9d872fb43e1090bd45081cb7 2013-07-25 14:32:16 ....A 81408 Virusshare.00075/Trojan.Win32.Monder.gen-4a627f76eacd08c358a072e0d95ea0ad2a01687eb5c8b9433e790ceddade3e57 2013-07-25 14:29:22 ....A 270336 Virusshare.00075/Trojan.Win32.Monder.gen-586993c711beffd0ccd6ec815bd6ef3b2a907826baf0b18d7096c34bb14f93b5 2013-07-25 06:11:24 ....A 88128 Virusshare.00075/Trojan.Win32.Monder.gen-5b4dafbd46fddb53a0616e746f6dfa72d152fdb376ba6aa0d0d3faf1735a404c 2013-07-24 18:37:44 ....A 36352 Virusshare.00075/Trojan.Win32.Monder.gen-5c06b8b3a53211c47f6d5650220b1dda9dd2d701f5910511bafb81586d6fd7fd 2013-07-24 13:23:00 ....A 33280 Virusshare.00075/Trojan.Win32.Monder.gen-5cd589d99b7e8942be828ef2bef37b5f0743deb011879fb3b65bf6c8873dda1c 2013-07-24 04:36:44 ....A 88640 Virusshare.00075/Trojan.Win32.Monder.gen-5cf6a22ce7027dd59e7f3b24bd9a4a09db74a17cb32d1440e418345736d815f0 2013-07-24 01:35:26 ....A 372224 Virusshare.00075/Trojan.Win32.Monder.gen-5e1567765b8d7d16a9c9b75d9abdd843224e7ddd905663341b3f277c7d09abc3 2013-07-25 07:51:02 ....A 66048 Virusshare.00075/Trojan.Win32.Monder.gen-6535dfe3c18fe0e4bc3e84ba856aa6ca78cc1dab0ec1ebe5b5f13326df70bd85 2013-07-24 18:24:18 ....A 655360 Virusshare.00075/Trojan.Win32.Monder.gen-67fb07d8a735dbf502e19996e65ade9cc512e90c709c813b48d262a4b2df854f 2013-07-25 06:35:24 ....A 337120 Virusshare.00075/Trojan.Win32.Monder.gen-693be55dbf271eacd8d44cb3d3aa697c2118345f7137220da9d2a45331d7448b 2013-07-24 09:24:14 ....A 372736 Virusshare.00075/Trojan.Win32.Monder.gen-697961e216b9527cf996bb64a92e4801024eedeba92327b258139e1a05defce0 2013-07-24 08:58:14 ....A 56832 Virusshare.00075/Trojan.Win32.Monder.gen-6a8084db4818cf1cee203d927dd51d766d4c9b75442f53a0e663c94691b2d060 2013-07-24 01:30:22 ....A 32768 Virusshare.00075/Trojan.Win32.Monder.gen-6bacb8700f541accb180d55371713003052ccf322776f41069bdf906402353ee 2013-07-25 08:51:22 ....A 58368 Virusshare.00075/Trojan.Win32.Monder.gen-6dbb31cf5b93c98a341245be4f37a6145957648e5e57264530b2ba12c7011d46 2013-07-25 09:20:06 ....A 34304 Virusshare.00075/Trojan.Win32.Monder.gen-6df35ea9843b492a47a01ba315bec3f2e1a784a7957454ba4d995b541d05ab32 2013-07-25 14:28:52 ....A 88640 Virusshare.00075/Trojan.Win32.Monder.gen-6e0fcd333b6bbe3af02622ea339a46d6ae14682b113795b8a09e3e502578bb2f 2013-07-25 08:57:18 ....A 39424 Virusshare.00075/Trojan.Win32.Monder.gen-6e2fb51512f0e7d931a6b7f6d49d92c4a7e24f68d36c3fb1372edfec215ee045 2013-07-25 09:31:40 ....A 79936 Virusshare.00075/Trojan.Win32.Monder.gen-6e3f32a63d97de9922a607f6c2c10b79099708ced6691e3282ba54f63dfbad8c 2013-07-25 00:35:14 ....A 35840 Virusshare.00075/Trojan.Win32.Monder.gen-7360ff4670e10bad3aa8bcfd2be14c531d8ea9a7496c2628ad30b1abe7c884c7 2013-07-25 13:45:18 ....A 349696 Virusshare.00075/Trojan.Win32.Monder.gen-76a5b92aaf9a56e9f79e34f30bb60df3f3911ca2bbcf5b9d95f88a431a24c4c7 2013-07-24 07:03:00 ....A 249856 Virusshare.00075/Trojan.Win32.Monder.gen-771c572644ea647ff812e28bc42d6ac8fb112509260cb9f8a656edf63cbf5e05 2013-07-24 15:04:06 ....A 104960 Virusshare.00075/Trojan.Win32.Monder.gen-78b49cb5b30faf6ead4fef1f558839e68962852619ab29d7af4cb313054879ea 2013-07-25 02:41:44 ....A 79424 Virusshare.00075/Trojan.Win32.Monder.gen-79ba80cc14693ff01ddfb73bf4fc866bddc2460d3a21c8b702d7c44958cf6afd 2013-07-25 11:52:38 ....A 64512 Virusshare.00075/Trojan.Win32.Monder.gen-7b50663c8da03b134741438d484317ab91abd93f93d1abdd578458fb15f53c96 2013-07-24 08:08:22 ....A 324608 Virusshare.00075/Trojan.Win32.Monder.gen-7b8c3f9d1fa1717414972e0f47206e2602416c483ccc11a5ac1c6fe7c2f7166e 2013-07-25 13:53:52 ....A 39936 Virusshare.00075/Trojan.Win32.Monder.gen-7ba1b48133f8c99b49c7b63b3fe9945ed308fec441346023048f24c405f7d9f6 2013-07-24 13:25:08 ....A 166418 Virusshare.00075/Trojan.Win32.Monder.gen-7be74765feb823846e3e0251be920412364308d92200d67d02d4fec048f8ce1c 2013-07-24 20:11:48 ....A 93184 Virusshare.00075/Trojan.Win32.Monder.gen-7dc13a37b07f214c97101f7a1692a2abb27008b6e759b70fd3658bad0711160e 2013-07-25 11:06:10 ....A 84544 Virusshare.00075/Trojan.Win32.Monder.gen-7e5c5ed322e0a587da99e050a4209f9c37ca53b3d6bc6377b9af52485231573b 2013-07-25 10:29:24 ....A 276992 Virusshare.00075/Trojan.Win32.Monder.gen-7e8d38a9f527662a97289f3782793ac5013d108c68459901735c3033480de5ec 2013-07-25 07:47:52 ....A 331556 Virusshare.00075/Trojan.Win32.Monder.gen-7eff008468094a6e8932fadebab5bb1f9f32fd441f681546ff623fabc5f1bd26 2013-07-24 14:49:56 ....A 64000 Virusshare.00075/Trojan.Win32.Monder.gen-83ec5aca4e96c49258297809a303d67b3865b1b5d68933d46ed9f643ff72ef8b 2013-07-24 01:54:50 ....A 492544 Virusshare.00075/Trojan.Win32.Monder.gen-852d9db6c1a2b1640efa73a9a925157463c12cc8f4b4b2ae7f1c4fd8606dc245 2013-07-25 15:54:02 ....A 103429 Virusshare.00075/Trojan.Win32.Monder.gen-8600a38f8485df05fd1fb57de6f505029a2db7d1e45e78923d9f1a9939317e1c 2013-07-24 06:18:42 ....A 45568 Virusshare.00075/Trojan.Win32.Monder.gen-87af38456f8ab6ef8ab8f4c1d669abed3c255dd864b7a978dd7b923e27dffe91 2013-07-24 17:08:24 ....A 36864 Virusshare.00075/Trojan.Win32.Monder.gen-894001e6874daa0f497ecc2b421089c85ae9a3f0ad568e98378134d37f856c3c 2013-07-23 22:07:10 ....A 661504 Virusshare.00075/Trojan.Win32.Monder.gen-8a5270df1da26455beeff513dcaaea9d5f5df2efb3df080159f5628faa499b96 2013-07-24 03:57:34 ....A 48640 Virusshare.00075/Trojan.Win32.Monder.gen-8a573db6543038c671dd3386cb3b992ef16ebe70aa132e0ef54d7d3d1053e08b 2013-07-24 16:06:04 ....A 102976 Virusshare.00075/Trojan.Win32.Monder.gen-8c70a5123eb3f676704942e0c1dda142acd0d15e44eeb80b9dfd03107514cd4c 2013-07-25 08:00:36 ....A 176128 Virusshare.00075/Trojan.Win32.Monder.gen-8d316104b0b13e6931f30136eea319af6216e7a426d2fe88f1a861b2c119b13c 2013-07-25 10:05:34 ....A 56832 Virusshare.00075/Trojan.Win32.Monder.gen-8d93371cce53f7fbe6e2a5b222b3059c1bd9fec2eb73c1c78234794b3207e492 2013-07-24 18:40:34 ....A 188416 Virusshare.00075/Trojan.Win32.Monder.mime-1f2c8d4b833cfb7ffef28375f11b831c274b242289934ae61407c861493bf60c 2013-07-25 07:11:32 ....A 124416 Virusshare.00075/Trojan.Win32.Monder.mioh-3ee393c1575b50472dafa404dca9ca688656215e2ad3f4aadbd533b6abe097ba 2013-07-25 06:36:00 ....A 52224 Virusshare.00075/Trojan.Win32.Monder.mjiz-3bcad943d29aa2253615fade75d59f98184ca39696f2fa8414ba6d51ee6ff003 2013-07-25 09:54:52 ....A 114176 Virusshare.00075/Trojan.Win32.Monder.mjkk-5ff2ce5bc71ea4d7a0216bee2bb973ec5b176de678a98a3862d37576f486074a 2013-07-23 22:59:38 ....A 196608 Virusshare.00075/Trojan.Win32.Monder.mkmx-8c72f719832dbc1e0fbd96d100cbf93b940dc3ad1e0a075c0c444e6eadaf18fb 2013-07-23 20:06:42 ....A 93696 Virusshare.00075/Trojan.Win32.Monder.mlaa-4602b620c38e3cfe8fa8e96c49558025db42638a213f606eee1df124a4dba41c 2013-07-25 09:44:32 ....A 90112 Virusshare.00075/Trojan.Win32.Monder.mlff-5fbd5ae1887005f46863cab2081eea3554e61b5574bcbaf54a0bc18ae553dd7e 2013-07-24 14:23:38 ....A 145920 Virusshare.00075/Trojan.Win32.Monder.mlth-6659757382baa288b88f15a5ba773823f01ff8c3bbd3d52ff2892301073e1688 2013-07-24 08:28:36 ....A 65536 Virusshare.00075/Trojan.Win32.Monder.mmwh-7b6a8fa74634b4fbf3cd6fabb3a82abb43469158c6b83e524072c4d31693bcab 2013-07-24 09:49:44 ....A 135168 Virusshare.00075/Trojan.Win32.Monder.mnjr-6b68665ac6bcc01c9046d64357aa178629df62e89402adaaf109868e8539e9e7 2013-07-24 09:00:18 ....A 118784 Virusshare.00075/Trojan.Win32.Monder.mnxb-2c053c7582be31dc861cd764496739f76662aed8eaccea1d8146bd6e49200b5d 2013-07-23 22:42:00 ....A 42496 Virusshare.00075/Trojan.Win32.Monder.moqf-2a56939bc064a810d7ab5ac15d575b9bd78ff03b35785e9d65e020525f2d2a90 2013-07-24 14:52:26 ....A 93696 Virusshare.00075/Trojan.Win32.Monder.mozg-8a7e0aa6507d4c296336c4d077ea2e2e5e4b4a5a2a408bda910fa57ed7ef8b93 2013-07-24 04:48:12 ....A 86016 Virusshare.00075/Trojan.Win32.Monder.mpsv-3a50647fff75f7a01a71e7b900b5f429e2fab575472c36deaa4b18b72051fd4e 2013-07-24 15:53:18 ....A 135168 Virusshare.00075/Trojan.Win32.Monder.mqmf-26d76f31ff3c4d1f416e9327599dfb22a44b1f5c27e20336124f36301e9891f3 2013-07-25 07:15:14 ....A 101376 Virusshare.00075/Trojan.Win32.Monder.mrdp-5ee9a81fcb6e01860d02deead30749643c35454b00a6d50fb81a9183e3b5951b 2013-07-23 22:36:02 ....A 135168 Virusshare.00075/Trojan.Win32.Monder.mriy-2e26d57fb74873a393fc355fb4f9c9607599861009c80c5aae7dc8ef16114c26 2013-07-24 04:41:48 ....A 106496 Virusshare.00075/Trojan.Win32.Monder.mrjj-899fc11dcf1625815bb140eb0e21795891ea1a8ec8db6e903e3b069c5784fd69 2013-07-23 13:44:56 ....A 52736 Virusshare.00075/Trojan.Win32.Monder.msov-446f1862b6ba9593a2224bc7e9d9d3cd1b1c222acfc0caf6d3d82d556fa259da 2013-07-25 01:10:48 ....A 90112 Virusshare.00075/Trojan.Win32.Monder.mszf-5af8323679d2bd02678f3f13ba7b3274996acc7112736bc02349a68c197c8a8d 2013-07-25 01:29:06 ....A 93696 Virusshare.00075/Trojan.Win32.Monder.mtog-4835671c92415f1003283fc296215f6503e6c676e1dc9a1804c91231594e8f2b 2013-07-19 19:25:44 ....A 1237012 Virusshare.00075/Trojan.Win32.Monder.muqk-4bf3846b5e75c7d25359bbedb6e398f6d78945d5ce3bac8e7289379be250bbc8 2013-07-25 10:01:42 ....A 167936 Virusshare.00075/Trojan.Win32.Monder.mvzv-7e937850784f9058e4dd600144e210bdbaddf29aa0f890996a3a5956ae686d7a 2013-07-25 08:26:04 ....A 84992 Virusshare.00075/Trojan.Win32.Monder.mwzn-7df240d62a5d765568834134743e48acf41083cf5dff1e1a4fc057ca083a4d99 2013-07-24 07:02:06 ....A 90112 Virusshare.00075/Trojan.Win32.Monder.myjq-5ade9ae5e29b2a11e3db6c33513474be11d7cdc4ff3faa2bedcebdc14fee5f08 2013-07-25 09:24:40 ....A 93696 Virusshare.00075/Trojan.Win32.Monder.mzjd-8c97acb862f410b3e654c1cdde2093602751f6dcdfc13e6e3516ff6c2781ee26 2013-07-25 16:08:16 ....A 221184 Virusshare.00075/Trojan.Win32.Monder.mzjw-3a7a26a6bd0ad92829a9c130d076124a30d84ac5dcb92d2832ba64efacfe4918 2013-07-24 11:04:32 ....A 65536 Virusshare.00075/Trojan.Win32.Monder.mzpe-5d4a6660e25b00f53bb34d0ff3995cababc0924d04e312df93bbb901cea1b524 2013-07-24 12:07:00 ....A 110592 Virusshare.00075/Trojan.Win32.Monder.mzwo-2967923a779c74e64e98e7df252b4effd10e2655df3f97825c25ea95b96dfc0d 2013-07-24 09:57:48 ....A 93696 Virusshare.00075/Trojan.Win32.Monder.nbpx-4dab61cf7d2aad03196168b28b4cdb71bd513c4ac6eb9d9e27bd0587fe17e901 2013-07-23 21:05:42 ....A 126976 Virusshare.00075/Trojan.Win32.Monder.nngl-93a7bcd1315810efaeb878bb8e26b7a3b37f26b3ea9a8d7f4dd36b1e067ac5dc 2013-07-24 16:08:32 ....A 139264 Virusshare.00075/Trojan.Win32.Monder.ogsa-894bc82f1cc6cedd79e63a287302869be719a9e29274546d7455cd804f9b0d01 2013-07-25 10:04:38 ....A 96832 Virusshare.00075/Trojan.Win32.Monder.olha-6d895dea2c8d6d058a4d19496749f2fa2fa81e82e16ce56a14813e94baac7826 2013-07-24 06:58:14 ....A 102976 Virusshare.00075/Trojan.Win32.Monder.onze-8642bdd359a39135791e5c23245931ddd5728926ebb13deb35394e58f7baeb2d 2013-07-24 11:23:28 ....A 87552 Virusshare.00075/Trojan.Win32.Monder.oppn-8bde7b12c3f236b1ad04796c017280b2fb946fbbf159dfa0504d502585334008 2013-07-24 04:24:10 ....A 88064 Virusshare.00075/Trojan.Win32.Monder.opqd-860d633320c5b5f3f3f1e3ac92141171f7877604f11a76577a4f816adba5f863 2013-07-25 06:45:56 ....A 51712 Virusshare.00075/Trojan.Win32.Monder.opyp-2b7bde07efc90edfb383296f1b18756ed505600dbaf995a66dea85e310cfa95a 2013-07-23 16:04:34 ....A 49664 Virusshare.00075/Trojan.Win32.Monder.oqad-af1d65d08d6d57dfc418002c50d89b8898ea5027adaa3ef5bfb8a82cddd857b6 2013-07-24 18:25:32 ....A 44544 Virusshare.00075/Trojan.Win32.Monder.oqai-3d423bf2def2ad4c45b405e354610906baa72fbf45ca73aeff06ce4c1117840f 2013-07-22 16:36:56 ....A 118784 Virusshare.00075/Trojan.Win32.Monder.oqrm-3dad4bbd6550b3baa57b382a937b5832544992252a222c355fdd996552293250 2013-07-24 22:00:58 ....A 110080 Virusshare.00075/Trojan.Win32.Monder.oqsv-772d84fcf9e3782c0eccc262136b889bced24b24fb0364e318cb0f0db8bf474e 2013-07-23 18:26:20 ....A 90112 Virusshare.00075/Trojan.Win32.Monder.oqtp-b9a293cc8ad9579a86137f68ccd90a0b9b2146feabf46d5ed3cb3b9169797889 2013-07-22 19:49:12 ....A 106496 Virusshare.00075/Trojan.Win32.Monder.oqtr-7fa451d0e42e74ebc4946f7fcea71e041e732f117c68f041840aef98865f7497 2013-07-25 07:05:06 ....A 106496 Virusshare.00075/Trojan.Win32.Monder.orjk-5c1822286a5203fd8879033d25176ea0883e7c31f9270071c66db77ab71b5af8 2013-07-24 14:57:54 ....A 94272 Virusshare.00075/Trojan.Win32.Monder.osfo-68946359804bea14f8f55d8ad21580ba01e6944b2e3d7e8aeabfb767e92e81e5 2013-07-24 19:59:34 ....A 105024 Virusshare.00075/Trojan.Win32.Monder.osou-487bfa5e27070fa033a84b0090398b7d587da9094d49b341c99782b9522c4c59 2013-07-25 01:15:36 ....A 88576 Virusshare.00075/Trojan.Win32.Monder.otic-5e7defdaf41f77229745f0a38a870a5b02c6e8a7570b0dca0741d9f24bff4b81 2013-07-23 22:58:34 ....A 66560 Virusshare.00075/Trojan.Win32.Monder.oukh-77534f4b232aa48ee0351964f0224ed0eadd0cf6245a503612131e1d17c0b182 2013-07-25 15:28:54 ....A 92160 Virusshare.00075/Trojan.Win32.Monder.oxcg-87f6800dc319cbcba2f330ddeab9dfcbb1477572ea9623d510e7f670ba0f0680 2013-07-25 15:56:06 ....A 77824 Virusshare.00075/Trojan.Win32.Monder.oxoi-5a586e78d2686aca616c6f36a00af8b9c675cae024d8d3f0dac1cdd18120f024 2013-07-25 15:09:04 ....A 38912 Virusshare.00075/Trojan.Win32.Monderb.bjdh-4bed610b4fa83d3da3eeea72fbf8fa7a84023ce160978cbc2fbd135c78b54d78 2013-07-24 10:20:32 ....A 96128 Virusshare.00075/Trojan.Win32.Monderb.gen-6cd2318dc81710ce0e127701b1bae31985e94c87d38e7bcea7d5f331bc6aafb7 2013-07-24 03:53:26 ....A 116864 Virusshare.00075/Trojan.Win32.Monderb.gen-840dcc89481f09e0ae9b1ca0d3f763641b3388de45ceaccb715c4c258e38ee16 2013-07-24 11:13:28 ....A 29312 Virusshare.00075/Trojan.Win32.Monderb.gen-87b4327126fca59416c670afca4ca0617680df53cd011c774f61acd848b488a3 2013-07-25 00:36:08 ....A 322048 Virusshare.00075/Trojan.Win32.Monderc.gen-383509cff7f0674bc79f4ba509cc2aa5691f9b84ae49a1d186000c8afcc87ba3 2013-07-23 22:13:06 ....A 103936 Virusshare.00075/Trojan.Win32.Monderc.gen-4e21f0305ba60a6bfc89ca5b0ba7180bdef607a8f56c3054cfcb257626f335e6 2013-07-24 23:04:38 ....A 55808 Virusshare.00075/Trojan.Win32.Monderd.gen-4ade4fa14368747480d7b3b13c3dd0d0cb63d0d0276ca827fcb132f00822ed97 2013-07-25 11:57:04 ....A 57344 Virusshare.00075/Trojan.Win32.Monderd.gen-6d94e4f0bd13a35c33ffc36661f02ef7cbe989ab6bd9230172f9a167d0089dee 2013-07-25 11:18:24 ....A 51712 Virusshare.00075/Trojan.Win32.Monderd.gen-87f9d17431b37974aecc29d52bb3ae6e2e165e24bd3fc47136b7a05fe4039dcf 2013-07-24 21:25:52 ....A 3680768 Virusshare.00075/Trojan.Win32.Mone.lf-889aedef886a5795f87ced5bed306ca0e5056c788f9a88a68d7d1b58f92aff86 2013-07-24 11:14:00 ....A 94720 Virusshare.00075/Trojan.Win32.Mone.lg-49038c367e892a87f2a148fe260d51a6c948d6dde3897bf7c590823a23cbb22f 2013-07-25 01:09:02 ....A 102400 Virusshare.00075/Trojan.Win32.Mone.lg-5bd16cee706b01aac7568bf5e72a5d0726ef40d5700ce8eba2bfe07ead381c9a 2013-07-24 07:27:54 ....A 626176 Virusshare.00075/Trojan.Win32.Mone.li-671c48b302fc50bac7df0e352890a80a70b450be28f0e32e8244be95cdab3a8b 2013-07-24 09:49:46 ....A 4476928 Virusshare.00075/Trojan.Win32.Mone.lk-5c37281b3c6a08082dfea8fa28fa60a4da12a267c5ff48f7453c62cc105ebd2c 2013-07-25 13:19:06 ....A 146944 Virusshare.00075/Trojan.Win32.Mone.lk-84a89eb40086a64638fb86e34ab88b78594ea206d4e70eaf8c695c1ff8b67b8f 2013-07-25 14:28:20 ....A 816128 Virusshare.00075/Trojan.Win32.Mone.ll-589e9ade18e93ba08b39fbeaede313315a421700c24728145cc7785dc53f2e52 2013-07-25 10:22:24 ....A 825856 Virusshare.00075/Trojan.Win32.Mone.ll-8d75b712182351acc7a810479b138f3eaccc5caf41183ba6e1039349df23ae6e 2013-07-24 15:38:18 ....A 663587 Virusshare.00075/Trojan.Win32.Mucc.gbw-4b47301480b9a8f9fda9370683e78d8d5269a49f26898033c034f314d5e3856f 2013-07-24 12:36:20 ....A 29184 Virusshare.00075/Trojan.Win32.Naiput.fo-5bd68e4eba569d710e286ee6aaaa75785323e7a8356b285529d89161d7f604d8 2013-07-24 04:31:40 ....A 29184 Virusshare.00075/Trojan.Win32.Naiput.fo-85c551a1e14ebfb2db4b15705d08dc1d73cd033b87d17059773da3e5f277ef30 2013-07-25 13:33:56 ....A 64000 Virusshare.00075/Trojan.Win32.Naiput.v-2ce707d79a79fa3853240e854817914d775c48ee4d71dda9886e9f11bae392d8 2013-07-24 12:10:26 ....A 33280 Virusshare.00075/Trojan.Win32.Naiput.v-58b66ce2f07da76e90df1893c87297d23b155603e85fb7c76d1abc0968e464ff 2013-07-23 22:34:20 ....A 696320 Virusshare.00075/Trojan.Win32.Nimnul.fhu-7afb328b5be0223141728eb66df3cb67a40314506d7e3387243d86c9c1121ee4 2013-07-24 21:54:54 ....A 143360 Virusshare.00075/Trojan.Win32.Nimnul.fit-4a245e14d198dfc47988a8f719b9b10d4911a084a1dbe23884b1b7a5a729e5f8 2013-07-25 06:34:16 ....A 152270 Virusshare.00075/Trojan.Win32.Nimnul.wyj-393f0b4ef739ec6b1f6eb242586d40e7d927211d6c6100fa1f3642a76a83b615 2013-07-24 05:43:58 ....A 420352 Virusshare.00075/Trojan.Win32.Nish.az-2dbc4f8dd29a32e42b28821e74f3b3d8fd006550fb02505ea88d25461c39a3ad 2013-07-25 10:23:46 ....A 155648 Virusshare.00075/Trojan.Win32.NoUpdate.b-4faeb925abfaa1f29945cfc7f8f890bcdd3a9387bd11ac959e4c467f98283202 2013-07-23 14:28:00 ....A 36000 Virusshare.00075/Trojan.Win32.NoUpdate.gv-1e109805292bfb0e818cc890db90395753ecbc211c06ad8765c14332b059a0f5 2013-07-24 15:11:18 ....A 31232 Virusshare.00075/Trojan.Win32.Nosok.jz-289bea0002646b66d0da078a58eb9347685c5cef4df1bfebbb89d11b20d97ca2 2013-07-23 22:17:12 ....A 329224 Virusshare.00075/Trojan.Win32.Nvert.epp-2d87d4b8ae19621abf429b83c50b26afe3a9cafc7b2ede49275b1023d863320a 2013-07-24 19:32:08 ....A 103837 Virusshare.00075/Trojan.Win32.Nvert.epp-47d0cb56499e3527fbe19b891d8a20dcf26134f30ec667aa46bf9e422bd38ae3 2013-07-24 08:46:18 ....A 103837 Virusshare.00075/Trojan.Win32.Nvert.epp-4aa6e483fff0f519301c300009f0d0a63b63dc58b0662abd0a8a791923d44e72 2013-07-23 22:05:16 ....A 329597 Virusshare.00075/Trojan.Win32.Nvert.epp-7793a5f3570d4181636b247e830d17785eccfdbdc80583bdbc7759cb79324ea0 2013-07-24 02:51:00 ....A 103837 Virusshare.00075/Trojan.Win32.Nvert.epp-7b0dc40109f6a7c272c9caa2d34a965fa9fa12a55c692d08b711ba367b661dfa 2013-07-25 16:06:16 ....A 103805 Virusshare.00075/Trojan.Win32.Nvert.epp-848930db30edeb6c6171322ccbcde17a642f47c83f8e074a4083f332a0eece65 2013-07-24 03:37:20 ....A 101888 Virusshare.00075/Trojan.Win32.Nvert.eqt-86317c7a97e8882767ce652d1e1110b8a594f7eb037c3522bac98db1ba8c148d 2013-07-25 15:24:38 ....A 274813 Virusshare.00075/Trojan.Win32.Nvert.esj-37066f58c1f09bdb952b54809f819a6daaf16b425b858d05bb03753bcbbdb0e7 2013-07-24 14:53:56 ....A 274813 Virusshare.00075/Trojan.Win32.Nvert.esj-3a03f0b0d11cf4d83ab26cb25518475d53971e28cb3837249861b9a543a4b119 2013-07-24 12:08:58 ....A 274813 Virusshare.00075/Trojan.Win32.Nvert.esj-3ccdcf60f7825592d8499f8d85c736215a2195ed5f48c78ccac0ef55db524007 2013-07-24 20:24:34 ....A 274813 Virusshare.00075/Trojan.Win32.Nvert.esj-3e23c0446a060f416c7b41df7371cd5636239354401b5a3e86d9a80b040c77e0 2013-07-24 23:49:16 ....A 274813 Virusshare.00075/Trojan.Win32.Nvert.esj-3ef226c57a76d80071544238ef42b2896e0775cc641640e0b0fef9f10b5ff96a 2013-07-24 23:32:28 ....A 274813 Virusshare.00075/Trojan.Win32.Nvert.esj-4c653248932a5de86d1ecf8f1ddd537746cbc8e1862ba97ccfa780c04945c829 2013-07-25 03:38:04 ....A 274813 Virusshare.00075/Trojan.Win32.Nvert.esj-579841e3177094aab1f6c3ac4bddee614b7a9234fc6d5a054f669956e30b560f 2013-07-25 15:52:20 ....A 274813 Virusshare.00075/Trojan.Win32.Nvert.esj-65601750e555696bb90f93822b2c68370be50ad4d146119a4f11d5af47aae28e 2013-07-24 09:20:06 ....A 274813 Virusshare.00075/Trojan.Win32.Nvert.esj-6a1c9ef741de93427c76f71bf2dc42e252ec102cce3899c23be7c6fb57a31972 2013-07-25 02:17:04 ....A 274813 Virusshare.00075/Trojan.Win32.Nvert.esj-6a67360eda374b3a3b8e6fe1046e4e665d65a066bee890aacdf5ba8837883f84 2013-07-24 09:11:54 ....A 274813 Virusshare.00075/Trojan.Win32.Nvert.esj-6b367db7f7a4e9395082e946a2b32c84fcf586b12a39cfad97093c7eb75cd138 2013-07-25 11:14:28 ....A 274813 Virusshare.00075/Trojan.Win32.Nvert.esj-6de4fed8f1dea83437dd68f16dc5546b01cd737adb7cd0002f08fd6bf15089b6 2013-07-25 08:22:34 ....A 274813 Virusshare.00075/Trojan.Win32.Nvert.esj-7ec5eaf2627d31fd73412a7bba3dc2e755f687c378a5379368fed60e1d2c74f6 2013-07-25 10:40:44 ....A 156029 Virusshare.00075/Trojan.Win32.Nvert.fbw-8d6a214fc38e0ee6b7a9fdb04b865df4e3bed59250fceee0813cd1fe224ad09e 2013-07-20 02:16:34 ....A 331776 Virusshare.00075/Trojan.Win32.Nvert.fdl-ae6f024abfa8dd9b0e53f6363f4c6f4e07e36e8d822ed7b23dace7d63bec410e 2013-07-23 21:44:52 ....A 40448 Virusshare.00075/Trojan.Win32.Obfuscated.akvi-76b95a3987c08a40b330e3c310de9aac207cdc84a6f4a941c1c138c40528def7 2013-07-24 21:09:44 ....A 236544 Virusshare.00075/Trojan.Win32.Obfuscated.alkk-4b5eb95b3f9ccc4a15c577305e439a099920b910f8bea3adaab41be3847bacf2 2013-07-25 11:48:44 ....A 210432 Virusshare.00075/Trojan.Win32.Obfuscated.alkk-847e1cef066bbd200279fce1b2f4d88d953e1a026b667219bcdffabd3e827682 2013-07-23 22:39:34 ....A 214528 Virusshare.00075/Trojan.Win32.Obfuscated.alkr-2a4a6dd52a1697a50879d5fb3cebf0e3fd8f614bb7a5511b1aba9aa75eecf9d6 2013-07-24 22:48:46 ....A 214528 Virusshare.00075/Trojan.Win32.Obfuscated.alkr-5826be430d73ded2138b590e9dd1d7ad6fa5a9052f53b9fe64de2a89257f53a3 2013-07-25 12:39:18 ....A 214528 Virusshare.00075/Trojan.Win32.Obfuscated.alkr-5edde75126592e95cec0b090827a48014111d7ac03a0ff68840652ab0b0e17af 2013-07-24 10:12:12 ....A 214528 Virusshare.00075/Trojan.Win32.Obfuscated.alkr-6639da4b1215836aff5fdc1ea1ef3e3af5e8f13a99dd863406ab92f07a0c72ed 2013-07-24 22:38:50 ....A 214528 Virusshare.00075/Trojan.Win32.Obfuscated.alkr-7d8f4df36c82103eefcecb29186fbc3fc2ab1b1870d7f755d8136ae18ad4991d 2013-07-25 10:16:44 ....A 214528 Virusshare.00075/Trojan.Win32.Obfuscated.alkr-7f076e06dcbe47557140adf14f9230f025245b981ed35a6bbc25bb91471358b4 2013-07-24 12:22:36 ....A 214528 Virusshare.00075/Trojan.Win32.Obfuscated.alkr-86c50243d735af1ce7a8ab67311bec6b9739bca7d1f892ebba7872c927082c4f 2013-07-25 08:20:08 ....A 214528 Virusshare.00075/Trojan.Win32.Obfuscated.alkr-8cb9554d2b8ba84b3c1f05bf0175aab5468292468c30233c2237e47cc82bf9ca 2013-07-23 22:08:54 ....A 84450 Virusshare.00075/Trojan.Win32.Obfuscated.amkx-87aa21f7695e6f45e5bbecb001ad25288974930f62ca0d91b775f9e20f75ed33 2013-07-25 01:59:02 ....A 303621 Virusshare.00075/Trojan.Win32.Obfuscated.ampd-787112b35fc60a5de3967d8c0a7ccbfd2551a8e269da76435bfd8fd2054cfe15 2013-07-23 22:10:50 ....A 380416 Virusshare.00075/Trojan.Win32.Obfuscated.e-3ce371d0b3abb2dfc4302936a8cfa33da8ea4e9e20a1a12c39c525515f928209 2013-07-25 06:44:38 ....A 624128 Virusshare.00075/Trojan.Win32.Obfuscated.en-2f7909e1c461075c0c0c58d127a2b060e68b66fbc62422eb4a3cea8f2f04344b 2013-07-24 03:24:26 ....A 367616 Virusshare.00075/Trojan.Win32.Obfuscated.en-3b8828e7a0c07a2a77b6c49ba3ca0d258da2cb9f8c8819824819991c6953289c 2013-07-25 12:49:40 ....A 631296 Virusshare.00075/Trojan.Win32.Obfuscated.en-3dfcc6d678270e10160ca152cc22bfdcaef0a76f1a85a4dcdf68b8e2261d62b8 2013-07-24 22:25:28 ....A 298496 Virusshare.00075/Trojan.Win32.Obfuscated.en-499dc28c5683f31f2c651d3c18a378414a3b9e607099bef77b73425017b829b0 2013-07-24 23:41:34 ....A 380928 Virusshare.00075/Trojan.Win32.Obfuscated.en-5ec6d39b6e82b1f171b407210ad8711fdb85e9a123109a98740bb516d672dd13 2013-07-24 21:55:02 ....A 872448 Virusshare.00075/Trojan.Win32.Obfuscated.en-764fa7c72b834c4e5f110cfe20a783ab92aab8efa7b57d3f56e68cc892ea49cf 2013-07-24 11:45:32 ....A 418816 Virusshare.00075/Trojan.Win32.Obfuscated.en-87f7904e96265e006e3ad9582af63871764cccb5d871728b728481a702f625f8 2013-07-24 21:34:48 ....A 958464 Virusshare.00075/Trojan.Win32.Obfuscated.en-8811f3308f3e1566ce45743c4cd93b4f3db26621f7b9a7ebea642f7b5ca08524 2013-07-24 03:56:42 ....A 1016105 Virusshare.00075/Trojan.Win32.Obfuscated.en-885c7410d999a0b24951974ef886f7ad160966d07bfbab28b1336356af3f5b3d 2013-07-25 01:40:06 ....A 215552 Virusshare.00075/Trojan.Win32.Obfuscated.en-8c368b9495fa505b77e8dd371507e524cefceaff1a1923d64c6ff027aa1df1db 2013-07-24 08:33:32 ....A 47616 Virusshare.00075/Trojan.Win32.Obfuscated.ev-4aa4ae354edae75baebe94b6ba1af5a2b7542ea045fc9ec758e258b0ec6c3c9d 2013-07-25 00:20:04 ....A 33280 Virusshare.00075/Trojan.Win32.Obfuscated.ev-4acef98139b1116a77e64233c6061388c279d82211adc9c9f81df524c204ce46 2013-07-24 16:15:24 ....A 77824 Virusshare.00075/Trojan.Win32.Obfuscated.ev-4bfd365596754711f9d8b1df3a947dd28e727afbdc10ee666848c55845ad21e4 2013-07-24 05:47:44 ....A 70656 Virusshare.00075/Trojan.Win32.Obfuscated.ev-6af5022d27f09b03d2907afe825a75f44f0b56d384b21350278f75a46dfe7e23 2013-07-24 04:43:24 ....A 160256 Virusshare.00075/Trojan.Win32.Obfuscated.ev-7681aa20efa7e1641a3423edfdf01a13f3e7a93a1841487c74bd11364524a70a 2013-07-24 00:32:58 ....A 71168 Virusshare.00075/Trojan.Win32.Obfuscated.ev-7dc905669dc4fc3a1c4adbfae778ec49333714de1f69101671465ba201654118 2013-07-25 07:54:14 ....A 71680 Virusshare.00075/Trojan.Win32.Obfuscated.ev-7e99c914cf3c4ca5964a1b5921669d27530d2f792cbf993a47014ab51efc8de4 2013-07-24 21:35:16 ....A 94720 Virusshare.00075/Trojan.Win32.Obfuscated.ev-80a2e6f3840c6abe5d790efc377f9f35feb00640c6ccb973056de170c58b767d 2013-07-24 14:44:00 ....A 465408 Virusshare.00075/Trojan.Win32.Obfuscated.gen-378da2ffac6e3e314eb31fb1d85590ad7e85db152be50c5adbd3808c32145ded 2013-07-25 14:04:12 ....A 316416 Virusshare.00075/Trojan.Win32.Obfuscated.gen-479975c2471b8e99d006c0e6e72be88533270564c7cbe8c0d12427e500e72221 2013-07-24 17:40:46 ....A 285696 Virusshare.00075/Trojan.Win32.Obfuscated.gen-675da7037c50407d901f84b3777e374dd9cc484edd1fe0829901324f4227f2d4 2013-07-24 02:07:26 ....A 414720 Virusshare.00075/Trojan.Win32.Obfuscated.gen-67640576ef12e860529eae444df8a36f672e5743b0e74d9469f62b721c403098 2013-07-24 04:52:38 ....A 340992 Virusshare.00075/Trojan.Win32.Obfuscated.gen-7aad26a42f89e9f27308989d4e255d6a767a2a5f5cdb20492f17202982a37c7b 2013-07-25 13:21:36 ....A 420352 Virusshare.00075/Trojan.Win32.Obfuscated.gen-8423ae884db54f43e32ac5c1f88e4d264da531418f69ebc735484ff6e0155f28 2013-07-24 08:29:12 ....A 295424 Virusshare.00075/Trojan.Win32.Obfuscated.gen-86270ec5b5d5d6588220d00b8d2e690a10c7257ff9b7a7cb6536403599fb9ce2 2013-07-24 21:10:40 ....A 501760 Virusshare.00075/Trojan.Win32.Obfuscated.gen-87c930b4d1a3b450beab9da4a916d7b5742e548b32ffa1846983895e8c305aeb 2013-07-24 20:54:42 ....A 112640 Virusshare.00075/Trojan.Win32.Obfuscated.gl-3cb0feee9caaf52424619323f38a9ab010749083f096f2d0997a6b534e800c5a 2013-07-24 23:06:44 ....A 82944 Virusshare.00075/Trojan.Win32.Obfuscated.gy-2ac3ac61662e643eb2b2ee1f02ed31230e68db1ab5a3ed0861c9e84cd10682de 2013-07-25 06:47:06 ....A 87040 Virusshare.00075/Trojan.Win32.Obfuscated.gy-4d7416c76344868c860d981c6b861d2c9febfe38adde68b3f88b8a34cb35f6ad 2013-07-25 11:31:16 ....A 888320 Virusshare.00075/Trojan.Win32.Obfuscated.whl-1e524ad617e99ac8af71f53599c7df09ffac47a9208796da97dbda23d767702c 2013-07-24 01:47:10 ....A 1191936 Virusshare.00075/Trojan.Win32.Obfuscated.whl-3cc645e5c0be3bc027afc7b4b0397965bfc92512187f3ab0881c9547152d23a2 2013-07-24 11:27:30 ....A 859648 Virusshare.00075/Trojan.Win32.Obfuscated.whl-3e971f521d447ad17bab34dac5196cdbc109ef241edffdeebf5795aae217af6c 2013-07-25 15:43:14 ....A 839168 Virusshare.00075/Trojan.Win32.Obfuscated.whl-4678ddffd61ec8d615e2636d95250bbf08a364026e5620ba0ae56a3691287da8 2013-07-25 10:14:06 ....A 990720 Virusshare.00075/Trojan.Win32.Obfuscated.whl-4fb8e16a5b08332c0e1ea45466303d580d8c427f0050cfa5a25547cb372c3b7c 2013-07-24 20:32:32 ....A 1146880 Virusshare.00075/Trojan.Win32.Obfuscated.whl-5ba17ba7eca1aad4542bf7fba7b4d460715b653eece6e28b6da5c3a294ee5404 2013-07-25 09:34:00 ....A 839168 Virusshare.00075/Trojan.Win32.Obfuscated.whl-6d57840b4fde4a07430c3806078ea268886a417618070c6d3eb74b9d93c4e3bd 2013-07-25 00:53:30 ....A 888320 Virusshare.00075/Trojan.Win32.Obfuscated.whl-7cf3b6cb6149587933c97f075348bf49970799d7310a328afc944a66cc000f9c 2013-07-25 12:30:18 ....A 38950 Virusshare.00075/Trojan.Win32.Oficla.bze-57f64bd4f497d36630ea6086c8643eaed7db9e87b007cac3cb8113eee33a3e00 2013-07-25 02:47:16 ....A 43046 Virusshare.00075/Trojan.Win32.Oficla.cdx-8423033c021e8cf21c2ef903cc98a8c7d0fcc33b2e074c2da25f2297037ea262 2013-07-25 01:06:28 ....A 21504 Virusshare.00075/Trojan.Win32.Oficla.cxo-384d5cd6cf9bbe7ca6160e0b91feeceef2b854e1c837a6130954501202fb5563 2013-07-25 01:12:38 ....A 21504 Virusshare.00075/Trojan.Win32.Oficla.cxo-3c1e0da7ffb4fcee127dba317cb02cafaba78970213b88f1fa7520c376007402 2013-07-24 19:27:56 ....A 52224 Virusshare.00075/Trojan.Win32.Oficla.hlc-7cf1805d9303c86d0ec268b9af51adfbf5a4e9c2279d6e469148f74cfb126c11 2013-07-25 06:39:30 ....A 71186 Virusshare.00075/Trojan.Win32.Oficla.jro-1ff98a427ce93e1860494e81e151431b7ff5c0576eb4851fbfb3f6bd5fad028a 2013-07-24 10:40:48 ....A 70674 Virusshare.00075/Trojan.Win32.Oficla.jro-3956ce719645172ec69f37a145c8ab3dec9fb1353c142ed820ebf46ab10d45f8 2013-07-24 19:44:02 ....A 71186 Virusshare.00075/Trojan.Win32.Oficla.jro-3aa12229ce690b1d0cb4fbe359f5480b80947db7bb04fbee196d7587104ae0ba 2013-07-23 21:52:00 ....A 70674 Virusshare.00075/Trojan.Win32.Oficla.jro-681859ab57dee6509cfc67d2d7b05ed90556b6a2ee8e37d1293e9656400e21ca 2013-07-25 08:11:10 ....A 71186 Virusshare.00075/Trojan.Win32.Oficla.jro-7dfd1b9a0e26c3d43b6d1d5a85c12b53a32f69f1fc5f0aad891960409691a589 2013-07-23 20:55:38 ....A 71186 Virusshare.00075/Trojan.Win32.Oficla.jro-b8d57515b080a00433e140f07140bfb849fad02ed6cf85bcacf3c18a3adc83f4 2013-07-25 06:42:42 ....A 52754 Virusshare.00075/Trojan.Win32.Oficla.mih-3d3e6058aa1dccfef4f357377b3a33278a4bab787c7bd4b115fe1ecd33143344 2013-07-23 15:58:58 ....A 52754 Virusshare.00075/Trojan.Win32.Oficla.mih-6c3d3baed04c779da8d80e69852acf01aa2cfc1b230eeaffdcae5ca2122c328f 2013-07-24 09:57:54 ....A 49682 Virusshare.00075/Trojan.Win32.Oficla.mij-2d56653313e4290d93a54354043cc4b1576ee19dc80f1dd6cf3f321b2047b2bf 2013-07-24 16:20:56 ....A 49682 Virusshare.00075/Trojan.Win32.Oficla.mij-7d4c8d358474c796d5c81f7adaf28ee1b5ef61f23f1c80d8fd81227854c93b61 2013-07-24 16:45:12 ....A 51730 Virusshare.00075/Trojan.Win32.Oficla.mik-5798dc4002ddd73ff04152dd8fb1aecde584da21503aaba67703bc435bbb705e 2013-07-24 10:26:42 ....A 51730 Virusshare.00075/Trojan.Win32.Oficla.mik-5f2cfcd4e3907cb9b6717d487fe85aef6594435e5be7eec8852210900af1c94a 2013-07-24 22:01:12 ....A 51730 Virusshare.00075/Trojan.Win32.Oficla.mik-73aa8b4504d859cb6ef5e9f9f8862385b11cc26263979da9ed380e18f54075d0 2013-07-24 20:19:00 ....A 51730 Virusshare.00075/Trojan.Win32.Oficla.mik-7bc4cacad5205d880fb12886589539980ff840a1d598160c734e572635e87213 2013-07-24 03:11:12 ....A 51218 Virusshare.00075/Trojan.Win32.Oficla.mil-5dea4d2e463ccce0bc7625036286cc9f064208146b3dc4bc8161ec9723c1f929 2013-07-24 18:10:16 ....A 51218 Virusshare.00075/Trojan.Win32.Oficla.mil-83b476690909c796445be1ef2128f3f2d986b9b9ce291c6a8d4213aed1b6d9f9 2013-07-24 08:56:52 ....A 82944 Virusshare.00075/Trojan.Win32.Oficla.mjg-776fb0b2643abf61b92ee369bc5267baf31b94e742022089326db5fd41b7def7 2013-07-25 15:55:10 ....A 20480 Virusshare.00075/Trojan.Win32.Oficla.mol-3d7f26cad94f7db56119cb9b2b559f9c5a118f11f8e042a0e9750a1b905344e3 2013-07-24 17:32:54 ....A 60928 Virusshare.00075/Trojan.Win32.Oficla.rzy-29848714fff3f0296f0047ff4c6e7f949d0182f272b0e7f8b8741222cfde25fe 2013-07-25 00:45:26 ....A 131072 Virusshare.00075/Trojan.Win32.Oficla.rzy-3b8fb7fef14d682c3669a37f0dc336ad9d9d4b147df55476a82d1b1fb642de91 2013-07-25 00:08:36 ....A 60928 Virusshare.00075/Trojan.Win32.Oficla.rzy-83406a5ea753c74d6e8db7a5d70107a70d7ee1eca1550b38d9cedc18f3faea79 2013-07-25 08:26:14 ....A 63488 Virusshare.00075/Trojan.Win32.Oficla.rzz-5faa5a0ddc5d5f2b8336a918d9ade4fe2db726717b25724180579eb9725ee0e0 2013-07-25 15:27:58 ....A 52224 Virusshare.00075/Trojan.Win32.Oficla.sdp-595dfe1c70d4fe730338e5c46a7a2cc8e8721e48018e22d7a5afb89a69d9ab51 2013-07-24 20:09:14 ....A 19968 Virusshare.00075/Trojan.Win32.Oficla.w-5f4ae66d937492cba834ba10e9860cf77bce78cf0d80c0179870e16fb47962c0 2013-07-24 19:23:30 ....A 111904 Virusshare.00075/Trojan.Win32.Oner.id-1d6f32fe9747cd4541c36c36b62928d37620a5ee7fb662ef6acff4970a9d2c13 2013-07-25 15:14:30 ....A 133231 Virusshare.00075/Trojan.Win32.Opnis.l-4eff63ada9c1ad756574d83913e6982fb8ff38c0a9ee314e6ae1e0c2b52643e3 2013-07-25 12:17:56 ....A 585728 Virusshare.00075/Trojan.Win32.Ormimro.dr-6982f9f0e0ef8133d007d98d8298970e9cc6ebd190943c64ab79bbc252585e01 2013-07-23 23:15:48 ....A 270336 Virusshare.00075/Trojan.Win32.Ormimro.hi-8ac6e0c5d6b230c196d681db007d25b8ccd9e7f0b7de9b8086d5274a20e5d703 2013-07-24 20:31:58 ....A 49152 Virusshare.00075/Trojan.Win32.Ottodex.ae-89953f09d67219729039b288564e3d7a526d8cc542fe9e52da920bfae5304439 2013-07-24 20:01:44 ....A 200704 Virusshare.00075/Trojan.Win32.Pakes.aia-79b218905d049d90dc045d16642caadfd864888e2182c8c82455de2b20e21a73 2013-07-23 23:46:18 ....A 315904 Virusshare.00075/Trojan.Win32.Pakes.aia-8c5c673030005df22d8a12c01816d41f5be4ecc572dc6c282b5bdfec61a738c7 2013-07-25 14:51:02 ....A 155648 Virusshare.00075/Trojan.Win32.Pakes.araj-2879cbe9ac055b2eea5211a09ba64aedccf0e45575ccabc69dbc770a79a11923 2013-07-25 12:21:26 ....A 126976 Virusshare.00075/Trojan.Win32.Pakes.araj-64c166687af05f8763aa5d277d76d58e3fab6151a4476d9ae7f66666919ce3ae 2013-07-24 09:39:28 ....A 77824 Virusshare.00075/Trojan.Win32.Pakes.araj-7c0fa3002e414c4a28a8f213f4f2f21c98af8799261409a9229ecd6ec67b1460 2013-07-24 12:10:58 ....A 46592 Virusshare.00075/Trojan.Win32.Pakes.arau-5b4216bea1fa4d6a4d538bc66a99c7f116d316bfe8d8dc05ed6a09b91bf014b0 2013-07-25 15:08:12 ....A 47230 Virusshare.00075/Trojan.Win32.Pakes.ards-4676942569e1a73c7edfff41388d0cd2720b816ccd558f04e29bf332d7d9f5f2 2013-07-25 14:25:34 ....A 73216 Virusshare.00075/Trojan.Win32.Pakes.arhr-7a8a1ae1344622908edc23b26afb5b56d456f597ac79f4910eb7072cc8abc251 2013-07-25 02:41:16 ....A 81920 Virusshare.00075/Trojan.Win32.Pakes.atez-27225567d7a05f1767305f212cdeae909bc6f64453c3999216f9eb79f3535e74 2013-07-24 18:20:34 ....A 167936 Virusshare.00075/Trojan.Win32.Pakes.atez-79864c15ca001982785b482f60ed18ccebe265951a03c2fd57eb8aa04c7704ea 2013-07-24 01:45:18 ....A 307234 Virusshare.00075/Trojan.Win32.Pakes.atfi-295ce00530afacf95cdafc4dbc8093e3c8ae79155bfe8201f484d3ac41baf988 2013-07-24 06:39:02 ....A 52639 Virusshare.00075/Trojan.Win32.Pakes.atfi-2c472f70757f6949d44c6d165cbb56b824bf9164603a2dbcd4fbe11a3102d6eb 2013-07-25 10:09:28 ....A 86431 Virusshare.00075/Trojan.Win32.Pakes.atfi-2fa4c4539683e7829a9712b37a45dcef222172ccfd8c530dc65be629ea30313e 2013-07-25 00:45:12 ....A 106496 Virusshare.00075/Trojan.Win32.Pakes.atfi-3a70e56d74494a3d10db75fb902388b9f79e742e11d849b4b4de5ab3a33e95a9 2013-07-25 06:35:32 ....A 29730 Virusshare.00075/Trojan.Win32.Pakes.atfi-3d1676d0f8fd8d7b471b36b628a80fdbc8164365775c780f292f8aaffcd32e9c 2013-07-25 09:22:38 ....A 315295 Virusshare.00075/Trojan.Win32.Pakes.atfi-5fca0b73f4e56f53937af55bbbb03a5b42ec43a902e03e56a0ccfc6860eae157 2013-07-24 10:28:08 ....A 207807 Virusshare.00075/Trojan.Win32.Pakes.atfi-675b31182b395d5f3115f79f8ff45c42fbf522b0e78c5170901f2fb9a0060650 2013-07-25 10:37:50 ....A 54306 Virusshare.00075/Trojan.Win32.Pakes.atfi-6dd9783ef3677ab997f3d4682406dc66ca64948544bf0ba51a381b39834eca85 2013-07-24 19:35:48 ....A 171554 Virusshare.00075/Trojan.Win32.Pakes.atfi-745299e67427de0fd60e6582215116ffdc2f8862d472a813073cb5d730b942cd 2013-07-24 12:20:38 ....A 306210 Virusshare.00075/Trojan.Win32.Pakes.atfi-7cbf9eb3af3f77e7a6132261decab744af75a27989dd0a1f22a838dfbaeff737 2013-07-25 11:14:32 ....A 76850 Virusshare.00075/Trojan.Win32.Pakes.atfi-8b6396289adbe0dd853ae9e45ef0444dc81a45e39a820e9903cf99c5e38f04e7 2013-07-25 00:29:08 ....A 170566 Virusshare.00075/Trojan.Win32.Pakes.ati-7349f1d96dd3d1c7b1b6f7c738f201b1a5a4d5cb0a34fb6ecfbf948f4cba4618 2013-07-24 12:53:28 ....A 340052 Virusshare.00075/Trojan.Win32.Pakes.axan-4d78fe489ec1c010383297d81c052bdf00e0869cc76f537cd0ee4f17acbcacd0 2013-07-24 22:21:52 ....A 488448 Virusshare.00075/Trojan.Win32.Pakes.ayg-28765d1806a41e247fcb2424e8080e6337a7a09df315dfdabee22d09416477b4 2013-07-24 18:10:12 ....A 71225 Virusshare.00075/Trojan.Win32.Pakes.bcm-4ac15680bcf27c68fe559dfec07dcafde40c162b7ced4d88a40766da2d5b1752 2013-07-25 08:47:06 ....A 241710 Virusshare.00075/Trojan.Win32.Pakes.bod-8dbf2311c7f6fcc765730917a6fb161804f24d44e7a8a7c0e84be1611024e0e9 2013-07-25 11:34:24 ....A 5312512 Virusshare.00075/Trojan.Win32.Pakes.cgn-6dbdb8fed4d486e8aad5d67272cb2f33d2b7e31e4cd0f2a7a59523dc2c79d7a5 2013-07-25 07:56:40 ....A 34805 Virusshare.00075/Trojan.Win32.Pakes.ckf-7ddf693fb603afcff12d9f7573dc83185e99f1675b227af323276d494734a419 2013-07-24 17:50:36 ....A 577536 Virusshare.00075/Trojan.Win32.Pakes.ckp-5754c5d52bdd9924e7cdb53a9a1397e57a6125e8c12a547f5e676b5d701734a0 2013-07-24 01:36:14 ....A 39436 Virusshare.00075/Trojan.Win32.Pakes.cup-2f56e1059d0080bf9bb6568ddc8528b9f94ba3c567a2acc0b73c62d009c50dfe 2013-07-25 08:28:42 ....A 49164 Virusshare.00075/Trojan.Win32.Pakes.cup-6d5aa7290564a191703c1e11f5d6a2ddde7c5a556eaae09b588eb559c15fcf9b 2013-07-25 10:23:56 ....A 30720 Virusshare.00075/Trojan.Win32.Pakes.cup-7eb1233f7d2c24059fe90247743d8f2fe09c1871c9758b68eba3cbdbf3df9d7b 2013-07-24 12:37:16 ....A 39424 Virusshare.00075/Trojan.Win32.Pakes.cup-8108bcb408269df3a22e972f86f6e934809fa0c16dd91e65c04028ba381268b7 2013-07-25 10:23:20 ....A 39436 Virusshare.00075/Trojan.Win32.Pakes.cup-8cc252672be12d1e3e785fccee28589e1005414d79ae27fad276b21ba40732a1 2013-07-25 14:42:54 ....A 53558 Virusshare.00075/Trojan.Win32.Pakes.cyu-476d1ac61a5ee3098f51ae8b9daee1e86b836309b52af1765b7f659d08326902 2013-07-25 13:21:36 ....A 23040 Virusshare.00075/Trojan.Win32.Pakes.czg-78fe8e1b1d78c4b3d0126b33c7eb137e2c60bf79093a3a8554380671ea072f65 2013-07-25 10:11:18 ....A 37376 Virusshare.00075/Trojan.Win32.Pakes.jwk-6da7260624db64a15c18572257c43941dc9998174c78eb023467790211f1690f 2013-07-25 03:56:50 ....A 39436 Virusshare.00075/Trojan.Win32.Pakes.jyv-5907bd4206dd59cd6b89644721a87e15e4014f1b15b250f09276dc29f9c75114 2013-07-24 21:20:42 ....A 39424 Virusshare.00075/Trojan.Win32.Pakes.jyv-8b50a51bcce2383bd8401ec70c9f4cf41e15f55ba09670321ba49fc2af172e32 2013-07-25 09:05:30 ....A 39424 Virusshare.00075/Trojan.Win32.Pakes.jyv-8ca3878650cd0c8a8e9adb689f14e049aa661428a1a9f2854b24c99fda00d4eb 2013-07-25 11:02:06 ....A 88460 Virusshare.00075/Trojan.Win32.Pakes.kqa-5fd42b3ed0573d1a53ce7e4901b5b864a4aab5abdae03611137c90b521d4adc8 2013-07-25 00:09:24 ....A 57344 Virusshare.00075/Trojan.Win32.Pakes.lnx-2d41ae73a9feb14152448198c52bc6a825bb60cb3372d141014f57ba71241c19 2013-07-24 17:30:00 ....A 152576 Virusshare.00075/Trojan.Win32.Pakes.mmp-834487f954e61fedafea877658af2421c3e86a8118e7b508bafbe995e54b0b42 2013-07-25 08:31:00 ....A 34826 Virusshare.00075/Trojan.Win32.Pakes.mpb-6dc3a35bfe78882d4749a3b6fada5fd4b7c1994ab48413ccb7f4a791aa2a57f0 2013-07-24 08:00:20 ....A 19456 Virusshare.00075/Trojan.Win32.Pakes.nxl-670b02df43d06d478faee6a0f5eef9c724cb4b224f2c49162aa910a9fa3981c3 2013-07-25 02:10:44 ....A 1047040 Virusshare.00075/Trojan.Win32.Pakes.ofu-38639d5a9db2e14ab48ef434f7849b30fd6b12408513f7cd5cda67b5292fb290 2013-07-25 02:16:34 ....A 403064 Virusshare.00075/Trojan.Win32.Pakes.ofu-4baf53cc55197805de4c3229a209517f6b7d17656bcf191fc4d6517066e31dcd 2013-07-24 13:17:08 ....A 89600 Virusshare.00075/Trojan.Win32.Pakes.ofu-4d41a71d959cef631764846dec494f3c4cef7c316886f3acc35935c3afab42e3 2013-07-24 06:34:54 ....A 138752 Virusshare.00075/Trojan.Win32.Pakes.ofu-598a8780f3773d05b690bc7b976aedc6e73970fc0b87ad073ae704da56e7c3cd 2013-07-24 17:09:40 ....A 1708544 Virusshare.00075/Trojan.Win32.Pakes.ofu-6cccfd543c2255f34ab420f035173de6315efaee13feea5b2d21b7fa0008015b 2013-07-25 12:31:54 ....A 141777 Virusshare.00075/Trojan.Win32.Pakes.ofu-7807bd4f01c02f37a4a974675726235613f0b92f839b2f5f1da35f650523c331 2013-07-25 10:16:52 ....A 2306560 Virusshare.00075/Trojan.Win32.Pakes.ofu-7e2c285f529063cef9c01aa4c0b1d8d1fff78d5ec28c7b036b6541d249106baf 2013-07-25 11:23:46 ....A 565248 Virusshare.00075/Trojan.Win32.Pakes.ofu-8da697e54fd31c408c873ab5f004665ae49a3e606e8fbb080e4f39840ba2a5f4 2013-07-24 02:50:52 ....A 38426 Virusshare.00075/Trojan.Win32.Pakes.oku-5b74b7660f9e3621822f47d0a1b77b6e11984dc195c9e91c6f9df9abd34edb8e 2013-07-24 13:39:48 ....A 171008 Virusshare.00075/Trojan.Win32.Pakes.oli-2b04b976900cb0fed8171a6dbf2e84600b0361df45bb0a234e829b18835310dc 2013-07-25 01:18:04 ....A 96873 Virusshare.00075/Trojan.Win32.Pakes.ons-760e509051635012331a0133460d5fc011087a02ce0f826646cbc8f3fa9cb11f 2013-07-24 11:22:52 ....A 658432 Virusshare.00075/Trojan.Win32.Pakes.orc-2e05bd1038c66c0fd2d5bf520c75d8e32acbf5103fc82333d35e4ba509f7ecc3 2013-07-24 02:37:06 ....A 47104 Virusshare.00075/Trojan.Win32.Pakes.orc-2e0a7c825bb8cadaa6a200b716bd8e1797e0ce05ed328f2179e788425720fd97 2013-07-25 13:49:02 ....A 25200 Virusshare.00075/Trojan.Win32.Pakes.orc-3785a2b352cce656c347592d92cfe28e3d09027b0863c81fda805938ffcd2684 2013-07-25 11:12:30 ....A 434176 Virusshare.00075/Trojan.Win32.Pakes.orc-8d02ff0d0d280efb242139105e12ec9c96affd812223e497c0c70aca0d24be72 2013-07-24 19:00:20 ....A 381952 Virusshare.00075/Trojan.Win32.Pakes.ouo-4ef59f109195cf51642d34c4bd641f2a9a35d05d6acb10b142d5480f95382363 2013-07-25 08:21:12 ....A 381952 Virusshare.00075/Trojan.Win32.Pakes.ouo-6d3202e3af632b8f3dc5e980abc0d52bc0ed8f7f8af3bb56d776aa7fde09ec7c 2013-07-24 19:47:56 ....A 381952 Virusshare.00075/Trojan.Win32.Pakes.ouo-7b606c13b4ad0de2ce4666906d7fa10627eeb67d90fa36bcdfa177d09d9d185d 2013-07-23 17:39:20 ....A 396800 Virusshare.00075/Trojan.Win32.Pakes.ovz-457b79259b3f0e49003faec7c2840198f4475de97a0e847095f38d56ee8ebeda 2013-07-25 13:16:54 ....A 18944 Virusshare.00075/Trojan.Win32.Pakes.owa-263f9d70efe2f6527d14df87ab52e82a130befb613fb3c49ed8ee8fe12e6aef2 2013-07-25 01:19:00 ....A 293560 Virusshare.00075/Trojan.Win32.Pakes.owa-27d7d6cd1626dc70676807fa898189c8185a27461a2b2a3a43a81f04885904f8 2013-07-25 01:05:26 ....A 18944 Virusshare.00075/Trojan.Win32.Pakes.owa-3ba81e7353ee980ef48ce97a12a54e2538714ce2db7f72f5b034f01501ca7354 2013-07-25 06:56:48 ....A 80896 Virusshare.00075/Trojan.Win32.Pakes.owz-26ebf7683db01010b7d34ba4894629d7153d0ad0db8d2530dc4971de138b27a5 2013-07-23 22:17:50 ....A 171008 Virusshare.00075/Trojan.Win32.Pakes.owz-2b6becc727acbbdfa08f5aaece467abb074f647c4bdd84b438450bdc9ec08210 2013-07-25 11:47:24 ....A 80896 Virusshare.00075/Trojan.Win32.Pakes.owz-3e2773ef0923c2842d5ed6103c9f75a9c514c23299abb26675550fc51ec1d755 2013-07-25 01:08:28 ....A 80896 Virusshare.00075/Trojan.Win32.Pakes.owz-46703d76d6f8f886b9156dc17a751ac54dd158307482009c9e1ceb65c6d971fb 2013-07-24 17:30:22 ....A 80896 Virusshare.00075/Trojan.Win32.Pakes.owz-48275182155f02757991872bb05610debfb08564482e15e443056c79e1149c54 2013-07-24 21:08:14 ....A 80896 Virusshare.00075/Trojan.Win32.Pakes.owz-4acd7365c75d4a921e5c107724c790fb0faa4e35097be2844b9c204eabe067cb 2013-07-24 03:12:52 ....A 80896 Virusshare.00075/Trojan.Win32.Pakes.owz-4b9c84271d6b149b322e56c7908d262fd7e8f386845dd58ea78879f5eebae009 2013-07-24 00:24:04 ....A 80896 Virusshare.00075/Trojan.Win32.Pakes.owz-4db763ab26d5230f652abc2c9637a7f850e13c0dcd36fc9dd18ec957a4ddfa30 2013-07-25 13:49:06 ....A 171520 Virusshare.00075/Trojan.Win32.Pakes.owz-57caff3089fa1737bc76bec0dcdcbc917dc4253b23905087316da63728f3e266 2013-07-24 15:53:50 ....A 80896 Virusshare.00075/Trojan.Win32.Pakes.owz-5894904bfbfe3cbcee530a2fe2346e4c944871fbb434f2b317faa188ae434233 2013-07-24 04:23:00 ....A 80896 Virusshare.00075/Trojan.Win32.Pakes.owz-6cdf9d5b549462a5aae2b11f6a1845bf52372e113d7b1f626af7f450ec7856e5 2013-07-25 06:16:26 ....A 80896 Virusshare.00075/Trojan.Win32.Pakes.owz-7684a9d9745817d3157a8b8b9b369b4bfc250d5418c8059f2bcad59f0556fe17 2013-07-25 00:30:58 ....A 80896 Virusshare.00075/Trojan.Win32.Pakes.owz-78c87507171084049449d4634e3f9755d85d151d54c9c8594861da787d484dea 2013-07-24 02:09:36 ....A 171520 Virusshare.00075/Trojan.Win32.Pakes.owz-794139d26b0ec2248cdc93255c8228255ce1740b29e4bc019151dcdb043fdd30 2013-07-24 11:11:50 ....A 171520 Virusshare.00075/Trojan.Win32.Pakes.owz-79c213474e62be2907890fd8327042b99315a3e508bc2114de7479d0c5143cc9 2013-07-24 06:18:06 ....A 80896 Virusshare.00075/Trojan.Win32.Pakes.owz-7d8bfe4a19b75d0514bdc621a5ae6dc08c0a7d7a7cee7140d292ad46f285e50a 2013-07-24 22:46:22 ....A 80896 Virusshare.00075/Trojan.Win32.Pakes.owz-8171a05e21d15ab08cd41e12820db2bdb82ee91416a0158b9fae752a93c0545c 2013-07-25 03:15:44 ....A 171520 Virusshare.00075/Trojan.Win32.Pakes.owz-89d27a20ce2ab47a4c4d9094de86c8ebc487ca120e1952a5605810f7cabf0739 2013-07-24 03:19:32 ....A 18944 Virusshare.00075/Trojan.Win32.Pakes.oxh-3a9c799f611da62f1550320b818f4d929639675cbf6af9c70e8e3087d05b9555 2013-07-24 19:07:18 ....A 16191 Virusshare.00075/Trojan.Win32.Pakes.oxh-4bc3a264fd2f3d07d2f68efca223dbc0190154d7798b7b3206b95000bb173524 2013-07-24 07:31:58 ....A 18944 Virusshare.00075/Trojan.Win32.Pakes.oxh-4c254b24e5fc99608ab0b11146737489bb83525c13acb77d4e251a96d18027c6 2013-07-25 11:57:02 ....A 651776 Virusshare.00075/Trojan.Win32.Pakes.oxh-6db51290aaf95e4eee0f62e51181bd1e48bf2234915ce4320c2b4b1d1b416e28 2013-07-25 02:13:04 ....A 18944 Virusshare.00075/Trojan.Win32.Pakes.oxh-7a1309f2407aee6dcb4a24a5151e0bd6543e9edf8e712deade753ea8e3a43125 2013-07-24 09:20:04 ....A 34685 Virusshare.00075/Trojan.Win32.Pakes.oxy-6737626bacddaba88aef9c6cc048960fd08fe68f1f5898923fbf065122bf6736 2013-07-25 08:51:38 ....A 59797 Virusshare.00075/Trojan.Win32.Pakes.oxy-7e267453c02bd11e4ab2367cdb1a207b18d289c40b97b31d88b89aece9dfb462 2013-07-25 14:41:46 ....A 59797 Virusshare.00075/Trojan.Win32.Pakes.oxy-84d43e620083af2f749ee8caf10ef45d2f74118463caa7be2667f32d16bdd723 2013-07-23 23:33:36 ....A 34685 Virusshare.00075/Trojan.Win32.Pakes.oxy-8683df843aafc63a1c3205f98acd80413ef680e6485bd25b77804b78d398ca05 2013-07-24 15:31:20 ....A 34685 Virusshare.00075/Trojan.Win32.Pakes.oxy-86df36aad9150ff83512578046e977bf595483fa743068951e5c93289e9d107d 2013-07-25 08:16:22 ....A 34685 Virusshare.00075/Trojan.Win32.Pakes.oxy-8d8b67e1d26f8852d00eca1b7163b4146e7aed0c1c7069546d1ea794253d5d78 2013-07-25 08:55:12 ....A 34685 Virusshare.00075/Trojan.Win32.Pakes.oxy-8dc05872a92bd2c970236ba516e9194207e89456e1ec966fa97cd346c65d4ab3 2013-07-24 22:17:00 ....A 196608 Virusshare.00075/Trojan.Win32.Pakes.oya-1dbfbf0beaf8e34649d66e4d8417681f0dd92172c2f55559165f0ce022e290de 2013-07-24 14:41:04 ....A 544768 Virusshare.00075/Trojan.Win32.Pakes.oya-1e8e246bb99a992d2355a2c15a3e1e5e3f7c1c17700e279010109072534de325 2013-07-25 11:13:54 ....A 155648 Virusshare.00075/Trojan.Win32.Pakes.oya-1ebd28e1f3558f5cece10d0fef3326b9e6dd6c720d53e892092bafb9317721ec 2013-07-24 23:08:40 ....A 28672 Virusshare.00075/Trojan.Win32.Pakes.oya-3cb76d8f3c617bc8f1c72a9ed8b981375c7475b7c6c5f95925649b1c128125ab 2013-07-24 12:48:54 ....A 24576 Virusshare.00075/Trojan.Win32.Pakes.oya-46f6b8b92e4f54cae9f29dbf6ebabbe59ece92f7828b0863e219a098e8035aba 2013-07-24 07:11:38 ....A 200704 Virusshare.00075/Trojan.Win32.Pakes.oya-4b097caca57913299abd3ff2cc58538c3099ea99478279a93b5088260fdfcd12 2013-07-25 07:09:42 ....A 200704 Virusshare.00075/Trojan.Win32.Pakes.oya-592f96b97f66c33920a3c88c96683bac21b2e4eb8de0c11397cb4b6ba0088dab 2013-07-25 15:36:50 ....A 483328 Virusshare.00075/Trojan.Win32.Pakes.oya-59e0cc2b607fe18a20eb4308d28dac96945e2108236f54a8039cbfecba96cc6b 2013-07-25 14:29:38 ....A 26624 Virusshare.00075/Trojan.Win32.Pakes.oya-5bd7139e548c19770adc9f9a1d3b63d7cb8f25429c0f4356eed643a8ad4ed9cd 2013-07-25 13:27:50 ....A 561152 Virusshare.00075/Trojan.Win32.Pakes.oya-5e75a0c8d23edb5425a7c3d98027e6f52d70ebd6ccf8b293d82ffec9d888d694 2013-07-23 22:46:54 ....A 52224 Virusshare.00075/Trojan.Win32.Pakes.oya-69880ef85a91baf669bb8b447f30aa0634a9cb1b004223ef734873ecf27daf02 2013-07-24 06:08:18 ....A 557056 Virusshare.00075/Trojan.Win32.Pakes.oya-6c5979eb735efce15f43efaf3a84e741a8df0f20a96ed08c246a0fc493626380 2013-07-24 22:10:04 ....A 475136 Virusshare.00075/Trojan.Win32.Pakes.oya-6d18916bca6f62baec86aa44873156524d37e2c33550be6b29b181431326e0f1 2013-07-24 11:32:02 ....A 9216 Virusshare.00075/Trojan.Win32.Pakes.oya-77590576e61901a40c7740d381dac00d0c93a6b5e91ab6dc630ca364344b56a9 2013-07-24 14:36:44 ....A 483328 Virusshare.00075/Trojan.Win32.Pakes.oya-789e77f89c26519bd7cfca0ea438948139229c2cb5d1af98fb5e6513be34ed82 2013-07-25 09:04:02 ....A 28672 Virusshare.00075/Trojan.Win32.Pakes.oya-7de570fa22292141b39a9bf38acb60772fdef4f3698917d571ab4d0577b9390e 2013-07-25 15:32:10 ....A 483328 Virusshare.00075/Trojan.Win32.Pakes.oya-7f03b49fec43b17b432cd0c9f30945cfa555580f178eef1054023048c1d51bdd 2013-07-24 00:49:34 ....A 28883 Virusshare.00075/Trojan.Win32.Pakes.oya-8811f96c7b5caa7bed08f157a710e48714bdf5b78767d423b97af8971fe806fc 2013-07-25 10:44:54 ....A 503519 Virusshare.00075/Trojan.Win32.Pakes.oya-8cbc1b857dd4350ea2a316293c8fd5cdafa080cec9e409f96c42ab1595e94af4 2013-07-25 13:05:32 ....A 60928 Virusshare.00075/Trojan.Win32.Pakes.oza-3d23b31c0c6cf0a991b60dd3ad950d1eba22b1068c77dbaf18302475d15f85b6 2013-07-25 01:25:34 ....A 60928 Virusshare.00075/Trojan.Win32.Pakes.oza-583c62e102ba554fa9aba5ba97ccbc8627aa3a46eae42801cb1cad9a9d7e62e9 2013-07-25 06:39:10 ....A 106706 Virusshare.00075/Trojan.Win32.Pakes.ozn-28790a09e494e7e08c38c1dcaddd5bbf538c196115df18c4bbbd324b9f5792e1 2013-07-25 06:56:10 ....A 73728 Virusshare.00075/Trojan.Win32.Pakes.ozn-3f56040d1ad6dc8664d861038dc06b4f5a88df99ecd5e83a447ac08908415a45 2013-07-24 09:51:14 ....A 106706 Virusshare.00075/Trojan.Win32.Pakes.ozn-5ca02ab03819ab91f75f458c5cb70d6cf137999d5ed7426a4eba91451a5bd92b 2013-07-25 10:07:58 ....A 131072 Virusshare.00075/Trojan.Win32.Pakes.ozn-6da886f088f581941429038a40b073723a1c7287da34ddc558d0e40ef7b9dadb 2013-07-24 12:05:40 ....A 106706 Virusshare.00075/Trojan.Win32.Pakes.ozn-772614bb343964edd072da5b62bba38de48df001110472e9ce1bcec22c5b7a13 2013-07-24 20:28:18 ....A 71168 Virusshare.00075/Trojan.Win32.Pakes.ozx-2be85f015d1fb81982dfe8d5c108126c35362c7c874fe1e92ce36af178e7969d 2013-07-24 19:30:16 ....A 61440 Virusshare.00075/Trojan.Win32.Pakes.pde-6507e49666e8d86422006d4b8afc9cd2da6a66a9ae09f59e54c0054c1a1f6f00 2013-07-24 22:12:38 ....A 78336 Virusshare.00075/Trojan.Win32.Pakes.pdt-481c70378b9d3e1cb1b8fafd001cc099c90f85fce1678951e45a321ea70e0667 2013-07-25 14:16:24 ....A 78336 Virusshare.00075/Trojan.Win32.Pakes.pdt-875ee446d3d2ade6a6b25511ee0c677515b3b8b1853980a81bbf00600f91a0f9 2013-07-25 01:36:18 ....A 185856 Virusshare.00075/Trojan.Win32.Pakes.pim-68923c1407ffb2013deb1a9555d00fe646df394b1379f2e2c078f8246e20d1ca 2013-07-24 18:33:48 ....A 191488 Virusshare.00075/Trojan.Win32.Pakes.pim-8b55d7d6a32d70f107d432368882e0752a52d637c6dfeec8f48f28d647e0e66a 2013-07-25 07:07:56 ....A 2432195 Virusshare.00075/Trojan.Win32.Pakes.pju-3c5306e39e58a3b9d9e2873ede1e6be06a536d22c1b9cd9ae180ed36ec08430b 2013-07-25 08:32:52 ....A 251075 Virusshare.00075/Trojan.Win32.Pakes.pju-7eb2bb11b8e18124f79c0ab27fa7f29508eb5a27e5e2155b19b5a88227666733 2013-07-25 08:42:26 ....A 69632 Virusshare.00075/Trojan.Win32.Pakes.pne-8c8609404c4d4ea99eedc74feb99b36e16e14991b45b8d45242f6991c862b00a 2013-07-24 22:15:36 ....A 189952 Virusshare.00075/Trojan.Win32.Pakes.prh-2915d9df3d32a19e39fc46aaa8521e0ecf2927137bafbb93804a46beeedb1a46 2013-07-24 12:46:52 ....A 189952 Virusshare.00075/Trojan.Win32.Pakes.prh-4812dd494dc3ecd57f862c21bef06fc3beb091fd65460faab533f0295e11372d 2013-07-24 22:00:42 ....A 189952 Virusshare.00075/Trojan.Win32.Pakes.prh-889ab7a9f4bf1cfc432c96fce79ebded753df3ff2b3d19b79cd399f83c3adb55 2013-07-25 09:35:52 ....A 189997 Virusshare.00075/Trojan.Win32.Pakes.prh-8d99d0b0de4ebf3bbd9c1c0e580d3b95526f63fd89456bdb1554be70e81f3df2 2013-07-24 14:40:24 ....A 325845 Virusshare.00075/Trojan.Win32.Pakes.psq-499451f4016f3a441fa04ab31512829c47bb46a47bb5f548ffca7ba8a7a68f36 2013-07-24 15:05:06 ....A 192000 Virusshare.00075/Trojan.Win32.Pakes.ptj-3af1c54597e7fd638fde8997bae23d862dfa3343e12306d5410f645e97778cd4 2013-07-25 13:00:30 ....A 192000 Virusshare.00075/Trojan.Win32.Pakes.ptj-4630e39ead7b2f0af44b7cd4ddf3d255aa4aebf31c9fd806f52000975ec6bc09 2013-07-24 22:14:14 ....A 479593 Virusshare.00075/Trojan.Win32.Pakes.ptj-668e3f49e8db0e305e906e1020795237fdc24e1b7bd274102410c0f91b3f3200 2013-07-24 23:14:00 ....A 151552 Virusshare.00075/Trojan.Win32.Pakes.qio-7764516daafb908a237c6a783b3497e320e19fa0b9abae9f287d6c421d4a4d0b 2013-07-25 01:07:30 ....A 125440 Virusshare.00075/Trojan.Win32.Pakes.qjx-65c9eacf8e833b13d374c8575599fcf569dc43ef06a67c349c0b46161ede941e 2013-07-25 07:32:46 ....A 225468 Virusshare.00075/Trojan.Win32.Pakes.qkk-2f8a8e4896040ee434cd31e5adaf24b2d5ff150f5dad5f58124048d31a33ef06 2013-07-24 07:24:02 ....A 372224 Virusshare.00075/Trojan.Win32.Pakes.qkk-4bb6bd299882e3b8535b426e7fb127a5a90579553268a540558678ccf86832d4 2013-07-25 07:47:12 ....A 212008 Virusshare.00075/Trojan.Win32.Pakes.qsh-7e549e34e01d03a8d51bae70061dc777d9669b20c5885003330c080debfb0669 2013-07-24 08:22:44 ....A 228864 Virusshare.00075/Trojan.Win32.Pakes.qug-6a52f481e3a92ff282a0c83e116b822e993d7543f71cce315d1ee0eb33966bf2 2013-07-24 22:57:50 ....A 229376 Virusshare.00075/Trojan.Win32.Pakes.qug-6a7698255ceb81c430528f2a5fb604bea1e1c9b52d30fe612cf2c480956b8365 2013-07-24 00:48:36 ....A 229376 Virusshare.00075/Trojan.Win32.Pakes.qug-8c6ffeabbe58f26ffce1ac94bd414e68a97105559994f1d3643f03da49cbef8b 2013-07-24 00:51:24 ....A 160816 Virusshare.00075/Trojan.Win32.Pakes.qul-2bcbafc07e265f52bc4712688380c1562193325f40e251922b8523265a5eac59 2013-07-25 11:53:42 ....A 156746 Virusshare.00075/Trojan.Win32.Pakes.qul-3f83ecead06e15e5e06606ddbef9a2381ce9ccc9358a15d3f0499996bacb771e 2013-07-24 22:30:12 ....A 103468 Virusshare.00075/Trojan.Win32.Pakes.qul-47a069594f78f44dee755b348629f3e9756cc6394c0c68ad82e8d7fae89b2736 2013-07-24 05:37:54 ....A 66233 Virusshare.00075/Trojan.Win32.Pakes.qul-8978c6a68f2b950e1b23d9b583cca9269687bdf8eb98cadc2aeb8e7cdb132f4f 2013-07-24 06:56:26 ....A 849920 Virusshare.00075/Trojan.Win32.Pakes.quo-2909452cd6a0c8fdf12e4e67c3c57216394debc65de1e5cff8ad4213a491086f 2013-07-25 00:29:22 ....A 845824 Virusshare.00075/Trojan.Win32.Pakes.quo-587be7b9250a775ab3c3a1ea6c4a20928513ab9080db6162c9cc9fea73144990 2013-07-25 07:16:48 ....A 189952 Virusshare.00075/Trojan.Win32.Pakes.qvc-268ff5ed047c0c4784e718e5eb03ca4d35d582a3d7ed011f727ba9cf9746553e 2013-07-25 01:56:50 ....A 272896 Virusshare.00075/Trojan.Win32.Pakes.qvc-2928c067adea47cbec5cf40253e252d3b0d77aac0f136d0fa408ce0556d5c391 2013-07-24 23:45:42 ....A 289792 Virusshare.00075/Trojan.Win32.Pakes.qvc-2a5d4aa876a9b662dff3b356f53f8a1078747474b7267805d047ed3534c9fa76 2013-07-25 07:12:50 ....A 174080 Virusshare.00075/Trojan.Win32.Pakes.qvc-2ad033b7b1feb9360c0b080dec23717013f010861d0b1975f432795a1567f4ca 2013-07-24 08:52:42 ....A 290304 Virusshare.00075/Trojan.Win32.Pakes.qvc-2d73594e8879d1f018e8b80c19e010d006e453a17bd40420cd04f40f4bb1df08 2013-07-24 16:17:22 ....A 181760 Virusshare.00075/Trojan.Win32.Pakes.qvc-3905be5b641873b21e1cf5aa17e02120211597f1e14402b9ce9920cad23b117b 2013-07-25 13:14:04 ....A 190976 Virusshare.00075/Trojan.Win32.Pakes.qvc-3d974208c90024cf13410c52b132c8d7c852fa0516378d280bdcefddce137577 2013-07-24 21:56:54 ....A 274432 Virusshare.00075/Trojan.Win32.Pakes.qvc-3e260dde6cb6e00c77fac5fb17809ab47c7aa89570ee0a086b8e390c123170b5 2013-07-24 13:18:04 ....A 173056 Virusshare.00075/Trojan.Win32.Pakes.qvc-3eec22f826c12a52980f38b967b82b0329c0f18415d1232e687c776c715de1fb 2013-07-24 07:05:20 ....A 188928 Virusshare.00075/Trojan.Win32.Pakes.qvc-493ba93d2d3aade6a626423a9d33b7a417c86a0a1077e1c4a9c289f027366d98 2013-07-25 15:18:12 ....A 282624 Virusshare.00075/Trojan.Win32.Pakes.qvc-4cc5e442c9d49d442701423ebe9eda3cf67d57d0e8f7959f6242f6c4eeb91f9c 2013-07-24 14:01:32 ....A 167936 Virusshare.00075/Trojan.Win32.Pakes.qvc-5a518ccda9713d18fc6a91cf6d92505cd55aebe5d03cd8107e1c4dd13fa944cd 2013-07-25 06:32:48 ....A 281600 Virusshare.00075/Trojan.Win32.Pakes.qvc-5f439bb5dbb95df6be9b1b591f38b231356891b59195f1e19ad725680c17fafc 2013-07-25 07:46:16 ....A 183808 Virusshare.00075/Trojan.Win32.Pakes.qvc-5ffe5e0005afb3d7e2d8472691a3a76b90712c8c8c665feee0ceedc7bc72ca4a 2013-07-19 04:15:28 ....A 98816 Virusshare.00075/Trojan.Win32.Pakes.qvc-6d3d8a003ed2309d61e52ed9aa7bbd02b2b9f88bda1d16fa92eaf322546086d3 2013-07-25 08:56:46 ....A 287744 Virusshare.00075/Trojan.Win32.Pakes.qvc-6dd06c74ed8950d8435906aa041d8cf309d7d97cfb909efd290395cd9750d214 2013-07-24 23:38:56 ....A 174080 Virusshare.00075/Trojan.Win32.Pakes.qvc-74d912f6c7b63aa33f31ec6c40a7262e394ffcd7e76780a8c681557fa3abcbd4 2013-07-24 17:31:24 ....A 287232 Virusshare.00075/Trojan.Win32.Pakes.qvc-761dae6b388c8cc9a0d0cfad99d942aa896fad85a1cf44cbd0c42ffb4d172f8a 2013-07-24 03:51:08 ....A 287744 Virusshare.00075/Trojan.Win32.Pakes.qvc-7803b50f60e8b4f546f9b2ed600d760beb524c4f2fc5c34611d7331cf0cdb045 2013-07-24 15:39:44 ....A 289792 Virusshare.00075/Trojan.Win32.Pakes.qvc-7af252e014c9869ddedd7f4d8f67dc9a0b809502b4ef9423a23025707cdc00a1 2013-07-24 23:12:10 ....A 280360 Virusshare.00075/Trojan.Win32.Pakes.qvc-8041de5ed9ef1863dce02febb7573fe6c59f3a6f8f47c36fc8794aa42bbc93ec 2013-07-25 12:34:14 ....A 189952 Virusshare.00075/Trojan.Win32.Pakes.qvc-8196a27750b13800603c08597b65506108149fbd05404c71431e98bb498a916f 2013-07-24 23:20:34 ....A 278016 Virusshare.00075/Trojan.Win32.Pakes.qvc-8220969fb55c42ca034f4671cca67bfd0fb92f23f5a7fbbd70843210361fffe1 2013-07-25 00:17:50 ....A 174080 Virusshare.00075/Trojan.Win32.Pakes.qvc-82dabca7ee67c5445b018a7602c9fa686e3600f55a625aa0ea5352d2566974cf 2013-07-24 20:34:44 ....A 273920 Virusshare.00075/Trojan.Win32.Pakes.qvc-8432e6af3dee32055e74d0b39ba8f7a52b4222732acce2a54e755012c5481c10 2013-07-24 15:52:30 ....A 284305 Virusshare.00075/Trojan.Win32.Pakes.qvc-861966015f27370c58cdb78eacf6a2695ed46f7042661ef16209334f626ec6a9 2013-07-24 12:15:50 ....A 291328 Virusshare.00075/Trojan.Win32.Pakes.qvc-8be45866e0455a831c17757599b5c3051ae9e1e4517a97611c342dbc1cecbb67 2013-07-23 17:40:20 ....A 173056 Virusshare.00075/Trojan.Win32.Pakes.qvc-92eb4bdfaeedf8f9da364afd8b6b823c5eef8a3f4de3a1200ee92a2b79cc2529 2013-07-23 23:14:58 ....A 136192 Virusshare.00075/Trojan.Win32.Pakes.qwm-8968292f97165c3b1e7f6243b79ee8c0d62314acfc51766633adb2c19d4c0c9a 2013-07-19 18:18:20 ....A 487424 Virusshare.00075/Trojan.Win32.Pakes.srv-adb9376d4c2544d8c93537617f594efd85aaec56b3a6e7e4dd9e60cb4f6b515a 2013-07-25 02:24:42 ....A 82439 Virusshare.00075/Trojan.Win32.Pakes.tgd-3a749db9055403733910cd6cd0290a60c075d14d2729d1e7c44dd5592436f2c4 2013-07-19 05:09:42 ....A 254976 Virusshare.00075/Trojan.Win32.Pakes.tuz-8d2d1d6004b1eb9da7ce09d811cd90bcd850056d8b487ef2590acde754e5ef04 2013-07-25 06:03:18 ....A 136704 Virusshare.00075/Trojan.Win32.Pakes.tyi-1de734f5dbabce853d42488937e7f1a561bf3ea01773a13d83bc34667dcee708 2013-07-24 14:57:28 ....A 108032 Virusshare.00075/Trojan.Win32.Pakes.tyi-26848eccc184414ff0132e14707bc6804e0042c43c59cf97e53b7d29e7a9740b 2013-07-24 19:04:02 ....A 129024 Virusshare.00075/Trojan.Win32.Pakes.tyi-2691139234e42118b5e98d9c890bab18258f72becdd7ea83c9897eadd77f63b5 2013-07-24 11:51:26 ....A 157184 Virusshare.00075/Trojan.Win32.Pakes.tyi-2707b2e52c90cc1eff9016e33ef85503ca034a9747fc9e96b61236e9a0ef3ea5 2013-07-24 21:09:34 ....A 108544 Virusshare.00075/Trojan.Win32.Pakes.tyi-27729ce951f0d9586101ee7c47b3ce4117a956650aa98a29625cd367d4096b54 2013-07-24 17:59:54 ....A 108032 Virusshare.00075/Trojan.Win32.Pakes.tyi-27a9fa544dae3ee8ecd8047856918e1e4ddca283b5f6f0088cab72fbd35532d6 2013-07-25 00:15:24 ....A 149504 Virusshare.00075/Trojan.Win32.Pakes.tyi-290214c12ad6146b534efdb8076f3696d0522abd008ae9f332f981db1dec1cf2 2013-07-24 04:53:50 ....A 108032 Virusshare.00075/Trojan.Win32.Pakes.tyi-29505b94d69e4483d053ba472288acd43acbef68764cd32690ff95721bba0bcd 2013-07-24 19:48:30 ....A 128512 Virusshare.00075/Trojan.Win32.Pakes.tyi-2992e63cff2c2bf619137b0a8f68b6f980c842579800650dc28399d7a05a90a5 2013-07-24 05:25:22 ....A 129024 Virusshare.00075/Trojan.Win32.Pakes.tyi-2aa05f495ee4859f62c344ae05fba279e281837c4f1d5a9c20a53bc094e04454 2013-07-24 07:33:16 ....A 124416 Virusshare.00075/Trojan.Win32.Pakes.tyi-2cb07a0ca19b51bf047e8a3ab2654f0b5d3312d629d9277ae487feefb5763d33 2013-07-24 21:34:44 ....A 136704 Virusshare.00075/Trojan.Win32.Pakes.tyi-2d4d572a6151c5200f427562c73e8a0ff9432bb9830f7ea2dacf743d6167bee2 2013-07-24 22:12:58 ....A 150016 Virusshare.00075/Trojan.Win32.Pakes.tyi-2e7386887c41ede0d1ed597b42f8cc7e41cae870b53c26d8f63f393c9f43a6ec 2013-07-25 10:41:54 ....A 129536 Virusshare.00075/Trojan.Win32.Pakes.tyi-2fb0c13d8fb3656ee68a4b84b0ee3cd0effc6be5e3a209cb66c6e64bddb358c9 2013-07-25 14:06:16 ....A 161280 Virusshare.00075/Trojan.Win32.Pakes.tyi-2fd7308af7ba53fcfbb4d526933d9613c5b16f41d7a41c85c77da9f715e5b14e 2013-07-24 22:38:50 ....A 146432 Virusshare.00075/Trojan.Win32.Pakes.tyi-3809034fb203a237fd23fcb7cfdb25fb342de25d5db586475821870be82abaf0 2013-07-25 14:46:06 ....A 108032 Virusshare.00075/Trojan.Win32.Pakes.tyi-388a07f44a41e5c667ce00bea31f540138b7cb35de43f9368c76276c3045d7cc 2013-07-24 16:34:48 ....A 108528 Virusshare.00075/Trojan.Win32.Pakes.tyi-39a69d17852f9f5b3fb577ed4944a894597a8588e2bb4b585c9448497e816de9 2013-07-24 08:58:36 ....A 161280 Virusshare.00075/Trojan.Win32.Pakes.tyi-39c6a2f41d97c760f002aa11cedacf6fc70557d145cc77e3e4ad07b37f33bdba 2013-07-25 05:57:14 ....A 209408 Virusshare.00075/Trojan.Win32.Pakes.tyi-39dc110827584f1a5b47a2174f63a0cefb2dc284a56bd044818a63cf8ab76e9e 2013-07-24 19:29:24 ....A 154112 Virusshare.00075/Trojan.Win32.Pakes.tyi-3a71af52007d1acda8f254cf29dd960205ea0c8c92c7b414a30700f6dd719e6b 2013-07-24 05:57:04 ....A 108544 Virusshare.00075/Trojan.Win32.Pakes.tyi-3a7c8b9ccc9b6f76fc79a33c070ba0f78544c7e70ea76e2a1212f99cc50d3346 2013-07-25 15:02:52 ....A 161280 Virusshare.00075/Trojan.Win32.Pakes.tyi-3a8e4079fc4a63eb4ee76cb3050033b8fbbcd46efbc066eeee868e9c37fbff62 2013-07-24 09:56:56 ....A 206848 Virusshare.00075/Trojan.Win32.Pakes.tyi-3b35ecd81154303e0624490a4b2539b7061a7fe0047519872b850aff1b1cdbc0 2013-07-24 16:29:18 ....A 128512 Virusshare.00075/Trojan.Win32.Pakes.tyi-3b4a1d71d5273431255f27f2ca35bc64c5f17456c9ca8c1e6cbdcd6cf525c031 2013-07-23 22:44:42 ....A 108544 Virusshare.00075/Trojan.Win32.Pakes.tyi-3b4f56de1f1755e72fa65a78ed8d82d98b0d3a2910a938b3c61b7092a30b305f 2013-07-19 14:28:48 ....A 130544 Virusshare.00075/Trojan.Win32.Pakes.tyi-3d2414d90da89ef2b0596cd4034d2573a1b2898e46fb5858116208626a252ef0 2013-07-24 08:18:04 ....A 149504 Virusshare.00075/Trojan.Win32.Pakes.tyi-3ddc5e367723bbf60d21ef03f2c7ce50b71b24dad01de7659a5a2380872311b1 2013-07-24 16:04:54 ....A 157184 Virusshare.00075/Trojan.Win32.Pakes.tyi-3df9c9a0728908fecdd2001e1666872c4da9ab7eff072a3dde6a51316e86dbd1 2013-07-25 06:32:52 ....A 129024 Virusshare.00075/Trojan.Win32.Pakes.tyi-3fc32c67da827738414cc05c2c933fc4373389a44f2e7d54ab9217bca8b2a7e7 2013-07-23 17:50:16 ....A 206848 Virusshare.00075/Trojan.Win32.Pakes.tyi-3fdb9314b8f26c9bb2ec2d624c63865be7489cae4f140d91b23601a609c1a10e 2013-07-23 13:54:48 ....A 108032 Virusshare.00075/Trojan.Win32.Pakes.tyi-4457e23caae9ce8adfe3166e2ee60482f13c6c09e1431796caaf5ab91f3b116c 2013-07-23 21:02:40 ....A 136704 Virusshare.00075/Trojan.Win32.Pakes.tyi-4627a40cd4443b226c8d94314d78f5319b6869540e02f1aced49f5d0876c7460 2013-07-24 23:30:38 ....A 129024 Virusshare.00075/Trojan.Win32.Pakes.tyi-463536098949aff7a4244b3d817251fea02600257008836d9aac39297a1e1195 2013-07-24 11:53:10 ....A 108032 Virusshare.00075/Trojan.Win32.Pakes.tyi-47e93a05466d5b9c84349b4c43ab86cf7bbcaa5259a0d4ce9341e5d99668b6aa 2013-07-24 07:23:38 ....A 136704 Virusshare.00075/Trojan.Win32.Pakes.tyi-48a5b69e6a59786c31f7570ba31ea6f8ff7351ab75a0254f07400ec9c66e8cb1 2013-07-25 14:58:50 ....A 129024 Virusshare.00075/Trojan.Win32.Pakes.tyi-491874f0fd042545874615032fa4a5f63188c5d11f8014a6fa2333765d896e44 2013-07-24 17:11:54 ....A 129024 Virusshare.00075/Trojan.Win32.Pakes.tyi-4b03debbe8794ea69728a478163b08b2bb76a27d655fe54559e0f64aee1ec47d 2013-07-24 21:57:20 ....A 108032 Virusshare.00075/Trojan.Win32.Pakes.tyi-4b39685b7eedf1960597b8df90749502fc798eb99e87440a485accb158b4bf4b 2013-07-24 22:14:50 ....A 108032 Virusshare.00075/Trojan.Win32.Pakes.tyi-4b6fc2006dd79e783728aced4c8b0fe4745f3beca889fa39b5d21b53a6baf969 2013-07-24 06:28:06 ....A 211456 Virusshare.00075/Trojan.Win32.Pakes.tyi-4bccf5f575307325e4fa5e27d39a7490762378704692a75887fcc6e9557c82ec 2013-07-25 01:53:26 ....A 136704 Virusshare.00075/Trojan.Win32.Pakes.tyi-4cfe32bdf9dbf5739077b5357ca873863cacf406816cc2934d8ec99f568d2d35 2013-07-24 00:53:32 ....A 161792 Virusshare.00075/Trojan.Win32.Pakes.tyi-4d7dae57268f2dbcb9d08dae182499ef82c81577204f9eb0c830ce9bd7a1271d 2013-07-22 19:04:54 ....A 137216 Virusshare.00075/Trojan.Win32.Pakes.tyi-4db8bc0376cc82e44f5dedfea394437fc2a3fa3dd8c51d84099e8ddcf338d83b 2013-07-24 07:49:14 ....A 125424 Virusshare.00075/Trojan.Win32.Pakes.tyi-4dea0723bb9594968407fd5fcdf9ace06e81d791a99977e17de1ccebe4a4547b 2013-07-24 22:12:14 ....A 108032 Virusshare.00075/Trojan.Win32.Pakes.tyi-4e06d3da9b6ff6b6660583df564e7a6be081d170853826edb90b7f7438cdb618 2013-07-19 20:13:10 ....A 108528 Virusshare.00075/Trojan.Win32.Pakes.tyi-4e5bc07bf146d5fd203525b8e168bdf13b656491029e4b3faff12768f37974e0 2013-07-25 12:04:12 ....A 243200 Virusshare.00075/Trojan.Win32.Pakes.tyi-56d4562c992aa42827f9ef4309d002161cf09658e637fa1c7fe74d196f408360 2013-07-25 01:24:18 ....A 108032 Virusshare.00075/Trojan.Win32.Pakes.tyi-56f163d2a0406f0e7ddf33e5f615fe7a9bc00f86bbbf1a822b9daed760f8744c 2013-07-24 16:15:10 ....A 161792 Virusshare.00075/Trojan.Win32.Pakes.tyi-58ed310ff9ad048a72034fde3a34e8c5ec47f19aee0db2da53017b2e05e0e593 2013-07-24 22:54:42 ....A 108544 Virusshare.00075/Trojan.Win32.Pakes.tyi-59b756a8a0fe2867a0ade7f7d100914a6bff8a7cc702da606cb59e9b2dff400d 2013-07-24 20:05:12 ....A 137216 Virusshare.00075/Trojan.Win32.Pakes.tyi-5a5777664cfd4d6205be99ee59d4d7b139936b72659d4462eb5820223b6e2774 2013-07-24 02:22:54 ....A 161280 Virusshare.00075/Trojan.Win32.Pakes.tyi-5a6f56f3869b003b2fd230bc0d329d4b2e45acb568a8c9b9b765432b3ce862f0 2013-07-24 06:56:38 ....A 161280 Virusshare.00075/Trojan.Win32.Pakes.tyi-5a97c5306579d50946ee77c9147217c3e27b1ae62971839ea7193b1211f663d0 2013-07-24 07:32:42 ....A 206336 Virusshare.00075/Trojan.Win32.Pakes.tyi-5a9eb5d2fc9ef0d2f480af92331fd8ceaffb80df120511c3aefb7f57da86e0e2 2013-07-25 14:00:00 ....A 128512 Virusshare.00075/Trojan.Win32.Pakes.tyi-5ab46c70a9ef3d75abd55e2c6c689d43617fe2bc214d9b065e717ddcd1253b53 2013-07-19 12:16:26 ....A 130556 Virusshare.00075/Trojan.Win32.Pakes.tyi-5af734f8a418051ef182fcd50cdbb11abc82b57540e344b66c53eca124acbc3d 2013-07-25 00:22:40 ....A 145408 Virusshare.00075/Trojan.Win32.Pakes.tyi-5b0eb4d4e73d7b98dd18d3f1209a050c6ff8e1b44774dabfd09a50754b74a9da 2013-07-24 20:51:58 ....A 129024 Virusshare.00075/Trojan.Win32.Pakes.tyi-5b3f7fafea658928c8ef54b6b91f7ee3d5047692f7a10672d2fddc3a6060356e 2013-07-25 01:47:48 ....A 137216 Virusshare.00075/Trojan.Win32.Pakes.tyi-5b861eb373d6a83ec4feba04ebfb1be26ac181f5c146100ae9af8fefce084e8a 2013-07-24 00:04:00 ....A 128512 Virusshare.00075/Trojan.Win32.Pakes.tyi-5bce275ac548f9ee130a9e24f15d380c3101829aec646366cdfa2925fae6f311 2013-07-24 11:29:04 ....A 206848 Virusshare.00075/Trojan.Win32.Pakes.tyi-5c6b174767fa02ae5e9341b7577cea3b7c1b514335ba6306d15f57935c516f90 2013-07-19 17:10:22 ....A 108528 Virusshare.00075/Trojan.Win32.Pakes.tyi-5dfc7d855cccd7d2f897cf5b955ab78600bf07aae03857603019c9394304ec17 2013-07-24 15:21:56 ....A 222720 Virusshare.00075/Trojan.Win32.Pakes.tyi-5e9d3527580183127d03dd647bf055a0e8cd4df94895189160fb7586d635ec96 2013-07-23 04:08:28 ....A 108528 Virusshare.00075/Trojan.Win32.Pakes.tyi-5f149f4fb62b1ffdb98802a79ea4db652e0860927001bb39df5086e6b20ab184 2013-07-24 18:35:12 ....A 114684 Virusshare.00075/Trojan.Win32.Pakes.tyi-6619c48ba9b7186947434fa61312e366fe0f0461706e085a29995b70b7eb3935 2013-07-24 18:08:16 ....A 214528 Virusshare.00075/Trojan.Win32.Pakes.tyi-67342938e1523fd30a9c06b8ae004d8370c4bd031709e6165f1664827ab7629d 2013-07-24 19:28:10 ....A 136704 Virusshare.00075/Trojan.Win32.Pakes.tyi-678cdb29abdbcfda2fcca613dc0d4a2b2d52eb651992a19d103fbd4143681aa9 2013-07-23 22:34:14 ....A 210944 Virusshare.00075/Trojan.Win32.Pakes.tyi-68ed1f24fe3867987996f7d1e8a6c690f26cdd98849fb54319edba47ad964b7b 2013-07-25 13:35:56 ....A 161280 Virusshare.00075/Trojan.Win32.Pakes.tyi-696ffeeb27d3b28c3391902c541fc48934130b58e352c56a920a8f78133f89ee 2013-07-25 12:34:06 ....A 133632 Virusshare.00075/Trojan.Win32.Pakes.tyi-6994361f5fb982d429651d2abf895a9bbc1033aa284b4744a984773e93b79965 2013-07-23 21:43:30 ....A 108032 Virusshare.00075/Trojan.Win32.Pakes.tyi-69a99c08ab62879c739161b5ef9ab423ac6df76dcb48624510183aeb9f2cb1b9 2013-07-24 13:30:18 ....A 136704 Virusshare.00075/Trojan.Win32.Pakes.tyi-6af868038a062045ef3a48cccd32084971cd564738fcfacde23a3667b2fd79d5 2013-07-25 00:54:42 ....A 108032 Virusshare.00075/Trojan.Win32.Pakes.tyi-6afe30148463fff82c11d770c9e8712c316de2b9612bb81a10111c6190d28ce7 2013-07-24 23:27:26 ....A 137216 Virusshare.00075/Trojan.Win32.Pakes.tyi-6b3175fb056bce52019e1c5d12ab17975d6bc3c0a5e35adee1c45bae1d4d952d 2013-07-24 20:07:46 ....A 149504 Virusshare.00075/Trojan.Win32.Pakes.tyi-6b83f0daeffcfa1820ac71a5b214955d0a4f218bf0e5164090dcc805a04dfa8f 2013-07-24 05:31:06 ....A 108544 Virusshare.00075/Trojan.Win32.Pakes.tyi-6b9bc32ec590c53c90ab234a65889cf855935457b4392dc06a07f17d3ea7ab10 2013-07-24 07:00:26 ....A 128512 Virusshare.00075/Trojan.Win32.Pakes.tyi-6bcf056c137bb3f2beafbefdce9b4b36f3f560e3a4e97cabc95b9bf539835148 2013-07-24 15:04:58 ....A 130544 Virusshare.00075/Trojan.Win32.Pakes.tyi-6cb893ba85bedadfcefd3ef2734ac090442e6358b85fb03abac5d124b58fdb54 2013-07-19 04:51:02 ....A 108528 Virusshare.00075/Trojan.Win32.Pakes.tyi-6d5e7a364dc672839e9efb5113ea8a9fd60df21ee14f03e5d7e7bc2eba56d599 2013-07-25 08:16:50 ....A 128512 Virusshare.00075/Trojan.Win32.Pakes.tyi-6d6745fe2f8e55770c414f7bc3dcd51fa5c0a72f0d8fea553dc8bb3c2da96a18 2013-07-25 09:17:58 ....A 165376 Virusshare.00075/Trojan.Win32.Pakes.tyi-6deb5672436d68d06f9b0c721bdbbbc2dbeda51cbe1305b648f0229271970e35 2013-07-25 10:18:24 ....A 136704 Virusshare.00075/Trojan.Win32.Pakes.tyi-6e09938ae45744f738dc4dcf207b2afe6180e244fe271b1269d8ae6aa24deadd 2013-07-25 10:32:24 ....A 128512 Virusshare.00075/Trojan.Win32.Pakes.tyi-6e2aa5f2ce262b1cfe581c79ae0233dbf7f3d67ac102ade7431a84e9c67b02b7 2013-07-25 15:58:02 ....A 259584 Virusshare.00075/Trojan.Win32.Pakes.tyi-6e56bc4f7a8135e17f19bf49100d4f63e064ded0d66965a7e12a5e7825c2a528 2013-07-20 01:13:28 ....A 108528 Virusshare.00075/Trojan.Win32.Pakes.tyi-6f0509f909b4a7228ed85a0b027fa99eeeab45be93a92a3e476a883098d47d35 2013-07-20 08:37:02 ....A 128512 Virusshare.00075/Trojan.Win32.Pakes.tyi-6f6239ca60643f55fe3f302d3a83b40ade99b745df0de7c109c6ff05e01ea865 2013-07-24 11:48:58 ....A 108544 Virusshare.00075/Trojan.Win32.Pakes.tyi-74ae369c717e794430a0f9135ead73c9fbe8cb2895255d06cfbf34cf28dbc92e 2013-07-25 16:11:40 ....A 146944 Virusshare.00075/Trojan.Win32.Pakes.tyi-7560ab7c654f745d3ee3f0df68e146b3e1777a21ca8823ab6b905b12ef5d86f0 2013-07-24 12:20:12 ....A 149504 Virusshare.00075/Trojan.Win32.Pakes.tyi-75f7f0cb281842873fa7f59daa0ed2d3dc1f9ecf92c709f93ad5dbc5c4b02ac1 2013-07-25 00:07:12 ....A 147456 Virusshare.00075/Trojan.Win32.Pakes.tyi-7650aa242c76afd152669c0a56a291e76ad1b1d9d8dc02a90799c33d5c3302b7 2013-07-24 12:32:00 ....A 157696 Virusshare.00075/Trojan.Win32.Pakes.tyi-77ddc63ee3a9f0511ded9225516cd2c67402753c4a94b0716a9f4820e4ff011a 2013-07-24 21:08:44 ....A 128512 Virusshare.00075/Trojan.Win32.Pakes.tyi-7862306006d863784e27d5f0b85c85da2684d1660d29b62320e031c61895fb53 2013-07-24 23:25:50 ....A 108544 Virusshare.00075/Trojan.Win32.Pakes.tyi-7919f585e4dd1e40187ae486ae91ec5855fd8832d135c31223b56d6039aee346 2013-07-25 12:33:08 ....A 108032 Virusshare.00075/Trojan.Win32.Pakes.tyi-79ed6deaeb330bc7f8652bad452a3d6bf77e795e9c4b1322c6a277f2e9d47712 2013-07-24 20:48:56 ....A 169472 Virusshare.00075/Trojan.Win32.Pakes.tyi-7a47e0ff88edef57d21045e50b7f326747d2ff294d6cd4467fe360453333f816 2013-07-24 11:13:38 ....A 129536 Virusshare.00075/Trojan.Win32.Pakes.tyi-7acb531070d233f79f39072a5f8e414638e8895cb36bcc10d43285fa48a9590e 2013-07-24 04:06:52 ....A 136704 Virusshare.00075/Trojan.Win32.Pakes.tyi-7b0540570389bbae35f8ceb90b45a9ee323f1320b203067cfe0e31b461171db4 2013-07-25 15:05:32 ....A 149504 Virusshare.00075/Trojan.Win32.Pakes.tyi-7b7e069d032553f4fc008b41fde0c3c1a34ccbee990fa11fac0b31576500ff62 2013-07-24 21:33:06 ....A 108544 Virusshare.00075/Trojan.Win32.Pakes.tyi-7c1d36533561f1b96a4bb698da58d0949c130a96e622669ee9c9eca647a23e1f 2013-07-25 00:30:30 ....A 150016 Virusshare.00075/Trojan.Win32.Pakes.tyi-7cb2bcbebbac65964a1e8e0f0dc1387d94f96dd9b1f40c095279007a1a05dbec 2013-07-24 00:19:46 ....A 108544 Virusshare.00075/Trojan.Win32.Pakes.tyi-7cf8d02bf27c485d32968f111a307b9e76277f67d7f553b98d5e4f0dee9a338c 2013-07-25 11:14:40 ....A 129024 Virusshare.00075/Trojan.Win32.Pakes.tyi-7cfe6cdff67f545af4398e9502dbd9e70b3ce04491bd4bf921293efffab2b6da 2013-07-25 08:35:52 ....A 161280 Virusshare.00075/Trojan.Win32.Pakes.tyi-7de6e5b1f3e42cf68c59a4d1355b517fc47c92ecfce712e174f86decf335d218 2013-07-25 08:17:38 ....A 125424 Virusshare.00075/Trojan.Win32.Pakes.tyi-7e10e39eaba95c5f8ee574e9de0b979fb8819d0876365d656bd6285cbe75aa2d 2013-07-25 08:51:54 ....A 114688 Virusshare.00075/Trojan.Win32.Pakes.tyi-7e6e03e75650693faf7ba48f29f1ad79f732f9b0b1cc64d994949d67816420b9 2013-07-25 09:10:14 ....A 108544 Virusshare.00075/Trojan.Win32.Pakes.tyi-7e71149017b298b5dbf8f5ca7f6a6972d8a56b72b622f4a50f029f10e68d7113 2013-07-25 10:30:56 ....A 227328 Virusshare.00075/Trojan.Win32.Pakes.tyi-7e87f6f2965336555acf16640305a0ede8e5bdd4bbdea66ac47c01507e168d5e 2013-07-25 13:18:16 ....A 108544 Virusshare.00075/Trojan.Win32.Pakes.tyi-7ed31632b015edc1268f2e16a1845a1ed89c02fc423885d9fcc5f4da7460fea8 2013-07-25 10:53:18 ....A 108544 Virusshare.00075/Trojan.Win32.Pakes.tyi-7efbace0f0bdc651679f5356f71a8329c2c4893b36153964e11b02f367eb6fe4 2013-07-24 14:55:44 ....A 255488 Virusshare.00075/Trojan.Win32.Pakes.tyi-813ac43bcb71dc260b46b7eddb789d13d72fca59a12d8e815a28181143502ba4 2013-07-24 20:03:20 ....A 110592 Virusshare.00075/Trojan.Win32.Pakes.tyi-825246198e09b23596988429601c9717b16f2128fca994813852894ccaf6d818 2013-07-24 16:50:30 ....A 108032 Virusshare.00075/Trojan.Win32.Pakes.tyi-8259c9363408ce90d6b8fd0e60ca6e87e72552dadbacf1485fef019b3c86d104 2013-07-24 01:52:46 ....A 128512 Virusshare.00075/Trojan.Win32.Pakes.tyi-82b160bd848206a219da05d2d9cf16318229e1033c9bbcd6b7083ea35aea9e54 2013-07-24 15:07:48 ....A 122880 Virusshare.00075/Trojan.Win32.Pakes.tyi-82ca6f402f0e3a7856b0bf44307451f81dfe3cb08aa4a754499f47a32fbcd386 2013-07-24 14:33:40 ....A 131072 Virusshare.00075/Trojan.Win32.Pakes.tyi-82f487746285ebeb43319cff7a236149cacf8d2c6abe2f96cf2ae79d99dbc6d6 2013-07-24 07:59:46 ....A 137216 Virusshare.00075/Trojan.Win32.Pakes.tyi-832387b61ff21a508dd45171626e7c89ef90cedbd7f65ad82064a9a60f68941d 2013-07-25 00:46:06 ....A 243200 Virusshare.00075/Trojan.Win32.Pakes.tyi-8448b43f9873d2592e646deaa9bd7e00cd57af3fc41c8ef89e155c17bea4914c 2013-07-24 15:53:50 ....A 129024 Virusshare.00075/Trojan.Win32.Pakes.tyi-84b8ad8067cfdf477607f88465d8076d3fe36760740d47f18c72fb419d0fcfc3 2013-07-25 14:22:02 ....A 136704 Virusshare.00075/Trojan.Win32.Pakes.tyi-85434d83139efe6f2569824bfa5cab26bd952ef30242b4abe90f597d547b3145 2013-07-24 23:01:40 ....A 108032 Virusshare.00075/Trojan.Win32.Pakes.tyi-856a5284bc2ea056cb3a7f74c2c9d97c8d354a39f3ef41c4a673ccf2686cce85 2013-07-24 06:38:20 ....A 226816 Virusshare.00075/Trojan.Win32.Pakes.tyi-857b1f743f704b565c426dc1e42ef1a57b343d7673ddaa2a8b17d969f0857b69 2013-07-24 17:56:28 ....A 128496 Virusshare.00075/Trojan.Win32.Pakes.tyi-85cba233dcb0b85c40b875717412bc6c10d9267e3e1ccff8123a97ac137ff155 2013-07-24 11:58:02 ....A 133120 Virusshare.00075/Trojan.Win32.Pakes.tyi-86c23956cdfabe42f134a8a37dd8610b2d4fc472425bff8546dead61e2ac7cad 2013-07-24 23:36:48 ....A 125440 Virusshare.00075/Trojan.Win32.Pakes.tyi-88c1e4ed6702fea27fde6a0bbdbd3d61904c756a366776c37a054d2742c47934 2013-07-24 11:34:00 ....A 129024 Virusshare.00075/Trojan.Win32.Pakes.tyi-8905061372cdfe344fb2fa22d637fe842361ff40ece163da635e5e6580dad12c 2013-07-24 22:16:20 ....A 108032 Virusshare.00075/Trojan.Win32.Pakes.tyi-8905fac16eef68e70b03ecfdcc571d511a709c8c9ffa7edefe458a29aa04ec4d 2013-07-24 04:10:46 ....A 166400 Virusshare.00075/Trojan.Win32.Pakes.tyi-8af991fa56791489da7096a2935e4dfb68c53fec1af7da4e83959e83ad485379 2013-07-19 02:16:00 ....A 108528 Virusshare.00075/Trojan.Win32.Pakes.tyi-8c738b576b1f4ea11ca98b77a44cdeb57dbe6b4bf2b4869084183880c0c51efc 2013-07-25 07:58:30 ....A 129024 Virusshare.00075/Trojan.Win32.Pakes.tyi-8c8dcf7d6bbbf1403ef12028aa297c7b140480f07398157eda4ee7ba9da3fcf8 2013-07-25 07:47:34 ....A 128000 Virusshare.00075/Trojan.Win32.Pakes.tyi-8c9d42c29db78aa6df3c7ea833ea126d6dfb993c8e4526833e5e484a688bff05 2013-07-25 10:55:44 ....A 108032 Virusshare.00075/Trojan.Win32.Pakes.tyi-8d7d6de536412037481f863df4c6e47d0d7b87f4631f125b0c8ff6ea52b01891 2013-07-19 04:16:52 ....A 108528 Virusshare.00075/Trojan.Win32.Pakes.tyi-9c348d3e04eb3c5cad096f6087cfe9dc4e4eb68ace7f6fa2acc917dde2d3e407 2013-07-19 04:55:42 ....A 204272 Virusshare.00075/Trojan.Win32.Pakes.tyi-9c74949834a271cb754025b2a0b9bd1cc652260121a7a281959fdc368fa62787 2013-07-19 09:37:42 ....A 237568 Virusshare.00075/Trojan.Win32.Pakes.tyi-9cef803102f0019d4a0a2ec7302dafc8e0815e6490bb7dbd224f3b5af57529cf 2013-07-19 15:23:46 ....A 108528 Virusshare.00075/Trojan.Win32.Pakes.tyi-9d95538eb72ebb02b99c29f7c7a65e256350da048293e3685eb57d0ee737fcc0 2013-07-19 08:37:48 ....A 108528 Virusshare.00075/Trojan.Win32.Pakes.tyi-ac78e7e0dc0a4a151f48c946ad47ab9ab46401947e4b560e3ededb494c1d1182 2013-07-19 14:29:24 ....A 108528 Virusshare.00075/Trojan.Win32.Pakes.tyi-acff5b6426e7ca7acd35c4f1de38891ff85933f979054dbf228e4d5249d4a1f7 2013-07-19 15:24:18 ....A 108528 Virusshare.00075/Trojan.Win32.Pakes.tyi-ad3fba9cd73a79fee3a4ae7bc98619c6fd7c6460351f7c0867ee5cf9e59d2595 2013-07-23 18:02:20 ....A 108528 Virusshare.00075/Trojan.Win32.Pakes.tyi-b873fa67f21675d86edaf6ddff5093734206a089df4ca078217888c4a4e8ec40 2013-07-23 13:59:06 ....A 130544 Virusshare.00075/Trojan.Win32.Pakes.tyi-b8b8ae5152340618d1bc9056ea79d515ebee90af12c6db210b1669d3e71925c7 2013-07-23 15:56:48 ....A 173312 Virusshare.00075/Trojan.Win32.Pakes.tyi-b90bfe026e06fe08d054384b51743a54c04142cd49261b92cde41e4bb7450e06 2013-07-23 18:28:20 ....A 165376 Virusshare.00075/Trojan.Win32.Pakes.tyi-b9c515cc4b012102c15a862e0fff1f1c0a950b23a14159fbdb88624c4f0cbdad 2013-07-23 21:01:44 ....A 129024 Virusshare.00075/Trojan.Win32.Pakes.tyi-ba4635f6b1062604323c0aacba98300f1aca25d5d1bf301fc914c7e17e8d67be 2013-07-23 13:30:04 ....A 136704 Virusshare.00075/Trojan.Win32.Pakes.tyi-df8f0587b3499d831de888a63485814bc25060e2e6c3e923adba286463d8f281 2013-07-23 15:36:54 ....A 128512 Virusshare.00075/Trojan.Win32.Pakes.tyi-dfe9d4025c4221dc7ff6276c79eee872deceeec954117186c2b3cae75d40a66c 2013-07-25 11:07:12 ....A 92160 Virusshare.00075/Trojan.Win32.Pakes.vho-2fb0cbf261615cfb6eedd4c410a24e511ff652a24b756641f5ea5fdc2c93b93b 2013-07-24 21:18:18 ....A 84992 Virusshare.00075/Trojan.Win32.Pakes.vho-3a3f8cea2f7befb9402eb49d7ab3af5c5b85d6d1a4478010196905b588b0aa10 2013-07-24 22:44:02 ....A 37176 Virusshare.00075/Trojan.Win32.Pakes.yc-5d2829acaac243c8df6db3d65ac67543e1415a410f383191c0c1b8701e16f025 2013-07-25 07:26:04 ....A 15360 Virusshare.00075/Trojan.Win32.Pakes.zv-26cf5803191d58fffa2c59e13515a671f972512a171ec99270b19576c5568a6c 2013-07-24 07:58:04 ....A 75776 Virusshare.00075/Trojan.Win32.Paltus.b-3d34401ed8e390f2888c90b2c3494e99adcf1f2505748a1b4be734ae8f450c6f 2013-07-24 06:25:54 ....A 81920 Virusshare.00075/Trojan.Win32.Pasmu.jl-4baaa5d0b9b24e3d9bc409de63ac0ac4a456ccf25e70096494b68d350d3c8e8a 2013-07-25 01:21:14 ....A 628736 Virusshare.00075/Trojan.Win32.Pasta.ach-797e65628fb9506d145e4f9982a57f5803eda7b647d493e11a520b2e19fc18d2 2013-07-25 07:25:02 ....A 58880 Virusshare.00075/Trojan.Win32.Pasta.afhq-6ceac9e21516c0cbc502981a04559913f4d304045d55f88b1d1721f38191384d 2013-07-25 00:34:34 ....A 20480 Virusshare.00075/Trojan.Win32.Pasta.agy-1e6dbc7a28eba9bdf08dc6502ca1ff8fc089272fc69b79aab7354e280558ba1d 2013-07-24 21:29:24 ....A 94208 Virusshare.00075/Trojan.Win32.Pasta.agy-880ad27a0958c1ead81305f233aea1305b23c7b3448f534747b8bc83959e32a9 2013-07-25 07:59:54 ....A 124928 Virusshare.00075/Trojan.Win32.Pasta.alu-5f7fe82485449cc0768e4f34606ab78c4fcf456eeb5c95bbd40f25198030a2d3 2013-07-24 19:30:04 ....A 249856 Virusshare.00075/Trojan.Win32.Pasta.anlw-4a5c24e3de649774d287ea300e392c5426c5ee802560f4ed8f5983b53ba53da4 2013-07-24 12:13:08 ....A 24576 Virusshare.00075/Trojan.Win32.Pasta.anmd-3a478e4ea0bf583b3d37b357c7ff9fa0730a0a88061542adcb84daabc56fcbdf 2013-07-24 19:57:28 ....A 1523712 Virusshare.00075/Trojan.Win32.Pasta.anmd-83775f54091ced9891f66ac27384f7b688d96f985826c03268823b7acffc3184 2013-07-24 12:15:18 ....A 491520 Virusshare.00075/Trojan.Win32.Pasta.anme-2d6ce8c65bf961a4575e5d569940ec60e97fbd1554eda0ea599c837c2f6eddd9 2013-07-24 23:32:52 ....A 438272 Virusshare.00075/Trojan.Win32.Pasta.anme-793a4249d1423132ea956acc1c7a46fc07be1d7f784aeb3eb12aef6bd6a83d25 2013-07-25 13:00:04 ....A 438272 Virusshare.00075/Trojan.Win32.Pasta.anme-7c6b118fa52803413d07797823eac0acbcddb601a82abea3cbe3807b918bf18c 2013-07-24 22:21:42 ....A 242688 Virusshare.00075/Trojan.Win32.Pasta.anmf-85969dccc1a612a9960258a807e8a74bfff0ee5e741264733ae34b44e7f5a206 2013-07-25 08:10:42 ....A 385024 Virusshare.00075/Trojan.Win32.Pasta.annp-2de5df87039d84c14e6d90daad8e69dcbd46de0277e8eb3c596b6ae044a2d905 2013-07-25 00:46:36 ....A 266752 Virusshare.00075/Trojan.Win32.Pasta.annp-6981a7b003b42dad0301ad06ad3d0972c4927854e5ce7f7ca321a1ae255cff8a 2013-07-24 19:13:56 ....A 385024 Virusshare.00075/Trojan.Win32.Pasta.annp-851df486018130d847ccafcb6c65d9c0c42f359bcb4361f2ce8abd8d68db3284 2013-07-25 12:21:00 ....A 393216 Virusshare.00075/Trojan.Win32.Pasta.anog-7e928d4f0d0150518fc76bd5e64c23fcff69c6a1771da68bd8e2b206a70bdfb6 2013-07-24 19:12:18 ....A 278528 Virusshare.00075/Trojan.Win32.Pasta.anog-821c3efed5f247eeb283d1e797a1e2c632dfa927c26cfcac372f65ae2a3fceb3 2013-07-25 11:00:18 ....A 243200 Virusshare.00075/Trojan.Win32.Pasta.anok-7efdc343729524d6c0190c35ef14f6bf53ca6a7a70284c810c0862b0af719867 2013-07-24 21:17:42 ....A 219136 Virusshare.00075/Trojan.Win32.Pasta.anqf-26ac17d97dfe1f563e5861912d379075b4713a56dbe65a30604b19d9db7ced7f 2013-07-24 20:11:26 ....A 55835 Virusshare.00075/Trojan.Win32.Pasta.anqf-598e01291c727d2e40b84d3dc330f8d13e2ddded27ac9d4400d4375eb5a20717 2013-07-24 16:05:24 ....A 408576 Virusshare.00075/Trojan.Win32.Pasta.anqs-697a132356dbf9ccd38baba724361a645d5a32b792d7b2978838c3a68038799d 2013-07-24 16:07:58 ....A 66048 Virusshare.00075/Trojan.Win32.Pasta.anqt-2f5c66a6853511918c633e92cb219edc61e353439c6e609baa3bcb39fcd0371b 2013-07-25 09:26:02 ....A 147484 Virusshare.00075/Trojan.Win32.Pasta.anqt-2fc2b61b5f1aee725c55f956be0211f6019f95f9ceeaec3d4a93ec2546c7e5b3 2013-07-25 01:51:14 ....A 66048 Virusshare.00075/Trojan.Win32.Pasta.anqt-3a55d4429929c35025ec9621d4cd760ed58794768b7bac3223a71bac7502d53b 2013-07-23 23:00:38 ....A 41505 Virusshare.00075/Trojan.Win32.Pasta.anqt-5eea04ae0ae6f530087116d7cdcc603cf518e720c0303eff7bb987b9a64a8b4c 2013-07-24 00:37:12 ....A 228864 Virusshare.00075/Trojan.Win32.Pasta.anqx-3e18c64202806a4f584222037df01749ee4a646c6176cc722d474cf97372a2f3 2013-07-24 04:31:46 ....A 806912 Virusshare.00075/Trojan.Win32.Pasta.anqx-3ef1a19a51d17f54e47d4dbb42b97a449f2e5df825ae40f48790613a48caa7d8 2013-07-23 22:12:14 ....A 806912 Virusshare.00075/Trojan.Win32.Pasta.anqx-5b329787c56bf87d862d440595b8681d739d44b3ee12085260a4155fa6d37fe0 2013-07-24 00:02:10 ....A 228864 Virusshare.00075/Trojan.Win32.Pasta.anqx-5ba94fd52b6a26a13d47c6ec6c9fe7c7025bedcf602ac0ae5ae5ce85e3fc373f 2013-07-25 01:37:34 ....A 55322 Virusshare.00075/Trojan.Win32.Pasta.anqx-6734ded6c418f599f79b62fb2c9fd326163178c1e31d24d43d9c1babba4f4eac 2013-07-25 13:08:30 ....A 222720 Virusshare.00075/Trojan.Win32.Pasta.anqx-87804a81932bc7d091cf954162dbcc38642a18f62649b8f797d95fb536eae538 2013-07-25 09:54:38 ....A 220160 Virusshare.00075/Trojan.Win32.Pasta.anqx-8ddafdebf4a345258bc6307e7f5cf11ccb1edb886590825633d98b720e8b0535 2013-07-24 12:35:28 ....A 440857 Virusshare.00075/Trojan.Win32.Pasta.anrf-47964fb33cd7350cfa6c7a0a0b7c522b897ce79044fe3f13d791f0eb62723d4e 2013-07-24 18:27:20 ....A 440858 Virusshare.00075/Trojan.Win32.Pasta.anrf-48bbc7fa5188bededf25c12996396b12e309093db2c5764d675078fb3ff9bdcf 2013-07-25 15:29:12 ....A 440857 Virusshare.00075/Trojan.Win32.Pasta.anrf-5d8d8cde25f903843d9a0d4497f78bea0dde2b4eda0de8c7e60f05744b841ba5 2013-07-24 04:15:06 ....A 440857 Virusshare.00075/Trojan.Win32.Pasta.anrf-669875f689d861765fd0ea7ea7cdc9266fc2e870e65ceef08e47326ea46e9e7d 2013-07-25 12:45:28 ....A 440858 Virusshare.00075/Trojan.Win32.Pasta.anrf-66d6384c42740d561642e3062291f7b127dab97ad1b1f49500d16e2c04159f2f 2013-07-25 07:54:56 ....A 440858 Virusshare.00075/Trojan.Win32.Pasta.anrf-6d8c48b6a5b91cce633d9112009ee1a945d6d9bfe46b6610bb0b6f9899c2994e 2013-07-25 08:45:14 ....A 440863 Virusshare.00075/Trojan.Win32.Pasta.anrf-6dbb2272631974634fbf7f874de26602b7819bdc013f035f8681a30d64b65862 2013-07-25 00:47:42 ....A 188441 Virusshare.00075/Trojan.Win32.Pasta.anrf-792651fd74bff09e1c470674e16f36d1320d734337f773040a5872d1cbe935ec 2013-07-24 22:53:50 ....A 188442 Virusshare.00075/Trojan.Win32.Pasta.anrf-867a377c37ee7d278338b326757814cedca8b71a4684d1854804a4ab5faee9df 2013-07-25 14:32:40 ....A 175130 Virusshare.00075/Trojan.Win32.Pasta.anrn-26ae4f21c603a05f27e06a68525d4d4e8c0ae7c199d5daeb0db222b0fd3697f8 2013-07-25 14:05:52 ....A 175135 Virusshare.00075/Trojan.Win32.Pasta.anrn-2ce18301080cb841cb2ab2ef06a9a5a02631efc7adcf2444a0265b7335a1ffea 2013-07-24 09:23:40 ....A 516127 Virusshare.00075/Trojan.Win32.Pasta.anrn-2e70a25f475a6fb45fafe14bfada450410d70ec45d9b9ee4804c0219ec6cd7b1 2013-07-24 04:40:30 ....A 430080 Virusshare.00075/Trojan.Win32.Pasta.anrn-2e9acf963ccc1973c78946a382636535e8af4347ae72bef33a9080f77f2f67b1 2013-07-24 21:27:10 ....A 175130 Virusshare.00075/Trojan.Win32.Pasta.anrn-56c49bcdd369aae08e5a328bc70a3ecf27b6a2c4e5a7e723a30edf447ab3ba01 2013-07-25 13:05:08 ....A 175130 Virusshare.00075/Trojan.Win32.Pasta.anrn-8414a642f5ab865c943a8aae17b1084465873e28cb2733dd4957219b110b535c 2013-07-24 20:00:40 ....A 2007040 Virusshare.00075/Trojan.Win32.Pasta.anto-67d84dfa5910a8697ab05a57a2ddb9a8f6140d70ad8b8e5f3b429641ff826ffd 2013-07-24 03:36:24 ....A 507202 Virusshare.00075/Trojan.Win32.Pasta.anto-7aa9de20b52f96c3aefe4fc9b7d4cfd74847ad00f354cc38853155ac6292ddb6 2013-07-24 07:06:02 ....A 508928 Virusshare.00075/Trojan.Win32.Pasta.anto-7c469489e9b30ff478e7674a7d86c490ff9c10aabcc13cfc3634e69644b3e710 2013-07-24 23:49:56 ....A 397312 Virusshare.00075/Trojan.Win32.Pasta.anue-2878c641deca939d826dd8d3709c96a17d882f25e707c14939ef7485a018f7dd 2013-07-24 21:59:40 ....A 385024 Virusshare.00075/Trojan.Win32.Pasta.anue-2a9f9340194e0655fd57a3513becafeb0198c592567cfc0beadfbd1321a1ab35 2013-07-24 18:12:20 ....A 275968 Virusshare.00075/Trojan.Win32.Pasta.anue-395ea13ef04d22ca20c34de00048dcfd4ed15dc7675d355c41bed960ac962076 2013-07-25 15:23:02 ....A 267264 Virusshare.00075/Trojan.Win32.Pasta.anue-46e0aa7f05d99d1590f144d83c6dc3a7dd05b60b191dcb0a4d6b1682c43ca7a5 2013-07-25 07:23:38 ....A 249856 Virusshare.00075/Trojan.Win32.Pasta.anuh-27a09dcea68dd5b961f369ab13c82c4c4dcbaf2030597062e73211aeec8417c6 2013-07-25 07:49:36 ....A 860160 Virusshare.00075/Trojan.Win32.Pasta.anuh-27b2c375b6649ac40b241b67f9809e8ea79df6f738618f918ecd605b887a9da8 2013-07-25 07:26:44 ....A 497152 Virusshare.00075/Trojan.Win32.Pasta.anuh-2cc044808c26923a26caa64d5813d160dbb43971e7b6143fcb8adb50b075b36a 2013-07-24 18:37:18 ....A 231424 Virusshare.00075/Trojan.Win32.Pasta.anuh-2d58e25af660a388b68ab3d854cc11f2cefa45a3502d7f11de58585bde99b12c 2013-07-24 21:30:54 ....A 255488 Virusshare.00075/Trojan.Win32.Pasta.anuh-3805b1cdef99741402d1b334b8d2141ec3ed8a13ceccf5e4e6dfd2d6cc07b490 2013-07-24 19:42:46 ....A 255488 Virusshare.00075/Trojan.Win32.Pasta.anuh-388c97d23d726964eeeab1de80586a794ebcf9cebbbed393ec8ab5da9716a4a2 2013-07-24 08:34:30 ....A 819200 Virusshare.00075/Trojan.Win32.Pasta.anuh-3d9b91a956942a728014571b8d5191ab4d6f8a6a33c7dafd9e913829fb334ae9 2013-07-25 06:58:04 ....A 860160 Virusshare.00075/Trojan.Win32.Pasta.anuh-47582197b00888fbbfceb9476e37d8128f02ea78276807a0905519ba931ff202 2013-07-25 09:50:28 ....A 133663 Virusshare.00075/Trojan.Win32.Pasta.anuh-4f55bcba1c3e3dce9b5896c30f912781622412ff3f0b25f8ba51cd1191241e0b 2013-07-24 23:39:22 ....A 133665 Virusshare.00075/Trojan.Win32.Pasta.anuh-656672a9846d25feb9bf49c6a988b58e2cbf6adf31b0736e6608faa86220f0e8 2013-07-25 09:42:56 ....A 64960 Virusshare.00075/Trojan.Win32.Pasta.anuh-6dcae3d9bbd496c8db9f18ec77aafd21aac64f6bbbfe85498a77490780c76245 2013-07-24 05:32:02 ....A 242688 Virusshare.00075/Trojan.Win32.Pasta.anuh-79fa1420d0bae26440ecc6e97f08dcf87152c113939c8a59f4bb51719d87648f 2013-07-24 21:18:04 ....A 249344 Virusshare.00075/Trojan.Win32.Pasta.anuh-7a9e8679f77534dc088d3d1bf106e6884820ec681ef3c1504e71179c11f52736 2013-07-25 16:10:10 ....A 255488 Virusshare.00075/Trojan.Win32.Pasta.anuh-81366e29b17217023a843b00feb8bcbff6dba7c3aeb6ef07a0e9c2c1e7a96ac1 2013-07-24 19:13:58 ....A 61468 Virusshare.00075/Trojan.Win32.Pasta.anuh-838130bb5d5b5c166a42054cb454af9676e9cdc4f8eca59a30e55f93a099842e 2013-07-24 13:08:02 ....A 811008 Virusshare.00075/Trojan.Win32.Pasta.anuh-898930ea67ee6a491956ed91554b7b0b84ab511ab2e629fdc910e4b186737b04 2013-07-24 01:08:04 ....A 2961408 Virusshare.00075/Trojan.Win32.Pasta.anuh-8bc45d77a86f69a4e79f798b39662303bc7c89c61e082ef7f6c9b0765073d380 2013-07-23 19:56:16 ....A 574464 Virusshare.00075/Trojan.Win32.Pasta.aols-6d1effd1c8abc5377a6a8d41ef0db5425b6e64603ea63cc028a0aaf4dd7b5fb5 2013-07-25 15:31:12 ....A 16387 Virusshare.00075/Trojan.Win32.Pasta.bovo-7e668c5f6da20af7555d8b95dd394a3728e8df02f63e5517419bda31a75ba2da 2013-07-24 15:56:46 ....A 75776 Virusshare.00075/Trojan.Win32.Pasta.bvp-750ea1431b0405d06225aa6f510b92991258b505f50123f2c9754bf5cab69bc6 2013-07-25 09:39:16 ....A 768676 Virusshare.00075/Trojan.Win32.Pasta.cgq-6dfd9c719afcdf14738b5d60b394b8b262fc2c3a13200e7834f2a458d60eeada 2013-07-25 08:30:02 ....A 610304 Virusshare.00075/Trojan.Win32.Pasta.cqa-7debd82aa9450bea5eeff1cf7802324c0f6ec18c8347ac86f2630a356f278121 2013-07-24 11:39:16 ....A 2593492 Virusshare.00075/Trojan.Win32.Pasta.dmt-7767852f5e3c58912ef6f776bf67cd930f72312307fc22123956daa57294fe90 2013-07-25 15:02:58 ....A 245760 Virusshare.00075/Trojan.Win32.Pasta.dov-492e7951d1613fb9e4c4a8ff52ea0446e55af185abf2776afcad053bab216647 2013-07-25 12:23:54 ....A 208384 Virusshare.00075/Trojan.Win32.Pasta.dsn-4b518759e02b70bcc2e05fafcd48742f54db9d6b41f344ed20a33567cb6cc4c9 2013-07-24 11:10:28 ....A 561152 Virusshare.00075/Trojan.Win32.Pasta.dvt-65b91dfe52a09d4c4d80f8faffbad43a4ac3a2a09e6dc57181b128414fe33e56 2013-07-24 06:36:22 ....A 663040 Virusshare.00075/Trojan.Win32.Pasta.eag-5ae44a24f4fda5bdea38e205a789522ecc5bdaf11d63c1acc5221b12bf2f2732 2013-07-25 12:25:16 ....A 46592 Virusshare.00075/Trojan.Win32.Pasta.ene-863d42058f06223c7bf19f4ad0c9eea1e2f499a105cdaf51a87bb6ff31f1b683 2013-07-24 06:43:42 ....A 32768 Virusshare.00075/Trojan.Win32.Pasta.ene-8c3084e06e68dc489ed4212fe75e8fb0cde36121dabfc4518ef8f3fcd5e0084b 2013-07-25 11:48:14 ....A 1176906 Virusshare.00075/Trojan.Win32.Pasta.fiz-8207e084901d398c4fddd00699221469b602adfcf3840c6f5ec35ece3fac367e 2013-07-24 16:47:24 ....A 307200 Virusshare.00075/Trojan.Win32.Pasta.fsx-48c18bbc798968de0e3d611ffc0f96f1b6a40ad87fe834b19c296a0dae12ca03 2013-07-24 19:48:06 ....A 320900 Virusshare.00075/Trojan.Win32.Pasta.fto-667909bf02db1ae942740f614cf30b8ab9686f39e2e34e441250f1fa23ad62d8 2013-07-24 23:17:28 ....A 3424256 Virusshare.00075/Trojan.Win32.Pasta.fuf-4ce5c2578d67225858eb08e8ac3ed44e13049100bd13a70a91dda27b4e30dbc3 2013-07-24 08:25:08 ....A 32768 Virusshare.00075/Trojan.Win32.Pasta.fyg-4d9551da5823abc1cb2928fd275245c0123d71ac596e6ce0c83284995e64d393 2013-07-24 21:24:32 ....A 32768 Virusshare.00075/Trojan.Win32.Pasta.fyg-839f46540844d6a2624329462598352d3609714bbcbcc6f1e8cc7ed531a17997 2013-07-25 07:27:38 ....A 368691 Virusshare.00075/Trojan.Win32.Pasta.ghc-3b64af9fad5de403fb688e2928bf79810027538193d994e274ec457e84ba3f2b 2013-07-25 16:14:56 ....A 368642 Virusshare.00075/Trojan.Win32.Pasta.ghc-5a3e7c9abcefa4e3fe77f5e53573a7eb79e18428248f161349f10f87aca3da2b 2013-07-24 19:11:58 ....A 368705 Virusshare.00075/Trojan.Win32.Pasta.ghc-5f4581c98027bc7ee352b3e01ae63dbfc9f0ebd5587f944078a3711d2b11a918 2013-07-23 23:03:20 ....A 368705 Virusshare.00075/Trojan.Win32.Pasta.ghc-671e28c1c1577605b3f131823942f0a9f13b6b83720e8927d1f6d086ed9ab683 2013-07-25 14:31:10 ....A 368645 Virusshare.00075/Trojan.Win32.Pasta.ghc-89471516ec37c56b1b3072fb185f21635261a185b8a3c55d8fea72576751ce2f 2013-07-24 13:58:50 ....A 262144 Virusshare.00075/Trojan.Win32.Pasta.gtt-8c53f074cc0c7e12858c2fd0bd9e192caa2e69252cf7943993979743efcc07c3 2013-07-23 21:08:36 ....A 564736 Virusshare.00075/Trojan.Win32.Pasta.in-592f1f55baa5a4064018019bc8e0532e46932eb2d0ab54378e9cf0543d5be806 2013-07-24 07:50:42 ....A 1322496 Virusshare.00075/Trojan.Win32.Pasta.knr-2a240a1ffa69235dfcae015c7d57b215ef600e982033b3b564ccd9f8a006ac10 2013-07-25 08:50:00 ....A 2261504 Virusshare.00075/Trojan.Win32.Pasta.knr-8d56e038731b2f898a9ff0bb4f7feb6cd148cdf379e83440c0b20e1a487dc130 2013-07-23 17:14:06 ....A 727800 Virusshare.00075/Trojan.Win32.Pasta.kyf-b982b8e4731746891ed8923eb4fa32282b6d995497a7769111d0c6b1153bfd44 2013-07-25 11:58:22 ....A 98304 Virusshare.00075/Trojan.Win32.Pasta.kyx-6e3912ef5112f2c3b508400a3f67fb1a10987ae2943d9d4022d38223a6ea755e 2013-07-24 18:13:20 ....A 16384 Virusshare.00075/Trojan.Win32.Pasta.kzy-4c969a5316712ecd6055b957141c6ae788ae9cb710a09e1ce0c373c3d3b748a6 2013-07-24 09:31:04 ....A 92160 Virusshare.00075/Trojan.Win32.Pasta.lem-797c5b6967b51bc4b7d514fcf8aaeab0b6b5215b1d512ed7ea2079a9cb9e390a 2013-07-25 10:14:56 ....A 278528 Virusshare.00075/Trojan.Win32.Pasta.lkx-6e12d3759e7bdbd56b52b6122000c0dee45ab05883d2c62ae172239796d5153f 2013-07-23 23:05:36 ....A 2523136 Virusshare.00075/Trojan.Win32.Pasta.lra-861452dd3ce4e21b5127fe13aa7828438e7ed56695d2c3abe89dda6660572a9e 2013-07-24 06:36:50 ....A 311784 Virusshare.00075/Trojan.Win32.Pasta.mdm-3f15aee6902a228f8cc37f4832456f4cf3e92c26a98a6aa241956c8254bef86e 2013-07-24 14:43:06 ....A 1227264 Virusshare.00075/Trojan.Win32.Pasta.mim-37a45abb6ce9f029be76251209644a27acda4b927968baeaace7e78f047bd63b 2013-07-25 07:53:28 ....A 1391239 Virusshare.00075/Trojan.Win32.Pasta.mki-5f81b883170edc520eef3027029851a1ec79edcfbf79e03463262c2924e9dadd 2013-07-25 02:04:34 ....A 270033 Virusshare.00075/Trojan.Win32.Pasta.mnk-379cbf75444acb96a025d4d18c4cc09dd226b48590c1177e6216e468c82fbb36 2013-07-25 06:44:52 ....A 292284 Virusshare.00075/Trojan.Win32.Pasta.mnw-8431068fc1723981e19d81a4311db76c3223459cb7070f8e3040bbc5c2443359 2013-07-25 07:31:28 ....A 49152 Virusshare.00075/Trojan.Win32.Pasta.msy-6d9b2664a601076daccc6034157f84b736ffd00206d664933d2cdbe11286e11b 2013-07-24 03:34:30 ....A 81920 Virusshare.00075/Trojan.Win32.Pasta.myu-88b60df327a9dab3efca9ad2af416d7ac21031df63b5583ad8194cb620253f87 2013-07-25 09:23:36 ....A 59416 Virusshare.00075/Trojan.Win32.Pasta.nbi-8c9529a989cdc4091e520cc54b4de8022de939eb4c8456ec10dc8dc69a73ce25 2013-07-24 12:23:54 ....A 46108 Virusshare.00075/Trojan.Win32.Pasta.nbq-59c056b80ef210c2f1aec777620ffad6f9c7eec8ab28c8a34b05890d69175893 2013-07-25 07:38:12 ....A 46107 Virusshare.00075/Trojan.Win32.Pasta.nbq-8d357b750de7f5d42665c395da51e46fcaf6702b9079bc2714eb824471c7cc70 2013-07-24 03:19:48 ....A 219136 Virusshare.00075/Trojan.Win32.Pasta.ncb-4ce8806f73e900d42aa995b48c3e06e862bb8e1e5e52d685f029d2fefafd8760 2013-07-25 08:40:36 ....A 55323 Virusshare.00075/Trojan.Win32.Pasta.ncb-8cfe22e9ff86e7060acf1af0657534a72615df3eeb0312df0a4bacc79c63a704 2013-07-24 17:07:28 ....A 46619 Virusshare.00075/Trojan.Win32.Pasta.ncg-2f4b04d138e998504f2376e2363cd6a054df36821e69c62962627993685c7418 2013-07-25 06:40:48 ....A 46619 Virusshare.00075/Trojan.Win32.Pasta.ncr-4db19e68a6c375c26cf6eb81c9ce51d480cb13ffe019049e067cdcc451448cdb 2013-07-24 00:08:12 ....A 46617 Virusshare.00075/Trojan.Win32.Pasta.ncr-4e35ac2ed76a2b6cf3d6f6fc5cdf74b899c267ea9b9e239365c72bbe784f9099 2013-07-25 01:46:06 ....A 46624 Virusshare.00075/Trojan.Win32.Pasta.ncr-5a1fed919b27bca95db88dd5237e3f4b21faad845fc10a1ceea0ba7ca86c0c5e 2013-07-25 01:42:16 ....A 61466 Virusshare.00075/Trojan.Win32.Pasta.nej-281f6d040ed12567676be9cc94f8c409a0e650679c4a2c39b4e0d105e17e72bb 2013-07-23 22:27:56 ....A 55323 Virusshare.00075/Trojan.Win32.Pasta.nej-77eca7c006e3ec2d90e12e5058c062197bba254ac35d324e35b2282b72a019c0 2013-07-24 15:29:04 ....A 61467 Virusshare.00075/Trojan.Win32.Pasta.nej-7971a293496c5df33c85dedc4048dd3ee3614262a3f177ff8149af9cda8ad38d 2013-07-24 19:47:58 ....A 55323 Virusshare.00075/Trojan.Win32.Pasta.nej-85ce6b195bb4f80b2ae3c523971578ef1a3485f0cf958bf5e0ec0408b85afd86 2013-07-24 09:43:12 ....A 55323 Virusshare.00075/Trojan.Win32.Pasta.nej-887c02fd16efcf9906df886b1c71cfb21a0ea01d494f4b86ed220d42f1941735 2013-07-25 08:57:18 ....A 55322 Virusshare.00075/Trojan.Win32.Pasta.nej-8d7e2e71c50d9e24cad555d749f0c1a2f5c826b14bfac2dc401496460b472f1c 2013-07-24 21:47:14 ....A 60954 Virusshare.00075/Trojan.Win32.Pasta.nfe-4ddf66218fe74d3524e79b78ac204132ee363dad9dc8a5f95bb4a285c92ce569 2013-07-25 07:55:08 ....A 54810 Virusshare.00075/Trojan.Win32.Pasta.nfe-4f7481061653bb88f10034977618247b67952f9746098d30273259e3d36d78fd 2013-07-23 21:54:14 ....A 54812 Virusshare.00075/Trojan.Win32.Pasta.nfe-86eef40eaf8eb2b8703ef5078aa90b7c188f4b71f1be186f3f61e7c793e6a224 2013-07-24 19:59:28 ....A 60955 Virusshare.00075/Trojan.Win32.Pasta.nfe-88b8fba2b14a6c6dc4ab5ffad838aad5632327e3332d070fe3e6262082ac3d37 2013-07-24 02:48:18 ....A 36864 Virusshare.00075/Trojan.Win32.Pasta.nfl-3bfe9d53e9ae34575539916556a57a3e01270ad0c7a9938f04c89ae513e48fbb 2013-07-24 21:22:10 ....A 2442752 Virusshare.00075/Trojan.Win32.Pasta.ngc-779acb5ade17ef35a95547f5d3a2de8d8bbcbb503425b8f2f07a2cabcc066f6c 2013-07-25 07:45:42 ....A 790528 Virusshare.00075/Trojan.Win32.Pasta.nhc-2ff6a12dc4ed1f4a26597fe2181028bd5ecc12b892eb8b21c82524c05683e299 2013-07-25 08:01:40 ....A 219136 Virusshare.00075/Trojan.Win32.Pasta.nhg-7e5fff64989104f6146795fb62421838debac93ac986e42b156a45e29dfde7c5 2013-07-25 08:33:52 ....A 258048 Virusshare.00075/Trojan.Win32.Pasta.niz-5f9d0a32bf2d576fa1962a2bfae767cad06455dc2ba7ecd91d4517873319da87 2013-07-25 08:23:42 ....A 53787 Virusshare.00075/Trojan.Win32.Pasta.niz-7e42f1b67ec260d862e1cbf07551e24a223b711c311edacc0c01e1d5c8311f5b 2013-07-24 08:21:52 ....A 258560 Virusshare.00075/Trojan.Win32.Pasta.njf-3df7fefe8c7bad11d974bc9480183d2bdfc01b00f43f4c0f1f176fbbb421c6a0 2013-07-24 02:13:16 ....A 258560 Virusshare.00075/Trojan.Win32.Pasta.njf-3f0cded3ef0a0ec72621bdb81123090a9e1ae0c611730bb7a65e6855ba00082f 2013-07-24 09:13:28 ....A 264704 Virusshare.00075/Trojan.Win32.Pasta.njf-4b15eca17a15e5c2c6285c2cee5c759272a55844c575b037503b211911016aa0 2013-07-24 08:39:44 ....A 227840 Virusshare.00075/Trojan.Win32.Pasta.njg-4ded98bc75ea5fbd5a20043d7c1e3cc5ec9f5af7af92de45173ff18e5de5cfa9 2013-07-24 21:59:30 ....A 233984 Virusshare.00075/Trojan.Win32.Pasta.njg-88be16ab49f0c4e36f79f5df68a952f1296cae50b3d0b9d837d1858910c1a8a4 2013-07-25 07:51:22 ....A 2945024 Virusshare.00075/Trojan.Win32.Pasta.njk-5f040e45381308916218808bfb6de0c07f7e97c31d10fc47be2c9985a646ab7b 2013-07-25 09:53:36 ....A 133148 Virusshare.00075/Trojan.Win32.Pasta.njk-7ebdc177f0ddf657f89bdfbfff29ccb37d30e04ab41fa83120135a53c990cdd0 2013-07-24 19:58:40 ....A 55329 Virusshare.00075/Trojan.Win32.Pasta.njo-64fe3852baea34ad77c21ef4f36158d58f7ef7fd7f2e2ad19aa62fb91493cce9 2013-07-24 21:59:20 ....A 795624 Virusshare.00075/Trojan.Win32.Pasta.njq-57ca809b29d11c3724d987b54b104560c957cf69520376e634b1cbd3d276c7a9 2013-07-24 07:26:24 ....A 54784 Virusshare.00075/Trojan.Win32.Pasta.njq-853d92ea496274119b0892863fb1c0af7d1cae3c4dbb31cf6559655548a9f20e 2013-07-24 02:10:50 ....A 2617344 Virusshare.00075/Trojan.Win32.Pasta.nju-881fa58595504ce363e1d38c25114109359b67e1c1692bfcddd5a9193ebb8401 2013-07-24 02:51:14 ....A 239616 Virusshare.00075/Trojan.Win32.Pasta.njx-5f29cd456de1208ecd88b8223a433d3f81c07922dbd3a6989ddbaa106dd4f9a9 2013-07-24 07:23:10 ....A 65072 Virusshare.00075/Trojan.Win32.Pasta.nki-2ce8de9c6e19d4f9d6a47d16894db4e3e38eee065a8495cab7b03eb61583bd1f 2013-07-25 11:11:16 ....A 254976 Virusshare.00075/Trojan.Win32.Pasta.nki-4f8b987311ee761bd78a5d2b5538ae1ce599d7dbeaabc6f7db1674c483cb690e 2013-07-24 21:18:04 ....A 794624 Virusshare.00075/Trojan.Win32.Pasta.nki-5e98fabb067714b59ca1ba2179caa3c4615dfe0976a85e7534434b7e85d1ac92 2013-07-24 21:49:14 ....A 794624 Virusshare.00075/Trojan.Win32.Pasta.nki-786f85e92207dd0fe3b271ef326a8351fc7ea2b9d5135ed2bcec326ce19cf115 2013-07-25 14:50:54 ....A 222208 Virusshare.00075/Trojan.Win32.Pasta.nki-78c98bc5d9e00a9668ef23496eb70d75c818181fb8dbd58ae12f44b5168913ee 2013-07-25 06:39:46 ....A 794624 Virusshare.00075/Trojan.Win32.Pasta.nki-82d1b6c484248dd7ec58a0300d1d7e1e8132b2ac6f594fa26a9b239d160c054c 2013-07-25 07:26:14 ....A 133148 Virusshare.00075/Trojan.Win32.Pasta.nkj-5df1a284db4f2bb55afd35ecd01cf717ef19809280fd7bd0f14ec67c8591737b 2013-07-25 07:56:28 ....A 811008 Virusshare.00075/Trojan.Win32.Pasta.nkk-4f819c66b3b4852ec777acf1c05fd40da182a23ecebc3a5e64d767e49eb051aa 2013-07-25 12:09:24 ....A 227840 Virusshare.00075/Trojan.Win32.Pasta.nkk-808b1e942e7b1f35d3d65fc99215e5ad6517d158544ba02a4ce8db22d171e777 2013-07-25 01:45:00 ....A 231936 Virusshare.00075/Trojan.Win32.Pasta.nky-474833f01dc9dfd4555d5b159207c9eb9f63cd0e0281f6adebeeadd2627e8534 2013-07-25 08:03:28 ....A 231936 Virusshare.00075/Trojan.Win32.Pasta.nky-4fd2f30b8cdd41d7cafcea37ddf76225e837bc1f67fb7fffc3aee4cd6801dff0 2013-07-24 07:03:14 ....A 231936 Virusshare.00075/Trojan.Win32.Pasta.nky-5a513fe2a7a67c078378e04194977e89bb24aca04946cf4a97d7aab2a7428b72 2013-07-25 08:21:08 ....A 231936 Virusshare.00075/Trojan.Win32.Pasta.nky-7ecbfab966baafeae717d8b945cbd4c39aade4e4cf839da70b707e75bf96a8e8 2013-07-25 09:09:08 ....A 231936 Virusshare.00075/Trojan.Win32.Pasta.nky-7ee93ff21766126ae8cea733ac099bd4bd54209803dcb220a9e2cb7917fde2ce 2013-07-24 08:24:06 ....A 231936 Virusshare.00075/Trojan.Win32.Pasta.nky-866c9c6f51b1e5b7a91d9204056a44fd984ef8e4611c56b88ee5176455eba249 2013-07-25 08:44:54 ....A 823296 Virusshare.00075/Trojan.Win32.Pasta.nlb-7ee59b635ab53569a421adec68cc3312eb9053ff736f3457f37bbedc89ff6c9a 2013-07-24 11:30:02 ....A 409088 Virusshare.00075/Trojan.Win32.Pasta.nmh-6956429d804f18b58f59fb17ded1c03ff226f970ff56e81e7baf5c4ad6cb342a 2013-07-25 09:13:26 ....A 418304 Virusshare.00075/Trojan.Win32.Pasta.nmv-6dc0477e2842afc4cb161d7e50aa4c40b466a82e723f8e95a5dabcb0eb4b306f 2013-07-24 10:57:16 ....A 61952 Virusshare.00075/Trojan.Win32.Pasta.nti-2dbab14696724bd1891f0473c9e93ffb6fcd072d4dcaf0abcff6047ee7650994 2013-07-24 16:13:16 ....A 438272 Virusshare.00075/Trojan.Win32.Pasta.ntm-1d8b0b7ce0a242095a8ee12c3fd88481ee5f219c5627989c7d86aeb3652bc696 2013-07-24 12:13:12 ....A 438272 Virusshare.00075/Trojan.Win32.Pasta.ntm-5a57a516338fe7b57febf86b22d8f15497fdc9b8e7da6afdc732e69faa0491d2 2013-07-24 11:34:36 ....A 656896 Virusshare.00075/Trojan.Win32.Pasta.ntp-1e8a4e1cd6439d79d0d5ddde979fbf56ad7abd13d8e7a2ace223c39c49cec834 2013-07-24 15:06:24 ....A 449050 Virusshare.00075/Trojan.Win32.Pasta.nuc-2d29f6d82bd1b7a6499b8344f432b235c02fc33af52e8b111c8586d27537f839 2013-07-25 00:06:52 ....A 175130 Virusshare.00075/Trojan.Win32.Pasta.nuc-6793204d505104ced2931075aa527fd37b1ddffc5c88b56179c0d25a5180455e 2013-07-24 22:08:50 ....A 175135 Virusshare.00075/Trojan.Win32.Pasta.nuc-69d39d97c304ddd79ba129824e785407190c10215a61927a5ee20cd58850aec6 2013-07-25 12:32:28 ....A 432128 Virusshare.00075/Trojan.Win32.Pasta.nue-489cb53a98df4ed18d9b222edfeae2f7ee1c531528d8c29712afd460bf87a9ab 2013-07-24 04:51:16 ....A 188442 Virusshare.00075/Trojan.Win32.Pasta.nue-8627fd3d6d3e9b23defd88f1197b6aa20119d5ef4e6002d4e029d9f95325fda2 2013-07-25 06:13:32 ....A 181274 Virusshare.00075/Trojan.Win32.Pasta.nug-8915cf2955c116d5d0bfd82cbd9666b8153cd8cec29da7dff1527a2e6c0bcedc 2013-07-24 05:06:00 ....A 549376 Virusshare.00075/Trojan.Win32.Pasta.nuj-4e0ad3ffc6755aa43c09fa1061aaa4cc9355ce6450bade45843c266c7344d3b1 2013-07-25 06:09:06 ....A 276480 Virusshare.00075/Trojan.Win32.Pasta.nuk-393e9195620a39e8fbb6f9e1701ade8ee906e6f44a0c60436df24213ce2e48b4 2013-07-24 13:13:12 ....A 276480 Virusshare.00075/Trojan.Win32.Pasta.nuk-80cb80f978d3e0c52e4eb2747e73f7792327dc2ff9461f5e3ed0c24f32a18645 2013-07-24 16:30:26 ....A 393216 Virusshare.00075/Trojan.Win32.Pasta.nuk-84ec1dd19a562e895a66f09d17ef6ca1da98bd60fc6f00170f64bcedebaa2b89 2013-07-24 01:13:06 ....A 393216 Virusshare.00075/Trojan.Win32.Pasta.nuk-8b0a3e2ac3ccc7bd3c7f81c9948c6c462792f31453d9068284dd7b5262cfa0f3 2013-07-25 09:49:24 ....A 520222 Virusshare.00075/Trojan.Win32.Pasta.num-2fcadb960a209f2a52856b4775e34fcad5551321e2233d4b1ca4a7c051938844 2013-07-24 17:54:44 ....A 175129 Virusshare.00075/Trojan.Win32.Pasta.num-46fd24ad2784a095359ae4aa3f97eacaf3262b960f699807e06fe256bf4b87b2 2013-07-25 15:19:06 ....A 187931 Virusshare.00075/Trojan.Win32.Pasta.nvb-88dec3e23bfa864b77b63fae7523eadb359910cd982d2b2cfd39ae1f9bc18811 2013-07-24 23:58:02 ....A 444960 Virusshare.00075/Trojan.Win32.Pasta.nve-8be262d0430544f6faff341c7c9951ae757018e1758b7773f74dd3b7ae4b1ae0 2013-07-25 00:59:50 ....A 1658880 Virusshare.00075/Trojan.Win32.Pasta.nwk-387f943288e0f01cbb1c3cbfd949c85b4df5e7ca8524397e7440ce48ab6b600e 2013-07-23 16:29:44 ....A 2006016 Virusshare.00075/Trojan.Win32.Pasta.oan-6ca5ec03f9a6ac464bbbb64b0f1217f4d92ba9e62e1bdbe0985c62779a85c8e3 2013-07-24 18:11:54 ....A 825887 Virusshare.00075/Trojan.Win32.Pasta.oap-28ec0f40bcdfb3dc1ef422acbdcfbc9c56496f8eecdd3d3f140fce2aa3842806 2013-07-24 01:48:26 ....A 422426 Virusshare.00075/Trojan.Win32.Pasta.oap-84dcaad1eba9980e89cb308c3f7c9d977051fe9b630ed83e2cc500c916f6c3c1 2013-07-24 11:54:28 ....A 825887 Virusshare.00075/Trojan.Win32.Pasta.oat-3c24b66db43f0bd0cfc25159c3908e65bd0f5165c40f968523e62ec8af20ddf3 2013-07-24 04:00:50 ....A 422432 Virusshare.00075/Trojan.Win32.Pasta.oat-3e41d20104a7c6c8f7dbf594d97e1daf6c2cbd0d6b462155af5f57d3eeef065c 2013-07-24 17:34:06 ....A 422939 Virusshare.00075/Trojan.Win32.Pasta.ofo-5c302af149b06bbee6e9c301bf2decc7a27dd9b57ccf82da1ba41ab1dde97f43 2013-07-25 01:17:22 ....A 422939 Virusshare.00075/Trojan.Win32.Pasta.ofo-5cd73e20d19876924c28fa9057b2748af553a2185adca1d331a141c4fabafbd9 2013-07-24 04:11:42 ....A 422939 Virusshare.00075/Trojan.Win32.Pasta.ofo-789ce2d7e614ce08674eded76a94a1a2707128bf3116a4f53396b7a62a933a44 2013-07-25 08:31:42 ....A 422939 Virusshare.00075/Trojan.Win32.Pasta.ofo-8d6aafac2ffd6e5d8f8073eacf28b9509314070e42c634571ceaef4fb7229bc4 2013-07-24 10:04:18 ....A 422939 Virusshare.00075/Trojan.Win32.Pasta.ohj-2b6d70ea4052075e5686846ec018ebc3978c3c7451e19655b3eeea62dce5c02f 2013-07-24 10:53:20 ....A 825883 Virusshare.00075/Trojan.Win32.Pasta.ohj-491ad4010748e66078395983d92350091132b3e7cda7252c8fffbbde30c6c69d 2013-07-25 09:33:00 ....A 422938 Virusshare.00075/Trojan.Win32.Pasta.ohj-8c90445d4d42cb29af2b2a5278d2f383d8d4604fb60d5e982800545d5129dac7 2013-07-25 08:24:56 ....A 422944 Virusshare.00075/Trojan.Win32.Pasta.ohz-5fa388750cfbfc957b5da53396b35e754191d53ce8bf80ae583b392a574a5157 2013-07-24 21:46:40 ....A 825882 Virusshare.00075/Trojan.Win32.Pasta.oiz-3e5c142bab58b6ee42ce31add0125509b7ae8cb8c338ff6765761edd339c8f61 2013-07-24 10:29:04 ....A 825883 Virusshare.00075/Trojan.Win32.Pasta.oiz-5863ae4e08f3a8a7b7b9eca97c4f347236b0121cb1dbf5854951f376dbbebf82 2013-07-25 15:22:46 ....A 422432 Virusshare.00075/Trojan.Win32.Pasta.oka-378fadd5828059df13ef6aab2aee845c6e16b303efc5dae18dec572f85642266 2013-07-25 00:40:12 ....A 422400 Virusshare.00075/Trojan.Win32.Pasta.oka-68293d02e4d50d747fcee02cddeda34eabfd2ddbe920ac1faad5cb789ba55bad 2013-07-25 06:46:38 ....A 422427 Virusshare.00075/Trojan.Win32.Pasta.oka-84ac5f8eec2b0b52498d107f880e7b52bb1417f20c7dcfdf147e8a1b00bb5474 2013-07-24 23:19:26 ....A 139264 Virusshare.00075/Trojan.Win32.Pasta.okx-73fdf64fec666cb4af9931595fa368b6950dc0821b794c2bc3f3d5a1fde6f122 2013-07-24 21:50:06 ....A 639488 Virusshare.00075/Trojan.Win32.Pasta.olu-793c520f10c163715556084b3539540072545a57e39f7fb7f8d430afa9e996c9 2013-07-24 14:04:54 ....A 444954 Virusshare.00075/Trojan.Win32.Pasta.olx-4d42cd3df04f91621fecda1c28c66be6d2473df89709e67bcb2af528c6c5708e 2013-07-25 10:08:22 ....A 444954 Virusshare.00075/Trojan.Win32.Pasta.olx-5f60fd679e6c0b1768411b2c2076ca7ef0d64b2071e6c42f03b9ffd3d32a4fef 2013-07-25 07:26:02 ....A 461312 Virusshare.00075/Trojan.Win32.Pasta.oly-3f301292f021c31d5b3d0480b47bd7dc1748f5a1cf2c45bad23ee9120c77f143 2013-07-24 17:55:34 ....A 522328 Virusshare.00075/Trojan.Win32.Pasta.oqr-38d5cf7f7d2effd525e963604674e33f840545c5127a9d468427c232a1aa5c71 2013-07-24 14:58:26 ....A 28672 Virusshare.00075/Trojan.Win32.Pasta.ovg-80cdc5b9ffe080c9490b7d7770de9d80aef9b84a4e0845c05d77dc048b816d71 2013-07-25 13:26:10 ....A 422426 Virusshare.00075/Trojan.Win32.Pasta.oxq-68715d7fcf447a6d48dd3931d92b27ed72e2fa9473931cc2e07f7ac7e9fe93a6 2013-07-23 23:29:26 ....A 825883 Virusshare.00075/Trojan.Win32.Pasta.oxq-79ae9413fc63f03c7063184914f6f1f1d9485e1deb542f3de95a3a6248c48e20 2013-07-24 14:21:42 ....A 251904 Virusshare.00075/Trojan.Win32.Pasta.oxv-5c52de119efb2b4a64e1c9e667d08a429e0e1f7171948214b69a359cc49e2086 2013-07-23 20:37:22 ....A 272818 Virusshare.00075/Trojan.Win32.Pasta.oyl-6c357000656b41cdf8f086f6cb0353920bbfc04671d367fa60528e7d159ed7a5 2013-07-24 09:08:04 ....A 200882 Virusshare.00075/Trojan.Win32.Pasta.oyl-7c9774d02bb6e8ae1107c61aa7a44f86c7e3c1842fe726b167069b824cfcdd6f 2013-07-23 21:48:26 ....A 425984 Virusshare.00075/Trojan.Win32.Pasta.pce-88505a40623539b448ed4a5c356bdb2382a1e5ee698f8a5fbe5b04b8fdae50c8 2013-07-24 14:16:06 ....A 175130 Virusshare.00075/Trojan.Win32.Pasta.pfn-470a010b6a04d8b5b93ba7a47fadb946a98138096a05bdf1cae5d8965f5f8cee 2013-07-24 19:42:28 ....A 175135 Virusshare.00075/Trojan.Win32.Pasta.pfn-7b775c679e6c8442855da5cad2cea6b2cbf4f7c9f87a280c10ac15ccea077585 2013-07-25 02:19:14 ....A 422425 Virusshare.00075/Trojan.Win32.Pasta.phm-3d5aad200db8c0496037824ee4df1eb202d52205765ea8aeff225d84cac5eb94 2013-07-25 06:04:12 ....A 422427 Virusshare.00075/Trojan.Win32.Pasta.pit-3747381d624aa4cae3296dea89808a33e4a9e4c9081b86e569549228c8f7c858 2013-07-24 17:19:50 ....A 423456 Virusshare.00075/Trojan.Win32.Pasta.poe-2ce4379646fabf34659271e54eafd7b33d90a182e4f2877da05341c2358e9fbc 2013-07-25 02:28:06 ....A 423451 Virusshare.00075/Trojan.Win32.Pasta.poe-83f697cbcce5ba86598aecbac60c2a6164dbf2e090ba9ba81c0fb0181bbb0ebd 2013-07-24 11:57:10 ....A 425984 Virusshare.00075/Trojan.Win32.Pasta.pok-7b2e2180d94ae8b7a9009123f152522d78a76d2e409e461cec248d43396e3e42 2013-07-24 07:11:50 ....A 146944 Virusshare.00075/Trojan.Win32.Pasta.ppx-66dbfeb128fdee8f4853042472c0224f74fefe2130192c5f212e6ffcbe8c320d 2013-07-23 13:41:36 ....A 423450 Virusshare.00075/Trojan.Win32.Pasta.puf-922ebb0df2983ef1b0f3bb0ae9ab9e847dcffeb89c46cf97afccf11ea5d253d7 2013-07-24 09:08:10 ....A 422938 Virusshare.00075/Trojan.Win32.Pasta.pug-3f5fb5cc90e57505a5eddac7bafd5e782d6e353277d313e460a72466025992b7 2013-07-23 17:28:38 ....A 1416192 Virusshare.00075/Trojan.Win32.Pasta.qby-4584ab860c9a04532f8e22c8f48efe717e62733fbac4c425e571df1e44f0db4b 2013-07-25 13:17:40 ....A 806912 Virusshare.00075/Trojan.Win32.Pasta.qdk-88ee69ed710a7ccfd3f6a187b05bb9d75284dd12af2c4734b7af03c67f6a9d3e 2013-07-24 21:40:00 ....A 391680 Virusshare.00075/Trojan.Win32.Pasta.qfs-654e432077abad579cb6cc343d76cf94aaf2d8e0b25308d1a73a5dfc30d1f81a 2013-07-24 22:15:24 ....A 43177 Virusshare.00075/Trojan.Win32.Pasta.qnq-64d56b37e2a0cf80fefbdcb6e3adb6d6f8ed14669a741025cd44da0475d718cd 2013-07-23 13:38:26 ....A 399872 Virusshare.00075/Trojan.Win32.Pasta.qqp-b8b927aca9974a781f69865d2642ed864ca21250af172b883e14b1b4ef541b9d 2013-07-19 22:12:54 ....A 5271648 Virusshare.00075/Trojan.Win32.Pasta.rjy-3c422bfbf1b2776fe1c90254c919bb17ded246d533c75d3e413ebd32718c6b4f 2013-07-19 01:11:46 ....A 3258314 Virusshare.00075/Trojan.Win32.Pasta.rjy-d652666447a168554c66d53062506f1773b366a448c02c9173796fe22ebc06ac 2013-07-19 23:06:24 ....A 11249683 Virusshare.00075/Trojan.Win32.Pasta.rjy-dad5224d96c9392475329b5e2791ceef31467c6b1ecddf5dba8c1ea652f6ce62 2013-07-20 02:52:52 ....A 139264 Virusshare.00075/Trojan.Win32.Pasta.uou-cf365cafb49b59550621517af3ff85994e3c37925af8a7d616d01958d0217c6d 2013-07-23 13:23:42 ....A 2352184 Virusshare.00075/Trojan.Win32.Pasta.upt-f999ded16f727ceb8991eebe875107a65ec3184dd8394a4eb5aab44fdd954ffa 2013-07-23 12:59:14 ....A 317726 Virusshare.00075/Trojan.Win32.Pasta.utd-a49c0abc0c29e48f7f133c3331ba02414c297bfd5042c06394e91fff5afe4db2 2013-07-25 10:23:52 ....A 1624953 Virusshare.00075/Trojan.Win32.Pasta.wty-7e83d2e76f6378cfacc27abc86ad7e5588d872736839592817e39bb938cebefd 2013-07-25 12:18:34 ....A 28672 Virusshare.00075/Trojan.Win32.Pasta.wuv-4ef28fb432d9e60886bd382ec7c243b758541db0757cbddf9d7bca2a5066f3e3 2013-07-24 13:06:18 ....A 1730619 Virusshare.00075/Trojan.Win32.Pasta.yxx-648acbbc91e43e2049546702440c18bd3d54192502329b8c83fdb3ea752a7c66 2013-07-24 14:36:48 ....A 4251752 Virusshare.00075/Trojan.Win32.Pasta.yyj-4a60085701cabef8ea8924d8584cdc8216f7b82d85340fdde0dc44d39c476569 2013-07-25 12:02:46 ....A 512000 Virusshare.00075/Trojan.Win32.Patched.aa-8b176b07786000003db70f879b18943792cb0eea740f29e5a5d32dff2564a5dd 2013-07-24 21:01:16 ....A 192512 Virusshare.00075/Trojan.Win32.Patched.af-48d76215f7f048cde5fd3282e4e1cde14761febff271a21436b671e8c46512d2 2013-07-25 11:30:00 ....A 221184 Virusshare.00075/Trojan.Win32.Patched.al-281746053c1eae405d399cddf5c9d363dca0105649bd21758c6734ebc6eedccf 2013-07-25 02:13:46 ....A 95784 Virusshare.00075/Trojan.Win32.Patched.al-2933725e440efe1199438fba699e6d8dd615e19db83d65d65f59f203fd3ad87e 2013-07-24 17:31:28 ....A 114176 Virusshare.00075/Trojan.Win32.Patched.al-5d0b6d0a7fff52f8e7b24d56a2da85d97d014c8d65b2ad9b2105a1a70a6115c6 2013-07-24 02:43:34 ....A 140864 Virusshare.00075/Trojan.Win32.Patched.al-6bbf0fe055d315d22ec6ef26acf7e6a4a96a27735903217f3870750780f6e65b 2013-07-25 00:47:56 ....A 147456 Virusshare.00075/Trojan.Win32.Patched.al-777ef527c03eb4bd8a6a5102a64bc3684674ddf13a39e6fe28b0addfa7e474e4 2013-07-25 15:31:42 ....A 122880 Virusshare.00075/Trojan.Win32.Patched.al-7ab5f68a92692b25c747688fa611063f059272208d853012c832ad7e7886627d 2013-07-25 00:06:22 ....A 312816 Virusshare.00075/Trojan.Win32.Patched.al-7ba32e35a06730ded04334e699ceb142e8c27360016ca1c737b4125fc4ae6b93 2013-07-24 11:39:52 ....A 566664 Virusshare.00075/Trojan.Win32.Patched.al-872044fcf87264f72020ab51986eddfc8fd44c01b07c4729013e63f7a13e0526 2013-07-24 21:57:14 ....A 29184 Virusshare.00075/Trojan.Win32.Patched.al-8b0e8d5fe8c6d5711bc6c87fabdd7dfe3509299fefa05b5661252295aa91138c 2013-07-24 19:17:42 ....A 375296 Virusshare.00075/Trojan.Win32.Patched.ao-5cb5dc7f4614c854d85100ed716f665a17eda8d7d4842bc0d5955ce82c5f902a 2013-07-25 00:40:18 ....A 766782 Virusshare.00075/Trojan.Win32.Patched.bc-669db5c44868db6fc93f8fa8528ffecc650deab56c4e4dd42cad3af4317840a3 2013-07-24 14:36:28 ....A 119808 Virusshare.00075/Trojan.Win32.Patched.bj-1df025028c360da5f613465a985753cdd7cf442e22ed7224a59ed194366ed4bb 2013-07-24 16:23:18 ....A 10752 Virusshare.00075/Trojan.Win32.Patched.bj-2b50ea0d948915fffd21985abd040de65f6d20ef8cc18f226173ee415f5c886d 2013-07-24 12:28:16 ....A 39936 Virusshare.00075/Trojan.Win32.Patched.bj-3d15b23578e90520628c5e9c0848f5f7b47e5bf80a37c868e30c2779f95b9a51 2013-07-25 10:42:46 ....A 27648 Virusshare.00075/Trojan.Win32.Patched.bj-4faf57d5b3ddf350dc25dce99294aacc3c034101a3701fc5cdf47a74bdf42651 2013-07-25 08:53:14 ....A 9728 Virusshare.00075/Trojan.Win32.Patched.bj-4fb40ab77ac84e4f773506eb3686e4b7914c3538e274c5d0a39daa3cb5e1a0bb 2013-07-25 12:28:48 ....A 83456 Virusshare.00075/Trojan.Win32.Patched.bj-5bdbf27f078651b91988ac0502a1b2e8efeb9ab61b1814f2799716a843a2948c 2013-07-24 13:36:18 ....A 28763 Virusshare.00075/Trojan.Win32.Patched.bj-66afab80afbc079175ba7162b4d1f33c05c1dee834d963ad6294775e8c9bd5b0 2013-07-24 17:14:20 ....A 61440 Virusshare.00075/Trojan.Win32.Patched.bj-6914a072c295bbe4aa05fb02677780b6e4ee4d842303dffc5b6dc681fb9aa951 2013-07-24 17:14:08 ....A 89088 Virusshare.00075/Trojan.Win32.Patched.bj-6d1cc0b8ad45904782446262aea12f7e48ab3f4aa09843224e5ba3f445289605 2013-07-25 11:05:16 ....A 33792 Virusshare.00075/Trojan.Win32.Patched.bj-6e628e306d350c0e297c7f3cc7a697fc6973604c8b92de775bc7377a2cba6fa8 2013-07-25 13:22:36 ....A 79360 Virusshare.00075/Trojan.Win32.Patched.bz-7ad8e29cd32e73d7bf0df85ce8b007059b88ee34d80b7f7d05394f2c13269329 2013-07-24 23:18:30 ....A 153088 Virusshare.00075/Trojan.Win32.Patched.bz-7c11741679d1110344a58b0f9c55671f23986f12bd17af9012fe6802256b7d18 2013-07-25 15:10:34 ....A 26112 Virusshare.00075/Trojan.Win32.Patched.c-7d840b089d4f120d206fe08b3bd65a95ea25f4bde5ba8a3e4675c12e5cf502c5 2013-07-24 20:52:06 ....A 561152 Virusshare.00075/Trojan.Win32.Patched.dr-3c6872d9e2104969f66dcddfa7c637b0a9df6c603b5f969927fef0f97e4cfc49 2013-07-24 12:33:38 ....A 110592 Virusshare.00075/Trojan.Win32.Patched.ey-3f412c17bf5c48544e70cf0010b2d949266c4be1df82f94257fe35cdbdf66edb 2013-07-24 16:37:50 ....A 108544 Virusshare.00075/Trojan.Win32.Patched.ey-591c23b3519c2ad34bb2b8f9389ab566d4d2565a21c2efc207b69f24af6f0ea2 2013-07-24 14:16:18 ....A 110592 Virusshare.00075/Trojan.Win32.Patched.ey-75917de1cdde174b293129dafe4fb76b1770fcee933aec8ebbdba591e222e0a7 2013-07-24 21:46:40 ....A 108032 Virusshare.00075/Trojan.Win32.Patched.ey-82c7b65543ab1fc20816204c5b734a46784d946a9ed6503c019b243b7f259018 2013-07-25 02:20:46 ....A 1571840 Virusshare.00075/Trojan.Win32.Patched.fr-1f7723e182e90309fae00c17611280ba75a7322d58c415a0ef16c3529e743e88 2013-07-25 02:09:22 ....A 1571840 Virusshare.00075/Trojan.Win32.Patched.fr-2be09969e1bc82082ab6d3d9f234aceb6f42814c724d9ea644901b0cb7a434f5 2013-07-25 11:27:04 ....A 16896 Virusshare.00075/Trojan.Win32.Patched.fr-3c751fc67ec50494239e14adbf58814775c474d7900d27a4c21c821b93316af8 2013-07-24 10:42:38 ....A 1573376 Virusshare.00075/Trojan.Win32.Patched.fr-5d4972569c259b6633cea3de5436afe7d29b38ce8b70491867595c08eb9b5723 2013-07-24 17:02:02 ....A 1548288 Virusshare.00075/Trojan.Win32.Patched.fr-67f0c23bafabe32d50eadc9112fae1ff549b4f002449f1932af36a06a6a2ea6e 2013-07-24 14:52:58 ....A 1548288 Virusshare.00075/Trojan.Win32.Patched.fr-82945f14a782932e2cf87e26751a3def15e87beba8953f5b364eb967c28c6fa2 2013-07-24 06:19:50 ....A 1571840 Virusshare.00075/Trojan.Win32.Patched.fr-89015cb233f5b2c4eeb04a304ab88339bca76081917e2111ec8a6b52526ff01d 2013-07-23 22:45:04 ....A 196608 Virusshare.00075/Trojan.Win32.Patched.ga-2a3468e008d6b39e156fb41fb564f586275f83753b2c7d51cebea879d91a3e61 2013-07-25 12:52:36 ....A 54272 Virusshare.00075/Trojan.Win32.Patched.ga-49a8fed21ffe6b2039c40c1ba93175e6a62510d1deb6fb882ad462a43b9b9c73 2013-07-25 14:01:56 ....A 55808 Virusshare.00075/Trojan.Win32.Patched.ga-58f745aac172e45b7c04f0c7d0e8e01f30e884671e22e0d311677583eb6d8902 2013-07-25 08:26:22 ....A 1052672 Virusshare.00075/Trojan.Win32.Patched.ga-6d79e4ebc64a480bc1d0e0e48af7962abc4d53d2851dd290c3758ed4b6425d0c 2013-07-25 08:00:44 ....A 54272 Virusshare.00075/Trojan.Win32.Patched.ga-6d801cf449bea01640f935b7fc2b3a146827fe5b8d9343ccee3341e90b928cd2 2013-07-25 14:27:30 ....A 385024 Virusshare.00075/Trojan.Win32.Patched.ga-6e2cb13e12c7c5cfed6cf259a9313f56e6f382a00d10b04a98de9ba96211fa31 2013-07-25 02:09:40 ....A 2373632 Virusshare.00075/Trojan.Win32.Patched.ga-847ab6ac766de8f6af603679a80bbb8ae392f2bc448a81563d7018fcc98b9746 2013-07-24 22:24:50 ....A 343040 Virusshare.00075/Trojan.Win32.Patched.go-2dcce59382de68c7de66fefb742a85cd5dba21b7bf8e1a4cf33260badfacc7f1 2013-07-24 04:17:08 ....A 560128 Virusshare.00075/Trojan.Win32.Patched.gq-5c0dc5f4b1519f6a5465910ddffbef6b6161fee63df5358f13cfb87ac99aefcc 2013-07-24 23:42:46 ....A 323072 Virusshare.00075/Trojan.Win32.Patched.hb-3d1e556ff8feeb86b48ebe55e5632f83a20f97adc1396ca7b90787002d027247 2013-07-25 16:00:14 ....A 690688 Virusshare.00075/Trojan.Win32.Patched.hb-7a504d20e8919d8b824c746a496e1bea79d2bf78e17cdd1a31ed57f501e3b3e9 2013-07-25 01:38:04 ....A 82432 Virusshare.00075/Trojan.Win32.Patched.hg-82bd660344d5bf78039509223d3ea7b3871492ba314b32daa12da287ef2b5416 2013-07-24 02:46:32 ....A 1689088 Virusshare.00075/Trojan.Win32.Patched.hl-2aa094645c8d793828c10375f98a49a5b3e65b57fd380aa6359ecaca92c4eab7 2013-07-24 08:46:16 ....A 339489 Virusshare.00075/Trojan.Win32.Patched.ie-2e7ff641ae3803bf022b8ad15dbfc66fbfa8fd99ab8a3eb7ce9129fb257fa32e 2013-07-25 09:43:38 ....A 63898 Virusshare.00075/Trojan.Win32.Patched.ir-7e0da3aa42af1aee674ac6bce65b1f5e6ccfaf69fbd800c5dd00c8e4a46dc692 2013-07-25 09:25:08 ....A 275513 Virusshare.00075/Trojan.Win32.Patched.ir-8dc15c7125686946544c3a28d691a8611dfa3149fb30732754bc80790754b769 2013-07-23 22:25:36 ....A 368128 Virusshare.00075/Trojan.Win32.Patched.ix-49fc3beef7dc2b15fa05d2f44777ae3d2da71962c874de45a5951855a10f3666 2013-07-24 22:09:26 ....A 368128 Virusshare.00075/Trojan.Win32.Patched.iz-2ac44ccf9de0ec67ba7015988dcfd4b5b03500bc61913be14ece5aeb741522fe 2013-07-24 18:37:24 ....A 368128 Virusshare.00075/Trojan.Win32.Patched.iz-3a869f8c9d9e0b1ec87eb5a4ab8ddee64758df48b8828456bcfafcede7405444 2013-07-25 16:14:30 ....A 368128 Virusshare.00075/Trojan.Win32.Patched.iz-4f6161d20db1950616d5aaf1cde5699265b21f203b33df0b277529817a685525 2013-07-24 21:42:02 ....A 368128 Virusshare.00075/Trojan.Win32.Patched.iz-5798bc54b779f9a555076d2690ef179a40810cf89ce29492410e8d6874d1aec6 2013-07-24 17:47:44 ....A 368128 Virusshare.00075/Trojan.Win32.Patched.iz-68921d9e5aee233f9ffec3a2775379329e70ec75132f5d9e21d818dd68a3c93a 2013-07-25 08:26:46 ....A 368128 Virusshare.00075/Trojan.Win32.Patched.iz-6d6aefcde36f0e73a080e1ec36eb95361edacd307e3e217bf013039bfa5585f2 2013-07-25 09:24:40 ....A 369664 Virusshare.00075/Trojan.Win32.Patched.iz-6d75ce6b084d950795e8132984d8352080bd651da5faf7634c84720c269241e2 2013-07-25 06:39:44 ....A 369664 Virusshare.00075/Trojan.Win32.Patched.iz-7334d8472c0db444ef83518f1c41c64d2c9152529c8b74f83583bf5bead410a8 2013-07-24 05:08:12 ....A 368128 Virusshare.00075/Trojan.Win32.Patched.iz-7b2679bc52296b63fd7a39cc1da926004e8a798d8f6e706ca09f863ed268a7f8 2013-07-24 02:49:22 ....A 368128 Virusshare.00075/Trojan.Win32.Patched.iz-82778baf803c3d634d0da689afaada26e6cf1f91f457c918ca13248b602b9232 2013-07-25 00:00:46 ....A 16500 Virusshare.00075/Trojan.Win32.Patched.ja-498f5b77c2b09aa93dc4874d691b104bc9b36921d68e8594a606f4ef54be7801 2013-07-24 12:29:48 ....A 131072 Virusshare.00075/Trojan.Win32.Patched.jc-2cb1bba8ed5af61e4ff0c1d57db693605b635c8f9ed8f74d67e2443ef072a725 2013-07-24 15:30:42 ....A 550328 Virusshare.00075/Trojan.Win32.Patched.jc-374b20847bd726a84ca55f62fc0219f2221ceee88108d430f0b7656e30efd1cc 2013-07-25 11:37:04 ....A 292184 Virusshare.00075/Trojan.Win32.Patched.jc-48e9a483a9803b5454f9ca42f0e02e052267d7afcab0b1192f66033ab637e94d 2013-07-25 12:26:02 ....A 544768 Virusshare.00075/Trojan.Win32.Patched.jc-7e9b5299340ebe74f2553fe46b76c15a5b1f0cae678ebde89c3493394e96b02c 2013-07-24 17:33:20 ....A 74752 Virusshare.00075/Trojan.Win32.Patched.jh-1e067f526e0e0c6508f34cbbf83f13632a785545ea2591f3a25f45772a1864ec 2013-07-25 12:30:50 ....A 371200 Virusshare.00075/Trojan.Win32.Patched.ji-467dd857f4897a2ba9f1ad38ad6c7f58fb48bda615be64ab6406669aa250b756 2013-07-23 22:24:00 ....A 66560 Virusshare.00075/Trojan.Win32.Patched.ji-4a1b65ac4e11fe3226e7dd506987b12b728685a6bb57de8ab1e8ad9c76913c85 2013-07-25 09:44:34 ....A 88576 Virusshare.00075/Trojan.Win32.Patched.ji-6dbd97800768a3434f072afc3e207930db8492096d368295253f63a72551f3ac 2013-07-24 13:49:38 ....A 3068416 Virusshare.00075/Trojan.Win32.Patched.ji-73e369c41b1c5317bb011516bd1dbb1f392c711013d21991ce8e5c7866f6145d 2013-07-25 14:21:54 ....A 1032192 Virusshare.00075/Trojan.Win32.Patched.jw-7a727db4bfbeff29db8ec3d6435ce5e8f7e18ca3aef71f61067be2c467d23c17 2013-07-24 19:04:38 ....A 1248840 Virusshare.00075/Trojan.Win32.Patched.ka-29c3f0ba04bf0bf37d68953dd6f95d6654419afefd75ddea683ae43614d171e5 2013-07-25 13:28:24 ....A 204800 Virusshare.00075/Trojan.Win32.Patched.ka-2cffb33f00eae87e8301b32e0d4801e64975b9688ac16546263479626aab03e4 2013-07-24 15:02:38 ....A 90112 Virusshare.00075/Trojan.Win32.Patched.ka-39e080fcd1a5b9e73bd4394b233d70097dab4dfdc0dea5b11e5928f54cfa7ec0 2013-07-19 08:00:22 ....A 2175488 Virusshare.00075/Trojan.Win32.Patched.ka-3cbe1a6a9b06e917011c5b08b875aae1aea273e728cf133b378d811d82652e67 2013-07-24 11:11:28 ....A 3650048 Virusshare.00075/Trojan.Win32.Patched.ka-483bcdab74601850abeb1e61fa12550abc97fa906c19b0be45ef0056f606cc4e 2013-07-24 12:58:20 ....A 79872 Virusshare.00075/Trojan.Win32.Patched.ka-589a999b7d298bc939ce596f78665d25cf8c8973c4f199ec4ccdc1a53f23a5b8 2013-07-24 13:43:08 ....A 143360 Virusshare.00075/Trojan.Win32.Patched.ka-73ebf6e261349ac978d555565139f87284d965fe1977821c95d9f902ccd9551c 2013-07-24 11:56:14 ....A 303685 Virusshare.00075/Trojan.Win32.Patched.ka-78baf55f2cc580f850f7ddfb2cb9ff76f1b97c3f6aeb028e1a61cb6d6c21d963 2013-07-24 01:04:46 ....A 880640 Virusshare.00075/Trojan.Win32.Patched.ka-82a4dede802ef5f76975837ed5ae01305791ec63ba5f51b9cf69a0eee65cfa4d 2013-07-25 14:27:52 ....A 251904 Virusshare.00075/Trojan.Win32.Patched.ka-868a1a19cbe3c1e06bcdd62d9f09c2c7e7a2dbb44bc43651481d98e6b89a59f1 2013-07-25 06:50:02 ....A 1097975 Virusshare.00075/Trojan.Win32.Patched.ka-897b988ad8260e848cb3240ce8a24ee98cd30d82986b2f40f31d8e914070e774 2013-07-25 09:19:16 ....A 1033728 Virusshare.00075/Trojan.Win32.Patched.kb-8d482d8f45ced2f91fcebe3d8a59e445e5502087bfdade56765409756aa554bc 2013-07-25 16:11:50 ....A 885935 Virusshare.00075/Trojan.Win32.Patched.kp-29472c9776e4682917e615133d4e2d05b2e2d910e7ff9b359b20ba0ad675a16e 2013-07-24 05:25:32 ....A 413108 Virusshare.00075/Trojan.Win32.Patched.kp-2c69fbabf51d2e1f4cb26237628933a201151dfd0f27a40c976042712db589f3 2013-07-25 06:48:42 ....A 322296 Virusshare.00075/Trojan.Win32.Patched.kp-5aa878952edd5de1089a5fee53e190df417b9f3c9292b8ea26755b3a47429816 2013-07-24 06:59:38 ....A 176331 Virusshare.00075/Trojan.Win32.Patched.kp-5f07a0f6a6dffd4f3a535322490c0f18a5072d7ae6925b04ae485ae4374366a8 2013-07-25 00:17:32 ....A 1139335 Virusshare.00075/Trojan.Win32.Patched.kp-6a3c46158b8401822267b025faaf0be41fbb4a373f2938fe937a5e18c892486b 2013-07-25 13:25:48 ....A 827392 Virusshare.00075/Trojan.Win32.Patched.kv-59f889da5ba79ee190b547fcddd8c8f37d0503470b955c14580ea8b1009b6ba9 2013-07-24 20:02:20 ....A 16384 Virusshare.00075/Trojan.Win32.Patched.ky-385bb916c372d243e369729e4f949945693b089a52b33cc569446baa8ab9a0ce 2013-07-24 15:22:32 ....A 134144 Virusshare.00075/Trojan.Win32.Patched.la-3a310f0527acc994e0a503410bf384394d7bac89d7191af1c2a141b92e41a9e2 2013-07-25 00:37:14 ....A 466944 Virusshare.00075/Trojan.Win32.Patched.la-3e4038ae9ece9f73891325e597cb9ddf100b83c9e41ace4e3a14081d75799fc3 2013-07-24 04:39:42 ....A 95232 Virusshare.00075/Trojan.Win32.Patched.la-3f6676576ca36dc4e2c698a06a609e9e098f1ee0d10df7ae0b35800d21b00e1d 2013-07-24 17:39:46 ....A 119104 Virusshare.00075/Trojan.Win32.Patched.la-498185782d53464d182b7927e30173f16481a72f15471e7a32392293684ae690 2013-07-25 00:33:12 ....A 550224 Virusshare.00075/Trojan.Win32.Patched.la-4d5369e8853e75395f848e563861ea1cbb715f27411b3751e1e63be7f09fea1b 2013-07-24 23:12:52 ....A 342840 Virusshare.00075/Trojan.Win32.Patched.la-4ec315846c356a3bdad8ee6a22df6358015af4d09a510e8e79eaed0cb9c3e497 2013-07-24 23:06:54 ....A 823296 Virusshare.00075/Trojan.Win32.Patched.la-4eeb4043d3d8792b27ca9eb783fbc99a7cabf0d70915ba997e13cb6750a08e9b 2013-07-24 20:19:24 ....A 643584 Virusshare.00075/Trojan.Win32.Patched.la-5681d1b88c78a424f81dc0378c28bbf88c0f2ff705cb91d9799f9401465ea227 2013-07-25 06:39:26 ....A 135168 Virusshare.00075/Trojan.Win32.Patched.la-5b8297e5f0c16400d4ba60c09b148392b8893a4547d295dd24da410fe0b22cfe 2013-07-24 19:47:40 ....A 255296 Virusshare.00075/Trojan.Win32.Patched.la-5bd7c2a0879a8b2d39485920209cf3dfdf2f044dfac94aba34ef569634f81723 2013-07-24 08:05:18 ....A 188928 Virusshare.00075/Trojan.Win32.Patched.la-5dce399e43ff53739a37a9685d37fa00f974ecd4eee63997487d5e09418647fa 2013-07-24 13:26:28 ....A 221184 Virusshare.00075/Trojan.Win32.Patched.la-6620fc6a1ee9814b5f98eb46a3afe71e5aa1b84eea9080564a1541dc2bec084b 2013-07-25 12:07:04 ....A 201216 Virusshare.00075/Trojan.Win32.Patched.la-68a0aab7f6b87b4f3be82b7bb0251c3b01174c9c530a9bd4ad97c673291c577f 2013-07-25 09:57:32 ....A 181248 Virusshare.00075/Trojan.Win32.Patched.la-6dae47abf24673d078d6d71df16239c0582d5b7ce1a59bd4235db259531df979 2013-07-24 12:11:04 ....A 313856 Virusshare.00075/Trojan.Win32.Patched.la-74828ae55c4c66973d1fbd225330969ed71df5cb540de5d67af1393c9775072c 2013-07-25 15:45:46 ....A 143872 Virusshare.00075/Trojan.Win32.Patched.la-8602ea9e5fd0ff5af584fc5916275d8b47ceac9ac2e0b7e51ffe8e72861139a9 2013-07-24 10:16:50 ....A 973312 Virusshare.00075/Trojan.Win32.Patched.lg-82b301717ce4ec3530b39adc05a7e47328f361960e1e7bd8173e5b8c669d3a3e 2013-07-24 08:40:24 ....A 390656 Virusshare.00075/Trojan.Win32.Patched.lg-8b3f5504b5a9afc4d47ee425253d3d6c61d687e9ca74f07a4263651ff1c38981 2013-07-24 05:32:58 ....A 129400 Virusshare.00075/Trojan.Win32.Patched.lh-2cc2162dd8d9ad139245faed9c7dd2ad450a6cc0c96fd93e3a1e582fa0e13b97 2013-07-23 16:49:30 ....A 141656 Virusshare.00075/Trojan.Win32.Patched.lh-452abe16285ca650949951cfc04eb1d1dc87973f85c74c8c65d8882c335170c1 2013-07-24 01:00:28 ....A 1347416 Virusshare.00075/Trojan.Win32.Patched.lh-668c73b9f0e7bebe453ad4da18b642e91d8dd70a12eda0aaeed33862b7f4ebc6 2013-07-24 12:23:26 ....A 305528 Virusshare.00075/Trojan.Win32.Patched.lh-66c143f60633169d05ba7bfd3ff8ab6ce77ff7017e2f618ed9e7877f3d7ad733 2013-07-24 14:22:04 ....A 1336152 Virusshare.00075/Trojan.Win32.Patched.lh-6b3dfa6036fc6d32ca78952541e9348a841ddab9b955e5f3d148a6a35e661d37 2013-07-24 17:54:52 ....A 118136 Virusshare.00075/Trojan.Win32.Patched.lh-7a207dd6d9552b171b64d625f1c9ae016f5d7dcb0725971361c00363b979462c 2013-07-24 21:36:54 ....A 1551872 Virusshare.00075/Trojan.Win32.Patched.lk-487d4e426291b91690875516b945978206ff84e015de0da464e20794de6b5a58 2013-07-24 06:55:48 ....A 2614272 Virusshare.00075/Trojan.Win32.Patched.lk-4b1f0aa6bb8c117af93be40082c06f96e51dd93bc14322cf42b3fcd6c150c8ce 2013-07-25 10:32:38 ....A 1033728 Virusshare.00075/Trojan.Win32.Patched.lk-4fbcfbd4f55a1b4d05ab616f270060a31b7a3d6820d4c11f1c721c9d99166ce3 2013-07-24 20:18:04 ....A 96256 Virusshare.00075/Trojan.Win32.Patched.lk-6a1838d2eeb5b24765bf69659ee9b3eaf0702be857ecf5218c23e20f25945b17 2013-07-24 08:16:46 ....A 497664 Virusshare.00075/Trojan.Win32.Patched.lk-7ceb116631adee13bcf34a8ed476d4f3966e34577844252db159a3013cd1188c 2013-07-24 12:52:44 ....A 508416 Virusshare.00075/Trojan.Win32.Patched.lk-7dbedc9a8f3edb914d43961f1998535b29e005a994072f0202f88f8314604ed7 2013-07-24 04:41:28 ....A 2011136 Virusshare.00075/Trojan.Win32.Patched.lm-2d1bae31efcc4904f7c7a6f44ee71fc4a47dfb9798d11f25a7f83708772e32ce 2013-07-24 00:12:42 ....A 2011136 Virusshare.00075/Trojan.Win32.Patched.lm-2eb3ed1674d2de0742afe707ed4b91f83f913fe39943ea1be86e061e82c9d3ba 2013-07-24 08:39:50 ....A 635392 Virusshare.00075/Trojan.Win32.Patched.lm-2ef6d38b9a1b1426519c28e2272e5e369bcb606b808ec8b5f9e1b9fbaf883113 2013-07-24 14:30:26 ....A 3194880 Virusshare.00075/Trojan.Win32.Patched.lm-3944bd22405fe51ee293ad45e645f5637ebcca39f4c208cdbe84dc4ee95d162b 2013-07-19 10:16:10 ....A 1001472 Virusshare.00075/Trojan.Win32.Patched.lm-3a5799b40b8a5a0b0480b625771d875381d8c017e3e29d5dd5bf6a816074b3d4 2013-07-19 16:53:54 ....A 2199552 Virusshare.00075/Trojan.Win32.Patched.lm-3daef854c326bad92922e4714e04da8cbe03ad69cf7d6cbf69629a46cad3273b 2013-07-24 06:44:46 ....A 2109440 Virusshare.00075/Trojan.Win32.Patched.lm-3e38281119f5cbd622c508b535e4ca204e4d28d00fe192f004a73a542c6d3d02 2013-07-19 23:37:06 ....A 877056 Virusshare.00075/Trojan.Win32.Patched.lm-3e419784dcee0cac529b94ece511d45cd827e2e8e91084fc0fb6bb078e94a8a6 2013-07-19 12:16:20 ....A 903168 Virusshare.00075/Trojan.Win32.Patched.lm-4b30c720b73e12240c580463969e06114ba3e0ff247abad13ccdff1169ae888f 2013-07-23 12:47:04 ....A 2295832 Virusshare.00075/Trojan.Win32.Patched.lm-4fe4c185cbc0c84bf3499089a5d84a19edd7026dc8658ee9e35951f9c58fe9c2 2013-07-19 09:41:44 ....A 1906176 Virusshare.00075/Trojan.Win32.Patched.lm-5b25a5c06c9961e4f55cd04aac0e7205f17bf4684b57b4ae64caafc3ac2da706 2013-07-19 23:47:20 ....A 1000960 Virusshare.00075/Trojan.Win32.Patched.lm-5cde04644159af4267da35a8ab8d98c965e5bb75c111e0d2ae3892b6f45a6fec 2013-07-24 23:29:48 ....A 737280 Virusshare.00075/Trojan.Win32.Patched.lm-5f2157ad54d28cb3b3926bdb1dac301328c6b30d84e718960993b20cfd3a3c2b 2013-07-25 15:32:46 ....A 123188 Virusshare.00075/Trojan.Win32.Patched.lm-6971c38b0372cae89cfb7c916bb70c369e88e8a72e5f749901585f6d4b944d81 2013-07-19 01:06:10 ....A 1788928 Virusshare.00075/Trojan.Win32.Patched.lm-6971caf7ea4dc96f84acb438ab271224072fc3fe9ff7526a6de9823cf8c2802f 2013-07-24 17:58:32 ....A 1117870 Virusshare.00075/Trojan.Win32.Patched.lm-6b96947d13e6373ef2bccfe552fd7d1c348abaa090ec6cd76e2e7705560657de 2013-07-25 10:23:42 ....A 875746 Virusshare.00075/Trojan.Win32.Patched.lm-6d288c43308fffe8eb42bbf647032f60e31f36dfc2f6648f0bfff8e53243e14b 2013-07-25 10:19:44 ....A 646785 Virusshare.00075/Trojan.Win32.Patched.lm-6d453ade86d05c00aa2324b3dbc10445b0c6a659f18695eb02dfaa2dc87bfaf5 2013-07-23 11:13:04 ....A 599552 Virusshare.00075/Trojan.Win32.Patched.lm-6ec69e0b1e22b05659ce6e50f961d793fa04b79dd4fb4f66f594479a91000186 2013-07-24 11:50:06 ....A 96614 Virusshare.00075/Trojan.Win32.Patched.lm-7522686f60bcd0d263eb3e294698f1cbf1359e323f2435f7a413c964a183b1fd 2013-07-25 12:20:28 ....A 1509820 Virusshare.00075/Trojan.Win32.Patched.lm-7889f47d8bd18c9ea5eec6a0d7cd3db9737ba7c833717fbd3e3aa09d1ac6eb96 2013-07-25 01:02:20 ....A 744448 Virusshare.00075/Trojan.Win32.Patched.lm-8374509d1a8d0868a1a5258645fed9239f8352ff222dd41b6b561317b6218c5b 2013-07-24 09:17:56 ....A 520704 Virusshare.00075/Trojan.Win32.Patched.lm-846659dabcb0f26f3ee05733ecf10e7c1d9cb302e372497e534d44ba074ecedd 2013-07-24 20:07:02 ....A 2105856 Virusshare.00075/Trojan.Win32.Patched.lm-884e2b68dc6387ac6c9871e9491ddfeaa4cdd32e32e70d8f552ae07a953679a3 2013-07-24 10:35:32 ....A 69721 Virusshare.00075/Trojan.Win32.Patched.lm-89662f4b4c9870595dc5239cbd26d4ac3648960154e149efbbd5d3111ac5cf72 2013-07-19 11:07:56 ....A 1001984 Virusshare.00075/Trojan.Win32.Patched.lm-8ab9050e38903d81702ad3f8642ac9413ef53c9b63678c1c4f375697e64f3a16 2013-07-23 09:46:12 ....A 770649 Virusshare.00075/Trojan.Win32.Patched.lm-8e80ed7cc8227e6d38b6d43a87b5b39b084ba79b6be771f088e3ad12c95d8d6f 2013-07-20 02:16:04 ....A 863744 Virusshare.00075/Trojan.Win32.Patched.lm-9eacff47858022df314c0ae1f36de01e6780bfa63e459b7bb3a66af8103d69e9 2013-07-23 12:22:14 ....A 1008128 Virusshare.00075/Trojan.Win32.Patched.lm-aeaa0ac248062e215dc9ccc6b31cc34a0eb3a83212aebde9a89f1af7da943706 2013-07-23 13:27:28 ....A 1007616 Virusshare.00075/Trojan.Win32.Patched.lm-aec8e9c1b718b62ca0ad1160fa815fd1ef65226b9bd130ddd80268fb733526c6 2013-07-23 16:57:38 ....A 1006592 Virusshare.00075/Trojan.Win32.Patched.lm-af5cd27968f4ba862782bb8462a500f3f85d1c16f141e54911856fb094aa327c 2013-07-23 14:46:28 ....A 983500 Virusshare.00075/Trojan.Win32.Patched.lm-b79ea32361331f592ed18170cc4f3a1d28411fd6321e8348816bddd95013b435 2013-07-23 21:34:16 ....A 1118847 Virusshare.00075/Trojan.Win32.Patched.lm-b90c3e84f0198359c0ec25e73ab61fa4394808543f890ce4013cdb805f195b8b 2013-07-23 18:28:36 ....A 1853440 Virusshare.00075/Trojan.Win32.Patched.lm-b9dbd445d3bddf74fe56a3307525bffc45642239c9b60a45c36d966434a2d80e 2013-07-23 19:14:44 ....A 1004544 Virusshare.00075/Trojan.Win32.Patched.lm-e1370502e7fcac814786d578cf80c9e42ad0b69665c6490dbb141650064d4379 2013-07-24 14:53:34 ....A 1571840 Virusshare.00075/Trojan.Win32.Patched.lq-29e7ba1856120435dd24815b97bc9b261fbfaab32ffbcf6ae5b585afc420c4b0 2013-07-24 21:05:26 ....A 1548288 Virusshare.00075/Trojan.Win32.Patched.lq-2ced4ce5f101d8e3bc372022a6ab4e3f78018efd55095456ed5a6c252a46d1a2 2013-07-24 13:15:30 ....A 1571840 Virusshare.00075/Trojan.Win32.Patched.lq-2f3e09e5b079f732fe1c3af2a7a558b97459fc2a47ca856d7f69d7058deb4268 2013-07-24 03:51:26 ....A 1571840 Virusshare.00075/Trojan.Win32.Patched.lq-4cdd707b162b0c17075077e61afdd3a4b11b4057997cd9b0a916ce0bd2a2de2f 2013-07-24 14:22:24 ....A 1571840 Virusshare.00075/Trojan.Win32.Patched.lq-691964c6686b43858d928e7b3bdd1bc8bed9c08568552307f200607482673423 2013-07-25 10:35:56 ....A 1548288 Virusshare.00075/Trojan.Win32.Patched.lq-6d67d816bce13b555d9fe7d472ea9b4a9f2c52b7ab1f6e1848e068a6fc41bbe1 2013-07-24 15:18:18 ....A 1548288 Virusshare.00075/Trojan.Win32.Patched.lq-77dec1d56aafc573b4b613e25c3e6a61535074dca4d4dfe7a873480a9b44c679 2013-07-24 22:57:36 ....A 1571840 Virusshare.00075/Trojan.Win32.Patched.lq-79b369babbec95e93dcc1a724cf0d5446bc95dcdd1a1454531c499cae1a241fd 2013-07-25 07:35:20 ....A 25600 Virusshare.00075/Trojan.Win32.Patched.lq-7e94b71dd8c29ac6eb276974b78041735263a5c43ad8c4f39f3325784e759c73 2013-07-24 17:43:12 ....A 1571840 Virusshare.00075/Trojan.Win32.Patched.lq-87a9ad0616feaf9d50212569eb96bfa8d7275a272c4e2c892b237898763215bd 2013-07-24 13:28:12 ....A 70935 Virusshare.00075/Trojan.Win32.Patched.lw-2eed6ed3ff82d999a8f88ccec46583debe2b009b362800504dabbae71d678d72 2013-07-24 21:38:24 ....A 60416 Virusshare.00075/Trojan.Win32.Patched.lw-3d9d7bdd5b1dbd903bcbd91440eca48848307f2479a23c33120b4d5ecf3f4027 2013-07-24 21:28:22 ....A 208896 Virusshare.00075/Trojan.Win32.Patched.lw-486a9dd0db34d15b3d67e6986be8309a8c0664cb6db5a1d60dcb34fce0728aef 2013-07-25 04:41:46 ....A 69632 Virusshare.00075/Trojan.Win32.Patched.lw-4ac66c03e1b8ef2d2d1fc3839bdd5f6d31a54ee6158330c03e0675192ff52c8d 2013-07-25 11:56:50 ....A 814408 Virusshare.00075/Trojan.Win32.Patched.lw-5fa845147798a09de4cb10426f0dcc5ffdcc981c50542b5f92eb1d3e7b386eef 2013-07-24 14:28:16 ....A 196608 Virusshare.00075/Trojan.Win32.Patched.lw-6c41ffc9211f014dba58b6dd7eb61140fb04dd1bfe29a9719061d65ea20e2db8 2013-07-24 21:19:18 ....A 98304 Virusshare.00075/Trojan.Win32.Patched.lw-863fc6539f0bc2f41b8cf2e16d65d0ededa8375f494829aef94feee39b5b7e7f 2013-07-25 11:54:42 ....A 833824 Virusshare.00075/Trojan.Win32.Patched.lw-8d4b130df14d8d0090499b7483173010aef872c5595d206e29638aab33f7e6d8 2013-07-25 11:09:36 ....A 853866 Virusshare.00075/Trojan.Win32.Patched.lw-8d9163663033c0f1f4866cb3c40f4d08f9ef2938e0f5ac09e23299ac8af734d6 2013-07-25 01:31:50 ....A 1155072 Virusshare.00075/Trojan.Win32.Patched.lx-485e20ec442e11fc5da9669e1a0ba6e9a352a9ce2656696521d7ad4fbf580442 2013-07-24 07:26:32 ....A 1039360 Virusshare.00075/Trojan.Win32.Patched.lx-6cbae9eb98a8d8571bc43eb4b50acae03e872308e82498dd04858f3b8b356ef8 2013-07-25 09:02:18 ....A 1203968 Virusshare.00075/Trojan.Win32.Patched.lx-7eb2823311442d2bacdfdac2a193d1706d5ac662aa3c64a55523cec6d00fc194 2013-07-24 16:06:46 ....A 942080 Virusshare.00075/Trojan.Win32.Patched.lz-27dd93192c0988dd3115f974c5cb3736c3606de3b1a65495aee30a3e87a427d0 2013-07-24 06:28:04 ....A 376832 Virusshare.00075/Trojan.Win32.Patched.lz-5a2de5fa1ed5a1b10abb47f54f9a15fb131d8a0d061c71544bac6ed5e667bfc2 2013-07-25 15:50:06 ....A 139264 Virusshare.00075/Trojan.Win32.Patched.lz-5e5150913f2d7611294c62d43ec701513d6652a7f2b061fda4c740a0cf608296 2013-07-24 13:43:56 ....A 178960 Virusshare.00075/Trojan.Win32.Patched.m-77ced0420c6f01f84a8cd7b32f3a997541af3edbc46e58d402e9d40ec309278e 2013-07-25 01:00:22 ....A 487424 Virusshare.00075/Trojan.Win32.Patched.ma-771c0b668bdd6794c0ea3babb74389bb29b9e315e417e7bfa62898ac461dad49 2013-07-24 17:12:20 ....A 113152 Virusshare.00075/Trojan.Win32.Patched.mc-4d007f14e1b7ccfa5d392da6dd5cfbb5587f542b1c1a39af45685a41a9a85e7a 2013-07-24 02:27:06 ....A 111104 Virusshare.00075/Trojan.Win32.Patched.mc-5b9f1dffd05b062de6893e1cd8cf4c73d967bfa9ed2225942f82b730936a974e 2013-07-24 05:28:18 ....A 151552 Virusshare.00075/Trojan.Win32.Patched.mg-79135a50a23bd1d946f558824cee9a5acf394c917a03fca68c9c6c5f9e9ac68e 2013-07-24 17:14:02 ....A 123904 Virusshare.00075/Trojan.Win32.Patched.mk-7c6fa5bc1a581bba2fb7dc65485034848e8694e64eec7da4f03d647f4a66e1fc 2013-07-24 18:14:56 ....A 20480 Virusshare.00075/Trojan.Win32.Patched.mn-1fcbb88e8b430cf95e3473ec0bdddc533d88632f870c965a843a2bcab56c95dc 2013-07-25 15:14:54 ....A 221696 Virusshare.00075/Trojan.Win32.Patched.mp-1e52457a367304ebbf1c51b42cad85136537455aa9458c2d7c854d10a5bcbef2 2013-07-24 06:43:08 ....A 192512 Virusshare.00075/Trojan.Win32.Patched.mp-3f4b40a83c70d92626556448cf186c3df33b00462d8aa3a6460f15290d1f2a01 2013-07-25 08:27:16 ....A 268800 Virusshare.00075/Trojan.Win32.Patched.mp-4f60367a6426d9098b503c89f0c65ee694d4d4295583f888d29fb0b482471de2 2013-07-24 01:55:08 ....A 38400 Virusshare.00075/Trojan.Win32.Patched.mp-6a969aae7c551ec6d5d8e38e26c15fe9866732fa590573b2dffed587140fb806 2013-07-24 08:25:22 ....A 71168 Virusshare.00075/Trojan.Win32.Patched.ms-3f569e60c62abffea4e246690c6c03574b0dfa76ad24e3e213bf379a0da4df66 2013-07-24 17:00:36 ....A 882145 Virusshare.00075/Trojan.Win32.Patched.mv-28304a04ecf989f002e1b6f3164b8d16b5a672078d12556eda17553aa3f1563a 2013-07-23 21:47:12 ....A 1012705 Virusshare.00075/Trojan.Win32.Patched.mv-5cb731aadc8f31b3fc8bf9f443f06e4eb3e5773e0d4ce65d4e196ce968e14aff 2013-07-25 07:35:28 ....A 110080 Virusshare.00075/Trojan.Win32.Patched.my-8d4d7958ff8e60e9d7651ca4559a2e1dd767702e355a0e37991dea3e073a0e7c 2013-07-23 12:30:38 ....A 422010 Virusshare.00075/Trojan.Win32.Patched.od-4fadc999aff5aa91515232771373dc92985fbdc01ffb2eb1d24b0d3e6c51e5b9 2013-07-24 11:27:36 ....A 676864 Virusshare.00075/Trojan.Win32.Patched.oe-7cca906f71de7c867b1b39bae9c12cb3f835d68cb1732d897839ead56fc5e312 2013-07-25 08:21:20 ....A 9216 Virusshare.00075/Trojan.Win32.Patched.or-7eee4c78fa495c53e6b3ea679d097d291cf03eba64a29132540eef05469b54be 2013-07-25 10:55:38 ....A 8192 Virusshare.00075/Trojan.Win32.Patched.or-7f020939b318d125a19ebaec7274ad2fded85c3d607a4295780e42c3d7ddfea1 2013-07-24 14:46:00 ....A 6656 Virusshare.00075/Trojan.Win32.Patched.or-81c0e4df86f5e789928a4e2129db40278e6f786b45951e0d765b8fbaab40191e 2013-07-24 19:03:02 ....A 334384 Virusshare.00075/Trojan.Win32.Patched.os-386ce088583fac71287e243c57fd71990c21ab3676a3c7e72c0781d2eb200149 2013-07-24 23:56:00 ....A 3818880 Virusshare.00075/Trojan.Win32.Patched.os-3eb66e4a061aabc136de86a06649d7e77f5eb34c2a292cebd209ac206dfe5b5c 2013-07-25 07:02:56 ....A 458752 Virusshare.00075/Trojan.Win32.Patched.os-75e69ef5c9ecd340ccc9adf3bc4a5773797a072220bfb530d3edbffb6782c375 2013-07-24 01:53:56 ....A 2021678 Virusshare.00075/Trojan.Win32.Patched.os-763a3d33f8268e20d20df08db8a5da9dfc8dfc8bb4169a4e51a12115bf69acaf 2013-07-25 06:02:32 ....A 42512 Virusshare.00075/Trojan.Win32.Patched.ox-26abe383189d8fb2b531eb968cdf26d4b9986fd8a79b5ab1efe7ab37ff984307 2013-07-19 04:04:14 ....A 77312 Virusshare.00075/Trojan.Win32.Patched.ox-3bb214475f96c6047ed2159c4265756a32a861b50c72b72551a160f15f5dcf37 2013-07-19 14:04:58 ....A 91600 Virusshare.00075/Trojan.Win32.Patched.ox-3d2cd2bb518cf242aa8beb5272b6d5ff59e142a74653c6910dca66260978ffe9 2013-07-19 15:00:34 ....A 33692 Virusshare.00075/Trojan.Win32.Patched.ox-3d503c2256acae3da347a71fe8a3b8ed04eaa6412952ce21e4defde93d1d09cf 2013-07-19 23:37:02 ....A 89088 Virusshare.00075/Trojan.Win32.Patched.ox-3e6c3cd93ad63440759d8c39cd72169b15eaab9cbf79c92c4df5cc3377a4c2cf 2013-07-23 10:10:22 ....A 33960 Virusshare.00075/Trojan.Win32.Patched.ox-3f452d686e59a70abcf25864f5cc8365b132f0156f9c9ed0347cab8e86203cec 2013-07-19 08:02:10 ....A 181156 Virusshare.00075/Trojan.Win32.Patched.ox-4d14fa26b199e5ac8424324e54d6b7bbfb741b788d9f3cadc6001ebbc50d7f0d 2013-07-19 18:08:48 ....A 78842 Virusshare.00075/Trojan.Win32.Patched.ox-4e20ed796df6dcf169068e1565937a7ce7d330c8e36c5d9036c24e7a3045296b 2013-07-19 23:21:00 ....A 161488 Virusshare.00075/Trojan.Win32.Patched.ox-4e77908846c100522e58b574c3b6b0ec6abac965be082bc4b7d664b9f96e6d47 2013-07-20 01:39:10 ....A 86016 Virusshare.00075/Trojan.Win32.Patched.ox-4eb84eee8b0ab0e2a21ea3bef7a73dd738606f04ab5f22dd6899ab18141af1ee 2013-07-23 17:56:42 ....A 95696 Virusshare.00075/Trojan.Win32.Patched.ox-4fc890dccf5f5b165431475e897832836cb6361ec1fefb079d8e2091a9c86665 2013-07-19 11:32:16 ....A 42892 Virusshare.00075/Trojan.Win32.Patched.ox-5d54b754cb28378581444e28efcc40c9aba960d48d74e6fb06abc8e89954d23b 2013-07-19 14:28:58 ....A 97210 Virusshare.00075/Trojan.Win32.Patched.ox-5d9a99666ef623257b077d54df005da64e424d1e6ac44321124edcb6dd468cfa 2013-07-19 15:22:44 ....A 47264 Virusshare.00075/Trojan.Win32.Patched.ox-5db539930f1c049d2fe9f693d703a5a1c23c7480e2ab15024bfd613d8e439b7b 2013-07-19 21:09:38 ....A 110620 Virusshare.00075/Trojan.Win32.Patched.ox-5e5ee77de653a7b5842e987a32072d5e3795b166b15ed4f368767f30bc34a668 2013-07-24 20:02:16 ....A 73552 Virusshare.00075/Trojan.Win32.Patched.ox-652c671fbb61108e4c045d2690dd76b587fe64907c880f3c86157e24b3be48ca 2013-07-24 14:44:44 ....A 34204 Virusshare.00075/Trojan.Win32.Patched.ox-6a20c1e67d74c7da22d7d7ea8309f8b5f88bdc11030f83b29cb6104eb2537d37 2013-07-19 11:09:14 ....A 74406 Virusshare.00075/Trojan.Win32.Patched.ox-6ad924a7b370f304db33756723af6840783a1c0f568575415084e2dfd63e7e57 2013-07-23 20:47:30 ....A 82432 Virusshare.00075/Trojan.Win32.Patched.ox-6c2f707398e0bf2196ed48a421c50815f4b5c67c784ee9e94cd921fe93e24adb 2013-07-19 04:54:00 ....A 28672 Virusshare.00075/Trojan.Win32.Patched.ox-6d453d2d16e139a18c4adb72fefa4a31ecbec0a674413a7fb564bb440eef619a 2013-07-19 23:47:24 ....A 42512 Virusshare.00075/Trojan.Win32.Patched.ox-6d5c9b641455acd61fe80f93194ffa21b056debae8a1db2f61cb49039862a3d1 2013-07-23 15:23:48 ....A 28672 Virusshare.00075/Trojan.Win32.Patched.ox-6fa6a628fc8eb673271e6ed109d3f9b022217d757c2d6bc03129ff8895b831be 2013-07-23 15:18:50 ....A 98238 Virusshare.00075/Trojan.Win32.Patched.ox-6fb211a3284a14b67e854c081f0eae6408cfb6ca74a6ad6d0dce5b4aae0583cb 2013-07-24 19:20:46 ....A 65986 Virusshare.00075/Trojan.Win32.Patched.ox-746b9a5df1119a849a9c7b328f4d0232a6fe293fea03bf802876a4106147302b 2013-07-24 15:55:20 ....A 44082 Virusshare.00075/Trojan.Win32.Patched.ox-74750737cec35fb2eab8a9ff7faeaefdbc26c9cb76b0a96e971b5aa158455932 2013-07-24 00:08:04 ....A 126976 Virusshare.00075/Trojan.Win32.Patched.ox-76fc7564846b5a80c3400841249484ba433def905e7d951d1ae8389d47ece02c 2013-07-24 22:42:52 ....A 91654 Virusshare.00075/Trojan.Win32.Patched.ox-77e5c30fdd74b038b2632f0ce5a7874c41556ae361ebb205ff764bad81f6adaa 2013-07-25 14:38:58 ....A 6209574 Virusshare.00075/Trojan.Win32.Patched.ox-78dce00aa777f49ab409b7344262ed0e6e5d14228d3f2f31eec25c1386c9bcc9 2013-07-24 03:17:10 ....A 65986 Virusshare.00075/Trojan.Win32.Patched.ox-7a584c36622deb53d4feb3d340789cc02eb0dc3e098a318c83e64f398594a6a6 2013-07-19 12:16:58 ....A 162196 Virusshare.00075/Trojan.Win32.Patched.ox-7e293f4da4a94c352423f1bf4acf506783f180bb9df7b99a85e4257b1c271ae4 2013-07-19 23:22:26 ....A 126624 Virusshare.00075/Trojan.Win32.Patched.ox-7f2dc39f1fb24a54bccc190c9b7d7c533b5d839b916732d5eaab5fe518d4e913 2013-07-24 12:21:18 ....A 40614 Virusshare.00075/Trojan.Win32.Patched.ox-88df0c8ce46c9b1ace04dbca05501f471f4f499a26dcea62d70935768cfac883 2013-07-25 15:47:10 ....A 16896 Virusshare.00075/Trojan.Win32.Patched.ox-8c397f9748784c32ad5e8ac58972d2f5b69eafc2325ce653fa79fbe54419fc27 2013-07-19 04:00:46 ....A 42892 Virusshare.00075/Trojan.Win32.Patched.ox-8c88dc64d51288c03b6c6f0b456fb1b2066df27c985bfcf1fcf493513c0c335a 2013-07-25 10:34:26 ....A 19062784 Virusshare.00075/Trojan.Win32.Patched.ox-8cf62818e92154aba7738810355fc829cbde767ce95e764423d22b8fa25ecb3f 2013-07-19 08:01:28 ....A 42892 Virusshare.00075/Trojan.Win32.Patched.ox-8d9735b6172c8d826c1243580a5aa8ece97dec708ec11c96b21fa786788039a7 2013-07-22 15:15:32 ....A 74406 Virusshare.00075/Trojan.Win32.Patched.ox-8dfa810cd141b10a45f8d8fc9a4cc3f778255116d840c1f428fa66d8ba3e5de6 2013-07-19 06:30:30 ....A 34204 Virusshare.00075/Trojan.Win32.Patched.ox-9ca4a989140038d5783fd68c1d93c21360dae178f6bfa5c56e57680d4b900e6e 2013-07-19 23:21:48 ....A 36864 Virusshare.00075/Trojan.Win32.Patched.ox-9e7b9974a295afa09b8279f81f747fc571695bfe1eb505e14012da624cd73ce1 2013-07-20 02:17:34 ....A 123046 Virusshare.00075/Trojan.Win32.Patched.ox-9eb58da5c8a822cc2e1b23b7e738483b5fdb817aec4ed2bd6958e5135c73f265 2013-07-23 10:24:18 ....A 40614 Virusshare.00075/Trojan.Win32.Patched.ox-9f4b5ccb5b41226af1c489bfa09d13f7fc9f6ab27fac498e6a9a5f8e24df4d32 2013-07-23 10:20:42 ....A 131072 Virusshare.00075/Trojan.Win32.Patched.ox-9f4c1e106b153bdeab4390177844a8d051bdf748e364c694857eedc04f87696f 2013-07-23 12:46:24 ....A 66056 Virusshare.00075/Trojan.Win32.Patched.ox-9fb25d8563869d0486f878a15f168366818d3a927fbdf2950529ff8492e75681 2013-07-19 09:41:40 ....A 181414 Virusshare.00075/Trojan.Win32.Patched.ox-aa1491779efc58b90c981d40c374ed11761f530b65e69504dca34f89dbf6ae09 2013-07-19 05:08:02 ....A 65834 Virusshare.00075/Trojan.Win32.Patched.ox-abe7edfe387abe8beca31e6d23b95207f7a8b90375df4aee67731a4295faedb2 2013-07-19 06:44:44 ....A 123046 Virusshare.00075/Trojan.Win32.Patched.ox-ac51e821cf2cd3119062b393bedf973be887f9f62914d2d4c4a5735af2f6ddac 2013-07-19 11:10:28 ....A 102400 Virusshare.00075/Trojan.Win32.Patched.ox-ac9d741d1abbddd710b1e1cd6d8636ad9a50e827009549621fe98a9100e15e87 2013-07-19 15:24:04 ....A 40614 Virusshare.00075/Trojan.Win32.Patched.ox-ad1cc94df1a628180f4029cbde4108a80637b3bfb9cf197c4bb9fb3160bd7c55 2013-07-23 01:42:50 ....A 95768 Virusshare.00075/Trojan.Win32.Patched.ox-aed5a2257ef83751febabf8deaeb26056e20a9eac578f8f1a100e08e1f9ce8e3 2013-07-23 15:50:22 ....A 43750 Virusshare.00075/Trojan.Win32.Patched.ox-b7c68768512d9e62b9758ac36b18fa304e49d325b4fff1993c5614bb55cb88cf 2013-07-23 15:01:36 ....A 34204 Virusshare.00075/Trojan.Win32.Patched.ox-e190847880f95a9990ee2903b73b13b6988efd24ca1c29066c22d6e1920e5f20 2013-07-23 17:30:38 ....A 84480 Virusshare.00075/Trojan.Win32.Patched.ox-e24495daf5f2006f4437904a51d5cacc0da021a6600dcb0453856c2325a3b9bb 2013-07-24 15:24:56 ....A 780288 Virusshare.00075/Trojan.Win32.Patched.qa-1ecf48202eb697435f4c2ad56b99bcba49e7058a2ab3b2ae726999b54a06e03e 2013-07-24 17:38:26 ....A 118784 Virusshare.00075/Trojan.Win32.Patched.qa-2d2ddc1769e4dfabd8d6d2641d7c02a6ee3cc5a15add546490c0574f350ec3e9 2013-07-24 11:41:32 ....A 458752 Virusshare.00075/Trojan.Win32.Patched.qa-2e77de656dafc0ccb7be5a4d3b14e37c33703147f550dbc42d986e35c6c41f69 2013-07-24 14:29:50 ....A 118784 Virusshare.00075/Trojan.Win32.Patched.qa-5a3fc704251b47a269b9f3b1f787fc6b17b61d1b362394e233ba0b39c2c362ad 2013-07-24 13:33:34 ....A 523832 Virusshare.00075/Trojan.Win32.Patched.qc-49800a3b2e843ea50d17821021c3399773b0a0426b91524e0afa005750c7c41a 2013-07-25 08:25:34 ....A 229376 Virusshare.00075/Trojan.Win32.Patched.qh-7de5d962cb9f3f81aea35996c972fbc552563fd7eef984b94e31c09b49c9635f 2013-07-25 12:16:12 ....A 237568 Virusshare.00075/Trojan.Win32.Patched.qh-8836d80800d2fec4287f5ed31135dfc461428eaf186375ac860b905731f6895a 2013-07-24 22:19:30 ....A 1410680 Virusshare.00075/Trojan.Win32.Patched.t-81ca9daf23ad71621bb5af1a81c337099f5227c4456eb51303aa98b6d2098e49 2013-07-19 19:11:28 ....A 6634 Virusshare.00075/Trojan.Win32.Patcher.a-fb5eeb72c81360a794adddae48e88767319d4cb135f04437ad065a44a9e7ef8e 2013-07-25 14:35:30 ....A 1007616 Virusshare.00075/Trojan.Win32.Patcher.hd-2bd00d1b08ca48f2ea6eb0384f5b1d167e91d1a4029105bfb4486ce4de8de6aa 2013-07-23 19:08:46 ....A 2551808 Virusshare.00075/Trojan.Win32.Patcher.hd-446f8289f83c7a8e4426d3fdf4fbe53efa76559f56d279f63f0e4099e5920d8b 2013-07-24 05:04:58 ....A 856064 Virusshare.00075/Trojan.Win32.Patcher.hd-4ce76c5958d302260d841ea93eaa5343829f067e654e6338abcab1890e497809 2013-07-24 15:37:04 ....A 1798144 Virusshare.00075/Trojan.Win32.Patcher.hd-5cb6fbcfe1075d394be9fd09ef77c113d890e8395bcf9a283d00f5b5d774da68 2013-07-24 07:45:36 ....A 1998848 Virusshare.00075/Trojan.Win32.Patcher.hd-66fa6c5ece09bfd44b515e37e9c611f59a7291735ce542b505698b07aa7e2df2 2013-07-24 09:13:26 ....A 1441792 Virusshare.00075/Trojan.Win32.Patcher.hd-67143ec70d00105722440abf1b51ad4cdfbbef6c5bf8ed17d0a074fbb21b2941 2013-07-25 15:29:36 ....A 2478080 Virusshare.00075/Trojan.Win32.Patcher.hd-67c9a591d6513429aef27acaa36e965433e16527ebd8474c99a7488530e45895 2013-07-24 19:09:56 ....A 1097728 Virusshare.00075/Trojan.Win32.Patcher.hd-75c91c17a001684f6384e06c76b81e647da20d067a1e2a066efa59ce76b6a739 2013-07-23 22:54:20 ....A 700416 Virusshare.00075/Trojan.Win32.Patcher.hd-773f6e59cc1356544fd07e468a9c0282f40b29574dd5fe313c04fa117492d383 2013-07-23 23:43:38 ....A 255488 Virusshare.00075/Trojan.Win32.Patcher.hd-79b5aa37f746a9d26eee485d06ec73f56d6ceda7d3e996a2d46cc9a987bc6847 2013-07-25 08:16:14 ....A 1716224 Virusshare.00075/Trojan.Win32.Patcher.hd-7dd1a12dc75167e42ca1bc7405764df428f14c1deed0a02721dc54ccba25680e 2013-07-19 12:08:32 ....A 2658304 Virusshare.00075/Trojan.Win32.Patcher.hd-8b255d8b54cbb2b3ef2757b6c8fd6874738f5e32de6bd974d09f747582ceeea4 2013-07-23 21:25:20 ....A 2064384 Virusshare.00075/Trojan.Win32.Patcher.hd-93b0e2003f0f813e6a3c8d76b3694a2649728012fafb5f96d47efa268bbade89 2013-07-19 07:40:20 ....A 3330048 Virusshare.00075/Trojan.Win32.Patcher.hd-9cee62fc39ddc045e7cb5eb4e1002c681ddb6e8f871135bbf90589f3e707ab30 2013-07-23 20:55:44 ....A 3186688 Virusshare.00075/Trojan.Win32.Patcher.hd-b7ac189bca5535fcb43aeec4cd174b23b1a324870f785ac4384895fc8691791e 2013-07-23 17:40:18 ....A 1617920 Virusshare.00075/Trojan.Win32.Patcher.hd-b84af8de30c33458f1cb5984edf01ec0978e8fb883757225c2b43ed8b74227be 2013-07-23 19:08:56 ....A 1998848 Virusshare.00075/Trojan.Win32.Patcher.hd-b87c943dc6ae12caff227b21f63dafd651d21857e4314781d21aceabafb25a67 2013-07-24 06:18:34 ....A 275582 Virusshare.00075/Trojan.Win32.Patcher.hh-7a1dd73accc1cbbee0251e0ce00452ea73a2036a546fb6517e246cdbb88882aa 2013-07-25 14:28:20 ....A 83968 Virusshare.00075/Trojan.Win32.Patcher.hi-83aebaa947113de89e27d3754957be2f5d7150ec197ac2db2c766fd28a64a7ac 2013-07-19 19:32:20 ....A 156160 Virusshare.00075/Trojan.Win32.Patcher.ia-4c05347f987c58d729ebf3ece9e59c973872f456b3ad6aa46f7e999a0154a472 2013-07-20 01:24:30 ....A 194560 Virusshare.00075/Trojan.Win32.Patcher.ia-5ebf2b14b0265e200b812ac73db5503d06e9ebd0ead53ddd70ba8ad1c8df91cc 2013-07-23 10:47:38 ....A 1210368 Virusshare.00075/Trojan.Win32.Patcher.ia-8fe460d0779b883f2e0d67d85b05d3c75fc6786aa6fc623f083336b8979ed8e8 2013-07-25 08:26:24 ....A 235520 Virusshare.00075/Trojan.Win32.Phak.au-8d637d3e6a63758e60413436a1a2302ccd8eb66198fd89ff3e77c4e3d9e5ec3e 2013-07-24 14:12:00 ....A 624128 Virusshare.00075/Trojan.Win32.Phak.li-3c2666a017cee7b5554af15b7b988e3b138421eac0071adfdabe604807e25016 2013-07-24 23:43:04 ....A 624128 Virusshare.00075/Trojan.Win32.Phak.li-5aede5dddcf9020dbafd4d540a66c863b068cc1a685bb3d07db04a000ee463a0 2013-07-24 01:17:10 ....A 1714176 Virusshare.00075/Trojan.Win32.Phak.s-840349985451b421d4f4058a2b25d5e63ad0eafa7b49faa93e1c6c4bdfb23a8d 2013-07-24 08:44:08 ....A 947606 Virusshare.00075/Trojan.Win32.Phires.aee-5c84f59d832bda2abf33fe57475963850bb5d34e86a2718ce4b17f31d99fa337 2013-07-25 10:56:08 ....A 30720 Virusshare.00075/Trojan.Win32.Phires.aeg-5f62ba62cc49aca7030076ce7738aa3874feccca3883148b5dea4584a5a168e2 2013-07-25 07:23:26 ....A 30720 Virusshare.00075/Trojan.Win32.Phires.aej-29e45b4e5a0e8412b5282ad1fb001dda94f21aa2acf0b9afcd381c1692a146ba 2013-07-25 07:24:38 ....A 30720 Virusshare.00075/Trojan.Win32.Phires.aej-57a768ee4b95e2d0250d125b05f5b5e4f50d224ba76625bce84855e243e1267d 2013-07-25 15:38:58 ....A 161792 Virusshare.00075/Trojan.Win32.Phires.aen-897a9e7c359ed6838e0395fa31881d77193dc67d3c1666e58b8157db497f78ff 2013-07-24 04:57:18 ....A 166400 Virusshare.00075/Trojan.Win32.Phires.aeo-3bed714d5e57bbef7ccc368f0712e48f329294c97b5d370deddc11706de1bb38 2013-07-24 22:27:14 ....A 30720 Virusshare.00075/Trojan.Win32.Phires.aeo-5876d02a89b6dbe2e2167cc4b285f57952800cb5b8dd4ddce7ea5d474f1e7f04 2013-07-24 16:56:14 ....A 1019886 Virusshare.00075/Trojan.Win32.Phires.aeo-5bd084ef1d618241e5649e997117c8f11c2eb1c9d9e1298964b3412dbd17a81c 2013-07-25 08:58:42 ....A 30208 Virusshare.00075/Trojan.Win32.Phires.aex-2fdff74fda8315e6cb1d577d5660bfea203e452dbdb8293ee7eb0bb7f9dfdba5 2013-07-25 12:04:42 ....A 161792 Virusshare.00075/Trojan.Win32.Phires.aex-66e1a360d8e6cf41facb8d753d4c4aea2272edc7c9da9e684a51f957b18a4c44 2013-07-25 12:45:14 ....A 196608 Virusshare.00075/Trojan.Win32.Phires.afj-380218ef6316a37f419e7fde88b4449ae4478f836a5a4074baf65a2ac603f5a8 2013-07-24 21:25:56 ....A 921589 Virusshare.00075/Trojan.Win32.Phires.afj-7964439fe036e3531b6d3ea4368408826aa8e360163f170faf658e671dad2c3c 2013-07-25 10:04:48 ....A 196608 Virusshare.00075/Trojan.Win32.Phires.afj-8cdb1c4819de0bc931f3953ecf4778bee8515dae18230ee803ac4bbcfec713ba 2013-07-24 16:25:20 ....A 35840 Virusshare.00075/Trojan.Win32.Phires.aip-5b31de2a21753d59adbe31b6e649f4510f5982b722846071376e9926e2f58d15 2013-07-25 09:05:32 ....A 961499 Virusshare.00075/Trojan.Win32.Phires.aje-8db50929c437294702228e933c6ca8fdf6d276fde859ce0778e68e411472eb86 2013-07-25 13:09:28 ....A 557069 Virusshare.00075/Trojan.Win32.Phires.amu-7df2d25987a1b00990c1333b9a5a4cb4d26cdcb4c1f81280802bef5c845e18ac 2013-07-25 11:06:02 ....A 29184 Virusshare.00075/Trojan.Win32.Phires.f-7e3b379c7e89f7ef2e9daf2ad8b391d3ff83a3bb2755d627ca1d270793458fd0 2013-07-25 11:43:02 ....A 156672 Virusshare.00075/Trojan.Win32.Phires.f-8b45dd9d5e1a1a5a84cca4bd4124bfc6f4f2b79cf4f35c0916ab32735eb3a60c 2013-07-25 13:44:22 ....A 510989 Virusshare.00075/Trojan.Win32.Phires.hn-1e7bfbf795eaab57d3f84a69a91608cfdf19c3acb3ea75cd0696431a93eb1e28 2013-07-24 09:53:08 ....A 510989 Virusshare.00075/Trojan.Win32.Phires.hn-793096c12dd56c859e32feac31c4d6b11b348eae1c80a5647d4205e1b5569c4e 2013-07-25 15:34:10 ....A 510989 Virusshare.00075/Trojan.Win32.Phires.in-1ee9e04289119822d8917d86e59ba2f21354fbe518743498448c897ee29aa774 2013-07-24 13:55:40 ....A 510989 Virusshare.00075/Trojan.Win32.Phires.in-3935de555cc9f063d49c063820796a8672de943c0d325fe5f4b86b171c5e97d2 2013-07-24 12:37:22 ....A 510989 Virusshare.00075/Trojan.Win32.Phires.in-483b0bf3b98d0f8a52a5921fd806bb55c4dbb2f7044538789e9357e01a6b1fc5 2013-07-24 22:22:12 ....A 510989 Virusshare.00075/Trojan.Win32.Phires.in-4cffa2ca47e2315aabbe659f2bb90ed0455731c37d0ad4f902abb279948f6d94 2013-07-25 00:39:28 ....A 510989 Virusshare.00075/Trojan.Win32.Phires.in-6bacd03ee70147b693273a6a67973d131b6aa249b0c8982fa68ab161c95bcdd2 2013-07-24 19:58:04 ....A 510989 Virusshare.00075/Trojan.Win32.Phires.in-7d8929140f23c81bb28bb90b93f66c8037e793dcb24f3efc9921e39c6495cf61 2013-07-24 15:32:30 ....A 510989 Virusshare.00075/Trojan.Win32.Phires.in-8c65f6267b82c2f9934f7a3a69cd948f1650f3f4ccf7ce334492c31429cad253 2013-07-25 13:15:36 ....A 502285 Virusshare.00075/Trojan.Win32.Phires.iu-2bad697b44eec4775d72f7cc5ddf7620b7110001d9c540b0dbc23e3e6892ff36 2013-07-24 23:46:12 ....A 502285 Virusshare.00075/Trojan.Win32.Phires.iu-4676060dedb487bac67a11d4e4b89cd91b13eef7aef5a3c806f86bb332d20b20 2013-07-25 13:11:02 ....A 502285 Virusshare.00075/Trojan.Win32.Phires.iu-4b240557fdd4a7b0480f8190973bd421f0b06736fb371e230af27c169a770db2 2013-07-24 19:55:24 ....A 502285 Virusshare.00075/Trojan.Win32.Phires.iu-5ec51e964496d9c2606bafbc5538ecd64b1ab3be38a364917a3dcff893d640b1 2013-07-24 07:01:40 ....A 502285 Virusshare.00075/Trojan.Win32.Phires.iu-6cfea0f6188e69184487de0b28f26b4da58251c846ed6cab2d80be1740fef3be 2013-07-25 09:51:06 ....A 502285 Virusshare.00075/Trojan.Win32.Phires.iu-6d71623e11dd37ca84f70c145cc9874f07c1673db33a2618e1cf6af671d460b7 2013-07-24 21:53:30 ....A 675341 Virusshare.00075/Trojan.Win32.Phires.js-2bc9c1ddc380cd543779cd5aad778c1a15f35c3051ec0e67e535022f867bc31d 2013-07-25 15:53:14 ....A 677389 Virusshare.00075/Trojan.Win32.Phires.js-48b768e6fd45f6977dd423b3c808e2b20b0dac341c08449004cbe5020015d8e1 2013-07-24 22:02:08 ....A 676365 Virusshare.00075/Trojan.Win32.Phires.js-4b90dc28fd79f2a9a41ae71e5ff62895cd01994a4e2b8fbdb1740d097b5b2685 2013-07-25 15:15:54 ....A 675341 Virusshare.00075/Trojan.Win32.Phires.js-64d4be528410115f3149f6da3e81f4de1967c5e3c83ad86d1687bf820310f27f 2013-07-24 02:49:50 ....A 676365 Virusshare.00075/Trojan.Win32.Phires.js-6c910a2b1ec39fd066a41766d1d668b35db817063626155870eefa01ce7f249b 2013-07-25 01:12:42 ....A 236557 Virusshare.00075/Trojan.Win32.Phires.js-731d4d5e3dcfb235faecf84b90e51a5026bc71ca498d4b262ec42a39ebaf4554 2013-07-23 23:21:04 ....A 677389 Virusshare.00075/Trojan.Win32.Phires.js-7609d7c8b3661cc1698a63091f69bbc1272439f2708bb81ae6256c65bb512961 2013-07-25 10:23:00 ....A 675341 Virusshare.00075/Trojan.Win32.Phires.js-7e3465d001121de189254dfddeb696fe736dca86dbf61c82ea6e958430e30593 2013-07-25 09:01:36 ....A 676365 Virusshare.00075/Trojan.Win32.Phires.js-7eff4595e8c68608f26a630e1e522245183046c127d30bd8392c011d95e41bd4 2013-07-25 16:09:28 ....A 680973 Virusshare.00075/Trojan.Win32.Phires.jx-2eae8029f2c1f4fada403b48a7e3df5c388bcc5335b9cbe83cc9ee48d43718fe 2013-07-25 07:26:22 ....A 681485 Virusshare.00075/Trojan.Win32.Phires.jx-4d66f1f44dba95a78de04510b68e68dd7a3e39c7ce5ae831ce7727bd606a07ca 2013-07-25 07:42:44 ....A 678925 Virusshare.00075/Trojan.Win32.Phires.jx-5f61dd7be307a20ceb76a50962ab5dbb608921d2f47f23a5e88b658d9c9ececf 2013-07-24 19:57:26 ....A 681485 Virusshare.00075/Trojan.Win32.Phires.jx-7375046c3c3e08ee3ba6cb0b44180c51328429acfd978fe64ce019707af466ae 2013-07-25 12:40:56 ....A 680973 Virusshare.00075/Trojan.Win32.Phires.jx-7ef96d477dde0dd0b2c9dc81f293fd67e26a536a493b91b3cc89b13c3ab12abc 2013-07-25 13:19:26 ....A 681997 Virusshare.00075/Trojan.Win32.Phires.jx-83368360cfbfe3f1c746023c2ddabcd0c1a7ce5179a36c0786a323e777621f91 2013-07-24 14:16:44 ....A 680973 Virusshare.00075/Trojan.Win32.Phires.jx-88b79c55adeed236457202077642e9b8f4d5b6965c07f8313cea42465ba1b077 2013-07-25 11:03:48 ....A 680973 Virusshare.00075/Trojan.Win32.Phires.jx-8ce2fdfeedf896beb852b5283172ab44b387ae1d30d5dc8c8459db7ca6eca34b 2013-07-24 00:11:50 ....A 686093 Virusshare.00075/Trojan.Win32.Phires.jz-3b8dc65fb64930083eec9633ea7f7d2e98726da6c56bcdc58d6dd5cd51bae9e6 2013-07-24 19:11:02 ....A 685581 Virusshare.00075/Trojan.Win32.Phires.jz-4d0c637d7c6fb3a518f4ffbd2ada4f9f301635dc85aeb5fbcb401ff90bb7f6a6 2013-07-24 17:51:06 ....A 685581 Virusshare.00075/Trojan.Win32.Phires.jz-64787945f7d8a0c3940a170fd53dfa25c5852c83e494c748f5fcc8869b16cf08 2013-07-24 21:58:48 ....A 685581 Virusshare.00075/Trojan.Win32.Phires.jz-752863aa2983c80aaf37ecc0a7560c6822ef7c00129af9d074d5c5b096433739 2013-07-24 22:03:30 ....A 685581 Virusshare.00075/Trojan.Win32.Phires.jz-75dc3393f1a10ddeca87c2d3159d110e6d8530387f9c5343931ee090ba1d2a84 2013-07-24 17:48:36 ....A 685069 Virusshare.00075/Trojan.Win32.Phires.jz-849f3c573782d7f0a49311bbc87a3b7f6a3dfe315fbfb1fb99dfa87911d21206 2013-07-24 18:39:02 ....A 668685 Virusshare.00075/Trojan.Win32.Phires.kd-4e3ea6fefa5066f39734f9221fece4c2c4eec8d1de3e128416dadb81dd29db30 2013-07-25 02:46:08 ....A 491540 Virusshare.00075/Trojan.Win32.Phires.kd-665553f52b1e23ff6c7b21d56cac36d24389893697c510c6fb974387a7e31705 2013-07-24 08:02:58 ....A 236045 Virusshare.00075/Trojan.Win32.Phires.kd-6994aa466249c690ba4607be481512e4452675a1b36e1599381f9ab89498edfb 2013-07-25 09:43:08 ....A 670221 Virusshare.00075/Trojan.Win32.Phires.kd-6d28e333503d02436c938c0b18bd3908d2407d4a971d17fa5ef3181c800d17e4 2013-07-25 10:32:40 ....A 670221 Virusshare.00075/Trojan.Win32.Phires.kd-6d44104dbdedb3242d9ccf44b1194260eef5d9342d3432981347d10371a85471 2013-07-25 09:07:08 ....A 668173 Virusshare.00075/Trojan.Win32.Phires.kd-8cfe8b53a3bd0adce4359ca59a1b387da1b3bfc92720014026b190c475302426 2013-07-24 09:13:44 ....A 668173 Virusshare.00075/Trojan.Win32.Phires.kg-49a186889099b970ba1cf32eafa791249470634e3453d7ea0cf9af7fb193cac7 2013-07-25 13:57:48 ....A 667149 Virusshare.00075/Trojan.Win32.Phires.kg-82c69f1f17fd7a02fa7f1bef8600f42ec051ce3396ea0c35c06cae4b249a43a4 2013-07-24 20:41:10 ....A 678925 Virusshare.00075/Trojan.Win32.Phires.kj-397ff5e9f4382dabe191a52933e484e4390648cd96d2cbeb3f980ae01cfb0514 2013-07-24 02:16:14 ....A 681485 Virusshare.00075/Trojan.Win32.Phires.kj-4ef33e81ef855d4608bde8603ffa8fcf1d006d0ce3da28813b45460ab26e2978 2013-07-25 09:12:58 ....A 681485 Virusshare.00075/Trojan.Win32.Phires.kj-6d210533b64262de0992ac0608b57da8516e83e3cb07121f973b01a282c9c311 2013-07-24 09:41:34 ....A 752141 Virusshare.00075/Trojan.Win32.Phires.km-2beac8c141ffb47c6f917fa9a43ae1b2b3c08e69f3aedf2bb14ad5977e934304 2013-07-24 05:33:32 ....A 752141 Virusshare.00075/Trojan.Win32.Phires.km-2f760b22383dfe913ac5443150817383a27a3614615ce2787de3a672e12d4428 2013-07-25 07:34:14 ....A 270861 Virusshare.00075/Trojan.Win32.Phires.km-2fc70a3be361381e2c605bd767cb83ee1587843648f33d8d0b8f119e4fd65ea4 2013-07-24 21:11:26 ....A 752653 Virusshare.00075/Trojan.Win32.Phires.km-3b4eee8ba1de0c218fe9ca573069cd35db058565a65a0a304c273221715da10e 2013-07-24 13:31:10 ....A 752653 Virusshare.00075/Trojan.Win32.Phires.km-4c19276b97fb7c060610be0b34220bccacd92f777934d7d0c4b4146889a35f21 2013-07-23 23:24:38 ....A 752653 Virusshare.00075/Trojan.Win32.Phires.km-4deb519002fd4fb6c2c624a09cdb780c89c71d2533afd0ddc26acfdba0db50fc 2013-07-25 08:26:28 ....A 1514204 Virusshare.00075/Trojan.Win32.Phires.km-4fa97d18ff94088908b77c8322c1c791c184cb006b0f89ee40393be083ef958d 2013-07-25 00:51:22 ....A 752141 Virusshare.00075/Trojan.Win32.Phires.km-5bf90f8255dd0500ea0a6edf5ee1a261a8de35478e1de118eec463fbe4fafe2a 2013-07-24 15:59:40 ....A 751629 Virusshare.00075/Trojan.Win32.Phires.km-7af973734f6af61338adf74d1c900974aa913e4edf78e8c48bf252b4265ecc83 2013-07-24 20:38:52 ....A 769037 Virusshare.00075/Trojan.Win32.Phires.pn-1ddf5204c31fdef64b8915c9f6c89bbd19b79c87406106ccc21cb882e82dfd6f 2013-07-24 11:29:52 ....A 766989 Virusshare.00075/Trojan.Win32.Phires.pn-392d8a1032f4f218559239d33d7eec7408cfe647674bcfb5d3278f9e071fcb99 2013-07-25 07:21:00 ....A 313357 Virusshare.00075/Trojan.Win32.Phires.pn-750b2e2b5e818f4d86b8b64c4a027078f03e3359c7a06fbb8216e5436c76707b 2013-07-24 22:22:06 ....A 308749 Virusshare.00075/Trojan.Win32.Phires.po-5b9939deaa144214afe9845d56aa81aa79d5242e353961fce9de8ec2790c3036 2013-07-23 21:42:40 ....A 263181 Virusshare.00075/Trojan.Win32.Phires.po-7873568f0a906c48e1b1ccfa92c60e155602a19e4be05fbdaf95a205d3004203 2013-07-24 09:02:24 ....A 266765 Virusshare.00075/Trojan.Win32.Phires.pt-3a68ed72df935aaef46e9049ab5e3bcc7fbc6a2652708549ab536bdd42da839c 2013-07-24 13:03:06 ....A 302093 Virusshare.00075/Trojan.Win32.Phires.pt-8976c4db33c0a9a8bfe5b34ee5a1331d69067ee70076e5b39c325107a0e8831d 2013-07-24 20:40:52 ....A 743949 Virusshare.00075/Trojan.Win32.Phires.pv-7c995ed97bdb722cb33b1d6fe807db3960ba0d7990e7f0c1ac2ef3dea6e000fe 2013-07-25 07:02:44 ....A 744461 Virusshare.00075/Trojan.Win32.Phires.pv-8a14aeb8357d3aaf9e734a7f0bcb46e91815ca278dd32345f372ac26265f02c6 2013-07-24 13:55:30 ....A 260621 Virusshare.00075/Trojan.Win32.Phires.pz-75a602a691808f893320f0c8f3cadce7de1356bed3525dbd48d67daf1ddf81c9 2013-07-25 01:46:24 ....A 253965 Virusshare.00075/Trojan.Win32.Phires.qa-26d0419ec15ed929b4eae7572d77fa90f7bbdc4b367f4f5a467b0e1c71d4d6a9 2013-07-25 13:22:42 ....A 733709 Virusshare.00075/Trojan.Win32.Phires.qa-2b239b61f054c1d921f89d59e602cd1bf1a41e6a94a446303892da9ea84dfae8 2013-07-25 10:19:02 ....A 733709 Virusshare.00075/Trojan.Win32.Phires.qa-2fadda9758d3da499cdf8843e60cc1dbd86feed1bf2596be3b4cc6479dca7a46 2013-07-24 21:21:06 ....A 253965 Virusshare.00075/Trojan.Win32.Phires.qa-6a8799529826e235b0a516b998e4c4255bbaa3e4bb3226875001be5dbca65b6b 2013-07-25 07:34:48 ....A 735757 Virusshare.00075/Trojan.Win32.Phires.qa-6d50794a1029bdf1455444a6ad5ce06d00f9fdad378905c23e2a0c7023abf1e9 2013-07-25 08:57:00 ....A 733709 Virusshare.00075/Trojan.Win32.Phires.qa-7eaf05366664c17c2adc6caf845ef660def5a5a770891fc4337aa3c253bd34f1 2013-07-25 00:34:40 ....A 615437 Virusshare.00075/Trojan.Win32.Phires.vp-2a5a2a0f39b8468aa1c108fdca10e96738e3ab00c80934f2ca2804817ab6229f 2013-07-25 13:08:58 ....A 939533 Virusshare.00075/Trojan.Win32.Phires.ym-2c74a69e45fd31e866cab75a2c8dd1af0e0a978bd12ab7c24b4520779cfa61a5 2013-07-24 22:02:06 ....A 553997 Virusshare.00075/Trojan.Win32.Phires.ym-3b3234baa01e4098a6f1328b5ec73fd51c22e65baafca7d8f5de3a79d03e105d 2013-07-24 22:56:28 ....A 939533 Virusshare.00075/Trojan.Win32.Phires.ym-56a7bd3c024612f887f27cca1a315269118cc728f831db5237ed6e5391df8c32 2013-07-24 07:20:02 ....A 553997 Virusshare.00075/Trojan.Win32.Phires.ym-67a7bc678175292d62128a5b1ba03ec40975e8e7d9b0e0c6b5284cb5e56ff047 2013-07-24 08:27:12 ....A 545293 Virusshare.00075/Trojan.Win32.Phires.zm-3ed81c3b99180ee4ea26523fc13284767153bc04028c45bae7b130810fe200c8 2013-07-25 15:39:26 ....A 910349 Virusshare.00075/Trojan.Win32.Phires.zm-4dee2a87d546570dd98ee07a0eb75dfb08314791bc834a8d46ce3a3e8abb9371 2013-07-24 19:31:56 ....A 545293 Virusshare.00075/Trojan.Win32.Phires.zm-7ae497ea6f20d2a9296e16f41d70d1b8c0ac66022ad79e8a10c62db6b1d31f66 2013-07-23 21:54:40 ....A 553997 Virusshare.00075/Trojan.Win32.Phires.zo-2d323b52702c6897ea2f5cec17d4d9abaa858c945628a739c76a4ed7f9067964 2013-07-25 02:50:04 ....A 553997 Virusshare.00075/Trojan.Win32.Phires.zo-3a2ea1f6d4f52af7e6eb82de555a5a0463b98c51c4aeaf48e2940db3beecc663 2013-07-25 13:00:34 ....A 553997 Virusshare.00075/Trojan.Win32.Phires.zo-3c48c6edb7a5602897479c534af818895024c7b270a63aac803bd4668ccd85c9 2013-07-24 06:57:58 ....A 939533 Virusshare.00075/Trojan.Win32.Phires.zo-3f223f84b5cc82fece91181405fd9a36982a8f7856ecfb4951f1c6b1ab56f44e 2013-07-25 13:18:40 ....A 553997 Virusshare.00075/Trojan.Win32.Phires.zo-67783817da2cb26170777823d990284a0a7e5a250d4e208c6fde84c803dbce67 2013-07-24 23:04:04 ....A 553997 Virusshare.00075/Trojan.Win32.Phires.zo-7845ce3582608dab9a207bf09eae21f14283728094e23769714d6b2fca2517af 2013-07-25 08:28:48 ....A 553997 Virusshare.00075/Trojan.Win32.Phires.zo-8d162cf5546026ef8858f21cdf93870bdcbc3696f3ba4770ba54c1cbaeda4614 2013-07-25 06:32:02 ....A 747520 Virusshare.00075/Trojan.Win32.Phpw.aejw-65b9e1d70c84351d7fffede3a551faad880cec2d7edc6c4a2ee05694f12125a6 2013-07-23 22:46:04 ....A 131072 Virusshare.00075/Trojan.Win32.Pincav.abdx-3bf8824edb7d73fc751511c20460575860517cb4fb9ffca98f95fea9bc4db6c9 2013-07-23 16:18:54 ....A 462848 Virusshare.00075/Trojan.Win32.Pincav.abdx-b955d98a0ac8a5b60e649c097f6fee7a01c73d85804542950b52b6168aef05a8 2013-07-25 00:18:36 ....A 287232 Virusshare.00075/Trojan.Win32.Pincav.acpy-4a988c6364bf0e8778fd750e36233510dde04edcece1d3db4c018815f5653ab0 2013-07-25 06:22:02 ....A 385024 Virusshare.00075/Trojan.Win32.Pincav.adka-806903d903335b2233206c5e2eea69f78a5a45b2af8c1d23a4404567dbc57bff 2013-07-24 23:43:56 ....A 123170 Virusshare.00075/Trojan.Win32.Pincav.aglg-8361ca5774c085e8aa70cf0d1cb39f08d7cca7434b78b0bfdc644474b5a2db34 2013-07-23 22:46:08 ....A 23040 Virusshare.00075/Trojan.Win32.Pincav.agpa-5d74e0dcbdd8fb20462f3b39a0ededcccec34f3ee00097c4ff0a2d1acda7e02e 2013-07-24 20:37:38 ....A 54272 Virusshare.00075/Trojan.Win32.Pincav.agpb-4ee364378cbc7b3165752dc56f4b815f6e761f067dd81e62361be6536b31c73e 2013-07-24 06:55:28 ....A 32768 Virusshare.00075/Trojan.Win32.Pincav.ajch-4bf2d0fafc78452e019d88d9ed6d873d005e3c0deba765e9de41da3f9074d76b 2013-07-24 01:08:12 ....A 33280 Virusshare.00075/Trojan.Win32.Pincav.ajch-6bcc2d1c553fb734bc906be884f48a74b1e2c096335c196a1e8e9402a199b0a0 2013-07-24 16:30:22 ....A 33280 Virusshare.00075/Trojan.Win32.Pincav.ajch-7c9346cbbc8eead4e368815a61294bd21b6e3f0494af6fe53165a6538cea2d05 2013-07-25 13:56:42 ....A 40448 Virusshare.00075/Trojan.Win32.Pincav.ajch-83475406b4da29abf5b8e5f107d341af137d4c0bcc6653fb916256ee9503cee1 2013-07-25 02:22:04 ....A 1810432 Virusshare.00075/Trojan.Win32.Pincav.ajgy-886f2a1b0b05601d973e7272c809180f9906c12e3d4ceec54c73a0c862a57120 2013-07-23 23:16:18 ....A 97512 Virusshare.00075/Trojan.Win32.Pincav.ajry-8c6a7773bae898741a2e54c1d60554edab6723351da29d820157073f533800a7 2013-07-24 02:47:08 ....A 34304 Virusshare.00075/Trojan.Win32.Pincav.akkj-3c0a2de6e484ae48f2a7ad49fea08376333a479ae391e5db94159da2a096ec93 2013-07-24 12:31:42 ....A 58624 Virusshare.00075/Trojan.Win32.Pincav.akkj-6717f403f60e76d81ca334585bb967c5980cfcc5472eb2f2def7deae7d7b3f8e 2013-07-24 22:41:56 ....A 258054 Virusshare.00075/Trojan.Win32.Pincav.akks-76519a0bdec8f915edc6b88da7199d10a9dc5251a8db8ab765a9bfe8eb214737 2013-07-24 10:47:42 ....A 390245 Virusshare.00075/Trojan.Win32.Pincav.alnx-76a9a0e4fb753c4e01e67923fa105041c323ec4f61990e4d0d12d9d1c2cfbc60 2013-07-24 21:15:28 ....A 101476 Virusshare.00075/Trojan.Win32.Pincav.amsh-4d2a534463a577c72fbf655109c722b2fee5cb500b9bc958cbd55d418341bb69 2013-07-24 07:52:42 ....A 449024 Virusshare.00075/Trojan.Win32.Pincav.amsk-7a57796fe623545adb7519d70133213fc77ccbeafb8797438ba19f517acfb0b5 2013-07-25 04:26:50 ....A 149248 Virusshare.00075/Trojan.Win32.Pincav.ayje-3a08c4786fb5e1dae5b7606492a1204e8fc7aab3727a9befb3d3176b2aac1e0a 2013-07-24 18:26:20 ....A 45056 Virusshare.00075/Trojan.Win32.Pincav.ayje-780ace759f6b5e4efda80769238aec3d32782c2eb82d461252de60c02bbcd39f 2013-07-24 22:41:12 ....A 72192 Virusshare.00075/Trojan.Win32.Pincav.aywr-47b172eb7aeed3e461a8a348616b4d196592a41a56afaf960932f3ab071b8f30 2013-07-25 09:37:30 ....A 116736 Virusshare.00075/Trojan.Win32.Pincav.bbog-6d9b49d1f8732b8f38d3824279d5a7eb2af81d497c9b79a38740caa6d8398e3b 2013-07-24 11:49:40 ....A 6816 Virusshare.00075/Trojan.Win32.Pincav.bdbf-865151c34aa1e6a77f9216e8713596ae4e1cd326f432e685a7d2e3b3eaad828c 2013-07-23 21:36:20 ....A 211056 Virusshare.00075/Trojan.Win32.Pincav.bdye-ba28a38485b37229dfbf3f67fef6c96c2158725005eaf9cd5c16db2e5a412a68 2013-07-24 08:26:42 ....A 61440 Virusshare.00075/Trojan.Win32.Pincav.bdyg-7a8d90d90e5378c58da97cbd15ba79d1632e7c885f4a07f7f9a4a307ca4a54e7 2013-07-24 18:41:48 ....A 1403392 Virusshare.00075/Trojan.Win32.Pincav.begx-6cbe5b389d9d03011d182671ac5bb138090cd13f1142c038f04017dbb0270eee 2013-07-25 13:09:34 ....A 43520 Virusshare.00075/Trojan.Win32.Pincav.beif-476700b5ac414f34d60bb3764b905129297a8c47c89902a406b1d286b165d30d 2013-07-25 15:28:32 ....A 43520 Virusshare.00075/Trojan.Win32.Pincav.beif-8dd005da429f0cf6338623213bb196b9c31c8d45874dcb5eaa7fd63eac00920c 2013-07-24 05:53:46 ....A 795667 Virusshare.00075/Trojan.Win32.Pincav.beio-79c84f591147008cac98b2d0d2f60abb13e218f65de32b8a0073eb53e2eda422 2013-07-24 17:24:12 ....A 22016 Virusshare.00075/Trojan.Win32.Pincav.bela-4bf0cdc743415dd1ffe4be8fd1d73af958e19e379365811217eb21d7e9f6bfb5 2013-07-23 22:11:44 ....A 40960 Virusshare.00075/Trojan.Win32.Pincav.beze-3a83044e97549f4b69dca8fd16fc0a29e53b0f1f6a2a1f72084ea7211367ddc6 2013-07-24 14:53:20 ....A 1875968 Virusshare.00075/Trojan.Win32.Pincav.bfgw-29e6437e6ce253d389a3f98bbe94c9dd930b544cb6dac379c5bc2e485cebce6d 2013-07-24 09:37:16 ....A 2916864 Virusshare.00075/Trojan.Win32.Pincav.bgfl-6a151b10620301eea89d3f4af96a58d84d8d2404fa6962fe4e2024e133a2cc58 2013-07-24 06:56:20 ....A 1018880 Virusshare.00075/Trojan.Win32.Pincav.bgij-6b35cd283cd289d20e1f2cb12565306fa74c2ee29a0ec5e85c5d5b87c7f5b589 2013-07-25 10:35:36 ....A 188928 Virusshare.00075/Trojan.Win32.Pincav.bgir-6dc269f305281abe708ef581fa6368af2b4f14f5507ad3c662330f2f7f0f25ff 2013-07-25 08:56:28 ....A 40960 Virusshare.00075/Trojan.Win32.Pincav.bglk-2f8aaa6d9bbd2c9087312925481ddd25d4640cc5e822f8504e01db4d2c9ffd52 2013-07-25 13:49:06 ....A 568680 Virusshare.00075/Trojan.Win32.Pincav.bgsh-672ccd7211ee5d4d66ba9f83e0e2b8d3dfdaed7491e106a91ca8bda87ad8f1cc 2013-07-24 16:58:56 ....A 40960 Virusshare.00075/Trojan.Win32.Pincav.bgva-853d2bdb352b62925e1a38715b721d7d008b316f9d54c62410e9d8e4e275cec0 2013-07-25 12:38:26 ....A 1916416 Virusshare.00075/Trojan.Win32.Pincav.bhus-5af7afdfca0f491eec15ca5bb206d69bc035350eed779efe7a693f0dc10f50b9 2013-07-25 14:34:14 ....A 698368 Virusshare.00075/Trojan.Win32.Pincav.bhxy-4965df7046f0e27cd1547d04591e7010cd95a896e7dc0d1478cf63e6a494246a 2013-07-25 13:10:14 ....A 1811600 Virusshare.00075/Trojan.Win32.Pincav.biou-3d4ad598e916623284e02295785b651f501e4e4f9e7a6f80dcd25c89b18a61d5 2013-07-25 09:09:24 ....A 2458112 Virusshare.00075/Trojan.Win32.Pincav.bjeo-8d3560bf40d5011d7f1cd606ca757092c66b82691adc81f9b61f208fd185ebd9 2013-07-23 23:58:28 ....A 1593856 Virusshare.00075/Trojan.Win32.Pincav.bjgi-4c66a311ba8e03b6d5d7ce308b19fd9f6c75afbc0bb173a579f6661725b032da 2013-07-25 00:57:14 ....A 1593856 Virusshare.00075/Trojan.Win32.Pincav.bjgi-5b906b37b1aca9e9dfab605e1905b18b2d7b361a180a4664597fd48d354ef58e 2013-07-19 22:51:14 ....A 5149867 Virusshare.00075/Trojan.Win32.Pincav.blzg-1701d71b2fe2988397dde632dbf5d87038f37d0cc4b27c871cf2a7bd4795a83f 2013-07-25 09:57:54 ....A 29376 Virusshare.00075/Trojan.Win32.Pincav.blzg-6d42967eb26be2e4628182c24fbade2d956bcfe079adaabd4f3dcb988291bcc9 2013-07-23 11:49:50 ....A 9360185 Virusshare.00075/Trojan.Win32.Pincav.blzg-da2e97cfa316a09acc8ebc89e79f1f9764f8479968a43981e2bd738d38e676df 2013-07-24 09:06:16 ....A 104960 Virusshare.00075/Trojan.Win32.Pincav.bnuy-5c6b85561284ddd60c7f5e2a4315a385410e3a9e993c484f76b8bad2b42ed677 2013-07-24 18:03:38 ....A 261632 Virusshare.00075/Trojan.Win32.Pincav.bnyv-1f3cac570ebb6f328cd4d96b5385a8f699bcc747dc7d3084e586acf9ff9933f2 2013-07-24 19:25:30 ....A 131688 Virusshare.00075/Trojan.Win32.Pincav.bpie-57208f07e28086108aa3d9553d626b2ac1d463e5ee94714944c47810143a62ef 2013-07-23 23:26:42 ....A 165123 Virusshare.00075/Trojan.Win32.Pincav.bprr-2a2fbe97121a8e2845c87c09997f58e405cc1e120fb1b8a713ec19af08401bd4 2013-07-24 19:23:50 ....A 7688 Virusshare.00075/Trojan.Win32.Pincav.bqmgy-680ff87b6ce01c3bf9b481f226a43d52a2c86a7e3f7f4f0817dc2a4e0e5c3028 2013-07-25 15:50:02 ....A 1224704 Virusshare.00075/Trojan.Win32.Pincav.bqnbr-2f59d209102998af949f019db846df27ec1de83abd2a1c42307ad0b4b0c40787 2013-07-25 13:41:10 ....A 19656 Virusshare.00075/Trojan.Win32.Pincav.bqsg-3adaca4994ae08e5769f1c756e8cbc536e7376c6d20a87be2cfd31f571796801 2013-07-23 13:45:18 ....A 299008 Virusshare.00075/Trojan.Win32.Pincav.bquqa-6bd6878f1d75ca9dd215b11ba5abd79fc83fd3a8cd4568063dfa4cbd19936c55 2013-07-25 07:10:10 ....A 352768 Virusshare.00075/Trojan.Win32.Pincav.bqyds-2e2eec4933a0bd53470ece7b61c1e5ddbe62d019225656c233a7c19d90b09c7f 2013-07-24 16:24:14 ....A 106496 Virusshare.00075/Trojan.Win32.Pincav.clj-2f46adde54d5d4aa35deec36843e73b0f0cb9a148df1b57b8649dc419151fe3f 2013-07-24 01:06:30 ....A 1034311 Virusshare.00075/Trojan.Win32.Pincav.cmfl-2939c40accad60bcf9eb0d45edb519b52265cb79e7a99d2f9ff97574c02b0191 2013-07-24 16:04:00 ....A 802914 Virusshare.00075/Trojan.Win32.Pincav.cmfl-2c03ba1fd062d7531fefe50854cc461f8dba952b4fbbd01adab0e4485c97d863 2013-07-25 00:27:00 ....A 674304 Virusshare.00075/Trojan.Win32.Pincav.cmfl-2d313054a30f13bf97acabb04978ed43ea2c45de4887b06949bd204c8626adb7 2013-07-24 09:13:22 ....A 674816 Virusshare.00075/Trojan.Win32.Pincav.cmfl-2f064c9f2cb7076fb03bad1f4ef22e9624bd5bf0133b9269360813dff2be2d21 2013-07-25 15:09:30 ....A 774656 Virusshare.00075/Trojan.Win32.Pincav.cmfl-2f0c667e37bcd1cff64a2890d9a9571feb7147905b639cb065a4c1404e831588 2013-07-19 20:01:48 ....A 761856 Virusshare.00075/Trojan.Win32.Pincav.cmfl-3e2c365b0096df31b8492b93ff451c6b896223f3773526fd1105ea687eb614f2 2013-07-23 15:03:38 ....A 674816 Virusshare.00075/Trojan.Win32.Pincav.cmfl-44b227469d22fd699a712913b8649dc19b64122571fbf7ff2605f51995688ea0 2013-07-25 14:58:10 ....A 614600 Virusshare.00075/Trojan.Win32.Pincav.cmfl-47c879e0d67d967d626b7ac70b37d6cfe49ba65b40999c0d3d2d6a3ef0607abc 2013-07-25 01:43:56 ....A 1225223 Virusshare.00075/Trojan.Win32.Pincav.cmfl-4d56a021979dddcf53b0f362841b44f3218e3e802d6b8ae3ccc69bdeb9e29eb5 2013-07-25 02:24:12 ....A 674816 Virusshare.00075/Trojan.Win32.Pincav.cmfl-4e5dcc5bd731fdcb0cf04cade4b077583c6a355e821599f99d708cdb5dec1c1f 2013-07-24 17:18:24 ....A 677376 Virusshare.00075/Trojan.Win32.Pincav.cmfl-57a75945ab7a84e5aba643c08514e9164c937286b1662f0795a69362a5be8ac8 2013-07-24 19:48:02 ....A 674816 Virusshare.00075/Trojan.Win32.Pincav.cmfl-58cd433654053b16a3924eb9b2b6e9879367fe7db49ebf9cc55813768c353916 2013-07-24 01:06:32 ....A 674816 Virusshare.00075/Trojan.Win32.Pincav.cmfl-5cba1c621e3ff077e6223062a6d293ffc17b85b3bcbdf3c995380be96c47236d 2013-07-25 00:11:44 ....A 674816 Virusshare.00075/Trojan.Win32.Pincav.cmfl-5e22a0acdcb30a9295fc582a55e0a6577821dfbc48b35510468d922136f54813 2013-07-25 00:35:22 ....A 1674282 Virusshare.00075/Trojan.Win32.Pincav.cmfl-65fe2c59eae0cb6022333067531162b6789af089d4efc93286c3b68e57487a1f 2013-07-25 03:46:24 ....A 674816 Virusshare.00075/Trojan.Win32.Pincav.cmfl-69a0b495561c996d08a8d8eab6bd783fb9d5e44fb56defb20c479469de72a5ed 2013-07-24 23:30:18 ....A 338483 Virusshare.00075/Trojan.Win32.Pincav.cmfl-6b8f2473ac53f45bcbce44e4fed4c9c16afc124cdcf8b16b2b081e1efe8679ca 2013-07-25 08:39:22 ....A 674816 Virusshare.00075/Trojan.Win32.Pincav.cmfl-6d6107adde77caf2206a60c3513e98ae8ca3955815dba21177ed5a9fdc58d2b1 2013-07-25 11:25:20 ....A 674816 Virusshare.00075/Trojan.Win32.Pincav.cmfl-6deb84e72ac05672da9237d6a95a8660504044d90361bccaa157fe2ec79d1a05 2013-07-25 09:50:30 ....A 674816 Virusshare.00075/Trojan.Win32.Pincav.cmfl-6e0d1c331052c00c2cc6f978db596fb9b5c1b8722c04525500f4abc4a49c1281 2013-07-25 07:17:46 ....A 673792 Virusshare.00075/Trojan.Win32.Pincav.cmfl-76b8023862e4ad1fcd19448a9f98035ba3b13afb8c2c06e5199acfe4616de3c7 2013-07-25 00:47:10 ....A 674816 Virusshare.00075/Trojan.Win32.Pincav.cmfl-78f4d2de4f1c8e15029890a092b22889f005c7376bb8cd2a865e71f0092bf05f 2013-07-23 21:55:36 ....A 674816 Virusshare.00075/Trojan.Win32.Pincav.cmfl-79b8726ef2532b52c95767837e78225b1b034f0b363eca636f7b074010746470 2013-07-25 06:27:12 ....A 674816 Virusshare.00075/Trojan.Win32.Pincav.cmfl-7b4c7c6f6e02464d2e9eaaa98a7dd3a17a394313174874258f1fe253af1cb8bb 2013-07-24 11:14:44 ....A 707072 Virusshare.00075/Trojan.Win32.Pincav.cmfl-8107ee4f3d52a3b1aa954b2d5302fbf562e326468653d03c3fc6b1cb6511a036 2013-07-24 08:41:18 ....A 674816 Virusshare.00075/Trojan.Win32.Pincav.cmfl-861672955680636bb961c2417edcd0d57451b5f4667306b129d14771ef53b269 2013-07-25 15:38:32 ....A 674816 Virusshare.00075/Trojan.Win32.Pincav.cmfl-8939db56b4ce7fc0c5f4472623c389997f6d376f5c34e3c691c6416f94219e6d 2013-07-24 06:43:30 ....A 674816 Virusshare.00075/Trojan.Win32.Pincav.cmfl-8ab3269eadcf01e253846ba86ce5a65b5079c1cbb18ed49c118a2f64ffa40ead 2013-07-24 23:50:30 ....A 105194 Virusshare.00075/Trojan.Win32.Pincav.cmpn-4b1e59c3a5b126e43a3b6e6f39872e2febe871e141a0359d2d8ba0e67234207f 2013-07-25 15:28:22 ....A 70656 Virusshare.00075/Trojan.Win32.Pincav.coif-4e0d5c52153e1b68a40c4adeb52be016d82876dce639f53d388910d90cd9ec2c 2013-07-24 06:41:12 ....A 188928 Virusshare.00075/Trojan.Win32.Pincav.csvo-29d328032758b8e31bee4ecb838f00c8b546f69dc557f0a385504ee3df59ed7b 2013-07-24 16:56:24 ....A 185344 Virusshare.00075/Trojan.Win32.Pincav.cyh-5ef9921ce8c992843588f63e7e4d3e6f3ed38e50bdd4ee9506486279eeff90de 2013-07-19 12:05:14 ....A 192512 Virusshare.00075/Trojan.Win32.Pincav.ebj-4b68a90216ef8b4f5368fe90be6e980b737c977df0f468a3b87922a6e0d9643d 2013-07-24 15:21:36 ....A 41984 Virusshare.00075/Trojan.Win32.Pincav.jas-4b4d6f1edc982bab4d26317b9861d5caeed30482d5f001e2c0036812b43a52ea 2013-07-24 06:20:40 ....A 139323 Virusshare.00075/Trojan.Win32.Pincav.lem-1fe95de5c6c3024a2bb322d194c1af31a01759fcd6460552dac326914b5a7751 2013-07-25 06:40:50 ....A 456704 Virusshare.00075/Trojan.Win32.Pincav.lym-3efde79ef55b0a1d84f6061d168802286c003e4369467d852e8edd57ea356ab0 2013-07-23 23:13:58 ....A 87040 Virusshare.00075/Trojan.Win32.Pincav.nqm-4b4cad4fe8d123b837ef5c0f399b5837bad88369e9f38989b04f53293890dbc3 2013-07-25 13:36:36 ....A 135168 Virusshare.00075/Trojan.Win32.Pincav.nvb-389da168ec665a71527b9cce64c525cf5430cdf21c3e75d30abaf8d0d329b6de 2013-07-24 15:08:36 ....A 56553 Virusshare.00075/Trojan.Win32.Pincav.oqd-371126b6275f12a4f59f15e5f87c24dcd4959112c77e4d978174fcbef4d5fad4 2013-07-25 06:48:02 ....A 56553 Virusshare.00075/Trojan.Win32.Pincav.oqd-591fd5b2a611d5ffee45385586fe9b85acf24e4f67acc49070ea50addcb171df 2013-07-25 00:24:40 ....A 56553 Virusshare.00075/Trojan.Win32.Pincav.oqd-68d76b079761ffa97bf573a3923a628b6942449ed4ea224d7ecfa90ba5c62296 2013-07-25 11:18:44 ....A 56553 Virusshare.00075/Trojan.Win32.Pincav.oqd-8cd813f1164c0830be896df013863cd7dcf1a0f26756617041c15a5ba0b541c6 2013-07-25 01:08:20 ....A 3363319 Virusshare.00075/Trojan.Win32.Pincav.otp-7d388364d58f316bc846af907770b7d3fc77326379578d9596604aecdc4f0288 2013-07-24 14:57:50 ....A 1481971 Virusshare.00075/Trojan.Win32.Pincav.pox-2a89e50ce9e6eb0ca3ba56160d28f71843368f10557dd18b5dbd696bbfba17e8 2013-07-24 17:17:32 ....A 56786 Virusshare.00075/Trojan.Win32.Pincav.pox-575be3c979959d80827db45c9f8c37093d022387190894777c49534c857114df 2013-07-24 02:31:18 ....A 56786 Virusshare.00075/Trojan.Win32.Pincav.pox-6b89b62dc848683e0227eeea99308842dd3111f9f8915b8dc8680f541a941801 2013-07-25 09:57:12 ....A 61535 Virusshare.00075/Trojan.Win32.Pincav.pox-7dd075ce4533d701028ea2fa8e3bd68d8f7125726e07e34fd1a3ecd8a05c99f0 2013-07-25 15:09:12 ....A 401515 Virusshare.00075/Trojan.Win32.Pincav.pox-80ecd5cd799f9c320a6a2eb58a7db63fd3f7c47c909df82e5114c7e7e8ae6710 2013-07-25 14:15:16 ....A 24576 Virusshare.00075/Trojan.Win32.Pincav.pox-84cbf6873fc2628068be335cfc3eb43352b107ae36152eef92ad7d1b42f08d44 2013-07-24 00:50:48 ....A 81920 Virusshare.00075/Trojan.Win32.Pincav.ptc-3a991caadf399f7c727af8c056bc3adcf95902d0b418f6fc1c09f80875fcd5a4 2013-07-25 04:38:38 ....A 70659 Virusshare.00075/Trojan.Win32.Pincav.ptc-5bcea93c8339aaa7b10d1de8726e2947f443e8b246afb0b94ceebc3ca46fc36b 2013-07-24 20:18:36 ....A 86019 Virusshare.00075/Trojan.Win32.Pincav.ptc-6d1e5ba18a15df53270ae723441d0eb726400182b21a40a8ead2a2a5a23d4f6d 2013-07-23 21:42:20 ....A 81920 Virusshare.00075/Trojan.Win32.Pincav.ptc-83a7351ceb910cd3bf69924b420156a39b3cebc77665f7e6bcb589bd698bb26d 2013-07-25 14:38:10 ....A 135648 Virusshare.00075/Trojan.Win32.Pincav.ptc-87e37c31c4c947470482e50040be82f85efc4b9d989f6cda0bb0ea7fae20d09c 2013-07-25 13:30:52 ....A 387584 Virusshare.00075/Trojan.Win32.Pincav.pvn-4753ea4a780e535913f4ec5cc0cb6ca20491963a61d422cb0c174f5522af5e99 2013-07-24 23:48:00 ....A 110080 Virusshare.00075/Trojan.Win32.Pincav.pxe-4aba99ca31a19d696b4a532ce7a77b6d148e9633b71248355ff15a919c7cff98 2013-07-24 00:20:54 ....A 79360 Virusshare.00075/Trojan.Win32.Pincav.qaj-77764053a0b5ec228e6e7108864d9913d51391a467c06169429b4a64805ecff4 2013-07-25 01:41:36 ....A 79360 Virusshare.00075/Trojan.Win32.Pincav.qbi-4a51ab3edf1ee35c9374f445902f81d9a6e8443d0f029169dd8502ad565119a6 2013-07-23 13:13:14 ....A 621568 Virusshare.00075/Trojan.Win32.Pincav.qma-921d2337afd5563761bb781461238aaf13d0b80e639434646f5faf9ad327e744 2013-07-25 06:12:52 ....A 148480 Virusshare.00075/Trojan.Win32.Pincav.qzd-5eed435e727113abd5f9f6fae63bac79dc31db79c0c3e5a22907e45407e51e83 2013-07-25 01:02:50 ....A 71911 Virusshare.00075/Trojan.Win32.Pincav.ra-7ac4ab73b1e23c73f08c667447b5718a0068620ac6a93e9069d0ac0a3fa7da06 2013-07-24 10:29:42 ....A 100864 Virusshare.00075/Trojan.Win32.Pincav.rcn-7aeb679bf1d5633c7c1d2272246dbb3c567d5ed5295cdfa4243ff0da8ff5ad54 2013-07-24 19:16:52 ....A 143360 Virusshare.00075/Trojan.Win32.Pincav.rwg-46376e081ae76becad044a2db78f41829ed7093f9b748f29054dc2f573bda6f5 2013-07-25 02:25:20 ....A 1120768 Virusshare.00075/Trojan.Win32.Pincav.scd-4c2402af3f7482be7243b182b415697da28cae5b988557b0555ccba3f237c658 2013-07-24 07:47:00 ....A 43111 Virusshare.00075/Trojan.Win32.Pincav.tea-3e85cd2d6a16a01426129e901ebc0414e6edb4a6e7d8ad62662cdb57bfcb9653 2013-07-24 20:14:52 ....A 286310 Virusshare.00075/Trojan.Win32.Pincav.tkk-2b4f4942e5d9cc2086b77cf2561eca32724afdbb21c91017b48bff0ead0bff41 2013-07-24 17:46:10 ....A 122880 Virusshare.00075/Trojan.Win32.Pincav.ugg-46cc4702dbab80276e0c41f941902fed9c2d8fdae47f3d7ed1ddc8e87dfcc42a 2013-07-25 00:42:52 ....A 177152 Virusshare.00075/Trojan.Win32.Pincav.vol-3c3295337abf731a59531bf325ab09552138ce89cee2a31397e21937307fd906 2013-07-25 12:17:34 ....A 95744 Virusshare.00075/Trojan.Win32.Pincav.wxy-5e700ee9a1337e6f33528e6a596eab3105d67f3715cc59821ce17cc3126f5fb8 2013-07-24 15:56:00 ....A 11776 Virusshare.00075/Trojan.Win32.Pincav.wxy-75c112f81c5063b11a8749262fd13cd89ba0db0b3b2c184fd8b70dd42b9b034a 2013-07-25 10:15:16 ....A 32192 Virusshare.00075/Trojan.Win32.Pincav.wxz-4f851a6795648739a3da0fbca00ad4909c4951b2299a4512f584bc77d7fdae4c 2013-07-24 04:05:20 ....A 117244 Virusshare.00075/Trojan.Win32.Pincav.xow-8c4856244bf6269e36ee4b24d70763663b9f8c8e1f22a62a94a898be63296719 2013-07-23 21:45:14 ....A 63812 Virusshare.00075/Trojan.Win32.Pincav.ymg-8733988c55c0bfd4302cfce03f93d94627cb8544c5ff6c3204d774f22cde96c1 2013-07-24 07:08:44 ....A 40448 Virusshare.00075/Trojan.Win32.Piptea.a-3a112b60809b384204771e637c1308abf64097ea69c9ef2ab9d457f0bbc3b367 2013-07-24 19:52:26 ....A 40448 Virusshare.00075/Trojan.Win32.Piptea.a-7d7f7913b128648b2d109120ea245ff7526ea5c1a5e4b5f264a6517914aac838 2013-07-24 20:33:20 ....A 40448 Virusshare.00075/Trojan.Win32.Piptea.a-85390c1703bd4d67683996cb08754f12359b6b948ebe75c65e421b25ec727c2d 2013-07-25 02:10:54 ....A 40448 Virusshare.00075/Trojan.Win32.Piptea.a-89cbdebcb60adda4904aeffb42162b5fdc5ecc13abaf6f139a180f63664d39bc 2013-07-25 13:42:02 ....A 423424 Virusshare.00075/Trojan.Win32.Pirmidrop.p-7dce31a8e1a835577518ef3c84d6f027a3a6dd8ca9a71d768a5e21f68b3daaf5 2013-07-23 22:26:56 ....A 435200 Virusshare.00075/Trojan.Win32.Pirminay.aps-2cd2a36e1510498d14e5dfe9d6e8aedea82c7591fb2fa2efbfd998ec4b01f2dc 2013-07-25 15:03:34 ....A 128512 Virusshare.00075/Trojan.Win32.Pirminay.argj-2bfd57e970852c3589a5fa49e28d2ff33a044311e322da09e6476608a48a549c 2013-07-24 21:15:58 ....A 368942 Virusshare.00075/Trojan.Win32.Pirminay.avvo-3d090abe605e2a72bd4560944461e40b666d4604dab7a22012c5b0a66849623a 2013-07-25 12:39:36 ....A 291831 Virusshare.00075/Trojan.Win32.Pirminay.awmj-857b028eb8d8032c20ebe2aa6193e67ac0287b883605c4352f795a542a63f2f9 2013-07-24 21:10:48 ....A 323432 Virusshare.00075/Trojan.Win32.Pirminay.axaf-7c1dc63ff0efc79a8c2aad2277dbe575ee0af8da2ad1f82d4f2d594cb5ea56c0 2013-07-24 23:19:08 ....A 368794 Virusshare.00075/Trojan.Win32.Pirminay.ayfx-82cca1131389621087bdc540b309d19d81fcdaae3bf116f19c2735d4cdee8cce 2013-07-24 20:41:50 ....A 3520696 Virusshare.00075/Trojan.Win32.Pirminay.aza-8a5826789db90e66df831b1f5f20ad14de29f861215d248a6613f919ecdb0e16 2013-07-25 11:58:26 ....A 311296 Virusshare.00075/Trojan.Win32.Pirminay.aznu-8d6ae4013f26704d402ed80ceca153c26c1eaf7348dcbb7d5cf7c9761d6054ca 2013-07-24 16:41:52 ....A 24380 Virusshare.00075/Trojan.Win32.Pirminay.azuy-5c9cdd26828d603c6631c52f56ab5902d2c9bc18854239b0cd8cc11028fd9ed3 2013-07-25 07:14:42 ....A 6392 Virusshare.00075/Trojan.Win32.Pirminay.bg-3facb82c8961ff37902f6dbf27aa81d8342bd45025e4d5194dc5a7d061214134 2013-07-24 23:53:44 ....A 345883 Virusshare.00075/Trojan.Win32.Pirminay.bne-5b4477f03551e34c8a6e060fd8d3d28bb50b44ae5e1135d0739d3fbca2fe3028 2013-07-25 08:13:52 ....A 383488 Virusshare.00075/Trojan.Win32.Pirminay.bwi-5f78ec84b7f16de0fe776ce747acd4d96e8adfdd9674205a10bbf5c79e395467 2013-07-24 13:16:54 ....A 332568 Virusshare.00075/Trojan.Win32.Pirminay.che-1e36d12c6010e32a8a4daf0cbb6709b0040040fecf873ecdd172171ae007af5a 2013-07-25 09:07:58 ....A 352256 Virusshare.00075/Trojan.Win32.Pirminay.clx-8d2ae9c654801ad92d9dfae349c8d58d2f374eaa0fcd49d3dd8579a4787c0323 2013-07-24 14:49:42 ....A 479232 Virusshare.00075/Trojan.Win32.Pirminay.dti-847e09d3ee27e6684b9216c72957e4374e40b620744bbc744793340e017d2259 2013-07-24 21:51:28 ....A 363172 Virusshare.00075/Trojan.Win32.Pirminay.enc-2a40dfc5745a9ca3283e49b03da288b3f6e8c320546b729f9e46e80bb1fe4fb6 2013-07-25 13:17:36 ....A 386560 Virusshare.00075/Trojan.Win32.Pirminay.eul-2f0529910bb8c545511689909b6f6e80612be70acf9f96b60a30aeea87e1b5b1 2013-07-25 12:15:30 ....A 340480 Virusshare.00075/Trojan.Win32.Pirminay.eyb-1e78580612820cd57ac51592127f3d12e1e69c538dea9269b259c5f7acd12fc9 2013-07-25 13:58:24 ....A 381440 Virusshare.00075/Trojan.Win32.Pirminay.eyd-2ad287ec712cffc6256a7c920ebc839d1d9d226bf6988554751e7a54f7db7706 2013-07-25 14:26:04 ....A 815466 Virusshare.00075/Trojan.Win32.Pirminay.fyh-653d0d67d65d9c0572991998330e92c30a2e139fdfaef44fc86b1d97792f5c12 2013-07-24 18:44:10 ....A 64000 Virusshare.00075/Trojan.Win32.Pirminay.gha-89130374d4de2bce04e1bc07b9e293c0dd44ed1920b3966bc12676962d9eae91 2013-07-25 07:14:30 ....A 327680 Virusshare.00075/Trojan.Win32.Pirminay.jqs-3a8744ce99bc99808c91c073980fb12afb8ad85e38a68af67069c1c230cc85e6 2013-07-24 00:36:14 ....A 301568 Virusshare.00075/Trojan.Win32.Pirminay.ju-777aa3889fd42707dcbc190090b817b464b7e90356b91df721179db97a986930 2013-07-24 04:49:44 ....A 463360 Virusshare.00075/Trojan.Win32.Pirminay.jx-88db8b78187674ffa7b14d2fc8211ccdf69164f1c4dc13a7c8cac7b391a44a3e 2013-07-24 08:44:04 ....A 305664 Virusshare.00075/Trojan.Win32.Pirminay.ka-3c9635d3eae747f5cd1285fbb2d23320a9a4fcd075edb2ab25824533756ba24a 2013-07-24 17:03:18 ....A 305664 Virusshare.00075/Trojan.Win32.Pirminay.ka-6c6c73454fb775ac1671558677ba46b6f12b195ae25ca65ae19ea5365e74c08c 2013-07-25 13:56:02 ....A 391168 Virusshare.00075/Trojan.Win32.Pirminay.mc-3eda0a35132eba936c181bbe1feeecdb6f3b5b335ac723eb6f490d802b8b990f 2013-07-24 17:46:02 ....A 409088 Virusshare.00075/Trojan.Win32.Pirminay.mpf-8bac923ee45da6a3246ab9d024579e5b525bbeb0722cb51ac4c2b7abedd4cc74 2013-07-25 12:05:06 ....A 384405 Virusshare.00075/Trojan.Win32.Pirminay.nok-6c6e9f5144bbc40e6f2a0e3717d643a6859812a1bcbb30465643cbaaff87a6bf 2013-07-25 11:27:38 ....A 392192 Virusshare.00075/Trojan.Win32.Pirminay.pd-6e324b98c2e8f7a975b409c2b6ada28807ddea9dab2af9ab5117ab7fefe72f58 2013-07-25 15:15:36 ....A 386466 Virusshare.00075/Trojan.Win32.Pirminay.sr-4a8568748be6a0979e6193460e40118737a4c1b0234645ce77450c13087ed208 2013-07-24 23:44:48 ....A 364041 Virusshare.00075/Trojan.Win32.Pirminay.xn-47dd3ab22e101d56e8a9d2ef751b58a5b140b9b39d989f72c6af2c334c2ed456 2013-07-25 13:30:42 ....A 701961 Virusshare.00075/Trojan.Win32.Pirminay.xn-4cc1046551d7e33c25e5622ec7ca02898bc597bb3f3a95d9160c9dce3428c837 2013-07-24 18:36:40 ....A 50176 Virusshare.00075/Trojan.Win32.Plapon.rc-64dc2c8ad858781763b5b97da24fe41e52c6ba80ff713c001655137592112ab2 2013-07-24 21:51:02 ....A 49152 Virusshare.00075/Trojan.Win32.Plapon.rc-84dc663d2f2e88035f381bf05a53a380b19b8d79c097625aaff2010e60dbf732 2013-07-25 09:59:08 ....A 303104 Virusshare.00075/Trojan.Win32.Poebot.ir-2f84b6d45d8f8db57e3340fc96f13e22f8ed6d888f558ce49cf704936a250ab9 2013-07-24 16:49:38 ....A 233984 Virusshare.00075/Trojan.Win32.Powp.bldq-89707911a1159416eb82d8d8d22fbbe7ada4dd75c88514429b37d2a30fa8258c 2013-07-25 02:12:54 ....A 36360 Virusshare.00075/Trojan.Win32.Powp.fmk-2ccf46a4556ae640e2ab3c650fac59345e006839768d501b5a9cf4c7ec491d99 2013-07-24 12:58:02 ....A 36520 Virusshare.00075/Trojan.Win32.Powp.fmk-384886a9ec5a894348da4ad2c1680c0e24dc4d22eac00857924789f3511b196e 2013-07-24 23:56:32 ....A 36356 Virusshare.00075/Trojan.Win32.Powp.fmk-73b0fb4e3cc8fde7b258616ab904ac200f7474a1831591fcb1c61606cfb96b82 2013-07-25 13:39:22 ....A 36360 Virusshare.00075/Trojan.Win32.Powp.fmk-88dc5e563dc2025d3ffcdbdb7390af41e9e5c1ba5b098a83d0f51098d1a01cd5 2013-07-25 03:37:44 ....A 100588 Virusshare.00075/Trojan.Win32.Powp.gen-1d7c68e18314d838d6fb6891de1cd6c33453b3d0bb74a106bc2e21847ef1756a 2013-07-24 12:54:28 ....A 43588 Virusshare.00075/Trojan.Win32.Powp.gen-1dbaca90b93809fcdd88ef035444733bf6e57ae42d283f8eee5297f455ec4049 2013-07-24 19:48:46 ....A 40988 Virusshare.00075/Trojan.Win32.Powp.gen-1e594e4815a8d43192ee3c9d4ccc5e9a229c06dd9cb9ebe9161eaf4541cf0b94 2013-07-24 11:32:38 ....A 42700 Virusshare.00075/Trojan.Win32.Powp.gen-1ee05727326db34f85aff0ca0c538f70a7afc95fb10a3d54ed33cd87fc6f5700 2013-07-25 11:28:46 ....A 35352 Virusshare.00075/Trojan.Win32.Powp.gen-1f06f012ed44a4202d252bdbd186b30b46b4eb20257d3329cdd3748ecedeafaf 2013-07-25 12:54:28 ....A 41476 Virusshare.00075/Trojan.Win32.Powp.gen-1f579522a74ec928cc4cad6bef097ba8d3e4bb550579523ae8a7cb8a46fc35ec 2013-07-24 23:53:12 ....A 42508 Virusshare.00075/Trojan.Win32.Powp.gen-1f5a40c7e6c9b5031f8b439cc7fe04915f927c407524283ff9791a4459bca38d 2013-07-25 11:28:56 ....A 42508 Virusshare.00075/Trojan.Win32.Powp.gen-26479148e6062902db5bfc9b02c4d570c74e2314e0482f727e9b89661f6d9760 2013-07-25 07:24:40 ....A 41476 Virusshare.00075/Trojan.Win32.Powp.gen-2750d79ce79f57ccac807c94b7ff32d4ab4c4780155331c829926f48f639daa6 2013-07-24 21:56:38 ....A 40968 Virusshare.00075/Trojan.Win32.Powp.gen-2819722f152adb54ddef5f72479c87a974675e73a000595e608ec3c49c0b5c38 2013-07-24 13:56:46 ....A 100368 Virusshare.00075/Trojan.Win32.Powp.gen-28468bee7f758a551cd9421e5be8eed01518027c26d413609779152a53cef694 2013-07-24 22:34:16 ....A 42504 Virusshare.00075/Trojan.Win32.Powp.gen-2848238142d4585dbb22dd020523186f2a3d67c786cf359e3fbd375d15c9001c 2013-07-25 07:10:46 ....A 35332 Virusshare.00075/Trojan.Win32.Powp.gen-287212f630a9df5c74175c0193714d5727dd91c398ed9c217e4719e4873128db 2013-07-24 22:35:46 ....A 100368 Virusshare.00075/Trojan.Win32.Powp.gen-28fd563822b8e27bcd0611d07e324129a810e39645eee5780f94b642fd0c2e0e 2013-07-24 19:24:32 ....A 40968 Virusshare.00075/Trojan.Win32.Powp.gen-29223a768ccda481af6941e02fa78349a3d18700a618d7d8cbad4d47421817ae 2013-07-24 00:59:12 ....A 35380 Virusshare.00075/Trojan.Win32.Powp.gen-29c1952de2d0622822b2d573738e8c1ac8ac172077fe4e40dfbc09f398c9bbac 2013-07-24 16:34:08 ....A 41000 Virusshare.00075/Trojan.Win32.Powp.gen-2a22d50f10c2eb17cf48b0f12171d3cd04960fdeac2f0cc4ebce174ae99dcd19 2013-07-24 11:29:00 ....A 41476 Virusshare.00075/Trojan.Win32.Powp.gen-2a4f116980020d7656899c4258fd72ba7e1a968691f79553f1445f3824fb05ae 2013-07-25 12:11:30 ....A 100468 Virusshare.00075/Trojan.Win32.Powp.gen-2b090cab6085968d4a902c07ef17176058db3a9a4a19c10e477634339f0daea7 2013-07-25 01:54:04 ....A 41476 Virusshare.00075/Trojan.Win32.Powp.gen-2b5c0f127440b3fcfdbb64eb64ef9a0324bfe0def36aad1cf1f3b17163aa4b67 2013-07-25 00:11:50 ....A 42500 Virusshare.00075/Trojan.Win32.Powp.gen-2b7d179bb491fbc7fd3c8cee25205ac8196d22bbd98be573e435235658d6424d 2013-07-25 13:25:52 ....A 42500 Virusshare.00075/Trojan.Win32.Powp.gen-2b917a8b786746bb89044671349d7d05acb51d0eeffa92b3acfaf0977416a002 2013-07-24 13:37:54 ....A 41476 Virusshare.00075/Trojan.Win32.Powp.gen-2c37cd3cb7ff8735ad451c6e1f0d3e735f633cbb81f87044834ef317069bf3db 2013-07-24 12:45:24 ....A 100368 Virusshare.00075/Trojan.Win32.Powp.gen-2c7e0d6988b0b83a7209140505be22f8e9adca8cdf6a56c0356b94e2b338f351 2013-07-25 01:32:02 ....A 40964 Virusshare.00075/Trojan.Win32.Powp.gen-2c82857180cfdaf7aec1db5d675ca7dde7fff40c9491df21771f43643b712683 2013-07-25 01:37:58 ....A 41476 Virusshare.00075/Trojan.Win32.Powp.gen-2c8510b39fe9df454011eb2dcef1a2c725712b0d7e3fdf1609727ed34b38741e 2013-07-24 16:57:10 ....A 100360 Virusshare.00075/Trojan.Win32.Powp.gen-2cb3a392843956934c8e9646c1ac56d87dc2faed7ecdee4dc10d6359dbe0a266 2013-07-23 23:39:00 ....A 100356 Virusshare.00075/Trojan.Win32.Powp.gen-2d369a3ecfa1804b5b0787fda2467daa63c0f922e5ca1f1912ef871c32c6aeef 2013-07-25 11:47:08 ....A 42500 Virusshare.00075/Trojan.Win32.Powp.gen-2d76651f1478047f43be4aa5f2535892a6792f2b91758c7a8981a75a8b5005e9 2013-07-24 21:28:28 ....A 41480 Virusshare.00075/Trojan.Win32.Powp.gen-2de24b4aee7a62ce201fdbde07a63921261a421d859de8d5d587f458f831b1fc 2013-07-24 07:03:30 ....A 100368 Virusshare.00075/Trojan.Win32.Powp.gen-2e2b6d433e4fb103f8478cdc12ab8397a378e7fe6f22b81052579480cd8806eb 2013-07-24 18:21:32 ....A 100360 Virusshare.00075/Trojan.Win32.Powp.gen-2e31cd28e74209e40c799754f1be89d6e9718fcd980bceb7b94fecda17486e3f 2013-07-25 15:06:18 ....A 40972 Virusshare.00075/Trojan.Win32.Powp.gen-2e509b38854fbbf96bfc42feebfd95768dd0d4a549252ec1d7960eef18546162 2013-07-25 02:13:56 ....A 100356 Virusshare.00075/Trojan.Win32.Powp.gen-2e942203052449a8e1b0d0cbbd0d08fbe7139ccebe6e209b848584358af651a7 2013-07-24 04:03:14 ....A 43576 Virusshare.00075/Trojan.Win32.Powp.gen-2ee25d0d6aff5cef34cae0516c9d965d1bae50977f0593a6bf8c4a913fd2c975 2013-07-23 22:11:54 ....A 40992 Virusshare.00075/Trojan.Win32.Powp.gen-2f5bac6238e932f4ecaa520aa54a0958d2c21a4ba0e066cec5ae1d339ea6fef2 2013-07-25 07:32:28 ....A 40964 Virusshare.00075/Trojan.Win32.Powp.gen-2fcda40d500e4dc05f5a6238951c43ac5fd1098f805a7f5b6d2c7e2212891e81 2013-07-24 16:06:14 ....A 42516 Virusshare.00075/Trojan.Win32.Powp.gen-36f75571c7162fb7707f7a9b19bb508f71438ed7870330d849c2aa55f1be31e0 2013-07-24 19:41:34 ....A 42500 Virusshare.00075/Trojan.Win32.Powp.gen-380b53dc8e8bf8ec86d499d23eb92103221bc9265422c55c501e9b977bdf252d 2013-07-25 00:14:20 ....A 40964 Virusshare.00075/Trojan.Win32.Powp.gen-381e2471ca325d7b9e074a7672b7dbc1a693ab6875701eb75eeaa74e0362d00f 2013-07-25 01:40:22 ....A 100368 Virusshare.00075/Trojan.Win32.Powp.gen-38953ab6798176acc67a2060ab85c09ebfa3933bffe74b837bf09da885169031 2013-07-25 15:54:12 ....A 41512 Virusshare.00075/Trojan.Win32.Powp.gen-3952aef6412fcd543eeb39eab503ca6eb22beb7f7ba2fa7cb2a97abbcf1a64b0 2013-07-23 23:55:02 ....A 40968 Virusshare.00075/Trojan.Win32.Powp.gen-39d00620c93f6fb95d47adeadd9088b1afa482e1a903fd8b541292040005fe59 2013-07-24 03:23:02 ....A 43524 Virusshare.00075/Trojan.Win32.Powp.gen-3b30842d54cc53b996e23ee1d4295380c9e1f2fba6ea4d9bf32f0147fd0a0eb4 2013-07-25 00:37:26 ....A 40992 Virusshare.00075/Trojan.Win32.Powp.gen-3c1063f06b1dbccbb0f83e2333945767d0621ebc1441b6638c127c68f91eda52 2013-07-24 19:02:58 ....A 42500 Virusshare.00075/Trojan.Win32.Powp.gen-3c32e0a9faaba7f54f600bbe29f21d050f760d0ef84c6cdc2eaabc722912335a 2013-07-25 13:56:38 ....A 100356 Virusshare.00075/Trojan.Win32.Powp.gen-3c46818bd978abc5008c5b19696fc2cd4b07f29943997d2c5d1845fa4e7e384b 2013-07-25 00:28:42 ....A 41480 Virusshare.00075/Trojan.Win32.Powp.gen-3c6ab531a9697d8b8c579d7e59e9fd0c096521ffb68e5079346169a6a82abaa0 2013-07-25 13:42:20 ....A 41476 Virusshare.00075/Trojan.Win32.Powp.gen-3c91cf08b12f957bfc3294b716c89c429ebf9cf97bf34168c6d30fc8a3866d2b 2013-07-25 06:35:40 ....A 40968 Virusshare.00075/Trojan.Win32.Powp.gen-3cc6c9845e2dffe1424655f90e9a366f38ecdcd196c16985c8877dc03948d9ae 2013-07-24 09:42:46 ....A 42500 Virusshare.00075/Trojan.Win32.Powp.gen-3ce7225006b88c64eb79ad411bcc5fb87872a0d185a2ccf0c65b395261f875f1 2013-07-25 12:06:20 ....A 42500 Virusshare.00075/Trojan.Win32.Powp.gen-3d5ce98db25381267f14c06f1880f77abe942beed48267ec82c2af9d8bf4be30 2013-07-24 05:00:14 ....A 42500 Virusshare.00075/Trojan.Win32.Powp.gen-3df8e44367e9c6818787acaf7ca3bf003704ab696b4d05372e618101c1f93189 2013-07-23 23:56:46 ....A 41476 Virusshare.00075/Trojan.Win32.Powp.gen-3dfb72814b5bb821786c2c0ecfdde9b068e38f6f8aeaffededea403c2b220c8b 2013-07-24 13:45:42 ....A 42500 Virusshare.00075/Trojan.Win32.Powp.gen-3e048d9961e67409c8de0f91ef22a270ac0336ddffdbff0d235949c833eff48f 2013-07-24 11:42:58 ....A 38916 Virusshare.00075/Trojan.Win32.Powp.gen-3ed8e505605e46e27195bd8a4db3a03e780aa4279778ce0de0c4fba34e3a97c5 2013-07-24 06:39:00 ....A 40992 Virusshare.00075/Trojan.Win32.Powp.gen-3f47e91806fb37bc080665739068aab710db7225f39cc585ad0148d5db1b9042 2013-07-25 16:10:20 ....A 41484 Virusshare.00075/Trojan.Win32.Powp.gen-46380dd3e0ae8c4b8b537d27aeeac8204c8334240b171617391434efc7329916 2013-07-24 17:38:36 ....A 35332 Virusshare.00075/Trojan.Win32.Powp.gen-466d1406198174b1ae0847f7bf81a45e209cfa0008f0ed468dcdefb8f15e79b7 2013-07-24 17:00:02 ....A 39940 Virusshare.00075/Trojan.Win32.Powp.gen-4710db88bd86b5cfccc95f84040babc2deba51cb1bb7c941c5562a28f3d6c1e0 2013-07-24 21:25:48 ....A 40976 Virusshare.00075/Trojan.Win32.Powp.gen-4783ad174ac2724f41c229c41cf4bac3e5171b9436c7a1629a6c825730baf757 2013-07-25 11:26:06 ....A 100872 Virusshare.00075/Trojan.Win32.Powp.gen-483cedf8d7ff984889eff5dd2697edb57b004f5725fa3c3c239a374a27fc3ef3 2013-07-25 14:40:02 ....A 123420 Virusshare.00075/Trojan.Win32.Powp.gen-491fd16af652b613a4f9ffbffe7ab087f9e272f87f252bd11f15a51c71f8ac65 2013-07-24 06:48:56 ....A 35344 Virusshare.00075/Trojan.Win32.Powp.gen-499a88532f4bcbd97819a53141b0fcfabda8a05e699a03233776d8fcbf2cc576 2013-07-24 16:09:36 ....A 33796 Virusshare.00075/Trojan.Win32.Powp.gen-49f18e3d36af74f32dd1d8d01e9a4cf7eb10cbf17c90ee276239270951fb5eb5 2013-07-24 22:40:54 ....A 43564 Virusshare.00075/Trojan.Win32.Powp.gen-4a622a37cddfaf87e96ff3f829f37eb85bae0147382ec52094be763d0d22aedf 2013-07-24 03:45:42 ....A 100356 Virusshare.00075/Trojan.Win32.Powp.gen-4aa216364d2f750641330da2779bd9469695247a2fd2391449a0069248977162 2013-07-24 00:37:06 ....A 100356 Virusshare.00075/Trojan.Win32.Powp.gen-4b34292cf910c862e6b96c8b616db81d01187c0b9c2f78c34f997c4f48d7b28c 2013-07-23 23:48:06 ....A 39944 Virusshare.00075/Trojan.Win32.Powp.gen-4b49c0987bb46d3d8d3695922cfdb50e42216733fe70775bcf1d7acb84e8e6eb 2013-07-24 07:57:38 ....A 41476 Virusshare.00075/Trojan.Win32.Powp.gen-4bc4e08429892fa32493acb9f1b24edfe242962fa5b0ca2151a7d48c1e30943c 2013-07-25 05:57:06 ....A 100356 Virusshare.00075/Trojan.Win32.Powp.gen-4befb1fd0313182192926ceb172fd55ef9a491b5418cdf200b6fd9e84ce6e0a8 2013-07-24 09:35:18 ....A 41000 Virusshare.00075/Trojan.Win32.Powp.gen-4c0b54722eae40f112d27832f184570e5c28f0a09f0b16de2b1aa93f18b8b3c4 2013-07-24 18:37:40 ....A 41492 Virusshare.00075/Trojan.Win32.Powp.gen-4c5674068efd74c6bab9a77d03b435a4ad842c0d992227d3ac9411be1b6a504a 2013-07-24 17:46:22 ....A 42512 Virusshare.00075/Trojan.Win32.Powp.gen-4c5fc6a0f5c2ba75c2d578d24a777850c348ec7f73255cf75b91c783566e1dae 2013-07-25 01:27:32 ....A 42508 Virusshare.00075/Trojan.Win32.Powp.gen-4cdb253e1971758b8550137ab900cc15e6f502ccc5b99576b7aad23a25eab4c0 2013-07-25 14:30:14 ....A 35384 Virusshare.00075/Trojan.Win32.Powp.gen-4d0a58b8ff14e762464a26b60555974c0b596eb5ada969a3bac4a5d2f03eb2fb 2013-07-24 17:43:10 ....A 42512 Virusshare.00075/Trojan.Win32.Powp.gen-4d6405ec473e531d09e6d39b97d036ccbb98ad6af43b18835ad50d4660798d18 2013-07-24 04:43:58 ....A 41484 Virusshare.00075/Trojan.Win32.Powp.gen-4e111bf8468b8f78eb63810c3a6d398c187e00ee4b2a4455896964748244316f 2013-07-25 01:32:04 ....A 42512 Virusshare.00075/Trojan.Win32.Powp.gen-4e1d2b342265b83e4dd17da08e3c4588e34d4f836cdfa56baa587b5960c8e0ab 2013-07-25 12:10:30 ....A 40968 Virusshare.00075/Trojan.Win32.Powp.gen-4e46ee75db217ecc2c2afa35fa7cb527e2525efde95a6275fd79fc0d4f8bb4fe 2013-07-25 15:26:14 ....A 43536 Virusshare.00075/Trojan.Win32.Powp.gen-4e6c6443bb3b1a6fabfb06959c2875372c3694e43e67582f0fad4ca16d78a807 2013-07-25 09:58:56 ....A 37900 Virusshare.00075/Trojan.Win32.Powp.gen-4f531c57a88b5269ae1be24c76666b091eaacae2f9516093c4a0aeff4428fdcc 2013-07-25 10:02:06 ....A 40964 Virusshare.00075/Trojan.Win32.Powp.gen-4fe35cffffc2ea0a162f9ab50cf8d581dca14a38d7b55c1f54d8133510a801d3 2013-07-24 11:58:48 ....A 41504 Virusshare.00075/Trojan.Win32.Powp.gen-57a1004f33d23b7fe229319c86d414140bbc6c62306e13ccd8fe7ef4ad7218d9 2013-07-25 01:01:42 ....A 43524 Virusshare.00075/Trojan.Win32.Powp.gen-57cc3588b01c0bcf2e7bd942bd9a7c1e8c5334be8d004782e43ee418ed2078a8 2013-07-24 15:18:04 ....A 40968 Virusshare.00075/Trojan.Win32.Powp.gen-585a407f4db6bc91f2ac0c8d36e6c4eea3934b51c4749da2b4405c1e8b47dbb3 2013-07-25 15:32:54 ....A 35372 Virusshare.00075/Trojan.Win32.Powp.gen-5901a5de950d36bd01562bdca484a00565c87f0be106802b8f98a131900a4cdb 2013-07-24 18:00:00 ....A 40452 Virusshare.00075/Trojan.Win32.Powp.gen-59ad2b6ff5762f660f640b59715bf63957737442c30104b87d0221deaa4e6a77 2013-07-23 22:44:04 ....A 94880 Virusshare.00075/Trojan.Win32.Powp.gen-5a74ca33e5feb6f4e2ecb81f85c8134957e53493c1fc356fd3592ae60106edeb 2013-07-24 20:17:48 ....A 100868 Virusshare.00075/Trojan.Win32.Powp.gen-5b2577bcadd6ded123d931317e4fc51b5b88ad101a3744433a488fe95df20fb9 2013-07-24 23:08:44 ....A 100356 Virusshare.00075/Trojan.Win32.Powp.gen-5b7c2bcd41078cdfcbb1493737a87e6abbb5745c37e49e2f809deeb74c9e9491 2013-07-24 22:15:34 ....A 41476 Virusshare.00075/Trojan.Win32.Powp.gen-5ba7d319cdd0a9354fda9da3693cdb80841bc96c1970aaa32809a99f758441f0 2013-07-24 11:58:26 ....A 41480 Virusshare.00075/Trojan.Win32.Powp.gen-5c534d0c027f397a3220baf203fcec3c9c3e0025ec59522143e811d6999c8aac 2013-07-24 04:50:40 ....A 100876 Virusshare.00075/Trojan.Win32.Powp.gen-5d42512f49497be0823cb0411dd338ad6abce4fea4f9f142439030e560b37e00 2013-07-24 22:25:08 ....A 35340 Virusshare.00075/Trojan.Win32.Powp.gen-5d608d70dd17b98f6f817814c6412187103e30b884e17683caab6c6406148a6b 2013-07-25 13:11:22 ....A 100372 Virusshare.00075/Trojan.Win32.Powp.gen-5d6127441cc60d676947cb53bcfdd0856f219a11f39e5c80c530d77db557f13b 2013-07-24 09:59:06 ....A 94724 Virusshare.00075/Trojan.Win32.Powp.gen-5d787ce63ac639ace2454d8260106511862093df5f2d6be9363893c795f74512 2013-07-24 22:15:44 ....A 41000 Virusshare.00075/Trojan.Win32.Powp.gen-5d85c161327fad006165d7fcecf804f5fdf6d5a9d6b355a221e4a999b17753fe 2013-07-24 21:07:26 ....A 41500 Virusshare.00075/Trojan.Win32.Powp.gen-5d9b88a7eadccd071e67048eaa147dc4b0df5435997b927437359d4abb119cb5 2013-07-24 02:23:44 ....A 73730 Virusshare.00075/Trojan.Win32.Powp.gen-5e4170e9e9e842555cbb3b9ef7b6b652fdbf009b3072fed6ede891c076035ac7 2013-07-24 10:01:06 ....A 40980 Virusshare.00075/Trojan.Win32.Powp.gen-5e4c54396857be206ea10984eaca810fad8bdb01666a32c9b7eb738dd6593c13 2013-07-25 08:04:44 ....A 40988 Virusshare.00075/Trojan.Win32.Powp.gen-5f6dd9650b6361fb14b90266fb509b672ea2868edfc599e8615c8eaa43cd0e93 2013-07-25 11:19:14 ....A 41476 Virusshare.00075/Trojan.Win32.Powp.gen-5f769f97a85a3ee7b874258e8a231316e92d151eaa6241418cff18ab7c660a9c 2013-07-25 09:52:48 ....A 42504 Virusshare.00075/Trojan.Win32.Powp.gen-5f94d80887c36ba8c6294845ce0aaacdb0e89716cca92361103b049ffd753135 2013-07-25 11:05:16 ....A 42500 Virusshare.00075/Trojan.Win32.Powp.gen-5ff1a28cb3864f7f5ba6f337ae21333e99998b1986257b94f832f6467f25ab76 2013-07-24 21:20:10 ....A 35332 Virusshare.00075/Trojan.Win32.Powp.gen-64513b5a4ae7f376e8d634e68e896972a66e4c2ab13297fefe16cb0a1b990a18 2013-07-24 17:23:02 ....A 35340 Virusshare.00075/Trojan.Win32.Powp.gen-6472b2bc0e4a8306babe3118ec0052610d49bf7fde72ceb87be5b60ea9aece69 2013-07-24 01:49:08 ....A 100372 Virusshare.00075/Trojan.Win32.Powp.gen-6657f47859747aae3c80ed94108da2d63aaee46af6e03636447e2eab64ecd33e 2013-07-24 17:06:56 ....A 41476 Virusshare.00075/Trojan.Win32.Powp.gen-6717ae959c2dc3f2de11b35eb09f597d6dac77072b72a754ec260281eca3f331 2013-07-24 21:23:16 ....A 41476 Virusshare.00075/Trojan.Win32.Powp.gen-677b53aa2f285404925a30a575beb4139d481130ba38a30947838b88a44240f7 2013-07-25 15:19:32 ....A 33796 Virusshare.00075/Trojan.Win32.Powp.gen-67dc436f66d1627ab38e7dc561026cd7d176fc005d6d5919de5690f79a154771 2013-07-24 19:25:46 ....A 41476 Virusshare.00075/Trojan.Win32.Powp.gen-680f4b5909bf32587852742db9ab3135b308f8126b91f5b454f8e731fa624469 2013-07-25 00:59:30 ....A 42504 Virusshare.00075/Trojan.Win32.Powp.gen-682db8ff2d193607827827e4c019cbac595095d4f09e4e63a736f9aca5af9e76 2013-07-24 07:55:54 ....A 100360 Virusshare.00075/Trojan.Win32.Powp.gen-68a84e1fbf5b96693e9f91498975d86bbcd5bf884d6324fbfee9744b957eaa20 2013-07-25 15:02:48 ....A 40988 Virusshare.00075/Trojan.Win32.Powp.gen-69c49984f64c2b9352ab67de9101db6371a059113683040e75898c99e5d73442 2013-07-25 15:40:04 ....A 41476 Virusshare.00075/Trojan.Win32.Powp.gen-6a13470f79578814566e7d4fe4d23f25bd5ac7452244966aa7fc8a8248540d74 2013-07-25 14:42:36 ....A 35408 Virusshare.00075/Trojan.Win32.Powp.gen-6a25e7a0f58275ac5946967e599f03eaf1205531fd1649854e36fb0194003781 2013-07-24 22:42:14 ....A 43548 Virusshare.00075/Trojan.Win32.Powp.gen-6a86ccc5f018553020fa2365f1553255c94cd582f2669f6cf09725757a9bfb66 2013-07-25 06:36:02 ....A 41476 Virusshare.00075/Trojan.Win32.Powp.gen-6b7d2d467c0175a51207fad7e1d89e3ec4aa2363a71383d2298665ca0ca556a1 2013-07-25 15:20:08 ....A 41476 Virusshare.00075/Trojan.Win32.Powp.gen-6cf19e5a67bd182ac4b7116590e0d5e4851a24e7a3c403732c758c6b62d9d88d 2013-07-25 08:39:32 ....A 100876 Virusshare.00075/Trojan.Win32.Powp.gen-6d59024d15e6f2e4e7cd2cf523b13b72356636ccf1617ae8a93e0af1367a0ad9 2013-07-25 08:16:44 ....A 40968 Virusshare.00075/Trojan.Win32.Powp.gen-6db885c367a7370d0f85604db19578543ffd3f057384b50e66fc550cfea58eeb 2013-07-25 08:12:42 ....A 40964 Virusshare.00075/Trojan.Win32.Powp.gen-6dd7534b21174915092b82fedce3ff9fc9be146828fdf1fc9d65b57180488541 2013-07-25 09:28:46 ....A 40452 Virusshare.00075/Trojan.Win32.Powp.gen-6deb0dd6770a5c9293ad0147807fc12596cb29e4a7973715357cb1aff121b290 2013-07-24 14:53:10 ....A 41480 Virusshare.00075/Trojan.Win32.Powp.gen-736a3a17d8eb54c22ef5bfeb2be911d557f376575c6ffc2de0794ab3408191bd 2013-07-25 00:24:30 ....A 35332 Virusshare.00075/Trojan.Win32.Powp.gen-736db753235ed738e8e97ec9dd15601c5ea56086db87a8f69bb73dfb3e1ea751 2013-07-24 17:46:40 ....A 40968 Virusshare.00075/Trojan.Win32.Powp.gen-737d451a8813b826117cdfc87466ea096be3f66ff4b05dbc33d52daf58abbe84 2013-07-24 17:27:14 ....A 42504 Virusshare.00075/Trojan.Win32.Powp.gen-7402379708133134596c4a938f6ad78f85820cc0b1e99c6b01335403c670250c 2013-07-25 13:49:34 ....A 40964 Virusshare.00075/Trojan.Win32.Powp.gen-74b0a64c27210e493165a9f4528b2ac355f2ab0bb13c5893391cbb660f60f956 2013-07-25 11:49:34 ....A 42500 Virusshare.00075/Trojan.Win32.Powp.gen-751847390a43072d9b39096c8e1d71a26d245852381bc0af3e9a66a3390acdee 2013-07-24 21:31:36 ....A 42500 Virusshare.00075/Trojan.Win32.Powp.gen-758db17151a6517df342558370e03758138b7f9780fecca0724e582d732a930d 2013-07-23 23:53:48 ....A 40976 Virusshare.00075/Trojan.Win32.Powp.gen-759d266c43ddf0ddb10c7777117597c4335032c6e97f2e887a4c9218a6ff105a 2013-07-24 06:38:04 ....A 35348 Virusshare.00075/Trojan.Win32.Powp.gen-763b748bd12cc43377e57f77b45bbc13faa859ad98f8419b53dc572b04553e14 2013-07-24 12:24:26 ....A 40968 Virusshare.00075/Trojan.Win32.Powp.gen-769d384bc8cb6b75c8c8381b8e455b59596f46d1d353affa5e7fcb301946ebee 2013-07-24 00:54:16 ....A 41476 Virusshare.00075/Trojan.Win32.Powp.gen-76ed52caf6de948327d7543dc7a7f658c618dd93e792df73cfa2bcc7a1872c28 2013-07-24 05:54:20 ....A 36868 Virusshare.00075/Trojan.Win32.Powp.gen-770bc5e19a51eb47d4864f0490ead9eb1e9d6694ffb199e8d8fb4c5ba237aab1 2013-07-23 21:59:18 ....A 41004 Virusshare.00075/Trojan.Win32.Powp.gen-775167f8c3413ba626cccdb3aeab0023f1285d2ff57de436b19f417cd3caef4e 2013-07-24 19:03:50 ....A 72196 Virusshare.00075/Trojan.Win32.Powp.gen-77b5321925e8e824e8f2c124c829a70ad3c1e15bd99582a647dd9ceeedee1115 2013-07-24 09:20:00 ....A 41480 Virusshare.00075/Trojan.Win32.Powp.gen-77da126096aaae345a25fd1db9ff4157307e2bb269595228f2cdd59b93e4cfe9 2013-07-25 15:06:06 ....A 43780 Virusshare.00075/Trojan.Win32.Powp.gen-77f1466ba0ee890206042b91467cb0a8383db348db5bcab67a729fdc82377ab3 2013-07-24 03:06:30 ....A 41484 Virusshare.00075/Trojan.Win32.Powp.gen-7830eb87ddfe4f6fc08817fe0c86c95465aed88599ac6ebeadc86b824ef40a4d 2013-07-24 20:09:06 ....A 40972 Virusshare.00075/Trojan.Win32.Powp.gen-7877c6e6409040f40b7ee8e932e5f2bde8f033cda25ad65186579464aed3cfe5 2013-07-23 22:06:54 ....A 40968 Virusshare.00075/Trojan.Win32.Powp.gen-78ca0155333730a3a4eca619928e9e645645dce47ec7805369e4747d8736598e 2013-07-24 15:24:26 ....A 40996 Virusshare.00075/Trojan.Win32.Powp.gen-7941a1b9a6f22ae814dca719054b4cc354bcf5b70c4dc3dfbe8b663fd4e685fa 2013-07-24 02:39:42 ....A 41008 Virusshare.00075/Trojan.Win32.Powp.gen-79a6bfd7b341a9bed4708cc17ef9c524b00d609617ad65d128f0defd01bf02a5 2013-07-24 07:21:00 ....A 41492 Virusshare.00075/Trojan.Win32.Powp.gen-7a91acfaf889d4dc9e85e844f67ac22272986e67b47ad950bfaf8b45a47ef8f7 2013-07-24 19:20:30 ....A 41000 Virusshare.00075/Trojan.Win32.Powp.gen-7b3fc85d6004bc60f9d92369ccc3e98f9fb5d7f9f7838229dec868e655d637a2 2013-07-24 07:57:52 ....A 43744 Virusshare.00075/Trojan.Win32.Powp.gen-7b8d3227bd9454123ba114e5441d2fc206907821b5814d62c22620dad65ae622 2013-07-24 15:57:04 ....A 42500 Virusshare.00075/Trojan.Win32.Powp.gen-7ccde92e4ce5237f7fdce99c6d60760ab77c1e64ca88cacfcd6baf7e62325c50 2013-07-25 13:35:14 ....A 100356 Virusshare.00075/Trojan.Win32.Powp.gen-7d9b9b39fab01375fc8107277492523ea4d5aed9671924e7fef2946280d7eecc 2013-07-24 15:06:00 ....A 41500 Virusshare.00075/Trojan.Win32.Powp.gen-7dbb13f962be865edbc7be6cbe26126dc9c052de9387aa2df79430aae647b086 2013-07-23 22:02:34 ....A 40968 Virusshare.00075/Trojan.Win32.Powp.gen-7dc08da0733f065f94dd2f52e2713dfe84357489051f8a75bfeb7883b7f6c576 2013-07-25 09:53:08 ....A 41476 Virusshare.00075/Trojan.Win32.Powp.gen-7e38afc4818e6deff461344b548f8be367e9e663bd37153c780bc0c1ea79864b 2013-07-25 08:33:38 ....A 41480 Virusshare.00075/Trojan.Win32.Powp.gen-7e7b1d6ad0710b1ff618e0a75347f6909e703399955d2fac497d62cc2600a03a 2013-07-25 09:21:14 ....A 123428 Virusshare.00075/Trojan.Win32.Powp.gen-7ead377ec7730551ccd34980cfbbc992fb548794173a0d84cf45e0c6ce0d415b 2013-07-25 07:44:24 ....A 41488 Virusshare.00075/Trojan.Win32.Powp.gen-7eb336e723d433cfd30c0d812b771999abd8aae741017864a64c315be5b2c416 2013-07-25 09:37:00 ....A 41020 Virusshare.00075/Trojan.Win32.Powp.gen-7f185c3e3ed986a78d16b6875f84d12c588aa5d34b1eb9784882acd73b6deafa 2013-07-25 01:39:06 ....A 39948 Virusshare.00075/Trojan.Win32.Powp.gen-824a1f259267e924527e4728738a3d5cab31f9f3a5176ce5aa7364e00b445a25 2013-07-24 15:24:04 ....A 100360 Virusshare.00075/Trojan.Win32.Powp.gen-828bcac042a5dd53c7c624ff250f260229fc37302eed6006eae7fa68ae4f29c0 2013-07-25 07:09:50 ....A 42504 Virusshare.00075/Trojan.Win32.Powp.gen-82b33100422791d66663ed0c5c0dedbab59dff4e2c60352fff3c50290ed3061d 2013-07-25 12:31:40 ....A 42500 Virusshare.00075/Trojan.Win32.Powp.gen-82bf902b983275ff4d89244ac32dc6bbbd6e4d34cd067350462d4a63f9751779 2013-07-24 17:40:20 ....A 40964 Virusshare.00075/Trojan.Win32.Powp.gen-82ca2043c2b2492ad3f57ee5060823b4ea5b2262083a6f32edebd9e261ddf280 2013-07-25 12:09:34 ....A 100868 Virusshare.00075/Trojan.Win32.Powp.gen-82d1f16bcd8fa79a0d595b892963f5fe2ee73e4326c1a2b24692a42879d19453 2013-07-24 06:51:26 ....A 42504 Virusshare.00075/Trojan.Win32.Powp.gen-8385b648172e36b8b56dadc2b22d9d99516a9f0955a26b2c6827b6a7f149c050 2013-07-25 12:53:54 ....A 100364 Virusshare.00075/Trojan.Win32.Powp.gen-83edb6178dcb03f753d9c356a8b884a18ef57bc5406d707dd321297c78587217 2013-07-25 14:02:06 ....A 35404 Virusshare.00075/Trojan.Win32.Powp.gen-854604ae494221ae69537b553deff698e9f287938fefd87f258219736eb440b3 2013-07-23 22:49:14 ....A 41476 Virusshare.00075/Trojan.Win32.Powp.gen-8605ff285017b86c44fec8fbc0af7d104f08098ad48c22be33081257b2186757 2013-07-25 06:51:12 ....A 42500 Virusshare.00075/Trojan.Win32.Powp.gen-86da44c4fbc0dea035f00090e45f2f03f94ebe905bcc72d9bf89950a2728dd75 2013-07-24 03:16:14 ....A 100868 Virusshare.00075/Trojan.Win32.Powp.gen-87d34abc2cf6236850958a788f9f9776e7fa20d75b45d2a9203dc3819f7e79ad 2013-07-25 06:56:56 ....A 40972 Virusshare.00075/Trojan.Win32.Powp.gen-87fdb977cfb5f2d94a0007f211ff77c9d1b0963f6b79ac01b8c57a07b2e7e022 2013-07-23 23:01:46 ....A 100680 Virusshare.00075/Trojan.Win32.Powp.gen-887b43d5b634a02ead3f8cba9b0b3a26beda08b8ac9dd457d6d054e6c9620c2a 2013-07-24 12:30:38 ....A 42504 Virusshare.00075/Trojan.Win32.Powp.gen-8c0b367ac6b9b9f99be78f36ad3297bcee2c47817dd5b1e7ed3ff573ef608ec9 2013-07-25 12:39:42 ....A 42516 Virusshare.00075/Trojan.Win32.Powp.gen-8c10c8dd114a07c381facad543e7371598c15714fe459b676d7ba8826a17b978 2013-07-24 00:52:06 ....A 100868 Virusshare.00075/Trojan.Win32.Powp.gen-8c142cfd3101f6d3db1d3320baff0e6ee6592ca71b21bc0e83d2c2fb1f01b357 2013-07-25 07:30:34 ....A 41004 Virusshare.00075/Trojan.Win32.Powp.gen-8c9aa18238e6ecb90568e73aee27f8918c8da5bf163ccc0e3e25b1ce75cace80 2013-07-25 07:41:50 ....A 100448 Virusshare.00075/Trojan.Win32.Powp.gen-8d0d70cf046080f7afde08204f11e3f5d418a0130d6420766527179aa276b81e 2013-07-25 09:21:42 ....A 100868 Virusshare.00075/Trojan.Win32.Powp.gen-8d1846f98d03cf15fc641e8fd7cfe4d7ac68a962c2c7d9a07f9131721f39ce9b 2013-07-25 08:55:28 ....A 41476 Virusshare.00075/Trojan.Win32.Powp.gen-8d60888828a54336c7c04905128d29d6d82980cd2d7ff3586796d3d2edf6d814 2013-07-25 09:00:18 ....A 36876 Virusshare.00075/Trojan.Win32.Powp.gen-8d919795df80c7a3163a436397a653e091369507c747f9a311d16909d20932e6 2013-07-25 08:49:28 ....A 35332 Virusshare.00075/Trojan.Win32.Powp.gen-8dd98a7901316626d5ce29caf7f9dbf504dfa63cd72765ea3d08fd0a1b17acbe 2013-07-25 09:49:20 ....A 500736 Virusshare.00075/Trojan.Win32.Powp.pkh-2fa3243e5c4923f4f1a958fd3e56403088c6d9b2bdcc4a66fa8e040c43e1271d 2013-07-24 11:14:42 ....A 233984 Virusshare.00075/Trojan.Win32.Powp.pnf-5d9569fcd18f78579ca1fd6760bb2efa3ebf51cbf7f49e611690646a189ca3e2 2013-07-25 16:08:28 ....A 445620 Virusshare.00075/Trojan.Win32.Pugolbho.fo-39a7d7735242af1f6c8d58cdaafc5357f688d92a36f4582b6d387f6c0829753a 2013-07-25 07:39:42 ....A 435724 Virusshare.00075/Trojan.Win32.Qhost.aaji-7e118ed4549eb706116201838f826d9845989d8b2c4b8af333239b6f11ec8dcf 2013-07-25 16:15:24 ....A 48640 Virusshare.00075/Trojan.Win32.Qhost.abh-4b2c433ee3dd1b27d039b7b55309d5665391977d09e4ab1e83b714bdfe4d3c93 2013-07-23 20:27:04 ....A 187432 Virusshare.00075/Trojan.Win32.Qhost.abvu-e174717f52eed0f2c123b11e5658709005ee3ae51ca77d83f826938fd75f0bc3 2013-07-23 11:23:08 ....A 185213 Virusshare.00075/Trojan.Win32.Qhost.afao-ea286591122804d91a79ca2bc2a20d6272bd28359560ca6996a1d88aabdafca3 2013-07-19 20:10:32 ....A 131971 Virusshare.00075/Trojan.Win32.Qhost.afln-086eb57d67ebd0793a85351cc1148bddb222b22d48cd1ee7ac2cb0bda02ff68c 2013-07-23 15:35:38 ....A 131963 Virusshare.00075/Trojan.Win32.Qhost.afln-1e2194588b8bd3d56782db4483fb1088deff2f4ab19822c49b414ff5fc37577b 2013-07-23 18:43:30 ....A 131965 Virusshare.00075/Trojan.Win32.Qhost.afln-1e43ce723b787c55b8257e9957885f43c5ed56009c6d8967355fef8ff3795832 2013-07-23 18:55:12 ....A 131963 Virusshare.00075/Trojan.Win32.Qhost.afln-3550bafb54ea4cebd728216e8983af6a66428a38215a4e7dfba543380c280cba 2013-07-20 02:17:38 ....A 131963 Virusshare.00075/Trojan.Win32.Qhost.afln-51ca368388316a97b3b29b798fc1d99e8e180fad166c017d6839aa1ee2067159 2013-07-19 01:29:10 ....A 131971 Virusshare.00075/Trojan.Win32.Qhost.afln-66bce54e54407530cafe0c7821230e5aa83f54a5195799510c27216e7e019ce3 2013-07-23 20:10:30 ....A 131971 Virusshare.00075/Trojan.Win32.Qhost.afln-717eb537a2ac1feb92c730cb22b9ea49d9ae4b025e4a4e3f7d69e864b0e25005 2013-07-19 18:05:26 ....A 131971 Virusshare.00075/Trojan.Win32.Qhost.afln-733c6ab091d9c19311d08964a1876b01f4fb3b78fc6b0fa6dde686f54c7a2045 2013-07-23 19:10:16 ....A 131971 Virusshare.00075/Trojan.Win32.Qhost.afln-74cdc721d928d76f5a86e85b1407d2a9e89fcc7417d40fa0da843f71452f4420 2013-07-23 10:50:56 ....A 131965 Virusshare.00075/Trojan.Win32.Qhost.afln-7712b92330a85c7b8c8f3c3e4e33a3e2a9e93169ec95c6b333b24a56bf55b909 2013-07-19 22:54:20 ....A 131963 Virusshare.00075/Trojan.Win32.Qhost.afln-94c15d02688841a0e7bee47df7b4d918438ef4d4918f0d584b2d02d9668c1aa3 2013-07-20 01:24:26 ....A 131965 Virusshare.00075/Trojan.Win32.Qhost.afln-bce6bdddfd51da45a3104d2d8a32c326bdac8acac5fac2694993fdda545dc711 2013-07-23 13:37:12 ....A 113968 Virusshare.00075/Trojan.Win32.Qhost.afpk-52bb6a72077d4cf1d4f9d015cc9d838fd68c6843852fedcfbbe47db107ebae0a 2013-07-23 10:53:34 ....A 114375 Virusshare.00075/Trojan.Win32.Qhost.afpk-ed44b933be9b5ac2ad2ddeecc106b84650a5318292fbfccc350b0c992cca8955 2013-07-19 17:54:40 ....A 171584 Virusshare.00075/Trojan.Win32.Qhost.afre-90618d457fc7e3e597b61a75ec2dee1ae347ad273487e5b9f770e4eebc40d563 2013-07-19 11:11:22 ....A 40960 Virusshare.00075/Trojan.Win32.Qhost.afup-46de76a393c11be6e57a3481d1d761871b8ca940f68841d8e487ecb6f67c6beb 2013-07-23 22:05:18 ....A 69632 Virusshare.00075/Trojan.Win32.Qhost.ago-5e67502f11301c143eb07336d5564022ac25695f5a59a4f0d55827f826a83a12 2013-07-23 20:00:18 ....A 125289 Virusshare.00075/Trojan.Win32.Qhost.arnl-6d2d665cb3f9c2411b8ed2a35b333e2d3b78fa3d975a868e79f2f097041e7201 2013-07-20 01:14:56 ....A 125287 Virusshare.00075/Trojan.Win32.Qhost.arnl-7c9bb87b16baf8f2b323b00f09fc5bedc8473706ee11f5d575134cd6856bcd30 2013-07-19 06:59:44 ....A 110879 Virusshare.00075/Trojan.Win32.Qhost.aroh-013b06a98f99feac2e879effd1e3f03ec19a0db55f56cdb3d8e3eeecf247b6c6 2013-07-23 16:13:22 ....A 110881 Virusshare.00075/Trojan.Win32.Qhost.aroh-fb55e09a8ce2bd0f479fa12b18869c9bca14c7f5bf260c8ce43ce0579987f69b 2013-07-24 07:07:36 ....A 361504 Virusshare.00075/Trojan.Win32.Qhost.aru-68a9441f0da782ef74a2823ed3e5127670a97a2bb7b8dbae697475b584f0a333 2013-07-24 18:54:22 ....A 70839 Virusshare.00075/Trojan.Win32.Qhost.ary-744dcf9b4fd6423e6612aae306001efa07217a9d8d28065b523c737511241361 2013-07-24 10:52:42 ....A 8192 Virusshare.00075/Trojan.Win32.Qhost.awbs-798def9cdf19c4848f5bd8a7edc48862e27856312779433bc513654468df74b2 2013-07-25 03:43:58 ....A 155136 Virusshare.00075/Trojan.Win32.Qhost.bfgo-2a6696245c29a9df0b3090aaa01a00ffa850f3d0c67a57d4f1d73bc89fe4d9a0 2013-07-25 14:32:08 ....A 130560 Virusshare.00075/Trojan.Win32.Qhost.bfgo-2a9aa3037b15621c4827854dc3b3e78cc1df10d1cb167f58f085142c45880e1e 2013-07-24 13:49:42 ....A 52736 Virusshare.00075/Trojan.Win32.Qhost.bfgo-2cc3a905e1f127a9aac8d6ec04c4b50a524a44b83e0d15d33179504402772aa4 2013-07-24 23:58:06 ....A 134656 Virusshare.00075/Trojan.Win32.Qhost.bfgo-69e6ddcd1a2e91d80d5ae3e55d031e2eb13519aca8140d068448351ae4a3abef 2013-07-25 13:24:54 ....A 135168 Virusshare.00075/Trojan.Win32.Qhost.bfgo-6c15e6d866cacb8c87c88fff901fda6426b565cf896c5e5f316301fcd23e2e2b 2013-07-25 00:58:28 ....A 136192 Virusshare.00075/Trojan.Win32.Qhost.bfgo-6c1f1b7b99550916a55d4b47f16114d159dd5a1ab1d07a4f55c211b002ad51ad 2013-07-24 21:03:16 ....A 160768 Virusshare.00075/Trojan.Win32.Qhost.bfgo-77de70b5df6529addbe5219cfe7952ff75fe3080de995d8fe28bb99f6b78c550 2013-07-23 23:25:46 ....A 103424 Virusshare.00075/Trojan.Win32.Qhost.bfgo-8a5ebfda34bdf301245f79b0892da2205c802632ceb88eb97de47369c672edb3 2013-07-25 12:34:34 ....A 184320 Virusshare.00075/Trojan.Win32.Qhost.bfgo-8a64e6d56e6f783aeef8c91392bc006942fd818aa1196c50e373d70b02b7fcb1 2013-07-24 03:56:26 ....A 137768 Virusshare.00075/Trojan.Win32.Qhost.bfkg-2e85f323ef71f333931b32650500c5a6d15fc8dabbc49e56cd7356148282f4da 2013-07-25 01:23:58 ....A 149584 Virusshare.00075/Trojan.Win32.Qhost.bgql-5d80b6b50f2212e6e5c1a822a1329ca0545bc4aca789a59f0419b5f25922b6c9 2013-07-19 23:01:26 ....A 520152 Virusshare.00075/Trojan.Win32.Qhost.bodr-8c66aa2187f15463bec87786addf872ffece1050e1ec7f05413b53f7feb31331 2013-07-24 04:40:06 ....A 2290 Virusshare.00075/Trojan.Win32.Qhost.cy-4db6566c66ae5e8cc7897d27689a08666b0a41f9589fe55591b87326cc5bcc5e 2013-07-25 01:26:46 ....A 5788 Virusshare.00075/Trojan.Win32.Qhost.cy-57526ff3c94573e64de51b3841c83444646a10f95a401aa70d171b1c98725e79 2013-07-25 14:53:34 ....A 215040 Virusshare.00075/Trojan.Win32.Qhost.it-3acb81d06821f255f3edc0708942de6926ad7328003bd193c85c57d787436281 2013-07-24 10:27:04 ....A 196096 Virusshare.00075/Trojan.Win32.Qhost.it-7636c2f88bcceec87e9e63db28457919017096c83c856f6a38b00e626bf4223e 2013-07-24 06:35:32 ....A 196608 Virusshare.00075/Trojan.Win32.Qhost.it-78effa6527b41dfa0b1d430f2b0ccd22aa5843682f120c2964f44172080d15f8 2013-07-23 21:54:40 ....A 215040 Virusshare.00075/Trojan.Win32.Qhost.it-874946161776f2a833eb6743ea4ebe7aca863ce168824ede0cf43552f2fb67f5 2013-07-25 14:40:12 ....A 6144 Virusshare.00075/Trojan.Win32.Qhost.kk-4773a1d2d755ab4c3a8f61766523e134cca0a61bffce472a539dc7902c2159a9 2013-07-19 14:30:44 ....A 23040 Virusshare.00075/Trojan.Win32.Qhost.kk-5d8165bf9a0aa3318e93d0b829b180456853cdc122d7b426f9360fc2ea39a023 2013-07-25 07:56:54 ....A 6144 Virusshare.00075/Trojan.Win32.Qhost.kk-5fe1ea116dcd807df159427d66c09ac17fd1c45011732d0e35eb00c7144112c3 2013-07-25 06:57:00 ....A 291840 Virusshare.00075/Trojan.Win32.Qhost.kqp-88debee8debc9ed12076b0af18e5d32928cf76f4a8356584697b33302c9475fc 2013-07-24 14:17:56 ....A 147014 Virusshare.00075/Trojan.Win32.Qhost.lit-5e6a9c76b8d965c9cb1535252d36b3bac9b92aef69b63b75df29c8a5dbe6d123 2013-07-25 08:00:30 ....A 14336 Virusshare.00075/Trojan.Win32.Qhost.lxl-4f70776f773ac4dd73ee1515a8b07d224244f2548044eebda65bc0333093b2c5 2013-07-25 10:02:08 ....A 50688 Virusshare.00075/Trojan.Win32.Qhost.mat-8d38a7d38864ad4c09030c20559ec193726fafb4d5374f63db5f22d3f229bcb4 2013-07-24 02:18:46 ....A 45056 Virusshare.00075/Trojan.Win32.Qhost.meg-4d78e70814ed00f540512a1bdd5e04559195739d8c31e23fc45dea78aeb02357 2013-07-25 00:45:18 ....A 411713 Virusshare.00075/Trojan.Win32.Qhost.mqe-3d7bcaf902b5ebfe8efbe62c4bba0131cc9d0b9638067532f4b7f9998ec3b3e9 2013-07-24 11:53:56 ....A 118014 Virusshare.00075/Trojan.Win32.Qhost.ndu-5eac64a01668c471303741558c4745330feb179d222928dbfc1496e378fbc6a3 2013-07-23 21:44:14 ....A 7623 Virusshare.00075/Trojan.Win32.Qhost.ndu-88047e57688aea41e4a5f1ce5508b3f5d5d1ddd7a38722111e719a42767cc38b 2013-07-24 09:34:56 ....A 277504 Virusshare.00075/Trojan.Win32.Qhost.nhc-66b3adcc02319448b7920680de8f05b21e10782e0b1f91585f952969c7bf1638 2013-07-25 00:18:34 ....A 21504 Virusshare.00075/Trojan.Win32.Qhost.nlx-6585895444fb204060d28b6d2b4dbe817d66f8fa474d244b57058035a61971f9 2013-07-24 10:46:08 ....A 67072 Virusshare.00075/Trojan.Win32.Qhost.nsn-29f60a280b36a6d4410c39ca9057f52ea1f77f3febf191d8674a1daf069cab47 2013-07-24 20:40:48 ....A 159744 Virusshare.00075/Trojan.Win32.Qhost.nsn-3f6ad18123438577faa1ccf55435b00abc84bde9f391614ea1511b5bf7f95374 2013-07-24 13:36:34 ....A 212992 Virusshare.00075/Trojan.Win32.Qhost.nsn-5d8e5b469742749763a68c82f9f9a4ede5438ca75388282194b3fd9913974455 2013-07-24 10:50:28 ....A 126976 Virusshare.00075/Trojan.Win32.Qhost.nsn-666c7c6bf9de1db266bda8fe1ad88baf38f07c76faa94fb2bf20ab684dd81e1f 2013-07-24 08:09:36 ....A 46592 Virusshare.00075/Trojan.Win32.Qhost.nsn-66ad64b08b26393f2a17ac5bb2386e5157be127b6a22f2f3c3c13a589d2a7f01 2013-07-24 22:22:10 ....A 80896 Virusshare.00075/Trojan.Win32.Qhost.nsn-7396b3ac17caa18604039d8ad9a658b814681b0b0874688f05310699fa07c5b9 2013-07-24 17:30:48 ....A 118272 Virusshare.00075/Trojan.Win32.Qhost.nzs-5c434f3a4d4de0a39f26083ee8840735909c8953606131de784b5efc8e23ef5a 2013-07-24 10:50:46 ....A 65024 Virusshare.00075/Trojan.Win32.Qhost.obl-3b59e7ee4e140c4d3ef54abb90cce481262ae8df53c60a50013cc974b6d72081 2013-07-25 08:50:12 ....A 65024 Virusshare.00075/Trojan.Win32.Qhost.obl-8d88edf58bdadc6788e2fb95a434f3d10708be94ce881e2f37510bb7a1a5dfb3 2013-07-24 13:39:36 ....A 90939 Virusshare.00075/Trojan.Win32.Qhost.ojn-3b0a2be0d5fb23cbf6475ba6426d6ec7b4ea6264bce5408100457592e20ffb41 2013-07-24 21:11:20 ....A 94416 Virusshare.00075/Trojan.Win32.Qhost.ojn-59e4bf15ab2c8ddb969150107a5ee67fd8da8ccaff9ec87e62391153cadc1e82 2013-07-25 13:51:12 ....A 69493 Virusshare.00075/Trojan.Win32.Qhost.ojn-5cf0f692ee271ad3017342d07c90f734a2279986a428506e9ccabf76722c3259 2013-07-25 06:24:18 ....A 70045 Virusshare.00075/Trojan.Win32.Qhost.ojn-7b6473a9b7ca536174e8b48f101aabce82e41a94eed3867a097f92e6d895cd54 2013-07-24 08:27:22 ....A 91610 Virusshare.00075/Trojan.Win32.Qhost.ojn-8a842ec3262b398021b37b442f05bb5c0c69a6fb73c8ddfaf112afa1bbfea572 2013-07-25 09:05:38 ....A 66330 Virusshare.00075/Trojan.Win32.Qhost.ojn-8cdb69106c8ff62751c253b2a99f1cb02f8b7b2aaebe1f70b191a5cce9d7b9f8 2013-07-24 17:01:42 ....A 286208 Virusshare.00075/Trojan.Win32.Qhost.oof-48dee8ca876465658fecdfd21bc92733adc5ed2e466d3917819f2a599bbc6fa8 2013-07-25 09:10:42 ....A 126464 Virusshare.00075/Trojan.Win32.Qhost.otq-5fcc0afd3558da6ee8a41c5d9c9f1d45473fac6209ae2b4c1046f2938e3d439b 2013-07-25 13:43:00 ....A 159744 Virusshare.00075/Trojan.Win32.Qhost.ova-1ff25c2fa141f4f941a9f0aef849f298c08592514dabe07f5421f1f50cc88f17 2013-07-24 09:14:14 ....A 225280 Virusshare.00075/Trojan.Win32.Qhost.ova-3c4de6902d78100683239d7b1d958eb0c4fefb503a91aa15d20dd30958df4521 2013-07-25 14:26:50 ....A 118784 Virusshare.00075/Trojan.Win32.Qhost.ova-46167afa57b7d5a65ca3f284fc3ab8a3abdeecd232aae94a54bc5c2a6ad9a978 2013-07-24 14:36:12 ....A 151552 Virusshare.00075/Trojan.Win32.Qhost.ova-478f548da77e5902e93e384d4e0534c7f521705788c994e5c2e534d7de321322 2013-07-24 20:31:24 ....A 204800 Virusshare.00075/Trojan.Win32.Qhost.ova-4d65fbdcb3dad32944fca84904f3e2e99a6d971d52549008e7b1dadec10b220d 2013-07-25 10:36:28 ....A 233472 Virusshare.00075/Trojan.Win32.Qhost.ova-4ff5943798498f86ae37900e039672add95c10f8ceb403ef3481ffac0138b4b5 2013-07-24 02:35:02 ....A 233472 Virusshare.00075/Trojan.Win32.Qhost.ova-59c5dfa8e242d274e2cc54e058dfb7bc584baba33642387de4187a5d187188c9 2013-07-24 01:21:44 ....A 143360 Virusshare.00075/Trojan.Win32.Qhost.ova-5f1a634b1c2f550a6692495e98e78b399b57edb58df9cc183637955f83c3e470 2013-07-24 13:45:24 ....A 151552 Virusshare.00075/Trojan.Win32.Qhost.ova-5f209127a75a6bad52efbd548f13c5502002731d26187875630d6a082bd352cf 2013-07-25 12:34:26 ....A 118784 Virusshare.00075/Trojan.Win32.Qhost.ova-5f8968463e0738ca1c7eb772dd5c6778968775ad9187908395f5a81fce10844b 2013-07-24 23:53:26 ....A 126976 Virusshare.00075/Trojan.Win32.Qhost.ova-73f5744d23d7455ca7b437863954a15e0d39addc6aa629105c9d3f65c7b49c67 2013-07-24 07:28:38 ....A 200704 Virusshare.00075/Trojan.Win32.Qhost.ova-798812ae4e9bb40a8e73563fda033d03a50b926538a1710afee25188b06b2c71 2013-07-24 18:59:00 ....A 126976 Virusshare.00075/Trojan.Win32.Qhost.ova-799b0b4cdf9bbfbc6cc3ac734f3e1c7fc4d6c8b62a0222e6804cd09888e904d9 2013-07-24 23:52:44 ....A 151552 Virusshare.00075/Trojan.Win32.Qhost.ova-7d8d8144f070869d5b6c81ae5e27c55456b86b196feaac128e47a4f2c830ea37 2013-07-24 01:56:52 ....A 159744 Virusshare.00075/Trojan.Win32.Qhost.ova-870aca6154b42ed5a6fbfd0c0addfb0f1d8f73fadd6d2aa50b454ed857406735 2013-07-24 14:26:20 ....A 176128 Virusshare.00075/Trojan.Win32.Qhost.ova-88bea4b4abce6702af6ee3e35a2f0eed04698761d086e56ccd97f53bd8c13748 2013-07-24 22:35:12 ....A 200704 Virusshare.00075/Trojan.Win32.Qhost.ova-8aed1f302fe140387522a7375bb2d0d3b8d1782f47754687eb0fc17f77ea02e5 2013-07-25 06:37:22 ....A 149829 Virusshare.00075/Trojan.Win32.Qhost.qao-7c2097986fd9f59e287cee70afef70131ad44a4eaa269e5574b27904b650fe29 2013-07-24 21:59:10 ....A 876544 Virusshare.00075/Trojan.Win32.Qhost.qgd-1e600df8d4e2f564c750ff3db9eded6432f2bf138664cbeb51d5c6d40dfbc973 2013-07-25 14:02:38 ....A 41960 Virusshare.00075/Trojan.Win32.Qhost.qre-2e63037383e0ed2301212a5496af81c66cfa8d7dc614fc87cbb6f56a36cd536c 2013-07-24 23:30:46 ....A 73728 Virusshare.00075/Trojan.Win32.Qhost.qre-3b8465f656ed5e4e6695edf4c0b725b73bee6ae592a4c6a14c15aa7c0ffab61f 2013-07-25 12:32:40 ....A 425984 Virusshare.00075/Trojan.Win32.Qhost.qre-658f1de1959dc5e3e875f5914195944103c37125bbcdd94a6f78a14990eea7ed 2013-07-24 23:01:32 ....A 471040 Virusshare.00075/Trojan.Win32.Qhost.qre-662141539416cf053b20ca1e11c05c5e7cd5bf9bc3b02bb4c86b306166f891ce 2013-07-24 03:16:20 ....A 69632 Virusshare.00075/Trojan.Win32.Qhost.qre-6889f72cd9c2ebbaec45724516acb65485049638047b49755262fc522833d3c3 2013-07-24 10:18:54 ....A 61448 Virusshare.00075/Trojan.Win32.Qhost.qre-6ae336855e2d2e2af019c158de10036b18526193b732bfea24338368609ac898 2013-07-24 21:32:28 ....A 430080 Virusshare.00075/Trojan.Win32.Qhost.qre-6b2fca0cb182dd3f3982755eaf3a462551880a1439bf798aab37311efc901a8f 2013-07-25 10:34:26 ....A 425984 Virusshare.00075/Trojan.Win32.Qhost.qre-6df732f88dcd3c4ba3acf7a57e36a4edad2a8173eab3f7754c9374c6baa59b20 2013-07-23 23:17:40 ....A 425984 Virusshare.00075/Trojan.Win32.Qhost.qre-843829303dbb960a1e9cd4ae50c3237ae5a94caccc6b25b542dd1f54f88787a4 2013-07-24 13:30:34 ....A 41960 Virusshare.00075/Trojan.Win32.Qhost.qre-8b48139fe6cbe82027f2675ae378d8a35d12eec7a9349a3a582fa65b4ae8fcbd 2013-07-24 06:31:10 ....A 476672 Virusshare.00075/Trojan.Win32.Qhost.qtg-6920501ee5aa6365a0165ff95b042da03f3d404d1bfa445f266ccd24b406b68a 2013-07-25 07:39:42 ....A 83542 Virusshare.00075/Trojan.Win32.Qhost.quc-4fba4756dd8d331cc3a2b26b83203d20dac89a8a77da0811974e0e664593df65 2013-07-23 17:31:46 ....A 837198 Virusshare.00075/Trojan.Win32.Qhost.quc-6cb989a6958f671bc6200814fc8e667e3014216ca27c297ed1084d8b13f3db62 2013-07-25 00:48:46 ....A 58942 Virusshare.00075/Trojan.Win32.Qhost.quc-76e489d4e9828623e889b9f5a5266481609733b4ee888e9598cdb0e1052fa506 2013-07-24 10:30:46 ....A 122958 Virusshare.00075/Trojan.Win32.Qhost.quc-8b0f5e4818d3f2102b4181bc094db00cabbe9b5e67910f25342f5abdab747e40 2013-07-25 08:40:36 ....A 450638 Virusshare.00075/Trojan.Win32.Qhost.quc-8dc0f2c712b015bd65145cdebbb441266fccaff2f2e05ab2ee5693419fbbaa3b 2013-07-23 16:31:06 ....A 385615 Virusshare.00075/Trojan.Win32.Qhost.quc-b95d3272cc32ffbf24546c78ae37fc3bb842a0aa9122c7b5a9cd98658e9ed69c 2013-07-25 06:54:34 ....A 253952 Virusshare.00075/Trojan.Win32.Qhost.qye-267da9c1f166ea8a042e34fbc6956588ad5fb3b465c2a42b0f41bb65ede1c41e 2013-07-24 07:09:04 ....A 101376 Virusshare.00075/Trojan.Win32.Qhost.qye-29425c8c3c79bf5cd51bc48981e5121a691b0bcf7e754d1e52a7ae5fbe6bafa1 2013-07-23 23:17:08 ....A 192512 Virusshare.00075/Trojan.Win32.Qhost.qye-3ba2ad1ae959f8f1e6aa7f9933f710c2c4c71f0c2dc373ef0d4cafeb0578bce6 2013-07-25 01:18:56 ....A 123392 Virusshare.00075/Trojan.Win32.Qhost.qye-3ef35d8abac93fb10580ce6510587a331a1d265794198eb8c96874550a6a1ddf 2013-07-25 01:11:48 ....A 162816 Virusshare.00075/Trojan.Win32.Qhost.qye-46da50395345ad8c58c05796e8606bec817adb2a04a3dd89c7141ff3dff23341 2013-07-24 11:43:06 ....A 142336 Virusshare.00075/Trojan.Win32.Qhost.qye-4837fd51f5d04ea988bc8d396d16ed28a80b4e3de9f04278f39cfdf01d790af7 2013-07-25 13:45:20 ....A 101376 Virusshare.00075/Trojan.Win32.Qhost.qye-4bf746bd505a190f586cc2c9d0e9e791de3ac779f6733a723c6307fa7ac27c2e 2013-07-24 21:03:04 ....A 212992 Virusshare.00075/Trojan.Win32.Qhost.qye-6b2121bdc1e3f5bf7fdaa9a57e46d0eb60ac8cdb093701f27f60141dd3847365 2013-07-25 07:49:04 ....A 127488 Virusshare.00075/Trojan.Win32.Qhost.qye-6b77d5a9715db23cc4fff5060a3b4da04bb5b15870f01b1fa8cd5663342e819e 2013-07-23 22:29:40 ....A 139264 Virusshare.00075/Trojan.Win32.Qhost.qye-83acdf7aadb5e8a2089817370902616ad0e9fd4764622346978b8b9ac4e753e0 2013-07-24 15:09:46 ....A 97280 Virusshare.00075/Trojan.Win32.Qhost.qye-8949cb988dd5af5578bdf4becc8df23809c4d91e5acb69c83cbd1408bcab6b39 2013-07-25 06:26:56 ....A 444955 Virusshare.00075/Trojan.Win32.Qhost.qzx-7a1d497df40c6caca5f1e498901013c1cbdb25894b13ad1971c3d3cae17d0735 2013-07-25 13:16:06 ....A 24576 Virusshare.00075/Trojan.Win32.Qhost.rpd-5d3a87aa21c2325a6bd186f03931b8830fdb124e5ac83ead2a319dcdcff94ea2 2013-07-25 11:19:46 ....A 27136 Virusshare.00075/Trojan.Win32.Qhost.rpf-593f333681392aa8de632b69e8ae8c88f9c6563d90e8531bba17f8de7b7cd622 2013-07-24 06:43:56 ....A 32768 Virusshare.00075/Trojan.Win32.Qhost.rpi-774acbe094a1d0dc53c9066b8f0e7cd9d3553472b362bec2608710347340e288 2013-07-25 08:35:26 ....A 71168 Virusshare.00075/Trojan.Win32.Qhost.rpj-2fa6669db58cf9db5c9a7d41e78fe2eaacb052dbeaf623a40a4ff17065f56b94 2013-07-25 12:32:30 ....A 71168 Virusshare.00075/Trojan.Win32.Qhost.rpj-7d8745d3193d0b55e8795a6ba6d0a45ffd2a3155d40795722eec3979fa3a347e 2013-07-24 21:01:20 ....A 71168 Virusshare.00075/Trojan.Win32.Qhost.rpj-8c59e174c490147b1268069fdc42b008ccea5b66865f76e0dbeef800ada69f26 2013-07-24 20:17:10 ....A 16384 Virusshare.00075/Trojan.Win32.Qhost.vlj-846f0bf06fbc1679d15f38003ec9f6cbf3d180a814624905368e74de4b015c2d 2013-07-25 08:01:54 ....A 149404 Virusshare.00075/Trojan.Win32.Qhost.vly-7ea327f2753421f9f2c8d0df730d7dfbd4b0e1ec71405e50897d2ec2aaffc257 2013-07-23 22:35:44 ....A 120612 Virusshare.00075/Trojan.Win32.Qhost.vnu-4f308109eb255cfaf7f07d714e2123af3ed7ac47dadc2bdd25da934e1642f289 2013-07-24 16:01:28 ....A 421888 Virusshare.00075/Trojan.Win32.Qhost.vot-76950ec8423fff9fe2b6cc45e544b83b58723df6168a02e0889529ff9cd38100 2013-07-24 18:28:10 ....A 100325 Virusshare.00075/Trojan.Win32.Qhost.x-777e4878abe32851517b6c3fb0e07bbb365f0910b36972650f5480a219da02e8 2013-07-25 14:17:16 ....A 424448 Virusshare.00075/Trojan.Win32.Qhost.xgc-6a4d85bf3632c9f49b70046717ea6597c7ea72f0201a88966c96453234863489 2013-07-24 07:33:54 ....A 444928 Virusshare.00075/Trojan.Win32.Qhost.xki-8b34d9e54b73f86c577ecb2c554c87bb1740e70d739fac07cd7a0ae0d9e41f04 2013-07-24 05:02:58 ....A 113152 Virusshare.00075/Trojan.Win32.Qhost.xoe-5ce6e515e48247f00c299d23f2b7ccc462414c6dbcaeb4e7bc0bcc59ae738f34 2013-07-25 08:16:06 ....A 1340408 Virusshare.00075/Trojan.Win32.Qhost.xys-8cdd2a66a0b80b214ce51952c85516a350fea5b0e81746d762f40151cde9ed40 2013-07-25 12:10:14 ....A 22528 Virusshare.00075/Trojan.Win32.Qhost.ysu-5fd4a658c672fb9d2261e54852756cbf99edbff1cd509ddbd979096ea5e09dce 2013-07-25 14:48:18 ....A 38912 Virusshare.00075/Trojan.Win32.Qhost.yvg-6745d507a59158c592a61865b09adf1acedc27c6851bb72b4aa1006a6d92b3f3 2013-07-24 12:24:16 ....A 290816 Virusshare.00075/Trojan.Win32.Qhost.znh-3a97ee5bde2cff29eaab50abd647d75f468cf0a1ec3eef75dd7234d7c9854466 2013-07-24 21:17:10 ....A 65949 Virusshare.00075/Trojan.Win32.RBot.er-470bac8a7219ddc1b65b191e8e70a101580aad16be6f041c35f5262d977cff75 2013-07-24 16:06:10 ....A 65949 Virusshare.00075/Trojan.Win32.RBot.er-7959ce28539d64a342c1ff5fb6860faa5445c3cfa0e437f86e3e15a49329ce96 2013-07-25 13:42:34 ....A 54955 Virusshare.00075/Trojan.Win32.RBot.et-813147349c872e613103eb71838ccc8ea2f8aaa67171d57703bcdd9d2931cbb8 2013-07-25 12:58:04 ....A 36864 Virusshare.00075/Trojan.Win32.RBot.ks-57d9abdaeb26d14d134fbd543bce844da9862f59c1bc2a25a9cedfd5661fd808 2013-07-23 13:34:52 ....A 49277 Virusshare.00075/Trojan.Win32.Ragterneb.aj-923f67c6b02180de77e23d33a4cea8355894f8a52a5d2c9c9fa2d65cdae1edb1 2013-07-24 17:16:42 ....A 49279 Virusshare.00075/Trojan.Win32.Ragterneb.bew-6cb3c3630d0403865f69bc346627632ab5d62d9915632762df937c6391fd6090 2013-07-23 21:19:42 ....A 347136 Virusshare.00075/Trojan.Win32.Ramnit.w-1f82188c3f646d70c149e5871f89e2c37c344129ef2bce9b0d10ec6b6e628073 2013-07-24 12:06:04 ....A 375296 Virusshare.00075/Trojan.Win32.Ramnit.w-2ac36ef045b5c19d4a278fac014cfba2459daf7b54afced31e59fc5e03ede2a4 2013-07-24 01:12:04 ....A 487936 Virusshare.00075/Trojan.Win32.Ramnit.w-2db7ae925fd29633c7ebdc302b6aefa8651183aa8f8c6fcd12c43f27f7a08797 2013-07-25 09:18:42 ....A 375296 Virusshare.00075/Trojan.Win32.Ramnit.w-2fd80ad057ff0aee3081c4e2b25805c50bb3334bbb0f139a0bcd82ffe7982e5f 2013-07-25 14:36:56 ....A 374784 Virusshare.00075/Trojan.Win32.Ramnit.w-37a6da689cc1a536266354c0e8193889cb765a24330d6521c4bfcce70ce732a2 2013-07-24 23:57:26 ....A 349184 Virusshare.00075/Trojan.Win32.Ramnit.w-396eace5edec633e4d2fcec6143a711fde09550f1c888caf06be0ddc6ff83472 2013-07-19 06:54:30 ....A 374784 Virusshare.00075/Trojan.Win32.Ramnit.w-3c724374be3e7912fbd2d34143be725197ed32cc5961e9d3548d08c1ad5ce5ef 2013-07-23 22:42:40 ....A 375296 Virusshare.00075/Trojan.Win32.Ramnit.w-3dcb8edfc96478876a91def979d7cf361ce4b85cc0ff70832f0b1fba3bff2a40 2013-07-24 18:58:50 ....A 378368 Virusshare.00075/Trojan.Win32.Ramnit.w-4993bec5c56015b9c8058f72694249f7051328d12d8a562e18e283a7058c159c 2013-07-24 07:34:12 ....A 375296 Virusshare.00075/Trojan.Win32.Ramnit.w-5bac135ad942528511370be6fd9bc561aa39d78e220cd3c3fe491d9c4d2d0be5 2013-07-25 15:28:10 ....A 399360 Virusshare.00075/Trojan.Win32.Ramnit.w-5bc475e4256781ebf785dcdea7f76bf14a3297e2ca18c78856171e7b7206274c 2013-07-25 12:18:16 ....A 346624 Virusshare.00075/Trojan.Win32.Ramnit.w-5d04b8bb7e5ea2116e87809938c09651ebc1af48eca31e3039ef2b91ad1c7e3f 2013-07-24 16:24:48 ....A 370688 Virusshare.00075/Trojan.Win32.Ramnit.w-5d0f9b4a4618cd54aec52c39b46b1181f32de5a79fbe46029dd732e8531c2d9e 2013-07-24 00:49:44 ....A 374784 Virusshare.00075/Trojan.Win32.Ramnit.w-5d66296ebf5b7199546c984270bc2425d40d975a9f0ad460a1f1de893b5fea6f 2013-07-25 15:03:26 ....A 399872 Virusshare.00075/Trojan.Win32.Ramnit.w-5e4f02bc6e6747add79873f062c274c917a101a4aaabfc0f78e396bf5afc267a 2013-07-23 14:22:38 ....A 374784 Virusshare.00075/Trojan.Win32.Ramnit.w-5f438f369c899e9f5456555945a77abc76693858a7782b008dcf700c2ffa27cc 2013-07-25 15:31:16 ....A 395264 Virusshare.00075/Trojan.Win32.Ramnit.w-6e0de22b47b888ed304cbb0d759ec2bf5f9d78ccaebcffe5c9080bf4ea9ef7cb 2013-07-24 18:05:28 ....A 346112 Virusshare.00075/Trojan.Win32.Ramnit.w-7332740919edc4939f3cc2ff697fc9c30225475842ac3cb33501abdd4f94a9e8 2013-07-25 16:01:04 ....A 403456 Virusshare.00075/Trojan.Win32.Ramnit.w-78cb64a408a113a1d3e99b9b49e8268921cfa70162e02d3255669ea14c8c694a 2013-07-24 11:36:46 ....A 346112 Virusshare.00075/Trojan.Win32.Ramnit.w-796312eded2a48e90e7c77363f11e44d1ff569928596b42b3f938d863f76fcfe 2013-07-24 11:25:44 ....A 407552 Virusshare.00075/Trojan.Win32.Ramnit.w-7a89dfff3c14193b6e8850bea5c0dafdebcacabb18bccfcbdb00d564a95e5703 2013-07-24 16:45:22 ....A 419840 Virusshare.00075/Trojan.Win32.Ramnit.w-7d2cfdb5c3e66a6b9773c0c633ef58b1472e68bf5959f0be538dbf63d9e77df9 2013-07-25 08:21:54 ....A 366592 Virusshare.00075/Trojan.Win32.Ramnit.w-7e58bd6f61990ce617e2904e7bfc20adc8bf5b732b5d4dd262e264264f1e7660 2013-07-24 19:27:14 ....A 368624 Virusshare.00075/Trojan.Win32.Ramnit.w-815c8f66e4928990c5ea1680958fa07d61650a67b6feec0d925ba9371ac0df1b 2013-07-24 12:04:04 ....A 399360 Virusshare.00075/Trojan.Win32.Ramnit.w-83e6b333651ddacd5474ca029ebdf5769aae94fc77eb5334d2d9f6591f433d3e 2013-07-24 08:42:22 ....A 366592 Virusshare.00075/Trojan.Win32.Ramnit.w-84b43063ef67252961b24b98691ebadd419e1995e0f3355183c8f6aec65b7df5 2013-07-25 01:24:02 ....A 399360 Virusshare.00075/Trojan.Win32.Ramnit.w-86c4ed57716f2c8420e1f16b9f8a58c186ba8e8b0a49034a4b53c25af7fc1eab 2013-07-24 00:54:58 ....A 366592 Virusshare.00075/Trojan.Win32.Ramnit.w-86f2ea9b715e37782e13a51174b76f4b81c6397945a2402c9fd1e74f9d4ed800 2013-07-23 15:27:36 ....A 346624 Virusshare.00075/Trojan.Win32.Ramnit.w-b92f2e71d47462ab967cf500824caa4b269497105d03a3efd433b4160687bab2 2013-07-23 19:49:08 ....A 347136 Virusshare.00075/Trojan.Win32.Ramnit.w-b9ef3a8efdc8a326d4a54f00878d4f22fc4804608fc75c57fb7198657f620202 2013-07-24 20:22:40 ....A 97792 Virusshare.00075/Trojan.Win32.Razy.afp-38dc726e061c75a535f215926752c444e6f71d1668262358d90d68ad14c6b128 2013-07-24 17:29:34 ....A 38940 Virusshare.00075/Trojan.Win32.Razy.aje-69f01a48afd485c917cb44bb18cbd1125cf7b4c39c5e86b11a2443eae7f4ec55 2013-07-24 11:35:52 ....A 26652 Virusshare.00075/Trojan.Win32.Razy.aje-6c8d82b802c8c186af32f25882faf190dcca5dd460b56557145d17813d3f9d3d 2013-07-24 20:55:26 ....A 38428 Virusshare.00075/Trojan.Win32.Razy.aje-80b830e52139d1daebbe814f70b5665dda709f7397eb8bb336268c350377240d 2013-07-25 09:21:10 ....A 20892 Virusshare.00075/Trojan.Win32.Razy.aje-8da42bd2fe21c17225702fe9bb0ee85513fd4346e72abf2b8f7ae5d6d72ff351 2013-07-24 16:31:50 ....A 180736 Virusshare.00075/Trojan.Win32.Razy.gxc-787b35ba98480a1f48a0ea8edab0e1b0e5e00ac743483587407fef11b1c99b6f 2013-07-24 20:52:56 ....A 331776 Virusshare.00075/Trojan.Win32.Razy.kn-649d1d84cc19006fb457ce3ffc5722b0c1ebeadc18f4f38a2c7b7d08fc398882 2013-07-24 16:02:06 ....A 327680 Virusshare.00075/Trojan.Win32.Razy.kn-80c8ba157fc15185c9c94e147a9fa696549347b0f88d58ead8865957767bd005 2013-07-24 01:43:30 ....A 61952 Virusshare.00075/Trojan.Win32.Rebooter.ar-82701e7e898a5fbcc61254140c0f5bd7343362caf5a74439dc0be823d35c1a2e 2013-07-24 18:30:40 ....A 245813 Virusshare.00075/Trojan.Win32.Reconyc.axcu-6aaa9fc1cfecc4293648cc24ad1111cdb5f16dcc7cae4d8dd35875f644626af5 2013-07-23 20:35:36 ....A 765575 Virusshare.00075/Trojan.Win32.Reconyc.ceok-b7df27b108f33c101d4c2292815ca468dbdaebc43282d22a693b221aa0c87723 2013-07-24 04:32:44 ....A 41016 Virusshare.00075/Trojan.Win32.Reconyc.cfyl-8b9555a06502415cfd16ddb1614ba1bf146cf58a0fb34596d6c40c0526f7bc70 2013-07-23 02:17:50 ....A 290304 Virusshare.00075/Trojan.Win32.Reconyc.cgfj-6f9fbdd49115b27de6efb5d4a6cafbd953a3156a4496236574672a81bfd7f289 2013-07-24 22:40:56 ....A 98384 Virusshare.00075/Trojan.Win32.Reconyc.chkb-2c4acb1d3203e7e2d5dd1b1f9287fc37a6b17733af683d2466824ab19f6366da 2013-07-25 02:24:30 ....A 343462 Virusshare.00075/Trojan.Win32.Reconyc.cicx-278f06bcdadc78086703625fdd87b2affe3c43984f6ae8a506f6069de4076e6f 2013-07-25 08:42:24 ....A 352295 Virusshare.00075/Trojan.Win32.Reconyc.circ-6ded479f38e401060fe479089bea95afa3d12de16e20f74189700f4d2726a08d 2013-07-24 03:36:50 ....A 1992704 Virusshare.00075/Trojan.Win32.Reconyc.citg-4ca1ae6b578f4c22960d9e6be29d62edfb6c4476015a812fbb692985ec5db0a5 2013-07-24 19:39:08 ....A 1347584 Virusshare.00075/Trojan.Win32.Reconyc.dqss-37e56ac1eab511cbf8ab2fe0d3cc4afd693cf8d1cb743b43ec507d45cd777e43 2013-07-25 00:52:36 ....A 45568 Virusshare.00075/Trojan.Win32.Reconyc.efso-473e7ed98d2bb43fc7576878d7512332c0c114d5c2d12c60ebe5a956f12e10b4 2013-07-25 08:24:44 ....A 40960 Virusshare.00075/Trojan.Win32.Reconyc.eftl-8cd470530be5dd8bb0a1b3daeb20e307d838641055ab645573eb9924135c0b78 2013-07-23 18:19:30 ....A 61952 Virusshare.00075/Trojan.Win32.Reconyc.efyo-e0784627533696ce48cd2b0f6457ec91eab58519b62f953a9ecedaa3936a52f4 2013-07-25 14:43:32 ....A 421888 Virusshare.00075/Trojan.Win32.Reconyc.egaq-3a0ef71c9d92902d3f76c05272edbe32c9144984df36e34f9ab65585d0b2751f 2013-07-25 13:14:20 ....A 784452 Virusshare.00075/Trojan.Win32.Reconyc.egce-2d619313474249a2bdbea24e7d15a29e8bfe1f87c254ccdced8837b30231a364 2013-07-24 17:11:32 ....A 351292 Virusshare.00075/Trojan.Win32.Reconyc.egce-85fb5edc9fa0d13454917fd533cd497af29c4483e350c43ec94058d1cca8b34b 2013-07-24 04:14:08 ....A 962560 Virusshare.00075/Trojan.Win32.Reconyc.egig-85edb0c6a74975c90748ca0044d342a56b276265ac033e2347bd92a155623364 2013-07-23 14:02:36 ....A 28672 Virusshare.00075/Trojan.Win32.Reconyc.egji-b8a44959eaaf889364034618067efed76d050c22f83e2768b5cc9416c8d9bb27 2013-07-24 12:51:24 ....A 40960 Virusshare.00075/Trojan.Win32.Reconyc.egoe-82ab46367bbb70a02afc4a3ea9828fb0fcd6e85818923c7714196e4508705706 2013-07-25 06:05:02 ....A 61440 Virusshare.00075/Trojan.Win32.Reconyc.egsl-8663b1d70e2749a198b0927797e45f349688cb1bd58cc7c9dae3c94bad412e5b 2013-07-25 09:45:20 ....A 55808 Virusshare.00075/Trojan.Win32.Reconyc.ekal-5fb35852fba203be482d4a7c3d7e74413db526fe0482f5c09d88f924df26ec86 2013-07-25 11:27:58 ....A 1317376 Virusshare.00075/Trojan.Win32.Reconyc.ekbz-741f2b97bd7926092d10898ca65d90ce5f175367b664225140cd2a3cac16c3c9 2013-07-24 19:24:52 ....A 120544 Virusshare.00075/Trojan.Win32.Reconyc.ekfm-465fff44bb0f2f9ba3b01a74af84d5258b7fb48b63f3def09b5181f2940d5aeb 2013-07-24 11:40:06 ....A 237618 Virusshare.00075/Trojan.Win32.Reconyc.eltj-398f38809bcfafd059de17f44cd61e9098d9cdc9695e9459f82bf79b42dce578 2013-07-25 11:37:30 ....A 102458 Virusshare.00075/Trojan.Win32.Reconyc.eltj-75354cab7ea60b7df6608f7d835f4fca61c7e91a353a11d6e4c092391d7f3d6f 2013-07-24 19:51:12 ....A 82248 Virusshare.00075/Trojan.Win32.Reconyc.esep-3a3d9c740b69a6803c56872e353f3dbe31fcde6562d718b4bbf747bebb71d497 2013-07-24 11:53:12 ....A 98304 Virusshare.00075/Trojan.Win32.Reconyc.esoc-5d0451e38af54552419bf902311279c307c2ba8fa8186a42675439658616fd1b 2013-07-23 21:48:18 ....A 98304 Virusshare.00075/Trojan.Win32.Reconyc.esru-3c1d241076bb4503e442f2a47cbe9c489e4e6205a2296da149b15b4174237b64 2013-07-25 15:43:34 ....A 160455 Virusshare.00075/Trojan.Win32.Reconyc.etgs-860c7a1a9e6dcc2d3496474398fc20d5f6b327bd20597ecbf5e2d71bf497753d 2013-07-20 02:40:12 ....A 724613 Virusshare.00075/Trojan.Win32.Reconyc.ettl-3ea5e7d78328e32ef1d38fb4eb9b87e88d0584cc30232b5011b774d36d0b4b71 2013-07-24 09:25:52 ....A 2068510 Virusshare.00075/Trojan.Win32.Reconyc.ettl-48b0bdee7ebec6dd78d588b5851de1522dd74cdd94a792869e15d7c1da3234bc 2013-07-24 23:27:10 ....A 102400 Virusshare.00075/Trojan.Win32.Reconyc.fkli-2c35e719c8ed4c1a2e3373a6e470592515ad7c402a1c94ff40c10ecf5c0d5fac 2013-07-25 09:27:30 ....A 74272 Virusshare.00075/Trojan.Win32.Reconyc.fmdm-4fcffa722d66ad689a7a14dc1b8532a935a165360fbdd0e9fa973d8eda3edc2d 2013-07-22 09:18:10 ....A 704512 Virusshare.00075/Trojan.Win32.Reconyc.fogc-3cd69e8a9e197ff30ac8f9238649ab174d84c9c6433735132d9b047c4ba209d4 2013-07-25 15:49:30 ....A 49152 Virusshare.00075/Trojan.Win32.Reconyc.foos-7c1cd5edfea04f7fbaf29f1bf7038587b67838e52215266e62b8b61e8b94d1ca 2013-07-24 16:06:44 ....A 20992 Virusshare.00075/Trojan.Win32.Reconyc.fozt-58fce17864c484e0045e7b7a7ccac2117481b5d1a2c10d237165a4bb4bcc959b 2013-07-24 22:50:24 ....A 32328 Virusshare.00075/Trojan.Win32.Reconyc.fqvg-751638dde0ac7931ed2a086092e35ce1c1e2ca3af787b32670f0762627ea8a84 2013-07-24 00:05:44 ....A 73728 Virusshare.00075/Trojan.Win32.Reconyc.fthv-7d29aec76b6412ea8028cb417128f34af8ff991633f62fa3a3b9bc5f73a6fa2f 2013-07-25 00:39:18 ....A 73728 Virusshare.00075/Trojan.Win32.Reconyc.fthv-7db255245901abd5f09e03d0fec31a3865da8e550cb898099536c3ca500990a4 2013-07-25 11:32:36 ....A 73728 Virusshare.00075/Trojan.Win32.Reconyc.fthv-7e24671df706a35edcd6c338b12b322d9c0146ef0c6254168ce6254866b7686d 2013-07-25 12:09:58 ....A 39936 Virusshare.00075/Trojan.Win32.Reconyc.fwkc-87ad907594054df0308062433536fcf143783492656a62d044b01eb143166664 2013-07-24 00:14:30 ....A 148296 Virusshare.00075/Trojan.Win32.Reconyc.fwsb-6958b645a9e5573e794d613dc44874914af9e7861099260e3f4dc879f7495ee0 2013-07-24 21:52:14 ....A 102456 Virusshare.00075/Trojan.Win32.Reconyc.fwtr-4a15cc3fdcd79a3fa26bef2ffd8c8c7fb34f1d6d3cfad56296da3e4dffc18465 2013-07-25 11:23:10 ....A 104504 Virusshare.00075/Trojan.Win32.Reconyc.fwtr-5df8bbea41fa95c7cd68d3c17a00394af984069b0197860c6be27fa48e9f662c 2013-07-25 00:44:36 ....A 104504 Virusshare.00075/Trojan.Win32.Reconyc.fwtr-6732882a9c9567d1c0a8c148c82840ee16792911a7fe161323b8cc0fa5895636 2013-07-24 00:12:00 ....A 444954 Virusshare.00075/Trojan.Win32.Reconyc.fwum-7c174782ce9ac9dd4322857cea58d37d44c0abb4849a0daf56d108999d62b13e 2013-07-25 09:57:48 ....A 444954 Virusshare.00075/Trojan.Win32.Reconyc.fwum-7de4be0f06d4d71cd98df9a952c4e78f49ce767dfb33dee7855b6cc256c13ddb 2013-07-25 06:52:38 ....A 444954 Virusshare.00075/Trojan.Win32.Reconyc.fwum-884757462f82f30d441c7bb6abab085984f31539f8829b069660ed936de2fe07 2013-07-25 12:45:26 ....A 8632 Virusshare.00075/Trojan.Win32.Reconyc.fwuq-2c744823d2fb91726b45a9b0dcd6787a7a822df59d1bc830e87f51b0a15687b9 2013-07-25 12:57:12 ....A 24576 Virusshare.00075/Trojan.Win32.Reconyc.fwuq-5bcd481d30432dc7d4346abacb0b45391a92c0273de039d4bc739fe7d77131ad 2013-07-24 02:08:58 ....A 28672 Virusshare.00075/Trojan.Win32.Reconyc.fwuq-5c3ec37e1e4dcadf55c858e13c2c2ef447205063543fa995b247cfd203b98924 2013-07-25 08:30:32 ....A 8632 Virusshare.00075/Trojan.Win32.Reconyc.fwuq-5ff9642ca3e1fa734e1991df140606d3e9a6ba942c0c53a49eeb4ce0e8195e7d 2013-07-25 09:32:54 ....A 131072 Virusshare.00075/Trojan.Win32.Reconyc.fwuq-6d4f6ed0814f0306ec756018f160868cd8fbb3ba2846ad3e0beb4c2d933773a8 2013-07-25 06:52:02 ....A 569344 Virusshare.00075/Trojan.Win32.Reconyc.fwuq-858d87f11c1f5ce8b6caac395a4d0157ca805512a6b6bc553ea98908cd34f4c3 2013-07-24 06:13:50 ....A 1196445 Virusshare.00075/Trojan.Win32.Reconyc.fwuq-86cfd10bd942cfdb4ceb5bf540381865ab1c35b22d38f84dbce53a8e0b2fab64 2013-07-24 16:59:46 ....A 422427 Virusshare.00075/Trojan.Win32.Reconyc.fwuv-3cedf3a2b9f359ec657e9f62676e412cd7ab3e3f74c4487f6e8205be061bea91 2013-07-24 03:32:50 ....A 422426 Virusshare.00075/Trojan.Win32.Reconyc.fwuv-4944cf3af88a0bced2d896ef1b9f9207ac4c7e839b1bdff467778c16ad95c403 2013-07-24 07:37:46 ....A 422427 Virusshare.00075/Trojan.Win32.Reconyc.fwuv-5a00ffb1de02aa4f65204f01ceafd86edc1da65af996a6c051c88a2abd446b70 2013-07-24 00:52:24 ....A 422426 Virusshare.00075/Trojan.Win32.Reconyc.fwuv-5a66e528f6afb51525d845c90d89221214d4265e064791848f6ff025c4107dfd 2013-07-25 11:42:18 ....A 825883 Virusshare.00075/Trojan.Win32.Reconyc.fwuv-7635b5c808c3b2c77feef68621b84ec14677655e1cb4e69254d71cccd4ce9402 2013-07-25 10:34:38 ....A 422937 Virusshare.00075/Trojan.Win32.Reconyc.fwuv-7e50c9a612c80fafc13ab95e9c8532dd3fb847d9ad9880e244f9cc53cf906b48 2013-07-25 08:36:02 ....A 422427 Virusshare.00075/Trojan.Win32.Reconyc.fwuv-7e6d5f84cc385836d596a04d9779c87f104eb526870cb4a473910fda264f9ec9 2013-07-24 16:03:20 ....A 422427 Virusshare.00075/Trojan.Win32.Reconyc.fwuv-815d8ff01f9b9f04a131f0585447024d17a655039419dacc7b8ccbd432e57280 2013-07-25 00:17:06 ....A 422426 Virusshare.00075/Trojan.Win32.Reconyc.fwuv-8bd552a4a1beeba4381b2ed82241255f9e3c2bd11783afe2f5526e197957adba 2013-07-24 08:41:10 ....A 64054 Virusshare.00075/Trojan.Win32.Reconyc.fwxs-2ec56a694a27e804ceee341d69253b2414cb490ea4063d17297bc48fa0b1f505 2013-07-24 08:30:06 ....A 262144 Virusshare.00075/Trojan.Win32.Reconyc.fwyk-3de54652ef10e26a3c2612ea9f80c1affdf7723d9450ccd52ea8b07e03967ebe 2013-07-23 23:24:54 ....A 344064 Virusshare.00075/Trojan.Win32.Reconyc.fwyk-5d164575843b90bcaeaf7c2981a896c739663be80ef53850100d29bd783d047f 2013-07-25 07:41:30 ....A 422939 Virusshare.00075/Trojan.Win32.Reconyc.fwzk-2ffa03375ab02466f23a58694d6cf997f2ae4ff770258285ff3cea53ecbef6e3 2013-07-25 09:06:12 ....A 825881 Virusshare.00075/Trojan.Win32.Reconyc.fwzk-4f8f54e3190adad973265c02166124a3965d92bcdfb08fd9c7ff5887983f5df8 2013-07-25 16:12:02 ....A 422939 Virusshare.00075/Trojan.Win32.Reconyc.fwzk-686fc6dd42735f06011190949a56242fe7e0892a15480ef75917eb2a20c81e8f 2013-07-24 21:30:02 ....A 422939 Virusshare.00075/Trojan.Win32.Reconyc.fwzk-7a8f2c1b4f06fdd4a3410f51354c8f7bcf4bdf4e9738459c79645612c989a4e0 2013-07-25 12:39:24 ....A 422939 Virusshare.00075/Trojan.Win32.Reconyc.fxhz-2e7592d6d1d1659a6cd82d7d07af27eaa2e496cdaa53a33d59d96d41a2078560 2013-07-24 16:45:20 ....A 273920 Virusshare.00075/Trojan.Win32.Reconyc.fxmt-8ab35448698fb2d1d86c910a9605e5e894ccf4e27495ddde0e0f636d272af26a 2013-07-24 04:43:34 ....A 421406 Virusshare.00075/Trojan.Win32.Reconyc.fxug-2b3eccea5768e91be4e095f1435484e303d851d501959c33ae32080bf72ca758 2013-07-24 17:10:48 ....A 421408 Virusshare.00075/Trojan.Win32.Reconyc.fxug-3fd9ca7e47dddbeceb656c66139517929c48d8fb1716e96cd12e0a2f4a93eef9 2013-07-23 23:16:08 ....A 420890 Virusshare.00075/Trojan.Win32.Reconyc.fxug-6ba9da0730b165e37b9119b212eb52388e19d6e1510775558cae8bcee049c961 2013-07-25 09:26:46 ....A 421403 Virusshare.00075/Trojan.Win32.Reconyc.fxug-7eb0e9ee18058f0382923ed163885a3d6f234c1712c3c969b8c03d1459a2ca2f 2013-07-24 22:13:30 ....A 421402 Virusshare.00075/Trojan.Win32.Reconyc.fxug-80976dad35081b85a9b620b6f0dbed569be5ec4b2fb5305435ddaac64335a6d8 2013-07-24 01:32:48 ....A 420891 Virusshare.00075/Trojan.Win32.Reconyc.fxug-84093900c69b849acb8c78969915355668c1f23f9cc9be0df5ae541924145205 2013-07-25 15:51:04 ....A 422426 Virusshare.00075/Trojan.Win32.Reconyc.fyan-29f7b68b3161581b8232da09c55f51df19adcb1fe0feb8079022f23c047faa11 2013-07-24 20:50:26 ....A 422426 Virusshare.00075/Trojan.Win32.Reconyc.fyan-5d6f950cb3b1162f00e90aea3ca15c7527127e505ad3c0d9cc34ba378ccf6fe9 2013-07-25 08:43:40 ....A 825883 Virusshare.00075/Trojan.Win32.Reconyc.fyan-8d29f998222fb25d2970ca6bcd6d79027d99e04d3e30d255bf652fe3578c945f 2013-07-25 07:21:36 ....A 77834 Virusshare.00075/Trojan.Win32.Reconyc.fydj-7be9c3f1f6924ed70ce5a28dd78096e96600af7189e0fe97dca4544e8297c581 2013-07-25 05:10:26 ....A 422426 Virusshare.00075/Trojan.Win32.Reconyc.fyeh-2d1e9c817980b597b9ade43ed0bc5e3a7edb5344e069e0b6b5d9fd4822eec208 2013-07-24 01:16:12 ....A 825883 Virusshare.00075/Trojan.Win32.Reconyc.fyeh-39c1e8a969458f3bed384923209f123065898dbfe58cb6e3efd4031637f86575 2013-07-24 22:22:40 ....A 825882 Virusshare.00075/Trojan.Win32.Reconyc.fyeh-69e688bba3dcf53da6001d0dc03a54821de40aef8aaef75b06590c53332be9d5 2013-07-25 08:00:50 ....A 422427 Virusshare.00075/Trojan.Win32.Reconyc.fyeh-6daceb5ea1f39afded80c1031d1777660cc774aa7cf1da5175741ee5a7031fc8 2013-07-25 13:43:50 ....A 120928 Virusshare.00075/Trojan.Win32.Reconyc.fznv-2719f95dd49b65c1aa5dd746dd9f623876bac5c1ad7f589d8b1460c470bcbcf7 2013-07-24 17:08:52 ....A 24576 Virusshare.00075/Trojan.Win32.Reconyc.fzvq-5a2d1964a44f60a69ecafd744805875163e70ea057e7cd639fe402362e24818b 2013-07-25 13:54:46 ....A 15360 Virusshare.00075/Trojan.Win32.Reconyc.fzwc-274097ae74d7f2bc73094907679620d9a56f7dd33d7ba88e97a9a84f4ec8efcd 2013-07-24 00:34:22 ....A 199846 Virusshare.00075/Trojan.Win32.Reconyc.fzwc-851913d1bf9928eec2576ce204e372424a6615b3bec8684840eb98d745ce371d 2013-07-25 11:30:10 ....A 24576 Virusshare.00075/Trojan.Win32.Reconyc.fzwc-88a7bcc11707b6b9443fba05acaa1bb4f580596e7ef4ed2820f7d451662206ae 2013-07-19 23:22:50 ....A 3717120 Virusshare.00075/Trojan.Win32.Reconyc.ijgh-9e6e43a928145cb7265474ffdb7bdb82ea2332065af3374371147e4c02577f97 2013-07-24 21:42:00 ....A 98304 Virusshare.00075/Trojan.Win32.Reconyc.iqku-3835e2edee4721d280481b7398e1fe5f6a9bc03512c6f420ecdbad286b7bde71 2013-07-24 15:14:54 ....A 372736 Virusshare.00075/Trojan.Win32.Reconyc.ivis-37ff2f32459e2a830c03b98a2c5e8752964c03460b077852bafd75617072f41f 2013-07-23 22:43:04 ....A 188416 Virusshare.00075/Trojan.Win32.Reconyc.ivis-3e592a33e4cdde92c55d36e0ca4163d8a6dc536f9ae191f4727646989a0d0ce5 2013-07-24 06:15:20 ....A 167961 Virusshare.00075/Trojan.Win32.Reconyc.ivis-5d0396249a11e7472840924e26b5f9ae308a0c78de90b7184cabbf07c5e3ae8e 2013-07-24 07:26:46 ....A 159744 Virusshare.00075/Trojan.Win32.Reconyc.jhlz-2caa6bad81700ae53d4cb4ef7c037447fd7e9ab47750205ed9c780bd4c9df450 2013-07-25 01:01:38 ....A 1691961 Virusshare.00075/Trojan.Win32.Reconyc.jivq-5dc7abcb56082e2477746817d49149933e8b5d1c380c7c878c337644c1cc8fac 2013-07-24 21:16:44 ....A 1270871 Virusshare.00075/Trojan.Win32.Reconyc.ojlj-3c1dbf8da8699d892b34917cbc4668ffe697474f8e5c6d377e44cbfc0cd3de45 2013-07-24 13:21:34 ....A 169472 Virusshare.00075/Trojan.Win32.Redosdru.afs-2afdacc74680a60537aaca05fb936f564385fd95a7043255f87c5850d089bf0c 2013-07-24 17:30:20 ....A 20660 Virusshare.00075/Trojan.Win32.Redosdru.lj-65d4e0f074c6dbb68d1691df65234b97948ed13eab8e38940f468a2bd7fdf511 2013-07-25 03:58:02 ....A 286430 Virusshare.00075/Trojan.Win32.Redosdru.pa-6d07e48da47123a7bcf1731265b689f30c7b9073a129536654228eb32ed66808 2013-07-25 10:27:10 ....A 176640 Virusshare.00075/Trojan.Win32.Redosdru.uw-6e64a6934196b131aa3decbbb6a6191bda3c87b1cf16e869fcba713a2de5998e 2013-07-24 06:55:52 ....A 159911 Virusshare.00075/Trojan.Win32.Redosdru.voi-2d135a8494d2a8d8cde9d8cd6e6081e8001fb7128ff421479d4177d66fb66d51 2013-07-24 17:47:22 ....A 119985 Virusshare.00075/Trojan.Win32.Redosdru.vop-3ecf20c82b2022e096ddc19565f89c32c1156711b9d3367fbef4312678139d7d 2013-07-24 19:03:46 ....A 13632 Virusshare.00075/Trojan.Win32.Redosdru.vop-5a9685afcb5a29de7bc542625c4047dbc997dd9b6d1848252d7b3ce7f82e5c7e 2013-07-24 01:32:04 ....A 123613 Virusshare.00075/Trojan.Win32.Redosdru.vop-86c2f55d6321f5083e3f7ccfa16cdf8a0f40f2a26b65d3d50365c11d4f736e45 2013-07-25 13:30:30 ....A 98410 Virusshare.00075/Trojan.Win32.Refroso.aagp-1db1d926f8c2653a2efaff8e9ae59dd405ad3e5db04686cb475782d1e209390c 2013-07-24 19:36:54 ....A 141176 Virusshare.00075/Trojan.Win32.Refroso.aagp-49843c0c9b39b44b4a39806267583feca65993e5d295807d90f1d1a9de36e03f 2013-07-24 08:53:16 ....A 87416 Virusshare.00075/Trojan.Win32.Refroso.aagp-858c374aa979ecc7c842b60833f1a23cedeafcaa28ad1aa7c4dbdbba807dfec7 2013-07-24 02:35:54 ....A 2454778 Virusshare.00075/Trojan.Win32.Refroso.abmg-3adda56ca6b52d5e69089f797f4cb961502389268ba01c74610f771c7368fe5e 2013-07-25 06:29:06 ....A 66343 Virusshare.00075/Trojan.Win32.Refroso.abmg-3c880773de14da8a53888c6f3c96ab82482bcd95148491eb5b3cb616789b189b 2013-07-24 02:41:18 ....A 46929 Virusshare.00075/Trojan.Win32.Refroso.acsp-8590dad513d8c024a47f59fc332faabcd576a5aab9967df1aba724e6677ed89d 2013-07-25 13:21:40 ....A 110948 Virusshare.00075/Trojan.Win32.Refroso.agyc-732629a2a507cb544eac4e9c0f3d9bd8cfb86e6345f0d5e0122e3d509ddfb8d7 2013-07-24 09:01:46 ....A 185924 Virusshare.00075/Trojan.Win32.Refroso.ajen-82d3786d6cf4c3c0e7fe09f72fab1ffa7e63a96e660f1bcf3b13f56201868f39 2013-07-24 00:54:56 ....A 96768 Virusshare.00075/Trojan.Win32.Refroso.aoxw-2d200afd21a97659a4ebb1daa3f53d9b48d2d3b5c4e3bdaec0561ee800c94b22 2013-07-25 15:14:46 ....A 96768 Virusshare.00075/Trojan.Win32.Refroso.aoxw-5a3fda42de1c4444a08fe41171768822c74f8944c3a1212f486a05eb115befb1 2013-07-25 13:21:38 ....A 193896 Virusshare.00075/Trojan.Win32.Refroso.aqix-7a78606d2c338e78ec231235bbfa9c2bfc034e08e1388ea99ed999ae882aed3c 2013-07-25 06:06:36 ....A 420183 Virusshare.00075/Trojan.Win32.Refroso.ardd-27e0af5b1ffecde63a5473eaa721c126cb9bdba60410c20edda5ace7af3f16b5 2013-07-25 11:51:26 ....A 80782 Virusshare.00075/Trojan.Win32.Refroso.arqf-5c5fc6b7c0ae577036344af62c883943d82fa700250eba7aec6cbda866ec188f 2013-07-25 12:42:04 ....A 248354 Virusshare.00075/Trojan.Win32.Refroso.asbf-272fd14e1acc0f27b1d9220b9806552d63e5cb31850ac8b9bbb01f760cccf7df 2013-07-20 02:16:16 ....A 57213 Virusshare.00075/Trojan.Win32.Refroso.ayz-3e76f3d7a8386d8a379c06766d5f62cc4c59a4b8073b706ddc6cdd44166ad0b0 2013-07-19 04:37:14 ....A 57245 Virusshare.00075/Trojan.Win32.Refroso.ayz-6a0b713bf610bc086f77d97ac8c8b27b51838b9b521d7a1fc6d0a06c9a695fcd 2013-07-19 09:02:00 ....A 57245 Virusshare.00075/Trojan.Win32.Refroso.ayz-6da2f6aa059db1e37ca3806f766bbf343e188d396108e70ad33fbff4f4428d32 2013-07-23 17:30:18 ....A 59293 Virusshare.00075/Trojan.Win32.Refroso.ayz-92ef07af2a142a112dd21cdd2097112037c462d7617c99a39a297ead9e12070b 2013-07-19 05:11:10 ....A 57245 Virusshare.00075/Trojan.Win32.Refroso.ayz-9c5ba08b9b3da8d49c8cd37f5ef05d451813f58fc60a70084c04ab71cb5b0c1a 2013-07-19 04:54:50 ....A 82517 Virusshare.00075/Trojan.Win32.Refroso.ayz-abff6b617b2f8fd89c17572e9cf0c9668bcf19ea630086cb38173dc7f298ecf5 2013-07-23 13:03:42 ....A 83576 Virusshare.00075/Trojan.Win32.Refroso.ayz-afd93eb4ab0413a4a7be22131ae0624e44889f045ab45bee8b6433a42c1597bf 2013-07-24 15:50:32 ....A 117431 Virusshare.00075/Trojan.Win32.Refroso.bblo-3800ea05a1c651ea73c11e28e4fce8d31f9f34814c1dfe7943f6453f6d438dc8 2013-07-25 10:24:36 ....A 118780 Virusshare.00075/Trojan.Win32.Refroso.bblo-4f8953f3027f2ac6aadd3df4523295b09e96c74ac120742ba14c7fbfcfb7d836 2013-07-24 09:37:08 ....A 196608 Virusshare.00075/Trojan.Win32.Refroso.bblo-846999bc7291fa7be2501da7a4e1fdd58893a7ef7065a32d643bb055c7318d25 2013-07-24 09:17:44 ....A 383473 Virusshare.00075/Trojan.Win32.Refroso.bex-5a1f0d7dc6b630c3accd7df3f0bd483b213585116d4840732234630a27f3682e 2013-07-24 10:38:04 ....A 121245 Virusshare.00075/Trojan.Win32.Refroso.bex-774c508545d1b8de8578093d40b6a128f112cc5724f7233f73f3bf0971df0606 2013-07-24 15:23:06 ....A 115299 Virusshare.00075/Trojan.Win32.Refroso.bfgc-5734eefa7bcd352bcb68a2b5629f2041f44c7d062a176b9233e919dd19b0e7da 2013-07-23 22:45:28 ....A 232642 Virusshare.00075/Trojan.Win32.Refroso.bmau-7dbaa4bdcaa06b7d6d7d02221309eef7d58a3ab748fa77aa21fe22163cf7cc9b 2013-07-25 10:30:36 ....A 226717 Virusshare.00075/Trojan.Win32.Refroso.bmgk-6e147db9bdf4f44077d4ff2e482bf980cb39107f12e8aa3735257b42982b2490 2013-07-25 10:09:26 ....A 126958 Virusshare.00075/Trojan.Win32.Refroso.bmgk-7df04c2f21b7f314ed0bd69325df52f1b69afbeec997f22fd421be5bb778aec3 2013-07-24 14:22:50 ....A 99373 Virusshare.00075/Trojan.Win32.Refroso.bmgk-8443df4d65c8621e3008a25e4b86bffecda63afe9fce3415ecf476353d72ad67 2013-07-24 12:43:28 ....A 189885 Virusshare.00075/Trojan.Win32.Refroso.bmqa-2f0c5b55ae6a72eea153427f8af13142f462dfb76b37491520afa769989ba1f3 2013-07-25 14:07:54 ....A 189853 Virusshare.00075/Trojan.Win32.Refroso.bmqa-74a84a15c5848f036ad631de56f89f86b3ba040bebdf16e93e9332d594bb4180 2013-07-24 09:28:50 ....A 66810 Virusshare.00075/Trojan.Win32.Refroso.bmqa-87b385eff5f03451d11ff3a0327054463d8a1dffec6f6a1b4fa6fec18def5e7b 2013-07-24 07:34:06 ....A 190583 Virusshare.00075/Trojan.Win32.Refroso.bmqa-8b3f31913b9ee25604f08354902434965a0438c5888c1f0d8469ecb7a5de7a49 2013-07-23 23:34:52 ....A 178557 Virusshare.00075/Trojan.Win32.Refroso.bnpt-3a217dcf70e68ad859fd117f262d8ab94fe6b861a142dab9e3c96cec1c675490 2013-07-24 18:12:20 ....A 203787 Virusshare.00075/Trojan.Win32.Refroso.bnpt-4b7f83006e16608c4cc594472bfb34b5fdc513ddccdc1e16da74a14be7f967a4 2013-07-24 21:21:54 ....A 88587 Virusshare.00075/Trojan.Win32.Refroso.bnpt-4d361a76501dbc69784777ba6737969f9ec6f243956b909f97037497c82da7ac 2013-07-24 21:52:26 ....A 203822 Virusshare.00075/Trojan.Win32.Refroso.bnpt-4e4306007ced838ccd3a3a9f82069613b21a519f53415f4a6445b5805d0e7f87 2013-07-24 23:21:32 ....A 63357 Virusshare.00075/Trojan.Win32.Refroso.bnpt-5ed08683db7fa8ba1e654b4a45316f52482caa684834860dd620946cba0ab300 2013-07-25 10:20:40 ....A 63357 Virusshare.00075/Trojan.Win32.Refroso.bnpt-7f177566bfe6927494efdefe8688b8a2cca31d6658e83b995d04566d22391d04 2013-07-25 01:12:56 ....A 61806 Virusshare.00075/Trojan.Win32.Refroso.boje-289a365857d4518f62e9c857271225fe0bd1a52c39d8b5104396595c01dabae5 2013-07-24 04:54:20 ....A 111438 Virusshare.00075/Trojan.Win32.Refroso.boje-2d802db412f7f71229c6e4eafa42eed0d25ead9cc0b7db141902248725af3265 2013-07-24 20:20:02 ....A 134834 Virusshare.00075/Trojan.Win32.Refroso.boje-3822ca211cb02719679fef3e61e7f4aca89462cbaacfaebb18ee3029f055f36d 2013-07-24 13:58:30 ....A 136682 Virusshare.00075/Trojan.Win32.Refroso.boje-3d43b8fcbecdf2825cec27e20155d90a6db36549f59908d2e1c71734fceeedde 2013-07-24 06:25:58 ....A 87088 Virusshare.00075/Trojan.Win32.Refroso.boje-4b71d2788538c7fd99ae62e46ab4bdf0c2478d53af4572069e409fa25e361e8f 2013-07-25 14:29:22 ....A 61774 Virusshare.00075/Trojan.Win32.Refroso.boje-5c88ddb868e3ed7abaf3c7cd730623c9e06e3f58c3362647d92cc256b954dc68 2013-07-25 13:44:40 ....A 134834 Virusshare.00075/Trojan.Win32.Refroso.boje-5ce067de081eaeb67508bb1b7f4181683ea679e81d67f445eb5272e0e04f877f 2013-07-25 00:55:14 ....A 111438 Virusshare.00075/Trojan.Win32.Refroso.boje-6af99d513b47e7bcc40d9fe7cb48c77671213c28e127f791e6c7d66249124efe 2013-07-25 15:30:44 ....A 61774 Virusshare.00075/Trojan.Win32.Refroso.boje-8286c52c8437e6b84749c9d05e33cde90a010d09f23236c9a5b54cc9a189fcb4 2013-07-24 03:41:50 ....A 85170 Virusshare.00075/Trojan.Win32.Refroso.boje-8b6d7098be2bd3fc2fe34df4c0e75c596143561b82b96deae584a9868428668f 2013-07-25 08:05:32 ....A 61774 Virusshare.00075/Trojan.Win32.Refroso.boje-8ccb354f6c8e6653392dc012852961e2e89f93d7cc7dde98be4ae3095574e272 2013-07-25 15:20:38 ....A 119390 Virusshare.00075/Trojan.Win32.Refroso.bsp-37fa2289c4d2686abbb7ce072c7924212d40bb7a0db1bf46f0c86eec858e1d1f 2013-07-24 13:27:02 ....A 207958 Virusshare.00075/Trojan.Win32.Refroso.bsp-4bd6fed41eeea4f891e9474419f50dfb78b7a8e9e33c6d7d87e67e391cec2d09 2013-07-24 20:47:30 ....A 306782 Virusshare.00075/Trojan.Win32.Refroso.bsp-8719f4b92859f243939c87dc344f24827d487533b94d71e8e68a0d20847e3f37 2013-07-25 11:47:58 ....A 222415 Virusshare.00075/Trojan.Win32.Refroso.bwjy-5f1c0ce2fa99161a18e968bd8640974ec8cf208ef1d3d0378cef9164d942875e 2013-07-25 12:38:48 ....A 205440 Virusshare.00075/Trojan.Win32.Refroso.bxqj-6713952912fa4091fac9ea44f97fabedfda9795e183c74abcfee38f945f6a0f9 2013-07-24 08:13:20 ....A 164253 Virusshare.00075/Trojan.Win32.Refroso.byvw-7c3b9387f5817183c8cb71fc3a0122fdde171310bf566ca586bdac2e98c26b11 2013-07-24 20:04:52 ....A 287101 Virusshare.00075/Trojan.Win32.Refroso.bywy-764f24d6c47163cd36e98e3ae1ae546ac6d9790b724db7165038ef69d83fe554 2013-07-25 00:51:16 ....A 283005 Virusshare.00075/Trojan.Win32.Refroso.byxx-29388969a7e56668fa03d603e39d0bce06bd1f5af9ddbf50b1bb5f80b96941a6 2013-07-23 22:33:56 ....A 303595 Virusshare.00075/Trojan.Win32.Refroso.bzfi-2a508fa7e90066a8eb433a1cde71e337c471c0a6ee7e2be46c882cf943f47abb 2013-07-25 02:44:52 ....A 278528 Virusshare.00075/Trojan.Win32.Refroso.caad-74977bc09b86c3dcc4c1a7c240f08e63054acfc3a0d9456dff17c648eda11028 2013-07-24 03:07:12 ....A 278909 Virusshare.00075/Trojan.Win32.Refroso.cagg-6912a079be9421492f8d58b4170a0ab2f5b91f9e958b7214eae9a6c297751e32 2013-07-24 21:06:52 ....A 266490 Virusshare.00075/Trojan.Win32.Refroso.cakm-7d1dbe984ccf92a1a16ad47ddbc305ac7009579dd7f26cbe77ce0e1778e06f68 2013-07-25 00:10:32 ....A 270336 Virusshare.00075/Trojan.Win32.Refroso.cann-6ceabc420d41f8a72768f682998b341f01747193630f28ab71aa6d0def907367 2013-07-25 16:07:36 ....A 295293 Virusshare.00075/Trojan.Win32.Refroso.carc-84d3f0ac9de4b7787b4b98f1925533750133a4ed7eab6a108055b6cc89346528 2013-07-24 10:00:34 ....A 258048 Virusshare.00075/Trojan.Win32.Refroso.carf-6b74e0c05db4ceaea1d9029625464b6b2aed926cd3ff7768c06db8d781187c30 2013-07-24 19:02:28 ....A 278941 Virusshare.00075/Trojan.Win32.Refroso.cbsp-3c1bf250eb2cc6bd0fa07dc7f0d810b80e801ecd7fab39c5d2e4ce1f79390231 2013-07-25 08:37:08 ....A 163840 Virusshare.00075/Trojan.Win32.Refroso.cbsq-6e02dff69dfb227161b5350758742bef64a698cd7a89203b37742cdc3b7fda46 2013-07-23 23:28:20 ....A 133021 Virusshare.00075/Trojan.Win32.Refroso.cbxz-399d60acf872a3e8a618820c8146f8ffa101dfdd4af54453ab87e2b0658429bb 2013-07-24 10:44:00 ....A 132608 Virusshare.00075/Trojan.Win32.Refroso.cbxz-5920b4b1a3089792c6893d4399c296d60e8b04d5ca45addb461c948edb8cceab 2013-07-25 11:28:54 ....A 132989 Virusshare.00075/Trojan.Win32.Refroso.cbxz-8d66835bec69fd5633f08bddee406046446960940e073764b54023ba13e6d378 2013-07-24 00:43:40 ....A 356352 Virusshare.00075/Trojan.Win32.Refroso.ccbs-6ba4636f27ef0be25292a39dd4bc08dad6572c51c3c6aa5ae28617584bf9501a 2013-07-25 14:19:36 ....A 827392 Virusshare.00075/Trojan.Win32.Refroso.ccbs-864986ce3733fe6b816880b827040f225e6c4e3e04c56363a1c93cc30f727d24 2013-07-24 23:27:10 ....A 283205 Virusshare.00075/Trojan.Win32.Refroso.ccct-3e8a609f6495e524b7efa69d78d7bad2025c918ba211a9cbe10456ee1e77fbf5 2013-07-25 07:18:36 ....A 298368 Virusshare.00075/Trojan.Win32.Refroso.ccdq-7b11049fd514e224cb6f60727a128bda834897bf720d80e1cc14e1855fed888b 2013-07-25 07:57:54 ....A 283005 Virusshare.00075/Trojan.Win32.Refroso.ccgi-8d70889f351b7bf6c2947810044c88ad2661eb3fc338d65a886c070ad0dd6f3c 2013-07-25 13:45:28 ....A 283391 Virusshare.00075/Trojan.Win32.Refroso.ccgz-4f77b0a04d89468808ff451df902372771f3940f48ccf749d30b404504b4f15b 2013-07-24 09:09:06 ....A 283974 Virusshare.00075/Trojan.Win32.Refroso.ccgz-5dc72af46d6298c8acc37cdae8eaeb94d3d4ea3abf90fa3b3348fec570c75e75 2013-07-25 00:21:20 ....A 104081 Virusshare.00075/Trojan.Win32.Refroso.ccmb-837452594341d54cd991bd9f04e52294372aef7029dcc358f0b08c490caa326c 2013-07-24 11:58:58 ....A 65917 Virusshare.00075/Trojan.Win32.Refroso.ccpd-3e8072320e467fdf8a66f922c727e16897aa0af9351fd07aba9f6c1e534f46df 2013-07-23 23:53:10 ....A 176029 Virusshare.00075/Trojan.Win32.Refroso.ccpd-5ce84fed685e95f0ea018016fa36e0c39dc0eba9b35e371da2bf0118e75753a4 2013-07-24 23:00:36 ....A 175997 Virusshare.00075/Trojan.Win32.Refroso.ccpd-647c936609df4efce5f7fe19c4395a060a3954645fb2b765a63d6543d85e7e42 2013-07-24 09:16:26 ....A 172413 Virusshare.00075/Trojan.Win32.Refroso.ccqm-6c1e0721345971edc0891b66609e8a4d7ab8d3583aae31e4f6281ac417178551 2013-07-23 22:34:52 ....A 172413 Virusshare.00075/Trojan.Win32.Refroso.ccqm-78030002148e8e98ac7935fd74799d97b05fb4eed4b34c6804cf3536f9cfc641 2013-07-24 06:40:26 ....A 282624 Virusshare.00075/Trojan.Win32.Refroso.ccrh-869d15765bfc65e715a79bf13da42190f2a3c27ea5cc184fb257a4b00345c5fe 2013-07-24 03:20:34 ....A 172445 Virusshare.00075/Trojan.Win32.Refroso.cdbf-5e0d0e13bf76ce3cf097b861d2bb6d05a07a36561ff85bba183436aaf0e3bac8 2013-07-25 01:00:24 ....A 172413 Virusshare.00075/Trojan.Win32.Refroso.cdbf-6592734c56ecae2e53af286f5151a58de16d0a349dfdfcf3fa89d5c20c68c39e 2013-07-24 12:23:38 ....A 178045 Virusshare.00075/Trojan.Win32.Refroso.cdbm-776f8976399cdb05b7ace7dc6fc51102e6d9408f9a91cd1207421bed21354369 2013-07-25 13:36:10 ....A 114557 Virusshare.00075/Trojan.Win32.Refroso.cdbq-65c912fbe8481520d576af1854e3eed1706eb6688bb9134e731186e70bc84e15 2013-07-25 06:55:36 ....A 280769 Virusshare.00075/Trojan.Win32.Refroso.cdbq-764a1a25e5c754543a695c492f1591dd0b482fed03a5ad199cd6494c8ac9e2df 2013-07-24 03:59:36 ....A 280737 Virusshare.00075/Trojan.Win32.Refroso.cdbq-89169b544c7d71f5bdf47f8e3f52ad4508116fe7bee7c80fbf018db25b4b6141 2013-07-24 13:43:44 ....A 139479 Virusshare.00075/Trojan.Win32.Refroso.cdbq-8ae24d655831b0eac0d4319dd39c5af7b780d239285db60de1f7961c7bb9dafd 2013-07-24 08:58:22 ....A 55808 Virusshare.00075/Trojan.Win32.Refroso.cdbr-4d2da3227a8d92bfd3c1ccabd29d7b64860353c90c0b9d72f40bedeee5bddbdf 2013-07-24 20:49:02 ....A 178688 Virusshare.00075/Trojan.Win32.Refroso.cdch-2663f63b6025df4bc94a8de9fb2af3752cd335f9a6e317425c53f2dfc68c9aab 2013-07-24 03:07:06 ....A 172413 Virusshare.00075/Trojan.Win32.Refroso.cdch-3dde4fc38d564ff76c74c4101d3405924108fa58413105550afe2f2d1a5c1366 2013-07-24 09:44:44 ....A 101973 Virusshare.00075/Trojan.Win32.Refroso.cdch-5ec10dec4d01d44f62c0369d7258f2cb509fe19f2576b44c6ca5b6751c674afb 2013-07-24 16:12:30 ....A 172445 Virusshare.00075/Trojan.Win32.Refroso.cdch-73f0e937b7bb147100076fb05e0707b818e4cdcd5f75c45187aa95196f0a97c3 2013-07-25 12:14:10 ....A 292567 Virusshare.00075/Trojan.Win32.Refroso.cdfn-46b867fd11eac3f5c74fbfa1574b7c92d72b14b17a8012e2b769517e6e60f364 2013-07-24 10:52:58 ....A 97530 Virusshare.00075/Trojan.Win32.Refroso.cdfn-5b96c9e05da59f0f23dc77247fad8382e503b8db6b1066bca67995a8e2aa59dd 2013-07-24 07:33:50 ....A 172413 Virusshare.00075/Trojan.Win32.Refroso.cdhd-3e0e6a0f10110dfbaecea52b4913d80651cf5e569d0fdd6e643dfb670f2a3f0d 2013-07-24 09:32:22 ....A 197418 Virusshare.00075/Trojan.Win32.Refroso.cdhd-3ea7e62487de8e5d542b37e26233f5e847ffdc8eabe63093983a71c2915d3e81 2013-07-25 01:09:02 ....A 172413 Virusshare.00075/Trojan.Win32.Refroso.cdhd-4f1e618905e0bd3b4161e9eaa8f4e3a4f3b25bf30c987225b115bb40779a8953 2013-07-24 14:47:22 ....A 197176 Virusshare.00075/Trojan.Win32.Refroso.cdhd-8061b465ee313814c6cf5f9a965675787079155f8f6130dcb43d1bfc0d00e9d5 2013-07-24 06:01:58 ....A 172413 Virusshare.00075/Trojan.Win32.Refroso.cdhg-5e1c32afaabf0c842214a9a5bae853149b2c1a7bc8e66754dab0eb9e5881965c 2013-07-24 19:31:22 ....A 72704 Virusshare.00075/Trojan.Win32.Refroso.cdie-587c53bdb0234af63079679dbaaa88987a9edeb8554be43c029254f234e4b49e 2013-07-24 03:12:42 ....A 284154 Virusshare.00075/Trojan.Win32.Refroso.cdir-4a2b61f9583d8aa343632b1530abb411dee5005dbf59d0831eec4b59a3ba8562 2013-07-25 10:53:26 ....A 182784 Virusshare.00075/Trojan.Win32.Refroso.cdmk-6d304153f705c0beff1f229b245a24cbee2db460571d313899c65d332fbe1940 2013-07-24 07:03:10 ....A 173568 Virusshare.00075/Trojan.Win32.Refroso.cdmr-8c461dda4b6b2ee5c72bad40fd745d931b7e52c8176c5b517cb9e63d27da28c0 2013-07-25 07:22:28 ....A 253952 Virusshare.00075/Trojan.Win32.Refroso.cdnc-8059a71866d438eebb99093f59da137ba1ecd8ccdff39db7df4a3b9cd6133545 2013-07-25 08:38:26 ....A 172445 Virusshare.00075/Trojan.Win32.Refroso.cdny-8c90d5a497eb5ddb9e1d59dfbc8586d7fc1b39c4d56f788e9f47e0271eab5eb8 2013-07-24 15:15:00 ....A 180224 Virusshare.00075/Trojan.Win32.Refroso.cdse-3caa760cd33107d17d7d92e742899f052f6e84eff510e011dda4fbc122767bc1 2013-07-25 07:20:02 ....A 296003 Virusshare.00075/Trojan.Win32.Refroso.cdsh-75b003698639a6772d60760e14d59902ec9fe4471ea04d2000c258d5d7ac9550 2013-07-25 00:12:04 ....A 196989 Virusshare.00075/Trojan.Win32.Refroso.cduk-2a423220900b68459cc664516e34c9e67cc6d443e51f4d6afb35743bd842f4d6 2013-07-25 06:27:12 ....A 82170 Virusshare.00075/Trojan.Win32.Refroso.cdzx-4c5a15671d8624cbceea3892cd128d6030020232d496337f137019f491270803 2013-07-24 11:44:20 ....A 82202 Virusshare.00075/Trojan.Win32.Refroso.cdzx-4ed4535eca0e70df222d4e66d6787ea7e2f2126cae38535ccfaf06cce8f6c41b 2013-07-23 23:44:58 ....A 106391 Virusshare.00075/Trojan.Win32.Refroso.cdzx-6cbff09bd39f7b33a6886d6c844fb71d73cca0ed7dde5a7268c5648f76714be4 2013-07-25 00:28:22 ....A 303837 Virusshare.00075/Trojan.Win32.Refroso.ceam-4c4f47f843d3f7ece2fabd7f5710d8ae700542474da93056d9753e777561cc5e 2013-07-24 00:31:20 ....A 336317 Virusshare.00075/Trojan.Win32.Refroso.ceaw-3b11d6ce76ce3bde33fa3192a905b34f5813f410bfc246b0c3f629d57879b119 2013-07-25 06:51:20 ....A 115069 Virusshare.00075/Trojan.Win32.Refroso.ceaw-5e7d410a226fcb7e2d4cb1572032a8d02d0d6cc5ca4ad4523b8725c74eba2b0f 2013-07-24 01:44:50 ....A 336317 Virusshare.00075/Trojan.Win32.Refroso.ceaw-850341720f6462918107cf61a8e0c331cc22ce8b62d52277fc0178460485270e 2013-07-24 20:11:04 ....A 167936 Virusshare.00075/Trojan.Win32.Refroso.cebm-87f315d1f7beace7d14fd63e1044d74ae330067d7f63e91968b12fa64ebba94f 2013-07-25 07:06:52 ....A 370595 Virusshare.00075/Trojan.Win32.Refroso.cedz-382f7555b419ed50a7e97d90d355b4ed9113002e3912b0ea7a4856b7cc444bfe 2013-07-24 14:11:26 ....A 192512 Virusshare.00075/Trojan.Win32.Refroso.cejw-5c896e270a874876e5889aabe7da0c7d07d176ea6ddfbd0fa9c4025e44a5a85f 2013-07-25 02:13:46 ....A 330070 Virusshare.00075/Trojan.Win32.Refroso.cemt-394692a0f033813e294fd2e3a75e2022400caea1fb6af29079c12a42e82c9db1 2013-07-25 12:58:24 ....A 148861 Virusshare.00075/Trojan.Win32.Refroso.cemt-5e01dc7fe0bbb89b3ca079891b9791ecbf2d226790b68d52d10e5dcbe6e0fc7e 2013-07-24 19:23:40 ....A 262525 Virusshare.00075/Trojan.Win32.Refroso.ceoz-7612b3a7c2d992139835f690ea7b14628d75fd6123baa972e002c127b7b4d5cb 2013-07-24 16:46:38 ....A 70525 Virusshare.00075/Trojan.Win32.Refroso.ceti-3e5d543b70dabc65be708a96f57eac910ffd708a1b7f80d8552a00d38232899c 2013-07-24 23:18:42 ....A 76669 Virusshare.00075/Trojan.Win32.Refroso.ceti-464e35805e125c8ef3bfd91cbccd3f015e3cb7f82f281d7b2a28e4cc092dd638 2013-07-24 14:26:26 ....A 70525 Virusshare.00075/Trojan.Win32.Refroso.ceti-748e73c7351c757ea146e553dcf238ecee7e4bed5645141a25de5a68c6ad8614 2013-07-24 22:49:44 ....A 91517 Virusshare.00075/Trojan.Win32.Refroso.cetp-1e1560e02d1e3dbdc2c106711f7a31b56e70b3ec7890b16fd05c23ddbc6a9a32 2013-07-24 16:11:48 ....A 91517 Virusshare.00075/Trojan.Win32.Refroso.cetp-3d60a1e32ca21dab034b698ceae959f58c4d0b5f230f071f000001fdde567b93 2013-07-24 10:05:10 ....A 116815 Virusshare.00075/Trojan.Win32.Refroso.cetp-678db17f0cb060ee333521478e0f65cbf4987f6543f9a205b2ed8244611b848c 2013-07-24 10:22:38 ....A 144357 Virusshare.00075/Trojan.Win32.Refroso.cezh-3c6da31f0eed07471df5413fc7afed3fa2bf475f7f512ba5acf3ea4eb7125784 2013-07-24 15:33:12 ....A 172413 Virusshare.00075/Trojan.Win32.Refroso.cezt-3f6041b025283175c0875a6d2b18ac9e21f3dc3ecef077a99d1a3c4d09704471 2013-07-24 08:59:46 ....A 188797 Virusshare.00075/Trojan.Win32.Refroso.cfar-2c4094ef482ac9f61cbd2a5448d22e78e8f0d5882ec6fb6e9598e5836ead008b 2013-07-24 16:57:50 ....A 70311 Virusshare.00075/Trojan.Win32.Refroso.cfar-5ec7cf3ceb2f8f2e352a79ac62a84c64cbc41e9fb390fca13d4dbdef5945f0c9 2013-07-25 08:32:48 ....A 58749 Virusshare.00075/Trojan.Win32.Refroso.cfar-5fe3c3c791ec0ac9a84773f7ab3b83645e5d60571d8c710576040f2b99b1a0e2 2013-07-25 01:32:44 ....A 58749 Virusshare.00075/Trojan.Win32.Refroso.cfar-8bfcdcef21103a48fc4e21f2466531b641632f237f6a2c109810f7a4ca6f1ce0 2013-07-23 23:17:36 ....A 315773 Virusshare.00075/Trojan.Win32.Refroso.cfcl-89ef43b4e7cad42c8c87bbca5d53ae6759259a5bd0d16c0a88c8d36a7fba9e06 2013-07-24 12:48:34 ....A 369402 Virusshare.00075/Trojan.Win32.Refroso.cfcw-3c7ca639b6b52fc967ad05c1eb44ca25b62bcefc69d8d409a57cb005f89b7b60 2013-07-25 09:03:46 ....A 52605 Virusshare.00075/Trojan.Win32.Refroso.cfhy-7e92ecb5a16223790fe434d2a88c6d2309424fa9045ef8e8f022037f4c674fb5 2013-07-24 04:16:06 ....A 52605 Virusshare.00075/Trojan.Win32.Refroso.cfhy-85c7ef50541a942599e8a49e5f6fd87713ab50b4e7c61404a2e7c6627d4a929b 2013-07-25 00:11:14 ....A 274845 Virusshare.00075/Trojan.Win32.Refroso.cfmr-3fd3a8b6debb7887c84095c80f3d56d4f03c79b5b845a764bda4babea8ba5082 2013-07-25 10:12:08 ....A 362530 Virusshare.00075/Trojan.Win32.Refroso.cfnc-6e1749f29809500b3f3f06613b24547b7497235024fc2c937814fb6e8a7f4578 2013-07-24 02:36:46 ....A 357254 Virusshare.00075/Trojan.Win32.Refroso.cfnc-8b7a0fc6da8632665e0a06457474209c97919c05b34ab4d02f2e111342df4d9f 2013-07-25 01:58:36 ....A 201305 Virusshare.00075/Trojan.Win32.Refroso.cgjd-68fd7d40419a0c8232bd0152e62032f65f50840b96f186dd953947f14c16bff6 2013-07-24 18:44:42 ....A 172413 Virusshare.00075/Trojan.Win32.Refroso.cgky-6c03da93631cb84325babb345392bbf346f0f4e4499bf061645b7a72ce269001 2013-07-25 08:13:24 ....A 96637 Virusshare.00075/Trojan.Win32.Refroso.cgrd-8c8761eeba9e36e024a64bd243b280a68c23b4b29a357d62a5a4db489dbc9977 2013-07-24 22:07:06 ....A 278528 Virusshare.00075/Trojan.Win32.Refroso.cgsd-66ededc342d67cbd69baf6bd5cd9b73653c55ed3795d3f52ad3db6f111af279d 2013-07-24 19:14:36 ....A 156061 Virusshare.00075/Trojan.Win32.Refroso.cgtp-804914d6bf66f0784180e30c5cc4c9b7b9932ae7be54c5b095e56e6df03a193c 2013-07-24 07:18:50 ....A 180224 Virusshare.00075/Trojan.Win32.Refroso.cguf-2c5568ffa6de6f884d2cd51a47675f6fd07ec7fde0626e594250e5bc0efd49e2 2013-07-24 22:09:46 ....A 285566 Virusshare.00075/Trojan.Win32.Refroso.cgzh-29b1718f33235a4ee6977a266885a064bad29ff8898fa309fa246d16f91c89a4 2013-07-25 12:59:04 ....A 303793 Virusshare.00075/Trojan.Win32.Refroso.cgzh-376c0670d8613e89e8e237371600a37497ebdce485f8b06f2e34365502691581 2013-07-24 21:53:24 ....A 141694 Virusshare.00075/Trojan.Win32.Refroso.cgzh-651089028a87c528f0a3e73725cc1aa6efb380263d710701313236de411c0e96 2013-07-24 17:42:06 ....A 148862 Virusshare.00075/Trojan.Win32.Refroso.cgzh-8623ebd320b4b367651f272c27f2eaf9853baca1163092d60276ef9d3ed5ecf5 2013-07-24 22:39:30 ....A 274432 Virusshare.00075/Trojan.Win32.Refroso.chck-8c768b0f1c98d153c8a5d16d097e6f966969b75e396726bd1d275a0e76f54cc9 2013-07-25 00:36:12 ....A 266621 Virusshare.00075/Trojan.Win32.Refroso.chgq-5c4e6cf28b468ae340f08cf54aa8450e874aee0502c19f1da634790f1f0b7897 2013-07-24 16:38:58 ....A 266440 Virusshare.00075/Trojan.Win32.Refroso.chmt-809de66c43ccaf34d237f637528e6243a837b44a265adaaf4e1bb127fda28b5b 2013-07-24 23:47:26 ....A 450560 Virusshare.00075/Trojan.Win32.Refroso.chnk-7a1230e41fc092cdbdf877b12a0a722a776ba1e91316f1bff7f9d0fe9e3e7d5f 2013-07-25 12:02:10 ....A 282625 Virusshare.00075/Trojan.Win32.Refroso.chnk-825726354138a5d34a14e8fef110516846fef7a56e7bec2288e4966eb534c569 2013-07-24 21:49:50 ....A 308328 Virusshare.00075/Trojan.Win32.Refroso.chnk-8a5708189f763c84322c6d9e5080b1c4af98a2dea15eb10c1e7bad9caa4255e8 2013-07-24 12:51:42 ....A 141913 Virusshare.00075/Trojan.Win32.Refroso.chns-795061ebd30fb8a608d4d8b47a694d2dbc5c267b091b920996df2b8a4e88d7f9 2013-07-24 13:11:08 ....A 367485 Virusshare.00075/Trojan.Win32.Refroso.chrl-7c4892ceed2aabafb4a01ea9fdfd096a532bb8feefdc0abf597e0784781c7655 2013-07-25 12:34:26 ....A 84861 Virusshare.00075/Trojan.Win32.Refroso.chsg-4953d08b8a2d41d50449a432e87d7e0ef896e27a631a934a59f58873a461d2ab 2013-07-25 00:48:20 ....A 286720 Virusshare.00075/Trojan.Win32.Refroso.chsk-374e2774110866ab7ca420772843fb30e706dc7807eb58efffdc7898de4b484a 2013-07-24 06:37:38 ....A 303729 Virusshare.00075/Trojan.Win32.Refroso.chxi-842afa07be60fedb9c20ce5f475fe5e9f6c8f01957c0147e937a6271deb77c99 2013-07-25 12:58:50 ....A 282624 Virusshare.00075/Trojan.Win32.Refroso.chym-2761178c1698009ecc8de3731d119a634f8ecf051adc2a74bc117d369830c9bc 2013-07-25 01:49:44 ....A 278528 Virusshare.00075/Trojan.Win32.Refroso.cibn-1f5c8ac2d238f20c16dd7d2222a40a487a788f64c0974f2ae3ab35e0b4e4d8d1 2013-07-24 01:10:42 ....A 115305 Virusshare.00075/Trojan.Win32.Refroso.cici-3f0d644822dd5668e414ea84a777415695643fa59f675a8da79585d764c6fa27 2013-07-25 13:08:20 ....A 144384 Virusshare.00075/Trojan.Win32.Refroso.cidg-4af2a88a1b6b10d28f0ffe3b78b9ed9282c0d3db677aebad1a37d7fc140f7771 2013-07-24 16:36:24 ....A 180605 Virusshare.00075/Trojan.Win32.Refroso.cigy-1dff7bb103a73b8938eb07523ac0b8b444af5b601287d27e8892aea1d27c9397 2013-07-25 09:35:26 ....A 172032 Virusshare.00075/Trojan.Win32.Refroso.cijg-8ca0df0fe9f201126e5806ac806fef6b214241eff1df26c75cdc5266c4d9e703 2013-07-24 15:29:04 ....A 104829 Virusshare.00075/Trojan.Win32.Refroso.cild-87457710de8d8eb925328ee3ed46db81ed8b1d4087de75d75ec3eb6bb7a69f16 2013-07-24 11:51:32 ....A 222722 Virusshare.00075/Trojan.Win32.Refroso.cinc-37496f4dae1e97baa9329ce60fe963b91d87651ec22f655e135929ef35e57046 2013-07-24 14:23:28 ....A 182653 Virusshare.00075/Trojan.Win32.Refroso.cinc-4ae2f912c3d68988c6cb5e75517bec966c5092de983bf362f31a80023e5ae5bd 2013-07-25 09:00:08 ....A 65917 Virusshare.00075/Trojan.Win32.Refroso.cinc-4fb4353fb363f08adad731fc8e9990eea6f60b12721461c97375b983ac1064e3 2013-07-25 08:41:32 ....A 88671 Virusshare.00075/Trojan.Win32.Refroso.cinc-5fd5947ca1ed9404714ae79b459d07bad619a0206215edc928cba28995b2ec3a 2013-07-24 17:24:52 ....A 467879 Virusshare.00075/Trojan.Win32.Refroso.cinc-6595541f7e26fb60c455a0f52029397a99aea38ad13bdd62d561c0c387baf459 2013-07-25 10:17:14 ....A 88166 Virusshare.00075/Trojan.Win32.Refroso.cinc-6d27e1adb14ad9fe8025264ee03cff8151818a368e54677d1ce9f974bb9fefbd 2013-07-25 10:46:28 ....A 182653 Virusshare.00075/Trojan.Win32.Refroso.cinc-6d5993d598f196e4b5a1100e2f3ff86073a6acf1475c73c450ecd6bd753e2f64 2013-07-25 10:02:18 ....A 94077 Virusshare.00075/Trojan.Win32.Refroso.cinx-2fdbdc0f67b6043afbf348a9f34b322d93521fd682dbf179aae67cce782124bd 2013-07-25 13:48:58 ....A 94077 Virusshare.00075/Trojan.Win32.Refroso.cinx-5fdb5d877dafb9216288cd6bc804e188c060df596c21bda6a65c050748b85c96 2013-07-24 06:39:56 ....A 94077 Virusshare.00075/Trojan.Win32.Refroso.cinx-6b6d2ead64c5898552cbb87eeadfe54caf051b5b827545ffd3a884d6cdd6fd2c 2013-07-25 08:54:46 ....A 119024 Virusshare.00075/Trojan.Win32.Refroso.cinx-7e0f111a57726e978a48b7bda541e42d9242948f29c5ad5e582258bdfcc8a3cc 2013-07-25 14:30:04 ....A 96252 Virusshare.00075/Trojan.Win32.Refroso.cioo-3a46a6491b9297e06d830896e16cf908f161c7d414e72f8af0b0c8f3dffa7f77 2013-07-25 10:38:42 ....A 71037 Virusshare.00075/Trojan.Win32.Refroso.cioo-6d8df81c8cdf88b14dbaec902bcac2adc19835df591157c0deccfdb120208492 2013-07-24 06:18:14 ....A 71037 Virusshare.00075/Trojan.Win32.Refroso.cioo-759f98451f09783f139af53c3525404dbff12b56485012e8d5d2daba3d967ec0 2013-07-24 04:47:20 ....A 372698 Virusshare.00075/Trojan.Win32.Refroso.cipf-830f2ed197982323784f66e3fa33f2f3082d1eb97d36605c0dcd57c112dfb6f1 2013-07-25 12:00:00 ....A 371644 Virusshare.00075/Trojan.Win32.Refroso.ciqj-2f4cbbc9d545f31a328ae63098cb77a5fb1e71f8b473f944a6103204bd868384 2013-07-24 18:19:32 ....A 109568 Virusshare.00075/Trojan.Win32.Refroso.cixq-2d07be402ae62129717094470792395d2dff55fa8dc3603d35f37e63a615e4d5 2013-07-25 09:25:38 ....A 84480 Virusshare.00075/Trojan.Win32.Refroso.cizo-4f4d43f5f3421e5bacecd6c161eb438cf1f1bdb3c88eab7f9b8d0dd45e085ad5 2013-07-25 13:43:52 ....A 275013 Virusshare.00075/Trojan.Win32.Refroso.cjbb-8cd83ebfc4aa207a67f4799f68939dc40ccfb14ce228fc00823321ab482b96b1 2013-07-24 19:18:26 ....A 324480 Virusshare.00075/Trojan.Win32.Refroso.cjep-5ac66312eeb1549882959456b39f689cb8a5cfa2e2e14718f6cdf9bcd5dbbdd3 2013-07-24 00:09:56 ....A 113152 Virusshare.00075/Trojan.Win32.Refroso.cjor-4c16539d7534c3695e1f7e65641564e8bb6433cfe37adcc816542d8984fa2b85 2013-07-24 14:51:44 ....A 274813 Virusshare.00075/Trojan.Win32.Refroso.cjos-7454f60d90b69ac463c76bb02557d10b8cc2466acc221af5f90af7b90cd32130 2013-07-25 13:38:40 ....A 85885 Virusshare.00075/Trojan.Win32.Refroso.cjwr-1d81f5a5fcd89116f6b8e5c505a15faf6804e3993874d0b2f2a3f88c1f4f637d 2013-07-23 23:29:30 ....A 85885 Virusshare.00075/Trojan.Win32.Refroso.cjwr-3eef42ec787a141a5b34153f8c40f2ed7e60c64e2969c3542af5bcb6adef454b 2013-07-24 07:54:02 ....A 147456 Virusshare.00075/Trojan.Win32.Refroso.cjwz-7b23b2c1165fe44e1e8eb84ec0750b440d322927070a52d28953fa10f5d413d7 2013-07-25 11:51:28 ....A 311296 Virusshare.00075/Trojan.Win32.Refroso.ckah-4b97fdf331bc51cc043f810ae8e1447f9e14e0cdabd4222b159ac3fdbf27dece 2013-07-25 07:33:24 ....A 176541 Virusshare.00075/Trojan.Win32.Refroso.ckce-5fadf4aaf4f90d754dc1dca6b664a46924a2a671426b9d1fd2499a14bcc0de22 2013-07-24 08:54:26 ....A 160374 Virusshare.00075/Trojan.Win32.Refroso.ckes-7d6ceaf8c0cb760e3807f97900b625e080ff63c24a15b4bbce70ed22701a53d4 2013-07-23 22:55:16 ....A 97693 Virusshare.00075/Trojan.Win32.Refroso.ckfz-597668857dc706ad5d42686b8a86e938b9509272837b7fcd736415dff9890b08 2013-07-24 07:32:36 ....A 270336 Virusshare.00075/Trojan.Win32.Refroso.ckgv-2c0f5bc3da8246f2eecd99940ce53df4f9b8fce6860b156fb10bc5e631f1c2a8 2013-07-25 14:02:52 ....A 270402 Virusshare.00075/Trojan.Win32.Refroso.ckgv-76ad26b847dd571ba3e463d92e6f3b9e38de2b8632545eb651935a44a555d61d 2013-07-24 07:56:40 ....A 270336 Virusshare.00075/Trojan.Win32.Refroso.ckgz-2f2020e174b96431a97b2cdc7d26c90d5890141083a74e71286e29f0ea7d8109 2013-07-23 22:04:16 ....A 172032 Virusshare.00075/Trojan.Win32.Refroso.ckqb-2e91d7e1670a0260f996827b72d4fb5259a388727a16eb7d87f744de2314e4f9 2013-07-24 10:29:46 ....A 328903 Virusshare.00075/Trojan.Win32.Refroso.ckrd-74f46cc3c16b083c56fbb7b9fd0a8c469482a7a0fd49442725bbdc0b6837acc9 2013-07-24 11:48:30 ....A 172413 Virusshare.00075/Trojan.Win32.Refroso.cktr-8c7fe74e5c9833cc8443b0661d3d08b4d92585419a23b75cecbc9debe1f7b315 2013-07-25 11:13:56 ....A 151933 Virusshare.00075/Trojan.Win32.Refroso.ckya-5f0b9617420662c0b0c0133a5722bf770f4acb4c6882b696bb0e24049daebf7f 2013-07-24 06:22:58 ....A 292352 Virusshare.00075/Trojan.Win32.Refroso.cmew-86645285d73d48f5fc986d4dcafad22706026d902d9ee1572027b27375de4b7a 2013-07-24 13:14:48 ....A 270717 Virusshare.00075/Trojan.Win32.Refroso.cmfx-1e431d8a6aa623d1f9abd61be817c115bb12193158ec13c87e7b14e348a54220 2013-07-24 13:26:38 ....A 283478 Virusshare.00075/Trojan.Win32.Refroso.cmgc-1ea4d40f6e47f8c522c56a59942063d99f8f4b975efa19bed73c7f884acfce70 2013-07-25 03:17:48 ....A 260633 Virusshare.00075/Trojan.Win32.Refroso.cmgc-29ed2fa7b16f70216875fadda652ecc789777cb2604f0f60829c2a5784acc562 2013-07-24 20:14:58 ....A 258429 Virusshare.00075/Trojan.Win32.Refroso.cmgc-3b8027cf4f5a79f431029d244dcf86c22cd2dc97dd3b98ef03c9fceda1446530 2013-07-24 08:40:24 ....A 258446 Virusshare.00075/Trojan.Win32.Refroso.cmgc-3c6505617a9424d42af33cd0116833cac4577ab897afeb7794fd2ae5b688ed61 2013-07-23 22:15:24 ....A 258461 Virusshare.00075/Trojan.Win32.Refroso.cmgc-4aed60e2425b02e2417804b859b2e6a553e13ceeb0e66c9ccd025e027ab38977 2013-07-24 22:33:20 ....A 258429 Virusshare.00075/Trojan.Win32.Refroso.cmgc-4e2e3ba76cc3e85ba980a4404a678d55a3e0ec4cfdeb9ec6e62807e02e840aa6 2013-07-25 16:00:06 ....A 283495 Virusshare.00075/Trojan.Win32.Refroso.cmgc-5d1401581e4b6f7cc9d7aec03d6181675c606410d2c06b125eb7f7e44c002d90 2013-07-24 20:38:46 ....A 97661 Virusshare.00075/Trojan.Win32.Refroso.cmgc-5f3e9080c2a5c5c86a63ff86d78e0d163646712ced0a3e9c9fd8270a3952dbc1 2013-07-24 07:54:32 ....A 122880 Virusshare.00075/Trojan.Win32.Refroso.cmgc-7906d5d07590e931ab7ac101d090be7d6337f122a483a8e397becd2d90b76132 2013-07-23 22:13:42 ....A 295525 Virusshare.00075/Trojan.Win32.Refroso.cmgc-79bf92ad0814303d0db7eb78bf54414aaae916fb6204fb98f0450c094f163db9 2013-07-24 16:20:52 ....A 272253 Virusshare.00075/Trojan.Win32.Refroso.cmgc-7b45dcd84c50a587bc1b9dec856272cd6b19486c6948d425b949a280cb42040a 2013-07-23 19:54:24 ....A 60797 Virusshare.00075/Trojan.Win32.Refroso.cmhk-934e14a51b60bf7d4587dab5ff149ce834a8ffd1e9106bc1c0173b686901bafd 2013-07-24 20:33:38 ....A 161181 Virusshare.00075/Trojan.Win32.Refroso.cmmb-8919d36af77e163ac14fd0a5a02b3287d136ee7ba11362f5084784504ff02184 2013-07-24 19:09:16 ....A 119197 Virusshare.00075/Trojan.Win32.Refroso.cmmh-57c60e0b6ebd46ffd2d16ef5b39ea8dd5b6835e131c0e55f04091fb3d0d988f6 2013-07-24 22:29:16 ....A 258461 Virusshare.00075/Trojan.Win32.Refroso.cmnv-585e010a7046519bb8e0d7b22d1ac74022107c6f9cdda3aa50405b4846ab0336 2013-07-24 06:01:24 ....A 262525 Virusshare.00075/Trojan.Win32.Refroso.cmof-4a57e16f9ff2c70ef0e70c21eee0bd2a8ef1a01ea1b6567ade25bed819e928f4 2013-07-25 10:40:38 ....A 266621 Virusshare.00075/Trojan.Win32.Refroso.cmpo-7f060fa92830c831c66b3e61fee08734310f11d90db7481ae4c5d5e0114599cf 2013-07-24 06:03:00 ....A 83357 Virusshare.00075/Trojan.Win32.Refroso.cmre-2b96d90b7aa4cd69c09d9c1ed96267a12262bbcecd240d5c2fa2614fa047d3f6 2013-07-25 02:11:42 ....A 83325 Virusshare.00075/Trojan.Win32.Refroso.cmre-2f5731ff3106ccbe124a3f9891f1540b5867a33032d044b70fad914f2264e048 2013-07-25 13:44:32 ....A 83325 Virusshare.00075/Trojan.Win32.Refroso.cmre-3bb9341f5a0bd4c008ab70f8cecba9ef0baffd444824840f1e2986edc47771dd 2013-07-24 23:51:06 ....A 83325 Virusshare.00075/Trojan.Win32.Refroso.cmre-479e3e7f4d30636995902989e6ceaadbdebea8f330f5df954539c125c35546c6 2013-07-25 12:06:54 ....A 83325 Virusshare.00075/Trojan.Win32.Refroso.cmre-79137ec70c3ac77462bb85bb5c98a659e391fdf52197fea505b2b22ceaa42b2d 2013-07-25 15:50:48 ....A 83325 Virusshare.00075/Trojan.Win32.Refroso.cmre-80df974c3279cf0beeb2f9a3fee52e561133a2f1a54d86387693aeb1a631935b 2013-07-24 08:08:22 ....A 83325 Virusshare.00075/Trojan.Win32.Refroso.cmre-864aad7ca0a4e7408c8008401669eb986279e0b1c3a06381781f0c44c83690c1 2013-07-23 15:55:02 ....A 270717 Virusshare.00075/Trojan.Win32.Refroso.cmum-929427fd46d40543882946f087e952122b10a132ad7c4012112cd90bf8e1f7ab 2013-07-24 05:20:58 ....A 128925 Virusshare.00075/Trojan.Win32.Refroso.cmus-5d8102ba54c5093bc173f241f707879d6661565403f4c657f40875054b3de050 2013-07-24 14:40:28 ....A 153757 Virusshare.00075/Trojan.Win32.Refroso.cmus-64c2a056850625e8eff403d4d486379cbe031349917efab4aae719dd8c364bda 2013-07-25 11:25:24 ....A 128893 Virusshare.00075/Trojan.Win32.Refroso.cmus-6e3de65c1814ea430f9247a4f1179fead74a212ad719f2609a8db1ffd33060a0 2013-07-25 14:28:36 ....A 154191 Virusshare.00075/Trojan.Win32.Refroso.cmus-6e5cfe9ceadd6c20f79c837cb81f6513f14c0f84a2993479495a2d267274e108 2013-07-24 22:04:12 ....A 128893 Virusshare.00075/Trojan.Win32.Refroso.cmus-8b0344f71da2f95b87f63c7a2b9149e22431bddcbdef89f31b77a43968130fb6 2013-07-25 07:26:48 ....A 326045 Virusshare.00075/Trojan.Win32.Refroso.cmus-8b799b45f5a40e479083be0b7e5940989b47225932bd38c099222b0124059fdc 2013-07-24 15:24:56 ....A 119296 Virusshare.00075/Trojan.Win32.Refroso.cmxi-69151fe230809b057a41630a3c0b7cef897532b67f1cbbeb9704e514e3442102 2013-07-25 13:38:00 ....A 96199 Virusshare.00075/Trojan.Win32.Refroso.cmyt-4d2bf50839491d2c645d528820e1c1c047213819eaaa51cb2f400fb2fadad443 2013-07-24 21:11:10 ....A 296110 Virusshare.00075/Trojan.Win32.Refroso.cmzy-2d7e861e2c52e4b4033230ef9af411ec44840277324fa0f4da79927c26e729f7 2013-07-24 16:16:46 ....A 361381 Virusshare.00075/Trojan.Win32.Refroso.cmzy-3bc9eab2fe4d96e9695f05c8d226b4f96e62ed856148df3a6954949348903b00 2013-07-25 10:36:38 ....A 295994 Virusshare.00075/Trojan.Win32.Refroso.cmzy-8cdec6ae4d697c8bf04bc1ba7748b395c24a0b50a124f4c36af7a9f76cda457f 2013-07-25 07:33:12 ....A 253952 Virusshare.00075/Trojan.Win32.Refroso.cnhw-6d205eb487e32c09ecae76aafc3158e6261c24817369638eeaed6d6a3962726d 2013-07-24 10:00:54 ....A 173437 Virusshare.00075/Trojan.Win32.Refroso.cnvs-5c6c3fecdfacb601c214338ed23f56b86024a3a8a409c1f868c1f8a779dae50a 2013-07-25 06:45:14 ....A 173469 Virusshare.00075/Trojan.Win32.Refroso.cnvs-7d35ec87c9a74b8a00696036cdb853f0abcd938aec3bd2cfa174c1d24e4239e7 2013-07-24 14:27:08 ....A 172544 Virusshare.00075/Trojan.Win32.Refroso.cnvs-80d6732ba656739bfd3c99d1120c3c908e1734c41b1fc0c6174fb96ebb4cdbc7 2013-07-25 09:12:54 ....A 448867 Virusshare.00075/Trojan.Win32.Refroso.cnwc-6e22ad2f2e31977202183c39dd166c21b736dd54167033a82a07ed1f54ae2242 2013-07-24 23:29:52 ....A 127357 Virusshare.00075/Trojan.Win32.Refroso.cnwq-489cbbf0a7dd19bf9449d01122ed1077e54b771fc3a4c101e6ef23e58fef0c97 2013-07-24 08:31:08 ....A 127357 Virusshare.00075/Trojan.Win32.Refroso.cnwq-6b560a4ba739780160e5ec4d39ca76411f183bab75852656182158389ce1e5fb 2013-07-25 13:41:16 ....A 164221 Virusshare.00075/Trojan.Win32.Refroso.coaj-38551fe8ccd80c4f6e2818b4f8a9f8d92d516ba21df3626d09f804459020cde6 2013-07-24 13:13:12 ....A 497268 Virusshare.00075/Trojan.Win32.Refroso.coaj-3a4b3e13f1958452079295f6044cbeb231c18cb257ffdaea36794dac9493236b 2013-07-24 14:56:14 ....A 164221 Virusshare.00075/Trojan.Win32.Refroso.coaj-4cfdddb60e3290fecd2058d260c9079c3d637e35da2a9999b3c42436ce332fc8 2013-07-24 13:53:22 ....A 164221 Virusshare.00075/Trojan.Win32.Refroso.coaj-678e14f66b427722c6d69abb1ca6897d5631a2c68a7f187513c4a0229665fcb8 2013-07-25 01:50:20 ....A 496672 Virusshare.00075/Trojan.Win32.Refroso.coaj-820091fc8ca2a2cf0b7893c4705c82e2193391f77bb0a69ea816c87eb8ee98c9 2013-07-24 21:02:42 ....A 339325 Virusshare.00075/Trojan.Win32.Refroso.coda-2d75b40a88d230f96cb531b74dd0800e6ac8052627c9cc7ebc108d80e111271d 2013-07-25 08:38:34 ....A 339357 Virusshare.00075/Trojan.Win32.Refroso.coda-2fb6a392c7527c494b4abf8a07146b27ff7f75bb03a64d461868b125de18bb4a 2013-07-24 04:48:12 ....A 142727 Virusshare.00075/Trojan.Win32.Refroso.coda-4a0742ffc48c290be6173a8d2149e8bad306f9f4d76019bb6d92d64f757d3fd8 2013-07-25 16:02:40 ....A 117629 Virusshare.00075/Trojan.Win32.Refroso.coda-5949dd607476d48c783ea8c319fe85bea7ec6b7a720416149f6cf0e06dad7269 2013-07-24 08:54:58 ....A 117629 Virusshare.00075/Trojan.Win32.Refroso.coda-8a18b3c4435a89d946173915c79fee7cd4f2c2697bff871fd827296d26dab4b7 2013-07-24 08:53:52 ....A 299008 Virusshare.00075/Trojan.Win32.Refroso.coko-3ca8bc959650201b7e0c3df981dccf851faad56b3020de7a6904cff68af46bc2 2013-07-24 14:41:38 ....A 658540 Virusshare.00075/Trojan.Win32.Refroso.comf-3fe8f7714c062bfb1b01e038df5fbea2c5545a3e3c3c9005c0bfa3d37a76fdb0 2013-07-25 11:24:02 ....A 116224 Virusshare.00075/Trojan.Win32.Refroso.conr-3ef8be1480d1262508fb32696a7491eff102b1726191952ecae8bb414788c520 2013-07-25 11:14:50 ....A 139677 Virusshare.00075/Trojan.Win32.Refroso.coqx-3c21d049b925a50b3dc2a4efb989d020810d9c7bfdac27204c0355491cbe56c8 2013-07-24 18:29:56 ....A 299389 Virusshare.00075/Trojan.Win32.Refroso.cove-6cc71e6b3e597d88d6f5724bba8100764dd4aefa3eea7677d3dc5fd8722638f9 2013-07-24 21:59:42 ....A 299389 Virusshare.00075/Trojan.Win32.Refroso.cove-74a555401e04b05c8e3e95ed957cd66994c30512ed3af6e671c9201a2e521e18 2013-07-25 10:20:00 ....A 243428 Virusshare.00075/Trojan.Win32.Refroso.coxr-8cfd48d1912df4809684134f9ef7d8457745ca11871b52b5068af93c9a8e9ba6 2013-07-25 15:16:52 ....A 159613 Virusshare.00075/Trojan.Win32.Refroso.coxy-7a02ff473cae146e86d7a6dfae4d080ad0d61b9a060fe0cb15d306f6c887b3df 2013-07-25 09:32:44 ....A 193093 Virusshare.00075/Trojan.Win32.Refroso.coyl-8d222dfa2d71d7325f8b11cf35d1d69de1dd9dffaa82f3ce62351275d58c9a37 2013-07-25 12:21:08 ....A 532992 Virusshare.00075/Trojan.Win32.Refroso.coyu-4f79e64693e437023e06920a408250bdab08b59d0e4b2773433fc8de7cea157e 2013-07-24 09:38:32 ....A 83389 Virusshare.00075/Trojan.Win32.Refroso.coyu-85ceb7dbddb36ff5f5cfc26b3562891c4857da0752f4cf551d5afa7b79bad3e9 2013-07-25 00:30:56 ....A 73768 Virusshare.00075/Trojan.Win32.Refroso.cpbi-2830663c1686fac493d5befbeb584f4e2ca8b71b34e7a310747f6a1578889b6f 2013-07-24 06:50:46 ....A 117468 Virusshare.00075/Trojan.Win32.Refroso.cpbi-3ab9417a0a26caadc141107761c220e2c8d9f6f5fa4f69efe1b78f9fef271fb1 2013-07-25 06:06:12 ....A 73800 Virusshare.00075/Trojan.Win32.Refroso.cpbi-5c1a7fe7b337ef758f187f788c95aea38002c564a60191fa0f5e85451c5b1eaa 2013-07-24 22:10:02 ....A 73768 Virusshare.00075/Trojan.Win32.Refroso.cpbi-8c162636bfe19b6248e704b5219b15fb8fa68b8496dd9277fe1597452ce35a14 2013-07-23 14:05:04 ....A 44643 Virusshare.00075/Trojan.Win32.Refroso.cpbr-4469959b961fdedb66377765b956d30f8ad4c520d46a5cefdf9a86ad525acfc4 2013-07-23 13:35:02 ....A 283069 Virusshare.00075/Trojan.Win32.Refroso.cpcg-b8b52b9af44ce013be1278734d25da69478ce1dea7aad003d014c3caae989954 2013-07-25 08:43:02 ....A 213800 Virusshare.00075/Trojan.Win32.Refroso.cpne-2f95c90bc2ea3800a4ae2072db747dae809d4ad2879ef6eca0ec23197e770b5f 2013-07-25 06:21:34 ....A 76221 Virusshare.00075/Trojan.Win32.Refroso.cpoo-48e7682e797207c5113d8d5b0d6a27193eecf8c583bcf6411aea9a1b4ee00e8f 2013-07-25 10:24:02 ....A 217533 Virusshare.00075/Trojan.Win32.Refroso.cpoo-4f9ae079c905d987f4d9ead58b0674a1f2f9f2e1c16aa778f062b672aba08db8 2013-07-25 02:00:02 ....A 86461 Virusshare.00075/Trojan.Win32.Refroso.cpoo-5ae082c2ce18c70348a32701db9242ea3280358d9723d3e056bfbb78d882fd7c 2013-07-25 01:24:52 ....A 217501 Virusshare.00075/Trojan.Win32.Refroso.cpoo-5e9e8836f306010fa172403c73d495edf2feb497800d1d55968261f0577fc76d 2013-07-24 21:19:28 ....A 76157 Virusshare.00075/Trojan.Win32.Refroso.cpoo-893560dd3c0de1f4bf67c39bf823ae3250269ef93f0a6defa617a4e5a34b1c5d 2013-07-25 10:46:28 ....A 129829 Virusshare.00075/Trojan.Win32.Refroso.cpoo-8c9578fec403dd6d58ff04f0285cab2c1bcfcf9c8eb4938dc6b8399a44f6f88c 2013-07-25 10:16:24 ....A 94720 Virusshare.00075/Trojan.Win32.Refroso.cpot-7e95c5328bafafd84faf6c04dfde5da912492d3aaa18b7ef547bcbc71d3ef90b 2013-07-24 21:17:46 ....A 95101 Virusshare.00075/Trojan.Win32.Refroso.cpot-80087453da645111c4750ce3024503be4e62128d89b88c69b0f921073290a83c 2013-07-25 00:16:38 ....A 479232 Virusshare.00075/Trojan.Win32.Refroso.cqtk-731a844f3e7d0188290eba92a639a94fbe99dbfa6693f91972a9a185b7f7c861 2013-07-24 07:54:12 ....A 312189 Virusshare.00075/Trojan.Win32.Refroso.cqtq-2eda903b94ee254cab1aa6ccea9cc19828aceb925347fdf38045f1268de7b16a 2013-07-24 20:09:40 ....A 290554 Virusshare.00075/Trojan.Win32.Refroso.cqtq-5abf00092030a735bde4d67e3d1ac4a8f8c890d9d41e817570db4039da366838 2013-07-24 21:59:52 ....A 56221 Virusshare.00075/Trojan.Win32.Refroso.cquq-389f223b300a974b41beb97a0f655a3a1c649e14da2502bdb72cefb66b170219 2013-07-24 17:49:14 ....A 204246 Virusshare.00075/Trojan.Win32.Refroso.cquq-4a9c96c8f2ba72b921c15914b9ee179f901ee59772a6e0d63f34185b07f0ebe8 2013-07-25 11:44:36 ....A 55808 Virusshare.00075/Trojan.Win32.Refroso.cquq-5677fd1bba8a16f7e5be22afc3c9361220d9cd4e9b61176d7a79960b079869dc 2013-07-25 00:12:56 ....A 162304 Virusshare.00075/Trojan.Win32.Refroso.cqzi-582afd396516db0d510c7995a7276e51097a6d2f46c0ec9cccb5436fa178f954 2013-07-25 06:24:20 ....A 69632 Virusshare.00075/Trojan.Win32.Refroso.cqzv-85fc68e0f6b6e0032f7ad04ff4e61738344ec2efb0b3d3f70d89e7829088eed2 2013-07-24 08:14:50 ....A 183197 Virusshare.00075/Trojan.Win32.Refroso.crjh-88763e8dda021d65373830235316ecb2ed95c3e7b604091266835b59060cc3b6 2013-07-25 02:09:38 ....A 139645 Virusshare.00075/Trojan.Win32.Refroso.crqx-68d6fdc01018a6bdccbde05d8412e7e7c723fa043318d7185d222776e2ee64d3 2013-07-24 19:50:48 ....A 98304 Virusshare.00075/Trojan.Win32.Refroso.crsr-2f766842fcfab8d1efd526ccf2bdec262371ac5c1ce1c54b0b11de6adc71965b 2013-07-24 22:52:50 ....A 185307 Virusshare.00075/Trojan.Win32.Refroso.crvf-37b116c3a2f315b8d825a2fc4d9f72acdabe840e18684bce37bc65c6912729c3 2013-07-25 13:22:32 ....A 185450 Virusshare.00075/Trojan.Win32.Refroso.crvf-385b98c488164ea5410b19d8375c989f27a996c1be300def237cf2ffe6d3f03f 2013-07-25 12:26:06 ....A 78299 Virusshare.00075/Trojan.Win32.Refroso.crvf-3a6da16d9699e101f349c792c0d6909c3e442616dedc6148e4f1a4fbd927dbb5 2013-07-25 00:55:22 ....A 78434 Virusshare.00075/Trojan.Win32.Refroso.crvf-3c92e33c3d77cb5890cacb0155083f81cd8adcb7e184bac6397fca6fce0cffc9 2013-07-24 08:49:42 ....A 78299 Virusshare.00075/Trojan.Win32.Refroso.crvf-3de339f89cedc9374b1365bcac1f0bbcd0acc3a596ed48c89e354d1eb3083095 2013-07-25 15:18:58 ....A 53117 Virusshare.00075/Trojan.Win32.Refroso.crvf-4f0bd87cf6d0dfff1d48f2670990079420417eaf4b7c00e7a1e33abe28c0bdf0 2013-07-24 15:47:40 ....A 78294 Virusshare.00075/Trojan.Win32.Refroso.crvf-57fbb2937a4615eba14515de6fcd835aaa16a3cab83ff3a779672f02b59d4645 2013-07-25 10:16:36 ....A 78299 Virusshare.00075/Trojan.Win32.Refroso.crvf-6df052d4b1a94ad300cabcf24deecd56a570103d93d21430094c5cc11b85db76 2013-07-25 06:12:22 ....A 160125 Virusshare.00075/Trojan.Win32.Refroso.crvf-7a51ca28ce8334cc430e87047785f647b0308c6a9aff5cc444192e32eaccb398 2013-07-25 05:01:12 ....A 53117 Virusshare.00075/Trojan.Win32.Refroso.crvf-85c1db70437b6cd03b34ba347a125cdc1ff2cd1c0f2b6f8fb451539ab6888aa8 2013-07-25 13:16:10 ....A 287101 Virusshare.00075/Trojan.Win32.Refroso.csje-46e4ae84344c6cef6f0c83aded974d9e043fd2c68841a63bb40d7860e4f8ea1e 2013-07-24 16:37:44 ....A 201085 Virusshare.00075/Trojan.Win32.Refroso.csof-5889814d50a985d9c525e60edc9dfa9f0e25b0db4a8e62f8244509fef776e480 2013-07-24 23:22:30 ....A 226173 Virusshare.00075/Trojan.Win32.Refroso.csqa-1df4c64b3564c47c2edbfa68ad3e4f57d302ada141f08ec33ec3dea51f81dfc4 2013-07-25 09:22:18 ....A 73147 Virusshare.00075/Trojan.Win32.Refroso.csqa-8cbe102627ddb0c83f2457bc3f15f227c0c326f8a3d271df4c5047bab7cd378d 2013-07-25 09:49:44 ....A 227085 Virusshare.00075/Trojan.Win32.Refroso.cstw-4f82af78e897bd92f384129ab938879dde69c2154cc70066548a1559902417eb 2013-07-23 23:03:16 ....A 74458 Virusshare.00075/Trojan.Win32.Refroso.cstw-8c7804e02b8d35a22eba832836f04091c330f9cc8162e1214cd00804328bddb5 2013-07-23 18:01:02 ....A 307200 Virusshare.00075/Trojan.Win32.Refroso.csyn-930dd314cc44b57b0250df36ce226b93fb6e3fcf4e2f803c6efb1cf7fe00c2fc 2013-07-24 22:39:06 ....A 65917 Virusshare.00075/Trojan.Win32.Refroso.ctci-2d01ebbcc871dca4aa2e148b1e74f1cde1f8dd12deebab006e5c7fd6fa3a4417 2013-07-24 14:13:02 ....A 65917 Virusshare.00075/Trojan.Win32.Refroso.ctci-5b877b54bfd85a8e76d7a0ca2ebc5a04f715c6c9490466f7f4cff766a10e0858 2013-07-24 21:45:08 ....A 210445 Virusshare.00075/Trojan.Win32.Refroso.ctci-5ed9f277f0c90810524c47160dc3895ce66f6e884f5d834ce6fc13837e381ca8 2013-07-24 00:43:14 ....A 167324 Virusshare.00075/Trojan.Win32.Refroso.ctci-8c6e8a66e667246b44b470e5e73a1fcf3fa2f26e1ad540c9390b9482e985a8ed 2013-07-24 19:41:34 ....A 478077 Virusshare.00075/Trojan.Win32.Refroso.ctpv-2f7a44a1e14b13aca1580109e86bd6938a2beceab9b522954636edc88fa3ed86 2013-07-25 15:29:06 ....A 473981 Virusshare.00075/Trojan.Win32.Refroso.ctpv-58211efc01c4f326895fbc95279ba49faf53ea2c3bf9250c74813604d09cbdc0 2013-07-25 11:15:14 ....A 246173 Virusshare.00075/Trojan.Win32.Refroso.ctze-2f030138ee461ba2e0b29bd4e114b54194d2651d61c4dd4186d006ad227ea4d3 2013-07-24 23:15:28 ....A 189153 Virusshare.00075/Trojan.Win32.Refroso.ctze-73295ff799ef02336731fc0f155ad0c9d78867d23e12855a2c7df514d205dee1 2013-07-25 01:04:20 ....A 287133 Virusshare.00075/Trojan.Win32.Refroso.cumq-391c591a9963d7d57906d5d2750ec76b6a67ea15e8de555ae5798d400196dfbf 2013-07-24 16:02:24 ....A 283005 Virusshare.00075/Trojan.Win32.Refroso.cumq-5c9a5454cfd2fec6a734ce0c912f327113d295bea68a4912c00bd39df64622a7 2013-07-25 08:07:26 ....A 283037 Virusshare.00075/Trojan.Win32.Refroso.cumq-8cb8dc6e0f235efed9b8538cb56f162ec343be5793e3262139b9d3786657193a 2013-07-24 07:59:34 ....A 278528 Virusshare.00075/Trojan.Win32.Refroso.cund-5a13196af029da9dd1d98a28b78e412f89f33cd138eb46d4a369c4754871278a 2013-07-25 08:08:10 ....A 172032 Virusshare.00075/Trojan.Win32.Refroso.cvms-7e79674cd50654d3a50ceb8cae3aac8fcd648cc747d2b29124e8e1f193e3571a 2013-07-23 22:21:54 ....A 76157 Virusshare.00075/Trojan.Win32.Refroso.cvtu-4ab2ada538680c7ac74551b04bc28267cc3078ea07eb48f7bdbdf4cd7e6b8464 2013-07-25 14:16:36 ....A 308013 Virusshare.00075/Trojan.Win32.Refroso.cwbv-6ce238ad20ae5026b0c4b32e3d2602b03d9c9c4dd327cace27909ea68f9aa459 2013-07-24 08:03:46 ....A 168448 Virusshare.00075/Trojan.Win32.Refroso.cxqf-48a6d8a0f67728e72ce90e0349a173fbd593815edb09bf10a505e9d50fd36386 2013-07-23 22:24:12 ....A 438141 Virusshare.00075/Trojan.Win32.Refroso.cyaz-2ea92f59a723a09a410fec3dbd7fd44bb87669d008f4430b81f396ebf523de72 2013-07-24 10:48:12 ....A 438141 Virusshare.00075/Trojan.Win32.Refroso.cyaz-88e7eeb843a1b100ef892544c3701860842b9e2ea3576bc68fe487a00db4c53d 2013-07-25 02:08:26 ....A 463017 Virusshare.00075/Trojan.Win32.Refroso.cybj-28395a32a66cc20cc6d06fc6202b3b944f9ade3097241d70e8d0f0011afbe2a5 2013-07-24 13:39:14 ....A 158985 Virusshare.00075/Trojan.Win32.Refroso.cykr-2e36104cc6f88f4f1f71b7653c5711067ed2388ce7c186f62334eaaf6aa9a665 2013-07-24 21:15:06 ....A 158985 Virusshare.00075/Trojan.Win32.Refroso.cykr-48041058bbdf3d8bd750396e72f4fc68c89ed5ccc2454f04a130f5160ff5e98e 2013-07-25 10:29:34 ....A 80904 Virusshare.00075/Trojan.Win32.Refroso.cymn-4f4f446e440a006d396be8bf9a5eb346d22001082fd1ae6f08e41618bfa869ec 2013-07-24 22:09:34 ....A 81277 Virusshare.00075/Trojan.Win32.Refroso.cymn-775a9f891efc0995d96444cce889bbf01fb552bc0c6f33d6cf72a5bb1b2c3ab0 2013-07-24 05:08:32 ....A 372637 Virusshare.00075/Trojan.Win32.Refroso.cymn-7796a6066f5ad378367da3aabe82a20c95bccbc03c1c5674637d312da82e95d6 2013-07-23 22:24:48 ....A 274845 Virusshare.00075/Trojan.Win32.Refroso.czou-4e0684835f2a0c2c20f00d707bf176283dfc574183c7cee2f4c50e00d5ba5534 2013-07-24 11:22:28 ....A 270717 Virusshare.00075/Trojan.Win32.Refroso.dapw-5b341906bed21246f7103e6fa7901c33f7c286ffb9c14af8b4403371a24e9340 2013-07-24 15:07:40 ....A 262144 Virusshare.00075/Trojan.Win32.Refroso.dasw-3a474e2891c84a705efecedd41af4f5ac9f549513244a9aa425d4b56c25f1fa9 2013-07-24 09:51:42 ....A 185918 Virusshare.00075/Trojan.Win32.Refroso.davm-6c66321ffac82efe9402ff2451b47f6dc461ba8023980599acccb0bea1305abc 2013-07-25 13:25:22 ....A 1225983 Virusshare.00075/Trojan.Win32.Refroso.dbvv-4639908d04da36f81e5723ef2acb550a62157191a75c8fed7ae7cc6b7c8eb1fc 2013-07-25 12:47:20 ....A 184366 Virusshare.00075/Trojan.Win32.Refroso.dbvv-759bfdc65850f7a6fb25c0f59e86bef6fed0010b5c33b92d5b980a20ddc3209c 2013-07-25 01:13:04 ....A 172413 Virusshare.00075/Trojan.Win32.Refroso.dbzi-37cc384a1180cc1d77b7212d938dc948ec28bf3622d080b5cdc73f4679836a4f 2013-07-25 09:10:08 ....A 172032 Virusshare.00075/Trojan.Win32.Refroso.dbzi-8d27d3a7c8bd3177517975eb561b5dae190b51d24dcedefa43894c559240a344 2013-07-25 09:28:58 ....A 361474 Virusshare.00075/Trojan.Win32.Refroso.dcqe-7e72e73e07cb1e76a706afcf557022cc977b7127b4281c9a9a9f731e1f8636a3 2013-07-24 21:22:04 ....A 121381 Virusshare.00075/Trojan.Win32.Refroso.ddam-2dc98a3777fb3c4046e5559e9017ef885e9f9ce97fce474b2ca6ad96ba845556 2013-07-25 10:12:52 ....A 96157 Virusshare.00075/Trojan.Win32.Refroso.ddam-2fec6c70c1b4b56adff5817fe048eac7e93bf5c6d61d124a047318db0d04d9f9 2013-07-24 08:50:08 ....A 120443 Virusshare.00075/Trojan.Win32.Refroso.ddam-3d1a3f66df8ae0ffd573f44253d7cd1bd88aab1257951865be9abc83bc1f2995 2013-07-24 20:47:22 ....A 121460 Virusshare.00075/Trojan.Win32.Refroso.ddam-3dd2fbab6df24c9cfcb3cdc15f9f65a4dbc9e64d164292de26c91927f57d67d4 2013-07-24 18:43:30 ....A 201597 Virusshare.00075/Trojan.Win32.Refroso.ddam-5c2fb45883b174eec7b533224f7777c4be76d549f051a042dbf09699a0ac596c 2013-07-24 10:12:50 ....A 96125 Virusshare.00075/Trojan.Win32.Refroso.ddam-5e326d419353efc52315767d13a217b346f79a05ff7316fe71c6862f28166664 2013-07-24 09:11:50 ....A 96570 Virusshare.00075/Trojan.Win32.Refroso.ddam-6cb64a4c26f7608ee44e57e18b6589f5e2ac8413cbb6a30c59ade07f4a1b8ec5 2013-07-24 12:34:42 ....A 96125 Virusshare.00075/Trojan.Win32.Refroso.ddam-6cd8b5db828c6627a3211123872eedd70c1d64dcebcacf096cacee476f1a7376 2013-07-24 18:00:08 ....A 121427 Virusshare.00075/Trojan.Win32.Refroso.ddam-790cf180c89e5fb8402961ec29be6c886d21aac54ab6f7394389897eef113808 2013-07-24 13:00:44 ....A 118754 Virusshare.00075/Trojan.Win32.Refroso.ddam-814d446cd540b3a86a8c65f172db54d746a1a172e84781fbdf9e79fda34a07d2 2013-07-24 20:58:36 ....A 121318 Virusshare.00075/Trojan.Win32.Refroso.ddam-86d9e246f4dba727dc21d635c679cfd7c18d148c056c66a8eb28f9fcb0fc7de0 2013-07-24 03:49:58 ....A 96125 Virusshare.00075/Trojan.Win32.Refroso.ddam-87bfed94d43b65b1aef8edac4cfbcbc7e99de902e37071d36d62d884f6c1ff95 2013-07-24 08:02:44 ....A 120962 Virusshare.00075/Trojan.Win32.Refroso.ddam-89d675d6a9135d37a4e2efd24436f86181d7a1a11b0c452efdec6ed76214d6f5 2013-07-25 09:54:40 ....A 120443 Virusshare.00075/Trojan.Win32.Refroso.ddam-8c8a4933bf37430025c0a2d4ae75eaea220810b7b8502c5d4e6c48953819d61f 2013-07-25 10:04:54 ....A 98685 Virusshare.00075/Trojan.Win32.Refroso.ddam-8dac61963ef555ae0680e4f43a9cfcee613d881d9a6a28f7a85b58dee578c1bd 2013-07-24 13:11:46 ....A 180224 Virusshare.00075/Trojan.Win32.Refroso.ddhj-677b3e0cb6ddaad3dbb1b7a82592314f051ed4dfcbd6c887084119b4bf900f8b 2013-07-25 10:33:00 ....A 65405 Virusshare.00075/Trojan.Win32.Refroso.ddhl-6e08b258950cdfccfe4169a80a7a2438849730e7f49d3e93054ceabb4512a0ff 2013-07-25 13:33:12 ....A 1101824 Virusshare.00075/Trojan.Win32.Refroso.ddlc-2b0ae3034e346702ec76f29c7926628ae5f2d12f286f77801faa295610840c78 2013-07-25 16:09:34 ....A 406534 Virusshare.00075/Trojan.Win32.Refroso.ddlc-3955e59344c4708374519165be58e32c88c8b2283c15a1105590faad61e6fdf2 2013-07-25 10:20:40 ....A 383573 Virusshare.00075/Trojan.Win32.Refroso.ddlc-6e4938f7d5a8cc28739103d3db620ca231a865e54b7320663b75ca30ac9d286f 2013-07-25 15:38:22 ....A 378237 Virusshare.00075/Trojan.Win32.Refroso.ddlc-765b4a83c3643eabcdebca91f3c36501c852acea418f8c907e034c0454f2036f 2013-07-24 01:33:34 ....A 213381 Virusshare.00075/Trojan.Win32.Refroso.ddmy-2a518f49eb479fb5ed26aa0cf1c25b85e32169c3337d61a3d0d1e3a149c0f65f 2013-07-25 00:37:08 ....A 213373 Virusshare.00075/Trojan.Win32.Refroso.ddmy-2ca49ffd4702f7c89426e965b18327ad5db34613799e98999c6ee12def45539c 2013-07-24 11:56:00 ....A 227548 Virusshare.00075/Trojan.Win32.Refroso.ddmy-5d3b40a733d6aa899b4ac4134adfca52a9bd4828a378ff3ec161ae10ff376fc1 2013-07-25 12:48:14 ....A 228113 Virusshare.00075/Trojan.Win32.Refroso.ddmy-697648ecf3ebe0cf8e879b2422714e2bcbc0d574efe68989bf5284b299d85e8e 2013-07-24 10:38:20 ....A 217600 Virusshare.00075/Trojan.Win32.Refroso.ddmy-7af8e203b4fafbebfd6cb025deb2c4daa591512ca89518e19a69c70c5916395e 2013-07-25 00:48:12 ....A 228113 Virusshare.00075/Trojan.Win32.Refroso.ddmy-847cd2a273f4d35e0e5385c31498c45b769153b5520a78a4e664128677b11124 2013-07-25 10:15:12 ....A 380928 Virusshare.00075/Trojan.Win32.Refroso.ddpx-6df5e566184e456f59bf2bdd61c40acc36837df464e9f72bae7860445aa9f5db 2013-07-24 05:01:46 ....A 176509 Virusshare.00075/Trojan.Win32.Refroso.ddsb-4ec534a22756794c976900d4bd29c59cd4c354840147f2b24bb7286bd416f13e 2013-07-24 17:44:06 ....A 101245 Virusshare.00075/Trojan.Win32.Refroso.ddzf-478a218e3984293c0d860c78ebac76e7986f4e7ddf61fdf8172893871b24274f 2013-07-24 09:49:20 ....A 56832 Virusshare.00075/Trojan.Win32.Refroso.decd-2ed0af0b58f561f863eab953b38685432f6eddda7295646817a883252ee5b842 2013-07-24 19:31:56 ....A 59392 Virusshare.00075/Trojan.Win32.Refroso.decd-4924097978c1f822134f3c45bd7de70e2a15e978f6cab491b9ecb15452889f68 2013-07-24 02:41:12 ....A 82004 Virusshare.00075/Trojan.Win32.Refroso.decd-4bed29ca8508c1513bd8c09a913ec16070c52d041a8b8f2aeefc4d1886051bbf 2013-07-24 16:35:48 ....A 188829 Virusshare.00075/Trojan.Win32.Refroso.decd-56c1576566bbd3735ad0eb34175715997a01a04f6f5f2a46df77b6b9896570cd 2013-07-25 08:42:48 ....A 213951 Virusshare.00075/Trojan.Win32.Refroso.decd-8cbfb3dbc17b109b1352e2f0e4aa45e27036dd6b15ee3cd145202cf075f6fb74 2013-07-25 13:05:30 ....A 106669 Virusshare.00075/Trojan.Win32.Refroso.decs-39616113d2bd28191bc73172f3bfed664702ce2abb2db81920b12d0ef8f5b002 2013-07-24 06:57:44 ....A 106669 Virusshare.00075/Trojan.Win32.Refroso.decs-7ad5be7c6f10f3d558a7b162ee4f381d12482330185e7004c83b88e799315379 2013-07-24 13:17:48 ....A 101789 Virusshare.00075/Trojan.Win32.Refroso.deed-5765432ad2c247d33ca33fe8420c4e9662e3a7b2f21f1a67ae80a3549bb870b0 2013-07-24 05:55:26 ....A 101757 Virusshare.00075/Trojan.Win32.Refroso.deed-7be6e4d3df141e35dd5bded05af3bf93b4be396a8145138acc614d8ea21afce3 2013-07-25 11:01:30 ....A 126690 Virusshare.00075/Trojan.Win32.Refroso.deed-7e425ba902386a2560355b2614ed467e9894a4a579a643420b8106df82bb7953 2013-07-25 06:45:36 ....A 101757 Virusshare.00075/Trojan.Win32.Refroso.deed-83518823378535795091bf81c8595028cd6cc9d53b1c44d31c95d72c51000f7b 2013-07-25 15:55:24 ....A 101757 Virusshare.00075/Trojan.Win32.Refroso.deed-8cff08f0da892a84d49a9f7cd6a29038edec3e873121601fd2d7ec0c06c4dca9 2013-07-25 00:17:06 ....A 121245 Virusshare.00075/Trojan.Win32.Refroso.dehj-4c1a124674ef97f86e3b35bf0b7b6960c14d1683e82775c10747254484824bc5 2013-07-24 18:32:50 ....A 453632 Virusshare.00075/Trojan.Win32.Refroso.deum-48d230330f9f3fb24c46480d6f981aa97d5b0f571383d504e004b70aeba23dda 2013-07-24 13:12:20 ....A 582144 Virusshare.00075/Trojan.Win32.Refroso.deum-74f506c2e3230390923026b59a8b266ea13be4f62de7de11308f11e296ad1f21 2013-07-25 07:11:34 ....A 450760 Virusshare.00075/Trojan.Win32.Refroso.deum-7c29d40f1b765c16a92e83512df1e955a943afdb06814193a88c6a21da6cbc31 2013-07-25 06:41:30 ....A 180344 Virusshare.00075/Trojan.Win32.Refroso.deum-83e656bdbecabcc0cac028df7fd6113fdec251aa69989f18985304d205e5709e 2013-07-25 06:09:50 ....A 2510848 Virusshare.00075/Trojan.Win32.Refroso.dfez-8c6b8282a0c228c79f8e786c691778b55b6e6a58383a3011b4c206ec065db92b 2013-07-23 23:55:30 ....A 72061 Virusshare.00075/Trojan.Win32.Refroso.dfnc-3bb19dc3fa0a62adc01134e6c9adaa7f4056d6bd55242cd1971edb418d6e3b44 2013-07-24 13:10:26 ....A 72093 Virusshare.00075/Trojan.Win32.Refroso.dfnc-65562f4bdf1b1576cc2bcc92692eb6599a471813606dabab2606c569df75ba36 2013-07-25 15:41:50 ....A 3006976 Virusshare.00075/Trojan.Win32.Refroso.dfnc-6bf0948d8098d5e6dff2561278885e9709d86b0273b8336ec044265db19cad61 2013-07-24 19:30:10 ....A 72061 Virusshare.00075/Trojan.Win32.Refroso.dfnc-7a7ffb888b28aa3e5336d34b58f8382da00586b071111e6f47992a685c2838cf 2013-07-24 15:41:50 ....A 72093 Virusshare.00075/Trojan.Win32.Refroso.dfnc-85eb362f01d5aae7a4e39102291dea9d0cb54134f364ee5e24470757bb1db7b6 2013-07-24 12:45:36 ....A 100125 Virusshare.00075/Trojan.Win32.Refroso.dfqj-4b53607b6f78dd442b6b7f46f9961aaeb32660bdb8ce62770d4591b2cd6f56aa 2013-07-24 20:29:58 ....A 75165 Virusshare.00075/Trojan.Win32.Refroso.dfqj-5e70c4b6725424ff9b397936485de27cf722ef73ba23567db6702696a9a3ff3e 2013-07-25 00:46:06 ....A 75133 Virusshare.00075/Trojan.Win32.Refroso.dfqj-656d001929ac08fb6ced9e1c56a604c2e56e4282b0ee183ed8e16309fe4a15d4 2013-07-24 23:42:32 ....A 75133 Virusshare.00075/Trojan.Win32.Refroso.dfqj-681f2a3dd97b9e57883eab32f114946ba9e14d5e0a1d7ebf3593f526d9ddab5f 2013-07-24 10:29:28 ....A 100160 Virusshare.00075/Trojan.Win32.Refroso.dfqj-6b8f99186c7d0c932f3a8499eb0f120ae3afc428fe0a8ad94d2f88245d988cab 2013-07-24 23:47:24 ....A 122615 Virusshare.00075/Trojan.Win32.Refroso.dfqj-841699f5f731a950503ea4ab7a76c9d17c2bbc0a0b156f00f8b7380278bc44fb 2013-07-24 07:45:44 ....A 75133 Virusshare.00075/Trojan.Win32.Refroso.dfqj-87b0872c4b2cf6ba3bb1e95cbbc779a8654412fa3d0c9b7417f45c2bd42e8e57 2013-07-25 00:13:46 ....A 1010732 Virusshare.00075/Trojan.Win32.Refroso.dfth-3cb1c4310c2b753ab837c7823c1b15a6c3b1083d048225a18cd61c01094e27ed 2013-07-24 22:40:12 ....A 107901 Virusshare.00075/Trojan.Win32.Refroso.dfuh-3ef5e6ab8beb73241ad9f389f27ac3a3a377d19390d00dce44ba09a901a7bb05 2013-07-25 12:09:50 ....A 107901 Virusshare.00075/Trojan.Win32.Refroso.dfuh-58c61b1bea5cdec110d784537922d79e6885ec6fe6979f45ced1b490c5e01a46 2013-07-24 08:45:44 ....A 107901 Virusshare.00075/Trojan.Win32.Refroso.dfuh-5ba600e45e7c7570d93c39129adb94b8b764ad02c803e1c011acfe17eb4cfa32 2013-07-25 13:31:30 ....A 133260 Virusshare.00075/Trojan.Win32.Refroso.dfuh-5c641bc417e4abb1c30893d3379b60a12b8ef9928794d48c9f41948c4deb6154 2013-07-24 12:51:34 ....A 107901 Virusshare.00075/Trojan.Win32.Refroso.dfuh-5d40a1085d36cee374fcae26d825ea6d9ed6b67f74563d8eccde866e4a70ff59 2013-07-24 00:38:00 ....A 107901 Virusshare.00075/Trojan.Win32.Refroso.dfuh-5f5cb52db23ebe9a0d39b2e0963e563b84ec2678c2966af80b2c417aa991f7c7 2013-07-24 22:41:24 ....A 107901 Virusshare.00075/Trojan.Win32.Refroso.dfuh-6792e95c0624fa2f633c53eeccc2ef9b361e3e79610fa499342b3c08c30cf77d 2013-07-24 05:49:52 ....A 57725 Virusshare.00075/Trojan.Win32.Refroso.dfuh-770716cde60bead19786afbdeef3ac0315e520716082e8e3b30255a4db0191fc 2013-07-25 10:21:12 ....A 133260 Virusshare.00075/Trojan.Win32.Refroso.dfuh-7e04babc05d9cdcc2cb1ce50c9b2f04b2a0e9332f9b2d6f1559a5d0a8636d922 2013-07-24 00:54:30 ....A 107901 Virusshare.00075/Trojan.Win32.Refroso.dfuh-8b9865089d1b3edd6b41bf2cf0dfc18f899a0e6c2d8e57fa26d2268f0649dfa0 2013-07-24 20:16:06 ....A 115037 Virusshare.00075/Trojan.Win32.Refroso.dfuh-8c725e9dbe18e25053fbc29e280b887afbdc3f71567820277dbbeb38152652d1 2013-07-24 16:30:22 ....A 431163 Virusshare.00075/Trojan.Win32.Refroso.dfyt-3846c02eec55b5f4cc0c7a6c85ea5fa5e5fc6c6acdea921fdaa4dee20a1f3ebf 2013-07-25 09:16:04 ....A 136257 Virusshare.00075/Trojan.Win32.Refroso.dfyt-6e34aeeb1e46c302b77b8ba32c653235a3a76c1d5b6d7f95019154c094e526e9 2013-07-24 00:57:18 ....A 314422 Virusshare.00075/Trojan.Win32.Refroso.dgdf-49a154ee07f2f22d6f71c54912ae065cdf8c5637e3469b802ce203b1ac543732 2013-07-25 00:11:34 ....A 1978422 Virusshare.00075/Trojan.Win32.Refroso.dgdf-5e98a8a7de6dd3fd24d8a3e5de0cd6c74b3ab8f910ed56ae143ee7b08dc7b9a8 2013-07-24 17:36:28 ....A 74141 Virusshare.00075/Trojan.Win32.Refroso.dgiy-4ca7440320bd3ce3822268f75fec40dccd3a20836eabaaeb8c72f948c1e5db76 2013-07-25 07:33:10 ....A 74141 Virusshare.00075/Trojan.Win32.Refroso.dgiy-5fb378dc3c2246469b61caa6f50ef39b5174d49066bab08240804667922b7e3a 2013-07-24 07:34:20 ....A 132478 Virusshare.00075/Trojan.Win32.Refroso.dglf-5d43080b5f5131ee767c6b713c2bedd7a670bf182ee298946ab5f7b02cd889cf 2013-07-24 05:40:38 ....A 132478 Virusshare.00075/Trojan.Win32.Refroso.dglf-5ed82bffcfec085ddcb3380aaaf6cbeaf51eb4185c00f259746dabb65e4c0ddc 2013-07-24 10:57:54 ....A 181760 Virusshare.00075/Trojan.Win32.Refroso.dgls-4ae966697c7da3a29ea54861b20a73ee70f4fa06ccc720a61c8e702d518f5144 2013-07-24 18:26:48 ....A 122749 Virusshare.00075/Trojan.Win32.Refroso.dgos-5cd8a3bff4a34baf9f5a0dcdcbb51484b9cf846611aa1f8a03ea6a1e8525fee8 2013-07-24 14:47:08 ....A 122749 Virusshare.00075/Trojan.Win32.Refroso.dgos-8bd3434cecf4d29155a54ee69e844fe7d0f97079e8529985107dde076a291914 2013-07-24 20:25:30 ....A 146840 Virusshare.00075/Trojan.Win32.Refroso.dgsu-5c1f5d8388b3ad784dd6959905af698ae51fabca836a87659db9f23827724fcf 2013-07-24 19:20:44 ....A 121725 Virusshare.00075/Trojan.Win32.Refroso.dgsu-8646075b17c4f04e7a556966a9d11a9166e348f900316cfc49bbdbd1cc5a1e16 2013-07-24 23:35:16 ....A 130637 Virusshare.00075/Trojan.Win32.Refroso.dgze-6701b6ba4cee8c933aa0e7acc7e49042d6505f68ed111745efec3b3724453aee 2013-07-24 06:31:04 ....A 241533 Virusshare.00075/Trojan.Win32.Refroso.dgze-6a7de608913752a110fd2ba8e54cbdb36082263d67ddc14a07b82e4bad5aa6a3 2013-07-24 23:22:04 ....A 95852 Virusshare.00075/Trojan.Win32.Refroso.dgze-74f24577a308f55023fe35da27b8d573c2176a5bfbfdbd3013adfaddef601c5e 2013-07-24 10:13:04 ....A 131113 Virusshare.00075/Trojan.Win32.Refroso.dgze-796ae235d19bcefe6188402fe31ae2bff547bdeebc95ee0024a40cf7833dd75e 2013-07-23 23:17:06 ....A 130637 Virusshare.00075/Trojan.Win32.Refroso.dgze-7a3da725de9c072e0aa4200a51ad75b29e08f649312824224c1c0bd571b9000d 2013-07-24 21:46:50 ....A 130766 Virusshare.00075/Trojan.Win32.Refroso.dgze-8398d6ec342bd49853c5cdd9d6516176ead8043cd2438cab26209ffa2c3be13d 2013-07-24 22:38:22 ....A 105853 Virusshare.00075/Trojan.Win32.Refroso.dgze-84cf0548893ba5d3ba80de753b24ed106eaac0992cc2fbdf524546f07a325c4f 2013-07-25 14:07:46 ....A 100221 Virusshare.00075/Trojan.Win32.Refroso.dgzp-5bbc6e365cfd1b0d3c3809b098db50e94e24198cbae0e9400b1a12ea333a9245 2013-07-25 02:08:56 ....A 100229 Virusshare.00075/Trojan.Win32.Refroso.dgzp-88b229f4f836cc8986a41d31637bf68aed56c85d65a842da92a0808ecde232c4 2013-07-24 22:50:40 ....A 79741 Virusshare.00075/Trojan.Win32.Refroso.dhnl-2dddc7b42b8f2cd61186be34ae05bbb2a48144c04365d377333402983b7cfce2 2013-07-25 12:48:56 ....A 108413 Virusshare.00075/Trojan.Win32.Refroso.diax-6abe55084539936750480a8152b931078e72e7dee9fbd0d84e852944db429b72 2013-07-25 00:08:42 ....A 101376 Virusshare.00075/Trojan.Win32.Refroso.dieh-8221f2460f9675b17b45190a9038f344243c288c118c89cefa594c33596ccfa2 2013-07-24 13:44:34 ....A 83131 Virusshare.00075/Trojan.Win32.Refroso.difu-2887ed0088a14db6acce415f3a23f56e9ba8377af7d9c3985b8de23523d6de26 2013-07-24 12:41:38 ....A 188616 Virusshare.00075/Trojan.Win32.Refroso.dihb-5809cde299be82ec3b9897cfdad826e20af53238f48cb161f92115a8baa8254c 2013-07-23 23:18:20 ....A 214963 Virusshare.00075/Trojan.Win32.Refroso.diic-83299ba239b79868debfd1b04b9e93ef45372312181c1b973159a70c0d0e9007 2013-07-23 19:53:18 ....A 200704 Virusshare.00075/Trojan.Win32.Refroso.dikf-6d32d9b0efd7ba9eeb736868b6c4b3ca2b2e44042d02933b00980fd40ba51106 2013-07-24 22:01:06 ....A 278909 Virusshare.00075/Trojan.Win32.Refroso.disk-739181862514bba6c7e33b6c63fc9532c62eed2e2d19cb8c9c4a8936287d7cd2 2013-07-24 12:19:00 ....A 90624 Virusshare.00075/Trojan.Win32.Refroso.disk-7460e7f5e11406913d1018e1af6331ebf07fb475d1ed59868753b55f3e6f3afc 2013-07-24 21:13:08 ....A 254333 Virusshare.00075/Trojan.Win32.Refroso.disk-74aa798fa97df7a19501c33a3bc4105b01d4004712890dd7a18d2ec80e55238c 2013-07-24 17:26:14 ....A 72573 Virusshare.00075/Trojan.Win32.Refroso.disq-2edf67dd8795b3f875f9d291b8b7e5419d70e66e6cc909609d7fb0f1d58919a2 2013-07-24 11:23:42 ....A 43008 Virusshare.00075/Trojan.Win32.Refroso.diwb-297fbd373c00adc49146edce5fde71bcb70cfc61c7df4a1a66fdde3f63cf885e 2013-07-24 08:39:24 ....A 102400 Virusshare.00075/Trojan.Win32.Refroso.diwb-7b34310ce2b75240699520e492864293728bf39fee9a8236c2ed8344321f2a75 2013-07-24 22:12:30 ....A 439165 Virusshare.00075/Trojan.Win32.Refroso.dizh-485615dc470d6c2b3408314d87fcdd5eb3cfc5de89fe7fe25f38b30a5f32f406 2013-07-24 05:23:26 ....A 168317 Virusshare.00075/Trojan.Win32.Refroso.djal-2d0ae7911ad0002ca9c8eed372103b0aa3f52b186f2e0cd2bd7788dccc194dd8 2013-07-24 02:05:04 ....A 118622 Virusshare.00075/Trojan.Win32.Refroso.djcm-842fd75456113196c84a73769b5622f2f75c13cb62ca9b3e50e26f97bc675aca 2013-07-24 10:38:50 ....A 92672 Virusshare.00075/Trojan.Win32.Refroso.djtb-7a1cfe1572b02e90deb822af324323c8fe36638a479d02b9d89a59fc66a793aa 2013-07-25 13:39:50 ....A 128962 Virusshare.00075/Trojan.Win32.Refroso.djuv-277f4e94817361b5e1d9c4ba1df52ff1c5e29587cfdfbd8bb57810b64d4d274e 2013-07-24 17:18:12 ....A 128716 Virusshare.00075/Trojan.Win32.Refroso.djuv-3a36c582259188b2547f41c561f14b6b7562c2268557ef22546f4bdda9208ec4 2013-07-24 18:37:30 ....A 128670 Virusshare.00075/Trojan.Win32.Refroso.djuv-4e5e00c4fec8ee79c612183e1250365ec71e5af2662f1b60897e0c763561d69a 2013-07-23 23:28:28 ....A 103805 Virusshare.00075/Trojan.Win32.Refroso.djuv-69e6d46e76fe913af87da1cc350229a047274129a6f44b86ba15d1c3dd7264db 2013-07-24 00:24:12 ....A 103424 Virusshare.00075/Trojan.Win32.Refroso.djuv-7b42d17aad0dce57b2ec3af81d03480b533020f9f8b05edda5951c685d37fe94 2013-07-24 15:49:32 ....A 128932 Virusshare.00075/Trojan.Win32.Refroso.djuv-868042b570a7182cb1764ade232e5f5a7707d00e7861203dd9491ec307461710 2013-07-24 05:57:50 ....A 90842 Virusshare.00075/Trojan.Win32.Refroso.djvw-3a14bd62c2e8cfe4f8066af55aed98cf3bf26c5e10b7daa54a5f663d9603d6f0 2013-07-25 12:44:56 ....A 102081 Virusshare.00075/Trojan.Win32.Refroso.djvw-596267bcbb39cd0af4bfe1221b6a53faa682337175841507f7daf4433ebb4a50 2013-07-25 09:58:08 ....A 144686 Virusshare.00075/Trojan.Win32.Refroso.djvw-6db3b59f788307620bf37a9a7da2f966368d021bb96b34b51aa8a92f11103ccf 2013-07-24 23:27:24 ....A 73728 Virusshare.00075/Trojan.Win32.Refroso.djvw-74a48af471e94a7eb5d8de54054cb0d8e4d0a78c51368845f3cc21d578136814 2013-07-25 08:11:32 ....A 143261 Virusshare.00075/Trojan.Win32.Refroso.dkad-6de04aea8cb945689dec321c7701aeb7c2f16fed9603cc730300f67e7b1b1940 2013-07-24 18:20:38 ....A 207360 Virusshare.00075/Trojan.Win32.Refroso.dkaw-463374bb618b23187e7d82f9aaeffc9833aef0c06c7cc69695c03568e897d4d3 2013-07-25 09:01:04 ....A 302461 Virusshare.00075/Trojan.Win32.Refroso.dkdu-4fcb668b8307bfca4ae45969a14cc0990bda4f7f13e32e65fb75366fb6f4a51d 2013-07-25 00:50:06 ....A 131072 Virusshare.00075/Trojan.Win32.Refroso.dkel-3f153f1e01509211999ad398cbeb584db3cc35cbc71d497bbec384c524165a90 2013-07-24 04:29:10 ....A 176509 Virusshare.00075/Trojan.Win32.Refroso.dkel-6d06d35c73b4c41ad602318c556625ca3496779f6878d9b0924366a898d94289 2013-07-24 07:59:20 ....A 155648 Virusshare.00075/Trojan.Win32.Refroso.dkhf-2cea548380538b72e6f72acb1c3aa0feae647fabd3bf800b8685b9c9e3918a95 2013-07-24 00:13:42 ....A 156728 Virusshare.00075/Trojan.Win32.Refroso.dkvd-852951d0d58d6313d7f1d0e965e41d2ec7213234070e8e274e5f4593ec85051c 2013-07-24 17:45:52 ....A 156616 Virusshare.00075/Trojan.Win32.Refroso.dkvd-8905316c1e079f969b7e54cc105524606c6225eb09efe01cb8a34d841f79accf 2013-07-24 13:11:14 ....A 62472 Virusshare.00075/Trojan.Win32.Refroso.dleb-6717bfe666f7f170c25c04fcdef299397a22cbcbd119df3f29c76e2597b9f124 2013-07-25 01:38:30 ....A 63464 Virusshare.00075/Trojan.Win32.Refroso.dleb-806381f1f47b8b74225f963c5e4b1f43fa0e1daabf1d5d2f3d714c2cabfe4cec 2013-07-25 13:55:52 ....A 62877 Virusshare.00075/Trojan.Win32.Refroso.dleb-814d2167dbd8e405bebefdf28c345badd8b01622eed5c641cf6a28ce8db273a1 2013-07-25 06:19:18 ....A 266248 Virusshare.00075/Trojan.Win32.Refroso.dlen-4b840e2f7478a8385f58b475084cc69470a94f035f55548f1d166b7c77198783 2013-07-24 05:52:14 ....A 241664 Virusshare.00075/Trojan.Win32.Refroso.dlni-76929c587337f8626fad8b9d78278728ff69b28f276c145f3b89d735d33482a0 2013-07-24 17:09:36 ....A 157596 Virusshare.00075/Trojan.Win32.Refroso.dloc-3c17a58e69b2cd752d65ded82916e307e31767e3b00f76f4de53fceed2cf3db3 2013-07-24 08:45:58 ....A 153469 Virusshare.00075/Trojan.Win32.Refroso.dlvz-5d47b24da4bc343c3143e02a6565aa298f8d56acb472677ff6639b81f3363226 2013-07-25 06:48:02 ....A 173568 Virusshare.00075/Trojan.Win32.Refroso.dmlo-469bde4c6d1e5ec28148920193638e6c096b2d60c4e960884b35c96e45d60a77 2013-07-24 18:20:32 ....A 134215 Virusshare.00075/Trojan.Win32.Refroso.dnag-77994e923a1d792f9b3537d5c308e82911ae7c3a7da1ddaed0e970716cd3140b 2013-07-25 11:15:48 ....A 528384 Virusshare.00075/Trojan.Win32.Refroso.dnfb-83a8cb2311f711c5ece5546c1af51237cf8b618dde2f0e8cafe721027c92851d 2013-07-25 00:22:48 ....A 422269 Virusshare.00075/Trojan.Win32.Refroso.dnhb-2c1566cebb5329a948f975aaf10e90e5997b4e537a09cc5d95ada9a3542977ee 2013-07-24 14:36:28 ....A 287133 Virusshare.00075/Trojan.Win32.Refroso.dnhm-59b89e39b9c8fe2384105d5b68cb2afeacca95073f69a61f633ec7c49889900a 2013-07-24 09:12:34 ....A 278909 Virusshare.00075/Trojan.Win32.Refroso.dnib-5f284227291023f46a230da1a379e507c9d07e233df5ba116f7df027b8c6dcba 2013-07-24 19:54:18 ....A 107916 Virusshare.00075/Trojan.Win32.Refroso.dnml-83f4e6fd12bc012edf8661850f2bd3f60a900341d9c1ae3f5dc135a20ceb5089 2013-07-24 11:47:30 ....A 430461 Virusshare.00075/Trojan.Win32.Refroso.dopw-7c3cee842212832a89da308af4a8ea6ac6da2b82490e1511d1ab18ccbe49d499 2013-07-25 14:29:26 ....A 315392 Virusshare.00075/Trojan.Win32.Refroso.dotq-73d830945e76ac950a4cbe0de87e452673b47476627d8d2a7b3c6697aee6f6ba 2013-07-24 18:36:52 ....A 131072 Virusshare.00075/Trojan.Win32.Refroso.dovz-66bf31ca50b6c176f50739172081356ad4fe93cf8c7c9e75bc4632312fd754be 2013-07-24 01:23:28 ....A 125952 Virusshare.00075/Trojan.Win32.Refroso.dpyr-2ab44e3da0849ebd72c8ee43d3477f1d5254da2f3579bec3c96b068d9402676b 2013-07-25 02:10:40 ....A 262950 Virusshare.00075/Trojan.Win32.Refroso.dpyr-7ab592347c557b1c5869fc9f93e44c89dc39d653490eee1384b971309590f9cf 2013-07-25 16:13:26 ....A 263304 Virusshare.00075/Trojan.Win32.Refroso.dpyr-8833076a55ebbfe2eee47a6d46abdfb4dffb00956d3b33cdcd33a4b71c0e37dc 2013-07-24 21:39:00 ....A 2527232 Virusshare.00075/Trojan.Win32.Refroso.dqel-764636e7dec05b7e887cbfdab90a758619635c42916c50530773f3eb9bec627c 2013-07-24 01:15:42 ....A 69501 Virusshare.00075/Trojan.Win32.Refroso.dqjq-4be2edaa58a5df7c89c34b48cf5176322ebefd5ddd2c81249b11c2af74154aff 2013-07-25 16:14:10 ....A 69501 Virusshare.00075/Trojan.Win32.Refroso.dqjq-7736e3d418916b037da1c9c5aa384f016024c28b177135e0d89c2056da652ee2 2013-07-24 02:29:06 ....A 192893 Virusshare.00075/Trojan.Win32.Refroso.dqwc-8b4e558e94c9d8fbe67c8e4464cebd52453143595e985904654f5cc50ae363a7 2013-07-24 06:37:12 ....A 42877 Virusshare.00075/Trojan.Win32.Refroso.dqzi-5d38faa58409ff8a254c6b9add48af9fd35298aaaea9c496b3fa73798705052c 2013-07-24 02:38:02 ....A 258048 Virusshare.00075/Trojan.Win32.Refroso.drgu-76b9c2e64f5ab775691f35ecef019670cc0c8a1d4dc4af27b433f25c070a564b 2013-07-23 13:31:58 ....A 290816 Virusshare.00075/Trojan.Win32.Refroso.dsxz-1dfe89956e5d87c630e06cd4d628ecb35c2a82061af688ed78cc367ce6a602e4 2013-07-24 00:44:44 ....A 239717 Virusshare.00075/Trojan.Win32.Refroso.dtqw-75a439ad6bf3dbcf27ab64613f81585e610aad67683ce154dc3dd8607fca995e 2013-07-24 07:21:56 ....A 184320 Virusshare.00075/Trojan.Win32.Refroso.dtzm-5eae0b9d78fd1cee8bf6c284156fbb3bfaaa3244009199cd9d5a37593f7d8ed5 2013-07-24 08:14:10 ....A 258048 Virusshare.00075/Trojan.Win32.Refroso.duam-3b4b72b2a084eddf7ec7db9e151887dd27c9b5aa7ee5ee72d55b254ee4cf5180 2013-07-24 20:09:16 ....A 405917 Virusshare.00075/Trojan.Win32.Refroso.dute-8864b1b06fe7924ca88b5c5576993f99ed77e121a473685f06c763200597e089 2013-07-23 16:01:04 ....A 313733 Virusshare.00075/Trojan.Win32.Refroso.dwgo-1e4834e0e2c5eefa89d021cbdb840f7e4992076901447a31e5c2c95fb1604a58 2013-07-23 17:26:36 ....A 175104 Virusshare.00075/Trojan.Win32.Refroso.dxek-e056138dedf61182b9aa565464bb37f45f143575a5ccf329377c2c3c3775b1af 2013-07-24 10:06:58 ....A 227328 Virusshare.00075/Trojan.Win32.Refroso.dywg-3f68458d13fc2bc7f5ba74eb09c1af864d9d27a8fab2d0892a13a3ce73685d25 2013-07-25 14:37:08 ....A 159814 Virusshare.00075/Trojan.Win32.Refroso.dztx-5b133593c296002a90ab853a85539efec35f25028f97c9fe89e664f5e45c787d 2013-07-24 18:25:00 ....A 180093 Virusshare.00075/Trojan.Win32.Refroso.eaak-28fef54e5d69fc3d0ef0aaabcc4841d80bf91f7f05c8e4de7e0539c4002790bd 2013-07-25 07:40:54 ....A 39424 Virusshare.00075/Trojan.Win32.Refroso.eagt-2febf6e73d562f29c6bb49c0236c67bcde90588a2d7ec25d05b2e7a7dd8d6778 2013-07-24 02:11:54 ....A 184320 Virusshare.00075/Trojan.Win32.Refroso.eayo-75b8cdb284136485243066e090174a4f49b684f33a7c228f8c164569b5607352 2013-07-25 10:03:08 ....A 66429 Virusshare.00075/Trojan.Win32.Refroso.ebog-6e20ba2497567625c43c7dde62295482dd50594763cd667b44924e2bb508b8eb 2013-07-24 06:33:26 ....A 166400 Virusshare.00075/Trojan.Win32.Refroso.ecmh-2c0b9076bf99a023fcf50b1feddba2d17f66954f71d9fe1eef06a91cda55b864 2013-07-24 05:20:26 ....A 55296 Virusshare.00075/Trojan.Win32.Refroso.ecmh-2eadd74bd91bc9db0fa006b1ef30f7e2d7aea3a80a5311d5e747300a9fb1c639 2013-07-25 11:48:58 ....A 184320 Virusshare.00075/Trojan.Win32.Refroso.ecwr-6b02feabb0aab1c96f415809d61aafbb63ded71cb83e92e8a4bb37d5875bb5db 2013-07-19 04:07:26 ....A 306176 Virusshare.00075/Trojan.Win32.Refroso.egww-798c09e83766a577fd91a24b44d0fbbaf20752f26e1d16a5be7a7351d14aaf21 2013-07-19 04:09:48 ....A 592896 Virusshare.00075/Trojan.Win32.Refroso.egww-9c104772da5d09f2bbd85b4c3bdd2f04aabc51cca263c7bc6278c1a36e04b3f4 2013-07-20 02:52:52 ....A 467325 Virusshare.00075/Trojan.Win32.Refroso.emlb-6d994aee51e5e09e6affe3644a210c4c52666148bae91ad8b301e9bfdf804457 2013-07-24 12:35:30 ....A 122138 Virusshare.00075/Trojan.Win32.Refroso.evrb-58b9d4203635d248a34b3043aa000c0c0b72a33694287044a55780cbeb24dea9 2013-07-25 15:08:08 ....A 216679 Virusshare.00075/Trojan.Win32.Refroso.evrb-5eacb71eb927055bddace76b107d5d776a081b18454ba68c9e184b6ae259d80a 2013-07-24 16:47:50 ....A 444416 Virusshare.00075/Trojan.Win32.Refroso.ewbc-47f9bf3b739a5b039500dee85fe1b6da99c2f1af2d8039eb2a8788b9c6ebba55 2013-07-24 21:11:16 ....A 192994 Virusshare.00075/Trojan.Win32.Refroso.ewbc-5c61c99dd41b3aaa2659e4ff34b165b24b39d36c989aece2873f8750148a721b 2013-07-24 08:41:46 ....A 135237 Virusshare.00075/Trojan.Win32.Refroso.ewbc-5d9c22ccbd52fd364d2dcbfbf579dfafa58237c52f794104868e757afdb75301 2013-07-24 22:23:18 ....A 77381 Virusshare.00075/Trojan.Win32.Refroso.ewbc-6b4a4a5a2349a9ff5dc868e53622d8be8cd7b459cf81d6a648ee72005fed95aa 2013-07-25 12:10:20 ....A 1085509 Virusshare.00075/Trojan.Win32.Refroso.ewbc-6e19702339a344b19b717ba610719b91f84b4a1db61c4e47aee7c33ac9c96c6b 2013-07-24 21:10:12 ....A 407113 Virusshare.00075/Trojan.Win32.Refroso.ewbc-80d568dfa1698845b0fd14f975cde3251eb7dd499f86beb36cf49a830efc8703 2013-07-25 13:29:26 ....A 339524 Virusshare.00075/Trojan.Win32.Refroso.ewbc-8a38126e5b2100fc4b5c3f7457298dfa99a2abd9d0a36a4335dc174cb4b483a4 2013-07-25 12:36:24 ....A 376832 Virusshare.00075/Trojan.Win32.Refroso.extg-82cd49b0c9eb9a24d7866f12b2108376404914878dce858d6e343b80982287ef 2013-07-25 00:57:14 ....A 24576 Virusshare.00075/Trojan.Win32.Refroso.ezxw-56d797975895eef81d3e81a992675ccfaa4e2ca74f7d208955add780ad825de0 2013-07-25 14:36:38 ....A 93881 Virusshare.00075/Trojan.Win32.Refroso.farh-3bfc69b47b488fa2481a8222f2259c3b0c444209ee2a6af534da7276e0ef1c9d 2013-07-24 12:48:14 ....A 338801 Virusshare.00075/Trojan.Win32.Refroso.farh-87c2187b9a9ea24b0f7d50c66d9019d642b2920b5a1aeb0775373706dce5a1d6 2013-07-24 05:49:44 ....A 99840 Virusshare.00075/Trojan.Win32.Refroso.farh-8b5cec3a562e48311345a9cdd13184148c00277bcf58d6902b72d608d5326460 2013-07-25 10:11:00 ....A 163825 Virusshare.00075/Trojan.Win32.Refroso.flgd-7ef1cc69062b8baa8365f5ac5acca452b2c7ddc26215f53e51b2e69505b06908 2013-07-24 03:09:28 ....A 180224 Virusshare.00075/Trojan.Win32.Refroso.flkx-699412528709e7ea2e028cd40b89b913b5f328b5f32d6818fa3470a3fdfa47f2 2013-07-24 07:36:34 ....A 331776 Virusshare.00075/Trojan.Win32.Refroso.fllh-668e0f65fa91b418541678abaa3589301e196220e86b4fd583e7bc1524e3fe68 2013-07-25 06:05:26 ....A 51165 Virusshare.00075/Trojan.Win32.Refroso.fofu-660622684c74b5ead8699c6651a6f675333843672adfb034100166c14334dcb2 2013-07-24 09:30:38 ....A 59012 Virusshare.00075/Trojan.Win32.Refroso.fqul-8a6c8d04b8941a28ec5eb1e622a9ec66e9fc2873c4feb8d80134f61c313ddd95 2013-07-24 10:58:04 ....A 284029 Virusshare.00075/Trojan.Win32.Refroso.friz-2af84fccf0b53784b9e0c13986c30520e1b2ff91e8b3a691e3075da121261294 2013-07-25 14:29:30 ....A 128564 Virusshare.00075/Trojan.Win32.Refroso.friz-2c945e80bac00743472114682174bbf9e49ebf3ecedf884d6e435a8cda6740e0 2013-07-25 11:02:46 ....A 299933 Virusshare.00075/Trojan.Win32.Refroso.friz-5f604c118f27d1afb80f2a87c2755356a36b6846527004db2fc42a54cfd7504c 2013-07-25 00:46:18 ....A 100052 Virusshare.00075/Trojan.Win32.Refroso.friz-6c12269027ef0f68ee477ccad95bef2facebcf5d26177b3537adc88d92d70fb1 2013-07-24 02:50:46 ....A 103874 Virusshare.00075/Trojan.Win32.Refroso.friz-7b4a9c69cd1b3a2e9fa526fddcf8887b1592e134b333040d48495b2526fe44d3 2013-07-25 11:24:48 ....A 160125 Virusshare.00075/Trojan.Win32.Refroso.frnz-76a9010e0f27fad173a5fe05d469d9a54bfd580f1780ac51e28237c116459b87 2013-07-24 08:56:06 ....A 254333 Virusshare.00075/Trojan.Win32.Refroso.fsey-3d4f403eda408ca330c746313e956974bb917c8adffe691c473c1f18e058ccd6 2013-07-25 11:19:10 ....A 270717 Virusshare.00075/Trojan.Win32.Refroso.gakl-2c72cc7e62a8bcc8d738cf95862115a08e3bc35dfbf01aaaf354558cf01c1db4 2013-07-24 22:19:12 ....A 274632 Virusshare.00075/Trojan.Win32.Refroso.gakl-5f4f00bedf909629a4024ffb3047bce77f11433237a05ddf53ed96ce86b2e392 2013-07-25 11:46:28 ....A 606589 Virusshare.00075/Trojan.Win32.Refroso.gfiv-28e9512fcd97ae588142be919c32d0056fa537ddc1a48a5130d441cbed36fa06 2013-07-24 21:09:54 ....A 606621 Virusshare.00075/Trojan.Win32.Refroso.gfiv-3896721f0e81ee19fab7fba6c399245bea2ee5f4dd006350e4f5a41062d8b0fd 2013-07-24 04:44:58 ....A 631644 Virusshare.00075/Trojan.Win32.Refroso.gfiv-48bb2b6fe857d53043367c844afc9a22581f1d4a2b47517492169a748d39d750 2013-07-25 08:51:22 ....A 606589 Virusshare.00075/Trojan.Win32.Refroso.gfiv-5f8c10196dbb1db118c4d7484c73ac3d2a5719bf06a40ac370782b809ca84210 2013-07-25 13:37:00 ....A 614400 Virusshare.00075/Trojan.Win32.Refroso.gfiv-69e14f9e47772b76380d4a687e45c0d039ad0034474167074252d22a873f753f 2013-07-24 19:40:44 ....A 614781 Virusshare.00075/Trojan.Win32.Refroso.gfiv-7b60491e47c008272e56e1627209a8976c260750cb39417303072b6675e12546 2013-07-24 18:36:36 ....A 607957 Virusshare.00075/Trojan.Win32.Refroso.gfiv-7ce0e9ebb0c2032358e97afb321f1d74ce50f6697088bf1e818e8aff552b9a3e 2013-07-25 00:16:00 ....A 53760 Virusshare.00075/Trojan.Win32.Refroso.ghkd-6a2ef74eb841a7c59684bd56213a52b24f78af185c6caf459af7f1cd31ec0e25 2013-07-24 18:11:00 ....A 406528 Virusshare.00075/Trojan.Win32.Refroso.ghoi-81eb3ea159a4ddcc4294efbee08dd4ff77ba6b76e7aa65e79a1f370497cfc58e 2013-07-25 01:38:04 ....A 258048 Virusshare.00075/Trojan.Win32.Refroso.giyh-82ef1b6fb5c9a0f95e8f72d5f237157da7771644a04e6b96c5cadd3f1447b5a5 2013-07-24 14:09:44 ....A 176509 Virusshare.00075/Trojan.Win32.Refroso.glti-3f1fa88650e90353f7426a5ba4b8fc8ec274fdc362f4ac1e31254db3fd54d33e 2013-07-24 17:19:24 ....A 176569 Virusshare.00075/Trojan.Win32.Refroso.glti-475812a43bcc57bbdf529ed9c6c60ca8049253a08518d677ba0f570d57d06855 2013-07-25 10:33:38 ....A 82447 Virusshare.00075/Trojan.Win32.Refroso.gmng-2f9cc57972073d46bebfe4064e1c10eef935a62bbf21e51ef31930721067c548 2013-07-25 01:48:32 ....A 46973 Virusshare.00075/Trojan.Win32.Refroso.gmng-66319c5e32c3c20c5beac44f4f4a1c36e1586ed27e17d1cde3b962abe2bd186e 2013-07-24 07:47:24 ....A 34824 Virusshare.00075/Trojan.Win32.Refroso.gmns-5a0cdd5f881e80b4cbb4372fbf8a29fa5b2f971d882af1dc12c815b4de2e59d9 2013-07-24 15:53:00 ....A 135168 Virusshare.00075/Trojan.Win32.Refroso.gmpv-2de4e3a8947b6aa6c7119f4b759e0c3768b993c04228ed4021331f97e605842e 2013-07-24 15:34:20 ....A 97815 Virusshare.00075/Trojan.Win32.Refroso.gnov-669f60528ce6da0d311734dd3b53b3acb3b6f66f06a33b2cf5520f4438f2c7c0 2013-07-25 12:08:12 ....A 351613 Virusshare.00075/Trojan.Win32.Refroso.gnov-6e38adea81cc02e4d6cccb51f500bef9ea710dcaf57cbd431a46f94c8e9a02e6 2013-07-24 06:09:48 ....A 97441 Virusshare.00075/Trojan.Win32.Refroso.gnov-7dacacca518170dde35488bad5910d2846cb12280ee67c1ce373b44b6945f23a 2013-07-23 18:23:24 ....A 588288 Virusshare.00075/Trojan.Win32.Refroso.gntg-e08fd9ece478cdf7274641ba451189bd665d1a3939b0261e023bfa7af1d193fd 2013-07-25 10:29:14 ....A 118784 Virusshare.00075/Trojan.Win32.Refroso.gorc-7ef744fc0eb3abb73d7aad7d2ab151156ab3ff641d4e99b694f0ca4d978e71a2 2013-07-23 15:35:14 ....A 1191936 Virusshare.00075/Trojan.Win32.Refroso.grfi-92a04ac0146d0164d62d5d0ffc521748c148b66fee1067c415826d163ae2aa8e 2013-07-25 01:36:28 ....A 627004 Virusshare.00075/Trojan.Win32.Refroso.gtlq-799e9be67dd11924e65d4b3be699cf1006d54be879d8b84d88ccbcc31415b38a 2013-07-25 10:12:12 ....A 32768 Virusshare.00075/Trojan.Win32.Refroso.gtmr-6e3e6c23ba9aa359cf2ca738153e4774eb6818e2de21bbcc6630430c1e6bbb08 2013-07-24 16:10:12 ....A 260299 Virusshare.00075/Trojan.Win32.Refroso.gtmr-73adfb592c30a6770db2bbc92cf6c662de233ad3574e0daedea83e434edd9b3c 2013-07-25 10:34:56 ....A 32768 Virusshare.00075/Trojan.Win32.Refroso.gtmr-8ca8b8cacacee381f3a7aeabfa1220fa81c19b3a2cff274515e8d83de40d21b2 2013-07-25 13:17:20 ....A 96637 Virusshare.00075/Trojan.Win32.Refroso.gutp-75d3841efba4c448964a35acf1556f5e2c959e94576a820063fdc89112e6a468 2013-07-24 12:41:46 ....A 45864 Virusshare.00075/Trojan.Win32.Refroso.gxbk-4d0cbb80f5224b6ad785b0a8235edf49ce17443cf4b5fdd3457ddb7e07d69eb9 2013-07-24 09:55:50 ....A 46441 Virusshare.00075/Trojan.Win32.Refroso.gxbk-75eb5a6660ca70cdb491256173437e1c6b7419837a2396fb8d27bac09e549d55 2013-07-24 22:41:12 ....A 94208 Virusshare.00075/Trojan.Win32.Refroso.gzhf-3b788dbffaf725761ed3519587a976cdacac1a7c41f7336ff003043e8a355e93 2013-07-24 16:50:12 ....A 130637 Virusshare.00075/Trojan.Win32.Refroso.gziz-1d80ce2e6a82769825a1bc065521b4b6d3ce2780d67a00ac0f63223ba0162b1e 2013-07-25 14:35:38 ....A 130637 Virusshare.00075/Trojan.Win32.Refroso.gziz-279d14bfee84777cd0e8ac80cbc15afa74063a2034d368682f28ff3938f60307 2013-07-24 20:46:38 ....A 130637 Virusshare.00075/Trojan.Win32.Refroso.gziz-29180429f295d8af9bc4be700cbad3d813ab66867ecd21d6d08eed487fbf214d 2013-07-24 17:09:02 ....A 130637 Virusshare.00075/Trojan.Win32.Refroso.gziz-4c6ee3a7f66291dd7f5d86b42f7d2afc663ec4018157d1ea24c0febef8044b6e 2013-07-25 11:31:20 ....A 130637 Virusshare.00075/Trojan.Win32.Refroso.gziz-56d6931372a23e7f436ffe1bf532d6f626c53fd14b9ed6489cd8b96f93661ed9 2013-07-25 15:29:34 ....A 130637 Virusshare.00075/Trojan.Win32.Refroso.gziz-587733ca45c1fab1da1257ce273b3cc3895f0cedcfd4b0940a645eaf1a9758c2 2013-07-24 19:44:22 ....A 130637 Virusshare.00075/Trojan.Win32.Refroso.gziz-659d838e6c266439d72551d005078d3f55c5342b1700ce3722762c658bd115f8 2013-07-24 13:50:04 ....A 130637 Virusshare.00075/Trojan.Win32.Refroso.gziz-66f67b3995768126c3619e4fa8a681c96169e002fcd2d6f3b39dbf478816563a 2013-07-25 10:36:20 ....A 130637 Virusshare.00075/Trojan.Win32.Refroso.gziz-6e6dbdc11aedc175ba742b9de3ed8a1c03aea9fe7cafb4c5615998d2901378b5 2013-07-24 05:59:34 ....A 130637 Virusshare.00075/Trojan.Win32.Refroso.gziz-79eb53a66f0011ee8d5227fe6af3bfedc7b7928b6abc609817d5493e47b00275 2013-07-25 11:31:18 ....A 130637 Virusshare.00075/Trojan.Win32.Refroso.gziz-7e19ba13b6eb845a7d46f4f0aac0b0e76e9a2ee0d22acc48be9facd0dfb00178 2013-07-25 08:14:48 ....A 130637 Virusshare.00075/Trojan.Win32.Refroso.gziz-7f00e1e2b1a6c0839dea2484ef657e43fc5193bf29b5c2c521e1b3e5525a6da5 2013-07-24 20:14:08 ....A 130637 Virusshare.00075/Trojan.Win32.Refroso.gziz-8bd1c7f75a8d81597509fa14b4275fa81e768933d4b8872060728f3a459aa840 2013-07-24 07:06:04 ....A 53117 Virusshare.00075/Trojan.Win32.Refroso.gzkv-2ce4ba023460573c9cd864fb19d7eb480f2eb0dc853339408ea336cb284efe47 2013-07-25 06:04:50 ....A 53117 Virusshare.00075/Trojan.Win32.Refroso.gzkv-4c454f9788eef13471554fa62c2d6996ebb80e50cb5840544064bdd3e82c516d 2013-07-25 10:34:40 ....A 53117 Virusshare.00075/Trojan.Win32.Refroso.gzkv-4ff24f5fbe9fb754809a81ab96b98e791666e626b6b27d47f775f3f9327c4572 2013-07-25 01:11:08 ....A 53117 Virusshare.00075/Trojan.Win32.Refroso.gzkv-67200eac3acd0901d16ede44acd8ad8f36614b73277048cb16698bb4c0f1d6eb 2013-07-25 11:00:58 ....A 53117 Virusshare.00075/Trojan.Win32.Refroso.gzkv-6d52402c2b978fee83d057e0dd45b2d5a6ef99eb86f0e3c6f54396874c7f71a9 2013-07-24 21:15:42 ....A 176509 Virusshare.00075/Trojan.Win32.Refroso.gzle-6c20376af7d5cf1035775e4e14f8603b310304be94fe76fba46325617bfd8bf0 2013-07-25 08:25:44 ....A 177533 Virusshare.00075/Trojan.Win32.Refroso.gzle-6e3ce91f39eef234262010bf292a9530956d88f3a6be9a0602892c44595517c2 2013-07-25 10:20:38 ....A 177021 Virusshare.00075/Trojan.Win32.Refroso.gzle-7e1671f442adead5debc694b2c3ff9d34d9e70e8e7f156aeab09e5b49924cc5e 2013-07-25 13:35:14 ....A 215148 Virusshare.00075/Trojan.Win32.Refroso.gzle-807187122260328cd05171432b5adb4dbc8d21c34528b2e42e01b8fafaca4b23 2013-07-25 01:00:38 ....A 69632 Virusshare.00075/Trojan.Win32.Refroso.gzmd-58cb6187432935bf6465b61f0f44dc9050bda5f5998a59fd0439660e629354a5 2013-07-24 22:25:26 ....A 202621 Virusshare.00075/Trojan.Win32.Refroso.gzmd-5df75280bf731deb467fa39c22a0b822c77d12a281ae06aae59bb233dbcff429 2013-07-24 14:47:44 ....A 243581 Virusshare.00075/Trojan.Win32.Refroso.gzmd-7838100fcdc7f7243d94e949a6d2197fc53c1ecfa8cecabc0f373126679f8dbd 2013-07-25 11:17:16 ....A 194461 Virusshare.00075/Trojan.Win32.Refroso.gzmd-8546d503a598bf8221848fa84e1abeecf82bfbaf4ce6e6282264438d66f5d87f 2013-07-25 09:34:38 ....A 202109 Virusshare.00075/Trojan.Win32.Refroso.gzmd-8d2776a19017bafc0ddf263df3feb78fbd9d4dc96f71f994842983fc3a9c9ea7 2013-07-23 15:45:48 ....A 192512 Virusshare.00075/Trojan.Win32.Refroso.gzok-450d74b0f388f8124b2112e45c9661099f11a8668e0ba943dcc62b96abd271dc 2013-07-19 10:16:32 ....A 229378 Virusshare.00075/Trojan.Win32.Refroso.halx-5af1f3d4adfa6bb92fdbea69f233d974d571225abec2455fd35acac27dd24c63 2013-07-25 12:23:50 ....A 155236 Virusshare.00075/Trojan.Win32.Refroso.hdyj-4cf870b08321effe34eaa31004af8e5c4bea44857cd7b418aafd7aad00f9068d 2013-07-24 16:53:04 ....A 48810 Virusshare.00075/Trojan.Win32.Refroso.hjyz-3d1070f3aa8067e6725a0bb440408f2721c016c0b0fac691f17aa77e6c597d0b 2013-07-24 19:18:06 ....A 66959 Virusshare.00075/Trojan.Win32.Refroso.hjyz-68a71adb36c69e143a42d18f945bf707795b78f30334bbb0c44c878c116f00c7 2013-07-24 08:19:36 ....A 22029 Virusshare.00075/Trojan.Win32.Refroso.hjyz-69f7bb0805bc419e1663a8923e6659657d502f84212b337a74775a1116261d9d 2013-07-24 11:09:42 ....A 47439 Virusshare.00075/Trojan.Win32.Refroso.hjyz-7a8438a5e3f2a644d48aee9321b0773afb76ab3fbb9bcff0367057a93651ff59 2013-07-25 14:46:02 ....A 47439 Virusshare.00075/Trojan.Win32.Refroso.hjyz-87925ba447010152c08717d4350b64c769ae3866fb99dc8961747225c1f85267 2013-07-25 11:26:16 ....A 135533 Virusshare.00075/Trojan.Win32.Refroso.hlbj-5f3bdc49d4471b868da1a31720c369718b69819dd1ac1ca167abb32ffaa0a9f3 2013-07-24 10:04:50 ....A 221898 Virusshare.00075/Trojan.Win32.Refroso.hlbn-3f225bd66f80a9541ba6572713956b760790ec8dc2ff8008961ab3089ec822f1 2013-07-25 12:54:58 ....A 197021 Virusshare.00075/Trojan.Win32.Refroso.hlbn-87d64d7d3b99a7bc5b1395bd4c9a48963ca69108dc2065a81f09577459089575 2013-07-23 10:59:32 ....A 189952 Virusshare.00075/Trojan.Win32.Refroso.hlci-6fb4f984addb6670287c6abf6316e53a58ce7052459eac0b0aa0175257704f1b 2013-07-20 02:37:52 ....A 280064 Virusshare.00075/Trojan.Win32.Refroso.hlmr-ae481874d030c0dacb6e6b492e1ebf1f77246b96a3c7f987e9cf31216fc9a71e 2013-07-25 14:21:26 ....A 100463 Virusshare.00075/Trojan.Win32.Refroso.hlnb-5f2de9d183892528d56945c3eff775e34c41e4bb5bf5ec0ddb6e2bb845d0cb12 2013-07-24 21:33:34 ....A 100463 Virusshare.00075/Trojan.Win32.Refroso.hlnb-67baa31ecfb805447e495327f5469d60395217a0ee472fe45dd8701e7c831a0b 2013-07-25 06:04:36 ....A 290816 Virusshare.00075/Trojan.Win32.Refroso.hlpx-6c7bd49bebae8f301793bfbbe96f30372fc9e086ac079e66b5dbabde18295858 2013-07-25 07:14:48 ....A 153582 Virusshare.00075/Trojan.Win32.Refroso.hmjf-2a5cbead19f24f6a74848917d00865bdd88954ce572c139c16ad10a6ac5ebe48 2013-07-25 01:39:56 ....A 126333 Virusshare.00075/Trojan.Win32.Refroso.hmjf-81dca4a0c546ef49578a1626999bba1601865def29fdac2e5c5d967970183833 2013-07-25 01:54:36 ....A 246629 Virusshare.00075/Trojan.Win32.Refroso.hmoc-3a48814c69b47661371a4ae184640c4dcc3db94cad3715b99db9325c85d5d5d7 2013-07-25 13:01:08 ....A 245629 Virusshare.00075/Trojan.Win32.Refroso.hmoc-8c5a0e5ebe5061a358b706986a818ef98ee724f1e3d978f3a1d85f4882e28957 2013-07-23 15:27:14 ....A 495997 Virusshare.00075/Trojan.Win32.Refroso.hmvo-44e616420e093fd5d913ecfccc2af66a025b1f5daa148512a28af22874283e06 2013-07-25 12:07:14 ....A 102352 Virusshare.00075/Trojan.Win32.Refroso.hnxr-4b737082060e6f838271efd74e28dfbe76837e192b963a0c13b2bccbb97f663e 2013-07-25 08:16:40 ....A 508285 Virusshare.00075/Trojan.Win32.Refroso.hnxr-5ff3ef3166d8344c7de3dafe7069c454334bef579477f84be28da9d3090a2857 2013-07-24 11:37:20 ....A 62845 Virusshare.00075/Trojan.Win32.Refroso.hobq-1e4b0cab9fac3209a54e10c3aafe514a84e1d119eaf5098b09da7bb0a18c4e34 2013-07-24 22:40:02 ....A 62845 Virusshare.00075/Trojan.Win32.Refroso.hobq-2f3ba5cb1440a3b44061b6609c634a9a09a32a996fd3050d0cac74bb878993a0 2013-07-25 08:41:02 ....A 296025 Virusshare.00075/Trojan.Win32.Refroso.howw-7e9a29cfa0451b906274f34a7c1027bb6bdbb39dcd02d009e741b7bf38978125 2013-07-24 23:36:06 ....A 179069 Virusshare.00075/Trojan.Win32.Refroso.hprr-1e6e9306f66306ec78fb4dcfb97f5eade52941d9800268e96049c620ef7cbab1 2013-07-24 15:06:38 ....A 459645 Virusshare.00075/Trojan.Win32.Refroso.hpui-2f6e4c63b8e9ff526bf9b236c9b3fa870109632223c813c4b8bb6283182de6b8 2013-07-24 09:18:12 ....A 102781 Virusshare.00075/Trojan.Win32.Refroso.hpxs-689653f1e1ffb2ffcff3eab32efdadb0385674078fe011db5db3d79d8ce2fea3 2013-07-25 13:14:44 ....A 68989 Virusshare.00075/Trojan.Win32.Refroso.hqbi-3f7cc45a4f9ef03d45a057e0209327f86c8b809f206389bbb635a6a7aa2f161b 2013-07-25 02:11:50 ....A 159621 Virusshare.00075/Trojan.Win32.Refroso.hqbq-2a81a2f0da54d61e358d23314175dbbb312bf1fb205719646068f680302d750d 2013-07-24 17:10:52 ....A 184333 Virusshare.00075/Trojan.Win32.Refroso.hqbq-3d323a059a756078ae27e8e18ffaaea451e1eb526cb38d800a041ff634254ffd 2013-07-24 22:06:40 ....A 159613 Virusshare.00075/Trojan.Win32.Refroso.hqbq-4cd4da4351d70dee4f150000ab211a5a8daa63abfeb40df00aeedf2af520848b 2013-07-24 22:31:14 ....A 143150 Virusshare.00075/Trojan.Win32.Refroso.hqbq-594dfc7418d88482b9b8af7bcc25927f8927f59278e459c31956e4c227b7eb92 2013-07-25 11:48:24 ....A 120321 Virusshare.00075/Trojan.Win32.Refroso.hqbq-6b66c21b470bf91b86adab9498f74bf2abb8791850658f5a580cc3f71ac9a295 2013-07-24 07:47:42 ....A 184946 Virusshare.00075/Trojan.Win32.Refroso.hqbq-83989fc1eb256108ad8b1bb31ae0d4a259e47a34c7e63ef8c8a29d2cce5b60ab 2013-07-24 10:56:04 ....A 43008 Virusshare.00075/Trojan.Win32.Refroso.hqcd-3942d2b56b4574698dbf9fa469245bd17eb6f5fdd6c1b409ded01a0d38ba1f94 2013-07-25 13:14:08 ....A 176509 Virusshare.00075/Trojan.Win32.Refroso.hqcf-7c0233cf66eb887554c5c2e1b9af62a6a35e78b767cb5bfac4fc7a024f9ac0a3 2013-07-24 23:06:18 ....A 524288 Virusshare.00075/Trojan.Win32.Refroso.hqfn-1d78eedc31647ca7456c669bf9a70bab294a06946068be2a557424c64c15bb96 2013-07-24 12:56:26 ....A 179069 Virusshare.00075/Trojan.Win32.Refroso.hqfn-2bf6d5d0a641e9e15b0ad0310a5e504e94c7d1b5101b7eb9a1246f294831dcfc 2013-07-25 00:36:22 ....A 184221 Virusshare.00075/Trojan.Win32.Refroso.hqfn-2e769073d72a50d8819187f9ea4406ee02d9dd8c3216eb8bb25531b478a0f5db 2013-07-25 15:10:28 ....A 179133 Virusshare.00075/Trojan.Win32.Refroso.hqfn-3a5e84d5993beb77539724e91a8d8b05e6b9e6008d493688c9b43ac8629023c1 2013-07-24 06:37:42 ....A 282624 Virusshare.00075/Trojan.Win32.Refroso.hqfn-5a12a675308eb622761770381a73861b1b0ac92a1c4f5d22ebf2779ea206765a 2013-07-25 12:09:52 ....A 96840 Virusshare.00075/Trojan.Win32.Refroso.hqfn-5fbfa9dca3a1aa8dcdfe3110c04522c5b99b99c13ad88a9342649ca831f3b9eb 2013-07-24 06:37:04 ....A 185725 Virusshare.00075/Trojan.Win32.Refroso.hqfn-688fb10490cacfc4dec98a9ba5daa969e3634db1f76c2c544f61cf4cb43eb449 2013-07-25 09:46:50 ....A 58618 Virusshare.00075/Trojan.Win32.Refroso.hqfn-6e4755b5de3d7c7eb9b396812c3614916da4a34c31a3549e80fcc476e1eb16a0 2013-07-25 14:46:20 ....A 58237 Virusshare.00075/Trojan.Win32.Refroso.hqfn-77b13c932847ebf089d11219a86851bc60c8c9e0d6c61bc5b45847e4ac145ef5 2013-07-24 06:27:36 ....A 57856 Virusshare.00075/Trojan.Win32.Refroso.hqfn-86f1f78731bff0fdc2890626d43f603048cb7c0f783e23c9c2697247df1f1f15 2013-07-24 00:19:34 ....A 44146 Virusshare.00075/Trojan.Win32.Refroso.hqiw-2d6aec2c06c4aa58ddd27ade1c2033dccb3dd75aedbfdee6b3727f9ef183c21d 2013-07-24 07:09:58 ....A 181338 Virusshare.00075/Trojan.Win32.Refroso.hqiw-39f15e238c5a7d7ceeca37f943e31344c7ce67c8ad7fcb74bf7d1f951fa5ae55 2013-07-24 04:16:56 ....A 45056 Virusshare.00075/Trojan.Win32.Refroso.hqiw-4a6f76424148cabef18fc82516f475206fd6052c0d01638fd00b30d8bec7e3dc 2013-07-24 13:01:34 ....A 464984 Virusshare.00075/Trojan.Win32.Refroso.hqiw-4b0a35b3d500eacc7c0bd9ca0ddb89b598a9e1b71991e7b99fcc83357159ede4 2013-07-24 23:34:58 ....A 318570 Virusshare.00075/Trojan.Win32.Refroso.hqiw-6b1fd9abe11acc400ec4e8ae37089cc439fbe009ca58340c1cfb594e113481a1 2013-07-24 23:33:48 ....A 330322 Virusshare.00075/Trojan.Win32.Refroso.hqiw-85c5475f10297a885c38bc24544fba702cf373a22ce19410f68af7258f044d30 2013-07-24 17:33:08 ....A 556184 Virusshare.00075/Trojan.Win32.Refroso.hqiw-8ba21ec5bd52bd014bdaf1136dbf0c4adab29bdc989bc5e96a0643c7461f3fa2 2013-07-24 03:57:44 ....A 166912 Virusshare.00075/Trojan.Win32.Refroso.hqsk-4e73d13524b4436ce93df6fb5971c7aa801905c2b20cbb453ffe2bff6801c151 2013-07-23 13:02:20 ....A 111726 Virusshare.00075/Trojan.Win32.Refroso.hqus-3fefbe83182032b7b4c7da73b92b8297249b802d15f48ee3836e2824af98c404 2013-07-25 10:34:56 ....A 70718 Virusshare.00075/Trojan.Win32.Refroso.hqxa-2fdb15e88f94097939665dffe0bdcec58f91d74599f36dac5a5b6a794db90f9d 2013-07-25 16:10:20 ....A 315773 Virusshare.00075/Trojan.Win32.Refroso.hrbs-2ad62d53530688aaed0174b88a561c5e7b9f5aca7f2e100ac8d553c7d6985262 2013-07-23 22:04:56 ....A 315805 Virusshare.00075/Trojan.Win32.Refroso.hrbs-4a4a24a2a4d6bacdd9acd8f3cd0afccb99b3a1578d808c7efc7ade5873afbef1 2013-07-24 07:15:36 ....A 315773 Virusshare.00075/Trojan.Win32.Refroso.hrbs-4d0fda29786c2ee978cc52373bfa7d8367f1e155bdbb681c7ea70776866d37fc 2013-07-24 09:16:24 ....A 291711 Virusshare.00075/Trojan.Win32.Refroso.hrbs-5a67542100d4fe125f0e5b68839099a548d06bde8c0f4c6e68c581eaff338a1c 2013-07-24 06:52:38 ....A 447357 Virusshare.00075/Trojan.Win32.Refroso.hrbs-668adcd76043330f8fb4a8746641a7c802188f8c05ce7624c80979070359a8a9 2013-07-24 23:54:22 ....A 291205 Virusshare.00075/Trojan.Win32.Refroso.hrbs-6c032580cc2a815eb165b3f12c60f04c17d1a1f246ce4df077f4b840ba5f2683 2013-07-25 10:33:12 ....A 315805 Virusshare.00075/Trojan.Win32.Refroso.hrbs-6d945b6252a2cfcbf6c3a8a79400cb86308d005cffb3cdd59cc05452f835a4e8 2013-07-25 00:31:12 ....A 291205 Virusshare.00075/Trojan.Win32.Refroso.hrbs-833efa6032b743feb1afb1741f5c055b62f576a7cf1fe90c4e3bfbb5f55053b0 2013-07-25 08:28:38 ....A 271261 Virusshare.00075/Trojan.Win32.Refroso.hrcf-4fc41b6f563c7c806382d077a0266cfba27d49ce9f5f3fa33ddb6513006419cc 2013-07-25 09:59:00 ....A 288256 Virusshare.00075/Trojan.Win32.Refroso.hrdz-8dd93f974ab82dc9f7ad88781784d7f17fbabd217c60c210519d5abc9098cc2d 2013-07-25 01:19:14 ....A 143116 Virusshare.00075/Trojan.Win32.Refroso.hrsj-672f818afbdf89ccb1786725f926b8144bbe651f5412099bf6a1cb81f174881d 2013-07-25 00:18:38 ....A 93696 Virusshare.00075/Trojan.Win32.Refroso.hrtj-56c77ee7c41c0ae09937af227f67d971ba416764097fdf562e713f5d9bf962a1 2013-07-24 23:11:38 ....A 262525 Virusshare.00075/Trojan.Win32.Refroso.hsgn-4e71f675943661bf19235e16a4a2d9c928094617394e3feb9bb4b71709190143 2013-07-23 13:41:00 ....A 54077 Virusshare.00075/Trojan.Win32.Refroso.hsni-6bdefa1bea6de02073562cbd08d0188ab436c1f5b6e3829473818e610d2fe8ff 2013-07-24 13:28:24 ....A 70045 Virusshare.00075/Trojan.Win32.Refroso.hsod-4ed9747afff791a09666eb6b5a6f2cd1e75e76bcdceebc8d80b9caee8ca2c364 2013-07-25 08:03:30 ....A 61853 Virusshare.00075/Trojan.Win32.Refroso.hspi-8ca2bc88b70e61d0237725438318e4164533649a6e0dd7f405a59875eaab582f 2013-07-25 10:16:08 ....A 802816 Virusshare.00075/Trojan.Win32.Refroso.hsyf-8ccd50b52c0a4b579d952d7027c8b311427ee539c10e4f3945a43432e453fb34 2013-07-24 16:05:30 ....A 299008 Virusshare.00075/Trojan.Win32.Refroso.htdf-65e6b9d6597071aa01bab2664d0afaa48c5129ff5f3c0f1c20b3664fc7db091c 2013-07-25 02:24:00 ....A 279899 Virusshare.00075/Trojan.Win32.Refroso.htdk-85565691a4848402bc446073e381098b9afe0c35c13946beed8453b1bff1879a 2013-07-24 23:16:02 ....A 88933 Virusshare.00075/Trojan.Win32.Refroso.htjf-2f296cf3a8305e978fe83838247f76902d9321e10a90dc2d78b3eb9dfa68ef31 2013-07-24 22:08:12 ....A 286720 Virusshare.00075/Trojan.Win32.Refroso.huca-87d001e4c55c0e5ae391470bbec8a2cdd641b9f4e8cdc69d36eb0d32c697b642 2013-07-24 16:16:14 ....A 295962 Virusshare.00075/Trojan.Win32.Refroso.hucg-263eedff04f807466b3a8cf7ba479957adda3ba5eeb316fde41c0929f515a0e4 2013-07-25 00:15:32 ....A 296342 Virusshare.00075/Trojan.Win32.Refroso.hucg-2eef66544d68012588e747da9f43fe63896343b500f5ef75fef1a8414c7b8cfc 2013-07-24 14:41:36 ....A 295913 Virusshare.00075/Trojan.Win32.Refroso.hucg-81a5675c7c03382a5c941c65edb10ed2fd7d6a13dd7ec4bd23eec8905f671de5 2013-07-25 01:27:26 ....A 295913 Virusshare.00075/Trojan.Win32.Refroso.hucg-825491ebbcad6ac3d7912ffb01011110f409a884792ec2f19d1990ded443b8ad 2013-07-25 13:05:46 ....A 258048 Virusshare.00075/Trojan.Win32.Refroso.hugt-7af98d69c54d30c392a5006132064e815b2a05f4f8041386e496697060954e06 2013-07-24 13:42:50 ....A 163840 Virusshare.00075/Trojan.Win32.Refroso.huhz-88d6120cb367a23d3dc5d4d831634339ef26add14b1c730eeb3cb6fd58d1169e 2013-07-25 10:32:26 ....A 192957 Virusshare.00075/Trojan.Win32.Refroso.huis-6dbdca892157bf3ff939bc70fda45c42446933c200cfe7301223b810b58d984c 2013-07-24 05:04:18 ....A 280445 Virusshare.00075/Trojan.Win32.Refroso.huqc-3f8d4f8acf329844d6be51e9f0b2311a76e79e7c51ba9b108e365798ce08c5fe 2013-07-25 12:34:24 ....A 123261 Virusshare.00075/Trojan.Win32.Refroso.huvq-1fc53a9aa36c054bbb716f7d5dcdce0ccce1702f8e7e9ca7f1dfd84deacd1b52 2013-07-25 07:15:34 ....A 387867 Virusshare.00075/Trojan.Win32.Refroso.huvu-8876454d2026df2e9e4753f64dc37a0c0f4512af3d1be2f22b0606898577d565 2013-07-24 02:10:32 ....A 278909 Virusshare.00075/Trojan.Win32.Refroso.huvy-3bda847879ced99465ff95f5d49f4405d48b33b1045c45046a7e3b9548acbd0c 2013-07-24 11:08:02 ....A 278909 Virusshare.00075/Trojan.Win32.Refroso.huvy-4f171f36a7756d2f796132f275a366a8244ec77b671b75c4bd64705a8ec28578 2013-07-24 18:44:06 ....A 278909 Virusshare.00075/Trojan.Win32.Refroso.huvy-5e74eb89244ca2b0828df9a1230b65d03a1ab5dae8e55163d8033fd4314d1c44 2013-07-25 00:13:08 ....A 278909 Virusshare.00075/Trojan.Win32.Refroso.huvy-7726114037e70467217ebd42a9d5545b9498e2e535ca21b66fc16820b34cc984 2013-07-24 23:13:36 ....A 118173 Virusshare.00075/Trojan.Win32.Refroso.huxi-5eb9e8073f14eaf6b03b5e379ab7fe881833532f086eb68858d21fb9d2c934b6 2013-07-25 13:06:24 ....A 181267 Virusshare.00075/Trojan.Win32.Refroso.huyx-7e6113024ea441ee9bb421041b9ca8988e6c788a01140ce60cfb5095d984ecf8 2013-07-25 15:21:04 ....A 65544 Virusshare.00075/Trojan.Win32.Refroso.huzn-6a879fabc44dcc60d93e91653ade74010fc69dbf86139c1922c2ee9795a837a4 2013-07-24 13:50:32 ....A 64893 Virusshare.00075/Trojan.Win32.Refroso.hvdx-4bbe94239fe330bc1f441752a51813606c6734f17982ff19d34088a140f29a71 2013-07-25 00:59:12 ....A 175997 Virusshare.00075/Trojan.Win32.Refroso.hvja-3ff506b60be1746fe0129cc3790a60fcaee0bacf39a98da1d7ca0ff7abd4e3ec 2013-07-25 06:55:42 ....A 586776 Virusshare.00075/Trojan.Win32.Refroso.hvjo-3880a08d099c6047b9be66aff83b35f93613ca9a657a8dbe61d7e7efbd21eff9 2013-07-25 07:01:28 ....A 134718 Virusshare.00075/Trojan.Win32.Refroso.hvsh-2712302ec5db1593a574c56f833ba7c82efb981931d03efe3dc9ac3edf6e73a5 2013-07-24 15:39:48 ....A 134855 Virusshare.00075/Trojan.Win32.Refroso.hvsh-3a91e0a2238a9fb92ea5ea0d4f0422cf0a8f8ce451832b443266714c80fc8b0e 2013-07-25 11:14:34 ....A 316928 Virusshare.00075/Trojan.Win32.Refroso.hvur-7e784c199d1045e1500c7b0d45ed3206c84968a715d7d930f9fb5d43a5055726 2013-07-24 21:29:54 ....A 74109 Virusshare.00075/Trojan.Win32.Refroso.hwag-290b6a29f3c8c6cd475d681bbf34ff1f3dd39aa6a6550afb5e48438dc5440c66 2013-07-24 17:34:18 ....A 74109 Virusshare.00075/Trojan.Win32.Refroso.hwag-6d19d2700bfb4d707cf3e6db3105db3963af469e45af2e09ab2773543e6b2048 2013-07-24 22:43:50 ....A 156261 Virusshare.00075/Trojan.Win32.Refroso.hwhb-56977b8385a354c31bf212e6823b8b2ae1977e16a2640a9b875ac588730d39ce 2013-07-24 21:47:28 ....A 156261 Virusshare.00075/Trojan.Win32.Refroso.hwhb-68b5c90a8e52bf05513a01c390210fa21d461e221d216fee177f0873408dff16 2013-07-25 06:54:42 ....A 200916 Virusshare.00075/Trojan.Win32.Refroso.hwhv-1ebd50d3638fe36f70c30d312e1d45d1f15ec5ae5be88d70b793f17a39b9be57 2013-07-25 02:04:58 ....A 172701 Virusshare.00075/Trojan.Win32.Refroso.hwhv-2ae5bfa0868e810f558ea9288d31854bceff33917ff20060b56bbdfa877d57c7 2013-07-24 12:01:10 ....A 74621 Virusshare.00075/Trojan.Win32.Refroso.hwhv-2ecdba33eded7897ec44941c1b660b669b4253e88b204f057cc7c8b8284ebf40 2013-07-25 14:55:22 ....A 172625 Virusshare.00075/Trojan.Win32.Refroso.hwhv-2ee93fe494c699243121d90667f34724662e0991a299b558cdb80d6cbb89a38c 2013-07-25 12:35:30 ....A 200704 Virusshare.00075/Trojan.Win32.Refroso.hwhv-2f7317238fc1b050d8acf5f1f7bc1dd93767bc666ff0afab4b018ff7aeaa8ce8 2013-07-24 08:21:16 ....A 96703 Virusshare.00075/Trojan.Win32.Refroso.hwhv-3b2fe285a4157c3eb921776c640c0e27b4aa2806c558c16fe5fba64d1cb51e88 2013-07-24 11:30:38 ....A 197645 Virusshare.00075/Trojan.Win32.Refroso.hwhv-497849b557fe3adb4aba0bde15861bfbd09e22d4993faa3caeb01b692babc0eb 2013-07-25 13:27:58 ....A 172413 Virusshare.00075/Trojan.Win32.Refroso.hwhv-56ad747eb800c74697107bb1cea4fbd87121f6bb21f93ddc3e5d656af61e1e2a 2013-07-24 08:34:14 ....A 344467 Virusshare.00075/Trojan.Win32.Refroso.hwhv-5e4258878feb835cdb8fef48ede5431f77656bbc71f7a33f3c66e3011baaf5dc 2013-07-25 14:49:10 ....A 172413 Virusshare.00075/Trojan.Win32.Refroso.hwhv-6c38bc5331aad94fdd7780b6c8e55419b2f66dbb1996ad370340ee652c2a5479 2013-07-25 07:20:52 ....A 172276 Virusshare.00075/Trojan.Win32.Refroso.hwhv-6cda8b691f47ccc005d62bf4a83c82cb78294599511679d55fb80d2e3a7aa583 2013-07-24 23:14:34 ....A 172649 Virusshare.00075/Trojan.Win32.Refroso.hwhv-76c08da4f7298751e5a6687960f6f18cfc92dd735bab25470f8c1d2e4b8acb5a 2013-07-24 18:21:04 ....A 409600 Virusshare.00075/Trojan.Win32.Refroso.hwhv-8155ae60f7d3cab8c495b4c1f00ee68203cc2065d6a53b31a4d81a051b4cbf71 2013-07-23 23:25:58 ....A 172509 Virusshare.00075/Trojan.Win32.Refroso.hwhv-86c16d3e8586f099997c02ea454590211756809e3465a7bacbb62d97668d18cb 2013-07-24 07:50:52 ....A 51096 Virusshare.00075/Trojan.Win32.Refroso.hwlu-5e0b0e2a45ab626fd8b11595122b579340c959153abc97230ed01c43d07ccefa 2013-07-24 05:08:14 ....A 25627 Virusshare.00075/Trojan.Win32.Refroso.hwlu-7b07c38c956dceb51a1838688a7220064413e6489d2038c90d443a1b449fd249 2013-07-25 09:53:50 ....A 370715 Virusshare.00075/Trojan.Win32.Refroso.hwlu-7e47efe689317935323b6858ff9b09eb34c3834c42455766233bfa247d5bd8d0 2013-07-24 03:31:46 ....A 68509 Virusshare.00075/Trojan.Win32.Refroso.hwvs-5a84ad8d69aec573c8e41c1446057c9a2bc3c62abac0d86717520dcd25c1df76 2013-07-25 06:20:16 ....A 71502 Virusshare.00075/Trojan.Win32.Refroso.hwxh-3b3af2fc409fc8f9ddada500315e640bdf85e41d3323aa00e995834d4cbea7b5 2013-07-24 01:02:56 ....A 71502 Virusshare.00075/Trojan.Win32.Refroso.hwxh-4c331737eb4793707b7160e199f3a7b958023997bfd3a52df9bb129a8ee65dfe 2013-07-24 17:02:20 ....A 71502 Virusshare.00075/Trojan.Win32.Refroso.hwxh-67de61300e679b17481a0e81508f5e598d2aa44e5bbeebeac1d54a315da093ca 2013-07-24 07:13:40 ....A 71502 Virusshare.00075/Trojan.Win32.Refroso.hwxh-85bfea38e36c8bf0a361214107736f1e86dc9bb9ba8bcd690ab6ab4469cd0971 2013-07-24 23:32:12 ....A 66048 Virusshare.00075/Trojan.Win32.Refroso.hwxy-3ac96762069913e0c47e87bdc00fed2b5dbe2c507795258f586a6b10f1df10b9 2013-07-25 15:40:52 ....A 86016 Virusshare.00075/Trojan.Win32.Refroso.hwxy-5c9a9f9472bbe1f8ba14a47d0256ac88c61ef9883918ce45eb974003217a74cc 2013-07-24 07:00:16 ....A 70656 Virusshare.00075/Trojan.Win32.Refroso.hwxy-5f2203a216475a1b37bc276993395bc7cc1214c93c268212e82cd648ff5a92d6 2013-07-24 15:44:02 ....A 91503 Virusshare.00075/Trojan.Win32.Refroso.hwxy-68ecfdd672cfc3e287e46ccff3e882b77c97e5aa97280bfb725ea23e26dd84a8 2013-07-25 08:18:44 ....A 50176 Virusshare.00075/Trojan.Win32.Refroso.hwxy-6d368c16fd2da92b94754440a56a9a0f0f7f74c818a35440bbe156ddce39f308 2013-07-25 08:35:26 ....A 76288 Virusshare.00075/Trojan.Win32.Refroso.hwxy-8cbc9e93929493f3c18a284e5ebc7a72a22a18b797a9ece82b8ed17d45fbc49b 2013-07-24 23:12:58 ....A 1601917 Virusshare.00075/Trojan.Win32.Refroso.hxcu-64e45a6a89fa76cd79643dcdcbec7de995a458b7eae8fbfa7e3444c46250c583 2013-07-24 23:09:10 ....A 317821 Virusshare.00075/Trojan.Win32.Refroso.hxcu-8af52d0b789b20cee4b36c6eb82017e1c7b8709864c6df51e14d24ba6027f6ed 2013-07-24 18:25:04 ....A 168317 Virusshare.00075/Trojan.Win32.Refroso.hxuz-751d5b812802ea11913fe1349852b081603a781f5ea6fb3949def2f6104d2619 2013-07-25 14:58:36 ....A 168317 Virusshare.00075/Trojan.Win32.Refroso.hxuz-8a2e35e5f9baafd9583187d910239a9ec4aa7f6ecca63aed37354f1cf1d95435 2013-07-25 08:30:52 ....A 454525 Virusshare.00075/Trojan.Win32.Refroso.hydx-6d2128f44c8ba17c4c5e0e00aabb3560e0018ae1606a8c011f4579d5c173d0fe 2013-07-25 12:47:06 ....A 111485 Virusshare.00075/Trojan.Win32.Refroso.hyej-1f2a2f292654b93b5ae9b6492b5b672334f94ae6667078ed1574fb5c88deb8e4 2013-07-25 14:00:28 ....A 193093 Virusshare.00075/Trojan.Win32.Refroso.hyej-2675d79a49958bff873350ea1aebd4ede1e4ec9a9fdbc0512ad5b81bf1a0356b 2013-07-24 18:21:24 ....A 408576 Virusshare.00075/Trojan.Win32.Refroso.hyej-39271f20a597c5716df3181c5a7c55a66bb0676a678b4df91f4e80122ae3583f 2013-07-24 15:24:02 ....A 140732 Virusshare.00075/Trojan.Win32.Refroso.hyej-3e8b2841ca750a361e51ba60553f776713f33420e736ed3ead03f549c88fa83d 2013-07-24 08:50:32 ....A 122880 Virusshare.00075/Trojan.Win32.Refroso.hyej-4927e4f7e1d800728fd3c4d3d47c4355eff7dbe4eee9c982cf4100a5eb975685 2013-07-24 21:58:30 ....A 281129 Virusshare.00075/Trojan.Win32.Refroso.hyej-56a37eeb29c3915c72e724d52c44d7d2bf33facb5498f3516f38bb66c14f606c 2013-07-24 17:47:04 ....A 156798 Virusshare.00075/Trojan.Win32.Refroso.hyej-5d84e0c519abbfcab82b0fb8620e0a427a82775a65bff9406f900967a6e2240f 2013-07-25 01:18:34 ....A 133951 Virusshare.00075/Trojan.Win32.Refroso.hyej-6688d7f04b0275b00dad1b0c7949bce1ef2fed4eb85a9cee5903f90fd35c9e4f 2013-07-24 05:42:44 ....A 123293 Virusshare.00075/Trojan.Win32.Refroso.hyej-696a942a765fe4415e75b94c6ca1f209f63dadb5ccd55bc1a7ffcf93b011da95 2013-07-25 00:46:14 ....A 115581 Virusshare.00075/Trojan.Win32.Refroso.hyej-6cbc75d3a970e4589d697d8441d288e5f7a61cc1ecebea2a7662c9b2cceb52ee 2013-07-25 08:31:58 ....A 193093 Virusshare.00075/Trojan.Win32.Refroso.hyej-6dde31ed713543a4cf3673dc5cfcdb3254c679371896a54ab0b7f4f7195729bc 2013-07-24 23:07:42 ....A 803840 Virusshare.00075/Trojan.Win32.Refroso.hyej-79984912d41f78977f6c70e61222b342e8d1286186499e5c921dde9a175ddb48 2013-07-25 08:46:10 ....A 125587 Virusshare.00075/Trojan.Win32.Refroso.hyej-7ed8193c311239c2e648389e124be6dcd85a3bbd2b6a15562cce1acc666e4268 2013-07-23 21:46:46 ....A 125685 Virusshare.00075/Trojan.Win32.Refroso.hyej-86131caccf6795688dcdc8b597bcf4988d7a5341eca5684ded23eb721372d3da 2013-07-25 10:55:12 ....A 97281 Virusshare.00075/Trojan.Win32.Refroso.hyej-8ccce2fea46cc33b30cc3037ce9060d061ac0fed6315bd7a3ba8151400f92116 2013-07-23 16:36:58 ....A 193093 Virusshare.00075/Trojan.Win32.Refroso.hyej-e01e3a8d7bd1246fd4f3f574e4a4b21f3afc4b00ccca013d61ee6e142bbb5ba9 2013-07-24 09:21:40 ....A 172544 Virusshare.00075/Trojan.Win32.Refroso.hyfa-2a8e2e5e541ac8d2dac06f5865eda0fee392bfea569ad1b0d2c64bd059791b70 2013-07-24 19:39:50 ....A 291261 Virusshare.00075/Trojan.Win32.Refroso.hynd-833d4a6a3c640d8939ce52f2960f80f87d19b97f6670164e64184cecebbfeaa2 2013-07-25 08:34:14 ....A 320011 Virusshare.00075/Trojan.Win32.Refroso.hyuk-6d5342e21f37de71395fc8147335380109be895e62da5b7c09cfd215a95607be 2013-07-25 09:52:00 ....A 692934 Virusshare.00075/Trojan.Win32.Refroso.hzfu-6e4261bbf5509877c8cb8b8b63d0536e224466466e06cc2cd10100503be5f639 2013-07-25 13:25:06 ....A 291197 Virusshare.00075/Trojan.Win32.Refroso.hzfu-79c940de22f72e4ba045bc540f6bafb2493702c9e0c397aebbf8fb655fab3c41 2013-07-24 21:18:54 ....A 411773 Virusshare.00075/Trojan.Win32.Refroso.hzil-4df8afe72be27b6013ef74aec01f131c86a66352d9c3e20ee6195e8e340a7036 2013-07-25 12:15:06 ....A 176128 Virusshare.00075/Trojan.Win32.Refroso.hzjm-37fb287e8b9bc8ad45974b1212418ea5a067a8214ccf6027e7228a559f27191c 2013-07-24 05:41:00 ....A 291527 Virusshare.00075/Trojan.Win32.Refroso.iaao-598f8bf060470aa8b801d638b764e1f1b0434af1ca2d14af8c8cd7a8f0233e7a 2013-07-24 04:04:22 ....A 182626 Virusshare.00075/Trojan.Win32.Refroso.iaay-5c94e42d1dd5250c2ea4c263d6967a04fe8ccb42e82fa444caceaf2353606c3b 2013-07-24 09:46:12 ....A 221184 Virusshare.00075/Trojan.Win32.Refroso.iabb-59283788d3c1694724614814fca60ab397d9c29a697b44a874a727c972fbf1d7 2013-07-24 11:49:00 ....A 291197 Virusshare.00075/Trojan.Win32.Refroso.iacu-858533df7ef9b14fed9d0ca730d578033e54ddbaf7f36106d2cddff6a8f316d5 2013-07-25 01:57:52 ....A 104704 Virusshare.00075/Trojan.Win32.Refroso.ialw-4a5f82eb0f12bc45cff0cf4fd2b0a5aa5e723b68ebbdaccb89226f7894ec52c4 2013-07-24 12:51:58 ....A 34816 Virusshare.00075/Trojan.Win32.Refroso.iaph-66b6f31db2e08bd43e82e53f05a9b4685a2cd81ee451138ce8364c84c5b10ae5 2013-07-23 23:34:48 ....A 1011712 Virusshare.00075/Trojan.Win32.Refroso.iaue-7b5fb2c5d3ee696dc6626cb808dd5b506fa69cde30e9f464be47bc5ba8584013 2013-07-19 22:46:02 ....A 288232 Virusshare.00075/Trojan.Win32.Refroso.ibld-8c13311be61d0ce75727141ab15ae692b1237b9a4da1c7c73fb3f0135ee8dcf0 2013-07-25 02:23:22 ....A 53760 Virusshare.00075/Trojan.Win32.Refroso.ibyy-81989e483d9198e68d5a8fc04c615af52691a4984d5ce13b21e302a9fb599e89 2013-07-19 16:53:56 ....A 695068 Virusshare.00075/Trojan.Win32.Refroso.ichg-8e67d3a32dac0410bc119f6c2a5e13969e17e5dd6417e60d7e2d7e11c6b1e3e9 2013-07-25 09:14:18 ....A 527358 Virusshare.00075/Trojan.Win32.Refroso.idgq-7dd5f38709bac0bd6c5dec765e879f410ace7ce47250f9ac5f676c98418ed508 2013-07-25 06:22:22 ....A 318976 Virusshare.00075/Trojan.Win32.Refroso.idjf-5c648b1ca0f4c49f9221e388fcc9b1a4d63b24d1fbd69490fc9a14977a357b2f 2013-07-24 20:26:18 ....A 298496 Virusshare.00075/Trojan.Win32.Refroso.idjf-86a3837c92b9667c8bf2b0bed65e34441ee3289de97d7c7c255896d37c675c3d 2013-07-24 08:09:52 ....A 1446269 Virusshare.00075/Trojan.Win32.Refroso.idmp-59a65d3dedadc210a2039eeb35287e7a6e4014eaa414b9c7e923daa4bf14cea8 2013-07-25 00:48:02 ....A 593920 Virusshare.00075/Trojan.Win32.Refroso.iedb-57f2818a07eb9e5d57c99e0d902c5ec0e9e707b630ed3debeba53bcbd3f4f4ff 2013-07-24 17:27:06 ....A 293166 Virusshare.00075/Trojan.Win32.Refroso.ifbi-75103a261fe38d2f40e1cf763d014af486cfd0e9b4be91e137812972c9f565d9 2013-07-23 15:06:50 ....A 227328 Virusshare.00075/Trojan.Win32.Refroso.ifbn-e1bb5e52471dac3c8eaabcec438ebb721cf6da68c1da2c12f1598acdfb53535e 2013-07-24 21:59:44 ....A 130328 Virusshare.00075/Trojan.Win32.Refroso.ifry-3b15be9bb5b648ba098d6f3cb3c0c2b3c892b3bea7e4161bec40b129f6d24056 2013-07-24 23:06:00 ....A 153860 Virusshare.00075/Trojan.Win32.Refroso.ifud-1d8c5e9c371f1d09c024ed19fe5c11376e83ba6adab81cded8820fe7c3a26280 2013-07-24 21:35:30 ....A 72192 Virusshare.00075/Trojan.Win32.Refroso.ifud-38ee8bfe382a0268059e71ac6845da049a1bb855ee09de0163af2b214c198748 2013-07-24 09:24:06 ....A 104458 Virusshare.00075/Trojan.Win32.Refroso.ifud-3af20d07c4867844aac7b1eff531ec68bb57b473ac429f49e426a1b733238828 2013-07-24 11:25:04 ....A 72573 Virusshare.00075/Trojan.Win32.Refroso.ifud-47b8a5d6b16e82b98e919d274a117a65b32add6ff5076e3265ba672f8b4355f7 2013-07-25 09:21:10 ....A 140898 Virusshare.00075/Trojan.Win32.Refroso.ifud-5fcefcf88cab83f47f91466875a225bb4299c06271b3481a96ca74e7318ad73f 2013-07-24 05:07:26 ....A 181544 Virusshare.00075/Trojan.Win32.Refroso.ifud-75df70f4af61e40e86ba7e09eee2af9b19422a9bef746d4a3478144c383cb1ab 2013-07-25 09:54:32 ....A 177028 Virusshare.00075/Trojan.Win32.Refroso.ifud-7e909bfcbc56105967b3d3783cddd873a8fab44263f619a74bb84ee2b64f2bb9 2013-07-24 22:17:48 ....A 157252 Virusshare.00075/Trojan.Win32.Refroso.ifud-85f5207294b541918089be966f483d8db1dfaf9840cf451c02f0f0708ccd6baf 2013-07-25 08:48:30 ....A 259352 Virusshare.00075/Trojan.Win32.Refroso.ifwd-5fbc11bd58011bd28e2d4c1cb3c0a637d6c592d363eed9c573cb1ac53dfd9d94 2013-07-24 07:30:54 ....A 215567 Virusshare.00075/Trojan.Win32.Refroso.ifze-49f194a171e7be3342e6c86aa8486a3e498419de8e8bee1759f915637b08af8a 2013-07-25 12:55:28 ....A 136595 Virusshare.00075/Trojan.Win32.Refroso.igmi-29363c5628b7d85d6bc0d5e8fd95b4abb1b81fec1ff732d92ee25c9501f3c08a 2013-07-25 14:44:44 ....A 55677 Virusshare.00075/Trojan.Win32.Refroso.igro-27c97a2a0093013a58079de6f15edd0a7c154b81afa6c83529a8d5c7d43a0bc5 2013-07-23 17:25:48 ....A 236544 Virusshare.00075/Trojan.Win32.Refroso.igwe-456f33e5214cb9fbba33def3c98e37602420dd143bb5bd221f91ea77eebcf80b 2013-07-25 07:55:38 ....A 67657 Virusshare.00075/Trojan.Win32.Refroso.ihhq-5f6544b203ed2191d80eef03187289ddc0431ed58dbea4418c5e2687e95ca5a6 2013-07-25 12:17:26 ....A 157831 Virusshare.00075/Trojan.Win32.Refroso.ihkm-7c9fd167ec0ad977af298e45fbd34c63f4739a9b9ece52932d6d1e1a6fe9d14d 2013-07-25 06:25:30 ....A 295913 Virusshare.00075/Trojan.Win32.Refroso.ihqu-5d80de0d5d28f509554d599bdd286383b67b33785c3935eefcb71ffb48619f4e 2013-07-25 01:53:12 ....A 141693 Virusshare.00075/Trojan.Win32.Refroso.iinb-26c9faea3df0d486b7109302288fbbbd01674cdb4d02f03ac337f2482b713c09 2013-07-24 12:42:00 ....A 847872 Virusshare.00075/Trojan.Win32.Refroso.iivl-7d83086c00c22d06e31e2e4f4804c1a68482025935995537075a66aeb19e7b5d 2013-07-24 00:18:48 ....A 315904 Virusshare.00075/Trojan.Win32.Refroso.ijrf-7ca0522b8ba2af7e3919098dc5094321b133f810430f5b5d244ec8330e2dae40 2013-07-19 14:42:38 ....A 315293 Virusshare.00075/Trojan.Win32.Refroso.ikfc-6b51cbf2013de67b953b9248df2bc0717aa1b27f970554b85aae5fcbbcdd4ce8 2013-07-23 21:03:16 ....A 512064 Virusshare.00075/Trojan.Win32.Refroso.ilcr-6d41397c28d98df6492a54ea746c37682d5f41f66cd138b3a574d47de45e74fc 2013-07-24 22:44:26 ....A 36864 Virusshare.00075/Trojan.Win32.Refroso.jql-595acf45e6be2e27c329a8f60631470383a7178a5cca3382fc759073499619d8 2013-07-24 00:57:30 ....A 36864 Virusshare.00075/Trojan.Win32.Refroso.jye-5e9de428839ce4262c3e965263ff7b1d5ca35d1f8cc2faf9fefefc260dfecb4e 2013-07-24 05:57:26 ....A 49152 Virusshare.00075/Trojan.Win32.Refroso.jye-7c51de75765f5543e4b7cd4a40aa6d7a7f19b7da7f25e58e95fd26bfb2a6d4cc 2013-07-24 18:19:46 ....A 79179 Virusshare.00075/Trojan.Win32.Refroso.jyu-697ff633d4cac1b801bf780588ce96fb688b82314e97c783af3ff8e0c62a8134 2013-07-24 23:33:54 ....A 71680 Virusshare.00075/Trojan.Win32.Refroso.jyu-73cad39eced774746b14987bf718d9bccd187d91cef0f25c9eb73133d07d8e08 2013-07-23 23:46:54 ....A 269694 Virusshare.00075/Trojan.Win32.Refroso.kbr-2a670e511a9d61358e2c4aa46def3e71912a796dc46513b15eab0eee46e8df4e 2013-07-25 01:04:24 ....A 51613 Virusshare.00075/Trojan.Win32.Refroso.kbr-56907929d2e2e966a03925bd12708499e728a9cf9fceb99ecf33b83ab7efd194 2013-07-24 16:30:14 ....A 61952 Virusshare.00075/Trojan.Win32.Refroso.lgb-8988a8ef8e5c4460f58b162765294e819302d6e7fcecf5eacc76e2096ff8f05b 2013-07-25 12:26:30 ....A 59773 Virusshare.00075/Trojan.Win32.Refroso.mth-1dc5c9bc441372ac32d80c13c1809fdeeec8f0b5ca08976b93deda388b32ba97 2013-07-25 08:58:22 ....A 144384 Virusshare.00075/Trojan.Win32.Refroso.ndx-4f72c5b5e295caa51ac19c36d004f0fc702fc86658c70ed4f6344a7270cca8ee 2013-07-25 10:11:34 ....A 162343 Virusshare.00075/Trojan.Win32.Refroso.nod-5fb32636c7695ac7775d63b5d24139860b8533c418b63048cbe769885876c4f9 2013-07-24 09:35:24 ....A 86528 Virusshare.00075/Trojan.Win32.Refroso.oih-76a531ddbec3f6fce3fdaaf35188e5ebcd6f3eab92e97432ffac71cc5a667845 2013-07-24 11:15:32 ....A 226304 Virusshare.00075/Trojan.Win32.Refroso.pau-7d4c4e80a8d60d81d627ef8cb4d49e0cca21dd319c8611199f603c444ebb2fdf 2013-07-24 16:15:10 ....A 60317 Virusshare.00075/Trojan.Win32.Refroso.rpp-2a4e84c4036a1748788ddf1f5e2770f70d1bdf8492a4ec9f729a4faefbce3131 2013-07-25 00:23:08 ....A 287273 Virusshare.00075/Trojan.Win32.Refroso.rpp-4aecfce4436bc76a4246842769486b7291b3da21ca95689cd2cd6bf45023833c 2013-07-24 06:43:56 ....A 60285 Virusshare.00075/Trojan.Win32.Refroso.rpp-772a07cd0eeab02a629013586f7ae5fa28c0dfba5d0e6e7960b1e0efd552f315 2013-07-24 22:53:34 ....A 60285 Virusshare.00075/Trojan.Win32.Refroso.rpp-8186d9ddb3ad07f66c56069002ef68037ce17e52f742b769ff89f311f20418f4 2013-07-24 19:27:10 ....A 57725 Virusshare.00075/Trojan.Win32.Refroso.rpp-873076681e3421a52f7c4874bdeb17801e5e08e63d3c3cd153e49a62ede56533 2013-07-24 03:54:58 ....A 59773 Virusshare.00075/Trojan.Win32.Refroso.stj-3d397b1ead00b952f4df6c795ff0dcb2c90bf3e3308fb172f4f38cfc73d41312 2013-07-25 13:22:28 ....A 44032 Virusshare.00075/Trojan.Win32.Refroso.uot-280e6570c0ce7a312f8ab69c72a237283aeaa3269d9a865d4a8887e68e89088c 2013-07-24 19:04:22 ....A 32768 Virusshare.00075/Trojan.Win32.Refroso.vao-2c387f11b5acd790b72695c2ad3f0d5cfd0b43f9a4dd7c4121f8b032d5b49ce2 2013-07-25 15:57:28 ....A 123945 Virusshare.00075/Trojan.Win32.Refroso.xtc-1f0802fbf65c85c2e8cbf7c0b1e8169cda7f5b3a3c3cec1e6906f23aff432fa6 2013-07-24 23:22:56 ....A 124149 Virusshare.00075/Trojan.Win32.Refroso.xtc-474b53adf8f822ae3d5ae4a06a90852f4f415a13c6cb4bb129e9ca3f5332223c 2013-07-25 02:02:06 ....A 124162 Virusshare.00075/Trojan.Win32.Refroso.xtc-4d121f48cbb1b7df00c99c44016989404b2a43f679c51494500e1fd8ecbf74e2 2013-07-25 01:40:36 ....A 134127 Virusshare.00075/Trojan.Win32.Refroso.xtc-5969f4aa74e17c1490c592113fd32831dfaea5a030a8f7de10506c6a58200e57 2013-07-25 09:23:56 ....A 180248 Virusshare.00075/Trojan.Win32.Refroso.xtc-6d401244ebb30d3e42f9db4b811a89c15f76997ca4b93d7c7efa86e10c86518f 2013-07-24 18:03:00 ....A 98855 Virusshare.00075/Trojan.Win32.Refroso.xtc-74407db683a044547689c4d56c42fa1d476864b1b3e6493780d460153e97c778 2013-07-23 21:53:04 ....A 123809 Virusshare.00075/Trojan.Win32.Refroso.xtc-77195641a1e93f3db8ad10694a64c21eef4ac4da752993de345d7a0e7d4e0c55 2013-07-25 07:49:12 ....A 149703 Virusshare.00075/Trojan.Win32.Refroso.xtc-7ba07072a0cf3101ce2dd3e7de8bf469b8dbf72fed6662d3ccc2571c8b59038c 2013-07-24 17:34:02 ....A 98855 Virusshare.00075/Trojan.Win32.Refroso.xtc-824a2f6909a324db99b78ff6ed694394883fbc9f2e925981df887d1bbd4233b3 2013-07-24 09:52:24 ....A 78205 Virusshare.00075/Trojan.Win32.Refroso.ywk-6656c1c3b4d0276d3830f0dc98ae18c7f7a4f04320718189142f8c383fb2c5ce 2013-07-24 17:54:20 ....A 11264 Virusshare.00075/Trojan.Win32.Regger.y-89a1abc43a4e7e3421c65063da3e624d2bf8248d84ff5d948b508330b5b39c46 2013-07-24 00:33:08 ....A 61440 Virusshare.00075/Trojan.Win32.Regrun.brv-7672e6defbc2d4901ece5405725e2701e0cf1c5148e7e94128469de4db3bcc10 2013-07-24 11:58:26 ....A 356352 Virusshare.00075/Trojan.Win32.Regrun.cbc-685249264ddda718be4cf5b5b1389a0509ecdc526238913c8cb482d371b7d728 2013-07-25 09:03:00 ....A 143400 Virusshare.00075/Trojan.Win32.Regrun.edm-7edcd9e9c44d68970bbf38c0297ff883669d7b8c69145f44d488d6f96c2634c7 2013-07-25 00:18:32 ....A 8030720 Virusshare.00075/Trojan.Win32.Regrun.fzu-482fd3c9e9c7c8e8256a1fd32f6bde259a3a87d7ac78fbc351239a4b3fc88319 2013-07-25 01:13:10 ....A 104448 Virusshare.00075/Trojan.Win32.Regrun.gwb-87b4d8536ee72b0a3a540db7b838e405197f005eb1efb415dc7360af3713e2a6 2013-07-25 01:00:56 ....A 1436388 Virusshare.00075/Trojan.Win32.Regrun.gwr-6929c846950e8e58cbd56cab0c37fcb15172e39d0ec9ee7d99c19853e6ec582e 2013-07-25 07:23:14 ....A 42260 Virusshare.00075/Trojan.Win32.Regrun.gxb-293925cc20e3a79dcebb6d2100eacbee6c109942cff82d725cc0d9376cc131fd 2013-07-24 14:49:34 ....A 42510 Virusshare.00075/Trojan.Win32.Regrun.gxb-7dc119cae6ddc44e158e993a1cbacd457a402f61070820dd4c2b19bca6a04675 2013-07-23 23:45:14 ....A 3101722 Virusshare.00075/Trojan.Win32.Regrun.hua-77b88e3927c416edae1b6bee78a3218adeed8451ce0dcbfc7b9a8f3ab9baeafb 2013-07-24 16:26:58 ....A 67584 Virusshare.00075/Trojan.Win32.Regrun.ika-5b7ef87d3707e268edbed77cca3ea01999372b3449cc575259981834ba2ab684 2013-07-24 15:06:46 ....A 303104 Virusshare.00075/Trojan.Win32.Regrun.imc-79e5893eafa0f9175017829bfbb557ea3af0608636a8d39114f4693017e2c439 2013-07-24 12:03:10 ....A 544256 Virusshare.00075/Trojan.Win32.Regrun.itq-2ebdb8e90f603585782f4403f416a791bad06e2690c4f4814517a4e0b922ff1c 2013-07-24 12:50:34 ....A 544768 Virusshare.00075/Trojan.Win32.Regrun.ixn-294632759970345bc3a460e627630532ce15a66dfe13ad0a3263ae45990e9021 2013-07-24 10:59:28 ....A 187392 Virusshare.00075/Trojan.Win32.Regrun.jhg-1f996ba357b8f0834b2e1a2940b6d026fabb617ada9132a0082c9956eedc0595 2013-07-24 04:49:34 ....A 187392 Virusshare.00075/Trojan.Win32.Regrun.jhg-2c6ee6cd588cd0d86cf954ef83516f3a7dcbab6eaa6b13b3587784727b67f849 2013-07-25 09:28:58 ....A 373760 Virusshare.00075/Trojan.Win32.Regrun.jhg-2fad18079ceb4e1d76df48cc990f6ba46c1ea38b9170861ec98741b01ed623eb 2013-07-25 14:05:40 ....A 187392 Virusshare.00075/Trojan.Win32.Regrun.jhg-472696113d342666d06da2232b16ee1b5fe59120393ed57a50aa49dad23ab98d 2013-07-25 07:06:36 ....A 137728 Virusshare.00075/Trojan.Win32.Regrun.jhg-56bd4740d323a7e696dda6ea2c7266ff369d5d54b0d0ec8f73d946e5b30e1e03 2013-07-25 00:50:08 ....A 455674 Virusshare.00075/Trojan.Win32.Regrun.jhg-67ef95c5150650d0409e73f5cd355fa5d0b486dba1ed29b52200d372b892122b 2013-07-25 15:08:18 ....A 187392 Virusshare.00075/Trojan.Win32.Regrun.jhg-695770acb37496a1badfe6227151a7e2fd1d0907b78ffd17802afac26e788792 2013-07-25 02:51:24 ....A 769025 Virusshare.00075/Trojan.Win32.Regrun.jhg-6a298730bee792a74e277c63b6ab4a2fcf613db2c5b6ed4022ddb075a0f1624f 2013-07-25 09:27:18 ....A 2078256 Virusshare.00075/Trojan.Win32.Regrun.jhg-6df178bdc856b6a9003aea7ee5d54994ad87cc8129ae8986e862018d51dad44f 2013-07-24 12:20:32 ....A 73216 Virusshare.00075/Trojan.Win32.Regrun.jhg-750233a36df609bf96504a5ea14030018b3142020af01fc5c8c6ba6dadae9883 2013-07-25 11:15:46 ....A 187392 Virusshare.00075/Trojan.Win32.Regrun.jhg-775b1ac3fc275fc03a8dad88302e12db3e2685904470f212cb9f1c2c939bb7f5 2013-07-24 02:18:56 ....A 187392 Virusshare.00075/Trojan.Win32.Regrun.jhg-84732dd20766625ec2b5f137e7c72ef3777121ba6086fe2ebf4309f9f487ca31 2013-07-24 17:32:08 ....A 4013065 Virusshare.00075/Trojan.Win32.Regrun.jhg-896a2188776f0fb3f5424c150f325669f01e638f5be97887e78219ec12ff51b4 2013-07-24 23:21:32 ....A 395776 Virusshare.00075/Trojan.Win32.Regrun.jhs-3ea444c82f0667b67e2cdc1bfd38e039d460b04d63677619ef9ca21b096d02cc 2013-07-24 03:20:22 ....A 113664 Virusshare.00075/Trojan.Win32.Regrun.jqz-2bda4153415a045950389fdb313688bf03391c533500392dfbc9f59e4f391250 2013-07-24 16:50:26 ....A 741888 Virusshare.00075/Trojan.Win32.Regrun.wuv-4946b6b761daa51e44c3e9eadddcb63e90cfa22c945258d08a455deeff0774a4 2013-07-24 05:07:06 ....A 29696 Virusshare.00075/Trojan.Win32.Reloops.b-7bf555487350e5df0a2325f740a2b185b43e020b01acfe6f2e5c050a2b5c2032 2013-07-23 21:43:04 ....A 356352 Virusshare.00075/Trojan.Win32.Resetter.tfc-5ea57b0729642449b300edae5402ee3f8a3a75b03a47a4742b45272aef7f348b 2013-07-24 22:59:12 ....A 901398 Virusshare.00075/Trojan.Win32.Ript.b-59ec27d333711186dd999e602e6262181cb0f9d7286e932557e1f842335cd670 2013-07-24 06:27:48 ....A 901141 Virusshare.00075/Trojan.Win32.Ript.b-6a09933a9bc83723fcdc0a58a0da3b9785381db17356dfce24c0db4482777b6b 2013-07-25 06:21:00 ....A 901479 Virusshare.00075/Trojan.Win32.Ript.b-7d06b542d7a351e5b74b901758d174e54fbf2e8d9a2e068cbd6d5483306303e7 2013-07-24 03:46:38 ....A 1503271 Virusshare.00075/Trojan.Win32.Ript.b-88f630d9e36daf3dfe4188bc4415f11da2a16282caaff9d1a60eb582d753af11 2013-07-25 10:16:14 ....A 224768 Virusshare.00075/Trojan.Win32.Rozena.hnr-8cfb4f115ca4c354ee9f9ea2963280c2b16654dbe03c29d75a8c5ea32d9fe278 2013-07-24 14:05:14 ....A 172544 Virusshare.00075/Trojan.Win32.Rozena.rpcs-5ea44fca74f27fa5bf4dc13f45643d68371dbef81496e3cdcf64cdf3859dded2 2013-07-25 13:02:04 ....A 16227055 Virusshare.00075/Trojan.Win32.Runner.afe-88192c8cbedce49d6be9d8626652c8ce5a69efd67779cade58f1673ad0ae9cc4 2013-07-24 03:52:52 ....A 36864 Virusshare.00075/Trojan.Win32.Runner.agr-6affe9645d26e73aed8f7f63821440af377fff54b5b3cba1ac34a7086a413b6e 2013-07-25 03:43:26 ....A 83968 Virusshare.00075/Trojan.Win32.Runner.bh-3940b5ac6be97d23d9a7668c178a882e08c89600319c056c39e628705b12b3c0 2013-07-25 01:41:50 ....A 97280 Virusshare.00075/Trojan.Win32.Runner.bh-88fc4ed8f944f776db6698724b036762cf5aea5d6cd42e99623173d7e2be24fd 2013-07-24 23:39:12 ....A 39680 Virusshare.00075/Trojan.Win32.Runner.qc-78628e609d5a2024f25623ef664a1d9cb7f46686655395a5829a26e7ab30c771 2013-07-24 18:07:48 ....A 1507328 Virusshare.00075/Trojan.Win32.Sadenav.b-5a1af0772d465afef4016484a0d997999c0637b8ebe7161a2a63554df7ef1d35 2013-07-23 23:49:32 ....A 1480192 Virusshare.00075/Trojan.Win32.Sadenav.b-665fcf072e4ac8d12ed150828a24f34eed1f0683cda14414930f3531b6b8fc9d 2013-07-24 08:00:56 ....A 2351104 Virusshare.00075/Trojan.Win32.Sadenav.b-673fd152e6566fbf1bb933b094833f19b2b6a6c852b92b4e2c6f5f1423d7d68f 2013-07-25 08:28:18 ....A 769024 Virusshare.00075/Trojan.Win32.Sasfis.aaqn-8cb38b5f1831fbd5a11130f7c995f0ee8e6c05685a97a7ef1b4b4fc030d8cde3 2013-07-24 04:22:28 ....A 144384 Virusshare.00075/Trojan.Win32.Sasfis.abwy-7aa59599d9f566f83a6260cf714336b429a026d34ab88a69b7f4d494da59b461 2013-07-24 14:38:00 ....A 718848 Virusshare.00075/Trojan.Win32.Sasfis.aecc-77eed6f475707538ac7d9cefb57cfe2e8aa10e1e316cf82a771ce29300660b80 2013-07-25 11:40:48 ....A 257024 Virusshare.00075/Trojan.Win32.Sasfis.ajdu-7c08d585826bbf6c94ba5d5c848b43240ea2e05db85f4505398436db7faefaf4 2013-07-24 08:57:12 ....A 81952 Virusshare.00075/Trojan.Win32.Sasfis.ajro-4dbb5084919a70da94be682e002de22c931c1519d98b59b0861870402d13fdcb 2013-07-24 11:09:04 ....A 304128 Virusshare.00075/Trojan.Win32.Sasfis.akbs-27e41c967e3984eff104c135ebbadddd416b361bd9b9e6394763e97f6d7534fb 2013-07-24 23:12:24 ....A 700416 Virusshare.00075/Trojan.Win32.Sasfis.alym-898e28852c6975f7f8f7ed88a9efce9e6c129e40dec8c5359a168ec82d6b9afc 2013-07-24 13:58:46 ....A 683520 Virusshare.00075/Trojan.Win32.Sasfis.amtl-7d5c89daebc51e8da2d117c0f5547539ab87b1f967dd5d16574c9d355302da31 2013-07-24 04:28:44 ....A 484931 Virusshare.00075/Trojan.Win32.Sasfis.amuv-2eb3700a7830c3f7069f3babdd14fc426614d37b99b802ae2dd287efc629e176 2013-07-25 09:02:08 ....A 745984 Virusshare.00075/Trojan.Win32.Sasfis.amyg-5ff2e1da1501d0023ef7f0e7c58398f66be1787f12ec7025429c0d50635f2a86 2013-07-25 12:08:00 ....A 25600 Virusshare.00075/Trojan.Win32.Sasfis.anan-2f20037dfc27a3bab2510d2c3146681ad9795ca105be0a12420e78fe6ee73bc0 2013-07-24 02:34:22 ....A 514191 Virusshare.00075/Trojan.Win32.Sasfis.anqn-5ba94a0bd3cd616fb90569c2e15d1054f7286dc424f47675cd840241054160d9 2013-07-24 23:39:58 ....A 489410 Virusshare.00075/Trojan.Win32.Sasfis.anrj-2b3fb5450dddd948e76ab6753f0db670e3d95e2a760115140b163db6fcfaa7f2 2013-07-24 23:26:56 ....A 92672 Virusshare.00075/Trojan.Win32.Sasfis.aobz-2edec3a1ad255d6284f7ec0226579fa74257e95f5dc2ebc520d0140e96e61fbf 2013-07-25 07:19:46 ....A 92168 Virusshare.00075/Trojan.Win32.Sasfis.aobz-744a9a1d28f9fe5f5c57df682922400210ca151d68ae619306a90a49c6dcd581 2013-07-25 14:09:36 ....A 151040 Virusshare.00075/Trojan.Win32.Sasfis.aobz-79430ccca590b8c97790de24d4d53fad6b9cb3b16ada123085776140093d24a4 2013-07-24 00:49:54 ....A 92160 Virusshare.00075/Trojan.Win32.Sasfis.aobz-894d7b46aacd04b09b697e6dbec88f06ac40e7718cde2c4d89acc3835c5bea9a 2013-07-24 21:00:18 ....A 335683 Virusshare.00075/Trojan.Win32.Sasfis.aohj-37534409f3f7ef0c925e326c25c5aae77f2f1bd72106e63855707b1b5bcd3f3d 2013-07-23 23:03:16 ....A 2617344 Virusshare.00075/Trojan.Win32.Sasfis.aohr-6640cf946158bb88b6a036f3630ebbda949dd1af38673217f882bca8247cab29 2013-07-24 22:24:26 ....A 2609152 Virusshare.00075/Trojan.Win32.Sasfis.aohr-7d778fc713ee032e5295d28b00444b95743ebe4dcaf768f7cd6c17d8e82c9711 2013-07-24 14:18:32 ....A 594432 Virusshare.00075/Trojan.Win32.Sasfis.aojf-891af59723826a68c79c4021af3dbdebaf9d5fcc157c22ca1b6c5261caa4e085 2013-07-25 12:20:52 ....A 622080 Virusshare.00075/Trojan.Win32.Sasfis.apao-7aece96d60f8645a12effc0a2e51be8ecd54ca523a6aab023926e5705d8fddc6 2013-07-23 16:12:52 ....A 139264 Virusshare.00075/Trojan.Win32.Sasfis.apdg-1e7598aec86c5b56b4fc364f1d9c22725ffecc1e1ee46fb3649289285e297a41 2013-07-24 19:45:56 ....A 1324346 Virusshare.00075/Trojan.Win32.Sasfis.apgt-2ca7ca9e2be6f8e630c7a9976ce72fccde3d49355d43e8f8be3e94e64085c824 2013-07-25 02:01:48 ....A 50688 Virusshare.00075/Trojan.Win32.Sasfis.aphr-283d0fafb709c96b1629f3849c6e3e52dcdd80c16de93ff94bb7d130392360c4 2013-07-25 06:16:06 ....A 31056 Virusshare.00075/Trojan.Win32.Sasfis.apqz-2b8756086a53c339cfdeee1bf0801c851b0f248f9f4b74e6213c11f1e64ab93a 2013-07-25 10:46:44 ....A 1318912 Virusshare.00075/Trojan.Win32.Sasfis.apsv-4f43d0227a617ed8e35693e2ddfd57ca4f395c3ee640c04b97ec0caab3798853 2013-07-24 21:56:46 ....A 358101 Virusshare.00075/Trojan.Win32.Sasfis.apsv-78e35e1dd992a7c8ab949789ed5db2e4aa548911a3b3222a4f88158f7b425cda 2013-07-24 11:15:18 ....A 1318912 Virusshare.00075/Trojan.Win32.Sasfis.apsv-8a0d81c2c1c58a534d354f5faefe904323aecb70886381094c4de5320df9abe1 2013-07-24 01:38:34 ....A 1540096 Virusshare.00075/Trojan.Win32.Sasfis.apwe-82799c48ed263a3737e8918c015dfa0ee49208fff8bce987165c19e5e94d0d0c 2013-07-24 22:12:48 ....A 166400 Virusshare.00075/Trojan.Win32.Sasfis.apyo-76e0b37a6f0c837ca5e9fb51977c22467b8d5f69e30d91d793f7f447be1dc8b7 2013-07-24 05:42:14 ....A 18432 Virusshare.00075/Trojan.Win32.Sasfis.aqtf-8ac7d594840cdaad14eebc84253e7ef9ed2a93ea0151ff2256baf199696fa220 2013-07-24 08:07:10 ....A 1298432 Virusshare.00075/Trojan.Win32.Sasfis.arjf-2a79fd000a6c70dd340d26a04b5c0c97062ccdbab08f76bdb7e1ab2cb424b8e5 2013-07-25 11:12:04 ....A 1298432 Virusshare.00075/Trojan.Win32.Sasfis.arjf-5f89bd4699427c96cdd0df581c2331bd6545381bc3bb2b14ec70132679f5755c 2013-07-24 00:26:10 ....A 1294336 Virusshare.00075/Trojan.Win32.Sasfis.arjf-675aa170233d6f25a3bbb741c18370a2fe5f65fb438cce026b3ef0f550e08a57 2013-07-24 20:52:08 ....A 1294336 Virusshare.00075/Trojan.Win32.Sasfis.arsn-398866bcaccedf08624ee3bc81c71678924f6e3002d253381d36a71ab1f36b11 2013-07-25 07:48:54 ....A 462999 Virusshare.00075/Trojan.Win32.Sasfis.aryx-5dea2177a1c4a1d0c856d2fe5f02b1dd8d915ef686098bcd445d2454dc08cc09 2013-07-24 20:19:18 ....A 1617920 Virusshare.00075/Trojan.Win32.Sasfis.ascl-82d27fa4e131edd6ada814cdf541a6af8c57501eab5fe26be1d4da0d8c0cdd6a 2013-07-24 02:22:50 ....A 510260 Virusshare.00075/Trojan.Win32.Sasfis.asdo-84cb73f651c08b1f4ba88e7f635b85044fdae16faf18903fb97e90b66af0638d 2013-07-24 10:20:04 ....A 1642496 Virusshare.00075/Trojan.Win32.Sasfis.atdn-844aae450c0f4f161ded6a89e10a3f82ed6e0e21bdf848637dba53790f364554 2013-07-24 14:45:20 ....A 1810432 Virusshare.00075/Trojan.Win32.Sasfis.atrl-7ad334912bfd658470ab302f45771b28af64e29e6c15f9ea36de939502ce6c7a 2013-07-23 23:47:46 ....A 1814528 Virusshare.00075/Trojan.Win32.Sasfis.atsf-48b3fed319a683c7098790b2131d219762e224beef4aac1f93a8539d7203a341 2013-07-24 07:51:58 ....A 1340230 Virusshare.00075/Trojan.Win32.Sasfis.attm-2960cfd1d6288a49ee34433ac1527ea40473f4966b7294f6b521be1a25e71369 2013-07-25 12:33:44 ....A 1034240 Virusshare.00075/Trojan.Win32.Sasfis.aurb-782b816baa3d8dc54bb3f4e49a0a4b737342485445efbb0a76c89af3eae1bc31 2013-07-24 06:58:56 ....A 1241600 Virusshare.00075/Trojan.Win32.Sasfis.awkr-48de9ac76948024344c30b29e770c3b5ef73e8a3e5b19a86ec7b40d8c78e301b 2013-07-24 12:36:56 ....A 750287 Virusshare.00075/Trojan.Win32.Sasfis.awog-2ace9ff30015d2655475022737f345a6991750b9231c867f41771cae9fc612b9 2013-07-24 13:01:12 ....A 315392 Virusshare.00075/Trojan.Win32.Sasfis.awqk-682591a66bc2828c352bc72a8831a1b6b3a8837bf99fb09833e44760015bb3c8 2013-07-24 17:48:22 ....A 1601536 Virusshare.00075/Trojan.Win32.Sasfis.awrx-28adfbcc6f3c1836dc4c9195e249a215b6416b37ecf826da4d2875e4757d2645 2013-07-24 21:07:00 ....A 1601536 Virusshare.00075/Trojan.Win32.Sasfis.awrx-7b0695a463b50ade396409c8fa763c5708a9f6d45cfb636d1ac18cc3e484e88f 2013-07-24 21:56:10 ....A 1025536 Virusshare.00075/Trojan.Win32.Sasfis.awsw-2b8f9b8bef6e9f5482a8a0a11baef4cb87e1c3c947c3467f7792dfa30a054c8d 2013-07-25 07:43:26 ....A 45056 Virusshare.00075/Trojan.Win32.Sasfis.axtu-7e02286ce58535ec16e361ab4122ab2773262002252d8e0f06841f7d36151069 2013-07-25 09:39:58 ....A 4317184 Virusshare.00075/Trojan.Win32.Sasfis.aywd-4fc1473c8642e2b54b2b4ca13e8f2e79fc31f56345d781405216a0f2aa1936af 2013-07-25 10:56:18 ....A 1060864 Virusshare.00075/Trojan.Win32.Sasfis.bafd-6dfcee9d6317ca5f10d5eedddd4b28280819c277d925814a7dd245279ebaf4bd 2013-07-24 09:39:26 ....A 1225728 Virusshare.00075/Trojan.Win32.Sasfis.bbzc-82606cf99758d5c39149b56b47399925044b90cb1527532db0611869fbdcf29b 2013-07-25 10:18:36 ....A 179200 Virusshare.00075/Trojan.Win32.Sasfis.bcng-8cff95d7eeafd4a204df1ad3f9f758a05d4f8b17062c5cf9c230588690901e85 2013-07-25 15:56:38 ....A 15872 Virusshare.00075/Trojan.Win32.Sasfis.bcsr-484192901c805b1bdd8baea700369d3f9a0c90d43e7ef2b30beae7693c9c8721 2013-07-25 02:01:04 ....A 15872 Virusshare.00075/Trojan.Win32.Sasfis.bdhv-56b5c4818b3e7b9c861c5e3f4954fcbfae10f3a710d34591488aa07bee59e7c7 2013-07-24 12:27:24 ....A 19328 Virusshare.00075/Trojan.Win32.Sasfis.bdwh-735c8e395e823052ebab1e550b5103fe4c605b690e112f9b393b174a96735446 2013-07-23 15:54:14 ....A 1937408 Virusshare.00075/Trojan.Win32.Sasfis.betg-44f9f2d9ae2e70fb55f4cc73d0a976298ee68090c4574e0d4b5b9ce9e50a1ae4 2013-07-25 00:01:18 ....A 1318912 Virusshare.00075/Trojan.Win32.Sasfis.bevh-3ea8422a674b165aeb424a2786bfa8dd11f696df55dff085b3e7495f9f548444 2013-07-24 18:03:00 ....A 3121152 Virusshare.00075/Trojan.Win32.Sasfis.bfci-56eb610e63ff66ecc3692a045334502272aaa9bd1800e3791b9b25ea5e9332f3 2013-07-24 15:47:04 ....A 1065984 Virusshare.00075/Trojan.Win32.Sasfis.bfnj-1e23d5ab716e2190944556eb1a74911864aa64a3e70336b459f9d55d29f63a1c 2013-07-24 15:49:10 ....A 1633792 Virusshare.00075/Trojan.Win32.Sasfis.bfuv-812b8bb9875759f76d8fbcf06a979ed7bc852270483423296e09e6966f82c401 2013-07-25 07:21:12 ....A 2168832 Virusshare.00075/Trojan.Win32.Sasfis.bfzg-4a53e6d9d7713045c1538787bca59518be1925b29f7dc298fbb3d8a79a39e845 2013-07-25 14:55:40 ....A 1691136 Virusshare.00075/Trojan.Win32.Sasfis.bfzg-59aa976c930c9d9b5e9538d397c964af9fd4535783cbc1088747e457b8637a34 2013-07-25 09:36:04 ....A 1738752 Virusshare.00075/Trojan.Win32.Sasfis.bfzg-7dd1b1de3cfffc195b727316dc106755db5012e0b61d7cfd6025b3979128f7d0 2013-07-24 21:53:32 ....A 1479680 Virusshare.00075/Trojan.Win32.Sasfis.bghd-6cb946c4bf7c201fc4671fa5fda7e5016100c69f305587892542815cbebacfe2 2013-07-24 17:32:32 ....A 32768 Virusshare.00075/Trojan.Win32.Sasfis.bhev-3a936de7320d56fab55c9c8b1939314aead691102466884e34978802c36a8666 2013-07-24 19:55:14 ....A 72192 Virusshare.00075/Trojan.Win32.Sasfis.bitj-3d7eff366061e50b81aa1cda273511d3352e6d0e9318d401a9e61c52c9e928aa 2013-07-24 18:11:36 ....A 82432 Virusshare.00075/Trojan.Win32.Sasfis.bitu-67c73974c00000a1839b0c042c8b71272c74f41a59f1d5ce23a4e6dedfb3b2d7 2013-07-24 00:13:40 ....A 84480 Virusshare.00075/Trojan.Win32.Sasfis.bizm-49827d2e86cb68b68c326016a644200e543f4eed9b752e9cb61633640543b7d7 2013-07-23 23:25:40 ....A 83968 Virusshare.00075/Trojan.Win32.Sasfis.bjak-83f8fdf2ee70475bc3424642e8a9cf9844cc76d32d76094bdc25f7adac47f75d 2013-07-25 00:11:06 ....A 77312 Virusshare.00075/Trojan.Win32.Sasfis.bjas-1f2e158e55c550bdcb4c49f9b7ac201f0ea5c66ce86040d6acfcc9356a2cddb0 2013-07-25 01:06:36 ....A 84992 Virusshare.00075/Trojan.Win32.Sasfis.bjiv-84d0540fbe20f50039534e3d1eb6cadeb36a1769da0a6da414886307b3dda4fb 2013-07-24 00:24:44 ....A 83968 Virusshare.00075/Trojan.Win32.Sasfis.bjme-59e12f0c76417a02cf8711001842477703cdc576d5affb693328f8bb73c208c2 2013-07-24 05:59:36 ....A 11264 Virusshare.00075/Trojan.Win32.Sasfis.bkhv-3a737c475193ae17f4f83cd59394e458fbb2f126c916eae98cd5fd890905e19d 2013-07-24 19:40:22 ....A 7683584 Virusshare.00075/Trojan.Win32.Sasfis.bkju-4d08ee5820f95510c54f76cd0ceadf4d496394a37ced88d70a3de4b5e873f3eb 2013-07-24 22:27:54 ....A 210944 Virusshare.00075/Trojan.Win32.Sasfis.blkf-80538602061f8ccee243b6029ebb39f26d989de8c1596bf122c2f6e3c691ee6c 2013-07-24 23:32:50 ....A 201728 Virusshare.00075/Trojan.Win32.Sasfis.blxe-81b09cf91c547aedb4cd6d65ad84e2b736da0f253e1f7c419c8e89c75bbe8b6d 2013-07-24 21:56:22 ....A 286720 Virusshare.00075/Trojan.Win32.Sasfis.bmfz-1ea346b1dc50e9cdf670284a856e9a101826c207e3969c1d58bb94b726e592e7 2013-07-24 11:15:14 ....A 31800 Virusshare.00075/Trojan.Win32.Sasfis.bmlc-3936625fe289a102979847feb75f93cd98797901e7236f0b1205aa80c4a9746e 2013-07-23 22:44:20 ....A 86016 Virusshare.00075/Trojan.Win32.Sasfis.bmlc-49fbe4bfeb40fcc211f15fe5afc5a975745918c7c971a2f1b04f5a1cb56c9974 2013-07-24 21:37:04 ....A 41031 Virusshare.00075/Trojan.Win32.Sasfis.bmlc-4e0ce13ab90d6dd786a5304e42bb5297d39eab5f7d52498591723ec1ad997425 2013-07-25 13:16:28 ....A 35840 Virusshare.00075/Trojan.Win32.Sasfis.bmlc-7503c2346513c5fa85557dcaa13bb75dacf1797d521ec3376e4d9ba8ce6acfde 2013-07-25 02:08:36 ....A 178688 Virusshare.00075/Trojan.Win32.Sasfis.bmmb-74d7c01f8d22421cdcaa8069e7fa7339fa2760efcadcaef1b8676e7acf8a8827 2013-07-24 03:53:08 ....A 211456 Virusshare.00075/Trojan.Win32.Sasfis.bmnb-8bffeef5dd7a91eaef37eca58ab6b76e9a3245fe8691e1fcf24764f146ec117f 2013-07-23 23:59:00 ....A 213504 Virusshare.00075/Trojan.Win32.Sasfis.bono-5aadcd689f4d79309a2e630adc79039f314fc2ae5d96c0d372d30a538b5e7aea 2013-07-24 17:38:42 ....A 210944 Virusshare.00075/Trojan.Win32.Sasfis.bovq-4be772c631a91293b692eb5aaf18f6592de2405ed23f597a55c5e45e54d561ed 2013-07-24 19:30:10 ....A 205312 Virusshare.00075/Trojan.Win32.Sasfis.boxt-1fc5ad79d09ac99ff06bbf7c9fe0b19ef875964bf001a1373f109159e4744ca7 2013-07-25 09:40:00 ....A 104532 Virusshare.00075/Trojan.Win32.Sasfis.bpzz-6e4ca1633e38817dd2aedcf8bffaf7b47a45c8f99c72675b3169fac23f438e81 2013-07-25 09:42:38 ....A 107008 Virusshare.00075/Trojan.Win32.Sasfis.bqct-2fb92b2f56076ebbb20c3f793762c6f58a836a6b52fa67935bff0b19c24fe923 2013-07-25 12:35:06 ....A 89600 Virusshare.00075/Trojan.Win32.Sasfis.bzmn-80f6266ccce69286a05d15e25cd57b05bf86dec02df4427a36113a7f89ef26e1 2013-07-25 06:41:50 ....A 93696 Virusshare.00075/Trojan.Win32.Sasfis.bzpk-2e60ff8b7a65d8185b6126f0b912ad4207387cd223e8f9cdfeb30272d79a14a3 2013-07-24 23:42:04 ....A 290973 Virusshare.00075/Trojan.Win32.Sasfis.cbn-78cd0ce1bf46c9fd05c9d766a4916e38e868fd566035f6831b416ac297d2f247 2013-07-23 15:33:56 ....A 84992 Virusshare.00075/Trojan.Win32.Sasfis.cbnr-1e50d026d6398acf68d967a4fba19076f45d028bfe79f3a3bd5ce9ce122bd471 2013-07-23 14:44:58 ....A 658192 Virusshare.00075/Trojan.Win32.Sasfis.chmd-44c218819c5549563f08601afd8b0d446e77d2cafd1f76d9634fc956736cd18c 2013-07-24 21:06:46 ....A 963584 Virusshare.00075/Trojan.Win32.Sasfis.cmex-80a462465977ed4ea315265f3c5fdfa45d85a0d1736b38c94d0d262e694a58cc 2013-07-24 17:13:38 ....A 25088 Virusshare.00075/Trojan.Win32.Sasfis.cqjd-57fce093ce4b492ad9da270c4873c38bab16182e5854e47512a335160b176e76 2013-07-19 04:05:50 ....A 81408 Virusshare.00075/Trojan.Win32.Sasfis.dlxb-59e58f5f0e424ef15520454ff2c7fa610701e9859dc750bab63e7058a563276f 2013-07-19 16:53:26 ....A 81408 Virusshare.00075/Trojan.Win32.Sasfis.dlxb-8e4555c5899a4fe56ae047e9ae494d625cc3d7b893f4da6c77795eca2078f9d3 2013-07-23 17:02:48 ....A 11646468 Virusshare.00075/Trojan.Win32.Sasfis.dujw-26466be91633e8bfe3a30ac957ce579df389a68248448397f4793e12d8cefc23 2013-07-23 14:59:14 ....A 11637335 Virusshare.00075/Trojan.Win32.Sasfis.ebsz-88f13d3f934f01e9f9851acba93d5978e774af96212afbeeea8ebb94398d5fec 2013-07-24 19:59:08 ....A 42496 Virusshare.00075/Trojan.Win32.Sasfis.eicl-280c12525d492e205b40aa5647fe15ef8858ea0b01069ab8bcb4885ffcd36158 2013-07-24 23:51:52 ....A 41984 Virusshare.00075/Trojan.Win32.Sasfis.eicl-2a2f25e0bff98636d52cfc41d36306a830f1bfd47403611cbc6b3baaf06fedfb 2013-07-25 16:16:40 ....A 50688 Virusshare.00075/Trojan.Win32.Sasfis.eicl-56a15ae2d90cd4d6953f52a57593e82d049f34efc89812b01abd5c42a039389a 2013-07-25 11:36:34 ....A 62976 Virusshare.00075/Trojan.Win32.Sasfis.eicl-589e69faaf05c86158a8303595786c2fb504c73fd0b352a7c587f65bc7f46e3c 2013-07-25 06:52:52 ....A 103936 Virusshare.00075/Trojan.Win32.Sasfis.eicl-7975cca3f3cbbfc70cb711ea57352700ae34262eb1f0d69b88e6fe52549ec0ef 2013-07-25 08:00:06 ....A 139264 Virusshare.00075/Trojan.Win32.Sasfis.eicl-8c9f1ac740fbe9d8e9cc8c172a9bdd34791d13ff6d51c8608b1533342658471f 2013-07-24 22:02:22 ....A 16384 Virusshare.00075/Trojan.Win32.Sasfis.ekoi-3fcb61f4d6cecebf43aa6abbbdaa2ed52547eeb17f121458f2dd704e1faae4c0 2013-07-25 13:42:04 ....A 352256 Virusshare.00075/Trojan.Win32.Sasfis.gox-3f770fc8ade597690d2a58ba056ed7561862097710fed682b264186b4e3d63e9 2013-07-24 08:07:56 ....A 46592 Virusshare.00075/Trojan.Win32.Sasfis.kcc-7d31b5a26a280d4e3e284cf1f337a208e65a926c517201fe00523f5e49dccb17 2013-07-24 15:09:08 ....A 46592 Virusshare.00075/Trojan.Win32.Sasfis.kcc-86e311f7d25e0f91edcde981d61641cf3bbc87862017f3c322d455d1d9d8b062 2013-07-25 07:37:56 ....A 46592 Virusshare.00075/Trojan.Win32.Sasfis.kcc-8dcf1dd9d7d2ed572d523a77804ac20b37e404902b06f20c6b916f9afe7c3b74 2013-07-24 23:33:56 ....A 77824 Virusshare.00075/Trojan.Win32.Sasfis.pid-7a35f0f8a889383a812ccf695f3cc8d0d621cb6e8c85aea9ebf87c382d08ac62 2013-07-25 14:03:58 ....A 25473 Virusshare.00075/Trojan.Win32.Sasfis.xio-4bca07a7b4565f868015839607ece8d69929c3ff5995f0e8af5aeb7edd6baba8 2013-07-25 01:20:20 ....A 25812 Virusshare.00075/Trojan.Win32.Sasfis.xio-5dddfe2449901035e0ceecd826bdc91d36eb2442ef236c2d330186783a8a6f86 2013-07-24 22:18:04 ....A 29209 Virusshare.00075/Trojan.Win32.Sasfis.xio-79268006df870441f350ba9a1dc04b4fc75bfa0394dd3141bdcfac8c5bd02337 2013-07-24 18:44:56 ....A 826816 Virusshare.00075/Trojan.Win32.Sasfis.yca-4d5b206023c1426c339117a36b6a620bdd18d26196edebd9170d06f4db8ae746 2013-07-25 15:33:30 ....A 823296 Virusshare.00075/Trojan.Win32.Sasfis.yca-64b3455a1aa2fc8283171118baee16b9b377580f6c2bbc07960a4b384d4b98ea 2013-07-25 15:55:46 ....A 702898 Virusshare.00075/Trojan.Win32.Sasfis.yca-66f29ff1868de2f3a5de4a2fe751afae746c76fa5af9b247edaaed386585c576 2013-07-25 02:22:16 ....A 692736 Virusshare.00075/Trojan.Win32.Sasfis.yca-7acb41a9e762e6195697e9f305f59bc31963051d87d4c5ef2596c8749de59834 2013-07-24 20:39:54 ....A 701440 Virusshare.00075/Trojan.Win32.Sasfis.yca-7cb2cb516e6fcbe507c3eb7518f61e1328894a32dd2877856799e34e5af5592f 2013-07-24 12:17:40 ....A 701440 Virusshare.00075/Trojan.Win32.Sasfis.yca-895a785f886420b890b60cb9c509bf4ca56fa067d67bc10af0e81c44824a561b 2013-07-25 02:01:04 ....A 701440 Virusshare.00075/Trojan.Win32.Sasfis.yca-8bf9b310dd9a2316a609f9e806e630a2a86e0a8fa199e073a1e9035626215594 2013-07-24 22:15:30 ....A 635144 Virusshare.00075/Trojan.Win32.Sasfis.ypv-1e47542a7a8e5a91d4ff094024ed44ec5af677634443261238da7c696419cdba 2013-07-25 06:39:40 ....A 330260 Virusshare.00075/Trojan.Win32.Sasfis.ypv-38f6fc096e51640b36711d75602830f209901d2786442a697237a378600e839f 2013-07-24 14:44:50 ....A 4501504 Virusshare.00075/Trojan.Win32.Sasfis.ypv-75f5a3b813adbad6202711998e35b8d0d1ac0b4ab8cfae4ecc66d8e5b94244d5 2013-07-23 23:57:34 ....A 285888 Virusshare.00075/Trojan.Win32.Sasfis.ypv-76bea8017ee0362a32900d3ae17aa3f4478abd4f48f577dd0f139788abb1380d 2013-07-24 16:41:32 ....A 1155072 Virusshare.00075/Trojan.Win32.Sasfis.ypv-7869ecc9c60131a442021e63f5bbf344fe5ee8d465efe29b4d42aac15c740611 2013-07-23 23:41:58 ....A 281693 Virusshare.00075/Trojan.Win32.Sasfis.ypv-78945b53d2a81ad71a48aed559695a290e74935eb5115b401f0be53670cd582f 2013-07-24 15:24:32 ....A 1691648 Virusshare.00075/Trojan.Win32.Sasfis.ypv-87fc5a013c51180ea40c122c35e69df1210e38f2e7b782bbdac95a861a09a45a 2013-07-25 07:41:36 ....A 2203648 Virusshare.00075/Trojan.Win32.Sasfis.zdu-6d964fe7a4f1f2139b57c423b7184c8d615e3951b479019307379f05b2a79204 2013-07-25 00:16:38 ....A 24597 Virusshare.00075/Trojan.Win32.Scar.aamj-5c17098da0cbe990ce47db70e42f58a4ee24997ecd3e5447e55e09265aa3c3ee 2013-07-24 03:40:44 ....A 88397 Virusshare.00075/Trojan.Win32.Scar.abcn-6ac069fa2257e4d2d79260ece78453ddb1005ee6555774624a8f1d58cebea06f 2013-07-25 11:34:20 ....A 88299 Virusshare.00075/Trojan.Win32.Scar.acgo-4f5000a5f6772c0bc98bb3397d16330a3c7407333e561aeb6360fab4770277b4 2013-07-24 11:10:12 ....A 88299 Virusshare.00075/Trojan.Win32.Scar.acgo-7921ae2c733da3989e95830cdf3454cb277fa8dc562bd492f6213355d41e2555 2013-07-24 05:10:32 ....A 88299 Virusshare.00075/Trojan.Win32.Scar.acgo-857a73d56669c47087e3eddb997d41696b42ea48bb1747c6aa126dad2fe50180 2013-07-25 01:01:46 ....A 46080 Virusshare.00075/Trojan.Win32.Scar.aepw-67bdef0b22fc8f44fc28c1bd4a4c417a21cd13454c5cd30f273eef51c1d5f52b 2013-07-25 14:14:08 ....A 551424 Virusshare.00075/Trojan.Win32.Scar.agli-6baa5cf0767dbf00b6f93f9262b2a46979e032152084ccc03a8459be9b551367 2013-07-25 09:52:52 ....A 5542 Virusshare.00075/Trojan.Win32.Scar.ahvw-8cd88553c6bb03372dd9aeaad3a11a47bf7bf1b132ae6e8684b43bb9b79d0124 2013-07-24 11:44:34 ....A 416817 Virusshare.00075/Trojan.Win32.Scar.ahyw-5c8147b20706dfd839ed15877f69f55e8cdabdb19dc8f8df0132a7d3144359bb 2013-07-24 02:49:34 ....A 1449984 Virusshare.00075/Trojan.Win32.Scar.airz-5bdfc1e03b037d51cb14fe9a7a23b36993d2d0f4d17ff2d34201a8cc948ca9c6 2013-07-23 20:04:18 ....A 2094080 Virusshare.00075/Trojan.Win32.Scar.ajl-934bfd7244ee0b58e835cfb74f1d0d516237e29d3689cf9980b0c4284f5ef491 2013-07-24 23:14:14 ....A 67584 Virusshare.00075/Trojan.Win32.Scar.ajwt-5c41c9a4f93baea1857014e8c88a84fe50e33dff224308071e29b0eab1fcfc0e 2013-07-24 08:31:16 ....A 46080 Virusshare.00075/Trojan.Win32.Scar.alvz-299a587b833d64552d2fe2c13abf760bc3638319aff392f4dbfa290db6333906 2013-07-25 02:02:04 ....A 125440 Virusshare.00075/Trojan.Win32.Scar.alzj-5de46c92274f99437bfe2bcb714999812342fb26aff5679e7177c42203c60d95 2013-07-24 22:36:32 ....A 122371 Virusshare.00075/Trojan.Win32.Scar.amio-2de194e82dc70698eb795f5662ee5c964fa044b998616c792df582f09b368a18 2013-07-24 14:05:44 ....A 251904 Virusshare.00075/Trojan.Win32.Scar.amzg-4b687a7b1639c44589a2a892ee00b5d807a3d97ebd2c54dc7f08d2239398ca49 2013-07-24 22:35:48 ....A 251904 Virusshare.00075/Trojan.Win32.Scar.amzg-888007ec2e1a0982dfeaf200d44a1fc2ec9ad6d16c555dbeaf5712bd8eb82bb8 2013-07-24 12:38:10 ....A 32768 Virusshare.00075/Trojan.Win32.Scar.anew-57e6d4312181ad5dff91a1302cae39077439627fd0897fd986b08a7adc052d2d 2013-07-24 18:03:10 ....A 1987584 Virusshare.00075/Trojan.Win32.Scar.aniq-2a5cbf2d87511324a4b2694d29f2c120e2237fe1d16be9492d10246609e52128 2013-07-24 16:10:50 ....A 178864 Virusshare.00075/Trojan.Win32.Scar.asoo-7523fc8c2822e9d3ab3ef02bd1e256201366ecb3e0752b976687b9943c8611a2 2013-07-23 19:22:28 ....A 221696 Virusshare.00075/Trojan.Win32.Scar.augx-9213b5e212ef720459928d435507b91db2777aa0f999b68fff6fe0cf0d590c0a 2013-07-24 10:14:06 ....A 148553 Virusshare.00075/Trojan.Win32.Scar.aute-2ecc5d3057a21667986cbe11f0cc9436244e139367fd4b8df7dcb59c35f192aa 2013-07-24 08:04:32 ....A 372765 Virusshare.00075/Trojan.Win32.Scar.avqi-4f04232db6468b2a225823c9aec58f5437b6e807489d161550756e8c1b264a78 2013-07-24 21:42:52 ....A 24050 Virusshare.00075/Trojan.Win32.Scar.avrh-659269dfbaac502e119692588df5583563dbae811c8f8123d41a249ce7534222 2013-07-25 10:09:20 ....A 726070 Virusshare.00075/Trojan.Win32.Scar.awgv-6e6cb3774933e90cca1a6913dcd42d9a49e1f2e747ded248277bdd58f9ef8015 2013-07-25 08:08:00 ....A 3677512 Virusshare.00075/Trojan.Win32.Scar.awgv-7e26a3c5c8fda0983fef7330f10b8662dabe5daca3836964729f7f3be4093aff 2013-07-25 10:13:36 ....A 2049788 Virusshare.00075/Trojan.Win32.Scar.awgv-7e524609e280d7e6962469cf8fa795c5db8c89e58436afa165c0044487008164 2013-07-25 10:45:52 ....A 43008 Virusshare.00075/Trojan.Win32.Scar.axpw-5f8ea0781bbfd925607f39b76eab2cc0b1f7b1629dc1e8d207545533e9984ee9 2013-07-25 01:18:16 ....A 150528 Virusshare.00075/Trojan.Win32.Scar.axye-88ad7508c138740c2b5d52ee49863a0079fdaefdbccfe47358fb07831e55bd03 2013-07-24 07:18:54 ....A 143226 Virusshare.00075/Trojan.Win32.Scar.ayjc-4e932219cc16b4859d3fc89855c128365653a88e6832d1cfd500aa6ec7b1a020 2013-07-24 22:18:12 ....A 62464 Virusshare.00075/Trojan.Win32.Scar.aylu-2f427f42dbfe27b39938edbad092ccc5bddea615d78f06bde72e6e77f5ab03d8 2013-07-25 07:26:52 ....A 107448 Virusshare.00075/Trojan.Win32.Scar.azav-835e8f36864130af209623fe92bc71940026696b5a0e50eeb9354c65a31926d7 2013-07-25 11:10:30 ....A 187392 Virusshare.00075/Trojan.Win32.Scar.azjo-8da67f0293b161ded35f34ee2be4953eac60281d6e550c1ce7ff27e7afed917b 2013-07-25 15:09:04 ....A 98304 Virusshare.00075/Trojan.Win32.Scar.azwb-6aa33abb2afb1560cfc8657d86e6ace17becd1436a20b4dfedab342baac3f65b 2013-07-24 07:27:02 ....A 208896 Virusshare.00075/Trojan.Win32.Scar.baas-8a24a262a3bfb45ce7643b6073bfd354e164cbf2022f6d6ce3720da614894438 2013-07-25 07:21:08 ....A 2539520 Virusshare.00075/Trojan.Win32.Scar.bcqj-478e9f9dae679b01b931fef182062bdc902431ffea8bb033b8b5701948fd3fd7 2013-07-25 08:11:24 ....A 319206 Virusshare.00075/Trojan.Win32.Scar.bdd-4ffd69201dce2d0c7719b5f395b315e9be7fffcc5518640c4167597cb7e5d3c4 2013-07-23 22:26:08 ....A 216228 Virusshare.00075/Trojan.Win32.Scar.bdd-83cef0a3a246a7d0b9e361c9f798f2369b38c861cff4fafd6cb52c525d766532 2013-07-23 13:46:58 ....A 851968 Virusshare.00075/Trojan.Win32.Scar.beii-b8bff38b7818a168fd9ef6a2032ba1dea5b97c837134302a14d676fe58bc247e 2013-07-24 22:21:12 ....A 56500 Virusshare.00075/Trojan.Win32.Scar.bejq-2b4daab103eef8bfee26a1b93fa0031c5987c761444e2a81e212482d7e4c3a3d 2013-07-24 09:24:48 ....A 59904 Virusshare.00075/Trojan.Win32.Scar.bejt-88dd1549ebc716640bd40d8fcafe68e25e7cf747f834a645919009b367d5e86d 2013-07-24 06:29:04 ....A 728064 Virusshare.00075/Trojan.Win32.Scar.beqd-84201c8c4a4271aa113ede2f610be2ea8d68c5b081ae422df40686f52203fcd9 2013-07-25 15:58:44 ....A 33280 Virusshare.00075/Trojan.Win32.Scar.beub-6a57d5acbbd3a166631e86e63eb0489ce7fd1f53428085836d940b94010b582b 2013-07-23 23:40:52 ....A 466944 Virusshare.00075/Trojan.Win32.Scar.bezk-3ee8304d299a4d4172c82f6774c67c15cb9ac1ec9527f7e46191f2febef226c2 2013-07-24 15:11:18 ....A 32768 Virusshare.00075/Trojan.Win32.Scar.bfdk-755537aa824d32e09a8bd4870492041b31418c851e700553dda736ff502bf194 2013-07-24 20:03:22 ....A 1638400 Virusshare.00075/Trojan.Win32.Scar.bfdp-5e726994eab587189c6d05a30faed7d0921f3db8fa3558096c81be60874d6b25 2013-07-25 01:55:38 ....A 62976 Virusshare.00075/Trojan.Win32.Scar.bfnt-59cb4aa4b8f1473cd03563a0bb84c213be3e8e312c7fc44f3506b80466be86ad 2013-07-23 17:52:08 ....A 270717 Virusshare.00075/Trojan.Win32.Scar.bfys-afb8afc16848f6829df181a077240847c5c8e598c99a9ce86bfacb00e9bccb99 2013-07-25 09:43:34 ....A 22016 Virusshare.00075/Trojan.Win32.Scar.bgxv-7e3d2d5908820fadb7f8757b47afea02ce7a2b9434f89c4966b1c9578a773da6 2013-07-24 17:39:18 ....A 36352 Virusshare.00075/Trojan.Win32.Scar.bifz-5d52307c29dc4974c84d070976449488ba9258516dc1c258ff8e7d3aacad947f 2013-07-24 09:49:00 ....A 446464 Virusshare.00075/Trojan.Win32.Scar.bk-6671082ed62f0dedd4e9f14852acf98f8f07912e472ee6f33d35f7bb144f74f2 2013-07-24 16:21:20 ....A 20480 Virusshare.00075/Trojan.Win32.Scar.bkkd-3965f02ad32ed24bd4814e8b9ad8c176d67166ec3a9a415d8e0747dab44c2d2e 2013-07-23 23:58:26 ....A 20488 Virusshare.00075/Trojan.Win32.Scar.bkkd-3e8b641294ac479a86e85555b7c85ea154ff9e29c6ed6780c845a5335adefdca 2013-07-25 15:34:14 ....A 20480 Virusshare.00075/Trojan.Win32.Scar.bkkd-79196dedbc06f77c68afbd7e6ab9d614b51725b4000b58add8ee4998cae7d890 2013-07-23 21:27:18 ....A 65536 Virusshare.00075/Trojan.Win32.Scar.bkrt-1f5447b929a21670682059f2c195cedfd479fcef493cf35e4d8d71e68a8d02bd 2013-07-24 21:01:06 ....A 93174 Virusshare.00075/Trojan.Win32.Scar.bnhp-567decfa730d3f7a30043c09c6dbff32e1d0666c6c745b284e47d1b521094384 2013-07-25 06:50:38 ....A 19968 Virusshare.00075/Trojan.Win32.Scar.bqek-494d0b03f233360d737de2d91650cc25861d214100cfe36a3d9ed03c0642b498 2013-07-25 15:00:58 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.brcw-1e17bd3e2ba92182fd6904080e2b4cd784f8e34c69272d2442ee53157673f789 2013-07-24 18:31:24 ....A 21766144 Virusshare.00075/Trojan.Win32.Scar.brov-669de73765c21604ab27c3c1831e8b7666baea67e27384e1eb0d1d07de4f9890 2013-07-24 16:41:14 ....A 933888 Virusshare.00075/Trojan.Win32.Scar.btdv-679d6313b6b0fd526919c4494f33d44223ea11507ff5bc037b5edfb38f0785d4 2013-07-25 11:48:00 ....A 274432 Virusshare.00075/Trojan.Win32.Scar.btqa-743dd620b27c95b1a4c320fdaa48f6344f262b3d75bf961bd8ed5be0e4946faa 2013-07-24 17:22:04 ....A 64512 Virusshare.00075/Trojan.Win32.Scar.bva-79b30446afc7ec093bf0a9ee30b77d57ec42ed703fb67420151b0c9f00a6ca1a 2013-07-23 13:23:44 ....A 334330 Virusshare.00075/Trojan.Win32.Scar.bwlf-4445cc884f13aebb310f49a5947aba70ff9471a11fd47217eade333860088000 2013-07-24 23:14:30 ....A 278528 Virusshare.00075/Trojan.Win32.Scar.bwov-8a23b289a22d7c32155ae8a9e15e7d8bd9422a9c0093264846a8bbaf5c2b181f 2013-07-25 13:01:48 ....A 778240 Virusshare.00075/Trojan.Win32.Scar.bwqz-69fcd4095ac2f90758a765f11367f7000be549fc87b210746af30050fd300b9d 2013-07-24 11:17:16 ....A 234496 Virusshare.00075/Trojan.Win32.Scar.bwrb-86326b2353a94b7e55d7596f72adf7bbafb4a060c0ce6ca0b4c06bdf3f8e4d7a 2013-07-24 23:39:52 ....A 566272 Virusshare.00075/Trojan.Win32.Scar.bwvv-2695c6f6fa0ab4eabb613b453161b1c6b96dca28a99e9279bfe1c48261c1bac4 2013-07-25 08:10:48 ....A 55390 Virusshare.00075/Trojan.Win32.Scar.bygp-84cfcdc40122de3a9678362f7532b4b195ca70d5662f0169eec0431b3e754640 2013-07-24 23:49:34 ....A 45056 Virusshare.00075/Trojan.Win32.Scar.bygy-29703eef1360658972c803c9ef564028fc64cee6d2b27cc0ddd31e5790ddf182 2013-07-25 14:34:18 ....A 76288 Virusshare.00075/Trojan.Win32.Scar.byso-7c1e153376bf7b1aebb174aeaeeb1c682d338edf9ea62489dde50aed3e2ab3e5 2013-07-24 19:16:56 ....A 23040 Virusshare.00075/Trojan.Win32.Scar.bzsm-7a0f1eebd4b87e95cdf101ce2fae77a537e2fb83e9ec5d28959b9459d8c1d11c 2013-07-24 19:25:48 ....A 29184 Virusshare.00075/Trojan.Win32.Scar.caaz-666f1c04cebfa45ae1e006baba02ed74d22f4fa6ffe75256fa502be64c265446 2013-07-24 07:15:00 ....A 7168 Virusshare.00075/Trojan.Win32.Scar.caaz-7bd8904f772f2c099e656618118b9d9cd0f0b356594af50ca5bc18d864f941c8 2013-07-24 10:13:54 ....A 126976 Virusshare.00075/Trojan.Win32.Scar.caja-3c5000b603a4142bf76b95845aabcba9cfa7cc0c5bef0ef9042f4572050ec6d8 2013-07-25 14:26:46 ....A 937984 Virusshare.00075/Trojan.Win32.Scar.cbgf-78d78904445660ffa72f22dbd00e455c4ef8518ecc39d1d90a2cc64e7abc29ea 2013-07-25 15:54:50 ....A 29696 Virusshare.00075/Trojan.Win32.Scar.cclu-889aa73bf9009db2e7f9004940b1938c5995a79cdae7ca16887a58504c34969e 2013-07-24 20:25:02 ....A 53760 Virusshare.00075/Trojan.Win32.Scar.ccos-48017a23833a1f3769f30e9a744243a6391d547dafb4fb29230d26158605797b 2013-07-23 23:59:50 ....A 94208 Virusshare.00075/Trojan.Win32.Scar.ccsf-5e7aee97f40835c42a9a601d09deda74033675e36a8f591ccc5be23b627aaaa8 2013-07-23 22:23:02 ....A 178500 Virusshare.00075/Trojan.Win32.Scar.cdbf-5b261984039bb9c9a9bec05cd085aebf74d71878e9d10b6f4b02fcbc190c6daa 2013-07-25 06:59:36 ....A 859136 Virusshare.00075/Trojan.Win32.Scar.cdne-69c145ae30cc41f0c2c69f05ee93a39aa2f2f85a413faa583580079680a6f765 2013-07-25 00:40:16 ....A 163840 Virusshare.00075/Trojan.Win32.Scar.cdp-5cba0d74b388fc1746fcf5c2b36af9d8824c86b79463ed29e63503f30f9e8268 2013-07-25 07:53:06 ....A 112128 Virusshare.00075/Trojan.Win32.Scar.cdzu-8d20e91c7237979ae09c6ea80c57d414bfcccd707a6e9919cf79c193881687c0 2013-07-25 14:01:22 ....A 669184 Virusshare.00075/Trojan.Win32.Scar.cefx-8c15c500d531a171e47a0a55049ad7cffc0cc69bbd89e7ce74e9878998afe573 2013-07-24 21:41:54 ....A 81926 Virusshare.00075/Trojan.Win32.Scar.ceqh-4bdb2367c4eb6d2e294128ec622ace31eca152dcf36ff495411dffb312c682bd 2013-07-25 09:07:44 ....A 41748 Virusshare.00075/Trojan.Win32.Scar.cevb-4f4a5d12df031ae47f525fbc559ad3f23b4de2dd8219d6b8be3b9113b15296c4 2013-07-24 17:12:08 ....A 77824 Virusshare.00075/Trojan.Win32.Scar.cftw-769f27319c823648dd6b56ddc22077cc4367fd20f20b686f5591c2e80aa496af 2013-07-25 05:59:32 ....A 77824 Virusshare.00075/Trojan.Win32.Scar.cftw-8964a2665836f2af29f97a325d4ccebc7dfd043d8ed6272cfd1ad3871086e1e3 2013-07-25 08:10:44 ....A 77824 Virusshare.00075/Trojan.Win32.Scar.cftw-89af146d7b0963b2dc529e6094dd1a46bcdd627fdc87f9b27c3571785547eb67 2013-07-24 23:36:54 ....A 1094677 Virusshare.00075/Trojan.Win32.Scar.cgot-774f64ea450575832b8d36b8ff112d8509b9c184139aec465f3c326b0cb0e7fe 2013-07-24 06:51:08 ....A 197680 Virusshare.00075/Trojan.Win32.Scar.cgtf-2bc7009818a3c3f59f06450b26a3965bb29a71573c206168e9639be321c844dd 2013-07-25 06:03:44 ....A 102400 Virusshare.00075/Trojan.Win32.Scar.cinn-835c25dbecdaeecf138096ff96ad9bde3f1668b6b237da9bf866fe68ee4b71e5 2013-07-25 06:44:32 ....A 454656 Virusshare.00075/Trojan.Win32.Scar.cixc-4a79186c219a48964cab3d861ebb74d237c5031050063a3692a80f115ba4d25a 2013-07-25 08:31:38 ....A 37660 Virusshare.00075/Trojan.Win32.Scar.ciye-6de260fc364fff87265558e473183ad70f18fc3d8467fdf9e426fa03d846549f 2013-07-25 00:28:20 ....A 36864 Virusshare.00075/Trojan.Win32.Scar.ckca-59f5d123dcfaade157f1d7084fc4c2e63c066ef94a22d5fe64f3aaeb6bcff31b 2013-07-24 21:16:20 ....A 45071 Virusshare.00075/Trojan.Win32.Scar.ckpo-2dfe02486b6ae4180f8038aae990f69c5bce002e8c218aefe33bbe73ac295d13 2013-07-24 04:33:46 ....A 81930 Virusshare.00075/Trojan.Win32.Scar.cktp-2e59c25fc8dee67abcafba37c031e08175073e2c2c0a79f4a05de2c08c4dd57c 2013-07-25 13:37:52 ....A 426496 Virusshare.00075/Trojan.Win32.Scar.clkj-753c4d18f33ea256398c5a34c1ea533b4f41a80fcc956f77a1d5e4a79f85465e 2013-07-25 01:51:14 ....A 20480 Virusshare.00075/Trojan.Win32.Scar.clmx-86c28d84d97a728556771c1c128c8aa0148139be0cffbb5f219ca6a574785e60 2013-07-25 14:41:26 ....A 241664 Virusshare.00075/Trojan.Win32.Scar.clts-290ea637b011f04be68b53610a313eec39edd4976884ba4e698c1e0d0fdf90ae 2013-07-23 23:19:26 ....A 802816 Virusshare.00075/Trojan.Win32.Scar.cluo-7cf866a55ed89b7a753dc1dee6506f4b5f9f85f9de9cbf5239310a088746d697 2013-07-24 14:16:50 ....A 806635 Virusshare.00075/Trojan.Win32.Scar.cluo-8aa60bf3642d236973ac6b8d1a2556e00580071e8741f71ecad444f140805fe1 2013-07-25 06:43:24 ....A 65536 Virusshare.00075/Trojan.Win32.Scar.clvh-3808489795dbc282c00e89787194ea60b599f631076f48fca405784b12b85bde 2013-07-25 06:42:58 ....A 40448 Virusshare.00075/Trojan.Win32.Scar.clvh-3c71cd1c38e7808bf62560e5ac017472aaa127fb008a3ef57c072eb668d2cbaf 2013-07-24 07:04:14 ....A 80896 Virusshare.00075/Trojan.Win32.Scar.clvh-67f27fb527b6b404b433e1c5ef22e3b4c04b34a1ac14f966bb50cedc9bb49cd9 2013-07-24 11:07:56 ....A 734720 Virusshare.00075/Trojan.Win32.Scar.cmfp-279fd5a52dd555db11565b42c2d16d7dd08ec1a3b897245068406cc1e809dcff 2013-07-25 00:58:28 ....A 94208 Virusshare.00075/Trojan.Win32.Scar.cmjc-4a0c56a4e8470141d4739a5a8380c26bab680c5a4fd77e58eaab6d47de0a37ca 2013-07-24 00:26:38 ....A 94208 Virusshare.00075/Trojan.Win32.Scar.cmjc-66502985a4196602bf1676f3312dc2747ab2e1d86b907d7255126f8c2bf28b94 2013-07-23 22:05:16 ....A 23040 Virusshare.00075/Trojan.Win32.Scar.cmjc-697c670af4d41965da52680da05a83049c4f0bf634fcb0a9e01151f68647f783 2013-07-23 23:24:44 ....A 33280 Virusshare.00075/Trojan.Win32.Scar.cmjc-784b36f34712d2bd9925d8ed50bc3f48cd75f9487568208dd76a4bd7060380db 2013-07-23 23:25:24 ....A 172177 Virusshare.00075/Trojan.Win32.Scar.cmxh-3faacb6f3bdad8b949c2799f8ed6d8f674dd074eea6a10e73edc2d137f46ea0e 2013-07-24 21:18:02 ....A 394240 Virusshare.00075/Trojan.Win32.Scar.cnri-652a4ec5042f4f1f5bc4a8aeef62df97b2fcb18d03cfdb3463b9e923b2330ec5 2013-07-25 12:58:18 ....A 798720 Virusshare.00075/Trojan.Win32.Scar.cnri-67a69de01dd084d48c7d0f786e77ac40d6ecf9c68ac2183c0b950a81f66d6874 2013-07-24 17:29:44 ....A 23040 Virusshare.00075/Trojan.Win32.Scar.cnrv-27bd3edf4a1898c8e1d39e91d829427f133e6c9ae84341d7b84ac1d4127d2b7f 2013-07-23 22:48:50 ....A 94208 Virusshare.00075/Trojan.Win32.Scar.cnrv-7b4b292f2bf0ebeadbdd68e74d14d828b579cc3ec20a43ea5ca906d441e413b7 2013-07-24 23:34:42 ....A 75264 Virusshare.00075/Trojan.Win32.Scar.cnzc-1fce9541a87f5c17647d628054abaee7becf27513f2b9be8998246b1f1f376cb 2013-07-25 02:14:42 ....A 114688 Virusshare.00075/Trojan.Win32.Scar.codu-859d23ea0676716f200d3c21a247e60cc541e62a0bb76ba79df5c743266754fe 2013-07-24 06:57:02 ....A 90183 Virusshare.00075/Trojan.Win32.Scar.cone-84046a1c0eb4feb207c37b35f66af30e877f8d0d728f9d49b76a6d11d08b9371 2013-07-24 13:47:48 ....A 583680 Virusshare.00075/Trojan.Win32.Scar.cooi-861e2beb5635b5d27073e47ca698ee8a5e35aa1d5f0959a3b84fafc64b0855df 2013-07-24 14:22:44 ....A 607744 Virusshare.00075/Trojan.Win32.Scar.coqv-3b38bd6acfbbc2274534401da6cd18244ad281f982c3627d27ceeb6bfc8920a9 2013-07-24 16:43:46 ....A 607744 Virusshare.00075/Trojan.Win32.Scar.coqv-5859aaf38ad25cdff4628c05fdfb028c242fca48b266903d4bb36e57b2b02e8d 2013-07-24 08:24:34 ....A 607744 Virusshare.00075/Trojan.Win32.Scar.coqv-5d07c29071a5d13aea5074609cca774f77d2b6664d5b62ee347b48dc25ba250b 2013-07-24 21:45:16 ....A 607744 Virusshare.00075/Trojan.Win32.Scar.coqv-8838b257585eae6f48532ee2df4bbd00feb9560213983ddd40eb21a47b573851 2013-07-24 01:02:44 ....A 607744 Virusshare.00075/Trojan.Win32.Scar.coqv-89246a0b5d6392c7f9b80d36f38d2895e339f2cbcbdb87f8745623ac2a65fe06 2013-07-25 15:18:08 ....A 33280 Virusshare.00075/Trojan.Win32.Scar.cpfy-5c213c785686e2bd64519b2cb1c90c8fd1a5f004bec774f758c49809a0eb91bd 2013-07-24 14:16:28 ....A 28672 Virusshare.00075/Trojan.Win32.Scar.cpgm-4e66a812a68b490522e64f5dcffcfc393d5048ce56fc3ea2acada4c6e34c739c 2013-07-25 13:38:14 ....A 238080 Virusshare.00075/Trojan.Win32.Scar.cphe-2745c71a709973a0713dc2d2fb7bc0261371b1cb46449084c1f5aac81f9e6cff 2013-07-24 20:44:36 ....A 32768 Virusshare.00075/Trojan.Win32.Scar.cpos-687f8154d946f1019f242b83c94b2755d0310f426fa0ba14bd7ae113c80aad28 2013-07-25 09:26:44 ....A 347648 Virusshare.00075/Trojan.Win32.Scar.cqnk-6d23180711b34332b0c97f5ed64d2e5ca225c83133c20e8444d316dee4b703bd 2013-07-24 09:10:38 ....A 450560 Virusshare.00075/Trojan.Win32.Scar.cqzm-6a752b561a2304dc7dc801307270d334f7114e343289e4e8f267a00b93a428eb 2013-07-25 14:11:12 ....A 61440 Virusshare.00075/Trojan.Win32.Scar.cred-5efa47f425111cac5eed4b1e24c775a4de9374929056f550ea979d4fddf40c5f 2013-07-24 22:33:46 ....A 172032 Virusshare.00075/Trojan.Win32.Scar.creu-29fda2545ca48218f58dfb05eb84b6ff786894c6597dcfd53ecdac1dc325c751 2013-07-24 05:48:50 ....A 2672640 Virusshare.00075/Trojan.Win32.Scar.creu-2a04fff5a459f7cc276da287542039c2bcb17ac7ea8b175b09db3269a6b7b80c 2013-07-25 14:24:08 ....A 203264 Virusshare.00075/Trojan.Win32.Scar.crez-84ef134f6c916de58dba0bc50a3d1206f3def02740ac990696af03d1d219822a 2013-07-25 11:57:54 ....A 955392 Virusshare.00075/Trojan.Win32.Scar.crhl-4ff73fa4b9154a6d4cb6b9fdb3a13caa42f91e11e72430ba12eea8ef1113c34b 2013-07-24 19:00:06 ....A 442368 Virusshare.00075/Trojan.Win32.Scar.crio-69f040bbb3803809d23cbe7dd466b5b7038f92c1a5dbcc06c6715bbb13be744f 2013-07-24 21:49:58 ....A 673792 Virusshare.00075/Trojan.Win32.Scar.crkj-5bf85a1c55545fe33a8283376f69401d8f8c88d9eb9a9ed772824a53383c5aa4 2013-07-25 12:58:56 ....A 1994240 Virusshare.00075/Trojan.Win32.Scar.crkj-5d3482bf445c5ddb695ff93ffddea8f652b0748e4c451adcaaf8b59a3d42ea58 2013-07-24 19:42:32 ....A 438784 Virusshare.00075/Trojan.Win32.Scar.crrk-37c393478598546809f4acb160e2eb8616a9fa2b1c8cc0c95c5902d74e007d46 2013-07-25 14:02:34 ....A 495616 Virusshare.00075/Trojan.Win32.Scar.ctdp-1e56e43e983e053f84f5048779db38b91ca093d83adb542e49f29ae09c710c7b 2013-07-24 20:13:26 ....A 77955 Virusshare.00075/Trojan.Win32.Scar.ctif-3816992748e67ec830d7f21dc35faca31380b81fb75610e747533a14e58bbd7e 2013-07-25 00:02:22 ....A 36864 Virusshare.00075/Trojan.Win32.Scar.cuze-73384e471e1729de3374fc471d74f298edd5364a0d0cdfab29ba65067bf5db42 2013-07-25 08:48:06 ....A 448000 Virusshare.00075/Trojan.Win32.Scar.cuzw-4fef30e4ea4f94e93da167267473568d9b2763f74221f85364df636e9b520eb7 2013-07-24 09:06:38 ....A 451072 Virusshare.00075/Trojan.Win32.Scar.cuzw-6896939ff801a725f74f2bce869c0fc68f91fabbbc12d3dfe6677b0e709a1258 2013-07-25 13:10:52 ....A 132096 Virusshare.00075/Trojan.Win32.Scar.cvaa-87d1ad86c74a432630075929ab97e431e031b9c8da07675bc61bccde5e90d529 2013-07-24 15:42:20 ....A 59608 Virusshare.00075/Trojan.Win32.Scar.cvdq-374fa811997fc254f77a8ec4b58c1c29871e61e6560c7b56528cbd93460eda69 2013-07-24 03:39:36 ....A 33280 Virusshare.00075/Trojan.Win32.Scar.cwsl-673149cc3c401755539fab4fb4f90154aff03240af4692b832481bfc06fc64f6 2013-07-25 06:56:10 ....A 23040 Virusshare.00075/Trojan.Win32.Scar.cwsl-786cbaefbe676ae134ca087a7aa57ef01557ee61ae7377631eb869d2b6a9cd20 2013-07-25 13:02:12 ....A 38400 Virusshare.00075/Trojan.Win32.Scar.cwsy-3c1b7d71d82ffa0ea9218c9f9dada03794290fad2474797ebc45eb23a04fa887 2013-07-24 00:45:22 ....A 45056 Virusshare.00075/Trojan.Win32.Scar.cwtq-5ecd08c5a7077817f6f05e115c727b441d508a8bbe6c8f3abe5559c2b388ded7 2013-07-24 20:13:30 ....A 9812 Virusshare.00075/Trojan.Win32.Scar.cwxa-465e5043cc0880b69d496ff97b3e4f4834631bf4e28871d8cf028c94aaf4d163 2013-07-24 12:07:48 ....A 114768 Virusshare.00075/Trojan.Win32.Scar.cxgc-2846650567e2a0600d1f572863a25c60a5da2bedd2970742071875e86ba042fa 2013-07-24 11:52:26 ....A 167985 Virusshare.00075/Trojan.Win32.Scar.cxgn-3da241dc0089078d60ee44e6bca6dc8d5dc7474f889c1a9eb4c6fdc016bc979a 2013-07-25 01:16:46 ....A 167959 Virusshare.00075/Trojan.Win32.Scar.cxgn-830c979e95d4c40f6923e132cb779901a8adb9864bf312f54495f0c8a58319d6 2013-07-24 14:20:12 ....A 86016 Virusshare.00075/Trojan.Win32.Scar.cxgq-732283295c0d03ce1c0657ba222f727ea91a69e24e4b91a814abc17d9482773e 2013-07-25 06:27:22 ....A 31814 Virusshare.00075/Trojan.Win32.Scar.czyu-49eb275ac69b97e65905165ca079ab8cb15eac60c3002055932dacdd941cfe31 2013-07-24 07:50:48 ....A 11776 Virusshare.00075/Trojan.Win32.Scar.daik-4cec198ed8b404f882a6525e2c8f2adf192ac94548918be108c21fdc63dfb479 2013-07-24 10:10:08 ....A 1762816 Virusshare.00075/Trojan.Win32.Scar.dair-4a660778e11e4949b9ee85a7e0ebb7c97c01826d89210ee1826cf4fcc927119e 2013-07-25 15:17:04 ....A 719872 Virusshare.00075/Trojan.Win32.Scar.dccd-2b035903d26c165a9d6e7f03ba877b0749872dbce7ac212d63804e60ff544913 2013-07-24 21:58:50 ....A 61440 Virusshare.00075/Trojan.Win32.Scar.dcha-2e66b77ddc157af9080bd99b006d1e0282f6fb0b0de8c1310390a1a2477ba4f0 2013-07-25 12:57:18 ....A 69632 Virusshare.00075/Trojan.Win32.Scar.dcha-8065566e9eb5a3275b7ad16c576475a6ca66ca39b5f967c2ca4d79164c6ec730 2013-07-25 00:43:44 ....A 527360 Virusshare.00075/Trojan.Win32.Scar.dcju-77341e7b26087ef252ebc53941832f8370ef5b6022e576c933d3e3a1669bdcac 2013-07-24 20:23:56 ....A 300032 Virusshare.00075/Trojan.Win32.Scar.dcls-75019207e798dc5c4207906e5054d040bc71029256bc0dac4946dacb63120621 2013-07-24 09:57:50 ....A 146432 Virusshare.00075/Trojan.Win32.Scar.dcrk-2936337ed9d6ac0a460049440fe24410cd53fac7696620fe7bb4154e4b5c7fcd 2013-07-24 04:42:08 ....A 21504 Virusshare.00075/Trojan.Win32.Scar.ddbe-4ef7e347d6f16f1030a8d974af88c88445ff59d6d4ff6be515595a32afc3925b 2013-07-25 08:32:46 ....A 35236 Virusshare.00075/Trojan.Win32.Scar.ddey-8c99b5f8b6eda84507b0953877ef43510bf94b121017a0c62140d280aa1975a0 2013-07-25 11:37:04 ....A 458012 Virusshare.00075/Trojan.Win32.Scar.ddfk-744989121d4443419d14d0cc3a3ac105ba9b4f57e13f4e06cc04707cef952a61 2013-07-24 22:34:30 ....A 86016 Virusshare.00075/Trojan.Win32.Scar.ddfk-82fc31332c0f7fd71afecd6c3f17822906d5d3b240a1a202e7dd7a2706603e9b 2013-07-24 10:20:14 ....A 1318912 Virusshare.00075/Trojan.Win32.Scar.ddii-29c9087dd443eb3b6467ac06ffac2dd047ea44f1a9d56b2baf9df75b0e72a2a9 2013-07-25 13:17:32 ....A 1118208 Virusshare.00075/Trojan.Win32.Scar.ddii-3b86fadeef1d66524bdb0a28d3e6ebba03eaf35f670f15571e80339232ae8e0b 2013-07-24 02:16:52 ....A 303104 Virusshare.00075/Trojan.Win32.Scar.ddii-4e1c4b11542c0d32035f780e009067d692e30f9fb21b565d86d127d677da9894 2013-07-25 07:10:16 ....A 77824 Virusshare.00075/Trojan.Win32.Scar.ddlo-2ab73053ddc604c0bd65da9cfe77a7bf65c70f4d54510e0dafa5ecf743cf47ce 2013-07-24 13:59:10 ....A 39424 Virusshare.00075/Trojan.Win32.Scar.ddve-80b8d76a13795f158b571425dab1069002c05a7d8330b2b222f3c3f0b7c8542d 2013-07-25 06:50:24 ....A 29184 Virusshare.00075/Trojan.Win32.Scar.dead-4edc91ccba0a70e546847eac2404097252bf6ca266ff274ccc7e1bb111010708 2013-07-24 01:14:52 ....A 54272 Virusshare.00075/Trojan.Win32.Scar.dedy-2e5ef933895c4e2bad3460c8bc75778245c511bd4886ec3791133b913064ef40 2013-07-25 06:20:04 ....A 306176 Virusshare.00075/Trojan.Win32.Scar.degb-482fb4ab7f40447ae15c30cc4ccfefbd7998e18634cbd33828b425dccd458396 2013-07-24 20:07:54 ....A 82778 Virusshare.00075/Trojan.Win32.Scar.deio-2783dd10230dea8f952cf001e6b0dd62cf4223b5df664206d7972295e1243203 2013-07-25 11:19:14 ....A 42496 Virusshare.00075/Trojan.Win32.Scar.depi-2ffb01366cbd9f2f28a24437447eff24ff1394756bac756da8599dbab1385210 2013-07-25 01:41:04 ....A 854016 Virusshare.00075/Trojan.Win32.Scar.detn-73c95aac369769ff90959a3deeff8ba529436a0c3903eb163006a46287a9f3f9 2013-07-24 13:50:12 ....A 2054447 Virusshare.00075/Trojan.Win32.Scar.dexe-5796974edba8c609ec897ba94e583d7e97f7d0610ad90fbf7d36a3062eb1dcfa 2013-07-25 07:14:14 ....A 2527407 Virusshare.00075/Trojan.Win32.Scar.dezj-2acbeef7b7659e7f9b10755457ec5a8a9d0c67818034a019eaeb927fbd73926e 2013-07-24 16:12:44 ....A 298496 Virusshare.00075/Trojan.Win32.Scar.dffh-56b77adf10176284f10679f6cac4aaca3a7b8bbd80bdc6c3fd0c704a6f7cd858 2013-07-24 21:50:54 ....A 357376 Virusshare.00075/Trojan.Win32.Scar.dfgf-4654ccfdc293b18ca5f38c3e4b5460e4f1044d253985dad6f1d7081408b5a8d8 2013-07-25 06:46:46 ....A 715776 Virusshare.00075/Trojan.Win32.Scar.dfgf-5e205f51c027b856ee3b68b4e4aaa9259816bf792771aa2839c0640a99fc4e48 2013-07-24 19:23:08 ....A 282624 Virusshare.00075/Trojan.Win32.Scar.dfgf-6924050b89b696412246edc98fd2d273e7ae702865b8bc4f96797b3bce65d819 2013-07-24 22:42:08 ....A 1007616 Virusshare.00075/Trojan.Win32.Scar.dfgf-6b64e6bd9c176747a836dc982522db5c01c5639126a655fbd15fcb6137b433df 2013-07-24 08:42:32 ....A 384512 Virusshare.00075/Trojan.Win32.Scar.dfgf-88d553be980cd9472323739e7e439a1da268992c78f442d121c3da1539dbb75f 2013-07-25 07:21:52 ....A 81920 Virusshare.00075/Trojan.Win32.Scar.dflf-80b9d51c63f60964c921480feb48cdf4a0e8b54a2bb0081876cf1b546bf200a1 2013-07-24 05:04:10 ....A 17262 Virusshare.00075/Trojan.Win32.Scar.dfpb-2d90832cd74ac4b7ba2b8d010152900f9116da964a39c6b1dc2937bd89cc4c34 2013-07-24 22:20:52 ....A 118784 Virusshare.00075/Trojan.Win32.Scar.dfvf-76fdf894620afaddcab4026cee183d62f038e1d2863b3b59e2c3f9b0bfb0213c 2013-07-25 12:58:10 ....A 55808 Virusshare.00075/Trojan.Win32.Scar.dgky-7e6ae43a8237fd3481e420c0e6533b542fbca62c06058459033afa7b629e1c3d 2013-07-25 00:18:04 ....A 421376 Virusshare.00075/Trojan.Win32.Scar.dgnf-6879b1279967dafadbce50b3e68a412075885ce88a20bfca2a7d03af41530ea1 2013-07-24 07:50:12 ....A 327680 Virusshare.00075/Trojan.Win32.Scar.dheq-66aae5b849edc081bd72411bcacf9f9968c2c9fed5b14cd40baad69da08a1fe7 2013-07-24 02:45:26 ....A 327680 Virusshare.00075/Trojan.Win32.Scar.dheq-6c5be94e1a277974745e5c1260d5e5d2993b6eaadaf7981d262490450d354094 2013-07-25 08:58:34 ....A 327680 Virusshare.00075/Trojan.Win32.Scar.dheq-6dc5d89fab9a8ce9dd05c90b68f6fb39e87d1d9a42d75f1251e4640eaaec549b 2013-07-25 07:54:24 ....A 147456 Virusshare.00075/Trojan.Win32.Scar.dheq-6e3e2b85bb9e4e7f0bd627df37c4e023a2475cebc6c972ad2235568937ac73db 2013-07-25 09:25:48 ....A 327680 Virusshare.00075/Trojan.Win32.Scar.dheq-7dfa96bad84c0d61e011ef8b1da64136abde9cc19f9f8f697385e299bce727de 2013-07-23 23:19:40 ....A 327680 Virusshare.00075/Trojan.Win32.Scar.dheq-82a2e2007197ffe8ab3aff8a381faec812018dd07b26ab6b8cf43e8e093d41be 2013-07-24 16:43:46 ....A 302080 Virusshare.00075/Trojan.Win32.Scar.dhgm-7818575467a778f339e4a25ec91a342c5088261dbd2327d40c2971160bdc82d1 2013-07-25 08:02:06 ....A 374272 Virusshare.00075/Trojan.Win32.Scar.dhgm-7df77dcbcbd8e7bf54b184bf71769560f291ddf6ff6642892a24a4d6e06a2468 2013-07-25 15:28:46 ....A 129536 Virusshare.00075/Trojan.Win32.Scar.dhqs-385109c96edc5030230614fc2cdfd6769f506d6ec87a291281b2c1d613352a1f 2013-07-25 07:44:14 ....A 231424 Virusshare.00075/Trojan.Win32.Scar.dhvt-5fc4aefa2eb5c53ea3940055e56fb441b045aa7c93eb82328f2c231023b34789 2013-07-24 16:16:24 ....A 115200 Virusshare.00075/Trojan.Win32.Scar.dhza-1fdef605aa2a972c3d34db20c164f526ca2dbd36d71ba68b6d95ba4e7f969d12 2013-07-25 11:31:40 ....A 134656 Virusshare.00075/Trojan.Win32.Scar.digm-4b6b7d600e01443b3fcd26418ec7d39e2c0475c225ca0c717cf2da704516f837 2013-07-23 21:26:50 ....A 86016 Virusshare.00075/Trojan.Win32.Scar.digt-93a8e3c0393168f0e5100be195df0f197b15ed7024d6df164872c459984f7486 2013-07-24 17:02:42 ....A 407025 Virusshare.00075/Trojan.Win32.Scar.dilb-6480585226b6d03ac48dc677128cbe7c72dd690f2050bb0498d93c595eae8dfb 2013-07-25 09:07:28 ....A 2278472 Virusshare.00075/Trojan.Win32.Scar.dimo-4f8beb03f32a21958671776dbb8ee1f281e6b731774d5a4f842e8bd2dd5e6ca7 2013-07-25 06:07:50 ....A 653312 Virusshare.00075/Trojan.Win32.Scar.diwc-57324afca2594496c00552fe29e145e56dacbd5a7b7ca1700af5dc146ce59c1a 2013-07-25 08:11:08 ....A 283648 Virusshare.00075/Trojan.Win32.Scar.djfj-8d9be5bb276575a6a7e9f9bfc8f3d418d6edde77723b5cc77f82ac84ec0f400e 2013-07-24 00:49:50 ....A 687616 Virusshare.00075/Trojan.Win32.Scar.djzx-49549da6e77718718841d3d4f0d479366c077b0648b72eeb4d57eb05dffa065e 2013-07-25 10:17:00 ....A 683520 Virusshare.00075/Trojan.Win32.Scar.dkci-4f5e20f46a7eeb16b1b029a45806c3ba8f46d431034562a7fb9c1e02592430e6 2013-07-24 11:09:34 ....A 78100 Virusshare.00075/Trojan.Win32.Scar.dkdp-2c5a617352608fb0be5377e990acfd78f45e9cb5a54b758bf3f3f3665a4a75bc 2013-07-25 08:41:06 ....A 12288 Virusshare.00075/Trojan.Win32.Scar.dkee-4f65d04a5855819a8f9dc827c1296d9f20f527886ca40c29bcecdcb9ee9b1697 2013-07-24 07:58:28 ....A 176128 Virusshare.00075/Trojan.Win32.Scar.dkin-7afc601766db0d7d5ae74f84075b3093be64544b53046d648775c2e797267326 2013-07-24 01:15:16 ....A 31232 Virusshare.00075/Trojan.Win32.Scar.dkxo-5d6c7844485798f5982c33c1b5fbd092bac45322da186f6e3f867837157b4d0b 2013-07-25 06:01:24 ....A 3247104 Virusshare.00075/Trojan.Win32.Scar.dlfa-73d79971fde84db77104b5fead579c87337d6720ac324267443b2d5e711370fd 2013-07-24 11:22:28 ....A 222208 Virusshare.00075/Trojan.Win32.Scar.dlny-7c338ebb57979c91b3346c95fc129d070852ce3c815a0342c0b48d0351a154a0 2013-07-24 07:06:24 ....A 73789 Virusshare.00075/Trojan.Win32.Scar.dlos-78cb0841481233ff9a84aa158a6d5d78bb89980b908423120e1610b390637c23 2013-07-25 00:00:26 ....A 63780 Virusshare.00075/Trojan.Win32.Scar.dlth-7695b623d3cbe70af57aebc4365a6431f62c5534c6ebb49d4ca0885b9ffacdff 2013-07-25 14:04:18 ....A 792576 Virusshare.00075/Trojan.Win32.Scar.dmhe-86928a114c5e3f8f941d93742301242123f76484fc539ed09c35556fda05fdd4 2013-07-24 07:45:24 ....A 96256 Virusshare.00075/Trojan.Win32.Scar.dmnm-6bf6a8fc176a99150a3c2974bbad6dc2dedd46bc494f5a21224d69425a80043a 2013-07-24 12:28:24 ....A 73796 Virusshare.00075/Trojan.Win32.Scar.dmnr-37318c09f5999ae261293d46fc10ed80794268bec685b74c4cde4e95a46ad32a 2013-07-25 11:03:32 ....A 64860 Virusshare.00075/Trojan.Win32.Scar.dmqs-8d7f9e7c333f56ef86d05a414c22b3fdfbf72534174690643ab3fb3470a848ff 2013-07-25 02:09:54 ....A 204803 Virusshare.00075/Trojan.Win32.Scar.dmsl-87390d10366af5a76ca3e726553f12250723ca7163b0222410ed4ddfc560312c 2013-07-25 01:43:28 ....A 2218423 Virusshare.00075/Trojan.Win32.Scar.dmuu-284be00cfb7478ce31aa6dd5417512ef2ae0aabdccd740b6379736fc9fa60093 2013-07-24 23:57:42 ....A 43332 Virusshare.00075/Trojan.Win32.Scar.dnac-6c8fecae7eaccbd4292b3fca8f4922eba254b03f9fa6aebf648b9aff271d5bfe 2013-07-24 18:12:40 ....A 76706 Virusshare.00075/Trojan.Win32.Scar.dncn-76dfe7d2595ea7a8c6bee963a058ac1822bc5803e421fda4685b3c386c9bbaab 2013-07-25 13:20:02 ....A 198346 Virusshare.00075/Trojan.Win32.Scar.dnid-7e9a0b9d937e3c6c7101b3a5921480961d7bcf895425231e397241e462d04362 2013-07-25 10:44:46 ....A 69632 Virusshare.00075/Trojan.Win32.Scar.dnjv-4f7c563304b19c956453a6e4229d4f25f9f933a4910e494f7308bac4763ca29d 2013-07-24 13:20:08 ....A 93696 Virusshare.00075/Trojan.Win32.Scar.dnka-6c345eabb5f2f434f1f41fda01142c5055de1c1befaaa87a4cba68d9f19b0d9a 2013-07-24 20:58:52 ....A 197240 Virusshare.00075/Trojan.Win32.Scar.dnkg-88340e0e503d63803af8eb4f8f6ee940111435250bd51abdd9598e4dfdcf814d 2013-07-24 01:06:52 ....A 254976 Virusshare.00075/Trojan.Win32.Scar.dnlj-86574901be30c563aeb77af59edbde12787b26652870f2f4f3bee441a0fa740e 2013-07-24 05:10:16 ....A 28672 Virusshare.00075/Trojan.Win32.Scar.dnoe-7c3f008b1a627329f10eca2ac78da7c24c13c5d60535f2749aba8bac6dcc204c 2013-07-23 20:44:40 ....A 832512 Virusshare.00075/Trojan.Win32.Scar.dnpn-b8e1cf97558f25f1d11b7684b55bf9e7863825a39c370957f44b3015a8a64e71 2013-07-24 05:30:28 ....A 98304 Virusshare.00075/Trojan.Win32.Scar.dnrd-86ef79fe93dc04fdde01ef260dfce499433f211b4e75375732acfe594d107eca 2013-07-24 03:20:18 ....A 159744 Virusshare.00075/Trojan.Win32.Scar.dnwk-2c35390f4ed898d671aec4dea5eaf3ac49deb78f023d8c8a4dd7901fa3948740 2013-07-24 01:54:16 ....A 43520 Virusshare.00075/Trojan.Win32.Scar.dofo-3df6410356a8a74cb78569136b50854a4776c2f304e6924a26fb99265e1fe235 2013-07-25 16:16:32 ....A 883530 Virusshare.00075/Trojan.Win32.Scar.doge-3f4cb6aa1e63d11f1978c9c53a883e7b97fd2c07f774230893f29c2926740ce4 2013-07-24 21:58:08 ....A 635904 Virusshare.00075/Trojan.Win32.Scar.dolx-5d3d9e5c16de3b351f05c93075fb682315c736f8c4e85d5097df6aefe621dab0 2013-07-24 21:30:04 ....A 299008 Virusshare.00075/Trojan.Win32.Scar.doog-2a611ed56c79ddd30c500cf8f03d680d4b66066b2886e3e127834de53f254e13 2013-07-25 10:18:48 ....A 299008 Virusshare.00075/Trojan.Win32.Scar.doog-8dbcc7e2d70e6109daf9c1918339e29c1446883a61a317681b5dec7da2cb58e0 2013-07-24 14:58:14 ....A 549376 Virusshare.00075/Trojan.Win32.Scar.doov-65bbcb7d29a3c6dae6e66d8a500668182e27eb641ef644525798d3c0a2374d4a 2013-07-24 13:18:28 ....A 163840 Virusshare.00075/Trojan.Win32.Scar.doub-388854979cd6d1ea44f173328c3f669dab9017223583ed8cafe8fcb32b1d855e 2013-07-24 10:32:52 ....A 106496 Virusshare.00075/Trojan.Win32.Scar.doub-3b6670e817af7895d7f0a288f7285c4abd1fa7f1aad0fce71c2d7b7dc39847a3 2013-07-25 10:51:38 ....A 106496 Virusshare.00075/Trojan.Win32.Scar.doub-4fb77a06efd9f9c230e20555930a62fa6e3f1ecf4bb9497b6280fc0c6b15c41d 2013-07-25 10:30:04 ....A 86016 Virusshare.00075/Trojan.Win32.Scar.doub-5f68e77629ea5fd895fda7b4e3d3fdefbd6f9d8919bde315b16028968251ed8c 2013-07-25 11:52:48 ....A 331776 Virusshare.00075/Trojan.Win32.Scar.doub-5ffebafd4e7df13300c067843ced7d5ca0229ead51a8872ec09e94d985f57e62 2013-07-24 07:29:06 ....A 344064 Virusshare.00075/Trojan.Win32.Scar.doub-69b55f9e2ef65f7170884f0b3e458d19ce13d9f749aea3a49a8aab30215fad57 2013-07-25 08:32:52 ....A 153088 Virusshare.00075/Trojan.Win32.Scar.dpcl-4f43585c45cdb0abd5f81581fdf19263bc3d4d8323599bca66c2347154c5a7df 2013-07-25 02:12:42 ....A 124416 Virusshare.00075/Trojan.Win32.Scar.dpdy-854ac5221c497746a2d5d2d7b2782d0f26e30784db51dd9339c452787877e8a2 2013-07-25 15:31:28 ....A 246272 Virusshare.00075/Trojan.Win32.Scar.dpgm-48b6260a24ab77084143cb06a3273538e7d22208f0224f93bd704debde7c0035 2013-07-25 07:33:42 ....A 436689 Virusshare.00075/Trojan.Win32.Scar.dpxa-7e1fb7ab8aec56f922ba39d4f1948f84dff0b966575797943206f74989f47f37 2013-07-25 11:02:12 ....A 1880068 Virusshare.00075/Trojan.Win32.Scar.dqkw-8d13cb0e87192669b95630a8bcde9cf0776597ca49d847f0a6943c32dcaabff9 2013-07-25 07:43:28 ....A 79360 Virusshare.00075/Trojan.Win32.Scar.dqms-7ef3b8cb88847baa509cbfbe252858c6e926f18dd5b7cc92b37474926013f9ef 2013-07-24 15:19:58 ....A 55808 Virusshare.00075/Trojan.Win32.Scar.dqrp-8c797e9cd9559ae13135ac0673987b631ab13162d0cffe7f5826d9525e509f8b 2013-07-24 16:37:18 ....A 13318 Virusshare.00075/Trojan.Win32.Scar.dqvh-8942f5277bc7a18180a1b7a6c945dd01921618f0adea0155dacfe1f59b9dc7d9 2013-07-24 11:48:16 ....A 7168 Virusshare.00075/Trojan.Win32.Scar.dqvv-7d5bb3b4c1919c9fc1556cdf599dd84bcf58208ce200bda5d516ab9a2ddacade 2013-07-25 00:08:10 ....A 165376 Virusshare.00075/Trojan.Win32.Scar.drbb-586051ac22ca5c4a7d360c26edbf7347e39afffa458b0e2fe03116fad777901f 2013-07-24 13:19:04 ....A 24576 Virusshare.00075/Trojan.Win32.Scar.drmt-4704d6fdc404b2bc01a5774211559fcd0a46ad87f3efaa80f5972ff020e35029 2013-07-24 22:46:12 ....A 37376 Virusshare.00075/Trojan.Win32.Scar.drnn-4bd95e893477e1dd9db2a856f821cb8b8be2b5cafffa45071f0f375ca7d506f7 2013-07-24 15:53:16 ....A 617112 Virusshare.00075/Trojan.Win32.Scar.drpt-6477948e5f47919d3f474051f56f8d69f12e6a72284ed293e42126d59069337d 2013-07-24 20:18:28 ....A 40452 Virusshare.00075/Trojan.Win32.Scar.drqy-8849cf2d92c0bc89ddc6b2ad1772a30261c0d0432c4dee5f7e5fda9ae415610f 2013-07-24 19:09:18 ....A 158208 Virusshare.00075/Trojan.Win32.Scar.drvp-4704e5d29d4efc12f7b20ce7c3fa2ff396e5c682333b016a30d827c77ed76eee 2013-07-24 10:58:48 ....A 98474 Virusshare.00075/Trojan.Win32.Scar.dsab-3bd8cff7371b9725990ac592a017370d7775af01bcde007abee6c024c4529285 2013-07-24 18:33:00 ....A 18944 Virusshare.00075/Trojan.Win32.Scar.dseg-38b6b4f48b46e09bf0c217b7be8f3456efa1c75072e20a4b26c4ed752db703ad 2013-07-24 22:38:38 ....A 24576 Virusshare.00075/Trojan.Win32.Scar.dsew-877687cc8cc2136d2e5ea806721c19e6500470e9f5931edfbbb5a874be08b6dd 2013-07-24 05:41:38 ....A 77824 Virusshare.00075/Trojan.Win32.Scar.dshy-8a4503efe626129e0dfdb7ca63d2aff8a3742b558c5034d35db702633f9c7982 2013-07-24 19:56:38 ....A 13437952 Virusshare.00075/Trojan.Win32.Scar.dskn-7762a5268eda7c7ede7ae329e7f95d7d0247f11528eeffc7bf08340ca9c128cb 2013-07-25 07:09:12 ....A 41380 Virusshare.00075/Trojan.Win32.Scar.dsng-7a9651049b35884baf03be03e92cab7044c00eb17417634e384c93055e874e36 2013-07-25 15:40:54 ....A 70656 Virusshare.00075/Trojan.Win32.Scar.dsos-4c26ad94c9bd36042d02523980a9fe6254dcc59383d7fe3046e74de9dec90bd8 2013-07-25 07:47:20 ....A 307200 Virusshare.00075/Trojan.Win32.Scar.dsow-2f9fbfb7fb8638618db3cab4e8b1f4c4d5a7a442f940f0d1cd68dd2c392b2e96 2013-07-25 11:40:00 ....A 60928 Virusshare.00075/Trojan.Win32.Scar.dsps-3aee3292e235913853ef33ccffa8eabfe1de4f686aaf2842b70f74399daa83a0 2013-07-25 07:55:14 ....A 81920 Virusshare.00075/Trojan.Win32.Scar.dsti-6de6594bac2e001487cb3d35ac18d8014a8639fc962ec1f059810a3c43f825d1 2013-07-24 10:12:06 ....A 790528 Virusshare.00075/Trojan.Win32.Scar.dswe-66733c565562d89e3032bfcc468feb6ff7da532b130a5002683e6a9fc8406790 2013-07-24 01:48:22 ....A 69632 Virusshare.00075/Trojan.Win32.Scar.dswn-674aa0639f6984615ed262c8402a51ef2abd9a99c5c3c7ae0469512c1577f883 2013-07-25 09:57:32 ....A 744460 Virusshare.00075/Trojan.Win32.Scar.dswp-2fa33606917b93e289a2cd964e6c90687ae214a80203b12c83ca8c0b35648ebb 2013-07-24 14:53:34 ....A 6144 Virusshare.00075/Trojan.Win32.Scar.dtdc-8425f51707c909cc725258fcd8b8277242b4278bdd789c650199f434aaa6713c 2013-07-25 12:02:32 ....A 1339904 Virusshare.00075/Trojan.Win32.Scar.dtgh-4b238036456e26b2914e18a1491eddabd4be11f478a7e4d52286716144525317 2013-07-24 10:05:08 ....A 162500 Virusshare.00075/Trojan.Win32.Scar.dtgw-7adafca0b5260058826463a0032fbdc86998f885f44726e1b61080f99e87cfb3 2013-07-24 09:24:20 ....A 161792 Virusshare.00075/Trojan.Win32.Scar.dtgw-7b90289f3205031e8dc5d8a00a5fccb53a7d1f3c08b9c8bb6df98f799ea630a3 2013-07-24 22:51:00 ....A 696320 Virusshare.00075/Trojan.Win32.Scar.dthj-7d7e52059de6de1826c34be57520d8a00f742ed2f6c458bc939bc079daa22a15 2013-07-25 08:23:38 ....A 57856 Virusshare.00075/Trojan.Win32.Scar.dtkh-8ca65099f9cba6d7b090cab36b2523f718e86a2fc6b1d7e859a97edbf6f342d4 2013-07-24 02:38:36 ....A 102400 Virusshare.00075/Trojan.Win32.Scar.dtln-82b72831945d7d315da5071d43745c0b3b574500c3cab2d98d055afb717eec55 2013-07-25 07:36:12 ....A 235520 Virusshare.00075/Trojan.Win32.Scar.dtmv-7e0ca4b1fab22870b0f5c46dbcb50913d9ffa196b23a91df878d44448931d586 2013-07-25 11:40:18 ....A 69702 Virusshare.00075/Trojan.Win32.Scar.dtpd-6cc80429dc3980b181212998fd4ad58871007ba0c9a33198c5ca933082489bbe 2013-07-24 14:48:28 ....A 528384 Virusshare.00075/Trojan.Win32.Scar.dtus-6bca1c56b74e6f8bb6cbb2396b91c4e001ba91cf47f8f8b638ab8a8deb2290e8 2013-07-24 16:50:02 ....A 353826 Virusshare.00075/Trojan.Win32.Scar.dtvp-856c6cb8bb490755f17a53d9e2bac665a9170f5c1312f71e5df03af4e4dcd4d7 2013-07-24 13:52:02 ....A 49152 Virusshare.00075/Trojan.Win32.Scar.dufe-2ae4b542af60af1fa849a07fcb6df145c8eed337351a2c0daaaa1ad2314845db 2013-07-24 11:01:50 ....A 813568 Virusshare.00075/Trojan.Win32.Scar.duhx-39e6b0cfcc1a2b3688a1385fd13be60e53327ef4ac10b902ea2e18c64608f6d3 2013-07-24 17:36:26 ....A 827904 Virusshare.00075/Trojan.Win32.Scar.duik-7c29bf23b85ea05ddaab509759ef45eeb1c36124d78ab99e2e7ab725598e3130 2013-07-25 09:20:44 ....A 588892 Virusshare.00075/Trojan.Win32.Scar.duiv-6e09d1f12dfb71d718579b805f35f38a724ddc170666fa340be58dba6c68e28e 2013-07-24 00:19:08 ....A 397705 Virusshare.00075/Trojan.Win32.Scar.dujg-8328e179d97871c050e408cd465bf37726038f57644d6b37910fd16f766679e6 2013-07-25 13:56:54 ....A 222208 Virusshare.00075/Trojan.Win32.Scar.dujy-7ee1cfb3d96c9e050495ef1962be045b8479ad614d2eadfb2c06dfc32c6488c6 2013-07-24 03:02:24 ....A 447488 Virusshare.00075/Trojan.Win32.Scar.duki-4e8e86aff9c886ab54a9db2d77364889a64d213543d021d7499d0b12e72a3f51 2013-07-25 01:18:02 ....A 433664 Virusshare.00075/Trojan.Win32.Scar.dumh-69038b6fc519224a6054defc520fb88ac6be765b9a47e59eed47650417557e16 2013-07-24 21:58:46 ....A 302592 Virusshare.00075/Trojan.Win32.Scar.dumm-281ee42cfa9264bc56ea4fad2d759efcc9d8b2eff61e3a2cda109819fa463c44 2013-07-23 22:37:42 ....A 306252 Virusshare.00075/Trojan.Win32.Scar.duop-8b4a103a07cc6111c63e12c10e7762ba1bb94b507e26e2fd84fe280003e4733e 2013-07-24 21:49:58 ....A 222208 Virusshare.00075/Trojan.Win32.Scar.dupq-6a0c6ed8939653db38cc3f47d0b1e8e94e75d53707f4df48d6cd6c21f8e2c7e4 2013-07-25 15:21:18 ....A 26738 Virusshare.00075/Trojan.Win32.Scar.durz-4ffcb7b1d64321df42b04e2aa91670b136e9911d75f6ca963c01608853aac16d 2013-07-24 12:36:40 ....A 300032 Virusshare.00075/Trojan.Win32.Scar.duwf-56c628d0187b68f477a9a61b3bfc490e09008a3d07d322672d022661f240b006 2013-07-25 12:41:24 ....A 19701 Virusshare.00075/Trojan.Win32.Scar.dvfd-3c1a6ea4e437aaa86c5bba240420babc1d3a1f921941d7ba2d1e14ced06a5507 2013-07-24 00:31:22 ....A 30720 Virusshare.00075/Trojan.Win32.Scar.dvoc-5df24bd760215cc20714693eb2e98211a7894df256e5bd5cd1b71d8e22e21f2d 2013-07-24 16:36:20 ....A 18356 Virusshare.00075/Trojan.Win32.Scar.dvoq-5e321affd09489a08a7ab1ea57c5d0622d189fe1088d4cc765b2860dd8d5b490 2013-07-24 10:44:56 ....A 1661975 Virusshare.00075/Trojan.Win32.Scar.dvou-842a2983c951b7f3ad38fdd70dfe43738a2fc461112a349e456a1f027950bbba 2013-07-25 13:19:04 ....A 464516 Virusshare.00075/Trojan.Win32.Scar.dvsc-66c532f76ebd2faaf9d0c20ab3b2673e151505fba5d62ff1b321db5affaae1fd 2013-07-24 20:24:56 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.dvsu-3b3ec99365056c88dabbc258110acfefedc5847e75baa3794abfb1657127bc76 2013-07-23 18:20:14 ....A 520192 Virusshare.00075/Trojan.Win32.Scar.dwec-93277d0d29e69c85b8198458346a09ed4faac6b19d0c8a19b5d682984d8b5466 2013-07-24 01:25:10 ....A 487936 Virusshare.00075/Trojan.Win32.Scar.dwjn-5be3c2546805f7ea158547f2d0841bbe75bf2671174785bf781e0f3516939308 2013-07-24 22:35:26 ....A 340119 Virusshare.00075/Trojan.Win32.Scar.dwqy-73ccdad55e4bd72de873dbf087e0078fe1ce20edd957a2a4ba4ca63d6e6bc304 2013-07-24 08:58:16 ....A 602112 Virusshare.00075/Trojan.Win32.Scar.dwul-3a9b2377fd09cc61745c332c047747a6acbb1275e965cfee8b251c8364f6e589 2013-07-24 18:09:00 ....A 565248 Virusshare.00075/Trojan.Win32.Scar.dwun-8472b4686d968e073a470a6d6dd021e6debb3dbdb9023aebf86184e267acf1d5 2013-07-25 06:18:08 ....A 602112 Virusshare.00075/Trojan.Win32.Scar.dwus-4686cfb72ee337caed078a7a0e76849961f4851afd8d5376069a4b910471c520 2013-07-24 22:42:40 ....A 564224 Virusshare.00075/Trojan.Win32.Scar.dwwb-4c2b442d162e1144d982174ac52c5ccbfe8a88849d89668f512fa08209558721 2013-07-25 11:24:32 ....A 893371 Virusshare.00075/Trojan.Win32.Scar.dwxv-39fe2459a5a40a7a58be9b4527974bbfbb4761aba2f0632315fb3a17e2791ad4 2013-07-24 11:58:50 ....A 842088 Virusshare.00075/Trojan.Win32.Scar.dxjn-587e374a3f6ee0c56b9af64683b8f1e20bfb58203d7554aee77883ff1de5078e 2013-07-25 15:08:12 ....A 589840 Virusshare.00075/Trojan.Win32.Scar.dxlx-6bbfba7a5aacdd691bfeabdfef469bd774bf15036dc5b6a61cc376af48da9c4e 2013-07-24 19:11:52 ....A 1102336 Virusshare.00075/Trojan.Win32.Scar.dxmp-6c391199bfd6c344334c482c08f6384eb1664360f40855ac402242a3198c964b 2013-07-23 22:48:32 ....A 1720320 Virusshare.00075/Trojan.Win32.Scar.dxnx-3bf7a2fc2e1f43f0c0b0b25f207c475873283e1e141bfbb6df89cb9cb8636dd9 2013-07-25 01:37:58 ....A 49247 Virusshare.00075/Trojan.Win32.Scar.dxvq-4c14c1170bc217ac2b7612350de216ce3851d0a9e7d481f41ae5e491efea86da 2013-07-24 19:22:34 ....A 49243 Virusshare.00075/Trojan.Win32.Scar.dxvq-87cc8dd6754eeb625e3fc4c932f559c7bbfd4191d3ca32e2e1720441cc61b3e4 2013-07-24 16:07:42 ....A 49152 Virusshare.00075/Trojan.Win32.Scar.dxzu-5a771dd83986e898accfd83a4712177dad6ad8d69bac6ec0f08ccb64e1be04b9 2013-07-25 00:27:52 ....A 588800 Virusshare.00075/Trojan.Win32.Scar.dybi-3b4592e63d6226361ef42b0f6955bcae2a6fb7a4e1cebbbaf8696daad280f834 2013-07-24 13:39:28 ....A 24576 Virusshare.00075/Trojan.Win32.Scar.dydn-5dd3441a218055e7873757c6269debbf50a0ad0b66476bb678207e0620fc7edd 2013-07-25 01:17:18 ....A 245760 Virusshare.00075/Trojan.Win32.Scar.dyei-65c4ee770a92831cb473fdd1ad30c5d89b3b3d2212afd2675812a24994e2304b 2013-07-25 00:06:20 ....A 206848 Virusshare.00075/Trojan.Win32.Scar.dyff-58998b659082173b7a98138504d471f7516f95fbf9959efacd011a1db78554ce 2013-07-24 14:41:04 ....A 235520 Virusshare.00075/Trojan.Win32.Scar.dyjk-49caf5a406641bf427383b7f2c4c7f945a635af0f97da98b6caf6136d952de24 2013-07-25 13:14:34 ....A 240640 Virusshare.00075/Trojan.Win32.Scar.dyqc-7780e4c8078c290c8bf1a14979183c482886f81a08a43baa9e61692b15c45c03 2013-07-25 16:10:56 ....A 240640 Virusshare.00075/Trojan.Win32.Scar.dyqj-8a8b3ae546f204ab2cde91de4fe893f72baca4ef3434ac786a5669e65c5b0cbd 2013-07-24 08:16:30 ....A 28672 Virusshare.00075/Trojan.Win32.Scar.dywj-69ab5c65d66ec94b81b7064ef81ae2c69b432fa2eb76fe3670f067b283ebe412 2013-07-25 06:57:02 ....A 12192 Virusshare.00075/Trojan.Win32.Scar.dyzc-7c70b6eb71e0b0a2d4229c98b9f29f928620abe462075af99029c10a4d7ea137 2013-07-25 00:49:22 ....A 234496 Virusshare.00075/Trojan.Win32.Scar.dzbm-26541ae2e542b3258317c56903e7dfcc8e72599d205b6c36d8023f95d203ce77 2013-07-25 13:40:56 ....A 344064 Virusshare.00075/Trojan.Win32.Scar.dzbq-4de0be1bfe83cdc9aab3e57f65248e18d49b04ae57ed092f5e70d24b6716acbc 2013-07-25 08:44:02 ....A 69632 Virusshare.00075/Trojan.Win32.Scar.dzfg-7f0af355bcaa1051532a7069b1fce6d063f8a8c7756762036431d5da8b06efc7 2013-07-25 01:20:04 ....A 343628 Virusshare.00075/Trojan.Win32.Scar.dzmz-8a1f72daa41af676417fd002b9af11486a4ba76d33ad6ab90410649ba2936be0 2013-07-24 19:33:32 ....A 879104 Virusshare.00075/Trojan.Win32.Scar.dznu-46bdd2e811c7a9d0cf65bdb8e55494b7342281a3985d6f999964190a0036ce44 2013-07-24 02:45:54 ....A 112128 Virusshare.00075/Trojan.Win32.Scar.dzrw-2a2b035144e71fd040fdbfd9a0c4d8705b3bd5508457311c91f26324ae4ca44f 2013-07-25 02:23:08 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.dzuz-3d00e541d3b6f49f92c52d379049c29801b819a5d5344aa2899c015c8b087b11 2013-07-24 02:59:08 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.dzvn-49c6521b3dece623966dd56209ce024aaa0004f6d1378e20644c36d9fb80e6ad 2013-07-25 08:16:10 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.dzvn-6d7c6decf35415c1b8c312c0c1da92fbffeea56e59cc8b0b435651ee66564226 2013-07-25 00:41:58 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.dzxh-48d46cc4657ed25ebde9c4110f32d2679a4c1ed523170aedd12d87562595d54f 2013-07-25 13:52:46 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.dzye-802768b096ac7e8232dfa563bf64b66ad59da35845e6a06e0502c27d0a123973 2013-07-25 08:53:22 ....A 143360 Virusshare.00075/Trojan.Win32.Scar.dzzv-7e080b604d85961892e120c396fd156deeb5be693c4663b9cb1c6828c6c51a48 2013-07-25 06:17:26 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.eaca-792883f985c9da6613789c48a3d14943660ec80f426c25ab97190933f68219b0 2013-07-25 06:28:02 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.eakf-84f19a52a92718a163a0b54487375f4b819590c695e7a887d682b847d4ad5cba 2013-07-24 12:22:52 ....A 26624 Virusshare.00075/Trojan.Win32.Scar.eaml-388b4cb645156e52e61f711b1dd0acc56b2bed2e8906db0469dffdb6e6f337ab 2013-07-25 01:09:58 ....A 36864 Virusshare.00075/Trojan.Win32.Scar.eaml-5b286af086442fe5cdd50ef12b6936fc0871ac65735f03f489be425c99ccc560 2013-07-25 06:51:58 ....A 301056 Virusshare.00075/Trojan.Win32.Scar.eapn-4bec5b05a70b01fa344682f3c54255d90a38c34e7bdc134a876b843f98a2bde2 2013-07-24 23:00:22 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.eaqs-3fd81779dee37f50828981a32778e696765b7d12d5d75c428c8a580b7731bfe8 2013-07-24 14:43:18 ....A 95232 Virusshare.00075/Trojan.Win32.Scar.easi-7731894e1b5c4ffcc829d2da493a552991cb21e052dcf9f76ffdaa0773dd0d7e 2013-07-24 06:12:12 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.eaya-6987715383876415412642f4ec5dbd5e9d3fa0cfc89bd7de5a4557c39f825880 2013-07-25 15:28:36 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.ebjn-83017cb3fd5f3145e76d6ab5864a1442c7d61e1d4066af42ca57ad34fd1d6242 2013-07-24 10:23:02 ....A 11763200 Virusshare.00075/Trojan.Win32.Scar.ebzz-2c93fd934a71ef8afb393a4080d69a778be1d9f157374251dec350cc0b3a14d8 2013-07-25 10:56:04 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.ecbj-7e7820f99ba80188e07e7744a49664135d7cd0e12420628ba2182e06ecff965c 2013-07-25 01:46:46 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.ecbw-5c1998a15f6981a52ef979441599b4437ec43d12afa8e5f6eb9bcb3a67a72b30 2013-07-24 17:53:14 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.ecci-4b1eef633f09ec56db2bf2ca98d3a4a27416e9504cacadd40e139754cd8ab7fa 2013-07-24 12:51:22 ....A 15440 Virusshare.00075/Trojan.Win32.Scar.ecvq-77c10fa65f88814814510c35c8a0e0ebba0dd62b20493a2e083b2e4ad6716129 2013-07-25 07:21:00 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.ecyb-8972b9e158a496c4367f75d11e7c9483589868545276cb4979f12ccf42ac55c3 2013-07-24 22:19:04 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.ecyg-740d6e9c5937a665582cd17b4a6d18397a4de1c4c3ebc5350b2ae2a4060e9096 2013-07-24 14:33:44 ....A 206848 Virusshare.00075/Trojan.Win32.Scar.eczr-492708a28ec15c0359fdf40a470e062b31b5db94995c105f177ba737f1e45d8c 2013-07-24 00:17:50 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.edab-3ed9780c81ece7dfa9ae41a0aec852632421a2baa75d55d048e5364edea17ebd 2013-07-25 11:14:44 ....A 499712 Virusshare.00075/Trojan.Win32.Scar.eddc-49248aa41d0127e6957215f86469bddf0bf3767c0f885dc924e83708d182bddb 2013-07-24 12:43:36 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.eddg-4cafe4b6402bcdb7e327ebdb0e6dbab9f06fe724f13f9e6caa89a950191254a3 2013-07-24 23:44:18 ....A 237821 Virusshare.00075/Trojan.Win32.Scar.edlv-67145e3393db3e31bba3f26c5725804f0eb9286aa41266c5778f57d4cfba547a 2013-07-24 13:35:32 ....A 237700 Virusshare.00075/Trojan.Win32.Scar.edlv-830fbbfc3d626d1070ebce87fc4df457d5635ea196a52527df32158df763d6b1 2013-07-25 13:43:16 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.edqc-6d3c786e590d034cb119bdd7291893fe33b1c8e4297196c49ac1d6f95030db40 2013-07-24 22:19:04 ....A 126464 Virusshare.00075/Trojan.Win32.Scar.edqx-262e1a4125dc01dbf70ff7f3983868b4c056efbfa5d93b3263f45d55108bef6f 2013-07-24 22:57:00 ....A 126464 Virusshare.00075/Trojan.Win32.Scar.edqx-6b8bfdacec962cdcff766c5d2f90a61ace606bda90b98542f10ad9406274670d 2013-07-25 12:40:38 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.edxe-8d3aecee0a3608b3acad38841013a71f7d5b9180cebc97c8a69bfd94676176b0 2013-07-24 20:10:20 ....A 115712 Virusshare.00075/Trojan.Win32.Scar.edzw-5e79d7460e981800bb0442506d8f1b5523488537542a0b7947692a5d9cb3e4bc 2013-07-24 08:32:30 ....A 122880 Virusshare.00075/Trojan.Win32.Scar.edzz-3f7752ba380d154337dddf855a11638b2f881a090560d810c9aa0f3c8be621e6 2013-07-24 17:24:18 ....A 192512 Virusshare.00075/Trojan.Win32.Scar.edzz-697a41f1e6c9de200b817ebef307b32e3557f8fc58d6bc245be61f40f7be52b5 2013-07-24 10:36:44 ....A 342540 Virusshare.00075/Trojan.Win32.Scar.edzz-6bdd1b112587d52cef6dce27d44eb02392730e53b46d09f526516fd1dabcd5c0 2013-07-24 00:41:54 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.eedq-7aa9c258ec68142087e4b3ca26eade3b02292f014dbb62604ced12c750c87b63 2013-07-25 13:18:08 ....A 95232 Virusshare.00075/Trojan.Win32.Scar.eegs-8272e4de0462d62b12b9b67ca4a494f1ed6ac3df663192af060c4e116a539157 2013-07-24 21:59:50 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.eeis-839e46c41b141283e8f7ec33a9c3caf03967e04c9596ef5b1769a6f23559c375 2013-07-24 21:18:36 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.eeit-4beb29535ad4e598588f88afa6de6d52afd4a6318326a5f34ad161b6f35170d7 2013-07-24 00:19:14 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.eeja-8c5e6cc00f89367f4fe83e5b9a7f7f49037a4a482cfa9f7802b4ce28d324e6ad 2013-07-25 06:52:22 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.eejo-6b19e60520a5d9f030d4a5ec34a8c258a4032cc8bbd4b1b840a7dffd3b4fe8e0 2013-07-24 21:53:36 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.eeke-810468a161c7ff29a6bf51f6f85569498511f4ec5dd23d7301f551e0b65f9248 2013-07-24 14:09:24 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.eely-5ac9a2926492920349b15c8d5ec41e94af629c55065a37492ffc0483d743fff9 2013-07-24 16:52:36 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.eemb-4b17424d69a33afff57c9e2315c2ac6667cbea1c7b4459c3244e041ea7410753 2013-07-25 13:32:30 ....A 95232 Virusshare.00075/Trojan.Win32.Scar.eemf-28b16f99b2d71c10e1da50c72fe672d776871315c6b11870d43db25d194dd008 2013-07-24 18:18:12 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.eemt-763e8e279ad89f213ea2f04fb71b8637432accf3181daa3e3653099e4102d880 2013-07-24 23:39:50 ....A 95232 Virusshare.00075/Trojan.Win32.Scar.eenb-2c98afd485caf0697357981dc03180cb24fbadfe85edc198f76b7e45ba3f2d29 2013-07-25 06:16:30 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.eene-780fe0b8b8ed8a489fdea7a40922279cf179b83eb3e3f5427900f1d31d4c1b0d 2013-07-25 09:55:42 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.eepb-5f71442f10715157028e2a23d4154c4c0850808b7f914d372746e8cd2f1d99c7 2013-07-24 06:15:54 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.eepm-3d038a95dd3dc2fb3b423cdd1998e24dbf2c03595ed180ebb15157e35f61131f 2013-07-25 00:31:36 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.eepw-2ea826505157410bd636eb9841b495f29329968942c837d2ac3db500ec88503c 2013-07-24 04:54:30 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.eeqj-5a4857b5efbfe799af6911eaf6f11529f7a05bd5e13c6cc356f11a0e4181c7dd 2013-07-25 02:18:00 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.eequ-2a8c53b4fd16bbf9736367f1c0a5dabb10528cce5501bd38c6f5457831c20bf8 2013-07-25 11:29:24 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.eery-75354251dfec3c00e3d3d78db8517161f0813fb687b600c4615192eea930dc62 2013-07-25 00:48:52 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.eetg-4b57c87e37e8438904fcc1deaa09d1bd81b26c184dd97c455eb75cee46247cb0 2013-07-25 06:34:36 ....A 95232 Virusshare.00075/Trojan.Win32.Scar.eeth-75120334cabdacb214b8403bc8830e102ac3a6996506127789956b715fb78856 2013-07-24 13:50:16 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.eetm-498e98ca808c1de586a9750a4a8d21b4e0102c1072cb12280c0931d5925a4cbf 2013-07-24 21:48:18 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.eeuk-87705648c35b868ab1aaf05e7d4da4d551e9e091f736a1d0d0916bfaae56de4b 2013-07-24 23:35:52 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.eeuo-868fd0d3afb7f29ca04ea69025b6e823162228b6e46fc91d7c566edf8c71441a 2013-07-24 19:39:24 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.eeuz-4e7ce71d9c28fa81bfd7816e776c24588f84e27c0422a46c8c7335211051de49 2013-07-24 23:18:12 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.eevm-77ef74362dafb5ed4eeb5a677ec2dcc2dd6360cf5e22caf13cbb660ce7a64d92 2013-07-25 08:04:34 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.eevz-4fc4b14dde8c98f1d6f8e82dc28f7fe8863ebe300b3dda4fa77184c2ed252658 2013-07-25 10:44:44 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.eewf-7ef642caef9d35e302c4131074a977afc6fe50b1fa7daebe7a1e7ab312f4792a 2013-07-25 08:25:24 ....A 95232 Virusshare.00075/Trojan.Win32.Scar.eewk-6dec8c9c5354592e9377d9941f1dee4f728cf38030a8ab5ec2d015c205b594e1 2013-07-24 12:07:52 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.eewl-28f9f9d171b73e5004d86a7430284423832fbd0937145f6d61aa62ec052c22e3 2013-07-25 01:38:58 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.eews-5efb4b2bd6d4cf331b18e41ddc2fde841bf179d10bdb284d07308912da6242a5 2013-07-24 23:37:30 ....A 135219 Virusshare.00075/Trojan.Win32.Scar.eexv-78450d339ec12e0d1869eedb97fb67f913a0e4bd50a48f2e62257319b33a7276 2013-07-24 06:59:08 ....A 1070080 Virusshare.00075/Trojan.Win32.Scar.effq-67f4d928ddc0892e56d7fa860252f50e704714bae9bcead87773466411d9b702 2013-07-25 06:09:50 ....A 95232 Virusshare.00075/Trojan.Win32.Scar.efgy-2c2412797c65b8e30429b053c2cc069bd8c3234ecfc442ae9f362fd6206ade2c 2013-07-25 13:34:26 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.efhs-8858ebef0fa8b6d3598cab38dab920d8b173aead60a41fdb68d0195df467b113 2013-07-24 01:58:44 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.efhz-5a3f7e9f11eb9c902b75388f1aac99756db0d40f47a1cce864873130a35e4579 2013-07-25 01:04:10 ....A 434272 Virusshare.00075/Trojan.Win32.Scar.efod-59a5dd13cc4dd45a7555ef2ae201750df6214759637836dfc9c04bda75b95c6f 2013-07-25 12:24:50 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.eftx-7ef48bd86c3da7dc2230c7f0138e4e1441725690091e556e2786cfedd4bb7308 2013-07-24 00:51:20 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.efui-8a3de632815ae562a3f5a73a5d511d1f44d24b8ea7aeefe831989f6baa81aa8d 2013-07-25 04:04:30 ....A 95232 Virusshare.00075/Trojan.Win32.Scar.efuo-3a8498348896a51047ce92ad4abec6f28f75f00e1f792cdf6318e7d17e6b1cd1 2013-07-24 00:44:22 ....A 95232 Virusshare.00075/Trojan.Win32.Scar.efvz-67a5ad1a2edaabd1415b0419c2fa08a88ea40494c93129e6832b0e22b29368c6 2013-07-25 10:34:44 ....A 270336 Virusshare.00075/Trojan.Win32.Scar.efwd-8d677ea2ca02fa66d60b0a0f51e14b48a3c89394a1502629cb89655b694b73e8 2013-07-24 07:37:18 ....A 95232 Virusshare.00075/Trojan.Win32.Scar.efwq-5b9b80becaadf83c6665287ed9c316819501ff710dd2c40f7cfbf832fa88fb12 2013-07-24 10:44:26 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.efxk-6475b777fde3c405c680b75b1ffd948921219c79c2c98eec61c75db4e3ad198b 2013-07-24 13:51:44 ....A 316991 Virusshare.00075/Trojan.Win32.Scar.efxo-1f7ecf20a4b063219c60714d7f48b37384c62c4b6fec355d28d6d20ec33cc607 2013-07-24 12:06:40 ....A 95232 Virusshare.00075/Trojan.Win32.Scar.efxw-3bf68f28c3cd3e00b29c018804d2abc3e8e25f28d6f7fbe00845ceaca49a19ba 2013-07-25 00:54:40 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.efyl-6a17ea8d85290f1785a781ff142f66a519c96953ffb8a78a0738ff10dc4c7310 2013-07-25 09:01:26 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.efzf-2fc55c60fe278256a295e98045174c716a6fb962bc6436ecbd9c8060d003b279 2013-07-24 19:18:38 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.egaf-6c0ea4307d5b05b412370e9b29424f86066acb40f2305ac64f50429db8469f89 2013-07-24 07:22:34 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.egaj-87f60adff63c078d3b0ab6aac8b0199feee92fc5111f6e56ec9a271752b5d95b 2013-07-25 01:44:10 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.egap-4ee3010ab677a81231f1b9ddc75a83ba1f4e951ad5a88a5adfb57786aa50fc74 2013-07-24 16:33:14 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.egbw-8452c6567512644fbed988839604775c2c5984d4e21aba29dede2e3ed2d82087 2013-07-25 10:14:24 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.egch-8cf14805de566efac52cac3f6bc5d332943d5a021e892733199a85c9eb46f42e 2013-07-24 05:27:42 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.egcj-82c4361bf3e60ee689482c989e3e83bc25bde2dd9567b16c5b9c31f13e0d8054 2013-07-25 09:35:04 ....A 95232 Virusshare.00075/Trojan.Win32.Scar.egdm-7ec83b5af968a32d65c26fe63490a0b692bf71866333692ac76cad7befb1dacb 2013-07-25 16:03:46 ....A 95232 Virusshare.00075/Trojan.Win32.Scar.egdp-66bff668beae119e608e3e41fda0c12a065351ae2d57819fb9c7a36234aef547 2013-07-24 21:40:02 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.egee-274e73fd56f672f4c8c2e09f0faea90111e1929ca46bf5c39fcf0ecf779078a1 2013-07-25 15:59:20 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.eggd-6e2c0c90a44ef8205a967000864dfac174966a7e1d67ffdcabff8c09c67c4fc2 2013-07-25 00:43:00 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.egge-66e2e1b45376ae2c292130dc7beba98bb48b08859325de565b7aadb804647ff4 2013-07-25 13:18:32 ....A 95232 Virusshare.00075/Trojan.Win32.Scar.eggr-1ff99609c1b1f842acb385d16c06bbe66b42a64626afedd08f37d518978756a0 2013-07-24 17:23:08 ....A 95232 Virusshare.00075/Trojan.Win32.Scar.eggv-4c890bf71062162344f9efeea878130a85eab9c06b5c5f287595e736b7ba8505 2013-07-24 12:30:38 ....A 95232 Virusshare.00075/Trojan.Win32.Scar.egkw-69bbef5ccef3018314b7679e52c536a6164bf15468ca234bc2f65d2f53f8291a 2013-07-24 09:17:14 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.egpc-889b4221f958e0addad946ca57a211f760d4041a1adab32651e3043137a1464c 2013-07-24 02:30:12 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.egpq-6b149ec029be480394a68f0879c23e87042a03485165f60062ee2d20f7dd4ab1 2013-07-25 10:08:18 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.egvp-6e122c6280cb5efd276d58b963923086a1101a1e3e5d24c3e462aec225b6c3a0 2013-07-25 12:40:16 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.egwr-8b0414421eb0df25c50988e2de32d867cf6b76070bcbc7830829f2d8b37a925e 2013-07-25 10:12:20 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.egzg-6e2182ae2b13e80a1f9731c8e9a3cdc9dbd5843bf2f551bbd92888ffb8c7337f 2013-07-24 23:19:14 ....A 205312 Virusshare.00075/Trojan.Win32.Scar.ehai-2e58d204ba8871f61da30e689af42c942a60bcb7d2081b3453a7386ec0a341e3 2013-07-24 02:27:26 ....A 95232 Virusshare.00075/Trojan.Win32.Scar.ehbi-4d92e1cd453622f0c008a611586d75f4ecc6756b5c3d17693b9957362f6eedbe 2013-07-24 13:10:32 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.ehbk-3821f0645d89897ae921298c816fbbea2d3ff0351c3dfda124058c590e7044a8 2013-07-25 11:20:50 ....A 235520 Virusshare.00075/Trojan.Win32.Scar.ehda-5faeb1e1971f3dcbeeb92ffa72a23becaf94a8f311abe3ebd6ff6c174dd1e9b8 2013-07-24 11:02:34 ....A 40960 Virusshare.00075/Trojan.Win32.Scar.ehdi-68f2fe08ef28d8587f51986d81b421833ace8f4e24fa2fb685fc3651fab73da2 2013-07-25 10:27:24 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.ehdw-8d9746067aa84afd149b6cacdd3be1317c2496304387460e2f9ca4939c849951 2013-07-25 13:04:54 ....A 207068 Virusshare.00075/Trojan.Win32.Scar.ehfv-28eeb6b4139fc21af241bfaed985a74c06ff23d36039b8c088c405f5c28eaf6a 2013-07-23 23:32:58 ....A 17408 Virusshare.00075/Trojan.Win32.Scar.ehjd-2d075d7acf5ef0a0548e6ee51fa8944a21f508cf728f60e3f8ca579885fbc556 2013-07-24 15:00:04 ....A 247808 Virusshare.00075/Trojan.Win32.Scar.ehms-2981988d62fc4e4f5959699563d242dd7402850418b620e5d1e421366114c2b7 2013-07-24 09:30:36 ....A 944152 Virusshare.00075/Trojan.Win32.Scar.eidt-69c6bf091992d6ce8e716a57568872791441badf46b6448737cd1003f8218ca9 2013-07-25 12:33:14 ....A 65536 Virusshare.00075/Trojan.Win32.Scar.eiou-871aaaf9a80009c78539d2a8b1bbfee432c1afc08511d25e057373731f06a061 2013-07-24 12:43:26 ....A 122880 Virusshare.00075/Trojan.Win32.Scar.eipl-76bd95e23103c70e42582c40952ce960d4479dab21987fdaab36c4ccd5d93d48 2013-07-24 19:47:16 ....A 187392 Virusshare.00075/Trojan.Win32.Scar.eiqc-4b82e2667374f175c55fc2eb2460e5f7a6c402217fa5071a9e25fec483622cdf 2013-07-24 21:14:58 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.eirk-8a4715cabf4a9b703f3c8e59e03afbb50b4b357e5b86a707272e1c2ab35b420b 2013-07-24 11:20:12 ....A 232960 Virusshare.00075/Trojan.Win32.Scar.ejfa-28e42e9ca6ca795dc9dd1f755465016b83df1c26e063da6711497c8abad65e0a 2013-07-24 02:39:16 ....A 247296 Virusshare.00075/Trojan.Win32.Scar.ejgo-4e61418e744afe89551459f281cfaeaa8e3bce271d39c39e9419c7b68525711f 2013-07-24 23:28:00 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.ejrj-4c6577aac3cc7ec0cead01dcf03e6c28c829198e4d3336bad32d98037af7ed13 2013-07-24 08:32:26 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.ejtw-867243d456be2820b67b8b47d9a124f8c9c556302b290df8f2257ead47077631 2013-07-25 15:10:10 ....A 745637 Virusshare.00075/Trojan.Win32.Scar.ejyl-80bba9c2cc526bdd40c31b5e51b31e69fc5e89eed7dacc75afb7d84013240591 2013-07-24 12:35:44 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.ekep-4ad7b342f932f055cb618adaa58b7d7e71bf35ff5d5d17c7cd96665bcdff4ff6 2013-07-25 00:43:16 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.ekho-26615711d9f0837e6bf25753b3ba6b20d456068e449b43391d1d91baf06192f2 2013-07-24 22:27:26 ....A 135168 Virusshare.00075/Trojan.Win32.Scar.elfp-6bab781d0d7aa51d6954b8b4b81bf05dbb7a0e7efb62f49432403f37e796135e 2013-07-23 15:45:30 ....A 52226 Virusshare.00075/Trojan.Win32.Scar.emiz-44f645251fe4de4f8bacacb29b38bab91c5052587b1f5ddb7aa6e18b6a22899a 2013-07-24 21:16:32 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.emjo-3a112c769e494d1b8ed99c4fc4bddafea70893b1b164db9ef05a9ac00ef1eb44 2013-07-23 16:09:04 ....A 39936 Virusshare.00075/Trojan.Win32.Scar.emoi-b93163b141ee0526c563ab1e2527d9de44081d321806c60e2a00c18af7266ba2 2013-07-24 17:34:36 ....A 536576 Virusshare.00075/Trojan.Win32.Scar.emwx-2dac394c59362d459e6fcdd7112665b7f69188c6f92090bf9ee8e22567f9ddb3 2013-07-25 12:29:38 ....A 40960 Virusshare.00075/Trojan.Win32.Scar.emwy-663b4306c94afc9043d80c5285565a5ce9e7782cef4b860c5cc29898f531947a 2013-07-24 01:14:12 ....A 517120 Virusshare.00075/Trojan.Win32.Scar.endk-5baeaac9194af005d689a4804cfc72a13b9560631de806839c00e29ed7adcc39 2013-07-23 19:29:06 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.eneb-1f44a7cf66a5c9262164ef049cba281a047229d56bf92471cb0c9957ac71f4d7 2013-07-24 11:34:30 ....A 114176 Virusshare.00075/Trojan.Win32.Scar.enzm-3fd4effd67b4fe839d64b8bc6129966041de1fd133e083198d0ed56429d9a7cf 2013-07-25 16:13:40 ....A 58880 Virusshare.00075/Trojan.Win32.Scar.erck-4945e832f92ab0737a717e07575b37fcdc0c1e6ca07b55b3faf0fd722df74c74 2013-07-24 05:26:58 ....A 145920 Virusshare.00075/Trojan.Win32.Scar.erww-2c4699f2b9567269d282566ff4d041cfb8c82e3ca6c9b26d245b3cdc72a30f6c 2013-07-25 08:31:36 ....A 200712 Virusshare.00075/Trojan.Win32.Scar.erww-5fecbf9af0dee2ff94ba95e50b87af6d41f0cfcb8e6013868e8c8f0a35fe9191 2013-07-24 12:25:36 ....A 82432 Virusshare.00075/Trojan.Win32.Scar.esic-4c7d507e5181ad1aab6b76484b05b6f104f08ccc19bfa759a87b14dcb0a52839 2013-07-25 11:59:58 ....A 24576 Virusshare.00075/Trojan.Win32.Scar.eulb-7ebf57275e1612926e7b7b0b42a9dd76a873a8b614afb384a40931e83a1c6b11 2013-07-23 16:29:10 ....A 133120 Virusshare.00075/Trojan.Win32.Scar.euoe-92d05a3cba7124b4d92642cb9c32121e2b0dac216f1b9e4513ae8a4f79bfed2f 2013-07-25 12:48:44 ....A 133168 Virusshare.00075/Trojan.Win32.Scar.evgx-1fc639c80a5b7dd8f3b93564e7b2b76242d55fdc5bf7b2a51367729a42280878 2013-07-24 15:38:28 ....A 352768 Virusshare.00075/Trojan.Win32.Scar.evkv-8552f1f46136a4570a7fd7473ec9d6a3bad0f053bdd0fa7a889bab09a7e446ce 2013-07-24 20:44:50 ....A 381011 Virusshare.00075/Trojan.Win32.Scar.evup-66fe341164912afb2ccac61dbcba36b7a62c02d41c908d5e9a8bf80270a84127 2013-07-25 09:38:30 ....A 63488 Virusshare.00075/Trojan.Win32.Scar.ewty-4fb1a57810c65693606a1c276bdc43e6dfe24f968dcda6f4a8f48a90b0c83049 2013-07-24 22:16:12 ....A 87876 Virusshare.00075/Trojan.Win32.Scar.ewum-6847c8a978a1528d034fe56c9f6bccdf3d62c1ed7da4b3f492f083b1d6a550ce 2013-07-24 02:44:42 ....A 1118208 Virusshare.00075/Trojan.Win32.Scar.ewxl-5b3bd39524cee80a9eeeba4fbe7e5db19255229ac4e1cbdbe24804b5ae986aa7 2013-07-24 20:01:36 ....A 93184 Virusshare.00075/Trojan.Win32.Scar.excf-4736fe696aa6167baff3aeafe34944b45b655ffb21665f837941d401bfc3d5b1 2013-07-24 01:31:00 ....A 835584 Virusshare.00075/Trojan.Win32.Scar.exur-3f66b090c0ed5988db480d50ab75cadacac887f316b86637de669475a549c88e 2013-07-25 06:12:36 ....A 835584 Virusshare.00075/Trojan.Win32.Scar.exur-76c77f9ded168c4a452a46cd96112fce6c1a1b7ab687ade0ce9304f455bc9ad7 2013-07-25 01:30:10 ....A 561152 Virusshare.00075/Trojan.Win32.Scar.eyuf-76d74b87cf06fd5c1cf804cf54004222f885c12af56a4cfa75e62f8aa0d4baab 2013-07-23 18:32:22 ....A 561152 Virusshare.00075/Trojan.Win32.Scar.eywh-6d06a44c644c6c9d147590f5d8d8898965471ac04784299babeba347347f150e 2013-07-23 14:48:54 ....A 1498112 Virusshare.00075/Trojan.Win32.Scar.ezjd-dfc28786d5bbbde590ecb6cb4b082e6bfa7cc22d550462a7dd215a2a281e0fd0 2013-07-24 00:45:26 ....A 378368 Virusshare.00075/Trojan.Win32.Scar.ezop-7a6fd319d81c2f73758a2a417fcb5eeb15f1d6ad89ddbabf9a0863e0a0af6555 2013-07-25 15:29:10 ....A 20480 Virusshare.00075/Trojan.Win32.Scar.fahe-653612581d97b31d73268fe3699c109a842e13b2954f376122665cf637a2b9ca 2013-07-23 14:28:38 ....A 1406976 Virusshare.00075/Trojan.Win32.Scar.fbtx-44c7e3bed5b1871e029349b27062c5e13fbe16ebb5e1d350f3d69641921e6493 2013-07-24 21:38:28 ....A 57344 Virusshare.00075/Trojan.Win32.Scar.fcxa-746ae0c3686f4d360aad027eb4b981fb4f86f6ad7e16177ae0f953279632b852 2013-07-23 17:13:44 ....A 572416 Virusshare.00075/Trojan.Win32.Scar.fmqj-1ebebcde184f3538e18dcecb24792de4422666c570e309789a967e58d21fb0f8 2013-07-23 19:13:58 ....A 293888 Virusshare.00075/Trojan.Win32.Scar.gaun-1dd042228fb41a2b21a5bc70cd12cd66fcf32ee9591891a7ef59be64a5f72a64 2013-07-25 12:15:24 ....A 214001 Virusshare.00075/Trojan.Win32.Scar.gbkg-8cdf6bd148c1e99f434d9dc84a30dc2f3674c43bceb3a69600e23e7773123690 2013-07-23 20:28:22 ....A 1101824 Virusshare.00075/Trojan.Win32.Scar.gbr-9262c9d45b9bcfaedfe674b1e04cc4e4366c0cf497b0a72afa5747f217b24e7e 2013-07-19 12:15:04 ....A 16786 Virusshare.00075/Trojan.Win32.Scar.glhp-9a8ae9ded8c526af7bc858128e6baf668e8b98a027f8502cbdee306f0b2bd2f8 2013-07-19 12:15:24 ....A 91648 Virusshare.00075/Trojan.Win32.Scar.glhp-d3f9db043187aa1c32f7fa4f18147ff9f0a49f4f3c44545250811737db649253 2013-07-24 11:14:50 ....A 1391267 Virusshare.00075/Trojan.Win32.Scar.gpzu-3cd534e240cf4394fe16566765597efb607b31261dc8cde36b83b4d9cb87fa22 2013-07-25 13:59:14 ....A 927791 Virusshare.00075/Trojan.Win32.Scar.gpzu-3e2ae0b759d60bc1df1bf88cdc09486cbc2d3a1dcf05a7f28bef5638a167556c 2013-07-19 11:09:10 ....A 3422883 Virusshare.00075/Trojan.Win32.Scar.gpzu-5aeaf67c1cd7c463fce6a55d551df107741848583b6b767e69426195d0022356 2013-07-24 17:01:06 ....A 6181027 Virusshare.00075/Trojan.Win32.Scar.gpzu-807445a63c773e24726f6a744a911298226edf688eed0684ef18e4ca8b8fb55e 2013-07-23 14:13:08 ....A 1662115 Virusshare.00075/Trojan.Win32.Scar.gpzu-8fae2e7ba7e1749bdb3e6fd7b7b8d933ab549fbad14863aed23328c7a7034068 2013-07-24 13:58:42 ....A 22016 Virusshare.00075/Trojan.Win32.Scar.gqao-803c158e84544493fbd93c56b43910ed0ea66ef11d07f63b90698e86dea3baf1 2013-07-24 08:52:52 ....A 34816 Virusshare.00075/Trojan.Win32.Scar.gqpy-8843d699a0461f1e60eec41c827f013842b53a17b4e13cbef6ad42f7813ddd4b 2013-07-25 00:15:34 ....A 106856 Virusshare.00075/Trojan.Win32.Scar.gqub-3aeea0ee75d51f1e5c1f99ec896e32c59001508218967a3356b5684b7596feaf 2013-07-23 17:54:40 ....A 1111040 Virusshare.00075/Trojan.Win32.Scar.gqub-aff94842414f553151924a0d10cc7c521df40853b17ead7093815f87c3fba7fe 2013-07-24 22:57:06 ....A 118784 Virusshare.00075/Trojan.Win32.Scar.gvud-5f2b9c87648696fe44befb56bdd86bac7d31a666b1dd37fe1546a4d62a3a79f7 2013-07-25 07:35:26 ....A 48700 Virusshare.00075/Trojan.Win32.Scar.gzxw-5f60eece9cf5c9d8bb674ab6a6961af3ea3e6ee3c06b916dde7f49e88b4652b4 2013-07-25 07:42:04 ....A 24696 Virusshare.00075/Trojan.Win32.Scar.haht-6d6ce92c945971cc552a74c7c710923692339f852e4e3e65aa2ab06d0a10beb0 2013-07-25 13:38:50 ....A 368640 Virusshare.00075/Trojan.Win32.Scar.hjtl-7a763b86a158de91b0d2aaee9358fccfcdd8018159eefda5affa653657c50ed5 2013-07-25 00:39:38 ....A 132420 Virusshare.00075/Trojan.Win32.Scar.hnea-3b3562ad07b1e94baaee6f338415c7f943259ba61cabaea6ededbd589c63d4b4 2013-07-24 21:52:28 ....A 132420 Virusshare.00075/Trojan.Win32.Scar.hnea-59f21ef757d2fa6993df913fad52628ea6016cf29db9bd809dedca7d1ca71aeb 2013-07-25 07:51:30 ....A 132420 Virusshare.00075/Trojan.Win32.Scar.hnea-897e00538e5c309350d925e460e5a6b6b2746dc8b55115296eaef7e1c1ceff28 2013-07-25 01:32:28 ....A 102400 Virusshare.00075/Trojan.Win32.Scar.holi-3f316963b2ede03423b5416c3cca9319e409a03201c35ebb8eee8ce3d234706c 2013-07-23 09:38:32 ....A 1077248 Virusshare.00075/Trojan.Win32.Scar.hooq-5d41f30168d15b8b1889050773e0ea44bf144a9ea98d8ffac3cab0b66909c3c5 2013-07-24 15:06:12 ....A 2429976 Virusshare.00075/Trojan.Win32.Scar.horp-747901f5aa47d453f21f1fd37dc5f6931605293939f2aeb2073df6af9c714ee0 2013-07-24 07:06:02 ....A 398848 Virusshare.00075/Trojan.Win32.Scar.hsoi-896dcb4c69f15d9b56fa57349fe0905d59f52b934b32cbe3f24ed4af97fe9e27 2013-07-19 15:10:30 ....A 720384 Virusshare.00075/Trojan.Win32.Scar.hsuy-5dbcf119752e172de99848aa0a6d56b318074bdb71943b4015630e4f10d0482c 2013-07-24 10:39:28 ....A 23040 Virusshare.00075/Trojan.Win32.Scar.iadt-486e279a4a171a30cf50406e124fc2eac88668ae7eb60dfea094971f8d9db383 2013-07-24 11:53:46 ....A 94208 Virusshare.00075/Trojan.Win32.Scar.iadt-4bdd60882ab4c1a09f3b49f25ce41bda20e56c77b4428c04c982dd770e5a8b2d 2013-07-24 09:51:34 ....A 23040 Virusshare.00075/Trojan.Win32.Scar.iadt-5e57bb36bb8dbd1a449892f3cadbd27890ff0296e1c32f0cc8808de0989f3753 2013-07-25 16:16:24 ....A 33280 Virusshare.00075/Trojan.Win32.Scar.iadt-7ef33515c0a3cd0be035b2755b04c9102cd2f664f226c0002b5eec529ff1d124 2013-07-25 02:02:08 ....A 94208 Virusshare.00075/Trojan.Win32.Scar.iadt-821469d164b8a769672932d24dfb044049b3fec44e858d3f6a77ff039601740d 2013-07-25 08:26:52 ....A 23040 Virusshare.00075/Trojan.Win32.Scar.iadt-8cd2df8730fceab23451de8604a2a6d7ed7fbcd370671ee813dcb7ab15d53050 2013-07-24 14:48:58 ....A 23040 Virusshare.00075/Trojan.Win32.Scar.iadu-87a590a2727a7b5c5eb006bd277910daea4849eb2bf0b06e1729c276c43b7c7a 2013-07-24 07:01:48 ....A 23040 Virusshare.00075/Trojan.Win32.Scar.iaed-5baf8c4bf7b50c29fcfabdef083a820099bb7ce8c0d1e22a77bd382557450429 2013-07-25 10:41:08 ....A 23040 Virusshare.00075/Trojan.Win32.Scar.iaed-6d20ee151d5432de4b5a926032bd436108ea396aaa5e11946f1cddf7cef65ee1 2013-07-25 13:03:20 ....A 94208 Virusshare.00075/Trojan.Win32.Scar.iaen-68a7f960365799d76da7b9f635a5484f3639c4c74f99dc5b0976924c3c4ea2d6 2013-07-23 23:35:48 ....A 23040 Virusshare.00075/Trojan.Win32.Scar.iaen-69994e0a26212f335de72157253a6a614bc48061509d3a937f87845bdff7c043 2013-07-24 08:29:58 ....A 33280 Virusshare.00075/Trojan.Win32.Scar.iaen-85cf0e87972709c0b455771fa142e76e9511cd49cbff76bf9bc42feee9eef877 2013-07-25 08:32:12 ....A 33280 Virusshare.00075/Trojan.Win32.Scar.iaeo-7e9fd398cf6563b42b5f5d76f6832acb8f2b849c1ed679ca5adfbc83aa6dae6e 2013-07-24 09:44:58 ....A 23040 Virusshare.00075/Trojan.Win32.Scar.iaep-3e618b591cc239817e4ca82dc643ff57915372dea2414bb0048eca11b1672ab7 2013-07-24 21:59:02 ....A 23040 Virusshare.00075/Trojan.Win32.Scar.iaep-49d5d4432281e3eb781f66e55d108b651e436604487a3984ae7791c577526505 2013-07-24 02:12:48 ....A 33280 Virusshare.00075/Trojan.Win32.Scar.iaet-2aa17febc7470af397ca446bba6224685de1d339161619a72123913fc27aa5d1 2013-07-24 15:35:24 ....A 33280 Virusshare.00075/Trojan.Win32.Scar.iaet-2d2a8d1209e41fa7e3aebf546d26b38b7c3d417a4b0cf1a132df851e2b49e318 2013-07-25 08:01:44 ....A 94208 Virusshare.00075/Trojan.Win32.Scar.iaet-4fd581d5d4ecf722911c8eb820b6a13ba98157ebfd152dc1fd6dd8c774235c36 2013-07-24 15:35:20 ....A 94208 Virusshare.00075/Trojan.Win32.Scar.iaet-56e0b4588ae10ef7871ba8dc44976593a5652a3355f9313ff3452f5eb3b2d247 2013-07-25 15:55:50 ....A 33280 Virusshare.00075/Trojan.Win32.Scar.iaex-75caade44fd0ba2000d3f2ae37da6fd7fde2d6711b8eb9fa7f136a944ea120ad 2013-07-24 22:43:32 ....A 23040 Virusshare.00075/Trojan.Win32.Scar.iaex-764cb214f6f593b1c33ef18542384fbbebc2c405a49ac43efcb25ad8536cdd1b 2013-07-24 19:35:00 ....A 33280 Virusshare.00075/Trojan.Win32.Scar.iaey-2a2479a28ac02f480a0db66567547f975ab374013f70d69c2b12fd6f7f04f02c 2013-07-25 11:31:16 ....A 23040 Virusshare.00075/Trojan.Win32.Scar.iaey-3e3250f8ea1a7dda2439bc9c246c3a5069df04bd9bb7ab1d51f20c402983d498 2013-07-24 13:31:50 ....A 23040 Virusshare.00075/Trojan.Win32.Scar.iafp-5b414c894859bbc55762e43f18864013eaa129139925ad220bfb18acd24d5e1a 2013-07-24 06:44:30 ....A 77824 Virusshare.00075/Trojan.Win32.Scar.iafp-86a9d7d11ef9ddad388d1edd5c11b721306383b13875e943e98f18663f9a51a9 2013-07-25 08:19:02 ....A 94208 Virusshare.00075/Trojan.Win32.Scar.iafx-2f90132cba0a821d295feafe2b9e3e79779103ee85f1211ab96ccd56ebf69e15 2013-07-24 22:03:58 ....A 33280 Virusshare.00075/Trojan.Win32.Scar.iafx-69f844ff68a6aa52c45486c51e743f5309fa90bc94ba7dfaf2ff7bcb1670c2a4 2013-07-24 23:44:56 ....A 14848 Virusshare.00075/Trojan.Win32.Scar.iapq-49fc1fb5639d65c03fdc16e06ab48458f23877f9001dfa2062c88d69325434f5 2013-07-24 05:57:30 ....A 33280 Virusshare.00075/Trojan.Win32.Scar.ihuf-4d605864e0669cd80a5c5c78f1ebe007c7686f37e40f58f654b0e588245f7514 2013-07-25 13:37:20 ....A 33280 Virusshare.00075/Trojan.Win32.Scar.ihuf-7ae7bc3a43ff6520436e2fe76c9a1e7701cf9ff26fa022c82a7dd51a0208357c 2013-07-24 19:34:56 ....A 33280 Virusshare.00075/Trojan.Win32.Scar.ihuf-85d7fc7e0b24e9229b79c8fdc73196cd3944cd1583f03d957e4ac3a689badf39 2013-07-25 12:13:24 ....A 33280 Virusshare.00075/Trojan.Win32.Scar.ihuf-8a2d192c8a3143883b39e2f2eb2e4e34feb4e30679ee1a9d90937a549ef29bad 2013-07-25 00:46:38 ....A 33280 Virusshare.00075/Trojan.Win32.Scar.ihuf-8ba3ec50e35266414abfc2173dd747051395f61835729e594e6dfea409ef2764 2013-07-24 20:17:52 ....A 104142 Virusshare.00075/Trojan.Win32.Scar.izt-84fd16edf3121bb27f3d9c35f0e19ce8132e51e502b74c815f32c0487c6e922a 2013-07-24 19:36:06 ....A 31744 Virusshare.00075/Trojan.Win32.Scar.jtl-2d2db404aac524aa9bf3a4f70d6f6f839a1f7834152f1404f20fbccad32658c5 2013-07-24 10:54:44 ....A 240742 Virusshare.00075/Trojan.Win32.Scar.jzek-6a28ba3485c3fb2e6120139a8219d90a12f60f7d31e00b14d210957e5a8a8dd0 2013-07-25 03:08:04 ....A 48720 Virusshare.00075/Trojan.Win32.Scar.jzm-58da668bcb95b4258d3a8b8b354718ca176ee1d55dc5cc79f9b3c56c94e5966e 2013-07-25 11:35:04 ....A 540672 Virusshare.00075/Trojan.Win32.Scar.kcla-8ddb1b1c8b11d3ef325b9979cb49b3306946882fc913a7213ff839423ab2e410 2013-07-24 23:15:14 ....A 33280 Virusshare.00075/Trojan.Win32.Scar.kexb-27aa376755fb935926479c5e029c603b404ab6f003654dc29abe66c4577e8879 2013-07-25 15:31:04 ....A 69632 Virusshare.00075/Trojan.Win32.Scar.kgoe-48152d6697e25ef679cb77be18f6b97f185160d54c863d7c1221064bfe06ae6d 2013-07-25 02:00:22 ....A 29696 Virusshare.00075/Trojan.Win32.Scar.khnq-584adebcdcdadb9be615b641c188ef24f17b961784d9950fadcaaa81419c1b9f 2013-07-23 11:31:44 ....A 240742 Virusshare.00075/Trojan.Win32.Scar.kibn-4f691239c9cfe659c9feed64b273577fc7a0b0caa78b193da8686488aa3a7e1b 2013-07-23 20:28:58 ....A 204817 Virusshare.00075/Trojan.Win32.Scar.kjmg-e1ee7677ba87b71b48bb5efd4d54cee4e737a8f1fc959666bb57444acbdd2d69 2013-07-19 18:00:24 ....A 120321 Virusshare.00075/Trojan.Win32.Scar.kjrj-7ec5fbfe6f02e596f3ae3447f90923cbdce6a5ed58eca37a9a5347cb36a567f6 2013-07-24 23:22:44 ....A 74240 Virusshare.00075/Trojan.Win32.Scar.kkdp-88aa991131d55d7488274b7fb96c4faed5ac43555b9b9b17189de1fa8ec500f8 2013-07-24 12:13:26 ....A 40448 Virusshare.00075/Trojan.Win32.Scar.klao-66562e8f0d69917a0adb4f08d027e2e126521952d963d418e63c07594b439e64 2013-07-25 11:24:00 ....A 58945 Virusshare.00075/Trojan.Win32.Scar.klxp-7eef18b64ab12c2ee4aea6535d30d69caeac1bd44e189f56aba6a8b12af05307 2013-07-24 13:06:52 ....A 34816 Virusshare.00075/Trojan.Win32.Scar.kmvl-5944f0f9b0a970cd0fbe22d635e7ef6cd8be8c3782d67ee16d19795d1921c48b 2013-07-25 12:23:36 ....A 49152 Virusshare.00075/Trojan.Win32.Scar.kmwk-28d3cae6ebe1a660c99149c4627b08de1b9a1dde8be22e4e0c77151551fbe357 2013-07-25 13:39:12 ....A 49152 Virusshare.00075/Trojan.Win32.Scar.kmwu-1dfc1abe713461b70cd0a14184667a73fbac9549efb5c9b15c41dd95254d8d6d 2013-07-24 11:01:52 ....A 47378 Virusshare.00075/Trojan.Win32.Scar.krkw-3cff60d1df38c33bbe07b46d7c8ea9b9ea4b21fd6a604e2d44131c3e16b4624d 2013-07-25 08:07:46 ....A 49760 Virusshare.00075/Trojan.Win32.Scar.krkw-7dd21b2b34811d895686b6e09d961a9d33a9ec572ca758134d1a23d5d6b80a94 2013-07-24 10:26:08 ....A 440320 Virusshare.00075/Trojan.Win32.Scar.kuu-2e18d24d343595a4deeb02d5b32871f1f7631be54281290870ee144c05cbdd3a 2013-07-24 08:51:18 ....A 102751 Virusshare.00075/Trojan.Win32.Scar.kxoo-87441f2162e857952575ffaf3a37f0bc989c1effe3a9b0b1f03dc94d83712ef5 2013-07-24 22:17:50 ....A 50504 Virusshare.00075/Trojan.Win32.Scar.kyyb-27ae5880f34a875671f1f21c93dbfe37a62f911664b285552f2316062e6c2ca9 2013-07-24 06:35:16 ....A 983040 Virusshare.00075/Trojan.Win32.Scar.lhqa-4c2651baf27a8bba249cda3261746cf9eb49815b4bbef7cf6450925e87edf164 2013-07-19 01:29:22 ....A 240742 Virusshare.00075/Trojan.Win32.Scar.ljtn-7cbf53b7971f140541e17e91d5e6796ffaa53e4df4dd81c368fb6b089335ca6e 2013-07-25 06:07:14 ....A 8772 Virusshare.00075/Trojan.Win32.Scar.lkyx-8ac806f3a1105b2fd5dacee3c4216cfc9a0936529daeaaff6ff588576f08afc1 2013-07-25 09:54:48 ....A 95744 Virusshare.00075/Trojan.Win32.Scar.lsyu-4fb8cb0adea7629a935f59c9fbe2b501328820ded74f771ed1160acbe30dc841 2013-07-24 23:25:22 ....A 513536 Virusshare.00075/Trojan.Win32.Scar.lsyu-66df1560c900b6b84ba2eaa3db3bc5416390ed96ce544eb069d2c837988a589a 2013-07-25 07:34:40 ....A 126976 Virusshare.00075/Trojan.Win32.Scar.lsyu-6deb008e54198d89f570a1a25115d8f0331416cca7e77468a0ebb3073921fa73 2013-07-24 10:31:38 ....A 60304 Virusshare.00075/Trojan.Win32.Scar.mve-8a7aa8602b758139e63592642054d671ed1f372e933bd1a18c680c52c2515ca1 2013-07-25 06:28:32 ....A 217088 Virusshare.00075/Trojan.Win32.Scar.nzob-27586bd29b36f6576f5f8fd6cbe6bcee1ad1b212e50bba2fc12085971602e86f 2013-07-24 08:21:32 ....A 151552 Virusshare.00075/Trojan.Win32.Scar.oaik-843cf7575296f88af45a3b66f412015fe35dd49040924c76ff008d0fe9634d4c 2013-07-24 17:06:40 ....A 79872 Virusshare.00075/Trojan.Win32.Scar.oaja-7cda83ecea668ae2555913f7460fb79e8e3e4d8c48eaf2ce1509ba07db7be1a5 2013-07-25 06:30:36 ....A 159744 Virusshare.00075/Trojan.Win32.Scar.oaja-89f699b6431c67812b952e4f3071f88b24324b0ad8e7a061b3914e924982a3c2 2013-07-25 14:08:16 ....A 362496 Virusshare.00075/Trojan.Win32.Scar.obdj-3fece31c724fdf4e73ace978373aa18dac016246e47a7980412aabe7b5c7363c 2013-07-25 15:25:06 ....A 163840 Virusshare.00075/Trojan.Win32.Scar.obes-5cfd5a6c65c0ccdf26b65f3e1d1072a5477450ebdf02e12bf6b2db4f7a3c9dab 2013-07-24 14:53:12 ....A 244736 Virusshare.00075/Trojan.Win32.Scar.obhi-3a40dd74253e4a05bdf2ad65fa167cd70ab0719b42009dd8886b5f4370be19eb 2013-07-23 17:22:10 ....A 78848 Virusshare.00075/Trojan.Win32.Scar.obqc-4589ef45491b446b470b7f1ce9a81d35fff918403cf2546f837a3819de00575f 2013-07-24 22:17:08 ....A 280075 Virusshare.00075/Trojan.Win32.Scar.oceg-4dee6d6ab52dacf1ac7aa5b6b07eb2c17b1fa6768eab8d927849fc1ad1698f79 2013-07-24 05:23:58 ....A 280070 Virusshare.00075/Trojan.Win32.Scar.oceg-5dff6be9c91214ecb5cd1785f6d5e1c47cad975e813855a411a5f47af0fdf90b 2013-07-25 11:46:14 ....A 101888 Virusshare.00075/Trojan.Win32.Scar.ocic-8784c997b58d6d4d1c1bdaea40db9c1a6beeed32431f3a4259f15c4ffc86709a 2013-07-24 06:45:42 ....A 429056 Virusshare.00075/Trojan.Win32.Scar.odfg-2b6a027947ba2d0dc090854a8e7f643f5bb8f6f36e9ddcfc987986901fbd4b9a 2013-07-25 07:21:26 ....A 200707 Virusshare.00075/Trojan.Win32.Scar.odxb-49d5147058aaa22cc3246d0e4aeed78bcf12e6683e18cf5fe71a06bd5139cf85 2013-07-25 07:06:30 ....A 55104 Virusshare.00075/Trojan.Win32.Scar.odxx-8b0e58ceb5ab8aa54205c3b1a63e60622cf0804700cc7db1a74162ae951f2bed 2013-07-25 06:58:18 ....A 448807 Virusshare.00075/Trojan.Win32.Scar.ofhn-2d23be0fcb0525ef966f161d58c816f13d3d292e4cfcf9a22c8f45d2fe9365ea 2013-07-24 06:29:38 ....A 413733 Virusshare.00075/Trojan.Win32.Scar.ofhn-4ee2f2ef79a7412b338f0d43a62ead1c0031764713735125323d1886b537a684 2013-07-25 09:08:04 ....A 414336 Virusshare.00075/Trojan.Win32.Scar.ofhn-8cea98be6db3973f37062218ffee9b3b6a6208cc090fc081654cb8988882e987 2013-07-25 13:27:48 ....A 1048576 Virusshare.00075/Trojan.Win32.Scar.ogpp-4f498a25f27641da2a96b0f43e2510cfaa131282a8637ed2fcffcfddbf309ddb 2013-07-24 04:33:20 ....A 734208 Virusshare.00075/Trojan.Win32.Scar.ohhj-2bfb0b518f2b787a6a30cd02ad42572a26e08e81606b83f0a11fb1ae36caa048 2013-07-25 06:14:12 ....A 83968 Virusshare.00075/Trojan.Win32.Scar.ohvh-84ac7ac751fae52deae4dd810a12f0f98bcf123b54dd5bccdac309d58e1a18fe 2013-07-24 12:06:38 ....A 574030 Virusshare.00075/Trojan.Win32.Scar.oiac-2947acbd0daf14c56b76d4766259642cea3c13d6e7785fb499ee1871b3a034fd 2013-07-24 08:44:42 ....A 1454278 Virusshare.00075/Trojan.Win32.Scar.oiac-7685a23b1132e66b659dac0636c1224f7d451e699bdbc22d2ccc744efda54751 2013-07-24 12:35:10 ....A 33280 Virusshare.00075/Trojan.Win32.Scar.oilj-48d96bf1bfe70cd72caea163df5ee0734d71bd6cd9b8ee8861092e7da074d2db 2013-07-24 10:59:28 ....A 114688 Virusshare.00075/Trojan.Win32.Scar.oipt-7d3230baec9c9d4358fbe5fea073a4ce0eb006e1dedbfa4c69e55a44e8d5c94d 2013-07-24 08:39:06 ....A 1059840 Virusshare.00075/Trojan.Win32.Scar.oith-5edb666839d5b57953780a4fcc9032ab9ed1f3e380a6077d6051b6cb78cf2c0a 2013-07-25 14:53:04 ....A 1059840 Virusshare.00075/Trojan.Win32.Scar.oith-78ca3714ef1e2f5a35661efadad7a59168510b31ed28d575cfdd4596876bab01 2013-07-25 11:42:16 ....A 159744 Virusshare.00075/Trojan.Win32.Scar.oiwc-4b4cfbda3122c42adff19cfdb098d4ed41e401733da16c132aeb5e44e88279c3 2013-07-24 13:50:40 ....A 159744 Virusshare.00075/Trojan.Win32.Scar.oiwc-7989a8ef319cc537e3e4ce269041c08dccc264c2af5b1c7892d43d5fcf8274a5 2013-07-23 22:29:50 ....A 33280 Virusshare.00075/Trojan.Win32.Scar.oiwk-8557965c176ce468d66240e7ea585b220b50a1881428a07f0a2fafd43357b007 2013-07-25 11:14:58 ....A 51204 Virusshare.00075/Trojan.Win32.Scar.ojhh-28727559e15ebe84aa100417013e3d2694d17da59f1ecd9ace57ad26db299d77 2013-07-24 19:13:42 ....A 9732 Virusshare.00075/Trojan.Win32.Scar.ojhh-7ab1c338d0910484ee281babcd54267479359c8180afe88ec662877c9182c0b2 2013-07-19 15:08:56 ....A 751171 Virusshare.00075/Trojan.Win32.Scar.ojxb-3d5852f0791ab2ec509c372a8e22da69d51a6c5f9ea86b897cc166cf25fbf757 2013-07-23 11:41:34 ....A 903374 Virusshare.00075/Trojan.Win32.Scar.ojxb-4f6816a6330f5326962c9610d741e73d7fc995f5dbd69a8f3ba3f0df8ad4bdc2 2013-07-23 12:38:24 ....A 953288 Virusshare.00075/Trojan.Win32.Scar.ojxb-4fb36b032ae34546784fdce08c8a9af8595840c137d0aa6c46fd4d6edf152cbe 2013-07-19 11:16:42 ....A 953242 Virusshare.00075/Trojan.Win32.Scar.ojxb-5d6cb590e82b4d2c93c9afc1f385caa080011502313511320b724105eef4c3ec 2013-07-23 01:20:24 ....A 725608 Virusshare.00075/Trojan.Win32.Scar.ojxb-8fb00adf8b02b77462a0945d6c42c77bbc70d227b0451ac13ec9b061d73e497c 2013-07-19 04:12:44 ....A 832902 Virusshare.00075/Trojan.Win32.Scar.ojxb-9c2f7dd6c4031ed49c8495ad06c17dc352a5ed9e89988d5ccf5fe1c28ca145ac 2013-07-23 12:43:50 ....A 998171 Virusshare.00075/Trojan.Win32.Scar.ojxb-9fed5abac4ba4d2a723cdfc886a9a9c250f160ae36dd6694c92d399672cd1f16 2013-07-19 02:10:50 ....A 503967 Virusshare.00075/Trojan.Win32.Scar.ojxb-ab78dc6e905dc99d0778083898ff94902785cfa56b8ce5b34964905de3e419d8 2013-07-19 04:03:16 ....A 499748 Virusshare.00075/Trojan.Win32.Scar.ojxb-ab865b94b4f8cc52412f70ba1fd439e851c345b2e74ff2ad27af1e649770611e 2013-07-19 04:55:16 ....A 500120 Virusshare.00075/Trojan.Win32.Scar.ojxb-ac2c94cad4e0f41b365e1bf021fab641675a9b1f90f6a4934753ed333ba88f7e 2013-07-23 21:36:54 ....A 500702 Virusshare.00075/Trojan.Win32.Scar.ojxb-b90fa8af1925f91c40ea4d60f6e4a0f750334b72da2453d54a53091ffce4fdd3 2013-07-23 13:42:10 ....A 573955 Virusshare.00075/Trojan.Win32.Scar.ojxb-df7c9c96c86c6949749ff09e0c3bc238bb6aaf9d8982689f8c351329b1ad9aed 2013-07-23 18:18:40 ....A 752818 Virusshare.00075/Trojan.Win32.Scar.ojxb-e272917e74fcd5f9ee58c407247474c8f1370e508a6c2088fe4d6d10fd8d16c9 2013-07-23 12:19:30 ....A 507921 Virusshare.00075/Trojan.Win32.Scar.ojzh-5ef9e38f4963b96ba3f8195fbc581e500c616f36c856fab49462f1a895ecad18 2013-07-22 23:29:32 ....A 503248 Virusshare.00075/Trojan.Win32.Scar.ojzh-5f313d3457bba759f3882e4153513844199ab7675efbb9140b5ffa02c8de9f10 2013-07-19 23:34:58 ....A 508458 Virusshare.00075/Trojan.Win32.Scar.ojzh-6ed4bffb68190851540137c81ad06b007bcf1995a84a868e952b985ed7285399 2013-07-23 11:07:00 ....A 508274 Virusshare.00075/Trojan.Win32.Scar.ojzh-6edbaa7a45f9e5512f4d6733de1e34b1a7a85c22dd486d1ab823e232391ded66 2013-07-23 18:16:28 ....A 577350 Virusshare.00075/Trojan.Win32.Scar.ojzh-932c3054710b071b621240bb9d4c8159d4cec2f98da79303f9f496f6b5924cfc 2013-07-23 18:32:30 ....A 32768 Virusshare.00075/Trojan.Win32.Scar.okbg-93004410690ec31a9e997b7016b9c42f91f6f719335c459e7fcb814422d448f9 2013-07-25 13:29:22 ....A 268032 Virusshare.00075/Trojan.Win32.Scar.okbp-38adf57b8b0ed096ea24931925a143a403ae80f3a82548e6301be633b2d4f965 2013-07-25 08:16:38 ....A 414208 Virusshare.00075/Trojan.Win32.Scar.okbp-4fe773156b98e722e8104fdf3c6b9452d4ecb68022bd4a042dca938795dfbbce 2013-07-24 22:30:12 ....A 179200 Virusshare.00075/Trojan.Win32.Scar.okbp-56b1011325335bb6e719a66bb4e6ab69c92c59846c68949963262590db6476ee 2013-07-25 15:25:04 ....A 465408 Virusshare.00075/Trojan.Win32.Scar.okbp-78303544d5c0ab6811d8578f13be7e38f949f117e6a5c8aefbf9799ed8803d51 2013-07-23 23:24:50 ....A 463360 Virusshare.00075/Trojan.Win32.Scar.okbp-7b1a3547df588f060cc368a9ff0ef9a22feeb0c07a80c15620068b8b4bd2b598 2013-07-24 19:03:12 ....A 512425 Virusshare.00075/Trojan.Win32.Scar.okiq-4c5495952232fe6909430cb04d066f4e7dca50eb00f91387a5b3f19521423e6b 2013-07-25 07:26:26 ....A 133117 Virusshare.00075/Trojan.Win32.Scar.okoi-742790dfb38fd1665b25519ce0d08c853a4d3df0fa2fb6943ffeab6389ebc595 2013-07-24 07:11:36 ....A 21064 Virusshare.00075/Trojan.Win32.Scar.okrq-297ca42510d956ec91c4c3c6e1459c311d78f9b13ac72e2c4b3f9d33e1875bd8 2013-07-24 11:51:08 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.okrs-47228b07806c34c56b1762baa5361aa8b047e6c05e815d4074d676d44428f5d8 2013-07-24 23:37:46 ....A 77312 Virusshare.00075/Trojan.Win32.Scar.oksp-5681797c483b86bac29475a6d4b87d7412783e06ca372700ea70aef889c351b7 2013-07-24 22:49:32 ....A 13120 Virusshare.00075/Trojan.Win32.Scar.olca-76d5203ac3a46e622929b4282b13ebd24c46590e449e9d4cb59c73014637d81e 2013-07-25 11:13:26 ....A 80959 Virusshare.00075/Trojan.Win32.Scar.olmc-89f996e83465f2f2bff7d2066573a9004107852d82dff120077e3adf2a80edec 2013-07-24 22:40:26 ....A 21180 Virusshare.00075/Trojan.Win32.Scar.olwy-644ce76bd94aafc589d7d2006f1e2d4a64beeb8d61c151b7f43f3d9aef0ec7d4 2013-07-24 11:53:36 ....A 262144 Virusshare.00075/Trojan.Win32.Scar.olza-26407a9115c9d09af9610525c86e1be74b46296e98b973f546be4864ecee61ac 2013-07-24 04:06:50 ....A 51712 Virusshare.00075/Trojan.Win32.Scar.omgv-3a52d15f681fa3d3f5348ccf5a17f6b3e45bc3f739126ec3a711b52f9a1a35c8 2013-07-25 08:35:48 ....A 645507 Virusshare.00075/Trojan.Win32.Scar.omho-8d9c169b9e0eb1ccc2e16df1bd58c23b0605ecc78289f1fcfc3453243314d146 2013-07-23 23:41:36 ....A 399392 Virusshare.00075/Trojan.Win32.Scar.omjq-6d14e38df13c9a7ef1bc04508fc0bd23ca5af5e3ef726552db87a7eaa86c6343 2013-07-24 01:15:34 ....A 936778 Virusshare.00075/Trojan.Win32.Scar.omkg-4a7d011ade5d75c2785ad9a84a46086df2b0517f5b2189f8e5f77fdb5eec7925 2013-07-24 09:35:44 ....A 526336 Virusshare.00075/Trojan.Win32.Scar.omwn-872bf9296c2dacb202d7a0b101c278f7b10b63f3177eadd83eca4b1be1cb8083 2013-07-24 06:35:20 ....A 28672 Virusshare.00075/Trojan.Win32.Scar.omxu-2e183639085878c09b14d83ec6e33122ddf4ba55ad1a3e671852b6c76ce07867 2013-07-25 09:33:34 ....A 84480 Virusshare.00075/Trojan.Win32.Scar.oncg-4fb82adea6d7667e1e732712cd0e61dbecdb6d36c24dcedb4fb78b9a54b5c9d5 2013-07-19 19:18:14 ....A 86016 Virusshare.00075/Trojan.Win32.Scar.oncj-5bcb31d74b989a36e0aa02091c1c03bc0a71da116d2c7c9628c0e91f95989141 2013-07-25 08:54:36 ....A 143872 Virusshare.00075/Trojan.Win32.Scar.onst-2fb19fc1eceea929755ac294a4019eed73a5816d656170171e8808f8d40d3ed1 2013-07-24 13:53:24 ....A 38400 Virusshare.00075/Trojan.Win32.Scar.ooei-8296aa682a2e1677eb78f691ce58ce647c442d4f47c0662c6ccae3beacf45d1b 2013-07-24 13:55:32 ....A 86016 Virusshare.00075/Trojan.Win32.Scar.oojf-2ddd4e40712b6f16f00f6750d4dd0e4f94aa3107b6762ce0339cfe932b9671c3 2013-07-24 14:12:38 ....A 57438 Virusshare.00075/Trojan.Win32.Scar.orbu-3d8bfca38f9e49b53b3ff7a25e8d3ec7ca306afcb89794cb512029ca4cdca0bd 2013-07-19 04:12:36 ....A 726528 Virusshare.00075/Trojan.Win32.Scar.ordb-7d192dccad975cbdd9d0a9b2e99bb486c20d72511c733e510acba573dea5dafe 2013-07-23 23:24:00 ....A 37367 Virusshare.00075/Trojan.Win32.Scar.ouqq-2a211272b3381f0e8ecf7feb8f41ad0fd8607e8cedd0f1544c7adcdfae0ced6d 2013-07-25 00:37:56 ....A 36563 Virusshare.00075/Trojan.Win32.Scar.ouqq-37231dccdc5a212439d8a6678535c071baafd45af4d21d813848c9a597a7efa0 2013-07-24 19:22:48 ....A 37311 Virusshare.00075/Trojan.Win32.Scar.ouqq-3f7f459bc3a77671a579c9db7fd6f68ee69508308f88e5e5f8525663e27750d7 2013-07-24 15:37:18 ....A 37353 Virusshare.00075/Trojan.Win32.Scar.ouqq-4a8e2500fe93b07ec40718ab4284a3c035b43ac332af3b94e61bdbc54e27a116 2013-07-24 09:59:52 ....A 37317 Virusshare.00075/Trojan.Win32.Scar.ouqq-67d4996d683ee120440be3b08f7ad92529b1220daae8f3878fcbc2b59bab4335 2013-07-24 19:08:56 ....A 37208 Virusshare.00075/Trojan.Win32.Scar.ouqq-6c0795784d6091daa64ef626c0ed7377b7ad89db9159b8f2109fe7842b3ee873 2013-07-19 07:58:28 ....A 75776 Virusshare.00075/Trojan.Win32.Scar.ovse-5d247939f753825b0c4d5e4321101242dc4bafd0ca5c6c49127b45c7599d5198 2013-07-24 10:11:14 ....A 56548 Virusshare.00075/Trojan.Win32.Scar.oyg-5a3d05be174808baf1bb009c61493ce2694a4a1c764e44328e3d12281aa54db7 2013-07-24 13:08:30 ....A 710656 Virusshare.00075/Trojan.Win32.Scar.pzgb-89c4473ef1c20158177b3d966733db4b2f03e850f25439ee4053cbf11c2c5216 2013-07-25 06:19:20 ....A 18016 Virusshare.00075/Trojan.Win32.Scar.qbft-4aadea5aae03f7cd204ae68ad43793e731f5c4e85db2969af2be0b7631f7018c 2013-07-25 06:39:52 ....A 41154 Virusshare.00075/Trojan.Win32.Scar.qgvp-73af1a7a15eee3135c2f27d2ad0b36dcab719f9b0e0a564c318a56f6acc1e3f1 2013-07-20 03:45:10 ....A 385600 Virusshare.00075/Trojan.Win32.Scar.qjex-4d2ade681d5a8ab4bb8a86f7025d603a5bb1f18990710a60433e678313f71e68 2013-07-19 07:39:52 ....A 471040 Virusshare.00075/Trojan.Win32.Scar.qjzg-4d34d0d4e60379515be0f514d020f2bb240bf1a20098c97e59361acabdadedd0 2013-07-25 08:25:20 ....A 49578 Virusshare.00075/Trojan.Win32.Scar.qkte-7e6afbde4fc22f5b7d67a301b5ced93d646f8c094e88d54e097eb819792a391f 2013-07-24 05:22:52 ....A 118784 Virusshare.00075/Trojan.Win32.Scar.qpca-5ebe434d7cf6cb8e6bdd5225a5544df7858e455acc38cc9059ed242de6e05ccb 2013-07-25 11:32:46 ....A 42297 Virusshare.00075/Trojan.Win32.Scar.qpqg-7e287ad616e36371b1603cadd6bbc2ebc7f584602d2a4c03a0629876f9cdbbd3 2013-07-23 11:24:02 ....A 715776 Virusshare.00075/Trojan.Win32.Scar.qrub-825f4d7622a6e6047b0fcc1986ed4928cfba7d58ce4d4b5a2f9ddacd488e5894 2013-07-24 23:58:30 ....A 60928 Virusshare.00075/Trojan.Win32.Scar.rfw-2bb33c3e88497989c2d2a244c8a0db03f8e932858c565ba449eccd626a924a24 2013-07-24 08:19:12 ....A 51200 Virusshare.00075/Trojan.Win32.Scar.rfw-3dec92bae7d41b616c850ed21c1fa3b063460a0729e659ac3fd0d7e262bf0326 2013-07-25 00:00:36 ....A 32769 Virusshare.00075/Trojan.Win32.Scar.rfw-5885a7daa469a5c99040abe70ec2c5aab2f7332f1e5476ca005f0613abfb7f8e 2013-07-24 13:39:30 ....A 20495 Virusshare.00075/Trojan.Win32.Scar.rfw-7446ce8d091b45b29c788d82ae42391d434f9cbb1e8e21666aec3082429796a0 2013-07-25 15:35:46 ....A 51200 Virusshare.00075/Trojan.Win32.Scar.rfw-8c7904fa20b2e578a742a9c1e74d42f0e5161bb932a0a1be6f46a7fc704d21f5 2013-07-25 09:11:14 ....A 18432 Virusshare.00075/Trojan.Win32.Scar.rfw-8cb70ac94d2b0364b3139ccc607f5db873930c9285f7c976e9bd58b13c01952c 2013-07-24 15:27:44 ....A 96768 Virusshare.00075/Trojan.Win32.Scar.rug-8232de153f24da1028e3a8a7b1b4bef856b71e7278e7dfce312359e31c659651 2013-07-24 09:23:42 ....A 32124 Virusshare.00075/Trojan.Win32.Scar.rva-4b4d7afbc01bb442fbf3cb26456ea2c4ec288a6c2a4a0dc78e0e893a6131da6b 2013-07-25 09:49:20 ....A 119752 Virusshare.00075/Trojan.Win32.Scar.siu-7f0586391990f3eacc833e015579b5bac72e2bc90c8b2e13ad898113d114c32b 2013-07-25 14:06:18 ....A 102400 Virusshare.00075/Trojan.Win32.Scar.sljx-5691b07dd870dac0497e1ee892619294ba11a855a343e7fce96d4f6f34b03011 2013-07-23 11:15:48 ....A 279777 Virusshare.00075/Trojan.Win32.Scar.slma-9e61553494ba09ed24224b6e07fe59ea6081bd70109cb53f5fe671a74bcebc31 2013-07-24 02:53:40 ....A 1466368 Virusshare.00075/Trojan.Win32.Scar.tdlw-858fec9870e1cf6205aace1e28247b00bf5cdba9bfcb9bc5f963fcf34cae9a5a 2013-07-24 11:36:40 ....A 86137 Virusshare.00075/Trojan.Win32.Scar.vvj-1e6f874a775fb01634ea049214cb94a959ac228e58021ad1e9986e63b63ff7f9 2013-07-25 08:57:00 ....A 5120 Virusshare.00075/Trojan.Win32.Scar.vvk-4f55ea5fc8a9ee4f76cf6dd1f1f2c376298b263d34eaa0e06360bfcfbcf9e533 2013-07-25 16:01:32 ....A 280576 Virusshare.00075/Trojan.Win32.Scar.wck-263208d0e87175d35eee04bf19942ec326b127c57368559bdd5865431cae3ee8 2013-07-25 00:56:44 ....A 88576 Virusshare.00075/Trojan.Win32.Scar.wlk-2aa67cc2675427bcdcc2e6d182d2fba095c3bc9b6adca2a2c40368821f00006d 2013-07-24 18:15:44 ....A 233472 Virusshare.00075/Trojan.Win32.Scar.wwd-3c635c624bffb434690b21b8428ce33b9af2129b77b3be3c91881c50a2d9e09a 2013-07-24 09:16:44 ....A 58880 Virusshare.00075/Trojan.Win32.Scar.xlz-2f697ca2a280ded4cd58363bcc33688b4332eefdc6f46b9530e88999f981033e 2013-07-25 00:59:12 ....A 53248 Virusshare.00075/Trojan.Win32.Scar.xlz-871d4d99c5972c5022429cfbc8144dc4cb61e18d554d3daac1152f7d3d58f3ef 2013-07-24 17:04:24 ....A 15360 Virusshare.00075/Trojan.Win32.Scar.xlz-8943917d83036a3989cdc5bee323eaaffc0cbe1dcf831dab371ece7f679ec989 2013-07-25 15:38:14 ....A 257536 Virusshare.00075/Trojan.Win32.Scar.ydq-470e8d3f40179f2c25fe94c64d7cec12aaf595f7dc55d4de22cdaf5a1fd02c85 2013-07-24 20:11:20 ....A 3104768 Virusshare.00075/Trojan.Win32.Scar.zkl-282760114a422e8429a028dfa160c73bc30d9ed7f46a89f16bb079081e47291e 2013-07-24 04:37:22 ....A 22016 Virusshare.00075/Trojan.Win32.Scarsi.abxv-3b0bce65203b4ee0b53d24164535ccc9b09004684444b7929793db7f809064f1 2013-07-24 21:31:02 ....A 50664 Virusshare.00075/Trojan.Win32.Scarsi.abxv-5bc676353dde84d66eaa4cf05758194f6e581704ffaab4db414eaf3f87b833d7 2013-07-24 00:08:50 ....A 73728 Virusshare.00075/Trojan.Win32.Scarsi.abxv-82c685bade9f43c270b77708ecf2e2050cf035d9cf8136915c787fa9e341e422 2013-07-24 22:53:16 ....A 65536 Virusshare.00075/Trojan.Win32.Scarsi.abxv-82e2213772e81ebadc9eb657fee7134dfc02801f1688c2d165877d3a4ac455ec 2013-07-24 16:04:48 ....A 740122 Virusshare.00075/Trojan.Win32.Scarsi.acbb-3dd333946b5db20795793f0d0f68b283acea8abddb1c4db1c819bbceb5d5dae1 2013-07-24 13:24:04 ....A 90112 Virusshare.00075/Trojan.Win32.Scarsi.acbw-75291de376455b9551f673c925aedfef92d2a51ea701f5374eb9e1e03e550f8b 2013-07-25 07:38:06 ....A 90112 Virusshare.00075/Trojan.Win32.Scarsi.acbw-8cde9a8ade06f00bd73b895bd6d9fdbacdd7bb1b21c939022f99696a7c0ed71b 2013-07-24 12:19:46 ....A 129024 Virusshare.00075/Trojan.Win32.Scarsi.qpp-1f61a340b88f71e41556307ccb0aa6a35338c26fe61ee7bc9707779832378f39 2013-07-25 15:38:28 ....A 47104 Virusshare.00075/Trojan.Win32.Scarsi.qpp-83759f5e658ec9b351230001aadd47eca71b12b90a566d9df2817d80119dce97 2013-07-25 10:44:18 ....A 66844 Virusshare.00075/Trojan.Win32.Scarsi.swr-6df46c6f9080a0dd725228fd1693f78c68ef7a61ce2d9c82f9b4f318d8282689 2013-07-19 04:47:58 ....A 290951 Virusshare.00075/Trojan.Win32.Scarsi.tdn-734b0ae8dbb11522d557f3d4aed16ba812d2725721d6604d18a978bd77c7bc86 2013-07-25 12:43:28 ....A 36864 Virusshare.00075/Trojan.Win32.Scarsi.twx-46dc61c4c355fad0f4da81bdda873cd59e101ffd438ee7bfd28789096ea73ac2 2013-07-24 17:57:00 ....A 36864 Virusshare.00075/Trojan.Win32.Scarsi.twx-5d7aa1ed308701805d3ba13824ae3a746b2eb849c730525d4273de0a23eff71d 2013-07-24 17:37:30 ....A 110879 Virusshare.00075/Trojan.Win32.Scarsi.tze-2b53957247165cb6d1bf29664493a0d57a15321d724d1df451579a808a5f9a00 2013-07-24 19:02:34 ....A 77832 Virusshare.00075/Trojan.Win32.Scarsi.tze-38569a9bb0eb64c2ef3f0deacf55ef4f381889adabddc0002878ecd857f4da1e 2013-07-24 10:46:50 ....A 236068 Virusshare.00075/Trojan.Win32.Scarsi.tze-57df0e876bc654a4d210efad12c609128e44217812a316442e6aafa881c7515d 2013-07-24 08:25:18 ....A 25608 Virusshare.00075/Trojan.Win32.Scarsi.tze-7b40084377e2234c23fd0cf2d83c6d26283dd4bd69994db3cefe675a76fabde0 2013-07-24 01:04:52 ....A 147456 Virusshare.00075/Trojan.Win32.Scarsi.vlz-697e9b2ca2e87cca6eb2da03696172a3604e37c11d3394e95d160ea31ec8c78a 2013-07-25 00:13:10 ....A 62976 Virusshare.00075/Trojan.Win32.Scarsi.wld-463356f5b8cdd4922465595ecf5fb7594d70b817034e9edd221ae96f1cfae7e6 2013-07-25 10:09:04 ....A 393216 Virusshare.00075/Trojan.Win32.Scarsi.wmm-6d6a24957094dc830fbce3eed8a3204edbf19f851387366aeffd331e19f4be10 2013-07-24 15:50:26 ....A 761856 Virusshare.00075/Trojan.Win32.Scarsi.wmm-75b83a45e3dda4e48f18a102a9c5454867758d2f22bf7751d6314904a690c272 2013-07-23 15:28:20 ....A 346624 Virusshare.00075/Trojan.Win32.Scarsi.yoq-b7cd4d7994d0178087ecfa1ca901463093ad84a6fd2134f6e329a91d44e0c2e0 2013-07-25 09:39:06 ....A 139264 Virusshare.00075/Trojan.Win32.Scarsi.yrl-2fa8c19aa1be2a38f0a8a31a3da12068ff61bb24bee9da055ecec82f58c25e6b 2013-07-24 01:22:34 ....A 208896 Virusshare.00075/Trojan.Win32.Scarsi.yrr-662ff788d4dc9b6599581bf1b9409d10d3229d792911fde6638440943c5c0681 2013-07-24 16:59:14 ....A 73728 Virusshare.00075/Trojan.Win32.Scarsi.ysa-8a5ed9173bfbae823eb764f438d414e596899c0ca660eb33474a6fb951fe2ea2 2013-07-25 01:08:04 ....A 128000 Virusshare.00075/Trojan.Win32.SchoolBoy.afp-3b643603a16007949f5153b8cbf7bf5dde1638d8f418bb8daa0c1dfd9a6e85b3 2013-07-22 23:52:00 ....A 128000 Virusshare.00075/Trojan.Win32.SchoolBoy.afp-6f849e9046c7e76782b338d0235d7f0a2353111d7c8314f989dbe401ac28a0ff 2013-07-25 07:25:04 ....A 46592 Virusshare.00075/Trojan.Win32.SchoolBoy.aqn-29beee8e7e65a95adb7b6134f9802c0a33b90eab3a9b59052b8732542e2f0400 2013-07-25 00:35:56 ....A 389728 Virusshare.00075/Trojan.Win32.SchoolBoy.arl-1efee0dc5f18619d027f468ed98b859cbcc46e5a6d448c4ae6a8404efc9a6b37 2013-07-25 09:37:24 ....A 70656 Virusshare.00075/Trojan.Win32.SchoolBoy.bti-6daeba16b70bcb2cf6cfb878169e0904a46ecfe4a8722c337281fa84f0e14a25 2013-07-24 21:38:14 ....A 57856 Virusshare.00075/Trojan.Win32.SchoolBoy.eni-27306c909486b49fab474d95a8ffa1bff0cb343640901dead46880a91526fdc2 2013-07-24 15:38:10 ....A 31232 Virusshare.00075/Trojan.Win32.SchoolBoy.eph-2c2963c80c00bbbb9cea930f85c8bcb914bee81d1d0b144f5467a9929827b20f 2013-07-23 12:41:46 ....A 663040 Virusshare.00075/Trojan.Win32.SchoolBoy.ffd-4fb3ba8a30b5811a0b9a1909f5fbd34321ddf80babce281208b41069be081221 2013-07-23 21:48:28 ....A 28672 Virusshare.00075/Trojan.Win32.SchoolBoy.kjq-67e856fb6c6887baef84ddde9488cc8f4fb9b891b9f9a2c2ffa771cf8916da02 2013-07-24 13:05:02 ....A 57344 Virusshare.00075/Trojan.Win32.SchoolBoy.kjt-84a091cf43b5d0b3297e5900e2d516b74e20e9df962e7e20df70a7174ef93221 2013-07-24 02:45:00 ....A 57344 Virusshare.00075/Trojan.Win32.SchoolBoy.lti-2914a63367b1b49c0ce3641660aebe4f1503413adce0b0a54c86f1e7ffdb59cc 2013-07-24 07:21:28 ....A 57344 Virusshare.00075/Trojan.Win32.SchoolBoy.mqg-6a5c666ee8ff6e64931ed974cd55dd0a227bff1eecae91232e604baf1ba8c502 2013-07-24 20:49:18 ....A 77824 Virusshare.00075/Trojan.Win32.Sconato.d-88fb9cfe032cacbc4396d41da01da65eddf680584a97083eac90256e69ad30b4 2013-07-24 17:46:18 ....A 86016 Virusshare.00075/Trojan.Win32.Seco.bw-5cb63e935a27d1c50cee8dc8866add93fb1d947741478dd272b817a04b58730e 2013-07-19 08:55:06 ....A 49152 Virusshare.00075/Trojan.Win32.Seco.ce-5d4fc8a545dccaabb2e35769d069cd84a4646b61464128abcf1899cc76dbaafe 2013-07-19 19:44:14 ....A 73728 Virusshare.00075/Trojan.Win32.Seco.dl-3b4874df2b4e7601b9a1c38e6af6924a27fd9488e9b19536ebd0fbb4b7ea613c 2013-07-25 16:10:16 ....A 37112 Virusshare.00075/Trojan.Win32.Seco.em-28ad6a75d15ffa63eb4f2f06d743aa1428454cfa790bde09af9d77e8c1f0188b 2013-07-24 13:17:36 ....A 13580 Virusshare.00075/Trojan.Win32.Seco.ft-4ac872ef2333f154db105d4cff9e54855eb4d17acfcbaeca166ab49dafa2ba42 2013-07-24 22:35:58 ....A 155648 Virusshare.00075/Trojan.Win32.Seco.ig-7bccdd0f48c31b08fd502f817fda5d2bd3b674519f084435a5d2db9cf1caaa94 2013-07-23 15:26:46 ....A 49152 Virusshare.00075/Trojan.Win32.Seco.jp-44f1c8284998e95b8d1a86c564d0ed3fe3d8a924a277ee6bfd664b9c3234cb6f 2013-07-25 13:44:16 ....A 37179 Virusshare.00075/Trojan.Win32.Seco.kp-8b6322a8cc2fd79cd5be5834cf13dbb586777cdb30335ca507d16fa53c1b8d80 2013-07-19 23:21:28 ....A 37085 Virusshare.00075/Trojan.Win32.Seco.qc-8efd2d73b5b8e529ecf3b9714a60646c96bdee38241c61eb95881c9728b95c5b 2013-07-24 00:34:28 ....A 45056 Virusshare.00075/Trojan.Win32.SecondThought.ba-4bced6e88553715a47a04b16b29942f799477624c01f44e614045b922eb97ad2 2013-07-19 06:56:06 ....A 77824 Virusshare.00075/Trojan.Win32.Sefnit.b-39f1104fd72fdc3a2607640f01d18ac60bca30a028b07f81319d575fd4b31669 2013-07-25 10:36:00 ....A 73728 Virusshare.00075/Trojan.Win32.Sefnit.b-5f795661b844d472b7762ae9871e617754aab8fb2c57184ffd43f168c8ecf918 2013-07-24 10:55:24 ....A 77824 Virusshare.00075/Trojan.Win32.Sefnit.b-7a8dd7b6cec1e71c47cfda344cedbad137080060c3fb8807b511fd3d3ec7c952 2013-07-25 00:21:58 ....A 86016 Virusshare.00075/Trojan.Win32.Sefnit.b-89773d5c344203749546f892c4edf1efa2f99a02386712afb27850b87e92d47c 2013-07-25 13:10:40 ....A 86016 Virusshare.00075/Trojan.Win32.Sefnit.c-1f110ac04a373b4897687aa94808c3c961e54e189d656428745af982ea8fb446 2013-07-24 11:43:54 ....A 102400 Virusshare.00075/Trojan.Win32.Sefnit.c-27bb9c932f8337c6669b1b050e97603e1cbdeb1780149688b285e8580f0e0599 2013-07-24 09:36:46 ....A 86016 Virusshare.00075/Trojan.Win32.Sefnit.c-2cc9b6a8aa61574d59a5e5a68eb9d97be9d9e2d5c5914eefcd509a9184325849 2013-07-25 01:12:04 ....A 90112 Virusshare.00075/Trojan.Win32.Sefnit.c-2d4e5cef3fc0e38ba6b532aecb37960678524ca069484e83560320367e9a6e00 2013-07-25 07:11:00 ....A 90112 Virusshare.00075/Trojan.Win32.Sefnit.c-2eb3c9f948afccff5932830b54ed6d5f16100d2b551d0664fe65a728765cee83 2013-07-25 13:31:14 ....A 91488 Virusshare.00075/Trojan.Win32.Sefnit.c-2fc99bbdd093e0848c3f4312bd15395222edf7b9faeece68211540e4b234c816 2013-07-25 15:54:28 ....A 86016 Virusshare.00075/Trojan.Win32.Sefnit.c-39b0a136426cf557095072bbc598d166c619b5f2f5a123afb2f11060c73a34db 2013-07-25 01:59:16 ....A 92000 Virusshare.00075/Trojan.Win32.Sefnit.c-3a21e244f3a1a1b2b312c1a6898807484ff6a4e5a7d7ca7b435102c14e2111a7 2013-07-24 21:10:46 ....A 86016 Virusshare.00075/Trojan.Win32.Sefnit.c-484b67cbc67f0256ef5bc180143c0ce9aed79f9cf106d37dda3d190c0bd5d37e 2013-07-25 01:36:08 ....A 86016 Virusshare.00075/Trojan.Win32.Sefnit.c-48e8fd467a895853cd5eae2e5955c2cb99894e82b53f09814f0be3e09b2a3937 2013-07-24 01:31:16 ....A 2926494 Virusshare.00075/Trojan.Win32.Sefnit.c-496f07c073860168e61d9971bcc5fcbe51dc06ef01bb4e27432a9af7390a9a5a 2013-07-24 05:07:16 ....A 93976 Virusshare.00075/Trojan.Win32.Sefnit.c-4b793739985193afa25592b666ca81df910d843c66064310e7511ab4bdd091de 2013-07-25 08:59:16 ....A 91401 Virusshare.00075/Trojan.Win32.Sefnit.c-4f57c12971f1e4aae6514e393fc1b8daa90fa3c9bc0633f0affa1e6d21598b9d 2013-07-24 16:46:04 ....A 86016 Virusshare.00075/Trojan.Win32.Sefnit.c-58100b11134cedb344bf8fe25bbba575d5ef180b4fbca84d60d3875c45d11512 2013-07-24 05:49:16 ....A 118784 Virusshare.00075/Trojan.Win32.Sefnit.c-5a6ea1474bac07ea83556279114af3470fa258fc2aa7921d7bba499fcac7d48f 2013-07-24 04:40:36 ....A 91255 Virusshare.00075/Trojan.Win32.Sefnit.c-5aeeefa0930c25b5e038868db2b15aacf344eaf78e0e9fb7e8f26ff3ca04e0a6 2013-07-24 23:17:00 ....A 86016 Virusshare.00075/Trojan.Win32.Sefnit.c-5affd7f2918b09b9180bd251e14e0ec66288ea9c848548df52cf60091b27610a 2013-07-24 19:50:26 ....A 86016 Virusshare.00075/Trojan.Win32.Sefnit.c-5b261578eb69f6c70eaf6f39008c6237bbefc3f50084444dd1ae9aca5dc57f7e 2013-07-24 07:11:14 ....A 3033983 Virusshare.00075/Trojan.Win32.Sefnit.c-5c5c2e7a14c92d7c8ae5aadd64650baec721904d103f201ec7559620280ebb8f 2013-07-24 16:12:22 ....A 86016 Virusshare.00075/Trojan.Win32.Sefnit.c-5cfcc9e96364998606ec609e46b85164101ccee8f85d3f2ccb427feb0a82bb76 2013-07-24 04:38:12 ....A 86016 Virusshare.00075/Trojan.Win32.Sefnit.c-5e19eea27507e837eebfd4528c98f61691add5405810e3a22436a53b1274e15a 2013-07-24 20:53:40 ....A 86016 Virusshare.00075/Trojan.Win32.Sefnit.c-5f4c8c7f465766ab150634d8d52579de148df4899baefca81eb0d807664f1ddd 2013-07-25 11:20:08 ....A 91865 Virusshare.00075/Trojan.Win32.Sefnit.c-5fb71cdcb6e281406e53b36d9f4c30b61e35111ec1b3d511c8240899a3f51306 2013-07-25 07:30:48 ....A 91424 Virusshare.00075/Trojan.Win32.Sefnit.c-5fed4af21f074c40a988b71eab5c41f6383e9306835bd059acbc4c21f69d006e 2013-07-24 00:36:58 ....A 94208 Virusshare.00075/Trojan.Win32.Sefnit.c-68dd3246ad24d5352c7064d7a95e41f91baac3346c5153a789e7a46595e8528a 2013-07-24 14:17:30 ....A 4134253 Virusshare.00075/Trojan.Win32.Sefnit.c-6a42726ac549f9a0445be346bc7d24f6587332ebd0149cfa65fce6cc890135d4 2013-07-25 15:17:16 ....A 98304 Virusshare.00075/Trojan.Win32.Sefnit.c-6e0c2be1bd141da8c16fe2b28e39a48cc81eabcdbc9cf81b7151e0c4d57a8af3 2013-07-24 21:40:16 ....A 771456 Virusshare.00075/Trojan.Win32.Sefnit.c-77502315c34b2d7f29f3a68cb37a6dc3fb35deb515c4041152b7572cf41df115 2013-07-23 22:21:24 ....A 93285 Virusshare.00075/Trojan.Win32.Sefnit.c-78a6ce94ead699215474bc5e8d524d0b05c3594e15e9b73852002d7200a32a9a 2013-07-24 17:43:06 ....A 86016 Virusshare.00075/Trojan.Win32.Sefnit.c-7960de4adb5a3eda3f1aebc7b6d2a5bfc41830adb5475e91470aa83c75154152 2013-07-24 05:14:58 ....A 90112 Virusshare.00075/Trojan.Win32.Sefnit.c-7da038642e04e365c89e5f29b51845007481f62d2d7c8f79b910092c3b3ab1f4 2013-07-24 21:01:20 ....A 86016 Virusshare.00075/Trojan.Win32.Sefnit.c-8174ff1642a8ff126c6e6e86d11672455496291da0caf4dd1144ac21c84b495a 2013-07-24 05:22:56 ....A 86016 Virusshare.00075/Trojan.Win32.Sefnit.c-86f8b81e1b49502cd5cb99f364ecd764e9ce1ae31d7f9f3f488f18650802972f 2013-07-24 22:51:44 ....A 102400 Virusshare.00075/Trojan.Win32.Sefnit.c-8873a32a24afa43f3e944a70f4384da66e34e80d2f686d32b0c28fc09e79b9ad 2013-07-25 08:22:58 ....A 90112 Virusshare.00075/Trojan.Win32.Sefnit.c-8dd6628ffd34d924fdddbd6f7a0cc2c4e665f46ae2e9d855e5dca692bdce58a3 2013-07-23 17:02:02 ....A 98304 Virusshare.00075/Trojan.Win32.Sefnit.c-9f8d8905288e37b898a30b0a6d2a3d92b8e7622f6db5852fcff8e16583d8fccd 2013-07-24 10:16:16 ....A 751890 Virusshare.00075/Trojan.Win32.Sefnit.ew-3da14a2029f50485f82f3c138b2618d9401079c8b4884740837a47138d8cb106 2013-07-24 15:24:42 ....A 86016 Virusshare.00075/Trojan.Win32.Sefnit.oiy-3a30711d52fd7fced2074f38e42ef858c88acff436c376969a0ae6853c21c7e8 2013-07-24 04:14:20 ....A 86016 Virusshare.00075/Trojan.Win32.Sefnit.oiy-3b09b579c7361480f2385f579a74db00966238c998e72787573d820c2fe86507 2013-07-24 22:06:16 ....A 86878 Virusshare.00075/Trojan.Win32.Sefnit.oiy-47949868d1597933435ca53398da730bcff74a86008032e90a241aeddc40fd17 2013-07-25 06:11:46 ....A 81920 Virusshare.00075/Trojan.Win32.Sefnit.oiy-4a18238c30d7be2f02d5d6e3c0190b90b6d86f1570495225869cfef85751a260 2013-07-24 01:26:38 ....A 77824 Virusshare.00075/Trojan.Win32.Sefnit.oiy-4c02abba5345b20575ae600add313281c46f76c6069ef2bcaa3020c3b5d53904 2013-07-24 20:30:52 ....A 81920 Virusshare.00075/Trojan.Win32.Sefnit.oiy-4cb7cc6ee98cc7ac3e6501142e82942182e56525fe12a3f0e5eef401ca23f9d9 2013-07-24 08:18:14 ....A 86016 Virusshare.00075/Trojan.Win32.Sefnit.oiy-4e104a0f762dd5dcfa7dc51e1abc873220313d73db848530986a6d4d35b892eb 2013-07-25 06:57:50 ....A 89541 Virusshare.00075/Trojan.Win32.Sefnit.oiy-4ec4453221a21d7aa4857e5a833754ec6e45ed59cf55d3df465da7e6952e34da 2013-07-24 07:37:22 ....A 86970 Virusshare.00075/Trojan.Win32.Sefnit.oiy-4f10114f2dda00bad5f0680acce471f1fd15925d8b6159178567d4cf7af33e93 2013-07-24 23:48:42 ....A 81920 Virusshare.00075/Trojan.Win32.Sefnit.oiy-582da64661372423e15407b7fc1defe0bf660ad828c082cd0b53ad302274896b 2013-07-24 17:06:32 ....A 2328107 Virusshare.00075/Trojan.Win32.Sefnit.oiy-5933603f61becea1d68aa56c937727a6b498887c69f6cfc95c627c66413d6f41 2013-07-24 16:40:20 ....A 86016 Virusshare.00075/Trojan.Win32.Sefnit.oiy-5a5a560497f9c751a7e2ac0871cac2446fdd574fabf0d2a3ea3b57a332050856 2013-07-25 16:06:10 ....A 81920 Virusshare.00075/Trojan.Win32.Sefnit.oiy-5e14473b789e94c76e12fe7c14bea70c6de8add29f40e5eb63c7b98c3c254eca 2013-07-25 09:53:42 ....A 81920 Virusshare.00075/Trojan.Win32.Sefnit.oiy-6d89fab46e26e9776c93a458637e9c5667170f10c7bceeb4cc4ac228d7a9d130 2013-07-24 13:19:28 ....A 86930 Virusshare.00075/Trojan.Win32.Sefnit.oiy-7afb5a9577da1228357be8d087c9e4bca1d07c43d0f7f5f634e314538267b41a 2013-07-24 11:52:40 ....A 81920 Virusshare.00075/Trojan.Win32.Sefnit.oiy-7d90edb4623b3d10149080f4ecf7acee7de0c11b1f899d16c6066d17fac35d40 2013-07-25 08:31:20 ....A 81920 Virusshare.00075/Trojan.Win32.Sefnit.oiy-7e9adefa30def5f3b54855e5472442c5a18fc39266eb5e10d1fe6f126dc7e447 2013-07-25 11:27:04 ....A 81920 Virusshare.00075/Trojan.Win32.Sefnit.oiy-8ce94535047ac659c35f7951bc76d8d6e1a8a73b423d4ce16737e65147ce0780 2013-07-23 21:00:58 ....A 86016 Virusshare.00075/Trojan.Win32.Sefnit.oiy-939a7a2d2c06f57302cd00951e69d65cfbd38e055596a0b16dadbe7e3b7d76f7 2013-07-23 20:03:56 ....A 77824 Virusshare.00075/Trojan.Win32.Sefnit.oiy-ba03a7716c4424156ce38a333a8d1c03b81b13de6cb36d5f73eb9b6459778261 2013-07-24 16:52:32 ....A 139264 Virusshare.00075/Trojan.Win32.Sefnit.qtn-4b4f70fe3169b59f631b74842ff5847da5deadb9805e2e0119c71355bcd7b9c1 2013-07-23 23:18:24 ....A 118784 Virusshare.00075/Trojan.Win32.Sefnit.qtn-6a5549d28a44c6cb7d3a033f39a6455d99bd28be143a4b0d37683f636a42a8dd 2013-07-24 13:15:48 ....A 131072 Virusshare.00075/Trojan.Win32.Sefnit.qtn-7c12e8c0ba6d4d72a06de72e33c40952745cc0ed8257c4e74587ad08f1998e87 2013-07-24 10:06:46 ....A 121632 Virusshare.00075/Trojan.Win32.Sefnit.qtn-899df3923c32011cf6708e0d6e869d599813446df96f09590cb34033700f22c1 2013-07-24 18:35:40 ....A 155648 Virusshare.00075/Trojan.Win32.Sefnit.qtn-8c400eb67b79b7327ec2ecc3078392aad8238d76bbe530f8dfa8a757c80356b4 2013-07-25 10:43:42 ....A 118784 Virusshare.00075/Trojan.Win32.Sefnit.qtn-8d6f56e24645c3d792a98c7ce5d5a5785b01bf5812942814e884a0847664b149 2013-07-23 22:13:30 ....A 403998 Virusshare.00075/Trojan.Win32.Sefnit.xvo-2f2895a62b2aebcde5d3afcdf386b417da320b58acbb0830910746b5910ae68f 2013-07-24 18:01:52 ....A 403974 Virusshare.00075/Trojan.Win32.Sefnit.xvo-3e5b601c436037e729daf548049627a1772b10e96a74cf6bf86fb71af4344889 2013-07-25 05:57:26 ....A 2138112 Virusshare.00075/Trojan.Win32.Sefnit.xvo-5f165f8d5d05fc945a85a342a7487634531c280d217351611145479f90f1aae2 2013-07-25 00:32:06 ....A 404093 Virusshare.00075/Trojan.Win32.Sefnit.xvo-67433f6b35d57d080e575ae6f536b8e11c1f6239629489fce72eb92213117e87 2013-07-23 17:20:08 ....A 6008832 Virusshare.00075/Trojan.Win32.Sefnit.xvo-6cb09c235531b8619d285b8eb68b65e2a2ccf291b352a0ca7e2a8c76f6fdf54a 2013-07-24 22:15:58 ....A 403963 Virusshare.00075/Trojan.Win32.Sefnit.xvo-7a22d3ac5377c9920aaac0b6ea5b8f836ca3052c4db5c3b430602225433609ec 2013-07-25 00:32:24 ....A 404021 Virusshare.00075/Trojan.Win32.Sefnit.xvo-7c43c4d61d472f5d52599812adc6da791335ad275b8007dadaf53758cc8ed3a1 2013-07-23 16:47:44 ....A 1357824 Virusshare.00075/Trojan.Win32.Sefnit.xvo-b953a326a71434a6fcb92a8b9cb47dc7cc984d045cf9ccf632a9e35c78295e24 2013-07-23 19:20:08 ....A 6782976 Virusshare.00075/Trojan.Win32.Sefnit.xvo-df7227de77a5c1f466b8ea24354c2675e0ed4b7321091d48a13a1e0188afc7d6 2013-07-24 13:46:24 ....A 6012928 Virusshare.00075/Trojan.Win32.Sefnit.xvr-2b3da47cd82469688ee7b9d1955c6f5396b5ced0d55522b6c3914416555b9418 2013-07-24 12:03:56 ....A 2216960 Virusshare.00075/Trojan.Win32.Sefnit.xvr-39960236d1fb073660d88952e1befd949fdc5de4ee2d79d4181b31ea23f4726f 2013-07-24 19:07:10 ....A 5031424 Virusshare.00075/Trojan.Win32.Sefnit.xvr-3ba1a162580079230a617ed721788d3f1f67543e38eeed1a6b1d6d5a90c3a4f9 2013-07-24 10:37:20 ....A 9660928 Virusshare.00075/Trojan.Win32.Sefnit.xvr-3c00cfd51c0e5abf877d8b285ac00a03020645564c123e3ace1808a1045969e8 2013-07-23 22:09:22 ....A 404624 Virusshare.00075/Trojan.Win32.Sefnit.xvr-49d9b62c5b2c3b628ae811588accbf89e3679854a5de9a48cbdc4783910989e8 2013-07-24 02:48:10 ....A 7008256 Virusshare.00075/Trojan.Win32.Sefnit.xvr-4de444b170aa132a54a90f2254e37158c03e034c728d9e188cebf350b7334f10 2013-07-24 01:57:44 ....A 404208 Virusshare.00075/Trojan.Win32.Sefnit.xvr-5c003c63574b796de7610936557a365951aa35c1d538e97e217a5d9e82517b9b 2013-07-25 07:36:42 ....A 404078 Virusshare.00075/Trojan.Win32.Sefnit.xvr-6de1d8461e0b27033b86cbfecda5efb65cbed6471c313934fffe557dc3b4eac1 2013-07-25 07:16:02 ....A 2684928 Virusshare.00075/Trojan.Win32.Sefnit.xvr-7540c7b2da752cf4e6ef6c3d601c4674bc449d4ad4632c1baecc52179725b263 2013-07-24 19:28:56 ....A 4244480 Virusshare.00075/Trojan.Win32.Sefnit.xvr-7579236c30dfb0df3b379f293fa72f966bf95515912d4afbc36f845d96b170d9 2013-07-24 00:14:16 ....A 6406656 Virusshare.00075/Trojan.Win32.Sefnit.xvr-77c4123bf4837985140a8a60572cb8dc3250f36d1b167f83d7d192f1211e6c14 2013-07-25 11:25:32 ....A 1795584 Virusshare.00075/Trojan.Win32.Sefnit.xvr-838713ff548cc8f322949ca301e2a546ac68645bec5514353405d9edd2042e21 2013-07-25 11:37:02 ....A 1409024 Virusshare.00075/Trojan.Win32.Sefnit.xvr-83e92a5917b8f7f1edcf17d354ee35f72ca7480e2005416bd61389caeef36ca4 2013-07-24 05:29:32 ....A 2688512 Virusshare.00075/Trojan.Win32.Sefnit.xwm-4c14ffa92df620c13d3a35ba79aa09afe35f2af1886c5c180a85870ff6144104 2013-07-24 16:28:08 ....A 1518416 Virusshare.00075/Trojan.Win32.Sefnit.xwn-4ad8a9b2a7f69b730fc46a396bd4395356ee5cfb9881885ca918493f788cfc5c 2013-07-25 11:21:18 ....A 404490 Virusshare.00075/Trojan.Win32.Sefnit.xwn-8081004df7b530e3f28d3d9b9f0f80754e93ac377a87997114cc8721a5817e32 2013-07-23 20:06:32 ....A 1645431 Virusshare.00075/Trojan.Win32.Sefnit.xwn-937761d687b23eef1333a3ed1adfdf3b14ba66ba0b9dfc4744daec0931fb2cbc 2013-07-23 16:33:46 ....A 1743695 Virusshare.00075/Trojan.Win32.Sefnit.xwn-b95a7e752d6e2f17f0cd0094bf964ebaa7b664daa6d50a7a35aac65ec4835b6d 2013-07-25 09:51:02 ....A 856576 Virusshare.00075/Trojan.Win32.SelfDel.cbgo-8cc60a2bd2c6176bae363f5702989d95cc2662b1435e0060cafeed8f4818a74d 2013-07-19 04:04:20 ....A 147456 Virusshare.00075/Trojan.Win32.SelfDel.tev-7cd77619351911fe563c3be3bba426865997da062a6a563207f43e5e1f0adc74 2013-07-19 07:40:18 ....A 63488 Virusshare.00075/Trojan.Win32.ServStart.asc-7da3617fec41b7898e5c195ec1307e2a9be09f076d7093320e6da7b727d2c246 2013-07-22 09:53:56 ....A 36864 Virusshare.00075/Trojan.Win32.ServStart.bfa-4d6f6dd698e3844b25d94047c8b5f4322f6de09408bda589a29c5e5d839c556f 2013-07-24 14:07:48 ....A 38400 Virusshare.00075/Trojan.Win32.ServStart.ywn-1fd16eb05c3d4215135f443b66b05169e627307fe73a6d4b632c17699454f6d2 2013-07-25 01:31:58 ....A 38400 Virusshare.00075/Trojan.Win32.ServStart.ywn-29e9ea9bec89b36f3ff8c634afdb9f10e42fd0d36257d6cba5e935c45335b52c 2013-07-25 13:07:54 ....A 30296 Virusshare.00075/Trojan.Win32.ServStart.ywn-6964f9c70e32f4ec6dfddbe206c7242c4d78379b1d6d8df013d0ab7e35fb1b22 2013-07-21 09:27:26 ....A 73728 Virusshare.00075/Trojan.Win32.ServStart.yxx-3edd623f2c10bf23fabcffce02e3da6d5833b41d07871441d81d7db11b79bf2f 2013-07-23 13:16:46 ....A 18436 Virusshare.00075/Trojan.Win32.ServStart.yxz-3713aac7840054d6844cae3d20509f3aee507ed9042ee4f278e089d31291d752 2013-07-24 22:30:42 ....A 29272 Virusshare.00075/Trojan.Win32.ServStart.yye-492e4c0e7c21b46fb63ce8aeee5a6ec932074db0e2cd3945e6d5675c3e64536e 2013-07-24 07:15:40 ....A 36864 Virusshare.00075/Trojan.Win32.ServStart.yye-4c64267a631893fed828711b95657c0ea03aa2fee459281e7784e722429dba12 2013-07-25 13:15:40 ....A 36864 Virusshare.00075/Trojan.Win32.ServStart.yye-4c66b842b00f801a48a2885774efa3ae6f13ff494fcdb68052d1b77aa8934bec 2013-07-24 03:03:34 ....A 48128 Virusshare.00075/Trojan.Win32.ServStart.yye-84e2b717b7f802fa4b352555eb6b3cf0ca4bba9d224997159f46bdd44f28d569 2013-07-20 02:40:46 ....A 139264 Virusshare.00075/Trojan.Win32.Sexs.aw-8f4ec302b51d92f0bb73373c54ecb0b72e3a4840803255d43ca695ee8e4b080c 2013-07-24 17:41:50 ....A 231448 Virusshare.00075/Trojan.Win32.Shelma.adjn-3b4ad819e7ffa6821a98883659629ddde39e43bf19aaf557e17bd8c77c345c26 2013-07-25 10:45:04 ....A 421888 Virusshare.00075/Trojan.Win32.Shifu.abo-8dc69a3ecc26c7d5bf051ad9ffbb8a5a77f46cdd1258d3b6bace70e2d1f354a4 2013-07-19 11:10:02 ....A 266440 Virusshare.00075/Trojan.Win32.Shifu.anm-4aefe0119862e6ae3e2ac756cfd4223c3ce6d46110f1d634e4d799a04ba4eba6 2013-07-25 15:37:42 ....A 270109 Virusshare.00075/Trojan.Win32.Shifu.aoi-29520cf5a37d7a7759ab19dd83aecac8f201d461ff68380e0218865bd4553add 2013-07-24 15:32:26 ....A 562000 Virusshare.00075/Trojan.Win32.Shifu.fx-68896aaf484c6fd014aaeaffcdb1fd497dcb9456fc7e533bdb0267153710b28d 2013-07-25 05:58:54 ....A 181072 Virusshare.00075/Trojan.Win32.Shifu.fx-69997787400bc0f7de15413f8696794a9de3666efa367f26fecf3ab420df1efb 2013-07-24 14:47:34 ....A 235344 Virusshare.00075/Trojan.Win32.Shifu.fx-74882dd3a652daba12fea16cc848dda46716c92c7974f046361ef5047bdc3942 2013-07-24 10:39:40 ....A 235344 Virusshare.00075/Trojan.Win32.Shifu.fx-7752edf94a4355515939b8c287ccb69850bb867980b14794e1397f2f932fe77d 2013-07-24 14:58:12 ....A 211456 Virusshare.00075/Trojan.Win32.Shifu.gf-65882f65a53b70702f8037ad5095f841d7868abe514310c7d6b4ceb5cb623cfe 2013-07-23 11:16:26 ....A 2442752 Virusshare.00075/Trojan.Win32.Shifu.hk-5ec2346c189637027b7d33629d468f9a2a31f808eedb844378ccc43f8b5b6032 2013-07-19 16:05:12 ....A 284672 Virusshare.00075/Trojan.Win32.Shifu.ji-4de38a2b3692f8ce2d4095577529f6213c14ef65f3e152548d56c241caff37ec 2013-07-19 11:32:16 ....A 398890 Virusshare.00075/Trojan.Win32.Shifu.ji-5d55c1bbb4ef557997876f029d74b66db3975f31d9b542a8b5c009360f2b06ee 2013-07-24 21:16:58 ....A 286720 Virusshare.00075/Trojan.Win32.Shifu.ji-692ca4ea505c823eda0fb9e0dc01c626beb21efd7c7015898dfb9daf7be38e51 2013-07-19 01:15:06 ....A 401968 Virusshare.00075/Trojan.Win32.Shifu.ji-69a7461b6d15198afd62f61462a2f2d49ef8e2343ac6d53d82a4794c81cc55a7 2013-07-24 09:08:30 ....A 287232 Virusshare.00075/Trojan.Win32.Shifu.ji-79d611322ed7c155249ebf202286fa23f14fa18783c9c58d6e44e0464deb4747 2013-07-22 18:43:22 ....A 284672 Virusshare.00075/Trojan.Win32.Shifu.ji-7e4fcfbe4ebdbff63532d936a9cae8f63c46fcfd3fd2447c10494f959c6be5f7 2013-07-24 18:19:50 ....A 45056 Virusshare.00075/Trojan.Win32.ShipUp.fufz-6c3303bc30587cd952d70faa3c9f977329502d554e50610cccccb0193e5cbffb 2013-07-25 13:57:18 ....A 317963 Virusshare.00075/Trojan.Win32.ShipUp.pz-7efaa5f03b728c8288f9a8bc487c8c930779e08d3c107f8889da338a88107ac2 2013-07-24 02:43:50 ....A 32768 Virusshare.00075/Trojan.Win32.ShipUp.wn-2b0073c734c7835cea310fca8505d567a17ce03a84bf76adc00d81265842cc5a 2013-07-25 12:41:32 ....A 61440 Virusshare.00075/Trojan.Win32.ShipUp.wn-49a771c85ba1fa4d086e971847c615d97998d4f37c9596bf436434c7cdcd774e 2013-07-25 06:13:18 ....A 310793 Virusshare.00075/Trojan.Win32.Shutdowner.bwv-1dae86e864ec873728caa66ea39a036aa1d231c654b58a8da7f74008746a1850 2013-07-24 12:17:56 ....A 2277 Virusshare.00075/Trojan.Win32.Shutdowner.ebq-67d3f571dcaebc337f215d9b643a2cbc5f76bc74ee14da30586659fe7bb107f7 2013-07-25 06:50:38 ....A 43520 Virusshare.00075/Trojan.Win32.Shutdowner.etk-5b10ca4542fa82f6fe14ec187bdfec718482ccc30cc6d4edab2b87519ea61a01 2013-07-24 15:50:10 ....A 4608 Virusshare.00075/Trojan.Win32.Shutdowner.iy-866ba0520c849195eb4dad3ea55139e5f1ddb8a6a8478f109af68bc83a68092c 2013-07-25 15:10:50 ....A 678912 Virusshare.00075/Trojan.Win32.Siscos.aaos-78283f21b75ea1c7a973c7ee39e599a4a7a49b0bd456fad3cdc04e455aef370b 2013-07-25 08:17:58 ....A 290816 Virusshare.00075/Trojan.Win32.Siscos.aif-7e70d58d66ceaa837afd231114741391888968bf2cfeddce1ba0e28c35128089 2013-07-24 08:22:46 ....A 339968 Virusshare.00075/Trojan.Win32.Siscos.ajn-2cd0406738967df270ab8810009fb9f95e6ba18611ddbb4d888b67b45a765a0e 2013-07-24 18:00:50 ....A 45056 Virusshare.00075/Trojan.Win32.Siscos.ajn-7ccb7874e461f13c962e62f583bd5082a812a364f3f20a3f3515ab1f9685652f 2013-07-24 19:33:12 ....A 1521664 Virusshare.00075/Trojan.Win32.Siscos.bqe-26a3fbbf39b58eea847c5d9f1fd01289cfb75528469baa95c545cdc7bebb11f3 2013-07-24 12:56:26 ....A 750080 Virusshare.00075/Trojan.Win32.Siscos.bqe-3959b983cb67d5f6b52c6ac2b6ad6ba4a4de9b720ee18c35d822ac98f22167d6 2013-07-24 13:44:30 ....A 751621 Virusshare.00075/Trojan.Win32.Siscos.bqe-485d7bf58718062d64674156b647de00b89104012107ad7ef96eb18f358e5e4e 2013-07-24 15:04:56 ....A 683008 Virusshare.00075/Trojan.Win32.Siscos.bqe-4c49a6295362d783409c11281825781446224c52f797e8a87ea97373a8bb4272 2013-07-25 01:59:10 ....A 649728 Virusshare.00075/Trojan.Win32.Siscos.bqe-4d11ae34fb81d98c58583695fa866482c2b1710489d6474d8bdc21d351d88638 2013-07-24 21:56:04 ....A 650240 Virusshare.00075/Trojan.Win32.Siscos.bqe-5b0cc60ebd55ffa110b2c7321d7df93a67614ff235beecc62170882dbc9d5cd6 2013-07-24 04:24:58 ....A 751616 Virusshare.00075/Trojan.Win32.Siscos.bqe-5cff9a59a26a8753bf37af318376fe068da21fa6e1235b5bf2d8167af94c9411 2013-07-25 06:13:06 ....A 608180 Virusshare.00075/Trojan.Win32.Siscos.bqe-6cedfc04b7b282c02d3abce10703bc876d6189daead2d803272969473d149640 2013-07-25 08:14:58 ....A 650240 Virusshare.00075/Trojan.Win32.Siscos.bqe-6d564fe28c47328bc80c92fca428bcf77aa1c87355116563ebbea417cef4b282 2013-07-24 19:19:32 ....A 649728 Virusshare.00075/Trojan.Win32.Siscos.bqe-78065867eca617c38ad1e32199abdcdaf282c730c68b36e289a79371d29ecd58 2013-07-25 09:36:50 ....A 382030 Virusshare.00075/Trojan.Win32.Siscos.bqe-7e858a37cf24899b6440c50b1f6d7c6162e6218c4e02e8b84f719a40311b51e2 2013-07-25 10:18:26 ....A 649952 Virusshare.00075/Trojan.Win32.Siscos.bqe-7e87cbae1407c0977511e66971454ac2a037460f49a5fb020bef4e120bfdfda4 2013-07-24 08:02:20 ....A 650330 Virusshare.00075/Trojan.Win32.Siscos.bqe-86caa600943bcfafcb5794961a66448ac1928fbb21369f70713328a01b5830e1 2013-07-24 14:58:44 ....A 888832 Virusshare.00075/Trojan.Win32.Siscos.bul-730a77bcf4d1d970df91ca1ca42b5e882fec82b95a08182f55541c4b9b65c398 2013-07-25 07:06:46 ....A 135168 Virusshare.00075/Trojan.Win32.Siscos.ewa-84673e7f1035a26d18b4826cb338a73146008a79ec952e3aedd7a4ef7882785e 2013-07-23 22:42:52 ....A 23555 Virusshare.00075/Trojan.Win32.Siscos.fpi-8a18bc4257a57d2ac9ae620d337d73e86788118f8541ee56c2bec3d36de73ebc 2013-07-24 16:57:18 ....A 369152 Virusshare.00075/Trojan.Win32.Siscos.ri-1eab5b5eef593d1d759a51a92ff472c1c02fde0d0ccecd3af7bcbbc4adb8a37f 2013-07-24 17:56:46 ....A 21987328 Virusshare.00075/Trojan.Win32.Siscos.uy-68dc670c9ad184948dc50f564122f68d1360a5db4eff16635429daf6ff21b592 2013-07-25 13:13:42 ....A 53248 Virusshare.00075/Trojan.Win32.Siscos.vtf-58d7a40b28ecf9edc3f1bf73490a1e4c06f206c130ab0dc643d6d43567852423 2013-07-24 15:35:38 ....A 33792 Virusshare.00075/Trojan.Win32.Siscos.vuk-295b1401c5640194635d7921eba83468922c03a06b10e5dcb054d6298b1d72f2 2013-07-24 11:22:30 ....A 34816 Virusshare.00075/Trojan.Win32.Siscos.vuk-385a4ce642cfa69bca8c55588a6cd9bb5dc806904a23d0c33030f2107e83de5f 2013-07-24 18:23:10 ....A 34816 Virusshare.00075/Trojan.Win32.Siscos.vuk-3b41cff44e833f3f773dc7e0a28ed8b9de855ee96a25d5469cbfc86146f0b0f6 2013-07-25 06:26:24 ....A 38912 Virusshare.00075/Trojan.Win32.Siscos.vuk-5d239a6fb2a2705bc4f139e37f252ffd97a97d21b873deb6ada162805bfd2f5c 2013-07-24 19:49:36 ....A 34304 Virusshare.00075/Trojan.Win32.Siscos.vuk-854bd4351c12479b77efc415bc1fe0fe4186015befccd1adad7605b88d9c4063 2013-07-24 14:55:36 ....A 37888 Virusshare.00075/Trojan.Win32.Siscos.vuk-85c165f58c4307f80dcc8b7587dee7687b246d433b960814f4c8b40aba21b2e1 2013-07-24 19:22:44 ....A 91648 Virusshare.00075/Trojan.Win32.Skillis.bfkp-36f76147d556ad76ce304b7d2caa11fce1fa678dee586ef51a501b4b5d59a288 2013-07-24 14:22:34 ....A 91648 Virusshare.00075/Trojan.Win32.Skillis.bfkp-4b2744244ab3e8a702d35f1c431f4328988b821eba4a1d511f6364a16d5fbff0 2013-07-24 12:41:30 ....A 91648 Virusshare.00075/Trojan.Win32.Skillis.bfkp-674dd65a263b2f9273b144610bbc82039dfca5ff20b3a6f78f03c9f2d7e0236f 2013-07-24 22:02:04 ....A 91648 Virusshare.00075/Trojan.Win32.Skillis.bfkp-6b995e940efe4600d2d07665873dd09c5d7dad0cc559d9b91e36f8525983de6f 2013-07-24 21:16:26 ....A 123904 Virusshare.00075/Trojan.Win32.Skillis.dcp-8c6e32524e88367aebd29a459dccbbe5e146bfef71a244498c42de0fc8426a9c 2013-07-25 02:02:46 ....A 90624 Virusshare.00075/Trojan.Win32.Skillis.id-80ebe106f2db39ef0ac18da35958f8bb40cabb7e938e195304fd0764bfb93895 2013-07-24 20:34:06 ....A 1059841 Virusshare.00075/Trojan.Win32.SkynetRef.a-4e1a12f790623c2a6e12c11dddac223a4547ab0fcf9f5467505d77a97c6f6239 2013-07-25 09:21:04 ....A 3637248 2260557696 Virusshare.00075/Trojan.Win32.SkynetRef.g-4f96438f1279dcf4a1501d862e5765c617a10c824d2dbbd76efba749adc3c80e 2013-07-24 21:41:52 ....A 786432 Virusshare.00075/Trojan.Win32.Slefdel.cpt-7a12639db14ae1338280fc825851d6d0667d6920a66678d25b5da350ae539031 2013-07-25 10:18:18 ....A 47700 Virusshare.00075/Trojan.Win32.Slefdel.ext-2ff46832509ca1f232b405253c16e9325e1a1edd9ec219948b8efbbbec14269a 2013-07-25 15:25:36 ....A 1126400 Virusshare.00075/Trojan.Win32.Slefdel.vti-592e9f50b07bc899c774c7ce54bb107b4cb83a633ff1b466264a2ee248873c20 2013-07-23 19:05:08 ....A 99328 Virusshare.00075/Trojan.Win32.Slenfbot.af-e116ef993ef8a7498ef01eac4a546bc8e2108dbd1b89e50a3f0a5a2cdffd7426 2013-07-23 15:48:24 ....A 136192 Virusshare.00075/Trojan.Win32.Slenfbot.ecz-1e5e9c21539c94a95dd71da7ff215756a64718c9d161e457640229aa79717f8c 2013-07-25 12:22:10 ....A 42560 Virusshare.00075/Trojan.Win32.Small.acli-1fec5a3dea899b989904f1f6f7d026955cb6ce9756cdbf23f9bc1ada9db4bcb4 2013-07-23 23:50:40 ....A 42560 Virusshare.00075/Trojan.Win32.Small.acli-759cec9791551c980971919f2240cd6857bdbc516d379e2df8fa278e092e3e8e 2013-07-25 15:44:36 ....A 115200 Virusshare.00075/Trojan.Win32.Small.acxc-3acbe0255af96f67208152e451c2782b61a39e1f597778bd6fd827361d0e9f1f 2013-07-24 02:17:56 ....A 434688 Virusshare.00075/Trojan.Win32.Small.acxc-4b7ddc8d72e2a44874a711cbc36e0f4fcdcee588d675fbf26709f04f98860b2e 2013-07-25 08:25:04 ....A 54272 Virusshare.00075/Trojan.Win32.Small.acyq-2ff073da6bab30cb583f278a66564edaaf6ffd002d87d4f0c3c938306dfe956f 2013-07-25 01:06:32 ....A 58880 Virusshare.00075/Trojan.Win32.Small.acyq-6806783e6d6306303aeed954ea62d253cc67beeec3732df3dcb35f37c163f7f2 2013-07-25 09:18:10 ....A 40960 Virusshare.00075/Trojan.Win32.Small.acyq-7ddf9eec810a70df1acc0260aef728d39d7d34460f2f809c264f87fcffd07210 2013-07-25 08:36:12 ....A 33792 Virusshare.00075/Trojan.Win32.Small.acyq-7df7163f8cec04afd71bfec2206b9d778b517f38f0e82f97700cc7c4785b0bb9 2013-07-25 15:16:38 ....A 32256 Virusshare.00075/Trojan.Win32.Small.acyq-80622a865ee4f4631debf16b4d31c6d41258c36deac25a412155ee4ca7d127ac 2013-07-24 00:20:16 ....A 20992 Virusshare.00075/Trojan.Win32.Small.afbe-2cea842a5e4c63852cec943b4d2b6ecca0b490c1f3a5a5d46b46c694b6eaea3f 2013-07-25 09:51:30 ....A 5568 Virusshare.00075/Trojan.Win32.Small.alag-7e7255f5d94d5d828db90eb267722b4e0424adc27a1b7930cbfb2e88223803bb 2013-07-25 13:41:04 ....A 33792 Virusshare.00075/Trojan.Win32.Small.aljc-2efc567d929040fec9115c59dba4013cd809d8468ac7b64cfcfb0ff772a65439 2013-07-25 09:16:14 ....A 38924 Virusshare.00075/Trojan.Win32.Small.arv-5f77ee4d8066123991692d6e67ecc0172b51171fc3ba197e7b1d2425730ef1a3 2013-07-24 03:46:32 ....A 38912 Virusshare.00075/Trojan.Win32.Small.arv-796a19a05e0251d30086f31c641a82aa3bd8fd67afaf47697f81717b4e9ae1ab 2013-07-24 15:24:40 ....A 19968 Virusshare.00075/Trojan.Win32.Small.blhq-6ceb3f4e7363fe67fc93cfa9e49403038309471188e00653b36380e07da80615 2013-07-23 21:52:18 ....A 23963 Virusshare.00075/Trojan.Win32.Small.blhx-59129916ec7a1fb5687e94a4537bd58dc6e964fc0c0a4bb2d6296016a3c99451 2013-07-24 11:40:48 ....A 307200 Virusshare.00075/Trojan.Win32.Small.bolf-685e3abb2e59bf78fd12c97d2affa94f72a81f3b9695951a6a246c3f3c40fc96 2013-07-24 23:09:14 ....A 46592 Virusshare.00075/Trojan.Win32.Small.bub-3b92cd37027e8a1041159349e5375ec317be9a61fbb393be88f7ef8dd7c6a9c8 2013-07-25 14:51:44 ....A 32768 Virusshare.00075/Trojan.Win32.Small.cax-2ed26d0d410242b6f3f7406ed01d0a5910654f88631a2c7fe134d4bf8d1fdafd 2013-07-25 13:44:48 ....A 26624 Virusshare.00075/Trojan.Win32.Small.cdw-697e8db48764506274e65b6da1e39633f27828cd954031f1d0c5bdc0519b0e73 2013-07-24 08:36:20 ....A 119297 Virusshare.00075/Trojan.Win32.Small.che-3c421e10d0320112b5f2bf371eaea628ab9c704fa9b3783c41b6cc655ce1a93d 2013-07-24 22:18:12 ....A 69632 Virusshare.00075/Trojan.Win32.Small.che-3d9e5599172379dda055522f6a99c48f8f70cafffa2dd990795d9164189dc05e 2013-07-24 09:08:08 ....A 24404 Virusshare.00075/Trojan.Win32.Small.ciux-6c5c7d74d13cf2ecd41e80b144563d9d022eb9ada7635da2642b61c41e0caefa 2013-07-24 07:51:54 ....A 20480 Virusshare.00075/Trojan.Win32.Small.cja-5c977f92b7e91913a0473b78ba220949b7ad4f3fd1bcdfcd1efdf62fba3802da 2013-07-24 21:19:32 ....A 74192 Virusshare.00075/Trojan.Win32.Small.cjci-4b3ff5f495ae36131ca13bd42ea55a27b5665cfc9f23c6be027a620649173997 2013-07-24 12:46:36 ....A 57680 Virusshare.00075/Trojan.Win32.Small.cjci-5995258015b1186c6fea525e7935a91a4cb467005bdd14924e68d2b78db2b3e8 2013-07-25 09:20:12 ....A 61904 Virusshare.00075/Trojan.Win32.Small.cjci-7e3f0372f4206d7b37bf6bb78d2879d6f543675daf5f3fd0d184880fc867a0ae 2013-07-24 15:15:22 ....A 20480 Virusshare.00075/Trojan.Win32.Small.clo-28c7db722a74efc097304fa5a55a4166db227692531c63fc4d092a3b0db2cc52 2013-07-24 05:15:58 ....A 66000 Virusshare.00075/Trojan.Win32.Small.clo-67e5c2fb9821cb0496cd3e409c0fabd456542cdeff38e8c72d347188716c114e 2013-07-24 16:56:28 ....A 66032 Virusshare.00075/Trojan.Win32.Small.clo-6aec9fec9289c7912dcff3aae280fc1e456d7c15f12291851865e95cc47379b6 2013-07-24 21:49:30 ....A 12800 Virusshare.00075/Trojan.Win32.Small.clz-3c21641d7b564fa233eabc068b3bbe19d99f245661bef099595120df4284c316 2013-07-25 08:11:56 ....A 6791 Virusshare.00075/Trojan.Win32.Small.cmj-2f90e1fb320ac8837e2cc682aea9dfbfacf8c0272cec32a3df26c331adec2e13 2013-07-25 09:36:32 ....A 41984 Virusshare.00075/Trojan.Win32.Small.cmj-7ea29113a55841a5f62fe361932b2e4f7969fc0f83fd4f124c192e982f475ec3 2013-07-25 13:17:14 ....A 733696 Virusshare.00075/Trojan.Win32.Small.cmw-4db6e12f46683434d85c7f6cdab5312f90171cb013c48d717ccf03c24dc85d55 2013-07-25 10:16:56 ....A 735232 Virusshare.00075/Trojan.Win32.Small.cmw-8daf93b902dd85bfd29a7a765e5fac360fcc266dfa390448b43486ffe5cb8dfd 2013-07-24 06:40:34 ....A 65464 Virusshare.00075/Trojan.Win32.Small.cnb-78af953d36fd7a7a19a474f32b476572f8b9614145d55cf9721a56938e8be8f4 2013-07-23 21:44:00 ....A 17408 Virusshare.00075/Trojan.Win32.Small.cnf-4c1f8895d5e58d781af70c35554733d3267bb18d711437dd79869b303b85e96a 2013-07-24 08:55:44 ....A 30720 Virusshare.00075/Trojan.Win32.Small.cnh-29faa245f79b76c749e3c82f0d438ddd59a2834e2efaabba5086744278605b63 2013-07-24 16:02:48 ....A 99328 Virusshare.00075/Trojan.Win32.Small.cox-3f49fb3b25878f4c72b3d1fe34d774e7fdb3ea6ae5dabd439a12aa2e322e7ec8 2013-07-24 15:31:42 ....A 99328 Virusshare.00075/Trojan.Win32.Small.cox-48b5c5c5a700643a6cc48be5b847e15c9098e9940290c086b97fed223430a352 2013-07-24 10:05:04 ....A 99328 Virusshare.00075/Trojan.Win32.Small.cox-48f9f26a1f5b0f6963be292a9df17af2d7e43a8856df289b6e4b43eafbfed204 2013-07-25 11:18:42 ....A 99328 Virusshare.00075/Trojan.Win32.Small.cox-4bbe69e08b67fe8daba8f3a7862d74ea7ad5a1a3fbb3599fd59bd26413bc5023 2013-07-25 00:53:12 ....A 99328 Virusshare.00075/Trojan.Win32.Small.cox-5eef29d8d9c745816869a9757285a550eedbcf3432e04d7b693e69c3134247ac 2013-07-24 01:04:30 ....A 99328 Virusshare.00075/Trojan.Win32.Small.cox-6a86cd8604794ffb7d3dfab9b4bb02dab64a63212bf0e9ce7aca96f19d03436e 2013-07-25 01:49:20 ....A 99328 Virusshare.00075/Trojan.Win32.Small.cox-7d661af04a5b7e4943ca4cd1a5f92ec93755fd7d6b86ab6daab1e0ca73c51d56 2013-07-24 23:35:22 ....A 99328 Virusshare.00075/Trojan.Win32.Small.cox-87a3d52af5411678fa938bd7b2e7ef56f89cd9b6886e3330f89b1ed0604b9dc6 2013-07-24 16:32:30 ....A 99328 Virusshare.00075/Trojan.Win32.Small.cox-8a840a2e18eaa0ffc98a3f62edd0bcec1781cbd28678184ca5ccad570d3ac8a3 2013-07-25 07:42:40 ....A 33792 Virusshare.00075/Trojan.Win32.Small.cpd-7e05f2f0c45b90282cc06228d13170775695da48b3123bc98e138dd6def53f2c 2013-07-25 13:04:08 ....A 3584 Virusshare.00075/Trojan.Win32.Small.cpi-1e1eeeab674a87415298225f70ca9c0b58847f8979ee419ed3049ac03792d622 2013-07-24 08:00:34 ....A 3584 Virusshare.00075/Trojan.Win32.Small.cpi-7b17d4b55fe9bc7408de241d510c84ff060f0c5705bb142d25c226cdd2dd051b 2013-07-24 14:54:42 ....A 873083 Virusshare.00075/Trojan.Win32.Small.cup-8a880fee64c8e861a7b7ea8054330eb5a040b5ee7fc738494bea3e8323bb1856 2013-07-25 15:54:12 ....A 84224 Virusshare.00075/Trojan.Win32.Small.cy-679d09d0356bc715c02d4138048a9cf341105819589a9d87940ce274770510dd 2013-07-24 21:40:14 ....A 369856 Virusshare.00075/Trojan.Win32.Small.ih-37cbc34fc557c5d4b647abefecfb0bc55dafe23b64f0fdee94779db2c3764004 2013-07-24 08:12:36 ....A 9216 Virusshare.00075/Trojan.Win32.Small.ih-3d520edec7553c4b0449b689fa8ebc66b4f2a808af3a72a19aa30f18125798db 2013-07-25 01:48:48 ....A 1204102 Virusshare.00075/Trojan.Win32.Small.ih-586e1208f391b9dc7db492e3d763976847f6869636e9aaaa66337eacdc7813b8 2013-07-24 15:09:24 ....A 705036 Virusshare.00075/Trojan.Win32.Small.ih-8a19c126b7d5bf63e31e0817bef7f0400bb75d6e06900c52ad6dea47029d05f0 2013-07-24 23:54:42 ....A 5199 Virusshare.00075/Trojan.Win32.Small.mi-1e844a9182ebd5f106b03c24cb54f13f89cbaddb1f0c568f2d44aec15ca3af40 2013-07-25 01:46:24 ....A 118350 Virusshare.00075/Trojan.Win32.Small.mj-5cbefde9f53f14b57484222a32ac8f52327ac999f29a442f4bb141060aba54cc 2013-07-25 08:27:12 ....A 147456 Virusshare.00075/Trojan.Win32.Smardf.fuz-4f924200db569a1a9f3b0b5f041604e918be8fadd0498bd897a1cdd5d7cea195 2013-07-25 14:23:26 ....A 122368 Virusshare.00075/Trojan.Win32.Smardf.fuz-86412500acac742af04e40185adf3b667ab27e4ee3c4d9b0747256a964c73d60 2013-07-25 09:20:58 ....A 122880 Virusshare.00075/Trojan.Win32.Smardf.fuz-8ca7c5475566657d079864107831dae77d86cf26946c66e46482fa33dd26724a 2013-07-24 02:13:06 ....A 35910 Virusshare.00075/Trojan.Win32.Smitnyl.b-596b664956a28e5847c7cd4378c1550c4a956088dcf0d7f9c6e83678f8125559 2013-07-25 13:10:24 ....A 492544 Virusshare.00075/Trojan.Win32.Snojan.akl-4e289f3c067e0d17e56fbc3e149923bfa89be8f003f8fdf49d5a8a273e82b091 2013-07-24 19:11:34 ....A 492544 Virusshare.00075/Trojan.Win32.Snojan.akl-587eb1c26bde6842edfc264a0a698fccf90df7ae3fae24077f42c148015dd4fd 2013-07-24 04:34:34 ....A 492544 Virusshare.00075/Trojan.Win32.Snojan.akl-78e2730edaadef26684fae28a5582e1bb182db4a27fff7287aeba8d2c9b3007e 2013-07-24 07:41:16 ....A 492544 Virusshare.00075/Trojan.Win32.Snojan.akl-8981061ce5f373e7c93d6ddc3fbb0acf99b4f25cc125e63ec873496cb908a583 2013-07-25 13:43:22 ....A 492544 Virusshare.00075/Trojan.Win32.Snojan.akl-8ac9d1666b20432298bb7c7e908977d0ef0ba5ac20c1eb37fa3edf0f8cc9f5ba 2013-07-24 08:16:26 ....A 2948996 Virusshare.00075/Trojan.Win32.Snojan.buna-8750409619fc97dec0ac02f4ac6f5d579670795eee022f356e3be6546d15cebd 2013-07-23 13:43:00 ....A 310968 Virusshare.00075/Trojan.Win32.Snojan.byez-b7625a51a2129cdd26c4ebde16d37d23e3fecb627d30ab0c5950624f11e51ead 2013-07-19 02:37:32 ....A 326144 Virusshare.00075/Trojan.Win32.Snojan.cdaa-aba70e49ed19834a7951f51bbe44b22d6861798b422e73f72f949a5c1f421f11 2013-07-24 17:11:10 ....A 1884635 Virusshare.00075/Trojan.Win32.Snojan.cekt-68f322aa7a1e1a5a19fd503afad4b7ea04ed7d1ec60e6e425a781758fa140311 2013-07-25 09:42:54 ....A 1497088 Virusshare.00075/Trojan.Win32.Snojan.chii-4f5cf11dbee425e9007e64819564c259e8806390873a249bf30472dfd7b0bf56 2013-07-24 03:29:06 ....A 1165296 Virusshare.00075/Trojan.Win32.Snojan.ciwo-3c2e16732b6e23c2f2b7f40011bd14f689650ff98f56b2ba33de86e8d3de11e5 2013-07-22 09:13:42 ....A 1927340 Virusshare.00075/Trojan.Win32.Snojan.cma-edde0703f9d74c7706b886733443a27d0fc7446caee43c0d7ab7586c5a928b80 2013-07-24 01:59:26 ....A 581632 Virusshare.00075/Trojan.Win32.Snojan.cqdo-67ba611c31204a75822651ab06261cb45accd8dd58e7835e82d71e63683c3f37 2013-07-25 11:02:34 ....A 32768 Virusshare.00075/Trojan.Win32.Snojan.crsv-6e65e0c249442a3822d92da1bae4bfb79c97ae321187c73096cf6c35b923104c 2013-07-24 13:03:54 ....A 584817 Virusshare.00075/Trojan.Win32.Snojan.crvn-4af88f68fb95e3305eb170d6243df6fd8da1417ce65eeb5262794592c9a71232 2013-07-25 07:07:30 ....A 584817 Virusshare.00075/Trojan.Win32.Snojan.crvn-695f28dfb9b5ea6d6e2226d9aea42cb1a1587075ca1407ee70d893e5d9660d0e 2013-07-24 19:57:24 ....A 584817 Virusshare.00075/Trojan.Win32.Snojan.crvn-6a9417f55f7d8f6025fbe1e0c9baae2756a318b99c35031f4ff97eb32b6c0a5a 2013-07-24 14:21:14 ....A 584817 Virusshare.00075/Trojan.Win32.Snojan.crvn-8418ad95952a30eb10e3b3dcb4c8c7d976a46fa098010421ede54eeaf7d188c7 2013-07-23 12:02:34 ....A 1897472 Virusshare.00075/Trojan.Win32.Snojan.csum-9f7a45f6d4e9b6fce82fc5443214a3b23d93e3533f76a6ce2af13197fa31ceef 2013-07-25 15:14:36 ....A 130048 Virusshare.00075/Trojan.Win32.Snojan.ctnh-7f0d920d82ad41df76ccfb5e425582390aa717e8c54f955ac4607d0f181423a7 2013-07-24 02:37:08 ....A 129536 Virusshare.00075/Trojan.Win32.Snojan.cugu-5a45858e74d6511ab7fdb23e02086fbd0fc345c7444269b7e267e96243aa69c3 2013-07-23 13:58:02 ....A 958672 Virusshare.00075/Trojan.Win32.Snojan.ksh-b75b5c84e04dfbfd3b0ed9eaa687c49ae2d943e541f3e1f0048872cc7c77e9dd 2013-07-24 19:18:50 ....A 214528 Virusshare.00075/Trojan.Win32.Snojan.mx-4b0311aa27d9954e614244ff7ed803e5fbb67796731036bc7530649f9c2d65de 2013-07-24 07:01:56 ....A 212992 Virusshare.00075/Trojan.Win32.Snojan.mx-7a355fa6b6293175977f6d6cc8a2470525e874cf2e06728bc3ce467eab5d1ae2 2013-07-24 02:59:58 ....A 331776 Virusshare.00075/Trojan.Win32.Snojan.nih-3fb96a888cfb0e307b9016dfdaf663b3a3e4fa5a19ad41f7402c1a8a4a4bed62 2013-07-24 07:22:50 ....A 249856 Virusshare.00075/Trojan.Win32.Snojan.z-3e2b141af9495fbde890505fa9009b8d7580118f71700a9c905c937d476f92a7 2013-07-25 11:47:54 ....A 249856 Virusshare.00075/Trojan.Win32.Snojan.z-75ac16b7d8a88a45e906d960e29440edee990c64324b6ca5b8ad02c2bd47a6bf 2013-07-24 08:35:36 ....A 92672 Virusshare.00075/Trojan.Win32.Snovir.ljh-7c0b8eb146458ab1a5b216e65145368414f9b2a717c177daf701916ec4761ba4 2013-07-24 07:03:24 ....A 81920 Virusshare.00075/Trojan.Win32.Snovir.stw-77d7e6944adbfd142948b3e2808a7b26a82f0350b125b6a97398d5911daa860e 2013-07-24 01:38:40 ....A 172724 Virusshare.00075/Trojan.Win32.SockInvader.h-3cc48425f36deaf3ac8969a2b056597fd74e49e0ee556b51358b57199cda7b6a 2013-07-25 11:28:02 ....A 172064 Virusshare.00075/Trojan.Win32.SockInvader.h-4866bd60ab28b94bc58832e0d89a5c948002477bf17a1c86c9ccefdbe596f8f3 2013-07-24 17:22:38 ....A 127868 Virusshare.00075/Trojan.Win32.Soul.a-86c270e9b1d76a2a4634de437de372828824047c63ee089fb11de6c7f44c5953 2013-07-24 19:16:24 ....A 171008 Virusshare.00075/Trojan.Win32.Srizbi.cs-466abf723e7102ea0b478c765d48387a3788b2fce74928342d6111fbcdf70bec 2013-07-24 15:05:36 ....A 27751 Virusshare.00075/Trojan.Win32.Staget.abe-5989ed27d77553afa5dfe5fe5031038f2dc49f7a7bf2170ff8d615dff7c5297b 2013-07-24 16:20:52 ....A 27749 Virusshare.00075/Trojan.Win32.Staget.abe-7b43a6fe342b9a38a6489f64001d09bcf100340ac1149f64eecb6fea357163f6 2013-07-24 19:36:28 ....A 86631 Virusshare.00075/Trojan.Win32.Staget.abe-82657f390e1a022d1137e618e3535b439eca3130bc6688a56914aa20e5145d4c 2013-07-24 21:05:30 ....A 164711 Virusshare.00075/Trojan.Win32.Staget.abk-28fbf3bd06a12eb85efff26661a8581e0a422297ee3bdff0713e0505590aef21 2013-07-24 04:31:04 ....A 17058 Virusshare.00075/Trojan.Win32.Staget.ah-3d85fd98fb8aae3619ad8a59f1d25d34dd0683e50d10ae0ae2195a17518e0753 2013-07-24 09:53:50 ....A 61602 Virusshare.00075/Trojan.Win32.Staget.ah-3d8e5a5cbe638b254262312285dbd12a1870c537591d8e5b42dbe2f03c8a7981 2013-07-24 07:05:02 ....A 23202 Virusshare.00075/Trojan.Win32.Staget.ah-48f5a75a3f39f5bf2691e38363454f5ce3a2386a909c41a2601b2c7cfa0c2f36 2013-07-24 11:46:06 ....A 23202 Virusshare.00075/Trojan.Win32.Staget.ah-4aef96513cfc2e9e5b120bdc8c90015515874bc6ea8d4b16385e38f37dabb608 2013-07-24 15:57:50 ....A 17058 Virusshare.00075/Trojan.Win32.Staget.ah-4c2403532b755a6c9a99fb8a4dcb48ce58e3923b84213ba35981755660c7fbf4 2013-07-24 21:15:08 ....A 17058 Virusshare.00075/Trojan.Win32.Staget.ah-5743801f891f975a5ffae84303f0c9313ed0490f38c2d72ed9c6c188d4d9cbc1 2013-07-25 00:00:48 ....A 23202 Virusshare.00075/Trojan.Win32.Staget.ah-8186916dea9f84ece5ca6c9fb55db1c173726c075f3fe81a1748221ef261660f 2013-07-25 02:20:24 ....A 61602 Virusshare.00075/Trojan.Win32.Staget.ah-8201791307ac09a4c65a3558e6d9633bc712625e95a94c41db90dba1d4450c32 2013-07-25 08:46:26 ....A 23202 Virusshare.00075/Trojan.Win32.Staget.ah-8d4c0721206140c70ad3af49eae14776668b97766cf203778ed921761002081f 2013-07-24 12:11:12 ....A 78783 Virusshare.00075/Trojan.Win32.Staget.as-86bfa1e92c1fff9f2bf61d46078fcc47b58f6beaae7583ca31d4e6b6c63107f9 2013-07-23 21:48:22 ....A 24284 Virusshare.00075/Trojan.Win32.Staget.cy-4d1d5097040c052cbbd7103c16803314046f178d0e13ef5c7dfb72cc31689b4b 2013-07-25 12:19:50 ....A 74327 Virusshare.00075/Trojan.Win32.Staget.dg-56a3d70d00ab923f755cb56ef1200dddf23069d5ccd79b8d6d79e473a76c3a99 2013-07-24 16:50:22 ....A 28182 Virusshare.00075/Trojan.Win32.Staget.eg-3dbb58d7fc1eace1d5d7a12be0218f3fae688a12b795cae838523033f0ed3e4f 2013-07-24 21:22:18 ....A 22040 Virusshare.00075/Trojan.Win32.Staget.eg-4a33d48adc4fd9e037e3e4dda6bbeacb474696f30dace4c0bc3610103e20163c 2013-07-25 09:29:36 ....A 22038 Virusshare.00075/Trojan.Win32.Staget.eg-4fe60edda60dc368b573c98131891b1053f2294448e00f72d7a9fd14b3ddf803 2013-07-24 13:00:44 ....A 22038 Virusshare.00075/Trojan.Win32.Staget.eg-5d132950c456d674efa38e12250bf016827ebbc13cba6ccdedea08db539b3cff 2013-07-25 00:19:38 ....A 28610 Virusshare.00075/Trojan.Win32.Staget.eg-665a71ed2104bbd1cc815c951ca46a6c66fde6f937d9ba27aa5edf01927c52c2 2013-07-25 10:09:02 ....A 22038 Virusshare.00075/Trojan.Win32.Staget.eg-6d39bb7dad8fd744fd31e11a1218f04e9276b175647200572670171af89bbe8a 2013-07-25 12:03:08 ....A 90905 Virusshare.00075/Trojan.Win32.Staget.eg-7e3f25eacf48958602f94513cbc9b1899881c8e8f66bf80f09f604c7c4cc4515 2013-07-24 08:18:58 ....A 22038 Virusshare.00075/Trojan.Win32.Staget.eg-8b13f3ef07b3f0f58f0eedb58c4da59cfbcabadbfa8d4e9ffdb4642e02baecdb 2013-07-24 22:21:54 ....A 90137 Virusshare.00075/Trojan.Win32.Staget.eh-284c92133632bed1a2b62692de1a8b64b55ca9d87b1e979e33f0cf1439306fee 2013-07-24 22:40:58 ....A 23062 Virusshare.00075/Trojan.Win32.Staget.eh-2dfa52dd31b6a536f7059468324d4b6b81289525da04e7ea918d7b63a97f3b1f 2013-07-24 07:15:20 ....A 90133 Virusshare.00075/Trojan.Win32.Staget.eh-4a9ae1133d8bd334c7375b50d3f826a320fbfacbaf82f5bdcd6073cfdedd82dc 2013-07-24 21:52:08 ....A 23062 Virusshare.00075/Trojan.Win32.Staget.eh-4ad9a15558ee5edcf712e3f089c216d52b7745441852d20a0caa4c64343cb19b 2013-07-25 00:39:06 ....A 90134 Virusshare.00075/Trojan.Win32.Staget.eh-4e08965bf74a29da00f2dcebb95439e46a0a0685d7643c9b8c3684f30b9c7f59 2013-07-24 02:20:42 ....A 23061 Virusshare.00075/Trojan.Win32.Staget.eh-5a0f1bbd83e4af0d8ff08a0308af776a4b157df18d6a540fabbf2077c268bc75 2013-07-25 11:39:36 ....A 23065 Virusshare.00075/Trojan.Win32.Staget.eh-646001a0753faa4196fa62bc647f170d3b56a61b750b296f10069ac101a2dca7 2013-07-25 04:28:02 ....A 23062 Virusshare.00075/Trojan.Win32.Staget.eh-6a7f0f4a8f6259e4527780591cde61f2b94d77bd9e24fa999d1b9cabeadcc6a3 2013-07-24 06:35:12 ....A 29206 Virusshare.00075/Trojan.Win32.Staget.eh-75aefc1594baae0acc1cc3a20250424147dde83b90236db68461c5a7bee6b943 2013-07-24 10:45:20 ....A 23062 Virusshare.00075/Trojan.Win32.Staget.eh-781acc06f79d3655ca59c5ceea4ac19601077b0b2e99c1eba331f74198c3e5b3 2013-07-25 15:38:20 ....A 23062 Virusshare.00075/Trojan.Win32.Staget.eh-7895d081401ed70f62960c1f006c4181a542b7cd6e708e72740fe48d706403f6 2013-07-24 19:18:52 ....A 23062 Virusshare.00075/Trojan.Win32.Staget.eh-7b3988471b6dc4f83561ec15d31c59391a5778afe07a45682dfbd817b22358be 2013-07-24 15:34:26 ....A 90306 Virusshare.00075/Trojan.Win32.Staget.eh-7be2768b8d2b96701974ad884189e4dfbad8aff9bd5237ed027e9f63c72f410a 2013-07-25 13:14:54 ....A 29205 Virusshare.00075/Trojan.Win32.Staget.eh-809b5375f994a9e727054b3db016aad65701b395f2b19b1a183e29c3695751f6 2013-07-25 01:00:20 ....A 23062 Virusshare.00075/Trojan.Win32.Staget.eh-870748468b48c7fbd703f19fc57c58ec5cd6593190ef7f736bee891d4865d131 2013-07-24 16:38:40 ....A 23062 Virusshare.00075/Trojan.Win32.Staget.eh-88d820ee651dbbc172b0d2955bbb03a95d033f13a92b8553852af84bfbfb3382 2013-07-25 01:32:42 ....A 23500 Virusshare.00075/Trojan.Win32.Staget.eh-8ad8bc2e3ad1718bc1159af81a746ec63e255ebb90ce6800b280bdd0bf51f96b 2013-07-24 22:32:26 ....A 13232 Virusshare.00075/Trojan.Win32.Staget.el-37c19e1539606324bd95bb0feca813473021b7769053a36dade8437bdb86258c 2013-07-24 13:34:00 ....A 78044 Virusshare.00075/Trojan.Win32.Staget.fh-7693a0f62c312ec6a55a899764050435aebc7c62e6cb62897b792bb316059157 2013-07-25 00:19:50 ....A 78044 Virusshare.00075/Trojan.Win32.Staget.fh-7b5f62da601a3a1d034e07b67afaa18fc22d21fc858da5f24225bad04e641b0e 2013-07-25 10:03:04 ....A 17072 Virusshare.00075/Trojan.Win32.Staget.g-4f733b9175c6cd94e1e15ce0cae3411e8b37a8764d5cdfc40cb2bfe3efcfa14a 2013-07-25 13:23:46 ....A 23202 Virusshare.00075/Trojan.Win32.Staget.gw-46cdf9ae7036d8279c888768bb7d441f78471561677c4a9a8fc483e06c3fd0e3 2013-07-25 13:28:32 ....A 61602 Virusshare.00075/Trojan.Win32.Staget.gw-5b47da6f63fc059e36f05d835d40471d661f499b5ecb61200173a788c6df0d9a 2013-07-24 15:35:24 ....A 17058 Virusshare.00075/Trojan.Win32.Staget.gw-8008c5a9fc2494347cd039e3ba8b36a82fcacc1aaadda382da11be83da1e412d 2013-07-24 08:00:48 ....A 23202 Virusshare.00075/Trojan.Win32.Staget.gw-8440fb33c40a8588b16738bfcb32bf48564de260bd1f5669340dba2825757f41 2013-07-24 10:49:12 ....A 137216 Virusshare.00075/Trojan.Win32.Staget.ht-78ae882b985ed92f432fd80cf30fb505adb06c7eb3e8c079c6086abaaf0f2000 2013-07-25 00:40:40 ....A 108039 Virusshare.00075/Trojan.Win32.Staget.hv-465de68644e2f2a236bb1b247905f552ef1759861a855dabba8ea60307e724a7 2013-07-24 14:47:06 ....A 23935 Virusshare.00075/Trojan.Win32.Staget.jv-27505dfc972a39837071d26a19069e970a44c3a11a07f85052ae0eb72847861b 2013-07-24 08:27:04 ....A 90501 Virusshare.00075/Trojan.Win32.Staget.jv-2d37b2ef03bfa2463be06423686d069650008e55fd665c11df8a4bfd37249e59 2013-07-24 20:53:42 ....A 24166 Virusshare.00075/Trojan.Win32.Staget.jv-2e828f0ac01395af98290e79a83221b8f9c062de0e9ea9f9a1a5f9dd76a0139f 2013-07-25 07:16:30 ....A 24251 Virusshare.00075/Trojan.Win32.Staget.jv-38aba7f9fbd0a500ebb8db49d396aa0b7cfc66255d4d1260825904069c5c6021 2013-07-25 01:30:42 ....A 23977 Virusshare.00075/Trojan.Win32.Staget.jv-4b5d60a35cf21c76a064e3bd229d7c7c5f845e7dc4a50653ad2e39abc790fca9 2013-07-24 10:20:10 ....A 90501 Virusshare.00075/Trojan.Win32.Staget.jv-4cfd9fa32b9e382653a65a8616ed0f59685f6531cd2dce65ef1171207a312ab2 2013-07-24 03:40:32 ....A 79815 Virusshare.00075/Trojan.Win32.Staget.jv-4ef76bf731873130adc8eaa6125d877e105258d34e999c9fad987beae0f8e485 2013-07-25 01:20:56 ....A 24219 Virusshare.00075/Trojan.Win32.Staget.jv-5da07476b3bcd6d7ca5bbfc3970dfb64b66e37dd0ae288d89a1a3af0b3fb14b0 2013-07-25 10:04:10 ....A 29883 Virusshare.00075/Trojan.Win32.Staget.jv-6da3194248baa4b234cb2156764f2f79ab838d2a9e269474759550668eb32de9 2013-07-24 15:51:08 ....A 90761 Virusshare.00075/Trojan.Win32.Staget.jv-75ecc6f5e39285a331d94ee68271d6e6a4147bfbfa27db47289de2e3b8f4e503 2013-07-24 13:55:32 ....A 90761 Virusshare.00075/Trojan.Win32.Staget.jv-80dbe223a844122fb29bd5da03c744f3a9b67088043fc5c4aa423b239d4192ae 2013-07-24 22:22:32 ....A 94907 Virusshare.00075/Trojan.Win32.Staget.jv-824c9647371f45287fd123e886d72b17e720da238da6a743cfa8bf1472294458 2013-07-24 13:53:06 ....A 90502 Virusshare.00075/Trojan.Win32.Staget.jv-8685face9a0bdf2f5131e3554e0464fb3ce137aa65a35beff42a2543daec8965 2013-07-24 01:02:48 ....A 21168 Virusshare.00075/Trojan.Win32.Staget.k-4ba1bc9b2298b1407734b6595b7772642b275fd98aadf1b59e53f8bfb16532d7 2013-07-25 00:34:06 ....A 53424 Virusshare.00075/Trojan.Win32.Staget.k-804c6e9b4af206c4cff51e070860f611686467c1a4ebfea49d46061194202ed6 2013-07-24 22:29:12 ....A 16604 Virusshare.00075/Trojan.Win32.Staget.kb-753e890d09a918a15ca016788352ce593375e59d8de916c81f716c2610fbff74 2013-07-24 18:33:24 ....A 22704 Virusshare.00075/Trojan.Win32.Staget.n-37d58b8004ea6f57c75ce01947245aec797b9e29df63fb3cccd6424781ac7911 2013-07-24 11:05:38 ....A 16560 Virusshare.00075/Trojan.Win32.Staget.n-56fc3489e21ddd687ff8df2050c234b4cdc6c1759ce09446b5e7be83830bd7c1 2013-07-25 08:14:44 ....A 22736 Virusshare.00075/Trojan.Win32.Staget.n-6d32a2000639f1fe0a2609dc26b86876f2aeff9a527d80f205ba00bb21582517 2013-07-25 11:40:00 ....A 38696 Virusshare.00075/Trojan.Win32.Staget.n-763c5f25970650482be8d5a988d538d24f543d070b2a7665232318690212e3de 2013-07-25 13:59:14 ....A 86241 Virusshare.00075/Trojan.Win32.Staget.o-4a0fa8c8af4f458816dffe93f0b0fec300f0312eacf3b2e1656e6e415ef55743 2013-07-25 09:22:02 ....A 24167 Virusshare.00075/Trojan.Win32.Staget.qe-2f8dccfa8dcae4e20cf1e46512a0707e495e80c36ec5cb1d8ea67392bcf00aa1 2013-07-24 17:27:50 ....A 30079 Virusshare.00075/Trojan.Win32.Staget.qe-385385e88ca71b20381a4c3b120f9556d9c97b1ca190f537ae59ad9dd8d78aa0 2013-07-24 04:32:22 ....A 24447 Virusshare.00075/Trojan.Win32.Staget.qe-4a32f72c447045da84d85a57d54281aa91a1eeb30e3eb76cb2decca11ea7cb7d 2013-07-24 05:08:38 ....A 94823 Virusshare.00075/Trojan.Win32.Staget.qe-4ae7fc72df2e30d440ecefb92774d6d2696bf71283b0c7fde832c2bb4cf9fbe3 2013-07-25 07:26:36 ....A 94823 Virusshare.00075/Trojan.Win32.Staget.qe-5ca5550c1a69ff5c26e7a004871f90980bc3541b44d8bd61ee928f27769d9b1e 2013-07-24 23:11:48 ....A 94823 Virusshare.00075/Trojan.Win32.Staget.qe-5dfe1aa4c9bfe5f93f5c1a4779c48b3f20b06db1bbda80fc1f2c6ba36fe1c73d 2013-07-25 15:57:16 ....A 23935 Virusshare.00075/Trojan.Win32.Staget.qe-5f4c432fbcaacf0df96cf211e3474c294affb097f646b3476adeebd35d9b10d7 2013-07-24 13:10:30 ....A 94591 Virusshare.00075/Trojan.Win32.Staget.qe-66fb1aeec85d584a36308d732e9121c5921bc1e54d0bc184f3d87622c6cebc01 2013-07-25 16:16:42 ....A 94591 Virusshare.00075/Trojan.Win32.Staget.qe-6846bae79a82921bf70970d32c949aaa6249a1f295e50b78ebb71be1a2ed1f5f 2013-07-24 06:21:54 ....A 23935 Virusshare.00075/Trojan.Win32.Staget.qe-68a36b5f8d40aa58af04fd73e5057eeda1acff86875243aa297a337ca73f28f9 2013-07-25 08:09:10 ....A 94823 Virusshare.00075/Trojan.Win32.Staget.qe-7ecff26a672d4c0df3a0caaf591b46e3788d934243acf174825b90be05f065fa 2013-07-24 20:39:12 ....A 94591 Virusshare.00075/Trojan.Win32.Staget.qe-857aa664dfdeaca9061021193ce0b2f156eebbfcabf389b767c1f5df5ba31bb8 2013-07-24 10:24:06 ....A 23935 Virusshare.00075/Trojan.Win32.Staget.qe-89eb35e09a4a53d2b4ce1925423d962116d219f5792b025eb27ea0cff766d55a 2013-07-25 09:06:32 ....A 94591 Virusshare.00075/Trojan.Win32.Staget.qe-8d45e31ba613d35241cd76ea1af526fa8b4d3d98c2c0badac1a6f1efc45f65a2 2013-07-24 10:48:52 ....A 20626 Virusshare.00075/Trojan.Win32.Staget.rq-4d799139e007795ed6869b0437d9bfb7e7d6c05cb15a57844cbeb437520c4ff1 2013-07-25 00:39:42 ....A 26784 Virusshare.00075/Trojan.Win32.Staget.rq-69c5b5f87fffe5f34e7b71d3ca6a0e194efd95066f2865b9b94acdc0815edcb3 2013-07-25 00:38:22 ....A 21691 Virusshare.00075/Trojan.Win32.Staget.vhp-5871945c8f2731b5a60f9e23f8ba40a9fc5990450aa78dd03524c96e174d3246 2013-07-24 08:13:50 ....A 27239 Virusshare.00075/Trojan.Win32.Staget.vhp-5f38c865577d4ff3b049fe1da013b9010c884d5bca815b428677b603fee00e7b 2013-07-23 22:38:14 ....A 21691 Virusshare.00075/Trojan.Win32.Staget.vhp-76e7fd6125f396ed904df799accfc5f495a7f5c1c117d4918bd5e0e0d8d4651f 2013-07-24 03:43:56 ....A 27322 Virusshare.00075/Trojan.Win32.Staget.vhp-87256310b8b74405b085cd741589cc4c5aab2484fcbef65abfcc19128d42f442 2013-07-25 12:45:04 ....A 20156 Virusshare.00075/Trojan.Win32.Staget.vhz-3b933523cd1c97c814f4bc1b340060ac80d09cb6ddcf2d47ff5ed13c0069e899 2013-07-25 13:23:46 ....A 20156 Virusshare.00075/Trojan.Win32.Staget.vhz-3df676c5153bfb66d0d4979f8d5f3d68e4efb142552f64aba8dc3bf016e8de6c 2013-07-24 02:32:02 ....A 83132 Virusshare.00075/Trojan.Win32.Staget.vhz-4ba25ad138ce580e7fa74b839df148b9769196a5c4098588e1039907ed292280 2013-07-24 08:08:38 ....A 25788 Virusshare.00075/Trojan.Win32.Staget.vhz-4eb24fc8cc9765b6edd0757d5cd65f62a9b0434448b1b65b8acfeea275e3142c 2013-07-25 10:23:20 ....A 25788 Virusshare.00075/Trojan.Win32.Staget.vhz-7dd0690da3ff8e2a0c3a2744f172e10dbd65340c3dd4e122772048ab2fe70123 2013-07-25 09:46:54 ....A 20156 Virusshare.00075/Trojan.Win32.Staget.vhz-7ead9411994236677e8dccf95d77d59e745d03e893f543501136e92b2ab79b34 2013-07-24 14:52:56 ....A 20156 Virusshare.00075/Trojan.Win32.Staget.vhz-869c66aea81ed68900dccfc48ea8bbc4bb293f1c8340532bd9b60c40911a736e 2013-07-24 05:43:06 ....A 27559 Virusshare.00075/Trojan.Win32.Staget.vjc-2ce7728326d1a8db3d0c1d73083195cf5b43f0b41a55494fa75b9ed4ceb4a60c 2013-07-25 06:02:36 ....A 23975 Virusshare.00075/Trojan.Win32.Staget.vjm-27037b6187e93226d86a03eba9e14c2b71b4ff8c8c542df5f52df6b214fe0ebf 2013-07-25 13:38:42 ....A 90535 Virusshare.00075/Trojan.Win32.Staget.vjm-4f1d09fa20d1b214339643bd937557307ee72de4752272d801238b6879e2a3b8 2013-07-25 11:09:48 ....A 23975 Virusshare.00075/Trojan.Win32.Staget.vjm-6df6a140a9432bd6f3f640a04596691d145a57fc1257f062d78bd32d9c9400c2 2013-07-25 01:20:22 ....A 23975 Virusshare.00075/Trojan.Win32.Staget.vjm-7833e47d01c805ab1896c505d321e33e46ae46540bd20735e6b05e645940fa64 2013-07-25 14:11:42 ....A 23975 Virusshare.00075/Trojan.Win32.Staget.vjm-813123c05efc2531871c9d68711f411a012f33c73febc3c592db1b8a4c512bdb 2013-07-24 12:33:56 ....A 90535 Virusshare.00075/Trojan.Win32.Staget.vjm-8784c0cc538e91e1d338eb19cd1041e72b7431daeb92a47908e22fa66764da5a 2013-07-24 23:49:58 ....A 99171 Virusshare.00075/Trojan.Win32.Staget.vka-5cbb50c3932115c27b5dbf1406215d1f5210cdede183cf3362ee1c23942d2913 2013-07-24 21:02:20 ....A 104603 Virusshare.00075/Trojan.Win32.Staget.vka-5d4d3f881518ea0c95d13ad6922d5120a62eb4cc9c9a2702b540ed6ee4933ee2 2013-07-25 06:58:34 ....A 99171 Virusshare.00075/Trojan.Win32.Staget.vka-5e2952423067bbd13a605f3fe920ae3ae4ab20615fc3ac305156a05fda17d267 2013-07-24 18:40:02 ....A 109943 Virusshare.00075/Trojan.Win32.Staget.vka-7380ef8fbe1e3de969c56848dfa6bc0ab422b233c4c96e8131907100c75b934e 2013-07-24 14:37:18 ....A 99171 Virusshare.00075/Trojan.Win32.Staget.vka-86746eee1f97cf9dd68eb54589b73f05a7ee817816d34da2b0796c404c1dccdd 2013-07-25 15:35:50 ....A 107629 Virusshare.00075/Trojan.Win32.Staget.vkh-4af39ffed70a4c1b08d4eea2de6c73d56e0c2bccc0c87f0ea795046ee46aa107 2013-07-25 00:11:56 ....A 22212 Virusshare.00075/Trojan.Win32.Staget.vkv-272272d7024df821fecb6732b5b10f0e3b7c0d0d348a710311e6266557bf59d8 2013-07-24 13:42:38 ....A 16580 Virusshare.00075/Trojan.Win32.Staget.vkv-2e86bd742d0e84c8c55dc57c6ae9d7f03329d22baa13c03183c2fb02a0524965 2013-07-24 16:38:24 ....A 16580 Virusshare.00075/Trojan.Win32.Staget.vkv-4857911f9b08772713fbe49618cdc6fe79ed8bb8db5f8cb879f5fbdfe0ad8731 2013-07-24 07:30:56 ....A 73924 Virusshare.00075/Trojan.Win32.Staget.vkv-4b7d34b5fb5a4abc36c7d5d23b19ca8fa5f408db7ecb059fce4547b74a24da9c 2013-07-24 07:20:36 ....A 16580 Virusshare.00075/Trojan.Win32.Staget.vkv-5a4370a0bfd63cdd6fef6d895b5bf3490171b581c16581511611c82b09485fb9 2013-07-25 01:34:04 ....A 22212 Virusshare.00075/Trojan.Win32.Staget.vkv-5a934133d57c446edf9de29c4a291b7ec4ab326487399e8eea988db9d2584e0e 2013-07-24 21:12:44 ....A 16580 Virusshare.00075/Trojan.Win32.Staget.vkv-5c56a0d7344e8723445c1f1534464a7279cc1e10cacdc232a30b2e27ee87048d 2013-07-25 10:35:04 ....A 16580 Virusshare.00075/Trojan.Win32.Staget.vkv-6d9ab382cdfb8978643a931ae3dc587884ce0bddb922a537d4766dc41ca6da0b 2013-07-25 01:17:58 ....A 16580 Virusshare.00075/Trojan.Win32.Staget.vkv-806b518bb8daa09a545801121993fe26c97ddf3b56eb614390d60c834918ec8f 2013-07-25 01:44:04 ....A 73924 Virusshare.00075/Trojan.Win32.Staget.vkv-854d27546fd31ada73dcf953eaa7cdc9719feadc53e2129a2dcc7c5b1fffe7e9 2013-07-24 11:34:18 ....A 22212 Virusshare.00075/Trojan.Win32.Staget.vkv-856feecc7a09fd4689d2536c14874df70e722723f331d66606d4f5a121b45dcd 2013-07-25 12:24:22 ....A 16580 Virusshare.00075/Trojan.Win32.Staget.vkv-86d49a3e4a7baba1f63a192f7d05d2e96038aad5f7a841c66bd46537fcb581c8 2013-07-24 03:09:58 ....A 16580 Virusshare.00075/Trojan.Win32.Staget.vkv-8711b807fe66a15935e031c9eb5384ca14ff8abb669dbcd7ba73c8e3c1d962da 2013-07-24 22:13:24 ....A 73924 Virusshare.00075/Trojan.Win32.Staget.vkv-87c7bbd3c613ec2ab3533784bb1c2d981e7dd926ef206ddde19a51a0e98d33a1 2013-07-25 09:37:18 ....A 73924 Virusshare.00075/Trojan.Win32.Staget.vkv-8cea91f7de5c26345524770e5da52af2bedeec05f7ab476e01a2a55264fcef68 2013-07-24 14:22:32 ....A 82962 Virusshare.00075/Trojan.Win32.Staget.vlj-3c89cbc47c78230f942c3800ecb6faaefe55a5fb4f27497dfbf8112e0e72651b 2013-07-25 15:15:12 ....A 20224 Virusshare.00075/Trojan.Win32.Staget.vlj-3d573a27898131cf38c6ba2fbdf8e7443c6b91174d664b67b147d92d010bc4b4 2013-07-25 13:46:02 ....A 20224 Virusshare.00075/Trojan.Win32.Staget.vlj-4a58f5f841b33c94fea8f46793490008bf934a5b149f12adc9de1f5ebb459c0d 2013-07-23 23:49:06 ....A 20224 Virusshare.00075/Trojan.Win32.Staget.vlj-85908237ec37015b2e738162cc8baeb9fbfb581746bd5219ec119913d7a7a6f1 2013-07-25 13:01:42 ....A 328370 Virusshare.00075/Trojan.Win32.Staget.vlx-3d949eb34eb9feed60ae1c9bdc11b3f61821720f6a04bc41e2fda12e8ee33914 2013-07-24 19:57:58 ....A 72195 Virusshare.00075/Trojan.Win32.Staget.vmb-84cbeaa2a76a46a0c0bbcace78123636803601e894977c871014f75f61e6359b 2013-07-25 15:37:10 ....A 19081 Virusshare.00075/Trojan.Win32.Staget.vml-4ad6e6f63bcb379dede7de02e1878bb0ad1f0a0b6286356598179d5ec67d2563 2013-07-24 17:25:08 ....A 17057 Virusshare.00075/Trojan.Win32.Staget.w-26d0a56875a7f892746c951d7fab88f7960305b9a14f5e3912b316302c6cc2aa 2013-07-24 01:34:16 ....A 61602 Virusshare.00075/Trojan.Win32.Staget.w-2ae9c3204cd76e119ef2930d57ac19ca39f9c391c35c7fe8bcaed371d4377643 2013-07-24 21:47:26 ....A 17058 Virusshare.00075/Trojan.Win32.Staget.w-39cb8cd4bee2f0566da38ebb83eebe809cdccdac62c9496ada6382f1383fa2d5 2013-07-24 09:37:04 ....A 17058 Virusshare.00075/Trojan.Win32.Staget.w-4aaf60ff67be694ec7cf71382b3e7eb7f5d92c95d07a44dbaff2d29ee9e2e2b4 2013-07-25 12:34:18 ....A 17058 Virusshare.00075/Trojan.Win32.Staget.w-4b6b571c48bde5c0ec43f3e99afffcea13d5908111fa22f917caad5aed32ba42 2013-07-25 15:20:46 ....A 61602 Virusshare.00075/Trojan.Win32.Staget.w-785a7d700d481ed9498c7e656e429a8cdb11daa0b9a52ee440831d211c999327 2013-07-24 02:01:06 ....A 23202 Virusshare.00075/Trojan.Win32.Staget.w-7c5fc944520d5f6d99c730b8a1962c64fe5e1d7877584d489b1be477d358f3fd 2013-07-25 15:37:32 ....A 61602 Virusshare.00075/Trojan.Win32.Staget.w-8bfbcd84f1cf210b06236e893f0f4509ecc4647699c4c617442666412b786719 2013-07-25 11:35:20 ....A 23202 Virusshare.00075/Trojan.Win32.Staget.w-8da00244a4e7211af1e7fea591099a42f2295e4e532fcef96ee3db6ec7c62581 2013-07-24 04:29:52 ....A 541596 Virusshare.00075/Trojan.Win32.StartPage.aabc-889660544a1778fc7fdff9d256b3c2651027c75f2506cc755c0944e5291c5f74 2013-07-25 14:47:38 ....A 539168 Virusshare.00075/Trojan.Win32.StartPage.aaby-5cb1ed448cdf7fd15033d55d4c28af6c29c176cc2424c5e7c43de87d229f78ca 2013-07-25 10:04:36 ....A 539840 Virusshare.00075/Trojan.Win32.StartPage.aacy-4fcac58faad19949c2016db80134828d286c4449d1675fc7c99f4ea5b9daf11a 2013-07-24 06:54:38 ....A 542676 Virusshare.00075/Trojan.Win32.StartPage.aadf-8bb7d1a349dc14c15ef372710f566da6ccefdb88b73a678e8327c749216f95ed 2013-07-24 16:19:06 ....A 540668 Virusshare.00075/Trojan.Win32.StartPage.aagh-7966bc3349985e741f74d3897d9c2f4e9b703f9f346b0ffa0d0f06f8f084b137 2013-07-24 23:22:50 ....A 543776 Virusshare.00075/Trojan.Win32.StartPage.aahb-6acd7a62b02f826130ff095efc55728b57234908ca2ae4c38231b0a9ed4d5c3e 2013-07-25 02:21:02 ....A 544316 Virusshare.00075/Trojan.Win32.StartPage.aahp-290e46f1d34886e13cbbe0bc26931ca2a0c60d77d80b933b86ae1558dca98754 2013-07-24 17:20:42 ....A 545128 Virusshare.00075/Trojan.Win32.StartPage.aahp-2ac02d07271e47ebf172bcecb3b9d1b84b00226356bbafda7e7edc4e1d5096df 2013-07-24 07:39:16 ....A 544268 Virusshare.00075/Trojan.Win32.StartPage.aaht-87958fbcdc9ad330f96d283bb31c97a7ee2899daae0d3d0496e62de25649790b 2013-07-25 06:11:56 ....A 569344 Virusshare.00075/Trojan.Win32.StartPage.aaia-2954cc556cb579370c187767199a73d2da966fc180944376f61c8b100433a3ac 2013-07-23 23:01:22 ....A 546256 Virusshare.00075/Trojan.Win32.StartPage.aaia-49e0a6002e8676d1e6a1539c757b433c1149b3af386271fc6d741085e9fe8744 2013-07-25 00:39:52 ....A 544948 Virusshare.00075/Trojan.Win32.StartPage.aaia-6b7caa73969dc45ace526020e482d03faef00e5cef24405c3066487edb56b9dc 2013-07-24 18:13:04 ....A 545420 Virusshare.00075/Trojan.Win32.StartPage.aaia-753ec9de31c87a5e155e13342ce5138d756e54efb988c1c0b617faefef325d8a 2013-07-24 07:12:48 ....A 545084 Virusshare.00075/Trojan.Win32.StartPage.aaia-7d07dff707a33c39c26d446b43be61e0bf09b4acd468b7a65f62d31627307cbd 2013-07-25 12:22:18 ....A 569344 Virusshare.00075/Trojan.Win32.StartPage.aaib-3bfa60f215a0ba682d4a4b1a78dd699e14616a35be4081af8d7b4e5266cf7722 2013-07-25 09:06:32 ....A 544896 Virusshare.00075/Trojan.Win32.StartPage.aaip-6d62d289e67ab33325fa04cb4eb8beaa6c156ab177131d37d6aa5cb62045bce8 2013-07-24 09:06:44 ....A 540392 Virusshare.00075/Trojan.Win32.StartPage.aajx-758e858568ae1d22db607711ebf4fd8116d468b0e1012ade354f7ad850512acc 2013-07-24 09:20:02 ....A 1217545 Virusshare.00075/Trojan.Win32.StartPage.aak-1fe11b07c330da4796e1b030108de221c01819ce905b9a26cfbd70cd6db89fff 2013-07-24 18:34:08 ....A 546964 Virusshare.00075/Trojan.Win32.StartPage.aakn-5680c1f08eae3942dae8165f2382334e30175ee537adae6688d2abd85e801f9f 2013-07-24 17:00:22 ....A 569344 Virusshare.00075/Trojan.Win32.StartPage.aakn-5a362df4f2c804a3ee7bfca1b6a7131c42caf333de748abaaee3dae44d4175e4 2013-07-24 09:40:32 ....A 545228 Virusshare.00075/Trojan.Win32.StartPage.aakt-5a3222b7b02422fe4eabb0441956f14ad1b841bab265f75bd5635edb83bc4770 2013-07-24 16:41:32 ....A 546132 Virusshare.00075/Trojan.Win32.StartPage.aakt-6b2b269313343d2137749e0cba231095222ba1eb405bfa544ed1c70c9ef209fc 2013-07-24 02:17:28 ....A 546876 Virusshare.00075/Trojan.Win32.StartPage.aalb-2b002ef13750d5793fcd3afafafa522a15f479f73cb2ae722e5d964c1241a046 2013-07-24 23:32:08 ....A 547920 Virusshare.00075/Trojan.Win32.StartPage.aalb-5e10415a96a04265bfbead5629d8e5095437efa983fe6d9eabc178b1394c6972 2013-07-25 07:00:00 ....A 547736 Virusshare.00075/Trojan.Win32.StartPage.aalb-6a1d6112ee76a5644515efbf2f78afb730185ce9a5d8fa59818dc9008466a0f0 2013-07-25 02:20:46 ....A 545404 Virusshare.00075/Trojan.Win32.StartPage.aamc-4aaae7abf1595173f922c09b391a40d7691a36328af21b870ae83b47633c485e 2013-07-24 22:02:36 ....A 546996 Virusshare.00075/Trojan.Win32.StartPage.aank-7665ff3cf4dadeca54fa9bf370e3fb722a8063e965f3b8914f302c26e419800b 2013-07-25 08:13:32 ....A 541196 Virusshare.00075/Trojan.Win32.StartPage.aapq-5fd84c536f0330741f9c8e7b9e5403ed93cb7ed91bd50655ad3b0cbf99882fa9 2013-07-24 23:07:34 ....A 552112 Virusshare.00075/Trojan.Win32.StartPage.aaqp-4b04fa725f572701c29dfec41cedec5b29667a692c70cb5cd15570aa2059aad2 2013-07-23 23:29:58 ....A 573440 Virusshare.00075/Trojan.Win32.StartPage.aaqq-85fc627d61c79bdc38b019f878a48b0a0ac6a96d6a961f53b17f1eb523102944 2013-07-24 20:21:00 ....A 554068 Virusshare.00075/Trojan.Win32.StartPage.aarj-3b8365438ebeb7e45f08c93506914cf2803b95d607d72b3158d09b1ad5b988c8 2013-07-25 00:54:50 ....A 573440 Virusshare.00075/Trojan.Win32.StartPage.aasb-37749af1263c1ce82d5c731cb68408d25371b7045d0f50da405fdacbd3ac4a95 2013-07-25 15:55:12 ....A 553996 Virusshare.00075/Trojan.Win32.StartPage.aasc-5bc7cca1d6509d94da00c349ad95e6b3c9f665156ada5b4e2e8f53d4463c79af 2013-07-24 18:37:42 ....A 552980 Virusshare.00075/Trojan.Win32.StartPage.aasc-8b5e3983b8e55e8be44fa091840f2e6d4288d7b76f89c9af59f55e4dcba919c1 2013-07-23 22:26:52 ....A 562684 Virusshare.00075/Trojan.Win32.StartPage.aatd-49b2de10f34889b60ddf88529b0807f502c427495720099dd0f2f16aac85f677 2013-07-24 17:03:06 ....A 563524 Virusshare.00075/Trojan.Win32.StartPage.aatd-7301a21d1689aafa37655565c74efff9ebd7c06caed827cc07e7972df11d31ad 2013-07-24 07:09:22 ....A 566100 Virusshare.00075/Trojan.Win32.StartPage.aauo-2ce95660f053b45fb97155c9bf9c77f52068fb201017fd2370bbb6ff3dbd2e20 2013-07-24 10:22:38 ....A 565468 Virusshare.00075/Trojan.Win32.StartPage.aauo-3fa3ee22b3c2401563344fbb40ca27f0203933f7dad8ac8b965a8458d19fb08a 2013-07-25 14:03:14 ....A 565932 Virusshare.00075/Trojan.Win32.StartPage.aauo-79d9b5120b9cffd6faaac22561388e97857639ca460c65251bb6af1c9c163218 2013-07-25 11:56:42 ....A 565748 Virusshare.00075/Trojan.Win32.StartPage.aauo-7dfbb11237cf1e155c4848e126bc51773e1a17236a8153add691e4386fdd587c 2013-07-24 21:36:18 ....A 564924 Virusshare.00075/Trojan.Win32.StartPage.aaus-668afa3571b1fea1b88de692eac43c9cfb0f52bf9eb14e751e2b974920eb236d 2013-07-25 15:27:34 ....A 564764 Virusshare.00075/Trojan.Win32.StartPage.aaus-6b135bc283decf75cea4954206d0fc9337e9fd7f7789d634455e54c0f9bc8dca 2013-07-25 06:39:18 ....A 567384 Virusshare.00075/Trojan.Win32.StartPage.aayl-6b8a57c4f38c58932270301a53c4784c5c55c48dded04f3bf9ab3e1cffbf5f4b 2013-07-24 21:03:00 ....A 583952 Virusshare.00075/Trojan.Win32.StartPage.abaf-7bdc3edb26d62c8680315eda80cf3b1c27f7bc730a0e6eeac9e787915df9bbc3 2013-07-23 23:42:48 ....A 584084 Virusshare.00075/Trojan.Win32.StartPage.abaf-7cae7ed8b25cbc5bcff1dc48a6703862f2d049904a5d978d8b2503785f10af5e 2013-07-24 01:02:40 ....A 584684 Virusshare.00075/Trojan.Win32.StartPage.abbh-76482348207dd6dab3ce398300ba415417080e738784b33fec46a7efce5f2148 2013-07-25 09:56:20 ....A 588644 Virusshare.00075/Trojan.Win32.StartPage.abbt-5f7065341ce74c3821eb946d32adcd032085e98571e365a590e4e9a5cf85427c 2013-07-24 01:34:52 ....A 585112 Virusshare.00075/Trojan.Win32.StartPage.abcb-7d5642161837a1602581f61e3ff51a8cd73a9f5646e8ba3147f824d33ee15160 2013-07-25 08:16:48 ....A 584944 Virusshare.00075/Trojan.Win32.StartPage.abcb-8dabbb13588ea508e6bcbe7e49313d9408e0a8cd90423115e648add61cf149de 2013-07-25 01:23:00 ....A 614400 Virusshare.00075/Trojan.Win32.StartPage.abcp-8c244ef75b349c9b5a97190294273b574f686110ab5eb5a2545b8c5d56ad1dd5 2013-07-24 12:59:34 ....A 594636 Virusshare.00075/Trojan.Win32.StartPage.abcq-4da6cb3f894110166e341f17c721dcf531f343dfecf39b1cee5c8273407c3767 2013-07-24 19:57:00 ....A 594492 Virusshare.00075/Trojan.Win32.StartPage.abdc-2e4b72a62f9b512f6f1ef1f79f89b7ed02a99287d46dc6ab31eab50cdae0e0b4 2013-07-24 23:50:24 ....A 594308 Virusshare.00075/Trojan.Win32.StartPage.abdn-2830e8a8bcbc19e5e780497f265743f622ed2c004bb2bd53d6c1f3dcd38bc718 2013-07-24 07:51:22 ....A 594812 Virusshare.00075/Trojan.Win32.StartPage.abdy-59a690448b82241d107e0c8a8ee85febfc6da51a0e29d7e207183ee078e03c1f 2013-07-24 22:06:32 ....A 636400 Virusshare.00075/Trojan.Win32.StartPage.abgh-667222dd0474500ed66a9b3de24eaecafe26af6f01ad13eb1cd78458862a40a8 2013-07-25 12:19:20 ....A 396262 Virusshare.00075/Trojan.Win32.StartPage.abjf-7555c2f2eb8bf78858328d41b6ea820dc42fddfc40f8d133fae92ec6141e8ad2 2013-07-23 23:40:32 ....A 614400 Virusshare.00075/Trojan.Win32.StartPage.abjw-67d7092acb1966943176df41efe4eecbb4b5306829f32339135f4081f1df2b32 2013-07-24 23:44:46 ....A 569344 Virusshare.00075/Trojan.Win32.StartPage.abpb-8418e9260238b832040e25d74240201337eddaf3e2234d70f915e4a1310d249c 2013-07-25 12:46:44 ....A 100864 Virusshare.00075/Trojan.Win32.StartPage.acez-888ac1d3c1ffda4d15c8e1cbc27d09806dc6bffc0bd0e87dce78721c248c93cf 2013-07-24 06:04:04 ....A 947334 Virusshare.00075/Trojan.Win32.StartPage.acql-78e4bc50475c21e72d808c692976853c6d10d5ce3bff38be91a7456d3fd6004c 2013-07-24 17:10:36 ....A 36864 Virusshare.00075/Trojan.Win32.StartPage.acry-7c82b8c6888bdc93ea979a0d4420e273e1996bdce519b97e12709ae3e887ad14 2013-07-25 07:41:20 ....A 1068017 Virusshare.00075/Trojan.Win32.StartPage.acvo-2fa1c7c4fe517d80242a773e70c9942aeb74769cddd42e45aff89a9b7d29fc57 2013-07-24 23:07:54 ....A 98304 Virusshare.00075/Trojan.Win32.StartPage.acwc-399c7864406e4b96a4c670c94a24417cab9b3167f00b0939a45a7600b56920f1 2013-07-25 14:08:08 ....A 111104 Virusshare.00075/Trojan.Win32.StartPage.acwc-57f0c697ccd4cc2e1320f96d3c5eb6e30cc301bd594f0451de8be025db200e3e 2013-07-24 21:15:30 ....A 98304 Virusshare.00075/Trojan.Win32.StartPage.acwc-588d2238e2c22cf33ed2da463c067b65953ca6d224c4ae9095bc05153ba47bce 2013-07-25 13:48:00 ....A 45056 Virusshare.00075/Trojan.Win32.StartPage.acwc-5f84268fab1ddd8b3c4b0c5d12c71b05a686a54f680d05def4dae3df2859f67d 2013-07-24 21:50:30 ....A 98304 Virusshare.00075/Trojan.Win32.StartPage.acwc-68af0b5ef809be49f47a66e80b9794f3bc7185175e184be1728086aee70d09ea 2013-07-25 01:43:20 ....A 45056 Virusshare.00075/Trojan.Win32.StartPage.acwc-7da7dc3c5fcf9d8185bffa46c9500d8b262975773de004f14d9be63305ef1798 2013-07-24 07:39:26 ....A 111104 Virusshare.00075/Trojan.Win32.StartPage.acwc-8521c500edcc6bed6d8e3fac54645a721ecf8f1494cf632a5e47239bb7823982 2013-07-25 15:35:20 ....A 39424 Virusshare.00075/Trojan.Win32.StartPage.acwj-8cf4552af5e6abb85c32b1d696bb23da117d3d641e87597772300ca2c0e2fff0 2013-07-24 04:16:28 ....A 53248 Virusshare.00075/Trojan.Win32.StartPage.acwk-2a48b15f79ff1f6e47ad76fd5aa264b96baeffb5b945fa1623e3811fd17c85aa 2013-07-24 12:35:20 ....A 53248 Virusshare.00075/Trojan.Win32.StartPage.acwk-2d99512ac916e6264b1f5f691415dde5f000740942355df8aafdfa32797fad1d 2013-07-24 07:03:04 ....A 53248 Virusshare.00075/Trojan.Win32.StartPage.acwk-3d97b8f9b1f47d5acad2400db4b6d88b293e89581f8c7d7ae7c5faecc3dfc458 2013-07-25 13:53:28 ....A 53248 Virusshare.00075/Trojan.Win32.StartPage.acwk-4729e4faad1b150c5e1699e6197d77f477b7c0c6f6b98f21cf604a60b62d34a4 2013-07-25 05:37:22 ....A 53248 Virusshare.00075/Trojan.Win32.StartPage.acwk-5b68b488b7a34eb3dbb6308b4839949e34e80e660d413b93230bc79675b0b694 2013-07-24 06:27:24 ....A 53248 Virusshare.00075/Trojan.Win32.StartPage.acwk-664ee1cc77a51203132dfe08c1e6b7e999be0002297a261149dac92c98e8e7ce 2013-07-25 09:52:20 ....A 53248 Virusshare.00075/Trojan.Win32.StartPage.acwk-7edd9254a580f61c903b74e43874d4f4208e4b1c816438bfbc83c1daf1b8d817 2013-07-25 15:33:04 ....A 53248 Virusshare.00075/Trojan.Win32.StartPage.acwk-838aacc7c11f86222a33b16e575c6d98e239227f23b8f1627c8fd525696f117f 2013-07-24 05:38:58 ....A 53248 Virusshare.00075/Trojan.Win32.StartPage.acwk-858e6921f24e8f540ba764a366a778413557523f3a3794ef45f150d10f4707f6 2013-07-24 00:22:26 ....A 143360 Virusshare.00075/Trojan.Win32.StartPage.acxl-5d2989bd95f0d06d5741d5c6c4d96275c4e807bf68fc02f1af605cd445c96fea 2013-07-25 16:12:22 ....A 40960 Virusshare.00075/Trojan.Win32.StartPage.acxo-3ba4374505c33135995baf2376a6cd784378a54086ddf3985aed6b93ed22531d 2013-07-23 22:27:06 ....A 155648 Virusshare.00075/Trojan.Win32.StartPage.acxq-2ae087e819163506c18ddf399863f21e4a341495fb42d34e27f640d3af67d963 2013-07-25 15:31:06 ....A 155648 Virusshare.00075/Trojan.Win32.StartPage.acxq-2f5118b1a4e2b15db7972c08565a2289c779a351fe6f59565924adac2b71ad28 2013-07-25 06:59:50 ....A 155648 Virusshare.00075/Trojan.Win32.StartPage.acxq-5e335bda3a88afb13878a2befcbf742c35487bc1be40eb6817431363dcc9bd6d 2013-07-24 15:00:28 ....A 155648 Virusshare.00075/Trojan.Win32.StartPage.acxq-8c741934591372d8504104defde864afd8fb21985dcbea70a6b9b527b664bb7d 2013-07-25 06:01:00 ....A 1111616 Virusshare.00075/Trojan.Win32.StartPage.adfo-5c319ab390c80802d364d1dfb20162bee763df150249e707ec519c8654cc936f 2013-07-24 15:36:12 ....A 163251 Virusshare.00075/Trojan.Win32.StartPage.adhd-3c4699b9ccdcda4ac4cc08acf8ce63f9cd0900c8f57a84535cf3cf9ea2ee1323 2013-07-25 08:28:02 ....A 381952 Virusshare.00075/Trojan.Win32.StartPage.adhd-5fa5abb7a4d746945b39698499866d566d1eea8083c495a7cc229772cd297aeb 2013-07-24 19:13:36 ....A 381952 Virusshare.00075/Trojan.Win32.StartPage.adhd-80b207356da3a6ee7862e8e4ccc884c674989ffb10d97a6045f7cfb60b271b0e 2013-07-25 02:20:56 ....A 66319 Virusshare.00075/Trojan.Win32.StartPage.adhe-84b588db971cb9fec260ca2c1682787874db0f8909bf2d0360cc31e00fda17a5 2013-07-24 15:00:26 ....A 144896 Virusshare.00075/Trojan.Win32.StartPage.adlm-3f42c259101d3a88d5c9b21004fe55a08f996d186cdc1252b2f60b88a0176612 2013-07-25 13:53:40 ....A 109399 Virusshare.00075/Trojan.Win32.StartPage.adpq-38c7aa34be5ed1ff7ab8a54467d556dd4125f2b8684f7fc08bcb8af6691a34c7 2013-07-23 22:21:50 ....A 516699 Virusshare.00075/Trojan.Win32.StartPage.adpq-3c36e58b86852c25d3e7b59e3078f19a74fb9ee626f52f465ccc8e40fa0e3b1b 2013-07-25 14:34:24 ....A 2366043 Virusshare.00075/Trojan.Win32.StartPage.adpq-48b2ef07deff000997898b8aa258395cd7bbf1f9fa32ecbb91134b5e029b1b50 2013-07-24 03:45:24 ....A 797752 Virusshare.00075/Trojan.Win32.StartPage.adpq-5cba5838ca43b1a1acd0f995cc6a32177b282be4d366da184c066339340da177 2013-07-24 14:04:36 ....A 192568 Virusshare.00075/Trojan.Win32.StartPage.adpq-65da37ef4fcd35a30b584b215a26d9cf4dc65f3306540461e6d3ea31a5f82809 2013-07-25 00:33:26 ....A 562779 Virusshare.00075/Trojan.Win32.StartPage.adpq-69746f87bdee95f070bfd1db1169ac09a19e6c6568f28bde3946a10302f75329 2013-07-24 18:00:44 ....A 112987 Virusshare.00075/Trojan.Win32.StartPage.adpq-73d8014649b46652ceeeaa3c8b2628f0c31c4965614908fc019703fb44b09e9e 2013-07-24 21:54:54 ....A 110553 Virusshare.00075/Trojan.Win32.StartPage.adpq-7d40f10822926ff792251c1e0dc23380ebe87362e495b56e2ef915e2dada41c0 2013-07-25 10:04:04 ....A 234186 Virusshare.00075/Trojan.Win32.StartPage.adpq-7f0c790391d239bceb38b96c0ecc2ec8e039210abc1f6cff679c706db70aa2ed 2013-07-25 06:35:20 ....A 2354421 Virusshare.00075/Trojan.Win32.StartPage.adpq-8a2117519005d02f635415e1269a219a3e51bad2f7b98ef65ed87734f1714cc3 2013-07-25 10:32:42 ....A 287003 Virusshare.00075/Trojan.Win32.StartPage.adpr-7de94c68e594b1818328efc60107a545be695ee18562706b8c67c33b2cf79518 2013-07-25 09:45:16 ....A 143197 Virusshare.00075/Trojan.Win32.StartPage.adpu-2f8db1eb4e62ad9e78fc8a9c75977923c47975f77d00585b60575984f9b56d40 2013-07-24 23:31:32 ....A 4133363 Virusshare.00075/Trojan.Win32.StartPage.adpu-475699ceef537556b0f7b32073f274ac209c4121cc95f8e17e1e436f2b0a71db 2013-07-24 03:40:54 ....A 2876151 Virusshare.00075/Trojan.Win32.StartPage.adpu-4c032fca12d6b879ed4dc659b1612731840d1da04cffa99c52e24d282c522a31 2013-07-24 04:25:04 ....A 1696503 Virusshare.00075/Trojan.Win32.StartPage.adpu-4cfaae3908e834646a8ba905f08059bbe637e7277c508dd94887c766f68fb027 2013-07-24 09:29:14 ....A 3613431 Virusshare.00075/Trojan.Win32.StartPage.adpu-672941e0480621e93292ca9389b6914d47862d361f6eea3bc337fdd5a0ffd6b2 2013-07-23 23:05:08 ....A 149067 Virusshare.00075/Trojan.Win32.StartPage.adpu-68bbe100ce8e3c00294b63893f3155795560172382bbad25f9cb012817c8fa69 2013-07-25 01:41:06 ....A 142478 Virusshare.00075/Trojan.Win32.StartPage.adpu-6ade4bd6e32d384cb730be6bae4b76c8dd63c56ab288e5c9d0061cd32935c647 2013-07-24 01:37:48 ....A 382211 Virusshare.00075/Trojan.Win32.StartPage.adpu-7b7b0622cb2867b6198f4a27a7e05b688b909d56961b5738555e0c64ca83c741 2013-07-24 18:54:04 ....A 149071 Virusshare.00075/Trojan.Win32.StartPage.adpu-7cc83babada97b47434c678b191fc73692f422f19eb0306e497fba00268fcfc7 2013-07-25 16:16:56 ....A 3770857 Virusshare.00075/Trojan.Win32.StartPage.adpu-86dcb8e0d39e56eb75d49733dfc6bf4a95169aa7ba6d0a4878ebb535147fbb74 2013-07-25 07:26:56 ....A 780338 Virusshare.00075/Trojan.Win32.StartPage.aeey-38b87a830cbd5427a3962f179368a83a99b6ded0c6beed72454bdd468a1c379d 2013-07-24 17:48:58 ....A 242207 Virusshare.00075/Trojan.Win32.StartPage.aeey-5d8dbb55fd7c0577e58ec1de612d04c18ecd75c9741a1f762b91b136af8f442e 2013-07-24 17:40:58 ....A 1110036 Virusshare.00075/Trojan.Win32.StartPage.afcr-5a73ff8cc2e196426360d7379a1df24f48ed1e934eddd7783a3c753ddc5030b0 2013-07-25 07:09:02 ....A 1138688 Virusshare.00075/Trojan.Win32.StartPage.afcr-66141e1628e27e1b81a0bd2a74ab7d9be567835e1125d4bdc27778cb34335b53 2013-07-25 15:27:20 ....A 901740 Virusshare.00075/Trojan.Win32.StartPage.afne-26cd956169d59f5ee5acc6c006e2e0a128dda3feca629fbd174b0fdea8af9f5f 2013-07-23 23:51:44 ....A 218390 Virusshare.00075/Trojan.Win32.StartPage.afoe-4a2b7e39260b8b31199a50b97dc8f4d8972264e7e526330384917bfb82083fbe 2013-07-24 23:02:42 ....A 118784 Virusshare.00075/Trojan.Win32.StartPage.agam-82373fa9ab8f9d3c8ca4066bfd46bbfb203ff632cf191ea0e90025537b1be1df 2013-07-25 15:14:20 ....A 118784 Virusshare.00075/Trojan.Win32.StartPage.agas-2c3009c1e6494c0c5979c80da8ab7f0256c30032d9859fcf16b3209f04990ed5 2013-07-25 01:38:38 ....A 121856 Virusshare.00075/Trojan.Win32.StartPage.agas-5a6c5303c303ebf2fa53ceeaa342cfbe3f6c3938ce6628adfbe4ae3a628db94d 2013-07-25 13:07:24 ....A 46620 Virusshare.00075/Trojan.Win32.StartPage.aggr-3c894ef6698231f290a71444d7ad97d8b3c2aa76b90db98dd802d3dd456d381d 2013-07-24 02:14:04 ....A 2023424 Virusshare.00075/Trojan.Win32.StartPage.aghk-5c5565c8b7863d592ac109c6004cea0a018e2207657b41db0647bf0d9340eeca 2013-07-24 12:39:52 ....A 83968 Virusshare.00075/Trojan.Win32.StartPage.agmp-4a7cf60bb65747718c7f34f6699ddadd37b4c0f3041af65479a555e1dce9f33a 2013-07-23 23:36:54 ....A 55322 Virusshare.00075/Trojan.Win32.StartPage.agmp-7699b80cec6415a54349021748b68d5a9b89d6c7cbfdc2b1a1a2781fb1eaa97f 2013-07-24 08:22:02 ....A 128021 Virusshare.00075/Trojan.Win32.StartPage.agmy-79943ef2894a4d26db1d298b0d61360c9154728c9da9be937fe8834213900558 2013-07-24 21:51:24 ....A 396803 Virusshare.00075/Trojan.Win32.StartPage.agna-46874da7e8db62dd484018e4c97cd8e46c2b4c74bbddfb6733f482013c477bbf 2013-07-23 16:56:28 ....A 794641 Virusshare.00075/Trojan.Win32.StartPage.agna-5faa619c1e3a6afaef89847a45adc8f3f4e060f71cde1d97c68df2cee5e72253 2013-07-25 06:43:52 ....A 46592 Virusshare.00075/Trojan.Win32.StartPage.agqu-8821d3d2f7ba2a06090eed0b95e25be853c5bd73b4ae0a65de05e774e57656d8 2013-07-24 05:10:10 ....A 151557 Virusshare.00075/Trojan.Win32.StartPage.agrv-76161778e4e1611adb76dad9d80ccb2301eb46554870f5eb14656dc7ed110a0d 2013-07-24 00:25:20 ....A 117777 Virusshare.00075/Trojan.Win32.StartPage.ahaf-5ec2e8d02901403fe86e4f2b02bb4d9fa3e810b45d8af1d2632c2470cfa3611a 2013-07-25 15:32:24 ....A 340155 Virusshare.00075/Trojan.Win32.StartPage.ahct-7aff06923b8ff24496626842eabbe2b5b8146b842019ba613fef2c576d3a3285 2013-07-24 20:26:40 ....A 88932 Virusshare.00075/Trojan.Win32.StartPage.aht-464d400e7330bd3b3ac573339d83e127a74bd7e0162401f6dbe3bc7d67c7cc06 2013-07-24 07:21:40 ....A 529920 Virusshare.00075/Trojan.Win32.StartPage.ajh-7b5106cac282565a3cf3963b661f1830fbedb773ff28d5044f89ee14d39e595c 2013-07-24 11:00:12 ....A 740283 Virusshare.00075/Trojan.Win32.StartPage.ajk-479c21e668b554d28f16150eb1f6cfabfc98f3ac19f0e2b02fe072ff53994ac4 2013-07-25 10:35:52 ....A 254976 Virusshare.00075/Trojan.Win32.StartPage.ajtv-5fa180cacdb6d1f7075329f28a273469dde1473860a8115e44b2c6e7c520bf06 2013-07-24 06:51:10 ....A 254387 Virusshare.00075/Trojan.Win32.StartPage.ajtv-78436f7a5ef0947ff55defb8af0d4e2092492a05d93f3c426a334cdc743f3649 2013-07-24 21:55:28 ....A 126993 Virusshare.00075/Trojan.Win32.StartPage.ajxg-5b95f92ed1468710456793dd061ba8c7846c97ff5fd8b15db7824e07f7925bb0 2013-07-24 22:43:40 ....A 438784 Virusshare.00075/Trojan.Win32.StartPage.ajyw-3a8828fdc449892cc2ab0ca1d2c38923f5c2e2f13cee345ede2f8fd804d9c83d 2013-07-25 06:40:18 ....A 414208 Virusshare.00075/Trojan.Win32.StartPage.ajyw-4cd2b61ad8a578267eb0983cb33a1c822ff6f546fa9b48b6bd485955a9d767f7 2013-07-24 20:00:30 ....A 414208 Virusshare.00075/Trojan.Win32.StartPage.ajyw-7b05ba536aeda417e963a2809c13b1f0f1f10863476fe6d6dbf8eb8683a8d5fe 2013-07-25 01:09:24 ....A 181274 Virusshare.00075/Trojan.Win32.StartPage.akax-4b5ae43a748288530cc0bae7d176cdb7cf60fca4f56dd8dfe7719353d0dc7da3 2013-07-24 16:07:40 ....A 56320 Virusshare.00075/Trojan.Win32.StartPage.akco-27edd6d954de1e6fb3468c4a3c0dabe02acd600050393f9fffa8cb06115e91a0 2013-07-25 12:41:18 ....A 47642 Virusshare.00075/Trojan.Win32.StartPage.akco-3d543b7bbc59cafcc7f1e9f62fd760cd8a730d71032c946f752307d83a29bc15 2013-07-24 13:16:46 ....A 47643 Virusshare.00075/Trojan.Win32.StartPage.akco-573857ff73665cb30484a0c1a32714083cd0f847fb4bab65013f83c1f2faec7f 2013-07-25 15:27:06 ....A 56320 Virusshare.00075/Trojan.Win32.StartPage.akco-6bca0320c383901c15ef21d0a94b2d88cc55750b077c19a98cda31a4904245a5 2013-07-24 05:30:18 ....A 254976 Virusshare.00075/Trojan.Win32.StartPage.akdi-6a9207dc002c4dfc5138d168f9dd031c97e54eca1ecee598720bd7735a4b18aa 2013-07-24 07:09:50 ....A 159744 Virusshare.00075/Trojan.Win32.StartPage.akis-48b3125ffe81cccd4294c1ac87e320b9a035d0c6e87f852d15a9cb5edf9e36e0 2013-07-25 15:34:36 ....A 163872 Virusshare.00075/Trojan.Win32.StartPage.akis-4c0c0b04ffcd1bb34383effc90b6c2cf5cf908865611d9b10e701e2e6b83c8e8 2013-07-23 23:15:44 ....A 90624 Virusshare.00075/Trojan.Win32.StartPage.akis-4d3921210b21c7ab71296cbff36bac0a07fb314fe43d961145b338298124a445 2013-07-24 06:24:46 ....A 54299 Virusshare.00075/Trojan.Win32.StartPage.akis-5c2e7b4c9491b5952681ed21df7c629ae7c423a346cb6c311b58315fe6bf0301 2013-07-24 22:09:12 ....A 88770 Virusshare.00075/Trojan.Win32.StartPage.aknk-789a68af347cd627545b760757d39ae6a568b742a326c868dcf79f3ed6178cf0 2013-07-24 18:23:10 ....A 10398 Virusshare.00075/Trojan.Win32.StartPage.akrf-76eeddbeeecd77ede41f4460a2397a9eb09d91702348344db6cfcacdc7fb9233 2013-07-25 09:03:36 ....A 50203 Virusshare.00075/Trojan.Win32.StartPage.akrr-6d67ca8a4338611de582871f0c24bc27cbebbab94d9258fb973edcbb1b2d549d 2013-07-25 09:20:38 ....A 50203 Virusshare.00075/Trojan.Win32.StartPage.akrr-6e21b4075f29bb57a84e458312d2f218f9b4992deac60ac8d73246cd0f493dfc 2013-07-25 12:40:58 ....A 51738 Virusshare.00075/Trojan.Win32.StartPage.akry-26e6d16165dfd60226f66e37552dbea585f757c86085757a811e90a022fdf58d 2013-07-24 22:21:52 ....A 51739 Virusshare.00075/Trojan.Win32.StartPage.akry-373152997fb69b0ce59005c75da1184ae0c72b44d3583d8c703674bf402a9e60 2013-07-24 04:37:14 ....A 51739 Virusshare.00075/Trojan.Win32.StartPage.akry-3f4d0f695d87bd648e2489f01188d322b0f0a0a154127185ef9c278b01ea217a 2013-07-24 15:14:04 ....A 51740 Virusshare.00075/Trojan.Win32.StartPage.akry-47dd5d7eb12543afc2262945b8a731855af0ee3368c98b47d5cf21a7fed13add 2013-07-24 21:23:06 ....A 51739 Virusshare.00075/Trojan.Win32.StartPage.akry-4ba02149d27e95ee31036089d9d072c719f259d67b12954e9e0a8a184520895b 2013-07-24 23:05:34 ....A 51737 Virusshare.00075/Trojan.Win32.StartPage.akry-78a1bb1901391e0ad06eb214400a54988b1cb1c6b93b7b3785bf3b0d0381275d 2013-07-25 07:02:06 ....A 60416 Virusshare.00075/Trojan.Win32.StartPage.akry-79ce7243f5a79be49674ac03dec59c0554a21b83969817973ce9668fceebeb23 2013-07-25 11:23:16 ....A 51741 Virusshare.00075/Trojan.Win32.StartPage.akry-88d7b8161989411c525fb1d490b16614f515881668caabbb27c9392445cb7141 2013-07-24 04:29:42 ....A 51739 Virusshare.00075/Trojan.Win32.StartPage.akry-8a9f25166498e9393f2b7deb37b337d60c9e843eae156f7acdeca31fe6c0eb2c 2013-07-25 00:19:22 ....A 147461 Virusshare.00075/Trojan.Win32.StartPage.akst-8ba1d65188214998637bcccc3ece67f4b45b5466da76244295f7547542b2e465 2013-07-24 08:09:54 ....A 147464 Virusshare.00075/Trojan.Win32.StartPage.aksu-8c6a9be5d37ef8631a5e4be6fc42717792a29f6bb67b52bd04809db58a766671 2013-07-25 14:09:06 ....A 172040 Virusshare.00075/Trojan.Win32.StartPage.aksv-838bad392b8935c7275a49d6b9a7b3b7f05e7d367c7d45f8f9ea426b04d6370a 2013-07-24 15:13:42 ....A 47643 Virusshare.00075/Trojan.Win32.StartPage.akui-645e7ea283872640abc8c4fafcc0923eac16959c9d452bb4cd75ad21edd86e79 2013-07-24 07:19:32 ....A 48155 Virusshare.00075/Trojan.Win32.StartPage.akuu-7b6bbcfb5cafd8c9f0a0d5e0b83898b37663a51cf9241924823bc16d80d2cab7 2013-07-24 18:07:26 ....A 167961 Virusshare.00075/Trojan.Win32.StartPage.akuv-7daae856da7a21d3a0fa9715bf0e7f1ac083d216912e319743a7bbd774946bc4 2013-07-24 14:34:28 ....A 46620 Virusshare.00075/Trojan.Win32.StartPage.akuz-8b6e1a31e2f1333a405ce019edf73c703889369bc569381d0793e02f50caf3e3 2013-07-24 21:12:58 ....A 637426 Virusshare.00075/Trojan.Win32.StartPage.akwc-8a1b614875c3d167cfb8403bd037d1223d55d653e420981956209e356b314197 2013-07-24 15:08:42 ....A 44059 Virusshare.00075/Trojan.Win32.StartPage.akyh-1eacec25963bf847e5e66e9d8cb62341583a83d579cebe8e6fa4057fc810b6fd 2013-07-25 01:01:58 ....A 48155 Virusshare.00075/Trojan.Win32.StartPage.akym-651c417ef314096cdae67557fae6699111a4f6530b2e08489661b76a3c8582dd 2013-07-24 08:22:04 ....A 57012 Virusshare.00075/Trojan.Win32.StartPage.akzx-4aad0c68ca34b057f4d3c57b29a03ec5631a86e11b4f2f333bcedce825609195 2013-07-24 18:41:18 ....A 357871 Virusshare.00075/Trojan.Win32.StartPage.albi-1df934943adc4e1022cb302da705176c859b631255a05e8fd24ec3d4fca472f7 2013-07-25 01:10:14 ....A 357871 Virusshare.00075/Trojan.Win32.StartPage.albi-28d2e045394102e7bb71cc5a276e311eba89b8daaaf8092abb2ef7c918be460a 2013-07-24 14:05:54 ....A 357873 Virusshare.00075/Trojan.Win32.StartPage.albi-3fe1cfec99c18761fc8647287c88e5e1f3787683172442cdefa8b7df056167f5 2013-07-25 12:04:16 ....A 357873 Virusshare.00075/Trojan.Win32.StartPage.albi-4d07105b2081865aa837df72801e6ef97681df948106dfdf72b408c144650251 2013-07-24 23:47:28 ....A 357871 Virusshare.00075/Trojan.Win32.StartPage.albi-5a0587f1be2c1a1825b774b8b0ce30a442604b9dbbd5a3ea5041e37b12eeb827 2013-07-24 16:28:30 ....A 357887 Virusshare.00075/Trojan.Win32.StartPage.albi-67ee63932cd07cc02c6d51385bde05a7a0ddf08dd26ccbfc002ab5be7a502863 2013-07-24 06:11:30 ....A 357854 Virusshare.00075/Trojan.Win32.StartPage.albi-68168574a58e0b74081f8a796aa513efe1da5029c4786c5961161ffe7fb90fa9 2013-07-24 15:58:00 ....A 52529 Virusshare.00075/Trojan.Win32.StartPage.albi-7399f2cc4e273f26fb1b059b8d823ba4a0362d3829cce3fa6a8380d6083ece83 2013-07-24 09:51:54 ....A 357854 Virusshare.00075/Trojan.Win32.StartPage.albi-7b5f8fe69c835b36dd5124203b1692ba545c075371b409a7fdfd5c32923c6cce 2013-07-25 06:58:54 ....A 357873 Virusshare.00075/Trojan.Win32.StartPage.albi-7cb3ddb953ba738e367408c57d6b088a0a24c7690e4b7d0b3688866f5c30a9ca 2013-07-24 13:41:16 ....A 357871 Virusshare.00075/Trojan.Win32.StartPage.albi-813e2717429d96801e2208747bddd852406931ff51de5406c95cd19125674ef2 2013-07-24 15:27:48 ....A 357871 Virusshare.00075/Trojan.Win32.StartPage.albi-83ac9c2797ca602ff575aeb3ba6c643426f816bf859b28c09e26398e04c77149 2013-07-24 14:57:32 ....A 357848 Virusshare.00075/Trojan.Win32.StartPage.albi-85883d0ed8da705e296b9480da7c8f72b0bfca6934b2de525d775dffddf056a1 2013-07-24 19:09:06 ....A 357871 Virusshare.00075/Trojan.Win32.StartPage.albi-89461f3013e8375c9bd3cff1b04df228452780cc648158b3c3e8098fa17e307b 2013-07-25 00:09:08 ....A 357863 Virusshare.00075/Trojan.Win32.StartPage.albi-8c297f3d75199c5e7b8d2ecc5298e76aa19b2087cfb2366566b070a830120895 2013-07-25 09:28:36 ....A 357871 Virusshare.00075/Trojan.Win32.StartPage.albi-8c9180175f644f92e34598899ba3f3d5e4527763751208d9763ecd06164dc8cc 2013-07-24 17:44:22 ....A 450560 Virusshare.00075/Trojan.Win32.StartPage.alek-5d68b58754c364ca88d57049bab2eefd31daac19fefd576f09afcf659fd5c25e 2013-07-24 06:31:02 ....A 52224 Virusshare.00075/Trojan.Win32.StartPage.alge-2f6d93745d2e91137ea659bf6e6fec407b2ac5d197fdda2f802b0ef77661156d 2013-07-24 13:38:14 ....A 81920 Virusshare.00075/Trojan.Win32.StartPage.alge-48e056dda9558ab03d92a4d515236db5fe8d49aef53e4f5b8257e056e3f8b2a6 2013-07-24 17:31:34 ....A 184321 Virusshare.00075/Trojan.Win32.StartPage.alge-5bf2c4af209ab88b822d77c0cbe417ba4e46525712819e29c1bab7f5e2ad0312 2013-07-24 05:37:22 ....A 370688 Virusshare.00075/Trojan.Win32.StartPage.alge-76e0ee729753e5371fd0af6282d3c7b926b06ee169d7266cb1fcda02fd69bf31 2013-07-25 00:35:28 ....A 50203 Virusshare.00075/Trojan.Win32.StartPage.algi-4ad637a3d59036dad43fc053fcffa801ca8faf251cfb85a01740ec7414a9acd7 2013-07-24 14:43:26 ....A 50202 Virusshare.00075/Trojan.Win32.StartPage.algi-89fe305d662607dd7fd7f8d54766e427c86ae575766591065570d026bc4a2c10 2013-07-25 08:39:18 ....A 56347 Virusshare.00075/Trojan.Win32.StartPage.algi-8c80bf51667bfbefe946e6a5286c7952bba4a911c7468448435a68ec013f18db 2013-07-25 00:27:48 ....A 81920 Virusshare.00075/Trojan.Win32.StartPage.alhb-585820d21403ebbc23fb95a21a355b139b07cc747dab00dfc2fe9442702c2e29 2013-07-24 04:42:04 ....A 68096 Virusshare.00075/Trojan.Win32.StartPage.aljw-5d1ed4de970d2b3db8de896a9aa827a9af2b525a9ddf460e178b81cadd7a323a 2013-07-24 05:11:18 ....A 106496 Virusshare.00075/Trojan.Win32.StartPage.aljw-77632e13f055090a4b39c97bcdc7a1ec06e7b384f2acc9ad1ee5ac07051a6f13 2013-07-25 00:16:00 ....A 28723 Virusshare.00075/Trojan.Win32.StartPage.alli-2de29cbe5a0661b63dc2efb88709491ef64c596ee1e294d41c8edbfed84cb804 2013-07-24 22:51:34 ....A 592116 Virusshare.00075/Trojan.Win32.StartPage.almy-2e26ca2f98aca7f0b883f9b37dfd01b9f7c3a660a2792e0dcb278c74156cb8d8 2013-07-24 13:42:32 ....A 102403 Virusshare.00075/Trojan.Win32.StartPage.alok-1eabbce134be930a98fa5a9392f38b1e370e91f75ac71b6f2c458ae5b8370d96 2013-07-24 16:42:18 ....A 102424 Virusshare.00075/Trojan.Win32.StartPage.alok-84022d4d22fb65e6013156760f03a4e387f0dd66a23ceddd84b20565a50cef2a 2013-07-24 13:51:58 ....A 544776 Virusshare.00075/Trojan.Win32.StartPage.alri-3f24536c1fb4a75cc8c40fa8426eb2614d66210b5d7453b69ac077cd9d3ff0c3 2013-07-25 06:02:40 ....A 544776 Virusshare.00075/Trojan.Win32.StartPage.alri-88d4329a41623deb7fe25d6009e3a0405897272bd676eeda32ec5b5fb648dd6e 2013-07-25 14:17:06 ....A 1727831 Virusshare.00075/Trojan.Win32.StartPage.alrt-7e0abf6245336312b034341358c3ce6b155510f2d082eb426d874db73ea90a8c 2013-07-25 00:50:04 ....A 1725152 Virusshare.00075/Trojan.Win32.StartPage.alrt-8c045c121f8201a0e08371a51df767c5304cc95f8fab6fd46f00d14b420e2eaf 2013-07-25 09:13:04 ....A 233472 Virusshare.00075/Trojan.Win32.StartPage.alsj-2fe708f0aefb13c0388be477d8df0b63f4cf6befdbf044564a61caa82494a733 2013-07-24 21:18:28 ....A 552960 Virusshare.00075/Trojan.Win32.StartPage.alsu-75675493dd02f061567915a35c110244d9b5017429478a5d2633948c89ba1a0b 2013-07-24 11:43:56 ....A 151584 Virusshare.00075/Trojan.Win32.StartPage.altc-775715f885ba174b95d136a56a68be5f700ce348310fb81bfdf91a631769232f 2013-07-24 18:02:24 ....A 324042 Virusshare.00075/Trojan.Win32.StartPage.alwn-2d8422489fda19e8e19c7b4af64ff18dcb3cd9908df4281a04b8f0b6d2a3a385 2013-07-24 23:18:06 ....A 324205 Virusshare.00075/Trojan.Win32.StartPage.alwn-5a0f920d85c51baba08b408fb14d3b3c76dd6f67fea4d8a289f0924ec8861323 2013-07-25 10:00:46 ....A 324305 Virusshare.00075/Trojan.Win32.StartPage.alwn-6dc88a4d4ff3cd7e1157ff3df9e0cfa5d2a2875520865170a17976c440e83f8e 2013-07-25 06:17:00 ....A 19577 Virusshare.00075/Trojan.Win32.StartPage.ambq-8a36bd2405f0bf1450b54196317b50ab532bdb852c9116c9d635c1a0b58595d3 2013-07-24 23:56:26 ....A 149913 Virusshare.00075/Trojan.Win32.StartPage.aml-26f05b8d3352c148a99eb6fcfa9e6354ab425bf63a7a9125679ea6dc9a9dd942 2013-07-24 17:48:38 ....A 226654 Virusshare.00075/Trojan.Win32.StartPage.aml-4a91c26283b575d54e8a504a8cb2a2d2be146f8adcc3367624150877389253a0 2013-07-25 13:27:54 ....A 104254 Virusshare.00075/Trojan.Win32.StartPage.aml-5a05cc4591ed3f9ea632e0605de3eac89fd1073b384182b4e3c18084fca47bd2 2013-07-24 22:02:52 ....A 166912 Virusshare.00075/Trojan.Win32.StartPage.amx-7d0822fecc07f1d0e7299322c6d1b4d9710ba637d4a908475666f936dd31ae21 2013-07-24 19:18:26 ....A 9728 Virusshare.00075/Trojan.Win32.StartPage.aoh-3b657a5f64e3741dd04440c0164f2ee4a0258b8140ced73b150d8731471bc404 2013-07-24 23:19:26 ....A 1774937 Virusshare.00075/Trojan.Win32.StartPage.aqjs-2d50229b858395924cd7961700705d694c9df0a4013e19d31b1b7dcd8f55477f 2013-07-24 09:23:48 ....A 281151 Virusshare.00075/Trojan.Win32.StartPage.aqjs-3cf3536e29248ea4a9253c521c6fe1822417029776858ac1220f3571c4372db6 2013-07-25 13:10:40 ....A 1057128 Virusshare.00075/Trojan.Win32.StartPage.aqjs-5b7d39737a9c3d0b817030c8846fe47babcd8cd81c37cf860c86b4f61df92a63 2013-07-24 08:41:34 ....A 228159 Virusshare.00075/Trojan.Win32.StartPage.aqjs-7bdab8d512c496834c77b936391cdf705bdac6034aef48a7ff5d720bf41b92d2 2013-07-25 07:19:26 ....A 1362640 Virusshare.00075/Trojan.Win32.StartPage.aqjs-82598e60ece6c88d16a3eee74ea98a376cc5bf9c162338624f9e5ee077539408 2013-07-25 06:37:58 ....A 778867 Virusshare.00075/Trojan.Win32.StartPage.aqjs-8912a951e79044e768654b1f56475e60aa5e400b6a816c1adc56997d610ca9a2 2013-07-25 13:33:24 ....A 439336 Virusshare.00075/Trojan.Win32.StartPage.aqjt-1ea87f4bfd740ec93f5758d9b95f2b047b98efad604700e10f5ad4f53f100a77 2013-07-25 13:02:44 ....A 9426696 Virusshare.00075/Trojan.Win32.StartPage.aqjt-1ebbb7fa78909e89071799adcf89e32990cec742e27a721b9a20402eab475a4f 2013-07-24 06:09:56 ....A 681035 Virusshare.00075/Trojan.Win32.StartPage.aqjt-2e5502062680d0e42dbd22e5bca6a10c2815de0af9bdc3a2d669c2edd1788465 2013-07-24 11:21:36 ....A 701136 Virusshare.00075/Trojan.Win32.StartPage.aqjt-38500bb05eea4552f1590996d2b9dc90a44fb1438c3581fd88f0b8bdbd848e78 2013-07-24 03:19:50 ....A 1354696 Virusshare.00075/Trojan.Win32.StartPage.aqjt-3b28afa604225dd26540e702934325f57104d0bc4cdac3d59de3a1251aa39787 2013-07-24 19:03:56 ....A 2212356 Virusshare.00075/Trojan.Win32.StartPage.aqjt-57f68818ce5349cf63a07915510e906bac43574cdf824bd1143ede537d38a9e0 2013-07-25 01:02:28 ....A 974440 Virusshare.00075/Trojan.Win32.StartPage.aqjt-5b0de219a44a1c280657ed5bff450ddf8977ad6855b66a10115a307a9c9c8903 2013-07-24 07:36:12 ....A 1542536 Virusshare.00075/Trojan.Win32.StartPage.aqjt-5c52bc1a7ad8cf025f8188507563ebed90c68f1499038af18cd86eed5efedaaa 2013-07-23 23:31:10 ....A 1185272 Virusshare.00075/Trojan.Win32.StartPage.aqjt-5cdded088de557662ee6482f5f651bdc5c39e9bd4a9cc3c8635e295c196cea8f 2013-07-24 16:28:58 ....A 11072216 Virusshare.00075/Trojan.Win32.StartPage.aqjt-5ec2a7c051ca7b5a95e8b1edb136ca5b30322ec25cb847070b853d5d38213318 2013-07-25 11:30:14 ....A 750732 Virusshare.00075/Trojan.Win32.StartPage.aqjt-5f4fb873f65fd65f3a3fcdca704f130a7f9d342fb5eda919fc0239d8b7c39277 2013-07-23 22:13:24 ....A 1158570 Virusshare.00075/Trojan.Win32.StartPage.aqjt-6b2ad0ae27221b9593e5e3a58218caa6b0467283d41a9a93f58fd6d7f58a85b7 2013-07-24 06:02:48 ....A 1306808 Virusshare.00075/Trojan.Win32.StartPage.aqjt-6c68b1e7e5cc071c5662496169537c7e2ebc60c92583bfd747c2b61b21d8f0aa 2013-07-25 01:28:46 ....A 1216132 Virusshare.00075/Trojan.Win32.StartPage.aqjt-7a1d66ed0cf2390bf20b11135fc8e7ab6c54233dffee218b5abc10e749a862b7 2013-07-24 20:51:10 ....A 283643 Virusshare.00075/Trojan.Win32.StartPage.aqjt-84ad5b263d054bb70aac4cb9efaec01b4f7ccf54b73d27395b20cc981c8c51cf 2013-07-24 23:16:44 ....A 1533872 Virusshare.00075/Trojan.Win32.StartPage.aqjt-8b321d77ee362bf5325b4dd5527841d8b846a0c587c4aaa6d7ec9100af6fa479 2013-07-25 09:53:20 ....A 1218872 Virusshare.00075/Trojan.Win32.StartPage.aqjt-8d55cbcaebb552bc9eed4ab4f9324e1562e11ead752d1e7f9157318773984eec 2013-07-23 15:49:42 ....A 13820181 Virusshare.00075/Trojan.Win32.StartPage.aqju-5821beb24cbc85f74b96ddcf43497628dba27f574a1427b325769fe75f82b5a5 2013-07-25 06:44:12 ....A 750186 Virusshare.00075/Trojan.Win32.StartPage.aqjv-5bed52fd311ae86ae38c6592de30df71266dfa1da4c8ee1359394a5b4a5df87f 2013-07-25 11:22:40 ....A 1259737 Virusshare.00075/Trojan.Win32.StartPage.aqjv-5eff3971881748b0cfed5f4389219ec9ffa98c382eba3e15bd76a7d02860b763 2013-07-25 07:46:38 ....A 1639137 Virusshare.00075/Trojan.Win32.StartPage.aqjv-6dbe1446c8ce5f7c11faa771ae158065c1fb80c0100df3b67c59c46e82b75a1d 2013-07-24 02:22:44 ....A 1171536 Virusshare.00075/Trojan.Win32.StartPage.aqjv-75e7dd4e450022be13f02a9a60357eda5c4185677c4c0f5327717e73017ea71d 2013-07-24 08:44:06 ....A 6656 Virusshare.00075/Trojan.Win32.StartPage.aqmp-4b1fac2599916ba3b35620ffd7614eea0e42d53e1d00fc4407adbe0319256ecb 2013-07-24 08:21:32 ....A 898640 Virusshare.00075/Trojan.Win32.StartPage.aqon-49ed9d321b3801b2e84606a270c5fa95a593619743cc4bc119be37101e5ff7d0 2013-07-25 03:53:36 ....A 7953656 Virusshare.00075/Trojan.Win32.StartPage.aqon-79ead8c1b2bfd7b3ded583c56a443fe1c27755b4f4f839c179a5c9125180dfc3 2013-07-24 22:30:02 ....A 1064872 Virusshare.00075/Trojan.Win32.StartPage.aqop-2790de75bb6b02494a56a0c2a6191ccfb1deaa09819419c86b2d913b97b6692d 2013-07-24 20:29:58 ....A 1454072 Virusshare.00075/Trojan.Win32.StartPage.aqop-477d19eccbc44f9c00eaa84bb773b8ebf0a7bbfb5b815a34353d5429d619289b 2013-07-25 08:57:24 ....A 1991936 Virusshare.00075/Trojan.Win32.StartPage.aqop-6ddd2f4bab0a0ab1d9556e310df3e6c33d768ba8f11775d8a56f86d125667329 2013-07-24 00:40:56 ....A 2823128 Virusshare.00075/Trojan.Win32.StartPage.aqop-7cf13f7deb044054da81832b570533c980d3897aaa1cc61548886ff3bf9ed4f1 2013-07-24 00:08:24 ....A 699840 Virusshare.00075/Trojan.Win32.StartPage.aqop-87a082b8079b81cd67142327aecdbdbd842c516bab1b5b4525a765fb6b341545 2013-07-23 23:18:52 ....A 1229016 Virusshare.00075/Trojan.Win32.StartPage.aqop-882a6a8ab18af2c6213058dbef52c83e5551305952fc3f38dfdbaec56123ec82 2013-07-25 09:16:28 ....A 659160 Virusshare.00075/Trojan.Win32.StartPage.aqoq-4fcaac146536b6d5554c621177241261963269ee08c3b0eabc5718020601887e 2013-07-25 11:23:54 ....A 608736 Virusshare.00075/Trojan.Win32.StartPage.aqor-2fd44674eade6e5e8c86482e8e4ce3d047c156b096005f3ebfc49c3cb14d07c9 2013-07-25 00:06:50 ....A 1986336 Virusshare.00075/Trojan.Win32.StartPage.aqor-3d30f1b7d3876f676d246849d2a51bd32e1110d965f60fb055474d9c52ad41ec 2013-07-25 08:41:46 ....A 1094537 Virusshare.00075/Trojan.Win32.StartPage.aqor-5fa387165d2f5b755d19f4c7fb3b620e903e6c20209c94fedfc3372e30d4d37c 2013-07-24 16:15:16 ....A 1462065 Virusshare.00075/Trojan.Win32.StartPage.aqor-776e14f79d1805e925dc7fa7ad35177b39f4d8783ca4967762f087ef342c7be9 2013-07-25 11:53:24 ....A 1067937 Virusshare.00075/Trojan.Win32.StartPage.aqor-778cf1a9199a35235c85e307f89c075348349f5d0be7aae65afefae324880487 2013-07-25 15:30:10 ....A 4505600 Virusshare.00075/Trojan.Win32.StartPage.aqor-881ef56d414d5a26f052640f1e0fb6fa020450053006478c5943126e147315e1 2013-07-24 14:18:12 ....A 317570 Virusshare.00075/Trojan.Win32.StartPage.aqor-88c38ce80662a107c7515b0113a6399d7a21e3f804840f72ae03ce992700a649 2013-07-24 19:11:26 ....A 8847360 Virusshare.00075/Trojan.Win32.StartPage.aqor-88d7420f21cb33c4253e42632f204cdf467c262b0e5f42386aca74001afcf443 2013-07-24 21:04:44 ....A 10657495 Virusshare.00075/Trojan.Win32.StartPage.aqoz-279b3e7b583c5e311004bbf229dcd0ad273a79b679982716e717eb1f5c18c5d4 2013-07-24 12:23:20 ....A 1201305 Virusshare.00075/Trojan.Win32.StartPage.aqoz-3ff0c2aa98d8992a9f16f00cf312b0843c9d0bf00916e3db3b0d4f41898a75ee 2013-07-24 16:34:02 ....A 1697936 Virusshare.00075/Trojan.Win32.StartPage.aqoz-4733e2f354d5abcd11458e5655133777290d25bafa4b78838e0248ce62567829 2013-07-24 23:51:18 ....A 1130937 Virusshare.00075/Trojan.Win32.StartPage.aqoz-5b579ec14477fcabc45e3b1bbfeb38f95e355c2fab83aed8fa9a6095234fa4f7 2013-07-24 21:25:16 ....A 1164536 Virusshare.00075/Trojan.Win32.StartPage.aqoz-7d1845a981a29f526ecd2f2cbd34872ca7a1a115975f04b694eef145a7c901cf 2013-07-24 04:43:28 ....A 860067 Virusshare.00075/Trojan.Win32.StartPage.aqoz-871503fb1bc11edbbded271f21d7b9a3d5e7fee056abcd17dbb279d961635a65 2013-07-23 14:37:18 ....A 14384649 Virusshare.00075/Trojan.Win32.StartPage.aqoz-d4a97bc7ff8c7d97485dbdc3c354875024e1ea93eca2e4effac728912da4a2d9 2013-07-24 01:20:52 ....A 888736 Virusshare.00075/Trojan.Win32.StartPage.aqpa-4b1e3ed3f981b325a950faf1c1e94599380e7ad75ac58971e5b6c21824c3024d 2013-07-24 00:55:26 ....A 1930336 Virusshare.00075/Trojan.Win32.StartPage.aqpa-5b1c05949f85934d8e57bae4cb08f12e39d37afcb724d42283f69ac91785bd28 2013-07-25 09:00:34 ....A 641496 Virusshare.00075/Trojan.Win32.StartPage.aqpa-8d3b2a2cef0a812a3e3143ee401f4d3a289d2df8861bba0b77baf1dc8e55238f 2013-07-24 13:39:30 ....A 606288 Virusshare.00075/Trojan.Win32.StartPage.aqqc-80c12fce957544faa74947f64fd085fa115b84d9183917031b5134de651bd80c 2013-07-24 23:03:50 ....A 10073 Virusshare.00075/Trojan.Win32.StartPage.azwf-28264d8e0514d54f360468d0b586511d7abab5c36305d72519dc2e7c3122fa9d 2013-07-25 13:31:22 ....A 286979 Virusshare.00075/Trojan.Win32.StartPage.azwf-2c557cf88019598e593ea757e922be5604bbd934a60ca231f1d93de1143db90e 2013-07-25 11:55:52 ....A 10073 Virusshare.00075/Trojan.Win32.StartPage.azwf-4f5be9e26caae98f87cb472927d076440c0961c2d32284bae084ffd0c889e5c2 2013-07-25 13:45:46 ....A 10073 Virusshare.00075/Trojan.Win32.StartPage.azwf-6926583978a24a41fa6f8a5a6db547b5ab0281930c6bfe0d20a632fcaf44a843 2013-07-25 00:01:28 ....A 286979 Virusshare.00075/Trojan.Win32.StartPage.azwf-81c67e43706afaf02c47c22695025a02b93d895d9044d2cdee9f1bab06847cd8 2013-07-25 12:09:14 ....A 293123 Virusshare.00075/Trojan.Win32.StartPage.azwf-870581996dc307e82ee62c22e071cf46c7f9ae32d4180a1d6ebed683c7089e7c 2013-07-25 11:55:06 ....A 10073 Virusshare.00075/Trojan.Win32.StartPage.azwf-8d3ebc7ac0b0b4e5a6609a094a91e90b7b97da25b08fc7af60892063f33e1098 2013-07-23 02:11:12 ....A 392186 Virusshare.00075/Trojan.Win32.StartPage.balf-036978e81cf050490c1221536615327223bd8712be24acc17aa568db2c6b54a8 2013-07-23 08:00:34 ....A 1237157 Virusshare.00075/Trojan.Win32.StartPage.balf-1738a196db5ed46c8baa7abc22dafafe6cd228a58a2dfd2aaa0836f98974c07f 2013-07-23 16:18:30 ....A 10790236 Virusshare.00075/Trojan.Win32.StartPage.balf-23210e09a85de545ec579e5a873b9c7b07525f4c8dd99128092934ccc3c52642 2013-07-20 01:25:12 ....A 26937651 Virusshare.00075/Trojan.Win32.StartPage.balf-256799593b1acc43c286c38f8f0c7f8cbafb0866c8b8d982fdfa8c21c30f4397 2013-07-23 04:52:54 ....A 365095 Virusshare.00075/Trojan.Win32.StartPage.balf-2c5a85d26bd5fb746edb19cea889b7687c67b8ea94a03e25268ab905a27ae6b8 2013-07-19 14:35:04 ....A 2022500 Virusshare.00075/Trojan.Win32.StartPage.balf-47351fe26414623f9548b251d0be9b03000fef0ed35c19116e48f63e138bd17e 2013-07-19 23:16:38 ....A 1130279 Virusshare.00075/Trojan.Win32.StartPage.balf-763aba45bd03d47a02604f7640067f0a9903b8674dc806c64089ea875e60bff1 2013-07-23 10:59:54 ....A 17378968 Virusshare.00075/Trojan.Win32.StartPage.balf-d6bd8c0d284eed8b304f7a565c6c18c0bf0fcf837db129a90fcac22ff8954b84 2013-07-20 03:11:06 ....A 660698 Virusshare.00075/Trojan.Win32.StartPage.balf-ea25836afe668ace7cd466935c1d5f88c2bd458feed786804a23a08a4b192425 2013-07-25 01:22:32 ....A 63488 Virusshare.00075/Trojan.Win32.StartPage.bii-73957c9f74d25a740b3c9f3fca199a5916b144976d82ed1b724396d37689c332 2013-07-24 21:43:58 ....A 200709 Virusshare.00075/Trojan.Win32.StartPage.cgdo-4f356ad8fda11f7cdfd7d51e8e577f4bca45915866d2f2ff5935cb4be3d3fbf9 2013-07-25 06:40:44 ....A 241672 Virusshare.00075/Trojan.Win32.StartPage.cgeg-575c88a38cb74b9346e6da2612e9a68703b0f1606d8b00a9d3652d564b6179e3 2013-07-24 16:22:12 ....A 241672 Virusshare.00075/Trojan.Win32.StartPage.cgeg-7bfaac824e762f014f9b6a49c456333b20d1df71a504915d342831ac6842167e 2013-07-24 09:02:06 ....A 241672 Virusshare.00075/Trojan.Win32.StartPage.cgeg-85885df869f0381ee4b0f9a2388e757a193b40a21ffa6e95af901f9298def785 2013-07-25 08:13:08 ....A 1891677 Virusshare.00075/Trojan.Win32.StartPage.cgej-7e3cfa56d7e466cdc8ff38d14514c72c9e21d507556376e91a6ca5d24878da20 2013-07-25 09:52:48 ....A 127511 Virusshare.00075/Trojan.Win32.StartPage.cgvn-8da50dd22350ee41b5a8c8b480f23c9e123dc5cf825a794d6e261835afb0da66 2013-07-25 08:29:00 ....A 132353 Virusshare.00075/Trojan.Win32.StartPage.cgwd-5ff2b4aebec173bc2cc99d457c253da0cf225e92aee0776b6825d3ae459684af 2013-07-25 11:35:44 ....A 102408 Virusshare.00075/Trojan.Win32.StartPage.cnzs-4f5899c7aedc2e857fab2ef8d9eaf33112fe9c8a27c7bc65167d457aa169306a 2013-07-24 17:03:52 ....A 102407 Virusshare.00075/Trojan.Win32.StartPage.cnzs-5cbe26924c883e098d261a9dad9f10f787319a111139ddd00563e3489dd39843 2013-07-25 08:11:42 ....A 102407 Virusshare.00075/Trojan.Win32.StartPage.cnzs-5fdf18223348534c00bd7c767c6f4682f5175a4857521244ea26de3dcf4f7277 2013-07-24 22:44:40 ....A 102407 Virusshare.00075/Trojan.Win32.StartPage.cnzs-6cd65ca1eb4bdf37a84d82a524a7a44e14d1c135bfec933b354edae0975a3297 2013-07-25 11:35:44 ....A 102408 Virusshare.00075/Trojan.Win32.StartPage.cnzs-6dcd294ad590da6cf8a2214ee860d3be384f17fdb818341acf055e4abaf6827c 2013-07-24 02:16:38 ....A 102408 Virusshare.00075/Trojan.Win32.StartPage.cnzs-826a37858d175935d717b4e3a1b72f7d6e6bb9cd401aa2ab2eed1cb4a0397614 2013-07-25 07:03:12 ....A 102408 Virusshare.00075/Trojan.Win32.StartPage.cnzs-83ad35da5a8e4b68018c18c5fc2e00cf4ba2cf961fbc898ee86b4601c6d8d01e 2013-07-24 03:10:44 ....A 373934 Virusshare.00075/Trojan.Win32.StartPage.dcr-4ef4c61ddc7f75bbf4a7cd5804b99f611e79bc492daa1f8d63800a64aa9f92bd 2013-07-24 10:04:38 ....A 370318 Virusshare.00075/Trojan.Win32.StartPage.dcr-87c4c8a2c804edbb97609f265f680cf9fe1516722a221048d301c6afcb60b1ea 2013-07-25 14:06:44 ....A 305996 Virusshare.00075/Trojan.Win32.StartPage.dhh-830c1ff4d84f47bef04ad9765381f7b5f4da75a99f12cd2429f8e687d90a4546 2013-07-25 07:54:24 ....A 170443 Virusshare.00075/Trojan.Win32.StartPage.dlw-4ffafc0dabfe33741665a946c11813adb4de4b22455c4795e97e60dbd9a8c664 2013-07-25 10:02:30 ....A 171191 Virusshare.00075/Trojan.Win32.StartPage.dlw-8da3c873ca9d24b3fb300f5874335bada9c24280f371f1d48384c2cde4d10ffa 2013-07-24 20:36:56 ....A 3225 Virusshare.00075/Trojan.Win32.StartPage.dpb-377965f0ab929d15c6b8885fb9430b435c21360ec5c3d5a8dba67b37d0313367 2013-07-24 22:04:02 ....A 3203 Virusshare.00075/Trojan.Win32.StartPage.dpb-673dc7418782fc0723cbf4d628fb0e6100a5d8cbf844f5a83e39c1d8ed72c86c 2013-07-24 22:02:04 ....A 28672 Virusshare.00075/Trojan.Win32.StartPage.dxj-75e8211a781e0b14542e94a9c123309b1471034a95ab45a8e4499747f7749edb 2013-07-25 00:37:36 ....A 491008 Virusshare.00075/Trojan.Win32.StartPage.dxnf-7449f5174e6df9cb8ef48a2aac1772868ba2a8c136179c10be94c29acc17a675 2013-07-24 09:17:06 ....A 233318 Virusshare.00075/Trojan.Win32.StartPage.eaf-7bb4045fa497f3db2a361f8842c1c2bf10fa6d9977a20051d2a9ed023ca02dc1 2013-07-25 10:57:16 ....A 69632 Virusshare.00075/Trojan.Win32.StartPage.edr-8cc5238d904736cdb3943cba937fbded73157e6f0200bd91cd7b02b929431d66 2013-07-24 14:55:40 ....A 215306 Virusshare.00075/Trojan.Win32.StartPage.ehl-4892f9f06ca44719c523eeec9be09aff434d749c85f87f6a4b17bed5d00690b1 2013-07-25 01:52:00 ....A 2123086 Virusshare.00075/Trojan.Win32.StartPage.ehl-84cc3046f72a430e5bcddb7f7f93598126b23355391cdd6cf1ab68312e541bea 2013-07-24 04:10:32 ....A 754185 Virusshare.00075/Trojan.Win32.StartPage.eho-3dfed8463a0d72ef3aa4791cb2169dbdef7d3d65a96cdc46aa01a12bcbd8d9fe 2013-07-24 23:33:46 ....A 754186 Virusshare.00075/Trojan.Win32.StartPage.eho-59717bdee9bd623a473ba1bc4d7be14ace2fbd28bfc78e23cae4faa158573d83 2013-07-24 07:25:42 ....A 754186 Virusshare.00075/Trojan.Win32.StartPage.eho-5cfb9173628edae011d3294286fab23ddd712c925b94fe08768540f341ef5ccb 2013-07-25 01:22:58 ....A 301066 Virusshare.00075/Trojan.Win32.StartPage.eho-66e622282c4033de4fde5a61194170808d662b4692aeb9484d09bcad9f84195b 2013-07-24 08:56:06 ....A 851968 Virusshare.00075/Trojan.Win32.StartPage.ejc-692356134dea21d1870f3f01a4e48c3520353adbec62494fb5cc98ba91611a0d 2013-07-25 10:24:50 ....A 849408 Virusshare.00075/Trojan.Win32.StartPage.ejc-7e72ef538c9cfd4849dd47028506a5ddc6163dce6ac9baf576697dfefb72f853 2013-07-24 20:49:52 ....A 794122 Virusshare.00075/Trojan.Win32.StartPage.eue-3ca01ec8cb79f9e8b9d9090d09a96533333e7f672b993bb4617db81d5199e923 2013-07-25 12:55:54 ....A 869649 Virusshare.00075/Trojan.Win32.StartPage.evsf-4a6e2dc020fcfb4280269b565975b8c407770bbe7f8735ace8f29d0583c21aac 2013-07-23 22:04:46 ....A 32768 Virusshare.00075/Trojan.Win32.StartPage.evtv-39dbb803d503e3364b07f4739968fd63816962bf95d722d79f03ff373268f4ee 2013-07-25 05:57:24 ....A 737296 Virusshare.00075/Trojan.Win32.StartPage.exqj-5f288928bd0362e4308feb362e99f483f1649a54d67f97ea1e43ce8be11edb5a 2013-07-24 16:38:04 ....A 737296 Virusshare.00075/Trojan.Win32.StartPage.exqj-74885bbddd1414348dc9d5e92d099b6e8cd0ad436b1b07071746636c82969de5 2013-07-25 11:25:26 ....A 953360 Virusshare.00075/Trojan.Win32.StartPage.eykq-26736d9b2a055d2af19de112cb2ecfb2a0ce6f7670780b8b1e905076bc673e48 2013-07-24 22:22:04 ....A 953360 Virusshare.00075/Trojan.Win32.StartPage.eykq-279de6c6c99fb4b5f195acb62259f7177fd24017f1efaeb42a5004c50554a0d8 2013-07-24 04:16:54 ....A 953360 Virusshare.00075/Trojan.Win32.StartPage.eykq-4a8d2c3603a8caad4489a6fc576b319aaf84105dc5c6e5b521d77fb924246e71 2013-07-25 06:59:26 ....A 953360 Virusshare.00075/Trojan.Win32.StartPage.eykq-5b65928cbcb0f147eb644fe7a817e70269d1f2a59ef14b11461fbed649047bc4 2013-07-24 06:23:26 ....A 953360 Virusshare.00075/Trojan.Win32.StartPage.eykq-5ebe3bf3ad016b82dd4aa3173464ae5ef2e90355ad6e5cc77815e7090b180585 2013-07-24 13:09:18 ....A 953360 Virusshare.00075/Trojan.Win32.StartPage.eykq-64cf40e20f5545bbf90fc27d1ecad7234320f5b871245b79d2ab34e9cb6ab9ac 2013-07-25 02:02:48 ....A 953360 Virusshare.00075/Trojan.Win32.StartPage.eykq-6b77b13d85a302d5b67de4ff25bf768aabd97ee7db5b23a85c661ec5b3a8a177 2013-07-24 07:21:02 ....A 953360 Virusshare.00075/Trojan.Win32.StartPage.eykq-7689cc200eaaa06ff83414f3d4e7999247921c2d3aa07df4ecad38de255e97a9 2013-07-25 02:04:36 ....A 953360 Virusshare.00075/Trojan.Win32.StartPage.eykq-773b1b21a618022a4eb9a580d4f5f6cf1b425ba182fc829181086f5bb856aba2 2013-07-24 03:24:36 ....A 953360 Virusshare.00075/Trojan.Win32.StartPage.eykq-7ae3b927d136f251dc47c769cee424fbf74b50201643b9093d2d401704568ea8 2013-07-24 19:35:42 ....A 953360 Virusshare.00075/Trojan.Win32.StartPage.eykq-7aeeddaf524d04d40c101fb089c4cb9920f512de19aa86e48f671197067cfc0d 2013-07-25 13:54:34 ....A 953360 Virusshare.00075/Trojan.Win32.StartPage.eykq-801cc790349a1b9ad59d962888076f94599cad23df160d136e2f033914d59d97 2013-07-25 15:04:00 ....A 953360 Virusshare.00075/Trojan.Win32.StartPage.eykq-8514dd3bae1d9d11c5c3b378f84e7847013758aec04b1c252fe3c42445be9520 2013-07-24 06:46:58 ....A 953360 Virusshare.00075/Trojan.Win32.StartPage.eykq-8527a697168db512befe3e77d9654d80bd962bdd706a3db0cabb43db4408a1b3 2013-07-24 15:20:26 ....A 953360 Virusshare.00075/Trojan.Win32.StartPage.eykq-869c2614e3f8f8e4797ba54ee9be620e73ef7855dd208af9a5500851cf114b66 2013-07-24 02:00:22 ....A 953360 Virusshare.00075/Trojan.Win32.StartPage.eykq-881033463931f61ea60ffd82f9b310e7f4635cae0be1e4d3f9b68a20befb1759 2013-07-24 00:38:52 ....A 953360 Virusshare.00075/Trojan.Win32.StartPage.eykq-8aa177c064c016a05a11bb9507c832e3856ca148069167cfb021bfa88e2b3cc9 2013-07-24 10:17:36 ....A 222322 Virusshare.00075/Trojan.Win32.StartPage.eykt-6a68a62131e415183ff64ab283ef0cff104e500d132fee7f7b36bb158f19ac85 2013-07-24 09:36:58 ....A 104960 Virusshare.00075/Trojan.Win32.StartPage.eykz-4c7d693c02419a74238bad3514028254f88c9b5e51d5dd39f42d17038b9d8c77 2013-07-24 07:43:36 ....A 104960 Virusshare.00075/Trojan.Win32.StartPage.eykz-5a0b3ba4d2fbe6671b52a104bd4c3421b541f6ccdeb53e364efb58e23255196b 2013-07-24 13:32:22 ....A 34816 Virusshare.00075/Trojan.Win32.StartPage.eykz-5e90f7fb4a6dec7b08d5b27311b66bee58f2118368c495e6e64d20fa7685d8de 2013-07-24 02:49:38 ....A 104960 Virusshare.00075/Trojan.Win32.StartPage.eykz-684ee86a930f114ff70276dbdbb324322bed57b07831b8ea4b6e067d0ecbba3f 2013-07-24 20:28:44 ....A 104960 Virusshare.00075/Trojan.Win32.StartPage.eykz-73261bb4613e22990eb5b649855da82ce8b7a652e58e8737cee9bebe52d8d348 2013-07-25 06:08:34 ....A 34816 Virusshare.00075/Trojan.Win32.StartPage.eykz-86a67a2b1789cf7b4172267dccef4dac58d89b85781125851261b3645e9cb80d 2013-07-23 22:26:56 ....A 34816 Virusshare.00075/Trojan.Win32.StartPage.eykz-8801072c3287d4632b691eb386dc735f091804b9c69d0c4fcebf3e1019b8ef12 2013-07-25 15:33:38 ....A 104960 Virusshare.00075/Trojan.Win32.StartPage.eykz-880b13e9a3dd58c1f594c77ca1938ef39620fb9869753f537bffe9e14e913bb8 2013-07-23 23:04:42 ....A 104960 Virusshare.00075/Trojan.Win32.StartPage.eykz-88b62bbbef8702ed58b977e1c343d83baee1ac4e2978843f2d95aca1c20529db 2013-07-25 08:50:54 ....A 34816 Virusshare.00075/Trojan.Win32.StartPage.eykz-8d6a9d4590bd69f9e53a27aa27c1fb420ffa565a605b577f1517fd65f118005a 2013-07-24 19:10:58 ....A 743440 Virusshare.00075/Trojan.Win32.StartPage.eyni-89e4549aec7d495ba3cf617bc4b025ed69e28a28238293ad1ed73de402bfca21 2013-07-24 15:58:36 ....A 1031884 Virusshare.00075/Trojan.Win32.StartPage.ezu-87d4a0e88cd4661600485ab5c8a8331cc8ce3036891845b87839046ac5d9cb60 2013-07-25 13:46:54 ....A 159749 Virusshare.00075/Trojan.Win32.StartPage.fjp-77efa09785091d6758bb1f426ec29b2d5f4d7e581c1e6d732835fb0fb3c53ad3 2013-07-24 08:34:02 ....A 159749 Virusshare.00075/Trojan.Win32.StartPage.fjp-8ae32e3df08abbaeb437c65c55c1b572f8a39b35788f27c0bba29dd1df01b8f9 2013-07-24 14:46:32 ....A 159749 Virusshare.00075/Trojan.Win32.StartPage.fkl-3ab2db5274b56f484add1c178c2ddf402a30ee543d6e4d3d6df13fc9e967cfc9 2013-07-24 17:20:06 ....A 159749 Virusshare.00075/Trojan.Win32.StartPage.fkl-4dd779c4250500e07fee285074398abe4dfe1668583d5c7c7abd2485d0cbee27 2013-07-24 20:36:24 ....A 159749 Virusshare.00075/Trojan.Win32.StartPage.fkl-5db8480d1b590b29d963532a3c9ee8064ff44e9b20aa3e55d50f44854a7b3e19 2013-07-24 21:42:56 ....A 159749 Virusshare.00075/Trojan.Win32.StartPage.fkl-783defb8b0a15d5c34cfbc356647c3a88a5ae4e58e394510a58353b467694b8b 2013-07-24 21:53:14 ....A 54792 Virusshare.00075/Trojan.Win32.StartPage.fof-2c743da25aa6c05191d5beb3727d300524b6137d0dfa05272dd76fc8791e3dff 2013-07-24 13:32:28 ....A 246272 Virusshare.00075/Trojan.Win32.StartPage.fraj-85784c4f7bad66938d134a9ec97749bd55ead701510ba25c6faa23e693369288 2013-07-25 00:40:06 ....A 180328 Virusshare.00075/Trojan.Win32.StartPage.fws-699ee0d3452fe2a3b58de264c30e051089a3011db3667953e074ba2256614578 2013-07-23 23:08:38 ....A 180321 Virusshare.00075/Trojan.Win32.StartPage.fws-871ecdf66d915fc9668e4a08a383a462af5dd5bea6636f10d57e6d4af0ca0fd5 2013-07-25 08:37:30 ....A 180312 Virusshare.00075/Trojan.Win32.StartPage.fws-8cf0c296a0ec1ce1156f31cb0050342b13816aeb8ba049269c155143dd4c8be4 2013-07-25 09:07:46 ....A 180314 Virusshare.00075/Trojan.Win32.StartPage.fws-8d410ac0d82cd822047bc4f930fad263b668e2618ed700d301c7ae72295b1ded 2013-07-25 14:47:02 ....A 126980 Virusshare.00075/Trojan.Win32.StartPage.fwu-475aab32b799e2894c2766c6de516e47453e3c7a94db10943e48e94e6d993bd8 2013-07-24 22:01:52 ....A 126976 Virusshare.00075/Trojan.Win32.StartPage.ipo-4b1861aef4099f183b149f0a21d5b5bec4ae7020a4be28927869e1032b1d5fa6 2013-07-24 14:07:26 ....A 31744 Virusshare.00075/Trojan.Win32.StartPage.ix-2d4d2ff6582fc38a98f994ab4601cfed9fa02c29150af6070ceb904b5e423ffa 2013-07-25 08:39:38 ....A 69189 Virusshare.00075/Trojan.Win32.StartPage.ix-8cdb671fa01515a2171197c0162a71bfbf90b18307d912f73acb3863dbed9993 2013-07-23 23:59:54 ....A 28872 Virusshare.00075/Trojan.Win32.StartPage.po-2ab7d65b925972d7c71a4d039abec1ae86183cfcd9cb847f94c8bbc75769d6b1 2013-07-24 04:57:44 ....A 107300 Virusshare.00075/Trojan.Win32.StartPage.po-2d7586a1d9a83d411e57a4e6a040cb42d32ed3950a1a9153f6d63c581db25ec3 2013-07-24 21:39:22 ....A 1048376 Virusshare.00075/Trojan.Win32.StartPage.qmw-69f4ecf92e61d959852df541e69c70ab9ebb8453aa6ff031d1bc249a415e4155 2013-07-24 12:52:24 ....A 41472 Virusshare.00075/Trojan.Win32.StartPage.qr-3cbee90fb50c7900fd70dd7af48e4b50fa0933ff2fb6a00a2d878dc249f8744e 2013-07-24 23:49:06 ....A 36352 Virusshare.00075/Trojan.Win32.StartPage.qr-842e35cc1db2b363f960c6b3dfef2df61b22b0c2ffeb3483cfd2ea6e4a5f066f 2013-07-24 01:10:40 ....A 22807 Virusshare.00075/Trojan.Win32.StartPage.sc-84b2e2d3156cebd8299c09ea004972f7352800c3877dbcb36e08776e1d84b07f 2013-07-24 20:25:40 ....A 51423 Virusshare.00075/Trojan.Win32.StartPage.sc-856d09c6df201a57d9bb0104c6070b7ec9bb02e95ca0e2aedc5d91ae7ce9b173 2013-07-24 09:27:12 ....A 45931 Virusshare.00075/Trojan.Win32.StartPage.sc-8b2811b467905492e2bd29fbf1816978828f340fc03adc670843ffd0026f4253 2013-07-24 16:24:32 ....A 45056 Virusshare.00075/Trojan.Win32.StartPage.tvjc-37340f477c638a73943af125e2c4557325482a6cb7f984e849faf28af6bea240 2013-07-23 20:38:32 ....A 34322 Virusshare.00075/Trojan.Win32.StartPage.tvkm-b90c0ff2b5fe865ed6851f531ce0591dd0cf88b6e526c00de0d90098a3d1861a 2013-07-24 14:17:10 ....A 442368 Virusshare.00075/Trojan.Win32.StartPage.tvnh-64fc8eacc2e21fbc69f102ae940fda8d650d3bd4698106cc59b152ea1462738e 2013-07-23 17:29:18 ....A 57344 Virusshare.00075/Trojan.Win32.StartPage.ucut-1ea035626a828521b8bc0748b8e4ade891c5e2ab61790165653f7c2f568f1da9 2013-07-23 22:51:42 ....A 139264 Virusshare.00075/Trojan.Win32.StartPage.uhpu-7dbdf67621633d25848ffad145b9abc9801559b3cdf3dd263eb72d7c30ac68c8 2013-07-25 10:23:34 ....A 188416 Virusshare.00075/Trojan.Win32.StartPage.uhqw-4fcf03f5dbca62a131408250c9379ebb6a253b8f2d096b7d566e004a5addd4d6 2013-07-25 08:05:04 ....A 266240 Virusshare.00075/Trojan.Win32.StartPage.uhtw-6db3322c8b9c9d39f884916174f2260110195c1750d45874343046dc3261efdb 2013-07-24 12:58:58 ....A 450560 Virusshare.00075/Trojan.Win32.StartPage.umdk-6c637e0f08a1788f327a7b20637af01604c05f9e8676e1abe76350b62a8ed76b 2013-07-24 13:14:28 ....A 90368 Virusshare.00075/Trojan.Win32.StartPage.umet-2a7fc5a0710a647ad7e54bf4516c39d2d13de1e5f85f42e74b2f8fe5b5c18526 2013-07-24 20:06:08 ....A 59904 Virusshare.00075/Trojan.Win32.StartPage.umet-2efa853f1a96b897ebfb39788aca5e08925805121070f4ee21f4efe2ab5a8cc5 2013-07-24 07:55:26 ....A 55552 Virusshare.00075/Trojan.Win32.StartPage.umet-48cc173be751508cef7f36cdbf3e73151b0984d76d33aeef4f7024a41cee70c1 2013-07-25 06:59:48 ....A 106496 Virusshare.00075/Trojan.Win32.StartPage.umet-5800f33417b5382eb7534abf9ed716c237cba16744d756b2c5f43512495f924a 2013-07-25 15:14:24 ....A 66048 Virusshare.00075/Trojan.Win32.StartPage.umet-66e14ecac0eaa518cf60e7a75ef3929b534ada7f7c3bbb30f4a8e5afd66a6159 2013-07-25 01:36:16 ....A 90368 Virusshare.00075/Trojan.Win32.StartPage.umet-8c57538e27f4cf0e3bd5bd994d35ac23769d15a964cbec8f11194c2fd3344c9d 2013-07-25 09:26:58 ....A 90368 Virusshare.00075/Trojan.Win32.StartPage.umet-8d2c6f5ed1ca7d508e49eb9fa2266111b3f4c1b79f1b6f9805e83892a9a68868 2013-07-25 00:02:48 ....A 94208 Virusshare.00075/Trojan.Win32.StartPage.umfx-5731341c2d14c240ce17d2179b9de7f6993107924b628b1a08ecf686d12cc9ca 2013-07-25 07:26:58 ....A 94208 Virusshare.00075/Trojan.Win32.StartPage.umfx-7b8eb60516415af46b64f3c18a16adc1d0d9f45595eee9cbbb4da47714037c68 2013-07-25 15:49:46 ....A 155648 Virusshare.00075/Trojan.Win32.StartPage.umfx-7eef82097b04438a9eae72dbe4bd3fcbebf442d9930292b73a8b4ca4fe5ef709 2013-07-24 12:45:58 ....A 89088 Virusshare.00075/Trojan.Win32.StartPage.umfx-80c456faf6a2f8170c6bdfde5028ab31db66c6505d716d2931c3d9f570484c52 2013-07-25 00:57:26 ....A 61440 Virusshare.00075/Trojan.Win32.StartPage.umha-1e3456cff15093bca405689cd0d62f4cbea157b614ba9c9ef95cc15113e3ef38 2013-07-24 15:24:02 ....A 89088 Virusshare.00075/Trojan.Win32.StartPage.umha-4c8ab8736f1a15b6c8748220be087d1793cfa7a978444319a671a5310761ec9c 2013-07-24 22:52:10 ....A 95232 Virusshare.00075/Trojan.Win32.StartPage.umha-785299c194e079bc7e2212db167d6b7b898019be3a1be69e8e90ffc7c19a6248 2013-07-24 00:41:52 ....A 95232 Virusshare.00075/Trojan.Win32.StartPage.umha-88902b593ae8fed2cddc68a3029bed65dcdc4817ba97a512b83d4dc238e4d9fd 2013-07-24 13:42:12 ....A 46619 Virusshare.00075/Trojan.Win32.StartPage.umhi-88464c1fe4d19cb244761fa1a6ede6bddd034d230a8626ac91d85761172f31c7 2013-07-25 06:32:46 ....A 167964 Virusshare.00075/Trojan.Win32.StartPage.umip-8a29e6a67dcdaeb8dc1f449fb8bd5164d3fbbc71b1b9dc9bd538434ae0a6873a 2013-07-24 13:22:06 ....A 46107 Virusshare.00075/Trojan.Win32.StartPage.umkk-6d1225d0b3eec3f46d6d247882053435cf6899d5e287b2c9acad188ad8b07815 2013-07-25 13:09:04 ....A 45596 Virusshare.00075/Trojan.Win32.StartPage.umkp-2d1e0cbedc5d643b37b7078e51ab78cb401126e044e1994506d07a3378c2ece8 2013-07-25 01:03:14 ....A 45594 Virusshare.00075/Trojan.Win32.StartPage.umkp-3f0ce902904d5d36aa01ebe35bab1d5171bf46ed7006a9c50d924d5c317222fd 2013-07-24 08:44:34 ....A 45596 Virusshare.00075/Trojan.Win32.StartPage.umkp-4ba956f7c161e4811ba6a996230a3486ef15f0d301209aa208591b846e332ced 2013-07-24 20:08:44 ....A 159777 Virusshare.00075/Trojan.Win32.StartPage.umkp-56b1cfcfe4f5c78fbdeb918d0c6499846edba4dea3745f86bcec55370b596a5b 2013-07-24 18:37:00 ....A 51740 Virusshare.00075/Trojan.Win32.StartPage.umkp-67725f903b56053bb3e9a592c428e416740f517798638f4313ca9a3d8f636510 2013-07-24 00:04:06 ....A 51740 Virusshare.00075/Trojan.Win32.StartPage.umkp-6aaf254130b15638995ca10da173bd09d63c816a19a39ee735a0ee273d9e90fa 2013-07-24 06:49:20 ....A 159772 Virusshare.00075/Trojan.Win32.StartPage.umkp-6c2767e37b932d1e4c784c35448897b89e61500e5e6f53e57c6a246581d4b366 2013-07-25 13:27:26 ....A 45596 Virusshare.00075/Trojan.Win32.StartPage.umkp-6d8c648ba22da1b9fc832b745be981c1565c28567a6b3ef616dea6b523ee5c27 2013-07-25 00:44:10 ....A 45601 Virusshare.00075/Trojan.Win32.StartPage.umkp-7da91fa58cdc2b13799347479bac953c4d4b794548f141221c416c8a910b159c 2013-07-25 11:37:30 ....A 159772 Virusshare.00075/Trojan.Win32.StartPage.umkp-809e68ba04af3b571de57292df2efaf3d0c981c13ffc1f9ebe6821839dbe4f37 2013-07-25 13:02:40 ....A 159771 Virusshare.00075/Trojan.Win32.StartPage.umkp-8cd78830fafc6f598b3043e45d2308bee21f354797561ddb93589d4ec37bfb61 2013-07-24 02:16:46 ....A 61184 Virusshare.00075/Trojan.Win32.StartPage.umue-8b4842bb04e680851b406e9c1b6596637313b049b6236eb510423e97c85ad297 2013-07-24 16:37:48 ....A 90112 Virusshare.00075/Trojan.Win32.StartPage.umwp-6b12defa5218132bf1e72d2677a83b1c0bcc910100daffdeaef7925f750853e4 2013-07-25 09:57:18 ....A 147456 Virusshare.00075/Trojan.Win32.StartPage.umws-2fe9690e5fea8cbafabb7ffad97362e3af9f4d8bd26217edb33959b870b84379 2013-07-25 13:58:54 ....A 147456 Virusshare.00075/Trojan.Win32.StartPage.umws-849d6fddceeadfc215496d98968760ca2c38e31e7c0bbcc211f4e3f857381cf2 2013-07-24 15:55:30 ....A 83968 Virusshare.00075/Trojan.Win32.StartPage.umws-868bb92e40a385f8d5c4ec68d8493a74d699902900400a943ff5126341b28116 2013-07-24 13:33:08 ....A 98304 Virusshare.00075/Trojan.Win32.StartPage.unad-1fee773d2c85e58590306635f940bcc81e1bced9f62c56ea42490a3eae2ecda5 2013-07-25 15:57:20 ....A 58880 Virusshare.00075/Trojan.Win32.StartPage.unad-26e10b76c88881452e199633bb20c6617cf003a3409d3aff79a5ad23a8eda232 2013-07-25 14:07:10 ....A 98304 Virusshare.00075/Trojan.Win32.StartPage.unad-2e0ae63b7e930428c00b43d811bc5e460ee0681df991852922962b48579866f3 2013-07-24 12:38:02 ....A 64512 Virusshare.00075/Trojan.Win32.StartPage.unad-4762eecd678b50e973e2ab865295759818dc009b245b1217367bc874a1ff3cb9 2013-07-24 03:46:16 ....A 58368 Virusshare.00075/Trojan.Win32.StartPage.unad-5e4128667ac4990f144263637e11371875a94182c58627eecaa773a2427fc3ed 2013-07-24 08:18:42 ....A 98304 Virusshare.00075/Trojan.Win32.StartPage.unad-6c21c18f845c673a674b336e03a35be45e3774a6ccb6517aa80adfe68ad9945d 2013-07-24 22:31:46 ....A 58880 Virusshare.00075/Trojan.Win32.StartPage.unad-6c5f6fbb63bc113b4be6c6956ad8f504ee0dc8477740563a548ad915fa7d79ac 2013-07-25 06:22:08 ....A 65024 Virusshare.00075/Trojan.Win32.StartPage.unad-7a8507ad14ac472f7cbaebd6344ddbda4c77974599d9a11f750caa918329d8e4 2013-07-24 01:38:46 ....A 98304 Virusshare.00075/Trojan.Win32.StartPage.unad-7db3f8c42e62564315615cee28732247a39ce77074a3f39b8d8120b0df96f283 2013-07-24 22:24:20 ....A 65024 Virusshare.00075/Trojan.Win32.StartPage.unad-810929aa97bd73a34d023fa07f69f3ae0213082bc5a8cd16ad62c23673ed75a7 2013-07-25 02:02:10 ....A 58368 Virusshare.00075/Trojan.Win32.StartPage.unad-8112795622b8ec21ba29adcef687e7b185cbefe762f2b6788e28698c839a0b05 2013-07-25 15:56:18 ....A 98304 Virusshare.00075/Trojan.Win32.StartPage.unad-8836e3906cc64614573ed03cbc037f32839993f266560703a13119491c1197ed 2013-07-24 05:09:12 ....A 98304 Virusshare.00075/Trojan.Win32.StartPage.unad-8a1120c43e9d6c0a9fd71dce821299aa3f082738b40f5d336ae58e59bb6d56eb 2013-07-25 13:25:14 ....A 60416 Virusshare.00075/Trojan.Win32.StartPage.uncv-1ecb9ead2705d84347f91ae551dbab326e737a83bcbd9226bbc79fcd337ce126 2013-07-24 03:19:42 ....A 60416 Virusshare.00075/Trojan.Win32.StartPage.uncv-2d312b264712c716de461588c288c4eeeec8ef07cace67f1c886f986f02fe0a5 2013-07-24 08:43:08 ....A 54272 Virusshare.00075/Trojan.Win32.StartPage.uncv-2eab1943548c99296bf29a7dbdc0c490798bfa53c43ab742e767c7bb8905520f 2013-07-24 11:16:46 ....A 86016 Virusshare.00075/Trojan.Win32.StartPage.uncv-3e72f086078d941cc5dc17bb839e2463e59838a536cf299dc74dede3f04f48d0 2013-07-25 05:59:30 ....A 60416 Virusshare.00075/Trojan.Win32.StartPage.uncv-497df0cf60377f23924069f95cefa555fa26488fa264f9c4d9f18c582e4f89d7 2013-07-24 15:45:40 ....A 54272 Virusshare.00075/Trojan.Win32.StartPage.uncv-4cf9974ea603f4aa25b1b0cc292a1b0f74be89ed422f541523275cf19c85b165 2013-07-24 13:08:08 ....A 60416 Virusshare.00075/Trojan.Win32.StartPage.uncv-4d0efc618bf94adf75e5d351f5d963ebbf8ec26a3283033f8dc1a45684874208 2013-07-24 23:47:16 ....A 53760 Virusshare.00075/Trojan.Win32.StartPage.uncv-4dfad376ecdc728a32b5bf46bc4db3b63418bcd17afa04eadcbcbdd75b95f790 2013-07-23 23:45:42 ....A 86016 Virusshare.00075/Trojan.Win32.StartPage.uncv-4f05b5b85c7afaed37b181ffbe15e9409e947d9c7d1188abf1b80a42d5d81991 2013-07-25 15:15:22 ....A 59904 Virusshare.00075/Trojan.Win32.StartPage.uncv-4fe419c26804c887551f14b9e3640282f04309a514905a58c1a05d6a7732b86e 2013-07-25 14:45:26 ....A 54272 Virusshare.00075/Trojan.Win32.StartPage.uncv-5d95b971db8d3b962cc409cbff519be12e57873366558819a811760f0c19db7f 2013-07-24 15:24:08 ....A 54272 Virusshare.00075/Trojan.Win32.StartPage.uncv-69130bf6f44b51e4f515060c7b11432aa13fd9e1d67fb328e6c5ef014cfe62d2 2013-07-25 00:20:12 ....A 59904 Virusshare.00075/Trojan.Win32.StartPage.uncv-69deb02b896f3c359a5ad2bcdc152bc63621a73084e277ae10fb9b6772107dc4 2013-07-24 19:58:58 ....A 53760 Virusshare.00075/Trojan.Win32.StartPage.uncv-6b795404863048ce0b7ddc094a36220466238da80b5693fe32a1039f7ba80fb7 2013-07-24 17:36:58 ....A 73728 Virusshare.00075/Trojan.Win32.StartPage.uncv-6c815e673468eae8efa4978214a2ea0128eb8c7495197e5a9229f26b827f6f0e 2013-07-25 10:02:16 ....A 55808 Virusshare.00075/Trojan.Win32.StartPage.uncv-6e079c9ae0d9820dbcc3bc540e64f697d9119115345cd63af58700caf70dee0e 2013-07-24 15:09:10 ....A 60416 Virusshare.00075/Trojan.Win32.StartPage.uncv-784baedea00e4eb7c26f659e02d1d2660233181489ef7b4784252fc42115e48c 2013-07-24 15:52:00 ....A 59904 Virusshare.00075/Trojan.Win32.StartPage.uncv-7ada813ae3fca551458be46a22ae03ff6b1dc656b704b3b54e4cca7f4fbf379c 2013-07-24 09:02:56 ....A 60416 Virusshare.00075/Trojan.Win32.StartPage.uncv-8c02714c2f8d6c0a12bd610f8dceedc8360501f13d31b2738c05585885b3c13b 2013-07-25 14:32:44 ....A 90324 Virusshare.00075/Trojan.Win32.StartPage.unlv-84f77b16e68739d2cfdba8e9bdc089f4ace6539bd5f2e7aef68f27be2c6e8671 2013-07-24 18:12:54 ....A 91419 Virusshare.00075/Trojan.Win32.StartPage.unlv-8ba7a90d28e1434e0650f6f722bcf30fe78b517015444f542f081d2a1bf5828a 2013-07-24 15:53:44 ....A 556460 Virusshare.00075/Trojan.Win32.StartPage.unma-4e57ab2f80e8e3ddc65c3b59c9f1c984fb880d86771816f198508e0a96c87dc5 2013-07-24 11:10:48 ....A 539884 Virusshare.00075/Trojan.Win32.StartPage.unup-750140d9614734926f4cc36ed8c4d60df56ebf1f4e01b133cff8e6a00fc59b0e 2013-07-25 10:58:14 ....A 88576 Virusshare.00075/Trojan.Win32.StartPage.uofz-8d427deaee6d660b992935c3849574391ff597d9332a6cfa3a54a515efae3b60 2013-07-24 11:58:38 ....A 55296 Virusshare.00075/Trojan.Win32.StartPage.uoow-1f184b7bd50c59639bbf5842caf1323cd46b83784b20577f258e8b4f8a431a6f 2013-07-24 10:49:06 ....A 54784 Virusshare.00075/Trojan.Win32.StartPage.uoow-2d90d10d9c32bb652b37ff5b70f7d88f61a4d8960977394ef73979297d797c9a 2013-07-25 02:15:14 ....A 91112 Virusshare.00075/Trojan.Win32.StartPage.uoow-2daca3d0cd29eea64840e94d84ebf7adec43ffa132b07a3e8a9d92f6eb1d2b71 2013-07-24 18:37:46 ....A 54784 Virusshare.00075/Trojan.Win32.StartPage.uoow-5b4277a4c7105d1723f27462ef130dc3f8f3ee95f1cd5e83252027698cddcd17 2013-07-24 22:48:36 ....A 24576 Virusshare.00075/Trojan.Win32.StartPage.uoow-67983379bafc8b7c734d3d0fc5f6765e0ec416073effa9f1c179ff9d72c05757 2013-07-24 08:48:14 ....A 60928 Virusshare.00075/Trojan.Win32.StartPage.uoow-69de31d6f5e7f69f36430baf85096fbf85bb18391d55b8505d4cf0085cc914a8 2013-07-25 11:10:20 ....A 54784 Virusshare.00075/Trojan.Win32.StartPage.uoow-6d7c48a17c08902631efd02b081f25fee1d197d6906c363524e4916413721a10 2013-07-24 21:01:42 ....A 54784 Virusshare.00075/Trojan.Win32.StartPage.uoow-743f26cb70ccebd4877d94a0f7556cb631d21d4b0dd5187ead9dc7f6d2be28fa 2013-07-24 13:51:38 ....A 60928 Virusshare.00075/Trojan.Win32.StartPage.uoow-778bbb5f29233ceb96af3cb02e99831e2d22b97086eb1837c43c786cbc42bbb7 2013-07-24 06:58:02 ....A 91112 Virusshare.00075/Trojan.Win32.StartPage.uoow-7989e05e02b048e7a13375007a484af847a7773fe7ed92179d1b86d4ca75c813 2013-07-25 01:14:20 ....A 81920 Virusshare.00075/Trojan.Win32.StartPage.uoow-7a11ab0f560c1a9ad96e7b7a353a1863b3da1637482c07d66b6cee63b76005b6 2013-07-24 19:45:50 ....A 90112 Virusshare.00075/Trojan.Win32.StartPage.uoow-7b4fb0347f789b36642ec26e0131617b03bd033547213640b938fc9e4754ea94 2013-07-25 08:20:00 ....A 90112 Virusshare.00075/Trojan.Win32.StartPage.uoow-7e3e19fd35e56ecfe3067abbab4f64318557d29eafa8bf39a18fdceb28fdde20 2013-07-25 08:27:46 ....A 54784 Virusshare.00075/Trojan.Win32.StartPage.uoow-7f18e092ec29f7872cb77296c81a2b5954eb2b357d964f0ede7678a9962f5d65 2013-07-24 11:30:30 ....A 81920 Virusshare.00075/Trojan.Win32.StartPage.uoow-8a2ff321787e83286e12a76d9187d7cd6ddcd44964ffefe996b7170f24a2cd1b 2013-07-25 10:40:48 ....A 90112 Virusshare.00075/Trojan.Win32.StartPage.uoow-8d05d6d863ef3b5e1cd313da114cfc3799c202983488295627597dd196bae8d7 2013-07-24 09:22:16 ....A 48668 Virusshare.00075/Trojan.Win32.StartPage.uopz-5df317b9bb189b3783c1fba2a7f24895f5eb0b0764b031bdf941a23673721762 2013-07-24 03:35:32 ....A 48668 Virusshare.00075/Trojan.Win32.StartPage.uopz-5e9aecd19f23326d194972d975ea69601e39abdab48ef01fd44b2ad394aad46d 2013-07-24 12:38:42 ....A 48640 Virusshare.00075/Trojan.Win32.StartPage.uopz-8553cd3c5d35750dae73104aa14edbb4740fdb7867fb0d7721243a746fe1143e 2013-07-25 15:14:58 ....A 49177 Virusshare.00075/Trojan.Win32.StartPage.uorg-38176cb8cc874d4ea93dc2fe9b9795842b657fc06afac6f9e93cee20eeb8ef1c 2013-07-25 01:53:42 ....A 49179 Virusshare.00075/Trojan.Win32.StartPage.uorg-4968337bbf77b117d37d8dc185a237e792f26fcbf0c74eca46a663b86a10f787 2013-07-23 22:10:16 ....A 49181 Virusshare.00075/Trojan.Win32.StartPage.uorg-592bcf0c03f5653872a6c7b47e61ea047f8744bc383c5a8128ed573c7dd8eb21 2013-07-25 13:24:02 ....A 49178 Virusshare.00075/Trojan.Win32.StartPage.uorg-5d722e102402a957bc4e6019e1c6d6393a5d3b4d30a6bb29abc7cb8337d1701b 2013-07-24 15:47:24 ....A 49177 Virusshare.00075/Trojan.Win32.StartPage.uorg-7ac1cb07c6ce52a04b1decb9a2343ef8db5b95263c7c8e85e0f95eef5a737781 2013-07-25 06:24:34 ....A 106496 Virusshare.00075/Trojan.Win32.StartPage.uosu-2c1ff263a9c1e2e0d1b9b8ec4fedc4828a0a6500dd3b2d97457434be95e68ff5 2013-07-25 02:02:14 ....A 61952 Virusshare.00075/Trojan.Win32.StartPage.uosu-3946b49b5ec050e23468ef5d5be6d02de54d5af66ba35bf68eeea03dd630b40c 2013-07-24 13:57:06 ....A 61952 Virusshare.00075/Trojan.Win32.StartPage.uosu-3ce6f6c1bc1456086369f7172769f325031e8f02a9eb8a93621c94bcca57caff 2013-07-25 14:35:24 ....A 61952 Virusshare.00075/Trojan.Win32.StartPage.uosu-4bebc2b56e9c6a80727e487799b7ee42173b884c7330116aff6a1422fc15d3c5 2013-07-25 11:54:48 ....A 68096 Virusshare.00075/Trojan.Win32.StartPage.uosu-4fa677d9cf7cf9512f0102761c7bd8e1cb20e3bd29f665d10a453ce4dda59336 2013-07-24 19:59:40 ....A 106496 Virusshare.00075/Trojan.Win32.StartPage.uosu-5b82091fb52af3a910f8922d6085a758f91e16d2a115f100bfa665cd72bd9864 2013-07-25 00:57:56 ....A 102400 Virusshare.00075/Trojan.Win32.StartPage.uosu-5d07d992d02f82dcfc5441b376f2559d17253008461dfdc59c780d520c69adfa 2013-07-23 22:48:48 ....A 61952 Virusshare.00075/Trojan.Win32.StartPage.uosu-698ae86b9923062a5f71dfc77c613d84f3e8f67bb6f464fbd2615b6c28c1dab3 2013-07-24 17:50:58 ....A 61952 Virusshare.00075/Trojan.Win32.StartPage.uosu-753897187f0f6d110c106ea3e395e5c3f83ec21290cf97840f11076eef0f20ee 2013-07-24 11:17:50 ....A 68096 Virusshare.00075/Trojan.Win32.StartPage.uosu-7dc5430bf1cbd17aec7010749762d97350d4ddbe789a176e64f987214ed4b787 2013-07-25 08:27:52 ....A 106496 Virusshare.00075/Trojan.Win32.StartPage.uosu-8cfef6e2eb285d98755a1d9d66bfe5c7931471ad9e1811575ac794feb8e11844 2013-07-25 11:12:18 ....A 61952 Virusshare.00075/Trojan.Win32.StartPage.uosu-8d979f13b4f44e2ca15f31cdfb43f08a596508814d93a4038f85f6e73a432bfa 2013-07-24 07:39:32 ....A 28160 Virusshare.00075/Trojan.Win32.StartPage.uovz-76ac8801f9f09bfb0d058768188fea84f8040a21cfa2d3ff29c0f2db0c486764 2013-07-25 15:38:18 ....A 46107 Virusshare.00075/Trojan.Win32.StartPage.uowb-5eaaf15fe6afb3ab619e55e0896e613bf24b296c3e2dd2d6d8fda18376c94b32 2013-07-24 07:24:48 ....A 46108 Virusshare.00075/Trojan.Win32.StartPage.uowb-6aefafb4b79abde2561624bad5e96a960df92bd4bc880a037d7834a7da43adb1 2013-07-25 06:02:56 ....A 46107 Virusshare.00075/Trojan.Win32.StartPage.uowb-6cb89de4273b70a041aa15c996a4e3f9547560f1c34d1ca7b3f7482bb4a85132 2013-07-24 00:45:06 ....A 46113 Virusshare.00075/Trojan.Win32.StartPage.uowb-6cc5e24d4f0bc2fc230b47cc438b91bdb699dd8c8366baadce41cff9db41f712 2013-07-24 03:09:50 ....A 46108 Virusshare.00075/Trojan.Win32.StartPage.uowb-77d18d68fd7ccf7c3ea74ca6a7e9ad78aa3462b3cd5723d91abbea74753d0ceb 2013-07-24 06:42:56 ....A 46108 Virusshare.00075/Trojan.Win32.StartPage.uowb-79d0d56ef89c3c671ff9d28b12fe5cd2efee02f777bfc96399837ae93aa50d0d 2013-07-24 22:56:02 ....A 46108 Virusshare.00075/Trojan.Win32.StartPage.uowb-79e969a963d3483bb1855307cd241da3f3fdf448cd4e75ee5a71fe0907b53807 2013-07-24 11:11:36 ....A 46108 Virusshare.00075/Trojan.Win32.StartPage.uowb-8111889c5bc98939207b72b33f395a5c48afe40bcbb6d3565028e77135602085 2013-07-24 03:52:18 ....A 46108 Virusshare.00075/Trojan.Win32.StartPage.uoyr-7be962097677a2a00633e904bada5c6f56306555f3cfd4fe282e205ed39a6387 2013-07-24 20:01:28 ....A 52252 Virusshare.00075/Trojan.Win32.StartPage.uoyr-7cbc3dbcbbb09e4b4ab5478cddf1d8eef5b534c87e6529f7fc51e6c1ecc3a5e7 2013-07-25 16:15:38 ....A 45596 Virusshare.00075/Trojan.Win32.StartPage.uoyr-7d52e51ccbad768b46c4f195b6e50259a46ba2cda22a70abc0c58ff1d738682b 2013-07-25 02:10:24 ....A 204827 Virusshare.00075/Trojan.Win32.StartPage.uoyr-880df4922d0cc58c7fd81e5e4742b39761b6d421d324f749ef56679c8e4a93d3 2013-07-24 04:36:54 ....A 46620 Virusshare.00075/Trojan.Win32.StartPage.upbv-86a090e48287eae8117c086a564b9e1cf5ae7c5d854bd34c6060eb287c86f242 2013-07-25 15:48:18 ....A 46620 Virusshare.00075/Trojan.Win32.StartPage.upbv-8b61c531865bf082418f5769b86f5e5b91f650c74c027d92e0b54b0f03c88b51 2013-07-23 21:46:46 ....A 55040 Virusshare.00075/Trojan.Win32.StartPage.upfg-2a8793ea3daebab1508900752f567e30b791add7f7e91687d71d8b72c6a772e0 2013-07-25 13:05:18 ....A 54272 Virusshare.00075/Trojan.Win32.StartPage.upfg-37419fd9c79f4462dc4187a789ce4ce3f9019e3a7bc71a32976ceb06c292d719 2013-07-24 21:38:58 ....A 55040 Virusshare.00075/Trojan.Win32.StartPage.upfg-5a86927343165552a6d647dd5d43639e43ae15491712a7e5a930ffa665f5e95a 2013-07-25 12:28:34 ....A 54272 Virusshare.00075/Trojan.Win32.StartPage.upfg-5cdf1914a1200a42ad5fb0122b44775c73b17f1af8251ce69d1d52621d5bf9f9 2013-07-25 09:12:56 ....A 54272 Virusshare.00075/Trojan.Win32.StartPage.upfg-6d9bf64cebe729607820315b798c00fbdff52982798e040975c6843ef25cfcbb 2013-07-24 22:58:46 ....A 90112 Virusshare.00075/Trojan.Win32.StartPage.upfg-8393e7cb88ae03001f435d08400d29192b76bf0290a3a809bc0c27e8c462c0f3 2013-07-24 12:13:22 ....A 545500 Virusshare.00075/Trojan.Win32.StartPage.upjl-47ec875c71504c7786338da8090471b8d3d269a9bef329c59fa6b82c29dc7b38 2013-07-24 16:58:02 ....A 46113 Virusshare.00075/Trojan.Win32.StartPage.uplo-27cd397f564e05508b8c66452a19564d0c9c35a4adba81411bcba6a395c2b43a 2013-07-25 08:51:56 ....A 52251 Virusshare.00075/Trojan.Win32.StartPage.uplo-6e5c30d33c9ed0bc061010f37e0cd013e8838780f374830cd19f5c933e82b6e0 2013-07-24 23:13:22 ....A 45593 Virusshare.00075/Trojan.Win32.StartPage.upog-2e3be18c45db07d24107eb5a3fff90e6854420803ce0a22d51b402022c6e0974 2013-07-24 19:35:44 ....A 45595 Virusshare.00075/Trojan.Win32.StartPage.upog-388e04f3165048fce0594ac94c576821e7392583f892fd17103f2d4fb5b15cf3 2013-07-25 06:17:32 ....A 51738 Virusshare.00075/Trojan.Win32.StartPage.upog-4e1e6dd738bc661846a4ff79c82be86ff481d91b06707a4571887d725ae1e4e6 2013-07-24 01:47:06 ....A 32768 Virusshare.00075/Trojan.Win32.StartPage.urhu-6caf8ec4a7370d87a175e3f80ed34095c41776bcc89cb7927a965ff9cce107a2 2013-07-25 09:45:58 ....A 61952 Virusshare.00075/Trojan.Win32.StartPage.vh-7e99eeea3ebaee61c00079557cdf6407f19999b6201352a9e5e1fa9d51b43cac 2013-07-25 00:20:20 ....A 57344 Virusshare.00075/Trojan.Win32.StartPage.vyz-7780684eeecc37fe4e35c1c751c36db61f81ae120d46e30c3f623d4d226deff5 2013-07-25 01:28:52 ....A 1112208 Virusshare.00075/Trojan.Win32.StartPage.vzg-689199d47d64ac3ff92641e8d6d2d72eec609bb2bf5f0da7d9f9118543be01f9 2013-07-25 09:30:44 ....A 1049500 Virusshare.00075/Trojan.Win32.StartPage.wep-6df14a8e8a74c7eee80b916314f560071f498b135297101fba221dd31ef9d7e4 2013-07-24 18:12:50 ....A 1049128 Virusshare.00075/Trojan.Win32.StartPage.wep-788760d6ac9b0aeed59508eefff35fd2ce17e3850899183518e7d904aca5d8d6 2013-07-25 01:24:34 ....A 188576 Virusshare.00075/Trojan.Win32.StartPage.wer-3dbf17c0a553a05f34f64b889726db35fca37dd8bf93abc7755460605c340823 2013-07-24 19:09:58 ....A 1050468 Virusshare.00075/Trojan.Win32.StartPage.wfu-5e3001b5622c19c8031a0218fea8ccc0d17a3701ee448e072bd844775b326478 2013-07-24 13:58:32 ....A 1088952 Virusshare.00075/Trojan.Win32.StartPage.whw-885bb7d614ea84e0501613b835cfb460d7ae5c95bf64ef2927842128941ff6ce 2013-07-24 19:08:30 ....A 2194707 Virusshare.00075/Trojan.Win32.StartPage.wtr-860d5b98f9b91f894c5f131305410904bded382d7346a227556eab9849d3822e 2013-07-25 07:00:06 ....A 503808 Virusshare.00075/Trojan.Win32.StartPage.wwb-5b7c4e7001e0e279eb5ca49a7ce6dbf9548a551dbb60d87eca27281f593cdebc 2013-07-25 06:10:46 ....A 1109648 Virusshare.00075/Trojan.Win32.StartPage.xak-6c1fea1706f19165683ce587bac9bad62efc0e40fa1489bab4202c68d966c118 2013-07-25 15:57:26 ....A 1111788 Virusshare.00075/Trojan.Win32.StartPage.xak-864833d17b2e6985b0e69d5c56ad29df74b7e63d5103b8c918a62b19b1d3caf4 2013-07-24 05:44:14 ....A 2209605 Virusshare.00075/Trojan.Win32.StartPage.xjl-8a2e006d5dccad4e1d37ec7cef19ee71dce392f57f9a472ddae577f88a865dd5 2013-07-25 01:24:22 ....A 5093 Virusshare.00075/Trojan.Win32.StartPage.xzs-26db287e40f63bf9d6ff55efe920eeab9f6e3660768af3415cc8de409c93dab0 2013-07-24 22:29:48 ....A 5091 Virusshare.00075/Trojan.Win32.StartPage.xzs-3e18ea6b4236284b25bb24a8ffada37c815ba4752bf7555356f37ecce8d62140 2013-07-24 20:33:34 ....A 2415852 Virusshare.00075/Trojan.Win32.StartPage.xzy-8a83fad2c9ff7b4d65ce7ab9168f25853ce34b60158d55394eb65e3138a62586 2013-07-24 19:17:28 ....A 1276455 Virusshare.00075/Trojan.Win32.StartPage.xzz-1e2eb0c5f41bfe8e200781d027bd0bf3b1d8a7410a36b49fd4b806788bb8849a 2013-07-24 15:35:58 ....A 1162086 Virusshare.00075/Trojan.Win32.StartPage.yaf-2e367eccd850c762a75c6590de20a5d975a0e51f8657bffe66b2e487a4bdabb8 2013-07-25 07:10:06 ....A 1126246 Virusshare.00075/Trojan.Win32.StartPage.yaf-37d312ea72d0df693ca30ea4120bf47673a28e658f86fbfc63f5bea4d655751e 2013-07-24 03:32:40 ....A 1126245 Virusshare.00075/Trojan.Win32.StartPage.yaf-4976f9ac81b9cf2c9418bf5f311ef08c53d3bb798d1a2bec1ccc3dc8fc12eb38 2013-07-24 15:57:30 ....A 1162085 Virusshare.00075/Trojan.Win32.StartPage.yaf-89d12dface4d091369109dfa2094f822453a8fb8cb6b9189974eb9d6deadd4b3 2013-07-24 20:25:18 ....A 545200 Virusshare.00075/Trojan.Win32.StartPage.ydy-859cbaa8fb9cfe3bc6ba5c4894351acca63b64c14ba1f7157bab5ffd7380d48d 2013-07-24 13:28:26 ....A 565248 Virusshare.00075/Trojan.Win32.StartPage.yee-1fb6b6971b75c21ac112ca980895a8e0acef1db1ed75de660021827a58ad3442 2013-07-24 21:45:26 ....A 805532 Virusshare.00075/Trojan.Win32.StartPage.yet-5972d46f2e7589d352e27b000fb438ff35955c17e5eed7292d00ea5916cf7942 2013-07-25 12:41:12 ....A 800668 Virusshare.00075/Trojan.Win32.StartPage.yev-573a138fc5d17b0ad23d0507c383c8d75efb91ac13903315fa3532629cfe108e 2013-07-24 20:41:04 ....A 541876 Virusshare.00075/Trojan.Win32.StartPage.yew-7a97c2364844d0bfc2673baf4442b06eb66f1be0c59c3c7373e7f650005a9976 2013-07-24 11:26:12 ....A 804380 Virusshare.00075/Trojan.Win32.StartPage.yfv-1e028476bbadb8d176c2904fc51ef59678db636c26d137b2c2cb10f5e38d525d 2013-07-23 22:26:14 ....A 801796 Virusshare.00075/Trojan.Win32.StartPage.yfv-2ccb624608ff084241fa16366df895f346bb8841485ac5e756bcbe97ab2cc30c 2013-07-24 03:47:54 ....A 801004 Virusshare.00075/Trojan.Win32.StartPage.ygc-3b2395aa2481bcfdaa8e7de560980f14b104aa34719b274639c2136c42005473 2013-07-24 23:03:54 ....A 801548 Virusshare.00075/Trojan.Win32.StartPage.ygc-7aa34ce25c6599e652428f44e287d23ae1757038a5138724d29eeae400000931 2013-07-24 15:38:24 ....A 561844 Virusshare.00075/Trojan.Win32.StartPage.ygk-464955aa4aa0c4cfe563b45874de24d9087353dd49e8c4d06a2aa936fab72cd8 2013-07-25 10:09:34 ....A 563200 Virusshare.00075/Trojan.Win32.StartPage.ygk-7efefb65e0052de92996875bd6d60facedbec9ae2129c40b6af6425a30cd8ee1 2013-07-24 11:37:24 ....A 562656 Virusshare.00075/Trojan.Win32.StartPage.yhl-79c1c3a3b9b79d2b774865e102ce036b700c2ccfe863da6e3142044ff41c6508 2013-07-25 13:32:44 ....A 800124 Virusshare.00075/Trojan.Win32.StartPage.yui-37fd5af87f4175ba5d7e65d574109dded99813f39a4b42192be41c8d68c12755 2013-07-25 01:05:46 ....A 800064 Virusshare.00075/Trojan.Win32.StartPage.yui-3806636b44267e17d41f7f96550eab5e6ab22e185995da1ad90e784375d39f33 2013-07-24 23:22:20 ....A 799388 Virusshare.00075/Trojan.Win32.StartPage.yui-75b7c9ed9c8f3c78d6f6799fc77969f7e85a7558a6163f47c97dc24b47a7c852 2013-07-25 00:02:40 ....A 799788 Virusshare.00075/Trojan.Win32.StartPage.yui-7a57867890008aef1004dce1461e8cb416370d8486dde426e5778c3b137f6956 2013-07-24 02:13:54 ....A 803704 Virusshare.00075/Trojan.Win32.StartPage.yuk-881810639fccaf84b648781d7414546d326aa315aaa226ca3108f318edafa43f 2013-07-24 08:26:38 ....A 542392 Virusshare.00075/Trojan.Win32.StartPage.zpm-4bae3cccfbb55c1964f2ed64684c4aed2cfb8f14cf09d916302c67158fc1ea21 2013-07-24 12:29:34 ....A 541284 Virusshare.00075/Trojan.Win32.StartPage.zrk-3e80581f08bdd553fab4642adeef9b9b2a806e2b81d03d29ceb0c7eaf9a6cd32 2013-07-24 21:30:10 ....A 541680 Virusshare.00075/Trojan.Win32.StartPage.zrk-74e243b652d6ad9e9271e1b8b00ef021e1d1eb82ba0a07cd744e7da3c1765544 2013-07-25 12:23:10 ....A 541892 Virusshare.00075/Trojan.Win32.StartPage.zrp-6d13726b3610b23adafc31295a8b7550db77fed6e25fdfee31cd064ee09482c8 2013-07-23 21:44:26 ....A 545084 Virusshare.00075/Trojan.Win32.StartPage.zst-6cdc30dd85a18876f6c57b2ab4f8806a4d9e0142ea3254ae157b6686342d1c2a 2013-07-24 19:14:12 ....A 542172 Virusshare.00075/Trojan.Win32.StartPage.zts-47a32e2f8f273a669174464ebc12b2ee00e75e97da21246f451fd6eb9055f488 2013-07-25 13:36:20 ....A 546344 Virusshare.00075/Trojan.Win32.StartPage.zts-4d9a76fc48c7f43ad1ff2f7e063bfdca9685d34482979ef26f407d4485e52bc5 2013-07-25 15:56:12 ....A 543288 Virusshare.00075/Trojan.Win32.StartPage.zts-64be0b49bc6890069284417b15af81694a57936e58a1baef2be16e31b62bde76 2013-07-24 06:19:08 ....A 546256 Virusshare.00075/Trojan.Win32.StartPage.zts-85c5e2770b4304ba78dc340d37b4c7a16ce9043f1c308a8e30f109e0834e5758 2013-07-25 10:59:56 ....A 542752 Virusshare.00075/Trojan.Win32.StartPage.zts-8cdc5375dc2b2323a41906cfceb255e5ef0c651834b5543257ea76c82eb93d73 2013-07-24 18:17:24 ....A 543600 Virusshare.00075/Trojan.Win32.StartPage.zuj-3e4ef5bf715ff48138d64b744bf160871c5d8144803c261ffe58f3b6dbae6acf 2013-07-25 02:04:40 ....A 545916 Virusshare.00075/Trojan.Win32.StartPage.zve-6595019c3d9bb9482ef5151b9b8064718773b1447653ce886415943bb6995246 2013-07-23 23:05:22 ....A 544904 Virusshare.00075/Trojan.Win32.StartPage.zvi-294c396bf0c211ac170881660d0edc2ba62117601ae3fa78c89d84760333c2d9 2013-07-25 11:45:24 ....A 1100203 Virusshare.00075/Trojan.Win32.StartPage.zvk-89b0433f9e82e36c1f4c6d60b2ee661e8a4ad0243fe1d7b8772862ff597b043d 2013-07-25 13:49:10 ....A 202240 Virusshare.00075/Trojan.Win32.StartPage.zvl-675b4ea86f64386526e193092260b7ecc45f18e612a0cca67d064c8b92474cc9 2013-07-24 08:35:40 ....A 544164 Virusshare.00075/Trojan.Win32.StartPage.zvr-5ccb8e5486fb22d913e227d2c6bf80ff1ecf5f0700f08b935eb66f89e7a01f38 2013-07-25 15:14:28 ....A 542916 Virusshare.00075/Trojan.Win32.StartPage.zvr-8851871f48e801fef7f62c84c66899ca5543bef3ac00e6893c763fde6dcf4b3b 2013-07-24 14:21:02 ....A 542708 Virusshare.00075/Trojan.Win32.StartPage.zwp-39fa8f08b3ca1f8120e52180c1669ff17e48de666ed39d5d3a1eb7ff178cd094 2013-07-25 06:55:44 ....A 544356 Virusshare.00075/Trojan.Win32.StartPage.zwp-4bf251659d00a0ce1922fae7a55881b2bc1d53163b73b4935ee3bcccd48e9356 2013-07-25 16:14:52 ....A 542960 Virusshare.00075/Trojan.Win32.StartPage.zwp-64aa3d7172d5ae92f1a8338b7501efe35af33fd3e719556a6f55aa5696c61dc7 2013-07-24 17:27:24 ....A 545028 Virusshare.00075/Trojan.Win32.StartPage.zwp-7799dd901d13e4fcab69e99c55d1877b386687a98ca9d1d5a2ae994e4b62035a 2013-07-24 13:32:38 ....A 542552 Virusshare.00075/Trojan.Win32.StartPage.zxv-29d7efbc8a26e60fb25fcd16a765fa4602677bf7d6ac95f61eba5c39884fa1bf 2013-07-24 01:01:08 ....A 1510076 Virusshare.00075/Trojan.Win32.StartPage.zzx-67f84e89818d0b4ac335ee1076583112fa0fd62c902ff075090c11fccacf4949 2013-07-24 13:24:02 ....A 28672 Virusshare.00075/Trojan.Win32.StartServ.o-59cd9ad839f2ee1ecd4ba690bd3fd0e9e5f6f914fa260703bed558e419767434 2013-07-19 11:19:10 ....A 700416 Virusshare.00075/Trojan.Win32.StartServ.wih-8db980a995207f9eb5b29bd12bd3080fd622d54a2dcca4aec17b79e367cfc007 2013-07-25 01:36:06 ....A 115712 Virusshare.00075/Trojan.Win32.StartServ.won-59007e457c709b390d855489a6ba0318ac141518cfba9decd78c7d97700c6304 2013-07-24 07:28:24 ....A 67424 Virusshare.00075/Trojan.Win32.StartServ.xeu-5ef831c977ca1655246523e238aaf98bdee0b06f837b321e43be860c2a0e518e 2013-07-19 22:11:30 ....A 379464 Virusshare.00075/Trojan.Win32.StartServ.xeu-8c3f1152a5a4cea5da655bd92a9887b30c089aebccba09248d7fc189fc2f5bde 2013-07-25 07:43:32 ....A 107877 Virusshare.00075/Trojan.Win32.StartServ.xfb-8d0965171c5aff2b4cb6f45ae522191d08831fc8cac0d83b4c6c0d7339c170c8 2013-07-24 05:31:38 ....A 24836 Virusshare.00075/Trojan.Win32.Starter.aad-3c154095dd065696426e73b61033addd590bb1e95f1e7d4587da64456c3b4b18 2013-07-25 08:14:44 ....A 14336 Virusshare.00075/Trojan.Win32.Starter.abl-7e20c71ce754afbe747b2786bfeacd597de292c43f9a42f5377ec24fcd03dc2d 2013-07-25 02:12:26 ....A 122904 Virusshare.00075/Trojan.Win32.Starter.adg-8bc02f244e979434f00db78c543532329d037fc80eb32265f76476d36a6a5bb2 2013-07-24 15:00:08 ....A 49172 Virusshare.00075/Trojan.Win32.Starter.amsl-2f23fb58d7b4942b00f2401069dbc45ab5eb589c65b21c604f45886b116cfe9a 2013-07-24 02:22:46 ....A 110592 Virusshare.00075/Trojan.Win32.Starter.amsl-3ea7a3bf4379de3b9093bafb19fca35546b0cb909318f1e7f45d864afa788a09 2013-07-24 03:32:48 ....A 110592 Virusshare.00075/Trojan.Win32.Starter.amsl-3f7e0ddc74567e3808912856117312fba1806aed9baebb18f8c17c4d93e40760 2013-07-24 02:31:10 ....A 110592 Virusshare.00075/Trojan.Win32.Starter.amsl-49f7e0e81eaaafc1914315d65f343de9e063eaf7f4853a6a81d99b0b53631e80 2013-07-24 04:15:10 ....A 49169 Virusshare.00075/Trojan.Win32.Starter.amsl-5ac1628cf325ae5fc99307aed9134bb7328c55de2594d875b09297f58df75f96 2013-07-25 00:42:24 ....A 110592 Virusshare.00075/Trojan.Win32.Starter.amsl-5f4dcc1ab77ef0b40e46efe67e99c6f056035e2ade3c83eb40fd9f1a23dcbdb8 2013-07-24 06:21:12 ....A 110592 Virusshare.00075/Trojan.Win32.Starter.amsl-7683da86478c23dcc4f0e80ba6a243acc64e604715b10d346fd2a2491aa455d9 2013-07-23 21:45:10 ....A 49169 Virusshare.00075/Trojan.Win32.Starter.amsl-775112f5bde5ea82beabe78a7a3e239114171a132e77277593fad2d348cc290e 2013-07-24 18:34:08 ....A 110592 Virusshare.00075/Trojan.Win32.Starter.amsl-7802c3e741ba1d4f9eb18a8f0304c3d646f8d158ab73a008da2921cf4d7ad0af 2013-07-24 02:52:48 ....A 49170 Virusshare.00075/Trojan.Win32.Starter.amsl-7888e020ae2f631d68b02f6e0fa735a441a9f24475e1979d6ba10d83008602a5 2013-07-25 09:30:38 ....A 110592 Virusshare.00075/Trojan.Win32.Starter.amsl-7e5f42bfdeadcb9251f349a8b4f140ecca394bedb00348f201ef7b4be8e8d66f 2013-07-25 08:12:24 ....A 110592 Virusshare.00075/Trojan.Win32.Starter.amsl-7edb238195d0a0c2c11ec7b098326a9c316d4afcedc43de4c83188a66ed1355a 2013-07-25 06:28:50 ....A 1148134 Virusshare.00075/Trojan.Win32.Starter.anty-1eefa54d2740417c783c7f129f0db5c1ec9d6014d5490902d1bcf8de1ee8aad1 2013-07-25 15:34:28 ....A 738210 Virusshare.00075/Trojan.Win32.Starter.anty-3e2f63ebece4b016a6a2b89a4a753643f4b107f420734e92bfc84ded411772bb 2013-07-25 08:28:40 ....A 615654 Virusshare.00075/Trojan.Win32.Starter.anty-4f5ad8d9a6de7a87cf1fedcf4157b1211a4ba84a2ea4f8de1be99ed2bc9de35a 2013-07-24 14:23:50 ....A 197129 Virusshare.00075/Trojan.Win32.Starter.anty-5de2d9fa58c7b1bc98cdcc6a0b2ef2b9cbb963f0ece790d3c60af345cc883b92 2013-07-25 07:39:20 ....A 902374 Virusshare.00075/Trojan.Win32.Starter.anty-6d891d9192dd3ca0dcf44473a1a71d27347d585ab26bdd938e20538ee2acb4c5 2013-07-24 05:09:18 ....A 1389474 Virusshare.00075/Trojan.Win32.Starter.anty-78f975463027d4612bc67bebd7b0d2b62f0ca7d86e9061edfb128f9502011e32 2013-07-25 10:52:34 ....A 615330 Virusshare.00075/Trojan.Win32.Starter.anty-7eaa450bb7b3d71e9461790cb02d386a0b4731890c9b5d6c966e1ef3f9fbda59 2013-07-24 22:32:14 ....A 1270690 Virusshare.00075/Trojan.Win32.Starter.anty-813953de8510455369386d914d51a644f66fe320deee31664535f7ca895cb8ea 2013-07-25 14:33:54 ....A 247014 Virusshare.00075/Trojan.Win32.Starter.anty-88fa710830bd5850840e827543c15bbe88c1e38782d2247f84a98a94ebb73d06 2013-07-23 23:06:24 ....A 15053248 Virusshare.00075/Trojan.Win32.Starter.avw-5a92a5951a977564159f903b6f2ede6aad89bb9c6ebb0aa24a9fb6e74495b2bc 2013-07-24 16:49:12 ....A 2112 Virusshare.00075/Trojan.Win32.Starter.ff-3ee51a37f9782f12c1d0d6ea58aaa499e03ed7251eddafa18f4d9dad5470d785 2013-07-24 07:39:20 ....A 36864 Virusshare.00075/Trojan.Win32.Starter.sl-67a2e6c0d7c576ac2e9295f58d6557e08f2b19b0cc82d9f2469f400178f2b691 2013-07-25 11:20:20 ....A 1958548 Virusshare.00075/Trojan.Win32.Starter.trq-3c5133beb226f3da133565f87187d53b53ec721eaf08ef8f458f316a44a00f45 2013-07-24 13:16:10 ....A 5120 Virusshare.00075/Trojan.Win32.Starter.vb-6483195e01e1a2af27f4c252540e0cd2323810575b1ab27cd2ae52e92b9bef12 2013-07-25 13:12:50 ....A 3584 Virusshare.00075/Trojan.Win32.Starter.yy-26d8badf4388a08edad1b29388aff7582e1624937b708c33d7630b58713bd406 2013-07-24 21:57:44 ....A 3584 Virusshare.00075/Trojan.Win32.Starter.yy-2b065e5f20665cd6ac91bb2b32ca745e2b23159fd4eb668737caa16f9401d216 2013-07-24 23:44:28 ....A 32768 Virusshare.00075/Trojan.Win32.Starter.yy-2c03b3889177967073bd370b4a77047010275b68b8f48f8fedf868cd9707594a 2013-07-25 15:19:32 ....A 3584 Virusshare.00075/Trojan.Win32.Starter.yy-2e052616b50490ff68d5ce4da837f6d480993cb3438e875af33fd51620923363 2013-07-24 18:01:48 ....A 3584 Virusshare.00075/Trojan.Win32.Starter.yy-39b7cd4317224fd3d1d7aa8b8b160479cd31a0fccae935099d0e42e9dfde597b 2013-07-25 15:53:32 ....A 3584 Virusshare.00075/Trojan.Win32.Starter.yy-3a1d3dcf7d8f5a7e4f6b802dd70d0dffb6468f389d28db2e44f910e82f51372a 2013-07-24 09:17:28 ....A 3584 Virusshare.00075/Trojan.Win32.Starter.yy-3ba37007ae8fb48a62f4e27e556328764e9ebb912cc2ead74938f478221d42ad 2013-07-25 01:59:10 ....A 3584 Virusshare.00075/Trojan.Win32.Starter.yy-3c9f619fd2abf7213e5ae7e8b57d624e90e345be66ca3f42976e46f5024d6979 2013-07-25 15:45:52 ....A 212992 Virusshare.00075/Trojan.Win32.Starter.yy-481777639f131697df25062c75b71b9358853b412c723741d6ad89c609888ddf 2013-07-24 01:10:24 ....A 3584 Virusshare.00075/Trojan.Win32.Starter.yy-4ab5c9d1b39d4787e1993eb444adcf39071548c8f55b5f40c4b3c0fd25fe1228 2013-07-24 14:36:20 ....A 3584 Virusshare.00075/Trojan.Win32.Starter.yy-4ccf18dbebc8bedffe1ed5221ee0fc27e64e201cdfb5e00e8f7743fedb72dc20 2013-07-24 01:09:56 ....A 4096 Virusshare.00075/Trojan.Win32.Starter.yy-4ef38bf2c5abd88fcd34b45a4ab47b1bf2c8efdfa0a571ffe3b9f0af35728993 2013-07-24 17:29:30 ....A 3584 Virusshare.00075/Trojan.Win32.Starter.yy-59c4af8658a8d094a69b719278fcc4710162c7bc22dff8b8b5e005926f18b9f2 2013-07-25 00:58:22 ....A 3584 Virusshare.00075/Trojan.Win32.Starter.yy-5a71c78fae73719e9a06125fb79bed971c2cb4eb870f6a0ea9d94bf50e4b4731 2013-07-24 22:31:36 ....A 3584 Virusshare.00075/Trojan.Win32.Starter.yy-5adf239a1b7b47e6d5b8e8b7093913651e093a391bee5ef1069af1d8b5e0f565 2013-07-25 00:29:10 ....A 3584 Virusshare.00075/Trojan.Win32.Starter.yy-5df2cb5515b12e3952fc5aaa5272c537a1a6031fe728c182d918a5085d24ed63 2013-07-24 11:39:52 ....A 3584 Virusshare.00075/Trojan.Win32.Starter.yy-5ef53c378b9061ceb72003e4f4e5849298eefd84d7b81f2313e453e4e171b18d 2013-07-25 07:44:50 ....A 3584 Virusshare.00075/Trojan.Win32.Starter.yy-5f789c13c88f1e5056ade63221d72ec57e6d8d0a1a805fd444d1c3bb66d0e344 2013-07-25 09:30:54 ....A 3584 Virusshare.00075/Trojan.Win32.Starter.yy-5fc1e14d513b40a707d356f772cc70e157cfc9562efeaadf96124cbf67efd029 2013-07-24 10:36:40 ....A 3584 Virusshare.00075/Trojan.Win32.Starter.yy-6677ea6c775b1c4e464c211819c43f2c648012230d664eb96b93527566729f42 2013-07-24 05:57:10 ....A 4096 Virusshare.00075/Trojan.Win32.Starter.yy-6ce311080042a2b4725f3d4d36c656194887975dd276a974a3224fe49e67a703 2013-07-24 18:55:14 ....A 3584 Virusshare.00075/Trojan.Win32.Starter.yy-83ae4d563eeb2e6edd7f56c11e6e75d425c2ffa8b0d5f83f55d37a1d9527b676 2013-07-25 14:17:06 ....A 79360 Virusshare.00075/Trojan.Win32.Staser.akvi-264a5c773d8e6e54c0db53707aad96e01cebb72e0012fa5436e8602aeb5a3343 2013-07-19 04:04:30 ....A 127753 Virusshare.00075/Trojan.Win32.Staser.bqki-6cff77ef9a85115b9945362d221f70d1a3618d4d104d6a67a4dd73f12e7a4343 2013-07-21 10:47:38 ....A 150336 Virusshare.00075/Trojan.Win32.Staser.bqlx-7f7c4fcc14010fd00e0c5305960ddc716b6bb6a598e4371478f66a6f95872a08 2013-07-25 00:02:04 ....A 619360 Virusshare.00075/Trojan.Win32.Staser.bqmi-2a5ca4ccf50b42c1eacb545a2fb49e19cc092995759321c710a3f92fad392bda 2013-07-23 21:44:38 ....A 10240 Virusshare.00075/Trojan.Win32.Staser.bqok-4cf7e4cfe86273a8a0d9332658de17eca9fa4361833d5cb030aa48f921cf5226 2013-07-24 12:33:36 ....A 10752 Virusshare.00075/Trojan.Win32.Staser.bqok-779d0ffac2b2c6d16c62525c5ffc3e65d563d489046346de0b09d29dd52c24d3 2013-07-24 08:09:48 ....A 31232 Virusshare.00075/Trojan.Win32.Staser.bqok-7d30fe2daeba7fdae389ef7899d2f87e1dbefe9f20f2ec31aecd0fac4babd398 2013-07-25 06:57:20 ....A 156672 Virusshare.00075/Trojan.Win32.Staser.bqom-4beeb769e0ca688a73b3d535ce16b3f527000a49c29134c6c1abf1c5f716fc47 2013-07-24 07:33:42 ....A 156672 Virusshare.00075/Trojan.Win32.Staser.bqom-7c0c83b641b299e0dfbf6e2d5a0043ce30daab034b086ae3e56323d3c672b62d 2013-07-23 13:21:20 ....A 7200 Virusshare.00075/Trojan.Win32.Staser.bqom-b72f018eb503f32903f192e67d2cc598ecd91cf84b5fb8168eda1d035f4bdc7c 2013-07-24 10:57:02 ....A 116736 Virusshare.00075/Trojan.Win32.Staser.bqoz-2a415f21812e2933a32f129d0d81acdd0e2d21687992e96a274865eb46582e3c 2013-07-24 17:48:48 ....A 57344 Virusshare.00075/Trojan.Win32.Staser.bqoz-2c9c3f7645b1cb8b93394434d0d29cc9a0ae138f53f006090773d81392fabfc4 2013-07-24 10:20:18 ....A 544768 Virusshare.00075/Trojan.Win32.Staser.bqoz-2f6b376b5840bb600130252cfc30225eb4a41ed5e400a93847a1089bec063bef 2013-07-25 08:01:10 ....A 692736 Virusshare.00075/Trojan.Win32.Staser.bqoz-2fbdf2af455a009d98126e273d41032e3748c590d37349d4a381f2a2f755cda2 2013-07-25 14:44:38 ....A 552960 Virusshare.00075/Trojan.Win32.Staser.bqoz-3cbefc91b56494bec5f2388de56f6752a169dc83517fad8ca2df873e6694b757 2013-07-24 16:27:16 ....A 52736 Virusshare.00075/Trojan.Win32.Staser.bqoz-3dbd1a70d98d38317d058045a85f7d6537950bbf8c4f9fc34e9bd4a095c92454 2013-07-23 16:47:02 ....A 2003972 Virusshare.00075/Trojan.Win32.Staser.bqoz-453cde36e2043c68506b98b79ffd62fc05a68bd6705f223aa8ca4a9f7b0ba8f9 2013-07-25 11:33:44 ....A 122704 Virusshare.00075/Trojan.Win32.Staser.bqoz-4fd05a118267b7741f549d3ee71ba2db2f8f786365ac532b0ff721ffd9a5ac9e 2013-07-25 13:15:00 ....A 401408 Virusshare.00075/Trojan.Win32.Staser.bqoz-4fecf8003c835928dc4ff8d05d1abb6b56a76f5d08d897c0effc10f49917f6c0 2013-07-25 09:47:24 ....A 112128 Virusshare.00075/Trojan.Win32.Staser.bqoz-5fb616030da20419ea82b84a069c57f3c0e9070d2b37b4eb4df4a7c9aa6e12ff 2013-07-25 09:29:46 ....A 354840 Virusshare.00075/Trojan.Win32.Staser.bqoz-5ffa8a2bc622d1da2a5bd3bee1fb594d20293adff972f3cd5a0188e679f07625 2013-07-25 15:59:50 ....A 165376 Virusshare.00075/Trojan.Win32.Staser.bqoz-65698c3848e635f8fdcb4eb881713e053460db9bdf641506ddff38b30dd776fb 2013-07-24 11:43:22 ....A 116736 Virusshare.00075/Trojan.Win32.Staser.bqoz-668c529bdb9e3f6255533e47113a3b1cd7406f858216acc2e161383cf353f2a4 2013-07-24 23:45:00 ....A 697860 Virusshare.00075/Trojan.Win32.Staser.bqoz-692b9ffb60a649eb4733bb7c3c8f8194c7b34fa46d089729ed80800bc32ce29b 2013-07-25 08:07:34 ....A 116736 Virusshare.00075/Trojan.Win32.Staser.bqoz-6d357cd8fa36d3ef2f7d9b7174a65aafdb7ccaacb553bae172aa267c388383b0 2013-07-25 08:26:12 ....A 113728 Virusshare.00075/Trojan.Win32.Staser.bqoz-6d81bf283a22f8f7e32103643a11f9619a393adb942f219dfd0439387cb3bbe4 2013-07-25 08:52:04 ....A 164352 Virusshare.00075/Trojan.Win32.Staser.bqoz-6d8d9e3769211ceba30bb7f5579e764fcae07ae9c1fef9df88fba3e60cd0272f 2013-07-25 11:32:30 ....A 124424 Virusshare.00075/Trojan.Win32.Staser.bqoz-6e18b31cfcc08ef7e2648969df5a1ea34032f954ca686c4d11d6386952fabb72 2013-07-24 05:30:06 ....A 65910 Virusshare.00075/Trojan.Win32.Staser.bqoz-75c3ea09a61ff9924ea8d5b1444356aeb3207a5314bd4f5c93c3ae127622e1eb 2013-07-24 08:23:58 ....A 112128 Virusshare.00075/Trojan.Win32.Staser.bqoz-771e8bbb76da6657eeeb23348106305c74732cbc76174b346e82564e2d7fa6d7 2013-07-24 14:16:12 ....A 112128 Virusshare.00075/Trojan.Win32.Staser.bqoz-7783d60bd349ab2a3d8bc4fc5dacfb8c3597a6fee1251192b0f6caea61c9e7e9 2013-07-24 23:06:26 ....A 164352 Virusshare.00075/Trojan.Win32.Staser.bqoz-7c616120ec655fd6bc3c501e061fdc250ce2ef17583c7f1b508a741715d563b3 2013-07-24 07:43:20 ....A 71915 Virusshare.00075/Trojan.Win32.Staser.bqoz-83f2400e548f2850963a541eb9e3d656c92b9a37be21ff68744d9dcdb8f66de5 2013-07-25 02:06:46 ....A 271620 Virusshare.00075/Trojan.Win32.Staser.bqoz-8684f7a59dbbc1ecd283aa9a13452084f56b4933e0ee833d96415acae5b9c031 2013-07-24 19:59:22 ....A 5849088 Virusshare.00075/Trojan.Win32.Staser.bqoz-88f530f30f7bee9ebcb2a59a95e502f57c39f61fc1b7d454980be7a70d77468d 2013-07-19 10:16:02 ....A 1077760 Virusshare.00075/Trojan.Win32.Staser.bsdf-aa2b2bf8bee43332e0f590f0bb845c98956feccd92cde1dbe5d3783c80cc330c 2013-07-19 01:15:08 ....A 1077760 Virusshare.00075/Trojan.Win32.Staser.bsdk-699b757a820a11c931c8912c7f44942543adfc2683a69b9dcc616a9b830f1589 2013-07-22 17:30:08 ....A 1702659 Virusshare.00075/Trojan.Win32.Staser.buua-7e787dd9bb00f73aacabb048cdd333f5ad14307e633bfc136f681df799bb1458 2013-07-19 21:52:48 ....A 1211392 Virusshare.00075/Trojan.Win32.Staser.cjvl-9bbb503cc8a073482724355f1bf35cf9cf9ea4a399b70a3b9486cf5690159f22 2013-07-19 05:13:24 ....A 138845 Virusshare.00075/Trojan.Win32.Stoldt.fma-39c7590c8ed8a83b663785e28449078119a9b58d01b3f6b31dbe80be6322d4bd 2013-07-25 00:17:00 ....A 28672 Virusshare.00075/Trojan.Win32.Subsys.gen-6afb594e5e3c65191878115393c12d003ae18563a405224958b6d05884586547 2013-07-25 09:12:46 ....A 24576 Virusshare.00075/Trojan.Win32.Subsys.gen-8cacfd878a4e65002ed1fe04d9e56109f32c350ea4bc9d79322b2a369e5a1597 2013-07-24 23:42:22 ....A 768371 Virusshare.00075/Trojan.Win32.SuperGaga.dn-68ac91feeb4a6fc12a290b6858e13517f826b58a9a8887230b53b0bd7039877f 2013-07-24 01:42:48 ....A 5242880 Virusshare.00075/Trojan.Win32.SuperGaga.fw-7b8d02eb139bc9f81f022671ce6442e714e3c62cadbca81b452d2416d8b97b69 2013-07-25 13:59:56 ....A 5242880 Virusshare.00075/Trojan.Win32.SuperGaga.x-78a386956f66c76e4b146e7ac0788cbbf3014c5fa1dd2e37798bf07fc50f4d94 2013-07-25 00:26:22 ....A 200512 Virusshare.00075/Trojan.Win32.SuperThreat.a-1ec473eb15c3f0d2c13325fe96a0d4f18d51a268e88369c1ee610621421c7eff 2013-07-25 15:04:32 ....A 200400 Virusshare.00075/Trojan.Win32.SuperThreat.a-1f99da806ac4f56ac78bff87bf8a65286a207c07f3d23d42b8a19e5fbc5decf2 2013-07-24 19:23:46 ....A 200520 Virusshare.00075/Trojan.Win32.SuperThreat.a-2a711e82c83e558d4e202460e056c325dfe7c512e0c506b85c41a54bf890b66c 2013-07-24 10:18:40 ....A 184216 Virusshare.00075/Trojan.Win32.SuperThreat.a-4b1792158716e9ecadc85d569bd51257ec70384ae6569d71a627a15cb9496ab6 2013-07-25 00:35:28 ....A 193360 Virusshare.00075/Trojan.Win32.SuperThreat.a-5aee1733099cfee905201b9d5ac5f48e1e5d0eceeea4d64c006a597b73ea56ec 2013-07-24 14:32:10 ....A 184624 Virusshare.00075/Trojan.Win32.SuperThreat.a-5c6f4af92e078969b3ee50138dd491398e8714e84e75a59efd8a3e175515c8a7 2013-07-24 04:10:30 ....A 197256 Virusshare.00075/Trojan.Win32.SuperThreat.a-5c996493ac1c9029b4eccb20cdebe073b4ada51a657ebf1ddf6c65a57f581d93 2013-07-24 10:28:12 ....A 181680 Virusshare.00075/Trojan.Win32.SuperThreat.a-5cac06d5d8aad295f5372812d206a24e25ed4a41876118437fa22f33fae23f51 2013-07-24 10:39:58 ....A 181528 Virusshare.00075/Trojan.Win32.SuperThreat.a-5cb35752415de19a013408af6b284bbfa79ddc649d71d552e343f4e3cebff37a 2013-07-25 15:58:46 ....A 200184 Virusshare.00075/Trojan.Win32.SuperThreat.a-7701362a3ec1d638f594728bca7312e30517837a186591cfbd8e1e0c26fa8eb9 2013-07-24 10:23:20 ....A 184264 Virusshare.00075/Trojan.Win32.SuperThreat.a-7742775ba8d1684804d3bcd5589bf9028c6cea954660823cbf38130fc93441e2 2013-07-24 07:11:20 ....A 184272 Virusshare.00075/Trojan.Win32.SuperThreat.a-7c4a9612780f2b720b70cf86e40fda47af409c0402438bc67f53885a55e450ad 2013-07-24 17:15:50 ....A 184216 Virusshare.00075/Trojan.Win32.SuperThreat.a-81c151c5317a6468eaa7d7e7a03df66dd4ff8c037f3f8da18aca6ec022e128d5 2013-07-23 22:23:56 ....A 221184 Virusshare.00075/Trojan.Win32.SuperThreat.c-67632eba3b005e87046e50bc1bb7ac5392f078d48b3f161e4143af71700bf5a9 2013-07-23 23:55:00 ....A 100894 Virusshare.00075/Trojan.Win32.SuperThreat.j-2f4698bcfac27e55b2f4f3f80717fa5c66f2523e0dc86140d3acd0c8d0d79a85 2013-07-25 01:50:14 ....A 85518 Virusshare.00075/Trojan.Win32.SuperThreat.j-38f51f58598df4a806ccea35372fff73fcf0ca10278c735804f9175d178dbf96 2013-07-24 07:09:40 ....A 70156 Virusshare.00075/Trojan.Win32.SuperThreat.j-6764574932b98b04561ab8c455b3d87d5dda5fe37f04f0487602074e63e96f06 2013-07-25 12:11:44 ....A 167470 Virusshare.00075/Trojan.Win32.SuperThreat.j-76b3ec43c44b230acbc327dbfe1f4e56c821f827f14fa50ab87ed63814011e07 2013-07-25 07:18:24 ....A 152106 Virusshare.00075/Trojan.Win32.SuperThreat.j-79d36b66f7117ccd834fbeea1867c5887fae59db1745fe59f21c935f0a17a3d4 2013-07-23 14:39:28 ....A 93696 Virusshare.00075/Trojan.Win32.SuperThreat.k-1e0254f861858e51cf352023d621d561a6c472819758a759cd40e7b04e75443d 2013-07-23 18:19:38 ....A 93696 Virusshare.00075/Trojan.Win32.SuperThreat.k-1efdbfdf28b7a08efae49cbd9e36b5e289081a4a08209e37886a88140977eb66 2013-07-24 06:14:44 ....A 93696 Virusshare.00075/Trojan.Win32.SuperThreat.k-298b2e70dad8fcc131a6d34a826884c667e04d00020892df8726112371eb15b9 2013-07-23 22:12:40 ....A 93696 Virusshare.00075/Trojan.Win32.SuperThreat.k-3fc236c7c13d2d1db6f0dd6b9a391a8cac50f76c6a06cfc2b743a41eaa629588 2013-07-23 17:25:56 ....A 93696 Virusshare.00075/Trojan.Win32.SuperThreat.k-45605ec735982f1cff18d1efe11cc72aff9dbb55bdbec253bfcabbe7539c123c 2013-07-23 18:00:28 ....A 93696 Virusshare.00075/Trojan.Win32.SuperThreat.k-45af9ad646c88ae3e5e4fefb48e989d394d3e764f063c4f19d688375243f907b 2013-07-24 21:56:52 ....A 93696 Virusshare.00075/Trojan.Win32.SuperThreat.k-4a1fdba5a9c16ab4219c001d6a5a07beb85238d98fa6a786866ec4ebc1125be4 2013-07-24 17:57:42 ....A 93696 Virusshare.00075/Trojan.Win32.SuperThreat.k-4d5a023c7f5e6ce3b038010b5f17498ccd9cf04e16777e01c9a68c4f67ff6acc 2013-07-25 15:15:10 ....A 93696 Virusshare.00075/Trojan.Win32.SuperThreat.k-4e4c3ecd613703219d9ae82421c2efea81f03cce4ee73aef07b23d4d9490d97c 2013-07-25 08:51:06 ....A 93696 Virusshare.00075/Trojan.Win32.SuperThreat.k-4fc329d20168c7bcafd6f24590e0fdc65d1bb45a74dc0b6fc81cd1a90e48b2f8 2013-07-25 09:15:48 ....A 93696 Virusshare.00075/Trojan.Win32.SuperThreat.k-5ff717521c42beede5d393a5bcce6bdc0fe25f9b7148126eb6c35758f4d30ca7 2013-07-24 16:40:28 ....A 93696 Virusshare.00075/Trojan.Win32.SuperThreat.k-66b1a78b4e0b9acc160f557272adf31704335b8962733399d51571f701591864 2013-07-24 00:07:22 ....A 93696 Virusshare.00075/Trojan.Win32.SuperThreat.k-670b95ca34f2fedbc78a1eb64a66901542129a294da06b4f67dfaca8b7d73ce8 2013-07-23 23:57:04 ....A 93696 Virusshare.00075/Trojan.Win32.SuperThreat.k-6b97a3df7d117a8571ee1c53f52b749995cbd1dd42ac1f9356f3684cef0ffe50 2013-07-23 15:02:02 ....A 93696 Virusshare.00075/Trojan.Win32.SuperThreat.k-6c2037d7df2c3c3ed8041a4b004178722d01cf9901601e48207c197d9f5ddabd 2013-07-25 01:48:26 ....A 93696 Virusshare.00075/Trojan.Win32.SuperThreat.k-786c9f693d322e79f3f761cdec80adfc98d202d442b9b41e9ecece6c7af17ed2 2013-07-25 15:54:50 ....A 93696 Virusshare.00075/Trojan.Win32.SuperThreat.k-7a534359387d3512727d198881cab5737d3321d85309e7e61e45ee064317e2eb 2013-07-24 05:19:08 ....A 93696 Virusshare.00075/Trojan.Win32.SuperThreat.k-8afddd5545a5998a1bfcbfe236025e3f837c97f6c2170a48e161daad7b7acd1f 2013-07-25 09:01:46 ....A 93696 Virusshare.00075/Trojan.Win32.SuperThreat.k-8db9a8c343939dedfb188f072c8db088f8d30af1a6f8123edf89d1a9975404c5 2013-07-25 09:05:54 ....A 93696 Virusshare.00075/Trojan.Win32.SuperThreat.k-8dd7ee87c35e84fa995d9e0fed0430c4a7d05e2d314b54f4f36536dd33f5ed94 2013-07-23 17:05:34 ....A 93696 Virusshare.00075/Trojan.Win32.SuperThreat.k-92f23c66592c9251f93ebebe918a00286f805eb66f1c33ec16fb7a458b7deb13 2013-07-23 14:47:56 ....A 93696 Virusshare.00075/Trojan.Win32.SuperThreat.k-b8ff796754e9605375331baa044d65b2d5cbadd9017d7ebefb2ca924cd683264 2013-07-23 15:37:42 ....A 93696 Virusshare.00075/Trojan.Win32.SuperThreat.k-b907c80292991892a69a5d4dbf909cd382588f2d26c4ebc4639352fe2d0ffc85 2013-07-23 14:56:16 ....A 93696 Virusshare.00075/Trojan.Win32.SuperThreat.k-dfa31b932c2888515e1bb0294bc4f5d299b1b816e98efb4658d7086b825f90b9 2013-07-25 01:08:18 ....A 154112 Virusshare.00075/Trojan.Win32.SuperThreat.n-1e418d87c50274f2c263235c42d0bd2c2384109461caa7e5b700deb8c84f1f5a 2013-07-24 16:20:56 ....A 215552 Virusshare.00075/Trojan.Win32.SuperThreat.n-1ec1ea181d3cbe7f8abee5d755186f5d13f97c79605c2bf561f9d1b47c3430f0 2013-07-24 10:32:42 ....A 181760 Virusshare.00075/Trojan.Win32.SuperThreat.n-2919eaf698d8d32c0af3c0f8214217ea7d8c8e8629743a0ff830a464db410cd0 2013-07-25 12:39:18 ....A 181760 Virusshare.00075/Trojan.Win32.SuperThreat.n-298158f8801876ceb259f3b5724890cf1c06178fec26feb4d7b0960e1eaeb762 2013-07-24 23:07:24 ....A 160256 Virusshare.00075/Trojan.Win32.SuperThreat.n-2bc2def344985de47df26b11547f4ed170e71e6c93aa1067522fa2bf40c9b264 2013-07-25 00:16:08 ....A 173056 Virusshare.00075/Trojan.Win32.SuperThreat.n-3a06309642999de8541580e077ba176f4b9d45d5700e1435ee37c333482feb79 2013-07-24 17:07:30 ....A 173056 Virusshare.00075/Trojan.Win32.SuperThreat.n-3d1677294fd306d345e98f92c2fbb036f44509434222b6e085af907f482a206e 2013-07-24 09:34:12 ....A 173056 Virusshare.00075/Trojan.Win32.SuperThreat.n-3fb8fa645b1790f6d9ef46875118d835671e6707280ea60f5436419b93924009 2013-07-24 17:11:20 ....A 160256 Virusshare.00075/Trojan.Win32.SuperThreat.n-4cc6eb9147905a568409a0e3af7519ba71b39e6886b823e79ea0c5cf3545a030 2013-07-25 06:54:48 ....A 181760 Virusshare.00075/Trojan.Win32.SuperThreat.n-5a26b304f02fe19430d60bcd74a644798862d2fb392ba8fa78d9b1210a57747e 2013-07-24 20:25:12 ....A 173056 Virusshare.00075/Trojan.Win32.SuperThreat.n-5acb2c21dcb53021d679a0260c086db38ac1b2fba6d19d16824a379f541f7f68 2013-07-25 02:14:58 ....A 181760 Virusshare.00075/Trojan.Win32.SuperThreat.n-5af8af81f6a47ab4968e49c50be5969cf0138870b6c2a44c4799dc88830c2eb1 2013-07-25 08:34:28 ....A 220672 Virusshare.00075/Trojan.Win32.SuperThreat.n-5f8180691f08105bbfcb052a0cc26dd127e0ca3fe17329866357dec243771154 2013-07-25 12:12:58 ....A 173056 Virusshare.00075/Trojan.Win32.SuperThreat.n-646c8cc3f2368accfbb186fb1fa6884cb59d40bb7e6c9456ac27ab6245bb10f3 2013-07-24 10:20:20 ....A 160256 Virusshare.00075/Trojan.Win32.SuperThreat.n-76305a05ea357a949b7bd919b71834323ee29668d27b9932e006c0d47231e92d 2013-07-23 22:52:40 ....A 220672 Virusshare.00075/Trojan.Win32.SuperThreat.n-78ee8310d792f6a59a85685dc75871f205ec82a0607908278e39771a59ea7593 2013-07-24 21:43:16 ....A 181760 Virusshare.00075/Trojan.Win32.SuperThreat.n-813934150c7e2af6e0dcf187d5eab123261fdcab792406622ee8a727737c2b0d 2013-07-24 19:21:34 ....A 173056 Virusshare.00075/Trojan.Win32.SuperThreat.n-87815aa7be2d2b2d43af5142f0c1788cafdb874e3436374d78d4dd6a7497cbeb 2013-07-24 17:23:34 ....A 173056 Virusshare.00075/Trojan.Win32.SuperThreat.n-89b93bf306bbdb66a3927184556a4beda92fa4bf21ea95fa4304a57ce7ffbb78 2013-07-25 00:22:44 ....A 220672 Virusshare.00075/Trojan.Win32.SuperThreat.n-8c4c2611137776d12af507b88584ae2ac0359d707559befe40a422f4b236aedb 2013-07-25 08:13:14 ....A 220672 Virusshare.00075/Trojan.Win32.SuperThreat.n-8cb26c0704d011f1dd69ba94c6e93ee8027b597b1cd92f88edcc6245fa3a0283 2013-07-25 10:13:12 ....A 164352 Virusshare.00075/Trojan.Win32.SuperThreat.n-8db663f2d013578afcd855d2dbdb2a4e63d3bcd9c26da6f17dfa06555d4eba50 2013-07-23 23:04:26 ....A 290816 Virusshare.00075/Trojan.Win32.SuperThreat.p-3f11e681615680cf80ec92366667c254e83487adaa8b362b87128d1556716801 2013-07-25 13:13:08 ....A 290816 Virusshare.00075/Trojan.Win32.SuperThreat.p-49a44b2c2c4418107e2143a692860d30329b943f8990fe293f077ab1dbecdd1b 2013-07-24 19:02:02 ....A 290816 Virusshare.00075/Trojan.Win32.SuperThreat.p-67d52c15009da5f04e34259cc3b75967ac6286199301baaba62a39476b139cc0 2013-07-24 06:03:54 ....A 290816 Virusshare.00075/Trojan.Win32.SuperThreat.p-6b979ef16d967011b2c790b322b3e2f59f0f58e1faf94c583b3921ebd1b965be 2013-07-23 23:05:20 ....A 290816 Virusshare.00075/Trojan.Win32.SuperThreat.p-6cf991ca5b6bb7a820c9889e497271e0356329cf734fd6370c13327f300b1ae4 2013-07-24 16:42:06 ....A 290816 Virusshare.00075/Trojan.Win32.SuperThreat.p-859a39a62f26347c79277367bd2426594e9a058066701d4e2144501673e50343 2013-07-25 15:23:00 ....A 671232 Virusshare.00075/Trojan.Win32.Swisyn.aaug-6d034fedc8deb2ccea2b322f740465c9ce039fde572d89e6ea73292c36cb4d67 2013-07-25 14:59:50 ....A 184320 Virusshare.00075/Trojan.Win32.Swisyn.abag-766940e6b31e78fd1efc5c45a903a02963d0eb1020cff1e02e2084471d0e4c2b 2013-07-25 06:36:08 ....A 176128 Virusshare.00075/Trojan.Win32.Swisyn.abi-37af47cf79e64ae09a0f63b83ee8b237511afcb5fb8e970452c1b6f2a3792633 2013-07-25 14:14:02 ....A 237568 Virusshare.00075/Trojan.Win32.Swisyn.acfp-792a2c752f24dc1efeece4f001792cf238d79df4348e96a12cd472ab4b3df463 2013-07-25 14:25:30 ....A 212992 Virusshare.00075/Trojan.Win32.Swisyn.acfp-7ef9f41b61b7397b65879c650a2e46dc280e942fc745eabcc235a682dde3f70d 2013-07-25 00:37:44 ....A 192512 Virusshare.00075/Trojan.Win32.Swisyn.acfp-859a0b553c6f233453e3d41c06397a662f7b645e13d33f83067daada4a58f4de 2013-07-24 10:49:34 ....A 294912 Virusshare.00075/Trojan.Win32.Swisyn.acfp-87eb8f8315c7c5f28d932f49a6fe6c9e9a5f1eabe57bbd296d60dc6cd08a7837 2013-07-25 12:41:44 ....A 361984 Virusshare.00075/Trojan.Win32.Swisyn.aedu-1e33cdda589851d6e9191c8511c1d2b4f188cb81cb7e27a7862e705b1c08e062 2013-07-24 09:01:54 ....A 361984 Virusshare.00075/Trojan.Win32.Swisyn.aedu-4d07751b2c5a8938571f67bfb9f0f25849c4b48766ae8c919361220a0a7f178b 2013-07-24 01:35:10 ....A 221134 Virusshare.00075/Trojan.Win32.Swisyn.aegn-3a742f58fdeb732fc60df4b0ebc2f37a13b6f751b4d4652b8596ed7588a6d34d 2013-07-25 13:47:00 ....A 299513 Virusshare.00075/Trojan.Win32.Swisyn.aegn-4765972e58f0bc619c13e7c54537ced6cc19ef73993acc7de8008290e1534dab 2013-07-25 15:57:30 ....A 299529 Virusshare.00075/Trojan.Win32.Swisyn.aegn-484e06febf3cfff26c4cbc1840b0603aad0f4c275d5ccbb4bfaf4f4947971b73 2013-07-24 02:38:22 ....A 299533 Virusshare.00075/Trojan.Win32.Swisyn.aegn-5976152560e6967db03e0372deb8bdada44fdf3c36bc64f94aff32fa8ff8aac2 2013-07-23 22:17:32 ....A 221093 Virusshare.00075/Trojan.Win32.Swisyn.aegn-5a6c3b9f283545d87628e7086da193423a0b94d45ff1709df19b475f9add5651 2013-07-24 09:00:30 ....A 299360 Virusshare.00075/Trojan.Win32.Swisyn.aegn-5afa03001b3f80b9bd6d252a3a324833a06e6d8511f8d2e8f158d1f0f7904510 2013-07-25 07:34:04 ....A 220955 Virusshare.00075/Trojan.Win32.Swisyn.aegn-5f75eaa1953f689e8129af7fc2ebea83272bba1654aaaa031c4b29dec5e85a67 2013-07-24 17:27:28 ....A 478912 Virusshare.00075/Trojan.Win32.Swisyn.aegn-7303a064cbb12e1e2304ce4bc6fc7470f703151d37559f950b7c440f54102063 2013-07-24 20:31:58 ....A 221062 Virusshare.00075/Trojan.Win32.Swisyn.aegn-76f01a3e638a4e8286320c67e7aad6cded2f91d630d2e32e067621cc72a2064f 2013-07-25 13:42:12 ....A 221024 Virusshare.00075/Trojan.Win32.Swisyn.aegn-76fcb95e27b3d73c8b54d3488c61e6483a44557c0cb6b91239160ff382bbfe61 2013-07-24 01:05:24 ....A 299462 Virusshare.00075/Trojan.Win32.Swisyn.aegn-864f0b97623b60bdb1267fae071e4e0403a70fb8b87c3f0872de47f6b3474201 2013-07-24 07:24:24 ....A 299482 Virusshare.00075/Trojan.Win32.Swisyn.aegn-8a12a73c375282542f45e7f892866611160b763444cfdf52635af962ddb3a97f 2013-07-25 10:45:44 ....A 308746 Virusshare.00075/Trojan.Win32.Swisyn.aegn-8d87fc2eeece8912eda72dddf8d7be715c40964d08918e4c4ac2f4ae9f8fcbe0 2013-07-24 01:38:50 ....A 204926 Virusshare.00075/Trojan.Win32.Swisyn.aehs-69b56572f7446f6a776adf29b3ef00ad14e50ee81f2d953de8e1ef4879b1742c 2013-07-25 11:26:10 ....A 3710976 Virusshare.00075/Trojan.Win32.Swisyn.aehs-75aab89b8c7cd7dedd4ccae6159003c2f2cb0529ec1b290a3f507a9bb3a4f7bc 2013-07-25 06:44:10 ....A 225280 Virusshare.00075/Trojan.Win32.Swisyn.aetr-7885ff4b6d2aaff39fa5a943ee0e160a18542f94b0c234aa62e6e62b6b8a04d6 2013-07-25 00:05:46 ....A 118272 Virusshare.00075/Trojan.Win32.Swisyn.aeva-7db8acde7136476592ea43c4a7f0d7a0813682fc54aabe950e325c8a77e96f0f 2013-07-25 12:41:36 ....A 192512 Virusshare.00075/Trojan.Win32.Swisyn.aeyl-87de6b47a8b65db2e1a9379dd0dcb0c35df2c7b6cf343a9c4071dfbac4e97742 2013-07-24 17:41:24 ....A 115200 Virusshare.00075/Trojan.Win32.Swisyn.agaa-6cea4f24197ffb8047b6cedd255360c1b47c3576666a459119d78a42c37897ac 2013-07-24 12:35:16 ....A 2524054 Virusshare.00075/Trojan.Win32.Swisyn.agjr-82f27a1399ccfb350b69c0181cf3e0833d7dea5c6374d6773c0e197ae4bb657d 2013-07-24 11:50:30 ....A 425472 Virusshare.00075/Trojan.Win32.Swisyn.agwu-28a0236cc911db2e58a655446eb3ad947adb4c12d88f8c2d983a5949db25a750 2013-07-24 01:08:50 ....A 495616 Virusshare.00075/Trojan.Win32.Swisyn.ahcs-4b0eeecb7a1d9c012392b180650681887ce6d5584a46b30d2720ff7dc28f10da 2013-07-24 15:46:08 ....A 95744 Virusshare.00075/Trojan.Win32.Swisyn.aiat-26a294c4679fd8428b3f987b3193938d058ab206abdef14d7efdd5ade4f24bf8 2013-07-25 14:57:22 ....A 377856 Virusshare.00075/Trojan.Win32.Swisyn.aibu-79ba649a8c43632b514e92a353d0d2335bba53c6ec7c58c83b38b7593d915e9a 2013-07-24 00:33:38 ....A 377856 Virusshare.00075/Trojan.Win32.Swisyn.aibu-825123dfd9eacc15725ba672836940e99bb857e8249278ace759d83f4a2ee536 2013-07-25 11:51:40 ....A 377856 Virusshare.00075/Trojan.Win32.Swisyn.aibu-8a67e603f0e02785beb84284f15cba0b45424dce269bcac0370ed96e755c08bf 2013-07-25 12:32:54 ....A 66561 Virusshare.00075/Trojan.Win32.Swisyn.aikq-26eb3248faef3440d99d6621623e036e8ec8e38a77785b238bad63715d3fb569 2013-07-24 16:57:28 ....A 258050 Virusshare.00075/Trojan.Win32.Swisyn.aikq-59f4cf31bceaa7f979bb93c3e0cd8e1cac1f6df98dcfe05c2867821a5e260a86 2013-07-24 20:24:58 ....A 258049 Virusshare.00075/Trojan.Win32.Swisyn.aikq-5b5b95a7e8e62b0abe92f6efb3b76459e2591a00f40447a5a2623b155d00e9c4 2013-07-23 23:53:42 ....A 258051 Virusshare.00075/Trojan.Win32.Swisyn.aikq-69c2b0df60f5dfa71cd42e3c4cdcc1cb52dbcc9c4903ea04b66d2cf6e94c506a 2013-07-24 18:24:16 ....A 258048 Virusshare.00075/Trojan.Win32.Swisyn.aikq-81331da8b30faf65e8ea98a46b4d8a6614bfed37828f9b0a14c6139e106bd6f4 2013-07-25 13:47:06 ....A 128512 Virusshare.00075/Trojan.Win32.Swisyn.aisp-3f7be5b4eed4a40ffb09ef7da4cd14ddb6569578719fdbada5aa89325287a0a1 2013-07-25 11:47:36 ....A 884736 Virusshare.00075/Trojan.Win32.Swisyn.ajmg-1e5088cffe525fd07ccf0c1f7a157f7d9060b64648fccb2d6ec113760458ba15 2013-07-25 01:37:40 ....A 12125184 Virusshare.00075/Trojan.Win32.Swisyn.akit-869711e61db1cee08c8b830db7a6ccafa4bea4da10952b90cb68480921d30393 2013-07-24 13:13:42 ....A 313088 Virusshare.00075/Trojan.Win32.Swisyn.alai-28812211097e131e77f6b5639473408a106975964b368b8a6742450d70e831c7 2013-07-25 14:07:36 ....A 114688 Virusshare.00075/Trojan.Win32.Swisyn.alai-298690544027f9d3af138d2ed4119d765c9dd70ff6ba2a4340a13d3f17da2f3e 2013-07-25 15:16:56 ....A 138496 Virusshare.00075/Trojan.Win32.Swisyn.alai-29fa2fed1d72d5c8d10c2574c641cca282eada9ed3a54989adcb7acee43b2440 2013-07-25 10:53:04 ....A 284416 Virusshare.00075/Trojan.Win32.Swisyn.alai-2fa7772c394748596fc480172143434867aa93e72cf4d991c70e15e5f486ceea 2013-07-25 12:24:02 ....A 256256 Virusshare.00075/Trojan.Win32.Swisyn.alai-3963cf6c21fadcee70281efdf11f5d6af95a35c673edcc9cd66d239fe616f406 2013-07-24 11:34:32 ....A 312832 Virusshare.00075/Trojan.Win32.Swisyn.alai-4a3a4269c3c99f6c0870477a7f6dfcb63576517dabf15146ebb8da65e267593f 2013-07-25 15:10:54 ....A 450560 Virusshare.00075/Trojan.Win32.Swisyn.alai-4cac9f8347cdc92588e4d51d49e7a6c04f23857e22833c1b67a51d2ebfdbcd97 2013-07-25 01:53:58 ....A 190208 Virusshare.00075/Trojan.Win32.Swisyn.alai-6927229d8c1169e2ab65a3e67b56c3843768d68e1fe02de5ef33d18dba2627ac 2013-07-25 09:50:26 ....A 252416 Virusshare.00075/Trojan.Win32.Swisyn.alai-6d31a4a020993d79896f954af772ef8a5f7d891f6c3db6497e0088d6825eab34 2013-07-25 08:50:28 ....A 143360 Virusshare.00075/Trojan.Win32.Swisyn.alai-7e142fd392bea44bdfcb88ad3f3ecc4f3ec2c1938a496c78ef87a8be773d5ee4 2013-07-24 16:31:26 ....A 263424 Virusshare.00075/Trojan.Win32.Swisyn.alai-8158625bb5310a32473958d86523f0f603a2c7207ca8c0f78dacb488ee763b90 2013-07-24 10:07:16 ....A 378624 Virusshare.00075/Trojan.Win32.Swisyn.alai-8981e563fc43ecf114b9dda71d4c44cc1c9b285046f046813e2f16383ee5f639 2013-07-25 11:02:00 ....A 217088 Virusshare.00075/Trojan.Win32.Swisyn.alai-8dc707d7965a4c92c3b2650930fd7b0c9d2da7ca3ba119961b443da4f254bff8 2013-07-24 18:26:18 ....A 40448 Virusshare.00075/Trojan.Win32.Swisyn.alfm-2e6c9c1eddaf060e80a57134b8ccc52dce079ddb04f2b66e8ec13721750dd2fc 2013-07-24 22:00:32 ....A 40448 Virusshare.00075/Trojan.Win32.Swisyn.alfm-646cf6646f53276dcd6676610a7d559d291b91e5739d92c0d8a0fc9fbe8581d5 2013-07-24 16:08:00 ....A 102400 Virusshare.00075/Trojan.Win32.Swisyn.alfm-64e0158aaa034641a2c6deb85aa998ec1efd38418fd2e632ab3d474f3cfd1034 2013-07-24 20:40:12 ....A 102400 Virusshare.00075/Trojan.Win32.Swisyn.alfm-65cab0cbc5c6e3493c97bc59ede239b95e0d77a400bad042129ac6cfe2240682 2013-07-25 11:55:52 ....A 102400 Virusshare.00075/Trojan.Win32.Swisyn.alfm-85528f63b9fe4c1ec23158c23a20733f5589b89855e1c0dd3a56e865a2170d2e 2013-07-25 11:19:50 ....A 106496 Virusshare.00075/Trojan.Win32.Swisyn.alky-2cab2743645bf29fdbd10efb7dc2953f3314caf365b8721c82d3c6f5be38ce68 2013-07-24 12:34:00 ....A 106496 Virusshare.00075/Trojan.Win32.Swisyn.alky-3c23afdf0e85081181d48b456af1b052e3fda045178a57370186d8b97fbcefce 2013-07-24 01:28:46 ....A 94208 Virusshare.00075/Trojan.Win32.Swisyn.alky-6990f9eb3fd42d8cd6f533a805832c93bf71533a623679ea93bd000b707138c1 2013-07-25 09:00:40 ....A 94208 Virusshare.00075/Trojan.Win32.Swisyn.alky-7ef9865fb73908727deb317266f5971cb8763dadd1422e36250275e50101b09e 2013-07-25 12:22:44 ....A 106496 Virusshare.00075/Trojan.Win32.Swisyn.alky-8d54f62233a3af8ebc3bea2be5c7bfed0d684f2e5f289930ebb76f352f81350d 2013-07-24 16:30:36 ....A 118272 Virusshare.00075/Trojan.Win32.Swisyn.alps-874338cb951fb3b10b623667076e2602d7452f1f9144f94eedb1f9f0ace52fe0 2013-07-24 14:33:12 ....A 123904 Virusshare.00075/Trojan.Win32.Swisyn.alsf-749860e96addc211c4bc3440b78c200d4328b9adceba8ff2cd8a0d1f8fe2bacb 2013-07-24 14:42:40 ....A 356352 Virusshare.00075/Trojan.Win32.Swisyn.amdc-1e7eee9f2639a3dc2b96538eabd12ddc557eae9a8fb5140bf399a016ef7cf57b 2013-07-24 04:42:38 ....A 55809 Virusshare.00075/Trojan.Win32.Swisyn.anpk-59cac4fde61b6d5eda5e325cce8d0c0fccc32aa27c81bc6998aad9722a832cdd 2013-07-24 16:18:18 ....A 152064 Virusshare.00075/Trojan.Win32.Swisyn.aoch-8bbdd1fac8cd5f2b815bc693d5fba255b09b3496f9b66ba4d5c55cc97c040a9d 2013-07-23 23:17:28 ....A 60417 Virusshare.00075/Trojan.Win32.Swisyn.aogx-2e3ac7fc80a27215ed66259e3cfe8b06f163e51c0031fd4b3ae9175c37f79abd 2013-07-24 08:01:22 ....A 478208 Virusshare.00075/Trojan.Win32.Swisyn.appj-5da2fef8c1fb5febdfa16665460a8fe40c005175006ec4191c4c3d0578112814 2013-07-24 07:40:06 ....A 61440 Virusshare.00075/Trojan.Win32.Swisyn.apty-8b7fd4cfbc5bed3f9e128b810723629b16d59866dd3651d44c7a9243ea249b5f 2013-07-24 17:38:12 ....A 133632 Virusshare.00075/Trojan.Win32.Swisyn.aqab-2c4281c77ef6a2b58b3b8e18b32a965d75933117b5bef123aafc5a204c5c6b11 2013-07-24 15:19:48 ....A 72192 Virusshare.00075/Trojan.Win32.Swisyn.aqad-6aa23ebd42d1bc84b8744e5ab4de2fca22fb08308ce1ef86c5c910de6c46bcac 2013-07-25 00:48:24 ....A 989184 Virusshare.00075/Trojan.Win32.Swisyn.aqee-2f564fb6b05c3172de1e23f8d99aabfd9123d79c41c750193ec4bd155d83d91d 2013-07-25 13:09:58 ....A 108544 Virusshare.00075/Trojan.Win32.Swisyn.aqhk-4f1dda14e8acd97aaec06e3acd1f69bf79b64f87fdad44ffaee78b0ad023f75d 2013-07-23 21:49:06 ....A 900608 Virusshare.00075/Trojan.Win32.Swisyn.arcd-29202853f031a202c11d2e213c43146cc6ea1999701851fa9658e92121a322fe 2013-07-24 14:43:00 ....A 50688 Virusshare.00075/Trojan.Win32.Swisyn.arlh-75816189555ab26efa20792297592247ce11761bdf56469d4cf22cd5804b6f34 2013-07-25 11:21:16 ....A 38400 Virusshare.00075/Trojan.Win32.Swisyn.arub-6d56d803fb5e9c55c3ae47ea068f550bef480539500a495e41f76e16a388dbf6 2013-07-24 08:02:46 ....A 184832 Virusshare.00075/Trojan.Win32.Swisyn.arxd-3a352c708aa6ba69c53967dc41207c3ed153f1d8f5d35cede8c71724e9da7370 2013-07-24 08:58:54 ....A 62464 Virusshare.00075/Trojan.Win32.Swisyn.asbf-6bbaafa35f93e7cbca76206fb54e621cd3390fb279dfb830465684288d00f789 2013-07-24 09:26:30 ....A 116736 Virusshare.00075/Trojan.Win32.Swisyn.asex-3a3517db52e0e13dcc0a0ba872475ced9cc478d20fa30128d51c83a3a22a5e55 2013-07-25 08:25:38 ....A 233535 Virusshare.00075/Trojan.Win32.Swisyn.ashd-7e0b28b3f970941392ff4345398e4194b476085ed47a70cc7588a87afbb4732e 2013-07-24 07:37:14 ....A 68608 Virusshare.00075/Trojan.Win32.Swisyn.asho-680e0d8a335e05435dc7445ef1c8fa43097c9c007a66b4c8ff3dc8439024121f 2013-07-24 03:18:54 ....A 211853 Virusshare.00075/Trojan.Win32.Swisyn.asxj-2ac1dd3a01f264535bf84c1873e245a27aa27c5243df913d456c374bc135a26d 2013-07-24 05:52:06 ....A 211927 Virusshare.00075/Trojan.Win32.Swisyn.asxj-2bb5a888b5e941ed9b41d9334c396a3c6cd40572324d8bef28d62ec546dc1356 2013-07-23 22:20:26 ....A 211858 Virusshare.00075/Trojan.Win32.Swisyn.asxj-2d09a311c63306c6bb740e484b067280b4ac0eda6604afdff7fde1c0e76932e4 2013-07-25 10:03:46 ....A 211742 Virusshare.00075/Trojan.Win32.Swisyn.asxj-6d350aefebb6fe7d315ca0394b7a13e8700fa133b867b4b42a8bf0bc7455f801 2013-07-24 21:16:14 ....A 211898 Virusshare.00075/Trojan.Win32.Swisyn.asxj-7478f1fc80f38092b5020db1888f5f8ac3ebace455d2e1c3a85c92108fd9be60 2013-07-24 05:27:32 ....A 211983 Virusshare.00075/Trojan.Win32.Swisyn.asxj-75a78763341163a42bbb80748da10ce1b3be35afab9b68356ee7987a93d3b7c0 2013-07-25 14:04:52 ....A 211822 Virusshare.00075/Trojan.Win32.Swisyn.asxj-767468a918cc78f318fed995426ce4bd255bf3b3ec2dc892c7e38e25d895e228 2013-07-25 06:56:34 ....A 67584 Virusshare.00075/Trojan.Win32.Swisyn.atpz-4d6e8738d7d7891d78c3ab5320f9d36d0565b0a9bcb1d0b19fe802cb3440bec8 2013-07-24 18:25:48 ....A 211892 Virusshare.00075/Trojan.Win32.Swisyn.auzw-481e626c5988e8d11cda46511a17ac395fc941b9ae7679acfbe29b23bb4a5b2c 2013-07-25 13:53:54 ....A 211959 Virusshare.00075/Trojan.Win32.Swisyn.auzw-5ab9e308a738d368c92869ed3ccc76b0bee0fb53c6a85229122f40f797a70553 2013-07-25 02:11:34 ....A 211766 Virusshare.00075/Trojan.Win32.Swisyn.auzw-66abcd60f1635cd3c1df269b2509cf43cfbf8d4b0011e762aefda7bf54081b20 2013-07-24 06:16:22 ....A 139776 Virusshare.00075/Trojan.Win32.Swisyn.avbk-7acc1de299ff7ee5386a2aae6c25928be67eb9aa383fc4421c83eaf5e409efcc 2013-07-24 13:48:54 ....A 75872 Virusshare.00075/Trojan.Win32.Swisyn.awhz-6bab616baa76c814693c5c64ead3339b606afecb877db93e34ce0b1ab2e6cf7e 2013-07-25 09:34:24 ....A 316000 Virusshare.00075/Trojan.Win32.Swisyn.awhz-6e1c824e51dd050e83751eb4cc75b515096b31eeba8883ee33caaf4f90ec4dd9 2013-07-25 10:54:30 ....A 26624 Virusshare.00075/Trojan.Win32.Swisyn.awmv-8c91841a597636d352de5a568e59c416aafa53a1e792d33672457993239df979 2013-07-25 15:59:08 ....A 95232 Virusshare.00075/Trojan.Win32.Swisyn.awnp-3a6f91befbc0e7f924c8e615f5fd9e0e2c1f859b5aaff2dc6d2708fb9534310f 2013-07-24 22:34:54 ....A 620032 Virusshare.00075/Trojan.Win32.Swisyn.awwk-3e5ffe65beae25ba1e85f10f4262e3e2d2d0019e839a971b4e567dbe9a2477de 2013-07-24 06:09:26 ....A 116736 Virusshare.00075/Trojan.Win32.Swisyn.axkq-59aaaa6e70fb4a485292ee45e92d79be8f63bd8e8cd088d1a29f64117ce16e41 2013-07-25 15:29:10 ....A 82017 Virusshare.00075/Trojan.Win32.Swisyn.axmi-4cc4e09bf11bee7b2b3f6e7d4a1cc9049673ba35fcb05de636fbb173973a9361 2013-07-24 13:52:34 ....A 60252 Virusshare.00075/Trojan.Win32.Swisyn.axmz-64cf8375ba29b622fb8d0491e9ca55b301dba007860280fc16e873f189f132b6 2013-07-24 15:16:22 ....A 60252 Virusshare.00075/Trojan.Win32.Swisyn.axmz-6566978e9be4061589e6e9fe1408b5607fd50d8f1b54403437b96fe0c91ad038 2013-07-24 16:11:56 ....A 60252 Virusshare.00075/Trojan.Win32.Swisyn.axmz-738ad8ff781cd6c69ce0b736e41b06b0891836ef69567d93c81f02741c851a06 2013-07-25 14:14:02 ....A 60252 Virusshare.00075/Trojan.Win32.Swisyn.axmz-7ac935347c8d7551f2cb3da7d32f1641f57d1fbcade3f89e60bc450cc5ffe15f 2013-07-24 15:22:32 ....A 60252 Virusshare.00075/Trojan.Win32.Swisyn.axmz-89a7cc25d4fe9218cb5b30ffa10e43207c33440aa162ed9a79bfb2e8cf7763f4 2013-07-25 09:57:00 ....A 557056 Virusshare.00075/Trojan.Win32.Swisyn.ayap-2fb9a1382e4edab425a7b3e65ee637de9db183e9c0c04965360cd76bd1f4fd90 2013-07-24 06:34:08 ....A 221696 Virusshare.00075/Trojan.Win32.Swisyn.ayex-7bbfc0231e71dcc2293c161a24ea0189b1284e81c5c7393a76b99abf0a1ed339 2013-07-24 07:00:04 ....A 61448 Virusshare.00075/Trojan.Win32.Swisyn.aynf-2c3d31832f8d9713c218d87510622ebb050c7e6338bc490e8ef7e298dff953ee 2013-07-25 10:15:20 ....A 302080 Virusshare.00075/Trojan.Win32.Swisyn.azbs-6dd2f54ec327b3c0bd0db09acd203d2281a92708f5efe939b12be30ee6446fcf 2013-07-24 11:48:50 ....A 111608 Virusshare.00075/Trojan.Win32.Swisyn.azqe-78160c60aece6a758da6d84999f843cf1ec11ec615f3c90baec6242dbcf9a442 2013-07-25 07:45:06 ....A 86016 Virusshare.00075/Trojan.Win32.Swisyn.azrd-6e2a6d26aabf548c168be94deb818ddf72a4356d0307ec3c4227ac6622cc738a 2013-07-24 04:41:24 ....A 102400 Virusshare.00075/Trojan.Win32.Swisyn.bagl-2b526545cbb0858551dd399e534da81c6ec8ffbb53aab0277a563202a1d8ef24 2013-07-25 12:01:26 ....A 70742 Virusshare.00075/Trojan.Win32.Swisyn.bagl-3b4c51d02b2360d66953fb767a0be77408b07d41b8c334938829e9359f125c2c 2013-07-25 14:42:42 ....A 200904 Virusshare.00075/Trojan.Win32.Swisyn.bagl-653d44e632246eda5b9bed9925c84b9a75f3cd84564a3b6f796a177eaf5a004c 2013-07-24 18:40:28 ....A 77832 Virusshare.00075/Trojan.Win32.Swisyn.bagl-7960db6ba74950a9b0a8fdb303a30207cd0acb464f8c7d312f1d91b4d2f41a9e 2013-07-25 10:14:22 ....A 18928 Virusshare.00075/Trojan.Win32.Swisyn.baxn-7f09cc1091af47745cf3a60e6c4074a4d4e844cf59d855ba78eeb95376e95753 2013-07-24 00:54:02 ....A 90112 Virusshare.00075/Trojan.Win32.Swisyn.bbbr-2f3d8dddbb97ec9a17af2f89bf2961a16669587932ea02afc8af6104f90b60f9 2013-07-25 08:11:28 ....A 90112 Virusshare.00075/Trojan.Win32.Swisyn.bbbr-2f946ba122c5cd1d2a13f55d9511ad298747f80e11ffdf87ba8c7024b453692d 2013-07-24 07:53:52 ....A 90112 Virusshare.00075/Trojan.Win32.Swisyn.bbbr-4dcf5c4e6d717df180960414369cb25fdc985e7b5084c7e3bd13c4bb4d8aaad0 2013-07-24 11:19:32 ....A 90112 Virusshare.00075/Trojan.Win32.Swisyn.bbbr-578eb4e0b3a1e324954f895e65b352614feaf7e4c081be27b5caddcb239601fe 2013-07-24 16:56:12 ....A 90112 Virusshare.00075/Trojan.Win32.Swisyn.bbbr-580878ca6a8b8bde4b604bb70e1ffe30fd59da3878240b4bdd97d35b869a889b 2013-07-24 04:29:54 ....A 90112 Virusshare.00075/Trojan.Win32.Swisyn.bbbr-6c665766600f12d00204db6077fc7c7880644cd4b9ea383300688a114c3a505c 2013-07-24 07:18:48 ....A 90112 Virusshare.00075/Trojan.Win32.Swisyn.bbbr-82e799342df5623c334a737c5e6af6eaeeb71caa8e4d3a08441b0d7a52303efe 2013-07-25 09:11:44 ....A 90112 Virusshare.00075/Trojan.Win32.Swisyn.bbbr-8cd5a7b94320cd0fff60d02f36f0c6ee4fb3e5f106595536061e1a1fab864722 2013-07-24 13:58:42 ....A 254488 Virusshare.00075/Trojan.Win32.Swisyn.bfub-466c35717e57a8eb2246d4ed55288b5c83b1355ee8c8d4c09070ee1faa32ae63 2013-07-24 23:11:46 ....A 516096 Virusshare.00075/Trojan.Win32.Swisyn.bfwr-6575c16407259542b49eef4c592291620cb65facfd28d564a0792fa09ad3c60c 2013-07-25 12:40:26 ....A 80384 Virusshare.00075/Trojan.Win32.Swisyn.bfxy-4c807b5c2556e03cc191597afc5364b9f7cf0a3f7f6c500f903fadf8459be791 2013-07-25 08:24:02 ....A 80384 Virusshare.00075/Trojan.Win32.Swisyn.bfxy-8dc5126c189940438018177ebf0fcb5239a68c0358e3db88fea56ce0a64530a5 2013-07-24 09:21:24 ....A 28885 Virusshare.00075/Trojan.Win32.Swisyn.bgdn-4c5d66525b543e2d8cf21164f61af0bfd6d5d37f98cc70d30f10445ca1f34342 2013-07-24 21:07:16 ....A 28885 Virusshare.00075/Trojan.Win32.Swisyn.bgdn-6853a513c5170e64b2d8383f08399e04de64ceee7f5024b56c840a7edbe88a73 2013-07-25 12:46:28 ....A 28854 Virusshare.00075/Trojan.Win32.Swisyn.bgdn-7468c2fed91483cac1254e37cfe19f090ddb2ee80c8748e419c21254fddd4a9e 2013-07-24 21:36:48 ....A 19470848 Virusshare.00075/Trojan.Win32.Swisyn.bggd-7682417aa9cc475cda05b39b6a6cd08205164c3760883ce5c0a4f842eeb66f57 2013-07-24 10:37:22 ....A 1597440 Virusshare.00075/Trojan.Win32.Swisyn.bgok-889b9b3ba80b87e944199edbd404d0cdae55433d1460be5ba6d6028016bd6cc3 2013-07-24 05:15:42 ....A 84480 Virusshare.00075/Trojan.Win32.Swisyn.bgpe-7c50c8db6b30bb4d7a4c64ba4f6cea477cb52bd8849cfc7f14b6fb2cca11d4da 2013-07-24 08:42:16 ....A 147100 Virusshare.00075/Trojan.Win32.Swisyn.bgtv-5be350da870989ed43daa6c3c707210d5f033aedb6f1a1108ca875049ba1baab 2013-07-25 09:37:12 ....A 132096 Virusshare.00075/Trojan.Win32.Swisyn.bhee-5ffb63fdc6c47516aff8ea43f6b8045990fb2d89d8bb148bc9c60a9c74e65868 2013-07-24 09:59:40 ....A 128512 Virusshare.00075/Trojan.Win32.Swisyn.bhee-6856f400c7e07116b31783a3f4a40f41dd8516e9300286e3d0e247ad17528ee2 2013-07-25 15:58:16 ....A 132096 Virusshare.00075/Trojan.Win32.Swisyn.bhee-83d5b278a3dfc43418371ff26944368d40f5734fd6aef5278ae486714c837436 2013-07-24 16:02:52 ....A 205312 Virusshare.00075/Trojan.Win32.Swisyn.bhfe-2ac85f9b5298dd537cdb123125100eef97da3dd8e0b6c7434e019ef8f99a1bd9 2013-07-24 09:11:04 ....A 201728 Virusshare.00075/Trojan.Win32.Swisyn.bhfe-4bd4900d7664a910e0903921676f3accca8254cf11e4d016323e658796d61fa3 2013-07-24 01:00:32 ....A 205312 Virusshare.00075/Trojan.Win32.Swisyn.bhfe-896419847526f29cb632723098663181632a6bd52e4c0c97a2c7f2da15373bb0 2013-07-24 15:17:54 ....A 280576 Virusshare.00075/Trojan.Win32.Swisyn.bhwo-3d871789714e064cbbbd46b4947ffe04d0babf8fa414bf8ddf936554dbbd2ff1 2013-07-25 16:10:44 ....A 110080 Virusshare.00075/Trojan.Win32.Swisyn.bljp-68349ba3a190feeb11c435a5725296c1c1a48d55b90dc96524f31403a8d45ebb 2013-07-24 21:31:24 ....A 211886 Virusshare.00075/Trojan.Win32.Swisyn.bner-733f07cdb63d3c6edb3d142046ee335496ca4cc5b5bc60d6753c94e8d62a12fd 2013-07-24 16:53:16 ....A 104504 Virusshare.00075/Trojan.Win32.Swisyn.bokm-4ec9000581034d0fa5b699330a6e2293ccc61d10962a1924de8c235a5b2baa66 2013-07-23 22:06:20 ....A 325120 Virusshare.00075/Trojan.Win32.Swisyn.borp-7b6fdb436e7af08550a9762771f9d827fb0279953a8f85aaa4db0f9e4de693d4 2013-07-25 00:04:10 ....A 218112 Virusshare.00075/Trojan.Win32.Swisyn.bpln-4e89137c9442208f5ae17f07a2f27659079d4d970d5bbb32ea7aead164364463 2013-07-25 12:09:14 ....A 98304 Virusshare.00075/Trojan.Win32.Swisyn.bprj-26b4481ee91178edba113271247de331b9ed5041431a2b5444db897288d2fa00 2013-07-24 13:54:56 ....A 108900 Virusshare.00075/Trojan.Win32.Swisyn.bprj-284dd7d15af122c31e9230cad56b5626ac772c4713476958daf767076f9f89a8 2013-07-24 16:30:42 ....A 98304 Virusshare.00075/Trojan.Win32.Swisyn.bprj-5d9158a3bd0b39b59a49a89ae7dde910acbec21e631743ccda5ed6b1c0a45dd3 2013-07-23 14:06:34 ....A 147456 Virusshare.00075/Trojan.Win32.Swisyn.bqjn-df87664791fad50db3d81ca1d30395d853cb504fd06c75cfb3b381b72e11906e 2013-07-25 06:16:12 ....A 495616 Virusshare.00075/Trojan.Win32.Swisyn.bqmb-4e883e99bde906bab53484682d1832667b04c10aec722e97d791ae1fa7d0c7a7 2013-07-23 15:56:18 ....A 3039232 Virusshare.00075/Trojan.Win32.Swisyn.brkp-b91303c32454136b0cc90b8a171f4459ffb70775ff8ae23e54f1a2b770dbe2e4 2013-07-25 08:22:12 ....A 19456 Virusshare.00075/Trojan.Win32.Swisyn.bsgx-7e7014c3e99bb69ee6f79f1bc4ab1dcc716aa8f9c07e2342e14a2d970d4f6a66 2013-07-25 12:59:34 ....A 224256 Virusshare.00075/Trojan.Win32.Swisyn.bsnq-673b2a5b4967f16cc76dbff225f3079657518eea59cd3783dd76ae76f2971889 2013-07-24 04:37:50 ....A 56320 Virusshare.00075/Trojan.Win32.Swisyn.bucu-4cb46d9f593f75b74d40ff1bf9c2f3d938b31ef8d27c2460f06df6a16794864b 2013-07-24 18:03:26 ....A 163840 Virusshare.00075/Trojan.Win32.Swisyn.budl-6673769f8306f7b8b4cd652bac6023f765da4288c72a08ec53c809a30c95bd89 2013-07-25 00:36:10 ....A 518233 Virusshare.00075/Trojan.Win32.Swisyn.bvmk-787b3d3c3b0fa63fa19fb4da8576fc3c3451bd95a2d1295a50f719e9b37bd063 2013-07-25 14:17:52 ....A 1740800 Virusshare.00075/Trojan.Win32.Swisyn.bvxh-4e29a93f150ce97a76f49d7922bb54fe0a85f84c90d659953908896cd429e6f6 2013-07-24 09:00:06 ....A 208909 Virusshare.00075/Trojan.Win32.Swisyn.bvxv-3fb177c064a20833c9b7a63cf9bd3639332132a1f488959e26697a0c64bef196 2013-07-24 23:06:10 ....A 39837 Virusshare.00075/Trojan.Win32.Swisyn.bxxc-758879b16ac2300af3c8e92c7db08aa8852c56b05486a8b675294af7b4bc1ad8 2013-07-24 08:22:46 ....A 36864 Virusshare.00075/Trojan.Win32.Swisyn.byim-5bad3dec50ab480103152713dec36f49d77d283251ab2c122faf30761f2dc1b9 2013-07-25 09:32:58 ....A 932864 Virusshare.00075/Trojan.Win32.Swisyn.bzaz-7eea5fc86d4f50aeaa4e278ca4c3886ffc12516bc4296294f8220c0acca9fe2e 2013-07-25 00:49:30 ....A 200963 Virusshare.00075/Trojan.Win32.Swisyn.bzlt-2cd9f056f6a453b9ada70383302270bb35284a60936f9888e00957b8fef4a2c1 2013-07-24 07:07:42 ....A 160112 Virusshare.00075/Trojan.Win32.Swisyn.bzpz-867eb136a2066b8888f7e907de9bc78a6733ff82a332043dde9d839b001660fa 2013-07-24 03:22:54 ....A 179483 Virusshare.00075/Trojan.Win32.Swisyn.bzqa-8c4ba2d8fe975e6c52be6afadc04c622a9ddecf2cd325032fd48d91b3f950830 2013-07-25 01:46:52 ....A 138752 Virusshare.00075/Trojan.Win32.Swisyn.cpkf-3dadc722492366ac35d9bf21e57654170a0618e5fc432e4b5b7b9e2da48db623 2013-07-25 11:49:16 ....A 145920 Virusshare.00075/Trojan.Win32.Swisyn.cpkf-73547c1867145ff5cf457e739f182a2344061dc5d2f03275935f496bc0c38af5 2013-07-23 16:44:42 ....A 102504 Virusshare.00075/Trojan.Win32.Swisyn.cplu-4533e6e53d1b98c5cd181d78ef12fb48dc68f63cc829352221f5d1ed69f3881a 2013-07-25 11:10:20 ....A 217088 Virusshare.00075/Trojan.Win32.Swisyn.cswa-4f8d537a7b74d0327996401d2e97b5e73f85475ef601fee181f08ae126a3d863 2013-07-24 06:17:50 ....A 20480 Virusshare.00075/Trojan.Win32.Swisyn.cxvp-2af7457b7434728f230fbd38d8ed1a6d01173f7c3f9676bc115bbe75d4da53d6 2013-07-23 17:09:48 ....A 229376 Virusshare.00075/Trojan.Win32.Swisyn.dbng-b99af63c6c74e6701f80f869c69658a441dabadb0e536df1e25a3ea030fe5ad4 2013-07-24 04:32:34 ....A 175616 Virusshare.00075/Trojan.Win32.Swisyn.dbrm-58fd74dab1be8bb03f5ee243e870d4531500048cafca52406ffd585f6237ad96 2013-07-24 22:00:50 ....A 983040 Virusshare.00075/Trojan.Win32.Swisyn.dfdc-6bbc212c4c64668f99a9e8bbc9aa21dc49ad0d35655c7a920b1ef74f2c8511e8 2013-07-24 00:02:30 ....A 258048 Virusshare.00075/Trojan.Win32.Swisyn.f-4a17c8ae4be3f7eeaab6523a6b99796d94c911755bea43f8c378caba5fd38fd0 2013-07-19 17:52:14 ....A 831156 Virusshare.00075/Trojan.Win32.Swisyn.fkeh-9ae90b4d3eb684d13cb48539a9658068b7b87c4b361063eab16eb1463c6ddd27 2013-07-25 01:53:20 ....A 1118332 Virusshare.00075/Trojan.Win32.Swisyn.fkgj-6a3de91f503947eb092543928d25aa3ea8a8579a8a96e3ae8e1def01da9bb44a 2013-07-25 14:04:20 ....A 102912 Virusshare.00075/Trojan.Win32.Swisyn.fkhd-1e7937407d0cec657685e0efc9369b27344a809198a34ced54f306b9425d40e0 2013-07-24 06:33:52 ....A 82432 Virusshare.00075/Trojan.Win32.Swisyn.flpr-844b26275b08e5fb33bd5b64dcc487548e780ee409918eda95e6fe550a748dd5 2013-07-24 18:13:50 ....A 188416 Virusshare.00075/Trojan.Win32.Swisyn.flqv-74d79fc90879e72fe5273b3e3786953cff7a0539f2fc78f50788b3fc248eacca 2013-07-25 13:13:38 ....A 114688 Virusshare.00075/Trojan.Win32.Swisyn.flvc-3ddc8809703c30492bf19f883cf277dab9d667819ad7f0a7b016b367e7347966 2013-07-25 02:49:10 ....A 229376 Virusshare.00075/Trojan.Win32.Swisyn.fnse-4b23c60b857e1fdbddfbd2679fe4d24fad87ffdcf00f978fcf3cbddc73c234b5 2013-07-24 15:38:54 ....A 229376 Virusshare.00075/Trojan.Win32.Swisyn.fnse-5b0cf8adba6d2747dea866f85c892f5f1b05f5e2360d54b85fa745640f156737 2013-07-25 01:49:14 ....A 40960 Virusshare.00075/Trojan.Win32.Swisyn.fnsi-587aabe0c02db0ee546a3720ab74d3ea13a457540594e7e2d8ab959b5b01fab9 2013-07-24 21:29:10 ....A 40960 Virusshare.00075/Trojan.Win32.Swisyn.fnsi-5e9ab8826aa2d5e1168c3f35b53c71804502b782aa788e14a5c76ac2a6a3bf10 2013-07-24 18:25:30 ....A 40960 Virusshare.00075/Trojan.Win32.Swisyn.fnsi-734b0476f039aff3a7c527e305c1fac334b2243280b61ce2f84d6e73a17eaeed 2013-07-24 07:54:08 ....A 40960 Virusshare.00075/Trojan.Win32.Swisyn.fnsi-76cb7a5442898fd21684a675fb31dacdb1e1240e1ace1f12da101451334788b7 2013-07-19 03:54:32 ....A 52424 Virusshare.00075/Trojan.Win32.Swisyn.focn-ab926b88a8bfe1bc00292a098143c65a1851302134ab5e2e0d7574c13c2d270c 2013-07-24 19:41:22 ....A 292386 Virusshare.00075/Trojan.Win32.Swisyn.fodb-8401399dd54df2770b7350b2125869401f74c7cc107441fe555b290fa93fb5a4 2013-07-24 11:30:50 ....A 204800 Virusshare.00075/Trojan.Win32.Swisyn.fqlc-67370b001f9072f698927112b6696ea814bde4e79d6cf010b12a785741fbeda5 2013-07-25 12:28:00 ....A 25147 Virusshare.00075/Trojan.Win32.Swisyn.h-397e2a0c24a21cc4a3db8e67a0a5e063e3b7559ad4305005e270b4c86bc717d4 2013-07-24 08:41:06 ....A 696320 Virusshare.00075/Trojan.Win32.Swisyn.hfw-2a0643821d9ac2707778b0ca810cc983267bc19b2bbfb6791afc648d221158ed 2013-07-24 19:16:48 ....A 737280 Virusshare.00075/Trojan.Win32.Swisyn.hfy-1d7294d42112eed7db23e02fcbb1acd2bec6d17cbffb48f4bd0dd17e10c4510f 2013-07-25 12:39:34 ....A 1149952 Virusshare.00075/Trojan.Win32.Swisyn.hlk-8c5567f2031eb86458b9354632e3fd84f4dfc83aad0894e940a7b1ae4e864435 2013-07-24 21:14:00 ....A 399360 Virusshare.00075/Trojan.Win32.Swisyn.hog-7d8c9b445af328fd7fe64c97c915c31221273cb2195be71c09e3e8dccdf45dd8 2013-07-24 15:20:22 ....A 27414 Virusshare.00075/Trojan.Win32.Swisyn.iuy-4971db8c6396b796df7e057124a96b3cdf0ece2e2aa1815f57b1332c11b92a87 2013-07-24 22:45:06 ....A 33409 Virusshare.00075/Trojan.Win32.Swisyn.j-27d9e31affe9b99bf0459f4d90c59b1466c08b5ea400f2dd8ecd5a2027233865 2013-07-24 17:57:34 ....A 122946 Virusshare.00075/Trojan.Win32.Swisyn.j-487028bc42a47f593fcfc80a56fe35972f243c2dc51e87e78995cf689c227fc9 2013-07-25 10:55:30 ....A 27774 Virusshare.00075/Trojan.Win32.Swisyn.j-8d13bea4576fdf60fdceff16f95715989bc9c894468c604b2f3afbb2a62d3167 2013-07-24 13:28:16 ....A 65536 Virusshare.00075/Trojan.Win32.Swisyn.mwv-3cb0dd9a6ebdf09c9d5f8e78e2c6851738ba60a821ec68bbfb569c9441e92e67 2013-07-25 06:01:08 ....A 23620 Virusshare.00075/Trojan.Win32.Swisyn.o-87f80b1d335e31a167fb8e21f70fbe1c23b8a3b1f244b0ece9892e165596312f 2013-07-24 17:18:06 ....A 143360 Virusshare.00075/Trojan.Win32.Swisyn.pma-5d5e9aaca1b72b27c996033ba4b327ab8acc845fa827152755e707af6576e91d 2013-07-24 04:10:28 ....A 1176062 Virusshare.00075/Trojan.Win32.Swisyn.py-6a00bec69889baffe5f025d250ac9d0ff2d3d3615d24404d9c7c0d736232507f 2013-07-24 08:08:00 ....A 45056 Virusshare.00075/Trojan.Win32.Swisyn.pyd-5969453ebcd5bc5ddbd9aae9dd0c4ef97e9af42f1b28b172b2067046d14ffd31 2013-07-25 00:30:52 ....A 36864 Virusshare.00075/Trojan.Win32.Swisyn.qdx-4890273f2a3da5ed5fb2b7a93b2f11b9cd60d850842e413f08ceb97a0d1e40e0 2013-07-25 01:02:02 ....A 36864 Virusshare.00075/Trojan.Win32.Swisyn.qdx-8c0eb0669f62ca50436cb67e1d8348a365436ed6c25f87c26571791ff37d9c45 2013-07-24 01:26:20 ....A 79360 Virusshare.00075/Trojan.Win32.Swisyn.qow-29daba7ec2b8b1597b054c8b8f613e6821d0f0049bbd199d69f9b8bb0d159f1f 2013-07-25 09:44:04 ....A 151552 Virusshare.00075/Trojan.Win32.Swisyn.swc-8d71d09cf88e776d980bee0b9377108b4468d04a42f52604758ff0f2649d0c2f 2013-07-25 10:01:00 ....A 112908 Virusshare.00075/Trojan.Win32.Swisyn.sx-4f55ead7c1f67299475a45ee16704b26ff441a5f473ec11793b0876b633c725b 2013-07-24 16:39:20 ....A 77824 Virusshare.00075/Trojan.Win32.Swisyn.ubp-1d81f6fdcf4c0add0090c93b29a5f48ee5b7a4e183c6986f151510ed2f77f992 2013-07-25 02:10:26 ....A 118784 Virusshare.00075/Trojan.Win32.Swisyn.ubp-76b69f45c48127fd5f704f0efc55986be047949deed2c67d1e95742d5bceff11 2013-07-25 11:05:12 ....A 1257472 Virusshare.00075/Trojan.Win32.Swisyn.ubp-7ec7cf7e19b72cac9f7663ea9834a69c8e3b060f81f48a324d9d169a77975c6a 2013-07-24 21:58:34 ....A 36864 Virusshare.00075/Trojan.Win32.Swisyn.ubp-84f583c2d0d4106303b3aa2d450d0e43c5d907c1c6113074282b364a75c58a57 2013-07-24 07:27:42 ....A 151552 Virusshare.00075/Trojan.Win32.Swisyn.ubr-668549f527bbd0f93ea761d323499e40bb8e4e3e59323fae5188d4147e4b9a67 2013-07-25 08:24:54 ....A 122880 Virusshare.00075/Trojan.Win32.Swisyn.uhr-8cc870dbf3a3e691f276a8895b628d6c96ceeb31ac8617071ddee9095e178604 2013-07-23 22:27:04 ....A 11264 Virusshare.00075/Trojan.Win32.Swisyn.uvb-3bcce0913d7feb6fd6d60bd1d4978ebaaf89f8a2960f511739dfeb88af71b1b3 2013-07-24 16:51:40 ....A 8596 Virusshare.00075/Trojan.Win32.Swisyn.uwa-295202c34eadbcb18874fae8bde8111a86518bf5f778e59f7f64a6ee84a06e1d 2013-07-25 10:20:02 ....A 32068 Virusshare.00075/Trojan.Win32.Swisyn.uyq-8cac1fdfa31a3c36f1b55e17acff36ea1d3d41b4c2d53bc2491453cd9559d52c 2013-07-24 23:53:28 ....A 36573 Virusshare.00075/Trojan.Win32.Swisyn.vct-8b0d664267e141e9094b7240a48d6ea9f33955e851093937e7331d3fc84ccec1 2013-07-25 13:58:14 ....A 48640 Virusshare.00075/Trojan.Win32.Swisyn.vet-3a9df2c02da4e6cecfedd0fd0deb5e9eb6857be27b10b6e8ae8fc0dcbfc8f4cd 2013-07-25 11:57:14 ....A 891392 Virusshare.00075/Trojan.Win32.Swisyn.vli-8d4f9160db40f5f614710eed534e82865807e63f7ed7ef7567a27d75bc200ffd 2013-07-25 09:00:30 ....A 320512 Virusshare.00075/Trojan.Win32.Swisyn.vqe-5fe3a0a0f885f29491d8d12cd6d1c7f4f502543919d5ad723c35c34b427db1b7 2013-07-25 01:59:14 ....A 1003521 Virusshare.00075/Trojan.Win32.Swisyn.xbm-270cf533a19a466e3e80c2d65b26321266da224845f42733cbb9998b13d001fc 2013-07-24 14:39:42 ....A 200704 Virusshare.00075/Trojan.Win32.Swisyn.ypu-735bd4209cbef4aec9d4b6b3c4959a86cbf875a93fa43892c52ef0c29911b7ea 2013-07-24 22:34:22 ....A 100864 Virusshare.00075/Trojan.Win32.Swisyn.yto-8413dcc10de536c52eff84576379e6d512370628b8e3a368f95bd70fee7bffed 2013-07-24 02:17:58 ....A 235607 Virusshare.00075/Trojan.Win32.Swisyn.yu-860fc9efa7efed5ec42983fed69633c803e37da49bced1520f01c8e20ce7ff1b 2013-07-24 04:10:48 ....A 89088 Virusshare.00075/Trojan.Win32.Swisyn.zft-84d4d2b3e5a1f8d31a6dfe7113d4991360d841f97259779864c6d5392163195a 2013-07-24 06:46:22 ....A 94208 Virusshare.00075/Trojan.Win32.Swisyn.zz-2a87b0735ad389cb81b40309ca8207d7d48e27d850cf8a0f964ffbce2509035c 2013-07-24 12:29:48 ....A 528384 Virusshare.00075/Trojan.Win32.Swizzor.aa-644b2df605a04a9cecb72ecdada6e79b1d557e3e6a483eb0807b1ab34a4a4120 2013-07-23 16:00:56 ....A 708608 Virusshare.00075/Trojan.Win32.Swizzor.abhw-9276835a47cbba6c1f859e94adaeb2ad318a94f4a8ae366f9ea7fd0a4af422d0 2013-07-24 04:37:24 ....A 765952 Virusshare.00075/Trojan.Win32.Swizzor.abnz-4ab3371183d9b20feac0828cfee5b05a96c0d950ab6285b8b1098c2c50e4dbac 2013-07-24 08:25:54 ....A 1188352 Virusshare.00075/Trojan.Win32.Swizzor.b-29085ba273dc9c2ca174fc0b1bb000c796f236699a9d9b8c88d197b515558977 2013-07-24 02:58:58 ....A 523264 Virusshare.00075/Trojan.Win32.Swizzor.b-3a8640c529b176831644359be60cdf4f7be5c0d5e28e33167309613a5a4a1562 2013-07-24 05:29:46 ....A 363520 Virusshare.00075/Trojan.Win32.Swizzor.b-4ed121d5933a950d0e517d0dc059647762cd795d18890c8bd7449b04d41cb8ba 2013-07-25 07:41:54 ....A 534016 Virusshare.00075/Trojan.Win32.Swizzor.b-4faaa5bacc40c379160819f4313890678aeb97f603c27468654d187ebd744f98 2013-07-25 00:43:06 ....A 362496 Virusshare.00075/Trojan.Win32.Swizzor.b-5708a919682144c4f1814c77729ca12ad06a5ecdaf48ba7ea772de99c335fc0f 2013-07-24 15:25:54 ....A 778240 Virusshare.00075/Trojan.Win32.Swizzor.b-5d8ddcd37c92d7a33b2e7b0fb0ea5da350855907109472b969cfc3653411baae 2013-07-25 16:08:26 ....A 397824 Virusshare.00075/Trojan.Win32.Swizzor.b-648cc996cade575ee48a4df39b0da8764067a1887d683473fbe5dd4341f58cf4 2013-07-25 00:14:30 ....A 559104 Virusshare.00075/Trojan.Win32.Swizzor.b-74c597c6e81b7075e141b931b25dd9eca31c2820b14978030cf93e819a6f60da 2013-07-25 10:56:00 ....A 536576 Virusshare.00075/Trojan.Win32.Swizzor.b-7e78275ea9f806bbb3791eda95c1c18aa3181ee42c4de2297eb3e9fb9d5bd33b 2013-07-24 07:08:18 ....A 491520 Virusshare.00075/Trojan.Win32.Swizzor.c-2a6fa6da718c775bcf2a5cf51f863fdec795e6cfbf4582b6c2e8e098bce9b242 2013-07-24 18:27:08 ....A 696320 Virusshare.00075/Trojan.Win32.Swizzor.c-3f31b8d674bcb2bfb6bede2d751393967ad094f4544e222c86595a1b338ebd07 2013-07-24 16:04:16 ....A 564736 Virusshare.00075/Trojan.Win32.Swizzor.c-56839a114abe8b09c318e15a44243c49e6f85111f95275a73b235f4965a4ab2f 2013-07-25 06:47:06 ....A 262144 Virusshare.00075/Trojan.Win32.Swizzor.c-569bd8c5a93e4db09aa07a00ae6f0b1ceb474de87c830fb72ff0ad9c5947945e 2013-07-25 15:48:40 ....A 495616 Virusshare.00075/Trojan.Win32.Swizzor.c-6537c81bafadca989969cc2d659d2bc6fc8650126b6382099227ff21e70d2bd4 2013-07-24 08:20:40 ....A 755712 Virusshare.00075/Trojan.Win32.Swizzor.d-29b50874382ba4832e20ebed29d8f906c76e5aee9190443b6460faff6a66250f 2013-07-23 22:11:44 ....A 536576 Virusshare.00075/Trojan.Win32.Swizzor.d-2f24b223110cbf5c9f8e4d128344dbe53157ad220a8a8a2b7704d4f82d862a9d 2013-07-25 01:25:36 ....A 262144 Virusshare.00075/Trojan.Win32.Swizzor.d-3839d4c9725c3a8d0a6166fc435a1ddc8ea3ad7892c2f26a14281dbe89d2e7f4 2013-07-24 16:55:32 ....A 712192 Virusshare.00075/Trojan.Win32.Swizzor.d-66689906128bfa0458fb2fbce2fa70661ad521aaeb8bb74b0cd3d6be91c9dbb6 2013-07-24 04:59:20 ....A 290816 Virusshare.00075/Trojan.Win32.Swizzor.d-68ba19365ac28be2b71419d8410a36a317cd2a6bda97b31f48c10f77152bddf4 2013-07-24 09:34:58 ....A 819200 Virusshare.00075/Trojan.Win32.Swizzor.e-2a899b2dee61fad26c310da42228051c9cb88de77463521e5dcd30ad08c4125f 2013-07-24 09:34:16 ....A 958464 Virusshare.00075/Trojan.Win32.Swizzor.e-6c6198e9dbd9481f97c2ff78985d8c0454679cb010a06bdfa810b94ee03bfbdc 2013-07-25 12:14:08 ....A 602112 Virusshare.00075/Trojan.Win32.Swizzor.e-746961bf08ab004b94266c2095b874216c0a4c24824be7b9f66f12aa8858245f 2013-07-25 11:54:38 ....A 788480 Virusshare.00075/Trojan.Win32.Swizzor.e-8d36c3072f45f25d78f98f0c66cbd6e1ed5f896cb987e62452ef018e7d447d11 2013-07-25 08:28:56 ....A 851968 Virusshare.00075/Trojan.Win32.Swizzor.e-8d6221b5b62ce10a10f437404b6f63c65e28cff6f4bc80f20d648c68c913cd67 2013-07-25 11:55:32 ....A 876544 Virusshare.00075/Trojan.Win32.Swizzor.e-8dd9196634a0ac4d4a60c63e699379418955432f252a6137395819ee3cc53398 2013-07-24 12:57:20 ....A 303104 Virusshare.00075/Trojan.Win32.Swizzor.gfic-83a614de958a4dc9f426412bb42341c0caa26ff5d6f9aab218c2bf638efbe7d6 2013-07-24 05:34:42 ....A 303104 Virusshare.00075/Trojan.Win32.Swizzor.gfic-881a7b6351ae29a5faae7676152ec2b37dd1cc5857c4aa5d4329ea0ec3862a1a 2013-07-24 01:38:04 ....A 929792 Virusshare.00075/Trojan.Win32.Swizzor.vwh-4c0c14f81e061ddb45640cf8f59e288258f693c922234d24c32d3b5791787593 2013-07-23 22:48:04 ....A 974848 Virusshare.00075/Trojan.Win32.Swizzor.xgs-3cbc01bf1c77be125d93ddcd521d48b56ff0e7194ec604a9b61864f59244648e 2013-07-25 10:54:54 ....A 149690 Virusshare.00075/Trojan.Win32.TDSS.addx-8dcae8f2c700ecec986b36c0cb28b5d8b3a57ff6cd28ebf75b5a6dd9cdb3a4da 2013-07-25 14:46:12 ....A 32594 Virusshare.00075/Trojan.Win32.TDSS.apij-462cb28f1786c41a29c046b9839d9f7303d363c141f8d62b08379a677d4d6dec 2013-07-24 04:49:36 ....A 81408 Virusshare.00075/Trojan.Win32.TDSS.axie-7b209d265398d4b9f7dee665c226df5d55780fcb558af10d4a4c793d7f8fb2b8 2013-07-24 16:12:24 ....A 89600 Virusshare.00075/Trojan.Win32.TDSS.bbbt-64c41816ab6f4ed04bc56988d36cf0e5ce90e02b42ec57b861f9605f0aa7c3ec 2013-07-25 07:12:18 ....A 162304 Virusshare.00075/Trojan.Win32.TDSS.bbqg-7bd60d1e2e8fa591344ed783d995018aff00871600426663b7020031b3880cd9 2013-07-23 23:17:30 ....A 95744 Virusshare.00075/Trojan.Win32.TDSS.bbyd-829c3be08d2c85ab9d7bc836f73019bc818feb93b71b4407359ab21ac9575c28 2013-07-25 15:02:44 ....A 142336 Virusshare.00075/Trojan.Win32.TDSS.beea-269ffe67266853feddb4c04c5d205ad73548841b9786ee898a5724dfa2a5c5ca 2013-07-25 00:31:04 ....A 273694 Virusshare.00075/Trojan.Win32.TDSS.beea-285a42e9d4318d28f93ab985d6985b7ae381a2bc91116ad865bf58d195cde256 2013-07-24 05:39:48 ....A 107008 Virusshare.00075/Trojan.Win32.TDSS.beea-29a4b54fceac3020c70b885e8e034250586571ccc3e7643e3327a6efa98b2cbd 2013-07-24 19:39:38 ....A 359826 Virusshare.00075/Trojan.Win32.TDSS.beea-6b8c60b76f94ebfdbdfd3a4b6fae3953063b8a24637b6485e7e6fa53a88f89a8 2013-07-24 13:14:54 ....A 52736 Virusshare.00075/Trojan.Win32.TDSS.beeb-498339afd8eacbbba480dcbc872703da9410402f81bbcfefac029769a9c49f1d 2013-07-25 10:28:48 ....A 47616 Virusshare.00075/Trojan.Win32.TDSS.beeb-5ff877521da2e570b7ae129bddad936539a0c1f0f0110ef929a5e393fbcdaf4a 2013-07-25 09:40:22 ....A 80384 Virusshare.00075/Trojan.Win32.TDSS.bjyl-5f7b4ec854842f15669d7bd881f05404bde91439d0e7c56e569fb604d2b252bd 2013-07-24 02:38:32 ....A 6800 Virusshare.00075/Trojan.Win32.TDSS.bkek-5a87ab500574519e704cabfd6951fbd2050ade44c892ae2b10c02fc1e80a4bd4 2013-07-24 15:14:44 ....A 85182 Virusshare.00075/Trojan.Win32.TDSS.bkrp-4a793ed769de29f972e10b5d17b396728a8baa06b9df5b8d91a55b9bb95f8bf2 2013-07-24 22:48:16 ....A 131584 Virusshare.00075/Trojan.Win32.TDSS.bktb-2f73765cda9af92f849100be030184a0ed6489e684c49f6615b200ec6323cc87 2013-07-24 11:20:20 ....A 133120 Virusshare.00075/Trojan.Win32.TDSS.bktc-6817772cef60f81808c7d4106fae472654a9c9e3c99c6fde8bda4904a88db790 2013-07-24 02:18:00 ....A 78848 Virusshare.00075/Trojan.Win32.TDSS.bkun-4f21dedc67df55d2d3978a03faaea82da706ef42095b6913a7ac4ff91942f996 2013-07-25 13:00:00 ....A 113152 Virusshare.00075/Trojan.Win32.TDSS.bldp-2e5ccceb8c99fd20c5bd3a5cf28e57d28d8b6dddaba9d87b60cd5c32c2c2c52b 2013-07-24 12:07:34 ....A 113152 Virusshare.00075/Trojan.Win32.TDSS.bldp-576cb1394a60b6703a65b1ce67288b555b2913445fe03376176fd327c1fc7720 2013-07-24 16:14:04 ....A 113152 Virusshare.00075/Trojan.Win32.TDSS.bldp-6d17ebeddc9d97c408dded4eb80b14bbff7f46631595d612848a553117b04e27 2013-07-24 06:10:34 ....A 118272 Virusshare.00075/Trojan.Win32.TDSS.bleg-853061774dedba5de4d078c0707e2f0a780743faf28cd6c2c647d74efa03d434 2013-07-24 05:11:44 ....A 111104 Virusshare.00075/Trojan.Win32.TDSS.blfj-79441a840888705fabd8b44cdd9806fa0c81e97500eb5da4e01a30f0b58ab4b5 2013-07-25 15:36:34 ....A 121344 Virusshare.00075/Trojan.Win32.TDSS.blgu-78e7039ced90aca9785418f9b34d6b3bfbc34f13262bbc8c46f14e406c8b3880 2013-07-23 22:49:02 ....A 147968 Virusshare.00075/Trojan.Win32.TDSS.blgu-8330601c5a15244fa5b575cc8724b1d4e999fb09edbe5676d14170da2b2d8c71 2013-07-24 03:17:12 ....A 113152 Virusshare.00075/Trojan.Win32.TDSS.blhm-29e7975a2d70971e2f797531313ada491fc0b60660faef27d72d6936d395528e 2013-07-24 23:03:58 ....A 113152 Virusshare.00075/Trojan.Win32.TDSS.blhm-2aadeff225bea38931bd15461f394fecc48e7dad44bcf3c215aad33b252f7475 2013-07-24 11:45:10 ....A 113152 Virusshare.00075/Trojan.Win32.TDSS.blhm-2af548730727c2465cf06c316b364b6d14996e5dc033bde4c503d21873949705 2013-07-23 22:30:28 ....A 113152 Virusshare.00075/Trojan.Win32.TDSS.blhm-3bebdbe9fe7568d2787bbe316b4becd22c763309e2ed8f41650e4c5dfa8f41d1 2013-07-25 07:24:58 ....A 113152 Virusshare.00075/Trojan.Win32.TDSS.blhm-4b1cb5e7d28dd9dc2ff94047975b9c500832312387bcc37ce88b1e1339110394 2013-07-24 01:00:28 ....A 113152 Virusshare.00075/Trojan.Win32.TDSS.blhm-4c6f4554dac57ede3368a2ed2222cb347020bd1f8e00386081ea22ed0427e2dc 2013-07-25 07:07:50 ....A 113152 Virusshare.00075/Trojan.Win32.TDSS.blhm-5a98910ab2af2be5e8bef814fac41a18a270683f7cc7e109e2e5638ebdc0b671 2013-07-25 00:05:24 ....A 113152 Virusshare.00075/Trojan.Win32.TDSS.blhm-74c63007ca8f2d8f6943b064a287c6cf03263b1be77bcc084277e884b1a8c1ef 2013-07-25 07:02:10 ....A 113152 Virusshare.00075/Trojan.Win32.TDSS.blhm-774c6551cd63727444642a3dc81f92f8dcd0fda111158fa934194ae0d246c298 2013-07-25 08:02:36 ....A 113152 Virusshare.00075/Trojan.Win32.TDSS.blhm-7ddd866f22c14079cc1c4bdd621a7f330b2585944dafd4007591687bb5f2fe54 2013-07-23 23:00:38 ....A 123904 Virusshare.00075/Trojan.Win32.TDSS.bmej-8253b633d06629b3d8750890983182db511f83ce96e34814089f2c1c47c0ae42 2013-07-24 17:20:54 ....A 123392 Virusshare.00075/Trojan.Win32.TDSS.bmer-4743f57941ba13bed94f888cb2087bd4a1723990f469ebd7361b20abe99d21bf 2013-07-24 22:59:26 ....A 123392 Virusshare.00075/Trojan.Win32.TDSS.bmer-86f8998c4ce188a2af6b26fb045c272443ab942e45764a23515b922261dd9deb 2013-07-24 19:02:56 ....A 126464 Virusshare.00075/Trojan.Win32.TDSS.bmet-593671c3bdb83ee3b40548e568dbd5ddcf1ce2b7b59feffa37beb80f86619258 2013-07-24 00:00:30 ....A 121856 Virusshare.00075/Trojan.Win32.TDSS.bmlo-6b70cda328b53fb523d33a8f5462b9bd0d61a2c542d71b6d3d024bbde78ce61b 2013-07-24 05:51:12 ....A 124928 Virusshare.00075/Trojan.Win32.TDSS.bmvo-2e61947b6fc6cf19f32da882d47ecae49f5097acf8c5b34b4bcbd88c932974ba 2013-07-25 08:05:48 ....A 22016 Virusshare.00075/Trojan.Win32.TDSS.bocs-6da8ec65ce020f81a258fc023382be478e4271749e2df65750508bbef5843449 2013-07-24 17:46:22 ....A 39424 Virusshare.00075/Trojan.Win32.TDSS.boen-3efe4fb8dc44c379ec36fadcfa2a253d4bae344748b6a6547d92cfbc543defa1 2013-07-25 09:42:02 ....A 29184 Virusshare.00075/Trojan.Win32.TDSS.bpnb-5f9eb329c1778a53484444620b7032ba21928aef61c0970a75165c30e18f1bae 2013-07-25 12:41:24 ....A 29184 Virusshare.00075/Trojan.Win32.TDSS.bpnb-7dbc69347a5769b701870611233e117e3b70e3df11b8e07b108d091b730e192d 2013-07-24 13:36:18 ....A 170682 Virusshare.00075/Trojan.Win32.TDSS.brqg-3dc5b7218e8c339e0a82a74eca5734301249ec2ca3416dbdce6a1be6438912e7 2013-07-25 10:08:54 ....A 52862 Virusshare.00075/Trojan.Win32.TDSS.brqg-4f9337e7f69378bb5900ac3726ad1247412e44b022382d8040cd2a13045e72b6 2013-07-25 13:54:20 ....A 52918 Virusshare.00075/Trojan.Win32.TDSS.brqg-75491d85640a93179da870cbfee3218ccfaabcfac4d5594ec33c8f146df991a5 2013-07-25 07:38:02 ....A 270991 Virusshare.00075/Trojan.Win32.TDSS.brqg-8c87278fabda71bfc0c39554f4a3342b1d63591a19d8f432699734417a5b2c39 2013-07-24 13:42:02 ....A 145408 Virusshare.00075/Trojan.Win32.TDSS.bsdx-6820da4b438ce3f4f7d7fe954907f223f70026b572b5fccfa8e1d6eee179d145 2013-07-25 08:08:50 ....A 145408 Virusshare.00075/Trojan.Win32.TDSS.bsvc-7ebdf4c87b262392272825b33f8bff940a5619be37a6a391fd8fd3f8f6b9400f 2013-07-24 22:18:42 ....A 132608 Virusshare.00075/Trojan.Win32.TDSS.buty-884bb1632098f45eb2cf9992a412b736739b7c27cd76bf1631f4d8b1507c42ae 2013-07-25 15:30:50 ....A 159744 Virusshare.00075/Trojan.Win32.TDSS.bvzu-1e9f06aa168d80ade90e9a537ea10a1a70b1987fbedbcedd1d177306aebd0737 2013-07-24 13:41:10 ....A 122880 Virusshare.00075/Trojan.Win32.TDSS.bwao-5d38a583bf789a603a8238ef1f89d7e7791e6f07172a2d2062bed9fca9d32b7d 2013-07-24 20:18:30 ....A 121856 Virusshare.00075/Trojan.Win32.TDSS.bwao-80084d636c8b849aa347c5326d27d79e240c9ef7de0f65add5e39898e9f922bc 2013-07-24 21:57:14 ....A 130560 Virusshare.00075/Trojan.Win32.TDSS.byka-4ccf74aac4b7d9a1590921d59962c9e8a4c5ed04f162fad0ce299dea65ab17ad 2013-07-25 00:46:06 ....A 152576 Virusshare.00075/Trojan.Win32.TDSS.bzjx-586c7f2f1e6fa6b88ca06fb61642cd7a73712f5521d21b43e84f80ee708267f4 2013-07-24 01:42:54 ....A 152576 Virusshare.00075/Trojan.Win32.TDSS.bzjx-6a91fb2f4de8893fca0944be526633e7f9ac82572b56b9a5ff7c269dbe6ff294 2013-07-24 22:32:16 ....A 152576 Virusshare.00075/Trojan.Win32.TDSS.bzjx-894348891cddad46c36663b997949465a4d89a6ed8dfe25de76c052bc858d44f 2013-07-25 11:50:14 ....A 122368 Virusshare.00075/Trojan.Win32.TDSS.cabh-49724e363f2707920688d992e17f7e8e7b03d3911e6422fe46a27b591011286b 2013-07-24 09:25:14 ....A 65032 Virusshare.00075/Trojan.Win32.TDSS.cdnb-76e27cd317d8ef2fee6f5cbdf78c41f70c49b88667150cc16ae7596484a9607b 2013-07-24 23:09:54 ....A 150528 Virusshare.00075/Trojan.Win32.TDSS.cfdk-6bf5658701479e3ca03c5cfeb2826e1d5c8490bb5d7baf2bd7e2919c0a0fc96a 2013-07-24 17:43:54 ....A 151040 Virusshare.00075/Trojan.Win32.TDSS.cfyg-1ecca77293363d295aaf26725e922150247d98cee4e07472c924f45f12a4f58e 2013-07-24 18:35:56 ....A 89600 Virusshare.00075/Trojan.Win32.TDSS.cfyg-2e2a25ae269dea2f58352fadc0eb7f536e36b530646edfa3dd1875e80df7b3ba 2013-07-25 14:52:38 ....A 89600 Virusshare.00075/Trojan.Win32.TDSS.cfyg-3afda4075df25a1480d4620457f04d4120cdd7ee9b649d8b6e7e5cb27d0d9753 2013-07-24 14:13:16 ....A 89600 Virusshare.00075/Trojan.Win32.TDSS.cfyg-466f424040932fae21a1f20d871462303a2f4d64ea31f66f96af0a1c8fb66011 2013-07-25 06:16:34 ....A 89600 Virusshare.00075/Trojan.Win32.TDSS.cfyg-4765ed4532157cc73c8d795a001f50e7d9f56d3f4109c4fc55f1608ec6aa4989 2013-07-25 15:36:50 ....A 89600 Virusshare.00075/Trojan.Win32.TDSS.cfyg-5fc696eac803e76d07d9e6546e14ebaea3515ab0453947b5519badd484af2b45 2013-07-24 09:15:00 ....A 89600 Virusshare.00075/Trojan.Win32.TDSS.cfyg-665aaaf73e389c41815b382bb2a45b4a11d6917eb31c456b1626655315aebc81 2013-07-24 07:49:26 ....A 89600 Virusshare.00075/Trojan.Win32.TDSS.cfyg-79984048fdeec99caed1728f9de7d57a841c642e9c3126bcbf9cae11d67fdc69 2013-07-24 21:12:38 ....A 151040 Virusshare.00075/Trojan.Win32.TDSS.cfyg-7ad14c92a2ac13f447d7eca768a85a3fe8c44f1f168c5873b9bfe62b93d3515e 2013-07-24 19:49:58 ....A 89600 Virusshare.00075/Trojan.Win32.TDSS.cfyg-809cf148b1e6c465d97dd6177b27925ec3a5cea78b52303e29190656370150d3 2013-07-24 16:46:36 ....A 89600 Virusshare.00075/Trojan.Win32.TDSS.cfyg-86bd670afcfa142ccee6fb2e4b7f90ebcaf891289fe498f70798e0aeff4faaa6 2013-07-25 12:59:40 ....A 12288 Virusshare.00075/Trojan.Win32.TDSS.cgcw-1dc1a08e007040d809278f19f2152800f57e801a21630139fac18055235eba15 2013-07-25 13:57:24 ....A 89088 Virusshare.00075/Trojan.Win32.TDSS.cgcw-576a8e5a87b76596ed8bc102e72595b6b40aa38e5f17641b592a586175acb63e 2013-07-25 01:59:54 ....A 89600 Virusshare.00075/Trojan.Win32.TDSS.cgcw-67f9789f4910877d7e7db9f8ed416b0375a89bb4d4e4851c6fabe29ac50663a7 2013-07-24 10:42:40 ....A 89600 Virusshare.00075/Trojan.Win32.TDSS.cgcw-699a67405cd761720056046a3ed13f0e2428d9da33203ed25ba5f06263216571 2013-07-24 23:44:36 ....A 150016 Virusshare.00075/Trojan.Win32.TDSS.cgcw-8128c83334baeb5d5705d3cec3f4f34ba342eb15982bd4e2bd8bda1aed06b745 2013-07-24 18:23:30 ....A 89600 Virusshare.00075/Trojan.Win32.TDSS.cgcw-840f4933cf4774b639ee1ed1a69857aacdc4f367368985ec4431c265e4293ba5 2013-07-25 01:31:20 ....A 88576 Virusshare.00075/Trojan.Win32.TDSS.cgcw-852698e9b3c6ed5951a57c70de866efca0fb6c3432159c1c5767bfa583ce26d9 2013-07-24 06:42:28 ....A 35064 Virusshare.00075/Trojan.Win32.TDSS.cgfx-76dfbeda1ecc804358dd8426a1f4a26b345b4e01961d19d24ca9d597356194db 2013-07-24 16:05:54 ....A 152064 Virusshare.00075/Trojan.Win32.TDSS.cghg-1e43ff1a3bbc951bfa91446468e4b4ae1f3a9a61a484175fd05c1615aefaf58e 2013-07-24 15:42:40 ....A 152064 Virusshare.00075/Trojan.Win32.TDSS.cghg-2d075cf9f0f0e5a13c0d19893a826a16ba7453aec5b661d49d9789fc874dea9d 2013-07-25 00:54:10 ....A 151040 Virusshare.00075/Trojan.Win32.TDSS.cghg-3aaffe1e1ec73513f142d4a91cbde12c4321461910a8316b6f5e2bdb8ddbcdff 2013-07-25 12:59:56 ....A 151552 Virusshare.00075/Trojan.Win32.TDSS.cghg-57b9b9a4eb1453c9a8c45d434870813c118ce24b77f6f1c941441a38bc184063 2013-07-24 19:42:58 ....A 151552 Virusshare.00075/Trojan.Win32.TDSS.cghg-66fc0e9b1b35e3a9a112539c50cbe41f2cfb91b9bc62eb679be82c19c8ee47d1 2013-07-25 14:46:42 ....A 89600 Virusshare.00075/Trojan.Win32.TDSS.cghg-6b961bac11b51d4d509f8fb39ad221e5d5e284d83700e69344749ced085ffdf6 2013-07-24 09:55:46 ....A 89088 Virusshare.00075/Trojan.Win32.TDSS.cghg-6be45e5a23ea1cb2e184294a73dc582c119f574229ff53f93e8ad625bb32c98b 2013-07-24 16:21:26 ....A 117248 Virusshare.00075/Trojan.Win32.TDSS.cghl-46a3cf4431649037fe3420f55c3d1f9ba0a82581db5d22bf982b32db80cfa8e2 2013-07-24 01:34:46 ....A 117248 Virusshare.00075/Trojan.Win32.TDSS.cghl-67d7f48641da06b03f1a2c08e9911870c3277f23ceedaba0005f9f54a4f4d9a6 2013-07-25 10:55:48 ....A 117248 Virusshare.00075/Trojan.Win32.TDSS.cghl-6db5f72654e3fce204bb3e8c1c2f12ec827488fb9553d7b88576f622155b5290 2013-07-24 17:51:12 ....A 117248 Virusshare.00075/Trojan.Win32.TDSS.cghl-7944105ec77d6be0749d80ff77e109a35b991ef49bf93d1e5749e713c81a1134 2013-07-24 18:05:56 ....A 154456 Virusshare.00075/Trojan.Win32.TDSS.cgig-56e6be1822311a92821b41a2a5631cddd7ffee9068dc727cf5aa84b95c0136a6 2013-07-24 01:31:52 ....A 88576 Virusshare.00075/Trojan.Win32.TDSS.cgii-3fcb7ba238799b6ee5c5fa567d77a6a615453c30b59d81a2552fb93e400c507e 2013-07-25 11:35:40 ....A 150528 Virusshare.00075/Trojan.Win32.TDSS.cgii-4fae063f59870ecc8e329b8b944802fd5371f42440c0d8cd5df7bc7c58eaab77 2013-07-24 23:00:00 ....A 151040 Virusshare.00075/Trojan.Win32.TDSS.cgii-5a5c6cecc90d6c5e8b1222b480bde2215d0c5863b8308f3787915feaf80d779e 2013-07-25 08:00:04 ....A 89600 Virusshare.00075/Trojan.Win32.TDSS.cgii-5f920a586c3965eec692b3ca6c1cd35cd474d1865406538e8cace020e1a18132 2013-07-24 19:45:16 ....A 88576 Virusshare.00075/Trojan.Win32.TDSS.cgii-65a3afd9b8f6c1627622e3270077f5c0401333700a49f4fe37124ac40befd8b6 2013-07-24 18:36:06 ....A 88576 Virusshare.00075/Trojan.Win32.TDSS.cgii-6906eb59c026150ed8f70c510e2ab4fbf9f4f49668b87acd93ed0407738c9e85 2013-07-23 22:20:30 ....A 89088 Virusshare.00075/Trojan.Win32.TDSS.cgii-6987c410bc05afe360e5d37ca3c878b8c0695a9f90a60d2b6e22fe5f740b644a 2013-07-25 12:50:00 ....A 88576 Virusshare.00075/Trojan.Win32.TDSS.cgii-757d70d788033bb7f1b03f2c2ef168ebfa96890eedf19c3571e1db771dc50e65 2013-07-24 11:33:34 ....A 89088 Virusshare.00075/Trojan.Win32.TDSS.cgii-75d98033e6220e5b1fa67dc37079c4b118705c27c16469351304d4a746046e63 2013-07-24 15:23:16 ....A 151040 Virusshare.00075/Trojan.Win32.TDSS.cgii-86f0d432239c820fc056f8690702189b50802525639210dde2d9520966e7fe00 2013-07-24 16:55:20 ....A 88576 Virusshare.00075/Trojan.Win32.TDSS.cgii-89da56b5635b4d52a0b095333e142fff5103969e7b4e2120ad8c35eecb8366e8 2013-07-23 22:08:10 ....A 89600 Virusshare.00075/Trojan.Win32.TDSS.cgir-3af4e74f3efcad6fc03f27a6b5516c26fa3719d4b71c3bd4e7ee581dd9e11caa 2013-07-25 00:33:54 ....A 89088 Virusshare.00075/Trojan.Win32.TDSS.cgir-5da4472865c0a6f687f7bd312a26d4287ea8d67efa9cda1d5062479f6fa5f189 2013-07-24 17:22:04 ....A 89600 Virusshare.00075/Trojan.Win32.TDSS.cgir-64c82648860ea258ebbfad475272c80f20b1e7865c75cd0bc307dfab958de422 2013-07-25 14:38:48 ....A 150016 Virusshare.00075/Trojan.Win32.TDSS.cgir-6a943fc7828b1cc66d83486acc058390b95817f947d95e4d17678d875c15cfe6 2013-07-24 17:55:30 ....A 150528 Virusshare.00075/Trojan.Win32.TDSS.cgir-733be3fd9ea99c9c54afdca61318e1fa383dae6a63ff542a3234e95f124012d7 2013-07-25 16:00:06 ....A 118272 Virusshare.00075/Trojan.Win32.TDSS.cgjk-3dcd8114d3548cf6b4e72baefdef96e6038b89bd3523b0fd6ba8fcf9f94f402e 2013-07-24 14:59:46 ....A 34840 Virusshare.00075/Trojan.Win32.TDSS.cgjk-480ea7ecfd693fd598c12d7870910b8fbb8e9551144c648facb37dfee750e367 2013-07-25 16:03:56 ....A 118272 Virusshare.00075/Trojan.Win32.TDSS.cgjk-569bcbc80958a7f0d6d6a61d24a48c7920779ab830d7e289b23eab9e166e8b09 2013-07-24 23:16:24 ....A 118272 Virusshare.00075/Trojan.Win32.TDSS.cgjk-58fbdd7af84f82b48c15a223afc43f77f8e03f5e4b9d80c85f55452275a4e71a 2013-07-25 14:11:42 ....A 34840 Virusshare.00075/Trojan.Win32.TDSS.cgjk-5c9f80831787b4cc7d885f7e75d4b70f8c848b8374433d2906b16da1f5d15346 2013-07-25 10:01:20 ....A 118272 Virusshare.00075/Trojan.Win32.TDSS.cgjk-5ffe7f836eae4a5e206f7ec37e0351d14d176f40b72859e76326ef0317e34938 2013-07-25 13:12:10 ....A 118272 Virusshare.00075/Trojan.Win32.TDSS.cgjk-7b0e7847ca69e5c584fada58108f7e4f33cf7b575920bd52cc569e534c1971ac 2013-07-25 01:59:56 ....A 118272 Virusshare.00075/Trojan.Win32.TDSS.cgjk-8345d000fae5666879bf6ca1df5763b9bc5b82d3ceebdab92b205680ac65761b 2013-07-25 06:58:42 ....A 118272 Virusshare.00075/Trojan.Win32.TDSS.cgjk-849bf6c3b6663def04a594372eca57f6fbb316dd8dc3d3f9bf3c4853d8ba6a48 2013-07-24 00:38:20 ....A 34840 Virusshare.00075/Trojan.Win32.TDSS.cgjk-8b4efbb701bff63f6bc0b62b426bf0d0831ef16a7f9fccfca9ee2684c2ce2482 2013-07-24 21:52:44 ....A 118272 Virusshare.00075/Trojan.Win32.TDSS.cgjk-8c6033e41600ed4a9036da6afb24fa5799a64148feae49454ad01497056854e9 2013-07-25 09:21:18 ....A 118272 Virusshare.00075/Trojan.Win32.TDSS.cgjk-8d67f40c8a576ba9cb443bd6ecd8b1df988eac2cdcbf60a8e697c4e86713c4f6 2013-07-24 21:17:14 ....A 35016 Virusshare.00075/Trojan.Win32.TDSS.cgjl-5a03e7c632bf1e353a586e04f9039e7f4272bf40e9236b7cbb4567f9eb63ceae 2013-07-24 07:47:18 ....A 37064 Virusshare.00075/Trojan.Win32.TDSS.cgjl-79239cd6f38bd60c8f26716b1cc294f32b7d11d76f792aefc12d6df6e5db67a7 2013-07-25 10:39:04 ....A 50296 Virusshare.00075/Trojan.Win32.TDSS.cgjl-7de55d107724e539fc864c0a76356094c10ded6fb8834601cbaa78e643c53473 2013-07-25 00:15:32 ....A 111571 Virusshare.00075/Trojan.Win32.TDSS.cgkb-2acaa1a68fcc063888691dd453831714c1a67b53f86f92bb6ca0be46605d88c6 2013-07-24 19:07:48 ....A 140800 Virusshare.00075/Trojan.Win32.TDSS.cgkb-3d8bfafd24f4fcb559696fe5f9184a792575ee2d2beec72f3014168d890e38d2 2013-07-24 21:18:46 ....A 89088 Virusshare.00075/Trojan.Win32.TDSS.cgkb-49697ecd1b1bcc98af026aaf3f3d38b7ed4b3f8cc2a0f40a73392a85097e6791 2013-07-24 00:07:56 ....A 89600 Virusshare.00075/Trojan.Win32.TDSS.cgkb-4d1505df5f8c66456cd21947e4633457a0e7554477f1c1056c5b31d1e5dfa457 2013-07-25 11:31:26 ....A 150528 Virusshare.00075/Trojan.Win32.TDSS.cgkb-79c607fc12fc88bf0d007969f7f60617f7a182d69616eff5af7adfb325dde8e1 2013-07-25 13:11:18 ....A 88064 Virusshare.00075/Trojan.Win32.TDSS.cgkb-8c1c5f78c9a6a075085f85b8b9a99af66e4e1ea7ccd827b11fbeb0175433be39 2013-07-25 07:31:48 ....A 144896 Virusshare.00075/Trojan.Win32.TDSS.cgne-6de66208eb694855f0828630c12b3cc1a3b78311c3d78ab9cd52cd820655d73c 2013-07-24 16:18:58 ....A 144896 Virusshare.00075/Trojan.Win32.TDSS.cgne-76f483d73e84bf2775a0849fb5cc9e0824a658fdd9616b21fcd8bfc544e38b3b 2013-07-23 23:33:10 ....A 144896 Virusshare.00075/Trojan.Win32.TDSS.cgne-78570bce4b9332e15f177c7e1cd3c03ea8ef7816c46178240b412effee484bf5 2013-07-24 20:18:14 ....A 28672 Virusshare.00075/Trojan.Win32.TDSS.chec-56d06806cd03f69f30985baff96ccef7511f3e01595b9319d569ac6b09100c33 2013-07-25 06:29:50 ....A 148480 Virusshare.00075/Trojan.Win32.TDSS.chec-7be6af217addf50cc224dcb8c813b59b7eede0e01520f52256d7bae78b572190 2013-07-24 07:37:18 ....A 149504 Virusshare.00075/Trojan.Win32.TDSS.chxs-7a6a902a785abeca5d796c70a1f3790977e2046344cb71bec9adadf4d96d7d9f 2013-07-24 01:40:06 ....A 87040 Virusshare.00075/Trojan.Win32.TDSS.chxs-83bfb5d8178eaee06a26822d1da766059e186a4215b30cc4275c10c8e9c690cc 2013-07-24 07:49:00 ....A 87040 Virusshare.00075/Trojan.Win32.TDSS.chxs-8a41759f75d379fa4d4234aeca2e3d436498f94684af26e2413778488e2a4a2d 2013-07-24 21:55:18 ....A 89600 Virusshare.00075/Trojan.Win32.TDSS.ciwi-1ff06b501c81487bc98993d511ce8e0fb8713ff6dc3894823cbd95bc64860102 2013-07-24 22:39:28 ....A 89600 Virusshare.00075/Trojan.Win32.TDSS.ciwi-2b5f8d80078d949ee6cf43329f098cec24539f5520862195c0cce6922daa39d1 2013-07-24 10:31:00 ....A 89600 Virusshare.00075/Trojan.Win32.TDSS.ciwi-3bc6c7a69ed355722b4c893312285307dbb40619bf65500f6deb0e27208b39c4 2013-07-24 07:11:22 ....A 89600 Virusshare.00075/Trojan.Win32.TDSS.ciwi-3d4374e0b42f506ff4aabe26de305602eb1b4d5dc0ac81e23aeebe86a15574d5 2013-07-25 02:17:48 ....A 89600 Virusshare.00075/Trojan.Win32.TDSS.ciwi-4846ec9423377f567db5efee071b47d24278d451c6fd8055868b07420eb18363 2013-07-25 08:34:56 ....A 89600 Virusshare.00075/Trojan.Win32.TDSS.ciwi-4fc4eb795825a0ac895296b0c4f7b2dfe07e14c765d75f81c8309ab4ba73b7b3 2013-07-24 12:18:32 ....A 89600 Virusshare.00075/Trojan.Win32.TDSS.ciwi-5b77473b44937ac3b3a815809263ca9faa2ccb294f92ce08c9186d158530e716 2013-07-24 20:01:40 ....A 89600 Virusshare.00075/Trojan.Win32.TDSS.ciwi-5c6e358bb6ff0d972193d1c0de68cc158e8c094ad56467ccfaf2a66a04cbf609 2013-07-25 14:41:22 ....A 151040 Virusshare.00075/Trojan.Win32.TDSS.ciwi-5d666e86eaaac543b61311c1c29b253f052111ba91d3baf056ea08ccd71de795 2013-07-24 09:15:48 ....A 89600 Virusshare.00075/Trojan.Win32.TDSS.ciwi-5dfe8c21afb0835240f9043dc5568ab3d4dc46c0df0625c5906aec2f53f89488 2013-07-24 14:27:30 ....A 89600 Virusshare.00075/Trojan.Win32.TDSS.ciwi-69a9a83a90ea6cfb1ade773bdf8e73269f2270b342bc7879f41bdfbe69873990 2013-07-24 23:44:38 ....A 89600 Virusshare.00075/Trojan.Win32.TDSS.ciwi-73290f6ee727f81ccc4f7e571efc7ad92462d08e152b8ec2a57e0344f999bcf8 2013-07-24 16:58:34 ....A 89600 Virusshare.00075/Trojan.Win32.TDSS.ciwi-7533c78e2b5f2ad2090ff2c83a56fc7b768820d75563ac4fa84b62bbc0503df1 2013-07-24 05:29:02 ....A 89600 Virusshare.00075/Trojan.Win32.TDSS.ciwi-78353d8fb665b264ac6fa512f90f2906ef5247791ad068436ec7d2bd2082fb6d 2013-07-24 19:07:02 ....A 151040 Virusshare.00075/Trojan.Win32.TDSS.ciwi-7ad2710e1d5815da47781c31e2ef3701f6c663d72478c42d5c55f3cdd58a80b3 2013-07-24 21:35:18 ....A 151040 Virusshare.00075/Trojan.Win32.TDSS.ciwi-82b96bcf4fc5dad787361a13d71cb27e787011bd713f3be7e8805fc701293adf 2013-07-24 02:45:10 ....A 89600 Virusshare.00075/Trojan.Win32.TDSS.ciwi-85faca34331a21b9bd1257854fbb0a0a7681267c410384cca65f6e5b78db7644 2013-07-25 12:34:38 ....A 151040 Virusshare.00075/Trojan.Win32.TDSS.ciwi-889f74d0d7611661a42cdaa270924acc61908d624fc2239f22db733a46e76b42 2013-07-25 09:41:18 ....A 89600 Virusshare.00075/Trojan.Win32.TDSS.ciwi-8d5236dd655452fe410e72d1f73729f74ba71c328cc574f472155e69dc6b2339 2013-07-24 18:39:08 ....A 336896 Virusshare.00075/Trojan.Win32.TDSS.cjil-81a09082002d4418d800774efcbf9767194e5b105e859af8da9a12d5e14b1315 2013-07-25 00:36:08 ....A 45568 Virusshare.00075/Trojan.Win32.TDSS.cmcg-6641bfa3660a4b599664afbef0f851458090aefbed77f171f40848d988c69ade 2013-07-25 07:59:32 ....A 138320 Virusshare.00075/Trojan.Win32.TDSS.iegj-5f66c3b69b158687109231ff3717ab3000f46ea4700b5e8c5bf305128f08a481 2013-07-19 04:53:56 ....A 45056 Virusshare.00075/Trojan.Win32.TDSS.ranu-7d3aa3ddaacb59c183eba2673b7c58d314fd0af3f885eb1f490817b770d1095b 2013-07-25 04:12:08 ....A 661048 Virusshare.00075/Trojan.Win32.TDSS.rcfv-4c392e2091f5ea4e275332f67e42b5d07b6415afc85e0d952270967830bc4503 2013-07-25 00:36:38 ....A 661048 Virusshare.00075/Trojan.Win32.TDSS.rcfv-5edd2bde64f395cba6abd89a90fc4bb22371bd19bb9f85aaf1cb8e59b8b33823 2013-07-24 10:02:26 ....A 661048 Virusshare.00075/Trojan.Win32.TDSS.rcfv-6adebdc5bc3aa50ed007a190ac1443729de435a8e19e8ef71cb88f2568715b0a 2013-07-25 01:48:16 ....A 661048 Virusshare.00075/Trojan.Win32.TDSS.rcfv-758c47451262f390d1953cef579dfa1b8855379b4c081308913483bc117249a8 2013-07-25 11:06:46 ....A 661048 Virusshare.00075/Trojan.Win32.TDSS.rcfv-7dd8aeb3a2559d7330cdb227f2b5b8e8ab374365bfde7a6f64e8b02bac8a1836 2013-07-24 22:54:40 ....A 661048 Virusshare.00075/Trojan.Win32.TDSS.rcfv-820f2449326ead0a09c5c262d3f7be47bf14a4017ec07ea99c0c82dcf7a9541f 2013-07-23 22:49:56 ....A 661048 Virusshare.00075/Trojan.Win32.TDSS.rcfv-830eae27b746baf95bcb14b8e47d0ffc05632920c130f9f438f69d84cd95c485 2013-07-25 01:08:24 ....A 661048 Virusshare.00075/Trojan.Win32.TDSS.rcfv-85d5d9375fb020beafff33a7a7230743c9842a4a6b8ca0d5c481ba495fbe30a7 2013-07-25 02:08:54 ....A 661048 Virusshare.00075/Trojan.Win32.TDSS.rcfv-87fccf83c5faac1974423c3ce81c45127c4b3dbc50d704d3f489ef115aa1d328 2013-07-23 22:33:34 ....A 661048 Virusshare.00075/Trojan.Win32.TDSS.rcfv-8abf6f2a01f4422257c79a1c565be97caf01df70c276f345767535af69ac5edf 2013-07-23 21:44:30 ....A 102400 Virusshare.00075/Trojan.Win32.TDSS.ypg-87d4dc1056ce6ca7c84ab11b0a46bf57b2896a337e50d9a3a41c66f1b6716302 2013-07-24 18:34:54 ....A 122880 Virusshare.00075/Trojan.Win32.TalkStocks.a-5d0365d05602d7e89b1d0adce9befe394c4f6b4be3c73af283faa829332d76fb 2013-07-24 11:03:00 ....A 130560 Virusshare.00075/Trojan.Win32.Tasker.hkr-7b33d3d2d4589e733f1eee2c0c887bb85197613220db537d14c9e0a1f4121367 2013-07-25 14:36:50 ....A 75776 Virusshare.00075/Trojan.Win32.Temr.wsi-5b3eab4cb4aa90e3526f173d8be259392069dcaa94ed3eb582b0174016d807aa 2013-07-23 20:22:30 ....A 208896 Virusshare.00075/Trojan.Win32.Temr.wsj-e1d7c8f427f9b9e83d7f840f78f8ad6de26148ac725b9f98aa854a0babd2b2da 2013-07-25 16:03:26 ....A 3606 Virusshare.00075/Trojan.Win32.Tiny.ab-843def8d083a8780ccf5e5757f272db022b04e418385448c4a739e27328175f1 2013-07-25 09:41:10 ....A 3072 Virusshare.00075/Trojan.Win32.Tiny.bm-5fcbe4a5fb15d7bb31c7e18d382a998f936034cb08850f35877462d7f6809494 2013-07-25 02:24:04 ....A 12800 Virusshare.00075/Trojan.Win32.Tiny.bo-37734663918d93e40013525e05b5564f2858b859fea9969e5704db890af9202e 2013-07-24 10:41:40 ....A 4113 Virusshare.00075/Trojan.Win32.Tiny.ct-29fd4c7c81a788781c952081686fa8087900aef060bb60c9b25d67731b86ba1a 2013-07-25 06:12:40 ....A 4113 Virusshare.00075/Trojan.Win32.Tiny.ct-66d18aeb3486bab6d7b203afb745f83b844373a0e209e2c636b798f7a2702b85 2013-07-23 18:32:50 ....A 151552 Virusshare.00075/Trojan.Win32.Tirnod.uz-6d0763005efa190ca89dfb539096b0c4d6bbd6baf5444a8798b507279ec7aa52 2013-07-25 12:16:18 ....A 948936 Virusshare.00075/Trojan.Win32.Tobe.bs-2692f34fc8360eed59f8db01d184d27eb27c0e66123baf188b64638a6d95444e 2013-07-24 23:26:50 ....A 948936 Virusshare.00075/Trojan.Win32.Tobe.bs-5c4096dae493384f10530a43808d10de5d45d1b9e325c072b252bdaa008a1378 2013-07-24 20:10:40 ....A 948936 Virusshare.00075/Trojan.Win32.Tobe.bs-6b092993de6f0f03148be25b54a4039272223d6bb2926970bbd84a33f5de9a02 2013-07-24 15:42:56 ....A 948936 Virusshare.00075/Trojan.Win32.Tobe.bs-8bd71ba0bff81c3979e208fa7e902e6e74e33ed02c496c3161db7bf763d796e3 2013-07-25 13:00:56 ....A 57344 Virusshare.00075/Trojan.Win32.Upd.jr-76ccb38b9302e3b22d1cd3fba0191ef201c785c37453673390e54eaa97389353 2013-07-24 23:15:54 ....A 102400 Virusshare.00075/Trojan.Win32.VB.aaav-392b43f2e4e1d05b6d80a9a2b4850ee32922bbff752b01969b7e2d8d3fe2fc79 2013-07-24 13:22:44 ....A 487759 Virusshare.00075/Trojan.Win32.VB.aaav-6d195d7d198cfa07ab7ac246c4906ca93cffd4772b675bb0541f91035400c6d6 2013-07-25 08:23:48 ....A 134144 Virusshare.00075/Trojan.Win32.VB.aadf-6e5600708e54c2d7439b6d0c65d229ab940b9f1b87fe7f2a01cbb60180085a1c 2013-07-24 11:21:34 ....A 39936 Virusshare.00075/Trojan.Win32.VB.aaeo-6ce5b1557f7c71d40cf010861d350ac5c621814a8cc6a2645d8520938a02b9d6 2013-07-24 23:55:38 ....A 217088 Virusshare.00075/Trojan.Win32.VB.aajz-2a44d7094eaf01f2e8f97208008f914453f160bb61f6087743d7867891fab6c7 2013-07-24 16:56:34 ....A 213504 Virusshare.00075/Trojan.Win32.VB.aanj-5c4cf22902062b9b5cd0a0f2552d6c592c23b8a4b35a4a03e9b835124f2b323d 2013-07-23 23:58:16 ....A 172032 Virusshare.00075/Trojan.Win32.VB.aaom-8586523159c190a9b24613fa8dfde56df685e3a4e98dfc3922f73b8092e29296 2013-07-24 23:20:20 ....A 177664 Virusshare.00075/Trojan.Win32.VB.aaud-8bd466175cd97c3717a025e6023faec2cbe14d2efccfce54fe418ba6aed26e71 2013-07-25 09:11:58 ....A 172032 Virusshare.00075/Trojan.Win32.VB.abuy-7f00f042484e055f0650cbe9fc06a568d5d5e0c585c462478610307c727648ed 2013-07-25 00:39:12 ....A 131584 Virusshare.00075/Trojan.Win32.VB.abyl-46653ab008d6c060aad690395a8d790f3aeec08775be0d3771d137fc282c44cd 2013-07-24 00:37:58 ....A 112128 Virusshare.00075/Trojan.Win32.VB.acsa-662766849e3478f043c4bf3f0060d7f233d6c1a269400c0ff492173c8f60430e 2013-07-24 20:27:44 ....A 71252 Virusshare.00075/Trojan.Win32.VB.acuf-5e1fdeb2195f354d1b0ca5b148f757c254ca70047d9675b24baec438b95a0cc0 2013-07-24 19:05:44 ....A 40000 Virusshare.00075/Trojan.Win32.VB.addn-570fbe474417e52c9ef20a01b0b7ace7695bf91234956a7e0061987e2ebe9de6 2013-07-24 01:25:28 ....A 132940 Virusshare.00075/Trojan.Win32.VB.addn-680a582c33a62ab236f9ac9ecb4ce7c52533d708056e28aafe3ef0b6ac9c2e2e 2013-07-24 20:37:54 ....A 176267 Virusshare.00075/Trojan.Win32.VB.addn-7301eeee057a04111538297d82f27eb5b744672522636d24ea85818ee17de418 2013-07-25 00:55:06 ....A 132930 Virusshare.00075/Trojan.Win32.VB.addn-746c7d076e418bca56423c1d75854dfe5d2e4a4a37379ff63b5847f26dd87692 2013-07-25 12:10:02 ....A 176269 Virusshare.00075/Trojan.Win32.VB.addn-8ab1c20ae2d418ae1c542fa6d548b5814e212b2022f5355121b1c22bd97f045c 2013-07-25 15:12:26 ....A 1474560 Virusshare.00075/Trojan.Win32.VB.adeg-1f68c5f589de44e5c38c459ef713e7bc425b605a23c00bc3f14fa11cffd6d917 2013-07-24 17:19:40 ....A 655360 Virusshare.00075/Trojan.Win32.VB.adeg-5d4ee81d2d23a9adb167bb87e8015f47eb10c920801c0639039aad6f8fb5450b 2013-07-25 10:07:14 ....A 135214 Virusshare.00075/Trojan.Win32.VB.adpv-8d4cf3bf5e062e07c86703173f1b9903a097d4c00e7ebb67ad4b94f456508568 2013-07-24 13:57:44 ....A 361472 Virusshare.00075/Trojan.Win32.VB.adwb-8433c09ce6b48422a0ffeae9f55c949684e870ff62c4be8b2647dcf0d8234555 2013-07-24 23:26:38 ....A 5632 Virusshare.00075/Trojan.Win32.VB.adya-2b54f38d6f6f459419590dcf8e42977c2cf8867bef79c07c335cac34f108504d 2013-07-24 21:01:18 ....A 190373 Virusshare.00075/Trojan.Win32.VB.adzw-4f07d360afefe81b0b7e3db32ac4f5788850bf0ca71d2497507ce16b7e8c63af 2013-07-23 22:24:20 ....A 365568 Virusshare.00075/Trojan.Win32.VB.aedo-4be1e91f9bc0ac15a58c30be06fa8bbb72725cf7c9ec5192423240b5a77c5942 2013-07-24 12:16:14 ....A 770048 Virusshare.00075/Trojan.Win32.VB.aenh-47a1c42bbedda225df900a750d3e994cb249914fe093c98b77b0318411ff865d 2013-07-25 11:08:30 ....A 118272 Virusshare.00075/Trojan.Win32.VB.aezl-8d2e99d225594cb83a3179e9dbdb22c1c61747efb67059ffb0ab9f44630f3eac 2013-07-25 09:10:14 ....A 206336 Virusshare.00075/Trojan.Win32.VB.afar-7ec980712337aa7ef62b28ecaa93b84e04d085eddc0e033ba998c54abf1f8ffc 2013-07-24 23:03:26 ....A 78508 Virusshare.00075/Trojan.Win32.VB.afhz-56fc191114286f77fc34adca4c7209681c5815fa95ddf8163324f99db74d3714 2013-07-25 15:14:50 ....A 25464 Virusshare.00075/Trojan.Win32.VB.afhz-69b7071dd3bf2a0a70bec53d0df49dea160753d3fa95269787e22d4945fc977a 2013-07-25 06:19:08 ....A 78848 Virusshare.00075/Trojan.Win32.VB.afhz-7b9042e2787f4abe1099519ade64c3831b447956d023c1879e8672f474509464 2013-07-25 09:51:54 ....A 26299 Virusshare.00075/Trojan.Win32.VB.afhz-8db9cb649f6a4984f1bd6d63c900b8ed0b83071f18481228e55a9c1985cb35c6 2013-07-24 05:46:14 ....A 200704 Virusshare.00075/Trojan.Win32.VB.afsw-5c0852413f0209d712a64828f42693e5bf9b3033e8dc8ddf3481c9424155a030 2013-07-24 11:25:26 ....A 58164 Virusshare.00075/Trojan.Win32.VB.afty-1f933d34fc159b122ab1baa36ecc4a0e2778bd610393f9bda227750de1befbb1 2013-07-24 12:44:40 ....A 81920 Virusshare.00075/Trojan.Win32.VB.afux-6998885e03ecc1098cede6daff63d2a5441969a191ad59f08957292f2e85257a 2013-07-24 18:45:00 ....A 10501 Virusshare.00075/Trojan.Win32.VB.agc-82cdedfac7faf538bcf24cb2baef1896ad8f4ac3dddc4b73f00344ba1a5ca390 2013-07-25 12:39:54 ....A 36864 Virusshare.00075/Trojan.Win32.VB.agfz-29c7619c4cdf26275004ebe652c01e1fe9ed7434ed1d52f55182d8264a979a60 2013-07-24 00:27:30 ....A 81920 Virusshare.00075/Trojan.Win32.VB.agko-3d49fcff98d02a40322948cd74acc78ba91e0a7633beac718630663edf55aa3c 2013-07-24 18:35:52 ....A 45056 Virusshare.00075/Trojan.Win32.VB.agly-47df74b8a989d095a432b8caed395ae3d8111b286145c2ac2c207eed8b3726db 2013-07-24 21:52:18 ....A 61720 Virusshare.00075/Trojan.Win32.VB.agqt-2b4f67b0882c61f8b4f1f65bc6b2fea4538ad4508e9e69b36546be7e8443eb77 2013-07-25 10:27:36 ....A 121243 Virusshare.00075/Trojan.Win32.VB.agqt-8c9dd8b7b5e707a178c7f6380a8da179c04c2b8a79be150355a38f233aa1da23 2013-07-25 15:16:02 ....A 262144 Virusshare.00075/Trojan.Win32.VB.agrv-6babb3423b05b670d7b98b96a6fedc38c88f790e32ddce5cdfb2600af49c23ed 2013-07-24 16:42:34 ....A 262144 Virusshare.00075/Trojan.Win32.VB.agrv-7b34cebfc42652c70a4018935cd585ce27851d297bed0794c66d2e515a283539 2013-07-24 22:01:12 ....A 81920 Virusshare.00075/Trojan.Win32.VB.agta-3a6cf1d9f8aff4dbd7e6f561933fe9400e9aa2327fc7c042eb941789aa1fd1bf 2013-07-24 11:43:28 ....A 81920 Virusshare.00075/Trojan.Win32.VB.agta-5c03ea6a0a0e196ca3bfdbbad7b7a1965bba708cfa5a9c5b50336f2e85e83a1c 2013-07-25 07:15:52 ....A 81920 Virusshare.00075/Trojan.Win32.VB.agta-5d0c31d886d7c639ec7b0bdc2965d5a19e8df1ac7f446d8dd7f7c304a6ea1dd3 2013-07-24 12:32:42 ....A 81920 Virusshare.00075/Trojan.Win32.VB.agta-5e3bdbf2d0024e8b7b5c822c4e692806454f29c091f51e45b1ce3d2d7ec49f6c 2013-07-24 11:28:38 ....A 304140 Virusshare.00075/Trojan.Win32.VB.agva-5b46e860db5321c5dfd44c5c6498b5659e920c07de276a880159a6453baeca97 2013-07-24 22:19:44 ....A 45056 Virusshare.00075/Trojan.Win32.VB.agyb-3d3f4b077908b9ba121722004a661de6f41041ecf021b9e8811c2d2056b9bfbb 2013-07-25 09:35:06 ....A 49430 Virusshare.00075/Trojan.Win32.VB.agym-7ee9aafa9162227eb18ca9142daff2cc35e5fc7e8c9a6efb63ceb10508320267 2013-07-24 13:04:52 ....A 737280 Virusshare.00075/Trojan.Win32.VB.agyz-480ed1ac32e3ef903930404d2c80eeb2c71dba031615c6cda4f53311dbe60555 2013-07-24 19:19:56 ....A 737280 Virusshare.00075/Trojan.Win32.VB.agyz-80d89441d238df80320a2e32bcc6e41d2866c6523ce2b496326084c355aec40a 2013-07-24 00:46:28 ....A 9741 Virusshare.00075/Trojan.Win32.VB.agzt-2da9a139286782b1e22e80096268f6a53800a5afb1bdbdd7fa32ed551247934f 2013-07-25 15:59:50 ....A 34829 Virusshare.00075/Trojan.Win32.VB.agzt-2f440fc21cd73599c058764f99f50215a816face2be60bbffc967131c7016639 2013-07-24 23:23:40 ....A 9741 Virusshare.00075/Trojan.Win32.VB.agzt-3a14b52bc6c54d386fffa6f799769694078450b1e00ab5ff0cdb2eb76a4f0a8e 2013-07-23 22:22:30 ....A 34829 Virusshare.00075/Trojan.Win32.VB.agzt-3b00757642a7f3986df7270b855993d905968de380a6edb22eb7e87d73df035b 2013-07-25 08:19:48 ....A 9741 Virusshare.00075/Trojan.Win32.VB.agzt-8cad15eea34e99efcc00e471028a53e30bb59c4709fbab6416f1e9ccfc5f06f6 2013-07-24 16:28:10 ....A 79360 Virusshare.00075/Trojan.Win32.VB.ahac-3fa5a294721ec6ad75c3b4824ef6e40f0b0eea04690c9cf7475949c7c437e6a1 2013-07-24 13:03:54 ....A 212480 Virusshare.00075/Trojan.Win32.VB.ahac-4e6cff289b86fe0da8b7f9ff5666b0d6febf90525287a1e7ebba9fdf2c303e37 2013-07-25 09:49:38 ....A 78848 Virusshare.00075/Trojan.Win32.VB.ahac-4f737576fda09a1750a4f66e97a721bd7f7e77966855a499a0ab3fdc19f85c96 2013-07-24 09:53:02 ....A 212480 Virusshare.00075/Trojan.Win32.VB.ahac-669ddd6f87c19b66c308c9e33a4a8b9a4ad8acf21db265e7f08aa1bc5cd7e616 2013-07-24 04:46:44 ....A 79360 Virusshare.00075/Trojan.Win32.VB.ahac-66f00359f8fb389ff1c68549e6c39f2914ab92dd6eedd9c9353113f5c42fbd4c 2013-07-24 13:13:18 ....A 212480 Virusshare.00075/Trojan.Win32.VB.ahac-7345ddeb3191b85848983ed79192c0db95927fd062ff75fe75c57ec5ba7f6a70 2013-07-25 06:57:10 ....A 212480 Virusshare.00075/Trojan.Win32.VB.ahac-7ba79c83b6a774a558a06e7fb87bc5d700b3c72c4e4416a235ee1fbde17f8460 2013-07-24 03:11:18 ....A 2535119 Virusshare.00075/Trojan.Win32.VB.ahcz-77f45f85d4f8f1a9bd17da03a73c62918ab76b1551ced4f2a647d6ee79346a69 2013-07-25 15:54:40 ....A 2535411 Virusshare.00075/Trojan.Win32.VB.ahcz-7a4018082dc2d1a02ff544c24b5426e6a21040c9619aa792f447fad20ccb8a3c 2013-07-24 17:09:44 ....A 299008 Virusshare.00075/Trojan.Win32.VB.ahfs-2bed724b7c5980c6f6518634f17c3117be7fc46a0cca7ffe57aaac19c90c9c97 2013-07-24 22:55:24 ....A 184320 Virusshare.00075/Trojan.Win32.VB.ahfs-3e3cdc86c637aa39cd405236b72fef3da3906eb983b8cc89520bfa088b9a4722 2013-07-24 06:53:30 ....A 252672 Virusshare.00075/Trojan.Win32.VB.ahfs-4dcca938c0a135db1fed2fa0bd5a5bfee73011bccbae92e2e154da7d0178473e 2013-07-24 22:16:34 ....A 229376 Virusshare.00075/Trojan.Win32.VB.ahfs-76927bcc62c2f73e99f7ec01818bba4118cbf8351cf0e9dab04ce577d09cef3e 2013-07-23 23:31:44 ....A 286720 Virusshare.00075/Trojan.Win32.VB.ahfs-7d80acde4e46c509d5f99b405155bfe8cbbb1586ad87eb4bf9aa32bc3097b3a6 2013-07-23 22:42:34 ....A 303104 Virusshare.00075/Trojan.Win32.VB.ahfs-82d72d9fece3e3846d4bff363ed718f42815468114b25d45e5433dffec81392c 2013-07-25 14:57:08 ....A 28685 Virusshare.00075/Trojan.Win32.VB.ahhq-68eb53c1e1528252d5790568ce6a586a1646fbcfc526d381229cad68aad8700d 2013-07-25 13:03:40 ....A 28685 Virusshare.00075/Trojan.Win32.VB.ahhq-73bd2663fff8c9844ad6ece1a7b3b4a3dc4251bff6171c813bdcfd2780b6fe28 2013-07-24 20:34:48 ....A 43520 Virusshare.00075/Trojan.Win32.VB.ahix-7aff49f3302596d2d8d4e6e26f1af16c202aeeb6e28283c61c4fcf8507d4b21e 2013-07-25 01:42:20 ....A 266240 Virusshare.00075/Trojan.Win32.VB.ahjr-49eaa5eb4a94e2880c5dcb3d0181291509d6b0e86d106943c1c65f60b889f113 2013-07-24 00:56:18 ....A 30160 Virusshare.00075/Trojan.Win32.VB.ahjt-7690b4697ee069ebc024eb13df0b1c43355d6e0ca64141c30f5afaa3615f5b86 2013-07-24 03:04:00 ....A 325632 Virusshare.00075/Trojan.Win32.VB.ahjt-8c71ae3497c9a56bb7968005f9ae1a42dfd30c27aadd83b0ec568b483a2fd15c 2013-07-24 17:47:06 ....A 81920 Virusshare.00075/Trojan.Win32.VB.ahsk-2df7ddb3cbfc56fa04ed826862358841b50239b12640b89750bb0afab4e34aea 2013-07-25 02:01:50 ....A 81920 Virusshare.00075/Trojan.Win32.VB.ahsk-49855d4d28934ce22adcb8c99011d10224a9f2471870d62b61dab5f2f5a9bab7 2013-07-23 22:48:00 ....A 174205 Virusshare.00075/Trojan.Win32.VB.ahuj-2b49c04cceb2e8630468f0b8b5ee9116ff59b546ae93ab2ede110796f23a38f2 2013-07-24 23:54:42 ....A 45056 Virusshare.00075/Trojan.Win32.VB.ahuo-2bcc2ef088c02174c88006b2d89a30872538ad008da35b160073b34950d464f3 2013-07-25 10:22:40 ....A 8388608 Virusshare.00075/Trojan.Win32.VB.ahup-4fddc47eb1dedbc89d3d5a72ca7ae2426505f1eee08dd4588bf67f2c7db310e8 2013-07-24 05:25:58 ....A 304704 Virusshare.00075/Trojan.Win32.VB.ahzr-59bc8565065f6c633671b842833f52d3128e1d21496046cd897a7448bace0e2d 2013-07-25 13:26:00 ....A 81988 Virusshare.00075/Trojan.Win32.VB.ahzs-6adc4148e464a1cb65190cd317c6a534740c6cd6905880a8134a008e1f220469 2013-07-25 01:33:04 ....A 45164 Virusshare.00075/Trojan.Win32.VB.aia-2be47a4845ce2cdee3c24af7dce41f2a723485f4d3510804c9cf049c220eed67 2013-07-25 09:05:34 ....A 49356 Virusshare.00075/Trojan.Win32.VB.aia-2fbcb297877d795f24196f9c656d5bb11e9764a1f9dce83b44e5c9cda0121425 2013-07-24 22:44:42 ....A 45095 Virusshare.00075/Trojan.Win32.VB.aia-3ed78c374167949e4ab1a7717de107761928a302791d10ec27789e536331865e 2013-07-25 15:35:42 ....A 45107 Virusshare.00075/Trojan.Win32.VB.aia-46375fb69faaecc896db5b129076ea423330d8198a9ec8b6405979baa2331e72 2013-07-25 08:28:50 ....A 45122 Virusshare.00075/Trojan.Win32.VB.aia-4fc6eae9701d46b45cf9d3122976edd30b3068c1152503966f93398f5994bdea 2013-07-24 11:44:04 ....A 45158 Virusshare.00075/Trojan.Win32.VB.aia-5f53892161bd949277d230d09a091f88af4e77a07388711fc79c5449cf2ea8aa 2013-07-24 05:09:20 ....A 45125 Virusshare.00075/Trojan.Win32.VB.aia-69401f6dacf871cc9ce98beb9279b5149e9e48cc96eebc93f9dbe5a448ce9c62 2013-07-24 20:20:06 ....A 45155 Virusshare.00075/Trojan.Win32.VB.aia-6b7eee539cc55b6d9e1ab0ca59d5d1f7fcea2c2222daaa415e46665d15714e6f 2013-07-24 20:37:44 ....A 45164 Virusshare.00075/Trojan.Win32.VB.aia-74ad4e8478a361311ffd847751e08fd7486e48686c0d2e82f98d7ce99239446d 2013-07-25 00:58:48 ....A 45158 Virusshare.00075/Trojan.Win32.VB.aia-821a28807e0421fa0a340b5c7487cb70b92805b1f68b500d6567d1817e37fbe1 2013-07-25 11:54:32 ....A 45065 Virusshare.00075/Trojan.Win32.VB.aia-8c8d3c1d3e6abcc30d56bcd4ba5f67eab7c99e6f2891ea3ad479a7e02fbfbe82 2013-07-25 10:18:28 ....A 45107 Virusshare.00075/Trojan.Win32.VB.aia-8cc4d42c76ec6c33630572e3e7af1c91b3e3f19ab4738c8918f97c0a10dd71ed 2013-07-24 13:06:04 ....A 10765 Virusshare.00075/Trojan.Win32.VB.aidq-38dd8a98fb2f795c6e2ca6a5a76012c326af179c3e6c3aeb37b3e7114e91f0d4 2013-07-25 02:10:48 ....A 40973 Virusshare.00075/Trojan.Win32.VB.aidq-3b67ecac1c35f907a988667771cfe94ea53c60bd1fcf54622dbfa8d5c30d8fe1 2013-07-25 11:49:34 ....A 10765 Virusshare.00075/Trojan.Win32.VB.aidq-76caecbe7de5df674b8ee7a64c66369170df1b6bffb6bbbf8c498316ac18ecd6 2013-07-25 12:01:20 ....A 32781 Virusshare.00075/Trojan.Win32.VB.aidq-78e2eaa3c543ffa613d41aaaa2e8cced243c66f35173331883a159b2597a591d 2013-07-24 11:42:54 ....A 40461 Virusshare.00075/Trojan.Win32.VB.aidq-8a6dfa6c1f1ddab5e6fbc06b1953bf3647659e8ef778719b39c7ff733396b82e 2013-07-24 08:35:32 ....A 29709 Virusshare.00075/Trojan.Win32.VB.aidr-67687be65c3a58547b318356b6a4ef5a2b9fa71b24760a5c6f7fbc77ac640ca2 2013-07-25 11:33:24 ....A 29709 Virusshare.00075/Trojan.Win32.VB.aidr-8d5c294519039843c6c628f48b2e96ca2abd4a3145705001c9548d7181cb303f 2013-07-25 07:26:38 ....A 11277 Virusshare.00075/Trojan.Win32.VB.aiem-1e7fcfe65c7c0fb3399ca9201ccf2af36f6b6415f96bdcce1fd25895cccea58f 2013-07-25 15:52:08 ....A 66130 Virusshare.00075/Trojan.Win32.VB.aihp-4a9d602d3b32cd867f7d23012041051ba2608924c4859f9c11a5437caddcebb3 2013-07-24 17:02:46 ....A 39949 Virusshare.00075/Trojan.Win32.VB.aijb-3a4a3e2e0dff17b6c6a2ffe5f78dea040e00baf00313298253da11c9893b79c7 2013-07-24 12:58:28 ....A 234496 Virusshare.00075/Trojan.Win32.VB.airh-1f865af44c3602a50806549d1214a11b565863c8b5cf4e8f30637feef69848f6 2013-07-25 13:33:28 ....A 1314816 Virusshare.00075/Trojan.Win32.VB.aixg-80f13b174ef1e41b88041f074c746862cac81ddff50e9946bcdd6caeee2ad53c 2013-07-24 02:35:26 ....A 155648 Virusshare.00075/Trojan.Win32.VB.aixv-85cf84966a84c985ac235e7146202f935ed9b224ccab47951a23a82e6fc8fca7 2013-07-24 19:54:34 ....A 7138 Virusshare.00075/Trojan.Win32.VB.ajkz-6bb51b938b0cf6d2967bc08d2357267bdb922d07860f20d6b0e83f84025a00c9 2013-07-24 17:23:28 ....A 49160 Virusshare.00075/Trojan.Win32.VB.ajmb-4997f494292ec5ba53ab847a3801bd1668683838c1094a7800e631db762152cb 2013-07-25 12:12:32 ....A 49160 Virusshare.00075/Trojan.Win32.VB.ajmb-6bfdde731b27a54ed8d384308053102b229ce30808e447816db10e598f5e0302 2013-07-24 06:29:56 ....A 49160 Virusshare.00075/Trojan.Win32.VB.ajmb-85dd6d93c3c8af7e05f191c208dbee9e6879730e4069802734106a8e85b98316 2013-07-25 00:09:46 ....A 49160 Virusshare.00075/Trojan.Win32.VB.ajmb-8c3b489426889b8fdab83bd3e8f210555605cde80f92634c4e2f91ff08748670 2013-07-24 15:37:58 ....A 4318908 Virusshare.00075/Trojan.Win32.VB.ajmc-3b62a449a3320f1260b650b73d2def62bf7fb90d5c4bf71b8b883f25162119bd 2013-07-24 02:15:28 ....A 4324539 Virusshare.00075/Trojan.Win32.VB.ajmc-4b695259bfb66bea59c72920d894ba7bbfa9f8e3963ac2dcb75c691ed12b635c 2013-07-25 06:12:12 ....A 407740 Virusshare.00075/Trojan.Win32.VB.ajmc-5e6e73f78631724be314ce8b912dea290d7af593b81435ae5c4a2ee83305077e 2013-07-25 09:46:42 ....A 402106 Virusshare.00075/Trojan.Win32.VB.ajmc-7e878019102a0fa3af5287389a8e4ccd8afcebd838c6f941f13d54c63c6205b6 2013-07-24 15:33:08 ....A 402113 Virusshare.00075/Trojan.Win32.VB.ajmc-8c13753a0c4a23e91eb51b0687b175d11e3d5a8f33ba9e828bd49c254e1fde5c 2013-07-25 08:22:12 ....A 377856 Virusshare.00075/Trojan.Win32.VB.ajof-8d675c1543ab844a9594f371863ccdba832203004703de0777b841c7a77c4024 2013-07-24 21:59:24 ....A 1351711 Virusshare.00075/Trojan.Win32.VB.ajom-650771a8a34ee3b8bb0f199e0998220b42935490d273107d0bdc72e1080ab5d7 2013-07-25 08:26:38 ....A 1442478 Virusshare.00075/Trojan.Win32.VB.ajom-6d6ef642fd5e2984aa8bb2883dca5bd476a0e7833caa09be3f67b3f00935cafd 2013-07-25 01:22:04 ....A 1154593 Virusshare.00075/Trojan.Win32.VB.ajom-751631c8c067c8b8692c580b3ff474286e6b9828439523aa9378bf2ca92148a8 2013-07-24 06:58:20 ....A 1295393 Virusshare.00075/Trojan.Win32.VB.ajom-7ce8e0a1d09f7455f993fd6c923217dde7eaab368bd0728d40762a1605151a54 2013-07-24 08:33:04 ....A 249856 Virusshare.00075/Trojan.Win32.VB.ajqe-8896b0bb35aa9369d9ed3244cdc53821470457e92865fd5777941649e11e819a 2013-07-24 08:57:56 ....A 86016 Virusshare.00075/Trojan.Win32.VB.ajrm-5e614471e967aff27cf8fe51a8f1a983bed3e8eca64df6fca18c9ee70c2d414e 2013-07-24 10:49:00 ....A 59904 Virusshare.00075/Trojan.Win32.VB.ajyh-82e27c66cbbac2fe3888a336865dfa74bf7b22fb30fff62aef5886e44652b732 2013-07-25 15:23:22 ....A 93696 Virusshare.00075/Trojan.Win32.VB.akav-2f977d90cbd4c3dbdebcfe117a2e856abbbef8bf1178042df15aec89e26361bb 2013-07-25 07:08:14 ....A 86528 Virusshare.00075/Trojan.Win32.VB.akgw-4a63560453867d0b616b1d36dc401e673428d74a46aaa4f52d2d591e4a3845c4 2013-07-24 06:59:22 ....A 60445 Virusshare.00075/Trojan.Win32.VB.akiv-4a465a933855c5fed907477ccac019e8a7b10f58331ae81e67a216745f62894a 2013-07-23 14:33:18 ....A 90112 Virusshare.00075/Trojan.Win32.VB.akjm-44db283b3151111c1aefc9d43a25bfb89f78610a956e457cf13cd6b78c734638 2013-07-24 05:08:56 ....A 574464 Virusshare.00075/Trojan.Win32.VB.akqi-2dd3e9562659b6b165aaef7126acc48f7ca4926579f3b1f49d9298d6ff889a36 2013-07-25 08:07:48 ....A 394752 Virusshare.00075/Trojan.Win32.VB.akzi-4f8bae0ef418471ef8b8599b3b45c3ea5942f7b6d593ef75a55b51691f569a9f 2013-07-24 14:07:20 ....A 1408174 Virusshare.00075/Trojan.Win32.VB.alaw-37becaaf82ad2bb8ccd2caeb8ed925d94289e462da570e4e0736c0781d60e991 2013-07-25 15:14:46 ....A 231446 Virusshare.00075/Trojan.Win32.VB.alaw-4fbe959cf1be02664da04c39796df538eaf4830c84ade1edd79cbcc2e7162628 2013-07-24 22:00:14 ....A 394414 Virusshare.00075/Trojan.Win32.VB.alaw-65a23fc9b1ded4fe3d1b9280ac53c0709f5db901f7d9cf24dc20eb2b9d1d9e27 2013-07-25 12:51:32 ....A 98492 Virusshare.00075/Trojan.Win32.VB.alaw-693ff3c70dce3f2ee26cbee58187b067872af016c2901722a88cf3d4a1c3b8f7 2013-07-25 12:33:50 ....A 28700 Virusshare.00075/Trojan.Win32.VB.alee-279d86dd031b93cd69c16f2f7aa1676313287e41137bf85e514d5750d1dc5d91 2013-07-24 09:28:44 ....A 274432 Virusshare.00075/Trojan.Win32.VB.alee-2f4683ab8718bcd51823c5ffcfaaa9dd7699a6fa55810e2ca7422677d27bd976 2013-07-25 13:19:46 ....A 28700 Virusshare.00075/Trojan.Win32.VB.alee-2ff836d97037ed497f4724202c9a6c451a5bc9d0b77d7c872bd25b9fca0cc529 2013-07-24 10:55:30 ....A 28700 Virusshare.00075/Trojan.Win32.VB.alee-394e5ab3b71975d3b449caf442c285fc195aabe7c05277c817c80edca20028fc 2013-07-24 11:03:54 ....A 28700 Virusshare.00075/Trojan.Win32.VB.alee-5740b3774d61ba74f4223da6dfd9c08e4bd24a1bbe10cea9208395ab89d56d52 2013-07-24 23:25:10 ....A 274432 Virusshare.00075/Trojan.Win32.VB.alee-5b92398c8212bab677aef74f24f842dd4e58f316746c62013700360e0c819c65 2013-07-25 01:13:06 ....A 28699 Virusshare.00075/Trojan.Win32.VB.alee-6bf6bf1746e16208cf5faacc22d52bd47215699152796ead251c5e777bf05a79 2013-07-24 23:37:34 ....A 28699 Virusshare.00075/Trojan.Win32.VB.alee-73372013ace6824f4aaea354b40b339ec76de97541a89c048803fc4adee1643d 2013-07-25 14:05:38 ....A 28700 Virusshare.00075/Trojan.Win32.VB.alee-81e6146082d2a9db30fa847c6f2e709586090bca9c87cef79986045fa9c42d50 2013-07-24 17:50:48 ....A 1910358 Virusshare.00075/Trojan.Win32.VB.alfl-885838469f3c4029ae3965e14c8a69eba7be0d0c47ba2d45a4b7de08f099a862 2013-07-25 13:08:18 ....A 202687 Virusshare.00075/Trojan.Win32.VB.alfq-49133838c1e77ef2cc985b4904b537a5c23d564d5f38ae64f0981766c306afeb 2013-07-25 07:27:36 ....A 49185 Virusshare.00075/Trojan.Win32.VB.aliq-7c5955750aaf40efffcce013eff7bec2f4fc6d733ce949d2c29b9cae5c39618c 2013-07-25 01:55:34 ....A 748639 Virusshare.00075/Trojan.Win32.VB.alke-4d927c9ba59f6748edc7d5e60fb3e2d3e71e39ddabfcea8e9b2fe47b9154b7fc 2013-07-25 00:48:56 ....A 53456 Virusshare.00075/Trojan.Win32.VB.alpf-790d6f13caaaec62743fe4a86ae60890e02658bd957d0ca795129540eba4ef14 2013-07-24 17:46:04 ....A 618496 Virusshare.00075/Trojan.Win32.VB.altq-3ef3d4b81745f8f4528f6447c59f9da21e3a309289320680407bfaba9e2e80eb 2013-07-25 09:40:42 ....A 64512 Virusshare.00075/Trojan.Win32.VB.alyt-7dd8149443f1e389783c97eaab80568882c7bc15840b17ddf4be7f08e07d6c84 2013-07-25 01:27:00 ....A 27648 Virusshare.00075/Trojan.Win32.VB.alyt-85932f57c0f0fb5ceb1f7bc5d4a8c6861b16bbb1b6a11d2ccadc273683c56159 2013-07-24 08:46:30 ....A 44738 Virusshare.00075/Trojan.Win32.VB.alzd-7d77c068074b4bb9da8bf23bec61c6be6da6da81453efe33baac6a552878541e 2013-07-24 14:08:54 ....A 81920 Virusshare.00075/Trojan.Win32.VB.amcy-38f8380bc2c53693e929365cd4cd7637cdc7b547cfa35bde7a7a207c64f837b2 2013-07-24 05:57:44 ....A 137736 Virusshare.00075/Trojan.Win32.VB.amft-6d182e3511329ceab33daff139a74272e56634284490e08c5cde64e4ec360960 2013-07-24 21:25:26 ....A 67584 Virusshare.00075/Trojan.Win32.VB.amfw-830ea14b0609cb6b4e926b2547d41cf6939aa8c1f0055c27aaa2d7a1450eee5d 2013-07-24 22:58:38 ....A 114688 Virusshare.00075/Trojan.Win32.VB.amho-678ba9a215fa82d8c73e58322642c7d1b5f5328212d1c92e3cf674b031206ee2 2013-07-24 19:48:18 ....A 274592 Virusshare.00075/Trojan.Win32.VB.ammb-4e1646d50d58d6d9da1e12c257e45b5f0cd6a1d96908b8066fae44323aa860e9 2013-07-25 01:10:40 ....A 339968 Virusshare.00075/Trojan.Win32.VB.amto-4ee05743ca46f88941ff6db28f790c25a7ef0eadcb49209e2332d60955da99fd 2013-07-25 08:57:58 ....A 538624 Virusshare.00075/Trojan.Win32.VB.amwt-6de584ed38f6b74fcc636f61d1acf559d3ea5b36c1e04f106bc96b12cfd75fc6 2013-07-25 01:20:02 ....A 622592 Virusshare.00075/Trojan.Win32.VB.anaw-4dcdf260a7d1363938e811465f30326e90c2e3989609fef0ccb8687ac9558c44 2013-07-24 13:33:08 ....A 98304 Virusshare.00075/Trojan.Win32.VB.angl-78ec1abbf56879c8faea89075939f3cf8ce47e8477537bcb5484524d96c02236 2013-07-25 10:31:02 ....A 189440 Virusshare.00075/Trojan.Win32.VB.ania-6d2fa1b2e21db866fb7a12eb040d89aea309354d990aecdfa497ac0f72781298 2013-07-24 08:56:44 ....A 480256 Virusshare.00075/Trojan.Win32.VB.anij-3e61df4fe6833975c76f4e756d6f11ca9a41c70c2da0e559174a2094670c54b0 2013-07-24 16:24:18 ....A 192512 Virusshare.00075/Trojan.Win32.VB.anjv-46ae39e0349d475beca313bf33909aa81384e9206af4f13a8ddd0d798597f9d8 2013-07-24 14:49:36 ....A 397312 Virusshare.00075/Trojan.Win32.VB.anmw-5c652bdf2a4c27e182de578f6df6c7df5df54300e783948418ef461cab3ab09a 2013-07-25 09:37:18 ....A 36864 Virusshare.00075/Trojan.Win32.VB.anod-8c8d9963dee53eb0e155b3cd3281638f0f58d49901f489e159da377eb4c1cf7c 2013-07-24 16:04:36 ....A 122880 Virusshare.00075/Trojan.Win32.VB.ansj-786027a6537c7e32baf8e5ec5ead873e8788b78aa0c13e96f8e7ba152520b9c2 2013-07-24 15:39:46 ....A 54141 Virusshare.00075/Trojan.Win32.VB.anww-5ae93bba21d3a1d69b2d3111c4ef5162f84abc2f754bad28912ffe9635e399a7 2013-07-24 09:16:30 ....A 86169 Virusshare.00075/Trojan.Win32.VB.anxi-87fec4c895350863f88678b40b01d179d75ca34ed831c622f9907ed44ea044b5 2013-07-24 02:51:06 ....A 17279 Virusshare.00075/Trojan.Win32.VB.aoac-2d97fd24c9ce0977c9975d68db3f7fdd0ac5a625ab8010c5c8444d1ae40ec2f1 2013-07-25 15:10:24 ....A 22666 Virusshare.00075/Trojan.Win32.VB.aoac-37e017037420da5e195ea35b9a21e001c28242a33beb7371eb5a3f5396df7611 2013-07-24 18:22:40 ....A 17108 Virusshare.00075/Trojan.Win32.VB.aoac-4a2b31e6f2fa187bbcac117e88a076aa315f4e4f84746942244490b41bc3fc88 2013-07-24 19:07:12 ....A 62782 Virusshare.00075/Trojan.Win32.VB.aoac-4a4e0b0ce2dcfe9a27253efcb88930969339896b268ed69c77a3122a712ed531 2013-07-25 02:06:52 ....A 16832 Virusshare.00075/Trojan.Win32.VB.aoac-581f61632e3128f16df4fa799c661b06becdea068e7f1d3747010a94f3b52761 2013-07-24 21:49:10 ....A 17034 Virusshare.00075/Trojan.Win32.VB.aoac-661f8d7547cfaca1f0336d0022b61cd2c5256ea8dd9e9dd35646ac729df310c7 2013-07-24 01:51:50 ....A 17030 Virusshare.00075/Trojan.Win32.VB.aoac-6c898a2742aab0c38be74565b02cc09df597386b4fc05a7e1d61ff248ec1bea8 2013-07-25 02:18:12 ....A 62090 Virusshare.00075/Trojan.Win32.VB.aoac-7323c37cab9b0c94da291b057c97685e922ffbf64334b03c12e1ae1095fa0dd6 2013-07-24 05:36:22 ....A 17034 Virusshare.00075/Trojan.Win32.VB.aoac-7ad4b5f673d0b059a67097d28a8db2100c4dab325cefd814454d25f29222d31f 2013-07-25 10:31:20 ....A 197752 Virusshare.00075/Trojan.Win32.VB.aoac-7e476a5092ccd6abd89f2491d3771dddc0597989942044344ed318445386e992 2013-07-25 10:45:08 ....A 17726 Virusshare.00075/Trojan.Win32.VB.aoac-7e5a9995e3820b9c5a2567440d738aacbe623c2b73e8da9d1c68cd201554beaa 2013-07-25 09:37:42 ....A 62086 Virusshare.00075/Trojan.Win32.VB.aoac-7ec31ca5a73a270233450d7b3d7d2792c8280cba74cb436be8da2bff6c5005a9 2013-07-24 22:51:26 ....A 16832 Virusshare.00075/Trojan.Win32.VB.aoac-811c6769dd1a4b182688f04a80cf641ebc78c2ac8f5d78a5df2936a0325ab519 2013-07-24 19:12:18 ....A 28160 Virusshare.00075/Trojan.Win32.VB.aocr-66090e78dc18da19910c3aadeaca2eb9d5354bfb7683437343b630b1511b3e26 2013-07-25 09:46:18 ....A 28160 Virusshare.00075/Trojan.Win32.VB.aocr-7e270ba0f19fd2920f1cec75ddbdfcdd8e6bdb55f6a3684be13ff7366e3fd06e 2013-07-25 08:23:12 ....A 63488 Virusshare.00075/Trojan.Win32.VB.aodb-8d047bcb3c63142e6fcecb79f32a8259c6b89114d19bcb49c85f91729df60d51 2013-07-25 10:32:14 ....A 133565 Virusshare.00075/Trojan.Win32.VB.aodb-8d8a13d82ae64560cc6ddbc0aac5cb3367d4cb5f7740949efb54dcfb46aa5c31 2013-07-25 09:13:30 ....A 147456 Virusshare.00075/Trojan.Win32.VB.aol-6e4381acdfead0a442c0792cd2a9336afbe1732192d8da1c0e9ef662ae5ae02a 2013-07-25 02:14:36 ....A 143560 Virusshare.00075/Trojan.Win32.VB.aonh-4a7b2b68af139c63cbf711e587c0ae273e893fb6844778b5c7abf803214375c8 2013-07-25 16:09:36 ....A 198494 Virusshare.00075/Trojan.Win32.VB.aonh-67a6adcbc99e203a7b08c258b38317af46c7f2ec684e8f587187dbb77e0e276a 2013-07-25 07:52:48 ....A 512000 Virusshare.00075/Trojan.Win32.VB.aonh-7e7e7bfc34d076268635d470b12ba781672949f47811c401bb21b9c16ce92119 2013-07-24 15:42:46 ....A 20480 Virusshare.00075/Trojan.Win32.VB.aoni-81392ab04485afafe6b1d4d6975c65bf2c10d711edb5059c796da62267b90215 2013-07-25 11:29:06 ....A 91648 Virusshare.00075/Trojan.Win32.VB.aoxh-88dc1eb77e04ccd7b398bb922ce6f62e48447441985bb538b455175fc6aeddaa 2013-07-25 10:15:54 ....A 63488 Virusshare.00075/Trojan.Win32.VB.aozm-7ef2360268f813837812b12402f7e5e5425d731bcf67132325ba2a53ca538d6d 2013-07-25 00:08:56 ....A 356352 Virusshare.00075/Trojan.Win32.VB.apac-8c295a32c0216c48d0d6641319f03396e7c6699a8ea5adab8bd793c36e70689d 2013-07-25 12:00:52 ....A 66048 Virusshare.00075/Trojan.Win32.VB.apbk-8532964bf29f1eea5485392aa65557df1170662f166d1d0502ba7f5f510ae173 2013-07-25 14:12:50 ....A 60800 Virusshare.00075/Trojan.Win32.VB.apca-5df1ebe5ad7c7d1237fe9eff81eacbe64db79d469d20c90bc99271ef641ab423 2013-07-24 11:29:14 ....A 49152 Virusshare.00075/Trojan.Win32.VB.aphf-76281af5839fc5d88754308dfa00f81262b26c5d550d00304f98ed21f0f57a01 2013-07-25 14:51:00 ....A 120320 Virusshare.00075/Trojan.Win32.VB.apjv-2e327b4f29b6af7b4ab3f35ce42a116ff09cb67982de117b39250a15dbd9b654 2013-07-24 14:48:34 ....A 32768 Virusshare.00075/Trojan.Win32.VB.apkb-3ae2748f008b827dd555897b0f092860f376eb41e766fb5bc337a6e5373a2d92 2013-07-25 06:02:38 ....A 32768 Virusshare.00075/Trojan.Win32.VB.apkb-74f5109431c02b7b1996e0cff9013e173b523eab5bf1ef4715a5a42103a7bd95 2013-07-24 05:42:16 ....A 32768 Virusshare.00075/Trojan.Win32.VB.apkb-7ac76ec0de09be8506e5cf807667714ce63bf8168cee6508be3e3b359c6b6797 2013-07-25 06:36:06 ....A 726038 Virusshare.00075/Trojan.Win32.VB.apmc-1e7718588c2cbe288d6ed81d0eb5c326cebbd5132cf0054bd6c1af96d22f085e 2013-07-25 06:24:04 ....A 663062 Virusshare.00075/Trojan.Win32.VB.apmc-1e865029ceec08332646577df0763d048a3ee90d19ee74a711eba58c7925edfe 2013-07-24 14:19:42 ....A 663063 Virusshare.00075/Trojan.Win32.VB.apmc-3de7accc958b9a5dba3212e37c4b0c65575b68a1ce0854d0da11a26de07e8862 2013-07-24 23:44:14 ....A 663061 Virusshare.00075/Trojan.Win32.VB.apmc-3e963371adc80c2bca47a08435c862bee4fb6b3f58ebf31a554b524bc8e858f0 2013-07-24 12:54:12 ....A 663062 Virusshare.00075/Trojan.Win32.VB.apmc-499d5ad8ae82fe7d6bf3d38ffab0debe0cc53549e7a363ed787ef0802a774bbb 2013-07-25 00:15:42 ....A 663061 Virusshare.00075/Trojan.Win32.VB.apmc-4b7b68127c7e26baed9ed008f89c373483ba9a32521079e3fcaa92ae0cfc4538 2013-07-24 01:33:08 ....A 663062 Virusshare.00075/Trojan.Win32.VB.apmc-4bf3642058ebb21bc3d38d9ec82bfc1ec6a36cc2f910b6690b71fdc3561d2fd5 2013-07-24 07:00:20 ....A 663061 Virusshare.00075/Trojan.Win32.VB.apmc-5d8c8d3eaac9f32ceb833469996f1b2a4ee5bdb96ff2aebd33e43860fdf7587c 2013-07-25 00:49:10 ....A 663062 Virusshare.00075/Trojan.Win32.VB.apmc-659c56ece412e3f5e6072fcda4a92d8b0c331efd8e72d933ae4cdcbbf6164e43 2013-07-25 14:41:26 ....A 663233 Virusshare.00075/Trojan.Win32.VB.apmc-673caac2ddec10ddc01d0d0eba956c8fe3d5aec3fac448fef5efa5e79b2d61a6 2013-07-24 16:23:34 ....A 663062 Virusshare.00075/Trojan.Win32.VB.apmc-67d596a5b33543adb7974255006f9ed8b8c3c251a8d1ee3c3e4698d4f005f0d5 2013-07-24 15:16:32 ....A 726038 Virusshare.00075/Trojan.Win32.VB.apmc-6cbfd24f606ca3eed893a1efb904a0f516d16f591a6cd3e1d1ee89fd8941b60b 2013-07-24 08:55:36 ....A 663062 Virusshare.00075/Trojan.Win32.VB.apmc-7d0ac42aeb8e08c02175d2b9a4922c19fa28690f92bf6edcae4d447158d1dddd 2013-07-25 15:46:24 ....A 663062 Virusshare.00075/Trojan.Win32.VB.apmc-7d9ce5af1383ef9058716e36b234cf38086232033233fc48d7fd11be60eacaa4 2013-07-25 08:25:28 ....A 663062 Virusshare.00075/Trojan.Win32.VB.apmc-7e530c86e4964405eebc891b20d9c55a465495f0cb6a9d28d48b7d345a78cec3 2013-07-25 14:47:26 ....A 663062 Virusshare.00075/Trojan.Win32.VB.apmc-7ef87b3b7ca88d9c270978821e28303e2e66896ff87aad27c115ddfedfa0cdc5 2013-07-25 01:46:10 ....A 11276 Virusshare.00075/Trojan.Win32.VB.apmk-7d4d424d23c806ff2cc7289bf395072423f508b53ee76a88cabb70ee9eb9367d 2013-07-25 07:16:10 ....A 663983 Virusshare.00075/Trojan.Win32.VB.apoq-2e44ac16d9ef170f2501521728fa378ddadb63ef5b7afa5ae5eeae0e7a864242 2013-07-24 05:47:48 ....A 224450 Virusshare.00075/Trojan.Win32.VB.apps-5bca206e9bea51d52def5df6ca3c98223086581f263e4d6939bd6844341032ae 2013-07-25 16:08:44 ....A 36864 Virusshare.00075/Trojan.Win32.VB.aptb-3f2fd514235076706dae149437b3604270d62816bb2d88303504fcc17d03a7aa 2013-07-24 06:53:12 ....A 64512 Virusshare.00075/Trojan.Win32.VB.aptg-3ea8fa351ca25e3212fcdc96f668b36a544809e757b24bd2bf32ab00a608df5c 2013-07-24 06:40:08 ....A 92160 Virusshare.00075/Trojan.Win32.VB.aptg-79ebf8b49098227545f3ab450c92cd915e3d787e485dce23bba9925b39a4c661 2013-07-25 01:09:32 ....A 106643 Virusshare.00075/Trojan.Win32.VB.apve-7bf2057a15ad2077c1f1c493ec2147d651abc20283c6ce6b68ac39127f407cd1 2013-07-25 09:16:22 ....A 106643 Virusshare.00075/Trojan.Win32.VB.apve-8cd69b311afaa858aaad4a26901932bd1d09535573ee37eda4d02af0ab6efbf3 2013-07-24 22:27:28 ....A 16562 Virusshare.00075/Trojan.Win32.VB.apvl-1e244c03644e75998a67f77a9677279009b2da5dda2e13b0670eced07fd1edfa 2013-07-24 02:44:20 ....A 18072 Virusshare.00075/Trojan.Win32.VB.apvl-3ed744401e8fd64e71ed715d0afd5bf86fa097347fd314b815d396c3ae7e622b 2013-07-24 21:41:02 ....A 61618 Virusshare.00075/Trojan.Win32.VB.apvl-492b5906df2e5eebfa0e29978d7240c65470544e83a3145abdd2b193889aa15e 2013-07-24 21:33:58 ....A 16812 Virusshare.00075/Trojan.Win32.VB.apvl-49599fee3afaf2d06f868d969a377aabf87c5d6e4ae44877e68befbe25a16003 2013-07-24 04:42:24 ....A 17620 Virusshare.00075/Trojan.Win32.VB.apvl-4a5d17082af419c5a3c6d7ee3bcb973a542c56d7fbb5160592a1b993cbc3f165 2013-07-25 07:18:24 ....A 23704 Virusshare.00075/Trojan.Win32.VB.apvl-4d76dcaa8f1bfaeeb42d0d26bf66ab42d11d12af33b246b129d57ec20b4a20f2 2013-07-25 07:58:36 ....A 97231 Virusshare.00075/Trojan.Win32.VB.apvl-4f866b7f4041a67658591810f0624bb8df04abd071ea958368131ddfdc2cdcd4 2013-07-24 21:00:42 ....A 22194 Virusshare.00075/Trojan.Win32.VB.apvl-590f7867d284a20c404e25373b2d3acede938316f2eb951689122fa0a7813ee2 2013-07-25 03:11:26 ....A 16420 Virusshare.00075/Trojan.Win32.VB.apvl-59a9b4bec058bc74e1fe41a8e750e7c8277fb8c6b9c57687bb1c4efc7a877b1a 2013-07-25 07:39:36 ....A 18072 Virusshare.00075/Trojan.Win32.VB.apvl-5fd402d9ccf49691f8ba8dabdb8b54c6e41a0d0c3e9fa5114641d7a37c08db0b 2013-07-25 15:08:50 ....A 16562 Virusshare.00075/Trojan.Win32.VB.apvl-653e7661823ff0e90e1b156372e6990612bb39d03b6a8835d9abd7fcaf0febce 2013-07-24 09:13:08 ....A 16562 Virusshare.00075/Trojan.Win32.VB.apvl-6af1c4bdd629cafb755959b08901c51b8d4ef67813ac8df33055bf63362361c0 2013-07-25 09:28:38 ....A 16562 Virusshare.00075/Trojan.Win32.VB.apvl-6e060e26d8b12072fc13703573b1880e2bf51a79ff347daa8b207a171c894e7e 2013-07-24 11:27:36 ....A 61618 Virusshare.00075/Trojan.Win32.VB.apvl-789ecaf0b498191f5a152e1fd6d6af79107e0ae91334a0699076b24768914b5e 2013-07-24 08:51:16 ....A 17600 Virusshare.00075/Trojan.Win32.VB.apvl-7d08be043a2f1cca056353d7c046667c7c1904799bf020a6aeb56cfb854cf1a4 2013-07-24 12:44:04 ....A 16420 Virusshare.00075/Trojan.Win32.VB.apvl-8631d449a933f2aa2455a6278753b7d861ccce1569634de5cb94c94594fbe3a6 2013-07-24 21:57:44 ....A 46080 Virusshare.00075/Trojan.Win32.VB.apyp-2d258cb76e23d19d182fa5a4ab8c78344e4a04b25beb25a753e5a18e1a5db383 2013-07-24 11:07:48 ....A 36864 Virusshare.00075/Trojan.Win32.VB.apyp-88fc86f6ed529df2c40932d6db7c7b7d9490527929ae366ec280a2aa45c7cfc4 2013-07-24 13:14:50 ....A 94217 Virusshare.00075/Trojan.Win32.VB.aqbr-2b21055003721c44c7e77a8895c9550f750aa36fa158c1d0b8d28fbff3dc2378 2013-07-24 21:14:02 ....A 237238 Virusshare.00075/Trojan.Win32.VB.aqbr-2b2af1780acaee2aed7e3d36aee78ccea4195b8d088450215778cbffeec443bb 2013-07-24 20:27:32 ....A 60746 Virusshare.00075/Trojan.Win32.VB.aqbr-2db9de0d561a8025b30157d2c1a6c2fc213999ca03557bb51fa8603aa63de2ce 2013-07-25 07:15:48 ....A 19456 Virusshare.00075/Trojan.Win32.VB.aqbr-4ce108968e07d16749cdc966e92c8f3b21bf92a6d7a960b63b90f9d1bd588c8c 2013-07-25 09:41:58 ....A 311406 Virusshare.00075/Trojan.Win32.VB.aqbr-5f6310a974cf0c33ab36ea92d9d918fe14d3cdcadf4898a700ae95d6c92ba424 2013-07-24 08:31:40 ....A 61419 Virusshare.00075/Trojan.Win32.VB.aqbr-664e798af703ec86f81954099d2ed62047923a5afe4216663f12d65e814e2dde 2013-07-24 05:33:36 ....A 98313 Virusshare.00075/Trojan.Win32.VB.aqbr-6872549626624409d639827c1c8ccc2a7619d3b7f45659b6045814d60b132e02 2013-07-24 21:18:34 ....A 184843 Virusshare.00075/Trojan.Win32.VB.aqbr-6928b6d0d7220f94673beb5f22bd590d84da3af207cf94a3d68ee7318fbef870 2013-07-24 15:55:52 ....A 130178 Virusshare.00075/Trojan.Win32.VB.aqbr-84644bff8df7e502b8dbcfcbfdd5416738139213a1339f69c6781ca0248447b9 2013-07-24 04:38:44 ....A 69129 Virusshare.00075/Trojan.Win32.VB.aqbr-8a934d89df5144f900232f71b5d03ae08a7237dd680779a3457410ef66ad6b25 2013-07-25 15:02:58 ....A 111592 Virusshare.00075/Trojan.Win32.VB.aqca-2cc6e0e786ba355d35c84f41d84cf297a2df9dbf81236312fcdcc47b932b544c 2013-07-24 08:32:42 ....A 169096 Virusshare.00075/Trojan.Win32.VB.aqca-5917c402f3389746cf14e69f1c73ecf4707d2b1deadec7fa613804ce9bf9503b 2013-07-24 16:50:56 ....A 114176 Virusshare.00075/Trojan.Win32.VB.aqca-5df6254867a261ae3431b6a4c4cbc6db438a6385c5d2e6e12e57c326342c4a4e 2013-07-25 15:30:18 ....A 143948 Virusshare.00075/Trojan.Win32.VB.aqca-7b4393de094b5b96b5b1a602f4af16b8f4dad79a2c2ded7fae052d8ef78f9452 2013-07-25 12:47:46 ....A 111592 Virusshare.00075/Trojan.Win32.VB.aqca-82e92157d951a6df2ead764b576d98191cf0d41a0e12ce657add69227bf086e8 2013-07-25 09:28:56 ....A 111592 Virusshare.00075/Trojan.Win32.VB.aqca-8dc14f46b28dac5d5a9c941dddcde5054280e339eb4ee2236216ac9a9ec55a38 2013-07-24 20:55:24 ....A 66048 Virusshare.00075/Trojan.Win32.VB.aqep-2d9efe2b3c0fce927d74734ea1358882600b8d8b7a3b972ccac52e9d5b855ef7 2013-07-25 00:30:30 ....A 49152 Virusshare.00075/Trojan.Win32.VB.aqfa-47afec98c1f93b678dd1ed07e62ff2a02941899a6ba903ebbb06f3cbc8823108 2013-07-25 00:57:48 ....A 86016 Virusshare.00075/Trojan.Win32.VB.aqfl-3e45255c48fa84307dca4802dae127bdba1b97a79998ea00de4d3437b9d005fb 2013-07-25 16:09:20 ....A 76336 Virusshare.00075/Trojan.Win32.VB.aqfo-1df3b9d77f751cd7452937d160adfd3034237f432e883a62fae1c787c713243e 2013-07-24 11:42:34 ....A 31280 Virusshare.00075/Trojan.Win32.VB.aqfo-2de9d895890f59158e1317ee9c2134044605e4ba67ca86967de802b365175e2a 2013-07-24 20:41:04 ....A 31280 Virusshare.00075/Trojan.Win32.VB.aqfo-3ea1bacca28ab6a933531fb12e70429a544aa2933f2c1214dc9a54b42ec9aaee 2013-07-24 00:08:46 ....A 31280 Virusshare.00075/Trojan.Win32.VB.aqfo-5b4c83ef133fb0d2c447718c73613c5b19bcbfa8e74019aeeffc1078a18fc6f2 2013-07-25 07:48:26 ....A 31280 Virusshare.00075/Trojan.Win32.VB.aqfo-5fb9dc5df5b2a9b7d37eec4fdd843b340f16e30d834133258314502f689d0d90 2013-07-24 17:02:46 ....A 31280 Virusshare.00075/Trojan.Win32.VB.aqfo-73729e57681ed79f953ce56916c979ed65dfe8d4e19ed8f4b90b7ba368a597b5 2013-07-25 16:11:50 ....A 31280 Virusshare.00075/Trojan.Win32.VB.aqfo-757a5f47e2844f03a244cfe4a135290cd793bb0ab3a9a96168992e390622f7e1 2013-07-24 08:04:42 ....A 31280 Virusshare.00075/Trojan.Win32.VB.aqfo-76b1a016bea401404508ea1571acf838c5a0e719945fef8ee37f376f37c1c4d5 2013-07-24 19:06:28 ....A 76336 Virusshare.00075/Trojan.Win32.VB.aqfo-79b0fae77fe208d53728dff53cdbe0c0757a214b9b13fbfa0c420a67d24056c2 2013-07-25 12:20:44 ....A 31280 Virusshare.00075/Trojan.Win32.VB.aqfo-7ead37bb67dd87848d021f2aea8ecdf9e2eae4db5c0138cfdfec6e45acc473b0 2013-07-25 14:56:18 ....A 31280 Virusshare.00075/Trojan.Win32.VB.aqfo-83cca1ff127468a13e385f556e9710b3026d0b81d1bd06d499109fa50190c3c7 2013-07-24 11:16:16 ....A 31280 Virusshare.00075/Trojan.Win32.VB.aqfo-8540d5f64dab26587fd539e58eb0e6b4ab1c6c8bad255bdfc4e71b169eb592eb 2013-07-25 11:43:14 ....A 86016 Virusshare.00075/Trojan.Win32.VB.aqgr-29ec5fcdf6240a672e8b78a5965ed1772c80767a44bdad7c256bf86981ead2ab 2013-07-24 09:57:30 ....A 13824 Virusshare.00075/Trojan.Win32.VB.aqht-69f68c738f080b466769d6fc7401d4a860cabc8771b0b27a243b9199535e923d 2013-07-23 19:38:04 ....A 81920 Virusshare.00075/Trojan.Win32.VB.aqip-6d2fc35d3b20f34e8a5b7d01dcc8108d84fabc218af65b5de53e484e6e7032ee 2013-07-25 02:23:36 ....A 397493 Virusshare.00075/Trojan.Win32.VB.aqmy-7b9d2e887d1e8542348f16679bc2d76b252b94a9046635c767eb95d79c34a7bb 2013-07-25 01:38:48 ....A 106538 Virusshare.00075/Trojan.Win32.VB.aqoh-3988fd78c2edf186d7ddb7535e052ec9403fcb4309550a38b3d16a612d8ab609 2013-07-24 21:16:22 ....A 184323 Virusshare.00075/Trojan.Win32.VB.aqoi-2761a6285dfaac008ff27235d2aa2cf46a62612d0510a2aa5b28d5f20ef526bb 2013-07-24 08:55:04 ....A 184323 Virusshare.00075/Trojan.Win32.VB.aqoi-7d9cf80c5f106a289524bc6ec56216aae598c97aff8f4786209905a04790340d 2013-07-25 12:39:40 ....A 184323 Virusshare.00075/Trojan.Win32.VB.aqoi-80e5342a407ae7bcdef9a311fe830493e2f5a050637b3ce365538e838f30d499 2013-07-24 14:26:46 ....A 184323 Virusshare.00075/Trojan.Win32.VB.aqoi-873505e7383035d6f30a073fdbfe2f820556343cad8622efcc3a6b3eb42092db 2013-07-24 00:14:54 ....A 184323 Virusshare.00075/Trojan.Win32.VB.aqoi-8bfbd8d0a00f0eb3e7d8166e1b0843ccc76ae0cdf89e172d07252144ef984aaa 2013-07-25 12:51:26 ....A 184323 Virusshare.00075/Trojan.Win32.VB.aqov-4c12913879b31ec65551e5efa67550e1a1b9c6ff349495f5d4a052de400adfd9 2013-07-25 06:55:16 ....A 184326 Virusshare.00075/Trojan.Win32.VB.aqov-6ab3ca419503f3475703d537ced64cb04bebea3e62a7566ee5bebeeee85b2c77 2013-07-24 04:10:10 ....A 184323 Virusshare.00075/Trojan.Win32.VB.aqov-7a0c249966deb0861845fd5d17db2f5463c488a97e9ece3641005765a5da5c50 2013-07-23 23:38:34 ....A 184323 Virusshare.00075/Trojan.Win32.VB.aqov-829e511d930159ca794058e6a5950a96eee4d978a12b7822efffc1adea1b9c5a 2013-07-25 12:56:38 ....A 73728 Virusshare.00075/Trojan.Win32.VB.aqoz-69eb6e75c3c496ab034eb5cb64515276a504b6b837bdc7e28a61491af13d00cf 2013-07-25 02:23:28 ....A 36875 Virusshare.00075/Trojan.Win32.VB.aqpp-28c8bdc7efcc78cef221b6551399fc71c19b913ad6f1c8bbcb935d5a04f93a26 2013-07-24 20:50:36 ....A 36875 Virusshare.00075/Trojan.Win32.VB.aqpp-2bf0d6521c2ab139c66ca3a5b21ac6d13c061dfd62489306498fff6db9996f28 2013-07-24 19:38:42 ....A 36875 Virusshare.00075/Trojan.Win32.VB.aqpp-495ec510325160493386b18b550637719ca3c36fc85ef99428fc587f55e17685 2013-07-24 20:57:50 ....A 36875 Virusshare.00075/Trojan.Win32.VB.aqpp-4b414b5f53eae7d7f0f330beb916ded81cd289a8292748ea8d971ebb32502c7a 2013-07-24 22:26:20 ....A 36875 Virusshare.00075/Trojan.Win32.VB.aqpp-599001f9ec9cd0bc694fec959e3ca5f1d87544378251ca873fbdaed11a6adb1b 2013-07-24 19:27:12 ....A 36875 Virusshare.00075/Trojan.Win32.VB.aqpp-6563caa6c33ec0539b3fc17da780a5aeee6de060fb4dadd0bd7ffbfb3e680bd0 2013-07-24 17:24:38 ....A 36875 Virusshare.00075/Trojan.Win32.VB.aqpp-7dbb06fac5e451dc30e6a1b2c743131975b566d043fe1468deec4a24668b9558 2013-07-25 01:28:12 ....A 36875 Virusshare.00075/Trojan.Win32.VB.aqpp-82d1724f92712ac1eb58ad7ae8eaf9085677b33df34702e59a27cd32469bdfad 2013-07-24 12:32:26 ....A 36875 Virusshare.00075/Trojan.Win32.VB.aqpp-83c3c5327722275263f56d84b2dfa0653320833d1f5511638e0b6d9bd2405ba8 2013-07-25 08:59:02 ....A 36875 Virusshare.00075/Trojan.Win32.VB.aqpp-8c8d999aed74690670fde3818bcc2bd3f300a7aecf50933de4817c6d28819a2f 2013-07-25 06:55:56 ....A 20480 Virusshare.00075/Trojan.Win32.VB.aqq-5e0114d3345b5ffab036efaef15435628a6e4657fb2a1284a6e7c0abe0e6f603 2013-07-24 02:59:16 ....A 66560 Virusshare.00075/Trojan.Win32.VB.aqrn-2e7a4a23d209447ea0173d63096091785d2a4d7eced15917a1356f006a71f6ce 2013-07-24 20:37:58 ....A 94208 Virusshare.00075/Trojan.Win32.VB.aqrn-3a1451bcf95f9cf679d1305f812dbbc224a5b023e6bb6e7025186b714a376317 2013-07-24 17:36:42 ....A 12288 Virusshare.00075/Trojan.Win32.VB.aqsa-8109a161d6bbcbf6890347e5066795ec9a2b7e1623482332c791679377406074 2013-07-25 15:11:10 ....A 1614336 Virusshare.00075/Trojan.Win32.VB.aqsj-2e03a577e8d2905b3e59a1bd50c4611374b9a947812568b86a4407e4435b3a17 2013-07-24 07:33:22 ....A 86016 Virusshare.00075/Trojan.Win32.VB.aqst-3e5680c4f3d415c8065beb3c8586565c42acd3ecc6f5a1907bfc1e0d0df77fc3 2013-07-25 01:59:34 ....A 32768 Virusshare.00075/Trojan.Win32.VB.aqtv-88602640fc30c7a6144b220d07812339fa953919eb9fcb8cf89b621d40d15b4d 2013-07-24 04:26:54 ....A 53248 Virusshare.00075/Trojan.Win32.VB.aqwk-7c302caa7878e1a24dfcdb2d88995fbb5296e6240670bf8873d71f3568ab7e47 2013-07-24 21:46:46 ....A 36875 Virusshare.00075/Trojan.Win32.VB.aqya-27d4f2fce6037e6ffd03ce1edb9f2ed538020e443aaff66ec0e262f3d0f9d23f 2013-07-24 13:01:28 ....A 131072 Virusshare.00075/Trojan.Win32.VB.aqyl-883c146643cf27672ce420e6b4f7555b0167b3119294b9313194b52b69c989df 2013-07-25 14:05:46 ....A 188771 Virusshare.00075/Trojan.Win32.VB.aqzk-4d0452a33fd020de3e4c6c024bb6edad21d7e2714c59b0cb12402ad03a527b4e 2013-07-24 14:16:04 ....A 61440 Virusshare.00075/Trojan.Win32.VB.aqzy-483addf08d735ba01eac3aed7f6b3f110f8fe839b0c3ae53f410deef44473fec 2013-07-24 16:52:36 ....A 823296 Virusshare.00075/Trojan.Win32.VB.argu-38b18209346cb1558a6ea550a082504539ba8a209d9e0784acae691872d48721 2013-07-24 11:03:50 ....A 45949 Virusshare.00075/Trojan.Win32.VB.arkf-2a31c5ca545b07868ccec0499c92f59db6b4577fec0e41d2bde0aec6556355a4 2013-07-25 13:58:44 ....A 45949 Virusshare.00075/Trojan.Win32.VB.arkf-7d81d78c32245daf652828bb7fc91cb87e607b72efc3d015f7d5363bbc03bb5c 2013-07-24 13:39:38 ....A 229376 Virusshare.00075/Trojan.Win32.VB.arkj-3bf3cf71c0c0512bdfbdd06cf17b5c9d6c8db9a947723365fef82575532db75c 2013-07-24 13:35:54 ....A 552960 Virusshare.00075/Trojan.Win32.VB.arlo-5d3436b56078da601d1ef81d18be92df12f7f9df41620bb39a41d8e3d323e55d 2013-07-25 09:18:36 ....A 36864 Virusshare.00075/Trojan.Win32.VB.arlu-8cce672c173119bf807003e4735c94448307bf1a1f55ba690031f4cc1ed3dc8b 2013-07-25 10:43:46 ....A 106496 Virusshare.00075/Trojan.Win32.VB.arpk-4fbc38aed13172c53f95039123b1adefdf8c2517d035264a3d249e1915892228 2013-07-25 02:28:30 ....A 226816 Virusshare.00075/Trojan.Win32.VB.arpv-3e640d1ce5bd5f71d0b0b87d56a4d3f59dc86c04d4b21af28bf5cfd094f135a5 2013-07-25 06:56:56 ....A 131072 Virusshare.00075/Trojan.Win32.VB.arrl-86400917c4fbfcd187146945f8904249f7f44cceb2a49e6c671b18bdd2db3bb6 2013-07-24 20:27:44 ....A 28672 Virusshare.00075/Trojan.Win32.VB.arth-5b2116909a6c7952538d78fcfcc352a8431c1a42c302e2c2c600dc4c73d5969f 2013-07-24 14:13:54 ....A 20480 Virusshare.00075/Trojan.Win32.VB.arxq-859022652e7d89d92c112aef723e65fcb3f4538b53b7efbec4c2382f572f6c29 2013-07-25 06:40:16 ....A 20480 Virusshare.00075/Trojan.Win32.VB.arxt-8b3bacace8ef3b7367254821638ab333346703889dff7dd10756fa75cbaf0e81 2013-07-23 23:55:48 ....A 74240 Virusshare.00075/Trojan.Win32.VB.asee-5dfcd87a5a618f56d6afae4c5532c3eb151662daa36ae70182e65d314c71161d 2013-07-24 23:59:46 ....A 101632 Virusshare.00075/Trojan.Win32.VB.asee-77d62780b357dd3f99e27e9bc8c4069c35eab53ffc64a4e742abfd10ab1b7509 2013-07-24 07:09:24 ....A 147456 Virusshare.00075/Trojan.Win32.VB.aset-7d153df7e8a315fbbc0361e1283a0dc598ba0136f71015507610b9f641153e50 2013-07-25 15:51:32 ....A 130728 Virusshare.00075/Trojan.Win32.VB.aseu-275996791e02dae28f3700232c5569752869b9d9b33030a9d41fddf3df1fd613 2013-07-25 16:13:44 ....A 65536 Virusshare.00075/Trojan.Win32.VB.asid-39c19aea6a005cbcaf31fbe719e692e718c58c4fe1ac9a163bd80f7892c86b69 2013-07-24 22:13:18 ....A 36864 Virusshare.00075/Trojan.Win32.VB.asjd-2a471759aff1e251f6951c3fdb42fae4799187ae85949aeccbdb1ffcfbb9ae81 2013-07-24 08:45:52 ....A 36864 Virusshare.00075/Trojan.Win32.VB.asot-7a4e26a6160e4f4cbf176a86ebe7bcb482af90b5a453be3b9ad82ca7cfe721c7 2013-07-24 16:25:04 ....A 41238 Virusshare.00075/Trojan.Win32.VB.asqp-2a47078e1e6f27a0a6e49958a1559bb8fa1145f0da26c806a4f42ecdf58c7308 2013-07-24 09:52:12 ....A 110592 Virusshare.00075/Trojan.Win32.VB.asqp-3a59008d6db6dced6a05060d03dc506aac4787818ab84a806d5b53eda3f1701f 2013-07-23 17:17:00 ....A 36864 Virusshare.00075/Trojan.Win32.VB.asqp-4572f9fa90105a7d1808e03f9ae668a42ec86da492e09c6aa3119dd32331d667 2013-07-24 04:42:02 ....A 36864 Virusshare.00075/Trojan.Win32.VB.asqp-5c8e297a1a3ca3c5fcc5c4e6ec60128f193cfa1a8f6c4ff9014f6cdb802d2d2f 2013-07-25 09:00:20 ....A 61440 Virusshare.00075/Trojan.Win32.VB.asqp-5fb6b05541a71f5d0e9ee1113ffb57b3c64fb7e140dd2f6c4189069bfa779fc1 2013-07-25 09:30:50 ....A 290816 Virusshare.00075/Trojan.Win32.VB.asqp-6ded0b088f7f0346027772b0209e2f006c9d09f165961b987d9984cfe4953e73 2013-07-24 13:39:06 ....A 57344 Virusshare.00075/Trojan.Win32.VB.asqp-7c9411f9585fed08c53bfb67e1bb001716ab5b194671067c2a931bc1a889127c 2013-07-25 14:04:36 ....A 122880 Virusshare.00075/Trojan.Win32.VB.asqp-86913eb2fd78057eb03ff4e56bdf3f14044f716be2f26b9cefb4c1f9801017cf 2013-07-25 10:33:00 ....A 36864 Virusshare.00075/Trojan.Win32.VB.asqp-8cf7923ab18ac25a4d0241be0c46d6faa171fdd307a4f790bb2121ae006e0765 2013-07-24 07:20:40 ....A 268806 Virusshare.00075/Trojan.Win32.VB.asqz-2df993380f3328bc4a316f04d7541663439749b0131a42c510ab177ae44c2124 2013-07-25 15:20:16 ....A 102400 Virusshare.00075/Trojan.Win32.VB.asqz-66711330b2e8a0cf04c178c6b1a345c5dac59c057aa83031aad382c98125feee 2013-07-25 00:07:36 ....A 340486 Virusshare.00075/Trojan.Win32.VB.asqz-7c4787f90392fa88865a7b7f328b6652f078794dd3608090e0abd812a7414255 2013-07-25 13:27:36 ....A 106496 Virusshare.00075/Trojan.Win32.VB.asqz-83a6bb2a825aef24fce26c3127bae49c276902f5dc7da26176e3ff079b10e28f 2013-07-25 09:45:28 ....A 1117184 Virusshare.00075/Trojan.Win32.VB.asqz-8d2f24a90e2b0ae97a1bacf86ed4bd0eef7287af70015cdce7ae0370e9cf4ed2 2013-07-22 14:54:56 ....A 846407 Virusshare.00075/Trojan.Win32.VB.asqz-accf0521a5cad388078bc18a90c4e3bd0bfa02a84468e758e4e28fa79602e6bd 2013-07-24 14:59:08 ....A 89088 Virusshare.00075/Trojan.Win32.VB.astl-1f21d79a6cc9a021eae4834fcd2a15048999431fac2b9365671f708ca498090f 2013-07-24 11:22:44 ....A 107533 Virusshare.00075/Trojan.Win32.VB.astt-3d59e752c069608b00f297db7975516119f209aa58b5a779b5fe38ff7dc98d17 2013-07-24 19:54:14 ....A 108945 Virusshare.00075/Trojan.Win32.VB.astt-868a3b9b001fe7202b5715ab35e68e3112429db638cdeee5d4e430500918adf1 2013-07-24 21:33:54 ....A 166094 Virusshare.00075/Trojan.Win32.VB.astv-3f2e376895d63c6b7cbc0bf11cc39407760d8f72f63361c174a48cc498c3cfe8 2013-07-24 00:01:28 ....A 81920 Virusshare.00075/Trojan.Win32.VB.asxl-4d36adbbba4c4c715633206c09bef8dde688fa938808aa959a94d01e550b1c09 2013-07-23 15:31:46 ....A 36864 Virusshare.00075/Trojan.Win32.VB.aszg-9273c3a24196b5934b6a8b03d9f3c8067ec115e24ce0993110d3ce8c264a0f44 2013-07-24 21:28:26 ....A 475142 Virusshare.00075/Trojan.Win32.VB.atci-395ac97c8f37969fc317ade00541313759465e92d38fc20797c2745fdccc6c1b 2013-07-24 11:07:26 ....A 104109 Virusshare.00075/Trojan.Win32.VB.atci-46bb933b8cf1e44b7c10eb91e33b4bf714893cdb898eb5898ebb7f28782f5405 2013-07-25 15:12:58 ....A 1089917 Virusshare.00075/Trojan.Win32.VB.atci-48e3a926f0f1b22e62c2967e85d618808f52d50564672388db42122d8b3e4781 2013-07-24 03:33:20 ....A 159750 Virusshare.00075/Trojan.Win32.VB.atci-69808c5d2a400af22206c9066191f4e9af1bd6cec788becf67719e74879d08b8 2013-07-24 14:26:40 ....A 74877 Virusshare.00075/Trojan.Win32.VB.atci-6c9f214568cac492d5ee4c9c726f164597b24c3eca78f8b022d433c4088b3990 2013-07-24 16:59:42 ....A 335666 Virusshare.00075/Trojan.Win32.VB.atci-75adb0590192fa0cce8970948c73671ac1e79d19177c9a85c4756d45db3981a2 2013-07-23 21:54:00 ....A 327686 Virusshare.00075/Trojan.Win32.VB.atci-7625b904052379a419de9ab2d656f98d6352c3562ff55aad70f7eef2285ede93 2013-07-25 12:55:58 ....A 45056 Virusshare.00075/Trojan.Win32.VB.atci-7a859f222a02b7c25f0c00a8bf6ffbd4dce4cbf39d468cd733e1d537d9b201f1 2013-07-24 20:08:04 ....A 53254 Virusshare.00075/Trojan.Win32.VB.atci-807b1db76a7cc12d7bf5800b95d81befd0f08aa1f453f95f28111f90f6a0dfa1 2013-07-24 03:37:00 ....A 710150 Virusshare.00075/Trojan.Win32.VB.atci-86c7b17638805cfb58b1230110c6d88f5f1afab10b25910a51ff5ecb03d94242 2013-07-24 13:26:04 ....A 80128 Virusshare.00075/Trojan.Win32.VB.atci-88ea967b240bab8c78c97b121232d278a88d9e74f5dec8f53177e92e1818e5b3 2013-07-24 15:03:40 ....A 254740 Virusshare.00075/Trojan.Win32.VB.atci-8ba646637dce81d67e6a1fc99b7dbe683b56d7565fb398ea17999c3b48432fb9 2013-07-24 22:15:34 ....A 78080 Virusshare.00075/Trojan.Win32.VB.atci-8c4e10cac96353e52f98e7407715f82cdc897cea8843f8d9fbbd711bb6167527 2013-07-25 08:23:28 ....A 103404 Virusshare.00075/Trojan.Win32.VB.atci-8d38225c7680854badc07d8a97f703f8f76c013ff36f6b79ecba5d8cba9597de 2013-07-24 00:56:06 ....A 32768 Virusshare.00075/Trojan.Win32.VB.atee-794f9a3ac903648c04eea64a8bee356ac1cbc5fea436cf6aa0a6cb4d2626a40d 2013-07-24 12:00:26 ....A 92160 Virusshare.00075/Trojan.Win32.VB.atez-85cd69c7990409ffc6a2d4895b876cdd4d63e1c143b9627b35525aa541a05c4f 2013-07-24 06:25:08 ....A 115344 Virusshare.00075/Trojan.Win32.VB.atil-4a4f1ce8db604af9d4082d30b5e6a23c2204d38e9f43c1334cf20a71e7725bd9 2013-07-24 07:55:20 ....A 334336 Virusshare.00075/Trojan.Win32.VB.atlb-2f6b73cba9334a59e8adf5f04f39653f528087cfe1d03af9749c9505d0074259 2013-07-24 01:46:46 ....A 61952 Virusshare.00075/Trojan.Win32.VB.atoz-2cdff9062bd95d97c5c1baeb57214a574fe4626c0429903e0f3b4b40dab3ff65 2013-07-24 04:23:08 ....A 59489 Virusshare.00075/Trojan.Win32.VB.atpd-3bc503ad47d7ce238513c9216be9a2fffe21005e7683147b9680ba16977b9acf 2013-07-25 09:05:44 ....A 20480 Virusshare.00075/Trojan.Win32.VB.atqi-6e2704e2d729310d9af23c7b8818e401729c2746acfeba22918811e60a9969d9 2013-07-24 13:00:12 ....A 20480 Virusshare.00075/Trojan.Win32.VB.atry-39983a981e314b7044e6298af88eb1808db86b4c45461f57ca96c83a2b4bdcca 2013-07-24 16:03:48 ....A 28672 Virusshare.00075/Trojan.Win32.VB.attx-4d9b56c23770c8479c6e9aa233ab275a7633db658648e693530b114edcd818cc 2013-07-24 03:29:38 ....A 36864 Virusshare.00075/Trojan.Win32.VB.atum-2d2383cf3167ac62061ccc3168ea46ce56574bde2b67a6e7f0be2586489f7c96 2013-07-24 21:58:04 ....A 318060 Virusshare.00075/Trojan.Win32.VB.aubp-37a4d5bb1fbbdc74b65862333b140522082048d5c0a0ecb098c832f3bd5f4406 2013-07-25 15:43:28 ....A 20480 Virusshare.00075/Trojan.Win32.VB.aubp-5ee1b0f73c988213a5befb693e0abf6dbc597e6512a75f541433d24ae56db22b 2013-07-24 19:30:50 ....A 347648 Virusshare.00075/Trojan.Win32.VB.aufy-4f343a0fb1d501834e87a55abfa05f937bea86b8bcd3dbec3e43f3264f35f194 2013-07-25 13:06:54 ....A 175196 Virusshare.00075/Trojan.Win32.VB.aufy-6b8403216a28b3838bd280d853b12c6b203f27a89a404145d6ff42df9fa44d3f 2013-07-24 23:31:12 ....A 462257 Virusshare.00075/Trojan.Win32.VB.augi-294691268d608e6b3ea2fa0f128116237501cb66987e23691dbde8ed07af888f 2013-07-24 04:24:02 ....A 274944 Virusshare.00075/Trojan.Win32.VB.auoo-3ce89f08de3eb11edd25327e88dbdb8c9a60c2aa0379bc26ccefafd9f3462a30 2013-07-24 11:56:26 ....A 36864 Virusshare.00075/Trojan.Win32.VB.auqe-64c087fcbaa20878f15e6d0c83075280b2bd0fdcfda4a37a7934d08508f54453 2013-07-23 23:32:58 ....A 16757 Virusshare.00075/Trojan.Win32.VB.auso-3bb336865c2d0e91d5dbe7da0dd5cadf9be7d1f522734ffae4e0791196227e0a 2013-07-24 12:42:52 ....A 16942 Virusshare.00075/Trojan.Win32.VB.auso-663055c2a94d9ba5c2d2e7f7a7a3066ce5219c3c4c5923b60d51e348255f236f 2013-07-24 01:30:16 ....A 16831 Virusshare.00075/Trojan.Win32.VB.auso-6995f67df20e244d763e0e6ff1a1e4d3f9509a509bb1842a81e9ed288c068e97 2013-07-25 12:23:48 ....A 17796 Virusshare.00075/Trojan.Win32.VB.auso-6c391a6ee5893d82c84110d3268cf61caa9024a19469fb3625c40cbad37088e3 2013-07-24 09:25:16 ....A 16941 Virusshare.00075/Trojan.Win32.VB.auso-6cbecde41564c97ec551fe34cc18b5e9f8d98b888a36054f4d1ade3f7731a5f6 2013-07-25 08:30:20 ....A 16832 Virusshare.00075/Trojan.Win32.VB.auso-6de244640787f8527ce4bf7f9f0acaa1507ea4a9c2a395b2dfe335d75ee1981b 2013-07-25 08:08:24 ....A 16832 Virusshare.00075/Trojan.Win32.VB.auso-7f13fe81315c325b2394bd2436b3f3c22d75edb2ab81fdb0c32edf2b86b28a7e 2013-07-24 20:38:28 ....A 69632 Virusshare.00075/Trojan.Win32.VB.auzw-4deb4218a3af61d1ac8305d3a30b354185b27f8f877b9db9c613ec7364dd8813 2013-07-25 07:48:44 ....A 36864 Virusshare.00075/Trojan.Win32.VB.avud-264b4eb60d4655faed91a364735372b0b7f2d4e43d5c785687bc22598c49cfa4 2013-07-24 23:07:18 ....A 36864 Virusshare.00075/Trojan.Win32.VB.avud-6853537feefcede743247fc0a39ca61bb072f37604460cbf63005379eccaeb24 2013-07-25 07:07:50 ....A 39360 Virusshare.00075/Trojan.Win32.VB.avxu-3982f54053fd4793f2317de18cffbc769ccc495df5f4085c16a16f101a989bb0 2013-07-25 09:04:50 ....A 24064 Virusshare.00075/Trojan.Win32.VB.awco-4fb6bcac4687d4d59b6cca2b0ca758d6a292eb4ba8ac9570e6a96f6e40e24618 2013-07-24 07:25:34 ....A 225280 Virusshare.00075/Trojan.Win32.VB.awnc-87e80c61f81b346af0ac1350c5a16d04fe46ed9a2853a49087ec7dd5fae27f7a 2013-07-23 18:12:44 ....A 176128 Virusshare.00075/Trojan.Win32.VB.baqp-6ce06fbfde22d741550d5129bd6f56a6188e16a56adeb372b2b09c1413297b79 2013-07-25 14:18:16 ....A 11264 Virusshare.00075/Trojan.Win32.VB.bkh-6b614dcac08aabe4e576a43aa44cafff4d91dddd8fa23f8c92b0d4af1094e73f 2013-07-25 08:12:04 ....A 815104 Virusshare.00075/Trojan.Win32.VB.bkn-7e56edbd038597f481c7f7336d62ba21c4cf5bc1a6f0b330c793ab2e511b799f 2013-07-24 20:18:52 ....A 258048 Virusshare.00075/Trojan.Win32.VB.bkr-295d07ec99e25862f04cfb24e2b6659b6c858a9146dfbeb6ff0905a29634ec9a 2013-07-25 11:45:00 ....A 36975 Virusshare.00075/Trojan.Win32.VB.bkwm-3f0f72a89880be9aa2ae04f4e484c7595fd712300dc28bf92b4e54294199134c 2013-07-24 20:19:50 ....A 36975 Virusshare.00075/Trojan.Win32.VB.bkwm-4d7143d549d2fb4bd832e2e105b4e5430777edf3d8705dcd9bf95f64bba4018c 2013-07-25 07:06:26 ....A 436267 Virusshare.00075/Trojan.Win32.VB.bkwm-5be01d3b985a8e3763edb1676dfe9c4a1955879a8d173d8e5b61dc2997f9568a 2013-07-23 21:30:32 ....A 290575 Virusshare.00075/Trojan.Win32.VB.bkwm-e2fbe3256db0bd169d2dc455936ba44efe656473016fc9927b3b7f89c11b2230 2013-07-19 09:38:40 ....A 125049 Virusshare.00075/Trojan.Win32.VB.bxbu-7db01ac6e0cf6dcddca8e7ca8231eac1f2403f8aa3463c8401ef17e96f59af4c 2013-07-19 06:04:32 ....A 125049 Virusshare.00075/Trojan.Win32.VB.bxbu-9ca258316ff47651f396be1b9b2495e57e97e446d9898ed413a9af6833dd9225 2013-07-24 05:55:18 ....A 28672 Virusshare.00075/Trojan.Win32.VB.byqu-3a6e3b360ba82110585d23b246c7993c1816ef9a7dbe82a4d0b6f779a6231081 2013-07-25 12:18:38 ....A 28700 Virusshare.00075/Trojan.Win32.VB.bzjg-3abcf995c767acc3d6531568318adae0991c0d6d803717bf30c84a2df8d154ef 2013-07-24 22:44:26 ....A 28700 Virusshare.00075/Trojan.Win32.VB.bzjg-6474ffe56e28d7db30ced8d77f09b0f9850caed17382cf5ac6de8cb277b379ca 2013-07-24 17:10:26 ....A 28706 Virusshare.00075/Trojan.Win32.VB.bzjg-650359a221da263517e75f85a5c3ef5f0a6eb2b12c9c201b388999c884c5e0db 2013-07-23 18:31:30 ....A 24187 Virusshare.00075/Trojan.Win32.VB.cezf-b45b39d860be93bfbcc2e283613616a5296182c880545e8ca9fbe487bb35f0b1 2013-07-19 23:28:52 ....A 65536 Virusshare.00075/Trojan.Win32.VB.cfhy-6efc50969f61e39ea224f36c8aa64a6542c753e9f7b67ebf89bbeda2213f5a64 2013-07-24 14:49:02 ....A 408346 Virusshare.00075/Trojan.Win32.VB.cfkp-3c73f364fe44835ec339450814db5f870448876c777b0c20ee4ac5a709a03917 2013-07-24 13:17:28 ....A 28672 Virusshare.00075/Trojan.Win32.VB.cgiw-4e62463128e99520518c052de9288e320718b86839e220dd1e325b80d9b0cbd5 2013-07-24 15:17:56 ....A 61440 Virusshare.00075/Trojan.Win32.VB.chmo-73c536b2481a867dd61f714b603e85cbeb501deceec3a57e575de12f59f7d80f 2013-07-24 07:10:18 ....A 119165 Virusshare.00075/Trojan.Win32.VB.chpl-82ee40e9f2d9250091e6570bee04cec211b69a989d294c31c75b459074156776 2013-07-24 04:26:00 ....A 1060864 Virusshare.00075/Trojan.Win32.VB.chuf-891a3b6699f1696ba58ce2a47b9ab4ff7f4a3b2271b8ca51c4c6a6f26ee7c1a9 2013-07-24 15:26:04 ....A 45056 Virusshare.00075/Trojan.Win32.VB.cjkp-1d72c664c6d0a78cccf0c8c0f010376299deec83c477c3876499f4f74900f801 2013-07-25 15:55:28 ....A 53267 Virusshare.00075/Trojan.Win32.VB.ckcd-48eee6b416ad2ccf0af4f1e43e45894bd739c4dde3389e795f48213337566f82 2013-07-25 05:42:36 ....A 28672 Virusshare.00075/Trojan.Win32.VB.cpdh-5af2269a563a639b36b61a476e8f4e31de1b97c23d713ee7a95049771b927519 2013-07-19 01:15:12 ....A 65536 Virusshare.00075/Trojan.Win32.VB.cpte-39130ffa952d49288db90fe2e0ef827dc52d1642b620afda627091df130b03fb 2013-07-24 06:55:26 ....A 61440 Virusshare.00075/Trojan.Win32.VB.cpxc-2944dbc9cc8d734b54b295955bc403d2fba7e48ad8d0602c23354b2693ee80d3 2013-07-25 09:49:38 ....A 49152 Virusshare.00075/Trojan.Win32.VB.cqbn-6e1da5c555de176121880f0fc35a3172897f045597df209f92fe8dcc559cfb54 2013-07-25 08:15:38 ....A 49152 Virusshare.00075/Trojan.Win32.VB.cqjz-6d9177f9ec5b4b792534c7697447f4dfff61270522703defed0012b37adef5c4 2013-07-23 16:45:30 ....A 49152 Virusshare.00075/Trojan.Win32.VB.cqka-b948d4d7607a22b85007acf9c0bb1fab3dc0f62491dcd8e03333a59092020ba0 2013-07-19 14:35:04 ....A 49152 Virusshare.00075/Trojan.Win32.VB.cqod-9aaaa894e7e68e1c03b98c48162bec580a5749efac8692ce9654759b3a115bb1 2013-07-23 22:25:06 ....A 36864 Virusshare.00075/Trojan.Win32.VB.cqqn-6bef7b4d29d25f2a6cf3d3a18554d750cdaae55c0c5066abc1dcd259e0357cad 2013-07-24 15:20:28 ....A 36864 Virusshare.00075/Trojan.Win32.VB.cqrh-64c6fab47dff72ce013a09fa551b087f10fef7151e6aea7c765a391298ef5bd8 2013-07-24 23:14:38 ....A 36864 Virusshare.00075/Trojan.Win32.VB.cqri-3fd329a07059a143f9affa507e39520b55a8d502fe49a1ea4be60245a8450a6c 2013-07-24 15:07:46 ....A 184320 Virusshare.00075/Trojan.Win32.VB.cqsq-7c3145f570f8d74502661f955dac393097e3c84a07c47da8ffedb7b1361be0f8 2013-07-24 22:59:54 ....A 167936 Virusshare.00075/Trojan.Win32.VB.cqsy-2aa37825024175b065a30e3b2007090cd7612abae4e65bb18d99d289c002c7ac 2013-07-25 13:57:04 ....A 167936 Virusshare.00075/Trojan.Win32.VB.cqsy-2fac00cb5c4a2f2b53fce3ea8f01a5cf82729c2e347aded9bec7cdea6f11e587 2013-07-24 23:58:16 ....A 167936 Virusshare.00075/Trojan.Win32.VB.cqsy-3ff02e71b97a778007e9369414e7996837d0a00c3b738fffbf4cac3a1b97f665 2013-07-24 10:53:10 ....A 167936 Virusshare.00075/Trojan.Win32.VB.cqsy-3ff04ac303f5c50b58b2ccf42666aa0ae49b0c229b7107f5798d84c4ca96068a 2013-07-25 15:05:34 ....A 167936 Virusshare.00075/Trojan.Win32.VB.cqsy-4c5a933f4ff0c96e80f93d316cff36ce44dc220c05b76c0c79528710410715ba 2013-07-19 12:03:46 ....A 167936 Virusshare.00075/Trojan.Win32.VB.cqsy-4d5e7d1033f1aea3858d8e1d4c7b866e57cef411a6ef0cdf25a796e0b01bfed7 2013-07-24 13:00:28 ....A 167936 Virusshare.00075/Trojan.Win32.VB.cqsy-68b612e20f011860cbc7b211f9b53513730718519da8d8db4dc502b0937dcf24 2013-07-24 06:41:06 ....A 167936 Virusshare.00075/Trojan.Win32.VB.cqsy-6966e1be8a00dccbc75b1780e5826886ee1c041279dec14337d1fecfd5532931 2013-07-23 10:10:50 ....A 167936 Virusshare.00075/Trojan.Win32.VB.cqsy-6fa2f25aff198327faf0f3159f026705f1f0837b10185078f29afd49f37b4b02 2013-07-24 12:16:30 ....A 167936 Virusshare.00075/Trojan.Win32.VB.cqsy-79c06bc99cfe419d172f2e8c92bb3f4297777580c8e4f5b42e5c229abf6658cc 2013-07-25 10:42:16 ....A 351240 Virusshare.00075/Trojan.Win32.VB.cqsy-7e59afe9e11f542dd491e98008f7f0a99b7c59170063f8ca45dd583b759ef358 2013-07-19 15:24:34 ....A 167936 Virusshare.00075/Trojan.Win32.VB.cqsy-7e5afc1847838f8c46a930b7eb0163fb855baf999ecba74899f19561628c14a1 2013-07-23 11:47:26 ....A 167936 Virusshare.00075/Trojan.Win32.VB.cqsy-7ffc4c7294db65bd06557103416f0a01cbea6a517c37cc46136d54ef52dcee9a 2013-07-19 17:56:38 ....A 167936 Virusshare.00075/Trojan.Win32.VB.cqsy-8e76e29a4ce09969c57801bb49373810024acc5d90d17dfcd264dde92db2ba9d 2013-07-24 19:24:50 ....A 520192 Virusshare.00075/Trojan.Win32.VB.cqyg-68598aeb13d876dd6e497d68c4cd3d0863fe8b9a21d6117c39856d526e331f26 2013-07-23 16:14:58 ....A 225280 Virusshare.00075/Trojan.Win32.VB.cqzo-6ca1e33bd57b37d5cbd836e1edc6a66e8572fc0b2e2f3b2eb2b633bd56b55378 2013-07-23 13:19:48 ....A 278528 Virusshare.00075/Trojan.Win32.VB.cqzp-b87605e31afcdf9e5eb1096531c4d97dce940f120423bb67b98772fc48e442fa 2013-07-25 08:20:46 ....A 117248 Virusshare.00075/Trojan.Win32.VB.crdh-6da29ea541177ed0433b877a5d940e2f28d362480eb93d22339d3eb2ef3a5a07 2013-07-25 08:03:26 ....A 90112 Virusshare.00075/Trojan.Win32.VB.crin-4f870aa53d009d620e386b4aa5fe71519572bcf49d1ff67d31da078309cfcc16 2013-07-25 14:25:36 ....A 359424 Virusshare.00075/Trojan.Win32.VB.crni-7ddb6e5a4fd5ffad88f2133d4e999eab5b02fb95837ce4ea67411c28a779f1bf 2013-07-25 15:50:16 ....A 53270 Virusshare.00075/Trojan.Win32.VB.crpo-1e8e5ab0e456d18d46e04e22be3c9a2f218b7faf6c5aa9925541e1ad8ae9f460 2013-07-24 20:39:00 ....A 53270 Virusshare.00075/Trojan.Win32.VB.crpo-2d74e8ca7cdc90da105b708c86dd4464bfbae92979cb16c605cf59bd908ffd4e 2013-07-24 08:57:48 ....A 53270 Virusshare.00075/Trojan.Win32.VB.crpo-5d4d40fc72eea4c2b9fca521e66e6ce10ce9a7b35b1854e8a8fb9eac51247e2e 2013-07-24 15:21:26 ....A 28672 Virusshare.00075/Trojan.Win32.VB.cuhp-274c793e1f57f55de5de65f6222b6d4180393ea0c08f4528e323ff836ff784bb 2013-07-19 04:18:10 ....A 17408 Virusshare.00075/Trojan.Win32.VB.cvbx-3995d3a2c5c1ddf8bd4b2ea0dfa6d79e4307b9049ee41d6222c4d0a2ee211fe2 2013-07-25 09:59:46 ....A 90181 Virusshare.00075/Trojan.Win32.VB.cvn-2f9de4bc357d2c7fc359eaa8d6917cf22fab4acf2b702e4cc61efa09d1a31370 2013-07-24 23:20:34 ....A 90181 Virusshare.00075/Trojan.Win32.VB.cvn-850c93ecf4f1138c646b3e2b67490e22b48910d69133ab58a0742d56026957fd 2013-07-24 15:57:06 ....A 212995 Virusshare.00075/Trojan.Win32.VB.cvwo-2815f5531654bd658bd76912fd8da1900a206dedeaefa2e642f98f7d357b42d8 2013-07-19 11:32:58 ....A 212995 Virusshare.00075/Trojan.Win32.VB.cvwo-3ce01b3f8a8031479f3ead4771b80a1595199bad49bbf1373760b70f274509b4 2013-07-23 21:54:44 ....A 212995 Virusshare.00075/Trojan.Win32.VB.cvwo-75e3b1e14b56081adb69671c3d97b4a0c44db94fcc0f5fc2bdcb4aa856c7bde3 2013-07-24 23:09:26 ....A 212995 Virusshare.00075/Trojan.Win32.VB.cvwo-8bccee4aa30a68c0f05b002d627b56386f4620a46caec6b592fa199bba45358d 2013-07-25 00:05:48 ....A 1052672 Virusshare.00075/Trojan.Win32.VB.cvwq-57f1a985de87f0249be43b9a71029678883e82ac8833a94c7c44149dd152951b 2013-07-25 08:08:06 ....A 1028096 Virusshare.00075/Trojan.Win32.VB.cweu-6d90f278522453a9d6ff98b67c85f9c6fae17b78d92df5f316811787c799598b 2013-07-24 20:33:32 ....A 27173 Virusshare.00075/Trojan.Win32.VB.cwhu-5d4730dea8c062e0c145c5ecf6c470d7b9ba885a50bdc20954cb284d8668f56a 2013-07-19 10:19:22 ....A 405504 Virusshare.00075/Trojan.Win32.VB.cxkm-3a5f72f1918541d3dc95467a650fa9cdf1f7d6e165342af4976a7afaf42e13c3 2013-07-19 17:21:04 ....A 270336 Virusshare.00075/Trojan.Win32.VB.cxkm-7ea2c1183c5d7c60dd016463c1fe1f2955cf5ac6b597fb65e5caa0d3dd91bc3a 2013-07-25 08:07:08 ....A 176128 Virusshare.00075/Trojan.Win32.VB.cxkm-8dcfa2dfe52f6aa2ccc82d90e90c6d1177d92945323e48684e517dc29d2f89e9 2013-07-21 05:06:22 ....A 401408 Virusshare.00075/Trojan.Win32.VB.cxkm-8f6cd67aad4de36af55b6a4c07a3d66a57689438785a1e76041ddd7f80771470 2013-07-20 00:30:38 ....A 163465 Virusshare.00075/Trojan.Win32.VB.cxkm-abda262f1717039d54fbd644b53e4bee567cbe45d4fefa2949045beeb8e19e8a 2013-07-23 11:19:10 ....A 167090 Virusshare.00075/Trojan.Win32.VB.cxkm-ae21f9e76f50479105ce09e19b2a49b65eedfa259e41d78eef1bd45c6b9145ac 2013-07-24 06:48:04 ....A 8388608 Virusshare.00075/Trojan.Win32.VB.cyjh-4baeac31d27b3dd1c9ecfc456f65143082f13d07c22208408a6f958f09c81bde 2013-07-24 10:27:56 ....A 59392 Virusshare.00075/Trojan.Win32.VB.czcb-2d037624bd135c92aecb4559476dcb0db37f9baef172c7a4e8cc9f705913d896 2013-07-25 09:21:14 ....A 54272 Virusshare.00075/Trojan.Win32.VB.czcb-2f9881cf90d1f1ace0ad99c92be98eef3369dbbd85c642d5cb989ba37dcbda1a 2013-07-24 15:27:44 ....A 77824 Virusshare.00075/Trojan.Win32.VB.czks-28b7413c5faf52a4b8f572ea7e08bd632ca9b57634a91094c7f2382cc449bfd1 2013-07-24 04:52:10 ....A 110592 Virusshare.00075/Trojan.Win32.VB.das-3a829c3c92026533a02635d65aa563cec5b891a00461a9ab91f3d0feb9104206 2013-07-23 19:32:02 ....A 53248 Virusshare.00075/Trojan.Win32.VB.dbhw-ba073474021bf36433426f448547d6998120a7b117f892cacbb78ed6337422aa 2013-07-24 10:47:14 ....A 45568 Virusshare.00075/Trojan.Win32.VB.dbif-4c521b8c942c232801b02972dc826d6704bed04099b3793c9e5b6651e0e9622e 2013-07-25 06:43:56 ....A 1056768 Virusshare.00075/Trojan.Win32.VB.dblj-84c5c132e767d4bab0ad9df160aa48ad4ceab008e4a25f860c16c6abe5dfce45 2013-07-25 02:15:56 ....A 1060864 Virusshare.00075/Trojan.Win32.VB.dbmo-5a40c916794fabbe73775b196e802d651c5d0a1e6fbe841c4ade36bc185eae66 2013-07-25 07:28:06 ....A 81920 Virusshare.00075/Trojan.Win32.VB.dbvh-8aaec2ddf27b9b0ace00d53a71092d5e79e43420c053e0a10ac84a52aeca25f3 2013-07-25 08:43:10 ....A 49152 Virusshare.00075/Trojan.Win32.VB.dcqp-6e42c8b7419ed19ca57c071dcd09f6c9cf40a44883bc16c800da1573e5b973f9 2013-07-25 14:58:22 ....A 24598 Virusshare.00075/Trojan.Win32.VB.dcri-3769f2c03df00edffe20c07058012cbbed2bbd3c716ed1f7bb48dee590c47576 2013-07-24 15:18:14 ....A 24609 Virusshare.00075/Trojan.Win32.VB.dcri-3cc7d3704720737f2161a644210a4f1601e20cfc896dcfcabe42476dc9a3424a 2013-07-24 20:09:46 ....A 24597 Virusshare.00075/Trojan.Win32.VB.dcri-487a628bb27be89ec056935c2b1dbe417cb1b83805f9242c36f41a943df7f724 2013-07-24 06:29:40 ....A 24598 Virusshare.00075/Trojan.Win32.VB.dcri-5ae34758ea81cf41e2d1188812adbb607ef0ee214e0c034fe32c2f2ede131f3b 2013-07-24 21:18:16 ....A 24598 Virusshare.00075/Trojan.Win32.VB.dcri-6984083230e4a363dc07dbf1b23813ddea35bebdf18ed2e1e6b491ff32f63f47 2013-07-24 23:36:02 ....A 24598 Virusshare.00075/Trojan.Win32.VB.dcri-7d24ccd1c06734e3f1683abe88c0d372270696ef080da5fbf320e99ffa0ff304 2013-07-25 13:01:18 ....A 24597 Virusshare.00075/Trojan.Win32.VB.dcri-84206f221da9c0ea42ddda649fb8a4ba2784e5e20ddb7fd8f1a2a1b2be9dbd4b 2013-07-24 22:55:52 ....A 65536 Virusshare.00075/Trojan.Win32.VB.dcty-862b8fadf46ec39a51a357077d8973a006be9c6bcdca5f79cc70830125faa4a1 2013-07-24 16:36:22 ....A 200020 Virusshare.00075/Trojan.Win32.VB.dcuj-2c55ce32fa371f3a6b825fd0930e00f14caad98f012a1ea8e235ebc6c66cc8e6 2013-07-24 03:58:16 ....A 418304 Virusshare.00075/Trojan.Win32.VB.dcxv-3e5411af6d91656529029f24014bb0d5017fa11194cfe28f5656cc38f5bd4454 2013-07-25 14:46:06 ....A 16896 Virusshare.00075/Trojan.Win32.VB.dcyb-7a496c3456ee2384a9eb6ab3be438b59f915234363f382974041143574f27c19 2013-07-25 14:27:06 ....A 71248 Virusshare.00075/Trojan.Win32.VB.dcyr-8281b5639b5ef7c3a5ccf531a5266f2e8b3c7b1cc5dbb721428eb3cb46bfecf3 2013-07-25 14:12:00 ....A 79872 Virusshare.00075/Trojan.Win32.VB.ddtv-655a1798e7a8739b2ebfbc0462ef8ffea08ee797ebf758b9546a1100ed9017e6 2013-07-25 15:16:48 ....A 663574 Virusshare.00075/Trojan.Win32.VB.ddzu-6d8231bd518369ea301cfca5261b79ce9279890f51b4cd901bc632da3c527c4f 2013-07-24 21:48:08 ....A 663574 Virusshare.00075/Trojan.Win32.VB.debx-2b0775e2b1dd4b0aa9e3cea35db771a752cca6a1663b75eb161f0433d29625be 2013-07-24 07:06:42 ....A 35507 Virusshare.00075/Trojan.Win32.VB.dedb-8adab4c9e7b8965c71c7b6be1f1bdfee6b1f6e9b8181c8c99ef5fa3f72c3390b 2013-07-19 16:45:04 ....A 163840 Virusshare.00075/Trojan.Win32.VB.dedh-6e6b0cd53e79e6b53f5748810368b2a32ae103e2a1f690a60b5a53f0fca18cc7 2013-07-24 17:57:10 ....A 663574 Virusshare.00075/Trojan.Win32.VB.dedq-6769b8c04242fa88b4de274fda9150b23663f0f526acc58b7bd6add917c64366 2013-07-24 06:40:46 ....A 663579 Virusshare.00075/Trojan.Win32.VB.dedt-2b5efa699fc762ae83a9bc7916d791173cb924864cb889d3dc0db588c12ae4c6 2013-07-23 16:00:50 ....A 52794 Virusshare.00075/Trojan.Win32.VB.dkma-0ee21f05673773d712ad055672b65f18151070c903b25bf7fb3ca542985d9e85 2013-07-24 05:08:00 ....A 36875 Virusshare.00075/Trojan.Win32.VB.dlnd-86afbf35a5095a8ee5d35dc814575ab10f79574992cfeb60f1e9c5ab61cf3ee3 2013-07-19 00:52:30 ....A 770048 Virusshare.00075/Trojan.Win32.VB.dlux-9bd33d6ba4f14fb06445b37f75dcf4d47c18044ea4743d6b0b27b1495bdb698d 2013-07-23 23:43:16 ....A 295293 Virusshare.00075/Trojan.Win32.VB.dmnr-2ca35f4b8dfcda824282b855105cea130cc8c2fbb068f32776c84333c79188aa 2013-07-19 04:16:20 ....A 3250148 Virusshare.00075/Trojan.Win32.VB.dohu-0343dca0975f2e34f09b4cbc24b6b7d46ca05ffa4967f9d815cf16f5acd54bb5 2013-07-24 10:09:34 ....A 53251 Virusshare.00075/Trojan.Win32.VB.domz-68db973bc7cb01e56061d32eae13f82722f7922b77577dcd9b9bd9791e656984 2013-07-25 00:55:40 ....A 1093632 Virusshare.00075/Trojan.Win32.VB.dqgy-2b319cb845f2109dfabb6853f6c0a20de2a6632096ead8ddb1450e3fb8d41320 2013-07-24 22:27:26 ....A 9728 Virusshare.00075/Trojan.Win32.VB.dqlh-7afde6309a69d0fdd802262bcc3beab741e619a8922d4510981fb8320d6c1dfc 2013-07-25 06:37:34 ....A 71680 Virusshare.00075/Trojan.Win32.VB.dqnc-5aea88fa8232e35ab49cae770010f5cc10c0799a3d3a6367ca51217203419f00 2013-07-24 02:12:26 ....A 71680 Virusshare.00075/Trojan.Win32.VB.dqnc-6b1f57f5296642959116f27cdf4a44e1c49366624d1eed8a732eda19ede45441 2013-07-25 15:33:10 ....A 71680 Virusshare.00075/Trojan.Win32.VB.dqnc-8c06b8fcc1dbd6eee4b233db74d911bb619f4f24ca291abb70872604a21dade4 2013-07-25 01:51:06 ....A 418304 Virusshare.00075/Trojan.Win32.VB.dqnd-4c37414f9f5829a3b948ae9ab9778459ce654f2a833870a5dfe3a121cbf5372f 2013-07-24 10:02:04 ....A 418304 Virusshare.00075/Trojan.Win32.VB.dqnd-7745c40a3f46081dd170163db505e584bc7ad0ba49849a9c31181e16a5f64c46 2013-07-24 13:10:06 ....A 98304 Virusshare.00075/Trojan.Win32.VB.dsu-2b731dc556b0f8614c881a1b0131d5d1a29295f24c974e9c2d9e9d357d23b2ac 2013-07-24 18:16:50 ....A 35338 Virusshare.00075/Trojan.Win32.VB.fqx-791ffdc775019005f1405052da65de089edfac6eeb41d3fa7d0b9b065589669e 2013-07-24 04:00:28 ....A 528896 Virusshare.00075/Trojan.Win32.VB.huj-77a216f188293552507ef160bb8e167fb5c825b02f6183acc42f91f9b74719a4 2013-07-24 16:03:34 ....A 119296 Virusshare.00075/Trojan.Win32.VB.igq-2caf4325eb1b72831da3f0c9744c8831d0b77daf154612e5a973dbf6ae5e391b 2013-07-24 12:15:36 ....A 442368 Virusshare.00075/Trojan.Win32.VB.ijg-3c1413758bb9c6b125fb36930aa2a8d4b6fa6609cadff797734c16e7a9934a42 2013-07-25 07:00:56 ....A 106496 Virusshare.00075/Trojan.Win32.VB.jqm-38951c3d73228681ea4e83717c7ef5acf2f583b46a56938d502ca95e7e8e3ab7 2013-07-24 09:11:48 ....A 24576 Virusshare.00075/Trojan.Win32.VB.kbg-5ee7f6b6e2de76181384f69895bfc01cbdeddcac1039337d466781dfa17f66bc 2013-07-24 12:18:16 ....A 24576 Virusshare.00075/Trojan.Win32.VB.kbg-681826a8eb34782197694ee4ac3f76788946e305c0985485efafd73bae741443 2013-07-25 16:16:24 ....A 294912 Virusshare.00075/Trojan.Win32.VB.kqx-4b6fffedc94eb0a7f8c1b733669ce166740c6086180d4fd9bc99981e8876d17a 2013-07-24 14:17:44 ....A 294912 Virusshare.00075/Trojan.Win32.VB.kqx-5ae980363a609b548303c7cd1f619449321499480f5f95689002307a7296408f 2013-07-24 11:17:56 ....A 294912 Virusshare.00075/Trojan.Win32.VB.kqx-859f8cf50c30f0c555bf3f8a894f49196beb78e78092ebeb1538b8ad26292fb2 2013-07-25 15:47:20 ....A 244224 Virusshare.00075/Trojan.Win32.VB.mm-27959ef03dfd348d3223eae7153ecda6edab18653e58fcf6dec1582184c3e562 2013-07-25 14:06:10 ....A 687104 Virusshare.00075/Trojan.Win32.VB.msz-66bc79b2419d9f135f0f467c2374e899202f0a16deac6228f0ba259f61b6aff5 2013-07-24 05:38:06 ....A 497674 Virusshare.00075/Trojan.Win32.VB.osa-4c2b1c4e2a6ad303135b09a42fc840ec4022786b744b5fce23e99280ea427224 2013-07-24 21:40:06 ....A 695526 Virusshare.00075/Trojan.Win32.VB.osa-4cf8ad49b356bebd062e218fe8c2701ac194c2b1ee6609562d06f1ba3723639c 2013-07-25 02:12:56 ....A 70642 Virusshare.00075/Trojan.Win32.VB.pod-5ca1ca415373806c3452e747add4f54173beda88f73532b61fb905e347cdf4ab 2013-07-24 13:38:40 ....A 392211 Virusshare.00075/Trojan.Win32.VB.qdc-6ab3b736fed7ab4e3e31b881e02e9cfa436ed2d8b9a286b2d7c0aff6641bc561 2013-07-25 14:39:32 ....A 167936 Virusshare.00075/Trojan.Win32.VB.qtc-38f713358ba8f8c26abff311ab78bf2491c0ec6aafcb2ed06db4c6ec464c424d 2013-07-23 21:49:38 ....A 144232 Virusshare.00075/Trojan.Win32.VB.qux-2e36658770fff01f607c4681b9215a06cee94abc3d3cdb12a0fc07cf9ab996d5 2013-07-23 23:06:08 ....A 148328 Virusshare.00075/Trojan.Win32.VB.qux-8351a726e9e50039290572420f8a5071fe68f5971acd1730d253921e4cc5f9b8 2013-07-25 12:11:06 ....A 99840 Virusshare.00075/Trojan.Win32.VB.rhi-8270abb847aac7a4c8822c56169b274450fa8a11526383bd353b4c67889fbdc9 2013-07-24 20:03:40 ....A 86016 Virusshare.00075/Trojan.Win32.VB.rkx-8c6891b65f7ad7c552db2cfb3c1b3be03b21ea0da5523ba4449961f569c415f3 2013-07-25 09:26:46 ....A 184320 Virusshare.00075/Trojan.Win32.VB.sas-4fb956041bbdaf25b87f66fe601bb5387c7ad505ed903ce1ad8ee296a9f55e87 2013-07-24 01:08:02 ....A 18944 Virusshare.00075/Trojan.Win32.VB.sdc-6d0f30bdc5eaf3bfddb9512c721199882ad1f3fd94e34be9d8f667b37635a75a 2013-07-24 10:20:46 ....A 105984 Virusshare.00075/Trojan.Win32.VB.sj-76cedf9ac4a71f502df5e9fb2def9619dd9756ae988fb6a4f0bd246f1fcac346 2013-07-24 19:33:58 ....A 185555 Virusshare.00075/Trojan.Win32.VB.swk-738472627cf3f9b1bc1657318c21e6fd0d8eb3a331a4eb2827e35ff64e24de4c 2013-07-24 09:00:12 ....A 64000 Virusshare.00075/Trojan.Win32.VB.umt-778708a41fe0ec6436fda33899864965e7f8847a52a97945eb82296aa003f4dc 2013-07-24 07:23:10 ....A 147456 Virusshare.00075/Trojan.Win32.VB.uqe-87562a601b5f45d25dc67fd7123a1bf602773ac3932c8fc0dba2f1358027393a 2013-07-20 04:15:46 ....A 3367872 Virusshare.00075/Trojan.Win32.VB.uqe-ece36ca69b1bd0e121f21d80a259291c6aebf8c533c7849d01212b227720a04b 2013-07-24 01:46:38 ....A 51724 Virusshare.00075/Trojan.Win32.VB.usz-298a9181c6787bd8c95d3e3492e09452d1a09058295a8c5a42eb37083c9b78c0 2013-07-23 23:22:50 ....A 64524 Virusshare.00075/Trojan.Win32.VB.usz-3ad78a581b2da49550fe6c35ada994fa97e6145ec0d1db9fb87d5069196bad69 2013-07-24 16:41:32 ....A 156868 Virusshare.00075/Trojan.Win32.VB.usz-4bcae246c16acd35776308dbd8640a85433eeab90456360efe49e256a213dd3c 2013-07-25 06:47:36 ....A 85516 Virusshare.00075/Trojan.Win32.VB.usz-7d2c3b5da99eb1286d8dc190d9617ec9eba12adb2a5641f7f53ad3e546bce342 2013-07-25 10:44:34 ....A 12319 Virusshare.00075/Trojan.Win32.VB.utk-8d5e19a423eb07653034f1025c6012b1b33eacff9075c36450d0483302fef177 2013-07-24 10:31:30 ....A 69632 Virusshare.00075/Trojan.Win32.VB.vdt-3db47ea8fc428bb41e2f9534fdb6f3c3b2f030fee04f1a6466f67923e1db77e4 2013-07-24 12:54:34 ....A 118784 Virusshare.00075/Trojan.Win32.VB.vdt-3fde76c22bf4d957ffed6aa3806113fe3a8d66f89b2b15078b9f0c5f0b653fc7 2013-07-24 07:21:50 ....A 69632 Virusshare.00075/Trojan.Win32.VB.vdt-68b3a40ec35eb6ecd2830c3e2ffc0c8893bd80e16b28ee61945da8c0ce201614 2013-07-24 03:54:22 ....A 110592 Virusshare.00075/Trojan.Win32.VB.vdt-69e0755cf3a9537e574ab6055d72c3862cf625ab1daaee2e2029cb8aac6ad11c 2013-07-24 10:21:36 ....A 108071 Virusshare.00075/Trojan.Win32.VB.vej-3aab1999cfedaf27f01c3c70e0c822dc4188214a5d8766561eaf3d9c85cc0e83 2013-07-25 00:00:48 ....A 258503 Virusshare.00075/Trojan.Win32.VB.vej-5c555bad85c1a93cfa20ae8916b4f14c0144356a97c98768e34134990df62c5d 2013-07-25 13:20:28 ....A 36864 Virusshare.00075/Trojan.Win32.VB.vgo-8daf9ba6132a001ec7c1eaf93a5406d64d2411b3fe0ef245dd1a5d26a4b83b7b 2013-07-24 06:57:38 ....A 90112 Virusshare.00075/Trojan.Win32.VB.vhk-5a49c7c6c70bc77414d2fc6622ba13f7aa98a86d7d80c36842fed144cf91e072 2013-07-24 20:29:04 ....A 3670016 Virusshare.00075/Trojan.Win32.VB.wab-7b9b69f4d40be5f438b7bcf8450482a9ecf934bbf61fd4455ba0ae429a26b82b 2013-07-24 00:03:10 ....A 491520 Virusshare.00075/Trojan.Win32.VB.wsh-29cdfba13c5d69244fe485fbab6f7e03ce430ea985552722a8d041cb41d046d4 2013-07-25 15:56:40 ....A 188416 Virusshare.00075/Trojan.Win32.VB.ybq-4e08814e2a79a2bfedb9318aab2ab7f2d49f73a4633d996ccd833670f96cdd3f 2013-07-24 23:25:28 ....A 402860 Virusshare.00075/Trojan.Win32.VB.yoi-6c9d0cc59f80e2845a849b3972003e212c74df8cc05a653c9b6332889baec8b7 2013-07-25 11:11:44 ....A 75264 Virusshare.00075/Trojan.Win32.VB.ytk-5faf57cb89ffb2e93dadabf52782cfab11063d97f0c9f0992a71a1788c6edd7d 2013-07-25 08:39:26 ....A 78336 Virusshare.00075/Trojan.Win32.VB.ytk-6d37336c98c0b90262c1d20af8c9d0e4e25b55f3dd7526bd795881265fcbe10e 2013-07-24 07:30:12 ....A 282624 Virusshare.00075/Trojan.Win32.VB.yxr-68c706ff8b27503add75ca69de2b43f29b0c2903cfe4833a733d6b3df9d20dd2 2013-07-25 13:49:28 ....A 229376 Virusshare.00075/Trojan.Win32.VB.zau-81e9f2ac83414c585599a10b24e0cc198f0ab092a2349dcffeb7c1ace04f2081 2013-07-25 07:26:46 ....A 90112 Virusshare.00075/Trojan.Win32.VB.zcb-786797bdd5f23df7aedad1db1a4530a264872affb553a500cca49263f6f2fc4b 2013-07-24 17:27:28 ....A 371263 Virusshare.00075/Trojan.Win32.VB.zjd-75b6eb8ae60b355d52f4d0698b3718257f9e4ddc87e138bdf09eddfb9756257a 2013-07-25 09:59:40 ....A 356415 Virusshare.00075/Trojan.Win32.VB.zjd-8d4192fa5e0d6547a3261351b153ba3ff313b2ba39c41d0442a1b9825fbffd4e 2013-07-24 17:59:34 ....A 171299 Virusshare.00075/Trojan.Win32.VB.zjn-681fda83d701c4b7b1611d364285268eae12802bd677b6fddfdcb96a6c0ba55d 2013-07-25 12:15:24 ....A 32768 Virusshare.00075/Trojan.Win32.VB.zlf-3955f46b4ea99190d4629962db129bbf736e5f1f016bdd1d840cae1106d1bfed 2013-07-25 11:50:24 ....A 536576 Virusshare.00075/Trojan.Win32.VB.zoi-7ec3db687f3514dd5adfc372c027eea529c3b68ab31609e712e2ab8d043060d9 2013-07-24 10:16:36 ....A 434925 Virusshare.00075/Trojan.Win32.VB.zok-3a0675cf83ba22b2f5299c5b67e15ed6887d9bb2581fa575ef3d206cb1235344 2013-07-24 14:24:04 ....A 73728 Virusshare.00075/Trojan.Win32.VB.zos-1f6ac1b31fa95648464c00ea9a0889067c50833a30c7775ffba7e98976a15cfa 2013-07-24 00:59:14 ....A 73728 Virusshare.00075/Trojan.Win32.VB.zos-8a7fc9c0296bf40b59da0566eb7c2a8d16d0eeb45c429acd2f17671d0a18144f 2013-07-25 01:20:36 ....A 77824 Virusshare.00075/Trojan.Win32.VB.zqk-66ee9436dfa413f9fc25710095442cba2c1113741dc4b3ca0d7c9a3433fa3fc4 2013-07-24 17:10:00 ....A 233672 Virusshare.00075/Trojan.Win32.VB.zqt-87924240ff3cc77d38711b356d6ec0dbb0aa92a521d9fc1c328a233118069846 2013-07-25 15:20:28 ....A 53452 Virusshare.00075/Trojan.Win32.VB.zsa-7b3ce63f9a741a3c1ed238e2d12e6e0a9029297dbbbbaddf545815e1405e4c91 2013-07-24 03:14:04 ....A 293446 Virusshare.00075/Trojan.Win32.VB.zxb-59c3226786d0fcf3b7404f3359f45949d572bc69df44ffeb69f53548e27b4d25 2013-07-25 10:48:14 ....A 293680 Virusshare.00075/Trojan.Win32.VB.zxb-7dfd9f025b7004f7c5c1fdf65ca07d7ccfb77cc313381d57ff82034cd8a6b8e2 2013-07-24 21:46:14 ....A 268797 Virusshare.00075/Trojan.Win32.VB.zxb-84c64b3d67dab9164a76bead9dcdcab95022098ebd9bf1909a9c9df32635659d 2013-07-24 16:26:44 ....A 151552 Virusshare.00075/Trojan.Win32.VB.zzm-3936df653bf341c8f288c98cb7e80fc478a41e766ad84d6248bc4c93b14214b3 2013-07-25 00:11:08 ....A 147456 Virusshare.00075/Trojan.Win32.VBBot.ev-8ba1f5e1a1986a9527f0a3e51fdefef3a1533a7d6c9aea6c24cdebec0deb7569 2013-07-19 18:28:10 ....A 143360 Virusshare.00075/Trojan.Win32.VBBot.ey-9e0d1663b7719d6b157840d923c293d98b2e2c4b45a54da267572c47d2803e9a 2013-07-19 11:09:40 ....A 90112 Virusshare.00075/Trojan.Win32.VBKryjetor.aacy-7ab7a2679f9a78cf571812195f312147f761029dc960915c303d0751921a3646 2013-07-19 17:15:14 ....A 31232 Virusshare.00075/Trojan.Win32.VBKryjetor.aacy-9db0f4b23fc6c14640b93e5a0da2992db4232cbc5520b64e4c7f5effb68c6c33 2013-07-23 12:36:40 ....A 90112 Virusshare.00075/Trojan.Win32.VBKryjetor.aaeo-9fc81194a454882d503e7dd3f5222ea3cf6c605842e625c383228c70e05e91a5 2013-07-19 04:47:34 ....A 25600 Virusshare.00075/Trojan.Win32.VBKryjetor.aafi-3c59a7e0029c9cfd119d9ea6b3b67727254b6d27985482aefaa397df2244f938 2013-07-23 11:07:58 ....A 25088 Virusshare.00075/Trojan.Win32.VBKryjetor.aafi-5e83fba0cd9efeb77f96717cc0c6161316eabe6805b550214293ef42ed7a9978 2013-07-23 12:19:56 ....A 90112 Virusshare.00075/Trojan.Win32.VBKryjetor.aafy-3ed7b4c50390f899888cf4e552469d38df99c1e189c51c68f3f5ebc01931dd05 2013-07-19 12:15:24 ....A 25088 Virusshare.00075/Trojan.Win32.VBKryjetor.aafy-8af3ae00311522b06939224584312466e723984a2aaa06fe5a2bc51be97fabce 2013-07-24 11:30:12 ....A 102400 Virusshare.00075/Trojan.Win32.VBKryjetor.aagz-484f337e7762b81fa6c48b1dd3cd2387a7a057897cdf2b7be6e9ec94a8585959 2013-07-25 16:10:20 ....A 1359872 Virusshare.00075/Trojan.Win32.VBKryjetor.avys-84fbcb2d716bca6c741e83893214138ab4368aaefdd3b9483a2b1e6751d74997 2013-07-19 18:51:06 ....A 2395136 Virusshare.00075/Trojan.Win32.VBKryjetor.bims-8e9e3cbf9e6d13dba150aa4001c3f61371ea62d3535f8bb4d81c1d77cf822112 2013-07-23 19:13:48 ....A 90112 Virusshare.00075/Trojan.Win32.VBKryjetor.zzp-1dc15cd02e45b42805095bf983d1027b6c13046dd94b2f0f5cf79226a29a013a 2013-07-19 05:08:08 ....A 25088 Virusshare.00075/Trojan.Win32.VBKryjetor.zzs-3c27d558520f0f1d89a5b4ff34b1087426ba5339dda6133cc947a5872d7b99b4 2013-07-24 14:06:42 ....A 413696 Virusshare.00075/Trojan.Win32.VBKrypt.aacc-8a8da8b13ebac543ee25ed1c9f581212179b5424dc1835920544f5e3c2ced240 2013-07-24 07:34:46 ....A 528384 Virusshare.00075/Trojan.Win32.VBKrypt.aacik-893b72ea9a2921a26a9f89a73b5edc3dfd2109770b9003270800d78773773e21 2013-07-24 12:39:16 ....A 90112 Virusshare.00075/Trojan.Win32.VBKrypt.aacjl-7891d87b3f4ca9b16c280fb11952a4db18c4c496f4213b7255bb211af2b9742e 2013-07-24 03:34:36 ....A 62464 Virusshare.00075/Trojan.Win32.VBKrypt.aacr-2cdb0ab184ac41d1926a13c01582f96c8112db69b85f26f751471a99c685d9ce 2013-07-25 10:23:50 ....A 16649 Virusshare.00075/Trojan.Win32.VBKrypt.aafac-7e467df90eea90993f991abc871876a21c3bb1b16713e98daaae0afb9777f09c 2013-07-25 15:21:24 ....A 29696 Virusshare.00075/Trojan.Win32.VBKrypt.aagqv-790605557a1fecd676edb6827fa2dc71b31ba69e74572a16adafe562c9f4967d 2013-07-24 22:34:34 ....A 10760 Virusshare.00075/Trojan.Win32.VBKrypt.aagtf-647bfc1f40f6023e042c5ebdd723717eeae823f920c7c36b8b7df635df567e36 2013-07-24 22:32:24 ....A 13825 Virusshare.00075/Trojan.Win32.VBKrypt.aahki-752ca605b45ced2a45e7cf910a0ddd4a5d3313cd1b5b58c96a2d189d751a9f0e 2013-07-25 02:18:12 ....A 45056 Virusshare.00075/Trojan.Win32.VBKrypt.aaian-6808e88adfb3f9123727261d5bc93f358e8a02d22e548e19bf93de9f0d95e0fa 2013-07-24 21:51:10 ....A 811008 Virusshare.00075/Trojan.Win32.VBKrypt.aajj-8c6eedfa33122998cc9c8952f3c7b4e0a2d4f5f9228b92386c076c12e1063201 2013-07-24 08:20:48 ....A 656384 Virusshare.00075/Trojan.Win32.VBKrypt.aalip-5d44628af330a00f22f518f3d1da1b73803c829752dcedc9b14564c02f73a82e 2013-07-24 14:48:46 ....A 421888 Virusshare.00075/Trojan.Win32.VBKrypt.aalt-799f95028432ef106881c50decfd5d58480cb608ae547a9e073c78dc1a2d5466 2013-07-25 06:37:26 ....A 66493 Virusshare.00075/Trojan.Win32.VBKrypt.aalyd-37908df850d8966303bc2f8529debac8b6b1793d4a298dfb0e5fc197b3a1fabb 2013-07-23 23:58:32 ....A 66493 Virusshare.00075/Trojan.Win32.VBKrypt.aalzl-39a61b0ed2a5bc718df256b2f8cab0e72eb94a1e87a8a9b73d78d68e929457fa 2013-07-24 17:40:38 ....A 143360 Virusshare.00075/Trojan.Win32.VBKrypt.aarb-586ea680e815ef9726436a300d9646c414bbab09504038b77898fb688264b724 2013-07-25 06:54:02 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.aaxg-6a27d1952e4a446a2648e5eb69abdcd994765191ccaa1baaf2a0b14c67d3057c 2013-07-24 17:20:30 ....A 362496 Virusshare.00075/Trojan.Win32.VBKrypt.aayg-7a600be09d46f5880beb36806e3025ad50102b1093081bf43cf115f82bbd9d64 2013-07-25 10:11:32 ....A 114688 Virusshare.00075/Trojan.Win32.VBKrypt.ablf-7de68bb05fadb736723bc40f95cb4241bf6ec0aa4743fce4c58dfed2aca01220 2013-07-24 16:10:56 ....A 502082 Virusshare.00075/Trojan.Win32.VBKrypt.abn-57ee11ecc7a051b585a5e1239cd6431e577243b864038577364c89869fbed53f 2013-07-24 16:20:32 ....A 208901 Virusshare.00075/Trojan.Win32.VBKrypt.abui-69739350a399ec7e6ef26f624f1ec5cf7dcbc53086dc32110788b836b48ba605 2013-07-24 21:26:06 ....A 246324 Virusshare.00075/Trojan.Win32.VBKrypt.abye-3ecddb2a5835bba5b95f5a4bf7bb6d91d466dd03b26837d5aab16585bd4aba94 2013-07-25 08:11:42 ....A 196650 Virusshare.00075/Trojan.Win32.VBKrypt.abye-6e5eb8ff2dfffab162d8bb36d35822e8eacf862889fd69adc6c573d96bf5ac9f 2013-07-24 09:40:54 ....A 196613 Virusshare.00075/Trojan.Win32.VBKrypt.abye-8552a75471b89e3413fb67dfc6e751347d46697b83bef32aab44494dce0692fd 2013-07-24 17:15:30 ....A 192000 Virusshare.00075/Trojan.Win32.VBKrypt.acam-851e1275fde136c2c85b01f5eb5eced3ea66cc4d70f30d6760d26bf7d5410364 2013-07-25 02:13:32 ....A 5062656 Virusshare.00075/Trojan.Win32.VBKrypt.achp-4666adcdb3aeaa5cb03bfdf2723ab86a94a4d4775a15968f2d7fdf01a1b0ebb8 2013-07-25 09:51:18 ....A 225302 Virusshare.00075/Trojan.Win32.VBKrypt.aclo-7e33faf3c0e763b000c457660b6e3426fc1f25e8520c781597bde69a56898626 2013-07-24 18:09:48 ....A 20522 Virusshare.00075/Trojan.Win32.VBKrypt.aco-6b82a5500dd87a9ce8a5f0feed2720b447c6d67b4cca5b8b063bcb37b17a7fe6 2013-07-25 07:19:58 ....A 20551 Virusshare.00075/Trojan.Win32.VBKrypt.aco-7505faaa4dd00c62088d9d4addfd8809cb80e86e2cacc9ef70171aec0001fad0 2013-07-24 01:04:34 ....A 164352 Virusshare.00075/Trojan.Win32.VBKrypt.acsr-4ef7f55b150ff7703a5d1a9c3d0dee37e63cf0e5a6aa7cb9981dbcec1d6da9b0 2013-07-24 11:03:14 ....A 1294336 Virusshare.00075/Trojan.Win32.VBKrypt.acss-5ad5e84b732feb1ac30463285f9335310646e1ce18478e833b77164824f5aeb7 2013-07-24 19:18:06 ....A 196608 Virusshare.00075/Trojan.Win32.VBKrypt.aczn-3a880a106199a3be2dd3fbf363e6cd1b4d103416b09cd5686e0f479d30579fdd 2013-07-25 13:53:02 ....A 1182154 Virusshare.00075/Trojan.Win32.VBKrypt.ade-746d45b045f3f18bf2bd238c6a34a7f224ebded60dfdc25f006663216b112cfb 2013-07-24 20:54:46 ....A 45056 Virusshare.00075/Trojan.Win32.VBKrypt.adfj-81e917620735897742b377dedc17a280404c6d88358d13e573a3a02372959b3e 2013-07-25 12:17:24 ....A 316416 Virusshare.00075/Trojan.Win32.VBKrypt.adhg-46ddc07ba560a7b91441631135a71e46fc782ae2a3a6846487c22944643f352a 2013-07-24 09:44:04 ....A 151552 Virusshare.00075/Trojan.Win32.VBKrypt.adot-88e8457c9dab947465498f57389350ce6bea6208b5473be309c5e0fac7fa1026 2013-07-24 05:16:04 ....A 160256 Virusshare.00075/Trojan.Win32.VBKrypt.adqf-4ba9b61a325457307ec0928f93bcf13a4aaf2084f40d8f2a1905d575c097974c 2013-07-25 07:42:00 ....A 79683 Virusshare.00075/Trojan.Win32.VBKrypt.adr-4fa3bf4e8d241ffa79c479c6c22b513741deedb142d49915bbc5b0aa96948ec0 2013-07-24 13:50:36 ....A 79689 Virusshare.00075/Trojan.Win32.VBKrypt.adr-78529590633a2ab2ca5fa82dd7cbc4c8d61161122f423ffe4075df697eebc01b 2013-07-24 00:38:48 ....A 79676 Virusshare.00075/Trojan.Win32.VBKrypt.adr-7a5d05b94f5c6a06dc69a963d6e631d931769a463927636e8ac57156f3d55e87 2013-07-24 03:18:44 ....A 79969 Virusshare.00075/Trojan.Win32.VBKrypt.adr-86c0f11810f3a9052434194fc683cf96d81c39dda15862c9f3d1639af12d527b 2013-07-25 13:53:50 ....A 172032 Virusshare.00075/Trojan.Win32.VBKrypt.adtc-87e471dfeaacafd80e353ea1933711ed9b1437ff5e95b726036c7ccd63627c95 2013-07-24 11:20:30 ....A 397312 Virusshare.00075/Trojan.Win32.VBKrypt.adtv-89ff19c15f204f6653f251d4deca0b8898b8dcf6348f80e96476fc25ad894629 2013-07-24 18:39:52 ....A 90646 Virusshare.00075/Trojan.Win32.VBKrypt.aec-815925c681570232ec656ef34d706a80e35c178be8487c1faefb2bfddad75437 2013-07-25 10:04:12 ....A 40295 Virusshare.00075/Trojan.Win32.VBKrypt.aec-8cb9bf8ca8045aeeb3a5bc176d28d2d6a9d51652c8b37d207a097e7c5a0e6a61 2013-07-24 09:44:38 ....A 155648 Virusshare.00075/Trojan.Win32.VBKrypt.aecu-2dc8f0da0cc66e33cf43efc81d3d02608b0cd05e07518474f088087c522d1252 2013-07-24 02:45:30 ....A 974848 Virusshare.00075/Trojan.Win32.VBKrypt.aefo-7acad1e6aee453864614c2b43d53a9cbb6712c677203d4f16262b56029968029 2013-07-25 16:08:06 ....A 5042176 Virusshare.00075/Trojan.Win32.VBKrypt.aehk-7a0a5795db2b05a307c57ba21ee195c7e123dd50fe47c58dcc31eb5492f6b571 2013-07-23 17:32:58 ....A 544963 Virusshare.00075/Trojan.Win32.VBKrypt.aehq-6cd290bdefd27a998bb29c2ed7cf8086c0ada6189afcd7e76c3258b9e19575e3 2013-07-24 19:50:34 ....A 104967 Virusshare.00075/Trojan.Win32.VBKrypt.aepi-88d485cf57e2f56845d122490279435ab0f6a30906f8c6ef6a21d43875783350 2013-07-25 09:53:48 ....A 790528 Virusshare.00075/Trojan.Win32.VBKrypt.aesi-5fb4adaad2cf9525cb9ddd53443b553db55fd8e6aba203ac6a0d4496075f290e 2013-07-24 08:18:02 ....A 634880 Virusshare.00075/Trojan.Win32.VBKrypt.aevy-4f1d0131822f54f38745d8558eac8533399efe567b6fef54b05c4bb6f0876454 2013-07-24 06:25:16 ....A 40960 Virusshare.00075/Trojan.Win32.VBKrypt.afla-897e79a4bcfb9848c834d21760aad6fbf2ffe02fbb97020b22ccfb1fcd425564 2013-07-24 22:39:34 ....A 49408 Virusshare.00075/Trojan.Win32.VBKrypt.afo-89caf59b89e8f777e6f2a0f8241235ec355df09d1e702cd72d4b2214e767d85e 2013-07-24 01:53:38 ....A 106509 Virusshare.00075/Trojan.Win32.VBKrypt.afvi-4afbb44eb25bafb03150ec1efb164103edf76ba58fb28c689f916a8ab3cae809 2013-07-25 01:28:16 ....A 136704 Virusshare.00075/Trojan.Win32.VBKrypt.agdc-65d6c4fec379a60a5847f4c42fbd506822f0bf9437c84870341c360cc3b70c37 2013-07-24 12:02:26 ....A 101376 Virusshare.00075/Trojan.Win32.VBKrypt.agst-78d557ba815aefe93225e066ffe3629902bb072cb9d46b5c134677ca6484d166 2013-07-24 22:36:34 ....A 40960 Virusshare.00075/Trojan.Win32.VBKrypt.ahqd-862d225560f375b3840d1543682ac0d9b983c5e60df1371673d1f3298170f1a8 2013-07-25 16:04:44 ....A 405504 Virusshare.00075/Trojan.Win32.VBKrypt.aiez-8cce4972d338395605ba175ad977577107942509e4981ef80500e9c0e0bc3f2c 2013-07-25 12:00:14 ....A 58368 Virusshare.00075/Trojan.Win32.VBKrypt.aifd-732b6cd1606919e1942546a2f68abb709c96752467221cee9d0c128f02c7f08a 2013-07-24 10:52:18 ....A 155713 Virusshare.00075/Trojan.Win32.VBKrypt.aitr-80fe96acd88575097f9355fd69fbdc15ac6b7352995d975b689d41f5e12ce4f8 2013-07-23 19:35:10 ....A 376832 Virusshare.00075/Trojan.Win32.VBKrypt.aiym-937697b47a4b2b5815fb8ecc56f18ffef2b1062e78f27e74dd75cc632f01ff1d 2013-07-24 15:28:12 ....A 159813 Virusshare.00075/Trojan.Win32.VBKrypt.aizi-8ac4780ca07f23b0774052997d578301172d36a7a865c53d9b3c412e66fb303f 2013-07-24 01:22:12 ....A 79872 Virusshare.00075/Trojan.Win32.VBKrypt.akdq-4a68220b1bebd5d5087a727b4b85d97f1b0c7fcabe45e617428343306a013f04 2013-07-25 11:20:14 ....A 613621 Virusshare.00075/Trojan.Win32.VBKrypt.akdq-88e83d6bfc937a63d4a98802ad74d974f820e190aa783e338081da760703eae8 2013-07-24 16:43:18 ....A 163931 Virusshare.00075/Trojan.Win32.VBKrypt.akpi-461006f8ee3164570b240300c7492aa558f514c325252d888f5fd3c10f531b45 2013-07-24 06:19:28 ....A 106496 Virusshare.00075/Trojan.Win32.VBKrypt.altd-794f1ab936a63dbedd7f10ce74bf93f9af82300e6c39c16ecb82656445c74a9e 2013-07-24 18:26:44 ....A 366080 Virusshare.00075/Trojan.Win32.VBKrypt.alvk-865f0e1f1f22af6052df0c9429811a14ca16d2483cc04fd1599436617d40c1a6 2013-07-24 13:31:38 ....A 349952 Virusshare.00075/Trojan.Win32.VBKrypt.aof-2c6ca80f2b5d3e2fd965663853b059774b74ed3549acbbbbcfa587c3caebfdc2 2013-07-25 01:39:18 ....A 349952 Virusshare.00075/Trojan.Win32.VBKrypt.aof-2e0420d96e990873b8c06eb0f917b9b8a3dc7bd599571e843967e4e0101246eb 2013-07-25 05:59:30 ....A 344832 Virusshare.00075/Trojan.Win32.VBKrypt.aof-3d3bb1fc08907dc462d4348e9384edc7bbe92894ad23a701b9067f929a359665 2013-07-24 22:04:04 ....A 389376 Virusshare.00075/Trojan.Win32.VBKrypt.aof-3ef357710a88bb618451712095fd597cca308ef51fe1dcbbb95784fb88f4ecc9 2013-07-25 07:24:34 ....A 344832 Virusshare.00075/Trojan.Win32.VBKrypt.aof-4ea76964486d4f85ddfe805fb561e6d3f0f02ff644298e12a97f755e8db45e78 2013-07-25 11:28:58 ....A 349952 Virusshare.00075/Trojan.Win32.VBKrypt.aof-4f7fc7b61ce154df932cb8f1e28e066e6367a32ddf22f711af42f1e25c4cec32 2013-07-24 02:52:40 ....A 349952 Virusshare.00075/Trojan.Win32.VBKrypt.aof-5eeb6f87391808242cc36a407c755d1aa0f093cc3782d88f22ad084e39b88d14 2013-07-24 14:47:16 ....A 349952 Virusshare.00075/Trojan.Win32.VBKrypt.aof-7c2f4b4351f8dac3711669b07a1a66a526f6042cdb60d4888d6c74f2a0724462 2013-07-24 23:17:02 ....A 397824 Virusshare.00075/Trojan.Win32.VBKrypt.apiz-4cbbd383f5890c15fca37b775b18e933722c1c5c3f0ec79a95515586313d2853 2013-07-25 07:59:16 ....A 254464 Virusshare.00075/Trojan.Win32.VBKrypt.apiz-7eb98d89e7c3fae22f8e8f0bad57a26e6bc39d649f3417ecdaf9dee9ab774007 2013-07-24 13:00:44 ....A 506661 Virusshare.00075/Trojan.Win32.VBKrypt.apma-5db4d669fa1b3db186d128f3130c517b2fb553504e75df4697b4477430dd4045 2013-07-24 23:30:48 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.aqdn-89cbcf60c31c365e8f8a4cd88d9bfb193671947d2854d74256c15ecc7174c817 2013-07-24 10:57:50 ....A 150528 Virusshare.00075/Trojan.Win32.VBKrypt.aqdq-779abb44e19ed2bbb56e6304452cbbbd0a7134fb0ffeeca74a531af765f57cb6 2013-07-24 14:35:32 ....A 313344 Virusshare.00075/Trojan.Win32.VBKrypt.aqle-895d884a953bf58d112374b353463ecac352f17c83505c0fbb84d74180f1d5de 2013-07-25 01:11:56 ....A 2835904 Virusshare.00075/Trojan.Win32.VBKrypt.aqr-6719d56ecf8999c95c11e489242a5a14523343f4eb509b19323f4b8d33155d30 2013-07-23 23:17:52 ....A 332113 Virusshare.00075/Trojan.Win32.VBKrypt.aqvl-8842f3402fbfdd10cd7867efdd15f77ac383f4112c44f0cb6975977d8277df80 2013-07-25 13:28:00 ....A 98304 Virusshare.00075/Trojan.Win32.VBKrypt.arn-80d2fdf24fe9520b17ce9caf6ae68946d4da9f75fc9baa9fb771533e73c1b0e3 2013-07-25 10:03:28 ....A 159900 Virusshare.00075/Trojan.Win32.VBKrypt.asc-5f9bb166f0d7c2faaf99e895058cf6be76698860c70c1a43fe96778ef47bbb20 2013-07-24 01:56:08 ....A 442368 Virusshare.00075/Trojan.Win32.VBKrypt.asq-77e18ea0e002243224e5e67173e6e9fe4d20f2ac9817129ee3a7009dd128645b 2013-07-24 02:05:32 ....A 267264 Virusshare.00075/Trojan.Win32.VBKrypt.asuc-2d2bf21cd4df321fd9b3dc0e7087f946f1d6666aa7a22840fe7551a299c85fa2 2013-07-24 10:07:30 ....A 438272 Virusshare.00075/Trojan.Win32.VBKrypt.atd-4a565bc1de44a88a079651269a8d10eb980106a719db2aa1b1f63cd2e0c60631 2013-07-25 00:56:12 ....A 189440 Virusshare.00075/Trojan.Win32.VBKrypt.atkt-37d50edc4f80c4c039d46908482a3aebd7c5dba523f63cabf8867836c02ce753 2013-07-24 23:05:24 ....A 349184 Virusshare.00075/Trojan.Win32.VBKrypt.atlz-81ef6452d998c68bd0e0518cd605fa51a194c8420c45a16a1d81ed19314b0c26 2013-07-25 14:57:36 ....A 983040 Virusshare.00075/Trojan.Win32.VBKrypt.atnr-5c35f6dab5bc26ae49a9cad638f9b61fe808094f051afd21f1b07904f9810151 2013-07-25 12:37:14 ....A 106496 Virusshare.00075/Trojan.Win32.VBKrypt.aul-7ec219c822ab9cd815c877c9b6b339342ecc35587b0ba617b0fbb786d4d99e7c 2013-07-24 12:16:56 ....A 11776 Virusshare.00075/Trojan.Win32.VBKrypt.auq-4e21ec7165b56f826493331ce2821be93bdc44ccede95b8901268bb43fc450d6 2013-07-23 18:48:22 ....A 189440 Virusshare.00075/Trojan.Win32.VBKrypt.avfc-b9d4fe81533325e15f5e396be41a53770d982feae3f98a4d31290cda3d3e487b 2013-07-24 16:26:00 ....A 263168 Virusshare.00075/Trojan.Win32.VBKrypt.avgb-2745b3a35fec14a7d29ae1bb4cdbe7a41c8f83007168e05aa0c89994abd2e620 2013-07-24 07:01:04 ....A 180224 Virusshare.00075/Trojan.Win32.VBKrypt.avgi-5cf0f9960a6cf863c445d391d202f84082b3d2b3be6558360b3b4f69cdf0281f 2013-07-25 15:10:00 ....A 227328 Virusshare.00075/Trojan.Win32.VBKrypt.aviw-79b37c39f6a9a380239e8697d9fc9d122b26db9ffc9a550f309c15ce42717326 2013-07-25 09:01:18 ....A 98394 Virusshare.00075/Trojan.Win32.VBKrypt.awp-4fbefbf8b0c716d9e89a99e65ac184e9f5506fd0b6820425c2a0c6194c3bfa82 2013-07-24 12:35:34 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.axqz-2e0aad30bb7f0ba6a8b22e33bfdcc86249aeced27bab1958c4979f33a6faddd4 2013-07-25 08:01:00 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.axqz-2fb27d49fb0ca2367952f31f552b0f5d87f0897a991e2a981e4d8e343f371214 2013-07-24 08:23:52 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.axqz-3e3b15416e2d03d4c16cf8584327d9f4fb07124467f1deb4fde88801d2b63b2a 2013-07-24 10:03:18 ....A 70656 Virusshare.00075/Trojan.Win32.VBKrypt.axqz-3e78a7cf15487e3cb539b8b63f5419dbc8c94e23f07b0ffec17a2c6b089a2bb2 2013-07-25 09:58:30 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.axqz-4f7eb8262a83eca90e69ad7477334399f5190f2f30fa79df092cc2add6511228 2013-07-24 17:49:42 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.axqz-6964540f235caf33e2d0f8c48cc9e87d7da80b9396ac3f0fd4d1551ac0b4ef23 2013-07-23 13:46:46 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.axqz-6bedd4cb676db38d4f63fa8efe69603cf5b1ed6355b09ba5b1ef1767d6ce96e0 2013-07-24 05:43:38 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.axqz-799281512c61bde4a5f872f6ccce3b019448c331279351ba904850612bc73517 2013-07-25 00:42:38 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.axqz-7d44b817ce2aab6a1fddc54d266bcef1a62d1cf00f47d58eb56b63132328e171 2013-07-24 20:49:26 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.axqz-80e22704780f4d67fc7df96a48b77fbe3c6c8fa86a93e8e4035aec709deb19a7 2013-07-24 13:42:52 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.axqz-826fb1263901c579381ce91558cf50f0c6d6841e2a5398139f9333a2e3214467 2013-07-23 23:34:22 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.axqz-86c82104e3b62e47f6ddb898148d8f38cf055a19482d2f3e26fe8e3b5eaba347 2013-07-25 09:51:08 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.axqz-8c9c0cf756c692509b16b171b75f062a8142414bb33235eec5e179552e347371 2013-07-23 15:36:50 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.axqz-b90c8fb846712e078c901d12b23cf5371037bb602479b91745cdc53a7dbcff08 2013-07-25 06:10:10 ....A 715776 Virusshare.00075/Trojan.Win32.VBKrypt.aybh-2784de3667d32fc5ea12f3bf236612002740cdb10ff9a8e47673a300d5c52639 2013-07-24 14:46:26 ....A 536064 Virusshare.00075/Trojan.Win32.VBKrypt.aybh-3a02840c2671c18db9eb5a8d88cb0c0a35d1de379b8e149134170e8f4c61813b 2013-07-25 06:59:58 ....A 155136 Virusshare.00075/Trojan.Win32.VBKrypt.aybh-66da32887c803e9103f369d27f1ce7e0be53a3168615ab9c871179febdd263aa 2013-07-25 09:26:42 ....A 1029120 Virusshare.00075/Trojan.Win32.VBKrypt.aybh-6e4d601e304c9728fe45b08e04d3f1dae303a3e0bc23d7ae9345a34402b80505 2013-07-25 10:43:00 ....A 1037824 Virusshare.00075/Trojan.Win32.VBKrypt.aybh-7f068dce1721d99d3788d0c7c55dcb947f2b81cd28311d389830b4bbf5f1fe4d 2013-07-24 14:40:18 ....A 953344 Virusshare.00075/Trojan.Win32.VBKrypt.aybh-8b12480c17f5ef5117b56042d46faad9c2df51795b4b3960e929dfb8d26bb838 2013-07-24 01:33:14 ....A 422400 Virusshare.00075/Trojan.Win32.VBKrypt.aybh-8c352f107023f645394b2ba2b1b84f845c54fdadc72bfa097cd2c42fca064296 2013-07-24 14:05:26 ....A 376832 Virusshare.00075/Trojan.Win32.VBKrypt.ayfz-46317465ead5ba0f236c4ed0b76eeeae7c32b41c61bf7369e191a0b11bcc448d 2013-07-24 06:10:50 ....A 376832 Virusshare.00075/Trojan.Win32.VBKrypt.ayfz-7b6ee3771e7dd96a6ce9ac3d8592bbc4982f6cf848e2277c1f457d16a7a70693 2013-07-25 10:01:06 ....A 159744 Virusshare.00075/Trojan.Win32.VBKrypt.aygv-5f6dca92fa68b7832f074878785b942037786a5253ec01ea00ce96cf7d413059 2013-07-25 14:07:48 ....A 307200 Virusshare.00075/Trojan.Win32.VBKrypt.aymb-1d650c8db3f535aba97646f6835c1b4a6134ac4d0f4ff42c4304ebf7d8397ee8 2013-07-25 11:15:22 ....A 307200 Virusshare.00075/Trojan.Win32.VBKrypt.aymb-2f9bb6b63364e496b2f3dde1af409b0d6b1ec98fa16b2c87754e088dfca8760e 2013-07-24 20:54:44 ....A 243712 Virusshare.00075/Trojan.Win32.VBKrypt.azkn-4d8d86364c4a79900dcdc41d929a246344acac5e860d11807944d1e34bd47f7b 2013-07-25 14:14:34 ....A 249856 Virusshare.00075/Trojan.Win32.VBKrypt.azkn-5c9ff491d353744711a5d141736eb951a2402878b3fee22404807fce97c41029 2013-07-25 14:40:00 ....A 154112 Virusshare.00075/Trojan.Win32.VBKrypt.azyn-2789358d4a0551b8678c6410c9b9fc780a7304083d566facc9c55e1e0e3ed819 2013-07-25 08:27:42 ....A 327770 Virusshare.00075/Trojan.Win32.VBKrypt.baiv-8d65427e2c1edfc58920a0222d1d0df08d5ab899f6561ed1f9b240964af92f35 2013-07-24 11:31:54 ....A 184320 Virusshare.00075/Trojan.Win32.VBKrypt.bakz-648c1fcb42a63f61979749b76dc5855f7a51dcba0fbc912380e95745fba02988 2013-07-24 06:47:52 ....A 234496 Virusshare.00075/Trojan.Win32.VBKrypt.balu-5f5f1205c408b21e5772948b6c738508f0dc3e2927980c8f50452a0972fabbe9 2013-07-24 09:43:10 ....A 1822720 Virusshare.00075/Trojan.Win32.VBKrypt.bany-8a541bb0bd2e2143e1433d2507f08d94bd0136e352f331ac333525e68bd89b45 2013-07-24 02:02:06 ....A 191719 Virusshare.00075/Trojan.Win32.VBKrypt.baxj-3dd6febb2b98397804aaa1a70897bd354aaba79ab580f4689b1d8613d7c876a2 2013-07-24 08:25:34 ....A 38920 Virusshare.00075/Trojan.Win32.VBKrypt.bbbq-4a1f7fbb972d34702c7ef125bf0b58a11717eab5ba54c051bee84520db09446b 2013-07-25 08:05:44 ....A 252110 Virusshare.00075/Trojan.Win32.VBKrypt.bbbq-7e4cc25862f4127cd82faa09683945cffb3c37de29b5a519ae10f90c2f0a6b8e 2013-07-25 09:55:26 ....A 183808 Virusshare.00075/Trojan.Win32.VBKrypt.bbbq-8d610761f2aa7b5f1af133a8fbd4d35957f201eb2bfacec669852408bcc72fa9 2013-07-25 13:00:34 ....A 114589 Virusshare.00075/Trojan.Win32.VBKrypt.bbdg-3df8c75e06b9cc9a8f51f288b4629a74959fe474e3ec710da6ceb95daaa302ec 2013-07-25 07:15:06 ....A 139485 Virusshare.00075/Trojan.Win32.VBKrypt.bbdg-7b5700b6fd503a9b4fcf1ef999fae67cd6c03ddb16aa94ff89ef11f5b59f92af 2013-07-24 22:43:56 ....A 822784 Virusshare.00075/Trojan.Win32.VBKrypt.bbhs-2f24cd1af8f94858a183bfa0d84f50f76fcc8b7d10aebec778fe94dc4df0adc7 2013-07-24 09:26:18 ....A 396800 Virusshare.00075/Trojan.Win32.VBKrypt.bbhs-3bfcebc0901dfddfbbb450614eec276fdc655538ccaa54aac3c5e5c1d030d1aa 2013-07-24 15:33:22 ....A 167936 Virusshare.00075/Trojan.Win32.VBKrypt.bbhs-5ba08bedd1ab4d61c6a0df449865b558bed6a2a48ea3b8cc86c6c10c3abfc677 2013-07-25 00:26:12 ....A 1060352 Virusshare.00075/Trojan.Win32.VBKrypt.bbnh-6a38406fec91e83d963bf4828b52e0396fd5ebcf565b5e3dd7f9dd542e8212e0 2013-07-25 01:23:04 ....A 2008652 Virusshare.00075/Trojan.Win32.VBKrypt.bboo-843a32f96e2ad3dcaa113b263368b77c8195baa8b6dfb4dcc3569e7686a8f40b 2013-07-25 00:17:26 ....A 460288 Virusshare.00075/Trojan.Win32.VBKrypt.bbro-1fb054bb512e6cbbd6c003d1d21b09af1fc7a11169345f1467d6af4026d0211a 2013-07-25 01:48:12 ....A 148480 Virusshare.00075/Trojan.Win32.VBKrypt.bbsg-7ab38e9373e1cf85b74f18543ce2a67ab3478a20db37c9dce6aa38ab36cc0492 2013-07-24 19:46:34 ....A 51200 Virusshare.00075/Trojan.Win32.VBKrypt.bbtp-5ed6a7f463ceb81d62f0ac49ce1f92373fa2dda84b42e8970eebc6e44c8453e1 2013-07-24 04:03:42 ....A 323584 Virusshare.00075/Trojan.Win32.VBKrypt.bbtq-4f25768d0a7a76c75bee2b5f13b0618beee95afb3dafe345a1618201749bc5e1 2013-07-24 20:54:14 ....A 163840 Virusshare.00075/Trojan.Win32.VBKrypt.bcbx-85281367d044736d5666a8548e8b22a15078f99b6dd601061de6ded1f5134c75 2013-07-25 09:05:18 ....A 897338 Virusshare.00075/Trojan.Win32.VBKrypt.bccp-5fbd89af8dbee7ef76fe36cea8f0713e38413a0a01512db32e6bc4df23347688 2013-07-24 13:09:18 ....A 143360 Virusshare.00075/Trojan.Win32.VBKrypt.bciy-8964914b01bec70b890f516878fed2b1455f2b7d90ef22bec06f87b5a88ce68c 2013-07-24 14:45:58 ....A 827325 Virusshare.00075/Trojan.Win32.VBKrypt.bcjq-1d73cceec047496d8bcd66c63bb65bac53bb5eaf4643027ad40ec097145e29dd 2013-07-25 05:56:26 ....A 271464 Virusshare.00075/Trojan.Win32.VBKrypt.bcjq-2ce3829f4151a483e58ad75b4e0aa381ccc76e09b1e8d66d2a26d8a9a83aaf89 2013-07-25 11:42:44 ....A 827293 Virusshare.00075/Trojan.Win32.VBKrypt.bcjq-375dcb2dfd70e4be9ae3955d33ac2fffecc4f33e1caf6a015e56db0d4fb71887 2013-07-25 01:22:18 ....A 853384 Virusshare.00075/Trojan.Win32.VBKrypt.bcjq-5a50644ab39a47c8685e8a3bfdbdc9c0d241222eb38f970264a43a88456d1cf3 2013-07-24 15:52:32 ....A 140288 Virusshare.00075/Trojan.Win32.VBKrypt.bcnx-2cfe9128b80d8ad72972264189a58130f599ae543e70714e0edf5b06c05c4269 2013-07-24 22:33:18 ....A 140288 Virusshare.00075/Trojan.Win32.VBKrypt.bcnx-4be7a5f3fa6c3bdc47435b8e3a436357e42a9f90b6cd0f4bf7e315178f4e22c7 2013-07-24 19:50:14 ....A 140288 Virusshare.00075/Trojan.Win32.VBKrypt.bcnx-5a1c2cdf98590e6dfd83285c8079f68e21306da05a034872de6d01a7da254cdd 2013-07-24 02:26:32 ....A 904984 Virusshare.00075/Trojan.Win32.VBKrypt.bcyz-4a267f646c548f3847b966c2f145e32bc8fd5a702fef635a0293f89feeab736c 2013-07-24 13:05:54 ....A 237056 Virusshare.00075/Trojan.Win32.VBKrypt.bddx-3d92805502cf312dda4d987f0b769d4eac78d5d846f5eb30bbbf034d94bfbd58 2013-07-25 15:38:52 ....A 527360 Virusshare.00075/Trojan.Win32.VBKrypt.bdgy-5c305a46e46bd3132bb93d2ace583d92d79766d9f3d4546b37d15fcf7680708e 2013-07-24 23:08:22 ....A 103936 Virusshare.00075/Trojan.Win32.VBKrypt.bdrt-2ab7341cbb4a4f844024adf90b319182d8469a648ca201cd3000e2e4daa1f54e 2013-07-24 19:52:28 ....A 142657 Virusshare.00075/Trojan.Win32.VBKrypt.bedo-1e21ad941bba2a90fe26c6c37f4e375d862b51f46593ab47ffc4f9256703aeb6 2013-07-24 14:54:34 ....A 384381 Virusshare.00075/Trojan.Win32.VBKrypt.bedo-7bd08cd6e671c4f87f04c9c255d48e2d8959408600191c567552e6f6ef978c7c 2013-07-24 23:14:28 ....A 555569 Virusshare.00075/Trojan.Win32.VBKrypt.bemk-265d6f1a06dcd0ad39f901030dc8e214904f3d6cbabb739c2edd3348ed1e31a9 2013-07-25 14:44:32 ....A 348209 Virusshare.00075/Trojan.Win32.VBKrypt.bemk-28ae0c0db97dd763c4379cba4fc860467a2a37abc73f7983678b449091acc759 2013-07-24 22:45:52 ....A 504881 Virusshare.00075/Trojan.Win32.VBKrypt.bemk-3ac75a11fb254deff225c50ae1fa19fe3dc14de5ebee53fd62781e3b774b90e4 2013-07-25 13:38:38 ....A 305713 Virusshare.00075/Trojan.Win32.VBKrypt.bemk-3ae7999a4f56bbd4754c7435c750d1408a0889cb32ec89d69ebef4a1b1fef49d 2013-07-24 08:00:32 ....A 49152 Virusshare.00075/Trojan.Win32.VBKrypt.bemk-6802bf744de27dd098fc8334888aad102a0a09617ed08e3204cbe38fdec3fd18 2013-07-24 08:09:34 ....A 348209 Virusshare.00075/Trojan.Win32.VBKrypt.bemk-83c67ae9bbe7272694f36a13da792bc7a17f2a3cddf18b5ce4649bb0b6d2ede7 2013-07-25 16:03:40 ....A 102636 Virusshare.00075/Trojan.Win32.VBKrypt.bfwc-4dea2dbecb15712fbf3b050647ddf77189106d8aad5965c20f1327755492d248 2013-07-24 11:44:28 ....A 103341 Virusshare.00075/Trojan.Win32.VBKrypt.bfwc-6a31059f25512a8911f834ce4812b9ad345f02ffbbcc0f4ef5d78950504559d7 2013-07-25 12:30:10 ....A 102400 Virusshare.00075/Trojan.Win32.VBKrypt.bgek-37928a74cd992316116850d0702a6edffb63471caec838dea102c4548df25d47 2013-07-23 21:43:32 ....A 237568 Virusshare.00075/Trojan.Win32.VBKrypt.bhlo-8c3c749bc9f0cdc28985cac955b8dd5e90b9fa2a6f3c688f5d9a3793557ca868 2013-07-24 14:31:24 ....A 297984 Virusshare.00075/Trojan.Win32.VBKrypt.bhpj-3bb77c2d9e772f27c7b44af968065396ab47e9d6e81f50abf5081f41ae6a803f 2013-07-24 08:08:12 ....A 2936832 Virusshare.00075/Trojan.Win32.VBKrypt.bhwk-77b590058fdba3151baee1af2b4a963305ead801fa9acc71d270fb5d73907b69 2013-07-24 09:28:00 ....A 309343 Virusshare.00075/Trojan.Win32.VBKrypt.bhxo-4b5c0ee10b4844c79dd5d202be975633051fe0d758d817dd17f91267e557114c 2013-07-25 09:33:28 ....A 309383 Virusshare.00075/Trojan.Win32.VBKrypt.bhxo-4fd81d37bc1e097adb53fdd9ade16be8207b25ae80b9144e9389be3ebb213b0b 2013-07-24 22:44:44 ....A 28160 Virusshare.00075/Trojan.Win32.VBKrypt.bhxo-80bba1db5e18fb8763b08a1ef2b53e7b15f96bad158c7b1737f688d6e760e759 2013-07-25 12:49:16 ....A 612733 Virusshare.00075/Trojan.Win32.VBKrypt.bhxq-4815fe0043e5fa1e256399f730eabc98fab214b08475b781ec007a39c74f3eb5 2013-07-24 07:51:08 ....A 612733 Virusshare.00075/Trojan.Win32.VBKrypt.bhxq-5ac415c3ff4d622725fca7ea917803516a36a059d8cbe25f04d507e4ec5e86da 2013-07-24 23:42:26 ....A 637803 Virusshare.00075/Trojan.Win32.VBKrypt.bhxq-87c7909e3bd61b54be36a0e45287aa854933c967f93aed661af452e55b93c15a 2013-07-25 14:50:44 ....A 135168 Virusshare.00075/Trojan.Win32.VBKrypt.bhyq-79d2c7941c09a444b59b175a6e7aa4d2a0b0701c9b4867eb385183c9fc181b8a 2013-07-25 10:48:00 ....A 421891 Virusshare.00075/Trojan.Win32.VBKrypt.bib-6dd49292c53918c028e4be7267b56f3f608342fe3966c6666c3a5ec327977118 2013-07-25 10:42:44 ....A 2084864 Virusshare.00075/Trojan.Win32.VBKrypt.biby-4f92620624e9a62c4f65e2e55f014b7081663fccef379277602c856edf551bf9 2013-07-25 14:50:42 ....A 250368 Virusshare.00075/Trojan.Win32.VBKrypt.bihc-2b9e25d46d3f32f35d33c7fa7a3cf4f156cb2d4776739589a307f1b4c959b548 2013-07-24 14:34:26 ....A 339968 Virusshare.00075/Trojan.Win32.VBKrypt.bihc-475331e74959b0c9f29081797eae0e85b1e72771161fa49d36fa41edd6db75a4 2013-07-25 12:22:10 ....A 339968 Virusshare.00075/Trojan.Win32.VBKrypt.bihc-6c279c428dbb94cc4ecc97eaff5f08bcc3a1f87f7170a4d841a1889944aa1801 2013-07-24 04:15:28 ....A 250368 Virusshare.00075/Trojan.Win32.VBKrypt.bihc-79caf184e46a7473337735d8c667864ca34bec875c5036d698aabb3e0c87c693 2013-07-25 09:07:12 ....A 339968 Virusshare.00075/Trojan.Win32.VBKrypt.bihc-7edd3925d83d469ab766ccbef3f235047f0593860a9d4c1186461961f6493f9f 2013-07-25 06:35:32 ....A 339968 Virusshare.00075/Trojan.Win32.VBKrypt.bihc-89678dd14ef7f1e57104cc0b06a408842831749a77b2863afca134224282efa0 2013-07-24 21:00:24 ....A 98824 Virusshare.00075/Trojan.Win32.VBKrypt.bili-77c3a2c980a908058f75cbea426481c81c79225e02bc1bd32578155baa15c3ca 2013-07-24 05:24:54 ....A 105472 Virusshare.00075/Trojan.Win32.VBKrypt.biup-8c13023f54506be39fb47e32125bdd3596a0c9b6214f798de078f683ae133556 2013-07-24 07:33:38 ....A 188416 Virusshare.00075/Trojan.Win32.VBKrypt.bizp-5d59e5139802fc2bdc1447d21bec570f9f507f11945674c302f94b436e6564c9 2013-07-23 22:20:42 ....A 286720 Virusshare.00075/Trojan.Win32.VBKrypt.bjes-3acffedb6bcb63ff7bed237c4626aca72fc21ca5330c984b84f20acd75c3fd96 2013-07-24 06:16:20 ....A 286720 Virusshare.00075/Trojan.Win32.VBKrypt.bjes-5db7b3fb7b0add197d28da053ffd1fa5c302fe5d6c14d057895293d2b6b22793 2013-07-25 15:23:40 ....A 233472 Virusshare.00075/Trojan.Win32.VBKrypt.bjes-6a9c1d51ade0c2dfdae0e99d83f74c6524dcee4065f16bd368192961b0ac168e 2013-07-23 22:18:48 ....A 233472 Virusshare.00075/Trojan.Win32.VBKrypt.bjes-6b50ffc5f25db1a2866478db53ef4b5764d7e09bfb7052e849ed26a02097fe92 2013-07-24 07:29:34 ....A 227328 Virusshare.00075/Trojan.Win32.VBKrypt.bjes-6b51cf5882f268bd665f7a3f114ad143a92d4a3a5c9178db94e8d98975aed020 2013-07-24 20:38:04 ....A 286720 Virusshare.00075/Trojan.Win32.VBKrypt.bjes-857ecd258d7af44bea3a02962065a5318a4b7cc3107c76e5ef609d913d1819c9 2013-07-24 23:51:30 ....A 43707 Virusshare.00075/Trojan.Win32.VBKrypt.bjin-3b90c5e6894ee7f83780dca09201128d86ae55cd50d8b9d198d69e3f0a41f7aa 2013-07-24 18:06:34 ....A 392367 Virusshare.00075/Trojan.Win32.VBKrypt.bjin-48bb359e413fbe8c9233231b5d4b46d2f3b6e899c05e0dc745b9bd84e075a431 2013-07-24 16:34:26 ....A 215739 Virusshare.00075/Trojan.Win32.VBKrypt.bjin-653b73d2a77e0eb7238a650502fe147e0756821cbe3c7d8546855e6367bc69df 2013-07-24 06:39:44 ....A 80901 Virusshare.00075/Trojan.Win32.VBKrypt.bjin-7672d7fb9c954dad8b1e45c7220077c309aa296f51518ed965a14b0ec2a2b149 2013-07-24 01:50:02 ....A 380928 Virusshare.00075/Trojan.Win32.VBKrypt.bjjt-766ace77cf24363d5b81be9d3ee39133c7f7aa10113244968231c7701705a845 2013-07-24 05:00:06 ....A 364544 Virusshare.00075/Trojan.Win32.VBKrypt.bjjt-7c47eb769e1a24ef66eb14a17d8e0451b6dc7f93fb8788a6bc5d41ee60ef932b 2013-07-25 13:38:10 ....A 253952 Virusshare.00075/Trojan.Win32.VBKrypt.bjln-4fd2e04a4378b23f90ad021e5eb4bf3d307e24367cc33a8f02276a32c29d0eba 2013-07-24 13:14:12 ....A 1212460 Virusshare.00075/Trojan.Win32.VBKrypt.bjlq-3c9b5a1d0a3ef3e880a714b329d6558f4e2ed6f0f8155bc91510db18efec0ff0 2013-07-24 22:12:12 ....A 663552 Virusshare.00075/Trojan.Win32.VBKrypt.bjq-4bc8ffdc9c17bbae064c9ebc3e7c2378abc07be696c1a790e94113fb47de7cf5 2013-07-25 10:38:00 ....A 152197 Virusshare.00075/Trojan.Win32.VBKrypt.bjtc-6d8e668d53d86664c35ce820e9ac248682f66e450faf911ee6af6603da2b745c 2013-07-25 08:18:18 ....A 77824 Virusshare.00075/Trojan.Win32.VBKrypt.bjvw-5f8dd7f2a8fb7a754ce7ba684b860e452fd50fdb7d734e74f460d09c0717e8d3 2013-07-24 16:49:20 ....A 133174 Virusshare.00075/Trojan.Win32.VBKrypt.bjvx-4804ff7d4ca734644a785ed27ae739f3032b1ff3bd69cc919a0a8bd695bf8fdf 2013-07-24 19:19:14 ....A 173622 Virusshare.00075/Trojan.Win32.VBKrypt.bjvx-5922c8da188b7306733cc319cb1adae209cb632cd126557ad478426b6490fea2 2013-07-24 09:21:42 ....A 751104 Virusshare.00075/Trojan.Win32.VBKrypt.bjwb-8a47f838af472764eee5e1a5210e57e101da7897dfa8d6f6d1c51b80bb36e0cc 2013-07-24 22:19:20 ....A 733184 Virusshare.00075/Trojan.Win32.VBKrypt.bjwb-8b72ef7b06a5a13a827af92fdf90a610f4aaff44adca13e865aa5afe94495a0d 2013-07-24 04:25:00 ....A 124227 Virusshare.00075/Trojan.Win32.VBKrypt.bkcd-680cc132a91e4ca853f39c4f717cad4ac1c9286295b2dd27caf308d53ce20bad 2013-07-24 09:16:18 ....A 124225 Virusshare.00075/Trojan.Win32.VBKrypt.bkcd-75ed0b4172d02277b384f01fdddb829ae9d5f99627b6edb9db1fd5366ed41682 2013-07-23 22:50:36 ....A 124352 Virusshare.00075/Trojan.Win32.VBKrypt.bkcd-86082d8ca67089ffd2f6237550ee17fa6f812c511082ad0cc9cb881a75918fd0 2013-07-25 08:45:00 ....A 721277 Virusshare.00075/Trojan.Win32.VBKrypt.bkoe-5facf5dd37a0b2d538e423ae6bf00bea79805c833d36d00a98bfe705e03b0382 2013-07-24 04:41:02 ....A 176005 Virusshare.00075/Trojan.Win32.VBKrypt.bkoe-68df18847fe9ceb738adf5f91dd323008af98f4e2cb9392f3d776444dc17415b 2013-07-25 14:44:40 ....A 721309 Virusshare.00075/Trojan.Win32.VBKrypt.bkoe-7866ef00210348165de7dd567812f25e52c36866a995afde3950e8fe2c05dc3a 2013-07-24 15:19:22 ....A 241664 Virusshare.00075/Trojan.Win32.VBKrypt.bkp-790fe612f3f95e2029aeba1c87dad435174fd31926d890b2bed73870a71873d8 2013-07-24 17:16:00 ....A 668029 Virusshare.00075/Trojan.Win32.VBKrypt.bkqc-2c18a45ed3c67621f6f8db344d5edb22abf11313e481d025ba067803856e252e 2013-07-24 15:08:26 ....A 45056 Virusshare.00075/Trojan.Win32.VBKrypt.bkrw-4dcaf22e6ce404c01da6a30c1be1e2ed8b4c00f6799aa94a8cfb92aa1a2c741f 2013-07-25 10:05:56 ....A 2494464 Virusshare.00075/Trojan.Win32.VBKrypt.bkxf-4f68c9460bc55ca1cff20921026335f9c40e370d4d6f2f766bcbe0b59ebde922 2013-07-25 01:00:12 ....A 2500608 Virusshare.00075/Trojan.Win32.VBKrypt.bkxf-668262375286f1320aff1700459b7f8b53466440aa1ac1ae94a38af070e6fea1 2013-07-25 13:32:14 ....A 2494464 Virusshare.00075/Trojan.Win32.VBKrypt.bkxf-6804ef4d78c681445bb4caa56ad72602c766957432914ba46da3da92fec31695 2013-07-25 14:25:42 ....A 2842624 Virusshare.00075/Trojan.Win32.VBKrypt.bkxf-867a9d00b942d75747a987464648934d258a582140e3deb7518ab0317cffc9f2 2013-07-24 12:20:16 ....A 885815 Virusshare.00075/Trojan.Win32.VBKrypt.bkyv-763311924d4d01f941de0a66515eb5f1c986e8aa79648e8ad6aaf39a1774ef18 2013-07-25 06:39:48 ....A 2005504 Virusshare.00075/Trojan.Win32.VBKrypt.bkzy-3d7dc6c8b1a4c07917787f99cd666eafc740bf906f68299a84f6b90f2ddc1d46 2013-07-24 20:41:46 ....A 2011136 Virusshare.00075/Trojan.Win32.VBKrypt.bkzy-59cdc8e49393affaba89459f7622752ab8b2d5eecd39d334126a1bcc4ac02f82 2013-07-24 11:09:38 ....A 2004992 Virusshare.00075/Trojan.Win32.VBKrypt.bkzy-5aa72a107fc1f313ce7007aba6c8e5d20806b920a435800692d3219810ca6d44 2013-07-25 01:43:08 ....A 2004992 Virusshare.00075/Trojan.Win32.VBKrypt.bkzy-5d0a75c907601a90ab847a786e8d65d2f328900af18bb363e1c5931b3c42f2aa 2013-07-25 01:38:18 ....A 2097152 Virusshare.00075/Trojan.Win32.VBKrypt.bkzy-653cd34f4ff6ea4c026ca16814c7ecb576f2f4058eea8d75401a22567aaec966 2013-07-24 22:04:06 ....A 77824 Virusshare.00075/Trojan.Win32.VBKrypt.blcz-5852fce3941397a2063a178e2c26d32c8c6b50afd064d117bfd0738d79bdb3d5 2013-07-24 13:15:24 ....A 413696 Virusshare.00075/Trojan.Win32.VBKrypt.blge-3eada204cec83d6e40fd7e210084de0803857862c10480655cc3e3aa9ecd1f4f 2013-07-25 08:27:12 ....A 40960 Virusshare.00075/Trojan.Win32.VBKrypt.blkq-8d7678a40eef8b542e5d6b88579a72ddfb21838f614768d28583b28e1a039302 2013-07-24 09:10:30 ....A 49160 Virusshare.00075/Trojan.Win32.VBKrypt.blpf-758416b899b197cb5dbd694ce2c591c2e6611352d23e93b72df6d9b060740da1 2013-07-24 10:17:40 ....A 98717 Virusshare.00075/Trojan.Win32.VBKrypt.blpo-6b35eb9a3713cda4bef1223f94bda498753fcf18f574ba7a6c6d6f30e02a45f2 2013-07-25 07:21:14 ....A 21504 Virusshare.00075/Trojan.Win32.VBKrypt.blqt-8b2ffec0ee3624d2a38e3de28e195928a320443793421a909f6734461373ee36 2013-07-24 23:51:26 ....A 45056 Virusshare.00075/Trojan.Win32.VBKrypt.blst-7704d3424a3a8ecad3c2bf9ddc1c5e687a6a1ab384de0cb7aaf5469997fd6540 2013-07-25 16:09:58 ....A 1001487 Virusshare.00075/Trojan.Win32.VBKrypt.blvj-3b9fdfeddc3ea65718cc59f667d6d862af2d6ff9ac038b9193a3c394e7891c78 2013-07-24 11:13:56 ....A 44812 Virusshare.00075/Trojan.Win32.VBKrypt.bm-5b68305254736fdf22899a694c67071093ab80c982f44159f99f50a3449065fd 2013-07-24 21:19:42 ....A 36864 Virusshare.00075/Trojan.Win32.VBKrypt.bmcl-7c3ce72dd818cd0f09919486d46e33e76d9089f40143186abcaf58a78327b224 2013-07-24 14:53:36 ....A 1098405 Virusshare.00075/Trojan.Win32.VBKrypt.bmhv-2bb5f07f37f15a2002c3c6dc9fc5287565c596b5a0d5836b91f8c1d74e72c3f0 2013-07-25 12:35:36 ....A 459775 Virusshare.00075/Trojan.Win32.VBKrypt.bmpj-4a9fad68b1f5162e3ec5444644c0cd4508873575f1f9a1f57632d10fcc79c459 2013-07-25 12:29:24 ....A 460832 Virusshare.00075/Trojan.Win32.VBKrypt.bmqs-294186bcb6544f84b8435a925821a2ad27841d0aaeb7b8a9ec854a4cf28219a5 2013-07-23 23:22:32 ....A 460832 Virusshare.00075/Trojan.Win32.VBKrypt.bmqs-5d97475ad7a3d914da0e9bc4f6ddbde171a7906407d98d0f0a7f8286e85b19a5 2013-07-25 09:17:12 ....A 460832 Virusshare.00075/Trojan.Win32.VBKrypt.bmqs-5fd25f17a870b70600257ba1c572c239972ea2ec0c6269a6c2dcff2b1ab46fed 2013-07-25 12:00:26 ....A 466976 Virusshare.00075/Trojan.Win32.VBKrypt.bmqs-76efd5385d6c58ecfb4af72bf2ee4dbf23780c8b6ab40e8f000235b767e7dff6 2013-07-25 07:54:12 ....A 460832 Virusshare.00075/Trojan.Win32.VBKrypt.bmqs-8ce51e73bf3ea2c06dc3e33553cd6a1d9a7cf8ed6d201f5d2840a0d470ce9db3 2013-07-25 12:03:34 ....A 114176 Virusshare.00075/Trojan.Win32.VBKrypt.bmrc-4c464d48fc79d5bddec2c81a3fb6264ba56722a49ff1f13fd7c01863061ba629 2013-07-24 17:09:56 ....A 3669504 Virusshare.00075/Trojan.Win32.VBKrypt.bmsc-2bd34963dc8476bd0d99637a450dc904ed3758da45bac7b3db529a46edd71eef 2013-07-24 18:15:24 ....A 144896 Virusshare.00075/Trojan.Win32.VBKrypt.bngh-88d69b25a7c5ae88fc3c86ba034b6c3c10571f43a6297a502a6672bd8d26375a 2013-07-24 12:41:58 ....A 229888 Virusshare.00075/Trojan.Win32.VBKrypt.bnng-87113da9455c77b255c3f3fc23eac6ef679d524fbf0118adf602393669a1f0a8 2013-07-23 23:02:06 ....A 659968 Virusshare.00075/Trojan.Win32.VBKrypt.bnpt-3ca689e2f6bd7d2bf5b608e1b7aa9d79063d24250468f6b9709772001302db53 2013-07-24 21:19:52 ....A 659968 Virusshare.00075/Trojan.Win32.VBKrypt.bnpt-841c989a5e0ca3327e421640c220eda757f8cd93ddd6357e91173848d63673a1 2013-07-25 01:51:32 ....A 92933 Virusshare.00075/Trojan.Win32.VBKrypt.bnwi-3705f4f215382b341392997e282da71d774591ec5af7a868ba0bfa185b7f6d86 2013-07-24 17:50:32 ....A 280322 Virusshare.00075/Trojan.Win32.VBKrypt.bnwi-48b1f1737543af85ae0f0a2ef7b9d79d1dbb19ea8c4aecd0c82766730371c6c8 2013-07-24 20:23:28 ....A 43004 Virusshare.00075/Trojan.Win32.VBKrypt.bnwi-5cde3bdbfbfbc4ede454f22ba19d953c39ef13206a4cf513b6e2909aa26afbbc 2013-07-24 09:25:12 ....A 10240 Virusshare.00075/Trojan.Win32.VBKrypt.bnwi-6766710308550320545627750ad41fc525ea3741fc3d2c8541968791b6412903 2013-07-25 10:28:04 ....A 9931 Virusshare.00075/Trojan.Win32.VBKrypt.bnwi-7e0df146cc23505ffb712b71703cd68d59dcf93206d91489e2c4fb0763ce8aeb 2013-07-24 12:41:14 ....A 287490 Virusshare.00075/Trojan.Win32.VBKrypt.bnwi-85ff6226cc4c243b898fd2a07a1f8ec4815e27e56981c5439cc17f9c6c437677 2013-07-24 05:47:38 ....A 67840 Virusshare.00075/Trojan.Win32.VBKrypt.bnwi-89025c6302f15b294cb31118886a9ba9b1f8f5b7e9fdb264334f06e93c3179e4 2013-07-24 23:42:30 ....A 132096 Virusshare.00075/Trojan.Win32.VBKrypt.bobv-765483407fce7fbc18756772f2726d76806b1dfa2503b6dd04327b3e1a498269 2013-07-24 08:45:42 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.bonn-7d8f93029fbd88389a2489eb02df84815bfc52c7518a959f226f11a6c72c07d6 2013-07-24 14:53:42 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.bonn-83321a641c5084342daeff69a8f4ccf343d9ed74ef1cbcc46dd0c5373255c905 2013-07-24 10:41:54 ....A 102400 Virusshare.00075/Trojan.Win32.VBKrypt.bonn-83c2c9dc31634b95d5f33ca0a9b04195bd570d988cca6efe97609860444bde08 2013-07-24 16:48:04 ....A 466944 Virusshare.00075/Trojan.Win32.VBKrypt.boya-2c3d595523fe87e4760e3c1142ecf522b0acf9824e23ecab16367628a6be6e13 2013-07-25 13:07:50 ....A 418734 Virusshare.00075/Trojan.Win32.VBKrypt.boyp-8b331f003b8f4fb24fe9f449eea77025815840d67750c9890455fa954c1f9d67 2013-07-24 20:12:08 ....A 377326 Virusshare.00075/Trojan.Win32.VBKrypt.bpyz-4807984d960d3f7e8babab66ccc20c34f9a8fa51da3b8e1eb1f1598a36862ed3 2013-07-24 19:10:32 ....A 267776 Virusshare.00075/Trojan.Win32.VBKrypt.bpzo-761836b138efae1c2918822843abb870278c67f29ca1407dc731476659f61833 2013-07-24 23:07:46 ....A 258560 Virusshare.00075/Trojan.Win32.VBKrypt.bqks-4810c89c256c3991e019774648cef0c5bcc59b4691fe2a3421c8359f9751ab6d 2013-07-24 14:14:10 ....A 207122 Virusshare.00075/Trojan.Win32.VBKrypt.bqrt-4713fbcf4e6f8f34562b8cf26f6c86df85eb4eb8f9ed6a78828170013aeaeccf 2013-07-24 12:06:12 ....A 312240 Virusshare.00075/Trojan.Win32.VBKrypt.brct-65d5d85fe3d63dca11113ce5d9cb422a79fbb3e8edbfd8e1b16433d5a4377511 2013-07-25 15:19:38 ....A 649136 Virusshare.00075/Trojan.Win32.VBKrypt.brct-8d580d4f7b8eb2a03d78da8b34f9d4dfdfdcce07f9ad9828811b8d6b4ff73f31 2013-07-25 00:05:24 ....A 767882 Virusshare.00075/Trojan.Win32.VBKrypt.breg-8c1591b63e019153b6021e62b0d8a197143cb7f4cbb081bbc37ce384ad71ee66 2013-07-25 08:33:56 ....A 124416 Virusshare.00075/Trojan.Win32.VBKrypt.brfo-8cdf5e744d5dff79044d9504d3e53ba5ffacd3ca97d1a86e4850de3692c6eff8 2013-07-24 20:50:56 ....A 643584 Virusshare.00075/Trojan.Win32.VBKrypt.bsbh-5d385222119d2b10008daff7ebed4a51f6ae959ddd73295426327f4e50f406ef 2013-07-25 04:45:28 ....A 659968 Virusshare.00075/Trojan.Win32.VBKrypt.bsbi-68befad731bfae116cf3481e55a2cd2ec15aeb5439a67898bc80a4dc63fd0f62 2013-07-24 06:16:38 ....A 765952 Virusshare.00075/Trojan.Win32.VBKrypt.bsbi-8ac0889abcdc55c7af78052b16565037cd7058a65445d6cf8463fbcf2d747c6d 2013-07-25 11:10:26 ....A 644096 Virusshare.00075/Trojan.Win32.VBKrypt.bsbl-5fbae8f8b2878878654b270539634279efb4e829567a6a5dbe023e36cb06437a 2013-07-24 23:04:28 ....A 650240 Virusshare.00075/Trojan.Win32.VBKrypt.bsbl-73f22cd209fb9f3bdcbd44cc5781babe13d634490c62c84e3171db341b25ba9b 2013-07-24 21:03:34 ....A 729088 Virusshare.00075/Trojan.Win32.VBKrypt.bsbm-7664b8a27af603c87e3d256591f970f555156b96f6b0ab45e01437b727039f70 2013-07-24 23:52:24 ....A 360829 Virusshare.00075/Trojan.Win32.VBKrypt.bshh-3c119245bc54adcb13ebc38787c3c05ee58a2da7ac201eef4024a0696766a599 2013-07-24 10:46:00 ....A 360829 Virusshare.00075/Trojan.Win32.VBKrypt.bshh-7c16c82259e16ca80ade3bbecf25c0f8f3f1426609a528edf6bf995179cce510 2013-07-23 22:05:54 ....A 360829 Virusshare.00075/Trojan.Win32.VBKrypt.bshh-86d9017c642351753f708ccf000fb216f1de9f76fc31e442fde82cbfe75b804a 2013-07-25 10:22:46 ....A 217089 Virusshare.00075/Trojan.Win32.VBKrypt.bsid-8d4920b061436616d061b9c5571aa795e4fc2a974deb58cec5bbe86690b19b9e 2013-07-24 17:31:02 ....A 77824 Virusshare.00075/Trojan.Win32.VBKrypt.bsju-73cdd4d79bdabcf7fbb449027bc667cb16d102524552f11460aff63d833cf721 2013-07-23 17:09:40 ....A 77312 Virusshare.00075/Trojan.Win32.VBKrypt.bsw-e06de14316bc971568627398c5c67d6c9d038392d4fda6b30e74c322795b3476 2013-07-23 14:06:16 ....A 24576 Virusshare.00075/Trojan.Win32.VBKrypt.bthf-df69b47027fac7c0e971a61afe7771d2c54832b0dce4c2288f0b19a9f592c57e 2013-07-25 14:30:16 ....A 18944 Virusshare.00075/Trojan.Win32.VBKrypt.bthy-3c9c5faa7b1872753b6c8ee369b322e08023f6c7488a627e5b696775f975b810 2013-07-25 15:25:42 ....A 90120 Virusshare.00075/Trojan.Win32.VBKrypt.btkk-4e7aa717075f9be903e32d52af99c1527eefa616bd1eba39a511b7275cbacb00 2013-07-23 22:46:00 ....A 9728 Virusshare.00075/Trojan.Win32.VBKrypt.btpt-6cd6a4e02596bf7d2dd45048c412d30da97e246d8ee454824ab43e702e9554c8 2013-07-24 06:58:22 ....A 90624 Virusshare.00075/Trojan.Win32.VBKrypt.budj-6bbe775b24d14e60e300e7632d48f90ecb0c0e4c97226f0d7096bebf13a17731 2013-07-24 23:14:52 ....A 80462 Virusshare.00075/Trojan.Win32.VBKrypt.buvt-6c7dbf9cee7c3dadf8135169c6f919156cc8e9af194cb3c58743010aa47c38da 2013-07-24 15:58:54 ....A 344345 Virusshare.00075/Trojan.Win32.VBKrypt.bves-3a220d36813a103bd53b415ad76b1281629c771ae0dd27c5376975d1bb680296 2013-07-24 23:19:56 ....A 952049 Virusshare.00075/Trojan.Win32.VBKrypt.bves-56770cf62bc953e994db159ffaed09bfeabae7b94c5b9b5eb87200c50076c0c8 2013-07-25 08:39:30 ....A 36864 Virusshare.00075/Trojan.Win32.VBKrypt.bvha-4f6e2f25b7d20c23860e34c4094489cbbdd5f153dd984671b366b9d5689776a8 2013-07-24 14:27:22 ....A 430080 Virusshare.00075/Trojan.Win32.VBKrypt.bvhs-6bede5a02c9358887ab480e441d0f1f74a31c15e349327b2efd3e011cadae8a9 2013-07-25 00:16:12 ....A 278528 Virusshare.00075/Trojan.Win32.VBKrypt.bvsg-6ce382af8a399d5d9307a96422e673b42aaab4150c44f2c4005efd726d54b385 2013-07-24 23:44:16 ....A 256512 Virusshare.00075/Trojan.Win32.VBKrypt.bvvn-6553238e5246ae15d093668615aa0fbf60a3361ed304d89d759916442628fc01 2013-07-25 10:41:48 ....A 286720 Virusshare.00075/Trojan.Win32.VBKrypt.bwao-6de2c3473c36963556ddf739f9e9b9e6dc5a80849c196fd3dbdfbfa9605c8d48 2013-07-25 07:46:22 ....A 145408 Virusshare.00075/Trojan.Win32.VBKrypt.bwaz-8d87f7c175fce43bca06692d68a6fe8decc7efb5c8f61685d6867a7563eb24bd 2013-07-24 18:31:02 ....A 24576 Virusshare.00075/Trojan.Win32.VBKrypt.bwfj-569d76125dca5377abe3da4ac3e64485b0735f44632b9371328432461567fa25 2013-07-25 09:11:28 ....A 466432 Virusshare.00075/Trojan.Win32.VBKrypt.bwfj-6d4113a92cb23e5fa03ff4106f19ca7cb6d1f1acc29489e09014c14f1f144ebb 2013-07-25 09:25:32 ....A 460288 Virusshare.00075/Trojan.Win32.VBKrypt.bwfj-6e0c5922b05ca20827b49ad8ba9ce0a45bcae28ab632f755762529d75c483b58 2013-07-24 16:25:12 ....A 299008 Virusshare.00075/Trojan.Win32.VBKrypt.bwjs-87a39d5d35d0cb687be35344af4b0ceacd1e77b021b4c902e629d55af999dedd 2013-07-24 09:54:10 ....A 2723840 Virusshare.00075/Trojan.Win32.VBKrypt.bwqf-49fbe6459b8fdfce910fcfd156ccd3c0389aac7307e473dc5ecad95e4ba23bba 2013-07-25 00:40:24 ....A 2630144 Virusshare.00075/Trojan.Win32.VBKrypt.bwqf-83c60ade11745e90c57f1fe8773ad22a26b742eb13f271d196781724b61401c4 2013-07-25 08:19:34 ....A 222208 Virusshare.00075/Trojan.Win32.VBKrypt.bwqp-6d5dfc0ab46884ad4c84baebccaaf16ead49557ac559a328b323f4cd11db9f7b 2013-07-24 22:36:24 ....A 1804288 Virusshare.00075/Trojan.Win32.VBKrypt.bwsz-27ec989781a74d23a0cb55d17e603a52b9ec93f5683ada57fca77ab57afc8c51 2013-07-24 05:00:40 ....A 1132544 Virusshare.00075/Trojan.Win32.VBKrypt.bwti-48dc0cefc423fc9fc754d4789dfc4b8ed11b6cb262c21a0b72cf63f9a10c56e6 2013-07-25 14:49:08 ....A 755200 Virusshare.00075/Trojan.Win32.VBKrypt.bwti-8a762447c1aef8c8f76b27f2f31d7e1b323b4b5e601826d48388b40acec48239 2013-07-24 20:25:18 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.bxen-5dd972f04559e3f867656444f483587bad18c4d068da2f1e23a4365bbdb46cb4 2013-07-24 17:19:38 ....A 242688 Virusshare.00075/Trojan.Win32.VBKrypt.bygl-6a471bdf461736f4af654d538e6bc2c23578c51249a7a3c8083c332b4c8ee25a 2013-07-24 18:44:46 ....A 466944 Virusshare.00075/Trojan.Win32.VBKrypt.byjc-288adfe83d6b7a1afc8a4b0bcd2eeefe3a2adb81b121e110e143f92b08169c30 2013-07-24 23:50:56 ....A 331776 Virusshare.00075/Trojan.Win32.VBKrypt.byjc-3d5d0aa266700a723f94f9d6eadec98bbd5bcae6ad04e702ace8b4b4f8ff0ce8 2013-07-24 06:00:42 ....A 332288 Virusshare.00075/Trojan.Win32.VBKrypt.byjc-787d6a80a551fcdd4e72fe0af52d87076895a8f74262ec94b6df948abf3fb126 2013-07-24 15:40:46 ....A 459264 Virusshare.00075/Trojan.Win32.VBKrypt.byjv-6634773238343ac53f01d1eac00fd82a96a16e516813c933a3e8d2113488f1f5 2013-07-25 14:08:08 ....A 465408 Virusshare.00075/Trojan.Win32.VBKrypt.byjv-67f50d6effdbb3599495dd4fe2cddf50a3d18029e32b132139b6822244da6e5e 2013-07-25 13:13:48 ....A 465408 Virusshare.00075/Trojan.Win32.VBKrypt.byjv-68dfe7aa861ef0b9986470e5d8e64e670230b2f166d61d63180b1e65cb0dc500 2013-07-24 07:16:26 ....A 465408 Virusshare.00075/Trojan.Win32.VBKrypt.byjv-7bbff6959f3738173e29df1ade931f0d42feceeaa3b998fc1741e127a794febe 2013-07-25 15:31:18 ....A 217088 Virusshare.00075/Trojan.Win32.VBKrypt.bym-38c8882a8b842a9d519ed8dce1513fbc9f66ed49126cd446aa318a2162415708 2013-07-25 00:44:18 ....A 24576 Virusshare.00075/Trojan.Win32.VBKrypt.byps-5e72351cdbe1170a1d5a78840cba2c5630c9456b505affbd6fe64b670850b451 2013-07-23 22:23:38 ....A 361706 Virusshare.00075/Trojan.Win32.VBKrypt.bzjg-4a95eee5c4afc64a1bd78b67e8306df760d3bc3edd90b99a4f858c4bc775ea55 2013-07-24 12:25:06 ....A 119668 Virusshare.00075/Trojan.Win32.VBKrypt.bzjg-66c3daae2996c7ceb7c1dc96b20e34568790c1c1a63b87b3bd6fc5fc6148fd87 2013-07-24 11:28:26 ....A 336765 Virusshare.00075/Trojan.Win32.VBKrypt.bzjg-7b78ee74e524635e9702816c49d7512c76fa17becd2b7ff282f390e4a0c701e8 2013-07-23 23:08:44 ....A 337341 Virusshare.00075/Trojan.Win32.VBKrypt.bzjg-8288ae153a1331d790d00aad53f6af217821885301f330115dfd320f95e37a1a 2013-07-24 11:13:54 ....A 445952 Virusshare.00075/Trojan.Win32.VBKrypt.bzmr-8936d8f50c5b57c1c84a5edf67d894c65e993b5a12c5efe64f3a8950e631e26f 2013-07-24 14:10:54 ....A 1294336 Virusshare.00075/Trojan.Win32.VBKrypt.caci-64d6bdb6e4cd30c703cca604f7cfa33495ea213609a1b91dae0facc2d1d31eb2 2013-07-24 16:30:46 ....A 109056 Virusshare.00075/Trojan.Win32.VBKrypt.cade-7c22ef28a0cc49c86d63adcbf816411b9d3a2cdf104fee929034e609c82b16c0 2013-07-25 13:25:36 ....A 109312 Virusshare.00075/Trojan.Win32.VBKrypt.cade-8b9567697d4231ebb8fe9f3767466dee3e478f960faf1b6e1c687af9eb263777 2013-07-24 01:20:34 ....A 339970 Virusshare.00075/Trojan.Win32.VBKrypt.cay-89fbe4746c677988e551f9166bc3b4e8ac3542c874cdfdef164b41ab54a554f3 2013-07-25 10:12:50 ....A 163840 Virusshare.00075/Trojan.Win32.VBKrypt.caz-7e8f30348970ad3553e463702b13e7951a3e0fdf0743d4454d8b065aeda4de24 2013-07-24 23:11:10 ....A 139264 Virusshare.00075/Trojan.Win32.VBKrypt.cbnw-775e6f21ca9e432cdd641c170e83d8edb92ffed25c177a54c8b15d8574736fd9 2013-07-24 01:10:18 ....A 184413 Virusshare.00075/Trojan.Win32.VBKrypt.cbnw-7d3c005ffe01b85c41a091b3599bbc2156619f1856826a972690951138b026d5 2013-07-24 20:08:02 ....A 41678 Virusshare.00075/Trojan.Win32.VBKrypt.cbrh-26ff5805acbd3f622fcddd908d868f07da6a43830d25c242df9a2834cd076c6a 2013-07-25 14:06:50 ....A 40960 Virusshare.00075/Trojan.Win32.VBKrypt.cbrh-373fba98cc33e0be170df3ee348cf378dadb1fbdaeb9239bb3da69c4acde3a72 2013-07-25 11:30:50 ....A 666632 Virusshare.00075/Trojan.Win32.VBKrypt.cbtv-7f17a5d37d2fd94ada2ac7f4569c0de23f550f0e88e559530fc1359c556aa990 2013-07-24 21:59:48 ....A 229376 Virusshare.00075/Trojan.Win32.VBKrypt.cbxv-5bd9044732ec999c29f4dc47bec68947b70653b13dc89b33b34f3582ccfd895f 2013-07-23 17:17:44 ....A 2387968 Virusshare.00075/Trojan.Win32.VBKrypt.ccbv-1eaadf9a4b0474f986c95f428e1c6175381230ff065ec213362a3006634ce515 2013-07-24 12:00:04 ....A 30208 Virusshare.00075/Trojan.Win32.VBKrypt.ccfq-75670c8c138352a32530e8bc8ab610cc0306acc5a145bb1da70eb894d070dafa 2013-07-24 17:37:46 ....A 548864 Virusshare.00075/Trojan.Win32.VBKrypt.ccsd-1e16f84c8360815c0bd42596f2cb5c5698db1afe74eee3a56099d2a3811b95c3 2013-07-24 13:36:48 ....A 444939 Virusshare.00075/Trojan.Win32.VBKrypt.ccsy-2bc0347aa6ccb6934af4d5903ad308214c0a074f1c675fa4279ae6bd97330be8 2013-07-24 09:06:54 ....A 146170 Virusshare.00075/Trojan.Win32.VBKrypt.ccsy-3fa8089dce49f93e5fd66985d861720fff1d15f966db423f4c400d0c9ed88cd4 2013-07-24 21:09:30 ....A 101632 Virusshare.00075/Trojan.Win32.VBKrypt.ccsy-4ecdf7ce64579e5afb405fd2bf751a2dac5d757743c6c4be22cc6d5e5e13700d 2013-07-25 08:24:04 ....A 146202 Virusshare.00075/Trojan.Win32.VBKrypt.ccsy-4ff7c2eee7411631af3589524f2b9040e9c196f7e3d3a34c40540c048d11892f 2013-07-25 10:56:50 ....A 311834 Virusshare.00075/Trojan.Win32.VBKrypt.ccsy-6e4c3ee8a02e2207934f595922ff616af0066eb8f81299f7ef71137f85823df6 2013-07-24 22:45:20 ....A 146692 Virusshare.00075/Trojan.Win32.VBKrypt.ccsy-73d695bc253f560c7484e3987ff95de805acadae82dae4a501d19d2b4ea71ee4 2013-07-24 17:19:28 ....A 146692 Virusshare.00075/Trojan.Win32.VBKrypt.ccsy-8be901ed8db925bc84f1c4327a8a9fff01d01940fbb613c3d39d19c8d356c375 2013-07-25 08:01:20 ....A 216594 Virusshare.00075/Trojan.Win32.VBKrypt.ccsy-8cf041f46896408f9753aa38950c6fde09408a33e354826e8984d0585effcee9 2013-07-24 23:31:58 ....A 582013 Virusshare.00075/Trojan.Win32.VBKrypt.cdfc-2afffc62c2c168113db022daa2eebc4f20327efa34324493399d6e5878dce059 2013-07-24 06:55:24 ....A 738310 Virusshare.00075/Trojan.Win32.VBKrypt.cdkr-4c58a205bc08e24e11379c395931cbe0b6e6fb0f868a42a561278a1d58c21dc5 2013-07-25 11:04:42 ....A 344070 Virusshare.00075/Trojan.Win32.VBKrypt.cdmh-2fd936ad77c4add675ebe36ee8b467675e4e658c28407f7ebfb08df4d3e8a6b2 2013-07-24 03:22:06 ....A 239616 Virusshare.00075/Trojan.Win32.VBKrypt.cdmm-67c563a67cfc37206d1495ee050235786f54ba4eda180eccfb0b264fb467e20e 2013-07-25 09:29:48 ....A 352264 Virusshare.00075/Trojan.Win32.VBKrypt.cdph-7e2ec2b0ee22269555d718c317b50ae857ddbac95d5e77ce648e9526eee750b4 2013-07-25 08:04:58 ....A 606589 Virusshare.00075/Trojan.Win32.VBKrypt.cdqt-4ff1d02be68018c5254006699a6d99b2f0154e1c9c8d6daed02f2c04ac120ba8 2013-07-24 21:15:04 ....A 445952 Virusshare.00075/Trojan.Win32.VBKrypt.cdrg-5816d8880791416badc9029fae92544f8953c67e995eacff8bdece6861f08c0a 2013-07-24 22:46:36 ....A 21479 Virusshare.00075/Trojan.Win32.VBKrypt.cdsh-5cf20b70e991dfb125df262d598bc5591b353e21b3af8c8c78b9880417aba03a 2013-07-25 06:34:14 ....A 172032 Virusshare.00075/Trojan.Win32.VBKrypt.cecb-7838f357bc8d452a640f50a87d50e92b7aebacfa02a3e238c6594ae62b812729 2013-07-25 12:59:30 ....A 81416 Virusshare.00075/Trojan.Win32.VBKrypt.cejd-6c2afe0f7920ba89b06a8eaca00169f33cebacc30e06f2163be1a23c88fc67eb 2013-07-25 08:29:48 ....A 1830912 Virusshare.00075/Trojan.Win32.VBKrypt.cesb-8d9e6c91b5c1e8f9b5d154cb386d993c59fe209b7d0cf2ad149a7ea2d9c3dd27 2013-07-25 01:33:42 ....A 1859584 Virusshare.00075/Trojan.Win32.VBKrypt.cest-860957416924f45f1ba5195581ad1ae18141af9fc1ac66f103663813226457f8 2013-07-24 16:36:10 ....A 539148 Virusshare.00075/Trojan.Win32.VBKrypt.ceub-5adce04333618b5e529a55ae90bea4fca7f06eb304c20d608eb26866ee0195ba 2013-07-25 14:22:24 ....A 64515 Virusshare.00075/Trojan.Win32.VBKrypt.cevg-6ab0498df6c7279ccd0cd478b80d854f445c4b1d0faca86727b9d6f0d4f07028 2013-07-25 08:18:46 ....A 430080 Virusshare.00075/Trojan.Win32.VBKrypt.cfbx-6e3533fd5118fd6d2b3f8ec2f0dd1271dfceb2ebc9af2fe41b9a2320ba95ad99 2013-07-24 07:54:58 ....A 520192 Virusshare.00075/Trojan.Win32.VBKrypt.cfcf-3f481c32847c43f477e2164906e917f4836ed4f8af2c073031138df5dfe490b5 2013-07-25 11:26:12 ....A 520520 Virusshare.00075/Trojan.Win32.VBKrypt.cfcf-7d314aea705903ffc303573f14059055d13519226024934e89214bc954396e3c 2013-07-24 13:18:12 ....A 712200 Virusshare.00075/Trojan.Win32.VBKrypt.cfhp-7a367b3438a3cce4e34fd8a611ac68b4a940e17d52b7aabea2c8676ad5d8d4e6 2013-07-24 13:02:06 ....A 643584 Virusshare.00075/Trojan.Win32.VBKrypt.cfjk-8b002a35fa6379f54f79ae472fea824c1364f7bcab9c00bd513282c7da1a3829 2013-07-24 08:27:52 ....A 458752 Virusshare.00075/Trojan.Win32.VBKrypt.cfjm-6a286a0652014d1e28f3239b410adacf6838d416892dc1beb88c2300984c42bd 2013-07-25 07:41:02 ....A 464896 Virusshare.00075/Trojan.Win32.VBKrypt.cfjm-8cfbfc165dd16ef77f785b257987f881e9926b212e2bd6958d68eb8698fcf96c 2013-07-24 07:23:06 ....A 40968 Virusshare.00075/Trojan.Win32.VBKrypt.cfkr-8251759adc8c4e10fa41d2324f7f63aff954cc7e1f3c7e0441f137c36f0506f5 2013-07-25 14:27:18 ....A 465920 Virusshare.00075/Trojan.Win32.VBKrypt.cfmg-3bbf4ac8fa89cd3d4fed26194a8fadec8858bd365a5400c4bbbc9ab0f94aa511 2013-07-24 05:49:38 ....A 540672 Virusshare.00075/Trojan.Win32.VBKrypt.cfmg-888b7fff1233e56ea9e124c7e52e824e518ed567f14ecaa4c0475ae3da965c54 2013-07-25 12:59:10 ....A 485376 Virusshare.00075/Trojan.Win32.VBKrypt.cfmi-82cd5fa44e0d9aa06349e6c73c1df2c041faea104a6c345ccd0ae6c9fbb48739 2013-07-24 18:24:12 ....A 339968 Virusshare.00075/Trojan.Win32.VBKrypt.cfrm-67eff63297efba012e7c2e5607fc6ac6056456ea9b58168622508c90eacef7b5 2013-07-24 12:29:50 ....A 1367552 Virusshare.00075/Trojan.Win32.VBKrypt.cfue-3b13d04b3b7adbd7607185c2578fee18d5df805abcde360503b0a9d1400ee01d 2013-07-24 19:32:42 ....A 41868 Virusshare.00075/Trojan.Win32.VBKrypt.cfuz-890c6c9a29c65a78cedd7ade4c8a426c158f90c3ddf4c7d00b53027f241bc944 2013-07-23 23:59:14 ....A 438343 Virusshare.00075/Trojan.Win32.VBKrypt.cfzg-7a6354417f258c27c9e23b102d0d77bdc77c814417505366bad27b8193d93924 2013-07-25 06:56:00 ....A 41868 Virusshare.00075/Trojan.Win32.VBKrypt.cfzl-8a3da71444c860c15c6538dec70ef6e9ac9d768476d70e62587d7bff4fdca06c 2013-07-25 07:43:36 ....A 356733 Virusshare.00075/Trojan.Win32.VBKrypt.cgbg-2fd5969b5fc43cfc2f2b7d740ce534f076a1739d442ef14fbb8174e3befd3534 2013-07-23 22:03:12 ....A 430080 Virusshare.00075/Trojan.Win32.VBKrypt.cgbx-4d8d42886b4759b190ae4c6ff3e3f99ac513b4a9283627645eb06a84dafec9f9 2013-07-25 12:30:56 ....A 286720 Virusshare.00075/Trojan.Win32.VBKrypt.cgid-57cb0170d23f3aedcc39b511a30f8f82cd941fa4fc351a1e98bb7034ebe5f913 2013-07-24 07:23:40 ....A 455388 Virusshare.00075/Trojan.Win32.VBKrypt.cgkd-6a94b054867f6d783b4ff29d560101cf2940544e34913b70f6e6765e73d190dc 2013-07-24 00:46:38 ....A 30480 Virusshare.00075/Trojan.Win32.VBKrypt.cgpt-4eea25c48145bd647c375620e7984c51a8e1c31a587275024a4b1eeb83fdcc0b 2013-07-25 15:38:46 ....A 475953 Virusshare.00075/Trojan.Win32.VBKrypt.cgro-6d85a9b4202ed20d363cb3a8991563c9526a831215bb44a9b11fbb465cc5eced 2013-07-25 01:59:06 ....A 244960 Virusshare.00075/Trojan.Win32.VBKrypt.cgvq-7aab3b70b057ca39c6121d12449a07c47f6f6649b1370ef745580af0d83c417b 2013-07-24 21:54:04 ....A 821302 Virusshare.00075/Trojan.Win32.VBKrypt.cgyk-3ced05b7bb9f814e75bc672e70e1efdd6cd67d15757cd07dc634ec9246a660a9 2013-07-24 18:23:40 ....A 460800 Virusshare.00075/Trojan.Win32.VBKrypt.cgzq-3b05aec2b69609a071c731bb86c004e40204295b3251f0f53d147540ecd59157 2013-07-24 01:31:40 ....A 594301 Virusshare.00075/Trojan.Win32.VBKrypt.chix-830a839541152db373e7aff97f0317f278b7ac8a589c352326d088f2047c3717 2013-07-24 18:03:02 ....A 199168 Virusshare.00075/Trojan.Win32.VBKrypt.chix-8593d05577022945d7c56aa71ba74488d13e2a6dd0bec50cf46d4c970f59f780 2013-07-25 08:37:34 ....A 3559924 Virusshare.00075/Trojan.Win32.VBKrypt.chju-4fcfe8add11f5cdd92dce3f2c9b709445de09ee1685ddabe373ed520c60308fc 2013-07-25 11:47:58 ....A 144152 Virusshare.00075/Trojan.Win32.VBKrypt.chkt-868a571f110aa8cfa4f6f7a06938c780b23026d3ef513465ac791bf7926fb813 2013-07-23 23:41:34 ....A 864024 Virusshare.00075/Trojan.Win32.VBKrypt.chkt-8bb26500752c1ff3986188b5abca576a1bc64caf38a45ab4f9d291356047f9ca 2013-07-25 13:18:06 ....A 142336 Virusshare.00075/Trojan.Win32.VBKrypt.chsk-2a6ac0b0dff0c8e89b22e0b48c42ddf227701dd9401a5cfcf2e04943b21faeaf 2013-07-25 14:37:02 ....A 860160 Virusshare.00075/Trojan.Win32.VBKrypt.chwz-7e458a45d40bf76d03784b96840b757c22d8f869abc9cc8b9710234dc805c814 2013-07-25 13:19:08 ....A 134152 Virusshare.00075/Trojan.Win32.VBKrypt.chxn-3fb8ff9aa2dd8638f98054379344c2c29831a25daa9c6fceb6f2912c54c3bead 2013-07-25 12:37:50 ....A 339456 Virusshare.00075/Trojan.Win32.VBKrypt.chyu-4614931dfa1d911e8c472b94c0827bd8c4078d72542149667e451a98440323fa 2013-07-25 06:17:04 ....A 339456 Virusshare.00075/Trojan.Win32.VBKrypt.chyu-5ab64f9dd68538b2819828deedf4fb2fc1517b7afd0a285a268ddd84127ad32f 2013-07-25 02:26:02 ....A 419328 Virusshare.00075/Trojan.Win32.VBKrypt.chyv-287fb9288b1c76d1b0de5efe9701abc5bae793d19ae8955283e712ff015ba1a6 2013-07-25 15:59:42 ....A 532480 Virusshare.00075/Trojan.Win32.VBKrypt.chyv-4b0751b1522d7b13ac49ebe6e96ac6a79c5ca1cc6715e8ea082baf337457062a 2013-07-24 11:58:04 ....A 102400 Virusshare.00075/Trojan.Win32.VBKrypt.chze-7a9da6b3e6b9d9f8a38341efabd89ae92657814f191ef24c673876da9b7046e0 2013-07-25 06:04:10 ....A 339968 Virusshare.00075/Trojan.Win32.VBKrypt.chzw-73a512584586f1354704ced69b1ab3c56434795ab7c5cd07aefee4f70e4ce462 2013-07-24 23:49:38 ....A 227342 Virusshare.00075/Trojan.Win32.VBKrypt.ciau-69c074f971d77b0d74db1bc2ec695737733b4bbff8d476e539f52f7ce402db4f 2013-07-24 08:44:56 ....A 389120 Virusshare.00075/Trojan.Win32.VBKrypt.ciaz-69510c99f3086ee147b1585bdd4b79c60a3e65fa821fcba926f88b8b70886411 2013-07-25 15:01:12 ....A 445695 Virusshare.00075/Trojan.Win32.VBKrypt.cibs-2cca93bd81d6fcc6504d818ab05d6eb4a0d92c81874cd3d871302cb26b2e62da 2013-07-25 11:38:30 ....A 363394 Virusshare.00075/Trojan.Win32.VBKrypt.cibs-49f2603cbce11a75b0d9431be29d53a0bc4259bf573030b5e1c3fc510af5b8d5 2013-07-24 01:14:34 ....A 307455 Virusshare.00075/Trojan.Win32.VBKrypt.cibs-6ba086653b5affcf6b94a792236b53f57d6476b645861ab77f50ec4666f3e171 2013-07-24 22:17:20 ....A 294113 Virusshare.00075/Trojan.Win32.VBKrypt.cibs-74e6adbfc76a6e33566b0e9362364faa254800ce37dd8a2f8168664fa5707193 2013-07-24 10:13:10 ....A 1506304 Virusshare.00075/Trojan.Win32.VBKrypt.cicc-5daabdac1aad85748ce7738173b30516418832f5f92bafa8c079b4e341ca62c5 2013-07-24 12:22:00 ....A 40968 Virusshare.00075/Trojan.Win32.VBKrypt.cieg-64843de29c81f3c6c2feb22ccfbd4b996399f50a8a390fc40bdd0217c9ae3b43 2013-07-25 09:37:06 ....A 139283 Virusshare.00075/Trojan.Win32.VBKrypt.cieg-6de2df0b5f911758a979b2163dafa62c0be4603dadb40d08a5a2d211f7b3bd9e 2013-07-25 07:41:50 ....A 540672 Virusshare.00075/Trojan.Win32.VBKrypt.cifm-8cb1fd687323286a9a824cc0bebb870b3d4bfcefdbe368fc2ec721c2976fe7a2 2013-07-24 23:47:36 ....A 253952 Virusshare.00075/Trojan.Win32.VBKrypt.cigk-3d550d94396bb70e50127cc39fe67b17df2d5aae6ba17bec67bb061bc6c5bb33 2013-07-25 00:22:42 ....A 253952 Virusshare.00075/Trojan.Win32.VBKrypt.cigk-4935e5a8e6b9e00949c6ff1ac380770c81de6a00ced91adc19adb835a566dc16 2013-07-24 03:20:22 ....A 260608 Virusshare.00075/Trojan.Win32.VBKrypt.cigk-4cd5723b30369f5e2ca3dfd42cbb248620e162cd921063aeb0e20e7c8a917c91 2013-07-25 00:16:48 ....A 253952 Virusshare.00075/Trojan.Win32.VBKrypt.cigk-5bbe030984af88798b73d1ca78c027f75c6ce384a851e65a766fcf714717b5da 2013-07-24 22:33:34 ....A 253952 Virusshare.00075/Trojan.Win32.VBKrypt.cigk-6472a73568a142eb807ca2e0e3cf3c1af9703d1984e18cbae7a70ba734fce276 2013-07-24 21:26:18 ....A 253952 Virusshare.00075/Trojan.Win32.VBKrypt.cigk-6cdc79b042c830fbbe9c6228638b1983e8f6526dd78fb783185f9a685e71ca13 2013-07-25 10:44:52 ....A 253952 Virusshare.00075/Trojan.Win32.VBKrypt.cigk-7e67aa4d4672acec6c53881cfe4fd309eb42dc8d9326e54075b5799257d69771 2013-07-25 10:26:46 ....A 253952 Virusshare.00075/Trojan.Win32.VBKrypt.cigk-8d6b1a8081e7f5775fce9a745ef4fe3636c602dbf8575d0a19d04ccf394224bf 2013-07-25 01:10:02 ....A 266621 Virusshare.00075/Trojan.Win32.VBKrypt.cihp-38b12e8698d2162031ea1bbde4eb0acecfe25298bc70d765fb662a9041b9fc86 2013-07-25 09:19:36 ....A 173056 Virusshare.00075/Trojan.Win32.VBKrypt.cihp-8d72a7b039c4cd9de148048e00e8fb1035a6eb7e016908ee19bdab20b2c8651b 2013-07-23 22:05:10 ....A 536576 Virusshare.00075/Trojan.Win32.VBKrypt.ciih-2aa0a6818e28760882928d175ae6580987103f23f0394ff7867d0171af7eaab0 2013-07-24 10:32:26 ....A 478720 Virusshare.00075/Trojan.Win32.VBKrypt.ciih-3f03d5fbe0ff585e28d2fe23939674df8ad66023524bc7f1f01c664c37ad17d0 2013-07-23 22:55:14 ....A 459776 Virusshare.00075/Trojan.Win32.VBKrypt.ciih-3fb78f2befaeef17316ad19ac06bbe32db3f127eb1bb6fb6a1e79df44231882f 2013-07-24 14:45:08 ....A 459264 Virusshare.00075/Trojan.Win32.VBKrypt.ciih-4c0522c3a26a773802e1fecb65ea7308b849526094c0e691b1ed95ef64a1c492 2013-07-25 07:00:12 ....A 459264 Virusshare.00075/Trojan.Win32.VBKrypt.ciih-5e342c4aa8e6d43ee135421d89ae49f4a9f398f17d145c59730168f2d494a621 2013-07-24 05:29:54 ....A 478720 Virusshare.00075/Trojan.Win32.VBKrypt.ciih-5e6eca8af67d8c1af8584c146a4f4199d6457d0288cb426717f4f6fe3baae341 2013-07-24 15:41:26 ....A 459264 Virusshare.00075/Trojan.Win32.VBKrypt.ciih-782ed27be135d100247819508f717c810a56ae4c8df43faebdfda947f37a3c28 2013-07-25 08:17:18 ....A 459264 Virusshare.00075/Trojan.Win32.VBKrypt.ciih-8c80ecd4bab80490c98e671fb89ed717838f674295240c3a18acbfca6863b02f 2013-07-25 02:04:04 ....A 147381 Virusshare.00075/Trojan.Win32.VBKrypt.cili-3ca5a25c2ce3488963322f489ee6f95b0fbcea415e83d1c796885e615ad68795 2013-07-24 10:46:42 ....A 122562 Virusshare.00075/Trojan.Win32.VBKrypt.cili-3ff1e8e4c983917f628484363555561447c0d424e3ee05cc2de021253cfb8944 2013-07-25 12:28:14 ....A 311296 Virusshare.00075/Trojan.Win32.VBKrypt.cili-57d572c23ae1de41ee551f5c32e8e20ab5339cb13de5b5abc1e2677901a7f9cc 2013-07-25 01:02:24 ....A 121856 Virusshare.00075/Trojan.Win32.VBKrypt.cili-86aff1f0e97b30a510ab61cdfb2e36698506b9cc5d2bb3a6e9085b78e75f21df 2013-07-25 06:55:50 ....A 114562 Virusshare.00075/Trojan.Win32.VBKrypt.cilw-1f2e0cc307a07c46f3e1c86770a2829ad9ae8d654acca894b934e2ed4250f311 2013-07-24 21:25:22 ....A 127730 Virusshare.00075/Trojan.Win32.VBKrypt.cipq-5aafd73a19e2d72852558ca520ffc9cae4f702ad0d79aa48f3d177bf6ae8b476 2013-07-25 14:56:52 ....A 129001 Virusshare.00075/Trojan.Win32.VBKrypt.cipq-8623f1ee4ad99bea0a1490c488204e8cd72913ce30c2357f8beff7445109a3ee 2013-07-23 23:32:44 ....A 399615 Virusshare.00075/Trojan.Win32.VBKrypt.cipq-8789427014dd8c534e82fdb53948252095b9604637e4db90b997c736816d01a4 2013-07-25 01:06:48 ....A 744448 Virusshare.00075/Trojan.Win32.VBKrypt.cit-7785502b37c8fc3b9db73736ee819fd1abcb96307e4d0fc5867deb21ec0d49fd 2013-07-24 10:09:38 ....A 468480 Virusshare.00075/Trojan.Win32.VBKrypt.ciuf-2a116eeb48d51e063ded87213422fa0236fe5fbd903a2ac14eb665a3c425dcda 2013-07-24 11:53:26 ....A 468480 Virusshare.00075/Trojan.Win32.VBKrypt.ciuf-6869e17a73c673a6b74460315c1c06423070027a2faae40f5a82e1b77ebc2d42 2013-07-25 01:18:30 ....A 462336 Virusshare.00075/Trojan.Win32.VBKrypt.ciuf-829aa6e032acdbeba44bfeed9a0323a3dc03b328591004b32bdc8077237cdada 2013-07-24 16:02:30 ....A 540672 Virusshare.00075/Trojan.Win32.VBKrypt.ciuf-8bf3cb5a83b972443b7b5e5c483fc76cf6417363ce82bbb26630c22acaa61604 2013-07-24 10:04:32 ....A 52480 Virusshare.00075/Trojan.Win32.VBKrypt.civi-3ab643dca73f2d8887ddc5cf19663cf83c7a6ac13a6a3eae9b5b3983020c3b37 2013-07-25 15:29:50 ....A 516111 Virusshare.00075/Trojan.Win32.VBKrypt.civi-3c608052a4662b04bf68b0c6f5d6c90c3f605fe6a81fdc227d3812e598369ca6 2013-07-24 01:06:06 ....A 336390 Virusshare.00075/Trojan.Win32.VBKrypt.ciwn-5a10f8b5bf8e87b1853565c683ad5e993c30e4baf70a8cdd8df1ec5a065a49ee 2013-07-24 10:31:32 ....A 227328 Virusshare.00075/Trojan.Win32.VBKrypt.cjfd-5e54001c9301fdd8f9a74bf812d26fbab46b051b7eacf4491a436ae22278e163 2013-07-24 11:01:24 ....A 227328 Virusshare.00075/Trojan.Win32.VBKrypt.cjfd-8a5dcd2cb507bf0eb06ac1b2e101bcfaa7bb113fe7a481362d4d34160af5aece 2013-07-24 09:11:54 ....A 163936 Virusshare.00075/Trojan.Win32.VBKrypt.cjip-7a485e85b2f2c926275942dda5f52e72fee07bb9e3b81a8d6962ec215ce39690 2013-07-24 22:01:42 ....A 264704 Virusshare.00075/Trojan.Win32.VBKrypt.cjl-4ded2998bf73af39dd3458b35500e452827c984aecae968331c7f2ab0410f072 2013-07-24 13:27:24 ....A 750080 Virusshare.00075/Trojan.Win32.VBKrypt.cjla-27213389a9f65e4587418f150162b4cd158c7fcdfa52bd50bc98ec4740f61047 2013-07-25 09:19:52 ....A 525366 Virusshare.00075/Trojan.Win32.VBKrypt.cjmg-6d3e058aac8954ab530b5b8ee6280a48f895bfcb7f4527f3495eeec7a3e9937c 2013-07-24 23:17:24 ....A 589827 Virusshare.00075/Trojan.Win32.VBKrypt.cjyr-3e4fea59f6d4fbd7cfd1912dd6fb092ae9cb40aa23388d3693007d3ff83a8947 2013-07-24 12:02:02 ....A 306230 Virusshare.00075/Trojan.Win32.VBKrypt.ckbx-1f60ccd9f8ade505bdeb70a5ad0aaa71f09ac43e2163054178a96631097211c9 2013-07-24 20:37:46 ....A 130273 Virusshare.00075/Trojan.Win32.VBKrypt.ckbx-4663e9602eaca1896bbe2448e4b2f84d70d0ffbee2fba5f82adde38b79617f83 2013-07-24 23:52:54 ....A 188120 Virusshare.00075/Trojan.Win32.VBKrypt.ckbx-64a7f89e5cea6bbea59c45ec7065068ff1244aee08f51121066e4bed0a45ce3d 2013-07-24 21:16:46 ....A 130273 Virusshare.00075/Trojan.Win32.VBKrypt.ckbx-7770ab18811cebc47027d8f334a1b99eea19de5c29325bf7b1d109ef12bc4481 2013-07-24 07:59:58 ....A 307254 Virusshare.00075/Trojan.Win32.VBKrypt.ckbx-871014d123b7e29ecd732fc7b2770393d6db122176ff7087ee58d9f8c9383d66 2013-07-25 01:06:16 ....A 334902 Virusshare.00075/Trojan.Win32.VBKrypt.ckbx-88f2ae12a517b99142946a424de29b3a1514ce3ac6a2c08b3aafa11a0fb444a0 2013-07-23 23:13:30 ....A 35840 Virusshare.00075/Trojan.Win32.VBKrypt.ckfe-4ebc141b5173ff38728e751c305a75f76725129de89a88b34ff25e1fbf1a5031 2013-07-24 00:40:28 ....A 38758 Virusshare.00075/Trojan.Win32.VBKrypt.ckfp-8a1dfc065eefa74758ab99d16096a1023aa703437e7a4cef951b7d21ea41f578 2013-07-25 12:11:46 ....A 143773 Virusshare.00075/Trojan.Win32.VBKrypt.clap-2f1c8823db2db9def537811ad54236f27a63500f9405d19d12d591f6b5287e51 2013-07-25 08:11:56 ....A 143741 Virusshare.00075/Trojan.Win32.VBKrypt.clap-2f9842961a7ce944dcdb991a89f486dae163d67a7b873b4168ce70acb67b57ba 2013-07-25 02:25:26 ....A 143741 Virusshare.00075/Trojan.Win32.VBKrypt.clap-64d7be6983de09ea87a44e32258b7cb4d851dca53b9e0ee0a676396dcfa31d37 2013-07-25 06:35:16 ....A 143773 Virusshare.00075/Trojan.Win32.VBKrypt.clap-838a666b17d483ae4323fe99e5a5c92522410ab8ff65f6b014bb0a2ea815a1a3 2013-07-24 05:24:40 ....A 483328 Virusshare.00075/Trojan.Win32.VBKrypt.clbg-762aa50d224e92d2139331516dd32c78dfd580b26cc790319da1eae522c14953 2013-07-24 07:36:56 ....A 487424 Virusshare.00075/Trojan.Win32.VBKrypt.cldd-3c7dd37bdad1af0b2313d2c1277cf15764c2be6144de14c47e387bda6bcde78a 2013-07-24 17:18:34 ....A 351922 Virusshare.00075/Trojan.Win32.VBKrypt.clea-3efaa17ba782525fe4ab932cd6a7b6c023642f6443f6cd97196896b2eb776cd0 2013-07-24 12:59:04 ....A 462848 Virusshare.00075/Trojan.Win32.VBKrypt.clfn-48f47d6bbcd04b86552d2875294fc5d5e06089c44ad6677790871187da52f205 2013-07-25 09:19:42 ....A 64925 Virusshare.00075/Trojan.Win32.VBKrypt.clfo-6d35af2ae8043fa13ac68496618d9f3179204295c13ff195f35e64ddb4fc794d 2013-07-24 17:19:24 ....A 459776 Virusshare.00075/Trojan.Win32.VBKrypt.clfv-7d643ec563278de9821135d7d7d73712f8d2ac83e492568317292e3aa8c80d68 2013-07-24 21:49:08 ....A 1507840 Virusshare.00075/Trojan.Win32.VBKrypt.clgg-265d535f29edf0df57d8fcec83ab489a4eb514b1ee58deb1ae0bd27089a8406a 2013-07-24 03:16:06 ....A 1507840 Virusshare.00075/Trojan.Win32.VBKrypt.clgg-2d5846328112f4eece6048b3d2a2257645f46a68a0388b6e8ecfb767fa8a4b91 2013-07-24 12:29:14 ....A 1507840 Virusshare.00075/Trojan.Win32.VBKrypt.clgg-39d4efeae478e4dbd5937400aa19e46145751b56e09341bb6fa7e2c65b5e03b5 2013-07-24 18:17:56 ....A 1508352 Virusshare.00075/Trojan.Win32.VBKrypt.clgg-3c82fedbb0f3a8920341afd5b3abfecd3186de01055d563c1a6ffec4ff5de5ed 2013-07-25 06:52:32 ....A 1508864 Virusshare.00075/Trojan.Win32.VBKrypt.clgg-4e9d57d9a15ff41d80dc81bf64b60dfcaac1b88934b2c37c7be7c9b9e9e9b730 2013-07-24 17:14:48 ....A 1505280 Virusshare.00075/Trojan.Win32.VBKrypt.clgg-5b1e47c0ab90ebd7731ff7b35ddc8dca1c09160f7b0aebde123cee7dfd83b78f 2013-07-24 23:46:58 ....A 1507840 Virusshare.00075/Trojan.Win32.VBKrypt.clgg-5d1ef4159f3f0cd0e2c73713bfa1fcab5c5e6bfb1a48634d9b9c67683e1c2921 2013-07-25 09:42:32 ....A 1508352 Virusshare.00075/Trojan.Win32.VBKrypt.clgg-5f7b765b3b033d551b82115b166d485b2a754ee89f768effcca706339baaac7e 2013-07-24 15:54:12 ....A 1508352 Virusshare.00075/Trojan.Win32.VBKrypt.clgg-801df1cf7f61c95b688aea3a3b998dde1c0af0929b0c555b3c63b5193817897d 2013-07-25 12:04:46 ....A 1507840 Virusshare.00075/Trojan.Win32.VBKrypt.clgg-87639216ede5ce386d05f36c4f5523630d8d88f59e119d83f586aef9a8d0ee5b 2013-07-24 22:52:38 ....A 1508352 Virusshare.00075/Trojan.Win32.VBKrypt.clgg-8af1ce55948e00932d4e704c81ba781278f318c3a1b7ee56c3af44cb2af49c9c 2013-07-25 12:58:32 ....A 338952 Virusshare.00075/Trojan.Win32.VBKrypt.clhx-5941091c2f13be2c60e845f20386a344a581bf6c75430e6d560e11c03771021e 2013-07-24 18:45:32 ....A 394838 Virusshare.00075/Trojan.Win32.VBKrypt.clkx-6908e5265fe03b11ef4abb1d32a59535812494c86fc12c22ae23cc921424ed58 2013-07-25 08:54:14 ....A 700416 Virusshare.00075/Trojan.Win32.VBKrypt.clmt-4f729e4371f0e40f02bc150bbfe1c1a36f46d9c25c4e3d38ad9b5e96b8f69d9f 2013-07-24 14:37:16 ....A 422579 Virusshare.00075/Trojan.Win32.VBKrypt.cln-5e46768d3fa387def1b38343a2ef7c863cb4833bac9527d47b489005220ec69f 2013-07-25 01:28:24 ....A 169187 Virusshare.00075/Trojan.Win32.VBKrypt.clsd-2cb347826c531781f051135d23072586bd1e777f46b686ae1db7fc2384aa574f 2013-07-25 08:06:38 ....A 207872 Virusshare.00075/Trojan.Win32.VBKrypt.clsd-2f95b22890c19d141ba5209513cc6ccd894d7b4180a1d4e87ce2cd2cf6309f9f 2013-07-25 07:56:18 ....A 1108992 Virusshare.00075/Trojan.Win32.VBKrypt.clsd-2ffdd00ce0bd19c2bfe92a2d6cada694897d04e1dd3cb93cba6c47f5b7c4ada1 2013-07-25 14:47:20 ....A 162816 Virusshare.00075/Trojan.Win32.VBKrypt.clsd-47bca738a1ec4a00be37a1916cd99bca178b28d256bc9cd6dd7e95f436c7122d 2013-07-24 07:08:14 ....A 135168 Virusshare.00075/Trojan.Win32.VBKrypt.clsd-5b2e3070b042df67281b1c4baa67fcdd5c86b889e4c04d8e784238a5f062f03d 2013-07-25 01:44:22 ....A 244032 Virusshare.00075/Trojan.Win32.VBKrypt.clsd-6462567ed6813c5952d028fab13c6b45a63380a5e263d8814de162393b1ec0db 2013-07-25 00:28:50 ....A 260976 Virusshare.00075/Trojan.Win32.VBKrypt.clsd-6996ea07d2f706f4499ced5a3e106b041dda1cb0a59a08ce0eb03d1a1c4bfedc 2013-07-25 12:39:26 ....A 170608 Virusshare.00075/Trojan.Win32.VBKrypt.clsd-785a9c4d88d1d2bc4a6760d5fabd774f48d1ddba3f6e79aa8a7e8bcc98644bb7 2013-07-25 15:25:52 ....A 653312 Virusshare.00075/Trojan.Win32.VBKrypt.clsd-885f555f91161588f4dda78676d18c1006431594d7676572c159bdfb571ad0a4 2013-07-25 02:28:42 ....A 521172 Virusshare.00075/Trojan.Win32.VBKrypt.clsd-8c19a0ac290d6a81eb0d761fb11cff3612e805b4f8413e5bfe2a29ddf6acb330 2013-07-24 15:22:10 ....A 3179520 Virusshare.00075/Trojan.Win32.VBKrypt.clyb-275eb31e1098068ed8b0f01bfb6a4f5d6f9fda484f07cfe0ed13adf2e562d06d 2013-07-25 12:43:56 ....A 1608336 Virusshare.00075/Trojan.Win32.VBKrypt.clyb-2887a36dd935828bbe19a14918eb69ca9841365569d829125c98ffb3dc562f37 2013-07-25 16:00:42 ....A 348160 Virusshare.00075/Trojan.Win32.VBKrypt.clyb-2993f42a9b6ab24719d7ecbfa38892a3578ce8692f33c97e080972829ad60b6a 2013-07-25 09:41:44 ....A 123904 Virusshare.00075/Trojan.Win32.VBKrypt.clyb-2fbf90ed492e6e36e76f8075cf0f529a18e1be8c2283f8fcf3245019b278b8ba 2013-07-25 13:17:10 ....A 396288 Virusshare.00075/Trojan.Win32.VBKrypt.clyb-380a80dc090474e03bb3e6bb04cc2b2653a06219d305511d768b2e2182fea509 2013-07-25 13:57:26 ....A 778240 Virusshare.00075/Trojan.Win32.VBKrypt.clyb-3a388521488bff97e179bf6ccf9ca94c508fd8ac9e8f39b71afd741c9dd133a6 2013-07-24 07:57:12 ....A 185344 Virusshare.00075/Trojan.Win32.VBKrypt.clyb-3ce141b7ab57134d97bf5cec7fe65e82990c3b558048fc08544d0641f4c3b6ef 2013-07-24 08:12:32 ....A 2954240 Virusshare.00075/Trojan.Win32.VBKrypt.clyb-3f02b30e03267dbe38956b7003761e52adc4d271004b8339a88092e6e747ec63 2013-07-25 06:47:20 ....A 2609851 Virusshare.00075/Trojan.Win32.VBKrypt.clyb-4abcdb5f5bac0fba4213ed90f77db11387db7feccd55cc30428c1f4d1510e2a5 2013-07-24 10:45:10 ....A 2354768 Virusshare.00075/Trojan.Win32.VBKrypt.clyb-5ae291b89660bb019389b17493e5ab97149f895b311591935bf50c1bf07d9557 2013-07-24 00:10:48 ....A 2606736 Virusshare.00075/Trojan.Win32.VBKrypt.clyb-66f39c25aecbe910542c602f96ea054940570496a8f4fef1b8bac5cc15a1ad5d 2013-07-25 13:37:40 ....A 2152512 Virusshare.00075/Trojan.Win32.VBKrypt.clyb-681feecb84b650dbc493700de54de495423097da306374177610293f5152637a 2013-07-24 11:30:22 ....A 2224128 Virusshare.00075/Trojan.Win32.VBKrypt.clyb-6add26c611014d702ab0262969da8434ea8a05a3f40b9a07ab1d45741cc12fcb 2013-07-25 08:15:02 ....A 87298 Virusshare.00075/Trojan.Win32.VBKrypt.clyb-6ded65df6933008cd3a0254f5557c8f7140320c9f48d3385925321b162d4fb67 2013-07-24 17:11:54 ....A 1367040 Virusshare.00075/Trojan.Win32.VBKrypt.clyb-898b08f0fc454d37910d61291eec4bd86796ff99fc9f394b85ae2ef99089fa7e 2013-07-25 10:13:28 ....A 693776 Virusshare.00075/Trojan.Win32.VBKrypt.clyb-8c8bd7308b0dd812fcfb6ed688aeaa4092ed848418baee194d62567057b25cc1 2013-07-24 07:46:18 ....A 190464 Virusshare.00075/Trojan.Win32.VBKrypt.cmfp-59ff263d676d668967b9585fe96519df7efc5933f75c0ac886fa3c4e765a8ab1 2013-07-24 19:24:58 ....A 126845 Virusshare.00075/Trojan.Win32.VBKrypt.cmft-688fb614bb6c96bfc28fee3dfcd7aa4a3d890d0432c5c3846c460a5442a46c2f 2013-07-24 09:25:26 ....A 128290 Virusshare.00075/Trojan.Win32.VBKrypt.cmft-833d83a62151d1dac89c70f11d0dc70a1a4bb66c9b02a98f0f658388e113f936 2013-07-25 00:54:10 ....A 205511 Virusshare.00075/Trojan.Win32.VBKrypt.cmg-2cdef5ef3e785da317399e4262f456c25bc96fc64f850b4af4573941794470b4 2013-07-24 04:53:16 ....A 369197 Virusshare.00075/Trojan.Win32.VBKrypt.cmg-4a6c879c1261bee41ad3edd347d5bec14dd027255eb73d9568b9c6bfe0e3dfa1 2013-07-24 12:30:58 ....A 586109 Virusshare.00075/Trojan.Win32.VBKrypt.cmgc-89a36f2a8fa54be2766f25f582f52cc44f9b5cdb23c86002068715d9506bc480 2013-07-24 11:30:12 ....A 43528 Virusshare.00075/Trojan.Win32.VBKrypt.cmil-49a2337dd9154482203ce72e26463faf8ded605bd418472a5b2a97f5f67d00d8 2013-07-25 07:47:52 ....A 229384 Virusshare.00075/Trojan.Win32.VBKrypt.cmin-6de0add878f9f84ad74a418b1e7d452f635dbd533eed76a7855c067f04dc6b16 2013-07-24 22:53:18 ....A 386313 Virusshare.00075/Trojan.Win32.VBKrypt.cmla-87bfed5f041dcadede1fa374c775b3222efacfc9dca3c40a9c2fc319c719bdc6 2013-07-24 14:05:36 ....A 522202 Virusshare.00075/Trojan.Win32.VBKrypt.cmle-6a5e9697a5cade38d9297a1cd32da9c0a24214b064f0bef2a1e4bfdc75ad53e2 2013-07-24 07:02:36 ....A 164742 Virusshare.00075/Trojan.Win32.VBKrypt.cmlh-7908b80d574c140ebe54fc5e73334b2ece989f4850f106086dac17d8ffaa95e7 2013-07-24 15:18:48 ....A 115712 Virusshare.00075/Trojan.Win32.VBKrypt.cmmr-2e804a4ad6ed8e11f07db6d9f7e747fbe481d33dc782c35c88bf1a3f5a4ee2b1 2013-07-23 18:26:00 ....A 330752 Virusshare.00075/Trojan.Win32.VBKrypt.cmn-e09891235ab39e478029793d68372580dbe3804fd68bbf100ce78bd39c773825 2013-07-23 22:19:58 ....A 219648 Virusshare.00075/Trojan.Win32.VBKrypt.cmob-4f315bc88ba12427719115bf691cc414edd5fc9faaaebbf278601808b7170a91 2013-07-24 05:38:16 ....A 400403 Virusshare.00075/Trojan.Win32.VBKrypt.cmsh-6b5258f62023486dc81b3913ba60d76ae5db1a3092649c17b2a3a7d726b7cac5 2013-07-25 07:08:48 ....A 195584 Virusshare.00075/Trojan.Win32.VBKrypt.cmup-3c42d033eb65c35a6ae112d35915df7392058e499c25b2c5979dce4e327ad422 2013-07-24 20:24:58 ....A 747008 Virusshare.00075/Trojan.Win32.VBKrypt.cmup-481d6279a893894af8efe0aa7bf163d6862d2f221ec622f7b53f60a427889c00 2013-07-25 12:17:22 ....A 259584 Virusshare.00075/Trojan.Win32.VBKrypt.cmup-48fdfb1d96af5a6d8132e867e2d1390b09c50f07fba3c794f11f8316fc837dcd 2013-07-23 23:43:48 ....A 492544 Virusshare.00075/Trojan.Win32.VBKrypt.cmup-4926da0bcc279f4522b153c8cd887ef443804947691e9e8644fcda3cb31881d6 2013-07-24 11:03:10 ....A 1220608 Virusshare.00075/Trojan.Win32.VBKrypt.cmup-4bca6e6d9e9871a466df3227ef5d082169051f8b1d4e3e0979a1a897f997a822 2013-07-24 08:25:24 ....A 331264 Virusshare.00075/Trojan.Win32.VBKrypt.cmup-4c7419dceeb13fbf10603781ef0d91697898970c0469bdd5bce07b6aba43b8cb 2013-07-25 11:43:08 ....A 726528 Virusshare.00075/Trojan.Win32.VBKrypt.cmup-595a45a08437aa8b28e50a04f1de603e726e1b4c073480eb13741295314bda68 2013-07-24 21:50:52 ....A 98816 Virusshare.00075/Trojan.Win32.VBKrypt.cmup-755a41fa8a60d67552e1b6b0ed70f565e3f60976149f1e022f4cddad6c101c04 2013-07-24 12:06:26 ....A 280064 Virusshare.00075/Trojan.Win32.VBKrypt.cmup-779c3d2de50489182cf464c0537110ffb1791ce8f5da2ded9debcda64600eee8 2013-07-24 06:25:40 ....A 370176 Virusshare.00075/Trojan.Win32.VBKrypt.cmup-7c8b3f45dcf8098df8181121afd0946bf20f87edb0bd5a1bddcb17552e920580 2013-07-24 01:43:14 ....A 163328 Virusshare.00075/Trojan.Win32.VBKrypt.cmup-88355b4493721ea4d9a08eb115375c190975219136cb0f2ff399146a0c4809a5 2013-07-25 10:58:26 ....A 132608 Virusshare.00075/Trojan.Win32.VBKrypt.cmup-8cc4f0da17652c20653f53ce94485dbb99fe44467d6cbdb05fbbba96474678cc 2013-07-25 08:05:36 ....A 602112 Virusshare.00075/Trojan.Win32.VBKrypt.cmxw-8cbe5051bb30e65eea03ff2f88320947d5920c7c4b89a902dd0165a50dc19fb6 2013-07-24 19:34:44 ....A 139272 Virusshare.00075/Trojan.Win32.VBKrypt.cmzb-88274e80c5b602511c786a794384157edfef68f8b05e09c0ef4f03d72169553d 2013-07-24 15:03:32 ....A 262144 Virusshare.00075/Trojan.Win32.VBKrypt.cnaq-4e968c124b714e09879c65a37ab1be374935012deae22410804e35f112bbcbac 2013-07-25 07:57:28 ....A 262144 Virusshare.00075/Trojan.Win32.VBKrypt.cnaq-6e0ab970373392a092b4ecaaa67c69b51329e1313f2d9dc2e159be42eb386ffe 2013-07-25 00:54:56 ....A 262144 Virusshare.00075/Trojan.Win32.VBKrypt.cnaq-8356904abdb3f9bceddcc5e43fb2cb2e165407e2dc2e42dbd7e35edee2c4b037 2013-07-23 20:13:20 ....A 271360 Virusshare.00075/Trojan.Win32.VBKrypt.cnaq-b9e899a7753c375320eb986f72249da8e1d50dc252cd71f168cd0043b3207559 2013-07-24 01:41:18 ....A 585728 Virusshare.00075/Trojan.Win32.VBKrypt.cnbi-881fbb3654deb4287f75af2d471780fa3f86cc19d4ede6c8e1bfb25dbe6005ed 2013-07-24 16:08:52 ....A 77832 Virusshare.00075/Trojan.Win32.VBKrypt.cndi-7d73f3aeef06635b69aabc44749a51b4b27635e1836f4f89e857e004f8151b2e 2013-07-25 15:42:28 ....A 43008 Virusshare.00075/Trojan.Win32.VBKrypt.cnih-3da98d247c9bad93e2ea64b5223d8d0c434dab6aa13bfb3ce9cb7dbbbc4ce9e6 2013-07-24 21:18:48 ....A 24064 Virusshare.00075/Trojan.Win32.VBKrypt.cnnm-7b5769f7bb1e988eb0b3ed9157e1b16438c79597ac7381c01e8dcd70d562e1cf 2013-07-24 15:02:02 ....A 41162 Virusshare.00075/Trojan.Win32.VBKrypt.cnow-83b85d4b306f59407f536497202351ad396f18fa8aeff2081d311aadf5d81cbe 2013-07-24 20:04:12 ....A 38912 Virusshare.00075/Trojan.Win32.VBKrypt.cnoy-7423ddc8a5e5aa3d2b8de73b08de1605f7c62765bb402e2bb48bef4624a2e6c4 2013-07-24 10:09:28 ....A 404499 Virusshare.00075/Trojan.Win32.VBKrypt.cnqj-2e27613239d1810c37f86e3c5bab64bdcd7c61729deddc86fb12bcd41dc4e957 2013-07-23 22:58:08 ....A 49160 Virusshare.00075/Trojan.Win32.VBKrypt.cnqj-82c8bb1a7dfd9cd4452b8f318e3629d9ba8f8ff6a79ddbe63c7e1322dbc913be 2013-07-25 07:36:28 ....A 84480 Virusshare.00075/Trojan.Win32.VBKrypt.cnro-7e9ba44f42e4d1fb8d7729f7a9d3a47fddc9c9260c3da6bc9dd6f3b513668455 2013-07-25 06:54:52 ....A 184832 Virusshare.00075/Trojan.Win32.VBKrypt.cnrx-1ec87bb1a1e360acba617f3fa060ca65406f0082d53ece9eb73be397adf92f5d 2013-07-25 15:09:06 ....A 188416 Virusshare.00075/Trojan.Win32.VBKrypt.cnrx-1fd6c276b42553f0cec6bde15acd4a6de0e85d238de9385d5fe3dddb09a62585 2013-07-24 15:15:48 ....A 188416 Virusshare.00075/Trojan.Win32.VBKrypt.cnrx-272985b03ed48818c4e74a189f8b63d6e74e173f37e4ad4b5efac1520818c95e 2013-07-25 06:56:14 ....A 241664 Virusshare.00075/Trojan.Win32.VBKrypt.cnrx-48768962282c1e02678fcd18e0347d3d4e3cb0b28350989c61c3af28415ff28d 2013-07-24 08:19:00 ....A 44032 Virusshare.00075/Trojan.Win32.VBKrypt.cnti-856c73469f54ca50bcecfaab7e713c7a2fa103b4f13b7e345583776be9e11f68 2013-07-24 14:35:36 ....A 94597 Virusshare.00075/Trojan.Win32.VBKrypt.cntu-8148fe572f6222883f3ad597b7d288cfa513f15b248fc0cd3c2da950ef69d453 2013-07-24 06:51:32 ....A 417792 Virusshare.00075/Trojan.Win32.VBKrypt.cntw-6b3e93bf6232663427b0e8ecca27b2422bf7be682e6c5186522a6e084326a5ff 2013-07-25 13:39:30 ....A 103936 Virusshare.00075/Trojan.Win32.VBKrypt.cnul-2b6c6cd6a4608e9bfa6e1277300e36dc1325e2afc5ed7592c31ed3c3a931436e 2013-07-25 06:43:10 ....A 113664 Virusshare.00075/Trojan.Win32.VBKrypt.cnz-48e37551e8025214e3c0691db950a1719cd962efc56eb26b26b18fb10868bd4b 2013-07-25 00:36:34 ....A 1359872 Virusshare.00075/Trojan.Win32.VBKrypt.cobx-6a9c26f65551d67ee10d905e9225ef0807470503e75544fd01f1f25e99ff79d6 2013-07-24 04:29:24 ....A 244736 Virusshare.00075/Trojan.Win32.VBKrypt.codd-2c451ac3488bc6fd41dc1df2dd4e711b64e585f2e148bb92740dc0ee1ab1e408 2013-07-25 12:15:50 ....A 196608 Virusshare.00075/Trojan.Win32.VBKrypt.colf-6dfb75304bb29792cf7b282d2495c6917a66ded54a7e9ae5621de699ac51f5ba 2013-07-24 09:34:52 ....A 459264 Virusshare.00075/Trojan.Win32.VBKrypt.coql-5efa1cb113d4c60767d6fe863d3df48f44d9dfd05a5ccd61d7a1e287260ac019 2013-07-25 00:36:30 ....A 93733 Virusshare.00075/Trojan.Win32.VBKrypt.coqo-1e66118de40caed55744aecb5a7549b48a52d2c7e03160c8a95e43d9013fc0cb 2013-07-24 14:55:46 ....A 340530 Virusshare.00075/Trojan.Win32.VBKrypt.coqy-2ed3b066658aaa4e5b2e53a5919a6672b127cbd1f705e16214dc3b2c79b2cc89 2013-07-25 07:39:18 ....A 1265714 Virusshare.00075/Trojan.Win32.VBKrypt.coqy-5fc1aed6d4d63dedd4bdf30f070c961586739e7958a97ab699de3839ed874e13 2013-07-23 23:18:44 ....A 430080 Virusshare.00075/Trojan.Win32.VBKrypt.coup-5912b4de2afae93e3871eca673210eccaa800bedd09cd80219a072e59bc48c09 2013-07-24 09:30:18 ....A 517538 Virusshare.00075/Trojan.Win32.VBKrypt.couu-4c4a3a3aa6d4653fd10cb165b0a7b2277f224847b85662cd42c9c8dea93ce437 2013-07-24 20:22:42 ....A 352768 Virusshare.00075/Trojan.Win32.VBKrypt.covu-77105298131ba8f16e2522cdbbea496eeb351bfedf6b1119807b67e1f35f6afd 2013-07-24 15:07:44 ....A 2334927 Virusshare.00075/Trojan.Win32.VBKrypt.cpck-1ea7359be71cce1b8c7256453ba497c0949d940285ab9db8aaf6825283ac5f67 2013-07-25 06:37:16 ....A 2602496 Virusshare.00075/Trojan.Win32.VBKrypt.cpek-2945932e1fc8374c2007d59b49776b626ab88ba28d0daf3a23746eabf7cd9814 2013-07-24 10:44:04 ....A 2602496 Virusshare.00075/Trojan.Win32.VBKrypt.cpek-7ce3fff96baf12054683ab433a692f0c9865ee43d8306c979d02180e18401542 2013-07-24 23:15:02 ....A 2602496 Virusshare.00075/Trojan.Win32.VBKrypt.cpek-83c0cf4acb191e8935a3c094129f2e19dc7de48a725c95ac23a16ddce175180d 2013-07-25 03:44:24 ....A 582013 Virusshare.00075/Trojan.Win32.VBKrypt.cpga-7480348361a353e00ad444b0a30ced15404e54c5fc2c885c801f2740c653d2e4 2013-07-24 06:28:00 ....A 40968 Virusshare.00075/Trojan.Win32.VBKrypt.cpgj-68b099c52f3fe373d63419734797c7f6d0c4626475461835874e911709c0c787 2013-07-24 17:34:30 ....A 536680 Virusshare.00075/Trojan.Win32.VBKrypt.cphi-8870970ece70f9139d177376467d58873db20b168dd075e2d5413b7b5cd53961 2013-07-24 12:09:00 ....A 562688 Virusshare.00075/Trojan.Win32.VBKrypt.cphj-84c25be4b3ca6b319da19de44a4e73903a079351685b3402ee71d35ed62a69a4 2013-07-25 08:18:48 ....A 868352 Virusshare.00075/Trojan.Win32.VBKrypt.cphn-5f6665e436b9cd8449ba6e49248d8c47dc134ae05a74aa1d0b4853a312d05d53 2013-07-25 15:44:38 ....A 144550 Virusshare.00075/Trojan.Win32.VBKrypt.cpla-28e7aabb88a66c2f3d86d27162ba2852cebf6759daecb644f0c963fa45231a2a 2013-07-24 02:33:06 ....A 473600 Virusshare.00075/Trojan.Win32.VBKrypt.cpoz-2e165ebcceb06e3d674ecc91975272b8cd67d1785d31d05ce7b03641857008ac 2013-07-24 19:29:50 ....A 647683 Virusshare.00075/Trojan.Win32.VBKrypt.cpqw-39959b7c7603ffb60aac2cd933ed4c4246a55710bca7854eb228b7d5fd880fce 2013-07-25 14:54:04 ....A 163802 Virusshare.00075/Trojan.Win32.VBKrypt.cprl-26ab69bc90aaf4a9a01295449e734b5a0be4ab2dfbf42e1bdd3318adee559c18 2013-07-25 00:22:06 ....A 351744 Virusshare.00075/Trojan.Win32.VBKrypt.cprl-2f4fbf0f3d6679ee2ee2fd95d11c3911684c3b747bbe6fedd720a53b04d39638 2013-07-24 19:27:18 ....A 843776 Virusshare.00075/Trojan.Win32.VBKrypt.cprl-59ea0c394c003898892d81857359432bf5c7d4691d0bff52e6d8a751eb7c68ad 2013-07-24 00:11:02 ....A 352253 Virusshare.00075/Trojan.Win32.VBKrypt.cprl-6930e7a75732c2fa692523631d7a60fc930723b66fdd239dd445654fbf0cec1e 2013-07-24 13:01:52 ....A 352125 Virusshare.00075/Trojan.Win32.VBKrypt.cprl-6b76c7992f7ee10d6347303a8b3b4e5c478f5e59fa12977d2de80257e89f8af2 2013-07-25 07:52:58 ....A 236544 Virusshare.00075/Trojan.Win32.VBKrypt.cprz-6e3c6e0a838c6160135d9b73cfa23bf0a6526999f932df036496cc69e360dda3 2013-07-25 08:32:58 ....A 1519616 Virusshare.00075/Trojan.Win32.VBKrypt.cptq-6d64a238ec1c6e6234c42cf684d82a62ffc1486f5e203c27eecf1e8a17886805 2013-07-25 10:15:46 ....A 2348544 Virusshare.00075/Trojan.Win32.VBKrypt.cpua-8cd26a7271038a9f9966a590f19585634a65842cfe599c0a95920cd89135cb3b 2013-07-25 06:36:42 ....A 258048 Virusshare.00075/Trojan.Win32.VBKrypt.cpvs-3b878890a1b844fecf7d21d7834582614b867428d6dff6e81b9c96765c173995 2013-07-25 14:19:40 ....A 258048 Virusshare.00075/Trojan.Win32.VBKrypt.cpvs-3c98464c05c3ded06effea6bcb7de55ce94739c26c30e3f44299f41ed77bc7cc 2013-07-25 06:07:38 ....A 258048 Virusshare.00075/Trojan.Win32.VBKrypt.cpvs-4669246c470ac1dfca31e2fae350362c0b711fc9c32091f167f2c284b6a7a45a 2013-07-24 02:23:12 ....A 258048 Virusshare.00075/Trojan.Win32.VBKrypt.cpvs-4e3fb3bee2d3fc7307600accfe953cca24765a0c60e97cb79cf6fb88e6ef4dba 2013-07-25 15:23:36 ....A 258048 Virusshare.00075/Trojan.Win32.VBKrypt.cpvs-6c92cb0db2f84e7cd1bf477640fea8e86b0bfb8205df879093221a535d420509 2013-07-25 01:24:56 ....A 258048 Virusshare.00075/Trojan.Win32.VBKrypt.cpvs-73395431177624f80c2bfb0707fb365c8ca3b1c042b023a1f9c4ff52469c84f7 2013-07-24 13:30:32 ....A 258048 Virusshare.00075/Trojan.Win32.VBKrypt.cpvs-7386338d5b3947fba91758c55c1cebec4acdca0fdb10dbc358e90221e5510a26 2013-07-25 15:41:20 ....A 258048 Virusshare.00075/Trojan.Win32.VBKrypt.cpvs-837e469556a8ba90c2dcf99c4255aded35f37c97e9aafd02d68b5a18d25ec346 2013-07-25 01:24:22 ....A 202621 Virusshare.00075/Trojan.Win32.VBKrypt.cqch-2f1b923fe7c5e65c9112c69aea201f57b1ac7f12f82045deda1c58e59696602b 2013-07-24 07:47:48 ....A 202653 Virusshare.00075/Trojan.Win32.VBKrypt.cqch-5b084f3d54e014be8e8499e1222f86de3bf6504bee610b3fa751fb06518d004d 2013-07-24 02:20:50 ....A 188416 Virusshare.00075/Trojan.Win32.VBKrypt.cqet-6814cd1d3a8f9632635bb400ca56395f54dc1dce26107d9406ad2aaf9b659992 2013-07-25 09:29:10 ....A 46592 Virusshare.00075/Trojan.Win32.VBKrypt.cqfc-7e4301fc360eadcb02be2ffe38d08d3bd58c6bc34cdc6069257e46342bb80732 2013-07-24 21:22:02 ....A 160614 Virusshare.00075/Trojan.Win32.VBKrypt.cqkf-84467143275bf4b87d63a545f81358e6cbdc765c904bd67f8247c8d7f9657c8c 2013-07-25 12:25:26 ....A 222155 Virusshare.00075/Trojan.Win32.VBKrypt.cqki-81f62f7918d64bbcae2d20a8836f8396265f1c60f86ce2b17c21962ead05afb5 2013-07-25 01:24:08 ....A 197120 Virusshare.00075/Trojan.Win32.VBKrypt.cqki-894097b27f7eb5678fee3fdf118684e64d48fb76349a29b8b45a7ad6a031a820 2013-07-25 02:15:46 ....A 130429 Virusshare.00075/Trojan.Win32.VBKrypt.cqkx-76abff760226ffe3396b9f3d2966138358ce6fb5463740824494539c27ebb7a0 2013-07-24 14:57:42 ....A 574276 Virusshare.00075/Trojan.Win32.VBKrypt.cqmf-3d4212b3345e8abcd5045b51d5757edc8b7d045335dd8951acf2f02c4668f9e4 2013-07-24 17:19:54 ....A 15360 Virusshare.00075/Trojan.Win32.VBKrypt.cqmr-7d915a8c97a9ef8c320c14c94e60a8366c3b481c78f13aa78536f5e597369cd5 2013-07-25 06:45:20 ....A 106496 Virusshare.00075/Trojan.Win32.VBKrypt.cqsp-1f968fadb23925ddec8835a984df74fcf151a2b1caa09901800477f90b108cb8 2013-07-23 22:41:06 ....A 102912 Virusshare.00075/Trojan.Win32.VBKrypt.cqtm-3ad64ac212ad83fdecf3966d8133a8213302db40f6a42a5349ba2d72f899e4ab 2013-07-24 14:18:02 ....A 897437 Virusshare.00075/Trojan.Win32.VBKrypt.cqvo-654d633eaae6af61d3399d04884700400f7d7cdc343da9c5a77aac50ef714d06 2013-07-25 12:05:44 ....A 301437 Virusshare.00075/Trojan.Win32.VBKrypt.cqvo-69f409c5ff1e6650498f7ccabb14aa61cd7368e151e40117ab0e00b9802bfd4a 2013-07-24 16:09:46 ....A 195628 Virusshare.00075/Trojan.Win32.VBKrypt.cqyn-4a3d6e5059ecbf55d668feb5855a98048915a928ffd414e9e2220a4ac3007dda 2013-07-25 08:15:10 ....A 758784 Virusshare.00075/Trojan.Win32.VBKrypt.cqzh-7dfd31a7237d803f6f1a53f907be008b7fd6ba04f203a97afe6ec8df7e70e264 2013-07-24 03:22:44 ....A 405504 Virusshare.00075/Trojan.Win32.VBKrypt.crch-2f52f53b4b0dcddc0265317362cb06585b4bfe4b98116e278563bcc18187d883 2013-07-25 11:40:54 ....A 250376 Virusshare.00075/Trojan.Win32.VBKrypt.crck-29745dc9f83f95042deea7d1612d24332e3f96d39897f999c05cb616c12e079d 2013-07-24 20:26:14 ....A 34816 Virusshare.00075/Trojan.Win32.VBKrypt.cres-65c82b720b953513ce21596c38a4c06027279236fd54c4902b08121481a9e9c0 2013-07-24 04:41:22 ....A 134819 Virusshare.00075/Trojan.Win32.VBKrypt.crfa-68b8638831626dd33eaf975a9d52a9cf7cd769c3a9bb92c43ed34a8c6d32b30a 2013-07-25 14:44:36 ....A 57856 Virusshare.00075/Trojan.Win32.VBKrypt.crfa-89562c0a154d0620d6c15ed729b005d80712dc4d723d3973afaa9179e98d82d1 2013-07-24 23:27:48 ....A 270902 Virusshare.00075/Trojan.Win32.VBKrypt.crkc-2e49909185b510b1f0535fd754c4ad3289cbd5242bdb657a00dfcc2d3eba8c57 2013-07-24 23:57:58 ....A 82440 Virusshare.00075/Trojan.Win32.VBKrypt.crkd-3d909bf6825170042664288c60c2f1343e5c9aee9deae0eb0069679f900a7507 2013-07-23 22:11:08 ....A 58977 Virusshare.00075/Trojan.Win32.VBKrypt.crr-7b496e1e85f5dc909c5eda67e18ea160017d61df2925ef8dffa3d29679d8b203 2013-07-23 22:14:10 ....A 285696 Virusshare.00075/Trojan.Win32.VBKrypt.crvh-8573dccaf71b6fd242b6e89b8d101359999b67737e6cd1d937f17b55079366b4 2013-07-25 01:06:46 ....A 24804 Virusshare.00075/Trojan.Win32.VBKrypt.crvj-7750e578ba4450a312019f8b5526ba27e1b7213917cc273163e2b4aa2f771f40 2013-07-25 13:28:12 ....A 316224 Virusshare.00075/Trojan.Win32.VBKrypt.crvk-3c568672c8d7ff6974fc59b64983fde679915b1874c00a5c6b2df8039d1710bf 2013-07-25 16:00:58 ....A 1374208 Virusshare.00075/Trojan.Win32.VBKrypt.crzq-6d2af2ab8c796c4e57246c630a5b509d3315ac5a2e49afa946638ddab8a9fba7 2013-07-24 09:52:26 ....A 2954752 Virusshare.00075/Trojan.Win32.VBKrypt.csbd-4a9d479ab5d3f17b847b84328cb3ee34eec60f06e53374fad84f9d871c256db6 2013-07-25 01:12:48 ....A 2865152 Virusshare.00075/Trojan.Win32.VBKrypt.csbd-4d710e07ec7bb4c063282b0ca0621a2e9d6497926dd7d2230a20ee14d29e75db 2013-07-24 16:18:22 ....A 2961408 Virusshare.00075/Trojan.Win32.VBKrypt.csbd-78d6a39df77123b67bd9b4d10bc86143a2ef0ec84a13623442e18fcd93b675b8 2013-07-24 16:40:00 ....A 106496 Virusshare.00075/Trojan.Win32.VBKrypt.csds-3b369c49fbaaafb328b20a100deaca12d0aa09c43882bbe2841c404b0c5e655f 2013-07-24 12:42:46 ....A 536576 Virusshare.00075/Trojan.Win32.VBKrypt.csfq-1e026551084581e5aebbc8ac0f780d70da55a06961e4e16daf45c7d914632e29 2013-07-24 16:49:26 ....A 334848 Virusshare.00075/Trojan.Win32.VBKrypt.csfz-66a08bbe89c442c1e50fc594c20a1fd3a5f271678d240cb656555141c1120cda 2013-07-25 06:19:34 ....A 113163 Virusshare.00075/Trojan.Win32.VBKrypt.cshb-5ac315823c7b0c806fd110e1493890d608e2dd02d7982d00e7898184cce473fe 2013-07-25 14:22:56 ....A 262664 Virusshare.00075/Trojan.Win32.VBKrypt.csjc-1d8b1c0cdb46e07f6a01a39051a7b18a9ab09681b964be540ef582e413df127b 2013-07-25 12:31:06 ....A 295684 Virusshare.00075/Trojan.Win32.VBKrypt.csjc-8bf320c8dae87e2c97d7af50a5a2906dced769e1b355f3716e84d6b1cb6fc8fa 2013-07-25 06:05:26 ....A 541696 Virusshare.00075/Trojan.Win32.VBKrypt.csji-3753f524d77507ea484b253ab05f953c73349455d2450260f046ce43dff53f21 2013-07-25 02:13:20 ....A 87365 Virusshare.00075/Trojan.Win32.VBKrypt.csjp-5bddfe72c3650001b444e35b4c57fe639050bf8c81be68b3938a9ffba98454cc 2013-07-24 07:59:42 ....A 55304 Virusshare.00075/Trojan.Win32.VBKrypt.csjp-7da24ca575d3cecd5e83b81907c625a2349c6394332c0ccfb4c20640338f4501 2013-07-24 07:35:38 ....A 122217 Virusshare.00075/Trojan.Win32.VBKrypt.csjp-86dd01b7b049c8abac3348a9026e57d305312b2f7833bf4e06439fdc13b70c74 2013-07-24 20:03:06 ....A 123904 Virusshare.00075/Trojan.Win32.VBKrypt.csjp-89a069a18f27699e57a6874be81a36c21e8e4df7dcf567f4642f7e53e358c9e7 2013-07-24 22:11:04 ....A 544768 Virusshare.00075/Trojan.Win32.VBKrypt.csju-1e866411783f554ccb9c8fc80e799b05d4226f7b82a23e186dab87c80f9b2717 2013-07-24 11:55:12 ....A 544768 Virusshare.00075/Trojan.Win32.VBKrypt.csju-2aa3fde7d1b3a655315a0bb1ca50850ae01489404c87010e4944f0eb6b383d5c 2013-07-24 23:46:02 ....A 544768 Virusshare.00075/Trojan.Win32.VBKrypt.csju-39d0191f16a5c140fdc7ebcba88755f010ae8b77e1771fa4dc7e797908922006 2013-07-24 18:44:20 ....A 467968 Virusshare.00075/Trojan.Win32.VBKrypt.csju-3c2225de403a03e4ca992f296162f2de2cfd38446b26e2dbdaf2aa14bc7b136a 2013-07-25 09:40:46 ....A 20992 Virusshare.00075/Trojan.Win32.VBKrypt.csju-4f5a812c56c4feec610e74a75eb8151676f398a9c4de9634a62f922b6bb9ab83 2013-07-24 21:50:44 ....A 467968 Virusshare.00075/Trojan.Win32.VBKrypt.csju-7449578aa5069601ecbdce136a8d23d90a9ce6163c184b21a73ab98da01d5223 2013-07-24 20:32:52 ....A 259072 Virusshare.00075/Trojan.Win32.VBKrypt.csjv-27da58d8fe4e636a87c640481ba6713284117ea7e88f05158fdfa151b263939d 2013-07-25 14:41:32 ....A 249856 Virusshare.00075/Trojan.Win32.VBKrypt.csjv-49d671ba18af58b76cf792b8917d9947272f529686dbfe5a5bad5b9c465d7da1 2013-07-24 00:01:48 ....A 249856 Virusshare.00075/Trojan.Win32.VBKrypt.csjv-5dc5a3ffa1b69778a9c1b8f9e87fb7f3f9a02c8465a34cd0a9c2a1618d07aef6 2013-07-24 01:27:00 ....A 249856 Virusshare.00075/Trojan.Win32.VBKrypt.csjv-6895454ffeefc952d8e778565e106f339b855511ef0a3868b3294517b7c1d05d 2013-07-25 09:33:14 ....A 249856 Virusshare.00075/Trojan.Win32.VBKrypt.csjv-6d7823e6cbf3a69bb118930b54214b7ce43d46c17c751f9042a815b096824e55 2013-07-24 14:17:38 ....A 259072 Virusshare.00075/Trojan.Win32.VBKrypt.csjv-81be438a8c2d9a8f5230b3910f1ef963be0a99500df6c47e9809ca38d183c970 2013-07-24 22:31:20 ....A 249856 Virusshare.00075/Trojan.Win32.VBKrypt.csjv-8b18843fda09377be95e32dcde1233647a9340cbb2de3ef91661084b5c69b98c 2013-07-25 11:55:40 ....A 249856 Virusshare.00075/Trojan.Win32.VBKrypt.csjv-8db91a36ce1e3d80873d9185143045d854cc19bff8591b4c15b593c78b245799 2013-07-23 19:10:40 ....A 249856 Virusshare.00075/Trojan.Win32.VBKrypt.csjv-924581a1946849557dc64094f5f7755597fc502d57adef0d83184cb6843816c7 2013-07-25 15:28:22 ....A 175997 Virusshare.00075/Trojan.Win32.VBKrypt.cskl-287274e6364c6b2fef88f3cf8528057593f9bf226db09c4e0ce9b03759fb97b5 2013-07-24 10:07:02 ....A 503093 Virusshare.00075/Trojan.Win32.VBKrypt.cskl-3d79da0fbf43a2c25e7fbe0cb8c35875d201e1a155f9b8053b2d98ae57620d7f 2013-07-24 23:13:02 ....A 504205 Virusshare.00075/Trojan.Win32.VBKrypt.cskl-567d6469b102764c228f2fa08dbe7bcbfb619df988651b7ae032af93917f6412 2013-07-24 21:37:44 ....A 159822 Virusshare.00075/Trojan.Win32.VBKrypt.csnj-46ecc69b3428731e70f05b376d7cfa9f484521abc5d1aee30c95886fc50948f1 2013-07-24 20:55:14 ....A 89600 Virusshare.00075/Trojan.Win32.VBKrypt.csqh-4e2dad60586948db96658fa8ef609af719e27e1e8addc8e8aba44226666d5b85 2013-07-24 23:52:58 ....A 111887 Virusshare.00075/Trojan.Win32.VBKrypt.csqv-1f1607a2cf47a04619d73d1377e078dda86705fb086fcc66f307ebeae6142734 2013-07-24 01:53:26 ....A 474374 Virusshare.00075/Trojan.Win32.VBKrypt.csqv-2cc8678cb12ffc3145d6991146b63b41f8954de9e60f25e6b3c5e7d80243b731 2013-07-25 07:46:12 ....A 111887 Virusshare.00075/Trojan.Win32.VBKrypt.csqv-2fa721ea10026fb25333aa9d5f756ea4131195f59f2aab96e7a86a0aa013c384 2013-07-25 12:25:44 ....A 110231 Virusshare.00075/Trojan.Win32.VBKrypt.csqv-3849234ced8896016cfe5b7e6a15f6950bd3245ece17898d49e8ee6760cafcd3 2013-07-25 12:09:34 ....A 166970 Virusshare.00075/Trojan.Win32.VBKrypt.csqv-3c7e2bdc14d2f18ad77f6b605db25c8ed2f211c32a6b85cebb3233e395eb5f12 2013-07-25 14:30:40 ....A 111887 Virusshare.00075/Trojan.Win32.VBKrypt.csqv-3c848f6541bc6c80f5bf4e77296d66df3337f7f610a675ffad021c072a081410 2013-07-24 23:34:00 ....A 142086 Virusshare.00075/Trojan.Win32.VBKrypt.csqv-479a33f2ba6a7a201bbc90663b6c74106d9571cda3dcde2a9167710008338046 2013-07-24 16:10:38 ....A 115257 Virusshare.00075/Trojan.Win32.VBKrypt.csqv-4ddbe17824191314628f356d0de6e2f3c3c8d8e9256fa7cfbcc4921f9d37dd68 2013-07-24 15:27:38 ....A 109437 Virusshare.00075/Trojan.Win32.VBKrypt.csqv-590842f0f1ceccde7604132f49141b7bbaa8a53a020bc35d28785583deea596f 2013-07-24 22:09:44 ....A 110231 Virusshare.00075/Trojan.Win32.VBKrypt.csqv-6950d3ea12370c070a5f1f8503e566e6d799546dade0a45991d566c6d762d390 2013-07-24 15:37:48 ....A 134144 Virusshare.00075/Trojan.Win32.VBKrypt.csqv-73bd513a9de148cfc633c16c1b0b79655a2b5a8a557ddba00c4a28f28a95ff95 2013-07-24 21:23:54 ....A 111887 Virusshare.00075/Trojan.Win32.VBKrypt.csqv-7bdea755310dcab0541907bd96f43fe2205b850c5a8393f1841af0fdabf11588 2013-07-24 08:26:08 ....A 142086 Virusshare.00075/Trojan.Win32.VBKrypt.csqv-87e1f9041ed834bf0aa1a8f1185733f312f7c61037fa51525a54305ebd246986 2013-07-25 13:44:06 ....A 148992 Virusshare.00075/Trojan.Win32.VBKrypt.cssl-4c2c745bde3ada3c266d9d341c52aefc4b3a79dfc42e269c6af04119e6f13aa7 2013-07-24 07:39:50 ....A 491520 Virusshare.00075/Trojan.Win32.VBKrypt.cszo-3c59bda8b3ab6841e2f2c93b36b03eb0bfcb1a9e0bc62418db19f114f6460e6c 2013-07-24 04:17:04 ....A 937984 Virusshare.00075/Trojan.Win32.VBKrypt.ctab-4adbbd7c8e20df821e56f4674725ee386634506440c114615929036d2bdb0fd1 2013-07-25 16:02:10 ....A 536576 Virusshare.00075/Trojan.Win32.VBKrypt.ctab-5e26f62a8d3af8130dac29d2e811f087323eb4c49b3ef5a71e54df08b49d6a29 2013-07-24 00:43:32 ....A 536576 Virusshare.00075/Trojan.Win32.VBKrypt.ctab-7d707850c8c9726dff3292824f2a93cc3f3c71c3c9c568a7492df5d67c0bdf6a 2013-07-24 21:15:26 ....A 103671 Virusshare.00075/Trojan.Win32.VBKrypt.ctab-8ad5de0cf4a96dafe3a3b0e10211edcfbd51e02c52d2eb360e82625a8507c646 2013-07-23 23:32:38 ....A 179712 Virusshare.00075/Trojan.Win32.VBKrypt.ctce-8821b7b9e7833e8090f4402abafe1b194b3da975f0f29a23a648cf4d3c702428 2013-07-24 15:47:54 ....A 261120 Virusshare.00075/Trojan.Win32.VBKrypt.ctcp-68d9a33c215f9f152057f1e22866d0b792270b794fafaa76d4a5a1b821e49e58 2013-07-24 08:06:04 ....A 91136 Virusshare.00075/Trojan.Win32.VBKrypt.ctd-75f8add2e2a6084ac1bbcbcc6905a896eef2fda64abd1973d87391096752a447 2013-07-24 15:29:52 ....A 103936 Virusshare.00075/Trojan.Win32.VBKrypt.cter-49ff430e7f6c47f1d6ef031e0374e55b4f41f5731aad412be20da28c6d0914b1 2013-07-24 10:38:54 ....A 151040 Virusshare.00075/Trojan.Win32.VBKrypt.ctfh-3ff1325ed22fb67c0df5d58dfa06d944eacb05a06c8bdf4d3e522f4089d2e895 2013-07-25 07:45:52 ....A 1390592 Virusshare.00075/Trojan.Win32.VBKrypt.ctgq-6daba6745b013889bdc998004ac600323b5baec5b30fb76c8146958319c5fc4a 2013-07-25 01:02:10 ....A 157050 Virusshare.00075/Trojan.Win32.VBKrypt.ctgx-28407ae87a20d616d9b0bf5ce59ca4f1d9663f83e0ab3ad1fff81c4b6689b784 2013-07-24 06:41:04 ....A 141835 Virusshare.00075/Trojan.Win32.VBKrypt.ctje-2afe0eaf1ab28f3d851cc33d776c7ffe8b5824057712a6cef6d8b390b4cb7dc7 2013-07-25 15:56:56 ....A 649750 Virusshare.00075/Trojan.Win32.VBKrypt.ctje-5fb4c4320013646929d0af39c57bad5a003eed5ae37dafddeaf9b953f40fd72a 2013-07-25 13:49:42 ....A 307110 Virusshare.00075/Trojan.Win32.VBKrypt.ctje-77be5db2fe35f6378ebe83a797dfbc37d3f160683cec452833de2c80e531d0ed 2013-07-24 23:19:48 ....A 421691 Virusshare.00075/Trojan.Win32.VBKrypt.ctje-7bb7c8e805994e069194667bde71c10fae252e9a0c0d7e290d9806ae4d19e3a5 2013-07-24 09:18:38 ....A 310784 Virusshare.00075/Trojan.Win32.VBKrypt.ctjx-7a3250f821a3ce084f419d9b0471765edbaa514278a62d6d1a039fe71673e93c 2013-07-24 17:59:28 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.ctkg-387d81fe97da67ccce3c63ff2199d1588b7df4caa425780230799e979cd1213c 2013-07-25 01:08:36 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.ctkg-4881085acf86d48971b6f6528f06a9c4c2d67735272d4ed3379811e83b18661c 2013-07-24 19:57:54 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.ctkg-49cb1fa034674f4f2bfe976debea5992fd23a98821f7df75507faf2502c51c29 2013-07-24 09:41:30 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.ctkg-4af9495834f0aa3b21454d1c93c9ab3b8d1808d8b09a2fbfa14b9647b345867d 2013-07-24 01:04:46 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.ctkg-5bd86aaead4a00f7dde5f89c09787c884c206e0f45884f0cb633b647b5ec8788 2013-07-25 12:44:36 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.ctkg-651b337951c332829dda673dbad523208b55398971ca5a750ca8cd581cb06101 2013-07-23 16:00:54 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.ctkg-6c6ea55416b13460bc5b8a4851d730c4f197467efb313565fbf9e44dc74b58ce 2013-07-25 11:49:38 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.ctkg-6cb228ea6f39f754503658de442c1c38bc18040233b943d89196e82ee8519fc4 2013-07-25 07:26:32 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.ctkg-746dff5f4365b1c733386b946fea0aa8226b9a649fe08f13e26ee47c894a762c 2013-07-24 22:03:10 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.ctkg-7ac3bbbe4aa75949338c0cd62a42a1f79b07c579d712ba13ffb383e1e63fde01 2013-07-24 23:15:28 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.ctkg-8761f21d506821245bd95e04f35b4d4e61ec6b819adf9a3b5dce6d8e1e39d0a2 2013-07-23 17:13:38 ....A 70656 Virusshare.00075/Trojan.Win32.VBKrypt.ctkg-92f61d92b01757e1b8755f9e255a29b59636500c225533c966f1eabab6b86a40 2013-07-23 18:20:52 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.ctkg-931dc21190e0ba25e383dbdfbbd0a9a03aab366f6f28652838993a15152d28bb 2013-07-23 19:59:48 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.ctkg-b9ec133a95d770eda12b93bbc041b08baea01b723b5b29a2135a7b22e248426e 2013-07-24 01:25:38 ....A 467325 Virusshare.00075/Trojan.Win32.VBKrypt.ctmy-2ac524c829f22236b5182b3cbba3f339c91b23f9596b8ea244dc34a368a6de72 2013-07-25 13:52:06 ....A 467325 Virusshare.00075/Trojan.Win32.VBKrypt.ctmy-5d221d6dfb2af50cbc623fe6137cc5eaaa4302be85f7a6981e9039daae80017b 2013-07-24 01:33:06 ....A 467325 Virusshare.00075/Trojan.Win32.VBKrypt.ctmy-7b9d7c55e62b85a9ca0d5a99bddc5780eaef1680c70279d08082fc4d2464062f 2013-07-24 23:35:34 ....A 123261 Virusshare.00075/Trojan.Win32.VBKrypt.ctsb-8b0dcd15a078ff9f6e076efe0128fb7356bbd57139efb821e0f4a53d79875838 2013-07-23 18:48:14 ....A 219144 Virusshare.00075/Trojan.Win32.VBKrypt.ctuf-932eba625af63811ec4c7c6a310f4ccaf22a8867aec21f966edc7a7836044ea2 2013-07-24 22:09:48 ....A 332800 Virusshare.00075/Trojan.Win32.VBKrypt.ctul-280b3362a5b7222bbc87bfbea4b8b465cbbfd0f08cf27c28a841f9067b77e80e 2013-07-24 15:43:04 ....A 114688 Virusshare.00075/Trojan.Win32.VBKrypt.ctvc-6550ebb69b2c5f8f9257e320db951e8e7300271a78a95740767e83f335434551 2013-07-24 09:25:14 ....A 327680 Virusshare.00075/Trojan.Win32.VBKrypt.ctvh-4ef82bd9ac30bbc5cf81dbaa96f72a166729d3db79278829e87747da0bf47be1 2013-07-24 23:53:50 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.ctvi-26614c34de2e28476d268e29d3213fcbacd350bf0fc940afa3358828c684452c 2013-07-23 22:02:38 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.ctvi-2b73f092e8ddd71a6e419b0c0c42fb3553a197bece3a758b87a80fbbb21bced1 2013-07-24 15:43:58 ....A 94208 Virusshare.00075/Trojan.Win32.VBKrypt.ctvi-2eb581d20a39fd24f03418e1fadcd605247cc89318fd4c5ca5716796f31c2be0 2013-07-24 12:47:50 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.ctvi-3e0cb80f1ae3f3a692eb0bec2b6935e6c010d652535d379b10cbb16ea4bf1228 2013-07-24 09:31:20 ....A 81920 Virusshare.00075/Trojan.Win32.VBKrypt.ctvi-6b5906b14465031d99e61dd590f2a8f917918d68a2cece6b2f346aae95dcf476 2013-07-23 15:36:46 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.ctvi-6c63ef32cb7fcb3ed1f27d92ff057d71fe39e282e6a85eaf8261e55d6ad07fb8 2013-07-25 09:42:34 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.ctvi-6d38e34bbf73c5290ef788cfdd2745af6dfd6c64c7bfe44ea1be24de1a029dc4 2013-07-24 15:48:18 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.ctvi-78ff9802fc86c9cc3b9ff2b63f01e5f16a0296a88d9cb2eb9cab0518bab6d0c9 2013-07-24 05:08:26 ....A 81920 Virusshare.00075/Trojan.Win32.VBKrypt.ctvi-7a82d01ffac014ffcff0069dc1c7ed6cb5fa6f1a43f8ba9fc62910b0520bbc0e 2013-07-24 10:43:58 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.ctvi-8372c39742e32da8113e675658d27764a52569e95bb4c5f71b810187deb3a867 2013-07-24 08:00:04 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.ctvi-84b232b34eae45613435d8974344951fa290ff9c39b9afebb4eac662ba285ccd 2013-07-23 15:00:36 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.ctvi-925f067bac6942fe1fb5daf4f3c7b6017fc7e4553205cc97094747b438df75f9 2013-07-24 15:25:58 ....A 167936 Virusshare.00075/Trojan.Win32.VBKrypt.ctvy-4b231c68f828bfc94d8982c448f10f4fce7a9d1db7672e19f4ab618718ae10e4 2013-07-24 09:15:32 ....A 1640974 Virusshare.00075/Trojan.Win32.VBKrypt.ctwu-3de0baa72714d8b8ffe12e22876092c71cdd8a3eb003f28dd8561e123d8691b4 2013-07-25 10:31:06 ....A 332902 Virusshare.00075/Trojan.Win32.VBKrypt.ctyi-8cbfb7ff9cbc2be39a3c8314899f673e3e07618af0a9ae4fdcea33e45eef108d 2013-07-24 20:33:00 ....A 184320 Virusshare.00075/Trojan.Win32.VBKrypt.ctyy-7bd48e9cbe3344275e01fdf737d45198c037e4d09347c5bd91646d11ca257bda 2013-07-24 11:21:46 ....A 229384 Virusshare.00075/Trojan.Win32.VBKrypt.cubx-7491579b08579a23057dc7a5b9f2456edccf584ea6861bda9ee36cef9d00b767 2013-07-24 00:55:02 ....A 342016 Virusshare.00075/Trojan.Win32.VBKrypt.cugk-4e8a81b665d754f3e8547f3511aa37461850981bd175ca5fc622a9238b6236d2 2013-07-25 06:24:16 ....A 243101 Virusshare.00075/Trojan.Win32.VBKrypt.cuil-27a3a39440e32b7d91647b28cdec22368ac762ccacb4e859ae55fe20ae3764c6 2013-07-25 01:54:26 ....A 268338 Virusshare.00075/Trojan.Win32.VBKrypt.cuil-38226c0d3b923bc7ae1d0c62cab08a3cb0e636f4e28486f1378c6d930e621557 2013-07-24 13:46:42 ....A 243069 Virusshare.00075/Trojan.Win32.VBKrypt.cuil-3ace06a9c3469f322d92da6b6745c4ea4825907fb8954162369f0796d0120ce3 2013-07-25 15:05:12 ....A 243069 Virusshare.00075/Trojan.Win32.VBKrypt.cuil-46a5eae5f4e169e44db488bece67577288b94471318b3cc8175d61186d99216b 2013-07-24 23:07:04 ....A 118784 Virusshare.00075/Trojan.Win32.VBKrypt.cujz-2bb83fc4df57bba2e0fd78d8f3f465d3faac93cb1f417b3cf48f437d1de43477 2013-07-25 13:12:38 ....A 53256 Virusshare.00075/Trojan.Win32.VBKrypt.cukg-375cc93ac87ba9aa199e52cb2774257b11cb01d0383471b9e190c2d26e5ceda9 2013-07-25 16:11:02 ....A 102408 Virusshare.00075/Trojan.Win32.VBKrypt.cuog-4b3ad63b1e0517937c307dd1872a0d1d04a381609437f571dc40125db4aaed27 2013-07-24 09:32:16 ....A 207360 Virusshare.00075/Trojan.Win32.VBKrypt.cupk-4b2f30cc8ebb95adcfd6a6440cf7abba31339668e49df1ba815c7abe999229a7 2013-07-25 13:38:06 ....A 1425797 Virusshare.00075/Trojan.Win32.VBKrypt.cux-495933591be969639a8d820a0257add4e37312e63fefd88565e9d45557058ad8 2013-07-25 14:35:06 ....A 164221 Virusshare.00075/Trojan.Win32.VBKrypt.cuxo-695dca2006f0fe631c77ccaaed1ecaf2dc48791154b0afdfc1b72b6fec0288ab 2013-07-25 13:26:28 ....A 114688 Virusshare.00075/Trojan.Win32.VBKrypt.cuxz-494310ed902d27639eb95836f0376a867b7d266e6979fb92f399fc0aa8ba40b4 2013-07-24 22:33:20 ....A 483910 Virusshare.00075/Trojan.Win32.VBKrypt.cuyq-69b333745068ed75d9986fedba7e3ecda45671661e419924304016a1ece0c688 2013-07-24 16:37:12 ....A 208454 Virusshare.00075/Trojan.Win32.VBKrypt.cuyq-86fa57ecae37ebb09f1e1766cea35c8afdec94406c6f57d559ee65fd50f7d11f 2013-07-24 14:01:06 ....A 251912 Virusshare.00075/Trojan.Win32.VBKrypt.cuzg-37ce5f78d0f0052b6d2bdf154a07598758e46734d52c35bf8f8161b953eed6b5 2013-07-24 19:43:58 ....A 180736 Virusshare.00075/Trojan.Win32.VBKrypt.cvai-6a4b69df4e0c9a6bc15c34240b9237cca19d437364339ee29d3c7add6338ff36 2013-07-24 09:21:26 ....A 139264 Virusshare.00075/Trojan.Win32.VBKrypt.cvaq-4d4d997cabffd7b46bc142583bc4fbc75d88383433d737409720bc612cd8af9d 2013-07-24 07:22:56 ....A 361472 Virusshare.00075/Trojan.Win32.VBKrypt.cvau-8b8519e286c97538574779b6e8438e7d74e4ccd1ef55f77e5d55dd0d5f435f25 2013-07-25 11:41:22 ....A 144384 Virusshare.00075/Trojan.Win32.VBKrypt.cvcu-5f304e310a75cb985674b544b3e274480e08f22bc3ca852ea813184a2be76c2a 2013-07-25 07:56:42 ....A 479232 Virusshare.00075/Trojan.Win32.VBKrypt.cvef-7dde5cfb4c5c3c08cba940b46bf3cc5c8cbb0bffb48f79a982835479a5a46977 2013-07-24 10:42:30 ....A 87040 Virusshare.00075/Trojan.Win32.VBKrypt.cvek-4a3d88e18c4f00cac0dcd22454070e7464a95a613201c6d4aef3fa8c49d3dc6a 2013-07-25 06:17:12 ....A 164352 Virusshare.00075/Trojan.Win32.VBKrypt.cvey-2938061f630fa8b133d479ed269cd2bdbd2ec274a6c1b9341d939310700b08ad 2013-07-24 16:51:02 ....A 131684 Virusshare.00075/Trojan.Win32.VBKrypt.cvez-5e2a508f079713ebf203993bd4b4686d990891a0af97222fae853f7f9e2a3c74 2013-07-24 01:09:54 ....A 105984 Virusshare.00075/Trojan.Win32.VBKrypt.cvez-68a2eeafd699eac1146eaa86917ae3ca19e88d8b00d4fdf86ed707db617c9fc2 2013-07-25 06:58:22 ....A 67724 Virusshare.00075/Trojan.Win32.VBKrypt.cvhf-80a2e6af0071a0d8747c19ccbd6c2fef1253a5d92c579420d154eb96319720f0 2013-07-24 20:49:30 ....A 124154 Virusshare.00075/Trojan.Win32.VBKrypt.cvjq-280c487f3ff9e641bdc5fc97e2f3ddd35c73b7efeafb000f0df1ccf5b4b3f631 2013-07-24 07:50:24 ....A 124154 Virusshare.00075/Trojan.Win32.VBKrypt.cvjq-2eee7e53ff0d165ad2a3d6621b5300bedecf085719dbc2896106404a83a5c9b4 2013-07-25 11:54:32 ....A 125535 Virusshare.00075/Trojan.Win32.VBKrypt.cvjq-4d2a158397a2c563c51ce6bc526dacfa157abcceb206b96a0b6afae04ccc422f 2013-07-24 14:53:22 ....A 124186 Virusshare.00075/Trojan.Win32.VBKrypt.cvjq-5851cfea3c8f64122d36b7ea4ee969ae931f426859519a639e28621f819c8c11 2013-07-25 09:42:34 ....A 329728 Virusshare.00075/Trojan.Win32.VBKrypt.cvjq-5f656a6e190ca32dfd0824f462c59c08d03bf651111638488b9ad662a52f60b4 2013-07-24 04:20:14 ....A 397693 Virusshare.00075/Trojan.Win32.VBKrypt.cvjq-68e9bc49b3d6a810e54dbabe10dbe0d1f30890ec8e29dd53df7b5391f73cc0eb 2013-07-25 00:52:56 ....A 124535 Virusshare.00075/Trojan.Win32.VBKrypt.cvjq-7796a473d5776931693cbf1e1c4b624ec48f564657ce05dd323f06bddc0ae9d0 2013-07-24 04:54:06 ....A 422411 Virusshare.00075/Trojan.Win32.VBKrypt.cvjq-78c1a306b8100d750e5befd9d0536bb33336b055bc82f5e0d3b60ed36d15bd24 2013-07-24 23:07:08 ....A 148384 Virusshare.00075/Trojan.Win32.VBKrypt.cvjq-8831913385b1be68724bfa2ca31619d00df3796eeea8e361ea733a1352a3dbd7 2013-07-24 04:18:04 ....A 149293 Virusshare.00075/Trojan.Win32.VBKrypt.cvjq-8bb0cc6918153b18a4cf4d09a75cd0576b8dc6ca9444d0c61c937ecdea3ea9b8 2013-07-23 22:16:44 ....A 176128 Virusshare.00075/Trojan.Win32.VBKrypt.cvle-3e8855150f91e54c6cc768f4440517ef470225f2e7f8724cb9a46c3e5594feae 2013-07-25 08:14:00 ....A 258048 Virusshare.00075/Trojan.Win32.VBKrypt.cvml-8cc66f4ed6ec90b1d204eaf3b29fba000690f2a0ff51b1301c0ab2533d8c7c73 2013-07-23 22:49:02 ....A 389120 Virusshare.00075/Trojan.Win32.VBKrypt.cvns-5c535f53f5a957280a09701e8b257d0258c920db9ddb93bc6bcaeac7aaa54697 2013-07-25 03:29:42 ....A 107062 Virusshare.00075/Trojan.Win32.VBKrypt.cvnu-74c40e66e31ed5182241b6232d3cfc13a9045affc54b88612dfbb2583618e9c2 2013-07-24 04:58:20 ....A 755926 Virusshare.00075/Trojan.Win32.VBKrypt.cvnu-7b0522cbe5f6885f10ece31212c5a21bc9a84c586ee66b58b7b69478bf2de65a 2013-07-25 08:35:02 ....A 838726 Virusshare.00075/Trojan.Win32.VBKrypt.cvti-8db018bc76533e5287150ab9325fad4122bd0be98c1fed66d54c9a13e566e1f1 2013-07-24 00:47:20 ....A 1187840 Virusshare.00075/Trojan.Win32.VBKrypt.cvuz-5bf71c7afca8eb781471ecfb95a7e39050de2820517c4ac3344730bfb487fdb0 2013-07-24 17:06:28 ....A 1552384 Virusshare.00075/Trojan.Win32.VBKrypt.cvuz-8423a4c8856eef5a332acc4b06148f6f5c6fb0a410a440dcaf7c960f19137bea 2013-07-25 00:05:00 ....A 107520 Virusshare.00075/Trojan.Win32.VBKrypt.cvwb-1e22eeed5bf98edb88d2c3cfa54d3d19aab76cadd214050cbbac4fd85a0eeb42 2013-07-25 13:36:22 ....A 98304 Virusshare.00075/Trojan.Win32.VBKrypt.cvwb-2955dbcc5777d9715b25d15c704ecb925d3533cc405a707a2f57807162e46764 2013-07-24 06:07:12 ....A 98304 Virusshare.00075/Trojan.Win32.VBKrypt.cvwb-2a1a96290400d5b630cf9b483378ec4b5bbfc78e625e883b53959ae78dc7e8f8 2013-07-24 14:17:36 ....A 98304 Virusshare.00075/Trojan.Win32.VBKrypt.cvwb-2a911473f0469e80bc5e4e51b4f01f8dcb29a1f01a4d0f20f9cd83e2e079858b 2013-07-24 09:48:04 ....A 98304 Virusshare.00075/Trojan.Win32.VBKrypt.cvwb-2d9e20a540ee528fae4afe23754e0038112f9bb0a140fa0c8c73c6beafa45d78 2013-07-24 22:00:08 ....A 98304 Virusshare.00075/Trojan.Win32.VBKrypt.cvwb-2e917a39d1a9b47c7b79f88fff874e9e540a0e9251052431aff86a1d8e2a18ea 2013-07-24 02:58:18 ....A 98304 Virusshare.00075/Trojan.Win32.VBKrypt.cvwb-3a53f02062d921c9eb1c0044f70f737528814cab88f46df442003b9a0c194f60 2013-07-24 08:24:04 ....A 98304 Virusshare.00075/Trojan.Win32.VBKrypt.cvwb-3bab9ac099f0e4b89086818c183c8c5c7c7c2393e7d889295345bc35d86fb744 2013-07-23 23:24:50 ....A 107520 Virusshare.00075/Trojan.Win32.VBKrypt.cvwb-3e8a77397290e3d6c2c7b0c9850cccf912b2e13ef620b51a408572a3d575c915 2013-07-24 17:37:38 ....A 98304 Virusshare.00075/Trojan.Win32.VBKrypt.cvwb-3f8c7ab6f27af9c3a66a6fcdf38cc3b88e00fd3e21a64f5502824e446fd33b40 2013-07-25 06:51:12 ....A 107520 Virusshare.00075/Trojan.Win32.VBKrypt.cvwb-4a8cf5fe333a680ffcb04f7c23946136db9a0c6040db75d052723cea0123b2ce 2013-07-23 23:55:54 ....A 107520 Virusshare.00075/Trojan.Win32.VBKrypt.cvwb-4d351053fc63471540617a9670953d033ef2a7004ad0a6be5a102540aad73b74 2013-07-24 05:01:26 ....A 98304 Virusshare.00075/Trojan.Win32.VBKrypt.cvwb-4dcb169ac3b156e96993df43d71b8b0bbfb8089edc8dfa724a322c4d12d2a0ec 2013-07-25 01:45:10 ....A 98304 Virusshare.00075/Trojan.Win32.VBKrypt.cvwb-4f1128ab3f5ce36c845065e72756e6cda0109f568fa653b66d2f919fa0c82e25 2013-07-25 08:37:30 ....A 98304 Virusshare.00075/Trojan.Win32.VBKrypt.cvwb-4fa893c1d4afd24ab75418d664d3148d4c0d676bd50d5c07e0bc929bfbf3c05a 2013-07-25 13:58:12 ....A 107520 Virusshare.00075/Trojan.Win32.VBKrypt.cvwb-58590c1ea40b6f51a1e3462eb388df06a173f9d56edcc4cd1f482468e0b4a82f 2013-07-24 10:15:26 ....A 98304 Virusshare.00075/Trojan.Win32.VBKrypt.cvwb-5dbb3a620b813ec9615d0c7c5fb69ae3ce0cde8c3b564d591226b64cae5f2429 2013-07-24 17:41:16 ....A 98304 Virusshare.00075/Trojan.Win32.VBKrypt.cvwb-6502c89d76f4417a9fe3aecea2c97b40dea26ec9bbdf94c874a529ab8c59e263 2013-07-24 04:40:54 ....A 98304 Virusshare.00075/Trojan.Win32.VBKrypt.cvwb-661e056ae9c265ee03109c8ebfe1cc146725d9fdde02f4cd4021b2a9862eaa63 2013-07-23 16:30:08 ....A 98304 Virusshare.00075/Trojan.Win32.VBKrypt.cvwb-6c8532b4ed825f71a30f0b3ce33ab3220b1b22931c2a56e7faf9685375750f0b 2013-07-24 06:26:04 ....A 98304 Virusshare.00075/Trojan.Win32.VBKrypt.cvwb-88230c432690e9e700ec0fd64b8cc173af8dc1aa57ed5a068ffd430bd0c90395 2013-07-24 05:54:52 ....A 98304 Virusshare.00075/Trojan.Win32.VBKrypt.cvwb-8a42f8d68c2cdb959143f53693804a0b73233a38697c441ea008d992925065c6 2013-07-24 22:54:06 ....A 98304 Virusshare.00075/Trojan.Win32.VBKrypt.cvwb-8a81890308e004ecc402d4f88fc3ba62be36b2d83067d5b5f93a03badec5dbfc 2013-07-25 15:32:20 ....A 98304 Virusshare.00075/Trojan.Win32.VBKrypt.cvwb-8c5c9d31b44971aad21f30518d1576d2b1410f41a2a86bded795be3933d69f47 2013-07-25 08:15:58 ....A 98304 Virusshare.00075/Trojan.Win32.VBKrypt.cvwb-8cd08c0632cc164f6b6cb85b6ce7c14213599bc5bbbde852cd28ea02338d9079 2013-07-25 09:12:38 ....A 98304 Virusshare.00075/Trojan.Win32.VBKrypt.cvwb-8d37337c5b041d20b622b149770791faaf953a2c6603295bab8c7b391af702b1 2013-07-25 09:49:46 ....A 69120 Virusshare.00075/Trojan.Win32.VBKrypt.cvwj-4f4b3e491df735a0932245af2982087179f77c0f634d4fd253184d865a4c85ae 2013-07-25 01:45:42 ....A 218624 Virusshare.00075/Trojan.Win32.VBKrypt.cvzl-87a406fe864c90301a408affdf6433f012de373ebbf674286c60e255e498ecbb 2013-07-24 10:55:20 ....A 585798 Virusshare.00075/Trojan.Win32.VBKrypt.cwcd-28338a4946800151a43eaf3b93043d149e54a6f05af0fda292fbf43993d312a7 2013-07-24 15:56:20 ....A 221184 Virusshare.00075/Trojan.Win32.VBKrypt.cwcd-2cba56769a43c3bb76c1c95b09decdf933f70bef5579c66c6e3b978e9bdabcbc 2013-07-24 21:12:18 ....A 493126 Virusshare.00075/Trojan.Win32.VBKrypt.cwcd-4e149d6214c556592ed47038ee2ca2fa09ae276452007f5cea9554c01409ecbe 2013-07-25 08:24:28 ....A 484422 Virusshare.00075/Trojan.Win32.VBKrypt.cwcd-7ededb94aa754767d34aaad04ba7085e7ac965ea9088547e251750422f59d04d 2013-07-25 11:10:48 ....A 201744 Virusshare.00075/Trojan.Win32.VBKrypt.cwcd-8d8101785f2874a2f179bf76e8d4fb5814a5cf5bc1752dadf628355cb1584070 2013-07-23 23:52:04 ....A 496710 Virusshare.00075/Trojan.Win32.VBKrypt.cwcg-3bd18f54233c837ce0965bf5b29fa4092a99a0ccb861c7b3183a1e376ce77b71 2013-07-25 01:04:36 ....A 214598 Virusshare.00075/Trojan.Win32.VBKrypt.cwcg-5e8c063b99066cb8e90d4480037774a8f986b16119429741810b27f6d01aadd3 2013-07-24 07:19:48 ....A 71680 Virusshare.00075/Trojan.Win32.VBKrypt.cwcg-772fc45c86ac9f716f25a550b3b418f99b262cc437a729e70f29b48ae90d6499 2013-07-25 08:23:34 ....A 190845 Virusshare.00075/Trojan.Win32.VBKrypt.cwcm-8d30b4733f50addf25e3cff4c81c6c8c67f3e023298a701a49eeb98235ba8e71 2013-07-24 18:35:22 ....A 241664 Virusshare.00075/Trojan.Win32.VBKrypt.cwda-884a98c3067114bbbfa22ed92fc92dab0f4e07beee8ef868a4bf20e2a960957e 2013-07-25 14:40:30 ....A 245760 Virusshare.00075/Trojan.Win32.VBKrypt.cwec-85a9e1aa661078660253d58434bf2c2d0b8351cd3a7642adfd1756f3579fe4da 2013-07-24 16:07:22 ....A 598016 Virusshare.00075/Trojan.Win32.VBKrypt.cwel-6739dd174e31190b8ab4a2baea32e42cef3051ad75ec49344251a878ff923247 2013-07-24 08:40:08 ....A 824328 Virusshare.00075/Trojan.Win32.VBKrypt.cwfp-2d7751fc4ef48a75ef553431b478ca988fdb06e19330fc1e5f1c404fe836604e 2013-07-25 10:43:12 ....A 130048 Virusshare.00075/Trojan.Win32.VBKrypt.cwic-6db905a03c15ec4dad7a3f8d3d8e239bc83b7349483af7942ac8f44c9ba3adda 2013-07-25 01:59:36 ....A 327713 Virusshare.00075/Trojan.Win32.VBKrypt.cwkp-75184d8c53b242290df8f48ce8484a7399e3c31ba8a65f63493a293b22caf7c5 2013-07-24 17:10:26 ....A 49152 Virusshare.00075/Trojan.Win32.VBKrypt.cwnd-3fe35db0ae725b93e10ca01255a235da68c4c4343158c66f505b20a68c8244f6 2013-07-25 00:53:16 ....A 229376 Virusshare.00075/Trojan.Win32.VBKrypt.cwol-3ec4f60798f5ac97d75524f2903e927c9c5f3eaf7b74d38062f43914b85bd58c 2013-07-24 00:16:12 ....A 238592 Virusshare.00075/Trojan.Win32.VBKrypt.cwol-4b96e527169e625027168547ea498bbf3a2813a5ee718ebc28508657208fd72c 2013-07-24 21:55:42 ....A 229376 Virusshare.00075/Trojan.Win32.VBKrypt.cwol-6a1edfd1bc7d5f1a3a0c1be75e1f74c4a490e57f0d5e1dc2ba32d78d115000b5 2013-07-25 11:02:26 ....A 229376 Virusshare.00075/Trojan.Win32.VBKrypt.cwol-7e673c70dba598632a84c3d80e33161376a4e971a09401d1dd20fb146efcbe0e 2013-07-24 12:43:52 ....A 334511 Virusshare.00075/Trojan.Win32.VBKrypt.cwpv-38d1ff04ff310c77a5ae06d8a2ab13b72059437e5239a439fc4a68bf58bf85c2 2013-07-24 23:30:58 ....A 319663 Virusshare.00075/Trojan.Win32.VBKrypt.cwpv-4b3dd8808489eb4f7ce80bb80c2ef57e870d223d4444237694f5e5cbb9b81a0b 2013-07-24 22:46:14 ....A 117787 Virusshare.00075/Trojan.Win32.VBKrypt.cwqu-478316b618b82574dd74feb2a536fd95cce5a15d861a94f1059d2a52c4d60a5d 2013-07-25 01:10:22 ....A 18944 Virusshare.00075/Trojan.Win32.VBKrypt.cwqu-5b50bea09cc6523ae5c914d6b634b906df98c5fa7bcff618d2be45b96c326bd2 2013-07-24 05:25:42 ....A 397713 Virusshare.00075/Trojan.Win32.VBKrypt.cwqu-66131ef67e2e827d590ff21ca5273cf964597a92aaa563354988b7d8e96450f9 2013-07-25 15:27:12 ....A 128266 Virusshare.00075/Trojan.Win32.VBKrypt.cwrl-8898dac5767980274797be0252d2faf1a3c272bfb74d30362481a14462b4806a 2013-07-24 05:18:34 ....A 78720 Virusshare.00075/Trojan.Win32.VBKrypt.cwtp-78c97879d07fba3e45f7c3669afb3f04803fe6a7edeb33c06f4bdade2f34692b 2013-07-24 18:31:38 ....A 237513 Virusshare.00075/Trojan.Win32.VBKrypt.cwuk-290f3759ba3044dd554f19a98a8387ee098acdc20fbb15a464a28f81a9745cd6 2013-07-25 14:26:42 ....A 234310 Virusshare.00075/Trojan.Win32.VBKrypt.cwuk-487dc78c63351c11ed62523bee778407a7bbe11b97a3fc5fd3f96c6bf0cc9484 2013-07-25 02:23:52 ....A 235532 Virusshare.00075/Trojan.Win32.VBKrypt.cwuk-7cb22bfc83dbfbe7c5547916ed7599138198e3748eb809bac9b7f8243c640891 2013-07-24 19:27:52 ....A 19456 Virusshare.00075/Trojan.Win32.VBKrypt.cwvi-4899cf3d97b18e4e042b4b2ffe4d76ed0b6aade10b626255bd6de9b7b4595328 2013-07-25 08:50:34 ....A 73728 Virusshare.00075/Trojan.Win32.VBKrypt.cwvi-7ecbc2a102d043f34248da9472771b50b067d686db127c733de49f39c7b0877a 2013-07-24 14:10:06 ....A 442237 Virusshare.00075/Trojan.Win32.VBKrypt.cwvm-80890136e1370a078504b4cb7f702d10b64dc4078370e7be39fc88b7f61a96ce 2013-07-25 08:48:14 ....A 58368 Virusshare.00075/Trojan.Win32.VBKrypt.cwvp-6e1354de28edb2843977b5a9add3d5d16f496998ee294d1909ce751e35f0effe 2013-07-24 21:29:44 ....A 98175 Virusshare.00075/Trojan.Win32.VBKrypt.cwvt-3b8b0bf1e6a3569cfb92d0a2a0f76482058bde572115dfda9fc593c0e7cd4c90 2013-07-24 07:47:06 ....A 99840 Virusshare.00075/Trojan.Win32.VBKrypt.cxbj-66ab9da24a6c870fa242289d137a82dad342d054594d93d1d534050f61daee75 2013-07-25 10:14:48 ....A 166381 Virusshare.00075/Trojan.Win32.VBKrypt.cxbn-7e2f7699f9e4be26e370d6e9e06c49159f04fccf831aed7b6c8a2fc36baad7e1 2013-07-24 16:31:12 ....A 1411092 Virusshare.00075/Trojan.Win32.VBKrypt.cxdu-1eb7498f7be5917d4a31cbb0dd1e1ebcef63f2ae701d951841d92ae347e59552 2013-07-24 16:39:10 ....A 2035712 Virusshare.00075/Trojan.Win32.VBKrypt.cxep-29429efb4f3d0f27abb5d8580370aa5575692c24a18742e8c5eebd715279be71 2013-07-24 22:54:36 ....A 44060 Virusshare.00075/Trojan.Win32.VBKrypt.cxeu-6805d39cc345c164800e8f09b0cf95a94ff3c5bfe590ebedab88b05eac5096ac 2013-07-25 10:36:08 ....A 194941 Virusshare.00075/Trojan.Win32.VBKrypt.cxgm-4f6834f364b0094a4f183e94adbb503518420906518a7eb17c7ed9a191ef3d67 2013-07-24 22:05:36 ....A 157091 Virusshare.00075/Trojan.Win32.VBKrypt.cxix-49b80222b3c72760b16cb73f3c96e29f385cfab2abd3b0ee1f4286019859541c 2013-07-24 17:27:38 ....A 133632 Virusshare.00075/Trojan.Win32.VBKrypt.cxix-4ebe1a03232d3adc9df704daf78f24693d9ee1b0a5ead3819fc829d19d0449c4 2013-07-25 07:41:08 ....A 19456 Virusshare.00075/Trojan.Win32.VBKrypt.cxiz-7e96d436a86230a96695675a277d79881faaa2cbf8d91bf6e8619344d6329ba2 2013-07-25 07:07:22 ....A 450048 Virusshare.00075/Trojan.Win32.VBKrypt.cxje-1dd1e572abbbe01b91a688468f464df24d9fd2e9705ceece8ba7a15cf50378e4 2013-07-24 09:55:54 ....A 151552 Virusshare.00075/Trojan.Win32.VBKrypt.cxlc-78b229a63f0653a76da819447f53945a189e8155916206450b00c4fda911b337 2013-07-24 18:02:24 ....A 57856 Virusshare.00075/Trojan.Win32.VBKrypt.cxlu-4d6abcff56d112a2930222df95aecc50570cc6a2dfa18036e0f72b40b1601391 2013-07-23 22:43:14 ....A 87040 Virusshare.00075/Trojan.Win32.VBKrypt.cxnz-5b5ad93f38814780d214eee983d14cbddc1ad6a11e9926237ba8b7589c193565 2013-07-24 00:35:58 ....A 58749 Virusshare.00075/Trojan.Win32.VBKrypt.cxow-2d3ffa11eb65c3008b54d9bf4fd586c5e25e4dd9f200a0ab147dd2198f0ba029 2013-07-24 09:13:10 ....A 52436 Virusshare.00075/Trojan.Win32.VBKrypt.cxsj-2d13742b7779bce3e2febe2bf31f1fddd43c74ac54a80139539978277af60148 2013-07-25 14:57:02 ....A 151552 Virusshare.00075/Trojan.Win32.VBKrypt.cxsl-7b82eb5951e96fe9af296a5b931aa768d89eb562388ef1f0eaa607ffb7cdd7cc 2013-07-25 08:12:00 ....A 1028116 Virusshare.00075/Trojan.Win32.VBKrypt.cxsq-4fff4d26788e335eaf995920ff0e4c75361ade33da5c2bcd640c0e8e43d72a8e 2013-07-23 22:42:40 ....A 260608 Virusshare.00075/Trojan.Win32.VBKrypt.cxti-854adbfb219e3e2d886cb08da0d2eba3c614a269af5dd30b48733ee8515e93cc 2013-07-25 06:04:22 ....A 221184 Virusshare.00075/Trojan.Win32.VBKrypt.cxtw-66487e7321444091e8875517639b4d88bdfb0aa855d4c4583fb388c81be39f0a 2013-07-24 18:33:38 ....A 58749 Virusshare.00075/Trojan.Win32.VBKrypt.cxty-3d40677fbeca9c00f98ffdd04cd04d743b55cb956f4e5649902924da4bb064cd 2013-07-24 09:41:30 ....A 327680 Virusshare.00075/Trojan.Win32.VBKrypt.cxuz-7840b6b90160589eaaec1fd565e7a3410c9dfe7dbe1145d041ab7606079f4b5b 2013-07-24 14:57:28 ....A 202240 Virusshare.00075/Trojan.Win32.VBKrypt.cxye-7815a8d7f45b35e12aa26a6d89e8d6678a66b8e6ddceb8e60c75fec0cda9a645 2013-07-24 04:47:48 ....A 585793 Virusshare.00075/Trojan.Win32.VBKrypt.cyam-6bacf023c3106522e5d833a3c71156e885399b4f8739f53b4265a1bab7981af7 2013-07-25 09:56:38 ....A 1408019 Virusshare.00075/Trojan.Win32.VBKrypt.cyam-6ddc7ae00f8b6bf4faf23e6100c1772c0db8ccb7843e21cae96fa0e3fdc46837 2013-07-25 00:37:40 ....A 344129 Virusshare.00075/Trojan.Win32.VBKrypt.cyam-79a0e955d0c5b1a431c55af96a80af6c2d3e7c845b547f86195afe044a75e8b6 2013-07-24 19:18:32 ....A 261347 Virusshare.00075/Trojan.Win32.VBKrypt.cybj-2b11d85f68a846fc899f894fa58c96a80c8d0f420f5ea00c5a986b197dcff5ea 2013-07-24 20:56:34 ....A 693814 Virusshare.00075/Trojan.Win32.VBKrypt.cybj-58d5622325d3818f72d1ed7952866a32916bca56fe197bbc698732c4355d31d6 2013-07-24 08:14:34 ....A 326198 Virusshare.00075/Trojan.Win32.VBKrypt.cybj-89cbf5709f8190de9d39a7d3c87b76311079fd51c3785ca7240da1bd68701537 2013-07-25 09:21:38 ....A 492598 Virusshare.00075/Trojan.Win32.VBKrypt.cybj-8cab37e420a0e29ae5cf356c91cdfba4f3fa686eae19e5f7b4600d991924da9e 2013-07-24 00:21:40 ....A 81311 Virusshare.00075/Trojan.Win32.VBKrypt.cybk-2b2cc95a7a3707d2c76be07fef10e1dd758d232cef4089b3f2e2c279d6fce13f 2013-07-24 19:51:28 ....A 81311 Virusshare.00075/Trojan.Win32.VBKrypt.cybk-3de38769d899a5f0bdcac3debe40fb35a8e3c2757a1d50a2a9e848e05ee4c62b 2013-07-24 14:26:56 ....A 87099 Virusshare.00075/Trojan.Win32.VBKrypt.cybk-49c0cadf06c5f276f0bc70970f97bcb30ac3672fb558f3243f1f42eae2e8100a 2013-07-25 09:59:14 ....A 213593 Virusshare.00075/Trojan.Win32.VBKrypt.cybk-8c8220be58eb924a9b5fcb925be1713d9e35b7d15a0c8f48aa9a7abc63e2f5d1 2013-07-25 01:59:00 ....A 442781 Virusshare.00075/Trojan.Win32.VBKrypt.cybw-8b83d638050b4a9c711c3cb82b649105b8b7db4737312cc25ef97aa3ba39a3d9 2013-07-24 16:37:42 ....A 270400 Virusshare.00075/Trojan.Win32.VBKrypt.cydg-2c282459e88e9036d6f4d5d206b5fd66e2fdc05e215d7c4bf7cc259346345205 2013-07-25 11:43:10 ....A 853504 Virusshare.00075/Trojan.Win32.VBKrypt.cydr-39520e38b01c54be48ecbe984cbe3435ce96ece6e0913c21e76ab01ceb1480d0 2013-07-25 01:29:44 ....A 185245 Virusshare.00075/Trojan.Win32.VBKrypt.cydr-3a62e937106501953a12cffb3b325556101a95a35e65d1169b6aca06cbaf85cf 2013-07-24 02:40:02 ....A 185245 Virusshare.00075/Trojan.Win32.VBKrypt.cydr-7bc462d7044102043bb69d4cd3b0b87130317406fb00d982136f8d17708819b9 2013-07-25 01:31:52 ....A 185213 Virusshare.00075/Trojan.Win32.VBKrypt.cydr-86a5b34b74ad42b8fd2acf70e79f739fc0036653eb0ee5510b757cf8e482613c 2013-07-24 08:20:14 ....A 189440 Virusshare.00075/Trojan.Win32.VBKrypt.cyfn-85ac2dfcb117f910cf1aac5ce840a50185597156431784d29b4f096052e3da45 2013-07-24 16:50:26 ....A 335360 Virusshare.00075/Trojan.Win32.VBKrypt.cygu-2d982a7280ec8e151a3414656ec78c75e0014143ae8fead81df088a8ad3d04d3 2013-07-24 22:09:14 ....A 84992 Virusshare.00075/Trojan.Win32.VBKrypt.cyhy-7dbf02e6193bc03aec1bd55240d7a2eb990aab4d94e296942f9cbd01b208e11e 2013-07-25 10:12:20 ....A 35848 Virusshare.00075/Trojan.Win32.VBKrypt.cyii-8d4fa85751dc056d455409678d3557ad28314e15671b2ae56de7b1ef7a0cbae9 2013-07-24 06:29:46 ....A 110088 Virusshare.00075/Trojan.Win32.VBKrypt.cyis-2a2d29f310b71d55e4842964fb6bc8829887bc53b35dfe4e9d94d23479da544f 2013-07-25 14:17:10 ....A 188424 Virusshare.00075/Trojan.Win32.VBKrypt.cyis-6c592c3025a96238234be567a7db712d2a4c03e1f9aac8571ab39f06ea4666db 2013-07-25 02:13:06 ....A 336108 Virusshare.00075/Trojan.Win32.VBKrypt.cyjl-5c8674a70a6c443c08978893be4d4e4b5b56e787ef68955110f3a4777091c5d9 2013-07-25 13:34:58 ....A 93995 Virusshare.00075/Trojan.Win32.VBKrypt.cyjl-693c13cfd8a29e447b14357167186db329e92923e54169e1c15691f8625477f2 2013-07-24 19:05:24 ....A 127968 Virusshare.00075/Trojan.Win32.VBKrypt.cyjl-75b2d04d32f13091f01a2ae44e65bf4f5de90de32c155f0a5b4f293068f7b557 2013-07-24 21:01:00 ....A 540709 Virusshare.00075/Trojan.Win32.VBKrypt.cykm-264228d136c3040e14ca020c3aedfa750af5f4795c5811ce56640dd970fca1d7 2013-07-25 13:11:08 ....A 147333 Virusshare.00075/Trojan.Win32.VBKrypt.cykp-4ebd531a5b5eb9b80cdfa29ec11d50b764f198fa9017a21a391c01f8f35c8105 2013-07-25 15:00:08 ....A 147357 Virusshare.00075/Trojan.Win32.VBKrypt.cykp-6d98c23ebc1107b8b938adb56de29d412c46f408dcb55b0b322e3caaa1b2f5ac 2013-07-25 09:37:18 ....A 422400 Virusshare.00075/Trojan.Win32.VBKrypt.cyld-2f97569a4a862c79894f07d673632fc4116fda017998f1fb943173076fe9efc4 2013-07-25 12:01:30 ....A 98304 Virusshare.00075/Trojan.Win32.VBKrypt.cyli-2e05af2a417ef60145c590a2e3a1937124de2ac92fc921b68b021283805670a1 2013-07-25 09:40:32 ....A 98304 Virusshare.00075/Trojan.Win32.VBKrypt.cyli-2faf4f7be231018f5891dfcfaae718ac6121c60fd08d2ace3518fa7d84b03ada 2013-07-25 13:38:20 ....A 98304 Virusshare.00075/Trojan.Win32.VBKrypt.cyli-5a75a33159aa83c52991b2ae1d7f644c45d583330f6e01cd28b8bbd18bad39cc 2013-07-25 07:12:46 ....A 98304 Virusshare.00075/Trojan.Win32.VBKrypt.cyli-68ff4c4cef5650ff5a29c5e889b1dc14b16aa062d569612439759b990e1fbd11 2013-07-25 10:31:20 ....A 987136 Virusshare.00075/Trojan.Win32.VBKrypt.cylz-8dc057a895a98d4a141d285ae6b232417136c3642cf6ca4ad582c93638ff9019 2013-07-25 09:03:12 ....A 1282285 Virusshare.00075/Trojan.Win32.VBKrypt.cymb-6da5862f3bb54aaf50f9238052ecdbb51e8dde085611037e69f85b1a9bb61e9c 2013-07-25 12:06:30 ....A 562688 Virusshare.00075/Trojan.Win32.VBKrypt.cyme-7a52735c489e9fddac01d9bb1961c4d87d31c22d44a49ad522647488937131a6 2013-07-24 12:24:24 ....A 275909 Virusshare.00075/Trojan.Win32.VBKrypt.cynn-2e03d6896b0f913ae2ff5b3e719c8cbf3cdd166ebd4d9ee9e66ac29ae1af8e03 2013-07-24 07:56:38 ....A 203435 Virusshare.00075/Trojan.Win32.VBKrypt.cyt-2e6c20d64cde51be791d71bdebf8e148141ded75c4e56e902a02ba0e2a4f0a39 2013-07-25 01:06:08 ....A 304640 Virusshare.00075/Trojan.Win32.VBKrypt.cyt-5c138cb77512971d55f5576a677c6fad474e9298a03bcc8b25c2caf41a7fdbe4 2013-07-24 17:33:40 ....A 178688 Virusshare.00075/Trojan.Win32.VBKrypt.cyt-84d53e8db958c8cb4dd6463b9a14ba5af6fb5b15425d6af2e16e7b73a2acf703 2013-07-25 13:38:16 ....A 102408 Virusshare.00075/Trojan.Win32.VBKrypt.cytg-295560ed50d54ee974411d5eff4d9ed666800a5accc6230c53be5ac1d709d679 2013-07-24 10:45:38 ....A 287744 Virusshare.00075/Trojan.Win32.VBKrypt.cytw-38474a3e5aa57bc614ba0330732d76d2bb4544e2b970b835453840214af5b2b0 2013-07-25 08:01:40 ....A 287744 Virusshare.00075/Trojan.Win32.VBKrypt.cytw-6dc38a51b7797fc9ae0990a5c382a165e1fd55c203d2e7cbb5d46eafce774882 2013-07-25 02:00:02 ....A 184253 Virusshare.00075/Trojan.Win32.VBKrypt.cyxx-2ee8c979c9e5596192d26815f34ab32386b6f600b64f1e2c9f21fbe8ea8ef3a3 2013-07-24 20:28:24 ....A 14336 Virusshare.00075/Trojan.Win32.VBKrypt.cyyj-377c22ca3fd72c994c93a389a61a9fc56684b9b2468cae76a7cfd00a9f4662ee 2013-07-24 08:41:50 ....A 208904 Virusshare.00075/Trojan.Win32.VBKrypt.cyzc-3a6b74ba73b66f2425ca7a7f85cbe51a3af872f9a7e10ef8a9980c529ff45b9d 2013-07-24 14:03:18 ....A 238592 Virusshare.00075/Trojan.Win32.VBKrypt.cyzh-79ec65107c4f74cf4ef78f99829d02fb02bc7eb470fe10619916799139e69530 2013-07-25 13:00:26 ....A 620242 Virusshare.00075/Trojan.Win32.VBKrypt.czaa-2d66ff81cca81563b5ef952db89be29439e6866d527937543a0e479652a722d4 2013-07-24 16:07:58 ....A 98304 Virusshare.00075/Trojan.Win32.VBKrypt.czal-2d280a6ec17eebc5f6e56e8895df7e5b672dd49c32cc1bbd083ac9375e87d197 2013-07-24 18:06:04 ....A 96793 Virusshare.00075/Trojan.Win32.VBKrypt.czcb-5af7f31e633b634d84c75f02fc27775d0a17d03767288a4bb2e1270ae56f99be 2013-07-24 20:43:20 ....A 126976 Virusshare.00075/Trojan.Win32.VBKrypt.czcy-2c312d67ad5e1f4b9e2ee3a7757c3e324a22d059bb291049a8b6416d4ee4b88d 2013-07-24 01:23:04 ....A 61025 Virusshare.00075/Trojan.Win32.VBKrypt.czcy-678185c2afa349f33af30358451739c8cee5c506bd25bbb661c2597aa25001d3 2013-07-24 06:29:16 ....A 229797 Virusshare.00075/Trojan.Win32.VBKrypt.czcy-69d654fe8a9c4c9f03bd2785853862170106ea348e534c71c89b9e03f9287cda 2013-07-24 12:22:04 ....A 1025766 Virusshare.00075/Trojan.Win32.VBKrypt.czd-785a03467cf2167123bd4e27a30a5ac4dcfa50a46bc176bdd4903b708b5aef15 2013-07-24 14:11:28 ....A 331776 Virusshare.00075/Trojan.Win32.VBKrypt.czfc-4e3477446fdacc2137b830139eef42533a11d71a5e0268e2d208925a2cc00866 2013-07-25 15:27:54 ....A 102408 Virusshare.00075/Trojan.Win32.VBKrypt.czhb-89d88bf4f11045fadadf7221213dfd0b0cae5f3e34028e3e575332b20510a1b4 2013-07-25 07:19:58 ....A 146178 Virusshare.00075/Trojan.Win32.VBKrypt.czhv-2ca41ee93acc27f71aef8b477f9a2e8375be55b706860956ebf1e1d1d4a84a3d 2013-07-25 06:43:16 ....A 353280 Virusshare.00075/Trojan.Win32.VBKrypt.czia-87bb3e3194dd46974021fba0aa5d5f80fc79161d984cd8afeabc24b0bb173c94 2013-07-25 06:18:24 ....A 344445 Virusshare.00075/Trojan.Win32.VBKrypt.czin-4bbee6917e573ac35fefedf7c2252144ca8d868789e9b4dfd66a6ef895101ef3 2013-07-25 15:47:46 ....A 965446 Virusshare.00075/Trojan.Win32.VBKrypt.czmi-1e716701296c31646efd42023147ab190701355a50f9a1b92fdda2b30f40a586 2013-07-24 09:43:16 ....A 217600 Virusshare.00075/Trojan.Win32.VBKrypt.czmi-29134f8ab145bca2d83105a0173b9ff42039201c62bce10a53b171ed5d7fbb97 2013-07-24 20:09:56 ....A 62057 Virusshare.00075/Trojan.Win32.VBKrypt.czmi-4bd2a37ed9be733ad534c588ad62d1bef827075dcd907083ac27a80961d3f079 2013-07-25 15:17:26 ....A 60422 Virusshare.00075/Trojan.Win32.VBKrypt.czmi-4cc18570c09d7ca6c80d1e21ac94cc91a542ad99e12989a2ee9a011bd3353132 2013-07-24 14:04:54 ....A 180224 Virusshare.00075/Trojan.Win32.VBKrypt.czmi-4e93fcbe4d13dfa732e9c21b8a57d7ef4d1abc781b369d7a93ff27e38843828c 2013-07-25 06:00:56 ....A 143360 Virusshare.00075/Trojan.Win32.VBKrypt.czmi-5d9e9541ed729577e921b300efebd63cd048e468b208fc5feec38af2efc79ba7 2013-07-25 12:12:44 ....A 62146 Virusshare.00075/Trojan.Win32.VBKrypt.czmi-6db114b94eae37ecbff02f5d647b5f084d6416e86bfffa65890a74e4676791a7 2013-07-25 07:32:10 ....A 94208 Virusshare.00075/Trojan.Win32.VBKrypt.czmi-7eb176926ea7f131c154fd05917837fe4aaf234577659d45ad577e9c95a93e38 2013-07-25 08:28:30 ....A 65536 Virusshare.00075/Trojan.Win32.VBKrypt.czmi-7f1fe4d48cdd7d08ae3c7f5215811a7dc10f33a889c0cc6d4eec79c34cae93f7 2013-07-24 17:49:36 ....A 62851 Virusshare.00075/Trojan.Win32.VBKrypt.czmi-82228cb00fd28fa2f598f9140129222dc0aa3da504ff9a932f1674660ae5016f 2013-07-24 13:15:14 ....A 135037 Virusshare.00075/Trojan.Win32.VBKrypt.czmx-3ea92bbc73604f03e794f0420b2914061e1563a127244a949e5694880e7e171c 2013-07-25 06:15:16 ....A 135037 Virusshare.00075/Trojan.Win32.VBKrypt.czmx-64c750468a359fb40cbeec4c5d732634c8c77a424127ef0b23c3060687b0e48f 2013-07-25 01:39:16 ....A 137000 Virusshare.00075/Trojan.Win32.VBKrypt.czrm-2ba18a89e3c5266ae3b726ab841cb74bdc19ae4e7eed7cd4ccb5363a79947d23 2013-07-24 22:42:24 ....A 134763 Virusshare.00075/Trojan.Win32.VBKrypt.czrm-56c76e0dc0f3db99b2c228d7fd770a6ec8a8eac0b55029a6935efafc8ed1ac85 2013-07-23 23:24:20 ....A 439672 Virusshare.00075/Trojan.Win32.VBKrypt.czru-3dd3292a2274c3b00cb5ffe88591df0c4e735cc2422b14b24b83ab2f11e08194 2013-07-23 23:37:32 ....A 2129920 Virusshare.00075/Trojan.Win32.VBKrypt.czru-48c2d1b40ab2b98833d48fc3f4c3f42726fa07a2fe687d6561d8fc7867152621 2013-07-24 19:07:20 ....A 238637 Virusshare.00075/Trojan.Win32.VBKrypt.czsd-85edf4643567bf72b3f3756897dbdbff09c7d007d1c9bee49786c67027cbf4e0 2013-07-24 17:38:04 ....A 6819370 Virusshare.00075/Trojan.Win32.VBKrypt.czuc-8559fb4ba517e24bf7cdd55c10b70f6d7132f8fdba85d4a4f11e35f43a8213b7 2013-07-25 01:44:40 ....A 1182720 Virusshare.00075/Trojan.Win32.VBKrypt.czva-1d6122c854d284e0a6100fe5c6712c58866319acd1f4df23381f511e3adc5b65 2013-07-24 04:50:06 ....A 80746 Virusshare.00075/Trojan.Win32.VBKrypt.czva-67c95bbcb54fb21d7b4ede8d64a2ade378806962e81c03993a51c69de9a4a082 2013-07-24 06:25:06 ....A 188424 Virusshare.00075/Trojan.Win32.VBKrypt.czva-8a813006d3f16bbd44bc9204854764c5e050ba537e7dfbba40b24f019775d6da 2013-07-24 02:10:14 ....A 147953 Virusshare.00075/Trojan.Win32.VBKrypt.czvh-836a600049f22f00c19e011588753d18c9af9d2cd5b39993834faf4e2828a80a 2013-07-25 14:53:08 ....A 247888 Virusshare.00075/Trojan.Win32.VBKrypt.czwi-285f9b1387ea56b04fb251a599e74ddc93296c557682dbe9dbe28cb17bd004d1 2013-07-25 00:28:08 ....A 222589 Virusshare.00075/Trojan.Win32.VBKrypt.czwi-498b2e6ede36ef761484a4116495659f23fb9a32e812ee25f26cc787f751ccc2 2013-07-25 01:37:02 ....A 247803 Virusshare.00075/Trojan.Win32.VBKrypt.czwi-663c63706a993db38f78e3bcc8880e429c7ff72cbc9a9e2a8fc65b717a1a9656 2013-07-25 02:12:16 ....A 247790 Virusshare.00075/Trojan.Win32.VBKrypt.czwi-79a7608de6a2c1c10880db60c9f647ef615f4eb2e71339f60649b1f1b2b1f6cd 2013-07-25 15:58:54 ....A 664029 Virusshare.00075/Trojan.Win32.VBKrypt.czwi-7c62a5e46d5e81e3218f2c1ed877cae58e2bce88c7204a007a53eca180d1086b 2013-07-25 01:53:04 ....A 247900 Virusshare.00075/Trojan.Win32.VBKrypt.czwi-84a6833b4d90b0ecf105fc4c2200a1088c28a8f994441a3eca9711c1e36e9f6a 2013-07-24 07:02:20 ....A 133771 Virusshare.00075/Trojan.Win32.VBKrypt.czze-6829eb21623117ca55485cc8dac70fc60e01b987cb02eb7d96681f1da67250c3 2013-07-25 04:09:22 ....A 442368 Virusshare.00075/Trojan.Win32.VBKrypt.czzt-3f3129a09af44058aa89a8a45c95f186a630dcaba2d15e7b61627362596317cf 2013-07-25 06:40:26 ....A 200953 Virusshare.00075/Trojan.Win32.VBKrypt.czzt-5cf91ff35eddfa9914d83babdcc839d6464c376894c03bc67eefd55ceaa6c194 2013-07-24 22:49:16 ....A 571818 Virusshare.00075/Trojan.Win32.VBKrypt.czzt-83fb5dc8ac9d9a6f73f584f263807d57cb7c80bcbca623f349f4788b41edcc31 2013-07-24 15:23:18 ....A 440832 Virusshare.00075/Trojan.Win32.VBKrypt.daaj-2b3a153060546a003cd1cff9bfd34727b5920d22e06a654cbfd1bcd01d4c0290 2013-07-25 09:37:34 ....A 462848 Virusshare.00075/Trojan.Win32.VBKrypt.dacg-5fb1c139d30a5464dbb802f8d4046f9d11ab321b000c86cc27dbd6d76963969f 2013-07-25 12:56:44 ....A 95101 Virusshare.00075/Trojan.Win32.VBKrypt.dadj-4cb45afc62c3b2c94077d2dd24aed0c1c25ec27c268d7a976baf8ca9ce234b98 2013-07-25 15:27:22 ....A 120008 Virusshare.00075/Trojan.Win32.VBKrypt.dadj-69853c72f767dd9500b19cd9bd0751f5ee9ae547b70dcf0ce93aef774e3fec21 2013-07-25 06:55:46 ....A 58569 Virusshare.00075/Trojan.Win32.VBKrypt.daej-85278185d33ba5172a92717f5c60da1b7df8ee8fa99a090db13fa95c6bede4aa 2013-07-25 14:54:38 ....A 422269 Virusshare.00075/Trojan.Win32.VBKrypt.dafh-1f92b4df685daa9252cf16788700bb9bab04f54c5f2af5d1a10bc190b723a0af 2013-07-24 01:53:18 ....A 189317 Virusshare.00075/Trojan.Win32.VBKrypt.dajc-2b3d966ea6afc5c6eebb6784b1cc5f85be1034449bedea916e28f7b956b3f9bc 2013-07-24 13:24:36 ....A 16952 Virusshare.00075/Trojan.Win32.VBKrypt.dajr-5d87f88b341f7e71b0af57504b29f3abbab4ade0d65a1b498409a5ecabe86033 2013-07-24 19:58:00 ....A 445962 Virusshare.00075/Trojan.Win32.VBKrypt.daka-2d79ac993da9cbfc1ff5ecae2bbb8246e490ff21b292cde73ee35df9c9d5e546 2013-07-24 13:00:56 ....A 353944 Virusshare.00075/Trojan.Win32.VBKrypt.daka-3edc6e9fe884c299304a32de6a384eea3d99101285862d0bddafe5bde14a19ac 2013-07-24 18:12:58 ....A 154884 Virusshare.00075/Trojan.Win32.VBKrypt.daka-4715f293fdafbbe295bc649621ad6487a3a6b36b77ce17db21a10681b4741659 2013-07-25 15:55:06 ....A 221327 Virusshare.00075/Trojan.Win32.VBKrypt.daka-5827df9422148cb35ef053f4bfd8b64e6fbb3cce3fa732984c6ed66cf8e184dd 2013-07-25 06:19:20 ....A 741906 Virusshare.00075/Trojan.Win32.VBKrypt.daka-87ec5bf659aa5457ea4e1b3f35167b941081bc82afa1f0500b8b63034f00e34d 2013-07-25 07:30:08 ....A 168929 Virusshare.00075/Trojan.Win32.VBKrypt.daka-8d6c51c2f4640915b6da34355667a7345fb0bb817560d7a7c16e006510256904 2013-07-25 06:08:32 ....A 791445 Virusshare.00075/Trojan.Win32.VBKrypt.dakc-37b8f30e4a30b8f7b53d2fc970bf43ebbcf7775cacea6485f0d2857c7ad74c52 2013-07-24 12:42:08 ....A 193536 Virusshare.00075/Trojan.Win32.VBKrypt.dakh-89c202822a2f01458f20035cbb933cfde1129b55ab2dfacdaee7f6be372f12c8 2013-07-23 23:02:58 ....A 361472 Virusshare.00075/Trojan.Win32.VBKrypt.dalf-825bd861257567cda23f0a9f0277cfdf32d0fb49d9f2db08dd398deaed931028 2013-07-25 10:28:58 ....A 857088 Virusshare.00075/Trojan.Win32.VBKrypt.damr-7e40b62489456556c04a35d71ec940e297a90d939ec90203c3cdeb3018ef54a3 2013-07-25 07:59:56 ....A 857088 Virusshare.00075/Trojan.Win32.VBKrypt.damr-8d6e9b64c25703198594b7c2f1ccd1caba4f00820e5540a0d01ed374f2067805 2013-07-25 02:15:44 ....A 204800 Virusshare.00075/Trojan.Win32.VBKrypt.daqq-2f515c0177e735928ca74272247f5d3986558a8f933bd2fbc7f32780dc32f667 2013-07-24 07:28:36 ....A 541344 Virusshare.00075/Trojan.Win32.VBKrypt.daso-5aaf3f118b16b6b42e2c5fc1cd0fc190f32fc05527d9633f153b346fd88a5650 2013-07-25 15:18:38 ....A 377213 Virusshare.00075/Trojan.Win32.VBKrypt.dawm-2ad34f881abb32247b5053ea5dbe741957e5afb159b3c47c045822bff552eb6c 2013-07-24 17:40:16 ....A 249845 Virusshare.00075/Trojan.Win32.VBKrypt.dawm-7839d193e1d642e830ccff19b161497de276753c88ce7f932e0ac64b19134d19 2013-07-25 09:35:36 ....A 167936 Virusshare.00075/Trojan.Win32.VBKrypt.dawp-2ff09808fa1b330d7a46247a4ca3baed1ba6898593a67971ddcb61bad4c347cc 2013-07-24 15:50:36 ....A 163840 Virusshare.00075/Trojan.Win32.VBKrypt.dawp-8600dae76c690513e63b77679e896d7910007681a150483fd1e38a505de8e875 2013-07-24 23:36:48 ....A 180610 Virusshare.00075/Trojan.Win32.VBKrypt.dawu-4dffb20711ab45acc42fdece84b74e94b63747c5232cb317bb29c07da7168728 2013-07-25 02:25:52 ....A 712704 Virusshare.00075/Trojan.Win32.VBKrypt.daxq-7c600eeffc949eb7feda095c1b0876995b68398999935279d836aa15bc8a2bc4 2013-07-25 13:06:22 ....A 69024 Virusshare.00075/Trojan.Win32.VBKrypt.dbbp-87c20510977f53f1682b02613fc2cd790a230408d140179b23761220518472c1 2013-07-24 16:39:18 ....A 588509 Virusshare.00075/Trojan.Win32.VBKrypt.dbda-697e3c844bf07d10f3c8b336022b90a25e7bb51fc3ffc74187acbb7ea7c56c5c 2013-07-25 09:19:46 ....A 126976 Virusshare.00075/Trojan.Win32.VBKrypt.dbdu-4f617195f7cac8b7a592d99a202bcbd526e83f441d94a7f5ee1f753f0bbd4c8d 2013-07-24 16:57:34 ....A 311034 Virusshare.00075/Trojan.Win32.VBKrypt.dbgs-84e4e689b878b99ba1e10204722b375727b7fa28308a99399bd0f9adc656a76b 2013-07-25 14:53:16 ....A 135549 Virusshare.00075/Trojan.Win32.VBKrypt.dbjl-3fbf16ad5a5277487b67313db1549c7bf13dbdf78c850f9e1e827122a262694f 2013-07-24 14:18:28 ....A 91408 Virusshare.00075/Trojan.Win32.VBKrypt.dbke-39b21070ace2b7d6935c63f8d4374390058219db33e3071cd58b951203ce72f0 2013-07-24 20:28:34 ....A 443261 Virusshare.00075/Trojan.Win32.VBKrypt.dblh-3e56543be838efde650fda25d86a0d07af7d9dc413c1013ba2d1c93bc97e0e9f 2013-07-25 00:02:26 ....A 720609 Virusshare.00075/Trojan.Win32.VBKrypt.dbm-8002ea7485c7a844a0cc436635ec7335d26a0e2c56b5615abbadafe62b27426e 2013-07-24 12:13:06 ....A 414077 Virusshare.00075/Trojan.Win32.VBKrypt.dbmb-5a932b6836ae1889462ad96c78aa9d7e42108c063104b54682645bb0c562583a 2013-07-24 20:09:50 ....A 803197 Virusshare.00075/Trojan.Win32.VBKrypt.dbnk-69465e58092b9c62d83ed70ae389ecb1c59f16018de8040619ce1b9d436bcef3 2013-07-24 09:13:52 ....A 578560 Virusshare.00075/Trojan.Win32.VBKrypt.dbno-4cbff1831cdcb31061bd2db932b5f758226ea76171b396b3554baa3325ebb7a5 2013-07-25 02:12:24 ....A 92029 Virusshare.00075/Trojan.Win32.VBKrypt.dbom-4d7e2a21de6eb1a598ea924ce7d4f07c985a71e9419ac8205ac50aad294109a4 2013-07-24 21:53:56 ....A 610749 Virusshare.00075/Trojan.Win32.VBKrypt.dbpc-5ece7bb3998f521ee81f0406bc36f00a2b58a28d7818d1f7b2f211672c486f6a 2013-07-25 12:34:40 ....A 233984 Virusshare.00075/Trojan.Win32.VBKrypt.dbrk-831f9cb94d6668f607b5fcd6e62184945c5f553374d5c5ee888e01e242b5f28d 2013-07-25 13:41:04 ....A 18944 Virusshare.00075/Trojan.Win32.VBKrypt.dbsl-1e2c9cebee002ab69babf4f1a1216f7ddf8acd8a413dc767dc1fdd514e316f0c 2013-07-24 16:13:44 ....A 51241 Virusshare.00075/Trojan.Win32.VBKrypt.dbsl-586b79ee7a90db13768b9232fdd8553b4581cd3fcdc9db833a2acf8232e9da69 2013-07-25 15:18:04 ....A 51241 Virusshare.00075/Trojan.Win32.VBKrypt.dbsl-8d53a2527a80443bc7c74faf1c0220c619ef455b35d54c7deab0b686fc73d9b1 2013-07-24 12:24:46 ....A 163261 Virusshare.00075/Trojan.Win32.VBKrypt.dbvv-3d73489d2e01ead4ee8a4cc1a8337effbe98b29fa51296154abdfeb6bc1d9c64 2013-07-23 19:22:06 ....A 655360 Virusshare.00075/Trojan.Win32.VBKrypt.dcdt-92167f9eb7f7b5ba21d076a9d6b0ea35cd3c1d38e65f3049fcc18a9f64969659 2013-07-24 07:22:02 ....A 217088 Virusshare.00075/Trojan.Win32.VBKrypt.dciv-5966c8e51aca28f209088e03941dd1adc2e8e08abe784885307c441fd8015aac 2013-07-24 00:23:42 ....A 122880 Virusshare.00075/Trojan.Win32.VBKrypt.dcln-5bcc8099fecbc0f6d300c78215392d5d2d5f47ff09680c7c9f026bb32e4e3348 2013-07-24 06:35:20 ....A 114688 Virusshare.00075/Trojan.Win32.VBKrypt.dcln-7db07b20215f1a773e974f3602b6f770332dcfe187bca9ce67a116f268ff9744 2013-07-24 07:03:06 ....A 278528 Virusshare.00075/Trojan.Win32.VBKrypt.dcmx-2c3accf8e26f15404519a83f97410db72498035d00aea2f6aaaaa05d19e475e8 2013-07-23 17:36:46 ....A 1716224 Virusshare.00075/Trojan.Win32.VBKrypt.dcoc-457e9d1056cb1196417ddcc01f24f64ae488247e54e9847b0ef94ce26dcf2ab4 2013-07-25 06:26:58 ....A 1013274 Virusshare.00075/Trojan.Win32.VBKrypt.dcox-497677b7929f40fbf310fc5acdfd99a0ceb3764b6eb0a67212ec0098569e5948 2013-07-25 00:44:52 ....A 160256 Virusshare.00075/Trojan.Win32.VBKrypt.dcox-5d05a19b0ec4959d0206e8de5946075f1f0bed12bca4c8577606686c948f881d 2013-07-25 16:00:22 ....A 256621 Virusshare.00075/Trojan.Win32.VBKrypt.dcox-7eaf2e6b7166580ef7e96cb22cd89382b111634493a34e40410ef5d1aa76077d 2013-07-25 08:17:04 ....A 261616 Virusshare.00075/Trojan.Win32.VBKrypt.dcox-8daf4b70b610944620bde454e931702bfe2c58207740962782270e200d32d3f2 2013-07-24 10:12:56 ....A 397312 Virusshare.00075/Trojan.Win32.VBKrypt.dcqp-5c31d6f83fe977b4bc00dae95ed04468ccbab5fb182dc591a6b81dd2b0230ac0 2013-07-25 00:13:20 ....A 654336 Virusshare.00075/Trojan.Win32.VBKrypt.dcrx-1f68724a44ae7bc9d6aff59f212a3ca8dad7277563ccc7983eb0c8c2e38ce8d4 2013-07-24 14:30:44 ....A 654336 Virusshare.00075/Trojan.Win32.VBKrypt.dcrx-3e0cef7e74c04b1571d7062d4beb11ed3a0b32cd5ba99a58941dba31b71dc8a6 2013-07-24 06:09:00 ....A 654336 Virusshare.00075/Trojan.Win32.VBKrypt.dcrx-4a9691568345f48c800ba80c5dfd2d2d4c49093e5d21fdec8f89a06477dfc3c7 2013-07-25 01:35:30 ....A 654336 Virusshare.00075/Trojan.Win32.VBKrypt.dcrx-4d45d9cafb0b51711f4390b8bae5308a49a4c77eb478af886fb2d165b9185d60 2013-07-25 13:37:02 ....A 654336 Virusshare.00075/Trojan.Win32.VBKrypt.dcrx-4e392be4ee72fdd3af9dffa6cf5020d3110be2bf42c5ee4439bdf4afa738fa6a 2013-07-25 14:25:14 ....A 654336 Virusshare.00075/Trojan.Win32.VBKrypt.dcrx-5751d83e9745e5014145844852c074cbebf210c129b8d9f2ad7320e5ac7847fc 2013-07-25 06:48:18 ....A 654336 Virusshare.00075/Trojan.Win32.VBKrypt.dcrx-659749eb0e0d42fe83ad60a033f10a0b089f7bc3b4571853a79f9701ee8232d0 2013-07-24 06:24:12 ....A 654336 Virusshare.00075/Trojan.Win32.VBKrypt.dcrx-75d4a98824425da5965741bc1857cff71a4ce1010d1b997e8425939e736b9449 2013-07-24 00:17:08 ....A 654336 Virusshare.00075/Trojan.Win32.VBKrypt.dcrx-834d2ab312ab3f9bb3fdc92ea6eaa06870842b540fde5d8448b6fd73c056b8be 2013-07-25 08:44:58 ....A 654336 Virusshare.00075/Trojan.Win32.VBKrypt.dcrx-8d4643cf032ddfac3fe2421b89a08b904251673a5571cdc6c8834e4d1d7f9786 2013-07-25 10:58:54 ....A 294400 Virusshare.00075/Trojan.Win32.VBKrypt.dcsc-8ca2185fcae5aa9707eeb6364e14098bdb91c895ce9cbfd430255ed8e0b85239 2013-07-24 06:16:08 ....A 653824 Virusshare.00075/Trojan.Win32.VBKrypt.dcsd-2d11e62c1b8274045b65e156498889b0884a29db54599051ed180b690b829f5e 2013-07-25 14:50:28 ....A 653824 Virusshare.00075/Trojan.Win32.VBKrypt.dcsd-3ee3cb885e25b74be6920c63b7fcfa6283809f1c35227a715a30e4c8fb59e2f2 2013-07-24 01:08:44 ....A 727525 Virusshare.00075/Trojan.Win32.VBKrypt.dcsd-78832c355b38c9e8db80318787437674c9ed217b7d75a5fc666980155463f888 2013-07-24 07:07:40 ....A 653312 Virusshare.00075/Trojan.Win32.VBKrypt.dcsd-7bbee77dbbdc8962f7aa52d99b23df265dfea067f3004338a46c68e0d8e48a06 2013-07-25 13:26:26 ....A 806350 Virusshare.00075/Trojan.Win32.VBKrypt.dcsd-8234e572708745e91a8de5abdf78e226312c8b3fb72810e0692203d2751af5bf 2013-07-24 11:29:28 ....A 37888 Virusshare.00075/Trojan.Win32.VBKrypt.dcue-4cdb88f909d657d83070475a040e9019850a579694e717973550f986c2aad8e7 2013-07-23 22:10:58 ....A 86116 Virusshare.00075/Trojan.Win32.VBKrypt.dcw-4c86677cd946448d24b4e9f1829f53b8ad0cda8b001af18d900fc348b4d81a6a 2013-07-24 12:41:20 ....A 380898 Virusshare.00075/Trojan.Win32.VBKrypt.dcwx-3af67e80f294744140eb2ddd9af2eab734ca931bd479cb4e3c2ecf56093bde2c 2013-07-24 00:09:20 ....A 90112 Virusshare.00075/Trojan.Win32.VBKrypt.dcwx-5dce1868f45862f85289cf89672013d0797edd6358a04240dcf66b5679895bc6 2013-07-24 06:53:52 ....A 1452032 Virusshare.00075/Trojan.Win32.VBKrypt.dcwx-87549d742304da7e2196469aad50ccdb268936813cc3b8782d42d7fb7622d1c5 2013-07-25 08:40:52 ....A 90112 Virusshare.00075/Trojan.Win32.VBKrypt.dcwx-8d01e8342a8b0dd7efcff7116594568e4864c666463a46424d784240ee2cc695 2013-07-24 02:04:46 ....A 104911 Virusshare.00075/Trojan.Win32.VBKrypt.ddah-7b15221fbedfc1aa68609d27c5579901dd2d2b8b906c67cce1c5a1be38c5fb8b 2013-07-24 17:57:54 ....A 457216 Virusshare.00075/Trojan.Win32.VBKrypt.ddas-83485d55b2e1a8e5496456db1420ad84ff76cdd0c171e8d0a18cee06668a4c32 2013-07-24 17:35:32 ....A 45981 Virusshare.00075/Trojan.Win32.VBKrypt.ddbt-85882d3724560649ff2aa738cdf64e38b9fa58de3e8b18bc2841ace9c66465b9 2013-07-25 09:19:44 ....A 112969 Virusshare.00075/Trojan.Win32.VBKrypt.ddck-5f9fd9a96c4a738a2746531a453430d0a01160974389adade456cb462e3a95da 2013-07-24 08:52:10 ....A 316736 Virusshare.00075/Trojan.Win32.VBKrypt.ddfh-67024104232835d087b43f6219918a5081e3445373a3e65d079bc843e44b57ba 2013-07-24 23:23:46 ....A 1036288 Virusshare.00075/Trojan.Win32.VBKrypt.ddnw-1f17b660a14ca5854e0b20b052d2de59831605e747384d3d7add294ae8d9bc04 2013-07-24 17:21:38 ....A 56713 Virusshare.00075/Trojan.Win32.VBKrypt.ddoy-3d29eca998fe6e17a9e6b07847c572bcf5b1115188b91b726a15deb4d41dadcb 2013-07-24 22:47:58 ....A 56677 Virusshare.00075/Trojan.Win32.VBKrypt.ddoy-83ec0ee6978fb1302a0c086998ec3949d2aa5467821e7a82f37ed7105f730d3b 2013-07-25 14:18:12 ....A 180224 Virusshare.00075/Trojan.Win32.VBKrypt.ddui-4905ae38f2225b9c205578bd2558a0491475e3d6df699d12a5f65137134f1958 2013-07-25 06:37:58 ....A 56173 Virusshare.00075/Trojan.Win32.VBKrypt.ddwg-3f340f92d2b25734d6f02758ff2701cccb11b2eade17086418f3422e9dfdb4f3 2013-07-25 15:04:30 ....A 88989 Virusshare.00075/Trojan.Win32.VBKrypt.ddxx-4b45b965a41b6cf8039d7a2953e6c31a898d32bd80d8e58137ec7c71b1659d89 2013-07-25 15:53:26 ....A 199037 Virusshare.00075/Trojan.Win32.VBKrypt.ddyi-770efeffa57e4dea251df504e803a6c57447f6364a99ae35bf85549345d4b0d1 2013-07-25 09:02:50 ....A 32768 Virusshare.00075/Trojan.Win32.VBKrypt.ddys-4ffa0aae7a13ac6c164dba19bcd59a41facd5862e90176928e777d6a517daca7 2013-07-24 19:05:52 ....A 465079 Virusshare.00075/Trojan.Win32.VBKrypt.ddzm-38aea4ac8dbb0d7016e525592609117b647f215f878eba930c8ffc85050b0475 2013-07-25 07:50:54 ....A 155648 Virusshare.00075/Trojan.Win32.VBKrypt.ddzv-2a6a28dc486ecb33fc27dd6260fccb668f04e888b1c40ef7abacafb42ccb9e1b 2013-07-24 22:43:56 ....A 200704 Virusshare.00075/Trojan.Win32.VBKrypt.dea-48cea1949cf9ee2f73c00d4eb258cf848e921a0a423391c92b6489debd0ee0f4 2013-07-24 20:14:26 ....A 270336 Virusshare.00075/Trojan.Win32.VBKrypt.deif-3832b63019037689b650b465bb6ce1a9c72c4f91c38561e9f96429fe0e651313 2013-07-24 20:13:18 ....A 279923 Virusshare.00075/Trojan.Win32.VBKrypt.deif-779c6bde827f4cca6e53d098efa3ece6702e6f18477a6339e6c2f35de4c5bb39 2013-07-24 14:03:00 ....A 320000 Virusshare.00075/Trojan.Win32.VBKrypt.deoc-373dcf09ed1da26d4af9010d0c63668e1bb93b149d1d2afab65c4914c89b5ec1 2013-07-25 04:14:40 ....A 668748 Virusshare.00075/Trojan.Win32.VBKrypt.depj-4bffef7b0d2a4d32205650a97e6b9fe8b037f05b3fa24a9b5de7bcb9353f1316 2013-07-24 20:09:36 ....A 224332 Virusshare.00075/Trojan.Win32.VBKrypt.depj-80daa639164c18c0a66bbcbc76648c209e6bcde29e8b5074b034fc1d8af8f106 2013-07-24 16:50:10 ....A 523900 Virusshare.00075/Trojan.Win32.VBKrypt.detz-802e411a5e5b1a23f5497d3db8714e012abd49d6712ee1a52c8eb549309cb192 2013-07-24 13:54:02 ....A 194941 Virusshare.00075/Trojan.Win32.VBKrypt.dewb-39ca51abfb0cbc7db41f8eabfc10af0f4f2d3072e6414f7e02f4f123efdb73ab 2013-07-24 01:41:14 ....A 327263 Virusshare.00075/Trojan.Win32.VBKrypt.deww-4e8d51230b8a2dd8332d7a4a2ca17f0819774952a085c72dfa83cacb23eee9e5 2013-07-25 00:14:54 ....A 94216 Virusshare.00075/Trojan.Win32.VBKrypt.deww-5677a6c9dab4c33d2eb39e792feece5beafe23415427f24b321c5a88c7b96a7e 2013-07-25 09:04:04 ....A 94208 Virusshare.00075/Trojan.Win32.VBKrypt.deww-6df4dd06631501fb024f6243609a899c4c57e3111d316177ef351c686f32033e 2013-07-24 15:31:22 ....A 71121 Virusshare.00075/Trojan.Win32.VBKrypt.dexf-2a07f44a56b6e89d36ac68f30431fd0d9d53be39d9894512cb2bb4c71a3a1a19 2013-07-24 03:37:50 ....A 71534 Virusshare.00075/Trojan.Win32.VBKrypt.dexf-7af144b59229507b72c56b22a66c3745df7ec8374373d6875de36603c3be7a0a 2013-07-25 10:58:38 ....A 71534 Virusshare.00075/Trojan.Win32.VBKrypt.dexf-7f194f5f72962a263dccbf01d78d40de50cf2eba8e72770867810503c5437c69 2013-07-24 23:58:46 ....A 716800 Virusshare.00075/Trojan.Win32.VBKrypt.deyw-5939ea4694a1f76977654ccd529dda2cda0e2c9af3c35340393de3f1642fc85c 2013-07-24 02:31:24 ....A 640314 Virusshare.00075/Trojan.Win32.VBKrypt.dezc-3df5cb38beb28334a9bedf53516970d4d0c2a18beb33194f6508a3f9820e50de 2013-07-24 02:42:50 ....A 98304 Virusshare.00075/Trojan.Win32.VBKrypt.dezj-6691ba0bc9dcd22006830efb99e94024df19073726d5e51ff483289ae64cef5b 2013-07-25 13:37:14 ....A 177419 Virusshare.00075/Trojan.Win32.VBKrypt.dezq-5b600272e342d2aff3e4e665f9a217e08c37586bf0532baa2a9ba9004dd4e987 2013-07-24 20:14:12 ....A 160869 Virusshare.00075/Trojan.Win32.VBKrypt.dezq-8a07cc8fb4f0ad2de68810c02c3edde8399b1064d03f7cec741979eda381e7fe 2013-07-24 05:16:06 ....A 328061 Virusshare.00075/Trojan.Win32.VBKrypt.dezr-8bcef56b57e1d65aee20457faa13ec56088903677ccc4af950a6653b18ec2322 2013-07-25 10:27:26 ....A 300040 Virusshare.00075/Trojan.Win32.VBKrypt.dezv-4fabf53af7b2ace7b3038713afd7a012020d04a0927e004634dc4073fc3eb7d3 2013-07-25 11:36:42 ....A 155648 Virusshare.00075/Trojan.Win32.VBKrypt.dfbv-6cb7ed2d03c7863aa50768b5821fcafb1a5a40bc26bd135df32eeeb9c8e921df 2013-07-24 23:07:20 ....A 220672 Virusshare.00075/Trojan.Win32.VBKrypt.dfcn-2db2facc9c7258ffe001e43329184829fc22c7641d7d8c33fedf5ca214f8e183 2013-07-24 10:22:52 ....A 376832 Virusshare.00075/Trojan.Win32.VBKrypt.dfgj-2abec1342a72f49d8500c86408703911deb45df01d8bcb38d8294251bc7c70b5 2013-07-25 11:03:54 ....A 37376 Virusshare.00075/Trojan.Win32.VBKrypt.dfmn-2fb70fe472c31bae29857918873af816a57ac20aa07b23f40c9e56ca178ab1cf 2013-07-24 03:45:44 ....A 66854 Virusshare.00075/Trojan.Win32.VBKrypt.dfmn-3c57b05971364c9dd03f94585c2dc961a1789620ed5046b081ad46240332fb91 2013-07-24 14:15:54 ....A 320041 Virusshare.00075/Trojan.Win32.VBKrypt.dfmn-46afa070785871c78ba5ac259436caf2a66f94479134c5ecb35a613f2bad1aec 2013-07-25 00:09:08 ....A 130089 Virusshare.00075/Trojan.Win32.VBKrypt.dfmn-5746b4472e7f977dda23cb6794008cbbdbebb390ff69043e1ad1ba2eeba9ac47 2013-07-24 15:30:18 ....A 65318 Virusshare.00075/Trojan.Win32.VBKrypt.dfmn-5a880acb13524a2bae22505bd133f706ed54ebce9e492762d770a319dc5f9d5e 2013-07-24 20:15:12 ....A 188263 Virusshare.00075/Trojan.Win32.VBKrypt.dfmn-5ef400a9864c71d4cc85d19d49f4dc3d46c1ddbd9fac95ae01bc40d835e5dd91 2013-07-24 20:43:42 ....A 20164 Virusshare.00075/Trojan.Win32.VBKrypt.dgae-2f2b1ab2b2e601d56465b1e1efde781e35b2588e2a806a7343611cf6e65050f1 2013-07-25 11:39:40 ....A 339325 Virusshare.00075/Trojan.Win32.VBKrypt.dgdb-6870890256a9bd80163329478bd43b88b9bb0b2f5a84a41697f4960561e770aa 2013-07-24 14:40:34 ....A 368752 Virusshare.00075/Trojan.Win32.VBKrypt.dgdc-79ebe6848bf9fe034b26996ca03422b8e96337248c6213169b93941e2901f2b9 2013-07-24 23:51:12 ....A 113664 Virusshare.00075/Trojan.Win32.VBKrypt.dgeq-4e0d2bd59a09226ca373e3b0b6450c5bae8979b1cac6ed82b839f910d689b56b 2013-07-24 23:49:54 ....A 118784 Virusshare.00075/Trojan.Win32.VBKrypt.dgjp-3875280e724f7d848b943f3a1f026f258f172bb208768d4ca5a13d0331203cee 2013-07-24 22:57:44 ....A 102333 Virusshare.00075/Trojan.Win32.VBKrypt.dgkn-4b8459641787fa5c07a1e55a0b9cce690075197e3f4fbd8128143dfc8547f3c8 2013-07-24 16:03:18 ....A 102269 Virusshare.00075/Trojan.Win32.VBKrypt.dgkn-5e3c3d138fe01758d33c8942baf4bf67e2031d30d9a400c72b1ad4c90188eaa5 2013-07-24 08:49:02 ....A 99840 Virusshare.00075/Trojan.Win32.VBKrypt.dgro-2c8dea33720b983ce95318678ea4443851bb855fe241c9d1b836303b0b2d7623 2013-07-24 22:23:48 ....A 201728 Virusshare.00075/Trojan.Win32.VBKrypt.dgud-64ebaa72c08b7b666922cbe0eb05772b8ab93e351289f0825cb9ed6d4493adb8 2013-07-23 18:03:48 ....A 180224 Virusshare.00075/Trojan.Win32.VBKrypt.dgva-e09b4ee396ee4d694e7f7cc97279d702f159b3e106a3e1af321682c9f2dfd3b2 2013-07-25 06:02:12 ....A 281141 Virusshare.00075/Trojan.Win32.VBKrypt.dgwl-3ed508f80f444e31287c164f9f6ccdd49be1988b27b9ee5a605178ef1ea5b7ea 2013-07-24 19:25:00 ....A 79872 Virusshare.00075/Trojan.Win32.VBKrypt.dgyh-3a283df8eb40719606b1f5ff89cdcc8b127c0463ec0ffb88a122fec7a00992da 2013-07-24 01:14:32 ....A 119197 Virusshare.00075/Trojan.Win32.VBKrypt.dgyu-2f77b316c0d76a81b0d53eb9fdd0980a349c66d10d2cd5f803796de14876cbb5 2013-07-25 12:35:26 ....A 80765 Virusshare.00075/Trojan.Win32.VBKrypt.dgzb-37e189239d9f2ed54dea8ef671ffbc0da8f90b17a6eccfc5e7037546530164aa 2013-07-25 02:08:32 ....A 352465 Virusshare.00075/Trojan.Win32.VBKrypt.dgzh-289b6aa833a21497fb54e46ed77e9d22f0d5b4615aa573ca29d7880f376627ed 2013-07-24 15:48:46 ....A 397312 Virusshare.00075/Trojan.Win32.VBKrypt.dhby-3c029d11e2a812b5ee46f69161170fee38999ccf7a361ee677364cc6f00b5bf9 2013-07-24 00:18:18 ....A 69664 Virusshare.00075/Trojan.Win32.VBKrypt.dhcy-8516f148f99e30ae103ad1eee3662d6dc2c56c82235d626392a6a7b1fcb8bd94 2013-07-24 09:17:00 ....A 263307 Virusshare.00075/Trojan.Win32.VBKrypt.dhgd-3d5a81289bdadc7cd68cb79d8df477d801420815ef8a2d294b8380e4831e8bc9 2013-07-25 00:50:54 ....A 551080 Virusshare.00075/Trojan.Win32.VBKrypt.dhgd-487fa76874f12a4dbc4c1b381368686d3792226337716be8d35bd27e6e5a9181 2013-07-24 07:37:46 ....A 172712 Virusshare.00075/Trojan.Win32.VBKrypt.dhgd-7598a9c616be86b42616aa1754168f0633d95a1583d2d31ec884fe2886fc832d 2013-07-25 13:20:42 ....A 749568 Virusshare.00075/Trojan.Win32.VBKrypt.dhji-69f0824c361bc1df4508727047b0369eb4ea92650e2809457a9f7de47d8a5906 2013-07-24 01:04:24 ....A 184832 Virusshare.00075/Trojan.Win32.VBKrypt.dhjs-7ab43fb91d00d9d7c7908c4717cbd6de44b4e09fb597185a8d0b3c8f1355473c 2013-07-24 10:34:32 ....A 536576 Virusshare.00075/Trojan.Win32.VBKrypt.dhl-8a1d51d76caa2ffee6ee1083b0a5b22b64b8ed6675ccd3456b2c05baedc9ba33 2013-07-25 01:27:56 ....A 741757 Virusshare.00075/Trojan.Win32.VBKrypt.dhmp-77788bcfd8fb5a5a6044de6b489448900d7ebc549be3db2a2df16259e5564735 2013-07-25 06:31:42 ....A 50688 Virusshare.00075/Trojan.Win32.VBKrypt.dhom-2916680354e4e4da99e6ddd584790e097d6d31c69ed1d1aac4529ede1a0fc913 2013-07-25 15:59:52 ....A 69120 Virusshare.00075/Trojan.Win32.VBKrypt.dhor-692d4229d89831a0527210986d5406472a1ee5843ea44ada376ab50cb72502e5 2013-07-25 07:54:58 ....A 65536 Virusshare.00075/Trojan.Win32.VBKrypt.dhpa-5f72a50c24b11bcd87e3cfe08e92dff578a916aa16c354c78a62ee24e21a7460 2013-07-24 13:39:16 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.dhpb-7d7b2a8aff9df069f960afad9a945ca72aef83b1189f889af15977224ca3b596 2013-07-25 11:41:34 ....A 288796 Virusshare.00075/Trojan.Win32.VBKrypt.dhqo-38d51b0a8789aa02c9f1342576f0739bb46e1e0025c35cdf3a511bf63098a762 2013-07-25 13:37:00 ....A 264061 Virusshare.00075/Trojan.Win32.VBKrypt.dhqo-8bbd54903bc2d0214f1721779692111183b5bd66dbca52fbed223ca7c07f0813 2013-07-24 01:56:26 ....A 81920 Virusshare.00075/Trojan.Win32.VBKrypt.dhts-3e441164ce5eb3714df6f1abe9fe3134f0477096c68c15e76b5bd86f58321425 2013-07-24 10:10:04 ....A 86016 Virusshare.00075/Trojan.Win32.VBKrypt.dhvf-2e68ab0e9127045baf7dd5a951a6319708ded2d8f93f802edd3bb8149428d017 2013-07-25 09:56:08 ....A 122368 Virusshare.00075/Trojan.Win32.VBKrypt.dhyc-7ee27f6987f756d85b5ae9fb5d5b45282eec66d2fa23f5f569cca3001ab00536 2013-07-24 12:28:46 ....A 77824 Virusshare.00075/Trojan.Win32.VBKrypt.diar-64a87fdfe2fcdfbb1396a95cc3dbdb25f8637ae83e7bc5bac8a50c888514ca5b 2013-07-25 13:16:04 ....A 312997 Virusshare.00075/Trojan.Win32.VBKrypt.dibc-6759028ac7ecb90d1b449e372960f7f98594172dfecd5a436f00ec9a209de9de 2013-07-24 08:50:36 ....A 42820 Virusshare.00075/Trojan.Win32.VBKrypt.dig-75a59ab19e5bdb8134d8cd62729eaa9d168d98a3af51b68fb5cb73e9d66dbb65 2013-07-24 13:48:02 ....A 86080 Virusshare.00075/Trojan.Win32.VBKrypt.diim-6a92a883e98115e210e3626d28bf26ff1eb277d410fe278d2c56eddfc5f355a6 2013-07-25 16:03:30 ....A 647680 Virusshare.00075/Trojan.Win32.VBKrypt.diqp-8a9a3e5e10afdbdc5f3b5b27a16cde553922700f326641f78ead7871e1d6059c 2013-07-24 08:13:48 ....A 26542 Virusshare.00075/Trojan.Win32.VBKrypt.dirk-7bdd736a890d094c89258d180c93341e7b422c6ac3b0d454acd59a80e1092edb 2013-07-25 12:16:26 ....A 524288 Virusshare.00075/Trojan.Win32.VBKrypt.dirx-7d2d2b691c974173a2238d1e6de3d74a0a2b5026b10217be10eab5a9481962c1 2013-07-24 03:07:10 ....A 125007 Virusshare.00075/Trojan.Win32.VBKrypt.dirx-85a1dac1c57b9aecf20440c14d8db1b3e1f1427860ae544803b58bfd73a31bed 2013-07-24 09:49:16 ....A 246141 Virusshare.00075/Trojan.Win32.VBKrypt.divq-793abce09b4af18ba22581ba7746565956d2334284698edfe0c87820c91044f6 2013-07-24 01:14:22 ....A 210432 Virusshare.00075/Trojan.Win32.VBKrypt.dixb-7bc986cd7e5a2f55bd161ed059bf2d9c7127629ff24720dfda2e99d9e0c80a2a 2013-07-24 21:25:28 ....A 46080 Virusshare.00075/Trojan.Win32.VBKrypt.dize-482d522d9fc551d072ed95ea1a389799ad535b064661084ecd27efb677fe388c 2013-07-25 07:30:30 ....A 141312 Virusshare.00075/Trojan.Win32.VBKrypt.djbt-4f7b8a27cad7a4c9880c56a7493aeb55aaeb3dba6984b4dd37e31c833e6bd99d 2013-07-25 10:50:30 ....A 224768 Virusshare.00075/Trojan.Win32.VBKrypt.djbt-5fb47ffc12275ae8854a100d671ca969df2e185a27f61fb809147e0eceb45cb3 2013-07-25 08:10:18 ....A 365021 Virusshare.00075/Trojan.Win32.VBKrypt.djdj-698af42e9c855b03b7b95d61c3d742294c0f35ac680d37a5f907a95c3bac7184 2013-07-24 11:04:10 ....A 32768 Virusshare.00075/Trojan.Win32.VBKrypt.djed-1ec086904c124e282a7d57a9676116ee5c3c073f5252823e31d019fe408bc82d 2013-07-24 21:18:42 ....A 933888 Virusshare.00075/Trojan.Win32.VBKrypt.djgh-3fde61525017ca2ec3c296df02a74d0baa41de7db2f9d309c4b76a12d1f38323 2013-07-25 07:44:16 ....A 73085 Virusshare.00075/Trojan.Win32.VBKrypt.djjo-4f76d5e923f80e84df7b3929d907264987925084db51ce3ee0d93194ec304672 2013-07-24 21:08:30 ....A 73085 Virusshare.00075/Trojan.Win32.VBKrypt.djjo-64c81d3fe96eadd1f2746e84771bc452ed7da130ef7224e248e20158a9b59a2c 2013-07-25 14:13:22 ....A 364769 Virusshare.00075/Trojan.Win32.VBKrypt.djlz-656da69fda06b259e8a403d19bf19e2beaefb07aeb6e510f4364902f07bf6749 2013-07-25 15:52:46 ....A 602112 Virusshare.00075/Trojan.Win32.VBKrypt.djmf-8a3df773e6b57ff7e01bae113f8a4efe0cb0a70dd20fc5bd501ea972054925c4 2013-07-25 11:31:54 ....A 27348 Virusshare.00075/Trojan.Win32.VBKrypt.djpw-661c059575479ea022577f38dd37fdfa48d8f7a3ca5c21a869f457f3f34ab3a5 2013-07-24 07:33:34 ....A 25088 Virusshare.00075/Trojan.Win32.VBKrypt.djqo-86a04dba973d580a7e9f6db153dde7aa6f0a77565dc49f882b499922a9d52725 2013-07-24 07:53:04 ....A 192512 Virusshare.00075/Trojan.Win32.VBKrypt.djqp-7dca1d8377eeaeb04b6d6d2b1aede1cc24f10f2c56e7bf4cb6111c027059ba27 2013-07-24 13:09:56 ....A 25667 Virusshare.00075/Trojan.Win32.VBKrypt.djsw-39ad50123fc8dc569f4ff6d17a2cb361322439c590d6ebdcb9cfd601632183b2 2013-07-24 15:22:28 ....A 66117 Virusshare.00075/Trojan.Win32.VBKrypt.djsw-4d909307b55f6dda41873d0c8f61fa9c8c5dfc47ff27254b58d5f2875813a447 2013-07-24 00:51:56 ....A 34966 Virusshare.00075/Trojan.Win32.VBKrypt.djsw-5a19aae1bb526f2183017d80e484b02aa7fedd8002bea8b180730c742107a59f 2013-07-24 09:02:02 ....A 179188 Virusshare.00075/Trojan.Win32.VBKrypt.djsw-5a78ce9b38a6a13951386010852111c2bbd19c9ba024dc6a9a5b3515d687bc5e 2013-07-24 14:48:34 ....A 582570 Virusshare.00075/Trojan.Win32.VBKrypt.djsw-6bc0e72f1b662830e9b87b38ef47cec6b98cc5433e24a071e44876d53ea113ba 2013-07-24 23:19:12 ....A 66115 Virusshare.00075/Trojan.Win32.VBKrypt.djsw-895fa41290ae40f4bc1e6e703d341796bcda6e92d1d48fb9af760f369bc8552c 2013-07-24 06:36:34 ....A 246173 Virusshare.00075/Trojan.Win32.VBKrypt.djuq-1ffe8038b6800e8243c8889f219f0d95592297f5a6eda1644ed1e2bfd79efa95 2013-07-25 00:42:02 ....A 125029 Virusshare.00075/Trojan.Win32.VBKrypt.djxr-4ae71c3bd67b809847bd2803799a8fa219101d47777b9765c7df40131b08cda9 2013-07-25 08:35:28 ....A 99805 Virusshare.00075/Trojan.Win32.VBKrypt.djxr-6da05978bd14a872092756a2100d2abf5ff43fb3a0a24fe5abbecb1fd7d036b5 2013-07-24 20:59:20 ....A 147456 Virusshare.00075/Trojan.Win32.VBKrypt.dkau-5d78f7e696f1aaab078151ed5da0060c412ae2e67e4d7b7cc5e3451b5d451c3d 2013-07-25 09:31:00 ....A 87040 Virusshare.00075/Trojan.Win32.VBKrypt.dkba-6e4f603131e54cd4c3fb67d0477a062cd7951a1063976da72694aea61b5ec9f9 2013-07-25 10:00:22 ....A 243200 Virusshare.00075/Trojan.Win32.VBKrypt.dkob-5f799b31e4b1a529109b3b6a1c5e3ab64cb0f1691dd12030d4c1f5232efd67a9 2013-07-24 17:18:42 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.dlcr-6bcf1e30b860a6999cd8de12373e139ffe88c0c1eb50328a4bbe61771f7674fc 2013-07-24 21:57:34 ....A 101376 Virusshare.00075/Trojan.Win32.VBKrypt.dlio-3cd259575e2c5993eae3d511ad39e7baa546a583638fc2dc87ff9adc9e1bfac5 2013-07-24 04:38:54 ....A 155648 Virusshare.00075/Trojan.Win32.VBKrypt.dlv-4ef2d0ada943e622dc678df9fbac9b5cf1092f2e4355e5a8fc64c1016487ed4d 2013-07-25 13:11:46 ....A 76196 Virusshare.00075/Trojan.Win32.VBKrypt.dlxi-67069522635df26427277a7adee5d705db4522dcd6219fb756221d5183fb98c1 2013-07-25 07:44:22 ....A 86397 Virusshare.00075/Trojan.Win32.VBKrypt.dnfo-8dd77db1775d3d2527eb03472a4d35444314f8b935335b9324d3bbbe0521b8b9 2013-07-24 12:51:30 ....A 649219 Virusshare.00075/Trojan.Win32.VBKrypt.doj-3f26fa2aa8ce4baa649b32f60ff3afb14bbd501357f6a339e78af8c5465fdd23 2013-07-24 21:25:42 ....A 225280 Virusshare.00075/Trojan.Win32.VBKrypt.doxm-743d2fbf27582bc6a4164f15d04fb4a95e9a4be5a13a4c1fadd1cf4ba20ea798 2013-07-24 15:00:18 ....A 253952 Virusshare.00075/Trojan.Win32.VBKrypt.doyx-2c47fc00cb021ef5087554077dc7f092441a13b022d718fd450e0d3a1f3ab507 2013-07-25 14:17:46 ....A 354304 Virusshare.00075/Trojan.Win32.VBKrypt.dpdl-5bac97d40c24239b4bdb3edfb3b8cb6e9cdf55cf95406a32f1b07439870c7459 2013-07-24 12:29:44 ....A 346664 Virusshare.00075/Trojan.Win32.VBKrypt.dpdr-3a85407b8287a9c8fc5dbb1e19558c9889a76976d35a0f74790ff76c4804ab8a 2013-07-24 07:51:46 ....A 9216 Virusshare.00075/Trojan.Win32.VBKrypt.dpdu-4e1e022ae9aed1487b7e4f4e2de6bc3e1893c3d85328509163cd33764b43d9e0 2013-07-25 13:13:44 ....A 9216 Virusshare.00075/Trojan.Win32.VBKrypt.dpdu-79fdedd4df7d0ae65efcaa621127e141edbc106d6a95ba8f97bb8854bfaca919 2013-07-25 08:56:48 ....A 739333 Virusshare.00075/Trojan.Win32.VBKrypt.dpdu-7eeb97ddb350ba8b56c9971f73857db79b19814bdee45259e34a42c0c6de1af1 2013-07-25 14:59:34 ....A 299389 Virusshare.00075/Trojan.Win32.VBKrypt.dpkc-82714b3e3f4ffd2f1514b4734ae76f91ea369571bbdf09cbd951d1b3c412496d 2013-07-24 20:11:52 ....A 83018 Virusshare.00075/Trojan.Win32.VBKrypt.dpl-3f0a393315338eeb2d3c36c43406e168d3e7deb0fb8013c5b67749ce5b86b747 2013-07-25 00:58:26 ....A 809542 Virusshare.00075/Trojan.Win32.VBKrypt.dpl-75e690bb3da6330b0cc536b2bd7794e2b9aeec4e6c13b3206c8a059e0c75634a 2013-07-24 02:14:32 ....A 460358 Virusshare.00075/Trojan.Win32.VBKrypt.dpl-852a1727e440e352e98e4cc193370aff63ca614a4990845609cc359f7c78a546 2013-07-25 00:41:48 ....A 384381 Virusshare.00075/Trojan.Win32.VBKrypt.dplb-3aaafd54bae394a0ad4dc5b36c3988906bbdead4ec365dcd9d6324bd8b1f5d17 2013-07-25 01:37:18 ....A 1249280 Virusshare.00075/Trojan.Win32.VBKrypt.dplb-49e913754ab633f9732cf7dad672de86d1168d25629de0b26107a14c48884ef0 2013-07-24 17:23:02 ....A 226304 Virusshare.00075/Trojan.Win32.VBKrypt.dplb-78fc57e2223efda4be37318f5c32b3b2ce09f565fe35abf02e4af57c2b7c2823 2013-07-25 07:55:18 ....A 285696 Virusshare.00075/Trojan.Win32.VBKrypt.dplb-8d1b49f10090f34144fd6fd667e22c53a590dd7157e2b2224b95d6ae59199338 2013-07-25 12:31:48 ....A 300547 Virusshare.00075/Trojan.Win32.VBKrypt.dppe-5d1cbb98a74c5250953d70c18afd5381c98f9033ce2778d65c4fdfeb7cd7c47d 2013-07-24 15:22:34 ....A 163840 Virusshare.00075/Trojan.Win32.VBKrypt.dpqq-1faeaff4e980a12844f6a9319b6b3492d670430910bb9e324e73f4e9875d15e9 2013-07-25 15:52:02 ....A 413696 Virusshare.00075/Trojan.Win32.VBKrypt.dpqr-4e3ec189d23f7daa04d090702612b5070d9f05b5e707716608d3146ceb81b387 2013-07-24 00:55:02 ....A 1310720 Virusshare.00075/Trojan.Win32.VBKrypt.dqco-84a99f5a8b2205d277edc39a1d4c08b4bb7a58110a588ad2b94f84c8eafee559 2013-07-24 09:36:00 ....A 873036 Virusshare.00075/Trojan.Win32.VBKrypt.dqfe-5bb4f3e8ca12c4dc055c2a32bd95e354a76a657ac703f56b75aa413d3e0e8ab0 2013-07-24 16:11:28 ....A 290816 Virusshare.00075/Trojan.Win32.VBKrypt.dqg-377c279c6fd97f1806c8da0a1dced751635f2ccf8635c16808d8b36244deeb42 2013-07-25 01:39:28 ....A 270336 Virusshare.00075/Trojan.Win32.VBKrypt.dqg-3afad21b02029aa48d2fb908b5c4db658a738a559ef6581e3eb128b7e22982ed 2013-07-25 00:28:06 ....A 270336 Virusshare.00075/Trojan.Win32.VBKrypt.dqg-6b4174ab7a20eb642fa3f0c3850855a6368d48efd048cd35e07f328fdf3c5fec 2013-07-25 07:57:58 ....A 270336 Virusshare.00075/Trojan.Win32.VBKrypt.dqg-6e015c07c57f05350669f423cf20856e73b16a2ab5985fbf765080bc679deac6 2013-07-24 23:07:56 ....A 299008 Virusshare.00075/Trojan.Win32.VBKrypt.dqg-796f75b9bb54955ea47ca15502c7f4a9e65faec5f35992138ee55dcf32902bf0 2013-07-24 14:39:36 ....A 270336 Virusshare.00075/Trojan.Win32.VBKrypt.dqg-7b15fb81bab7c83f7047d2676ffc4184f258b8bf5ca38a5de9712e3ba7505f53 2013-07-25 01:11:20 ....A 270336 Virusshare.00075/Trojan.Win32.VBKrypt.dqg-826eff8f089b8cdaa3996113ada6947d4d8d3e07381d0a3e356868aa972d117c 2013-07-24 09:12:28 ....A 270336 Virusshare.00075/Trojan.Win32.VBKrypt.dqg-8c0c1268b168ebdba77a50afc8ae58459fe33b0a6e17af691823e621a172d9b0 2013-07-25 10:35:42 ....A 352256 Virusshare.00075/Trojan.Win32.VBKrypt.dqg-8ce78db887c632aaeee8763676c79a164f1f877ea330b45a6fe3dff27893e765 2013-07-24 05:29:40 ....A 98304 Virusshare.00075/Trojan.Win32.VBKrypt.dqk-8b1e0d1c86d82a9b4ca54ffacbe7f9e3f30b22729677592f2e8e4fe2beed77ac 2013-07-25 12:27:08 ....A 69632 Virusshare.00075/Trojan.Win32.VBKrypt.dqof-57a10d9b09ec92eb1bacabb8ce85158a76b961e51be22eb88f195657448e85ae 2013-07-24 10:49:42 ....A 482816 Virusshare.00075/Trojan.Win32.VBKrypt.dqtd-595f2636d2164ec20607ef955191f28f1b350a1951f33073208807a186ce34ac 2013-07-25 11:53:04 ....A 189440 Virusshare.00075/Trojan.Win32.VBKrypt.dqxn-48557eaeea9ad4d45384d431a70bdb26dbdf70fde76518b03ea127a5a72fef27 2013-07-24 06:56:50 ....A 679936 Virusshare.00075/Trojan.Win32.VBKrypt.drea-293c861f4da7f9ca4b356b6d524deb918b3efce5167170f30e22948352171a10 2013-07-25 13:55:50 ....A 187773 Virusshare.00075/Trojan.Win32.VBKrypt.drhj-3c98328e234900c589a20a6848a48f00fb01bc86889f9cdd9bf4bc2b81d9b4ec 2013-07-24 05:32:58 ....A 187773 Virusshare.00075/Trojan.Win32.VBKrypt.drhj-69b3fc49f5dc93e20bce20fed4588e2bec321423f842ea643fb00e4b69f867b7 2013-07-24 12:28:44 ....A 285184 Virusshare.00075/Trojan.Win32.VBKrypt.drmc-3abcddb23ee90c727f7d6d7f478b27f0667c6272e6f7f80f35127bf0e8204a5d 2013-07-24 18:19:12 ....A 128512 Virusshare.00075/Trojan.Win32.VBKrypt.drmt-8a7f69533f0165a93b8b1f5cdbef06fbef9cbc91a5b670f94b7adc94c8d0dd51 2013-07-25 06:05:26 ....A 83968 Virusshare.00075/Trojan.Win32.VBKrypt.drwk-46bd8b964c7e4ebec2ac959677e41ab46f4343a36a535d3e913d9b47b454a1ef 2013-07-24 15:05:56 ....A 319488 Virusshare.00075/Trojan.Win32.VBKrypt.drwq-37da0b41013173b85e41787b847071fe19cbd92591c430b9d6e0cc7861fc1549 2013-07-25 12:34:34 ....A 289291 Virusshare.00075/Trojan.Win32.VBKrypt.dryl-4f4bafb710b9fce1a5a9f36d1dd274b3ed838fe6ad22e525d5dea7b09a86b531 2013-07-24 17:46:20 ....A 34816 Virusshare.00075/Trojan.Win32.VBKrypt.dryp-8291e7f55a1a4b2469d23d2cbbbfdaaa6261596098757e2c9dbc17fc6f4110e0 2013-07-25 12:03:56 ....A 52736 Virusshare.00075/Trojan.Win32.VBKrypt.dsjt-399674e3346d4c123ce999682a0433657357eaa3295a53937386f37faddfb24e 2013-07-24 23:58:06 ....A 104448 Virusshare.00075/Trojan.Win32.VBKrypt.dslm-6c35ace71db17806675c991550e738a7865e9789981918b26b32dd629dd86357 2013-07-25 07:10:24 ....A 134656 Virusshare.00075/Trojan.Win32.VBKrypt.dtcb-82aaac9dea3d7495624820c44080e11e4839f465035fce1313e20503bb3512fb 2013-07-25 10:09:38 ....A 331776 Virusshare.00075/Trojan.Win32.VBKrypt.dtd-7ebee90cbc1b2d1fc425c7e778388adc0c94bfa8aaa91c4da3902748a35d8b8f 2013-07-24 13:21:22 ....A 350656 Virusshare.00075/Trojan.Win32.VBKrypt.dtej-6bd282144b1a5602728c7144ef4faa3cd280d0b2bb5a894ff2d2e097e6bde4e0 2013-07-25 01:16:58 ....A 311297 Virusshare.00075/Trojan.Win32.VBKrypt.dtjf-4c0e1bc80b9cfe7acf56ef56f67c8918a6b8cff442d50a1c67ff82e6cd06b21a 2013-07-25 13:42:44 ....A 105984 Virusshare.00075/Trojan.Win32.VBKrypt.dtky-8c71b4fbeb2f442e0675aed1676d8d2d79810f223df766444cefdd51106800bd 2013-07-24 19:47:48 ....A 532992 Virusshare.00075/Trojan.Win32.VBKrypt.dtti-3ece020a25a01ec4c314ccade86bab141f2fd31ded9182e6fd8f42439c36cb4a 2013-07-25 07:58:12 ....A 349024 Virusshare.00075/Trojan.Win32.VBKrypt.dtuq-7def6087ec9a8e452de9f9191c5ad90a77774cb3929572078bfbdb99fa5a2797 2013-07-24 10:09:40 ....A 417792 Virusshare.00075/Trojan.Win32.VBKrypt.ducy-77ed26fde7dddb61f67198239c37dbd0ef5985f2d906f7c20a23ef1194c84514 2013-07-24 02:00:46 ....A 112706 Virusshare.00075/Trojan.Win32.VBKrypt.duge-3da353ee1029fef1c5b472c5675ab6fdb444fc9e1059b6a8248552330cecf8ee 2013-07-24 09:12:08 ....A 118535 Virusshare.00075/Trojan.Win32.VBKrypt.duge-78bd721bc5e8ace3adc71b8b159deba43fe89d6c42f6d0f59d184c0659810087 2013-07-25 00:27:06 ....A 5798912 Virusshare.00075/Trojan.Win32.VBKrypt.duim-37c1bc598ebf5fc67e0b553abd5975f73dae66b1aadaf20661dea7c051264cf7 2013-07-24 21:37:06 ....A 483709 Virusshare.00075/Trojan.Win32.VBKrypt.duqf-59e1eee70491246f068a3eb5d356125ebfe9e591f5df61470fc06bc8e01cd21b 2013-07-25 14:41:08 ....A 251392 Virusshare.00075/Trojan.Win32.VBKrypt.durl-5e642a89fa18d438ab19abf2ca168e83bfef4bb74dc09805c9b6d0728ceabded 2013-07-24 00:22:06 ....A 348160 Virusshare.00075/Trojan.Win32.VBKrypt.dvdh-6b788069712a0f897316de0e0afb409cc9a4564d0fa9705db9386e02cb80609c 2013-07-24 22:07:44 ....A 278528 Virusshare.00075/Trojan.Win32.VBKrypt.dvef-89a118e0aa40224295a68ddb1af8ac7395c3d74c0c7345c6be1deb1cdc56440b 2013-07-24 07:19:08 ....A 577536 Virusshare.00075/Trojan.Win32.VBKrypt.dvii-4ac324b1b4b9100fb26645c173f77662fa9f884c3aff68335624a522ce46ac18 2013-07-25 08:15:40 ....A 610304 Virusshare.00075/Trojan.Win32.VBKrypt.dvvh-6e5a78dc6bc5435005e4b5134d41d2469d76101e561e84dc23ce8bbf80e937d5 2013-07-24 09:45:10 ....A 7086154 Virusshare.00075/Trojan.Win32.VBKrypt.dwdg-5e0cf824728c7e6b37066af493b82262f2d7b82ee7e46d99616b47c2a997da94 2013-07-25 06:49:38 ....A 225792 Virusshare.00075/Trojan.Win32.VBKrypt.dwks-645b2827c278f6c9cc28547dbca1e2fe23cce5f7fd578ae278af8e1caae7533f 2013-07-24 04:41:42 ....A 37632 Virusshare.00075/Trojan.Win32.VBKrypt.dwmp-7b67ac4012a66cc920015c6ee8d7c9b2357240df4165cf33719a5af301a8f134 2013-07-25 07:44:46 ....A 995336 Virusshare.00075/Trojan.Win32.VBKrypt.dwqw-6e6fd20fa67b61866974600096b5c57227d84e4bfaa9ee6da611a447d58e87fe 2013-07-24 21:32:50 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.dxfb-7c3e60da21d05d185313e816ca479936ffa118006e9f38bc983597655a68f819 2013-07-24 10:38:52 ....A 45568 Virusshare.00075/Trojan.Win32.VBKrypt.dxgs-6cb4df7125110002c5b984c63b378f223b71493e65cab293f1694c2e89e744f7 2013-07-25 14:41:06 ....A 266109 Virusshare.00075/Trojan.Win32.VBKrypt.dxjj-4c17805695536ca1d8eef0863ecbf8999d5e74a40d573047894e6d67a3400a3a 2013-07-25 01:47:24 ....A 798720 Virusshare.00075/Trojan.Win32.VBKrypt.dxjr-26288725d58f07b7ef8938af0b2e168161112b65c53f46bc15617758f019dd22 2013-07-25 07:47:36 ....A 62976 Virusshare.00075/Trojan.Win32.VBKrypt.dxpu-6dd6bab7e7be8dbe34e971494da40171a8e06bdb655d094fc423821fa8ed4671 2013-07-24 04:11:08 ....A 331776 Virusshare.00075/Trojan.Win32.VBKrypt.dxs-6832b92bcbf0ba0b87bc3aacda44c74cc177d6258eba5811e5085caab6ea2eb0 2013-07-24 09:22:36 ....A 216576 Virusshare.00075/Trojan.Win32.VBKrypt.dxsm-6874090c80428ad4b36f7aa328a43235d48682d60d45aaca4ade075f8b4247b3 2013-07-24 04:42:36 ....A 356352 Virusshare.00075/Trojan.Win32.VBKrypt.dxto-5a7d325a99992ca651ffe54ea5314ddff5e7a89303af9f10ee9cb926a8ecc8d8 2013-07-24 03:34:24 ....A 215421 Virusshare.00075/Trojan.Win32.VBKrypt.dxtz-5ae9f238ca60df9ba7c403d9a36dd775df0f248aa68ace2b02f28e69bb817eaa 2013-07-25 12:11:34 ....A 1556480 Virusshare.00075/Trojan.Win32.VBKrypt.dxvm-683d54e50223faa7f2ede96da09642be38ee4b59b48df8c3b0f6b88b51be8f05 2013-07-24 06:08:40 ....A 53760 Virusshare.00075/Trojan.Win32.VBKrypt.dyfr-4c1c601f1edaf5955b4e26ebee5583c74d7fac19b07b613b08dc133f4e40c97d 2013-07-24 09:22:02 ....A 227328 Virusshare.00075/Trojan.Win32.VBKrypt.dyig-4bc46fbe76b192bd2ff67f4b2c4a102cf55611ed54d3c6eec995a58254579c99 2013-07-24 04:19:50 ....A 53760 Virusshare.00075/Trojan.Win32.VBKrypt.dzhy-5b9eefa891c843ef1a43ad951fd8c7789f07086b748950a35d9336b76a74fe7c 2013-07-24 23:31:40 ....A 165376 Virusshare.00075/Trojan.Win32.VBKrypt.dzkv-3aff8a5f6d7929b2c9e9d9fd6418365ab656f0373d46e00a6f2b9eb1d963bbe4 2013-07-24 22:48:38 ....A 1323008 Virusshare.00075/Trojan.Win32.VBKrypt.dzmr-886b271157c804f046358c2caf11e65ff71b00ef376d586bbeec832411eca98e 2013-07-23 23:21:28 ....A 312701 Virusshare.00075/Trojan.Win32.VBKrypt.eadc-5da60f2b4380a0099ec92e168df702797a2a5b81f81f22ff7a138d10c880bbc6 2013-07-24 10:04:30 ....A 207382 Virusshare.00075/Trojan.Win32.VBKrypt.eaeg-879ae9e1958ff80ac369b1462fed67fa0c7efd47be0b09759e58c30084945122 2013-07-24 14:08:34 ....A 426365 Virusshare.00075/Trojan.Win32.VBKrypt.eakx-8c1f3c70946d1c6ee6ea6965b9780133532f14adcaad797026ef5c95bff4128e 2013-07-25 15:45:32 ....A 133340 Virusshare.00075/Trojan.Win32.VBKrypt.eakz-28e7ca0de718b7621f8613736ed92bfefdfd601d85efb9e8769d81638e2ce415 2013-07-24 20:24:18 ....A 49152 Virusshare.00075/Trojan.Win32.VBKrypt.eaqk-689b99e420c877447dd8969466a7d532f526046d1b10f4f01478793f75a189eb 2013-07-24 21:34:38 ....A 120320 Virusshare.00075/Trojan.Win32.VBKrypt.eari-3d150f2b1061be2268c4974b1a153fe25f9987b188243bc57c9320fa051f772e 2013-07-24 11:32:02 ....A 239997 Virusshare.00075/Trojan.Win32.VBKrypt.eawz-3d8a587909d10433c7b803c7546f4692a0502ef60aeb59cf886fd1489b3b85a9 2013-07-23 14:41:58 ....A 465408 Virusshare.00075/Trojan.Win32.VBKrypt.ebes-44ae6d8b7f5692c281a0087f60677f315c49b037d30459c6c44767b939a88611 2013-07-25 12:39:44 ....A 139323 Virusshare.00075/Trojan.Win32.VBKrypt.ebho-3c3ef754d6dd225112d57303dc38790711ca7e6e243c60bda33cfd9bb7b133f4 2013-07-24 21:39:40 ....A 103424 Virusshare.00075/Trojan.Win32.VBKrypt.ebjb-8c5280f3b616df75f2cd7ec4eac0f264b64211493e85c88663bf2b158ce3ffdc 2013-07-24 14:49:30 ....A 86838 Virusshare.00075/Trojan.Win32.VBKrypt.ebux-2728acb5765d93a6f0ae6d818cd55f417f2b80b444f14798f31c58755f5963b8 2013-07-25 01:30:10 ....A 215040 Virusshare.00075/Trojan.Win32.VBKrypt.ebyf-682469f8ed3148fae55eb3b6b36f9f85288981c51e05a1e60789b3fe7cbcea96 2013-07-24 21:53:46 ....A 59392 Virusshare.00075/Trojan.Win32.VBKrypt.ecau-8389212787be94783fa50c54863ba61b3e88c9d3a130fa75e014a895cb2851a3 2013-07-24 14:12:34 ....A 36864 Virusshare.00075/Trojan.Win32.VBKrypt.ecca-88e7eee9cc08b8392c7d752fee1e0352eedb1d1fbafd455af348e69aef2610c2 2013-07-25 10:10:10 ....A 548352 Virusshare.00075/Trojan.Win32.VBKrypt.ecsi-5f650747344bb94f77355e1188905343603576a7085caf8cf6cbc4a65485bb51 2013-07-25 10:16:50 ....A 229376 Virusshare.00075/Trojan.Win32.VBKrypt.ecz-5ff397071104e1a23519807f6d426ff340a60314e09755f7bdb5370e967a5878 2013-07-24 01:08:38 ....A 159744 Virusshare.00075/Trojan.Win32.VBKrypt.ecz-83677f77494b3d097e76d7b28b9db1d9a02401557cf5838f8685bd8ab9b2db86 2013-07-25 08:40:24 ....A 117837 Virusshare.00075/Trojan.Win32.VBKrypt.edip-6d23ae80cde5d176231fe6dcd482dd01670e6dcce45e8fcdb7cf52521e6ef995 2013-07-24 19:18:36 ....A 93696 Virusshare.00075/Trojan.Win32.VBKrypt.edlf-7305ab086064c9ccc69ea1508e33ac20830ab4e1255eac995123e7b3daa411cc 2013-07-25 10:48:18 ....A 846353 Virusshare.00075/Trojan.Win32.VBKrypt.edn-6e6c620f443f9adeb81462ed12d6be0acb643dad016489695d7742261aea326c 2013-07-24 00:07:48 ....A 544768 Virusshare.00075/Trojan.Win32.VBKrypt.edps-2b2e6b85da19cd5f2e86256055dfe569f1704b7907bfaf86d752b862f882c088 2013-07-25 07:57:18 ....A 35916 Virusshare.00075/Trojan.Win32.VBKrypt.edul-2f9cc1a338244e650a571cbe77c51caa6349c1e40a50bd17ed89c3ad7c5f909e 2013-07-24 04:47:08 ....A 237568 Virusshare.00075/Trojan.Win32.VBKrypt.edum-2e010b08ee423087deac1aaff3ac0cf792be5735374ba42c80722b9a95442ce4 2013-07-24 21:06:38 ....A 32768 Virusshare.00075/Trojan.Win32.VBKrypt.edyp-66e52ddf334917c491e5f4ada6d0cf0ca04b7c499f368508b6c267b0e3401fb0 2013-07-23 23:32:16 ....A 155648 Virusshare.00075/Trojan.Win32.VBKrypt.edzi-4d4764c501a82f023451abde45147bf578abbebea6fa66fcf5cad49d742d2645 2013-07-25 14:13:24 ....A 185856 Virusshare.00075/Trojan.Win32.VBKrypt.eeak-5f7b3a313e3a979825805011c180c6bf06782ad9adb79a9d6bb1e417218cae8b 2013-07-24 22:31:38 ....A 466944 Virusshare.00075/Trojan.Win32.VBKrypt.eebx-65908ad2566fb3269061526ac6b4feb95cf6bf653ba4f0a41dd8ce1294cdf014 2013-07-23 22:57:40 ....A 348162 Virusshare.00075/Trojan.Win32.VBKrypt.eed-4a58bc7e4969d3e46f4cfb44c6c07144e9503d76668026603676e785f744b362 2013-07-24 21:59:08 ....A 1942250 Virusshare.00075/Trojan.Win32.VBKrypt.eegh-5a54b849b75bc27abe9427e648045fc2409be71040400759dde7e18dc5cba6d4 2013-07-24 08:48:18 ....A 305985 Virusshare.00075/Trojan.Win32.VBKrypt.eehr-2d6f6a8308654f1ebb48e71eecb3edeb0ee718c7fd232b961a59e8fa992329d7 2013-07-25 13:36:06 ....A 98304 Virusshare.00075/Trojan.Win32.VBKrypt.eei-7adab49872207b63feccb9228aeb512cdccd8f2eff4c0db83202a269edbe80f5 2013-07-24 12:50:22 ....A 329859 Virusshare.00075/Trojan.Win32.VBKrypt.efpf-3ff5fd9bf9e1741759e8d85ca366cecc1d34025658135028818ea051f4417597 2013-07-25 01:18:52 ....A 195584 Virusshare.00075/Trojan.Win32.VBKrypt.efyp-1df1cc7bac07a31a0df12565467d87c20abdc59683f658cf67cc0b45ed150090 2013-07-25 00:12:16 ....A 94030 Virusshare.00075/Trojan.Win32.VBKrypt.efzj-474a7c41aa0b82d1d4f489918ee6568f2270b0367d21bc4c68f83f481e6f9c49 2013-07-25 11:02:04 ....A 154623 Virusshare.00075/Trojan.Win32.VBKrypt.egde-8dba3716fe338de27332d896afa05cb2a6415c84654d6a85d23c190d8479c0d0 2013-07-25 00:10:40 ....A 225280 Virusshare.00075/Trojan.Win32.VBKrypt.egmd-78a54a5ae9636a8d9f2f82b637b8a672572fd2c090235dec967b13b467274abc 2013-07-25 09:32:14 ....A 768893 Virusshare.00075/Trojan.Win32.VBKrypt.egpi-6daad2956220628470be44328681e2e8cbdae91b886a375d41156757261d0624 2013-07-25 09:01:30 ....A 1495040 Virusshare.00075/Trojan.Win32.VBKrypt.ehee-8d184863bc47f69db18e9096fce3bfed733285198cf1f6d4ea5e18391da11d90 2013-07-25 00:52:06 ....A 245857 Virusshare.00075/Trojan.Win32.VBKrypt.eheg-5e820768dfedb707635cb085c005c755efe5c2477e7573d3b117992221a9f622 2013-07-25 01:30:46 ....A 274845 Virusshare.00075/Trojan.Win32.VBKrypt.ehhb-2a0ed4970189210494b041d59742d05c5ba13f3715673ac39d2d9721a750f7e7 2013-07-24 11:53:00 ....A 58749 Virusshare.00075/Trojan.Win32.VBKrypt.ehhi-68593b7654cf5e8413d83469a37da05d4fe5ed1390957bf1e9e0a276f4873fb1 2013-07-24 18:00:18 ....A 179205 Virusshare.00075/Trojan.Win32.VBKrypt.ehlu-2e6316042bc77e719639570177ae564150f073baf7551f210f88dcf37e435e8b 2013-07-25 12:29:34 ....A 283136 Virusshare.00075/Trojan.Win32.VBKrypt.ehrr-840e3d537ece98aa59e413f3a03a14732a59ad43209d81bad1abc678357481da 2013-07-24 23:09:34 ....A 67453 Virusshare.00075/Trojan.Win32.VBKrypt.ehug-4966afc734bf463c1a93195241b6cb5b5f054b97d96c24053bae20a6ab9b5b3f 2013-07-24 05:40:48 ....A 88215 Virusshare.00075/Trojan.Win32.VBKrypt.ehug-898a30699a6e69b934a3aab484e99ddabf48c73416dfb66fc5d101a934342e7b 2013-07-25 13:30:02 ....A 129696 Virusshare.00075/Trojan.Win32.VBKrypt.ehxr-77ffc28eeae5a40ff679851ec549187489a5955d5b1c64d53036edc4fe1ccc06 2013-07-25 06:34:46 ....A 104829 Virusshare.00075/Trojan.Win32.VBKrypt.ehxr-8a8b788e6ca47658a1c4c4a5f0e0bf9e2d1c005fe45b56756f58e796a6e71d6e 2013-07-24 09:47:46 ....A 443293 Virusshare.00075/Trojan.Win32.VBKrypt.ehzn-88a626b220eb7a105d38c42d9d9cc26cec9d375a98b10afe5ee85a9198a01273 2013-07-24 21:52:02 ....A 51917 Virusshare.00075/Trojan.Win32.VBKrypt.eifx-3b6d765745a71bc58261482b576b25cf172eb6e30813bbb66cac9196166cf798 2013-07-25 13:05:38 ....A 262656 Virusshare.00075/Trojan.Win32.VBKrypt.eija-76e3d0ef8685d742c7e929c79408902b4652e7cd6f4330785fa1c583beb840ec 2013-07-23 22:50:26 ....A 86016 Virusshare.00075/Trojan.Win32.VBKrypt.eiko-5f1ef77e9b503e5bcbc620c477e36769a9892a306b0e7fdce0c758edf919535a 2013-07-24 09:31:34 ....A 159744 Virusshare.00075/Trojan.Win32.VBKrypt.eion-662415fd8a0826961fe9363d2bd537ba39b701a7f69ba5545a771511b7e3c358 2013-07-23 15:43:56 ....A 248795 Virusshare.00075/Trojan.Win32.VBKrypt.eitj-ec46998ee5b5aeb804c0a52b3546233b29ea9956b9f94598975444565617d3a6 2013-07-23 19:13:50 ....A 712704 Virusshare.00075/Trojan.Win32.VBKrypt.eitq-b87464458fd4b5da6cfcf0e6b8e1917df8f87fee9844ea784c7ed94c6d02debb 2013-07-24 06:45:24 ....A 327707 Virusshare.00075/Trojan.Win32.VBKrypt.eiu-3d1008ef3fbc8cb1a81b02813a3b14606dbdaa1b3afac8a8307f7012bf500f92 2013-07-25 16:16:26 ....A 327687 Virusshare.00075/Trojan.Win32.VBKrypt.eiu-4beffe79fcde4f8a57356e7b0df0d3808a8c27c32c590641749f2a4687778b61 2013-07-25 11:37:50 ....A 35328 Virusshare.00075/Trojan.Win32.VBKrypt.eiua-48448b32a02997e05ef42d9c3e724f33b023c879632f148cd22ed30dbf2d3b87 2013-07-24 16:16:38 ....A 269312 Virusshare.00075/Trojan.Win32.VBKrypt.eiwt-3f7d014438acb6f5f7637d754bcb2811b109d6ba64fa2cd877ac56b92735a15a 2013-07-24 21:56:56 ....A 61028 Virusshare.00075/Trojan.Win32.VBKrypt.eizm-827c5c04d7ae809450cd87e786515fe1e239af6c56c8f55ad96c4454a94e3f8d 2013-07-25 14:07:18 ....A 877568 Virusshare.00075/Trojan.Win32.VBKrypt.ejae-3beea4ac9e97144dbb194d27cce6d4ccf720d8cf4616509425c1ab175b87b66a 2013-07-24 14:37:40 ....A 16191 Virusshare.00075/Trojan.Win32.VBKrypt.ejct-6ba5f8f82b8ea3daddd1702097f65282997d9f27491d9d4bac04e5c47d6467e7 2013-07-24 10:29:58 ....A 339968 Virusshare.00075/Trojan.Win32.VBKrypt.ejen-4cc633e18542cf03c9096eebf99e3bd37192f53fb1404fc97d33aa5ec3fb1138 2013-07-23 18:55:24 ....A 501248 Virusshare.00075/Trojan.Win32.VBKrypt.ejfm-1df80f4736bd2bf921db19a910964b96e898418eabde5fcddaf22fd71c1e938c 2013-07-25 11:35:24 ....A 423936 Virusshare.00075/Trojan.Win32.VBKrypt.ejmn-4f5b38b3f6069c616d2e59f38c34d826427e4edb9c5aa25b5ece1d8e779232ed 2013-07-24 00:32:58 ....A 196616 Virusshare.00075/Trojan.Win32.VBKrypt.ejmt-5e36a2bb2d37eb7abe0f5a3806b504900619b301bfccb5e4cb49d2452d016617 2013-07-24 15:55:00 ....A 118653 Virusshare.00075/Trojan.Win32.VBKrypt.ejmz-75465e166cd2b78af3e3418e5d9606ea65564edd1df66297de24f861e1669c37 2013-07-24 03:18:58 ....A 345424 Virusshare.00075/Trojan.Win32.VBKrypt.ejor-2abf07be30201f45376a9fdeec1c87d2356dead6a7ffda5c2d0a4951a3c1c32a 2013-07-24 23:01:38 ....A 237568 Virusshare.00075/Trojan.Win32.VBKrypt.ejqz-732d41a1cda6951ecfb44d324a03bba37cc23bdee1a7af558b278f616912eea0 2013-07-24 20:26:10 ....A 247311 Virusshare.00075/Trojan.Win32.VBKrypt.ejrg-2b2eead51c29436771b93cc9982587698f94b1ae1acd86e1b236ce59ece71dcc 2013-07-24 15:28:48 ....A 160125 Virusshare.00075/Trojan.Win32.VBKrypt.ejru-4ce28c5ae3a09e72a501d9132f7b59fa04dadd3ec8771d7595c446ac2756d3a2 2013-07-24 22:43:46 ....A 175997 Virusshare.00075/Trojan.Win32.VBKrypt.ejru-88ff61c8a0fb16218c49f12fa563ada12cbc62b116b06259b5bab6c1432b6334 2013-07-25 15:39:04 ....A 110480 Virusshare.00075/Trojan.Win32.VBKrypt.ekf-37e1c3b85dd885c969ec80087fd25174919984d917cbd5bc710c64f4909ce1ad 2013-07-25 01:51:10 ....A 860672 Virusshare.00075/Trojan.Win32.VBKrypt.ekfa-4a3b9c5574b8f7e606b2f6fd94e79d22c864f9865672873e66287b04f1dde331 2013-07-25 09:18:56 ....A 65605 Virusshare.00075/Trojan.Win32.VBKrypt.ekhf-6dc06abeb0f7fc67334baa07542900a0d80380bcdb8ef2e2b0827335a5b2fe82 2013-07-24 07:06:34 ....A 360448 Virusshare.00075/Trojan.Win32.VBKrypt.ekvl-8c30b66af6e76fa435d551818cce96806d284398f70a2181c1d9bdb6fbbb1532 2013-07-24 01:06:30 ....A 807936 Virusshare.00075/Trojan.Win32.VBKrypt.elbu-4a28967973563ef71378c238bff038c4325c3591f53a59b0c9da20c5b5ac0eee 2013-07-23 20:57:48 ....A 55296 Virusshare.00075/Trojan.Win32.VBKrypt.elqe-6d4e29c943ec3e621cf1abb248bfa7156ec58ac42c8966d6de074655e2932046 2013-07-24 01:43:54 ....A 348973 Virusshare.00075/Trojan.Win32.VBKrypt.elrp-885518fbd5d630ad72d48f058a4985e6e0ff503d9864fc730e4ae8eab0013a3c 2013-07-25 09:29:32 ....A 94208 Virusshare.00075/Trojan.Win32.VBKrypt.eltz-8d66aa92205825c46d3ecc0e2fa0fa7ac0296350f5634f0c0b526d8d6ec10802 2013-07-24 22:30:46 ....A 1025316 Virusshare.00075/Trojan.Win32.VBKrypt.embc-3a3db32343be3e3ceac4ccf2bc1f8339cc2b94afdee8804db0ac5af4c0ea1227 2013-07-25 00:49:56 ....A 223101 Virusshare.00075/Trojan.Win32.VBKrypt.emdt-3e857badbcd17354340df18a83a85a0a905e7663f160bb63acbf858370b01c1e 2013-07-24 00:52:50 ....A 462924 Virusshare.00075/Trojan.Win32.VBKrypt.emnz-8b6812174e9b92086066f5065bbab72b0a10f22efdb25615cdbb124bb89c99de 2013-07-25 09:21:54 ....A 163901 Virusshare.00075/Trojan.Win32.VBKrypt.empa-8cbf8624f5dbcc98270f042542019d3d84af0ccce382c16a14a1e44381a00de8 2013-07-25 16:09:00 ....A 380928 Virusshare.00075/Trojan.Win32.VBKrypt.empl-4a3b8fb44cde08ed90fe91c8f40f52fcc96f41e00f000242ab424dcd3a5f0a0c 2013-07-24 21:11:28 ....A 454718 Virusshare.00075/Trojan.Win32.VBKrypt.empt-670abff55c2f6c642ff33fbd425790f5081bd4d69ee0509420c573e6259385a1 2013-07-24 00:41:30 ....A 182272 Virusshare.00075/Trojan.Win32.VBKrypt.enht-5c52f8aa0c345dcf9783df40765ea2041c0d540503a4f164bc20e2f0a27a3de9 2013-07-24 05:39:56 ....A 633818 Virusshare.00075/Trojan.Win32.VBKrypt.enrn-3f8916e178a8ed1ce11c938a9ac70eb5cb2c55b8407c192fcadfd5e87976298b 2013-07-23 20:44:50 ....A 278528 Virusshare.00075/Trojan.Win32.VBKrypt.entf-44d95958871b17290c1d4175f7af0d2b86656cce9af0f6d5628db8e0c12cc883 2013-07-24 20:35:10 ....A 139746 Virusshare.00075/Trojan.Win32.VBKrypt.enwb-8b531a64275525344804f4d6e1db02e9d62fea5cea6252ec81ef6557a0908c5c 2013-07-24 12:32:36 ....A 50045 Virusshare.00075/Trojan.Win32.VBKrypt.enwq-730ea08b8a97a77362897d716c4a7fa2b73fcbe96302b8dca0f0682fe24223bf 2013-07-25 11:14:50 ....A 521504 Virusshare.00075/Trojan.Win32.VBKrypt.eoec-1f526f82899698abc43bc8a95538a574c15d94f09f89d7402ca3ca0185b9c996 2013-07-24 22:48:50 ....A 521504 Virusshare.00075/Trojan.Win32.VBKrypt.eoec-2a67fef7f65ccd7c9dd2a71569c04d396a73431bb9de64a363ce17768f174059 2013-07-24 03:52:08 ....A 521504 Virusshare.00075/Trojan.Win32.VBKrypt.eoec-2ebb9d80f566aa73c7c37872d71f8c416a1acc6d07a888273d653ea39c1e833a 2013-07-24 05:13:22 ....A 521504 Virusshare.00075/Trojan.Win32.VBKrypt.eoec-2ecf438ad690561987209f4e2f180a2bddb1ca45653de26ccc6185af9d04f098 2013-07-24 05:25:08 ....A 521504 Virusshare.00075/Trojan.Win32.VBKrypt.eoec-3b9224c1b9e9455a7146c75ce0a763c3ab6fbfd6c36f4a21ade364abcadbe782 2013-07-25 01:32:46 ....A 521504 Virusshare.00075/Trojan.Win32.VBKrypt.eoec-6cbad02dd43243f160a19881c2f91ea7d8a715421ca143b6780df0a1bf9bae7a 2013-07-25 03:54:30 ....A 521504 Virusshare.00075/Trojan.Win32.VBKrypt.eoec-6cbafbcc5112ce1daee2c93dbdaed687e65443621f02ad1735353a6b2b1d4f2b 2013-07-25 08:22:44 ....A 521504 Virusshare.00075/Trojan.Win32.VBKrypt.eoec-6e3a5bd24cbc26d5833a8e493415b1e9dcbbe92aabafa12d19d1917a388024fb 2013-07-24 09:04:50 ....A 521504 Virusshare.00075/Trojan.Win32.VBKrypt.eoec-86f0658f189733a9aad4652f50c30cef3b06dbb119fe659d55c4ec7d5b5f2aba 2013-07-24 00:16:38 ....A 521504 Virusshare.00075/Trojan.Win32.VBKrypt.eoec-8bc45da556fc3b2fb7fddee7a0e48abcc92b25164223d3c1924e931021cace52 2013-07-25 10:29:30 ....A 521504 Virusshare.00075/Trojan.Win32.VBKrypt.eoec-8dc716d7ab915847fa182f2dda2511358686fbdb385d0b24116d3f05e0737e53 2013-07-25 02:16:02 ....A 579072 Virusshare.00075/Trojan.Win32.VBKrypt.eool-27c223dd113cad2ec26ec78edec10ba75b19f08c7f73f81e530e3c7d62296b21 2013-07-24 20:32:48 ....A 151556 Virusshare.00075/Trojan.Win32.VBKrypt.eor-2897ad777c91d0c42e1198643a050d40f6d56fb18ad33dda1cb70e864bd161f8 2013-07-24 21:27:50 ....A 188420 Virusshare.00075/Trojan.Win32.VBKrypt.eor-8aab9e22c9e948f91a002b580be03e8f25996173370d0f6cca27eefba36f2342 2013-07-24 07:57:26 ....A 62976 Virusshare.00075/Trojan.Win32.VBKrypt.epjg-869cbab5ddcaad88421b7cccb05d025e626fdb409f470a7e2cf593646bef2c19 2013-07-25 07:48:04 ....A 61928 Virusshare.00075/Trojan.Win32.VBKrypt.epqp-8dcc50b3b7d279af31c2b32a033222edc4269c8c65e4943d632d2cc2691eaf13 2013-07-25 14:57:00 ....A 57344 Virusshare.00075/Trojan.Win32.VBKrypt.epsg-7b0d71e11a46cc6d0a280c9872c8811883b44752922694aca704ef426689ca68 2013-07-24 16:41:02 ....A 94720 Virusshare.00075/Trojan.Win32.VBKrypt.epsi-6b201710f97bc29c37ce8bc9fe843c24cb99968490b969f284711e910b0c9e09 2013-07-24 15:20:44 ....A 190808 Virusshare.00075/Trojan.Win32.VBKrypt.epwh-4d0243a810aa758e3eb81461317ceca2e39b118cf8663acd1c1ecc9be9a58968 2013-07-24 14:56:56 ....A 70525 Virusshare.00075/Trojan.Win32.VBKrypt.epxn-49083e387ebc997fcd98db47ce889d249c2a7b3a7b944e4f16ac6ec19f64308e 2013-07-25 09:37:12 ....A 158681 Virusshare.00075/Trojan.Win32.VBKrypt.epzj-7e27c81bd3a24cf4503213636464c2e755d9d2614685971144f4a439d4234f09 2013-07-25 06:54:52 ....A 70525 Virusshare.00075/Trojan.Win32.VBKrypt.epzn-374d6a330bf0226b2b20d527822f0b95cb9d01a770b524448bffb46a4df80341 2013-07-24 00:04:02 ....A 352261 Virusshare.00075/Trojan.Win32.VBKrypt.eqc-3b4f1e11cca71b80091cb6afe94177f0bb6fb26b76e50e3c6d570ead97db3fc4 2013-07-24 16:53:50 ....A 202373 Virusshare.00075/Trojan.Win32.VBKrypt.eqcb-6919d23d049dc13ca8d762f84119e38d449431c7bd1f61bf5bfd1d33552bb208 2013-07-24 05:14:18 ....A 708608 Virusshare.00075/Trojan.Win32.VBKrypt.eqdi-893e70c6afcfce781fb8d09d4c2512dd9e13cd7b8a63feca5fcbe3b37b3d4246 2013-07-24 15:45:02 ....A 573440 Virusshare.00075/Trojan.Win32.VBKrypt.eqhd-858a4dd4c5f38a70dfc81580bcfec8064be1a0036bffe4b127fdc5c1e6921b45 2013-07-24 10:29:02 ....A 716800 Virusshare.00075/Trojan.Win32.VBKrypt.eqjt-6511bcfc0680c80bde46ab929e6b113a87ad156c2ba8a73a0c2cc7371a09a448 2013-07-24 13:42:36 ....A 251233 Virusshare.00075/Trojan.Win32.VBKrypt.eqjt-68360237ee2f95608a9a586c6129486302b3cacab3e1694280d1a9b8cdc1303e 2013-07-25 12:05:22 ....A 383488 Virusshare.00075/Trojan.Win32.VBKrypt.eqnh-75f91b70974cd0c4dde6453b8677dd61b73c8ae060c5f39c1c3075e4bc3eb48a 2013-07-24 09:16:08 ....A 296033 Virusshare.00075/Trojan.Win32.VBKrypt.eqpo-2be92c0710a9f328b269295d454e8f14f255f0b2a3e7d41e7a3ff9d91b1e70cc 2013-07-25 12:05:42 ....A 204112 Virusshare.00075/Trojan.Win32.VBKrypt.eqpu-854aa6630f7010678099afd2c579a4bb13b404457ffa980116b95dde53d0f103 2013-07-24 11:23:30 ....A 94358 Virusshare.00075/Trojan.Win32.VBKrypt.eqzu-593c8edd6583d434ed3f68b445314bf6b89038190ac2db4d66a20bfbf360741a 2013-07-25 07:06:26 ....A 220039 Virusshare.00075/Trojan.Win32.VBKrypt.eqzu-597b20ac91a0a27eaa0a4ccea4b6668e5054162a655b7793742ccf530cddfab6 2013-07-24 15:57:06 ....A 69501 Virusshare.00075/Trojan.Win32.VBKrypt.eqzu-5d56d201919dd6e9a1d743855c154ad3ab7c2efd5e2b637bfda9e274fbf3153c 2013-07-24 18:07:18 ....A 406528 Virusshare.00075/Trojan.Win32.VBKrypt.ergr-1f196cb5b769f6b760a137e6b8e4a026d8e5262eb444a3acb37073a76d84c33d 2013-07-23 23:22:44 ....A 640000 Virusshare.00075/Trojan.Win32.VBKrypt.erii-2f1cebe3c33373f940cd54b2f3708d8cd7c7aff37e5f60e963133f82d57abf67 2013-07-24 04:11:06 ....A 278528 Virusshare.00075/Trojan.Win32.VBKrypt.eriy-6875437dd3f40e6486414c3855014ded060a4fac40ce1dfd3624e8968078fa22 2013-07-24 17:55:16 ....A 126976 Virusshare.00075/Trojan.Win32.VBKrypt.erlj-4e29eece13faf07f829bba4009c4f6c0447a1d252202ac7cfbcf835928b0bfea 2013-07-25 02:16:14 ....A 82855 Virusshare.00075/Trojan.Win32.VBKrypt.ernp-5bb923b46d9a31ebb20b4e4963b409d53936a4f8c7856b4734856bd6278a6dd7 2013-07-23 16:44:44 ....A 48640 Virusshare.00075/Trojan.Win32.VBKrypt.errv-b93ec30291570c6b49513ea62b9573f441cdda06187dd57b7db70f60c8bedca7 2013-07-25 09:12:52 ....A 178688 Virusshare.00075/Trojan.Win32.VBKrypt.eryj-8cda0b8bfe0d1168b6dc9a3b94d385f51a119dafc93d5506c0cfb868aff4ef6c 2013-07-24 21:46:20 ....A 678912 Virusshare.00075/Trojan.Win32.VBKrypt.esjg-2822f43466ecfb003e51dedfb37435bae14596d2bf2a8c10aee5be98f8d81856 2013-07-24 00:22:58 ....A 108032 Virusshare.00075/Trojan.Win32.VBKrypt.eslz-4b43ec05d90e4720753c4df10bb5a2249af61670ebee34aaf4d409e5076f6f0a 2013-07-24 14:35:48 ....A 155648 Virusshare.00075/Trojan.Win32.VBKrypt.esog-47fdbf95119fda7cc19b69c70bff8286d77bd3dec9c6f9c87558d6a8a09df632 2013-07-25 09:51:24 ....A 225792 Virusshare.00075/Trojan.Win32.VBKrypt.etuw-5f9e0ae414cc9d4b78cbf95989e568a29610238b7b22f68219e8cb9d1420bd2f 2013-07-24 00:26:14 ....A 438272 Virusshare.00075/Trojan.Win32.VBKrypt.eujp-4eb48d483daf2932eabe4f1050ce34a1e734f879d152e5a71a80751b7df2f1d5 2013-07-24 16:02:34 ....A 4088400 Virusshare.00075/Trojan.Win32.VBKrypt.eupj-4e2f81fa38698eaa5b7a8417db80b76116cf0742ad80018ccc303b90a5563084 2013-07-24 12:42:02 ....A 155136 Virusshare.00075/Trojan.Win32.VBKrypt.euqc-476592bf8d8c5c795251aa57dfe28eba7708611cc7d0fc920ad4970d1e87793a 2013-07-24 18:23:06 ....A 340505 Virusshare.00075/Trojan.Win32.VBKrypt.euqy-38cea2e697760491ab22ff38f27cf845bfc8e19eba67cdcbb3ca3ab8e4c020ac 2013-07-25 03:20:42 ....A 109056 Virusshare.00075/Trojan.Win32.VBKrypt.evbr-2bc71364ccc4ecb21b864028111b71dfb0947cca33a568b0074df28d346bd59a 2013-07-25 09:29:36 ....A 319869 Virusshare.00075/Trojan.Win32.VBKrypt.evii-7e06c01b5f1360f1776598cb4c0195b23e9c8f3caec1d20d2d53bcd546e86bba 2013-07-24 09:24:48 ....A 173568 Virusshare.00075/Trojan.Win32.VBKrypt.evlh-6c84f10326c6dc905110699f983adf26f72c32cee15c15783efc1e93ff3d022a 2013-07-24 16:50:24 ....A 122880 Virusshare.00075/Trojan.Win32.VBKrypt.ewbo-5a8b140d7efaebf35ad4a2ead5e623d6ba007efe75b13e01059ec4d992785602 2013-07-25 09:52:24 ....A 304349 Virusshare.00075/Trojan.Win32.VBKrypt.ewcu-8cc74644aab1a128592a6c21dc2f1c23541ce44ffbfa5d4e086dddc420ceb10e 2013-07-25 16:04:46 ....A 668672 Virusshare.00075/Trojan.Win32.VBKrypt.ewgd-6e2ecd295698c878af7216dba18b7db3cecd4782bf2943db8e80f44b5e3568e8 2013-07-24 18:18:50 ....A 545792 Virusshare.00075/Trojan.Win32.VBKrypt.ewgd-887d61e1d536d4117c3db85be44485f50b6209e4d62b0de161cd53ebc3bb486f 2013-07-24 06:24:54 ....A 425984 Virusshare.00075/Trojan.Win32.VBKrypt.ewov-8494bf71efe8139fceac56c2b8af391a7baf8cfcef0fa258f69b90161d07f0cf 2013-07-24 20:34:40 ....A 229376 Virusshare.00075/Trojan.Win32.VBKrypt.eyrf-2e85d6f199695daae0b35dfa1a25643b8c0c0670ea53cb4ee7beed7ab876c554 2013-07-25 15:47:14 ....A 64381 Virusshare.00075/Trojan.Win32.VBKrypt.faag-8898e7f08e2d538fd67793c00a3aa06f042d6add1c9d9bb42809aebf3c66f5fc 2013-07-24 23:08:40 ....A 9216 Virusshare.00075/Trojan.Win32.VBKrypt.fbw-2ddbc37771d7a7837067a11084f9a16075ce2bbd6214e6d8d145ea78e314f6c8 2013-07-23 14:33:34 ....A 325120 Virusshare.00075/Trojan.Win32.VBKrypt.fcvw-b8d90083691045d5d93e9bf9ced7000d5d05a39ecc83083a7411ad67b8d3eea8 2013-07-24 06:24:26 ....A 55835 Virusshare.00075/Trojan.Win32.VBKrypt.feef-2998766940c78268b6c7c6e0e6d85a82a422015f80268e6ea19a4b9758d55d5e 2013-07-25 00:47:54 ....A 55835 Virusshare.00075/Trojan.Win32.VBKrypt.feef-83c24348e5626f80c1b480fc2fe668f1eb5655ddc0ff6b0206a2664505fd1b87 2013-07-25 06:51:54 ....A 55847 Virusshare.00075/Trojan.Win32.VBKrypt.feef-89bae24c552330d2e324899b3f30c32b5c1d9754d56343ed75a8a219a78fc32e 2013-07-24 00:03:14 ....A 1085440 Virusshare.00075/Trojan.Win32.VBKrypt.ffhe-3cbca73a23fe97ccf384da2fdeb23b811e8e260d4e45184711937953df6e14ca 2013-07-24 13:50:12 ....A 81920 Virusshare.00075/Trojan.Win32.VBKrypt.fgzq-3fae688b2cf5d310e701b610667c52a2c01fc23485a2c2433f145d62bb1c5d8e 2013-07-24 04:40:28 ....A 94208 Virusshare.00075/Trojan.Win32.VBKrypt.fgzq-4ed1cd4eff652fb6b6303f9ead0f1c31bf554c1c86798015eeb4e21313969b3c 2013-07-24 01:59:08 ....A 81920 Virusshare.00075/Trojan.Win32.VBKrypt.fgzq-5e90b9654bda95e7091af696e88bcb3a10cea7ab953eac21bcebd67d47176891 2013-07-24 21:15:24 ....A 81920 Virusshare.00075/Trojan.Win32.VBKrypt.fgzq-651e0a7c63dee23c411b8d3e5184698df6f46dd6479330f9960c1ecf90d6bcb8 2013-07-25 07:40:30 ....A 81920 Virusshare.00075/Trojan.Win32.VBKrypt.fgzq-6d7311e00769d5db7af0356aed810ae137fc4d617985445ffc73149830aa284a 2013-07-24 19:52:08 ....A 98304 Virusshare.00075/Trojan.Win32.VBKrypt.fgzq-896bdd507a8c2b14e8333d492f0b51be1d29a0cce8fbcd85303916217206a87d 2013-07-24 21:34:54 ....A 98304 Virusshare.00075/Trojan.Win32.VBKrypt.fgzq-898aae25170144baf595c4094f4124e01265a9acff3f0c0d625aceda7212dee1 2013-07-24 15:44:16 ....A 94208 Virusshare.00075/Trojan.Win32.VBKrypt.fgzq-8bd6bc9aba237413f5e43544800be3c186a566f52ef4c7bb632a65cf0a0b69eb 2013-07-19 18:45:08 ....A 167936 Virusshare.00075/Trojan.Win32.VBKrypt.fgzq-8e75ce0cdc1794e89973ddfcca61d4c24f9be7b5dd7bf16f56b6f69bdbf569ed 2013-07-23 16:24:36 ....A 81920 Virusshare.00075/Trojan.Win32.VBKrypt.fgzq-e01065e97ea83ada3983ed4140cdccb43c5f2c4caf3f3e80e3116c2a8565b10f 2013-07-24 20:58:32 ....A 129095 Virusshare.00075/Trojan.Win32.VBKrypt.fir-3ed2252930794d8b2941daa288d4ebff302b1d9e8c211a3f71f859b57d371724 2013-07-25 14:26:40 ....A 518225 Virusshare.00075/Trojan.Win32.VBKrypt.fir-4a8d9614274f163a520ee1a2db367be81eded3ab656fb3e01148ea5d765e8651 2013-07-24 11:16:08 ....A 372296 Virusshare.00075/Trojan.Win32.VBKrypt.fir-77b7483ea3cc5b2c107a6dc6618473d254c640da14971a801c6ce8f863382350 2013-07-24 16:22:22 ....A 134641 Virusshare.00075/Trojan.Win32.VBKrypt.flzu-46faee198b5921d299f820921655371472bff7f91c4d2cb2ed1cbd04a2a57d48 2013-07-24 21:59:08 ....A 134641 Virusshare.00075/Trojan.Win32.VBKrypt.flzu-6561a806df3ddddc10e41af8498679ce052869da7b7cb5c75379dc0ca88a0e09 2013-07-24 17:11:44 ....A 33280 Virusshare.00075/Trojan.Win32.VBKrypt.fnl-4730a7cc24d77f2e699f4f983d593d4649805a2664e4821dd7d1b690b5a4e505 2013-07-25 04:20:26 ....A 164931 Virusshare.00075/Trojan.Win32.VBKrypt.fnl-5cedff24a3b0f3be28f06c122ef7349786d7045bb27387721a2df3637e009634 2013-07-24 07:32:34 ....A 195073 Virusshare.00075/Trojan.Win32.VBKrypt.fomd-2ed13fcb9650fa13d9df3c659df4134dc9427ea7fc3b5a47c14634677b786fc2 2013-07-25 09:01:52 ....A 155764 Virusshare.00075/Trojan.Win32.VBKrypt.fomq-8d1ea52f22027fcdfc721c43de52e6d6ef6dee9be2c1616df7f2e1364747679b 2013-07-25 11:03:56 ....A 211524 Virusshare.00075/Trojan.Win32.VBKrypt.fsg-7df19e6c9e8c5fac417c930a6a8cc37fcab1ff6e75691ac3f50b0e6422ea7975 2013-07-25 15:44:28 ....A 249392 Virusshare.00075/Trojan.Win32.VBKrypt.ftes-2c77031eac0cbcceaa792fe4bd5feb145d4daee072c10fc70381696d7484f1cf 2013-07-24 16:39:28 ....A 249476 Virusshare.00075/Trojan.Win32.VBKrypt.ftes-5a24ac368dc7f971d140c73b02f20459f6437a1bac06c06ca185097f0d276388 2013-07-25 10:12:22 ....A 249476 Virusshare.00075/Trojan.Win32.VBKrypt.ftes-6daa028a3b96e9114475fac8bd48d8d47822aeb609d85086904f6c616ecf0705 2013-07-19 09:37:38 ....A 237609 Virusshare.00075/Trojan.Win32.VBKrypt.ftes-8d9f63ad2078964eeae22ebb4a5f41c0f634c94f40b7cc89b35cccaae31c89a2 2013-07-24 09:20:16 ....A 1110016 Virusshare.00075/Trojan.Win32.VBKrypt.fur-2d483d960f34acd314a07342de0a38a9bc04ae6c78890bf138c0e3595f97a6f6 2013-07-25 07:33:10 ....A 42501 Virusshare.00075/Trojan.Win32.VBKrypt.fvmk-4f8cfedd14a0351732d103790be53ec56ba32f2bbffad8f1d1a5a6436d4a47d8 2013-07-25 12:42:26 ....A 147456 Virusshare.00075/Trojan.Win32.VBKrypt.fym-7a729078cd48fe836d9d2b61581a6beb7c096c37a537ad996d9ee7fb38e169ca 2013-07-25 00:32:40 ....A 405504 Virusshare.00075/Trojan.Win32.VBKrypt.fym-85c1c65f02ec51b0bcdc0ae0239117fda0bde5069c89e9732b92892f5fac131a 2013-07-24 01:29:36 ....A 380416 Virusshare.00075/Trojan.Win32.VBKrypt.fzm-3d22610dc7ce8e0bfa3a123f3f2a4c687dde1b379e2cb12a832f84e2a2ad38c4 2013-07-24 20:16:22 ....A 286720 Virusshare.00075/Trojan.Win32.VBKrypt.fzzo-2df38c4600f2f541ad78e148e887985b431c7b71899f4cee7f4df56a36af793f 2013-07-25 15:01:32 ....A 294912 Virusshare.00075/Trojan.Win32.VBKrypt.fzzo-5fedbc38abd4864759485d89d6493396ac30a140b74087a8c7b6a3c785c0a103 2013-07-25 15:08:44 ....A 303517 Virusshare.00075/Trojan.Win32.VBKrypt.fzzo-68e877bee296c7da8e73bcb7c0808c32d69f9bef99971e9091820959ff7ec230 2013-07-24 21:36:28 ....A 147456 Virusshare.00075/Trojan.Win32.VBKrypt.gabi-4d9930a5870749160eb4379d23089b852b110335f07dae8e5d123f8977887c91 2013-07-24 15:54:26 ....A 173056 Virusshare.00075/Trojan.Win32.VBKrypt.gbx-7c179d985cc9cb3737a4a997556128153788296ef7e678ff101b86950bf2cca4 2013-07-24 10:44:08 ....A 103424 Virusshare.00075/Trojan.Win32.VBKrypt.geo-3deaa58cf4458ba10410bd375c3384d582de52920f333672ec78c44f9c19b184 2013-07-24 19:20:54 ....A 772262 Virusshare.00075/Trojan.Win32.VBKrypt.gev-4ec05ed93bef0dd82fb82527ab004677c17ca0c3d3098d2b0a44249271eb3897 2013-07-23 23:30:44 ....A 165888 Virusshare.00075/Trojan.Win32.VBKrypt.giex-5d011b652e5108c261536b0d5c2756ab1789185598cb51fbd8052079679d7581 2013-07-24 19:55:32 ....A 106496 Virusshare.00075/Trojan.Win32.VBKrypt.gjd-79a7d29ec7c4340303ff4509d0b44c8c66d753f0b0c852f035e57dc1c80cbd5d 2013-07-24 10:46:58 ....A 368640 Virusshare.00075/Trojan.Win32.VBKrypt.gkka-281fe1963a3e4937ab3a96356d1cb6d7cc50a7bed997399eca41363e37022005 2013-07-24 21:35:24 ....A 143360 Virusshare.00075/Trojan.Win32.VBKrypt.gkqk-76fa5f584f2317ff9d63b6b219064c940b6a3cc6b02e96f1f6d82f9f6d638cc3 2013-07-23 21:26:20 ....A 143360 Virusshare.00075/Trojan.Win32.VBKrypt.gkqk-e0eb8d05b692c410884f0671f0fd8be3d5c8c5dada52e304540b1d1a512c2f29 2013-07-25 01:00:06 ....A 372736 Virusshare.00075/Trojan.Win32.VBKrypt.grk-5bd7ed0728bfecd9ab513329c94f18c5798625f27d15a87ed08cf0289754f167 2013-07-24 06:08:42 ....A 806951 Virusshare.00075/Trojan.Win32.VBKrypt.grqm-3cfedc969d34a132b82fd48beee5c019ac6d5052eb372287097b6a1b5694a572 2013-07-24 07:53:32 ....A 81920 Virusshare.00075/Trojan.Win32.VBKrypt.guvq-2a67282a63f0bc615f1f274318383f2ab3f5aa9e399765cc5ea937079e19394c 2013-07-24 17:08:42 ....A 86016 Virusshare.00075/Trojan.Win32.VBKrypt.gxgu-698c79b7e238828116c43e311eb379ada980d3bfa5847974cc84a2952cfb60b5 2013-07-24 23:18:10 ....A 251253 Virusshare.00075/Trojan.Win32.VBKrypt.hbwy-6886c788eb587089d362521604a540a418293261df9da705928e6712aab3c630 2013-07-24 19:52:30 ....A 1810432 Virusshare.00075/Trojan.Win32.VBKrypt.hcmt-6815a5f20d738274fde41b8606ddb77471c598ad00b080a54a504ebfbc39beb8 2013-07-25 01:17:44 ....A 145408 Virusshare.00075/Trojan.Win32.VBKrypt.hcrb-7a6acc7a90af6d8b19485c286c43737b28420026b8df65ca087c8bce57936d5b 2013-07-25 16:04:10 ....A 109056 Virusshare.00075/Trojan.Win32.VBKrypt.hdaa-2eaf3c4589596309ddc2301c5c38300049030bcd2092052e5361cc1fb28e5703 2013-07-24 17:05:44 ....A 159744 Virusshare.00075/Trojan.Win32.VBKrypt.hdbx-2d7dfcc2a4fb34def27cbaa82fb1270e0ceee5b2c21b738a7ad829ca9cebcaee 2013-07-25 07:06:42 ....A 159744 Virusshare.00075/Trojan.Win32.VBKrypt.hdbx-48f4c65e9f0c6da6d31608269abd446ba76124f8d9cfd313eb1064dadea69ed7 2013-07-24 11:34:44 ....A 159744 Virusshare.00075/Trojan.Win32.VBKrypt.hdbx-689895dabd61f86fef8b8da1d74bfa80697bbaf9bb1674fd910f873ec4bc0abb 2013-07-23 18:54:56 ....A 159744 Virusshare.00075/Trojan.Win32.VBKrypt.hdbx-b87cb0666b26195d2e0253aab51a2c6b6c24126684d7dc095a586bff9b178154 2013-07-25 02:00:52 ....A 90368 Virusshare.00075/Trojan.Win32.VBKrypt.hde-5a4f01911f29084ff52f46b27b723164808179459ccac08fbdc9389f555f38fe 2013-07-24 01:35:36 ....A 54784 Virusshare.00075/Trojan.Win32.VBKrypt.hde-5ed879c67f9904b945f44c102ebeb50ed8c912514f4413a6224624d9eda737c6 2013-07-24 21:27:22 ....A 90112 Virusshare.00075/Trojan.Win32.VBKrypt.hde-69f38e2536f65c38479bf503c2a262f7a2080716d58035e8cfe781ca1331dd85 2013-07-24 22:55:22 ....A 54784 Virusshare.00075/Trojan.Win32.VBKrypt.hde-6a326dec4f26acc29f2c2088bf9ac4d2c1be31cb3889b16048f8add9bba1711c 2013-07-25 07:35:12 ....A 54528 Virusshare.00075/Trojan.Win32.VBKrypt.hde-8ddf45f780541c896fd7a849ad3743280c2afd7916374819e8b5031719dcbdaa 2013-07-24 20:33:36 ....A 180224 Virusshare.00075/Trojan.Win32.VBKrypt.hexb-868e7de95239b26f3ae73e338a8f014012521e8a33ba278ae612cdb843b74b22 2013-07-24 14:56:32 ....A 131094 Virusshare.00075/Trojan.Win32.VBKrypt.hfev-800e0d236530d768bea7da7bac7038b167ffa52adeff62cf67a6a43d3fd99c8d 2013-07-24 00:15:44 ....A 245760 Virusshare.00075/Trojan.Win32.VBKrypt.hgfq-7aeef760eeecd3dc8b24cff307a4c48c8620bdb238e37c7c040721e8634c5568 2013-07-24 19:21:44 ....A 533003 Virusshare.00075/Trojan.Win32.VBKrypt.hgii-7945e0fddb7a469c5ac9b4ec3b59b1d5841c4fdf282f57071aece62d2a877bd3 2013-07-23 23:18:54 ....A 217088 Virusshare.00075/Trojan.Win32.VBKrypt.hgyr-8b07f284832381127352a275bfe9cd5b65cf20e96f0ecc53be1b300450e5838f 2013-07-25 02:11:30 ....A 167936 Virusshare.00075/Trojan.Win32.VBKrypt.hhgp-4d17be33d4ebed846fbe769716e43421f1bf3f7e9728fd2e50135430da375f4b 2013-07-25 08:16:54 ....A 1114525 Virusshare.00075/Trojan.Win32.VBKrypt.hhok-5ff8f155744af6e1563fe55cd0df7353209a872eb795cc5d6572e70eccc697b8 2013-07-23 15:56:52 ....A 63488 Virusshare.00075/Trojan.Win32.VBKrypt.hhxo-1e3d05d984ddb76be3c703aedc751d03dd635051ed9b4fc2ae3f3395957bdbf5 2013-07-24 13:36:34 ....A 122880 Virusshare.00075/Trojan.Win32.VBKrypt.hiqu-852a739aa24bd2624f9acadaff15a56c846e30dd49325ff838ec33f61eb68afc 2013-07-24 17:30:58 ....A 607232 Virusshare.00075/Trojan.Win32.VBKrypt.hisr-74ad2ade674e41d068a6964cfa3ca2c22840e7ac5367ef19b455e882930a3457 2013-07-24 18:40:50 ....A 327680 Virusshare.00075/Trojan.Win32.VBKrypt.hjbf-475c6251382c095e67b5207a02ae662c6a3d99df1bcf961a5f006daabff26041 2013-07-25 14:40:54 ....A 284605 Virusshare.00075/Trojan.Win32.VBKrypt.hjbv-4a52a9fef13d4d6f7c4abd3517776f6dfc1fe248c004b0f0fac652c1b4c139e3 2013-07-24 00:14:50 ....A 69703 Virusshare.00075/Trojan.Win32.VBKrypt.hjcg-2938f38b1e89260cf8ae5bab9684453431e8ff504cb4ff658f33accb55997323 2013-07-24 02:04:56 ....A 16173 Virusshare.00075/Trojan.Win32.VBKrypt.hjcg-5a02363e9629e859a164586c0e60bbcd4b88476c6356b4ddb2b45bcaeedc0328 2013-07-24 00:13:16 ....A 90112 Virusshare.00075/Trojan.Win32.VBKrypt.hjdw-77be8b0f70d52cf5cc473df177d16920ff96b62f4ba72e56084ff58b06f63c07 2013-07-25 09:29:42 ....A 167936 Virusshare.00075/Trojan.Win32.VBKrypt.hjle-2fa0af56835d5e4c304503cfc81c2f6dc05d91175ea7458d1eb3e9b3eef655d4 2013-07-25 01:17:00 ....A 167936 Virusshare.00075/Trojan.Win32.VBKrypt.hjle-3bb5e61e6e9337fb287ab27f37d64f093c206d85c1bbf12b51efbee1726ed58e 2013-07-24 01:41:52 ....A 167936 Virusshare.00075/Trojan.Win32.VBKrypt.hjle-3c58b1a2621f34c79af990292e87636ba267d054769dd35e51407e7ef951ab70 2013-07-24 20:22:52 ....A 376320 Virusshare.00075/Trojan.Win32.VBKrypt.hjpw-5c6e3d8c65ff5c545ac44e93efcb72fd01cee05d8a7d1bc0e75957c04af07e5f 2013-07-24 22:39:34 ....A 430210 Virusshare.00075/Trojan.Win32.VBKrypt.hjwg-2884a48a522ce9856b827b45632aada26a2bd3ff2a1734a5e88aea0d5e9a8020 2013-07-25 12:49:44 ....A 660480 Virusshare.00075/Trojan.Win32.VBKrypt.hjwg-6b9be72ed12ebb33a621f697aa99741b59594ba59e80013aa070a52959f4bfd3 2013-07-25 14:00:02 ....A 661504 Virusshare.00075/Trojan.Win32.VBKrypt.hjwg-820d47961f6b845ac6372bbcbd8a1f8d692cbc4d7a6bbc03057155554f7ead97 2013-07-25 09:55:44 ....A 313950 Virusshare.00075/Trojan.Win32.VBKrypt.hkgl-6df81acf9ef65042fc7312c0385ce449adfdd796c57cffe1a01d36b1c33ebef4 2013-07-25 02:27:36 ....A 356352 Virusshare.00075/Trojan.Win32.VBKrypt.hkpp-580d94060b81cf6073ed7e878706f469be98edba7272464703fd9c470952e3d4 2013-07-24 23:19:10 ....A 28672 Virusshare.00075/Trojan.Win32.VBKrypt.hlhl-3d23d06bf42f36f9d5f91cbf5929fbfbe3846fc1b5ed58e7565966d19e7c1ac4 2013-07-25 06:32:56 ....A 28672 Virusshare.00075/Trojan.Win32.VBKrypt.hlhl-5722f98b00cfb4cd4a56991eb6eb038537a1884cf50391ce88a7dd30abf3c575 2013-07-25 00:24:00 ....A 28672 Virusshare.00075/Trojan.Win32.VBKrypt.hlhl-5bb0ae20bb8f7e69013001b5a7fc233b55e58a5352292d030537ca7ecc4efc82 2013-07-24 23:16:46 ....A 28672 Virusshare.00075/Trojan.Win32.VBKrypt.hlhl-7c9991290e513cb53d83b6dc8c03db67f06cee42f17744cc910146e34609dffe 2013-07-24 14:40:06 ....A 606208 Virusshare.00075/Trojan.Win32.VBKrypt.hllz-5b2c69f67440adaeef90f7d85f46c743c5466c318034f4b8c27ae99c9970a535 2013-07-25 13:58:04 ....A 380928 Virusshare.00075/Trojan.Win32.VBKrypt.hlta-668fa60be0faecfb9baace0d3626d208be30e504eb1542910bd119e9ab215111 2013-07-25 14:38:08 ....A 386048 Virusshare.00075/Trojan.Win32.VBKrypt.hmjz-7b8ecca4b8bd46d901198eb9e1ac9699627a960e2d3a822198b643f7098c6007 2013-07-23 18:28:42 ....A 329728 Virusshare.00075/Trojan.Win32.VBKrypt.hnih-b88382dd2bff2a0dc58508d89b7fdc49ad2971d1320ac257a7f210306291508a 2013-07-23 13:43:26 ....A 1021440 Virusshare.00075/Trojan.Win32.VBKrypt.hnop-6be4e85c0302ad406f94d8f649005197dc96de280b88ea4d9c51ef3b2d002508 2013-07-25 01:02:40 ....A 49152 Virusshare.00075/Trojan.Win32.VBKrypt.hpgx-3fadb8fed32fe1d0b17bd1d46b0cce751e26603dce1bbd5a1c076f7cc6516ada 2013-07-24 04:12:20 ....A 485888 Virusshare.00075/Trojan.Win32.VBKrypt.hqcv-787fbdb6b27178c30d139bffc1fab091807e16768ab1c0a11753ead9cb7f9b60 2013-07-25 06:29:32 ....A 243727 Virusshare.00075/Trojan.Win32.VBKrypt.hqix-89ad7957cdca8061c310abdcd33472f7854e1c2728aa94ff370d6f82f5db90ac 2013-07-24 05:41:02 ....A 56935 Virusshare.00075/Trojan.Win32.VBKrypt.hqma-7859e391da0524e1d3fc8c99a0a8e7d866fb8126503af122dedcdfe1eafe02c1 2013-07-24 17:22:30 ....A 107710 Virusshare.00075/Trojan.Win32.VBKrypt.hqmk-7452352c25213e5c72f01af6a3ec2474f4d376212b6a0041e7587878dd3cea48 2013-07-24 10:04:26 ....A 81920 Virusshare.00075/Trojan.Win32.VBKrypt.hqre-3b52f7250303286c3a44f54d92f86fe6778f44a0f6b2858eae027240ed3fed69 2013-07-24 12:59:18 ....A 159744 Virusshare.00075/Trojan.Win32.VBKrypt.hqrp-3b3945f4c93b3b5d1e9d0f5bf3eb591d6b9fc5e0f76f12c6c3e265b1b2c32c0a 2013-07-24 08:42:18 ....A 159744 Virusshare.00075/Trojan.Win32.VBKrypt.hqrp-3dfee55d7843d4f030fb2389c8409a738d0acfc571ec21535c1cd809ea61c2af 2013-07-25 15:02:12 ....A 159744 Virusshare.00075/Trojan.Win32.VBKrypt.hqrp-4e183341df857ea556cff6b85f3e7db01db3ffd166133125e9954a13554a34a7 2013-07-24 18:43:06 ....A 159744 Virusshare.00075/Trojan.Win32.VBKrypt.hqrp-7719b35934d02ef4e442b918d7bdcb19bdef192b5c8c7ed879f9cb6abb532155 2013-07-24 21:22:16 ....A 159744 Virusshare.00075/Trojan.Win32.VBKrypt.hqrp-8583910f738c333c6e773f79aeacf6be558eb3fb661fe103d68e67ea223025fd 2013-07-25 08:50:52 ....A 273408 Virusshare.00075/Trojan.Win32.VBKrypt.hqwo-6e19c43df421e5234b0542fa5538d20a8f47e5a2c6548d25afec87ee8e00f226 2013-07-24 20:17:50 ....A 28672 Virusshare.00075/Trojan.Win32.VBKrypt.hrmu-3d728e5d81551cb1d9d5b661fa6ef63d31d0301c0727724be428e5ae2d618f7a 2013-07-25 06:05:26 ....A 327549 Virusshare.00075/Trojan.Win32.VBKrypt.hrnq-5be66978b2a622aa325c0d26af68089d23801a8fc14614e26d4852b1cea304cc 2013-07-25 11:44:10 ....A 57868 Virusshare.00075/Trojan.Win32.VBKrypt.hsvf-8c010bb07bbbfa857ababcbb6cdc1824a6a54d216f9c1079e1cb75c69c562938 2013-07-24 19:34:04 ....A 24576 Virusshare.00075/Trojan.Win32.VBKrypt.hsxm-7b4d623d12afae9eb66b20d6826f960a7e0abb162d7e111d6486c2eaca3cc604 2013-07-24 17:24:02 ....A 192512 Virusshare.00075/Trojan.Win32.VBKrypt.htjf-29a95029e69de9d33c9d1c504708cacbf0672a8d174adc0aa1076366ded9c155 2013-07-25 00:12:16 ....A 192512 Virusshare.00075/Trojan.Win32.VBKrypt.htjf-3e77e6b150582d2c29e0d04281bb0801bb12eb8eca3daafcadc97a6c796e9bfc 2013-07-25 15:18:26 ....A 192512 Virusshare.00075/Trojan.Win32.VBKrypt.htjf-76ab05613d4abe34971351972deb7e9c6079209303aea90fefe7ad8f5e589fdf 2013-07-25 13:07:44 ....A 306696 Virusshare.00075/Trojan.Win32.VBKrypt.htlt-66b2383c1c132192d5d7b926c1375c1c875a030e89719a1313b490dd1f344f1b 2013-07-25 12:52:22 ....A 262144 Virusshare.00075/Trojan.Win32.VBKrypt.htmg-3bb383d08ad2dccdffe20e210043e804ef3b5abb34ccde5d5ff0ab8e9d8f642d 2013-07-24 19:22:40 ....A 262144 Virusshare.00075/Trojan.Win32.VBKrypt.htmg-5cdb9f9e1f1aa9c26cd6d5acf72b29cc5dc1017e18dd06e0a37791235f6ee639 2013-07-24 07:21:58 ....A 262144 Virusshare.00075/Trojan.Win32.VBKrypt.htmg-685e97ee58707ca827f9deee386ea90100d77bcf0726bcde5a7662cc5747e476 2013-07-23 21:29:32 ....A 135168 Virusshare.00075/Trojan.Win32.VBKrypt.htpa-ba46b839ba1cee6a89183e32e3bf91c51b1c471dd99c376750c037341f530e83 2013-07-24 00:07:30 ....A 561152 Virusshare.00075/Trojan.Win32.VBKrypt.htth-7db861256bc1dff3e57520e738d0a52cf5c0fa35e968014ef30516481e079862 2013-07-25 12:47:28 ....A 242589 Virusshare.00075/Trojan.Win32.VBKrypt.hucy-5e38643a4274b3132dd44417672b48bfb93f3f49bfa092d5f064645e77c27902 2013-07-25 10:21:44 ....A 49664 Virusshare.00075/Trojan.Win32.VBKrypt.hudn-2ffcd18f60d2c85665bc21a076b9a5c2e65668c6ba33f3377c031c61ce160d5b 2013-07-25 15:06:34 ....A 420733 Virusshare.00075/Trojan.Win32.VBKrypt.hufo-39147be780ccd7407909999fcc1120be7374bb9e49ce2b09537f835bfde91120 2013-07-24 16:17:10 ....A 420733 Virusshare.00075/Trojan.Win32.VBKrypt.hufo-78f9110ae502fcce4aa0e2192ebb32f6be2a8332703cab46811ce14f06d7f5c0 2013-07-24 05:16:10 ....A 848505 Virusshare.00075/Trojan.Win32.VBKrypt.hvlg-3b4c86b220ac353ec2ee7ed5e554846df12719b4725af25364f8bd6289ebd0cb 2013-07-24 01:05:40 ....A 283803 Virusshare.00075/Trojan.Win32.VBKrypt.hvwl-4b83b6172091a1e4e55ce1e4a16361eff22880d0b8dc9b09b3b5c4884f688cb7 2013-07-25 08:21:38 ....A 313344 Virusshare.00075/Trojan.Win32.VBKrypt.hvyl-7e5eabed9c06569202e8d46c2ce381b1bc5565f7aee2e0ff378bd4160779feff 2013-07-25 09:28:48 ....A 901120 Virusshare.00075/Trojan.Win32.VBKrypt.hxgh-5fa4eab299d350ecc3aebef57dee2e9400ebb32731bb9a3b5c0569ee728e06e1 2013-07-25 01:56:42 ....A 611328 Virusshare.00075/Trojan.Win32.VBKrypt.hxjw-864ab01b5491457e16664d83e528a5470a08ad41a6c53d8c9df9af78c19e481b 2013-07-25 00:36:38 ....A 128309 Virusshare.00075/Trojan.Win32.VBKrypt.hzfm-7d19878fa3d3197eb002ee05e2a8443936c683d4ac76da39d7302e8eb94f162b 2013-07-23 21:29:12 ....A 135168 Virusshare.00075/Trojan.Win32.VBKrypt.hzgk-1fa3d8e9a00bece13744b9463ab37864292295d39b6c3b5b8a89c082a8a2579e 2013-07-25 13:13:52 ....A 135168 Virusshare.00075/Trojan.Win32.VBKrypt.hzgk-2bddd8eac1e585082d8c4299befdab021cbceafb69ee5aee18fc0e34797079c5 2013-07-23 13:45:58 ....A 135168 Virusshare.00075/Trojan.Win32.VBKrypt.hzgk-b8aeb24c6f98ef52591e49183acaaa6381e7225ad35af12b868713ec11e1b737 2013-07-24 06:29:34 ....A 906680 Virusshare.00075/Trojan.Win32.VBKrypt.hzhv-48e5d4abddfdfc9bd582733d114d4c19f3c252be7f4e59b702566e4519f5c2c3 2013-07-25 09:08:20 ....A 899880 Virusshare.00075/Trojan.Win32.VBKrypt.hzhv-7e385eb633b64d6f2498904b283161838e8617d02df3a7e14f0ca0025053c2ad 2013-07-25 07:35:56 ....A 315904 Virusshare.00075/Trojan.Win32.VBKrypt.hzsu-7eabbdfafa8e3440448e056389d619f235861610679c6d7d3280c3c06b81ebad 2013-07-24 06:01:28 ....A 964608 Virusshare.00075/Trojan.Win32.VBKrypt.hzzd-7864c9c63d95c5452acad1d649969c932b2c1ac8da0b7030def8ef8eb4f37c83 2013-07-24 06:38:06 ....A 254940 Virusshare.00075/Trojan.Win32.VBKrypt.ia-8c6e5f5e48a91b74ff014d3fdd1e80b2539f27e9e020c2edd8092dcc76d58c2c 2013-07-24 12:32:42 ....A 57000 Virusshare.00075/Trojan.Win32.VBKrypt.iacg-48d46a0f02ba88eed8a1b67ab1b6422535d0f271551f86f57c5aabba1dff4b2b 2013-07-25 12:11:54 ....A 325644 Virusshare.00075/Trojan.Win32.VBKrypt.iacg-74051040cd82aea091b23ba8b2bab2fc296728e1d06d4acebdfc2e5fb754ea8f 2013-07-25 13:08:44 ....A 42496 Virusshare.00075/Trojan.Win32.VBKrypt.iacg-785581386b75724ff87c011342ffb3f8c21b18b20db47545c274b18a4b57958e 2013-07-25 09:52:16 ....A 62988 Virusshare.00075/Trojan.Win32.VBKrypt.iacg-8cd241fd3bab02c41242ae71414f2f5346e8e53775a89da48c3d83b97de855d2 2013-07-25 00:28:02 ....A 126976 Virusshare.00075/Trojan.Win32.VBKrypt.iahg-59477acfc090756a0226751e23863bdefd264981d7de96d72ebccb82fec5111c 2013-07-24 16:28:16 ....A 237922 Virusshare.00075/Trojan.Win32.VBKrypt.ibww-48278fb10d19b5c82c3e24057b2237bff076d2beaad1080ee86339fcec2a57e5 2013-07-24 14:59:12 ....A 163840 Virusshare.00075/Trojan.Win32.VBKrypt.ibz-7845a473ef74f5ebfe18ce05b586efb495dea6ffb2f10a6e1cc73e3986971fb5 2013-07-23 18:56:06 ....A 118784 Virusshare.00075/Trojan.Win32.VBKrypt.icc-92386eb50a1be6dbe1f4b6fc7e5394e65b7c1426dd81fdf3dffcff5e0726ebcc 2013-07-25 15:24:56 ....A 244161 Virusshare.00075/Trojan.Win32.VBKrypt.icj-5996924dda1d973ef73ca4bbe195a0b1ccb565d1ebb7923f7c24e2b56f673a28 2013-07-25 00:12:12 ....A 28160 Virusshare.00075/Trojan.Win32.VBKrypt.idj-3d94c991d0e6871418c523683968492aa48c40005ee3bf2bf768c8f41b96eee2 2013-07-24 00:16:58 ....A 258048 Virusshare.00075/Trojan.Win32.VBKrypt.iech-7942e4f1b4a59905cfd3edaa5ba4d852146ba00385afe0c99175ae5ae8ad5e06 2013-07-23 17:29:14 ....A 753271 Virusshare.00075/Trojan.Win32.VBKrypt.ifio-e036960888b3c3043051f9fb8f6a3b28ff95aa1e260c2ba3b3a5c96f20c84a56 2013-07-25 16:01:26 ....A 1373288 Virusshare.00075/Trojan.Win32.VBKrypt.igtl-37aab6e8197e6e6e62e6ac71aeea6280a34249b81f02afbb6bc21ceb67545fb2 2013-07-24 23:45:58 ....A 946280 Virusshare.00075/Trojan.Win32.VBKrypt.igtl-6797cf83b6ff0d1a20f54b73e8b8f2a2b3a93a6e3e76db4e29a52c5e5a12d3e6 2013-07-25 11:04:18 ....A 186624 Virusshare.00075/Trojan.Win32.VBKrypt.irf-4ffecccfdf68b65243e4cb53fb6682c6ba40a65bc00503a9070f9306a7e89a51 2013-07-24 10:18:50 ....A 822805 Virusshare.00075/Trojan.Win32.VBKrypt.irpe-59304b412225c1b7b695919a1d25fc240386c707fcc11b926446de1a99d2bf3b 2013-07-25 09:22:28 ....A 57352 Virusshare.00075/Trojan.Win32.VBKrypt.irpe-8d62bd2c060d79601a43eb5c6db7a8704e28076cea5cfcf7a63b2fe3ad25cdda 2013-07-24 12:53:10 ....A 81967 Virusshare.00075/Trojan.Win32.VBKrypt.isr-2ced6e71a9c1e44c1362f11487af74d4dec8e2f59bc9b727d34e46da08e54da1 2013-07-24 10:37:32 ....A 204960 Virusshare.00075/Trojan.Win32.VBKrypt.isu-2c5d14eaf7a76749b4e8a6711958f8bada524870b4454e82591f2295a731a17b 2013-07-24 18:01:18 ....A 45133 Virusshare.00075/Trojan.Win32.VBKrypt.itz-5bbbee27c8a0c94f1522458f1026819c3bb1d06745ad1d536fa78dede20bb947 2013-07-25 00:28:40 ....A 155648 Virusshare.00075/Trojan.Win32.VBKrypt.iwma-1e276a06ef491fbdb3ed4f587667c2fac8fdf9d928794b4f2a6b923d97300220 2013-07-24 12:29:56 ....A 155648 Virusshare.00075/Trojan.Win32.VBKrypt.iwma-26bc681aeacdbeb17a1936666055d0ca2ad6916a91f4bb737db4e974d4d4e27e 2013-07-25 15:06:54 ....A 155648 Virusshare.00075/Trojan.Win32.VBKrypt.iwma-277c139395d969c64c55a93abdfa3e81774462604d86107983c5ae51eda50eef 2013-07-24 17:11:24 ....A 155648 Virusshare.00075/Trojan.Win32.VBKrypt.iwma-463f836f12baf722260fa7b98eee4563248952963d2aa4d006628148f1485528 2013-07-24 04:22:54 ....A 155648 Virusshare.00075/Trojan.Win32.VBKrypt.iwma-4bbec3893381b92f62f788e339e7b3601f8de7c478a918e5c72ecaa77168601d 2013-07-24 15:49:30 ....A 155648 Virusshare.00075/Trojan.Win32.VBKrypt.iwma-68fca76a2ade5a72781ac6131e34b93f7509c885428a336108cd39a264911ef6 2013-07-25 08:39:28 ....A 155648 Virusshare.00075/Trojan.Win32.VBKrypt.iwma-7e1e85f3cf70c635bdba2872b03bbc17118a88e1ffc021eec50c98e52e27eed6 2013-07-24 06:58:38 ....A 40960 Virusshare.00075/Trojan.Win32.VBKrypt.jd-5d6688a5aba0584677968367f185f16b5e281c5ea780e947f5ea3a0841ab1cee 2013-07-25 15:12:36 ....A 344064 Virusshare.00075/Trojan.Win32.VBKrypt.jez-3a568c522f10d539306eca2ff3d77a57515194557a3081ac6011a44b3efe3628 2013-07-24 23:26:12 ....A 45568 Virusshare.00075/Trojan.Win32.VBKrypt.jzm-49a193495d3c13e3386b181df783f59459a33e8682ffcb96900f408bee97d923 2013-07-24 20:34:58 ....A 86016 Virusshare.00075/Trojan.Win32.VBKrypt.kdk-7ab327097079dc8929e7029958d73543b315a4921b6e986160bf2a775d8682e7 2013-07-24 09:52:30 ....A 283648 Virusshare.00075/Trojan.Win32.VBKrypt.kxw-2c2e33ece50033c1b75bf20f9d6fa25d5a433d203861cafb72c07d4d21031396 2013-07-25 11:48:42 ....A 319488 Virusshare.00075/Trojan.Win32.VBKrypt.lbb-6dce93ade77c98e3ca9ff68e398cc757201663c26a58edcbbc6dd4ecaa353733 2013-07-24 18:42:14 ....A 164352 Virusshare.00075/Trojan.Win32.VBKrypt.loa-3fba68901d55be7a7eec118e5d212361e04da087b348f63f2332bcd06b98ba3e 2013-07-25 13:04:34 ....A 167936 Virusshare.00075/Trojan.Win32.VBKrypt.loa-5a53141dbba68a52f2e16b49a850981e2ec258cd3dfff50f1d4d2c950a663d9f 2013-07-24 13:05:24 ....A 843264 Virusshare.00075/Trojan.Win32.VBKrypt.lqi-845469a4b0cde8b273ad1bccc858b529ccbedd34ffb16ea45210d3ab875685a6 2013-07-24 12:41:22 ....A 212992 Virusshare.00075/Trojan.Win32.VBKrypt.lqn-83694556edd86f026eef2f40cf702577549bad598b99afd71178f2f00c7bfc4c 2013-07-24 21:26:24 ....A 137243 Virusshare.00075/Trojan.Win32.VBKrypt.lzoj-5d10164fa5815a10a24e8bc01bd11fe630b1f26f5f369f3e3ce4941e0fb98325 2013-07-23 22:06:34 ....A 85531 Virusshare.00075/Trojan.Win32.VBKrypt.lzoj-82d4c80bda78eb77dc2c4503c638f11c799f9da5f20cd44619a1e725725ffe27 2013-07-19 11:32:58 ....A 368640 Virusshare.00075/Trojan.Win32.VBKrypt.m-8da8383a0e8305de4f9d007b16f9ccdcced74445c280625c177e08729c4d90ed 2013-07-23 18:43:00 ....A 172032 Virusshare.00075/Trojan.Win32.VBKrypt.mbpe-6cf65e991a3d6228db7f2a2da76f32495b7906b958cce7247b628d553d55f68c 2013-07-25 01:12:54 ....A 28770 Virusshare.00075/Trojan.Win32.VBKrypt.mq-7c0e74cc36f2083ced6c15f002d34b2efa2ce8c2bf0d7c6e6e8dfb34f9c6cba6 2013-07-24 23:19:08 ....A 107008 Virusshare.00075/Trojan.Win32.VBKrypt.ns-699560477405b1bd0592ba8f1f1ea1093af2b9e622e80779f44ff9937144e910 2013-07-23 23:08:00 ....A 109072 Virusshare.00075/Trojan.Win32.VBKrypt.om-5b73fd40849c22f9ace04aeaa7d20f6e233f8af9f5d81c707c6b745f8a2da7a9 2013-07-24 16:59:34 ....A 2169417 Virusshare.00075/Trojan.Win32.VBKrypt.orqg-3bed7474c0921e8c712b7d6793f4fb6bceaea055fdecb576b7d55b615a77f553 2013-07-25 14:41:28 ....A 309294 Virusshare.00075/Trojan.Win32.VBKrypt.osgt-7e1c53002d3a5e7274fe3af3cb8acea700d5d0301f19aa4ae2aefee3c152fce8 2013-07-19 04:05:28 ....A 660480 Virusshare.00075/Trojan.Win32.VBKrypt.osln-3bbe1ec615148ca9f27cb580e13e47255eb6ae4e0e15fd59f0f3f00b652d6aaa 2013-07-25 12:05:46 ....A 20480 Virusshare.00075/Trojan.Win32.VBKrypt.otfu-853cec8fe0c3307ccfb5c76edad534e7ef1d8705009ebe9d3111446a6df53f4d 2013-07-19 04:12:44 ....A 553373 Virusshare.00075/Trojan.Win32.VBKrypt.ovqg-7d1ae84b3a5cca81637e0d88844a8dd7bd6d8601a2aa00a49f18789ae220ce81 2013-07-24 23:42:58 ....A 19805 Virusshare.00075/Trojan.Win32.VBKrypt.pcfk-5d275e6c1b7b25c50f36067234f045baf9cc19c9a685add8dfbbaad128b54f7e 2013-07-24 06:53:10 ....A 304723 Virusshare.00075/Trojan.Win32.VBKrypt.pdex-2f27de6e91759ec0bdac61f74efe4d8baa7001c458c23335b64afe868b80947f 2013-07-24 14:50:54 ....A 348160 Virusshare.00075/Trojan.Win32.VBKrypt.pkw-39e2a027d7dbd140fb7f70e2d4dc4f62a8a1430819dda1a721736eed2783486c 2013-07-25 16:02:52 ....A 294165 Virusshare.00075/Trojan.Win32.VBKrypt.prqs-2dbf8b9e88a75555e3dcc2dc359ed9c733430f7214f66b2dcbee1e3aacc199e7 2013-07-24 11:42:08 ....A 94208 Virusshare.00075/Trojan.Win32.VBKrypt.pwhd-4a25b295490d98d01872d2bba1f47b40d970fc2018ce7ba7b7c4b840ee90360d 2013-07-24 17:47:32 ....A 737792 Virusshare.00075/Trojan.Win32.VBKrypt.pwhd-788376307b9afabfbddb75f5a19f4fde71d66ba9a0fe34805113ddb4fb341e7b 2013-07-24 16:39:44 ....A 5120 Virusshare.00075/Trojan.Win32.VBKrypt.pzo-8abb78aa65985df3462afc893ae54a089215dcf1b7ec095d524004dac28e6592 2013-07-24 05:11:18 ....A 765952 Virusshare.00075/Trojan.Win32.VBKrypt.qco-8527576d422aebd2c11c5e95098504d858906fa67202b757082d34ea78070b98 2013-07-24 18:20:54 ....A 68096 Virusshare.00075/Trojan.Win32.VBKrypt.qel-3873d1690a4467a83989f82bcb0d2e67aedd5a20fa5f1fe200acdd58dc2bc40f 2013-07-24 10:51:30 ....A 74240 Virusshare.00075/Trojan.Win32.VBKrypt.qel-3a53c932f92f4fc0f08ac7aac7254fde05401f27b330e8cac625fb4d031b145d 2013-07-24 01:27:52 ....A 74240 Virusshare.00075/Trojan.Win32.VBKrypt.qel-49091a527ac9fc76c18badf79b6915e3205488892786ece36c1ed4b3f8953e1d 2013-07-25 15:55:54 ....A 68096 Virusshare.00075/Trojan.Win32.VBKrypt.qel-49f10371020628f2c5b0ecf5f5849e86b619868e1caddd47c47cff6c1a708255 2013-07-25 10:14:02 ....A 102400 Virusshare.00075/Trojan.Win32.VBKrypt.qel-4f59e497a67e716a29462aa99de97bb1e85ce3c94c84225fb48d8a18f1367ca6 2013-07-25 01:04:16 ....A 68096 Virusshare.00075/Trojan.Win32.VBKrypt.qel-5950451f3834c115ebd6f3e1c66be99dfa0bb56e154898de96b1bfafeedfdd96 2013-07-24 13:48:16 ....A 102400 Virusshare.00075/Trojan.Win32.VBKrypt.qel-5f1106c521f530e385501b24b3f9dce54e06f51ddc83466de85b16a08402bdc0 2013-07-24 16:39:18 ....A 68096 Virusshare.00075/Trojan.Win32.VBKrypt.qel-694abc23cd5b9c9aa0db98ad2bdc9a926bd3e316799880f6cd20e9ef7d361f9e 2013-07-24 20:00:54 ....A 74240 Virusshare.00075/Trojan.Win32.VBKrypt.qel-6984b69d89b66d3d42f777f7118b579f25e0974969f54c6ad787d776407c64c0 2013-07-24 09:17:52 ....A 102400 Virusshare.00075/Trojan.Win32.VBKrypt.qel-7b23224e16fd3fededaa210851d4aa2d5c6ae91a28ad21146840ec458ce41d3f 2013-07-25 10:46:18 ....A 14056 Virusshare.00075/Trojan.Win32.VBKrypt.qfa-7e77845347ea0a34defc5e8d48917faa1df4f2a902dc00919c2100b59d6dc001 2013-07-19 22:12:36 ....A 43481 Virusshare.00075/Trojan.Win32.VBKrypt.qvbf-74ce60db1ef6750ce3ca4464df700ed69549a6f7ee207a023ec3fa3648a38c5d 2013-07-24 07:24:42 ....A 45056 Virusshare.00075/Trojan.Win32.VBKrypt.qwt-4cc616af793d889d85f251cfed4f89e0ff78cdf128e0e2275e854dbcc8f2b3c9 2013-07-24 17:27:58 ....A 98566 Virusshare.00075/Trojan.Win32.VBKrypt.qye-1e25a025e70646abfc6c00cb739b840697053fdbd2e9a0f14f4c1bee98fdab03 2013-07-25 10:36:20 ....A 348172 Virusshare.00075/Trojan.Win32.VBKrypt.qye-4f48df87cd42fe59120ea063825014b86934d3eea14fe0b3d868f594b39a989a 2013-07-24 17:59:46 ....A 217350 Virusshare.00075/Trojan.Win32.VBKrypt.qyg-3f69e9970e6d5517177b22b04d25f38d6c2cdf460f1b7b23865b559874abb59b 2013-07-25 00:27:16 ....A 235224 Virusshare.00075/Trojan.Win32.VBKrypt.qyg-8a9f709188f47a9357277cba833fcfe720218417e284954fe24bf8090e8f14c7 2013-07-24 09:37:48 ....A 995328 Virusshare.00075/Trojan.Win32.VBKrypt.res-86800ecc2e2e90b984764c14385e8250d63e876b3f2037d98f15a9a82180c36c 2013-07-25 15:06:38 ....A 147456 Virusshare.00075/Trojan.Win32.VBKrypt.rfk-56f9e7ac4a07fb854931e675567a3482d3a803b91924416883451f54d2bd8e42 2013-07-24 11:24:34 ....A 45056 Virusshare.00075/Trojan.Win32.VBKrypt.ryp-6aadf58630a72ad10053ad6a3fba000f65f3f27f519d5374300f00f63c065dc3 2013-07-24 07:24:06 ....A 164166 Virusshare.00075/Trojan.Win32.VBKrypt.rzi-6b5f7a45775d2d8d232c5622e1db7892cc3c9e6cfbaa90a06d493622a3297cbe 2013-07-25 13:01:40 ....A 143872 Virusshare.00075/Trojan.Win32.VBKrypt.rzt-698d40f9fecf0dda46824307ad4a4de2c33bbc39290f6274a46f867d6bcd4d21 2013-07-25 13:41:32 ....A 152064 Virusshare.00075/Trojan.Win32.VBKrypt.rzy-397f881706432310431aca9bedc287ed27ba8aebabb72725a3316f07ffcf6f01 2013-07-25 11:39:34 ....A 241664 Virusshare.00075/Trojan.Win32.VBKrypt.sber-5d7a6627118b88a803e3072ea356be80c43fffec623dbca4801ac7e78ba2e44e 2013-07-25 00:19:38 ....A 131584 Virusshare.00075/Trojan.Win32.VBKrypt.sbk-2d9503cede9604122909d01ba4bdbc8ecbd35d2af26bd5d2c406864b52d069a4 2013-07-24 10:37:34 ....A 259072 Virusshare.00075/Trojan.Win32.VBKrypt.seg-492bde287a47f74a044afdd37cd48e487136fa7f3e30466502768bd0d1bfffe3 2013-07-25 10:20:54 ....A 233672 Virusshare.00075/Trojan.Win32.VBKrypt.sfma-6db4c9b6d0b60d85ec77a3fa3a650185d914b6798c99b144c3ba48c721dc77bf 2013-07-25 11:48:54 ....A 428925 Virusshare.00075/Trojan.Win32.VBKrypt.shdu-3c3cb7e6e8af5c1274281e5a333fe73fbf322be8e8ff7909f5c6ab0442383a46 2013-07-24 23:56:10 ....A 23153 Virusshare.00075/Trojan.Win32.VBKrypt.shdu-6ae18af6fb7427ccc902cbe14e26fd8f0aae22329659f2ef233d19fff6db51db 2013-07-25 00:48:18 ....A 331776 Virusshare.00075/Trojan.Win32.VBKrypt.shdu-7486b169ba822f7d2fc4642f872b7ffb0ae80dd430bc6ce8ca6a4eb6aecea61e 2013-07-25 08:49:52 ....A 22641 Virusshare.00075/Trojan.Win32.VBKrypt.shdu-7f0a968f4d752a6e7a926a95ebd5bb19fdb95f174cb714138679f3cd496383fb 2013-07-24 11:41:56 ....A 369769 Virusshare.00075/Trojan.Win32.VBKrypt.shew-77e4a683e92f243137ddbf3efc95d7e8798d8bb7329c98e5de1ea9660e6d0819 2013-07-25 07:38:34 ....A 65917 Virusshare.00075/Trojan.Win32.VBKrypt.shew-7df0d438e7cf2869152f846d165ffbe577e33fd6889d4cea280a4083fa164296 2013-07-24 23:04:48 ....A 172032 Virusshare.00075/Trojan.Win32.VBKrypt.sisk-5e6da5c0bab3bd2b28b9b85671235235534393fde7cee38f4ed5085a10269e87 2013-07-25 15:27:34 ....A 330924 Virusshare.00075/Trojan.Win32.VBKrypt.sjck-4be6ad70334345fc04143f8d6c7059d24c5cef7dae79dc7585f310416e738e95 2013-07-24 03:20:12 ....A 15360 Virusshare.00075/Trojan.Win32.VBKrypt.sjgr-6690c473b4989a295182ada6011e37412e1a3f691876c79dd91d3f45b0451a2f 2013-07-24 18:43:20 ....A 26624 Virusshare.00075/Trojan.Win32.VBKrypt.sjgr-6cacd423f2367d0a540b5079fdf6af2cc2356fed562cfbda592b28e7eba1748d 2013-07-25 07:54:40 ....A 46592 Virusshare.00075/Trojan.Win32.VBKrypt.slfv-4fe5959f430da5c078654062845c68f117c65b6bab440f0e805f23032dbad8da 2013-07-24 17:05:02 ....A 670050 Virusshare.00075/Trojan.Win32.VBKrypt.sltc-2c72fc9eec45d413692746d5f2a59a467ccbd150882d990ad477fbe05c8ea0b0 2013-07-24 02:44:04 ....A 50259 Virusshare.00075/Trojan.Win32.VBKrypt.sltc-858adc9af0be4e7acdaec746e659c355ede6bea9590bfdf8c8e1eb4c7bd13e87 2013-07-25 01:26:20 ....A 242176 Virusshare.00075/Trojan.Win32.VBKrypt.sltc-8b0a7ba84060926f9d3c03b2fa67040d2d10a803892973ff300e197aa8f709b9 2013-07-19 02:57:30 ....A 336432 Virusshare.00075/Trojan.Win32.VBKrypt.snjy-7cc68dee7f85432be95307a65292bee82587c22f8628603011a35d4b74e24ea8 2013-07-24 22:07:04 ....A 32768 Virusshare.00075/Trojan.Win32.VBKrypt.sodp-58973300a7282331e31bd5d31018d00f252d2267f2a9cdaaaff318d2e02f28e5 2013-07-24 11:23:38 ....A 32768 Virusshare.00075/Trojan.Win32.VBKrypt.sodw-4cb083a86cceb34709cec7f664091164f23fd71b87fdb538127b65560e8cdb34 2013-07-24 19:39:54 ....A 45056 Virusshare.00075/Trojan.Win32.VBKrypt.sooa-2a87a4e9870f11017c5b858de2b84f9fe3e2d93e6d49b280610e5e573056c14b 2013-07-24 14:40:00 ....A 20480 Virusshare.00075/Trojan.Win32.VBKrypt.sugk-2d248e9844c2929ba21f235fd1f0e2ff01446eaddf8095d10ef4580f1a8f2531 2013-07-24 14:14:26 ....A 20480 Virusshare.00075/Trojan.Win32.VBKrypt.sugk-4f3107a7ea4be40341b8efe677d13d6f67977f21ef22ee4b25659a1e70724301 2013-07-24 18:43:30 ....A 20480 Virusshare.00075/Trojan.Win32.VBKrypt.sugk-87796dbef3d885c672bc895997f4991edcc720e5ce5f674a3e82ad8cfb3e7d00 2013-07-25 07:32:40 ....A 17920 Virusshare.00075/Trojan.Win32.VBKrypt.sutw-4f601cbb6adb631fa18d1b418e3b8a2b7a3ee2cc5281bc0c18d7dfae299daf92 2013-07-24 17:08:48 ....A 420352 Virusshare.00075/Trojan.Win32.VBKrypt.syy-77f762336fec35460b3e959cf1c798f792876da8425966fd74ea4bbda80608e6 2013-07-24 19:44:46 ....A 16384 Virusshare.00075/Trojan.Win32.VBKrypt.tbof-7d2ebea56791af5a4930dff343beec8deb11c2148553b0eeeebc19e150cfb0e5 2013-07-25 10:36:10 ....A 112001 Virusshare.00075/Trojan.Win32.VBKrypt.tbvc-2fee52a9a30fe02a0c960e76a7ca3eddba0789833085ad97a0e60b6f11d6fc5d 2013-07-24 05:02:32 ....A 32768 Virusshare.00075/Trojan.Win32.VBKrypt.tjw-5dfefa87391e4c6efbce5bbde99649879e32779429ed4d2e32495b7bd800d0c2 2013-07-24 09:25:54 ....A 36864 Virusshare.00075/Trojan.Win32.VBKrypt.tlov-4a408fc4be76169452f233c6eac7213e036472872d82cfb63e8a49c46d91fc6d 2013-07-24 09:35:28 ....A 677930 Virusshare.00075/Trojan.Win32.VBKrypt.tnng-78dff0930b54e7b8bb5a0b14702cc4401dab16a2b89d1e668dd1526d58047812 2013-07-24 20:06:42 ....A 51242 Virusshare.00075/Trojan.Win32.VBKrypt.tnng-796737a3695ec9eea741860f63cb116f30c096262ac99c544ce5cafed632c68d 2013-07-24 21:51:20 ....A 32079 Virusshare.00075/Trojan.Win32.VBKrypt.tobw-5bb4639056c889c5609f23d5e2abfa46eb03e6ff350ca926e0b084f56f741355 2013-07-19 23:04:30 ....A 184900 Virusshare.00075/Trojan.Win32.VBKrypt.tqot-6c835c048e6b526a62e140fdfceba08f3afdfbe82c9f19df5d9a785d366d1770 2013-07-25 09:51:04 ....A 58920 Virusshare.00075/Trojan.Win32.VBKrypt.tqov-6d9c1af397ac95854d050be0dd037d7b889c64930be45e7aa6b71162685723de 2013-07-25 12:44:48 ....A 2494976 Virusshare.00075/Trojan.Win32.VBKrypt.tqpw-689ac9e223965686de932cf288e19a8d674c459e79481f7905f595a110a890d2 2013-07-23 13:54:36 ....A 298239 Virusshare.00075/Trojan.Win32.VBKrypt.tzkg-1deff3d4adf34af8595aa3a12b0e557df15cc4d176f5f525e49e2b6ad87a1a21 2013-07-24 14:04:40 ....A 20480 Virusshare.00075/Trojan.Win32.VBKrypt.ubnp-68304ffa6a3666fa2f39b70dd0807749c43048cd6c45da98112d762dda828a2c 2013-07-25 14:45:50 ....A 722944 Virusshare.00075/Trojan.Win32.VBKrypt.ucsl-8a957174d02a212455428eeccdc59c1ac9484bd86c80b78cba04463fafe835d2 2013-07-23 12:57:04 ....A 82432 Virusshare.00075/Trojan.Win32.VBKrypt.ucso-aff2205745e75007dacc0eaf2e8f379975bb0e0d3e808c0e87d40e530dc64f0d 2013-07-25 11:38:24 ....A 1687660 Virusshare.00075/Trojan.Win32.VBKrypt.ucvb-6b518be76d78a0d11dc17a8b5646f93778a9cef10961a5774fcd8098a877994a 2013-07-25 09:05:04 ....A 323660 Virusshare.00075/Trojan.Win32.VBKrypt.ucvj-7de56430c6a92f4e8b1adaae8653c230552866f89cb55c5e774211d9ba5080fc 2013-07-24 23:34:54 ....A 43297 Virusshare.00075/Trojan.Win32.VBKrypt.ucvj-8314fe4d0896d430f48575c8596bd4841d7f2607bde7175e875828e468c0e246 2013-07-24 17:38:16 ....A 701440 Virusshare.00075/Trojan.Win32.VBKrypt.udor-5d3e95ddb384777f4c60dddc31c43a67a67a7cb295bff1dd808f7c935ea0cd79 2013-07-24 21:06:44 ....A 896000 Virusshare.00075/Trojan.Win32.VBKrypt.udor-67eb266d45a56c1096527f6b3e3eeb4b6708ea70f29ebf92a4b5dee50f068544 2013-07-24 07:50:38 ....A 1039360 Virusshare.00075/Trojan.Win32.VBKrypt.udor-8baec4f3df7ddbc2d44b714e23124c6d68260427b4466c5a4232e15eb28c8080 2013-07-19 15:01:02 ....A 360465 Virusshare.00075/Trojan.Win32.VBKrypt.udqm-9d669c3f2a15843740882a109c704976cfc1d6d584e2e737eb407975238611e6 2013-07-24 17:43:10 ....A 208765 Virusshare.00075/Trojan.Win32.VBKrypt.ufaf-2ddfcbcf3a32d74fd67bf259576dced5d7491946660a5f35630d3d1011e9f087 2013-07-25 15:56:52 ....A 305053 Virusshare.00075/Trojan.Win32.VBKrypt.ufop-6a81eb69511461e993cd481b9e6aa667201a12d9d42b806cd394cc7401c5a684 2013-07-25 01:45:24 ....A 183435 Virusshare.00075/Trojan.Win32.VBKrypt.ufxa-4b1b9e6f0bbc8cf38ffb6f32976b5cefcacea8e0cc3fc9bc7bf6c434e3921a62 2013-07-25 06:38:48 ....A 700416 Virusshare.00075/Trojan.Win32.VBKrypt.ufxa-6b086840192d9185b94aeacd5595543077d4f51d1efaa850e4780287b592ba8c 2013-07-24 11:34:40 ....A 238129 Virusshare.00075/Trojan.Win32.VBKrypt.ugfi-1f4eeab9e506a324d4c7bc193f57e904cf83f9056f09e711dc74c27dfc3cabac 2013-07-25 09:03:16 ....A 49602 Virusshare.00075/Trojan.Win32.VBKrypt.ugfi-7e9fd2666b88c04be228f123638132f5ceb052669296ffcb177823bd85eaa5f0 2013-07-24 10:29:42 ....A 188866 Virusshare.00075/Trojan.Win32.VBKrypt.ugfi-85cf883f54aa18f69cda28f7b41798d330ffabd4fb8616ac007655ec3abc997a 2013-07-24 09:06:26 ....A 105472 Virusshare.00075/Trojan.Win32.VBKrypt.ugfj-2df49cc02cee2bc7ebbba063e80e0e92b0e5c93f8d66051dbdf23995d0efb6eb 2013-07-24 19:02:46 ....A 951709 Virusshare.00075/Trojan.Win32.VBKrypt.ugfy-8ab1fa317b0a0ebe35fd2d25c3054bdcb70f808c3e38811b88720c000f86f030 2013-07-25 15:41:06 ....A 276480 Virusshare.00075/Trojan.Win32.VBKrypt.ughr-4c308d11e46fb222098f516f5c4f58ef739728604f728737a024025dc8ccbced 2013-07-24 16:43:48 ....A 242021 Virusshare.00075/Trojan.Win32.VBKrypt.ughr-8ba7c5854bba43a2d2db5ce294b880b518adfd4683dc7dc49afeb37f5700f4af 2013-07-25 09:41:00 ....A 105846 Virusshare.00075/Trojan.Win32.VBKrypt.ugjl-7effd11d6f6d219439fd4f40a826ea1a969f908efb6ae0b6349f1c2bcd5fb123 2013-07-24 20:46:26 ....A 454656 Virusshare.00075/Trojan.Win32.VBKrypt.ugln-373d902ba9c3414c6a7caf04675e9d73d7d16ddad3f6d6634ee23bfc19e2169a 2013-07-25 15:47:32 ....A 454656 Virusshare.00075/Trojan.Win32.VBKrypt.ugln-66ee2a1372f7523ab3fb216438980e694f8a18649e76b28c10338d66b19dc25e 2013-07-24 10:59:02 ....A 166563 Virusshare.00075/Trojan.Win32.VBKrypt.ugmu-1df7a242a558221844d326cc123b964d36e905f63f5f4780e4476bf3defaadd5 2013-07-24 20:35:28 ....A 232766 Virusshare.00075/Trojan.Win32.VBKrypt.ugmu-2c7b12adc7a9837ea122e371897794a549e4a6c8086c9f9ea7ca6cb253a164e2 2013-07-25 01:59:20 ....A 68259 Virusshare.00075/Trojan.Win32.VBKrypt.ugmu-370a0b4c60b25f116a7a910602de93f3807220331ca0400fe1b41e37e997d971 2013-07-25 13:39:00 ....A 105644 Virusshare.00075/Trojan.Win32.VBKrypt.ugmu-3ef018038ad5ab619d1ec7f15223061de1ef4f4a08d8b63d15cd236d619e6ba3 2013-07-24 09:11:34 ....A 166563 Virusshare.00075/Trojan.Win32.VBKrypt.ugmu-49c800f3031c15070573b584f595b603d0d24d02528dbe5a0f5d57158641483f 2013-07-24 16:28:44 ....A 109999 Virusshare.00075/Trojan.Win32.VBKrypt.ugmu-5b7cbfc2ee30c2fc667dd0e4a7087c8c416bcd3387c9dcd5d2327960cd675f31 2013-07-24 13:35:46 ....A 191356 Virusshare.00075/Trojan.Win32.VBKrypt.ugmu-66e5a0bffebd8ef530aff4ebabc1ed517ec45cbf38c4d4feaf37d539fc4f6e65 2013-07-24 06:28:04 ....A 47997 Virusshare.00075/Trojan.Win32.VBKrypt.ugmu-67399565157455d652dc647237445dce93cc670a7f1d7d23bbb9dfb74e72d129 2013-07-25 07:16:24 ....A 80547 Virusshare.00075/Trojan.Win32.VBKrypt.ugmu-76b24181fb75385efcabda0622b94915183647d3e0cedbdb1a1d0223a68f3769 2013-07-24 06:24:04 ....A 122231 Virusshare.00075/Trojan.Win32.VBKrypt.ugmu-7ad76d83dcbd78138d9a7e209cbec644ca269879372d9cf11b0f57cc72715c5c 2013-07-24 04:29:18 ....A 92994 Virusshare.00075/Trojan.Win32.VBKrypt.ugmu-7d905da8b45a771612512ed654c887082b843251619cd3165892c812d766d7ab 2013-07-25 15:50:22 ....A 142746 Virusshare.00075/Trojan.Win32.VBKrypt.ugmu-83244750904c2f5664a908246aab1ccefe56bff5fa06056b4020fe0dc3fd31fb 2013-07-23 22:53:36 ....A 166563 Virusshare.00075/Trojan.Win32.VBKrypt.ugmu-888cc7e03c892d31119bdaf2b7520796da70c9576976561e70ecd4c4a29f4b47 2013-07-25 00:12:30 ....A 93331 Virusshare.00075/Trojan.Win32.VBKrypt.ugmu-88c06238281cfde3aaaf942e339b49beabdeada3229313857c56bc769f32e24f 2013-07-24 12:12:08 ....A 166563 Virusshare.00075/Trojan.Win32.VBKrypt.ugmu-895b58682388b4f2afb820fa6fea1b1b6f73bb789d8ea729910ae648a9fe9a3c 2013-07-24 09:39:16 ....A 166563 Virusshare.00075/Trojan.Win32.VBKrypt.ugmu-8b652719bc32e23a2d15b7682f453e76ac28c13a6240cef85eecfb0ea9cd9640 2013-07-25 10:55:08 ....A 84643 Virusshare.00075/Trojan.Win32.VBKrypt.ugmu-8d63559582ac0673f5f7bc80459fb8fb8329ef99768657d008af274a9ff3b909 2013-07-24 23:38:54 ....A 520475 Virusshare.00075/Trojan.Win32.VBKrypt.ugop-5defd2d0f011fc5a61e70e0c193d1cbed589b410add0af44bd321cf0c0c94cf8 2013-07-25 06:38:18 ....A 520527 Virusshare.00075/Trojan.Win32.VBKrypt.ugop-802b39ed84652097b6c9c73a20c2e71c6fe1f272ceb848b775165a40073579f1 2013-07-25 06:57:42 ....A 49426 Virusshare.00075/Trojan.Win32.VBKrypt.ugqh-476d1b8a8e673c34b9af830161b0bf66a7d25a08448a2870035bc48727cadf36 2013-07-25 09:54:38 ....A 963786 Virusshare.00075/Trojan.Win32.VBKrypt.uhih-5f7a04b4abe391375d5cc704ed1e50771c5ddbc4b87d61c4c0a845d129d5d6f5 2013-07-24 16:36:18 ....A 128538 Virusshare.00075/Trojan.Win32.VBKrypt.uhih-81e1597c43bcec34ff28ca79f428d6d32ee313812831bacd25e021edcfe100da 2013-07-23 13:21:08 ....A 241664 Virusshare.00075/Trojan.Win32.VBKrypt.uhno-921bcc907419e51a3170e1ed4abfe1b456025b5e812fe8751e63ab59c76e5b8e 2013-07-24 16:57:02 ....A 365671 Virusshare.00075/Trojan.Win32.VBKrypt.uhod-27f4a003c115cfa2ed50d07508168cda436c457ea13a641415cfa162adb076ff 2013-07-25 01:24:50 ....A 238142 Virusshare.00075/Trojan.Win32.VBKrypt.uhod-28fb54ce60ca6e9d6dddca1f34394143960141d433ea42ccff25b43ee4cbb706 2013-07-25 06:44:02 ....A 82982 Virusshare.00075/Trojan.Win32.VBKrypt.uhod-4ed2cb27ab6426d1c0e6a38798a55247304a4996c3c5b3552dfe7457c9a80e0d 2013-07-24 22:58:06 ....A 2389687 Virusshare.00075/Trojan.Win32.VBKrypt.uhod-5d77ebd36a0d610192bbb77728333c53616d355662cc1d22fa1e1b8f571f35cf 2013-07-23 22:45:12 ....A 184320 Virusshare.00075/Trojan.Win32.VBKrypt.uhpq-4c1bb6da3db6aa021a1376bbe9dbaafe2e387dda4e1cdaee0a3a6f1ae42013e1 2013-07-24 22:07:20 ....A 16388 Virusshare.00075/Trojan.Win32.VBKrypt.uhud-853931684d04240e2ecad30f0d4bc9398dbe3a95e0e5a0707de6373a0f40b121 2013-07-24 07:42:54 ....A 192863 Virusshare.00075/Trojan.Win32.VBKrypt.uhxz-2990ec59e74b29ba7fdc082be3f8c7186ca36d8336f3dc07cba6e12fdf99d2ac 2013-07-25 02:16:36 ....A 281687 Virusshare.00075/Trojan.Win32.VBKrypt.uiba-39b152854cc199c3c48dc7cb6620a0367f335208a22da0fe0bc53b63a5389f9e 2013-07-25 15:27:26 ....A 284024 Virusshare.00075/Trojan.Win32.VBKrypt.uiba-4ba8fb6503de128c168dc0ae087d1c9b79757f753f8d88747197775a41128389 2013-07-24 09:03:04 ....A 24576 Virusshare.00075/Trojan.Win32.VBKrypt.uiba-4e7d80390a3fa584b8f7860807c8fa8bb622b8e25969eb63df2548d719a68e01 2013-07-24 16:14:52 ....A 35881 Virusshare.00075/Trojan.Win32.VBKrypt.uiba-6bddd2ad6eb4e2921040d97cd04545cbccc9113b5e4b5a905b24e289a31d82e4 2013-07-24 15:34:28 ....A 152514 Virusshare.00075/Trojan.Win32.VBKrypt.uiba-761a6da34d4b4278fe309448ee50ba2da16c409a2c83b78b8c08c8ff35de9082 2013-07-25 15:50:02 ....A 285565 Virusshare.00075/Trojan.Win32.VBKrypt.ujqq-3d675aaf687ef23d388ebb804f57ea608cd17151d4da08ba8882c05a763bbc9e 2013-07-25 09:58:34 ....A 279421 Virusshare.00075/Trojan.Win32.VBKrypt.ujqq-6db6b6770cca6b1f683a987fb7303c514bc319c17810ac1e4c222b5c73dfe56f 2013-07-24 17:28:48 ....A 279421 Virusshare.00075/Trojan.Win32.VBKrypt.ujqq-85c3787df785ab65e6a3ec0fc0e66bbc0a63a89a8c7f874d65803009dd6fe6eb 2013-07-24 17:44:52 ....A 279421 Virusshare.00075/Trojan.Win32.VBKrypt.ujqq-8a51ac7611f8177824f1c0157b56674c229c141f9cd426ebe402f5ced5fe3ecc 2013-07-25 10:02:42 ....A 202774 Virusshare.00075/Trojan.Win32.VBKrypt.ukys-2f95c745220973a457e09f4dd3c41dc432236e1a0e16b2f60b41fd3ad13be022 2013-07-24 18:36:46 ....A 149443 Virusshare.00075/Trojan.Win32.VBKrypt.ukys-4b742aed504a2c3bdb2f4d333c74f7f02e6ac62e0221c8edc7cb2a6a50a1f837 2013-07-24 15:17:06 ....A 114688 Virusshare.00075/Trojan.Win32.VBKrypt.ulja-2ba04e0f1161e410aabb8e61ff53ab19854dfa583ff68363c0c68d7be274fce6 2013-07-24 13:19:54 ....A 135680 Virusshare.00075/Trojan.Win32.VBKrypt.uljf-3e9fbf8fc5cebab4c571e2ce1bb9247cb4be760366672cdcd94f81e9a27add52 2013-07-24 18:10:48 ....A 38400 Virusshare.00075/Trojan.Win32.VBKrypt.ulqu-2762d9ebc65ef38be34d89729b8021a60d4b5d5fb56a689883e030d1688106e9 2013-07-25 15:12:44 ....A 379463 Virusshare.00075/Trojan.Win32.VBKrypt.umru-46fb3adae743660f44fb793a68e498f609e1e3019cdac0e3d486b863cf7c83ef 2013-07-24 08:30:34 ....A 393216 Virusshare.00075/Trojan.Win32.VBKrypt.unf-67918754a2bbbd93f9ba2269933a1756cbd184e13861bf2aae17dabf43c0d842 2013-07-25 14:11:06 ....A 475136 Virusshare.00075/Trojan.Win32.VBKrypt.uolw-4ee401cb0627d43c8d3d2472e6708f6ca221466892fceb5a2f64489b1e21d0d8 2013-07-25 10:55:56 ....A 817152 Virusshare.00075/Trojan.Win32.VBKrypt.uoth-5facd7da43c9d95f8bd15e7480b7a906c989bf76bcafe4a39412207aba77d8b4 2013-07-23 10:21:48 ....A 14327 Virusshare.00075/Trojan.Win32.VBKrypt.upar-3f33eb179e23b20903599831d5a963f91ecb1c6e9cd2111cad4aaf0d27548d71 2013-07-24 10:50:00 ....A 45056 Virusshare.00075/Trojan.Win32.VBKrypt.upar-49b0aa8332535d84db2c4e762b0ee4462db0e9b680b5b3688a71ac32d3752736 2013-07-24 01:52:02 ....A 45056 Virusshare.00075/Trojan.Win32.VBKrypt.upar-4a425919547f34739364fc53320a8d97eaf26528c4f6be33d6ceac3d7f2bd1e3 2013-07-24 19:12:32 ....A 98359 Virusshare.00075/Trojan.Win32.VBKrypt.uuog-755317021fceb01f8adb12bdbcf7b50fd88fee6611edc10d7e5a641b2d07bb7d 2013-07-24 12:37:02 ....A 32310 Virusshare.00075/Trojan.Win32.VBKrypt.uuog-883fe926374e0de9ac70cb223264abdd8878afd2aaa7090f7cebd949d3fc5864 2013-07-24 02:18:46 ....A 382976 Virusshare.00075/Trojan.Win32.VBKrypt.uusd-7b5462efa62ce901c21d934508453af4e4da92fc2f54c21ad69064b13b312e78 2013-07-25 01:33:14 ....A 86016 Virusshare.00075/Trojan.Win32.VBKrypt.uutu-65e9396a6dbdcc667b877888d32745586a4a5235aaa511acd8fdee28a26b547d 2013-07-24 19:13:32 ....A 1048913 Virusshare.00075/Trojan.Win32.VBKrypt.uuub-8b08095cc05c56c1bc344c04117f44196fb34efa792a1ddd326589ee0790875b 2013-07-25 06:30:30 ....A 92832 Virusshare.00075/Trojan.Win32.VBKrypt.uuvb-494c7d8a2f4d009fdd504c99d71b37745d6b49eafc788283f6d3c39e0839c74c 2013-07-24 04:04:02 ....A 22536 Virusshare.00075/Trojan.Win32.VBKrypt.uuvb-4b7c02fa294ed697540a265d474c5d2f550b7d8acc595cccd4d4e46f13051cf5 2013-07-25 13:32:16 ....A 1347107 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-1dee85a67b7c34a5156e1ad69e0c47dfafad2e495dd130848749d737a9ce9c72 2013-07-23 17:15:38 ....A 667848 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-1e9f0531e2b2029fb467d5cac66c037e4a2e9010d34030420429b1ed970fde63 2013-07-23 18:36:10 ....A 213192 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-1f0c70d671bc84641fbab999715cb0c15a2f566cf158269072900b45bc314283 2013-07-24 23:51:42 ....A 221765 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-1ffab5b9a5179396b4621e72a1f922b0fe8039c686c0a464a954551d2720ae00 2013-07-25 14:24:40 ....A 242792 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-27517754615debf460c4046a3538fa3a5dd3cbb3d33312cda221e0bcdcf251a3 2013-07-25 00:23:28 ....A 230912 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-2c8d123eb7bb9597afb761f602e17bc256887f74db3a863305c46472d3f31568 2013-07-24 16:23:36 ....A 185246 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-2db6899802bf87af5f02442b00c1b3284915d306ffea2c9d2993958c1aa8f00e 2013-07-24 14:33:08 ....A 532680 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-2ed38516ccbafb2cafefc7557c1d83eb076163c1a2c14c641ba60e9e5fc6650a 2013-07-25 06:07:00 ....A 218362 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-2f0484646958e3ef7c237634e4d5410fe21a49796f43e347aa21608d810e21b5 2013-07-25 12:23:22 ....A 155848 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-389025eca566781021133dee036b23f9223e479105f345218cf9a6560c2e6cd8 2013-07-25 00:18:40 ....A 188929 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-3a1d5ba63d8d73a72cfc5d0a150497436bda40d4dd92c70e31147ffb734a7c22 2013-07-24 22:12:04 ....A 188997 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-3aa4f23cbe923cf5cdc9237707ed10e34e50fa2d0eccfa3f3a6e635a42497e2c 2013-07-24 20:14:22 ....A 209096 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-462f410e9a84553417a66841dc1c3b385e0045ddaf88c20373482c4f4ffa817c 2013-07-23 20:58:52 ....A 454856 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-463eae2023f66e0fb0d98deafcac6be4e3c811ec5980f84514e0c097b1b2ab4a 2013-07-25 15:09:04 ....A 188997 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-476ec0e93f6d8c9e379985b70e338e870e1e45bdaa989488a0a7cdd5cc83d5a2 2013-07-24 16:52:02 ....A 185082 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-49506482181baabb524e1a6b61e4403ceec2119c35d62c24509cd05c140b6ad0 2013-07-24 02:59:24 ....A 188616 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-499bb73e53b60ab035d5b9d2c38d27537037f38637add2919bc48c9c3cd34b67 2013-07-24 08:09:24 ....A 193093 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-4ad9321656adc1f12c6e40f85ca2e4fc5fbebd2700bfce0a08f19d11fdb08e89 2013-07-24 02:46:52 ....A 532680 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-4aeea69b6bb2d870adbb1425ccf9834e8aabcb4fa24a09fcb975c2137a842825 2013-07-24 15:53:34 ....A 151752 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-4c15460585cc794f9d34b9f6d80752faac158cb3acfa9d68478ee10b9cf86010 2013-07-24 08:02:50 ....A 290304 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-4c268cda4d15475ef091779066c738fb6ab363e36f3b2fb02ed0295f6745272d 2013-07-25 07:37:56 ....A 225861 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-4f40da609d686cb06319f39b8ec8d06b2607834852c7a6422b3b26f59d78c29a 2013-07-25 08:50:18 ....A 221765 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-4f56964b8fcf210bf53b865f67bd8ef64434a7d85813a6ede3275263e6072f9a 2013-07-25 09:34:06 ....A 348360 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-4f75c450868286bde360df5a944233608329143b5b85ca9e99436e1f25cd0c63 2013-07-24 12:31:42 ....A 180424 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-5bf668199aefc7a60aaf03361916eb2412740e19dfc63dfb5a95c1c86cf04e26 2013-07-24 17:50:52 ....A 188997 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-5dcf13968b7d597fc4d551a320d248273cbfe4a3c7f48cf0c62ff087c2aa2502 2013-07-25 01:45:20 ....A 53629 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-5df65eb0011e49f05f7183ebef005dcd02827ed96fbbd68c566bda566373ba7e 2013-07-25 10:20:02 ....A 24064 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-5f78e19beaf02b4c197c37d2fc014205c856d34426d9c24bc8866b35bd6a84a3 2013-07-25 08:42:42 ....A 488005 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-5fea2600f77b76f40cb99c210911212102d95057186d1355493f7e8609218b5a 2013-07-25 10:34:54 ....A 229957 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-5fef47d4ee22a9ac7c731a857fbdca9fe19c59e885ccffba87bb6a0e9c88c61f 2013-07-25 01:39:18 ....A 234053 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-6446764b0e7441948b9f476f67e0adf5cbd8edfd97cb7c0fc5d41f0025489a05 2013-07-25 01:46:56 ....A 151752 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-666ae8e01625b994e72bf2b297ebe21eac2fd3b122e447b11f8cb1d249262f29 2013-07-25 14:21:14 ....A 417992 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-671bdde55b6c0b49f6e4aa72e13609b8cc068a6d2dc589c5fa85e1154aa87ffc 2013-07-24 16:41:08 ....A 454856 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-67235defcacf36e87d4e641c4117f40f722db2073f66498dba03b9365be98184 2013-07-24 16:02:40 ....A 427437 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-68651542adbdc61d8713749df660dd71ef9f407a3958336da7d76a894fc17620 2013-07-24 03:16:56 ....A 246503 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-68a2d4b814579d97d83fc2000b5b07410e05e2d825452cb323b306ee0541aadc 2013-07-24 21:53:08 ....A 180805 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-697948d58341796369e057f6424dd57e6f977a92c901252dfb77d2b7690257b6 2013-07-23 23:31:22 ....A 200904 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-6b5548052051ed373e1c22ae2c6d60dc29f79dc99219c2f4b07f00671d0789b5 2013-07-24 05:49:28 ....A 164353 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-6b62b5d27a8aaedebce5b49e9cc1e8d33c42f544b7ef4e2bc69f28bf3db02f77 2013-07-25 11:39:36 ....A 184901 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-6b8bf09c0847b78a61a9ebfe918c245969a408d8401222d3a794fddc4b5f04b8 2013-07-23 22:30:00 ....A 197121 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-6bbc4cf9bef00004ae32ca035f36231bcf6dc2b84d25826f4321a584ac0c9f93 2013-07-23 16:13:04 ....A 252928 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-6ca367501b7004089e63998861584fd711f86c8fd09f64757eafba572952f287 2013-07-24 08:49:40 ....A 231085 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-6ca95e9eafec6333d3a604a07a38e1c321a36bf9e1d8a1804d50ab996b54547a 2013-07-25 00:24:56 ....A 155848 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-73168a2df699018a70a1d5133abdf0330c913b5fb3a2c44d522023671f13ee6e 2013-07-25 11:26:20 ....A 108032 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-76286e8ed2f6fc1088cbea8a426a82e826f78e4f4baa912ca66bd3d93b35a558 2013-07-24 22:13:44 ....A 189125 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-77a737377a5cda45b11cfe9a11b8338fe55ec09faa2b72c10f03dde665dd1f1d 2013-07-24 14:53:20 ....A 269815 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-77ce40514467eccc2e304174551f170205eede97e3ee6cb17a1fe932bd62a496 2013-07-24 01:24:14 ....A 189310 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-79f2d53387b242c7125924fb616d7df4db582cf248d2ed842350b5e0a4024377 2013-07-24 22:14:18 ....A 225480 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-7c683c97d696481995e9602dd2bc3b2000090d1d052629e40343b26f149afcb3 2013-07-24 19:03:26 ....A 164353 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-7ce2fcaaaa6cb083eaa5fbe0c5a8fda7c2eb94eeebb90dded81e937fa38db0a6 2013-07-24 05:58:34 ....A 586691 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-7d1c121107e780ac983b0166d921ce0486cb801cc51d43511124f202f85a3165 2013-07-25 11:46:30 ....A 234266 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-7d339264f09d53a98f675148e46436e1df980ee619880b43d2b4fd0d0e577482 2013-07-19 11:32:56 ....A 251805 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-7e05b51dc7c01df6d317535e72aac059f2637ef01572acc059d6f7eced4d923f 2013-07-25 10:30:54 ....A 186975 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-7e3d4bd1f85a56facf5ee2653b020274f50ccba6c7c29ea4ae39df6907f7b90b 2013-07-25 08:56:54 ....A 757632 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-7e5b6d71bd36249e493db00497becbed006e79568ccfca71d294efae7bba523d 2013-07-25 09:13:56 ....A 206343 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-7e62f4ddc7c66b5ae45d14b5e12b0131a6ca7ab5cc104a5abe8ce0a499a541be 2013-07-25 07:38:32 ....A 64512 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-7e86f585afe997f7c4ff7384deb5f831f4f1e7c48e90868761d2eb24e02a796f 2013-07-24 19:40:24 ....A 450760 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-8266d5ffdd687436e071d9c098612553c3ce10dff45a7d8834a093429cbc47d2 2013-07-24 10:08:00 ....A 188997 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-83df091f232cf733ceacd96f7992e8c35dcb5fd6f43fa894077cec5635cdc73a 2013-07-24 08:17:54 ....A 518656 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-840b2a16ade922aab92fc7d84bc0e6906a66b46babc74ed7c40b34dea730bd26 2013-07-24 07:43:30 ....A 365125 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-84e21265b69dedc3052a268da9f22979d99b69ca68e9f3e98ca065c9c2ee5d01 2013-07-24 09:42:06 ....A 231034 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-850a8974b2fa85c31e3b7a31d0f801a126e9d5c2a1d40504cb0008b68d07c795 2013-07-23 21:43:34 ....A 189342 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-852ae8324285576714a6e639c9428ab886e7b11b1e481126ff48c0258acb77ce 2013-07-25 11:37:12 ....A 155848 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-86d06b9d94efe24ecf3c05513d5732d02128e0b90f9b9992f2c3dca2dc7799d5 2013-07-24 14:32:06 ....A 221384 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-872d762ff3ad99f5bfaef995c226ba03fbbeb7de18e00633f0f9c21b854bf403 2013-07-25 09:32:26 ....A 831688 Virusshare.00075/Trojan.Win32.VBKrypt.uuvz-8d421259b919f8b7c5854ee1d1f0b2b3a88942270f9858d94b354977b84dabcb 2013-07-24 14:05:20 ....A 32768 Virusshare.00075/Trojan.Win32.VBKrypt.uvfj-82186b5271b6ce7441258ae5dee7890aac921a10113806d1ff9429abe1acb9ac 2013-07-24 19:13:46 ....A 547648 Virusshare.00075/Trojan.Win32.VBKrypt.uvif-5e50c699afb850bc08eb637a12929a9a77256f706fd5b58ed8faee7db52979d9 2013-07-24 23:42:36 ....A 107877 Virusshare.00075/Trojan.Win32.VBKrypt.uvif-8a3332aae56f528aedee78bfec4fe4cc62ec86d4e7f56457cd243ffca11343cc 2013-07-24 02:14:58 ....A 93160 Virusshare.00075/Trojan.Win32.VBKrypt.uvpd-3dc2a54408328dc347cdced69b0be883fd49d0fb823af853aceb94be6cdd5dba 2013-07-24 23:23:44 ....A 746496 Virusshare.00075/Trojan.Win32.VBKrypt.uvpd-4bc750038966ea4420b1aebac764c278889ba19e33a10b29dee696f34453022c 2013-07-25 06:39:16 ....A 96480 Virusshare.00075/Trojan.Win32.VBKrypt.uvpd-6755a9af4b8be52f26a5a8744631bdda5d47ec660729cee6d9cb5ea9a5cf38a8 2013-07-25 01:42:50 ....A 193576 Virusshare.00075/Trojan.Win32.VBKrypt.uvri-5e52785b59d709f4adcd2fb53d9a6ba569855b8cc373ee1ac4220dc9c1732826 2013-07-24 17:50:10 ....A 193541 Virusshare.00075/Trojan.Win32.VBKrypt.uvri-797979339ef89a63913644b8be8c705ff5ab40879fc13aa611c8c99ab1d409f1 2013-07-25 09:46:58 ....A 193536 Virusshare.00075/Trojan.Win32.VBKrypt.uvri-7ec75e3ba4b0c19dcbb6e92dbc6a4e7b93301aa3f0905d2044832f9fdc51109c 2013-07-25 02:11:22 ....A 26112 Virusshare.00075/Trojan.Win32.VBKrypt.uvrj-7c4ae52c6d7494578a9151569be65a50d9e2982611627d95241c7db652e234c7 2013-07-25 07:38:24 ....A 31744 Virusshare.00075/Trojan.Win32.VBKrypt.uvyv-8d5ae1f17e139cfcb81399a1ce89c6428afb9ca6a65ade9998c73d3d8c910ab8 2013-07-24 23:33:56 ....A 94245 Virusshare.00075/Trojan.Win32.VBKrypt.uwai-2a73684ae55fe63ebe3bc8bcb669434c78132628c9e6f38942852486fc4b3a78 2013-07-23 15:30:12 ....A 753664 Virusshare.00075/Trojan.Win32.VBKrypt.uwap-b7ef5e9fc6ed6a1b5986dbb9a01c860d721b4d7e676198c8e7886bed845713f4 2013-07-25 15:48:12 ....A 15294 Virusshare.00075/Trojan.Win32.VBKrypt.uwcn-6a98c05dded6a2a8dea30b1a1099a390d34940d7aaf122b2ed62135e0dd03f4c 2013-07-24 20:39:20 ....A 270336 Virusshare.00075/Trojan.Win32.VBKrypt.uwcw-79733d1f5500aa3d0d08a9fdb5f0869186dd20c6c3d46b056d48ccf74c43006a 2013-07-25 10:42:00 ....A 151552 Virusshare.00075/Trojan.Win32.VBKrypt.uwdw-4fbb4a0bf0003e8bac1952e909cf52b58fd8537440f73155d287d1e398ef5835 2013-07-24 14:57:58 ....A 163840 Virusshare.00075/Trojan.Win32.VBKrypt.uweg-78c288a89b985b444b5bec079541e892a9ff87ffa86a58feab48f0a7a98095a4 2013-07-23 20:01:28 ....A 94208 Virusshare.00075/Trojan.Win32.VBKrypt.uwgk-e2c39f108802e8186bebce4877943d55605aa52cd50d84349f546fd2796b1031 2013-07-25 07:26:30 ....A 71691 Virusshare.00075/Trojan.Win32.VBKrypt.uwms-28016ce4390ff7e8f53afae08a9a6045b7d0961475456e9c6e42827f920d431d 2013-07-23 22:02:50 ....A 36864 Virusshare.00075/Trojan.Win32.VBKrypt.uwna-7b401b867301a33444ec42e4eaf65135b739a69e247dde551d130d226254ba1f 2013-07-24 12:39:00 ....A 192512 Virusshare.00075/Trojan.Win32.VBKrypt.uwxj-56a12db30bf0ce96f407545c89f5119adcfe392e5ad1f0b4b540c6c7e98e412c 2013-07-24 21:04:08 ....A 198656 Virusshare.00075/Trojan.Win32.VBKrypt.uwxj-56dd64d834ba96630fa777abe2c09cdfe0b69507ffc1d725c7b59b4cc2da1d5d 2013-07-25 08:08:10 ....A 359962 Virusshare.00075/Trojan.Win32.VBKrypt.uwxt-8cb1f996b05896e6e274dddd72b81e0482b3351c5cde74943aed76d9e9c13606 2013-07-24 15:50:06 ....A 163382 Virusshare.00075/Trojan.Win32.VBKrypt.uwxu-67e9a03f62053da03d929609efa6c4118047f8369d03d4b5042783b5651877e5 2013-07-24 22:15:24 ....A 45056 Virusshare.00075/Trojan.Win32.VBKrypt.uwxu-73e6cc83fc80fb932c65c26cebe6d31292c3a03eb1d80d0f2c3b5b03284cac38 2013-07-24 09:49:30 ....A 110592 Virusshare.00075/Trojan.Win32.VBKrypt.uwyw-6a0e3fd46e8c2f552acba0d3de4cd0f9ffdb06ee1e7347e4ff9f0c350b2bf020 2013-07-25 01:45:30 ....A 118784 Virusshare.00075/Trojan.Win32.VBKrypt.uwyz-486eeefeb7a2086bb2ca2784bbf62111b2244ba9d60852a448a7580f321f3ce2 2013-07-24 09:25:04 ....A 118784 Virusshare.00075/Trojan.Win32.VBKrypt.uwyz-5bf841f237bdd9c53f09720997ad6ab128f36697178545ebde8bae85fe723b18 2013-07-24 01:44:12 ....A 110592 Virusshare.00075/Trojan.Win32.VBKrypt.uwzx-8269dc240e40bcfd12f015d4466682822e5c2cd28a8cf565df99ebceab22dc27 2013-07-25 01:46:08 ....A 41754 Virusshare.00075/Trojan.Win32.VBKrypt.uxak-87c79413403780b692c7ea8c48ed5d31a30ae1513dd0fb0c313f0d65f46f1224 2013-07-24 07:59:44 ....A 299008 Virusshare.00075/Trojan.Win32.VBKrypt.uxbk-68c7a142a70199dcf7c6c26220fbaafc38a9fdd30ff0512a564cb43e63cc7426 2013-07-25 07:00:56 ....A 27650 Virusshare.00075/Trojan.Win32.VBKrypt.uxff-881aa9f2fee9f7e2f835d9720f6974b03d956c1e941da902b3fed7a7580a4777 2013-07-24 18:15:54 ....A 49152 Virusshare.00075/Trojan.Win32.VBKrypt.uxhs-4bad5eb819bc64352630add2173c8766ef45cb1ac723753c90c3121c41c1c0e9 2013-07-24 14:50:54 ....A 74685 Virusshare.00075/Trojan.Win32.VBKrypt.uxie-27730f73d9810bf7a2072087ce3d074c6a7c085212c34c04d7e298c3aa3476c3 2013-07-25 09:55:58 ....A 74685 Virusshare.00075/Trojan.Win32.VBKrypt.uxie-2fb8ccbd21ae8189335e9da3e8c0faeb358f017981ed00aefa0cba7d5c086f99 2013-07-25 08:10:24 ....A 226717 Virusshare.00075/Trojan.Win32.VBKrypt.uxie-39a62dbbbe5058f2c041fef184194acf53f5dd6da6d7b19073b895e183565e43 2013-07-23 21:43:36 ....A 19458 Virusshare.00075/Trojan.Win32.VBKrypt.uxjs-2def3fc76c3f3ae719c7cb2f1bdbe20a942d510444e067cf5b9d351d6f0db870 2013-07-25 11:51:46 ....A 28672 Virusshare.00075/Trojan.Win32.VBKrypt.uxjv-68d3639eda30ec810e89f17b6d01714329f5b0506637360c168b04e464f71cdb 2013-07-24 15:47:26 ....A 18434 Virusshare.00075/Trojan.Win32.VBKrypt.uxkf-69bb91dab035f151ab876025e9d409142eb26994cfb5264da9aa4341136f16ca 2013-07-24 16:50:22 ....A 18432 Virusshare.00075/Trojan.Win32.VBKrypt.uxkj-84316007ee8c27ce6845f50d4e5283a19eac6b537f11b8411320529dc1329ecf 2013-07-19 09:37:24 ....A 23552 Virusshare.00075/Trojan.Win32.VBKrypt.uxmi-6db1de8b2086f8ecba7727447f35243de2f3da8065eebeca4a157ffd9dd876e1 2013-07-25 14:52:04 ....A 87421 Virusshare.00075/Trojan.Win32.VBKrypt.uxqq-390cd9e7710f60a6495e9f9481c39dbeab1ab4856a2df8166c6b188906f0c407 2013-07-25 07:19:48 ....A 477454 Virusshare.00075/Trojan.Win32.VBKrypt.uxsd-38d8bee1f764718afc51f20a938ee84dc768672aa6005d14c5e208c75729e9f7 2013-07-25 01:10:34 ....A 48640 Virusshare.00075/Trojan.Win32.VBKrypt.uxsd-69ad0e2656bf502dfdb04bfaf0033d7b14dd16fde9432565ef2a3a60ef774449 2013-07-24 14:15:04 ....A 57344 Virusshare.00075/Trojan.Win32.VBKrypt.uxse-5d84316b11d7ef74673c2352faed760b55a6e333f608fade32d3c8dfc50f1188 2013-07-25 09:20:18 ....A 29696 Virusshare.00075/Trojan.Win32.VBKrypt.uxse-7edb5d8e761a67381e95e15c1cec4893f4d370fcbd6b6beba3679a74906fbd8f 2013-07-24 18:44:54 ....A 77824 Virusshare.00075/Trojan.Win32.VBKrypt.uxzc-382c9435a37268c93101a758f736d63bf03c2634ea36d1ebe2bf8e1137099490 2013-07-25 12:29:14 ....A 380954 Virusshare.00075/Trojan.Win32.VBKrypt.uydk-4b72456d6a0162f1165417f4370cd0b99457093d1df0a194f33f7271f20c59b5 2013-07-24 17:27:06 ....A 40960 Virusshare.00075/Trojan.Win32.VBKrypt.uygv-4aef921ab85500003164e63adfa1eede013bcd410d80358682d8636f65b59c1a 2013-07-25 06:41:28 ....A 69632 Virusshare.00075/Trojan.Win32.VBKrypt.uylk-661c84f9fe1262036553b862a4457cb990d10bd1c3e579626699c5fc9e7627af 2013-07-23 23:53:28 ....A 26112 Virusshare.00075/Trojan.Win32.VBKrypt.uylm-5a57011ce59591156e9e35bfc2ee44810a010fa82b1f053f4f09e0b2d98e7946 2013-07-24 04:06:10 ....A 65536 Virusshare.00075/Trojan.Win32.VBKrypt.uylp-4b71640150583e1181d96216d7d96146a99a81f8c4df0b6f7a1ab67064d51c7e 2013-07-25 16:08:50 ....A 573440 Virusshare.00075/Trojan.Win32.VBKrypt.uymv-7d7e086df96edb99897a800583475ebf6420dad33bac7bd045983377d18bf06d 2013-07-24 21:05:30 ....A 106496 Virusshare.00075/Trojan.Win32.VBKrypt.uyqm-744aa991df52aaceff740818ed6bb5dce994cae5ed960849b894b2c2de74e625 2013-07-25 11:25:46 ....A 356450 Virusshare.00075/Trojan.Win32.VBKrypt.uyqz-49b8d755e96cece57cee0f8963e6d442dee4ba98c848f967fe400566e27f2ab5 2013-07-24 06:44:16 ....A 65032 Virusshare.00075/Trojan.Win32.VBKrypt.uyxc-2a32a3381244ec19a937d4f4903945fce1533d6c7689c756da7b84969c94dda3 2013-07-24 20:13:36 ....A 154784 Virusshare.00075/Trojan.Win32.VBKrypt.uzcp-6cd5b14a287144dd2f5ef3b9809992c1d9afd0688d29181162cf169f2b6ba8b5 2013-07-24 20:45:48 ....A 123261 Virusshare.00075/Trojan.Win32.VBKrypt.uzgm-595be245c5bc68dbac76ed27c96246ff3e1ee21388a72e7afd6834f32ce15106 2013-07-24 03:54:32 ....A 430080 Virusshare.00075/Trojan.Win32.VBKrypt.uzgm-893f8f2f8bd620364f537febc4bdc7b072c88f1bba4a2b1a0b5c9e1a587365f0 2013-07-24 17:26:24 ....A 148992 Virusshare.00075/Trojan.Win32.VBKrypt.uzkz-1f107e1d5847b343a92e9ae03fac30fb6c4138672bbffbf57317740c2d31699d 2013-07-24 12:10:06 ....A 246141 Virusshare.00075/Trojan.Win32.VBKrypt.uzle-27016938389308a3a34586c3332c32c22c3d7e0702258272df57c03176a6de8c 2013-07-24 07:19:54 ....A 229757 Virusshare.00075/Trojan.Win32.VBKrypt.uzlf-5997145dc5e3d015508eaeb9e4893522c1a10d3bfa528e44a040bd2936438c33 2013-07-25 07:15:24 ....A 425984 Virusshare.00075/Trojan.Win32.VBKrypt.uzlg-4e84b159abe6d80af7db9f0436704ae32aa7bb36b7e9ce272c044d2257592a40 2013-07-25 07:47:16 ....A 1296430 Virusshare.00075/Trojan.Win32.VBKrypt.uzlq-2fa35e9901c8b127a6a2997bb9076efd44c2b52b3098ea7217ac48f58b058c34 2013-07-24 05:25:48 ....A 26112 Virusshare.00075/Trojan.Win32.VBKrypt.uztc-889028ce8c620d3ab510581ff51be9b3c8aa358ed009f5ac206955e6c9e733fc 2013-07-24 07:56:42 ....A 135168 Virusshare.00075/Trojan.Win32.VBKrypt.uztq-5936acbbd2456b7858e14af4195f28276167601f033952b831425706bf66aa92 2013-07-24 00:19:58 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.uzuy-69ca07ac3d3b4b9c89f9d7691661fb4e9296024cf5c3b776029df8f9dbc92c1c 2013-07-24 16:56:24 ....A 209408 Virusshare.00075/Trojan.Win32.VBKrypt.uzzn-46b78785af35b942c3814f1d24b1e7049303ed8e97936cf6a6890e8b98555173 2013-07-24 22:20:54 ....A 88576 Virusshare.00075/Trojan.Win32.VBKrypt.vaai-48566f446dcb0b4503a00272458a8cb59677f577b081c1dcdc50d11e7e695c88 2013-07-24 11:31:48 ....A 753672 Virusshare.00075/Trojan.Win32.VBKrypt.vacv-4d5ee7c2a7188330316fc4d0e10c797ea2901be405cf76842a6d7502966333ec 2013-07-24 07:46:34 ....A 102400 Virusshare.00075/Trojan.Win32.VBKrypt.vadl-772f20665054feb9dfc748fb07bfd0a7208fd0ac06162ae724f711fd24406742 2013-07-24 14:26:26 ....A 82870 Virusshare.00075/Trojan.Win32.VBKrypt.vahj-4a2dc48645a04f48b6c8065a294c17f0523899c543591807fe0e9c2cd7391d1b 2013-07-25 16:05:36 ....A 67965 Virusshare.00075/Trojan.Win32.VBKrypt.vahp-6b75a0cb90bebf81e79b1a7334afeac234f9875f1febad2a23b12c112af906ae 2013-07-24 23:02:12 ....A 139645 Virusshare.00075/Trojan.Win32.VBKrypt.vair-4ea62bb3c1c6913553ac5aa5f5865bc806da7fb7f6ef00eec4e540893bcf10c8 2013-07-23 22:59:32 ....A 164509 Virusshare.00075/Trojan.Win32.VBKrypt.vair-8a8d9ea37a8b98acd8d37066ec80f6c4d356d6d9a23513d974c5c25f995516e6 2013-07-24 18:06:58 ....A 421376 Virusshare.00075/Trojan.Win32.VBKrypt.vajl-658fcddea0cc79a0fc0774c2e99f904e6734186cd681ad0b0038993cf84cb50b 2013-07-24 16:11:00 ....A 314880 Virusshare.00075/Trojan.Win32.VBKrypt.valo-6adc7ee3059863c658c02dd7894b3a84d0ea853ade7c490c8eade82754401f11 2013-07-25 13:31:56 ....A 1277952 Virusshare.00075/Trojan.Win32.VBKrypt.vamr-59e346fb90e8229a7302f73d84fb1d6ade0ded0f1ee5a613fdcc003444aa5561 2013-07-25 12:17:36 ....A 655773 Virusshare.00075/Trojan.Win32.VBKrypt.vasa-2b7710fbceadd103fb1937886528cbe1494632c3241f094e98e1ce24176617b3 2013-07-25 01:54:10 ....A 238592 Virusshare.00075/Trojan.Win32.VBKrypt.vauh-1eb91e726886bb3988cfe69768f20815fe4a55e7db2a63cffad2f2d3ed3207d3 2013-07-24 13:00:56 ....A 246272 Virusshare.00075/Trojan.Win32.VBKrypt.vbhp-6b945797be7863b57824a959b045b7e904f2f6408ae40eba950427b000f6d0ed 2013-07-24 01:10:32 ....A 176128 Virusshare.00075/Trojan.Win32.VBKrypt.vbkn-7c111406a7e2fae4d30ee4d5e066ed2b87812c053faaaddbab46db6fdee6e59f 2013-07-24 23:34:16 ....A 32768 Virusshare.00075/Trojan.Win32.VBKrypt.vddt-4dc2ec31954abc676e922fadcfe6d539615abef70deef5b7c384d7fd8a59281d 2013-07-24 21:56:08 ....A 22980 Virusshare.00075/Trojan.Win32.VBKrypt.vdlw-4b447c50f500efe3ed01006a4e5ad630caaf0ad66b71faca1b2d5a176cf8f105 2013-07-25 09:10:18 ....A 24064 Virusshare.00075/Trojan.Win32.VBKrypt.vdlw-8dae11f1e61d94224ee168b1611285b150b61e437347185ed385cc059a414f20 2013-07-24 22:57:02 ....A 48605 Virusshare.00075/Trojan.Win32.VBKrypt.veue-2e97b73c21740094e11779de0eed856291885da06e3a89aa7838a631e34132c3 2013-07-24 19:02:48 ....A 48509 Virusshare.00075/Trojan.Win32.VBKrypt.veue-801475632c0312b624a8af52ce34e59ccf1bb7b07f81958f8258152168be8fed 2013-07-25 14:13:16 ....A 319488 Virusshare.00075/Trojan.Win32.VBKrypt.vewl-770fbdec4cecbc10dcebdc349fa6a33032a63e56d87663b5d23c4377d9409a2b 2013-07-24 16:17:40 ....A 46080 Virusshare.00075/Trojan.Win32.VBKrypt.vewm-5b399ac5dea784c4744871927265238627e0766698d4b2db53bc73e2ec70262c 2013-07-24 01:35:22 ....A 262250 Virusshare.00075/Trojan.Win32.VBKrypt.vfvb-5af9cb02cfc7ad02a94542e91a759535de44bfbb77f12f7b4d9c6caef8869943 2013-07-25 10:57:10 ....A 317958 Virusshare.00075/Trojan.Win32.VBKrypt.vfvb-6e0792f5ea780ee381b6afc4e09426bc9bc79170a22c36d0bac0088a296563c0 2013-07-25 02:25:36 ....A 247165 Virusshare.00075/Trojan.Win32.VBKrypt.vfwj-79eed3d5540934e2ff55a75e1b5245ea652b802525b63fe3b36758247dea17df 2013-07-24 05:56:54 ....A 172125 Virusshare.00075/Trojan.Win32.VBKrypt.vgbj-3b7fbe95457f8d8f17e836650e12f3f99a1e67a4268db56b195ba82aab1c84c0 2013-07-25 13:02:54 ....A 199673 Virusshare.00075/Trojan.Win32.VBKrypt.vgbj-5b40b185476f70323c7f056bf3763984546eb08c417c136f6e87e681fcd8ba65 2013-07-25 11:58:28 ....A 234507 Virusshare.00075/Trojan.Win32.VBKrypt.vgbj-6dd5dcf6aa7cc4d313631ad83d9aa82a47084f29f0a245ae998efb53efe96b6b 2013-07-25 10:56:38 ....A 345933 Virusshare.00075/Trojan.Win32.VBKrypt.vglq-5fe2f321b5b984329a578bb1e7abac81a326d62b2fec69e37b0a17443e946919 2013-07-24 10:28:02 ....A 436736 Virusshare.00075/Trojan.Win32.VBKrypt.vgoj-75a135d1669aad22ce4aef5188be39b2d0f911d9d8ab6af6744258fa1eaf50aa 2013-07-25 04:38:14 ....A 74256 Virusshare.00075/Trojan.Win32.VBKrypt.vgsq-8942f0b68c45798534cb242cd7b7aeb13fdaa6ab4f5e6e8753a9d990d94ef941 2013-07-25 11:39:34 ....A 339968 Virusshare.00075/Trojan.Win32.VBKrypt.vgut-2ef37cd6183991d2ed365c1f369b3e1b9951c9478fbebb3bc6c04f7f063da706 2013-07-24 17:47:24 ....A 16384 Virusshare.00075/Trojan.Win32.VBKrypt.vhbq-2d580eb186940ec3052488feebd6d25ff1f09a6961cd8c8d69b828648dba706d 2013-07-24 19:54:36 ....A 37067 Virusshare.00075/Trojan.Win32.VBKrypt.vhbq-3c44896d4c824a370a2f482fb9c934b75b7e5b9d6f3d0ad212d9a06f3fa51bdf 2013-07-24 22:03:56 ....A 16384 Virusshare.00075/Trojan.Win32.VBKrypt.vhbq-6b5530a0b8e9a01dbb0876f4c55ccc634171964aaf2e99c10265812480a31285 2013-07-25 11:20:26 ....A 70284 Virusshare.00075/Trojan.Win32.VBKrypt.vifx-4a7038bcb26e6a6ff65422bc42895c88725233261b62ddfa3bd3abb35b152b87 2013-07-24 11:51:18 ....A 215040 Virusshare.00075/Trojan.Win32.VBKrypt.vifx-4cfd810b07614c3c39b1ea62ee5d48d9b707bb4eaa213d15bc2cfba93216b7be 2013-07-24 07:08:52 ....A 175485 Virusshare.00075/Trojan.Win32.VBKrypt.vioy-7bb59e5a1d42090536ad5a7c140b81d03212b46eda48a8d5f422d0a85917e4bc 2013-07-25 06:05:40 ....A 16384 Virusshare.00075/Trojan.Win32.VBKrypt.viyn-665ad93698f6347f01ed4f2c33644053aa2cfb4644fd9e3e3f1505b588f5bf45 2013-07-24 08:19:04 ....A 322560 Virusshare.00075/Trojan.Win32.VBKrypt.vjbx-6a69036e8d0e9e861b7bc5fa4ee483590b333a2c82b241716cf86fa84545e104 2013-07-25 08:58:04 ....A 753669 Virusshare.00075/Trojan.Win32.VBKrypt.vjc-8d7868a7a2ccdcc460e862570f5aa475673d049df2fc56ae3c11460216fb1e52 2013-07-25 02:10:08 ....A 131835 Virusshare.00075/Trojan.Win32.VBKrypt.vjg-790f5dbe810d7d99f3454ff50527d8350651e9bc63fcfb808988bd96b5440a79 2013-07-24 13:10:08 ....A 124416 Virusshare.00075/Trojan.Win32.VBKrypt.vjg-873d4fa1079362135ce77739808233eb5099ed4bd5145e3748b2379ef29334aa 2013-07-25 10:13:52 ....A 107060 Virusshare.00075/Trojan.Win32.VBKrypt.vjg-8caeacc239d0b0889c3979e36a7484508c9f3edf2a67ccb89e28ae4e97e89ec6 2013-07-25 12:57:36 ....A 36864 Virusshare.00075/Trojan.Win32.VBKrypt.vjis-3a262063b2cf7abc5c2d7254eeb1685e849aa58caaa4daa846c04fdcecc110b5 2013-07-25 09:06:14 ....A 147456 Virusshare.00075/Trojan.Win32.VBKrypt.vjlp-4f89a1df92d4941481436e977ca305a95f238a2ce048bb90562a0b412cc5dc5b 2013-07-23 17:26:12 ....A 36864 Virusshare.00075/Trojan.Win32.VBKrypt.vjqq-e065bd193f6efb7c76daffc5ce010cdecac2214458d203e23b445b56106ff1e8 2013-07-23 16:38:22 ....A 86016 Virusshare.00075/Trojan.Win32.VBKrypt.vjsf-dff0f0fe7b5ba456af7dc67b5b2adece815170a2457ae0252fcce04d95cc521f 2013-07-25 10:14:34 ....A 425984 Virusshare.00075/Trojan.Win32.VBKrypt.vjsu-5fa12bb345c17ea3c5ab0f3c34caf4ec026cbe3433bf5de1e506cd5e686d1098 2013-07-25 14:22:14 ....A 458240 Virusshare.00075/Trojan.Win32.VBKrypt.vjxi-8af239b59791afcad1a73941389f15746d7ebd4991a90a3077d0de3e9f82baa4 2013-07-24 07:49:22 ....A 53248 Virusshare.00075/Trojan.Win32.VBKrypt.vkfc-8a6a4084cbaee09941eba512b731aa58396aa0dbc146fbadb1f17af4415cd7b1 2013-07-24 06:06:32 ....A 434997 Virusshare.00075/Trojan.Win32.VBKrypt.vkib-4d0fd880b5e78c4d37c124af80e1ebeffb39072ba2acc0d6379d920aae0eb7b4 2013-07-25 09:23:48 ....A 36864 Virusshare.00075/Trojan.Win32.VBKrypt.vkja-7f11df8a58045a70e8d7f59bd9d4232c8dd48bcb4d2c541e73b1fed89d24a04d 2013-07-24 22:53:58 ....A 45000 Virusshare.00075/Trojan.Win32.VBKrypt.vkmb-3bb821821034a5e883ebc74d56df5d34717a8fdc2bbc75213acf455332d0c94b 2013-07-24 07:50:22 ....A 62637 Virusshare.00075/Trojan.Win32.VBKrypt.vknd-2b31d78ab43795c558258ee6ba1f0bcbf6ac3d5aca2ada413c294001990b8e64 2013-07-25 10:41:26 ....A 102989 Virusshare.00075/Trojan.Win32.VBKrypt.vknd-5f9f141811921b4aaffe7902aa2b5c6367f7a9cec309177894e16683df72ca18 2013-07-25 12:13:46 ....A 40968 Virusshare.00075/Trojan.Win32.VBKrypt.vkof-3804b448721a2d512c10ea6f0fa567b02c6ff5cc23165105cc0558b91941545f 2013-07-25 12:02:18 ....A 11561 Virusshare.00075/Trojan.Win32.VBKrypt.vkqk-57429ce6df8716ae84e75cb16aa080b2e4725156bbcf0a3f246df7d40e6b3706 2013-07-24 23:25:34 ....A 24576 Virusshare.00075/Trojan.Win32.VBKrypt.vkrl-3f1d81da5c2d6e90d40aae9e13656c35b4a04c6537717fe419f5dec4a0853a29 2013-07-23 17:20:24 ....A 71168 Virusshare.00075/Trojan.Win32.VBKrypt.vkru-92f9cf9300fc3103a1dbfc29e11504d13ee3d036ad70d83dc9de99650009f560 2013-07-24 04:29:36 ....A 73728 Virusshare.00075/Trojan.Win32.VBKrypt.vksi-7b8a085c02a8006e4871af0b1bc245ea447b7cd38a33d6ebd323252cc8f212cb 2013-07-24 11:12:18 ....A 36864 Virusshare.00075/Trojan.Win32.VBKrypt.vksk-79ee4e13fd839ea73b1495c1b70e93b46f8dcce489a1287c1c2f7b86938a5975 2013-07-24 14:33:20 ....A 266240 Virusshare.00075/Trojan.Win32.VBKrypt.vksy-7b3b75508044ad4d484b0baee5b40f54175988e831b53f86559d4003e5a63f08 2013-07-24 17:15:52 ....A 109568 Virusshare.00075/Trojan.Win32.VBKrypt.vkvu-676a1ec1e1933e0be38a5cb43ad7ad981ae2ddc601dfb26cbe296c1b60146a02 2013-07-25 06:06:52 ....A 405504 Virusshare.00075/Trojan.Win32.VBKrypt.vkwt-291a666d135ee413252c265c2ca7bc0dcf400e85ff2a1db2b45f3202eec824ad 2013-07-25 09:44:18 ....A 1288192 Virusshare.00075/Trojan.Win32.VBKrypt.vkxf-8db0114efc843106c099a9687b9a3f4f617ec8afa234a5996e9bb9e8a80f2463 2013-07-24 02:39:46 ....A 327680 Virusshare.00075/Trojan.Win32.VBKrypt.vkzk-7672f668a42fcecef3fd0ae0593006c29be25ee7c19115fe9654bb055d64d60a 2013-07-23 14:01:38 ....A 122880 Virusshare.00075/Trojan.Win32.VBKrypt.vles-1dd1dc145e4898b15f8a4293a47fe86ff7b1ab9e0b8a98a19667b650ca044842 2013-07-23 16:31:38 ....A 20480 Virusshare.00075/Trojan.Win32.VBKrypt.vlgo-92d1d31423004e7ace8c3d507d89a08502f70491f2013b501d969aa0d4dde056 2013-07-24 09:15:46 ....A 57344 Virusshare.00075/Trojan.Win32.VBKrypt.vlnf-5e13552980fab27fb53f70f652f600fd28917a7c09730024d6841c2e1eb83384 2013-07-23 17:05:48 ....A 57344 Virusshare.00075/Trojan.Win32.VBKrypt.vlrv-e05a74165cc76d7e57e3fc8e741ae1ef78ac01d3542246ccee4b439bf58d555e 2013-07-24 11:31:22 ....A 462848 Virusshare.00075/Trojan.Win32.VBKrypt.vlsy-7800e15afe33911e304024a3945138b3412065ab803efd039196d12336575bb9 2013-07-24 11:45:40 ....A 13824 Virusshare.00075/Trojan.Win32.VBKrypt.vlwe-5a5a5364cb6888de43420e078603213b9f1e2f02ab8eb3428290718716ff9153 2013-07-24 21:53:06 ....A 282624 Virusshare.00075/Trojan.Win32.VBKrypt.vlxj-483e26ed92398deb600f8044e42d4a9aae087bdadeb33e8bc86bfeb9bb48ca3c 2013-07-24 22:06:46 ....A 123904 Virusshare.00075/Trojan.Win32.VBKrypt.vlyk-37e2f82b2657bba4791ce9c4d2a96642f9406ac4c29cf48a9aae9305f5fbe34b 2013-07-25 14:40:52 ....A 81920 Virusshare.00075/Trojan.Win32.VBKrypt.vlzy-5e598bfae32396825408a4717d4d8cd82ef11434e846fde3adf1123113865d85 2013-07-25 00:30:54 ....A 217088 Virusshare.00075/Trojan.Win32.VBKrypt.vmjq-64dd44c50c7632a4f4720194a33d45d4806105adc0a57b87c3b479e737c9e112 2013-07-19 01:28:48 ....A 98304 Virusshare.00075/Trojan.Win32.VBKrypt.vmsw-6cd771f30fcb74febfb1ec5d02486b5ecd8495805f21e0ff89d2719001ee0b44 2013-07-24 16:11:04 ....A 18995 Virusshare.00075/Trojan.Win32.VBKrypt.vmva-82c37c5737588b2c048f1bdc831aee799deaa1b8474517980364fc5d78ee8807 2013-07-25 02:12:12 ....A 120320 Virusshare.00075/Trojan.Win32.VBKrypt.vmva-85271ca96c79b6fc7f57ab28f756db1701797dd0691629b2dd7fbb2f2385f86b 2013-07-25 14:26:18 ....A 908800 Virusshare.00075/Trojan.Win32.VBKrypt.vmvb-26b152bb2026a74a6ee280c6ca97f0b23b17b28cc91d7156dbf32b50119bfbf6 2013-07-24 08:00:02 ....A 163840 Virusshare.00075/Trojan.Win32.VBKrypt.vmvg-7c67f8e414a307b25b4cea0585a7d25a2c92ca20e8e79a764d552b5f4dfa1807 2013-07-24 01:21:48 ....A 90112 Virusshare.00075/Trojan.Win32.VBKrypt.vmwe-4dc079f2e1389161b3c7e3a0540f6cb4df749282797a5d9aeec4e374e73f22d9 2013-07-23 22:02:34 ....A 28692 Virusshare.00075/Trojan.Win32.VBKrypt.vodk-69e66dd7a42bf1caa7bd36fbd076d5826d28fb6035498c3de00d05ea9e3dca73 2013-07-24 06:11:02 ....A 45056 Virusshare.00075/Trojan.Win32.VBKrypt.vogn-5f2508ccf1d0fcbd9b8636d103d1a1138ddcad642159f6bff620108df885abeb 2013-07-24 15:46:02 ....A 183296 Virusshare.00075/Trojan.Win32.VBKrypt.voka-4e6baf38c58a7f79d4565c064f8fa4851060a8bfafe7fb326faa871d744216fb 2013-07-25 08:07:12 ....A 69644 Virusshare.00075/Trojan.Win32.VBKrypt.voka-4f46fc6126c6b3ae3a8050824d20adeb030a387411469c456669be801aec0385 2013-07-19 03:27:36 ....A 365156 Virusshare.00075/Trojan.Win32.VBKrypt.votq-8cbf65d3bbb87786dcadec8941f7942281da2bf97fdcf5b57dbf99fc3d299037 2013-07-19 05:13:54 ....A 42297 Virusshare.00075/Trojan.Win32.VBKrypt.vovr-5a6206562eb7b0a623168c4cd52c99b7069454e7a60e1e90872283d4519d123c 2013-07-25 09:30:38 ....A 328250 Virusshare.00075/Trojan.Win32.VBKrypt.vphx-4fa7cfe2fa426ff5bfbbb63b53e6f180f5367e4bf281fd50e92fdcc180b6b394 2013-07-24 18:23:48 ....A 328250 Virusshare.00075/Trojan.Win32.VBKrypt.vphx-675ff83aec354c3e7db49302ce82d4b8ddd4378592cb2ba10a5636ef43faa129 2013-07-25 08:25:08 ....A 327680 Virusshare.00075/Trojan.Win32.VBKrypt.vphx-6d28860dcde34bded7aec3942ac0a4b3852dff1c37c93c4acb70ec8a56c5ef26 2013-07-24 20:11:38 ....A 1072542 Virusshare.00075/Trojan.Win32.VBKrypt.vphx-749c2bd7527b4e5d8361e7bfa72d06c6da82aefb9b32755303a2a0b7149f0ded 2013-07-24 06:38:28 ....A 28672 Virusshare.00075/Trojan.Win32.VBKrypt.vpkw-84ca782514dc5ec10a5f43526085774c18d7c61d70594417e485cd18c90605a8 2013-07-25 15:01:24 ....A 33280 Virusshare.00075/Trojan.Win32.VBKrypt.vpmg-8d3b7c4d51cab2ca7c6276e8d75b30c96c9bc71e3626b5e53db693fc8ed83cb3 2013-07-25 00:26:32 ....A 434176 Virusshare.00075/Trojan.Win32.VBKrypt.vpo-77bab5362cc525b5055633a6a05ca1c16bb90cb7d892e54ef94c26e8261b403f 2013-07-24 15:58:04 ....A 864256 Virusshare.00075/Trojan.Win32.VBKrypt.vpp-4cd6f36d180652edd194589222037a046d2203d7f8e3e2802b1389e86ddcf34f 2013-07-24 10:57:28 ....A 425984 Virusshare.00075/Trojan.Win32.VBKrypt.vpp-6b8f2a6189ff73776a7e94547a69fe2dbf23b2e0d30fef0fda072daa57390e4f 2013-07-25 02:09:40 ....A 18768 Virusshare.00075/Trojan.Win32.VBKrypt.vpxa-4d2ba92f890a1e01cf971684bfabb594eb6bca2437981000d734ff505719a5a7 2013-07-25 07:45:06 ....A 12300 Virusshare.00075/Trojan.Win32.VBKrypt.vqak-5fc981153ec7cce98df59054ea170fc11cd9232ba7af9a2f5a12bbf806dd38eb 2013-07-24 11:25:08 ....A 87552 Virusshare.00075/Trojan.Win32.VBKrypt.vqgp-574cd5316bb86b25ffcf87d0139c86b2d73ab3ac4a0b016f030fd7e0e546004f 2013-07-25 13:30:58 ....A 163841 Virusshare.00075/Trojan.Win32.VBKrypt.vqgw-69f604ad33a9d026f78c816f014ccd84d92c77d2965acfb31daf11545033916b 2013-07-24 11:10:08 ....A 36872 Virusshare.00075/Trojan.Win32.VBKrypt.vqha-4a1fa04d8b4ff88219d1087832affdd1c425aeef112f2c4da64a37a6de87035c 2013-07-24 11:19:32 ....A 141680 Virusshare.00075/Trojan.Win32.VBKrypt.vqhf-826c1b0f524ec173de32f1ad4ca04e58637dfba2bec100ac8730bcb1a84966fa 2013-07-25 09:48:38 ....A 197780 Virusshare.00075/Trojan.Win32.VBKrypt.vqhl-5f87c61b82230f79378cc63ec749aef2a2416cd2c22f6c132f8b1447584ca6f6 2013-07-25 08:34:30 ....A 331796 Virusshare.00075/Trojan.Win32.VBKrypt.vqhl-5ff2fec3ffd125f57d3f04e5f3b3da5eb1640d532df99b54c10c767fe0c7e3d7 2013-07-25 09:33:50 ....A 434176 Virusshare.00075/Trojan.Win32.VBKrypt.vqli-2f951b46483c1c6e4f86f820eafaee3d2bdeee97f7a88c9013dabafe82e70645 2013-07-25 15:45:36 ....A 79668 Virusshare.00075/Trojan.Win32.VBKrypt.vqli-4cff2b6dc6db45e7e6b414eb8b64ab715a3ecf93271d26f3240cfeefe2631563 2013-07-19 21:44:22 ....A 153293 Virusshare.00075/Trojan.Win32.VBKrypt.vqli-4e44acdf27c092fd5acb177f164085fb5c8fdfdfa1fb62632d9fc4ceb0ce4244 2013-07-24 17:44:24 ....A 77824 Virusshare.00075/Trojan.Win32.VBKrypt.vqli-5a15a8283e9d83e92126443a644dd496c3f2f370409dd67df8d3fc8ec036d09b 2013-07-24 04:00:54 ....A 47104 Virusshare.00075/Trojan.Win32.VBKrypt.vqli-69f9bdefed62f39ca71f7e39c06ed834ad6c5444bbbba2349cdac5b9aa2e585a 2013-07-25 13:08:28 ....A 69632 Virusshare.00075/Trojan.Win32.VBKrypt.vqoy-6952ef7294e2bff76a4809ba06a7acf698a5b043485236b556ef855cbfb5c150 2013-07-24 21:50:28 ....A 157184 Virusshare.00075/Trojan.Win32.VBKrypt.vqs-74f14dc7d3366877a1fddc0ad36e2fd2ca4791b6737ee645b7a0b512d437115f 2013-07-24 23:22:30 ....A 57366 Virusshare.00075/Trojan.Win32.VBKrypt.vrdi-6b738efa2e677f1ca80742be2467bb9d78751149c6e5d044113ad96b77a9aeda 2013-07-24 06:44:28 ....A 451696 Virusshare.00075/Trojan.Win32.VBKrypt.vrwg-58fc2396c8f814578ce70be4054a023f1e903ce13324164242561cc8a70a7489 2013-07-24 21:37:42 ....A 275506 Virusshare.00075/Trojan.Win32.VBKrypt.vsk-4823fc156f1aec7bed005a6f3987de7be78f4152008546076d2737187294a1bc 2013-07-25 11:38:08 ....A 24576 Virusshare.00075/Trojan.Win32.VBKrypt.vsk-5711b1787285e50d8a3837a7cae6d32509795960ae813c24bd486c2d360d3cf6 2013-07-25 02:08:34 ....A 24576 Virusshare.00075/Trojan.Win32.VBKrypt.vsk-68a88b76e54f675c87a5a02661eacece3bd7ded60facebbc761e3db51f2f1f8a 2013-07-25 05:45:04 ....A 28672 Virusshare.00075/Trojan.Win32.VBKrypt.vsk-7c4a5bfd43af2046c16be0d5113f0cf8349320fa4e51f3c05d51c3cd76c15965 2013-07-25 09:39:12 ....A 176128 Virusshare.00075/Trojan.Win32.VBKrypt.vsp-4fd0b7658d710557e407b523b1f12455a4d610296ccfd31b2996f549386d2976 2013-07-24 12:22:58 ....A 79360 Virusshare.00075/Trojan.Win32.VBKrypt.vsqw-3fce8925d4c867e10217eb923724b91527f5e7c361b0206fdcef891db7079736 2013-07-24 09:24:56 ....A 439052 Virusshare.00075/Trojan.Win32.VBKrypt.vsvz-4e563be403103c4a4fa46e3569d02b759dd4e47496063ef68909aa13532d1bd5 2013-07-25 14:31:06 ....A 99328 Virusshare.00075/Trojan.Win32.VBKrypt.vsvz-83f787f73e242737eca28982a7e0f5cb16ff36f1ebd7720e7c0a3a86cac20f01 2013-07-23 10:31:06 ....A 99948 Virusshare.00075/Trojan.Win32.VBKrypt.vtfk-3f34f611fd197c342c95cebc029c787415fcfc92771ee0b9c7843cd746336baf 2013-07-19 17:18:56 ....A 99948 Virusshare.00075/Trojan.Win32.VBKrypt.vtfk-7e979222fdbc26209f967ed5f481457261bad86ea4a17c1e8343e9749a70e924 2013-07-19 04:50:58 ....A 99948 Virusshare.00075/Trojan.Win32.VBKrypt.vtfk-9c552f524350533b7110a0616d88dac701c84c528c61921c5ecae543f56b5b3a 2013-07-25 07:11:14 ....A 65536 Virusshare.00075/Trojan.Win32.VBKrypt.vtij-864d1b0ba7c376f9d6829485878d95c74b1322eb1a6b37761653c3354d506e87 2013-07-25 15:11:00 ....A 53248 Virusshare.00075/Trojan.Win32.VBKrypt.vtim-7c54395a64ecc38a221b4cf5607bf8ded8d781ec81ac1c862312504a7885bbbe 2013-07-25 09:42:08 ....A 53248 Virusshare.00075/Trojan.Win32.VBKrypt.vtim-8d772767a14060ed09afd94e4aa9c0819daae36c8f8434b69cdac434706bf5ed 2013-07-23 21:43:28 ....A 53248 Virusshare.00075/Trojan.Win32.VBKrypt.vtiw-78b6782784bd88ff36a9ff22a0f8ffa222ba147510973399a1fc6da02518cfbc 2013-07-24 02:38:24 ....A 39192 Virusshare.00075/Trojan.Win32.VBKrypt.vtku-7a31e0122796fbc98e9d9dd05a2b1210c1beb22adb084a003655a84cbc2e34e3 2013-07-25 12:08:22 ....A 76288 Virusshare.00075/Trojan.Win32.VBKrypt.vtle-37ab0098f9ec84729f53afc29f9ee672db1d1c7ba3e04752666bd49b2bb6c956 2013-07-24 12:02:54 ....A 75322 Virusshare.00075/Trojan.Win32.VBKrypt.vtlv-1df89435264a45ffa08a48f6a9438b45e17fb784e87961301a167323c6422662 2013-07-24 20:08:32 ....A 79971 Virusshare.00075/Trojan.Win32.VBKrypt.vtlv-1e4d72ea6f58ac5b03586ba14b6a9cca4157c01ecb4f9abc6d25c1ad97414dc2 2013-07-24 13:50:32 ....A 106722 Virusshare.00075/Trojan.Win32.VBKrypt.vtlv-1f48a5002923ac0ab03d48794513d9dd13dfde4d723b34097cd7971f79b1113f 2013-07-24 16:59:58 ....A 106296 Virusshare.00075/Trojan.Win32.VBKrypt.vtlv-49aa3241227fc1bc27e4e1650ca7b42fed05a21440d14acc508acac4f01b9eba 2013-07-24 08:38:16 ....A 78947 Virusshare.00075/Trojan.Win32.VBKrypt.vtlv-4ada429a12850e3b2b425ba387baa86d888fca469e8f62ddb9041808d7256158 2013-07-25 07:07:40 ....A 106650 Virusshare.00075/Trojan.Win32.VBKrypt.vtlv-7916ccec8bba77328d3e948daa5428204d05cff9f03d142b6e3538427e9e800d 2013-07-25 11:16:38 ....A 79971 Virusshare.00075/Trojan.Win32.VBKrypt.vtlv-8d6c2de9be68cf867cbafaf0a9bc3273a7bfaf34ec674502f6be0ca3d783b097 2013-07-25 06:02:44 ....A 36864 Virusshare.00075/Trojan.Win32.VBKrypt.vucr-3cedb8adfce56fd7e4417a48e7e39a39825a157a7bfd280d82288bcedc698506 2013-07-24 22:37:32 ....A 180613 Virusshare.00075/Trojan.Win32.VBKrypt.vucv-2dd2974eaac6d9cc30ae8d1d4a188d5cd54bd56aa1411a2d75c309c57a187a1a 2013-07-24 09:18:28 ....A 180605 Virusshare.00075/Trojan.Win32.VBKrypt.vucv-48cd6e3a89093d1ef7aaf3c62593e0d8f8beacb24d5b35abe93eb01e7e128663 2013-07-24 08:27:54 ....A 180637 Virusshare.00075/Trojan.Win32.VBKrypt.vucv-676b7c04cb599409f85f736bc57c6d4692b2b619f75d19f4f1c6bfc0e6b508c7 2013-07-24 05:49:26 ....A 180605 Virusshare.00075/Trojan.Win32.VBKrypt.vucv-7bba0465f36372f2a2110e0de5b128fb87bf179c15d7b318d3c674d5c424be5a 2013-07-24 11:06:16 ....A 380928 Virusshare.00075/Trojan.Win32.VBKrypt.vudi-6d0ea3d8fc6675fc89badf2f929dc1f6dcf13940f4bb3ab810ec71be6843aa91 2013-07-24 06:30:34 ....A 380928 Virusshare.00075/Trojan.Win32.VBKrypt.vudi-76c3e90a8f10c1299bfcb5cd0e0f7c4ee544ba4b22b1685227cb7c593cdd3e7c 2013-07-25 06:04:36 ....A 380928 Virusshare.00075/Trojan.Win32.VBKrypt.vudi-7a3252807fc3ed89d0bbc7576e232854edc21df49a634631535c734565e3c8d8 2013-07-24 19:47:22 ....A 663666 Virusshare.00075/Trojan.Win32.VBKrypt.vudi-8097ac32e3c0a18c7eb0d9a29dbde309b2dcb74c05898febf4f4b895a2766a91 2013-07-24 23:28:30 ....A 262831 Virusshare.00075/Trojan.Win32.VBKrypt.vudq-3c9510a601058c1e8dc3af016f5b5ec96616644829eb20098e2da9344ed7ee03 2013-07-25 08:44:28 ....A 65536 Virusshare.00075/Trojan.Win32.VBKrypt.vudq-5ff6a4ec39fc165b2a561a1382436e2e726a5f381477efe4eecc9085c700a506 2013-07-25 08:59:56 ....A 143360 Virusshare.00075/Trojan.Win32.VBKrypt.vuee-6d3549952cfb5cb22a93c85121d70cce860d01630b8c7519205783ef123a607b 2013-07-24 05:31:52 ....A 266604 Virusshare.00075/Trojan.Win32.VBKrypt.vuiy-5e30d2fca3e41d7aebf8bf0aa1d47bc2a1dc804562234a28f48d13fee0baf5e8 2013-07-23 15:46:38 ....A 201056 Virusshare.00075/Trojan.Win32.VBKrypt.vukl-dfd0d4d1986c2ed6aeadfc9390a034ed229617438161eb8c99d5f08c713279e1 2013-07-25 06:18:02 ....A 126976 Virusshare.00075/Trojan.Win32.VBKrypt.vvkm-2d0ffeee5905c7e8d02d3f9c131476a4442799b3b3f95805413e139609f1cf82 2013-07-24 13:39:48 ....A 18432 Virusshare.00075/Trojan.Win32.VBKrypt.vvkm-8c444be02b3f8d5d215d008d4fd668903247fbedd2cc066327706f0f9dfbf9af 2013-07-25 01:35:04 ....A 431616 Virusshare.00075/Trojan.Win32.VBKrypt.vvs-47233ee25c3de7f3a681340d1a276ae0c6f2011bea417768e5327a8ab1464ccc 2013-07-24 01:21:18 ....A 254333 Virusshare.00075/Trojan.Win32.VBKrypt.vvsf-69c7c50a4b76ed1c346943a3f09bd321720179ff1276d62f9defda8901269430 2013-07-23 15:38:20 ....A 139264 Virusshare.00075/Trojan.Win32.VBKrypt.vxer-b7f0fd8b6457fc77f10ccf641634ac7ca94395392f594ceca81c6bd9a5c5bc94 2013-07-25 10:21:16 ....A 262557 Virusshare.00075/Trojan.Win32.VBKrypt.vxna-7dfd3047c569b3752e6b728469d4dde763bbd9b639b05bfe15387d453cd4da41 2013-07-25 00:07:28 ....A 23040 Virusshare.00075/Trojan.Win32.VBKrypt.vyog-2c19613b0f713b4e872e4b77378b991ecb023da1a95111c3901a2669325e791b 2013-07-24 10:45:34 ....A 50176 Virusshare.00075/Trojan.Win32.VBKrypt.vypg-39f9149fef141d2689476d8b9e8f52cd219923717f18d30ba9237fc88665607a 2013-07-25 09:35:58 ....A 1446715 Virusshare.00075/Trojan.Win32.VBKrypt.vypg-7e521155356828b07d47ca33caa5bbcff9bed6b19b434d876446e26554cacb19 2013-07-24 13:24:24 ....A 111050 Virusshare.00075/Trojan.Win32.VBKrypt.vypg-836761e674f61aca60f3c4a52538ecc4d6af3fc884a0084f7cd95e83d0b28e9c 2013-07-24 05:40:12 ....A 69632 Virusshare.00075/Trojan.Win32.VBKrypt.vypg-885ff9d5add2d753d941601eb1313f16c9080cac9c78bb1ade45084fb95e4c92 2013-07-25 02:26:12 ....A 36864 Virusshare.00075/Trojan.Win32.VBKrypt.vytc-74f09fb5b3ca478b4cdbf37efb4a6a0a187835731779cbbd97dddecf55ff81c9 2013-07-25 15:13:50 ....A 81920 Virusshare.00075/Trojan.Win32.VBKrypt.vyua-1edc28d3cea6d0bde7e00d5898b08f610a34216849a50283454504239897b1c6 2013-07-24 01:02:46 ....A 114512 Virusshare.00075/Trojan.Win32.VBKrypt.vywa-2a4bb75fb5b1f67a5d3e29a8fd4817f42b69e028d5e7db1ab0b136be19e128d0 2013-07-25 13:45:04 ....A 45056 Virusshare.00075/Trojan.Win32.VBKrypt.vyyw-677ca881b9d8a488c8c96841286edcf44d94ed56f683c0130763664159bd1168 2013-07-24 07:39:12 ....A 1383994 Virusshare.00075/Trojan.Win32.VBKrypt.wafg-3f6554217aa769c406171eafb5b65e122a3d9e6a102cc5495ca8c6294bd678f8 2013-07-25 14:00:48 ....A 360685 Virusshare.00075/Trojan.Win32.VBKrypt.wafg-8b2da89aa6ce633189f4e5751efdc5678b86ce8c95f73d3bc6fbb09e975caebf 2013-07-25 08:25:36 ....A 255265 Virusshare.00075/Trojan.Win32.VBKrypt.wafg-8d605c633bdca063b65e19524611343fc69edaba43061fddec28181eb99d6647 2013-07-25 10:31:14 ....A 49152 Virusshare.00075/Trojan.Win32.VBKrypt.wapo-4fa5d2338fbcc03ca30519b7da75652333336b6f859e94ea0397bd8e23f694ee 2013-07-24 23:02:40 ....A 49152 Virusshare.00075/Trojan.Win32.VBKrypt.wapo-56ca6454744fde5e849e40eb575c27c2a09fd00db2d07a5e26e53f22785aac94 2013-07-25 10:33:28 ....A 923136 Virusshare.00075/Trojan.Win32.VBKrypt.wbd-5f8f41a5e8a68807a6581516383114f8c033cdabaacf801fc5a33e56ff8be68e 2013-07-24 13:33:02 ....A 224319 Virusshare.00075/Trojan.Win32.VBKrypt.wbgs-3e2b8e276c9a8125eb29b493a16c05fa3a68ad09cf1bda57b80bf9bc585d4189 2013-07-25 13:09:44 ....A 84031 Virusshare.00075/Trojan.Win32.VBKrypt.wbgs-4b709495a1bc18b72f7e552df2d8e60849f97d2f9fd086fc99be0877450c7668 2013-07-25 14:26:00 ....A 51712 Virusshare.00075/Trojan.Win32.VBKrypt.wbky-2988321165dad0abbacad04dc08b40163f14916145872a5233894407be78818b 2013-07-24 05:40:18 ....A 491535 Virusshare.00075/Trojan.Win32.VBKrypt.wbmf-7ce444a7327ad6ffde862c55c3c6bc37609c42c6e1d01f43a6754bc6895f08b1 2013-07-23 21:40:04 ....A 296960 Virusshare.00075/Trojan.Win32.VBKrypt.wbmf-938539cd636fd0068429353f44148c3149ee51e1c0cbd40f1122bdb3f8767dee 2013-07-25 14:40:46 ....A 62365 Virusshare.00075/Trojan.Win32.VBKrypt.wboo-1e0b5b8710b34d1c457fe101e29fe6a9401fbab24285ce5de69e7be0daf80884 2013-07-25 13:59:08 ....A 62397 Virusshare.00075/Trojan.Win32.VBKrypt.wboo-497c71eaffd8295f4334dc758ac7d4dc5459c529c46ba8458ce121d606327046 2013-07-24 21:29:26 ....A 71680 Virusshare.00075/Trojan.Win32.VBKrypt.wboo-4a100515bba3159e3ce9d45ee6cd35a817287816034f33cc28318574629add64 2013-07-25 01:40:34 ....A 206818 Virusshare.00075/Trojan.Win32.VBKrypt.wboo-4d6624052ad4f79f938f06bd9cd29e5b308b9d087772b12c3d6c504d5620ea0a 2013-07-24 04:41:52 ....A 62333 Virusshare.00075/Trojan.Win32.VBKrypt.wboo-6aa3805885d837c15975d1da92996596ebab902ab553f514a911a249f44baef7 2013-07-24 11:54:32 ....A 172413 Virusshare.00075/Trojan.Win32.VBKrypt.wboo-73706bd5ab4a248304bde3f16db842436cf6db92b36d2d061f06740f2af8b0d5 2013-07-25 11:30:32 ....A 62333 Virusshare.00075/Trojan.Win32.VBKrypt.wboo-756aa5c95e49e61842291aeb6820f94deeb8c79f2371aef25b793689b635ea08 2013-07-25 01:55:44 ....A 62333 Virusshare.00075/Trojan.Win32.VBKrypt.wboo-76eef27a5e6d6e71d16e1b81402b58b24e4dd100317374e1b6d1d7a803dc003b 2013-07-25 01:16:22 ....A 87323 Virusshare.00075/Trojan.Win32.VBKrypt.wboo-8a93d2b2327f094f7e5c1dbce5a23eaa3f4ad313ea50f9ae8fbb1b33f47e877a 2013-07-25 11:26:40 ....A 49664 Virusshare.00075/Trojan.Win32.VBKrypt.wbrl-8c3a793584da56f66da0a7d91c303f25624f5930f4765671de7588291e5bdaa2 2013-07-24 15:07:14 ....A 25714 Virusshare.00075/Trojan.Win32.VBKrypt.wbzv-4ac95fdb80c1830199b9a295714411ee721ea04fac4cc4b87231e9c5f7ee3cde 2013-07-24 13:58:32 ....A 299284 Virusshare.00075/Trojan.Win32.VBKrypt.wcfc-4be967830ba2aabd9ff0523f64b7c3bdb3f807199746c6c5f2cb295e36eeb5d3 2013-07-25 10:27:30 ....A 32768 Virusshare.00075/Trojan.Win32.VBKrypt.wclk-7f0f6368296d1720044326e3b341a6e620dd665af4d2b5baaa429ecc676b4ffd 2013-07-25 14:48:38 ....A 204800 Virusshare.00075/Trojan.Win32.VBKrypt.wcvo-829f3ccef1c5b74aea6a102804203792bdf15984dd2486f5268d9f2f4a2f2f34 2013-07-24 15:40:56 ....A 11776 Virusshare.00075/Trojan.Win32.VBKrypt.wcwm-4bb6becb3700f06ab9b521bbb790558b184e5780c116be160738d975be785d35 2013-07-24 17:36:36 ....A 270717 Virusshare.00075/Trojan.Win32.VBKrypt.wcyj-5e5263e62c542331ecb3425a526745a62d948702377df772ac90fa804ae88610 2013-07-25 15:26:02 ....A 94208 Virusshare.00075/Trojan.Win32.VBKrypt.wcyk-5bb77c8b136442f21d62b3f1242da4df6998149c3e31c3bd3fe9eec204f24fc6 2013-07-25 02:25:12 ....A 66048 Virusshare.00075/Trojan.Win32.VBKrypt.wdbw-5a6331a8bbe7ea3ae20dcc98b69c601a062de9d4a2cee9da1f9ac6c30533daac 2013-07-24 11:31:44 ....A 88091 Virusshare.00075/Trojan.Win32.VBKrypt.wddx-8bf13bbd343dec66fefeb25b6a9f4e786f1443e102bd37c385b307875d5d23b4 2013-07-24 20:10:06 ....A 73728 Virusshare.00075/Trojan.Win32.VBKrypt.wdic-6744a00ec85f4dbd682c51756ca33307ca2e75126aea3b477b177faddb1f53da 2013-07-24 21:12:18 ....A 60009 Virusshare.00075/Trojan.Win32.VBKrypt.wdpe-6a1fe36d27a908a54a61f5f03988ae24a908777cb506d9e5e5577af981a95dea 2013-07-24 14:52:12 ....A 53760 Virusshare.00075/Trojan.Win32.VBKrypt.wdqf-29a2412eaa32d727b763d2fe0502e53ab2da9aa7ea50b48faab0e0dee8863e35 2013-07-25 07:17:44 ....A 53760 Virusshare.00075/Trojan.Win32.VBKrypt.wdqf-587949aa41a00e42398392a7d4a1ab6d5fb83771008a22affc92060ea1c879ca 2013-07-24 16:23:58 ....A 132096 Virusshare.00075/Trojan.Win32.VBKrypt.wdqf-74ead5d7cafbc2ea2641150937f24c11e8416d805f67e6b806d53ed93f5c66a3 2013-07-24 03:15:28 ....A 211456 Virusshare.00075/Trojan.Win32.VBKrypt.weao-6920cf57b5af079c39d54847016ce1f283b18f3f3a894aad786b8361bc44b18c 2013-07-24 01:02:36 ....A 93715 Virusshare.00075/Trojan.Win32.VBKrypt.webu-2c1847745c54dfa676342ac73e8e33f6f3e131c4b6f058585b2d318e241f71e9 2013-07-24 11:16:04 ....A 93703 Virusshare.00075/Trojan.Win32.VBKrypt.webu-6d0888a556d93ec57591d0bfef39cffbc041d59c2d84ccece1b923fecd5e314d 2013-07-25 06:01:08 ....A 78848 Virusshare.00075/Trojan.Win32.VBKrypt.wect-65e56e37d055e016c0659c09df96e178cc6acb4834204ca65f661adbcd1f4ede 2013-07-25 08:44:54 ....A 114688 Virusshare.00075/Trojan.Win32.VBKrypt.wect-7e9471cdc8ad741f5b5bdadc5ca6e598d4503b1db66f24f6e509f9f642bd79e9 2013-07-25 01:27:10 ....A 786944 Virusshare.00075/Trojan.Win32.VBKrypt.wedy-4b9fd2e14739129057e81c79ab81d332c2f8f970ad64e34a7ded9e6b59220f41 2013-07-24 22:17:02 ....A 1039872 Virusshare.00075/Trojan.Win32.VBKrypt.wedy-75a65bda975defdf5abf8b79a6f8b3e9001a7dfcfd1ba24db2b6d8a526aeea8b 2013-07-24 12:34:44 ....A 918016 Virusshare.00075/Trojan.Win32.VBKrypt.wedy-842d142ac9eebccd957ce2ed4c5d46f260fbfd63fc56358bc5d2527f33a73cc2 2013-07-25 12:52:58 ....A 49152 Virusshare.00075/Trojan.Win32.VBKrypt.wegs-3a681626bd2ebb4d828dae4a3341368041aada6641208ea9c0e035ca3cbfc49f 2013-07-24 21:16:54 ....A 1053887 Virusshare.00075/Trojan.Win32.VBKrypt.weic-28b2011f5e8f100e44261815a90f9a8861ed27074cc9db2c3fb2078cbfe6f1da 2013-07-25 15:34:54 ....A 640167 Virusshare.00075/Trojan.Win32.VBKrypt.weic-2fa3c009884f9f5a704b2a51dd211e215cb76870f3572449fb3da95fc37f84c9 2013-07-25 15:30:16 ....A 566479 Virusshare.00075/Trojan.Win32.VBKrypt.weic-68008fe2543d59787e652c85182ea5fa2b8f909f99d2f7b6d94f8a5141f1fcc6 2013-07-25 09:34:52 ....A 56320 Virusshare.00075/Trojan.Win32.VBKrypt.weom-8d8da059426b40b5baaff797628714bc5013c6ea2426cbe5f8f5f23c6fc74ec0 2013-07-24 07:56:36 ....A 221184 Virusshare.00075/Trojan.Win32.VBKrypt.wets-2e1cea9d40294cc04483141aeba56c7a85a1c1600a44a599dbacd81eceba7c21 2013-07-24 15:46:00 ....A 137869 Virusshare.00075/Trojan.Win32.VBKrypt.wets-2ee10372d124ec147a1c7bed8226b49d9389bf270cb8480641100ff416cadb9d 2013-07-24 10:16:48 ....A 119004 Virusshare.00075/Trojan.Win32.VBKrypt.wets-49c9d6df8d0ffba29f935208c903047f4b407843c5e55ee8c01c315528e46985 2013-07-24 16:57:46 ....A 119004 Virusshare.00075/Trojan.Win32.VBKrypt.wets-6b000c506ba2a10bcf5df3c9dbe8625999ab9b251ffd99061b4ae595275e703c 2013-07-25 16:14:36 ....A 22994943 Virusshare.00075/Trojan.Win32.VBKrypt.wezn-4b9ee365854045d615477cccccd709f62b64b9847cb4f61e24c610c025de743f 2013-07-24 22:42:32 ....A 188416 Virusshare.00075/Trojan.Win32.VBKrypt.wffh-8bbed4cb81f3a8dfc1323d164b9147237011a869dac621764cc5c4bde17a774b 2013-07-25 06:45:02 ....A 21504 Virusshare.00075/Trojan.Win32.VBKrypt.wfiy-5c5571a2b21e8096ba3a3f9317a2b931d9c122700d3f18eb708eedc38c0d6526 2013-07-24 04:57:34 ....A 46283 Virusshare.00075/Trojan.Win32.VBKrypt.wfka-4c003a3d88f38eb14c48f64121dd0e3b374e7ff85af548d318673719904ead29 2013-07-23 17:21:44 ....A 159149 Virusshare.00075/Trojan.Win32.VBKrypt.wfmz-1ecfdc6881d0e205dafbe5269031b1b44a2373055f5d84a5224d98baeb8da7bf 2013-07-25 02:14:22 ....A 823297 Virusshare.00075/Trojan.Win32.VBKrypt.wfoc-5cec1f181dd48a6a13de9ecacd58b80e261059bb63e728f621f88ff78d00e14e 2013-07-24 09:14:54 ....A 225280 Virusshare.00075/Trojan.Win32.VBKrypt.wfq-2bcf3d7f642e302ec26c7bcfd5c188bea942637a6eb41ad3d864b8398ef67f8e 2013-07-24 13:43:54 ....A 212037 Virusshare.00075/Trojan.Win32.VBKrypt.wfqa-49305e87dd45adea637bf2fdf290a2c7579952df0acd9af6fb94009ed2f9ea11 2013-07-24 07:05:46 ....A 444416 Virusshare.00075/Trojan.Win32.VBKrypt.wfqn-3f0f419fbfd77294cfd6fba734d308b94cd4b40c0bcaa075efee1ae28db3626b 2013-07-25 00:33:42 ....A 21512 Virusshare.00075/Trojan.Win32.VBKrypt.wfuj-2b1e3cb24ae29d094e2f3d6dc1f1e1656ae2a4b3441a5efb434f11ad28d5a7f4 2013-07-24 06:16:12 ....A 909127 Virusshare.00075/Trojan.Win32.VBKrypt.wfvc-29c33165f7878c97c1af246ba1794c601f38bd2ce8e8dbe8a8b17c29c73f6971 2013-07-25 12:51:28 ....A 918626 Virusshare.00075/Trojan.Win32.VBKrypt.wfvi-5e95da306e09888f4fc3acbfd9b741b2daa123abc789956a1e15494644b6cb21 2013-07-23 10:21:50 ....A 182784 Virusshare.00075/Trojan.Win32.VBKrypt.wfww-8fd7ee970da1394f0f88b7a2c73a35b7b535e7105747ff7897ba98d64f36014e 2013-07-24 20:12:36 ....A 34816 Virusshare.00075/Trojan.Win32.VBKrypt.wfya-8a12579e108e5ba9418511733b66653ed158a4dc2221edbd591dfa717b1ae59a 2013-07-24 19:45:22 ....A 22647 Virusshare.00075/Trojan.Win32.VBKrypt.wfyo-78290a33ce9cc39324a50c26a5865cbcf078a4f23cabb8e549ed6fa7503e6125 2013-07-24 12:30:06 ....A 367112 Virusshare.00075/Trojan.Win32.VBKrypt.wfzy-2e12fa0d1de22bfad9f907271a87fc75d0ddec17695b08c679fab239d925677c 2013-07-24 07:16:36 ....A 332394 Virusshare.00075/Trojan.Win32.VBKrypt.wfzy-5d2e43cba2080a9a8627ebcb553c26418add14f1bf4e0689c1e74efc9cf7e699 2013-07-24 11:40:06 ....A 24576 Virusshare.00075/Trojan.Win32.VBKrypt.wgad-65801fa8c2af5496545c7a056fc273ee10c540f407f975c641827dfac525200c 2013-07-25 16:11:06 ....A 81277 Virusshare.00075/Trojan.Win32.VBKrypt.wgal-810a09795adb1b4ba579fcbd4a55c6a1f3b49344452d77ef392470fbaa579798 2013-07-24 23:29:26 ....A 53248 Virusshare.00075/Trojan.Win32.VBKrypt.wgap-384402fce989baa3a89ed04007095dc517ec2436350480e5fbb062748a53dd2f 2013-07-24 22:56:04 ....A 53248 Virusshare.00075/Trojan.Win32.VBKrypt.wgap-66da95ebb841d8eddb3c51f49150cb27686e14fc0591b0d4b5709e7762b14db0 2013-07-24 07:28:54 ....A 221184 Virusshare.00075/Trojan.Win32.VBKrypt.wgcd-5cc66154eb2e40ae200f50fbcf9ff7920e7f4d00373c9050cb7b628bda779902 2013-07-24 16:41:00 ....A 67242 Virusshare.00075/Trojan.Win32.VBKrypt.wgcl-4a40206373ba2a692c06d3bcadf3014b778b04167f57539981739b8a76af1d67 2013-07-24 10:29:54 ....A 299128 Virusshare.00075/Trojan.Win32.VBKrypt.wgdj-4dd1d2e5ade10c9a4756d640119bf0daf6433fba83809a5f6dd1cfed43a42603 2013-07-25 10:38:52 ....A 198806 Virusshare.00075/Trojan.Win32.VBKrypt.wgdj-4ff6d6fc30693a725e2426b3c363d816fa9d5b77913fe83e610c033e58c528f5 2013-07-24 22:51:46 ....A 186734 Virusshare.00075/Trojan.Win32.VBKrypt.wgdj-5d61128b9238404eaccf43727fb0e5262e51db016749c7817d5e3842f05b05ad 2013-07-25 11:43:20 ....A 46180 Virusshare.00075/Trojan.Win32.VBKrypt.wgdx-82d0972bea98b7d2f3d107480530cee26a617a83efee5759408ba6dba2f76182 2013-07-25 16:07:56 ....A 46180 Virusshare.00075/Trojan.Win32.VBKrypt.wgdx-8d6f3ffb219e32a78e993efd4c81dad3dd7109c9b7afd35c79787c509499a746 2013-07-25 09:12:04 ....A 405885 Virusshare.00075/Trojan.Win32.VBKrypt.wgdy-6e6e9cffe3877cc3c96b87ff38299451a5f130500b76e80140de1cbd895f4ba8 2013-07-24 07:10:54 ....A 136704 Virusshare.00075/Trojan.Win32.VBKrypt.wgef-2988f8903b0fbfe43f8b212aaae55bca27e2b74596b5bd3ccaf2202af7eeb200 2013-07-25 07:34:34 ....A 442749 Virusshare.00075/Trojan.Win32.VBKrypt.wger-5f7f7daff5802dc3e0d3504dddeac50f838c419a3441dc506119bf3bbaf31ad8 2013-07-24 17:03:36 ....A 54272 Virusshare.00075/Trojan.Win32.VBKrypt.wgeu-57504daa7cb8d76382eccb8ede3bea00495357e4bdd527e0e35ffefc8e6befb3 2013-07-24 19:08:22 ....A 40960 Virusshare.00075/Trojan.Win32.VBKrypt.wgfb-38c6f1f6dd0cab0cb8b83c1de0fd0172a5eece866e23edc20385b2b4363856e9 2013-07-24 22:56:34 ....A 40960 Virusshare.00075/Trojan.Win32.VBKrypt.wgfb-5c1ed4a1b9e087ff477318d289c991814774bd7111cb2c69fca7653a0ee17928 2013-07-25 06:11:26 ....A 266653 Virusshare.00075/Trojan.Win32.VBKrypt.wggo-4f056e6feb4bfc4924fe9f37ec6e04f57fe9c5ead1cceb2f5ce55462232553b6 2013-07-25 12:11:08 ....A 266621 Virusshare.00075/Trojan.Win32.VBKrypt.wggo-5ac8a7cedda95ff846921bbd9251e1e90fb8332fa9ff0c7b309edb171eec2a31 2013-07-25 08:49:58 ....A 266621 Virusshare.00075/Trojan.Win32.VBKrypt.wggo-5fe383c82e2ca80c09afb19d732d4ec78f8333e1993ccae4ce3c657637215884 2013-07-25 08:13:14 ....A 291494 Virusshare.00075/Trojan.Win32.VBKrypt.wggo-7eee79837e4db6997e501290db8f486f05d981394e0b62736658a33ffef5cb77 2013-07-25 06:20:02 ....A 296808 Virusshare.00075/Trojan.Win32.VBKrypt.wggt-57c62a8ba765be9f960119035f46c155d8060859da8f81b8bdec6b31dba1a84c 2013-07-25 07:15:28 ....A 292198 Virusshare.00075/Trojan.Win32.VBKrypt.wggt-67350e51f693bf76e02d8a46d51219cc3d6ca88b3b686eb6c2fc7dedd12fc6dd 2013-07-24 23:25:06 ....A 31748 Virusshare.00075/Trojan.Win32.VBKrypt.wghd-802019f21e30a4fe4b37a7ac4d0c64e07f204138fc2325d5248f0040ae2d22cb 2013-07-24 04:01:06 ....A 143360 Virusshare.00075/Trojan.Win32.VBKrypt.wghw-7d1fb34bf93ce7524a6584659824356a04d6fafbbfac5717dae38204d66443a6 2013-07-25 12:46:30 ....A 255869 Virusshare.00075/Trojan.Win32.VBKrypt.wgir-3eeb2f5bca284528bec004d5450c674e0f5d11637018dcdc9f092756e69d2965 2013-07-25 15:49:26 ....A 94216 Virusshare.00075/Trojan.Win32.VBKrypt.wgiu-57670cb9fbe5a1298ddb88bad45518bd842c65781450d356b626455a4fcd5d77 2013-07-24 00:39:04 ....A 154624 Virusshare.00075/Trojan.Win32.VBKrypt.wgju-3be51734f24c31b93c6452065a7302fdae149b4aabd64fec9561dbb268978422 2013-07-24 04:58:14 ....A 18944 Virusshare.00075/Trojan.Win32.VBKrypt.wgjy-77cb6a12e1659bef7bc0a9368dbdb4fcdeab64b0a8f24164c8927bee1cb200a2 2013-07-25 09:40:24 ....A 187773 Virusshare.00075/Trojan.Win32.VBKrypt.wglc-8d91da0042a912ee3ed5388decd0490f8aa5e99e5a66487135fe267aa686ebba 2013-07-23 22:49:12 ....A 57344 Virusshare.00075/Trojan.Win32.VBKrypt.wgmb-77e250cffd91b70f41212552acd202ae549074f04a53e2cd5b2000a497f88e25 2013-07-25 00:46:42 ....A 606208 Virusshare.00075/Trojan.Win32.VBKrypt.wgmc-3d2640cd2741c1403170a21c68b1760fcf90dd067a8295f510b3ff0916174616 2013-07-24 06:40:36 ....A 91141 Virusshare.00075/Trojan.Win32.VBKrypt.wgmj-5caeb94ef1647a81437c2c21bb886419e96f84830b2afccde9752186158a0f15 2013-07-24 15:11:56 ....A 73216 Virusshare.00075/Trojan.Win32.VBKrypt.wgmo-7a87c57e847a7faecf9f489a051fba643334c302c60a1bbc9b1d45f7398bf2d7 2013-07-25 15:08:28 ....A 36864 Virusshare.00075/Trojan.Win32.VBKrypt.wgnp-83941f1351fa98c9a5eaa9556fb0e68257e563d71f323f60cd7953be8e205536 2013-07-24 20:38:18 ....A 104960 Virusshare.00075/Trojan.Win32.VBKrypt.wgpv-2e79486efc494ee29c4b5654d809e79faa48a07bbff06cbc1063b60af6f9b475 2013-07-24 14:42:18 ....A 278528 Virusshare.00075/Trojan.Win32.VBKrypt.wgpv-5b18dcd78e973387c1e61b237d97c9ce18ab9279e36679c3a76f46c3f4e109ee 2013-07-24 19:26:54 ....A 105472 Virusshare.00075/Trojan.Win32.VBKrypt.wgpv-7d65421a051369ee03de2c66bf2bcb61d7f1f2bb2f3f80be839a5d79a13390af 2013-07-24 22:53:44 ....A 708608 Virusshare.00075/Trojan.Win32.VBKrypt.wgrw-7695705fa7a389043540fa708c226d9ea0775ac6aa2a778b744cc84b5c81be6a 2013-07-24 23:12:44 ....A 81975 Virusshare.00075/Trojan.Win32.VBKrypt.wgsb-7ac62acd9a339e5ec3bd793f574daecc5b9bc3c2ba6e46951400bee5d12dd01a 2013-07-24 12:35:34 ....A 184320 Virusshare.00075/Trojan.Win32.VBKrypt.wgsn-780c1f2d02f3f53fcd35c2db7e6e198789f2184ea897960854150b00d322e0fc 2013-07-24 22:31:54 ....A 309760 Virusshare.00075/Trojan.Win32.VBKrypt.wgub-834e9aa3f3bc8877aa05aa14e4f957623681df414aecc780077f0cc97b510bb1 2013-07-24 07:33:18 ....A 65558 Virusshare.00075/Trojan.Win32.VBKrypt.wguq-4f304090d419d4d5358bb26aca4d852f94da4235534cfd321c659a2897dfe377 2013-07-25 10:33:08 ....A 38920 Virusshare.00075/Trojan.Win32.VBKrypt.wgwe-5fb0894ed5b28d39620dce14833ba2f74940443fbaa80e1726acf40b649d2747 2013-07-24 08:26:38 ....A 779224 Virusshare.00075/Trojan.Win32.VBKrypt.wgxr-4910c3c75b58846816be46e1f92e12b2584fe0c9958aca79f27caee825bfe411 2013-07-24 19:30:46 ....A 259620 Virusshare.00075/Trojan.Win32.VBKrypt.wgxy-738a8934d014b0bd7bf41ed80076afe5dbc003acb534e87e28de95a199dc11a1 2013-07-24 21:50:24 ....A 1163264 Virusshare.00075/Trojan.Win32.VBKrypt.wgzc-3a4d4e781bfc888becd76bbdea24016baaadd73ffc46ba55c3734b9f3b5b79e3 2013-07-24 20:57:16 ....A 24576 Virusshare.00075/Trojan.Win32.VBKrypt.wgzf-2c13688647a3c0ad31124beab9da1af4bde9347c3adf6bd0b1d3b69d8a2aa68e 2013-07-25 14:45:54 ....A 40960 Virusshare.00075/Trojan.Win32.VBKrypt.wgzy-8d1aefb71db211ec91b36fe10b41c4b158003be173c2bb033989e83d41e738f2 2013-07-19 06:04:46 ....A 384262 Virusshare.00075/Trojan.Win32.VBKrypt.whav-8d6bf22608c420f13ec529782fd2870a7c09fa00d8319d3420fd9f83cc30c721 2013-07-24 20:21:02 ....A 278528 Virusshare.00075/Trojan.Win32.VBKrypt.whb-693e63ce84266f78bdced7e62efcf8f884043821b8e2791cf749c6041accee91 2013-07-24 17:45:04 ....A 111104 Virusshare.00075/Trojan.Win32.VBKrypt.whgc-66bd4c5d3b17f6126f26d9868bd6555d1faa0ec814719b02b609742f18e456d3 2013-07-24 06:57:06 ....A 492833 Virusshare.00075/Trojan.Win32.VBKrypt.whgu-6b2fa4737458c4c6361e50a5f2a34ac440b2df46fd56993f722f88c7f1d3befc 2013-07-25 00:13:26 ....A 546238 Virusshare.00075/Trojan.Win32.VBKrypt.whgz-1f17d7530613ceaf6fad848857322abc095eef40083a346cdf1743602d508f1c 2013-07-23 12:19:00 ....A 361478 Virusshare.00075/Trojan.Win32.VBKrypt.whqk-4edbcbaccfc0beb2564ce7a86ecb4a744f1cdbb622f49d177764ebb5dbc09c28 2013-07-23 22:49:34 ....A 9216 Virusshare.00075/Trojan.Win32.VBKrypt.whrl-3b39006f4b010ea1487a37af8126a75a16ebf38da3d2814f4c8408d1ca0a44f5 2013-07-25 08:59:22 ....A 14856 Virusshare.00075/Trojan.Win32.VBKrypt.whrl-4fc2176290cb159d6848de3696bf664dc462299608bc7ec48157e60d4c26557d 2013-07-25 01:24:24 ....A 102400 Virusshare.00075/Trojan.Win32.VBKrypt.whrl-5ad93ced8452d18d4285a42c96d1aeff9f57f2eff99c598643d8133f6d6a9406 2013-07-25 00:27:08 ....A 24576 Virusshare.00075/Trojan.Win32.VBKrypt.whrl-67983b3522b16ddd58e958b6fcb9576d3a3bd1dad6f2a59051c716005d09cd54 2013-07-24 13:23:30 ....A 9216 Virusshare.00075/Trojan.Win32.VBKrypt.whrl-7b89561f1eb7d94f798b1cc882c6bf7669128c9db3f3c76718534ef3ab7d071a 2013-07-23 16:40:04 ....A 91648 Virusshare.00075/Trojan.Win32.VBKrypt.whsl-92c7e24c77f5d8c94d1b026e24b45ee5448ecb13088abab8dc58ff199c09d1d9 2013-07-25 01:39:20 ....A 349085 Virusshare.00075/Trojan.Win32.VBKrypt.whsn-8a0e30746b69752955a21daa37814fc3e427e2d064bdb213da6614f10413413e 2013-07-25 15:26:08 ....A 28672 Virusshare.00075/Trojan.Win32.VBKrypt.whuf-6e5b9eb9aaea3acabd40867c6113489a65837793509fcad9e1735cf53a7828a3 2013-07-25 08:45:50 ....A 32314 Virusshare.00075/Trojan.Win32.VBKrypt.whwq-5fdf513ff2c6bd13c0226a939259e232d1b8ac286af05f6ead3aa03d18a1c928 2013-07-24 16:28:52 ....A 141095 Virusshare.00075/Trojan.Win32.VBKrypt.whxa-2dd6b325072547732fcfbec0f6ae2cc55dc4af180a3e5e8985b1715ecc52a1cc 2013-07-24 04:59:48 ....A 302405 Virusshare.00075/Trojan.Win32.VBKrypt.whxa-69cbc64b1224da4afc6c9b26f55d0a2c2423a75294869c7f10c4220c1a3cfa44 2013-07-24 14:29:26 ....A 168570 Virusshare.00075/Trojan.Win32.VBKrypt.whxa-855ce6e8b214515526b873110e796b4957887ee99b57c767e7603667d2528644 2013-07-25 14:12:56 ....A 92160 Virusshare.00075/Trojan.Win32.VBKrypt.whyk-480d758b29fc68d34e8deb027012d90b53d345035306ca96970a4878461f7efd 2013-07-25 08:05:24 ....A 436299 Virusshare.00075/Trojan.Win32.VBKrypt.whyx-6e5e57c8cdc450aa68585ac8e8541b3b66d971287dabe042e4ee5c81b1d9aa5b 2013-07-25 07:09:44 ....A 363083 Virusshare.00075/Trojan.Win32.VBKrypt.whyx-7a725a1d704f929d58e15b2515c9bc6664e4e7c7dcdfb5e69ef7464924d2cf8c 2013-07-23 22:17:52 ....A 367362 Virusshare.00075/Trojan.Win32.VBKrypt.whzr-6a9374d77188040b9678dabac71fae939db56f294274f9480c116893ccb0ce29 2013-07-24 01:21:14 ....A 142586 Virusshare.00075/Trojan.Win32.VBKrypt.whzr-6c85acf1a41668a12a3a491c031310da594a34a983cb0a5975940377d2c94ca0 2013-07-24 11:51:02 ....A 69882 Virusshare.00075/Trojan.Win32.VBKrypt.whzr-731994c4a6d9d5a7762f9fe0c02ce03cb159299a2314dd56b9503aa81ba7aae1 2013-07-24 20:55:12 ....A 606526 Virusshare.00075/Trojan.Win32.VBKrypt.whzr-862ebb07aefe1c8b58ce0f0f415cfe52d5b490c1656f6d304d835f70ccef7344 2013-07-25 12:15:40 ....A 373506 Virusshare.00075/Trojan.Win32.VBKrypt.whzr-8cb7a89e7dbf8327eb1c8cca8f516524f12390176955a2a66f844cd98ee0b5b7 2013-07-19 23:46:48 ....A 94466 Virusshare.00075/Trojan.Win32.VBKrypt.whzr-8d25e86c46e33eff5c36ec726ef3cd32f4d22f3005abc87c27a8be245ae7417c 2013-07-24 23:04:22 ....A 802816 Virusshare.00075/Trojan.Win32.VBKrypt.wias-2b6e73e6fb6d99ba0c7491d52c28a6abd510dd4952f284b173e1d937a0c9bce5 2013-07-24 15:49:46 ....A 219136 Virusshare.00075/Trojan.Win32.VBKrypt.wias-4df8d8c7ea5f00c68cc3acca6b58771e69e81f10daf4a2fc9159192d8dceb8b4 2013-07-23 21:51:42 ....A 219136 Virusshare.00075/Trojan.Win32.VBKrypt.wias-5e2aa0c6b314f9009ed67035dafb96f8c5bb573e5bd075cfbfc1284c42fbac54 2013-07-24 07:02:00 ....A 802816 Virusshare.00075/Trojan.Win32.VBKrypt.wias-5f368534ff92ea403f2c176cdea6b9276c4a449071babd9f4fc2052bf0bd172e 2013-07-24 14:21:28 ....A 219136 Virusshare.00075/Trojan.Win32.VBKrypt.wias-65965e06e0df4ebf98e4e305e3ee6f25b7438bfc02cc8dda996a872a1cce21cf 2013-07-24 00:56:40 ....A 802816 Virusshare.00075/Trojan.Win32.VBKrypt.wias-662ca6f46fb4ff2cb1085e8d5a26e5bdf7cf90f474847c196767e64302336854 2013-07-24 13:45:02 ....A 20480 Virusshare.00075/Trojan.Win32.VBKrypt.wicg-67dd2475b6f91a6f0f343e39ed489089e786e877a6f279738a76a78954512c61 2013-07-24 06:50:38 ....A 20480 Virusshare.00075/Trojan.Win32.VBKrypt.wicg-7bfac005db9c94ab58adf2ff75292c3b4d714fcd9d1047b6eccf0bfbcc805dfd 2013-07-24 14:15:02 ....A 155711 Virusshare.00075/Trojan.Win32.VBKrypt.widq-58ba45ce4fdec30d063250b5584ccc827f9385bdc1fd6def917e542a1da4820f 2013-07-24 09:19:12 ....A 52973 Virusshare.00075/Trojan.Win32.VBKrypt.wiec-861a9256fe4833ff1c809e34ff90a03ea1a1f7efdfe641b7a775db07683238d2 2013-07-24 12:06:10 ....A 48309 Virusshare.00075/Trojan.Win32.VBKrypt.wied-577c57e784b4f34cdc3501b3ba2167e0b8db4e33496237971d045ed53f9dd3c8 2013-07-24 20:50:46 ....A 413092 Virusshare.00075/Trojan.Win32.VBKrypt.wieg-579df7eb18bedd40d98c301f7d45b9c4756757d0cef38adf2837a7aad446b182 2013-07-25 15:27:26 ....A 56072 Virusshare.00075/Trojan.Win32.VBKrypt.wies-2650ef0eb24fdcd00082cc8388b7c827ddbaef4a566f44a685e6afccc2bb49a2 2013-07-24 14:56:32 ....A 405885 Virusshare.00075/Trojan.Win32.VBKrypt.wies-26c9eceb504bd154819ffe518acba9d80bfbee0376b2ada25df54840408c9ff8 2013-07-24 20:36:04 ....A 109949 Virusshare.00075/Trojan.Win32.VBKrypt.wies-2bf943d3c41323b25a3d0d7a20076969d09771e2d08c0d9036ecd9f058bd74df 2013-07-24 17:19:18 ....A 397693 Virusshare.00075/Trojan.Win32.VBKrypt.wies-2d3648a81b8c5dda104b7535c7a7e84e330e84735e5c3d65e12b761f95737af3 2013-07-25 06:36:52 ....A 365437 Virusshare.00075/Trojan.Win32.VBKrypt.wies-2f5d5ba645562df54fcd7e7a88acb1399b308277a0a04a66ef7fdfb860c8cd28 2013-07-25 10:40:20 ....A 128186 Virusshare.00075/Trojan.Win32.VBKrypt.wies-2fc170ea150995a4821e3470e0d8b1e4cc4cfb877c8369e3d96bc2519f2e6027 2013-07-25 02:13:16 ....A 495997 Virusshare.00075/Trojan.Win32.VBKrypt.wies-3b72cec9fc219b7f64c09346948ae56a987dea3442d027b6ce5561c1323ad8e9 2013-07-25 06:31:46 ....A 127937 Virusshare.00075/Trojan.Win32.VBKrypt.wies-3e864b5fec6c6cf93806cbf73e0912bdce8d11b65b93f2699c1a8bccf17e5dde 2013-07-24 15:42:44 ....A 147456 Virusshare.00075/Trojan.Win32.VBKrypt.wies-4645b41c821f251ab60d0ae7a7867df4a4826a5655883e885de2a6b565b757d9 2013-07-25 00:14:04 ....A 231936 Virusshare.00075/Trojan.Win32.VBKrypt.wies-4670e73c53cb165583841314545cb9ac27a927ead2d13a04d446426adaa04a40 2013-07-25 06:08:00 ....A 647168 Virusshare.00075/Trojan.Win32.VBKrypt.wies-46d43f91c8c8b9e33e09e665c4dc227abab0fe5362953bae08550d071e1846d9 2013-07-24 19:00:56 ....A 680317 Virusshare.00075/Trojan.Win32.VBKrypt.wies-479a2e0b1635744954effbeb739cef400ac09cbc09fbd04b36951064a2ada3af 2013-07-24 08:53:40 ....A 668093 Virusshare.00075/Trojan.Win32.VBKrypt.wies-48f323a50e45924ebfb04d648a0c766d8bd398a6dff20d2eed2a9f22a5dc96f6 2013-07-24 12:33:54 ....A 921720 Virusshare.00075/Trojan.Win32.VBKrypt.wies-4a3a701f0a6accd2fd11f01162087b51c8755865687ddd28864704270866a412 2013-07-25 16:05:22 ....A 471421 Virusshare.00075/Trojan.Win32.VBKrypt.wies-4b680d3e0601018471fa9edd25728ca44d2b89ac59cc00fa78ee2e00ccaaa091 2013-07-24 07:49:58 ....A 679936 Virusshare.00075/Trojan.Win32.VBKrypt.wies-4dad892670b1103b4025fc283174c2991270ebfdc57cc81154769b20f4747b8f 2013-07-24 19:39:34 ....A 124354 Virusshare.00075/Trojan.Win32.VBKrypt.wies-4f042cae1ebe408d6dbeed1d23d1657396b87ae4f4241ba72672ae6bd853f57e 2013-07-25 10:09:50 ....A 102813 Virusshare.00075/Trojan.Win32.VBKrypt.wies-4fdb760fb6d4cad52b45f706bb67647e32f06a6892e3728804bfe86fe44bb15a 2013-07-24 15:11:42 ....A 118784 Virusshare.00075/Trojan.Win32.VBKrypt.wies-5a155b0cad02739cd913c37e2cb517abcfda95847b6a1ddde1a0e50ca0cfc0cb 2013-07-24 22:35:24 ....A 397312 Virusshare.00075/Trojan.Win32.VBKrypt.wies-5dcb46fb21c6ae3f11c2f9618e2114c1d146a8ce44371641d1e6760c7f27fa17 2013-07-24 23:18:32 ....A 365306 Virusshare.00075/Trojan.Win32.VBKrypt.wies-5e7fa95b13c631a93aa19abc2dea5d0f46cc42825e802890c1a341f70ac965b0 2013-07-24 00:51:04 ....A 430930 Virusshare.00075/Trojan.Win32.VBKrypt.wies-5e95c6a45ee7d463e82182fb654e4e4621a90af7f7374024f4e67c92b1e233ce 2013-07-24 20:17:26 ....A 864256 Virusshare.00075/Trojan.Win32.VBKrypt.wies-6938e4d681b7a44d080b28a3ad5fed5314967ad84be401c092549f32502e22ff 2013-07-24 04:43:12 ....A 406150 Virusshare.00075/Trojan.Win32.VBKrypt.wies-6cdac483cf101a78927380925e0251db8399b599f03eca1a210ae8dbddbd3aef 2013-07-25 11:20:58 ....A 360829 Virusshare.00075/Trojan.Win32.VBKrypt.wies-6d3c67489df22d22886cf39e23337bb2418ccd259e202b7b5e4d137b883a01fb 2013-07-23 21:41:26 ....A 373760 Virusshare.00075/Trojan.Win32.VBKrypt.wies-76305fa32ab864b1c2e0dc57b3ef1b91f011ee8d21b4fc2cd9f6606af9d99d96 2013-07-25 00:08:20 ....A 103805 Virusshare.00075/Trojan.Win32.VBKrypt.wies-77334d090692228c07eb7a4f6a5893ff5c85c49567d7c56e1064d8fe4eea60ee 2013-07-24 17:32:08 ....A 101245 Virusshare.00075/Trojan.Win32.VBKrypt.wies-79f486f164c175351019b68ce1422370ef10b4daa4cf835f123863e573aa09d8 2013-07-25 03:49:36 ....A 151385 Virusshare.00075/Trojan.Win32.VBKrypt.wies-7a74e344e1bc8cf1049f3fff457be410c6b99787f9771227c9ac31bc82583815 2013-07-24 09:20:42 ....A 311034 Virusshare.00075/Trojan.Win32.VBKrypt.wies-7c195465287831e888c775450adc989c1403f394fb65789b2d6e23a37bfb70b1 2013-07-24 07:01:40 ....A 250364 Virusshare.00075/Trojan.Win32.VBKrypt.wies-7d450e3e8eaace4a34f281fb365a9b76189c93037cc45eba429a3100949bc310 2013-07-25 10:59:00 ....A 668061 Virusshare.00075/Trojan.Win32.VBKrypt.wies-7e269fd7bd6cd06c7ef2bc5145d7c81661d4ac3151a587ce876d76068de02440 2013-07-25 10:30:34 ....A 385405 Virusshare.00075/Trojan.Win32.VBKrypt.wies-7edc7143edc619399775c7112757148a81c6813d135a1aa7962aab0d2f9282ea 2013-07-24 00:01:54 ....A 1332581 Virusshare.00075/Trojan.Win32.VBKrypt.wies-83eb593679b055746021f47a504447c50f371c1e4816e7eb9f18feede4ed4002 2013-07-25 06:26:10 ....A 211968 Virusshare.00075/Trojan.Win32.VBKrypt.wies-84bbe8bbd5ebd614881f1609e3bd19ce70d1b7dcba82d098f2a01d00e9ec542c 2013-07-24 12:26:46 ....A 151385 Virusshare.00075/Trojan.Win32.VBKrypt.wies-85a884609019a2f235f2e373e46c00d89c89b93da58c82e3c5a806f9a2953a17 2013-07-24 07:35:02 ....A 116049 Virusshare.00075/Trojan.Win32.VBKrypt.wies-89b2e01de47482edc35b7fdc921df51c4f251819fa95d080efd85ac73c8e7ea7 2013-07-24 09:49:40 ....A 172032 Virusshare.00075/Trojan.Win32.VBKrypt.wies-8a54aed7e3d64b1d223bda0745d618a0f07e610eb837000dbe685217f71b9108 2013-07-25 13:29:46 ....A 365437 Virusshare.00075/Trojan.Win32.VBKrypt.wies-8aa4b56d4abfe579410d00a634ba01ad09cc721ec72032b82b609304042d8279 2013-07-23 13:31:02 ....A 692224 Virusshare.00075/Trojan.Win32.VBKrypt.wies-b8abcec761c9a456c7a7cb10bf2a22b0fef14ebf31964a89042d23363eea9050 2013-07-24 20:10:00 ....A 28672 Virusshare.00075/Trojan.Win32.VBKrypt.wiex-4e731b9370b31f16b4be2129d7a798041b368ab80957c7883c09fd1753ca0705 2013-07-25 10:27:04 ....A 28672 Virusshare.00075/Trojan.Win32.VBKrypt.wiex-8ccfa5ffe98da56297e39f025728daece2ac1a8a8cfee7b1ddb16b051642eba9 2013-07-23 22:41:44 ....A 52224 Virusshare.00075/Trojan.Win32.VBKrypt.wify-59a4c12fdf8fc98c7bb285f869ebcb6ff0cf238752c0f67f858a4b654026835b 2013-07-25 00:02:42 ....A 45981 Virusshare.00075/Trojan.Win32.VBKrypt.wify-7dc58a62d1123de050ec0a7f1c629de1cc7f90d31cfff515c096fbdd067b5372 2013-07-24 13:00:28 ....A 22016 Virusshare.00075/Trojan.Win32.VBKrypt.wifz-5db5cf4f8e840513c3d22c783593b8ef64124b64ba8ec4cfc16ead0e0700f5f7 2013-07-24 16:53:14 ....A 598048 Virusshare.00075/Trojan.Win32.VBKrypt.wigv-3aadaaa3ea25a7cd497bcf3c8027db9ba7372ebfcce50063d0592d99060dee65 2013-07-25 01:25:20 ....A 73728 Virusshare.00075/Trojan.Win32.VBKrypt.wigv-58ba292956e87117b005d3f07ffd4a569e8261cf6d76e0d38d70e62991ef9b48 2013-07-24 15:19:54 ....A 73728 Virusshare.00075/Trojan.Win32.VBKrypt.wigv-5eecb4993aaa5c885a459dd41ee24593e4e534de5e52f27ce936865b820c493b 2013-07-25 12:30:34 ....A 94208 Virusshare.00075/Trojan.Win32.VBKrypt.wigv-6659ceec01280e9f1518ed27427e94348106ce9ecc17f45e2234d4bd9fd077ec 2013-07-25 08:34:20 ....A 35897 Virusshare.00075/Trojan.Win32.VBKrypt.wihn-6db4f8703e1049b5bed804e343950e0230a35c3058d5bae71ddbc61ef43891b3 2013-07-24 12:11:40 ....A 35897 Virusshare.00075/Trojan.Win32.VBKrypt.wihn-781207e2f3d98f5048ae38f7c12ea2fe2a686091863194493e75f3243e285585 2013-07-25 08:57:06 ....A 30261 Virusshare.00075/Trojan.Win32.VBKrypt.wihn-8d5b8199c31b1b760381e2156e485c2de1534bb89671939455d8456f84014498 2013-07-25 07:32:36 ....A 915968 Virusshare.00075/Trojan.Win32.VBKrypt.wiin-5fa560a2df5198b110be7356d09067fa95300a382ff90734df4d685516263cde 2013-07-23 17:59:02 ....A 120320 Virusshare.00075/Trojan.Win32.VBKrypt.wikm-e0834dbb8deadf82d15b53f9b97520ecfb3e5652e1c0f75c0aab98b8d34a40b7 2013-07-25 06:44:18 ....A 378383 Virusshare.00075/Trojan.Win32.VBKrypt.wikz-2b9966400428010308be7114b1ae6c92819f5574f27716a04e7f8a9c30e8c164 2013-07-25 13:08:18 ....A 58947 Virusshare.00075/Trojan.Win32.VBKrypt.wimk-28ac2dff4139784d80b0457ed7ea3dbecf3f3e53c486582a0ee0362b40ce89ef 2013-07-19 14:59:58 ....A 704987 Virusshare.00075/Trojan.Win32.VBKrypt.wimk-7e54c85695482258698d667ea2222bb23ed656fb2775ff222fd05898f201781d 2013-07-25 07:40:56 ....A 237443 Virusshare.00075/Trojan.Win32.VBKrypt.wimw-6dcce528dc87404e4a806c18587c6ed24b66e1d2b18cbe4ed70066c03bbb9dd1 2013-07-23 22:09:58 ....A 4530354 Virusshare.00075/Trojan.Win32.VBKrypt.wimw-89ed6a8f865d5e71af64feb87cc628fea6f477bf6c443ebd9a2eb790fbf5d16c 2013-07-24 16:36:58 ....A 77894 Virusshare.00075/Trojan.Win32.VBKrypt.wiqy-5d632d4678bdd6d0b8d7cc86d1e2b49731909eb5ca0ad0a32456d99afceb0641 2013-07-25 13:04:08 ....A 182784 Virusshare.00075/Trojan.Win32.VBKrypt.wiwx-5aa91c3709c71f450c33cb9af2cf840e8664cc44dbe9c94958d86ccb94eecbb5 2013-07-25 11:56:02 ....A 95273 Virusshare.00075/Trojan.Win32.VBKrypt.wixq-4f47df9c0bc41543b3ae222ff4f8200cb78e84b88085fb7462240b3180ed7772 2013-07-24 18:10:46 ....A 124285 Virusshare.00075/Trojan.Win32.VBKrypt.wjeu-29b689526d6f7541a9fa27859ba4ee8f32e6e031baab63053836a75cfdd4ff09 2013-07-24 05:55:32 ....A 1429504 Virusshare.00075/Trojan.Win32.VBKrypt.wjof-6791cab1d246c6ffee43cd009c74bfa8c97386be90ff0f0dfa397d1f480013d8 2013-07-24 21:10:34 ....A 159744 Virusshare.00075/Trojan.Win32.VBKrypt.wjoy-2c0361fe2d751628324f7451f93442dc1168e26c8a99f32d7c4326a93f27207c 2013-07-24 02:03:16 ....A 479432 Virusshare.00075/Trojan.Win32.VBKrypt.wjoy-2d3e329d3eb804f3a55708c736ca7d33d73b5c6dbdd05b71efa1cb3862df047b 2013-07-24 22:37:32 ....A 323585 Virusshare.00075/Trojan.Win32.VBKrypt.wjoy-3ee1264e913997a2b456de3ec496aa88bde9e57bb2eb2572054bd7c1060c7fb1 2013-07-24 03:21:44 ....A 65024 Virusshare.00075/Trojan.Win32.VBKrypt.wjoy-49391a58da2194838ec76f62660c32d00581aa61c6d6e9753fa9aa0943433513 2013-07-25 09:01:06 ....A 294912 Virusshare.00075/Trojan.Win32.VBKrypt.wjoy-5fd9cab17e2edcaa9229841b8962c9d6764f33a6a82d781ded56b3f9424f4aa1 2013-07-25 15:08:28 ....A 225280 Virusshare.00075/Trojan.Win32.VBKrypt.wjoy-777989e249ff25a9b366d39cc3208bc2296b50f21e43713d14a5f7e1204aaebc 2013-07-25 13:01:46 ....A 688128 Virusshare.00075/Trojan.Win32.VBKrypt.wjoy-7a990538d7696a7a274ab7e5f695c998a3bca5fcbf16b02362eabe9995f0e8eb 2013-07-24 07:02:22 ....A 24957 Virusshare.00075/Trojan.Win32.VBKrypt.wjoy-84df099455bdc5737a01aafdc999b92d4d411769b08fea4a5cbb5326df4ec44e 2013-07-25 08:02:44 ....A 41010 Virusshare.00075/Trojan.Win32.VBKrypt.wjoy-8c99b6a58ff9260d7c01322315cdddd347f0581dd2614d6ba2ee2db02c5c939f 2013-07-25 00:26:52 ....A 161789 Virusshare.00075/Trojan.Win32.VBKrypt.wjsl-5c592f3ce4c973b7636fa826feaa93473353edb8aeb327ca6f632f3922abe040 2013-07-24 15:00:22 ....A 143360 Virusshare.00075/Trojan.Win32.VBKrypt.wjtp-4dde09f3eb4fa575d9d96330dd7b457b698f27fc67aec541652358b7e3b2a7d3 2013-07-24 08:56:10 ....A 32768 Virusshare.00075/Trojan.Win32.VBKrypt.wjuo-6c3bd40adf8aef34685df522d038e39b4e9c1f56e7e5858d72b91412d29ac0df 2013-07-24 22:29:20 ....A 523645 Virusshare.00075/Trojan.Win32.VBKrypt.wjxf-6721f283b0231af9313fc011516066d83bed886a1c71273040ace039f9028c7d 2013-07-24 09:18:06 ....A 523645 Virusshare.00075/Trojan.Win32.VBKrypt.wjxf-6b0c71b6134fc3ce4cbe3583150a8fb69793a18a74069e68d9b4e62d20039960 2013-07-24 23:33:22 ....A 204800 Virusshare.00075/Trojan.Win32.VBKrypt.wjz-81de71121e75b2f9473c92d830eec9b6c39aabcb430796caf708893d666447f2 2013-07-24 22:29:20 ....A 118784 Virusshare.00075/Trojan.Win32.VBKrypt.wkat-788b100874f69da7f1f698bf3d26ecd40729fd8a3f04060f11c0a79e2f609b14 2013-07-24 05:31:36 ....A 187392 Virusshare.00075/Trojan.Win32.VBKrypt.wkbo-782367f1d6ff6912abc0bd87ef923f76019377c2ba4c9a9d9fa2412eed5c9382 2013-07-24 02:41:16 ....A 292890 Virusshare.00075/Trojan.Win32.VBKrypt.wkgg-6afceac8440f8f1facdc9a218c7228b4d63450e1dd16d962babaf44666dad7cf 2013-07-25 00:57:18 ....A 258056 Virusshare.00075/Trojan.Win32.VBKrypt.wklp-29fab4d1e641ac385bd06078a8907721ff558c0cf7244bf946a2aad0a0b64fc8 2013-07-25 06:04:50 ....A 258056 Virusshare.00075/Trojan.Win32.VBKrypt.wklp-3eaf1743860e35fae39d0fa90bce9fc8cb59e5a2c853b9042ba981be43ed4342 2013-07-24 08:25:18 ....A 150544 Virusshare.00075/Trojan.Win32.VBKrypt.wklp-4a676e983286b6632ecf2040d262c9ec42fd575c810c3f106d66e93d834d6a60 2013-07-25 00:51:10 ....A 499728 Virusshare.00075/Trojan.Win32.VBKrypt.wklp-4dd9657783a603781a52aefcf3d34502c47f71107b19c91666e90e0674074392 2013-07-25 01:24:32 ....A 614920 Virusshare.00075/Trojan.Win32.VBKrypt.wklp-5cede2ed1d91decbb8711cfe03b184ba0da03bb020f9e252d5c2ee286ac5a241 2013-07-24 19:19:24 ....A 646144 Virusshare.00075/Trojan.Win32.VBKrypt.wklp-5d7226d23ff5e35e4cb46808c996a5d53579e3048d1c2f08ac11fd76f0cf1a04 2013-07-24 22:52:50 ....A 167672 Virusshare.00075/Trojan.Win32.VBKrypt.wklp-6b195ddcf3db8afb90ff035e7ce50a699212e749d753198b5428776348d0d944 2013-07-24 19:27:32 ....A 167813 Virusshare.00075/Trojan.Win32.VBKrypt.wklp-6b54f98c689ee6c00979cd57b2330ce8fceba98cbafe688d741f6639579fc8be 2013-07-24 14:27:26 ....A 576520 Virusshare.00075/Trojan.Win32.VBKrypt.wklp-6d0bc3d8154508685e697b5d5efdd839ae2ee409f315e5cc6088a525f8d1818a 2013-07-25 07:37:50 ....A 418824 Virusshare.00075/Trojan.Win32.VBKrypt.wklp-7e2a1ab846c14d6916fd8386caac188e11ef9eda2a5be09e07cd44d43c807b7f 2013-07-25 14:00:08 ....A 250376 Virusshare.00075/Trojan.Win32.VBKrypt.wklp-7e4358c6580be6f429c33bc20e1f0105db3140596f44ee044413dbfee9b8559c 2013-07-25 14:17:42 ....A 144904 Virusshare.00075/Trojan.Win32.VBKrypt.wklp-8872a61fa9803f348e70de5f0ddc5d1fc8cf9e01556c681afbae3a6add3942a6 2013-07-24 23:48:48 ....A 167736 Virusshare.00075/Trojan.Win32.VBKrypt.wklp-8ae8637962255f1953ec08f1fcf16e1064bac1c2ab0179d4d414a8f8012212b2 2013-07-25 07:32:14 ....A 116374 Virusshare.00075/Trojan.Win32.VBKrypt.wklp-8d5e597119b2466c65600b78ec481d77bca9f4d67f0ed960ee94b017325984f7 2013-07-24 14:13:18 ....A 77824 Virusshare.00075/Trojan.Win32.VBKrypt.wklz-2ca5c4691f99423144ff5f9e23d0aa3a9de5107950d7d6ecd1a263db7ee9f565 2013-07-24 08:55:44 ....A 49152 Virusshare.00075/Trojan.Win32.VBKrypt.wknq-76caf265a51fa9ebb1c3978c86e06d30684d3e581692d66e1a12951874445f2a 2013-07-19 04:07:02 ....A 2831360 Virusshare.00075/Trojan.Win32.VBKrypt.wksr-69b8e643e74df73c5e37f0fa84abdb0c18332803a00f804b4fc6e2f4fe17942b 2013-07-25 02:16:58 ....A 785649 Virusshare.00075/Trojan.Win32.VBKrypt.wkub-1f42b7c8c741e4949c2e9a6b636c2d9d34bb5b0606450354997bea1310e25c68 2013-07-24 15:43:30 ....A 144647 Virusshare.00075/Trojan.Win32.VBKrypt.wkvb-7c28b043e197d8cab0026ede1b0ff55b6f0a888d3d8434b0465eb853037bee79 2013-07-24 23:01:04 ....A 118838 Virusshare.00075/Trojan.Win32.VBKrypt.wkzr-4e5ea8d3fb8bc42d8fd0ecf1fbfba5158fdc79e275ec82a8b3a5a14446e31bae 2013-07-24 11:36:48 ....A 303171 Virusshare.00075/Trojan.Win32.VBKrypt.wlac-3864bea99ceb18e91a8b853707c44323e26f373a6745731f2bc59c324543d293 2013-07-24 16:40:40 ....A 42428 Virusshare.00075/Trojan.Win32.VBKrypt.wlbr-2e119ef004c305dd61b3cada9ea5d613cd972402a1ad373f6fd19520b92f318d 2013-07-24 02:00:04 ....A 108544 Virusshare.00075/Trojan.Win32.VBKrypt.wlcc-49969c881cab9d7eda40bd1d2dd90943754dd1975d40ecc6a3a39ec86102e56e 2013-07-25 10:28:44 ....A 79360 Virusshare.00075/Trojan.Win32.VBKrypt.wlcc-5f95ed6ce751baa447da378a08843c622975a2f88cc724e3132fc89f32e349d2 2013-07-24 12:57:34 ....A 170496 Virusshare.00075/Trojan.Win32.VBKrypt.wlcc-8a49ea31ad50e9cfa0e7338205991588bc897e29fab91e1f932d583c5f120965 2013-07-25 15:24:02 ....A 94208 Virusshare.00075/Trojan.Win32.VBKrypt.wlfk-1fea0d4bb4c15a0910f3f3fc4e251d3b96633d16f3e2e8e9ed77f7f313190422 2013-07-24 21:33:08 ....A 94589 Virusshare.00075/Trojan.Win32.VBKrypt.wlhq-5e8dceaa693d2f6c4a75942c7a3aa58760c4f48bb6a58f79f436f403c7bf83c6 2013-07-25 01:48:22 ....A 406191 Virusshare.00075/Trojan.Win32.VBKrypt.wlon-6919fb0954cdbcbf4ee7ce2b334884525bddf195d57157add3711ebf17404b3e 2013-07-25 09:02:48 ....A 155648 Virusshare.00075/Trojan.Win32.VBKrypt.wlvh-7e7cf7051b2ea3e7d35d12d3c99e1ade8b2210214f28c4a604dfa67589618d74 2013-07-24 20:15:14 ....A 45064 Virusshare.00075/Trojan.Win32.VBKrypt.wlyc-788faebdb30ad5d8a0c0e27d60051dcaac741a8eae03d8f4d3b4e263042b41ed 2013-07-24 01:28:42 ....A 30899 Virusshare.00075/Trojan.Win32.VBKrypt.wmap-5d7d70124dc4ea5d7988948bdb69e6d21cd36de18204ce1049113446fbd25ce7 2013-07-24 01:11:42 ....A 122237 Virusshare.00075/Trojan.Win32.VBKrypt.wmay-5df159cd107f32f953e80a3d2916d1caa0400c1d85cde846898094278e17cc1b 2013-07-24 13:14:18 ....A 233472 Virusshare.00075/Trojan.Win32.VBKrypt.wmbx-652267b13f30109b7daf248d5bf4afa0d56fd1c3372bef794bbe442a6a6c4b3c 2013-07-25 09:34:38 ....A 286720 Virusshare.00075/Trojan.Win32.VBKrypt.wmcm-8d29460df424803859b785476e8174ad7cb10a9456370138f054377605010676 2013-07-25 00:42:16 ....A 57398 Virusshare.00075/Trojan.Win32.VBKrypt.wmgt-8b0125a5e243c133f8852c230a591d80927d7107c4ea1f691872ed3c178e1842 2013-07-24 19:33:46 ....A 323584 Virusshare.00075/Trojan.Win32.VBKrypt.wmgz-6cdb98679b564d992da10550f435384b7da09d725c152e6f0de7a2a840432c6b 2013-07-25 13:00:56 ....A 151552 Virusshare.00075/Trojan.Win32.VBKrypt.wmkw-870ab4e9cca8affc14bef9f1abdb4f6aa9004560eff86187df0ee6ca0a1fbd56 2013-07-23 21:30:44 ....A 129823 Virusshare.00075/Trojan.Win32.VBKrypt.wmno-e2fb82796a72a5b37c68b5428c575a44d8376cc0fe8f1c78b71829decc9ecf37 2013-07-25 01:18:12 ....A 45056 Virusshare.00075/Trojan.Win32.VBKrypt.wmyt-8142503e0df4895c1cf7abd43719fcb437bb5c3a790f2cd00fdd574f52925809 2013-07-24 00:53:30 ....A 27136 Virusshare.00075/Trojan.Win32.VBKrypt.wmyt-833bab1281729c74906c94843082c6436d511b8e9d1b25417469fd5b45e32571 2013-07-25 01:44:24 ....A 36864 Virusshare.00075/Trojan.Win32.VBKrypt.wnfl-2806f8c95d973983870325252a4df94573ef8b9ab04e26031cb945666a5326e2 2013-07-24 23:26:40 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.wngw-803df2f5e6b9fabeae550b37be17da43801c52a8749b2d0175b7b8ca32c2b1ca 2013-07-23 22:14:52 ....A 151560 Virusshare.00075/Trojan.Win32.VBKrypt.wnoq-83b7131636777eedbbfa5bb377f4776a434d9bfedcd610e0002b0ac11186a2a9 2013-07-25 13:06:12 ....A 229376 Virusshare.00075/Trojan.Win32.VBKrypt.wobh-4a0b70890bf441a29b84f892f59d09a57006f03df330f768a2ffe8f50fe72bce 2013-07-24 11:00:56 ....A 126976 Virusshare.00075/Trojan.Win32.VBKrypt.woem-85c1b876b6807568899ea252e484571ad644ae4710c6d8bb5e84a62996df27e9 2013-07-25 08:03:10 ....A 409600 Virusshare.00075/Trojan.Win32.VBKrypt.wohx-8cf7b85702e279609a7ed0c1084784d8c3e371fbe18138b3df7fd6ed5cd6764b 2013-07-24 23:08:50 ....A 399494 Virusshare.00075/Trojan.Win32.VBKrypt.woqd-26c951bf824a97ff78e3de054b54bf2b5174442e3d587cbc4c018d2804c53e9b 2013-07-25 01:33:32 ....A 49664 Virusshare.00075/Trojan.Win32.VBKrypt.wout-7c27a6ca13ace8c889038dc9d99ec8faffd54c8d6076873941fe704a90a1b143 2013-07-24 22:07:32 ....A 2501632 Virusshare.00075/Trojan.Win32.VBKrypt.wpal-69519053be2593183a85aa9b0b2ff59ba6b77bbbffb789781750860773c105fa 2013-07-25 06:28:04 ....A 824832 Virusshare.00075/Trojan.Win32.VBKrypt.wpdt-3cec8350a311c8948ec662c48eab41bcc47e33077d3cca90734c744b6be32dc1 2013-07-24 04:46:50 ....A 73736 Virusshare.00075/Trojan.Win32.VBKrypt.wpdy-6ad9e491063f235893d97eef32c382adabb1e96f95bda11dbc77db6f62a2ff7f 2013-07-23 23:46:44 ....A 32348 Virusshare.00075/Trojan.Win32.VBKrypt.wpil-77f48b6a1bcd6cf364beb76a490d4e2b12d0f1fc43e9a5dcdf950091965cb07f 2013-07-25 01:53:56 ....A 990720 Virusshare.00075/Trojan.Win32.VBKrypt.wpr-3eef48be90545319a66bd6841ef67979d370fe0504d8f83eaa3ac18c82c82689 2013-07-24 08:41:46 ....A 303485 Virusshare.00075/Trojan.Win32.VBKrypt.wprd-782f8812fc23a88375a6f6b2ba4aea9ce5ec3c4838e8e461d441bba431ad93c6 2013-07-24 05:33:54 ....A 108000 Virusshare.00075/Trojan.Win32.VBKrypt.wqgv-76efbc3b1ce5c0fd4a6c7b8fc59bb4eaa1b66ad217a4f27604b0f98ee9b78452 2013-07-24 12:08:48 ....A 99840 Virusshare.00075/Trojan.Win32.VBKrypt.wqma-88bfd75cb712941fe34c61462df97b21cecf43645d50ffa26db133018a8dbe32 2013-07-24 09:22:56 ....A 300139 Virusshare.00075/Trojan.Win32.VBKrypt.wqme-8b2fbec4f7dfa2510eac859c3ef52c11553e5ea07cdd2805215e26d00baa9634 2013-07-24 19:16:54 ....A 571904 Virusshare.00075/Trojan.Win32.VBKrypt.wqmx-66d3ef94612e76e8ff01bbb786eeed0eb2b6952a41557e70153953e631bb439b 2013-07-24 22:20:22 ....A 69632 Virusshare.00075/Trojan.Win32.VBKrypt.wrjf-1e91e72803a0b370b7e0c22c12244a495360ec08f9aa2300b284d064ca946d21 2013-07-25 15:29:18 ....A 40960 Virusshare.00075/Trojan.Win32.VBKrypt.wrxf-27ff5eef04659c4e1fce0011db773db6928d799ca4ce763381510d0c654f9cc0 2013-07-24 13:43:04 ....A 40960 Virusshare.00075/Trojan.Win32.VBKrypt.wrxf-4a5f72a72a8325940babffbc5d66a9cdf9ec95c1c6b1e1db8e92d9fd0b02c88a 2013-07-20 03:45:38 ....A 5194240 Virusshare.00075/Trojan.Win32.VBKrypt.wrxt-4d21fb0924b8178690269e83e24a58aa8bfe9f5fa818fcb1f28df9232a8b9558 2013-07-24 07:31:14 ....A 1683456 Virusshare.00075/Trojan.Win32.VBKrypt.wso-7818b582d00819bd9b32255c8a7e31b4ffa8f3d6a0211822b37e931821ec2492 2013-07-25 08:18:12 ....A 237568 Virusshare.00075/Trojan.Win32.VBKrypt.wt-2fd0a2dc144ad9c1fe2a0a98b4156dc5f8ad337cbff1018d823e9c1263ac6b13 2013-07-25 08:21:32 ....A 314376 Virusshare.00075/Trojan.Win32.VBKrypt.wtpx-4fd0fb4e726dbf023e6b4a7fdfa75e8412b5ba6cbd837902b589cee9efda818d 2013-07-19 23:31:20 ....A 102400 Virusshare.00075/Trojan.Win32.VBKrypt.wubi-ae03782175e26565ef7587d8ecfc8b38880e12d0a69694ff91f3f103907e9fad 2013-07-23 11:31:32 ....A 69632 Virusshare.00075/Trojan.Win32.VBKrypt.wubo-6fe47fea6e5b37dd6b33f547f1a17979228b125bc4a85bac379e528ea7baf0ee 2013-07-24 00:20:44 ....A 185900 Virusshare.00075/Trojan.Win32.VBKrypt.wvse-3deaab20b4e7de56bd58d09e1568c64cccb13c7bdbe2ca16392525e183a491a4 2013-07-24 02:09:00 ....A 22536 Virusshare.00075/Trojan.Win32.VBKrypt.wyh-7dc6d7f92bb7bbbfc87b079fcfbdb827c2682763e8c94f443a176499cd353814 2013-07-24 12:41:56 ....A 44032 Virusshare.00075/Trojan.Win32.VBKrypt.wype-6aeeb6c7c695dd6052e1201d38fefa8596fc9333d8ccf243cc40b044078b9ee9 2013-07-24 06:10:30 ....A 610304 Virusshare.00075/Trojan.Win32.VBKrypt.wyw-3dd315559b8d015c6ea1fb0b91dccae2d68f794a2cbc71065ff9e5dd8d6b3206 2013-07-25 11:41:10 ....A 53248 Virusshare.00075/Trojan.Win32.VBKrypt.wzj-7ca8678694928742a20b25c97e21a6c1eb86a9acbc1a9bb65414e357f5649a0e 2013-07-24 20:52:48 ....A 55298 Virusshare.00075/Trojan.Win32.VBKrypt.wzyy-7b20776ea7b7f9decac4cd5f2f5376196c92139004a150677e76ace7b7a04077 2013-07-24 06:19:14 ....A 135168 Virusshare.00075/Trojan.Win32.VBKrypt.wzzv-3bf6204a9407a7f94c0e236678ede3da9404c5550c0b29f55264ac12012118a2 2013-07-25 15:47:32 ....A 135168 Virusshare.00075/Trojan.Win32.VBKrypt.wzzv-4eb4bee10d4c04790e9e0b415aeed5edc662eb063c38f8d2a863276fb05e5c5e 2013-07-25 09:11:34 ....A 239616 Virusshare.00075/Trojan.Win32.VBKrypt.xdp-6d91b35466936f1bd12277a4cd21ff0edefbfb2fde55decaab781eb942f02337 2013-07-25 08:06:20 ....A 200704 Virusshare.00075/Trojan.Win32.VBKrypt.xds-6dc62ed29c4677f894949f20b8847aba53deaecfbed3e47e0a32df0f23996a74 2013-07-24 15:27:16 ....A 301062 Virusshare.00075/Trojan.Win32.VBKrypt.xhu-69c312b7015eef4d489bb337e532f34a4039fb8f6fb8db2fc761fc433ac0b91a 2013-07-25 08:24:34 ....A 366086 Virusshare.00075/Trojan.Win32.VBKrypt.xhu-8cb6604c1926eb4b26bec18f996410cd7ac9a89d502095c64b026e483663c2f6 2013-07-24 23:46:54 ....A 689688 Virusshare.00075/Trojan.Win32.VBKrypt.xiea-3d0c700993c757218bbca83e0cc34b143901034e2decefc1da10ec5791e50f81 2013-07-25 11:27:04 ....A 81408 Virusshare.00075/Trojan.Win32.VBKrypt.xiz-69f9bbcd28d39ba54a4e9feaccd40cde1eb6abd1b24d3e5526d943e2a1180748 2013-07-24 09:13:20 ....A 219648 Virusshare.00075/Trojan.Win32.VBKrypt.xiz-888e338cf5a68fce421e2756a8af7910114ff9cb29b6b1fafe06a8ad21b21094 2013-07-23 14:26:00 ....A 802938 Virusshare.00075/Trojan.Win32.VBKrypt.xjtu-1e01ab80f0b68645350d3ff255ede46fd707765814f9c7f94e97082b86e5e00d 2013-07-25 09:57:02 ....A 184401 Virusshare.00075/Trojan.Win32.VBKrypt.xlq-5f8edcbfe146e90559b4ea6e6b38c370feecdd9541b53e3a14132fef9c1eda00 2013-07-25 06:36:16 ....A 253952 Virusshare.00075/Trojan.Win32.VBKrypt.xpv-37d3c4c78088c1359deaa581f67d57a36e2d626a22949b382a398a373a35136a 2013-07-25 02:24:32 ....A 242688 Virusshare.00075/Trojan.Win32.VBKrypt.xwh-3957b15c9e5b8c6af6c108a76e18b0c9d7daeed4461b9388291919ba92bc5b1c 2013-07-24 21:56:04 ....A 242688 Virusshare.00075/Trojan.Win32.VBKrypt.xwh-48bed44196adbb700cb49cad1032901ed61c478b01078fd49b6d2ae0cbcfccf7 2013-07-25 09:52:20 ....A 242688 Virusshare.00075/Trojan.Win32.VBKrypt.xwh-4ff2ea7c62ec8adfca003e880a8325318efdefd72d7523e8513f1ad3658ba17f 2013-07-25 08:05:14 ....A 242688 Virusshare.00075/Trojan.Win32.VBKrypt.xwh-6db604c5d5e7d1d8caa0d2b09502f0f29ec0d5cfd93ecfa743161807bbb51642 2013-07-24 00:15:54 ....A 242688 Virusshare.00075/Trojan.Win32.VBKrypt.xwh-8bbd9c19c33cb7af1322f497f4ef8326df6530843cc9f8e74eea967f61098d12 2013-07-23 16:24:56 ....A 268486 Virusshare.00075/Trojan.Win32.VBKrypt.xwk-92b02d32a7eaf8e62cfeabdb00e212a3eb500f58de6612a6ae55c208e0c0e350 2013-07-24 02:48:38 ....A 71810 Virusshare.00075/Trojan.Win32.VBKrypt.xxo-664c80f8b9f1400a85647a2764b70cbee59759ee02b2ffa7f098aba0d2e6246b 2013-07-25 10:33:42 ....A 210432 Virusshare.00075/Trojan.Win32.VBKrypt.xzc-8d001a5efcdce06e5cf2d335eed039630a2be93d309fa18c0c57c2562c9ba193 2013-07-24 19:49:20 ....A 413696 Virusshare.00075/Trojan.Win32.VBKrypt.ybd-36f8c1cda8ba76f8f6b44a2e932c83b31c858f855d1f7bcfeb4a0bb7dab0d381 2013-07-24 22:44:36 ....A 352456 Virusshare.00075/Trojan.Win32.VBKrypt.ydvv-48c1f2aa57a621ca2f3f73ccf282237ed045de54f88212ed649ecf3f3d6bc7b3 2013-07-24 02:07:38 ....A 35840 Virusshare.00075/Trojan.Win32.VBKrypt.yidw-7d131b6aa78227c66a0a7460103c0edcde3174969a3ea8ff406526fe82c88e25 2013-07-25 06:02:18 ....A 118784 Virusshare.00075/Trojan.Win32.VBKrypt.yikn-1e09eae9ad89c373472f7979c2a1db5339209a097de0e8f0166315c62e8fc451 2013-07-24 20:30:22 ....A 357468 Virusshare.00075/Trojan.Win32.VBKrypt.yiqg-6a21c097f51436ced4bd90003d1efba470bbade4e94968fdf409c7605a979461 2013-07-25 14:35:26 ....A 446464 Virusshare.00075/Trojan.Win32.VBKrypt.yiqs-5756e15ec6f1dd52789323b194d2f90504ba3083f21e491ed307282004623f6c 2013-07-25 13:08:18 ....A 40960 Virusshare.00075/Trojan.Win32.VBKrypt.yjai-48cee271bb278daad9696b7a725e3cf6ff1624c7fe90f48cff5e73005260857a 2013-07-25 11:08:44 ....A 284387 Virusshare.00075/Trojan.Win32.VBKrypt.yjpx-5fd788e10c3d54dec58024b2bf51e0e05ee696c746dc4ec58aa132e8ae973c0f 2013-07-24 21:24:08 ....A 470150 Virusshare.00075/Trojan.Win32.VBKrypt.yjsh-658999d2014742ad103deb315ffa6d9d4011660d3d69c84d5578a99673d91795 2013-07-24 10:56:54 ....A 77824 Virusshare.00075/Trojan.Win32.VBKrypt.ykaq-4cc5ca94c2d67476f6bdac1de7778de71d266114e1218253d1f37fd923262005 2013-07-24 02:42:12 ....A 70013 Virusshare.00075/Trojan.Win32.VBKrypt.ykel-891806e1ea5427d7c06d53940541d8db7824c777a648d39dea5c3dca4e56dcbf 2013-07-25 09:33:34 ....A 54371 Virusshare.00075/Trojan.Win32.VBKrypt.yl-7e8ab357f452759fa5e7f12e0d5c01c6ba0db16aad4fc98a3969638c6c11e67d 2013-07-24 21:22:18 ....A 16896 Virusshare.00075/Trojan.Win32.VBKrypt.ymda-89b5509deda6aa610aad7c9d5a5385d4cd105cea9ab4dc7d04c720629ecec14c 2013-07-24 15:17:08 ....A 250880 Virusshare.00075/Trojan.Win32.VBKrypt.yov-78a75b13aa46cb1610e83fd196366554c93544c3d95607431b91566f48dea952 2013-07-24 17:50:56 ....A 44570 Virusshare.00075/Trojan.Win32.VBKrypt.ypze-743512d362b2f6d39337c2404e7a69fb806fc92aef7e2efa9dac525d3fac6b39 2013-07-24 10:10:16 ....A 176128 Virusshare.00075/Trojan.Win32.VBKrypt.yq-787d8facbd426a014b0ebeac92a5e6fa27fe69484ad7fddd76eb63ec14fd6719 2013-07-23 02:01:38 ....A 5087232 Virusshare.00075/Trojan.Win32.VBKrypt.yrbb-9f0291340e33b3dffef14a18cda7a72b7c1dc911dc099e3406c1e99854f1eaef 2013-07-23 10:28:50 ....A 94208 Virusshare.00075/Trojan.Win32.VBKrypt.yrbn-9f33589d0aefe899a46e775926214eadecf8af9f2475fad88e9cf0d82f1af55d 2013-07-25 10:11:42 ....A 73750 Virusshare.00075/Trojan.Win32.VBKrypt.yrfg-2fea111ed739ed03ee20d6cc839f5d4721ad2b5923c3a011d8cad0759fcc70d7 2013-07-24 17:21:08 ....A 16418 Virusshare.00075/Trojan.Win32.VBKrypt.ystu-7993d6ee8ea5e2ae5e3cce969a16b8a7f96c48d33998551b7ddcaf020b57f7f1 2013-07-24 09:50:42 ....A 24160 Virusshare.00075/Trojan.Win32.VBKrypt.ysza-7bf877a89e4a9793c38de237c50604031c1510dcca2b8738af3c537049d4a2b7 2013-07-24 18:43:30 ....A 20992 Virusshare.00075/Trojan.Win32.VBKrypt.ytaq-5d8cebc4ef5e97877e0d4cf26dbfdee729b673e36b4867be1932e9c801ccce7f 2013-07-24 16:39:46 ....A 816640 Virusshare.00075/Trojan.Win32.VBKrypt.ytcv-39f68ad79d99a300ffd80fcbe5c95ad303091e5caef515d8044713a02dfcc765 2013-07-24 21:19:22 ....A 131097 Virusshare.00075/Trojan.Win32.VBKrypt.ytcv-3ff049074751f036e2ff1305a9cff045c7e4c1b74aad3f1363fa6fb4ba076a8c 2013-07-25 16:13:12 ....A 11272 Virusshare.00075/Trojan.Win32.VBKrypt.ythi-57df139aacfcf4f2f0e3e7d4fa04f21b03bafb94101d8e7292ea4d0c09abff38 2013-07-25 00:24:18 ....A 291453 Virusshare.00075/Trojan.Win32.VBKrypt.ythr-75d00c8dfb326c0a363f6d95e40bd6b519215c8aa703a2b3228c06ef54de05bb 2013-07-24 09:41:26 ....A 291503 Virusshare.00075/Trojan.Win32.VBKrypt.ythr-891d267231255fe583707f5dd9b129ff2b6dfe4ccfc4c93e243d08c974ec6b0d 2013-07-25 08:30:08 ....A 266685 Virusshare.00075/Trojan.Win32.VBKrypt.ythr-8cfbe9642c9f053b811c95b4b7a338edcccca63859add2de2ba6f9033f97e373 2013-07-25 15:32:28 ....A 44167 Virusshare.00075/Trojan.Win32.VBKrypt.ytjb-7830f84ee9abef2759f0234df10fa6e0d42b3d6a94ab7ee5baa933dcc887f1c1 2013-07-24 14:16:10 ....A 374782 Virusshare.00075/Trojan.Win32.VBKrypt.ytmp-2ec327f877626d1c89c13c00a92677b078ef21172cab2b401905d856001bb4fe 2013-07-24 02:44:18 ....A 60646 Virusshare.00075/Trojan.Win32.VBKrypt.ytmp-5e4ed3b2655c89a4d92b240d5fbd7d8b1ce80fcc3f341fd6a186b7935df31df2 2013-07-24 14:10:04 ....A 96127 Virusshare.00075/Trojan.Win32.VBKrypt.ytmp-78711c0dac3d8c4643ef1969fbe51ac701878543c89f6b82d10b519e54390407 2013-07-25 15:04:26 ....A 2893099 Virusshare.00075/Trojan.Win32.VBKrypt.ytmp-848d8de491580ce833c2a99b5dfae9c52242362b6710db38796196621d84729e 2013-07-24 21:55:10 ....A 49152 Virusshare.00075/Trojan.Win32.VBKrypt.ytok-749f2d138e631fe5efbd46c512161fca1d6c323ee3139498873ac0a44600b38d 2013-07-25 09:53:18 ....A 390144 Virusshare.00075/Trojan.Win32.VBKrypt.ytpa-8d1cf1eb07869b95da50d41dbd4ebfd321d434944355f14734ae6a3af2306240 2013-07-24 21:15:44 ....A 283517 Virusshare.00075/Trojan.Win32.VBKrypt.ytzc-39511a42aaec099d36a9e187fba8074f688e2fe30f70ddb6c10d1fb874203a06 2013-07-23 12:37:32 ....A 102400 Virusshare.00075/Trojan.Win32.VBKrypt.yudh-afd700a2b73242f252c35fc2e589eacf692381b627ef1c2444ca7f2e56f0c075 2013-07-19 04:48:00 ....A 184320 Virusshare.00075/Trojan.Win32.VBKrypt.yuhv-ac038c48e324d250ca9a4215f09ee4c1f9ac6188d49556733b40c65c4dcc62f1 2013-07-24 00:23:36 ....A 61440 Virusshare.00075/Trojan.Win32.VBKrypt.yune-5d5a48c0b3e31710ee37680f4d2ad8809b1c17fd3393cb97550fb442963f7afb 2013-07-25 16:11:22 ....A 130941 Virusshare.00075/Trojan.Win32.VBKrypt.yuqk-3cd632966a64f20bb4fde6fed1c032d950d965a3053725126b03010ecab7f4b0 2013-07-24 07:07:02 ....A 130941 Virusshare.00075/Trojan.Win32.VBKrypt.yuqk-89d89c203f6d919ca1896a99878b2ff18a1368f5f8a1b5372e1144164273dcc9 2013-07-24 00:52:00 ....A 166400 Virusshare.00075/Trojan.Win32.VBKrypt.yurj-684b96e75010b8861ce3bce03d7436161521df40ff7086cfca7aa356d7d363b5 2013-07-25 13:20:52 ....A 200704 Virusshare.00075/Trojan.Win32.VBKrypt.ywst-4aa63570b40a9f87f695f52bc534f4bfe22b8a167c5f3f1bea44d4f446b6ad5e 2013-07-24 06:09:28 ....A 64205 Virusshare.00075/Trojan.Win32.VBKrypt.ywu-3e3b58456305cdce0e727e2514e0e05213c8c104651b5a87912398d441b3540b 2013-07-25 12:35:58 ....A 64205 Virusshare.00075/Trojan.Win32.VBKrypt.ywu-5d9b862196c28876cf068c2d3481babbef3ec32e7febd4702a8473563a467ff9 2013-07-24 09:43:22 ....A 31232 Virusshare.00075/Trojan.Win32.VBKrypt.ywvu-3ae3ce1905385849b95a1b9755d80c780a9ee768724740e3e92b43bedb043597 2013-07-24 01:57:52 ....A 303104 Virusshare.00075/Trojan.Win32.VBKrypt.yzh-8c4c720232d7da28c6fd0d96c765f47fbec5a0c0e782c7cc9d731a3b06c92192 2013-07-24 22:55:52 ....A 178176 Virusshare.00075/Trojan.Win32.VBKrypt.yzo-5f397b046c18f38a3a3db3684ca37ec806b6e2dd70875ed63a55787fe54c4c97 2013-07-25 01:44:16 ....A 61952 Virusshare.00075/Trojan.Win32.VBKrypt.yzo-65c99a5cfe74b5f4b3b6f1041d2c976acded69b4fc27392b3db1655cdcf3207b 2013-07-24 13:39:34 ....A 722944 Virusshare.00075/Trojan.Win32.VBKrypt.zaoc-39d9c6417b086b543932c6d1af4ea774ab62658f13ad41d35ac4e0fdf3f99a49 2013-07-25 11:45:44 ....A 33331 Virusshare.00075/Trojan.Win32.VBKrypt.zdk-7f01e8fb0676377cf0ebc6b27023cee45d068a7181a2527626ada9fd232906d9 2013-07-19 20:46:44 ....A 303104 Virusshare.00075/Trojan.Win32.VBKrypt.zgwx-5e48cb04267355b6c9269a80117215a6281d3d00686e4c8bcd764c5357e17e5f 2013-07-24 07:40:30 ....A 380929 Virusshare.00075/Trojan.Win32.VBKrypt.ziv-5f355667c8ea1a78279227f8c1a66de0150b6e22ead129adf1a94554bc561c1d 2013-07-24 15:23:22 ....A 188416 Virusshare.00075/Trojan.Win32.VBKrypt.ziy-8c2a95d21605d819dd0253eff661b2fe0f421bbcf159175ca37390b0e7426853 2013-07-24 17:18:00 ....A 100864 Virusshare.00075/Trojan.Win32.VBKrypt.zmfv-57e033b6ea9f2f5c603559fc4aafd1a1cfb612380f9ebcaf5c21b00d87de68e7 2013-07-24 10:39:18 ....A 1060864 Virusshare.00075/Trojan.Win32.VBKrypt.ztn-65edea008a363c73bc0f6252bf09f498c409fc89c8d814e08befda2c8f99492d 2013-07-24 10:42:50 ....A 557056 Virusshare.00075/Trojan.Win32.VBKrypt.zud-471bbf7d9c3a02c20a398423964186f988c7690e4e3d54316ddf36c51aae0754 2013-07-24 12:41:22 ....A 98304 Virusshare.00075/Trojan.Win32.VBKrypt.zwv-2ead8aab0b62c847da29322659ff3ffe6823e119efcac45b7bdc71e09418ea97 2013-07-25 15:19:16 ....A 700416 Virusshare.00075/Trojan.Win32.VBKrypt.zxi-7da694ccbe5f7848e5ffa62a66edbbdf0751f23db1c266870838f7faa72bf9aa 2013-07-25 08:41:50 ....A 212678 Virusshare.00075/Trojan.Win32.VBok.jj-4faa78742a2b48ab410be27846bc351e9423805108bda07fea9f9a4f21c93af4 2013-07-24 06:15:56 ....A 393626 Virusshare.00075/Trojan.Win32.VBok.jl-4d059f5045252a731a118b02977b958720acc41313ad7d2832e3bb47d82689f1 2013-07-24 12:15:46 ....A 146432 Virusshare.00075/Trojan.Win32.Vaklik.ltp-39b00cb286abaaf7e8ffb98237339fe17b574c669d2d3c1572c8ef1040a8e1ca 2013-07-24 20:13:00 ....A 208896 Virusshare.00075/Trojan.Win32.Vapsup.aezh-3c950f9d5c5bee96d06c719477472bf6806181ec28f31325e75ef5c14cb8706f 2013-07-25 09:32:00 ....A 328325 Virusshare.00075/Trojan.Win32.Vapsup.gyl-7e82b3776fe2c819da4a574a61be43d4d60899fdc63a1d68901edaae6d2502c2 2013-07-24 04:48:08 ....A 221184 Virusshare.00075/Trojan.Win32.Vapsup.la-4e0272640dff9fcd6b25346f23a0c5fc784073912fe5a34d6fdb32424fafc6a5 2013-07-25 12:29:58 ....A 347875 Virusshare.00075/Trojan.Win32.Vapsup.opk-76bf8da382f08bd1f0e036decfa480c550f7512545a0f39700aad7fe74cfb33c 2013-07-23 21:23:24 ....A 270336 Virusshare.00075/Trojan.Win32.Vapsup.qzg-ba2c0d4e385a8d38fab0bea442a4b311f7e4c53a6c2c1f3930effb9bdff2af7e 2013-07-25 07:37:48 ....A 352632 Virusshare.00075/Trojan.Win32.Vapsup.yrm-8dd975412bedffb1a1462a75dadbd691bb19781825c54bc9a1f6ee0527e48834 2013-07-24 17:02:00 ....A 1466698 Virusshare.00075/Trojan.Win32.Vilsel.a-3ad9ca3617e2c99733352f7c8fce589bb5c1481e50dd4b7ec66bc7389126832e 2013-07-24 21:20:10 ....A 1466853 Virusshare.00075/Trojan.Win32.Vilsel.a-5804f53a4ec3a2ae416f9dc0346832853227e18d91d64cf31bf2aad3171abc65 2013-07-24 17:28:08 ....A 618496 Virusshare.00075/Trojan.Win32.Vilsel.abqn-1e7ddf7e667255df5edf34c81493dfe233641d2d704caff4666708abd77ae45a 2013-07-24 12:39:50 ....A 618496 Virusshare.00075/Trojan.Win32.Vilsel.abqn-46cf87b0f6d0ae26720b35bfc659954119931a642ccf58e53b3da795c7294b23 2013-07-24 22:31:12 ....A 602112 Virusshare.00075/Trojan.Win32.Vilsel.abqn-5be7d587a91098fb07c2611e5fd7a0dc9e831217303b8dc0f0d9483fec45d891 2013-07-25 15:45:00 ....A 618496 Virusshare.00075/Trojan.Win32.Vilsel.abqn-5d8a3cd221c1db2b8d14089866949cf5936b4369524915dcf0e4fcaeb22f13b2 2013-07-25 14:51:44 ....A 147971 Virusshare.00075/Trojan.Win32.Vilsel.abqn-74c327a156d39f2e0766c4719308165fd3d4a29f0e76505c9ef0407270cdb144 2013-07-24 19:08:46 ....A 376832 Virusshare.00075/Trojan.Win32.Vilsel.abqn-86224777adc3a74447fde58cc2dba2c06001e1a928120990cd277320fddc52d3 2013-07-24 10:12:46 ....A 602112 Virusshare.00075/Trojan.Win32.Vilsel.abqn-87f34c81af8357721b126f66467578dbffef8017c516ca26dc836c8dda41996f 2013-07-25 14:13:36 ....A 548864 Virusshare.00075/Trojan.Win32.Vilsel.acvv-6c6e06be00173f37227779cecbad4269b753320887b3d8e124c20dd35a3c3e98 2013-07-25 11:40:32 ....A 365568 Virusshare.00075/Trojan.Win32.Vilsel.acyj-4e60ce1b6f18cb2e4799a5f17d093dec33f8539a6c9060fe48e88264b5cd4c0c 2013-07-23 19:58:12 ....A 307200 Virusshare.00075/Trojan.Win32.Vilsel.aczw-1f4b82c769d23bfb885c85a98e93224b00fcb78b0b1a517deb9703a73c6888b4 2013-07-24 17:49:34 ....A 142336 Virusshare.00075/Trojan.Win32.Vilsel.adkb-4827431063917b49808626615917bcd04c8c2ca17fa55c1c6ecf2e3d39d1ef8f 2013-07-24 12:56:16 ....A 144896 Virusshare.00075/Trojan.Win32.Vilsel.adkv-3e50e33ef1185e220c74afb5e1beae4378df582d7b573b42480df9ccdb956b11 2013-07-24 05:08:08 ....A 144896 Virusshare.00075/Trojan.Win32.Vilsel.adkv-49e2d5440653b3587ac29000d6af62b730ace8b0dee0a9cda36e3695d9967825 2013-07-24 09:01:22 ....A 145408 Virusshare.00075/Trojan.Win32.Vilsel.adkv-5cb459ad9b8402b54ce7dbe0a42c0ae0f6c5a22226713ca3de46a81d849bc494 2013-07-24 16:06:58 ....A 548864 Virusshare.00075/Trojan.Win32.Vilsel.adkv-80dea108658d3972e24fae599078b6b4b5b9fe55a60e47a2ef72fac4c850a2df 2013-07-24 01:00:38 ....A 548864 Virusshare.00075/Trojan.Win32.Vilsel.adkv-82f078b44efdee41079c3689489af86999f0964d8281ed3396a8f6aa1f41116c 2013-07-25 11:52:26 ....A 143872 Virusshare.00075/Trojan.Win32.Vilsel.adkv-87e29095f95dc0c05f9c8f4a778f997b9ea85f1244c6c8216dfed5fa161f676b 2013-07-24 01:38:28 ....A 144384 Virusshare.00075/Trojan.Win32.Vilsel.adkv-87f6dc20780805d6b1c3877bcf374efcf185a628350025d79b871e5ce41bd908 2013-07-24 21:42:40 ....A 927744 Virusshare.00075/Trojan.Win32.Vilsel.adkv-8c5e518899e139c434518366a56f74c288676a395f9306716595a1e682c9df19 2013-07-25 10:40:14 ....A 548864 Virusshare.00075/Trojan.Win32.Vilsel.adkv-8cc55d3a89f064ae5f3f77d928bd8fa36ff115da0cc2e31537e124d6345fd35b 2013-07-25 10:27:16 ....A 548864 Virusshare.00075/Trojan.Win32.Vilsel.adkv-8cf019811d72a0846c94c3abec09b70da44f0933b28b639fa25a7d1378913b52 2013-07-24 12:51:04 ....A 167936 Virusshare.00075/Trojan.Win32.Vilsel.adsr-1f75a5f87ddfed4b14889c4460db6424d68d153b2abdb72065135383c0189925 2013-07-24 16:58:04 ....A 53760 Virusshare.00075/Trojan.Win32.Vilsel.aedy-3f77f9a99038959bfff5f1083abaa6e43d96de6c6f12fe6f4c99c4a936e4483e 2013-07-25 15:56:46 ....A 45997 Virusshare.00075/Trojan.Win32.Vilsel.aejc-5b3d2c735c130bf8869ed8522da9d63c145e798657fa7ad948a8bbed160732e4 2013-07-25 12:45:04 ....A 516096 Virusshare.00075/Trojan.Win32.Vilsel.aevv-664e8e5743145f2d860f88e2159919bfa26454b11fc8517448dcd981b190e25e 2013-07-23 21:42:10 ....A 142336 Virusshare.00075/Trojan.Win32.Vilsel.afat-2b9827ecef704c79d907543e9132118372c699acf5f3be8a5178fb5432ba150a 2013-07-24 19:36:00 ....A 544768 Virusshare.00075/Trojan.Win32.Vilsel.afat-2f3887b8e4abb6b5ed9969b7e5af0496624134778d4bec0217bf77bcead3528b 2013-07-25 07:20:58 ....A 544768 Virusshare.00075/Trojan.Win32.Vilsel.afat-3fbc19105e540c559a32eef6eaef8b761aefdda50b4092660a65918d79a3407c 2013-07-24 19:14:26 ....A 142848 Virusshare.00075/Trojan.Win32.Vilsel.afat-47daaf2285ea75885f310150061ae92c3bef1b96c95db5665e5053a52acef0d4 2013-07-25 12:51:38 ....A 141824 Virusshare.00075/Trojan.Win32.Vilsel.afat-48f3731175ca72ab579f9194c8d6fc440ae505c5749d900e6cdefad10d6936cc 2013-07-24 20:28:20 ....A 142336 Virusshare.00075/Trojan.Win32.Vilsel.afat-5a2260842b1ec1e947ec06ca4f58f50aa01b9af7c6c3d8b622b069f769c043a5 2013-07-24 01:35:32 ....A 544768 Virusshare.00075/Trojan.Win32.Vilsel.afat-5ab9503a00d505ce3a64ad6fa65e1ef6598700bb8db67e243e1fdb2b99ea1804 2013-07-25 02:00:56 ....A 544768 Virusshare.00075/Trojan.Win32.Vilsel.afat-7370e2c147dff9615def8289ed6071eca46bdc15de722912089fc25105a8396a 2013-07-25 00:02:26 ....A 524288 Virusshare.00075/Trojan.Win32.Vilsel.afat-73f538f8c982c9761c60028f5dcd706b5932fbe47220b0396684e1a4851aecf9 2013-07-25 00:02:06 ....A 141312 Virusshare.00075/Trojan.Win32.Vilsel.afat-76bde9964afdf520c28bcbfc165e66c9623ed28c1b8324eadf4ac6142030ae8a 2013-07-25 01:42:58 ....A 143872 Virusshare.00075/Trojan.Win32.Vilsel.afat-77c0aec234589d5f273167725efc70fe6af6c1a1a53c75781f1799c357fa4569 2013-07-24 08:56:28 ....A 45286 Virusshare.00075/Trojan.Win32.Vilsel.afat-7c348cfcfee31a4cdf6a212bb65a75144bd7c6fc3ad65d4c36d64b7946e72f65 2013-07-24 22:13:22 ....A 45286 Virusshare.00075/Trojan.Win32.Vilsel.afat-8450165986422c542e549f84d949940c0ef2c6eeaa681ae2f862597b01fe483a 2013-07-24 15:07:22 ....A 141824 Virusshare.00075/Trojan.Win32.Vilsel.afat-8ae0657a8ae84759ea8e8c7957b7067742387123dc44912f9ebd67a752842d43 2013-07-23 22:48:00 ....A 528384 Virusshare.00075/Trojan.Win32.Vilsel.afcl-5ac257141764f753e322199d6f7512e32f033a296f70006717e81a15c7d62666 2013-07-24 11:39:24 ....A 141824 Virusshare.00075/Trojan.Win32.Vilsel.afcl-7a461da9824d82560764d50ba87ba0b1ade68833b807259887363d25014c6467 2013-07-25 06:22:00 ....A 43008 Virusshare.00075/Trojan.Win32.Vilsel.afna-75e6056e5d0e3fae646d2d424b081f8dc2814506c99c943c3f175e213b210b96 2013-07-24 22:28:28 ....A 516096 Virusshare.00075/Trojan.Win32.Vilsel.afya-5af0ebe3f549379d914cccbd47b5b27ce548b9d26b316896322d380139b48408 2013-07-24 12:51:22 ....A 139264 Virusshare.00075/Trojan.Win32.Vilsel.afya-5eabb341cd7b2a3d67652c2acc7a53089c34092ce7c38656f5bbd4307e950e02 2013-07-24 11:42:54 ....A 524288 Virusshare.00075/Trojan.Win32.Vilsel.afzj-6bafaac09a6f670425e391bf0e5497f63b540fad2e9a8db26dba4fa5967d4faa 2013-07-24 18:07:10 ....A 140800 Virusshare.00075/Trojan.Win32.Vilsel.aggj-1e061fdc7daa280ec2b44267cc32f3f814eedf943016a07684a09b0eb5051b53 2013-07-24 20:36:54 ....A 140288 Virusshare.00075/Trojan.Win32.Vilsel.aggj-2ce944cfb2c3c1309bfdd0362a3f3c5b782224d9afdfccafd57bed160e6a2be1 2013-07-24 15:28:16 ....A 520192 Virusshare.00075/Trojan.Win32.Vilsel.aggj-3866738cabafad6a69273f3580a829f39739f5d4859e9d3ec4f950290798728c 2013-07-25 11:21:00 ....A 140288 Virusshare.00075/Trojan.Win32.Vilsel.aggj-3dddbbc07c5336e6371bbe73888ccd4f14d4ba47cc8aacffadcc10fba704b2ab 2013-07-25 15:56:36 ....A 140288 Virusshare.00075/Trojan.Win32.Vilsel.aggj-3fd7201352050794fefdd792589f447b13e85f45e9604ed74cc5401a076b8a3b 2013-07-25 13:45:16 ....A 520192 Virusshare.00075/Trojan.Win32.Vilsel.aggj-4d6c740a7050cb6f754a1b577faf0dfc32da09b7bce03c1a60e90ca623749f59 2013-07-25 10:06:26 ....A 520192 Virusshare.00075/Trojan.Win32.Vilsel.aggj-4fb59530004c343a1f5156e019823fc3ce9a1938a1a7b39ebc823a21eedc631f 2013-07-24 10:45:04 ....A 520192 Virusshare.00075/Trojan.Win32.Vilsel.aggj-5e3982372c87356f999793d72b5eecd179123fada19068333e65eae241db380f 2013-07-24 08:51:18 ....A 520192 Virusshare.00075/Trojan.Win32.Vilsel.aggj-6cc82071c0df8de547f9359a64b70f906e071e7e659a8884028277f6eaad0854 2013-07-24 12:02:08 ....A 140288 Virusshare.00075/Trojan.Win32.Vilsel.aggj-75473ca7abab8ecab9b4e34f2bfe9dcd747d3fe7b919574f2e12c739f8aafc88 2013-07-25 09:40:54 ....A 140288 Virusshare.00075/Trojan.Win32.Vilsel.aggj-8cbce9608dcfcf318eb8d925a8073536726ed88922044930d5ac14de95ebfd01 2013-07-25 15:08:44 ....A 140800 Virusshare.00075/Trojan.Win32.Vilsel.agpm-5795ecabcc0d34b5463d52f7db7421e3f85d58686fae50b5a30207398425051c 2013-07-25 08:45:08 ....A 143872 Virusshare.00075/Trojan.Win32.Vilsel.agrc-8d680ebbe56f9c1e213d78354d47f749c49d720ed610d16423c7dbd620244b0e 2013-07-25 01:49:38 ....A 142848 Virusshare.00075/Trojan.Win32.Vilsel.agwv-743c6dc181a77daee13ece84a31733ef53135d8d3d72ffbbef859451502a2bde 2013-07-25 01:11:46 ....A 44466 Virusshare.00075/Trojan.Win32.Vilsel.agyu-6cf14a96a20308cc734954bcaf653e8b6d6d162968c8ca913ac0f3f6ade3676c 2013-07-24 17:04:04 ....A 39312 Virusshare.00075/Trojan.Win32.Vilsel.aiez-74d7306a050b5d373fbd44bf9c515b90f0bc7b92fe4af1a4a4ecfa1a15b9ff0f 2013-07-24 10:08:34 ....A 285776 Virusshare.00075/Trojan.Win32.Vilsel.aizz-2ce091aae1ecc7586034ff15d7e9ccb4485cf26a93f4fe2aa2c94ac8689dea27 2013-07-25 07:07:28 ....A 285776 Virusshare.00075/Trojan.Win32.Vilsel.aizz-7aca942e18c9b44f97ff43256d6b16504d89129f064827d2830cb8bbc7468591 2013-07-25 01:28:56 ....A 285776 Virusshare.00075/Trojan.Win32.Vilsel.aizz-8373683e33135038714e5c6cd72a9d2f9b0f780e528726f1b3e3757d0dd5a2f9 2013-07-24 13:49:32 ....A 2207744 Virusshare.00075/Trojan.Win32.Vilsel.aizz-8bda83de39b9291059bdb63761300043989dd93227638a2158de09ffe38ec5bc 2013-07-24 23:49:10 ....A 140800 Virusshare.00075/Trojan.Win32.Vilsel.ajai-78844075fd01d197d5ccf6e47213f79b477e2b78798c95623db85fc0452c323c 2013-07-25 08:14:56 ....A 142336 Virusshare.00075/Trojan.Win32.Vilsel.ajat-8dbc218ad08200504d7fb81afb836351f2fd77ac73bb5710656f3390f2cb78df 2013-07-24 20:42:50 ....A 140800 Virusshare.00075/Trojan.Win32.Vilsel.ajbd-756ef0223755445603b91ca8c873e188daa98a4ade46f5fef6e99b0868a7f684 2013-07-25 15:44:36 ....A 503808 Virusshare.00075/Trojan.Win32.Vilsel.ajcz-281eac5e05075bac868cd1085f53b206148fd9b57ac6d7062b12a03d0dc2f8ae 2013-07-25 09:36:58 ....A 503808 Virusshare.00075/Trojan.Win32.Vilsel.ajcz-6dfe27d529b978cc02cfde3aa571ab0137baa26ecd6b81fe630f2bfd7bf789d4 2013-07-25 10:48:30 ....A 503808 Virusshare.00075/Trojan.Win32.Vilsel.ajcz-8d10d64bf28a43521059a1c3e4e881eb075f2384f73123e0bc94d209c5fc06f7 2013-07-25 14:43:12 ....A 139776 Virusshare.00075/Trojan.Win32.Vilsel.ajfg-5df45c74713b18efbdf5f536b35a390398d1c772674a4c88ae2c953340a80a15 2013-07-24 19:48:00 ....A 140288 Virusshare.00075/Trojan.Win32.Vilsel.ajlb-47a53cc3c8db3ec81fb01da1b7d72a4ea35d1289c547a09414d94e0654fc3c7f 2013-07-24 01:29:04 ....A 139264 Virusshare.00075/Trojan.Win32.Vilsel.ajlb-6a57910146eeaedd305b48a55524d028cd84d0f31f818a0e3b4bfc41a8455a75 2013-07-25 15:30:52 ....A 495616 Virusshare.00075/Trojan.Win32.Vilsel.ajnl-27256fba8a244df0ba5da78580088248e6bfd552b936e913215856533c02f608 2013-07-24 22:29:00 ....A 495616 Virusshare.00075/Trojan.Win32.Vilsel.ajnl-276a8655e89ca99485d972c24af44a2dbc6b88c2a811479a3f5c23f2aac03d30 2013-07-24 09:07:44 ....A 137728 Virusshare.00075/Trojan.Win32.Vilsel.ajnl-2abb7ad1c3612fd0acca1049e362e39ac3c5a4bef043d0b6910f94118d94e01c 2013-07-24 17:05:36 ....A 495616 Virusshare.00075/Trojan.Win32.Vilsel.ajnl-2e630a237058bde6429ed9c86d70cac729916b0b1068609c6688ad031ef739de 2013-07-24 05:03:58 ....A 495616 Virusshare.00075/Trojan.Win32.Vilsel.ajnl-3d33368484b3400a199889ddf30ef551655ef7e5a3847a79ce05de894b8d1e2f 2013-07-24 03:00:32 ....A 495616 Virusshare.00075/Trojan.Win32.Vilsel.ajnl-4c09fede66561c2b0c90a1184fb9544ce4c1356108f1b73ee81b5a24df0a5623 2013-07-24 10:45:18 ....A 495616 Virusshare.00075/Trojan.Win32.Vilsel.ajnl-4d0afec3321f9f781260f970f651c72235844422bb1a0e9e43e32c25a65ffa2f 2013-07-24 21:01:46 ....A 495616 Virusshare.00075/Trojan.Win32.Vilsel.ajnl-4f2061e9a2c1439a9df73eb100a44049e67f073194e5f2227a2fb45f261a3ea7 2013-07-25 11:45:40 ....A 137216 Virusshare.00075/Trojan.Win32.Vilsel.ajnl-5f19f662e9eb361046d235c9dd6b03d1d3d3d02f7b824791daf619d3528fab6b 2013-07-24 10:08:20 ....A 138752 Virusshare.00075/Trojan.Win32.Vilsel.ajnl-66984b89821c441e80181b796b68cabf4b96674963e767546e5719877a6ea7af 2013-07-24 06:24:42 ....A 495616 Virusshare.00075/Trojan.Win32.Vilsel.ajnl-67bc85adc007d15bae4e8abfa7868baee2f2ea03593b339b6fda6f2a8effff9f 2013-07-24 16:42:52 ....A 495616 Virusshare.00075/Trojan.Win32.Vilsel.ajnl-78c0347f9815f707043719f183e80b2ef165ff1a92e745f5233e4c817f90ebdb 2013-07-24 00:37:00 ....A 495616 Virusshare.00075/Trojan.Win32.Vilsel.ajnl-79850d60241a89eb2891967a864b1d660ca3511dfcf7c5305739a25bfe28bc42 2013-07-25 07:49:52 ....A 495616 Virusshare.00075/Trojan.Win32.Vilsel.ajnl-7ae486957af4f906644828e39707c61173a658c2e11d79b7740338686e9588cd 2013-07-24 04:46:56 ....A 495616 Virusshare.00075/Trojan.Win32.Vilsel.ajnl-872bf6a494f085cd9e733626e43247b840854225f129a2e38ce5a4f438a793c2 2013-07-24 10:23:20 ....A 140288 Virusshare.00075/Trojan.Win32.Vilsel.ajnx-2bbd1f22eea3ff28190e82972673ece7593c365acdd4712de10d3dd47a3106c0 2013-07-24 13:59:14 ....A 141312 Virusshare.00075/Trojan.Win32.Vilsel.ajnx-59b86567b6ec52cdb918720e99a633530d678dfcfde8126cd11f116be1b6e00a 2013-07-24 17:43:02 ....A 516096 Virusshare.00075/Trojan.Win32.Vilsel.ajnx-89a6edfa19dd88a5de18c1d96cf0d2603b8c98d6af39866313346b77860c60f3 2013-07-24 19:37:26 ....A 140288 Virusshare.00075/Trojan.Win32.Vilsel.ajof-1dd4c026cce54c4535d8966521d76ea0fe79b73a6c2fa2fb2ca1a1452da2b1fc 2013-07-24 10:34:08 ....A 138752 Virusshare.00075/Trojan.Win32.Vilsel.ajof-29ab4e6e187e396719fc9771bad0f6b367b3ef9b40a8884175a6e2485b437aae 2013-07-24 12:10:18 ....A 140288 Virusshare.00075/Trojan.Win32.Vilsel.ajof-2bb671f9d1def5f5774966da180603cab908c423a3350e9a97e022a25880ceac 2013-07-24 07:51:12 ....A 503808 Virusshare.00075/Trojan.Win32.Vilsel.ajof-3b7ebc3f04761f5ee85ab29d24fdcb3d018189c45c7e17eee4cb662738b98a62 2013-07-24 23:51:56 ....A 139776 Virusshare.00075/Trojan.Win32.Vilsel.ajof-465c26c1844ebb06be50f9e2c650d81b7d7feb09410e2b6a6713b912265f7b82 2013-07-25 09:38:44 ....A 137728 Virusshare.00075/Trojan.Win32.Vilsel.ajof-4fe32dc889d1c5a530c90005cf5417b726bd7f6faecd285f18684d5302b8e22a 2013-07-24 00:44:40 ....A 503808 Virusshare.00075/Trojan.Win32.Vilsel.ajof-6a4280d949ca44328b51866e05b2923da3cae9e1908edc7927c52a099b6e868a 2013-07-24 22:24:42 ....A 139776 Virusshare.00075/Trojan.Win32.Vilsel.ajof-6a6be292f1512728e48d8300b132ed2cf59d7d7321c1db9f8123a52282648788 2013-07-24 01:37:12 ....A 503808 Virusshare.00075/Trojan.Win32.Vilsel.ajof-782addd7aa7138bb379857c0c2ed9267722b3b3e61b7710c475165e83a9f3b2a 2013-07-24 07:06:58 ....A 139264 Virusshare.00075/Trojan.Win32.Vilsel.ajof-7d71a2d1a36b9eaa4038e2e41994d103c32c14e6cac306bb02a7ce5e7471ba03 2013-07-25 02:10:28 ....A 503808 Virusshare.00075/Trojan.Win32.Vilsel.ajof-8aefdb1570933f71224e847c0019ea3b4fd3f4ed948d667e6f8b2d9a99f1d477 2013-07-25 08:38:24 ....A 141312 Virusshare.00075/Trojan.Win32.Vilsel.ajzm-2fb79e938e6abf0c6ffb8d79b93edd08f5e374cb2fb482a7a93832d1cd309bad 2013-07-24 04:18:00 ....A 548864 Virusshare.00075/Trojan.Win32.Vilsel.ajzm-3bfa08c9cf139011c3175b7f900ed3f1fe2601445c0944d7932fca6b22825fd8 2013-07-24 13:30:06 ....A 142848 Virusshare.00075/Trojan.Win32.Vilsel.ajzm-47be1191d0a7008112cf04d3b7b6ee0bba91ef9c75d086cc8ccf7d226dc36167 2013-07-24 01:34:32 ....A 548864 Virusshare.00075/Trojan.Win32.Vilsel.ajzm-5d13bc83e471eb0ee487a8bffdb7c0a09c8ac23b221fa335e493f8ee36359a71 2013-07-25 07:51:22 ....A 141312 Virusshare.00075/Trojan.Win32.Vilsel.ajzm-64c86732b2cb4653cdbc61f66b59d1220e348a73f5c98d7b93a763ac9d7ff2b9 2013-07-24 04:52:46 ....A 548864 Virusshare.00075/Trojan.Win32.Vilsel.ajzm-6adcf78db3e1fbc32d8d987da734581783b0648f9ebb40b979f3bb8514476f30 2013-07-25 11:19:18 ....A 140800 Virusshare.00075/Trojan.Win32.Vilsel.ajzm-6dbffbbb117de7ebaf03a594006be8c62eea66f7870ea59018d7f5cddd5627a0 2013-07-24 17:08:46 ....A 142848 Virusshare.00075/Trojan.Win32.Vilsel.ajzm-7bcc80ad537873594787cf837b4dab9d4084bc0b452f887107a114fa3e227d8b 2013-07-23 23:25:04 ....A 548864 Virusshare.00075/Trojan.Win32.Vilsel.ajzm-876a6618a412d33436b55526cf1c9e91b63b04f3b2b7195924042b88d22c9ebd 2013-07-24 03:00:44 ....A 141824 Virusshare.00075/Trojan.Win32.Vilsel.ajzm-88938a64a471d037a69768486dae269c6b9b450f2bfa24c545c8fd7aeff3d776 2013-07-24 09:41:36 ....A 548864 Virusshare.00075/Trojan.Win32.Vilsel.ajzm-896b9a2d2bc544596bc05f6a792def6f3b612c5f7e224d23e6b1ed409a2183ac 2013-07-25 12:42:20 ....A 142848 Virusshare.00075/Trojan.Win32.Vilsel.ajzm-8c4223b1222f3cc992fa321f4e8d48bf4ae8bb234676e739864b7cd1188c6aba 2013-07-23 22:10:00 ....A 732417 Virusshare.00075/Trojan.Win32.Vilsel.akyl-5da31a14e04b0f777b39523e9d20a76b288bb091b86ca89405f1d32639553ed7 2013-07-24 07:11:16 ....A 151552 Virusshare.00075/Trojan.Win32.Vilsel.alaw-3f5d9427266a59efa5234eda95f05d1829077355b2897a4e1c62c32921997d99 2013-07-24 19:28:30 ....A 143872 Virusshare.00075/Trojan.Win32.Vilsel.alcf-84cfb2d61f603742da0c52a82f0c78177274eee7f3aae18d40b6cd71a8a9bf7b 2013-07-25 15:09:50 ....A 141824 Virusshare.00075/Trojan.Win32.Vilsel.almm-2a93bdd125297da12a4af48cc2bc622589dc4e98462fef29c0bb37771b71e829 2013-07-24 16:52:30 ....A 140800 Virusshare.00075/Trojan.Win32.Vilsel.almm-386084851baff58e1a3abf98057b8ce26a09cbfc65b68615d0c3e75b45df3b71 2013-07-24 10:21:52 ....A 141824 Virusshare.00075/Trojan.Win32.Vilsel.almm-3d0248ba1bda514eecfd8f6f0eab7276a7a88d898f1921d1372e907baf6ef359 2013-07-25 02:15:16 ....A 141312 Virusshare.00075/Trojan.Win32.Vilsel.almm-3e6e63aa030b972851317b908db3eecc338a4c770abe18134caef9953af4201e 2013-07-24 02:40:26 ....A 536576 Virusshare.00075/Trojan.Win32.Vilsel.almm-48cf69fad8add2d674529451292afbb7206fc1540bb13b643fb0804f1c9bb8aa 2013-07-24 14:37:06 ....A 536576 Virusshare.00075/Trojan.Win32.Vilsel.almm-4902ff20475b7285fc958f2c468e1675b2ce6c41ce948b5851275de62d6bc662 2013-07-25 10:45:06 ....A 536576 Virusshare.00075/Trojan.Win32.Vilsel.almm-5f9aa7e092ae106e1263ba03807a6668dad034fe8ce31fdef7c53356dd1fd619 2013-07-24 23:04:40 ....A 142336 Virusshare.00075/Trojan.Win32.Vilsel.almm-65df9712ead46c5511ac189056d3fd8d7730c983ffb566cdacac2d7f1f88ebc1 2013-07-24 19:56:16 ....A 142848 Virusshare.00075/Trojan.Win32.Vilsel.almm-6ada00d0b36cfbfc0d68ba691bfc77dc0bf7434c97e3f6fbe14f7a56c29084a3 2013-07-25 08:16:32 ....A 140288 Virusshare.00075/Trojan.Win32.Vilsel.almm-7ed39420fb606d2308a3a97c0273920fef9cf6905776c93a12f9fa5202dedad1 2013-07-23 21:48:28 ....A 536576 Virusshare.00075/Trojan.Win32.Vilsel.almm-8595a03dbfce67e8e44a21d939a7a8b2aa5697da4086c302bc9e94d03a505173 2013-07-24 19:13:04 ....A 536576 Virusshare.00075/Trojan.Win32.Vilsel.almm-8765e06ce587a1c511d9d29f9ea1879dec9c7eba08f71de833c1024b0a94abee 2013-07-25 06:26:42 ....A 141312 Virusshare.00075/Trojan.Win32.Vilsel.almm-8b080be2c4b66b865e8fcbc994497cc2d306c7730c04de3fe3958d9e3784ef02 2013-07-24 08:34:12 ....A 532480 Virusshare.00075/Trojan.Win32.Vilsel.alsc-4d9e482131111b78ef9a62b798815a33219f0dcb91081c7a982ee49f76d35a09 2013-07-24 15:03:10 ....A 141312 Virusshare.00075/Trojan.Win32.Vilsel.alsc-4e84f8241afbecd612227e70e540ddce458b291b886d60747c5abf1ca606ac3c 2013-07-25 14:53:24 ....A 140288 Virusshare.00075/Trojan.Win32.Vilsel.alsc-4fc4044453c4887d88c1e5071cebee89e17d2563401ea3e78762882e9e473700 2013-07-24 20:23:20 ....A 532480 Virusshare.00075/Trojan.Win32.Vilsel.alsc-5747a5803836e3ad9431248ae3cf6f063768e8b7c98fdb843a1d54b9804cb784 2013-07-24 13:58:28 ....A 532480 Virusshare.00075/Trojan.Win32.Vilsel.alsc-6530b1d8bd384f627e9de233d2fbf3bb08f0e2c87f1d6d84a7ac760f71316baa 2013-07-24 19:43:48 ....A 532480 Virusshare.00075/Trojan.Win32.Vilsel.alsc-6615c4c2cf8b2386b0128775b4c7f4271433064ae9a3910b1500b44cb8e26ddc 2013-07-24 21:01:28 ....A 532480 Virusshare.00075/Trojan.Win32.Vilsel.alsc-664364e76d80f3196344a536eea95cb7687cd35b9d9ee3e65a28a52229db7d74 2013-07-25 11:14:48 ....A 141824 Virusshare.00075/Trojan.Win32.Vilsel.alsc-66f903c981f8b5f3414d001a03ed820cb1b78012faada60c51fc218aef5c5600 2013-07-24 14:35:06 ....A 140800 Virusshare.00075/Trojan.Win32.Vilsel.alsc-7827342e215050d30e9a97b285f8e2d70009fdde5f8f6a64c5677e64b26caede 2013-07-25 14:32:56 ....A 532480 Virusshare.00075/Trojan.Win32.Vilsel.alsc-7993e0c4f44554a8558ab15f8ebf7a111c96f96ac960e098a36069dffa8abd89 2013-07-25 10:05:58 ....A 140800 Virusshare.00075/Trojan.Win32.Vilsel.alsc-7e877954da5f09f9858c4968b24c9877b934ad907288a4bd91008ad042a7846f 2013-07-24 17:27:20 ....A 141312 Virusshare.00075/Trojan.Win32.Vilsel.alsc-81984376ce4119369d70cda591d44fded4fa874259752b2542782854271bda87 2013-07-25 07:55:28 ....A 532480 Virusshare.00075/Trojan.Win32.Vilsel.alsc-8da7551c11f0f4e9ceb20a06663cd1015de4e7728665305a3b25411283d84274 2013-07-25 06:33:08 ....A 548864 Virusshare.00075/Trojan.Win32.Vilsel.ambf-271d94682ec2724c38f1ddcb7aed958838ef0ff337591aafb3495cebed256cd7 2013-07-24 21:16:42 ....A 142848 Virusshare.00075/Trojan.Win32.Vilsel.ambf-2c0778b9a0b0921983141280177d149b2ece262ad660780988a2f86f14740ebf 2013-07-24 20:06:38 ....A 548864 Virusshare.00075/Trojan.Win32.Vilsel.ambf-2e6f77dabf75c8693dd52ea4f25df627c429258c03233818bdbee454f27f1a70 2013-07-24 10:10:04 ....A 548864 Virusshare.00075/Trojan.Win32.Vilsel.ambf-3aa036e411d76440f1e2911fe7efa5308fef21b7744d8277c10e27f27bb9885a 2013-07-25 13:16:54 ....A 548864 Virusshare.00075/Trojan.Win32.Vilsel.ambf-59766fe5fb30b0f8ecbffd1c6ba83330f9fa254b7f0d2a862322c62504cf83bf 2013-07-25 06:21:20 ....A 143360 Virusshare.00075/Trojan.Win32.Vilsel.ambf-732de9150dd81ee723557a43565a0a222b5a308fc77b3121347eb04a704f1eed 2013-07-23 22:19:14 ....A 548864 Virusshare.00075/Trojan.Win32.Vilsel.ambf-75dae3904521755d1f854de0e883d7ce720db9338dd0506c55badea978d13905 2013-07-24 17:33:18 ....A 143360 Virusshare.00075/Trojan.Win32.Vilsel.ambf-76c46206a2319de10a50d0f5f943d4074ecbd1606daafbc1b1f2b58f6867d251 2013-07-24 15:22:50 ....A 548864 Virusshare.00075/Trojan.Win32.Vilsel.ambf-78a4d88b99703437601ca542f856df8d229f48e3afe5e6279d5fed9891ba5e62 2013-07-24 19:51:02 ....A 143872 Virusshare.00075/Trojan.Win32.Vilsel.ambf-7b13ab5eedf6c9723e7edd81fa3252703f1292126494793b0c70581383b89656 2013-07-24 22:03:42 ....A 548864 Virusshare.00075/Trojan.Win32.Vilsel.ambf-8738752d2842157968b903ba904eab2be3bafc861caa5649dc8cf1cdc57fd1d8 2013-07-24 22:57:44 ....A 144384 Virusshare.00075/Trojan.Win32.Vilsel.amdr-37bbbd684530e6689e78fa0a55302108983d0952977635059cff372b2b6c1e8c 2013-07-25 06:48:00 ....A 577536 Virusshare.00075/Trojan.Win32.Vilsel.amdr-3842961335b5572021d152103d535a9d51f160d72ae269d0197a01606248cdf8 2013-07-25 03:55:32 ....A 577536 Virusshare.00075/Trojan.Win32.Vilsel.amdr-4ac60e22f6d672d238a0df1603bf34da94d334b645bce3fc1919b540e08a4403 2013-07-25 12:47:12 ....A 144896 Virusshare.00075/Trojan.Win32.Vilsel.amdr-4c5e2bc539288d6831a0d3a8116d608ab40c4dcef2dc705136ac5b9df1b25862 2013-07-25 00:40:16 ....A 144384 Virusshare.00075/Trojan.Win32.Vilsel.amdr-4d27d86c8c2b208615892236ca2d752c13dd86b2cb6ef3fbbf282c5fc06f9e38 2013-07-24 10:19:36 ....A 143872 Virusshare.00075/Trojan.Win32.Vilsel.amdr-692767d82e1799a07ccb89a396e3340109492dae104a0de6bdf0b5db17362fde 2013-07-24 17:17:58 ....A 144384 Virusshare.00075/Trojan.Win32.Vilsel.amdr-847a1c352fb9406357bebfacfa1c93f809bd1654911a06993cfdc8cc4b2c4086 2013-07-25 01:03:32 ....A 557056 Virusshare.00075/Trojan.Win32.Vilsel.ampc-2e36dc31e7c68f2325c39eaa88f2d73181631f5bddc067ba8909a019b50c881a 2013-07-25 12:41:50 ....A 557056 Virusshare.00075/Trojan.Win32.Vilsel.ampc-47ef014f0b434e5d4c16402484df28d5c8c831988620980e1fb3df3277744378 2013-07-24 04:48:00 ....A 557056 Virusshare.00075/Trojan.Win32.Vilsel.ampc-4f2fa473ef1741dd7b17fec9b11f7def9794745d9d81a1b1af64d46a0f4d5c53 2013-07-25 10:23:50 ....A 143360 Virusshare.00075/Trojan.Win32.Vilsel.ampc-4fb1138868334f41dbffdcea7e2a8c4975829671de2de0303aa8460eac7242cf 2013-07-24 12:38:06 ....A 144384 Virusshare.00075/Trojan.Win32.Vilsel.ampc-5bcb381d7ca17d28b2b83cab08ebf0973baafacae5777af73c006ddff6209e9b 2013-07-24 02:07:14 ....A 557056 Virusshare.00075/Trojan.Win32.Vilsel.ampc-676bbf3ae12f5aa861751c70f7b5dc7ac038e247dc0e41377113585b02ff32aa 2013-07-25 09:27:04 ....A 142848 Virusshare.00075/Trojan.Win32.Vilsel.ampc-6d5947d51edb5924774f96bf6aa17a80539f20133c8a207add63de55b9e6d1d7 2013-07-24 16:21:36 ....A 557056 Virusshare.00075/Trojan.Win32.Vilsel.ampc-751f2e407d7a9d560015cd8c6eef0c0981332cd90883aeb8639044eef70de6b4 2013-07-24 01:14:16 ....A 557056 Virusshare.00075/Trojan.Win32.Vilsel.ampc-84627d60810c0008b9a4c92191d2626608b7c788143ec7b739c2798c18f86af2 2013-07-24 11:25:42 ....A 143872 Virusshare.00075/Trojan.Win32.Vilsel.ampc-85df4a3d50a1849b30c4e2d752e26bd0b2265a4e3653acfbba90448214f60fdc 2013-07-25 00:02:28 ....A 142848 Virusshare.00075/Trojan.Win32.Vilsel.ampc-879223f2441296319f0d4619b6073e36a5f80ca9e6a87eb68717abb184347e86 2013-07-24 14:30:20 ....A 557056 Virusshare.00075/Trojan.Win32.Vilsel.amrd-5c571c7d31e22e0dc74f0b2ac2e0acf341b9fdaea979b4c2a174f7caf8115943 2013-07-24 00:12:56 ....A 167424 Virusshare.00075/Trojan.Win32.Vilsel.amvr-2ac2eff3bd0fe082ef39cc4bf66e8fc4569a8d044f0e5c870507d7d854f58def 2013-07-24 16:38:42 ....A 143360 Virusshare.00075/Trojan.Win32.Vilsel.anar-28b64e9aac448ec0cd97e8e97cb39c74e54a76b178f08324dcb49b0efe093978 2013-07-23 22:30:22 ....A 142336 Virusshare.00075/Trojan.Win32.Vilsel.anar-2efb53c22ffad8d85e987c2aa505283dc28151d6545534b362f34afe52ffdc53 2013-07-24 05:42:58 ....A 142848 Virusshare.00075/Trojan.Win32.Vilsel.anar-5dc5e5e01f40945cc6992ae42c4ec5f93a1b948afe50a3473ccf7571a3002406 2013-07-24 19:21:38 ....A 143872 Virusshare.00075/Trojan.Win32.Vilsel.anar-67a25a22bb4da86276216d6a50e2d88eb60e3dd794cc7500eea7d7b2510c9cd5 2013-07-25 08:58:52 ....A 557056 Virusshare.00075/Trojan.Win32.Vilsel.anar-6d52202144f8dbcae2814f1c978ccf22ca4cd6414b459481d28536071150aad4 2013-07-25 09:27:02 ....A 557056 Virusshare.00075/Trojan.Win32.Vilsel.anar-6e1e6170b01d02629ee544ca48c48a3aaf3231fd496413ee93224d78080a1458 2013-07-24 22:09:32 ....A 143360 Virusshare.00075/Trojan.Win32.Vilsel.anar-77f22058838b8e745cc6ebad7a47380258b147a8011b0e3ffbbe87d2c0dda357 2013-07-24 00:28:16 ....A 143360 Virusshare.00075/Trojan.Win32.Vilsel.anar-87f4050d658e362ea14653a9017bba158ea63fb661966ba5c8de2f86252a0e0f 2013-07-24 00:26:16 ....A 557056 Virusshare.00075/Trojan.Win32.Vilsel.anar-87f93d6bd76ccedc0434a9612d926dc117993a6ce4186591002d515068dbe415 2013-07-24 09:52:58 ....A 557056 Virusshare.00075/Trojan.Win32.Vilsel.anar-89d959ccbdc89e6cc11bee1c876e1a5b648b97849fd3b16029a039db261ac4b3 2013-07-25 10:44:32 ....A 142336 Virusshare.00075/Trojan.Win32.Vilsel.anar-8c8a70f8fefda897a5e0cd740123d3be4feedbbf9a288fb592495b15959692dc 2013-07-25 01:53:12 ....A 143360 Virusshare.00075/Trojan.Win32.Vilsel.anfm-751287053d2fc3b53b248047ec06d47527d825eff4c0330fc97b7c2a5882913a 2013-07-25 12:39:50 ....A 142848 Virusshare.00075/Trojan.Win32.Vilsel.anfm-7924d40a472f672106850b84cf18ad8ad24a42b4d840925153b34a50de47b8ec 2013-07-25 10:19:32 ....A 557056 Virusshare.00075/Trojan.Win32.Vilsel.anfm-8d8e3a8cecb51b44071375213c73309a1ee5ecf9c1d553b1b657efe56eaa1674 2013-07-24 16:47:16 ....A 32768 Virusshare.00075/Trojan.Win32.Vilsel.anke-297d771ebc69f7fa923f67a860c9e32a6afc8cbdd91f0656877ac50c2db1f297 2013-07-25 06:18:32 ....A 32768 Virusshare.00075/Trojan.Win32.Vilsel.anke-78d7e1f973b4f1433856712f0607105b62dff440b6b353cadf32271ad25a8f46 2013-07-25 11:40:56 ....A 141312 Virusshare.00075/Trojan.Win32.Vilsel.anpp-78297a192c88302a10b9d6af3e4c77f96e40710a8538b6286d5c7cbffd8aa6bf 2013-07-24 04:31:20 ....A 145920 Virusshare.00075/Trojan.Win32.Vilsel.anps-3b9333abd7bf7bd1175d76dfac5b7f84b55198db728dd509f322b5cce19a216a 2013-07-24 10:20:40 ....A 143872 Virusshare.00075/Trojan.Win32.Vilsel.anps-3c1a4b6cd76dc153ab708cb5dffde89b502d64f40230c661bc0bcaa16e4b7a65 2013-07-25 00:44:54 ....A 142848 Virusshare.00075/Trojan.Win32.Vilsel.anps-81683bb019c46cbf5704227e02a82a59eb06d79730562998e8bc0850e8fd80b4 2013-07-25 13:03:18 ....A 565248 Virusshare.00075/Trojan.Win32.Vilsel.anps-81ff50e65f9d80f63b0cdbf340f2dae0d0499ea6d3610da665a0c0196b9de937 2013-07-25 11:24:56 ....A 532480 Virusshare.00075/Trojan.Win32.Vilsel.antm-8dd3bf75b5d7822f0f634ef1c785337a6b0958cf2037cdc022afdab3655ba34f 2013-07-24 14:39:58 ....A 114688 Virusshare.00075/Trojan.Win32.Vilsel.apiz-28d44de362651e1e384d8a48df68f055f446d162a58285501accce304e8e84a6 2013-07-25 09:10:06 ....A 133898 Virusshare.00075/Trojan.Win32.Vilsel.apjj-4f7993aa77286b8e43c6eb4087b81dfbf346f0183dd78d60ee20e87ffb321fe9 2013-07-24 20:20:32 ....A 583946 Virusshare.00075/Trojan.Win32.Vilsel.apjj-7649007b6e1ecaed0cdfa42b319f9419d4f8ebbd137f19fb50d86ba748ae0bbf 2013-07-25 12:06:16 ....A 143872 Virusshare.00075/Trojan.Win32.Vilsel.aptt-27bd10bf506ae34f1368895c206d645e964367e6926fac37067fbef0accea60b 2013-07-25 13:00:10 ....A 144384 Virusshare.00075/Trojan.Win32.Vilsel.aptt-3d95baacdaae0065eab21d38fdc74b81f452002ca396273bfd332b9c862b72bb 2013-07-24 21:02:56 ....A 142336 Virusshare.00075/Trojan.Win32.Vilsel.aptt-4e1a9f3d65b4980bf68b28daa53994fa49d69fd060552d51d1739926cac6dc01 2013-07-24 09:28:14 ....A 143360 Virusshare.00075/Trojan.Win32.Vilsel.aptt-4e578ac01b8e37a3747332cbd206cf9c2c81cff9962a555edfee028e0c557ab5 2013-07-25 13:32:20 ....A 565248 Virusshare.00075/Trojan.Win32.Vilsel.aptt-59880958addebdda8d2a1aabe8861f6430f45838ef4882ecdd95b17b8317ea82 2013-07-25 06:00:02 ....A 565248 Virusshare.00075/Trojan.Win32.Vilsel.aptt-7ba7746a95a529cb2171a5705e9125eef052252adb54c1ed1e379d63baec3be3 2013-07-24 22:44:56 ....A 143360 Virusshare.00075/Trojan.Win32.Vilsel.aptt-8448f7366b7e9a814f135c0e7d8abbd3bcfe197f646bed70835d6c54fb08a382 2013-07-24 01:52:38 ....A 142336 Virusshare.00075/Trojan.Win32.Vilsel.aptt-861362075649bb155f24755f47a72cf3ed74ef8f82b84570fcfa3a3febfcd44f 2013-07-24 01:46:18 ....A 142848 Virusshare.00075/Trojan.Win32.Vilsel.aptt-886c30942993fdb6fdef52c73523d3f3b957aeb86bfb486a318d0ac418a5c695 2013-07-24 20:28:10 ....A 536576 Virusshare.00075/Trojan.Win32.Vilsel.apwx-487816e58bf6d1f10b87391a3e1f6f7f8df5ba4e361f64e1146acc96312758cf 2013-07-24 12:38:06 ....A 144384 Virusshare.00075/Trojan.Win32.Vilsel.apxk-57c358ba83156492125628a7fcc09eac0c1b40abfae0d6f10676ff358dde3751 2013-07-24 22:44:00 ....A 145408 Virusshare.00075/Trojan.Win32.Vilsel.apxk-7a2707ba34738658ba679c4b384f8ad32b89b5203f9b09c15d8083e61b804d5f 2013-07-25 08:07:18 ....A 146944 Virusshare.00075/Trojan.Win32.Vilsel.apxk-8cc193365530a83ed11a53e7834dfdeaef5d7e477b5fde6684d6d29d11460b18 2013-07-25 06:35:00 ....A 159273 Virusshare.00075/Trojan.Win32.Vilsel.aqav-8b21ec3a2b2ca374bca48eabddb54c035f90264bf3c044bdffd033f541e1932d 2013-07-24 21:27:38 ....A 144384 Virusshare.00075/Trojan.Win32.Vilsel.aqbv-2b5fbd2b0138cfcf3878fa0203e993bf609f9f3a059c6ba123f9308a22f77b5e 2013-07-25 00:18:46 ....A 143360 Virusshare.00075/Trojan.Win32.Vilsel.aqbv-2e5c0b0e17c34e6e85d5d59d2962a03f0c4287168403bc73a5f04b9370050098 2013-07-24 02:13:24 ....A 548864 Virusshare.00075/Trojan.Win32.Vilsel.aqbv-48e0b5dc1e13b65565e254f1efcf9cbd942451ea69d2891d3421ad2b46e95321 2013-07-24 07:12:28 ....A 548864 Virusshare.00075/Trojan.Win32.Vilsel.aqbv-49d43a925e3efee2b67f0fd643441c9305013cdc54e659e70b4c19b808e13539 2013-07-24 19:11:06 ....A 143360 Virusshare.00075/Trojan.Win32.Vilsel.aqbv-4af58292e278fcb3971d855233068573e2db960bda26bec5229ff96d450b5340 2013-07-24 16:16:00 ....A 548864 Virusshare.00075/Trojan.Win32.Vilsel.aqbv-4b0f881ed353f2a31c5a953fa59dcc1936fceae7640c3e6b873b5432e6ccae53 2013-07-24 13:31:26 ....A 143872 Virusshare.00075/Trojan.Win32.Vilsel.aqbv-4bb85024b414554121e33febb65d869dda6b92733adaa2b1932e8c91cb278dae 2013-07-24 01:37:34 ....A 548864 Virusshare.00075/Trojan.Win32.Vilsel.aqbv-4d230b58f840337dbae5d3214c398328e1f4b7d85969c066b776977e223c3d78 2013-07-25 02:18:32 ....A 548864 Virusshare.00075/Trojan.Win32.Vilsel.aqbv-646538d517eaa572c6274bcc23aaa0b0270effbdaccf1f06544c9e59841d9f66 2013-07-25 12:03:22 ....A 143360 Virusshare.00075/Trojan.Win32.Vilsel.aqbv-8294ac3d08f41613d88f03f7fb3f45e9ed1415bb421958ae784d8cfc8b84d377 2013-07-24 07:15:10 ....A 143360 Virusshare.00075/Trojan.Win32.Vilsel.aqbv-839bd19be1c5fccba1bf3a6e80d06f754dc876e586ea92182fdcf00155da52c2 2013-07-25 12:41:24 ....A 548864 Virusshare.00075/Trojan.Win32.Vilsel.aqbv-84010adba2e5a5887ee28eab8016f4b117caaebf46e96d83dcec70a1f3e8cbd2 2013-07-24 08:19:28 ....A 144896 Virusshare.00075/Trojan.Win32.Vilsel.aqbv-89e04dbca3b4a5c8ef863416ebfdd62596feff1548e4fbee0b7e20591e7151f2 2013-07-25 10:22:46 ....A 548864 Virusshare.00075/Trojan.Win32.Vilsel.aqbv-8db3343d73b72cffd9b5757e695de6ac95fb5c303397f8eccda260ee9b4b35fe 2013-07-25 00:17:38 ....A 143360 Virusshare.00075/Trojan.Win32.Vilsel.aqhb-2d821e3e8887a8b75006fb3b43f0f253d23071bef3f8dd9d5206815875860ec9 2013-07-24 01:26:14 ....A 540672 Virusshare.00075/Trojan.Win32.Vilsel.aqhb-3d9616c53b15d886760eef2acc4db5c223edddc681b6227030ce530a6a6970aa 2013-07-24 04:54:58 ....A 540672 Virusshare.00075/Trojan.Win32.Vilsel.aqhb-765330ed71ecbbd457fc73a11cce47390ba95e96f53183173afb10823d9bf09b 2013-07-24 14:15:56 ....A 552960 Virusshare.00075/Trojan.Win32.Vilsel.aqtd-38b9326bc1d456bb87637cb4e007eb6abd925cdff56b4fde0c371fe7c666d8a8 2013-07-25 09:47:18 ....A 146432 Virusshare.00075/Trojan.Win32.Vilsel.aqtd-6dcc81d4e001f63b935afd44e1470cc5cad122c520cf7adfe34cf64cc74dab3b 2013-07-25 10:05:24 ....A 143872 Virusshare.00075/Trojan.Win32.Vilsel.aqty-6e4de094438b3894554d0d595fa63156598c4c29f744e6b3980c24b0aa434a62 2013-07-23 16:23:44 ....A 282624 Virusshare.00075/Trojan.Win32.Vilsel.aqwb-6c8461ed73a33b2f8ba35b765103995f2235338e2f5311ccd6105c11f5247d0d 2013-07-23 22:05:32 ....A 145408 Virusshare.00075/Trojan.Win32.Vilsel.aqym-2b66e37d3b9c853d14228616e705a2a54007a9c5980d713dee12f987d20ec3c3 2013-07-24 13:05:16 ....A 143360 Virusshare.00075/Trojan.Win32.Vilsel.aqym-4c7190b36281ea68c57ad6987121b435fb4fa4fff20967f2966cbbefc2c3ccd8 2013-07-23 23:16:40 ....A 552960 Virusshare.00075/Trojan.Win32.Vilsel.aqym-8682186796244897c3d09396a0f32546c6caaf645f9904ce4c188dd72ef290db 2013-07-24 05:45:32 ....A 552960 Virusshare.00075/Trojan.Win32.Vilsel.aqym-871b1fb0ba310098485c22d4314b393cdbe0e41e1ec879549cda77d6f551cd72 2013-07-24 19:38:16 ....A 552960 Virusshare.00075/Trojan.Win32.Vilsel.argd-26d043e39da2fe52a025e4b2671de5daeac49bbca2486b89224e583b2118e0bc 2013-07-25 00:15:28 ....A 144896 Virusshare.00075/Trojan.Win32.Vilsel.argd-375fafee419c1586e38b02aaae9120e199f6024b9979ff5936166131232e4bbe 2013-07-24 08:34:24 ....A 145408 Virusshare.00075/Trojan.Win32.Vilsel.argd-3a31618b3012071bc325121d58a30e1fd947522151eede35d4f2f38b44315d64 2013-07-23 22:34:10 ....A 98304 Virusshare.00075/Trojan.Win32.Vilsel.arpe-3f77361ca16fc06dcc1913cb59d99d5ea780660352b37760ebfcc88c587403e6 2013-07-25 06:18:24 ....A 142851 Virusshare.00075/Trojan.Win32.Vilsel.asxk-2dc96a1d99d5efd9b1473839c3c0a5e9ea8dedf046b11754682e14c9733ee590 2013-07-25 13:43:10 ....A 532480 Virusshare.00075/Trojan.Win32.Vilsel.asxk-2f7360834e0fa8bc91535655ba7f5186fb9fedfcff1640b331d39feede8bd67e 2013-07-24 23:18:40 ....A 144896 Virusshare.00075/Trojan.Win32.Vilsel.asxk-3b19c52d3fe17bde46a2d37fcc6d7489e9d5d5e4e8e346ad93302870e9bde28f 2013-07-24 04:10:40 ....A 315392 Virusshare.00075/Trojan.Win32.Vilsel.asxs-2c6f34c06b461c02424b39097912e950d93d06f1feab06231fc9f2e26954c67d 2013-07-24 07:56:08 ....A 544768 Virusshare.00075/Trojan.Win32.Vilsel.aszr-6918f34042fcce44ebfff2eb66a34b87b6ba6ddc654d332ce96f46bf06a7b25c 2013-07-25 08:07:42 ....A 916480 Virusshare.00075/Trojan.Win32.Vilsel.athu-4fc99cda3583f2abaa1e8892382ab56a40773ade4c6f7ca04d5707555253342a 2013-07-25 00:15:40 ....A 915968 Virusshare.00075/Trojan.Win32.Vilsel.athu-7d0f79b4f64033fb6926c616c15c6d44f6d68ac3dffd781e896bc69978cfba67 2013-07-25 13:35:30 ....A 536576 Virusshare.00075/Trojan.Win32.Vilsel.athu-87b5328b42c956616284e10553057554adbfc637b2e3769cccff42852b7ec71a 2013-07-25 09:08:24 ....A 524288 Virusshare.00075/Trojan.Win32.Vilsel.athu-8d182c7b0ec71c114905f1404793823755c609f0e1193d15ada486db9dbbd551 2013-07-25 10:52:58 ....A 536576 Virusshare.00075/Trojan.Win32.Vilsel.athu-8da44c772b7099aeb177fa2ad881ec6e0613a4226af3ca874d9969dade89f82a 2013-07-24 03:47:08 ....A 144384 Virusshare.00075/Trojan.Win32.Vilsel.atsv-3a18b59a1d761644ae0a415f3e8cde584a5a5a1bb05eff6d58ca5de8e6f6ba17 2013-07-25 10:52:44 ....A 532480 Virusshare.00075/Trojan.Win32.Vilsel.atsv-7ea787005ec7be06e15fb0c4e288cbbd581aec733102f92701d817738cd11e9d 2013-07-24 02:50:10 ....A 911360 Virusshare.00075/Trojan.Win32.Vilsel.atsv-89678bd4d22801be1da16eaddbf49cb21f1286fe9e455c4ea7e1cc81755ee89f 2013-07-25 01:42:28 ....A 524288 Virusshare.00075/Trojan.Win32.Vilsel.aunc-1e477efbcc172855a0ea446748225fd9df0e6f0cad59bc12601803ba7996c1aa 2013-07-24 07:28:54 ....A 144896 Virusshare.00075/Trojan.Win32.Vilsel.aunc-1ff96a8b7e5ab41afc54879e313225d10a8c3b1d82189b638a2100734540fa23 2013-07-25 14:52:50 ....A 144896 Virusshare.00075/Trojan.Win32.Vilsel.aunc-4be731eec024086f738362a9b6c9fb2959d66e24db246d7ce2cf52b6eb50bdbf 2013-07-25 10:48:28 ....A 524288 Virusshare.00075/Trojan.Win32.Vilsel.aunc-7eff6ecedfd4c6b957877c928dd5c16023b48bf74cf5bd24aa8cb59d0f821848 2013-07-25 08:34:34 ....A 145408 Virusshare.00075/Trojan.Win32.Vilsel.aunc-8cd3e9d40b1bf1a62590bf38ea5667b8c87af2ccb970ca77a97723f5cd6d05a5 2013-07-25 10:08:42 ....A 782336 Virusshare.00075/Trojan.Win32.Vilsel.aupa-7e08e7e6465a1a1bdf04268f4b53a5f389177928bace6d4b254a565635a93de9 2013-07-24 23:10:52 ....A 44900 Virusshare.00075/Trojan.Win32.Vilsel.aupc-466cc236fa432115f9a5552651a5510a58ebd4ad855e343af8ef4aeb6bbaa478 2013-07-24 04:31:12 ....A 1095168 Virusshare.00075/Trojan.Win32.Vilsel.avif-8b24f64504a7182b5d3613d68c43a9bae48d574f7013e7864d8d0c69e86aed84 2013-07-25 15:26:50 ....A 524288 Virusshare.00075/Trojan.Win32.Vilsel.avji-3c8d57452dd889fd7b60494ad2edd2a73dc5ca610d74e28aa7df6af50e555313 2013-07-25 13:55:54 ....A 98304 Virusshare.00075/Trojan.Win32.Vilsel.avjs-4c547d8d629fe66c1d6fcb054db7bb6fbc23df3b87d0280d6c7bdc469a7a9e46 2013-07-25 08:27:38 ....A 1085886 Virusshare.00075/Trojan.Win32.Vilsel.avm-7ded504283240c82135e6318c39aa986c6dc662301efa5636226d9050f508d56 2013-07-24 22:57:14 ....A 98304 Virusshare.00075/Trojan.Win32.Vilsel.avtv-5ba25e46b79b041d1ff4c2cc4476a0437daaceee7ed31aa765de8a2fd18bf2b4 2013-07-24 14:35:46 ....A 528384 Virusshare.00075/Trojan.Win32.Vilsel.avuw-49c42d9084098e02d48df0c1e6ed8f947e8686366863a6fca4cf8da82e597239 2013-07-24 21:02:52 ....A 142848 Virusshare.00075/Trojan.Win32.Vilsel.avuw-5b9ee2578248e52a514e4b3cc563dac7ebf6fae03083ad73ef668bc623c398f8 2013-07-25 15:21:54 ....A 528384 Virusshare.00075/Trojan.Win32.Vilsel.avuw-6ab009deee8871e57dc7b1c3a4f99ef9d2592a258ae0b5739ef6e0bd1dcafeb8 2013-07-25 01:26:16 ....A 143872 Virusshare.00075/Trojan.Win32.Vilsel.avuw-75ecdb549d52b72e1a8257678cfe830556e33fefc376e55b48f08859ff419aa8 2013-07-23 23:04:12 ....A 1441792 Virusshare.00075/Trojan.Win32.Vilsel.avve-5a4e24873f0d9d94b3302ea63d71b20ab692908f92252da1434d26fcab456717 2013-07-25 13:12:54 ....A 528384 Virusshare.00075/Trojan.Win32.Vilsel.awao-571ec5e6638bdaa9a67169cf2a5fd4c16360a41ecef72dff5579dabf90e53839 2013-07-24 21:02:14 ....A 143360 Virusshare.00075/Trojan.Win32.Vilsel.awao-819e054add966385cfb9cca5476843939a4435166ae0972e1ac60a46fa8a8e7b 2013-07-24 17:01:50 ....A 2399232 Virusshare.00075/Trojan.Win32.Vilsel.awch-2dc4ff653bf27447608b5d74280308f8c3c6778dbea3a4d4dd5d847f2c72a7f7 2013-07-25 10:39:12 ....A 131072 Virusshare.00075/Trojan.Win32.Vilsel.awhr-4ff61d9f62886c12fb521de973061854fafc51e095cfbfa41a9c23f7850c5a50 2013-07-23 20:03:02 ....A 98304 Virusshare.00075/Trojan.Win32.Vilsel.awli-e0a2c5c8a9cd9644dcfb041dc33db1ad96493c3a4cf827dcf35029997ce2cb25 2013-07-24 20:14:34 ....A 487719 Virusshare.00075/Trojan.Win32.Vilsel.awoq-75d7162308dd01bed296f76c8e2f71a8dbb6899b578e4dc5a6c4cce9364f7568 2013-07-24 23:09:22 ....A 139264 Virusshare.00075/Trojan.Win32.Vilsel.awqq-742223e1597e5a42ff1dfcc6cfb64bc974c482e6f1d2d2337ff82d47e4682540 2013-07-24 21:17:12 ....A 40960 Virusshare.00075/Trojan.Win32.Vilsel.awqu-3f743ad66c9a1b9d511f442c533325be418ac2a69b5fcb9a08e11f8c421bf86c 2013-07-23 21:51:06 ....A 144896 Virusshare.00075/Trojan.Win32.Vilsel.axdc-4c8e0f57096dae4ec9e2b38c702297efbc2776851d30b82d6ced456a151e3791 2013-07-24 21:20:40 ....A 144896 Virusshare.00075/Trojan.Win32.Vilsel.axdp-1ff9fe3a7238afc88a0d590a3c17ce0dbee61b824bbb6e378a8d79dfc15ce1d9 2013-07-25 10:01:30 ....A 540672 Virusshare.00075/Trojan.Win32.Vilsel.axdp-2fea2d3edb9130bcc03bd065a283033a2f7607195ddf79e03e9a33824748e766 2013-07-23 22:18:48 ....A 144896 Virusshare.00075/Trojan.Win32.Vilsel.axdp-3da7a8241a3769ba9fe802de884ec7ad403b7b41cdc9c2f6567edd47908493b3 2013-07-24 14:10:56 ....A 143872 Virusshare.00075/Trojan.Win32.Vilsel.axdp-5b073bf980f98b8b07f72d0bc73ea2f6a8ceba73de865d0399f8d9f6d7c062ae 2013-07-24 00:50:54 ....A 540672 Virusshare.00075/Trojan.Win32.Vilsel.axdp-5e7b1a764a58835afe035eec6b357bca3a530272992a604d45e1c8a8b5d40ae5 2013-07-25 07:33:30 ....A 540672 Virusshare.00075/Trojan.Win32.Vilsel.axdp-6d8c77336cbabbddfd4e84a68039a046190f7f5591f4f1207a2a23453f4c9bc0 2013-07-25 08:41:02 ....A 540672 Virusshare.00075/Trojan.Win32.Vilsel.axdp-6e0182aab5d0e94f00d9689f81b53d6d7ed70e18a217f53efa9a9e6121738686 2013-07-24 09:27:50 ....A 540672 Virusshare.00075/Trojan.Win32.Vilsel.axdp-79a7879dffebf00bdf54a6742c942e81fe4701c1bf59d3a9b608bcd220efe6b0 2013-07-25 11:09:52 ....A 540672 Virusshare.00075/Trojan.Win32.Vilsel.axdp-7e7f175a3282f031ec258a604858995c870eef4785671fb3c3c4b97a4ae40d48 2013-07-24 16:41:52 ....A 143360 Virusshare.00075/Trojan.Win32.Vilsel.axdp-8844b526d9b7af2d387abee6e74e94ac17d4fddf618bd93fdeb46981dc9d4996 2013-07-25 01:13:00 ....A 25814 Virusshare.00075/Trojan.Win32.Vilsel.axhd-2d9ccf138b06e309537267a25ae7840fa2828e365bcee2a4f9474d74eba72f78 2013-07-24 19:29:00 ....A 141824 Virusshare.00075/Trojan.Win32.Vilsel.axkd-1e003b21735d52a04abfcf4e364fd3da8ff10cd0802be5d965828f8dfb3fc48b 2013-07-24 11:30:18 ....A 141312 Virusshare.00075/Trojan.Win32.Vilsel.axkd-385092aea870790cbdd4e96759797b75acb8e2c5afd455e6b421d3f46606077e 2013-07-24 15:30:48 ....A 507904 Virusshare.00075/Trojan.Win32.Vilsel.axkd-3c9eaf1dcca1ace81f5af114f092538a93a98b087e3a4da21d54d268e653dae0 2013-07-24 21:52:08 ....A 507904 Virusshare.00075/Trojan.Win32.Vilsel.axkd-3efea07a0243ce961da76571210124d87f2cb22fd3aaf75e776dc2933f888e31 2013-07-25 11:43:48 ....A 141312 Virusshare.00075/Trojan.Win32.Vilsel.axkd-4a09e88b767a0b57f82ec25bf2ada3f5e5159e00afe1b5786d02944ba33e075c 2013-07-24 07:19:30 ....A 142848 Virusshare.00075/Trojan.Win32.Vilsel.axkd-4e830eca193013801b26d1f2856ffddcc433f482d1b9b51339766f26bb389f87 2013-07-25 10:05:36 ....A 507904 Virusshare.00075/Trojan.Win32.Vilsel.axkd-6d50712362eda7848fbd668de44936da9327ceec544f1cca167091551af0e2a8 2013-07-24 16:24:16 ....A 142848 Virusshare.00075/Trojan.Win32.Vilsel.axkd-7b2f2c76814fa4ba4b9ab630cb434b9382653277bcabdd87e687f3591d438f07 2013-07-24 12:38:44 ....A 1377518 Virusshare.00075/Trojan.Win32.Vilsel.axnd-1d9da45d07708c16359e8f736aaf3181faf3e9ec7f9b6d3c65f0b48d0f884383 2013-07-25 12:08:14 ....A 862533 Virusshare.00075/Trojan.Win32.Vilsel.axnd-2f35d5ac1d26de9959df541fddd0dcb6823503e699942bf38ddf6dc2624dbe55 2013-07-25 12:28:56 ....A 862386 Virusshare.00075/Trojan.Win32.Vilsel.axnd-38caf5bed5cf163ba916b46ee180433c49cc743e5e8f9b4a05b271bd6b6a05aa 2013-07-24 19:46:46 ....A 871060 Virusshare.00075/Trojan.Win32.Vilsel.axnd-3d96af4ec770d234691c1b8504ac848f9fcdd154aea2b9b32ef913245687f3a6 2013-07-25 15:56:24 ....A 1377711 Virusshare.00075/Trojan.Win32.Vilsel.axnd-5ce638681a679ba75c20403042309f65affa2c220928228edbcd8c8c8299435f 2013-07-25 11:36:56 ....A 862682 Virusshare.00075/Trojan.Win32.Vilsel.axnd-686d73264f62b811ada2679252746ee1cbec48e592ff330bab0e9284f9976bcb 2013-07-24 20:59:48 ....A 862765 Virusshare.00075/Trojan.Win32.Vilsel.axnd-8729f462e9a30938a20eb8817b7dea8d67e19a0885a66bf3b9427d17361b433e 2013-07-24 23:56:40 ....A 81408 Virusshare.00075/Trojan.Win32.Vilsel.axpz-2e51d78699775835e5cf694b49f91c37c748deb1938e81fda4adca17493cd877 2013-07-25 08:40:12 ....A 184320 Virusshare.00075/Trojan.Win32.Vilsel.axse-8dd59cdc1904a2eb53211f22c36b057918165d4144d5a60ae9d6897069e896ac 2013-07-24 20:13:14 ....A 77824 Virusshare.00075/Trojan.Win32.Vilsel.axwt-668092ef107f5abd862eb9e58c1a657c2ed77b4a5cba50335d25d99158983dca 2013-07-24 06:52:04 ....A 71168 Virusshare.00075/Trojan.Win32.Vilsel.axyt-683f8c7db026f34a8f40e316dfb3469d47e0b8b6342a4d178c05d9b6d1a5404c 2013-07-24 13:54:52 ....A 143360 Virusshare.00075/Trojan.Win32.Vilsel.ayba-7718154b826b73fd2e42437fd83cfcf02dc6389dd09bf9dc27d97df5da9776a6 2013-07-25 08:42:18 ....A 99328 Virusshare.00075/Trojan.Win32.Vilsel.ayhk-4f905ffce2c15a984b081e08df9d3ec140b157e8d2a6def0c82df2cd6d32c71f 2013-07-24 10:27:58 ....A 139264 Virusshare.00075/Trojan.Win32.Vilsel.ayjv-696b0f4262c04dee25b12bc46f6673616c7b28fe175221937d9510186850443d 2013-07-23 22:12:42 ....A 258560 Virusshare.00075/Trojan.Win32.Vilsel.aylf-3998581a6e1bd03e9fd0eec682f7fae5c1836847fa0e0fb40f7ce438eee082e5 2013-07-24 14:31:46 ....A 178108 Virusshare.00075/Trojan.Win32.Vilsel.aymj-2b37e312df49b62d8930a458fbe3db748422aed37308ad56803642a236101e8d 2013-07-24 22:31:16 ....A 561152 Virusshare.00075/Trojan.Win32.Vilsel.ayny-5b33d963552f766e688232508c93b7c54e2d1ca7ddf94a3eff98e7f31cb5ab16 2013-07-25 14:22:26 ....A 172032 Virusshare.00075/Trojan.Win32.Vilsel.ayoi-3e492b8ac7a64355481b7b81bcbf4475de9941c930210d4174f5b876ace7f132 2013-07-25 05:53:06 ....A 173568 Virusshare.00075/Trojan.Win32.Vilsel.ayoi-4d31304d943c6269d27c6cd6587476f4d1bee4659e01185f4b907516f6a3bb5c 2013-07-25 09:12:50 ....A 143872 Virusshare.00075/Trojan.Win32.Vilsel.ayok-2fb7deea5290c18bfeb51092c864fe26dfef734fa8a783298438949406b595c6 2013-07-24 11:42:06 ....A 195584 Virusshare.00075/Trojan.Win32.Vilsel.ayqy-4edc0fc3121865f35937e740a35a4ee93538202aa7acd3041e756682877c744c 2013-07-24 12:38:56 ....A 196096 Virusshare.00075/Trojan.Win32.Vilsel.ayrb-3eac78fc725aa8be066decc85af85b0ea1fe2cdfcc6128a62602ce489070246d 2013-07-25 13:21:52 ....A 196608 Virusshare.00075/Trojan.Win32.Vilsel.ayrb-4bd3650342c793237ef61e703b15b14a8acfee04a6213b83bc33da00c2d8b0d7 2013-07-25 15:13:10 ....A 68608 Virusshare.00075/Trojan.Win32.Vilsel.ayrp-8a2c1db8defe6644b1db25a144d04eebb1c9e973dcd71a734b099ff86da55f2c 2013-07-24 11:07:18 ....A 77824 Virusshare.00075/Trojan.Win32.Vilsel.aytr-4f357af8afeb01d3ecd458479fc878449e3738c218099bf4c7e83a7c8356312f 2013-07-24 19:47:20 ....A 285945 Virusshare.00075/Trojan.Win32.Vilsel.aytx-3969f35370f52ebe70f126f623d1266ecb43a6190f9e8ca72f437e5fe889084a 2013-07-24 00:31:58 ....A 49027 Virusshare.00075/Trojan.Win32.Vilsel.ayyg-888aac79264ceee7ed252d5c8447827fbb4f115df380515889e5fbb313391b45 2013-07-24 14:59:16 ....A 385963 Virusshare.00075/Trojan.Win32.Vilsel.azbw-84fba6ccfe12767f232f8a810947891a68c306e2cac03987c2abfa47cde96833 2013-07-25 11:29:42 ....A 162692 Virusshare.00075/Trojan.Win32.Vilsel.azvi-2dbf04861e889488a176b99719174cd4f36440911c669f3014de31017774810a 2013-07-25 13:01:36 ....A 90112 Virusshare.00075/Trojan.Win32.Vilsel.azvi-7e9ec7bc4ff1be4769bec2ca7b484ab3a38e566c6c5b7f35ab7cd93c7d99b75d 2013-07-24 22:41:16 ....A 113152 Virusshare.00075/Trojan.Win32.Vilsel.bads-3f05adb1af4201ea63d855fbc475cdf5fb480cb12cf13de52d1270c628455123 2013-07-24 12:03:10 ....A 248832 Virusshare.00075/Trojan.Win32.Vilsel.bapa-3d531738f61b52ee4f9d8f171a77fd47c292efbafdecb9bffceb5c1ec58f6985 2013-07-24 21:13:30 ....A 262656 Virusshare.00075/Trojan.Win32.Vilsel.basf-4bc3fa225ba702c5b525833db6e2aa7f5175263e4e5d430e649de6d4bd347529 2013-07-24 11:57:04 ....A 28672 Virusshare.00075/Trojan.Win32.Vilsel.basg-811e8a994d5a538fb8b8ec847e1f8640c4ff845ee76585d71fa7a7b0758e0eda 2013-07-25 06:43:08 ....A 909824 Virusshare.00075/Trojan.Win32.Vilsel.basl-83295f92f6acabbd2140157249ee9e8000d838e1f03e84af34c12c2c61405f4e 2013-07-25 06:28:02 ....A 380416 Virusshare.00075/Trojan.Win32.Vilsel.bawk-82149be4de915b2431a6e445dce499f4f94f8101fafd5a00d81e4085d8bfbfe0 2013-07-24 20:17:02 ....A 177152 Virusshare.00075/Trojan.Win32.Vilsel.bbdb-755995830dd49aa1c70ca5e8cac6df2f512051b6b86d2c52efb238d15f563fef 2013-07-24 17:55:46 ....A 74776 Virusshare.00075/Trojan.Win32.Vilsel.bbhe-3d068c46ee565527f8103a97208c060398bf7fb6527406aa31c662244778b0e2 2013-07-25 01:35:18 ....A 936038 Virusshare.00075/Trojan.Win32.Vilsel.bbhw-3956e33b7a72a767241dfc7fdc4dc8f96f6a170193af0207fe30f7130f419c2f 2013-07-24 10:29:14 ....A 124416 Virusshare.00075/Trojan.Win32.Vilsel.bbnf-498724d953e778c6003106076a2a3ed496179ce061a571e80278295da29e1ee4 2013-07-25 08:14:38 ....A 1742848 Virusshare.00075/Trojan.Win32.Vilsel.bbys-6dd4d3a68eb253dd999d747a4fb13ed4e93c99c0a96ba7ad1b96804414c4f670 2013-07-25 06:33:02 ....A 69632 Virusshare.00075/Trojan.Win32.Vilsel.bbzr-83689c73136feb9f10354db7a1bcc855b892d1f45dc1b897091def15ff3479ae 2013-07-24 21:06:16 ....A 252416 Virusshare.00075/Trojan.Win32.Vilsel.bcay-5e79fe3586386f66a5f08ab73fed80f1af6c466c86bb7c370719cc9b44821ed7 2013-07-25 08:06:08 ....A 254976 Virusshare.00075/Trojan.Win32.Vilsel.bcay-8cec509f1eb18a7c75d4b420784e7152066d20757266409fd6e0d1d63b25660c 2013-07-24 00:33:36 ....A 248832 Virusshare.00075/Trojan.Win32.Vilsel.bcba-3a8532122cf071822d7153a8c09c4278bb8ef37c3a77b697692a2bd02cf2c3b3 2013-07-24 12:17:26 ....A 173056 Virusshare.00075/Trojan.Win32.Vilsel.bcdo-5b551cd208a092bbf1f754c361548e53cd7da507694db6886ebc1116ef4bbd03 2013-07-24 14:40:22 ....A 101376 Virusshare.00075/Trojan.Win32.Vilsel.bcdr-4c23fc0502c9638f63d1fb524af588b880e01d8ddcd5764bf0ffdc083a5ef5a1 2013-07-24 08:19:10 ....A 543675 Virusshare.00075/Trojan.Win32.Vilsel.bcno-4c333a9490fb03a549ffa66e5a1b25fa5b941d3e34e73620a629b54786814fc5 2013-07-25 06:31:28 ....A 172032 Virusshare.00075/Trojan.Win32.Vilsel.bcpz-4bddee736bedba8250d17bf46f6c0fe9ba41eca053461c32666a1e946db7984a 2013-07-24 00:40:10 ....A 905728 Virusshare.00075/Trojan.Win32.Vilsel.bctk-6b17ba48df31cf92b1a0c6afd18bec8c5d45271e5a04b91ec82185073037ab4c 2013-07-25 07:12:10 ....A 529289 Virusshare.00075/Trojan.Win32.Vilsel.bctk-7cc9edfbddbbaea60848bb688dc7e66be5f8c2ab933429cb9ff7df6b48681930 2013-07-25 15:52:46 ....A 237568 Virusshare.00075/Trojan.Win32.Vilsel.bcyu-68e5a41488d07b833c73e19e6a9378457c72464e1b89c3a20ea5e8065d4c2faa 2013-07-24 20:57:40 ....A 303104 Virusshare.00075/Trojan.Win32.Vilsel.bdqv-4ca19172a209c517270bd9f21e8e3c2f42772676a7a4725abf85f87f46cf0655 2013-07-24 11:19:44 ....A 235008 Virusshare.00075/Trojan.Win32.Vilsel.bejb-7c516dc6b479b465808e558264788cf9ce107067433ad8018b0b0b37d7b0a9e6 2013-07-25 06:18:28 ....A 397977 Virusshare.00075/Trojan.Win32.Vilsel.besy-4f0c002912ed595777080ac0b974e2139b7ef41e79663e6753411fe43fd14868 2013-07-23 20:08:30 ....A 54775 Virusshare.00075/Trojan.Win32.Vilsel.bhgy-934addfe2900f01f30e5e70b10408a90dc7f4862752cccf6bc6271cb52dfb818 2013-07-23 17:34:32 ....A 3142679 Virusshare.00075/Trojan.Win32.Vilsel.bkvq-c7fcf19f6f73dbe066012fa8b6d4fcdfde290d45be7e54f0f34f836a4b8ee756 2013-07-23 18:39:14 ....A 4707264 Virusshare.00075/Trojan.Win32.Vilsel.bkvq-fe7b949fc5139bb2de3003b3dad3e533e02b8e831dcee6c948225478974d8838 2013-07-25 06:49:54 ....A 1606160 Virusshare.00075/Trojan.Win32.Vilsel.blk-6ad12dcaaeed2fe3336cf61dbf73011e1ef1e54b59d717812f2a7fbd479c34a1 2013-07-25 09:45:48 ....A 1605714 Virusshare.00075/Trojan.Win32.Vilsel.blk-8cea8093327fe72ccb8a819f127cedbdbffadf611709d2cef2577bbb3295421b 2013-07-24 10:09:10 ....A 53248 Virusshare.00075/Trojan.Win32.Vilsel.brfs-3ea8e6486a7ab100234d7ad6cedf4b8666b7f2c708549046cf99c6bcb86299d4 2013-07-24 07:16:38 ....A 327680 Virusshare.00075/Trojan.Win32.Vilsel.bsw-3bc2ddc1db6ffccb26312eb89c148a067f0d3094e3adf7385fb5caab47760e5e 2013-07-24 14:25:12 ....A 379392 Virusshare.00075/Trojan.Win32.Vilsel.bsw-4ae516b3fed0ae5f53d836692a71ac9ffd6b9cec94ba3ac2c8972056a90ca118 2013-07-24 14:24:06 ....A 252928 Virusshare.00075/Trojan.Win32.Vilsel.bsw-64a92eed13f9eb9545f14786e0cfdd1e471ea41f5633f9fcafde022afc1f2cb8 2013-07-24 10:50:26 ....A 352768 Virusshare.00075/Trojan.Win32.Vilsel.bsw-7cc614ae85fedef49b5229054c22c4b5c53e46b7c67e8942362271a8aa432c41 2013-07-24 15:30:28 ....A 243200 Virusshare.00075/Trojan.Win32.Vilsel.bsw-7d4272ac4b7b5a4216c33be679e5f339c2814df76d878ab852637c55aca8f9d5 2013-07-25 12:52:06 ....A 48624 Virusshare.00075/Trojan.Win32.Vilsel.bwyn-67332844f2d0da9715d60df86139378fb55c89ca4477bb4d5cf4d24756c244a5 2013-07-25 13:33:36 ....A 48581 Virusshare.00075/Trojan.Win32.Vilsel.bwyn-7b37a7a554432ae766e845081ff1c3555ff31a93e0393bf65948ae76998bed29 2013-07-24 14:45:40 ....A 146944 Virusshare.00075/Trojan.Win32.Vilsel.bwyn-88ab51963e351ab3238d2f203bbd232d5e9529b8369f01ae1f9505e90a7d250e 2013-07-24 14:34:06 ....A 544768 Virusshare.00075/Trojan.Win32.Vilsel.byij-4d57ae61a1e53d6225a8c33f762cf5eb6b97147b1f3ccd08df0467bd20bfbfb1 2013-07-24 22:17:10 ....A 143360 Virusshare.00075/Trojan.Win32.Vilsel.byij-59eee6c0a0fbfe34b8b7f154cc11275aaa2844ba13034e07edc760297b536f4a 2013-07-25 14:30:24 ....A 544768 Virusshare.00075/Trojan.Win32.Vilsel.byij-859364e09d16df3972f837895eb8415c53e2059d38a19aa3cbf344171ef9cb4b 2013-07-24 18:19:04 ....A 143360 Virusshare.00075/Trojan.Win32.Vilsel.byij-87246fa120c833daeefee7dccf574ea646011aaaa680bb28d8dac3c23d3781cc 2013-07-24 23:16:46 ....A 39424 Virusshare.00075/Trojan.Win32.Vilsel.cda-47c6f836eabe7cc3074e2629088d5ed85f0dbb1c4f35155d9a17ba026ecbddcf 2013-07-23 21:46:00 ....A 146944 Virusshare.00075/Trojan.Win32.Vilsel.cdkr-293134b04e3744453f8b11ee2b4fd1187feb6d1e91ab7d1b53508ddd2795f185 2013-07-25 12:47:28 ....A 593920 Virusshare.00075/Trojan.Win32.Vilsel.cdkr-29e16b45948bea189df76022dc5e00b6c193bd21948739230829b6a01a08fa52 2013-07-25 16:01:18 ....A 145920 Virusshare.00075/Trojan.Win32.Vilsel.cdkr-6518474021771802866c7e61326c8edc32cf50eb572346f66d60781abe9e6a4c 2013-07-25 11:56:26 ....A 593920 Virusshare.00075/Trojan.Win32.Vilsel.cdkr-8d72ec465515b152e7b80104931338d8f64879f608e359194789e0a36a0f58a0 2013-07-24 10:23:46 ....A 94564 Virusshare.00075/Trojan.Win32.Vilsel.cgpy-4a102651dc0aa7a4fcea480ba9bb1a7906ab070c5f8cf5f70e69cb8e55e9211d 2013-07-24 07:12:40 ....A 148480 Virusshare.00075/Trojan.Win32.Vilsel.cgqo-5dddffe6b78b17013065e9adf469cc3cd8a67c7c6899f180610c0e582306a911 2013-07-24 08:55:54 ....A 84992 Virusshare.00075/Trojan.Win32.Vilsel.cht-3aabf8514b4f22cfeac8e6107b0da6f4093d1d9c4495ad02dce443cffe76299b 2013-07-25 06:41:00 ....A 77824 Virusshare.00075/Trojan.Win32.Vilsel.ckbf-499adedae13aa8d91a46fda675c79a21f05b016dcb17bc6493596977e2c135e3 2013-07-25 15:15:40 ....A 23040 Virusshare.00075/Trojan.Win32.Vilsel.ckvv-3b3776b33c18302f5931c9222c39ef27c452b5c154f3af8371fa17b09f98a585 2013-07-24 18:28:20 ....A 144384 Virusshare.00075/Trojan.Win32.Vilsel.cnfh-37f81829337137a522b2b147fea6a4b60478adfa2f3a0696ae0969d23a1d1114 2013-07-24 13:05:48 ....A 507904 Virusshare.00075/Trojan.Win32.Vilsel.cnfh-762a3e005f1b3becb0eb4cabcb94b2e3f1d6d82a6c6b2e1694aa612c29b0da53 2013-07-24 16:07:36 ....A 139264 Virusshare.00075/Trojan.Win32.Vilsel.cnge-7dc539babdc2c93b27668dd624487dd96de4f98ae75894f2f1887920cf6ad4c4 2013-07-24 06:39:48 ....A 1536258 Virusshare.00075/Trojan.Win32.Vilsel.cnpe-29a14241e92717f193dca35b26822849c0e66b5b114c7ae21f2d9844933b6f68 2013-07-25 01:34:28 ....A 1536000 Virusshare.00075/Trojan.Win32.Vilsel.cnpe-5baf8a8b5a89ff399b3b73bc590b90424f4e756af343978fdeff985dc5eb92cc 2013-07-25 08:35:06 ....A 73728 Virusshare.00075/Trojan.Win32.Vilsel.cpx-6dc3434255c417e62ccc7a78952ec58d03ab35e890fa31933742d0652a913449 2013-07-25 06:14:10 ....A 76800 Virusshare.00075/Trojan.Win32.Vilsel.crta-29e8247fd58ba887f9faae70bd823ebcd3586f6ad5923ac09efe4944f97f6d33 2013-07-25 11:11:20 ....A 59956 Virusshare.00075/Trojan.Win32.Vilsel.crwl-5fa8b9d7cbd074b30f75c76bb6650b3a770167c4befb13ecc1564d5cc249b912 2013-07-25 09:34:46 ....A 75264 Virusshare.00075/Trojan.Win32.Vilsel.csfo-4fdefa0461f8400a6a9f2d28d034139b22d0b104b9205a663f8a31c8c9a20083 2013-07-25 15:49:06 ....A 392460 Virusshare.00075/Trojan.Win32.Vilsel.csgi-2e46a314630aa17d9ae614a77898d21d87a735d925b11fa270846806f58f2434 2013-07-25 09:52:04 ....A 171520 Virusshare.00075/Trojan.Win32.Vilsel.csgi-8d992beab92235b00198e44339aae34d6d9cf19581205dc3a12d24e28faa6a5c 2013-07-23 22:32:34 ....A 162816 Virusshare.00075/Trojan.Win32.Vilsel.csgs-85610e00fc5891915368a2ed13a51e2efbfca1008c46c99cfc68f1ac9e6d4958 2013-07-24 00:53:54 ....A 45568 Virusshare.00075/Trojan.Win32.Vilsel.cshv-66d11b3e47408f4e5cdfac13a5f13b1b95d5eaa68541f4ae9f2dc3a05d1dd26d 2013-07-24 14:07:04 ....A 174080 Virusshare.00075/Trojan.Win32.Vilsel.cslb-2d6273e0da54841281e75b9646adcbaf8e5cfa27a164d4b71a30d7c5ec2ee147 2013-07-24 04:05:56 ....A 90112 Virusshare.00075/Trojan.Win32.Vilsel.ctfd-7c3dcb23bbcb5d07c3a53544dba355ba168a0e55ddfc03698b2c1291b14069b9 2013-07-24 09:30:44 ....A 4589452 Virusshare.00075/Trojan.Win32.Vilsel.cuno-3b9c0067deb55f3dc90d2c396c42ab8a2d15a3c9c8f7095a68349d145a2cc3c9 2013-07-25 13:45:26 ....A 1826988 Virusshare.00075/Trojan.Win32.Vilsel.dci-2a78325fd03b26101a7199e30335823bf2c5ef29d7eb34b7876a40a6d542c50c 2013-07-24 15:46:42 ....A 221184 Virusshare.00075/Trojan.Win32.Vilsel.dvf-4b216030e05f15a2b63641a902b15e3f8b500f86539fcd1f941766f4055356ae 2013-07-25 06:27:02 ....A 49152 Virusshare.00075/Trojan.Win32.Vilsel.eli-3967661b65d64bc561d3fad544a6bc0ee621e0b8885334300764d3ae4089f09c 2013-07-25 07:17:52 ....A 49152 Virusshare.00075/Trojan.Win32.Vilsel.eli-4703c61c409a70a5562f59a9195f746605e893102123a00e7cd2141c01031665 2013-07-24 20:09:26 ....A 49152 Virusshare.00075/Trojan.Win32.Vilsel.eli-64ab2a1a5d59c9da2227d5046345ab602131a79a7c517a1eff63adeb18dcc643 2013-07-24 19:31:42 ....A 53760 Virusshare.00075/Trojan.Win32.Vilsel.ggf-5dfdcab5437d796410278854e8124e34052eb5b7c9159264291f02328298bde7 2013-07-24 19:46:00 ....A 1234836 Virusshare.00075/Trojan.Win32.Vilsel.hk-3c6f1b10e1f6b0fccda975790fb44adc9643d39cc84f8e40126ff0cab1c11cb4 2013-07-24 14:12:02 ....A 104960 Virusshare.00075/Trojan.Win32.Vilsel.iil-866aa73ff76da02b1f36599a6882abe1965a58f16af51d35388ff99fc4d45d56 2013-07-24 23:19:00 ....A 1097822 Virusshare.00075/Trojan.Win32.Vilsel.kfh-262f09b91149622e28a05acec6ecda2f2b61719f58ba930ef90eadf19ddcde83 2013-07-24 14:46:06 ....A 1097959 Virusshare.00075/Trojan.Win32.Vilsel.kfh-49e920cb09e6779b5a634e717ca89475ebffb882808e020041111417c2755d09 2013-07-23 23:13:54 ....A 639000 Virusshare.00075/Trojan.Win32.Vilsel.kuc-69a946734c4fc7f2b818a8f34e015849280a9ef430d15b6dbc4b199c37f25aa1 2013-07-24 20:51:34 ....A 90148 Virusshare.00075/Trojan.Win32.Vilsel.kxb-496926673de73ddca7101006c8f9c15a95fdf130dc9d2ad06e68991374a0730c 2013-07-24 06:21:56 ....A 90468 Virusshare.00075/Trojan.Win32.Vilsel.kxb-6bc5bdb4bde037b279f01d4415fd56d84173ff22541856435a03d06428c16aad 2013-07-24 15:58:12 ....A 207872 Virusshare.00075/Trojan.Win32.Vilsel.lnh-2c3b10f9085894b2c4bd5f4caab1639023c84900933c0cdc57951483f5c52e0c 2013-07-24 19:06:44 ....A 73892 Virusshare.00075/Trojan.Win32.Vilsel.loy-2809af957563ad325ef0cbaa9fdb4333bd0fa4c2bb246687288d167f4b2692b2 2013-07-24 17:59:04 ....A 73900 Virusshare.00075/Trojan.Win32.Vilsel.loy-28de08e562e18e787d492fc149ba0ab63b78d560578de87cbdd2dd454b774b2d 2013-07-25 00:04:20 ....A 73892 Virusshare.00075/Trojan.Win32.Vilsel.loy-3a14cbf851e4fbf0626ddb0c4fe3538b496ea4eb5cb1b2f1ede7cc10044a2353 2013-07-25 14:22:58 ....A 73900 Virusshare.00075/Trojan.Win32.Vilsel.loy-3af576a93446704256aaa1c15cf3d322884829a2092fedbf874b7861ce7913ad 2013-07-25 15:44:10 ....A 73890 Virusshare.00075/Trojan.Win32.Vilsel.loy-4cb7a5ca3a33461f600b438205b3591da46ea28400e467ebff0a8d1a399d523f 2013-07-24 20:38:56 ....A 73886 Virusshare.00075/Trojan.Win32.Vilsel.loy-4d19b002cf71d461376f8f275fe1eefa11df01e57fb27ce64e5ed0f52c229a94 2013-07-24 15:53:26 ....A 73896 Virusshare.00075/Trojan.Win32.Vilsel.loy-4db304d3546186be705710d13adb0f0b5b14654dcac96084f55c6ceee87a8892 2013-07-25 08:48:14 ....A 73910 Virusshare.00075/Trojan.Win32.Vilsel.loy-5f93557f71d88d4f623f2e27d1748ac691975bc3ae9fee7b5da6fdf6d636398b 2013-07-25 01:33:08 ....A 73894 Virusshare.00075/Trojan.Win32.Vilsel.loy-77cdd00b260ea6fbd8fd769cb2fddca5a5d7330ba6cca2d51b35cf3dd2d5c804 2013-07-23 22:34:30 ....A 73868 Virusshare.00075/Trojan.Win32.Vilsel.loy-83a26c39fd850f9da1cd218617010f85b1eeb0ed6ee7ce4608f1e55bc83b4d15 2013-07-24 21:00:10 ....A 1081344 Virusshare.00075/Trojan.Win32.Vilsel.lvh-3804748da73032b48cfb248984fbe2f44a2f8b84d8c6e6950c1fdae14a9b99a9 2013-07-24 16:20:46 ....A 50704 Virusshare.00075/Trojan.Win32.Vilsel.mqj-6a938c30ae7f1164f95098de8fc7b8b1209ccff45f9e1475aa268ebe24064951 2013-07-24 23:27:06 ....A 29712 Virusshare.00075/Trojan.Win32.Vilsel.mqj-796d63687ada66a3770e5fe875a86220e19aa13b3717b5deb88b7363171b122e 2013-07-25 13:00:38 ....A 497851 Virusshare.00075/Trojan.Win32.Vilsel.muw-2c71f6b306dd24a2fc878e2f1fab041b4003f4feaa16992fdfc12269a877f8e6 2013-07-24 07:41:22 ....A 516092 Virusshare.00075/Trojan.Win32.Vilsel.muw-2d3d0060838430f13070c52c963f8cb48cf2a4f86f62af32b5e490035704f4b9 2013-07-25 07:18:14 ....A 186368 Virusshare.00075/Trojan.Win32.Vilsel.nzj-1daf351c2ee1e16fb16ab58c9fdad2f5d31abf78fa6a686ddf6a69e325c5430f 2013-07-25 14:10:00 ....A 40748 Virusshare.00075/Trojan.Win32.Vilsel.nzq-26f417cb86fd994f84faf4d081dd8cbc39211f126d65c205ec6d8b77f1ba9818 2013-07-24 00:28:30 ....A 16684 Virusshare.00075/Trojan.Win32.Vilsel.nzq-29dd584f52f1f3d5920f88e6bd77f8aa69c449cc832789baf8bd35e181b1f120 2013-07-24 17:31:20 ....A 23040 Virusshare.00075/Trojan.Win32.Vilsel.nzq-5a5009c71c846958dc2b6e6875d01affba46896af95d42b2bb7bf1eac46f9801 2013-07-24 00:04:22 ....A 50988 Virusshare.00075/Trojan.Win32.Vilsel.nzq-693d843fb8855527346cac9267c76fec30aad306f860289ba6303f2342277f3e 2013-07-24 05:40:00 ....A 63788 Virusshare.00075/Trojan.Win32.Vilsel.nzq-82c93a49fe4804a53efe158ba822ed36690abc0bc2f9be84dedc38777eb9ce7e 2013-07-24 02:41:32 ....A 413780 Virusshare.00075/Trojan.Win32.Vilsel.ofn-85c1439c690b52f601103eaab353dacd16afc09357b2088ef91d9a9b627fadc6 2013-07-25 10:03:12 ....A 1249280 Virusshare.00075/Trojan.Win32.Vilsel.oke-4f7d03db48a1d315bec821c22d75ef8277e493854fba59204c31d59290c073d2 2013-07-24 00:40:14 ....A 245760 Virusshare.00075/Trojan.Win32.Vilsel.oke-592cb6d2056d332722f037d7706e7ef9689db82843c1f4799c730099ec94da89 2013-07-25 06:06:36 ....A 294912 Virusshare.00075/Trojan.Win32.Vilsel.oke-685336fc455844df1938c9d993b9601f89db56e63ab7689a22eae91ba244c2ff 2013-07-25 00:27:24 ....A 280320 Virusshare.00075/Trojan.Win32.Vilsel.oke-6ce46eeb47eb3b8ea5785109a8a1c42149570a2018d7723a39a26ae1f4c192e0 2013-07-24 17:44:08 ....A 859764 Virusshare.00075/Trojan.Win32.Vilsel.oul-8c722f17a85e4070efc6c9d6ab68ff2ca9d7b36f6f90e7c9267371d1f2391d13 2013-07-25 08:51:48 ....A 536691 Virusshare.00075/Trojan.Win32.Vilsel.prw-2f876c908c6e2a22f06da15b7beb6de3602b63077899dcb3d8c8793448f1d5e9 2013-07-24 19:25:10 ....A 536656 Virusshare.00075/Trojan.Win32.Vilsel.prw-461e25cc6baac0a553d6e327df6b6b70f10e6e4e7eb1840fd616c9e2d67f2c60 2013-07-24 15:00:16 ....A 536703 Virusshare.00075/Trojan.Win32.Vilsel.prw-5f3e45be0c606c34f601013b2ac9c9474dc81a472578b566382ed88adff412d0 2013-07-25 15:55:48 ....A 30720 Virusshare.00075/Trojan.Win32.Vilsel.pvb-765cc5c566cc6958aab8ac8bf7daba1dc4cf4a5504b0433eb7d0efd639b5b8e0 2013-07-24 10:19:48 ....A 1265782 Virusshare.00075/Trojan.Win32.Vilsel.qte-3b5fa2fb23562978cdb23aafc2a6bd1727e80ce01fcd74bec3668bc13d1edc69 2013-07-24 22:24:52 ....A 771829 Virusshare.00075/Trojan.Win32.Vilsel.qte-3d47a309654dcb70d25efe0fdb8f30f227fd296e1b6f3bc389b05c3338db0238 2013-07-24 18:39:12 ....A 1265723 Virusshare.00075/Trojan.Win32.Vilsel.qte-7632ee48bc3b1baeb70430b49ed7681eaeb47d40855d65c9be6cc50c000af43c 2013-07-24 21:34:18 ....A 1265892 Virusshare.00075/Trojan.Win32.Vilsel.qte-823f317fb04c7730f24573d4ffe55516567d6b112a5d54a10fb63b45931ece9f 2013-07-25 09:34:34 ....A 184462 Virusshare.00075/Trojan.Win32.Vilsel.rgk-7e8d1b0fc9dd9b6d913fc1549be4531a362688a6eff1673b2973be71425f3336 2013-07-24 20:25:14 ....A 38912 Virusshare.00075/Trojan.Win32.Vilsel.rld-582f63ff47034610c3286c744b098b20f897bdbbb456a8c9109d74732ef707cc 2013-07-25 16:03:40 ....A 37888 Virusshare.00075/Trojan.Win32.Vilsel.rqg-739cf3fb0dadf89f1ce2817b5bf9521d976af5a07e27fd277063cf924a586174 2013-07-24 10:48:56 ....A 9544 Virusshare.00075/Trojan.Win32.Vilsel.str-3da40be6f20ed5e97e055f05ab012764f2279ee38ba0982bb1d5e71f0df35fb2 2013-07-25 14:39:22 ....A 310352 Virusshare.00075/Trojan.Win32.Vilsel.str-4e317d3a957f0d1f14ffbe9c704d7457a958cee92aeea329d248937c3398ed50 2013-07-25 15:15:16 ....A 317440 Virusshare.00075/Trojan.Win32.Vilsel.str-65026fda84e060c20c9043ffe9a4baccdfc3180c19573f6f5b1c9d5af059f470 2013-07-25 16:05:30 ....A 310352 Virusshare.00075/Trojan.Win32.Vilsel.str-74c41cf36917b5e39536e6aafa9b597938f43e3fcb70a1773d222ba9278740e1 2013-07-24 21:30:18 ....A 310352 Virusshare.00075/Trojan.Win32.Vilsel.str-75827e526d213f4c0d45c2b309491e73b0409295a50967929723ca6f3d08f7a0 2013-07-24 00:24:08 ....A 23552 Virusshare.00075/Trojan.Win32.Vilsel.usd-68d42bdd0e17ce00731333a27e0c59385d645a663f7d4da062c9840fdc6cc101 2013-07-23 13:40:44 ....A 382976 Virusshare.00075/Trojan.Win32.Vilsel.vqx-b8924bd1f0510a082f9d9ec45be9776afc1dc14cce65fb8d05cfb985c2af1208 2013-07-24 07:12:22 ....A 86516 Virusshare.00075/Trojan.Win32.Vilsel.wqa-6cfe722b885f108a19d2ea93de2189614750314e9894c239dcd6e6d02f75a632 2013-07-24 04:06:52 ....A 12800 Virusshare.00075/Trojan.Win32.Vilsel.x-5c68cb3b36e5c0d7df040835c7f439c58e0e72e32e7b8b86f00d98c628ee4ca3 2013-07-23 23:03:12 ....A 593920 Virusshare.00075/Trojan.Win32.Vilsel.xbm-5c8dfbdcb55a9e0a8f5b3266ab7274bddfc0db7b2d243f63f6bb36fe4c191275 2013-07-24 19:58:08 ....A 146432 Virusshare.00075/Trojan.Win32.Vilsel.xbm-67ff9c11626c0fe9fab9a2809f64325fa81347fece98c1a94cdfa35708d38e2d 2013-07-23 22:50:28 ....A 1052160 Virusshare.00075/Trojan.Win32.Vilsel.xr-4c1bfdc39215ce045a46c8447e860554177e11b63b3d10cbcd9a2e08c490d4e5 2013-07-24 08:06:44 ....A 69176 Virusshare.00075/Trojan.Win32.Vilsel.yqw-6a6bb01e4f2eea4976824df461572b8bf5889fa36614e9866929dc394046752e 2013-07-25 07:51:54 ....A 73784 Virusshare.00075/Trojan.Win32.Vilsel.yqx-5cee1c1d00a1135262bbc96253b41a7981b8a699bcf04b07b10c48ad3817caf4 2013-07-24 08:20:08 ....A 29020 Virusshare.00075/Trojan.Win32.Vilsel.yqx-7599737d0b087c623be2df210b3f3a797ecdfd186893a550fdf9241818518049 2013-07-25 08:42:32 ....A 32768 Virusshare.00075/Trojan.Win32.Vilsel.zbt-6d203a973acecafc02e5db54f26815208f7c44fbcb75225f9fce34013358d283 2013-07-24 13:52:20 ....A 446464 Virusshare.00075/Trojan.Win32.Vilsel.zcm-5c9330811180dc2f49bdfe8b9504baa98c3be16ed081154d59f1e804f392fdef 2013-07-25 07:02:50 ....A 303312 Virusshare.00075/Trojan.Win32.Vilsel.zva-895cbb53eb37490c399912ab157990cf8768567e74a7817928c0bccbcfd90fb7 2013-07-19 20:10:42 ....A 1599488 Virusshare.00075/Trojan.Win32.Vimditator.ajxe-8edfafcf91717bfd8991437075a082ccf9a69821c412636c557dab12ef5b1334 2013-07-25 01:50:40 ....A 28672 Virusshare.00075/Trojan.Win32.Vimditator.viz-3b88e79c5a6aed09c7cf35e675820aacd843bf5994e4e857b949c3a5f0deb84f 2013-07-23 23:55:14 ....A 34829 Virusshare.00075/Trojan.Win32.Virtumonde.bq-5c17537893cb41cb5dd9500b22b53baf1df7b02d01e4c401dc8b11d5d6e6b2d2 2013-07-25 15:10:56 ....A 797384 Virusshare.00075/Trojan.Win32.Virtumonde.fl-73d17d0f3d137a219a0a79e2770c54c09246d937ab8da065d2ad634dc2228aa2 2013-07-25 01:01:52 ....A 276520 Virusshare.00075/Trojan.Win32.Virtumonde.fl-79c2671d3ea094d2da3aa3a0a0e8d4ea204c75a428302c6c0c1fdcb8e3daeae8 2013-07-23 13:42:30 ....A 277044 Virusshare.00075/Trojan.Win32.Virtumonde.fp-1dfb3441e8303563f76ff77c4da84b46f4419b7694fe469ecf3ca8c744ca70c5 2013-07-24 02:46:14 ....A 277044 Virusshare.00075/Trojan.Win32.Virtumonde.fp-3a0be8487e9bef6f9e4f2455328491988cf565b0f910073342f1b994508b3c4f 2013-07-25 09:44:42 ....A 45082 Virusshare.00075/Trojan.Win32.Virtumonde.gl-7ec3cf99629d4bc2fa783de94d9691886c1ce19ae2d170e0c9109522cef7a1d1 2013-07-24 02:31:12 ....A 26637 Virusshare.00075/Trojan.Win32.Virtumonde.hn-69b6539864ca4c80b44c8ca9ffa367ad8d530df5ab596be4f4dd421e97a6a006 2013-07-24 12:47:14 ....A 79386 Virusshare.00075/Trojan.Win32.Virtumonde.hr-3f09f5f1d048b55f0e88cf1b370149631eff39d7f07cfdc05eefcf303f906e35 2013-07-24 20:31:54 ....A 280676 Virusshare.00075/Trojan.Win32.Virtumonde.ic-38605dc85ee4119f73ebb6b816a3eb44cbadeedf4e7e35a0bf1273bc06844b56 2013-07-24 09:59:00 ....A 23552 Virusshare.00075/Trojan.Win32.Virtumonde.il-2f0732223e2dc746bb3c433267eade25e15eec853e601907b2a6e124ece9abdb 2013-07-25 13:27:38 ....A 124436 Virusshare.00075/Trojan.Win32.Virtumonde.ki-1dd6b046d6d830135718bf1c12ae2bccf99ddfb6aebc2d6ef1fa43ef2d1d7894 2013-07-24 16:13:28 ....A 124436 Virusshare.00075/Trojan.Win32.Virtumonde.ki-7d0e6306a64623c24474f1bc7c9c400206835d4287bb01b55ad0eddc29df24b3 2013-07-24 22:49:16 ....A 458752 Virusshare.00075/Trojan.Win32.VkHost.aeo-1f8c61b8bf00991a6fe8f6cb768c8fb5abff22b92de9283c87f8054c347d5459 2013-07-24 11:07:30 ....A 416256 Virusshare.00075/Trojan.Win32.VkHost.afq-4aa9988d9ed4fd6285c80665584b98f28b2cc53cad2088c88382091480af870c 2013-07-25 11:27:12 ....A 2881024 Virusshare.00075/Trojan.Win32.VkHost.afuz-679de674fa85d6e40976e5361ab5ef77207209f6b3e499dae8cb1ad26f5edeff 2013-07-24 10:11:34 ....A 477696 Virusshare.00075/Trojan.Win32.VkHost.aqa-7c07499362ec461e325b463d5f7e895f155bb2c795ad63fb32f15aec583a0300 2013-07-25 14:06:34 ....A 449024 Virusshare.00075/Trojan.Win32.VkHost.czx-7e3dac565dc549161135f586b3103d9273f6c2054c78ec6cd668aa0e96839c14 2013-07-23 22:23:12 ....A 25600 Virusshare.00075/Trojan.Win32.VkHost.eft-3ad8ccd77c52dc3e9aaa2fe8d0e244072e268db6ddf522fb73f835c2b3f56813 2013-07-24 22:53:42 ....A 27136 Virusshare.00075/Trojan.Win32.VkHost.eft-67116e4939d5982d7b75ba211eaff51c8c27d841f3b147170ec6cf2929f64a41 2013-07-24 01:26:58 ....A 681984 Virusshare.00075/Trojan.Win32.VkHost.rr-498ed57903d2871bf0768fbc051ed68be1ddb452c00da776252ccbde73d56824 2013-07-25 12:01:00 ....A 30208 Virusshare.00075/Trojan.Win32.Vobfus.azma-6bdc6ae84009bdbbde5e35a7c3c0894f88e0b03e23077398a37f3b61151f1d00 2013-07-24 22:58:10 ....A 3765760 Virusshare.00075/Trojan.Win32.Vobfus.azmi-821dba041bd853698ffe18dc22648c01a6253e4208e31528a950cdd5d63bc7af 2013-07-24 12:31:20 ....A 81920 Virusshare.00075/Trojan.Win32.Vobfus.qvc-3f26ef95eee0949da4f3fb59747ca65ca78d0f40c3f0350a9a6d37d3e0fb0545 2013-07-24 20:17:30 ....A 81920 Virusshare.00075/Trojan.Win32.Vobfus.qvc-49b7d8f786a16bc02cf31b71c1b09709f79d7a53e731ef489cbbca063deefba2 2013-07-24 14:35:18 ....A 81920 Virusshare.00075/Trojan.Win32.Vobfus.qvc-4a26e06cac69b24ba30c86901b3ed9f5e308b35681d6492546d199dae37e8706 2013-07-24 22:39:32 ....A 212992 Virusshare.00075/Trojan.Win32.Vobfus.qvc-8167fe420a670eda9df28bd9705c890ad78abe51d0e7f50e813c02635febfc4f 2013-07-25 11:45:22 ....A 30208 Virusshare.00075/Trojan.Win32.Vobfus.ysq-87616eb409ba837e50577d3e1003ab770f3bb5bfe229b7ad2942f784dc3edcf7 2013-07-24 18:41:38 ....A 256512 Virusshare.00075/Trojan.Win32.WSearch.apt-2df7b462358ef48a9090be011341bbf1d2402d378a4dfe9bfe0ff940234adc55 2013-07-25 08:49:34 ....A 802816 Virusshare.00075/Trojan.Win32.WSearch.apt-5f99335bbb1c911409b8a9f4901a37593722bd3afc4f6f08f6c3db0019db6b21 2013-07-24 09:39:56 ....A 272896 Virusshare.00075/Trojan.Win32.WSearch.apu-5e08912ae310fd4e302a085f51f3c5a5c87fe318b1879666599091ef8d0de669 2013-07-25 10:55:30 ....A 256512 Virusshare.00075/Trojan.Win32.WSearch.apu-5f7307e74e941f0bba1e45bc88adf2870004b636d44afcedf768488e16898358 2013-07-25 08:03:22 ....A 190976 Virusshare.00075/Trojan.Win32.WSearch.apu-6e1960709cff7d483983f8746ad8d03132c4cecd0ba65327ec3f53532f35865a 2013-07-25 07:15:52 ....A 170496 Virusshare.00075/Trojan.Win32.WSearch.apu-73ebe06a2b4d9a6b69b28e7c0a5adcdb7078ea207127b741fac34477ffa7d0a7 2013-07-24 21:31:16 ....A 268800 Virusshare.00075/Trojan.Win32.WSearch.apu-856833c315e745e0a1b505a9e2ccffaa50967acb194b9182d90ead6f3a01bafb 2013-07-24 23:20:14 ....A 170496 Virusshare.00075/Trojan.Win32.WSearch.apu-8a045508c184b2103cfcc0f8d0f41a05494ec20b02bcb8ae5f003498f22894d4 2013-07-25 10:12:58 ....A 166400 Virusshare.00075/Trojan.Win32.WSearch.apu-8d6ea6666f1d7896914bc0221f0c392ad8bf95c6953b59fffd1b68bf7baa1a3d 2013-07-24 08:06:32 ....A 239104 Virusshare.00075/Trojan.Win32.WSearch.apv-29b549d4a7a217ea2c20be1a94a29da98fbfca7fc1f2ac374ab1c598a19fd1d5 2013-07-25 13:22:12 ....A 194048 Virusshare.00075/Trojan.Win32.WSearch.apv-64a5ecec702a6952cefb6e09915bde52513b02d3b2178d943922ea0d91083a45 2013-07-23 23:48:24 ....A 179200 Virusshare.00075/Trojan.Win32.WSearch.apw-3e1bbca2f109cc2b9a2ede0167685f3adcf6a56b433f10867c8d0c6dcff1c385 2013-07-24 09:35:04 ....A 248832 Virusshare.00075/Trojan.Win32.WSearch.apw-8ac90e4c2eaca5bf5922e1881dd3f0d172744b81bd40fa201d713bc5d1f5c412 2013-07-25 14:36:44 ....A 223744 Virusshare.00075/Trojan.Win32.WSearch.aqb-2edebb618c03c8159c0acfb0a8b35177dea15f89fc13dc62fe35cf73f4dedd0c 2013-07-24 07:52:22 ....A 227328 Virusshare.00075/Trojan.Win32.WSearch.aqb-5af66d9ae23b91bc381fbcc08bf36ed343d539fdc1405ed077bab10f9903f34c 2013-07-24 14:17:54 ....A 227328 Virusshare.00075/Trojan.Win32.WSearch.aqb-85d93252d6e0d032986774df57370331ff0a01791112efee97a211b612d7a682 2013-07-25 15:42:50 ....A 241152 Virusshare.00075/Trojan.Win32.WSearch.aqd-2a9b29dea732f554018a9f9cc5ade3069502a9cac7b0d9d6860af23714b3af96 2013-07-25 12:35:24 ....A 206848 Virusshare.00075/Trojan.Win32.WSearch.aqe-3bfa1ce243087a3c8a8b1616772a1f213756ed114c2328c70238e3621bdad6c8 2013-07-24 07:35:36 ....A 277067 Virusshare.00075/Trojan.Win32.WSearch.aqh-2dffffc923aed3838f9cef503186db7c995cc9b7fb9d605c7ff094c18ff16ce5 2013-07-24 17:54:58 ....A 190976 Virusshare.00075/Trojan.Win32.WSearch.aqh-58525aa7295df3d8ce527a0177b5a36dac3d7fc82b8421741356557813b036e0 2013-07-25 14:50:30 ....A 195072 Virusshare.00075/Trojan.Win32.WSearch.aqh-5f94bf80e81f84a90dd6204ff02a1c6584aaa45fec27db8a9f92cb3707bdc8a8 2013-07-24 03:30:32 ....A 188928 Virusshare.00075/Trojan.Win32.WSearch.aqj-3c6777a7fcc2256157afb33efe2f9870164a6add3749f3fbc55eef61d756ce5a 2013-07-25 00:05:54 ....A 191488 Virusshare.00075/Trojan.Win32.WSearch.aqo-37b747b44a936d6df928159019aa3a62603c140d19a39aa2a8989d66f8f435ac 2013-07-24 21:28:48 ....A 211968 Virusshare.00075/Trojan.Win32.WSearch.aqo-4e79ad2d159a6289e977c2d707239edb279278579f023580a3b41d58fc8bd8eb 2013-07-25 10:18:52 ....A 839680 Virusshare.00075/Trojan.Win32.WSearch.aqo-7dfe71b737b5fe25bc730a4d7d885a805b45c9c1872a8f3a961618e698609567 2013-07-24 08:33:02 ....A 269824 Virusshare.00075/Trojan.Win32.WSearch.aqq-2c89b0a7518ffc29e6cbc56657ca800f6c227976d9132ae50551738c312a22d4 2013-07-24 23:41:40 ....A 192000 Virusshare.00075/Trojan.Win32.WSearch.aqq-39cc503ba03dfdb9678f12a8d00f6eb6c17c4846f748080fe5c4ebd852597efa 2013-07-24 13:01:22 ....A 798720 Virusshare.00075/Trojan.Win32.WSearch.aqq-468c183a4545c6003bd302d9101df9bcfbb7f2a43725770a64fc01604e8e3dbe 2013-07-25 11:10:48 ....A 214528 Virusshare.00075/Trojan.Win32.WSearch.aqq-4fe404fc60fa199864343a31f3804b465d2800a2408178d96388e3cb7a8d3729 2013-07-23 23:54:14 ....A 835584 Virusshare.00075/Trojan.Win32.WSearch.aqq-5bdeebd0da8f6b5c5abcb432844ed78dae59645fa77c26693ab847471768a7c0 2013-07-24 11:40:24 ....A 290304 Virusshare.00075/Trojan.Win32.WSearch.aqq-66ea2ecddbc05aef8b643798c063670bde927c49f2ac39013c09cc658e04fbd3 2013-07-24 09:21:22 ....A 737280 Virusshare.00075/Trojan.Win32.WSearch.aqq-773c861d179a673602ab34a429bbbb519b301b00a389ea9eff6ab82b03d9d855 2013-07-24 13:25:50 ....A 298496 Virusshare.00075/Trojan.Win32.WSearch.aqq-896149c2264872f5d22629ae79e2e31efdf9837a8dabaa7d2ff0a68d93e69820 2013-07-24 10:47:40 ....A 247296 Virusshare.00075/Trojan.Win32.WSearch.aqq-896aa35cb610619fe170c06faa7438975b892d0417c7679f3248ad00302b4c72 2013-07-24 21:42:00 ....A 193536 Virusshare.00075/Trojan.Win32.WSearch.aqr-837c6041bc60c0a5599528e48bf98dfca033aa4b7bd15133be0aff85f0a3e416 2013-07-25 01:19:42 ....A 277504 Virusshare.00075/Trojan.Win32.WSearch.aqu-56faa12dd7513d8874347ee422c0733b2c390fcfe4fcdc1fbe475953020b0758 2013-07-24 20:20:54 ....A 749568 Virusshare.00075/Trojan.Win32.WSearch.aqu-66957100ca997623905c64e7315ec6d5321e43fd95420485dabea12940dea7ab 2013-07-24 05:09:46 ....A 243200 Virusshare.00075/Trojan.Win32.WSearch.aqu-6a0dce8a2171bfc6b9f295877111d736ecf87b00d0b86760a1845f9ed4981f2a 2013-07-25 08:05:14 ....A 794624 Virusshare.00075/Trojan.Win32.WSearch.aqu-6d6de64d8bd2c1344232a2ab1b9c6aed1cbd2622e497c22c45e02cb956841af9 2013-07-24 12:27:46 ....A 806912 Virusshare.00075/Trojan.Win32.WSearch.aqu-75a9de6314a1368557cc3906d6a962c326160ea232150d6caa88c9ef7ee607e6 2013-07-24 22:19:58 ....A 166912 Virusshare.00075/Trojan.Win32.WSearch.aqw-75dd563b6488fa3100e652d78c43f3f2de3203874a0f83eefbe91a0660b45ed6 2013-07-24 03:31:54 ....A 806912 Virusshare.00075/Trojan.Win32.WSearch.aqx-2bf1a0acfe3e1118f73bdcf5ba4cfe7b22104ab03fe88e188ba1e653938ba51a 2013-07-25 07:18:02 ....A 187904 Virusshare.00075/Trojan.Win32.WSearch.aqx-3e2be3d3b34139605dd69093f3d43514943f9a843fabe5d20ab1fa9850dbc9d7 2013-07-23 23:50:58 ....A 253440 Virusshare.00075/Trojan.Win32.WSearch.aqx-3ea0f651727c3d8e02258d245fa6e73afa4fbbe7a3f43c983859807ae8682cac 2013-07-25 06:58:38 ....A 288256 Virusshare.00075/Trojan.Win32.WSearch.aqx-4e58ac927dded01132f7eb84e2ae1782c58123c41facc38d241dc91bdd7625f7 2013-07-25 09:47:00 ....A 216576 Virusshare.00075/Trojan.Win32.WSearch.aqx-4fcade381e64f1e070c9d4a2e5cecbdb2ce961ae280d595d642e9826264d41c8 2013-07-25 11:36:40 ....A 251392 Virusshare.00075/Trojan.Win32.WSearch.aqx-58160259785905864455cbaa23c2705c81a242bdcbb4090d8cc7eec11dd364aa 2013-07-25 14:48:02 ....A 786432 Virusshare.00075/Trojan.Win32.WSearch.aqx-5c555f82ab3eb7892147d12d6ecb4ee4f002f740077057d0d85b7efd543422c5 2013-07-25 07:03:06 ....A 200192 Virusshare.00075/Trojan.Win32.WSearch.aqx-5c93c5810f7917935d3454d579b912e3a42f0ccf090b42c6e959dbd2961a0694 2013-07-24 01:31:24 ....A 302592 Virusshare.00075/Trojan.Win32.WSearch.aqx-5d13506809e9d095dd84b3b340b937978d6ffa3e563e4d9e6111bdfdc116de87 2013-07-25 09:21:48 ....A 778240 Virusshare.00075/Trojan.Win32.WSearch.aqx-6d79e2b594207bc1716fc339e103e92287a1d12e8a15f6479fbc8e5c0ca3be36 2013-07-24 18:04:48 ....A 194048 Virusshare.00075/Trojan.Win32.WSearch.aqx-82015d270678165f62bc5fa3adfe1d633435ac4b02733de83a081e5dfa7bc201 2013-07-24 03:57:14 ....A 198144 Virusshare.00075/Trojan.Win32.WSearch.aqx-87cbd56549eff0851e5af0d15ac62719ceeab55779262627d3a94d36497139ec 2013-07-25 05:58:28 ....A 201728 Virusshare.00075/Trojan.Win32.WSearch.aqy-38d804412f5b1b49dab73632c2559ca78e61074bc472ab0ebfac0cdbdfa7f81e 2013-07-25 00:34:54 ....A 300032 Virusshare.00075/Trojan.Win32.WSearch.aqy-4687684b3c2d598d7b55fe53b15d4518c7ec26912933532bdc93ce7e005be3f6 2013-07-24 08:28:14 ....A 191488 Virusshare.00075/Trojan.Win32.WSearch.aqy-6ca86bec3c1189d5f04ae4a9069cc8ba224c747f3c0458e4e1b2c8ef27f3ffd9 2013-07-25 13:51:04 ....A 765952 Virusshare.00075/Trojan.Win32.WSearch.aqz-786d8eea01d8a084ed0499d6ff40e144e58c604e7a6cdc48d1db0864b4ac4321 2013-07-24 18:39:26 ....A 302592 Virusshare.00075/Trojan.Win32.WSearch.aqz-790bd3c32b6ab8ec1b648de6b61f2945c5d88030c9977a40910d1481d5daac2c 2013-07-24 01:25:48 ....A 860160 Virusshare.00075/Trojan.Win32.WSearch.aqz-8b19927a55d1c593e6cda70d36a521456abc639651f1bf6f1d9a9201ea83e783 2013-07-24 12:09:24 ....A 162304 Virusshare.00075/Trojan.Win32.WSearch.arb-8437d300960a53305dd9aceb41f2a4cb994a950d1e5138a8ee760d33d681e666 2013-07-23 12:34:04 ....A 3074224 Virusshare.00075/Trojan.Win32.WSearch.fg-3a906768972520a053fed43bde5612f1f66c44a2abe2625b9d3891bae089bc19 2013-07-24 00:32:46 ....A 118784 Virusshare.00075/Trojan.Win32.WSearch.ij-295471c9b3c208298497e737a90799bd5ff8af92c1116fe1dd8f18212988018e 2013-07-24 17:48:04 ....A 43784 Virusshare.00075/Trojan.Win32.WSearch.ij-5f1c79beff1f31df5d54e989c5172b9c6638bc27457dca4cc7170f0801dc19e9 2013-07-24 01:23:10 ....A 37936 Virusshare.00075/Trojan.Win32.WSearch.ij-66963591ecb47257d76e0bceed806ea3fda633ed2bb0dc12af797830d6f2f7f6 2013-07-24 15:26:08 ....A 43401 Virusshare.00075/Trojan.Win32.WSearch.op-1dc7805d9d9690efbdee3e594fd7ab4aa1a2cafd44fbbc8c27d273fb923df74d 2013-07-25 11:36:50 ....A 205824 Virusshare.00075/Trojan.Win32.Waldek.bnrz-46da536d456c82db0546026746e165ec46582d516f6e2f56e2f922f380f4ba1d 2013-07-24 15:07:32 ....A 189952 Virusshare.00075/Trojan.Win32.Waldek.pza-29e0909ac47bfaed8a20ab3225b5230033cdd3ea9fac7f505a5794b8fea56f7b 2013-07-24 09:04:54 ....A 189952 Virusshare.00075/Trojan.Win32.Waldek.pza-2d2d7d012386ed261e82ab09f48a04e576f1b86ec2dcdce8c2b682b38f1bc917 2013-07-25 00:09:44 ....A 189952 Virusshare.00075/Trojan.Win32.Waldek.pza-2eab75a7c16093422a39414d5f49d8edfcd99f3ca96c06b6646708b3ac12c88c 2013-07-25 10:33:40 ....A 189952 Virusshare.00075/Trojan.Win32.Waldek.pza-4fc0d049e36de5a19f5edd57d9e18398e81f6b45e3946b7520dacdbd0e430874 2013-07-24 11:07:48 ....A 189952 Virusshare.00075/Trojan.Win32.Waldek.pza-59b2a31a8e8c7a50b249c7c25df6638f2c8fbeab02a45b634dcf3b92b966dfcb 2013-07-24 22:00:40 ....A 189952 Virusshare.00075/Trojan.Win32.Waldek.pza-6482a1a3b82027a1c569256638494adf8d41b0505d53c8d76863474e836474ff 2013-07-23 22:42:46 ....A 189952 Virusshare.00075/Trojan.Win32.Waldek.pza-66167d2f6e99f5fbb231b2c4f6fdb2bb5dbab74060cd019addb2e2452f1c3683 2013-07-24 18:44:56 ....A 189952 Virusshare.00075/Trojan.Win32.Waldek.pza-6781eb72be2381cb6e3734dcc4fe98c51ad3cef145ca288d673bbdcf04a1ec70 2013-07-25 15:42:20 ....A 189952 Virusshare.00075/Trojan.Win32.Waldek.pza-679a7ce7eeaf57cf6e56c1b790683db000915f9ed19767c466ce7a4f24511114 2013-07-25 09:56:52 ....A 189952 Virusshare.00075/Trojan.Win32.Waldek.pza-6d2fcc596bf691040ed4c73d6d6b97d35542d52d8eb200a29393948461dda28b 2013-07-25 07:38:18 ....A 189952 Virusshare.00075/Trojan.Win32.Waldek.pza-7f04f7b702af7c1cb647f6947c46685a67ba7365ee4d98af966dfb2648c194e3 2013-07-24 21:31:38 ....A 189952 Virusshare.00075/Trojan.Win32.Waldek.pza-8928784f40176a9601744c2f48c57196fdfe68daba6bbf945cfbca434ae2098e 2013-07-25 05:57:46 ....A 12800 Virusshare.00075/Trojan.Win32.Waldek.qmj-7d743f42003ff1dc8048211228ef63dd627dd7f882599bb25ff44065a5d9ccaf 2013-07-25 11:00:44 ....A 53760 Virusshare.00075/Trojan.Win32.WebSearch.i-6d200e741f54b2667f7f606e0f42bc74bf5cad5b72b25b78418f8dd88b272083 2013-07-25 14:54:28 ....A 184320 Virusshare.00075/Trojan.Win32.WebSearch.y-6c0699aef739502137d62908c6783b7c4029ce189e30ecd5a633182b55dc122c 2013-07-24 13:12:32 ....A 135352 Virusshare.00075/Trojan.Win32.Webprefix.cuz-2e3facaa270a1150a2e6e86435eaa009fdff47db26b84f1c765dbd5de5fbec6e 2013-07-25 06:31:36 ....A 135352 Virusshare.00075/Trojan.Win32.Webprefix.cuz-2f39b7369e0e47db110c45d08eb6d3d568f370d74dde96dd39bb65d2f8a34896 2013-07-25 11:38:12 ....A 135352 Virusshare.00075/Trojan.Win32.Webprefix.cuz-374cef2d17825b6d2111b1996b4b8c8546a2979bad46b40dd0306b4f10b99866 2013-07-24 00:17:42 ....A 135340 Virusshare.00075/Trojan.Win32.Webprefix.cuz-3a539b52a2a3f72819fdced399763151e276e7cdcee5422551ec834e639a9909 2013-07-24 14:27:54 ....A 135340 Virusshare.00075/Trojan.Win32.Webprefix.cuz-5e1c33c12ad35c7236d75ff3df2750c7c96d8aa20c9dde88a1adbbde82b9925b 2013-07-24 13:41:22 ....A 135340 Virusshare.00075/Trojan.Win32.Webprefix.cuz-69ed33014002c90964cc8b115ede2c4149917bfeec59097b63098661eccd8df3 2013-07-24 18:35:38 ....A 135864 Virusshare.00075/Trojan.Win32.Webprefix.cva-2a16ed95265e082d15c6cee8570926d40107ad9fe77682c634be09d79a4893c9 2013-07-24 16:43:28 ....A 135852 Virusshare.00075/Trojan.Win32.Webprefix.cva-2e5172e22f21162bc64590bcd378c57f0cd4764c50c2dd75318075992ad04fb6 2013-07-24 20:21:38 ....A 130042 Virusshare.00075/Trojan.Win32.Webprefix.cva-376b9979954bc940a4aaa9dd4de0930dc15ad301619a02b12b198818a030044a 2013-07-24 12:07:16 ....A 135864 Virusshare.00075/Trojan.Win32.Webprefix.cva-567ba7e02656420ffedf211a7e4eddf1ba7a8549fc9a6a32206213b7b9d652e3 2013-07-25 01:26:58 ....A 135864 Virusshare.00075/Trojan.Win32.Webprefix.cva-5e6b6d4fb423fa9dd8a269e4eeca4410da91cb79136bdf25fbb5410b16e7fd23 2013-07-25 16:07:28 ....A 135852 Virusshare.00075/Trojan.Win32.Webprefix.cva-6a7d0360d574019e9a70438a5b37ad14d8d0c65e80e1d18f06d6c61872be94ae 2013-07-24 20:39:16 ....A 135864 Virusshare.00075/Trojan.Win32.Webprefix.cva-6d15104a7dba308f487efddd17d63cfc93d4d2b8060eaaac555f622c2d36c89c 2013-07-24 21:57:22 ....A 135852 Virusshare.00075/Trojan.Win32.Webprefix.cva-76bcfb7110a78f4d2e27c4e1dd4605bbccf0aa9cb7d68dcae3364797c7993773 2013-07-25 11:25:50 ....A 135852 Virusshare.00075/Trojan.Win32.Webprefix.cva-7d9b7fbfe7aed0699f2ae9b178de58e5111f2fcd92d034e43c67b4a150c829e4 2013-07-25 15:29:38 ....A 135864 Virusshare.00075/Trojan.Win32.Webprefix.cva-83adcba3569933f40a56a551ce2859014fbaa9c119b5458101462278ad0a1363 2013-07-24 16:24:40 ....A 135864 Virusshare.00075/Trojan.Win32.Webprefix.cva-8573f416fcaea90970b241ebad3f4ff79e0a91a52edb9aef025923ef46bf7016 2013-07-23 13:56:20 ....A 135864 Virusshare.00075/Trojan.Win32.Webprefix.cva-924a945039f40858945c6c5dae1a329b4ca89e52114e2916503ec06786ce6493 2013-07-24 11:44:30 ....A 122976 Virusshare.00075/Trojan.Win32.Webprefix.pes-8b4b6bcc1b13e2fbe0aa742e38f76a9def65bc5a7cd3d07de5f383fa54574d02 2013-07-25 00:50:56 ....A 125800 Virusshare.00075/Trojan.Win32.Webprefix.pey-262e2f14e3d3078c55eec25dd6e4b3d2c55c78015b69ef9328f9481c3cbeaca1 2013-07-24 18:55:48 ....A 124394 Virusshare.00075/Trojan.Win32.Webprefix.pey-4f2fa8609c4e983684c26d6537d9e93b982738efccf1189cbd53e58c913197ed 2013-07-24 11:33:24 ....A 127212 Virusshare.00075/Trojan.Win32.Webprefix.pey-5a0b0528ca542ee5e1bd39841d9ffabe915af5151f377472b82082d20399fb27 2013-07-24 03:01:06 ....A 125800 Virusshare.00075/Trojan.Win32.Webprefix.pey-79b658a3dceb7db0acd67c66882639cf82637dc0d745bd2e8c79e5edd660b884 2013-07-24 11:11:06 ....A 130048 Virusshare.00075/Trojan.Win32.Webprefix.pfc-2c5c25813dc1a0294acb7302d3e8d0ba89590971800d39c47f93cb7626683590 2013-07-24 13:44:02 ....A 130048 Virusshare.00075/Trojan.Win32.Webprefix.pfc-3e3f469d942f6d8d96aae37c601fdd601ce1700f7dec822a0353d1c59c23a58e 2013-07-24 13:29:56 ....A 130048 Virusshare.00075/Trojan.Win32.Webprefix.pfc-5bc1e1d0a3f678df4a040debff7652980f5afffdcaf2860d1eeb1f9f70408c20 2013-07-24 07:35:14 ....A 130048 Virusshare.00075/Trojan.Win32.Webprefix.pfc-5e29f75831687dff21d6e966c7f0a6574b25850631e2c3bd5a62af77fe11b8cd 2013-07-25 09:59:04 ....A 130048 Virusshare.00075/Trojan.Win32.Webprefix.pfc-5fcb278808aff1d319ba1178c57b6f0d22f64c6cdb0c4e5a95186b05b79f5edd 2013-07-25 13:05:34 ....A 130048 Virusshare.00075/Trojan.Win32.Webprefix.pfc-6c760110da826c5d0e4c23c89a4165a5dfbf77d0c97514f7e14bd6c20f20e007 2013-07-25 13:07:48 ....A 130048 Virusshare.00075/Trojan.Win32.Webprefix.pfc-6d8e245fe762fcea4af1bd3b10f943168d9deca24f71d1f05af9662f15529a10 2013-07-24 17:10:28 ....A 130048 Virusshare.00075/Trojan.Win32.Webprefix.pfc-79438b089980d9db4c3f63d22e02253938d87d859c9848596ef5039e482d5007 2013-07-24 19:04:40 ....A 130048 Virusshare.00075/Trojan.Win32.Webprefix.pfc-7b36a4d7970dd59ac19c3c3c26d72ad9cab4f0c7bada9c66517e7356383e7c12 2013-07-24 08:18:30 ....A 130048 Virusshare.00075/Trojan.Win32.Webprefix.pfc-7db74a95f384248671a0ec6621d1377b2c8a59fb77136e900b929a08894840d7 2013-07-25 12:17:40 ....A 130048 Virusshare.00075/Trojan.Win32.Webprefix.pfc-84ed7eccc5bbdef3292e9af5487c16b8b66e1fd1c5e5672d4998451ca1bc33de 2013-07-25 11:26:24 ....A 135808 Virusshare.00075/Trojan.Win32.Webprefix.pfl-657af22176dfc281fd667b1b8b6051d72eab20910f80bbcc44870877633cda58 2013-07-25 13:13:50 ....A 135808 Virusshare.00075/Trojan.Win32.Webprefix.pfl-7dd1c20eaae5a4a1112ffe3a7b6d7544e20d296b16e08926c25282bc002a5511 2013-07-25 13:52:42 ....A 122976 Virusshare.00075/Trojan.Win32.Webprefix.pfr-868fabb2341bd32b0ebfdb0da564a33836ce0ef48356ba2259c90e583bfb8b5a 2013-07-25 14:46:36 ....A 129536 Virusshare.00075/Trojan.Win32.Webprefix.pfs-3c0bf04ad9182687a5f71be8946733c2c2105c50bc11414a3368f9c62c6f467e 2013-07-25 06:12:54 ....A 129536 Virusshare.00075/Trojan.Win32.Webprefix.pfs-5ae6945005bb34f3d58b8cbd83855e093e08f11b0d4bfdf3944507d2c4e4a99d 2013-07-24 23:28:44 ....A 129536 Virusshare.00075/Trojan.Win32.Webprefix.pfs-6517ac0d7c7e71761bb6cac469317d888c2ea931f517eceb69dee7d4526f4267 2013-07-25 14:24:34 ....A 129536 Virusshare.00075/Trojan.Win32.Webprefix.pfs-7627f2f7509ca08b79f77ee81a22a797710b10a8e50d32207fd6321e9b0634f5 2013-07-25 00:12:36 ....A 129536 Virusshare.00075/Trojan.Win32.Webprefix.pfs-767681e1a2806a348da88b99f33a4b1535ffe91f3d80d38e81c456465ebc9076 2013-07-25 12:42:14 ....A 128512 Virusshare.00075/Trojan.Win32.Webprefix.pft-26d819017544b4fc96a51835910475099403853c2d10492da6e960f67bd459eb 2013-07-24 16:16:22 ....A 128512 Virusshare.00075/Trojan.Win32.Webprefix.pft-5efcd6a1f0aaaa32cea36f72e355e0a83569cca74251707339b0672acf180d46 2013-07-24 01:06:26 ....A 128512 Virusshare.00075/Trojan.Win32.Webprefix.pft-6720e9afa3bd2fcedf54e316bd14326db7433376d1d4c4ee930820bbe119e1ce 2013-07-25 12:29:52 ....A 128512 Virusshare.00075/Trojan.Win32.Webprefix.pft-7416c1000f38fe165b57f81ee93b3ff6ef7bac0d5d72b45927be3ce74901a82d 2013-07-24 18:11:42 ....A 128512 Virusshare.00075/Trojan.Win32.Webprefix.pft-78117fa7c7cc9f2b2f7f4c4a69c49caa36a836c3c19b30836a8d0581edad8340 2013-07-24 19:24:16 ....A 128512 Virusshare.00075/Trojan.Win32.Webprefix.pft-7a11330407d70a98d7ae435fbc92bca0f7c9abc8a83f4af195a01505fc8cb113 2013-07-25 06:44:08 ....A 128512 Virusshare.00075/Trojan.Win32.Webprefix.pft-882f431325ce69499274f42f4a40ec9c2cb8c6c5325994a02b731a7b0e270c17 2013-07-24 11:14:56 ....A 130560 Virusshare.00075/Trojan.Win32.Webprefix.pfw-2bbd136c9d89ee97c54193f62addd5398a3f12874ed7f45f084eb12f78cbaa3e 2013-07-25 13:50:36 ....A 130560 Virusshare.00075/Trojan.Win32.Webprefix.pfw-39db4068dd0ac240f2ed8d5a4da7127de5bd71504335bbc5bce4039cc3986dc6 2013-07-24 03:34:46 ....A 130560 Virusshare.00075/Trojan.Win32.Webprefix.pfw-3ee9ff12ab355123a976574c11ca076b9d19302adf9192d455c11233410b6934 2013-07-24 12:46:40 ....A 130560 Virusshare.00075/Trojan.Win32.Webprefix.pfw-587fd8941a20e075227ed9a9938a751fd016692cb96e97163aa8aeff7785729e 2013-07-24 21:31:46 ....A 130560 Virusshare.00075/Trojan.Win32.Webprefix.pfw-58b21cdc2b51e554f3974a6660c759fa1c4a9823328aeffa9ba5c7905ea19304 2013-07-25 02:05:22 ....A 130560 Virusshare.00075/Trojan.Win32.Webprefix.pfw-595b0cb6de9f1376f9ea1b77902776faaf1b8db6ccbb20c6b1b77822a6e59749 2013-07-24 16:25:48 ....A 130560 Virusshare.00075/Trojan.Win32.Webprefix.pfw-5a95ed63de1e312bb928353ba3f86dc6949bdeea7f9f711c5e613cd160073559 2013-07-25 02:17:44 ....A 130560 Virusshare.00075/Trojan.Win32.Webprefix.pfw-5c1cc87356c3784c6d8176c834e7e0857553cb61b8e4155e21def68cd82c264e 2013-07-24 01:56:10 ....A 130560 Virusshare.00075/Trojan.Win32.Webprefix.pfw-68cac67ae5acf138384270bcaace1b479e6e8490bb7e71bf058a132b8a1d5ba4 2013-07-24 20:09:22 ....A 130560 Virusshare.00075/Trojan.Win32.Webprefix.pfw-7a25b72f8e1a7f8107b3998a7e12038870fc7190731aeb098266d507abba5386 2013-07-25 09:01:38 ....A 130560 Virusshare.00075/Trojan.Win32.Webprefix.pfw-7e065a6c201f7dc6044f6293bd14638763f1d8d4f7e09972d8ab77dd35c90388 2013-07-23 23:19:42 ....A 130560 Virusshare.00075/Trojan.Win32.Webprefix.pfw-84339262504bd3fafb2a61dae2f77b064d53f8d04ca2da9d2192656a6975d779 2013-07-24 13:49:52 ....A 130042 Virusshare.00075/Trojan.Win32.Webprefix.pfw-861c17e96aacf0f2c8f4e8185503829575fb2d87fe791f548fcd5f3d5f13e3a6 2013-07-24 15:40:06 ....A 130560 Virusshare.00075/Trojan.Win32.Webprefix.pfw-861dabd52442c33f35298c113b491b986085e7e3969dd939fb52761801cdf330 2013-07-24 13:53:44 ....A 130560 Virusshare.00075/Trojan.Win32.Webprefix.pfw-87bede92a172698a6ec1edccb5e4b7a0ca2cf3091f0b3bffaf4f26c3986df2fc 2013-07-24 21:19:32 ....A 130560 Virusshare.00075/Trojan.Win32.Webprefix.pfw-8c48ac4a451f1f22cd019cd1e4b69927e51cb09bd014b1733f6d00245dafdd75 2013-07-25 07:31:48 ....A 130560 Virusshare.00075/Trojan.Win32.Webprefix.pfw-8cd8ee4363697eb8434c40ffbf422db0f2235c8a00d4cda7e386c8a9357a0c0b 2013-07-25 07:21:54 ....A 130560 Virusshare.00075/Trojan.Win32.Webprefix.pgd-3b98f04322ac6e313f973b753f25be0e3c57137a43f6a9fa14749f74c7644d3d 2013-07-24 08:20:32 ....A 130560 Virusshare.00075/Trojan.Win32.Webprefix.pgd-4ab90e835a8eb964159ce86ad82fdcb5399b8f895e2ef85922ccec4076894489 2013-07-25 13:41:24 ....A 130560 Virusshare.00075/Trojan.Win32.Webprefix.pgd-5a55eee904f34cb71d2b01b3a5c5458a31d31cf8b5d767bf7b2bebdbda5f1a2e 2013-07-24 05:57:00 ....A 130560 Virusshare.00075/Trojan.Win32.Webprefix.pgd-5d8da1d12bbdb7f686c42fa05feaa21e282f5f6db9e13449390f40235d4e1e17 2013-07-23 22:03:50 ....A 130560 Virusshare.00075/Trojan.Win32.Webprefix.pgd-5efb5a844531792383094108d78037d776c8dcb7cc84335bc975c5b15dfde92a 2013-07-25 06:08:58 ....A 130560 Virusshare.00075/Trojan.Win32.Webprefix.pgd-6a03a45130b062d11cc8b7e51f238b3780c6ea7e55cd8c5620fe9d67e9dcfd69 2013-07-25 00:23:24 ....A 130560 Virusshare.00075/Trojan.Win32.Webprefix.pgd-6bb4c404c65549320a7f7dd849db9c016b80bda2c3c8878f86e2ed974c783539 2013-07-25 08:18:12 ....A 130560 Virusshare.00075/Trojan.Win32.Webprefix.pgd-7e280b2433056907763cf65b665d3ce984d72740531a3682ec87fcf1600e406f 2013-07-25 10:07:48 ....A 130560 Virusshare.00075/Trojan.Win32.Webprefix.pgd-7e57dd2be4fbfd86156c8c8962ad480f4869f5ae7bace40e6574c8681149f7e8 2013-07-25 14:21:42 ....A 130560 Virusshare.00075/Trojan.Win32.Webprefix.pgd-80db390b52251b30ceafb0973d94c4e3a0bcc1a8c1e118c00120c161f326ace0 2013-07-24 16:54:42 ....A 125324 Virusshare.00075/Trojan.Win32.Webprefix.pgh-1f9fc360ad7b108f9aa35aa87037c8bebd31e04913a4778d51e3e3afc4438fc8 2013-07-25 06:57:58 ....A 118740 Virusshare.00075/Trojan.Win32.Webprefix.pgh-3b4234e94cf0777e7d70e51a22b926415e64f8ee3ed8e38dacd4d91322d0cd8b 2013-07-25 06:11:46 ....A 115339 Virusshare.00075/Trojan.Win32.Webprefix.pgh-3c21edb3156d00d64e3083b63c8de48e4ed25ba5f527018a3f66ea3e3c94751e 2013-07-24 13:02:20 ....A 113921 Virusshare.00075/Trojan.Win32.Webprefix.pgl-4b394a8f449a82f42385834d30ab42aa6e8e55f55a262d96ad1c2b65a133a51f 2013-07-25 06:35:38 ....A 111686 Virusshare.00075/Trojan.Win32.Webprefix.pgl-7be53b8e8964edcb3eb3ddc0cbd653417c3a8a40c07df5ee2446661559540ca4 2013-07-25 11:00:50 ....A 125806 Virusshare.00075/Trojan.Win32.Webprefix.pgq-2f9075b74c3f7991c88ab6e04a5f23d8ef66efe66f377ac45169455bd502f7c7 2013-07-24 07:58:14 ....A 122976 Virusshare.00075/Trojan.Win32.Webprefix.pgq-7a1001470adba9846124224998f634773e7affd8e4d37695727d769bcc5f3bb7 2013-07-24 12:30:40 ....A 62976 Virusshare.00075/Trojan.Win32.Wecod.afjh-4c14da2026c77b447ae2d83e400127b6f3ebb6ac17aaf2e76fae007101c44875 2013-07-25 11:18:46 ....A 17920 Virusshare.00075/Trojan.Win32.Wecod.iovb-4abfc004b2f07aa29af0b27d44b6f7f12b29934ea788cc68e54b7070d44428d3 2013-07-24 02:34:32 ....A 18770 Virusshare.00075/Trojan.Win32.Wecod.irng-6c24b57f0321e3bba035742ac93e43f2b05559da4df8e3f8158ac3b99eaa9219 2013-07-24 05:02:26 ....A 84480 Virusshare.00075/Trojan.Win32.Wecod.irnp-846d8cecaed8f1ba105437d42122b2899d8df6acab2f0efed3b4394152354bb2 2013-07-24 17:48:08 ....A 183810 Virusshare.00075/Trojan.Win32.Wecod.irov-3fa527d82baa489e7f36c7f3ed10602e62b33facd1380e2c071399f373fa8f7a 2013-07-25 15:37:28 ....A 270336 Virusshare.00075/Trojan.Win32.Wecod.qim-3cb66e0cda417bc09944dde0afda51e4145a10937ca8cf35fa0db1c9183e0ba2 2013-07-24 10:45:36 ....A 96768 Virusshare.00075/Trojan.Win32.Were.ct-896593854a86c6b5fe0f73a49380843985ee8810463b75b496b9982605ad29b1 2013-07-24 17:24:34 ....A 100706 Virusshare.00075/Trojan.Win32.Witch.dbu-2b7040788ac74745478b34c601acf3db1adeca50c80e01f4e472e7554bb0405f 2013-07-25 15:14:22 ....A 146668 Virusshare.00075/Trojan.Win32.Witch.dbu-6db92e3b0890e11740613bbe3d5122609e43acc3f0b614f822361903b192cff2 2013-07-25 11:58:20 ....A 655596 Virusshare.00075/Trojan.Win32.Witch.dbu-8d558ab8d6e413101e472272ac409a7581c57e00fa657415e27be387dd6a8154 2013-07-23 17:51:50 ....A 123392 Virusshare.00075/Trojan.Win32.Witch.djd-af92d150878cbab6f788649d9791ca595b4b04edea6a35f6c5ef4ac544a7ef6f 2013-07-24 08:34:44 ....A 524288 Virusshare.00075/Trojan.Win32.Workir.b-844a6ca4da59f2974e8c83c1d0f819435fbc54524a7d1845fdb135c60810d9b2 2013-07-25 01:24:02 ....A 57856 Virusshare.00075/Trojan.Win32.Workir.fl-4a6ee8b21fdae2116ccaf539848686e230553bb7658e1a948004e4e82ea22981 2013-07-24 20:54:50 ....A 230400 Virusshare.00075/Trojan.Win32.Xih.bag-1e93220f9967bbe82325c66225e49ad0a3f3c30792ef32db62f0b0f569a70b25 2013-07-24 21:17:00 ....A 74752 Virusshare.00075/Trojan.Win32.Xih.blf-5d5c5008eb349957efd9ca334561afa2ddf70e62009972972c2fe5156b6604de 2013-07-24 13:27:24 ....A 584228 Virusshare.00075/Trojan.Win32.Xih.phw-89663c1012a68f892c75800429b58b2c9c034e02280fbfc9e32fb3093baa9da2 2013-07-25 11:49:54 ....A 53248 Virusshare.00075/Trojan.Win32.Xio.f-88b77913fa6eb31a6d6d970c129871cfca28ebdd3777c270ab8e464aa99133c8 2013-07-25 14:53:52 ....A 111029 Virusshare.00075/Trojan.Win32.Xtrat.lxd-1e7503292c320d5e4f6fe9a136de27a6a4b2314ce140e075cac4f11eb02c2a67 2013-07-25 09:47:16 ....A 109379 Virusshare.00075/Trojan.Win32.Xtrat.lxd-7f000219c16d547127d6d0eda5f3dd7125c1f52ef9bcad541b496821a50d2535 2013-07-25 13:09:54 ....A 40658 Virusshare.00075/Trojan.Win32.Xtrat.lxd-824343e050d70a6a6229c96f7522fbb8954211768b0b59ce86f8095fb166e7e2 2013-07-24 21:19:32 ....A 36864 Virusshare.00075/Trojan.Win32.Xtrat.vku-79a386180589cbb4e037ca445ae6085dac586af51c46b704ae751f07568339fd 2013-07-19 23:16:36 ....A 2800734 Virusshare.00075/Trojan.Win32.Xtrat.von-4e9411650f5bda099a481d76e9d24d6b1a85c82a76933b756ecdab29bb7180d5 2013-07-23 09:39:58 ....A 55223 Virusshare.00075/Trojan.Win32.Xtrat.vud-9deb89648191abe6a165d84cbed52a9e8e72241fa4671dab3e81fdf2fe4328fb 2013-07-23 17:15:10 ....A 16950 Virusshare.00075/Trojan.Win32.Xtrat.ywe-1ebaa544e0266c5875f178098883e6968e6b1d274a81eab110bb315d89adf414 2013-07-24 21:50:06 ....A 418948 Virusshare.00075/Trojan.Win32.Xtrat.ywe-64b6a77e5e9644c7854962169ec175dd1259f4ec47eb8b1aea80f95d35883a02 2013-07-24 09:25:40 ....A 33924 Virusshare.00075/Trojan.Win32.Xtrat.ywe-79dee9ac34349c3401c0c04f635aabad321aa31b99f24cd423b2311d432a60ac 2013-07-24 22:27:32 ....A 348672 Virusshare.00075/Trojan.Win32.Yakes.biv-8bd09af9dcd0a8addb3d5f44f45fc192ff2db5880d1f358ff4a32e1dfb23232f 2013-07-24 09:58:28 ....A 90112 Virusshare.00075/Trojan.Win32.Yakes.bkw-4da407502f973b696af1332adac70cee34c7edcfd4b605b5a2f9b73c301df055 2013-07-20 08:25:28 ....A 151040 Virusshare.00075/Trojan.Win32.Yakes.bnff-9ed7410ad8fdeae4ebab89a13665ab6feea16f1619af83f5a91a3420cee930c2 2013-07-25 09:54:20 ....A 24576 Virusshare.00075/Trojan.Win32.Yakes.bov-8d73f9fc8e113bd11f221908204cce77ee3394e86e6cb8572caf3a1d7bc55b45 2013-07-24 22:30:36 ....A 73216 Virusshare.00075/Trojan.Win32.Yakes.bqz-3ad5a5ddd44753fa4f89673645b1f995cd7c602e8723f369da2dedecb7ae4247 2013-07-23 15:33:24 ....A 6228 Virusshare.00075/Trojan.Win32.Yakes.dir-b9058187b76f9781975de2dca13c2277a037dea0f59b78e0b22315d255663cff 2013-07-24 04:40:02 ....A 1224073 Virusshare.00075/Trojan.Win32.Yakes.gcbc-2ba5703267228a5a7bd8c66d79e1f8d29d3b97e58025c529a88de64e31227b0d 2013-07-24 15:47:14 ....A 76288 Virusshare.00075/Trojan.Win32.Yakes.ge-884381ee1c6cffcdf461a57f1c0009503fdc7f72affc6b51aca3c832fe069397 2013-07-25 14:40:40 ....A 39936 Virusshare.00075/Trojan.Win32.Yakes.gqh-59707a920cb53432d32c3954e662fef0365bac1f46078e6286d52bff7fb0c798 2013-07-25 06:07:46 ....A 128000 Virusshare.00075/Trojan.Win32.Yakes.hnv-79bdfaec2a0a56070d6fe1a7b9b6867b3e4349916c8325541aa898c9dbee691b 2013-07-23 21:42:54 ....A 87050 Virusshare.00075/Trojan.Win32.Yakes.ipj-3f19ee6a909a899c996376e0eb5749134e61943798098e892bb68242c2feb9ba 2013-07-24 16:31:02 ....A 19456 Virusshare.00075/Trojan.Win32.Yakes.klb-4ae35d33fd100fd432185b8d42dcc2f082c35bac3f4a3fb91e48c43eaf32abe5 2013-07-25 13:00:40 ....A 35328 Virusshare.00075/Trojan.Win32.Yakes.krwn-6705676db674e23178366992c20e8cc46a367475278cb01340e43984b9aa506f 2013-07-20 01:13:24 ....A 371712 Virusshare.00075/Trojan.Win32.Yakes.krzu-dc5d1a5fd60d5f735f2c028f6bce0282783890a9a55ea7723e4bd2cac14b3f73 2013-07-24 18:40:30 ....A 349184 Virusshare.00075/Trojan.Win32.Yakes.ksyl-784703a12ad7002e109640093301d433fb23c59d41fda9644ddb37381383fef9 2013-07-23 10:49:38 ....A 64512 Virusshare.00075/Trojan.Win32.Yakes.ktpl-6fa10dfca6a9e248d503060bc06e79d441abad3dd272513f2ff67f2cd76f8975 2013-07-19 04:03:56 ....A 38912 Virusshare.00075/Trojan.Win32.Yakes.puwc-8c85ff44360d50defa79f5330187e074c5b3ec4745e654693c1f3f314729c9d0 2013-07-24 19:44:24 ....A 506448 Virusshare.00075/Trojan.Win32.Yakes.puxd-1d7223af98d198538e3290d00fc5bdc1e2ed32b81ba0cb9b867e0c16cd876ee9 2013-07-25 07:19:04 ....A 600656 Virusshare.00075/Trojan.Win32.Yakes.puxd-2cb63aa82109019a95de592fb0aff44ca95b5a53da5c0536b59bd632768c6123 2013-07-25 15:04:42 ....A 162896 Virusshare.00075/Trojan.Win32.Yakes.puxd-2eee4d01d77900d58f72242f8025a15b137626f7e8ff0805b6674554d24a7955 2013-07-25 02:04:06 ....A 599120 Virusshare.00075/Trojan.Win32.Yakes.puxd-2f7bcda80398fcde20b0a5c4b6d4a17e0154dcb56d5ec43f678a98105cdb11ba 2013-07-24 21:47:52 ....A 335440 Virusshare.00075/Trojan.Win32.Yakes.puxd-3fc00055d772b7b37d1c212c748507bda44e2541bb19cb2ec733b9fb3cc94944 2013-07-24 04:14:10 ....A 338000 Virusshare.00075/Trojan.Win32.Yakes.puxd-4c0191fe75a17935953be83d207858dccd94d0664589e3142d1297d6419cbd80 2013-07-25 06:31:36 ....A 693840 Virusshare.00075/Trojan.Win32.Yakes.puxd-5a43fda6562d230e9b7742569d30e0b0ff392a393ecd807296ec8e326e3c1c0c 2013-07-25 10:13:32 ....A 474192 Virusshare.00075/Trojan.Win32.Yakes.puxd-6dedc08ddb866f19967e602b43669eb97c020eb461ffa7a4a1776a452ce419f0 2013-07-24 21:10:04 ....A 218704 Virusshare.00075/Trojan.Win32.Yakes.puxd-77e202cfbcd1e57161783dac685ccfe75a4d7252a5a3f9af5847c7dd209a9c8e 2013-07-24 00:09:34 ....A 606800 Virusshare.00075/Trojan.Win32.Yakes.puxd-79b9e95b37d51368ba7a966eccb3974afbe060b02da2c9f8630885421ae1e281 2013-07-24 21:30:58 ....A 565328 Virusshare.00075/Trojan.Win32.Yakes.puxd-8798cb9130bf7316c6cefc8628bed4f4c7da929036711b844a55dc43da20996c 2013-07-25 01:03:30 ....A 224433 Virusshare.00075/Trojan.Win32.Yakes.pvii-5ba5f9412ab73289c17945392e67a4d79c292524d7fe952af645f408215bdb5d 2013-07-23 22:57:28 ....A 73216 Virusshare.00075/Trojan.Win32.Yakes.pvii-5d184621d088e9f912b12b8b1236fe5be6dc5189d50f6e79a0d9477cd52d1c38 2013-07-19 06:54:48 ....A 2605425 Virusshare.00075/Trojan.Win32.Yakes.rfj-9c9f8722f4e924417da0fcee8c27b8dbf1eb0f9c46cf342e2392913abdb38e69 2013-07-24 01:04:26 ....A 921927 Virusshare.00075/Trojan.Win32.Yakes.rfw-66b796913d1ca72c7035bc35edbaa9cd22a9086c0fd97f05a414c6a0e7034543 2013-07-19 06:29:40 ....A 364581 Virusshare.00075/Trojan.Win32.Yakes.rfw-8d5f4f4f11649d14d44ca6d1128b0fe4142227048f4723c204291bff0e7b18e5 2013-07-24 07:57:34 ....A 1613766 Virusshare.00075/Trojan.Win32.Yakes.rgq-2ce9c888c3941ccf7b84d6a565182eb2926df5a0ef66d8bf550a899298f4b0ab 2013-07-19 23:36:14 ....A 1955318 Virusshare.00075/Trojan.Win32.Yakes.rgq-8efb0d32d496cd04aee5727dd3aa0bbb46f6f6f334abeb8a654bd23830d6088b 2013-07-19 04:03:48 ....A 226304 Virusshare.00075/Trojan.Win32.Yakes.rik-6cecf1ab8ddf7ab63d6593f7209f181769b7d387670953f18c20cef60d0c793c 2013-07-23 10:20:58 ....A 226304 Virusshare.00075/Trojan.Win32.Yakes.rik-aee90b7c39a4dea32dba53d625576e3a46ca99faf11cc33c2a63677c95b7f7d7 2013-07-25 11:04:20 ....A 760320 Virusshare.00075/Trojan.Win32.Yakes.xvwp-6e68e355ee99785b56052d974ecee3bebbea3534f15e4fce3dc20e52f518ef8b 2013-07-19 19:08:28 ....A 1890816 Virusshare.00075/Trojan.Win32.Yakes.ydbt-9dfa9e148f2c6fea2bf19d3161550e15eef1cb8c107964d1e668301a07d650c6 2013-07-24 03:40:34 ....A 164453 Virusshare.00075/Trojan.Win32.Yaryar.i-7c909053807d283513c74322d9f2cbde7ff7d55010df737b2f65128b3721fcc3 2013-07-25 09:45:36 ....A 200704 Virusshare.00075/Trojan.Win32.Yaryar.i-8ced0c7115eea3879d41094d3e1fd5c36d722bb5eb96ed006e0ee637c134efc9 2013-07-24 00:08:58 ....A 62976 Virusshare.00075/Trojan.Win32.YoungLotus.gfd-3cd1bb75be3f9057c6bb0db2856571c5fe66a2cfff30ff2d18447db62dab7cdd 2013-07-24 11:14:16 ....A 131072 Virusshare.00075/Trojan.Win32.YoungLotus.gfd-83659a98e13def988989c547a2a659baabfc12f080cd66a774c87c30684bebd5 2013-07-23 21:22:54 ....A 282624 Virusshare.00075/Trojan.Win32.YoungLotus.gfd-ba38019be913463736d2d74d7dd7722584cb91475012eb6fb94ed61bd696e61d 2013-07-25 16:06:52 ....A 3072 Virusshare.00075/Trojan.Win32.Zapchast.aix-3f4576b1bdeda1f2774c355c7da216132d76d2553ec47958431f68b3fbf5f771 2013-07-25 09:30:30 ....A 3072 Virusshare.00075/Trojan.Win32.Zapchast.aix-5f7435abb0b505400a3bff3dd255a50e334d0454367d07d76851188a49c255bd 2013-07-24 09:13:40 ....A 480528 Virusshare.00075/Trojan.Win32.Zapchast.akx-7bb585933f04a34016a4c9e81bbd138a15e1cd6cf2064998dc7d00e806fcaacf 2013-07-25 15:29:02 ....A 3072 Virusshare.00075/Trojan.Win32.Zapchast.bfh-75eef2f01acb4c0677a699a3190c2ff06766068ed55d654f9aad21687c13f4ae 2013-07-25 11:15:00 ....A 1732737 Virusshare.00075/Trojan.Win32.Zapchast.bor-81293ed15c37ee4ea8c59b79562e4304ea9e8d022cfb37422e99ec493e4b14f6 2013-07-25 14:11:08 ....A 161 Virusshare.00075/Trojan.Win32.Zapchast.bro-4b79cf69faf4e8200753294e0243d994c538082aef6d03a465aa9b9f674c4339 2013-07-24 13:17:28 ....A 2560 Virusshare.00075/Trojan.Win32.Zapchast.cqn-48940b1c243b0d6ed94aeeec7caf4ebeb7346b245d47874c0893a6cbd7fd4137 2013-07-25 00:01:28 ....A 2560 Virusshare.00075/Trojan.Win32.Zapchast.cqn-5e1aeb884fea09fa59a8704b84a39144bf6942f46e2507f36073a1825912f156 2013-07-25 15:28:18 ....A 143360 Virusshare.00075/Trojan.Win32.Zapchast.ct-48fa635e75b76a24fa4bf8da2958d346e86475d0f9c87eb3940008d597261fb4 2013-07-24 22:00:54 ....A 20480 Virusshare.00075/Trojan.Win32.Zapchast.cyg-850dce679560baa7252fec2a589e564aec377bda437cf1a3adbea8b3bcf70503 2013-07-24 05:33:38 ....A 68784 Virusshare.00075/Trojan.Win32.Zapchast.ffs-8c59dc450fc7739ed699d975aa58f59e1f3c16390486344830c27e3422a5995b 2013-07-24 21:56:02 ....A 395776 Virusshare.00075/Trojan.Win32.Zapchast.kgv-823390f750a5ab8be85a34b89c7ce1987dda258a2dabb2253c6b2d81344ac196 2013-07-24 04:50:20 ....A 371712 Virusshare.00075/Trojan.Win32.Zapchast.mma-29ccd471b5fd2191dde7ef6426b3e9e9a6d6093a286e635fffb7e3b11bcff947 2013-07-24 11:27:56 ....A 35328 Virusshare.00075/Trojan.Win32.Zapchast.njo-2a85a7d28c17aee08a9221fe37c64e4de67b4c6c6e7c8a57f63a8ef466e2bfb0 2013-07-24 15:19:38 ....A 19456 Virusshare.00075/Trojan.Win32.Zapchast.nzs-796507629f76798edf06b97eb85e68f3311673c348736f815c254b0fc9a8a206 2013-07-24 11:09:00 ....A 363520 Virusshare.00075/Trojan.Win32.Zapchast.ofs-6b18629bf032c6a3363c1c9494de6e9b1f0bb3c058cef73ada5b725520a314cc 2013-07-24 00:14:22 ....A 11264 Virusshare.00075/Trojan.Win32.Zapchast.qtv-3af7038e6fb26efa415bebd0514c0985b08ab526f05ef30cd575f77f305b196d 2013-07-25 00:56:16 ....A 11264 Virusshare.00075/Trojan.Win32.Zapchast.qtv-3cde93b7c1c505f6403b8d44ee54aa5677667c972e1e9f10a35b66b72837effc 2013-07-24 13:39:04 ....A 11264 Virusshare.00075/Trojan.Win32.Zapchast.qtv-4c5ef88ce256c26292a26811a961af0abcfd2e39fd615010eb5ea91003a475aa 2013-07-25 08:52:32 ....A 11264 Virusshare.00075/Trojan.Win32.Zapchast.qtv-5fe3199caf58d5284e924951410b6a51537047fe1291861ef1b2a5c8fa4d44b8 2013-07-24 07:45:42 ....A 11264 Virusshare.00075/Trojan.Win32.Zapchast.qtv-84967cbc68f36cb2e523efb0a1edf5409284fefd4de1f4bfa0d62df994b8d7fa 2013-07-24 12:52:26 ....A 372736 Virusshare.00075/Trojan.Win32.Zapchast.rvt-4d98a06302cbffb3792cefb45183bb02e457ea3d21feec4f9fe45a9232b3a2ec 2013-07-25 14:18:00 ....A 69632 Virusshare.00075/Trojan.Win32.Zapchast.tav-2b318462e953e7b38e8e82e192d12a5925f84974ba6922ddabea80a38f2c4aaa 2013-07-24 02:20:18 ....A 69632 Virusshare.00075/Trojan.Win32.Zapchast.tav-2d9e7d540d0a2eb54356540b419c9eab240498016874b672724b1eef3124bfbe 2013-07-25 01:02:06 ....A 69632 Virusshare.00075/Trojan.Win32.Zapchast.tav-4e0c1a60243bf61cea1a69ce1ba56f3cdd2df8d3cb241034546c29a57b75e087 2013-07-25 10:07:34 ....A 69632 Virusshare.00075/Trojan.Win32.Zapchast.tav-4f68bd67a26ed35ddfdf714431783679bc1f3690091219f033490bef758a6c52 2013-07-24 11:21:40 ....A 69632 Virusshare.00075/Trojan.Win32.Zapchast.tav-6472199091e9dafbb0e74726880b5c58a9919c78bf6cba6666bb534335b8558b 2013-07-24 21:52:32 ....A 69632 Virusshare.00075/Trojan.Win32.Zapchast.tav-6934e3cafa2e9124f857fc9164169a639e2ac1a966868671cf201697bc9d2e92 2013-07-25 16:12:52 ....A 69632 Virusshare.00075/Trojan.Win32.Zapchast.tav-7563a2f84e38d0e5c13fdc577f57843201c44d58c62988d3ec13b5bdc37db62a 2013-07-25 15:33:16 ....A 134144 Virusshare.00075/Trojan.Win32.ZbotPatched.b-4dc988d02793ec329e6ddf5e280020823651cb958323998b83030eaf77bf51d9 2013-07-24 21:46:58 ....A 700416 Virusshare.00075/Trojan.Win32.ZbotPatched.b-56d5486882ca6b410c35ac2b25cfee7b9709e66bc24205dd120cb939dd456969 2013-07-24 22:44:30 ....A 109056 Virusshare.00075/Trojan.Win32.ZbotPatched.b-6b74d3de5469938fdaea120340360dd3c44eb0a205f07c46e72a8accdde29d7b 2013-07-24 21:27:58 ....A 154424 Virusshare.00075/Trojan.Win32.ZbotPatched.b-868a4afb59510e0d395eeb6b5efa888aedea46e463795d042c1fb32870ac7e1a 2013-07-24 14:37:42 ....A 39936 Virusshare.00075/Trojan.Win32.Zegost.pid-28654122ca6c4bd9915c0b7497deeddc33ae6786085ed4a09b61f98c446f76f3 2013-07-24 14:04:14 ....A 39936 Virusshare.00075/Trojan.Win32.Zegost.pid-4e693b5c94a8d9ca646a47d299afe556a824191120b27be0e45a986f3d2759fd 2013-07-25 13:48:54 ....A 88576 Virusshare.00075/Trojan.Win32.Zegost.pid-7793902a27ce6070a8bd8b86961834a578de03dae7da0271d48dba72e7cc8c68 2013-07-23 18:19:10 ....A 39936 Virusshare.00075/Trojan.Win32.Zegost.pid-e09e6e0575c65fc1fdbd3e4cbbe0226904d94447537efefc1198714d94776f47 2013-07-24 20:58:46 ....A 53117 Virusshare.00075/Trojan.Win32.Zmunik.as-2e3af64139a5dffc6a6ceda986fe6c90d7d506d82d13a0805be35cb6d1bee928 2013-07-25 16:09:52 ....A 676643 Virusshare.00075/Trojan.Win32.Zmunik.avn-39a70692c20b3935013093f6d42a37d395f05653e4e5faf807c261252a1b15f5 2013-07-25 09:29:22 ....A 50176 Virusshare.00075/Trojan.Win32.Zmunik.avn-7e8ab84f3988efdc41c14ce68482b1ff04aa7e672cd9c3a759fb66a241364673 2013-07-24 11:04:48 ....A 54141 Virusshare.00075/Trojan.Win32.Zmunik.pc-4aaa67c84b6894edb85e09b46dbf2bb178a750e01d7307efadb749282da70d5e 2013-07-24 10:34:46 ....A 309358 Virusshare.00075/Trojan.Win32.Zmunik.pc-89f91d01b94acd3ddbfd9542a022ca15744cbc415710beba3ef43d83d5233d4c 2013-07-24 14:11:52 ....A 267789 Virusshare.00075/Trojan.Win32.Zmunik.q-6d14b703909177778df26fb89b95052b55a0fd8a7f79d2c34c039d82cf8e48d5 2013-07-24 08:02:08 ....A 1874944 Virusshare.00075/Trojan.Win32.Zmunik.yi-7a1aa2a274246f5e69be82c5e849a0c9235b1959899dd7b23c061cb8d58ff954 2013-07-24 03:47:16 ....A 1748992 Virusshare.00075/Trojan.Win32.Zytric.c-777382d4ba6536c565cf1440cf08d78ab4e92e5f8fab4bcc10c32b962e9099af 2013-07-24 13:28:28 ....A 78247 Virusshare.00075/Trojan.Win32.agent.pvrz-794bc7e1075f1951158e119ff683a32ae967ab832e60128514cb093c5de324d8 2013-07-25 12:53:24 ....A 188728 Virusshare.00075/Trojan.Win32.agent2.ellv-7dfa9fcd3717f5250469bc4742c3a05427bc956a175b97e63c4093b8e0559712 2013-07-20 04:04:30 ....A 391168 Virusshare.00075/Trojan.Win32.patcher.hv-6d6ea9d6ad50e49d26349e132846adde938f3debcf554df3b8aa268ce03cd833 2013-07-19 06:04:44 ....A 412160 Virusshare.00075/Trojan.Win32.patcher.hv-6d7e629474f84e4c598d9f11060e6f19460635b89b50eb3bbcd6d8d4e5f660eb 2013-07-24 11:00:34 ....A 2752 Virusshare.00075/Trojan.Win32.small.cnu-1e4119ec00ad2678cd6345423d9ea376cc95ffeb46a8a10cfa9d601d23b07d28 2013-07-24 19:01:46 ....A 3748 Virusshare.00075/Trojan.Win32.small.cnu-8322b999eb0e52892430b3ef9efe88b01a32dc69a3fa268138dd8a6459d0f92d 2013-07-25 06:35:10 ....A 3584 Virusshare.00075/Trojan.Win32.small.cny-793b2f50380a42874f203f891c714b740d2416f7386e0f6b2368d145e3c22058 2013-07-24 10:21:22 ....A 1470464 Virusshare.00075/Trojan.Win32.vb.cjmf-86c25286c1e2c54554bbfbbeab00bbd76a43d4462250cff99d81cd2a1ff9aa53 2013-07-23 17:37:10 ....A 231936 Virusshare.00075/Trojan.Win64.KillProc.bt-b97419d47e1239ff9b7ccb2619f7ba4cdb090fab7c80e846d9ac264b59e3df6d 2013-07-24 16:37:50 ....A 231424 Virusshare.00075/Trojan.Win64.KillProc.db-7a8e861fb97b116b60d151ed855a9a64ae289185e6d03fe1a16a9098bcbb8df1 2013-07-24 15:39:30 ....A 78336 Virusshare.00075/Trojan.Win64.StartPage.a-569da1399c8ab0f3e658fcef1492a9a335f48fda59c4255f3a73f3f9548cd4df 2013-07-24 11:03:22 ....A 78336 Virusshare.00075/Trojan.Win64.StartPage.b-773cb1d96bd1bbe177c8f3b2a435402582e519b1f3f7db129cd7453812fad499 2013-07-24 06:51:54 ....A 2681689 Virusshare.00075/Trojan.WinINF.StartPage.b-2a4785fa11e2f2205bb6b96d740560663296f083e2471d357a08373a765cb16a 2013-07-24 08:48:44 ....A 2621107 Virusshare.00075/Trojan.WinINF.StartPage.b-39c500c055f798a50254ec8a5949d7d5c92119259633045d34676d8f4af6084a 2013-07-24 23:14:06 ....A 2621050 Virusshare.00075/Trojan.WinINF.StartPage.b-4870b922557a1a93db983ab5d0e6e16f5d15fb2dc49aa80755f432d9323cf364 2013-07-24 23:31:48 ....A 1982464 Virusshare.00075/Trojan.WinINF.StartPage.b-6580ad726fc5ec2a1c91c2b9f6f7a2d847d58d410cf6a8ca21ed39bbd42f8e2c 2013-07-25 10:59:20 ....A 2620975 Virusshare.00075/Trojan.WinINF.StartPage.b-7de72af730c5baa40f34e0d1b9667e33ea8a7cd4b0fb20f5a7dd7111dacf601a 2013-07-25 15:24:48 ....A 2621067 Virusshare.00075/Trojan.WinINF.StartPage.b-859459b1f66134184a71aeb2125aecd2a464aae002d427aee485b2b01226f7f8 2013-07-24 14:26:50 ....A 1469 Virusshare.00075/Trojan.WinLNK.Agent.at-74a06a67cfa6ef7e2d6e66d1b0ec0207d8ee8b163f49cb24d81e4d75879c7c7c 2013-07-25 16:06:46 ....A 651 Virusshare.00075/Trojan.WinLNK.Agent.az-689b83349a2080d7385ee9ac267f1742d28891d70e574e3cbfd3038bb0169840 2013-07-24 18:02:02 ....A 1447 Virusshare.00075/Trojan.WinLNK.Runner.bl-2e751dff9d67577e22b143fbdc7bc82144f13e9258cb41b6b4667e2d85f401b0 2013-07-24 02:44:44 ....A 1471 Virusshare.00075/Trojan.WinLNK.Runner.bl-846c13d3addbe950e05182b6dbfddecb46c6a31bced8970811a1a4df913555c6 2013-07-24 09:49:38 ....A 1487 Virusshare.00075/Trojan.WinLNK.Runner.bl-8877a289ff5aaa838fa5f46c11eda47ec60ad91e7bca379723257a79d1df043a 2013-07-25 07:14:30 ....A 461 Virusshare.00075/Trojan.WinLNK.Runner.cb-2c0c146957ea6c13eac75f6cd9d29e2ddcc4a7e9b45f251ace7a08655de51af9 2013-07-24 21:18:40 ....A 461 Virusshare.00075/Trojan.WinLNK.Runner.cb-468bd9791c7b3ad39a4bb35b9ff4d513a3b4a59088277d04e5cff69536fc457f 2013-07-24 09:35:30 ....A 1528 Virusshare.00075/Trojan.WinREG.Agent.ab-2e6f46f9d1a386cbd63eb1e2f36688221a16abcc2eea45f58a232cd35ad572d5 2013-07-25 08:55:24 ....A 432640 Virusshare.00075/Trojan.WinREG.Agent.ab-5ff9ba3cc14fb8d8c6204a88bb7a5c8974c5a2c375358e6a924b445a0e9b33b7 2013-07-24 03:34:50 ....A 98840 Virusshare.00075/Trojan.WinREG.Agent.r-2a038758e26f13f653d1ca016c67dc3640318ca78595a3a4c9d9af9829ce8b23 2013-07-25 08:23:58 ....A 98840 Virusshare.00075/Trojan.WinREG.Agent.r-2fe5a8c71dc0ef65be0462dbcf16863e87f5cc9b1f1a05f25088160cfd501fbb 2013-07-24 09:57:24 ....A 98840 Virusshare.00075/Trojan.WinREG.Agent.r-3a2de6a8d83e5808b6cf05c3b09219f360db4b26297e24d81decb0719dc7f546 2013-07-25 01:43:58 ....A 98835 Virusshare.00075/Trojan.WinREG.Agent.r-584519bee4d94e55fdc9f1f2381b0cb6b3caf273869f83a958333e3c1b094086 2013-07-24 23:36:56 ....A 98840 Virusshare.00075/Trojan.WinREG.Agent.r-6accbcaf555e569b7d722dbe8f2fb61ab3c671154bacdfeb773eb11050824f11 2013-07-24 13:55:14 ....A 98840 Virusshare.00075/Trojan.WinREG.Agent.r-7bc5bae5e06b333fff787915767e751e68e13d2cb9a5bf44ee57d022afc85d34 2013-07-24 00:33:54 ....A 98840 Virusshare.00075/Trojan.WinREG.Agent.r-882c5f0240513c124666d6d77c8860ee861f21412e709720373de3a9f19734bb 2013-07-25 13:08:34 ....A 98840 Virusshare.00075/Trojan.WinREG.Agent.r-8d859e63416ec1481a18d86343fb3357ba145f01e4ec7806a509e7fa0beabd93 2013-07-24 10:52:38 ....A 8791 Virusshare.00075/Trojan.WinREG.StartPage.ba-2a30ef9cbaa57ea3f4fc429704037e24d304281d2cfb5835edd1a5f65af4e709 2013-07-24 17:03:28 ....A 8844 Virusshare.00075/Trojan.WinREG.StartPage.ba-2badebf77f8201165a8076224a06767da242d53c37344d14bbcefd12fc3485ab 2013-07-24 07:48:34 ....A 1502 Virusshare.00075/Trojan.WinREG.StartPage.bh-2add75fcb1200456568d72aa64d23b9d42ad7dcce77db386ae8142fe4363afac 2013-07-25 12:52:12 ....A 252 Virusshare.00075/Trojan.WinREG.StartPage.bk-5f5addfa8d79abaff76a4e49a30e70d313cdea094ed2507a59af179bfe24ffff 2013-07-24 13:30:58 ....A 1948581 Virusshare.00075/Trojan.WinREG.StartPage.by-36f85cdf1c599a23eeca197265cef5f977951229d744ca51217c594213266494 2013-07-25 15:14:04 ....A 1713661 Virusshare.00075/Trojan.WinREG.StartPage.by-4c04e42e0c801444aee5e266bdbc26bde48e4f1ca6fd03130522a79c4237040b 2013-07-25 06:18:38 ....A 302216 Virusshare.00075/Trojan.WinREG.StartPage.cq-5710bb6af892f027b219b9b6fc935e7a6355e3a2cecff4cde16a74fe91862f69 2013-07-25 12:36:06 ....A 302014 Virusshare.00075/Trojan.WinREG.StartPage.cq-6990ae8cc5906d37925967c44704aeb281eb6d1ded684d52a00367365e253ee3 2013-07-24 16:30:52 ....A 302014 Virusshare.00075/Trojan.WinREG.StartPage.cq-74eac134334d05b5d839bfabdc13fd61b733e8ea87bc380d7567c566d900a113 2013-07-24 08:54:10 ....A 4540 Virusshare.00075/Trojan.WinREG.StartPage.cr-69411eda3facfe56a08620fae1a2942e89f6c3aaacae3e9cec758195d6800913 2013-07-25 10:08:04 ....A 1648 Virusshare.00075/Trojan.WinREG.StartPage.ct-4fa4ad97829ec2466653ed57614e31deb2ec8cefda89334f4f0b29252494ad27 2013-07-24 10:53:04 ....A 243558 Virusshare.00075/Trojan.WinREG.StartPage.dd-7abaf521355727e1b9d7140dfb3f4321518319e9f4f7ba08045d3fad01d6053e 2013-07-24 14:27:40 ....A 411 Virusshare.00075/Trojan.WinREG.StartPage.dh-2919feb75559f6f6c86542a4a3de811fe2bb01700c455fe51cc5583d11837996 2013-07-23 13:03:56 ....A 1102502 Virusshare.00075/Trojan.WinREG.StartPage.dj-154a43c66f7f9357b485e3af09647fd7344b1b52530952c722242b618cf8f5b6 2013-07-19 16:54:54 ....A 2103296 Virusshare.00075/Trojan.WinREG.StartPage.dj-2022a606300cc8d4db06d6041ad0eda2875701ac427eab02241b4afc6b6a7f2d 2013-07-23 22:42:50 ....A 137 Virusshare.00075/Trojan.WinREG.StartPage.dj-5ccba3515a737f15aa2c8427057a1e1f92a81c22d047ddd746c7530505d5ba23 2013-07-19 19:36:06 ....A 49043 Virusshare.00075/Trojan.WinREG.StartPage.dj-691b9e84c110f67936b9c16ea8474e37560732758e9daa961b2fe9273b9019a9 2013-07-24 19:34:40 ....A 136 Virusshare.00075/Trojan.WinREG.StartPage.dj-7366bc7b0b5f582ae118fed5d8ec0dcfba5ed3f6776a34cd16843789c8c61e9c 2013-07-24 05:03:00 ....A 146 Virusshare.00075/Trojan.WinREG.StartPage.dj-7694718f53c6155fa7fb96449528d9177773fd7729dc5bca4c570b0c0626730e 2013-07-24 23:27:46 ....A 139 Virusshare.00075/Trojan.WinREG.StartPage.dj-7a8ce4e6b70bc9e3597264ad6d54ead9cee63a848d4e7629ec02cf8e7e1d9d49 2013-07-24 19:45:20 ....A 135 Virusshare.00075/Trojan.WinREG.StartPage.dj-8287e6b35b025b36fd710c8e9d6e5b70a779af745859412d89fb010e80aeb830 2013-07-25 07:12:20 ....A 145 Virusshare.00075/Trojan.WinREG.StartPage.dj-8a365a9d2934cb5d88002fef50df8e0a4c2b0fcfa74efe843bcfa4bf9eac82d8 2013-07-20 01:36:12 ....A 1449873 Virusshare.00075/Trojan.WinREG.StartPage.eb-60f95e641cf3649786b72985da9942269fcc84493d9cedc4d2b3edd038f4570e 2013-07-23 10:05:30 ....A 5775932 Virusshare.00075/Trojan.WinREG.StartPage.eb-a5cd2c0e88f08f9938d4b5c3a8b03ad0a9c0d88d3cba79339de3463f9a5b4e0a 2013-07-24 12:55:54 ....A 744448 Virusshare.00075/UDS-Backdoor.Multi.GenericML.xnet-4841c276b3730e346e343619ae39214f63757ab59dfb8fb3f204315543945464 2013-07-24 00:22:56 ....A 301056 Virusshare.00075/UDS-Backdoor.Win32.Agent.uur-595e503c2b5428446c8ab5bd30da826b5b51a36cec7a6cba2d050ac51481cbf5 2013-07-25 13:15:16 ....A 661504 Virusshare.00075/UDS-Backdoor.Win32.Delf.air-763299fc1f081adbc8df7f65eae63448c0a50ba9f2c0456df4a6c379a7770788 2013-07-25 00:03:44 ....A 599040 Virusshare.00075/UDS-Backdoor.Win32.Delf.ix-57cc1e7c8badf898f4fb60890e87e2901ebaec365e75ca073e28133c73f30d68 2013-07-24 14:13:34 ....A 1048576 Virusshare.00075/UDS-Backdoor.Win32.Delf.qm-1ecf5b86c9060a0aa1443b95d923d0f3aadc3477012aaf1a13048976b9f1dd22 2013-07-23 21:03:22 ....A 32256 Virusshare.00075/UDS-Backdoor.Win32.EggDrop.ciu-1f52ebb9f0c2edb6753dde382d51c87a177f7198f7830a51d9b682aa8b94984f 2013-07-25 14:24:10 ....A 19542 Virusshare.00075/UDS-Backdoor.Win32.FireFly.i-48d58f4bf540292a8625c9166f69ebab7635fa385093f4067838bed8a49f36b4 2013-07-24 02:23:42 ....A 19594 Virusshare.00075/UDS-Backdoor.Win32.FireFly.i-6825297a93f882272fc9c2a8b88bf3551a8b27a7ff5060ef2cedb92ab805c28d 2013-07-24 02:20:52 ....A 618496 Virusshare.00075/UDS-Backdoor.Win32.Generic-2f4db4b7bcd4a60e1c1aea126db69d92ed2d537b3efd011ff2d7c94caf7ef915 2013-07-19 11:32:28 ....A 166528 Virusshare.00075/UDS-Backdoor.Win32.Generic-3cde92fa48bd06faa45b7cef85aa7f1b914b3edd8639f8a3beaa5828b43bcd28 2013-07-24 18:15:38 ....A 800256 Virusshare.00075/UDS-Backdoor.Win32.Generic-468ed329f7d7af5e9ac8ea106cd4449fc45375e577b7c85a13158215410a8800 2013-07-24 22:46:24 ....A 140626 Virusshare.00075/UDS-Backdoor.Win32.Generic-5deb55a06707eaaff25648d9d0a131d74cc52a01fdd702cd0958178972ee0bc7 2013-07-19 05:46:24 ....A 560200 Virusshare.00075/UDS-Backdoor.Win32.Generic-6d73a3aa87496910de6f3bf6a4281e515ccbaed7ffb5a41188e2c2e1d834f3a6 2013-07-19 05:08:24 ....A 12288 Virusshare.00075/UDS-Backdoor.Win32.Generic-8d01c753451cd79c0c82f890cdf0d9e2e240600afb3752078634772c4e3f67ab 2013-07-25 07:39:30 ....A 58368 Virusshare.00075/UDS-Backdoor.Win32.Generic-8dcb6571d415dfdd101b9fc3186c0ac5803b3514ff9c2b209e0ce33ef8d63586 2013-07-23 09:50:28 ....A 557568 Virusshare.00075/UDS-Backdoor.Win32.Ghoster.bs-3e00fa0f92913d4465355994f5d3b9899cdb645cdf86c0f613b0cd31dbe12668 2013-07-23 20:14:18 ....A 12996 Virusshare.00075/UDS-Backdoor.Win32.HareBot.cgc-937701d1196d9eaf6bf0138ec6c3891fc066635d07eeb17737ee72c7cd11c8f2 2013-07-24 07:51:48 ....A 81836 Virusshare.00075/UDS-Backdoor.Win32.Poison.cfud-88ba63f4a40cfb70824eb4e6ed1f87e3c3efebc50d37e492be86a5152aca30fd 2013-07-25 14:01:14 ....A 122880 Virusshare.00075/UDS-Backdoor.Win32.Popwin.byn-2dcb0de63bcabb85bf582db07e17858377ed7cb9e79e1b453f6cd62987917d69 2013-07-25 09:57:10 ....A 729884 Virusshare.00075/UDS-Backdoor.Win32.Reload.m-7e9e2d93f5225110cb41b0c52dee5a597a33d0c790147b3b87904169d08de20b 2013-07-24 00:20:14 ....A 192052 Virusshare.00075/UDS-Backdoor.Win32.Shiz.dmt-6cc8d3bc476440e83314c35b5ddd1db0ed4a4c04875cd3ee07a0f96f600a7fc6 2013-07-19 09:38:38 ....A 144384 Virusshare.00075/UDS-Backdoor.Win32.ZAccess.cdo-8d86489f9e6f346388ca40a160e85ce45e3749d8ed212ca24ca6a39eabce84d3 2013-07-23 19:59:52 ....A 124811 Virusshare.00075/UDS-DangerousObject.Multi.Generic-010d9f7edf34aaf7ae2cb970208cf8371ad9bbac58d771adcdc143b847b69025 2013-07-22 10:34:06 ....A 1292377 Virusshare.00075/UDS-DangerousObject.Multi.Generic-015168d4fed7b7df12414e7fe8552b800ea9ac9148b4f1a2bc087905d53759b4 2013-07-23 13:14:26 ....A 122948 Virusshare.00075/UDS-DangerousObject.Multi.Generic-06a015fd859f1b19e031ea714c794920a75f735a32b7c4724cf503ca73dd8e9c 2013-07-19 15:01:50 ....A 122264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-06a1b448b568b8006fae7f709e264a1eb98ab8d94a4e773bfa24e7905dee4bfb 2013-07-22 12:27:18 ....A 402292 Virusshare.00075/UDS-DangerousObject.Multi.Generic-07a8423a72bbe490e79dbf2430de453811ce72352b330846cf305fc6943d2e33 2013-07-23 13:04:10 ....A 488396 Virusshare.00075/UDS-DangerousObject.Multi.Generic-0e12945b13fe6eef9493a425b113abd88f77105663f0c3f8fc930cbdabff1275 2013-07-23 15:59:58 ....A 303104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-0fe362b933187822b27bf132af9ed589004401b353acbda5d611ecb1639da3f5 2013-07-23 16:13:42 ....A 3992149 Virusshare.00075/UDS-DangerousObject.Multi.Generic-112852f5541e7a8a1d0ab068da7b33a6e533441f49c2c6938bf9ef641afb1bf5 2013-07-20 04:14:26 ....A 500343 Virusshare.00075/UDS-DangerousObject.Multi.Generic-11a2859929791b3e04ebe9cbae7000d18392c9d6ac53a314992d5028430025ff 2013-07-24 13:17:16 ....A 3910117 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1477d3826c0ad98d22ba4838b42db8ab3634b310b6365d7dd18f3baa72ad25bf 2013-07-19 15:24:38 ....A 40960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-17011cbf40ea90a6bae26aa8f2c231b8442edf598155f899bc8c793e5329fe25 2013-07-23 17:07:56 ....A 122264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-170e16661e507a635f264d239ab5a27071001ccb913bec10fc65d021eb1581e7 2013-07-19 23:22:06 ....A 2397046 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1871808eacb62c9d4139a1cf6b2a63b65187cfaa714388ab935c03e840586be1 2013-07-20 01:39:14 ....A 2035127 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1881a92aa971bbbdf911cedf9059d36355503ace735abf755dab51d44484742e 2013-07-23 13:53:50 ....A 24914939 Virusshare.00075/UDS-DangerousObject.Multi.Generic-195a90d596bd464af08088b46625c29889ee3934325f56ef072ffcb5767d61dc 2013-07-23 12:01:54 ....A 23264778 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1b5f9bf6df36633026a597c59e3576f41da6fea550ad444eedd0fd065353e915 2013-07-23 10:26:50 ....A 1290944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1c9c1fc1911ab2eeaa0fe30a2cf5f9df6265519c239afadcbc04be7782ed2b98 2013-07-25 11:46:40 ....A 36161 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1d6fd8f59fc27bd787e37ec753953fa2d31280b1bcfed551c2777003789fe293 2013-07-24 23:22:12 ....A 107144 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1d75056c12b16412604b86fca099a92b1eaa49f83378ce1852a592128e93f214 2013-07-25 14:28:14 ....A 410624 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1d7a484568581f4aee57e4cd56b7679c10b4931926cc1cf94c11c39891efdbf8 2013-07-24 15:42:12 ....A 110592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1d8665a4b4723f1719d38dd8325f2f0f5ba290c6f9acdfcb0f6cb17989238401 2013-07-25 14:11:30 ....A 691041 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1d887ce12fe92088db80d5675df880667dda3761bb0264780d0c02b1bb5cfdff 2013-07-23 12:17:16 ....A 7860861 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1d928ec0db98bee6b654a74f486a812e6e02ca0bc4e06ae4a41ad567a53ed6c4 2013-07-25 00:22:02 ....A 116736 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1d9d6ee5e2f91b49f842e4d9a28a4405a61f036d3cb7df9d73043635c9a3156b 2013-07-25 15:24:26 ....A 231966 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1db2f998181b3c7363bcb74ffecc0ea184fbddab91e6f982a328715ab0f7576f 2013-07-23 18:56:54 ....A 577536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1db78129c872918d94b759df97575d2b746d4dd0bbaa17720c32760994e70080 2013-07-23 13:19:30 ....A 112274 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1db91625ee6ff19a2e3b7d7b30c03c73c5d539cf3569013d56b96f5b8a0b094d 2013-07-23 13:16:54 ....A 73584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1dba531407cc5f27ba263666a13476666181829cb3848f41990a2d520a8941ac 2013-07-25 07:13:52 ....A 163265 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1dc1a84a38ec612ea1b56cc99db8e2524adcd233ecc81aa269aafdfb8b0c31af 2013-07-23 14:04:56 ....A 941862 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1dc57a17c6cf00d8d8254ab2d79cbdae1cafd7aa0eb7d8ae6f3b8ca1f5e4c95e 2013-07-25 12:50:42 ....A 79292 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1dc688e5d4ececc0e99d613e37d715db38c078ad7124bdad6b70b1cf911f2d2f 2013-07-24 11:54:12 ....A 25088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1dc6a59117f3813269867901290bb49c250fc8146d08fea151577153c91f1d57 2013-07-23 14:10:00 ....A 36864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1dc855288848f9b992986d89c499c102df7ce71fb176d19be5cac263d0f5ae69 2013-07-23 13:37:42 ....A 232448 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1dcaef112ff0c6e86fcb4f08a6d63c4a2c223fc5a3324377700194e00570accc 2013-07-24 20:42:38 ....A 557056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1dcecb943b13182efe73c70a57285a18a26631d6cf7442e8400e79160ae39260 2013-07-24 14:01:28 ....A 1418240 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1dd0be9d0fd858ad9e0ccc28526f61608eb713295dd4fd122a506e66e55a81db 2013-07-25 14:16:00 ....A 3668480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1dd746336eca96c8861fff01de9e547f0190e5bd5f74be92e197305365971e41 2013-07-23 19:06:40 ....A 408064 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1ddeb94bc2d56cf28ffcdc03f1920d37f63dcb611dbfb82ff9b5df53787bf3cd 2013-07-25 12:26:04 ....A 77312 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1de1c8d10e6eb1122c120c7241514a22af1e52a3ff3ba8cd4d7622c6df20908f 2013-07-24 15:26:30 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1de75afb938a5a0d9f1d6b5ddc0f5290e50e8dba15dd904ef77ce901f62e9ace 2013-07-23 13:48:02 ....A 514564 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1df56b08b00ed9db09ba2d2cb54ada70cf3e541edd3afab7ce18a28b33310b7e 2013-07-23 14:02:14 ....A 765952 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1df6cf85597c6e852ea823bc8dc0b87bc1415dbac4d745db074aad38e71cee89 2013-07-24 21:15:50 ....A 420352 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1df850a53108a2e974c87823fe8cccc80c27d5e171c490376110a353124f7f44 2013-07-23 19:18:18 ....A 430080 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1dfc6b399962a0d8cceb1bd829fbd51ea10c7603a6fdfbecb6fd6f66788a2104 2013-07-23 20:36:18 ....A 862472 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e002e39490ba712291f43d4ce050f3d0b6b4da19889a4f6c84e5cfb5d342264 2013-07-23 14:37:04 ....A 547230 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e0110c445ecb8bc1f8efa5bed6f1bf33e2ea8a27eb487677c5c9c4f5ca6d41a 2013-07-23 15:01:12 ....A 1323008 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e02388c3243eba1a8256ca9894b3c51eb15840abaeb469b00c02111864f8f62 2013-07-24 14:34:02 ....A 62465 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e02a87f94e4d7daaa393f5f3427d4a4d43ec607e9a4e3d81d3ae3b05f76dead 2013-07-23 14:28:44 ....A 1675264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e05915eaa15718354da7b4a4aeada318081dfcd98b4d01dbfd5b43d319e0200 2013-07-23 20:53:40 ....A 8013480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e113503fff47ce76f7dbf9792a7838c490a5d51278bfd7a3a2a5d43f638b01a 2013-07-25 12:46:16 ....A 24576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e157ca283c360ab15333fc5e927fdf54b25e9336a6e5faf4a90f54c5c8d9c45 2013-07-23 14:39:58 ....A 827447 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e1af60580b31f874424b228727a75718464f9cd7670d0a13deec73043a6e927 2013-07-24 16:08:58 ....A 87552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e1df022a6fd4ace6ab0cb14c8b17c38954fbab9fcf806d41be37ad3c26fc74f 2013-07-25 13:30:36 ....A 524288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e28577c54932d39aa9871f4563d01ef8bf95887e82929e5d68663be88eaf79a 2013-07-23 14:35:36 ....A 5088932 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e2d74cf24e4838f479a388c091559d8f4df41cf8e7e23d978f3370fa32f07a8 2013-07-23 14:29:34 ....A 101376 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e2d8608da585ddf77584d864b548dd3e736780725ca0536d15416019793245b 2013-07-23 15:31:00 ....A 3072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e3567d9dba65043d9862b6f67681100fae14f94635232472bb16bbfb91a71d5 2013-07-23 15:36:02 ....A 679936 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e35f7ac474e757895c6c6eb2d7e1b499135389430f2c128375b4d43b17dfc3e 2013-07-24 20:26:02 ....A 34304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e421abfc34309a1bbd138499c5e5c9830fd739ce2fbd2f6ed087ab3730dda53 2013-07-23 15:38:16 ....A 26624 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e4b30a38513bd59f14708b9219b288fb4c66e1077f3070a5de798754ae5e7b2 2013-07-23 16:01:08 ....A 331776 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e4bc98ee9e9e1d4ca420ec055c6552e01da68a344b0bff38f537d78783449f3 2013-07-24 11:29:54 ....A 442368 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e521c9174f1d1ac7bf65b673eca9f874e4a583eeb50e02d68a2f128914180d4 2013-07-24 15:24:58 ....A 1744896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e524c5fb558ac9d943219d3b3c7336cfdeb9549188d59d6e1f89f1d05802791 2013-07-24 16:31:06 ....A 352256 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e59963ea76b392d2106a9bb18c518d4a9004e0d11ebbcb17f2c784d72ff102f 2013-07-24 12:43:18 ....A 643584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e5d150715e1d2c95d999591051fb8b026c0cef661ad5fbcff80b23993a3bfaa 2013-07-25 00:45:14 ....A 1166336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e5d8171334e04322d7f43dd09a3677364e6e3e5f243dfcc010cc145d7532e19 2013-07-24 21:29:34 ....A 40960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e60a8100d9768b6b8e2efbf3522efdc9a35fe7f6c1e79cb03b4c8d6c848f224 2013-07-23 15:43:16 ....A 273107 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e60b1cd8da24c53a56f242311ce6654880c3c3d0eb5ba768bc67c4f3d040650 2013-07-23 15:59:02 ....A 651264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e61cb8f61f2ebb506f32f9a46d59201be6cc517571669a9efd1173e70e891b1 2013-07-23 15:36:00 ....A 61440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e62256c5580fbcbc4a1f2bbea4f2578a69bcdc9565fe61396c0bf1816f5d633 2013-07-25 14:03:10 ....A 2048 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e622b9a62685e994006592a7eb15a0aabdd89c397f66e297b27b2312ce3c685 2013-07-23 15:54:04 ....A 36864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e65dae1d75a7b166367c08c74721bf76d6213f954c181f0a7b0ffed9ba8d01e 2013-07-24 18:04:54 ....A 1007616 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e66e84ff7319cd3e5e4e240ddb857c331b6cdf415cb0e9fc923b271f210741d 2013-07-25 11:48:40 ....A 140288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e67d0b144b32f92a0e3ff860a894e91973d926cf3566cc20c34c7ed5de3eee6 2013-07-24 22:01:48 ....A 912384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e688c56d50bac67fb7efeb0dc07166eb0a6cf75dfa25d5c5872016e69572060 2013-07-24 14:00:18 ....A 87242 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e6ba241ac085a44e3d5969a24679036198876153ec53dfe2a5c1f74c3dab5e8 2013-07-23 15:51:48 ....A 19856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e6d654411d13dadab11eef81c8843180232e3ec8cfbde68bb3608c53d8c3ada 2013-07-23 15:45:30 ....A 31008 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e6d903d158b6c47aa457e70b943c3fb5f1b04479d8deb6b24d628d0b5eb7cf5 2013-07-23 16:46:24 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e73b8945ff66c1594404a6ccf1d2441cf91f17a1c025c43aa9587b196c804a8 2013-07-24 17:09:08 ....A 609280 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e747ba8acc934939cd73decccb2e8728d7a1930a9cc6c704506336485ac1500 2013-07-23 16:29:58 ....A 3072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e7a7a5164febf108e52d42982c088b19be1dfd94f0d437ac92abb6242dc5dbd 2013-07-23 16:40:16 ....A 38400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e7c73ac75ca6814f01dd5e0db25feada51d24e1a1db8676c751476962946771 2013-07-25 07:05:22 ....A 2793472 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e7d50498264f523155be8e8d7d9054cabb73469ed724ee4df980fa766b7b82a 2013-07-23 16:24:16 ....A 54784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e7f52f65afdbdbe3c509b60a2a3d43a4f684158a7d6cbee88d46674597429b4 2013-07-24 19:30:58 ....A 619520 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e833bbef72ad9cb2a5852324b55601814197ed2b58b7e20fbe503997f02490f 2013-07-23 16:35:42 ....A 107008 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e8505f88ecb8ac264048fe0d53fd8a2c6010d11b1866416b32a1b22bf82f705 2013-07-23 16:47:24 ....A 97792 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e865c77525723fb3f7c652b035fd1c8de29ed9da9b10c87397d2838e443c8c8 2013-07-23 16:23:08 ....A 20480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e89c2abe9351e8285974d1c171c26d0f73e8ada448b579a52ff745f92f6857f 2013-07-24 12:53:16 ....A 49152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e93aa904c7890898d5b7999565f7cdb50717091afbbb65cf6c51c3b2ccb319b 2013-07-25 01:21:32 ....A 1699347 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1e95bf26765df5f977909a7b181509c7ada815eecf8d6c937045c21e38f62120 2013-07-24 12:43:14 ....A 817664 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1ea3b5aebfe35e0fec40742602baef2256b65ff902c53beba577ff2516955ca3 2013-07-25 01:02:16 ....A 860160 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1ea59cc98ae942f3543b4af7e97f8b5a10fe515f53ba4d73411dea678a8229a2 2013-07-24 21:09:50 ....A 56832 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1ea5e6e6aab5197f2c871c859ad1f67f143fec842199cd0609cfb8a5e106b7f1 2013-07-23 17:07:42 ....A 89470 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1eabd3094eb3cf9f3b9fd2690d39ac88d87fbf9596f2216af64705a327243d86 2013-07-24 14:15:58 ....A 34652 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1eac47130af11a8b414b92adf737c2f0313c01ceaf1d72ce78d4a85005bd1a4a 2013-07-23 17:32:38 ....A 757760 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1ead423aa55c76991e2fbbb163c67d4fff02d0031761119aaed0ce94ce14b1e1 2013-07-23 17:27:02 ....A 86345 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1eaf5357ddf52e00846016f3456e79a475fff9a6fc74b94f33001140618f72f4 2013-07-24 15:33:06 ....A 344064 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1eb5da6dd8afa1c5797223f3b52b78e38ace02a22998992721d29f659255149d 2013-07-23 17:32:00 ....A 39936 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1eba48f541500f0421ba744436cc4bf437524fcd53fba4cc74741c89d50a21d3 2013-07-24 19:49:02 ....A 1795072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1ebbe34a2e592059abddc239ae45158c97655984e91aa21c6c92c99d81fe88b7 2013-07-23 17:26:34 ....A 32429 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1ebdb9e5fe8208c0c9c03288159b9f83aae73fe26082083ed70011f3127d526a 2013-07-23 17:14:14 ....A 441617 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1ebedce74506345ab6395f4ff4cb210693b8610a5ff74683aec94f8a30cfff4d 2013-07-24 11:03:56 ....A 601088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1ec6abba7c8c24e63d8396379127115eab487e6f54849a6c41a0e87c6beded11 2013-07-25 06:35:06 ....A 154491 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1ec944114d5939315190dee41a2406b0406d4d9dc6fed53cb45e1f50ee3c2bb1 2013-07-24 23:36:00 ....A 133848 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1ed6467907c62095f75262416f21ff60214fcc4bfebd54f752e67fd32fd9e159 2013-07-23 18:19:58 ....A 401804 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1ed6af082fb1700c5c0006ff9faec8d0810fb42bd7e3b1cef5e4dc9b0e3fe66e 2013-07-23 18:43:20 ....A 60928 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1ede67789936a90e289fed70f5a6084496f77a0b068e8ed74ae258b62175c099 2013-07-23 18:02:58 ....A 13312 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1ee339f2634eba8d42f540a5feddf47bfbfcd4b8e19680d86deae3ef0501da72 2013-07-24 19:49:32 ....A 48800 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1eea484d371b21cdc1be836c24b997129b00d93a094c4faf149a4f2616ab28c4 2013-07-23 18:44:46 ....A 25600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1eeb80872d3cb6c43acaaf74839a4a553ec6311dcd176fcf750e0a224ccf9aac 2013-07-24 23:14:46 ....A 295936 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1eecd1dc7bcd856a21528a0fda74a0f10ef872740930ad54fd7509a428d10977 2013-07-23 18:41:12 ....A 165888 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1eeeb91339f353c81e48a567a7b33967104e8bec6b1dcdce445cb7a38dd39717 2013-07-23 18:09:30 ....A 20480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1ef86742d569aa27fb9b4aade6536d3b90075c0bd72d2ca85e21273056300e85 2013-07-25 15:35:22 ....A 5006656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1efa2e13dbdfbd9f1af8d82af913bb88e4920d9954787e0beea81f701d5a92d3 2013-07-23 17:59:28 ....A 35569 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1efe5c6ac7a6a056e953af1b607ef8e3a01cf3782a845dc27b02b4511bab7a48 2013-07-23 18:06:58 ....A 282916 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f001a7adbe3ab63d46a464cedc113445970e76626795cbfcad28832aa7f61c4 2013-07-23 18:34:02 ....A 378880 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f03882f5cfff340ae40e463b548b240c340fa89b951a2cf83a843bf6ce20de2 2013-07-23 18:13:02 ....A 2032128 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f03a792ec9bc159739a8c31f443cae05eb383a6673e5d6b37cc2cc6cfcb023d 2013-07-23 18:20:06 ....A 866304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f09f54ec77fd71eafb63999f46ac19423fdef812fc6f4caa4752711a7b0d1cc 2013-07-23 18:45:34 ....A 34304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f0acdea7d0779becec890589f672a656866014528566cd70b9094f26f849227 2013-07-23 18:10:04 ....A 659456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f0ae7a92dd94ec2bbf534460cebfa3da7c7c5f77578f0ceec1315986160b8e3 2013-07-24 16:46:46 ....A 112737 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f0d9d0c35de987044cc10f45feafbc14ef66ad08a4f7ae4cb4b5f611fafd413 2013-07-24 23:51:58 ....A 835584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f0ee4218501b707872d1addfffa20a5be9c96397ee24d699bed83f6f70310be 2013-07-25 06:15:58 ....A 530432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f12be821a3c32122d7f5e86e5ed952518d606300673ad12d21f34e984aa4148 2013-07-23 20:09:02 ....A 226816 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f1ca29dfd240cec26da5baa07c4e9eb148a77363fa14aca13159b70e93f170c 2013-07-24 17:23:10 ....A 443463 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f238ce29f03fcb2ae0605c10037d7a3bbdf9524c7ba48fba13b833e26302672 2013-07-25 14:24:54 ....A 37646 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f24f3a3a07cb56849801302af99cc7ad01013d41660f7dfabc587d23beba2d4 2013-07-24 15:32:10 ....A 49152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f255edd10415c65b79f0a9e3bf93a58bcdeb9acff3d4916e103afaf345f81d7 2013-07-23 19:43:34 ....A 714064 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f2f2d633702906eeb2ec52ce067b6d3f0f862e7108e2ca53c91421a08b01b17 2013-07-23 20:09:46 ....A 536576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f3030d53f10a098428947772fb5f2c4d5daed47191478986dd4d9a53fbaa13e 2013-07-24 14:02:42 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f303fc249378f74aa8381acbc8ecd4b5ae8af76f511960dcecfbfa07fea25a8 2013-07-24 23:38:48 ....A 30080 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f3467672f9a4af4f81070810157e07159f51b5fd4a871441d60e7f90b5fa68e 2013-07-24 15:38:02 ....A 32768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f385341f44e859b6f048f6a54dd650b5f88a4c265bc31a437f5eb55c76e713b 2013-07-23 19:39:10 ....A 3655896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f38aa2aec93989a1d0f89ddd2465bcdca9368963f5b0f20a6c0a71c02ceaeda 2013-07-23 19:29:52 ....A 43008 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f395202b017f9c25219d4ef6919d748c72f6c5ece315531ade232c10c7040a5 2013-07-24 21:40:56 ....A 23424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f3c5d530f99968688408c231abdcc7fd26bc12a62790c6c188abe15ba58ceaa 2013-07-24 15:02:32 ....A 124387 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f40c636c22345dbf31738d27e908b493fcfb965841ee25717cf87cd562a8bbf 2013-07-24 19:14:26 ....A 9830502 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f43ce3eca53d61ea077313f5ea423cae4752bc1edc412f03e719b19bb4aca7f 2013-07-23 19:38:42 ....A 74752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f47994376b763f9992d76f940efa2eeb502e5dbb653e1edb42a3516d1969665 2013-07-23 19:49:48 ....A 128512 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f4a8ab3385c186086d1268eaf1c50812bc92086c10ebc12e5e6856bc8e0e53b 2013-07-23 19:37:44 ....A 327680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f4e4ecfb74b4b9ef876ea3b7c7825356d0197c1682c91aa5ab0734bea17bb89 2013-07-23 21:08:26 ....A 3117056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f519b106839f568134ef51bf62918c688213070ed68919df2c72bb36d73b6d3 2013-07-23 21:14:58 ....A 19556 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f51f76af536b2ff0e731eede2e3b450ed9c2b34c1ef0471f9604f7458657ae1 2013-07-24 16:45:08 ....A 144334 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f52a9ff9c1383ae7b5f3774ff4da02d5aa7891561f90f22c86f45ec39f22315 2013-07-24 16:53:24 ....A 526632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f536b97a986fc2743ead73f51c72e1a4bdf910abdc567c8c5133028f2022080 2013-07-23 21:07:26 ....A 32768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f5481770830a1583c9acdcf91b3bea415aaf4e4ea4493c065ace9142682c19f 2013-07-24 17:05:36 ....A 82560 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f580d7b5a52795bb6819e979bce9becf20cde352f39c9fdc97b36e633ec63a3 2013-07-23 21:14:42 ....A 124416 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f60354cb89639a1c98653daeeeb6bd4255d03e0717a37cdecfff09c782859f3 2013-07-25 13:52:26 ....A 749569 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f64d065367ef08ec84a643a6eae482e661cef0cf7db97089265fb93f69a8da3 2013-07-23 21:13:22 ....A 14336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f685e956de289b333ad0cb1eb7edfcdb0bc926e63123e5a2aa4232c6bf7bea8 2013-07-24 19:09:46 ....A 40967 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f69f053fcc65b25e4f2c91a2135cc0298e88b1b6f81727e9ddeaaba026a60db 2013-07-24 14:43:50 ....A 3072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f6caf7da78d961227cf0139e12e9c00b7b07e4e03375f131dcecc2eb764bfac 2013-07-25 12:03:24 ....A 15872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f6f734776dd13178214e38c85a75dcce6b3192938e384d21b800c0d848d0bdf 2013-07-25 12:08:50 ....A 73728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f70c545dde76859e69fdba5491b858cf991e7adb70bbc98a342a5b62a2fcb7e 2013-07-23 21:33:28 ....A 798720 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f731b9d032e8e184f5e6d5c4ea09297983bddfc7da0e54af004e07627ec45ab 2013-07-25 00:34:32 ....A 1369600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f74c2bc020b2e41d59d1df8649811d6556c3cfa2ffd7a9f352c32983d31e126 2013-07-25 00:51:28 ....A 22796 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f7bd94861571d6ced86dcc566335379de90c3984ca396d2fb594eba29fc3a17 2013-07-23 21:19:06 ....A 94208 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f7dee1451ee047722095a3f12fa6df1a304ba37089a04c182f7dc16a80b7f46 2013-07-25 01:37:46 ....A 24576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f7ed2de4ff4f8bc32c815b78deba10c41aeb9c3942e73d74f318b937bda813e 2013-07-23 21:34:50 ....A 94900 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f859134c96de3d075453bbd712f55bf437e9a7f1de798dc8b470a82c3ecc28c 2013-07-23 21:18:56 ....A 65536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f8e4c11031049fc7562bbfa190722b10e38365a54494844b7d4ac2360c26a59 2013-07-24 12:27:58 ....A 709120 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1f968087989b37be32262a5cb20e1204612a0b79535f3ea07cb22ad23b430ebc 2013-07-25 01:07:28 ....A 1479776 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1fa31a10702476e020bb82d2df517d2fc1e4d4c69d81cb1e2a365078fb61a650 2013-07-24 12:39:58 ....A 249856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1fa376788f2862a3e694bfdb173d66b22457f49c95356c3a6531b33b5b50e377 2013-07-23 21:28:00 ....A 140800 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1fa92aaec12993133e2c08da5ab2e2f190a8144dda3bed4c123e59b11b9b1932 2013-07-23 21:30:28 ....A 1190936 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1facd7a4789a0016c0ef2b14335ee5c3b4e4dd520dda24468f4896a94337aced 2013-07-25 02:04:48 ....A 605184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1fb537574690a89d50bc981408ab0dbf7eecf0a695507daafaf4f5853c5d9ed2 2013-07-24 16:42:46 ....A 129571 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1fbef34bab5cd3cf8173f47ddbc795dca49e7cabab2abecffdb383e686379222 2013-07-25 02:24:36 ....A 14336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1fc0a1677e3188590459737f4322d5c474264ba49554c76d53c1b3b306dabe42 2013-07-24 21:28:20 ....A 20480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1fd0258e79ffe1b61f8ec4e47cedde61d5b572255046f2fa2ef1c8a57802189d 2013-07-24 17:20:34 ....A 786432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1fddaef251ea75b8c3a615dff33c971c193cfc817fd8029ef58f42ca7e82d342 2013-07-24 20:18:56 ....A 498152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1fdfe61a950b186f434ac3e68564240b6dd87a0c57ea93ccbc67196554e3423b 2013-07-24 01:02:14 ....A 28160 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1fe1e5bf6d6a969f9761a36856dc0a10f4b64d06c3c4aae8c1f818baed6f3086 2013-07-24 08:06:12 ....A 48128 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1fe9dbd7fe5a3e7ecc0c12c77285dff6a9db6bde074383167b262fcfaaece6bb 2013-07-25 13:19:54 ....A 117453 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1fec0135dd8298f454dbdb8bbc6ba7688f57c1edfd304f63fedc6a4bb6a742fc 2013-07-24 23:09:18 ....A 45952 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1feedade59f17544449cfb2f4a6326185fc8d6dcfe3f38cc196b1b6b33e9d7c3 2013-07-25 14:43:24 ....A 229303 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1ff6400c98ee9712d67b456ab6770fb07b3722192f5118b190a34fee876fe035 2013-07-24 15:16:34 ....A 3072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1ff86276780ffb898cf054c163581743331f71dee790d451b51489052ffdbdf9 2013-07-24 17:51:32 ....A 387072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-1ffd31193e752b3754fe0da419065b26bf906c7983fbba6ed7bb882170973fbd 2013-07-24 06:23:44 ....A 1576585 Virusshare.00075/UDS-DangerousObject.Multi.Generic-23f7023cc130450df0483dc883b8fbfa6bc1d60f6fa4609177e57cc0996fd5e0 2013-07-25 11:43:50 ....A 11964 Virusshare.00075/UDS-DangerousObject.Multi.Generic-26260c53802d3a0a6858b43c150f1d2a3c7b027bc9ce0497a7e2b5d16a3ce61c 2013-07-24 11:48:14 ....A 1209375 Virusshare.00075/UDS-DangerousObject.Multi.Generic-262fa9ee7ff20660ac02dce4c7572f9ae1357cf0096354021b33529de342d8e4 2013-07-24 20:14:08 ....A 36864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-26300ffb8978a659193d9bfc40c4a2e9e77f550223983de6a659bd376876c63f 2013-07-24 20:21:56 ....A 49344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-263a28f26ad6b9699f5fdbfa160eaef00b7cb45860adabf1548cd1754a0e7015 2013-07-24 13:45:40 ....A 51712 Virusshare.00075/UDS-DangerousObject.Multi.Generic-263b85a3e341ceff335e72bc74dabbf39266b1380cfd3c0098f535b14287af54 2013-07-24 10:25:52 ....A 25921 Virusshare.00075/UDS-DangerousObject.Multi.Generic-263dd856335b6425af97e78e4070f2578fa6c82be20db263b0df936e5521688b 2013-07-25 14:32:58 ....A 114688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-26416429335f4280db1046ca5a1ec233d5dd59ed31faa40d556399d02ffd3736 2013-07-24 23:36:04 ....A 1743872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2649417fb068a48c05ac026188a4ce2098b6dace886f656cebe32af758deb311 2013-07-25 06:10:30 ....A 1957888 Virusshare.00075/UDS-DangerousObject.Multi.Generic-264c5f21f9afb31924f220c1516b69915dcf89573eef302917c60f85d016b0d5 2013-07-24 23:18:12 ....A 1025024 Virusshare.00075/UDS-DangerousObject.Multi.Generic-26500e4ff4c3735cf5bd6edf7745ebdc401b5a2b7ebe24a4a1e0cf5283758d6e 2013-07-24 19:07:52 ....A 140302 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2654a898ef7c303771c4e99934dd1e22a213716a34f7c675ffc352f666f77ba6 2013-07-24 20:17:56 ....A 139264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-265a93e4ab600dc916d92424c8fb3aa7626e83c7d336b93f83b9efabcf82401b 2013-07-25 01:05:14 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2679587998081d778e66878cd53da616d2c2211c5a631c480bead746d000b7b9 2013-07-25 11:28:46 ....A 48800 Virusshare.00075/UDS-DangerousObject.Multi.Generic-267f9ed73aed3992353e6d43e6b55cbad5fbb4d90cf94d3c0251430f453573b6 2013-07-25 14:17:08 ....A 343040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-268338ab8852b916a9d616547c2aa7933327f47800dd4fc5a0ca3892db0472fd 2013-07-25 00:25:40 ....A 72193 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2695322289730ceb9099bbc86d88a1f9d42bb6e8afdb4608c864bd5aa2d94a74 2013-07-24 23:00:52 ....A 907264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-269f9b01f05932e6c069845b40e48b25a4612fe0e516a3da16c1cfea59dfa28d 2013-07-24 19:12:52 ....A 43520 Virusshare.00075/UDS-DangerousObject.Multi.Generic-26a07a4dc30ac18c9038e66f6f51b88618f24ceb9cbb0b4a2eb6c2f686d35569 2013-07-24 19:55:50 ....A 278528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-26b5cc46a463f307158de231db362e4062e9ec63776448b7f126e17b7a8a48b0 2013-07-25 15:42:16 ....A 741376 Virusshare.00075/UDS-DangerousObject.Multi.Generic-26ba69d646dc5aea52e41ed8f57824c1510efba9d3f7f01fc9b2d03f6367a36b 2013-07-25 15:33:44 ....A 1072128 Virusshare.00075/UDS-DangerousObject.Multi.Generic-26c3510372398752aee55930c05eb978267085b25c91696430029c60ee666a2a 2013-07-24 14:03:46 ....A 241664 Virusshare.00075/UDS-DangerousObject.Multi.Generic-26da6edac11efb122c09af65b6ed43e8d25fcc0d777c65c8791334b618b86c6b 2013-07-25 12:59:06 ....A 98304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-26dd06e83aec3d8b33510782acc426804de4b930db1d68b80c3858054ea88dc9 2013-07-24 10:57:58 ....A 96768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-26e33d924f1fb94feb178b8af29fbfa666d1fd8e32d42cfbffe3d751ddeddb70 2013-07-24 12:01:26 ....A 118784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-26e7ff28b0bc2afa76e4338893e5f80d6b3f2ed15f3f569565f6977939de007e 2013-07-24 22:15:54 ....A 16384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2706b7c5071c42bc865240d351f64354026eead97976b4500a306b91aaadc690 2013-07-24 18:36:54 ....A 71680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-270c74b36edcdfe3784c6a442892c79b7dbd9887854076949365de3c718d6334 2013-07-24 16:09:12 ....A 626688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-27102f2ad72d9a931832dc80c227c482814b54eb442fdb7cb77bef80c84bf0c9 2013-07-25 06:52:06 ....A 618325 Virusshare.00075/UDS-DangerousObject.Multi.Generic-271dc5efb10668c1f896e7f0c14215e99c98a7cff1045d17d2b1161007396099 2013-07-25 13:36:22 ....A 7916 Virusshare.00075/UDS-DangerousObject.Multi.Generic-271fa09ff1b25544eaa4c84f9eb149ab53557d65cc7b4f9c0689c337c194bf80 2013-07-25 00:06:08 ....A 147968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2724359926503ea39d1485b1ddacb6a070636ae4eeeda294c4f1ed88b7377219 2013-07-24 14:36:20 ....A 52224 Virusshare.00075/UDS-DangerousObject.Multi.Generic-27380ac10ab44ffce1aa6fc9831f8afa164525e5a118aca8378a1ece15be9115 2013-07-25 00:49:48 ....A 19248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2743a2b56a1d98a854f3d0f72c36074ba22c9afa6d5ce7273f02ce6dd2237f30 2013-07-24 20:54:12 ....A 966656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-27489ae92eac4da7d3bdaa40b632f00662da22cb1cfb585bff4a7da8a53012a6 2013-07-25 02:08:42 ....A 90112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-27498cee8412222f20169a79a1f896a5f1766488d7ad5635463c785f1e98d32a 2013-07-24 14:09:46 ....A 387584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2750ac8c7a43879f4f37a477341e52754e422bf0f675a025f6e1175c370fbb5f 2013-07-24 19:49:40 ....A 184832 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2752560166ea3f87a2c32c72235c489bcb3cc8428401ccbe7c7426b66e379bad 2013-07-24 12:57:28 ....A 40960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-27553b2162ab04f02ddfa0938a81c18e9befb5317f644670beb9676eada3f7d4 2013-07-24 20:53:28 ....A 114688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-275791e11d39dcf451a7559f9f126e3b5f2707549fdde4ea3d2bd3a3c58d4802 2013-07-24 17:17:52 ....A 1369600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-27778441100d784422d939ff9872316bcdf21a134ffb0c4a728bcba21f9aa181 2013-07-24 12:30:32 ....A 212992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-278107c41c0b4192905c58430ab8852ac80c44cc3ac155a6f46d081c1a31c7d4 2013-07-24 14:55:08 ....A 52224 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2788e1055b1d69268759740c47eba56128b8cc47ac0179d4abff6d713d1cd1c1 2013-07-24 19:07:30 ....A 1047752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-278eb837f460dba2c8361bc62dace4d164875cd5d9f8cb035356e9fe7940d601 2013-07-24 13:41:58 ....A 4096 Virusshare.00075/UDS-DangerousObject.Multi.Generic-278f8187f3af61e66f2aad34b5671215886de8c06795729009c62264d740ce12 2013-07-24 22:53:32 ....A 3600384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2790b0e0716303257cbff347cb771d54abaf88fd29bbffbe0b8de5aadc9dced9 2013-07-24 23:31:00 ....A 599040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-279f54f2d05f1613524c5536c3426d32e1dd4f3bb1ea635c85bcfba2bc5b57f7 2013-07-24 15:01:48 ....A 314880 Virusshare.00075/UDS-DangerousObject.Multi.Generic-27b46f98f0c848cb8888fbd7eddc82df440f9109f7acf26bf64ed74cce1c093e 2013-07-19 08:37:52 ....A 138074 Virusshare.00075/UDS-DangerousObject.Multi.Generic-27bc3050d34d8e3a06c4fe2aab1ca8b0783141d64c95698ac4007392ff3f14d0 2013-07-24 16:16:32 ....A 273011 Virusshare.00075/UDS-DangerousObject.Multi.Generic-27bcaac92752da23da79efd7160f14e2b70b4acc1088260bb14e5e87bdda5287 2013-07-25 11:46:14 ....A 979456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-27bcd6e9ab251de7fe0285fed81f2a56125d6eecd8f7ddbd3a3d9519345d69ca 2013-07-24 23:34:58 ....A 923478 Virusshare.00075/UDS-DangerousObject.Multi.Generic-27c082935c3c8e57d0a1edd41cfd79205fb034b23b6bf2437120d5f276bb5f2c 2013-07-24 23:17:00 ....A 150528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-27c29d641e9d5f954f24fd3c777c253e666e35169b9bbf974a8423552223868e 2013-07-24 16:11:24 ....A 67541 Virusshare.00075/UDS-DangerousObject.Multi.Generic-27c67bed3b9ed573c304ec726ad22e1606de88d1409505921db0b9051bdb7215 2013-07-24 18:42:06 ....A 241152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-27c9b76bde04882e8a93e265dd9f4c6c607a03d7440cae729805b42f815ea106 2013-07-24 16:29:28 ....A 73728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-27cd555f42c21119949aa7b4ee6a9c96895b1bd033912be7487a6275c37f3004 2013-07-24 14:54:22 ....A 73216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-27d287c113f4bfb43c02918d76b8ad7298c9a86041c9a8be1739a9cf9554b35c 2013-07-25 16:15:10 ....A 1278787 Virusshare.00075/UDS-DangerousObject.Multi.Generic-27e8012f0662818be2fdfe4634fbba41021c27911e237e8db3c30aa51b89d789 2013-07-24 18:40:04 ....A 62976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-27e918043e4923f9150a7af983c2088e07d2a8b71434d8da39da1df382a3e2bd 2013-07-24 11:22:46 ....A 217088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-27f3940e83d725c235466469339986aa9b2cab801f86f1cd3269c723ad28a582 2013-07-24 22:15:06 ....A 675840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-27f89b0f481ea4594e18b1d77e4b6a46c8138b673f6b1cc70753f8b0d39f497c 2013-07-25 02:01:34 ....A 135168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-27fc3ae70bab63f160602759b879235d7826d691595975094644214e898c3197 2013-07-24 16:36:48 ....A 1962272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2804a4deabe66ee713e70b110f1eb1b32498fc6acb240d3fda695701e72a74af 2013-07-25 07:20:38 ....A 40960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-28057f4a6aaac198d784b399f281084c87feb314fbfcbe1f0645ce8f5d4bf6e1 2013-07-24 19:21:02 ....A 169060 Virusshare.00075/UDS-DangerousObject.Multi.Generic-280d2f2a5d92af4a3c1a9398bbfd09bb37d51ca23e24da14c31802c31760e294 2013-07-24 15:33:24 ....A 675840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-280dded00a31f0adf3f6c0fc2917c1d412d9133fba675f4be30c43da5fe61189 2013-07-24 17:18:44 ....A 22276 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2810a165a5010fa8482bdcec3d5abd8c626ef09925b23811043c649622aab870 2013-07-24 12:51:40 ....A 613888 Virusshare.00075/UDS-DangerousObject.Multi.Generic-281835d210d89e1e3e35472e012191bc2dcc7c8730225641427ac0bfb56a5c80 2013-07-25 11:53:54 ....A 2630656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-281a81f10eac96bf2dfbcf8d1edffe85ce6c9368e1e71bc3615e2cff8f8688ae 2013-07-24 17:29:06 ....A 125440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-28228421347819ceee1ddd948569046199f8b1c61d37425af239e798e8793cc4 2013-07-24 18:51:50 ....A 647168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-28246c1f8f06df42effefa5f619629bcb3d0c1a17d641e0d1cba5491d88bcd79 2013-07-24 11:29:42 ....A 32768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2835939280aa035d44813a2805aac7bd9892aec172e15ba3eaba00f974a8d83d 2013-07-24 23:46:26 ....A 3474528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-283624f568a52d4a9029e40c065625c4c0f6d263ad844b4f7b9e0613e1c7b0ca 2013-07-24 23:08:52 ....A 50176 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2841123919414ee0225daee70efb833cff15f8b19cc122249a4aeb9e99a61f54 2013-07-24 16:34:34 ....A 137230 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2843315544f9ff9db16f9893b734396526c695bb6d1133b25a1aa3552f9e7208 2013-07-24 23:36:08 ....A 381952 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2843b581efc2a25ac84c7b6c46d1f3ee313a3ecf38f6864de217f50fb5458b1b 2013-07-25 00:10:32 ....A 61440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2844281b2e1c181a268d7cca39136d2d07b322267d30dac4116755973f623017 2013-07-24 21:26:36 ....A 157696 Virusshare.00075/UDS-DangerousObject.Multi.Generic-285a3d75d3c75eb588cf10db25ffddb17bb9d56f827a9c7e11df0bb85ffddb13 2013-07-24 20:32:28 ....A 118784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-285b1c55687f47c088078e8db2268cde60b330b42f0728788595ea47f41c3d28 2013-07-25 01:18:50 ....A 69632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-285ffc05bda91068c2a903b87e240de56b494a8c7f507a2155d68fe40389ba98 2013-07-25 01:52:06 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2866edbc7db31baebbda77c8c912f561eff4edcd03f21a3baab4b58b1145fdc4 2013-07-24 11:20:12 ....A 502400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-286b42b94cf42e9f9fc867b617b4581b80fadef090e72e039a3c29c8d5c06998 2013-07-25 00:03:52 ....A 4504155 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2870ecb0a8866ba1144b8b7edd3c6ffbdab36e3a88a5ab54ceac17853d99c3c0 2013-07-25 00:46:26 ....A 958317 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2876ced600333a064d8fbf58bcb4b8e9068efc234883a47e79d03825b1fc491b 2013-07-25 01:04:34 ....A 227328 Virusshare.00075/UDS-DangerousObject.Multi.Generic-28790a57eff925512272565be374ffcdc4e11ca44a3e6a2625f63562b53a7efc 2013-07-25 02:29:12 ....A 353627 Virusshare.00075/UDS-DangerousObject.Multi.Generic-287e92cfc55b26ca21c90566a7a3cd5c35ffd59eeda83a35d8803d864a8c403f 2013-07-24 16:36:54 ....A 262144 Virusshare.00075/UDS-DangerousObject.Multi.Generic-28828b4dab5cfa17f3a1866a69773604e7cfe9cfd7510b2a53410ecd7cb70c2c 2013-07-24 22:29:48 ....A 384000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2884f5e07cfb8c2668f4653dff81d028e56d6af4082f5b80b8307ff78d84331c 2013-07-24 13:01:52 ....A 34736 Virusshare.00075/UDS-DangerousObject.Multi.Generic-289233d091e0298ec05ea6255341974e0220d03fc8cf09515c30007f20f32ada 2013-07-24 11:26:06 ....A 867840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2893744b63b80297aa7d77debeb95abcf6ed91623bbd44d926bc0d1d4580b2a6 2013-07-24 20:35:20 ....A 345088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-28a6440e33afe410be5d9dc6072be3aed1d6f19c5853885fdd77ba4d72bbacc3 2013-07-25 01:24:16 ....A 2104911 Virusshare.00075/UDS-DangerousObject.Multi.Generic-28ac3e26e2eeae57e1f81aa73b3ac3dc2770ef85985d896a59c14a17ec03a929 2013-07-24 17:17:08 ....A 313344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-28b6053333986193e0975ab435a02822fe3d5dcfea569d384db8c09ea07e1680 2013-07-24 16:29:32 ....A 730624 Virusshare.00075/UDS-DangerousObject.Multi.Generic-28ba397fd78396ac5a587532313be63ae46f19b5b41206fb82fe50e016986e33 2013-07-24 21:35:14 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-28bb94e6614c7dac580bf790057e87887690a0df4c2950b22dd2471b60622787 2013-07-25 15:28:52 ....A 259072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-28c0a8dd68ed576ffcd938b09d41a0d42a101b3188195df5630194b9b1c57474 2013-07-25 16:01:00 ....A 98304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-28c41c23f8ec206e899d257782036c845bdba75ad9f912977db07cc91773a5b4 2013-07-24 16:01:26 ....A 57528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-28ca98c6d6ab521b0fd724cf4a2686d9ac4172e81a937bc84636f251025a39ce 2013-07-24 18:04:50 ....A 167939 Virusshare.00075/UDS-DangerousObject.Multi.Generic-28cb4f7153455d33fb5b5fae2d327bfda7faf0cf10bd9bf2f2d732b844abec48 2013-07-25 04:32:20 ....A 2239869 Virusshare.00075/UDS-DangerousObject.Multi.Generic-28cbdc5b33ad8a75997fb902e61b1223b5f108dbf8abff12806964174771116c 2013-07-24 18:35:50 ....A 32256 Virusshare.00075/UDS-DangerousObject.Multi.Generic-28d5597007dc20fd19368f99825cdfddf9bd53fdbb9a15b273a49f28c2911c7e 2013-07-25 13:35:54 ....A 99328 Virusshare.00075/UDS-DangerousObject.Multi.Generic-28df6a6721eaaea8155f44c785d009c61fbef34b93f2ecf78c446e5d4fd12299 2013-07-24 17:25:00 ....A 31111 Virusshare.00075/UDS-DangerousObject.Multi.Generic-28eea5a6bcc94d395a959ef271b7b6f66724d4acfa0fd539cc1476b832be037a 2013-07-24 23:27:48 ....A 203790 Virusshare.00075/UDS-DangerousObject.Multi.Generic-28f64e62a9756d8f6266dafcea2261569d261c1d9b5a5d8b3e4a24d1b35f0cbe 2013-07-24 12:30:14 ....A 245960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-28fbbcb497e4996b70851c9dc72c7c780b49921d29b920b7df1b5b1715d1e2ec 2013-07-25 13:00:28 ....A 49152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-28fc6de9203e92acb7625928889056c35a22c2f0ceaf3e6dfbdfeca92b46f191 2013-07-24 10:11:14 ....A 361984 Virusshare.00075/UDS-DangerousObject.Multi.Generic-290dd242b5f7f3b9b9a3c6996272e5115f38b641ea22025bfab8e6ccb48eeca5 2013-07-24 19:25:52 ....A 81853 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2910816175574a4caf17d7252e1ba4b91978a07749e8f5a684b37322af2c5704 2013-07-24 07:36:14 ....A 840832 Virusshare.00075/UDS-DangerousObject.Multi.Generic-29160eb72a9ab4c54e7f54ddbc35ffa27839f42b50fae97a8d3dda62c5585e87 2013-07-24 08:58:46 ....A 159744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-291a30e5de30c98b6e676ff2d2b4742cd07fd2b1b1833cd53cb12225bc523494 2013-07-24 22:31:46 ....A 3342336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2928729f6404a513d2f53d2e31c2c7b6df3f68d1339c0bd553d8524104507f2f 2013-07-24 07:48:26 ....A 449504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-292b087a3d9881845860bf2a4994f3f13aa3b7bcfd756457c4e7ba075925cc6f 2013-07-24 11:54:00 ....A 1488801 Virusshare.00075/UDS-DangerousObject.Multi.Generic-292b8aaf7d81929ba6431d2511614bd4ee2636aa50600d307f28b9f8828152fa 2013-07-24 19:47:08 ....A 73728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-293be87efb2da5bf7c7ff6e5e1c9a2dda0fe425731dc4265145a8c832e523258 2013-07-25 14:51:14 ....A 662040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-293d2fa20216a5bc234b1f81d55e548900f6ca1f6f52ded85d046c7e781b4ef2 2013-07-25 06:27:02 ....A 409600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-29424ef66b5905816e1218b862204d1775ba2ba547c72a45df36410ba8f70faf 2013-07-24 11:27:20 ....A 11776 Virusshare.00075/UDS-DangerousObject.Multi.Generic-294268b2d8de3b850c4c448873265d1158b830c4b0443c1e9ce0e810be676294 2013-07-24 13:12:06 ....A 218388 Virusshare.00075/UDS-DangerousObject.Multi.Generic-294aed97b82a5cbae8744bcf527a6b5f4b75d62234b4b2e4bc6469c2f66f6fcf 2013-07-24 17:58:56 ....A 69632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-294e348c0c4b076f20d47656eff4dcf047a0114b3831a34756e2f09ca82507f6 2013-07-24 13:55:20 ....A 2590 Virusshare.00075/UDS-DangerousObject.Multi.Generic-295744a21275d089a35502dcbe458311c09839256683aa54043348d87ed39db5 2013-07-24 05:50:36 ....A 201728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-295a0ac2353161e123a05a9d43fe1e28a0e92b8c9e9b722dae670c7e72c86b3d 2013-07-24 10:55:14 ....A 1715200 Virusshare.00075/UDS-DangerousObject.Multi.Generic-295cf3ea20b30c795396dd7e4ba257a93b4969069531f2921451dbedfb89e01f 2013-07-24 08:03:52 ....A 81570 Virusshare.00075/UDS-DangerousObject.Multi.Generic-295d8acad7869b15f41a363678ae329f8b28725fe52a066752793c1f64bb808d 2013-07-24 08:38:54 ....A 32812 Virusshare.00075/UDS-DangerousObject.Multi.Generic-29618f4d9822c124167fb111e43b47622492974609f43acac6f72e4dbcd7d8e2 2013-07-24 13:26:32 ....A 1284096 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2975ffcfdd815bcbae08ff051375b3c765c979bf323b93d8d4a4726f70c2df38 2013-07-24 05:07:18 ....A 282632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-29760a460e74f3ecd8b69c1b3b338176c233bd3504a3fba9c5a257d44c65e262 2013-07-25 13:28:26 ....A 132615 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2976cbb923ca677b9d838d1d1002710819d55c0533cc3302222fa5b3a2688ade 2013-07-24 23:32:08 ....A 339968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-297d2bb7468bb7117032ab3dd3c27c346d9d58dd7c62aba441b95dfffe2a9456 2013-07-24 21:35:12 ....A 101376 Virusshare.00075/UDS-DangerousObject.Multi.Generic-297f4a329f174cda53e5fdd3a14b3f752629ddf2817db8daafcafb3bfc01aeb6 2013-07-24 00:45:32 ....A 204800 Virusshare.00075/UDS-DangerousObject.Multi.Generic-298594b0b0b50d7468c6fb049532acf266884f9a39fa328083597274b47cb6aa 2013-07-23 22:37:08 ....A 978944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-298689987eff773da8a0f174ba2aaa0907591a32317aa7aa9885c52c87bd697e 2013-07-23 23:41:44 ....A 7168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-298816e9e337d542feaa41b1b1c37d1e6a787a0f41dd8f482fda2839731c23b8 2013-07-23 23:42:16 ....A 20000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-29907b4c05d4bb4675ef0646466a184a25d50a0193833849f6c3811665f697d0 2013-07-24 15:56:54 ....A 59392 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2998a0ac960555c05efb0f97ca4c647b6d6cc047b513f47bfb8e804e0f29e030 2013-07-24 20:35:08 ....A 208896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-299b8f49852101f783767e44f6296ded5090e02777a1fab243aee29c9f96b0d1 2013-07-24 11:19:32 ....A 421788 Virusshare.00075/UDS-DangerousObject.Multi.Generic-29b039276659ab6d3ed7465a91f316d6fef7da98baecb37775addf2c76767ebb 2013-07-24 08:23:22 ....A 22085 Virusshare.00075/UDS-DangerousObject.Multi.Generic-29b3b6a51a440aa39900dbc203c6a131f5eb074ea6c33a6c0b302afd5057e315 2013-07-24 06:35:30 ....A 23980 Virusshare.00075/UDS-DangerousObject.Multi.Generic-29b57f85284c9e7d4a75e71bb1dc8beb2e885bce9d4fc392d55c162c564e0bec 2013-07-24 09:31:10 ....A 41034 Virusshare.00075/UDS-DangerousObject.Multi.Generic-29bbc0ecac4a37ab694a0386e63733e33ce92b2e32e90d920306e2fe6d767392 2013-07-24 20:19:16 ....A 53792 Virusshare.00075/UDS-DangerousObject.Multi.Generic-29be6b24d32fd57c31c427acb970942498315d278b365531a70a3cf3c7216a89 2013-07-25 02:27:18 ....A 1040384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-29c713c6fcd8d990130220ce28697b00ff93912bbb3de4e9a752362c0bfa2c62 2013-07-24 12:06:06 ....A 1746672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-29c86eaa3e48d99b9aa402ea522311de2e4a83a916150392cc0fbeb0893bd5a3 2013-07-25 02:27:22 ....A 254976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-29c87639564463696434f67faf8c1dbb20d94f30a45f2515b1c6c4bff11a272a 2013-07-24 11:35:34 ....A 24576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-29cda5b2a947ae9e687688833e3432e992cc8030f598e6451c957236325ccb21 2013-07-24 03:14:30 ....A 143169 Virusshare.00075/UDS-DangerousObject.Multi.Generic-29d2da35b6e4cce05186d1f04553cdf1ab0bb36c91931b70a5833f40085160f0 2013-07-24 12:21:46 ....A 44544 Virusshare.00075/UDS-DangerousObject.Multi.Generic-29d983b47744c91c7c32e7bca8fad50086d0f11090c0e0b3aec030cac51f7d0b 2013-07-24 19:45:30 ....A 127675 Virusshare.00075/UDS-DangerousObject.Multi.Generic-29daeb9a22bc196ee1608cfedc414b2809f663dac6f7498ceb10d6c5b6a9bd97 2013-07-24 17:46:16 ....A 78985 Virusshare.00075/UDS-DangerousObject.Multi.Generic-29dc1b251ded94be703c4a5c6b30bfcdf9b9ce881f38f4ea7ad3c99f748f2dcc 2013-07-25 01:56:18 ....A 101376 Virusshare.00075/UDS-DangerousObject.Multi.Generic-29e10e27a3019b862c0ea1a2b6a1d6cdfb38352d1f39fee0f3c026a07de60097 2013-07-24 13:05:16 ....A 114688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-29e23a58d296a7d218b5ddd63dd0796f1e4901a1891f6f5cdd440d319176c282 2013-07-24 04:08:02 ....A 778236 Virusshare.00075/UDS-DangerousObject.Multi.Generic-29e28fe3a4f527ae393e7163eedfdbb18ef79bddc451b122733b39dafbd4989d 2013-07-24 00:20:06 ....A 94208 Virusshare.00075/UDS-DangerousObject.Multi.Generic-29e84668cf06cd094d8a662e1e78fb85f703cd0c078f75cde7baf3c356f91d6a 2013-07-24 19:45:16 ....A 57344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-29ea9552741c43771067ba2fa42896b7ee31771beecc60c7611494c7b121abb4 2013-07-24 23:17:10 ....A 22016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-29ec978d7eefda11fff49c573b91786d9299c8e96aa488660c8f36f1b8481e82 2013-07-25 00:12:10 ....A 1698369 Virusshare.00075/UDS-DangerousObject.Multi.Generic-29ece1ca778e17ed0182fe32ac09f44b4803ec9592990f57f076994a1b128def 2013-07-23 23:17:52 ....A 29184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-29f8e718b67ae319b256dbf949a922727955729f992a1ea9ac967e547a7714d9 2013-07-24 22:59:52 ....A 39936 Virusshare.00075/UDS-DangerousObject.Multi.Generic-29fbd1ddbd28057059defd5519a9895566bd4781f57768aa662bd72bd7ca7746 2013-07-24 15:54:22 ....A 732160 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a0528de83a7032164805508bea9dd0bb4711b4c3457bb804c007d33d2571617 2013-07-24 16:53:14 ....A 1114112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a09ffe6d55f9df44be2909fc86c90b3c65aa485794cb9ff0f22a67e2b82ec1f 2013-07-25 13:04:44 ....A 39887 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a11bf1dd148677ce751fff37c5b74b999bc5cce85f85d5fa650994bf4c40d06 2013-07-25 06:27:28 ....A 287744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a14e47a7aebad4625f613857026b8a0925d6cad4786a89111564986fa1d28c1 2013-07-24 01:35:06 ....A 4487680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a1632e2b80c77d12617fba497105be3eb234fb4403733917b2b44629ca706e4 2013-07-24 19:23:20 ....A 1205525 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a18477993bcde9dba67021ab08de8834d480e6a815ece1fe2c4a1d7f68c9770 2013-07-25 12:12:24 ....A 594944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a19c6cd5654e3a77f804f245d1aa0bc18a554a4bea415dcdcb551d076a14cbb 2013-07-23 23:21:46 ....A 645632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a19d8bba23261ed7aab9a3c7a8bf35d912ed9cab4df690f2c84d800a1ee4012 2013-07-24 18:20:46 ....A 168448 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a1d124b2c94bdcbe4f44323d5bcf65c376e5934e0f9dc9a89bf8ebb5236e63f 2013-07-24 16:11:20 ....A 577536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a1ddf4b827e48cc9a4c21bf93e78de4228e6e7105d58ad1afe6c3bab6cd2274 2013-07-25 01:28:38 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a1f81e6ba4e936774a5509bf6b1d72825139a3e4d9b5a5d70cf1abd28429823 2013-07-24 07:38:30 ....A 277504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a20ff97562b91096df7f8392085627198a529f889c7a6f511d57631d4f074a4 2013-07-25 00:09:06 ....A 390941 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a231b7076d72a16aa905a9638ffd85b52c5d194db01e09e815326923dedc399 2013-07-24 00:39:00 ....A 802816 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a260fe9e3b44f34f0c6e90795b8b621109226daf6b8fa31c06bfa3a7b13d2f2 2013-07-24 23:56:28 ....A 188928 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a261efd3e372a8e35fff1459b9546a8f6435d4cbd01620664b5da4c42e520a1 2013-07-25 11:24:46 ....A 726016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a2808b8dd1787bf3a52f97f41201d8d8b981c0a94fa68cdf84848a37f9f969b 2013-07-24 22:32:02 ....A 50688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a34bc806fa5093f3eb4f9d7bf67f47e654bf1168664bd0c652153bc69536549 2013-07-24 01:56:36 ....A 21504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a369227bd055bbec8b14364e91d64eb43b32c974796e4f54d58c004ed72d6d0 2013-07-24 09:45:04 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a3842323492580f9e64c0f41ea4e97596ef1d2e23f0edcf8c40c22c314b866c 2013-07-25 00:59:34 ....A 512000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a3d171c463b40033713adac08173b73670a5e07b4c27f23aa79347b66f2495d 2013-07-24 05:19:34 ....A 640512 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a3f007cd1830bc2704494a2cb6d06dd04f2cc7e07149b32b9fa911c50752d71 2013-07-24 11:30:34 ....A 151552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a41d1ee831c9eda7af5b33260d11a294c05a7385c58c8a522b1b293bf780270 2013-07-24 14:40:12 ....A 14848 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a424440f5bf16ae73cd2bf3fc1ac0d489e50ae2cb4dbf00496e14c4834d3c2d 2013-07-23 23:02:32 ....A 53300 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a5b256485e459dac123793e8954db4820dcf64278603914a76a9a823c2a0f16 2013-07-23 23:25:42 ....A 189440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a5cf72127e2cee6279636df3c580c057ae39dfe82b8444aad7109b041191ee4 2013-07-25 06:56:30 ....A 925696 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a624b7d4575a23b6c4c60029f7defdb3bb1c8c10d910f7bee4c857251d88982 2013-07-25 02:08:22 ....A 2096128 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a643ce296ad24bb11a9a533047d094828178aba5e08623d310db7d8d7a0067e 2013-07-24 19:28:40 ....A 8192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a6634f71e0ef992f12a3b8d353a481bdb5406aeada7c61e03ab3820f888528b 2013-07-24 11:06:04 ....A 102400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a6bcd69674e49124ec1c6758c30129202e592e7b0ecc309abc719645d6083f7 2013-07-25 00:47:20 ....A 16480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a7148349b66c61905a0eef1987cd0c90efbc3a55eab4a92e1f177bc0e7a0d0b 2013-07-24 00:58:04 ....A 489559 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a7c5d112db2a171cba653ea71e8ef58ac3b3e7af30deb28ab1c880cf442f375 2013-07-24 19:54:06 ....A 387072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a7c8df10336b287e416a6675b22f6d6f58f8db12570b22615f64ca6488cc500 2013-07-25 12:05:16 ....A 1613824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a81c43a9014f8132029ea730de38dc1024430c0ab1a3f1630dd2f13c878bf18 2013-07-24 16:17:52 ....A 1220608 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a8b47ca856733ad4f0c0c9e5884cdc4a6794a84dfed565bad6757a14f90e15d 2013-07-25 06:40:34 ....A 23552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a8bd9244e7383f952713c812234f081444ee2d898ea529b97de80a17924dff1 2013-07-25 06:53:46 ....A 126976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a8c803410c22756f3d36d5a0e6ad3c2216887d8112281714dd34e9e521ed880 2013-07-24 14:16:38 ....A 9216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a8f337199365bcd6b8d0c32487d1edff0b6c29175a71a88cb7ff829ee6c415c 2013-07-25 12:36:44 ....A 175714 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2a9e83a7dfe7e80a89baefde7547a94d1727ed1ffa06a3d3cd4d6aafe73821b8 2013-07-23 21:53:10 ....A 7680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2aa1b7c50bd0c12ab6f26f009d2f27cf88fb8e498b3d7ec72ff6b14bf7ef25e4 2013-07-25 13:18:34 ....A 527734 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2aab0ebcc4daf4229d4e5cdad132d4e0917883f247fd460083d5718d0da89ed3 2013-07-24 07:55:22 ....A 3503104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2aaf3163601691df9595a9478efef66376b000602d9a97575d1a12be09c5df9c 2013-07-24 02:36:54 ....A 2174976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ab0068f98f4e1d1d607970d91ba3d612bd531f02a1ccf86ba1f4d30357298b6 2013-07-25 12:58:04 ....A 79360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ab0e3cff399788129b9beede3e07268b67fab61474153ce1a22bfa59b78cdf3 2013-07-24 20:05:10 ....A 53248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ab10bb713665c3fb8eb44ecba5951dbec51611c096af69c90ba7334019512fb 2013-07-24 20:35:36 ....A 241664 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ab31693e4b92289ee3fa00c42e95c86e2f5408c7f4c4836c9f789ca740cb43f 2013-07-24 17:34:22 ....A 934024 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ac2581f1025963d2d912c291e7b718c6f8c4d73167f08bbc67978b0c6456131 2013-07-24 13:21:54 ....A 692736 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ac3fb931620fe39513c1eeeb1f5f5d9565195170b36f7a2324b8e9b1bb10eb4 2013-07-24 23:50:22 ....A 25088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ac4bc812f508765f1acf1060c37332db5b3b9fc7f40f9aaf3ff91fa50d12313 2013-07-24 05:48:00 ....A 131598 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ac564ecc6d51225a72461e48b937f11b18e3429063a0408359b10dd735add44 2013-07-24 23:15:52 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2acac49ca0c1cc0d26604de04c49f9f405d31d4605c8dac05bcce5ca6c07fc40 2013-07-25 07:24:44 ....A 15360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2acdc224c68f662058a8ffba0b03d66aa00403f31607b767a312a8883beade04 2013-07-25 16:00:16 ....A 164864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ace90add659db491848a66719bb962a7d3981176e81612a870c79d6160c7f4e 2013-07-24 00:00:26 ....A 13797 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ad526dfda528f7383a17f9894e74967322bd3e4b47e748819de2fdf258ed7fe 2013-07-25 06:31:26 ....A 20480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ad863c145b3abd83f54b24c7ffc448c097f74e65c15815b6c2b854c3ec639c8 2013-07-24 17:30:44 ....A 225331 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ad9b783358c0ac16d75c2e3203374224883d9c63ca34f5f5c30f0e28ab2971c 2013-07-25 14:44:58 ....A 54272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2adf0e4cb7acc150fd486436e2c379b7cb1b1815f106cb6b7bdd737bf4e07274 2013-07-24 09:17:14 ....A 488448 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ae582f3f9c4d6ddb6133b760fc747be8e759e96d1ebaddf262a441c3e6582ff 2013-07-24 19:57:10 ....A 2610176 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2aea0bd9d5653459f5302d7086ea7eab0d8eb9d2ca4a513092c5aea0476c0a80 2013-07-25 12:43:42 ....A 42496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2aec81acb358b50257b4dfa3276d4964d5a38d51267f4a20419d814b4c180c2c 2013-07-25 13:40:56 ....A 24576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2afb20b553e9b27a5b7b5c0d1fc0855ed728ded9eac3de72001ac7565ad80911 2013-07-25 06:08:56 ....A 540672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2afcadbe9275e86229927dfcdd97600fcd8235831642736727b4f0fc01bafb29 2013-07-24 09:16:40 ....A 552960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2b0e190b68d1b4fe5415fab3508dd7eb28c261dfb366adaaa1b55e1ff473dfce 2013-07-24 15:22:26 ....A 229376 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2b171735cffa5592c763590a6ca39366a5f58c9b534b111a5687b6d0bb1433b7 2013-07-25 13:04:14 ....A 1349632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2b1ce76c21d282a57fc09ced6e63f62137969b3b313e5f8f34d8462e6d359dc3 2013-07-24 04:40:32 ....A 208366 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2b1e48063203c4ff31d526a72c97954977b7c1caedcd0c2b882156988dfbc9fd 2013-07-24 16:11:14 ....A 165598 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2b2224c8a4f34a12ff0c33e931b57e27a566d2cae5e15c45394d68d134b0031b 2013-07-24 05:36:00 ....A 20480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2b262d06376a91a1cdb5bb0cdbcfad2cbeffee007d43d9137eb26b4553b6792d 2013-07-25 02:32:56 ....A 215040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2b27b78b818f9541b3bc6f2f6d0e70376c2d5d6c2aa995d95a19f2ad53defa3a 2013-07-24 11:48:08 ....A 1351680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2b2e791eef76637f57e17fc1398a4a55abf22f5f2cc4b934f60a0061dba130ee 2013-07-24 09:17:08 ....A 81396 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2b304871eb5635a835bf24ca9ac468c50b01302570f866fa634076666e8b4f2d 2013-07-25 01:29:36 ....A 21504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2b36dc05608f69665db6931dd513cb23324b998aecce7c14ccb5ea3e2464388a 2013-07-24 04:31:02 ....A 255093 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2b380b5e56a210ff7773db2cf9faa05f816c7e544112130490282111ece89cbe 2013-07-24 09:41:00 ....A 157696 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2b3fc1fb78894e7a2bf898645601e2e185025ceee9f0cfef4971f0387299943a 2013-07-24 10:10:20 ....A 995328 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2b475167ede3b4c71eae11349294464ae426231e38c1cf0c5de8172cc47a191d 2013-07-25 00:49:44 ....A 148261 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2b4880229ddf85b31a81a018e5cf22c91080a551453d366f6515123e94ea0db3 2013-07-24 15:47:20 ....A 1218431 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2b496172d2631c8c20434e20ed4c7ca144383b2b24e69cb35abe15bae94e08d2 2013-07-25 02:04:24 ....A 631072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2b54611b7cd6bb9354d5d9fa3d6c00e1340801d40011b8c221e66c0e0456de7d 2013-07-24 20:25:46 ....A 145935 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2b66f294e928516d235ccec535b820716c199c6cbecce5263b419db5b7a95f41 2013-07-25 05:58:06 ....A 197472 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2b684eb5c5be478866d3bcb0df8e3c51f26fc731341b42b0ae213087ce79311d 2013-07-24 10:36:18 ....A 221254 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2b687a3602d0ec4609f10cf75fa665cdc3c22c624b1e979bc0be2d6c7f5c3936 2013-07-24 02:19:00 ....A 544788 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2b6ab0a4cc4f78e6a979af99d6676d601d8e0b2a3bff03062db676b50e035cb2 2013-07-24 19:01:36 ....A 935936 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2b6b60a5525d18b3091ec8dad8b882369b8d03607672f7d1b3860f1c549c22e1 2013-07-24 10:47:48 ....A 740352 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2b6b97b902bbccc0768948aebe433e0e697696f712fae776a9b52ed6e12763c7 2013-07-24 18:22:02 ....A 1212416 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2b6d79c34813e4c23d85c1d3bcb5732ead8fcf43e6981e5809f9a3212fc58afe 2013-07-25 14:31:58 ....A 116632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2b6f4781c23215329ef2a387a3ff9bfd1c879b41ecad9c5cd6f95b7511cd5588 2013-07-25 00:46:48 ....A 90112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2b6fb76ce36aa6ef2239ada5e2487722ffb9005e61426e6adca194013fe37ba0 2013-07-24 09:54:30 ....A 737280 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2b7c7247a2e7df6655aafad2360989541bda6602c115eda5842e73dc90a03606 2013-07-24 09:06:24 ....A 14752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2b7c7d2e5826385efe3acfd7f8900a72d84da042fc6b63a6b4a164794a4a1f43 2013-07-25 14:50:20 ....A 57344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2b836790b4b771c4bc3d46f25176638ea9ff8b9c5a8af6f7bce50d4181a45796 2013-07-24 06:59:00 ....A 152064 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2b890d8916b772d48363abb04905a378b14bcffa7b9e398c867da2a2046e4c77 2013-07-24 10:13:12 ....A 3481966 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2b8c4861a110f9d2826d8acbd2a7f685001b5bdef2469bc1b1dbe563f77771ae 2013-07-24 08:42:40 ....A 214237 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2b90239bfa532902855fe4e52c8dcd172a72b9b2da5df0ba13241ba7555b9709 2013-07-24 04:45:34 ....A 98304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2b94f4a34a44a0f6af9cf142095fc5f76b567fa6b39f8557bcda42c623cee5c9 2013-07-24 05:19:36 ....A 65536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2b97b6fad34501b117ff58b8bb44e7541dde69f3bebac70ecb867f5063a2640d 2013-07-24 22:09:02 ....A 1531499 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2b9f26047d419c4874e3c84209c54e74deece13f8df67b137334f51212d3317e 2013-07-24 10:53:54 ....A 901120 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ba3c8a7845a791e359991cb63e5cbfa56e0bcca06fcc50086459c89ab0e1af7 2013-07-24 20:51:06 ....A 1310720 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ba4750055a763fc7eca6bf2ef610642bc47bc491e30edd1a1c6d9fde606ff19 2013-07-25 00:21:50 ....A 208896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ba5a0ddf79458602c136fb3f562b40088628fd8106514b30bf5c87fcb9bb8b4 2013-07-24 19:29:10 ....A 2166037 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ba81e962e2ed35fe9c529d320b1e848a3e2d3ccbb3220a15b10be3d53b3b56a 2013-07-24 15:31:18 ....A 12288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2baace637d25bc41b36074f2354d681a54ec8bf6c65e83516e87b1e30b39f17d 2013-07-24 14:36:36 ....A 684544 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2bb262a41f3f06281972d833196cdc914b290cc572069e5ac197b4cb46bf62bf 2013-07-24 21:39:38 ....A 86848 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2bb5ab6f4dc5bb92b085b0f53264bb74b15cb15e2776f6ec96f9ebbbb476cce6 2013-07-24 04:59:10 ....A 11776 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2bbaf6640d401b3225cd3a4290e7b42c4c16b35a89703cee0d5f04ab40cefcf6 2013-07-24 11:53:52 ....A 16384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2bbe1ac528001b44959f7b546175447e4ee10e752497ddd44a3aceef71626c74 2013-07-24 01:40:40 ....A 1859584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2bc2a1b2633dd4e5151c43f5892ce274f2e6f9bc90d63a94becf40386447307d 2013-07-24 00:44:56 ....A 116736 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2bd5106f64cbc296a38542a0cee027e710e91a3a04e5906fa1d149facae1e92b 2013-07-24 11:50:00 ....A 14693376 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2bda42f10d28de4167fa7b812d35fc1b657e791e210e19bf57b4b7bb6176cfbd 2013-07-24 19:28:10 ....A 8564 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2bdc9c85e8ea014a18493b602f1e2e9b69b471e8960e1a5d0e030d55f4ad2cde 2013-07-25 00:51:32 ....A 6572589 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2bef48f818c08f8f947410cce5acbb9d025f48bc87d3d51db139dc0fd846ed23 2013-07-24 16:14:04 ....A 32768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2bf21f6e658c350e36a7d7b147fff43caa670862876e68d99c1682a0ba866f1b 2013-07-25 15:16:42 ....A 91793 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2bf70986d52ba495ae17555d6260aa057db88568fc8f4ede4271dc1c2d17951d 2013-07-25 00:25:18 ....A 1118208 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2bfcb66cd667fd265d12c4e39403ec607c7b426f5a0995bcba3b1641e9f499f4 2013-07-24 00:23:28 ....A 93184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2bfe473531aa14f91862bf7aaf7be4d59402b5a0b7458218e8960d837f089bec 2013-07-24 13:23:30 ....A 4608 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2c0e7b45398ee43697f1dfd1160d716f13c8a802235972d48e7e34a9b7232a79 2013-07-25 16:12:56 ....A 127488 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2c0fa985a5e3422ec06d4a4141c32ba2ead230f551c5ad72f7caf2f4dd14a474 2013-07-24 06:59:56 ....A 200704 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2c14f7cf6389fd2e5f5b79d51fbeba7254278a175807b15586c3180366def39d 2013-07-25 13:21:14 ....A 409600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2c168344c756f949ba3f11969a605537a16bdc2656ded99d5617e7383928590b 2013-07-24 21:56:44 ....A 151962 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2c1a0fe463ebd3db9fab6802276a44db368485060227858ac86b199fe864a995 2013-07-24 10:33:12 ....A 909312 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2c1a73b636db0fd830ae0d2a136e64152fe64b0ad871760e12c8e87749aba70c 2013-07-24 10:25:48 ....A 45137 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2c20b15ba508e44d10f655a2b7872ddc816bcea6cd1ef0c15a0b5aa122d2c7f4 2013-07-24 02:24:20 ....A 487750 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2c29c2b08eab8d00f433c0b41e7c26fe13801128c76be2a096455c99348e7d4e 2013-07-24 15:06:16 ....A 31744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2c2b835c7006ce2be120f84ac819fe034bae3792b15c2c7d9c6eb4ab73a19c20 2013-07-24 16:07:02 ....A 505856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2c2c58d16f2ebe38c250fa1aa978a1edc2403c6fe60dee61dfb87525fddfe3cc 2013-07-24 18:41:36 ....A 791040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2c30717e0e8fb73e9c394bfb19740c2a70ab0ee31dba1d03c081bc92bcb42f22 2013-07-25 06:16:14 ....A 757760 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2c38d1f4e990ff8e74527f05262a72f4bea79d0b53c2ab38b997948f7f5b8f53 2013-07-24 11:21:58 ....A 704155 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2c3aa6bdd92cdf3eee7c184856b76aa57f1c59a2a072d4870e0b7e09d9761715 2013-07-24 00:15:34 ....A 2662400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2c3c1f24d0adb2c6fe91789f2e02a15dd11973970a9af328153c94be1ecd1adb 2013-07-24 07:14:32 ....A 5006656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2c3ea3d7e9ffd9b2d881305176afe16f589d7eb50d7f4350b5c7266efac41606 2013-07-24 03:34:22 ....A 195072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2c452752fa284c84a0b5ce5e669c58112f29bdd08171abfd394d79f5731b3409 2013-07-25 13:45:50 ....A 110592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2c4ab8f423723ae3e48e3b47d22cf24e1149b2d0490554c59d853d6656ae213e 2013-07-25 00:28:50 ....A 665088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2c4f843af4b5ad4f18d0275b317c26cb3f100bb6c3cccafb9219a37e5aa22239 2013-07-24 14:00:50 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2c4fc433171e0cfa0184737a488daebe4b1bae49e4d8a86f9ea76bfa98189d27 2013-07-25 13:18:42 ....A 58568 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2c52247d7956c6da55643ce9afd6f2d93838101b6e1d346d5a364b1b50d030b7 2013-07-24 22:28:52 ....A 282224 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2c53b7b454eb2d115fcac24a1c4b84f9adb0891b491521a9ead4a1104ace065c 2013-07-24 20:25:22 ....A 3072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2c546d60b3d79be01d590f06a23b790e146808edf8ff8f7df87d3b2fd2450dfb 2013-07-24 18:55:18 ....A 126464 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2c54843e6117f9f974164dc568bf3a079d38e1ea30b4c7e36d1d6480e7200169 2013-07-24 07:32:42 ....A 143360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2c59b97ff13e7dfcf6092dc97e76cc28ae4611f3c8369a241ebec034d4bb11c0 2013-07-24 23:43:58 ....A 1900564 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2c5bf57787ee229733ed9e4be8f9d0933834d443839d4b9922c8070d0d992571 2013-07-24 09:31:46 ....A 1022464 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2c5c52dd9e0f6ccd822a3970f7919b843ee72b8673561c6df5a942f0cd45a077 2013-07-24 19:56:08 ....A 492544 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2c5fd15ac2a06ab4505d1f59e64d05ea92c9de80f2bbb3d2c3df77db595891fd 2013-07-24 21:55:12 ....A 39424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2c6ba58ac8c095b9b8103da0ba9a9c2b13f5eb69c4ed9fd2b54b156926362de0 2013-07-24 10:14:40 ....A 16908 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2c6d102945dbbcf0ee4f09194ae5fcaf5dfbae88afce1bd171ebf5a291086734 2013-07-25 01:49:36 ....A 138295 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2c6e6ee23e3bc71e8a6ff4d30a500a486c082faffc5d00bab388e9ac37f9dc06 2013-07-25 02:48:22 ....A 6515 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2c6f75ffd739eb4a5b924e6a5a8a814154e451c4d8018fabb2eda4d6fca5f0ad 2013-07-25 13:58:38 ....A 278528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2c707f3e52b3025074353dc7664427a826d496755c9d44185b6c27a29e1a28f5 2013-07-24 21:09:26 ....A 377856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2c7259a4bda8f403b4d49b002f374a7f61291d9bcf3642d217476506fb3be221 2013-07-25 15:15:08 ....A 29410 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2c8c954ee1aaeaf26127660d812819bede586d0b876743bb57c9d9a78dbb8287 2013-07-25 06:43:32 ....A 724480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2c8f00173bbe60be2ac3995feb1c666e6f82ebd416af8363ad25f9cc59e74cfb 2013-07-24 07:38:36 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2c90ac279864bb639d3d2e42bcee64fc08c28d51b19ea4335a3f0a5c145d1f41 2013-07-24 10:30:54 ....A 349022 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2c98b29b8442cdc82431b690a5f2b4314e73de705a8154eeb95cf6f08672dd84 2013-07-24 17:49:58 ....A 45568 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ca5c452a5ca7d4c883a44693b1018bfe7e283d30f3d7e03fa3805edb745b669 2013-07-25 07:12:48 ....A 761856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2caac01d2cae3db7fd84a11cab5f41150617a52a8cca108acb1300519eece958 2013-07-24 07:33:28 ....A 61833 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2cae0f6a9ebe72bb57cf80f1751122197a2259280c3b0aa7694562203cf05950 2013-07-25 12:59:06 ....A 9216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2cb0e8a0eaa0ab721b14a8df42323d91b31a0a9a2f0370d99a4a3f76a78dbf2e 2013-07-25 13:06:42 ....A 1336320 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2cb8d117ffcafda0427f8165df81447267594e8116fa1c40ba101514c1e4e31a 2013-07-24 00:13:00 ....A 49173 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2cbf9499738a22e8e4f58e4a0ffcbff0eff8dbc9384950384550ee50b4a6fdd0 2013-07-24 15:56:02 ....A 696678 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2cc6149df8125b90ffd50916a8b69fd5baa6a23893ccc8b9693ce07e3368fede 2013-07-24 13:51:34 ....A 403456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2cc8632729efc49d71bc11805d32f09fb594cec4c8a41a022c4414571db0a75a 2013-07-24 03:47:24 ....A 1123328 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2cce4474f9f99f84477771f39521610269100b5d038987ddc0c1feb011976ecb 2013-07-24 03:10:32 ....A 415744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ccf8fcef99e74db45aa075dfde3bcb6bbf0e628aec9c316431e20a653d8ec6c 2013-07-24 09:15:38 ....A 704512 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2cd1108d8ce49354e6c43ea66495848982b681d3a26e901022d3b4dc34f7b408 2013-07-24 22:43:52 ....A 466944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2cd59908e2fea37389a98871243f90ba08b8a612c2390cf711127586de3ee8dd 2013-07-24 16:24:28 ....A 24576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2cd5d50b0afaaf591f51da2dc08e7d672b2c1ca537e1e91101dcf130dce272ec 2013-07-24 14:53:52 ....A 1322564 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2cd79a3865eb0de4a62baaeb26b4d8d66f1c1fecc5a96d4d655b43901fec13d0 2013-07-24 00:26:04 ....A 220287 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2cd911ec565c7512d48cde0905821bfa48e407d53fee006292afa1b919b0af36 2013-07-25 00:42:40 ....A 1318912 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2cda01bfa750158eaa25c6a981faa51da1eaefb22507b4b36b0c77b6e5239ae5 2013-07-24 05:35:48 ....A 266240 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2cdb5dfe31c818b67c91eccdb87131295bf1da819e1fcc5798416d74303f8cb0 2013-07-25 11:16:00 ....A 6656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2cdc68391a8ed1258aa74d0289a13b29e574dbf8dcbf1d3325b64f0e946938cc 2013-07-24 15:31:58 ....A 742400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2cee8e3c3b34c9f88804356c1d007e96b2d572dc89768f09267ad18c49e9eae5 2013-07-24 08:23:50 ....A 159744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d0612b6e3d054b3466bc54eae28b051771d0bd686cd21617f25b5b162f41468 2013-07-25 02:27:40 ....A 506880 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d0ce261e7ac30b5157cc223a7c05c015d741f47da123bfef6ee9f3e7197eff5 2013-07-23 23:28:00 ....A 1205525 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d124f557d9ea655858a6e0eceb31c038efd4e91383d005063ac9bf3e999ea49 2013-07-24 18:27:48 ....A 727552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d15fbc943452ebab93c7b1d2fbd68dc41ddbd63c1273ffaf15556ef3d904c13 2013-07-25 00:35:30 ....A 53068 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d16096823e3662157ae1219084a985cd287cff6757b754935ada0533325766b 2013-07-24 04:11:48 ....A 228352 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d1989f3dcee61d54a06b86bb2e1a6941abf40f4a360edb9fdb100cf02a7b949 2013-07-24 23:54:16 ....A 6696960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d1ce3bb93a6e1235fd612043830a879bd49d664854f27c1ca6a60f6ada7d583 2013-07-23 22:19:20 ....A 2082816 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d2383e0d13a6a29232ced73e143e061727b3faabe41390372ddc4226d5283e2 2013-07-24 17:35:26 ....A 155935 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d24ca536c88ce8ab4814c96e134bf245721e1c2bfef89c783915fe8f796629b 2013-07-24 14:40:44 ....A 107008 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d252cfcce5201441b03a049e97000c0b469146d0aee3d7f7727911a6e12e163 2013-07-24 16:54:32 ....A 600576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d2836209db64281b2757729023cccd3b42fbeac153c87a70acf25a291aa6c21 2013-07-24 21:13:28 ....A 442368 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d2fcbb7dfc51de1dd83851088c9039318f86fdcd279cf15eaabfe1370efd1a8 2013-07-25 06:23:42 ....A 8717 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d313a10aba76581830388f47d01c1b30d7f3c468a4bb410d32532f0397b1775 2013-07-24 13:02:14 ....A 1471488 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d3823cb80f2c0b4f38fb8f71ee735dde8f09aa0425f98fc8f7d9133764f883b 2013-07-23 23:20:16 ....A 40989 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d3ac14c4b57b2d2564ae43a67b879f7cecddcec2a78e869de6af97dcd1cbfc8 2013-07-25 02:09:56 ....A 143360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d3caead867f15bd177d7fb54682a5a9157e69a966a425a4e37c8934ede5cca1 2013-07-24 19:32:14 ....A 1014296 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d3f155d845371d8b6a09bef6aa38c0dd76bf30a3769256bce2b257f2c86c2cd 2013-07-24 22:09:12 ....A 24850 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d3f1cd3811c12eb164bbca9dc399d8b59f35842e88c85e379ec65abfad4ee80 2013-07-23 23:28:30 ....A 102408 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d460bb5b019ef3caf79585c10b6318a189d1624f98751eba0e051e426a7d810 2013-07-25 06:45:58 ....A 20480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d4f7f25fa46bf4237e04620bd6326e3e2eaee7516025906686b63a2f74f3500 2013-07-24 17:01:54 ....A 135168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d510b269738587b5dc81ac5d1455963122eafb594ce31b61c0e62608b4a107c 2013-07-24 09:04:32 ....A 140859 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d5264c6449f0ade8459b7c83f38df99a19066ab5e6f90dbccd2372dc10f37f7 2013-07-24 05:26:40 ....A 282632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d5559ba5287ccadac79940ef9e7b50b8ca1211ca5666030d8c4a5990300ae26 2013-07-24 05:24:08 ....A 184832 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d5ddaf3801a24061c707df29fa1f72e8ad13d44a6fc62e2424039cf3e83df9b 2013-07-24 10:43:34 ....A 15872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d636c9f3232b3f53e46c29ec62c8bbb9f000209e2d75f99bcd9a8d9688c7e14 2013-07-24 00:09:28 ....A 1143808 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d67375d25eff55cb6b41529a35cb93cf34d0fc949eb253fbd5869689e71e9d0 2013-07-25 12:15:14 ....A 1019904 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d67f6ecbce197194f3bda7a1b7ee2174b7ede237a0f54005b76a5607df3de6d 2013-07-24 16:02:52 ....A 608899 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d6c3945b8f508552f404a157e40815b10bab7a2b82531f131471e9952d7cf44 2013-07-24 22:27:18 ....A 79872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d6d5905026627c7cd647e4ab7e3c82a15c759bfb2e55f932eaf6f18c0b77a54 2013-07-24 09:22:46 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d7476f84696c36451e33f9255c94e4a15bd3f92ed625ca67c453716d4845656 2013-07-24 00:05:04 ....A 18876 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d754c3d89f14d382193982f6019d027c5e67e532881d5c0136736be634b1cc9 2013-07-25 00:07:42 ....A 898754 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d7756bd351f81e12b35f62f0e030d08c8a5e8482dc1b2a1f833088d1002f3a9 2013-07-25 15:29:08 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d7877c16db4621e27f9547baf5078106e9da2137180cd654b1460b7b62f1bd4 2013-07-25 07:04:58 ....A 184320 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d788e286aef748a890f95c02cc64d6bf7e6f21f27bc3f1f473c9e7ecc48249b 2013-07-24 08:28:14 ....A 266103 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d7b1ba1c507728c5bd775583d35ac5a6e055ee3566f3d9eb492a0152b992116 2013-07-25 14:55:42 ....A 36875 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d7baaa9b33e8d86157d68ab92650147ad219fc68eedc0fc07d24bc7c8147500 2013-07-24 21:25:30 ....A 149504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d7f295500f0509536b4fb584d999e3153840f53392399dde73fd30ec34218d7 2013-07-24 06:25:12 ....A 396800 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d7fff370b5465ac939991c067e508f474c66f3fda31eb850a658c20423c7310 2013-07-24 22:39:52 ....A 2671 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d898f9dcceb0ff7cc09684aa73882f3c9bd092a4f11bb8826e05798b0ee98fb 2013-07-24 09:41:56 ....A 601088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d8aac62a4c8bae8ba881ea29d39bf519387e24112cbd041cece1ac6490e9b7d 2013-07-24 05:24:14 ....A 373814 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d90857d1711380d6e3e93b4d27e0c2286798fb0b5d711d852def0ad07c0073e 2013-07-24 02:49:30 ....A 159744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d914d7c10b1a4c5af76c7510e7a3a7f5dd33a2fe44d51537449aa1e4b66dc3c 2013-07-25 01:06:58 ....A 277504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d9318189d356e16063a812d633aa3444c84a670ebf9d3e457df9de0a2e1a03d 2013-07-24 15:25:34 ....A 192517 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d97703c3ce1d5534d2312ad6f828628d064f77882f4207221bcc32a9fc8103c 2013-07-24 17:20:12 ....A 66136 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2d9ec990abb2bfbd6cfffae2e2cbba3595ced8aaa84c14f5b357b75b72bfac5f 2013-07-24 11:49:30 ....A 206336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2da220a046ff5201116ea58a7ad936f30773e10bc6329163a5e0903c2203a264 2013-07-24 02:44:26 ....A 84792 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2da416c950d21085c04f20cf8125c5829cb5b7eae73b1a4ed47db77cecec0e66 2013-07-24 08:43:10 ....A 982528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2da57ba619246ecfb396bea9b78ff20021a6a9cdddfed304c25aba250633ad98 2013-07-24 20:31:04 ....A 371712 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2da6f36ac2fe80efdf0909028b3239d9dc5d14a9ac22de79a2a6129664a0b47b 2013-07-24 20:48:20 ....A 42628 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2da9504ac87adc97d7707a06861e03a585d5e1316d90d9f6a92db94bcf8a47ca 2013-07-25 11:29:30 ....A 40960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2daa7642fc09baef2599621c88ff4475097a5b00341789e13ff903a29cc0fba1 2013-07-24 16:29:06 ....A 11264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2daa84d575d86398d8d95d518bd089019e7c0b13d50339e3df37d72766d1c6ff 2013-07-24 13:53:36 ....A 730624 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2dab99d6b1e647b0399f5c93788b5c5b24df9e5fb48751568a79ed0533cb8f94 2013-07-24 08:15:52 ....A 139264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2db083a588959585bc0610674c408c58fd49cb21406336d32a6e17a5573b5a6b 2013-07-24 22:18:30 ....A 70656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2db76ada19ea8e37ea79377ce0dfe6bae858a90235f5744c71d48dda73bb6f0a 2013-07-24 20:29:34 ....A 418304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2db859e2d455a4cf07430ab3c9343da044626975ff60a44c5accd23e1fcf8dc2 2013-07-24 08:32:38 ....A 60760 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2dbcff8916e2e3688391c34f445a631d051b0fedc04bf1c31b2e43ab110c13e5 2013-07-25 16:05:36 ....A 540695 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2dbdddd2c21db537fac710057263d78293a6453d47db35f0eae4bd7d4e16ffa2 2013-07-25 15:26:12 ....A 733696 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2dc633a5d6adb4ad6c0e2833c8bab92051a11b956fbddcd173d32a49e25e0f5b 2013-07-25 02:19:06 ....A 18688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2dc79842f9269a6cb05c1547f7f4ce33ce7197bcb3ecf794be3d0e06aaada07e 2013-07-23 23:44:50 ....A 1028608 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2dd2805714760a0065038694779e18605ea08123044f281ff2a4cb64a202ede5 2013-07-25 15:04:02 ....A 13824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2dd4b854492b4c9b3f2358d1c31fcb99071e69b8f61dcfb6505a984a533ae956 2013-07-24 04:43:48 ....A 729088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ddb5ed348c1305ae2bc351af5079fb0e0bd6aab177b92bc66e250dd2174cc37 2013-07-24 12:00:28 ....A 3138560 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ddf44aad0feeed79768cb7a0178b9233c02d7b88868bdcba8dca671e181e9c7 2013-07-24 00:45:56 ....A 7168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2de1108cde27235dd2303a061b632755e75d255564a564e6510d44930d9bfae6 2013-07-24 21:29:44 ....A 397312 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2de13528908b138485e41b89ed1727b2c1442c431854185fe67536b09960ba7e 2013-07-25 13:58:18 ....A 4543955 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2de6b2d6a38e8682b4dfa5f76f3bf456b13d35c2e7b8958861f5c072fc9b4b10 2013-07-24 00:57:28 ....A 43539 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2df3642f04db77a6300bd3ffcf69e839b2ef088cf59935a27fa052f9c4b350f1 2013-07-25 00:21:58 ....A 32764 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2df8f441b3d45b078a177bf905bacddf5ec61637079b74d307d31c8cef4254b8 2013-07-24 19:43:04 ....A 126464 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2dfde07f47abd375a0f10866ba7e3a54bfdd23b035701a3b4e36e4339e584ee1 2013-07-25 12:10:38 ....A 817880 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2e03e9ef5c09aede07465ff134058458d040848ca3c5ddb7558a828b34f61ec0 2013-07-24 05:22:00 ....A 801792 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2e0d2856daea231ed22c9b600ad3104dd281a75c07395304b8f008de122793bb 2013-07-25 15:20:46 ....A 518144 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2e159ba429d7932a7e672142156fd085375fc2dff5b7de7f1e5463f18cc7a1a0 2013-07-24 20:49:02 ....A 143360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2e2e2478ee298bb08fffdff65b27f59807e0b3fd5eeb75ba0ecae73d998b49f9 2013-07-24 04:05:34 ....A 163328 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2e314cf115941c19126dda80044cfe62539becfcaf09a87a9677ecd2522f388f 2013-07-25 01:45:32 ....A 253952 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2e3194c172d874fe33928196e53d30ee0f5d1c9c0c4a4c04962d01a1e31f3fa6 2013-07-24 23:51:40 ....A 648192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2e33c361d6a5f337598de4ad268cfbc874352f4070a68032eb8fabfb45abb1a1 2013-07-24 23:53:42 ....A 316416 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2e3d523e4a26a1a0dd4ea531e0a7a6c571f93919c2576058212c6c1359eb9095 2013-07-25 12:27:56 ....A 720646 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2e3f4d08bfc75d28371ec66c52ff6399cfdedab8b9f641b23526257a5ae02f37 2013-07-24 15:58:28 ....A 79360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2e40ea29177eb5f4eaf6b13e73dd2c02347be27fa775c13cd0a2ff679053062a 2013-07-24 07:08:38 ....A 67584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2e490d23d4acc7baac8ed556e621eda657865dffad92967c188b55890ccc8376 2013-07-24 08:38:18 ....A 589440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2e5c4ba6351687c84143460be76ebb3bbe99e0b382efa3877c679dd58f42c807 2013-07-24 20:55:34 ....A 19936 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2e65bc0492c6c41ba3edd7b921441cadff864dbe70fce7e18b941df2cf3c84fd 2013-07-24 13:12:54 ....A 480768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2e65e67c53e06991006abf6483b1dc79021ea0f3fad2eda6c80e6d5e5e4495c9 2013-07-25 14:41:50 ....A 122375 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2e6946bd8470ae604de5b9f0a05278070d4e57fee36deca87ab94578d26e30eb 2013-07-24 12:07:30 ....A 195072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2e70767a050a2bb8facb636e1b3caf53ccb6a3c0cf81ddcc8126afdc80cdf355 2013-07-25 15:43:36 ....A 64544 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2e70c7f2afe1cafacae21db60919c694c367911338afa990f9d995564ca9a915 2013-07-25 06:43:00 ....A 102912 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2e7720e6f82594468e85d7a9f7f86f47e88890867cf130af442ad5d8bac327ae 2013-07-24 07:22:20 ....A 3183104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2e7a1b5d3e1c7720c51279db77c5779cd121f10ca32fc97ff455b041171a9392 2013-07-24 00:15:06 ....A 966677 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2e7dc27e0bdc9fbfa4adde5c2f6ccbecf4ecfc25d134ccdf9432caf75d00cc9b 2013-07-24 06:53:46 ....A 2944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2e7e6b51b21714a6e166a8d3acae2a2be52fcbd44ce2c84a244d534d0d551f2e 2013-07-23 22:56:32 ....A 2099300 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2e926cee031a8f73725bbbdce3dc29f1f46d287925c315eb0f614b75c79fb350 2013-07-24 18:10:26 ....A 2121084 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2e9a3df81fb6270b700be589081ef4621a97e81f9319e986a1ab68eb14175f24 2013-07-24 06:44:40 ....A 631808 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2e9d58864f478fcaa289434026690297df785228c4d127c679b645c5257ffa81 2013-07-24 00:43:56 ....A 304128 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ea32e3ddb23a9101964cb2768231699c2ea12e3cc106fb4be72ab824e4a6890 2013-07-24 21:30:20 ....A 206336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ea914e6d644680f0526fe90cdf59af4462cc47185f773eb89050d6f9447a045 2013-07-24 21:54:16 ....A 274432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2eaec5530e0c9b40e482bc3a6a13a29c33109a77a93051ccd7b2d7a510a8fa10 2013-07-24 02:13:08 ....A 3335806 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2eafbe5cf0c34cb47820fa767a4040abf4ae4345046a77c6c62a28af3dff81da 2013-07-25 06:48:34 ....A 118600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2eb22f748985b4cb9f5e64876abf9fab9f703e23e62386221c6e07a3341ca23b 2013-07-24 00:32:58 ....A 20480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2eb23b608a69b6f50dd7b15450b18c6b7be819ab8da2ad5a359b1539a805565c 2013-07-24 18:59:12 ....A 443904 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2eb4bb697aedd2e806964021d146f481e9d23c749434367ebb607c8ea4f5bc3d 2013-07-25 06:49:16 ....A 19968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2eb64c870155a5097c5835ed4ca7f005fe883289f1236b1ab8b9fe494fab911c 2013-07-25 16:02:38 ....A 368640 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ebee419713648aacf21bb6449c462daa909e648c3c070f7d2aa1f6d61ea4414 2013-07-24 07:21:10 ....A 79360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ebf19379ff7b7cbeebd4aae393f9c06f67fd6afafed8f7ffa52df3bfdb696cb 2013-07-24 20:07:42 ....A 879616 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ec0052a1bc0f94a57d37b4a8ed34ba64f955f6cd8bf770e9d862e1b63061b4c 2013-07-24 13:05:22 ....A 58880 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ec6521877382cd26c42af083b8877cc94fbfe7848e5c6a165fb7f568e6113c8 2013-07-24 21:46:10 ....A 121344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ec870ff12f8c5f90c753652e086a66372e77e13affd8bb02f1d995cd9d6d118 2013-07-23 18:38:02 ....A 61900 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ec8dfb02ac206a84b2de15e613b56a4b2b49965cbc6c0a7465700e3758b4e8e 2013-07-23 23:20:58 ....A 20992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ec95460b5c9b63d2f5eccb0985af32bc5d62eb9e55ee62e1c49bcd8f43b28dd 2013-07-25 00:45:18 ....A 1024 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ed6e976f232d4d129a5306982b854bc83f24655b56bf53cd0e23b183ee89b65 2013-07-24 20:17:56 ....A 12328 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2eda374ba5b914a3e4771ca65fe77111157c259a56043859643b7c5863597aa1 2013-07-23 22:35:22 ....A 14848 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ee5cd75276589638269347b9ed0842ee5b8b80efd43b577e56868a742d29356 2013-07-24 22:49:26 ....A 868352 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ee770bfac40309cdcd738386ca4b4216511bdbe4d276a2db6e651f7a15e4d8c 2013-07-25 13:43:52 ....A 736256 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ee7c9cf4eb1873f21c0364045fd84c9a4d128fad9476f78207a8bf6d38fabed 2013-07-24 19:48:54 ....A 56185 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2eec06a0551c77e9ee5a1d79e65bf049efdbbe48cfdaaea1973fb12d96892ea9 2013-07-25 13:16:06 ....A 860160 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ef1960eb0b5c465f8550a22cf1917d3dca71f8e3be08ecf418a9a8108782e1f 2013-07-24 13:40:54 ....A 588288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2efc285fec15aac1bccfe733e475fe16a4ff42a3325073af4d04987daa88b78c 2013-07-25 14:38:40 ....A 487192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f013d53c14e3e218e74f938544f0a48dee7a5afbde4229131e915eb5519dded 2013-07-25 04:26:18 ....A 2944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f0c8ad7c647c9f3ef532ba660ff32836b67dd69c3399b5e887f76469ec5ac74 2013-07-24 16:54:20 ....A 670272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f1735ec4a2b3ebea700f607c86c73945115227a5b6f8acb93cde16e77cb53f5 2013-07-24 20:47:16 ....A 719360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f2149bc4e12b69070e06d321e73205857186aefbf15c0106f41217e169bf3cc 2013-07-24 03:30:56 ....A 40960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f2ad671d98a820c95e30e40e1d0b10e655d4ddc0766962a70638460b71ea221 2013-07-25 12:12:10 ....A 4608 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f2c3472ee6df382804939a530b94ca268e96cbfbe905ff16e8c8148e0159b38 2013-07-25 12:53:38 ....A 226786 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f2ca5c79a2079753538c8ca846dc03a549915c3becdd551c04ff9c615aad8de 2013-07-24 20:38:00 ....A 276992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f30ad68308b228da44f95f826824de3da86c903e4fcb75b33b839371bb35286 2013-07-25 00:07:18 ....A 602112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f31dbc476d822df866d9e01c9b0af7d9fd15e9fe58d64b2c1b82a0d73696547 2013-07-24 00:36:56 ....A 1332224 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f331187c5cc078eb41e08038a803ea8cf4d453b47647cff5d4bf42928c3aacc 2013-07-25 11:39:54 ....A 91461 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f389c5123517fd8ecb9e1645ad419fb85a6617694e2d714b59bfc1c28863652 2013-07-24 22:36:56 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f38b5f54f8ffaf0e024ae495e00976150549e87e4dacc553505da0efaae5893 2013-07-25 01:36:58 ....A 98304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f38f92f2f3724751c9ac83e9795f0adacf378862601968ef64cf47e19a49983 2013-07-24 06:28:40 ....A 327680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f3ef6493c59ba7b706c5be6a0352b6dbdba4d898d617601854fac042c711e34 2013-07-24 04:13:34 ....A 1081344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f42318bea5923412fc368cca25f612a241a07904f19d1307e4bebff338333bc 2013-07-24 20:26:54 ....A 174592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f46b77d19b69400d21a08bb4d796b07e1de5b8e734e8c4a1c9fae920a12fce2 2013-07-24 05:49:10 ....A 37376 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f51a3edd821a0dc45cad397f66772f3514119b36a27f4d3be2a71549c72ffdb 2013-07-25 00:15:46 ....A 16384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f5642e16e925d774181fd89148d74ce1f9aa74220512267348e653833bd1341 2013-07-24 18:04:22 ....A 20992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f5e9179d68dd592fbf07f0a65ead800b61e2fff8a130f0a79992a15a252c784 2013-07-24 07:06:20 ....A 186392 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f60ae74271890bab31050071937fcb47621c830b8ef6600a904352e00b2718d 2013-07-25 13:20:18 ....A 249856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f64c14da93ef74cc4ca455681ef6ae2f17d69bea4e2ac23329b5032ae69269e 2013-07-25 16:04:02 ....A 492544 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f6d0e7c97357f1ebcbe21013f50557a1c31104134ff1f414e1589a83c84ae00 2013-07-25 02:04:18 ....A 34601 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f6eaf9be0f2e469fab04a903ab772dd3c15a9397a688e9a790e81aa020a25cd 2013-07-24 00:10:08 ....A 104960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f7149dba4e115004b3c066abf81878f4d762494a0208715175ebb9c8952bcb6 2013-07-25 06:18:00 ....A 230464 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f73c92ce064b7a2e58f27384c1a425545fc4ace2863b396f5b9371a5c0cb0a7 2013-07-24 07:01:16 ....A 282632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f76e213f3f52ae2fd00a3a1cabada80a79d78efe022d432169385911e80d33a 2013-07-25 14:49:24 ....A 240128 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f76e8ac824ee772a536c34096024dc4d3286df729143b3875089e5aa00dd613 2013-07-24 20:37:02 ....A 1411072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f7e99a0a7f24740032f99b6977a5e6e75806be5af63931b4ee19eb8ec3e796a 2013-07-25 10:03:36 ....A 81920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f8267a94495e8d4cfdeb663f89012a193dbae1858758efc10b96064ea3a48fe 2013-07-25 09:02:20 ....A 938496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f84e230f5bd0e340dd394ce0dd1d360b1f247c0d1398938b092bf9ec509683a 2013-07-25 09:33:20 ....A 1122304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f84ecb26df1a4a9828964ad486bebd64c56df05178db9d766ed8e6b560b82ca 2013-07-25 11:04:46 ....A 86016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f86b489e4f97b46ed8a8abea5022dca7f9001b0e7e27cb118cf2bff3f35055a 2013-07-25 09:19:42 ....A 356532 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f88180fa52e17661ddcde7b75a429b602de81245d6386b8fcda55d5a968e16a 2013-07-25 09:13:14 ....A 5632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f8a785f3b677ed941d8e751c5a25715bd61acb87eb6654ceaa16b02ba6e4a7a 2013-07-25 10:40:24 ....A 28213 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f8c838a9396915a6118469b697629540eb02671b01345a80b6064a3f8602745 2013-07-25 10:20:28 ....A 1257984 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f8ec7d33d506239ccb28af3db592388f9c4a7e90b41d7700ee0113a8a82a7bb 2013-07-25 08:31:46 ....A 41812 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f8f85628d4dc302df9720d66b1cc97a80d6e9b9dd235b49443328c9d6bfac18 2013-07-25 09:38:34 ....A 102400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f9260d47263a1d78ee6090f7ba20a50a8374bbe17a114ea49d71f2f8eb5999c 2013-07-25 10:58:30 ....A 23552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f95f6a03fa1cc44f8ade0dc2ef8d3a7824f02c8c40038a2d1c01a1dcfb22c49 2013-07-25 08:11:28 ....A 555951 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f98737a7c8079255bdc165f6f46d7121eec7b41d7579e6d932898d07297e41a 2013-07-25 13:55:00 ....A 735232 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f9a95733f652c5c7be3f60df246445f7ab5a5244284abfc0e8cc097380821a8 2013-07-25 07:32:24 ....A 15872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f9ae93cccb36a66aebac1a4470026a8dbbf6837c811beb537a6fda91ce8e4ea 2013-07-25 08:22:38 ....A 20480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2f9d19655aaf25c952fa10793b062cbff9e51a501f2406c42c282520502f0ef2 2013-07-25 08:56:48 ....A 61440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2fa03f862e64f542d9d2da79a74b96c93da0c158f411366a3c1831c9a11e979b 2013-07-25 12:58:28 ....A 25600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2fa46d85c7dbf0a858072b8f61f58b8df9aab91bc3b96f0abf149c392067431e 2013-07-25 10:36:04 ....A 7168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2fa8db0094935aec32dfd955dc3cd9866e9e1bcdb4fe5990e01f0e0f9dc69c82 2013-07-25 08:02:04 ....A 3412992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2fb21f0c6ad7cc472820347cb0f2c5e7afe40960f6dc4df63ceb52fb722ce9ce 2013-07-25 08:54:08 ....A 25088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2fb2310a717c540fbdb656102e9975a7e7c7cdc5bc5e8328f343c54706d5666d 2013-07-25 09:19:54 ....A 819200 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2fb506a0dc7ae9ef4b584c24e72fec4eb459fbe22a487e61f30d84bea11578fe 2013-07-25 09:00:32 ....A 53248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2fb5cad4a2043838cf9c02d3c3b4dae9c6b42a2028d43c06d72668dafca408ed 2013-07-25 15:46:22 ....A 234496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2fb5e9085302f33b9893463f6ffe339266b8e70dd14e60252b8a9c87b5a0a148 2013-07-25 07:55:24 ....A 728576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2fb871e821eb37d249e0e8404d64e8f62800da9e889e2f719a10e5e08704c8ea 2013-07-25 09:41:36 ....A 294933 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2fc0f2ca49b43d88b6b8d5ed74340cf849dd2e67825d567819c25cac972240d6 2013-07-25 08:47:42 ....A 390656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2fc3467fdc12c6af40adbe03b1594214d5b4d7b8b01f5806f212e045ffe312a2 2013-07-25 09:50:04 ....A 94208 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2fc49bfa3af9e63f395e5058ea5a6403cc2e9ac377603fc6689f7db55d292fe5 2013-07-25 09:42:28 ....A 3584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2fc79166333b60d6ac6aa60d9cbc9835d7a4e932d83e04d690790e60941a19f4 2013-07-25 11:01:36 ....A 175133 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2fcab1c6df4df49e5de53ea7d860cdac59254d776e7d20cb66b5c156ee023a19 2013-07-25 10:59:26 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2fcb1a9a7e02d6f68637b82daa0793658debec1f6ba9bdd55d15b9a5c31a5192 2013-07-25 11:20:10 ....A 717312 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2fcb3a4bb380242e7e7c5afdbf3e663b820f2c354f66b9418fd9e00c427f0081 2013-07-25 10:37:46 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2fcce22fa895bcc72a78a5889c9d70f983bee3d153beb191c74389a8d1ed824c 2013-07-25 10:41:32 ....A 198656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2fd10515e3290713a9152f188aae643b1f768d7595ba059de1ff498ad735bd4e 2013-07-25 09:02:00 ....A 1466368 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2fd2c130421bc546c0ae85e89210a3965368fdd97eec04c4e4581c451b4c898b 2013-07-25 08:33:08 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2fd4bd4390f44eda25852c5c4d4d598f33e998c5c04645294eea147932a73376 2013-07-25 09:33:08 ....A 19456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2fd948b12b48fbfa0b753ed9b8263c1870f0d072f5739979e04b34eb181019b5 2013-07-25 07:42:10 ....A 163861 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2fd9ae1bbd66b308d050c9e2c9cec245d44b137a01f15849e5ca1698c2c0ef6b 2013-07-25 10:40:06 ....A 151552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2fdaced5817541c9fffd6e10857d4f7d3be555e676b0042274e676896de9403d 2013-07-25 11:08:40 ....A 502400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2fdb5c295aa52d9115f91166ed094e64815ff24d3835083aab64591058dbe53c 2013-07-25 09:31:16 ....A 1263616 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2fdde0ed4eee9756b84a693768751639c469416797f02572cc4c64cb56596fd0 2013-07-25 08:53:52 ....A 565760 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2fdf9ab84a128b1a04260f5f41e19529fe5fc115a0abf37a09474721dee8b8cd 2013-07-25 10:59:12 ....A 13648 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2fe38915e8cb84b3e451ce8441c46d4535bfcc0404245bdd2d904399e8eb5952 2013-07-25 08:42:42 ....A 970200 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2fe4bb67ab94f5b428eacf45d8317ce6133cf50968b8570df324f067fc212cbb 2013-07-25 09:16:38 ....A 239654 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2fe73ff62dda95b2994757f44df435f68d9798349afa381310687db8c6745a68 2013-07-25 08:38:40 ....A 124451 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2fea155dca60454daf008d00f3857a74ac894939c8be9db3eb29f305e738b44e 2013-07-25 08:51:52 ....A 4526040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2fea3fcfa987abf8304485950b0758d16f98f14021565e2a505cc94768dc4b22 2013-07-25 08:55:54 ....A 245760 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ff0618c0e1b98619e2d55d0467054113205a97c2807a1801b22d97204dffaae 2013-07-25 08:38:50 ....A 74240 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ff5f6c7a631f73082fd10535245573e1914b35852432a225e38cb7eca4c0a83 2013-07-25 09:43:00 ....A 7168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ff789d391f7848ab8b2dc9d23e0cad359964fc3a70c2c70f662ed547fd6ab5b 2013-07-25 14:34:56 ....A 140302 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ffa1e95aa56064052f3164d8b62941c663d23e1a6344bbc8106d61d71581334 2013-07-25 09:18:02 ....A 151552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ffa9289e98b7a2b4b55e811f5e98c571183159d28f1f8e63a053c8d205d3489 2013-07-25 08:07:14 ....A 32781 Virusshare.00075/UDS-DangerousObject.Multi.Generic-2ffeba45116f92b379b8d0bc227a7398a4b51ac2ce6c74e65385df797914d9d2 2013-07-19 05:29:48 ....A 873060 Virusshare.00075/UDS-DangerousObject.Multi.Generic-30a2b4ee2f0fae07fdb3254c3eb1210ebe6b3f31d381ec3be48b35805b2c4954 2013-07-19 22:55:30 ....A 1858522 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3346dc0b19ab73d0661f682b136debe487b48a7237888a3d6b109e2786b1015c 2013-07-23 16:41:42 ....A 69632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-345f7aad303e21b74f5db231f270ee756c1d68b2ee4be8273d396c4b38cc1356 2013-07-23 15:02:54 ....A 122266 Virusshare.00075/UDS-DangerousObject.Multi.Generic-369096285f064992cafe5c12d14a4efa83a8b56c6d5f3835de06ec0a99eb913a 2013-07-24 16:51:10 ....A 49152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-36f12d6f1b2eb9d0d5af3de9a7d7e336cbd2e12766887ba6a60cab2f5b3c277d 2013-07-24 21:04:56 ....A 26112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-36f93c77e4f11994ff2f5307c96aa0a5caf8d69e562377781d1b480f036bcb1c 2013-07-24 19:29:30 ....A 38496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-36fa6b85ec9864fcaf59ba42d90535e9aeca2fca27a737d6c070797ec3795290 2013-07-25 01:12:08 ....A 892928 Virusshare.00075/UDS-DangerousObject.Multi.Generic-370680e493818db743db7c1aeebe94fb84470f711aeba7a19df4a4beef2bd93d 2013-07-24 19:58:40 ....A 827643 Virusshare.00075/UDS-DangerousObject.Multi.Generic-37088bf37fc567fa4d14325a8829d5012913e1b510233d4e3c8959d0aed7d36d 2013-07-25 01:36:54 ....A 143360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-370cd5930a8738117bb6a9a432d44e28d480aad4484b32308b5c32e24c1b339b 2013-07-24 23:18:16 ....A 839702 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3711ddb789ad8b322bb607f82511ee2ca4caabe0caec6b0a9c065c5a0eac395a 2013-07-24 11:04:10 ....A 2150912 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3712a0443aff2826f9a6b1c3b73675ebdd2df614c349f193ef7ce48d9816cf4b 2013-07-25 13:48:24 ....A 140302 Virusshare.00075/UDS-DangerousObject.Multi.Generic-371a3a31c0b77e27f92b90db177b4843475c1e451ef965eca8ead3fe380de965 2013-07-25 14:05:14 ....A 21159 Virusshare.00075/UDS-DangerousObject.Multi.Generic-37208ba77012e3b85e8b9e3414ce505ed265127cb91f58da9f7159e938a3170b 2013-07-24 12:17:32 ....A 194048 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3721ad5b542ebfdb354a45c16f246334056cfdcc0d40127395f449ea2e445df9 2013-07-19 17:32:18 ....A 4152753 Virusshare.00075/UDS-DangerousObject.Multi.Generic-372bcdd7347a9a8583fcb4a1d101545d00b819cde2ff72ff264afdd36cd12754 2013-07-25 15:00:54 ....A 86016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-372eb8207ddaa7438de1e4c297a2aa3b816ac1cc6013655904b8a9cff22810f6 2013-07-24 20:26:26 ....A 40960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3738f78a61b5ddb561e28135d1d1d41cc00fc7354aaa9c603ac3890c2c1761e2 2013-07-24 19:32:36 ....A 514560 Virusshare.00075/UDS-DangerousObject.Multi.Generic-374f292a6fea2ad61961485c5bb84b29844aac32ca7961b440a25cd18b3969f7 2013-07-24 16:35:22 ....A 32256 Virusshare.00075/UDS-DangerousObject.Multi.Generic-375012b787c8a81966e40760263931f3e44e2ab660ef52715c682ea3287a4164 2013-07-24 14:02:32 ....A 15360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-375bf8572d2721060b4d7c99090fe1e3d3af4b14393e64ea4a329ea10c5ffe1b 2013-07-25 02:07:02 ....A 3635286 Virusshare.00075/UDS-DangerousObject.Multi.Generic-375e8aac613a31559820662a673bf79d7c53e8904895f2b4ea74f28294b8cf57 2013-07-24 21:27:44 ....A 13664 Virusshare.00075/UDS-DangerousObject.Multi.Generic-376f19f505f97f60ef9b03848724d8153070175dac323195fab7152569fe8e6c 2013-07-24 16:53:46 ....A 368640 Virusshare.00075/UDS-DangerousObject.Multi.Generic-377018929c41f760c64cfc906d9e48a38e2324a05ea63d2a1a2106f0c349c838 2013-07-25 15:05:08 ....A 170496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-377d252b4f4c835585e599651e1e5127402de3bc65ccef7d26f33815614775c4 2013-07-24 10:38:04 ....A 63449 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3785d9d4be9c6f4b5c913dc68f2a84d138f141ac2e5570e4f0425339d4b92ffa 2013-07-24 18:20:30 ....A 2292547 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3791380edc3664ba6df0b7a1028d8c17237ccc6e6cdeb236438e173f8926c58b 2013-07-25 11:20:24 ....A 139264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-37b01ec939bf458cd29bad298c73d6be603531aa6e254f4b4bbe9439a6d97940 2013-07-25 01:02:16 ....A 487424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-37b1744e07fbbda1be2d2ab5ffc4d9ece51778e41d8f51cca76c789e8c1c894d 2013-07-24 22:54:08 ....A 839680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-37b6cd77e5dc317d1debce4f12de1d66cc9590dbb77831a1e6a3fc8163653384 2013-07-25 02:51:34 ....A 311296 Virusshare.00075/UDS-DangerousObject.Multi.Generic-37bd80a754cdb35fde5a387f667502a068c2926b63d4e6c8688c6d4b2197c2d2 2013-07-24 14:58:22 ....A 465141 Virusshare.00075/UDS-DangerousObject.Multi.Generic-37c31518bac409a630b5eda6cc759a322d8c9c10e97bae1eed12c01c2c25e168 2013-07-24 12:05:24 ....A 29184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-37d39fbaab28ff5da3cb21a7ae221bd7d104489584aa095eeafe3e9f94c4a32b 2013-07-25 06:29:14 ....A 204512 Virusshare.00075/UDS-DangerousObject.Multi.Generic-37d48aabdaa2a7bd4147b87acb05cc906f78bd083493e0837fe3e50544b4a36d 2013-07-24 20:44:36 ....A 19456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-37d4d284e710bfa75d1735794c3c1a18577cd8d2bead69337c64fa6ad5149996 2013-07-24 12:58:26 ....A 179372 Virusshare.00075/UDS-DangerousObject.Multi.Generic-37d6eaf69de98257c7a549edc2bec335775676e138b3de45ab113a9a078d043f 2013-07-25 11:47:00 ....A 3072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-37ddbc75e8a3129cc31c85173d265f1eb2009cb7bfd74d55cae3f92850f8d64a 2013-07-25 11:59:50 ....A 146432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-37ddf186639c88be0630633bc5d04e8d4fae0491daeedd023d9ee5d7f4e35f9b 2013-07-25 00:25:56 ....A 212992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-37e231851a5e96cec937b69a2f3cadac21610c9117ee128f3a05ea28ef5de253 2013-07-25 12:42:14 ....A 296448 Virusshare.00075/UDS-DangerousObject.Multi.Generic-37e72a73035a339f6178c9059c8cf75fc8c82ae967263873d4d724cfcf03ae17 2013-07-24 10:29:50 ....A 158727 Virusshare.00075/UDS-DangerousObject.Multi.Generic-37f71498d61f28b46c3f1648e2b0dff85144f5c4219be5b1a71df64fe6d35108 2013-07-24 12:27:42 ....A 468334 Virusshare.00075/UDS-DangerousObject.Multi.Generic-37fb09751ca4f3902a97aa967511a206becdddf31a74d5416148987f382b870c 2013-07-24 20:18:16 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-37fd94f4ce9dcd5dc112f9adbefb76bc31b1700f6afe227090cbe0d3c38b6613 2013-07-25 00:29:26 ....A 1093632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3802aad692d22daa0edb6d4cc214064d3d64d4468200fe83b7137a885e34dd32 2013-07-24 14:59:24 ....A 629376 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3804bd52978b47b057094c5e6bb1ee5059459cd1d594f207440b6fff3f51087a 2013-07-25 02:15:02 ....A 65536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3807be5486b2d1ec4ccb7e9808c11d3422ebbd64d4f3c9a86b39a50bebba31ec 2013-07-24 20:58:44 ....A 107008 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3809536d7a03f732b9a282df638224d62453e7bc2f0c180f54d4fce53147b8be 2013-07-24 22:07:26 ....A 393216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3810069903e66cd32b320fbd1d5ee22ebd7d2fc8364dfaef432c21db6797a9f4 2013-07-24 21:51:16 ....A 377856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-381359c87a1e396bb36c61c7ef93d46f066359c3ce8a7830bf5cf47898b873cc 2013-07-25 01:13:52 ....A 3072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3817a0acedc4a7bea116d6c7133c56c9e7433422e4a277f793ca01027719153a 2013-07-24 19:00:36 ....A 73880 Virusshare.00075/UDS-DangerousObject.Multi.Generic-381defcde6cbd8e57ed3e370926872f3647f9ebf7e5083c55440174c84c57b6e 2013-07-25 06:13:10 ....A 40960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-381eb5dcab783215a7346d255e0b7e064121d0f08a58c6b7a5c82481991d2048 2013-07-25 01:29:28 ....A 465920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-381eeff127e0ec067dedafb9ca60793b38f78c218f400a46eeb88536070d6507 2013-07-24 22:11:46 ....A 156861 Virusshare.00075/UDS-DangerousObject.Multi.Generic-38343f80aa4b3f2d5820689589952fcb2244e478f7aafda0672ce95dd31a0c3d 2013-07-25 07:09:28 ....A 2535424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-384007a8df26432ede758e64ee2bda6413071a23451643b905c8dab0adba2069 2013-07-25 01:52:56 ....A 511488 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3842340ef3522fab8242704bf63b70d2f0862988b90c6654f9bf59cb463a3622 2013-07-25 06:59:02 ....A 684032 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3848173143afc82d69787c189a0809fc06f873856cb2785c128b225f3bb623dc 2013-07-24 19:40:28 ....A 22528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-386125ce95be7112a14a64f2acec86359a9eb5f69c27a03e9c209754a64e919a 2013-07-25 00:12:26 ....A 148954 Virusshare.00075/UDS-DangerousObject.Multi.Generic-38632df2f0036bd4a2a9f0675d0059b9a4f85a47df2a9f0d4d5678a4f4c797e6 2013-07-25 00:40:28 ....A 623104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-38829fa8512896df7a6e88968f2f297d0d51e7c04391590a5c81853e4764f1c8 2013-07-25 03:19:48 ....A 8192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-38872b108bef9f5bfbe2719e9b79095558c2b13149618a156cf685bd6edefd08 2013-07-25 06:28:44 ....A 2004605 Virusshare.00075/UDS-DangerousObject.Multi.Generic-38886582435c0bdca49cbff1a0c6e3b38bd41cb2eec52b7f3c426ebad5d13b45 2013-07-24 20:58:34 ....A 15692 Virusshare.00075/UDS-DangerousObject.Multi.Generic-388c1490c0e628e5fe1539a4a67832b109e12065864d01a79cb0442c5cc0e1d6 2013-07-24 19:39:46 ....A 318976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-389432ae9e1a19dcc127b68c001075fb9b96610ed7127f004b92ef8e99c22b7d 2013-07-19 23:40:16 ....A 392562 Virusshare.00075/UDS-DangerousObject.Multi.Generic-389586d67e6c4423282ab71d5026dd6ab95855fce414ee9277e2c4765a3f7ab5 2013-07-25 00:11:24 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-38a0c28aecbfb8483921e07e2daee58e2bf647180ff91de289c3d3c14ecbc2c0 2013-07-25 16:04:52 ....A 601600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-38a1781359ceeb77b8abe2fa5412e60e1a22eac8c7ca6cb39a6632807ea6b69e 2013-07-25 14:38:02 ....A 167939 Virusshare.00075/UDS-DangerousObject.Multi.Generic-38a3832c342bbd4e2f90db0671597044830936367d57a85337af0a787e45b178 2013-07-24 11:41:18 ....A 32075 Virusshare.00075/UDS-DangerousObject.Multi.Generic-38acd8f8f51672a3325ad4863e3ef626a5d774890b69be9718c9a628e87e5ca1 2013-07-24 18:37:24 ....A 174592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-38af7b244229f9ea359cd4a1fafe1682a17983a250df05f9e7a7b2e5e4ea0d0a 2013-07-25 14:15:46 ....A 61952 Virusshare.00075/UDS-DangerousObject.Multi.Generic-38bb00db23a9ebb14d4475c509cbbe6dcd4a680582b5f3f85849a46408c2be45 2013-07-25 15:03:28 ....A 83456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-38ca295fa4a0edf9432fe99ec2f04acdad87cf3b66e964219f9105fd45c868e5 2013-07-25 06:30:40 ....A 274432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-38d6c49c933b9a19032ea96ed2a272716b81896653769542aa28fe8a19a4edb1 2013-07-24 23:30:16 ....A 111596 Virusshare.00075/UDS-DangerousObject.Multi.Generic-38db6ea7edeb7b28b423f1a1c853121f44a66d36655c8c2e87ed3b0f4a6e8f6d 2013-07-25 13:22:42 ....A 297619 Virusshare.00075/UDS-DangerousObject.Multi.Generic-38ea756caeeb1c801d7ea95ddb12fd5ead168b81a60e8e35d1da88ebf1164787 2013-07-24 19:01:20 ....A 637952 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39007a1e84fa8e0552bf2e32ee2d6699d11b76c0ac48d2cd6bfcd3ffa2e3522b 2013-07-25 11:59:36 ....A 23070 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3901b936d8a89fa984c6086ebf7f375c0d74b9a4849bd36a9ca3573ef2d4cf7f 2013-07-24 10:26:40 ....A 1359872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3901fe97ac5505cce8f68e9f61ccf5cc02432bd35c8ad3ed7f66315f0a219a2e 2013-07-24 23:51:50 ....A 28160 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3903c21f4bc4cd1e522c5ced19108ce0f8a13fd24b6fbb7d1c1eae4fbfcae856 2013-07-25 13:48:46 ....A 608384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3904c06cf973b3912c5dca51fdcc468688857d61b62724697b651dd0a26fceea 2013-07-25 06:31:30 ....A 34038 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39061c7368bdce76361c22ad2c1b91c5ddd67fd48e5f1bf0a1f13fe96e10df97 2013-07-25 07:11:50 ....A 184320 Virusshare.00075/UDS-DangerousObject.Multi.Generic-390740f2b64a7c598e48c98358c92db682a412ab1553b604be3e2e92baa770a5 2013-07-25 01:32:22 ....A 135168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39092c0a8693dffb363e7c3dc6422e68ee9699b997f862d4a87e21de1ae7aa79 2013-07-25 02:03:00 ....A 16384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-391dec7368b5021e0f3f65f320f9d0f7869dd58bfb46511409269ecdb51ee987 2013-07-24 11:08:28 ....A 225280 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3927069725039fce14053e85e069f365d4a13e701e4b2b4a11655dd2df31476a 2013-07-25 11:17:30 ....A 30798 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3927928c0325c37ae6f4d0c2ab6f0d2d3e99e92d0b14f3683d50812df671bcf3 2013-07-25 06:55:00 ....A 23752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39316306463a208acd7e11a95e00f9011d4e949d2e5613d3ad95af27340763b5 2013-07-19 01:09:40 ....A 119861 Virusshare.00075/UDS-DangerousObject.Multi.Generic-393619934f99ecc08d434fd9d5c0d61d99486ed5b2290de935c35a5b1db57791 2013-07-24 15:29:14 ....A 67522 Virusshare.00075/UDS-DangerousObject.Multi.Generic-393c1b0c0e4b8713d0512955c4b5cd8c3eb2a31aa913b43ef42b78e4ebe070fa 2013-07-25 13:55:30 ....A 2734080 Virusshare.00075/UDS-DangerousObject.Multi.Generic-393eeabca0b33b644f4f1fca9830bd8e8dd2b323b2966811db4e575964414eef 2013-07-24 12:48:22 ....A 225118 Virusshare.00075/UDS-DangerousObject.Multi.Generic-395094329119b0a6973600271bd0b7b2377cd89b109e9af12c3a44ef2e138573 2013-07-19 04:08:26 ....A 635392 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3950c970ff5e4c255c19f9700497a4da583c07c29d970f26d8463d2da0431c43 2013-07-19 04:07:44 ....A 2094592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-395129ec053f82e8361b742509810302eb062a51ef872005606cee3960b8d5aa 2013-07-19 01:06:16 ....A 4005248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3958ac25edd2883be2f0e8866da3335aed3488ef02f0008dff35b94006d1512e 2013-07-25 00:04:36 ....A 64815 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3962c1cf639142275f27a8e09f2937ff176373960c403849c315e68b333c5e7f 2013-07-24 16:06:18 ....A 155648 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3969eb46eb8978f2afc8fb828bc0a21e03f6c2af7e177647b46ea1f3218d8ab6 2013-07-19 04:22:16 ....A 353280 Virusshare.00075/UDS-DangerousObject.Multi.Generic-396a169a0fc16f77c86aa8833f8fdfcb6bda34f1d0063e646af7f65fff07cc72 2013-07-24 12:25:54 ....A 2202316 Virusshare.00075/UDS-DangerousObject.Multi.Generic-396d102c4655662ad00d7601d0130c8e0eece9eda617e890871eb0cf9fab6d82 2013-07-25 15:26:44 ....A 12800 Virusshare.00075/UDS-DangerousObject.Multi.Generic-396f2cae13142839fbfe2a1df35eb9063f82dbb9cbe07041a639ca52fbba65dd 2013-07-25 02:17:36 ....A 514048 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3973a89a2a4d07a6707e2637a28b4fbba8af71c03af456c42407d73aebc44a4b 2013-07-24 18:21:28 ....A 1247232 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3987952d4d3781900522bbb14f5f953b3bf91dd5c22101330de820474f487ea6 2013-07-19 04:47:06 ....A 210432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-398e652ad0ffebb75f4f1d310cf89491958252792ee9484c831df882f8176d85 2013-07-24 16:35:50 ....A 320710 Virusshare.00075/UDS-DangerousObject.Multi.Generic-398eedc9caf4f745c01993dc90b2a81731fbb1e1d464eea6e57c22569711122d 2013-07-19 04:46:46 ....A 1944802 Virusshare.00075/UDS-DangerousObject.Multi.Generic-399077fdba53ef90afffbf5617a334befe1e2ef9297e94c46a5a7b631b744d2a 2013-07-25 12:55:34 ....A 133906 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39911d6c71806c48bdbe21faa8acebf48ff17e66ebf01f531a198a9e3d8be5b7 2013-07-19 04:18:46 ....A 545280 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3991e6dc053cf3e22b97fffd1adc5a496f2d29efe70f705d0609ffe6700e5687 2013-07-24 09:01:04 ....A 1024000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3993a9b9847bd880c3a5dc5fe11d4038c23f540dc462dca690fa82138b6d3a38 2013-07-24 21:16:56 ....A 302592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39a2a1a2d91fbc38c07915f2e9f2881492d9ade04a9d822b529541ba8283c25b 2013-07-25 14:39:56 ....A 180224 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39a2b1f0d98e1e9a6ddef97e421fd277979deabe61da53100202e5c8ebe399a9 2013-07-25 11:38:14 ....A 73728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39a7fdf1c55238118cafebcb21471a331b4b7d413d3e279a264e1e1d00482543 2013-07-23 22:19:02 ....A 94208 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39a8714220bb903946b1ae0f92de13f0f5cb50c9bb6fb2f093981b5740d79fa5 2013-07-24 13:51:40 ....A 278528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39b6bbefc4eb00b391d7055bfb99259b13490f7f3da4ce04526e055bbecb3656 2013-07-24 18:12:38 ....A 153856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39ba0e4e5b9c2c7213adde97915b83f3a3a992425173c59d9b436d58d5e3a559 2013-07-24 13:18:50 ....A 1040384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39bafa3b6f21d67f031de645e4da82a17c97412f541bdfcf9fc494bf87064229 2013-07-19 05:13:54 ....A 745472 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39bb1fb636572184d0febb48d05ac0a6193d0e03a5c4809dd3af94f647de6048 2013-07-19 05:13:26 ....A 716800 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39bb4225065d2356d9182562c16bb433084e206bc4c5d38648b3019757ed1548 2013-07-25 15:45:54 ....A 32768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39bc63c68f46225ae2291ca21ea2dafed3983aebbf3a43ae6b5661cd7a777242 2013-07-24 12:47:18 ....A 303187 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39bf66fb5a7c3481574823bf06492ef8d639c2a8b47df91dacda4e4162849ec7 2013-07-25 08:10:28 ....A 405387 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39bfa4190e006936ee6e9ff745b6f205427a7c473b262e24118ad774ed93106a 2013-07-24 10:13:24 ....A 342546 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39c3130adfabf4c1a5f6acb1e38fb7be87bf609269a9b2361847afb152a6d7a6 2013-07-25 14:26:30 ....A 303104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39c39394881abb965c7ca57d7ea7ba7be3ee92243cd1665742b1aac6539c752a 2013-07-24 10:39:52 ....A 174592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39c4a81ae76377f5299a36cf69322dbb9ceb49de7d89bb08b853fadba10752a9 2013-07-24 00:08:44 ....A 161792 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39c51f167f514ce36c5a34b9848eade65d746029fd61343431a935b93e62c54d 2013-07-19 05:13:04 ....A 1388226 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39c60a34c79f2665bfa2abc440f28080f0b50a22c281651f99cf68beeb90bbb3 2013-07-24 19:32:18 ....A 3147945 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39cb8a72c6c0a7360d12e3d92f7410d97c52da47bbc023fc657b1b7ed84bb908 2013-07-25 06:30:32 ....A 48640 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39d0db949706fd818ed49f7fd59bad676e7e63e66851ec0d6fd7694eb85a9fad 2013-07-19 05:13:56 ....A 112640 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39d15e341201753bc5b361afdd4f31b811bf102af180d655138f1c76bc34b412 2013-07-24 08:05:48 ....A 70468 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39d378b83626db21b239dc9874fb9cb13c0e3d9bf5115afe81c6df8bc8ba2f9e 2013-07-19 05:13:46 ....A 671744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39d5c2673fc3b2cbf12945623a13d01be975710311ad160d0462188adb41adef 2013-07-24 03:30:42 ....A 578560 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39d73f6163dfe27951e5b48042c64a6f4b3376ff3eea1766be44e4c875703f83 2013-07-19 05:13:12 ....A 1142784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39d8dccd6d238510676fc01535939af56d662d9510d054aafb3e1dcc2dadbc53 2013-07-24 09:35:02 ....A 62976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39da7c9349bbc0c18cb4b3ff58de73a805eebd1a88c3034996f2f026a67b9cc7 2013-07-25 02:06:44 ....A 8692 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39db94a6877d87da502222d96980d8812e8b0bc252855a72836030222836fb41 2013-07-25 06:26:12 ....A 673453 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39df66fe6de7fa8e961a2cf3da0f77d02410e80546c5d2b0a34db636973ddcb9 2013-07-25 15:22:30 ....A 40960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39dfcf65cecc01ed11a7ba3824a3564790b9bd6d16445cefe4f3e267eae8d982 2013-07-24 10:02:52 ....A 38912 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39dff999defa9144ed4207a34b96c8976c2a4dc3400d550beaa87c6474e73031 2013-07-25 12:23:54 ....A 354554 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39e01b372ba7335629b838a9ec7eb773b627fedac8c44e04a41f9549c78ce118 2013-07-25 12:53:52 ....A 175103 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39e7578c6a8f18ae794a6945ee7ad4bfca090823effd8804468f990cd25fc4e5 2013-07-25 11:44:34 ....A 439676 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39ec0c3dfa878da2aad8e4e67faeff5739d4cbdb721477aad9148301137d9080 2013-07-19 07:39:20 ....A 442368 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39ee031ee4d828e403e3e1dba4da519a97f5cab0546df51fa5aeb6df96a07f88 2013-07-24 05:53:22 ....A 52384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39efb891daf76f256aabc8761be8af3953564a19ddef9162bac685aa9452d214 2013-07-24 21:55:34 ....A 67584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-39fdf4d2c6b7a4b6c73dcd8a621bfa6c04d1da4cfb3e22d7b8cddc66ab75f084 2013-07-19 07:39:18 ....A 53398 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a015b554f7c4a82368c2532f4c8d7046fc8a9f99bb59845ceadef0fa29afb41 2013-07-25 06:48:58 ....A 629248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a01f49711ef2874b58192336ace13d8a1aa1c52222421bdd301d9ce8c530c37 2013-07-24 16:34:48 ....A 36864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a02bd542b0abfd234c0b34c523b5afe021749e24a0318e69cc9b9b69b2330b9 2013-07-24 19:08:00 ....A 174592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a074a677617ac8416d86928273755ccd69badc49bf4ee1021d219c7da9f357d 2013-07-24 04:14:00 ....A 4608 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a087dea72ec4e3a1c9d3e288a5d7a8805ccaf25b3a7a9c247e54694a9e2f9e8 2013-07-25 02:13:42 ....A 72192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a0b956ee64b55fd25e7f0756d1a4e3eeacd260d49fa03d7ee6e66bdb2c16b3f 2013-07-25 01:40:04 ....A 679936 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a1373d1e88180a23d86f5bef947ee59e301ea9106fb86758ed91dc250dba6dd 2013-07-19 17:43:00 ....A 140120 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a1a4141b217c36b3bd342e2f6c625ae42a457b5301150349d9fa7e2b3f0270b 2013-07-24 16:14:54 ....A 1060864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a1e8677440f3e5789fad70d4d325df8fc08ba38026ff489b649d561ba6e6b97 2013-07-25 00:44:56 ....A 771400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a1f16ff60edd543ca9f7c29d949e89b84e2ffa2643c3bda37e5d49eeff23f46 2013-07-19 11:10:16 ....A 918205 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a1f924b4ccbc99913bc8ca984c1d64442539f6f98a4a86c0ec56a1edd013d7e 2013-07-25 02:19:42 ....A 757248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a20653b5564a9f70fbf6f3d994e84f8de78facac3c108bbda89860035629cc0 2013-07-25 00:22:58 ....A 107044 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a259aeba9795bab20121d506935256a8e7b29becbc6254788b041819da63281 2013-07-24 11:27:22 ....A 6656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a2907d774cb2449bce23bf09d443dabe0efb51736c380f0f8a7d10b09629aea 2013-07-24 17:30:24 ....A 72704 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a2aec4b999dc581aac9865c4a82ab01e6759d520484a153accd6c008743ea63 2013-07-19 06:55:06 ....A 206070 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a2ef861a909a8900799d7c8562b1b743bbeb62f91c94fceb2f0f35e6c09dc4b 2013-07-19 11:09:32 ....A 137216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a301f0c749b224c246d498ee12c2169fad6b61bfcea293663dbfeba823a3478 2013-07-24 22:59:06 ....A 151552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a34688202a389b1aff2dabae7b292c43261172caa36cb725b1e317ccd3cb9f0 2013-07-24 13:20:56 ....A 73728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a38aab1dddcbcab41d728a687ce430fe629413eaf8a155848ec6d4c0353a93a 2013-07-25 14:31:06 ....A 126201 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a39513c4f3d1d16f8f6797e7f3464536e64bb573082049e479c1e9424dc3fa5 2013-07-25 16:06:56 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a39ed776e290273131519551de10df5da784186d4947b391483d18e4a09301c 2013-07-25 02:26:32 ....A 153600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a3c427c6da6fd5f6f67a2ae71deccddc73fb836a5dfef51e4980ae05bef374a 2013-07-24 20:28:50 ....A 53248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a3d3947f83bfcb538ecb6715fbfcb020956f72db743edf632dcd7d9d2a12ec8 2013-07-25 12:23:54 ....A 32826 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a44863b0f0f29e5673983f5df94530a9bde46700af79483d19102034481c134 2013-07-25 01:39:48 ....A 1862978 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a477d1ed84a2a8ff7d15baf1c05b91f0b30b0d2694ae544a71f11af92e7df78 2013-07-24 22:42:52 ....A 81440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a47f08f976351ecd3cc1b8eca188446ffb987b03609e57a332f8202fb347c1a 2013-07-19 10:16:38 ....A 598016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a4872103781538111d8cc618b0c57964b8e33f53197b46855246eabeff7c14f 2013-07-25 12:55:00 ....A 87217 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a4c2e5bdf9f0a08557ffd9c5409be304f80282bf942bb07ac7f957af6e28afd 2013-07-25 14:02:16 ....A 491008 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a4ccfbbc1c778d6af155955121207162a7c3ed676bcbd2d11adb310e2f484a8 2013-07-24 11:36:42 ....A 565248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a4e0f4e6743065af5e42aa59d5ae75741cc49b65dc6ac86dcf74c76cdee92c1 2013-07-24 19:55:46 ....A 71680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a4e90c33373d63222302059c6f47302d4f123715fb9a1f36d0eb801db118958 2013-07-19 09:53:20 ....A 1369600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a5010e9d451e82e2ab8c4e5269b489545dc47336b24cb0057de506ce198728e 2013-07-25 07:15:42 ....A 45358 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a5612c8030e0df0533e7a566ae7f995033512d905f036fb85f6633681bd1fdd 2013-07-24 23:42:22 ....A 107072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a56b5b88ad3cee144be214cd8557cfac7239cd7de8e0a7491e35869350cde5b 2013-07-24 09:23:38 ....A 122479 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a57d7ee0ad4c4c009b9527b3bc9c4d86fef47b0111dd429b8807625cef3489a 2013-07-24 13:51:02 ....A 440320 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a5e8668bc149d3233b72f5ad3f70088880a7c4a04ffe84a4e7ef71876bb3419 2013-07-19 09:53:02 ....A 526438 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a62a6e4b6ed5d9be4ee8c108ef7038efe88457c5452c0ab5c39df6b802ce0db 2013-07-24 19:53:22 ....A 574033 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a6e5c04d6351904394234b9a50e53cb64bf29c4c657d457aaeaa011cf29524a 2013-07-24 00:20:08 ....A 982528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a7179c9d4c417c73c13bf06cfc4ecd497b4572b7d36e47341deb3e475ff43ba 2013-07-24 08:40:22 ....A 602112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a72c6831e0c34fa529011a35fee4be79ccb08325a929ff1aa1a683d5fcc4f55 2013-07-25 16:07:36 ....A 91136 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a7606f74f4b886c2c3b8b07f5695333d631572979a77868b7b4f905ed56e667 2013-07-24 21:32:30 ....A 561152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a776aca9c89848dc4a77aac30933b768e9fe67af5664c4527c1ef7e21ad23a6 2013-07-25 16:02:10 ....A 132605 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a77e996c328bb318adf441c27f861b152f7f8d2375e58073e2289b2a5b600f0 2013-07-24 16:26:54 ....A 965120 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a7e3d302717ea46aaf3c3a447015975205a05cd7c49e4f80072372e86b9f5e5 2013-07-25 13:37:22 ....A 21783 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a81445176bead174ac709c4cc8d140e673b818bd9406ae45ff763a76ae32044 2013-07-24 14:46:06 ....A 73869 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a844586afcda6607504533e50e9e641cbc7ffce8e62c86511812b404e595df6 2013-07-24 14:04:30 ....A 485888 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a8acbc80750db03e8954862ab85078275f219d55e0173e027390ee58da2349e 2013-07-24 00:21:52 ....A 629760 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a8d4187c03cd7f8fc0e0431a1be12bf26f9f9f6d3994e9b638b24943f32230d 2013-07-19 12:14:46 ....A 724992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a8d54e7a1a5b6505baf928a66f03358bbaf35eb799c720eb786ae24989cd630 2013-07-25 06:43:46 ....A 274432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a8fad3c19a3d9f5d0ea931a3e9d2d8d63843c383065b88312377071e8e879c0 2013-07-24 05:29:18 ....A 169392 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a8feaed831d7042a951fd3d0819c047f6bb39fd5ab53bf5bc4fd8412d2bfbdf 2013-07-24 03:42:32 ....A 1373184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a90d27c4b026f68642f6d7705fefc2e07566240bdc343eb8e368e645714f4ab 2013-07-25 15:40:26 ....A 805376 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a9517fde69426a90915fd4bf4a169d767011a25c9bff5fa524077b519f40b4b 2013-07-24 11:19:48 ....A 174592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a95778d2b19af7eabef142f9b8937f00b504278aae8d7be8a2cf45e4cf3df8e 2013-07-24 10:01:56 ....A 5484544 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a95f7ff4e8a450a190f8ae9a614e9f6ffd2357ad7fb0488d3153362a2762763 2013-07-25 12:59:40 ....A 16384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a9a9104ec8329266d5b07511a619b014205fb436b953f8c6ee0e976343f222a 2013-07-24 10:15:20 ....A 20480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3a9d7c93d816885ae57906b98e35405d645aef8e7b722be00469d485a564e3c9 2013-07-25 15:45:00 ....A 1053569 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3aa14d93301afb0244d1ee1f94e455c8e17f1464a74d0cccba8feeb555c9b482 2013-07-24 15:38:10 ....A 2301 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3aa28c429565b94ff7a949d702dcae6316acfb4aa7223f756b32d03fbd3f891d 2013-07-19 12:15:04 ....A 1569792 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3aa2935491dc97a318c1d3dd43659d8fd1306ecb0dbf5467dbc5f33aeaba63ac 2013-07-24 07:12:56 ....A 1634304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3aaae11a7c4e733d37ae2bf4b60365ecb1269229599eaa99811d64798dbe6db1 2013-07-24 01:11:18 ....A 421889 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3aac4d250f73bbda498eb1ebabadf4faa1cf33b9c5cafa5da6064618e2e7b998 2013-07-24 18:43:42 ....A 32768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3aaf899c9add3fef9caccdafb8679ece3b45aea29aa7b946c7fc7cb898fc997c 2013-07-19 14:35:36 ....A 63488 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ab7b261178bcd56682afb88363bf92db2a02bfd0c3340c650343fb805e57159 2013-07-24 08:18:28 ....A 35328 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ab7c5ffe492998e01cbe868f8e4622b7944235a66b2646464cff78c66abcd0b 2013-07-19 15:25:16 ....A 29696 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3abd8d257a37fd993ebaa1ada0b4bb66874920f9409439752127cebf2a4b2cab 2013-07-24 10:13:40 ....A 46080 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3abf3976091ade2d1250d662ec78e090b43bf1038937fbf282482388d914af9b 2013-07-25 02:10:30 ....A 700002 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3abf4ad9bb3fd5b4b563ad909566aac0da4a07e01835854b861aeaafb37db56e 2013-07-19 15:30:08 ....A 216096 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3acb466f24608277716ae2f502b8277932055b8627b2e85505c63d1a51dbd7e2 2013-07-19 15:29:56 ....A 2789843 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3acdd7033acb8fdb93fa59033c7f87a583a30010b38c04dbcd542f19786338aa 2013-07-24 16:16:02 ....A 573952 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ad4207faa9053515163853523bb6f6022b13f33a043b990719ff77b100cb012 2013-07-24 02:52:48 ....A 118272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ad65153dc068a3fbda0ff504d280752875786bb0438c4ee9b336cd3b35f253d 2013-07-24 23:07:40 ....A 156102 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3adb89169d5b1222d5e827c97694519c174dbe3b42e541b380164e05f7a05327 2013-07-19 17:47:08 ....A 19968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3adddbc1d0816d7720ed239c265b0ecca8c1e27ce6c4f37fe4f874bd66209350 2013-07-25 06:47:46 ....A 10104867 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ae792bd91e0e8a674c36562f09ceed91a88bc4b47e14e38bb4d470836822107 2013-07-24 01:27:30 ....A 5632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ae8d7ab038bcbe8a103586961a2724fac41d4f1eaed194dc8c0d58ea4458373 2013-07-19 23:35:56 ....A 43008 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3af000eb4dec6463b7716895908f12e5cf1f67204be9489b4957c703a3b6a791 2013-07-24 02:19:44 ....A 1016832 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3af002260a8ae99c4927952b20a2783b23777c078e1657bd85717a60ed2a43d0 2013-07-24 21:33:02 ....A 40960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3af50431366f30c575e4a3d470fe27295c8408b45b43b0c3af3c4772ec244bbc 2013-07-25 11:36:30 ....A 2095616 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3af89ebaaa35de5e45add4aef2e2d9d21d33812843291f9889b99cce26b1f249 2013-07-24 23:50:06 ....A 210944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3afbea594d0407ff9d87984acaa903908e03616cbb43c772403aaf09fede9680 2013-07-24 21:20:30 ....A 3715072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3aff9f2660ed970fd0106773df20d7850796cf44245cf0a874b639914109b698 2013-07-24 16:06:50 ....A 1031168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3b01447771c5715d357f368c5f69d69a8912d7a94ae4b0b1da4932c8fd8d1051 2013-07-24 08:04:42 ....A 149504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3b01894bf4fc249ae1a5abbdc304a2648dcd3237d967bd93e8f6477b7b7cd8f0 2013-07-24 16:17:48 ....A 14240 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3b074dbe1d32a7ffc57b6478ed307459b210a10dd8c3def55d45c563e90c3b08 2013-07-24 13:48:14 ....A 346624 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3b0ba5c156d8aeff92e79b73f7eb1ed1b54020cdf285f5b5d69695960154bc4e 2013-07-22 09:23:50 ....A 301352 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3b10b491cd597959d54e6940328b3715fdb61268f333892b595c78227df13948 2013-07-24 22:17:28 ....A 827392 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3b11fa44dd1032ba76ad2c460fe07499ddeef04d8fd82d3f65fd58ba449ba84d 2013-07-24 19:01:12 ....A 175616 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3b134b6b7ab13d3decb312a1f95a7a282a627abba73f424dc30c446edfd86752 2013-07-24 18:24:28 ....A 5006656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3b1912c53c66ed42e11c9deef166e87ea25845278b38b656ce945a40f722449b 2013-07-19 19:32:44 ....A 3074694 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3b205659caef3286da4ce1c90ec9f0b42c63ef53535791f1bae597bfb4832124 2013-07-24 23:00:10 ....A 491520 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3b210543d62ed6b8ec8fd1a667e5fe12ae0fe3cee3f9a8c4b6525e70a1d141eb 2013-07-24 09:13:30 ....A 630784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3b2694b3b8eca86a356c564bb3e458ffb80e5db8c9d31105ceea22c715b357fc 2013-07-25 01:53:12 ....A 38912 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3b2a769de0e97a381778c838efc66c6614de2c4ad4a9766b96cc10c69334ac04 2013-07-24 00:38:40 ....A 778240 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3b35e6351a29331794e25f1a4a956a622039bd0338e9e07b66d67be17411f1d5 2013-07-25 16:13:58 ....A 831024 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3b37a975df6df3a5d029f0f75c95b58825de5984038fdea743c903a3e002cc05 2013-07-24 13:56:40 ....A 118784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3b3c07bd3e224c61da753d4ba9aec50afe92b641caa5e009e4c45f854d941228 2013-07-24 19:56:50 ....A 145970 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3b3d4a332249588309b2a4a266acec915411fe0193555c8e14689f8cb8d1b210 2013-07-25 12:05:34 ....A 269312 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3b406426bc8b790578ee46598a1f71de60f16c41cd058aa82416e723474824eb 2013-07-24 03:27:40 ....A 880640 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3b443cc1a1fbb7abccea5f8b123eb536d1f459d4d0eae3ff0b1446c910a92e0c 2013-07-24 00:05:22 ....A 267264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3b4b33e2f881332823d08b7563acc7e3ea5b17640b0104fd3c752c311d8942a3 2013-07-24 14:56:40 ....A 277067 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3b4b4d352ae161946cceeaadbf9ba756b62ef4b2a086dc61965896aeede10d5a 2013-07-25 00:08:12 ....A 180224 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3b4d490bfa1e99db91acc11f170fc39a88065f73acea2aa38679203d6c56bf3c 2013-07-23 22:04:26 ....A 32768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3b4db68cc72e68cd2b758677c427a3cdfefb37a3d5040d293276d494eb56f2c5 2013-07-24 23:54:34 ....A 4653568 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3b56086fbbd3499915afd9516b1b3934245fb719ed90512bc373bf1f899d4090 2013-07-23 23:18:54 ....A 49664 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3b5d8675cf6d66a73f0f1ba032d73572693ed321dd89d32995645f3387711d90 2013-07-25 14:05:26 ....A 702976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3b5e241cfcce6904140a2c87891ce3fb2c2cae591a9e7509eecbd3708abf2171 2013-07-25 07:49:20 ....A 41984 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3b62d92e01a048cc5187e0672a533bd92b63cc2d2d9959f41095e1f8d62ff5ac 2013-07-25 15:09:24 ....A 831176 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3b6416a12470c534b2fa6264bc08882028f7ac4b67cd489912573160f22fd9b3 2013-07-19 20:12:38 ....A 613868 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3b70bc596f966c00a11c591dba7084ba92678bfb45ef4134f5515e335ae86dc5 2013-07-24 21:06:34 ....A 24576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3b72cfa2c745aa51bc60e36d9d4880186390ba2a43acc110aef365f071eaa4cf 2013-07-24 22:16:00 ....A 44032 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3b7405b39196c85f35724953385df467bf411ac33e880868ffd41af2885f7e1e 2013-07-23 22:12:06 ....A 104960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3b755f96e1ae7d6265f0f968d62e86bd30a2b7c61ab2425158fd9add3ca7ab8d 2013-07-19 23:01:14 ....A 7264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3b7c59803cbdff1b140231388916da6168827dda722aaedec3796b865bef88c8 2013-07-25 02:10:38 ....A 1499136 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3b80641ecac54a2a05ce6f1f89151ccadfea9c1ec24de07f406d2feab86a8145 2013-07-24 09:07:34 ....A 449620 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3b85c8929636623816478adeb3acc62140c9dab3b312c77b147a6c59a299b102 2013-07-24 00:53:36 ....A 15872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3b88de0f912ebdc93fbcbec592d189d1af7915a20060fe5e9dc1e252ee3317d8 2013-07-19 22:55:30 ....A 1585152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ba398f2da3fa4c069eda3dace145f44c89b5db0f37b78705877f0a0cb10728d 2013-07-24 03:17:14 ....A 163840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3baa57ea7dcc6d31a2e53269bbb1585b17ab5f550960809ee2975cf5491613eb 2013-07-24 12:38:08 ....A 15525 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3baf04b96d96b9ea56aa7c16701db9752625ae00ba6c956be831489dfb002779 2013-07-25 14:57:30 ....A 77846 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3baf660882dc6960866db6eec3b53529c0988c7c15a6f4fdc5aa9aa3d4ff898e 2013-07-19 02:51:16 ....A 536576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3bb3e4824ccb7a8275019becec313983ff48be338d4e5458b2a64ab6668ded01 2013-07-25 02:21:40 ....A 528896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3bb5c2bf6a74a6f826c1e1705e48abdc9cb38cc89c10048963e301ba03d5be23 2013-07-19 02:34:22 ....A 336260 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3bb787f052b920049f2a2436e25f33a968ba4f55f0a5f791be89c05ca86555d1 2013-07-20 00:48:02 ....A 36864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3bba5f67507ad067ea797c7135583a5f9bbe1292508628960a4a12f9cc2a69d7 2013-07-19 03:57:02 ....A 42245 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3bc29ed9435ad0df419d2297076322df716f66e89bd05d892d2d3b827e3a5afc 2013-07-19 03:58:02 ....A 9192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3bc805c0f20e2cf6435d232cb323ca68a782099dd97e864bd404ad41a57f7c31 2013-07-24 12:32:10 ....A 589824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3bc8887c884b232459fda96c669ceb404a91552a5e1a9070b34e3b6ea8ebc71e 2013-07-19 02:35:04 ....A 99840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3bc8bc94cd9dabe015462a1aa1b63e7a841b4013c70698ab573b0a5bf94ba190 2013-07-23 22:57:12 ....A 155452 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3bc8c7eba7dde974c0288218cb56b7512592d669d494bf84f78fdad4ab2dcb6e 2013-07-25 13:18:52 ....A 184320 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3bd516df20308fe8de5ff87ec509a386e99572ca21728619eaec1326074dd37d 2013-07-24 16:02:46 ....A 163840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3bd67c040e267ab9a042172fc5cf78bb4148fc831e0319fac181298eef4755dd 2013-07-20 00:58:28 ....A 143360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3bd73bab6531a18f04d7db267eb5d04ac33dd5034db92e63a5a5bade2a1462da 2013-07-25 11:41:24 ....A 13648 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3bdc8cde5c2a3a81bd4382b4806d8c1caa0027f895dbec072bbc9da97c00dfe7 2013-07-24 23:05:48 ....A 245760 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3bdd8e0aa103d0839e7219d6eb5e549796107713bdc221b07cb11790540f7fb9 2013-07-25 11:50:14 ....A 58880 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3bdf9442bdcdcbbfcca0427247411959b844a4829816c8b3070b5d89cf27f2fa 2013-07-19 02:35:16 ....A 1997824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3be232f5a5524b43eed3e9944b536b79b15591a9580df27976ddef70560bd120 2013-07-19 22:49:42 ....A 2093128 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3be2eced43badf1b9247b025b0b585359ad4b7d164c229d49499985ad383ffe9 2013-07-24 09:45:16 ....A 24576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3be32a308c5f1afbc32b08d380a64a5b9f63e743b2c21de24bdac2d93465c718 2013-07-19 22:52:12 ....A 336963 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3be332341ba1332952a2394033f680163f79d84637304966185f49076f33e04b 2013-07-19 04:16:10 ....A 973532 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3be6622874db1dbd990721c394689246dbb873b75ec8d194af9488095f63cfa2 2013-07-19 04:14:12 ....A 26220 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3be888db3c0470fc220dcb631fe34514a2a11e7223c5dcaee0f5d4d76da31931 2013-07-24 21:47:50 ....A 917504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3bec218e5e9e3ba8e74cff3319e5e4d3a645cf3acf297f8dfe51c16d3e904a7b 2013-07-19 04:14:28 ....A 55808 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3bec2293dbfe3e3f19e7adef01a8c69c6b039dcc47643d5b3c8fb26742a74146 2013-07-24 13:46:02 ....A 104960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3bec780350b49bcbf0e394bd17c9a47a8be0ca04a7d6bc227a152895620c2366 2013-07-19 04:13:26 ....A 75776 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3bec8e4174fe6c8976caf4738de8a0485065b6068f8862c20a3fe5cfaaa2540e 2013-07-19 04:17:02 ....A 916992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3bedf9bc36d3ef957406a47467c8b9691ca851cd69701b28ddd3db65751be6bc 2013-07-25 15:49:16 ....A 696320 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3bf47157489d197240f197e05f5f9aed30fc233cb2c6f8870d84fab85a650489 2013-07-19 04:13:54 ....A 98304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3bf6468d8f4ded5d68423b83882efe81b7b82b88e3a096393e1baf1836197213 2013-07-24 21:32:44 ....A 24576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3bf68678a9670f18d31be09b2c631669e06943eb30dfa58e33c11377786c8b5f 2013-07-20 00:26:52 ....A 55808 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3bfc488eccc109f1618583c53f5a85341e84bb5b868f407791c457b54d6eca35 2013-07-25 12:44:20 ....A 109584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3bfdfc438175f3e8a28f2f0a8608f656b6ae1ba6909afde46bec9d9f30933534 2013-07-24 23:21:36 ....A 1900564 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3bffc85b04eb79e4dd7b97f4ea6053d71cb2844427051157902a32cf11068d26 2013-07-24 15:03:34 ....A 291840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c0b34a3ea10cd433c0a9953d27c63ac4582789f5589bca91261b9a63641a2bd 2013-07-25 07:23:24 ....A 114971 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c0c6195435ddff275ebfe68dbe6b52d3ba7dba77f1c813fa8eded6496d2e224 2013-07-19 04:11:02 ....A 107520 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c0cad8bf95932863bc9eac4ecdb2f9a4314bc9a03ac9f07e73e327cd978a182 2013-07-19 04:12:58 ....A 157696 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c0d23069cd9379623c6e8ecb09f0331ddd35ba0d136aa713cfba886efc164af 2013-07-19 04:15:30 ....A 87040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c131dbb5a3ab6215619f0c13df8a6903b1e88b2cece5b3e6fa8108e846426d2 2013-07-24 15:45:36 ....A 4862928 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c135c4d0e2eb5c2d151fa54f5fbddcb0f1ba5bab2d61746675e299019d0545b 2013-07-24 08:36:24 ....A 1803264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c15912f1dd133e252b1128babf9805de9b4e2639dd811ad0d42d66ba2ea3ac7 2013-07-24 04:55:16 ....A 480768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c17c8489a7e696edde8d8213f97865e4da38241968e6d5f51f5676c06b08a2f 2013-07-19 04:13:32 ....A 43520 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c1b407f048354391c2fb7169a6f38755ed34ccde7ef90448146ea9904acf09b 2013-07-24 07:11:30 ....A 34816 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c1db2df1ddfed0f8ce1695b44953126d8e8a85a355c8e4d8e914baeacc58c8c 2013-07-24 23:38:26 ....A 2482176 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c2082b6c372b7857b2f6b6e8d2965e69647045b3840d64816ad9187109560ba 2013-07-19 04:55:28 ....A 149880 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c229ff2ad5e3af7bb4b9764b5bfa546132711382a6e9d259c9249c04253b085 2013-07-19 04:47:54 ....A 403456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c23f5b11b139be55ed8196ce0edae771a2447278ad13fef504bd74cb563994a 2013-07-24 05:25:06 ....A 371200 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c24d160518c5d97b79c6c709dd1b2d1430ba6f2b46bde1a95949acb440aa5f1 2013-07-24 19:51:58 ....A 126976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c28b60194d23ec2db964cfcbebf68da4edb9a4157a97c2d945d7f6ab9c397fe 2013-07-25 15:00:16 ....A 911360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c2ab421af509bbe746a0a348a9287f2f853d0573d87910364e9737c2c65e979 2013-07-24 14:59:54 ....A 31367 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c2cd887f78999f3e4c03cc1a8020005dc35a57eb7736e040a1edf75d91a9135 2013-07-19 04:49:02 ....A 394752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c2dcc2e707a7be7d2a8545552672f6eb40d79f006dae486b1377000dd064f9e 2013-07-19 05:08:44 ....A 1241088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c2f11a625e4b6097aa36b09a546aadaab03a57f596665c58b7e5334ed10bcd4 2013-07-19 04:48:52 ....A 916992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c31a6c9c4924ab3103b25e2605784cdb7c8f577b7cacdf663b1a1a4ed79029e 2013-07-24 02:58:12 ....A 776192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c32b9a790aa134be25b9bc2578da33045bd23444a42dae6d8941a35eb18ea08 2013-07-25 06:30:10 ....A 71680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c3546e53dbb4221ce3f03cda5d3f1514c638a732a73a6f6e0a94d2f559493b8 2013-07-19 04:47:44 ....A 378723 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c38044085931d32d0e9e7b5548a5e2d57ad42d45ffb76b2186d34fbf98c9abe 2013-07-19 04:55:48 ....A 834028 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c3a4599aa8a3008157e0de4b4b23ff3848751d9604d10635872a43dc0bbfaf5 2013-07-25 00:34:04 ....A 659968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c3eaedd5278220244590e63583f7467228a419ab9b6712581f24cc9161458f6 2013-07-19 04:54:12 ....A 1315840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c4344f615d2a75718cb42a04108ef051446b6b0d74ec37c36eab871def72cfa 2013-07-20 00:26:50 ....A 540672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c4565dd1dc89f8958af387ece7123a4a6cc2709a909e85b455b75032c9912aa 2013-07-19 04:53:56 ....A 1519616 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c47114b9020d8e4210252b5377cdd45247aba3676f552aa965128a649c3a100 2013-07-19 04:54:56 ....A 63488 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c472afeb993e41846c24592d8024e98dcb096bd38cfbfc583e4cebbaac828ed 2013-07-19 04:53:16 ....A 34304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c4a8238782c65e347680d3672d8cd74fdcb0efbed2ed14cd0583aa6a85a1e15 2013-07-25 00:09:16 ....A 16384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c513b8cdbe6ea93079da3f2df6efad058536f54ca586dde9f60d5451eb0a6da 2013-07-24 19:21:06 ....A 71680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c514ea0da83f913412d3f4686f3a32a2ee3ab99888da3e916634f8355969a9a 2013-07-20 04:51:56 ....A 330474 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c5a8347ba4aaa2fd671cb0f075f70f6e7188d44639bf2403c5edf7415bd7650 2013-07-20 04:12:02 ....A 878592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c5f58f29181ac899ee1f0cb7c038e6adf15b38bf69ab5d5c58024e43525b53a 2013-07-25 02:23:30 ....A 1503232 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c633483b5fa3391dc1cd3d03722fe46f667c0467bb982887be913d5b23aee2c 2013-07-24 07:43:04 ....A 23040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c65a5adbce8a3072fa560ce925ceb28e3ef72228071d2494f511cc5f7f20e00 2013-07-24 04:31:08 ....A 59904 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c65b2a57b2d5a8f407cf5095acbe4903f1e8c6a43416d3f27d9ec535187f900 2013-07-20 03:45:42 ....A 207729 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c67c15e452ed2a8b8048211dbea328ed52cb8e73454f9eebe530e1caa879e4f 2013-07-24 17:53:50 ....A 106278 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c6af1e22749d25172fa2e565dc5d522e2c709906d5a69fe0746ce430c89554f 2013-07-19 06:44:44 ....A 1146880 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c6d45ae548aed28db073ec24df774c6e8c1534b2318b7a029fc1a54bc823489 2013-07-20 04:15:36 ....A 57344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c6e9978eba9bd0a4e30fbd25c1b2b3edb464f63dc76644b4da1774bc9c78ff1 2013-07-24 12:47:02 ....A 13648 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c706203ea501ebe9ce6e7da518c742980d3f1632c1b51dc44984517c6c980ac 2013-07-24 22:56:44 ....A 3095040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c73158a9e21cd80cfb660d5dcd7fd49726b332f65c0581c0e66abc5ea961265 2013-07-19 06:04:24 ....A 93184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c7469ee8df04109fb3ebbf879112608b70de6ada1ea8099409666bfeab32076 2013-07-20 04:13:18 ....A 881250 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c74a5c2a3a9dd155594e397f41dc6ace5bac029dc60dff511d616553b7739ee 2013-07-24 20:18:48 ....A 1250816 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c7612779fe3c35d9933b99cdd37f12a06da11206e63a2b088ba206e52fa79ea 2013-07-24 16:23:02 ....A 819200 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c76c4a99d1c9ea8a56cfa12259198cb6649623a114b4e42515cf023e7c8c09c 2013-07-19 06:05:18 ....A 106551 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c79c12b6d5c29fabe718abd08ee3bfdd2960a15e6a8c417e28141e605047e9a 2013-07-19 05:46:22 ....A 217088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c79de2b2b89ec0a9c8bd79cd053f42ad2f0adae96d16813eb897d75237e3a36 2013-07-24 05:03:52 ....A 647680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c7ca5f270dcc3829746f73d3eb61709993228ec3cd265d3ebeb751ab00c39c3 2013-07-24 12:09:18 ....A 212480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c7f0e8f2b4c7002e91364a3c05d08ba52a6c622d82e42636a99c0d9043abaf7 2013-07-24 12:21:08 ....A 237568 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c817963a68732df99134ef6c62f06a096e082e2228200f8bf1012b1ab95fb3b 2013-07-20 03:10:52 ....A 2101248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c84307f7aba5f52f7c8b64ded8a5e8033f2e0fa7007ad7a19427a6e5efa2bac 2013-07-24 22:00:22 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c8472d635b46fbbcde09f205affacd6ed2d7ee48c1ae157856c6029ba763164 2013-07-20 04:14:22 ....A 57344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c8da66182b9e392b1757ddac2233944ed77c71647e131e5c755770b47ab2ad4 2013-07-19 06:30:30 ....A 819200 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c8efcd695585aa5e85a414f2b1ed45a859fbff257300788444b0e89bb4603a0 2013-07-24 15:25:00 ....A 303104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c920f91505139b579f3435203fa17348ac2297a10497aa4185663b2dcd29aa1 2013-07-20 02:58:48 ....A 53398 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c968ae0b031ef80239f0382d1a96d9efa1fa77be2ac42661a8a020a88da4573 2013-07-24 09:44:02 ....A 9216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c9836307957b9dc82eba948c9fe57c835ea6654e737c6a114739dc8be38fb8e 2013-07-25 14:12:42 ....A 1049600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3c9c8c9a6d5a080cd3205d7041fe7ffa655d0468e591a0e0acde977c67d50e80 2013-07-24 13:22:34 ....A 2695861 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ca369364f60699c57c23efcd255527e1e84f82ef0f0b6e5bb9ffac95c880ff7 2013-07-24 16:22:22 ....A 528384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ca5e6f66e7fb88338d3abe785eb387895c0612fd9b8ac5be29b7b2ac1aa59bf 2013-07-24 20:29:58 ....A 963584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ca628a28e1a79ba8c449ac5047042b038c8fcbdd5babdcab86499c85e32a633 2013-07-19 08:52:56 ....A 872864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3cac4f0ca95e11cf4f3ba56fd0341bceb34ad3f23400251ed7ab26854bfaa18a 2013-07-20 04:13:18 ....A 847360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3cae2bbe8fc40ee425256a5305549e36720c69355460fe38740c9221027a7c70 2013-07-25 06:39:56 ....A 41283 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3cb1c7246ff5a22d5a4b1edc977af95a6f5bef949320cb0a4416f75b5e1ae844 2013-07-24 21:48:22 ....A 713216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3cb27a86d8efd6ec11365b533c7d5e35bb19d94376697d63bdbd2157e40cfa52 2013-07-24 20:23:08 ....A 51893 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3cb54f1cab6d7329f79e242998404fcd53a47d24a59839e1d007c4c85dbb5305 2013-07-19 08:05:54 ....A 19456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3cbaff507a0e0ba023f90a203aaa937e9bff3e4a40f790b91395efe4273dbf86 2013-07-19 09:38:30 ....A 72704 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3cbcdde214edfbe0e9eb2e35495816da23028f4ae494ad19dd6f076ee41d46bc 2013-07-19 08:05:12 ....A 102400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3cbd1220cd4cbde028246695788a0052227bb74397bdd3c35e0c365ab49c8c31 2013-07-19 08:17:28 ....A 29696 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3cbea996bf9db593c33eb3e12c96781450c8582772faa42a4e21dcc907bda626 2013-07-20 03:46:44 ....A 1949984 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3cbfd5bce216742a7c39ffd488e8c2aaf47a17a1259a602b74b3583a56fe1a28 2013-07-25 14:23:10 ....A 228864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3cc2eae314532afddeec57fbb70114913273b24452f67308d91aa4cd256464d6 2013-07-25 11:19:56 ....A 22016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3cc3bce3287c619e6ce959cf8318d3cf315d598e13ee2549156a6ea94d0e72d9 2013-07-19 07:59:50 ....A 80384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3cc4ac78752cf9fb31f0fe8e150553a66c14daff65690bafae04c06f112fe5c9 2013-07-24 16:46:56 ....A 144384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ccb3aea06c02b31197dc45e9a138993098ca9f37ba6f1f20a071d1d4ed5b5db 2013-07-24 18:48:56 ....A 18432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ccc4f995be6a9d44ee8b50b78715f5447bc06726dc83b3aa552f6d16d468d63 2013-07-24 04:17:06 ....A 211968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ccc9d95b527c7847f68a841a5b0d49b7966e1b2515e3f2630ad5cdbfd726c58 2013-07-19 07:40:48 ....A 657920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ccdfc5979bc7821eb4e22835e0c4eea0ace92f54af10a4797966da90611a8b0 2013-07-20 04:09:54 ....A 51712 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3cce4cb478c54f79724758ce196108111980bc32816a33680011b6e410c4d4b7 2013-07-24 23:40:48 ....A 1030656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ccf2c8843a1987e8133c676687c4d6bbdd0406f0c7c8139b21c15c600239d1d 2013-07-19 09:37:14 ....A 1008640 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ccfd18b4b8418a3ca3ec6711cc6ca52470375890a7f2ac0edba6aee9fb47191 2013-07-24 06:09:46 ....A 11776 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ccff38ccdec70b24ffc8fc392fd0a7f570e502c110b0cdc6b8eef4b34802f30 2013-07-24 16:37:22 ....A 43520 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3cd489af5ca666b9ea75b938a76ba6e0cf5690b3050b2f4c74d3c9569c6f82c0 2013-07-19 11:32:34 ....A 38912 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3cd49fceb38c69b7763742da025e47bdfff3ff98acddc2349c8759c88b8c8bea 2013-07-19 12:04:46 ....A 94208 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3cd5ab0a8be536b81afed564cafe35c21cd5ccd5c658b8be5ddd3792ca25a768 2013-07-24 09:48:50 ....A 124127 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3cd72a5f5ae38ccd7d18e648bfdfff4b8adb046f6759965c6b754f796c9b234d 2013-07-25 01:57:22 ....A 1645056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3cd93bd301b963f7cd7ca9ad09417188f3a25b465afcd296a199505637b4a88d 2013-07-22 18:26:32 ....A 22647 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3cd9ec7753c7bcdfae3b97478667189fd22175f9381015b70a77efb9bfda1a17 2013-07-19 11:33:02 ....A 11264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3cde22a2b5bfc1e2c7b3d0d54ba588af99088699fcb8eb085906d791831f7ca5 2013-07-19 12:04:44 ....A 950272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ce0d82a4b9c0a13b6d63428f3587908f222311e84ccfb816aa285455c452814 2013-07-19 11:32:50 ....A 318084 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ce50378d2c89b5a18b8d20cb11b101644148785c4b84f7a04938cb505219105 2013-07-24 12:06:36 ....A 29184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ce5bd496b7ff1529bfd18b8a29d0e5904d2c21c8b6459b5016222c8513c70bc 2013-07-22 18:57:10 ....A 233984 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ce67e9b3bbf486299142b9bac6659b6a05a29a8c2bb61f6121c10037ab94b11 2013-07-24 10:12:26 ....A 151552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ce6c1778a8ad0134efa234e4b9b3d1ef771aa7e0c214c4b138da49a9bfc6273 2013-07-19 11:17:08 ....A 120016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ceb02e25428d7c4907ea8deffc8642d33b1fc255d8b91f4e46bf6b730420495 2013-07-24 12:29:36 ....A 87040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ced494dd87cdd449150d9ca263bcfcdc7990df6cac9f13942bcacb8d8feec46 2013-07-19 11:33:10 ....A 66560 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3cefb70af5d3bc2eccc1ef154be9e4084dbfebe8c126f854225f187ad1963446 2013-07-22 16:07:46 ....A 1081344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3cf07466d0df38212b4c8c05f466d8127e10f2acb786d0e1ab4c2b7c718c3633 2013-07-25 12:25:56 ....A 505856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3cf0bc291236f6ce279729dc2dbc5aba18444cfc4bab5958480f2a5c04baa61a 2013-07-19 11:10:44 ....A 294912 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3cf84ae541d437c1c33033977ad85775fb0b2051c6faf3a82a9d8eee52db6da9 2013-07-25 15:24:12 ....A 58225 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3cf8eef0998d0198ac15b898e6abe733f1d9902a4780a6f51ad934c87a577d7c 2013-07-24 22:13:06 ....A 327680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3cf93f0db459075c62dfc38f1c0bede5ede75a31f4c9038d32058d19cae33dd3 2013-07-19 11:17:48 ....A 151552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d0212e792dbdd2af48e3e73d37de3ff8ff0308fe1c1b834f76fce4f720cad95 2013-07-24 23:08:54 ....A 6656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d05a6c9c183d1b947373eebdca33c2a6628dd61c2dcf3bac93b819e17839262 2013-07-19 11:18:58 ....A 32975 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d0719b011df1af743ec7b9b1c5b6cc9a28f34eb91750eadb518292b33225a4e 2013-07-24 17:32:50 ....A 531768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d0a048ca9d7da9cbff434acfedb29a46466ac5ae8cbbfaac55176768174e59a 2013-07-25 14:28:44 ....A 61800 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d0b437cc860ccf928443c7ab8976a81db77575d13424c364ab271e72117046a 2013-07-19 11:32:18 ....A 150016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d0ebfab583b9bdbed579dcc3ca60edde40dd41d2248f5f13eb714cd9ebaa724 2013-07-24 16:37:10 ....A 1508352 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d1008b59f70ae380f66c54bba4b074b85e04e2821c60deb6c4e7cb7df03b1e9 2013-07-19 11:32:24 ....A 2752512 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d10644830185a9dfe8fde767509f4abad9c3e12a3e5a5fed72c575935fd3d08 2013-07-22 06:22:12 ....A 151552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d1231a0c2dc03144f104dcb18062fdcd1918c7fdc1e4b143c5aafb96c4c5744 2013-07-19 11:16:46 ....A 65536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d124215957dc851f3fa32deddb6c6ba7c9c792ddbe9ec8365350649732fb197 2013-07-25 13:17:30 ....A 579072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d1a4574716294723f16ee99f2c621a915d3642b458d1c60c977591c415378e0 2013-07-19 12:04:40 ....A 1305120 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d1a88273abeaf859a29090b0627b043ae70eb82dd0fadeec57b5d08f669bcc3 2013-07-24 16:05:44 ....A 16896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d1bbd9cc25e6bf113c3c63583756d3fc0984e1de16d4227672f1d1a722261b6 2013-07-25 07:04:12 ....A 118784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d238820c929cdd7b94aa2a62e63dfa5084e7f2b29fc0e8ea0f5fad06afcc259 2013-07-19 14:34:42 ....A 847872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d24ed66ff44939b6c4294025dd20e79991adb44bc57306e25f3463aee0cad8e 2013-07-19 12:26:02 ....A 84360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d25599eb128e4cd902591462e389a033c211dd66b31451ae00d5e40a91e550d 2013-07-24 21:38:50 ....A 659456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d2b3c4bd2cfdc8ae77e357f227ec78f97db91ced17069c3ae4e8c25a0adb0e2 2013-07-19 14:29:54 ....A 221184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d2d6749f99e3363561f231c276e015a20e5a151739fa132eba305f584513bf0 2013-07-24 09:44:46 ....A 137720 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d2dadb14e410afb1923cfd6b8eba1583bb5ddee71e61d6d9dd89f3247a9ff47 2013-07-25 12:58:00 ....A 593503 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d3048b371aebda95bf62b5181c67b3af04f2b115dc1aa7738ebf23ccd38a75f 2013-07-19 14:30:22 ....A 393216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d319acaaa1e02285acfd4cb801b25850d634067448eae287ca9945f2e6d5722 2013-07-25 06:10:42 ....A 86528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d34a27502bdd849ca08a92c0bfa980ec927aecee7ab6c51d79f4be31f1fe3f8 2013-07-19 14:29:40 ....A 127488 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d34e788bfeb1022b65a23d90bf746464e090cfec9543ac0e2713441f35e2050 2013-07-24 07:52:26 ....A 714752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d359a029af5cfa1819bfba1b0148ea27ea2e09775f978e37353fc57c4a9d388 2013-07-24 17:16:54 ....A 547328 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d37ed8f16dc610d9e38fec7308180c3bbdfbfc4e64a53985a6a4ade92655264 2013-07-24 01:34:02 ....A 62368 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d38a52596e31369d76631d9d2989b412934c82d8061c00002f3b6b37125a7a2 2013-07-24 07:00:46 ....A 154266 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d3a7dd9a4f3edd647e88dbf1b8f7e9a3e843ff72e00a9985476065b343d390d 2013-07-23 22:33:18 ....A 526848 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d3affe16247a3977725211e6fc90b1b839d3e44880eaaf010b1f80b2a34adff 2013-07-24 12:32:22 ....A 486162 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d3dfe44cf80a8926adde3a8e523a15a0a63a6cc5d2bf4f8b0d37364da52a9b6 2013-07-24 18:36:56 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d3eae51e23e53d1489fa33d8e431b4fd79de0f7fea0b28139cd9cdb799d1a52 2013-07-24 08:12:32 ....A 94208 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d3fc7061b7b2466c8a26acf74ddbd7c2f23bd48721d98cf20d3b01130a3eb3f 2013-07-24 09:50:50 ....A 319488 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d4381a31f89171e3f31a198d16b74c27f331078106c61506e5bd86e7de68507 2013-07-19 14:29:10 ....A 661504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d44c227c606b76715d2b959082e2512fd9912fcfc4c8b3465a07a1baba7a204 2013-07-24 18:08:26 ....A 898248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d45740b6618ec4d1170e3307d420898787b1cdc10f5e93a8d2f4749811fb09e 2013-07-19 12:55:46 ....A 694668 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d47256ac29f97524663e35313b7ee31993c0f1b7cd2b31be65358977116ca15 2013-07-24 16:19:32 ....A 2904064 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d47d708bfe5f740862ddedd992335460a21e587ffa4055dce8c9a0240d7d0b1 2013-07-24 23:27:04 ....A 282632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d4c817144c72723dd268dcbcfec8cc508bcdbfcdf6e40505cd0ae0b9b3262dc 2013-07-19 14:30:44 ....A 162304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d4d256f44226c33eb0ac1115bb1ba1c237b05dbb0c0918c1e721f25b366482e 2013-07-19 14:30:16 ....A 225709 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d4e78a322459bd1353bffed5d71eda66a42fd01bbd966398faae65970580471 2013-07-19 12:57:12 ....A 74752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d4faab478a7a8523c96938fbc3d83194f287ab8c53024d5db0e7a774239b070 2013-07-25 00:46:46 ....A 947395 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d50aa909c0816761dc50efb692b90a77695cfed8aec6460ca714de1b2bd9f76 2013-07-24 10:08:40 ....A 303428 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d50da0256c922d63cac3bea9b8e336df9485c91ed28a2ab0c971f8cbee202af 2013-07-24 12:38:10 ....A 61952 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d53f9d9f0a092d8899c11884a4f5d66d4dc11a9a692651e4267c3ce1cdaa787 2013-07-22 11:07:58 ....A 364576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d5422cff76071acf357722419b8b18b7e031e8fc01ab19acf4c4b26c0636f5a 2013-07-24 06:44:00 ....A 59008 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d54fc3494d8b0313c447a0155e013b06edbb48853bcc1f27a845937682eb12f 2013-07-24 22:16:46 ....A 54272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d55b61b75cc6a6326caca3cbbc6fefe48758d85b8ad8e16446542ec123753d0 2013-07-24 22:46:12 ....A 82560 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d595b5debc3301439da1d7beb4046e833d60f5ea1ba56473c559fb12ea22a4f 2013-07-19 15:23:48 ....A 610304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d5e744568583a086d8d27e1fd8021962ee36b4d72b5ce201f89638ea6c75c7e 2013-07-19 15:02:26 ....A 18944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d5e7904913b3f52ffe971f848a2ce9ac16db25e1ad0d12ab53f90f6d9c84786 2013-07-25 01:15:36 ....A 200745 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d65173327e64b4acb8d59c55db8f6fa309975214d40074b03cd96b01ddef19d 2013-07-19 15:24:20 ....A 522122 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d6c3af0453744bf13d31fce9bbca7722196b6c8fbac778554f39e19370041aa 2013-07-19 15:23:44 ....A 679936 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d70f3655669f5ef1666cc956e67a5dd740bb1ed810e8aa57b621286867931f2 2013-07-24 02:45:04 ....A 133632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d73375b5d32befdc8a506c5ff201ba7208456e4c384c796549153919da5d3f7 2013-07-24 09:22:38 ....A 238195 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d75ec2e8fbc4818cd4c1b6cb81b9293b44de58aaeafbc82cb3fb5284544b58d 2013-07-22 18:06:58 ....A 139264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d7625269bb35050e243a7710c8e2f69b12dcdd742a69e5d30bfc9e60f817ed6 2013-07-22 11:43:34 ....A 327882 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d778d570ecea264452de4b64a97c74ca10fa5bd8a0bd263fdbb94854c365d4c 2013-07-19 15:23:28 ....A 178688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d77e6861fccf2529df9ab6f06d8f6aeb12a6122b51e3e77cb65b8681fc980b3 2013-07-25 00:16:18 ....A 163840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d7dd56b9314f6760abdc00289ab39a0c4a027e295a7caebedc50044fbc0e35b 2013-07-25 06:30:02 ....A 846639 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d7f107dd1e2d4f60a9df2f81d7425e9a4a470efd23822a2266a89048eee58ca 2013-07-22 18:11:38 ....A 2590825 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d89dfe7df0797011f8f2ec6cd1ac65b3fbe85047b65e60e0589d4fbcb0435ba 2013-07-19 15:01:44 ....A 4846902 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d8c09c84b07ebf21560e543a20654a7d304bbe45d56e1d5483e17924124a0a7 2013-07-22 14:08:10 ....A 766976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d8f4f76c755f77d50c5bffd19174deadcaa10311f7fab4716fc9a21eeb230eb 2013-07-25 13:40:36 ....A 173060 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d92dd9b845228e3e894cb2830aa8a03cca419314f9ffebf5bb243c939b9d806 2013-07-24 20:04:28 ....A 73216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d94d1a224bfe72fdff38f62e6ce21441025e233f8aebae063a94771a920ae16 2013-07-24 00:14:26 ....A 53760 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d95ef7c319d1305bf16dbc2ae60daa86602a75d6cff4602d6e04cfc4b2617c4 2013-07-25 13:47:04 ....A 73216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d960f8707dc7e048ab746ee5b6643101f0f061c7fa2f5a344f896826fc86bbc 2013-07-22 06:03:08 ....A 901120 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d99902845ed6964aa4aafcea9f10f6d28bbf754ad47ab1ab46c2283a27f1b12 2013-07-25 13:09:58 ....A 364544 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d9aff983c8cc4b69a28defa4ef94f31e10b7b78cca1cdfa4fdf7a6b7740dfe1 2013-07-25 14:05:08 ....A 69632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d9c75256aabd263ed077f89a1d35af0c30a5933368325f95b48f94e93ec24a2 2013-07-24 02:01:58 ....A 514560 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d9f279a8f3c248c764a45f5400ad89ec7aef66582f9a6928cb5d94f6992d403 2013-07-22 06:23:22 ....A 1437696 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3d9f841d4d26528648a61fdfdd3f063776fd4745f362d15ca748443b7726ced8 2013-07-25 02:15:52 ....A 29696 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3da1092a024b1006898690efc6cf6adaeda22b0a35a854d86a7d60df0a603055 2013-07-22 07:00:20 ....A 1294336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3da41eaec373a3bf5cee6f8158b8013710ab442c34ee63e07dbb8e960107d6d5 2013-07-25 00:12:18 ....A 425984 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3da881e90f7c35fdc970439ed15c637d5ab72fc747f3525198cbd8283547b665 2013-07-25 08:10:14 ....A 2058304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3daaa35586fd5213d58e89bd77d0014ccfc034aaca10066d2ce8075b0b74bd8e 2013-07-25 06:44:06 ....A 1990656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3dae591fb68952c2bcae3a07b7c4c1531a354f86c10c34f5546494135f168a00 2013-07-19 17:29:24 ....A 610304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3dafc36be3f273d8c882f5f248d23cd0a3b4738fb636837f05c7e8e848fd2d5d 2013-07-25 15:48:32 ....A 149976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3db3522265945a1f3dc7e848a2db1d81a9b0f45a0fd6ae535ebc61ff3d25be26 2013-07-19 17:25:40 ....A 667648 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3db3874569f2d77da745f75d58d3eae488b962790c324cd5b784aec692e9f7c3 2013-07-19 16:37:48 ....A 18944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3db3d8f606666a51b453bc1ec5e73c1dd9e3ac564e59557100d8b453b6f4da27 2013-07-19 16:55:42 ....A 2236276 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3dba324ed23b24405c288b2ec3206befaf2b7b98cc7051e11a65ef1b54b41cdf 2013-07-22 17:32:36 ....A 774144 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3dbd7103e9aa1bf5231d5d5283de56904a075047c23649d301cdf91168508c66 2013-07-19 18:14:42 ....A 47104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3dc4748feceb8fc926865b149f8aab9081d5b38f47b16173da23f32487c0de04 2013-07-23 10:01:06 ....A 3719168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3dc669b5e50b9e9808784883c758526abc8bc3a4d71227490d2e27d30699822e 2013-07-23 09:42:56 ....A 280576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3dc6e872f6d411ac4c5a931f5f28c4f6bc5a5adee5d104e4429e0ac944d99513 2013-07-23 09:40:36 ....A 2236928 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3dc7dff5d4ea060c44b2dde2c9212f7725b8817ae65adfe6157049faee02bc84 2013-07-19 18:52:26 ....A 119861 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3dca24c229741c9cc6c36614433ae6e397baac988c15b4733bb46e2eade090b5 2013-07-24 19:05:14 ....A 99163 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3dcd235aaccc99e52f515ef286544c856a588927218476d12f136dac45257f85 2013-07-25 00:08:34 ....A 144384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3dcf815fd6eeac73f41583b5a5d6d58f0bad710d90f7338bbe5d74d3e2994a62 2013-07-25 13:47:20 ....A 540672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3dd3f6e4592ede814bf154d8b245509954b4cb5f71b0c00fd8a55eea9db80dc8 2013-07-23 09:58:36 ....A 49152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3dd8e0b996887942d380e606af619f986697e27a1776d73ad5f9084fb563099b 2013-07-24 22:17:44 ....A 427520 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3dda762e0619f3e114c17846334ce3d68b4a7efffd5e980b925fc66b9ebd549e 2013-07-19 18:10:48 ....A 27671 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ddb4d263093cd0b073b01d97871e528bd3bdaed810644adf06dc5d75a3b913d 2013-07-23 09:51:32 ....A 111616 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3de0356c4c617b7f1c32e44cc38f24b6e64714678cecaa70f91fa903317767e9 2013-07-24 02:23:14 ....A 614400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3de16690fc56419e585ba447548ffe17429f5be1f8c68e51cd5f6d13cd0e90ac 2013-07-25 00:11:08 ....A 21504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3de6d845ca5ce66064d5727cca15fbccb075ff19fa57047200ade6b6a255a145 2013-07-23 22:04:20 ....A 313094 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3de7bf4f51615928abfa26ceba44074b8b806a015f8682e655216b4a3ca758e4 2013-07-25 02:10:54 ....A 86016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3de9803b7ff79fa8fc8a88275095daf3a03e63afb802d1102e45a8f65c27d9a0 2013-07-24 04:25:10 ....A 679936 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3dee5f9489284c97e7d3937328fa2a2e6f153023b83faeff893a4e1f8366be33 2013-07-19 20:47:30 ....A 1497088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3df0a601eba632a4f4f848014804e0211099d04715054f5a04c60d16f1528e4f 2013-07-23 09:40:34 ....A 505856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3df0bfe0ff38ebc40af91e831cf9ff4edff441ea8bae2cf962ca117588f96365 2013-07-23 09:50:42 ....A 232330 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3df220ff5b9ba160f81aa09e563d6d8e9d5977538db738f2f334bc8851d5ab30 2013-07-23 10:00:12 ....A 17920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3df23fbfadd95c0f6bae85c777821de4d44decd6096269a42a7c0da53e33b734 2013-07-19 20:31:12 ....A 899584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3df2b31194da57ae7e45c94682f4db9b3a4a461944d19fe190ae5176eb2d091d 2013-07-24 07:20:30 ....A 824832 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3df69e26afe53b693a6517e6860601503b21659d66be5d64177890afdf88d7ef 2013-07-24 04:07:56 ....A 2210816 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3df70a3656a66058a7cbbd2c83e0493784dfe481bfa85bd354119974584ee936 2013-07-24 17:43:46 ....A 614400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3dfa544560e4b8d6b317838a33052d0438feaa7f8d21c9656d40ec416bcde8ee 2013-07-24 10:09:16 ....A 207322 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e024e206b4de74ea7ccc7bb6265aa69e3f1fd0fa30533550933e03d60cde232 2013-07-19 21:19:20 ....A 593920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e05811f91baac2bb7dfbee73918565e045ec1660e236e5d1abf9cf0247bc20e 2013-07-25 01:48:30 ....A 515584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e066627322c656a83d24cc909e6b70022b04e9c012734f7ca442d8af5b575c6 2013-07-24 13:47:38 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e10b9bebd7ab7a7e4c18b74466350d014293bac42c91ab9c96d3cb1c3762012 2013-07-24 07:42:46 ....A 534970 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e11deb63538e073c53ba48ac8a1e6de4418a30a2cc3424053bc189b7b7c06e4 2013-07-24 07:45:48 ....A 39424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e127ba2e6046da245a86e4a6d06295dba4ad6aab914050af058254657854c23 2013-07-19 20:13:02 ....A 208896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e14e92b7ecb94e1287f9db66ba6fe42ce09ee8478c7437edeb3a1a9b2ff42a4 2013-07-23 09:33:16 ....A 872579 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e16172acc9d4e38722773debcd876c53099da3f49b24b6f90c3472af9750bde 2013-07-19 19:57:32 ....A 27648 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e17d66a90cb68721d70c541bd5bd494d70477e590bd68271520a91475670573 2013-07-24 14:55:40 ....A 675840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e1bd84cf943a08e4ca7380b8c8641c6ae077a175957dd072b1018222303aaa0 2013-07-24 13:28:54 ....A 970240 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e1df284d2cf93940034fa056179fed71b7c536adcd5ae602b574d0965336a1f 2013-07-25 13:46:00 ....A 326656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e2bfff4f65d7b9426636d02c56d6b9f181dfbca0f06bbf74863baa7455fafb7 2013-07-19 20:35:22 ....A 118784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e2c4f6b8b9c0edaad63e7a0a57078ad8c5330cf8b7f581870ce8ae13da9c2ee 2013-07-24 16:01:24 ....A 43589 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e35997a6e4a9b1003850e7a6a66ae41cd75ce3f56b2e30031a74ccb30e4e15f 2013-07-19 20:02:34 ....A 1444352 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e3c199f39bfeaedeab706c5d0ef0ec4dc16e3b74ea408a939cfec45f98a5c58 2013-07-23 09:30:18 ....A 124300 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e3daf0f0ce6c558ca0830f8db6f6c8edb36ab8fe4851e025def5e5b9756ce73 2013-07-23 11:27:12 ....A 19968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e43ccc7ad2b79890ddb6f24801227d49687b345013523327a35dd225c9709fd 2013-07-24 11:20:58 ....A 378880 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e4411108044d083481190099a1c98cd38a048cd1460a840c4b558dd22c24fe6 2013-07-25 00:59:16 ....A 1429504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e45eecb6d8b5fcfc29941f9412137c57d3cb80f860c505de69ea7a3cefd97fa 2013-07-19 23:20:28 ....A 847872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e4a5a020cc43bcd02f9c012ff19eb8e492848d37e2a363ba8c27d75f882a2c4 2013-07-24 09:56:20 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e4c300c5bd20ae5ceb132603fbdad67459df1516732f7c83676c042ff4acc37 2013-07-24 06:00:16 ....A 696686 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e4d07c389dbdc622514c4dd8f55442b1f5c3cdfcb82c579cc55abaa8da603ea 2013-07-19 23:36:22 ....A 1445888 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e4d39fb0d93444948034acf5c198f2508be2127ec56652ca20bdd5a1a951c06 2013-07-24 09:55:24 ....A 251126 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e4db7c61e3956ea00da0ff0bab6bc0bdc7c8a1904d9f99a1575ca978eeb1972 2013-07-24 08:50:50 ....A 18432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e5093f954de90a4523a610ee2301a54d0e0c57d835c21566fc1dd9265a6fd92 2013-07-25 14:07:22 ....A 19456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e549f4097e39928818420ec8f7f3816707a6e582ff3395fd71f0038e4a8803a 2013-07-25 15:17:06 ....A 696320 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e566aab1e2abdeeef4d9b68bd83391e35646ee48786604687e9736cc4e47297 2013-07-19 23:31:04 ....A 40960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e572e660c5e08be2a277b7c9ae3273d73a63e5a38761cd1f1deb4348804fe6b 2013-07-24 03:20:24 ....A 707114 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e61e60470e3af6e39495dc2d786ae7acd3b409d6b3d88ee3b15d6f0937d4ce9 2013-07-24 06:55:54 ....A 144384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e672fe8d19e64ea8ecabadff5642305ebe3d7da1d520f8c97d48489cc25b4a0 2013-07-23 11:22:50 ....A 552960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e677f1c3544bff1e131e5dbdf5156ee97d610c3fb2a2fe000cda02c61964a6f 2013-07-19 23:40:32 ....A 87600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e68b7638b89e32d589dbdfbaf1fd4270f819742f799b2b4d22973c18a5684b3 2013-07-25 06:27:04 ....A 366080 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e696af76813eb073299b39585ffe9eb4fcd660d774221f54ecf367dc5081450 2013-07-23 09:33:26 ....A 26914 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e6996f8a55d58cab3c9d7261253d63a8c61de794c59d8d78a0c1fbd50f68276 2013-07-25 07:48:36 ....A 47190 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e6a5334a63c2f874157e1a1a5e9fd3a68e29cef57d71325704ca1e8b2767997 2013-07-19 23:38:44 ....A 382976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e6a8dfc0066b319f8b50a9b4fae74a1cb2019e8effc692a51bb9002787d2683 2013-07-24 16:47:20 ....A 589824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e6be8d4a1af39be0e2b1bb69db3c17c4441dd95ce0745955eb5f18bf76818bf 2013-07-24 12:17:54 ....A 64151 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e6e31f0440b64e7f0cf64f4ae6bc4e2452d804d2bd3df3fee4db92669b8cdba 2013-07-25 07:05:54 ....A 398336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e7048ea73b771a57ef90f5139302981c228ab9c6e2aa862f2a0e0608376251e 2013-07-23 11:19:36 ....A 598016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e73d4574ee43594cdb4521297f825d1c6b7a7504c676bdcf2445fbb15d3dd36 2013-07-20 02:16:12 ....A 462848 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e74e8b8bbf5daa2a21cad09bfe42bd5e1e4c75a444fca866abc5f7fc72c877b 2013-07-25 15:25:36 ....A 182791 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e76045e1ad2007f2fdb1bec3bdd19b9995045484d1d6eaf78f8fafd91857161 2013-07-23 11:04:52 ....A 295424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e7a34add091666c5a4a168928e030108d054982fdc329d7d0928ac6b3580c5e 2013-07-23 11:25:28 ....A 63510 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e7a6d58edaba8405bd56262a0eb3a68b694a6ff0c1b5f5f506021b039580885 2013-07-25 00:27:22 ....A 36864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e7ee1ec213f34f08c11ccb8386c543f2f6e2598cbd06663ad614768e578109e 2013-07-25 12:41:42 ....A 95296 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e7f5fe8198743701559a6a8c1f5588f8970b420784bfa60eade881151fc4b8d 2013-07-20 02:21:44 ....A 335360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e8285bece8f7653b2e95922a192f9b45c2a7168d0bfef5c3a27c806834a717b 2013-07-24 12:31:10 ....A 61440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e8452729185d2be5e27c2deece9fcf3eb9a87059abb9d4f04fcd7b928bab48d 2013-07-20 02:37:26 ....A 163328 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e8a66ab3713a6d374390c060a7b7619bd2f1ff0d18b556fc47258b5d0a5069b 2013-07-25 13:14:56 ....A 483840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e8d7a2959cffa2610300dd4e51f73f4093c8b1f37b3117641778933b2f91ada 2013-07-20 01:36:08 ....A 465408 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e8e7bff0dfd76b84dcb2fc5d228fe49f020f74589001e7814896c9be2aec5b6 2013-07-20 02:37:38 ....A 119859 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e91c09575f5f7e68caa00a8885c3e2a0718eb15cb5b68fdbe9709d103275ed2 2013-07-20 02:36:42 ....A 307712 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e91dc6cb42cd3b3bb50c51c80be9ebce09666372ae5dbbb7d3b7e72e53e94cd 2013-07-24 20:21:42 ....A 770048 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e91ec63e1556090f798cdb7ad9e70de3066012883b6df6dd0f98235b3c7bedc 2013-07-20 01:28:36 ....A 410624 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e984836e8b27aec7c958446b2518e840904458d81514a3710104468dd3ac2ad 2013-07-24 21:39:06 ....A 61856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e98c294c0e99c7fdb21cafea8a6b3a41eaca55d0d0b185c6381b996d42aae60 2013-07-20 01:27:12 ....A 719049 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3e9cfd92e26587b0431559f35e0c8d4a3d5af33113eab31c1a1cb458370e5f3a 2013-07-24 08:08:16 ....A 245760 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ea6e0aec574053fde65533e42bb1633dada770cf119a117768e5061894fd12c 2013-07-24 22:19:48 ....A 170945 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3eaa2f7884bd03cbbfaeaa21735994434139bb909fe3f0b4b84a0bbf12c56288 2013-07-23 11:06:24 ....A 737280 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3eaa4eb1afcaec6eb85b27832a84c4b17004d2e2fb87d3807203028b915992c3 2013-07-24 20:19:00 ....A 204991 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3eae62330690c4f9e2a9442731eb7fee4c658eb43ed30a99b2c2f2ee279fc82a 2013-07-20 02:16:10 ....A 877 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3eaf2a29c7fe14bcea5af80bcd3e5ca69cfd35366ba034f8a55be0e209c24cfa 2013-07-24 00:23:48 ....A 643072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3eb1381939319487ee3eed8296aa26bac3b97d5d4bc2d50de2901ce56c2ac788 2013-07-21 04:47:24 ....A 778 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3eb226805d52ed9c30f307d583bfb172e643b8f332b3dd2823ac603f90556193 2013-07-24 00:33:40 ....A 267419 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3eb5e21f3d8675212fba5b5f3ef2248b7f475fa97ad3879dadeed6412df8e4db 2013-07-24 06:16:30 ....A 150528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3eb62f5dc5c3db546947c1b94a6c00c3dc6e2a85957e7d5634ef9518d17effbd 2013-07-21 11:39:04 ....A 916992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ebee25312213f1f13aeef766e858cca0afa8e3cd7edf2b2f8fb89ec5a38262c 2013-07-21 03:22:36 ....A 608768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ec00889d31450b9bdd8f62e270ebe7f235f7be5e7144a2dd7669ac72b585cb4 2013-07-20 06:14:04 ....A 525824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ec07be5459565b0100bec5f4eba5fb321ca77598e8d9d8d7325791edb0aa587 2013-07-24 03:57:06 ....A 108925 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ec35c1c974fdb61998b749950d1234315cc8c01e31b8bcda4b1b25df2289831 2013-07-20 06:34:42 ....A 11307 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ec615a8e6f36620df30758a687f1b6683775a62e0ddbd912d2579e9ac30c30b 2013-07-24 14:33:48 ....A 1256435 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ec6a70b778d8b84dbd9c07ca33618c7670ff00cbfcd7c00272dd09e5176940b 2013-07-24 13:38:58 ....A 1372160 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ec992f66bf1c5538ea7d66e220c7ebec7d0a9c1dc61f09218033436f9c86c20 2013-07-25 13:53:48 ....A 774144 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ecb871339aae26224ebfd7eef46a513e165479038670179ea21a81bd2fd2de1 2013-07-24 00:22:54 ....A 194041 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ed20d668ce963d09468efb579e789e6eb1cb254d3251ec8dbdcf91c3ee5d0e8 2013-07-24 02:02:06 ....A 70144 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ed722eb70dac450e0d64e2783c27f8838dfce1efe1c05779d774342ec6cf339 2013-07-21 16:22:50 ....A 750592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3edf4cccc4f4adff08f7c0e4e83df4d8aea086335d3b9ad56af6ac0938b0f7de 2013-07-21 14:08:00 ....A 151552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ee8217fab98cc39b343b82ef926dfbae5202f87dac9b645a5abd0979d3d2d4d 2013-07-24 21:57:32 ....A 296448 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ee88bbde06a554fee66f0a70562723b7f1299be27bfcedf70b55a48ecd74340 2013-07-23 09:09:46 ....A 106504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3eebcc2942b6567af8d1772964e8f0e0c68c67786b2827ca16b186f2920e51e5 2013-07-24 13:30:44 ....A 32768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ef0466e7eec804102e6e1cef82f78d1c705438dfb54ce7b428d73f631f19f3f 2013-07-23 09:25:56 ....A 279040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ef08c03cfde57e5edb027a10df0e7a02f95b945ee51299fca60f92404c5aa04 2013-07-23 00:35:24 ....A 476160 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ef1456cbce16baed08fc5d2ce0e5ad41f7c4099c7d5f85212f61b09717aaafe 2013-07-25 12:30:44 ....A 159744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ef16f0d0c4ed4c996e41cedcf8f81aaf6a3867b568c914e589843644a1d0f62 2013-07-24 05:37:20 ....A 616448 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ef4ae5b0720a4984ed6c1b58d90b88c0585010c599686df4e903add1fdbefeb 2013-07-23 07:57:24 ....A 753664 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ef8134fe32119b77cb5985f473ee7d2d06410479bcfa1b386d0abe8b7a8238c 2013-07-25 13:15:40 ....A 10752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ef845e91dbd417f35c80a88daa8ae4e42b085edcc2606fbb82d187125da04e8 2013-07-24 03:42:26 ....A 251904 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3efa35e9d67b35b82e62049511cdef74e486d7863e4be70ee3a67af12454e651 2013-07-23 05:30:00 ....A 1773568 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3efa61948ca0fdb2ba0d56e45c37489df3e1f9bee0efb62cd2802e8b39d5e1dc 2013-07-25 14:49:16 ....A 527672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3efc31834bd2418d7ab105d45b4b63d6c932e88eb5cf874d1ce1bba3d019cd3d 2013-07-23 23:42:12 ....A 946688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f0209d98b0888358abad3876e4334d40952cefccd9f73a354010d226b2fd9d5 2013-07-23 02:53:30 ....A 1912832 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f02f1e0629fc13f1954173a90acff047269e0c3b17c17d00f9ea3b680890cdf 2013-07-23 06:59:10 ....A 208456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f031b6bb47dd2c95d54ee36a52b70f835cf1f1ee59063796707e8088fcb404a 2013-07-25 15:31:44 ....A 387584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f04d29496161cb1f7f0b6bc87dd6c69cbe0f74ed4fdbeb55ebc366339d3e870 2013-07-23 00:24:42 ....A 704512 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f05c63e63c0f3457b24505366e6e98d8c20e3db3dd5cce6db63b03f9e1a1c11 2013-07-24 13:21:58 ....A 10013 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f06093f4fbd8f16ef15b51d2ad7f07fbdb5ca59fc619e810ff3b76338d6e48a 2013-07-23 14:12:52 ....A 120010 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f0e2a3c24b8148bd967fa246e11354746b29482a4e034a5287ee57897645944 2013-07-24 09:10:14 ....A 249856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f145d82662d7c31f3021fd7d4c1969beffe31b0dcd6bb78d90de389b62921de 2013-07-23 13:26:56 ....A 278528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f176bbe532f6cc062b4aa9276e04245c6f9dfc3e0e8d5f0179c333abd19e6f2 2013-07-24 00:47:52 ....A 408634 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f17ac3cdcbf2f877808f7c1210d70554d95f10de46b7d1376c19257d0343da7 2013-07-23 04:59:06 ....A 2030696 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f1827c179438348e4d49d49aee12e04012c1064f0916fbaeb61b9405fc58912 2013-07-23 05:05:04 ....A 40448 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f236b926af2cd72e10c23ee9389582d23ef19c4262c71cd477b861f72cbe7e0 2013-07-23 05:17:24 ....A 165888 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f237826b94790a7f912d349adc8c374fcaa1daeff982ab0a75e227c0b1808d9 2013-07-23 14:23:54 ....A 1937408 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f2438a9d162d415c5b7de8b9b559097a212b808822b60ba43ac84bbe549110b 2013-07-24 09:08:34 ....A 315184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f257735825a2c70c318858c0b44518df580d1730dff8eb0f22e091ba1451ccc 2013-07-23 13:26:24 ....A 922712 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f26ba66dfb55e1505e841eed90c4ee3acd4150ca4f5b04b7e755ac144daaeb9 2013-07-23 22:53:32 ....A 595456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f281dd6bc596b552ce31eb30c957619507394ed290ab3bb35c8a65b1bd82306 2013-07-24 15:01:16 ....A 1184857 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f29f5fbc0c98f4fd1854e0dd2786162e4ced40c6910859ef3c85aa750990855 2013-07-24 09:39:24 ....A 295248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f2bd9c4b4f9988c7f841f629380c2868d922e3da766cf0441faf8a3317a8a7a 2013-07-23 15:20:52 ....A 3911813 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f304b4503e10e13b1e8b4068ca2d9fc48fcad625de79a0a1ee29bb6469c9e79 2013-07-23 10:22:34 ....A 370844 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f3092a0cdbaabebfae0facb8f5e349acfca3690370c8ce1f01d980a833e4cb7 2013-07-24 08:05:38 ....A 1137664 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f32877f8fdb4f10e25511d7502960c899011edc08a064f76cc6f4b2115a3d4f 2013-07-24 15:21:38 ....A 429056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f350f38bfce4cce112cc580dfb9824cc00c799bff0a17b6c2e762e04b675e91 2013-07-24 02:31:30 ....A 40960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f3baa7abf14f274d9b2828006cbdc019cfe7cb172a4a83e030b440a38366d54 2013-07-24 20:56:08 ....A 274632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f3d3a8556b6404f769b4ebbdd177c91e537b289422ea1b5774e300cbd0c30c9 2013-07-24 12:43:28 ....A 176128 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f3ffaf1398a3bccc3a6c60f8f1abf60dd0007f1c800ef1051589093715241dd 2013-07-25 13:23:02 ....A 3000896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f419350a88f8b9771758e07d1366104492be15601fe2fe8520422d24235b59f 2013-07-23 11:01:28 ....A 39497 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f4245603f2aa69b2489f08799182af57f622970c607e71efa41a48268be1fd2 2013-07-23 16:08:36 ....A 2825375 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f4a9b7067b4f793a5c1d83f4074fe0cbaaa522701cad4b1904331be9f75f204 2013-07-24 17:06:06 ....A 267776 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f4eeb64bf979ee01f98f996ca8e65749fcb4031c90bf243a329fe1cc1e4f1a5 2013-07-23 10:27:34 ....A 1027090 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f50b9cb6d6e10f9ed49a8e377b273a7bc502b5a133cfb3e812c66bbac21253c 2013-07-24 00:05:08 ....A 1533184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f540cc892921bda36bb3f7d82d17f0b08786787d4a7cdd78ee3bf23332bfe7e 2013-07-23 12:09:42 ....A 34304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f54dbe67b6207662fb5e36f9b23e852d8f8e0db9328e4d11bbcebef5d3085d8 2013-07-24 12:53:18 ....A 451072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f565eedb0282f03b243919e5b8ace93f494a490d404932c8e72f889b9d190a0 2013-07-23 16:59:40 ....A 358911 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f5a883cd7693a13b4857ec46bd037ab1f1b85554a7374bc1581b083add6358d 2013-07-23 12:08:44 ....A 28572 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f5ae99d19f15f5997907cb08a1aa53d4448d185ee1d71c62c6af37cbd4cd4c2 2013-07-23 11:31:14 ....A 250000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f5d1e959ad81b4e733a7ee0f67255759369960729184bc95ebba3ceb4829f2a 2013-07-24 05:56:34 ....A 166912 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f5f405b362e335835e799146ee7bf49aee931f4b5c14bfb517e09ba3ff3841f 2013-07-24 05:39:20 ....A 628736 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f60812a66d0b9222856656bcce9c2701df87cb4b3e31d06c955a9bf7a442dac 2013-07-25 01:37:38 ....A 66532 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f62065a4430edd8f6f5b2d232dc3902efc3e9d6a3d831f6891cf8bfd2d25c6f 2013-07-23 11:50:16 ....A 49814 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f648dceb0f087a1f844ab25873720a74cf2e91658496ea18bf16a4808418661 2013-07-25 13:32:54 ....A 221184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f6493033500a719a49753926cf9b6c60e681855851b277c5d3e153e5825d437 2013-07-23 11:37:56 ....A 53248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f6877a6b6132180018a083824be088fa2f11c965401c2c4dc965926e9ae8626 2013-07-25 01:40:22 ....A 92383 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f697620fb633b47d62c33cd68977040896514969898e12cf11893c93449f08c 2013-07-24 18:33:08 ....A 158208 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f6b70229620770d48ff714d45093ec3f708a700c6f9ca53bfa2366b82c987c6 2013-07-24 19:41:12 ....A 36864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f6c852044164510cf03b8c97f8154adfc8e275b8454864ece35ff37a477072d 2013-07-25 01:02:00 ....A 49280 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f6de96d1d18e75becd2417138964a2729131d0460a2e4fa6ce84c17ef25c7bb 2013-07-24 01:19:48 ....A 24576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f6e8bb77f3c378936ef5ebacf587b5f948a6bf8917dcdeecf1603136488f8a6 2013-07-23 11:40:00 ....A 645632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f6f7c422361bcc9b06850698bdc5f91f7a18f1645d682ac2c057fae819b3b9c 2013-07-23 11:29:36 ....A 213504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f70df7c00301e028b4ed8d8db5e686e16d8d364db66f56280f3f43b4e5025fd 2013-07-23 16:59:18 ....A 623104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f7203d0c7f61217a32a1b7d1b333bac64f49e670661e4ba2f25c6ccbc6f1d02 2013-07-24 17:38:20 ....A 6656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f72a6fd3f3233fc6a45e170ce30c1663491bfe6b0e1244cb9666a669214ff2c 2013-07-23 11:32:56 ....A 29696 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f7543a9916b54fdb9f4a6731baa95ff43e8d8e571b55735021f8a2192670dff 2013-07-23 11:39:36 ....A 2419200 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f7656b1dfc0fd38e98dd02a6f17eca88831dd066148d7ff6473ee4791cf2507 2013-07-23 11:50:10 ....A 32768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f776f7f756bfdb1928684572fe22635eb78356c16ef49ce74454993edf81a7a 2013-07-23 11:47:42 ....A 51200 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f7aa1e07a437052b000f21313e1ae8a02e71e4f5b387a349c7d5943bf630006 2013-07-24 17:00:24 ....A 770543 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f7c93a6208e9b9594c32a7cd41b960d2c9755a313702426a0851d29fb54856c 2013-07-23 11:59:24 ....A 40448 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f820bc910c29419557cd1a908385b7050ea203d63842324f4ca3623d367eb4e 2013-07-25 01:48:30 ....A 494829 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f85b450a0b0db479529c8fdbab2898dcbb4f262e9a272b9e3c619c99b6c78ef 2013-07-25 11:41:58 ....A 127800 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f86ba47dda5ac430ff9811ff95a16ec6fec9026b44e00008ef7ff65e7a7e22e 2013-07-23 11:53:16 ....A 225280 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f86f128e700944eb0346bef94ece541df8a00d89eb2e4658c6d74da590f371e 2013-07-23 11:38:16 ....A 40960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f8b2fc86e9ee7259c7703a3061b4274aac3c6dd076326eaedebe9af6ec50df6 2013-07-24 15:48:00 ....A 8704 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f9235ce43f7355967b9f8cce3a74e08bd2af2d2322999173318e2d651cb367f 2013-07-23 16:59:58 ....A 2221832 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f97e0f9b7a51b84a087b59373829e077b759ef0338f70fc6d89127a0798a98c 2013-07-23 11:42:16 ....A 115712 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f98e329bb2cd609975098e8615026e856fa7d58fac21ea42447bd9b4c4d24ba 2013-07-24 12:55:28 ....A 879485 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f9afba2ccc895e21f9e3ddc92c3975f89c4055cde461ebcd0961e1cb05201f8 2013-07-24 04:23:16 ....A 860672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f9bc2c0d1033c211df8bbbc1c2f3ec9f06f0bf50f6722fba7d272379c3d8703 2013-07-23 11:42:12 ....A 63488 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3f9c01e992b2cf177f55c588cbcbb85acfb1734f7bc9e75e219789a0d9ee7401 2013-07-24 21:33:48 ....A 320512 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3fa4f895f0dfa6fab5aec9ea37b7c643b9778991d91ef02692754eed6688c1f9 2013-07-23 13:01:32 ....A 305152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3fa58a3cd62250dcbe6581bb0a9e71bdd917c79f2a014c5b664e836e995880f8 2013-07-24 07:38:38 ....A 831176 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3fa58e9ed6d95f1d6d7e6c6f3f1e1ae81a4d595859843f0bc30fca420902a324 2013-07-23 17:48:22 ....A 1466368 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3fa99b86d667b05ded7e558cb0883ababc8dc43299c2644f6d7b8ff24ca83eea 2013-07-24 10:44:04 ....A 145408 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3fae7c6d923bb418aba558addac627f3fc3a8aa0ad588c006ebe2506540f6c09 2013-07-23 17:53:26 ....A 256067 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3fbffdf6f21ff1e86981594c253afd25920f6e1528f7ffe44b4cfd8268a6e980 2013-07-23 12:36:02 ....A 19456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3fc7a223fb5c74003f0ee689620850cf350900e07fff9f4b22dd5cfb31f00bb3 2013-07-24 20:23:04 ....A 393728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3fc90c8efb13be50504b569b3f814169cb7f5f001055992c5139e7eae3d81360 2013-07-23 12:51:18 ....A 1637888 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3fcc8106d8269af4e3f8727b77b4cd74bb3d537c46c3ac877a6514f390fd7bc0 2013-07-25 13:22:10 ....A 722432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3fcd5d14ed456b9c19f3242279ef12f26a684f43c903f22ae8a500b008501e41 2013-07-23 19:28:04 ....A 78848 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3fd3d0411b5ed0571eb5d304341cd67295230ac634050ef4f39d206073234d2d 2013-07-25 14:26:14 ....A 294933 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3fd4ee35c8285d36f247e3faf6fe2a2415503c2617b35f4cb154b4cff131062f 2013-07-24 02:57:42 ....A 91648 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3fd5a154bcbfa4feee4bd93d2acf54c8e4423ecfaba1c81efceb31db65e15590 2013-07-24 09:21:34 ....A 73216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3fda59581606b1631a689c7580b773e144dbf3a15e39845fc106ee5e943bcf86 2013-07-25 15:48:26 ....A 98304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3fdb49d4959fa991be83f85f71fae824aa82b21750fe30174ada0e075b21ab4c 2013-07-23 12:48:06 ....A 85550 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3fdd2045c4c8f754c71a3ef6985b7ce37a95da612cfca670b6cd0ea7438a9814 2013-07-24 07:45:14 ....A 229303 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3fdef59490ebafcfacc311c21f0c478532d8873b6dd2c4d846a62c3239bfc50c 2013-07-24 03:22:28 ....A 46592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3fe0a8d1202e040232e9b0fb080bbf42cf7f52d2a97dcd01c003a1cf5044dc60 2013-07-23 17:48:34 ....A 225280 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3fe41d66e166065338554e50c816fae345b8c869142bda7276c3e2c71f7cf854 2013-07-24 12:42:56 ....A 512512 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3fe76174c403d1f0784352bb6d082be2d36f3672f28f9b4a497358f7dc2b1a13 2013-07-25 13:36:00 ....A 6672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3fe955ef8689508f457d93cd3698ae62c60334fca831364c5fe3aea100646c95 2013-07-25 14:51:50 ....A 756224 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3fea7a116b57648115d3a551a4d429d1c3e7351af4aa2a45657c1da48a0479a4 2013-07-24 22:25:20 ....A 4064 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3fef5d0b90ea9a5f73580a5e3b6ee97bc676d5d21d6b9eca201af278acd41961 2013-07-24 17:55:04 ....A 133632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ff1d89e16cb41fef90b0c87438aff0185b6e5e068608727e94b60926b5db75c 2013-07-24 15:45:42 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ff209506ad2fcd11eb6da43f237d193251f410509068456fe72f577a70acc54 2013-07-24 19:44:30 ....A 300471 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ff35422234d5c4888b6f022e75346e1793c7d949607f3e2f839d337657caadc 2013-07-23 13:24:42 ....A 15572 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ff99c32d36622799dd939795fe83100081ef69296c88bae7ee0bcd821ada2a6 2013-07-23 13:23:02 ....A 442586 Virusshare.00075/UDS-DangerousObject.Multi.Generic-3ffdde02ed8f76f09a74281dbd9d9af87c7fd5c42ec941f39a8b705f40b2b35b 2013-07-23 13:13:16 ....A 532480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4000fc5b1b6cdf4d58d330982cbfb5698c0fbaee690375f266c9398f3656b2ce 2013-07-23 13:17:00 ....A 407552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-40043c8f06538334bc7e5db31335a5844b0ed9189371aebf7ff022af7ef48ec5 2013-07-23 18:57:10 ....A 783872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4004d348c2cd6c8228909651ee99831ff40827a9dcca3b555c2cab746547021e 2013-07-23 13:17:06 ....A 110592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-40086d2cccd230cd2eb220c21a63c8dae4910724ecba25211ce780d01c84600b 2013-07-23 19:01:58 ....A 16350 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4009c3c36a7d971cfec1521f0c6ee1e85d118ce094287f2f8fb6286a954ab3b2 2013-07-23 13:17:40 ....A 37831 Virusshare.00075/UDS-DangerousObject.Multi.Generic-444306a31d7b83f974615168098e00c8d51c4488ecdda12a8892c289135ed152 2013-07-23 19:19:06 ....A 109584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4443aa6c1d69f27b6b903e6b4c56661de84d2e46618062fbef819c039ba89276 2013-07-23 13:20:52 ....A 403909 Virusshare.00075/UDS-DangerousObject.Multi.Generic-44443aa74b5d6e242c8e968989c3b55887ad5b71275f1c677a17f4d7e89278f5 2013-07-23 19:14:58 ....A 970752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-444c6e927c176d3c86a14dc5d29dfe6ada1db41b4a7d95c6c7c8a6f12c8fbbbe 2013-07-23 19:10:22 ....A 612375 Virusshare.00075/UDS-DangerousObject.Multi.Generic-445050d3d11129e6487e6f7a3c378b144bb02f67d69572464d2bb8debc6086c5 2013-07-23 13:45:02 ....A 672256 Virusshare.00075/UDS-DangerousObject.Multi.Generic-445403b1cdbcde43d5d6237d67b396b639e5d7da9c0e21fa20c8c8a918543b96 2013-07-20 01:30:36 ....A 1435816 Virusshare.00075/UDS-DangerousObject.Multi.Generic-445fc5e6cad72840325efaed37c62e81e197d776558559668625300e4c3ac018 2013-07-23 13:38:12 ....A 110592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-446685737be0b06e56ca9e6ae9a6beea4603d3ca3b7f0c8c4c657dfe5d2dbc19 2013-07-23 13:46:10 ....A 708608 Virusshare.00075/UDS-DangerousObject.Multi.Generic-44683a0fef70d605cc061afc5ffa38de6b4da98ae1ebd7b5ebd6f0283c9f4319 2013-07-23 13:56:14 ....A 67965 Virusshare.00075/UDS-DangerousObject.Multi.Generic-446c365fa2c9e31e58be9742c476e18d8fc65ab4ed54ef01a8dcb29e0ef092ed 2013-07-23 18:53:56 ....A 1426432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-447ff8e7cb67cc27809169f7bc2a99a82308bf60c2a531fc787027a54f13f707 2013-07-23 14:05:10 ....A 734208 Virusshare.00075/UDS-DangerousObject.Multi.Generic-44817e5ec10e74d494b3b4feadc25eea8457db7f276574684932bfbaba81b495 2013-07-23 13:40:42 ....A 640000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-44845aa64364c66968de67dccfc7e60898d92e9a24230277a9eb2eeab566cbef 2013-07-23 14:00:34 ....A 114688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4487d26808342d42c92514092e74b1a0a5e18f73b5ab5b363fcd36274830bc58 2013-07-23 13:59:54 ....A 229376 Virusshare.00075/UDS-DangerousObject.Multi.Generic-448cf26177a9aa60c609e3cbbf899add596a0b6105024d6285cc2e3ed5f3e40b 2013-07-23 13:54:26 ....A 154624 Virusshare.00075/UDS-DangerousObject.Multi.Generic-448d97a927a0fb9355fc10090f0ab5810af1d10c282b7bbd67f81774826513a0 2013-07-23 20:19:56 ....A 1028096 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4498b2916ba13b84877095f8b4b27d6ecf53a935c3c1d8566bb3a7a2884c65be 2013-07-23 14:49:02 ....A 815159 Virusshare.00075/UDS-DangerousObject.Multi.Generic-44a158f223c3ae643c1fa7800cf04ae010a9da96fc9ea384ac9ef6fc93394d05 2013-07-23 20:44:10 ....A 3534848 Virusshare.00075/UDS-DangerousObject.Multi.Generic-44a97877afb67fc43fcdcce7484ba132acaa717f772604d75a6b9ed9079e5378 2013-07-23 20:25:12 ....A 765440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-44b34c8a44aa545c08917360be3d4724ff51818d10ee9002190d6613f46aea15 2013-07-23 14:37:06 ....A 126248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-44b81f6200473bc168d613cc5db733b6dd1416b0deed5ef2cfc0a2949b41c98b 2013-07-23 20:49:22 ....A 485376 Virusshare.00075/UDS-DangerousObject.Multi.Generic-44b8861e43e75051f14908bb97133a288bd05b4ead074a5f9494c321d4f29f0f 2013-07-23 14:36:48 ....A 252928 Virusshare.00075/UDS-DangerousObject.Multi.Generic-44b95b99f01769a757f97e060581f7f3d99b12a2d8bb68f438f99e4b5bf7f83f 2013-07-23 14:40:30 ....A 147091 Virusshare.00075/UDS-DangerousObject.Multi.Generic-44bff97d1789ab21db1ea9bce6529ccfa334556fab1ea50de909e8f508aace99 2013-07-23 14:26:42 ....A 86016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-44c697d57e19a585b49b4612b5610c24a38f8f272e2e5588cb327bf43e41b541 2013-07-23 20:42:34 ....A 680960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-44c7b2323d09872b6960f60d68716e5480311508dc7a2560f4ea535fd63c0228 2013-07-23 14:25:24 ....A 113586 Virusshare.00075/UDS-DangerousObject.Multi.Generic-44ce6000768a42efb3791da85600cd528bd7e81bd25bc89a87a1ef8450b52f9a 2013-07-23 14:58:06 ....A 243877 Virusshare.00075/UDS-DangerousObject.Multi.Generic-44d50886a2216099d5a08ec3147d81e209a929400bac30f51103d5eacf8e3f04 2013-07-23 15:54:08 ....A 51712 Virusshare.00075/UDS-DangerousObject.Multi.Generic-44e69ad2c28ecab50146eb5828537525578b4830ae3a84ec198bc3f502f13ba3 2013-07-23 15:48:46 ....A 333980 Virusshare.00075/UDS-DangerousObject.Multi.Generic-44e85c4552cd9adfb677cb276e52b6c19fc023a9606092b378250a945745a598 2013-07-23 15:26:12 ....A 61952 Virusshare.00075/UDS-DangerousObject.Multi.Generic-44e9cee82dd5f08dffe3c70920567beb96b90cd9f21ad72025f2ff219fa31e8e 2013-07-23 15:45:44 ....A 1111076 Virusshare.00075/UDS-DangerousObject.Multi.Generic-44eb70e75d193d40d88f40c0dce6191fa541417685a70d726f2161f6b5e1f96a 2013-07-23 15:37:22 ....A 20480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-44ec73920c0d4a137101f1d4d002ff09004351ead5cc34eae36ec744d4ad536a 2013-07-23 20:28:46 ....A 360448 Virusshare.00075/UDS-DangerousObject.Multi.Generic-44f3102d1240f4b5f5abaa4caaa573a90718e79e28df2833c86f4795c9f8d37f 2013-07-23 15:59:36 ....A 56797 Virusshare.00075/UDS-DangerousObject.Multi.Generic-44f74b7aba26ce9f51d7422f2c192de9a7e8b0c8fb6f1f0013d72f782a7b0565 2013-07-23 20:34:24 ....A 815104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-44f824f1f98a9c45e3a63ebc982b8317bfbf21f4dd90ac31223ea01a5835eff2 2013-07-23 15:56:26 ....A 180736 Virusshare.00075/UDS-DangerousObject.Multi.Generic-450db1cc4ce68203f8242d00258682fa82c867d33686bf9369e1768832e6d407 2013-07-23 15:29:36 ....A 40960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-450f98615454e3d119da97e59ac456d0e6043755d451d37fa252152f94dbf104 2013-07-23 20:40:54 ....A 344064 Virusshare.00075/UDS-DangerousObject.Multi.Generic-451c44028108021fe56ea635977d3bcc498fd3f6c8bafa89b5b639f42b4c71eb 2013-07-23 15:38:06 ....A 8192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-451d87e8e60aa7da9efee7e7079297f37ef67c9f68824dcf734281109d567680 2013-07-23 16:00:10 ....A 548864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-451dd2fbb9a78b396b87a56a02fbdf9a26b7fde79fb315cb1217796d2b087441 2013-07-23 16:28:34 ....A 140288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4523bf4d0e1dc55b37018571ef33d6d4dc64aac328a11777da901083d3fc5c2c 2013-07-23 16:14:30 ....A 109718 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4524e981282b18bd381e16520d3d2a301f8e6239ce6a3e72d32486f4e6347618 2013-07-23 16:43:56 ....A 4791260 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4524f1d5c76984c05c577caaf0b9242e6513975ca631a81ea39af3ebdcb2d278 2013-07-23 16:29:58 ....A 313828 Virusshare.00075/UDS-DangerousObject.Multi.Generic-45275ed1eede16d475072ad6b125c38e4c03bce5f918c2ea545e8cb40f897ff3 2013-07-23 16:32:34 ....A 150925 Virusshare.00075/UDS-DangerousObject.Multi.Generic-452adae2b9770e98d628b9e0b2b4743d841a1bc740cd94b856f59c1497906d9a 2013-07-23 16:18:12 ....A 71022 Virusshare.00075/UDS-DangerousObject.Multi.Generic-45395e67532ce639e17ce54156e9a9603fce2137af40922a859c8654512b4f96 2013-07-23 16:46:28 ....A 35328 Virusshare.00075/UDS-DangerousObject.Multi.Generic-453f5876d4c619dcd46a06580deaeb0d2767ed1d481c32a9a72e7aefbb8f5763 2013-07-23 16:22:24 ....A 234496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-455adc7fe431d089889ba8e10ff9e3337279b5faee4d7ebdbb120cee6041e4a3 2013-07-23 17:21:22 ....A 1538688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-456cc97db49f0d7c62665d836d697de32c072872dbfd6e0828a76577b4b2bfee 2013-07-23 17:19:54 ....A 4608 Virusshare.00075/UDS-DangerousObject.Multi.Generic-456d171086f57af797a68f0d19b1f7e93ce902bbecb80edd426a6be45d29b18a 2013-07-23 17:14:30 ....A 291745 Virusshare.00075/UDS-DangerousObject.Multi.Generic-457aa8d93a27df50eebcdef8917cf35f02124c95f7dfe7994e967bc444a40ee3 2013-07-23 17:05:36 ....A 16384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-45814acb1bb1f3c4de9b0ce0499cb77971b7710d76d8b52a273d15dcf398a50f 2013-07-23 17:32:06 ....A 167936 Virusshare.00075/UDS-DangerousObject.Multi.Generic-458af3c23f50329d95329fe2fc5f17007bc98bc28234bb83fbbaa2ccf429a20f 2013-07-23 17:09:18 ....A 110592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-45971dc53ab11b817c84f98038f0589ac258f1a8b35da0a7874b56577d18a89e 2013-07-23 17:12:24 ....A 109523 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4597ab0b5b116299abb7e33425c73dcc3c6dd5f4994cc01bca18251570e95458 2013-07-23 17:20:46 ....A 152064 Virusshare.00075/UDS-DangerousObject.Multi.Generic-459aee1fae94627cb7e80ceabe4c0e82ffb5aef431e45aa974c23af581bf701f 2013-07-23 17:10:44 ....A 58368 Virusshare.00075/UDS-DangerousObject.Multi.Generic-459b0af63dbbcdbe65bd028aa163a841005961442175ed8d3c7846eac627a31b 2013-07-23 18:34:16 ....A 34816 Virusshare.00075/UDS-DangerousObject.Multi.Generic-45a037c59d9260ddb9c6120210a56ce3a826e35cf9ddfcbfbedb5d1dd941a3fc 2013-07-23 18:10:22 ....A 24576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-45a5c49ad52ea21b6080c511780a69a23af7e9eac71c607581daf5a91d76fe25 2013-07-23 18:20:46 ....A 92688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-45b8c71c76b288ea63992f957c3044f211a85cd4ef9f8f95a2af5458dc8ebca8 2013-07-23 18:15:04 ....A 438272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-45bc5ca3af2e64371f3424a50fb6ab1d7a15ebd30abdfc7216096737a9b72c5e 2013-07-23 18:08:20 ....A 575488 Virusshare.00075/UDS-DangerousObject.Multi.Generic-45c2c28d7ffc9ea397ed384390a65b0db944e4f992d8eab80ff516a57280a4fa 2013-07-23 18:07:20 ....A 433152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-45c37f561dbcc22b18045372e37081373b02f9a0e05c85d638160d0892c18565 2013-07-23 18:19:42 ....A 1015808 Virusshare.00075/UDS-DangerousObject.Multi.Generic-45cda65f88b806ec20d21ef7b1484831327f5e794810158cb35c1cdf00a58595 2013-07-23 20:03:30 ....A 4096 Virusshare.00075/UDS-DangerousObject.Multi.Generic-45d0ab32d79abce0ad0865518597860182539844c8de41ea06d1c8edfbc07ef3 2013-07-23 19:58:52 ....A 360448 Virusshare.00075/UDS-DangerousObject.Multi.Generic-45d41daaf49cdb64bf1d866b55e11eaeae5eac61ce501a7578c01f7e0d9800c4 2013-07-23 20:04:58 ....A 88576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-45e2f5ed88e3604649a44ec870cc5259714bb9268b60f0e863bb68012ce9170c 2013-07-23 19:42:20 ....A 1429504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-45eb53dd406aba8c7b9e76d019e1b9829b9614b117a35b649cf87cc3c8ba155c 2013-07-23 19:49:18 ....A 274432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-45ed8dfb701bcd9f147bc140cdd4b294846f81998c62f10797fb975a7089e5d4 2013-07-23 19:34:24 ....A 147456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-45ef481c6f2863bc8a244a0ace51f029a7b11792c3834022ebb4a8d2f7b36776 2013-07-23 20:06:12 ....A 576000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-45fff4795b3b96dfa1442fcf462816ef047287827d2b40b7ffc5ac2ab27e6099 2013-07-23 19:54:08 ....A 258048 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4603f20bacde79f4ee24d267e37511c59b40aa123cbba25d5cb0e78eeb9f35c7 2013-07-23 20:01:32 ....A 3726807 Virusshare.00075/UDS-DangerousObject.Multi.Generic-46043f7c38e3ffc102e0853d25eaef1cdb94dc4f135a26f9068f711cc73db623 2013-07-25 11:43:08 ....A 529408 Virusshare.00075/UDS-DangerousObject.Multi.Generic-461062e8d53d064d67994db2f07205e4c51264afb6373983586c29cdf16fe759 2013-07-23 21:30:18 ....A 1667072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-461c19872594e3fca8d4ee2c4ea80e2b6ca9c7572aca69876c756974b2b877cb 2013-07-24 17:08:28 ....A 324096 Virusshare.00075/UDS-DangerousObject.Multi.Generic-46235432ba5044f097d26b023040cdf6ae3006434af652acafda88f7e2bc6ce9 2013-07-25 13:13:34 ....A 838656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4625fa02c01c03c1655d899957168656c4d443894fc026efbcb3de67f118a996 2013-07-23 21:13:24 ....A 12800 Virusshare.00075/UDS-DangerousObject.Multi.Generic-46272fd5f12e48f6377fc8cb0ee50176305d0ad04c22619bf78c584e927ba734 2013-07-23 21:10:52 ....A 2834432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-462f0ea62ae54f2d2f95a002cc06dd40dedb07cf150645a5a5aa5e8d584a068a 2013-07-25 06:07:10 ....A 9142315 Virusshare.00075/UDS-DangerousObject.Multi.Generic-46327978136e29d345a3164826848a7b5d712c63785cb38778f4cbb1ddfeeaa1 2013-07-25 12:23:18 ....A 600064 Virusshare.00075/UDS-DangerousObject.Multi.Generic-463462ec33011dd53f9e649bd061de373e381bb57ec9d88cfd551d8d17bfe647 2013-07-24 18:18:12 ....A 360448 Virusshare.00075/UDS-DangerousObject.Multi.Generic-463aa20cd6fafa115d1e4c477b7e3b2a9fcd790d13e8c61342550bfef3405bb1 2013-07-25 13:43:56 ....A 755200 Virusshare.00075/UDS-DangerousObject.Multi.Generic-464ae3d92e2e2990968ad98b88411f75bf6c4c9b9e11004657da7c9fec3afeb8 2013-07-24 13:33:06 ....A 10752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-464c45409d43f70c23072ed311a902ed16558b3efc974f14d1d9514982ae337a 2013-07-23 21:15:02 ....A 74348 Virusshare.00075/UDS-DangerousObject.Multi.Generic-464e509e7ee73d8d31fedb3a153915287cb8dae05d616753609cb750f8f98dd4 2013-07-25 01:57:00 ....A 25901 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4653580669c82df324cfc492b11c0992aa2eb241aa786d4298c35482d8a31c13 2013-07-24 15:32:52 ....A 2447984 Virusshare.00075/UDS-DangerousObject.Multi.Generic-465bf50d7ea1c8c31a53a11957b81c02d2cdb51e30fcbb907de06dc7bb35786f 2013-07-24 17:12:52 ....A 34816 Virusshare.00075/UDS-DangerousObject.Multi.Generic-465c1e837ecfbec3ca08f394a7e47d50820d0256bbaf9fe812f5f77fc24d4e99 2013-07-25 02:18:56 ....A 258796 Virusshare.00075/UDS-DangerousObject.Multi.Generic-465c37d388a37b52e14f4d4567445f4ed3ded6040d817031073f494f90b8193e 2013-07-25 11:41:00 ....A 73728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-465dd84dfaa089b233e347d7ba2538e23ab75d45beda528cd346120b9afa02bb 2013-07-25 13:41:06 ....A 969728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-46745f3c21fdb5af4463930fba7115380b86171ced82f8de7eec1f4c9130d989 2013-07-24 22:52:06 ....A 148992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-46759fe8e11c5984d79186317f7011801405a65af2a9ea35015a1f656af8d08b 2013-07-25 13:34:54 ....A 77824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-467880311e4508ceed4b1f9ae7ec0ef2ef7e454905c4bb7060be8dfc3bc3aa5d 2013-07-24 19:28:18 ....A 96359 Virusshare.00075/UDS-DangerousObject.Multi.Generic-467eb4009a273c8f3de429bdf044e340dee6ba435efd8af2fbe24315c9ec2d25 2013-07-24 19:08:20 ....A 567423 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4685839ffc657652eab22c02342ededb7583c155ce296c846f62f86509b6aa15 2013-07-24 19:44:38 ....A 1180395 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4686d0e980eec082c97497127bc49c80485c06640ff40c2748b2e9f6846480b8 2013-07-25 02:24:28 ....A 819200 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4696d035dcd999319cf16a8fe45def98403b53df4edc8f3c28a1e3dd04aae88c 2013-07-24 20:49:42 ....A 232448 Virusshare.00075/UDS-DangerousObject.Multi.Generic-46b34578e4cef4d50c8e11a7bc384a960d8d9d00f1bc08013165a2a74f1ad3fe 2013-07-24 14:08:44 ....A 280576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-46c0b720ed8433a0454d5cb3e1eccbfe035b8dd08e9b0c7d5a550b097e69b4ff 2013-07-24 15:19:52 ....A 989696 Virusshare.00075/UDS-DangerousObject.Multi.Generic-46c3997346b085351e310c4d11fb37f4fe4c837c60a3963f890e019c4a09a3d7 2013-07-24 14:33:50 ....A 391680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-46c7ba35e3be9b1d2b0fa1aa131639519999b5f38b56319499fc1bbad02ffca5 2013-07-24 16:02:00 ....A 396000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-46cea70110682536be56e533eda9536df5f6e847ffd1fdf0ca825f757acecc84 2013-07-24 10:58:04 ....A 502400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-46d806e9401d6486f2209dc063df352862b54cc6e3f04149d5f15320bd100e55 2013-07-24 14:11:18 ....A 63444 Virusshare.00075/UDS-DangerousObject.Multi.Generic-46deb6c9a5d0013c3aa42cc2d3e17566ac7e9272cedd9539960f7d75efad8c0f 2013-07-25 01:08:56 ....A 185856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-46e17934139b373665b262da866b769c5239c2ce97375dc81413d5acd389a9ca 2013-07-25 11:32:06 ....A 230400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-46e8e6d44eea441826784c93b17081f25a020686f036b9e9af81a1a87642c2d0 2013-07-24 14:32:00 ....A 1714688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-46ea45afb7b98c6c3cb5471c261411f5611d2cc8bc1652713ba3f3d90343db5d 2013-07-24 14:26:14 ....A 521216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-46eac4a251631022f4147e1a27dfb5ceae87c2e5750a703ba5620676d7b803ab 2013-07-24 10:52:52 ....A 109718 Virusshare.00075/UDS-DangerousObject.Multi.Generic-46f39d346919fa53da7df94d2eca0503d764030816ab9eb44e4f20db2edfd06d 2013-07-25 12:25:02 ....A 7424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-46f692c50d4426c8a985b2f717000298e093400af00919bdb64dc091ce4610e8 2013-07-25 06:24:34 ....A 811008 Virusshare.00075/UDS-DangerousObject.Multi.Generic-46ff0f1ebc02960272727d9912d62242882e69fa33c662f2dd45507246d45e06 2013-07-24 10:35:14 ....A 679936 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4705474b5b1278c6b5b3d17fe394bd9621708ffb4238b1a30b34f43e2ae59983 2013-07-24 18:39:30 ....A 21504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-470eca3d90e2232bf60926c7fcfd49f86be06cb1934363bfb86d836f90adc1a9 2013-07-24 23:07:52 ....A 729088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4710be70e9b4d1c987f6ddd43ef9390c5a0c24f0066aad437c27593abd7830ee 2013-07-25 12:17:06 ....A 24576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-471530db153afb1df1a76c46aecba558c0c93090800fd1736dfa96955f206308 2013-07-25 15:47:42 ....A 543232 Virusshare.00075/UDS-DangerousObject.Multi.Generic-471561678543d438f9d8e2d807bcda9f19ffbb044eb39d91ecefaf1242c24a73 2013-07-24 14:48:30 ....A 137230 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4718bb58bed5d92b84406d7a74d5b01b8bdd45d818a381ffe00234df47596aba 2013-07-25 12:16:34 ....A 269312 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4729b19e741e7e279d5752942a8b0dc289afea8326a7ad2efdc288dac76b19aa 2013-07-24 15:34:52 ....A 232448 Virusshare.00075/UDS-DangerousObject.Multi.Generic-472a84d8f6a0f8a8668d7283014dfa0251fd23e294c1ef09800f96af599bfa34 2013-07-24 18:37:22 ....A 3191455 Virusshare.00075/UDS-DangerousObject.Multi.Generic-47490fe22da5253789640b8d0479f46484bccc94dac6eb7c89285f997a8b0849 2013-07-24 19:04:44 ....A 223744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-474bd4efd3f926faba70f5c447ff20b2f1562f2e167614982d41100725bf6a42 2013-07-25 14:44:56 ....A 952832 Virusshare.00075/UDS-DangerousObject.Multi.Generic-475369b2f36ea496c96826a1dab4f4ec3011762d1d70569c8abae4f1a1768774 2013-07-25 01:57:36 ....A 375808 Virusshare.00075/UDS-DangerousObject.Multi.Generic-475dc5661f2099604ea574520c8b0bb440895e8fba4da331d59ad24274cec164 2013-07-24 19:05:00 ....A 989116 Virusshare.00075/UDS-DangerousObject.Multi.Generic-476ee127ae14443519f93f136ca2e803275d9bd935381145d1fd2f560f9463c7 2013-07-25 15:53:12 ....A 29114 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4774d4abe934bd63d031a01e51a4c48f24642866bf4e298d7f1d9e51c6ccc270 2013-07-24 23:54:30 ....A 62976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-47a43ef2487d1d1f7d9d8e13ac81b9a85346eb7a7905fe2af481c9d0d1cd5e1d 2013-07-24 21:40:54 ....A 38500 Virusshare.00075/UDS-DangerousObject.Multi.Generic-47a489dbd84d5e1a0131ba4b0090940a603601cb4fa5cea61e3a4df54b4cbd5d 2013-07-25 01:10:48 ....A 807432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-47ab0a79da77a09cbf82ac55a4bd52e57859da4b210d7a56bc2b4a41a4ae99c4 2013-07-24 20:58:34 ....A 843776 Virusshare.00075/UDS-DangerousObject.Multi.Generic-47afb76baeee27f004af19957e3723d781873a7f4291389b9cfc508b83d344e6 2013-07-24 17:41:16 ....A 136192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-47afc5748ad829deb162c9597127ea58b7ca9e60a925135832161cdbd61b39c7 2013-07-24 20:05:52 ....A 260087 Virusshare.00075/UDS-DangerousObject.Multi.Generic-47b5db82dbe25c470788d08c2089cbfaf3e2d9afeed7f2383cf2e72d0c987020 2013-07-24 12:43:50 ....A 32768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-47ba004fe8fd069c2d9bab6cd64119fbd13eb8636f802b24d7d90a1f34b10b09 2013-07-24 21:23:34 ....A 197440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-47c18d9f2927890b44a8f01037a53c694293c518e757cf55a1d81ab4c08b6ba1 2013-07-25 07:22:24 ....A 91568 Virusshare.00075/UDS-DangerousObject.Multi.Generic-47c6b3481d19eef1f2785136712a48f087a3d84f7cc784227ce8980aaf984ce7 2013-07-24 17:03:02 ....A 15148 Virusshare.00075/UDS-DangerousObject.Multi.Generic-47cceebd6afa0d77b794f7ded5bdda0625bef27c9a7be2ae714af02817b145e0 2013-07-24 15:26:08 ....A 159924 Virusshare.00075/UDS-DangerousObject.Multi.Generic-47d092c503ff4e24a82fc28ac653c6e27aa0dcf57aa38d2f05780e5f9619d62c 2013-07-25 14:14:38 ....A 254125 Virusshare.00075/UDS-DangerousObject.Multi.Generic-47da979bd9a22898d8c2592486538a037630490350ac96652d157f53cdb228e7 2013-07-25 02:26:36 ....A 112561 Virusshare.00075/UDS-DangerousObject.Multi.Generic-47de0a95cc41c7892abb7f5baf66ff5add753ac113e78a4e7c2eb812f865765d 2013-07-24 19:40:50 ....A 196107 Virusshare.00075/UDS-DangerousObject.Multi.Generic-47e5f4643dc639f3b96c457af017a26dde4894874cda02b7bc5d4cb4c8a849b5 2013-07-19 06:55:12 ....A 631296 Virusshare.00075/UDS-DangerousObject.Multi.Generic-47f164d90feb3d295d5d74560f51bb0c0d36e7334db37b4fef69c8cc03f2b110 2013-07-24 22:21:22 ....A 421888 Virusshare.00075/UDS-DangerousObject.Multi.Generic-47f18e3d64e2b1135eaa020fe9f6cc54cc333c5f36df0ce9899c0bc346cc5eef 2013-07-24 15:42:40 ....A 19968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4801b1c0167c5b6c8622086009065cf85488ce2e53c6df60eb2d7df8bc79251b 2013-07-24 19:08:10 ....A 956416 Virusshare.00075/UDS-DangerousObject.Multi.Generic-480c97b4ed84f17a05a581ba3ebb572d992a7e24e1180e9a874088beb07f2c69 2013-07-24 19:09:12 ....A 184950 Virusshare.00075/UDS-DangerousObject.Multi.Generic-480ec4c10837a6d530fedd695c7747c1a7f9e4f8b67a895c590aa380daa1ab94 2013-07-25 13:06:18 ....A 860160 Virusshare.00075/UDS-DangerousObject.Multi.Generic-481d651a8ea453905ada5101c5e8450119553d57f31f1d3eee078762af199e17 2013-07-25 06:05:46 ....A 57344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-481e35dd58c0164c2b3c458541d90a48dc4188443e438adc284deb7d03078acc 2013-07-24 20:03:46 ....A 924029 Virusshare.00075/UDS-DangerousObject.Multi.Generic-482a45ca57da69d54b5b6cefe3b7b7a9d94e1ee8ef1683ce1e4170d39256d56d 2013-07-24 23:44:46 ....A 634431 Virusshare.00075/UDS-DangerousObject.Multi.Generic-48321f8b14b9b1f0e0ae2b11c311cb6032756de28ca1448719c219b2ebbda0c7 2013-07-25 00:12:06 ....A 2476032 Virusshare.00075/UDS-DangerousObject.Multi.Generic-483a04ba54dfaa6c2d16c934c8640d37a7c42272300c89cab9405f4254e19972 2013-07-24 18:09:18 ....A 396800 Virusshare.00075/UDS-DangerousObject.Multi.Generic-483f31ba9238113a2baf2fe7db7c66440a55a5380c4b257ab65ef87c2e2c024a 2013-07-25 07:13:48 ....A 36864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4848061a737f3dee8ac42164821935ff69e54f9e7d9c2308c6e6d7a216894c07 2013-07-25 00:39:38 ....A 1458688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4854efb7785b87ac48b133947a482e788431f14aa2c7e7dfdb4dca209df2e2e1 2013-07-25 06:56:36 ....A 104423 Virusshare.00075/UDS-DangerousObject.Multi.Generic-48694aa4a57ec5f11c304ce3157badc7f1ca30fb1203db3acc90e20568bb679e 2013-07-25 01:49:14 ....A 15872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-48735ead98c8ec20844dcbd165ac19665957de02dbd4392e7330d3bf1fc2e102 2013-07-25 02:17:28 ....A 32768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-487715a99b3e3bc9596f340c8974ad871368367f11b23d7c48900cc1044993f5 2013-07-25 06:19:18 ....A 31309 Virusshare.00075/UDS-DangerousObject.Multi.Generic-487881a8be9397590de67f75061916e5e65121495cd17033e4f5110e00c7cd3e 2013-07-24 19:58:56 ....A 10485760 Virusshare.00075/UDS-DangerousObject.Multi.Generic-488608d08d6b77b3e088d7cc39ac07c0853e2b6e37eace116fcbbf8291a21e8f 2013-07-25 06:18:14 ....A 41808 Virusshare.00075/UDS-DangerousObject.Multi.Generic-488977c8e874ccb04d0dfe145947371a9fd4d060da8b8df4a814169b444b532e 2013-07-25 14:52:02 ....A 98304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4894c5a8ffc95418ad4bbcfc27a7c8aa8ce7b232a4c98b3156708188ba2241fd 2013-07-24 22:10:38 ....A 69632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-489740b23e935af5d8314164c1e6788c4a798332b8ce1c8c3311f43bbd514d8e 2013-07-25 01:07:50 ....A 996895 Virusshare.00075/UDS-DangerousObject.Multi.Generic-48982c91190076c532bd0cc171322dfd368c992c4f890bc082eddd545c7186f8 2013-07-25 06:24:28 ....A 99328 Virusshare.00075/UDS-DangerousObject.Multi.Generic-489d6b54f843a10207d7e977285e9f7ef2d7d74c3fee1fafcd37d8118c3b4609 2013-07-23 23:04:06 ....A 5957632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-48a4daa037bfbed911ab42643350a7fffdacf9e54971e90b6078720f95c804a0 2013-07-24 01:19:20 ....A 157184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-48ad76941dd144e456d166b356f51732e07d4eb473ff5977290e0c26412b7d05 2013-07-25 12:40:36 ....A 91648 Virusshare.00075/UDS-DangerousObject.Multi.Generic-48adc27ee0146913e4126671697390f4853bef7a96d0097fdd0e72d6cefc16f0 2013-07-25 15:09:14 ....A 122880 Virusshare.00075/UDS-DangerousObject.Multi.Generic-48ae7b18059696abe9598eceb164aa7ef504b287eaf9f7211e41af7cb633a0cd 2013-07-25 14:04:32 ....A 176128 Virusshare.00075/UDS-DangerousObject.Multi.Generic-48c838799860eef4e22d44b102bc1bcc07cd8251013e7557b24a5f06c3b6ba2c 2013-07-24 20:09:22 ....A 80384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-48c9b64fe7d8b2172e7e9ec979f1218c991e881b7a7eb9a3c88f5e50b949eac5 2013-07-25 16:05:46 ....A 7415 Virusshare.00075/UDS-DangerousObject.Multi.Generic-48d24be993d6b6133b61693671f97cd1b24c9349cba309b1cc1d9ab307c48243 2013-07-24 01:34:06 ....A 272384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-48d29ffa8fd61cb1fbf266ee6611c76520043f207eb0d13a2642192fabb2cea0 2013-07-24 20:50:54 ....A 127656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-48d4a948ecd7e7402f0960bb957284bb2bf883736ded5588d858bbbf0df33ee8 2013-07-19 20:13:30 ....A 481424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-48d4e602beefaffb4ad3f4649ddb54a5654cb2bd3fb679303fea15e96c041adf 2013-07-24 10:10:52 ....A 60416 Virusshare.00075/UDS-DangerousObject.Multi.Generic-48d5da67ed41dfbfe3501cdf6311a3a23d1fe63dcd00f23935059792156181ea 2013-07-25 07:12:00 ....A 103247 Virusshare.00075/UDS-DangerousObject.Multi.Generic-48da713eda4fb967d81ca8536cd5d407ef29891661701fdb07fbc7ee8ae8e303 2013-07-24 14:11:50 ....A 71855 Virusshare.00075/UDS-DangerousObject.Multi.Generic-48dc3801005dd75bbdc8d3049b91d813a52586f562573dfdb8ad90284e9ab453 2013-07-25 14:12:56 ....A 21228 Virusshare.00075/UDS-DangerousObject.Multi.Generic-48dd687d7b03c02da26dceb93d86ea97c7e29b2fd8dae051ad59b9d840089dc8 2013-07-25 03:50:38 ....A 1067048 Virusshare.00075/UDS-DangerousObject.Multi.Generic-48dfdcbbe80e1c65dcac1e68020f9ec92ebdf3119f4d21ccb889a99ddbbb51ca 2013-07-25 07:10:54 ....A 393216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-48e0c1b1c96181d55348990201c61d0a645157c976e9bafb6aabd91c46797a78 2013-07-25 14:06:02 ....A 166400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-48e52f43c17496c73f3f3356c106244a50ebbca8fa009909956d6b3714feccab 2013-07-24 23:32:28 ....A 536992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-48e6775d03a4b3049c5d0d2abf4781657885f76aff4eab0c1b60db4436b8c72c 2013-07-24 22:20:46 ....A 404499 Virusshare.00075/UDS-DangerousObject.Multi.Generic-48e8af31a1039f3f891eb8d7500a8a80b60a2205e6f58b0319cbf695445dff7d 2013-07-24 09:24:20 ....A 14096 Virusshare.00075/UDS-DangerousObject.Multi.Generic-48e9a1db1cc8efa921bcdc47322d885945817fff3450a2052f4add8c6dab95ba 2013-07-24 22:34:36 ....A 667648 Virusshare.00075/UDS-DangerousObject.Multi.Generic-48f3bbfeb90129c33fa7a2bc3aceef5841c455663027d46c7b5c226af1805ce9 2013-07-24 11:26:34 ....A 630784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-48fa6ccccc7394e6ce406d8f9c3ab833f0d6ed9687babc7ab3dc5c783b52fdb5 2013-07-25 01:05:52 ....A 80358 Virusshare.00075/UDS-DangerousObject.Multi.Generic-48fbed709cfc8cf155d6e938f857ea871ed0e7059216ddec8d66d53e56edfc2a 2013-07-24 08:46:24 ....A 123904 Virusshare.00075/UDS-DangerousObject.Multi.Generic-49073d3d0254f0f8da97d616fe43095776bf810419b7e556608983f2809d8545 2013-07-24 10:54:24 ....A 695296 Virusshare.00075/UDS-DangerousObject.Multi.Generic-491241f0c75a05f183dc223018bb8e123a6279dffeebedcc95db07ed5eba5353 2013-07-24 18:19:20 ....A 53248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4912c0d25652084061f0fa52ece53ea12748f8f305981374a88c9c62e4a2968a 2013-07-25 01:59:30 ....A 511488 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4914075a529119ea85103644c118c6803cb1beccc87c458bbbe564c1a388851b 2013-07-25 12:43:36 ....A 97280 Virusshare.00075/UDS-DangerousObject.Multi.Generic-49146fb3f3eed3a2a6c76feb4721965ae343c9aefdbce2585e4885f011211dd3 2013-07-24 23:23:36 ....A 159744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4916e54d5000e336ee00d6c98b4236d720d82e99940c6ea7db90378d0fe0d6b2 2013-07-24 02:35:30 ....A 319488 Virusshare.00075/UDS-DangerousObject.Multi.Generic-492218abe43c25b00ba1cf0429bb37f23ab446366f7905ea0331a40512f591c7 2013-07-24 07:29:40 ....A 606208 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4928a175cba226cc4a95d93cfb7ca05aee8d9aae3be94a695eff0d3c21a4a9d8 2013-07-24 20:08:22 ....A 87422 Virusshare.00075/UDS-DangerousObject.Multi.Generic-492be949712718d3eac50b89252085429cff814c2b0bf88788ad6edafd521ca2 2013-07-24 10:58:10 ....A 2560 Virusshare.00075/UDS-DangerousObject.Multi.Generic-493074bd0bec928191c845f26851745a5e29e3bfb40d10b4e3c62ec4d32c59c7 2013-07-24 08:04:50 ....A 318434 Virusshare.00075/UDS-DangerousObject.Multi.Generic-493a672ae523c650039a0044be7bd6d5ba58f6bf624c9d527990aa5d3ee747a4 2013-07-24 20:07:36 ....A 212992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-493cd252684538ee51fd6d6c5da2bcadfbd009b922323ab7acce932d915c9da6 2013-07-24 12:50:54 ....A 21752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-493f02bfd081bb89ef014e93cc65c4ff8ec8da9b9a887ef24eb1d77fd0e26b89 2013-07-25 11:45:34 ....A 62285 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4946292e8c836bab18b8f0b27cf7b42098c04e7338ef88db53858b4093ef7404 2013-07-25 00:33:22 ....A 648758 Virusshare.00075/UDS-DangerousObject.Multi.Generic-49462b5bdaad4a1b84b0d0fb3c7b9c0cc4adc3460beedaea924b7d9abd4d5a27 2013-07-25 15:45:06 ....A 292864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-494811830ddf7585e8208f14e95d3c075fdf3f0c7abf3dd297fbda7760f292ce 2013-07-24 06:28:04 ....A 15360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4948170a46c46bfa5fc5a3c22244c96555185891538e9dfef80c34a16f6f118d 2013-07-25 01:05:08 ....A 864277 Virusshare.00075/UDS-DangerousObject.Multi.Generic-494938d4b961ba88f3be54b99bfb4a0c87d78706240f5362fb2a3216bd15d447 2013-07-24 21:33:32 ....A 264688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-494b35f4b9257e14336f6d5400f9ca1a2eab51a31e27140d046937747ed847c8 2013-07-24 19:17:08 ....A 158720 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4950d277388274e5463916ec41b3d3588e86e1dcf98e197047c1e9aa86f5fae1 2013-07-24 16:41:20 ....A 6819 Virusshare.00075/UDS-DangerousObject.Multi.Generic-49663a91edcd189a8bb3699d0d1afc68c6e98d4b61704394e5215b2a3b59908a 2013-07-25 12:16:56 ....A 853706 Virusshare.00075/UDS-DangerousObject.Multi.Generic-49686f9acf6c0734ef8b4642eb7ed03ff123216497cb75d324be345359c48bd0 2013-07-24 09:01:58 ....A 71855 Virusshare.00075/UDS-DangerousObject.Multi.Generic-496bf47d73c2426dd30708d6cb3d0fd869ab987ded1dae48f800af32f201459f 2013-07-24 21:05:48 ....A 240145 Virusshare.00075/UDS-DangerousObject.Multi.Generic-496d8736904d0cd743c5dc9ef84db4deac71f391b001bd27b80b975b389ea1c4 2013-07-25 00:03:54 ....A 203790 Virusshare.00075/UDS-DangerousObject.Multi.Generic-496e1d0d3ff288769cc62f1723afb2ea42d1c820e3014ce187b7a75579a3e6c2 2013-07-24 20:28:44 ....A 1586688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4970d37883b69172fbe7d81b2865f83a666913270e47ab2021efb7009615f397 2013-07-24 06:11:16 ....A 67336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4970e1e36ec5fd1f2303ef92486a386bd4ffced50752cbfd14e4655b61c223ff 2013-07-24 15:16:12 ....A 794112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4977b27dee3d2dba685650f97ae725c82b7700a65299a7a013198ac0daceb4fc 2013-07-24 06:35:56 ....A 4276224 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4981af1c450047b82f4264f9e4f6a92f56b70ea9dc711d2f144c22b76461b33c 2013-07-23 23:26:38 ....A 174592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4982475ca3a6d23f6fdaca96ee81cf94811a83108cadcad340422e56a55a5413 2013-07-24 19:58:32 ....A 182252 Virusshare.00075/UDS-DangerousObject.Multi.Generic-498747d8e53b70270199eded7ac60760c84aa464a1f4ff5bfd80065f0bc8f15f 2013-07-25 01:46:50 ....A 206336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-498a8886e9e1622263f46c5cd6b60e769c7d8022897b9b5a14d386af16265e8c 2013-07-24 05:17:08 ....A 821078 Virusshare.00075/UDS-DangerousObject.Multi.Generic-498bfceb7fb0da0f78b488d032771a7fe9fcf0efeb40b93df5b16650c43f9678 2013-07-24 01:35:14 ....A 124928 Virusshare.00075/UDS-DangerousObject.Multi.Generic-498cfc5a1d36a7e1f8420575d9180f0312a768b0346b1c40a1debb9e5b6b7277 2013-07-24 02:13:52 ....A 1102848 Virusshare.00075/UDS-DangerousObject.Multi.Generic-498ee2ba8b2f3fc65822d982a62ab0b5c5d1cdd27ab82be5555b4a64d631fd32 2013-07-23 22:15:04 ....A 616960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4999e70122af5619133786e4df4492eb0f19d344371117c9217c11c118aaedeb 2013-07-23 22:45:10 ....A 297472 Virusshare.00075/UDS-DangerousObject.Multi.Generic-499c2619be75254099cb64a840ebc60c1826319853aa2bf0175587bef2e86bd6 2013-07-25 13:40:06 ....A 151552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-499de5bfa2334522ed6da668f355f91c8541cf299fecf756d712f2c7d6f04e43 2013-07-24 21:12:52 ....A 47104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-499ff4416ba87e972ff8862a543b2a3e62e8673aed3541388e54352d347e3d86 2013-07-23 23:13:04 ....A 1479118 Virusshare.00075/UDS-DangerousObject.Multi.Generic-49a126794ba364aae622c2dcb7ea6edab9e9a6ce83edd88a2f0ed0c8fb36328d 2013-07-24 17:28:52 ....A 129024 Virusshare.00075/UDS-DangerousObject.Multi.Generic-49a26ffdd8a439f67a9a75c68e803b2971d8e5b25bb21894a9562f714639fe27 2013-07-24 21:24:34 ....A 20480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-49a5e5cc327c4a5f9de9f3e8498c84e4c64e5e2268bd1c17f0c3bc78529bf856 2013-07-19 01:28:00 ....A 105472 Virusshare.00075/UDS-DangerousObject.Multi.Generic-49a806c8592d1aecc32cdf353236618f35dbaef245ff07537eca00167f3b5af9 2013-07-24 12:15:48 ....A 827482 Virusshare.00075/UDS-DangerousObject.Multi.Generic-49a84c48be9c7aa321336d91bdb36f22fbaa226b6a27e65976aefc3503918a5e 2013-07-24 22:32:34 ....A 1199501 Virusshare.00075/UDS-DangerousObject.Multi.Generic-49a8db20f5b351a07419157b30eabd1e15138e3443676e4757f5a187827e402c 2013-07-25 13:16:42 ....A 25776 Virusshare.00075/UDS-DangerousObject.Multi.Generic-49ab147a5fa0b3cf65e8ab9a86ac4585ed91feb70eb89f684d34e4c5b713c96d 2013-07-24 09:16:06 ....A 995920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-49aba956fc8a002fd87710156d0d3ab38aff1a2a986ec3f50179ccc2109cbbd7 2013-07-25 11:50:18 ....A 161792 Virusshare.00075/UDS-DangerousObject.Multi.Generic-49aeebf1a093347fb514c3f204553636beac92b47bffe180382c4bc5ad1b0379 2013-07-24 05:35:44 ....A 34440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-49b8761aada064a178edbb3a0556a2035458e454e59534995f9783f68c954157 2013-07-19 01:28:40 ....A 306935 Virusshare.00075/UDS-DangerousObject.Multi.Generic-49bbc10edede08802e81baf2ae4a1473524c96c2c63c1bb4ec1a9c1dc28f5a15 2013-07-19 01:27:50 ....A 112704 Virusshare.00075/UDS-DangerousObject.Multi.Generic-49bd205081925b69ef0b15c35f50d12c46ac5e69b04defc35b6c2b74388c9f34 2013-07-24 18:33:42 ....A 524288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-49c892dcb79bec8151d1fc52ae2fd62e8b45e01fc0c6082cf026cbebc2a13c02 2013-07-25 06:04:16 ....A 53248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-49c8b1001ae339487aef004d8d1a74862ab300050b9ee54f9f86fcfcf2894740 2013-07-24 11:41:02 ....A 824320 Virusshare.00075/UDS-DangerousObject.Multi.Generic-49c8ea948488dedee89a6a977e790534b101b41215feb17e52e8e8d03f90b07b 2013-07-24 00:06:20 ....A 32768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-49c909776cdd99e1930ff7342596a84aaefc961250b9a8ea12d3e0fefb41d4c7 2013-07-25 13:57:16 ....A 87040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-49cf159769ceab75ffbc64aa074cb90a2b46addb2060c382e2c3f0ce3666fef0 2013-07-25 15:42:22 ....A 15872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-49cf7747618843e58147728560c8617f9b7d2a833a3d97a4c1b64868adcecb5c 2013-07-24 15:28:30 ....A 150528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-49cfeb6e5bbb988d188b7663821b739093fb20e50bcfc3e41ce8501ee31f90c2 2013-07-24 17:24:58 ....A 421344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-49d5ef116c741900250247ef838c56bf6dff4248cb68d375ed41871dc16f8f70 2013-07-24 23:59:32 ....A 11268 Virusshare.00075/UDS-DangerousObject.Multi.Generic-49d71412b2be2b9016f81557641294078ae603ea12ebfa4e7d070ede8c5a7f58 2013-07-24 17:10:40 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-49e36d822788b8f4eaeee48a9903b7a1354afe97f8ac5fbe28e0218eb91b8417 2013-07-19 04:08:54 ....A 1142784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-49e44835f3ab6d37ddc0199393c94b414eacea843e5c6f10e3c2abb01fa27768 2013-07-24 18:34:58 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-49ea623311bd98e40de9a273d0ae4e1615f4474bc7ee0dfa7fa4b34af84549e8 2013-07-24 09:20:36 ....A 10196 Virusshare.00075/UDS-DangerousObject.Multi.Generic-49f068c13efd91de6c4a56081f1e0dace862df2e77d90f1641b3c3e0ea413190 2013-07-19 01:09:40 ....A 565248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-49f9113570578258f7e98635b0baba436c4e0de097d57a7b6ca8df2206656753 2013-07-24 10:16:50 ....A 135168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-49ff3b35c262589dcf8e3937519c05fee3452f6a646e2ddf4e5c29c5f5f206d0 2013-07-24 16:47:32 ....A 1835008 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a019849ae8e2d7f0c7dc9c333593092051640480a5b53389684c3b6e5490f95 2013-07-23 23:42:20 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a020c5b47389142be9e2536c961854df9df5adbf1484832ec37e1dd5828ee4a 2013-07-24 09:57:44 ....A 3815533 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a027568bf4bb7b2edd5ac44944b1e11df6d6adadba54bab4ef65d7a9770aae3 2013-07-19 04:08:26 ....A 425984 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a034af20fc48756924c6ceedf5d12f40d8be634a1a519689dbbd316eb771140 2013-07-24 04:45:46 ....A 324749 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a03c9fc854bab20de455d69a1c3efde745c401315d6491563fc0c54618f2985 2013-07-24 17:34:16 ....A 880640 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a03ed7ce345f5981f7d9357cca60ad1c93acc330fb38d549b9ffb308ac1c162 2013-07-19 04:08:32 ....A 45005 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a0d9df41011c7e8e5f12fb0aa5527de5127e3730b384510c667fc4dba65cb06 2013-07-24 01:26:08 ....A 109584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a10b5c1987ad776c602d4835c2f6dbc338055382478eb392ab43f04b0ef8bcd 2013-07-24 08:27:02 ....A 158408 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a1287bd3a810f3581032b2e9aa989aeae638767436c1d05cf619e24f9d91f05 2013-07-24 16:32:04 ....A 366080 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a179c9047578dbd091c422226a6e87a6f28e42ffc7ebda8a812d7c4d5416aaa 2013-07-24 17:05:32 ....A 116981 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a19bc7f724e7b9e9068b27892402e0f7e2245113c06bcbc71599975f96aeebc 2013-07-24 01:48:30 ....A 302592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a1b22c2cefe7ad5de51c7382ad2f98c2b91d04ae63c56bbea7d5b1e2bcf3323 2013-07-25 12:15:08 ....A 227541 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a210074e5f84f0cad120daf673c6c3fdca5670e9303e30ae07fcdf595fd9d5e 2013-07-24 22:27:10 ....A 144898 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a216899d25c1c8ba21249798ab39ddfba6d99dfc730e95425311120f969778c 2013-07-24 22:25:24 ....A 367868 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a2ac180853abf986cfbf7477f62441fd70ed535fc8d857643272a3e94f7edeb 2013-07-24 05:47:16 ....A 926823 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a2ce3bca8f06749f57aeea2dfd47318a1a00cbb2149fc6f8d2ea3e30c68a1ee 2013-07-24 03:41:16 ....A 9538048 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a2e10943aacd321f71f7f1adbb086fc0ffdcb56ca8f61214cd9377671225461 2013-07-24 23:25:32 ....A 75776 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a2ef6575074edb216b8eafcf68a336fd1aafbc337d890433888f47355eb07da 2013-07-19 04:06:40 ....A 116736 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a2f032ebe473f859f4c21e56ab45ecedae1839d6b055ccd1175f5b9c07f6882 2013-07-25 02:30:40 ....A 19456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a31823d8064cb3f2e7bd2cc40830ebba35b9076c6c3f88fd15f0bfad081e0dd 2013-07-19 04:37:12 ....A 26914 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a36277ba2b166bed2141492610f4ba7dd96549718ffa7e5e268203636fda78b 2013-07-24 20:45:16 ....A 363008 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a39f93d4a480ac9171679e5224fbb7a6320b358c6331bad30c195c67f415bce 2013-07-24 01:03:50 ....A 432640 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a3d163c52b7a8a91d875f1b140a8ed35cf82b5cc4d2a2acc67261c6952e2e78 2013-07-24 00:21:10 ....A 778248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a3fd634f0bd859a83fa9a173e266da9e299462028f28148d5e38658a861dcf0 2013-07-24 02:31:50 ....A 892968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a4360dced5950b099cb3904366253df541441145337c93636ee5388c406487a 2013-07-25 00:57:10 ....A 461824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a4361fa4597dd7bae661da63803e8909b7a2587248c03753660582b54bea9ec 2013-07-25 06:11:22 ....A 2686976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a4aa2327161b45852cb2a89da82625a624978982b8e21ad3147b17a360a8a53 2013-07-24 14:13:08 ....A 156160 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a4b0bbcf18bdec8c021360fac401480fefaedf6142815a18e9305e484086f37 2013-07-19 04:21:18 ....A 765952 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a529c84b3f1687ee30377ad854515cf3a4cb44c1df5f2873463cc5f0e9709b0 2013-07-24 01:23:48 ....A 81920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a556dc1c7c69d2f9d0a7d819f16b9a7fbb6b681f9e98139e0cda37789bb3591 2013-07-24 10:13:54 ....A 6657 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a591bfcaf9cda07c76b0386306e1d8c659c196bbf993bc200fb6722cab7d9c8 2013-07-24 08:52:36 ....A 914957 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a5d0195556d775ee644132371c2b1176a76d4964ed7e291ca4a2c7847b332fe 2013-07-25 02:12:12 ....A 73728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a603ede679eac6c23aa5deef0569a742ddfe4e6e408f6deb2ffd4ed227cbd91 2013-07-19 04:37:08 ....A 2630656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a62a1f38755bf07fec97afda375b6bab0bfcab712b7261315ca2ec94d586bdb 2013-07-19 04:17:54 ....A 120010 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a63fa4445e31d4e04eefdeb5072062885adc16e8aa49c1cb8a7770a95f63c54 2013-07-25 07:51:58 ....A 319764 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a655d0d24dac97a50cf134d1eddd5a830381e52cdf25eedf0fa70de7c8682c6 2013-07-24 06:57:54 ....A 87552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a65cfa49941924cfc24d880aeb1ae0a768317367759601176723c426d9435a5 2013-07-19 04:18:28 ....A 77824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a68b2dc6e945e1dcc55cbfdffbc968297c73e36475f5c345ba840f085976b89 2013-07-24 23:16:34 ....A 23040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a6b08747ade0bed0af3aa7c3c25ef0bcf6519c6465afe3a87acf90f3289b63d 2013-07-24 09:46:18 ....A 684032 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a6b5c21525b4645ae6e6854084ffc85f5470fe875fb6c8283547dcc2e1e78f8 2013-07-24 18:44:32 ....A 3109031 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a701ec8375aa58a11f342385bb138ec71341581ef354ff38d4457aeb3e6a48f 2013-07-24 16:55:10 ....A 19423 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a7bd33920183e704aba6ca3c1be7e46aaae2ca6a0f1fd9e0b45e95fe3fbedc7 2013-07-24 19:57:52 ....A 6749 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a81549c58541f22a27c15e68fe34782088ccc87e8e2aab5f57c79a22d5e6d75 2013-07-25 15:23:50 ....A 1003538 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a826cc482391ff8ed4a76f1b5a8f573ac1aa7c55bdf20b0856efec5da9a2617 2013-07-19 05:12:00 ....A 37735 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a82f2433045ae770d00a32912fd10a7fc1023cc5385be9ef610aee25c05e971 2013-07-25 07:09:04 ....A 77864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a8635f2dd3eca12840550fc4ed3ce82e4228aa5b9e69fa3756bbb1a99a70701 2013-07-23 12:33:00 ....A 1224574 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a9110f3ad229d2b80e064d8b384a3b5b72f5244e0cc8cbfdecf12aca96ab881 2013-07-24 20:08:56 ....A 69632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a914dae8382ab8170da93d4c298ba11d9374561aa982de68461d837ce2798b2 2013-07-24 07:38:22 ....A 876544 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a9ba23c572bb761ae9e8da1781048f6a1e65bf35b0f9f02f8e0ae1b37a6b919 2013-07-25 11:44:04 ....A 184832 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4a9fc6765d7df5f90e163e6a085b9547592040c1de4ce0900b40fd8dee4640d0 2013-07-24 20:42:58 ....A 120320 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4aa15fd89e7e40807a12cfe6c33742197bb3bab716ed4be009a1e4472754fc70 2013-07-19 05:13:08 ....A 665600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4aa453230e017e237044d7f0d19563b6542f08140bfc96d7d28088ea48336693 2013-07-24 14:06:50 ....A 253440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4aa5642a93e00d72a316df0d9b5ffb7770568f818fcb1f5546c9ae18d1b846e7 2013-07-19 06:56:02 ....A 119860 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ab0f66215bb187ea7647d630e9b8104239e9c46aeb1d539807de1e07504f964 2013-07-24 11:15:44 ....A 603648 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ab24c6165010f79609a9da150c29ccead8d73f04cc326790c88d7f979b0ce53 2013-07-19 07:39:16 ....A 63838 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ab4e211a59b8227ab75fd7478f2248e28bf09d46bb8c67d24827e5798028599 2013-07-25 00:40:02 ....A 2560 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ab579128621205a27a42a80be0226ba79e0b28a76e3739d5e7bdb554f16c425 2013-07-25 12:34:00 ....A 519680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ab5e11b2d525484af8bccac66b1a94a62ee5643c9d4c498b1f5dd38b41fa31d 2013-07-24 22:53:54 ....A 15740 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ab646c08bd869c28c0ff4e230fe1bfff0325139bd784a8131a567f445f6c9ad 2013-07-23 16:19:16 ....A 2414736 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4abf7bfcc774a1e08b1519bc52def1dd531e44140571142e6f2a7f3c5e0231c1 2013-07-24 15:12:28 ....A 1155072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ac0cc95d7f404c83204ca98dfb3dd355a9f6bc42cf1e8e99210040c9bff2347 2013-07-25 00:57:42 ....A 172544 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ac5033e6d016d080c55b8a609fceb6a17d15598267e5e8118f42f3284512fcb 2013-07-25 00:01:02 ....A 1900564 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ac51425e6785ab6dc2345c8083011fa6fce5cbbc8d07128e386fa242fa93e76 2013-07-24 20:27:42 ....A 499200 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4acc437bd9a5af8ab42c1b9ef7f1aeb735b6bd0a3d5330ff3df02d5b521e8416 2013-07-25 16:06:26 ....A 2122752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4accdbaa322b83e7f0bee5bb966c8130c04583513d40a38639feae2e3d1f1bad 2013-07-24 04:25:56 ....A 10938 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4acdf49398193a0e7ceff3faf28e75e5c972689f60fb9fa8038c64c97673bb54 2013-07-24 17:34:20 ....A 174592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4acfdcb8a733c41d3661918e73a47dc8efc29f3ca0112c9d6167090ab3f13d6c 2013-07-24 20:17:20 ....A 23552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ad0670a592f97cf0ae68b71e6cd795327da09ea30d71e322bb66ac0a15c5fa8 2013-07-24 18:05:30 ....A 69632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ad406cc4bc6dfe806435f5ca912f52ebd13e03b882e50eca17c712e2543803d 2013-07-24 23:59:08 ....A 76328 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ad7257037840e6426328b3df8f533bf5b154aedd2511d89e36c2b0bb6869ca4 2013-07-24 22:39:56 ....A 489984 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ad82bcde1dc26a4ed7f67cdc8d9bb104b9be8ddc41b0533156ba67e485a404d 2013-07-24 17:23:16 ....A 589824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ad8fb72623edeaec399e2862a9c52aa119725ccb41e3f156814b530fa7e7154 2013-07-24 04:46:32 ....A 2287104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ad92b3560b5b3649e1991b8788849d732f782c0d87aaa38c6ec070b3c1e1492 2013-07-24 08:17:50 ....A 815104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4adc975748a33e158465911bde380bf60e977486d342605b004ee27081c883b5 2013-07-24 09:47:28 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ae48fc5151f909b8ff57f015baee1689aa0677211a49f21a88f83478214b399 2013-07-25 06:02:10 ....A 22528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ae69723b94b8535a5c5f9dbdbb3625e971c785a64a6642f8cd7da09d63bcaa7 2013-07-24 17:47:10 ....A 865792 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ae8c117f68806980ef50a12638b1583e1cb2797ecd59298338bec7b4f7d3a70 2013-07-24 06:51:48 ....A 48128 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4aea99eee1f0ae0fa398efc9aef6e616486db3cc7040c5b4b7f495624a7b8652 2013-07-25 11:45:28 ....A 98304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4aef9605fcb4131173d8c8c69401c9cf3cba55e95d0433878f029eb8f33206ea 2013-07-19 06:55:18 ....A 222207 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4af390866302127c4a45e4cb5a6007353ece30a39d27a37ea36325b4b226e83b 2013-07-25 13:01:26 ....A 61440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4af8b69b8cd537b64f2afec20ff2144617d2cb8089898fa07259fffd1f5ea565 2013-07-24 15:42:52 ....A 28783 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4afb7ec95c4591077c346410506bc07a551a572113de662d3ebc796daaa0784d 2013-07-24 01:06:42 ....A 216724 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b00c23dc525b1469c5302707db531815e8006250b259f7d7a1805b2631bcabd 2013-07-19 11:09:34 ....A 1466368 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b0172b9dc74d8e07f8f1e9f2f7782106dcff82b7e9060706cf216793bec2e8c 2013-07-19 11:09:48 ....A 352782 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b0470ec08e247a6d103796a337d658dc3d56f39bd8d8cc5a103159a50516751 2013-07-24 01:51:26 ....A 678912 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b06e662b04417c6dd85f16b506333f8f6a1df7d2e1a1e8b451136315b307468 2013-07-25 06:16:00 ....A 102400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b0b082fe2ba21b94b7a11c30b97402fa29865455f914dda91a473fd6e355dc1 2013-07-24 07:36:34 ....A 11272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b0b7f689feb63e7bd25527c77d2cf8fd41d75c5f8b7fc51d0dcf0f5eeb56235 2013-07-19 11:09:52 ....A 2573861 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b0bb9b9d89c41e3c936ad3c2a1f80bcb76b0228a6e22d722d5103575c881634 2013-07-24 06:48:22 ....A 3419136 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b0d92d308547f62aec7e2b1ede4a15557fc3ce37d3a4f0687df9868b0b5df82 2013-07-24 00:52:52 ....A 19968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b1104f316138a912957c3179b8674b810b273d6a9fecab5d9255ddb714efca9 2013-07-25 14:43:44 ....A 2074176 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b13c83e06346d01438bfbe380e8239162398718a1ea15d1ff2972360b66977d 2013-07-24 07:06:28 ....A 241664 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b1b745e9da03a416a4039ed62ea42bb0f0adf8b30092612a6100758fb62860a 2013-07-25 15:45:04 ....A 3169344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b22d75d7020f37421d16d3c0f2d46c0c8001825e34d62f150f576d5b582ef6f 2013-07-19 12:16:44 ....A 498176 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b24865432502650218076e00b9aacbdea0c910952db5b0d4e02bcbf76ce0524 2013-07-24 10:08:04 ....A 604672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b27a774e555112f74ec22c1c91fdd934658e698ec3226d664f29af5d534177b 2013-07-19 09:53:08 ....A 11264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b2aa139e49fa6fdb67f63a37df077a81400fc30dd4172a6b424fbc3981e0ec0 2013-07-24 01:40:46 ....A 153600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b2ac85906247f10b5ec697a76b3fd0afb51ec53955473f478a0f35215f390bd 2013-07-24 23:22:44 ....A 2211989 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b2e8fe4b583621e7839048e371babf74ff24a5a98e7a167b6ff7eef18e64f99 2013-07-19 09:51:06 ....A 2523648 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b367232cbf806bca26faf14b629c495765ca1ab8166018be552cda83150242b 2013-07-25 14:35:58 ....A 473600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b36fa7bae84434e9d6e0bc7cf20960956ab140fce40d4f7780bb05719232935 2013-07-25 15:12:20 ....A 297472 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b37336ed95eb2d04fcfe419559a4b896b442a4dad0ce44e4ad5f9724fbe6a72 2013-07-24 00:35:24 ....A 693760 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b397b17d292eeb65b37df635a3b8c370eacbf73524bc61b6b00e9ea1530437e 2013-07-24 03:52:12 ....A 352537 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b3d72b8b07b63eeb259950121153357bcc8e9952a34ca94f73213eceb0e9d3a 2013-07-25 07:02:48 ....A 1268736 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b3eec55d974d62ff23d7f6b34b732d6fcd4c3601758daace547cff0cb6aa57a 2013-07-25 07:05:42 ....A 1508178 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b3f59c94ec4cc80d521d3778401200b0d9bcdce01b2565ed00d05ce87b1354a 2013-07-24 05:48:06 ....A 924419 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b416143a8f50e3af0168039edee1513222709298c14ea4fafe0a95df093b0b0 2013-07-23 22:42:54 ....A 110592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b4310d564dcc90c9c4e269530456e163ac20074a3640205fee626e378686818 2013-07-25 14:22:08 ....A 289792 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b497c095dd0372e54e5d208cb1cf560a17b6bea49bf32aee7b6b7158ef04540 2013-07-24 08:25:04 ....A 2245632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b4d9c72f64afb5d498391e92462194d7f3e2f7b919b5c2ff2a9f146cb3add9b 2013-07-24 16:13:24 ....A 3908473 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b560eaabed1b46dcc12b77322490a4eb2c25a3298c499e5c3f0d0caa898864e 2013-07-24 05:59:56 ....A 62533 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b596a62e1dc4a3a5a60e147ab2d087cccf19216e8230679b2c20a0d696986c7 2013-07-23 22:55:48 ....A 192712 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b5c6af964127d30e2ce7539e023e7e76d16a20449bc35a93cae9def3f7e0f1d 2013-07-24 22:34:36 ....A 271752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b5ccb5d1af0d6a2c76b7855882b1186d33a08c6e432cadb5f836172acba892a 2013-07-24 22:19:42 ....A 3608576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b5d4fa508206eeae46fc16ef8dcbed56dbd5b4c90eabcc55ec47811da1c85f2 2013-07-24 10:18:00 ....A 2630656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b5ed3b7ba7dc6d47a8f481ca865e4ebf1352f9ea010de46f1c57688bd76505e 2013-07-24 08:17:54 ....A 148562 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b62cc155113e8ddb739c42b9381580ab1e6f81c4a558226aa9b5980dda53cdd 2013-07-24 14:14:20 ....A 462886 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b642bcc4cdabaec81560bd91e696905ca9b495cfa13bc5d0dad137129cdf20d 2013-07-24 19:27:50 ....A 579072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b686bc8d32a8224b619d9800590f455e330a1f0bfcf2f8fda5fb131d609eddb 2013-07-24 00:46:10 ....A 1281040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b6875d533e1f6454bc79c24434c6f71863eb54ea1c36d9e7d4a4c5fd8b5b4c0 2013-07-25 14:21:56 ....A 92672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b69e0dc34608d18f4af83b6612972830661c73054842bf612b7259d915da215 2013-07-24 07:45:18 ....A 75776 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b6a601316442abbcc48d7237f688de412d83c6d1afe86f833caf7bf9f148ad2 2013-07-24 22:49:00 ....A 877088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b7591123ab028421148a49efb8c6868312addfeb3760f4103993edd3a824833 2013-07-19 15:30:16 ....A 577536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b798d2f22e77e9949492a837d9c309e761b87562aeb25f211714d14fe96a088 2013-07-19 04:10:12 ....A 696817 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b804019f61ab2ebf61bad42e94dbdaacd5a4fca103cc99ec1de6e3f231c6608 2013-07-24 23:50:58 ....A 330240 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b80daa1be4311f9c660ee6decf23ba68e58a117246b20e4c407980987fbda3b 2013-07-24 16:02:40 ....A 470258 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b8c82d58614e05b41e01dc0b0d77560cfa7552c855f0cec4c3b74a9c8ac1046 2013-07-24 23:44:22 ....A 245760 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b906ce5b2d25fdc6aa617e5663ac7eec837d125c08c4e278021526c29f035e8 2013-07-25 01:22:12 ....A 445952 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b9418d6316ee1d8b9dda6ab15720cba32d8550df46724eba9e09722a2f56153 2013-07-24 10:08:12 ....A 604160 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b9c000021e8a5774d24023d9dd4930b458715dd4c90af4f79d388b5887d6bdb 2013-07-24 19:43:16 ....A 1036288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b9c8646e2fe02c343e15406d293ce1a5ed9fc284fed71908c473f5c0a290281 2013-07-25 12:33:12 ....A 6832 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b9ca47d3f923d841e8bda52ba808644830354dc46ffdc4a84f365a3e02f4d88 2013-07-24 14:27:16 ....A 401920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4b9ed7f27c89bc76e1ffc8f4bf4e0bbaa3ce88b2be48665fc4b74d881b1028cf 2013-07-24 14:24:24 ....A 1337856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ba03ae5e60baa545594db6a6ac6aec814714e1e96330aae039d63f0a6e29391 2013-07-19 17:50:08 ....A 23040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ba2b25fc02c9ef33e1e1ef5fbdfd42af8b2bcce3b071dc6b75856057667b2b7 2013-07-24 20:29:22 ....A 1101824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4bb059b7a9ed64ff80b252040d073180d128492318e47485ed280c1236a0dbba 2013-07-19 17:41:08 ....A 10240 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4bb87c2e888e0b8600c70e8e2f03fe662dacc4fb400f7e62e3b98ccf7fd63415 2013-07-25 11:53:40 ....A 5800960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4bb8d20c3cfd6606444cc6f4c75fe73112f70f1e034c09872d5edcd270976a47 2013-07-24 10:49:30 ....A 94624 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4bc372748d061268565153fb583e772879e1117044f03c18f8ab403780780cf6 2013-07-25 14:32:14 ....A 897536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4bc4ab1a75ca5d1353b73839b2b485346e80a0e980e286d6ace119598d01b991 2013-07-19 19:37:20 ....A 1437696 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4bc8adafc07ba27575025025513a57128516982ec1e5285b78dcbc38b85e594f 2013-07-23 22:59:12 ....A 38999 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4bc9a105b70a35ccd1256622f4a5342b2355662bd7e95147a81658c4b2d3ee4a 2013-07-25 01:27:16 ....A 3136 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4bcc88f9d3f2685a026e08c655059f303c9eed8dac0979e2519abb2894d53d89 2013-07-24 14:52:28 ....A 133729 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4bd207807d942e9be540abd371f592dc53d586d6e7826cf5e59a4494f31ad018 2013-07-24 21:50:18 ....A 273984 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4bd35dfdc097be8105ccb1779c849c8ed7230c640d771812d6d12dfc042b4cb6 2013-07-19 19:26:58 ....A 704512 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4bd92d6bf9aafacf09ad6242ede6bca19e481d5c3a6f3418ca416e134e19f074 2013-07-25 11:16:22 ....A 432128 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4bde1084de6c438df39dff77c97129d7cfea47c42d9495838cf6170e3f716408 2013-07-24 14:18:24 ....A 213504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4bed7127379976c71d9d57925a3dc6c27a37e0f31b8ffc6171e0577085dabe44 2013-07-24 19:45:50 ....A 175652 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4bf1cf8fd7c5222630d724203a97ec286f7f9d677ac0a0d188bba8ef94f114e1 2013-07-19 19:50:26 ....A 143360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4bf5a7f97235a5b5bc78a9697143b5fa3e524dd360e7351340fda66d7cadf66f 2013-07-23 22:15:40 ....A 720896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4bf8a8d1a70ef6ea2ce230606498d28ff5bb743c87fe6baa7ab099c585f11e2c 2013-07-24 09:17:24 ....A 83456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4bfed719997ad284e4750bf2bf5ebde153c3e9979f44c2b73e37183b06ead429 2013-07-19 19:32:42 ....A 19442 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c068f942327e09b99dbac37fdc1d498adc2b811f9830310bed72b2ea4ded7e8 2013-07-19 19:13:12 ....A 872531 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c0cbbea0fbe957954ab8529e246f9b44f8f32f9730ef171cca5e8e7cd6fdf69 2013-07-25 11:38:00 ....A 59904 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c11044645e3a82dd413d9910e6b0f37e2e634ffd3e2f1bdf0e582584be56f42 2013-07-24 07:15:50 ....A 229376 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c126cffcf257c14de05fde06e05c212b45351cae9e28c06706fa8e728a64538 2013-07-24 16:55:28 ....A 31232 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c12e6a599cdfa35f8951d072fc01c70500843879ba16eb2e28bec9943e75f32 2013-07-25 13:33:20 ....A 718336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c1bc2d9017c6135a81c28119cfd50089a7f7937820ff7ec4a470c074ccdc522 2013-07-25 15:16:40 ....A 495616 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c1c9ea326a4dbdd6fb658c00f6c3c7f4d6d6d56cce69654156bf8ad7b3e1695 2013-07-24 10:15:34 ....A 349184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c1f3f59cd51e91d65d9aadd3a4f16dffce21e9f19d2dd466fa8da9f7a8c1c83 2013-07-24 15:17:46 ....A 1908736 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c1f4cb36b7379bed31736046b388d23c3035ad03d267b7aae6000dfe4014554 2013-07-24 14:40:52 ....A 3533824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c209c9a4e777b24390c6ae38ab9ab230339b1974018287407f7c9ec1ebeca2f 2013-07-19 23:01:28 ....A 815104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c2269e1631e4d06498bca8c6f122f87c3890c72620ea565e129e4bc7622c2bb 2013-07-24 17:55:02 ....A 149504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c247929e18611c9031ad77fa56f7b6032ac58b0c5132c6a6c51af1ad3b647e5 2013-07-24 00:59:32 ....A 48800 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c24b42fe333c89f32094fbe479e9f94a749517a9b7e19ae069ad6910327b7fb 2013-07-24 14:57:34 ....A 366080 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c25b23dac417fe14be514c6265980beeb7c23c831f01ea4b48ee58988e8a709 2013-07-25 14:04:32 ....A 704512 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c2890e215822777eabba143262ac44c2fb87065ce69b7bb35becf2e1dbc50c3 2013-07-25 14:15:36 ....A 303104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c2d0b6ec6767fc71374de8db373d709a5af73411f793722bca1b4f94c3551f4 2013-07-24 19:10:32 ....A 1102643 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c37db5c4fe2a1930c1d4f2c08897ffe05d9730be9f190ff5cbaccb8d8405fca 2013-07-25 13:06:48 ....A 505375 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c3815deb1d49932f9992fed4a099941aa69dbec2062cd7e99e75fb3a31b5185 2013-07-19 23:04:58 ....A 1086464 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c3a4a7b54bc70ec4f32359636c38b418e44a77a29b58dd0a34410a77d69387c 2013-07-24 13:24:58 ....A 1837056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c3b279b0e14eccb7b5f515be76e6b23e8c2a3134ea93300e2c7a1fbb2588e7f 2013-07-24 07:57:40 ....A 30236 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c3e3a0f5a75359836755b066ae151fde122c40fa19eed0c2e14019958d51e00 2013-07-24 19:46:24 ....A 1470464 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c41406842e2ac28b80720114bfb8eb2430bcd64a6fc7dabe4ad56c1ba6e17f3 2013-07-19 22:12:18 ....A 210266 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c45443ede13472027a429d6b4711fae01655c6c51d082225bb73b79a5336064 2013-07-25 01:27:52 ....A 24576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c4590a64e34bccc743a0d9fd6b6e82faf9c234a11bfdb52d26720ab860edcd7 2013-07-19 22:45:44 ....A 64000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c4684d646b74fb4463d12e9f7d9c324937215799c3904b8e3326c572dd89c69 2013-07-24 15:26:58 ....A 649728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c53241201989270395483f700c3c9d91900d67d35cc6dac1452c406bd6fea75 2013-07-24 04:53:12 ....A 16384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c57d05f5784fa0e1fc4456870b329940caea64b5dde48113bb94b9a14016368 2013-07-24 04:58:46 ....A 436736 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c634541db0612fe8c4945e031258417365f192c1c195c9fede7f4c72603a545 2013-07-24 13:15:54 ....A 945233 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c69bb8262d1ffdb7434b145fb8ef6e88b71a63127da681b1e169dc2b327da06 2013-07-24 06:27:24 ....A 58880 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c6c273f68a3e9b3dd8066a212318d8a3dcbe12805be47df35a21077cd41b85e 2013-07-24 00:58:16 ....A 159744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c6d5f0f7fa5260b306f0ae9fc47796077844c730cf963887ffc9831a749eeb4 2013-07-19 23:03:44 ....A 162816 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c6e787cc821f27c8b57b0b085bcda266fd2e7a946f91328ac246d94360a991b 2013-07-24 21:56:16 ....A 20480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c741b34bc3ebbe7f1015e0777114a5fe00fb66335ac99e93bbf1839d75c0b7c 2013-07-19 23:04:40 ....A 2455040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c75850933fe90b61fcd3b72d7eeb33b7ee68928ffb087eff6cf3a231414795e 2013-07-25 06:39:02 ....A 294933 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c770aa30d7e95a94e87757b77cd0839c9ad6e91baccd6a899b62aef237d06a6 2013-07-25 13:03:50 ....A 692224 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c78b8b675253b883e1c829188febf6c637299015e09effbce43f008d7eb521d 2013-07-24 17:28:54 ....A 572416 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c7c7ac1f677e52d2593a1342127d6965565a89df1dfd8acebfdfa6db41f0b90 2013-07-23 22:27:32 ....A 409663 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c7d9bd18cff32c107f5868b207196ec8fd4f06c212c414234c1418a24c3bda3 2013-07-24 09:45:04 ....A 71680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c80e9877602c21bc1dcb0a15f0761efdbb589027004d70b0a24728361faf667 2013-07-19 04:03:52 ....A 84480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c84489a0da0b9722d745e83368f671598210f17c6be8e80f25852499d832527 2013-07-23 22:52:22 ....A 106496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c899b3366c4936faf8553612a4885792507c858b7515a27cdf89c0680d62c19 2013-07-19 22:56:00 ....A 861492 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c8b7ba5a75b055be15a5761038eb52a2d4e526cf8d56ee41f499c912cb0bd4c 2013-07-19 04:01:34 ....A 102400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c90a3620b9e6b5bee9f02e6177b59064e58e5f4c1b414dcb98e208f6aa1e94e 2013-07-25 14:12:22 ....A 50036 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c919e14f9a676a9ca0cecabf7dba1c35362b6628b00c9131531a76b3038873c 2013-07-19 02:37:32 ....A 16068 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c9320a606b89b3c08cd0a0f966ae6a88be1ad49d47b627940a0a4ea98b176d4 2013-07-19 02:09:52 ....A 1762525 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c94d87f39da05edb36eed938e656ff60956bcfe732a25fc3ccfc86602b7b132 2013-07-25 13:59:50 ....A 49152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c95549255763052b7c3f25854995b9e91f2121d2ff0fba7e8cfaf5f9b89a9b6 2013-07-19 01:29:14 ....A 920061 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c96bb2b5b533f7b4e7a4ac72605694d24a66a73d5b9bcf6130a6c1153f696f0 2013-07-25 12:29:08 ....A 390656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c9783719d362cdad47cc63e559c4cfddc215403c9ae9f0f2acaa632e7c64cf0 2013-07-19 03:42:02 ....A 348672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c98fa4a505f268ae83456bcb874c788106b2dc014fd9c2eada740107e6f76ba 2013-07-19 04:03:58 ....A 143360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c9a68b259280c74f25f58a30d6f0301261683887be317b1bbee0cd010dba5f7 2013-07-25 00:47:46 ....A 34029 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c9aca731619560d995a21903bf50827128207190242833019ec2df729bccfae 2013-07-19 04:04:56 ....A 1270650 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c9cf6bda7c50fab6f7b97551097a6e232f5926aa848153c261a53e7262d1f5f 2013-07-24 21:39:10 ....A 1853440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c9d901a11962239875f5bdb737eb9229e9c6a304dfc9f59ae5d8addf8fea85c 2013-07-19 02:25:48 ....A 733184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4c9f3f10edec7353d784acab631e1d764505e01e69e70db65ac8fb7ea08968ae 2013-07-19 04:13:06 ....A 791040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ca02ca33573dbb25cc9e8812477986f2d9a918b416bb2f81d6214f2d462fa3f 2013-07-24 04:04:44 ....A 1011712 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4caa20cc6c8e439745de32c50c995edd65d61c158cf6f426c7e54b5f226b4779 2013-07-24 19:16:04 ....A 175616 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4cab200df7aa31d3050b766f1bb34e4023b8622072155e4021de3ec208c28d2a 2013-07-24 06:40:20 ....A 308736 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4cb784f06bf022b912918e32f76d5a7b28c5a114d707337f4e8450ad5990b7a0 2013-07-20 00:48:04 ....A 1581056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4cb7d0ca09cfa172e851c0c6f9b1eb01f67e7a897100f0ddac8fafb7445c7f39 2013-07-19 04:10:00 ....A 63283 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4cb8f6536db5343942096dcb529a7f4df3f65947053544afbecf6c5787915b75 2013-07-20 01:03:26 ....A 105738 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4cbb8b203f488aa6c3ba92780d1397f9a84bfd544e4cd30caf51a44d08284f74 2013-07-24 22:08:36 ....A 196608 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4cbc1c2a20e197e805733bd3f67c2b3e7c3fc9e0f314e650ec31717b31fdb015 2013-07-24 21:20:02 ....A 82560 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4cc08878b752526d270825446a14acc797ba6d728ed5c14a4397e08b14caefdd 2013-07-20 04:04:18 ....A 863869 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4cc125809fa18964c1ce742b8581a22ac1a53689b301efa3c382c94b7ecd2a4c 2013-07-19 04:48:48 ....A 64000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4cc3999921d41f2c68b74becfef167cb21683a6308187af71a3f52e77343e4f0 2013-07-19 05:08:28 ....A 20992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4cc4a4384bd2598688a0685e8ddc52897d9b93de4da0da92179a43c27914b913 2013-07-19 04:48:48 ....A 94475 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4cc552712ac902a65219fd2043dad176f499635f09f32b14ef18ddd9219a840d 2013-07-19 05:09:48 ....A 1047552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4cc80849d30fb7a3cd01bde975ba4d510a17a12a4905474038033a15d4fca8b2 2013-07-25 06:22:36 ....A 2517056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ccd52f08dac55ddcebd8761f01242772de601d48fe8bc7d778163553e6acc79 2013-07-19 05:11:18 ....A 46596 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ccf0b0c907e6d6d393cc58a62a48024f14b25768afc74a7e51fcca6c6c0dbfb 2013-07-24 01:21:22 ....A 293888 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ccfb8c48c243c02195e00b3309f2c3197cb0e46b9ce712aeb956401341497cc 2013-07-25 01:05:48 ....A 153088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4cd1a8dfb73f425198f747f3a823af2ab1985b825124c6dc2c22f92b6375428d 2013-07-24 08:30:00 ....A 18688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4cd257dda774370af2b550e44e285c0f8d9e1053d2e7c67c455193442341787a 2013-07-20 04:04:26 ....A 2274816 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4cd29bffdf08bccdb9ef5db2585a99f67b72311f6cbadc8bd1f17bbd5e9a0e31 2013-07-24 23:50:02 ....A 97792 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4cd6dd7cae49d734299b93196189e231085c78d288cc868518ebb79c69c1de9c 2013-07-24 00:50:20 ....A 47616 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4cd7efcd5d314d141b159b47f0641852f8e56aff5a86964bafa39ce73f1673bb 2013-07-24 19:32:04 ....A 118784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4cd9ee943c245080048860adb227599450b1e9fcd60a9d03ab7644fd84931741 2013-07-24 06:08:20 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4cde2e69959ae792913e783f4b3d410b0b1efd20405e8ac1d44a3573981ab43d 2013-07-24 15:45:08 ....A 95232 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4cdfea97f22c471e2f2d39e374081fff980e63adae2e9f7d4dfaefbad91e413c 2013-07-24 09:01:40 ....A 48640 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ce386fde268100cfe088162728734d43a66907b8ed841b2159b0663477737ac 2013-07-24 14:57:54 ....A 939956 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ce55e7cee564be52605ea5a8665b1c59333d0c5bbe203230344b26049b06612 2013-07-20 02:47:16 ....A 143580 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ce56e1294506e3a4a278e1528dbdb1d1cf0410684e23ed38c3f6f0e1cb2de39 2013-07-24 17:59:14 ....A 43016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ce575027caa18c041624dc15f077b7e053b7f17d8f56c895168cd9e30455fc3 2013-07-25 14:22:30 ....A 39424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ce88aab76437def3926055f59b3e95269a513cb81ed1d586349800a207547b2 2013-07-19 06:30:52 ....A 1601536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ced0463a7f77a3286b096177858f9aa5dbd452985fc2091f8ae1cc05b977214 2013-07-19 06:30:36 ....A 2048 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ced30ab22ccc0c60128a7d9de0bfcdfc644ae02dc264ef23a441583ad781fda 2013-07-20 02:47:16 ....A 138240 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4cedec2d0697d68b9edc6e85746403ed874edee5a4f053a7912745bcf98efff8 2013-07-24 06:18:10 ....A 541652 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4cef97da84c90996d848f5f150298b878daa8edc8c85608fc284ab70d5a3385d 2013-07-24 06:07:28 ....A 671744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4cf05533da3e93f95e4d94ebb85d1d5ccc251d20baa59be7ffc7c0df40fa1242 2013-07-24 21:10:22 ....A 2314323 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4cf162060d7715409ba4a9700787d598f4ce69b6f12fe004c6a75fdc1e2078ef 2013-07-25 01:19:34 ....A 2528256 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4cf32ae805f34f7c93e73c7d73f37017a2ecee4608aa3f69f45165f3a590ec32 2013-07-24 16:25:04 ....A 724992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4cf3e0b9095f9b4f7478640a90baf5e89ccf19248fd01a1c9d5e1ba07e5225cd 2013-07-25 02:45:08 ....A 933888 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4cf4bf2b7d2bb4215e255e1f2b1238ad989f3c8a98ebfd5cb033bccf32fedaa0 2013-07-19 06:30:28 ....A 49152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4cf5d14429a489d75369a6d4e12f37cbd667f93dc56c3490a238d9b1c94cd5f4 2013-07-24 14:09:08 ....A 4612 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4cf66ad469beee0bb1d0c9c9c5ff3eba7f2df4f9bc4a045f1b6f35aea982319b 2013-07-19 05:45:22 ....A 856634 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4cfaccbe713e720e84ecfa3eaebf6728fb718be2821d1aaa7ebadf8f10733164 2013-07-24 08:07:16 ....A 8212480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4cfc2ab482419e9b5c57c7a5c50f236b4e530cb6dcf04c104a2f01b5890c88f6 2013-07-19 05:29:34 ....A 26914 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4cfcbaac1b0bafea13d8aba3ac1d8bd8492680ced87684f4ae00bfd7a03e4713 2013-07-24 09:16:18 ....A 66177 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d02209ae5b3848a96519c1e24b2e174f649c5767ace9c4274884ee2f2b3c413 2013-07-24 08:04:36 ....A 101923 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d03f599a6c2ce66e61a42ec123b67a352db512aa106f879f0bee638c32b583a 2013-07-24 06:24:02 ....A 150528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d05a698e66257de1f59522489de36469e75d27ebbcdef501d4a08aa1843cad2 2013-07-19 06:28:46 ....A 82376 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d061fd2bda351cfebe82450ffd160264073d853e43cac708c383f455a94df3f 2013-07-24 16:01:32 ....A 203790 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d08582da4d751e981320c93b15ee1b4287f2e1ec4837a31c0bc6ffe1fc363cb 2013-07-24 19:44:30 ....A 67825 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d091f70a6f4afa016343a27eea460483e1012b0e712df766b1e8dbb5b24afcc 2013-07-19 06:07:58 ....A 1864523 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d0f49f15db4546c30b528d26db42801809d75d98106afbeccd842a76955cc28 2013-07-20 03:45:44 ....A 833934 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d0fdf00e3c3f40b7dc49f22aed1044ec988dddff9ba07438062a98986f4581d 2013-07-24 07:02:00 ....A 696320 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d11136c5cfb408ef3285e00e6cfab447794a545dd26553f0736dd226c778d70 2013-07-20 04:14:14 ....A 1021952 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d12a341b8292d0b5b684ab962c0f43e869b32104147838d4a08ae26a6fd529f 2013-07-19 08:54:48 ....A 305152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d15fe5708dc13255145204db72a315b389a712a90b6655ec5f8a6f946a4be14 2013-07-24 13:38:36 ....A 32781 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d18856f827a1daa7196bb004515a081f47c59b64161c3cafb152720975cfbfe 2013-07-19 08:10:02 ....A 834101 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d1a336fb99c2f63b1303231456d6eb281514b920acc6696272095110eb5199f 2013-07-19 09:37:54 ....A 69632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d1a59380475cbac165c7fd012684410374391231842e67d017750cdcf045b30 2013-07-24 08:12:44 ....A 43466 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d1b29e4cefb9ca5dbf4860040306c23dea6ab3959a07f49334e94ca61d38da0 2013-07-25 12:39:18 ....A 630784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d1f613cce0d5b394bb7a1278656f38ae4fa02e8cbc7edd8ac5ce372f97509c3 2013-07-24 11:44:58 ....A 7168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d1fdd97bcbe9ea9b3992d9459bdf1ec2416458321b8d86fbf8b014e0ee9e999 2013-07-25 14:39:08 ....A 557056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d20bd16f38ca0dca672c8dd6cdf7f92be6527be7f5fb853a543124535f7ec78 2013-07-25 01:13:14 ....A 1481216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d26870ffaffd0d450f1b800f940f37cd6754b130f40e4dd33303e16dbdf8a2e 2013-07-19 08:54:54 ....A 43648 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d27f1156d4e0eb03581b32d7b2756b3f732ddd8890292d89c863f7314d45358 2013-07-20 05:06:02 ....A 27743 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d2b5d5f1fcf7a65583a852873233dade50adf5a0569f2e270d69a62cb602293 2013-07-19 08:56:30 ....A 119860 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d33f652c00497d99e345bda489fc97867ccb1becda8b35f44dc43fc6a17d9cd 2013-07-25 13:16:36 ....A 534230 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d36330b84d4fbccc47c9685ce1312e4c62c60c96c675015615f089ccfd25893 2013-07-24 07:55:00 ....A 98306 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d37377fc9e659c77cebe2314abce9b603a62ce549931f00a5a122d80a61e43f 2013-07-19 08:01:00 ....A 1131645 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d374b37f44d387843684cbb68cea45b0185c6142c2cbb50b7db204bba3510a7 2013-07-25 06:35:36 ....A 2560 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d3a105b6896f38a034fd116ad4b887d8159cf64dc9718ac3e33d8853cf5c5bb 2013-07-24 05:35:54 ....A 60115 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d3c93f49f90eba7336928df0659b3ffe31bf579715a69cef4e24263760dde4d 2013-07-22 03:58:12 ....A 258048 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d417cddbb1d317345bb938bea069c6f6f5c5286998495593cbf5ebb52a0b707 2013-07-22 06:12:18 ....A 20494 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d41b6e60e42bdd17522a2547ca2b87b05873428e6567397b7864c17c8224f2f 2013-07-25 13:15:26 ....A 549096 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d458a327e7555b6418ac229720cf75e6cc61712556512a60daa0d85e7c924e8 2013-07-19 11:19:18 ....A 146432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d47520ff99aad3fff2e6fc7def5ce3ff2d3a8ba46d8923649d34d9adddfcd4f 2013-07-24 14:44:30 ....A 152064 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d480a7fcd36e4eac94e001030cc143fea553d740bab108b7fbea4972a9d58bb 2013-07-19 11:17:02 ....A 189440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d4ca91dd86512ae2a9ca7707d65dd2006ea1f81f3f2ca622ad2c6ba15424374 2013-07-19 11:10:48 ....A 94208 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d4f298941d67d09b529c906243355c0010a38f8211f62f1b380934640b39b5e 2013-07-24 01:20:22 ....A 38400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d516100459cb9bfac08120f60af0a386b79763ec3f5e569161b2eea1df12821 2013-07-25 13:25:32 ....A 548864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d517b9c0fce3b023b811db6d0996c726625028f10b0053bcb8dd16532f29a8f 2013-07-19 11:16:02 ....A 82219 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d51ccc6a4d269736350215902ec96dd16fc9032016e0c6bd3b9162877ed53d0 2013-07-25 01:40:20 ....A 99840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d53aed2f1e9225eec399872b99d0e8dd0b5982476f860adc59019811ddc5277 2013-07-24 14:14:54 ....A 405504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d54e842a4628bf1b2f10ea6bd8e8c0c1852dc9a05a4c37f933a74a31f075ae1 2013-07-19 11:32:08 ....A 211968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d56eb56b40dfb5dd7b3148edd61670f5370b32d587f7b8b1a92aca47ce79c53 2013-07-19 12:05:06 ....A 44032 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d594b7f3b081e35834dd51a26f9fd8b1ef2a8c14886380200c4327fd2cccee8 2013-07-19 11:32:34 ....A 31609 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d5a410dd06db49d0a95650c9c376ef74271361f4bd2f5d0ecd834092efc1bb3 2013-07-19 11:17:38 ....A 328335 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d5ce63090c7388806188f0a08620342395824a13bb0e9cd6481d7d3cf3f66fc 2013-07-19 11:31:20 ....A 1015808 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d5f25f9647f3e08641fdf4c8253c9dde8e9aafc885e8979d90b8532d431e7f9 2013-07-24 02:47:12 ....A 883057 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d650b004dddb2d248b67e93dd56704c1943c76489e7d5b85b951e63eb151386 2013-07-19 11:55:26 ....A 79360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d651566eb278cc2ffa35e2e38a516f49485957a559be023408b17b27353a73f 2013-07-24 06:32:24 ....A 383488 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d6678e5abf73a1dd4164894af928350edd91abc61eb3b802a9442b0ba747f9e 2013-07-19 11:32:16 ....A 78689 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d67dc1903213e818873e4e7ca247baaf7ee6bdecab7385f513881f8f000fe7d 2013-07-25 01:17:24 ....A 741376 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d716ca96cf2fb8dc2c40f7ee89d760f7e333d2ca15dd70b669780b2405d67a1 2013-07-19 12:17:04 ....A 749568 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d735a9e4a1f5c355e4a1db59e8c5f46815678bfb7c50305c8dbd549424a4357 2013-07-24 22:21:08 ....A 172276 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d7554a45f077e477b7e70bdd4c5cf42b9aa0b16315da976e5d6d123a43e84e5 2013-07-23 23:37:58 ....A 88576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d76d713db6454d39bb0cd452bf140bfc17888a7973dca001734f68838cdd01e 2013-07-25 00:57:26 ....A 25600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d7a5dbad00b03674be225f47a6f7cae8870c833a542babfc8abdd723d5550c8 2013-07-24 18:40:58 ....A 720384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d7a84d8d825dc46307548dccd96673a8d114c15a2d1bdcf702b379a86af207f 2013-07-24 20:24:40 ....A 20480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d7b08c8f3983497a6c85d228a56488618ee829503bc73b3f48e2cadf4e7258d 2013-07-19 14:35:00 ....A 584192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d84b60560d8b0d579f96e7d01ebe02b2435fdbb7182314742e8a67c559bb839 2013-07-19 14:34:40 ....A 148464 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d853e2e2b13cd4a5e735e38bc6804972b19ee527527bcb846f0e25acd8274ae 2013-07-22 07:59:08 ....A 206126 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d87c2b00d21136dfdcefe3f67d9360032538a833c5da0e0b6bfd2ba8b0fcc41 2013-07-19 14:30:32 ....A 66048 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d87e09b36de548026c90f6999748c5d4cb3e1a7f8f65e0e128f4279b17b3835 2013-07-25 01:52:14 ....A 524288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d90a338a913a87de31770b4d4f9e207190a8e5c4b9830d93eed923e95ae88c0 2013-07-19 14:05:04 ....A 34287 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d90b16a0e436169baf4d7fb8c210851662da0521977346e590ee6efd5d84f1f 2013-07-25 15:12:32 ....A 241152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d91c2c0b0df5ce8a5225b7e08b4449a7335b50a94238b375d3058227260d90b 2013-07-24 06:01:56 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d9759e9d491bd3d1dc0fa179a361150fa85aaa21d221662bff91d31d9ed0fe8 2013-07-22 08:23:06 ....A 8916992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d98d9a8f5394bfa7b9fe40c4c2be2659fe185cb5ef429e9ee8cc0b7a8d7c709 2013-07-19 14:29:38 ....A 215040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d9a4d7f1ef9c1d9766086cee845c6478199f9d3267006069b09fd0a9274b34f 2013-07-24 09:21:08 ....A 24576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d9b306f3c8a37a8d90ba4d35a8673bfa8b31fbc405dbb6e398462f2eeb9b578 2013-07-19 12:55:10 ....A 99824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4d9d4bda91a0b17751832b0fcdd7528928771629ccc0df468285a2b73f0a04eb 2013-07-24 04:53:26 ....A 375808 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4da035e39225ed5c40b3936a4f26263cdae9855cc248a918231dd2219912eb1d 2013-07-19 12:17:10 ....A 1025024 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4da7c506c7d76e1625426c40c8424def0e928a37d989fb9ab44054bc1b1ce45b 2013-07-25 06:18:52 ....A 133632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4dadc570d9dead465caa802e1bc26336da2aba329b78ab8c0f105000cdf76f13 2013-07-23 22:09:04 ....A 49664 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4db05af433ce388196229d28c7eb5951b69d157405a54f585e8e19a05933e3b4 2013-07-24 02:45:24 ....A 362496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4db0872d5fefe2bcbac88fc6a9a88edbb07e1450f667ec2712194b9d54f6a911 2013-07-25 01:39:04 ....A 73728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4db3c7424c1320cb4d542f1b9aa8567ecb278f6e1fa0c4cb1598dc2fad1e009d 2013-07-19 15:00:30 ....A 68608 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4db58523b6a51705195ae09ffbfa81518d029192b22e8b5673856b314544b98d 2013-07-24 11:40:12 ....A 835041 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4dbb3cc9027ed716dbdb8251b0604bf0d4732e6ebd000f00d52422b70177553b 2013-07-25 13:36:08 ....A 8132 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4dbb6a0ef29991a5b6f6746af1f081c79bb43151e11b81e9cbc77bb0b358eaad 2013-07-24 05:45:12 ....A 1622029 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4dbf8494686e4be636eb91951037548cab50eb41bb604108d7af54611c17a4b8 2013-07-25 00:57:24 ....A 149510 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4dc1de0e3623e822ea202a147b32b6d7211bb11fa6384a9b2a8c01677f7d3d3d 2013-07-19 15:22:56 ....A 270336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4dc2953c20fcd85cf92f69470190d87136dec59e2fba5e387505341883701e85 2013-07-22 02:15:10 ....A 905216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4dc47a97d117f84729d696aeef0850e2c232659f5b1f5e741e2dd8b1fa846b83 2013-07-25 13:21:18 ....A 335776 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4dc5b6257b6bcdbae8ae3386533608f619b1cc5a75753447b9a6df9603813384 2013-07-19 15:25:00 ....A 2248704 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4dc61eb5f4ea681fe1a95b6a89ea84bb9966c8e9cba0b388ef3d65721f7ebc67 2013-07-19 15:02:18 ....A 133120 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4dc620045d06fcf508b671c339c778f4440ee0e96d1f4c15630e2a6c916ea8c8 2013-07-24 19:46:10 ....A 16512 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4dcc41987968c8bee63d66783d04ddee4e4bbab54757d70044c41c3145eea324 2013-07-24 19:50:44 ....A 102402 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4dcc70b9e3c8993a73b845b5152a57cf11fba667e7ad9cab5492ec2fdc32a5fd 2013-07-19 15:23:30 ....A 86016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4dced18c28fe6ae4329215d741dcfc46d3c275209106d2eb200f927b8166bb95 2013-07-24 07:55:50 ....A 1004587 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4dd18d877d3d65f48d59ae37e84e45c232da437a1ac01e400817ee0baae9dce8 2013-07-24 04:11:26 ....A 604599 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4dd2ec65adb3a090bbe61e86025f0b1f2a0b0d7b151cf5a132e2e3f61caeeb58 2013-07-24 16:23:42 ....A 718848 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ddbe658e3e390652eae96ba23e6006bd25994d7d2e90bf8b0011fc624abe855 2013-07-22 08:04:54 ....A 856592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ddd846f5ebacbbf8e0bf565c112a79c5b8ad2bdc9c15869d3187f82924c14a2 2013-07-24 01:51:12 ....A 36864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4de27290e2cc67de630e4dc2f210bb6a4a78b9dbb4667e659dd3bab85f4a7af5 2013-07-24 10:52:48 ....A 667648 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4de29b0238bd4500901451f534dac382929da5c8b5ad595e621ff71559dd2b23 2013-07-22 04:09:24 ....A 2031616 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4de2a58be8c3fb8a0b216b80481c96af2412d279ac557fad2aac3af71a4a1d0b 2013-07-25 00:31:02 ....A 705219 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4de3c8596ae8644ad6453d0917890eaee7209cbaf300188483145d52c58be078 2013-07-22 06:06:50 ....A 1253376 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4de3d2dd774e910eab4569e825842533a1d2906098e8345f12ab88d6ca0019f7 2013-07-24 16:55:22 ....A 17920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4de72d37d543b25826083afb9e2a4199c2f37f8695fbf24fe0c2d774899e193f 2013-07-24 05:49:24 ....A 776192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4de74a03772aba29ab6834642242e2a5ec54f61313e76e4c7603d2fe43b76667 2013-07-22 11:39:02 ....A 988800 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4de80d062cfbc3ba80db473059230ba498f881c51e4b597ecc40ea7349e7681f 2013-07-23 21:51:40 ....A 1369600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4de8b7b345e2da2350cd2517a48e41c0b33485dd3802a27a2d0633516cf44d98 2013-07-24 05:37:00 ....A 640536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4dea9f1a12c9dc1e30c80fc1403ccb514f0eb0a3e41ba0304a3548806a13eb55 2013-07-24 20:18:52 ....A 106496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4deaa086f379f81bbe975cd0af663bc1ff67b7d95436398588fcf945e0603f0b 2013-07-24 00:23:12 ....A 24064 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4dec30712b04b15f1572a780029b0ff4aabdaeba733b06939b20ae1688f0bc77 2013-07-19 16:00:06 ....A 80664 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ded6e519b7c9e33d4fe6371843f7dccc2738e5178ffd8a01ab1f50c6d8a3ad4 2013-07-24 23:46:32 ....A 840192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4df34bd1bc40c23397f2d266b64285f3b44fc399d44e27b192798a18c85a31c9 2013-07-23 22:35:56 ....A 120832 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4df3dfbd94292c2a5baec5b249377cd141109cc7e36c246ca3602eb18eea9eac 2013-07-24 05:46:02 ....A 2097152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4df3fe20122801d14e576d2cb9359b0f0182683f601c4db48adc72a1719353f6 2013-07-19 17:34:32 ....A 245760 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4df42e5cbfc5fec1b0961cfac67edadf299a883d93b02f546fce55235d0471c1 2013-07-19 17:20:24 ....A 242688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4df52279653b9e6aa81978d98a0c6b30d3c51e02c07a86f1fc17e394943051c5 2013-07-19 15:30:36 ....A 139264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4df5c22162c94e1fc07438d2eb5e8760491600b077e13f7ee36442bfd5c889f7 2013-07-25 13:30:58 ....A 42496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4dfa52ee18edbf63886c400b72555452adafd4219a829bdd193925e16c55b404 2013-07-25 07:13:48 ....A 965632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4dfa702ccbf6bcbcf2adf1e39e751308aac102a6b3b253cbc63a5def892c4986 2013-07-25 12:44:04 ....A 90112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4dfc6a9afc071536b739aeca3925767d74b64bbb31d8419f425a92672dfd3c10 2013-07-19 16:54:44 ....A 48128 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e01222fb6fad93ba4711bc09e551879ad86903614ab5a430811622c58421d11 2013-07-19 16:55:18 ....A 36352 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e01a5c9a5e9d2884a4a36825592d81a6b412a675cc186372e08ad7d10e87f05 2013-07-19 16:53:38 ....A 3756544 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e06f3035b411978d1508c0c23d39d1c4ad7770a6e53fe93328e2dbe255f73d6 2013-07-24 17:21:28 ....A 626688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e0ad89c4b4e013935e73a51ac4caf9cc03dd2a557c346d0de08f48e1dcb149b 2013-07-24 22:00:54 ....A 25088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e0c9617a39b3e62ca76cd3dd30f166d39d39e6918efbc1c88c42dbb43194910 2013-07-22 06:21:38 ....A 319488 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e0cbc5607d6d18188cf9e4d43435a8b8a00d73a0f1dc7524bf9ace0d65c6e27 2013-07-19 17:22:28 ....A 2285568 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e0db366fa914d7a0e5c0ef9e9f969f426ee0294b5698fc266febe5d44e34e49 2013-07-24 05:24:52 ....A 1945600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e0f4f3b2c83ac9b00a5901dc4dbb04e7c921a247069a6321e42ec797113b25e 2013-07-19 18:59:42 ....A 46080 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e145d2d8c08398a137a2f3ba219edda518a47bf55e633d1f5655c97659f86ec 2013-07-24 04:27:56 ....A 307712 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e186ba14660404f29e9376496b0189dda2d4648b1b4e910904a2f5730ef0948 2013-07-25 14:29:10 ....A 158781 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e19b95728352261496b3615b2610ac28663344dc5a20050a0b9d481a53a0df9 2013-07-23 10:00:58 ....A 1536000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e2307cfde8132a32c883fdc4da8668a6e139594c8eb793a32ee530fe688e78d 2013-07-19 18:49:30 ....A 73216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e2aa40e15f3efa1d90763857a70178fedbfd8acffa386712149263905287646 2013-07-23 09:33:20 ....A 654848 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e30ff7a22c4e6a4327f03b8af8c7353ae2a73b186c41b3840e56d444ae38ec2 2013-07-23 09:38:48 ....A 53398 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e366837e790cad9aa0b69d4ea3e1957ec3b6005d1fe35c7b9779283dc9727a6 2013-07-19 17:55:50 ....A 185344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e384415a9242b497c1babd8b7d2a9da24705a3a20800b0df36beb6f91e385f8 2013-07-19 19:04:46 ....A 1789952 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e3c92e59661b76e43f193ec315e0168b15f8e377077a09d786d556571f4db9c 2013-07-19 20:26:06 ....A 182784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e420581a23bc90e927cb275794b8178a6027318682a7b38fa19ad4c48b6a58c 2013-07-23 09:48:06 ....A 72704 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e48108787241ebc674384fc721207c57c8f32841234daeeb541aea03a557726 2013-07-24 21:14:24 ....A 788992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e4958e33ebf10f89c74c8afaf404514b44029fd8b6217b152ed151ec5065718 2013-07-19 20:46:50 ....A 597120 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e4a76002d52441c1cc6aeccc73187980f1691bb960d45b3e2142afd887fe593 2013-07-19 20:12:20 ....A 77824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e4abd69554913bd81da96da50cba5c6072e5a5bd7daca5d2e941573c0f4fa71 2013-07-19 20:46:52 ....A 1452032 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e4d1d036fe8f35ac52e48c747bd3af92118581e56e44839ff5e4e368b4cd14c 2013-07-25 14:43:36 ....A 20480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e4f54fbcaf92b9e3ed2d8e945d3e74226d9db59478c9c200bc8a27871118cf7 2013-07-24 08:59:14 ....A 900293 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e512e56f2a636b036de514369c563baf04e286de5c5d24bc80dd9b4dcdcf45a 2013-07-24 18:02:38 ....A 1131520 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e5554e77fba6a944191ba0e27c7af87cadddcf92adf73c6139f4d9bcb15070d 2013-07-19 19:56:20 ....A 124416 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e5907ed8919df8ccf090b993b950961f064e6c2320b897ae53a2e03ca80e279 2013-07-23 09:40:18 ....A 802314 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e5b15610c58062d9d7e1090729b3693096f98f1d14c8fb910a3cb92eec6198e 2013-07-24 21:23:32 ....A 102400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e5f3a43a9715655559e41d385a8855f711d39fb52187256f5ba5a78ad510055 2013-07-23 09:36:20 ....A 643072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e652258e005c016efe9e7f19fa5edf74ee563bb076df5bc53da479654a03e2a 2013-07-25 06:38:42 ....A 849897 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e6a18a4d58182b6e4defbc9645177418af064724627038cb9ae671e7696c6e7 2013-07-24 22:30:58 ....A 53760 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e6c0189192662df0b0e6bb6756ee6529e5f39743b6314c9e89a04a887902803 2013-07-25 01:37:52 ....A 25136 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e6db43cda6a3d7ea223bd81729930521946be708341c3cfee506190ee50cf25 2013-07-19 23:39:50 ....A 1048576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e74a4c6268b92fd0bce8b57a8d2cdca9e4f1653a8275e68ccd03869767a75f9 2013-07-24 03:04:34 ....A 96768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e74b7aa87bef45b9121bf0c2157bacbcac6f1d7c56153c1d623a4989a8caddd 2013-07-19 23:25:50 ....A 786432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e763271f9db59ed6af0aad53377947410ad341c41d2c1159d2834d644ffbd14 2013-07-19 23:21:40 ....A 45568 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e7784f86e760fe101edc29e8561629cab52bcb96651263edfd581d2719a05e3 2013-07-19 23:40:22 ....A 20546 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e78420e189889a34e899689a3f38468ff1bc6f4ff6284fd23f6a6be0aa281fa 2013-07-19 23:06:38 ....A 75776 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e78c519bd2ae94a1344ceb9ef0ee7c06c5e12bc02e30b44d8d9122ae218c424 2013-07-23 11:18:38 ....A 243200 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e79a198d11c28b723ebe1cba5fdc863741f42a3807e04edb7920779da1dcbb6 2013-07-25 03:17:58 ....A 704512 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e7ddd6e63c1a2f356d7c988d7ad83175c2efe635e1852043d695e25af4394dd 2013-07-19 23:20:14 ....A 53248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e7ea51eaa600fd45fb029ff450204787b741caed1d938a92366941ba2c0886b 2013-07-19 23:21:46 ....A 323723 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e7ef0fca572c3c7414fc4b25ccb1510a7348f0091780e6e0428a388405b5712 2013-07-24 07:55:08 ....A 637952 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e7f0d74125656f9d97c6b6fa531ab1ae9030a37942e9d612df3e776f4dc6254 2013-07-24 08:00:14 ....A 243810 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e7f304086bbe03564ca67fb666b2acb3c272e481d38740592f3ae2aef1e7d5d 2013-07-23 22:38:20 ....A 892928 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e801705b185fec2702d9770354317842f877526683ef32605e30e9e96eb87d3 2013-07-25 12:41:34 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e80574b79b934926f137ceaa334559163219c4ba85dc87ef660549d01bcdfc7 2013-07-24 10:54:10 ....A 2476 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e83cc7fa040e260a6a1e0f468a90a337ae91509324639100d158f3d85a92eb2 2013-07-24 00:38:18 ....A 364576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e84aea94aba231bb836f47bc231e898d108102bdcbe4b0545685833aaaca836 2013-07-19 23:36:44 ....A 216064 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e850296c01fa4c1fb97c092fb92ec27b85094f7b70ae0b94c6b99362d4119a7 2013-07-24 02:57:08 ....A 601600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e86e27a0219bd84556468fc645a384989f0a46b4e55833db2c7948361bac318 2013-07-19 23:11:44 ....A 253952 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e87c9c687f0392753046df912ea696442a41aad0ce885986d05887523f0cc59 2013-07-23 11:26:28 ....A 27089 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e88960ee7feddfa9bccef3102bf94f3134ac6c4b05caf396705a6cd26319dff 2013-07-19 23:38:50 ....A 282704 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e8a08936efa206bd622551cc91cfa915c4884e0e0d8f90e25652a63c070a85a 2013-07-24 19:38:14 ....A 15360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e8a17f3ca20a92c0727755d32b90764c8b9877db40eaf007715f117bf9d7d1e 2013-07-25 07:19:32 ....A 114688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e8b92c82af9f851b4186779c69403bb74952401006dfc3b9521df629fb58c04 2013-07-19 23:34:20 ....A 42496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e8c81d3186f9ef86627596de39b1d0ce995573fcd7f07a0964e6972709a6fb2 2013-07-19 23:32:40 ....A 888832 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e8cd8794c82fe6c5f5d39409fea9d33e25888e8c63b13f6887aaef853e5f045 2013-07-23 09:32:10 ....A 114688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e945189749b0425cba46b557cfc91af2cc5e78cfb7bc5463f6d6c68f76bd04c 2013-07-19 23:21:54 ....A 198060 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e963daebea2578fa9de36af5e81464b0a1fa4ae14b4b98e036843a3206a5353 2013-07-24 05:19:32 ....A 112640 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e9649e851bb47d18bac3077e635b1460169eaf62c3ba0ab96d9750cce0ec91a 2013-07-25 11:51:14 ....A 106496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4e9f74f6fb3f0e37fd6a7870542a7875c5177245d0d343c9c664a275c699cf5d 2013-07-25 12:06:34 ....A 503808 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ea2772e345d472442c2ef9b1e5b83626ec931648e98f4f293865f2ec617eb47 2013-07-24 08:38:44 ....A 23552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ea28b8274ec5e4e75fef0a28dfe03e7da038f11fb234ae7ffabe765b9798c1f 2013-07-20 01:38:44 ....A 115712 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ea75405e02b900b83bac8e188586d908274ac4306056818a0eb228d290f4f7c 2013-07-20 02:00:56 ....A 679936 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4eaab2efda5d35bcb81191d852cca19ca997837cc365954fec4c9dbe038d4532 2013-07-24 12:23:06 ....A 524288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4eaad3e8fd6b7abe22a2d8bd897903061359434b74b4827d554f6e3c69d5ac44 2013-07-24 13:35:54 ....A 106035 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4eac6d7e7fc219255d95ec8511ce938cc0e71f0bf8888fb3e48a311d5a019a15 2013-07-20 02:35:16 ....A 1626624 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4eb00784df814e028698dac5979614a4f41c5d19c6eab72753f010e400ba850c 2013-07-23 11:12:44 ....A 851978 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4eb2fa482bd0123f8500c160d80af0046d06ab97b9f5d98c31e539efd19b9ed7 2013-07-20 02:38:40 ....A 25600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4eb47ccec1b2ffffddda297e42952ed47547a1b2536e15479df0718bb17f357d 2013-07-24 23:35:38 ....A 147456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4eb7b9b61bafbe81d96355242ee5c56dc7a6f88760c25404e86434d5ec56cdfc 2013-07-23 11:04:00 ....A 634880 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4eb978c9af34035aef6fb3fb2e231d9281bc0b5cc6c278ba6614f3ba1087c429 2013-07-23 11:09:18 ....A 1305120 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ebcc20949a85d2997d61db604c137767deb988f5b46972422332de9d0d3f936 2013-07-25 00:30:06 ....A 405504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ebd4b1f4f12b4356278f0cf81b5a253a16a5cedb3cafa1b0cb917ab88f93d7a 2013-07-20 02:38:24 ....A 128722 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ebebe0f7c32e7cf0a95b3e3cd9034f836c919d3860835f81dbf52852fad8f9e 2013-07-20 02:17:24 ....A 1526066 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ec2424c143ef119f6a9a51561191b97d878687fb4b52f3982dfef56429768af 2013-07-20 02:17:50 ....A 745472 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ec448bfb240d86e7218f429df9224cd32e0cfda89b534df2f31cc4f71f80b10 2013-07-24 02:25:28 ....A 118784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ec4c48627df29a59749d3f96d889114855d7577c958105f00f00945eb6412ed 2013-07-24 11:43:00 ....A 876544 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ec51cc93aad8f66510039053fb60df359d6f11c377f47156ee2e4e15e2c301f 2013-07-24 16:54:48 ....A 28160 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ec549b8b69de28dcc3625c88df8c925828fea66083294f3075afe7b83f0e90d 2013-07-24 05:36:52 ....A 16384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ec6b8018858f4ebf442e0b68282184ceaa02fff74e3bdd8304f24e7e1eade6a 2013-07-25 13:12:34 ....A 552448 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ecab6b9ad662806d37efb2e33b46d65698c8815ef33db935e781e2049fc914d 2013-07-24 17:04:16 ....A 217514 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ecbb356802c27926b8ffdad2df09c4677bfdd178d88543b341e28a5f89fc355 2013-07-25 15:58:40 ....A 9374112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ecc2e9de41134049a242099afea987766444341e121c318b1e287f9c6a1fe7a 2013-07-20 01:36:22 ....A 136722 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ecc850f3f29767d4fd1f66dd832a19a8ae5c987afb2d16df5b838019c6885cb 2013-07-23 11:25:32 ....A 679936 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ecd42959a7ad9bc17149d5c35798f06f0d2784c69c9b285b96af20baea0e1a2 2013-07-24 11:31:18 ....A 14848 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ecda6877fa7ad6f4efa03cd2fcf24e03ab8c4d929a7ca7ac4aae4515ea961f8 2013-07-25 13:19:00 ....A 50176 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ece9a4eaa3eddd47591c40de1f08ac95c85aac209faecc9c31b02010a36159b 2013-07-20 01:24:22 ....A 252792 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ecee7fd2a49976d05cdd3e09222eb20934680822d63e08b1d78bcd6ee4919ab 2013-07-23 22:41:02 ....A 5632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ecee8e7bac73cf3ec41b9e9c2fcf001c2b1d8223fee5d3c5c007345cf64e009 2013-07-20 02:40:08 ....A 987136 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ecfda39573467ecad7f3b9e71384f31ba6044b8b93b0fc35b2eb6c4b9865dcb 2013-07-20 01:18:16 ....A 512000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ed38d854ab7285fd169c56ccb1a278f1f3941d1a14a68d948a31558ea4dfce0 2013-07-25 15:54:20 ....A 18320 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ed6cf5969d07e0cc28b607041e852958732ed9273723bc164e036abf34e903d 2013-07-20 08:25:34 ....A 32109 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4edb8243ed3741dab024e178056ff8a729d9f411ce84e498ef4e6af13db43845 2013-07-24 10:11:34 ....A 121344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4edeface853ce63be66a90df895a79b3e44134447cbd725c6918566b42e3470d 2013-07-25 07:14:24 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4edf008917fe7eb9138ec00d7794b76fea11add7ff9162d19886885fd0c50fec 2013-07-24 19:42:02 ....A 183094 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4edf643ccf380c037eeeca3c0cd5b77d3f84b27cce36eaded7b7889b11680ca9 2013-07-20 08:25:14 ....A 132608 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ee17a58ca5fd5c0b843e58f20edf63848f8f8d1fd02926616e9340ed4d998f6 2013-07-24 21:15:18 ....A 884736 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ee30964125e070b931f5340f9bfbb1a3f226756fdb33f0d645796ca0558c4e7 2013-07-24 20:26:48 ....A 438272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ee360d9a0cb447a7222d053a0d71254ca50801d27404e4a8aec317e8ee221b2 2013-07-24 23:47:00 ....A 23552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ee5c3d35fc1d5de293421d9e36c9927ff7271aaad57c8e9bf419f0b0a7ff467 2013-07-21 06:37:28 ....A 860179 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4eef818c73ffb05ef338337cf8ce8f1196f026d090d098a11c8fc0e5612caaba 2013-07-25 13:48:24 ....A 78336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ef27d15e6e5eb5dd788b5497c79f39b241236dc930cfe792a74266f881fa8d5 2013-07-24 07:54:12 ....A 169821 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ef2e2512ba862ca4187301007b4e88d2854894fb20168063d6b9054cfebe61b 2013-07-24 08:02:12 ....A 81408 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ef38939abe424fc7c34782e11ac684838b90f33e7bca9c4776ca34d4e453e6d 2013-07-24 17:59:24 ....A 721408 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ef44f9345219139c5baf066fb9df7fe42a7a059005d8cd7fd83b027a3e8c7c1 2013-07-24 14:11:36 ....A 1132600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ef96457bfba09f02a980526364407633d059c7f41b51d8379eff996782a50bb 2013-07-21 08:00:48 ....A 269312 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4efc909e6224b9768b05171df4795122633ad5b2dc6c22a634d905a8f12110ca 2013-07-24 04:14:00 ....A 45168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4efdddc97bbf9e1fd810a3dd4866ebe1238358c20cd1833a87325064d37a5114 2013-07-24 12:14:06 ....A 547328 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f005e94fa210139f08fa01b7a8679c883a2710165df996bd66a6f3d282cf41a 2013-07-23 21:53:24 ....A 68608 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f00d298e342fd9a25deeeafac4c077585d78195f5dac41483c7b30a078868e2 2013-07-23 12:26:30 ....A 53248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f027a0ef2f8d7a895c8dc66bb28d150104d01bf1908a7934b1a2b16e7681f48 2013-07-23 12:23:46 ....A 597120 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f070a6a36a101758f2e452e0ca3b63267e060f9e7f75382ac47b2a938fda933 2013-07-24 20:47:52 ....A 65536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f0748bb3638145d847ea3b8df3b3fd37733e55e62049df1a07a8dea37c11e47 2013-07-20 06:14:32 ....A 57856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f09902aa6210d120029fe9683688769cc8e408e2a125d413ad184298a9eaafc 2013-07-24 16:49:16 ....A 395776 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f0eb9072093f7d5d5fafb20b2490ebc2e51bf3bb5b628e6a61cbf378d9136c1 2013-07-25 01:49:26 ....A 226816 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f12e25cda15f44efd12734e2c59b7bc1899f32be71201f38e8724b89499e40b 2013-07-23 14:18:16 ....A 1856512 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f152fe8a331cd077a15a9f8dbf903041050f8b55da8d745d6d516303fe3bdd3 2013-07-23 14:20:56 ....A 51712 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f15f3dfbaecd08ad03ec5e2717eb0bacfa5e267c454c544312c02d297d27104 2013-07-23 14:15:58 ....A 399851 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f16f7d98e37a1fc2a1ca6961ec2816cb8c3f022d404445202471113028d5a5a 2013-07-24 14:44:50 ....A 41892 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f170fb0dd31d777010887ee1dcdcbda655511ff7ba9dca07184bb294aad8119 2013-07-23 03:16:44 ....A 208896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f1af4b1769464766ad4c578b9ceae0b0c0c09c5f8b16c1094b41de46390a0f0 2013-07-22 22:00:18 ....A 1404928 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f1c55caf02488ab26feb753acc1810fc3337fa51139b0ff39526d8815f813bf 2013-07-24 09:54:14 ....A 477968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f1f36555855893dc03c12f8a202abc12c2904d7395b4c5cbaae1e3e62c0f61b 2013-07-24 17:46:12 ....A 619520 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f233e6b939bfd0ab864e7abd2120aeb633f6a7d07acba69cd827b74a282b85b 2013-07-23 07:08:28 ....A 700416 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f266f383d851d98c0771097d30afd756bf4103727ad2b867e406c330f7f2e30 2013-07-23 00:48:32 ....A 263168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f26934bff8688cb8a52b1b5f6ac8b2288c6afa9c89d0a33e938f4cef85dbf22 2013-07-24 21:45:10 ....A 676084 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f26f5cfc5c09262633e0046fe8093c9af7fb3e89e34c8c3b4e638f5944ce01e 2013-07-24 02:13:30 ....A 1731072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f2abd2d73de8c4c8e1ce29d6e462784aa31825cf32f5d864abe256d3a9c592f 2013-07-23 23:15:24 ....A 2002944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f2bede875aae2c164cb1334b4d0dcedea3de3b05836da312dae5fefc82f8df8 2013-07-22 22:11:36 ....A 140800 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f35429c9daa52a4dbabee505e8aee5e53bf3caaaac4157a396627764ac82e7b 2013-07-23 01:46:20 ....A 398336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f36e310461261586c1cfe48b5b6f940face366d72a92a1066c8ca25c4fa3da0 2013-07-22 23:30:24 ....A 152064 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f37217ce5ca09fdf86f0a79534e315dbc28f6e11150dc5e3dccd086a489933b 2013-07-24 06:18:12 ....A 505856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f3a46830621f6500c07de58f0f92ad434f9a1ec659cf825a6677c971a59e36e 2013-07-24 21:59:44 ....A 22528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f3b6dd0854a6f51030745f367b03ecd54745441ca0ce762b143bcfb4d326547 2013-07-23 14:21:54 ....A 90308 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f3b88c670a89f3324e4655bcbac456ed3aba8a229241a45818fcc3459065075 2013-07-25 11:50:36 ....A 17920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f3db48ce07a5163b06482041a12b8932d5977121e7020e728642eb9d3df617f 2013-07-23 14:20:42 ....A 1351709 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f3ec0c7de33efffa93e94c67f36203a45785c711d7729c81803a92b948eecbb 2013-07-25 00:55:56 ....A 508285 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f3ffc79abb79926ba2a562d71ba359b47aabc2dcd9862b411bc863c0d6f0d9f 2013-07-25 09:01:12 ....A 140800 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f43036dcba30582fb93ebf9a206608fadc95f422726ccc7717e25b6a5e495d5 2013-07-25 10:47:50 ....A 137728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f452b13e543a4d90dab1e5bd19e3b203ea42d4d6fb31a460abd19b3ed8115c3 2013-07-25 08:00:52 ....A 582144 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f45be6a339774d1a0a434ef0fd210a5218821d84515b9279341f699a376ffa0 2013-07-25 10:58:04 ....A 363520 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f494836f312a79c360a94b644b246fee4fa6a619cd04f62d0db8fb3ff061e8d 2013-07-25 11:02:16 ....A 126976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f4a648b701657dcf85537b37d73af735bf31bdcbb2f3f7017bdfd14408f8edd 2013-07-23 10:11:44 ....A 18944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f4bb8378dcd06c77f46d8cd3001e4b8e9ebfad9db13bdc5e0d2e2f6cc916b89 2013-07-25 15:10:58 ....A 73728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f4e4cad45b2369f153ca84e5e48f96bcb8dc4f990074ab9945ea120d3d128cd 2013-07-23 10:24:34 ....A 1635840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f501ade12ada054fe79a6882656b90e8dacfb56f39a6e5d9bdc3fc035230393 2013-07-23 10:11:14 ....A 63488 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f51293276025f15ce940dfd63cf49bc45d89d9d9056b6a6e2fbdcb8f1c8db67 2013-07-25 10:58:56 ....A 21171 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f534b59bbd3d1713f67666dfab2d3e5b0020b98e0c57bec8820d8fb13096a4f 2013-07-25 08:19:52 ....A 1238528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f55283069e32fc8a0ddc00475ca7c8608bd3e03496b0812b5bd9f20c1541502 2013-07-23 10:43:22 ....A 554080 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f57a99342f8b8c478926dac5f81d54dfcb77020675d7c9573206cd139e8913c 2013-07-23 10:20:20 ....A 94069 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f5a78bbbf03608609bba83e497ca25c83486fd383895d4e8c62a6808f50041a 2013-07-25 08:02:26 ....A 107520 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f5de5797b381dacb6d5c659cda5e2badd5771906ad81212762cc605ec37cf97 2013-07-25 09:06:18 ....A 936960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f620413376361f5064bcce2443b41b4822b93d129c1452fc37c9191fb2826fb 2013-07-25 09:22:44 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f633f417576ca19758867e55be169a8c455e67872283c6fb14ef32f2dcdb70b 2013-07-25 07:43:02 ....A 462848 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f640bb992fa77926e612c7932e7057c290520740120eb3f1196e45a09562597 2013-07-25 11:26:32 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f6457061f4ff6a445de6c0002fab44ba841902edebafc249c8664cfbd5f0747 2013-07-25 08:35:20 ....A 239795 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f64f9e530a8bae87d8778115fa74ad47292205b33c6f9440b0078ecbf9c6354 2013-07-25 09:24:42 ....A 966677 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f66214a0ab68b2295839c0ce80246ec26c96b2e4fd30821e5465397a69f29ed 2013-07-25 07:42:14 ....A 48128 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f6678367e2b0ba658f4eadc688feff03f1dc10d93a2099416e91c9490a1b042 2013-07-23 17:01:48 ....A 967811 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f6a20918c62344cc49ada40ce7ebd1fdcc75c77bd3a21280096065fbebfa5d2 2013-07-25 07:58:16 ....A 54122 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f6d062b17214c17db61ce49361d3da0da0b679b04121628d3f90d6206ecdb35 2013-07-25 13:40:38 ....A 2944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f6f30fed85b5e9af5fb73d60b24bd0140e90afc9ee5ca26d4a0fd4f7566b613 2013-07-25 10:09:56 ....A 81363 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f71ed7a3d650a302f057afe3099e6de65023696c96456167a228597d1707dba 2013-07-23 11:56:04 ....A 40960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f72a62bec62a608ba1d5be973b33706cd3ccbdb2434e5b0835843929040d02a 2013-07-25 08:21:38 ....A 13824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f749679ce2eb486e98b8b36290eaab46e1b87e2d9d8aff0ad44c22e7e2efb81 2013-07-25 10:09:08 ....A 262144 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f765d4709b1fb609df449813bce7d56b4c54f235cbd74f71ffbc4b102dd8d7d 2013-07-25 08:14:26 ....A 1195736 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f76662f232ec9dacf1c1edeef42e95765edca5901b5b4f73d068897d280bfb8 2013-07-25 08:40:02 ....A 509222 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f780ba69f7b9e64d15e7c8d44b2e1c798b3a35d6cf8e07e0b2506e6c5495bf5 2013-07-25 12:26:40 ....A 3095400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f7bbef9889c537b3f53d7af195d858f38230d423fb55781cc56ed129d045b5f 2013-07-25 09:58:00 ....A 81544 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f81d5c5f35f26e77bdad26adbff5669ccfbeccaa291aceb06967657f315ff94 2013-07-23 12:15:50 ....A 12520 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f82d5b6ed7c0da59fc79712ec2a72ea48a1474f27234cb16c1b3cae0446e371 2013-07-25 07:53:48 ....A 536064 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f82e65b9669954b2f6d521bc4180493b94b92f6764bf10cddf6f03fe7bb12f3 2013-07-25 08:38:16 ....A 35328 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f83f013a72fd53965218b98dd28fc9418fb25e2e34ed439f848898b42944afd 2013-07-25 14:46:58 ....A 994816 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f844042647cd352ce7310c9b1db3579cd6ba7209ad0ab77b03fd405eb325232 2013-07-23 11:48:20 ....A 66560 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f8734d0ba9d6d4d0d0e4a496b0796ab42c46685bad20a9f45fc38634d7748fa 2013-07-23 12:07:08 ....A 567748 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f8871bb0d938032b5e28ea84bf4ea799ce84caac2f9b5d1755ab123d7613b11 2013-07-25 16:14:26 ....A 605696 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f89c67a9483488ed687ae86a0640f64d85602c219ddd897e52a5e7c51f6fba2 2013-07-25 10:55:18 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f8b188ff0716db5157503f28507c615982899f148e41fd6a501d0d3ff31c9c1 2013-07-23 11:41:32 ....A 115808 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f8b980f05879040b13366552aa8a9df5e2c05ff538387ff7e08b9fae4040041 2013-07-25 11:06:08 ....A 86392 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f8cd87a2723ad2d351b3ab3370d3a9c6c3464fa4432e7aca62365652cabe2cc 2013-07-25 07:31:08 ....A 765952 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f906b1b88708cb102a5edeb69884b664484af3e2934880f12e3b3bf225642c0 2013-07-23 11:43:38 ....A 850807 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f9175e3a57501fd346b78a46b0d78fcced9453a5be84821dba7feca15b5936e 2013-07-23 12:02:00 ....A 38260 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f927b14e61b02944e33b2fd676e51f2f26fc2eb8ac31e6b7dfaa54490fb2bdb 2013-07-25 09:33:38 ....A 127250 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f92a8c40b9b618732d8c3e75865d75ad2c8a7fc550d21a9f0001e31e161951d 2013-07-25 09:31:28 ....A 241664 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f939fff22894a0f0c5872c76dd58424175e63b2baaf19d3438615be2c7f5baf 2013-07-25 08:46:16 ....A 18944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f942dddc88eb06d55cd43da62c9432fae2b5b461934d0460a0b5ece7a314d33 2013-07-23 17:00:06 ....A 431013 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f974224b3a44122b9c266f3ec36ba789cf9d5b28b6a086aa890eebf61b2be5c 2013-07-25 08:50:08 ....A 62976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f97b1bcc4aa80027ffdb80ea09363aa1d28eea0a1c5f626d1336852a6d23c9c 2013-07-25 09:23:08 ....A 67584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f9876a2e14441a25d939f9c8ca017ccee849801d9fbdd1ea34cae6225b6c4c8 2013-07-25 10:11:22 ....A 81920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4f9c26299bbb069a80d398f7ac609c89b1734278e1a364ee67860cb83cb343dd 2013-07-25 08:16:32 ....A 173760 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fa114dd01e92e042cdfafa14322fab6e697ed0846fb3b6ba0b711f2f416af75 2013-07-25 08:43:40 ....A 1110912 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fa31ea9e6d7dbab619878adf3e95847286e62778c7714bd03b3a8bdcac1b672 2013-07-23 13:01:46 ....A 484352 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fa4b35769f5a8dfa2d55f552646e84fa70a0930f15a62e84761325eec3d324a 2013-07-25 10:26:40 ....A 180224 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fa80b956c2479029bcc96b3a740addab3c3e8a3f018ed06799ce8cc8ddf6e8c 2013-07-25 08:17:24 ....A 1027072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fab6402e36d216ea55c546cd075ec569672b282062ccfd56bba09f8c75017db 2013-07-25 08:26:02 ....A 105808 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fadf1e6b5750c5686981d089f4918762ceaf180d7a2f389e1a265be6cda7bf8 2013-07-25 09:34:34 ....A 282624 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fb07f1b6ff46542b656301a17e3ece2fb5efa080b2ead1d7202c70cb7f78f13 2013-07-25 09:41:54 ....A 775342 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fb0c88135f08873ec4d17c815faee5b89fc0760b9e51d94acb4ae6833f42c6b 2013-07-23 12:58:20 ....A 2297856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fb15399110cc7366906489be9799152d019015cd948dc7a8e20613221a9ede0 2013-07-25 08:50:02 ....A 418304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fb2ac22c03970e92258bd25e381f65a6f5e3c40a7880f674d37d0469afa3922 2013-07-25 07:39:50 ....A 129024 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fb37484b44e8c14b7ebda85e384ea76e37d08051f9e881807af05ec8fc5488a 2013-07-25 10:09:52 ....A 97171 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fb5aa937ee51178ec05a415bd3dde7447da36c19f2189e14dfe0c1f17dc0b87 2013-07-23 12:55:38 ....A 172032 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fb9e98bc0f49e915ea09bf8dce2c22728b84efe9ba918d052d68011867f0a48 2013-07-23 12:53:14 ....A 53348 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fbac613c3ffc36e194674e3c63df6899d54887a8fd1e49e25567f632486165c 2013-07-23 12:41:16 ....A 84734 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fbae8d9ce29c083492f2be6d1a4feca585f414b8e21289294b3aa78af4762d3 2013-07-23 12:35:36 ....A 55629 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fbce72a2fe02d855b5921d9797ee68790b800458c2e086bcb7dfebab806feea 2013-07-25 10:34:06 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fbf204e9d99419817a186375f42293ce0f8cd872778b515d4ddc90757e45860 2013-07-23 17:53:24 ....A 53398 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fbfbd581999c16a0be56ced445d3fbc9b784d42f6686bfb75776916db66bd3b 2013-07-23 17:54:14 ....A 561152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fc1a493e3e9ba0d66e3f019d88701dae0acb3cbc7ffc0a22e2c0ccb901e7b4b 2013-07-23 12:46:10 ....A 4227072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fc1b7a4683230e00b2edc778e2854cbc3cf2f011ffc7a42245fa94a7885f3eb 2013-07-23 19:24:40 ....A 389120 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fc53f5457bbc53ffc7082555bf1b1e15c0d1d904725920fa07f27cadd47e9d7 2013-07-25 09:48:54 ....A 67584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fc82ff3352a199b87cb696763ecfc5b201dfc7dd15bbfd1f30c2d3d26d1d84d 2013-07-25 11:07:00 ....A 1590784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fcc6a8807761091fb156b8f3fa847912cd3cf172e15913e61f5db1e75f54bd5 2013-07-25 09:32:48 ....A 14636 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fcdc420344682face3ef2b7aaf64d87859ebfc4a1310f283d6efa2e6c438b5e 2013-07-23 13:08:26 ....A 73728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fcdca22b17864651f6b3ada06ebebfa9e48bbf6792e9bc0d56d3c86bce0751b 2013-07-25 08:23:04 ....A 225118 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fd17b6ce871e9f4954865226799429c98f6bf51e03c912adf558fb45b053eca 2013-07-25 09:57:24 ....A 62058 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fd419903b4c391d2c1c418e47962337d92ed368f38ee8ed0a17ac642e46757f 2013-07-23 17:47:36 ....A 757760 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fd8196dc0e616d47d24072b365ae1b722619a583dda0c1eec7cfcbb719caf6e 2013-07-23 17:54:34 ....A 30720 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fd969bf69a72defeb65c501b7fab6205eea6be667a6c5321f0aa94892849c1a 2013-07-23 12:41:04 ....A 54472 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fda8eea674ad8e25216ad2bc6eda32869ab853fd019d639f3fdddb555a4d55b 2013-07-23 17:57:02 ....A 884831 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fdbcf02235e9c01d16bee5fe99e94adb938f8c90bf049e79b7c2525df23f1d9 2013-07-23 17:54:20 ....A 108896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fdda2813b5330a5a06d2831caf3a3a508fd0a23cb305401082dead5fd364f35 2013-07-25 08:44:18 ....A 214528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fde402d30103f40dfb380688c27ea9ca8d06b2a8c7d1b3a62743b57507750f7 2013-07-23 12:46:58 ....A 33028 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fe197cd8eea324c61389484549320138131d5551b9f41f29d71cb12a7e4f890 2013-07-23 12:36:44 ....A 221209 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fe24be4b92d99dd4adc66174b2566ee8411333e9bbd5f14b2e7dd38dad0dec0 2013-07-25 08:16:04 ....A 407040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fe48cbc3a6e13dcdae6bfe20781e14f8ad6b0a7bc7e4450aec071b49f9cdcd4 2013-07-25 09:15:08 ....A 245760 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fe6ee0a75a2d04cf5887cf40cfd9313f493b16965af80132b27182631097182 2013-07-25 14:23:54 ....A 773891 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fe7dee4e529af9a3178319f84e10ce0b326c13736f298b892fcd14bb605ef7b 2013-07-23 12:50:00 ....A 64245 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4feafd84edb15b1f8c0ace55bdbdf3d0fa4076cb41146b69a3f131d708525cf4 2013-07-25 10:19:34 ....A 66066 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fec229d7464b043c2ba451d297ba611b07b40f06b048edccf4e62af71ea36bb 2013-07-23 12:58:32 ....A 135257 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fee2546c8ff511144d3a52ef1f81e65bd7ba39149e9ee9d2d71572bc5f1fca7 2013-07-25 07:33:24 ....A 112128 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fee41c378308e7b5c5dc2fcfa78b1f3a9dc0453d828bcdd0606ac63ced80056 2013-07-25 08:27:06 ....A 425984 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4feef91e5ba1650b5ec3684aefa217b0d3f6309f7c66451a724a34247414d5af 2013-07-25 14:55:58 ....A 860317 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4fefa0b70a90c085aa1ffa4521a6f6cb4501686e14c46479f1e814a62da2bda4 2013-07-23 13:04:38 ....A 43802 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ff272513ae9824cf70a07f919c7d87bd65c981a61d290b69d43f92e937790da 2013-07-23 17:55:02 ....A 274432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ff2a83fea43943f4a6e7f8a85860e4d47d8e6ec2d37723e187fcc3aa2103e68 2013-07-25 16:01:24 ....A 14336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ff5072b4819c364de51e0ee45550fb3602f4012ecf69a883e3ee65c9297fa38 2013-07-23 12:46:42 ....A 656384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ff54a065a0d47f60e3a6090e1103eee1c154784a2a274b9a5c2e8dc45388b17 2013-07-25 11:02:08 ....A 540689 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ff82ae7e83652aca337e328706bb8694a8ea57ad6d496bc9473289a214411a1 2013-07-23 13:01:36 ....A 43360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ff87e1beee5ea15c0fd59a501b4889d94a5969edb7c9ec985e5bbb1d3ae025c 2013-07-25 10:52:12 ....A 389120 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ffb1cc71970a0d4a2e69aca726d46d3b3b84eef74d7a7652984223909c3fbe8 2013-07-25 15:42:36 ....A 140551 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ffd4785fcb964058328ad8aa485fe1024c421cbae26a6326ce127c6cad4b90e 2013-07-25 10:26:02 ....A 483982 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ffe03960a1fd612df62c69d841ab400edb1f83d4827c3a8de3e9c390837c4ff 2013-07-25 09:38:34 ....A 212992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-4ffecdefc62e2d3f9f73697d1c9bbf50d6e89284b9df18e9cde8e352a0a61988 2013-07-20 08:27:50 ....A 6630937 Virusshare.00075/UDS-DangerousObject.Multi.Generic-542d54892d3c9a3d90040607db8a408adfcc110f4436badb6b86a8590f0d9737 2013-07-19 05:37:40 ....A 334937 Virusshare.00075/UDS-DangerousObject.Multi.Generic-54e31a2e6507b53143350889d48058e2e16a9411daa5869b364a0ed92dcc6423 2013-07-24 22:15:26 ....A 17563 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5677e13d9099b21e5427c8462cb1d569102941037eb331142477a93dceee571f 2013-07-25 15:10:38 ....A 327680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-568230cde1e41abc534e9ef11f4d22788038783a87d5d727b6ba132a328461b5 2013-07-24 11:29:44 ....A 548352 Virusshare.00075/UDS-DangerousObject.Multi.Generic-56854f3deb49f7477b3573f630e2220a239da12225d35aeb07351f4fd2bfd120 2013-07-24 11:10:08 ....A 443904 Virusshare.00075/UDS-DangerousObject.Multi.Generic-56858c054a87265e1bc1694ae1a4dd06aad8dad31d22fe77eea951d7356c7116 2013-07-24 11:28:14 ....A 176648 Virusshare.00075/UDS-DangerousObject.Multi.Generic-56894bac819e0e4c21752201cd2bd2a6eb3af98fb4e0ce55930a71d86ca8dc2d 2013-07-24 15:13:32 ....A 1517352 Virusshare.00075/UDS-DangerousObject.Multi.Generic-568c9efe2417eaacfeaddc88052482bfb98d265ed12507cbf519e4ad50121440 2013-07-24 19:16:54 ....A 286720 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5692e85aec94a0be3f04f0a3e2cc29b52aa97f12a74fe736ce57c5a1f2304d56 2013-07-24 23:05:46 ....A 97907 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5698d007f1a855fc6260347a37bb7fbe4005e803e964cd0cbc4db150fba55b83 2013-07-24 16:42:02 ....A 233472 Virusshare.00075/UDS-DangerousObject.Multi.Generic-569e949b694ef65f9a4d4f11f4f1c49227373e6c1d1ab8780dba6d91c70a4401 2013-07-24 14:02:02 ....A 148480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-56ac45b3b73d8a017e41741559fae95f2adb5325f644149fc78a03fa681dbaf8 2013-07-25 00:32:34 ....A 416768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-56b0163c919e6e492ea939dd397b76e6cfbc421cd369432a08cfbba297fa39fe 2013-07-25 14:28:24 ....A 39424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-56b5d9383feb13b14b45298c16592a3aed53872a021f624d480a2306824e6617 2013-07-25 05:41:56 ....A 170774 Virusshare.00075/UDS-DangerousObject.Multi.Generic-56befcdcba55d85794ecb38899cdcdfa5cf85c7ab14c12d2d45b5404db4ed947 2013-07-24 23:14:38 ....A 1372672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-56c53403b538bf68e2f3ce4f299bbd22b55071966455e03c371bdfadbde757bc 2013-07-24 10:46:26 ....A 712704 Virusshare.00075/UDS-DangerousObject.Multi.Generic-56c80b77a9866010d5f51b631c4cc4383340c9efbe66e3e557577558ae1cb8f6 2013-07-24 22:36:40 ....A 2388993 Virusshare.00075/UDS-DangerousObject.Multi.Generic-56d59be3d41df218741413eb036a863c0e55a3c2e6c5c17ef5a02d3904c360d2 2013-07-24 23:20:12 ....A 954368 Virusshare.00075/UDS-DangerousObject.Multi.Generic-56d8e3a8028c01661394ffa5b4ab75f8307e161df19ab5cda9bb7e349ef918bd 2013-07-25 02:07:46 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-56d94cf6f9dd8d689e035f55fa80307564b506fa11e9f2b879c2f733e0081eca 2013-07-24 14:16:38 ....A 704899 Virusshare.00075/UDS-DangerousObject.Multi.Generic-56da7d149a403a8259161b6e2939ffec2649ee96bf226e7a0db1ca9fbb450529 2013-07-24 12:44:58 ....A 138402 Virusshare.00075/UDS-DangerousObject.Multi.Generic-56e53a18ccfeb1173e5aae61452424af25645fcee4c5901ef8e18ac25a78f78e 2013-07-24 23:30:00 ....A 41992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-56e86e49862a5ee60431a94f9da524aee20c448403a457f417480b73b4b704a9 2013-07-24 19:34:10 ....A 53248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-56f70502bd7a9fc301d7d10c7dbf9418ee2d5b45934be79db36ee2652d14a833 2013-07-20 01:24:44 ....A 1224443 Virusshare.00075/UDS-DangerousObject.Multi.Generic-570295f184f94b21e54eddff20432b209ff7b3b88fa87b8119fd177ba076bc67 2013-07-25 06:17:10 ....A 65536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-571472b9184de52ce625bdb448d09492bedc2ab99397ae713f566cba1d212b4e 2013-07-24 23:22:38 ....A 693960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-57153fe74e56fdc3af6b3c24584928d8d1982b42974f9f5fa4501b2bb8f241c4 2013-07-25 07:14:12 ....A 73728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-571fc43fa83c24e9521910d4ff4a419a3bde403a378804d7bf12b89b9d4fe14c 2013-07-24 13:52:36 ....A 188928 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5721cc90689c738c3c5275f3aed1646b083f6da404a8d3d2290fca9fc90f3879 2013-07-24 14:27:44 ....A 81408 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5733dd5a2d4ad1a588eb6158b8f152081dd493b60bf42a6a0e81c1a9c15f3069 2013-07-25 02:10:34 ....A 51200 Virusshare.00075/UDS-DangerousObject.Multi.Generic-573eae0dd0cbc13f19b5a34652bb28cc9be50bebd71ea0c14630e2e4e134f67f 2013-07-25 14:41:24 ....A 80440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-573f240578993ab8eeedc66ef87396d5135f69252ee6981c6f14a77651566c7b 2013-07-24 14:52:36 ....A 4020224 Virusshare.00075/UDS-DangerousObject.Multi.Generic-57464d5dda378e980039370e36e6d0b21f19fb0b829e7036fd897984e34e2562 2013-07-25 16:02:46 ....A 978944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5747b6eda52c9d2ab8e19c4ff647eb94e6f85e2cadc37298a3178c800d804704 2013-07-24 21:58:38 ....A 152576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-574b9f2dcce49affdef64dac58c50ed0e7f6cce180f360295c8e4bf7c7736e6a 2013-07-24 12:42:48 ....A 2944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-57556f6034d97e7eeb285ff57a8e2fd61d18347f0f6afaae58f187ce249ccef0 2013-07-24 14:40:56 ....A 506880 Virusshare.00075/UDS-DangerousObject.Multi.Generic-57569321285e379cf3595189197ca59b6fe5c8816adb5c9df582f3f98594a2c2 2013-07-24 12:40:02 ....A 15839 Virusshare.00075/UDS-DangerousObject.Multi.Generic-575fe0df886d6374e4b22f820cac244eda21c232553c2fabbd913568e3e53fcb 2013-07-24 23:44:16 ....A 36864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-57634267a8b094cee5e45d44865db6b60a07cfaf2a5dc3b34d3de570f09e72f7 2013-07-24 18:49:44 ....A 102400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-57737c0f9d0ba6435542f8081456c348eabc4dae08a673d84f364feba68c23e4 2013-07-25 00:28:32 ....A 277504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-577c41a040b0bff3462a6f285ea82e9ed8e0380e3fff6416ec3734e84aace941 2013-07-25 14:12:20 ....A 39936 Virusshare.00075/UDS-DangerousObject.Multi.Generic-577fff0d64f3ab1a8ab5759ae8dbb7595cfb293c7547dca9385b300559b690da 2013-07-24 11:19:34 ....A 405504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-57847fbdcc01d9bf9dc5e484bd3a15f1dd4c9aac15702d7f659c254e3ce432c1 2013-07-24 11:06:22 ....A 4492288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5786303b1e35829efcfd96fcf93bddf89a0ba8d8162b5e69241bd3800f95acb1 2013-07-24 23:20:24 ....A 65536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-57893b4727303ee8e69d0cfdf7004a8aac15e60eaacc06395e49eda3d018435a 2013-07-24 21:18:50 ....A 608725 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5793e5103c5f3c0272521e879974801622a476063e683299b85335238b597503 2013-07-24 13:55:06 ....A 96533 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5798a67ed44c66638213f91c51e54cd3bca71f0cff11ae796ddca94ee5e985b4 2013-07-24 17:08:08 ....A 32768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-579a3796ca1c1136111b93705fd28a9777e9533fb621a8c8b62b654f10a04481 2013-07-24 17:06:34 ....A 151552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-57a22351d536ea3f2367f74deb1d2cbbf2585912f2885ca55d0d431747c7999f 2013-07-25 14:15:00 ....A 425984 Virusshare.00075/UDS-DangerousObject.Multi.Generic-57a7940234a2e815631c899050e41feb1c5443456a7dd9f57f787cd911837870 2013-07-25 13:30:50 ....A 30720 Virusshare.00075/UDS-DangerousObject.Multi.Generic-57a9ae3a250e1e7ff05bb1fd66688b3fc13af428d50cef2867acc56455291844 2013-07-24 23:22:22 ....A 23053 Virusshare.00075/UDS-DangerousObject.Multi.Generic-57b0f8f995c083a74a083d78dcc28f4b95718246e639a03dc47832bc85205c88 2013-07-24 23:06:50 ....A 1222503 Virusshare.00075/UDS-DangerousObject.Multi.Generic-57b80a0b0e5fb313e71bf8d277855c1cd9db80e79041a660fa3fb7584298396e 2013-07-25 13:27:20 ....A 81440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-57b96478cd3cee15fed88c305cd14ab80391d7057494db2350a58aeb37842b18 2013-07-24 17:36:40 ....A 32256 Virusshare.00075/UDS-DangerousObject.Multi.Generic-57bccb25b000efc464c2468f0c55ae58a7ca4f57d8fe1049aa0ab55b391813b7 2013-07-24 13:48:24 ....A 3244032 Virusshare.00075/UDS-DangerousObject.Multi.Generic-57be4d5d2b1348bcc0bb360795ef5be5471980dcfafa697f9fedb998bb8f5c86 2013-07-24 20:25:40 ....A 75776 Virusshare.00075/UDS-DangerousObject.Multi.Generic-57c15395bbf8adca030aece35aaae3707cec3133d5dfc2edab66387072e1eeac 2013-07-25 12:14:18 ....A 80350 Virusshare.00075/UDS-DangerousObject.Multi.Generic-57c82c9cc3748f95ff4e39f4e014818f694e0e62b8c2f658497936278ecc9285 2013-07-25 11:32:16 ....A 1132544 Virusshare.00075/UDS-DangerousObject.Multi.Generic-57ca710b0aba58d347a91a006360891337bc7853e656984a2b2827dd3f8ecf62 2013-07-25 14:32:16 ....A 104716 Virusshare.00075/UDS-DangerousObject.Multi.Generic-57caa41d257e34e254be7eb73ffed3b6dae2fcee8038ce3982115245872f5341 2013-07-24 20:44:38 ....A 295424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-57cd4ac3c949781075434b264b0a975d1f84dc58e933ccf6f153a6d7171db850 2013-07-24 21:09:02 ....A 84397 Virusshare.00075/UDS-DangerousObject.Multi.Generic-57d1dbbaa24fd5466462e71787e003b0f5ffcc4fa5e216918c59851bfa2e414f 2013-07-25 06:56:02 ....A 109584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-57d1fe00ab34ca8ff6cb302a7933e3f1f92c98c95a9643c93341502f8a1a6091 2013-07-25 01:29:00 ....A 49152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-57dd201b34ec807c8db47ab30594ac1bef2c13dbe488dc62adbd2d4682264f50 2013-07-24 21:48:38 ....A 800768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-57e4e3d2b69d30439f5f665412f3e10cb6397a3c1ab64d4aa703f86155c269bf 2013-07-24 22:32:26 ....A 181248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-57e7f9e1dceac5e4266059699245eb5da128a1f6fd147a9e2c6827438a28d94a 2013-07-24 23:40:54 ....A 35616 Virusshare.00075/UDS-DangerousObject.Multi.Generic-57e8d0c0572b0329b1abb8d3bd22467e72879f54afc52c1fa4c79c76cdd5d8f0 2013-07-24 16:07:54 ....A 73728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-57f5819c176929dcf9835f0d7cc5e1b546a7903b335cc73d798623611cd8382b 2013-07-24 19:20:30 ....A 7680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-57ffe3189e48fabffcb820cd42d75973846053f9d43506c173a7048caf8f7909 2013-07-25 00:00:16 ....A 1619712 Virusshare.00075/UDS-DangerousObject.Multi.Generic-58135a906f80defad00074660389ba39e77404a2d6bccb8a436572711d06a631 2013-07-25 13:42:40 ....A 461375 Virusshare.00075/UDS-DangerousObject.Multi.Generic-581504b75900cecc4648d6d126b05e210c1d8bd4737a9745ec5ec9ebf5870230 2013-07-24 15:10:18 ....A 159744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-581bbf24411b9db55fadbb67902aea0a4a0f20f66b52017774110796fd77144e 2013-07-25 01:45:24 ....A 2304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-582fc77157a6e08f726775e7f20c4816109e7f26389189a9dbab26a2619f1c08 2013-07-25 11:52:10 ....A 294912 Virusshare.00075/UDS-DangerousObject.Multi.Generic-58369dbed150769816de7c42adb6daa4c0f137891b263a942254b4444b75b603 2013-07-24 16:27:44 ....A 2678784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-583af823c0c49241aca04d537d9cbf171d55fe5150d3bd0a51e144cb6e6da960 2013-07-24 12:12:18 ....A 368128 Virusshare.00075/UDS-DangerousObject.Multi.Generic-583f72021110ba900758fc0b67024207c501c6154e292961895c2fefd3b37f18 2013-07-25 15:11:36 ....A 232960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5841d16842189d715565619fc0bbd5a1cd93473c554995921667c9b59ee0379b 2013-07-25 00:32:12 ....A 595351 Virusshare.00075/UDS-DangerousObject.Multi.Generic-585cd54ed9a4a21da6482732b67872c88aaa84ea2971e7b9ec750cc9a5112eaf 2013-07-24 19:22:36 ....A 15002 Virusshare.00075/UDS-DangerousObject.Multi.Generic-585e10ad0558f6bc62440bb4204512e896c7e23322968edc615630e3b4641842 2013-07-25 15:23:34 ....A 185384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5867e8e3a45ba1bdbe2fe71d62a3f1c8866ca84ee180acb7f2e9d67b3f2215c9 2013-07-25 07:48:28 ....A 106496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-586d61883a5080ccbb3f9b6a5f2dd5197f473a35fcbdd1d17b83b0923eb682b0 2013-07-24 15:45:04 ....A 7380992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-586dbd2e402aa37aac59c2e518e7a2234d35436e146772d73bdec8f5263d598d 2013-07-25 16:00:46 ....A 1940504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5876a93035e6d5ce75951dcbbe77375a02b0849be8a5393e09f217d921fd0008 2013-07-24 11:39:50 ....A 925696 Virusshare.00075/UDS-DangerousObject.Multi.Generic-587fe54acb5e7edb48fcf0f8b6425f20d68b9c47d58702f7352bc6865002044b 2013-07-24 14:39:06 ....A 1297710 Virusshare.00075/UDS-DangerousObject.Multi.Generic-58845fff127f14d6ac1fbfe9732f5c1c9a239357c3bc6de6da9cb6126830db46 2013-07-25 06:04:38 ....A 185102 Virusshare.00075/UDS-DangerousObject.Multi.Generic-589a960255a0a4c75107c40ec1acae4b2d2f106000be00ff8365a5f52476d6d3 2013-07-25 15:01:58 ....A 1709568 Virusshare.00075/UDS-DangerousObject.Multi.Generic-589d44ac81143af477d29846c348a339a476c45227642ba57c2a93d8c45792b1 2013-07-24 23:57:08 ....A 132096 Virusshare.00075/UDS-DangerousObject.Multi.Generic-58a370f7d60695cf9e1eef3e835a0826869e9d088a573c8e6ed3b3a1962c7083 2013-07-24 13:00:04 ....A 262144 Virusshare.00075/UDS-DangerousObject.Multi.Generic-58a4bd9a599dc53518d92c361842fb8506fe6811ac3b10543e89233ab9fec286 2013-07-25 06:39:54 ....A 660681 Virusshare.00075/UDS-DangerousObject.Multi.Generic-58a840e45ac0fde5020dca54a27473a761b4ad880c46e708c832d2d91ea9a273 2013-07-24 12:37:28 ....A 8359936 Virusshare.00075/UDS-DangerousObject.Multi.Generic-58ab5a842f331bc55edcb4c846a6ca6bf8c44e8051c14585813c8b3595715dc8 2013-07-25 07:11:08 ....A 266240 Virusshare.00075/UDS-DangerousObject.Multi.Generic-58ae44c7519c74fba6654d04af1c5384bc321ed9c86d518dbf981bd482d35001 2013-07-25 14:19:50 ....A 1286144 Virusshare.00075/UDS-DangerousObject.Multi.Generic-58b0105ae27e6eea397353431c51e1c31b15ef035b61ff4227ef224698bbe513 2013-07-25 02:19:46 ....A 81419 Virusshare.00075/UDS-DangerousObject.Multi.Generic-58b1d5d6a4e2f18901b76bd8c28363a4a043a80a7c85de081016da0cdef63158 2013-07-24 12:50:30 ....A 304128 Virusshare.00075/UDS-DangerousObject.Multi.Generic-58b23eeadc390d2a7f9ac3e778582294f101fb82fce040345dab9412958bf6ff 2013-07-25 00:07:38 ....A 277936 Virusshare.00075/UDS-DangerousObject.Multi.Generic-58b68e7a8ead7c8df173967d52552c070b8905f63275ade07f6fe9df6fec89b2 2013-07-25 07:19:22 ....A 20992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-58c135057ec61e160c0831358cbf06d2a2bcd6430ab7807a48dd41b48e50f9da 2013-07-24 22:15:46 ....A 446344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-58cd732c2dd821ca8f7f23f4eb62eb57cb776ee4a2eae4fda4332296865a8280 2013-07-24 22:21:22 ....A 93184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-58cf8fdbd8d125038f75a9a852577e1c9c3409562ad5afbdfa916f212a28a2c5 2013-07-24 09:42:54 ....A 376832 Virusshare.00075/UDS-DangerousObject.Multi.Generic-58d6eaa53d310790c1252889c362d8510a56e6fb7e8235ee9ebd856e45c60311 2013-07-25 07:05:00 ....A 194048 Virusshare.00075/UDS-DangerousObject.Multi.Generic-58e0b5af866a1b9b3a40f1ef1f4b3a5b4b61cd4a894e4840cc6a05b4d118697c 2013-07-24 21:17:28 ....A 82944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-58e3b3e8cb02da5c29c3fefeff1748f3a8659054ca133a2e3e98cbdb602cda87 2013-07-25 06:58:26 ....A 388677 Virusshare.00075/UDS-DangerousObject.Multi.Generic-58e5c0cc129af86567c4b8c5537f98951660884eb1ce97a22534c23fb0447d1b 2013-07-24 11:44:52 ....A 212992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-58e5d8cf6d1f046b7239013cb39f814923327eebcad251d699f5c7d48b7eb566 2013-07-25 03:45:00 ....A 158397 Virusshare.00075/UDS-DangerousObject.Multi.Generic-58e78b31871dd55affc40c8e59550326f64165cd3001d123ff342a21f17ae243 2013-07-24 22:28:56 ....A 1267712 Virusshare.00075/UDS-DangerousObject.Multi.Generic-58ea5d278a09b1b0f672f972f71f8883f5aa3b16fb945ffc7eeafc171d3129e9 2013-07-24 07:29:04 ....A 227328 Virusshare.00075/UDS-DangerousObject.Multi.Generic-58f0b8ef74e93fc96c28eca85a03c2ff13b04400b24ad60b96b1675982a9d20a 2013-07-25 15:56:32 ....A 565248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-58f47dcad473ccaf85d016bcadef7c790ef41a9af55b43083e8d775e16eac3b2 2013-07-24 23:01:14 ....A 8704 Virusshare.00075/UDS-DangerousObject.Multi.Generic-58f51ba405d2f3ff4afd260036a2e8907c9bca46bcd17398cf0a01936c982e45 2013-07-24 09:21:54 ....A 2146304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-58fac36ee0eba94eb51e3d739e436ca30d05c9c9ce605141d9d008e2a321b550 2013-07-23 23:19:02 ....A 570444 Virusshare.00075/UDS-DangerousObject.Multi.Generic-58fda07b09c4ea0b8b62d790263b436993b2ee6eecf8ca0075ba2c9498bfae9d 2013-07-25 00:57:16 ....A 238231 Virusshare.00075/UDS-DangerousObject.Multi.Generic-58febdf18a561d359c6557a99995cf4132f8401725af7364b0795c18a56a03b8 2013-07-25 14:37:34 ....A 227328 Virusshare.00075/UDS-DangerousObject.Multi.Generic-59012920d169b564c7bbb6093152297a8e7821dbcf37b40c8a9df84726617eea 2013-07-24 23:47:48 ....A 73750 Virusshare.00075/UDS-DangerousObject.Multi.Generic-590b6f8fea40e61419982ec25ee8c23dce73a69ad826841f0662a1acff98774b 2013-07-24 21:00:54 ....A 57344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-590b7cc30ae4633b22257a6ea9842569b0395627b2a70860b005a84c14ae0287 2013-07-24 03:26:26 ....A 37376 Virusshare.00075/UDS-DangerousObject.Multi.Generic-590ca8c02328dc7838d9b360b44cfc08dbd69fbee7d3449d2859a4fb7b69cdcd 2013-07-25 13:18:44 ....A 58368 Virusshare.00075/UDS-DangerousObject.Multi.Generic-591431cbade43c4633376ec286ac0ce6aeb8f85c99e8b387eed9d36318d117b1 2013-07-24 07:19:34 ....A 484864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-591946e13caf1637a27831baef832a0e6d79ada92927f0a005ad817d82873e7c 2013-07-24 15:00:56 ....A 399360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-591ad3d92b5088536cc2b0c6baa0089f8cf3c8bb410b8e5a5ee9abf615d2531e 2013-07-23 22:44:34 ....A 5710282 Virusshare.00075/UDS-DangerousObject.Multi.Generic-59248a8c848ad4d17ff9cb7827f8394ed3d5488fc2f12b809a0024d18fca403f 2013-07-24 15:58:34 ....A 87552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5936c0e6aa2630cdf8ba81adc9a44e35aa3c32723fe57d10b3a118c13e6bdb84 2013-07-24 15:49:04 ....A 24576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-593774338de8899aa97efcdb3498793d53a1559af16fe5e4fd76364025301d0a 2013-07-24 08:42:28 ....A 577536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-593c1a1fef21983833b2826d25f3e1541817ad86c577e4fd646c4d6a6d481529 2013-07-25 00:11:10 ....A 576512 Virusshare.00075/UDS-DangerousObject.Multi.Generic-594455330d2acd8ae894cf8d4637e963c8708f5ca7705a90c956a9083f145f30 2013-07-24 10:44:30 ....A 36864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-594603eaf2fa2afefc22e30677516c62e07cb12a4e58c20e5b5b8771caf34694 2013-07-19 01:27:20 ....A 2027642 Virusshare.00075/UDS-DangerousObject.Multi.Generic-59512c36e19cea3cd967b41ff1997e16283ac1567375c0694cf1f1f2e727e477 2013-07-24 06:33:10 ....A 2297187 Virusshare.00075/UDS-DangerousObject.Multi.Generic-59629258a721a922bc5c9d48c8d884afb72649a1598f4ee5fd8f4b184fa67601 2013-07-19 01:11:42 ....A 724992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-59637c88480001e3a587f827b240f38008079e5dbbb9f5c4b799556de9c31f57 2013-07-24 00:32:22 ....A 47104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-59654f7251aa2adc4a0c0c723c7cd22e1128c85a2b89e6d65a08f274a0a5a3dc 2013-07-24 22:13:24 ....A 238080 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5967093cbe152121297661c749ac37666d64ef5b4f2add9f3549e4c80ae7cb32 2013-07-25 01:49:34 ....A 2079744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-596b983e7d53f2a26c9476edbae4a31bf5991346b7c6b1bad7596a0bf95d01ab 2013-07-24 08:07:12 ....A 40960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-596cd3f98002986fc76919da898e0c95efe41c4e4e3e86fca135cc5131833bbd 2013-07-24 10:37:12 ....A 109568 Virusshare.00075/UDS-DangerousObject.Multi.Generic-596d22ee297aea0dac8a8fb56e59d2000f0f2edef37e35a6045578c1264276e8 2013-07-24 13:13:00 ....A 524288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-59728f2a96fa22b84e1d54f43c4ed34ecf8faaab1cc5bbc3a0f619565b6cdc50 2013-07-19 01:23:12 ....A 39936 Virusshare.00075/UDS-DangerousObject.Multi.Generic-59752ad0d764d8188b42e9ddb2464b9f7d929dc5a8f7b1ff25b73272f75c2386 2013-07-25 00:10:00 ....A 819200 Virusshare.00075/UDS-DangerousObject.Multi.Generic-59811744b1ed332fc7ff35f529f42fae5876029062f28854caf34f1ada42a006 2013-07-24 14:06:24 ....A 134448 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5983bf7c60217b8b599057ebbc6806af9991b966c79baaf34eb6551259e8b133 2013-07-25 13:08:56 ....A 323358 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5985e4cc133fa479c28a2243d3ea6e1dbe5287ca1acb0f5fee05b490acfc0afb 2013-07-24 14:05:20 ....A 133063 Virusshare.00075/UDS-DangerousObject.Multi.Generic-598d65b4b951f8ddf0ca6bab394ef1492066709ee1f6955598eab3e18b68cfe1 2013-07-24 09:35:56 ....A 1964832 Virusshare.00075/UDS-DangerousObject.Multi.Generic-59961979128f969ca18be06706eff602eaa59fb09416ea6dc1ae32c7bead5d6a 2013-07-24 23:44:32 ....A 128271 Virusshare.00075/UDS-DangerousObject.Multi.Generic-599923710b584174de079671d924a1d7df4803c3bd6aed66f0233ff7463e6b6a 2013-07-24 21:03:28 ....A 75943 Virusshare.00075/UDS-DangerousObject.Multi.Generic-599a833e288145238c7e40e3212912cc1e00f85983cc73f4761fc953f16289e3 2013-07-24 05:16:16 ....A 164221 Virusshare.00075/UDS-DangerousObject.Multi.Generic-599c525704ee6cb97484c02cd033d2106c75ef77efa58cd8988324baea43c5e0 2013-07-24 21:44:02 ....A 61952 Virusshare.00075/UDS-DangerousObject.Multi.Generic-599f42582bfe238b185a3b75c2e271593a850334c3e7ae848e9a6cc726a36730 2013-07-24 18:22:58 ....A 33184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-59a57a09f0690f1752e790cb146eaec875a08a5e9e49f2a62c905e063bdf3ef4 2013-07-24 01:15:10 ....A 61440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-59aa77cf3691593582df98e863a56dbf12559102b4ebb4ce566461ae599bb35c 2013-07-24 16:10:04 ....A 7168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-59aa84b61bc62aae3feeb31da8c43189b3d3ebc290d2ef1b2b7ca3eb1663e589 2013-07-19 04:08:14 ....A 1676561 Virusshare.00075/UDS-DangerousObject.Multi.Generic-59ab2c4e9f577d537f201280ce7aa8f279dba4d17b8076eac7cdb29e9c59c549 2013-07-25 00:08:18 ....A 67072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-59b1906e0acc8dc81f3759431bf9a6836294c2f9614298c59f7077f61fd7b4e3 2013-07-25 16:12:04 ....A 644096 Virusshare.00075/UDS-DangerousObject.Multi.Generic-59b4581d4f11cdba34327ae7c0d0cdafc96433f5ac62a38f7dc254addc2839ee 2013-07-24 03:06:02 ....A 114688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-59b7072167ba48cb47639354605c8334cc81649e0d3bd05a42e09f7fa16073b1 2013-07-25 15:01:50 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-59c2c4f22bdca17ba326f5735966291a858b0f686ddd1bdb1f739b242679309e 2013-07-23 02:16:06 ....A 14999994 Virusshare.00075/UDS-DangerousObject.Multi.Generic-59c36d045582befec5964830484096641030f2606981978c6e66a34c3fc0a4cd 2013-07-24 11:33:52 ....A 13084 Virusshare.00075/UDS-DangerousObject.Multi.Generic-59c550f3346e96ff2307a659b222b3c6699431806e1e3b46869b9f25d23d07bf 2013-07-24 21:01:28 ....A 12288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-59cb264c58ee597852618b4834cff95e99e1cbe14a862e787fa9c5a9ea5274fa 2013-07-24 08:47:54 ....A 85581 Virusshare.00075/UDS-DangerousObject.Multi.Generic-59cc5095c2215ed2bba0e5229994fd200aa54091774a13d6f5d7e627ad379373 2013-07-24 01:56:04 ....A 105984 Virusshare.00075/UDS-DangerousObject.Multi.Generic-59d8e5e6697e349b9e454e63f3a7ababcbd42b29976b01fe5a2d05864e3cc559 2013-07-19 04:06:36 ....A 97792 Virusshare.00075/UDS-DangerousObject.Multi.Generic-59e7cc296e06d4c739ecb07d8c8289612c67e829292c9f5fb8f9291ec824b50d 2013-07-24 07:15:22 ....A 245760 Virusshare.00075/UDS-DangerousObject.Multi.Generic-59e90ed94e5431eb0c42bc76475bc1ab0b61cca601ea7a6e9c759bdcca346edf 2013-07-25 16:12:16 ....A 206336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-59e9bd45c8835845ba4c2553726c1114029a83e070fe177bbbbb2152fa8c8ddf 2013-07-23 23:23:58 ....A 32768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-59eaaead6a4c5c9af7840c49ff13ee21d52a67c1e432ccbceaa6d2b9208f5bf5 2013-07-24 17:22:02 ....A 22528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-59eabf16256aa8c8c4cc7bdecc9f5b347957df56ad88b6fcd36f7808bca3d408 2013-07-25 01:14:42 ....A 224218 Virusshare.00075/UDS-DangerousObject.Multi.Generic-59eaffc817b3ba997c7eaa76e004329e0a783f1899f13cb999827a00df764347 2013-07-19 04:06:12 ....A 6144 Virusshare.00075/UDS-DangerousObject.Multi.Generic-59eb5098cacfb8bb803e0cf3713866cb2b49d69d41ffaba1bd2e5fea10b32150 2013-07-24 17:01:56 ....A 30592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-59ebf3315e0f73196bd89c5384e1dda21601e3dadb2d2d6fa78acc08b40f4c9a 2013-07-24 18:21:06 ....A 86016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-59ecdf15a8fdc4c8e73e33dea39c92c70acc427f73d24963be3e1866c25c5d1b 2013-07-24 14:10:32 ....A 29696 Virusshare.00075/UDS-DangerousObject.Multi.Generic-59f10a8839365a04c76f85cce0bfc21a4976eb87b48f7de6fefcb62b1cc94960 2013-07-19 04:36:44 ....A 3060224 Virusshare.00075/UDS-DangerousObject.Multi.Generic-59f55b9445fd595d3cb531533e1636dd961c4b815c767e6924790fea38e468dc 2013-07-25 01:39:14 ....A 502400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a011ec967adb32b5c8a10c76785658d1f7bc0e29ed28388e08edcb608e4886f 2013-07-25 13:57:56 ....A 435712 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a02fd8411d3886effaf5cb3d6fa7d72aa036adcefb9cbaed2e400c48a0b6c81 2013-07-24 02:32:34 ....A 94720 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a06279ae3939eb406d8561386d5f44691efaf211cab383cffae79cee95d41e7 2013-07-24 22:26:00 ....A 485376 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a07a30dbad8c7c6d42ff39150930cd17a482ef71feebf0746187ec170f19960 2013-07-24 04:54:34 ....A 37376 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a09b6ac7e8266ca36c9ba81c9ba02f6003bf1ab2f28ca2a84f2a43cae8251d7 2013-07-24 18:43:14 ....A 76800 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a09d2dbe9239833d9573c5a785e965d0d2fbf9104d6b237404d6da8d45760e9 2013-07-23 23:05:12 ....A 291400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a0fed34f08dc7d0b4da10509c97301262b183945d6f3efc42ec9c0af4f22373 2013-07-19 20:47:26 ....A 975930 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a138a0ebc28310b17501feb26b90f0e6edcd0ea935462a2db4f83893dc1d27b 2013-07-24 22:05:58 ....A 114688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a18dd1f8da0cecd801784a449ae87d83a587b305ce0948802b17eae7639f18f 2013-07-19 04:22:06 ....A 339968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a1d18f5ff717de9043a225ef65b93a5457f5ce28ad190436efd3609e335ee2e 2013-07-24 13:29:18 ....A 294933 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a2809c4207dd1b27aded46dad5c9088605474bbb30f54140e2d2f96ad47a1df 2013-07-24 19:37:24 ....A 876544 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a2b765d4f753d6baa8e9025e81ac133b4d4c593241aefb0d0ac9e264a7c81df 2013-07-24 06:19:56 ....A 126205 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a2bb3ba5f29f02149211c6391854152d7121b12108ed09f5abadd1205e486b7 2013-07-19 04:18:18 ....A 207293 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a2cede0ece355c84f2e248d292dd1bee8d039de396b7102402cd633ce4bc23d 2013-07-24 21:47:10 ....A 1140864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a3034c7ddf5527aae96ae5baf2ea94050b712a05707802c236b5c1883d861a1 2013-07-24 18:03:40 ....A 634900 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a30b72accad31761a9342930896e1c3320a1148f67015ba46681b194ca5c233 2013-07-24 06:20:08 ....A 114688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a31e6ad54fb01f05cd046ad3405fbdc7af9804616aac14d13ece3fd620b95db 2013-07-24 23:59:12 ....A 55020 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a33fe669f77126f5a905461701a30045a036aac1df41e2a260c5a273126ad9a 2013-07-24 20:09:10 ....A 20992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a37116eb97635f497ff2d8935379d7ff3d867d9a6e773a25d7033ebde0dfb55 2013-07-19 05:13:36 ....A 135168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a3a34fe83c7563aeae2258752e6c8441766ad284215e18adf61bbfa43771843 2013-07-24 00:30:56 ....A 868010 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a3b4f11f57118b7c3b3da8d40445c9c376062efed008451f7a0c3bb51a360f7 2013-07-24 23:49:26 ....A 1646592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a3ddc0f4bfc451f1230beff5e9351697d7f4edc45d7f72187d916633edcfe1f 2013-07-24 00:46:02 ....A 3227648 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a3e5005d7be160ace3b4e16b85e9a1cf88f13ecd819eecc6d81d7031e1045cd 2013-07-19 05:14:36 ....A 57344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a4068be2c1be804d6251528bcebf8fb8a31d8ed119af332ffc4c0ffb5a9dd55 2013-07-25 06:13:24 ....A 396910 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a43240b0c7dc032ed1809111ccb233e6797b134a42dbd62c61c69ef22ba49c8 2013-07-24 23:21:46 ....A 1205369 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a4b4b1633e5d106b905d1d48bc485b89a348b1a333c50f8744aa2c523a152ce 2013-07-24 05:04:02 ....A 1003520 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a4f868847c29ce87ff90855b13372b82f60c5f51fff5885a2f38b9983a36448 2013-07-24 01:27:14 ....A 2275960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a513ff3d45d7567ec863bf3d891038a47ce28462b03ecfbb669d99299401bba 2013-07-24 03:31:30 ....A 1019904 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a52b15dcd9047de3eca01b7f91051b6b3c0b2f4d794e82169af44320065637e 2013-07-25 06:28:14 ....A 601088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a5888fffae8615077e11e5b80620768d15245637e45a314758f5181dce0c97f 2013-07-25 01:04:50 ....A 696320 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a5b1141f93ef4eeff9710139a444c1bd8948a05d355c4af2d640bfa9744fe80 2013-07-25 01:20:40 ....A 749568 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a5e20cd6d222477ff08f621337cd1e724dd1ff2827dd061a2fd9560ae43a5c7 2013-07-19 05:13:34 ....A 174371 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a5fee0e30769b57e20b795de85922d014b3b9cead7d55ef015f41596421cf65 2013-07-24 06:21:44 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a607c8ccdce650034d081e2450298407f9e4bb56cc90a0c358ea2456d1835e9 2013-07-24 20:19:40 ....A 17920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a6761229b5604d73990c0d4e00edaeb2875dd3731333fac2ad1386a2cbddc6a 2013-07-25 00:19:56 ....A 2188288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a6d80e6708f135baa3517f91aa421580374e1ec03ebf5c0319ba317effde6ce 2013-07-24 22:45:18 ....A 375740 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a6ea74a471c559fcfd22aeb0440daef16eee9524c3db998e53bd0817d3a2d05 2013-07-24 07:26:54 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a6ebffcd69146a6402bdeb1004ff8f0d8fa855398ebc6059ca40dfda9b35d5a 2013-07-24 23:48:50 ....A 733184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a70c41ae0690240ba5274131bec719e6e509aebc6201dd832d4f4c1ace27110 2013-07-25 14:45:42 ....A 1124710 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a74c2315d00540d977dd403e5bacd0bebaade06eda17eab4b90d7aae52a5e1b 2013-07-24 16:48:20 ....A 90112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a75194853897038b1c13637f1c05e4f46880506c2a8c734bae4e7af7c10391a 2013-07-19 05:12:06 ....A 209154 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a75fc7ab26d74cf4bb7a44eb6e08d5c2f35e2917c9f115886272f4489d2cc17 2013-07-25 13:09:20 ....A 183296 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a7d6a0623eb7f753d9ffaf7e55bfc59b44505b2e5c88fd26c7d844d6b58588c 2013-07-24 21:45:22 ....A 106532 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a809faab3ef7c0ed0b97817293945562d042d153eb4c845d680bf261cbdd55b 2013-07-24 04:33:24 ....A 1884160 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a8c4ce08502d89856814acc5d606816a5348a64dbee31d88c1ad605547e1ef5 2013-07-24 18:29:02 ....A 301568 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a8ee891ac3131ee2be07910c5411511a3701a8b1875d8e77e6fe857e53ccf3e 2013-07-24 10:31:48 ....A 714752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a92fe07496ff07a1991155970686d9425d55eaec3619575d08fc9607c7055d5 2013-07-24 19:48:22 ....A 922112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a94c66496d25763e1bdca67a6b330a2143e414d1dd57d5120ec0865ab25e0d5 2013-07-24 06:00:24 ....A 52736 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a9bbc71933b975ea3c81d7195a0ef9d7fb80ab3f4c50153139144b58147bd62 2013-07-24 06:33:28 ....A 143872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a9be2f45d681c2fa99da0acc5bbabaa54a0cb99ba07ee034965420c47291759 2013-07-22 21:43:28 ....A 314293 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a9c12e7d262877acadb06adf0ab53dc53b1a34225a691a7ba95fff2dbd9bf16 2013-07-25 06:40:30 ....A 11264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5a9fa97512a14e2210f45254a6952f01f408eccf7ddc068a5021d0f4dcf223e0 2013-07-24 19:43:08 ....A 1136128 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5aa291fd9c296d85a56a876b61a5d8fb20093d3a63a52117925e6e18b41ef07b 2013-07-24 08:13:32 ....A 80384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5aa3477d2f831cb1456dc1d8eb94f14711ad3b484c061322b6f8bde3476788d1 2013-07-24 15:50:26 ....A 183296 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5aa6de0a23f192662260ee8e89f9601a4e1c097a4b0cf6b214df6bf69ad0b956 2013-07-24 15:07:02 ....A 871424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5aa6f1b2cd34012759c63d2e8c9e5264c5f2dd629c2254800eec2198f2fbc881 2013-07-19 07:19:10 ....A 757760 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5aa9a283f823b33fb38ba7bdcae1117a77ad1e019ce74fdce21fbf70f1f78e44 2013-07-24 15:53:56 ....A 71436 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ab7e2481223abe93a88aa7c44aab607b36914e2fc5acef7c0c8ab39e7a4628a 2013-07-24 08:16:50 ....A 940531 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ac476711e0ba34cbd9e396da058c42ca65736eab74f6059a67ccfc91b44e5f6 2013-07-25 00:24:22 ....A 14336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ac6c1977d940594c590d58ca2dbb55a439dd901eb33cbc36512d7e00ff1aa25 2013-07-19 06:55:16 ....A 526405 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ac7e265510a1334ed8dbfc5d7d32080517d697741242c0e51a5d0ce5e2d871d 2013-07-19 11:01:22 ....A 445815 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5accddd0bfa5a60ffefe1fdcab52bb481719427f420d496dea82e93f2cd834d7 2013-07-24 14:30:46 ....A 178176 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ace56e270d88b4d3de383ff7e265f2573cfa8f4b882f423810f0afc8ef40373 2013-07-24 01:27:50 ....A 351915 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5acf7ec3c7b30c54d509c38aba638de9d1b746ac1fe881ffcc9554913c129872 2013-07-24 12:31:56 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ad5e5012adc5ceabf699820f45923aecd0c23f53c577b5103211ce90a374339 2013-07-24 06:30:48 ....A 486912 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ad7965fed0df1c1be2a241eb5114a2520b6c23e181095f3df9dd7ab80b01df9 2013-07-24 22:48:48 ....A 232960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ad88511170797ec95d24f041572dcc0b63af7fe57ab64cc67af930696f68892 2013-07-24 23:42:14 ....A 303616 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5add59f4e3be6042450bc14303bdc4484dfcd037dd7d27816ccd697797012e6b 2013-07-24 05:43:02 ....A 484352 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ae0dbb2ce3b47f29593f65769f6b8270586ebc5a05eb5bbd415fc4be4fadeb4 2013-07-19 11:09:14 ....A 1039360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ae248057bcb0ab07f21c4bfd986af24c921821cc2a4c44ba023c06b34a85b33 2013-07-24 21:50:34 ....A 708608 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ae28e44e63ea6b7f4fc38fcf55183f912aee252c37bdb6e4c8f68a3145d1c55 2013-07-24 14:12:18 ....A 408988 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ae39bc1fc757d0925cefafb536668633db05c58f9d1e750453261b0e174710a 2013-07-24 11:59:58 ....A 615424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ae4e19b96cbf227356362c90e9d33946eacaf9b89daf12da2c703e66170c87e 2013-07-25 15:55:02 ....A 111616 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5aea7bae877782fa1f3a90dba516264fa03205718b6e1fc0e9b95d47a4b719d6 2013-07-19 06:55:00 ....A 217600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5aeb3fd22502acfeef4cd2d15174ca3c362646b61e2e32a70dd3f4c3ae22cae1 2013-07-19 11:09:36 ....A 1896448 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5aecee77915fc920a7ac5ae017d33138f1b6fa42d69172a367e2e0fa0dc1c21d 2013-07-24 07:29:10 ....A 175828 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5af886819f7219e0e8f3676567771a6bbdeeddb0d79f48d9b40e1311b6a5338c 2013-07-25 12:55:14 ....A 1601536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5af8e51c1bd88205f1151511ad13d3f3f2ef54e9ecc985df668c3699be3820ad 2013-07-24 23:15:50 ....A 593920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5afb529f2df948ce0338c0f1df964d1bef18eb2a8cfb68542b57421833b2498e 2013-07-24 09:58:54 ....A 65536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b02f2aac326d12133f8bcda284a86219e103f0a2ddeb62fc0d445bb9751b75e 2013-07-24 20:26:08 ....A 493568 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b051b927cfa6e24b4a25a62451b2fbe736e3ea07b0b6e1970e2609d0a942b06 2013-07-24 09:42:12 ....A 70656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b1bb8431044600c373bc1b7a4cf96331a62939c730b6c4ddc41508ab41c807c 2013-07-24 12:39:18 ....A 208388 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b1bbcef20aa3f2c5b37b6cf5be259bdf31589e9beaf33c04cfa63fca40e3427 2013-07-25 02:03:14 ....A 602624 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b1edd3bc5b178fa4ccdf8611497575ea1350dd6a46fb785a8c909f0b2c7f701 2013-07-24 11:20:58 ....A 66066 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b27480b8bc42f1e2cfbe0037b8b03f02eb2cbcbc7496da50c640e0966453c63 2013-07-19 12:16:02 ....A 2404104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b287b2cbd0440b2785c329db99f3815d28828d8eadd44c3dfd85d66403dbd92 2013-07-25 15:44:58 ....A 20488 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b2b6c1d02a3a60f570dd4146f2de93c1135085c2b80c282b8003091ca6b4e10 2013-07-24 04:49:40 ....A 579021 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b2c909f2e63d9ac2e92e141067717d8183252477653b0b42cb2cd371409b7d9 2013-07-24 13:10:10 ....A 1364992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b300303af24a1ab4de3d1ca258264c086487a53b5b5ba9d0eadfea1a30fa217 2013-07-19 14:42:42 ....A 129957 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b33484df290507a5642b55a5fb0fd8ef7efbc4d2411a57e836344c9efb362c1 2013-07-24 07:09:14 ....A 159744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b337d489ee555f1d4fa51544f81db573c2fdb542b9b118afcbf369675f6e4e4 2013-07-19 14:43:12 ....A 1269854 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b34744c363d746260875ccef146e176aeab4cf21d303827a3ee1c186aa63639 2013-07-25 07:22:04 ....A 3875 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b39bbd267bfcfc85e36c3d77e01be50ba33a4f6f723f1e3660d16ccaf1fe8f2 2013-07-24 09:15:36 ....A 78848 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b3a5494a41936b3cf7c0baea11ec3e4f7d8a11d05b397c47529754caea985bc 2013-07-23 22:04:44 ....A 3690496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b438fd8ed73121e7f0ef93190877d79b9b845c82c7de6643dd399ad0ad981e4 2013-07-24 01:34:58 ....A 7823872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b44f4f84f51493597747f25b5273872ac5c7e259c65bcd964dcc65e92fdb946 2013-07-24 14:44:36 ....A 751822 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b45fb470b0008a0a72cf3bd5c80981e6abd467d332ed87caa0d64bceb0b4f5f 2013-07-24 02:04:54 ....A 294933 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b4796a86634aa3bf40d19062c3de3c938ef6fe1ba0165c665afc1213c9cfe3f 2013-07-24 18:07:16 ....A 637118 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b480ce89b2ddf97667ce68c4c931bf83482c1a14e5461e768d3d5670d860767 2013-07-19 12:15:30 ....A 209297 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b481ed971108a91368a3f30dcfc4b1eb9c01733a1ffb28efdb6285d314b77c0 2013-07-24 04:01:50 ....A 499712 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b4903fd934ff5e028bcf36201f2fca4f17e145911804b24463a9b879ccf50da 2013-07-24 15:54:50 ....A 32768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b4a9b7698e34f932e431a90d56feb7dd8a26853698eaff8ddb0bfa3c73c9c14 2013-07-24 22:29:32 ....A 200704 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b56e38557d05fd4ef12817f9d7dc836730fa3f6b9d940967d7c05f76ff414af 2013-07-19 12:15:14 ....A 1369600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b57633b8249c9dabd730ecc30b89d0a4f05810e19014441496407162e85627c 2013-07-24 19:55:24 ....A 53760 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b5cb867870f6e4cd070ab5389e039cf3c871897652ae58a542c8a32ff1eafcf 2013-07-25 07:26:02 ....A 777216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b5f77543dca676b2eca84208fa37598d1b3dc10460feb51745bd73a73285abf 2013-07-24 14:55:32 ....A 174592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b65c1fbb8a43d608ace03e72ddcce90a9e8b4fbf22833f502a025b70c2ad39b 2013-07-24 01:15:40 ....A 133120 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b67311b0944a000d4b9ecb1b5aa2dd4dcc05169231b34207570198e5088fd08 2013-07-25 14:11:26 ....A 292352 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b6850a4009a953cfe5f24034a13d81b4098bf9fcf471c875c430fb689349700 2013-07-24 07:05:20 ....A 62915 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b69d96e7a0806e2da6a626f166cac1bb905fe87924079e412108b7fe74fba86 2013-07-24 12:53:36 ....A 88064 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b6b08faa3761713d12b830eb4c70d1a2255ecce3bde6ecc75f1c820210e20e5 2013-07-24 07:10:38 ....A 2696063 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b6b99a3d4724e777adc2dd4b5602003978f6397ff99b2aacd25af2a51ebf58f 2013-07-24 23:54:24 ....A 3981312 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b71e35c52dd9568145a41ea16d712488157a39229881fca34e91957ddb5f348 2013-07-24 08:02:16 ....A 332288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b72460f12cd3447fc7c93e8cec8bdb13d5788e6d678b37ee1c71706554b7aab 2013-07-23 22:08:34 ....A 940032 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b74619afa93412037c7b6b1cb10e5844264c08af57353a71bb9a737f4fadfaa 2013-07-25 06:20:20 ....A 8192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b7e4fd8dd17dc95c5a297847964210039e041a503d1de83c58a85cd289b8c0f 2013-07-24 02:09:56 ....A 20480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b8245d00d094533b4a966bd32a423de11a64474e0031cf30de2f564302f6f0e 2013-07-24 16:19:48 ....A 118453 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b83b30ad707ae03162d523aad1835de89c8ee3eb9f618a61a805762069b65c6 2013-07-24 17:20:52 ....A 1387042 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b87cd227f13d49c695bb7f5c342fc4658a4838969205f98730f8825ddd06e16 2013-07-19 15:25:16 ....A 2355200 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b8d0aee846e78edda63e1db03af8775e3b91bfb198736eec3107363f5672824 2013-07-25 15:52:26 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b9827df90fb1f2c824b9e8deb49825179beca0191f2be77c735316d1caae248 2013-07-25 14:49:34 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5b9d4711be92b725685d312de8bac7ed02ae3da2cd9166a157b22483c18bfd82 2013-07-24 12:00:58 ....A 293376 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ba4b854913747f66e1df8de2e8c724fa6d73c05572f3a768f420df334e346a3 2013-07-19 17:43:42 ....A 49152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5bacda4b0375b18f67a6d5e61581c9c0952085fec1ee6f309bbe00b0108b1272 2013-07-25 15:44:06 ....A 25088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5bae1c908b8f3264b0aae221c0846a40ff05b7cc6fd111b554439c178592fffe 2013-07-25 02:04:34 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5bafb946659c18b3e3aeedbcca56c8d75bdfce2b1292aa89ce6f7d82d94198b3 2013-07-24 23:44:12 ....A 842752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5bb6e2513e2a010df47e930a63ff9bf227a11c0c0250374ae9870adf93f8ecb6 2013-07-24 17:36:38 ....A 460800 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5bb6edb25f11393a12fe84b917ebae4b3a0e4dc161891cbfbbe16fe00b20061d 2013-07-24 02:56:54 ....A 80071 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5bb873fd0f51f2b11fd49312ed7747e18471e1f3edb30e5d7c3c23ab83f7d41b 2013-07-24 20:02:32 ....A 3070464 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5bba413c1a463946501966285229ca2821a99dc9e65773ce41e39652f7341375 2013-07-24 23:07:10 ....A 384512 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5bbcb9bc00179f869ac9d4feb02a615feba97187b2412c0d0df0601b07a2365a 2013-07-24 17:43:16 ....A 814080 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5bc567c6e465b767b8cd116756fe66b25b2a12c3b547b1885262602dd83f24d3 2013-07-19 19:16:12 ....A 2359296 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5bc7791f07b727a10d2acfd39966b869d93d296d130f8478dfcecbfa2aa26012 2013-07-23 23:16:18 ....A 45617 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5bc902a0be1fc439590fc760373795730821181a3f606b7a241edb32ff748f71 2013-07-24 02:11:38 ....A 140302 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5bca3c7086c23b02ce511d4b522d50bf2caf1fd08b0d5bfcbc184f7a961fb5fe 2013-07-25 06:51:42 ....A 43008 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5bd1bd54f558cd3e123e0783de97994ced2d093994cb2f1d0c464e34ffae7a4a 2013-07-24 16:46:52 ....A 98816 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5bd6408cac31601946632eb7638ff3301414988cad4bc076508f7a8891d902c5 2013-07-24 12:50:54 ....A 476672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5bd69d94eac136114990f91aa6234f80fa81c19cfc25fd6becf654cc05f3910f 2013-07-24 05:36:36 ....A 143872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5bd6f85665d57e152307dce5f990bba2edfccd9ce2776a64fc75a3018f35634b 2013-07-19 19:27:24 ....A 1196032 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5bd91b6fa23c82c98537edf955b33df161b89a50b144fecae714854d130fa553 2013-07-19 19:37:42 ....A 28860 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5bdbcd65bdd85fd3b823ca85ac392976e1bdb5e0befefb11012a2a7eac5e9f22 2013-07-25 05:17:52 ....A 90112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5bdf18601f07cdec2a2f5c7380647ea8e68e4d536b2e33dc0c39487e0b77b117 2013-07-25 15:34:56 ....A 69228 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5be6f1bc8e22dd3ad37e05fb4ce56635bc6119668d1131324bec14f8186132c9 2013-07-24 04:19:42 ....A 135168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5bec9cf9d50461c80c33589001c447a3b8b182d021816f6fd81aba899523f6c8 2013-07-24 07:33:04 ....A 26112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5bee110f60282130262dc58a755be77d3cfa3d7bb7c031da364c2062213f96b4 2013-07-19 19:13:38 ....A 119861 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5bf3e1289d5f2b4aa10c97350dffc6464ecca9b8a10a46571cc5a458700bfba1 2013-07-19 19:42:58 ....A 922986 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5bf6613c3cef9935a6a5c961179bf996348dee7d7d63d1cc4e551a37d7c66bf2 2013-07-19 19:36:10 ....A 2629632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c04b7eef2037a3f05b3cd092c38e1281a9c3364e1a913997c04d2660c985415 2013-07-19 19:35:18 ....A 416680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c05da45ee2f967d837c58ad2e9aa5ad34b1a3986922a9fbae7fe9e4ac7e68c1 2013-07-24 03:43:46 ....A 9090898 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c0791bcddc3483d6bfe69a753470b21ed8dcc70c9da8b5c736986e5aa236c3f 2013-07-19 19:23:52 ....A 561152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c08d493d4ff6d71f652619cf406db40c9d682eb670ec14e41b4ee341d5a5f17 2013-07-24 17:41:10 ....A 2109440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c09edfee702da6544769ab615ae543ee795de086a8217f39a0271fd907e70b9 2013-07-25 06:49:04 ....A 487750 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c0c91ba962a585c36206e469bdc6a9017080f4faee609abc28fac21e3b4c75d 2013-07-24 18:20:16 ....A 78419 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c0e419ecdc36d110b5077238157361bdc81d7d7f6b1fc088911894717095af4 2013-07-24 03:04:04 ....A 52253 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c121edeec64edb72d41c042ed1f115b51e904f01e424b2f5abc409b9f03e5eb 2013-07-25 01:33:20 ....A 180224 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c148dbba5c76f784e60d0eb5029a4528a6027bf680956f499c45c6093fc97c4 2013-07-19 22:00:00 ....A 691992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c21292f8d4dd860aed49d1b4e94600200956c33e34beaf2d705d3dbbc7699f9 2013-07-23 23:33:42 ....A 7168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c22c670828448f35d6083b762bc87c5c1059b1d33bf46a536af109636b8759e 2013-07-25 12:06:30 ....A 20272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c27606632d0fa90c47096616f4f5969b1ebe1a39b6eba972e3081d692602696 2013-07-25 15:49:22 ....A 468480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c2a5da7515ee71731df98df6efaa38cd3cd98e82f6803f089dc13c6bc2cb743 2013-07-24 07:10:22 ....A 708608 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c2bee8eb7728d3fb92cf323bd220d84cd5dbffa559a8b1ce8c900f7d22e86c7 2013-07-24 17:56:56 ....A 135353 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c30ec57718ba428d93077595aa0a20d9d44c3ea042ec1a2e05d4ddd868c7ffe 2013-07-24 00:48:22 ....A 6736 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c3652b43d5fcaa64a47c50be8453477ddb6776fec21b96c74ca45cf991ff560 2013-07-24 21:18:26 ....A 644096 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c44ff16ba6b11e6e5a36da77447fb7e0b172a7b6b93fe6080e0d7970ed406ed 2013-07-25 14:11:22 ....A 405697 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c4c95ca0a52a58c5e65a16dbd348ed8ae99a2892d6fa0b5e93cb8d9c34cd35c 2013-07-19 22:11:56 ....A 903168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c5313c00fff8b87f0a72d4f611b26783134447e6030566a24af0e9568981560 2013-07-24 06:07:40 ....A 102912 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c58b5eb45d3b2a6c32eaa62ac603fb2bc15de6bd529b80fa7f6bb7dc5a29ca1 2013-07-24 07:46:48 ....A 5619712 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c5d5d0eff263bc3761970eef9b72bd12fc06a1aa450405b0facbbbe45250456 2013-07-24 02:03:32 ....A 253952 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c6262ad12b466582adc0232616774e5b2b91e0555a6c0cbb12469503ff27e76 2013-07-19 22:11:54 ....A 119860 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c698cb2c731606662fefd15f4aaf322ae46c0c469c403c47d7837b81ac793ce 2013-07-24 11:45:58 ....A 16678912 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c6e3a128dd4de8760510f05fec6debb269c6b78b8ebe6c55f3842bc64536c75 2013-07-25 15:48:46 ....A 40448 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c7202c6a7ffc17253ff18eef01ecaac8e170ee71628f0f005f328c76e55448d 2013-07-19 22:12:46 ....A 1312768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c7226521c9ce49b678a4546c0c17969870f3bebd7778563f13bf2ff227c7c85 2013-07-24 18:20:10 ....A 33070 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c74572cbda6da7b36cc59b183e79a176cfeeb196c8b9eaa5af8dcd0f909ec50 2013-07-19 22:27:18 ....A 157696 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c7a140d705bdf4f405c08209033cd97a7d74be51d1e355358ef876c7c8e3cbc 2013-07-24 04:58:52 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c7aa0fd225f2b27e1bfc0452cda2e1b8444302fea4699290cc6b1ad146bb157 2013-07-25 07:21:38 ....A 1556694 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c819b554d728fd681ec88caff60dd13c71170fc0410c21524cdeb5400d61523 2013-07-20 01:03:00 ....A 5904126 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c83d6d4072d3b63e18c7907759a5615557ee1b7ce566b10b0baa656ac7c2e8f 2013-07-24 18:30:36 ....A 1367552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c8a7cefe73eb5c09123b9fe42d4460e1a85aa4711c1430e6ac2bed9da84150e 2013-07-20 00:56:56 ....A 618496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c8ddd5f5dc5be7b8268e564f80fb65becf17df521f481270418bfbcd7b71921 2013-07-19 01:50:56 ....A 490028 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c90a89a10bfb588ea4257d307cd01142d481360466b97f75f61fa516f9abf49 2013-07-25 13:13:46 ....A 430050 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c9177fa7681060a1a1a9687d52e9c3b660b5dc3ff3479ea011be8d8834de656 2013-07-19 03:42:16 ....A 1724416 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c92fa53a8cc103b74dc98fd271a7b95a8cf61ad9934de8ab11b509fef1164b5 2013-07-24 09:07:20 ....A 90112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c9369cbb715bb12ae5c53882091a7761fa937dc304e7dc7f3c703a11cfc5430 2013-07-24 09:12:38 ....A 12064 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c9606793272c31d365f6b686ce0e31795e5d3f7e462840a7e37e8d3aa8d32f2 2013-07-20 00:57:02 ....A 4419881 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c9aed6de177e731b7d4cd99ebef75780ada069d71d73305e36a6b180f3e8306 2013-07-19 02:34:18 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5c9f0c4cad491511e1f2df87728362f7c6674b9f0100f8ce5b0e31fb6f8953db 2013-07-24 08:44:18 ....A 13664 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ca36ef8bb803d73e7aec6d42fa1f71e91dfd1faa847cc6cd648675ecc4d2a67 2013-07-19 04:12:32 ....A 91136 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ca8bd827e06f375c47dfb4bd928c371aa5ede2b41a28aa67b05cb37c11a85d5 2013-07-19 04:12:34 ....A 631808 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5cab2a842306a9da8fc3aef44c232a3720eb6752d8ca205f28075c8a1089f946 2013-07-20 00:52:02 ....A 709632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5cab50e69e07a075d0b586d5afea52ea2987e040f224fe27cbfa3e50c429de56 2013-07-19 04:16:16 ....A 71168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5cacd168982a967ff1e9f34a01c31265123e669ffc6419c0ca22c3a7fb0d0e15 2013-07-19 04:15:34 ....A 790528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5caec92e5fae410b9cca53093f9fef4747adb7408a17e83a5da68052de188987 2013-07-20 00:11:48 ....A 329728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5caef7da15d4809cdd2f9cb9a93bf112852198ca780067aa99ca7acdaf128304 2013-07-24 06:16:46 ....A 164864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5caf027b07a10c57689bf3e5b1056668956bfd6eec59fb0c6ff623cb30489960 2013-07-24 11:13:30 ....A 73932 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5caf53f1da48dac3618cdfd4bdb1ea428573ef38ec9148d1aac8f980eef92234 2013-07-19 23:46:36 ....A 736384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5cafb14df4662786c38bf612bf5228ce6bbfd8d8ee73b46a63f65c2c650fa980 2013-07-20 00:54:38 ....A 2457088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5cb112f349ef25ea9662f13524882c4d4ca23580794b56440f48e569cf980773 2013-07-19 04:13:54 ....A 598016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5cb1fbdb3dbb4773f91b155204d805534ce0654b537a22041731017d67595a1a 2013-07-19 04:12:44 ....A 36864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5cb363bfab15db6f12823523339aba25bad19a7b9ed6df762ab70a91ba0f7121 2013-07-19 04:10:12 ....A 31609 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5cb81a47562934a37b026183f75c7b5fae452c845c3a38133d4dfe66a31a7e5f 2013-07-25 12:45:44 ....A 242688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5cb9bc302868dc57cda1b1117ec3f4da3526ad249a1835dd1c340f7c6050adb7 2013-07-24 14:07:14 ....A 174592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5cbbee3d46634153a0f11b94d6dc3f7271cf7e075bacd7689f1703c377a074f0 2013-07-19 04:12:34 ....A 324608 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ccd60b34e66842c87450d2ba644800bc6a3861d852cd4fe567b25a08c6ec6de 2013-07-24 20:09:54 ....A 1928144 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ccd76c071c74328c374fcd8be8ad7b0ec672ff061e29eb52b35f76d497618c4 2013-07-24 16:51:32 ....A 483328 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5cd07c81548195cc1dff1e40b083b28f68047b8217ff74d53556e0491dfdb464 2013-07-24 09:25:08 ....A 188098 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5cd18d0674315e82c31672056b534073d57f22608ce013d0cd16c2a63ea12407 2013-07-23 21:46:36 ....A 1205525 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5cd1dc62a6735a9f61a74f665b05bb0eafc11d58fe8283388b8542fbdfd52c8e 2013-07-24 14:39:52 ....A 91990 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5cd44da07b079372796ed069182c6fbe6b7f2dd6dc6a2c89d5eb29f1b5505e2e 2013-07-24 10:17:06 ....A 50655 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5cdd4603779dd1e3081e6c29861dd7d8223c35f6e840269e1c9d8ce10432c4c8 2013-07-24 15:20:08 ....A 669184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ce02fc90996febaa6261501db4eb77732ca421d7854ee0287c890a3532bc5d4 2013-07-19 05:09:00 ....A 55296 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ce5cb9a994db43c4138aafd73f99d2aae578e3c850d87afcc6e196b20b65297 2013-07-25 14:51:28 ....A 2736128 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ce82e1f7c801844c94a7caa5e4c40e57314906fb69a102daa2aec3a8b46a692 2013-07-19 04:48:02 ....A 1900564 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ce8de5b86f034286c26cb2b29e7cd10ba7549c5b9ddc653d0d80b7a7d771c7b 2013-07-19 04:47:56 ....A 131072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5cea529879f58be8be02ec9bd7486259a14d3b50b756c89cb619bcab7a915c18 2013-07-19 05:08:00 ....A 115200 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5cedbab865ffc5d882ad4546c2df2c7ffbef7075bb8dbfa107eeaecc4bb7189c 2013-07-24 01:06:40 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ceee3654dea156b505e7282fadeffa419f58066f0a68a0c48c49a5bcb016672 2013-07-19 04:53:22 ....A 723431 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5cef70915af44606ad31a4da00a129310da5e8bdfa592cb03cec119ac5d50d16 2013-07-20 03:11:08 ....A 1305120 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5cf082948cfd01bd81d7a2e6a9cf1887abbe09945515ce3ab68bafad64e5aaa6 2013-07-24 01:52:26 ....A 69632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5cf27e7368eea2e68fcb630c3e70e766d5534a1fb7c82937414d0987787e1d8a 2013-07-24 04:51:08 ....A 72117 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5cf334633cf95323bc5469a7f2e16c18651125662fc7a429deefbd69ed03e43a 2013-07-24 01:02:42 ....A 114688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5cf582f6fa5bffdceffa128e7953cd619a893626cb687a1b04e7df9ddf02442d 2013-07-24 07:16:18 ....A 122880 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5cf66fb5349e0637fde447bc930994fce5c3664c2538c6cc4ab4d75e53574748 2013-07-24 19:04:32 ....A 19456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5cf99dea961a774beebbf99e284125af389739567b1f83936d861957ab0d80ae 2013-07-25 06:46:02 ....A 15360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5cfcdf75b616ed55d96b454298ea6bbd5e5c4ce178f8b11a5a500101c7fbc5e0 2013-07-24 17:04:02 ....A 2478080 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5cfcf497cf37bbd186aa704ef3a8497571237728f88d5c1d82536ae23fc36b6d 2013-07-24 07:32:16 ....A 21672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5cfe8f28d6de2f0fa954e333041c9d7c55030aa0ee7b86546a78f2f75795d97e 2013-07-19 06:29:16 ....A 14132 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d05edb7593bfffe23a672da91f2a17d85b56c13995acc3783d0bb4b3ce902a1 2013-07-19 06:31:10 ....A 19968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d07beeae4097f8bb79cbb9e0688ab47a6278179485ca3b5950ba1ec18b6d6c6 2013-07-19 06:54:10 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d082b9c6566279ceb8ef4738c0b3567194241b3f28b9be83bce1dba63b165e6 2013-07-24 20:55:24 ....A 77824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d08a7614dcc7ea5a41708bcb2afed2d4d84d6a39c8a80449d9dbbf74b6c1bb2 2013-07-25 00:49:06 ....A 163840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d09f6bc88b1b575ec57d39f4daec0095f52022e79fe5f01a81c4316f85cd4b9 2013-07-20 04:13:10 ....A 135158 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d0c99adc7f634290510137f74d74587bfabf279f2db83b81b4c69a18072f758 2013-07-19 05:29:50 ....A 66048 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d0d176c3150dba5e2c74a049d903a8bf1a7c8dd735eecdab74ffd3211c4fee8 2013-07-20 04:12:24 ....A 873186 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d0dd1b2cdf10c30501b4a63bf32fffbde43625dccedea777d68d032642721cb 2013-07-24 15:19:08 ....A 608384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d0dfe7f6f0f62e493bed6a4419457f8c75dd263a34ce147c25ab759ced9db7b 2013-07-19 06:28:50 ....A 17920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d0f11ff02a508329d7d2c3b9784def7228b5c0285e618e4c1402f53ca716ec4 2013-07-24 05:15:04 ....A 707584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d10919f42acf0ebb418bdca645542c8bee8bd6c382afbd51514bc8219388a25 2013-07-19 06:23:32 ....A 98304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d123eb5818ba04f3072e9515adbb436604c9eea4321d2624acc818ecf4079bd 2013-07-19 05:46:28 ....A 27089 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d19276c6b546523e1d86b419a54aa0a2d0555cbc2f0cd30a38e8a692ca0c134 2013-07-20 02:45:58 ....A 1884160 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d1d4a831ac620b9b403e50fbb696a9dfcf90196e61089df15d687aca027e7fb 2013-07-19 06:29:48 ....A 368640 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d1f19ef8dff4e41a482cf21990b161bf1f94dd03cca9073e6529e24966b9b51 2013-07-24 16:55:12 ....A 75066 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d24881b1c5a1f76ef292cafc83b17eff1936488c059fcffe5f08b4a044a2286 2013-07-24 20:54:54 ....A 49152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d2a0cf656d77f77bd8d37f4cde655f439a17b7cf9741f2eed31891cbca64367 2013-07-19 09:36:50 ....A 69808 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d2e25ab874726453c73ff242018a274a37674a4d25c982c9dc958441ff3e1d1 2013-07-19 08:02:34 ....A 129228 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d30b14fdbf0eb459cd3ba6d204f621591047cb62855e6f29891cd88a4876477 2013-07-24 08:34:52 ....A 131072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d376188b22a7c83940f06ae11a3fca7a5b63084b4a3f4de762403e57c6574f3 2013-07-19 07:59:04 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d3b0a9cdf658bdbbc9b012fbe94641656b8d57c9950b6d47b290034179cbe73 2013-07-24 10:27:48 ....A 881611 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d3d1e17224091ad7aba4ab7a880d5575bf406c70c785e29f0535ae54838a44e 2013-07-19 09:38:38 ....A 238080 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d3ebbe5d1fe60df4ab2a2399b37ead93f83b89d8108efb3df7db1321d66ce52 2013-07-19 08:01:06 ....A 585828 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d41edfbb7419acd2fefb475b515849be2afc53542b334e808457e50d1f4ea5f 2013-07-25 16:02:12 ....A 57344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d42f9fd8d5336e2cb5f1089639a66404751cf6777859ffab94fb7a29cf6f55e 2013-07-25 00:02:06 ....A 131840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d48d7d67bbc23055ca29f893f1281878d8dff06dcac73403225699c57530dac 2013-07-19 07:40:56 ....A 574592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d4a872676d4832779abdf91d0af7c9e9bc5af1a62a9dba5d94ae10ebc49e0a2 2013-07-19 08:17:44 ....A 37376 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d4aac061f4714541ca9e56d529c745fc8252bb3eb88c071c945ad5bf729ddb3 2013-07-20 05:06:26 ....A 340480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d4c1a10e3c4f758cbd9e349d02273c310e4408fd868deadec8fefbe59fe6bf6 2013-07-24 06:34:04 ....A 390144 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d51a12908d863476df8afecce6a67c92015c68f67e454da25467bc8cf2155b1 2013-07-24 06:24:42 ....A 20992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d524d4da2545341761406bc88c973bfcdeadaf20a40a0c69b8588f7b186eed4 2013-07-24 07:48:12 ....A 41544 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d52e4fa966e9134ac487310e937b9825b5ea3ae2d6585e3b6a5954c7c37c1d7 2013-07-19 12:04:34 ....A 274760 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d56ca8e27df416867cda8227db9772c9e6e58f0cb994c1e665fe8f0157f5c5a 2013-07-22 19:09:44 ....A 3809856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d5b4d95430db5b52731c3a187c3e9675254d4521c9535da4e8178d438c1ced1 2013-07-24 05:38:10 ....A 899584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d5c44f80df37d16d5993ae5fd0c5c55d577f775e8fa0dbefe1340a510aa8ebc 2013-07-22 19:21:30 ....A 722966 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d5d7629ad12e4786df363435d0eb96c74deaa80223b07574e2a5d43e510429a 2013-07-22 04:56:12 ....A 2168249 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d5f04a9042a5e820eb4789baa8a45388c473d264f590944d51f2bdd967d0440 2013-07-19 11:31:10 ....A 895079 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d62df2d120241ba669d00b6f881d0786b0b4b1eb08ffbf83b71b91f91a734e9 2013-07-19 11:16:08 ....A 44991 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d6547ec50c34b216b404746e2d5ab3c062910d5194298efa9986faea1db5a4c 2013-07-19 12:04:14 ....A 28651 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d69dcd9babf0578dce5cbb7e702b891d59cf589b1c6902452e968720651997c 2013-07-19 11:17:06 ....A 185856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d6faa93bf4dc28aa225974c9636bbe509e6d3b86f0aaa0b3a38cd3ab1d9acde 2013-07-19 14:05:14 ....A 3398144 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d70e18c2fc5ed94df3a5792109f4a862e9f0c75121f422d3a7098a66fdec144 2013-07-19 14:27:38 ....A 139264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d75780a277e58fe7a801898f85489aabc5d992378506a8ab615afbb700cc18f 2013-07-22 13:14:44 ....A 81920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d7a5b7d750c8fa5b1ff8348b7bb3f68eab2467a0bab853637ee3ef1b8d67d1d 2013-07-22 19:17:28 ....A 26031 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d7ef59fe86d23c2ea76aae947b1267278bc65655103f301e60c11e67b7a6095 2013-07-24 11:49:32 ....A 143360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d7f998f5b8041e124ac279a54bf8d1ef2bc9973e1afee6bd23d0eed76a0dc7f 2013-07-19 12:57:02 ....A 159744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d8016438a1eb61ba0c41513991f7097d4790264315a0bf09675610e487f8f55 2013-07-24 16:27:18 ....A 385536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d8019ea53702f870a4b65bfdec597c1092409a1040a5fa560813c5ea58c7b32 2013-07-19 14:05:46 ....A 317952 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d80a53919c0b098ab3e5bddd385b0519120962331da0f9668529519e166177b 2013-07-22 03:24:08 ....A 339881 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d80f16a886c3125ce8b7441aad0326c985df9d7868195d2a22bba46645381e3 2013-07-19 12:57:26 ....A 122880 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d8378d88cf3fa6e5085a193eb415313f59519716546a81619ece089be9f87f3 2013-07-25 14:09:36 ....A 49156 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d84ddf5bde440607cddd3df43b7cb5547cf27e0e6053506b4ddea6194d5ec8a 2013-07-19 12:26:02 ....A 1953792 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d8680e3f6c68b2b3ef627d3568928ac2fea07354dd440f4670879ad177ee1a6 2013-07-24 05:53:08 ....A 174592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d89b5885b38fb3a5456deb4883c285beb7039eb78d32d941ff81b321f4ae742 2013-07-24 16:10:52 ....A 905216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d8e734ece681d00292b23f8ad0cf3dbcd98c4134c986e8853f852471dcd18ba 2013-07-19 14:29:34 ....A 438272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d92efdc6317dfa6fce56188cf1e232edb318c2dd4a669b5edc7f1b329bfa8a4 2013-07-19 14:29:52 ....A 420186 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d9772991b09ce0f998c1bc0b8e731c2122a08bc8613c852196320638a02c8f9 2013-07-24 02:50:32 ....A 707669 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d983a3f6e58c5b4668edf7416376e304f67a91933ae3c31219415ce26d680eb 2013-07-24 17:32:12 ....A 99328 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d9b9bdf1f33f7393d75a822ee4e94416d7a66c32feb326ee763d6b3607bda85 2013-07-22 16:40:34 ....A 983040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d9cb8bcc2a48813321105d5e92bd60a5cacd02f97a5bf062ce1f7c949a8e664 2013-07-24 16:31:24 ....A 335872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5d9f60a60256f4cda7ded6cb8403690059beacfbef8b5134341c84d7a720d8ca 2013-07-19 15:00:06 ....A 1118208 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5da154398d036af2b0a22758c4ae21912af3f0d0465b726cbbe6a65d8bbd9f62 2013-07-23 23:28:22 ....A 185859 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5da2adb163cbe981cce80af97d055b513fee818a05793c7827ff12b73bb8ec23 2013-07-19 15:24:06 ....A 1103872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5da68d9b6d9f520d737a263ff01484973e08be01b14ca5f80b346171efedab0f 2013-07-19 15:24:44 ....A 884736 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5da873f20f54eba5cde954c181f61e35870052239d2a66d1ea95421d75d552e0 2013-07-24 17:33:52 ....A 23040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5da8958078e676d081fec9d1f2edee675a71f32404197ff054281b24372752c5 2013-07-24 17:00:38 ....A 633020 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5daa77b5d62e79dd4ea77ffc0850d44527b8a9066cf8aa5c9efc93b0f2321b7c 2013-07-22 16:24:54 ....A 798720 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5daa7bbbc20c937ca033d6776f38dd93dbce32b565c3bf91d19d71fa0f1dcb03 2013-07-22 12:19:34 ....A 864116 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5daaa1e944ede8b4e162db715b8303d69a4ea2baae1c624df30a736a61455df4 2013-07-22 15:33:46 ....A 1042432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5daf0c1b978dd02db8c2c16126b9cbdd1046265142a83ecc3a7d6167d71226e6 2013-07-23 22:15:36 ....A 305152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5daf620e233af63d415b0eda13413d596a6cb51f9636fb8608d37afdf8ae99fb 2013-07-19 15:23:54 ....A 88246 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5db007a52d7ecb7fbc86d82f6907f27829083a5b4291e2edb855bd66728daf8c 2013-07-24 18:40:26 ....A 904803 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5db607fa909e96bf377b7da386ff97872d3fa5bc0e77be27c19e1775adf7641c 2013-07-24 14:00:38 ....A 872448 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5db88092ba1f04ec4fb664249c34db527a80b4bd96bc538e3111af5ee8859614 2013-07-22 10:46:52 ....A 251392 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5dbb8f7a87a834b66ac3ba0f3a797f269fa7d22f62ddb5df1d5a2a7dddb4e2a4 2013-07-24 19:32:48 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5dbc5da4849c57b5e7eb2147d57f7aa09dcbdaf7cf427b7d6f68cc99ba248dd8 2013-07-24 21:43:18 ....A 769962 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5dbf632f789744f19abd304a415901e6111c9c513e2e22c5497877625e7c0189 2013-07-19 15:23:28 ....A 688128 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5dc04f6e0addcb0d45ab53341634f0e0b398ec9d5dc222e57b0b18645f9762e6 2013-07-19 15:01:26 ....A 47616 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5dc0c1ce7d05a0ac3e0d9868ed50dceb4c4e2e654c09a7c1d2fe1a15024ebca9 2013-07-22 06:16:32 ....A 216064 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5dc42d8975a77f0f88e528d986241b5d0b20bea309f0980c9d15cfcd70d21372 2013-07-24 17:58:22 ....A 416256 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5dc56bfbede8e20b00eeb4538c51784fb2005317e7823924ddbf7bbbc8a9212d 2013-07-22 18:09:34 ....A 528567 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5dc75ff11cc528a227bbb57db28c4047b716eec6bbc6cb62e9de9378cb7b5668 2013-07-25 01:07:34 ....A 174080 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5dcdbeb0821292bc7b45fa8eed0e35f1031c59b2e4fb27c28e251b9ae80c4322 2013-07-19 16:55:36 ....A 22016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5dd05ae71abf7e04aa5d2d4459536d74e879e68d71420e15afd5a4c57ce9a37b 2013-07-25 12:04:52 ....A 231937 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5dd14b47b034f5caf65fa9c203f08866df79d749e495ed337d19295b6fbf4ce6 2013-07-22 05:56:36 ....A 373248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5dd1c91fc06a86d61712ee67038b3729a8728454d2c1a546b81636628a62e49e 2013-07-19 17:23:36 ....A 285592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5dd21da3d1a13412f06ab75940a4ca5ea5a2e53398d3072e93decc9fdd4d1fb9 2013-07-25 06:24:48 ....A 94720 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5dd2c8620b12b9ca025ab16ee271d532c1db208ab88bbaeb6fd2ee83bd72def4 2013-07-19 16:55:32 ....A 27711 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5dd599c27756753e2c6003eaa8b9f68f15cd800dc3d0924719cda2765205d451 2013-07-24 22:31:42 ....A 360960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5dd6786618a4425531ffa3f24419b347c05075e129e011a80b9f42a6877f3b89 2013-07-22 16:47:36 ....A 427536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ddb07357a11a155b34652e89ba2fe06642d16a2fed108cb3afad73ae1103c60 2013-07-24 15:03:38 ....A 573440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5de14a10cacbac92cebd1ebe32cca1967ed690a566bb2e7ad1580962c92a4e6f 2013-07-19 17:19:44 ....A 49152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5de2f1b5e02d4cc8a6d34ce770a9d6a82f3987aa17849c9593e6f5bcd03375a8 2013-07-24 07:29:42 ....A 389120 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5de7ffedf686cfba4613cc08fe1230b5ab2a85c0831aa09b9514a060918dbd10 2013-07-19 17:25:52 ....A 1585106 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5de82d4a04c8250e844a9c5ce13367dfc1e71094d3baae766569f2d27f57eeb9 2013-07-19 17:10:06 ....A 253132 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5de87fd33410169c4feba4d6e22780c75b157d73bbeecb8b45452416d8212ec1 2013-07-19 17:30:12 ....A 28758 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5de9b998f6847540f45204ec5a40e4400d2ab569d2fff4f6bbcebc2c9bde9e71 2013-07-24 03:38:44 ....A 847872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5dea1626bcd5f6d89fae2782147c003d0fade1e1d982d654a75c50303ef40b14 2013-07-24 14:11:10 ....A 651264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5dea6c9b2e86d021fea50aac7a14cbf4714e03bb8e99cdc4551f785fe4652a16 2013-07-19 16:55:40 ....A 463872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5decbfac549bb253400b0a99ecee6d4eca081684977fd2de920e3b290dd60e3e 2013-07-24 09:26:54 ....A 360448 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5dee9bee146aabd2247f79650921cea445f6868e18ebecb43b7b9486f87ca015 2013-07-24 21:12:18 ....A 20992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5df3c9abe60dbf6c6fc1ed9c84375433b76f45bebf9d96d95bab1917c4388720 2013-07-24 03:35:00 ....A 12288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5df728c9b9720db7c16dcbc89fa4b9e551db60d25c7d592e2d44e2d386ae953e 2013-07-24 06:38:34 ....A 2560 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5df816afd9e2d1fdfc09ffd6d1b89193e55e0dad1f41c51b5843025b636d5c30 2013-07-24 04:00:14 ....A 387072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5dfa24dfb900d4b55a0e02a9dd144b9ffc43d61eefe5eab9e54a2a98f6a1478e 2013-07-19 16:00:18 ....A 18432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5dfc9609b8e850875f4e7f6d0245d9e947b7a8afbb2d4de238c5f70197a58214 2013-07-24 12:18:50 ....A 76800 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e000e5d296e92ef71b148aa44f8b88463b800e71a8ac40fecf3456d049e7ad3 2013-07-19 18:42:22 ....A 237568 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e014ba5f0aa3926e24614374052a4209540c5c600e1eed609c1871915b946ef 2013-07-24 12:15:42 ....A 1793458 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e050398cbe89bfa016846f6878b750f98d022bc9597c75bce00e30c9a6593a5 2013-07-19 18:22:14 ....A 47104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e0554cda83a840e1905c1f89fe681f516036822f2978d35ca0c33826617c50a 2013-07-24 22:37:26 ....A 502400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e06679a0d17f8c4bc67ff396390fba610a989298ea061a8b2b7dfe181c7322d 2013-07-24 04:55:26 ....A 241674 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e06ef9d3b6e0eee3eeb4a08c288aef6522b368bea2557c514668ab94225cf2c 2013-07-23 22:04:14 ....A 62386 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e0d82ae09b433f334dbbf16d05081e3044e1a10ceb83f26dbc9cf9fab3b21b4 2013-07-24 23:26:30 ....A 104448 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e0e574311044fae033a5f00dae80ea609b11130c143937933842d40d6421b17 2013-07-19 17:57:58 ....A 32302 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e19d8a16654c5383dae02a0e6d1f9c490e1b88c39fc34ae5dc83f6663d9a025 2013-07-23 09:32:00 ....A 149129 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e1a39daff9e856474ddc2d1657853b070969095ae726699b98551f54c30be9c 2013-07-19 18:34:04 ....A 4820992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e1a4a9e04fbdd8a9bae85d78fe62a924635ef82b8c72657d137842835e7d627 2013-07-19 19:00:58 ....A 8071 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e1dd58fcc318baf9d1951e0977cb38a4931e339d24878b8bc1e3474e58ea08e 2013-07-23 22:52:18 ....A 12288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e1e642505a6e3fa0df1111cbcb2c17edf30aa9ac12e5acf61a510d744a1b8c5 2013-07-23 22:05:00 ....A 50717 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e1e8f8244a46c361d1d1421e84d733a483994c741ccff900d7a4e22f1899e28 2013-07-23 22:44:22 ....A 38400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e23126f8915a0aaabd6674c323be0cc399e4831f519ef6ab3738d3e445d4508 2013-07-19 17:57:58 ....A 1691648 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e2751593c6bface08959610effd7962d1820e2174cfb174d81e54bfa9057cb7 2013-07-24 11:20:00 ....A 3078 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e34c07b123b0dd593303efc99015814ab05e7dff2b0db454779f9368357d690 2013-07-19 21:42:40 ....A 651264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e351b13c38399455bbff1df08784b9a8beb6d9be8d8c46a7156d98750790e30 2013-07-24 20:20:40 ....A 42599 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e37e9af5a55e16d994d73790f5da62c51d94298ea00ddb0e4fe85f01704badd 2013-07-24 07:20:16 ....A 17408 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e38233df1016946504e37e6f860df8ae595a1a20da09197f13008461643aeba 2013-07-24 08:59:18 ....A 974336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e3b2ea06f0a5bc975bce6edb547212f4dc88fa6e3b782c8d50759757fa4e2b0 2013-07-23 09:32:00 ....A 28416 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e3e6ea417ca891850ea16e10895f52860a6eca49b581cf6d31c6dd07b37c9dd 2013-07-19 20:09:30 ....A 24576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e3ea66944603e8b01b7e24ead2f5bfeec70497a30e76cd49cf865fce7f36d24 2013-07-19 20:25:50 ....A 857184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e41c7e862b1d3bd0cd9a579bb4d0e2c270157af13b0bb34626a33135adb1710 2013-07-25 00:42:10 ....A 16384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e4538c97421c788301a1b7ad4ffbed6bd2e9ff81f7425868887baf8860d4784 2013-07-24 17:54:38 ....A 180283 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e454d604f4bc2cd0329a0b1e664928ae46bf8ffc8a19f22049fff40bcf718ee 2013-07-19 21:42:42 ....A 6921 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e499010839fc7d42a8081d658118469da59e1462b3ec9b10bf73e1eea602240 2013-07-23 09:51:28 ....A 206025 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e4f2b7339422cf86bb1397992de6057c3e7ac328e42afe3ceae4b236214440a 2013-07-24 20:54:00 ....A 3136 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e546185bd97e1ce50d6089022e58eebff7e21e9dfaabf80fff1f767e7eaa545 2013-07-19 20:43:34 ....A 1000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e54793f644cdbccbb14d083f1cbef786809155815ee62706d0a1b4c2d7d04ca 2013-07-23 09:48:18 ....A 1265168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e55cea74c7ceba40350e310d805e0d9d1fb87c83a21522297ba2277ee386e64 2013-07-19 21:09:40 ....A 1172 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e5757e1be6a0b501a609f21d80e69fece5186203aa7aceebd4cdf68a98c8845 2013-07-25 06:32:10 ....A 66560 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e57980ea45aeebb527835c408bce0c966f1b872ccaac5d7d625feeb98ce806e 2013-07-24 12:38:26 ....A 4544445 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e5e440c1bbec7b29460344a3ebf8e5d574c077d392c9df93c7e4993cbd48f16 2013-07-23 09:42:22 ....A 423424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e5ffcdd68c9f4345117a9043ed634e8b3b4eadd1080b47af133884b43d93f24 2013-07-24 20:26:46 ....A 1879238 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e60c2aa2bbf54e68406047d491fefe519513c5ee0ed4b379a23810e1b2297b1 2013-07-25 11:52:48 ....A 81920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e620a49d0cdf5ebfa0f7fcfff39c61a06ba3a693c9ab0c7393daa6ef14fd273 2013-07-23 09:52:10 ....A 1499136 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e62a78d989e5a0322fde0f77957fdeeb701110be68d7169c8c0a0012d361288 2013-07-19 21:19:26 ....A 51712 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e638c653f8d70c55ed716e68aa2d8c50e5a97a3cd854ecbcfa72156b353d1e8 2013-07-23 09:30:34 ....A 1274368 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e654200734bed759b13fbc206737cee1d4a87944a7c37b4a658f1bee894a686 2013-07-23 23:13:42 ....A 446394 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e659d80abab4173a4fa60c7c3b61d0e1d4a41d9ca6c02984dac45e4c42ffca3 2013-07-25 00:56:20 ....A 1578496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e66c9f5505a48ca0facc3b23b0c9f1175b1051a80c814350aa613dbdcc0723e 2013-07-24 14:12:14 ....A 33280 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e6862731449ae961467495f90e1a0d7013555c93548aca700ea5399f688be96 2013-07-25 01:11:40 ....A 584192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e6ad1c7d8ea6f236c81618b19f7a718e047424cad2e98949e98270fc8547d25 2013-07-19 20:31:40 ....A 2221832 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e6b32f5a11f94c741c7bb7701d48f3d79487cf4b1a9f21ecf2b943e5cceb6c7 2013-07-23 09:48:08 ....A 603290 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e6c7e4e35b9d0a1288ac9b872c6606497f0913b491e51d32e4ef7674266fe8c 2013-07-23 11:07:56 ....A 34188 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e7034fdb1dbe45e377255944f1abe47aa63cd4e08f61ec7b1b5e90a10b827e1 2013-07-24 23:08:32 ....A 901120 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e724fda9c117d91644b5fcfa34b6bf4be9aa1e874a880c35964ab03720687d5 2013-07-23 11:06:16 ....A 30660 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e77a98993fd623fa0665ea505b043bb29370dd6c5bb070c7a813fac5e76a0c0 2013-07-24 14:14:48 ....A 230400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e7a7fbead47ada1beb3b3fbb0aba70802f85448dc9a0099c87ceb352baafe59 2013-07-23 11:12:50 ....A 696320 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e7f52b39a246e48691a50dfa97611b5fda9606c8f43b3f1d26fd285a7973af6 2013-07-19 23:40:32 ....A 356864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e81926db35f02681a6feb66f78f385a0af5a225ee98adea58f278f8d3cbaf15 2013-07-19 23:34:38 ....A 222896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e82617054c8b70d8254e158dd3ed1e0cebd1a219f97ecbaf2e275c42ad7742a 2013-07-25 04:08:40 ....A 4096 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e8328163e96e64eb175b9fd3c7809b76401ef965102ca3f782176ab7929ce3e 2013-07-19 23:06:34 ....A 671744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e85c2b6bb9aa936b76d49850133a5c927f85a032736d2baa68262a4fc50885b 2013-07-24 22:58:52 ....A 38400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e86216ca6e6fd779b649f55673ee0471f3132111c513a26d14cbe6b22e1ef86 2013-07-24 18:13:08 ....A 36352 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e8b3dc362c5915ec05128df7c979e2af7359ffe1cd78d636cd88c7afdad1c94 2013-07-24 17:38:32 ....A 918528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e8b99ac69aed808d75587b146ecb5c411aaea7d06934076c1795e25866cbcf0 2013-07-19 23:35:04 ....A 126848 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e8cfc2326f17e0ad58d0c28268b361e4c38e27fd84aa771151b909c84fc7979 2013-07-24 07:21:26 ....A 67072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e8d2910244e559248c3bd62162cd3663b861a84887f08cf7599e28e25432f0f 2013-07-24 23:11:22 ....A 296960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e91be9b5aadbd1fa3200618e7125fc115a587c51c5dac7c736138bd059b49e4 2013-07-24 20:33:40 ....A 205381 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e97824beedbe3d89bbba740d773afe3018098d2be0f822abdd976379d16a744 2013-07-24 15:08:36 ....A 443392 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e9a4cb52199219ea839bc0051724d5fdf3d9df65c5739306b18da719b9b8778 2013-07-20 02:34:40 ....A 684032 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e9a77583b88f971d8154465fd4f2a44293f303f3b50ad6a93c6f5d961358ec7 2013-07-25 14:10:20 ....A 2432512 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e9dda01bac64a4c4585b3a01eabea2148c4f1ff13daaacd8cda01048431b72f 2013-07-20 02:40:04 ....A 2076672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5e9f387f4a0fb084a5b06c6dcd6d40ecc36368ea2c8d64a25a172f61a4346dc7 2013-07-24 23:57:26 ....A 118926 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ea15f254d57a93d25368c82931531a243286cf8aacdfdf0b050df4206754568 2013-07-20 01:13:24 ....A 31609 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ea227029d88f537bb8ed7ab533742f80947dba46fecbd6de80820c67edf71fa 2013-07-20 01:24:56 ....A 933888 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ea4ad3895a23ffebc55c1301edca3ca0974fc8f4b4158bdaa41446952903363 2013-07-20 02:16:22 ....A 326656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ea67f62ff22f19044acd8a1dcc0820301b4e3603b59eccff812488e6d39a530 2013-07-20 02:40:22 ....A 276388 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5eae56ec1010b5aaf02166d0b02ed56920716099c99b54ee5f7309bbbfd3caf6 2013-07-25 13:42:20 ....A 200704 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5eb025243d39b873f54a05bc6b439b5262079bd3213bb9afe034a37fa8e18ffc 2013-07-24 20:34:20 ....A 233472 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5eb555c2c9a79fb9abee77f49271d0c771ab7511dd2ae786852cb6473220ab7a 2013-07-20 02:16:24 ....A 391168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5eb6fa693e6b32fe732336c58a9abb69d93ad19958741a713b0ec836eb35d982 2013-07-20 02:35:24 ....A 962499 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ebfa0fdbcc7d4afb667b9918620b70d986d99ed62b7d5b9e45ec1733fa7143c 2013-07-20 02:34:46 ....A 708608 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ec89926d3b6503e82fe3a8c05cd5cf10592e708e4aed879dc5e59dabefe6a2c 2013-07-20 02:07:32 ....A 135594 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ecb200d02c7c06aed0829fcfbadeee1506b156438b983c744eedd058092cc33 2013-07-23 11:18:26 ....A 297472 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ecc58bb987ba9808c1c8652cfc7536a4cc4dba4767cb470e0279ea02d575221 2013-07-20 01:24:46 ....A 220160 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ece5b10ef21b1bfc5c86cc1bd5c067564ed15ec2ecf9ed55b1d5e603710d070 2013-07-24 01:24:02 ....A 107520 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ecf85e4ed5f1a483840caa3b84f70caad49e0a0c91d6286ef34208b881fad00 2013-07-24 14:57:12 ....A 36864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ecf975040fabe17d4d0cc39d9cd42e0a58bbe8f52ea4a66072460fc8cdab42c 2013-07-24 02:19:16 ....A 137216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ed281cc306d5dea59e7cba37e53918f0fe89901afb952766f88f7c3f332f6ea 2013-07-25 13:10:36 ....A 118784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ed64919cd1f11e7e5ee90a161a71320dd342b7cffc5c725def59a4a1be9abde 2013-07-20 08:36:38 ....A 20480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ed8a1da5bb503f34de6327d9949ed361b726076a52fc3a1a23b6104bb0ae18a 2013-07-24 09:33:16 ....A 869649 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ee11719242f189efcfa99b2f3796dacf91e117b5afbad36b27adeed37ded67e 2013-07-20 05:34:50 ....A 60173 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ee452d6d05aafd735003a40018a8bceadfb35c02cc9e89c1b56867bda2fe5a3 2013-07-21 04:29:44 ....A 106496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ee8ab913878a36e7fc1784ef96e6e09e40cc3760e70c54f3a5d3364ce3f07e8 2013-07-25 07:13:28 ....A 356352 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ee93dee264fb892ebf2cff5174c4db94dfc0256f6f40c27b1c7b3ea75938e7e 2013-07-24 22:54:52 ....A 294933 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ee9ccccfd2ed59996ddbcd5e568221af60ccc9600907055806b022544ee02bc 2013-07-20 08:27:16 ....A 58783 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5eeae0ef7684c117c5006ff0ce25fa5ae632d4743ba75416420afa75af351a64 2013-07-20 08:27:20 ....A 371200 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ef5c0e79123ffe83d43c2f9f4d090872961a0f30de7e2382a270801aac14903 2013-07-24 09:19:28 ....A 1711104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5efd3acac2d38a0f1d64b6cfd54167418caad5860fdba56f2b943b795ab1f2cc 2013-07-25 06:51:28 ....A 426286 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5efdd19c1cd1e29d2688fcc6496dfa7de5708a68071a809669031befcc7a2891 2013-07-25 06:59:06 ....A 10664 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5effffcb72730709931ff95d282f3581070c15536883060c1f971887f88885e4 2013-07-21 12:49:52 ....A 19968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f0116a67d08ff841e7c72d216a5b1279d533b174952218d154c732c0ec5f2d6 2013-07-24 08:32:14 ....A 49152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f0516e313cc5106d366981c627540be74afecdd9b85bccd4e67e4b3f9ce8cd7 2013-07-24 11:46:08 ....A 162055 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f05f117f6e72cbb44f22c9f55b7a17b8187512f3249f936abdd986ecfedf93c 2013-07-24 17:44:04 ....A 12288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f0a227cc42cefe164b1824666759ba93e176deb7390a27743c0266f8037fdb2 2013-07-24 06:37:38 ....A 174080 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f0ad042775de5c984f7bce3344b7a08aeae9c3fe0fce39d9b972efcb0abfe12 2013-07-24 11:11:36 ....A 1667072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f0e053974167b8af88fc7c803db403632b75fe1a73019be20272682728b6642 2013-07-24 07:20:16 ....A 316416 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f106a1e7cc626b91198445d89dd42a2d31a8f54ed39302a860dcc3f16f20568 2013-07-24 18:43:32 ....A 399872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f15edb2c9128fce9a5e076645a0c844c74d9e8fa8c0988d8dc3105d14d91819 2013-07-23 22:58:36 ....A 363520 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f164f6b9970a9cb2291e1a9f3ba3f0ee1fb607fa97b1e1b90ba1fd4f9cf9f57 2013-07-22 20:05:30 ....A 300544 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f17d7edd3d869f43e28f706e9ae57e736ad1594b361e65e570a1dcd10a55b8f 2013-07-24 04:21:30 ....A 502400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f1824303c0913c1809a3f20c7961d70db2b5d8183c10ee5223bb843ee114902 2013-07-25 15:48:22 ....A 1417216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f2c0db9040435f6e9536f3b546f1023fe6bfaf9a6a08fe63190b37d5a82ab1d 2013-07-24 22:52:24 ....A 692224 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f2d930fc4cab0b5a54a6a69125ecee15eb0b16f91969be778a353c8d206aed9 2013-07-22 22:13:56 ....A 32256 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f2f202e22d75c9e7d13e6842c4d46a094f36be260b4354d1b40c3f31e9544ca 2013-07-24 23:47:50 ....A 136891 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f2fa6d4bf98880454c400a68cc9df2f9cd51ece984c4dd9cb3c789611933acb 2013-07-23 14:17:26 ....A 2294272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f382f2447783712e0e2c3853924f129becea0ad8e5a5305862b958d28206b39 2013-07-22 23:10:54 ....A 881470 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f398aa2f6fe23acc74cb76b4d61ad96b3e81fd1b807f79b803381e3919e2a7c 2013-07-24 21:07:46 ....A 1381431 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f3c5c8f14a6a5bd75b7923b44011c48e32e2aa8ad5b58c8659fa8eda4fb4325 2013-07-23 14:21:42 ....A 504832 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f462ec8b9e7645d3c3f6a919f314c32f09e0d8d422039ea129e245b44c2dd72 2013-07-25 12:05:10 ....A 871448 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f4865a1f7bafe46e305c9cc9f8dfcc9c391e836f623b35f7d61cec2449a461b 2013-07-23 13:26:04 ....A 239100 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f4cc8a98ca8c76cedcfd2b58c940b4405115ba5c432b3f938e2f2c3a9d24e51 2013-07-24 02:19:14 ....A 151552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f4f5a55ef4e38f337b13c366ffa309d7a5e7df7b9f238f79db1880deed65376 2013-07-25 12:11:34 ....A 130560 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f5283b828c95dfabb65928993272fb2347726eea743db621449ad5d7c768766 2013-07-23 10:59:06 ....A 43008 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f54463d2d7618d6b8487a2d1169772237073f9b98549ef689721005e9b6ae3e 2013-07-23 16:08:32 ....A 225280 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f556cc40ff1b48dc2804bc222229957443c76659379b671be3ad5a2e54ceae4 2013-07-24 23:55:26 ....A 144419 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f579573568d14619533870c524c6dbf57440508a1cbedc23410bed1d142d913 2013-07-23 10:11:40 ....A 80839 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f59423fd79560c555b25798e54fef7a2a4301eee68d33e84b82d944ef926c6a 2013-07-25 15:32:38 ....A 139264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f5967a5234e540241c10c2f23ba98f49a753cef1952b1c065ae9da7acc03c0c 2013-07-24 20:08:54 ....A 25600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f5ccf2542a611ab7444feab92918fc68f83251671310a3d1ac8f57855cb08db 2013-07-23 10:27:26 ....A 77824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f5e78536b40625232e0b106fc99e256b932749ca1eba3803a1925b9c2a683f0 2013-07-24 07:07:38 ....A 272896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f5eb64eada5f0050edb8fc68b109295e3029d37e9dc7eb8f41ad4b6750d71b9 2013-07-23 10:05:46 ....A 32256 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f5fa28c60f37ae3da8e9576d3d2f84a9961cb0d361532ebcfdb90b03b6c44bf 2013-07-25 15:12:28 ....A 20480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f6048510acef225f003bac25429a9fd04ed1f3660aaab78327af8d4032f92a0 2013-07-25 08:54:26 ....A 933888 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f63645cf7d2007af43553ff14f46c43a90a82dc6169946a6d3f328e754fa7a2 2013-07-23 11:01:00 ....A 57344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f644a4865e61f840bcbc27370eebf7b3e01ffa6fe5a9d9e78d15bf34a5d426f 2013-07-25 09:41:24 ....A 660480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f67eec09d7735eae33d9d2d5dfb1b0a53ba2a3f8053a1f91c2855e83700a3c4 2013-07-25 09:14:42 ....A 1593344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f69910bbb71baa70685d8420bed2cc5719c7a7cb34eb55a37715736a5a1271d 2013-07-23 15:19:12 ....A 53259 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f6b02b0e2c642fdb0adac017d6602b7eaa1ec7c01b8a268a6e19a6d591889be 2013-07-23 10:52:30 ....A 469440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f6c5d710b3f6fb7d14335f3288d15cd447e1acac01c17a05307bd2ffcf93c1e 2013-07-25 13:20:24 ....A 736256 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f6d1b865e4b67770b6673cd0697a5a68b8da92f4fd835b039f6c7f933c0b177 2013-07-23 10:15:46 ....A 119859 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f6eb6728341d7885ad4793fe4e73e2aa9b66e1323c588ec9b403e19fa2a4a31 2013-07-25 08:59:50 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f703044a311776232a2629196d246e358eec7b2708632e3ee162a0c3efc6bdb 2013-07-23 16:04:46 ....A 177945 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f709b08cc8f4b02ad8fcac145980dd6a9daf6028cd8ed2b5525eb0a0d9f9e96 2013-07-25 10:21:32 ....A 67590 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f7237fb49e3319445c444a7f590dad2d7a4d24b3094859d7030c982e50cf76a 2013-07-25 08:36:56 ....A 837632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f7344b8abdb864b68e5325dd31345418fabc50d21c6c342dfb6d0c76be3316b 2013-07-25 09:09:48 ....A 20864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f73f8538ee0f0c51cc95eadeb30b677890b8f5211f03e0fda676b6445685b06 2013-07-25 11:22:02 ....A 28160 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f79751380d756d240d03d0698d0c9abf1ef65396ec59548b2d03a9bdf80f356 2013-07-25 10:00:54 ....A 118272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f7e5c99663513dd58846b68786e55533a1236f7c46b87a49d1b88f1e6f98e13 2013-07-23 15:23:14 ....A 1974272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f7eab8801f9f864ffe6965619781035f5fef12ef15401df4c349efb2800a3cb 2013-07-25 10:35:06 ....A 53248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f7f68bc3ca7be6e082c6780b43015e125d4f61d68cdbfe4a15fdb39f8578743 2013-07-23 10:05:40 ....A 3650560 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f7fb1ba7ca2ca5a4bebf7c5753f47bbcbcaf3687101e26dd5552c3af1208695 2013-07-25 07:45:12 ....A 390656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f803ca1a7a1079a6fd1a4dfd450b1bdabd4e623864c49e75fc04c3757bcc2d9 2013-07-25 08:03:10 ....A 60358 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f81035d2dc519b55d96ea03fe69988756bf94a6bd299513fd0c320323b6fafa 2013-07-25 08:21:52 ....A 4608 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f81566220de1dcd6507d5754798ed32418ee7ad5a332834f451cf442517e7a5 2013-07-25 10:58:32 ....A 20480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f8507b501da9e1edc5415221406dd8b96546b89095183c044859b0735c2e495 2013-07-25 08:43:04 ....A 657408 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f85a24f3ca939cefb9a35bfef180ed7ba2b1ae1926eccb55b3dbca98d75d654 2013-07-25 10:29:04 ....A 400384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f86eb7da5967bcf506840d3f50dec750fff2f8d220e216ea8c8d0f3c6595eff 2013-07-25 10:40:16 ....A 59392 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f8729777ca5dc6f597935a6451bd64e9f87a3133685cb1d94fe865450f978ef 2013-07-25 07:38:16 ....A 22016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f8ae2b6a0f90f3caeefdf4c8af74343e68e65088e4b90c77b0cd65de0be27f0 2013-07-25 08:56:12 ....A 126976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f8e3ddf32e3053614173107d952f04ba59bdfa505cb6827169dc04da7078d17 2013-07-25 11:32:04 ....A 81920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f8f639eeb2709021d41b70908e010ebd95c0082cd99c0f88b8188af7f7ec4dd 2013-07-23 12:14:50 ....A 93150 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f906d76aa2253852261979164f087ab6e343e8ba90a397978adca705578c6c1 2013-07-25 08:30:36 ....A 87040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f909756ed1f3bc64cd5dd21030e06c5eceb2de58788c045bbc98a432f6e9c19 2013-07-25 07:59:00 ....A 276992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f9600f47d187b562cb5bdabf7887729626f67783fef21f26f4e9b26034c4882 2013-07-25 07:45:44 ....A 437760 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f961ba46534f75fe032e3349302839055a4a0bfe22a6a609ba5d9d9572f519a 2013-07-25 15:54:46 ....A 411334 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f96b017c5dc1e50c673d2f8722640a545a07dca1f6ba080268715ebf771cd76 2013-07-25 09:53:46 ....A 94601 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f9a29bf1808ced358d6cfaf3de68b2e9e574a32ed89ac06d51fb5fa0d1f54ed 2013-07-23 12:12:22 ....A 864185 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f9c4510895e4d346b8b472d88da1ee02136b77dff5dbbeaae484039416caf78 2013-07-25 12:55:26 ....A 79880 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f9c94f33339b3e1070231a7ea2dad23052aa108eeb34fef864080b508d8e3f3 2013-07-25 10:06:28 ....A 14848 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f9d36c05e1a67a5dbdd72e93ba22e0ae920f05b0720ad17cf7b32f7e4fa6207 2013-07-25 07:38:54 ....A 723968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f9da2b600580b9fe0358683be6cdbc185350f91da58140582a39a1018a1eeae 2013-07-25 09:51:50 ....A 2190336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f9dbbb0dc35fb65f4d14e37cc68257e240d5c7cbf2b774a1368500176e9e7cf 2013-07-25 11:00:34 ....A 238080 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5f9edd348dde4f20ef8aa21fdc2dbdb930051ea186b44e959f0c78159b13cd60 2013-07-25 09:10:42 ....A 1241088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fa4f0b43651b9b917167e92725d15910b28350e97dd0755c1d506fbb0f41153 2013-07-25 08:19:46 ....A 45568 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fa7da3a62dedb8bb33b7a7b9f3ab13554286f293a78fcc6eb5474ad6d4f48b7 2013-07-25 16:03:10 ....A 99328 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fa872d5ee2938fd653c9c7a90dfc7d50df65775076c8391c565cb607be66344 2013-07-23 16:58:04 ....A 1826816 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fa8fba0618801204771996cb7f844ec6a5a4e7608485b5c1ddfb211d3496310 2013-07-25 07:43:56 ....A 349696 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fa9fa3e3fdb2171e4473d800fd74cedaee4e7739f38000e16442e17efedf928 2013-07-23 11:53:44 ....A 929792 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5faa3b7e29bdfc7a87b1a765c77e11590d1de4baa7a2148a4bd6b1e1a83fe233 2013-07-23 11:31:28 ....A 861470 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fac342db4de2d3da94a0fe67b7f3da7f3b9c177e0711b2e4270f5f070f1a048 2013-07-25 08:02:00 ....A 31767 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fad5fca0f1e75d956948805a5ada010daabfacfe594204a3a9ea4c77cdc3aeb 2013-07-25 08:56:08 ....A 17408 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5faff3ab14d7bf533b93af650652fa4c1460ca5a12337cfbdcfcf6a9f6eb3067 2013-07-25 10:59:44 ....A 1142784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fb0539a0a4b1f4b5a84abca303bdf3350689506bc1382dcbe9e854d2b884959 2013-07-25 11:19:14 ....A 118272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fb17c82a141b8b027d3dbe438c1c951cad7a0f79a51fe3d3197493ba3527a2f 2013-07-25 15:24:54 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fb3137b2962fcd43ef4cc40b456c1a1ef0e68631e352e4182c42981d79d17b4 2013-07-25 10:51:02 ....A 35894 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fb4874a9046929604424c036fb2976e4a44400063e76c4dc078adb9a36baef0 2013-07-23 16:56:44 ....A 77824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fb74bd3acb3c165b2a65b5121e7fe4007c5be5bd1517683d2b86b298dc26d1b 2013-07-25 07:56:12 ....A 164864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fbf6c5ff4f4763a7c58728e762f69981cd8a2909acf8cd193e38fe15ad0a9f0 2013-07-23 16:56:40 ....A 477184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fc7f6eabbb15210f0f56ce5494b6282a3078d69940158f1f7c3a2acc8f739f1 2013-07-25 09:10:08 ....A 646144 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fca0b7be3e2829b4b530e36c5d778a28ddbd6a7dabe14fdc6497994a5f8f757 2013-07-25 10:22:44 ....A 334861 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fce48cdd214c7bf072dda36a7d21fff54d197f6901a776ebca5fde865a2e7d1 2013-07-25 10:56:46 ....A 490031 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fd0d3f334c29c97d13c809aa1578b5a6d1ef44e0e9068390b67ebe678f6435a 2013-07-23 16:58:26 ....A 53398 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fd3c26a2528ea8142159ef3e48b185d9f34a9ecfb1007af66e7dfcb5adecf74 2013-07-25 08:14:28 ....A 61440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fd432d957bdc9534da5ce0e46ea86c84007dac880a03249af7d86578297394c 2013-07-25 10:01:20 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fd61ae74d62bca00a5401a96970b8e1ca5028fd2d5176befd3f516d678bb671 2013-07-25 15:42:06 ....A 163865 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fdbd10988b85fd0318d29a186e65b0b8ae0082ceac502eb7255f5124d9f8484 2013-07-25 08:43:54 ....A 306176 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fdc0f3484648af295f03d09172a0fdb7fd6ff71ec8d279f06403c58dbf46ce2 2013-07-25 11:04:36 ....A 653824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fdc63b7a1f25dce41a2119c90d50c6ffea3b6b4eba24b8d3c351e437b1331ac 2013-07-25 09:11:02 ....A 364576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fdc9608a5ee56b014326c753fb418e7bcc07ba4c15c1563fbdd4c17488c4eef 2013-07-23 16:58:10 ....A 23040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fde91bbaed459262c1a4ed04a950a04b1c5970da0682ef05d39d7c5686c8a72 2013-07-25 10:34:30 ....A 284672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fdf2bf03103c17d0b63fb45d61c34f91a9d2294b68b65e891394c97716ee795 2013-07-25 08:24:08 ....A 933735 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fdf3566b204b27a4b60be8a6dd9eddcc0eab533820fa690a687eba2c44de188 2013-07-25 08:58:22 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fdf71bc934b42d99833f111c593be3fb4d288f0e70e02f0c96b824d2ee7b4ab 2013-07-25 08:14:46 ....A 400396 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fdfb04fac7d2cce7a1009110c69649496c7dba44b4b85060509c7872281e674 2013-07-25 07:36:26 ....A 49152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fdff9c79f927c51ad33a144f9ea55322a85fd04c571ce825d01dbab544526dc 2013-07-23 13:01:00 ....A 640278 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fe0a15778776ccc6ba67f61cc634e5b6897bd5c4c239f5c73d9f94ba5380248 2013-07-25 10:02:00 ....A 182272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fe34c3d5c0784f724667dd2677d3d6198fb5793f1e0ec207b075348d4575290 2013-07-23 17:56:14 ....A 390144 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fe470b39baed7c1161dd01a3b95da6d29409a8455712d83e4649aa26887a90b 2013-07-25 08:18:56 ....A 1154560 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fe55256c0eda0859672f4735ac1fc09d837e7b52da0de5ed4b9db746e5307e4 2013-07-25 09:34:38 ....A 1048576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fe5aeeb3e150541a26b1836fffa4f1fbaeef8e61ecbb8f43e555fb05c73048d 2013-07-23 13:00:28 ....A 749568 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fe6a7a90b5e13c20e2a9857af5399492deb02ca70c3ff5c254adf2e8b7f0cc2 2013-07-25 10:31:12 ....A 374784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fed4b99de67f60bfd300c0e037387a3916918c7cda6e172f09d913f5e9ea11c 2013-07-25 09:05:18 ....A 464453 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5feff6190f379eaaabde2557d4c784273ead55e3ff991bdac88a4f6e3fe5ed6d 2013-07-23 12:55:40 ....A 9192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ff266dfff422a90d5ad59a87d0cbdbde7d336497d75efc96b406b1f064ee2f4 2013-07-25 09:56:50 ....A 37376 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ff26f02a797e7021352e059015b7dc2d74a8325c338a4a76f074909dc092748 2013-07-25 07:39:24 ....A 429056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ff4aacc1f6bf84cecb66529693852753bc7654e56119fa912a32ec3b928fcce 2013-07-25 09:43:20 ....A 282624 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ff8405b7f0a522c7fa70984548844c6555054f47634647b5daf7541a375a740 2013-07-25 10:52:30 ....A 21002 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ff9c1420487d1db222fee171cb0d6b0d6250231587325147bd1511c16740e7a 2013-07-25 08:24:02 ....A 24576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5ffc9b88559c002ee0e88527aaffdab0976f11a37061d234612d197a915b03af 2013-07-25 10:09:28 ....A 70656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fff1af12eb00e628ae13aa6147760fbf8a1fda4d693c736393f532dc05d99be 2013-07-25 10:38:10 ....A 61440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-5fff64d359ce754e3f6ac5fbaf890503560873045ec6bd7871def9fdeda9f083 2013-07-19 18:44:12 ....A 712888 Virusshare.00075/UDS-DangerousObject.Multi.Generic-605eb9717c195277000d6b76bd96cfac574bb0ce86296e7cdbedf96d00e6a9af 2013-07-23 09:35:42 ....A 762436 Virusshare.00075/UDS-DangerousObject.Multi.Generic-62d358fd49beb662d14fbc575569e5ce0abdb75d93d80e185cfae94eb783ce50 2013-07-20 02:31:22 ....A 944608 Virusshare.00075/UDS-DangerousObject.Multi.Generic-641c0cdd565c4fc539fc354a9fb01b8b454f6750f10257ec16dc77385de676cb 2013-07-24 16:30:28 ....A 68096 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6449c190629daf199f4d065c8bec5f8b90a57e351277a839338d9cf034df65e3 2013-07-24 20:36:40 ....A 737280 Virusshare.00075/UDS-DangerousObject.Multi.Generic-645f5f2d40f6c4e4d8b7384553209b70871f0e4ce526f2c053ba822a264852f1 2013-07-24 14:53:46 ....A 33280 Virusshare.00075/UDS-DangerousObject.Multi.Generic-646b22a81181b239ffaec01c73f45db704bb6f53b72d7dc8602a442ec59257d2 2013-07-25 01:44:14 ....A 141312 Virusshare.00075/UDS-DangerousObject.Multi.Generic-646e377f89a17db280c43088919433e91ba1421055c66bb3b6272836c0a7a8d6 2013-07-24 14:47:00 ....A 1310720 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6473b91d8c0219e91ed9d303aa47ec219d87a8bc44d61c19e26ea0f77e4e82a9 2013-07-24 16:48:02 ....A 18060 Virusshare.00075/UDS-DangerousObject.Multi.Generic-64751f7c580581cdf7f5edfc9eceb25fc31274cf0df4d0ab75ea53730c06c258 2013-07-25 15:35:26 ....A 1384448 Virusshare.00075/UDS-DangerousObject.Multi.Generic-64772787b46439a3e0d42bc17162799cf7c3dd5edf9c204efb9a0633b83659c0 2013-07-24 17:11:16 ....A 50688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6480a35e733c9539aa2148b28061aad747918490fd8ff0cffc7f2af0971afd21 2013-07-25 06:30:26 ....A 143372 Virusshare.00075/UDS-DangerousObject.Multi.Generic-649ac6bd331eca6be024aa4f2f63673b3f7b3b95461c524d57d2d8dd8a1b8c35 2013-07-24 18:43:16 ....A 457780 Virusshare.00075/UDS-DangerousObject.Multi.Generic-649c399884d24e9379a191a648187874518bcbc4dacd46c885d78551a23b0d88 2013-07-24 19:12:12 ....A 1343516 Virusshare.00075/UDS-DangerousObject.Multi.Generic-64a0b83ff72183a9c04428b63089c06ad2cdf14e72c9edfffeb6f4f3ae4d1cba 2013-07-25 03:34:36 ....A 79872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-64a4d734b8c1c41864e60f2fdede305729510587a7ebc39b36547cbb5766dc43 2013-07-25 06:30:58 ....A 4108 Virusshare.00075/UDS-DangerousObject.Multi.Generic-64b5ee5bf6fd30072761905b2d762933895230ba22973b4140ffa1cb95d6cb5b 2013-07-24 23:16:54 ....A 87424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-64b7daac034fcd3421e365d8350ab1ef0ca9fa5a26c63daa157c67c2cb9b5728 2013-07-24 22:00:48 ....A 724992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-64bab40221049489a2fe4df3544f3a9f7f5a67307a7cecc962b20f549f750e71 2013-07-25 13:04:48 ....A 103360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-64c101983ae4b5250ce8349aaec4e4301429b88c64b6c8bf1baacb450c0d8102 2013-07-25 15:57:10 ....A 18688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-64cb696cae8f72898ae9b8705dfa883a0c4ccc254c570651f7308a047f3f3cf9 2013-07-24 22:32:54 ....A 493568 Virusshare.00075/UDS-DangerousObject.Multi.Generic-64d5209040071097057d6206d94ee3756db910e9724c2d05849de2649f01eaee 2013-07-24 18:34:02 ....A 239653 Virusshare.00075/UDS-DangerousObject.Multi.Generic-64d9ee521c2b0dbb096be5109c04150296a9be59c239176679e8912feb5b21b9 2013-07-25 14:00:12 ....A 69853 Virusshare.00075/UDS-DangerousObject.Multi.Generic-64daa7c2da772477cf1278b8583ea3391df77a32e8139c7987fe2aa927ce1527 2013-07-24 18:39:58 ....A 868531 Virusshare.00075/UDS-DangerousObject.Multi.Generic-64e2164b11a3c4a50ac450c4e01b2e662dab64b13ac3d0233e862720612e696a 2013-07-24 22:26:52 ....A 109749 Virusshare.00075/UDS-DangerousObject.Multi.Generic-64e4c75d5de4c5372c66a8a42d97ce3e05be46671fee9e3cad2dd62f5d72f7af 2013-07-24 16:47:06 ....A 150328 Virusshare.00075/UDS-DangerousObject.Multi.Generic-64eaafc2610e04bc08e7f3cffbd017fd965120a0a5fb370f1abdca7ffdb1d9ca 2013-07-24 12:29:46 ....A 211456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-64f3d4d33f50ea705ca592422e347ebec51508d7aabd6eb53c286e9da75ed711 2013-07-24 20:37:08 ....A 576000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-650c7fe1646bdc1a2b1259fa83f9a666fbd537dd0a0c67af751344c7e1a38d79 2013-07-25 01:55:32 ....A 356352 Virusshare.00075/UDS-DangerousObject.Multi.Generic-65202cb3ce4c78dac6cc2b6cb880f351e38cbd61086c3caf22d72e3af923994a 2013-07-25 12:47:18 ....A 735744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-65222a01f59bf78aaf601ea7fb3b2e144ef56f5be2d07bc7a046385bcb665913 2013-07-24 18:35:36 ....A 727040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-652304ab46979388cdfea73f1de1077db1d08ea5461e9f509d2632bcd8e695db 2013-07-24 16:25:58 ....A 278283 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6528d377aa167a152d09a697319a18ce7c102ab1be70d9017d51276075227766 2013-07-25 01:36:48 ....A 28160 Virusshare.00075/UDS-DangerousObject.Multi.Generic-652a3ed23a8a1c8dbfb1b06152440103d7d412e02b24ded87d8938281348b9f9 2013-07-24 12:27:00 ....A 45568 Virusshare.00075/UDS-DangerousObject.Multi.Generic-652b14b2b9f6c10af2b940ebe6130f6c6eee548979135ce9b74f31ed0711e1e8 2013-07-24 19:03:26 ....A 96256 Virusshare.00075/UDS-DangerousObject.Multi.Generic-652f676acee36071d864cf194378a2ce44a835839140f33f7afc8cf4cfc89c80 2013-07-25 16:13:38 ....A 193405 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6530ce06c73661f654cdc24c3acf136b08b5a92074609d2b49be574a5d38c82a 2013-07-24 22:12:00 ....A 1003520 Virusshare.00075/UDS-DangerousObject.Multi.Generic-65315f6d749eae65b14c7e82c9baf025105d5cf1385fd1e0779bbea91b8330c8 2013-07-25 14:58:44 ....A 262144 Virusshare.00075/UDS-DangerousObject.Multi.Generic-653964f7ddb24f1d3ed2d75067ce3f5a463f21d7d45809608c0045f85765721a 2013-07-24 14:49:48 ....A 4608 Virusshare.00075/UDS-DangerousObject.Multi.Generic-653bc2e1085a48819425eebe80d2d296355c2cc5ab0c914c79b209e844e19a99 2013-07-25 01:03:24 ....A 25088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-65413e1138a97cf1e8fd08039eb4f0ac1b13117501c5f6bda70c247f48286ba7 2013-07-25 15:23:50 ....A 487750 Virusshare.00075/UDS-DangerousObject.Multi.Generic-65472bf151a54e5e94dc62252e3ccdce5ea73db03c4103cf373ce96b4f7ae580 2013-07-25 00:34:32 ....A 74752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-654964d87f153cca73d854d018c9003a63b1b4e3b088de5bbe878dc5a97a5a29 2013-07-24 20:36:30 ....A 24576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6550adb7121b3a4b82a474dc536e084fbe7a27908aad3b84977280aafd30c7a4 2013-07-24 11:26:44 ....A 13312 Virusshare.00075/UDS-DangerousObject.Multi.Generic-655a58c5b9907416ed57edcb54b85bcf35521f1331694b320e39f87ec3eb687e 2013-07-24 21:54:34 ....A 491008 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6561681bd459b384b55530784ec9897a2e57a5419c6780556b5ae220a280612a 2013-07-25 02:56:24 ....A 402599 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6569fab37c1b1fe8d1a006b1d2c9223fbebdf108d5d49c2ea3eef1ebdcd9b9bf 2013-07-25 00:12:12 ....A 2816 Virusshare.00075/UDS-DangerousObject.Multi.Generic-656a10b93a6b8442ebcaecb9f06b79e55337aec322d3d1c3dae0f4a746095947 2013-07-25 00:45:06 ....A 24576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-657754805f3290efb5395e66e1fade0f35a514d548e3f8225b77d649ecc692bd 2013-07-24 20:48:52 ....A 338432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6578f9717dc55e4c2829c8ba5e922706bb4f8ca0f747790c35d7063c7f3a2245 2013-07-24 22:53:08 ....A 724992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-65807b713974ab6051347eb8df8a7c059d346368e490f92b23f772caf1c7ca72 2013-07-25 00:54:22 ....A 24576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6585201517c6a6b0413cd2af9eac5c5b1d39737d98a8e8bbd0587fb4b9e77d42 2013-07-24 18:35:10 ....A 26112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-658962abe73d230aaf2ddf6d41a520bc595d08515b986a719df1cb7e85c7e6fd 2013-07-24 12:47:18 ....A 57344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-658d1149af82ac562fa035b37869fbb2613bd1ea4503cf16ce67960699676220 2013-07-24 10:57:52 ....A 758272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-65913dc886e46d859698919927c93bad657eed8a1e53e291d156e68ad99ab025 2013-07-24 19:24:50 ....A 64512 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6592dd44c7abafcfa9f8ed358c54c6009a0028e46a284e06ff05d1b0cb49e656 2013-07-24 13:46:02 ....A 5808128 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6595a92e83e4862711d8707ec34831b2ad59cdd2095ce243b9e5c370ecb2a32f 2013-07-24 13:24:36 ....A 628224 Virusshare.00075/UDS-DangerousObject.Multi.Generic-65b6ad3756e7d04a4e9fa899c4d5e617ab0215ef5972c6e126dff568c1d3a565 2013-07-25 06:11:30 ....A 90112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-65c9f0ca42d432c0866e32d0657779768c8b643f84b16e46c47a725be7e643c2 2013-07-24 20:35:04 ....A 487750 Virusshare.00075/UDS-DangerousObject.Multi.Generic-65cf21f7e9da098cd03e63dcff59b857cf1fc7959386d03a896740d6d4934bfa 2013-07-25 01:54:22 ....A 368678 Virusshare.00075/UDS-DangerousObject.Multi.Generic-65d8f98c4193a43c175096a1bdc5ed0c0983521a32cd008f4996d62065f9e5d1 2013-07-24 21:39:12 ....A 218112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-65e0c0f3b0d51a3edfa39ec168c1ac437d01103ba2ffd8f04dfd3d3cd83a680a 2013-07-25 15:38:40 ....A 7168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-65e7d7b794affe99eb45e9a3fb98fe09919b12b0cdd8b26b79f178902bfc93f1 2013-07-25 01:46:08 ....A 73216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-65f9ec01e4fd5dc85ea6af89cf998b6a4fa56e85525a735a1411c8abeba10604 2013-07-24 11:49:34 ....A 208366 Virusshare.00075/UDS-DangerousObject.Multi.Generic-65facdb89ea7dbe29bdb3f109024290710976b87adbe014edc4795011d8c6752 2013-07-24 19:50:08 ....A 427521 Virusshare.00075/UDS-DangerousObject.Multi.Generic-660ba56ea1dd7a7c8b86e8498c6bba4203aa20a4dd2793819875f72c3634fcdc 2013-07-24 16:26:08 ....A 31752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-660dc60b332ef56d9b9d3c82230bc6895a5d6599d74bbfc671ef3a11c5993960 2013-07-25 02:19:22 ....A 153601 Virusshare.00075/UDS-DangerousObject.Multi.Generic-661661c8d723000c314c2569dc2d30b940f305e32bd83f57fe4998dbb4ff36e2 2013-07-24 09:44:10 ....A 49152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-661b0c9c6c810bc16711bdd049debd0e3d7b978efe089f939d386508b7d1df93 2013-07-25 01:44:12 ....A 299008 Virusshare.00075/UDS-DangerousObject.Multi.Generic-66280eae1ff8f2565d4f76cef2cf66457538e91aafd195f9236c021be9295e17 2013-07-24 08:24:38 ....A 524288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-662acdeacf7c460c9b9e888156285ba932bce231677373bd0b8ff0c451af88ef 2013-07-24 01:57:00 ....A 163840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-662df6d4bd1a862119fd5aaf30d95bab0848dd5057bbaad7e464c3970e43ccc5 2013-07-25 00:42:10 ....A 474990 Virusshare.00075/UDS-DangerousObject.Multi.Generic-662e3fa77c6e26ebbc2fc637260403fb031b5d8037e492ba8fe1d53a84a76567 2013-07-24 09:12:56 ....A 40960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6639ae125d07b176a6e9feb80c46ed5b60f342be05cafc8ea3571677152b76f2 2013-07-24 01:15:52 ....A 84492 Virusshare.00075/UDS-DangerousObject.Multi.Generic-663e3a6b08d5216cc945defe9b4b59f87275b9e4dc0c1442346603d1d2fcc2d4 2013-07-25 07:05:48 ....A 712704 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6640a41dbd8984f75a2755d11508001816f4d9b034af855a3104b9dd3f782e8f 2013-07-24 22:06:42 ....A 111104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6641d7c388c5938ae680d95d67cadea5b4d0df7b0cd12e7def47da204c2fe1d9 2013-07-24 07:55:52 ....A 379904 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6644da8c89576751275ce2f4ae67c45c595e4bc743c395ca2ec690ccbcfa00a6 2013-07-24 13:08:32 ....A 173471 Virusshare.00075/UDS-DangerousObject.Multi.Generic-664b55ccdf83795a81e65eee4140d030a25545d92b94073ca62235413fa4be6e 2013-07-25 16:06:20 ....A 35736 Virusshare.00075/UDS-DangerousObject.Multi.Generic-664ebe09878339674f0f6a6863e89570b707749cf27ffb47893b1e5ac6b4887d 2013-07-23 23:18:14 ....A 156672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6653b8f7b75927593171b3d53c5dbfda92fc1a256bf74eeb570523d57b0325c5 2013-07-23 22:18:08 ....A 147232 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6655c5d280cbbc56d7b5a68d87d6d2bfd19b2dc144f1a8d7cc30fb4c3a2cf109 2013-07-24 10:39:02 ....A 1172381 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6664dbf0a99e8dc903b3f2e4b4ebf1252d05e34a93328724b782ac43cf66546a 2013-07-24 10:27:52 ....A 761856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6667576b3056943b95c5a7b5bc2455961b5a89918ec15f2874d90569a05bff34 2013-07-24 20:38:16 ....A 143374 Virusshare.00075/UDS-DangerousObject.Multi.Generic-667885444a7d1f2971b06b1494f560e9f70c29aac4dbda9f55c90b912a160c16 2013-07-24 23:22:14 ....A 1015808 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6682ce082e498206ea90cb775cf93511ec3c2ef2f78c22571a11015e2d8f20dc 2013-07-24 06:21:26 ....A 89600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-669275dc3857ffd2c79b82a81469304aa94ed501478af02b29ea2e4e10bd1b14 2013-07-24 07:34:58 ....A 458752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-66953f717b8947d1f954211b456499f782ef96ca5a6a8c098c308930591532af 2013-07-24 11:02:20 ....A 15360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-66976d87097ea8ca358a6a2bd5dd610511e2848d725d052edbb2b5769af4973f 2013-07-24 13:54:58 ....A 1063737 Virusshare.00075/UDS-DangerousObject.Multi.Generic-669e764d2895f59dd29e7564f843719c6854ccc7a7df01a7ee7a6d6e2cc7550a 2013-07-24 09:05:22 ....A 1254912 Virusshare.00075/UDS-DangerousObject.Multi.Generic-669e78061a996f82cfd22d8a574c3c7a283f0a9484df03bcc0829ed3385c4e29 2013-07-24 16:57:22 ....A 487750 Virusshare.00075/UDS-DangerousObject.Multi.Generic-66a3b1927ae8f3c7e3c49f54769782344daa787bd97e3ed9f8b46a2cfc9aa4c4 2013-07-24 21:34:00 ....A 4608 Virusshare.00075/UDS-DangerousObject.Multi.Generic-66a539eb5ccec40085e967b8f03850cebe545c73bf3dcf3da85cdb24724f6969 2013-07-24 14:37:44 ....A 1302016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-66a83166265cc40de6f687faf5133ccf6d0ac14b11cbee2eeea210c22e70019f 2013-07-25 15:56:52 ....A 1004032 Virusshare.00075/UDS-DangerousObject.Multi.Generic-66a8b428ed5590be9e69cff583eed61683a89409e62817f031b8e73e5cf9f9c1 2013-07-24 20:25:36 ....A 36032 Virusshare.00075/UDS-DangerousObject.Multi.Generic-66af06c36b8a4511d9ec78021873abecc26f360607bc6474d4b9e1a0e00172a0 2013-07-25 01:25:02 ....A 54272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-66b38ab262a0185a4afb5bbd68ae21244bd94d0ffbd10fe99e4dbab6313f248f 2013-07-25 12:28:04 ....A 43070 Virusshare.00075/UDS-DangerousObject.Multi.Generic-66b513e19feb2a2d6b04313690c62838293f4a151069b1574a6e2d5aadab7d1d 2013-07-24 09:55:14 ....A 696320 Virusshare.00075/UDS-DangerousObject.Multi.Generic-66b965631263466b609359c444d4f1b3fcd57d2ca2335a8c4c38c8b747aac844 2013-07-25 05:59:44 ....A 56832 Virusshare.00075/UDS-DangerousObject.Multi.Generic-66bbe0dff569c3c599f485becaf25ef1a24696e33814ee207cd0e176de57e38c 2013-07-25 11:30:06 ....A 188416 Virusshare.00075/UDS-DangerousObject.Multi.Generic-66bffe261680801b63a2cbee6bd3ed586aa86b8b46f0704d872bcd9b30d42987 2013-07-24 22:16:52 ....A 9904 Virusshare.00075/UDS-DangerousObject.Multi.Generic-66cbfceb61820b9276574428fbd4ec251b80b1c193f80333b85e61fe3c5b556a 2013-07-24 07:16:20 ....A 313344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-66ce15a437251b24a1a226df463acf3c1684dd582195b74304b8b388e6351c3e 2013-07-24 16:46:10 ....A 41183 Virusshare.00075/UDS-DangerousObject.Multi.Generic-66cebb7a47138461afe22450d11666fe65fd5d367e7087d2f31c7c95126e6380 2013-07-25 12:07:18 ....A 502400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-66d5c289edcdcca4b1e135b8b9e4d3ea4934d5436f70bb5adaa84069f2ccb22b 2013-07-25 02:04:36 ....A 24576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-66dc6f78419b7ce2c7d122940c96e8eb6050e639b2bdbc605f98122b56953589 2013-07-24 22:40:28 ....A 79360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-66ddf90123275c234df856a587ad32c91c67336499eac9d164668aec0fc4159b 2013-07-24 02:11:14 ....A 192512 Virusshare.00075/UDS-DangerousObject.Multi.Generic-66dedd01927b4d5f80c2ce56828c3d65c745db1a9aa8d485ca93427d3bdfecff 2013-07-24 09:00:06 ....A 519168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-66dfd876ac60d4f803bb190c46d4ce88f7b80fe44ec544c75bfab4efe7e62fbb 2013-07-24 11:25:06 ....A 164864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-66e26cfa67090879d0f5a89d05ff92967bf820f559b8a04b9d8dbf0944a69184 2013-07-24 16:04:10 ....A 125928 Virusshare.00075/UDS-DangerousObject.Multi.Generic-66e2a16045ab24c8ef9385fe3c9490bcc53b7b01345e3d5506e4c44e2b0aaaae 2013-07-25 06:38:12 ....A 1900564 Virusshare.00075/UDS-DangerousObject.Multi.Generic-66e648edd3c13d607515bdb75c079ee130f918f4a472c27b85c5bbd3784610d4 2013-07-24 09:23:52 ....A 18944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-66f0fca015b44c3f1c2737aeacc2831ad559e613b2601befaa40d805951f620e 2013-07-24 19:34:32 ....A 342182 Virusshare.00075/UDS-DangerousObject.Multi.Generic-66f92852d92fa60451fbdc15e24e1f5529449846c23d7584aedbf43b2222a49d 2013-07-24 06:56:52 ....A 780385 Virusshare.00075/UDS-DangerousObject.Multi.Generic-66fd2ff3286ba39e8aa5a6a9128f089a75020b46f476d27a035f45206163a697 2013-07-24 21:55:32 ....A 15360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-66fff602b2351d99b36931b333abb2c27dfa4cac16b3a76a2360f9d5335bb857 2013-07-25 12:11:38 ....A 3678885 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6706979d34ce43bc987a0ef8afd6ed16f21e9c491fa1f2a54fae8010afb8eb88 2013-07-24 10:17:22 ....A 1689088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6710a94a57c5211cb3360fc5b0c30ea3820ae11c82a7b110a397fabe86e8e823 2013-07-24 15:20:20 ....A 154112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-671298b31b53cef59b3f165048a6e56a929f69a8772bf3125859ab8e4db9aa05 2013-07-24 01:13:02 ....A 1330688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-67150a9e895cbdbbfbcb5682fb9801a0ee274e2273114ac08e7940791d5c3220 2013-07-25 16:03:30 ....A 942592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-67157c595192bd42044993f10bc2cc3b5245ec59bece040f32b4a15728cd8d5a 2013-07-25 13:07:14 ....A 17920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6717eca41b9d66b774dcbe02a6e8dbe12c5d71d7468f48e7884c6cdea1ec3ab4 2013-07-25 13:35:10 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-672314175746fff6e0d4e3b3f6bdd836918b3de2188e2bcd769b3f547213eda4 2013-07-23 22:04:00 ....A 758272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-67281b8f1071534263791044eb8dfa248d4ebc405e4449f13ca26838e88adf19 2013-07-24 14:03:26 ....A 90112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-672b70b69cd2749a65b3cc5f97ea65b60d130629313f4313bbf4020e736424bf 2013-07-24 04:11:54 ....A 151552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-672bab7ecd0aadc616f57117be65bb1429005b19d8d264ad3bb6ea38bb0d95ca 2013-07-25 16:14:24 ....A 80402 Virusshare.00075/UDS-DangerousObject.Multi.Generic-67301febf2697cc42c27b3408fc19770198f4065bc1fae9c887e901db8b28cbb 2013-07-25 13:37:10 ....A 499674 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6733c56af6b97020c55e35de9f13668dcb08e811b91b2e8360d8671debfba733 2013-07-24 05:11:46 ....A 25600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6733ea362b5d8ffc5e7d0746fad3ec89c6d95ed44af18cc09340e32c01da3885 2013-07-25 01:44:26 ....A 229444 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6736dcbf8ef4c4c68bdd5253a49799ade28394f0dddae6342e5b9a5e193d0d47 2013-07-24 02:17:38 ....A 61440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6737406c12d9e5e84458a4fada47f5ec2d66b0d1f5692f196c341d9564793d52 2013-07-24 02:34:16 ....A 247808 Virusshare.00075/UDS-DangerousObject.Multi.Generic-674ae7d370c48784637f38d8e28f7d760f0d2d3c0b56472637e714478dd475a3 2013-07-24 02:30:38 ....A 54784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-674b1b1586ebb4c86f8253b88f8bee97e8bdb6fa67793586e0841d55e5d299ef 2013-07-24 07:33:54 ....A 237568 Virusshare.00075/UDS-DangerousObject.Multi.Generic-67549caa387a2061090af78c6aa5538e8f11324bb8910532aac5ed0034cd14ca 2013-07-24 16:23:38 ....A 92316 Virusshare.00075/UDS-DangerousObject.Multi.Generic-675645ee9c6995a349a0ca410cf0be01613c6f8e7a44db2f7c19a4d81906a495 2013-07-24 02:30:22 ....A 630784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6756d348d5957f542db5e748bdbdf4d12e51c253dd7b5a063a9a310f6e9d17b8 2013-07-24 16:08:50 ....A 983040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-675d2a26b5b4463e07c78ec87ca922dcfdc80cd02b66a2d9c9741dfd867b9126 2013-07-24 16:57:18 ....A 409600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-675f7eae83a10628bd8f91f8767290da0cedc36356b96600201eb0c25e57b4c2 2013-07-24 18:05:10 ....A 729088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-676fe531a680754eef443fd2cd31888f651831c6f8b6fd0659cfb35066f98dae 2013-07-24 16:35:54 ....A 80402 Virusshare.00075/UDS-DangerousObject.Multi.Generic-67713663a7ddec3123b8a8f648677cb3b137e77cbaa13967a984b76747929a14 2013-07-24 06:18:02 ....A 19473 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6775c9a2a032d20515d57fbdf8b0577a042aa8dcdd2aa118f2e2d6e5cb39a3e8 2013-07-24 20:11:44 ....A 656896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6777d75132f0bb771b232967dcbac1e78a0618875cf26dce752ba09912b5127e 2013-07-25 06:55:38 ....A 81920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-677b71f4f0d90a28eace8ebba99b77b26ae57e49cb8a71938ee07c3457d80904 2013-07-25 06:21:56 ....A 207360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-677d571e40fdcbc01eaaa225ad152c36e971a6c2827f8c0d5c01c582be0d000e 2013-07-25 00:16:26 ....A 172032 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6780b7833d4a9569e7ce9f746dce0fe876f4d353c514f7db70e86d76dc9d234b 2013-07-24 11:36:32 ....A 282632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-678981ac1135d3a47d87f3486f92eb611c7fed43b01bdfff5cb2383abe56db45 2013-07-25 14:03:36 ....A 1036445 Virusshare.00075/UDS-DangerousObject.Multi.Generic-678a94106c151be570196c1b5d8a80c1426587fb99e089c6a3ad073114ea0cda 2013-07-24 18:22:38 ....A 32768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-678aa72ac923ce7ec805f6acc467e0377210b274dbc0bab6866caabca29b41f6 2013-07-25 15:24:12 ....A 1108466 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6790fefd0415b7d6da8c4b4d2273a434b7b505f2bcdbee9c944ab89e51644f73 2013-07-24 09:23:20 ....A 12276 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6791b06247a710b6ce0d0ab505b1e8a74b929d881cf3afbd818987438df92cce 2013-07-24 16:25:56 ....A 206848 Virusshare.00075/UDS-DangerousObject.Multi.Generic-67951acb479496c9e67e0098e06805bb0e6cdb45ccff548758e8e55e70424a03 2013-07-24 05:04:08 ....A 72192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-679d49adf0d695e576f11982fb08db960ea93012da855ea5e3209ae88635d5ae 2013-07-24 10:06:30 ....A 10752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-67a5f8ce07b15c5ab25431c79aaec4410920344b8174c2776708009503d6bf9f 2013-07-25 00:24:14 ....A 75776 Virusshare.00075/UDS-DangerousObject.Multi.Generic-67a6078a1a50c4ab98945ff22db981775177487df1d3134b770ff6869ec926ce 2013-07-24 15:00:34 ....A 2075136 Virusshare.00075/UDS-DangerousObject.Multi.Generic-67a73955afc04614b7c11daa6c84809f8ac59dfe20c657a00dc4d8d80a12d97f 2013-07-23 22:59:40 ....A 208896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-67aed2df302d2ecf26c907e3817c510154426b55b7751d37513b2db5ed9d645f 2013-07-24 21:25:32 ....A 139263 Virusshare.00075/UDS-DangerousObject.Multi.Generic-67b724b2510165caf4ec70d4bdfb59ea0535a08d7629124a0c4e1ce27875bfc2 2013-07-24 01:05:00 ....A 20480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-67b9db37e64052dab480a9b588e1a84b354bfbdb3e44fd185b227ea5699883f9 2013-07-24 13:10:18 ....A 25152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-67b9fe9d508d20ba6be0d1d8dbab9ef39d8fdbad4a0fc1934c688c7008939284 2013-07-25 12:36:06 ....A 65536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-67c0dc0aa43b65ae1ea9f23d223876d6de7f25e7662803e3557937fb1385200f 2013-07-24 01:04:12 ....A 193679 Virusshare.00075/UDS-DangerousObject.Multi.Generic-67c17604d55aa3174db375a6643fd073d56ab9aaed1eb18855050a8b58c8b6f1 2013-07-24 01:19:04 ....A 954368 Virusshare.00075/UDS-DangerousObject.Multi.Generic-67c1a0aad75eeb8fba85bd00ce6056daec963501f2f2bfe547e643eed7b9aa34 2013-07-24 02:12:02 ....A 2825375 Virusshare.00075/UDS-DangerousObject.Multi.Generic-67c27916ed6846052fa93a4fb76b12ac3100698d8901d512f79eca3cc26ef54e 2013-07-24 11:02:58 ....A 76296 Virusshare.00075/UDS-DangerousObject.Multi.Generic-67c92173f9194acf4d820133afa8939ada0764b6a203d4a8994db0cd9e5c6674 2013-07-24 08:34:10 ....A 950272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-67cebe651cf4903f78d23ecc4d19c477705d8e064da34ebcaabeb72719b73642 2013-07-24 10:48:50 ....A 65024 Virusshare.00075/UDS-DangerousObject.Multi.Generic-67d34c7308659dac5a0d12f07cf7fd0c7981df0947fb63b062d90236eb0683ea 2013-07-24 10:10:54 ....A 396800 Virusshare.00075/UDS-DangerousObject.Multi.Generic-67d71731a6d240c9ef3e50424439ed3f606eb8679b1538ee8d838ce38b7572c3 2013-07-25 11:18:38 ....A 274432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-67d72b9e8671f0aa0f63a2f55f2c77b406af7c2af22827f781e2013a2655f78c 2013-07-24 18:03:54 ....A 472229 Virusshare.00075/UDS-DangerousObject.Multi.Generic-67d99c708286eb43119336823a6aaddd4a9b7f8854b5a6758159b2cea2b1a17d 2013-07-24 16:37:52 ....A 52465 Virusshare.00075/UDS-DangerousObject.Multi.Generic-67e13326e53703890121cb4ac313e89191d6b99dbd5006dae885f00a05c8cac5 2013-07-24 02:21:24 ....A 322588 Virusshare.00075/UDS-DangerousObject.Multi.Generic-67e447dd9141b90b39a572fd11b024705bdce53cdc70d333243f3161f80cac2f 2013-07-24 23:26:32 ....A 1715200 Virusshare.00075/UDS-DangerousObject.Multi.Generic-67e8a0057eeb2eef51775e5e218e6dabedaa347308a5b2c6de4b2de747cedfa9 2013-07-24 07:26:58 ....A 968336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-67e9342d2da6134bbd856395cd26a31d83b9da5029f881bc6b7713e8242ec7c6 2013-07-25 14:28:10 ....A 143228 Virusshare.00075/UDS-DangerousObject.Multi.Generic-67ea88365fb131e30b347889117f904c0632bb4f4c50b96a62367d62da76f558 2013-07-24 06:13:44 ....A 1145765 Virusshare.00075/UDS-DangerousObject.Multi.Generic-67f1db1660d65f823c1143b15736de32f7af2020530dbc244c068f9769f8c824 2013-07-25 14:44:54 ....A 20480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-67f59af4828e58db52067c74153d0584e19f6422e3b1664b42d0ac79446dbf4e 2013-07-25 12:56:50 ....A 970752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-67f79f835802f3548d605c58d0fbee22682b1f4e72e5d919049096eb973194ac 2013-07-24 09:57:40 ....A 140302 Virusshare.00075/UDS-DangerousObject.Multi.Generic-67fd43e0d383f6fa76fa67cf307ca8bdffd0bdab4028eb3aa3cc78320deec402 2013-07-24 13:33:36 ....A 2087936 Virusshare.00075/UDS-DangerousObject.Multi.Generic-67fdce4f4567c9003a04b9fb5adb988f2c59fd43aeb0d7da62d2b0bb5166f936 2013-07-25 01:55:06 ....A 577024 Virusshare.00075/UDS-DangerousObject.Multi.Generic-680a616f6ab9e51fedbc1b236c1a977e2bf31a5b4a3bd087907f2504e5a88086 2013-07-24 14:24:02 ....A 745472 Virusshare.00075/UDS-DangerousObject.Multi.Generic-680c7192959a631a991a0dce51c77649ce75f8173337b87a8417a67f2f966743 2013-07-24 14:59:34 ....A 471552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-681194c4c16769126c7b1c9df4d87da1cfbc7aca1a93233f51d2d95a6fd0dd01 2013-07-24 07:33:36 ....A 52465 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6814a80dddd19f1adb5c9bb095d86bc3c16c66e58bd2a035fade3a3f1d58e98e 2013-07-24 08:30:14 ....A 724992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-681928327a9c6b6f797fe0004eaf230016ba8dee28c29de31f673c3372cfcf0c 2013-07-24 23:14:16 ....A 15872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-681cc3046e48997eccc46bc129b606a92f9f85ddf6ce416602235f0e2d01f9b3 2013-07-24 16:45:08 ....A 40024 Virusshare.00075/UDS-DangerousObject.Multi.Generic-681f5793d896325fb8949535775f2a1752624dcb4a2fb5002c252a10f5390434 2013-07-24 08:40:20 ....A 265249 Virusshare.00075/UDS-DangerousObject.Multi.Generic-682a904534ac314cb9adc41f43ea1a5d956b0f0af302b7b46224dcc4afa226ae 2013-07-25 00:25:22 ....A 16384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-682b541da3cc9a90649f68f1cd05d5a7265db713d76fe2cbdbd6a5c704591d35 2013-07-25 11:28:14 ....A 174592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6830e57c5b968c12cd8a788a2a32a8d65ead47a0768dfa85a0fb09290b12df49 2013-07-24 10:16:58 ....A 26368 Virusshare.00075/UDS-DangerousObject.Multi.Generic-683873512150b08f12e2ed253008ba748a2db8ab9b0a4e2d184f2f17202db3cc 2013-07-24 19:59:46 ....A 1675264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-683edc9b4c4dc8b086d58665500fc7ca3501186331259888d11f40bbe085d105 2013-07-24 18:39:16 ....A 50176 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6845b4c4854b7061994c3502c0e2a5815e8f860b7c4c91390d50923e91b10f30 2013-07-24 02:11:48 ....A 688430 Virusshare.00075/UDS-DangerousObject.Multi.Generic-684795a0b84cceb04b6ae44d57809a89b9e2517dbd03bdc291479d0c15dac835 2013-07-24 20:08:26 ....A 447488 Virusshare.00075/UDS-DangerousObject.Multi.Generic-684ae25f6cdd343682c36e369b63db6073bac9f41921914221378c511efb8253 2013-07-25 01:55:28 ....A 90112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-684fae007fa11f7929c75f345d3e878b1fe16e972f3d2256db34bc89fdcce46e 2013-07-24 06:30:32 ....A 752640 Virusshare.00075/UDS-DangerousObject.Multi.Generic-685554ce3efe691431bdb0f7b9e75632dd3e2345e63ced75986d74b47918d703 2013-07-24 03:25:50 ....A 665088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-68583c4c58dace3513fe3a06bd8ab707df161b7840afedafa89dfb91bce22ef5 2013-07-24 00:45:36 ....A 22016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-685d3164fd7f41f9f4e030276550feaa43a4f87807de82bb15811b6b8c21580a 2013-07-24 04:34:24 ....A 30642 Virusshare.00075/UDS-DangerousObject.Multi.Generic-685f7861bc8d4fd72985fecf1700a205ece40b559550f13f2975d919c8b1118b 2013-07-24 11:30:00 ....A 95488 Virusshare.00075/UDS-DangerousObject.Multi.Generic-686133f8405f1d0351602233e721deca2c4c7c2437af26231f11360be618a8f9 2013-07-24 16:22:36 ....A 82560 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6865b38bbd51400c4efb0b2b6c55736373005495b654a9ae0cc77bc059a6223b 2013-07-25 02:25:28 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6866541431df7202639982836eba35a4d542e886038f4dfff0ae3a7998f38f58 2013-07-25 12:04:32 ....A 88576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-68666b1e09b3d7f7a3997eb2dab3fae83496f68f54bac97f59d4809c360b680c 2013-07-25 15:19:24 ....A 128000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-68683b8f88c0a6dd20d2535ce7a08ab829fe861fcc526ebca081226cecc40562 2013-07-24 00:05:54 ....A 560640 Virusshare.00075/UDS-DangerousObject.Multi.Generic-686b08b6394ed12a14a2e9882b93bf7140bfd6058404bcd14da30d5df6bc70ab 2013-07-24 10:53:28 ....A 831176 Virusshare.00075/UDS-DangerousObject.Multi.Generic-686fb67353b429a89096d80f0169a5d5a2246e1fafdcc006d6a9b874f8cff1e5 2013-07-24 04:41:26 ....A 16896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-687746349cd02dc914cd8c8de894100a4c2a1cee327d969d51e658d063c8c733 2013-07-24 08:20:44 ....A 139264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6877a250bdd0cd18cc3a7d983b500bcc58e16f5980f27cfd5e90a973168e7c6e 2013-07-23 23:38:46 ....A 135168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6880c720a5e85d0b0426a057432e634513d2da00cddf98b11ac98f13b1b58e39 2013-07-24 09:40:40 ....A 9728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-688236d3de1f398459bb1ec9e5447408670f0e6609a6151c3dd19e50eeb3ff31 2013-07-24 09:25:38 ....A 1759872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-688f4b3214b040ded4d1f1817754bfc31da268ffd7413621d4e24566ce54cb92 2013-07-24 14:30:06 ....A 782336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6893141825b4e7e24e0920a48063e8b6d34cb87369a2115e99b2e1ba3e6c0b85 2013-07-24 20:43:54 ....A 78336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-68948cd25e83dc0025e85d1b5e853b855dd44f09df72d189347159606006bc02 2013-07-24 23:46:04 ....A 572416 Virusshare.00075/UDS-DangerousObject.Multi.Generic-689cb056c22235360945fe1dfdb0fdeb7a9f11bf3d442f75e4f140843eb7bd13 2013-07-24 00:37:40 ....A 805888 Virusshare.00075/UDS-DangerousObject.Multi.Generic-68a1b441a2bf3e0debd303716bffcc6a24abce8f76fffad3e71cc5d5a6031a37 2013-07-24 02:27:36 ....A 3072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-68a7958d5948ed414457680d7cd0c36b50c4f8d02b3842318c22380dd4acbb62 2013-07-24 08:45:02 ....A 765424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-68accb95d5e2dbd426e2ff08f504eba8e0609332682b8b461ac362125968f568 2013-07-24 07:38:20 ....A 156996 Virusshare.00075/UDS-DangerousObject.Multi.Generic-68acfe9ee3e47af05cd39907e7375bd5469e1c360daabb0370a10e4ee805508e 2013-07-25 11:42:00 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-68bdf910ae1ff79f54c0301a0803fc11bb5640d782e873bb6b6a034c7b68dc3e 2013-07-24 08:19:16 ....A 12645 Virusshare.00075/UDS-DangerousObject.Multi.Generic-68be69298c13fceb8894883e70f708ab3439f7cf68d5e98d99bd36750cadef2d 2013-07-24 09:10:44 ....A 66066 Virusshare.00075/UDS-DangerousObject.Multi.Generic-68c0455a2e301ed51d864a5bb6bf369b1847942649dba965ca3b4bcee3af4c4e 2013-07-25 06:36:44 ....A 743761 Virusshare.00075/UDS-DangerousObject.Multi.Generic-68c71fe611b6a8deb57d0ccc02ffefc8986eb13001d9c1a32cca944306459d4c 2013-07-25 13:45:50 ....A 839680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-68c7ea109adfc6d7b5e8ffd12584f5f4e4098a380298713329d994022e03c74e 2013-07-25 02:20:18 ....A 472064 Virusshare.00075/UDS-DangerousObject.Multi.Generic-68cb89f00b027aff6b19855af3945519bb6c54680158a9da48c8aacce8e584d7 2013-07-24 11:24:18 ....A 39952 Virusshare.00075/UDS-DangerousObject.Multi.Generic-68d4be7e2eb7c502cc69409f86442a38fcd012489135327d3e4d4cc0824000f4 2013-07-24 09:41:52 ....A 1225593 Virusshare.00075/UDS-DangerousObject.Multi.Generic-68d685f174e5908268af77d7e13ea45be97e628813e6223b46b182540cde3e01 2013-07-25 14:45:22 ....A 276480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-68dad75e9d3e6ade3d84836624aace8e22fa37049561773489f4df3694f83560 2013-07-24 13:16:40 ....A 249856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-68dade0d11890a9c1a694cfb244258a61243a748fd8d83bca0de3403f31a9dc7 2013-07-24 19:24:44 ....A 16896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-68dbdbf03d8dbe91d862eb1a9bf2d75aed22df1e8697a0cc59988d2f2c9e54f1 2013-07-25 06:03:52 ....A 2719744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-68e286109fb3a09b4554af02976b20c73c4a9874903fe11b5b8f7303c7568a3d 2013-07-24 00:06:04 ....A 946176 Virusshare.00075/UDS-DangerousObject.Multi.Generic-68e63820ce5eedbb4a347809fcfbdd5bddc13d5c614450796151fa5a0da2017a 2013-07-24 09:22:10 ....A 2920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-68e95f9d65faf070293959e8ef31ee75bf65424315d9398be3014f90e3682f4e 2013-07-24 23:01:40 ....A 135168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-68ebd74f950ecdb2951d29f8ebdf6dea470206a6f4cfcf422cda5e1ace4c1533 2013-07-24 12:42:26 ....A 190342 Virusshare.00075/UDS-DangerousObject.Multi.Generic-68ed62c5d97d3db8bc5ec88c2b255747e8a1556d65ea48817ba551f1f974533b 2013-07-24 20:09:00 ....A 106496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-68f2ddbabb8888718351c90d74426b8d861141d24c93fdfcb22c2249287169b2 2013-07-24 19:23:00 ....A 181217 Virusshare.00075/UDS-DangerousObject.Multi.Generic-68f379b48f8853669c48ef2084a44571c3f902c88486e824c6bcb8da3127ca7c 2013-07-24 16:34:38 ....A 1953792 Virusshare.00075/UDS-DangerousObject.Multi.Generic-68f46ac73bcdbca54bd688f9ca67bbc8e2e0601ae0d295d9527bba024b53d218 2013-07-23 22:15:46 ....A 2432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-68f8a3bf01ce611b19256da269767f3df1ad97eeac7a9a6ba2db130355aa0ddf 2013-07-25 00:47:52 ....A 601088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-68fa8737988ef99e2bd87c2fc4b2411563b5d7db609737f0ebef2817635139d8 2013-07-24 07:48:28 ....A 16384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-68fed152a26efa2bf0ecb31a188d1c3c1ab4c066cf1e715fcaff34782860d391 2013-07-24 09:19:06 ....A 8192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6901ac045b016fcf13f1aad56553d54eabe85f4ec3f79146ec3622dd8b8c9963 2013-07-24 14:31:26 ....A 13312 Virusshare.00075/UDS-DangerousObject.Multi.Generic-69081841dbf71be4d7a276af758a58dfbfaff7d48a0a2e09bc751c5946bf6fff 2013-07-25 12:11:38 ....A 248853 Virusshare.00075/UDS-DangerousObject.Multi.Generic-690b37f6cdd12902458a42b9f1cc9a69ded0d0aec6a352b8b24d3ba6aef99215 2013-07-25 13:14:40 ....A 839680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-690cb81cb8abd64f623ad41d7fa75ceeb2bcd7efaf2ae6da66c7e9d3ff70a3ac 2013-07-25 06:31:48 ....A 490741 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6915d51b652893e7d071b31f26fe9c95cf6d62f4d92da206444d5d1ce57a9e96 2013-07-24 14:37:50 ....A 249856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6925c830234809050d627deff45d40721cf54fff148fa55c58e02549c3d0298d 2013-07-25 00:33:46 ....A 192013 Virusshare.00075/UDS-DangerousObject.Multi.Generic-692e3349b5223900be1def9b4494312d6b516cf77b37f937e89cdd006a4fa4dc 2013-07-24 00:09:40 ....A 99840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-692ee3b6041401e3d137603cc88675067fd025d18cb09afecc63c394d9c5a8af 2013-07-25 11:25:18 ....A 578048 Virusshare.00075/UDS-DangerousObject.Multi.Generic-69392a6574bc27a413213705d65761d153a99f7fa6b767b34ec240a6225b473c 2013-07-25 00:26:26 ....A 84992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-69425f757760ffb66e8b1cc846d8286b09e7e518a07cab74eae0f658a4dfb1bb 2013-07-24 13:52:16 ....A 237056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-69464e696ed9716a78d6b6e5ed34e5cb60bab9e297375362d0f9e00cd0f9553f 2013-07-19 01:27:20 ....A 697344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6953e8d8132ae29313306e5eb414f89999573c9eef1bae4bca47d7837948d5cf 2013-07-19 01:27:58 ....A 16896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-69568b3738ec231cfb63bf305c46a80ab8bd046417243f48934a9907c6349c47 2013-07-19 01:24:40 ....A 1025536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6956d1aa704d6aaac23592bce12905648567005d69abe784d46d83013e03149b 2013-07-24 08:49:06 ....A 380928 Virusshare.00075/UDS-DangerousObject.Multi.Generic-69571c8427ec25d66b5a0d9470bfe5985022f61b96f8eaa61740f155c595c616 2013-07-25 14:44:52 ....A 15671 Virusshare.00075/UDS-DangerousObject.Multi.Generic-695d5e984cb4c059aab74095c138b0549f60f2c06f1dac7ea9db3b1d47aa6ecc 2013-07-24 19:32:26 ....A 30920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6964a9a8b17477258b30ed15a84d96182b1ddfdab6eeeeddb71b43daa782d1d2 2013-07-24 17:05:48 ....A 152576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-69678037e1786338680569a03aa267c00671125d801f0c70cde50d452e03b14f 2013-07-24 23:37:36 ....A 69632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6967bde1314b3a4aa4f0ad5dc8cb0989d52ce1b2b3a565ea0293433f642096a1 2013-07-25 01:31:16 ....A 434688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6979c426e076b6aacd7cc60e2184ce075faf490fa8a54d084a17421f61c63c9b 2013-07-24 22:30:40 ....A 132736 Virusshare.00075/UDS-DangerousObject.Multi.Generic-697e58f743e4eb90513ac967672ccecb6c0f8390bd1c136e1b7a257ecec9dc6b 2013-07-24 12:15:32 ....A 1081344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-697e7cfd25221909864a7832fa5ca2494d76a68da5e83476b2cafea8c35970e0 2013-07-24 13:37:04 ....A 831176 Virusshare.00075/UDS-DangerousObject.Multi.Generic-697f24def07ce068a66005eb2770942155268107a160b1774b8a1d6a452c6c3a 2013-07-24 03:50:16 ....A 67072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-697fe7719c165d4beb7ede422c9c35d14899a177ec94f1a3a7da9a418b999297 2013-07-24 22:16:30 ....A 184832 Virusshare.00075/UDS-DangerousObject.Multi.Generic-698024acb9463b12ec5d5d913723aca2e4cc38c15ba98749d933e45faaeed25c 2013-07-24 19:42:42 ....A 493568 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6980da4a214a119aada583c3991a446f88084be697d0bf67f82156073be49089 2013-07-24 07:22:42 ....A 136220 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6985d094a91ceb504ae7293e99c6a12a2693fe7885115b48d1ed296ec81b380b 2013-07-25 15:38:00 ....A 41984 Virusshare.00075/UDS-DangerousObject.Multi.Generic-698c400698d956f014f6074fbfd8c5246ec3b7edaed15dcc5a92b5286dc42c7e 2013-07-25 11:28:20 ....A 7533129 Virusshare.00075/UDS-DangerousObject.Multi.Generic-698dbc32862d0250c5e343cca6f66270f4040aa467888c9331f3de9f321fe218 2013-07-25 14:17:14 ....A 204889 Virusshare.00075/UDS-DangerousObject.Multi.Generic-698f1daf7d47ab4193d753b9e2f30a5563245e285d349502ec0619d802001f8e 2013-07-24 06:19:50 ....A 108905 Virusshare.00075/UDS-DangerousObject.Multi.Generic-699245dd09cc2d3883041a62076975610c22c898dcbaf4f68c5ef8c1bbd6c4a6 2013-07-24 22:32:58 ....A 4608 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6998bc9a1f67afc1c12be319589097535e2043c46c7d215a413df013c4c7674b 2013-07-19 00:54:02 ....A 122920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-69a2e0c7dd054785296c6e8c80f357464e172f82cfe2859f0ffb7ec6b84a79d7 2013-07-24 17:21:44 ....A 520954 Virusshare.00075/UDS-DangerousObject.Multi.Generic-69a3909470e2dabfa0229533fdb2b59509f0e78ebdddf6b34c45b5f6e1fd1d82 2013-07-19 04:08:22 ....A 307200 Virusshare.00075/UDS-DangerousObject.Multi.Generic-69ae35b2d0257e1e7eda4779db8244e5a49ca79ca8ebdb1cd0156b9c33c73ddb 2013-07-25 00:08:56 ....A 598016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-69ae64ce2acaaef4471a60b7d00dad15dabaf8af1712714459806edee44447a3 2013-07-24 21:59:48 ....A 47104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-69b16e6e8915bdec6964d272d9df93d262a836594ba049ed8e762fc4c62ef0e0 2013-07-25 01:40:42 ....A 605696 Virusshare.00075/UDS-DangerousObject.Multi.Generic-69b6bec2e8063bccb28540ffb769df6f5dd872e4a9afcc7225af8082e0ab0d8f 2013-07-24 17:40:18 ....A 161280 Virusshare.00075/UDS-DangerousObject.Multi.Generic-69bc1771992813c00471aac5a98033723add3f4a2b8acce3046ae86cc91e4da0 2013-07-24 23:12:32 ....A 254976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-69c662edfa25c8825064dd682ea00035a4a9ae5d4c92b46398d22a9540bbc690 2013-07-19 04:06:32 ....A 909365 Virusshare.00075/UDS-DangerousObject.Multi.Generic-69cb71fc3451baa4a2a8ab323a192d2549e58113b2a0c31009f63e9e8e8f482a 2013-07-24 22:44:52 ....A 2466000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-69cce530d671e7fb5082d54d0af126f50678954981b1e7cffc6a4b3710bebab2 2013-07-25 15:04:14 ....A 861638 Virusshare.00075/UDS-DangerousObject.Multi.Generic-69cebaa662ece30d6480a2a20425aa741680462dff45f6cfdcb91af5ab229907 2013-07-24 23:13:04 ....A 516096 Virusshare.00075/UDS-DangerousObject.Multi.Generic-69d0e3f5e715011027e5ebe59ff2ac8e5981df9fddb305e571b76b036ddd0731 2013-07-24 21:55:44 ....A 4807860 Virusshare.00075/UDS-DangerousObject.Multi.Generic-69d10cd7c3f5a4288406f5b9afdc22f9bd0a007c1b954f1fc6dd1d3f08b9403d 2013-07-19 04:21:18 ....A 119861 Virusshare.00075/UDS-DangerousObject.Multi.Generic-69d14c4a66da9a45bf591b1f81678d99c853b6c9b4455b0347bccf27d7e8683b 2013-07-24 15:07:20 ....A 209920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-69d6b9f66f326616bb321b7f12b9a0922a55ed414d6b573deca566d6c85a2df7 2013-07-19 04:06:48 ....A 169420 Virusshare.00075/UDS-DangerousObject.Multi.Generic-69dc65a4f0e4a5e500a19b78a8084ac6c8b0fc624997be8be5856cab08c25f8e 2013-07-24 15:22:04 ....A 458240 Virusshare.00075/UDS-DangerousObject.Multi.Generic-69dfb2dff0c29396d96786fd80c54d6776b8e158765d78232783c63766903dfe 2013-07-24 07:07:18 ....A 69632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-69e8e41ca3e9cac10cd174c42d3d3d36600c6edb187360d050b8bff79ed1ee39 2013-07-24 14:41:30 ....A 227424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-69f1eabd5d571493ca999b615a4f5fced1ea8a25edfe53826131cab5ce298f4e 2013-07-24 12:08:02 ....A 272384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-69f45ae02c7e4549a083aec73cf48c7394e5dfbc7f4bc805a6740befc9df355b 2013-07-24 22:47:54 ....A 654321 Virusshare.00075/UDS-DangerousObject.Multi.Generic-69f94ff721641ba845814f7bc94fd2dca32a9a546d644a04eacdb3e40b2ad244 2013-07-19 04:26:12 ....A 408488 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a0dec180d592852835e529e62b606d7a348719273e856932967fabb91cb2311 2013-07-24 08:13:44 ....A 31232 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a106770b58173c59a67b115657d8e5d9cf3fc3567491fe7dca36f0e8b35e747 2013-07-19 04:36:44 ....A 358456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a180c9b5148eb6357c33bc73b8601e1c651c6e44048dcb018e6c79ca022f269 2013-07-25 11:29:08 ....A 69632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a1a19fc837e3758fd2eed09e736708cfa5b0c73a6780507e2633398582d3bb0 2013-07-23 23:57:50 ....A 73216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a1a23efacf7449723a57b48b436561e7e1ce09a782924948dc93c687ed19527 2013-07-24 22:21:28 ....A 813184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a1a588f13fa813f52d21ff3748565a4ef1f1277b92d03d6e08933a1553dd376 2013-07-24 22:24:20 ....A 85504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a1d067cfec0d5ed8f51a13563e8dee17a2312f205927aa9cef423c619d55858 2013-07-25 02:36:00 ....A 16896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a1f42cdbfc64ddfef2e4f03bf46b1a49451500b9fb8e3f69c308ffd994b3c98 2013-07-24 20:29:02 ....A 410624 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a253b3025b5da5daa451d622009b419bdf441a99cd24f315ef85325e3ef6176 2013-07-25 01:44:06 ....A 381009 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a2906887fd0ee9d5759d582f185905702e39873087108d2594c5462f46a38b8 2013-07-19 04:18:04 ....A 84480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a2abb2005d2612d8a9443838f7319870b707e97550af6256e7c5601da26d2a1 2013-07-25 12:38:08 ....A 74240 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a3589e9d701d484b548fb503470f84aff56b2282587ac7af472df794306acf1 2013-07-24 12:05:30 ....A 25600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a3828661f9ad1c81d21b81861c312e5e32edbedd9978df4e7b9c878e4456240 2013-07-25 13:07:28 ....A 448908 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a398505efc907d47d6dd065a5edeb1ceab4f1a6972e8bbccdfe7e33a449e979 2013-07-25 00:07:48 ....A 1234487 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a3be4004d3563ffe2ae78183fd4eea3d66726751566a0e406a9da15cb90b348 2013-07-24 10:11:26 ....A 59029 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a3d9d20951e0e27e8f281b9d9a7f7d5f410f70e5a721f225e854621465939ca 2013-07-19 05:14:30 ....A 2611712 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a5b6f018bf316fd79e250372588143a470a720ba438069d0b15a7a8d2d610b4 2013-07-24 22:56:02 ....A 31232 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a5d4ef82a8f993ac93ebf979c36dedda03691b0c5bb76ad0edd09d87380375c 2013-07-25 14:45:32 ....A 1390045 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a5f3e863a62fd19e88b11bbabb6f6abe1bc295f8ff2c247a63182eca630b9c3 2013-07-24 07:31:28 ....A 28032 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a62d0c3c52488c3f8910c693b35b8b7e591f2d729353c303ea161493bd7715b 2013-07-25 14:29:04 ....A 30350 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a635238220a2674fd3c1f806529598c8ee368280ca61fed0e99331e797af125 2013-07-24 02:12:44 ....A 77824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a6379652dfa272b7c522447fe43cbcb59e51bbe266f7d36e60eb783457cc149 2013-07-24 18:06:40 ....A 1058123 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a640c772489fdba6f27fae86b9c0cb04011e37b86de264eea6e09f1106ca103 2013-07-25 15:44:00 ....A 1371136 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a70e3869a9e05f120fb072bf8c7d3356c307aa7b81f8272c2827cd44999bec8 2013-07-24 23:47:46 ....A 52648 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a71fd80ccc3da148de5528b993bd397b5a9e4bd1604a1ca4f5f0a89a3160646 2013-07-24 16:35:54 ....A 1264738 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a749ce94c8a7d2b282f757257ec48d4d818f74b397a9c1070086ff2b146a3f4 2013-07-24 17:16:02 ....A 1447424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a757af84d89155411570d0fdb8a3541e7dfa9476f572f7f3c5b2840ab3397b3 2013-07-24 00:03:24 ....A 363790 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a75da988b618d3dd6636ed0fd2639363078c2d61b7f11b71f50e7cf422e52e4 2013-07-19 06:55:40 ....A 1626112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a7616ee4d35b0053268021dc8cc86001111939c5a66da33dd1ef631ec3e83f8 2013-07-19 07:19:04 ....A 431126 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a80a0cd6d3dc6159ce3a2e633543e870ba2413caeb72cc780bfd27d4550a96c 2013-07-24 08:47:28 ....A 506368 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a82b0874d141ed66480ee8db21d835833607a16c8c3f0b1a23c540728845a81 2013-07-25 12:35:48 ....A 40960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a867779f3a1c2a4daddd3af6c4e6f7fee891bd1136a80c57bde11af066358af 2013-07-24 23:32:26 ....A 70656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a88daf2c367ba4e923b9609b3fd31714c691ebb5d2aa1e40c7f5d9259f44f94 2013-07-25 00:31:28 ....A 122880 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a8fb78dc0cb5ca2b9d15f51a44d93d2e70238513168dc0d107fcd7a5cbc36f5 2013-07-19 06:56:04 ....A 655360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a90985bc9fefa804636bf2d7b0006374106443ca60bd0836aacdf1438664b10 2013-07-24 17:52:34 ....A 137728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a930ac5ff91c4d039253dc724ecfa7a72e186376e72b0a39e94e29ab7fbadb0 2013-07-24 06:56:48 ....A 279040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a931e75c43ddc6ecfbf096384befa6b4e787fbdb66f94df9513eb0955b0b89b 2013-07-24 13:02:58 ....A 74240 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a993c72595761f78f1b76582e80b2d802abe85f3f6f697f4f986b11ea1de0e1 2013-07-24 22:54:04 ....A 84992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a9c24571543f46f1ab941c7debeec9d77e32b88dbbfb5ed0b0ba6eeb8c5a29e 2013-07-24 02:45:24 ....A 18944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a9d3bf42418e1dd00208f9430bf550f54cb305d3289b73fd0fa882bec3ae467 2013-07-24 03:47:40 ....A 135680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6a9e3bd3144d9ad05613cd5804cb3bb6fe80158d232755b9d5d55f74697adfba 2013-07-24 02:06:48 ....A 1097728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6aa0e0b16562331a32a1dd3ecea145d7dfc008b0bf3068810b37d2d1d1805dfb 2013-07-24 00:28:14 ....A 118784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6aa888dbca6f5ca455dc7ce56643ce58f4aed60005ee64d755a6c0b18950f5cc 2013-07-24 02:24:58 ....A 53248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6aa8900fb79271690f2cc3171302bc023b6f971e6d4982ce79cd7e8bd6b63aa6 2013-07-24 21:41:46 ....A 80384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6aaebe67e6962b76316319ca352a80f3c8db6920deb40399eb2e23554f1fe71f 2013-07-24 00:32:18 ....A 12800 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6aaf3283f063d7e5264f692656faf8a6876812078cb1e099ecf3042ce35fdd1d 2013-07-19 11:09:18 ....A 3149824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ab11bf6d0e57c4212cf915df3c44430df9f179d3960722e146d7273c8211b9a 2013-07-24 22:42:46 ....A 313344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ab8a7ae1e74e83c176496ba352c2b99e3940481a12584d41e6ea052382f26c5 2013-07-24 01:37:56 ....A 174592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ab8f182d999a7df4e952a5d98bed119fe36dea64b9f80c33efa345c9296b4e6 2013-07-24 19:48:10 ....A 357725 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6abd57293d33453f6424e38a8d669f27b6a6bbfc5c03206f1d0e2b8a12286ac9 2013-07-23 23:33:54 ....A 602624 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ac02e953689a83fc6d5be8173284eb2425efc401f5540802462eda490fea5a6 2013-07-25 07:04:58 ....A 6144 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ac198d4af597ae3fd19efc22f71b0b83b9ce6d32796ce68a6c311fd492c9f1c 2013-07-19 06:55:20 ....A 839680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ac901bd97a7c115cb9a5e00cf26ae5319559626824c996749d5793df9ca4ee2 2013-07-24 07:26:52 ....A 79521 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6accaee6a9715dc42da5738fe26bed6eb52bf3b90a1984d0df67aa0f10e8e97b 2013-07-23 11:04:10 ....A 897962 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6acd35046cd90fb1fb6e9df0e028691405781ecfbe4fdfb410b272894cdce0bc 2013-07-24 17:46:00 ....A 308224 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ad3a175ad2fa792fcaf7c6dee4f15dd75d245cfc119c38f8d0809a521db1b75 2013-07-24 08:27:06 ....A 20992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ad6b7383e6eb83219ff3321d8a42abd43964182874330cc826c830ba3d80215 2013-07-24 01:33:40 ....A 2617344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ad8adc2ae885bc23811beb083c645de9f8c24741777eba171068ad088f7fdc7 2013-07-24 06:38:02 ....A 767722 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6adba58e8a98e18bba41ef9791ba58e079ffd6c78de064b6e1faa5b0b5df3a47 2013-07-25 02:09:12 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6add2cee0e3f7c4893ca34f372852bb1898372b254da787edca0a88fc33f0471 2013-07-24 02:56:52 ....A 4280320 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ae21d7bd8650381b32e433883481b969add4dc316e6b9807714f7a9bc833c25 2013-07-24 11:22:10 ....A 5248370 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ae24ca0019f9261248a1c047b56646abe43ed70fca6f3929ed87cb95d6ae71a 2013-07-24 07:44:50 ....A 4095488 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ae5984365047ffb76b19730c2aadb81169b95323928178d56d70e75a9cfc495 2013-07-25 11:49:02 ....A 576000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ae7bb52794c96c5ab465d37fd073b42c7722c09fe0fa11f38e53658052cba66 2013-07-24 16:17:12 ....A 286720 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ae90e632578a5c5f95c36fda3fdbd08745d2cc93469b98acc006a591c35aaaf 2013-07-19 12:15:42 ....A 2097152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6aee14a42b6affb0203fd67000c9d7f4d6df9c18de8e15b35d73c0da5a3fcbef 2013-07-24 09:26:44 ....A 185344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6afa43d2dab643e0b83ce4ab44fa4d6a58026ab6e89fb094b0bdacbdcfcc8bb4 2013-07-24 08:16:42 ....A 742400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b0546888c7d1fc25a2d72b58f91dfadc3e292c66c90c5b1e30c03a5de269277 2013-07-19 09:51:04 ....A 1369600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b075bd48cb2b31e7c8637cee5b5f6598eba00e2695a328eb99c02f671bcea07 2013-07-24 23:26:02 ....A 20480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b07fefeb478207a88308b17401d092ed14c6d17d071a59890e3e9ba15f304d2 2013-07-23 22:55:12 ....A 16384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b08aaba9a630769a88099a7b87ff832823fee68645076254cef5cd6995ced03 2013-07-24 01:46:30 ....A 393216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b0db0cf2e67aec6eb015715dbbd98c401595d323f589a54b28377b6087d81b7 2013-07-24 13:49:50 ....A 2342912 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b1441fba0210cdc11950b2e0c7237c817571164a7cdda8235433801db87bdbf 2013-07-24 15:53:44 ....A 752640 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b162beaf14fddcf8d97eea9eb08eea04533d190f364c1b21ce4bede37705497 2013-07-24 17:25:34 ....A 13521 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b1a6fc1f3e707daff0ccd679a97ccc09b8791c1dc12c3ab7219568ed0c7217e 2013-07-25 12:51:48 ....A 14336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b1c1faf7079eb24d6937e934be69670c4029426645cf843150f155f8f91cb28 2013-07-25 00:24:02 ....A 16392 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b1ec689d43f8e62af941ef902029e69b9056a3a6172793c6481776b76c43517 2013-07-24 02:09:48 ....A 2526720 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b2970cc7452c282cc8533ecf4062456bc51b8304d3091f1dd5ad82637ad3cca 2013-07-24 00:28:26 ....A 167246 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b2a36dec44dc4e9775047d8f77450d5738f02b7ee8b6f4f5085ac06dd2e21f8 2013-07-24 08:02:56 ....A 493568 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b368ee92996253c367033413e8dd6aa4ac0e3c35754a15f43f4998eaa513ac1 2013-07-24 06:50:36 ....A 279878 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b3aa7735fc38d4193ece7d4053b6125650b017890574a1c422ff580d80277d9 2013-07-24 13:35:32 ....A 106496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b3b9061a67d8732f48157d636acfd56d8334352f217fde0601880da5259c091 2013-07-24 20:06:38 ....A 765952 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b3ca51f0c7d3b2431f8c96f8a965290d6e7755505df5f13c945376cdbbf6fcd 2013-07-24 21:59:24 ....A 378715 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b43d4da9efb5bca16083ae703770f86ab95ff81b115eb19b8ce5a63d8cd1566 2013-07-24 19:52:56 ....A 69632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b4538435ec7223e51d2d39c393e0fba525bf3167ba74ae42a33a0c5d7b39e5d 2013-07-24 18:34:32 ....A 761856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b4a82eaf9ba57622992bd6dab38b24b883b73923f820c317bc289ee1936cd53 2013-07-24 12:23:54 ....A 167936 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b4cff34e594c5cda7705a3aa63bd697871fbee1d62dda0dc136d148bdfadb57 2013-07-24 04:10:08 ....A 100387 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b4dbf294db906d4f3505e3d5413b792b0b14e8e96d7d1f9b5721570d6091ec9 2013-07-24 05:25:00 ....A 147456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b4e77d89b3fbad0216a6bbbd200ed118076b4dc3d6de73e1e45e07aaaa6011e 2013-07-19 14:42:52 ....A 204652 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b4e9c6d1df0f1ed12f0b89b01571d0c0135df374bc5d13b8c313fed5d1c6c21 2013-07-24 02:52:46 ....A 17920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b4f6c911b2c139bb8489d454a64a48b3222398c86f772f64196e35878c5ba13 2013-07-24 03:59:48 ....A 159744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b51f114126ce9e63fbfd48665f58c2c2e7f3052346f151e00eacd471602bb61 2013-07-23 21:52:38 ....A 1278464 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b52acd82b17aa8b9ef4c75aea57614997c9662058fc76a2c9f969512291bf23 2013-07-24 14:05:00 ....A 6778808 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b56d1092bc24f7cf437ee439bd2f4339dfb28cd675220848c0daf6862b799d9 2013-07-24 11:39:30 ....A 217750 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b5949be581aa81540de6dc400b98aff657455f4810e1b63f244ac8bcea12102 2013-07-24 00:04:44 ....A 174592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b59b87f1f4685e8d2207f3de6f2c1e57075d19552ba0222f15e0c98f45859b0 2013-07-24 00:21:00 ....A 2439833 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b6440525658be0f9301bab25b7b5dc759409d4d2e6530fc53f7164011575251 2013-07-24 20:14:10 ....A 291840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b6d3e2e5ae45006b34553aec5ebbb87ee5d7c52aa6b562a788b2b3b25248f6a 2013-07-25 14:16:20 ....A 3969024 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b7155988ac6c173d2a2de32697e8ed630b90f8929a37e53c33839031ed4386c 2013-07-24 12:30:54 ....A 2134016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b76b5c04941410182f66a79871d1143bd73e1d72fec2f840ea206a022bd860b 2013-07-24 07:09:34 ....A 119637 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b7a0e20c262821202f3dfdfb1a52a42c39084c8482ebb8413fccf9d5e75800e 2013-07-24 16:11:54 ....A 11451 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b7c5a1fa65c79a5f05aa80363192d871b02038cb10f16cf5c012b4dc4d89c2c 2013-07-19 15:29:36 ....A 375296 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b80b5051c2291f32ae4dce1f25b575494a0787cd97a0161607c4142eb970161 2013-07-19 14:35:30 ....A 57344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b87e71346d4ad848e87b81d2b895bc1bab62d68aa390b254a7cb60f153a0cce 2013-07-19 14:35:22 ....A 495804 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b8dd5a8464dceadf274d4540010abaca02b9f56e1f4d536f8716046d805e8ab 2013-07-24 08:18:56 ....A 638976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b8e29dcbc5067c4e166331674f2b1c312b2d1b996e7c431c9676c3f0bf8a8d8 2013-07-24 21:55:44 ....A 58125 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b92abf30e3d6ef184dc4ba5f5ebff86a785e5ffa4b881e30e9afd89a41ba64c 2013-07-22 20:45:12 ....A 26851 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b92f2b286da0ed7885e0b924fd7def11469c83d2cd955512c3a7d35d8343d9c 2013-07-24 01:47:32 ....A 847872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6b9a9cb1d87d64d6788838a84197f8b614de2bf13d1f7e120868fc7e6c18103f 2013-07-19 17:50:10 ....A 1556480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ba316f57f42de10eddea4f337587a57a2a793357063a79417d1a618e019919b 2013-07-24 14:30:34 ....A 42628 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ba39c9e67b045af174738893999d6ec4f87b968e38ea0c0b99c730a53433815 2013-07-25 11:45:54 ....A 159744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ba47939b2928e9c129b646bbd4fdef1e24144a85d12129e5a0ba991e3130bb4 2013-07-25 00:51:04 ....A 91648 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6bb0226368bfda3ab996ab7b51f7184d0f8eae797d1e4623a72d522b685cb715 2013-07-25 00:09:30 ....A 844800 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6bb3523bdc9f48c7470d327f943fb9fb9538c3a795cb6dbbab7fcab9f327feb1 2013-07-25 01:51:52 ....A 21888 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6bb4a0eadea1a78b7fd39e4d82dfd56b3b1f1af57c1cb16578d905700442649b 2013-07-24 19:18:42 ....A 2081344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6bb50c1d444176be66ff7afc6297824d009929a5e76b196b6659afca367e32e4 2013-07-24 20:30:18 ....A 217088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6bbddcca02fdffe24c2f77b0b7ccc711085d5bec81fc8bbcd8189cf09b72d3e1 2013-07-24 23:34:04 ....A 2741760 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6bc349301886ff8d769f9fced35f60998d590380b3b08051ce4e3fe114c5e3c6 2013-07-19 17:50:44 ....A 2424832 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6bcc8c78d3626a06136d808d417f7fb5c6c528a737f864c7bae446cd97e2f83d 2013-07-24 09:13:22 ....A 458752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6bce11676140b7311ab13271a0d9ce16a97105564189c827ff5b073c91964af2 2013-07-24 22:15:40 ....A 3968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6bce34a1e46bd10465ec7419375b287201321c1b442d919bf311f2cc94b28bfa 2013-07-25 12:11:44 ....A 17408 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6bcfbe1b33c275adf5ab0d0fef857267aa31c9360ede006ddcf43c9eb11e2cf4 2013-07-24 23:24:44 ....A 484864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6bd56b5a048eafd5ecbafb40660131dc4781aa65a339ee1e1396a437210bccc6 2013-07-23 19:22:38 ....A 390656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6bd5bdcfe6abbee4baefa6698f737463595eb567b6bbcddf23608da5a66cd4cc 2013-07-25 12:27:16 ....A 999476 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6bd720406c139e3861b8dd6e3cae2384879992a027a1c275a5fc29f816ca76fa 2013-07-23 13:40:28 ....A 18432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6bd825829c21848689827df56908901b7961c3ac40f5946d2332fe7ba2681cd2 2013-07-24 01:45:48 ....A 572416 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6bddd478bc83c298296f827afffaecf7a4f226462b92180e87e585d13c0759ac 2013-07-23 13:52:52 ....A 23040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6bde223ec64585e782cbca6d5522fb8948c3a1b28becc440ff84323dfa5226d1 2013-07-23 13:33:10 ....A 877056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6be20744b2501014ea4e09c761ffc9b515135ac6f995b44fcb2c475e8b8a7826 2013-07-24 10:28:08 ....A 414208 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6be4606fb03021397bfc4738fd594d7964e327b9d415fa4c5ba1740360578294 2013-07-25 07:14:52 ....A 16984 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6be4616007a15fff688501b79eb3da482b25c992483c20a14f32053bde23a631 2013-07-25 11:29:46 ....A 498688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6be745340e561a24aa28dacca2deb6a77f2626ac44adbc0274c3960195b4a803 2013-07-19 19:23:26 ....A 1437696 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6be7a993b7de2dc2b8e22ad3260c1d70efd39d9042df765e31565e7ca97369d0 2013-07-19 19:20:30 ....A 698882 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6be7e6ad70829558ee8e1a77a0d4c325186e662be3983fdb420d859eb90d200e 2013-07-23 18:54:34 ....A 900713 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6be93e753043cc6dd5bfd5510d20a2cc5aedcfb7ba4b8d4da1446dd0ae5bd412 2013-07-19 19:19:42 ....A 28774 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6bea9811431b8a186fe01a370f2ac7ecccbd4c7c1cb82fa672db5746f9301598 2013-07-24 14:48:42 ....A 468480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6beb51d6f2e055ac99c98cf46bc4dbd1a1a7d61b59bbab6631cc0bcc9277dbcc 2013-07-23 13:55:36 ....A 3371008 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6beecb426aa8ed2f1b7d15684eb8267199a55f6f2e3b0e51f7e2c77e97085e12 2013-07-23 13:45:42 ....A 425984 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6bf3c341c232708a9868d9c50379b37737a730c2be82931503cfa208de90577e 2013-07-23 13:32:54 ....A 388340 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6bf444613b97315719f874754f10dbd8ee286a4559cbc03ed40406d660fac5a5 2013-07-24 14:00:56 ....A 109584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6bf945206b8a9b0678a949fa606e7b988398b9506552d1828d9e1676bcdcafc8 2013-07-19 19:18:30 ....A 2564179 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6bfb1eeebc70f7825a6fcfead7159b701a02311082519fa1ace82cdf55ea8680 2013-07-23 13:29:34 ....A 650752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6bfe476413dabd48a38d8d28238022877ba033f74742320dee1a55ba6662aa66 2013-07-24 09:50:02 ....A 94720 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6bfece7c7ef2346128921facc09c9057d587430b5c8ff99f6793a46021e5a4b1 2013-07-23 14:35:48 ....A 278541 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c01e286a6bba4124f827613858867fcc5e7673dbfefded5e3a680383158e7e8 2013-07-25 06:54:28 ....A 44544 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c04f85106c3f1d1892e93bf4b718dec1ea53c371e98b38e8f69958400cd5079 2013-07-19 19:46:36 ....A 1007616 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c05befb19a4d54a715ee38dae4320eb17f8f827b97c767397798a29ca0fc020 2013-07-23 15:01:24 ....A 67728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c0608dbd5be0c4da14676e4ea69b7b8a43a5ead0d033001e3318a2faaf1282f 2013-07-24 15:55:18 ....A 32768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c0a23426f6b478a5be4dfd7323bfedab010ebed4a7e9aa95a56b110398cb2b1 2013-07-19 19:38:54 ....A 120011 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c0d42d1c0b652b1a35ae94015e70843232acd9b650d73750dcac1769df192d9 2013-07-24 01:55:14 ....A 617852 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c0fcf90ec8741a835f4433bae7defc46b4dd4497128beb25d11185219e4fd45 2013-07-23 20:24:32 ....A 2383872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c1267d2f420686718a8036788de3dbfd54209a962e2595197dec8334719c444 2013-07-23 14:31:30 ....A 49152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c1727ac56653ced582547edff188d85619b3812fbc2ef13f05977c8c6c36598 2013-07-25 11:49:24 ....A 1887018 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c19e382bcb1f93f2e81c74695cc438be7f21773bd3d2f289cbbda8d89ad9e30 2013-07-23 20:48:38 ....A 323584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c1c580c44e0b25cc1dfe5f9d9e212931b9f18d66fba460f9576f7315bfb6a41 2013-07-24 09:13:18 ....A 155648 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c1d381a94a07b9fd13080ecde50a3972f4149659407814aa0dfb5894696e822 2013-07-19 19:36:20 ....A 55296 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c1dce82853c8c366d8b68d0cec292ca14f991f7b30d0036217ab4274f9456c7 2013-07-23 14:41:04 ....A 280576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c1f807ffd240bdaf51200bd91817e6435236366187ab731cb73ef4246751f65 2013-07-23 14:56:26 ....A 4210688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c207ec0a8b9ff52779482be2960d8c6bf29604d3b5173b0959411361a422737 2013-07-23 14:34:30 ....A 192844 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c21b4db1b15342e7ed7ab04c06536587ba2c328cee9e96e631242568dbc54c6 2013-07-24 14:44:06 ....A 1012949 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c21bc113ad1f98abafd1b5aefaf43769cd5c200c9d83fd378d9fdff057404c1 2013-07-24 22:56:52 ....A 1395976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c21ed5788f521b2e7bb88bd98eddffdfa32f6213b74b3b140a9d85341871fcf 2013-07-23 14:41:30 ....A 2220032 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c225ad3178a1cabbdce06c149f86919c63cb83dc4da5925fdd244e2e02cc068 2013-07-23 14:53:36 ....A 42496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c22c53cc25692ef27351cf28ebd23aff8afc0295ab4b3a79559321751822770 2013-07-23 23:07:02 ....A 33792 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c262bfa7a404c5408532d0dfa406571fc863f7e00ef454745d694bfc54c762e 2013-07-23 14:51:32 ....A 15360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c2a37c3fa57765f80214ec530f2a5a70d56403ddc8a6cc8c4abda99963f72f9 2013-07-24 12:42:58 ....A 308736 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c31734bbfff8ed6494baa04344285ac78c4bffba1e66d10fc5a1963bf89b177 2013-07-23 15:53:46 ....A 6591036 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c336e116a96f6ccbed25dcc054af9a3ed66af17625fc5120ba5a3de1367a745 2013-07-23 15:45:26 ....A 1064960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c3a0daff99a9f1a6632074f8c1b37be18781ee00b8332325e7cdfc4fcf86dc1 2013-07-24 04:08:40 ....A 185856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c3a8b1bcc7ec444c04ed16d9821800547060f27c6021ec380e897dae9e0ce98 2013-07-25 01:12:14 ....A 158208 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c3b0082129107a8ac2636b33d29021c8ba3e038838de516c8f88b1d59551976 2013-07-19 19:25:28 ....A 384150 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c3b5c3079a1ba9d68c4bbd1899ffb936df89e3c941a978160a3c9170d383896 2013-07-23 15:27:44 ....A 92854 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c3c96278f9e7164af4e915dbc42f30643354e3dad6c779f3f7d34968ecfc231 2013-07-23 15:59:32 ....A 186368 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c3f0f04c41be31bb1f184dbc092174090582dcf9f3164fbf99250afb53b41d8 2013-07-24 22:47:06 ....A 49664 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c406969d2034ab85f09a6af76b58f8a660d58265a1f8be5800d5e7ec3e0def1 2013-07-24 07:47:26 ....A 140800 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c474ea8b58b3efdfb37edbfadbf3300e5355be092a2f3df9cceb4ae2fdeda26 2013-07-24 02:06:32 ....A 1020544 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c4a4eab52206fd4e0edd2b99a0ba9b8762194c9595d9ad0a582165f9eab35fd 2013-07-25 06:09:52 ....A 278466 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c4a9518a0cbef43c16c614156752df0d7082431cba1f22153f3a985580cbd72 2013-07-24 10:28:28 ....A 733696 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c510b38807555a1b213b6b7022ee683ffb927bc3fa6c4205a9edc3e1ba1957e 2013-07-23 15:50:44 ....A 200192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c54d0c544284792953f287a964260bf1badd6c2ca62ea6198bbe1ec3a57c8d5 2013-07-24 12:18:26 ....A 266240 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c56b0e7233cbe7beed10e0484b9a542184b5e03f98110c86b416fc93e421065 2013-07-25 07:08:20 ....A 203776 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c59ab08fb483795499158a21557ab5d544e54912c9950624a3adfb8c767249e 2013-07-24 04:53:52 ....A 61440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c5a1867a251e9cd49f7e62ec25ec75611de3450cdb38cafa5e2c4eeb649c774 2013-07-19 22:11:54 ....A 114688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c5d5a6dcc7ee81b624aac19cdc7b21ee2193179d9fa03d5a59ce19696ed65cf 2013-07-23 15:36:16 ....A 22580 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c5e64430dc7ce3b6897b0ec95dba7623a311da2d128a22cba06636fb0206094 2013-07-24 21:29:06 ....A 40448 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c5f60d80bd5f4c5cc625599e67ff18cd57cfc757c2927504f9cb340290e1a55 2013-07-23 15:50:36 ....A 443904 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c611de83c44d37fd18912524b1d9c698ae884146b3832707c618cb812520f70 2013-07-23 15:25:24 ....A 181248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c65298264493d597f0d4695265be08725ba3c220cbbfaef20eb3c1d9db5ac9b 2013-07-23 15:34:18 ....A 14240 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c6765919f5bed62c2f680ab1be600003ef46c7db21eec3993c06073ae42e016 2013-07-23 15:51:56 ....A 231936 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c6a14077fd0d4183f19788e77e746f47863887aeaab25c79ecdb90483349b39 2013-07-24 05:00:36 ....A 87837 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c6bfcbaac0463b81f4b70e1f88aa42688a53cdec1968291ab6cadf6de166f46 2013-07-19 22:28:16 ....A 761856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c6c6589297ae31e406a24628ac2d6096f3c2f3f10d6df7f6454041b2d555179 2013-07-23 15:42:52 ....A 160256 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c6cd1dcafb7cac6edaf407d070bd1918e1f81e017539864092aa2a9d90e3bbd 2013-07-19 22:29:16 ....A 655360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c725bfa4060a2031ddf771bd9d0aae7f2ffe55726d8443d35dae573f9f258a2 2013-07-24 14:17:18 ....A 364576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c72a74c0a28f65689be72397840aaf1f61eff67d803855bef093d5b648fd386 2013-07-24 18:35:42 ....A 29184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c744fae2cb0fbeded7f2c1ffa552e7364d867925f1c6ee6eaf33b2e4dd970d2 2013-07-23 15:43:02 ....A 32903 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c7606a8480cd04d4b1d3d0c1549a35a15d595efb02242b1be7306e7ad44b0f3 2013-07-23 15:54:30 ....A 102400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c784ef50311d3a87663461b39613ef0dd4f67ed4788aafb4391716dbe196e38 2013-07-25 11:24:18 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c7a69d4dd936a4f3996fc4a55a762eee27d051bd5e7439c3fcc55c00ea92f98 2013-07-24 13:35:28 ....A 326849 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c7bfc0a0a14ac8b85022bbd3587a3e686e44d34c2c5431169829988a94a46d8 2013-07-23 15:35:40 ....A 811008 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c7c0b52a7cc09c1f164c4352bf9c72fc5929b022be0cf4f92070c347bfa9b60 2013-07-19 22:13:04 ....A 36352 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c7db5e06ef52f2c32c05d9deb51d1c767e70b0c97982e4366881df9a6da9339 2013-07-23 15:38:18 ....A 1347584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c7dc049c88606bd3afe36a6e736ac00de9b1b956461d9a48f49e48c10897b54 2013-07-19 23:03:38 ....A 59392 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c80914e328c1d013ab0cd5a1aedd12bd7a726c11d67150618637d84bc4fb5e7 2013-07-23 16:49:54 ....A 477184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c809542584efab436443ce97b7748e4eb31a0852bfc414c5ee760e41994e8db 2013-07-23 16:23:52 ....A 11264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c8549072f01b41bb2b1707aafae68f43c34ca52b925f2a29a76faf01a15e9bc 2013-07-24 22:26:02 ....A 1051648 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c8664ebb9d5c561c5ba83f099cfa77232cb83c18e1139178444cd59cbb45a3c 2013-07-24 04:11:02 ....A 2366464 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c881368cbddfa2377200059b576c384079be85393ba2113f60648d99a2ad9c5 2013-07-24 13:30:10 ....A 1282048 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c8fb0ee84cad80a38bbb1469d5affb4707327d26ff5aede963bfe0c6643312d 2013-07-23 16:44:20 ....A 33280 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c91aee24635445bc6dcfaeebbc14e0e16e6a10683a1104be936360ef484baa4 2013-07-23 16:27:00 ....A 1761280 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c91feeb6c02a802973062f5c515fe5efe18f8249a597297bff299eea822d609 2013-07-24 04:36:58 ....A 378880 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c92abddba539d7661916fe151b6c75300cf97a504fe1d03a5cd9af47d6fa7e5 2013-07-24 19:02:56 ....A 41224 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c9314c7dfa9b58efa7060f8b2c8bc823217f0382aa26117b5c94971448d0311 2013-07-23 16:09:48 ....A 16896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c9816d87cfade759fc9cdd91b0ce2643cf3e4a23fd46ec1bf415a385f3e001d 2013-07-24 21:16:20 ....A 15872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c98ea0d6f9a560462cb148b5448d20e31e3280a9bf41eb8c52dd9a3e72df6bc 2013-07-25 01:59:50 ....A 155648 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6c99423f1087e529ae779e1423979e71a95cafadcfd8856bb5889bd885db75fa 2013-07-25 00:36:54 ....A 524288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ca29720d900d11ddebf255700c912e428b73cb22d0c9464e8cbe1a21cc79b5e 2013-07-25 01:10:32 ....A 200704 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ca393145c0cfea0e07ce606cc5b34d35494381773586932114dc26eb4d444ae 2013-07-23 16:33:52 ....A 52131 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ca5be4fa9e8f38bfe7a9f22b8da07f2b8eab853c3b87bf8fd636ec6624f26f0 2013-07-25 00:21:14 ....A 659986 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ca6452b00c2ce763f09a0ddaf6f6f73d460f857ab50580b99b84b6f09e4296e 2013-07-23 16:10:10 ....A 510976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ca6f7513f31e2affe89c14b456a58a6daefe8b0c1ef37d8487da2ab93ea76e5 2013-07-23 16:20:14 ....A 53248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ca82bcdc02bab912d5a43ae22d24b9d57b34d2398e5b60df72af002e9f0a638 2013-07-23 16:36:16 ....A 7548 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ca85e51ae0df72f03c4c14cb5ed8662cb626fb82ced4cfbab92a0fa1b979a59 2013-07-24 22:50:48 ....A 437248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6cacfb24748dcf7c000112f6ed1720bc00c24db0993f448940607208a9bbda4e 2013-07-24 18:25:26 ....A 659456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6cb2a9e5d42f891fdd6b1e7406e3d22fdad757a18d42fc91b3920d57db2f0730 2013-07-19 22:55:56 ....A 1568768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6cb3b7a9b4f1c86b8280fa95996dce421e15cf7f27c586462e2e9db846da515a 2013-07-23 17:10:12 ....A 60213 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6cb549dc07f72e6a239ab438393dc81bd16267459cbab7ab2c8e8a8f6ea2eee2 2013-07-23 17:17:12 ....A 134656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6cb92a4bba1c2eaefc981396297e304c38484be39b3e7d580ade47b37aa56bd5 2013-07-19 22:11:16 ....A 870812 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6cbc1a660e7eba88218bcc990bfd2320537ddba9495282add7f6ac0db96d1f86 2013-07-24 20:03:00 ....A 249856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6cbeb97db22c4d0d24ddaf5f1c50481efde0ec4b67ab7ccdd85b753ad69ed596 2013-07-23 17:18:10 ....A 1908224 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6cbfb2a2d734590c099ce7566255e1d6c6df5db411279754d7a58a171f458f5d 2013-07-23 17:22:42 ....A 294912 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6cc4faaa5ccf6f1a238887ddb24a133032638c12e624acfec2307a2308e38a94 2013-07-19 22:24:10 ....A 32284 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6cc62f29e4c127656153236d1c34a1ecfa3d47d70880321255a049982d2495d6 2013-07-23 17:34:36 ....A 180736 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6cc63c3a38334667a88e1df606f106f6e68a4b8249415efba1f96a40f44e9c3c 2013-07-24 20:29:32 ....A 172544 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6cc83b8b641a28ffbdf4fb1e1c589ff1b4ce2116f5fa088335e381c3cc7af1c0 2013-07-19 22:31:36 ....A 2483712 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6cc8482356d6688050bfb4792552e142d1e16c6bcb740b0a44d7384fc2f6ce80 2013-07-23 17:21:52 ....A 308957 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ccb25562aa83d7817699964f8af7a4ee92acb07409db7272413b8caab857965 2013-07-23 23:07:18 ....A 952336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6cd0d186e5369040e9a533b047fff7e74f0d66ef1f3e42a900cd14574200b21a 2013-07-23 17:22:32 ....A 599300 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6cd129c4173e9aabead644fd3dd10aa8c4acfce4d443927057ed86879f9d9bb1 2013-07-24 16:02:04 ....A 229376 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6cd12beb33c2bc8fc572a14a89645c94a36437fbe6d39dcf465bf2abe779e67b 2013-07-25 11:49:14 ....A 464800 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6cd4266d289a120b2ae8ecf062dec92d0681e5e202e2a589c68eccbcac0ee1bd 2013-07-19 03:57:12 ....A 18432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6cd4decf11420a1be3f0a924d7512fef3d6890d6b40ec1b38f67c7592bab1024 2013-07-19 21:58:00 ....A 581632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6cdaad0b105a004ccb4b28dd668c2adb0a2874020f08b38818488ccdf4368517 2013-07-19 01:43:24 ....A 79874 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6cdbbcb97590eef20d55d59355e882de9712da8f90122d0910a57736616c726f 2013-07-24 23:06:50 ....A 176128 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6cdd6b080b6ffcbeb83ab1c3bd05b951ee1e58a0b7a6c1b714e70958d397d236 2013-07-23 21:42:32 ....A 28597 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6cddc8098e9007dc15948ac611572c592bd919f43c4899d1cb21266f4f9b12e5 2013-07-24 20:45:02 ....A 115347 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6cde7ff6ac7df29e6b267cacc0371d1418b2a219aac5db90f87c50b4ae117bc1 2013-07-19 04:03:56 ....A 765952 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ce2475dca1086712d49aae77351c6622660e3a282b5e61b48aee61cef06f58b 2013-07-24 00:35:20 ....A 127357 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ce2c6f6cb560042b610ff9d16cc3065630b71315d59f1c791f44e819479d739 2013-07-23 22:08:30 ....A 17920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ce39229fbd226a540cfd7c495442caa7b0709b0ecc23513bbfaab2c0d002970 2013-07-19 03:59:06 ....A 85504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ce7b8f681c774f052e9f3ac5087e85678551a6fb7ffbe6e97582bea5b00f186 2013-07-25 01:42:36 ....A 2630656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ceb465334c8ef6c09d6901b8a279c84687ffefd57baed35b81c6e36d7c795fb 2013-07-24 08:06:22 ....A 283648 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6cece94bab9fff70d1460bf163ce18023890150dbca347066ebb8e9cff8f1325 2013-07-19 04:04:08 ....A 397424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6cede33681c74e3f1b5d9b6f3b4a16d608a50f7ece3df9fef77ca9ddf38b5c1c 2013-07-24 07:49:42 ....A 312871 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6cf2d0586f07bd172983b81cc0b9d60080492ad2f283acf6155f9f1937e32bcd 2013-07-24 02:39:40 ....A 1146368 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6cf2db0d835f426eda4976fd4e591f63702f28770b89fc4c089c46da325bdbf7 2013-07-23 18:20:14 ....A 26880 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6cf493f4e796442dc27f4a36c7aed6553ce897a3850cbaa137d2cb15311d2cc9 2013-07-19 03:58:58 ....A 80384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6cf4943199bb9d1f1a2241f37d3c3b2dac3f238e1af05128cab0986978ae2082 2013-07-19 04:05:18 ....A 123392 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6cf6da7684a323b9d46c588c3713eac398aa0922a9424a0d62d286c3cd861aa1 2013-07-19 22:13:06 ....A 139264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6cfb5743a5b08a19186ae599e4638ec7f8f38e1d75664f5a7d95f4123b5bfd62 2013-07-19 03:57:36 ....A 152020 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6cff1eafef301a867b1e520ac6ca7acf760aa1dd4d44d2692c6a6f8538bcdbfe 2013-07-23 18:24:34 ....A 171008 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d0019cdf4c3dc3814f9056d93cc809c7f0a2b88df4d76d755ee49ace662bafe 2013-07-24 10:59:36 ....A 327680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d00e4cac46e821b8cd3413391e4434b8f33c1d67acb48a3357ddd2f3a5f418b 2013-07-19 04:03:50 ....A 756224 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d04c7eefa6ad5aa79df3ebae3fffa204eb0c14ce622c954275c0e215c5000a6 2013-07-20 00:56:16 ....A 1441792 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d07b3a09492f012dbb31850c70a84f4e8a958a1bd1cff19efb00e57fbfd6405 2013-07-19 04:15:22 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d10aca28f8d4c44cc023f99a4b028e749b50b1f78832726d91f06219e3ae556 2013-07-24 14:37:20 ....A 445440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d11182c29622c9db9e76ab8d9d0838f7ea893849a55b30396a585781897bf0e 2013-07-23 19:41:28 ....A 74240 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d12759f35ff31345917e4592ba91b1b97a704da4c0d503a369e1d30c5060f55 2013-07-23 19:56:54 ....A 502400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d1303a4678b4123af974d0da77ce79aec05cfcbc8ba1cc0260558f18e310882 2013-07-23 20:00:38 ....A 159744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d1361cecf7fea4743e240447ef4ccb0fbaee5e658d3195fcb891e4901a06912 2013-07-23 19:29:20 ....A 343300 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d13c1564b913ff0c750d2de67d18dfc3e4bd201e2034467d792547296f38fb9 2013-07-23 19:40:06 ....A 80384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d1438112ab2633b0b09094431deb83d7d376e465a5f69ed08894f6d981b25ca 2013-07-19 04:17:46 ....A 244576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d14514bea5cec11b66513a629346881f5de5e11b1f48078df76e1dc7e70449d 2013-07-23 19:57:28 ....A 8192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d16091f57a09b1189e913c4aa1fc186ecda9bee1b5f9724941174a908f7ea93 2013-07-25 00:01:36 ....A 6476800 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d172c931b362c105afa32b61e59c23f1ca3fc059c6491ec6a2971aa119886b1 2013-07-24 00:04:52 ....A 38528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d1977cb7ee6a5b2b9778348f940c1341ebbd52b649bbf14a1024d5fcbe00d3e 2013-07-19 04:14:02 ....A 1673208 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d1a3396f919c7c9756abf61f0d05f19772500e74f001c321c4b9897171c5ccd 2013-07-24 23:22:28 ....A 61856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d1b0039bf7f49ac983a3edd15c4ed23c201ed81a0ee7a0b9bc648d6bd6f5ac3 2013-07-19 04:14:30 ....A 498062 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d1e2d5b31b34f1f211b41df9c1df520f1dc562e125afd4fdd80611e1f5351b1 2013-07-23 19:50:52 ....A 385024 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d1f08d541a9fdd1ebf41c87eb4b48cc188ef1f285482f6d5b0bc043b9f12fd5 2013-07-23 19:52:18 ....A 32768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d1fbfc2a19f0b779552fca8ddbec2f2e0f31bb3a4f4859037f3048b40115971 2013-07-25 10:28:10 ....A 574991 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d23d1983864be5eb1852c2555340cc091ea9e9d29e375053d14f91a513c6260 2013-07-25 12:13:40 ....A 942080 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d24040afc6bb70ef60e79b5b8842756bea3b2ffa2bd88252c9669a3b06eb505 2013-07-25 09:56:18 ....A 544256 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d28db2f86db964d68efe288fce7e5d8cb8848515666695764d5b108ebce17a2 2013-07-19 04:11:52 ....A 42496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d29b225a548e0dc573f87ad6f217791338494be7d5dc41509cdeca9e77bbb23 2013-07-20 00:03:14 ....A 114688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d2a74b525e98d4f9cc6ca3ae53e967eba058410244c68a84c02e997abba5123 2013-07-25 09:52:32 ....A 778240 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d2b2245b0a0940b4dd58474ae42a93ea78ef2fb033d2b1e2a8c5b27299a8c08 2013-07-25 08:18:20 ....A 173568 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d2b274bb71a98ee317085ea8ac1eb92fd36bfaa8dd53853d98f8362d86674ee 2013-07-25 10:17:10 ....A 77824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d2b5581d9c7d7b244e72a0dc42f2fa08033ea2f52aab1879ddcb788d3c643fc 2013-07-23 20:07:04 ....A 2131968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d2d2c6bee0f212240eef08c7b510d5757ec4c60bfa32e0a0a4db5ed4333cdb1 2013-07-25 09:43:22 ....A 339968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d2f2f11944ce19904645e8e47609feefc4406acf18d3fd8a9e7465729b35018 2013-07-25 08:45:24 ....A 1075712 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d300c541f4015d16413c07f60463288b47cb357e17b00045e22e170be4b6c02 2013-07-25 09:53:26 ....A 126464 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d30e185a14d6f886a9e08caa7b154902175921e452b33779714411d325c1908 2013-07-25 08:38:50 ....A 22603 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d3417b341196af468e3d523ad996fa92871e86c0da7eff519d3c9a950680c49 2013-07-23 20:02:54 ....A 6144 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d35531976de3a16136b9e174951b4e41359ea00ae0707897c404bea2e90e7b9 2013-07-25 09:59:08 ....A 1212416 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d374b4750741c061aff50471165b675a0bd3539a235f023aaf685829bd05407 2013-07-25 14:52:10 ....A 3347456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d3a950c6847047012442e067d25871089e7d2444e3b721bdfcf51527590ddc3 2013-07-23 19:55:16 ....A 31609 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d3c32fed1e615d9aab1b783be7b75588c60c0309388d3428e63a39b9c928f97 2013-07-25 09:49:38 ....A 94720 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d3d2ddc5ba8c073dd29aa98da846a92a17546e0341cab3283bd082aab76c678 2013-07-19 04:16:02 ....A 495616 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d3dadee18565b0040d7ef1dcfda3e47669f6a7e307ab3c3c134e766d94e11a5 2013-07-19 04:17:04 ....A 167424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d3e09b3d1c50a586ccfdc168959c0e0ade1fba86608e873cb7d6ba8333c8925 2013-07-23 19:38:54 ....A 69632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d3f36c0edc56c293ddb8cd28999c8d88efb875c239320cd789f4802ac4c3629 2013-07-25 09:42:58 ....A 79328 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d3f9ea46cf3c219b92172d9e3c3a31c0b51a49064162facf1a7f4f6e2761435 2013-07-25 15:07:24 ....A 46080 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d405a1e1f427be034068587b3eb148e32145545c1e9e4cd8837c16930bb995d 2013-07-19 05:11:08 ....A 719373 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d408756a1c33547266f6a0891cef1cbb212a19a0a28ced48aaf3ae94c94c4b3 2013-07-25 08:56:08 ....A 741376 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d457df93825569eae255a98e757d4092bfe33e4e207ad48f16ec44c63e2bd0a 2013-07-25 08:40:10 ....A 569344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d466f952b5bcabeaef770b966dd101d1f51200f3238a2b9a41db326af159a2b 2013-07-23 21:13:06 ....A 722432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d4b2ac43bc7735ac706ebbfa060b13a111f6e9b92720adab9a406c0ba8e4f21 2013-07-23 21:39:00 ....A 295787 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d4d0c8cce99742ea2a7fcdbfb80ae6177a9e2b922a5bf6709facebee61f5e48 2013-07-23 21:26:56 ....A 114476 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d4f993b9d6dd787f37c6d7f82509d3625321bda03bf247f0c5fbfbb9732171c 2013-07-19 04:53:32 ....A 1050624 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d4ff7707f511367777da0698d0f38f22940e410c2086dc170036b1a50a605b5 2013-07-20 04:04:14 ....A 598016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d5349cd9df97683420c8f1c500aa6238fe2ab8d8c9a886cb81191e0886cf680 2013-07-25 09:15:24 ....A 1491968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d557782b382e90f7cb0bec426c9fb11699997cc6e8a6d211643b315c4005749 2013-07-19 05:08:42 ....A 135168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d55dc34df96af122b354e455280353eed11389e168c7a6f126fc9bb45917c3d 2013-07-19 04:53:24 ....A 34492 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d5695e2681da82b1b187383d22c748bb5c1eceb591d89d7dbb8bd22a67ae4c7 2013-07-23 21:26:30 ....A 258048 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d5b16ed0610a40632e168e2844d336dd5cbfcb42f85449da062a68e1414f938 2013-07-25 07:36:36 ....A 200704 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d5d5ace7d663eccc3aee05d327c9474e7fdfab7ad30a3d1a18a7cb81467d571 2013-07-19 04:54:04 ....A 634880 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d5eef77e07f8b97b7ec280a4ac229ee9e65ce50d76768e46a5b8cc975f57e6a 2013-07-20 04:13:20 ....A 759706 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d5f8615ea7f128de4675eac35ff91598984972b572d625a1f859e72b6474f39 2013-07-25 10:22:32 ....A 2801664 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d6002c1bbf5b47c1025536e996fcda54f46a1eac2b6a900f3a0f4068b529187 2013-07-25 09:46:54 ....A 249856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d608326800c55c1ab6fa25fd6772aa43bfd0a9b5d30aacc89403e478bfbbfd1 2013-07-25 08:49:18 ....A 246272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d65cfd081a5a3d7d687140ea3742a9760d374de33d54925aacaa3150774b6f3 2013-07-23 21:14:30 ....A 8192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d66237dc6a2538fd73b7b280b5f9455c466d3fc3c76cc4447142cf4217b4536 2013-07-25 08:41:56 ....A 293888 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d66a8aefa04900b864629a3a6e2ea67377f88d20e2ca734df09e15806ad3b39 2013-07-20 04:14:12 ....A 413184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d66fd685d7190647a6235d3762eb591e8762fe0c886f9a6d36be3dbaba2a099 2013-07-25 15:24:22 ....A 35616 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d680d586d91b4ccb93d6c0d0d6dc4281a9d2131551437132ce7d9cd00f93042 2013-07-19 05:11:28 ....A 2076672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d68fe4a5e0ae926e1be1395aa38f40cf3ee0bbc8a1e48fa24db453b6f1d3e7f 2013-07-19 04:49:00 ....A 149504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d69a0cf1fdf76fb6b7de8869ae81eebe7cd53d43ed7356ee6075cc857cdfa3d 2013-07-25 09:36:22 ....A 69632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d69d13eb0585c7cff6312c92abb8d6919bfec8ae9003e51cdfb2cb8358cc629 2013-07-25 08:17:32 ....A 66968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d6b5ff1f09eab3f7538407c77d44bfe3ad58139e2425af9ebdc0553286ab3a5 2013-07-23 20:58:22 ....A 901120 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d6be97d0705a74d9a77d62a612c8e20358f5f14bda22300fbfdae674f0a4839 2013-07-25 09:56:04 ....A 184320 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d705e942d539eca7fd252973372d9326d65293db32a0a05712826b7438d53d4 2013-07-25 09:59:42 ....A 129967 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d7090eba9890bd9cd84c5055665296ce20a11b3d8eae3664923e1e57a40bac1 2013-07-19 06:54:54 ....A 26676 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d71ef8fb0b3bd8fbc9df7b27fe4e66310528e70b6c8a080c16c15aa6e0f7800 2013-07-25 11:02:14 ....A 546401 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d73026eb40a7a99f044a5ec50fecfcdc8c924d4955cc1bffbe2308f246c2903 2013-07-25 09:29:12 ....A 15872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d739dc040cb1756d6b61bd2de5dc6512c80921da9153136bdafc4e71c91903b 2013-07-25 10:57:56 ....A 722432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d74aafee153d717276cc9d5b787a1eeb6480595e271f8d4c3805454f266762d 2013-07-25 09:43:16 ....A 380416 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d752fb58c073b81c1ef67217d41a479f2eb07097f49ac2533020de0c1130f4e 2013-07-23 21:13:14 ....A 80079 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d768575cb4a8edfa11d723c2ccedf2349cdf28f86b18b858123a70ee7abcad3 2013-07-25 10:26:34 ....A 120136 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d7780c5624ee83718125162c1bab174023ac1cb10eadc82e92b97787d61956c 2013-07-25 11:58:02 ....A 270336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d7daccd0e176c5e5dad7c7d9b3396f1809ef88329824e78e43bedc28c54360d 2013-07-25 10:38:30 ....A 644096 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d7e5bc27d71347596092b09dd892fc6e3b27853abf3dc088de205cbf342fd3a 2013-07-25 10:23:16 ....A 2165881 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d81a1e0063818e55c30f57b9d20b2afc639e3f31d90d27dc8b44a785cedc048 2013-07-25 10:33:16 ....A 95232 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d8372784b7d0355a2750843f3553bbc9831340110e3f8ce65de3a0e8f286bad 2013-07-19 06:54:10 ....A 92160 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d85ce64aa0082f311823a6635f0bfb77aa2732355746bb8e91720cc3c7777cb 2013-07-20 04:04:00 ....A 119860 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d8b118595335b3efbfbe50fa3aea8d67087052599a4ba1c172f27436b3dd178 2013-07-19 06:54:18 ....A 39936 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d8cbd1292aca14932c7c89a7365a7f7c319a39800e3125e340443b5423d9a4c 2013-07-25 10:12:00 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d8d51ca87f9ff598d665960174716bdedb2c9f37229eb53e6d1cb5ae8f6bd12 2013-07-25 16:05:10 ....A 184832 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d8e5264c950ffeee3ab1b03a820e83905415d7e7f00405f3a9b9a605071caae 2013-07-19 06:04:46 ....A 94208 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d8fd6f12feecbc904a30856ae81d15396bb7cfa5e64550ed20eb0a3b813a309 2013-07-20 04:04:30 ....A 659456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d90895f10a5ff166a74b8574cdd5fb3de3b86240aec66fa97d041ee68dea54c 2013-07-20 04:51:38 ....A 18432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d90c2b84009c9ad0033231204596771fb77902950e631d116274762ddcc5ff5 2013-07-25 11:16:20 ....A 524288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d9194891927bd305d7c8b3d301a9f66e9d287c6acf4ac6aa4fbe3e702450d2d 2013-07-23 21:15:46 ....A 445440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d93e84047bb78536addc6769626d7b9042e916d3d4fff2fe363e17d7df29a84 2013-07-19 06:05:08 ....A 552960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d94d370b7a7703b9823040b69eb4769e0bea85ada4c31907bae298ea2cb9808 2013-07-25 10:02:36 ....A 11835 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d96635a903fcff907143952989e865bc6ecd7cb4000c10e99d4b7b2a389efab 2013-07-19 06:05:00 ....A 119860 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d96cb4f657a8af118ba71290b20a22aff3d370a3c612b355f249bb4a96bca3e 2013-07-25 09:02:48 ....A 189952 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d97ea06f80d2e59b1d1fd68a6dc7275d65925c016df34a72d974b17cb3cb72c 2013-07-25 09:46:40 ....A 1036288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6d9d846c139d1b55027874a1a93c47630a67343fc3a240e40f35afb232030feb 2013-07-19 07:40:14 ....A 28042 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6da3988a4ce95b1c48830582cb03344712d533f4d2a5a8002ca725d9bb472c46 2013-07-20 04:15:06 ....A 119860 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6da6b73c2ab73f17cb68b08ed0394babcfc5b55edd544ecef4b19ef4424e8b25 2013-07-20 04:12:20 ....A 1347584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6da8e7ac046870ee73f78d930752a6e50d0e356cfb9e0f37437baf51203af8a4 2013-07-25 09:35:54 ....A 171520 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6da95129f437f6f892ad1fe965bfb403a9d57ba88f68d5c7e34f297c9654fc36 2013-07-20 03:45:50 ....A 212992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6daa2f97b4e9cc6ab6760d946214f7f5c9cc5001702bb047ece3610df36d1604 2013-07-25 07:37:10 ....A 276142 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6dacf8cab3add2b3bc2772757cf94eb2ed1f06ac8983d1a2fee01f111c66328b 2013-07-19 09:38:08 ....A 229376 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6dae0ab7faf588233ba4b41919522573146b5968735b2b177706fdfc32cbaf57 2013-07-25 11:03:12 ....A 802816 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6daf25cf55c07473a98198efb2c30b0f736638e320b51df75429032e8ed71759 2013-07-25 08:05:26 ....A 81920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6db0db2ec0208c7e953a4e6d8dc5981154645eb50571dbc31a695b90e11e5ccd 2013-07-25 10:19:54 ....A 856064 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6db0ddad9b2e75244c1657a8cea71b5e7d4dbab5bbf01de0c8ac3a9efb58b249 2013-07-19 08:55:40 ....A 507904 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6db523cabb192b1736eb9c21248eea5dc89a8a7130acda78ed5bf98fdec8c578 2013-07-25 08:49:08 ....A 391452 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6db821eea3460c1068a5106cf1ac4c78c553bf38124e552d2d1596cb3288846e 2013-07-19 08:17:22 ....A 44762 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6db9fc32a46acee5c46fd107db02d36e6d9a5648d2bec0f5007563cb8a7a7d2d 2013-07-25 09:44:26 ....A 2386575 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6dbbbc18ce59066678fde52d01a5b4777b53c12a2da1e3bc8ba2ef1931deda73 2013-07-25 09:44:28 ....A 478208 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6dbda51527187f942f6ead1876718f2f5a96d7196ad70a4e1f176912a0879f68 2013-07-25 09:30:34 ....A 75160 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6dc153c68cd2fcf7fb7c353e88604264a825870006f2d0a57cf77b1249ea43a6 2013-07-25 10:05:02 ....A 210601 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6dc2a0707d87b510a3d4da40f74c4f2a176e0300d5782d247c728fde54e4338a 2013-07-19 08:54:54 ....A 295531 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6dc2ece883fbd8e7ad3a9aedb8ee7c8ba08cacd0a615f769d48a455e33178b2d 2013-07-19 08:55:18 ....A 30954 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6dc63a48f677c0575407490c38283f73c62cc4f1486513767f17b08ca377addf 2013-07-19 08:01:44 ....A 860160 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6dc652a5db85ac6de571f19b4c2622caceedf18235a480f66fbb7281dbbaa860 2013-07-25 10:52:24 ....A 31744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6dc710d5f1ac66417ccfcb5aacc75a8333e016859921b5153b8ebe6f23961a94 2013-07-25 07:46:44 ....A 921600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6dc896439e42071f97da3f71e5f46e5f3bae8bdb29abe78526d055c9a3a74894 2013-07-25 13:37:54 ....A 494080 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6dc97db03b6cb40b4e0408ff10739860ee5bdad67a6f63637e8d63de76af0a4c 2013-07-25 09:20:34 ....A 20480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6dc9c7138b53d8e5f55532e820fd76136f675a66013951b1975dc2fefc414b6c 2013-07-25 07:58:16 ....A 787936 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6dcc41d0ceda810119d1f964d39d3fd53c5a5bdfd556247ed8b3928210fb63c7 2013-07-25 10:18:50 ....A 265728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6dd281e4072847e7a76accaaf8a55e2cf28bb86e1dfcbaf53fc98776b1d26289 2013-07-25 09:03:46 ....A 885180 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6dd337e481e329522a21c3b7bc1259148d73b3af4b94ce0f52536f4e079941da 2013-07-25 10:38:52 ....A 96904 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6dd4df42f0fd2ee80f537cdafad00f511a9121f2fa3000ed078638b354dbc388 2013-07-25 10:56:42 ....A 369664 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6dd56df228b2ff43abb14759775713da26f1c114b21cf9866a44f26c547c0ed6 2013-07-19 11:11:36 ....A 31609 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6dd9464ed24419518b66b72ef3a3b8cf190bd2d0b4b8d1fa1ea2936992db8c9b 2013-07-25 08:55:42 ....A 27648 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6dd9a3f34c05b6321fb5af3e2c980b8119c29510318f9d9531ca9e94543d8a74 2013-07-25 09:55:12 ....A 118272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ddb9125daaa25e21b9914b1cd8dc310c46b4b4cfb478cd72b7d14250216ed1f 2013-07-25 10:06:12 ....A 110592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ddc02729dd933b1179c23dd586b8ed6b96055d76c2acbdebc3ecb55ed8578cb 2013-07-25 08:34:38 ....A 439808 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ddcd737fe0a101feb668be26ee5b9587c52ed274c572933508877a925b2678a 2013-07-25 07:45:00 ....A 806918 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ddec44df6a6b7fb02e70777c279bddb75440e1f52b50563795b30afa9c4dd74 2013-07-25 11:28:36 ....A 61440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6de31302e003bd0e457633430c495b64e224669304a9337d77327e074c2adb75 2013-07-25 11:26:30 ....A 4744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6de85f4d3c222a36ffb656e9a63f9e3c1f2236e8ab8b87b139c3e5b8d8f55716 2013-07-19 11:15:56 ....A 1978016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6de8e9db7af4edd8acc01a432ebedf751f7fafb3f7184853771ce87b9348d938 2013-07-25 07:57:18 ....A 241664 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6de9ab279b0fac927420d39e4de85de5dbd24fac74e3e49cfb187c5e0fbfcfda 2013-07-25 07:38:44 ....A 147456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6de9b9ba862fb8b05d8aa76362a95188be2e3e51785223265bcec46ac91f38d3 2013-07-19 12:04:18 ....A 100864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6deea71b52236f324fe4be7f7ae77e3bd7de4f8fdad1f3385deb9c474f6b83cd 2013-07-19 11:15:46 ....A 32768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6def5112c6cea310904f93b7854f90b9b8ba3ceb21fe991d495dfe8954c194cd 2013-07-25 10:17:24 ....A 102400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6df116bc89fc6b3c48ca2c5a74101d1ac6e9c21c1d0df851ca82b3c19df2c300 2013-07-25 10:15:10 ....A 294912 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6df15c509dbd8870986346893bc4312dc2bd05f7f36a0a4059a8f4c73e9ac5a0 2013-07-25 08:36:22 ....A 446464 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6df2cc9cacba2ef29316e407e6d9f32bc17b1571da6bcae45451f4c11639d25e 2013-07-19 13:46:16 ....A 31609 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6df766a6ee05a4b4335d08d90a6394436391b759b0ff56983bc230cfc05567cd 2013-07-19 12:55:16 ....A 534688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6dfcf817954e3bd6cf83d2667208986c06f2d00c602b8a4c57e4bf8d680f56ea 2013-07-19 14:04:40 ....A 2353553 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6dfff7e609198751b16b6d55e019aad038581607a7afd0eed0047fe4d153391b 2013-07-19 12:55:18 ....A 507904 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e0b2b461efd9628f2bb8b1e024e79eac5ea8b175f80731ce47ec70c68f56cee 2013-07-25 07:40:26 ....A 55347 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e0fb7e91768dc21a417bd91dde442e3e8aee821b9409bcd27cdd810b87b104f 2013-07-25 10:17:38 ....A 69632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e11920ecab0686ca2acf6eaa337d0d40eb8788205f4b9a1187b33b43dbe7bac 2013-07-25 08:22:22 ....A 102400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e11ab78e90f84a0ff496ad686ba78c558aba15c2d565e38d4bcacf526b9ee22 2013-07-19 14:30:10 ....A 266240 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e12ceb244e0602f2043538292d98ff76b40bd81e40f66472ff01f0bbdcb257b 2013-07-25 08:35:06 ....A 511488 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e16206bae1fd73b891a288dfe5b48d5e44fee735558d0b4d774250a38eafeb4 2013-07-25 09:54:02 ....A 208896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e1b356c9ffaf57a585b057ca7e2f8c143082b40bd1960bf54ca8fe274850efc 2013-07-25 10:07:28 ....A 86016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e201c2a5a4e5c9238b29804589b2278f70ed1a85c7f00c5cb4d8bd148806267 2013-07-25 09:13:06 ....A 253952 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e22a1e433f34118692f636c6a0dbede9ebb167ed7065ed5d3dab46527ee58be 2013-07-19 01:19:24 ....A 776121 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e246c09dd61862168ab04031b5fa9d8c03f52cdc4cc64ff2a160a9807c83896 2013-07-25 08:00:08 ....A 32768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e250a36f9031c30e8c5d578a28730b37b5025da6e580d0e92aca5543fdc0d7b 2013-07-25 07:33:50 ....A 864256 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e252cbe0f04a7509f3a223422ce2bb9f9029e2539608e826593103b06960842 2013-07-25 09:58:38 ....A 73728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e28aa864618306e05337b630d138b1099f251521c3f5c20525954f906fcabbc 2013-07-25 07:30:56 ....A 245248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e2bcbbf4b72f9688e78a10a45bd27f402614e601371caee74d25d95370caa1f 2013-07-25 08:47:50 ....A 487024 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e2d182acf05d53aeca7627a2f23eb2bce17325e37b6124581e2293df8a85737 2013-07-22 12:40:40 ....A 987136 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e2f0ebf963e23b16db746c982d7a35fff05c434fda60d0191fca4915b6d0944 2013-07-25 11:03:46 ....A 5230080 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e2f31f38fdf94c92183ce281d2b049e3fe39f5495a1a66cd1de890fa253da53 2013-07-25 11:19:40 ....A 160768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e32b7a6e8a2b05685b11493858553ce1d6cadd3f2732db8bf39e0baae6bf15d 2013-07-19 15:09:32 ....A 645654 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e32d63ea3b05f55fd912c8a65a5bf8d95f7180e59e573cf6454726798bce1bb 2013-07-25 08:45:46 ....A 720896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e333c118a667281a7b8068556fa8334ce064e6560c43028db2411fe4ac21f51 2013-07-25 09:22:00 ....A 579072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e33deaa85215305e70c7112cdf61abea1435396e82b55cd40b241a6a478aa24 2013-07-25 07:35:32 ....A 20992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e34006ce2cd2c889bbfa9fd5a5351cf8e1d3230d2f2119d9149a1d3e316c311 2013-07-25 11:50:28 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e3430536c05b0ea0f5fd7f6fba647d163fe3f98b47565ba1d05db2d447ae8a2 2013-07-25 08:13:08 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e345491830f508895aebf90b870c6aa79b6bf253c8e1b87504fbbfeeb782add 2013-07-25 08:56:22 ....A 95744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e35798af72d11eb6b4c3f88483460805df487530cc8467436c6c7d288262a67 2013-07-19 15:23:20 ....A 91136 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e375d7af6108f1adbc878824fd62a5ef4296d0028ee3ce5c7bb3fa6f910a241 2013-07-25 09:06:24 ....A 80896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e3d47079934f9e0d1bc44215afc5ebb3a55a40a5b2fe4544913789748b6ea75 2013-07-19 15:09:08 ....A 21504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e3f9ac801ddbd8088a249e19d6fedc3dec18bfcdaa8dba03b03010b3a56b896 2013-07-25 10:41:16 ....A 606208 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e4133163184b6b8fc565c7cda646f61c255b99513c53f84daa4fba84cf1de1d 2013-07-19 16:31:50 ....A 400384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e4183c6333ed29894089344586ef1c628816ee814ccbba51df2decaad98e734 2013-07-25 07:30:18 ....A 376320 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e4637fb75364e3b3970edf39ec40811d117836bc0e9ce1a1a1c7dbe70b940bd 2013-07-19 17:16:10 ....A 59392 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e465fa3e0a1da9f04390a3378f07f6ed88bd45b5350ce42a6ae05458d69b121 2013-07-25 09:20:56 ....A 240128 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e48620ff16e7773bb98198e8723bd4bebd18b9d39859e2bea1465fd1fa26748 2013-07-19 16:54:48 ....A 18432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e4ab0770e3ac95761fd011ccc0e73cc612c2eaa0c11e76a861e9bf540340387 2013-07-25 09:33:06 ....A 1408913 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e4ee08a9ede9b5141aaa8c2f365e00fdab073c41e2097dbdba82497cf15f3a7 2013-07-25 10:18:38 ....A 139264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e4f1fba46e5e91ae68ebd0a1f18f33bdb83f58986f1195b8d67201fb59493f4 2013-07-25 08:05:54 ....A 49152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e4f71b8afb5f7de8dc2476deb2dbbe94e3cc525b967888a4d140bb6e38429f3 2013-07-25 10:29:18 ....A 3267648 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e50bde570b999718f5201a36c9226a67ff5b8b3b2d1016353f7015898139062 2013-07-25 16:09:46 ....A 5632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e523f93098bc376266c0f820fdd8579f1e80efe5ca4ed1a36bf3bd7663a87b8 2013-07-25 09:30:50 ....A 13312 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e58027ac8b32eb2730694fff0923015796896c00020d23eaf02322fb22c0169 2013-07-25 09:14:08 ....A 163840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e5daf0e06e460a77b045ef074278e3c069cc63c74b9dd6b3312d248d78e4b5d 2013-07-25 10:01:54 ....A 1336320 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e5e6d92e904dea7d35537e1c8a1aa0123e5c8a8e6c5809510e38028e6fab714 2013-07-19 16:54:40 ....A 307264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e60dd878ad4fff7f9c2ed456afa3252592ea1621cd6e219a87095be59805f19 2013-07-25 07:29:58 ....A 53248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e62180cae06fdccf5fb3527b28598617d711c4a78fa03a61917858029489755 2013-07-25 07:54:18 ....A 505856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e63b983de7830c7abc41a6ca49d268b721bd756322f893fd191460bb48d5680 2013-07-25 08:02:12 ....A 157184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e647c197396c460690e6ad9607a510be1de094be715c676f06f4fd63394de77 2013-07-19 15:35:06 ....A 295424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e65d72ad786bcfc89bdc5c1400b16f37acd3f0530de61af80215eff83e68527 2013-07-25 07:32:12 ....A 143360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e6ac5e7ede7783cde25e49f3d18d12c30e383a84b70b3189ac995e915380280 2013-07-25 08:12:20 ....A 47504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e6c26af8447441225a1a29c9e8433d77b6f3cc4d78bf7cf3ea8c48408f839ed 2013-07-25 09:22:42 ....A 24576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e6cbeaaba2438cdd0671376df65459093239506bf97c01933d1f353619a7014 2013-07-25 08:33:42 ....A 225280 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e6e22659d0d840f3cdb3a280f5652a47f0a0a180b9d7cbf145a830f7b71d33c 2013-07-25 10:19:54 ....A 3712 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e6ec655b884d308641d7f1d32acead3313432e1b5eb25adbb8488da86ad6930 2013-07-19 16:37:50 ....A 719457 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e6f707ffc760c8fb66b58a761699db87461ab4b987e9958d89fde6b0d14912d 2013-07-23 09:40:46 ....A 1033216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e7175f8ea3b5cc523066a0eb22d095d49b4a99d9e478d4ad4230f9323ec0fd8 2013-07-23 09:55:18 ....A 169984 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e7ada270b44ba0fa386c95dc99aff5a204177437ac279680cfc31d34e6e621d 2013-07-19 18:17:58 ....A 25088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e7bed002ded67e5602dbb8b5b957e7153f92c147f8abcaddca79556bc9987d3 2013-07-19 18:55:40 ....A 35840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e7c92c613fb731b24f78e2b0ae7bbf520decf3b8196797c6cad6e7ef6d2efec 2013-07-19 18:41:02 ....A 266240 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e7e907f5fda78d52f470e353e9395d1fbf7a7aec5cad549fb6bb440295e7849 2013-07-19 18:37:36 ....A 8192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e7f01ffd54a77a3222040b8bf9637bc5f3f0783a9549582ac5b4884dc40f4a8 2013-07-19 19:00:46 ....A 2435200 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e81a9e2f1a6152e00e4f15da2b49626387873f04901303970c59815969c231f 2013-07-19 18:21:16 ....A 257024 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e82b24e4d99dd71a41ca1c28b2f51e56f8f12cebc7b939842a65a97899146ef 2013-07-19 19:07:18 ....A 208896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6e9cd042511a015c514a56faea20ac2d21e634e798e7bf52200ec5e95abd4274 2013-07-23 09:53:58 ....A 120011 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ea2286b5a0441e0e2693a104ffd4ab42f0d5f1780b576e399422b4ec5b8ae21 2013-07-19 20:18:02 ....A 53597 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ea62056272ef8e65cb3c327e7ff2161d7661e9f80855e93a80e0c61ebed2446 2013-07-23 09:51:14 ....A 337102 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ea88de84c04d1b48ff8a06d90910e7e728e06f8081a1a9c5d1a0d2c57daa3dc 2013-07-19 21:37:02 ....A 995328 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6eb3b4d48989178fc9d0c6499e89c1b09febdb6852b6be4eae3300a3cf592c61 2013-07-19 19:57:50 ....A 99328 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6eb9e9d7cf3b6dcd6870197b47cb41f11eb1ba01dd0ba41f98a0cb29e1d984eb 2013-07-19 23:21:12 ....A 641024 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6eca600ea319276cbde0ce7857921d6a130daf18460daaf7855bed0fd7a46394 2013-07-23 09:32:10 ....A 34240 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ecd2d8ced42b9cfd1bdf1bd67b4c3f8ab8e48f80704d054d264865356474ed7 2013-07-19 23:36:44 ....A 631296 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ed2b65cfe28de11a5032142d241b2b8e1c58242c2d5174edfb56bad686d3501 2013-07-23 11:22:22 ....A 41715 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ed5ee02d437fd5948a1b9c51e0c1e0490828b578a6f4923dbfb9b19714bf9ce 2013-07-19 23:25:44 ....A 406016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6edabfab51f505c8ff4db30f47fb6e9c3332fa0bbf18aa3a7b0cde1e268e5346 2013-07-23 11:04:36 ....A 244224 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ee28f2afce97e28c031f63e0250790a0139004d2dd04a8909c55370c163a809 2013-07-23 11:14:44 ....A 40960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6eea7d4c1d249b4a9c99dded11cfed1c957f42ebd5cb00b2099039bf19c621e2 2013-07-23 11:14:08 ....A 249344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6eeea6b7d0704c16620e2b303ebc9c079c2b279167094ea23c3d726c80678a1b 2013-07-19 23:39:50 ....A 58642 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ef244638759befa1169d545f0e6716c15eec05de1e5a4acb1956b1754cf6fac 2013-07-20 02:17:30 ....A 861657 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6f02302303891a02a9c25e763567bbc3769f7f1f721d0d58c4ccd71917f836e1 2013-07-20 01:24:30 ....A 509952 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6f026545496173ebf1f3300a3021121a0106ca8573d3a171e682ee434e2782f8 2013-07-20 02:37:36 ....A 153492 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6f04f0a9f2a18d7abf9cac3748941ae46c7445b48b49aa35defa24b55a218ea8 2013-07-20 01:15:02 ....A 155648 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6f1c5c8232a12077b6023d9fa31cc5dd1c61038988a1ebbaeaae7d132a97ba31 2013-07-20 01:14:36 ....A 319934 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6f1e85e9308b52c74e10e6387bd36fb26be5dbb655b6d1d3807ab582455cffc6 2013-07-23 11:06:38 ....A 110351 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6f214ba5d1e3349747970239e069474597187441bbc6b7d38e0cfde29e80ec2b 2013-07-20 06:33:08 ....A 2891264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6f32e4c1c81d874c5d14e5b464180a7925a12d04771aa3208ff6cf5dcf4b8b35 2013-07-21 09:26:44 ....A 55808 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6f36deae43f20d98ed5691069a855c7af2f2353c69c30d9c3e3e601aed7fd624 2013-07-21 09:58:20 ....A 552960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6f380eff523c23fe8a9d14a66fcf58891cc13496809226d3dde8d0f66f6c35bc 2013-07-20 18:35:30 ....A 17920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6f393b480e7bfef53e38cf6913ef4af7540cb4b5350af856710dd371d92cfe03 2013-07-23 12:27:46 ....A 751975 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6f3d958900d2110856c177551a67f2044bd0f5a49f87fa457744fe1c4e66bf48 2013-07-21 13:06:46 ....A 21249 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6f3f6dcc06ecf15afd33076d86ea1932a0dcbc5984e2588af4b265ff8086b6bb 2013-07-21 06:27:20 ....A 514697 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6f43515360dcdf4cd90606a178b879b44111c25e27160f79c7dffe9f1d92dfbb 2013-07-21 04:13:08 ....A 28032 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6f43ac681973038838abdb2bfbad98fd275b05c4d8686d9799c95e9f37d2ee33 2013-07-20 05:34:32 ....A 303616 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6f4afec851c99c13dbc3372e33334a2fdfeee61e904e403941c46c321cedd839 2013-07-20 05:32:56 ....A 57008 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6f5252facc64b5403af331ad25e7a3af176a2ef863f1627121e062f7d71149de 2013-07-20 06:14:12 ....A 112836 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6f594322359e6142f983d5ad2fb41b14bb31a263bce96787f4486e36ebe47e57 2013-07-23 12:19:06 ....A 49152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6f5d7dcb2bd26d9ad8045e64f6c97d6994f34e8657a73617c9aaf791078e83f2 2013-07-23 12:21:58 ....A 1369600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6f629c35b263dbde5a419c090f6dd9395419551a5b4a3bae06dd987ff04400f6 2013-07-23 12:25:30 ....A 922904 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6f66ae3450d3e0f91a749560a2458064de406074f77f6b2e5064b9ca47a99df7 2013-07-23 13:11:22 ....A 2539520 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6f66bc4f8aadc64123a44b7e6b2a209f86c642f5f29b64dad06412f6c3e1d5e3 2013-07-20 05:34:42 ....A 81419 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6f68301a2ce009b918e428d144421324a622d741c2c37df97dddc5822aa9eac0 2013-07-22 00:28:20 ....A 713216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6f690ef3059ed21adfbb16c0c13ce9f4c0c3daa6740c6bd4912cebc4d13a3281 2013-07-20 08:35:30 ....A 337167 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6f6aad31293d09256867dc7b0866f7f27208d193616edf72347fe2aebd94001d 2013-07-20 05:34:08 ....A 104303 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6f6dd3e17b3616dc3e98141d781dce0d58ae0547a8281994e12692db2cf321eb 2013-07-20 23:30:42 ....A 534016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6f6ede74e3e82482485c8067a8722b0af0e134531346ffa1521e60b295664934 2013-07-23 06:43:44 ....A 565448 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6f7546d5833a46b53143fc91f67fad3b70a1beaf49b5c1bb1b27a5541e992530 2013-07-23 02:44:18 ....A 195544 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6f7b1d5525225eb1362a655144b21c6345e983ef714be175d8bc746f90961f15 2013-07-23 02:08:24 ....A 2035712 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6f7b9b6902c122c51df329e809d604ad8f0c48fd9b8f868c0102cc89ede6fd40 2013-07-23 14:24:16 ....A 2624213 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6f8365733eb2b1860ae7e0aed80ff291eeaf9cf16b45e5d1e7e85b7654084919 2013-07-22 20:18:14 ....A 126976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6f853241dd13d10cd294338b3575f5528e22bc5e4f21816ec06bcbf5d5a1d64b 2013-07-23 14:17:30 ....A 2293760 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6f89c0804b01b7525bb6b7b3f5a9f7567d8fefbb8f5ff9a1a4731d5698b01560 2013-07-19 04:53:50 ....A 597294 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6f8e00bc8b7e31e4840307ecec704e7f6e8f2549eb87a44ae5ea249d94683d80 2013-07-23 01:38:34 ....A 38600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6f91ed06aed1c2cb03f3bf1383f4e8819b4e223a9a490c5dab6de947d6558103 2013-07-23 10:45:38 ....A 98304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6fa6967e43f8d75c3c80baf32a0f24ec71fdc6b3da0d360472881dead864f194 2013-07-23 15:18:56 ....A 889344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6fa74609b5686d5207b1cccf5dc1fb42a62aaa0bb4b5f7486ccc5de663005a00 2013-07-23 10:45:20 ....A 85504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6fa84151a3b16388f65a1822c89acb9238234c365acb9eaa2705ffd7245fe1f7 2013-07-23 11:02:00 ....A 463872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6fac7338da3e17b433ddc3ad4589c9711581520bb51a876932581f7a853fe8da 2013-07-23 10:04:54 ....A 815104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6fb1cae708f2ac0d7893c2234115630529936c9c62e4cf29ece42f3cbb60bc99 2013-07-23 10:15:10 ....A 197089 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6fb22170dada8b5ad7569508def1afcc76f987a39d809c7576aeca9a939eef36 2013-07-23 16:06:12 ....A 1142272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6fb3015a5ec8db153e5ba22254c865afee14acc522b3c80ef8ec848b83c01eab 2013-07-23 10:29:12 ....A 19456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6fb6ae4f31153d0119cae576825d452f66187f68c9a7fb8a772bf7f1d7ab9df2 2013-07-23 16:07:16 ....A 119861 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6fb78a4aa406f018ca6d9e059f1a275cc8e1b8175eb9eedb64af380f5fc8267a 2013-07-23 10:06:58 ....A 1494016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6fbf1e319182fc73440fefff847817a549463ece46c72612122f056833863769 2013-07-23 10:53:46 ....A 270848 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6fc8f506862c64a5d56aa607502f6ffb0cd0887f42be269b58897b14a683fe51 2013-07-23 10:28:52 ....A 526336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6fced6b60052d6e7e5df7151bef874b2d00b5a3f7a8758d025a49fb3c184577d 2013-07-23 15:21:26 ....A 1747968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6fcf56daf2c128f2a6fdcfe318f36cc750bb9b7a3f3e84d3ed409a51e39356a9 2013-07-23 11:36:36 ....A 811008 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6fe6ff4d647f69916e49a841c71e58dbd24d3d3cfd031be6abffce6902e8979a 2013-07-23 17:02:08 ....A 790016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ff65b56f05bac47babebf9f68dd4a6deab003935ab74fe779101e5808d31265 2013-07-23 11:30:20 ....A 31609 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ff8ac4ed1daf4eb6f32aff8855e915e5d121b39abdeecef7a30ae80ebd764c7 2013-07-23 12:03:28 ....A 262144 Virusshare.00075/UDS-DangerousObject.Multi.Generic-6ffdc9cb5c4189b6e88c66585f45e750fe428e920655856c5936fee9a74dd351 2013-07-19 04:36:54 ....A 1436399 Virusshare.00075/UDS-DangerousObject.Multi.Generic-70c8b2ed52dcbb47c53d4a66c172d181d34afc20b4aa9d5cb65cbb9e0e56cde2 2013-07-19 15:11:04 ....A 689959 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7201afc48583558d3755114fac4ad72c7b549c0ab3bd785c3a1ca61646fb93d4 2013-07-24 23:32:48 ....A 269824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7306c6f7242ef1f8554b3002bc1deea565b7a323602a6c6250e15e2d28f8a906 2013-07-24 13:08:14 ....A 1368064 Virusshare.00075/UDS-DangerousObject.Multi.Generic-730fb0840112b5096e7f707b5a62eecc160e87031a061c033812a31a60687d1d 2013-07-24 14:31:16 ....A 3072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7314746c123afa922d220f6acb5af2f9b71131ba6eee4952a64357e51aec6979 2013-07-25 13:01:38 ....A 615936 Virusshare.00075/UDS-DangerousObject.Multi.Generic-731b9af65f6a9d2bc1491f916074d0ff8bfb3e34500ad8a28bd8f3098d110261 2013-07-24 21:15:32 ....A 61119 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7327452c5ea4e5966f3d7039d26631d929362331e03793bdbf97c7176fac44cf 2013-07-24 20:11:58 ....A 190976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-732def043d2ca2c0d999ed7fbe619f3507935f24d6a64d0147209509158cff48 2013-07-25 01:00:40 ....A 2165881 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7336c18b095470e0b74bbde0dc56f5b9f15c5d9af943f4c28edbaad716d5ffa9 2013-07-24 10:55:58 ....A 13824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7339c0fe2bccd6bc11dddda82f793aaf78073ed2da93f48c70301da64cb17c2e 2013-07-25 14:09:32 ....A 44324 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7359ca4c2992a18145701dce8218980b30235273f644874a54dfe50e06902159 2013-07-25 11:29:56 ....A 182272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7369adbc8fbb360e9ead18b584bc113eacf521770df6bd5597c2b2342d7eef99 2013-07-24 23:17:10 ....A 37646 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7381af9eb53d2ca34f6f506515be3dc903ced22c4cec6a4b33f46be51aa0555c 2013-07-24 20:19:44 ....A 3328368 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7387149bc6e86a2075f0fce72f8edb039df727e2f4f92a5778d3bc1a141f8969 2013-07-25 11:32:14 ....A 20480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7390cdb1c826f5a11613639cf1d96e23b555d40695ae720b8c73c2b16d488c3b 2013-07-25 14:56:16 ....A 20480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-739b79dca4351359d26221cce5b8d0919a363189b77bf23e24834940f7bedcb0 2013-07-25 14:02:00 ....A 55056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-739c50bf322c3583795fb67c7f5adf994ec9d1594c6f2402bb153028ba6d4034 2013-07-24 19:53:56 ....A 77824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-73b08a4ccacfa856673e72ff99934f84625ab189761154340294871878da0407 2013-07-24 16:23:40 ....A 380416 Virusshare.00075/UDS-DangerousObject.Multi.Generic-73b2f4515691fb7b1afb81557c13bcf1c92e4a7b68bf9ade43c9e9c407dfb22b 2013-07-24 13:15:22 ....A 508928 Virusshare.00075/UDS-DangerousObject.Multi.Generic-73b3ef3aeeb666d0a748be5cf7de6dee313c61dbb7b7843d706470016d3478df 2013-07-25 11:19:58 ....A 530432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-73b5a24d8e363227ceb82141d38379cc27b362e88c3a3056c285bd752e9d2505 2013-07-24 19:38:40 ....A 180374 Virusshare.00075/UDS-DangerousObject.Multi.Generic-73b87e25d21197e2360513c13e93218f23f5eba11438ebc742ebdecb1651c329 2013-07-25 06:35:36 ....A 41984 Virusshare.00075/UDS-DangerousObject.Multi.Generic-73c0ec9b44295327c72502fc1eb05cc1f2a53784e92e17db235a311cf8656e1f 2013-07-24 15:08:48 ....A 303114 Virusshare.00075/UDS-DangerousObject.Multi.Generic-73c37a6a7cc39f8dc3380ebf7fe78402b7de3cd21d6d96e2e4c8de717ad195b9 2013-07-24 14:43:42 ....A 360960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-73c412e6dfbe449ac99c100b393d02b64889d14d29b614898cbb3409dc398840 2013-07-24 21:49:08 ....A 148326 Virusshare.00075/UDS-DangerousObject.Multi.Generic-73cb647ad99a0f9094bb32eab0f724eef27d6681e68d166451c7d113c3904a31 2013-07-19 11:32:00 ....A 1808575 Virusshare.00075/UDS-DangerousObject.Multi.Generic-73d234f14d5272c60c258340f1c6abe4d985df021faa97bc981f8ed9fb6832d7 2013-07-25 12:32:28 ....A 7680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-73e165d15f207f9d570253af2efebaee147a43ae0a2cc682d42a16eb0de6e535 2013-07-24 11:38:00 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-73e92572de495d885942e738a84396614838bccf9edd972bada18f3cd21b0067 2013-07-24 21:53:12 ....A 622900 Virusshare.00075/UDS-DangerousObject.Multi.Generic-73f21a55f81ec975b071976cf9580229ef9ada19c0ec4a2611f2be3a93a8c0ff 2013-07-24 16:03:50 ....A 98304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-73f33ff5b421b28a8953d88d1dde1918259b3dbd50cab8f531e0e98c795394c2 2013-07-25 15:25:38 ....A 166918 Virusshare.00075/UDS-DangerousObject.Multi.Generic-73f419cd78495bafa48d854a3af1b8c14fe003b20fc4a062024e3487e5ce1467 2013-07-25 06:06:26 ....A 442368 Virusshare.00075/UDS-DangerousObject.Multi.Generic-740049cc8fe2dfc99fb130741bbeee8949a19ff867ac0147628d40533e2e42de 2013-07-24 17:22:44 ....A 20992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7402ec0d1811dbb03944eecf7c47339f4c55eba784b3dc34cc4ccc94e7bb6669 2013-07-25 15:49:48 ....A 104960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7410707693c1e5025416751c4fb40a913c3c8f7424f5e74b7cf0cffb1a3b93e3 2013-07-25 16:07:46 ....A 111602 Virusshare.00075/UDS-DangerousObject.Multi.Generic-74123d64dfc6d4b292e1d53c3e21ac2c848c881b37094b474c9a7061beece901 2013-07-25 12:49:00 ....A 57984 Virusshare.00075/UDS-DangerousObject.Multi.Generic-74156371fea2183f3e961e1d574e21103f755d43e8a3480f8a8ad6082e6c0dd5 2013-07-24 17:03:46 ....A 49152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-741945c02f51779cc6d6a2e170ee2325011797c1d548ec14e3dd4141cf4287d0 2013-07-25 14:46:36 ....A 327680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-742391527bd2dc70ab8afde59c35260ea9449f0098e6a9abeb9a0f5c3de6c1ca 2013-07-25 12:37:42 ....A 675840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-742472d0787d2b111f62dcd0e5cbd7665ab379a9754ed1f251c17a8f69845616 2013-07-24 12:29:32 ....A 176128 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7424dee77a646ffb23fd44f5c3049857fc9926e06bf1282bc318b44d486964fc 2013-07-24 22:34:56 ....A 204871 Virusshare.00075/UDS-DangerousObject.Multi.Generic-74299d280dc90a8a2be7be9eec2c72d94691ff51ead378687aa91e195a21bce3 2013-07-24 15:20:28 ....A 688128 Virusshare.00075/UDS-DangerousObject.Multi.Generic-742af61fa572a7e20389c55b7c62706619c7bdd878af781ca5bc8a02ff8b6f3f 2013-07-24 14:19:08 ....A 672256 Virusshare.00075/UDS-DangerousObject.Multi.Generic-743837381a6c7402baa6bca42dc783fbbae16462f834e41cc757ccaf22111d52 2013-07-25 14:35:26 ....A 310784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7439ecc3cf13a6a9272beaece5cf5ffcf8ceba3fd9b0a528383cb33b17cc4d86 2013-07-24 15:17:38 ....A 667542 Virusshare.00075/UDS-DangerousObject.Multi.Generic-744259bf5ffce4800537862e37b656b719317b2cf20cdf6ddc708183badb1571 2013-07-24 20:22:06 ....A 43008 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7443b70037e26a786128e4a267c1cd660786c1ddc5c9c5d494c39f4010efdd08 2013-07-24 22:05:20 ....A 1257472 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7448d4d68a8ef50a0f5638265a165337589a8bf6e05d4ddf173235fa1647fe30 2013-07-25 16:08:50 ....A 100352 Virusshare.00075/UDS-DangerousObject.Multi.Generic-745646ad891fcc3ef27258b1800921bdf9df69d69068c117c813022282bcc28b 2013-07-24 11:28:12 ....A 319764 Virusshare.00075/UDS-DangerousObject.Multi.Generic-74615cffebfa65c5eef3ac260277ee7cb135e24b006a414d404752c415ec0174 2013-07-24 15:35:48 ....A 225280 Virusshare.00075/UDS-DangerousObject.Multi.Generic-746584189afa0e822b507233dc9bfffb632fce8b03e472ce3246a6348519db01 2013-07-25 07:14:10 ....A 78848 Virusshare.00075/UDS-DangerousObject.Multi.Generic-746dda3a8cc892d4c038a22dafd476db70ffcf25705afe67047169ad9bedd1de 2013-07-24 13:40:04 ....A 2035292 Virusshare.00075/UDS-DangerousObject.Multi.Generic-746de5b43904ecffd08c87c6a02b8877e74f5a5bb9d7061ed698bc371ea557c5 2013-07-25 15:57:10 ....A 464896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-747a47bcb09a792b5346bf9c70e0c2626a8a770e98a191321c9c419e5ae127ac 2013-07-25 01:33:40 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-747e3d7f7a3dd9538c8abe43dbc8706dd76f0ebe09046753a153e172356fbd99 2013-07-25 01:46:50 ....A 94216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-74924fd285e43d9125f4aec14927c6b090cca55adc6e597520053bb8c548c949 2013-07-25 11:46:26 ....A 520192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-749295375625f1883671563571983622a49997d38482fca7fa7ec7a0bbb16615 2013-07-24 22:20:58 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-749535fb332f0ae769c1b37ac46dd76c07ba828aed1a43e893a5f7a29628fcbf 2013-07-25 13:57:36 ....A 241046 Virusshare.00075/UDS-DangerousObject.Multi.Generic-74a2b6427184d02507ee5be0f56a71d4f371afdeb125d2ca28c492f9ce0bb006 2013-07-24 14:39:56 ....A 677888 Virusshare.00075/UDS-DangerousObject.Multi.Generic-74a9eb813929573fb79cf6a038916558033ef50431b60dbac28a3d7d116fae6e 2013-07-24 16:13:50 ....A 83456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-74b1b0a43796a5beb00904da3a990ac355be64d4cb2ec0e3c6209a60a7a1e2c8 2013-07-24 11:56:46 ....A 3136 Virusshare.00075/UDS-DangerousObject.Multi.Generic-74b8447a56bf40cf9ac3df6332191d7e501f06981797aa37a65013ff3983d049 2013-07-25 14:05:00 ....A 125952 Virusshare.00075/UDS-DangerousObject.Multi.Generic-74bdae3df9be910d2de86905c07cb81d7034d2961f08c2ae11162fae9b1b45cb 2013-07-25 01:55:40 ....A 171519 Virusshare.00075/UDS-DangerousObject.Multi.Generic-74d2c75a9d3fe12dd99b8e37394943e2b54288cca65e4e79ec62cc119a4c1685 2013-07-24 13:17:44 ....A 36864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-74dac60f3d29fcacafe8ddc87d4ebcca170d6d130bae1be585816d4a056c5625 2013-07-25 00:56:30 ....A 6419219 Virusshare.00075/UDS-DangerousObject.Multi.Generic-74e5c22052a7815bde5b07b6bb4322d1d62fa892393290e8c2eb8940066413e6 2013-07-25 00:29:22 ....A 92632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-74e7b1b3b19b4847823d9683c5ad72017f8957a0d20eb2a5471325a5f0d95493 2013-07-24 22:59:58 ....A 839680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-74ea6a48fad77c2f6213e54205b00cacf613df10bbf73da06d367be0b18f7392 2013-07-25 12:08:30 ....A 110592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-74eab877725328fce45d8c762856da45938d7db9ef1d8a28e4ecefc0ef6a1a98 2013-07-24 16:37:26 ....A 314136 Virusshare.00075/UDS-DangerousObject.Multi.Generic-74eb14a6d6d7f44c27dfa987b1ce22a674def5d4c44fe81368b7ffcceb0dc361 2013-07-24 23:43:04 ....A 72704 Virusshare.00075/UDS-DangerousObject.Multi.Generic-74f4892dea3b4e3d8a49565a018fcba2e39de1b53624b03fa4a39ab0e7897b16 2013-07-25 11:14:26 ....A 253295 Virusshare.00075/UDS-DangerousObject.Multi.Generic-74fa5cc71b551259f2e4a3bba13e3793c2a71f73a2c694c0f411b04350fa4bc0 2013-07-24 20:19:08 ....A 32768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-74fc3ec7b1560634770c53f302e415a29f9575e36abbc0ec8cb9638d04990bcf 2013-07-25 14:19:42 ....A 102406 Virusshare.00075/UDS-DangerousObject.Multi.Generic-74fc88838eda3dfd9b6df69e3095578bba95c1848f9a3a4dd7ec4ba046728c04 2013-07-24 19:28:06 ....A 163938 Virusshare.00075/UDS-DangerousObject.Multi.Generic-75015a0b0b5447042c4d4e8a54671338f3d478c45aa92a754af13cc9c2afaa0a 2013-07-25 15:10:38 ....A 200704 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7505968d734694eb8cd768c2fbee380c4a4c286ad6c86c0a1ea64b3b52f4d63f 2013-07-25 00:31:22 ....A 457780 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7514588e92c58dc220a5465ff9b9f9a2a3ed7aa04a0b9c3a27ef660977366da1 2013-07-25 14:47:36 ....A 270336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-75163c9da830d529ff8a630a12be57903407cd28f67f1a07d94cdd3d79d3577f 2013-07-24 19:00:06 ....A 86528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-751a9ebb25ec812f0e0a41707bb05c8db7a035be90b51cfeea51009eedc99933 2013-07-24 19:10:46 ....A 23518 Virusshare.00075/UDS-DangerousObject.Multi.Generic-751bc598c97b8124858849ce57de836a8519250418c1537d970edbbaeec50d47 2013-07-24 19:30:32 ....A 48800 Virusshare.00075/UDS-DangerousObject.Multi.Generic-75219b88e3a15dd2b7b6e82fb22d3bf4096a970c6acffb234b0c2405f7f7a811 2013-07-25 06:45:30 ....A 2517056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-75245aeb6105a72b31b9d34dcad1e92df37e1acf82433ca2d42b99a461ad637e 2013-07-25 13:04:52 ....A 1634851 Virusshare.00075/UDS-DangerousObject.Multi.Generic-752cd382c86dee3faae241f15641c67c253421959511575ab32c71380773efd3 2013-07-25 01:28:08 ....A 651264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-75300323f76bf748181ad40c3f1d073a4d880883c1d88b01f359c1da0ea47272 2013-07-24 18:57:20 ....A 50627 Virusshare.00075/UDS-DangerousObject.Multi.Generic-753a00172f64a83fcd21dc97ba6ac2fd2be6e4db7db65143d875f771921709f1 2013-07-25 06:33:12 ....A 1069056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-753f6d69a833fc596e944602ac768a9e3e5931768b44bc978aa0fe418b70229d 2013-07-24 20:02:16 ....A 152576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7546b4359c6e937ffde75b3c32f5a2021fb119fcbcda29a3fa20f2e1a0b02b8c 2013-07-24 18:13:48 ....A 1449984 Virusshare.00075/UDS-DangerousObject.Multi.Generic-75486af7f745eb43b6690b4000cf316b089459ae6770bc00c2d2dc63514fd0b5 2013-07-24 20:09:32 ....A 620032 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7548cdecaafd2f59296ea5dee6b59ea15f2cbb87a6a6eeb5a90b184292c701fb 2013-07-24 22:08:32 ....A 113519 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7549a6b0e2cce9541fe6a5b005ea635df5c8c74d2e1de0e7cefdaecbacc67db9 2013-07-24 14:31:16 ....A 252329 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7557fa9323036afdee452e53ebc9219d2d79156f2d1a6a9a7ebe950cf76079be 2013-07-24 10:53:06 ....A 143360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7567cdae8f05214fcb952a85d61ca4749115f2b521915d3a6cbb0b7de606eacd 2013-07-25 06:31:50 ....A 204800 Virusshare.00075/UDS-DangerousObject.Multi.Generic-756a92f8e4c72c892bae94ccfaa694e4da573a955f8b303a0d47a3ff202c2cea 2013-07-25 06:04:40 ....A 15365 Virusshare.00075/UDS-DangerousObject.Multi.Generic-756cd15a14b8667fb481e6f6d7014cc3625bc92edaa970a9d3f522b18b502c23 2013-07-24 21:55:48 ....A 553241 Virusshare.00075/UDS-DangerousObject.Multi.Generic-757213c2f8bd5f7ac83f39d2abf32d4aec0db312eaee6537ab2038d25aa8e2a9 2013-07-24 17:14:34 ....A 46080 Virusshare.00075/UDS-DangerousObject.Multi.Generic-75722d9087ac83eaf199c77e96e89f75baee75ad09d75c6f302d0162bf0c997c 2013-07-24 16:09:40 ....A 176128 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7573973fa9b8ce28e5dd88b0d7a325bb0e3d3335b8836bf81575e1755b6bffb2 2013-07-25 06:50:12 ....A 1083904 Virusshare.00075/UDS-DangerousObject.Multi.Generic-757a0588dd6b85affc4873a404c36cd0855add95666e718ebf141dd72408c1a9 2013-07-24 20:32:50 ....A 65536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7582eea9c7d8675f0d61316c0262d5fc29ad1338df29696b4faad6a5083c5ce1 2013-07-24 20:51:16 ....A 224256 Virusshare.00075/UDS-DangerousObject.Multi.Generic-75873ff35442680551f54cf79c4aff1b341c7bdef9b9b1276220f4f10a437cb1 2013-07-24 09:46:24 ....A 40960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-75904ce7bfb6e1d3bd00ce67b33461c84eae54b1a43aa940bd3818d05f266ecc 2013-07-24 00:48:38 ....A 208882 Virusshare.00075/UDS-DangerousObject.Multi.Generic-75933bc949927e8366d1ddab32aaf3663cfd81994cd53a630eb4ff69164042ad 2013-07-24 16:55:34 ....A 211968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7596183a91b80e113f13d3a8656a6e8811aa4b17abb6fc9a0a8e3be9c5d68b01 2013-07-25 13:16:20 ....A 138240 Virusshare.00075/UDS-DangerousObject.Multi.Generic-759bf1e5f8faf63d8152729a5892b8dce5fd8ddf30455c5a99173dd87f3ba7a0 2013-07-24 12:54:00 ....A 19456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-75a0cf2c50862c1aca207f5de6833bb57fe8bc986cbab5c3c8c1fea59f96745c 2013-07-25 06:50:20 ....A 7296 Virusshare.00075/UDS-DangerousObject.Multi.Generic-75a5edb833f7e3758c12978710c7770a086be61b0331504713eb8c0a9b885582 2013-07-24 11:32:54 ....A 492032 Virusshare.00075/UDS-DangerousObject.Multi.Generic-75a6d2746b99bb9e674c36a8c24208ca8b5eb448eb5d4b73c8fada14786b5147 2013-07-24 17:18:24 ....A 807936 Virusshare.00075/UDS-DangerousObject.Multi.Generic-75b1cee92b648c1171b9cd32626f2cb3a84c0a367f9701e546a213eb2358b404 2013-07-24 08:00:28 ....A 79872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-75bb35cf115d43066efb3c7012e826b36f27f9de0d9e650225c2c848b9fd3412 2013-07-24 11:32:20 ....A 6656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-75bc12a33ff477eb9467b4435bba48ec63e0aaa1926f9263594b92ff3fdc1e43 2013-07-24 20:35:12 ....A 118784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-75bcde3966582736cb020595473cf17a73a2f2c51300033c62c3ccfa482e961e 2013-07-24 18:36:16 ....A 622592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-75c12e498cabe46df79c026863c0a649b9d36b13a21babf4262bbc248c643b9f 2013-07-25 15:37:14 ....A 53248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-75c7b1581839f99a5ea6c125d2d6636c40debfacbf4ba57367eda642294eab2d 2013-07-25 00:51:22 ....A 1362253 Virusshare.00075/UDS-DangerousObject.Multi.Generic-75ca15d6901367ac0d06456c48160f065cff30e9810793e46f84c6c2c7c8715b 2013-07-25 01:29:28 ....A 53248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-75cb8202df1c440ba0ca0ecff59f8ebd08acca7ad8e4d3b183b7d2113f7797ff 2013-07-25 15:31:54 ....A 237568 Virusshare.00075/UDS-DangerousObject.Multi.Generic-75d41aa92fec2fa86587a72f83035e3a93b0a54df08efe71133919b592244921 2013-07-24 15:31:10 ....A 477184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-75d6b21d567aaec2317f4ff9e97f6964a20f8eb46056818c59c6e9881a10cb58 2013-07-24 05:12:00 ....A 103424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-75da0ca9aa335e77fd58725163e7f51aacde98cdac20f3c57df077d8075f4d68 2013-07-24 00:55:50 ....A 4152474 Virusshare.00075/UDS-DangerousObject.Multi.Generic-75dc1ac379668cec92079a0f267c49ffec566772784740c3a1c7cc6be4fa6084 2013-07-25 04:08:44 ....A 15671 Virusshare.00075/UDS-DangerousObject.Multi.Generic-75dd88e8c45d046c888d4b4be29c83fa87cfeaa519ca9d4a81ce22307fcb185f 2013-07-24 05:45:58 ....A 753152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-75e3119a80a6fd6511efc10566a92727a8f2f9496384152d74268fd46591a40e 2013-07-25 01:28:48 ....A 135168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-75e68660c46d7b868b86c7af925d63984078879f324dfa6f8b96758039ae3da1 2013-07-24 07:03:48 ....A 67584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-75e6c47c0e37a9cd8cd2a9206c15fda3bb02b7dbced25e7048161c244d445ff7 2013-07-24 01:47:18 ....A 581632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-75ec6bc04a0d3f6316fa1495b1266d20321bfda28e932637e7d4b3fe62c45d69 2013-07-25 11:15:38 ....A 721920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-75ee2744d57463de27811e35a833dfa0daf2053ce911528b47261c70154e3736 2013-07-24 16:58:32 ....A 20480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-75f0c4b677833a2550f2d0f006d208e4596d39a19efbc3c1a09a770064593bda 2013-07-24 17:44:08 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-76058316ecf48e8745a7102229754eb4745651af7f78426111ddbec9466bd642 2013-07-23 22:15:34 ....A 946170 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7608b4e133fb017a812b9c74303bf814e6a72f0df01580c1a380551256e396f4 2013-07-24 12:57:14 ....A 403968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-760e7dd2d5e68bded26cca02bab4652a8a10e4e93faf1a5bd23bdff9a2b88440 2013-07-24 09:07:54 ....A 77845 Virusshare.00075/UDS-DangerousObject.Multi.Generic-76106cead5efc9fb81dbe4f7e6324539334d0347082528f8270c2280c9153198 2013-07-24 08:40:12 ....A 506880 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7610ec9cd98c72774958f6ae3288da5c1754db9d34535043a5733d3c36033e22 2013-07-24 06:52:36 ....A 59904 Virusshare.00075/UDS-DangerousObject.Multi.Generic-76186c971688f99e7f17e859f9ed25fe8bdee4b81f914d60a828ef594d1e461b 2013-07-25 02:27:28 ....A 71502 Virusshare.00075/UDS-DangerousObject.Multi.Generic-762bbf7d612cab5144760cbd0e8a20022e51043885bdb0c083f581af7069645b 2013-07-24 21:34:54 ....A 36864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-762c1af9afa706add1c63e36a551e2b4f048759c1270f41aa43a4a04cf346f6d 2013-07-24 07:53:00 ....A 246784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-762f11b5ca1ad1fe771dfa112436cebc04a98371971e8d556e0451a08fc0df3b 2013-07-23 23:41:06 ....A 388608 Virusshare.00075/UDS-DangerousObject.Multi.Generic-76323b54d01bc3350bc81c7fab7c85f1f1b5ea557e6aa9b39e135522349b0734 2013-07-24 07:15:04 ....A 1900564 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7632c7518af1f20cfba945643452c40403d59816fdd1cced8e88fc180582a604 2013-07-24 14:29:44 ....A 53248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-76399362606fbb54842680677712f1daf5340c0e00e45d4a21e24382e22dc83f 2013-07-24 05:02:48 ....A 599552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-763a273706041a30b2b1c51ccfc25ab45e9ee3d2766a83b674dc361bc493fc74 2013-07-24 21:16:04 ....A 3206984 Virusshare.00075/UDS-DangerousObject.Multi.Generic-763acf0e59a181a02b40ee32b8ea45f8c56bada403bc77380838891ca53e9525 2013-07-24 23:34:32 ....A 416256 Virusshare.00075/UDS-DangerousObject.Multi.Generic-763daaa2f8cac63ac136a53e6a9f96f95d86d99b0b119216d65c2f378001f211 2013-07-25 07:07:40 ....A 50176 Virusshare.00075/UDS-DangerousObject.Multi.Generic-763fee53641d5bad49050e30e24701cfcf6832a1c7609c7d15f33b8b69bca062 2013-07-24 10:59:52 ....A 428544 Virusshare.00075/UDS-DangerousObject.Multi.Generic-76460deecbbc68d6d4206833d23b5af824302d3ab27da7948f6607adba887972 2013-07-25 14:29:54 ....A 651264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-764eb52a3ec9c51082d2439ef7ad7e8e82a80851e05ca86dfc9016385a856280 2013-07-24 16:42:22 ....A 1207808 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7655802b8b1e136ceb165b0e677d3c8b263b3b2a96089a47e024580050e890fa 2013-07-25 11:52:06 ....A 65248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-76564befdbbe93ad530171a267209a0e50a5aa89cb98a61462210215cd52eedc 2013-07-24 19:44:06 ....A 223398 Virusshare.00075/UDS-DangerousObject.Multi.Generic-76586b9405f2b93a1c57e2892ffdfdb7dccc3dfc962ef8c72585e73d0331f414 2013-07-24 08:38:02 ....A 591136 Virusshare.00075/UDS-DangerousObject.Multi.Generic-765c2352a228ee1aa77f43360e3679e1b390bac823a460e9d4c5fb07f84e3f0f 2013-07-24 20:19:56 ....A 917504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-76639c622da94b5dd81b4e010a08433320bc4016df771888be2d57ae6d02a28a 2013-07-24 20:55:56 ....A 886497 Virusshare.00075/UDS-DangerousObject.Multi.Generic-767400cf6f765618959442b3ac8c5f6c45ff6cf882f95ace17a664fee4e558a1 2013-07-24 23:15:18 ....A 151552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-767a67f74b0a8d44d7e5493270dd0241a2cc07937f1e7410f0958ef11058fcf8 2013-07-24 20:19:38 ....A 671232 Virusshare.00075/UDS-DangerousObject.Multi.Generic-767ddd6747356054f67702ed5fe4952a3a580331e2ed5df740d6e0fa5e076a17 2013-07-25 06:32:52 ....A 843776 Virusshare.00075/UDS-DangerousObject.Multi.Generic-767e09675f38b71c8e5aae2ed11b30d6d4e842efa08d84cc349fe499b59ba326 2013-07-24 10:39:24 ....A 114688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-767faf992b2007a43d70e33dc99ccc9d37921c8de6c4c27223f81f51242db96a 2013-07-24 23:45:54 ....A 485888 Virusshare.00075/UDS-DangerousObject.Multi.Generic-768342f978b7554056627e42c2d25285634d87403b7ddb02c6115f37db7cc2e6 2013-07-24 23:44:08 ....A 12800 Virusshare.00075/UDS-DangerousObject.Multi.Generic-768443d2e9a96fa80ad374c8167715a482d56f2ce98eba98c980faf38e6170e1 2013-07-23 22:30:50 ....A 207888 Virusshare.00075/UDS-DangerousObject.Multi.Generic-768d1807fae65d05a4cdce12a501662806ea30a9fe78195c7c63c956da9fbc15 2013-07-24 05:27:14 ....A 213504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7691e6ec7628b6facf3dbac8cd90ccb13af9fe35f609f697884a36aa8f13f632 2013-07-24 03:35:56 ....A 90112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7694b3e9cd92adfe67f7847b0ee1353693f55098f8e76bfffed79a1c407a552a 2013-07-24 16:45:24 ....A 116135 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7695ad500248dd5a9dada8e978ded61f7d936553156a75d24da148917ad91d09 2013-07-23 23:31:54 ....A 103193 Virusshare.00075/UDS-DangerousObject.Multi.Generic-769b783112b6c844c4b1779b5e041eafe6a312a65a6351b624b528ab1298697d 2013-07-25 00:14:16 ....A 753664 Virusshare.00075/UDS-DangerousObject.Multi.Generic-769c8fdce43a5fc1d142e164ba85397dcc2a76716dba43b6243786c309af6a0e 2013-07-24 02:06:38 ....A 223744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-76a2c10cd37df149ecdaf5228c68a762e73dafe7a4adc36ceb6ab032bb695a81 2013-07-25 15:08:24 ....A 2696098 Virusshare.00075/UDS-DangerousObject.Multi.Generic-76a2f70f5b0d03117a5960c1c1d722e40c3276ef47c04ee634a8785e958de275 2013-07-24 19:35:28 ....A 104174 Virusshare.00075/UDS-DangerousObject.Multi.Generic-76a30d6ba93daa2d227b2c56fb627ae120d75c7b052ccb8a822cc51d8157d6b0 2013-07-25 07:11:32 ....A 82432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-76a4c313ffc26e510d640656a2bbd13571e684dfad6d34212dd4ae3043aa3a9c 2013-07-24 03:33:52 ....A 3072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-76a84e32449e37f0441aac3ed9365f9a0f42da7dcbb11209a764351c89746802 2013-07-24 06:32:10 ....A 1141248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-76b3c35fe0fe0f129a92d6692659d0683757f46bb61fc28518024f19a0e9d08f 2013-07-24 05:32:26 ....A 229303 Virusshare.00075/UDS-DangerousObject.Multi.Generic-76c0a5d98d6b00532b72ae0845e8f0882c1553f52a1b9613e15e96decd19ece2 2013-07-24 01:02:26 ....A 249856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-76c434d302febba393373d49952cdd29fa840efe1cc89baf50ac06f314780146 2013-07-24 19:59:22 ....A 263871 Virusshare.00075/UDS-DangerousObject.Multi.Generic-76c7241ed977e35d1145e9edf37487747ce952f2431b87e531dad4e543d746b3 2013-07-24 16:39:36 ....A 552960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-76c7e6be3b3436fdf212d9a433ee30ac3b4f2bcd8d73213ccfd260eba4e7e88f 2013-07-24 08:41:08 ....A 1220608 Virusshare.00075/UDS-DangerousObject.Multi.Generic-76cc6227dc74a45566c9aa6356e9543a7c4bb85bcbfaf95f70cfb716de0567b1 2013-07-25 11:14:00 ....A 40960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-76cdbaf494b98ccfb8b40f6fcd636debc23b20f9ba5bc90aed97916e6195b1ed 2013-07-24 16:53:00 ....A 350152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-76ce0f80d2bfba12403152a4fc1aac5542351b3e3d4aee92309852466501011c 2013-07-24 04:13:28 ....A 71680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-76d00f78fca81aa216e28e4e2f6e712785da56ef6d159f0478e135c0ed000ae8 2013-07-24 18:28:50 ....A 6656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-76d408625d2e104e1c5cd262160fd9ab4241c5c9e8a1e7a03b0c8f0fb006cedc 2013-07-24 13:02:28 ....A 1519616 Virusshare.00075/UDS-DangerousObject.Multi.Generic-76df73142b4d6c247fc9f21935dfe9856e09170b2b7f9e8903c6e6d9504538e1 2013-07-24 04:42:38 ....A 2696043 Virusshare.00075/UDS-DangerousObject.Multi.Generic-76e5078dfd098e29f9e112834acdbb12619f8ff4c91ea0dbafaf6288cc45e6cb 2013-07-24 23:20:10 ....A 228352 Virusshare.00075/UDS-DangerousObject.Multi.Generic-76e87d23864c11c13305ee5c0189a831f2f9e5f576cb9df223fb6d99e20066dd 2013-07-25 06:58:38 ....A 1331456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-76e8d3e5727a822a6a1627e787674bc99193ed95ccb7b6062b9380ca20650427 2013-07-24 07:20:06 ....A 90112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-76eb198b8ad0146b8c50af2b65add11389c46a78dfb9ea5cd675441d7143e18c 2013-07-24 08:22:52 ....A 1363001 Virusshare.00075/UDS-DangerousObject.Multi.Generic-76efb01700db5100e27476708ca1540df57e5375f46b40e00b8ecb2f93491bad 2013-07-24 11:09:46 ....A 886272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-76f11e3cc51fbc73735ebeac6210519f6122e213dc8ab49e308de9aaa06b6d45 2013-07-24 17:51:04 ....A 174592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-76f226902213bbdca7dab556cf2ee09f97b2cdeaf2fe41f0b9b0b4682b6784f5 2013-07-25 01:34:06 ....A 203790 Virusshare.00075/UDS-DangerousObject.Multi.Generic-76f3bc041cae848733d248b729926f4a8b867976dce10c93ce98bbf8bb1993c8 2013-07-25 01:10:04 ....A 1959072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7704a886103b39f38bfcd4d21c525476e06fbbb4daf691402ea639420e4c15c7 2013-07-24 19:51:38 ....A 387584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-770956d923d7b195151ca8d59826f26e59b1e83072e3ca29841501024bf60bac 2013-07-24 13:10:12 ....A 175652 Virusshare.00075/UDS-DangerousObject.Multi.Generic-770abbdddffc8c026959e2f1d21c7fdb5613d4380a1fa9019083ef56f644ab07 2013-07-20 02:07:30 ....A 254047 Virusshare.00075/UDS-DangerousObject.Multi.Generic-770cc5d04b1368edcbdf4e425ed13e58020035bcc05b8d26729c84777d9569f0 2013-07-23 22:37:54 ....A 25872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7712be57967a02d68046524e84661af1ed9eb956e5f4d550350f118ad362e820 2013-07-24 03:02:30 ....A 146944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7714b10646ad5a0d004ccdb8c9defce6df5e4c2c4cd52c8b3218a01b6e0c7aa8 2013-07-24 17:35:16 ....A 26112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-771616f681ec2d042553770e09c7cc0ea841f3c1418366521cf4e4ddd84b0a2e 2013-07-24 03:14:36 ....A 530432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-771bc5a6000d5c4c9af4f5c799a716e21cfe80d7e76023a628e64f85bfb9681b 2013-07-24 21:10:30 ....A 1856000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-771c4cf2600dfd6bb15fa67d4b0bd1f9b20d5b1578b1ad860a1a46f5ce1ed04c 2013-07-24 12:04:46 ....A 1006080 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7721216d8489950c763c7aead967c8e0f22b1b40a859f3e6ebc3c403bf0d5135 2013-07-24 18:25:10 ....A 17508 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7723c36a539d1c0903cec08eee36fc40c28ee7da48fa2392a22a6df46343b072 2013-07-24 03:55:32 ....A 290888 Virusshare.00075/UDS-DangerousObject.Multi.Generic-772e991ddf2aeb4d8e510412844e75652dc6b8d1657042ec1ce940f1fb84599a 2013-07-24 06:30:30 ....A 2168287 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7730c0360658a79bb0cb7858f48aa7fd938afb8c979aac8c491a999fd9d85810 2013-07-24 08:14:40 ....A 484352 Virusshare.00075/UDS-DangerousObject.Multi.Generic-77370e06982511fc39124df4bbc075860939a1ca83795c29948903025f1be006 2013-07-24 19:35:18 ....A 147456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-773ec2d5c0c78f6569ad63209bc4b1939e2c60322aa93748bfb2677c2c58a562 2013-07-24 06:15:42 ....A 204888 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7746367eb2761e7cfcab003e0732b0b3d7c5960cacc9521ea5d6542e66ef8e99 2013-07-24 19:19:04 ....A 69633 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7746849301be2216410a965e190ba53a906cc3eeb48a97c44b901e01454f4a71 2013-07-24 20:14:22 ....A 195469 Virusshare.00075/UDS-DangerousObject.Multi.Generic-774e33535f751d341b16ed4b41349a5f298b892dbf314fc8ce4b73574ee7e473 2013-07-24 19:13:22 ....A 95667 Virusshare.00075/UDS-DangerousObject.Multi.Generic-774fe8f2c955db7846a5e8d5e703eb15559d3fdf66975b6aff2a06a1cc85ed21 2013-07-24 19:42:58 ....A 551668 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7752414190402f5fb4a7dc4e38d823e45c16236c6c85f96f0f779f7779c07ff1 2013-07-24 10:55:36 ....A 180752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-77570faeeee82ce935acfecf4b3cf0646a2ac674fc7092eb9faf697036d8d89c 2013-07-25 01:23:50 ....A 82448 Virusshare.00075/UDS-DangerousObject.Multi.Generic-775ae4081f6152b149ddbe78d06f1bede591603e1bc8d7b67a013c90e1f00f3c 2013-07-24 05:18:16 ....A 958464 Virusshare.00075/UDS-DangerousObject.Multi.Generic-776aa6a8fad6852335e5e86a0aefd0de3ef42ccbd4e78e8fc2bbc14d0e434813 2013-07-24 17:13:12 ....A 1230534 Virusshare.00075/UDS-DangerousObject.Multi.Generic-776eb1da9681f0ddb67b9729d3d50e349c5f353e8eb81ef6a1d4039e8283b8a7 2013-07-25 00:05:22 ....A 601600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-776ffac95e1cb1077ff43bc2103a2e3041411575eb680f32edb0f11792aa7234 2013-07-25 02:37:58 ....A 16429 Virusshare.00075/UDS-DangerousObject.Multi.Generic-777ce2dc74113730ec90fc0657f5a7d10f97c6ce6f6b76c474935b5a3d608331 2013-07-24 19:06:52 ....A 83968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-777e7918fcd04aeaf98d509860ef602dd2bc9f4b1b1bd3ff6dc9921c089ccd11 2013-07-25 00:35:42 ....A 22016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7780167977e551480328a6a5e0d780e25379369a31a5a444ee90a741914ff2b1 2013-07-25 11:47:50 ....A 123552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-779342f991c970ae2628436694c8ddf527cb3986a50fef0563ac321466b0b95f 2013-07-24 11:40:50 ....A 384000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-779610c623489f15937e971ecf826ec43ab5d6b099646e0e6a608e35a525a548 2013-07-24 22:26:44 ....A 75329 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7798f28c106939f0944db5a4f2bac42c1909cc1875c822c2c16906bfefcc52ff 2013-07-24 02:12:18 ....A 723456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-77a2c7e5b59938adade4109c0e8761196c43a0da4285757445c212e9f24d3e93 2013-07-24 21:29:16 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-77b72ac4fec0045cd89be2ee309e59f8a6178c9630106d2100a023b28fbc8d33 2013-07-24 04:05:30 ....A 22528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-77b7688d0f4f7a6990ef97afb1f7f1be84e55713d11f80b56c6ba4fcb4f6f6cc 2013-07-25 15:19:46 ....A 580288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-77b92bb434b33f5d01dd534060a0dec247c87b3dae6bdba68215463dd1a2edc1 2013-07-25 16:16:50 ....A 3962880 Virusshare.00075/UDS-DangerousObject.Multi.Generic-77ba3279b6911cd8767681140795b4736636afd60ba3d607731a2bc0ea52de84 2013-07-25 06:53:42 ....A 135176 Virusshare.00075/UDS-DangerousObject.Multi.Generic-77bcee05dae3b123a7f616a0c0e8da5433873f9ae6ec30ab3db416c433f9a9bc 2013-07-25 14:59:44 ....A 34669 Virusshare.00075/UDS-DangerousObject.Multi.Generic-77cb804d7ba341ab6987a22fd647eeb4091e822715e71c98d4d1f0171c4991cc 2013-07-24 17:07:04 ....A 118784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-77d2fab7afd6ddd3c758e5f5e42e2f6a12ec72bede2c140abfa4aa9ebc36b57d 2013-07-19 23:47:20 ....A 613668 Virusshare.00075/UDS-DangerousObject.Multi.Generic-77d43639fec378858d37d0537d97c30d41096aedecd232efbbaac7373badfa2e 2013-07-24 10:04:58 ....A 61440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-77d49c8e49e15943b5063962402407285cb81d9ce6e9fd2a55e9a5bdd20b4f51 2013-07-24 08:31:14 ....A 56320 Virusshare.00075/UDS-DangerousObject.Multi.Generic-77d9e374b688b10bd8978a0d6e70c393e295cc941fda1fff8449683e1c208374 2013-07-24 11:07:10 ....A 454656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-77ed4ce8fe9a970ea69141711b1006cddc6c88612a1e6bbe26bd1813518e701e 2013-07-24 04:48:14 ....A 240623 Virusshare.00075/UDS-DangerousObject.Multi.Generic-77fae3838955e1c49adc9fcebc99713d9c3686e1617c9773148aa19e7c1b0f23 2013-07-24 17:25:48 ....A 973312 Virusshare.00075/UDS-DangerousObject.Multi.Generic-77fe6deb10b392c66564c8732c05180fb1198bea94662d789b431796b1fc1b8d 2013-07-25 12:50:14 ....A 1094144 Virusshare.00075/UDS-DangerousObject.Multi.Generic-780a6f5a9e6c5f5bc7b19bc44ba793159927feb71f70de1c46c761a6ff865cfa 2013-07-25 02:19:08 ....A 100352 Virusshare.00075/UDS-DangerousObject.Multi.Generic-780bb7e64ffcd9f913793e22e5ce4dd4f91a2fddc8240b3bb1fdf46220dc12b5 2013-07-25 00:10:50 ....A 184685 Virusshare.00075/UDS-DangerousObject.Multi.Generic-780e0eb442b4742515a45df815c661705f836e686687d9de861ab6772dbd7300 2013-07-24 22:34:28 ....A 254976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-78122c7a030be405a17d1d44ebe7e40fa0898cd2bfe32e00df6b355344920375 2013-07-24 21:10:26 ....A 950272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-781e1d2b89a1556df43ed0289747c6f96ab81ba93651a0ad1f12910475f2104c 2013-07-24 15:21:30 ....A 163840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-78217c9b39e59c48956603ae90a7a18d182009d4a6b7c528756ff22d98be4bb5 2013-07-25 05:59:28 ....A 15373 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7822d1c7f320d3209a8a8d6f3636e3c59dc9b80b59c3f9f46e58682dffac4383 2013-07-24 03:35:50 ....A 9372 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7826ce26d34f20173f8aebaabe1ae93d6ab41d0d6e0b70a83ae784a1b1cc65f9 2013-07-24 04:59:38 ....A 145408 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7828286e1d8a10dbc9f5246b67187cac0bbbfd7c34930687a595806d610d50c2 2013-07-24 00:06:02 ....A 367616 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7830ea7d2543c1cb896d46333a1c59e625c64295968cc4895161d2b0a58e8c82 2013-07-24 10:16:56 ....A 106496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-78349caecc3f6a26d55fe47f769f42963d17ea84321f973b1b9f712a98a4a0e9 2013-07-25 06:51:22 ....A 88576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-78396b48c9822a9006b90d0f13be6a3766d53c53c2aaf7bd0c37c8148b710a90 2013-07-24 15:18:28 ....A 1993216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-783cc52bd2b148f4e682c8df998527248b0cf9e70f7d71495876be3c5f5785f6 2013-07-23 23:49:20 ....A 894632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-783dc440af7843396651338846dbb54869fbdba131a988ef2430898f9dd399be 2013-07-24 22:52:18 ....A 94024 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7841ed2151a0b7353e9681c777a58c101eb6d7df0904117531f222ab2f25ac13 2013-07-24 09:39:58 ....A 399360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7843a1edf41aa6a2c76587cf3025d7cb1284e11af96398a76a643c3c9c7eb574 2013-07-24 23:14:24 ....A 481792 Virusshare.00075/UDS-DangerousObject.Multi.Generic-78486bb17f96eb8b99f8b1dbea54ffb1e358758e5e45de500851ac98e0e211bf 2013-07-25 01:36:36 ....A 29104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-784b62ace8627dcf31bc96d5dad0ff79c7b06bcc372030b9d05a498e278b9d0f 2013-07-24 00:17:30 ....A 1011200 Virusshare.00075/UDS-DangerousObject.Multi.Generic-785145cbc9ab9d3722f470a3283dae84aefc872d7e126cb7e6c17ae2887c82cf 2013-07-25 15:59:46 ....A 53248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7854b85f2b263520783a005bca6d05fe9e85f5e5027f33f90c297f4d5a71fb89 2013-07-24 04:46:14 ....A 933888 Virusshare.00075/UDS-DangerousObject.Multi.Generic-78609764e701f84dc41e340ddc3f5fc08471e3f755e5a635e8e7844534c7a1d0 2013-07-24 08:08:00 ....A 544768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7862d374241dbd559dec61d2e5f7048327b3284c7903d926eb059125a276d404 2013-07-24 19:02:26 ....A 158720 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7868778fc0cae3fd07c3855ac90e1a736be208e44101a191589dcf1d9b5b3dac 2013-07-24 00:35:36 ....A 656896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7868cdf83451645f63f196fa1bed45d71743a33a02a2541f8c229656629cd00d 2013-07-24 20:03:32 ....A 122882 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7869c067249f6cf1883405e183bdfd97f13f96a261bda1c26971f80f95654e01 2013-07-24 01:20:46 ....A 184320 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7869d5982135bb7e68bdddd59ae7ac50764e901b8bb4fffa0332e0be07e473b1 2013-07-24 00:32:56 ....A 1962272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-786bfb1e53ae1f74114d774efa3565722677da74e9f2ee8797e2768abc0bca08 2013-07-24 22:24:36 ....A 72192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-78712020ffa20d25f6de19041cec45d8acadfa77c8a9399430c7f8a83610fa85 2013-07-25 06:15:24 ....A 131072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7874f7f6b7ea24230eb7a8068a438b9b81cd70edaae18ee7970b0f86840b9d7d 2013-07-24 02:01:18 ....A 180224 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7875efcaf4c98a822e67443dba0675fc428897dc5e46df1391b2bd40b57eb1d0 2013-07-25 15:40:10 ....A 226304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-78847ebad63a0ebc50ff076095b3c8de5380753f146a7f15a93349a0afa3f599 2013-07-24 18:40:22 ....A 10106 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7885738f41e0a7227e514ee7f849e77da4ed82016730ac15535d5775efa01cdb 2013-07-24 02:32:58 ....A 100674 Virusshare.00075/UDS-DangerousObject.Multi.Generic-78882a6966362dad59cd7c112b78ade20d23f9c4e3025296931bbbbd32d0e1b3 2013-07-25 13:27:22 ....A 2560 Virusshare.00075/UDS-DangerousObject.Multi.Generic-78884c41fe69bc76b407a55dca4e373cb66d9c3ab9fabcf7b538ac6f6f92d3b7 2013-07-24 07:46:24 ....A 36869 Virusshare.00075/UDS-DangerousObject.Multi.Generic-788decaba3202e6497ce0a717000f8768d3624d1f0a4d38bb4baed0a7f07737c 2013-07-24 21:27:56 ....A 427520 Virusshare.00075/UDS-DangerousObject.Multi.Generic-78900e6bc34283f84d7f9c79b3baa8c301166c38c6f5a89e042054606b2d7681 2013-07-24 10:39:00 ....A 211456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7890e888209c2e0a7a1684cc8428f9f22ac0cb721453150371ebb98e36889020 2013-07-24 09:28:02 ....A 1187840 1820383600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-789155a69d97bbbc1b65e0429f4922d05eb5b38829ce4785096fa0eebff50fe8 2013-07-24 04:29:16 ....A 46080 Virusshare.00075/UDS-DangerousObject.Multi.Generic-789782064fad2a7b06182dfac8014a8e7843141fbf85f4f06884d00ebec76138 2013-07-24 08:54:48 ....A 7168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-78a3c606de8cc77734d9e856e2847b84b2abb01834a19cb50a5db9799bd3dcd4 2013-07-24 09:57:58 ....A 351232 Virusshare.00075/UDS-DangerousObject.Multi.Generic-78ac1c5704d048dd8fb281b9c59c78382d1c7ff610c34eb3f915d724f1e24634 2013-07-24 21:14:28 ....A 379904 Virusshare.00075/UDS-DangerousObject.Multi.Generic-78afa5ef5d797d00ce0862f9b26b6cecf4bef4488f2ecc15aa244ae95493fd70 2013-07-24 20:37:42 ....A 543746 Virusshare.00075/UDS-DangerousObject.Multi.Generic-78b24bc36b0f488ae3f8ce05367e069ee7c634459e85587ec42e35168bcf168c 2013-07-25 14:38:00 ....A 282624 Virusshare.00075/UDS-DangerousObject.Multi.Generic-78b3cbec750efee6e06ed51e84dd8faf0b8ab2803d7d6a2655f00a40859c5126 2013-07-24 00:40:32 ....A 905216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-78b47a88171e49d7800509eb2cba8c17887e4e618494d3965180f7b1de7e2e17 2013-07-25 13:24:08 ....A 385576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-78b79c06a3022ceda109162ad0e3b0c4a01cff7b314674469cb85068ef57cb57 2013-07-25 00:58:58 ....A 3842048 Virusshare.00075/UDS-DangerousObject.Multi.Generic-78b8791dfe56d27ea0a2af67fd61233f4fe0e40bcf3ae871050437a9e5b2961e 2013-07-24 07:10:18 ....A 64512 Virusshare.00075/UDS-DangerousObject.Multi.Generic-78ba791a6b195bf6342669583a914ad1eeddcd8d290cb390df787c527a25743c 2013-07-25 12:13:44 ....A 872196 Virusshare.00075/UDS-DangerousObject.Multi.Generic-78bb2e2d8b14531719ad73fb14b915cb0dbf06525992966aa0b2a1445b762592 2013-07-24 22:00:18 ....A 73216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-78bbe0ce4b3db8d63218060c26053c6f97757bea066c7d2bd0a3948c72b2ea49 2013-07-24 12:41:58 ....A 140302 Virusshare.00075/UDS-DangerousObject.Multi.Generic-78bebb18bb1b1db8514df6eaebbb078642336e067f08e96e92cb3b5693b9b2a1 2013-07-24 20:13:00 ....A 18944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-78bfbb93b519e000ced9fa272b0243f931daee94693caccbe98d0490be89b664 2013-07-24 07:05:10 ....A 18568 Virusshare.00075/UDS-DangerousObject.Multi.Generic-78c23d1cca8e5acd71ecd2c0015e4e99ba75440695057b49f8f9cff6103f1180 2013-07-24 03:55:52 ....A 315392 Virusshare.00075/UDS-DangerousObject.Multi.Generic-78d359aaf73e9c3df7f507adf620629c2b68b64b0f10754ac5da9961c5d0e2d4 2013-07-24 00:52:04 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-78d653b2801fb6cffc409a741387b2b5eb9edcbc67e51a92748320fc2b93a2b7 2013-07-25 01:19:36 ....A 155648 Virusshare.00075/UDS-DangerousObject.Multi.Generic-78d668794e66f5b5523dfbdf6cafe4da190340fdadc1ff701ca20e82476425a5 2013-07-24 02:14:20 ....A 62976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-78dc75c0087f630d95a0558f90c199b8a807e08a2dfb69e6a7be466e7bfc35b6 2013-07-25 13:07:22 ....A 156138 Virusshare.00075/UDS-DangerousObject.Multi.Generic-78e5dc2cc2a770a9f9b760ba91e4c6429af5e61ad743331c88b113c6aecc7313 2013-07-24 21:31:24 ....A 831488 Virusshare.00075/UDS-DangerousObject.Multi.Generic-78ee75c49bd8cfd6959fd8afb820dde98a514d98b28e729eee64f7e08802a574 2013-07-25 01:26:12 ....A 629613 Virusshare.00075/UDS-DangerousObject.Multi.Generic-78f615b5e6c36ec893eccf1c52357d5bc4b0b87b6e5ce1d1ddb6982dc4ac1cdc 2013-07-24 09:59:04 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-78fb41e7cb0d8699be1cef73a159a08e053baf9f69bfb5804c54a414c769fecd 2013-07-24 17:30:00 ....A 246784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-78ff1f978437dbc059a4561f067ddadf378659a262eb5ffaf9463a69cd1c9ea2 2013-07-24 10:10:44 ....A 195720 Virusshare.00075/UDS-DangerousObject.Multi.Generic-79039ebc4daaef4e32e9b0ee40c3277af740ecef1b7780663df2706b0c13aaad 2013-07-24 06:55:02 ....A 1612288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-790bcab68082cb2d6a20befef6a14d1f8ed1a2e2980df4f2d323ffb0624dcada 2013-07-25 15:09:20 ....A 43606 Virusshare.00075/UDS-DangerousObject.Multi.Generic-790d1498f9a5050f8ca8c481dd1e541a8dd35554b80867eb8e6a0a734c0d7d6f 2013-07-24 18:17:02 ....A 36875 Virusshare.00075/UDS-DangerousObject.Multi.Generic-790d3854a372c8f049a5f4bcdb769a445ad8f0e96e465073598ac14d7ebf55e6 2013-07-25 06:19:16 ....A 255634 Virusshare.00075/UDS-DangerousObject.Multi.Generic-790ecf067aab2b6866eae7bc73459bb5cc52453ad943f60a44b26f3ecde9a704 2013-07-25 06:38:14 ....A 233448 Virusshare.00075/UDS-DangerousObject.Multi.Generic-790f44e319fdae28f22581c07415a6f00f30b50acb39238da251cbf0ae5053b7 2013-07-24 02:11:54 ....A 114688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-791012dfe2f42049467a6038b34531a1467f7fdec668044724e15538e2337dde 2013-07-24 07:52:00 ....A 116480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7910e064d41871b61d5a03bf925ab1cd1c6f1d4f423efebb958b97f04455679b 2013-07-25 12:36:16 ....A 20992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-791216969a6304888902acb59933384be43bef1b3bd117fa74d8b1458724c909 2013-07-24 00:51:20 ....A 118784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7912d9bd6c89de1b5080427043f4ea6ba3b9666472fb860df1f3d52d25c88523 2013-07-24 19:18:10 ....A 36864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-79167d1c08a9cb512e55da088333a4d1c57123e9c1b99dc47845f9506b1b5f71 2013-07-25 12:39:48 ....A 1459545 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7918c35ce2112df4c295fc43eb1b89d807c1bfa88c7667acafb32e23e59d85e3 2013-07-25 14:51:38 ....A 242527 Virusshare.00075/UDS-DangerousObject.Multi.Generic-791b4ee57cb164a1c1577ece36b506c75444b13d4c84b1613f2c68dcbf8662c6 2013-07-24 15:44:46 ....A 729088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-791b5a91bc02a222a7c26dee45e171d2c8032f4b42209d69b2ed77c81a9ce5a0 2013-07-24 17:01:42 ....A 899206 Virusshare.00075/UDS-DangerousObject.Multi.Generic-79218cb015289d5858ab9dfe63adfe4f280a5985e0d73fe9b35b7db68c10b103 2013-07-24 04:05:50 ....A 53248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7922855579ff59e7d9e3cf2aea0990bad44d1427b37c343e017301b38fde6146 2013-07-25 12:39:30 ....A 405090 Virusshare.00075/UDS-DangerousObject.Multi.Generic-792286e70e1079343a721fcafb67fa7e446624cc26c3c3119c8ef6008bac85bd 2013-07-23 21:46:10 ....A 1192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-79238702b60abf26903ede6d75ab746f51f2a7e6e98878aa75a65d1a83681c33 2013-07-25 13:20:16 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7924ca221fcb5cfe577983ef096f9004dd544e6631e0ac587b568d08d0d33c60 2013-07-25 02:14:46 ....A 6144 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7926fcb4c999b55f8606b946c36bc147dc75f0e9a303c909e5e84b18eb9973f7 2013-07-24 09:26:06 ....A 276480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-792a05473b6797c9a65a963dbe6d77d37c36b5206d3fc4509684521457193ba0 2013-07-24 20:34:10 ....A 49664 Virusshare.00075/UDS-DangerousObject.Multi.Generic-792a161d0ab88650d240e3c09b37946b6ecbbcf560a683844f9350ab41222b38 2013-07-24 05:25:40 ....A 22528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-792fd583fcebf3d0a52e4aa2e80e59d20c0231e5247b8755582c3f3e67ced72c 2013-07-24 10:03:14 ....A 58368 Virusshare.00075/UDS-DangerousObject.Multi.Generic-793064982d0ccbe9d49cd6ed79983702c2f29292faed3a4902053bd74132f402 2013-07-24 12:59:04 ....A 245590 Virusshare.00075/UDS-DangerousObject.Multi.Generic-79317beab02882167f45ec43d36609f908e6f0ffb18f95d426d340cac5d1a8a2 2013-07-24 23:19:44 ....A 954579 Virusshare.00075/UDS-DangerousObject.Multi.Generic-793c9a4752adba0df9b2703594ca422339c42437ef291de6f5aaa303f2af02c8 2013-07-19 01:28:04 ....A 622592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-793f0148d56bf427f0ea51c9908b237050bc9a8a679f2fd7a88e141e895508d9 2013-07-25 01:03:44 ....A 65536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7947db81a8b0e866d3bdedc6c4c63880146f495c57091eb7c7e8557969a9a40a 2013-07-24 05:42:12 ....A 1187328 Virusshare.00075/UDS-DangerousObject.Multi.Generic-794c1a94a5fd8e3523679b0df32e38faf186a0fa70a60547da75328f60721fa0 2013-07-24 18:19:18 ....A 806912 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7953affc1d3a796aa3c296848d6711cc24f071ac24735dfb2dbb069c20fb8b42 2013-07-25 04:36:44 ....A 6656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7954c31b6ad2d90a7aae7369e507e0d76b34f3aaa85ca2db96b832c06749b9db 2013-07-24 20:01:44 ....A 1015808 Virusshare.00075/UDS-DangerousObject.Multi.Generic-795bc9f9ba483ca0cd51d5df561f28ba05b7667806d74d13752ea34167def824 2013-07-25 00:23:56 ....A 395776 Virusshare.00075/UDS-DangerousObject.Multi.Generic-795d4e57643857ad6ff66a4365466a9a9955e4a7ac94eab28391ede44e3e25c2 2013-07-24 11:22:50 ....A 413696 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7960d3faa8092b61ce33205f38510170a030e7d3e7ce807d952dec7ea4b49a2b 2013-07-24 21:05:48 ....A 103928 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7963527da0fd1587c5c896dc389868bd7e11c6fba04eca563e614a29e6ef89de 2013-07-24 10:29:14 ....A 259671 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7968fb8ca021e68a65588d2e45e2b71b09f41e4cbdf55ac1accf1df70d4ace33 2013-07-24 12:06:50 ....A 16896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-796a507eea11d39120f8166b916bd9847015c6e97d31026bb0f0ac2389b86a13 2013-07-19 01:28:34 ....A 386720 Virusshare.00075/UDS-DangerousObject.Multi.Generic-796dcab330fe8a92ef206eeefc342a9a678a95ad029315e9d0efb27d16c71a9b 2013-07-24 17:27:14 ....A 811520 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7976b30d7a5336dd813bda0b6150122c8257d6d27faaec6702aea64dca99a5a4 2013-07-24 05:05:00 ....A 278528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-797c7d4ed223425ea6ebfd88e88b7d1f8fa504dbc6a55e306399c75b87a2a354 2013-07-25 15:05:44 ....A 237781 Virusshare.00075/UDS-DangerousObject.Multi.Generic-797cee6f569f28524e811517e9e546a47b21be3ae87991cdad7b60ca8bcabeb8 2013-07-24 12:20:38 ....A 3514777 Virusshare.00075/UDS-DangerousObject.Multi.Generic-797ff95314d48b3e9124cc6893fc487299b45f1bb8cfdc842e0078fcaa982ae6 2013-07-25 01:53:18 ....A 102555 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7980d72eba8933975fc9eff58f3a2bcdebdecb811f1740a5d559fa008d3f8fa9 2013-07-19 04:07:24 ....A 206264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-798910ab65c6ec89ae10f66f371ed79073e1d8837f9494d30a728a2fdd341b79 2013-07-24 18:44:02 ....A 135072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-798934c73b4fb5beb55d1a9a851ee5a4ad42b48d024fd00c7c268e9eb4e55c83 2013-07-25 13:40:32 ....A 708608 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7989e904d4b0d66e24219c3f1817a500e5738ac256c2597ae488b9067aa597a9 2013-07-25 06:38:06 ....A 377856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-799358da9e0bd6342d6c410ae794195c5d1708b639da2d505fb789a4838514bd 2013-07-23 23:32:02 ....A 114688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7995c1c5d5084b412c29fee619d39bbe98af92d201347b6dc5b7bb015b63ec19 2013-07-25 15:27:12 ....A 3136 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7995d86d81fd60ad0d9e221c478c0c76af731078bd97678bb1df1df6ed1eb660 2013-07-24 07:26:04 ....A 906752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-799796f76f605f77e188c3f949a300b6427ee247beee92e9312f871d9d2b6aed 2013-07-25 01:30:40 ....A 93812 Virusshare.00075/UDS-DangerousObject.Multi.Generic-799c02da851c6eaa126b7f580f4e17d52012ed57d5a1bbd394fd3ed3799010cd 2013-07-24 12:55:42 ....A 418304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-799e9c0865f034511283f7ae2ad353fd972134d4725142b5de6070be31cc9b51 2013-07-24 01:33:58 ....A 479411 Virusshare.00075/UDS-DangerousObject.Multi.Generic-799ebfc59fed54ed7da5c04a705cefdbb905409455bba4c8c6c9cd67e1af78cc 2013-07-24 18:31:50 ....A 205848 Virusshare.00075/UDS-DangerousObject.Multi.Generic-79a0654ad44b4edcbb0a4b374c0856dc201ef6fe6c96bc40437a48e17109d6dc 2013-07-24 15:13:58 ....A 49792 Virusshare.00075/UDS-DangerousObject.Multi.Generic-79a2fa3a32cecaba213741fd5c87f854c1001959ddc75666dbe57cd888965958 2013-07-24 21:32:16 ....A 74767 Virusshare.00075/UDS-DangerousObject.Multi.Generic-79a5a229da8a390c31e8eb0139f9dee2891a1c93bf09b11eb35aa9d8daa4d8f7 2013-07-25 04:02:16 ....A 109568 Virusshare.00075/UDS-DangerousObject.Multi.Generic-79a5d943506736e205ac33233ce9ad137f1ac641e16e2e0a21c0e5ba168849d5 2013-07-24 00:58:50 ....A 552960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-79a60c1eb877322fb4c3b05439ca82da04c17b6f6864ad5b5bd29b8e92c30e69 2013-07-24 20:25:20 ....A 20480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-79a63ac87edefbe157fae493c45919599b2b837d05ae6520e0e20e20133b82d5 2013-07-19 04:05:52 ....A 595456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-79a6d1169ecc7a0fcafac557875ea1c028e8e4febcae90aa6536986d9f2c25e4 2013-07-24 14:23:30 ....A 26624 Virusshare.00075/UDS-DangerousObject.Multi.Generic-79aae30c000634bad2edd614d95ce0396d46025df8e621066713aeab76c809a7 2013-07-25 02:17:48 ....A 77851 Virusshare.00075/UDS-DangerousObject.Multi.Generic-79af971ade52165f754d01f335df0fa23c82efa6cda262eb3a9f459876c169fb 2013-07-23 23:53:42 ....A 197632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-79b1014c590750c9333d596a09ded72c1bc9cf94273d8f2f70a77968d5f8510d 2013-07-25 00:55:18 ....A 273253 Virusshare.00075/UDS-DangerousObject.Multi.Generic-79c3cb0899827cd921a43b0649292d005310726232a518a0a0055f8afe395c29 2013-07-24 06:34:50 ....A 25600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-79c490159345446b5a0be614259f7c65e94e949b23a28acb12ca067d4044a760 2013-07-24 23:50:16 ....A 23552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-79d2a9057eb7416d2d4a6cba9f2b0d1806bd1d5812b2adc2c78d59d2c2803bb5 2013-07-24 14:00:26 ....A 196672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-79da36e8fb628a9e7e74f4231c58574637672bcb489c7b04dbc9d56e2730e7b7 2013-07-25 12:09:40 ....A 11264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-79daa8b44da2550c2d32d61ff10edaa0c5785a631a42efe5a8b02f67373ae917 2013-07-19 04:26:46 ....A 1085952 Virusshare.00075/UDS-DangerousObject.Multi.Generic-79ddf43069c271bb259cf32d95b1738ac369910f7c1f6fedb432893bebf35283 2013-07-25 06:50:24 ....A 249856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-79de9593b23dc692efa270c02a79a0bf55050c01f569cff56e6caa0305007d49 2013-07-25 02:15:52 ....A 1097728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-79dfc7b12197ce94c1f5c6eea1239a23fd1b8cdb73bbff3780093b979b12b6bf 2013-07-23 18:17:42 ....A 1535737 Virusshare.00075/UDS-DangerousObject.Multi.Generic-79e08ef56c0efedd4b10e92edf3dcd18ac21f16fdd9b8c39095b2ee5177b3f7d 2013-07-19 04:22:34 ....A 377792 Virusshare.00075/UDS-DangerousObject.Multi.Generic-79e0d2978f3cd1bb513e5384443175b2f07a2a73bba6656e3233ceed8dd3bf00 2013-07-24 13:51:50 ....A 253265 Virusshare.00075/UDS-DangerousObject.Multi.Generic-79e4750fb2c0e05051add3c510bf27a3146c34561e15f8acd62affe3c33df28c 2013-07-25 14:34:20 ....A 416173 Virusshare.00075/UDS-DangerousObject.Multi.Generic-79e56b4ce155b066d0ea59d810d43a760985aeb559163cf158fceccd55f8156b 2013-07-24 14:45:32 ....A 1336320 Virusshare.00075/UDS-DangerousObject.Multi.Generic-79ee00f8396b9e07c30f1e25bd8e2c1e1f4be480547a5b736c925ce214985a40 2013-07-24 11:06:32 ....A 169360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-79ee4695290a1e43f4268f28ae1941e4254ae080a480e7000efcbd3382f56e70 2013-07-19 04:21:56 ....A 598016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-79f3915b48809cb07e6e0012362699794a2100dc6bde22846e08d535d78fccdf 2013-07-24 11:57:00 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7a01173ab1a1d8766f759dbd4047351d8f181e5d6d7c33caaffdabcde594f33d 2013-07-19 04:18:34 ....A 1114624 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7a023c08c7c10ea98fa02a97ae2bd7b110223d55c59ba07fd2bdfc5ba514c64c 2013-07-24 19:51:52 ....A 184328 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7a05fe750e13663ba36e57dd37b2d0cfc6f24039e2ae41c21374af9ff98e2b5e 2013-07-25 12:00:44 ....A 1962272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7a0c25c4c0e554698973b73581921814e032201b9c9eecef71e29c178da38798 2013-07-24 22:12:16 ....A 195494 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7a0e121c6f89bccaa8dcfb126379d5a26d0020791f4bea2d0211cd50e0e7bff5 2013-07-25 13:19:42 ....A 605696 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7a129f70ce40ff3be54957a9c8f3f4f3bdde8ccabb30998e1bc82aa0c983865c 2013-07-25 01:17:08 ....A 397592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7a14858134e87c400d32f388e5214c18d34d7382670261ba6f8d9dae02736cba 2013-07-25 07:05:26 ....A 140288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7a216684cdec4dc23d73432657240faa88b9a7037461db8c030796a0936332d8 2013-07-19 05:14:04 ....A 576512 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7a243fd5ea65247039869657431b51052ed995bf8f24e218036cdbb9693b00f9 2013-07-24 17:59:08 ....A 27160 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7a25113241a5eb98e007e7fd258c336b118ba2900b141232286b0c2e590b814b 2013-07-24 12:00:42 ....A 226314 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7a35a02a1b138ff8d68b49bca909a82a8871ea5af555ffcccf2e1cdf34fa3492 2013-07-19 05:13:40 ....A 166912 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7a3ae0f08d658016074a7d4402846da289e72ea456b3adb6d6d50e352d0e63a4 2013-07-24 02:16:04 ....A 1339392 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7a3b4dd08c36622e65cec1c4f9bd963ec2dfcc3150fb84f8f2b191e937491cd2 2013-07-25 00:11:46 ....A 17920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7a3e1065574fffca32406fd6a49719b9f8217867e7124751cfaa180ce0ded7fe 2013-07-24 23:15:54 ....A 12669 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7a402d3f8895b4ffc986bf852867b5bb0b2bf2fb4a85d2bb76c67ba6391364ad 2013-07-24 12:49:28 ....A 65536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7a40482f883da6e269b011c08247c9009567381bc0e6f543f43892664278a173 2013-07-24 22:05:36 ....A 57344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7a42d25e03ed4ff7474ac4bf5a1b5fea28fd2ce44a457d97f8ea5b053e68d657 2013-07-24 20:59:26 ....A 49152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7a4a58fc392f328af8bb6715c90629daf45852fedb58993444f0b50a118fc4ce 2013-07-24 05:02:54 ....A 734720 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7a4b2efb6b2ccdabded3ddb938e48de931e30e274226a750eff8945fec43b731 2013-07-24 00:43:50 ....A 22528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7a5261ddc68bdec5cefaee6765714eef42bffc16bb1cb77804b0ba53c7ac389c 2013-07-24 04:27:44 ....A 61440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7a58d3988c8a4374430ba00024afe7d9b6cfd25be48fb210f2b93d793ef6c626 2013-07-19 07:18:54 ....A 970752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7a5bad0f33ae04613241e796889d2f8ffa5689245f4fac5c18f523351528bbca 2013-07-24 22:24:16 ....A 1954304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7a651ce8d1073c96c1450c9d55463b96a65cb2860fffcb060e7c9e01a5d2f442 2013-07-24 00:36:06 ....A 396288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7a67fb3738aabf8a20021cc6606d6ba22156607ceb8223f80ec0732c8b16aceb 2013-07-19 07:19:10 ....A 999424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7a761246e66d2e06ca92987efb4d841a2ea2db01f9356f020d2a32a1b9cfc700 2013-07-24 20:11:50 ....A 123904 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7a777565f7afa6858d2ac76b87665c714a766bf53f478dc6924995d7efc12148 2013-07-19 07:22:28 ....A 597120 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7a79e432bef692014c4a0837200209e531fa69383778e76b3f8d063e7c7950ea 2013-07-19 05:11:44 ....A 2305752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7a7b8896b76a10d5fa168719f317837248ef6a17e9b9389c1eb622c4215f5314 2013-07-24 17:26:56 ....A 93248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7a7f80a978f1e31d34effd046f49dd4dc14098b49b055530be932ba7d1c1bb16 2013-07-24 04:39:58 ....A 401920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7a874fa1037f56d78d60f86e499844220cc857a90416cb2c906248266a0a64e4 2013-07-24 10:02:48 ....A 14336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7a8bb4f89942302d7cc403ef7eee0e209472b5320540a531774fb65dce174bcf 2013-07-25 00:08:16 ....A 1994752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7a9059b313d1ec89998c16e56cf00d65341f35ac21041d145696371a4f40b5b4 2013-07-24 08:49:44 ....A 15913 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7a964c80214fa3a1361496ddbd9a87d4bfa1bdf231b2eeb2f25d91d9b44910d9 2013-07-25 00:01:20 ....A 87552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7a9aec3599c259c8493bf287d510a23c165aff7b369003ae91bc6bb6c63b96bd 2013-07-19 10:30:38 ....A 671232 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7aa287b8506afbbf746fe90cef56fbf400c45740146e17bc3342f702a319d366 2013-07-24 17:24:54 ....A 625664 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7aa4572a518861710ed0671f5b66862623443a8d5fc51d8cbd8a53227d497b0a 2013-07-19 11:09:46 ....A 1454080 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7aa6f9be117b59e5063bf61720b7a5af22a94a07e0effbc895f718069255f816 2013-07-24 04:51:44 ....A 581632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7aab58b0828386d0890158911705b36fca99704c5a06181a77c40da1323afcaf 2013-07-24 13:21:44 ....A 339984 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7aacd206dde2f071162e507ba83c8e7079528ce1e641de4d5d13b2d857ff0b3e 2013-07-19 06:54:56 ....A 50688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7aaef10d9c4107901a4616fa37412794bd2de60dcaa6aa8f582706ba31e485b9 2013-07-19 10:18:20 ....A 395776 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7aaf5f7ba3d7e4fb4179bb6ce25434676a95ff1d3063f7f3bf9b22c1124db6ea 2013-07-24 01:24:16 ....A 40960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7aaf66208ff3171b12856970a69b9a901a65ecc850f70784ba8939903b508d38 2013-07-24 10:04:16 ....A 176509 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7aaffc03ae09c7c580f820e56f58d39766011bb76404881af50bf1b87865c87f 2013-07-25 00:04:52 ....A 106496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ab08dc0ab0760fb201fa4e2a103f4c9ebbbaab59298a3debd446d21755702e0 2013-07-19 11:09:36 ....A 12288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ab6f236d2b20bad3bd5776f481f7d82e5a6f5add9a08eb57f28690bf2d3995d 2013-07-24 09:59:56 ....A 86016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ab74dc2882643a97f507b990fb8bff5cb52ddbd3bd030c3d8c6db2f375bd3c5 2013-07-25 14:27:46 ....A 126976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7abda184c278e05cf2abf94eabb17d7bb925634510b58cc841740926a53869a2 2013-07-24 16:11:26 ....A 2269237 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7abdcbee13cbfc9830027b45df7263eb69e81d7cf1cf7f95fa981e2a1d529984 2013-07-24 04:52:08 ....A 831176 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ac31eaf406dc8263b26f57e476f784b14e6e77e872d9ab0b5dec8098ece9b9b 2013-07-24 12:12:08 ....A 2007078 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ac437f1380a197d56550d7940f42060dedb4ab00dd810831bebaf4b24a438d2 2013-07-24 08:55:32 ....A 174592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ac6d4875bbfdc2d928c8cb93081c9b23b4c9f617d3ed16acfac7ab1bb20de1f 2013-07-25 00:43:56 ....A 305030 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ac85d5205a6e97ee212e1a7fdbca4ab0d259b43efcd4e75ffc45d088b69178e 2013-07-19 12:16:28 ....A 232612 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7acc22f0112014f07cf499ad23af7a97ac6c0be16a7358776d86459c93b7620d 2013-07-24 19:51:28 ....A 81920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7acd8690d253d06ca2083117ef299b6dfba3b761e082c3288122b2c9cd89e510 2013-07-24 08:43:24 ....A 1228288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ad0030ec92d974cf1958bc10fe88d13b616cc6c7ed53be269721a773b97ef5c 2013-07-24 03:32:20 ....A 21504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ad07d17cd005ba3ffa2ba9b7baf8dc1547335089689d0714f3aa3340ed0454d 2013-07-19 10:31:50 ....A 320512 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ad1fcd492d9add376c85c5c16ed2e0a2416fbd918f705bd6da4b31caa2313a4 2013-07-24 15:14:08 ....A 61596 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ad472faa66f5236e0a25635218d8d94c3b583087950022b4471338bc6005983 2013-07-24 19:30:44 ....A 40960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ad84f88cfd35c3f15b015d14b0e5bf4424a15791f72c9e77b2a34149a3929f8 2013-07-25 00:19:52 ....A 139264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ad9b16d1ef3cc9fc5d9ad9842a57c19164df8c576c5a158eb2eb9d12f7e8d49 2013-07-24 19:09:50 ....A 811008 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ae1eaae268e55e7d2deb936d8397293fcb7ad439afe18f9aa8468ab5e6baedb 2013-07-24 06:24:52 ....A 432128 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7aeaa502be5e217cfdc12f060533958cc3c98c4a86600c916a3e16709932b35a 2013-07-24 20:14:36 ....A 146964 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7aee4d1695899476435ec0521a355c7133aaec16f35a31e87287857a3e50eab0 2013-07-19 12:16:00 ....A 1937696 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7af2db94c829be52c5cfd1dc1a1ef62191504bac3ea05684d31a30badd7f2de4 2013-07-24 12:31:28 ....A 676352 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7affd1462186530fce02041a2524ac384891511830b48e0584c8ef640554aa17 2013-07-25 01:18:20 ....A 183296 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b006f61f7cb9f936574f0b75b4771527af14068ee9fbfd24446f582acd9ba26 2013-07-25 05:57:12 ....A 6637 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b0427061868c72d74ec497a5fdfcb21e17306adfdc91d1d5e310e70f1260a7f 2013-07-24 22:51:10 ....A 658048 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b0558f59d4611969f67222254ef0e5220c7827203b26bd234f336b88b53d237 2013-07-24 23:55:58 ....A 24957 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b057578317b19d78d8b78643cea1ed2a7ca6d83f194632cdc5acfc45214a21b 2013-07-24 22:23:56 ....A 79360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b0c44ba686422106ad5ae9432dcec33020116adac76f2ac466928075adb8f0c 2013-07-24 18:32:10 ....A 413696 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b0fcae6cd906fd2d068e36f5e534d3b2a241c7bc5ba4314c3c83a9e9f4e8053 2013-07-24 13:08:32 ....A 691740 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b187805e74f36b226f11f1d9c23cee19e428541093794cc06da0fddbcb70560 2013-07-19 14:42:48 ....A 470016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b1d2c5384cb6367d4d4bcd0fe957791391d985b925e8c95ece15e07672e47d6 2013-07-19 14:41:22 ....A 638976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b20e765aa095329baff354ab3512e88d5725795cc17d1500d6cae29abb20191 2013-07-25 12:08:34 ....A 256036 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b2b11ea107e8d61d4936f83f82e9d2fc4a477fae1fe59200a607e9a4647ac13 2013-07-24 15:12:18 ....A 704512 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b3180642b90b1a50a5df4d449cd89cd18dd9f3b74dceb9594c57eedefe025d2 2013-07-25 07:06:16 ....A 17920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b33146663d2d8ae16d196b07fc716b5ffe29fb71ff20c4e7cde3d8592bf36b9 2013-07-25 14:47:48 ....A 111616 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b47e7792ddc85d595f5d47de98bc542582183828e32a0991e6fa87792fdf7ae 2013-07-25 00:05:12 ....A 327084 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b488c7ec67c4deac5c0e58a19c0c8d48a53e065247ad9b72987ab55e30a9446 2013-07-24 23:46:34 ....A 2846998 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b4897ffdb089e50a4cef17fc53ff018d5e43f2a4a7b7f57ea05006e65c3c54d 2013-07-19 14:35:38 ....A 928870 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b4b490a5e56368309aabf95f93879e392f1aa9467794fd9c860e50891538c04 2013-07-19 15:29:52 ....A 2637824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b5128ca870c0e650f816f44d8c0d7538b894ba65ca122bd265c108e0da0ee6e 2013-07-25 15:08:36 ....A 378368 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b53383835686dd810175fd2a0ec90459a0032838f498b74bf2f71d060c6752b 2013-07-24 03:09:34 ....A 41984 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b5aa9d0a49206162f5ceed206b411de421a22ad4d023c15813cc6fe83a7dfef 2013-07-24 20:19:18 ....A 737280 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b5e9d126885f6aa2332f0b1fe997d81556dce6d07e76993df5e31baaa6facca 2013-07-19 15:29:18 ....A 147456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b61dedd001f21c8828cb5b17a5fd4a745e27d3deb155514f68f3ee6117f2182 2013-07-23 22:31:16 ....A 904192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b627da1a6b733227c9239d9a974b80b58249b3a7b852e492f3cc6dc32ed003a 2013-07-25 12:22:18 ....A 271821 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b64fbf92aef27d4233ccaa4697b7d76a18807dae2a9c1123c257b58718c2715 2013-07-24 19:24:04 ....A 1018880 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b659ad42e1210a13cbbd9eac2b034825421ed1880c0422347c28e7ad08701eb 2013-07-24 11:35:04 ....A 334518 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b699ea852be397ffbbd8f306f26547344d4ac67160d69e0a077f885987f532b 2013-07-24 18:34:28 ....A 189382 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b6c5eaade4d52b4dbb967cdd06108611af4b339325e2e019805e03d4d026140 2013-07-19 17:45:06 ....A 73728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b71da8219ef47888401c7e763bd55c693fad77d91f7886bfbe39dc17d855736 2013-07-24 09:22:58 ....A 68096 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b754ccf26370b0b0cf8c83303a5227de42ca2796eb911a4387f3c7a9b947f78 2013-07-24 17:36:08 ....A 320801 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b7564132e75ff2761d4471a60eabcd175a17afea6bb8ad250315283a8ac5e48 2013-07-24 21:56:56 ....A 747520 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b7ace60578b5d6de97f54e53ca7112bb76d0feb547b79e5882b3c0855d0a45d 2013-07-24 16:01:56 ....A 36864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b7c4fb0b196394fcbdb2379929f89984deb7811296c725df435356e04721262 2013-07-25 14:46:28 ....A 1982033 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b8e5995d18c82cbb0299f75d50faf214e870af63d66272cb86a25fe74d8218d 2013-07-19 17:36:58 ....A 1664608 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b8fc8596d782764f41853a8b85167449fca40f0e76328895204c5859e0da06a 2013-07-24 09:43:14 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b94a57c0d1abcd81f7790dd67760008e08b4b3a49b45b09c747b0cf224dc2c8 2013-07-24 07:51:34 ....A 62386 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b96a892a6bef75e7328a057309aeb4b9d4482790f829e1a1bc1a7a327d910d2 2013-07-24 17:43:40 ....A 383488 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b97eeb4d6197281783ddc0beb56ba2ab06604934e423972493cca7b61041682 2013-07-24 14:34:28 ....A 1061376 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b9b7fb8850ed8b6bb5b8e07e25c0f84eb5c1982de4fc573c548ca282071c561 2013-07-24 20:08:34 ....A 1570592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7b9c040adb1e1dd330b6a12745efb2732e9998e502b99727fc7167d476ed491e 2013-07-24 11:08:04 ....A 22016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7bab0a5eca87932a3aa49b88edba050967825b87ed64ff6bb21b5f7da1106196 2013-07-25 13:19:24 ....A 429056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7bada3cbea058ca096cf310565583909e9d78614ecf1f2f96e9e9d06a960e87f 2013-07-24 16:35:04 ....A 49664 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7bb341f1beb9a28b9b971c8d31cf83f089c094c25d89b055e7fc5872dda58bda 2013-07-25 13:59:52 ....A 237568 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7bb56969e76cf27c3cf1bfa8f36fbe1aca377a40d72989846f6ceeae5441b392 2013-07-23 22:14:40 ....A 19968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7bb8c3a8979b884c047c3664bcd1ca663ffaf7147d56df94f946bdd938d9e87a 2013-07-24 11:53:20 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7bbd388f668c5a86812013d723a3848e80160a03666257c65c85534f798062ea 2013-07-24 14:00:54 ....A 490380 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7bc2da2b2773fb4a69541bbf1ecec63075fa7826b92f3650a97193d1ee3a61e2 2013-07-19 19:29:10 ....A 3309568 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7bc35c9f0d7ff24eb4243bcff90348dac902089d2e5724cab992e3e6aec86c18 2013-07-24 15:16:52 ....A 148554 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7bc60ac56c48e12fbbcb449029ca40cc92139ff9285afb64ed26f7aba25bd434 2013-07-19 19:42:16 ....A 81419 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7bc7ec9dd8e70f824bfdfd8bc53d0c79053b25ceccdd396c93d4ad2f3ed8f2e3 2013-07-24 04:15:32 ....A 57344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7bc96fd66e806ebddb6d83eb101101764dc11f8fa8d973b4ed0aa69843a8cf45 2013-07-19 19:31:28 ....A 68096 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7bcffbc1d1e80ccc1caafaff5b6a1d9a39c861ec2f97e5648a196bdab64b0a9a 2013-07-24 00:36:36 ....A 16697 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7bd153f1ed14fd2364780778ddd544d085dd7dceb2feeee9e3945e5468a148af 2013-07-24 19:43:02 ....A 698368 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7bd34cd9dc54c7e746decfed5e3e53605ff850948e04c9d5540c962f1dbddcee 2013-07-19 19:46:30 ....A 249856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7bd38d38464873d2abc6a0f9d13cb996a2a906da9cdcf631b9bc1006c7c3239c 2013-07-24 21:11:34 ....A 153344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7bd822134c57c9629b2f57314c1124d0d1478f5aac5e7b4f664858da6fd0d28b 2013-07-25 01:26:24 ....A 68096 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7bd8cf4387b460df0c3a957cfd6fc5d03b78b9709b5d01f2713d78cd22197fef 2013-07-24 01:21:56 ....A 786432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7be0b57faa58c8ae3a3a1b01fbe78dbb98fd0a9b557e7cc5b4d3686f43efeaf7 2013-07-24 06:40:24 ....A 33134 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7be118a43fb3cb4c71eaf4e04410a876d1512ce8240da9ad1b091019e3af3aaa 2013-07-19 19:32:34 ....A 91223 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7befe5ae89d03221f158ee267e43b0a5c56c821733abd37c2433a716d439513c 2013-07-19 19:32:56 ....A 1785292 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7bf02a17e4041aa2182de52379ddc701a0747058e2da980b859777ff4ad0bd12 2013-07-19 19:50:42 ....A 580096 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7bf1a99ebd5eaff643e28787397492b8c195a59748497087379b1b6eb303939f 2013-07-24 23:52:48 ....A 79390 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7bf9976e2387d1ec386659c86ac313becdf180df46efb1c3212bb3e22072889f 2013-07-24 19:24:30 ....A 575833 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7bffe252e52f41a5e90be64b59bc9dfdd3ae4e512b1f02dc0755cf1a755ca0a2 2013-07-24 22:58:30 ....A 4096 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c03caf25a309fb4da8ba883da9bd3b0a324274e6d138f175957423740bb258f 2013-07-24 22:29:22 ....A 155648 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c058411faa05a388838b4cd786efca6287f1be11efaf9f9c5315d3898237c9e 2013-07-23 23:59:58 ....A 1084416 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c0a1c17007ad9e7ad6520917263a982eeeb4a748b3535595e30a5f6f54ca7dd 2013-07-25 00:31:54 ....A 1323109 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c0b81ea83373d802718898ee354f9a033b0fd3f4a8dc75be85d03b657d96c86 2013-07-25 14:05:42 ....A 3215360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c0c43f8807e9d2fe0dbca698c801dfe56afbc7c8176c129a4acf95c3fb64fa6 2013-07-24 05:04:40 ....A 159744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c0ed3cc4f47a6d0b4ac0811c45044ff6c8218ecbecb676960e54c829850b751 2013-07-19 19:37:12 ....A 1163264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c1129bd45c9f7d6328b1c23bc9887966a2da8ee63680fe5c2fd5294c06ecacf 2013-07-24 12:20:42 ....A 168960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c11a07bce36e7da6bf9c3e059c6ca0d20e0acd2f1944f4a3b7b58265da24d9d 2013-07-25 12:32:16 ....A 61440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c174106249c5be747981a6892657ad272b9a9a991661b34b8fdb4ed04e81ec4 2013-07-24 20:31:36 ....A 94208 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c18d9c440378c20d27f3c357e530035070fabc1674d379d3181b1cf0300135f 2013-07-19 19:37:02 ....A 266752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c21a8731605b8ae0c8ec11f8050dfb0b73e33eca60810b9a32a5540ea4d87fd 2013-07-24 04:22:46 ....A 84335 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c25f336b8e119719834157cfa9fb7cd552b503a2af2ee0ea6e347ef3c74e03b 2013-07-19 19:13:20 ....A 666983 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c27a124e339b53a347274ef09eb18a9afbf30530b0190de4dde1364fd889454 2013-07-24 09:58:00 ....A 49472 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c27f3518919bb135a33153804294cdfa8c1766f128cad7b33a7122840a8b347 2013-07-24 09:48:38 ....A 1741326 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c2c45dc11250f6f816bf18cf1b2ae62737822c9c34f58198a259c6d6c9524b6 2013-07-25 01:33:38 ....A 23552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c329578cd7a4f2adf9820b706cadbc15943db0cb7b6e27b8ddeb0fa96e2c101 2013-07-24 04:35:20 ....A 4384064 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c34cc476a5827e874a44daf5874de47b7aa77b5840ff885c0770b38e1c9771b 2013-07-24 12:36:16 ....A 161792 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c37537d31f972bd02696eb54c8b0895b1f12c2b788ba655a767642e1a510cc8 2013-07-25 13:28:22 ....A 410624 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c3c3a20b4932b8f73f9488b57a84307de03b3cce75090b5c8555f1724c95636 2013-07-25 13:29:12 ....A 33403 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c41e42806ad334260e83515e19aba3702b35935155e825417b1686aa21460e0 2013-07-24 14:03:20 ....A 11944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c41e87efa32140e063a56072ab133985df1a8a2e6f4a04ec894cefd17a9b598 2013-07-25 01:37:10 ....A 1684480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c444505f3462b8ef81d4cb087676d464e68bd8ef3d40cf6af9d37c0f4631d2a 2013-07-25 12:32:44 ....A 355840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c484f427af3b50227dc3d793ecf98536c57e609a7d52ddb25b4626fd31a2431 2013-07-25 12:32:46 ....A 2785280 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c4aed20af9a37ca27a70392648a9aa538a1a9262a4f8c4853b28b9de5388d6d 2013-07-24 03:07:18 ....A 550400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c4daffaba5bd6b709603a66f2a6d6dd985a3aceb7b9beeb6bc20bbb5385f08b 2013-07-24 16:54:12 ....A 24576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c51a1514788c2742d920e355b181175d8b03b3c601e2f82d9130ac48d150dce 2013-07-19 23:05:50 ....A 24576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c52c9c5b87698dc992fd3bae385c2342cbdaf6a857e18f3e013662f5ebe072b 2013-07-24 14:36:54 ....A 676352 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c5443b8f68c38d341c277d4e62d4ab319f1e796037e7ed6c195f9db5c510978 2013-07-24 22:12:32 ....A 24584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c56ceae73bd6697d4c121a43c4ebafaf3e0693b6128b4bf152a8cdd3eb28f78 2013-07-19 23:05:30 ....A 794624 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c56d0087cd27af3acdba663222535da857d905213e22c42ff80b0c3bded80c4 2013-07-25 13:02:28 ....A 183296 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c5d28a3acf4f3fc8d8a1dc55d5ac40a87a876bbd02efa1119651d160463831d 2013-07-24 07:58:22 ....A 2944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c5e6f2a5fe2d0fcd1f4a3affcb4abe96ca5f40dd10f9916d0f65347e48ae6fa 2013-07-24 00:56:18 ....A 945371 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c5eab0c7f0a4a7666ab4b8505a4be4353f4d0a1bc320f9284d3b664b363bdbf 2013-07-19 23:03:56 ....A 249856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c5f356fc2ce3c4e9baa33d168d18aef0db4f0cf60883f33e6ea38c98ace66db 2013-07-25 14:25:56 ....A 270336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c61864914f320787f4a01aa42dc107eca35b9fd5b64e45068031db685ec4ab4 2013-07-19 22:12:24 ....A 7339270 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c63233de816730db4edb5d893707fdf8ace7e9a25779402ae1b98361cc41e66 2013-07-24 17:55:12 ....A 1942816 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c6a45fa93d301948d8a3328b8375fbc1a935b620192838c0e64c88919df0d04 2013-07-24 15:32:32 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c6b619117b14fe63a879a21b4f4ef8927dd2e25067939e1bbbdc09b7cde7ee8 2013-07-25 00:21:50 ....A 15360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c6c01f8a62e094a7247c9d35b0b85053a71eb883f15037205adf9e9fdf2f731 2013-07-19 22:45:42 ....A 27089 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c70cfa267cf9abb6462f7f07d455224e1b9b8862e523f70ffab02f902f6cd57 2013-07-24 00:40:16 ....A 944640 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c717c31689499ce937ea7a6b0f847e40e815a6900ec338832b95f811dfac302 2013-07-25 00:57:32 ....A 152100 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c74942bca9caaad2b5edf0f3b4c9338ca43300204952ccb85459005e442f096 2013-07-24 01:44:32 ....A 32768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c7a520768afb42df41b16bfa15b88d163bc02b5f69dc848f81fd1c3eec8f783 2013-07-24 19:48:50 ....A 258087 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c7c3135b2202d96ebc50e983ba1d90f98a5e87e85858b12ffa8bcbb00972e9a 2013-07-24 20:00:00 ....A 3141632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c83ce1bff7bb1a1192d1f6e9e439b4fc7cebf0cf2c416053f037efbfa7f4d8e 2013-07-25 02:51:50 ....A 831176 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c8476fa5af3129f469b7d159cdf86002c1606d424b07a8076b21580aebf00c5 2013-07-24 13:52:28 ....A 158208 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c8942521a1e5e4a28f868ed63190395aad3120dc698397dbe8c1743b8b9bd78 2013-07-24 21:44:56 ....A 249856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c89d57e871e557c118f80b515f8aed54c5aa9b03b64f27471a768e5b471e00d 2013-07-19 23:05:38 ....A 872663 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c8b6b348003559d20da7daef18437ee5ea13e7021fb3ed02d3239aec8920ca1 2013-07-25 16:09:22 ....A 739840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c8d93460ae6b81a1f2de0c47062d167278efc4be5404cdfa659b4cb7d5fa2fc 2013-07-24 09:34:38 ....A 36896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c8ee26bf93c63591b628f5a657087c26ed0d525d84d047c9871f631381d7cf8 2013-07-25 05:56:02 ....A 81920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c919a20d7dd37147f66e9e4ca1e4aece38c7065b07a353c2cce4017c7cb3b7e 2013-07-25 01:25:06 ....A 31744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c928b927bcd80f9e7f54fc5b6144d563be68dedaa743c60c886e1205688ae64 2013-07-25 13:15:32 ....A 1033216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7c9a8ee1ebc4ae0fadd8125a93c6331f1a4d41d8f91c6f1c9f04ff137ca0bb66 2013-07-24 17:23:32 ....A 294825 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ca70a277d784c0ae45f92c42224a5ad5c513d3c9a856aa9e561e4d469e14b20 2013-07-23 22:46:46 ....A 206593 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ca8bc5cff8710488d0280026d348b66339dc71af418bea9979832f55ee380b3 2013-07-19 23:04:54 ....A 1138100 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7caae8dc0b7a529c94ea683b5e50421604113e4a067760b07ba88cc2ee67fe2a 2013-07-24 09:17:38 ....A 1214856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cab088188131c12d404509bd8f97b15c0fad14320e07105cbf9b2ea07d16a16 2013-07-25 13:05:48 ....A 861229 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cae437946dfc3339f732f4c0ee618bbaa25219e963b4e815eeaa2fc62ea22ef 2013-07-19 02:35:14 ....A 987136 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cb068f5f38cf099770b650133eba6fdad6cf2de0f277505a0710a62b13ad01d 2013-07-25 06:11:58 ....A 262224 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cb367b0a673162cb43ec69ef3d888f8fae2fad50fec80e74664ea287077e6cd 2013-07-19 03:57:06 ....A 65536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cb59a0c17c5c88227111308b4f0fe7bd0c94223206ca6b45cbc27cae344720c 2013-07-19 04:05:10 ....A 708608 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cb868ebd9bee8e2298deeed214cb1916980541c48bb17b3b80071f258523c3c 2013-07-19 02:40:06 ....A 1103872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cb8b625868c66ebd8884023c72d2aa5ebe75b643b9dbc8d75db3a0519318929 2013-07-24 10:07:24 ....A 400384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cb8bbbe47042aa38cbf98e595b14b63775e2cd9c060e83fef23b64d3530833c 2013-07-19 04:05:40 ....A 19456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cb902d28838155d5784090f7cfa04d1cba2ec94e4e7bcba6562b5167441aa8a 2013-07-19 03:57:04 ....A 74888 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cb942b34b74ff6a0a9377073a45affa67a750faac1f1c9b68ea90702be7718f 2013-07-24 16:43:48 ....A 30720 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cbb29938e84a306e0cab24cd5703e34feacc4bbe0f913bec85ced026e26c17c 2013-07-24 05:31:22 ....A 402986 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cbb74f56011f7d3bf2cb25b0694d71f7b09d0a96839f9ee574436611c18e7fa 2013-07-19 02:49:38 ....A 174080 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cbd57f03c629b42b0763ed2905a40a0a931b0a2eaed4390732f3e39b82383b9 2013-07-19 02:12:26 ....A 1113600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cc48422de69a050065e6eb4ecb12f0c96fed3ccc8fed60f5fcef4848112d554 2013-07-19 22:49:44 ....A 26112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cc5fb1a0266816b1566619976972e0e5cb82da0df97aaeb100aa71388e750f4 2013-07-19 22:25:10 ....A 2682368 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cc813c162a2c5259f370d23a6bcbf378585fd34785162d918f7fbc811abfef1 2013-07-23 22:14:04 ....A 621568 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ccc152120b9d9b3555460112b80c53a194aaff093a7c8869fd6d614d5153d3c 2013-07-19 04:04:02 ....A 26133 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cd00431d84d43fd24743fef8439afdd4227754958424afce0425a03afaeebab 2013-07-23 23:51:04 ....A 233571 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cd0b5eacf46ec40858b0e05b78bf0fc13229984d822d28625318983cea8f0e2 2013-07-25 07:50:06 ....A 65536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cd345114816655238958d3997f0629d9a6072b84ff68df8387839842d5e61b2 2013-07-25 15:06:38 ....A 201366 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cd4015f628a365c9941ff48abe064afa72d9f5667fe25f011e8996f59d70158 2013-07-20 01:03:10 ....A 25600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cd473a4b131e8beb8f9baae5876d47a74d7dfe0ad76b5f189dde8fbe0285e91 2013-07-24 20:51:34 ....A 601600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cd5dba6424a3b78118da9f4c0ec857a8ea78d592ea355d918252fcd3a6c4148 2013-07-24 03:45:54 ....A 365568 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cd684642758bd8aee6a14758d51a2391bf11e6ccf82086d2c4d6a08c39ce940 2013-07-24 13:14:20 ....A 2560 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cd6d36cc0910408fe5a0e92e88210f5d1382b1438e7121367269850de6264aa 2013-07-24 18:32:08 ....A 935936 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cd71eff6293558ea05969c925d9883020747128a266642db0d305fa1d9677e3 2013-07-19 01:49:14 ....A 819200 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cd895454339f867550d7a99939d4b55f52ffe5394a55ce2b7c74632599dee66 2013-07-19 04:04:18 ....A 1536000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cd8bcf6aec71537d3bc8a463647633fd6ac64870fa479d98cdaac99f0c434fb 2013-07-24 03:39:16 ....A 294933 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cd9e9726b131e709578d6365db115bd08159cb331b940326b50105fdb69a6dd 2013-07-19 22:12:20 ....A 131584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cdbe704c7f2b9e41e984f453c48a3f4777002cb9445e2e565027caf5ad1a315 2013-07-19 03:56:54 ....A 634123 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cdcb82015833e7cd00e0fd852f510d0c201f9a7f56e8f8d473042af5fb00abb 2013-07-19 22:55:34 ....A 873264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cdd0470860178a31493eaa40490efb5fe4f117ff1ed335fbefd4d438e9a5d09 2013-07-24 09:23:16 ....A 107528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ce14336e47da539ecf6f2860dd65483377a19b6cab7fc1f1e47e4721dd50e11 2013-07-24 18:16:52 ....A 103168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ce1a6f9af5b1674a8e61faa678028a92e6c322cb9bbe1622d6eddee1f873658 2013-07-19 22:10:02 ....A 856064 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ce2193b9d14e38764011828143df6de3e195b9b1977250e0b162705d18b65ac 2013-07-24 05:08:10 ....A 243690 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ce3d787417e02be09bd953f298d024cf078f366e6dc1ef6af0fd4d5c496efc5 2013-07-24 20:13:44 ....A 24064 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ce3e6fe48ef71996c7fd3339c2c18c8e7693f92e78e88729f50b6649a6bee06 2013-07-24 21:54:18 ....A 255093 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ce3e730a641622610e96a205787d7aeb49618acd6d6083ad2bdbb4023c73c54 2013-07-25 14:25:30 ....A 49152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ce415d133537506360c029d52f180c2b4ea13992b9868e5198cb3e311563f45 2013-07-19 04:05:04 ....A 863232 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cea404e3ee24e2520af380f3d30192c371fb3f1b6ec4b47f46014d2fed41f5e 2013-07-19 22:12:18 ....A 136568 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cecf0ece8a24094abfa1e56079cc40e668eaae34041db4b582e45035430042b 2013-07-19 04:04:34 ....A 109152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cee3e544bbd2ed7e6566a78cc6152bdc9c2d5e56cd3c3743be17134db4a9076 2013-07-24 08:48:00 ....A 693140 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cefa77ce9a7a48913d1eb80aed8a2398988843009312961fc029dd2170c7a9b 2013-07-25 12:37:58 ....A 184320 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cf1e82d08580e956d82fe6982eb3f3185207e811267d5f99c92729d4b0a633c 2013-07-24 22:48:56 ....A 59392 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cf5ae1b950bc63490abfbeaad5b86aa3324689a8833cc9e9540112207037321 2013-07-24 15:50:06 ....A 165376 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cf747dcea62d9ae0e4db74a85cfa2a55579d325c214c6256ca4aff6f24e6545 2013-07-19 04:11:14 ....A 61440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cf8aad51e8db5ad88f332c436a26612b882613b48f01533f7b8f0cf1c02766b 2013-07-20 00:27:08 ....A 135104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cf9dc026fa1269eb65c70aa2c16a9ad3cd1ce10180b7ad50620aab295b07e2a 2013-07-24 07:28:34 ....A 40960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cfa0ae508a2c87770545741b59ed163452772b9f047a973ce155f1414b99417 2013-07-24 21:05:44 ....A 65536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7cfcf047e6e6ee049b5d1dd484fafe5cfc2223692f74e9007b039d4c0cbffefc 2013-07-19 04:14:22 ....A 36864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d00add0cdadac3d1c54d0b04c6eff1d7bc9fc2a0d9761837bf8f2a83e1b9e74 2013-07-24 00:35:10 ....A 189440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d019cb64427f9d46022c4d56be6c1c3ce79fbbf64f3307929d59131a135b0f1 2013-07-19 04:12:56 ....A 4475797 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d023d61f12afe20880dcb4a635ce8bf4be749159983d46a55d5733f74ff365b 2013-07-25 15:57:22 ....A 139208 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d03bba31f131459851e52c78f899557478a89476fbf8c955ec4b750244db972 2013-07-24 22:54:44 ....A 1300531 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d0cc0d150691a0f71cda5cecb2b71560f5427b0630729250971470265615bca 2013-07-19 04:12:38 ....A 1208320 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d10ca546d907d5799ea209fdcfb53a80b0f9235e24827943665f8e176fce2ae 2013-07-24 06:08:26 ....A 125357 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d10fc09dbd3196f16ddc64f68c29c48238a8149d66dadd48765c1910fb3e5dd 2013-07-24 13:45:48 ....A 8970752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d151d23f86179313a5d4df3055c7402f1f821b2533aaf11060a08044fb148b2 2013-07-19 23:47:12 ....A 798720 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d15834221870d2051ec3de84bb733c042b2128befe6f4d9ce0bb7de54a2e17e 2013-07-19 04:12:10 ....A 133632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d1611e8ceff7829c8681f537189eff5ff716cf52ddbaec5d603f50be8dd4a3e 2013-07-25 00:37:32 ....A 574136 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d1ceac16aa18d448b358521f5dd17bfb37486532338edfb966640187f9ba05b 2013-07-19 04:12:16 ....A 5495 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d1cfaf06e52818db36c6128c1f42174494db07e031acc7c638be481fe6a942a 2013-07-24 13:31:06 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d1d2a6019392310fa7937c108588949bcd427de9c8bcb65b4468a2e1ad36c18 2013-07-19 04:47:54 ....A 44942 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d21b0f22154fb159e34bf4979c8b23f2077b2b5bbf1677f0c552278acd90de3 2013-07-19 05:08:12 ....A 971723 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d21edd9061883541db193e60b8fb1d20f484a512efe1170dca11bb50a11756e 2013-07-20 00:01:04 ....A 1536000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d243696068b3d2c8ceae077861a6e21430187b0633deaa02aa8011787e9360c 2013-07-19 05:11:02 ....A 2048 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d290a6967e2ff3c439ea8e3f3381bcfca8cb60b1556d8275befd2b56d3a97bd 2013-07-20 03:46:08 ....A 53936 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d2da65acc524d3526abc18f2c7fb358a2a32a252e3ab248282819fa9e9e3c84 2013-07-19 05:07:46 ....A 209408 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d2e6ae35e869d7389b226f1e7cd561db049e11989567093ca0280416c58a5b2 2013-07-24 20:18:32 ....A 352245 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d2f23f2c950098b21d1c2d1e8643882e361dfd5abb1c1172607783c2bfb697a 2013-07-24 15:40:06 ....A 962560 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d30adf926d7ab2f8ec74487626471d5cf372c8c8e1395285232b28dfd56b650 2013-07-24 20:50:58 ....A 1122796 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d3248800123cfb751bb2a4423ffc996bbbdaf589048ead5186737648e242dbc 2013-07-19 04:54:14 ....A 32646 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d348b5098894d25a1c350d28a2a2cda17b97dbab0a4fd79c7c0a24a95e4291c 2013-07-19 04:53:22 ....A 65498 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d37ae815705256dfe1c4addaf111b1b31bbb73b4f326a13a890f37317060631 2013-07-24 19:32:46 ....A 2150704 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d3b09431110e1fba1208273ce5fb0a9aa166668c2989c4256ea680eed56befb 2013-07-24 08:14:28 ....A 8442 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d3b3fe2091bdc055353a0cf90a7ea342273b7e6084952b0c2090344f9dc0bd6 2013-07-19 05:08:22 ....A 20480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d3e4187c1a374639564571320c83c5f59cab0a03dbc2ebe9f21088672d646bb 2013-07-24 13:27:54 ....A 1209600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d46baaf6d0967dca246718b6ad56ad836723ac8bcc8611edb42bec75423eb1d 2013-07-19 05:07:54 ....A 474624 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d470f1f087eade2144d5e1fd1a1b56f1c06e1aad4c07ba14cf1347a0c89476f 2013-07-19 04:47:16 ....A 253440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d4711834567030dff4fa0ed373e5dc8b41d97f53ea20fafd28268895301aae9 2013-07-24 16:42:06 ....A 225280 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d500276810558883f0c2183eee1b1ac7805a3a07625689ec4f857e3342f2350 2013-07-19 04:55:36 ....A 148480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d50a0be92cd5e36a5410c62f0566e0eaec501571c517fce07e81d327a9259ab 2013-07-19 04:53:54 ....A 671744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d51f21edf15856e132e89ff852ac405b354573810f1d04ee858bcb0c9f683b7 2013-07-24 08:33:50 ....A 1179648 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d53cd7b67b9fd1560912943e84071153df1225b83635a2f1d8c263c79a62907 2013-07-19 05:08:44 ....A 30115 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d5819a4017089b8ecae195e96d31e74282e7fdff10e45b79be6acef63c7d5a6 2013-07-24 14:36:56 ....A 890880 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d5ead6835807388929315cadb0701763d3e01ffd977b66c5f10e043d334506d 2013-07-19 06:04:30 ....A 2195456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d62c8464c43084b70f26d4e7861b1e17d95059be1ee16025954e1800dee0d43 2013-07-24 05:38:26 ....A 1226752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d650fa7348fd5e51d0dc43bd8b85943cbfe599e6eec44bc512fac744e3027fb 2013-07-24 15:42:36 ....A 23552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d66cfe32e1497ff38406c2f995430498b0b38f2462116af2649111c5cc4273f 2013-07-20 02:40:56 ....A 89600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d677e9e14f44ca44b4bb4bcbfa23509bcccd299161925e4897176fd907ed4be 2013-07-19 06:29:18 ....A 163840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d69915fc61b3eec4fc10d4229bc65cca1432ed2acf14e918a2b4cba34408c0d 2013-07-24 06:03:28 ....A 544768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d6a324a9483d16750becb048c7bba7058ccf71ddc6286a3d756558d03e53ab9 2013-07-24 14:50:00 ....A 17827 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d6b6b7935194a5b4d2f2b83b80ad086038183eb579f8cfdd3fed6410810afbc 2013-07-24 12:09:34 ....A 352960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d70cc387634b921c664c6f0baa2e6ad5fa8d9b977011e9863443fa60d7bad17 2013-07-24 17:59:38 ....A 327384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d74e5161e4d1efd3868efffad95541ac6e58941c77c87dc75de86d83ca7492c 2013-07-24 11:24:30 ....A 3086579 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d75194492f183c8ff29b5ab1c9717f1cc301e9e1833aa64ce1f7b0cf04e0a1b 2013-07-25 06:50:26 ....A 580608 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d75bfca0d7eae21d4a9996731aecefc029ce80753b8fe6ab5eabc462a097af4 2013-07-24 23:45:46 ....A 89088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d76108c465bcb2d62f6ad45900bf01ff44fa7f7063c67e9e1e2dafe88d08e0f 2013-07-23 23:42:40 ....A 1154560 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d78b95db09a34cc9864890559ba4a381d98a1deb8bcf10a44e0f63e4ef67d79 2013-07-25 14:58:46 ....A 201728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d790a834c0a315fd482da68e4e8c05ffd0aa45e0a5486c79aee4ec9887ba528 2013-07-25 13:28:56 ....A 87040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d79c1138e02931532c685153d8dce19b58f046e8ca0887b84d52eae3213a098 2013-07-19 06:29:06 ....A 82523 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d7aae1bcd07147df62eb33fc157ac3267419bb9d6df968a977e5e4450fe7d05 2013-07-20 02:58:38 ....A 447316 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d82dff2013c0e739955440627459f9b8c053b849a449cd128f208e4555c1d47 2013-07-19 06:05:14 ....A 6860 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d859f2f5aee9508e26cb4e49bee77fc7e7fc96df21dc083efb1706bce8ed6ba 2013-07-23 13:49:10 ....A 60072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d8d5dd5578b197b98b822ef84a87c5ce1f2adf4361df54ac0c39bbd0d7445eb 2013-07-24 07:00:56 ....A 5188400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d915289f08b05f010a8d12ddd43ea2028d16f15e7451e29d51ef469399edb6c 2013-07-23 22:35:54 ....A 316928 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d92cf3d6c5df3aa162c15769e9f5a1a70649f709addc0b38675684528ccb293 2013-07-24 19:53:12 ....A 159744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d92db8911da0a8f653dfd1d2569b4a1a46b72179b1defafe1fce37bfadb9ac3 2013-07-24 23:47:58 ....A 207872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d950601004bf5cb1297ac74d41e964f5012e449dfffc7c8d20ea17736328184 2013-07-20 02:41:38 ....A 597120 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d955d592e72ab1b716411d16f961c6cf87575a728c549fdc12f706886102083 2013-07-25 14:52:34 ....A 454656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d95dff595c7de8197445138e70137a4eaf3a54b1c494d5172300bdeaa5966df 2013-07-19 06:29:04 ....A 15360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7d9d595255218392dfbe066a9dc847bc7266eacea6740ac0032cb3af71f12e7d 2013-07-24 00:55:18 ....A 51200 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7da3d602b9067eaba1d8365a6f42385ce0a5dde92f2c3f8ab21235ff56ff59e0 2013-07-20 03:45:26 ....A 4684782 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7dab3ecb64d2d203d35c4551ed9cea4a9743a129a078c21980827ac446cf2032 2013-07-24 10:00:34 ....A 8728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7dadadee32deea8187d12f85bab56a76865ee84d79c7653a87b45b1e5d5ea6be 2013-07-24 19:32:16 ....A 462848 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7daf03bf7ccf605650fdde8627a056b970bda6e5e205dced83320ee8482a4241 2013-07-25 01:52:24 ....A 210096 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7db362366b96f9c1032ae72f13ffcc92baa6681f15ff519567e79f235a83ed9c 2013-07-19 07:39:36 ....A 176128 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7db66e58245407b4670b1bb31bdc698046dc8f20e2dff9d97afa4a6ce3efd575 2013-07-19 09:38:12 ....A 183808 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7dc0eb3e5f21712c6d62b390f57fd40e895c29e0c6cc83edef6289063b0db4a6 2013-07-24 19:20:22 ....A 206884 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7dc259185c577c20aabbffea0c810b93fe937f9b549eec735de4194907e85ca2 2013-07-25 14:22:56 ....A 17113 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7dc3346e0e50161de9d254dbab0dcb37bd5c6f3e1a5db91d90ee3a9601f87944 2013-07-19 08:17:44 ....A 6860 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7dc5992ed059a98973c55b76e45ba9f8c968fce675040257f0fb25e3f13a7a5d 2013-07-24 21:49:54 ....A 53248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7dc7097f52d6e019d68584d217d0bea6db9ff7c8e37bc3e5fe409c13b731a8e1 2013-07-23 21:52:10 ....A 294933 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7dc76dcf3d4fb47b110cdccf2234561889335b77078cda12ff76a9121cd5c216 2013-07-24 11:24:14 ....A 40960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7dc9891c2fc0fad5beda0d8f9e854302afc3e523f023b17075edaa162ed4e431 2013-07-25 14:25:28 ....A 73728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7dcafb76260dbed7e001a88e515f84d51f812fe85c4f04cefc988d1ff97f0158 2013-07-20 02:58:38 ....A 119860 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7dcfaa4c92daf98905e493dcecdca8ee52d2b7caa69ae1d95eeee110130e6f90 2013-07-25 15:09:28 ....A 1316864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7dd3a17bc9aa76d50d15ce3bed2999961746372c6289b67efb8bb75b4b66addc 2013-07-25 10:50:32 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7dd449510aabf235fd82c7713f09c6b3351232bdcc01ec2d6cc555c4ecbcdcec 2013-07-25 07:33:44 ....A 270336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7dda21b83e374fa07ee09551efcb934696edfcfe8b1a5d4a87ad9db637b8769b 2013-07-25 10:32:26 ....A 323584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7dda89adbaaa3ca4ca5f30b273e5a899e57db204d252998f08745b172cd58819 2013-07-25 11:01:40 ....A 529359 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ddb4bba0ac4e6cbe2bc6ac3c103ac0d68a88f991563d3b1cd991b67b6aa8dc5 2013-07-25 08:24:04 ....A 246103 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ddb6fe50f5979c11900464c4fb8a9b8441d2229ac110662af16b3ebc279aa9d 2013-07-20 05:05:52 ....A 59175 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ddceb2c78330674aab9ca8662fc49bb0179d65583fc99f222c91a154b410b2d 2013-07-25 10:06:22 ....A 217088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ddd2f50effa32fd10a7fc2dc945e7fca01d61bdef704d67150183038331eec2 2013-07-25 13:35:54 ....A 139776 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ddefa6276639eeafa82cceefc88eed6ca794d0e7256154e1876ecb89d28a203 2013-07-25 11:19:42 ....A 1568768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7de0f6cb41f3f33b60f611059e84b335e67f2f0e50fa5034408b8067765366b1 2013-07-19 11:17:50 ....A 73810 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7de1fa1286f66d5781ac33b70722167569952b31cdfb8a94364912433d180f1b 2013-07-25 08:16:28 ....A 176640 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7de3a506ac9b180bc651f1c9784c32dde4df8e2593b21396678567c300f29d4d 2013-07-25 11:31:40 ....A 63488 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7de3dfb327ae7591ba9f19a0da8833804030b9a198287289e8ee19e2cc3f6d72 2013-07-25 14:39:46 ....A 98304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7de5385ad3460ff3ddab8538c385b32be6e312ec759e085b6df5e50da6f45510 2013-07-25 08:33:18 ....A 114688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7de771968a09e9b99a699d740c65efff4863fed4f6a17b54510cda8b6fe51d6a 2013-07-19 11:17:24 ....A 64926 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7de87331b83381318d84026ab734ac0f7c1e6d615debb4557853691dd352ec28 2013-07-25 08:18:32 ....A 129663 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7deb5a477f0aa4d10711c1580309d92c51e81860a6a028488636b9f5747c1abf 2013-07-19 11:31:04 ....A 119859 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7deb5e4a165ff4f299978ee4b0304d40ee74aeb0df7fc3c479ce981e5e61bb14 2013-07-25 08:55:26 ....A 274432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7dec2d47af7256c4ad7e5e1658bd11aec5ba35f235a73e0bdfe06bdfa9d61adc 2013-07-25 11:23:50 ....A 477176 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7decc8fbfe9186d6f775ceefc94f1df1144f866d1b317b3badfbd106cb5ee1c3 2013-07-25 08:36:52 ....A 150274 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7dee56945f11bf7ea99ccf9f00223e92dc52532af050581085c3e4fa86480337 2013-07-25 07:58:32 ....A 56852 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7df2005f6e93b61dac9f46a3ed3718113e834ed0af352ae4d9399437b5666b09 2013-07-25 09:27:22 ....A 480816 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7df32e09e07601ed48bfcc171349137a5d5fa4ea6e9ee340bc2c2751693f3c2f 2013-07-25 10:20:28 ....A 36864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7df32f818925cf223390b9bcad23134ba46bf1474a925561f3853155b9ec2aa0 2013-07-25 09:01:52 ....A 913408 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7df384a979e50427b8f6d470c334de4a087c84aa1a8e4444989805d8a514d703 2013-07-25 09:02:24 ....A 1390071 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7df9f8f8c4d87588485e22d0ade2f40c1cc819a53c6bc483569ce87f6ce6eea7 2013-07-25 08:12:00 ....A 24576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7dfb6ebaea1e6b8b21dde257213ac807caa2c99a10b678c66c258db07d839359 2013-07-25 08:58:56 ....A 154624 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e01bb047265ff197323d66595149791541ec646b8e38d7f2f1eca364efa2d89 2013-07-19 12:04:18 ....A 14336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e021c28f16db52df5d67bdafc89af1a4efbc534eb7baee5fef1d34dd29fdff9 2013-07-22 12:22:56 ....A 699502 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e06f88a5d95bdb9983ceca2a5289420d836679014d2cebf3d64a1789561f03d 2013-07-25 09:34:44 ....A 262144 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e0d5b07124f732cb5a8bf3c0e12ffde455ed50baa8d3035f91835e37180c094 2013-07-25 09:11:06 ....A 15574 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e0fa191ae7ce79ff22701402d9d0ac633202151ebf66539963daf823467c3f6 2013-07-25 09:01:42 ....A 133632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e1133dd0f10a6726ee323619c8d4a415eec3139b0aa722806956eed591b3363 2013-07-25 09:13:50 ....A 500846 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e16301568b130011b7770261b5819025bfa4903e39ab3a85a3e8b5a176cc559 2013-07-22 17:05:24 ....A 8289 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e192041f86a0c4256337c7fd6016872d5af15f45771217448414549364bb886 2013-07-25 11:02:56 ....A 158208 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e19fabe34714ccf109f5f41123204a75e00a8616059d46e1c7226d8c187bbc6 2013-07-25 08:25:06 ....A 7680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e1b05a285f7dfd323870fc183f7c07fec18b9d20ba8922d9523ea07627f70df 2013-07-22 17:34:22 ....A 2779666 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e1beb1d29ccba8539c9f9af96c14d45d688a72b658e69fa42ef4cbec283083b 2013-07-22 14:15:54 ....A 121344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e1e09678f33bcc05ecc6fa55fb36c91f413fe200c9b1ff1d8d7515a457cb334 2013-07-25 08:23:56 ....A 7989 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e1e8a08e350509213460b5182437d205b82cd77b8dea1197ed2192aec615c65 2013-07-22 07:26:42 ....A 1085440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e227768c67c43583270de9d402980ecadaf6fe1d7329108488b4173d68ec5e3 2013-07-22 08:44:04 ....A 544768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e234df07eb1f4e6546695a98f9ab8978374db56d641f374d4b1b926762a8884 2013-07-25 08:14:22 ....A 122880 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e27c300b45d2667c39f6aed338b1f4af9b3e15df3cc2f6e4c8c3c5c91b1f83e 2013-07-25 09:03:52 ....A 98304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e2975809b48f9fae7336c56609fa6525e6077d083b393218b564f1068bf7236 2013-07-25 10:25:16 ....A 26624 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e2b0e2cb4def35a4fb0364ca6fa8a7d9b24cf763224cd4e73e26ad431c6d4ec 2013-07-25 08:38:18 ....A 228352 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e2d0274da635b0b442298a436b44344f677a7b98e4bdbe1af9df470024be566 2013-07-22 19:12:10 ....A 685056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e2d7f6f9799dbb73fdc8ebd210b92f3c9862c06a7268c9593ce23e195dd5f14 2013-07-22 09:25:26 ....A 198656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e2da541ed8fce837166b1e68879532b1386760672fcfdf9cdbedd80c251a4a8 2013-07-19 14:28:38 ....A 127488 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e324eb0ebc68ca2b5250488636a5404138db980c0701c018abcb0791493cd42 2013-07-19 14:29:16 ....A 11264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e359f8ee365cf58044cd198e81f9ca9cae01dcb933ee9a5bf8e553977fb94db 2013-07-25 09:27:28 ....A 128437 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e36adfe4a864c874b99bd4c5992289358ab4e97d0b0fc85a4b99f6719d23d87 2013-07-25 10:22:18 ....A 152578 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e37c5719040a3bddafff4aadc118f76da5c6e1b0f1c99a44d4e5dc343a25e6a 2013-07-25 14:47:04 ....A 16384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e390240c473d5d825c8d7d8b3bbc721b1d79954f26df9ed2a0ec1000fe4ae3e 2013-07-22 12:14:14 ....A 1622016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e39476269a3f1b43d559e90ff8f67ea0b3a969d1b09ab27de9158beab0c881f 2013-07-19 14:04:34 ....A 167541 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e39852cff428c96dfff675a394e132e6d8d639e9f26121fec8d5a8e2c076b03 2013-07-25 10:16:12 ....A 966656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e3993934ad0a57c27e259ab16c05b1a3842e8994c02a7a3a40024446218ab6d 2013-07-25 07:57:34 ....A 617984 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e3a62a813a3a0921ae65dd222b1f9ddfac54d667ab707f37df446ae0cae435d 2013-07-19 12:55:02 ....A 1986560 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e3b3f60b83da3039bf156a57a2062a87bd1ba91ede878dbe8e68be2c3ba725b 2013-07-22 03:00:50 ....A 28328 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e3e8618dcf4ff64ae92c0932bf8d391f3354a921ccc9fa3411811a68e30a948 2013-07-19 14:05:08 ....A 478526 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e3f2a255002fa26cec4e3eb00da91390238e255d6434dba45c7d39647b79f50 2013-07-25 08:56:08 ....A 751104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e46514d7c4f2b6ff8f61fd4129ce433bfcdc8bde88ec48ea3cf5cb360a0e96a 2013-07-25 11:33:50 ....A 1511424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e48e44fd73efc584cf8137d992680abb2840be189bfb96dc251ec8845fb037c 2013-07-19 13:27:32 ....A 2031616 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e4bf29f26b3a3216bc25c1727342fae96473936206ba4084a647c87f96dc2f7 2013-07-19 14:29:14 ....A 179374 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e4d5077d8d8b916845a3e689c3df2274fa1a998ca90f7e07b2aee9fd2582efa 2013-07-25 08:03:06 ....A 86080 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e508e12bb57ce18581df7b7faa71348b688a7abdcaab791992fe280436900be 2013-07-25 10:08:04 ....A 48128 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e5493036f1302545b68c6e70426a538595859e8201135428f42dd03e41bf922 2013-07-25 14:07:34 ....A 1033728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e565dd0b6cd9deee38325e1096b697a58da038ac99b747f8257ddc8a9c79852 2013-07-25 11:25:34 ....A 156160 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e579b751dc4f98323aacb3a2a7a6249d61e2daa65ecbd908bec6bf16f2c38bd 2013-07-22 16:20:28 ....A 119861 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e59a806c8f23fccc5828095010c2cde402f5c8bbdd8176c6b2843f56f354d4c 2013-07-25 13:26:10 ....A 208896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e5d993922e77e6f6550dcf2dc0155b15a5fd42e4b2d6ea126f2ae85311962bc 2013-07-25 11:20:40 ....A 16896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e5e7818e4b3e84ab210b729906237b5725ab33d0118ec1612f7bbd2817ee4df 2013-07-25 08:46:20 ....A 851968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e616417e11f0f8124a89ee3b3dfe4d1df3eea03cfca659bd180ae526237ee19 2013-07-25 08:11:44 ....A 135168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e61d4d9f382fa2b246b6a429449ca075cb9d1dab307233604abadefffbe2cc4 2013-07-25 09:26:08 ....A 2897408 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e629012acfc2f87e6231fb61669d3f9194e0a0ee04f148e0626554b6af5e2e6 2013-07-25 09:55:26 ....A 126976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e65d6291a2ba9ca3a48833f8ab1c077bdec939a52204311c0e4581d1ee1fb1e 2013-07-25 10:46:18 ....A 108544 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e65f711db804565c41962d94a1e55c69bf07d221414a709ca486f97949b6035 2013-07-19 15:02:38 ....A 254976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e672fbcfb59fddaeaeedeed28fa91e14d185678a8483d1c0b4555218bf6829d 2013-07-22 14:52:56 ....A 126976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e685cac6472909f53b2885f1ab07a78f0dae9d51c9ca820dcbeb1762acb0539 2013-07-19 15:10:14 ....A 419840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e6cac0cfc8b177f0baf9032f0a40ceff632c295061ab308e85b9cd2645eb082 2013-07-19 15:01:54 ....A 11776 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e6e3dbdb2c3a33abb293b762e7eb028ea4eefec694fe04dbd831f3feb9e71cd 2013-07-25 10:27:30 ....A 38400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e6f50a9b04e933de723f90b891dbd92a665ba822bdc5396b29504f1d3c71198 2013-07-19 15:23:04 ....A 506880 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e70db5583d0ebc23cf92b495358529edeeb2e8bf2b5ed019866475c65dd2e21 2013-07-22 04:02:46 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e7265eb406253b2c0f97ff9f84df2dc47b97a02007a1e5e4df908a93c8bbc0d 2013-07-25 08:04:18 ....A 135168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e73953d08821edbcaaa9228743cb03c89a7b79edeff2688ebcdf47089e52e9d 2013-07-25 09:19:24 ....A 65536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e73a515dc6ba1b4b52502cace0462d1094a3886f036ea69da5d72eda0f47cc0 2013-07-19 15:02:46 ....A 34816 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e73fdf2b60b1e50aa9c908000fd102eafa15387069af3f90f3f2b586c6aa9c4 2013-07-22 07:04:28 ....A 210456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e77788a746b7f73a70441d085526773e3c29e572ea0ee933d8197fa364d756a 2013-07-25 11:28:04 ....A 336384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e7a205069c8fe538cb59cd21f265de04bcca54a9c7a33a76fb9e1590741fc5a 2013-07-25 09:27:42 ....A 1205525 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e7a902b56aea34c1faf92528de5c7738d79582172f2934fe0d5e820ba317e67 2013-07-25 11:05:30 ....A 33280 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e7c9d30ca65352df1c82a010ea7b88614b55f0bddf665573243e320fc27ff82 2013-07-25 10:29:54 ....A 81408 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e7fd39d64aad7cb4926d9260e8a6b894829ac276247f029e53222e7207b5d78 2013-07-25 08:16:18 ....A 798720 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e8065143642ac97e5e06214526f972bf06d0f668fc3cc7b6549d56e6593beed 2013-07-25 11:10:10 ....A 317145 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e80af91e84ccb2e6d393f22c1b4aabcb8c40fb80b5878e99c4cdcafa6039878 2013-07-25 07:40:46 ....A 1458176 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e83d2b899cf4aeb5b70b6bd83670e024b7093172e07413e2885c632590d5722 2013-07-25 09:02:18 ....A 40640 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e84ce03c968739583f2053db6c25ecece00512c30a3fe33a55e96082620d7df 2013-07-25 07:46:18 ....A 27904 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e88a21b25a387bb86b711c24cefac55997c14fc2e90c528c88064efc7571fd8 2013-07-25 08:29:04 ....A 1007616 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e895ec3cdff1dfd2918daa562a0ea06e9eafa002989619a4f269162f16225d6 2013-07-25 08:21:02 ....A 242688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e8bf45d7f206d34c8b2354c3165693f53bb980b1a2df8bfc90ae9ee86568ce1 2013-07-25 07:32:38 ....A 395776 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e8ccbddfea5835f3bf5790f58da72ce0349d911c65e8405392e2bf7019556d8 2013-07-25 10:26:54 ....A 1766400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e8d8addb4cf46735c143ec0431f6c893b324baa6772b20562645c1acc41aacc 2013-07-19 15:00:12 ....A 163840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e8dc8506dc56cf947f937711e0830420cb7c1bbeca03b8924e6c8abc236767a 2013-07-25 08:30:08 ....A 1760 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e8e5dbd4eadf355946c209d168e9effea2a758e601a7618bde4ac971be249af 2013-07-25 09:19:08 ....A 26624 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e8f1483926e73e8a38a1846739f7d9eb50f583dbad9d8a785db8fbb22483176 2013-07-25 11:22:56 ....A 647168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e9041b1d731669e6ca26783caa19a280ae5f5c9e994b0229015e646b0d0520a 2013-07-25 08:38:52 ....A 143154 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e90b70c0c76bfd336232b29dc80d9de34f0d281e0bc048a5358165fa704d4c9 2013-07-19 17:30:42 ....A 329916 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e9783f43e0ac3d91c3367f0831362d477f63e131c3087be9b9579972dd51bbd 2013-07-19 15:35:12 ....A 498176 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e9ba01ea3ef5221bd3570b51e22254d55ebbd9204315a8d662cda393f3a984d 2013-07-19 16:56:02 ....A 110956 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7e9e1bf38df9243e5d4d0749f89a8879900c349bfba7790e6ef158f2e887082d 2013-07-25 08:40:20 ....A 319488 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ea009d9e444070a72210e6ab22fefc4306e119487b0b9f57d9a752b5f45bdf6 2013-07-19 16:53:40 ....A 25773 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ea11ab8bd52164186d2cf84351b187f41e827d80d9dfc005078f2e8fdaa50e7 2013-07-19 16:53:30 ....A 871321 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ea2a59aa6fe10f11f638e0d0e50f4d1decaa5d8b2b0cf06f32c47ba222f9a90 2013-07-25 10:51:04 ....A 493056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ea31003051710027b79f8fd369af642df9f3436c83e3b1e3db6067b9ca76a1c 2013-07-25 09:40:22 ....A 376320 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ea45b650fb68e165df1a0c9ce24e7deab3acc8e8ecb3426cc32bb84ce424cc5 2013-07-25 09:39:34 ....A 40960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ea765da90f6896451781619e13419a8a4e8b9932322c1211c0b1cd2c81fdc6f 2013-07-25 10:59:08 ....A 12288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ea90255d2913e7285270dcecc65e2c4d1d68b8c2f98189347c81e0663b4284c 2013-07-25 09:22:04 ....A 177192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7eaad2e98cd9bf353be070018d4cd421f02eb9d450b73edab153ca7d95e5ff58 2013-07-19 16:54:38 ....A 220160 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7eacb3f71149d2300c0a8a904c551c233fd3343be99536d602e72a02acdd0ceb 2013-07-19 16:54:20 ....A 15360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ead4e47ed0207bb71dbf3cdc69195adc62686ce64b044af1179499e96b37f47 2013-07-19 17:15:36 ....A 31609 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7eaeba9dcef356a5f57832a5a9a2f312dbec6180fd0dcd2985e677232d7ca543 2013-07-25 07:44:50 ....A 163840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7eb04a20d10382e58ff85210c34997a55b45f76ea2cc7b022bac1bc0f9ee4593 2013-07-19 16:55:46 ....A 279784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7eb3be155277a778d40a2b9fa24380939d17831cf62e9953e357008ad624d5da 2013-07-25 11:28:00 ....A 80896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7eb4b2c44c91868184c66385f4abed77ad224292d8efdbc24ff565c624339ae6 2013-07-25 08:47:14 ....A 94208 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7eb7ab21dec5a92f234349055c403a262457f776c5fc6853da6be09e580ebd1a 2013-07-25 14:04:08 ....A 703723 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7eb7ecba92ec77e5ee6dbfe2f4c78aa1d8695e4ae306dba034f3b0a26214c5d6 2013-07-25 09:20:10 ....A 815104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ebac2ad0c281d0be463be6b783070fb28d254dd5e6055d0da245c7823bced3c 2013-07-25 10:28:36 ....A 36864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ebb37a3fce364243a45f691b65c75971fa608781ff9c8ff1b397752865f9535 2013-07-25 10:31:10 ....A 1931040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ebc1404df94a2e3079dc2b632fb0c7c1336f03f182f2c20a7af5715422838b1 2013-07-25 07:32:00 ....A 15360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ebc75414a5765fc5f0d19630cfc57234c7489c461c5862a82761003164f9d37 2013-07-22 04:55:40 ....A 222208 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ebf5b7d2fbc4398b121ff9f083d0b17fe61de234da31cf5f3890be1a1f3735e 2013-07-25 10:56:10 ....A 17849 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ebf98059265ec55e9f98e81917e754354188fafd94c1417a6d5bec9edb3dcc9 2013-07-25 08:22:14 ....A 33548 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ec348991b9837ed18c4db8d3f2f03e7827406f5d1eb6137c679948edb3ca227 2013-07-19 18:39:36 ....A 2536960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ec397f72817a0ef8f2f6412f44cc1b6bc441ea415c1a6d5322e50e49b10581e 2013-07-19 19:01:30 ....A 19456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ec3af3a2385b4feed9bbf0c740c89ee36d178613a017d5fbdad1c72758ce84e 2013-07-25 10:35:06 ....A 413696 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ec45f57f07748ce46f448e979e720f86f37d135c1458cefe55b73200d156e20 2013-07-19 19:05:38 ....A 1026048 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ec6454cf4bb34bf6ef9ac05192a39c4962a467ec2d36f26c2068043fafe3faa 2013-07-19 18:01:26 ....A 2570752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ecbb62c24b9dd678919ad5e5ce425d4b5c8203430b6b63368d08aac8d3355e1 2013-07-25 09:15:38 ....A 54272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ecc6bb4da6df70dad4fe1722eee7d025d8ed43a10a48b5b6fe7113c10bdfbb6 2013-07-19 17:58:14 ....A 187392 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ecdb70966f3d5bcba4462840636015a7c0fbfb398ddf2cbd08f08ff21999704 2013-07-25 09:21:38 ....A 325120 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ecdf5c2603cc7379f89bdcd28159a61de55b82a3b3b6c0db0e644c19a60e0cd 2013-07-19 18:54:56 ....A 33792 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ecfd4cd5f09f101e7273ee9ef1d02212bdbe171d14cfe724d91499984e6b915 2013-07-19 18:11:06 ....A 39936 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ed6faf1f34ac5de91a6bae5da72efc30b96806ad21b5c363fda623695d7b40e 2013-07-25 08:50:14 ....A 189829 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ed7416247b46b60eb825b366c6f3b3765c5707b07d9669ecc3c609940aca2c2 2013-07-23 09:44:50 ....A 882071 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ed85e98d4a00c33a35ea7c090f2786462dc1844420ac8ea44f4586f497bf257 2013-07-19 18:17:10 ....A 135168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7eda4dddca65a8e692071b0daa52b9586077a9b02a6e181b2af38c7b56adffff 2013-07-25 11:39:24 ....A 20992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7eda6a78d50abbe17564d8f8c68b05187e68349b82f9f518a2d47091297b859b 2013-07-20 03:45:38 ....A 699752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7edfe82dd1f9e7ca3674749e2c6a4e517a540f3e810450b0266d978952f3b1d2 2013-07-25 08:11:06 ....A 120360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ee065baea9ae51721372aebe1e74ebc906b8b17460ed8773a8901cd66e75d42 2013-07-23 09:40:16 ....A 3249591 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ee0a2457df2d5ca94ec81a3585e1c3b5e931d9adf9707555335a0730c6e0f0a 2013-07-25 07:47:22 ....A 10240 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ee123ba8ac65026fa4bb964a8fb7f0c81e42b5201c39d80cff4a66af80f96da 2013-07-19 20:32:00 ....A 237056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ee2019ec8e35f19ad9b76418d514025d532d2f721cb1ba51a1432206d7afbd3 2013-07-19 20:13:20 ....A 1932640 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ee37df002af8aad2b80bea41256fe3d22a88e58c98211a51fb73e5607367811 2013-07-25 07:48:12 ....A 2684416 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ee5672ef6af982ff5471a50e956242975bb2bbf9e4bf2e27bb933f265f5df2f 2013-07-19 20:12:42 ....A 207353 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ee6bd8a48b606288b2f3cc26c3ddc898678a535ab0564c0fa5ae4e0cf9ee1ef 2013-07-25 10:51:26 ....A 646656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ee7a9e96765321e95e6bd5be61f48da99861bea04c1433e1c3691f410519c4a 2013-07-19 20:44:04 ....A 98304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7eea98ebaf57081c136f2854d0a393b60198be2105e506d539ba234c004d4b1d 2013-07-19 20:43:38 ....A 82944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7eeab483098dbafd25a543a86b0ed05fb079aa8f7d042e5fc044de52a722cd49 2013-07-23 09:56:36 ....A 1368064 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ef0c99042f33c5b61599160c131b1dac28644ef5d5848912e9725da98fb970a 2013-07-19 20:01:10 ....A 468586 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ef2e24cd082270db04ea2bcfd28d5b1c656922b64abbfba7ae3c95f83dab916 2013-07-23 09:50:22 ....A 114176 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ef31667ea70107ebf8166c1913356eea06e8bd2eaf7e70dcbe9e5722ac398e6 2013-07-25 09:56:02 ....A 1384448 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ef32c533f3adeb31a80e8cbee8490eaa0cd2db278ba9e2bbc8c47f68da06109 2013-07-25 11:23:08 ....A 530715 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ef42424e3641c015b8e08878f9acf5638265f5853410af25b54bc87d1102b06 2013-07-25 08:15:22 ....A 15360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ef427d5cbc80c753e934b7764574cb57743d29c586e407f395fe171dfd665ea 2013-07-25 09:18:56 ....A 103863 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ef7a87c602f661708a408f42d82187c416fe6a552575d668b6f6f646aba3d60 2013-07-19 20:33:44 ....A 28445 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ef93b3c9f96ba80180af28738a012e0896cab3156a1873855b4ef007ba52219 2013-07-19 20:09:36 ....A 53760 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7efb84f84bd59ff0ceea1d2d88c9a79fd1c988abf19c515a6f11c3f8f4f3be97 2013-07-19 20:13:22 ....A 284279 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7efee391f6b798a19e90e05567e396376b95d10bf1e9e25179f35acd654c7d75 2013-07-25 10:40:22 ....A 53248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7eff51836ba6c5136bda8daeafe8d22f2e622a534645d976637ed1917fa58c60 2013-07-25 10:22:20 ....A 24633 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f0106f4a3024def361d8e29a7a735093b96a263361bec234f08b30ac571dd62 2013-07-23 09:33:58 ....A 2797568 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f03ecad70141a35f71c8cda726fd1bbe1d7cd27563a030896f21858d8c00e50 2013-07-19 19:57:34 ....A 507904 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f04a6b2cac36e82f5a5b1a6441c179717126533f31539e7ab759bc0406071de 2013-07-19 20:09:38 ....A 834101 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f06fb6076e28e8d310c16991898e3c89bf1480e561d4516e823445955e39511 2013-07-25 10:11:16 ....A 444928 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f07d5fbba75c4a57ea63dc3fe1ad36048b1cf06365ec3dd124b163d015c6b69 2013-07-19 20:13:16 ....A 625179 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f082e986519dd1da0e69f386d59893f1f2f31bbbbaafc402e674d4371440856 2013-07-25 14:55:26 ....A 1814087 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f09ff53a6b3acdf794fae1efed7ba58c01f7cdafe3dfb02ee2259621921bd43 2013-07-25 08:24:28 ....A 61440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f0a63e2df8f595e0dcc4d19925f1da0aa8c0bb7bab30754988bb4e09be2b3b8 2013-07-23 09:37:34 ....A 2249216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f0dbb4356034eff02add2baf28d7e143f989f51abbfb894b91f5f37b39be00b 2013-07-25 11:03:28 ....A 505344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f12e9f8a9a54d0e2efc5085f66f5beafc8de5a71585b2468269fcdb5a49ec9a 2013-07-19 23:40:10 ....A 42496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f12f6f82fa9f28aefe4bfb17594b3f9e7c24cfdce92c2e028f2a462a29684df 2013-07-25 14:53:18 ....A 450560 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f132fe71cfc2f82881629924e9a1761b6294e48f943525f47f6c07990296fa9 2013-07-25 10:46:28 ....A 772457 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f161b729bfad073838de2ed94c90b86d977e5dff60f80a8bfd14c281d4748ee 2013-07-25 08:54:24 ....A 403678 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f18b4072d90dd16f580f0d73daf1752078c654973f0d58dc202d9800c69e87e 2013-07-19 23:37:18 ....A 861467 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f20c9d202c309a073e5bf091f855f9ea34dc8ca927557987cfa9d0d16ffc629 2013-07-23 11:19:16 ....A 769024 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f278f1b6bb8fee78a0440bf4d985c184bf8a907e547a461124aec2ad36f6ab1 2013-07-19 23:39:08 ....A 255853 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f297c065f355b73c6ea9c5f1ffc798cb8ff19558f3cb75cc740f49e1e2f6bea 2013-07-19 23:36:54 ....A 847872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f2a5fea5418e5ba7bec4d920770f95a55007fbf14ecb70f223cef5a9ed9dad2 2013-07-19 23:35:26 ....A 81610 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f2e00be7aeaef0b32d2677725bc72a44ef60836784cc8c8ef3fd809f34edf25 2013-07-19 23:40:12 ....A 489960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f30702ef0a27253c08252af0ec0bf881d34ed693dd1e0b5cfaba8827fc0e368 2013-07-19 23:31:08 ....A 69632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f34c4b321a62565e4794e7eaa7f0613f47a7500c83dc9eef27b06bc26c2fcd7 2013-07-19 23:30:40 ....A 41848 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f35bd331331c6da4ee991c283a4f6e11b4d6e65b857e9df3ed0bbe676ee8c1c 2013-07-19 23:37:26 ....A 856333 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f38c548a934c3b5fe4953d45bdec9e14e4b611d3b813fa01a43bf398af99038 2013-07-23 11:11:38 ....A 1033216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f39f860581db027e29868023c1a05de01849c62a2e154ba82aedc3bf20803d1 2013-07-19 23:37:22 ....A 126464 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f3ef9888dfc06d9630d6b46c053b88f34b587be9107388fd35d4ac4d242fd7b 2013-07-20 02:32:48 ....A 466944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f41c875d4f6a837746fa028d2e0f0bc80a46cd85269a03b4f8d412514bd55d7 2013-07-23 11:15:12 ....A 1626112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f4bfd093bc857d4b2526675376b88fd00ca4151d505c2ea88f568448295fac2 2013-07-23 11:03:48 ....A 1445888 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f4cade7c320bf4ae1d652db4e04a5d628634f4f74be48bb855eac73eca56707 2013-07-23 11:16:30 ....A 589871 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f50287392c4e20ffb6ceb040e539d168aa747defef26a5470a073ada69b054a 2013-07-20 01:24:46 ....A 301568 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f57f4bf93a6e3a2634106d33e09fb790c7cf89f7b3b52ffd66a8962059b704f 2013-07-20 02:40:42 ....A 44544 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f5a07b1e141cbc02650e7e753d76688f5901cf735c60d09f419257208bbeab7 2013-07-20 02:36:46 ....A 147456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f5c2211716659552b4e0d0b745f01e3e7066c65e9557ca4f6ae82ee3dad6389 2013-07-20 01:44:46 ....A 808448 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f6d10b8a62c4d9a51702a5a74329ee6b4f724539657a4e00c024bbc5b2477c2 2013-07-20 01:24:26 ....A 81419 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f6f3129d638acf96c28e65aac9c8823f28939f56aa0e04d1761675c84f74c36 2013-07-20 06:13:04 ....A 119859 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f72580dad1a75042a559f6a1375c8735b04b9e70bb77a39f3ef05b132f064dd 2013-07-20 06:33:52 ....A 39424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f7597adc55cbd66c5ffa9b187b06bc6141745344301805cab3a3b73d1a676ca 2013-07-23 12:27:34 ....A 2644992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f76736ffa745fa4b79a7cb692a6ed0d8de0b83d4fcb1acf1d9a2501774d7a90 2013-07-21 06:36:40 ....A 612777 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f77b34a76030a6aa20b59655f3e3f4dd1cdd56ba95cb775a2d750276a82d030 2013-07-20 08:36:40 ....A 36087 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f79eb12e180f77cde29e77edd15c07a58ab2a38aaeb23dff60ddd12ddbbc014 2013-07-21 10:16:00 ....A 126976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f846514d44beb6161b009dcf301998507c88e41f1ca9d67fed6fa6116a53c2d 2013-07-21 10:15:26 ....A 765952 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f84cbc3dad42b85745ffd55e668a78af95cb90d9b4981fa15367f797147618e 2013-07-20 08:37:14 ....A 438272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f88059b5e3263cf2b6fec2850e03267ce86cedf33102c37b5f8057c9e2109ec 2013-07-22 19:58:04 ....A 97946 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f954f2003f2f9ac049dafa2ef6649318e1436563af3abf2d4777b0e80466eb1 2013-07-22 23:32:58 ....A 498688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7f95df3a0224544a0fa6320fdf16147e8f77b3f26d6fb621f695752d82306b34 2013-07-23 04:34:10 ....A 83456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7fa3188789aea586c9609d214471d4291c9d9e84895017810a532e5bfa48260f 2013-07-23 14:12:56 ....A 389004 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7fa39334a19a51542ab983c7c5ce3acb0a77a8de675eee687c988ede0fb54474 2013-07-23 14:18:52 ....A 400384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7fa903482b2ee535e4b1914467f06c18a01ba98ae375a887c4a2c77cfc4cb6a4 2013-07-23 09:29:00 ....A 363133 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7faa928b31533fcb440769a69050bde0cd85acddf9914ff9ae2a843a99fbf29f 2013-07-23 09:26:20 ....A 58368 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7fb4ec7da1ee603cba5dddc2cdd2a8ca4e422dab8b5a46137a48c0f00453fc5d 2013-07-23 05:15:46 ....A 1715712 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7fb76d6ca374c5ee36915d194c6eedafbebd8940ed4d5466cb4efb38cd6ef50d 2013-07-23 08:56:26 ....A 90089 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7fbdf060eeabbb1fcc41fd641039c01f72bbdadb7bfd2014fb563225e853af4b 2013-07-23 05:17:32 ....A 225709 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7fbf095c7e1b160432a641f53be172f072d3d9993cbad376083bfcc142361cfc 2013-07-23 11:05:58 ....A 66748 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7fc275013671a89c644af84fbadbe40c8ed17de23af670f19b8dfb2ce6bf871c 2013-07-23 16:08:18 ....A 1783823 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7fc3cbcf044b73083c581745e984367631e9a5b79ca7a7b1cf1b6c8f9924b87a 2013-07-23 10:26:46 ....A 421888 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7fc3fd4bdd8418d94ceec99195b6509ab893aee626d6eaf6a4017a25e4896dff 2013-07-23 10:50:20 ....A 47104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7fc5413e1957416698e2838e137cc06af229826f860e88c24ca1561aa1d52c5d 2013-07-23 10:08:40 ....A 14848 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7fc6af603a30d7b98f23e7cee49a849a4fbb4e1a05e27eefaf0842722fc813e3 2013-07-23 15:22:32 ....A 28622 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7fcabb084333c5bbd529a95260e518a07d1a04be9ebb446203121c19e1c31a4a 2013-07-23 10:15:12 ....A 40960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7fced0619620016bcc57178e3e08c238e91a06b5d8346cffbc5bc8e9b351a0b1 2013-07-23 16:03:36 ....A 1369600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7fd1b8d739a11f3c9de62d9ff668708b5f12737d91f29a2a1a38cfc8432f9395 2013-07-23 10:03:48 ....A 109428 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7fd265e9433b6b4c9911f55cc6b364d73c3edebf94f8cc0cc859f7c47d5de0b5 2013-07-23 10:03:26 ....A 85504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7fd2c105aba280421995d35adc0385344390b655f5c966f22d7301c1e7947c95 2013-07-23 10:17:06 ....A 28032 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7fd7406a5e9877cb0dee08e32345f122a9092313c3cf3a1f2d247736187b6665 2013-07-23 10:51:40 ....A 798720 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7fdc6f41e0c4a6a1d104d28a20b084ffbe455d40a2b60fbe3bb86ce1162f657b 2013-07-23 10:50:50 ....A 1104896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7fe01c549831d095f931c5cbfebddff26d0af426fd0647dfd8766386a5ad4789 2013-07-23 10:28:42 ....A 6576128 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7fe2ec89f2635c064e1eac3e3b5eba73f77a250bcaf8c91318c257b2392cc789 2013-07-23 15:19:18 ....A 69632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7fe64795fc15d8940c684b3b4a04b3c361cc22beeb2a1db2ee784cdc53fbad22 2013-07-23 16:07:48 ....A 1305120 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7fe945e2cee65c7a6329e17a3c15ffda365f627920884930d3f2975eaf3dc225 2013-07-23 16:08:28 ....A 82944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7fea29064cfd1f0033f2471df7d7546a05b806bbea66da881627c9aa8cf7a150 2013-07-23 17:02:10 ....A 53398 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ffa117ae37e090faff340b4386d959871122dd33ce4d1d808150bc4bee83098 2013-07-23 17:02:08 ....A 525312 Virusshare.00075/UDS-DangerousObject.Multi.Generic-7ffd15f0a5fb13a72439d695bc80e7f86ea93b57a9d3d720579516e57261081b 2013-07-25 11:47:18 ....A 184832 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8003422533aa5e61f5ddae3793c200a26f70fda792fe2cbbb2d8288ff28f7eac 2013-07-24 13:36:40 ....A 58368 Virusshare.00075/UDS-DangerousObject.Multi.Generic-800a57f214454104f6998e718966838a5b343d346f379426f4f7b006dbd4b8cf 2013-07-25 12:28:50 ....A 740196 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8013f463c0210d79bcb606ad5312082b8e80deaf3bd5c4ec7d83400f13d34f67 2013-07-24 20:07:28 ....A 80384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8020291a9ef511ff6e353b8af2f16ed6adcf7c786e1b822d05de8c846e894b74 2013-07-24 23:00:00 ....A 986521 Virusshare.00075/UDS-DangerousObject.Multi.Generic-80225603f5e1e1ab830b1e28384cbd7e88c232f5ce40a4d7d17e96d4e951821d 2013-07-24 22:36:02 ....A 17106 Virusshare.00075/UDS-DangerousObject.Multi.Generic-80235f719a16e65704ce1e1597eaa3bd325c079e1816b3f7923071b0d9e5e94f 2013-07-24 16:05:20 ....A 1473024 Virusshare.00075/UDS-DangerousObject.Multi.Generic-802b5c6d9a324aa43426d18a19c1e21e72d5d524387e297556022645df2aa09b 2013-07-25 01:26:44 ....A 14336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-802ba4bd991a44e07a3f8010c8d4bb852c4151199cdc0a1b992bc4998cf43e96 2013-07-24 17:58:46 ....A 1196032 Virusshare.00075/UDS-DangerousObject.Multi.Generic-802dab876e95645ea9e9063c8ffcfce1ac6ce2914702d21cdb1e581583e00818 2013-07-24 12:39:40 ....A 629248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8030d4609d4a91d8542b64fe51d50bcc515d1b671813027698a44dca984357a1 2013-07-24 13:04:32 ....A 24576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8031a1c3e5f1098fa5a184d76d5809558fed3afecb79efe3c67c7226f7cfe72f 2013-07-25 00:51:40 ....A 40862 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8037f79154490c9352039a821ac119f80efff449a53ec57d7be5d3aa1ea66ac9 2013-07-24 17:29:10 ....A 876032 Virusshare.00075/UDS-DangerousObject.Multi.Generic-803ec825c59775d9d59d126b359e8b90f992557a80612463e3401d92680f53ab 2013-07-24 15:32:58 ....A 1501477 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8045218aa29045aa762009f98ec77493b5a0f49b4ba1ae6a1119cd84ae81a2e5 2013-07-25 02:11:04 ....A 307012 Virusshare.00075/UDS-DangerousObject.Multi.Generic-804be465549a4968443c2c150520457e5b2f84d8efc74c988c1ab37654ae07b7 2013-07-24 17:33:24 ....A 149504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-80547e97fd7fb852c6dce4ab59b5840597e5ac7a99422687e606e275bcc095b4 2013-07-25 13:11:14 ....A 23040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-805b3d9795a8c8e1a8825f3ae59196be2f70d0f7605834aa9cf8ec2c182a62e0 2013-07-24 17:35:46 ....A 72313 Virusshare.00075/UDS-DangerousObject.Multi.Generic-805f2481fd0b19b468a9d0b7cbfd53c77d34099332407db093ebe925dd12bab9 2013-07-24 15:18:28 ....A 8146 Virusshare.00075/UDS-DangerousObject.Multi.Generic-806f5b83dbcfc4ee3e6211b3ae3e9f962360145be4fa475d66a220a8c583dadf 2013-07-24 16:55:54 ....A 2696158 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8070f308c7d282cc20510213edd33a97baf92d99ee9a4d284ac6587170b6be10 2013-07-25 12:47:04 ....A 157184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-807e5c3f162d28fa1a9a4d916710b6f25111f9c205d9ef339927c866c47fdcae 2013-07-25 12:03:12 ....A 62368 Virusshare.00075/UDS-DangerousObject.Multi.Generic-80889700d3e2bd4cce2006ba54d65537404f314a28b5fdce952be6dc77256859 2013-07-25 06:17:42 ....A 51712 Virusshare.00075/UDS-DangerousObject.Multi.Generic-809833197df2264aab596b38cf2eb2f6f4947764c89ab944d1d13478207d8f9f 2013-07-24 23:33:48 ....A 141312 Virusshare.00075/UDS-DangerousObject.Multi.Generic-809af8b51d45418daacfcd550afaa6a67122182a77091402cdad99a4aecbcffa 2013-07-24 21:06:04 ....A 16632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-809cb79608b3ead9feb81667a0b4cca604d2e5d0d55eb1d67c6f019e1147924c 2013-07-24 20:32:22 ....A 1052672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-809d1f57cba59f0badae29539796e83c986e65e39f8b705eecaedc145a713cfd 2013-07-24 20:34:08 ....A 217088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-80a0ccc8bcbb5845cec5395d007fe01ad05a0ee831c05fe8c9452eea8aa11195 2013-07-25 02:11:48 ....A 40960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-80a3cfb924f145e8306e38c81c92c532db76d142ded4cff324b68b3b6c664091 2013-07-25 13:27:46 ....A 510020 Virusshare.00075/UDS-DangerousObject.Multi.Generic-80a880418968bbee465548604eb1481f62f9f3b2f1401b5355797bf85ec9081e 2013-07-25 15:45:50 ....A 433152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-80b59d920d0f6f8a1ac0ed7689b0f7791a7d3ce5105a37848af8453b9ee764c0 2013-07-24 20:44:20 ....A 104960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-80b93b45c160a4064890b6ecebf9957dd4469dbcc9913935bbf01ad02cae49b3 2013-07-24 16:49:58 ....A 33280 Virusshare.00075/UDS-DangerousObject.Multi.Generic-80c4ebcb2b49e31d0486b6e05df85c283ea2664ebc66f76dbdc8eb8f2f06b128 2013-07-24 22:17:02 ....A 1564160 Virusshare.00075/UDS-DangerousObject.Multi.Generic-80c9a7cf5e6d56beb0804e06bfea0b9efb4a35ff10d59843ad30d705b513fbc4 2013-07-24 22:06:50 ....A 1130496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-80d6d52236a5168eaf550ec47c099e3f440d46ee0bb369e5bce7e61bb7c62417 2013-07-24 18:01:08 ....A 2412544 Virusshare.00075/UDS-DangerousObject.Multi.Generic-80d8905c942bd082a8ae8f2c42acf885dcc9e88c9a6ea332ea4e8069c1341bdb 2013-07-24 10:27:20 ....A 1596416 Virusshare.00075/UDS-DangerousObject.Multi.Generic-80e6e52c73b37429486005eba8f08a64a44498a235d5ca7a7f6326af905157e1 2013-07-25 14:49:14 ....A 17920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-80e8af6850f9dbcab41b5245b80a3a3d3c8781365ed8f777cc51fcf99d8dd6f3 2013-07-25 11:46:00 ....A 2843528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-80eed50b5fbe71eca884514a7e89967d1be99bc77979ace99c5cedd1ef9f6acd 2013-07-25 02:27:42 ....A 411136 Virusshare.00075/UDS-DangerousObject.Multi.Generic-80ff996152f36fa276b62902fd40614f931433f5f70337867abbda9503bb3d1e 2013-07-24 22:31:40 ....A 17408 Virusshare.00075/UDS-DangerousObject.Multi.Generic-80ffb37b5126958f411cf146ab20d16909e2bd6506cc952b6acd0064dba31d44 2013-07-24 22:20:00 ....A 831176 Virusshare.00075/UDS-DangerousObject.Multi.Generic-810352dd7bc33fe1b8a58e77607190e05b08a63d60b0d8e4a041a1d7ed1795b1 2013-07-24 21:13:10 ....A 25088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-811d86a615415dddc25b8b45d77312900d8d64b1c37d6d883da69a0d9e065c8e 2013-07-24 15:24:12 ....A 233984 Virusshare.00075/UDS-DangerousObject.Multi.Generic-812000d3b27e575378f078654d909f1e3b2853784e4404a16e5c0c4e8bc38d98 2013-07-24 17:00:10 ....A 1306624 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8121f99d5d82758d900d2f776f7b201a905a58c6a72ab9f5a0e0874e73903cb0 2013-07-24 11:24:42 ....A 277883 Virusshare.00075/UDS-DangerousObject.Multi.Generic-81278f20ab881c7837fd76bcb8265e95bdb2904fd1de36493dbee81501eba609 2013-07-25 14:43:40 ....A 294933 Virusshare.00075/UDS-DangerousObject.Multi.Generic-812c7c68c2170031360df9559383ef1f1338a779d71aaf22fcfa67f7c1aab93b 2013-07-25 13:12:14 ....A 797706 Virusshare.00075/UDS-DangerousObject.Multi.Generic-81319d1c03400375950d2b0647ee6f55e28006b3652fb2889f4cdbcce40d51d8 2013-07-25 07:05:16 ....A 82699 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8132126f359c585961137560b8c3e48c6e5ddc4794760c96ae9b2491963d0033 2013-07-25 06:34:32 ....A 544768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8142ef0d4ccd6acbc3437de2916880918b6aa5ba85e1987dfaffd2991f8436d0 2013-07-25 02:21:54 ....A 2359296 Virusshare.00075/UDS-DangerousObject.Multi.Generic-81467217e9939ba384c4c693df5a655593b82d0f684a7fa25cfc64d54afab61b 2013-07-24 12:49:02 ....A 131164 Virusshare.00075/UDS-DangerousObject.Multi.Generic-81481507b9f1192f9130b744ef85b09b6a56b86d8eb1d4339aec47ef20748996 2013-07-25 16:11:02 ....A 549376 Virusshare.00075/UDS-DangerousObject.Multi.Generic-815139fb7a658deda677d10dd96a546a8600cf4cf3e5639d9f0cf99101309ecd 2013-07-25 15:31:08 ....A 218112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-81561d61f842b01b25aa48262f7b0f2f0bacafb1174451c2288d005c256e6464 2013-07-24 18:01:58 ....A 264592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-81568ec5f0ebac16170fe586790954d9a306632aa944c0127d18adc388677db9 2013-07-24 19:22:36 ....A 90112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8158ec244c9e494145a068b24f368bfa2757b94c8aa00c44d481bb6fd00ced40 2013-07-24 17:14:18 ....A 471040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-815ca12fd7243aaf67708c4e6fbff546560b82c4e8f73cb92eee8d3e7f5fb0fc 2013-07-25 13:05:18 ....A 295059 Virusshare.00075/UDS-DangerousObject.Multi.Generic-816a3edbc01edde8c78f6290eae39904c63cf73ea91f544ef5014994c2b94b82 2013-07-24 13:17:38 ....A 291011 Virusshare.00075/UDS-DangerousObject.Multi.Generic-816b942c57464b051d4335d6083a6f0048f7339bdbb15debe9b75028fe07cf96 2013-07-25 14:13:46 ....A 424516 Virusshare.00075/UDS-DangerousObject.Multi.Generic-816d544ddc78b8d93f3abfbe73a7b7c58e36216f66b9732b7903f305723648ef 2013-07-25 02:17:42 ....A 291840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8172ca38f5ab906bceb4ca64f5545329310ac6fc9548d779f2d31316b68bb299 2013-07-25 13:17:50 ....A 145920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-81758250ae0bd524b40079aa7cf94d4ef184459efd59067ce166a859745f3998 2013-07-24 22:44:46 ....A 970752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-817723304abb4e45dbec983578e00549f850fa7847b1980492762091bed53dfa 2013-07-24 16:30:06 ....A 601600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8179ffa0f8a71e5c34288c224b33de131b01a6e2bf922b5243264049729a131e 2013-07-24 13:00:54 ....A 14336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-817c6b2ea8849a02c4fff29ed2b2c7b31dbd219d708a704ab854800c60101571 2013-07-24 11:45:40 ....A 355496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-817d6083fac4d3bc06971550184d816034869fda391de38348b48507b1f1b7dc 2013-07-24 15:26:38 ....A 3072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8182fadccfce4525c331baeee08c434d8c74dc01e8d6a9ab3fa0886025ef5720 2013-07-24 19:16:26 ....A 692224 Virusshare.00075/UDS-DangerousObject.Multi.Generic-81861161b5a76b54e4ec8e3d4b33483940793e477865a418799178e308670f24 2013-07-24 12:44:14 ....A 617472 Virusshare.00075/UDS-DangerousObject.Multi.Generic-818e4b35e8d354921fc27417efc0827170e9bd5b674257c3dcb1509ae910fe3e 2013-07-24 10:58:34 ....A 719360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-81951eec049d88810a864bbbc5ffd43228428955aaa9a464b80ab86fe5d67877 2013-07-24 10:33:10 ....A 54272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-819fb553feda7ad3b0cb1d48f6eb05488aa1156f50516dbc14e4ac354e029def 2013-07-24 18:26:08 ....A 977408 Virusshare.00075/UDS-DangerousObject.Multi.Generic-81ae7e36b60b8ddb61146fa1889e675eea1b19383d5a922f2bdfd419cc5b5a62 2013-07-24 23:57:32 ....A 291840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-81b58770ebd713826b609485e28a7293e7b9893c07e78743d9391f700ba97b27 2013-07-24 15:20:04 ....A 258048 Virusshare.00075/UDS-DangerousObject.Multi.Generic-81c0060e0845c2b8ef7de2248c5dbab85e20042a406f1991dfc57319924a6e82 2013-07-24 22:59:14 ....A 28772 Virusshare.00075/UDS-DangerousObject.Multi.Generic-81c828784d31bb766093d6fcbf143abb95638e5a8fc5423ebd16cec9ca6a7c27 2013-07-24 17:29:20 ....A 982016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-81dc44a7b9bc34652f0c367c692d05fa68936ce5d316b24142bfb91bd66fb289 2013-07-24 22:41:02 ....A 61440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-81de7db949fa9a04adda9fa860e89aff5175dd2b19e9fe666eab4b26e825e730 2013-07-24 23:11:20 ....A 68096 Virusshare.00075/UDS-DangerousObject.Multi.Generic-81dee473ec24d2e0936ef076afe208b1723a245d25358de4320229eaa16c5967 2013-07-24 18:00:24 ....A 542612 Virusshare.00075/UDS-DangerousObject.Multi.Generic-81df2f8102437a6a49ac1af8ba6a10021073eb3c15900793ca454d9a5d7fa411 2013-07-24 20:40:52 ....A 4818750 Virusshare.00075/UDS-DangerousObject.Multi.Generic-81eeef43c7d6339a106abeb2138102e3ffa54cd6821df82445e295634aac81fd 2013-07-24 22:26:38 ....A 106496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-81f253a118b8c82f91e3d9804f6d857a94262faaf63aafa8327d1eb3944fc49a 2013-07-24 22:23:20 ....A 455168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-81f8fd2590ee66c5f9ef61e64fcd659c5eb19eee75c0eac8571d1bd9089d95b1 2013-07-24 15:55:12 ....A 740864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-82066f2a2378c9370d511cf091898060a91e75bc39b9cb3e82274799472a326a 2013-07-25 13:30:58 ....A 847302 Virusshare.00075/UDS-DangerousObject.Multi.Generic-820e0f2a07cf728ba2864044e601d26350184bbc62511405d6a0e2a4c4f88352 2013-07-25 00:37:04 ....A 449024 Virusshare.00075/UDS-DangerousObject.Multi.Generic-820f2c3ad5016dc8d37ed6a6aaa301b1f64110f5cf982bfb13e1d11b1437dc71 2013-07-25 14:52:04 ....A 135168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-822724fceddd930c8e729ede196f8990d7a2e9c3a091760094e8dcd29570ad36 2013-07-24 16:16:34 ....A 392192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-822aedd6bc4545a2b864340a70d9a39ee8b755503329774ecfd83d10b312f1f7 2013-07-25 13:33:26 ....A 755200 Virusshare.00075/UDS-DangerousObject.Multi.Generic-822bc49b388c961270b867acdda82445971d2e19d1c768e56917a20021cde0e9 2013-07-24 21:00:32 ....A 23552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-822d81506489df62eda20ab66b2aa395c104e1c66e8d8dbd4cf3368c8cb5cbfd 2013-07-24 10:42:06 ....A 94208 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8235d4e5f583c48ae1cc950b67b90cd8657c14ff21ebc72e13c8a334fa7bf941 2013-07-25 15:43:02 ....A 133120 Virusshare.00075/UDS-DangerousObject.Multi.Generic-82387c2d89fca98161e2ec307f65cf2c0f3aac2dd0f2f1d0a9d6f58271ab3e4d 2013-07-24 15:02:12 ....A 272260 Virusshare.00075/UDS-DangerousObject.Multi.Generic-823d26a2650de2d262dd49de68f2a6b26b6b59d82165e5d68242ac878b1aaaa2 2013-07-24 13:01:30 ....A 99207 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8251e3edf1896cefaccb7ec960df9990be60706e8b89aa0fd53e796c96d3436b 2013-07-25 06:30:08 ....A 3059000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-825400c8fe812b21dc24bb2661c30fc31842321f3731c68168017c2f765bb4be 2013-07-25 02:06:02 ....A 41472 Virusshare.00075/UDS-DangerousObject.Multi.Generic-82565fdbabb74144f2e2384cefbb18626817679d7e35656d839918b43b8cf147 2013-07-25 00:49:32 ....A 155489 Virusshare.00075/UDS-DangerousObject.Multi.Generic-825b5bc7a859851f187b83a31d8c34ca50d76d1ab0b5d8c08fc8afb65d5717b1 2013-07-24 12:21:22 ....A 101376 Virusshare.00075/UDS-DangerousObject.Multi.Generic-82603f223aab2af0c25de99e0a82712767c0ac7874fdcc284f809dc1bee7bb7e 2013-07-24 20:27:40 ....A 557056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8263df8b796c49cee9e6c114b891423134dab7af3e25cd203aaac38c8f8ab8a1 2013-07-25 15:34:18 ....A 4837000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8265ce070a2ee5950abbc35c8fa0041956362cb513b8fad0b093f6fc254b7c17 2013-07-24 07:09:02 ....A 56660 Virusshare.00075/UDS-DangerousObject.Multi.Generic-826dfdaabbfe33c8ea9e2b15a72c0d66cee6d6712fd801e4e43d2e66a037e208 2013-07-24 20:06:12 ....A 5087232 Virusshare.00075/UDS-DangerousObject.Multi.Generic-826f81df3a904c8dc215acea1473ce8e495d5c288a42a09a396dede9102d7b78 2013-07-24 18:04:20 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-827667661ddd4d099c6c231f1cb88081740c65975eca6e8e6fb4a3ff2324848d 2013-07-24 06:53:02 ....A 15360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-827ca4a4e494f3353a394ce6383a4e3d13110c688768f091f385a74cb45347a0 2013-07-25 01:34:48 ....A 1806336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-82817c517e630347d67a3d874d9d7ce6c60b19927cedca6287dac4af52af91c1 2013-07-25 01:37:54 ....A 20480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8285d951cb9d900e671c802fb7e2f6a5cd66aa34fd8b77a08869365563bb6e86 2013-07-25 01:48:52 ....A 524288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-828d79c4178b3329c3f1288523fc67ea8ebcd821cdb02c342393857564a90122 2013-07-24 13:51:16 ....A 146586 Virusshare.00075/UDS-DangerousObject.Multi.Generic-828e6a29a5c8e3712127ae77a7ce06f21033348a88574ccf38936fe5792656b0 2013-07-24 20:30:06 ....A 98304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-829465b036d929e5db7649b9d55fcf3aee4a02f4e2672258da91fd3edf4fa39e 2013-07-25 11:47:16 ....A 6017024 Virusshare.00075/UDS-DangerousObject.Multi.Generic-82a3357d25ad55595660f58d087fb90f6af4a8b0f08114e58837ddcd5f335b30 2013-07-25 13:05:24 ....A 381952 Virusshare.00075/UDS-DangerousObject.Multi.Generic-82a5d5636ab49f583ddf2f929c4066ced85e1aea6f1a464334dcce3cfb76d1e9 2013-07-24 05:27:04 ....A 426496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-82a6e89db7fa839a0ef7c4f029a5b3864ad2e417585276182dd0ff1b0adebdfd 2013-07-25 15:48:52 ....A 666554 Virusshare.00075/UDS-DangerousObject.Multi.Generic-82a936a2fd0e2f2c83712c50aad77c8d394ed4a95be309f242b32d43386cf726 2013-07-24 19:49:28 ....A 14336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-82a9a6af7781ef5e6908b6b8581c09a0804d3219700135e96cebf9f662dff2bb 2013-07-24 05:36:04 ....A 1110016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-82ad39885d33d4a9711a6c3c8fd88fb21b8bbeb4039c4de94d999e2ccc8e6934 2013-07-25 15:09:10 ....A 1314816 Virusshare.00075/UDS-DangerousObject.Multi.Generic-82af631a9e2403e4e3a27077b105e77d6b94a4d4f5a91fb7382d09212f6fd31a 2013-07-24 17:59:44 ....A 58368 Virusshare.00075/UDS-DangerousObject.Multi.Generic-82b6a646717355604451176e20134aaaef63d922cadb53b2814b0a9fa3b1eeaa 2013-07-24 17:16:50 ....A 245760 Virusshare.00075/UDS-DangerousObject.Multi.Generic-82b7b62a66e5d08857f1f6eb7bcbd0afb25b9c7847aa4960dee0bc006104bfed 2013-07-24 22:59:18 ....A 866747 Virusshare.00075/UDS-DangerousObject.Multi.Generic-82c10f509742600715e484e3df108e474dfdd53a5e2da43f3875665fab555f36 2013-07-24 07:31:04 ....A 151552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-82cd40fa6ea266397919266bcae01a5f78e1c634293eedd3b7e4044067b782ee 2013-07-25 06:44:50 ....A 117511 Virusshare.00075/UDS-DangerousObject.Multi.Generic-82d283e13debd8dfdcbd81959742561923b9ea2968aec49b35fc9c5196fdd56a 2013-07-24 21:18:08 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-82d32cbca0b898db47c67eb3131fdd07be55a8bae73a68b76a03b878f2ff51a8 2013-07-25 06:46:04 ....A 498688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-82d6daaf980344a1d7fab9d1f6f370ccb87a37ac4dc7150321e2d3019f8dca7d 2013-07-25 13:45:44 ....A 194954 Virusshare.00075/UDS-DangerousObject.Multi.Generic-82d9b052b8316003bc11c33fc414ca62d1c6223e80a7b1ff4ed305788e652f00 2013-07-23 22:49:50 ....A 139264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-82da6118374e851e49ea4fbbbd13ed38976776202e614753acd839eec5b16e2a 2013-07-25 00:42:42 ....A 32768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-82db33620647f45da311aee5b238810cd3b00905fae70e4c4d5d6f5ce6f04793 2013-07-24 10:46:36 ....A 90112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-82ddc2d0f76ce26ab5ce5a49b6d92bf54b37fcb1e43aa1f8d2d7a2a7aa1c6c86 2013-07-24 01:07:58 ....A 140982 Virusshare.00075/UDS-DangerousObject.Multi.Generic-82ed6f96daebe11e981f90ae7ce9ac318e7fd020397da40f0979415e51dbc1ff 2013-07-24 08:40:36 ....A 1113382 Virusshare.00075/UDS-DangerousObject.Multi.Generic-82f4d8dbcc878f9a0dcd68a6b7695d0d0a4642b570a155ec758f33b6757025bb 2013-07-25 06:01:18 ....A 140424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-82fb26632b88f11eac7fad877011ca92ab6c7fe38a5f53eff6d4a4abb1305d15 2013-07-24 00:23:16 ....A 198144 Virusshare.00075/UDS-DangerousObject.Multi.Generic-82fbad77f5ef0916a8305e2c6bd1dac6e0b11802aa601fb154c0f4ab80683b9e 2013-07-25 13:06:32 ....A 269312 Virusshare.00075/UDS-DangerousObject.Multi.Generic-83013a0b0a3c3ba4838957fe955901c740a4fe21c756c64f231940d03ab03a69 2013-07-24 12:42:42 ....A 66560 Virusshare.00075/UDS-DangerousObject.Multi.Generic-830b10f1871e355479adda10802f749116a584d2598b0992ca72452a4494b6d2 2013-07-24 23:34:26 ....A 233984 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8311db481b3cdd47bf241ed00d8435e96d3dfb548ed71b371fc9ee540c45a078 2013-07-25 15:11:24 ....A 167397 Virusshare.00075/UDS-DangerousObject.Multi.Generic-831805e374e9a553f831b0f7f236abee8bb06e57be4a18f64ba3149ae6a26269 2013-07-24 18:23:06 ....A 77824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-831a4e60a27c1585dec7f7c74e61e9a96fe106596d33e2c8095cbe81b9cab90d 2013-07-24 23:33:52 ....A 164951 Virusshare.00075/UDS-DangerousObject.Multi.Generic-831fed8ae89131a62d9785562f89f4ad1e0fd5e4bee3f1f9fc61db7e9fd60556 2013-07-25 13:56:12 ....A 3444736 Virusshare.00075/UDS-DangerousObject.Multi.Generic-832e0410df3e8b2e8f70c257833f8bc903d73aa6c36dda228c8f81fea84f38d2 2013-07-24 04:20:34 ....A 212992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-833b52090c4c3811cc98e4db243c9a0a48f9a054d295f6c974b83243c52f7704 2013-07-24 22:20:02 ....A 59392 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8344f8d4acd250dbdd2babaefd31d8326f02c05d534c7d354dd0b1b157eaee47 2013-07-24 17:13:20 ....A 696320 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8345b741849fea1307b82bf2b1a95c082898e060a4d0dcfb60a00b7946a45887 2013-07-24 10:21:56 ....A 25600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8347195f152cb2f21d9b6178d72d9a8c74bae331764e71b94a5dcc650ba729cb 2013-07-24 22:54:50 ....A 69234 Virusshare.00075/UDS-DangerousObject.Multi.Generic-835103b57b3f2d76c77c0f8352526f707db4c4afea354981bb070abce7bf3c7e 2013-07-24 11:13:06 ....A 1585152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8352c71af59bc4d40afc6275cba65454b15876c475430cc5bc8381d637378490 2013-07-25 06:52:38 ....A 646784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-83533e2b66047e186b97d334f4319112389921ea7f24cac3e46a29efdb1bc944 2013-07-24 03:36:10 ....A 626688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-83534b8c342ccf9e831a0685f78fe39d6f8eb6bc7762a04bae29532038d147c3 2013-07-24 01:25:18 ....A 3072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-83563c8bcf003fff857dbbe55753ccddc57b1bcf3646579a0456098be718d726 2013-07-25 06:39:00 ....A 32256 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8357e1a2f1649d829fac1470895283afeb140db071a17b42f3a4d79259837480 2013-07-25 15:30:16 ....A 672256 Virusshare.00075/UDS-DangerousObject.Multi.Generic-83590945186330b603b9dac7e48f0e0010a22087fbd3b1c8e2e6ba05871cf371 2013-07-24 05:30:42 ....A 7488 Virusshare.00075/UDS-DangerousObject.Multi.Generic-835a54fd4091b2146ba80aaad73d13a8c196a74ec576ac5dc5aa0a88c6ec0b79 2013-07-24 16:13:54 ....A 22528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-835ab01e5d05537cef5156c5fee2eef89c8401047ac5063f13b41ea0c07240ad 2013-07-24 22:38:40 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-835d72dbda6069b016c5431f0ce5b484cc5523e2cf15de091b67e3694e9a251a 2013-07-24 21:09:16 ....A 20480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-835fe43253d9338233bc82e7dcc699bf4190c722a02ad2f3cccfd33a5c1c1acf 2013-07-24 07:10:34 ....A 356432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-83608de37160965e72eafe5831de63c23e55f95d89c03f32c9ce99a3898ee01b 2013-07-24 13:41:28 ....A 233475 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8362d1830bceb49184cae1a8820454d88ef8104ae751ee3c13905cca98e86e8f 2013-07-25 12:15:26 ....A 606208 Virusshare.00075/UDS-DangerousObject.Multi.Generic-836305772f9fe61664507f048628c954923d35a49f1a00765d76b350be75966f 2013-07-25 15:46:58 ....A 183296 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8363acfd955e9992e8dd0725083dc833726c94ff80f6b38345b092082686dee9 2013-07-24 17:13:26 ....A 319000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-83689d1210f39e1c6bb227f98c634e21a65de8e82ebb7bb9346cded341b9ba26 2013-07-24 12:43:02 ....A 107520 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8368f34896451fb0c7b169e4d2abc7cde3b13ff6df666daf4e902982c452957d 2013-07-25 13:30:56 ....A 2001944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-836bafac0dbfbeb7372e69820762c3135ec8096ea54fd8a35cc3677da1d8117c 2013-07-24 15:12:34 ....A 4066304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-836c0c462c677ead8647f3237ce91ad0132c5aa6c4c6606b66acbe7f5625ffea 2013-07-23 22:27:40 ....A 1363968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-836e3cd8a5c62a9c2cf4499f77a404c2f91054a588f079ebe980fab66c30dde7 2013-07-24 01:09:28 ....A 525896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-836e8ff2a078860144f36d173e9f04ce2fdecb4a67588679b83f19a301f391bd 2013-07-24 21:58:02 ....A 139264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8370cb685a92149e9ab56f26f4ac92ff925daf3a6be75f6f1916128e2c134a15 2013-07-24 15:50:56 ....A 4104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-837744ee8dd5629bee6031a3dfb7fc0470eb998ec86e84de44a12cfb09c89c4b 2013-07-24 23:41:20 ....A 98304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-837841a7cd9f80cbf5c1504505ee79326d5d62c39bb8493906dbaba514d1d550 2013-07-24 07:37:52 ....A 17920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8378a0d3d248ad852ae68f65aeafc7a5fda8bf0a02505451335d94dd0ca22599 2013-07-25 11:51:28 ....A 509440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-83796260a6ef4608584fbc0f708783c418568b51cc1e45096cfef8d814d66353 2013-07-24 04:29:30 ....A 294933 Virusshare.00075/UDS-DangerousObject.Multi.Generic-837cff3c09fd140547a1a79561927e1287d50b4e662ab26b3a1676c74a2f7a5d 2013-07-24 11:27:32 ....A 18904 Virusshare.00075/UDS-DangerousObject.Multi.Generic-83855ce8b415f11ac90541380adb6abfe1641b53e1e1331e7658570f28ca9cc3 2013-07-25 12:31:54 ....A 49152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8386e6b7d7c9e763187434cba51bd45d69351d811d9cbb6a297e1d9dbc03b555 2013-07-24 08:43:06 ....A 93184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-83875432dcb6e9572c1f461c90d8f61179af78172fc87506ad39d43425afb7b4 2013-07-25 15:17:32 ....A 648192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-838d371a4a6555d60b56a1c4bab9097a57dd1e1a0d4e1ee219a643d7f23de472 2013-07-24 07:52:28 ....A 277046 Virusshare.00075/UDS-DangerousObject.Multi.Generic-839011d9e610e8b337d77fa3d5517e2339ce5d257958f5def6972968c89b8888 2013-07-24 14:05:38 ....A 742805 Virusshare.00075/UDS-DangerousObject.Multi.Generic-83a2b96c5524a2a1304e45e6bce8e5a16bcbf85260d2e1915f0f9f49c3b1cf04 2013-07-24 06:24:48 ....A 483640 Virusshare.00075/UDS-DangerousObject.Multi.Generic-83ab9b625e7565d3eb2602a584c785812deec18d988ac884f645db3e297389e8 2013-07-25 14:53:28 ....A 27460 Virusshare.00075/UDS-DangerousObject.Multi.Generic-83ac7c602eecb9bcd40547e7ea6d5566372cd926399b4f1eee81174b3d717a25 2013-07-24 12:55:36 ....A 33653 Virusshare.00075/UDS-DangerousObject.Multi.Generic-83adf30e7883a82e11e72a109215374412d934284f2659170a5fb3506f70162b 2013-07-24 19:47:58 ....A 25600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-83b0ca8e3ef4f07093563bc5c07a12b85f5bf939a0ef6eb08adff62464c53c3f 2013-07-24 08:18:40 ....A 733184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-83c0f4ce37e8f153649cf5b1951010cbefdc911134fc836a950f1ed5dee9c64f 2013-07-24 17:30:10 ....A 131127 Virusshare.00075/UDS-DangerousObject.Multi.Generic-83c1e6ac8556dbfa560eee3d46941e0ef40c60423ac7ebb407ff32d5730d21bc 2013-07-24 06:14:12 ....A 303104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-83cb5572fab552775e3d62f66897d485025a42f99d38a91c5e491dfd67b86072 2013-07-24 16:09:54 ....A 1367056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-83cf58476e1b25ae3a00081d2326830636d7a1990dc722c02372ed28af5c5967 2013-07-24 12:33:12 ....A 159744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-83d11a58433c8df6b0341eeebc0e097d79bde43806edd734a7b847a76d3074c3 2013-07-24 21:55:52 ....A 500282 Virusshare.00075/UDS-DangerousObject.Multi.Generic-83e07239b9283bcce0aa388dc8d41eecbf7f236d658dfc8aa013670c2e655f66 2013-07-24 06:26:16 ....A 147456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-83e49b66ea1ffc0fe5bc9236f08f181f4b8d28ed482d1b04b1530bcb22f001fb 2013-07-25 15:19:02 ....A 163840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-83e49f69651547aac1b9ddf71a04aa9864757c52236a1a368c1a3a67115865d6 2013-07-24 03:42:22 ....A 272896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-83e565e38ba02427933c8d944c142ab6f983180acbeed2ac1b039daa640e3542 2013-07-24 08:43:42 ....A 54704 Virusshare.00075/UDS-DangerousObject.Multi.Generic-83e71e854a5035a1012e66c1a5e249bf9544c97eea20134d6f995778e301a210 2013-07-24 18:20:24 ....A 73728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-83ea526e917d4207b89d26eb522d93ec01abd24284b7a1e12cc2951e4502ac40 2013-07-23 23:37:22 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-83f0dfbd419f08729bfe85c4d0b3a45c4db879641a7fa0e712ca17427e8e8b11 2013-07-25 13:36:12 ....A 131072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-83f2159b62889b2d40473c6cfa6896347c793f69e132b7cc2b405a70a4158968 2013-07-24 03:06:52 ....A 41984 Virusshare.00075/UDS-DangerousObject.Multi.Generic-83f8c29c9e70b05051c81ed102afee89cdf873c79b80498a23c3c41ba66c7567 2013-07-25 06:03:42 ....A 16384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-83fa73072e5fd4ea2ef17ed0dd9c4585a02f9a17b43c605abe72cbaa232ce2dd 2013-07-24 01:04:38 ....A 176640 Virusshare.00075/UDS-DangerousObject.Multi.Generic-83fac01924c9cbccc49ef01e3a9144d47099c7c081b8c9914ed5cbeeee0ff956 2013-07-24 09:25:18 ....A 151552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-83fb81519a8be723919bc64a6f7151cec08cb2cde3bbf0fa0f233e0b423eaf0b 2013-07-24 23:14:18 ....A 796672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-84006cc5690b902f77a81ebf4fbab948fadab4bec73a8aace426ca6abfe1e78e 2013-07-24 04:42:26 ....A 195072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-84069037a5c205cf92a1803a395326ac93836002ff5bd2cc708d7d3a7713a73f 2013-07-24 09:16:18 ....A 232343 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8407aaef1ab2bb72e6c89437ed118f207551b1851df46f3d85336a10a3de3802 2013-07-25 14:47:24 ....A 20992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8407b2d7d8290d5a3659ad5065696c98aa4689e9e4a94d6d3c221a4a388f1e10 2013-07-24 20:14:06 ....A 435712 Virusshare.00075/UDS-DangerousObject.Multi.Generic-84090de918fbf6a02aa544caac8a24439eda67416effdc31158fe781b7cb4ed7 2013-07-24 17:23:24 ....A 2015232 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8411411eebfbb1d8c40b888599553c00ec9ae9ac113832378f2d2033ee7a581b 2013-07-24 17:36:56 ....A 543232 Virusshare.00075/UDS-DangerousObject.Multi.Generic-84238b9acc70d8021b245bc899ee6a865c4caeb324daffe7f9226ff6fd8d87b8 2013-07-25 00:12:48 ....A 598528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-84270a21aeb27fbc3c874db52641c141103a6fe33d678a0f2ccc98bc33282914 2013-07-24 02:06:30 ....A 148480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-842c8669862d32136c45a0af49719a2792ab4e0fd0f7384facbe2f0eaa6d255b 2013-07-24 03:22:28 ....A 104900 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8436b047846e6f1d5378ec56060b3ce2708b043ad74729f9edf214139def9194 2013-07-24 07:08:34 ....A 65536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-84370dc8ee03052fac095a023ad3ec786d0952598a20cc2d30b6a13d58f5c4fa 2013-07-24 20:10:26 ....A 149504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-84375584a159aeff26ec14d71e31b40f627f72e20aa2372ae533b5fd96868978 2013-07-24 23:46:22 ....A 49945 Virusshare.00075/UDS-DangerousObject.Multi.Generic-843da1014dd6806cfc5f75b0d568339b58907b7cfd804ad2f7e0decbbedd8e65 2013-07-25 12:45:58 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-843f12af682d2d162a1db8f3ac7fdabe4df0e367ae04f52c9ab0921c8c1865ea 2013-07-25 00:42:02 ....A 586752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8442d8a12675ab00383498f97f664e21d20e9147e933a7e69ed72a6828b557c5 2013-07-25 13:56:48 ....A 1217618 Virusshare.00075/UDS-DangerousObject.Multi.Generic-84462ef40af973f655abf59f3048e9b35db137a6913a6dad8ab8e20fa256c881 2013-07-24 22:43:16 ....A 1050624 Virusshare.00075/UDS-DangerousObject.Multi.Generic-84487686d2b8f6317381e70f69a903705f006d710293e5d20c704f797c70f471 2013-07-24 07:28:10 ....A 1295636 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8455752db6467a1b532752f2bf8f8b918f4fc16f6bef1e3d0819424b97334948 2013-07-23 23:58:26 ....A 88064 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8457b3508af9b7e745f2ba3df4c1a28d2df479f5a57765e1cf32def469911c6b 2013-07-24 21:47:56 ....A 3630571 Virusshare.00075/UDS-DangerousObject.Multi.Generic-846106e4c8a0f02fda1ebcd5f630efc20d34813e5f07c95b5b1585b5f0eb6810 2013-07-24 10:16:20 ....A 17996 Virusshare.00075/UDS-DangerousObject.Multi.Generic-84631d5aa7fbc345b0adbd0c77d8337115fc133f523c7f55b3315363b2b88a72 2013-07-25 01:50:58 ....A 65134 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8469540d3430d8c8791f231219b032ff5da660196e5cede43eec8137d1338c25 2013-07-24 06:01:08 ....A 168406 Virusshare.00075/UDS-DangerousObject.Multi.Generic-847c24f4512c5470d6c7cc40cad6e6770d12f2c2b5dd3509109dba3903ebcd83 2013-07-25 00:14:10 ....A 978944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-847c75a416235a5369eab160c9d3e527e81e1a3b988a61d55c7a7c274b7bafbd 2013-07-24 20:49:50 ....A 42687 Virusshare.00075/UDS-DangerousObject.Multi.Generic-848357c8d62b5cd66597387242b47778430353cf54cd854ad4737048964bd5db 2013-07-24 14:18:02 ....A 48800 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8483f577dc506da7c3600de3dec5d60952e1b41fab18c1e0057db17ec034bfe9 2013-07-24 07:16:22 ....A 117760 Virusshare.00075/UDS-DangerousObject.Multi.Generic-848575645f86ee246b06e7dc3bdf86b91261854e9ccc0725cea010f0325488c2 2013-07-24 04:27:48 ....A 7140 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8488a0ab0606bf97c10b1d2666e0da1281cc01615801d2b6e46faaddad39a465 2013-07-24 08:01:40 ....A 54141 Virusshare.00075/UDS-DangerousObject.Multi.Generic-848b400638d424548c4fbdc48232a1f6c35390689b2f944055e580d1fd6f7897 2013-07-24 23:02:30 ....A 362496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-848cad86f3bacc4cf01766e07629ea5a098521254f489fb2b2127514f69da12b 2013-07-24 23:55:12 ....A 137728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-848cf803d704c5fd89f37ecf3a8541ab9840696569eb9eac7104a843d875edc3 2013-07-24 10:14:08 ....A 186880 Virusshare.00075/UDS-DangerousObject.Multi.Generic-848effecdb6a071fd31815cba0d464959a8694ef933cbbc9e4e3272c6334766c 2013-07-24 00:04:16 ....A 24680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-849462591306bb2e84884f5610901f29fd6a316af3f756073f601e2035d82996 2013-07-24 05:19:18 ....A 22528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-849b3c090750bc3beb343710ebe4e2fae06aa400347d9f515aab7f95ee99f8a4 2013-07-24 16:24:52 ....A 43533 Virusshare.00075/UDS-DangerousObject.Multi.Generic-849b8f117a25b158dda96868aeb4d4b6174fd8e6ad589057afc12b4535d3be92 2013-07-24 04:07:04 ....A 85504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-849ec014ebb69a4b5af84b097089164069b4cc2f53d0c43d6ca21a07049b3d1a 2013-07-25 15:07:34 ....A 286720 Virusshare.00075/UDS-DangerousObject.Multi.Generic-84a22f52af6958d6cc2380f83a76f09a2b66f9a7c5a50d17d03882f906d9998e 2013-07-24 07:37:48 ....A 110592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-84a4e6b2e3078a1f4bc1bc2e094775017898e19226e297b710b90bff06f3afd4 2013-07-25 00:21:50 ....A 589824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-84a878b9165ba46e20d264590ffa7e50c30ca455aa2edb4f2556c30f11f9dacc 2013-07-24 18:31:32 ....A 249856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-84af7684f147d68c57afdf90841484e69e9a3ea04be540e509c3c8bae9780c8d 2013-07-24 03:55:16 ....A 311296 Virusshare.00075/UDS-DangerousObject.Multi.Generic-84b1a4cb4c9e912e218440bf1630d7af08a595cfff81c1cef524cbb82a95b88c 2013-07-25 15:32:36 ....A 38400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-84b247651c564d642c94d1e40de13853b6827577e226d91c9710561eb5192b46 2013-07-24 12:50:14 ....A 371825 Virusshare.00075/UDS-DangerousObject.Multi.Generic-84bb08f57c6ebaa3290ab549ef965a9417c1242a77f6ab5b78e89580ef205f8c 2013-07-24 06:26:48 ....A 262144 Virusshare.00075/UDS-DangerousObject.Multi.Generic-84c3e728661ead9f61a6b5f75e0ec583dbed42a2fbb04fc83265e2dc6e80e3d3 2013-07-25 05:57:02 ....A 207360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-84c780167f7d30ed48399eac03d0998010b08dc5660f18e53881e8e77021be5c 2013-07-24 07:37:32 ....A 933632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-84ccc412a374b6cbebcf6df7de09c828cddb08162a1693fff8730935029d5511 2013-07-24 17:57:48 ....A 528896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-84d0488e3254d3ccc1b1c769fb20ac301ca6ee3980e64859ef5022703924f2eb 2013-07-24 17:12:34 ....A 475136 Virusshare.00075/UDS-DangerousObject.Multi.Generic-84deea824ab7947f25fdacd21e6f6ad9531d1740f10924aaca1c8406d30819af 2013-07-24 08:04:20 ....A 94208 Virusshare.00075/UDS-DangerousObject.Multi.Generic-84e593f8a0875bf657c054b3e0ac59563c13042644b74bb28717459c45205333 2013-07-24 02:15:56 ....A 24723968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-84e959f996f4cd653a6f107510ddb836e2cd2e94f34d966b1b8099fdf6b9a64a 2013-07-24 12:25:34 ....A 359424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-84ecacfc36cb886a24a69e194edce2ddb1778137933704dbebbfc44eb7824b05 2013-07-24 23:15:12 ....A 131072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-84eff7320e8202a2ec98f381dbfbc7f515b208ba596d2808889b7968c4b98d56 2013-07-24 02:11:16 ....A 28160 Virusshare.00075/UDS-DangerousObject.Multi.Generic-84fc73d3c02be75489b806d1de1a47f5c0cf2c42358b38a35fecf4b215e3fb53 2013-07-22 09:25:52 ....A 184811 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8501e6ec9d2c5891ab8ae18625d55c239ce38eef16887f67adfdd75cead08053 2013-07-24 00:46:16 ....A 10948 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8507d4f62549d9048008ec524277f35a3f94166141acfe0df7267c240880c1a2 2013-07-25 14:35:56 ....A 102401 Virusshare.00075/UDS-DangerousObject.Multi.Generic-85082699614288dfc94f5bc9a15f6fa5cff2896b92654a1bc41649bf14f4c211 2013-07-25 00:27:12 ....A 244224 Virusshare.00075/UDS-DangerousObject.Multi.Generic-850d1760ea632a90d0a387af9323bf4915225f3a6d019e38cccbd6f5a19d6464 2013-07-24 22:37:44 ....A 205824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-850f904d58899d978262a76eff1c89323a78cd05985cb37a5a4271f5c37bf255 2013-07-24 01:55:22 ....A 262144 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8511ecc4e82a00c78237ffc68c6ba12d0917018ba85750761dbcd3430630d235 2013-07-24 09:36:30 ....A 632828 Virusshare.00075/UDS-DangerousObject.Multi.Generic-85186b7502732541a240c086ca6b2a137ca45d5ced27156a40f0a50fe50231c5 2013-07-24 14:20:54 ....A 82560 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8523a14b5f7ab9f73d5aa5178fe95e524022dd20af831efe8dbda26d9fc836d3 2013-07-24 16:00:06 ....A 94720 Virusshare.00075/UDS-DangerousObject.Multi.Generic-852a02544c56e2da497e7ecfc823d8ece5805c71d6b456b73a531e7bfc6f6552 2013-07-24 14:16:30 ....A 24944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-852c8021a029f9d1bee6942402b8d9048a42b5634a93a77ce3626dc326e3ab72 2013-07-24 19:54:32 ....A 2105425 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8530327057de80f4fdea6d989d012ce619b08aa8768c4e9a8d7c2dc9bc00c863 2013-07-25 01:25:14 ....A 353280 Virusshare.00075/UDS-DangerousObject.Multi.Generic-853a3df426e2ffdd818e4b6f4e04cdcd5a47401fcf03e83e0efb59b23dc9b6dd 2013-07-24 11:22:04 ....A 151785 Virusshare.00075/UDS-DangerousObject.Multi.Generic-853dc5613fcf36c5758b37a0ee870c099e6527c77ea5ca6563114b883c6069a7 2013-07-24 20:57:54 ....A 86016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8544bfa92ef3e41c6af5f78eb262a25c9608f70e1feed70d713753d2bb545ab0 2013-07-25 01:06:38 ....A 228352 Virusshare.00075/UDS-DangerousObject.Multi.Generic-85456cdac8029e14a58bcc5b7e68703024ff178b81d8efd4c54fff7750241f64 2013-07-24 06:21:50 ....A 999424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8546210737f32c4db4e3d8870d2f1e5d41e40105b03a4e1add4c68cdaea93910 2013-07-24 21:23:36 ....A 251904 Virusshare.00075/UDS-DangerousObject.Multi.Generic-854872d0f987cf2a015fab709147b156a194e0f1ef91143595f86098dbca80c3 2013-07-24 19:25:56 ....A 552960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-854afa3e04e545ec003a614426f508d0f285dc0ad5a41358b4924f1d5d3dd080 2013-07-24 16:50:20 ....A 27136 Virusshare.00075/UDS-DangerousObject.Multi.Generic-85546de937f7d0b5c935190fbc5be6649a6cf1943e22f9965061efb9a0035364 2013-07-24 16:31:22 ....A 856064 Virusshare.00075/UDS-DangerousObject.Multi.Generic-85547a6c954e6484af865cf160c6e5aabb53ced410a112afec22b55449ebec2e 2013-07-24 17:21:20 ....A 1569280 Virusshare.00075/UDS-DangerousObject.Multi.Generic-85594ecfda7bdad71c601067faf3c89c6a889ee45506f58599660948e2996deb 2013-07-23 22:36:46 ....A 753152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-85672dfa7eb39c19bb87a22a2800b807cfed96746dcb699375e10f601cc0987b 2013-07-24 22:30:32 ....A 276992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-856cd2f371453e1591af90703168ed31d4b170d60fd517ca2404dce2ba7387fe 2013-07-25 01:12:18 ....A 1240264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-856f3f46e2376597ab9fbd4f665d2e780fcc54f12035d7469c300b2f94000d0f 2013-07-24 01:30:40 ....A 724992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-85721a52c64df7cc173ceb68551ad863010159927614f87bab34e8f6c26794c4 2013-07-24 19:45:42 ....A 91136 Virusshare.00075/UDS-DangerousObject.Multi.Generic-85779d0453617edbac04430aeb4280501c2c11b48d0ef6b14405aefc74ae2b70 2013-07-24 16:15:42 ....A 17928 Virusshare.00075/UDS-DangerousObject.Multi.Generic-857dee34d1ab62e808b26f676eddeb475965138055f65819372892aa42da1438 2013-07-24 02:14:06 ....A 160768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-858512387ab5e00199678b9dd154452abeb8f16629e42b81d0b00c68bf583f38 2013-07-25 15:57:26 ....A 148736 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8588b3617dad56cdfa5a79f2064f02a11b1d987dd140f79e8199b1cd016232be 2013-07-25 15:00:52 ....A 1237001 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8593099763ec3c63c88fe6dcec3bcc414870db4363a610be70e01757e71d3d30 2013-07-25 16:13:48 ....A 837152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-859aa016aac1e6d812f6d23c483817f1ba1f0b7443ca07915e26e00446a7559b 2013-07-24 09:53:26 ....A 179836 Virusshare.00075/UDS-DangerousObject.Multi.Generic-859be486bcb7ec36de31c23a66c0d7c5480c98b90e28313174e1c48b33af3ff0 2013-07-24 00:59:18 ....A 806400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-859dd4c46a7e7f1d585c2b6164577c5c70c6a6d59146c890df4755c2c6397585 2013-07-24 13:14:08 ....A 565583 Virusshare.00075/UDS-DangerousObject.Multi.Generic-85a36d9ed9ad63632e539fd69558447df7e76ef56defeb893cb2679fe13e8d72 2013-07-25 01:24:42 ....A 490380 Virusshare.00075/UDS-DangerousObject.Multi.Generic-85a3e7df06f75d684847e2a51dc41963a3ca04fb8fee843da1dda3ac207b0092 2013-07-23 22:18:44 ....A 1373184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-85a47749f303541970aa16833a1a8e1f41b6034a8aefc6e7ac9da1aa6f260f79 2013-07-24 18:26:40 ....A 577536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-85a5a361050abf00aef3da2a7b0e01ef6dd65c87e2e201b79a01ca43ea894a3b 2013-07-25 13:20:20 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-85a5c0911eb8bbc62562235c0184c9be52f29289835892c80434c78d58d1aec8 2013-07-24 08:33:14 ....A 915456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-85b1f3f76f0df6733c2f024bcc35b714d2814a937f477acb6f9a358587d7e442 2013-07-25 12:27:50 ....A 32521 Virusshare.00075/UDS-DangerousObject.Multi.Generic-85b31ebfc1e1de062197f09227381bd2a99d730496fc1cbc51d852fabd12542d 2013-07-24 16:10:30 ....A 15132 Virusshare.00075/UDS-DangerousObject.Multi.Generic-85bbcb9a0242ba681a5bcbaead2cfdb0710af68ca2a42d32df944655de7b5070 2013-07-25 07:23:16 ....A 194639 Virusshare.00075/UDS-DangerousObject.Multi.Generic-85be44b320973c217358cf910d13f4c01278482343b273e27418ea223a260afc 2013-07-24 18:23:44 ....A 63904 Virusshare.00075/UDS-DangerousObject.Multi.Generic-85be6149a360e70be03a8a8f24fdd2df487816f1418addb1c2c2e516cd9aaf1d 2013-07-25 06:44:24 ....A 60416 Virusshare.00075/UDS-DangerousObject.Multi.Generic-85be96a44167246ee86d74df157ab9a54b07df11f72db0baa4adcf5f2b85c098 2013-07-23 21:44:14 ....A 159744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-85bf73ebf227c2c384711a9756a46418a414037a1445dfd34524147f3e1f1b0e 2013-07-24 16:36:30 ....A 1475584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-85c0efc1309248ae3e2b626032dd54a5d503647b7c842b29b8f8c9bdf8d78fc7 2013-07-24 13:13:52 ....A 118784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-85c1220c313bdd3a7412a940e1aea34a57822b051a9f563db5479b8365a5eb1a 2013-07-25 01:20:58 ....A 21504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-85cba50261c7bc6ff20bfeed8e4bd0880f9b0c1875160978d393a1bedbc0139d 2013-07-24 18:18:16 ....A 596992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-85d582d6c13a3ac9ebbbade7d11274cbd501d3066a3fce0cd878cef9b2612b13 2013-07-25 12:00:04 ....A 53087 Virusshare.00075/UDS-DangerousObject.Multi.Generic-85e1e1a7941ccb6d059d75bd33bde345552294a34ec9174f8ef7ec43c8378039 2013-07-25 12:25:42 ....A 2053120 Virusshare.00075/UDS-DangerousObject.Multi.Generic-85e56a2fffda2d7f68e250e96dbff359b81af7ddb916c8cc55f94939e3460e6c 2013-07-24 12:15:52 ....A 225693 Virusshare.00075/UDS-DangerousObject.Multi.Generic-85eab9d2d5f4663ae475a38e72cfe6fcd015dd497870165d92cd4e7f0f8bacff 2013-07-24 15:37:44 ....A 283370 Virusshare.00075/UDS-DangerousObject.Multi.Generic-85efde6a84412c960b282d8e9beca7a2219257d8a8426652d3f889a87c6455a0 2013-07-24 21:44:42 ....A 101376 Virusshare.00075/UDS-DangerousObject.Multi.Generic-85fc23906e0c9f21c1e6b89acecc1191fe95c3ece6f7dba58e2b4abd0948efb6 2013-07-24 12:56:12 ....A 139264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8602b4596b48920556ff1b65644cca5a205fd6e8748a1694f0043c04bd6ec786 2013-07-23 22:56:38 ....A 576000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-860392590bd695d7009c2d57ac9d9e9c2c3e871781908f9d79c4e37976d644d8 2013-07-24 08:03:42 ....A 11017 Virusshare.00075/UDS-DangerousObject.Multi.Generic-860cc1e5674110a976a1f80b355c9e76b0d5c983676915946de2c54b8d78ae4b 2013-07-25 14:12:10 ....A 1323520 Virusshare.00075/UDS-DangerousObject.Multi.Generic-86136f5f178d7953a723e7778ee5d5a2e660b005326b7cfacedb9fb442ea8097 2013-07-24 09:18:18 ....A 798001 Virusshare.00075/UDS-DangerousObject.Multi.Generic-861380c6674ed84cb9b9b849cc3220c60edfb12b0594ead1161a85147d3ccdde 2013-07-24 03:51:16 ....A 6828 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8619467a6b7ffd9114a2d1f23c4629944f1175e35e19423ac751b07ee8acccec 2013-07-24 02:05:02 ....A 149504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-861ff1898944db4ca43afa20f47859135aa6e10dbdceb30215c1c2b90d531249 2013-07-24 16:03:38 ....A 137244 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8621c7a9b52c79db4b2e21b6c6b3ac327726c86e73030029fa4132c8c3d21ba1 2013-07-24 20:41:42 ....A 6656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-862ac94ae11eca97c62e257794f8bbe6de0638e408cbfced33314c4d4f0bd892 2013-07-24 06:15:46 ....A 20480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-862d6f7cceac719852c1cf87e000ba70e6116efdf4bb7206ed2e86d2d643ea14 2013-07-24 13:09:04 ....A 909312 Virusshare.00075/UDS-DangerousObject.Multi.Generic-862e79785583bd5a61e60d9c44403407de8d27ad58302770b60dfebe1905a8b9 2013-07-25 00:44:02 ....A 147968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-862f15f0cfde76a3bfa0b1aeeeed24f85a1fb7b27dafd895d6f43db10fd271b8 2013-07-25 14:42:16 ....A 36270 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8632cdf0b5e2d9ac65cfa40dfad06f42e05da94a7a7b3dcc90bdd275687f18d1 2013-07-24 08:17:14 ....A 46080 Virusshare.00075/UDS-DangerousObject.Multi.Generic-863c36467dd2f7c4f41d0a669fc9054a70a20cab72e3c258fdea4501710820fd 2013-07-25 01:56:12 ....A 12288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-863f1334e444465882452ba6242a028a00849e3710b6de0b5126af904bd83c43 2013-07-24 23:25:24 ....A 94720 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8646b034d7bed865fab32787f92045814ba4421fd3cd5427d3660673d0a63d1f 2013-07-24 21:30:58 ....A 48972 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8647958a30767f79528ead2e3364ad1ff02e845021aea04a9b5d20ce84d9d46e 2013-07-24 08:34:22 ....A 29184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8648bfc0ed539492d02b89d703309410af9156deb94d76af5d2fb4f2a422feab 2013-07-24 14:30:56 ....A 796672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8649afb91d64a33bbdb2a6296141c064eefb2fc46721137db61db0cf0ffff6c5 2013-07-25 15:28:08 ....A 175534 Virusshare.00075/UDS-DangerousObject.Multi.Generic-86573eeb29b3b9fa1ffab52fb4be6c0fa73fe5f264ba1dab43415871eaffa90f 2013-07-24 05:44:02 ....A 5000000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-865969dc12f4f142624be9d76c7acf4e463b5379bb8209387c3e357ecf1a5d9e 2013-07-25 00:14:04 ....A 33820 Virusshare.00075/UDS-DangerousObject.Multi.Generic-865baa6c65bc80bf17af87fe1d08e8afc49ec78cbf8087961037bed51069db12 2013-07-24 01:27:04 ....A 1319021 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8663924027f4e037dd5e54dfbe98c6e69db15dd0d9ac65d065f8f229327d738b 2013-07-24 15:39:10 ....A 37174 Virusshare.00075/UDS-DangerousObject.Multi.Generic-86644f99b8dafa6fc9bb6e0a86c2afed155ec2e569d2185025ba453d8afe4737 2013-07-24 12:32:26 ....A 1013248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-86724784656b36ad746dee8f279400aff92ca15e70d366031ade59dde4a33649 2013-07-24 06:39:36 ....A 2538780 Virusshare.00075/UDS-DangerousObject.Multi.Generic-867cc2301f867703a864b67425a28ca281248c890e4036baba9420a126bc48e5 2013-07-24 13:11:02 ....A 831176 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8682977aee64b8aca3c1db89936d05d7e0705dec2db7d2ed70806c39df8d94e9 2013-07-25 01:03:00 ....A 1367040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-868310b8534cd4febdcfd9bf559550087e24db22b64c2f1635f840b4c2ce0b74 2013-07-24 13:18:28 ....A 97599 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8684a3826b39580448d884a0de5ad53798013220acca93370dea5255ec2b9f55 2013-07-24 02:00:54 ....A 467456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-868a9c25757b0cbb573916f087fded45b82b065af4619d9fe9c4bc9fa013cadd 2013-07-24 09:49:52 ....A 41472 Virusshare.00075/UDS-DangerousObject.Multi.Generic-868beb37efa678eab7ac1325fcaadb8122edd11efb85767d7e0f0648249b7fc0 2013-07-24 00:10:28 ....A 815104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-868c2ced2f1a4327d591e124e734ab8206088804f340f616a2556726cc38aa99 2013-07-24 09:36:34 ....A 123392 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8692cd3c0b0c45325845aaa9851c48321cbf6f18ab58834d92543e88bf1d5936 2013-07-25 01:32:38 ....A 3070200 Virusshare.00075/UDS-DangerousObject.Multi.Generic-869658fa045b0e5ed2af47ca1812e7efc2c4771d8e58918cb24a63ec70ac62fc 2013-07-24 22:58:12 ....A 77824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8697f18c58578c90d1d81212bf54ff005345d1e3f11ce24343da1d2ecd521c52 2013-07-24 21:11:40 ....A 86016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-86981f880e44c7c0fa93a71d95ec2b857d3398bff6b44f578fb1960d96d18247 2013-07-25 00:23:14 ....A 90112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8699f3c50517923d1b13e573ba3a7febfb4d3bc1fcdfb00d15d124d67993f0d2 2013-07-25 15:27:18 ....A 438272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-869ad9893e6da355ae222f177418c0502cef24a394a9b64153b495c2809ec78b 2013-07-24 02:09:04 ....A 204288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-86a4a471d2a6dedd60aec4b7065d02b61e9044084bd458c01aa4ac4437545566 2013-07-25 11:24:28 ....A 180224 Virusshare.00075/UDS-DangerousObject.Multi.Generic-86af163ed0823bb150e565d643765ba502a0635a00332e6370b63bda5d90e2e0 2013-07-25 01:31:46 ....A 49152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-86af90766d7106806692c2f237f92446965ca60033719f918b7c0f7157304695 2013-07-25 11:25:42 ....A 801137 Virusshare.00075/UDS-DangerousObject.Multi.Generic-86b221e29615b4a0f254d79bd98665f74f7bf1832b51cd50c08e4e26c726b8af 2013-07-24 16:21:06 ....A 229056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-86b4b6887ea5d8c7f95e176ef35f9f6bc81e7eefd7fd7d8098fe96b8f9735b5c 2013-07-24 07:25:18 ....A 279040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-86b57beeba22d7c2b2b26dbc0c96450c1bee3a9035ece6befdfcdcd19e75dd5b 2013-07-24 21:53:34 ....A 480768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-86bc9f9d7022711fffe115aa5db6ea6709c81c02a9b7b1b854aa4acad3a9f879 2013-07-24 06:27:34 ....A 10815 Virusshare.00075/UDS-DangerousObject.Multi.Generic-86bcb213d47d5c0e72ae2883e3bd1b7bde434476dbe0561a1079698f61e9850b 2013-07-25 11:38:00 ....A 218625 Virusshare.00075/UDS-DangerousObject.Multi.Generic-86bffccaaf324047a85f8895b1880279a566f8ce98a0321147f2821a0b373fa2 2013-07-24 00:22:10 ....A 131584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-86c5ae6ec2d99c0b6b520e289771da88ad89d022994a0b594890f30a125a6285 2013-07-24 15:39:42 ....A 147354 Virusshare.00075/UDS-DangerousObject.Multi.Generic-86c6275871902008a40e34b3a504b9804e867393bd44954c704fde44841d6c62 2013-07-24 05:35:02 ....A 1420650 Virusshare.00075/UDS-DangerousObject.Multi.Generic-86c66b3f022aa01cb25299eb49dab465bbb457af437d91ae0f200fe1c24ac11d 2013-07-24 08:55:38 ....A 13150 Virusshare.00075/UDS-DangerousObject.Multi.Generic-86c886b7cbeb2bbae7b2f3008a90b0f346e5e32708c4117ee3c1c536474eaffc 2013-07-24 17:57:32 ....A 2163776 Virusshare.00075/UDS-DangerousObject.Multi.Generic-86c95c67233fc0606321a593d99aa79b104a595225e1574040afd7a9e798aa4e 2013-07-24 04:43:24 ....A 132608 Virusshare.00075/UDS-DangerousObject.Multi.Generic-86cf39e08826276a813aa1dbec6a3a46c4c5630f0dc89875544ed740d8a7ccc6 2013-07-24 01:51:36 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-86cf818f38ea46c70dc342227e2f3c12653a1c2a6cacccfa77b25efe86ddcbb3 2013-07-25 12:52:42 ....A 737792 Virusshare.00075/UDS-DangerousObject.Multi.Generic-86d03c7c0f9cae08588038bfdc71512d947539f4eaa62ced27cb2782bfe98e90 2013-07-24 12:57:06 ....A 162304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-86d39dcfd9040fb9387e43fa1c879af4b160fa612b0889df179084ce2f8ff706 2013-07-25 07:22:24 ....A 92672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-86d90060616689cdfd80ae0c6fd1364a10c54bdfc1415b2ee0200a3c5151f41d 2013-07-25 14:26:48 ....A 59392 Virusshare.00075/UDS-DangerousObject.Multi.Generic-86dd19a6d334f33109723accd8c7bb719ae3c29c4e259bf441582cf5af2e4d05 2013-07-24 20:17:00 ....A 314368 Virusshare.00075/UDS-DangerousObject.Multi.Generic-86de47c9ac8809644ec9812b471cf1574417026e9db3b6f049eef628fa6519ff 2013-07-25 12:56:28 ....A 668672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-86e08b2ff8fe2ee00c6ad722d55bfcc82e1dce711865ef3e8e96c03ba92a001a 2013-07-24 08:11:06 ....A 1557504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-86e7ba8956ac5dc005add0bba529e664c757ea1900f538714b3998e36a91106a 2013-07-25 12:20:00 ....A 3444736 Virusshare.00075/UDS-DangerousObject.Multi.Generic-86e9911fc77bf10112e37994e56ebd79bcd1f04b4961498f7f64aa488a291771 2013-07-24 14:41:20 ....A 174080 Virusshare.00075/UDS-DangerousObject.Multi.Generic-86e9a19854e418e3bc5a6fd7c12ec31ff95d506589b936a0ca924adb6c2adac6 2013-07-24 15:57:08 ....A 64541 Virusshare.00075/UDS-DangerousObject.Multi.Generic-86e9c4b1e58c41493a1d475eceeeebb6ed166b15d3fe49a299ea1fc65f1aca99 2013-07-23 22:10:24 ....A 629376 Virusshare.00075/UDS-DangerousObject.Multi.Generic-86f08bdc99a87544253100fd602dd56273c681738ffa5687247d996d560803ac 2013-07-24 16:14:38 ....A 81472 Virusshare.00075/UDS-DangerousObject.Multi.Generic-86f5c1775bfcd37be4d2645538cac4ecfec34f62b51b0813019143c6e0a985dc 2013-07-25 02:00:20 ....A 142848 Virusshare.00075/UDS-DangerousObject.Multi.Generic-86faeccdf71d9a84395891fa3fbaa4f7b84f9b5634aaba744619f03adc8eea14 2013-07-24 11:57:04 ....A 622592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8705a0ecb643400a18b51fa1cb0c3da4acb2e8651963200fa6f09faa80136c70 2013-07-24 07:27:00 ....A 1821683 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8705caf4622932e893e34ee75e43dc55468f88af05922f9cdb81b5c964db147d 2013-07-24 16:04:04 ....A 94720 Virusshare.00075/UDS-DangerousObject.Multi.Generic-87069093ee12e14f10bfac758c712f4efa6754c4b440e0e9df7b22de8a206d10 2013-07-24 07:59:04 ....A 479232 Virusshare.00075/UDS-DangerousObject.Multi.Generic-870d1cd108c798cf957a52c7991d856ee7e455ff0da32fbf0fe44c8a8f35f909 2013-07-25 01:25:58 ....A 221184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-87147671d37d92ff6e2f5a732f91cd8bfbbf3598e8fdb44ad0fb2f553a318242 2013-07-24 17:04:54 ....A 4613637 Virusshare.00075/UDS-DangerousObject.Multi.Generic-871801910b4857381f4d23fad1b304e86755ddb29432d3ee6677fc90f59bf93e 2013-07-24 21:11:04 ....A 30000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-871a765fed8d21284526599549e20dd7e0646e5ea94fd8a495208b266e386939 2013-07-24 14:41:00 ....A 342434 Virusshare.00075/UDS-DangerousObject.Multi.Generic-871ce8b076d9fbff8c0290dac88a54ae5bbb5b4220a92e9a33d5ee2cf93c9519 2013-07-24 06:11:50 ....A 417280 Virusshare.00075/UDS-DangerousObject.Multi.Generic-871e7ef4208904401862660e2e85cb95cd61fae1f2159a94246dc8a8103e2bfe 2013-07-25 06:21:24 ....A 229303 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8723e3d15526bb03171d810eb1a95ded5db05a660e046544bea8a797c556ae18 2013-07-24 10:56:56 ....A 60928 Virusshare.00075/UDS-DangerousObject.Multi.Generic-87284f4129b69d1c294e20d750792272bede52908301f2d89b442143a4d7bf5b 2013-07-24 23:37:00 ....A 32768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-872a17959d42b5f9c602858d180e33ec82763988ab509ee6e9b76758afd8fbfc 2013-07-24 14:36:14 ....A 463360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-872ae0c6aac98b4d8aaa5f4d7c783ea876133da260d0680bc9fa7b8c8c13b8b9 2013-07-25 00:35:44 ....A 117248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-872b99bfd28f70523e2f14ca3143ef01c8ea9c249a092330790b6f5bc35cebf9 2013-07-24 02:58:08 ....A 72192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-872c72ce97677539bdf9e8ee537f9ea4aa197156da3e2ed7b4a28dcf26fe117c 2013-07-24 03:05:08 ....A 335872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8734d025fae21f0e2bb9df20ad0d736f6376e43ebf2c9156ebdef61cf6870f8f 2013-07-25 06:35:36 ....A 195583 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8736928eef8192dd66ebb9b34e63ccce69f59db5c5dc7009182c7fb310b97e4d 2013-07-25 11:22:52 ....A 236248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-873731305fff33643dfe79193da8a0c0c4a905478fcb7c028b5017840f2fb24b 2013-07-25 07:15:54 ....A 261754 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8746fbc5a3412f10ab3d4cb075dcfb73fda741ea02c36dcbdf19bc5484b27f04 2013-07-24 07:51:18 ....A 237568 Virusshare.00075/UDS-DangerousObject.Multi.Generic-87514be9c7ac27fca52148bf4722df403f5e3ecfa8115d5884b2c41d4a1acf50 2013-07-25 15:44:32 ....A 1141760 Virusshare.00075/UDS-DangerousObject.Multi.Generic-87566def7826fadfaa0d44ef4fb13e467d6054424f3e228f86c894897d787925 2013-07-24 11:13:44 ....A 267264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-87588d5752e93e0600aeadefe894c18d5d4215cff5c4981608b22969a2760e64 2013-07-24 23:24:18 ....A 203790 Virusshare.00075/UDS-DangerousObject.Multi.Generic-875a31b55b23e97beba6332bda585111197e634a0ed7fdcf19dec685ab819798 2013-07-24 10:01:32 ....A 221184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-87612772f8cece8b82fe7ac187dbddad3562986cfa618fa5e6a918df23b4d619 2013-07-24 02:01:40 ....A 85504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-876487ba0a6159fa81cc60b374f5037043b591665d03bb7f9940b25096c86cd1 2013-07-24 11:10:58 ....A 622592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-87649fbf45bdaa9eb09ba46e007431ed4a53c19f136273fb4e6e155c88a3493e 2013-07-23 22:35:04 ....A 349219 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8767d96b87d2f21389f5500323a1f2f1d628a6894fcca034d7e5b9bdd54289b1 2013-07-24 01:31:38 ....A 40960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8771d79274de7b0977d714e74689379915d3b04ff8f1a5e26cf892b5f50b5794 2013-07-24 07:52:22 ....A 467456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8774f63cdb81985caab3b3f5e24dced52981db0ad6f8e49ece1781d6c93f4750 2013-07-24 23:34:32 ....A 38400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-877538ad62c10f128943e11d347ffeab8c5bb4312067330f31292c87971bd9a0 2013-07-25 05:56:58 ....A 1387008 Virusshare.00075/UDS-DangerousObject.Multi.Generic-87754fbb9abef0c3cc5db2075b9688b9b74b811e3035c75d53d2531312d7d67e 2013-07-25 12:49:42 ....A 8704 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8777a618dbe2cd8c2a6da5877054f8e03370930a67e2a381ea47ca68989f80f5 2013-07-24 07:55:46 ....A 409600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8781df6028b1ff5ff4085d99d22ca427fb883eb0f8259d3428eef4e077819521 2013-07-24 02:44:08 ....A 25088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8785e27e9ae1106dcb1832dae1df00fe9a43f67f34c653ae4683e4467af63a77 2013-07-24 19:23:10 ....A 87018 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8785e5f5587a073c2e0f4e6da9fbc6a469f397e429c657e665d04712d30b794b 2013-07-25 00:40:16 ....A 1736704 Virusshare.00075/UDS-DangerousObject.Multi.Generic-878a12256bb8ce3ce582409a74ae0ac40e5756003b0ce5fbb40094d491951e2d 2013-07-24 01:48:12 ....A 502400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8792acfed37c815fcf94a1398ddff4f60690a45ce5f6b0a2925f10dd9f38b530 2013-07-24 23:44:40 ....A 366475 Virusshare.00075/UDS-DangerousObject.Multi.Generic-879620bfb6f7649738f274595ea6edee529b2108c6297a77043f2b4b868c0044 2013-07-24 23:18:24 ....A 655872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-87a2a2c5a102e724752d7e673f81eb180b820493c225ba11615e61c7a17fcb49 2013-07-24 08:16:18 ....A 369152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-87a331e0482d9535cacd319f9c9101b76f8009b393657a352244c03a573ff469 2013-07-24 09:49:18 ....A 338640 Virusshare.00075/UDS-DangerousObject.Multi.Generic-87ab281d97e19f865ce40858836d88bb717b253fd1d28a9cebf9faa37b6a1a47 2013-07-25 06:46:22 ....A 24576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-87adc0699aac78b7771057f68ad840c0f5962f0d3eb224c820a1942689ae1b3c 2013-07-24 20:27:04 ....A 870400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-87aef9965d2a7f4eca93bfc542ff16755bd380a007faebcda482822f1a31da76 2013-07-24 23:16:28 ....A 40960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-87b1c2d039467d4af73cf85728a6579d1c2306abafaaf310437e07029334f40d 2013-07-24 06:33:44 ....A 266240 Virusshare.00075/UDS-DangerousObject.Multi.Generic-87b6dbea4a769092126976468eab490b368b46f5b89a86d03e846d7f7e4acb85 2013-07-24 19:52:14 ....A 240128 Virusshare.00075/UDS-DangerousObject.Multi.Generic-87b81c2cd8e50ad1fed3d18e1286988848d8bbd5ae8e62b66fa81157b75a36a2 2013-07-25 01:55:34 ....A 457728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-87b99f593cd91eb8aa44cf97a638a63e7a537e877b4daa230003c933d5493496 2013-07-24 22:36:46 ....A 1019904 Virusshare.00075/UDS-DangerousObject.Multi.Generic-87bb853a51ee9210d75611b22ad076bcfd7a0fc72fe50c8e3bf0beb942706541 2013-07-24 18:33:54 ....A 1536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-87bca34e2f86f66c8b5f570552aa4d49f43194926acf08d960844a37695c2fe5 2013-07-25 15:03:20 ....A 95578 Virusshare.00075/UDS-DangerousObject.Multi.Generic-87be9e65eeb1d1498286deafc67a9895ca8feff9ded23a1ee594e3b8092afc65 2013-07-24 05:04:34 ....A 67677 Virusshare.00075/UDS-DangerousObject.Multi.Generic-87c5f35bcd2c376c8ff8fd80924c4ba8563d0536d94c79823fadea4f2881faaf 2013-07-24 06:23:26 ....A 36864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-87ca48b2303975179e84f47ac7ac796e1496956cbd31682862a7408b5beed2bb 2013-07-24 21:45:20 ....A 673792 Virusshare.00075/UDS-DangerousObject.Multi.Generic-87d316efffa1d2b27c808f705aa264a8c9fbdb9882d315b1a419b813a8828e30 2013-07-24 22:05:38 ....A 164263 Virusshare.00075/UDS-DangerousObject.Multi.Generic-87d454f9bb833c8ccf7ab7995b09d67710c66abb733d5f80dccb763b5b03e66d 2013-07-24 16:13:54 ....A 339968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-87d559fc6d310f85c1f3c7c0ac5a6158c7b1c7272d2cad3d95b0070ccb0808fb 2013-07-24 10:56:08 ....A 42496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-87dfe41ccc1b4402507c64b257b8f9484273de6238e8a98ba72e73381cd5093c 2013-07-25 14:35:16 ....A 44127 Virusshare.00075/UDS-DangerousObject.Multi.Generic-87e0d6707d4e5da2770f49d2c2f84b540b1f4c86c84e96632de7c911f03372bf 2013-07-25 11:27:26 ....A 78336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-87f888b8321aaeb882903c3354e9a7a1899d3ed92afc986abed2c02dbc4c527c 2013-07-25 15:16:54 ....A 942274 Virusshare.00075/UDS-DangerousObject.Multi.Generic-87fcb449e03df2fb3047acdee914308e2b3909e378891b7229d7e94bdf01a7c7 2013-07-25 01:26:00 ....A 1297408 Virusshare.00075/UDS-DangerousObject.Multi.Generic-87fcde955c7d8db113f9a1f00327b7fcdb6df6887fc8c428665e563a0cd797e7 2013-07-25 00:55:42 ....A 704512 Virusshare.00075/UDS-DangerousObject.Multi.Generic-87fd93dc514509b96c622e857ad5cc1f3916da3ae6e55a9daf623b09fa8ce34a 2013-07-24 07:22:44 ....A 75264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-88003865eb3988a46b9d4c56e1eca8836aab54a5edfb49edef2b95ab34d45b2a 2013-07-24 09:11:38 ....A 502400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-880a0811ec25fe90dac4289489b5dcd7aae2b2eeb4b7469ef8fedc14924ea8fb 2013-07-24 03:17:32 ....A 20480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-880d49ed67c745ceeab55ebb7b432f6f6080f84eb534790ecb25aef0de8b5a9d 2013-07-25 03:40:12 ....A 13824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-882009c54b0366e5ed4fe1eaefc0990eec0859bd63f5a508a8990a47727a4557 2013-07-24 14:38:16 ....A 666624 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8820ab7250dbf908e2dac33765c7fbcc89997cf3e51b1f6e474cda599407d30f 2013-07-24 06:56:32 ....A 981504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8828f872e1b9229e225cd30403d29dad92d1c9027b5fe2e8aef7b003b62870ff 2013-07-24 13:17:40 ....A 538112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-882a946ccb8e2898ac5205f072123a5ddb89c3e13a3afd794d192e75cd1694dc 2013-07-24 11:12:56 ....A 41472 Virusshare.00075/UDS-DangerousObject.Multi.Generic-88320588b745d3b807f852c6e02fd497b6b78a7bf0ed484321379a9f126c8c30 2013-07-24 21:28:22 ....A 49152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-883f02b9e36f25e71298a803744cd6647c092e94bcd784298a4765a7dfa655cb 2013-07-23 23:05:24 ....A 34824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-88471e36f95d589d8722c59df8edd00aab47f05aac89e96579df248605d85d79 2013-07-25 14:24:00 ....A 673680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-88480060e3a25fa012b1b708ede456de582573fee6827f16a627754e72b71ee9 2013-07-25 12:45:46 ....A 40960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-884840e9b37104a028b050be381bb5d8428100088f21891576b288ffdd355912 2013-07-24 07:56:20 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8849cdf015a43c7de8663a25b814448e8c14fc2ce13b380f14f302ba0b86113b 2013-07-24 08:50:14 ....A 168330 Virusshare.00075/UDS-DangerousObject.Multi.Generic-884e66b07f7998a058b23f36f93701c02804b7cfbc09d718980fa7ae80a81c51 2013-07-25 14:02:42 ....A 23661 Virusshare.00075/UDS-DangerousObject.Multi.Generic-884e70f4736d94e90ddfaf75690092390622ed850764ff5a021001e546f90623 2013-07-24 00:39:58 ....A 233472 Virusshare.00075/UDS-DangerousObject.Multi.Generic-885150f0f54d7b0ccc0e5bb53bb81e8e384ebb3cf94b50d787beb6392d9d8e62 2013-07-24 16:50:00 ....A 1385969 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8853cbaf498d06f4d1e540ba0afc188fa8996aa640ca7620332d896793cf996c 2013-07-24 17:37:10 ....A 593920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-885cb5647ce0a82a71c26f30bc1552e2575a5ff81ee878f479789946515adf63 2013-07-24 17:17:02 ....A 81440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-885e8b40bf91e242bea41b8d2de1fbb7d069cb97c6691cb375109c4cde86b6b3 2013-07-24 09:12:48 ....A 1049600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-886d32548180a0bfb6d63847106f231b69224d182a095962e9fb5ed4784b0d16 2013-07-24 14:31:30 ....A 1241702 Virusshare.00075/UDS-DangerousObject.Multi.Generic-88767d594ef4b304ddbe76d9faca3c3531628d20594b2f860fe9442622ed3792 2013-07-24 11:58:34 ....A 1263616 Virusshare.00075/UDS-DangerousObject.Multi.Generic-887b602e0d156c7b312c6384ffb1b886ec4a83ce2e3dea96e371bca8f45c12fe 2013-07-25 12:45:20 ....A 1153024 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8885652f6c95ce0ea6c8f5c6f3726e1042ad6a68f71216b14dc169ddc6ce609b 2013-07-25 02:25:14 ....A 99296 Virusshare.00075/UDS-DangerousObject.Multi.Generic-888fd70539570d0963109226c15a780babd7a29fa63ac253c639f192b4315fb9 2013-07-24 01:33:24 ....A 106496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-88911fd94433e699bf7109996e61685183be35c54f5bff4b267bd22c7a774016 2013-07-24 19:19:10 ....A 274944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-889175addefa9c1ecf03e83aefcc384cd5da0809095d54e1af42263489bef619 2013-07-24 14:15:06 ....A 61440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-88924e0bffff7fdcdebb32b2fa3ddb606200cd25eec1f695135dc0f59fdf8778 2013-07-24 04:06:38 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-88981d781cb4d631d7b24f813b64ac1dcfb65819cdceed4c18b7a744c0fd7c73 2013-07-24 13:50:52 ....A 1128972 Virusshare.00075/UDS-DangerousObject.Multi.Generic-889859fb575fbd2d720d70b4dbf5a632f216ddaaac335fd76f6f88e1ab69caf1 2013-07-24 09:26:56 ....A 3321856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-889872feab08b371acd03318f55960031a17637f6fa9cb39c567591d3042ccf4 2013-07-24 13:14:16 ....A 5136 Virusshare.00075/UDS-DangerousObject.Multi.Generic-88a1258208bf30af406ceba1357185173b2b811e2cc8f92e96f530efc3d4dd6c 2013-07-24 16:55:22 ....A 61440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-88a50db10bb255909ef87e31df17856981151de86ac1cbb8191f79c7c7029bc6 2013-07-24 22:54:42 ....A 44544 Virusshare.00075/UDS-DangerousObject.Multi.Generic-88a8e08ec47edf770757be70b948488bae282ec237cc6a588bf6e4ef553419e5 2013-07-25 12:49:30 ....A 92557 Virusshare.00075/UDS-DangerousObject.Multi.Generic-88aca2251c24dbf2b44a81f0688f749c7e109d491dbed0ec85a6e8994017ec91 2013-07-24 06:01:20 ....A 65598 Virusshare.00075/UDS-DangerousObject.Multi.Generic-88bdf7878869f5cdf9ad04a75b1ddd2218041e88b88bc494f4fdf01f8fb2d0bc 2013-07-25 06:44:50 ....A 110592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-88c82a06f613e32f763ff9210fdc48bde0b739834e990a24bae867d7d15bcb16 2013-07-24 02:24:34 ....A 255442 Virusshare.00075/UDS-DangerousObject.Multi.Generic-88ca23dd9ddd03b055ecf80715d323dc7cfd43c561a77e3193b3042d34fbdda2 2013-07-24 10:51:14 ....A 180224 Virusshare.00075/UDS-DangerousObject.Multi.Generic-88d4c279920d8625ee3da3c0fa3147cb01bbde6653dd016342bb95f392ee2c04 2013-07-25 07:25:34 ....A 14336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-88d6efd4f3d3cb4f30b0528e11627fd8e58c3d238c96c6ec6398872b61b269fa 2013-07-24 22:19:52 ....A 208896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-88e6b0703636714c2ab2535c5c5094bdf867744d85b4dd41cf72a21280d5d15e 2013-07-24 09:28:08 ....A 122880 Virusshare.00075/UDS-DangerousObject.Multi.Generic-88f4b960bf028420d883c4f64563f9b32bd28beb8ae0945072c8c4fa274fa687 2013-07-25 16:03:46 ....A 1765376 Virusshare.00075/UDS-DangerousObject.Multi.Generic-88f574b124a8d400dd2662b5112271f35afdacae0a3c6f655364d48b2db99d9d 2013-07-24 10:50:52 ....A 1900564 Virusshare.00075/UDS-DangerousObject.Multi.Generic-88f9c58c2f04ba14aee7452d9ed8167e4fc4bafcc0a93a6de03e436ea0d5d926 2013-07-24 07:52:14 ....A 183296 Virusshare.00075/UDS-DangerousObject.Multi.Generic-88fb9178c512b778b30e220975604fbd8786d6859d4c3ee0897a1ebdf83eb206 2013-07-24 17:56:54 ....A 371200 Virusshare.00075/UDS-DangerousObject.Multi.Generic-88fe4c1a4f8100c73a75ecda86d75d99c705af881a2625d02c1b84e1c5bd6cbb 2013-07-24 09:54:20 ....A 1900564 Virusshare.00075/UDS-DangerousObject.Multi.Generic-88ffc068229c9971e498946f7c661c0fed4bee385f6ad080afd26eae363a3a4c 2013-07-24 20:31:16 ....A 2312192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-89022297d1b2cb286742a3230b3727aa3e9fde6baaa6f8da1d866e986b7d1142 2013-07-24 11:49:24 ....A 7168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-89053143bec85d357cc9ef0a5e172c2248bcd40af1cd70427cebb4ea4bc49356 2013-07-25 01:54:40 ....A 256519 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8914c09811dc839a52b99a67e663e86f3ae1fd35284e4a73033b38d67d8afccb 2013-07-24 21:51:26 ....A 13888 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8915f7b1922780a951094f01d04da3f6ba3b183745f9ca2ae58d47d30f74273a 2013-07-25 06:17:58 ....A 4608 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8916e38bb6cd1141f85685c0d3648005916f71ba5577b51f482585300c5e2fff 2013-07-24 17:58:12 ....A 319735 Virusshare.00075/UDS-DangerousObject.Multi.Generic-891a5eff181aecef3b8a1a6e37060f473d540eb6f1ed6669c5ce5fe3b05da3a4 2013-07-24 10:53:28 ....A 18432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-891bfc955d54126ce16c36b71142f1e0b20fac397c397d6033419750480426ae 2013-07-24 07:33:16 ....A 132496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-891c8256c361ab958b81560c2d8d6ff6fa45e8279df7a5806a2aefa37d046260 2013-07-24 05:26:46 ....A 16384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-89219c73b87bd9a34283b11f651453580c3cad11593053556198120643861fd9 2013-07-24 21:23:40 ....A 729903 Virusshare.00075/UDS-DangerousObject.Multi.Generic-89279760d5723a19073967deeb6381f54b22e41356c73300b312178404e67334 2013-07-24 15:57:50 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-89313747151838171f1b2bf59a99f41f821052c6f002c03c4473635487f2472c 2013-07-25 02:22:00 ....A 53248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-893dd2d10c88e0f783b02a4c54d1c091982bf00faf1490c539f6aac91a2c28a0 2013-07-24 08:13:12 ....A 150016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-893f87c1055164443124a44d99e95c1b8c8d86aebed1937f11ea17b576c8a233 2013-07-24 20:33:16 ....A 810751 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8943680d04905372e2ad8b4a7a429587db18ab90dba8ea67e5b5841ed87090ab 2013-07-24 15:23:40 ....A 3485696 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8947b0c3af76861c239156ed6698d99cecf71fb6c047774d820b3863061dffdf 2013-07-24 08:05:20 ....A 32768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-894bae9df621f8745ad9cc3cf25accd2f6353563856706a867c25e3d72963783 2013-07-19 01:27:24 ....A 684032 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8953b77d40aa0e28f5137bf1e4d24cac238984e7c1b8601069ffaf51c4012f20 2013-07-24 21:38:10 ....A 502400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-89555416a157c8a50385340f9cc70438678d5e4eba9d2353368284a66e38b666 2013-07-24 02:16:50 ....A 12288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8958343898e873f3cedbd3cbcc25af7ccc2cb6b6d17d3e5145b5812c89fcee44 2013-07-19 15:35:06 ....A 1043453 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8961e716750d51034b39f4841ad7175ae0c9b1cf69d61236c404b4394d49069a 2013-07-24 02:43:56 ....A 42496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8965db875a62e655b5c1a6ff68088d450b2b36785a4408476ff27771cd55e5b4 2013-07-24 16:05:00 ....A 246784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8968ecb40806eebd5cce4002249a623fec248e77c60e497aff4245964c5a666e 2013-07-23 23:01:24 ....A 347684 Virusshare.00075/UDS-DangerousObject.Multi.Generic-89692f196b4fa2f0645e49ca955868da15669dd88587141751fa063327599ef1 2013-07-19 04:08:40 ....A 1930752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-896ca8d0935d67a27ef87ab72247fd6380a13665eee49d15cda93e35bfdfdc26 2013-07-24 12:02:56 ....A 791424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-896d963b9875ec6df50c323c3272820c07f885e628c8f6bed85505f845deac80 2013-07-24 02:43:14 ....A 174592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-89741eb3d9f8a9423171b7ef57287e2d1c651a7918d33e8b188aa62a964eb313 2013-07-24 09:36:50 ....A 456704 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8974a21fdb4db1d172d7f317e7b36880f70794112b9e812f5f1a9d9434ee68a9 2013-07-19 04:08:10 ....A 168447 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8977a1ede93d628a146387a5ace5821d6c8da1a160cfb321dded769c2bf39c57 2013-07-24 04:50:54 ....A 36352 Virusshare.00075/UDS-DangerousObject.Multi.Generic-89799d7c025dd17d2d588a55a92ed35dbfb9327958c8b94cc9fe7a8ef3de128f 2013-07-25 00:26:00 ....A 382464 Virusshare.00075/UDS-DangerousObject.Multi.Generic-89800751e991ea393708692b4ee124aa202638cf2abc5df01224ef82c45520a3 2013-07-25 15:21:28 ....A 7168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8982c065118f2a4e4f677d8971c8f580ec49585fc170eaf1314b1720d49c1e4d 2013-07-19 01:17:46 ....A 1458176 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8985d174f5f03ae263478d56997180674e23cd96f12244b5b781727b0ed11b0e 2013-07-19 04:07:50 ....A 2931776 Virusshare.00075/UDS-DangerousObject.Multi.Generic-89870a930cde7d50c841cae690ea3df9d532547e3c1622af3ca797accfcaffd8 2013-07-24 06:06:52 ....A 7680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-898831065fd24aafc7449fb7bf0a3b780498ed21a37fe0551b9910c6217dd56d 2013-07-24 00:42:20 ....A 548864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-898b6de10876879435e06b1f96a849ed141530d726566609922a6eafaa28803c 2013-07-19 04:08:18 ....A 118784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8995028090997d8640e8468b2bcd75da060918d612b963234e3b208914604907 2013-07-25 15:31:18 ....A 54272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8995e39216893c98f8b93df737a71a7e0ca58a9104aa05d8ba8c31cfd663b34b 2013-07-24 00:57:34 ....A 103832 Virusshare.00075/UDS-DangerousObject.Multi.Generic-89965ff84b14d5f81fc0d6e4a1503cd5d59679f92d3a8d185af1d2bb6ebd5f2f 2013-07-24 00:51:00 ....A 102400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-899853bb69e458325949493da1461ebb16fe4e17abde74a1e11664d0541ef726 2013-07-24 01:06:16 ....A 921600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-89998dad54ccc83e2fa77b62acb964fae8deb62e397eb64b528d96d71c9c7246 2013-07-25 01:35:34 ....A 1095680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-899d40ec43b0935f2e81dc95dbfbe5e48e9474e9a2a2c06140813089941ad4e4 2013-07-24 14:54:10 ....A 20992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-899e8fffddedc93bdf6d2b22f6cd166d18fb74ebc7f016af4f57bf79ea9e6c19 2013-07-25 15:31:54 ....A 2052556 Virusshare.00075/UDS-DangerousObject.Multi.Generic-899f9210414a9a8f76d6cfaf0694a11f466d8a467e3f9bd93f7b018a04b00091 2013-07-25 01:42:04 ....A 1183744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-89ac2c5e6c1cccbe57b2634e4273c03373e2177d6547d82f534e7f961de0532b 2013-07-24 13:47:42 ....A 1375744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-89acb09edea7bc6f7008e23538715bee41d7ead2a6401771663ef96486a4ff29 2013-07-24 04:31:22 ....A 42509 Virusshare.00075/UDS-DangerousObject.Multi.Generic-89b35f5118ce547b906d7244d7d8812138330687d936f29bb077e470acbcc11f 2013-07-25 02:00:48 ....A 557056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-89b45322bbeeaf3d794c22832c8469b7383c4448a42ec8bf05a57d867ee405e2 2013-07-24 09:03:12 ....A 1999872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-89c47f9dddb185bc063fc983b97078cef278155a8b51bf5b97c247d1c1dc7bfe 2013-07-24 02:35:48 ....A 3888261 Virusshare.00075/UDS-DangerousObject.Multi.Generic-89cc45fc8e53bbc7df41e2c4cf939bf49838ff66dadc91079b4e8f41c9a5522e 2013-07-25 00:16:40 ....A 326400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-89d3ded3f52c71264162f29387306ae9d7ddea36c641a07ea071f3aea193f1f8 2013-07-24 12:43:06 ....A 601088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-89d49a628fcfd7c333a57d1d7d336488728375bc21e44ea505ddebf5720ff0dd 2013-07-24 17:46:00 ....A 308736 Virusshare.00075/UDS-DangerousObject.Multi.Generic-89e52991aea3f09c1dca5250e52d6c1f70335610b3de8c795f3bec6e03c8e809 2013-07-25 15:59:38 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-89e6b590021f6e8727a1384eb6b62f51837457ff606aae88a38509900b01295a 2013-07-24 05:52:20 ....A 418816 Virusshare.00075/UDS-DangerousObject.Multi.Generic-89e7ed4e4b1800acb36abcda0a2b97b1cb5051953f9c2bffe95cc62d2e440faf 2013-07-24 08:34:38 ....A 135665 Virusshare.00075/UDS-DangerousObject.Multi.Generic-89e88504a293e10f35da5c86b69c4c93113a20def4425e2a5309445642c01059 2013-07-19 04:18:32 ....A 659456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-89e94d838c190c4db3f804e8f049636d6f8536bd7ac2294e00e1b876b8e7692e 2013-07-23 23:26:20 ....A 339968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-89f1b46ea8734c900704289454b9f2b104b97a13818462f10e1327eb77a16a74 2013-07-25 07:22:18 ....A 5606683 Virusshare.00075/UDS-DangerousObject.Multi.Generic-89f6f4db1ff4b5743b8a7e329992eeb5dab98211bc45570d0f36967d5fdb6186 2013-07-24 08:21:38 ....A 241664 Virusshare.00075/UDS-DangerousObject.Multi.Generic-89fc20b7e844128bdbe1471a1d11c120573c182d17246ba0323734f8f31eafbd 2013-07-24 01:23:56 ....A 153355 Virusshare.00075/UDS-DangerousObject.Multi.Generic-89fd7dbcf06ae066b8e10b8eefb3c5cd67a2be16fc362e0097bf8193ea4f579e 2013-07-24 21:56:30 ....A 12464 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a06f9bbf584ef2fe270e317293e7603a2baed47f7274b06f442499d550a161c 2013-07-25 00:23:16 ....A 507952 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a07bf507369800f8c81fa2ba440c32ba3315aa2e8cfcf660f54b780be252062 2013-07-24 17:56:48 ....A 150528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a080fe440883770f4c1bebbc7747ecc22983a9a2c2c2a3005f2775f7ff68565 2013-07-23 22:48:06 ....A 82433 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a11d5a65932baa00898e23ea96198fe9e6c1ddec501b2f46ca351e5b6ceb5f2 2013-07-23 22:29:28 ....A 703488 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a120e49c91d13eff69f95fd9e95c8696233de9c2d394d007173e2c65c03d38f 2013-07-24 01:32:22 ....A 547767 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a20ebd6a6ba64730be671f676a055aab103f80cacb12064f79baa23e348a9aa 2013-07-24 23:57:36 ....A 32768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a245f2bfaee442c58ead8b8923c7a24d75c4a46f47b159a00317cc52e192421 2013-07-24 21:00:28 ....A 725504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a3e1ad33a4afe876cbebb634cbf17966c3fa28891e082223df8e4c6c782fe6a 2013-07-25 12:28:58 ....A 142350 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a3f2e2178b4570d6c42ffa920c9452e2a010d0a7702e2870ad038cc7e8dd221 2013-07-24 06:30:36 ....A 983040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a41ee3d037e474bcc22729c8d1f9344812fc93a0bce4e2aa1006f6e1efc7ed4 2013-07-25 06:03:06 ....A 3190784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a441aae8ed15a4b365e4fe2eae88d2a5cd43794f12e6c315de6879f138c1e36 2013-07-24 23:10:14 ....A 12288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a465c8caf101a26ef6bc2ff8e98d258f585498c0603598d21e7ce1c6b601c78 2013-07-19 05:14:16 ....A 209114 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a484adccc129a4f7cee50b2b87403fb830fcf214b2f3aa55840832aeb4a7b6f 2013-07-24 17:00:08 ....A 286830 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a4c897949788c69822a6c2079678d70a45550a63443c8a273dbaa73ef73140c 2013-07-24 17:14:44 ....A 20680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a53f8211ff59d2217aa14072d3e49fa25a9f60a7f306f9fd423d8cc67eba4ad 2013-07-25 15:10:22 ....A 748032 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a56f1504693a8475b9701cb356ba1dfc08f988a3b2abf9d2053fcddbd3967d5 2013-07-24 08:48:56 ....A 49152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a58f9a5c8ce4e98e0b84a2e638178ad5d7305b6d24ecd71db6df0902c633c6f 2013-07-23 03:40:20 ....A 512793 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a5a9b7eb8db6d42095a4745e5bab1e92809c58d091239531265a4db9fe2d170 2013-07-19 05:11:40 ....A 209461 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a5bde78012de920efdbfcfe32f1a09ecc5fe7e855d980549f030138593303df 2013-07-19 07:22:28 ....A 409600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a608dd4e104d4a93c97820ca09ffce727bfc985042a4ff7e20a3dc029a28ff7 2013-07-24 10:27:00 ....A 171008 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a60dd447daaa705bd521311f7a60ff7097f3b4def54f140ad6b6ae520561630 2013-07-24 20:44:38 ....A 386560 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a62d9ef8ee74a85ed212c72fe6271da277b35d7491035dab2c2c59478ffeb92 2013-07-24 14:05:58 ....A 4759852 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a64f262915c028655b0be6bea9d24f3ed0c31086af18eb94713e6b61b07b97f 2013-07-24 17:14:26 ....A 323124 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a65e4041f07d42a29525d81ae0abcd2e4c3a376010b01df44ef3e6b07a74ca7 2013-07-24 16:14:36 ....A 5346816 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a675fc4d799ba9d3e522ef7ace4bf7f5f56cb3452d629ce22a0825126300018 2013-07-25 14:22:36 ....A 2944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a7302c4e385bd51061b6a405202d50ba75d8581091c79d8810ed0d8dbfdc97c 2013-07-25 04:10:04 ....A 118788 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a7493cdcf8b4c4526213b86d079c7189d727249b66b334aa84be1a3378db3b1 2013-07-24 21:09:28 ....A 174592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a7fa475cb360cc45cf0a532575866ab1e08af39d4bdeca687d29492124772c2 2013-07-24 04:35:16 ....A 2165881 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a806d64887d335404b04b2e41e5fdf417274488405e0ec1a74113f923eb7eab 2013-07-23 22:31:22 ....A 174592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a810baa228e4f4ae97e9ccddda1a1ade7e609d4ffe33f309d8d5bfa26b4ce62 2013-07-24 21:56:50 ....A 380928 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a847d560f3cd1c4acc44f73ac4149219ccf7fe3809ec39816334e7521dfbde9 2013-07-24 17:41:32 ....A 116740 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a87aab9c9b97e9b7d866b5f0340fce0472859ab4d984d3836df0270b385db4a 2013-07-19 07:22:28 ....A 47104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a8a676c09a7604bfdc1c7f78d25eec3c4d4b96867c4f11756ae7e37d9e3a19e 2013-07-19 07:39:24 ....A 966656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a8ac43f1f2e858abc8c3ba8a002d559ff36fcdd214381838995a41f619fc89a 2013-07-25 15:31:20 ....A 258629 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a8fc92f61391f448d7cc19cae348a172c3cc7bd188d147af2c8ecbc751d77f8 2013-07-24 15:59:04 ....A 456452 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a93fea74332d60d739ce8026432d1fb8a7de4a71e3fa171844ec9e042e1cebd 2013-07-19 11:09:26 ....A 171519 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a97efe17631e03cf1316c9747c365a4fd0386627e744e1ade91c93c22fe9097 2013-07-23 23:04:32 ....A 828928 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a994c3cce3d96e42c239d9fb200aed81559b02b282446e00e4042469fa09f16 2013-07-25 14:54:02 ....A 216064 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a9ce10430d6b17bdd599872d14fb82ee3c69d749055ea17cab2eccacdd16473 2013-07-25 01:44:30 ....A 245248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8a9dbf2e4e7867a9f1fa81164aad2432dbb30889b43a6efb024cd84925705ed6 2013-07-24 06:15:18 ....A 52244 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8aa3529faf689cbf1a4e7be8c62b82da07a7b35995cc07896e32ebf1ca5da0b4 2013-07-24 03:04:46 ....A 765952 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8aaf1d50dfb6273c36c928ca7ea8a158a753c7e888144d8d8a328968d19ccdb0 2013-07-24 00:54:18 ....A 367104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8aaf98c8540a0995e20a66b801c82181e7156424d27f15f467311845f429829e 2013-07-24 20:14:32 ....A 936960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ab1c81d6f8e58ca1ba74d27d6ad44239023f791398b697e080714af99258ba9 2013-07-24 23:12:58 ....A 31232 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ab55ca8be5cc2defac9abe90500d06114d798b3c13ef335049d36c181631eaa 2013-07-19 10:16:14 ....A 125440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ab6bdade3f3339b976b3c1e34d705aa35a301b1a40e2c9d07886ac8de13e7e0 2013-07-19 09:53:22 ....A 77824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8abad02f93b7c15025b14d611d52a2149325d81c7d226a5724cb7d223bcc0345 2013-07-24 19:19:50 ....A 391680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ac4c03b072e9b15d3f2a83f310c839d789b2c46f06b414ab822dfa64273c4cc 2013-07-24 17:39:42 ....A 187773 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ac5b77763b269f734c92b04652c6ffd8aa884e01b8bd9475269ffd8d50f3812 2013-07-24 02:57:04 ....A 155648 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ac95a06cf0313123c22675c7b805a4414dd2035ebab9ecd4a26a30b18638225 2013-07-24 07:42:12 ....A 751104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8acd632e0ec58200e28d33a291e923d7ce0fbbad7f6e8c6972dc0e21a4275738 2013-07-24 05:09:06 ....A 208896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ace92e9ebf5599688c32d5b65e193705e27821bd3a2be9429a3326804a54bf8 2013-07-19 10:16:12 ....A 733184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8aceefd978925087d8f0013300b7b448169e65a231217b389e199af779a7a225 2013-07-24 04:42:28 ....A 28160 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ad2cb0786e8f4fa904e6028539546511c68f04525341d94814d66a1ac98b65d 2013-07-24 00:33:14 ....A 10640 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ad4cdd1de2dfd17d4370b11bac10dcaa2f0a6eb5e61755bd85b17edc5ecdb62 2013-07-19 10:18:28 ....A 34304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ad81a07323f6559d0d4f2b2d780bacc95c2899690d6241b383e808dd20ba6bf 2013-07-24 16:23:26 ....A 1330176 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8adf86ae42ea53daaedfbd4036cceaf9b59f535c5f7e7054d2e82b08ec0d8ee9 2013-07-24 20:40:40 ....A 2432512 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8adfc2ebfc6ecc788ef4b491ecc95e402e5a16e8a95a9dce26cd093623b7780e 2013-07-24 05:35:22 ....A 393216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ae3c42e86e51bb541baa26a1b4311b4f3454f534e70eeef8ebfab680b3c186e 2013-07-24 01:00:44 ....A 135212 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ae456ad54519d4d58d8cd3f922de95ea30992099e2f20b1928dc58a7448b25e 2013-07-25 00:05:22 ....A 141824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ae50b0628920658e2ea4a5b17001c3215319dcffd5366d18c02402b49efd427 2013-07-25 06:49:28 ....A 749568 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ae5476975fbd1148c8dfb7a38dd8a77340ecf5fe276f997ca96e7e710a1962b 2013-07-19 12:15:42 ....A 103117 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8aee2adc0bc7e670d448c461ef22b2643641416e8afc5cf477f39e0258ba8398 2013-07-19 14:41:30 ....A 2415368 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8af6f8050c5484a74c328d661f6103640c5073f21f793bdb6eb9ff4b09309826 2013-07-25 12:22:44 ....A 7680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8afe58313a4b03696763c60fc3d7b85f36f33625c62b358636b24973e80e83f0 2013-07-24 16:17:56 ....A 218624 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b00fb9913915491c807a8cb260234046e4bfbf0882cdf735c8dc9ef65847fef 2013-07-19 12:10:08 ....A 212992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b0284491305df30906c3f2b83dcbda5eb371aa2e5b5db81d79688f1ffe787e4 2013-07-25 11:39:22 ....A 806912 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b03c77b5616d889342f773eca5f10951cf465781576c05bd72e0fb7d9fb93bd 2013-07-24 21:51:42 ....A 4864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b0497fe33f2ce4ab9a10cdc1acb8e43dbad8eaf04052cb253f6f2ea2d8891ce 2013-07-25 01:06:18 ....A 543232 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b076b96e036459151c985baf7c0dd24fd1e5c9be59f18f9a3bc266b9a141288 2013-07-24 08:39:30 ....A 704512 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b088cb752295796b58af6a7260c666f6d39155de896d399ac980c795b3f356a 2013-07-24 02:27:02 ....A 216576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b0ac42746c4f83b42665f0688e630f8dd388873d75a9a0235ab3431f0107498 2013-07-19 14:42:40 ....A 221721 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b0c476afb32f600aa33c0695874e764640ea4a8e86f85afd1eb44859abd064e 2013-07-24 23:52:48 ....A 610304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b0d9840458ea9507eff7add7e0a2a2e05da560417d4add8ac362a9fb394e58d 2013-07-24 15:56:20 ....A 479232 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b112365ee35da6ab77e21feab4a60fb96d0a36783fe95b564a44243c7c65330 2013-07-24 08:59:12 ....A 49152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b1258f98335daa39135b08ecd2270ded46a675be3d9e361afd33d03b8acbcb1 2013-07-24 08:20:00 ....A 581632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b131684b53d79abd2c84ce9536b15e1e52494aaa90286000f815cf4c5d4f0a3 2013-07-19 12:05:28 ....A 1017856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b1719d8375d82f7c5df632b7f4020a1d1243aa34889324cd50538bfcd318fbf 2013-07-24 17:50:08 ....A 249856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b1a368bf70ae3c0e5da90debf4e7adfa4768b70702d39469d198d2b11861753 2013-07-19 14:42:42 ....A 8640 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b1c1d65dffbc997f7386dd99099da1944fed909916e538648401e3897e6285e 2013-07-24 19:13:50 ....A 307200 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b227a5b72b87057fef99fc7c5a210dc74f0b4888528045f66d972397b64ac45 2013-07-24 14:22:28 ....A 805376 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b24150ad7cd90f08aa9f124f754c217fe1065eb16748ec8bc90d78cfa05ab23 2013-07-24 00:34:46 ....A 118784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b33bd87dbe892566f645ece69a40b5f7a78fc6a338353a9de26bda8452f77b9 2013-07-24 11:30:48 ....A 240342 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b35f5df4c4b80fbef1c68fa3a71dd4c022b81d874013abb0eae6ee02c27b345 2013-07-25 01:45:46 ....A 1280512 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b3665f455b31e6c67e83c7b15c4c8945f3042f54088d2d66ba538818d2c3ffb 2013-07-19 15:29:34 ....A 27775 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b36c7b68bd70f4c89e68271bed63ff2483260c49ea3be69de9399d2a3937963 2013-07-24 15:39:50 ....A 534528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b3d7cdc83e6ff90ad6d5c267f2f87941cd90cefcf4d661501f059d8044b1824 2013-07-25 15:56:26 ....A 1389330 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b3db519b61a4aa025abe826b9ca31423302191a0888c9fa8bd945dd5c06d658 2013-07-24 01:31:42 ....A 6337 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b3f9bf3af60e50947ac06b32734d5bc82b4282eb17e5038f51594a842d47642 2013-07-24 21:16:38 ....A 736256 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b3fc1f3a6dbe2461c4522835818beb4c183842644f0e3d4162426d49a0880b3 2013-07-19 15:25:06 ....A 770048 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b43416f880cdcddb4646c6916d7d3e8d594feb3cd596bcb39257667b8d11626 2013-07-24 08:01:56 ....A 729600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b4b3818370bc65d3f730a7fef827bd96a9ff21f3fc6d2db1d5e4550ca89dd65 2013-07-19 14:35:24 ....A 120010 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b53bb341358c0ad44794d81a9fe5ff869c978a9aee7d4c82397243c32d2292b 2013-07-19 15:29:38 ....A 19456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b57cb2b5db12df30086f5f9a8625521d46a61b157fdf14cc4fede9d095f3964 2013-07-19 14:35:06 ....A 1349696 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b64b77c215c513276e0e99edc0b8943e0e74797ced2e7353693dff129a7fd77 2013-07-24 04:09:32 ....A 222720 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b6956d9da46555a8c1f79febb967c696348a10700dbb04816d07ae2f2882fd5 2013-07-25 14:47:28 ....A 98304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b6b390d2162da3dd71f4b6d304e6ad67f21497b9020f934eb0396bd19131b5e 2013-07-25 12:16:36 ....A 1174016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b6e297d0cb65abdf65284af92a0fc854fa3ac9620c54020175575bfa16ed882 2013-07-24 14:47:06 ....A 98304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b6ecd4381dec7f2dc425433b5199136c15220e8be6a7eafb9d88687a83a7f3b 2013-07-19 17:45:46 ....A 119861 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b7070c38febba144c64b3f0ac02b8f6dcbed4498c10bb00aed87a1e7b4e26a5 2013-07-25 12:39:44 ....A 1291264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b709301da3eb1ecacca2f64c9168067fb64c97b20a553fe3b0b8b39a800bd56 2013-07-19 17:42:54 ....A 864168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b72322c5bcda36d96f7f5306bf94b18764b12c0f0ceab12f44ecde49ce10dcf 2013-07-24 07:05:36 ....A 1635328 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b75054941b671f93cddf95e70ebe4c171a0fc2dcd9c93a61422edc1eabc486f 2013-07-24 17:21:50 ....A 15360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b79e735e9442a0a0ede0a078e365622b259a80e84f6ebaaff5a9e3c22e8b37c 2013-07-24 10:21:52 ....A 249856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b7e4e8890299103d7436050ad1325ddc58febb899f9410eb42281d4faaff529 2013-07-24 08:07:08 ....A 1125888 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b81cdcc07b5e3f7a8fa9a314e72d4a5f5151dfc4f4824f857480155adaadf8c 2013-07-25 00:52:08 ....A 24576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b85c8e8c058ecfc7683ea50075b0ee2654b2fed16952664751c8fd4ec378f59 2013-07-24 01:41:42 ....A 20480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b8a75f96f846f0115e46d3a603c307c6e3d54b4b8ed7cadc5f78e63352a3b26 2013-07-19 17:36:20 ....A 2311680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b8ac8322a58b9fccf46690988301858203f0dd398cf82ce290476e8d4c5f14b 2013-07-20 04:52:00 ....A 3144881 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b8b9ac03c0517f899eec8f4b54632a433ad5b63f2a874f5c32ca521fbf25f70 2013-07-24 19:54:14 ....A 39424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b8fbe47b78ddd4e1c402b76ca478b1f0b186a1d47bb422e6acaedb2a4557d32 2013-07-25 07:51:56 ....A 126571 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b9231b758ffeaeb9c7ff13e548465047babed564fa4b99db7fc0f8b3ad6d457 2013-07-19 17:47:58 ....A 1664608 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b94eb9f96e74a80cd7beab20d0b609d9fa0fad9981a2b5f96f0a869b21c487a 2013-07-24 06:46:16 ....A 733184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8b9562bf186d3d778e267e727485ab58bc51c534d7ba660f05af1d3b7a885639 2013-07-19 19:38:42 ....A 110592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ba17c03a09b220a9255148a5f717ad3d4fe93bc9d1be87d0839369327bf6086 2013-07-24 10:34:02 ....A 118784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8baad852186c83f2fe73d259ee59b581261f9d0f56effe5e1f3ca4bd70a9a6a6 2013-07-19 19:23:46 ....A 957287 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8babdbd279a6ee7673e5e5ba490dc20cee9da907ae8e1521411c3e560be1dc09 2013-07-24 03:53:30 ....A 24576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8bacb8874a196ea31a2312a17f7a998544567fe11f77deae5e55a4e2c2d1bfaa 2013-07-19 19:38:12 ....A 157711 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8bad9a1b8a4099bc3d43d485faf22963488e9f61d168579fb3aaeadd14e339c0 2013-07-24 22:40:18 ....A 55296 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8bb3a2ecacacc4c622fb38e23a1e72a4d35b4c7ccb2a6447274ebd706ea890e0 2013-07-24 08:40:44 ....A 206848 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8bb70a9b0790be07efd29687f7a191bbdb8443e447e8a91eaf957f8f57258b1f 2013-07-19 19:28:52 ....A 57856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8bb8423a46a275b3b10222c30245cba4c94c1f090a09f1697463450a71bf1fd2 2013-07-19 19:32:36 ....A 210432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8bb9c2bd2ae85b5d2a0387ec269e210614c2802d35d77c66aeb302589f53f382 2013-07-25 02:27:26 ....A 1042432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8bbc8c59f79324df84fa73288e858a26ee700e34512200120870093422726d87 2013-07-24 05:02:20 ....A 45959 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8bc563af0f31e45da34e840f93edbfbf4024bcba54c3c77c9cd8f78f89368890 2013-07-19 19:27:04 ....A 898774 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8bc65cc3d7c709e5e84d80f447bc0c5b3ac2b5c9e2b609984f1ae8c9ff6a533d 2013-07-23 23:42:04 ....A 26271 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8bca67479647a61cea95d9ef42ec21c353c906ad6ca960fab5974b03da94cf49 2013-07-24 15:53:08 ....A 28160 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8bcd318b9a392d12d3548920df40c4b682530bfa207142fc5c46020ad6f59097 2013-07-24 17:21:48 ....A 14852 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8bd15f5e492da23e32581b271715b27a2514512738ef7f11f5ecb9db955bb98d 2013-07-24 19:17:00 ....A 139267 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8bd7cc9471816a6db2d7811d5b6d76491d3766d1a180a7743a0263a44551da54 2013-07-24 14:13:56 ....A 1343622 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8be4d85c6b7812a9e4702ef42f90d832733c7142d4cfac72aeca2f3308f4d4ec 2013-07-24 21:30:52 ....A 55951 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8bee85768c6aa9955a49dc975ce91cf2e5dde0674c002af44f0e25ca30b02bdf 2013-07-25 13:39:08 ....A 962560 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8bee8b4f4ed3cd74c4fa1f8d96a6c294f3461fe1bda2d627aa228340b17f32f7 2013-07-24 15:30:50 ....A 1102370 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8bf0d8823514af27c3cd8a99167537bed8e995ef0ab40bb77daf6c743a269d74 2013-07-24 21:00:52 ....A 252585 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8bf29ad1ab899eda720e967c08ff932399bfea382189f37abd9c6c4b383685ea 2013-07-24 18:13:02 ....A 19824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8bf441890be5af7fa558dd30bfa70adfe5cba94afe3c6c42ce8e75a5812421f7 2013-07-25 13:07:48 ....A 311296 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8bf4702b5ab9c61f904650c165135fe416ce01425a01b60e91aef45490a26ed5 2013-07-19 19:49:12 ....A 37376 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8bf48f1e1f49c3486b82c9bebc63d4f3e0dab8055ecc76302c79146d0b1c05f3 2013-07-19 19:34:28 ....A 119861 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8bfa015b563e6df24f7e84e093e53988afab379ee2e880e2e65a041e3cb26a2a 2013-07-24 05:23:30 ....A 212992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c02f97e63b0f92b65ea7935a4a8915a499b75abfcbaa4bf77b67cde274cc8dc 2013-07-19 19:38:14 ....A 18718 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c036dde93a67ad6025055ae8b374108932bba3fd4a23257eca7b9ef94731fef 2013-07-25 06:48:40 ....A 86397 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c064dbbbf011b1c84f8c06461a36b38ce8175a988e0af391b3fa23c032fb815 2013-07-24 14:31:14 ....A 210944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c0bd06ace1b83195138f98aa882cae28920f9227977caa4670f433e94857652 2013-07-24 07:47:14 ....A 20992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c178ae45a93c88753883094998dcb388d5d803687c3bcd65f3dd9e248d5d3fd 2013-07-25 11:18:04 ....A 993944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c1dddc43fbf1336d12074325cd7595ed47f2a004a86613e4decf66f5b74f440 2013-07-25 15:04:10 ....A 1116672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c20c8d76e5515be5327e6895b4ff2160cef802e06f399c9e3ea5440afbdaa47 2013-07-24 22:22:46 ....A 29696 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c213f8b55e2c68061600967f54a41ddc5b4d3e4ac501709fba75468b991601a 2013-07-19 23:03:44 ....A 1404928 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c22c4df0bc495c1ab0c4b767999b5512c27e1fa58cf29a37dccb2956a7d21e6 2013-07-24 09:36:10 ....A 3072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c280853ab814d877924bf67dcada02ea8893411a6af12ad741e221f82e21c2b 2013-07-23 23:22:02 ....A 399360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c29cf03bb9b1cf623d4356bba2d8cceb65f66845c68d3054a3b4c95c721882b 2013-07-19 22:31:30 ....A 205368 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c315d799a0ebaf68554ea7579a9639804fbd524317ef3f5dd800fcf74c26940 2013-07-25 14:39:36 ....A 455470 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c35093d8086c32bd463ee0bed13ba647e2d3efd41c8d6e6e09d83b698d1b1f1 2013-07-19 22:26:00 ....A 782336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c3a1b2644414ece199dad650caac939c486643c15b249315130df77266f6e64 2013-07-24 21:30:36 ....A 34816 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c415754882adb32a6e3f541256dd3c78cce5328a1a4adc34d9c771819f04a44 2013-07-19 22:31:28 ....A 77824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c437570dd572bcf79a6fa098660ba33562d9fe830e5950bf7c16964e10bd762 2013-07-24 09:13:56 ....A 69632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c48758a1e9627d029594aa6dedc4e4a1a48f7412a2f091483351ea895332191 2013-07-25 06:52:00 ....A 304896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c4b6fa397d075be40dbd6601283a6a612919714be9c44b0d98aa1a4b946a392 2013-07-24 12:37:54 ....A 590440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c518f24191a20bce2dfcbb412792b6fc970f1e102a710bcb05aba95ad190b5c 2013-07-19 23:04:50 ....A 210125 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c52a96e5c5fda86a8f6308a0c80816b2dbc7638393e112255f5c0922a4d56db 2013-07-24 16:40:14 ....A 344064 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c546c016d8e182edef29e3859c9c8e44519330db2d1c2789b01ef8a22f65bf2 2013-07-24 22:15:16 ....A 113664 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c57a1c9622f5a3b1c6c1ab0f585e503afef8d5abe78458dfc6420d896f2c79c 2013-07-24 09:36:52 ....A 6656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c5f254121b766013f98d8b14772611e49c45a8fe8ac3a136645c444c991dcf5 2013-07-25 00:12:00 ....A 27776 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c6834b288628476d3a30e9375832c0d2f214c60deebdb363d7fffe9c88fe0a0 2013-07-24 02:24:02 ....A 16896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c6a6f6f8f44355363c0ed2a618bfc6e3aaf0a2492fdf9dd998b1a04219fd3fc 2013-07-24 02:02:10 ....A 794624 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c70fc5e1cee35bedf641cbe45c16ffb23f10d369a6ff8755d4014a70cd1cf59 2013-07-24 22:54:48 ....A 509440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c73363201461bde0db8c991cfb753af37ff1ddd3e4b97076253574e9ba6d548 2013-07-19 04:05:14 ....A 52736 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c75f3be955d5497a83e7ebaa6b3210666ba029edd29c6b2a984dd9eef80bd26 2013-07-24 18:25:18 ....A 155715 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c799e7079b90420e89a294b7c68c268e6efaa4c243567c3d184b9bd705d57f0 2013-07-24 23:13:42 ....A 51712 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c7d0079a9d134b7e0af84d0df1db33d16aaf3008d55baf7781b6140202b61b8 2013-07-25 14:15:22 ....A 360448 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c87c3a5c1677b6b4b1f9ac9e388f3f7d9599b565da27eafbdd1c10ec8779353 2013-07-25 11:06:00 ....A 951808 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c87e0e9a76a0d45051fbebdd933d76c5eabcf13eda39369b42efe9b348cc678 2013-07-25 10:06:26 ....A 233472 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c8b12147d5a53753f6214fdf49c9d6e6fd7ded48543c745372c508de75f70f3 2013-07-19 04:04:26 ....A 320738 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c8bc8c072e826393c5defd927ec971d8928135cc2c5bf3436da7a169e42e683 2013-07-19 02:39:06 ....A 1369600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c8d95a6093de96878fe980da9760b3e34bde96b77a9b8063457699dcdffafb4 2013-07-25 07:40:28 ....A 67584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c8e8a4e6d828ddebd0ccfde628789cd3b9ed200c44c9b5391a55e4b35598e93 2013-07-25 08:31:06 ....A 3584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c901061bb7537ae57f2680fa9e9119d56ac2834ebf1984a7622a093853ee9b2 2013-07-25 07:53:42 ....A 860160 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c90ae011871fb7281ab7ceb8e8db0e374c6b91182c0a246c4a28b44615a3744 2013-07-25 09:03:36 ....A 2140672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c974f61c34d7f88db078c566d271d63bf2da2b635365350b0406971de7a8e28 2013-07-19 04:03:54 ....A 81920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c977041873901a8e1ccca2683aa160023c346680551fd5573cedcc993d6d767 2013-07-25 10:59:20 ....A 299008 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c9783e6240df432c557653b378c32e41994aff00b94ff5484c64235dc6bc172 2013-07-19 04:05:12 ....A 109226 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c9a4b1b55fae8506cd271362c606a7ef077e9a1525f26a9abe2cc82a4667803 2013-07-19 03:59:02 ....A 18944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8c9b63846abe5229d8c4b7b2353963ac44ad38a6362be69f6abeb25f4f7880d7 2013-07-25 10:33:22 ....A 1757208 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ca0c8c2d0a91e3d6e1e7dfc84a7929ec6fc3eeda25e855b83ae5d86e2eb8fe1 2013-07-25 10:42:52 ....A 79872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ca56a97237ad52efae40d2a2dc3a4139fc6a7593f2fd364c4d2addadf5ff30f 2013-07-20 00:48:00 ....A 64800 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cabb7e439c7fc99d8f0715e7efb4657fa9b6200808dde86dcdb2b852a2ee98c 2013-07-25 10:17:08 ....A 291840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cad9960951f664136249e0e0f7d4ebafe2887b75db6e6ebcba069df7a16a9ee 2013-07-25 10:04:32 ....A 66882 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8caea036579c492656948e50660b75bb0352396d567177af138cd23b0108a100 2013-07-25 08:23:22 ....A 139264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cb2d3febb96d121c7dc018a2f5ea4b5e7b99fb7643e25ac084fc33fa61af911 2013-07-25 15:07:12 ....A 294933 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cb3cb4009c82f5b2c2ef204058eb9223db777e15c1d0c24f226b254e472e559 2013-07-25 09:51:30 ....A 291840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cb47487221bbbcf1e959e8d6194132fb68d8e011ecc7c0ac9d86be66ba97843 2013-07-25 08:40:06 ....A 65536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cb68f37ac5cd099835abe653cfb107420323c3d009e706d8be74e4d0d86bf62 2013-07-25 11:01:26 ....A 600576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cb80cbb9fb6d940320a5252c4fdafcb4bfe63a37786b380bb0f7dbfbad4c8c5 2013-07-25 09:57:34 ....A 8192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cb91a78ff3be390d3353a4598fa195c7c8a3c354527240fc68bf1796bea7766 2013-07-19 04:04:28 ....A 15360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cb9201309d7f1abd6d69f97a3640ddcea07f4fd0be379d5458a1a6967743fd8 2013-07-19 22:12:12 ....A 3697047 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cba5915da3388a59b6e420fa36c9f7fc8f37f8e4316ffb94a45d9027ed98685 2013-07-19 22:11:06 ....A 27266 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cba8854bb5852bdcd387035894c31844edbf012000a8085ce75355857aa4f61 2013-07-25 11:16:16 ....A 410313 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cbc16aa5fe331fb1f7985e43f8b48264a42ec8e1485b0075ad3520fea13491c 2013-07-25 08:00:22 ....A 651264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cbc3adbcf3ca128f482315e01a0a8d95a7d36dbe46cf1be66d53b658ef8ae8f 2013-07-19 03:57:00 ....A 856531 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cbe5bb638b3b42a2c893155c1d2adeb3343274d013ccf453c723f45865f6e4a 2013-07-25 07:38:40 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cc048496af363fa73949c219d1a16f8dceddaaf88dce3a25a71b776107bffcf 2013-07-25 14:13:42 ....A 1214856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cc3de3426234414ea9cf8abc140a3e381ff6a48a5bb146617579db5ec7e7b15 2013-07-25 16:06:14 ....A 352256 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cc6fd01b198bf781dfd604896bc8230558c9a9c6a663da0d4118f394435481c 2013-07-25 08:14:44 ....A 116224 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cc8a72f8aa5cec8474ec7a1d4f75686db4a6a15f0b2f56531e7521f9b2b1935 2013-07-25 10:02:06 ....A 433152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cc9a9e35e278f12c47d9edec69cdab9a75cd15e31b20a65916a2001d75c6bc7 2013-07-25 08:00:30 ....A 548352 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ccb1bfcc89fa42d56e7be55e394602bf1743e7102dfe6d10550b461b37df815 2013-07-25 11:03:50 ....A 459264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ccb43f6c26edfb6924777821cd1678a186816307eb8232a9514b616a30f636d 2013-07-25 09:30:26 ....A 806912 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ccb7034e54d283c5300af1fd83d0acbcafcfdc191960991edf60f348f90f13d 2013-07-25 11:33:54 ....A 520192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ccdd0dd76e1c05e5e324ecc6073c3e5a53004eb7e337772a676a700fe478a33 2013-07-19 04:17:36 ....A 1859584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ccdeb3f474e7a8389024eff917dec4b49043b6302d3089b2d7e9f754a8071cd 2013-07-19 23:47:26 ....A 145408 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cce43777bfa8c61de52f9c1825ca58bba6caf820f1f400ebee9ed066855eeb5 2013-07-25 10:20:20 ....A 11776 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ccf545feee3f2a6c14dc89dc11aaa7e2a16d7dad09ed21722f5f20b1230be97 2013-07-25 10:08:48 ....A 374272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cd046bfe30fe05dbfa42a48d653d8a5cf1d0fe94984184230a52dfc55f723e4 2013-07-25 07:45:04 ....A 747008 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cd04f1f9a4d54fcc0baf2a1a6c950aa11409fbda0048ca69d49da0dce4aaded 2013-07-19 04:16:04 ....A 67072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cd66b445f71794f21212ed260e2d7634e724a7b4911e544741093c945d13c20 2013-07-19 04:14:32 ....A 712704 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cd80fac6b519da58f656d6aa7909abb0991896a5e076781e5881a6f0eadd763 2013-07-25 12:02:12 ....A 495482 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cd8ff4c31353c7e6014ada6305af2ff7c8a444be2f72e16e6325cb45f45a715 2013-07-25 09:53:08 ....A 864256 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cd9758b55d648fdccfc48f85e3c1f54fa286ea4d78ec4f98d519e4ca9ae731e 2013-07-25 09:21:46 ....A 267360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cdaa21d4e161d566caee3749d037a23ca6c3a845bea2020456186435f63efd4 2013-07-25 10:50:24 ....A 82560 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cdaffc1ea7dd67d944764852f4d74113daa55637aa67cad73f40de049a4a9fe 2013-07-25 08:18:00 ....A 274432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ce0a45ce344d4aa9ed9ed7ee634e0a845ca3002e8b3c74833c1d7ea5d8ca859 2013-07-25 09:41:46 ....A 276992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ce17b087ef760cf2e0a349cebc91d7d1e0c98d17ee72ce2b46d135c200cef52 2013-07-25 08:41:08 ....A 131072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ce2b718882c8d7c28258f6784e690c68a9705235c939a50990ed148596b36d7 2013-07-25 08:16:20 ....A 81920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ce3607b4616bae352e93fa35093b82757cc67e4d108aa37a5496b3256d16bce 2013-07-20 00:27:10 ....A 142848 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ce36feee1939c3ca41fc6accab772bd286f4f81624454adc6cf4121ff056610 2013-07-25 08:21:26 ....A 6578 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ce393ebcd6656d020e904913e23ed1cd0530737c0e1ee4b14d2e9e42283841c 2013-07-19 04:17:42 ....A 92235 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ce3ecd820211c876a22be6aeee2984e71e6ac04ba141b51cdd5201a6ef4e197 2013-07-19 04:15:22 ....A 22528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ce5725b5e2762997df3d695550164f4400713aaab191934968fff69eed78ed2 2013-07-25 11:24:28 ....A 151552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ce83087f064bb1ec36b8b9386508be9b3c4f1d7109d73180b54d5ded5334adf 2013-07-20 01:03:18 ....A 2078720 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cea5a00c6caa668768e40d78c0d9a4efecfcbca320860c246ec8e374ca4cccb 2013-07-19 04:16:04 ....A 102400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ceab44624d680a0f47dbaa6fa7af82b8a5d4f91a3ffc5e4945fd87c004b112d 2013-07-19 04:11:38 ....A 671232 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ceaefb756182a845147bbe88866aab7c38e981e7274101d644f47e001245a5c 2013-07-25 10:06:22 ....A 151552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cee54393608113e85f87cf2728488c55c4c8d8b76da08e091992ad861f4732a 2013-07-25 08:07:54 ....A 241664 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cf05245c3b9abca957ff091def99b9562644d63d13f20ba8cd799f651bfc3be 2013-07-25 08:08:56 ....A 7067 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cf231226295c5feb46aa92dee2e64dc73089e7084f66bd53ac6d3bdd127569d 2013-07-19 04:09:14 ....A 18692 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cf2e202ab278ce9f0e49816504ee30f17d36fdc322c75691e570bec63675fbb 2013-07-25 11:09:50 ....A 35328 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cf5f6fed7b07a80559d55ac77e9249e9d8c0fc61c1f27f6f05be39a83e9ac53 2013-07-25 09:47:12 ....A 4748800 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cf7e8011528f4462c05d680d4f8df49d122a169b8732a35756fda5b183a79e9 2013-07-25 07:30:36 ....A 1579520 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cf82906eb07a7ab1f5836722cbc5e77223da74c4d77b1865f18829250fd382d 2013-07-19 04:10:34 ....A 2768896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cfadd2221cb219cf6d247bf3aa2cc09b5051511a3c2a265a56d4a1e4d89082c 2013-07-19 04:09:34 ....A 987136 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8cfc804001de7b0dfc6e722614eec7c4255db27a05cd9f10ad413c5479c855e4 2013-07-20 00:02:14 ....A 1622016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d005230fedd4fc041a25ff76880a227bff2ad496d3d14c7915f5e3c6927b924 2013-07-25 10:13:56 ....A 1175552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d0324c82c8d9e2569f8ca7036771c843b392eb44e254631494e87e613ac53b3 2013-07-25 09:06:44 ....A 61440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d03e6b7bda6e791ffcac94f1689b94bde98d31a362f035fb7248be61b127721 2013-07-25 08:03:56 ....A 1159168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d052c56b0ebababb23efaa43b358c856be3e726eabb0efc67c9c16ebb600226 2013-07-19 04:55:36 ....A 831488 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d09d2e682be283e243d824d2bb71cd24071a143a647b8a68700490ba3cb721c 2013-07-25 09:40:18 ....A 13312 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d0a91cded715ac05d03da1a19a7fdd5596e67138a08628edfce1430f22ebd25 2013-07-19 05:08:18 ....A 687872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d0dd449cdf68ab18dc612f2f3a590e411c14b6e2fcd88d310c5b3a2bb25c60a 2013-07-19 05:08:30 ....A 330496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d1a1762d693b4233143e3879578a51cf73ad9920d8d140ab56236d509557c6c 2013-07-25 09:45:44 ....A 102323 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d1cd561825c8b61f89ee9f372240360f0e909486b0a5c8ab82bcf70324b30d2 2013-07-25 08:48:08 ....A 5136 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d1dcc19f4feb56b1635ff9cb712953e14d7378a37b884d38031fa7d2c2b2e21 2013-07-25 08:33:32 ....A 258560 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d24a66205c7e487ecc67439df819150d07d411cbf590ca7d5b26077ed9c58ac 2013-07-25 10:17:42 ....A 694095 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d25c4445a0d2cea5a8a3c345895348081df163893cb364cf5b2c81210033930 2013-07-25 09:35:38 ....A 496128 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d2eb39e028b7a6082136fd3f6ec1bfcef36d05ad15ab3b795174ac3b02930e5 2013-07-19 05:29:48 ....A 225792 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d32638e45889ba062cad274279646a72c51863f36b2b5cfc68b1ddbc692b0e2 2013-07-25 08:44:54 ....A 3525 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d3291ec38f8fecfae2f6d1db42ca6f6040f136cc378ff486bea80e3309773f9 2013-07-25 07:33:40 ....A 44544 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d333c5871753b21278da90583b8f5a7c8208dc6a15219d7b45ece8006cf84c2 2013-07-20 04:09:32 ....A 231962 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d345ccd4068b318110db01baecb503fc828696eba9ac40bd226102c53dcf603 2013-07-25 10:17:56 ....A 700416 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d34b6c8157f8550e5b39274992f2d9a835637db70ada9089ccbf7d92598bae6 2013-07-19 06:54:40 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d387462544ca54612ef467a1d0080adb742a35b416e7868cdab6c3557afe62d 2013-07-25 09:16:06 ....A 40960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d397cafdd6cb5e88fca989271b89dacb1e214b33600b7da5fa0fd62f5bd67b6 2013-07-25 12:02:30 ....A 294912 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d3a47ac347d5b50846c854905ab6c620399728c9aacb871d13afb6421e1f4c3 2013-07-19 06:46:48 ....A 539136 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d3e8a39b6b639e1977a60f520587879722688cd8067d65c7998a1b75cc22939 2013-07-25 09:55:32 ....A 465920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d3efedc456d87a35ed7aaf0376700379072696ccd78c299cb7526ba9cfef342 2013-07-25 10:54:58 ....A 881059 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d3fbab0ef7d9432237a7f42b1494aa6d73b82ac6a8aae8a95f9e166ebcb68e8 2013-07-19 05:29:42 ....A 161280 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d42cca377fded91be7ed5e54505d8f7b93c2e2ea77cb4bb9d319c74fed1f689 2013-07-19 06:46:48 ....A 948653 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d46e5bcc7bf184a55b834652766ce0ea6a4a8eda0ab9e3135b526cea73dfe57 2013-07-25 09:44:56 ....A 81920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d48638c1731210ae543bae8f3e08c8a251bc1c9775e887ab91e36f31267bb95 2013-07-20 04:08:04 ....A 598016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d489f1e8c440c0605fb184a51ce6fc9febf6b0879d5180be7778e8a3715c024 2013-07-25 10:18:40 ....A 465341 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d495d7503b81122edb232c147d4eaff796d6547c7a2ad6d8b4de30ffa0bf45a 2013-07-19 05:15:02 ....A 1257472 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d4bf231433c93dd00b0e218edc9823f892469458f3fd887a2a9bab171e5f3fb 2013-07-19 06:54:22 ....A 696320 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d4cf4ef6664487469e92ddc9a227e943e6be1bf909bb65b76331589e3a5d22f 2013-07-20 04:12:52 ....A 1699851 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d4e013e70ababe6d40c75589778420ea76286453c3e545201e1b54bd24504c2 2013-07-25 08:30:48 ....A 34833 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d5088bcf4a34e40599910ce52da8b94ebe616b696320f17dcd396175f831281 2013-07-25 10:33:08 ....A 999424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d52ef331af581915f5141ee1e4dbdfeb8d7c85aa08f564782e527759f4f0b1f 2013-07-19 06:29:58 ....A 69120 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d53c0d9dd615b38ecfa87c1e28e201412984d69f7dca331a37a06b24e3c11bc 2013-07-25 11:53:54 ....A 1134042 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d55444de42a0ec61da419df9726d96ec50a30df309b6616c192b2c4694adf85 2013-07-25 10:54:32 ....A 723968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d56f237dd2d6766ed388965cf2265024c53ba6f4b92660b3133b90e6459cd5f 2013-07-25 07:45:24 ....A 27520 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d57e12bb2964935cde8405ce1efd170ceb0c4c843555fba7fcdcb2fa5cbdb5e 2013-07-25 08:22:48 ....A 284160 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d5b4009328834e094a975917f16b09847bab27ab1db010305eb1a386bb4175a 2013-07-25 09:00:24 ....A 48153 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d5d4049dbf395b089c04f73a18d37d1b3082c058a653790ef13091000be41d7 2013-07-20 04:13:20 ....A 1026560 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d5f4ad9764c8e38c2726a421575309a2df91e74ac0fd478fb64aab273ae554e 2013-07-25 11:31:44 ....A 10790 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d616ae53ec86d2b3fa9ae30c154e1d2d61e6954b1742dcdd3d31e7dd795a42d 2013-07-20 04:12:36 ....A 258048 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d63dbf52108c879e3e04d07a4820a73bcca1269b42c6fb7af35efe9e94c6290 2013-07-25 10:38:30 ....A 641650 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d646cd0866d7d2062fe43b0eb79dc0f59cb57a0641586cd77ab229e5940e52f 2013-07-20 02:41:12 ....A 1775104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d655c3458967437a766bd480b38b1e0868788c2bdf954e8987a9276275f4e66 2013-07-20 04:09:00 ....A 75264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d65cb5923c3b6e21bf3f9080326375b9b6435d83e60a43389c0be8928b9e0ef 2013-07-25 09:30:08 ....A 781824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d69596e45fe1099dab37a74f852c2cd2b3899e468ddda80cc87c72a3a09f7ee 2013-07-25 09:42:14 ....A 794624 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d6aab96eb40d00afa869b78e146d1a637786e6de6a360dcd596b5862e7e1c28 2013-07-25 11:55:58 ....A 861384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d6e7edff2e7286087a64e89954b6cf039c0d573fff99e143e3b51c3444da0ed 2013-07-20 04:04:10 ....A 556544 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d6f6036284b1537a82ea297f0c9f3cec8e4a205b96333e8190aa8e67d7e213f 2013-07-25 07:30:54 ....A 5632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d6fe3298ecf0fc72cc3f35f096d495fad6dd4a32e5a2c9733e61d4d836b69cf 2013-07-25 08:19:14 ....A 15840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d70c44e3de2952b5a34065d1ed2d4f81fdab6c3c0b131304d0379bd1cd0f545 2013-07-25 07:59:46 ....A 1017856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d70c9accfb05a9814e11db21f3dea4bed690f75d73ef43ddc21a5e7e94f543a 2013-07-19 07:57:46 ....A 39424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d72ca519d011d73c2771c4de352aabfb29d34cac5776cb42d9841cb8c770f64 2013-07-25 09:37:38 ....A 517120 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d72f015e0328f815b492b96ca8df643fab556f778af9ff2cfc012fd11a3f680 2013-07-25 11:06:58 ....A 1960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d73745bb5dd0c07b9866243928317bd3de86353d7fdffe5bd0538b34b5baacd 2013-07-25 11:17:56 ....A 1355776 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d74873dec6a2e5db9979f3825084c836ec654aa92bcf8551808930f1ef8223c 2013-07-20 03:10:02 ....A 958464 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d76632f2655f0e1d7dc2bd5a4ef8978bac9f16ecae9bb52adfd8722d24d1757 2013-07-25 10:51:24 ....A 161280 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d76df6d3ed3d995e960b533108dbf4e79954f7d6180306f18b387dcfca27f2b 2013-07-25 08:30:24 ....A 49536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d795e159b1a9eb6c1398c50dd9d86c0e8e7a60c7bab081776da271a418d4551 2013-07-20 05:06:22 ....A 1077248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d79b0af10f4a9bcedd71ac7ce2c6f08dac64678534e4c6bf9895460e923f854 2013-07-25 08:42:18 ....A 656000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d7ad830035d26f06dab3bea27142958fdbc35d1f6a6fa10427aec9a1fb4c371 2013-07-20 04:11:16 ....A 1705826 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d7d445cee0ea272d3d6890da7071ed5e16dd892f13ecd8dadf9cef642bdbb2e 2013-07-25 07:46:12 ....A 386744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d7f7481496fd141ea5763202c6580d7db6d0727f3fa502910f7b94340166830 2013-07-25 09:21:42 ....A 32805 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d807a8a68c1d77b3132864905d5f4c125deabea4d8bde4ea6edc12c510a091a 2013-07-25 10:57:48 ....A 1370112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d81465cb2f798a1a7edf357dfb6926342fbbadd22eff7e820762616a771bb4f 2013-07-25 12:16:50 ....A 656000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d8513326453934a940e39b854e321acef636475ba794268eadd167ba442592f 2013-07-25 10:50:10 ....A 861561 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d85a2d21801fb525a5dbdc9839334b3035ddb76a6f1c1ca141499e0dea51f86 2013-07-25 08:24:48 ....A 1894350 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d864af6ddd8f092f469d681edaaad0259b2126c2c1d30a0e851b88093cef99a 2013-07-25 08:54:32 ....A 592896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d871081992ea7d4882af2ee33a4b75d7acb2a3b9684d818baa723d05216fa3f 2013-07-25 09:21:42 ....A 258048 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d87ae2e85d1c4dbfd9564c49f4d686de7669bfd0b3440d583b3f2208e437393 2013-07-25 10:01:06 ....A 50176 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d89dd0b9bd0b2d002df78ea4d0f02024fa2e7a22e8af3d1c500c955a8715a61 2013-07-19 08:54:54 ....A 75264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d928d00b3185b03573e9896bac9efa87f63458e127712eb2c56e26d7f511a70 2013-07-25 10:24:26 ....A 143360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d92c9417ac6276e7a593871d97393e66d98777347b7ca7f453ae0befd69a4e5 2013-07-20 03:10:32 ....A 86528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d93499c1155531b168d98478d80884cc358810c367a5a9751d9b3491807d0b0 2013-07-25 10:01:34 ....A 533634 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d960f6b8566a88cd826f042c2245be23e43b37efc2fea02058fd7781fdff874 2013-07-19 07:39:58 ....A 222720 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d96fb6b375a95cd4e3745459f428b014fc9cc6692e32aabb83ad7a8c455f5d8 2013-07-25 15:05:14 ....A 823808 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d9787a13739b4c78a5d31ffc1a32e0512c0f11654098af94e9fecc706082e7b 2013-07-25 13:33:52 ....A 212480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d984d352c36039d549fc93124ba994cba816070b9d2a8d97d996263a37ecacd 2013-07-19 07:40:34 ....A 53248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d98f2b461cee587aa85bcfb5710b830a01e944b51c4b76f6c2c92041963b08b 2013-07-25 09:14:08 ....A 179712 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d9a34d96fd764e5176060e8757a02d323f720288c925c368b3cbdcd3969458a 2013-07-25 11:28:44 ....A 253952 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8d9dd6274f2ae1ef997a450e1908c3f56a4fe7185912e36dc624bd4b6a2db44d 2013-07-25 09:55:18 ....A 547840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8da1fcac14367a16ccf3c13ce0f3b3406df9a9f54657a2a3ffefb9ae06ba9c45 2013-07-25 11:32:48 ....A 46592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8da2d541c5f1d4a45be8075273e24274e93ae6cd8bb349230e93d8542b84adb1 2013-07-25 11:07:06 ....A 305901 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8da887369db072891dd385efa0ee4ab19e116a08a56bb79d4344086fef10684d 2013-07-25 08:57:14 ....A 189685 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8dabf5037d2c1a98104c662abe2fd02a89e901dea87c77406a4eff8ad5615f18 2013-07-22 15:13:04 ....A 204800 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8db093a857598f5681de6a5e283acfb1a90ecd10943b6b32c743574feb2e91ca 2013-07-22 11:42:32 ....A 586368 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8db145f553a5f4817b41a6a4c5c5152d8987749e0dba6895ee97f797718780a0 2013-07-25 10:20:54 ....A 143360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8db617a3953972eeaf605c3a08d903d6cddf99f71b68049f4f9cf0f80f20db99 2013-07-22 13:58:14 ....A 625618 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8db6296f2a402d87b6e2810aecdf7191d0a26f305d53080f5f96ae29c7ed2b4d 2013-07-25 07:33:58 ....A 5000000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8db8d0dbc1ea5107e6e9afdc4b2a8776bfc5ac382d6551dc93182ee412a2fc8e 2013-07-19 11:16:44 ....A 191848 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8db9757919bda24cd3841e8fd3bd63bd6a2ccbcd542d386ef91da1b0d83e798c 2013-07-22 11:10:24 ....A 1072128 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8db9a7d2eb4eb32836f118353291c8f843a508c70e68978acaeac3b10ff1c761 2013-07-25 09:06:18 ....A 11776 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8dbb6eda810eb395e25ebc3960f48ca837d088d82e35d1e2d8caa0843c885a01 2013-07-25 10:42:58 ....A 61440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8dbb70e06298094f9e1ea7a09d066b9683ebad55ab3a864a63900ac0ab3f929d 2013-07-25 09:24:14 ....A 77824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8dbb8dab286a770b2b40a113a0853462832beeae40b4b3d7333ef83f80032498 2013-07-25 07:37:58 ....A 475166 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8dbee88043080e39d0858d64b44f06fac567f969a0af9c4e53ed84c521b04ac4 2013-07-25 07:29:54 ....A 111616 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8dbf592ca70e6fdcba1ad0fbc3867b3fc57eef52461e1cbc6321485d915c4d61 2013-07-25 15:23:26 ....A 729320 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8dbf6e9e426092db9a0d9bb019a7105d7a5e7f610218e6388594a62ae0c94753 2013-07-19 11:17:20 ....A 133184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8dbfadccafc4ac349876b5a9bb10caca014bd3481461792d49a67998d24286b8 2013-07-19 12:04:04 ....A 80309 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8dc05954d327c12e81c0fba59f6075bd460712869c9ec3f47d080e0f56823508 2013-07-25 08:13:20 ....A 800696 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8dc196792ac6634e8f11fefb364f412c161941a8cea4dd7cd7add7ea94f35514 2013-07-25 10:36:56 ....A 905216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8dc4a1b7b73a635887f240a49c7b17d8748f5b1160d0f6705ef505249b5670d7 2013-07-25 08:58:10 ....A 831176 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8dc4cec353b6cb73d2d99034d31d7fd77c51e5e3fa5934a8e8802462c1df6a00 2013-07-22 03:30:02 ....A 55296 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8dc91e571d60415f2548f091afa4b8996f43d72e6c6e4792bf124f3ecc522924 2013-07-19 11:32:36 ....A 35840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8dcbaaca2bce0d99fa0b929d75f19c6a3ffe107a2052de7a2ff03d087d947441 2013-07-25 11:34:18 ....A 2512812 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8dcc38afcc3a2ecb34b18396ce875f522bf1e35e9cd4da56a76c6299b4fe9996 2013-07-25 09:04:44 ....A 53251 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8dcd4b3610b532e0ce3441b5c40cd798153d7f01d4d60e3a680acdb743343947 2013-07-25 11:07:44 ....A 221184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8dd06c2adc855aa61522c899aa0d72a2ccbbcbddc81203ffde05e4f3cd548ea4 2013-07-19 14:19:16 ....A 31609 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8dd10beee0f1b87c0165ad4fff62fba4654d19864f72f49f2310c29ab6d22694 2013-07-25 09:47:20 ....A 3534848 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8dd2df7095b1a82a7e462539e4daa8ea95ddc945f82096c40533e78d53d3c7c4 2013-07-25 09:15:34 ....A 20992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8dd37e8dcc59f6333a503fafa5e35a67ab8e1840f4644795169357d0fb2ff88f 2013-07-25 12:01:44 ....A 26624 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8dd605aa40915797b47880f959d9599968d8c958d0fe28712fe79ca41032cf71 2013-07-19 14:30:30 ....A 93469 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8dd97a1346a57cb46a0a9292bbbbdafdf65269010b46935afe9373fe98124fc4 2013-07-19 13:28:44 ....A 577536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8dd9e335cf75ada1125722bfefa720ad3a4f77c2d32b95207b67830cab7bcf8f 2013-07-19 14:31:14 ....A 87150 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8de2031f2cadc56cd0220b1df251689714b49c40e78d6173d3d07ac9813f7296 2013-07-22 06:11:18 ....A 1042432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8de28896053eaec99059218bed44c5cabf68f7e334cb8236c83ad3429eaf8121 2013-07-19 14:30:38 ....A 881068 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8dfa5a8bca26bb18b31dd5bfbe08c0143814c5a5ce19ff264bb7576653716768 2013-07-19 14:06:10 ....A 453632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8dfc16d0566d727f45adea79c80d92bf8dabe3fa56b723091688c69dcd98f92e 2013-07-19 15:23:40 ....A 119179 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8e05499a0a8db1307c57cc29661b132358f0b81d320d46c45972aadce41f0274 2013-07-19 15:02:20 ....A 65536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8e0604d1a7cd18bc036cb106877b2a23242510efdbce7e51063465b1bbf73d6a 2013-07-22 07:41:24 ....A 897024 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8e078dcec449b4c53cf5b3d90578c3fcdad8e482e9fc6700a289d11446eb46a0 2013-07-19 15:09:16 ....A 26112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8e08677ddd9250419a70b1b20b6d56730eaee5a807bea164fee2b1141922363b 2013-07-22 18:19:54 ....A 393216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8e0fcedf7658c8ab3c8bcf5346fa5638adf6fcecf18676c1765cfc495a72db27 2013-07-19 15:10:16 ....A 33768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8e13d3c26a995768499ffd1964c62ddecb9d115fb7a3dde231d621c6776f600f 2013-07-19 15:10:00 ....A 31609 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8e1c1a20cd20c49c9da19cbad0825a8b11898a4bb61de52d8fcb4dc99ad955ec 2013-07-22 11:11:16 ....A 53248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8e1fdd154b68b9f26468026588b228af005e9809372f8dacab190ccc16acc0d6 2013-07-19 15:22:34 ....A 55296 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8e244a96704d6826ad2dada61349af060fa64880af639fdaf661547bdb562275 2013-07-19 15:24:54 ....A 494970 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8e24dc585103c328dc055fe3c72e20f57b1a4c0abff8a4c7ab0b0dfc67f7c1fa 2013-07-22 11:12:34 ....A 882036 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8e268fac8ffd2d36b5e8f794d2109bf1260deb428d2f13cbe0cb320d78f3e50e 2013-07-19 15:00:50 ....A 70322 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8e2c3387a73bdc255233721d24be8e40fe508d4ac66005ca4fc00d66f2570c44 2013-07-19 16:54:08 ....A 108032 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8e38f826a420a32ec7d0e6ad5afcdb241617c041d5bb3e6b6c011a7d911473d9 2013-07-19 16:53:40 ....A 214208 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8e3b707bfe21a5ded1769299cd58c015faeeb1e9354ca41e4b454986d351f9eb 2013-07-22 04:34:46 ....A 2912256 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8e413fa495dc921ef741e18a45face1495f7de497a7d66128f289c5271b5d920 2013-07-19 16:54:12 ....A 249856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8e4ad3915c752c3f64b7c6a41db17be78955813acf75e80455196b4c7c370b8b 2013-07-19 15:59:44 ....A 45494 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8e4dc72f64e3123dbbe582bf0f770af836c6cad6c426b8f98661228950982132 2013-07-22 18:17:30 ....A 162789 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8e5200a243df4476d51a0474d49f90007fe630434e75207153d4dfe92ddd8ded 2013-07-22 07:40:50 ....A 99328 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8e5205a75f657887ca7b7cd62e06e17e218d47c77036eb02402f04c0b5a57a0c 2013-07-22 08:21:46 ....A 704000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8e5a307fc0fc1502d64241ecf47e32b1a0bc06e874d09b658851e1dbd29483c6 2013-07-19 15:31:00 ....A 402944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8e604a0e3905d4e452d3e5ef886701386ab2b5a6e074079f5d65320f4a548b02 2013-07-19 17:34:20 ....A 2183168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8e64152650d57bc8143c410e7b86d8129fbefa42d1198d6c1cea9eb2f0db2aed 2013-07-22 10:44:26 ....A 1490944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8e67699fd803a55032b62922447afd4465c5933b144855fa0d624ea2a4dd5942 2013-07-22 17:08:38 ....A 614400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8e67b1aa0ae0237af1a2c441d2f3d99c015591a1c2fef41aa1de22362a8a17e2 2013-07-22 04:52:08 ....A 1150976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8e6a4f36ae389a7007aad0ba1d5c8ab8bf2050e246e40db64e91973bcaaeb96b 2013-07-19 17:15:22 ....A 1376256 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8e6a5484e9562e9b4383bef79786fa0c7411de5745cb47bf24b56306357ad935 2013-07-23 13:10:54 ....A 2550570 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8e6f4fce254bf02ae1971e1eb4a3a387e63b9f8eadcf9f2e91eb23b30f95ed2b 2013-07-19 18:20:32 ....A 130560 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8e85327c0ed5db9c6d9ccbdc6a1bb5f517bb6d314e68f4ea7477ac5d6935aa99 2013-07-23 09:33:42 ....A 48640 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8e8e2c42cb99260a5df31926fa9a299127e3256515359110f4b5365005d90322 2013-07-23 09:51:10 ....A 881349 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8e8e79429816452f8162e0b5e22758696095b915fb0d3e233c0bf0a7448c163a 2013-07-19 18:24:42 ....A 774144 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8e8f6b840df8af5073e38000ea27b2805c96c14c924c39e93a6964226f49c104 2013-07-19 18:22:04 ....A 212992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8e9c3eac163efc999466b685c45b225a6062b220b026f24707436dba47720ddf 2013-07-19 19:09:06 ....A 323584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ea283a2382604807b76f09f4507ace7c5482821b28141903dfc88d697621c23 2013-07-19 18:44:12 ....A 589824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ea5fadd7c4bf6b8f64ae7a10ce40f9bc42fa8011ddbe59270eba92892c88bcc 2013-07-19 19:10:48 ....A 41472 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ea66c8eadf37885c0500874ac3375beb29efbe7de1869b851712e7101fc0a61 2013-07-23 09:52:44 ....A 198256 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8eaf24614c884fa068e3d8a869c5cb6523072bd9e1eea9bbd427e80cae3bd8ec 2013-07-19 20:35:22 ....A 250000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8eb87cf53f6a828fb935bffc5905c3d7578fe0034f1022faf48a94efb9c28871 2013-07-19 20:31:52 ....A 61952 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8eb8d9680e9c3aab35f9daa25624b34110ec05484e12ad20ee862cc81f2fac11 2013-07-19 04:11:44 ....A 2558756 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ebc73d21489d48554088298fd4eff593aa655b9e8f5f2efe4aade90e0cf90b5 2013-07-23 09:29:38 ....A 29758 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ebeb431907bfdccad72bd2c450fcfce4f007aebf9f81985ce6cacac2c1de095 2013-07-19 20:14:38 ....A 89222 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ec68efaf07c6d3cf2b06204d65b48f7a4cd11c57c1279dd0e080757822c02b7 2013-07-23 09:45:32 ....A 1186304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ed17a4b1fd72b6f1cf61357fd16b91837df6e7a4f4b9d603604853236d7dc71 2013-07-19 21:42:36 ....A 29896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ed21efee58ed44f211f3c1040d45c3203d507df2f8e9b5622cb19a32e08702a 2013-07-19 20:01:36 ....A 33606 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8edc37774f91e48bc43fb8f77cb8576df65ce524f565d8e4cfc42f4376625c6d 2013-07-23 09:42:30 ....A 655360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ee744b4efabd4df55d8ec9d4b0c06c4da8db74f8d242d623dd4834f993c8742 2013-07-23 09:37:28 ....A 585728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ee75486260f367e4feae51b331631757d3d0ae3f9e2371e7dad2aa6db9a4b68 2013-07-23 09:33:28 ....A 453632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ef1660e199a53a87c49dd4c8e97d9b63f57b8e2199452d1844313f8df7120ec 2013-07-19 23:36:58 ....A 195940 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ef1f0a8ef49242fbda20693bac8c1e64b429f91814ce219225c8ef98361a06e 2013-07-19 23:32:42 ....A 898704 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8f08cae4b44d1f2fcbc007e43623963cb0d534255cd7782924373d6a08c684ab 2013-07-19 23:25:44 ....A 202493 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8f0ae5bb6f5e20c1bdc1a9ffd5ba4b48994b0df6bfc3eca59bceda493547c142 2013-07-19 23:35:50 ....A 145408 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8f1304b3fd3319396ec1dcf8b4615970cd6dbc466be93cbed37069c8728fe5e2 2013-07-19 23:22:12 ....A 18584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8f169be8f0165e8e71460b2c1815414e9899fed95e831ddef9a1201963d5df7f 2013-07-19 23:40:24 ....A 418304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8f1cb6e5125b269179add986be1a404c15a662e3cab4f2dbcf74d3c44fdf5f80 2013-07-19 23:35:58 ....A 479232 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8f1f8350f704a70747ab50d25db5ab5c6c6f1f9075cd0da91a33e5cc7d1f8e17 2013-07-19 23:34:32 ....A 3362816 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8f258c0b7d168d1a509d86e9347e3ad5df4e8b0ea5b4de8e378ca49e0e12dbb0 2013-07-20 01:26:32 ....A 23552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8f3070e299c8f20bde8542bac72289a82baa6fdbe19b835a2b473a8f11f48bf3 2013-07-20 02:17:08 ....A 98304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8f312bfc0e287f2cff069f35c0ef874eae5cb05850a70acf8c9a8a693bbfc2aa 2013-07-20 02:36:38 ....A 655360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8f36d4a1adb5cd9c08461c83cda9c298c2ee927fdd98a840752fc7320b7841ce 2013-07-23 11:20:24 ....A 1416192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8f3e5bb634ce2b7f62cfb7512511337bc87523c5179cc0006d3f1bc9f67d6a69 2013-07-20 02:35:12 ....A 131072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8f3ea28feb0ffcf2ca25db6af9ef6904d1c0b8cf080c16d9b648683b5042f834 2013-07-20 01:26:28 ....A 73728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8f427a7e09670305029788fff9dd0bfb66138fe8c6f7d0405959b50e9d5ebc62 2013-07-23 11:13:22 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8f43a01f597bc9f0086ff16ca3f369d003c6e7cead4c3122bc0497f224d08f27 2013-07-23 11:18:00 ....A 594944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8f5cff8d798bb48499c270532d13d928f95a28dbd933f1d86d533d2a1c519b5b 2013-07-20 01:39:00 ....A 319488 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8f5d64f60b11aabd7ce30b6bcce1cb2da197c02b9b3227fc6f3bbb3fbdbcf26c 2013-07-20 01:24:24 ....A 17920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8f5e3f043cb6e19fcb7aba4eeb921e903e549bf24d262d9067b79dbe2b7f67f6 2013-07-23 12:27:22 ....A 597120 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8f6f1fefac650c495ebff19ac08064f1c2fa161973cc27a817f5a953f7cc1429 2013-07-20 10:28:42 ....A 181248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8f725359a9989b3fe54fe17a2a07b2dd5ab041343a95b648a947be6627d0cc91 2013-07-20 06:13:46 ....A 242688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8f7671b39762d2ff8d842cd9c7a8c1e7186b1152cbe70ea6ac2f8f0b97c3aa1e 2013-07-20 08:26:34 ....A 53248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8f774cc59906b10655294b31ce76730d304243b4fb8141f7f8e5d0cb80f9db6a 2013-07-21 04:40:50 ....A 51712 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8f826c03f2739dc6c09a194089521c8b002d2e85703ad0a2332d7724dbfc6d7a 2013-07-20 05:33:08 ....A 38912 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8f86741dbecc7b569236b940bec62ddb1b9b80e74eb782ba42181cce1b17aea2 2013-07-20 05:33:06 ....A 360456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8f8f02a741372604d9077042177094461013e3dc2fb4534251941d3ad45efbc0 2013-07-23 12:20:00 ....A 53424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8f919afcee4add87a2c55ff0e68c73f85cc3df4349b93259c60b79c5ed1de82a 2013-07-23 00:59:18 ....A 629144 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8fa05b144fd10494ff56590c30ce6bcca9a34e8474d5f1e58ece31711c6c6380 2013-07-23 14:19:44 ....A 90112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8fa7fb7bdbe5f683fd2c83b801e5c08575240a7b0426270ed31445839f54582a 2013-07-23 04:53:48 ....A 153951 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8fa801ba404cb78cefa28b8146797ad726737927d9c9aac686dc09aabfbaad29 2013-07-23 08:37:46 ....A 22016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8fa9b46c221e46f412ee810d3eefb7a82d3f2fbee65a8ca13a18a41f7874a74f 2013-07-23 07:58:36 ....A 725504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8fab23079018f9bb20c913f27949669a34a05b12154339fe258f4501c130fb71 2013-07-23 06:28:52 ....A 292352 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8fabc13da848bafa3112d765d23af5fbbd300d3f86b7bd18018ab3db616b9b27 2013-07-23 08:14:42 ....A 427520 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8fb03dede9dce3bcc6e92a08a45ae7633329ab86f87cf46617b8884e4dc80991 2013-07-23 07:27:14 ....A 1682432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8fb7d93ec6ba9994d054bf9e9ce64cae8ab9c1cb1263111d000ed7b3579cad65 2013-07-23 14:23:22 ....A 917504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8fc4a7433f48dafa5f55ca56470992eab06863a1f6a064a41a826ca9fe986362 2013-07-23 14:15:00 ....A 91921 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8fc7ec0e409fbe276a7436dd662cc4524a97bb551690168804c5df362ff7d02d 2013-07-23 10:07:40 ....A 1996015 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8fd4f4904a26ed1b58fe3986c2e160f673ef6cfcb1cccf6a686bd5df19cd85b5 2013-07-23 10:23:58 ....A 900096 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8fd5e84665a16de22ffdfe75df06acb9883ca4a3c0d64ba58eafd17a192d154b 2013-07-23 15:21:36 ....A 589824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8fdc3408cbe076bc967cacc55d3d65b58402dccc8c22dab360cc201818bb68c9 2013-07-23 10:46:48 ....A 598016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8fded58dcff555cec7b3a6e7e39a50e801c5c1026f215499d608b8c1a91b906b 2013-07-23 10:06:18 ....A 228742 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8fe23808482074153d4623a27e72183885497ad1a24b6a2bd965ff68edda6529 2013-07-23 10:30:06 ....A 82219 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8fea5a2f7004d6cff8bfcd43c0aa831e1a1080ad866fabf13eb8bb702665dab3 2013-07-23 10:27:14 ....A 81419 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8fed7c20742e25b35216cc383ea7a8c25583c6c7605bcb321e56ed066ed8174c 2013-07-23 10:55:32 ....A 589824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8fef8a1400a7d492dced06e12d75605e30645c0c3339d8d9477854c27f2750f2 2013-07-23 16:57:58 ....A 1616384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-8ff2198c68ad5c6f473d205872fa57557dbf7b7bd1a8dd4ef480711967690820 2013-07-23 14:13:04 ....A 1318752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-903831dd474d0189b30f1789ab1aee41e6f4a3e6c0446a5dbf26faf11d373511 2013-07-23 13:38:58 ....A 21158211 Virusshare.00075/UDS-DangerousObject.Multi.Generic-90f4243e3d71216479599fd17d2591851b034620f2d93d91ea95cfa40f7c02d3 2013-07-23 13:21:28 ....A 28680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9210c7f6996f117d81d29070cb9bd611d746e4ff8dc5fbf21aca928055de41ba 2013-07-23 13:15:46 ....A 840704 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9212d4a2fc13571606488623e9ab69bd19513ecda735a94c621f30a3b275c9b9 2013-07-23 13:19:46 ....A 700416 Virusshare.00075/UDS-DangerousObject.Multi.Generic-921ab6116b06d810edd005e372d315c2ba83147c5e95fd4fb08d86ccaa1a9037 2013-07-23 13:51:08 ....A 270336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-922104bf0df3cd34a7f8cf3f50a99986a4aefe8fd8e1bc18673a1a72ea497150 2013-07-23 13:52:10 ....A 1462272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9229800c605263b924649e7cf63fd127b42a8ca8e79055095aa6f849dd37ac72 2013-07-23 13:38:28 ....A 142481 Virusshare.00075/UDS-DangerousObject.Multi.Generic-92325e1b726662bc3355e4e28bbc8b5ca5ef5ac1dc623d8c6435451994fbe052 2013-07-23 19:15:50 ....A 422400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-923daf3b65296d34a9bc8b7b1e83b46a9362c3a8df598015c6404aa08644a0b4 2013-07-23 13:28:38 ....A 615936 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9247ae3b4b910b02e041af2709cd90e9d3a10c442edbecbacc5aa94d1ac9889d 2013-07-23 13:42:58 ....A 322955 Virusshare.00075/UDS-DangerousObject.Multi.Generic-92490d4c9084d726c58f24a1fec5530ab09d1738bdaad4284b6a458b9010ebda 2013-07-23 13:49:02 ....A 241664 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9249ceb3679c800da26ebc440b65674dde16e2365a72f20c48a83045057a9c1f 2013-07-23 20:42:06 ....A 174080 Virusshare.00075/UDS-DangerousObject.Multi.Generic-92506fe007a0602247bd366bbb9a3a100f35726243b1c31559d206804d437f80 2013-07-23 20:39:26 ....A 225363 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9250a796c2196039643974a5c0df1b1ba5c6bacc13a6f32de97e23856eb46134 2013-07-23 20:43:30 ....A 2900544 Virusshare.00075/UDS-DangerousObject.Multi.Generic-925265dd854b4073ad9543eb5a6bfb83f3b206fd3402a464336947a254e4494f 2013-07-23 14:41:44 ....A 328267 Virusshare.00075/UDS-DangerousObject.Multi.Generic-92529d24030535bd996f5d1a116f10918974df8d61a45ff74e40a775f640e7f0 2013-07-23 20:47:06 ....A 1982752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-925c2864ec911167970353a20f8f87e96780cc52262d4dea7538e023d3b78941 2013-07-23 14:48:32 ....A 9216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-925cf4f1e736809ad3136a252f467e51c7b7db9a413b5c6a4d7b66da14a2e530 2013-07-23 15:02:46 ....A 6041628 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9264a31730c6b2daf475c3ba79f68cfd8c35dc7533f715b3b7ca7bafaa2fce39 2013-07-23 14:52:28 ....A 21041 Virusshare.00075/UDS-DangerousObject.Multi.Generic-926705e5ed6401e5bd65ed24d97fc9b97590d14f647a25c5249a7abbbd91cc7f 2013-07-23 14:37:40 ....A 901120 Virusshare.00075/UDS-DangerousObject.Multi.Generic-926da5fb02663b6befb9a8c0dedea86b9643234d141b051351e0f755e770d1e4 2013-07-23 15:51:48 ....A 476152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9270994ae5b7542fad36c0df7e512adc9d23206bef0b0939e7f24760b83b5158 2013-07-23 15:37:54 ....A 670208 Virusshare.00075/UDS-DangerousObject.Multi.Generic-92713b5119922b3edc50169a230d32757a383b37aba86ac19f309372906d447c 2013-07-23 15:36:26 ....A 254253 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9271517491334158e541912ae2fdbafdbf4d47177a36fac30be823a4e1218372 2013-07-23 15:33:52 ....A 876544 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9273ae00598cec018dcb9b6bf79e7d319694c30c00cb9f40962021dac4229a5e 2013-07-23 15:50:42 ....A 270819 Virusshare.00075/UDS-DangerousObject.Multi.Generic-92743d6af9cf2d4184b46170ebc772e8bc05c0b572ab9a928dd1fb522b5ab425 2013-07-23 15:59:42 ....A 250368 Virusshare.00075/UDS-DangerousObject.Multi.Generic-927c48cc342f14e6dbd9b59022ee02e79e96792bc018a0fe8e25eefa7f69ec2f 2013-07-23 15:32:12 ....A 53248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9280444ab53987adccc9853bc89265068af0d4485dc7cfac8b63943884667627 2013-07-23 15:50:04 ....A 581632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-928685df06b86db18132e04a6835cbfbe60f7ccaf020d9199269e3f790a78d70 2013-07-23 15:46:20 ....A 200704 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9289d60983936cd324d2015913f191395f1d954a7750bf1c9f373d1596a80bc6 2013-07-23 15:37:18 ....A 65024 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9293ba5078da8fa60dde522168d50990cd8966ec0f513569964d16e9c7d5b197 2013-07-23 16:13:20 ....A 99328 Virusshare.00075/UDS-DangerousObject.Multi.Generic-92a07273f89c65c47ea967024d314533262af6af6b8be77db66c4287feb99542 2013-07-23 16:50:12 ....A 44032 Virusshare.00075/UDS-DangerousObject.Multi.Generic-92bcca6f2d6e906666f1dfd1fb79bd51e612d9d4196e97549701fe02f2cd2e10 2013-07-23 16:31:40 ....A 172032 Virusshare.00075/UDS-DangerousObject.Multi.Generic-92be27741cc694f0a3bce3c1bf795d469f1353e438f8afeb40519a337aabaa0f 2013-07-23 16:37:40 ....A 1249280 Virusshare.00075/UDS-DangerousObject.Multi.Generic-92c391eff076130da511b2e4d69bc7d17b8c47d85201066777e463c92a82c400 2013-07-23 16:16:14 ....A 106496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-92d05279e1308046b8a105b312c3adee418512b0e5304f9bdb3e2e397c60d14c 2013-07-23 16:11:12 ....A 831176 Virusshare.00075/UDS-DangerousObject.Multi.Generic-92d534a783b14c76d42bd5857be93e4f35c721c0c7c15aacc9bab6d733b2bd49 2013-07-23 16:37:18 ....A 2042077 Virusshare.00075/UDS-DangerousObject.Multi.Generic-92d8208ea3fec16de9aa042857d614b70f8799da3fc5b89b3b48804dc6a1e5aa 2013-07-23 16:26:08 ....A 86016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-92de914f14ff7f5b1a2188a4d5f9ec5be1a43a1851dd370d84d75b4eca8243c6 2013-07-23 16:26:34 ....A 72192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-92df3bdfbdb1312b98859e2e53d8b8a17f5b9986a6f60666a4b63a9e63898ea7 2013-07-23 17:12:52 ....A 181707 Virusshare.00075/UDS-DangerousObject.Multi.Generic-92e04bf1c70ab2c761df2c3c0e3b6144ae0cf732d822f6e378e004874b233b2f 2013-07-23 17:06:04 ....A 135168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-92e2a2628d851be68eba7a598d5d02e3648c91cab33cfd10263ac612b1493314 2013-07-23 17:15:48 ....A 52279 Virusshare.00075/UDS-DangerousObject.Multi.Generic-92f1893eda8109f5e2814769c446e66066458810a549f11c47f2c7de957fd0ca 2013-07-23 18:15:06 ....A 266272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9302c4f502b222fe3fdfb997b01f4eee81205d3401586fec6cb9d8c153eeaa2e 2013-07-23 18:09:56 ....A 32768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-930b51d64554cc356a38e65939c2ae878c1b707b77c54fbbe6fc3831792c3fab 2013-07-23 18:14:26 ....A 319033 Virusshare.00075/UDS-DangerousObject.Multi.Generic-930b70bd8787519865f47d434e57cc8ab2b1b12377a69ce8e842a8df49ca9795 2013-07-23 18:45:10 ....A 707885 Virusshare.00075/UDS-DangerousObject.Multi.Generic-931a66319d388617037d4dc527e574b221a5929aaa42dea8249749200d6c996f 2013-07-23 18:32:24 ....A 19968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-931ca8db15b644759e465a71f05ac73e32e8b978008cae6f7aa3b61aa5037eef 2013-07-23 18:02:18 ....A 40960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-931f0f4be76ad06e72ae8cd8b65d5155b7d7c82309035095fa5645e37476a438 2013-07-23 18:46:16 ....A 81419 Virusshare.00075/UDS-DangerousObject.Multi.Generic-932be1a61235bcc3604665be2dc53ce9c17f9342702f1717738000efec7a5885 2013-07-23 18:49:48 ....A 375333 Virusshare.00075/UDS-DangerousObject.Multi.Generic-932d2776032acce23723f406b9036e2af02a1b855cd71573cd154db260e04e66 2013-07-23 18:21:18 ....A 127488 Virusshare.00075/UDS-DangerousObject.Multi.Generic-93312d9b43adc75bc2fb15b2c3a67a733b33c3e5549be3be746bc101e2401a11 2013-07-23 18:08:54 ....A 1785012 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9339a0aa20a786f6797430adaf8fc4ec4e7aa97c1fcf91e7807634148d43189e 2013-07-23 18:19:04 ....A 152347 Virusshare.00075/UDS-DangerousObject.Multi.Generic-933a39de90707e1a039d7537a6fa66b46ecdbbd4a4645b189934fb6a3f4cee5c 2013-07-23 18:04:22 ....A 189282 Virusshare.00075/UDS-DangerousObject.Multi.Generic-933f5f0c85900e55a9f298f53ee863f917570fb908e4a03ec85a2ba196f81057 2013-07-23 19:49:28 ....A 429442 Virusshare.00075/UDS-DangerousObject.Multi.Generic-93487aa066610ba6ac1428758c04289c64e17096d23840c18cad0b648d54755a 2013-07-23 20:00:52 ....A 307200 Virusshare.00075/UDS-DangerousObject.Multi.Generic-934bd49e87e3d7cb1854c0d4191971ed32a8e3bfc40cf44f7e46bf6b965512fe 2013-07-23 19:50:44 ....A 152191 Virusshare.00075/UDS-DangerousObject.Multi.Generic-935053a9597650021c18dd0dc2caa76e39bb530166df66e0c3494bd9593fd3da 2013-07-23 19:49:08 ....A 89424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9353c4a5b263c076bc36ef2a7f96d6077cf65269e8d7c66abdd4417410ff7805 2013-07-23 19:46:10 ....A 82448 Virusshare.00075/UDS-DangerousObject.Multi.Generic-936503acb5e18615e0c7f52cf316ddc1f00ef98aa4f99147ebe4a66fa09226c5 2013-07-23 20:07:40 ....A 279552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-93697a7529b5f0054759140b654b2e790e6e4e04b58ec5b5eab62093e203a9ac 2013-07-23 19:59:22 ....A 71168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-936d02251f847ac82922cdc44ff9b405619091e9a409f6ee38bb5e25cef3c74d 2013-07-23 19:32:18 ....A 119860 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9376576b7b81e80bc0082d283bece5b9d402ac5cc3b15f219c1dc7068cd2b9d7 2013-07-23 19:53:54 ....A 630784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-937d1e71f73ff868c53b3b941ea9f05d32deb70acacf408eb8d8ef3ecefc84eb 2013-07-23 21:12:58 ....A 88576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-93812aca954062be122420a7f609be65fc294e8e2e6cef728937c853dd045df0 2013-07-23 21:37:56 ....A 388679 Virusshare.00075/UDS-DangerousObject.Multi.Generic-938ca282c26966db05610e6343e0b585860120ea3e9c03e769ada7b4d3f60b15 2013-07-23 21:28:02 ....A 645120 Virusshare.00075/UDS-DangerousObject.Multi.Generic-938f75e525c493df7b8314ff87b0d4561eb8d5bb8e0242e31086ba8536bbadab 2013-07-23 21:21:48 ....A 154067 Virusshare.00075/UDS-DangerousObject.Multi.Generic-939398efee9c1dc7e5c40cbba6a8638fd414dfd9042d6386cc87fb4eb4c2030b 2013-07-23 21:40:14 ....A 211968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-939c588625656233b835cfd006d02651d188494590ba1a0716162d3cded81523 2013-07-23 21:08:44 ....A 117019 Virusshare.00075/UDS-DangerousObject.Multi.Generic-939e179c5c60e926a7b31f7df4d5d4fd339959f63111ec063ee5a7281ec28299 2013-07-23 21:32:44 ....A 589824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-93a41761289f6b00dec8bbf22d6455d550896b1b80b2cb90e9985354c4dde4be 2013-07-23 21:17:06 ....A 90430 Virusshare.00075/UDS-DangerousObject.Multi.Generic-93a9a38c6da432d69429031d511868921ee629614230b78940f65ec157e506ad 2013-07-19 14:05:04 ....A 2949269 Virusshare.00075/UDS-DangerousObject.Multi.Generic-95fa5133a65a6b8457c1a79371922b23d209d81bc8deb3742606ad8eb16b6bf8 2013-07-19 05:46:44 ....A 1569636 Virusshare.00075/UDS-DangerousObject.Multi.Generic-98189d95be147f1cc84cc4bb3b3018ea93e791588c86d318d0e6a52c7e3635ec 2013-07-23 13:13:36 ....A 5621139 Virusshare.00075/UDS-DangerousObject.Multi.Generic-988875df26cb7f8ae8488b1ee44374822a5a2eb852d01049ff9d6130152e70b3 2013-07-19 01:24:38 ....A 792064 Virusshare.00075/UDS-DangerousObject.Multi.Generic-98eb85884533971578c97b3b9976929ef5ec36498be7f8bb59e0805dbf696b47 2013-07-19 04:07:34 ....A 853770 Virusshare.00075/UDS-DangerousObject.Multi.Generic-991691a0f337639e5abfa507d69bdf5bdd7b47e677dc484b339bba191726ec11 2013-07-19 04:06:54 ....A 1769661 Virusshare.00075/UDS-DangerousObject.Multi.Generic-992626deff1b8d81b08551799683d0734ecb70c8343d49382ebaa218f3219e50 2013-07-19 23:40:04 ....A 258709 Virusshare.00075/UDS-DangerousObject.Multi.Generic-992ce24dbdcd3d5d739988731b9d9521d822a58876129ca453d035e029aa1ff5 2013-07-19 04:26:38 ....A 168723 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9930247e8a58176aa5bcc5095a7e4ef9656b5259ae80bd959f0e9bbd0ccd53f0 2013-07-19 04:25:16 ....A 136352 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9967805c70ca6f750fd324d950d30121df208b164aff25d9dbf69226c915217f 2013-07-19 04:32:36 ....A 882414 Virusshare.00075/UDS-DangerousObject.Multi.Generic-997e4a97073d8c116c49eb59e9eb76513c874b9881e3012c13aba50d2f688a12 2013-07-19 05:12:06 ....A 18688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9980ed3153ca76fb72e5aec6deb0ca65352e89c98754df83d4a65104273eda4b 2013-07-19 05:13:28 ....A 167599 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9981f6d593dfc4af8b0fa953fe1b1ca30acb43699c50c69ffdff01e73790eb22 2013-07-19 05:12:20 ....A 144384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-99a53fc1cc6afbcd16a70b7770fb7e6d03f71e8fbb76ba864250581865b3ba25 2013-07-19 05:12:00 ....A 1733596 Virusshare.00075/UDS-DangerousObject.Multi.Generic-99a599c420083c89695aa3ea4da9ed4e9bce03d863741c426c53b9072bcaa53a 2013-07-19 07:22:36 ....A 83968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-99b8cd684f8fbb17e58e4cd6ac205ae340415849452d60c9b807eb16731ca98e 2013-07-19 07:19:06 ....A 123015 Virusshare.00075/UDS-DangerousObject.Multi.Generic-99ba1e20b14759e563eb2054880f711e28298bdb76f03b1ce8f0d1d0b509d322 2013-07-19 07:22:24 ....A 1885184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-99be184264febe5b534fd65893c5099227ba58b5eff1184e3d153ee8e4a7434b 2013-07-19 07:38:56 ....A 2113536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-99c0dab5c32baac176191d73d3adc696cc864d0e96a0a29f3298257b93f6053a 2013-07-19 07:38:54 ....A 82000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-99c4aee519a9db49826f510afcfd5d2e2c1d9261a4ef7ac4c1fd5e06fbbb02b9 2013-07-19 09:53:24 ....A 480256 Virusshare.00075/UDS-DangerousObject.Multi.Generic-99e0796751a19f8e45b49c46dc6c02bea2d53f457533cea2a9bf729685485eca 2013-07-19 10:16:18 ....A 954880 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9a03f1a42771f97e3f740aa713ee4bf8e5fa33c306abde0c84a691dd8eb1ad55 2013-07-19 11:09:32 ....A 120010 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9a04a57d1be1ac2abba7fda9e580e675a60249e068d4302a47c40880f7aecb63 2013-07-19 10:16:26 ....A 1843200 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9a144238ce5e1ae0653be57381b64befdf90f58e3d1a0e62930e1b3c4266d38b 2013-07-20 01:08:30 ....A 1157521 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9a2c296781e5ebc529efb48443763db1b858322c3e16f5427b1af67f851250c5 2013-07-23 17:22:40 ....A 2118197 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9a33a318960f5b7864b3197829970f868b91c86f9348125b21d861ab27272289 2013-07-19 12:16:16 ....A 512000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9a61aabe7a1b1d82ef04585f76b93b62818844507fef1e45272d8a71d12d64e0 2013-07-19 11:02:20 ....A 1305846 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9a6a21e62e43fe9f4cb1c12882f2cb0c5681336646a6c38321f5268735026e20 2013-07-19 12:14:40 ....A 1310208 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9a77fbaee8baa46ea3f213ef6476d463693940d0dd7bc29b31605591ff165ef9 2013-07-19 14:43:00 ....A 864256 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9a96408216d281f1f16be0594e3b60ef11ca14dd6157b614178f532e084ed8cb 2013-07-19 15:29:02 ....A 2967228 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9aa7a66cc31ad62f445ceed422bda189b305d250d47f208fe03cb9df259d9331 2013-07-19 14:35:44 ....A 75088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9ac65088982d1af7a0beeea53bcf586926b6f69bbb265bd5abebb37d8964e1fa 2013-07-19 17:53:18 ....A 771833 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9ae7c1daf4de2a315cfa204416dbee3d291584ecf7070235443113fd2dd78ccb 2013-07-19 17:49:34 ....A 618496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9b003242f1d30d612287f67062ef54835970c81c698a85e4a3c9dd4671380e5d 2013-07-19 17:36:34 ....A 3138560 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9b07fe95edff7c3911a352b82204e0276465fe882b43ed431c5f3f5da4c170dc 2013-07-19 19:17:18 ....A 1033216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9b10d0f36a425303030e4a4694f8883b2e60efc7c2d297dccbb6f9cf5e67c493 2013-07-19 19:30:14 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9b1d9ef0fd97a3c5e2f437b50834c25c4766f98eff4e4809ec90ed811e806f3c 2013-07-19 19:11:56 ....A 138547 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9b36f895a3c22ef8c637d9c3acf58ceeba68522394ef16aa9e7133d34c2b2fa6 2013-07-19 19:37:52 ....A 574592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9b4b345e595959fd02cdfe76677583d01b976e91af5cc1d269fb4426a1ccc73e 2013-07-19 19:35:12 ....A 88576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9b5239775ab88d9efef89056ded12ace039cec7f9d6bdabbbee11b2ca6eb44a9 2013-07-19 19:44:34 ....A 38912 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9b5dde29482a526fc93124a0b555a31d4a2c69c7fb63d804034b92cd9ba5caf6 2013-07-19 19:46:44 ....A 1309696 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9b6ba3038214214ab5413ca3c1f19c202a3774ceaaf224b47f96da55a51a2c86 2013-07-19 19:51:38 ....A 159744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9b7bd298490ff352d8bcba638508baf7e401fa59ad9dc2912daf66e252e11e0f 2013-07-19 22:12:32 ....A 313856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9bb27b16aad5169ee46349a2af49b2f86516e9c5c4b94dba585b96bcb4f263d8 2013-07-19 22:56:00 ....A 941593 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9bd667b09689e10031b52846f226b49b6880e0daed77106d7b5ecd7415a77104 2013-07-19 22:55:36 ....A 1006056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9bd9088bad6f728732ef1bbed1039c0631a4fe13b75ea69721537782910b416e 2013-07-19 23:04:56 ....A 156112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9bd9fb81999ce9ac3f9c69258a40da690ab5c0d0139766a909dcf0ddb5959cc9 2013-07-19 03:59:06 ....A 70120 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9be154d939869bfc607e17f5d5d7a6f7663b9b630b3dcff4a5f0ff8e3283f705 2013-07-19 04:04:18 ....A 391016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9be951bab7820d17c3c5cf2e5d210d14a25ed313d95c9014e11bbd68837ab3b1 2013-07-20 00:48:02 ....A 802816 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9bec2a99f990d33d448eb4de134f42140ac98dda2729f8e44a676985d0506c7d 2013-07-19 04:01:26 ....A 68608 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9bf4797ba673b6964f2f5ac315ac83a90ca7d46c4bf7cd9f10fda49e1359cc10 2013-07-20 00:33:10 ....A 20992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9bf53194ac70d1672d4c5087b3c229c1b6f2140d7e7c59e6732d23b199081926 2013-07-19 04:05:32 ....A 1581056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9bf92775e66da252a26e27d156dffdad0f677dd2e655f517f492acaf3d6f443b 2013-07-19 02:12:02 ....A 790528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9bfa65c93f6852bb2e0eb77283952ac33b197917fb65f076cc0a8cba54bd7fba 2013-07-19 01:29:02 ....A 2068480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9bfae1eb32d51187d7a29533e856fd6aa7c6a8372d50fbb2a95e28434fd76031 2013-07-19 22:55:46 ....A 693816 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9bfefa36be23c249d6f1008328e0b8a0859a14483cc44eaea85ffc9dbb3c2dfd 2013-07-19 02:34:26 ....A 269312 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9c00597aa94c73e9f3f392071658934eac81cbf33a42274a854fc5b8e0a12d68 2013-07-19 04:05:38 ....A 521713 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9c00d5a3935292ae14de0681049c18b92d5881b7c75e9fbcc5e2bc3b33bd3a66 2013-07-19 22:26:20 ....A 675840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9c08b80b20f1ec3bbbd19d67a8e4238e595c47cb12bf2399c9d3f22240ec8e7b 2013-07-19 02:35:14 ....A 745472 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9c0b3dd4b260b85d9320994813bf5ca3cff6d216e85d8abea7da4e368b28c8ba 2013-07-19 04:12:42 ....A 143872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9c115c6a786db5610bc5299b062b01acbb970d153495fd6df67a3448c5f21421 2013-07-19 04:09:38 ....A 204800 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9c1550b63da8198309259e1ad6117bc1542e5d35a7eb6f3c332426f8df8d1ee5 2013-07-19 04:09:02 ....A 1277952 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9c23216f131e6f25873c7532dc6a294c080465a591cdf38ddf39e43689a33660 2013-07-20 00:02:12 ....A 1236992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9c259b442f377091c547cff596d2f90e8ddb6a539e45bd1df0196034d6c7dc46 2013-07-19 04:17:16 ....A 86528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9c360305243a9b7ce63f43844bf4cea876d57753a8e38e69d12d084b3f013138 2013-07-20 00:58:24 ....A 119860 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9c3f087b12d979d2d3fb6ace2e1d411b176f2443095d1fa9e585a8e3278e9ea5 2013-07-19 04:13:44 ....A 24633 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9c438431c0754a3b9e642e70419e15a2ee2b3651acdf835b055ba9618fdff64a 2013-07-19 04:17:24 ....A 35328 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9c43f3e71741abf673280facd98f39d029c2cfcee16d00c75aa4be539f91db6b 2013-07-19 04:09:18 ....A 757760 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9c4c4f0bdf9065d1ca99a758e66f858c03ab0d4affa2e6cf604b7eeb632d2976 2013-07-19 04:15:42 ....A 32768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9c4ca8e2684702cf0057ed323ba478dcb444b9021c07f9ba00ca05a861d1e6d3 2013-07-19 04:16:28 ....A 139916 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9c4e741b1a75fe7d5ff84506c95771f88f3eda0b10a1018e64e642e0c6f6c191 2013-07-19 04:15:56 ....A 1845412 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9c4f515b929d7115ed979bd8d6182010bbcd1ac5d7f700c233d9685d01a75e8e 2013-07-19 04:55:32 ....A 259628 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9c56404b9cd4ea912a90440d2498ec729d9cf10dd0209da6c6937d93a71cf691 2013-07-19 05:06:46 ....A 1097728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9c586a2c35236695916ebc76446c42d5eb49810df3600e35fc860c2caeaf9a06 2013-07-20 04:07:42 ....A 112050 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9c61794df542872be3acf43f29e76fe77188645b539cae013214ba16f032ea64 2013-07-19 05:09:20 ....A 233472 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9c654ed8e531437901bd257e792249c4bf0060bcf5a221a98550838526d9aa58 2013-07-19 05:08:56 ....A 1892780 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9c6bf4c569b329140e2d0ed6207ae3f1384cee4c9446db9360d2f3a4eae63947 2013-07-20 00:01:02 ....A 172032 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9c71e156d920e1d7e557fb2cde95669dd3fbe762a61727e71ca954eeec9b22d2 2013-07-19 04:48:50 ....A 128000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9c721f8f52745a6615a281595fb678e5d1de41dd76a6a2f21a3be076b0ce8600 2013-07-19 23:47:18 ....A 86220 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9c826a502b2fd9b5916cd1a3d6ee79af093a7fb92d657a8356c69763f6c33187 2013-07-20 00:02:14 ....A 585728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9c830572c7d7b540722f590fc61f98a4edd82cdafc093adce484037c4c758451 2013-07-19 05:08:30 ....A 180224 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9c8a6e3da667c84b58f34b7e1060b33f9fd89abb2548652b507b4a29986a3a93 2013-07-19 04:55:30 ....A 552960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9c8d2cd982ee90cec670c3c7ad19eb2bd4fb30bde2daefee0b0cee3116afb9a3 2013-07-19 05:08:10 ....A 272629 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9c8fa2b841ff4bffaff2cf8a2468f2925c03ae892234a51c47c320a019313d08 2013-07-19 06:44:50 ....A 1020928 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9c911442bc37e2b8bf71dcb36464f5cb631407a2cbe8da55d511f4d60e2c07be 2013-07-19 06:15:08 ....A 17920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9c9303909e7475da292ffb6d70342738c78692f4a1e119599314231a5412b541 2013-07-20 04:04:06 ....A 288768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9c990d1b89b70f15a2f3825c57037385600b91e3161b8317bec271d2a12f92b6 2013-07-19 06:29:52 ....A 1830912 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9c99fc6846f56f2436fe07fc8605a5189f847c1138edde622f825b21a589286c 2013-07-19 05:46:28 ....A 901120 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9ca5df17d4157985f90b407ef9418e55ed1625d63d38b53485ada2cfd7b740f2 2013-07-19 23:21:46 ....A 3144121 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9ca75bcb5fa98207912b83d0c509298b1edda8a3741f84698d817aede6c1f260 2013-07-19 06:05:26 ....A 325632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9cac3712cd81bc7676bfd325a848dffb93104849a5b0666ba0c5a181c589bf05 2013-07-19 06:04:18 ....A 1099200 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9cae25daf65d3563cd30b2c97aa39244d40d2a2bf7ed10b656f7997e22ed6b85 2013-07-19 08:55:20 ....A 794624 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9cb14f9fdf9ff648551038940de9d3f268a59910d0870958d6a27d3b3e411a0f 2013-07-19 08:04:20 ....A 1683456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9cb16eaf8898e6a3c46baaabf34da4e0e34c6aa17d93b7214e61522c546a8cb4 2013-07-19 08:55:16 ....A 173056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9cb9196ebf80d6c6428ae9c3ceec92d365a927d2368b045e0ec1e39eb2c4de35 2013-07-19 09:40:58 ....A 720896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9cc7ea20aa23cbcde0c4c52e6419d9590b532d14df2745c182c1a8167bb90d1c 2013-07-20 02:41:14 ....A 1023488 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9cccfdcb0dce34c1285323c8411f5ef2362512c3ecd8a92176ca4660b23a54d8 2013-07-19 08:10:18 ....A 1536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9cd0c318e4326da483f61d3dfecf590595979a5b1a93c902c8bafb5b3c4efb0e 2013-07-19 09:02:02 ....A 36864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9cd24d232108b28e6d6f339bc57d455fe17dffba07c2554a128d9645639bb74f 2013-07-19 09:38:34 ....A 882267 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9cd442990c2850a750b7b686bb6cd0fd2285988f0d40381a8a6b3f62ccc9a9db 2013-07-19 08:54:58 ....A 1103360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9ce28ad4285e12d9179ee881743e7b37cbb88620bad6e753464754db2362378b 2013-07-19 09:37:16 ....A 597120 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9ceb5f8c5568fd8f61b3e3b812d638a69b421dd24b4d38e4c0f553cd94ebe954 2013-07-19 09:38:22 ....A 76847 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9cee61cacf373240f33600cb4be47341251ef1b346e4f809871e3527bd1a7141 2013-07-19 07:59:50 ....A 46857 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9cef73fe06d5439f543fc393dfa44240958b4e3f2c3ba6d2899b6db943dd72ae 2013-07-19 12:05:02 ....A 164352 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9cf7b9615f8b3c65dafe1f1d5551dca881ef23ce40172dce092361c5c46f8938 2013-07-19 11:18:02 ....A 1871872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9d0ac492adcdda7a5d27bbe1baa0d542c2efa41e69b9e79df2b92d1ca7053f16 2013-07-22 11:09:34 ....A 110654 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9d205cd1995924e708b74fafb681160b4ea0419e968140669dae908ce6f49601 2013-07-22 14:25:12 ....A 2097152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9d20ece05ae781cdd80ac42a3dcb0f8452e9570ab87ae6170a7d97f383925efb 2013-07-19 14:35:00 ....A 2737152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9d33d4a2bb5cf4da33a74b268cf61f16db9b9bd1f88a2356b3c0145067164c61 2013-07-19 12:55:00 ....A 100000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9d3691775c24dd55b340412e08009161b67295bdaefad44de9084d7e291ab0a5 2013-07-19 12:55:34 ....A 60798 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9d4301ca6fbb30ac6bf699a2bd4bd3c57ad5f9334225d7dc9efdaabea57e7b5d 2013-07-19 14:30:24 ....A 577536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9d45ef3b32c4c517168baa7c09ef6cfb59724075530232a1a8cdff47181e9bc5 2013-07-22 06:37:18 ....A 1379328 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9d4a4c3d99cfd7f2fe05fe6075d3149a143b1674403a3830094ee3996a616a89 2013-07-22 04:09:36 ....A 23424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9d510ed5f3aee98a99ccf636701cbae09ace02f75f84fd76daf1f45dd29c88ac 2013-07-22 09:29:46 ....A 82219 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9d532b4eee569913c18f7f3ad50b8c4170adeeed38942ea24de67bad417f370f 2013-07-22 07:33:34 ....A 267264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9d537f1e4ceb2d3453efde97de7bc1d1ea2449fc9acd02ae7a1054511b01554a 2013-07-22 17:18:48 ....A 119861 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9d56f28629cae5fae48be8e7631d42b3cfd0984f9aedff485b180891783e2d46 2013-07-19 14:05:56 ....A 10240 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9d5aabe154e8c22ad782f3bb8f3dd8bbbf6fba8380867c80af87463fa34f3f4c 2013-07-19 14:04:32 ....A 121344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9d5c73cc5715cdb92368d5677a5016da66737ffae57ab3ee045bd3028416afa0 2013-07-19 14:34:56 ....A 1091584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9d5cabd31a2599e49a8e544a346969d8f7ebdc944719e2907b1016adb13b2de4 2013-07-22 05:18:06 ....A 1042432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9d61dc7846fac2e326ff2e61a20bf2be5227b5bc494ac08506d1a9fd51bf469c 2013-07-19 15:01:36 ....A 70232 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9d6541c45057b9437d3caf3d7fc69b62b82ad545ddc35853733124f4cc4da69e 2013-07-19 15:01:28 ....A 2560 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9d65d113309ca430555b87e70b58551f1eeedf9b1bb2d59db7f3ab2f058ab1cc 2013-07-19 15:23:26 ....A 32768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9d6dab0ebca5c8e0ff7c246ae24a2c4dd26916a36f1f76c6aac93589ee55a224 2013-07-19 15:10:42 ....A 1306112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9d741fe1ce4388cbebeadd4ac3f932a7930389cb7169d75c520a3b0212f6ce40 2013-07-19 15:10:40 ....A 686436 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9d7d1592a9a531845ac97bde059f9758329ac80826ffd5ec2d1866f746107f1c 2013-07-19 15:02:00 ....A 28160 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9d8722eb5fd012458e8b41e1ccd67a1294d50444b5b0abc56bd07928a66dc634 2013-07-19 15:02:18 ....A 886272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9d8bb39884ccee42be70e3c47d6a1c36c2e123dce7a05fa42302af1da29aa57c 2013-07-22 17:53:56 ....A 108440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9d8d7e2f606625a5957d40ac6400c62c617eed4a21b0944db01d2960c2d84ce1 2013-07-22 17:52:12 ....A 2281974 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9d9921078a1f6abb44ee09dd116db39085efacbf69577ec95364cb55ce2b821e 2013-07-19 15:00:22 ....A 38190 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9d9a09638f1c2367f3410582481cd15db65f2324c63228bcf137817cb1acfb28 2013-07-19 15:08:56 ....A 18432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9d9d6eb93d1d8edef5bb98f02351dc5af4b8998457add77d63690a268a4abfab 2013-07-19 15:01:46 ....A 385536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9d9ede98554efb1b439c0265087b38e7037c2b9a13d9ccb4ec0fbfd39df9748b 2013-07-19 16:05:16 ....A 585728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9da24b0a99bbdbe825aa2ff7b120a36c0e58145dd36896c17c02fedf858e0e71 2013-07-22 16:35:02 ....A 3123200 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9da2b39501e656b4cbe06fabf92e4e7c34a0dce6fdcad43f161ec7c00a7d952b 2013-07-19 16:45:08 ....A 2190848 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9da2c41f339dc3a7296d7d34dedf60b73ba09b74e204812607be4430a4f505a6 2013-07-19 15:59:44 ....A 34312 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9da450512bc03bfaa6875585bbe1cac2243722d81781c0d43aeb6565b84ab852 2013-07-19 16:54:30 ....A 38912 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9dad45b9f0c9973288e273d7e552e7dac273d940f9c76da2da39580140a41318 2013-07-22 11:19:22 ....A 1150976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9dad5517c76100c8f3c814074b0638c552e069f997c901a31400da9c4ba02818 2013-07-23 10:01:22 ....A 983040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9db48f7ddbf5ac55a4d0090f0e67ac1a5a6a9aac00d6d625cef02b0f1d553b3b 2013-07-19 16:05:08 ....A 3026944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9dba14a83e916a106b467ca8414ba5ec3b20f14689bc729c0acf455958265e58 2013-07-19 16:48:02 ....A 1793536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9dc6a5f10d12482f183d9f53d1c899dbe9dfb2e113c03dd635e7c56f88715848 2013-07-23 10:01:26 ....A 70144 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9dcd9dcfcd7cc9e9f6282791f10cfc3711b14f560df64dd5fb7886c35f3d5041 2013-07-22 15:34:56 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9dce8f70917cbc5c660665da301d879b64b8ac518e528f35b82fa17f9f460151 2013-07-19 18:44:10 ....A 23040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9dd437b1a0371c30696d607be7571e65ab5d28bb729165ffb950d26a16976ae2 2013-07-23 09:57:42 ....A 90112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9dde62aef381b20cc9da7e49f880848980334471b57cbb30d832ba694f6fed88 2013-07-23 09:49:12 ....A 665646 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9dded688c6ec90cd2f4d2cc050acf7e9cf94a53cde416eef006d2335982b42be 2013-07-19 19:06:48 ....A 169536 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9deb79ab5e6cb8538cd7bb16b6aec669dc755e4d60edbfd072f986c1b4f9f63e 2013-07-23 09:51:42 ....A 3518563 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9dec04b9d1627aa2b208c7ee7f030e3d875df37bccc78a569ccfa98b21aec898 2013-07-19 17:59:30 ....A 282688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9df84c1a2dc40f7fe254b5f67268b9fd26486c578fc8487e1d8a2ecfe6cffbfb 2013-07-19 19:08:36 ....A 163328 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9df9340ed0e1f3d989453b165bee4ca045e1dc244ccad9c9af27c0c988786a14 2013-07-19 18:05:26 ....A 641024 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9dfcfa0177ff71a47fc4551dcb3eeaaf42854667805d6ff74de671a185577d3b 2013-07-23 09:31:18 ....A 274432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9dfe0ff2828711d5dff4adae1770e25fd88de6e1ffa0408cee71453efbf5c028 2013-07-19 18:51:50 ....A 53328 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9dfe20c7773563dfd706d9045dbd7fbb3e28e1fade38fb580428487f4f6175d6 2013-07-19 17:56:40 ....A 1698944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9e00103ae5c453776ef3f118b9b739552ff55e7f9a6eaa1213d1c0a07436e403 2013-07-19 18:54:32 ....A 1962272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9e0bc0b429ceb24f28eb50ef807d2173d1950073ab0f3281cf7817f68e3490aa 2013-07-19 18:51:58 ....A 6144 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9e0dc44d71547cd0167e7c40cb9ae61460a739f690530b901e77b5ddd6195bd5 2013-07-23 09:34:54 ....A 6144 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9e0e606c7ec795eab63d40457f5541452d7f6a9fc1d921e950b27f69cf37000d 2013-07-19 21:37:04 ....A 29935 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9e10704e7ea938ec067ec2949f249b553ad412c895e316ca912acf4b372380f6 2013-07-19 20:21:28 ....A 119861 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9e10afb5d5af54a9e38a23c8c6736c4cf709570280b74df332249dbcd11b2600 2013-07-19 21:19:14 ....A 424448 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9e14f84dadac56dec9cbfc77ca560bc18b1d54fccfc8d0b57d08acf46edc030c 2013-07-19 20:48:26 ....A 499712 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9e23afb46558554f7edc68c17be140d56188979022fc07731e8c0e04bd9fefe3 2013-07-19 20:32:04 ....A 29910 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9e2785cfdd8b2f56d50d89aee65837b435cd5366b4ceb35fca98f133eb53ebc5 2013-07-19 21:42:56 ....A 772117 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9e2e83f131ea8208a62afc8c6813dd4771149ca87b7cd656b71ac95447a11bbc 2013-07-19 20:02:30 ....A 11776 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9e2ea7a889432a624e38dd2bc7cfff67392ec8c32395af2997e31cb1f1f66266 2013-07-23 09:55:36 ....A 14243 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9e373f2266cf39df6a1a75cef10297964762efeda2cea397fe6d850f84d737a0 2013-07-19 21:37:02 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9e3b1908649f7d457a9a29828ba193eb5387ed91a8f708ae143c2d3fa62c0239 2013-07-19 20:13:34 ....A 1483264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9e3d9e96ed201668a691b2910366b780310b70488a3d34c1b5c898d67660cd5d 2013-07-19 20:12:30 ....A 913408 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9e45ef6276af537ec26a76496bfbe8e4c0580a95e5b52e815835cb88bb577c9c 2013-07-19 20:31:52 ....A 5352448 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9e4e12ead1ffb9c8dc43cc5ae1b038ee5c227b9da7694deb41a25061c2a0404b 2013-07-19 23:40:06 ....A 49664 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9e5077e877363a2fbb56aaa6d5bbac574b9d939abd5acee9f7f454c42f1fcb25 2013-07-23 11:17:08 ....A 987136 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9e5dbeb0402e4845aa185fbfb5343c7c90e5a0568eb841ae15c3d97b51ba1dd3 2013-07-19 23:31:16 ....A 19648 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9e63405266235caa0a9e9b7b38fbf9e56a1b912a584c9df454e8113b759fe4e0 2013-07-23 11:19:26 ....A 476160 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9e6a6251a0f67da8769f2c6abc3d0d911db911b1b18f350bd157fe2bb168fa42 2013-07-23 11:16:10 ....A 1871872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9e6e7aca56170601747d4524b49c965f6013c95676d0384b3669ca4aeccc3361 2013-07-19 23:35:34 ....A 30233 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9e6efc0804f03febb1e717bd6003bf93dcf3d25651d5c217f6d17bb7cfdfdeed 2013-07-23 11:27:10 ....A 2203648 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9e70895debf35cf39ba36c737e83d50a7e2db83855b5a66519141d68ecde1dbd 2013-07-23 11:14:12 ....A 27106 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9e75dd0c6aaae063d5ac6667a63798dd0b79505fd117af63f304f4ec74c17348 2013-07-23 09:31:00 ....A 526605 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9e767ec89c9f90bfbe3e1f13dca3082a6e7447aba5b29bf180f77c2039fbb2ec 2013-07-19 23:30:42 ....A 101309 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9e88fb40a4680a701cbb6ff3fec279e81fe6cca782572c914d15e742ffe6cf13 2013-07-23 11:04:42 ....A 195584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9e8a441b8f2d00a1d54c860017acbb54586f133c5c738fd6f631b42a3bb3be4b 2013-07-19 23:39:52 ....A 361472 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9e8efccc57116328de2267b50f47da541d8dc7ca0878735a76918c84d71c54da 2013-07-19 23:07:54 ....A 9192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9e8f408021c42a41a3197897f6d739f50a820252dec0116d492dc4eb3cbdfe1a 2013-07-20 01:28:46 ....A 22112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9e94e752ccb7886982e316496d8422a1bb43d564d6f47f513ef3c8e96b802c89 2013-07-20 01:39:12 ....A 28467 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9e951d3ac98765d8e80629902e373d55c41411e8c1ebc829ce20d5242db06645 2013-07-20 01:15:16 ....A 39424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9e976702e2c6283dd5909cfde5c9ffccc7142f2de3c39868176004f96529fdbf 2013-07-20 02:17:14 ....A 87040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9e98ca4ada9cc1f2f2d5f39f12a7fd648bf388b0c91069613cace4999c90b458 2013-07-20 02:00:54 ....A 784995 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9e9d0096af55424c59d92b01a2ea479fa926984701ffd07dc84422a09cb3d36a 2013-07-20 02:16:06 ....A 470528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9e9e567c1ae457fb1f4950f1135fe98431262e92aa9c1a23234db431c0c80656 2013-07-20 01:24:40 ....A 1953792 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9ea2eafdd1b65b42e9a990070decb061bf8d95686a9a00f9e7c5dc3d5d6c7c2e 2013-07-20 02:34:34 ....A 106873 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9ea866ff159de89421101660e2d08bc2056f377b49b0ee26410b3d97894246d0 2013-07-20 02:18:26 ....A 5131776 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9eaa94cef89dc990fa15bc711cdf8335c1b129c9897ebf37d6ee9b511ac5d3c7 2013-07-23 11:23:52 ....A 151552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9eaaa48b9076f8a647b02daa74011ff98acff85cde8d7b585b9d5f227faceb40 2013-07-20 02:17:36 ....A 16384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9eab7a6174e36bb1d85d510aa22f1cc9b165c5b27935f7ca1a78d2248f956ce7 2013-07-20 01:26:26 ....A 290816 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9eb05ace6f12f360d71d0a3cabd97d8488fb8cd0b4dcf4aeb76fce5d148bd880 2013-07-23 11:15:56 ....A 113664 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9eba061da4c24d54248e14b75bef42fa38d42b545bb1494a63bc1a509dde9dd5 2013-07-20 02:34:44 ....A 53248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9ebb14066ea9b6e048eec539f30335ee9a9b81a4edb6707ac3c228e4bb387c8f 2013-07-20 02:37:44 ....A 1451008 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9ebf51ca6a01af1a96cf846b2b04d9abdb79ba5374e7ccfcb01c48ad021cd082 2013-07-23 12:19:44 ....A 2252288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9eca273e0e9b9a9cd2b928f72c0900114c3bfff45c8e9bd3924184eae5487de1 2013-07-20 08:35:44 ....A 65024 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9eca951de7ba71b5dcddef3ec774f6c8f5d60bef936e3081e2517fbd9c409e6b 2013-07-20 08:25:38 ....A 26112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9ecf943841e5f19f6457db4895ed48ab61ea1b6258b96e3faf977356c7db9532 2013-07-20 08:37:18 ....A 1449984 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9ed0a185fe50423bf86c5370fbdedf948b647dca44f513c85bcd0e3b48dcb66c 2013-07-23 12:25:06 ....A 231200 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9ed497dac3cf45484b74c91fc961b4ef53c32ba6204fab950d8b00a37471e570 2013-07-23 12:28:00 ....A 26164 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9ed51c14bbb3db43deec03e8f2df1af91a603897995e8aa295f2d78eff9546fe 2013-07-23 12:21:24 ....A 165888 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9ed7498eb64d5cf075e7fee10bd95d4012126bd5c2b60dffdd522af733358467 2013-07-21 23:39:30 ....A 137216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9edd4614ead03ca25dbd6a0963fb992e8b013b6605b2c5e4bd87dbd932dd880e 2013-07-23 12:20:22 ....A 1449984 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9ede5eb16c9ece7c381ec8740d4b821647ed090b8b33937b789709e6cffd95d0 2013-07-21 07:19:58 ....A 88613 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9edfc8aa8dfd8496e77a7ec0f75193b9a185ba75fccd59550cf83c7b5b7a42f0 2013-07-20 11:27:08 ....A 329241 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9ee169811fe55fac4379d436b5c0f49d8ab1fa71db0a96e09c40e338c61a3679 2013-07-20 08:27:06 ....A 17920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9ee50551f04c5be40bc39c81430ee57ae825f159befb60ca878170d610ca02e0 2013-07-20 05:33:52 ....A 139264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9eeef533e5025fbf8fd8625a32f516b6c60776a7bbe0e7c70882ab01e4b90336 2013-07-23 04:57:34 ....A 601600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9efa82d57bc1b525a21d241578fa1ccc3d5c301415e2a9924efa509e0942e683 2013-07-22 23:32:12 ....A 86528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9efe44c478747da790fc41e364a391e8d63d015e343d4c8548d230b5a8d74d43 2013-07-23 00:16:02 ....A 679936 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9f0f8fe780bbb700ea7d69d7f746b11c654a7e836d02141554830754bbdd8e81 2013-07-23 10:15:02 ....A 18944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9f18be51b8dcc9842a947ef6ce8dfc87c21ad6ac79bcdfc70a12480fd175eb1d 2013-07-23 15:19:20 ....A 649728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9f227976c25a2902d6946086b77ad711a49b2c848d433883bc0304b375be9bfb 2013-07-23 10:16:20 ....A 56313 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9f2975f055fb85727b7cf4ff44ac310bcb2505787068a6656622ad7b81679489 2013-07-23 16:04:24 ....A 1431040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9f2e85031ccb0fb43f4322620c4ef0847a7a1c9eb109118d2a5c5d40be952b00 2013-07-23 10:24:32 ....A 3136 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9f3381c7cf4a66d40d8c5e4c3965eaf4eb730b5b22a42fbd162b3872b82e809f 2013-07-23 16:04:44 ....A 125992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9f45aedee2b81a451a62bc24cdf981066d3e77036d6761d10ca3afb57f1c2e4d 2013-07-23 16:07:46 ....A 159744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9f464887c55dad1b53a3a8b0fa8a655b2a1bdddb587fe0509d9706c6ca7799b6 2013-07-23 10:15:14 ....A 63488 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9f4712df6b225afb3ba21b3281bac0f723715af393b434ef5f032cbbf525be74 2013-07-23 15:19:38 ....A 486325 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9f4fa2e58a294dea54a6c54d07685ebf86f4ab4ed94bab8b20ec07e02d08c7d5 2013-07-23 11:38:00 ....A 20480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9f50723d161d74339cbdfb012597e42af51acdf55dd6c2c81391a4f5f815609c 2013-07-23 11:58:52 ....A 318976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9f5c06c2e466216d1dfab5062a8ed07b90545a72385ddfab3a3321b4ac7a5a1a 2013-07-23 17:01:40 ....A 606208 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9f62b71f8b7d75ff4bada2606b9f645c8ba0ef00e1cbfd771072eafed3fd87a8 2013-07-23 17:03:20 ....A 2677596 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9f668c6342241f5397aa93dda27bec991c4bac19e67ca54df8fcf2d9cf26952d 2013-07-23 11:48:36 ....A 113664 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9f6b1ac0fb76a1e90ab2dff0d1e61436827d80d54711cd0718ac6e9642375814 2013-07-19 11:31:28 ....A 3827149 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9f7b89a77172ebbeda68d3659faba24ff7926594850380486e23165906d70543 2013-07-23 11:39:50 ....A 376832 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9f80c36f2851e669e157e8027647dbec8d19af9b5168d3402da5c326e298ab6f 2013-07-23 12:02:00 ....A 62976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9f84a287fb170e18d34138f18cd92a27f39521be5436e76eae2e035f20d84a8e 2013-07-23 11:50:32 ....A 151552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9f86e10cdea3aecb54180d0d92ddac91381b0d59600d52e0a815decf6be8d943 2013-07-23 11:42:40 ....A 2396160 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9f8cf549cc90ab8b1167b02d7ff066d0f763c7f5822c68f385b0df737f4cf021 2013-07-23 11:54:38 ....A 82464 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9f8edd308e8c8b69d9a50fb10bfd5927fc9cba34246d4e8a59a1be4400b37e17 2013-07-23 12:31:38 ....A 64000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9f9002ef69e29d3c8147f9f180ae7f24bef86a6ecf8f876bf5d08e47377103d1 2013-07-23 12:53:28 ....A 61952 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9f90055fb19319e6a5586b10fb7fbd3528e43f4a77de644f1ccbb36c627cf00f 2013-07-23 17:56:18 ....A 1581056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9f908bd33dae5984db833ef576953c75a790933693f8ce35cffc29056259e0c1 2013-07-23 19:27:36 ....A 851968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9f91409922519dd113c42bf3f22f783288679d42278ce150525a157801657425 2013-07-23 13:01:16 ....A 723431 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9f94464b582a9adbfaec17809d766b73004b84773aa18f99f3175ba210ef66ec 2013-07-23 17:47:50 ....A 438599 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9f95371bd6e21ae51c5ebe30e2d99eb9b683c860e1b882ae0142906af9a4a634 2013-07-23 12:50:36 ....A 569344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9f96c8b79c5bb73467a7ed44e2d62aa1339d03c9e934e6df2d041db81abda7e5 2013-07-23 13:01:40 ....A 1381888 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9f9897cd291778e4ba9ed4b38bc4c2b9c135271308bc8449bd8b63576ae05679 2013-07-23 12:43:44 ....A 77672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9f9f51bcfd187af1c361b776e998e3d817724f77dd50ca168afc241958612321 2013-07-23 12:41:24 ....A 833934 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9fa39dca4783560bd824b093fad737b6ddf0ef487f465e3ca62b328c6faf426f 2013-07-23 17:56:02 ....A 153376 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9fb2735f4e7172d7f96d725b9e148bfb5680586a210b07bd338d87a20faf59db 2013-07-23 17:54:14 ....A 615680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9fb326cf57ec842073fa9fe3f54878d5f0d2151ec71872f0fa8e24d582474e9f 2013-07-23 13:09:26 ....A 91567 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9fb4b345c112fc2e9d4f7182c71e6f5209b23f396bc93eb905b7c2550c046972 2013-07-23 12:37:28 ....A 288768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9fb4e24de8b5e8a2ea7b0979062701cb311a4100b43f13c8b146da9b97dde338 2013-07-23 12:32:34 ....A 100352 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9fb5177effc53acf9573663b9aff6166a459b2076d3b7c271fa32665b77d733c 2013-07-23 13:00:14 ....A 1369600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9fb7386d6b99345b90be5e755433dd1479eae6198d6aeed1ff04f6cfc28ae9cb 2013-07-23 12:40:24 ....A 7168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9fbc1b8004caed2e1dc67800007889f0fb747f2ae75b5d11ac84f08e7f420ac9 2013-07-23 12:59:28 ....A 131072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9fbf4fbb1dd0520b65c8942d306e23193361f83c9d0a89f3665b3e3c98e860d7 2013-07-23 17:52:22 ....A 17920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9fc7721a8b3e2b15857ae9404e54450efe109cb98b3c4f69c6cb20882682d0ee 2013-07-23 12:37:52 ....A 393728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9fc98b14379cd3b62987d15b2ca8745a0275c9c0081d8e3b6864a0eec57e759e 2013-07-23 13:08:50 ....A 882909 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9fd8258b31aa35a6b9c2c80b536b855b0099a25f6dbe0c2432d667134c6a10a2 2013-07-23 13:03:40 ....A 36864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9fe092beea2e50fb444faefb9c27fefda3d4b6cf639e8e3a075b64cc8e0b3d17 2013-07-23 12:51:52 ....A 103503 Virusshare.00075/UDS-DangerousObject.Multi.Generic-9fee45d0dce1bffeec731e31b5a40ef1cdae620b578540cfd398281a0b3a16ba 2013-07-23 11:07:56 ....A 1897128 Virusshare.00075/UDS-DangerousObject.Multi.Generic-a17c6b820be81dc38c5b1733ff04ef8aa63b95fb110ddb8f6d13f144e68ad7cc 2013-07-19 04:17:52 ....A 122270 Virusshare.00075/UDS-DangerousObject.Multi.Generic-a37f9d13f0534297635d747070dc8e97bb36c976718075cf21a6e42adc1610b0 2013-07-19 04:18:30 ....A 1890634 Virusshare.00075/UDS-DangerousObject.Multi.Generic-a4e7e3932abbb3e17db21e299f3424a86b2eda27cb119d58a205771ce0e385dc 2013-07-20 05:06:08 ....A 525745 Virusshare.00075/UDS-DangerousObject.Multi.Generic-a70e0b72480930b66acde5597ff7e79caca851c037c765f44d959adab3a4c2ac 2013-07-19 04:06:52 ....A 872759 Virusshare.00075/UDS-DangerousObject.Multi.Generic-a916c016f846f3455935a4e61796945c2ae35a67d8a80f9d5e236225ef41e46a 2013-07-19 04:07:48 ....A 881422 Virusshare.00075/UDS-DangerousObject.Multi.Generic-a9184e85e48b0126d1b57e7af658c73e7a98b06fc96aa5d3a4e2d729c51bcced 2013-07-19 04:28:14 ....A 1152512 Virusshare.00075/UDS-DangerousObject.Multi.Generic-a9561cf85e03519191b78da6e8cf1ed4d7c817b4f842f5abbf07713ac6ca8087 2013-07-19 04:24:04 ....A 3375104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-a9586162b310866094434592df95e91f5f9863771aa4b35d8c76f2f874a528b1 2013-07-19 04:06:42 ....A 34186 Virusshare.00075/UDS-DangerousObject.Multi.Generic-a95bd6a14aa9d56fb02f5b158262abdb926925326b45723aec8e0a6ca8ac3002 2013-07-19 04:07:30 ....A 2306048 Virusshare.00075/UDS-DangerousObject.Multi.Generic-a95bf5dc4223e69ec3fb777bb2dec2db74578d0bbca1ea2347f156e7fea0cf0f 2013-07-19 04:36:42 ....A 531336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-a96423e33073a681883f9af7bc92e77d51463cb1401e612712ef5278e2b2ea49 2013-07-19 05:13:42 ....A 1979904 Virusshare.00075/UDS-DangerousObject.Multi.Generic-a9baf69c3fb2f7299b8720bac50d21a5c66ffc406b25d18d4cfbad08be55cfbb 2013-07-19 05:14:22 ....A 4210688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-a9c08b411d79fe8b5cea2eba3bc61e2b4637efb97e9ac1ea84a16710aa963d37 2013-07-19 05:13:02 ....A 448259 Virusshare.00075/UDS-DangerousObject.Multi.Generic-a9c09d77ad719885b61bdabbf401bbce2a1ffc54f9056563fd98ccb9a947f31e 2013-07-19 07:39:10 ....A 2114560 Virusshare.00075/UDS-DangerousObject.Multi.Generic-a9deabf0d9dc35727a5c3f2038131476cb89c15c61bdea865be6552f581e4209 2013-07-19 06:56:20 ....A 151552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-a9e800973004335104f4b73b10cb7d076abd944f11f09e4044c62cbe485cc896 2013-07-19 10:16:08 ....A 6635520 Virusshare.00075/UDS-DangerousObject.Multi.Generic-aa1d3711e3506c7f20b5b19ebb91df2c0e8b02ad7c2e80f0cf9d365836c10c48 2013-07-19 14:42:52 ....A 169999 Virusshare.00075/UDS-DangerousObject.Multi.Generic-aa4349aa7d8e77a31c85c429e27eebb57040d209701177ae645aab50830a4efe 2013-07-19 14:42:36 ....A 2953728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-aa48743390834a4919a7b99b3cc46c00d7f25bb62aaf6621be4d8ac112b2cfbe 2013-07-19 15:29:06 ....A 494592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-aa552c12369074abe2c08c88744c924a593b44854141bd925e85b80577906618 2013-07-19 15:30:04 ....A 166000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-aa5a20bd36e3fe2fb5feebc2d7208b51de4adf5da26939095e87d8a240690b46 2013-07-19 15:29:16 ....A 881893 Virusshare.00075/UDS-DangerousObject.Multi.Generic-aa61a2012cc961dae1b8d671171c72020e2a34a6da79fe697eed1dbe552b8544 2013-07-19 14:35:18 ....A 1369600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-aa6b053ec43c2f6be5e5e6212d33c8778a4956945230cfafb55272acbbf9ee23 2013-07-23 10:00:46 ....A 122975 Virusshare.00075/UDS-DangerousObject.Multi.Generic-aa7756034e782ee716265aa980137c562ad9a186ed99852a6d7b5df4b7ebfb5f 2013-07-19 17:46:24 ....A 29294 Virusshare.00075/UDS-DangerousObject.Multi.Generic-aa92d0ede3ed92e3a25453522be85797aba1ecc5fb48869cb63bd470d3c68373 2013-07-19 17:51:42 ....A 458752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-aa94bd12c19d856f8e4ccf5508c4b7d38fd6a5ec5da99eea7372af03a39b84bc 2013-07-19 17:53:22 ....A 258048 Virusshare.00075/UDS-DangerousObject.Multi.Generic-aaa83f1f946e1de6c89828cf11b16f3f53d66e6f54e9649caf09cbb10662f544 2013-07-19 19:49:26 ....A 143360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-aab0e065d6e5738bfa875bfa47d75743c3d465eee737aa739768b5d38b28cbd3 2013-07-19 19:32:20 ....A 155779 Virusshare.00075/UDS-DangerousObject.Multi.Generic-aab669e316efb540d16787204c7bc1c1f108e3e71b5e965e83025b8ba14f0d35 2013-07-19 19:48:12 ....A 135168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-aadd446b4dd758220f479307c695d514ecd987fb8d72c92b984cdb7eb8341041 2013-07-19 19:41:26 ....A 120011 Virusshare.00075/UDS-DangerousObject.Multi.Generic-aaf218d8ec11ba2339209c69d6d60178e7d603b7cce4b15df412aab8868867c9 2013-07-19 19:42:48 ....A 238080 Virusshare.00075/UDS-DangerousObject.Multi.Generic-aaf7e353d64f0398099701a30d642f04116e0398fbcda3483a790582de15aa9f 2013-07-19 22:26:20 ....A 2609152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ab08781260656ca5063ab64a95deb7e2774f6920cab09856b80727f9d2a20e64 2013-07-19 21:53:42 ....A 95816 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ab18c66206ad320a7171b4dbe6966712c29009923cd8d8f65a093d03d23904e6 2013-07-19 21:52:46 ....A 200704 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ab1e2bc84f7a0f5f725971ad771d566bca4203f901943daa86e95ec0e0b97b6f 2013-07-19 23:05:06 ....A 3760128 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ab20b525cbfc3cb328482af4997eb0b368f7d813b3d0fe730a0819bb508897a6 2013-07-19 22:11:08 ....A 700416 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ab26fa5b5cc05be5e0278807d8f3c76d9b857d709610c9847c383f5797cfc31b 2013-07-19 22:54:22 ....A 852480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ab3bcd07a1921c0da8641e04e6b313a4df7c35ee83bf8c7f70f4097d312dc7f5 2013-07-19 23:01:12 ....A 52224 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ab42ddbaae2bbd1e713ceb738b0ffa563bb38c6727112f3b7250bdac33787ad1 2013-07-19 23:01:30 ....A 587776 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ab4471d0f2f1bee2a91de3823e9a8e9ed346d67dba4639f6d42e51b0426c446b 2013-07-19 23:04:38 ....A 150786 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ab59490353f7ad9d3c69a28fc317f5eb60bdf134d73314cb581fecacc751a05d 2013-07-19 23:03:52 ....A 46080 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ab6a471d490ad5cea6eaaa6c7eb2c45f9f78ac17846a8314337b238451bc3820 2013-07-19 03:57:00 ....A 122880 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ab7ef374f6250995c75d9c2aac0330e8485c05864a8cc9bd1ba1ad33d50764d9 2013-07-19 22:24:44 ....A 18944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ab8783e9c720206b485eaee5aaf2eb36c70264c450e93b258635442d8725ec47 2013-07-19 04:01:34 ....A 300032 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ab92548a1d5d9846965b9c7dbb864eab99090b44e8e0d558a9bad79ff1aa47df 2013-07-20 00:57:02 ....A 115057 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ab97bbc64f53b6ae252745db033abf3fbe63391775cd09a57a6347900dfb4980 2013-07-19 22:46:02 ....A 31666 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ab9d76f42a377074ca2cd977f188c820d16086fc48c7e57d59703945657489c9 2013-07-19 22:13:24 ....A 1839104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-aba1586ee202c9afb744cf5498b0c44c1439886e89c6520c3415ca3803804b55 2013-07-19 04:04:54 ....A 521061 Virusshare.00075/UDS-DangerousObject.Multi.Generic-aba18e419b8e84f46eb8b63bb0ea391ba5926bd65021985550f978fe516c64fd 2013-07-19 04:05:20 ....A 329216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-abaa5539cb01395ac28f5d7cb867a6c10b34b6877986ff94958b6403d2ce6ba2 2013-07-23 09:51:16 ....A 706377 Virusshare.00075/UDS-DangerousObject.Multi.Generic-abb0ad55b79a88e641b9e270a616af1b2dff21ccf4832f8d523fbb1494f10402 2013-07-20 00:37:58 ....A 757760 Virusshare.00075/UDS-DangerousObject.Multi.Generic-abb70c381f8c53efac419e1362ca15eaa0566079178d3704d5a3a7280f8a090c 2013-07-19 04:15:02 ....A 675840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-abb84d2ec59f45a729dbdadadac8e0df731809ff74a95a21d843159ab56201c1 2013-07-20 00:21:04 ....A 929280 Virusshare.00075/UDS-DangerousObject.Multi.Generic-abb9b17a00476eeca13fb6f4cb371ae50d5ecf77b3f1edbed33f955d54e6d209 2013-07-20 00:21:06 ....A 156672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-abbb7979b9a6f3ade1ff4d79e6877bc6113d1d05e041f165e4e24a67db85f918 2013-07-19 04:13:20 ....A 27136 Virusshare.00075/UDS-DangerousObject.Multi.Generic-abc120e4761d66c03d34bc454c653d94ab7ae9edb5a1c17bd76a0c5af297a61b 2013-07-19 04:13:18 ....A 11264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-abc49af73d63c60d29d6ac388399bcaa3193e4ce404cc1169822e9e123c9db3f 2013-07-20 00:49:26 ....A 352424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-abc80568a8c822fbb0e2c2e9c71f08ce677baf576abfb5aca61180e68c729138 2013-07-19 04:15:34 ....A 57344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-abcf1c389d2edfd8e2e993137ce279d44efa42150831fd4a7d92880cc64294cc 2013-07-20 00:26:42 ....A 873349 Virusshare.00075/UDS-DangerousObject.Multi.Generic-abd32911bea6969ed232eb7c00da4c7c267dbd757843494616a309bf68b742b0 2013-07-19 23:47:12 ....A 262144 Virusshare.00075/UDS-DangerousObject.Multi.Generic-abda89ce9c2d9f7bf157e0547a2d913b0e4dda4a5b6d53ac30c45d6a040f5643 2013-07-20 00:29:22 ....A 557280 Virusshare.00075/UDS-DangerousObject.Multi.Generic-abdb00385c9f590c5f05a68d3327d8a1665d0aa0f22aac94f3f183cb0905450a 2013-07-19 04:09:52 ....A 1710080 Virusshare.00075/UDS-DangerousObject.Multi.Generic-abe41715de9ce502a08cf4cd2312ce7a7ca750cfcd99fe2614ae9763d7541453 2013-07-19 05:11:08 ....A 612352 Virusshare.00075/UDS-DangerousObject.Multi.Generic-abe729fe71e21667a5bec2ddfa07f4a91df6fab8a69715901a95b987f255fbff 2013-07-19 23:46:56 ....A 1347584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-abe94612a6854e44c334366cca493661b99c52ae6eb29d4ab82ea4310ba75f23 2013-07-19 23:46:42 ....A 1245184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-abed218afee030612d6708ecebf3d72d45c70f7e4246e3168fa8cb5c3aeebe71 2013-07-19 04:53:26 ....A 614912 Virusshare.00075/UDS-DangerousObject.Multi.Generic-abed63e6e3b0c0efdaea579b4020043514e813b3f6f41ad112cb39d841225d21 2013-07-19 04:55:14 ....A 51712 Virusshare.00075/UDS-DangerousObject.Multi.Generic-abef09829b482385086dd05f2a04c51e61d0f5c5bb67ceb7b3e411b7b508192c 2013-07-20 04:04:22 ....A 30720 Virusshare.00075/UDS-DangerousObject.Multi.Generic-abf5222cb5fa5a1e57deb8962ffdbabe93b8cae902284a3856e33fa8bc08b4e7 2013-07-19 05:08:24 ....A 139776 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ac0e9a8c98ca4d53431e6806c1c6bbd503625573baa000138fb7e81d1a1d840d 2013-07-20 00:02:18 ....A 1574640 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ac10a52e2b1675b709f28476e5c666e39b9d1b4d41f84a6a0402df845e7f850a 2013-07-19 04:54:24 ....A 265216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ac17a2d30b242844039ad7def0f7eb2a9952d29f8ff85cfd948c07b8034919b2 2013-07-19 05:09:40 ....A 1722880 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ac18fb29a1b7d092e466c51fe8b22ae517fa56c9a00d8bf99a6206f3539d5d20 2013-07-20 04:51:40 ....A 69632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ac1d5b1e57a7a93aa8046756de03258dbf3d4090e4ad4d398ff1d7963bd6f245 2013-07-19 04:53:36 ....A 4450304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ac1fdb5f5eeaaa2e9e9300d1d58e6d76f6fa27b23d00a67c85440fa6a9bd6ab0 2013-07-19 05:11:32 ....A 53248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ac2518ae05a990f8d625db0dc0fd645a1dce823148d5f78a2b5047fcb2db7308 2013-07-19 05:09:36 ....A 2521152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ac2629588087eb7935cd9882c916a23d8beb696bb018317fb7b15c12d329d8d4 2013-07-19 05:08:36 ....A 1287307 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ac2d77e6525585d9bf8d0fcbfe77d12858a516733f82fa5c1e28dfd102a8349c 2013-07-19 23:47:46 ....A 1998848 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ac2de5a3515ccb973b5f1a0d5997886c7aa6f1457713e0c1c488d2878c6162d5 2013-07-19 04:54:42 ....A 1604096 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ac2e42e0aec9653c3e5ab45557a5c27a39e7b0b7bb638baeefea523629c97744 2013-07-19 06:05:12 ....A 60928 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ac30897a84602ea4e1c75c568e18beb373dff50264796387725dad734920f42e 2013-07-19 06:30:24 ....A 3125248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ac33b8b12fc84669403881ea56bec0b98cf7a46811f484d0d0bda0a314ce027c 2013-07-19 06:04:50 ....A 20480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ac353e309c553bcdb6ae151cb662afcffb99d4d5c7f90a06a66bc26e935ea71c 2013-07-20 04:15:22 ....A 3644416 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ac37138ac696652268b2a0ac21f03eda74b9fdaf34f84edd852dbecb09b6d1df 2013-07-19 06:30:56 ....A 679253 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ac3b999f711c266174543149b7917f769a5831687862de6345b6845211952c60 2013-07-19 06:28:46 ....A 36864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ac3d88b99f3e0bbc9594c08800e77fac1c39889bb4bfd625e1e9952b533c9dc0 2013-07-19 06:04:02 ....A 667648 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ac3eb5855b3242b33c977b509834e35e7f4bccf8c4ffb7de6ab6b48b74a3d2cb 2013-07-19 05:29:54 ....A 101393 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ac41e643ed822509d3974efb2158b432c0e583d8436e7b7f42b220d25b895f36 2013-07-19 06:05:10 ....A 897024 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ac479f195b54f82593c81b8ebdeee1e7b4ad6f0a7ba0eb9b91828cdcb078006f 2013-07-19 06:54:16 ....A 98816 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ac49b7720806824b92d15a1cdd80bea69597cbb14f064f9d64024fcf71c33640 2013-07-20 02:58:28 ....A 417752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ac5aafb4cb95e47bc796ef7aa46d68fe1adab10a4eba591661dd27cb61937606 2013-07-19 07:59:40 ....A 45056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ac63c4b5e353c4b1d6e6111e2bf0816f965adeffa254e517a71e357bb31639e6 2013-07-19 08:04:34 ....A 42687 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ac6f7baaa78b927bc78661c132f96f193202fbb5da18d7ce5f44a818ff0263e3 2013-07-20 04:03:48 ....A 385024 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ac770ab061d20aec697409f4a20bb41e9582b2131698d0b71951c556a29bf49d 2013-07-19 08:54:44 ....A 238592 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ac79ccd1ccc9003ca3319313fff10384f1bb268c5a1538aa259bc8ef0a9edbe3 2013-07-20 02:59:36 ....A 34304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ac79e32560e9c82860cc1af05eaa9e001b610f1f394b63c407afd101322055ae 2013-07-19 08:10:04 ....A 31609 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ac7a9e80eb6d88a8309bdb25f5af071c15d4903e28f580c90f764de07fcbdd6f 2013-07-19 08:37:48 ....A 3416064 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ac82e4683ee01497f11da08a5c6b4b26fd98b5601bca2368114b964b98be0068 2013-07-19 07:40:34 ....A 111616 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ac85e2b54625235f0966b2c47569c1472e94842e95ce8ff6261655b79e41f8ba 2013-07-19 08:17:28 ....A 208338 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ac86d91a04f2962e0542fdd21730ba29ab0943fa047c5442e4b723c0a80038f0 2013-07-22 12:37:22 ....A 75264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ac925520523ca448367626157ada1581a11fead9e074475b5a7107ed1eff8564 2013-07-19 11:16:20 ....A 27088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ac9fb5d185f6273c75e47fd12c5c2bea4258f9feb5607e981934d5cdcf79851e 2013-07-22 11:40:36 ....A 43520 Virusshare.00075/UDS-DangerousObject.Multi.Generic-aca65f6205c428a83a18eb76d62fc2a5c8e277478b90b56db54a36a04cf46b77 2013-07-22 10:25:26 ....A 77312 Virusshare.00075/UDS-DangerousObject.Multi.Generic-aca85762c8b25b182addf8cf583f5f6417ed00d777d071348a4d1101307b2d8e 2013-07-22 04:08:18 ....A 88040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-aca9ad8ffef21a8a24dc3523992f9b12b8a6067b8a39b8a4328a5a2ad474de29 2013-07-19 11:11:12 ....A 1036288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-acad374265a89bca72bdfe748451b89eb5d525c7d5d68b6e2bafbe0d288586e1 2013-07-19 11:16:06 ....A 179712 Virusshare.00075/UDS-DangerousObject.Multi.Generic-acada2996b97fbd63b49c338244e3a9637b333f6c0dfdb875687f4ea7335dde7 2013-07-19 14:29:04 ....A 630272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-acd7dd490c2ba0d73bb471293f5d44889b1e9403f8867af7f2b244fb7e82c5c7 2013-07-19 14:29:42 ....A 2391029 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ace3313dece32f97d820a97acdc209e203cbc32c99c893ad1fc2bf5ea930afbe 2013-07-19 14:30:14 ....A 9828 Virusshare.00075/UDS-DangerousObject.Multi.Generic-acefa8ca20e7474c902b47aa4ec8d3c516069e010dc289aa308cf8d7567d22ef 2013-07-19 12:17:12 ....A 32768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-acf374cc4239075a5987b88e9e2a5e666a380a78b1167533bfcec3be3446fb2b 2013-07-19 14:28:50 ....A 393216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-acf564b5eb9851e69b805e88adf5f85923b4c720f2533ac6640a00e4d5a7a785 2013-07-22 12:09:56 ....A 119860 Virusshare.00075/UDS-DangerousObject.Multi.Generic-acf6431c0371116a1b907d6a6265c97799c9ab1abc02a70736f43008b61d9633 2013-07-19 14:05:30 ....A 249856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-acfb847801c342f8ac7135c01fbe48974e5b431043930a47fedac3124665da53 2013-07-19 14:29:56 ....A 79872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-acfd33397d589d1a537259206315d9b545a82380cebb8de4a93b38fb0c4a048a 2013-07-22 16:09:36 ....A 164864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ad0131f5a45b5f416be9f0d20b8d093c42701ca84634f543e5bfc8b9fa4a1ccc 2013-07-19 14:29:50 ....A 44621 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ad0cbfca0ac557532f4b88e28d1902599a78b68ad85442f8c1810e07ed3647fc 2013-07-19 12:17:14 ....A 990176 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ad0e1335ff3ae03b118fe862e0227f8da678e22138fa10e28f963c298bf8d1f7 2013-07-19 13:39:02 ....A 913920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ad14dea39a8fb017335af227f97c38c87f9afadf5f0fe22c8ac9100d547cc95e 2013-07-19 14:05:28 ....A 77497 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ad1a025c98f8e6887a634a679fd842fc057d21bdda2be423a569f2548162dfe6 2013-07-22 05:16:00 ....A 2447081 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ad2f5a984ede75653828cf4d641560c8b4ebe8d0d6ff203864f8672f54448885 2013-07-19 15:10:58 ....A 122880 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ad38b619fed8a20a2eac3651f8362a0976689c54d59f4b1fca2286586007e246 2013-07-19 15:00:28 ....A 1575424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ad49ef4e3700810668dc3887938f0a09b943ac97246b6e7afd1cd740723a2e1a 2013-07-22 05:58:08 ....A 1884160 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ad4b94651dc69637a541aa759be901ded43cca99ef353ccb3611233ceae21f0a 2013-07-19 15:22:38 ....A 968704 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ad4dbeff5778ce7b28a25ab41d690c3c6ed967d0a97b096bb6a52133ccc5d23b 2013-07-23 13:10:48 ....A 765952 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ad4dcad09552b8cea0dfdad0161f887c6b12a14fe761c1bbec6a9f19744e2927 2013-07-23 10:00:52 ....A 1486848 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ad55cf3ab67d7f89fc355cefde30f1c2c4ed18d5de8636cb108e0e36227307cb 2013-07-19 17:11:38 ....A 80896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ad5af32dc21c0d255244669a01edff1a803676f26e2722adeec36a538a1e21e9 2013-07-22 14:08:52 ....A 119860 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ad5d512ef4e90105e067350d975bd9279833b67461734af3f9fb577cddac55dd 2013-07-19 16:05:16 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ad609dc7f32630272bed30a354d2182253bdb18c8072f08ab74855d6ba38c65d 2013-07-19 16:05:10 ....A 81408 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ad6b283ebbc60a621c124b0e3d414933c4ddc10ddddd2d30c977db3c1306d425 2013-07-22 06:46:42 ....A 692224 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ad6f8e97c2172d2fbdd5c53c65c6d7fd8f0d653f2f4ec2eda1463fef8b6b8581 2013-07-19 20:12:28 ....A 2376017 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ad76285db4302cebb5c7a43a48fb4392ef294a495ba130582229178d624492da 2013-07-19 15:59:46 ....A 469504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ad80e7128c644a8680dfff7edbdcad6a4da7d457a89c77e84ca19389e4d72925 2013-07-22 01:48:10 ....A 1976320 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ad852fc5b9cebf71191364aa165c93a0ad6c1b8df6d1e37555a7a144d83b8bc3 2013-07-22 06:03:34 ....A 158635 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ad85580641669088f97d473baaa115b52d99c9b7224343615b433db33a23c2fd 2013-07-23 10:01:30 ....A 706863 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ad8bd89b8c573fa5b97c28a69c31a31ce8acfa081f24e5842ff91a457dc96734 2013-07-22 15:08:00 ....A 329190 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ad8e847e8e5e0997c28b010b317c9cf3d1822c93aeb8a78aca01f65711184622 2013-07-19 18:17:58 ....A 98304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ad950b392124f0a675624b181459aa55f5e36cce8710fea641beb35f189efb6c 2013-07-23 09:54:10 ....A 595991 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ad97f6721dca8e1da3fe3ae34d41190b76d80a35dfc6769fb11816a7e420e539 2013-07-19 18:51:12 ....A 839168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ad9e78bae1df9332a5a3b7ff67e2a2a6077dfd8a27bd696bc1014e41ee7ce601 2013-07-19 18:41:50 ....A 74240 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ad9f30ab31ef4fd398baa05ab4857ab44e8e0400b0ce84005732a067b7dbe1ac 2013-07-19 18:35:40 ....A 118784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-adad802dc005ce050257165ac0d309c5fca27502e11e5014708f1895984360dd 2013-07-19 18:19:52 ....A 40960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-adb06bca6b6acee5f22e58f34b6f8869e3f9269199337510a745a6df2e55a7e1 2013-07-19 18:02:56 ....A 271872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-adb18167cf088834528382cadd554493db8eb9554e8b2b514d23453815a20da4 2013-07-23 09:47:20 ....A 44544 Virusshare.00075/UDS-DangerousObject.Multi.Generic-adc39891a2d0ad3c5c31669db63adcfca29e71f623842047d2c9d0e0e22b2540 2013-07-23 09:49:36 ....A 1130793 Virusshare.00075/UDS-DangerousObject.Multi.Generic-adcf4eee9d578f2871a3ac44bae133a4fdcfd61c7ea379544798b4f457136bdf 2013-07-19 20:33:44 ....A 581632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-addee4d79c0eda7e0506d89bf65607c3b15a1369da2ca6a411d9dbe5e802045b 2013-07-19 20:33:52 ....A 1315328 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ade7221b28ebe38082653d9a766129e684a0a8e0d767beb55497652e61389824 2013-07-19 20:30:42 ....A 774144 Virusshare.00075/UDS-DangerousObject.Multi.Generic-adea36154e8adb662d3d08956ed5e3765f253206913b81bd78a63239e9fcd5aa 2013-07-19 20:01:48 ....A 4963 Virusshare.00075/UDS-DangerousObject.Multi.Generic-adee65e5d3ce61d6301a3d2b8d41c2056ef5ab307837eedd830cc6f4cb8f67ce 2013-07-19 20:33:36 ....A 39511 Virusshare.00075/UDS-DangerousObject.Multi.Generic-adf3a91ad79f0e490fa0443da635d83f535961db304f560cfca51abbc4ec1c70 2013-07-19 23:34:18 ....A 66560 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ae007623d401b0f4a6d86ca757e8a5fcc1966d674ffa6be9b4c3a633dca802a7 2013-07-23 09:30:14 ....A 843776 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ae0958fb244431bda11af443cf6d006143aaef0dae2672a9d189ed7c03054aac 2013-07-19 23:21:38 ....A 32768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ae0c83aaeb58c1c256e92f0aa687a906b52825d3cf5421cc1e2a824559babdc6 2013-07-19 23:39:50 ....A 87192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ae1045ce4dd80ad7fb17514a44853740d8f25dbe98e84e4bbec0740c5f3add9a 2013-07-19 23:20:44 ....A 46220 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ae1762b6c3b423f15a66ae019d10a3551ed5c72d24d8d69881c8f05e9b555bdd 2013-07-19 23:35:08 ....A 132096 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ae17792a2f48f2ffc59687fb33ec3982b24eddb654a4c6a1632ddc4f13c05765 2013-07-19 23:40:14 ....A 25261 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ae17d738c6a3e2164e80dfa9897d1139c674817a9da50951c00e4fe52c44e89b 2013-07-23 11:26:30 ....A 274432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ae1d352b96b0161a6bc5eb07bbb5509e62f6daa55b52721665a49348b82621aa 2013-07-23 11:28:54 ....A 337408 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ae1e197b32ee67c1a40a5a6f09a0b00c2d5e34380cea82a1ef60b92ec89f64c3 2013-07-19 23:28:56 ....A 26112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ae1f0973fdfa4fdb423ae97c8a1eccad7db532285fb6d10edda68f62c7d6cee7 2013-07-19 23:38:40 ....A 261632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ae24bb9979dfdd963be2d10df57e8a2062a5bf90cecf9baedf0ed877ce578a04 2013-07-19 23:25:46 ....A 806912 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ae253211bdb2b4893c27cb297a19043c212ea0fa1ce3441fda0290154815abee 2013-07-19 23:35:56 ....A 29077 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ae265ed701a62d79e4d951bd4ce07ece3b62159ff18cc3baea1dc20ff946b640 2013-07-19 23:36:24 ....A 23424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ae3353b1d2dae0db53990c8f59addeaef820b966dcd1d701127eda6712b90e31 2013-07-19 23:39:50 ....A 1528320 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ae3423cf495f8d8086c50498293eaa787ef47ccf08127839caa815719fbc8240 2013-07-23 11:28:46 ....A 492544 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ae3aa7a3806d7a120241a0a91715fbcfd28c88cb3ede0645b243fdfe1107471b 2013-07-20 01:13:30 ....A 131074 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ae415529b34687709cf77476f59715babcbcf9eacb51306d45cbea6a832b4d80 2013-07-20 02:17:54 ....A 124928 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ae41f30ae554559b7f14e10cd73abe5316183cfa05a9defac355fc9e04a9f488 2013-07-20 02:36:16 ....A 781440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ae472418602627c130dfc1696e8d6ec0abc17a18c62109849932244ce7564c19 2013-07-23 11:05:24 ....A 367104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ae4792514829b595b2dd0e615dc3669e2a82625bede27147fc4ec11225d1fc47 2013-07-20 02:27:32 ....A 52224 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ae4e145d08e2518dcb1ed2d5fbcdd2ee0a8b078c75a9c322f4417ceeb37ae961 2013-07-20 01:40:28 ....A 794624 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ae4fba84f9415eba9770ab26f8c74bac8f5ec96c7575e032de64b72fe9aa3bdb 2013-07-20 02:18:02 ....A 35050 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ae5205687f7cbcc4e6d1b9108d63c211b534c6b78863f73e5e608c1ec8fc2bb9 2013-07-20 02:34:54 ....A 490127 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ae5402c75432d142a2291da7f49f12033d3a57770f3e7a4ac2ae5da03da5fb71 2013-07-23 11:04:32 ....A 872838 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ae578559be6dcb5d0ad736b971ffcce66fc6dc9b3279c34721dcbbd3f24290bb 2013-07-20 02:17:04 ....A 988800 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ae5a9b7749785ca56574c747acc39d80637058f4ee1efe8e332f8ee0dbe21dc9 2013-07-20 02:34:36 ....A 45568 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ae5e54788c67019f417eec212b1d2ca23d4521082f6ccc9ec2a0dec43e7483df 2013-07-20 02:38:46 ....A 41984 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ae6dd66adca991b4ce2c70bc79622ef6ca022029b818c3e21be7754dcaf9f23e 2013-07-23 12:26:50 ....A 2207744 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ae835b3f3d247bd041d98057b373033a67134bfe40845d8098047f38e7c776f3 2013-07-21 10:52:48 ....A 47616 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ae88f398940cf5d88abffd0e1edff105fae30bb629859ef939068a6981636c4b 2013-07-21 10:47:44 ....A 44968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ae958a213171ee58ca5091e2c9f59ab073d630c54fce7e46a83074b139be2f79 2013-07-20 08:34:34 ....A 44032 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ae9ae12095bf950142262b3482342d0159a64e073fc641a1126b3c5d25e96368 2013-07-20 08:26:18 ....A 531028 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ae9c95e51898ba7310cb66e2a46070522f3be297b998efcf912b177505918cad 2013-07-23 12:25:40 ....A 58880 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ae9eb4cd47127811a9a929bc781b38b37a083fba17b658fd9f2b5e0e6ef23f17 2013-07-21 19:51:28 ....A 995840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-aeac37ec91d481906e8656bedbd8ed6d42e694140c34608044c77c2fa8923e50 2013-07-23 02:09:12 ....A 410281 Virusshare.00075/UDS-DangerousObject.Multi.Generic-aebade4b662f8bd59b0b0ceeb2672eaf6f791b79f02b9e7fa89353c6251ddeb5 2013-07-22 21:08:48 ....A 49152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-aebda73a08f71e9727a9cab2a26516da50b7d2d3536915830eb52369a07c46e5 2013-07-22 20:31:14 ....A 2285056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-aec1dc3f84d0d4242d0370763b99b3602016ab96f9d8ff0bd464bc8558bf08c0 2013-07-23 14:16:06 ....A 1749504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-aec369187f86d715c3ddb669330d9f948d6034f118797d479ac5112cd0b6ce22 2013-07-23 14:15:40 ....A 1305120 Virusshare.00075/UDS-DangerousObject.Multi.Generic-aecdc0601b31e7ec543738026c3a60652bd5fe14ea65332f5db7dcf655eeeb29 2013-07-23 05:51:06 ....A 9192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-aedac32e0b2c4c9f4087e0d3a2c7e08b55ff3d27f963963b01e70387311acdad 2013-07-23 16:06:26 ....A 781715 Virusshare.00075/UDS-DangerousObject.Multi.Generic-aee0e22385a4bb1faa06a3f9f527a9abb810ba65a0e685eac960d9cf438668cb 2013-07-23 10:58:00 ....A 1371136 Virusshare.00075/UDS-DangerousObject.Multi.Generic-aee48d8c5412b1691d5c4a405c1082c7be4133a3efc2c13eed5c766c5ab50fc6 2013-07-23 15:20:04 ....A 2007077 Virusshare.00075/UDS-DangerousObject.Multi.Generic-aee735477bc91ae73caf9daec76a7f76ca0d64f9419a1f9748d4d7222fff3f4d 2013-07-23 10:53:32 ....A 752640 Virusshare.00075/UDS-DangerousObject.Multi.Generic-aef0f14df23e8635f81ad4478935f2d576311dc6c53f4e41fb8e3ea07cccdf52 2013-07-23 10:59:14 ....A 460800 Virusshare.00075/UDS-DangerousObject.Multi.Generic-aeff44d032512e3182220e0269ae2be85a06e7e37f3156783c13107cee688c62 2013-07-23 10:56:54 ....A 59559 Virusshare.00075/UDS-DangerousObject.Multi.Generic-af0c48ef9d6c8991806c9266eb204c4582b65cf35c90e0766690e2d104e3e3f8 2013-07-23 16:08:06 ....A 597120 Virusshare.00075/UDS-DangerousObject.Multi.Generic-af14b37360f0fb1025db38ed6cd72f1f643bad50c24e1f09bc8f3d7d6cb8b61f 2013-07-23 10:26:08 ....A 1207808 Virusshare.00075/UDS-DangerousObject.Multi.Generic-af1c35a667af911be239e588cad8209dc827a9f9dca44320e30635fd6741317e 2013-07-23 10:13:48 ....A 315904 Virusshare.00075/UDS-DangerousObject.Multi.Generic-af1f64af5572254957b5eaf285e88b26b84c37a639389ff98af6f724e33eacae 2013-07-23 12:02:58 ....A 225569 Virusshare.00075/UDS-DangerousObject.Multi.Generic-af296e1acc53d48f589e26b9f879826cfc8f40f9aa85a35e90271cfe81ca68f6 2013-07-23 16:55:12 ....A 881514 Virusshare.00075/UDS-DangerousObject.Multi.Generic-af33edc5caf3b1ba5807ebb36c01a62cad76e46ff5f6452fe5489f840bebd0da 2013-07-23 17:04:16 ....A 81920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-af37ac9bacc00d2314d96c8715419324127d064ad6047b0beaf5ffde0f1d918a 2013-07-23 16:56:12 ....A 745472 Virusshare.00075/UDS-DangerousObject.Multi.Generic-af398fe4a71c71d47bf100936ba8103e0e71e08d371cade43228c7af34e28dc9 2013-07-23 11:42:42 ....A 2944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-af3c35bf54216539b1da8d1c7f5122e832efd7ce843f6df91cc0ed715ac9d82e 2013-07-23 12:02:16 ....A 367104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-af3f577d1d6ffc0ac16aad2a3d72d9003c76974b122132a539f8bedc68c1410b 2013-07-23 11:50:46 ....A 147095 Virusshare.00075/UDS-DangerousObject.Multi.Generic-af4c8af19b76b71118b3f05e4faa37e195eba35cb129ff401a02bdac036be8b2 2013-07-23 11:54:14 ....A 47616 Virusshare.00075/UDS-DangerousObject.Multi.Generic-af4d0f685693a94704aa34c4ed1694e6f37e6f566afc457ceec30531738cdcdf 2013-07-23 16:53:06 ....A 228864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-af4e8cec11bd5305108b5533d2f0de817eae189706286ecdf291342c81d3e5eb 2013-07-23 16:56:54 ....A 1369600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-af4f2b141eeb1e2771c002f53d5e4036b282a4d0c3223fdaa728613bc32a9e38 2013-07-23 11:33:10 ....A 126976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-af521a016ea433b3fb797afadbb253feaa5322bcc474ec2b39c23480797a5b62 2013-07-23 11:37:08 ....A 164864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-af561d8d09a921fd3cd0fd1ce94104f6d422758cbecc50e071fe3af048793af1 2013-07-23 16:54:00 ....A 963702 Virusshare.00075/UDS-DangerousObject.Multi.Generic-af5b7ee04f4c97eb99c898075d5e4264afd07e0319bd8776d5bb8d9802e12869 2013-07-23 11:58:58 ....A 572928 Virusshare.00075/UDS-DangerousObject.Multi.Generic-af60eb2483e9b9f889bdfd3a3f8a282e79366c933b5ac41f926c56b1fb0b1262 2013-07-23 13:07:32 ....A 85312 Virusshare.00075/UDS-DangerousObject.Multi.Generic-af77657df19b13de975b1ff78ca7ef3e1792c0541ed456d5612a446581786f81 2013-07-23 12:38:28 ....A 94138 Virusshare.00075/UDS-DangerousObject.Multi.Generic-af7d27d38d2775d2a391a9ef369a34faad6677750db562ab17b040062a39922b 2013-07-23 12:32:06 ....A 2133438 Virusshare.00075/UDS-DangerousObject.Multi.Generic-af8a9fc330dd7beedc01d929af54a852aef5fd863473edcfae32d7288014c2c4 2013-07-23 12:52:42 ....A 151552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-af8cef42cda036ef0d3ebc5d971315ca80479dfb087c743f121e9056f26317f0 2013-07-23 17:47:04 ....A 64386 Virusshare.00075/UDS-DangerousObject.Multi.Generic-af9dae12d3e81670f420df7fb82a2ea104d4d5c187b908d2a64013c03c80f1c1 2013-07-23 17:48:42 ....A 5021696 Virusshare.00075/UDS-DangerousObject.Multi.Generic-afa4735cf05a1c9a9c551a5aaf133b4279a0c97061b3a6cd60a54695edbf450e 2013-07-23 12:57:16 ....A 262656 Virusshare.00075/UDS-DangerousObject.Multi.Generic-afabda12ac3770e2706d26a59b45d70d6de22601048a0c401ce91617dadedd30 2013-07-23 19:28:12 ....A 4080960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-afacf6c8c702d59a2f45c0bc0afd3e3ca598af5c11765d99d03970a93a6cbe2a 2013-07-23 13:05:24 ....A 27136 Virusshare.00075/UDS-DangerousObject.Multi.Generic-afb06ba5afb1559ba9e1d0bc480c19518a7a8d867c2ac9d94050a2072f290d60 2013-07-23 12:50:06 ....A 1056496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-afb2e4cf0385fd3f764cc8288b6e27a052b95ede35d9c8c391d2bb5556cb0bbd 2013-07-23 12:46:56 ....A 586368 Virusshare.00075/UDS-DangerousObject.Multi.Generic-afb54198561eae657d69766fec2daa5fec953d0e008112809559742b9bc77fea 2013-07-23 12:47:22 ....A 111616 Virusshare.00075/UDS-DangerousObject.Multi.Generic-afb691f369098f5fdc7840e1e54d14ee1bc734d86ba6ee4568016928524a553f 2013-07-23 12:55:52 ....A 565248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-afbc7a3d5cca1c5628b6a630a68a1ac304bcf43418b5fce9e4ba66a984e33453 2013-07-23 12:41:56 ....A 221184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-afbe7b6d8de0c9a973b551420fb106e895b6007825e6d8c1933eeff9964b761d 2013-07-23 12:59:18 ....A 12524 Virusshare.00075/UDS-DangerousObject.Multi.Generic-afbee5dfd4567a3c09b5d4d115bcdce29c3dff89711b6467334615e11bfcabb4 2013-07-23 17:55:42 ....A 786432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-afc25258a260a3f1b09cb0f2a6a7b5a58117d8303b415e75c0f76c328e371c27 2013-07-23 17:56:10 ....A 655360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-afc61dc672bdf08ebfe4f00593c083059fac2c94852152e9a8afeedd687e3640 2013-07-23 17:56:10 ....A 28860 Virusshare.00075/UDS-DangerousObject.Multi.Generic-afc8cc20c8653329014c9bbf0724480aacb8dd7d43a61be363f2a69a0a7444b0 2013-07-23 12:56:56 ....A 24576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-afcc4f9a61895b616b13da8a35108504a402cee03c89502f3e460b5f7e7b36ec 2013-07-23 13:01:08 ....A 95464 Virusshare.00075/UDS-DangerousObject.Multi.Generic-afcd61aec50a188e4c572fb8ad0523ad55e5cccded3c893bbb6f8a101c31c981 2013-07-23 17:50:10 ....A 653312 Virusshare.00075/UDS-DangerousObject.Multi.Generic-afcd7f38775449240020d4e32bf09d4006b72e19f1dd1f2490da0ee0d89fb228 2013-07-23 12:49:28 ....A 93184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-afd04df1f309f52b147bfb94ce4425af7ea26cc1c361e04d08539595c2d38d8d 2013-07-23 12:54:00 ....A 547175 Virusshare.00075/UDS-DangerousObject.Multi.Generic-afd20738ae08802f22cc94ab7fa26eec57196d13d604d27e86a57a39610681e6 2013-07-23 17:55:04 ....A 311296 Virusshare.00075/UDS-DangerousObject.Multi.Generic-afd3caede607219d80e899ee8a29347fa461b6f810f100e1a5a4afb00d17458d 2013-07-23 17:50:04 ....A 696320 Virusshare.00075/UDS-DangerousObject.Multi.Generic-afd84f1e912bfd8ce1c917359f52f77241f92e57462ed03913b404c1fbc790d6 2013-07-23 12:50:22 ....A 355207 Virusshare.00075/UDS-DangerousObject.Multi.Generic-afda1ff2f06b5c9ef34ad05c82bae910d7f1e01593483659ee282cb70a07e096 2013-07-23 17:55:36 ....A 40047 Virusshare.00075/UDS-DangerousObject.Multi.Generic-afdff397c78d8572ff90e188fe5b7a70030548f93315bf09f11f8dd34aadf94f 2013-07-23 12:43:02 ....A 2283219 Virusshare.00075/UDS-DangerousObject.Multi.Generic-afee44db7463d373ffe82324a153897fc2cd95c674d9271fc72c12d50ea84ba7 2013-07-23 13:05:38 ....A 236544 Virusshare.00075/UDS-DangerousObject.Multi.Generic-afee9500059e955ba753a91680437d31c9f8c985fbcc2819befd804a5157572e 2013-07-23 12:57:12 ....A 18432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-aff14f5a04744448885b882a01229d3b471f436466360c5ccfcc5aa698db400d 2013-07-23 12:32:44 ....A 20992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-aff65db5b0e7fe0dcb1ea473d8e702880547725c35e6961ea4502f675095dbc3 2013-07-23 12:43:26 ....A 86866 Virusshare.00075/UDS-DangerousObject.Multi.Generic-affc4fa6416832470a1779fd8c14dec25f28475550625432de2aadebd90e1343 2013-07-19 19:07:06 ....A 284505 Virusshare.00075/UDS-DangerousObject.Multi.Generic-affef37aa2a40f701e612598bdbd8c6d392e824fc58110f6619339cb03f65b86 2013-07-23 13:16:24 ....A 50178 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b722b6d1edc8a4200e2a531a8c4fbec1b17c7ae2cd6fc9f08519709ea718361a 2013-07-23 18:55:02 ....A 1033216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b727ab52e1839439c0dbbff1934b31de575bb62993d663a25fa855f7c497c5f1 2013-07-23 13:23:08 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b7289911fd2783671e0ecc9490beae9aaa2bccc4966578f5554f7ff126c62814 2013-07-23 13:24:46 ....A 195072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b73127e605241a0b59b9c8de6d897abf5f4094cce47f91c0044c68bbc1307595 2013-07-23 19:08:22 ....A 171520 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b738e92caad5a76cf59fe03c196f95ce8247167757c4a254a112d95c94f253fd 2013-07-23 19:03:48 ....A 707101 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b73a14d38686067151d3993f59e5b662dc06ffd7fe8659218d48b0ed069821d6 2013-07-23 13:18:40 ....A 32284 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b73c65528a83946444d6c54d4299bb2814b19bdfbe9458fa098eafcf832fcf29 2013-07-23 14:11:28 ....A 323072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b73f01bea9b6c456426cd8ce864def2a06928a9db7c74e46143fbf612f4fc23f 2013-07-23 14:11:38 ....A 31609 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b746641ab6c4aa4c16c50a6722cc2a7dddbf548b45f45060b3953184c8f6ef20 2013-07-23 13:46:24 ....A 143360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b74b5b4ef275e20edd93ed6bf15a488cfc3510917d656d9657f38478a8e19d5d 2013-07-23 14:11:54 ....A 98304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b74c0332e87019ca18cca5975289c3e01c7af9c8bf2fc5399fd7464c00c0d01e 2013-07-23 13:49:24 ....A 843776 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b74c5a207b1d7eac1888ae77c1adeadd07f5b27baf11552b7689d4352725bcf3 2013-07-23 13:56:46 ....A 719400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b754c832fe6702f326d8ae81d7a2bd70e0f504149b616f8ea66d5e87871404f4 2013-07-23 14:12:36 ....A 32768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b75e5045b42b5b72af79f93e220054b87b2c6d4d051f8ae5c6661a38c57762f9 2013-07-23 13:29:58 ....A 12288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b76efa3dc2fb27fde3168d9801e6eb30aa55b0f1e400aa08616e4dcfdd232506 2013-07-23 19:16:12 ....A 696320 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b77181f46886ef07cb2c53f18528f3b270c94b2635dfacdfcd85e65c4f265b39 2013-07-23 19:05:10 ....A 31253 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b773e49d8ed8ff54cc061467ac93f894266591a9060d6dcfe12e2e4e8b8f9727 2013-07-23 19:27:52 ....A 177056 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b77ecbf6af40c4f3630001480575db5db8c3f641950bc38ccd72ba3df1883413 2013-07-23 14:36:46 ....A 21504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b784b8d3606259dccdeba8a5bb57557d9229297b7266bf74d42bc0117676ad0d 2013-07-23 14:41:46 ....A 31609 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b7864e3996d15c8a3f2f9ce7e29948a22ad1fa6fc6c37e22f7d9b561498b1488 2013-07-23 15:06:20 ....A 149504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b78853bffd74612e3ec54419f3a62117f8c032e3b447bc8ee39a040053af4e7c 2013-07-23 14:57:20 ....A 27136 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b7941b5409519d71d7fa10a5e5aa23fc4467c98b1d1bf2c36c35cd79abc8e877 2013-07-23 14:37:22 ....A 919949 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b794598e975d7b7c498b8c3d6584a8b5f1a778d295208b91475a2847a02fb683 2013-07-23 15:07:12 ....A 590848 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b7a493fd76e9ed49936ef497a5ad48923d9b853942113fab02b9305dc74cc7e2 2013-07-23 20:52:00 ....A 2334720 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b7a7876484befaf3bc4261ca45bc1919f32a27771fecd8a7af903013bbc417b0 2013-07-23 14:31:28 ....A 86016 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b7a935966ecf75ff70349cd06bd5d6a35b7f980a34684f849b5d552e9cb3a39e 2013-07-23 14:54:28 ....A 44544 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b7aa4d3c3fdbeef3644a8a90650fe2f2feb5bf3c96aa7cd7abe13723f880fd05 2013-07-23 15:06:18 ....A 464384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b7ae7a48646653b80a7934b77aa577256811017036ca9866ac0c25ea3d021fa1 2013-07-23 14:43:56 ....A 798720 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b7b124aa50619a85521b9585d0a77b646c1d5cd07a5dd3315b8ef224dc40833a 2013-07-23 14:39:36 ....A 47703 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b7b8da1097d6598d37b92b0b6dd212778a768d78b2607bbe914eef770ff5207d 2013-07-23 14:30:16 ....A 204800 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b7baf45230d8b06f7a6ae70214d6467984e4ed802eb21f5d703350072091a9ea 2013-07-23 20:39:58 ....A 708608 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b7bb8428b11bc0d5b687db0b770bc06413f87ca8f2d2cdca6f8a55335145b27a 2013-07-23 15:53:40 ....A 337102 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b7c23402fdcd0e4cbaadd3f6cfd73f24687a21b133a4421fc3607e6e777e0b8e 2013-07-23 20:34:58 ....A 688768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b7c5ff51f1c15bc9bd1fa9fbc49b50bb745aac07c954c88de6f1ed68ed70555b 2013-07-23 15:43:54 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b7cec0bc20d44448b412424d6a991b1299f4321ecf93f7feda4626e5b8624c89 2013-07-23 16:01:22 ....A 2048 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b7d3e09d92f2bae7a0de2a0adb693a3f014ea92053af167d86ff3fc7e84a8e6a 2013-07-23 16:01:18 ....A 17920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b7d3f5d9752ce6864017a9c2ee58967e7c20003a2872367939fa3e27e7cae9b4 2013-07-23 15:41:34 ....A 13920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b7d8cb93da354d449b886dc74d057b433bd7de0992343a429a88228448801220 2013-07-23 15:32:18 ....A 206336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b7d97732f5b7ae8c42343dd5061a441013883455ee19fda68d61b56fd104310e 2013-07-23 15:47:06 ....A 53248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b7da300c9eebe729659248deb3de54ec235ab963e083f5dd7aca8fe2a9bfea5c 2013-07-23 16:02:14 ....A 1065472 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b7e852f037af9f0d5b84661f97fa1ea21fe9925bd2ecd79d61162c8c956d695d 2013-07-23 15:57:16 ....A 58789 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b7f55ea050f8058953262129ed129891db02051f68408f38b6a773cc687aef87 2013-07-23 15:38:38 ....A 40448 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b7f942610e7d433197aac520196745348454eb0a0a3d63f1b551efcb40bfe7d6 2013-07-23 15:42:02 ....A 896512 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b7fe417450a8d5cea9d0af7bcc72de6af4286ca399a0f7d019acab9bf2cdff2f 2013-07-23 16:01:26 ....A 361472 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b7ffa465402d118868bf40fa1a6799dddd26dc97c5c531093c638e9b8e249a29 2013-07-23 16:26:12 ....A 74240 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b80007eabfa5c83d0e9f4b53df378a0c554ac87a82c74a394010b7b854167f5a 2013-07-23 16:20:56 ....A 18944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b8041631554778343f2e5050f6a5052742af6fe63a05f5c8bdaef25c7f4baf49 2013-07-23 16:51:20 ....A 106496 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b8106dcc1b4b022745040f037a2906ac7a9b94166ee7ef913cb66f0f7f8aabb0 2013-07-23 16:22:48 ....A 12698 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b81f5e68e33b42feacb29a32dfda58dc6842d56442f6d99381c68ffb48eb6c13 2013-07-23 16:32:22 ....A 121129 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b82818dbbdd432b768ae1813fc9c4006064bf7c388ceccd1cd52de8da7e21bd9 2013-07-23 16:30:42 ....A 511661 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b83a2d53c1930a8859b4fc1732401292be483722749b30629e0a5ad3ab488e16 2013-07-23 17:15:54 ....A 358920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b8405482918160f2fba638a260c1760382346fd351fbcdfef13ead999392bc5e 2013-07-23 17:42:24 ....A 1265664 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b8415a9ad28489f5296590e7daad87df61abcdf7df4295dbf4657d206ab4f4d5 2013-07-23 17:28:16 ....A 741376 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b84778f3d6b20d521143bc9bb63a113b89fe5adc7fdaceea2297f699a1804978 2013-07-23 17:30:52 ....A 45521 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b84d4b6f829e6248e1a23c465b13549a157b246bb6ac871bdd64ba200d072cea 2013-07-23 17:44:48 ....A 267360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b84df0918a6fa0a77388e59e9df193b16282457b141d15aa75671a38dad7c708 2013-07-23 17:39:46 ....A 2759059 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b8531a727efaae1a98c49628c023064e0191e42f3420c59e5855e6dd8dc7a1a5 2013-07-23 17:16:16 ....A 597120 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b8557b1fa155dc264ff8f3337c177ceb4bae93b50672ed05a77858d1ebe54fdb 2013-07-23 17:16:44 ....A 126976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b85ae9fe2dd9585411e9be80457d718834faa306972f132f799e998231de2419 2013-07-23 17:19:48 ....A 17920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b86bb4aff7eb350b2f9529790084558c6b049b94de2277cff07fca912f26bdfb 2013-07-23 17:42:10 ....A 84949 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b86d013474b6a3c63fa6e1c5de37b27ff6a9c32d057c515bf0c822611e020544 2013-07-23 17:16:20 ....A 660730 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b86e9d044b35d1c4edb3be1551cd8d023c98e27614bdd686f16ce90b5bb6b712 2013-07-23 19:06:28 ....A 275456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b873823fe348b57242be839fa73a6a1f9ea71cf22f8f97ec70134f4e45ca0471 2013-07-23 19:05:00 ....A 114688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b8764fcda3bdf074e702b8a7b46faf0c831659cebd357f16afa1c01c717c4ad8 2013-07-23 13:19:42 ....A 143917 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b87716b94c682164b74588fb16e638fae41867a7a4fa789153796ed10e1656ce 2013-07-23 13:16:34 ....A 23552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b879017e9095aa71127e6e674721ff66e500d76cbf085dfc65a130737d194f1a 2013-07-23 13:12:36 ....A 823296 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b87d65a52b9918bd1b2bae346e3f983712836ca7496d935892b6b1dd09eb3b12 2013-07-23 13:22:44 ....A 675840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b87e79042ca9dfb1eb5f79947175120e566a8536ce064e3f8dc0571f358443b4 2013-07-23 18:52:30 ....A 58368 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b87e85ff994a1a0ffda8264144212e63706ca9a71a9e7020c5c0eef30221dd4f 2013-07-23 13:15:22 ....A 52863 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b87f8b2f42be094f8ba346378b877d7fb5b31f41c90d8a8a8409b3a45c6ce75e 2013-07-23 18:59:10 ....A 819200 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b87fbfc654aaa7380a6531ed249c7c3d368f7652f09f3570bb1ae80d6140a4de 2013-07-23 13:34:16 ....A 87552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b880ad955dc240f79df0068277631034737afc106a388038ff28bf34ad07877e 2013-07-23 19:08:12 ....A 642048 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b8810b3462e198d44ba62b3b39f8d499fa73dd520ae0ff18c6c049fe7443bdd9 2013-07-23 13:38:02 ....A 158518 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b883a4d371737f7405552bc4b66878bc69a4fc1ef459a2f3bfb3ca6cda2e125a 2013-07-23 13:36:58 ....A 17920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b885cea4ef9e7a7b6a49dd3181f645383c5273f51dc161a0276ddd0e92e954a5 2013-07-23 13:50:42 ....A 243459 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b886b4667e865fdbca2ba112b06f22fc4d8e622cda6652ba81a6c392540abce3 2013-07-23 14:10:00 ....A 67584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b88729df40e02013e32557275c79c147770522c67094f506b100f98440f0661e 2013-07-23 13:43:26 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b88b63e3a9750449871e02e4e4de1e3e3b95c24a0816104aabafd5c0c3570b75 2013-07-23 18:26:48 ....A 719289 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b88c833031b0768ce0a892765488fd7405cb8b7883a865fef755b26edd9b35be 2013-07-23 13:46:12 ....A 565248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b89014b398f8a789d9d101450c2d594a444c40a570fdf7b18d6a89e751896f62 2013-07-23 19:14:56 ....A 782336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b89b022ab71725f8e238a1c2157f7766b2f51ff7008cc88e83fc24460d7ae8ff 2013-07-23 18:30:46 ....A 666624 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b89bff05f398f01ce24b1c0de574ff669fdc3c24cd6810b3cbe897b052235081 2013-07-23 13:29:40 ....A 15872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b89c1c0fb6e4acb3755acc7991d216cf7fa8c96c8a6e41d07d72ebcc40fffbdd 2013-07-23 18:50:24 ....A 55322 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b89d961f85779ba60de7d6de02e7e626499d5e03e85fb6af4ed8a688cf18d6b1 2013-07-23 18:55:52 ....A 1204224 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b89f1e0e98ab8e6e56fdadc088c0c0c3f35f23105c2bd3e346cf52e9eb603f8e 2013-07-23 14:06:14 ....A 462848 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b89feffd9b692da8841d47f33a26735ef67084cbaedce1b73393f4136591754e 2013-07-23 14:08:44 ....A 519210 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b8a20d53562ff8620c77ca1022f3dccd581d05ff372019f303d833ab64a43d66 2013-07-23 19:21:20 ....A 1318912 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b8a8df17242181832c292d64fb0c9890079401609178a6e12d3804cf919c77e9 2013-07-23 18:46:38 ....A 786432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b8a8f743281a6caeb21de266bcb3f258c2346819db41af7712e2d763dca6a89d 2013-07-23 20:13:32 ....A 57910 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b8b1cf1bf62dfc82f0719a6c0efc096590170662ce219f0032b599d4428ef78a 2013-07-23 19:11:34 ....A 249856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b8b29c03cce37341394a103e4d75c7a4f4fb96f098e13424a1fecf15c2428a89 2013-07-23 13:51:46 ....A 58880 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b8b81acaee0b50ed8c95d510d5306c81a841b574a8fd650690b48e7142c7a516 2013-07-23 14:05:14 ....A 392433 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b8b84bd99428624c509ddc970f33dc9ac5b831cffc98e1083e703566502d611c 2013-07-23 20:04:58 ....A 833934 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b8bceee21671a12cf3d53dae6ddaaf41902154110fb713e415b7b0b9815c930a 2013-07-23 19:38:44 ....A 3948544 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b8bff682e1a03da465fc753ebcd472ce4d10c7fd2a056169f356619dbb3e5d62 2013-07-23 20:19:58 ....A 27088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b8c57cd4631d657ee8424aaa26d82ab3638769dd4d30e60334c64f0fb9d7cbe9 2013-07-23 19:48:02 ....A 44375 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b8c6eef6fdb9b2eb26c2a4b0b167fdf77faaad23db520bd79c4afa65199f4298 2013-07-23 14:43:52 ....A 105163 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b8cc76524881243e81e67a86869a82ffb8e4e0adeca14c451e8874b2d00012a0 2013-07-23 14:57:58 ....A 69632 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b8cd7e210386a2e670a49f3073f5ea30b5ba507759aa160a2d289f628c46f500 2013-07-23 15:03:50 ....A 743424 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b8cdfc300f709741dcdd2cc43692ec02bb2c731c002d4ef7bb15c208fc0c12f4 2013-07-23 14:28:16 ....A 34933 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b8ce0982b76d4488352e56d472c5d77f51486fd5ac67a9212ec6fede3bd10326 2013-07-23 20:06:46 ....A 201728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b8ce21c9decae70f2b8ac070eca05cd602399041bd51ff2e35be425a00ac85f2 2013-07-23 14:56:14 ....A 589824 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b8cf455458b1976f37b419ed1bc9ec9d7aeaa4aca95b1a85c7eb1f8176216889 2013-07-23 20:17:46 ....A 388608 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b8d06e701e4bbaaf0f1c04b4bcc086a87bac4499f97893095290350e277c369b 2013-07-23 20:11:36 ....A 18072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b8dc6bc2143c4b2138d7be1f0c9cb572387a13ec59986c53d472d63a78a7c5bf 2013-07-23 14:51:04 ....A 156208 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b8de46082fabde4f3bfe3c6e521282c5dbd44563cbce15a3477d176ed2439e64 2013-07-23 14:50:00 ....A 1294336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b8ec0461bbd6c145be0aadde0c3e986f54434dd8059a3abbdd2aab70a78a87ff 2013-07-23 14:33:32 ....A 648192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b8f2f74c6fb82b621c14fc07eb58aa280e921db2107183e3793744023de1b8c9 2013-07-23 20:50:44 ....A 116197 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b8f349223fb77d4b5257de4a91f05a70afd437478acb7ddfb55774590220409e 2013-07-23 20:58:46 ....A 46922 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b8f6d77c857ab07604f4998142a4a6e76b601bdbadfb2b621ffebec6ad1ce54e 2013-07-23 21:33:00 ....A 344193 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b8fa4777de9df58417716d3db370acb42c986e039f3ad16e6d3fb7a7450969c1 2013-07-23 14:58:40 ....A 274432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b8fba3901672ad3d47d7888b939827442cb3bda198a3a97a4e5e2aefd8211b00 2013-07-23 21:28:50 ....A 16384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b8fe2ca9aa0dc25c008a1c9661b47909cc5b8728ffd8e3fd7cc25c6b87e22d9a 2013-07-23 20:43:28 ....A 109584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b8ff75db290792d910619f976a3d78920cc227fed3391888e381c981a11a3786 2013-07-23 15:38:54 ....A 459264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b9008229b04d372ea4e28692bc61aa06a6b0934617bd8262919cb375e19d917c 2013-07-23 21:14:28 ....A 774144 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b90635877cd1aadfb6331be001e6be899ea181f8d0ce817080090529a43987aa 2013-07-23 15:48:30 ....A 723968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b9072a8e2a83004212be5694786d31ff1ea897a55fcc6856916766bfc8923d3e 2013-07-23 20:20:50 ....A 1118208 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b9086e3b875e20b9bcffce52783c707f65e7b5b203b906129d59e028277d4c27 2013-07-23 15:36:02 ....A 193980 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b90b9eba63ae04914af196803344f9c5f0885d101a436ba6dab7338c9f2166b2 2013-07-23 21:21:04 ....A 57344 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b90be1f647797ccfa90b0fc3e338b813da4cc6255b9d7592ed5b1a1742b3ef3b 2013-07-23 21:00:06 ....A 76288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b91f2e0140baa5e31f419f5c4a0490d9667e1afa8c2cbf85d636a3ed294f447b 2013-07-23 15:46:52 ....A 151552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b92bcde63af05e1b50bfbfc89a10842a46883eb65dbbaa8838dc634e53469cf7 2013-07-23 21:00:46 ....A 29348 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b9321e789b5737bbd7b7368356da1eb035647e3f884dac6c1e0c4e0f65e5c3fd 2013-07-23 16:26:06 ....A 1369600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b93cacb959b3aef655f0ea2430a9794c1aff557a36413d15e3fc8c568d438af5 2013-07-23 16:49:58 ....A 370176 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b941eaadc3799d0da525de2f0f5b707645fd638c003a37cd9a7bed1a310fa312 2013-07-23 16:21:04 ....A 61440 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b9445b2402e7789571a3e041d760087f38982d77e115a8e59a9d9932ebe05a7b 2013-07-23 16:48:20 ....A 180224 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b94b21f69a00f0c1a6fe58917f7c43435913dc89cfa44e2f2c1397ba9c2fefea 2013-07-23 16:30:28 ....A 131598 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b94c397225f253b28cd3030faf3524421cbce482365c3443db4af124870af81d 2013-07-23 16:41:32 ....A 86144 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b94ff8494b827348ae7643dc53e4e1aff62a6b6749e3a415e7e728d6f81a4925 2013-07-23 16:23:04 ....A 1941504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b9533b97622e3fb118664e016f93b7a3e29d81f87e844723d7c4799826fb4978 2013-07-23 16:35:52 ....A 19004 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b958961fc343f8f345c9428459f741e507aeddf7fef24ac985c171ef6adaff39 2013-07-23 16:32:52 ....A 98304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b95cf14ba692ee18e8bc42cdf8f45cb68a5ad352c0f931f782a99f8aa249a6e5 2013-07-23 16:22:32 ....A 168960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b961f2e98bcf3570ccdaddc251ae9fc77ba182aa7d01737450315c76ea6e44f7 2013-07-23 16:42:38 ....A 1000960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b9628cc66f6ce34e6e9d729483ef6b6ac34fd1faf500ccd28b0b41d3067d8236 2013-07-23 16:47:36 ....A 172032 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b9653dde5b7ac8570c13f56362fe5c6ab11dc8a09cfb379a6719ad8ace0e1420 2013-07-23 16:22:16 ....A 68393 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b9697f98a455f4f0729ee61ce67ef3357f5ecda4b8992aea5fe7b38488fc3112 2013-07-23 17:27:36 ....A 356352 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b9843e0cab3b07ff78c935ef78d51fb100d13330e233f6677f056d875fdfc5d1 2013-07-23 17:37:40 ....A 768000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b98617e1e814af355a74842d8b02f869840820058e72318e0a886eac039adfee 2013-07-23 17:16:04 ....A 37058 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b991e264966cc2f315343bba581748ca4c2babf627b287c07bd799a3fc354e4e 2013-07-23 17:27:22 ....A 135168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b9920a426b6f8c474ed3a1b651c0f5fc05fda681461371dfb9249a8a691577a2 2013-07-23 17:09:32 ....A 75264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b999cacc9cfc3728a32ba56baad6ca1b518521721afd31a2638c852cd3287bc2 2013-07-23 17:33:38 ....A 477696 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b99be2ad9bc4b817e9d7b3e94837ffbb3aceddb2e95a347ef65cd774749e9e8d 2013-07-23 17:09:30 ....A 368640 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b99cad3db493787cee198b8e66e999b4970c17ae7a4fde26afc3fb725c8c8e27 2013-07-23 18:06:00 ....A 11872 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b9b0e40daf74c3c95d0c23fd923e8b1a0044d2060d59bb55d2ada609dc7098ac 2013-07-23 18:16:24 ....A 847478 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b9b4350d53722c348f5e494a87da09225f8a18a06bf6ddf4a31d3d24fc3714a8 2013-07-23 18:36:02 ....A 844288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b9b60edd24f1534c94969c11afa5d4b15dad79ba305dfb5539a7346062266273 2013-07-21 04:35:28 ....A 1284630 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b9bb143cd8c7e8f54cab5d206ec23c5982418727f6acf3ccdbaeaa2e9a605ebc 2013-07-23 18:15:10 ....A 177664 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b9be4975278dc87f1c390e9ae78f345561b9bb70428b32d4b68db519c5229210 2013-07-23 19:55:08 ....A 29184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b9e7e9b9b1f7930656834ed76908f330461aa8e58d2470a615625ac84fb35e05 2013-07-23 20:02:52 ....A 400896 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b9eafacfe1ea50e12353dea26dac38b16352ed0d2c541392b489fb9b7a93ba20 2013-07-23 20:01:48 ....A 32769 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b9f867599c6774a6f819c40e05537a809aec8349ade6c3f58ed75ef746b916ae 2013-07-23 19:43:48 ....A 81920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-b9fa372f10e0e4b47b60e553bc13cc109e75a17f76000ee697d64ae485a04a1d 2013-07-23 20:01:36 ....A 435712 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ba02e88d0361d79d10c785db9422cc7c84ca551a10efcff4bda1957ee17292c8 2013-07-23 19:56:30 ....A 1034265 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ba040fa425f6fcd4e156140b6e957076af08b20e2131597d4b34b8dd6e147bf4 2013-07-23 19:42:24 ....A 17408 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ba06453eff931c84d304beee0e62f2d96894285d0dc5a2d9f1245dfd60c78324 2013-07-23 19:41:36 ....A 26014 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ba0dd07975263a79e6e144e4488ec67d06bc6286b89e80189ada721ddb8308c4 2013-07-23 21:02:00 ....A 142336 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ba2dd9ef304c9b30370bba791a39299b8725eb0f98947d001b893b1db24f4908 2013-07-23 21:38:28 ....A 83361 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ba334f526c741c6493cd319b2cad0dabe96ed28ab5f21ee03aff25d97a36271e 2013-07-23 21:40:02 ....A 1525760 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ba36012b9572b1eb35857f4ba49fb9f57be685e934a7c538e56c0fbb6eca8ea1 2013-07-23 21:07:30 ....A 293888 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ba3a8476cf0c96221a283b39f6c1a23cdf5cccc68cb09e4deecb2d237343c3a2 2013-07-19 20:22:08 ....A 28099514 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ba698b5f8e42d7515ee2b4f5a07c420396c56e517db6d42d8ed56ce86810f441 2013-07-23 20:12:28 ....A 1019904 Virusshare.00075/UDS-DangerousObject.Multi.Generic-bab1389a53e2ab6ae0b0a7205b488c72453c32de437a9e987446659408e184ac 2013-07-23 13:00:44 ....A 1864251 Virusshare.00075/UDS-DangerousObject.Multi.Generic-bcd92de11b91c0be8baa0f6ed06344bab56588714e64a6b196bfab7b317c2baa 2013-07-19 11:32:32 ....A 466259 Virusshare.00075/UDS-DangerousObject.Multi.Generic-bf8e548c503622735df8bddfa01de903266c26ace9351d7a91ef4464b23bfedc 2013-07-20 01:27:02 ....A 1018250 Virusshare.00075/UDS-DangerousObject.Multi.Generic-bfc1de1ee234e325b9e482c0ee78b5fdba778f003406b1a8b9ec5682840c0692 2013-07-23 04:58:20 ....A 122272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-c20cd3f4562a43dbc6570b7f646b0ce8a9cef06b96b450b24156ad31a099d4c4 2013-07-23 15:44:08 ....A 620563 Virusshare.00075/UDS-DangerousObject.Multi.Generic-c338da1fead141636448a883811c47f06d6e6fdb4ca43b91718a49fb0ece141f 2013-07-20 05:05:54 ....A 63061 Virusshare.00075/UDS-DangerousObject.Multi.Generic-c4c3992d9fe5bc6ce6dc1b91ed29ff645d5b3e51154f603caedfed358f968582 2013-07-19 20:10:38 ....A 1288422 Virusshare.00075/UDS-DangerousObject.Multi.Generic-c5082261c5010ca154b21dd18473009c6bc5d94b50dc04e3e12d38a9ac363c27 2013-07-23 12:05:58 ....A 122272 Virusshare.00075/UDS-DangerousObject.Multi.Generic-c5903bc7e5b07028f8f1c893d14c4c6d20fbc2671fd2f8b051cd15abb072c3ee 2013-07-23 13:46:14 ....A 3824416 Virusshare.00075/UDS-DangerousObject.Multi.Generic-c6ac5853fa402dba0294c8cac7f504e79592fbfaff049fe899edb78f746229eb 2013-07-23 13:56:34 ....A 36698 Virusshare.00075/UDS-DangerousObject.Multi.Generic-cb2bcfc7bbcd4b1c11ee4e847f17368b94bd45e45d82697394aa4d974f2f4813 2013-07-23 00:00:12 ....A 287112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-cfa263cececa2e20e30266d96e8edf00b451553806bc45f676e1c525bdf7e240 2013-07-19 18:41:38 ....A 287112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-cfae1717877196b425025f5709ef309a351c476c58d8d6dabde59b7d37d4d776 2013-07-23 10:01:52 ....A 1846339 Virusshare.00075/UDS-DangerousObject.Multi.Generic-d41cef0853908a176deb14ab6bd7b8cd69489d31e5e8c2a53e0e44220b1e3202 2013-07-19 20:40:06 ....A 4964815 Virusshare.00075/UDS-DangerousObject.Multi.Generic-d55534e1e3521f3c614362c5fda605d1e0f7d283bc315f4644fbbddcf35ee336 2013-07-20 01:42:26 ....A 8446224 Virusshare.00075/UDS-DangerousObject.Multi.Generic-d82acdc24d06ebc2898e27cd79dd3ad165de8dd6f8830f96f6d7fbb539e14cb7 2013-07-23 18:32:06 ....A 741358 Virusshare.00075/UDS-DangerousObject.Multi.Generic-d901e595866c33ab25684d48e8b06c005aa193e8744ceb93338d3dfb8c9d9f6c 2013-07-19 05:08:08 ....A 287152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-d9d344a051060510c7bc97289b1982a5b7aa8cbfa40d7dfee3ba5e9e34feb96d 2013-07-23 14:00:32 ....A 1117184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-df60c7ae416af03bb01259825afb50bec6a7e3c34bc13b22e1eb56e2c70aa26a 2013-07-23 14:01:26 ....A 65398 Virusshare.00075/UDS-DangerousObject.Multi.Generic-df623b761f6163fb389ada9c3c64e326d56eed25277667767871f8778fae0bdd 2013-07-23 14:08:46 ....A 724480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-df644e690da2a668e80dc62e44b882d99240fe39da6a47ea0045cf29dcc201da 2013-07-23 10:24:36 ....A 297613 Virusshare.00075/UDS-DangerousObject.Multi.Generic-df68ac6dfaf4c807e7b69a6738e546a113f02bb575f62e66db38282c702575c3 2013-07-23 13:36:18 ....A 482304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-df6c0b3c92cb0f9c01600b2ba22e6e8b30553e477c8386c085c4ca18ff8568dc 2013-07-23 19:16:10 ....A 73216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-df6fb1643be221c6cb916c650aa09b653b1b32ed6af959dfa90651b2f73a393d 2013-07-23 19:01:12 ....A 120012 Virusshare.00075/UDS-DangerousObject.Multi.Generic-df707ada37492f67ec28a0f28060b858b3c35e53a8f6bd392374df1c7912c8ef 2013-07-23 13:57:16 ....A 36792 Virusshare.00075/UDS-DangerousObject.Multi.Generic-df7705baa26ca7d700aecf9710a6229ec589388dad776f4f62628faaa94c056a 2013-07-23 18:55:58 ....A 348160 Virusshare.00075/UDS-DangerousObject.Multi.Generic-df77a09dd7418639c2fb0035f9fc2e3032bcd721b894808d93f2dae96662b232 2013-07-23 13:47:10 ....A 753664 Virusshare.00075/UDS-DangerousObject.Multi.Generic-df7bf7ada19c6fcbaf4b43e60c9a05f38d8f0fd57301b551c34a4f6b9e0367a8 2013-07-23 19:17:40 ....A 722432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-df84dda6852ca5895bdc6bf8b893befda75a220ea1fd110f6774120f098ed626 2013-07-23 14:09:16 ....A 263900 Virusshare.00075/UDS-DangerousObject.Multi.Generic-df87b6960c2535cfd8773ffb72392cfb1273a404b9fca68af82820b7b0613e39 2013-07-23 14:03:52 ....A 757248 Virusshare.00075/UDS-DangerousObject.Multi.Generic-df88902b08c5af45b33d85bce6865c38ce5fa44042ac67a1b9a5c10abee32b43 2013-07-23 13:28:20 ....A 368128 Virusshare.00075/UDS-DangerousObject.Multi.Generic-df8b7692c2260adeee766dd2c8d5bd46d5d671b5dd63a9705ebfad1a82aeecf9 2013-07-23 14:33:16 ....A 2097152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-df90cb6bb2a848eaf0dd7fe7323553369af38b4b6f060122c88bf3316e5fb7e3 2013-07-23 20:37:36 ....A 552960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-df94193be36434ade9a148754e41e4807d8dc9d5e802e8d64ed1928dfe534375 2013-07-23 20:49:00 ....A 1140864 Virusshare.00075/UDS-DangerousObject.Multi.Generic-df9956859bf2d7616bb1eb56a4becfdab41a2f63ca0af74d444a3d3ebba73774 2013-07-23 14:39:52 ....A 21429 Virusshare.00075/UDS-DangerousObject.Multi.Generic-df9dc446ea7852014a7881f27e1c0c4fbae6134330bf3b18f327cd348db120db 2013-07-23 14:29:22 ....A 58880 Virusshare.00075/UDS-DangerousObject.Multi.Generic-dfa0ba3ba08d1efbe0211ec7a170473fb848bd7f535dbdef87730a73d48f0c21 2013-07-23 14:45:48 ....A 706539 Virusshare.00075/UDS-DangerousObject.Multi.Generic-dfa110b2e5a517e774895a74d2bd9eeefa4b82109a3cb9e19ad7f6eea1150c38 2013-07-23 14:28:58 ....A 1240709 Virusshare.00075/UDS-DangerousObject.Multi.Generic-dfa3fc1eff336a01ba0f4e1ce205554d133d6383f8ee878d7dcbb8639ea93352 2013-07-23 20:41:56 ....A 689664 Virusshare.00075/UDS-DangerousObject.Multi.Generic-dfb08a00bdf28067557c58b253561fc4ef85c465179877e6daf10ba27b3782ee 2013-07-23 14:41:14 ....A 37376 Virusshare.00075/UDS-DangerousObject.Multi.Generic-dfb1e014d8e3285ef5ed639e11c9898f5f70e474b4d04f43e4dbebcca43e6319 2013-07-23 14:26:46 ....A 80760 Virusshare.00075/UDS-DangerousObject.Multi.Generic-dfbb47458e93028b40d7a0088645437e663e0308d9efbd877ec60a2754c513fe 2013-07-23 15:55:40 ....A 80384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-dfc48a45bae3a92f63b98daa6923aa76e055b2afcf2b64064d093d0f1eb461b7 2013-07-23 15:53:30 ....A 127893 Virusshare.00075/UDS-DangerousObject.Multi.Generic-dfc663b734b33e14aaa5d64cb4c2e9eaa4ea1a06f1cdf8f8fc487c37ebb976bb 2013-07-23 15:44:22 ....A 157184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-dfcd3d1aaf6768a865dd17754ac7170bd272068e2067636b895d723c97c50ae3 2013-07-23 15:34:52 ....A 408240 Virusshare.00075/UDS-DangerousObject.Multi.Generic-dfd22386cf6902eed4e62a646ffc611e93b18a9c93e7fc10f3727399f9f3e51f 2013-07-23 20:27:20 ....A 118866 Virusshare.00075/UDS-DangerousObject.Multi.Generic-dfd3b34dfd85fa101016532f509e2395f37945ffe810f1523fdace61d8f09ca9 2013-07-23 15:33:00 ....A 2379072 Virusshare.00075/UDS-DangerousObject.Multi.Generic-dfd635c18e18e64111f3379b6e399cb5b974bdda6a527eeb4b31f623edd499b4 2013-07-23 16:00:16 ....A 176128 Virusshare.00075/UDS-DangerousObject.Multi.Generic-dfdf3f9ccb5907dc3a6548431a43b2f053cb09bec9f35543dd193a1064bf0dd4 2013-07-23 15:35:06 ....A 258319 Virusshare.00075/UDS-DangerousObject.Multi.Generic-dfdf80f90ce16fae711964c5ab03d89f29e49dfc3c095b7793470637791d3598 2013-07-23 15:25:40 ....A 27648 Virusshare.00075/UDS-DangerousObject.Multi.Generic-dfe088d8d18416999e155202ef0b50568c0023c1d398f00eb4b44b793fe105e9 2013-07-23 20:32:06 ....A 656000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-dfe1f5e48cc9f51ba1c758f8e0fb651f249355e2d3bd504a5f06949c14ddf46e 2013-07-23 15:39:20 ....A 1931040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-dfe74242a59c67961bd80a47dbf3ff103181224be06fcca173daf4e96c1cd315 2013-07-23 16:16:26 ....A 237568 Virusshare.00075/UDS-DangerousObject.Multi.Generic-dff1dbe4c3b5c989aa2e9f64c2d4eab29db3e4f840938b12b741587affd63d98 2013-07-23 16:13:12 ....A 445952 Virusshare.00075/UDS-DangerousObject.Multi.Generic-dffd299121f7551953acea28e1f676d4d66f4bca7a79d8236a88257cb8889851 2013-07-23 16:13:48 ....A 1040384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e00309bea872bd14be340d612c1f699443d750e2b3f5de0bd320f384dfaeb596 2013-07-23 16:18:08 ....A 176640 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e007c01d7aa2e0c6eb3cbe141000d43364869ae5ce6dd818fbfd7de34ffc98f3 2013-07-23 16:12:48 ....A 827392 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e0081731bdc5c67af95cea72e8c9828b37dc4d418897b0b261d4345cb9e8d698 2013-07-23 16:30:30 ....A 374168 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e00acd9f241f972c82e4b9fd68ba9feacbbfc845332409aca8f69110e70eea63 2013-07-23 16:43:10 ....A 105472 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e01301b6b81803aad8b11ec7c6d32f833be07a4a614f3c448e340fdd66f1b94d 2013-07-23 16:11:12 ....A 716800 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e0133c921b70965ad9f4c0dfc947924c4e62a171fb14367abe031df07dc7cb4d 2013-07-23 16:44:58 ....A 8284160 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e01443808d9c5ebab31300337af59eb614f702f05e7bc49eb9f5ee25fb455a59 2013-07-23 16:28:18 ....A 17451 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e01b55b02364cfba558d24382aec3ab8d9f21a5a314002ba1300ce1b3ce52aef 2013-07-23 16:37:58 ....A 1662976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e01bf2fa9e2e0f7709a2a59a4c7f74460a2c13b1668f253859641d13a7d6f265 2013-07-23 16:43:08 ....A 687104 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e020dc2b7b843cfdb32c159e68dd4ab479f439da5aa30ca72a7312e003ffb139 2013-07-23 16:21:20 ....A 586368 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e021f999d194095b2082d2f45e4852f222ea57f2c485be238be939a8c9ca96b1 2013-07-23 16:36:06 ....A 114723 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e023027c337a7f281367191f43c2cecd26e3e7f60fdecad7e09840aff70fcd6f 2013-07-23 16:34:14 ....A 604160 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e02dac6d785be4d2810254131e1ff920bd99909f85e2b4b28615228c3359c334 2013-07-23 17:11:32 ....A 44032 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e03ccf4bb7afacd6825582c05b50f94d02e86a79572eb19ec74525a566aa7d0a 2013-07-23 17:05:42 ....A 478202 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e056f15511f23c7b537646fe2d026aba3bcef37cf9061c12fab95cd98012cb8b 2013-07-23 17:11:52 ....A 655360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e0583408d41309508ab1371b3e1c1e6469eacb03d3bab23367cfc77f4ccfb5c3 2013-07-23 17:12:12 ....A 489472 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e05efb91099a53e147430cc3e5a01e90d0ff4de62cbd308f05c4f349cff972ee 2013-07-23 17:07:10 ....A 55606 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e0687c344fb716a273766c452677ed6ca1694adc4ee0072773e5f037856e40db 2013-07-23 17:39:06 ....A 168276 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e06c8ff43e109cfb0efb6012919281f5f507c14a0cacf27b4cacb858064617af 2013-07-23 17:16:06 ....A 46023 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e06ddae4f196cbdb63edbc7c15cc422c1b9df9eba2751c2d913f4645ca570abf 2013-07-23 17:11:46 ....A 2216448 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e06e7ae77408601f4a6d1c839edbca4fec3b6bcd0845e2a253785654c2ab9a79 2013-07-23 18:14:54 ....A 27648 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e07518884dcb87d704fc8221fcc8985ee0be746a4f0ac4789943cbb9352772b2 2013-07-23 18:32:40 ....A 246572 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e08f6feda833d6dcc4a7afd032143b3a4db3841432f4769d1a7ea6f4b11511aa 2013-07-23 18:31:48 ....A 28672 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e0944e4b94779385d5a22258bff00be523a98cb4a010e18be5b6f1167a4c5f2e 2013-07-23 18:25:26 ....A 4937 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e09a0f0165f2eba9478107076a57c7613916a09bb6d4d913fbe60d9f69fbbc6a 2013-07-23 20:01:18 ....A 329728 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e0affe18c57a10f3e1a798179538a654503011d390f48f8a193a6c6075cf833d 2013-07-23 19:50:16 ....A 394752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e0b31c24c52b8cd354c719b522fbc0d0ba3bc1b34f469c0faba9fba491668018 2013-07-23 19:35:32 ....A 51086 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e0bab55c64613bc206e4ea0baa8dd1e20403ec1f4de770e21a268be363205528 2013-07-23 19:47:18 ....A 159716 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e0be1b2ec31ff69a48d9a679c9c5f67becb2035bb21686607caa7e1c08e76061 2013-07-23 19:43:26 ....A 655360 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e0bf02e280dd00541c7f4943afdbf1b6aa80d2e68ffc4b9a8615ed0b27086c19 2013-07-23 19:41:10 ....A 89088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e0c2c8b1598f27619bdf659461f772196adf775b241d2be77bf46f3edbca1508 2013-07-23 19:57:40 ....A 225284 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e0c86abcee7a387a5455a8894cb7fbc21974b7d3d1a6391eb0127acb1a236ea5 2013-07-23 20:57:38 ....A 49152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e0d44984430c0b4c326f1b971101822b5423d572b28ec3e423125d0cd9b2533c 2013-07-23 21:14:46 ....A 707127 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e0d7ad7478a856f3d738861c2ed7ccd6c5fc6ac969e98babfcd4e91b2272ae90 2013-07-25 14:38:32 ....A 1344669 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e0d88575c3af36845b0093e5b02fd10b4624959cdc1815400e0551f16ed403a9 2013-07-23 21:17:56 ....A 32256 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e0e65dd2ace5fb7eef962277cb2489d999f31c7f2c5bcd1b9b7e4ab7a5fadf38 2013-07-23 21:16:32 ....A 180266 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e0f51725e1f6f143b288ad6285f7412d99ae09e2ed36afd5881fa6d6d667b945 2013-07-23 21:29:28 ....A 319488 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e0f64ec4514a15d5c27caaba9fe1eb9baedffc5b40e80a0075a86e5c9180d5f3 2013-07-23 13:14:24 ....A 1479185 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e11365fdbc514bb80388f20b1076adcd436e403d18f7bb348d71dd2802fb88b7 2013-07-23 13:24:16 ....A 116040 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e1142a7a139405f899ea881d432b7c5e0840c43f47b95570a377346afb1bea64 2013-07-23 13:18:02 ....A 718186 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e114e46892fe01b5f9a4e54459d52cfc9d6898366aa9872346760a5395fb204f 2013-07-23 19:09:50 ....A 84992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e1198629a9dfcda21efad90d6396d68473d2564826b0dd6df904feacdb0d5f55 2013-07-23 21:36:06 ....A 61124 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e12b1fb0df9908f218c44d05a56131885596e91a7bb09f615bc939c0974afd31 2013-07-23 14:10:18 ....A 915456 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e132222b8b9cb28e811d06f708ae81194714608a88b30e30a339f49a235041e4 2013-07-23 14:00:56 ....A 700416 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e134a0201a053cd8ff814715b6c6e8f47004b598a0fe58e7095d50c80a34419a 2013-07-23 13:38:40 ....A 49152 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e1355f4c8a7ef432d067a1787b868dd71ff960708d30ee3424baa587269d2a1b 2013-07-23 14:03:12 ....A 401408 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e1379f6fa1e8b8dd032c78c11181d91c622630cb68304a39ac9e5f6a1fc3ccd6 2013-07-23 14:10:24 ....A 249856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e14a3cb9e7ce7ad378bc1595469654f74ba99d983c64f5e919a7b259e779bef5 2013-07-23 14:05:34 ....A 210393 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e14b718e827bbf94236825d9ff9b709e4b4da57a4c23b43d2458561ffc89cd90 2013-07-23 13:35:40 ....A 3729528 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e14c31df270a1791a550fd9fc9379102d4826b365d3393844be4fbe223c79737 2013-07-23 13:44:58 ....A 272384 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e15274e4f958d0f73cfafc451f3ff54174ee1db08f325e68012a17ae6d485a56 2013-07-23 13:57:10 ....A 97125 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e153389bcd15ade02b7ac9ab870fbee5c581cb228989d0aad260058379606bb8 2013-07-23 19:15:52 ....A 148992 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e154a084c88d7652d430ff98bf091a050761a9518b18a3cff0e0b335e09df7c7 2013-07-23 14:02:22 ....A 1179648 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e15c2eeae250f4b40f4937cd749027ce99e06969186a28978f7ab1d73c78bbc4 2013-07-23 18:57:42 ....A 750612 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e164af194fc6b941db3090b8cb6923032af7a606855bb11f4c4a84dc77b503fd 2013-07-23 14:33:22 ....A 1114112 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e1668b8bda19c80bbc01d15757295c8947029bffeca555ed4b5e9175eb2b47a5 2013-07-23 14:36:50 ....A 18944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e16a8afc3e08b4da8d5599bd9e2b5dc116c1ef7b1753f2cee3c512dd070d306a 2013-07-23 14:34:12 ....A 50819 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e16e1bf92a948b0aa48a95137dd7ef1c0889ba182b4ab13dfb70477af12638d2 2013-07-23 20:39:52 ....A 1369600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e1741cd176daddc40cda7271a2167be5cb5815a6255b525146a1a26cd331dedf 2013-07-23 14:45:04 ....A 54166 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e177c74c3ecc45bc236e117bad7b2ba9fd4c9f24f815d8973b94cb14281b816d 2013-07-23 14:42:48 ....A 21504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e17e8bea044bb8a11f21b718d83c45d03aadebbef5d859a6f79cb6c5ee20f909 2013-07-23 20:52:36 ....A 139264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e17fc23ae770dab366c59a6a658a47d3f6dee1ecfb03cb1b652e6b59308a9fe1 2013-07-23 20:56:18 ....A 274944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e183c6ddd5acc41a866eaaf88204b79539e3061cd45d077e77241ebf60a6c643 2013-07-23 14:53:52 ....A 221184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e1856d2df3f2d82726604bd3a996354c1b762dac476d1be3cb78d7e3cb1f10ec 2013-07-23 14:37:06 ....A 11264 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e1875062d3779992f651752d0a0ceae0ac912384532191ed37be60ad1e35711b 2013-07-23 15:07:48 ....A 67584 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e18c01732b01891fd78e8b432057ee3c6f97b66bbd0e13457f5d2ae73e81f501 2013-07-23 20:38:20 ....A 81920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e18dba4a8f38a2b37f7f5600cd8121103a866147b604049ec769e02d3f834546 2013-07-23 15:07:20 ....A 98304 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e1901b846e28268f3cd8d929edadc6f77dfc4de0cb112239170442c9d6eec604 2013-07-23 15:08:18 ....A 25088 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e19502bb3a550fa9cde2eda6224bc878de3f211cba7eb4704a964b0b79736e8b 2013-07-23 20:55:50 ....A 119860 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e1971a12bb6411f7765f758ff936b2c778cb076e5a7a1e338cd15e7b6e0a1a2a 2013-07-23 15:08:12 ....A 86796 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e197312ad262348a995e608efa129a5dbed9860fec6cfecad9746caf3930cff6 2013-07-23 15:05:30 ....A 88064 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e19894a129c4c95ad99e56458c873997366d59f9406b905b44bdafc4c50d3473 2013-07-23 15:02:52 ....A 1650688 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e1a4652beb9a11610aaa83f0ee4cf103c0dc5eb3f21add9947033c32bb0373f1 2013-07-23 14:30:54 ....A 1369600 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e1a629aac0c41470b3af44e4a4a0cbc741cd0dd41b12374dc89e484b8e3b072e 2013-07-23 14:37:28 ....A 127180 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e1a72c6b506f4ae56e43a3c85ec5bc6e271e20cc7962f6e9043048181649f1fc 2013-07-23 14:42:44 ....A 495616 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e1b13a72ffea9daead03846bdf72ce7e85d303e5ec21b7028f5609a3e363f9d1 2013-07-23 14:44:34 ....A 196608 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e1bd2ee3e66135c6abdd73c8c40628070dcea0802118d3dbbf85a6529f828658 2013-07-23 20:26:08 ....A 1798144 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e1c29cb8cc97977ea4ec49a064a480b7ba408169733d4f8d8dab60ff64ee7954 2013-07-23 16:02:42 ....A 9192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e1cd0c76f2edaf72345a5b6222b0088a55a0e6a896cac0dfe49c4a4466b37556 2013-07-23 20:40:30 ....A 63686 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e1d33ccbe25bf647bd3a033d514011392eeb0ccff74ad4f1c6b2b3480a859eba 2013-07-23 15:37:24 ....A 119860 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e1de036485279b88147b4ea63dcf86b45369141cc3f37533b40b9d52a4965f56 2013-07-23 15:50:48 ....A 1142784 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e1e17588dae3db49402b92a530633c5a33b80c40f502d47e0ef0cd03908b67f0 2013-07-23 15:59:54 ....A 12288 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e1e75501274423b64cb9e9acde369d4d33c22f3450c2d5df71d15673446c98fc 2013-07-19 17:13:34 ....A 499391 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e1e92a0b47b40705c39f368a95d51b0b92d331f40c6a73a7d823b0a75c20075b 2013-07-23 16:02:00 ....A 18944 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e1ebed4584293d175ea7f6a213abe4b21ff264884d38d4a2c734b4c6f11a4cd4 2013-07-23 16:51:24 ....A 8704 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e1f1910a32a8a83e9739f7534668e9da94a3435c5866a815bf5c54894f122c42 2013-07-23 16:40:48 ....A 85504 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e20a567f931f072c8ca924fdf57a65f9940d1221fb2d94240382b7227d8c08fe 2013-07-23 16:52:06 ....A 227328 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e215cce4a8f2a7a79107344e8557ad8ab6d4d1645a9d859414073773b40f82a5 2013-07-23 17:45:02 ....A 701198 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e2259958e76af83fd17940c0066fbfc30e13d30159ab4a08e575b942b960208f 2013-07-23 17:42:24 ....A 327534 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e22623a8cff7903f30d3b34067d3594418fe2a24f43d0da27bd5fd288f14136d 2013-07-23 17:34:12 ....A 81419 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e22e32780ac7c8d38503ac7dced2d4c146764a93edd6a4c4808282fd1f2c4743 2013-07-23 17:18:06 ....A 18090 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e233f7b3b944b0dbb6649b5ecae4f0438cc4046de02ec2e67cfdfaef024d7c8c 2013-07-23 17:19:32 ....A 82219 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e2355514b6de060a84039f570ceba22e69930fe33d8df25eb779acf9a1acc34a 2013-07-23 17:45:24 ....A 638355 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e244a9fe82a471ce1fea0cd9ff25948473b55ac4e6d44e607fe7deb1d2c5209e 2013-07-23 17:07:24 ....A 472576 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e244e4bf4521f8d6f21faa453ccb6ae720d9278d4142c3253a6b1af6395d0206 2013-07-23 17:43:20 ....A 2642432 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e2451a380747e7759ac52bb9883f039591eb8838ca28ae6616a5f98b4a53ea30 2013-07-19 23:25:44 ....A 349618 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e24a7543d488a31c8649c84ff0646af54a2e3172857bad1024983073a41685f9 2013-07-23 17:23:10 ....A 20480 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e24c5df093aca4044e5d821653e80d9859e00649e1e4b3db8b93e3be0a540057 2013-07-23 17:44:50 ....A 416768 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e24da5029c2e53d0b491c0421827980502ea81a076d8b082da57f2c891629356 2013-07-23 17:14:18 ....A 99840 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e25767e5e24f9774705771bfa4e3c04307811bc7c800acc47b6f640cf0ea22ef 2013-07-23 17:43:06 ....A 64512 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e25913c4b11dc73a7037b093c60ab77461d958dddc569ee1b160fe5586491c57 2013-07-23 17:43:02 ....A 489968 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e2644f6cdd674e630cbffbcb79e3ad706de86982b7d67fb9a2206be25c98529f 2013-07-23 17:42:02 ....A 33792 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e26e5d1acd4fab7a97ddd736f5d9e7f0e1cb1a1d076d561fefb7e566ea5e8cfd 2013-07-23 17:38:52 ....A 71849 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e26e7b8a265704bf21dcbae60a72cf447abfe92cbb9de07bab4e072bde3da831 2013-07-23 18:18:20 ....A 1575534 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e271bbb20feb0fc6fec748fb4d2e1f05d1d3f5afc219558db1a2cede4eaf09b2 2013-07-23 18:53:08 ....A 339024 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e273987a14413555693671e6708be5b0783c126579266ef694f25302483f79bf 2013-07-23 18:13:18 ....A 138752 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e287542892ba63b2a701d1d5d414a8148d91e9b338a3d637aa46f2053cdd61da 2013-07-23 18:06:14 ....A 29521 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e2a3a87ad61f50be1083b3ec6993ddbb1da3812340aa9d6468bd08a3f619f08a 2013-07-23 20:16:16 ....A 733184 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e2b0bceacccbe589431535cfe343d9d1cf98c5ab9ec5c5301f2d75b0c737cf01 2013-07-23 19:57:42 ....A 102400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e2b3a64bcbed732dd602fb4f5328d431647a3b4296a43f7b81dce58b6944bb91 2013-07-23 19:57:42 ....A 521216 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e2b5b55b59e2d2b920e5830bab3e979a2a6d715f0959f38b1030795ef67a2496 2013-07-23 20:08:46 ....A 666138 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e2be95afacaa018c5801260d30133cf729f09f6385dff7b5d3780d088f65a63d 2013-07-23 20:12:28 ....A 59265 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e2c2c5a5087b2c1d3c404357be1616d1a80e96dc981c4a9a187ba38ec1e697ce 2013-07-23 20:07:10 ....A 17920 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e2c751fc4e2a53e759cbe8b4980076a75aae608f82400c6bac4d2b7f8346ac4b 2013-07-23 19:56:12 ....A 1256960 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e2d30c181568f7fb37470f0ea02a81ba10a014ab5ed099e0ff528443f3aaac25 2013-07-23 19:51:46 ....A 239616 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e2e592c416f683e1c376e5a95cc1eb4fe36555b923ef5579b52fce6b5e79260e 2013-07-23 21:06:58 ....A 87556 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e2ed599b1ec035d3a87b7b953e074400057f8af6636403d4dbb3f6a9bd58a205 2013-07-23 21:40:34 ....A 295400 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e2f62449b546ccd70faedf6a433284e5e0fa5b6b40a08c9a4356f2e2e1afb17f 2013-07-23 21:16:52 ....A 719266 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e2f7d44fe99be8dc399c26c3fff44cb6551bfa801394f8e86688901c6c5497de 2013-07-23 21:13:42 ....A 505856 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e2f7f66313d70bf3e5909ce9ef9fcbed412d332b5cfbca0fee24debd573636f4 2013-07-23 21:04:42 ....A 663552 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e304ff5fbe2bdb53d40070c1a6afb19d5cdd60942813d78c335b6fc26caf425c 2013-07-23 21:39:24 ....A 31609 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e305194aa4b1dfa14061ab5f8653158d64e3aa6fb593e2bd24597320b2efba5e 2013-07-23 21:14:06 ....A 83253 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e314d21016b152956bc0f3dd66b4d980aabe55d69b68354984dc08a9fb78c666 2013-07-23 21:07:40 ....A 510976 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e317c077f2a0272d1038ada6e54000d6fb91deae9e15ea1e44377f249baa8e86 2013-07-23 21:38:14 ....A 101965 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e3274a8f9d7ca27f4eaccfc371963f833ab549e55481a6ed6658234cbe1d8c46 2013-07-21 04:44:38 ....A 978257 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e43ff55e97b7e000248e7a98d48b55764791dfd9ac293b4c3fabd594a6d41af8 2013-07-19 18:45:20 ....A 617791 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e74174d5bb697fdb203ad9c32311232c6cfe65a2260d40d6ab938f3274b354ba 2013-07-19 14:35:56 ....A 2449408 Virusshare.00075/UDS-DangerousObject.Multi.Generic-e9ce0a71b06ff63062042e95b6deabc2239ab8a5b8df42b580d967f5e680fa2d 2013-07-23 09:28:18 ....A 323203 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ea657eef628b65b22743dfec98b36b736228263b70c3c6de5680c89c5b8013a1 2013-07-23 10:38:36 ....A 392192 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ebbb65fbb7d4df9b2d4d0a402a9969ad65b88b4f844aa1e023b902448e2304ff 2013-07-23 11:09:54 ....A 472308 Virusshare.00075/UDS-DangerousObject.Multi.Generic-eca324da8c65d291ff1555c68783ec27f1fc220e75194ecc6befe515b4c716da 2013-07-23 04:56:12 ....A 276815 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ecac87fad05ef5aa300eae59c70339d736af41a7695c0f2c4919118d371333cf 2013-07-20 01:39:06 ....A 1816888 Virusshare.00075/UDS-DangerousObject.Multi.Generic-edddd1fb07b57927e6398c1c3f12d51e832fecc1d23e5856d68455a85c651380 2013-07-20 04:14:28 ....A 487614 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ee33ed4bcc456fe30c6485441a7dc4dde4798290be3bf60e2fe223a0a368d50d 2013-07-23 10:29:18 ....A 339996 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ee826b0ec7b71cf32e3dda9b9071d721db78ef68e3cc532832845f3194e2882a 2013-07-19 04:17:30 ....A 122270 Virusshare.00075/UDS-DangerousObject.Multi.Generic-efe22ac729d59dd818763416caf740e15848c79bb12b0bba3880621f49e5f265 2013-07-19 05:08:40 ....A 2722932 Virusshare.00075/UDS-DangerousObject.Multi.Generic-f048a89d795f028f734f4a988f8813334373459768e71cc03504732bbb7f8778 2013-07-23 15:55:52 ....A 3222317 Virusshare.00075/UDS-DangerousObject.Multi.Generic-f11fd1e680db54ce747567e5cb24d77c7b29fa8253be5d44eaeff1e608cd409d 2013-07-23 10:10:36 ....A 172680 Virusshare.00075/UDS-DangerousObject.Multi.Generic-f1cacdff128253e944ee74bd581a8ee103d4e2434a8368a807c6ec5d2b4146e4 2013-07-23 11:34:28 ....A 945000 Virusshare.00075/UDS-DangerousObject.Multi.Generic-f41395829079504c612f836a716590fec6783f5384a216b6362cfaaeef086c84 2013-07-19 17:18:56 ....A 1448453 Virusshare.00075/UDS-DangerousObject.Multi.Generic-f45d86ad60fb4d3cb348fe365daa5a2f4ca0062401779ccfe51526fcbdd4f04d 2013-07-23 16:07:56 ....A 376741 Virusshare.00075/UDS-DangerousObject.Multi.Generic-f5e0c60d50e66b0bb246baa8ef53c665de13ed63160e09ceb322d5b5442efdc8 2013-07-23 20:52:56 ....A 5683413 Virusshare.00075/UDS-DangerousObject.Multi.Generic-f6f882a06c70640831c146a6bb2eeddd4c5866c0e1de0d63e6170d1b76623143 2013-07-19 22:26:18 ....A 27892987 Virusshare.00075/UDS-DangerousObject.Multi.Generic-f988f6aee0d8f0b0616631a841796efa8ef0e2262613ec161c1573da5e5d3e8c 2013-07-23 15:36:12 ....A 10510265 Virusshare.00075/UDS-DangerousObject.Multi.Generic-f9cf68c95e71fd2acf4ee0e57d0e05e10c659a252b4a785f40bcd7bc0aed0320 2013-07-23 10:46:46 ....A 1295499 Virusshare.00075/UDS-DangerousObject.Multi.Generic-fa37cf825d9ff06eca68227022e0de9dbb2de05a1e0675eed361416a209f0f8e 2013-07-23 11:27:38 ....A 62114 Virusshare.00075/UDS-DangerousObject.Multi.Generic-fd887e1af26b12c4272637474a79595789a3591478e590686816e4248671d425 2013-07-19 18:06:32 ....A 491543 Virusshare.00075/UDS-DangerousObject.Multi.Generic-ffcb16f5594fe82aff92c5f75618a109c575793a7043b9bf0492e9e72ce1f022 2013-07-24 22:15:32 ....A 197166 Virusshare.00075/UDS-HackTool.Win32.Agent.heur-56a6a12ee4a60a92d93f10c6288934399e3468793dbada354495e60d8e6784eb 2013-07-25 15:59:08 ....A 197126 Virusshare.00075/UDS-HackTool.Win32.Agent.heur-758c04948c4098d122f5c39f66d1061a347b1165991ac3da5b8dc6e9c43c941e 2013-07-24 21:46:36 ....A 197120 Virusshare.00075/UDS-HackTool.Win32.Agent.heur-79d18e098e1197a9c6bec6ee4622118f1026aca2e6444cc9477392f325bcc129 2013-07-24 12:35:56 ....A 197136 Virusshare.00075/UDS-HackTool.Win32.Agent.heur-7a57a48e03500d4521716b03b14a5de7aec604b5ad5e2e35b0c383e321b7db05 2013-07-19 04:13:04 ....A 8704 Virusshare.00075/UDS-HackTool.Win32.Htran.gen-f9e7ba7a774799d9d39b44afca1591a7ea86530063634f42480cf530f085adbb 2013-07-25 09:07:48 ....A 134656 Virusshare.00075/UDS-HackTool.Win32.Kiser.gen-7ea27746e2010716433de0e9091cabd711eea8eeb6b215fdf24a6d2bffd25684 2013-07-24 21:12:50 ....A 8304128 Virusshare.00075/UDS-Hoax.Win32.ArchSMS.HEUR-73c2906d89b8b1cd9ff1a16442e86f2606c4ef4651c769522ee2b69eaea135af 2013-07-25 12:10:50 ....A 6310425 Virusshare.00075/UDS-Hoax.Win32.ArchSMS.hixi-5e45ae47274b81d86ecc212f70c0c79266aa24e392fe8aea290e73952572914f 2013-07-24 12:28:28 ....A 395660 Virusshare.00075/UDS-Hoax.Win32.ArchSMS.kfyk-585c8205200b2acfe1e3c0729a2eeaec2e4d86b109d49308fbda9fdad59b8150 2013-07-24 19:06:50 ....A 161280 Virusshare.00075/UDS-Hoax.Win32.FlashApp.gen-1f4ee3916af5dc6a52732b22d11290350bd9b3a0b8277b5debfe078fac39ca8d 2013-07-24 00:39:28 ....A 99328 Virusshare.00075/UDS-Hoax.Win32.FlashApp.gen-39fc8000cb518fe5fd0ce47cbf56b85442b2d60c3b381a98a061f5505c7f998a 2013-07-25 11:50:08 ....A 99328 Virusshare.00075/UDS-Hoax.Win32.FlashApp.gen-3aabfbcda5e37b8cefccbaec59cc927184c9ccd6c13382abf31749568135f7fa 2013-07-23 22:55:42 ....A 98816 Virusshare.00075/UDS-Hoax.Win32.FlashApp.gen-3e4f3cefa79c8ccce81704e310c638cf6d3340e0054865c92f2df9ede97ab25d 2013-07-25 13:42:12 ....A 161280 Virusshare.00075/UDS-Hoax.Win32.FlashApp.gen-4903ca96997f3bfecbc87fd356dce74733de64248fba19fd3f1f311ec419a01a 2013-07-24 08:42:54 ....A 78848 Virusshare.00075/UDS-Hoax.Win32.FlashApp.gen-4af9ed7a696cf3ae49238e27df367d1757ffe7be5d1184bfa04568dfa07f1820 2013-07-25 01:07:12 ....A 99328 Virusshare.00075/UDS-Hoax.Win32.FlashApp.gen-5a330993cd14932211f147db015705a56028b8b47d4698a8c4517d60b2bac422 2013-07-24 01:56:12 ....A 99328 Virusshare.00075/UDS-Hoax.Win32.FlashApp.gen-681ca80ffbf097c6d42536ad0d93c46db7092676b7684905c0b0c6e770d2ab81 2013-07-24 17:01:36 ....A 99328 Virusshare.00075/UDS-Hoax.Win32.FlashApp.gen-738ed9870dea85217107ead0c0448e06b9c3cf19a9a923e909f6f2d998c4524c 2013-07-24 20:27:08 ....A 99328 Virusshare.00075/UDS-Hoax.Win32.FlashApp.gen-7718b5ab82f7acee8a341db89f109d6eb009e6bacccd3adff441deaeb2fb040b 2013-07-24 11:09:50 ....A 99328 Virusshare.00075/UDS-Hoax.Win32.FlashApp.gen-7d85574af0324ee3d25186f8105754f714029dab0c23dfe9d788ebb608c6d372 2013-07-25 09:27:10 ....A 99328 Virusshare.00075/UDS-Hoax.Win32.FlashApp.gen-8d1ed8f69b7b978bb762d2b3b0724db78a3381bae204af7e1dcd9f4a2cb993d6 2013-07-25 12:49:20 ....A 102400 Virusshare.00075/UDS-Hoax.Win32.FlashApp.gen-8d4601ae1136178391797736878f0b9fad0f7361fb8ca1b331be73111c49969c 2013-07-24 13:30:26 ....A 6215168 Virusshare.00075/UDS-Hoax.Win32.SMUpdate.gmh-3b6cbf6e39bbfcfb7decbfa96737c0d4fdcaaea38f393edb9158f7411245bdfc 2013-07-20 06:34:02 ....A 130048 Virusshare.00075/UDS-Net-Worm.Win32.Kolab.awgp-3ec6e5f0dd5ada2333b2d076a2a09951135acfa46bed70766550e04f1d46990e 2013-07-24 12:17:58 ....A 210432 Virusshare.00075/UDS-P2P-Worm.Win32.Palevo.bpds-3d5a6a68c28bd9cecd86dba296e18ba7582c2215b2d338b933d8758addb6cdda 2013-07-24 14:54:30 ....A 207872 Virusshare.00075/UDS-P2P-Worm.Win32.Palevo.bryp-4a333d1f8271e69160d1e110dd6d23813e56e203b9517799a3b5cfdc1686c91e 2013-07-24 10:41:30 ....A 174080 Virusshare.00075/UDS-P2P-Worm.Win32.Palevo.coja-66dc94577d7fffbbce41d0f20afb978a00f4214de4e293f301ba30ea03c038a3 2013-07-23 13:47:06 ....A 243712 Virusshare.00075/UDS-P2P-Worm.Win32.Palevo.dqmw-1dc70b47734e62fdb226dde8ab3896a73be1fc513973a59c9b30c542d17018d4 2013-07-19 15:24:38 ....A 647680 Virusshare.00075/UDS-P2P-Worm.Win32.Palevo.dxqm-5da177245b3ffccdf06d74eca2539410a7be1a9e0179cdf341dd7870da7897b3 2013-07-19 12:57:16 ....A 102400 Virusshare.00075/UDS-P2P-Worm.Win32.Palevo.dxvx-7e4c8541ccbb1ecba4e7a1634474aa7f374cee88cd0c657e9fe8b3aed8f083a7 2013-07-25 15:01:18 ....A 139776 Virusshare.00075/UDS-Packed.Win32.Katusha.o-4d63c4b3202aee3468f4b4ed0763badaeeb1a3cfcb2e76a97c0bb01a52815293 2013-07-24 14:08:50 ....A 231424 Virusshare.00075/UDS-Packed.Win32.Katusha.o-5971feaeceebba015fe5b715bec219fcfa19767af8e847a978bd0896ddf07a37 2013-07-24 09:09:04 ....A 64315 Virusshare.00075/UDS-Packed.Win32.Krap.ae-4934c320ace5a9353aa2d61c509ab34a95e59c9c5a24ce1af7c9b7c6a096f007 2013-07-24 06:11:48 ....A 167936 Virusshare.00075/UDS-Packed.Win32.Tpyn-3d938e5c3caad01f85e981d706fef97e9a8726f608759afee5865ac357a18a2b 2013-07-20 01:37:46 ....A 939184 Virusshare.00075/UDS-Packed.Win32.Vemply.gen-793c8a0f8963daada7c5967e31491b3289c0ff6dc97cea24a0328c02d647facc 2013-07-24 11:00:38 ....A 218624 Virusshare.00075/UDS-Trojan-Banker.JS.Proxy.d-740e67e76989793645bcd99260e5ba5e1abcc85371d87b3fc2d339d12fc80d3a 2013-07-25 11:52:44 ....A 372507 Virusshare.00075/UDS-Trojan-Banker.Win32.Agent.cao-76c25ccf7d88388046e9c53852235a3f793042793b359b583b4751ceeebef480 2013-07-25 02:12:46 ....A 562176 Virusshare.00075/UDS-Trojan-Banker.Win32.Banbra.ajmi-567f2894be69e341aedc909be4220405c0e88f0a521feade6746f967ade003b3 2013-07-25 13:45:00 ....A 6524928 Virusshare.00075/UDS-Trojan-Banker.Win32.Banbra.il-67bfd593191044669ae003a68d15a4874b1e286c07a7aa82684ea090623461b6 2013-07-25 10:08:56 ....A 841216 Virusshare.00075/UDS-Trojan-Banker.Win32.Banbra.pud-6e0e212ce97be2a0fa032827a517520e96212395d2dcad7b8f2eed805cf1f58e 2013-07-24 08:17:28 ....A 394690 Virusshare.00075/UDS-Trojan-Banker.Win32.Banbra.sb-7980713f23dbcdf996e84852eaf8be49f61c2099cdbeda807886ce55513b6080 2013-07-24 06:40:04 ....A 271872 Virusshare.00075/UDS-Trojan-Banker.Win32.Banker.apbj-4c455617dc1316bf01bc17629174ae7d5a9ec90a34360fbb2b372c28113ec5f0 2013-07-25 02:14:40 ....A 2699264 Virusshare.00075/UDS-Trojan-Banker.Win32.Banker.arvz-28c3d8ea91d57d8aad35eec038413af5165cdd2899b73772dfc400cb5aac8ffd 2013-07-24 14:37:32 ....A 4235264 Virusshare.00075/UDS-Trojan-Banker.Win32.Banker.azm-5b24c40d74e06bfaccbf18eecc25a3c194586c8d8f2dc4ac64d56e0ec2e345ff 2013-07-25 09:42:26 ....A 1933312 Virusshare.00075/UDS-Trojan-Banker.Win32.Banker.azm-8d9460a4b576886fcf7ab362889d3442198ad9949da5830fe4a0244e9a7b779e 2013-07-24 23:36:28 ....A 360448 Virusshare.00075/UDS-Trojan-Banker.Win32.Banker.beer-6b3bf5b8e042c92a18246d5e4ba26bf3b3aa0510b068428f986678b1205ccfe0 2013-07-25 08:43:14 ....A 442368 Virusshare.00075/UDS-Trojan-Banker.Win32.Banker.chi-7e792d13c5875f151bd8fbc8e12305151e68cfde0c83d16f2cb01149488bf759 2013-07-23 22:45:44 ....A 1114112 Virusshare.00075/UDS-Trojan-Banker.Win32.Banker.cho-2ca16867257f071d5a33f4f3dba7f7bf53faee82f9454d4d71f7055ce2b410fa 2013-07-24 02:36:02 ....A 4780032 Virusshare.00075/UDS-Trojan-Banker.Win32.Banker.ea-8467c1446b99a3178b7d3bfb52d5582a595f84c75c8d704bcc2d2518d6e7bad7 2013-07-23 22:57:34 ....A 1945600 Virusshare.00075/UDS-Trojan-Banker.Win32.Banker.etk-2dd79b7ec05c48e9175fb8d44ee1fec126407169dc67e0da6c933afb99e4311f 2013-07-24 12:58:46 ....A 759296 Virusshare.00075/UDS-Trojan-Banker.Win32.Banker.etk-79257cf06539e44bf148d5be586049ee8b3057d6a27a832acb4f219b31a441cf 2013-07-25 09:44:00 ....A 7249920 Virusshare.00075/UDS-Trojan-Banker.Win32.Banker.fgw-6e4cc28db7d521694a085a195df2d4429515e3c561d8788b7927a6ed61ff1c3a 2013-07-24 07:59:50 ....A 1294904 Virusshare.00075/UDS-Trojan-Banker.Win32.Banz.gpa-78fcf0f2b940687723298a00654d45d21ff567c8261b7edf0ee08829f3000a1f 2013-07-25 10:17:18 ....A 1322284 Virusshare.00075/UDS-Trojan-Banker.Win32.Banz.gpa-7e9e10a6bfa5bb90d9bc45de12074d48b8ce8f825a78fa99291ffb4cfda939a0 2013-07-25 15:02:08 ....A 276480 Virusshare.00075/UDS-Trojan-Banker.Win32.ChePro.msaf-3d2127c931397d2caee770b2137ef3853df1cc79f44b91713d692ccfaf3512b9 2013-07-23 19:45:10 ....A 388103 Virusshare.00075/UDS-Trojan-Banker.Win32.ChePro.mxac-b8dbf5f9985f5713383129f5d9c96bb5f82d22e89463bb367728506ebccb8577 2013-07-24 01:19:26 ....A 1261568 Virusshare.00075/UDS-Trojan-Banker.Win32.Delf.awd-76771d40062b87363318d6aa1a791b691017bf04cbd12daa0a2ea2d0f7a3925a 2013-07-24 05:48:20 ....A 749568 Virusshare.00075/UDS-Trojan-Clicker.Win32.Agent.koh-497846363ef0a06472045850e04277364d454085a1eeb84dca749f81e95a7096 2013-07-25 00:01:00 ....A 171008 Virusshare.00075/UDS-Trojan-Clicker.Win32.BHO.i-3fff8b44612d38f1d04c599a3a2628fe7659059c892bba7ceda5ad4e69074e5a 2013-07-25 02:19:50 ....A 1636992 Virusshare.00075/UDS-Trojan-Clicker.Win32.SearAds.a-4a6ec94107f81c67f18e6a9b142ccc1acc90a90bdf5d750280b14c850d479229 2013-07-25 06:21:22 ....A 20493 Virusshare.00075/UDS-Trojan-Clicker.Win32.VB.iubh-2a000965c756bfaaf889a6c7e80be3412c98d32099c901792c14d78473e9c971 2013-07-24 10:36:52 ....A 131072 Virusshare.00075/UDS-Trojan-Clicker.Win32.VB.iuqg-299466847259823fdaa532f00768635b0058ce507f028a77484c0a36c0defe26 2013-07-25 08:40:02 ....A 131072 Virusshare.00075/UDS-Trojan-Clicker.Win32.VB.iuqg-5fdd96c6591db50381f588b73a5fb3dbd282b6652561c1b6a85ccf4178125a8e 2013-07-24 15:24:16 ....A 131072 Virusshare.00075/UDS-Trojan-Clicker.Win32.VB.iuqg-823db6857257c45de58a8b2ee3c942e814519c7bb1bf2747cb5f6f6f98c262ab 2013-07-24 07:46:20 ....A 131072 Virusshare.00075/UDS-Trojan-Clicker.Win32.VB.iurj-2bfb5942e6210d76ae251f517a6234bfdeafefbd0b3e0d8253d2d94624a07302 2013-07-24 20:32:08 ....A 131072 Virusshare.00075/UDS-Trojan-Clicker.Win32.VB.iurj-4e0a8e8358a3846db5b8414a9a9d1b12c652dc0f0b6b109ccb1ec1957547f838 2013-07-24 19:07:26 ....A 131072 Virusshare.00075/UDS-Trojan-Clicker.Win32.VB.iurj-5b0f7548eda91bdd7e082d3872796454249cf40eba4721827339cb028b80d7dd 2013-07-25 15:50:26 ....A 131072 Virusshare.00075/UDS-Trojan-Clicker.Win32.VB.iurj-84f8ecc32215fcb60078fbc0ae18209c8064543bb7d110aec653f530567fa6e5 2013-07-24 08:27:58 ....A 782899 Virusshare.00075/UDS-Trojan-DDoS.Win32.Ticker.c-7654dc032a1337a1c83a35688e9b66119c7b41d0805c03330cdb771f6618d926 2013-07-25 00:12:02 ....A 608256 Virusshare.00075/UDS-Trojan-Downloader.Win32.Adload.advi-7ae9ab9c81bbe55e6b4ed78e5940473fec94157ed292f1731c7aebf645f23d6b 2013-07-20 00:56:58 ....A 747520 Virusshare.00075/UDS-Trojan-Downloader.Win32.Adload.afbm-3bb4609421aed203070fec99d6987a4351a61cb682436f60e06523c206172462 2013-07-23 22:51:32 ....A 1142784 Virusshare.00075/UDS-Trojan-Downloader.Win32.Adload.aleu-5ecebf9af429cfa6a024a1b85320cb6bc7a1753f314c005e08e9e01e975ac611 2013-07-19 14:30:16 ....A 765952 Virusshare.00075/UDS-Trojan-Downloader.Win32.Adload.alfd-3d40cb99b58a8e73717f7a71ab7c81a04f19ea8ed8e3508522513ffa8eed6b2b 2013-07-22 03:54:14 ....A 765952 Virusshare.00075/UDS-Trojan-Downloader.Win32.Adload.alfd-3d83a0f48b86a7c8e2a3bf880ab339629f056146eec2d962a9d36610072be3de 2013-07-19 22:25:06 ....A 765952 Virusshare.00075/UDS-Trojan-Downloader.Win32.Adload.alfd-7ccf664653a4fd398a9737bea0007ecbb5036bd02a7a522235130fb0cbc13b99 2013-07-20 02:35:36 ....A 765952 Virusshare.00075/UDS-Trojan-Downloader.Win32.Adload.alfd-ae672f3e2658d328231b30e61ae1c826e97e805b19c165050bdbd6206824f53e 2013-07-20 04:12:26 ....A 808960 Virusshare.00075/UDS-Trojan-Downloader.Win32.Adload.aztj-7dd982cf49d10b9efa111089c8795fd86857e91d38a1b653049a10ef682885a8 2013-07-20 01:24:34 ....A 767488 Virusshare.00075/UDS-Trojan-Downloader.Win32.Adload.cfml-5ebf3f5331f857cf0b034f6e1a382dc96dedebd5091a13792bfc2ac8037909c0 2013-07-25 06:41:46 ....A 175960 Virusshare.00075/UDS-Trojan-Downloader.Win32.Agent.agpa-5aec07d65381f67e4e85ecbc461416f63fde2877a48c8a1aa9fffa80480533ff 2013-07-24 08:53:52 ....A 36864 Virusshare.00075/UDS-Trojan-Downloader.Win32.Agent.fvjj-688b06a273dfd1bc5655cc8ebb3d27db98fd65c55a642dc374bf9034f4bc4a76 2013-07-24 19:50:38 ....A 797038 Virusshare.00075/UDS-Trojan-Downloader.Win32.Agent.wsdpj-4df4b9833ec1c6d81031964de2060b7f5ba657fea9ec8f01c1ce1ee5b96ec033 2013-07-19 04:54:14 ....A 469381 Virusshare.00075/UDS-Trojan-Downloader.Win32.Agent.wtmhq-8d266dcef2244d0d708d61cfab459bf54ddb7b5ea1faa65fbec90fbfd5ddcaa0 2013-07-23 11:05:20 ....A 469346 Virusshare.00075/UDS-Trojan-Downloader.Win32.Agent.wtmle-6edf26298008917dcdc1da5a9e2d16e09b67b844a292c8d279d80b30e1b14369 2013-07-25 08:47:08 ....A 741376 Virusshare.00075/UDS-Trojan-Downloader.Win32.Banload.amvk-8cbc2916e2d71a1001dc2ece4d7bc61982cb50598164688d1555100f072a7366 2013-07-24 10:19:30 ....A 156672 Virusshare.00075/UDS-Trojan-Downloader.Win32.Banload.anum-8510cf3022fae2e2c55c5c2be7e789ec4d8ac34a2cf8cddf83869c08b49e674f 2013-07-24 09:57:24 ....A 608256 Virusshare.00075/UDS-Trojan-Downloader.Win32.Banload.apxu-7d9d27e4472643b9a241c202e32afcca5ff4be3a139502859036f12cac1cca08 2013-07-24 14:06:48 ....A 77824 Virusshare.00075/UDS-Trojan-Downloader.Win32.Banload.ayhh-282c3b7d398d87a99088b8183afb13a988c980fd38f93392c6c230d23327ecae 2013-07-25 06:45:52 ....A 535552 Virusshare.00075/UDS-Trojan-Downloader.Win32.Banload.aysi-678f4b167bb1ace29ad6647fa1a9ac9612d51ad14bf2bf8355abe88d30aabb8c 2013-07-24 18:35:16 ....A 417792 Virusshare.00075/UDS-Trojan-Downloader.Win32.Banload.azom-826ef5424fff3af8240e09627bad3213f4fbff841a8939dfc7b862fa82b73631 2013-07-25 05:46:48 ....A 450560 Virusshare.00075/UDS-Trojan-Downloader.Win32.Banload.baof-781546f571a00fcafb63962be0eca075645022159aeb3eb8e3cd9226ccbece4f 2013-07-23 22:41:52 ....A 499712 Virusshare.00075/UDS-Trojan-Downloader.Win32.Banload.bbei-77eaab90843e1d0d6ac71bfb918319041146fd362fe9aaed371f13adce1d40d4 2013-07-24 20:05:04 ....A 536576 Virusshare.00075/UDS-Trojan-Downloader.Win32.Banload.bej-2c4c3f88b13be4c128aaff4a6b373fd42f6bc3653e44f2ebb5c536b73c97a0d5 2013-07-24 10:59:38 ....A 284672 Virusshare.00075/UDS-Trojan-Downloader.Win32.Banload.bles-654495e781ee30a5eacd8aba817b10f5491e0bd9982b1b2e247a2bb82a33192d 2013-07-23 14:23:12 ....A 297472 Virusshare.00075/UDS-Trojan-Downloader.Win32.Banload.bpqa-4f1e54a162c69f5e505ef14983a6e500a3f63319b9e5eec2f50ba9f9fea77773 2013-07-19 18:27:48 ....A 108467 Virusshare.00075/UDS-Trojan-Downloader.Win32.Banload.bpwi-ada10c576ee49556bfb72bda360e87a3f4744b0102dfe8f6581c1beced22f78b 2013-07-19 04:09:58 ....A 434688 Virusshare.00075/UDS-Trojan-Downloader.Win32.Banload.bqoy-8cd409e63738d06a78dc2e62f6f60ffdc373dc549a18987b6b60059ee5ab9d1e 2013-07-25 15:13:06 ....A 8192 Virusshare.00075/UDS-Trojan-Downloader.Win32.Boaxxe.ggu-2ec226ed61c78fb2e1ffdf527bde905e616d92414a67621e3bb1884f48917163 2013-07-23 13:48:18 ....A 300544 Virusshare.00075/UDS-Trojan-Downloader.Win32.CodecPack.amoz-b775ad6dc4492abd34f9ef9eac421a4d36d4a7ed27445218538ab83be244080b 2013-07-19 09:37:54 ....A 188434 Virusshare.00075/UDS-Trojan-Downloader.Win32.Dakedam.dbg-6dba880ffcbf850d8d0abd1ca46970cb3c91a9e7f963d147480286f55c028592 2013-07-25 00:38:20 ....A 1288704 Virusshare.00075/UDS-Trojan-Downloader.Win32.Delf.acie-27ad2d67cf6e51fe9c814ef9350295fc0abefb43b38cfe7fa805df126a49f207 2013-07-25 14:00:06 ....A 444928 Virusshare.00075/UDS-Trojan-Downloader.Win32.Delf.ayh-27f92eacb65ba862be924644ee88987996c3118cfd5181831bba0b4910eab745 2013-07-25 13:01:08 ....A 765952 Virusshare.00075/UDS-Trojan-Downloader.Win32.Delf.azsa-27664bef954f66a3fc9f0d651fa62e00d05b099aea0af7599c07eff0907478e8 2013-07-23 12:02:46 ....A 269824 Virusshare.00075/UDS-Trojan-Downloader.Win32.Fosniw.ailv-4f7259ffe6e4ce53699bbeceacb574e0ca7509cc06c1315a4acdc3092cbdfa4f 2013-07-23 16:47:18 ....A 269312 Virusshare.00075/UDS-Trojan-Downloader.Win32.Fosniw.aimg-b94381b1a6d3482dff977de9b8d55d9d811dda9bf430484289dacf108311e7c2 2013-07-19 14:29:58 ....A 268800 Virusshare.00075/UDS-Trojan-Downloader.Win32.Fosniw.aiub-9d3d41c2b4c865e0c4174f0cd0a76192b32132f63c62a292798a012a035c5279 2013-07-23 12:03:02 ....A 264192 Virusshare.00075/UDS-Trojan-Downloader.Win32.Fosniw.aixd-9f520feb5339e878c609242d8aa676549ed6a36515b52712af4c4ee92333e5f9 2013-07-24 09:23:26 ....A 266752 Virusshare.00075/UDS-Trojan-Downloader.Win32.Fosniw.alnr-2d25ac5d058868f5b7ccfd06d3d8d82f93024a4dea07921325d4d70ef08528d7 2013-07-25 07:17:58 ....A 266752 Virusshare.00075/UDS-Trojan-Downloader.Win32.Fosniw.amhy-2f7ba36bbdd5bd1d7d668bcb0087e8f9edce8d84b5c158ad75c9ac823d63e78e 2013-07-23 12:02:36 ....A 268800 Virusshare.00075/UDS-Trojan-Downloader.Win32.Fosniw.ampn-4f9c95d5c6b7fcc9a3b64120c75da6af8b9896b459d95cb55b6e21e52e33b3e9 2013-07-24 20:39:52 ....A 217088 Virusshare.00075/UDS-Trojan-Downloader.Win32.FraudLoad.zvfs-5c58dc7aae9a247d8ca05ec8d9760e2ac8116be29ad4f0b14a9db5efed6068b8 2013-07-25 09:16:32 ....A 307200 Virusshare.00075/UDS-Trojan-Downloader.Win32.Gamup.qcs-2fc69cade0be88506323091fa1ff7ccff4b727172b6edea47877fb387de59a8d 2013-07-24 23:14:02 ....A 307200 Virusshare.00075/UDS-Trojan-Downloader.Win32.Gamup.qcs-3ee7ccb93a972948506489900a01073660d863021289d705885bd1f9ac068c46 2013-07-24 11:05:04 ....A 307200 Virusshare.00075/UDS-Trojan-Downloader.Win32.Gamup.qcs-8ae9f55b84d0ca0fd040254e4e818e99bd39dcfc8d6da18541a23b9e9b46c393 2013-07-19 23:03:42 ....A 1478172 Virusshare.00075/UDS-Trojan-Downloader.Win32.Generic-15801f59bc5f476688464b1781c4bdf649706f32417a57db24254b1ee5ed7339 2013-07-24 07:40:48 ....A 452096 Virusshare.00075/UDS-Trojan-Downloader.Win32.Generic-3d22c1a4713a4840118b76014d37d9b72d5dbd26bc07955adaf6ac17b0ce3792 2013-07-25 15:27:18 ....A 135168 Virusshare.00075/UDS-Trojan-Downloader.Win32.Generic-3d3f8ed7ba25b22128259d8c9c1884bdf622940ef18b73b2f67f88e3e9155de2 2013-07-25 11:49:40 ....A 73728 Virusshare.00075/UDS-Trojan-Downloader.Win32.Generic-5fd78506935e070a8ce68fd5e92e69c1b814c4e731ee50fa569fb95cea45100b 2013-07-24 21:18:48 ....A 290816 Virusshare.00075/UDS-Trojan-Downloader.Win32.Generic-66a28ab23c0d35d5ae702140cc99226a82b27c66aee927ed142e7e3fef7edbdf 2013-07-24 20:35:26 ....A 36864 Virusshare.00075/UDS-Trojan-Downloader.Win32.Generic-67a879ee29436b4ed55159cbda6ec7a0bef5571397822b7b9c48692bb36ec0ff 2013-07-24 13:30:28 ....A 580196 Virusshare.00075/UDS-Trojan-Downloader.Win32.Generic-6b8a3297db7b73bb6a7ffe8ce5ed12c3f8e82c180b0e91c3fcd7e3e2c343e24e 2013-07-25 01:00:32 ....A 565248 Virusshare.00075/UDS-Trojan-Downloader.Win32.Generic-7da060fefbe268f673f60514a9dbd9109671a92f22b314e58dd774bbdac44624 2013-07-25 11:33:30 ....A 424448 Virusshare.00075/UDS-Trojan-Downloader.Win32.Generic-7dff2858b4fa90bbd99be84f112e8f49d8a5343eba63206cb5a3739046c71f2c 2013-07-24 10:35:22 ....A 3072 Virusshare.00075/UDS-Trojan-Downloader.Win32.Generic-88efccb9df05db385466019d1006a925900a5de3ef12a6d14101416ba589f0d3 2013-07-23 12:36:42 ....A 5120 Virusshare.00075/UDS-Trojan-Downloader.Win32.Generic-9fd9c0d017a9e0113184dc8435e97b6d31355c7f361451a23f9142cde14893cd 2013-07-23 21:14:00 ....A 718336 Virusshare.00075/UDS-Trojan-Downloader.Win32.Generic-b957bc3db853e1c974bb06787007a9bc43b744cb90c15fbcbd37c30e2cce8f9f 2013-07-24 04:03:28 ....A 504320 Virusshare.00075/UDS-Trojan-Downloader.Win32.Genome.ckwn-2a5bba475fb9a3598f1bc14755080cab599d77e8915c93bd3f6bbb04faa065dd 2013-07-23 10:26:48 ....A 33792 Virusshare.00075/UDS-Trojan-Downloader.Win32.Genome.csys-aef991a7b9f62b21f5e7711b46b99ed9192fb1dafdcda4a549ce418dfe599463 2013-07-19 04:13:10 ....A 423461 Virusshare.00075/UDS-Trojan-Downloader.Win32.Genome.cwoc-7d139f5e68638e27b2294f7fa5735d11c7da2753b97f461b337de4e62e876256 2013-07-24 15:03:04 ....A 77824 Virusshare.00075/UDS-Trojan-Downloader.Win32.Genome.frh-2684f9702595d79540987b88a13fe52d7772aa584e7aa63493a149c43c8766ce 2013-07-24 18:19:34 ....A 777216 Virusshare.00075/UDS-Trojan-Downloader.Win32.Homa.fhr-3b749d93877b3a0819190e2bf266bad3d36046c50ec45d534120f749b175233f 2013-07-24 05:30:52 ....A 1604096 Virusshare.00075/UDS-Trojan-Downloader.Win32.Pher.hvm-3c4b3ed4829b474e792fe7e5c15b4db196cda08e632c1401102c731027273fc2 2013-07-24 08:19:44 ....A 453632 Virusshare.00075/UDS-Trojan-Downloader.Win32.QQHelper.vk-76c3a56ce1deca063d69b1e4f4295099200f961451cc5dc9d612405c398b5fec 2013-07-24 13:59:02 ....A 216576 Virusshare.00075/UDS-Trojan-Downloader.Win32.QQHelper.vk-8bd0b55b1219f5fb2a4b61d9dc828078549c72725f8f9965ed15ee16cd956c3a 2013-07-23 02:50:48 ....A 3136 Virusshare.00075/UDS-Trojan-Downloader.Win32.Small.bsij-6f9790a67add446b22f5c2e650b1907461b0649248c6506da7a057d5d8fe93a4 2013-07-19 18:50:16 ....A 2944 Virusshare.00075/UDS-Trojan-Downloader.Win32.Small.btml-3deef2822ddd1e6b8ef352f4ccb0ac4159b368439713cba3457924064d0e5770 2013-07-24 17:22:10 ....A 3072 Virusshare.00075/UDS-Trojan-Downloader.Win32.Small.btrz-47516c00624b46f8e7937eff1eb39a174d116089af62af45fb5d41bb82ce4177 2013-07-25 01:31:52 ....A 2944 Virusshare.00075/UDS-Trojan-Downloader.Win32.Small.btsz-3e38d5153bd1d50432d86f7b9e21caaf3f656aed6dc76b87ba63f42bbbb862d8 2013-07-24 19:40:52 ....A 2944 Virusshare.00075/UDS-Trojan-Downloader.Win32.Small.btuh-37a566476c6f37fef5cad821965dd88ba4c3d8aa2d1b94c4b62277d671108c73 2013-07-19 14:28:36 ....A 2944 Virusshare.00075/UDS-Trojan-Downloader.Win32.Small.btvn-4da138205a8802b8fb56a301f06458dcfe6d63e1e87ddb8409c0ba579937ec8b 2013-07-19 17:13:34 ....A 365056 Virusshare.00075/UDS-Trojan-Downloader.Win32.Zlob.bspl-3dbca01e02882813e4bfa00864e77bc5aeb46dcd35a6ce8bbb389053bd013746 2013-07-24 20:55:44 ....A 98304 Virusshare.00075/UDS-Trojan-Downloader.Win32.Zlob.fr-6aa3fce217a69a16762ba35bf6d26d6d02ff837ed52efb0908db03a8e208f663 2013-07-24 17:25:56 ....A 12808 Virusshare.00075/UDS-Trojan-Downloader.Win32.Zlob.zk-6ca5410c2ed4d7d9d030a98a07273def7c5ffa5011a8174ef7231e143f808293 2013-07-25 01:02:10 ....A 176128 Virusshare.00075/UDS-Trojan-Downloader.Win32.Zlob.zk-788fd09b81d6626f7a9abd0d955b6cbe97c3dc7c11f5159898440fa1091d4f0e 2013-07-25 06:08:56 ....A 176128 Virusshare.00075/UDS-Trojan-Downloader.Win32.Zlob.zk-8b6f57f5cc4ff40ac803c9ba135f43c660072a56f2e2485586cee74e1d15c29e 2013-07-23 14:22:06 ....A 474624 Virusshare.00075/UDS-Trojan-Dropper.Win32.Agent.evrg-4f1438b9a16e6981637a657a28dad17861439c2e89ee72e4395621d6208b6392 2013-07-20 05:31:34 ....A 518607 Virusshare.00075/UDS-Trojan-Dropper.Win32.Agent.hnms-afc17d3e5c8186b697bdae29bccc3f249fb15b41815c1d72a80c1288da0f8cb4 2013-07-25 09:49:02 ....A 98304 Virusshare.00075/UDS-Trojan-Dropper.Win32.Cidox.fzf-6db389427e869fdddda41b88aeaf6346821d21c13672422606a485bb8aa54492 2013-07-24 08:15:24 ....A 98304 Virusshare.00075/UDS-Trojan-Dropper.Win32.Cidox.gol-4e88948cedb8965838f870fc459fc02e318721c6599594804fea6b9c2a4cbfcc 2013-07-25 15:54:26 ....A 98304 Virusshare.00075/UDS-Trojan-Dropper.Win32.Cidox.hmr-37d3e6aa0c7ad15f7c2bb98c1b1768f48938b734fe054f15080cc5d8c76fee06 2013-07-25 14:35:56 ....A 163858 Virusshare.00075/UDS-Trojan-Dropper.Win32.Dapato.dduu-1e9c258c363d4149c324e0c0d69be5fca5cceefdba25330f35606ee7db33cd92 2013-07-25 01:36:56 ....A 163858 Virusshare.00075/UDS-Trojan-Dropper.Win32.Dapato.dduu-4c722035f013410a327941e524f54333f62a26853801d8fa4234eaf929776cc0 2013-07-24 16:46:32 ....A 163858 Virusshare.00075/UDS-Trojan-Dropper.Win32.Dapato.dduu-831d73a2061346e4c81e48e2f77c7077abb333341b3a6b4570624630bc1515b8 2013-07-21 10:55:22 ....A 663552 Virusshare.00075/UDS-Trojan-Dropper.Win32.Generic-9ee5e2496fd1008a58ca62872ee59fbebda21e9c45739ada5b8128afd97da3ff 2013-07-24 22:47:52 ....A 227840 Virusshare.00075/UDS-Trojan-Dropper.Win32.Small.efd-4898ffeceb7f531d6a12db816c7930eb374aea698c33d69c3152fae261ee2a8b 2013-07-24 07:27:20 ....A 1581566 Virusshare.00075/UDS-Trojan-Dropper.Win32.StartPage.dxb-83546b65657838ba3bc3b24abc9e702bdbf6497da68cba28da40389425c5c9eb 2013-07-25 09:22:06 ....A 45056 Virusshare.00075/UDS-Trojan-Dropper.Win32.TDSS.atps-7ed902c6c4c35f449ff7d48a240eb6a4d1ca3198b5de4f92a0d14276abe7eed0 2013-07-19 08:10:02 ....A 44544 Virusshare.00075/UDS-Trojan-Dropper.Win32.TDSS.atzv-3cae17b06e5fc8f8b0262c547a214744d2292ad52c3e56e70060ecdeec952416 2013-07-24 21:10:14 ....A 80384 Virusshare.00075/UDS-Trojan-GameThief.Win32.Gamad.r-274e10f2c1b324496419f24ebbd7708ad674ad0147d0fd5ec06774cab93c3038 2013-07-23 14:00:50 ....A 125963 Virusshare.00075/UDS-Trojan-GameThief.Win32.Magania-1ddc31259dac67d440dbd95a99389b70f2b4254b87cde491554e97f07a2d5abf 2013-07-19 02:09:52 ....A 125962 Virusshare.00075/UDS-Trojan-GameThief.Win32.Magania-3be0dbab8be9a1e64538e405f68483057b20798b629951ad3c9ee7a062b24f5e 2013-07-19 14:04:52 ....A 125963 Virusshare.00075/UDS-Trojan-GameThief.Win32.Magania-4d8821b35cc1d6ab9299001cc53f57c8000122cdd087869211d3a2547d47cac0 2013-07-19 20:32:26 ....A 376589 Virusshare.00075/UDS-Trojan-GameThief.Win32.Magania.ekrb-9e2d460b102cd181adb54554123b53d12876ec1777ce4392c4a438be9633a646 2013-07-19 04:07:04 ....A 118784 Virusshare.00075/UDS-Trojan-GameThief.Win32.Magania.emky-3966d1e80c529bb65f535cd681473fbaea0c8489bb53a3852cf5e39b0902e9e2 2013-07-19 04:16:48 ....A 115200 Virusshare.00075/UDS-Trojan-GameThief.Win32.Magania.emky-9c46c54a6c3213c2dcdb29b798b090d287336f8e6180c47afa5ee1aec7f155f8 2013-07-19 19:45:46 ....A 367104 Virusshare.00075/UDS-Trojan-GameThief.Win32.Magania.fgym-6c4674dc5821b56199700f033045b4b4ee966722380112013111aecbf753ea85 2013-07-25 11:47:24 ....A 106496 Virusshare.00075/UDS-Trojan-GameThief.Win32.Magania.gen-2ae950b2310e9f5f420cde31e6c8ed4fa3e591bb273625fd3932b33a5194c053 2013-07-23 21:45:04 ....A 110592 Virusshare.00075/UDS-Trojan-GameThief.Win32.Magania.gen-3aca07230219d4d314c164b884d6c25639e6c2a126fbd5538b50a1ce4366a95c 2013-07-25 01:20:34 ....A 110592 Virusshare.00075/UDS-Trojan-GameThief.Win32.Magania.gen-3c49275a63b8819312f6e8058fd320258808de995067093761905d3943b6b81f 2013-07-25 02:04:02 ....A 110592 Virusshare.00075/UDS-Trojan-GameThief.Win32.Magania.gen-58cc2851b111df36be80d0f8f05c7905a791eec1d5338ef38225a303191249da 2013-07-25 11:38:30 ....A 106496 Virusshare.00075/UDS-Trojan-GameThief.Win32.Magania.gen-59a39073027eca964b71527255b143b62fd16c34c59e53803da90242938e96fa 2013-07-24 17:24:58 ....A 11279 Virusshare.00075/UDS-Trojan-GameThief.Win32.Magania.gen-64dd7751269d231a97eb3bf889a42a1d3db2fe51993e81a6323ce72af67a2eff 2013-07-25 05:58:40 ....A 106496 Virusshare.00075/UDS-Trojan-GameThief.Win32.Magania.gen-68309ba1281816b890961f29ebd6d46edb68f6cbd0aba74b57e30d60bb950557 2013-07-24 11:17:22 ....A 106496 Virusshare.00075/UDS-Trojan-GameThief.Win32.Magania.gen-683765624a2f1a1973fcc5b52829fecd45781ea0829b397ddcb55ded2ce31418 2013-07-24 23:43:00 ....A 110592 Virusshare.00075/UDS-Trojan-GameThief.Win32.Magania.gen-86caec161c9ef84a8dba83d7fd43017bec3113d58f92641666242ef53e1bebbb 2013-07-25 10:04:54 ....A 106496 Virusshare.00075/UDS-Trojan-GameThief.Win32.Magania.gen-8cd1e3df6623bd9d8032ac18e0f874fb116f8350f2b4b066e0f419ed0874b74e 2013-07-24 19:17:50 ....A 117248 Virusshare.00075/UDS-Trojan-GameThief.Win32.Magania.uaca-7b8dbb35d83eb89b91cff0da0ccf9c00ad1f106c3cc5ecc5500f8653b4bccdbb 2013-07-24 15:49:08 ....A 2887115 Virusshare.00075/UDS-Trojan-GameThief.Win32.OnLineGames-1f1aa7945c5da0a7ad64ef56e993acedf2cf156d42ff8d1e4d5ff4564c2bc886 2013-07-24 14:55:10 ....A 208896 Virusshare.00075/UDS-Trojan-GameThief.Win32.OnLineGames.ahro-591eff2712c7d1baa983ef53aa0d6b130d5aec6b3cee721575941da21496410f 2013-07-25 02:25:32 ....A 18477 Virusshare.00075/UDS-Trojan-GameThief.Win32.OnLineGames.jqo-6a64bbec1072e2d5f4a0e991a68c5329322384d39474506bb53c65d859f9d6a5 2013-07-24 06:21:28 ....A 98304 Virusshare.00075/UDS-Trojan-GameThief.Win32.OnLineGames.ksl-2b91bb2573330ea4e42452f6525d17acbfc96eabe28568f89a2fdfdf02a32d6c 2013-07-24 13:06:48 ....A 106496 Virusshare.00075/UDS-Trojan-GameThief.Win32.OnLineGames.scuc-56c12b6eab74078c8a35387a50abc3eb1c14e14b413f51cc7c4ed1511a947ab6 2013-07-25 02:23:46 ....A 5565 Virusshare.00075/UDS-Trojan-GameThief.Win32.OnLineGames.sfsb-3c18c4b5908ea1d6290a2a362e4068a3791a01402a08bb41fc1a83e52a448e59 2013-07-25 13:25:42 ....A 106496 Virusshare.00075/UDS-Trojan-GameThief.Win32.OnLineGames.siyn-28dec65d560c620703e5211868e8913e32772825f84981953b97126a40622e0e 2013-07-24 17:04:16 ....A 90112 Virusshare.00075/UDS-Trojan-GameThief.Win32.OnLineGames.so-8a5edc6f8f1165bf395e3ef74811553db596fe0b20ed2e65618f95d3f99a99ee 2013-07-24 22:02:32 ....A 716800 Virusshare.00075/UDS-Trojan-GameThief.Win32.WOW.inm-797624ea639e04b9002f6fad358e18f0ad33e14936dd5bc1fe79051a6a3c4aeb 2013-07-19 07:39:46 ....A 196621 Virusshare.00075/UDS-Trojan-PSW.Win32.Bjlog.bbrl-8d933c97a9fe72cc16e171a81e26c23c8a49af286e0ce1bfffa7818bbc8082a2 2013-07-25 13:09:06 ....A 319176 Virusshare.00075/UDS-Trojan-PSW.Win32.LdPinch-66b866fa9676d2ea87e2981544974d71ce23df401af145f83c82f5a4eb525d5e 2013-07-23 23:45:10 ....A 5017600 Virusshare.00075/UDS-Trojan-PSW.Win32.QQPass.pef-76bfedf75828780c0b4ce36e261e9e3078ab7f3a8c27c3afcf98d6b2a43331a0 2013-07-25 11:02:48 ....A 280652 Virusshare.00075/UDS-Trojan-PSW.Win32.Ruftar.drf-8cbbe8dd1f08b9e0490a9186f73ed6e68f487681720e547aeb8569a4c60d1d8c 2013-07-23 16:26:54 ....A 329216 Virusshare.00075/UDS-Trojan-PSW.Win32.Ruftar.eon-b80287f6a9e8aa4edadb8e31e51c153635f4c6b66801c5b1ba5d32f6e562265d 2013-07-19 13:18:22 ....A 363008 Virusshare.00075/UDS-Trojan-PSW.Win32.Ruftar.hec-5d9b0289bab4bdc1296097799c43357adb146527fb68d8b1d9017156668c742b 2013-07-19 04:11:58 ....A 791040 Virusshare.00075/UDS-Trojan-PSW.Win32.Ruftar.mpt-5cca5546f51edb9417a4de157bb5df53f0a61f55c3d798a74bfbe2b4f7279d28 2013-07-23 10:44:02 ....A 377344 Virusshare.00075/UDS-Trojan-PSW.Win32.Ruftar.mxx-8fdd7f16bd32c26c1a800ca2fbee04c7ce1a8466e51c821a3f26793af05d6e64 2013-07-24 20:50:30 ....A 1236480 Virusshare.00075/UDS-Trojan-PSW.Win32.Tepfer.gen-3d57c882b1c7aadc4b3343637211e0ac097eaf0cf3963a0c50da2b4a4d7b53e7 2013-07-24 10:06:34 ....A 1152512 Virusshare.00075/UDS-Trojan-PSW.Win32.Tepfer.gen-82838c5444ec41ce12b82f67581ee45f79827e1b42afd67c5f5988e177d331df 2013-07-19 05:10:16 ....A 19968 Virusshare.00075/UDS-Trojan-Ransom.Multi.GenericML.xnet-7d5cbf7b6c3bea47d616078619d7057888975db888d9e5f2ee3ededf8fc1a7e2 2013-07-24 02:02:22 ....A 22016 Virusshare.00075/UDS-Trojan-Ransom.Win32.Imblocker.bq-84cd8e8cacb967f98ee149891b02817ba3fa4c7100766c368ad485c7b5966617 2013-07-19 19:48:28 ....A 217088 Virusshare.00075/UDS-Trojan-Spy.Win32.Agent.bxfj-7c1c0eab263c868dc4c2e705723f353249b1f51debcf3e13b7f3b13cb2ba1a93 2013-07-19 17:30:58 ....A 196608 Virusshare.00075/UDS-Trojan-Spy.Win32.Agent.byhh-5dd5091f8d9daff2b20403ac5f14073f8cab75dd33b70dea9b0207694834e942 2013-07-24 19:47:22 ....A 499763 Virusshare.00075/UDS-Trojan-Spy.Win32.Ardamax-8be547447da35e9203c6ee5cdf6acbe0adfb66f1458603e355cd3fbf8c4c2f15 2013-07-19 15:35:20 ....A 723459 Virusshare.00075/UDS-Trojan-Spy.Win32.Carberp.aqxo-4df44f16217423ec573e0da9a92b611ceaa0067bf16b0167f3e4c2dded1667c2 2013-07-19 12:16:16 ....A 629258 Virusshare.00075/UDS-Trojan-Spy.Win32.Carberp.arbk-6b03f7ba73de014f1fb83481a21aba5ba78bdbdcceadd3012d22d8edf9330a6c 2013-07-19 18:46:32 ....A 707101 Virusshare.00075/UDS-Trojan-Spy.Win32.Carberp.arhd-4e2b6ba610c2719b7dcfa0798ba02785fc51c07fb8b040f851ed74dcd07a83c4 2013-07-23 03:47:58 ....A 707101 Virusshare.00075/UDS-Trojan-Spy.Win32.Carberp.arhd-5f3203fadcfac6f20da336507214de5a518d0fcce3f751ce315def61c28766bd 2013-07-19 20:14:34 ....A 707101 Virusshare.00075/UDS-Trojan-Spy.Win32.Carberp.arhd-6ea4f48fb5d3adc06f5d5a5c735a48136d67391bbae775aa519459964e821cc4 2013-07-23 19:09:46 ....A 706994 Virusshare.00075/UDS-Trojan-Spy.Win32.Carberp.ariz-b7275cf62d4f0c8612ab23097aa7801d8c46942fc24555c458f28c38d5f78912 2013-07-19 16:45:10 ....A 772625 Virusshare.00075/UDS-Trojan-Spy.Win32.Carberp.arkc-7e95dc9a5f227345a54911146ee6e2026fab827e9f1503b52409c9a482f4b7e4 2013-07-24 10:37:42 ....A 607360 Virusshare.00075/UDS-Trojan-Spy.Win32.Delf.lxq-5706a02ce7ff4afcc2333b309abb4fd6265c48930bcd1e2ebb67922d1d5f38bc 2013-07-25 15:48:02 ....A 290816 Virusshare.00075/UDS-Trojan-Spy.Win32.Delf.mn-4a228cc21b4d2dfaf827bc1642bab702f7a592576c1567ce9ee375a46c3bc501 2013-07-19 04:48:26 ....A 544618 Virusshare.00075/UDS-Trojan-Spy.Win32.Xegumumune-3c47aa3fc2b6eb02c6bba431964cc564298057232e55ce8bf9ee6dd5a856fb1c 2013-07-25 14:12:46 ....A 228941 Virusshare.00075/UDS-Trojan-Spy.Win32.Zbot-3b7262fdea375bc08deeadb113d82c0dfcbd12eada3b6caad057357465b5ce5e 2013-07-24 05:24:12 ....A 206336 Virusshare.00075/UDS-Trojan-Spy.Win32.Zbot.bfgb-89e43efa41e41b2732ce9eec0f19ce6b83ad04fb871aa45d1698be0d8b1f9fc6 2013-07-24 15:39:12 ....A 142144 Virusshare.00075/UDS-Trojan-Spy.Win32.Zbot.bgqb-3e344d0478921696d28a2dc4eb30bbf9588f506e58522d0f714e6a591d808b65 2013-07-25 08:19:18 ....A 96256 Virusshare.00075/UDS-Trojan-Spy.Win32.Zbot.cdeh-4fb4af58f1774b4dea2f1fe241604cfc00f6ef5abc44ec5723947c1e869c69ed 2013-07-25 00:07:08 ....A 172032 Virusshare.00075/UDS-Trojan-Spy.Win32.Zbot.cgzg-389137a3373bf7bca288185ed1d6b804ed2b233df763f1e86b8be06c09e758c9 2013-07-24 12:02:04 ....A 201728 Virusshare.00075/UDS-Trojan-Spy.Win32.Zbot.cktn-3eb3b238fba2531b3e6bf2e81de73fb376154338f6c9dc99b1f170f51b5d195e 2013-07-24 02:27:34 ....A 188928 Virusshare.00075/UDS-Trojan-Spy.Win32.Zbot.clze-862df69dd9f7a7c9d45f32a85c7f87d19e8dc95f6517d288bb32ac530264de03 2013-07-25 08:06:30 ....A 159744 Virusshare.00075/UDS-Trojan-Spy.Win32.Zbot.cmno-2fa6dd5a7d02ae90e2f683c3553831999fe68710b4288b56a0bacd392abade3e 2013-07-24 02:00:18 ....A 134144 Virusshare.00075/UDS-Trojan-Spy.Win32.Zbot.cqkz-6803703a14be30c398bc410e4fd00280ba9bba81d0f84061b1b03ca579451775 2013-07-24 00:48:44 ....A 166400 Virusshare.00075/UDS-Trojan-Spy.Win32.Zbot.sb-497b56d4719214e7df044cbcdf86b5e4ad887cd2d348d0f785c3e47b964677cf 2013-07-24 21:09:18 ....A 412160 Virusshare.00075/UDS-Trojan.Multi.GenericML.xnet-1fadeb58b066c2b45b7aaf4215933c7564d7a8a557892fe89d56e025e8445779 2013-07-24 20:59:40 ....A 225480 Virusshare.00075/UDS-Trojan.Multi.GenericML.xnet-38de7ad939fbff9601128f8f4a14f6bd00de3a33d4236b94dab523fa735a4a8e 2013-07-24 11:31:26 ....A 877120 Virusshare.00075/UDS-Trojan.Multi.GenericML.xnet-3b562881fe334fce26942196693f076880d2d7d4c45941d68f361afd0091ef67 2013-07-24 16:01:20 ....A 15872 Virusshare.00075/UDS-Trojan.Multi.GenericML.xnet-3c94ea8e6ca63bbd267301c7ec34685803f42e8339f2ee0562e59dae8e0766d3 2013-07-23 20:00:12 ....A 17408 Virusshare.00075/UDS-Trojan.Multi.GenericML.xnet-46009cdf7b2c629086ff9c4a9e785fc89e5cca7e213406b4d275bb09b461e07a 2013-07-24 10:26:30 ....A 321636 Virusshare.00075/UDS-Trojan.Multi.GenericML.xnet-815b5bf6bb3eefbfc7cabb2b25c9ddf0ba1e01c99c4297d6b97795651d0d3ec7 2013-07-25 09:30:22 ....A 285696 Virusshare.00075/UDS-Trojan.Multi.GenericML.xnet-8c95a88c965b6d67eedb383f7c6b5f75942bcf954f4210554d5d5bbff473a072 2013-07-25 08:01:24 ....A 262144 Virusshare.00075/UDS-Trojan.Multi.GenericML.xnet-8d0330fba8ce827cdbfca44d63c5c7f6e520fe7f63db74a8c246a8629eaae4f0 2013-07-25 13:46:18 ....A 468099 Virusshare.00075/UDS-Trojan.Win32.Agent.gen-4726f7a4181c79e000cd42aaa757247a5e75681973c10291539f62c1e98a50f7 2013-07-24 20:10:36 ....A 44032 Virusshare.00075/UDS-Trojan.Win32.Agent.hhtt-7330e2793055d8b119a16151a130ecd82772c743f7f736a56da92dc13dd51bfd 2013-07-24 16:04:02 ....A 315459 Virusshare.00075/UDS-Trojan.Win32.Agent2.jqyq-3fda8ec4448fef634a9628253e1caa65e0592eaf25119c14dae1f3d208b274b8 2013-07-25 16:14:22 ....A 154624 Virusshare.00075/UDS-Trojan.Win32.Agent2.krd-7e5dacebb22f5bff2ff6958352d9fd2896abdbb364c5d41323970bd70a00ac22 2013-07-24 21:00:14 ....A 82448 Virusshare.00075/UDS-Trojan.Win32.Agentb.hzml-7a06c8c39673c25dafec1275de8cacd8fbe12e149da9849ad11c0aeba2e230a9 2013-07-24 14:48:24 ....A 82560 Virusshare.00075/UDS-Trojan.Win32.Agentb.hzml-81c6dc7d1a0cd8db3183e2a309801446839b07edb816f5b7d29da7572da06ad7 2013-07-25 14:59:22 ....A 82560 Virusshare.00075/UDS-Trojan.Win32.Agentb.hzml-8547e1709650cdee8d8f2ef9c1af504ccfb6fb0a695685c5d92ca6d44e284806 2013-07-23 23:48:22 ....A 106252 Virusshare.00075/UDS-Trojan.Win32.AntiAV-7b70bfdeae2640ee2ffb0c18fc8491ead5e09d18daaf4ddeb964fd303371224a 2013-07-25 06:31:36 ....A 277425 Virusshare.00075/UDS-Trojan.Win32.Buzus-6788fa0722abe66929cff7cca3554b24f801177cc09509aafd0b26ed10939e31 2013-07-24 02:33:50 ....A 28672 Virusshare.00075/UDS-Trojan.Win32.Buzus.hwqu-678d220003ca911e0f35f6394f757b3248d01fbd34988f8649fb5b10e143adc7 2013-07-25 13:36:06 ....A 229888 Virusshare.00075/UDS-Trojan.Win32.Buzus.infr-38f8385f6e11a6b514a327e589371885fb790fdccc36858f99b6811a3a677274 2013-07-24 16:33:30 ....A 708608 Virusshare.00075/UDS-Trojan.Win32.Delf.dxod-2957ed926058e45a18027f9fd1063c6443f3faadc9e4d634d0028c6d85b6e756 2013-07-24 22:44:56 ....A 708608 Virusshare.00075/UDS-Trojan.Win32.Delf.dxod-3ed4e2547193b5ce8e7815c65f8a4755e427cd2cd92c6db81326d8c29de366eb 2013-07-25 08:23:08 ....A 496640 Virusshare.00075/UDS-Trojan.Win32.Delf.snk-7eb2c2d194c75db7c61825221625f6735a3fea7954c3d3da3ff1d1f4fc09a5d7 2013-07-24 21:58:08 ....A 241152 Virusshare.00075/UDS-Trojan.Win32.Delf.var-3874885572d6a1d006c35519a3c3d2473c1e71529f16cabe68827513368cd065 2013-07-25 15:34:42 ....A 122880 Virusshare.00075/UDS-Trojan.Win32.Dialer.tl-5f311c83d54af16d851c527c788590f66e358338b7142d2c500fe68aa9660c57 2013-07-24 18:12:16 ....A 122880 Virusshare.00075/UDS-Trojan.Win32.Dialer.tl-84b0204163a02a883451897613c3b116e9c97674f4c6260f912503c8928218ac 2013-07-24 17:33:42 ....A 4828160 Virusshare.00075/UDS-Trojan.Win32.Diple.ylv-8a3a5601b758106c305d336863fb23b8c9ed2a42dc2dc9e157a27155aaa1d5fa 2013-07-25 13:10:38 ....A 350208 Virusshare.00075/UDS-Trojan.Win32.FakeAV.invi-69588a0f6711ec3c1494724454304a6949ad3a7fcaf8721f7b05932c78456fd6 2013-07-25 12:16:44 ....A 176640 Virusshare.00075/UDS-Trojan.Win32.FraudPack.cqrm-2ccf713cbed0999d36c1d8b8a4762911d1c466c2c75d4ebd004d57da2159f751 2013-07-25 00:33:50 ....A 176640 Virusshare.00075/UDS-Trojan.Win32.FraudPack.cqrm-4ed510b70b9b38106a1e9a79fbc3808cf36fd6c2dee9f95576c0dbb24bfa0c7d 2013-07-24 05:56:28 ....A 176640 Virusshare.00075/UDS-Trojan.Win32.FraudPack.cqrm-77e3598fc92de804eb078dc198d810fe093031a7a89cadb457085c5b9280e0fc 2013-07-24 21:59:54 ....A 176640 Virusshare.00075/UDS-Trojan.Win32.FraudPack.cqrm-87c034b770aa5c44cc5c6e3779e4a2fbfb5db6f8cbe00b2269fc9c0640c4f99c 2013-07-25 09:30:44 ....A 213505 Virusshare.00075/UDS-Trojan.Win32.Fsysna-8d33d815faa95e48af1b0149b35fc035aee52486b81890d26f570a967ab03b5c 2013-07-25 01:47:16 ....A 524288 Virusshare.00075/UDS-Trojan.Win32.Generic-1dc132ec47674b0c72c79947c55d4ad09591e68df21ef75f86821dd77beb6b61 2013-07-24 22:53:28 ....A 157184 Virusshare.00075/UDS-Trojan.Win32.Generic-1dc9fb4a44ec09d07ea5ec2deec670737f1650df3a04393f7958527a260dcc4c 2013-07-25 14:10:54 ....A 12874 Virusshare.00075/UDS-Trojan.Win32.Generic-1dd64b8c2c6889be3c6d55fa3c0dddbe1a028154158bb96e687af236f416df5d 2013-07-23 13:48:34 ....A 656000 Virusshare.00075/UDS-Trojan.Win32.Generic-1dd7b4b3a985c2febbe65fe80a1bc084042f3217eadd6f9d55fc8bf00dfd53b0 2013-07-25 01:07:10 ....A 65024 Virusshare.00075/UDS-Trojan.Win32.Generic-1e41cf3e1ed4349ac496d303362e0e0ab1b84b67bf85546a4f8adeeaa0ca747e 2013-07-23 17:25:12 ....A 437248 Virusshare.00075/UDS-Trojan.Win32.Generic-1ea3b038be9544e937f98266f767849795efd02be55fee165a44e2c49a70d576 2013-07-24 13:04:28 ....A 642560 Virusshare.00075/UDS-Trojan.Win32.Generic-1f4ef9c8a80249afbcc96a37b06fd447e5648abea77c8273fdab9c4dd27afc95 2013-07-24 08:47:20 ....A 569984 Virusshare.00075/UDS-Trojan.Win32.Generic-29eae95e598506831db0195028556cb68192fdc9cd38db4f786f3b5b2200ed33 2013-07-25 01:17:54 ....A 75776 Virusshare.00075/UDS-Trojan.Win32.Generic-2a708fc773019298b43171f2d7ad35295e70bc7aa205d229d4ec869ebb29cd4a 2013-07-24 18:11:46 ....A 2508288 Virusshare.00075/UDS-Trojan.Win32.Generic-2b109b4a7336d2632838d9e33330ea92121a0efdc7c3bd05612eadea36972670 2013-07-24 08:49:16 ....A 225792 Virusshare.00075/UDS-Trojan.Win32.Generic-2c12b4f8b12f18e15f7df1675c447a50c4df70538b21c750637da7f15fd9e7b6 2013-07-23 22:27:52 ....A 1940480 Virusshare.00075/UDS-Trojan.Win32.Generic-2c27a3f34b3184a76287e0a8e4b6c3e5fba72e97579ba3d894ddccaa6aa4a55d 2013-07-24 08:09:32 ....A 3469428 Virusshare.00075/UDS-Trojan.Win32.Generic-2c2f8c662b75432cb4dc4fdc6707659d3380aae6e55e0777f59b0608bcc45dff 2013-07-24 08:40:40 ....A 116864 Virusshare.00075/UDS-Trojan.Win32.Generic-2ca48d010e3a8e36531209c227157407e27c71fa7762223fcdec81afec37fd93 2013-07-24 14:54:32 ....A 531968 Virusshare.00075/UDS-Trojan.Win32.Generic-2d8c2c663c4b137e2954656a074fa7b5410b7bd48417b45a6d6b7c5315584c04 2013-07-25 15:10:20 ....A 18328 Virusshare.00075/UDS-Trojan.Win32.Generic-2edb041790f0b9a09536eff0c8b452b1d24bc201e8b9968d542c718e94359f55 2013-07-24 07:45:48 ....A 383453 Virusshare.00075/UDS-Trojan.Win32.Generic-2f1f04a27a114e44c78e396d4d1ef00c623413c69adaed9a08ba1c45ae4718ea 2013-07-25 15:19:08 ....A 974848 Virusshare.00075/UDS-Trojan.Win32.Generic-2f83da0c0d58a9bc1ad7100c4d25dbc9984ffc49b44e01e2bf7d7fe124f86e5f 2013-07-25 06:14:14 ....A 319488 Virusshare.00075/UDS-Trojan.Win32.Generic-37a2fd96084da40ea73c8253ce96ce2e70e3ac23b3f5069562bbbfb3e1bec479 2013-07-24 16:54:00 ....A 377856 Virusshare.00075/UDS-Trojan.Win32.Generic-3883827fa07d986a87032324ec107eaad1696a4eb28c8142dee57de74b4272f3 2013-07-24 12:23:02 ....A 317904 Virusshare.00075/UDS-Trojan.Win32.Generic-38fb524a69f265b40a7ca5b0ae94fad9e4aa83947c2595d961e68625b75cbe39 2013-07-19 04:18:26 ....A 606208 Virusshare.00075/UDS-Trojan.Win32.Generic-399a90691710fe8cd5027949d46ddde8b9568c032bf324fe3854a7a67a149a7b 2013-07-24 22:48:06 ....A 269312 Virusshare.00075/UDS-Trojan.Win32.Generic-3ba4e09f3f3b1fec2b919709bec0af57a36f31372bd34f2dff6672cc71fd0bdb 2013-07-19 02:12:18 ....A 81374 Virusshare.00075/UDS-Trojan.Win32.Generic-3bcaceafb941d6b9f711253fff7fc886e75018aa71bc3236803cee11b83629d1 2013-07-19 04:05:24 ....A 281888 Virusshare.00075/UDS-Trojan.Win32.Generic-3bcf75df78f335aeb0a2cf236791ee2570d5c752749eeda684f9f238ec57f066 2013-07-19 04:47:58 ....A 184320 Virusshare.00075/UDS-Trojan.Win32.Generic-3c2a51665a7e969295b2eadac3c0d2a3522f2a040d0bbdf0d6a4e884a47a33bb 2013-07-19 05:08:46 ....A 367579 Virusshare.00075/UDS-Trojan.Win32.Generic-3c3b43ce37af37c8ff46c5a481adaa1ee24dd4805fb6ca76928a2d6ae01b9dbe 2013-07-25 01:55:00 ....A 209408 Virusshare.00075/UDS-Trojan.Win32.Generic-3c3f9262f07c702424c818296a8e5c39a1d1504fe6018587315c9c5deeb781b3 2013-07-19 06:05:36 ....A 290312 Virusshare.00075/UDS-Trojan.Win32.Generic-3c66980a917c709e180d06f4d498b1b55564b5ce53fd1b8f7ab1a6d6c8c368ac 2013-07-19 11:17:20 ....A 218175 Virusshare.00075/UDS-Trojan.Win32.Generic-3cedce866d243f391fc970529d92bfd5de7c125b079fa7f59ec72245434567fb 2013-07-24 06:59:04 ....A 126976 Virusshare.00075/UDS-Trojan.Win32.Generic-3cf94a7a2d861af470013fd7a43001a1a38b645bddddfe4723c1685db518d12a 2013-07-19 15:10:40 ....A 54814 Virusshare.00075/UDS-Trojan.Win32.Generic-3d8b42e5612a8068bc64369c8e1837c450045d6250a97ce9f0adc17433c5b1eb 2013-07-24 06:10:30 ....A 7946240 Virusshare.00075/UDS-Trojan.Win32.Generic-3dacb4095954670f07660b1bc961e3f26adf9dedfb34ac5743fc9c4ae6e0cf51 2013-07-24 23:37:26 ....A 524288 Virusshare.00075/UDS-Trojan.Win32.Generic-3dd8754362b64fd8690b930cf3c81dc638ae57356897c75eb9b3c376565633f6 2013-07-25 14:20:02 ....A 165888 Virusshare.00075/UDS-Trojan.Win32.Generic-3e4d9b3c00807054884b69a883db93ce3a598dbcc3e0d74ea7fb02cb81b14881 2013-07-25 02:24:38 ....A 75776 Virusshare.00075/UDS-Trojan.Win32.Generic-3e4ebdb1a951eb42b9a2812d3ed0b4a866dff798744567d3618491c70c01260a 2013-07-20 01:59:26 ....A 155648 Virusshare.00075/UDS-Trojan.Win32.Generic-3e84f2a54a37faeca5feb0a99ba6efa84234fe4d317c5932b47953d058a6b649 2013-07-24 17:47:46 ....A 204800 Virusshare.00075/UDS-Trojan.Win32.Generic-3ec036069f9612e29f90eb1d55077d729b006f06fd1264f103a478d88bfa87d2 2013-07-23 14:23:48 ....A 135168 Virusshare.00075/UDS-Trojan.Win32.Generic-3ef62c9e761cc966b249df2192dfb24ba92d76a65a7298f46175bc3d202ba09f 2013-07-23 06:00:18 ....A 696320 Virusshare.00075/UDS-Trojan.Win32.Generic-3f2ce6223ec9441ef68e22742f77a4fda15bb395c1b450c84c35c7024a8b16b5 2013-07-24 02:04:46 ....A 75776 Virusshare.00075/UDS-Trojan.Win32.Generic-3fe77c62034867f4b5a736efc580af7ae061f15e38bb92968baf8776d9b82bc8 2013-07-23 13:56:44 ....A 29184 Virusshare.00075/UDS-Trojan.Win32.Generic-447aa9d040621d8acbd3b1413c54d6ce91e80cfeda427669030cb2431c4c4225 2013-07-23 17:18:56 ....A 64968 Virusshare.00075/UDS-Trojan.Win32.Generic-457f1b570cdacea09f6e2ee3a4144709e414a21a177173d9f74074d2117490cc 2013-07-25 15:45:10 ....A 127233 Virusshare.00075/UDS-Trojan.Win32.Generic-462c899fedc9a028bd8605fb320604afb73efa72fef75b260de9bede9e15ffd9 2013-07-25 13:51:12 ....A 494592 Virusshare.00075/UDS-Trojan.Win32.Generic-4638bc54df0d691b65262bf4a9e3572191dd944322e4f323ac410eba9e5b77b9 2013-07-24 09:42:34 ....A 51702 Virusshare.00075/UDS-Trojan.Win32.Generic-48dab2c5d94fd716d49048ef091f99cc7fc2fa59d95a2d3c729e4c82a9abeb89 2013-07-24 16:39:16 ....A 150948 Virusshare.00075/UDS-Trojan.Win32.Generic-490319248b30a8f88b3ca4add6ddc95c097ed25c92a3e4b9f783960a1459188f 2013-07-24 04:17:40 ....A 837632 Virusshare.00075/UDS-Trojan.Win32.Generic-49958505599343371cd13646e033a74e55a38a7fe939130aadc4226c421432d4 2013-07-25 14:33:50 ....A 4094976 Virusshare.00075/UDS-Trojan.Win32.Generic-49f2607ebc349dc91a88a150b0cb4db614fbe6ed287cd2d779511c01fd28c7ad 2013-07-23 22:08:18 ....A 134600 Virusshare.00075/UDS-Trojan.Win32.Generic-4b435a07ac1a70a7fe28c1f1f6bd1ff84cf91ae712c4c577d216358e0daf3d43 2013-07-24 18:24:38 ....A 340480 Virusshare.00075/UDS-Trojan.Win32.Generic-4bb071f8b372ef7f1e469c3f0b095a570784198973245b4dd8850065f575c762 2013-07-24 07:32:34 ....A 155491 Virusshare.00075/UDS-Trojan.Win32.Generic-4bfc837725c36db5e472de4496ea941e5c07700901b6867b905d965ec60dcd82 2013-07-24 03:53:18 ....A 524288 Virusshare.00075/UDS-Trojan.Win32.Generic-4c7727f73239027ac810cdb693fe6abccc293f4732bfaf4a9780fce430936ba2 2013-07-24 01:40:54 ....A 51712 Virusshare.00075/UDS-Trojan.Win32.Generic-4c9f2e850a373df26fb429730e40c895f4d9877a9a90c843577fe9fe708e2164 2013-07-24 10:14:02 ....A 122880 Virusshare.00075/UDS-Trojan.Win32.Generic-4d2508ce05a508a0117b5a9bfbf391682e7722ae2f1006541d9479750250c93c 2013-07-19 15:22:54 ....A 697856 Virusshare.00075/UDS-Trojan.Win32.Generic-4dcfdd7fa09132eef8409eca3cb0cc7fc120e4e4358d5f27a173ae4e6ba3208d 2013-07-19 18:53:18 ....A 268800 Virusshare.00075/UDS-Trojan.Win32.Generic-4e3646edd7138b0a4d5762fc9babeb7521ff5ebc5ae21e1e2a1eac3efea81362 2013-07-19 21:23:04 ....A 376320 Virusshare.00075/UDS-Trojan.Win32.Generic-4e5f5a12c9f362ac2a2a46638268a3f4b1ff53e4768c4f327a132b730cab0a10 2013-07-23 11:08:54 ....A 1240576 Virusshare.00075/UDS-Trojan.Win32.Generic-4e71b5576f5c4b7997303e1e5811014d085576b5c47e85202ae603015fb7c3e9 2013-07-24 08:19:58 ....A 20480 Virusshare.00075/UDS-Trojan.Win32.Generic-4e7b8ba979ad2ddb19f6677b0b78d5b85fe41d00084e49b5a99ec64b9fdc30b8 2013-07-19 23:35:44 ....A 891904 Virusshare.00075/UDS-Trojan.Win32.Generic-4e96f1566a98f05bbf1634e791d128c24ff134241a3e133f7eb478a3a214917d 2013-07-25 14:32:12 ....A 445952 Virusshare.00075/UDS-Trojan.Win32.Generic-4ebc355a394f8a72544dba502afe5d3ebfe5bb5d6c6ccb51cb7fdd4262fc0b17 2013-07-23 10:51:52 ....A 106496 Virusshare.00075/UDS-Trojan.Win32.Generic-4f491fabe28064a279400bd77dfda0eb5f7be5021d74ebe1409fa642e3b1b844 2013-07-25 10:29:10 ....A 36864 Virusshare.00075/UDS-Trojan.Win32.Generic-4f9e9dc8824eb269f58bfd7b48a83ec88db00eb542d1b0817e0261f37685ab8b 2013-07-25 11:36:54 ....A 627288 Virusshare.00075/UDS-Trojan.Win32.Generic-5839c7532d63511ef5319f3b7745f3114f62d59ab7e366ef69858f69a1b851c3 2013-07-25 14:58:54 ....A 450560 Virusshare.00075/UDS-Trojan.Win32.Generic-58ed413c9ffb7f85ed65a14a5e0d311d697a9b9d4b2def0703bfeb20e1206ec6 2013-07-24 03:36:58 ....A 298240 Virusshare.00075/UDS-Trojan.Win32.Generic-59dc06f6b475442d1429752546afc2d189eb8a60941cc138810ea279a771a4c7 2013-07-24 21:01:58 ....A 741376 Virusshare.00075/UDS-Trojan.Win32.Generic-5cc0eb227dc250855fb4e9493a0f33129d888265428b983f18fc79bb6ce2ad1b 2013-07-19 06:04:48 ....A 159744 Virusshare.00075/UDS-Trojan.Win32.Generic-5cf6da2076ac5d5b7d2717cf3d879b007b85891b4c33b39bb473910d18c1719a 2013-07-19 06:23:24 ....A 43209 Virusshare.00075/UDS-Trojan.Win32.Generic-5d14475a189ea9a014e88bafb31a7f37f77a91a32140f58f227d14389de359fb 2013-07-22 16:33:24 ....A 188967 Virusshare.00075/UDS-Trojan.Win32.Generic-5db46002c125a5021cdcd548327ca6b32379637eb09ea2c0f364f47d13ab3a0e 2013-07-19 17:12:20 ....A 81920 Virusshare.00075/UDS-Trojan.Win32.Generic-5df0eb6a97663d60d577ce70138fdae7bec76a15ea28931f5df1b41388d3091c 2013-07-22 05:35:50 ....A 40044 Virusshare.00075/UDS-Trojan.Win32.Generic-5df3d855e36857c54bac16578ed36cddfbb8e7def1d160821c365cbb0592c8f5 2013-07-19 20:40:10 ....A 626025 Virusshare.00075/UDS-Trojan.Win32.Generic-5e3f4501246b626871e329c9d6f272571c8e4d52c1dd37753ea20c4377dee8ed 2013-07-24 18:29:16 ....A 131072 Virusshare.00075/UDS-Trojan.Win32.Generic-5e9a806381a815ce86b2a132c4320fe6524f93b773d7540a61f4fac6e19a93e0 2013-07-25 01:18:28 ....A 502400 Virusshare.00075/UDS-Trojan.Win32.Generic-647f010f57314094a0314b02142248cbc18443a4a42196aebd527673fd7c7e14 2013-07-24 22:17:14 ....A 542952 Virusshare.00075/UDS-Trojan.Win32.Generic-64eeb32e30d9df3931ecd6c5ae3904c3faab1aaa11672b62cb7309bd2241af06 2013-07-25 15:45:34 ....A 38400 Virusshare.00075/UDS-Trojan.Win32.Generic-668f449507c5969fdd85bc36cc86b1792ebf254bd2983a2f1642552f66d7dfa9 2013-07-24 09:07:24 ....A 65536 Virusshare.00075/UDS-Trojan.Win32.Generic-670f886a84e82d050eab9cbba99cbb8706d2e8312c874daa4168a571c88fb84d 2013-07-24 22:45:08 ....A 815104 Virusshare.00075/UDS-Trojan.Win32.Generic-684ab3e494789509ef40397ccd34c193d530aa22d2e351f1f108dda30a53cb1a 2013-07-24 06:37:16 ....A 1616384 Virusshare.00075/UDS-Trojan.Win32.Generic-69329fe4f15ae91b4290e7479ee54651a5c351b275cc5fa3002f73abc73addb2 2013-07-24 20:19:20 ....A 741192 Virusshare.00075/UDS-Trojan.Win32.Generic-6a23d451cc02b8fa38239f62b0956d7bd074a47cc979f69ee78a1c7daffe03b2 2013-07-19 05:14:04 ....A 53850 Virusshare.00075/UDS-Trojan.Win32.Generic-6a4bc769c9b506f4a6e55b97d10d33c2074c633c78c4ff50a2dcd1f9bd7889c3 2013-07-24 14:31:40 ....A 163840 Virusshare.00075/UDS-Trojan.Win32.Generic-6b3035adfafb671e0ffc1bbd80d618af98fa1593adf8d106fdfb2d8c61f68198 2013-07-24 08:57:50 ....A 274012 Virusshare.00075/UDS-Trojan.Win32.Generic-6b5719e2f726a190d6b030b61bd1f9a8612a1b594e18d06d0983c8c9c86e0e9c 2013-07-24 21:01:24 ....A 71502 Virusshare.00075/UDS-Trojan.Win32.Generic-6b57b39fbffe4877e19eea92c3061e9fc98e2305c9570b04ce0a266537f35ebf 2013-07-25 01:27:16 ....A 96768 Virusshare.00075/UDS-Trojan.Win32.Generic-6c606e8dcd30adc31ff747e4498051b9ee6ad32b47a4cd49ecdac1861200c59c 2013-07-19 02:34:20 ....A 30974 Virusshare.00075/UDS-Trojan.Win32.Generic-6cea680bf1909f1bfa26073210c21867e48372f20f3cf056692b1b5e0dabb294 2013-07-19 02:59:38 ....A 360310 Virusshare.00075/UDS-Trojan.Win32.Generic-6d032b21e90583d26716959043cd2b80f569c2608701084311ee78546944a96e 2013-07-19 04:15:24 ....A 82856 Virusshare.00075/UDS-Trojan.Win32.Generic-6d17da7c20e3170e057d409073e1b0a7e76349b37911ea5a839d8d365572004b 2013-07-25 10:07:54 ....A 196688 Virusshare.00075/UDS-Trojan.Win32.Generic-6d216591f3e36b5035995d5c462d15266a019b6102ee35037eb26fce79e73569 2013-07-25 08:40:28 ....A 141824 Virusshare.00075/UDS-Trojan.Win32.Generic-6d60e3bcc037692db9b931de606e61cef9afa204311576279969bb9ecc37a0a0 2013-07-25 10:06:02 ....A 562760 Virusshare.00075/UDS-Trojan.Win32.Generic-6d72916fd81928b7629123cfac35d39ed19b2608b0257d021cccf2269926ee09 2013-07-25 09:23:16 ....A 73216 Virusshare.00075/UDS-Trojan.Win32.Generic-6d75c21d6e12a76efbe2b3047a4fde1c72a06490dc3d3d3d64e3f530e6f75ca2 2013-07-19 06:05:10 ....A 95397 Virusshare.00075/UDS-Trojan.Win32.Generic-6d7ff2302462c31accfaf747047f3e4bfb73dde18201716719f988182642adcf 2013-07-25 08:19:12 ....A 371371 Virusshare.00075/UDS-Trojan.Win32.Generic-6dff0ed2dfc5083691e8285507577749cec8d687487a488b522ed9b52ac507e2 2013-07-19 16:00:10 ....A 139776 Virusshare.00075/UDS-Trojan.Win32.Generic-6e68e6136b8bc8745abc56306d71ab25e0828f2501f879475f1ed6839fa7b7d3 2013-07-22 23:35:12 ....A 158527 Virusshare.00075/UDS-Trojan.Win32.Generic-6f76e60b04b4e1eb89d3e316aded33ff803de754cbe95983a1c5f48e3eb22f65 2013-07-25 13:46:00 ....A 118784 Virusshare.00075/UDS-Trojan.Win32.Generic-73c7db87f7ed7cfec7d423651bbd02eb282ae925d82d6e37643e1119febf07d9 2013-07-24 15:24:22 ....A 225280 Virusshare.00075/UDS-Trojan.Win32.Generic-740c4830e9b1cd098b431701a8c13ff36972f66c5cdac89e692055015132ddbe 2013-07-24 10:42:14 ....A 75776 Virusshare.00075/UDS-Trojan.Win32.Generic-763017cb4e30c6550d101f4429ff204929e1475b749e3c8e0a2475dfc78a22c7 2013-07-24 22:57:02 ....A 184320 Virusshare.00075/UDS-Trojan.Win32.Generic-79ff69aa38ffa59abd2196725da46edf802830ba8cf46755b56c8b98026777e7 2013-07-24 16:49:48 ....A 112931 Virusshare.00075/UDS-Trojan.Win32.Generic-7aaca65d84a4639cdbdb1a09ddc83f8fbe6b5dedbe3ea6bc88376c13fa80b34c 2013-07-24 18:13:40 ....A 79360 Virusshare.00075/UDS-Trojan.Win32.Generic-7b24e0e698998d02ab15f5ba9c68c6c094818f2a685b1d83fc530aadf9e1f294 2013-07-24 21:06:00 ....A 370688 Virusshare.00075/UDS-Trojan.Win32.Generic-7b577af385dc79cbb38db90fa7c27ac1e5307a7c8dafb612647c6607f33e45b7 2013-07-24 21:54:44 ....A 158208 Virusshare.00075/UDS-Trojan.Win32.Generic-7b884d2ddeaa1aa58f913266683bf17d636f381d56cbadbba9e85bd297f63ec8 2013-07-24 04:48:34 ....A 155136 Virusshare.00075/UDS-Trojan.Win32.Generic-7bcdfbc52aeb2278619dd1981a1c35b2ab48d5406628cbfd7e3cd48e626fb212 2013-07-25 00:58:14 ....A 879616 Virusshare.00075/UDS-Trojan.Win32.Generic-7d71fcfeb2b782d65403126f3538cbc674027e72a449e088da143409dccb959b 2013-07-19 11:10:50 ....A 394340 Virusshare.00075/UDS-Trojan.Win32.Generic-7deac7d24ff7926b60a597699e6fe417b91486b7d17fff3876a3a164c4a2c655 2013-07-25 15:26:30 ....A 168986 Virusshare.00075/UDS-Trojan.Win32.Generic-7e4786258b6d69ca16670f32b5d84746ff30b100438d1077e27746fa68cf96c4 2013-07-25 10:11:32 ....A 553472 Virusshare.00075/UDS-Trojan.Win32.Generic-7ea0afcdddce0bc2a22e40d091a5bc6719d0bca11d68ed3a7f49ce890b91e262 2013-07-19 16:31:48 ....A 1341952 Virusshare.00075/UDS-Trojan.Win32.Generic-7eb4d7415ffdf50d72df4ccb4c7501fabb4b6e3abf9183624a4789e6bac9bd1d 2013-07-25 10:41:10 ....A 334336 Virusshare.00075/UDS-Trojan.Win32.Generic-7edb1cb0f175697b1bbd39f022d19ab7f728a0ccbc8f150055acb7c7dcc08436 2013-07-20 02:15:50 ....A 294522 Virusshare.00075/UDS-Trojan.Win32.Generic-7f4260cb27f94fcd46b3f282b784f077dab6b1de9e59bf97c8e6346e0a490a82 2013-07-25 15:30:42 ....A 54275 Virusshare.00075/UDS-Trojan.Win32.Generic-81a2edb26664c0d3eeb7d5deb5f3f25f7a0345a75ab374f15c121ca50f414288 2013-07-24 13:31:12 ....A 192512 Virusshare.00075/UDS-Trojan.Win32.Generic-825ecfe68cf339c006fe4a03b7aaf929c60d7cfb1694e958647656e695035a81 2013-07-25 02:04:50 ....A 310362 Virusshare.00075/UDS-Trojan.Win32.Generic-83f197b642d01ce3078e3e89d957e63c7351a9fd54bfefdc57ac9ad50a7b7d08 2013-07-25 12:41:48 ....A 110592 Virusshare.00075/UDS-Trojan.Win32.Generic-84eb4bb8e86e38f091e7b47d45ea158f7891c028dba0ffe824c7390e1e88c759 2013-07-25 07:49:36 ....A 67837 Virusshare.00075/UDS-Trojan.Win32.Generic-852032c1bbfadbaee14c6ef9c1ff5baaf3884bad18389a49971b547a48d17fe0 2013-07-24 22:55:10 ....A 658048 Virusshare.00075/UDS-Trojan.Win32.Generic-85c9d9c3ab3839914349de4c5b8f7bf8fbae40cfbc0f51763ee432e542be974d 2013-07-24 17:16:16 ....A 34669 Virusshare.00075/UDS-Trojan.Win32.Generic-865d905619cecaf16af22adfc1834eb397ea857cb72affbf480e87555d89c8c7 2013-07-24 13:09:50 ....A 163858 Virusshare.00075/UDS-Trojan.Win32.Generic-874093ea99c6bcc7c26c0139afbb03cc1aa106e3e3470fac70f219ce819dd0a7 2013-07-24 11:01:32 ....A 78848 Virusshare.00075/UDS-Trojan.Win32.Generic-87413d67cb1499afec91bb280efe55978c0e10e6a489e3492e66abe463ebfe01 2013-07-25 15:04:40 ....A 33136 Virusshare.00075/UDS-Trojan.Win32.Generic-8771bb53c68fb86b57e36ff01af04a91ece23ce8a33d80823b998f1372f73014 2013-07-24 13:57:06 ....A 40192 Virusshare.00075/UDS-Trojan.Win32.Generic-894a1b9729e6264ecad9fabbd95d1276e7897909c9ec1afef0ded7f3c27ebaad 2013-07-24 12:50:30 ....A 474112 Virusshare.00075/UDS-Trojan.Win32.Generic-896b1e426058d2c1b05fe7ae794a378f1c35a0b86d62c9a7e303f5a89aa6ff5d 2013-07-24 10:49:04 ....A 65536 Virusshare.00075/UDS-Trojan.Win32.Generic-8a9575e219c70b03eff06d83faec025d5647478168795cd237de5a390fc3eb96 2013-07-24 17:37:26 ....A 1990144 Virusshare.00075/UDS-Trojan.Win32.Generic-8acf417a8092ce5cdeb79a555dbf7a69f63e28ba814e959d68d58e609c291827 2013-07-24 00:08:04 ....A 98304 Virusshare.00075/UDS-Trojan.Win32.Generic-8b458e691ca2e2b197c0dc344303efa6308536208ecd7efc6dc79696a43ae268 2013-07-25 07:05:48 ....A 12864 Virusshare.00075/UDS-Trojan.Win32.Generic-8b7eaa422e2389d3c9b15ae477967d0f014d360e657ebe40850da03960f5469c 2013-07-24 19:28:14 ....A 139264 Virusshare.00075/UDS-Trojan.Win32.Generic-8ba627287798bfa725ad5306646127f836d65411ea95fe6910d444659677bfb9 2013-07-25 11:16:36 ....A 214528 Virusshare.00075/UDS-Trojan.Win32.Generic-8cc1c4d3a531cec88716c6883c36c903841b9f7ff5dc9b5aa432b7f3866b8949 2013-07-19 04:15:16 ....A 49152 Virusshare.00075/UDS-Trojan.Win32.Generic-8cd065eb3a1d63abd81ce020b84c767033dfbdc3171d1f1ffac414f9533cb234 2013-07-25 10:55:34 ....A 212992 Virusshare.00075/UDS-Trojan.Win32.Generic-8cf19131ec1f4391f656ed7b5d25b2b292da935b28bea80168e9981465a1ee72 2013-07-19 04:17:42 ....A 35040 Virusshare.00075/UDS-Trojan.Win32.Generic-8cf8562537804c9ae0ad20d70bb67edd7d67cbf8a307d465b8a51acfe16ac65e 2013-07-25 09:49:18 ....A 75776 Virusshare.00075/UDS-Trojan.Win32.Generic-8d2402d9fa077ffaaa66b9c897a5973e581093225f070386c43ff09d54452e97 2013-07-19 05:29:52 ....A 73299 Virusshare.00075/UDS-Trojan.Win32.Generic-8d628b6f762908758e0ab1feaf2492b62cd81155cabec9e171e972637ef0c3db 2013-07-19 05:29:52 ....A 83804 Virusshare.00075/UDS-Trojan.Win32.Generic-8d6a357f58ed5ec402fe0ab9284b55201f6f23dd5d1e5421835701d52f86f198 2013-07-19 15:22:50 ....A 36864 Virusshare.00075/UDS-Trojan.Win32.Generic-8e159b13df42301c5ad151877c0f43e5303942f6277936d3fac5cfe173ec39e4 2013-07-19 16:53:22 ....A 32768 Virusshare.00075/UDS-Trojan.Win32.Generic-8e37369f7415aed02041cb76c0052208c1c8d5e15e6cce475066bfbddab94939 2013-07-19 18:05:08 ....A 23424 Virusshare.00075/UDS-Trojan.Win32.Generic-8e72a058566554cd13549ed0c9b22f1103e4bf8466809ecdc408a7bb493ab34a 2013-07-19 18:29:12 ....A 276536 Virusshare.00075/UDS-Trojan.Win32.Generic-8e7f9c25ef66caffff514979ba552f2b143b833ead964ae6c5852be040660ad4 2013-07-19 18:36:12 ....A 83480 Virusshare.00075/UDS-Trojan.Win32.Generic-8e83df47c07994c1547389b14291ce812da55a487d89619f7e60523e0653fa84 2013-07-19 20:13:34 ....A 394400 Virusshare.00075/UDS-Trojan.Win32.Generic-8ebeea3c7890fcfd68863cd04614522f9aa609ff6d908a419ac8191d172af13b 2013-07-23 13:27:14 ....A 3837952 Virusshare.00075/UDS-Trojan.Win32.Generic-8fb68cd6d8d790f8420acc7b92032a2e5c7ee78dc8d2cf42bc51fe28776adb98 2013-07-23 10:53:20 ....A 8290304 Virusshare.00075/UDS-Trojan.Win32.Generic-8fdf158d8e16b607e182592d4054be563e57467835fd1a98c841984ed0a0be3f 2013-07-19 22:31:18 ....A 54814 Virusshare.00075/UDS-Trojan.Win32.Generic-9b92e4efc84445b4b0ccabc7fe196f90e7c6f490f4f627dcc46ff5aa448402f1 2013-07-20 00:26:50 ....A 141280 Virusshare.00075/UDS-Trojan.Win32.Generic-9c171c62fa563227bfdb8ec2d5d11ca46c70ca518a0e4e8bf2ff625866f5062a 2013-07-19 04:16:42 ....A 60970 Virusshare.00075/UDS-Trojan.Win32.Generic-9c2d255df5c552e9ed5c9ce6868f07fa7546255a6388619ed617bce43bce8613 2013-07-19 12:55:56 ....A 295959 Virusshare.00075/UDS-Trojan.Win32.Generic-9d35cc108f62385fe537c2662d3863c9df3c6ba6fc87cca1593dec26f6568e4f 2013-07-19 20:48:18 ....A 292963 Virusshare.00075/UDS-Trojan.Win32.Generic-9e1fed13fcb07b8f8a884e8b55a8ab4037d8672f58735bd91c377063d0736dca 2013-07-23 11:21:40 ....A 175104 Virusshare.00075/UDS-Trojan.Win32.Generic-9e99a4a8201b7cb2effa1cdc65bc25901ff0cc4c525d2d7c01b811a919b22207 2013-07-23 10:30:14 ....A 128700 Virusshare.00075/UDS-Trojan.Win32.Generic-9f3f498ea7ac365de1fa1ec0b6e1b52aa28c723e5a7ebab7b1d04813614e09c1 2013-07-19 19:30:32 ....A 381440 Virusshare.00075/UDS-Trojan.Win32.Generic-aadda6bf289c358ec8d15591ca90071870e5e78b9f28de2f4e2d8fa2c96185cd 2013-07-19 12:55:16 ....A 164864 Virusshare.00075/UDS-Trojan.Win32.Generic-ace14b2f4163af0a0bce5c5632b5a5f6635ad13d4d8a4842d17c8f11542f2970 2013-07-19 12:55:42 ....A 528384 Virusshare.00075/UDS-Trojan.Win32.Generic-acff5689d72b6008c59cc3b86ae41bd69273be48c8f302ec2b927d505f0a1be3 2013-07-19 18:03:48 ....A 394326 Virusshare.00075/UDS-Trojan.Win32.Generic-adaa407e278ebb771f10548e3fd5cf6192b23b2f86f13a5fb00d8a06eb8f1bfb 2013-07-23 10:48:22 ....A 89596 Virusshare.00075/UDS-Trojan.Win32.Generic-aee65c087b425c07d2af1cc1f5cb5c61f254b2baae64060a8f52d0e268c5e84a 2013-07-23 13:08:22 ....A 43435 Virusshare.00075/UDS-Trojan.Win32.Generic-afb4571c36a726599939ae4ad8dd99b89f49cad3d125aa4291d9330239f6413b 2013-07-23 12:52:20 ....A 741376 Virusshare.00075/UDS-Trojan.Win32.Generic-aff3b3416e41c0455d82eb3e4bc4abb12b8217322a338c4f959e06f96d4acb40 2013-07-23 19:15:56 ....A 85427 Virusshare.00075/UDS-Trojan.Win32.Generic-b77a3ba3cf9273f3c869978dac3c8df57526b3ff10ebc5bdbf5f577ebcbdab6a 2013-07-23 17:44:38 ....A 105608 Virusshare.00075/UDS-Trojan.Win32.Generic-b86c9d83b5939575db8fa3a017fb6f7ba0a9008121fe03232c310828b6ef1e20 2013-07-23 14:43:44 ....A 293350 Virusshare.00075/UDS-Trojan.Win32.Generic-b8e2dca349db46700598ec628f8fa4e6caccebab887fde42da99e5b07e7f0860 2013-07-23 21:13:10 ....A 762880 Virusshare.00075/UDS-Trojan.Win32.Generic-b8fb2257b7021af880fba280b6f1dc84d0dd6cb29a2d25010c1b28888b1999c6 2013-07-23 18:01:18 ....A 290899 Virusshare.00075/UDS-Trojan.Win32.Generic-b9aeb565790fe1d80f125859d8a6014dfe3ad0b41345b9e67681e85a77971412 2013-07-23 13:33:26 ....A 276536 Virusshare.00075/UDS-Trojan.Win32.Generic-df6575b098d29987d61289fcaa9c4d89ed513f016232af532d509dbd1fb20054 2013-07-23 14:06:16 ....A 909312 Virusshare.00075/UDS-Trojan.Win32.Generic-df7dae4f4c60f77b21fca5a36001b84fa5f4bd1f5b89b30ade5e9292e692d6e5 2013-07-23 15:54:36 ....A 378368 Virusshare.00075/UDS-Trojan.Win32.Generic-dfc5db7959c7c77e498c5b26bfba728e7da9c045be67840b1b3e5ca0b677e37e 2013-07-23 14:00:08 ....A 394326 Virusshare.00075/UDS-Trojan.Win32.Generic-e156ccb2f18d7f2584298db0d51bfba265ce1c424cc80273d45ea823bfed6248 2013-07-23 16:47:00 ....A 135680 Virusshare.00075/UDS-Trojan.Win32.Generic-e1f54fff4c6d0a46341eb9041035d8a7856342e448b1d7c5a2ee50a66bad36c7 2013-07-23 20:18:52 ....A 262144 Virusshare.00075/UDS-Trojan.Win32.Generic-e2bc8a4d17d105542ae56e35d6835ce88945039939f5cd1703a36b3aa39ecb5f 2013-07-25 09:56:28 ....A 431104 Virusshare.00075/UDS-Trojan.Win32.Hosts2.gen-5f7463fd05c9399502c24a06b2eb917f043d80e2ef73a2930ecbd1533d982ed0 2013-07-23 21:08:42 ....A 564224 Virusshare.00075/UDS-Trojan.Win32.Invader-c1f896bf5c4f1ec1e0326d1e22cf721dd96d7c8224f2f869e368af420309c2eb 2013-07-19 06:54:00 ....A 355275 Virusshare.00075/UDS-Trojan.Win32.Jorik.IRCbot.jbo-3c6babfe64317867c9d2b40e70500d9114b613cfcaac13fc08eb04b5990b778c 2013-07-24 23:56:46 ....A 355271 Virusshare.00075/UDS-Trojan.Win32.Jorik.IRCbot.jbo-791c34bf8b51983741a7f4ed06ba6714ba97cb89f6c8db4cb5b92fcf4ec6427c 2013-07-23 22:42:14 ....A 355199 Virusshare.00075/UDS-Trojan.Win32.Jorik.IRCbot.jbo-85b404ebb6d31122109fc95edc3c235b566d9e480fd70ca175150594bc77d2fa 2013-07-24 02:02:28 ....A 454265 Virusshare.00075/UDS-Trojan.Win32.Llac-8a0991552e0037e23f7a070192ede4e23c35734f1e9c3ca2ee4222e221162d71 2013-07-23 21:41:04 ....A 136192 Virusshare.00075/UDS-Trojan.Win32.Menti.gwcj-6d53d4bde91a848da7fef5507d03df7139d4b4f7fc346050b837b2bcd26c29fe 2013-07-25 08:35:48 ....A 240601 Virusshare.00075/UDS-Trojan.Win32.Menti.iogb-2fa73b081309b11e371b91d7d3260203888ae2e173a4752ed2d6eec3eea3700a 2013-07-19 19:48:44 ....A 2874629 Virusshare.00075/UDS-Trojan.Win32.Patched.ho-da6cea2e3aaf8a124d4cf0fa486cd7dd64bdbb2e362decb51ad9199943d39084 2013-07-25 01:40:50 ....A 117248 Virusshare.00075/UDS-Trojan.Win32.Pincav.aeer-2b4cae4fbc6efd0f3671d8067aff2b788298adb98ef09fd5b356ec01dfaf44cc 2013-07-25 06:06:30 ....A 47421 Virusshare.00075/UDS-Trojan.Win32.Refroso.dsge-2f57ea663cee39d4cd0d92cba3f9c97234f9e57d49bb3cc9c6ec7166d76362c5 2013-07-24 08:57:56 ....A 47421 Virusshare.00075/UDS-Trojan.Win32.Refroso.dzsy-5a03432c434db922449166345f037c83fa255028e8e411743731d6bd0f65fc4a 2013-07-25 01:52:20 ....A 327680 Virusshare.00075/UDS-Trojan.Win32.Scar.dheq-784ec36225703582fed2f5bf37b1c601bef1d2c5199f1b41fdf42f7402afb97a 2013-07-25 14:53:14 ....A 589824 Virusshare.00075/UDS-Trojan.Win32.Scar.dycm-2d239c31b959e267f2632fc01df873e81e20a8a022d6ee16bfd543c9d8e676f7 2013-07-23 08:25:58 ....A 57344 Virusshare.00075/UDS-Trojan.Win32.Seco.a-3f066206cc59e15195efc84bdb902aa767ef351d0fdb863a50f9557098343827 2013-07-24 22:29:26 ....A 53248 Virusshare.00075/UDS-Trojan.Win32.Seco.hw-1e66b4b5a4abb116441e68d39abe36a54cfe12157dd4afc0e9130d9fdab7c2ff 2013-07-19 20:18:02 ....A 37138 Virusshare.00075/UDS-Trojan.Win32.Seco.hw-3e263823eaab86088ca5df24932dac364e6747035f2e75ba8c74e6face37b78b 2013-07-19 23:37:20 ....A 37141 Virusshare.00075/UDS-Trojan.Win32.Seco.hw-6ef7a6c78bac4495ba02982490d37bde39948db1c418fd69de7224882865af09 2013-07-24 14:54:34 ....A 36864 Virusshare.00075/UDS-Trojan.Win32.Seco.hw-7c1e6b96576d6144fcce7ca66e41075ac076241f1091eb9239989070d91a1af5 2013-07-19 05:13:32 ....A 37026 Virusshare.00075/UDS-Trojan.Win32.Seco.hw-8a5c8d7fdfc614c3b5130f19d74b2b712d1a061244929c5318ec0b68f10aacc1 2013-07-24 12:58:38 ....A 94208 Virusshare.00075/UDS-Trojan.Win32.Servstar.he-89b8a6151856012aff632340b44200499c7afe3fb0b53506aca28f3a9f448ff4 2013-07-24 12:42:38 ....A 1830031 Virusshare.00075/UDS-Trojan.Win32.Snojan-7cf60160c003f23d66e0179dd5973c8dc0c09283263322603aa8c8e9110706d1 2013-07-24 10:58:46 ....A 982633 Virusshare.00075/UDS-Trojan.Win32.StartPage.aqjc-4c505a7925feee6565a7c7922f78229fdbfd3d43431c7cedca41b19748142e5b 2013-07-25 15:53:30 ....A 952848 Virusshare.00075/UDS-Trojan.Win32.StartPage.ucqr-295b4ddd32062ced1ffd22b32e4b1c32da696f44c784522408a101368765d323 2013-07-24 14:40:20 ....A 952848 Virusshare.00075/UDS-Trojan.Win32.StartPage.ucqr-4761dcd0c42fd95cab86d94c7d06d80bc2f05a3a861ad6121afa6a2457d2301d 2013-07-24 08:56:56 ....A 952848 Virusshare.00075/UDS-Trojan.Win32.StartPage.ucqr-5c2c4dcc825b20090910df8d8b605473de97f36fd6d10cc6d0b80690b3929437 2013-07-25 09:44:38 ....A 952336 Virusshare.00075/UDS-Trojan.Win32.StartPage.uctv-7eedce237878db274cad8ecacd3e8c9c876055cd7c72fc32dad14d58b140b463 2013-07-25 06:37:00 ....A 952336 Virusshare.00075/UDS-Trojan.Win32.StartPage.ujdi-3866aa6a40514b3bf270cc3646369b5a536fafdde103279a66e215ddde554393 2013-07-24 14:14:36 ....A 155136 Virusshare.00075/UDS-Trojan.Win32.Starter.aby-58e851ba2b0bc8a8dd21c4d77ba4eea2067e5db4970b841dc7b422789e3f624b 2013-07-25 07:52:08 ....A 73085 Virusshare.00075/UDS-Trojan.Win32.VBKrypt.cztm-2b9d531390673e888e6bfaeb83c50344208b560e323de1bbc3977f5301aa55ad 2013-07-25 07:12:30 ....A 11776 Virusshare.00075/UDS-Trojan.Win32.Zapchast.cwr-4979c8a0715e2f3fadf480d6317ae06f9734f93bf7af40f17f1cc071a323e53c 2013-07-24 23:26:56 ....A 431992 Virusshare.00075/UDS-Trojan.Win32.Zapchast.czq-3edd6ccefe7a4f1e5b70fa6766bea037aa221b213d94786c11f89544e2075f67 2013-07-23 17:25:08 ....A 370688 Virusshare.00075/UDS-Trojan.Win32.Zapchast.qlz-1eae9b3b55eaeb771bc430d916d4d4970631000374fb63126e350ed49ae1d0a5 2013-07-24 18:34:14 ....A 1294336 Virusshare.00075/UDS-VirTool.Win32.Generic-477fc9df0993649e769cce95828184eb1bb0bd3727496bec364cfbdf2e907e37 2013-07-20 02:41:16 ....A 1562176 Virusshare.00075/UDS-VirTool.Win32.Generic-9ce1796de4df8c9123d4a743584b775a3f2488a77068c58d1ecd504e231bede1 2013-07-23 16:34:54 ....A 2420736 Virusshare.00075/UDS-VirTool.Win32.Generic-b83015bb3995413ffb87e80cf57c8f45c24647ec321c36b57971bea98ccf97fb 2013-07-25 11:12:08 ....A 10815 Virusshare.00075/UDS-Virus.DOS.BW-based-7e952e3d823894e53eeb30856bba5c6a61769e6cded9027b4a1666d331dae118 2013-07-24 11:31:28 ....A 11521 Virusshare.00075/UDS-Virus.DOS.IVP-based-8b69611e7ed64abd00414457bba58a142e83fc4427604207bca4699dc0f5d15b 2013-07-25 00:59:32 ....A 259072 Virusshare.00075/UDS-Virus.Win32.Induc-2a5f233b165e03b9704d2f6eb6ef278d335db7df8e3ce412d1979b24073af8ad 2013-07-25 07:21:12 ....A 75317 Virusshare.00075/UDS-Worm.Multi.GenericML.xnet-89b66c19728201517a2cbe1d7ab33d304226e4e6ab3669ac312a9bed59dfefc2 2013-07-24 22:37:56 ....A 1063803 Virusshare.00075/UDS-Worm.Win32.AutoIt.s-4bcfb0c0237f7aadaeb279c25d3baaf9a1cad61013369f207f307b067a188e1e 2013-07-24 19:09:38 ....A 1179100 Virusshare.00075/UDS-Worm.Win32.AutoIt.s-6487440fc95188cfb2166ba4a211b7638626b6eb9b27680bbdba2e31c032970b 2013-07-24 20:38:14 ....A 1444864 Virusshare.00075/UDS-Worm.Win32.AutoIt.s-7948413b77f2695e3b56a75d83b99c6ee1e4f9a0e7acd9d4e4a3dc903c9e4a36 2013-07-24 04:22:40 ....A 453632 Virusshare.00075/UDS-Worm.Win32.Delf.rr-5a9d36dca58480b0fc8496f3193fdb044814117e569593f364e56accaf9befe2 2013-07-25 00:41:04 ....A 262144 Virusshare.00075/UDS-Worm.Win32.Feebs.pef-655a7f6a5e1ac96aea8f1495936b5f82dc69b4c29cb2d6f878b2253e4f88fc97 2013-07-24 16:08:14 ....A 286720 Virusshare.00075/UDS-Worm.Win32.Generic-1f568a286b5c1e8953e91a24e5fe88a7a8047dd2aabccaacb4fb2b4f37a07dd7 2013-07-25 15:07:00 ....A 162013 Virusshare.00075/UDS-Worm.Win32.Generic-2edd73acebda39f4a425f0319d72c4e410552f970e68717753e09768613e316b 2013-07-19 04:14:06 ....A 79360 Virusshare.00075/UDS-Worm.Win32.Generic-3c0b3e8e839e0506d7c1da45118a5e4b2d99bc3d82d14dedaa6aa40124d74d73 2013-07-23 12:33:38 ....A 44187 Virusshare.00075/UDS-Worm.Win32.Generic-4fe38a4b163b5ccdc2d3eb40dba37f574a66524e8b2f205166a348a023e94dbf 2013-07-25 12:35:00 ....A 102400 Virusshare.00075/UDS-Worm.Win32.Skor.benr-8444040cd396cc816f8e8901f3cb6058e99025d4e358e2bf095229adffcd3830 2013-07-20 04:03:54 ....A 5436439 Virusshare.00075/VHO-Backdoor.MSIL.Bladabindi.gen-e86d9fcaecb792d08ac2e73ef872315003767b5f065dd5c55e1de299d9414719 2013-07-24 22:01:50 ....A 6166 Virusshare.00075/VHO-Backdoor.Win32.Agent.gen-2670ab493c7d907a91d0d76be460cb6651ab33e3df6c0ead4c6bf6094e44eee1 2013-07-24 18:12:14 ....A 5543 Virusshare.00075/VHO-Backdoor.Win32.Agent.gen-5b2a058e101c6cf9420f6c5134a441c209a4b43597f27964664efaa264062c46 2013-07-24 11:26:38 ....A 357400 Virusshare.00075/VHO-Backdoor.Win32.Agent.gen-651192edc86947ebdd378bb3436ef0bb1489f00fb225c0dd3e788a55408df7e0 2013-07-24 16:19:04 ....A 7238 Virusshare.00075/VHO-Backdoor.Win32.Agent.gen-829bc889778f14975bd7c70379ce15b7e1fbac79575ee19e78279c33e151e8d5 2013-07-24 00:25:56 ....A 182172 Virusshare.00075/VHO-Backdoor.Win32.Agent.gen-8a4527a8ef1ecd97cbf065a88edb27631274c925adabcb301bfcdecf5eb826c3 2013-07-25 11:11:10 ....A 71168 Virusshare.00075/VHO-Backdoor.Win32.Androm.gen-5fed636ce38d0fdc9e879af696c1c6e37a9ed0e8e461990a14b65a379b2a9cff 2013-07-25 14:24:22 ....A 110592 Virusshare.00075/VHO-Backdoor.Win32.Androm.gen-6decce119069c8e868bdcaa4bfc0f1553103af926bdcccb379f06b832c04980f 2013-07-24 21:46:44 ....A 729216 Virusshare.00075/VHO-Backdoor.Win32.Asper.gen-2cc50e273b04ef93fbb5c2e70fd5b84386acae4bf720d03b132823aaf8928235 2013-07-19 07:39:20 ....A 793728 Virusshare.00075/VHO-Backdoor.Win32.Asper.gen-4ad203d3a708521b16ffaa6a7c96d2bf933aad340f89fbee65f6cded47be22a2 2013-07-23 12:23:10 ....A 793728 Virusshare.00075/VHO-Backdoor.Win32.Asper.gen-4f07d805e66396f01bd13de47bfc72d33a505623e1501bffddb0f8695221a2be 2013-07-19 04:45:56 ....A 597120 Virusshare.00075/VHO-Backdoor.Win32.Asper.gen-69b8ba256ae02025c10ae734b4b24b27c1155497964970e36e3fe6172840c69c 2013-07-19 04:54:50 ....A 793728 Virusshare.00075/VHO-Backdoor.Win32.Asper.gen-6d64912fb4a5b80df26c8d1e537a520c3f04c07bf0db68b2a4fe93359303ded7 2013-07-19 05:13:20 ....A 793728 Virusshare.00075/VHO-Backdoor.Win32.Asper.gen-7a219c418b64e195046aea9667a7c2be78ecb65232606fa6ca59b841eb508a6c 2013-07-19 04:04:56 ....A 597120 Virusshare.00075/VHO-Backdoor.Win32.Asper.gen-8cbfb9fc4a8c72ce87b1c0a6af77417d4ab9df0629b80e44cf1d5780a8f9aec0 2013-07-19 19:40:38 ....A 793728 Virusshare.00075/VHO-Backdoor.Win32.Asper.gen-aaf56fbea1f3ae83b9640200e891e0f5ea5a9acd475941a7bf931d78634fa8c3 2013-07-19 07:40:08 ....A 793728 Virusshare.00075/VHO-Backdoor.Win32.Asper.gen-ac814eba393fd2c9da0f24e813a19d75f6021d410bc132604ebef772bf6ea540 2013-07-23 09:48:22 ....A 793728 Virusshare.00075/VHO-Backdoor.Win32.Asper.gen-addbaee3bd105284096ed79e2c269aa370563a507f1fbb5b064df5d4c465d740 2013-07-23 17:58:20 ....A 793728 Virusshare.00075/VHO-Backdoor.Win32.Asper.gen-aff6e14e92f8f973a687f8365b93889a0402846a2c703bf3405fbaeb0e5757c2 2013-07-23 18:50:20 ....A 597120 Virusshare.00075/VHO-Backdoor.Win32.Asper.gen-b8a328613bea790015592c099e5e1628f8403f34f07fafb8a355d1393a19fb7c 2013-07-23 18:08:40 ....A 448128 Virusshare.00075/VHO-Backdoor.Win32.Asper.gen-e27ab09efea6930f12cebfbab816ee0f58d86ee33e81025cb0d76a8b10a6a37d 2013-07-24 22:41:20 ....A 175645 Virusshare.00075/VHO-Backdoor.Win32.Bifrose.gen-2676ab193f87a37c22faf0989fc1a349d4d9b48b90b48d4b82788f54bdf3444b 2013-07-24 12:29:20 ....A 208765 Virusshare.00075/VHO-Backdoor.Win32.Bifrose.gen-3ba9dec33c4cab4d8b92d841d6bd20e5eef1d5ce7e6ad4b10edd8f4c29e2a668 2013-07-24 14:58:30 ....A 208765 Virusshare.00075/VHO-Backdoor.Win32.Bifrose.gen-56cf77a8312a1602092ca785b1da29dbc5901b59e531f0cf71e20ec5ec718796 2013-07-25 12:32:06 ....A 208925 Virusshare.00075/VHO-Backdoor.Win32.Bifrose.gen-644516ec666320568221416ac8e12d52eef2830412a4e5deeeed635e62ec2e32 2013-07-24 16:53:46 ....A 175645 Virusshare.00075/VHO-Backdoor.Win32.Bifrose.gen-83fc783032e77ea729127723f92993dd5894b4aa91479ab4e69727ee3efe580c 2013-07-25 09:09:18 ....A 503631 Virusshare.00075/VHO-Backdoor.Win32.Bifrose.gen-8d3d04fdc3309abfb9e22f5f2a78e233b0e22ab9341131777ea08e6f566117f6 2013-07-24 02:22:38 ....A 9984 Virusshare.00075/VHO-Backdoor.Win32.Chyopic.gen-7d67c296092fab440b81c2b005edf26b42229c0046ce9e2540069b8c7d1fb9d1 2013-07-23 20:37:58 ....A 12800 Virusshare.00075/VHO-Backdoor.Win32.Convagent.gen-1e23f9d2b54a8b150cab9bb4640ac0cfe855047a649cec05dbc8acae9d69b234 2013-07-24 07:30:14 ....A 1658880 Virusshare.00075/VHO-Backdoor.Win32.Convagent.gen-2e343f99bf16ece868e11f817a38486f56a18bdbc459215d1460f971c520a7e5 2013-07-23 21:17:18 ....A 180509 Virusshare.00075/VHO-Backdoor.Win32.Convagent.gen-46225cc1d565589ae1f0ddf081f625e637b9510aa94180c86434aa6888f87e56 2013-07-19 07:19:04 ....A 581632 Virusshare.00075/VHO-Backdoor.Win32.Convagent.gen-4acbf3cf8cdfb773e576fcdc38d7ef14bb8cdb53718fc960d154187f322fd4e3 2013-07-24 13:22:52 ....A 33928 Virusshare.00075/VHO-Backdoor.Win32.Convagent.gen-4d53d2e513d61f6477535c5effa29588fa75f0b853353b721d75449c61d84ffd 2013-07-19 11:15:46 ....A 355233 Virusshare.00075/VHO-Backdoor.Win32.Convagent.gen-4d6b77baec3cfb29016aa9eabc1d7185fc1efaa7d24d5e85aca401e13876b53d 2013-07-19 15:11:00 ....A 646704 Virusshare.00075/VHO-Backdoor.Win32.Convagent.gen-5db69b9c55f40a48ee2aa3cf96113e58c8d8f91862a401586c091bf616754d58 2013-07-19 23:04:02 ....A 187686 Virusshare.00075/VHO-Backdoor.Win32.Convagent.gen-6918c61b98fdfa0b7254a22dcda11918f65d7c798c05c727ce9afbf154511f14 2013-07-25 16:12:50 ....A 317952 Virusshare.00075/VHO-Backdoor.Win32.Convagent.gen-747c4ea1272671758e412c9b2707337a3948d5c3c3dc942a5322c9a4316e2339 2013-07-24 10:08:10 ....A 214797 Virusshare.00075/VHO-Backdoor.Win32.Convagent.gen-760787684f563f35e8aa1fac25a01a3aff5faaa80b4ab14324082f8fd1efcedb 2013-07-25 15:45:12 ....A 680624 Virusshare.00075/VHO-Backdoor.Win32.Convagent.gen-77c05465a40998f8a48d0309f8b786be07b4325f6fdb106fca87827c37f3b9bb 2013-07-24 11:15:34 ....A 181248 Virusshare.00075/VHO-Backdoor.Win32.Convagent.gen-7a18f7e776e4d037640f6781a8d2d5f7fe43556c2c7afd8c85d9fce52c330387 2013-07-19 04:54:12 ....A 49664 Virusshare.00075/VHO-Backdoor.Win32.Convagent.gen-7d45a850fbc9d0f3327f2150fc1ad654146c617d4954113c208a0c74ac596ad2 2013-07-22 20:32:10 ....A 33197 Virusshare.00075/VHO-Backdoor.Win32.Convagent.gen-9f02247a9f8dbaece66f9b9b6b26f515c20b78b654e75662dd52d71fe181840e 2013-07-24 05:13:42 ....A 15360 Virusshare.00075/VHO-Backdoor.Win32.CosmicDuke.gen-5e75be7126cfbb829b96ab441e26749bab4ea9566e46dcf29661d7ea76571078 2013-07-24 12:07:34 ....A 152064 Virusshare.00075/VHO-Backdoor.Win32.DarkKomet.gen-84c1a5bbfbf6e309f61ff4f6a4af177977722a2210597bccde40f0b43c60e1a7 2013-07-24 03:39:56 ....A 30720 Virusshare.00075/VHO-Backdoor.Win32.Farfli.gen-3afbbed4b57b2c03df3476096bf43fad7c11ff7f72b94698448f0196528fffda 2013-07-25 06:54:00 ....A 226304 Virusshare.00075/VHO-Backdoor.Win32.Gbot.gen-8973c6a3bf4e44fe12984011a1996966d550632e777181c4027d2eb620d931de 2013-07-24 05:52:52 ....A 466944 Virusshare.00075/VHO-Backdoor.Win32.Hupigon.gen-3a329bec31651612b73ab10179dbd780965c074a07198971bb356bf97c12830d 2013-07-24 09:55:12 ....A 456192 Virusshare.00075/VHO-Backdoor.Win32.Hupigon.gen-3ef40f9a709e144a69a02f2154ff8a87195f048fff249156a06a9512eb38ece3 2013-07-24 20:39:48 ....A 609167 Virusshare.00075/VHO-Backdoor.Win32.Hupigon.gen-3fc81da54788d229a4e62bbc9bee6010ee5fe85b53ea2c4cc7bbd12c5bb94fe6 2013-07-23 17:57:10 ....A 3864543 Virusshare.00075/VHO-Backdoor.Win32.Hupigon.gen-3fcd446824b16338c2aeca4dc55219318903a4194d95d169f1c79dacf1adf1e9 2013-07-24 05:11:32 ....A 762368 Virusshare.00075/VHO-Backdoor.Win32.Hupigon.gen-4da55dd7c957337d944b96f89e5d543c51eb235c03e44f25533654099abad24a 2013-07-24 17:08:02 ....A 392192 Virusshare.00075/VHO-Backdoor.Win32.Hupigon.gen-57565f281eabedbc84242b9a4301b0e4a3a70c506a626fe97bcc156e04cfe4b7 2013-07-19 14:41:26 ....A 90112 Virusshare.00075/VHO-Backdoor.Win32.Hupigon.gen-5b5969dbb5012d227e7f8b7b2e85624ec2534d4d0ce91d76d1d72ca0de3bae74 2013-07-24 03:15:22 ....A 300482 Virusshare.00075/VHO-Backdoor.Win32.Hupigon.gen-6b60e454385c1c37286065fa4a2855805f1b38136b0a67f3ec1038ed4eff843b 2013-07-25 12:32:30 ....A 72126 Virusshare.00075/VHO-Backdoor.Win32.Hupigon.gen-7daadf71f74ba16762bd37e9417a49faf49ecd4c44142180d76ace7ee6adba55 2013-07-24 16:51:18 ....A 6921161 Virusshare.00075/VHO-Backdoor.Win32.Hupigon.gen-80cf5789ed05d0715a4d9fc516072ba0fbc92070e861204ed92aeb68225f472a 2013-07-24 07:09:18 ....A 2380800 Virusshare.00075/VHO-Backdoor.Win32.Hupigon.gen-8a591ac21774e373f748ab55ee70c5fb34730cdb42cddee665ae6868d6b37a36 2013-07-25 08:18:38 ....A 2429952 Virusshare.00075/VHO-Backdoor.Win32.Hupigon.gen-8c8bfa5a23f03a19aa5b73c113495fd62b2fd4d1bfa9448b6b5fe75b5e0553e3 2013-07-19 15:10:10 ....A 735132 Virusshare.00075/VHO-Backdoor.Win32.Hupigon.gen-9d8f2d9610d06457a044be113220776f360ddb085f895fa67b7a33eaa328d551 2013-07-20 01:26:52 ....A 12288 Virusshare.00075/VHO-Backdoor.Win32.IRCBot.gen-ae5e54ea7b0b4d6d33e886784bb7213c36697a9e3e191d1aa4244d31a1f0d2b2 2013-07-23 16:04:42 ....A 8046 Virusshare.00075/VHO-Backdoor.Win32.PcClient.gen-3f3c0dadfda8bd407e414d1a5c34af42765bdd7f3b6c6e695585db95b08453cc 2013-07-23 19:22:36 ....A 679936 Virusshare.00075/VHO-Backdoor.Win32.PcClient.gen-6bf3f26227636ed96608c5194a0a87a543d13e49b839c5efae5afe4335b2aeef 2013-07-24 20:17:24 ....A 24576 Virusshare.00075/VHO-Backdoor.Win32.Poison.gen-37e92df08f59c11d81d79b45185ce0a59bc16dee81e839c7da7477fcefd08382 2013-07-23 19:03:30 ....A 108032 Virusshare.00075/VHO-Backdoor.Win32.Poison.gen-9227bbc34b989cf26d8b30676b357b0e640c60ef8810d619ba96a9b56efb318f 2013-07-23 16:24:32 ....A 14738 Virusshare.00075/VHO-Backdoor.Win32.Poison.gen-e0224150a07756d81962587fa3349ecc1cc86297720b9f0f2ef6cf4e545cdbcd 2013-07-23 23:47:26 ....A 100612 Virusshare.00075/VHO-Backdoor.Win32.Torr.gen-3b2caedc902cdb0af3009becb120dbc1ef52e3096b96e39059faccdb82ed8814 2013-07-24 23:04:24 ....A 100612 Virusshare.00075/VHO-Backdoor.Win32.Torr.gen-4db8438d79096df803a18419cb0f7412128ab125f84b5d44404970dd561ad014 2013-07-25 12:12:00 ....A 118780 Virusshare.00075/VHO-Backdoor.Win32.Torr.gen-5f79f521bf6fef7c66c1139cad6c2047907bd9d78bfe10d43033beaed8119f6f 2013-07-24 13:31:52 ....A 2109668 Virusshare.00075/VHO-Backdoor.Win32.Turkojan.gen-4aba679672207eb7c2e73b19c3ac36a83160cbcde987dc0e766cfa36a7b257d6 2013-07-19 22:49:44 ....A 2252800 Virusshare.00075/VHO-Backdoor.Win32.Tusha.gen-ab9d5888c912374e1e024bd0fd45ebc56a031fe447aacfb32f0ac8d36df67e79 2013-07-25 06:55:20 ....A 1327104 Virusshare.00075/VHO-Backdoor.Win32.Ulrbot.gen-295dab99fa3ba32af0ff4f70730af832d932bcd2a2fd2d3958a1bf348fdfaa43 2013-07-19 10:28:12 ....A 248832 Virusshare.00075/VHO-Backdoor.Win32.Yunsip.gen-4b16e23dd7ad932926ab9a6684abf5582d6bb2311f6c2af4e5071deaa0364d46 2013-07-19 05:11:18 ....A 225048 Virusshare.00075/VHO-Backdoor.Win32.Zegost.gen-abf71e28b6e97d489c4f11a3afb9776bc45eadc5247f70e2001980ef933dd7c3 2013-07-25 09:55:02 ....A 180224 Virusshare.00075/VHO-Exploit.Win32.Convagent.gen-8d1ee85d510a4b749fecbaf5f18076ca702d2bd627f0cffeb8a206138ed4314a 2013-07-19 08:17:34 ....A 531456 Virusshare.00075/VHO-Flooder.Win32.UPCHK.gen-4d3714ce635785cbc744c691ab2ac9ff33a31e45fb71d463544634fdd6c69c09 2013-07-24 17:25:52 ....A 236544 Virusshare.00075/VHO-HackTool.Win32.Agent.gen-8913e26421d4d0fa60541309507d8232c8be297dd96223ee478497c487d0bb7c 2013-07-24 10:40:56 ....A 440328 Virusshare.00075/VHO-HackTool.Win32.Convagent.gen-3c6852b4af4551b3d4650117f778ab4cb6c38404058341a0507f7756f202c87a 2013-07-25 08:28:22 ....A 7536640 Virusshare.00075/VHO-HackTool.Win32.Convagent.gen-6dd5844d99df9df9d24cb9f770d55c174fea27d9062465d2b6732efbc94cb4e6 2013-07-19 23:06:30 ....A 2117657 Virusshare.00075/VHO-Hoax.MSIL.ArchSMS.gen-4e7636972d29b01f2f71df97a1982ce2a0dfec84c47e31b9370bb64051d03cdf 2013-07-24 10:17:14 ....A 4406272 Virusshare.00075/VHO-Hoax.Win32.ArchSMS.gen-89e29ed5e9bf202a0c51a55b387e1a07cf43135b0822c7d7f79671b08aacbc52 2013-07-25 13:21:44 ....A 4358656 Virusshare.00075/VHO-Hoax.Win32.Convagent.gen-3a7ac477b6ab96b7d3df35a778ccde5e2f180f10ca19e0caaaa2d03ec950ea2a 2013-07-24 22:59:14 ....A 445002 Virusshare.00075/VHO-Net-Worm.Win32.Kolab.gen-8ac8b1300e3e3c845d5ff9ce440e0bd3e75eec816e421cadbc47f81101f25f63 2013-07-23 00:55:28 ....A 159744 Virusshare.00075/VHO-P2P-Worm.Win32.Palevo.gen-8fcf3e9ec1cb2874eae34aea289da17aa0ae25d1e2de17cdb12e0fd48dd3245c 2013-07-25 14:13:34 ....A 1374208 Virusshare.00075/VHO-Packed.Win32.Blackv.gen-4f923879fab3539577ba174f929a3f854d14f59af95ffc740711a5c44b368197 2013-07-24 14:09:18 ....A 142336 Virusshare.00075/VHO-Packed.Win32.Convagent.gen-5cc4a3a5f56f3e158cf71e91169c575a7e08025111a3c992f6f577a38cd6d43f 2013-07-24 23:51:24 ....A 270848 Virusshare.00075/VHO-Packed.Win32.Convagent.gen-7dcc8c9c98f4f44e7f01165f50200b6a4870f2b8da3ecd1acec7ac8a7846ba68 2013-07-23 19:28:26 ....A 4833280 Virusshare.00075/VHO-Packed.Win32.Convagent.gen-af74927c741e42329f5c0261c5e1342f13b33797763d85d978f858471b951a16 2013-07-19 04:10:18 ....A 115200 Virusshare.00075/VHO-Packed.Win32.CryptExe.gen-abb5c4d69159dd701604f2bc659c00f1332c0105d0b4b8e18721cff98f2c67b7 2013-07-24 21:24:50 ....A 476672 Virusshare.00075/VHO-Packed.Win32.Klone.gen-37e0f156ccf98909337c3c3bd9d5f329d019680b66b979d7fc8c7dc68a6cd06e 2013-07-25 15:56:06 ....A 709229 Virusshare.00075/VHO-Packed.Win32.Klone.gen-476d62362f8cf2a59597e0d8de666b81207e6ec9ea6625645eead5ef232215ff 2013-07-23 23:59:46 ....A 136704 Virusshare.00075/VHO-Packed.Win32.Krap.gen-7928b7ca9dc2a22761df9dd9d96c1aca13142571cb7318b18f7560fd6a792878 2013-07-23 12:31:08 ....A 192370 Virusshare.00075/VHO-Packed.Win32.Morphine.gen-9fb852337ddbe868c72a99dfc683d82422875789cda30271837d24f2911c8b50 2013-07-23 17:13:54 ....A 697414 Virusshare.00075/VHO-Packed.Win32.Tipal.gen-92ed4743db53a66821b1332aa795f2e8b82175bc8e16e04b99fd023711dbbfe0 2013-07-24 08:40:14 ....A 696320 Virusshare.00075/VHO-Rootkit.Win32.Convagent.gen-7905edc6c16d6ed59e303200a2c8b63af7f08b03ac8dd7c4c58db47110ded588 2013-07-25 10:23:26 ....A 696320 Virusshare.00075/VHO-Rootkit.Win32.Convagent.gen-8d05046beff86088d851b5cd684cc9f3807278bff3c2001cd2e792e99b2a2eeb 2013-07-24 11:23:48 ....A 44032 Virusshare.00075/VHO-Trojan-Banker.Win32.Agent.gen-87ac5b0a15c37064cfb5e05e0f91f83ce02ad61cbe903505b7a70072fc33d6f3 2013-07-24 03:22:38 ....A 556092 Virusshare.00075/VHO-Trojan-Banker.Win32.Banker.gen-2a6fc605d367249c577ca5994bc2107ed07a3fd1e55d245167d18721a0ee00c5 2013-07-25 06:53:42 ....A 526848 Virusshare.00075/VHO-Trojan-Banker.Win32.Banker.gen-2c6d5a8a54464f67ee4b6dc9ad18f7f269a1b7ac73a4191e172f76765c3d9a3e 2013-07-19 23:01:24 ....A 32469 Virusshare.00075/VHO-Trojan-Banker.Win32.Banker.gen-4c52cd5bbe7babd55b8817c03c7744c85318bf2a7ca4825c2b82304ada9f2122 2013-07-25 02:01:58 ....A 717312 Virusshare.00075/VHO-Trojan-Banker.Win32.Banker.gen-7c302c5ee801261bb730dcf82a204c83a019d7d8643773f21b3525cd0e176956 2013-07-24 02:13:34 ....A 1683968 Virusshare.00075/VHO-Trojan-Banker.Win32.Banker.gen-856f342c156431273cb9469354b4e3ab3ed39fd4ac4c661027a4d20d9e9af68b 2013-07-24 14:19:30 ....A 1761280 Virusshare.00075/VHO-Trojan-Banker.Win32.Banker.gen-85cd0f2c94009c7736574aee125af3ad75ed9993d4a64345b8577ee99377f455 2013-07-25 15:22:58 ....A 567808 Virusshare.00075/VHO-Trojan-Banker.Win32.Banz.gen-6c9302fbb56c961abb09dae645e2f2868074ae863fcc95653d5f46af2079902d 2013-07-24 16:36:14 ....A 87552 Virusshare.00075/VHO-Trojan-Banker.Win32.Convagent.gen-487a1989f4fc3f0e555197bec2f3b784a5579b326886eda4e2700b8a56ed4007 2013-07-24 10:09:10 ....A 1050112 Virusshare.00075/VHO-Trojan-Banker.Win32.Convagent.gen-4af8b2d5ffd3ec604d4c1c64e88c6143cf92af3397b3427f453e663946bc8ccd 2013-07-24 18:42:24 ....A 1141248 Virusshare.00075/VHO-Trojan-Banker.Win32.Convagent.gen-8c52a466b478e8e4299816aa6f75f6b02363167606bdbb6ec6ef9a03411b4a46 2013-07-24 04:21:38 ....A 28313 Virusshare.00075/VHO-Trojan-Banker.Win32.Nimnul.gen-85397134ac80fe26a61285a0e505136f921fe850654f30d9d8cbeb92a1b252e2 2013-07-24 22:41:00 ....A 160768 Virusshare.00075/VHO-Trojan-Clicker.Win32.Convagent.gen-285609e2971de8c9a64745e62b1996e180b4573ec54a0b8557d180954514bb6b 2013-07-25 12:06:42 ....A 51200 Virusshare.00075/VHO-Trojan-Clicker.Win32.Convagent.gen-2eb6fc92a6eebb611e78220ccfecf00d51df9390ff08a3c9e78ef43ef2276a7c 2013-07-22 15:14:30 ....A 850039 Virusshare.00075/VHO-Trojan-Clicker.Win32.Delf.gen-4d47ad774c83ff3d75d5f2c325d6866393ef1cb9b50a3f348ad6fa756ee623a4 2013-07-20 03:45:18 ....A 765440 Virusshare.00075/VHO-Trojan-Downloader.Win32.Adload.gen-7d62c3f359175b9444ee59f0d75ed9b38106de9c1ddce0b1a97f460acdda0ade 2013-07-24 22:24:50 ....A 250880 Virusshare.00075/VHO-Trojan-Downloader.Win32.Agent.gen-1e83d68ad81c07ebdf1365ff1a17849b26091635dc6a1bb373b1199e57a66f19 2013-07-24 21:21:10 ....A 8704 Virusshare.00075/VHO-Trojan-Downloader.Win32.Agent.gen-7af5edfde6d4a5af3f7e53b04a7525fc3ca64e5315ad8a1559d55b6aad32ea18 2013-07-24 19:12:52 ....A 22528 Virusshare.00075/VHO-Trojan-Downloader.Win32.Agent.gen-85cd058741b83178fb8f168eab8c1cd484f777df56ed954c40d1cda34e3cafa5 2013-07-25 00:42:44 ....A 24576 Virusshare.00075/VHO-Trojan-Downloader.Win32.Agent.gen-8ab84c7ad294734e3e2213ce08bcfc3eb786d3074c3e496fba86714bcdf70fa9 2013-07-24 09:32:44 ....A 731852 Virusshare.00075/VHO-Trojan-Downloader.Win32.Bulilit.gen-88b62a2eb67e97ce4ca9fdb104d8ae6b6b8936ff886e0094a539f6ca06837806 2013-07-19 16:38:56 ....A 21528 Virusshare.00075/VHO-Trojan-Downloader.Win32.Calper.gen-6e6723c60dc3b8f763a98e18f72734f0d42189654dc294a0ad92b0d9e36ab0e4 2013-07-24 04:47:08 ....A 442880 Virusshare.00075/VHO-Trojan-Downloader.Win32.Convagent.gen-2a289bd68ce7796e2b38e38a08dbc09fd4d921268fae8a7c60f0d5eeead497b5 2013-07-24 09:00:32 ....A 1185 Virusshare.00075/VHO-Trojan-Downloader.Win32.Convagent.gen-2a51607f6c27af549cb8a1c2e8325ef3694ca211ebf64612dcc2409db3a1d6f3 2013-07-25 13:29:18 ....A 135168 Virusshare.00075/VHO-Trojan-Downloader.Win32.Convagent.gen-2e252d2f71a921c5655594914704c3655b90a532b1e5fc7d4e277196bae72594 2013-07-24 18:12:16 ....A 114688 Virusshare.00075/VHO-Trojan-Downloader.Win32.Convagent.gen-389afe52e09cae84e1c1662708f1498512d5ec5ddf24b5ef96f36ac56de782b9 2013-07-19 04:55:24 ....A 74752 Virusshare.00075/VHO-Trojan-Downloader.Win32.Convagent.gen-3c3f5604b3c038cf34679b0b841b13b8a1b701347361a8e0a765a4cc3e591546 2013-07-20 03:45:54 ....A 80384 Virusshare.00075/VHO-Trojan-Downloader.Win32.Convagent.gen-3c4d0af668fff595c14e13d538f4e32ec140da8230e29af0f094fd036245f90f 2013-07-25 00:31:10 ....A 87552 Virusshare.00075/VHO-Trojan-Downloader.Win32.Convagent.gen-3d5b3064e63c13749768d3783d8a2bdd37be30d0872cba257ac0530887cedb9e 2013-07-25 12:17:36 ....A 131072 Virusshare.00075/VHO-Trojan-Downloader.Win32.Convagent.gen-3e05ffffab56b00e16dacc9926da80cd5727e387b45f4a861e2c9d0530a1a417 2013-07-24 02:19:20 ....A 182272 Virusshare.00075/VHO-Trojan-Downloader.Win32.Convagent.gen-3fa560cbeb011f32e00b890d69da7f1ea50e018f386dd05eced137e7baa508d3 2013-07-25 07:08:22 ....A 174080 Virusshare.00075/VHO-Trojan-Downloader.Win32.Convagent.gen-47a54ecda2d5b2fb687bcea58ed49b1c9a2a81ba3cf5db2eded5fe51ab976921 2013-07-24 18:17:20 ....A 2551 Virusshare.00075/VHO-Trojan-Downloader.Win32.Convagent.gen-4b64a43b6db7a1c28001b049557e63fc2de03ff3a30b49aac7b713e53ae30e11 2013-07-24 15:32:48 ....A 2495 Virusshare.00075/VHO-Trojan-Downloader.Win32.Convagent.gen-4bf5ed3b3d4fcf09f55eafc7488b1c045efac19c878ef7cb517586672a956ff0 2013-07-23 01:48:14 ....A 78848 Virusshare.00075/VHO-Trojan-Downloader.Win32.Convagent.gen-4f39dd0636384307ed5652c8ad54b5aadeff335211941d84e7ca50d9afe8ed01 2013-07-25 08:17:32 ....A 85303 Virusshare.00075/VHO-Trojan-Downloader.Win32.Convagent.gen-4f7eac8ef3db5249256fbfa49154edcaa4c8ad38e1539940ee5ea27ec6830ed9 2013-07-25 12:57:40 ....A 131072 Virusshare.00075/VHO-Trojan-Downloader.Win32.Convagent.gen-59de19c2af9aec635f73666e8d63559e760725b1f321af4ec07f3134a62a33a5 2013-07-24 05:08:40 ....A 1195 Virusshare.00075/VHO-Trojan-Downloader.Win32.Convagent.gen-5c5348a10c0be9d83597c4c94b269ab55cc58728556a1acb2cb2e40696d3b3fe 2013-07-25 14:37:32 ....A 98304 Virusshare.00075/VHO-Trojan-Downloader.Win32.Convagent.gen-669079437522ff32833d326bc9faa885d3d5bf8d71bf873e42cf1680ac800c5b 2013-07-23 19:35:22 ....A 26880 Virusshare.00075/VHO-Trojan-Downloader.Win32.Convagent.gen-6d1e11f6a35791a64edf20018fb3e3c4a4f6aaa531cf4ecd7aea3fe9d664d4c9 2013-07-19 04:18:32 ....A 76288 Virusshare.00075/VHO-Trojan-Downloader.Win32.Convagent.gen-7a08765d50dde294ed98a6cf169a42894c4a43ee06d2faebd76d03bdf311aafa 2013-07-25 09:44:52 ....A 2589 Virusshare.00075/VHO-Trojan-Downloader.Win32.Convagent.gen-7e9c5ee620a245c08221fd7bc556f714015918506b101ecb1626764681904ea8 2013-07-24 14:00:16 ....A 161792 Virusshare.00075/VHO-Trojan-Downloader.Win32.Convagent.gen-82c60b806ca2534dd3bd0c2a5524afbb7bdc90e4ac643a1038bdac8e3b864c76 2013-07-25 00:17:56 ....A 2654 Virusshare.00075/VHO-Trojan-Downloader.Win32.Convagent.gen-82c62cc47969404936b3928ffa4b04395ab852c502ee164388a8628337d81d50 2013-07-24 00:19:40 ....A 65536 Virusshare.00075/VHO-Trojan-Downloader.Win32.Convagent.gen-87d9ef511d419fe8e72bdb287dda91bb77392886015f56d7af71ab260ab3e707 2013-07-25 13:48:44 ....A 2677 Virusshare.00075/VHO-Trojan-Downloader.Win32.Convagent.gen-8d66f3593814cba66faabe55ed9d5ff216a4e1ba9442a5f2b25ed33266d200a3 2013-07-21 10:32:42 ....A 1194 Virusshare.00075/VHO-Trojan-Downloader.Win32.Convagent.gen-8f73b6bb79d7f096c52bd35d40ed7171d73f501468d14a245e540c86189d1e78 2013-07-19 04:13:14 ....A 765952 Virusshare.00075/VHO-Trojan-Downloader.Win32.Convagent.gen-abb7e7c7d109d817f879c05e99f69e9400ab2f9b582ab645e049a6280a70a586 2013-07-25 09:59:10 ....A 159949 Virusshare.00075/VHO-Trojan-Downloader.Win32.Delf.gen-6dfa53c4365d5037b02fe863d9a2db4e0fcc10136ae9f40762dc97f6f63df574 2013-07-19 18:23:10 ....A 913090 Virusshare.00075/VHO-Trojan-Downloader.Win32.FlyStudio.gen-94919dbfd823a63d7201720f617cf3a586a3d76e66d6e6869bac92d2eb03bb28 2013-07-19 18:13:00 ....A 53760 Virusshare.00075/VHO-Trojan-Downloader.Win32.Fosniw.gen-4e14d0787ab711df2ecfcaf3bca650f8e004fac8ecb6cd6f646045e7794a7c48 2013-07-19 01:27:46 ....A 80384 Virusshare.00075/VHO-Trojan-Downloader.Win32.Fosniw.gen-597b48d5a7defa2c9238aa17af41fe794ffff97a202e318f2556b63b61087ece 2013-07-25 12:33:50 ....A 55296 Virusshare.00075/VHO-Trojan-Downloader.Win32.Fosniw.gen-5d5e30a1a9b86cfb60dc1b70b62db6316ee7de2b97cfbea741712ed3efaba8e4 2013-07-19 15:01:42 ....A 53760 Virusshare.00075/VHO-Trojan-Downloader.Win32.Fosniw.gen-6e26f25be150de388a59f8fdac7da878dcefb856645f6d957065e316919aba39 2013-07-19 23:05:34 ....A 90112 Virusshare.00075/VHO-Trojan-Downloader.Win32.Fosniw.gen-8c660f8de61cfd4f0c87d1174762e2e2610e091a292c5a759db675b7a7f84189 2013-07-19 04:13:24 ....A 80384 Virusshare.00075/VHO-Trojan-Downloader.Win32.Fosniw.gen-8cf278cb458461c945c5ec041c462f570dab6b1adb6d8a50b2a2abf65e9bff2b 2013-07-19 18:15:36 ....A 55808 Virusshare.00075/VHO-Trojan-Downloader.Win32.Fosniw.gen-8e8d853ca4a370abdf78e99fa47f9cfcc917b1e5d61b70883628720da412c5af 2013-07-20 01:39:22 ....A 55808 Virusshare.00075/VHO-Trojan-Downloader.Win32.Fosniw.gen-ae497e52450cc97b0a4fd2dd959bc7dee26f8b98fda2d7211386974e2a06c9cd 2013-07-23 19:33:22 ....A 75776 Virusshare.00075/VHO-Trojan-Downloader.Win32.Fosniw.gen-e2d00baaf494ac5f6b23699278249e2864c11f94b6778d64b30119a1736f1614 2013-07-24 17:51:12 ....A 393219 Virusshare.00075/VHO-Trojan-Downloader.Win32.Genome.gen-699850c5165c9b1674085fd3e9e832b919307ec278a69c2087902009f2fa2cb5 2013-07-19 19:42:28 ....A 312624 Virusshare.00075/VHO-Trojan-Downloader.Win32.Knigsfot.gen-5bce952f22bf12a0302abbc8f9de524fcc6cd41d2d0a859f69c0f465300a8f6c 2013-07-19 19:45:04 ....A 312624 Virusshare.00075/VHO-Trojan-Downloader.Win32.Knigsfot.gen-8bc1a0d9d3c098be001872103b95ada4bdad6c9c1d6a6bb420122673959456b5 2013-07-19 04:16:36 ....A 312624 Virusshare.00075/VHO-Trojan-Downloader.Win32.Knigsfot.gen-8cc368a29a8d6c9eab9f9e8fc64949aac31f92fa18ac8f8daccfd8b94a8ac259 2013-07-24 07:54:52 ....A 494696 Virusshare.00075/VHO-Trojan-Downloader.Win32.Zlob.gen-776853397b4fcf02432ab0ebc17713ceb9cca7b3fdfd3e4e53007161ba51664d 2013-07-25 11:06:38 ....A 95771 Virusshare.00075/VHO-Trojan-Dropper.Win32.Agent.gen-4fa9c0ac68266e0aa9e489105ffdd0f1d1d5b807e9606a7584bd7b30de66c6cf 2013-07-19 19:12:46 ....A 163328 Virusshare.00075/VHO-Trojan-Dropper.Win32.Agent.gen-7bf69284ace86cdea89143ffdade64524aa1d4b7e9baf5f5de20141681665b49 2013-07-20 03:12:16 ....A 1703936 Virusshare.00075/VHO-Trojan-Dropper.Win32.Agent.gen-9cd4154cb35866b415858f4049a62b74c63fbd6693f79e65dcbf97036f208965 2013-07-24 17:26:12 ....A 176128 Virusshare.00075/VHO-Trojan-Dropper.Win32.Convagent.gen-272b081d43fd47fdf25be4a64503c700b59b80b3f209dbc93ccdfbe405ef0a04 2013-07-24 23:36:18 ....A 7504 Virusshare.00075/VHO-Trojan-Dropper.Win32.Convagent.gen-48f9de943886827e419cecdc3df2a62616cd795ace43143d2a928cda7cc5733b 2013-07-20 00:30:42 ....A 1270784 Virusshare.00075/VHO-Trojan-Dropper.Win32.Convagent.gen-5cb391057e11b22ce252819e0fd2fc4dac8ec28d2abd69983ac95c06a7c79d01 2013-07-24 20:00:02 ....A 62976 Virusshare.00075/VHO-Trojan-Dropper.Win32.Convagent.gen-5e05e28dde699899355c5b6920dcee5caab5808fab2c3fdf16fccc6fe631b165 2013-07-25 15:05:06 ....A 68608 Virusshare.00075/VHO-Trojan-Dropper.Win32.Convagent.gen-6447489b744de45fbe7610a0163447dc8029265b529d0d846328ef1133f287e4 2013-07-24 19:26:38 ....A 21504 Virusshare.00075/VHO-Trojan-Dropper.Win32.Convagent.gen-6bc3915a573bd11ac900e0d35d05ad034d2b8b6386cab3618dd62632e6bb25e1 2013-07-19 11:18:06 ....A 135168 Virusshare.00075/VHO-Trojan-Dropper.Win32.Convagent.gen-ac97338a89b346173ff5b379e32bf9f19da3fa6f5c3b4f6d2c0287a0f1f663ee 2013-07-23 17:20:22 ....A 135168 Virusshare.00075/VHO-Trojan-Dropper.Win32.Convagent.gen-b84a045c690cfdda4a429a287ed0665aca26f926dfb138527575d101d548a406 2013-07-24 20:01:56 ....A 98816 Virusshare.00075/VHO-Trojan-Dropper.Win32.Dapato.gen-59cb100bf4c3d6ab035e35d38b0c5a268382f73c782a036a3cfe1c74492561f0 2013-07-25 01:37:40 ....A 68144 Virusshare.00075/VHO-Trojan-Dropper.Win32.Dapato.gen-788adfd065427de2f3f6f1e97157f93f824d05203f7b31c3d6d08564fe5762c2 2013-07-23 20:49:06 ....A 5574 Virusshare.00075/VHO-Trojan-Dropper.Win32.Daws.gen-6c0e8c70625f760452f284f34172edcb1b2c36d34f099d55c97457bf383475a9 2013-07-24 08:38:10 ....A 88302 Virusshare.00075/VHO-Trojan-Dropper.Win32.Delf.gen-7bc6111c24d5c27954ab564bc9d6d4f0476486df1da4c2106daef00ca24145da 2013-07-24 18:10:46 ....A 199680 Virusshare.00075/VHO-Trojan-Dropper.Win32.Dorifel.gen-7b5a329c9fdb99eb1ff9fcc63693cd2a6e7083390174cfbfdc8c1becde25a55b 2013-07-19 07:39:02 ....A 1613824 Virusshare.00075/VHO-Trojan-Dropper.Win32.Injector.gen-4ade76ada49588e373b58567ba3cee7c91bc4c63f8c1d6ffc710d570f84440e3 2013-07-24 23:40:22 ....A 8192 Virusshare.00075/VHO-Trojan-Dropper.Win32.Injector.gen-663d92d6d71df30f00bf3c3b1bd85959cd32835e7bc7796e192a1bf9ac249948 2013-07-23 13:33:52 ....A 62681 Virusshare.00075/VHO-Trojan-Dropper.Win32.Instaler.gen-b8bdbc18eb4080e2ae6ccbe31d70bfef9bc33ca6c165fbe2bc8dccb1f187793d 2013-07-20 00:33:12 ....A 132096 Virusshare.00075/VHO-Trojan-Dropper.Win32.Pihar.gen-9c2cd2129622efbc983926756a34089310311aa4d12fe85b451cbe666096fd9f 2013-07-24 10:38:34 ....A 158720 Virusshare.00075/VHO-Trojan-Dropper.Win32.Sysn.gen-2f6495d0a8c038db4e0619a0493876837b6e723b35eb9a08009a1c999a047fe8 2013-07-24 19:05:18 ....A 187031 Virusshare.00075/VHO-Trojan-Dropper.Win32.Sysn.gen-79488c7dbabb1d89edef0a09024c7d2cb362b01502344c0459792555c2f7fea2 2013-07-25 10:01:24 ....A 370688 Virusshare.00075/VHO-Trojan-FakeAV.Win32.Agent.gen-8cbd348ad07a22226a3763a8c17499e6ede6fa79e750f6c1c4d85703bc1627c2 2013-07-24 03:56:36 ....A 279552 Virusshare.00075/VHO-Trojan-FakeAV.Win32.Convagent.gen-766d2a84e22fc10bb5f28d2a04e7835f84ac85a85de93babf0d1f52cc2853b99 2013-07-25 10:12:18 ....A 2218496 Virusshare.00075/VHO-Trojan-FakeAV.Win32.Convagent.gen-7e339a1528ca7bac357e41bcc6789a7d9d94db5a6f78e9099f8b0495296e260a 2013-07-23 17:12:14 ....A 335872 Virusshare.00075/VHO-Trojan-FakeAV.Win32.Convagent.gen-e041a930c95aa9bfdf99da115fae4914e72c54e9e126acbee7a8325bd2d2ce65 2013-07-25 08:04:36 ....A 26760 Virusshare.00075/VHO-Trojan-GameThief.Win32.Convagent.gen-2fd43e4449b34c362f3100467b97ba5833f6bc2c45e189c733269834bb54ad74 2013-07-25 14:19:14 ....A 675840 Virusshare.00075/VHO-Trojan-GameThief.Win32.Convagent.gen-4a9c723e9ec826558096075d78bb345e7e49f6128474d7f658cf51383573dc13 2013-07-25 13:22:50 ....A 77824 Virusshare.00075/VHO-Trojan-GameThief.Win32.Convagent.gen-7c5fb029ef3b1a506f542a841190c1b52cbbb3b12e340d603564db803e1b03a6 2013-07-23 16:48:52 ....A 4077 Virusshare.00075/VHO-Trojan-GameThief.Win32.Convagent.gen-b95e5f004f1d35b7adba679ec4bd7b421a89ee4f56a13b2709bd9e01b5bd48d0 2013-07-24 20:05:14 ....A 255864 Virusshare.00075/VHO-Trojan-GameThief.Win32.Magania.gen-2d6387590ede31790667a49997465c81f2dc5a15bf2c76811775bd1339298431 2013-07-24 03:56:56 ....A 466944 Virusshare.00075/VHO-Trojan-GameThief.Win32.Magania.gen-591dee03a91da4f17a16ab48ddfa5aaaf8fcc2704056935cdf33aac44ce5a7d7 2013-07-25 01:54:50 ....A 11836 Virusshare.00075/VHO-Trojan-GameThief.Win32.Magania.gen-649e574cddf0ed84c2d41c875f369d0493dc0ebdf4386a81222864b509ed298e 2013-07-25 01:13:40 ....A 70144 Virusshare.00075/VHO-Trojan-GameThief.Win32.Magania.gen-79444b2cf2d56d72b6ceadfc96bb8bcf6e4197d5d50d8201cf20c8a4bebfc3ad 2013-07-24 21:32:54 ....A 66066 Virusshare.00075/VHO-Trojan-GameThief.Win32.OnLineGames.gen-273d5bdd88632d1e5a9aca130e27b07b2294e2d4114825581915941a1be7331d 2013-07-25 12:32:40 ....A 167954 Virusshare.00075/VHO-Trojan-GameThief.Win32.OnLineGames.gen-274d91c1505df060cc6affe941d0a951695e8e656d4e1ee39b5722e4a730052e 2013-07-24 23:59:38 ....A 58386 Virusshare.00075/VHO-Trojan-GameThief.Win32.OnLineGames.gen-2e79aef60e02fdc4e61a19969b7f846428f3ce60af95f29c88b48ac91d5848fa 2013-07-24 13:05:42 ....A 68200 Virusshare.00075/VHO-Trojan-GameThief.Win32.OnLineGames.gen-2f147710a7f869f61ff7ce8a8d3b2801ce1fdc88fbb1ecc6dec524a64502f7a4 2013-07-25 09:42:44 ....A 55826 Virusshare.00075/VHO-Trojan-GameThief.Win32.OnLineGames.gen-2f93e9e60b8ef4f54713b28c9c78859922cd7788ffbb5e160e8734bd6380e1c2 2013-07-25 08:27:12 ....A 55826 Virusshare.00075/VHO-Trojan-GameThief.Win32.OnLineGames.gen-2fadec8240c265db77296d13d484cc1547134fd74a4b93c44ca35a65ba4fa279 2013-07-24 23:35:14 ....A 66066 Virusshare.00075/VHO-Trojan-GameThief.Win32.OnLineGames.gen-3ff8ef25e8987f9c3ab132522b5f82cf60d87d5ee2197c45c502f38ef3014210 2013-07-24 20:17:46 ....A 163858 Virusshare.00075/VHO-Trojan-GameThief.Win32.OnLineGames.gen-5911c8f41b9c32b10e713d036ed106361a894e3339596fb3148827e4f55c8175 2013-07-23 23:32:10 ....A 163858 Virusshare.00075/VHO-Trojan-GameThief.Win32.OnLineGames.gen-5918bb861b5c3e9e420ed68320e3d2059bff782413fd61c4b8c05457f519a338 2013-07-25 08:10:46 ....A 163858 Virusshare.00075/VHO-Trojan-GameThief.Win32.OnLineGames.gen-5d068d120091a87f38cbb2d1f831aca777ea7dac83637926d4212d319ea4f740 2013-07-24 12:09:34 ....A 55826 Virusshare.00075/VHO-Trojan-GameThief.Win32.OnLineGames.gen-65ce766205a80e43bb5286e8d522f6b35b91c8cdcd5a2e5ad68df0d246a642a6 2013-07-25 15:30:42 ....A 46592 Virusshare.00075/VHO-Trojan-GameThief.Win32.OnLineGames.gen-740195ee2d0adfdc5b4770afbbcc29fd3df35de1d751a0750324683270aab256 2013-07-25 14:39:28 ....A 55826 Virusshare.00075/VHO-Trojan-GameThief.Win32.OnLineGames.gen-74513b38a242d26d25539eadf9f36554baa78fe29e6c9cd01a88f832283db61e 2013-07-25 03:45:46 ....A 66066 Virusshare.00075/VHO-Trojan-GameThief.Win32.OnLineGames.gen-746bc3daa329840d273b56954a6eaf24ffce6806cf7ed385f53efc91896ef9b9 2013-07-24 03:29:56 ....A 163858 Virusshare.00075/VHO-Trojan-GameThief.Win32.OnLineGames.gen-7614d99ac361a221c0e25ca58572bb7844c38c61c4ed19fc528454baed479995 2013-07-24 13:41:20 ....A 59410 Virusshare.00075/VHO-Trojan-GameThief.Win32.OnLineGames.gen-77e1628aeeaf379185207b0e09cca5973fcb3f5c8f778de935ab2dcaa0120019 2013-07-24 09:23:16 ....A 19824 Virusshare.00075/VHO-Trojan-GameThief.Win32.OnLineGames.gen-7836f2363706deb4623cca670c031f25dd4aa8d923a7ca5ef90e98eacf834c75 2013-07-19 06:56:06 ....A 20480 Virusshare.00075/VHO-Trojan-GameThief.Win32.OnLineGames.gen-7a50bf0647e2b92703e374da09c8c0c15d816c30f99ec760ce99c834d60d5474 2013-07-25 04:35:24 ....A 55826 Virusshare.00075/VHO-Trojan-GameThief.Win32.OnLineGames.gen-83bd9fe84be083eb90dc21d1c23b46ffedb06470aa7d1a30469942deda9f4575 2013-07-23 23:59:48 ....A 75794 Virusshare.00075/VHO-Trojan-GameThief.Win32.OnLineGames.gen-8522646f787802fb0e0a9718ee41d93060e490ee5b1898997cf97549d75eed95 2013-07-25 04:11:02 ....A 59410 Virusshare.00075/VHO-Trojan-GameThief.Win32.OnLineGames.gen-867cd0facc7f809000c6d55538013837c3e606625458aa64116065c1bc61a57f 2013-07-24 10:19:46 ....A 11255 Virusshare.00075/VHO-Trojan-GameThief.Win32.OnLineGames.gen-8971fba00171f1217bb8a0b70a19df4a3f6a87bcce4ec0e7c7804a5a3768991a 2013-07-25 00:56:52 ....A 55826 Virusshare.00075/VHO-Trojan-GameThief.Win32.OnLineGames.gen-8a74b15a8dbe998712d0246d65e44ab52209d3442a26509c8cbaf71cca4c98ba 2013-07-24 09:00:44 ....A 6958 Virusshare.00075/VHO-Trojan-GameThief.Win32.OnLineGames.gen-8b40848ddc334280d4a6d9ddebabe8794304e8ad435c0e1437b54cac633ef19a 2013-07-25 14:02:18 ....A 163858 Virusshare.00075/VHO-Trojan-GameThief.Win32.OnLineGames.gen-8cd4ae25f6459b5471a74375eac89478f0d93bb7517cdf7eb25f53a0ba9f51cf 2013-07-23 18:49:26 ....A 2547712 Virusshare.00075/VHO-Trojan-GameThief.Win32.OnLineGames.gen-e2a553913e756c835afcbf8d922c73de9fe9f8a0be208acdb46704d980745259 2013-07-24 11:03:42 ....A 29163 Virusshare.00075/VHO-Trojan-GameThief.Win32.WOW.gen-292572d8011be9f4d050d5cb71824abb9c87cf4222d66e866fd48c01d4bfb780 2013-07-24 12:45:10 ....A 36643 Virusshare.00075/VHO-Trojan-GameThief.Win32.WOW.gen-2c8acd3084a45aacc35b8ec64e7d689a008fa2a4bf36e80093ff0425f21c14b7 2013-07-24 14:13:12 ....A 27799 Virusshare.00075/VHO-Trojan-GameThief.Win32.WOW.gen-4a9dbfa82e914ed1d295a0b38154b16749cd5f46c0f0b89e2f7281412a843227 2013-07-19 04:12:40 ....A 27285 Virusshare.00075/VHO-Trojan-GameThief.Win32.WOW.gen-4cb4ffe285d71549ff7dc1d4feab5da7c9c09757ff1d9d4e28fac1ba2b3b6d6d 2013-07-25 01:32:28 ....A 32768 Virusshare.00075/VHO-Trojan-GameThief.Win32.WOW.gen-5701ac5db03e2713ec1ac97187cc9860eb018a7b70bf54d99b413f22ffa34b28 2013-07-24 20:12:46 ....A 30026 Virusshare.00075/VHO-Trojan-GameThief.Win32.WOW.gen-5bf5ca2af83b36121cbed6f9c1e7065310d7299916084470e37f66fa4fa50ba0 2013-07-19 18:52:40 ....A 32054 Virusshare.00075/VHO-Trojan-GameThief.Win32.WOW.gen-5e0cd73fbac1d3daf75508c85ef25c374860022d0859d6b8ea1cc87519ddc724 2013-07-24 14:48:48 ....A 33242 Virusshare.00075/VHO-Trojan-GameThief.Win32.WOW.gen-6961bcac4df70109081f59d18e0b642ca8a27550bd0c8e9f150558231812f5ca 2013-07-25 09:35:36 ....A 188416 Virusshare.00075/VHO-Trojan-GameThief.Win32.WOW.gen-6d26dca14f36bdb402ccdc195aee2c5b7c43faefb3b95a34f9b5b0342f4aa7bd 2013-07-19 18:14:58 ....A 33242 Virusshare.00075/VHO-Trojan-GameThief.Win32.WOW.gen-6e9074d17094b751a360cd067a6bff052676a4f58ebc5b10adca667912e422b6 2013-07-25 13:28:48 ....A 122880 Virusshare.00075/VHO-Trojan-GameThief.Win32.WOW.gen-7a239ac5406767e190f1b95a566e4d86dbfe6c6bf3a1dbb91d44f66607ecc67e 2013-07-19 12:03:58 ....A 37920 Virusshare.00075/VHO-Trojan-GameThief.Win32.WOW.gen-7de1d14cc2b36e8e2e25eb6d33a109986897214dd6e8eaf0735e4d6b221de5df 2013-07-23 22:52:02 ....A 32123 Virusshare.00075/VHO-Trojan-GameThief.Win32.WOW.gen-8be9a35875fd9e75e13a9e95a640706b866498e1ecaac765cd2c98ed4639137e 2013-07-23 14:02:38 ....A 80384 Virusshare.00075/VHO-Trojan-GameThief.Win32.WOW.gen-df6e3bb3846bc5f0e6fb217fa5eb3e5618414fdc62c43763053637979f9f37ae 2013-07-24 10:44:14 ....A 11264 Virusshare.00075/VHO-Trojan-Mailfinder.Win32.Agent.gen-8832ba9c3c4670b35a7c8d9e4235035dd9003bdedc43f1b0ec62814f02bbddcc 2013-07-24 08:59:36 ....A 260608 Virusshare.00075/VHO-Trojan-PSW.Win32.Convagent.gen-48b8b84cf70ea0801442308cd384c88552cf78a5a83fc6087062a6f4ce117ebe 2013-07-25 16:14:24 ....A 21516 Virusshare.00075/VHO-Trojan-PSW.Win32.Convagent.gen-695b9721a3658e72614b0456f9c9c87ec1e1c5854ccc465604805d407f8673f6 2013-07-19 23:38:42 ....A 33800 Virusshare.00075/VHO-Trojan-PSW.Win32.Convagent.gen-9e81b4c2a17e03eddfef3df812cc5f5359a5b6906096c3d2a83431a68f789f1b 2013-07-23 18:49:42 ....A 6877 Virusshare.00075/VHO-Trojan-PSW.Win32.Convagent.gen-b9b52ea47f3a0d5bdf1f730a283cd95ac887fefee50c44bd551c0f7fe9ce0b83 2013-07-25 14:25:08 ....A 70080 Virusshare.00075/VHO-Trojan-PSW.Win32.Kykymber.gen-1e647fc22aa42cc4cc0d64b3d6619af7a2e8feef503a6b83fc2cac1d70bb8717 2013-07-24 13:06:46 ....A 67592 Virusshare.00075/VHO-Trojan-PSW.Win32.Kykymber.gen-481968f336b3fb6ad2a32e2642c339dd443462bdadb117768c93a81aa0140f91 2013-07-24 15:31:48 ....A 62616 Virusshare.00075/VHO-Trojan-PSW.Win32.Kykymber.gen-4bf6578ab63477e1c11873a43f1f8098911372b39f3ceab63e7cc12f0401eb65 2013-07-24 06:43:06 ....A 66080 Virusshare.00075/VHO-Trojan-PSW.Win32.Kykymber.gen-87f5af37c642e18a7543e7bc87caf9f6b15d6fba1f304601cf38b6dd41ee67b9 2013-07-25 07:42:00 ....A 59688 Virusshare.00075/VHO-Trojan-PSW.Win32.Kykymber.gen-8d2f65012da571da077ce2c01c037471045bc50361c044698daa4b82c9105ece 2013-07-24 23:54:44 ....A 196608 Virusshare.00075/VHO-Trojan-PSW.Win32.LdPinch.gen-6b3dbd48a7c2ce9505598ebf9c74ec8cd74293a8d5ece4fa69c29d37c06bfe7e 2013-07-22 11:04:30 ....A 2674176 Virusshare.00075/VHO-Trojan-PSW.Win32.Mimikatz.gen-4d711d63da6b219f5029bc964443d39963c507a43e5af99cdede3e9616074cf4 2013-07-24 02:51:14 ....A 14253 Virusshare.00075/VHO-Trojan-PSW.Win32.QQPass.gen-3eb14f6b38fe7608a8eb134039e7ec1d942c0b03aa808c30416218b9d8c00832 2013-07-23 14:25:56 ....A 439296 Virusshare.00075/VHO-Trojan-PSW.Win32.QQPass.gen-44bc31761fef47ce93e935ba40381e87b461b9334d08d8a516a467e1b90b08f3 2013-07-24 17:28:56 ....A 32854 Virusshare.00075/VHO-Trojan-PSW.Win32.QQPass.gen-82bb99f75f8046efd6d595557d21b030c88f8f722c617fbaaeacb9f37202b374 2013-07-25 12:17:24 ....A 112128 Virusshare.00075/VHO-Trojan-PSW.Win32.QQPass.gen-86058e6849f905f8c0a47e948f9278c3dd82a40dd487ac7f266d5e051214d67d 2013-07-19 20:32:02 ....A 21938 Virusshare.00075/VHO-Trojan-PSW.Win32.QQPass.gen-8eb10af5b4236c52c81a9b4830c1393d5aab1df00d1d442dd7b8652237040d6f 2013-07-23 16:08:06 ....A 1044480 Virusshare.00075/VHO-Trojan-PSW.Win32.QQPass.gen-9f47f3874142dabbdf016dd447d92a1108ffcaf3c593efccb496158561ca27fd 2013-07-24 23:36:18 ....A 111496 Virusshare.00075/VHO-Trojan-PSW.Win32.QQPass.mlrt-1ef4dd799ffe4c85839bfe6ed115262b1872503d347f5d9fa8ab6085e3305997 2013-07-23 15:57:54 ....A 135168 Virusshare.00075/VHO-Trojan-PSW.Win32.QQRob.gen-451755259d5a93886693a42c5d5c38401aa92662ac3b059ee48db837f8ef8825 2013-07-25 01:28:26 ....A 59270 Virusshare.00075/VHO-Trojan-PSW.Win32.QQRob.gen-5cf80240abee7adda401033bf97757c3cf00697d9a0c80c753a4702fbee14094 2013-07-24 08:59:46 ....A 34818 Virusshare.00075/VHO-Trojan-PSW.Win32.Qbot.gen-4e8d9f59927d7c0f7e292d2814eaf9d034872eea857d220b13a1de1c53986925 2013-07-23 10:31:12 ....A 110592 Virusshare.00075/VHO-Trojan-PSW.Win32.Ruftar.gen-5f598165eff7e8f5560497ad2b812018bd021d7553fca5584050083e5a6db81d 2013-07-25 01:52:50 ....A 1261568 Virusshare.00075/VHO-Trojan-PSW.Win32.Ruftar.gen-6cb34db3d21bebbde52f8740294cbc629a8b0996549f86ffea670bae8a13f3b0 2013-07-19 23:28:58 ....A 626176 Virusshare.00075/VHO-Trojan-PSW.Win32.Ruftar.gen-9e8ee911939879cfa7bff5d02669ea8bfa6d8fe52e3da9385ef4564cf0713723 2013-07-19 04:13:04 ....A 32256 Virusshare.00075/VHO-Trojan-PSW.Win32.Ruftar.gen-abd31cc42108b57b10841eda9a8806b3c7146acd57f25f2080878f9576bff2dd 2013-07-22 20:17:38 ....A 12288 Virusshare.00075/VHO-Trojan-Proxy.Win32.Convagent.gen-3f22e77c6f47aedccdf8fbc52d31341d85c9bb65ca564df55c8eb6a698751bda 2013-07-24 23:07:26 ....A 12288 Virusshare.00075/VHO-Trojan-Proxy.Win32.Convagent.gen-7612683c0f2df4a13d9b8e1373146d8696f04341766b246df1845cce23b47b7a 2013-07-19 18:26:44 ....A 12288 Virusshare.00075/VHO-Trojan-Proxy.Win32.Convagent.gen-adb9353c52946db5a90571e147df5cb98b0941fb2b46b8340a6bd44ae6809dd2 2013-07-25 01:34:24 ....A 1896303 Virusshare.00075/VHO-Trojan-Proxy.Win32.Privoxy-based.gen-5c9652a6ed50785b04e0b23f02949d074b9f0220f7e12783e91174717fc0a4fb 2013-07-23 12:19:58 ....A 347860 Virusshare.00075/VHO-Trojan-Ransom.Win32.Blocker.gen-03b4bc2a7046533501786b783f0ec1e2c61adf0c610d54f3deb1c673b76a1a1d 2013-07-24 08:14:12 ....A 102912 Virusshare.00075/VHO-Trojan-Ransom.Win32.Blocker.gen-3c9eb902e5657bf1985f7626f93f77b4189dd31b4e14c9849e16b48f02d4f9e5 2013-07-24 13:22:44 ....A 92160 Virusshare.00075/VHO-Trojan-Ransom.Win32.Blocker.gen-481631dd3639d8abc2115d8abb4584686250f0a0a318893c36c6080ba056b13e 2013-07-25 13:28:50 ....A 379904 Virusshare.00075/VHO-Trojan-Ransom.Win32.Blocker.gen-4dac5ba7db8696e0641d34397809f73c866f8dd5f6087c316b1c9d1d8901df1b 2013-07-25 02:05:54 ....A 77312 Virusshare.00075/VHO-Trojan-Ransom.Win32.Blocker.gen-4f094a7ce48d78c0aaeb0f001ab8dff4a6e5a49989f54821c9833c99ef0eecc8 2013-07-25 07:53:14 ....A 730112 Virusshare.00075/VHO-Trojan-Ransom.Win32.Blocker.gen-7ecd770c9e0d26855f8263aff42843925f67e0082b86e96f4ca2b8e1c17e5f51 2013-07-24 07:00:40 ....A 380928 Virusshare.00075/VHO-Trojan-Ransom.Win32.Blocker.gen-842d54d46da6d22b36a5c72018abae856db52ac0d3c1ab21021426c91c99c817 2013-07-25 16:10:18 ....A 77312 Virusshare.00075/VHO-Trojan-Ransom.Win32.Blocker.gen-85de1b62a52da9bb32f05c114b852164f52968a2e59bdd962cef4e99c71d99f6 2013-07-25 13:14:36 ....A 77312 Virusshare.00075/VHO-Trojan-Ransom.Win32.Convagent.gen-1dd47ff47d347460cb1332c61a7c5479bd29d7aa8b145b60c2de4461edbf72ec 2013-07-24 15:32:18 ....A 77312 Virusshare.00075/VHO-Trojan-Ransom.Win32.Convagent.gen-3dd899fc824b8929f1a47851800c8f2c9952562f00346a32994b741ca2eea34d 2013-07-23 14:39:08 ....A 77312 Virusshare.00075/VHO-Trojan-Ransom.Win32.Convagent.gen-44b00fe34b73a7988ad642aca8fbbc255fa6aa42477444896691653604159fee 2013-07-24 18:34:10 ....A 77312 Virusshare.00075/VHO-Trojan-Ransom.Win32.Convagent.gen-59c799419e863f6cb14d6ef1a3549d1cc4ad188c90ea4560305faf718a9d0655 2013-07-24 19:10:28 ....A 77312 Virusshare.00075/VHO-Trojan-Ransom.Win32.Convagent.gen-5a824d3b08d826ee3800e2e6b6fc6de01f1914e0e07da1f7fd30b8dd7745ca52 2013-07-24 22:18:34 ....A 77312 Virusshare.00075/VHO-Trojan-Ransom.Win32.Convagent.gen-6cdda33b974dfa8970c7d72d1efac43d06217efe0a09f354a204c9d6e04f646c 2013-07-23 19:42:52 ....A 77312 Virusshare.00075/VHO-Trojan-Ransom.Win32.Convagent.gen-6d1d61c8362b215dc69a18c07da74f514736914dd52747bc980df9916ed9acf9 2013-07-24 22:11:10 ....A 77312 Virusshare.00075/VHO-Trojan-Ransom.Win32.Convagent.gen-763cec2fdf9f874c5ab4815d384e50fe89446fb68bec08dae0802d32351ab079 2013-07-25 06:54:50 ....A 89288 Virusshare.00075/VHO-Trojan-Ransom.Win32.Convagent.gen-7bb4f244467270b93f2008bb7f0b418f876f390bf4cfbd409ae029af8884868f 2013-07-25 10:18:58 ....A 77312 Virusshare.00075/VHO-Trojan-Ransom.Win32.Convagent.gen-7f042254b5b06a07718d1ca93d4c477a0d3de62e5a85c4a19a4a77af743d0d03 2013-07-23 18:45:38 ....A 77312 Virusshare.00075/VHO-Trojan-Ransom.Win32.Convagent.gen-932c51b2f2b0741515a4bc852c92bb728a807fb81535e03f9cc05812688cade2 2013-07-19 08:42:32 ....A 1937408 Virusshare.00075/VHO-Trojan-Ransom.Win32.Gen.gen-5d21592c907db1475c51fefdcccc762261864c38edaa34a737bd507a0a2440a1 2013-07-25 08:13:28 ....A 1096704 Virusshare.00075/VHO-Trojan-Ransom.Win32.PornoAsset.gen-8d47008dc1e238181b6920e82eb100220543c20e3a526ba3d9f1290401b697c9 2013-07-20 01:26:28 ....A 515584 Virusshare.00075/VHO-Trojan-Ransom.Win32.PornoAsset.gen-9ea87b7d0b6ca5c83b6c2c2ccd9d8ce854a441d1114c9ec01a80af667405412f 2013-07-25 14:02:24 ....A 156672 Virusshare.00075/VHO-Trojan-Spy.Win32.Convagent.gen-3bd6b65cf27df818f9596b622f9358be46da3a9cd385e28cab1d7f6ad2b4a1a8 2013-07-23 22:04:04 ....A 730624 Virusshare.00075/VHO-Trojan-Spy.Win32.Convagent.gen-3c7e576df1529e1a3b15a024f388590d16235afcd243af1064e9279dfb13c41b 2013-07-24 20:31:08 ....A 1212416 Virusshare.00075/VHO-Trojan-Spy.Win32.Convagent.gen-4a6548e56be1e4543e56aefd5a45f8efcfe9960fbea3764f14eed7d9b9994ecf 2013-07-24 14:18:18 ....A 39780 Virusshare.00075/VHO-Trojan-Spy.Win32.Convagent.gen-4e7df3d374cf29c35d4a4be4a01354ff4093e075fc77105fcde3f7bdaba34be0 2013-07-23 11:41:50 ....A 411648 Virusshare.00075/VHO-Trojan-Spy.Win32.Convagent.gen-4f83fe8ecc92ba33a3339bab923fe2a12ef733522f611ed312db67031344dd1c 2013-07-24 13:56:32 ....A 1323008 Virusshare.00075/VHO-Trojan-Spy.Win32.Convagent.gen-67870860de4a1f4edd64005dc2de1c84d6f658d2e8a997104a7c67aa35c5133e 2013-07-25 02:11:06 ....A 460288 Virusshare.00075/VHO-Trojan-Spy.Win32.Convagent.gen-6cb1eef2fc98a1b880cda8b8634d9b21953d928f95e2933403b5807137182393 2013-07-25 07:10:26 ....A 110592 Virusshare.00075/VHO-Trojan-Spy.Win32.Convagent.gen-74ab74d83488bf3c3f0254f9fe974eba95f3096e3bdecbe9c0ebb49a02b063be 2013-07-25 07:42:54 ....A 730624 Virusshare.00075/VHO-Trojan-Spy.Win32.Convagent.gen-8cc2ce6cc1a063e969aa6fa3f9d438d50f75f10f61a1b02c874c62376118f224 2013-07-24 21:59:28 ....A 399872 Virusshare.00075/VHO-Trojan-Spy.Win32.Delf.gen-2a91b053da2ed4cdd214897829bbf564e6fa5c367611af1703799d1ced6555b5 2013-07-25 15:34:38 ....A 62464 Virusshare.00075/VHO-Trojan-Spy.Win32.Dibik.gen-1ef37d1989f517dc626624e1b6ed66922536dffa223a00c50f126b03b8a1c4e6 2013-07-19 04:17:06 ....A 194048 Virusshare.00075/VHO-Trojan-Spy.Win32.KeyLogger.gen-6d1db62fc2ffe75107627bf831655a452eeac2ddb660bd88c0650bdeda2fd533 2013-07-25 01:12:56 ....A 92160 Virusshare.00075/VHO-Trojan-Spy.Win32.Recam.gen-666765b618c4fce780c1ad54bc0a8ddf9c59825f4ef9b6778e848b514c057709 2013-07-25 13:29:12 ....A 135680 Virusshare.00075/VHO-Trojan-Spy.Win32.Zbot.gen-644863c15bd013e48c4a5be4ccbf2ae69f3cd45f42153df72b53d277d6d1c482 2013-07-23 21:55:04 ....A 144896 Virusshare.00075/VHO-Trojan-Spy.Win32.Zbot.gen-7d1fe0990725dbb19f37babe2346d6ed01a77f20117afc5da9e838f3acfb429e 2013-07-19 23:36:34 ....A 212992 Virusshare.00075/VHO-Trojan-Spy.Win32.Zbot.gen-7f3083fbccef9cecce6526945ad438b0393b49f050a23e42160500d2d44284e8 2013-07-24 16:56:54 ....A 159232 Virusshare.00075/VHO-Trojan-Spy.Win32.Zbot.gen-86a41e23b712b01571c9ff0884e2582a44e0e28391a27ced413bfbe0463b4111 2013-07-24 15:25:22 ....A 132096 Virusshare.00075/VHO-Trojan-Spy.Win32.Zbot.gen-88a8ae47bbf1785a3fdcbbd3fc63213d2226d47eed9d587ef7ff9686df90347c 2013-07-23 16:16:42 ....A 130560 Virusshare.00075/VHO-Trojan-Spy.Win32.Zbot.gen-e013a33f8a46ee2b4eca63892217711947edf99385f4220731d12754c7bbfb57 2013-07-25 16:12:36 ....A 207633 Virusshare.00075/VHO-Trojan.MSIL.Convagent.gen-6e0e84b8112ecf27578148425c7f60531f6937ef2ad8e7599b49eb8a0af98147 2013-07-24 20:18:50 ....A 261120 Virusshare.00075/VHO-Trojan.MSIL.Cryptos.gen-48879fdeb1c2d48f4a99b065c9cf07c8599ec0302e7879981eb77aeaec065ab4 2013-07-23 15:48:14 ....A 59904 Virusshare.00075/VHO-Trojan.Win32.Agent.gen-1e307c4b95c7293cbbe9ae5ca5037f3c1e66b6c63f780805331480904f8546a8 2013-07-25 06:00:04 ....A 104434 Virusshare.00075/VHO-Trojan.Win32.Agent.gen-4a7e5d45b1ddd6944ddef4fc29952ffc4707b29cb488e3b69441e2bd6983e8e5 2013-07-24 23:29:04 ....A 12800 Virusshare.00075/VHO-Trojan.Win32.Agent.gen-7ac5774f6e1c07fef12651a374413a65957894e8a7c98b9f4c9bac07a3684acd 2013-07-23 14:37:44 ....A 80664 Virusshare.00075/VHO-Trojan.Win32.Agentb.gen-b79ce616a1dafeb03de51f26134e6a16c596addbb72e2e09de0473441f282559 2013-07-24 07:52:50 ....A 140288 Virusshare.00075/VHO-Trojan.Win32.BHO.gen-4e7112e0495e505cdbe279e75698d185af7b6281f387d246df6fe196ffff70f3 2013-07-25 10:59:36 ....A 49309 Virusshare.00075/VHO-Trojan.Win32.Buzus.gen-2ff0d4b4555324fda9f4d4d1be511c0fd068b7bc9b957bb6f0643dc6a3494f37 2013-07-23 14:39:28 ....A 22128 Virusshare.00075/VHO-Trojan.Win32.Buzus.gen-44d1433e2242174a9e3331681ad75da3ca9928a1c63b17e4569e2427605e28c7 2013-07-23 15:40:54 ....A 460800 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-1e3c5e16b565bcd874e530ab01ae73d967a36819e0f0314b5f15c48d38b862be 2013-07-23 17:30:20 ....A 120832 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-1eaf0a1b499ed554c52f8be02e2594fb7db65590d83eb87af7af72e2aee98bf0 2013-07-23 18:13:52 ....A 164352 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-1f05928c5be54bb3f065384b1a82f6b7cd39ee619ac77df48cad96129ef8ced5 2013-07-25 14:49:26 ....A 75264 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-26585d1308872fb0a738b94a1f6675361daf8cf007cb7bb72bfd4a6ffa2d17e2 2013-07-24 16:51:56 ....A 1169920 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-26f9d9b1dcdbd82eaa281fce92a4d805738051b5d5472e0ce331b93c23a6f6fb 2013-07-24 15:30:18 ....A 46592 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-27ba894f241aeb9478232c973d6ceb6e770cc86a7464b750aa7297964c808b8a 2013-07-25 01:31:40 ....A 12288 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-2e20551a9c81fa572f3599863eb97bca45fcac8ac3d3948f85bf43d00374ac32 2013-07-25 11:13:36 ....A 837120 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-2f5eb821b7c01eb727d6697066e3e6f5ad568cbcbb68e9041110e3ce617f1ed0 2013-07-23 13:00:34 ....A 10413551 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-367cdd04b3a2f94514797c112ed5a4a91575d004199a1480684ad8ea74e8bada 2013-07-24 21:09:18 ....A 1662976 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-37046e0661c6bf26abd9d7808fcc9f43520a11002e965b036d2c800db2cd334f 2013-07-24 09:15:28 ....A 481792 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-3ae18a0e686374c514d28db24bf5ead79dec54acc242063dcdd64c006a6c8afd 2013-07-24 21:32:46 ....A 75264 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-3bb9db60973c4e6e1970d64d73e76f91b35753083129b3904270048e4519c943 2013-07-23 23:53:14 ....A 300200 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-3bbf18dc691552c018a7fc47950e2f189d1ca9a25d37e750d2532846c53d5570 2013-07-24 19:52:32 ....A 20992 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-3be9532fbd8f61ca87b9a0a5a36b448d17f566e35e4a814c7e173a78c45c1a75 2013-07-24 05:05:14 ....A 201216 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-3c785bf5fd5683de814bd356e8017710c61f5bd6b4ed3ffa09c6cc3fcb4e4a0d 2013-07-24 12:42:18 ....A 234018 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-3f286b03fa8362b33c1bab7aa827f88d0a57104c95839add5aa9d18e0e9bffeb 2013-07-23 13:49:26 ....A 15671 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-448ec62b6742c378ca1122e58c01811cfcd0bf13f3e8968fa8da8ba66e31a9cd 2013-07-23 17:16:24 ....A 75264 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-45902b57a5c2055cd59c41ac595a2e55378a53fea5e7662c84a4b5d8cc1a3331 2013-07-24 15:19:32 ....A 58368 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-462f98f6859bc0f138897e5b6638badc3afdcb4230038621b942887df2244d16 2013-07-25 00:18:24 ....A 101268 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-469dd6571bdff0b403841a3ad4ebec15d3297a1350e7fa12f43c15d5e8d889a7 2013-07-24 21:04:50 ....A 179230 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-46d8c5399b2a4e92eca52f5affbfd97a41e90465737dad2ed92342db5a8f3143 2013-07-24 15:32:14 ....A 99201 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-474a722b601347906b3aee56330d2d453760744797a4492d7997bd89515330b7 2013-07-25 00:51:06 ....A 80896 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-4b7821c8f6c08b16d0984e7db855c87d40c9c8218b83a18321b78b25c3459f1c 2013-07-19 19:06:10 ....A 319488 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-4e160b9fc1eb121fffda78b068c6327c80c84fd00d75faafa1b9c7dd561f34e8 2013-07-25 07:49:22 ....A 280576 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-58982a1969dfbab9e6967e0c646296cbfbf02f76e3dc8bd4433f4ec2c8ea46f1 2013-07-24 03:47:02 ....A 123392 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-5ac723302c7da67cb45fc210f3ee467f00396a3472dafe2a00f5a7302ec769ec 2013-07-25 16:16:38 ....A 87552 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-5e18c2be91c7c3a0ab60b15a54567a158383c168c874c5d097c0c993f3558943 2013-07-25 09:23:36 ....A 75264 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-5f7801d5662ce00c9abc56c64939b6fec4fbc4678375bec675d7a6c76f9b50bb 2013-07-24 00:39:20 ....A 164192 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-664eb240591a64b5bfeac38bb0f78d294e9a283e43864a3b6dae6d953cb1dc85 2013-07-24 16:52:10 ....A 75264 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-6655af0e0c03506780e2d5bdcc2ed6666c3829a3ff1add34203f5c76a5036ba1 2013-07-24 09:08:14 ....A 70144 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-6748640662739601e138170546e7d5a2153a4d7aff68ca912aca8197fdee308b 2013-07-25 14:50:48 ....A 952848 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-67cbde5285e908f62256024dc93b5dc9146c1ae802f11a14292a3884778b8c69 2013-07-23 21:55:00 ....A 74752 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-69451451e29b3b1fd64464f97927d51149e9ad6fd19f673d26f2e7e6b71620b1 2013-07-23 15:47:42 ....A 75264 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-6c54701c4822293fdb37665ccef31691f5f72c64ebe3b06cc6e1c0b1e2745d4c 2013-07-24 12:31:52 ....A 108186 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-77d289f6c83bd50171b4e44a271c5b04891ad7d37908dff112c823bb19b43b70 2013-07-24 15:28:28 ....A 75264 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-7d64cf4d7696d1a778cad868e25ff18729617b5b17b58defb5cffd2f874168b5 2013-07-25 08:48:26 ....A 952336 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-7e889d4de13a0c6174001fa182cae50acb234dc2a3c0abd7a82a9cbd1f8cb7a4 2013-07-23 10:54:38 ....A 17920 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-7fc8ffa3e78025b0262596d7d9a6317fb7992d1d48e93d136cee7e3ec2557bc1 2013-07-24 01:43:44 ....A 153088 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-88f54a7135f75977d2d3a376dfcc8ab81cbfe0a99225d9167f9c835c9a700bd8 2013-07-25 11:40:24 ....A 5025792 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-899b5989c052f3d4079f6757f28ae685ba2448dead9feb971ababb996055955f 2013-07-19 04:07:14 ....A 2570240 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-89c94fea7467be3a4f6b38e97a063b0545cbb02437084d4f0700143c91028a82 2013-07-19 23:50:50 ....A 556391 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-8d02d39a2970d768892704b4c12093fa70a5f855eb6feb1c8f3b3a44c24f0531 2013-07-23 21:37:34 ....A 160472 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-938ce82e655a491cd43d7b0f7775b44e10d1d4f512283f0ec6d59f1658ea4d90 2013-07-19 17:09:46 ....A 2713445 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-99f6eb61abd26eb4d53bd015807925f80bbcfb1b9e7a322214799307b8091b89 2013-07-19 15:22:30 ....A 618496 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-9d6fb35409a2319d96132da610612787df65bc9d3c99f513e532779065e85f3d 2013-07-23 20:13:02 ....A 242872 Virusshare.00075/VHO-Trojan.Win32.Convagent.gen-b903997fa740e98139d433385d42dd5730e26113effcfea613fe7106d305811c 2013-07-23 15:21:58 ....A 618624 Virusshare.00075/VHO-Trojan.Win32.Delf.gen-4f4781ad05d791a3fbd4497db4f77472b90b80ba7e89433931d5c8df62f8ef61 2013-07-24 13:20:56 ....A 78336 Virusshare.00075/VHO-Trojan.Win32.Diple.gen-5ee5bfb72ec647a8b94aa73b2a365106dbc720eebe5bc4d4911d8964624b5b9e 2013-07-25 09:21:58 ....A 413696 Virusshare.00075/VHO-Trojan.Win32.FakeAV.gen-4f816d4cd4b089dd4dbe2f67b6099f6cff75ca358c82164b7b356006d8c6d1da 2013-07-25 10:30:30 ....A 1527808 Virusshare.00075/VHO-Trojan.Win32.Fsysna.gen-2fda540e89e565a3bbc8367a7f7e0b4512527465299dbff67fb12cc2d2e40c06 2013-07-24 06:51:44 ....A 81440 Virusshare.00075/VHO-Trojan.Win32.Generic.gen-4dd1df34440d2d67b0db5013c498b55c305e8c7c610112e5cbf6b93058291d20 2013-07-24 13:56:06 ....A 716 Virusshare.00075/VHO-Trojan.Win32.Genome.gen-2685a0e518b1d34ef28d95b765d94842782fce0f84dffaac0218e70c691b678f 2013-07-23 23:02:18 ....A 3486 Virusshare.00075/VHO-Trojan.Win32.Genome.gen-59383e799282dc25bd3f852fe4a0e00108be2ae7574a12419adf0c669025b55e 2013-07-23 23:45:56 ....A 3403 Virusshare.00075/VHO-Trojan.Win32.Genome.gen-67535a1bf2034264404496520f49cc6627034027c8399ab32a7f36391b3049fb 2013-07-25 02:25:22 ....A 3403 Virusshare.00075/VHO-Trojan.Win32.Genome.gen-807492ff16a0a8a11b00e274e80fa09886b4bbb4ca5f9b3c29a0a13d4cae2b87 2013-07-24 22:01:36 ....A 2639 Virusshare.00075/VHO-Trojan.Win32.Genome.gen-837a4973dda223f40f714022d2c71ebff69864a5453941761835d44676c05df0 2013-07-25 12:43:10 ....A 318464 Virusshare.00075/VHO-Trojan.Win32.Hrup.gen-5a8e3642b062a1f480e402771a5d73d15764baa95edb0814af39e86911a70442 2013-07-24 23:06:02 ....A 550400 Virusshare.00075/VHO-Trojan.Win32.Inject.gen-5743d3d99001752ca5000b3367635d3eb20d41127f8b40944dee09e51430544a 2013-07-19 22:28:08 ....A 2978704 Virusshare.00075/VHO-Trojan.Win32.Inject.gen-7c84adb267fe6dc1c8c7e557af67a3efde8c78a39cd2ad641c4cc624fd0658d5 2013-07-19 23:36:30 ....A 1953792 Virusshare.00075/VHO-Trojan.Win32.Inject.gen-8f0a80256f8906ea2c96c3e06c6e58055f1bd4979ef8d7cd51852a0167c59779 2013-07-24 05:32:44 ....A 300544 Virusshare.00075/VHO-Trojan.Win32.Injuke.gen-3d54eece1bf8c4e240d21bb87bc10346b025ed7ba3d7df13bda9a21f4113e293 2013-07-25 08:59:00 ....A 537088 Virusshare.00075/VHO-Trojan.Win32.Injuke.gen-4fb24fae13f2ea417312e02aad7419adaa2a1ba2011c638c47a02487751f8271 2013-07-23 16:21:36 ....A 553472 Virusshare.00075/VHO-Trojan.Win32.Injuke.gen-92c00aaafaa93014cfef9c22f8ce7f64ca332673037e805730f6bc32354e5c37 2013-07-25 08:02:10 ....A 336384 Virusshare.00075/VHO-Trojan.Win32.Miner.gen-2faedfe6e221e55da4a21cf5dc3eb7021b1893268f59df5a093b69f34fef7cb2 2013-07-19 12:56:12 ....A 2248270 Virusshare.00075/VHO-Trojan.Win32.Nion.gen-3d3f0a46eb2ea404312ea172cc0b06ce72c6590f2c0c305c684c3d5ad06a085d 2013-07-19 01:17:44 ....A 2257486 Virusshare.00075/VHO-Trojan.Win32.Nion.gen-799fa30d54a7bbe5ceaa985770edbbf5702da05cfabbe49dcc7fb0c3a7e1a08f 2013-07-25 11:04:28 ....A 200704 Virusshare.00075/VHO-Trojan.Win32.Obfuscated.gen-6e44bfa7b485808a4808e010237e8bd2f995e1a45f1176c45c9e069b7ce71c05 2013-07-24 10:12:02 ....A 136461 Virusshare.00075/VHO-Trojan.Win32.Refroso.gen-5e0a5463a42e3f939ac3e3f5a8619711807eadd25591b9acc192e06bfa01c688 2013-07-24 09:02:08 ....A 268418 Virusshare.00075/VHO-Trojan.Win32.Sasfis.gen-3a2af4c0e14a20e2de4cc001f6d5c25054b19554b16b692dd6a57b62f870d261 2013-07-24 09:05:48 ....A 28160 Virusshare.00075/VHO-Trojan.Win32.SchoolBoy.gen-4e258cb90bc0f0f0a36e7e697865cafb84189aa25a7a95724dba16a6def89745 2013-07-24 23:21:44 ....A 4091 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-1d8f736a8d29331640af2d1c7d104c98d8a60d978d07ae2cad49216a0d275f18 2013-07-24 10:37:06 ....A 20480 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-262e5da0acadfdc40cceeff38e35b87f22ecd1f29fb2825fbe83b578e562179c 2013-07-25 15:10:40 ....A 20480 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-26c1b357fe6c741e1d3062178e0b54c80432dad677cefb6bc59bcd4d5fd18ebf 2013-07-25 15:58:56 ....A 4016 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-2ba443735876e173932d4542c1436abeb44215c1231389da17214e5f966f40e2 2013-07-24 09:32:10 ....A 80219 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-2c22dd4b85a2d5d0231a02ae71d43f50fb615e20a0b92c6bc78073efb848798a 2013-07-24 13:37:42 ....A 970752 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-2cfc6385fbc262bcc40cd519e29f7827aeccacdf1a187596f9fc40d953515a13 2013-07-23 23:20:52 ....A 140603 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-2db1fdd170cf21429b55b867d44937f436ac6cbdb9e79ae4c71d2f9f93a69da6 2013-07-24 20:27:04 ....A 20480 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-2ec06c23a1d136201d9e6ad3f29a56e264a78fbe0a8e965aa311d4032a094046 2013-07-24 16:48:10 ....A 87814 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-393641f97e582bc8eaa491505787b1e591bdc19752a22f9d37654dfbe6f74d25 2013-07-25 07:49:12 ....A 2561 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-3a318e4156ae4312decd8a48be2e65ade93774e98e97b8875f28f2320e250d3d 2013-07-25 00:34:18 ....A 82219 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-3a8bf3614a0276e263fdea3dc7884b3abf57447bd25f0d72e05b70e7920ca24e 2013-07-24 04:12:34 ....A 20480 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-3abe912279f1d64a3fc3b4b49b9e3c08d91d5721050ba05c010c3c4bb7f6fbf8 2013-07-25 07:04:56 ....A 737280 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-3b8dfaa9b31d9dd1bd5c9f79a358ca312c5e63d6f554a9527121db01c5087277 2013-07-24 08:44:50 ....A 29086 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-3bf2b7dbb306e680e2a8d97ca9dfed5c0f417e317e86857daf5a45b58e996246 2013-07-24 19:21:54 ....A 20480 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-3c3a4c2dc6294e5833403ac8fbc46b1e55a24ab658ad2eb88da0cca8a45a50ad 2013-07-19 05:07:54 ....A 82219 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-3c3b6d070bda8f5bccdd317a14324477e736e106f35f4b96e0320def08999900 2013-07-19 06:40:38 ....A 18432 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-3c6bffbfadaa4558422d8b68bcd4c19f16167757e2a80b3ebc03b14c3e86ac65 2013-07-24 16:35:50 ....A 20480 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-3e5dd46948dc52183d3c6cb633f8ab95db352e0854065ea4ef33abd08eb330d2 2013-07-24 12:16:30 ....A 63550 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-3fa7c8143b801301e1d42788dc89b0cc6fec3e681061d34b8f8ea3a24395e5bc 2013-07-23 13:09:36 ....A 1488448 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-3fb8421ae6fd73892f04ff9b32425d3a24f682be6b12221667a6b4d051cfaab7 2013-07-23 12:33:36 ....A 4915200 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-3fd32ed7b52231c358dd39d72fd393733f2c0bc6a7f9de8bdf99b862e546e00a 2013-07-24 19:10:56 ....A 2328 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-3ff224659e30382e59d942cf9278db61f464405c94f653794d4023ff1a6cd916 2013-07-25 13:01:58 ....A 1209 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-4667e11ccc08e6bf984eac07688157cbab9b2cf70f396cdb9e5d86cb0724da87 2013-07-25 01:38:10 ....A 12288 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-49a8cf7efd4058553b44f503aeb3b4edf70ec0d5016357fb0ffa20bdeb59f64d 2013-07-24 22:07:16 ....A 20480 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-4a922b5be35171225e9a29b30b78b4c68a9d04bbf1c8f7be03d31f0672e7a4a4 2013-07-24 09:18:00 ....A 20480 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-4adeae1602433017c15388bacd3cbfcd16f4ee190b2a4e33e844c4de30eb874f 2013-07-19 19:41:26 ....A 77921 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-4bd56d5606b49fb582492c415ff9a6702f528a1ae1b1677550b9c5d9d7987e8a 2013-07-19 22:12:44 ....A 2081867 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-4c4a2225ab66b6c923e9744699015aaecc87da9ca5e304fca6fb0e8fb2b26ec1 2013-07-19 08:17:38 ....A 2101381 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-4d305dc10adc2ad9708c1b4a680f9430d4309c8d9a875c5379264b0ceac711e7 2013-07-22 10:51:42 ....A 22016 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-4de9eee15dff257b0057439407ae0f44ed80dfad9d5d23273a74e93dc4dbb95c 2013-07-23 10:21:08 ....A 257536 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-4f4043177af382b552dcf6d4722d0cd240f7d49e9ac0474a7879ab91f71272b0 2013-07-25 15:15:02 ....A 71747 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-574ef4a7432701376116e8ac86fb013a1fc16155c69dd4f988c4f37457291182 2013-07-24 15:44:08 ....A 1720320 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-5844724b5bd1c7268fa79872303cf821c4bcd6aca358c66cb39538c7e38ea92a 2013-07-25 13:48:52 ....A 34984 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-58bf27ba56bf76864e630368c5ee36d1ff332616582acddf4c1b27bbb03e7610 2013-07-25 12:04:24 ....A 45100 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-594ef5ea9e8af42a7a411b7d4ab75fac12621163e34cdd9f6ea554cf8bcd9bef 2013-07-24 06:15:28 ....A 20480 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-59fdc8e2ca6c2dea02e562c266b61966c58101877de1e2650dd21c05ce6e0e3f 2013-07-24 14:41:12 ....A 61864 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-5a8cf76eead8540456e570bb384d65f42115ec9a19996ca62382272e612fd912 2013-07-24 04:32:30 ....A 17159 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-5ab623de19df52ee3ddec0c380d1317b9d610ca5a00dbf5769e19b17d1127ad0 2013-07-24 03:40:20 ....A 3486 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-5b8d56655f612d0b85835576946409f1b6b5002e36a52200a414a4305743db3f 2013-07-24 02:26:16 ....A 20480 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-5c5b56d669cf018be0f4acef0811690cde388142a533bf0490ef0e84a10e6cd8 2013-07-25 10:50:28 ....A 284160 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-5fe9634f369820c97ec56cc7798ed9b1c74e5cd648aa9134d8cee8f99cc5bd89 2013-07-24 00:48:20 ....A 22895 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-6803ad3cc16e6b9340d974837b17cd49565b26278449949cd9bc9c5ca14b812b 2013-07-25 13:14:34 ....A 886272 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-68647f53e09e1a4cb2794c5b591e0f30e11da854d122db44f0706ebfb7b06c38 2013-07-25 01:15:18 ....A 44919 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-6a854b895d529fb4e103ec20b56b2f19ce8e6ffcf9d957a73c6cfa5ce430305c 2013-07-25 01:34:58 ....A 20480 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-6b35cbcafe3b25c6facd0db9142dfc6d16357f3c678b411c65c07e6b3f0605ce 2013-07-19 15:25:22 ....A 374784 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-6b7532fddc6d417b066a9a71e3cfdc54df28a63f95f28669c3eddb54eba0cc14 2013-07-24 00:50:34 ....A 167936 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-6ce36fb06985b66baed71f284db25a6ef20553c630c31b7390913e76405886b3 2013-07-25 01:03:18 ....A 20480 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-6d1616c8a13df42df62de45861cd5660c2d13b1e522b042992cf65b2c46f1aa1 2013-07-20 04:14:24 ....A 651696 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-6da60947252195f665d41970af191b9b9d0acca7f7ab4d296dbda70f8e877ef3 2013-07-19 16:55:38 ....A 526438 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-6e62c65901de5971b85883962878e92080c9a013fb383e16e9c2b60a99c14355 2013-07-25 00:14:50 ....A 55350 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-740d10de6ad3678ec52fba170af4e08a59b16a85a086aba0a994a42be2c92682 2013-07-24 15:55:04 ....A 20480 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-7438b7971529febaaf9f5b7f587a8a1cd1ddd84280e3a7aef314aafc0ecfc1d1 2013-07-24 20:16:58 ....A 886272 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-7442b0491848b07fecd63ae3f7f3b2773bdbed5e67b2dde30813ccbcb2294ce1 2013-07-24 03:54:02 ....A 20480 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-765a8a5d060c8dbf1b954826202793b1edd99b6cedb621ccd61596b93a57602c 2013-07-24 23:11:44 ....A 26112 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-769d41eef397611d7a253a2526cef020c663f25d79471cddf4d41bb9c71832fa 2013-07-24 15:43:12 ....A 61812 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-77153a538467255ba320f918e5bc681f694112b91ea8369ea7551c391d4c8c31 2013-07-24 07:10:48 ....A 20480 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-79c04c9e96a8e3d9018a0026aef8b888f8727fa55c9e0f3abef147d5d1a2b8c9 2013-07-25 13:18:40 ....A 576628 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-79ce99dc2da0bcb18e69612d116d31546ed9fcd2efd2d81699d29343d92c33a9 2013-07-19 09:38:10 ....A 54020 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-7db6bb30568d5c33a312a2764b0884a37486540d918af0b171773733fcbff0c6 2013-07-24 05:01:44 ....A 20480 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-84fbb1c89bb038527c769b4f8fb5ea2dfe2c8a2eed0a9aef11495ed4886bcac3 2013-07-24 14:58:52 ....A 22384 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-8581489358fa94c7c077283ea6aee30e3438352cfae073771a7b4aa7828d3bea 2013-07-24 18:44:30 ....A 47317 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-86a0b1fe9d5d324bde1be113f1f1e41d89a156d543a6a78cf40142af6d0e80e2 2013-07-24 19:10:54 ....A 2438 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-86a28b1eee3f504e66250128ce84a66897aa03df4bd7ee66a7e1b2cd82fe6826 2013-07-24 07:09:58 ....A 1984511 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-86af898bab5f90ee5b3be4cd933833cec26a74b0b1f96c40785068846a7761ca 2013-07-25 00:06:04 ....A 20480 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-8c0480c7c7d91f5d5e56449953c38bfc9d8a6db9d43f5772b7e3477662decdea 2013-07-25 09:26:32 ....A 1425430 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-8c9639abe2605b91cc5d972f1f641301083afa5ed005a36901eaaef472af40a1 2013-07-25 10:07:26 ....A 69700 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-8cc7274f14a62cafcd30f47674af534124efeb07a11ebe2b862ee5b3cfa8e96f 2013-07-25 08:14:06 ....A 237568 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-8d7e1a9b7506a81db75416d49c76cfa6691dd3ac1fdf8c8692277f5cb251d034 2013-07-25 07:42:48 ....A 71096 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-8db406126675f510897059a024358fba853352a0b3a7f470b8e316df5b8530ed 2013-07-19 20:32:20 ....A 655872 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-8eba8562dc3a023b6b48ab3e33caa7c12d317d27c0965b0dd514adc986e1b8bd 2013-07-19 12:14:42 ....A 245760 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-9a8eaa9f228ce0fa197495a423fa2827d8519a72f8b916aaf387562562852f5c 2013-07-22 07:34:20 ....A 2081867 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-ad3bb7350eb421a5db337b8251bdc3b904bb6b6b3bb55e318b01aa89c1babde6 2013-07-20 02:01:58 ....A 18432 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-ae4be799dfe426533ac04b908511e96e65a90b5424c216644ad8f7edb3d19303 2013-07-21 23:59:08 ....A 77151 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-ae7c6ddb15823cb7a0d4492da7750eb31f81644d8d39802a7309a81b607259ab 2013-07-23 15:26:30 ....A 82219 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-b7d9e6b208c0aa58dfeea595a617cda886fbfbf430c71f01f09b06ec319129fa 2013-07-23 14:30:02 ....A 1363968 Virusshare.00075/VHO-Trojan.Win32.Sdum.gen-b8cd3f255bddac0fd8c0bed55430eece05a1a70f6f92d9b089fed0cb2ddf0851 2013-07-25 00:30:28 ....A 542496 Virusshare.00075/VHO-Trojan.Win32.StartPage.gen-3812e78cc4d4930b73e7be1bd9a3328212c0f3c3a6068924f51aea666533df9e 2013-07-24 20:22:18 ....A 1101824 Virusshare.00075/VHO-Trojan.Win32.Sufbotool.gen-4b06bcdb5edd49029416acf2d39d6ceb706a770147f5af003a908e1b16955b91 2013-07-24 17:23:52 ....A 969928 Virusshare.00075/VHO-Trojan.Win32.Tobe.gen-2b24fd0d523e363fb91e5e62f843f0260be9e997086e9911e25cad1d8c5430ce 2013-07-25 14:37:42 ....A 969928 Virusshare.00075/VHO-Trojan.Win32.Tobe.gen-2fe96f206597f360fe8b3de65d07d20274abdfc14e8d5514289549ebde13973b 2013-07-25 15:54:04 ....A 969928 Virusshare.00075/VHO-Trojan.Win32.Tobe.gen-4c41cc89d0f8e1ea46a5dd61000eeb26c142032a21b7adcaeb1b01def8dcd835 2013-07-25 16:05:12 ....A 969928 Virusshare.00075/VHO-Trojan.Win32.Tobe.gen-4cab5f703a094ec0ec13c912c2459f8547715561309fd16f986d6fbcae5c7849 2013-07-25 06:02:16 ....A 969928 Virusshare.00075/VHO-Trojan.Win32.Tobe.gen-69c4a1a6a5490ee2d15c558ac319e7105d97a303d4a3894b56a8f0e6288b9544 2013-07-24 03:23:40 ....A 969928 Virusshare.00075/VHO-Trojan.Win32.Tobe.gen-69db0e53e3c3dfb26ae68cdcb752485d771cf1f990d02a74987dd6078a10a638 2013-07-23 13:49:14 ....A 969928 Virusshare.00075/VHO-Trojan.Win32.Tobe.gen-6be8db4a63cb8af3575b7ec80ee70be53888f665cebebdefd71c5a58fd047435 2013-07-25 08:14:02 ....A 969928 Virusshare.00075/VHO-Trojan.Win32.Tobe.gen-6da1ea999995347581ef46a96531d8a1d1db091311445d24f7b635e25c262bf5 2013-07-24 07:38:12 ....A 969928 Virusshare.00075/VHO-Trojan.Win32.Tobe.gen-792788f932ee8bde033fc42ffeb708f41a1a6ed86fecefd6a696814a26b483e2 2013-07-23 17:14:02 ....A 969928 Virusshare.00075/VHO-Trojan.Win32.Tobe.gen-e0489911034afba282f45ea2a9efd134dca2045aebcdc7392049c56bbc64ef61 2013-07-25 15:17:28 ....A 77845 Virusshare.00075/VHO-Trojan.Win32.VB.gen-5e50051e0da7a4dd7c028d8e30ffc7c721aafbb831ef4b818238caa4ab37bd08 2013-07-24 12:28:38 ....A 249559 Virusshare.00075/VHO-Trojan.Win32.Vilsel.gen-1deb763d825550b33224d99f831ff96ad26d2e9def5e498e5f73e77b041c6ea3 2013-07-25 13:33:00 ....A 849408 Virusshare.00075/VHO-Trojan.Win32.Vilsel.gen-1ee95ed1b23c99a8bd8a5362e759c9504642837b45b4643d10fb9f15b9a3b661 2013-07-24 22:16:22 ....A 407073 Virusshare.00075/VHO-Trojan.Win32.Vilsel.gen-26b9ab1955ce2cddcd434c762e54ac2df4d80a6382b7a4892c653c7c6ad8b056 2013-07-25 14:11:52 ....A 202348 Virusshare.00075/VHO-Trojan.Win32.Vilsel.gen-2c3b4e8ae565fcdd5f32f5571baf8872060a706a7eccbee563e64ba5b153166d 2013-07-24 18:25:06 ....A 430571 Virusshare.00075/VHO-Trojan.Win32.Vilsel.gen-38fb64b70fbd20f62ceff4d8acd64791d68700f670d2da94de0f479c187bf216 2013-07-25 06:05:18 ....A 217850 Virusshare.00075/VHO-Trojan.Win32.Vilsel.gen-3c5b9d2f35a539ca2fc1bc214a829940ed9eb0f2bdeaf75c5bdf5792e4cfef7f 2013-07-25 01:05:46 ....A 478720 Virusshare.00075/VHO-Trojan.Win32.Vilsel.gen-4c2a1941d2145371d65af7dad1faf3f96faf014b305c9bbd58065c8896f1a816 2013-07-24 00:53:38 ....A 884224 Virusshare.00075/VHO-Trojan.Win32.Vilsel.gen-694bba18b9d64cb8ac17484d1b55980d35fa95aba1754eabd9fb990af44f4d36 2013-07-24 17:09:16 ....A 862208 Virusshare.00075/VHO-Trojan.Win32.Vilsel.gen-6a72a83e8bdc50076296699eadb1daad6052aea1c5c82f2f54a69a58eac785bf 2013-07-24 09:42:44 ....A 384512 Virusshare.00075/VHO-Trojan.Win32.Vilsel.gen-6b0b83b33fa95dddae40984ab346cb7d6d4d7f698e52ae0c78ca6f896dd3f193 2013-07-24 20:53:58 ....A 901120 Virusshare.00075/VHO-Trojan.Win32.Vilsel.gen-75684e55065edfe8e4c52367366c7edb7894c5c80388277d9c2ee249c081b194 2013-07-25 13:35:34 ....A 386560 Virusshare.00075/VHO-Trojan.Win32.Vilsel.gen-7aa0966119a780cc7e0f5959d681626dd629e132c8b7b8fab812bf77a0d1af5d 2013-07-24 11:11:30 ....A 389632 Virusshare.00075/VHO-Trojan.Win32.Vilsel.gen-7ada05db76e1c32cf7b9a21cbbe127d79afb26ac6abf38b32a27dfca0a22b3c8 2013-07-25 07:35:14 ....A 393728 Virusshare.00075/VHO-Trojan.Win32.Vilsel.gen-7e3674cfee561a18bcb392a9551c5ac4fc6046d03c4c10b52fb4b2f32d84c18f 2013-07-24 23:54:44 ....A 826880 Virusshare.00075/VHO-Trojan.Win32.Vilsel.gen-894c3d19a91e0cd9f48a692f50794881aa18c679646912b72aae18bc94ea0123 2013-07-25 07:15:42 ....A 81920 Virusshare.00075/VHO-Trojan.Win32.Virtumonde.gen-76087047d1e412aa56ce2600ce22de58b816e34d2930b478b755cf06e1e894eb 2013-07-21 04:40:30 ....A 1138171 Virusshare.00075/VHO-Trojan.Win64.Agent.gen-7e7b0d408b87138d1c29a305a521bffc9806333de8e7e93f0f1f97b7420411da 2013-07-24 10:57:32 ....A 14876 Virusshare.00075/VHO-VirTool.Win32.Crypt.gen-37597c2c130bc5497e56769557b6d4370441d16cc81e48d58c974aed6ba8954b 2013-07-25 14:46:12 ....A 114176 Virusshare.00075/VHO-Worm.MSIL.Agent.gen-685e87346f8e05277461d75564763b6e4ca44f483d4f4cc45de48440d9d936f4 2013-07-25 10:28:34 ....A 707584 Virusshare.00075/VHO-Worm.Win32.AutoRun.gen-7ec6f4d596aad1817f6a700cde6c75169269546bb5347b548453e50318010d95 2013-07-24 13:55:52 ....A 4100 Virusshare.00075/VHO-Worm.Win32.Convagent.gen-3e621fc9823e5621623883abf87e1eb6bf0b311f16ff6677f51827f6c47b0518 2013-07-24 14:54:24 ....A 114688 Virusshare.00075/VHO-Worm.Win32.Convagent.gen-3ea8948aa9fad3d66703ebea7a6377a2160088aaaf5cdea7fb58b8c871efd89a 2013-07-24 12:16:58 ....A 383488 Virusshare.00075/VHO-Worm.Win32.Convagent.gen-88c391d1247bbffbe710412c8e39c21302e5eb72bdae9ddc8d0e52929b8adb27 2013-07-24 20:01:50 ....A 762450 Virusshare.00075/VHO-Worm.Win32.VB.gen-2d88ccdab3f927a2b25027e35ec00682057edf9f204f26070e37a95545c8dded 2013-07-25 15:23:28 ....A 573254 Virusshare.00075/VirTool.MSIL.Binder.a-28d018126df112251d250f97f5d072937570ee67eb94867a5a042ae1cfcd39e0 2013-07-24 12:21:28 ....A 5004994 Virusshare.00075/VirTool.MSIL.Binder.a-29d15eeacf65b1211cabe1a5d7e0a7ca28cdafcde3f792ac7c91e3a3937b71d0 2013-07-25 10:47:30 ....A 1836447 Virusshare.00075/VirTool.MSIL.Binder.a-4f792e702fa64eecd7f4b7039e378e403a751e55711530e804e22f6e3b8f4a2b 2013-07-24 21:02:14 ....A 1320349 Virusshare.00075/VirTool.MSIL.Binder.a-56dfdb12050768164ca2a2b00808a5594f09580d5cff0e23b034d4251c064d30 2013-07-24 23:25:20 ....A 216359 Virusshare.00075/VirTool.MSIL.Binder.a-787005d019dbd82ffc97294b02959016b12a886cb2b78a7c79feb0dcedf12e4a 2013-07-24 22:53:52 ....A 420863 Virusshare.00075/VirTool.MSIL.Binder.a-7dad6646ffb48ca38339d4f3b8709aeeff6aa11a2eff561903f399804fd2568b 2013-07-24 04:53:56 ....A 432166 Virusshare.00075/VirTool.MSIL.Binder.a-8482c6bf98635847a5edb41c935a5708039a09d2815feacc5742600efbdf794f 2013-07-25 08:01:12 ....A 192578 Virusshare.00075/VirTool.MSIL.Binder.a-8d3feb1d05bc962cd01a400e93a24efd7532fe95bf6f5f388c2f569f6b4d27e6 2013-07-25 16:02:46 ....A 8192 Virusshare.00075/VirTool.Win32.Addbyte-3ae9f3d17204cb3f2f2ae62d1e87a08a3bd8b463bfc6e8fd512dec6af67ef00a 2013-07-24 13:04:00 ....A 221184 Virusshare.00075/VirTool.Win32.Antiav.oi-3a7858ff79fd57972a51887d256db089b4bda36bd10a38051a150579a6c1c3f6 2013-07-24 16:31:44 ....A 221184 Virusshare.00075/VirTool.Win32.Antiav.oi-3d40a53c104337f5f29c66561ee10ab3f1cb711207de90e53ff631ed4397e87b 2013-07-24 18:41:46 ....A 86016 Virusshare.00075/VirTool.Win32.Antiav.oi-4a4c7c47d01b0ae0c8083ad7bafe69b272e3cf214496f605821c3668db83f173 2013-07-25 13:48:06 ....A 1181087 Virusshare.00075/VirTool.Win32.Antiav.oi-4ef4c49199a06bc1d712b96fead029e6a7b5509e645f567f4b04224b704707e2 2013-07-24 15:40:58 ....A 7910565 Virusshare.00075/VirTool.Win32.Antiav.oi-74245cf9c7b9eaa637f3008a90ec67924afb6a0ff7f7bc16ff7eed91a2ff2e44 2013-07-24 21:42:32 ....A 221184 Virusshare.00075/VirTool.Win32.Antiav.oi-898fcaaf6491faf7140de68c2dd70906eca146ca1c21847ff15dbd125664955d 2013-07-24 22:35:00 ....A 717000 Virusshare.00075/VirTool.Win32.Joiner.m-68ee0ba08fe9617399ef702e61d55a589b9317f43c5ba0b28243258dca85d28e 2013-07-25 10:08:14 ....A 257536 Virusshare.00075/VirTool.Win32.Patcher.pne-2fc15075f6ec96a61fb669beb3639b872191b969877af8a3d699e0a50de7bb52 2013-07-24 03:54:28 ....A 86016 Virusshare.00075/VirTool.Win32.VB.cf-3a1bdfd1c66af483af2ea3c0748d5b5269678d6e2396b6a6dd8eb88b8c08a7b0 2013-07-24 18:38:18 ....A 2606 Virusshare.00075/Virus.Acad.Bursted.b-26b0e3fb7d05984a82a02eb6955f14b15d8734c218a46d764ffff4b1bc8a83bb 2013-07-24 14:38:32 ....A 7755 Virusshare.00075/Virus.Acad.Bursted.b-37c73831758001741123b7acea4e58794bec03d6a1c45635ffd75189bc99f7c6 2013-07-24 22:48:00 ....A 11027 Virusshare.00075/Virus.BAT.Agent.af-808c9d30fbfdf7a1c3d57ef64521b7467e1deb2fb4d0cca873c6243f7df508cc 2013-07-25 10:05:28 ....A 11027 Virusshare.00075/Virus.BAT.Agent.af-8c92189517aa633ee27f29ee396122aecf1b1a6faf8778c256323a2336b97f54 2013-07-24 23:42:06 ....A 10868 Virusshare.00075/Virus.BAT.Agent.ah-2cec150dd2131a617b79c1df365f31701646a4681e0f8d2b8bada65d6582eeda 2013-07-25 11:10:26 ....A 10866 Virusshare.00075/Virus.BAT.Agent.ah-5fee127542b1e0128d56125070ccdc8cc5bd6e86e65c54413443e93e5eea9f83 2013-07-24 20:03:00 ....A 10866 Virusshare.00075/Virus.BAT.Agent.ah-6a64d6cb1ea14aafd0c28760f9f8646bfad29293475feeb551ef90d194001dbd 2013-07-24 03:42:28 ....A 21599 Virusshare.00075/Virus.BAT.Agent.ay-6982988d1b11b8624115a406926a8639c64701c44a21be44e5e8ce0867620452 2013-07-24 10:03:58 ....A 139402 Virusshare.00075/Virus.BAT.Agent.bc-2a03dfb6b612bc5383ae296f994235cb0c1c82e50c60ca4d8526b849a7de97a1 2013-07-24 18:12:08 ....A 293065 Virusshare.00075/Virus.BAT.Agent.bc-3b84ec45c11fea22f1c360a79607fa8391076ef63bd5c944f91031e4427680d8 2013-07-24 09:01:46 ....A 293302 Virusshare.00075/Virus.BAT.Agent.bc-3d50f490e5e5c390530412ea3c1cef4ded7a1c5ec3970b741b33036282461191 2013-07-24 23:04:00 ....A 293065 Virusshare.00075/Virus.BAT.Agent.bc-4a07b1c5726a69e3193449f953aa9031c365f1ccdc8b8780206cc88194abe878 2013-07-24 02:38:56 ....A 139353 Virusshare.00075/Virus.BAT.Agent.bc-4da84c92d6cb6c9b07b35dea037b453553d669bab4911e53b0f36b6878a9dd6f 2013-07-24 15:33:50 ....A 293209 Virusshare.00075/Virus.BAT.Agent.bc-572280b10ed2035c665ced73211a6e3e6ee0b8412483e23cef778aad93d07e0f 2013-07-24 05:27:16 ....A 293124 Virusshare.00075/Virus.BAT.Agent.bc-5aeffcd99cfa60e5c0dc5a4d84e8618f0de6e8fef2365e9d7299353122a27af7 2013-07-25 08:20:18 ....A 139835 Virusshare.00075/Virus.BAT.Agent.bc-5fbf2253c1008d0745e708d34b50058be9bda13e16573e6a444fd072f65814e2 2013-07-25 08:09:54 ....A 140025 Virusshare.00075/Virus.BAT.Agent.bc-693671531ea2d2a0c7e479317caf3b9568db7bc37699f2d5b673787ecc7b9a84 2013-07-24 19:36:58 ....A 292657 Virusshare.00075/Virus.BAT.Agent.bc-6b16b07afc9ff624ffcab30134e06dd9f5d32fa846b0fb15318a9993e52dd20f 2013-07-25 13:19:44 ....A 139814 Virusshare.00075/Virus.BAT.Agent.bc-6c814d85300837d60a9a0c7bf2f8fdc08fac000a7754452e86d9e8f0adfcb822 2013-07-24 19:56:58 ....A 293065 Virusshare.00075/Virus.BAT.Agent.bc-80565a449293e6aa8e5efd0379ab37b4373e22680b8f640e2904c911d6bffe9c 2013-07-24 06:41:08 ....A 293141 Virusshare.00075/Virus.BAT.Agent.bc-86a68c06f6416f0669c547eeade751db223732ed4748c0acd183841aa925f7aa 2013-07-25 01:40:16 ....A 188 Virusshare.00075/Virus.BAT.Batalia4-2cd82fd0922d81feee54c78f935578273c175f8e6095edafabb8d432e64b7716 2013-07-24 15:00:54 ....A 797 Virusshare.00075/Virus.BAT.IBBM.generic-689c00fa7a91d4536435261532c64f15f4925cf26415b0390610ecb0b37bbb20 2013-07-25 01:54:32 ....A 295 Virusshare.00075/Virus.BAT.NewHost-5c02910a198b00da0444747fb58aa5da3b5e553b59f653b4002143347a400a0a 2013-07-25 10:44:28 ....A 32768 Virusshare.00075/Virus.BAT.NewHost-8d3ae72cee5dd627640aaa4cac16a4eb96722ffd2f4ba93baaddbd1c53a5191a 2013-07-24 00:50:36 ....A 878 Virusshare.00075/Virus.Boot.VLAD.Sly-49698fc1d53e364b5919417202e018207f7cdea906ae488e27f45e6966f73415 2013-07-25 08:19:32 ....A 2041 Virusshare.00075/Virus.DOS.BW.Skies-based-5f94fc6b560ed08e083c7ed85f61a838e2ea9d198c28a7dd7494e83395564687 2013-07-25 06:45:00 ....A 3833 Virusshare.00075/Virus.DOS.Burglar.833-48e9749ff1de798662101a84e4c8118beeb36047a99e2981bcc0232000d6b764 2013-07-25 07:58:46 ....A 3840 Virusshare.00075/Virus.DOS.CheckSum.1233-2fac0a40dff496dd684ef8affdfc36edd36abff7d144ffe32d3478bc22f8aaf9 2013-07-25 10:05:46 ....A 31515 Virusshare.00075/Virus.DOS.Dseven.795-8cc5ee1ff310fa6698a02920edaf9117593748f6a9d3e86466d6ac305fe45df0 2013-07-25 15:41:32 ....A 3000 Virusshare.00075/Virus.DOS.ExeHeader.Bane.256-4de2140aa4624fbad5ce75777bfb571ff1979b0e5566e33b967d11265df9255b 2013-07-25 07:01:00 ....A 17512 Virusshare.00075/Virus.DOS.Gimon.2512-663d96e5058255b56c7315494b14e8b63e5ec78af336b141ef44cff6cda507f2 2013-07-25 12:09:38 ....A 3589 Virusshare.00075/Virus.DOS.MF.3490-6d310ea612c4fcc25fb7c0d501d0207cd723ec8848cf117e89659767fe9a8204 2013-07-24 04:08:16 ....A 2771 Virusshare.00075/Virus.DOS.Plague.2647-2930e239d1c858aeaf75ce86fe6072bb732e487c0f3a2ae4b27a36ea23774f02 2013-07-25 01:29:08 ....A 16410 Virusshare.00075/Virus.DOS.SRCG.poly-4df256c79a154d61dc52b2f95a4039d7880416209c93669c549a3fa93ad24a32 2013-07-24 06:20:36 ....A 10153 Virusshare.00075/Virus.DOS.SillyC.153.b-7aebbbf46d7547c4dc9a207e4d7c44e4732207d4091ec57c6f5d181e1868f4f5 2013-07-24 16:03:28 ....A 815 Virusshare.00075/Virus.DOS.Smm32.poly-6950ce0fa7b0adf4695fbb20f7bfeff36e04b01387a38121f584916a100ee55e 2013-07-24 00:39:16 ....A 1166 Virusshare.00075/Virus.DOS.Smm32.poly-6b08f776d585a51fff75317ffc54985761b3f21bb93c806cf5821cad7f951318 2013-07-24 02:50:02 ....A 817 Virusshare.00075/Virus.DOS.Smm32.poly-7b6f0e0204718b48d412a0e4b45fb616c10181e69eeba89fcac9b8fdf8a0c8ca 2013-07-25 16:11:20 ....A 496 Virusshare.00075/Virus.DOS.Trivial.Banana.139.a-8452f5afa1b66cc6a3b78a96c34e66316d205ea06bf7370a591235904ce368ab 2013-07-25 08:12:14 ....A 557 Virusshare.00075/Virus.DOS.Trivial.Banana.139.a-8c9c734d57945503cf50e9dabcd4ef41ea8ef1a54e8f25ab689e87f4d4bf7cc2 2013-07-24 08:56:10 ....A 8003 Virusshare.00075/Virus.DOS.Tupas.j-39beffe6b3605e10a59e84b243392249dee768e71ab85755f70e1122ab40a901 2013-07-24 23:10:24 ....A 8084 Virusshare.00075/Virus.DOS.Tupas.j-4cca19ee50cfb07f66c16d93878795aabef0633f3f0305f8b20873d07fb42981 2013-07-24 21:47:46 ....A 8055 Virusshare.00075/Virus.DOS.Tupas.j-781521f30aef9cbc9ab92d1d10f0c5e70c2178e78c2104df5dc4e5b1c507eda4 2013-07-24 21:55:18 ....A 131171 Virusshare.00075/Virus.DOS.Tupas.j-82f565a6846f1452cbbdda94765b7fe4639f217cfe1504a294be08cf1db46aa0 2013-07-25 12:47:30 ....A 8005 Virusshare.00075/Virus.DOS.Tupas.j-845a745805296dfcfe71659473d5f6c5e18328b4aef085de1d1f083210387f7c 2013-07-24 17:27:18 ....A 10570 Virusshare.00075/Virus.DOS.V.325-7c21c1e5900e5f9745e727570f514f15ada03bf2ee021aeecfa6d7e77faaba9a 2013-07-25 00:48:34 ....A 10941 Virusshare.00075/Virus.DOS.Vanq.688-68c05baaf9975416c2259574d694c3051f0cf9ab70de84139a170217d822c339 2013-07-24 12:38:14 ....A 17782 Virusshare.00075/Virus.DOS.WWPE.Rsa.4568.a-468c95e65505b9cfdfc34e03897ebcc15a544f4cdc49952fb37cb9a4f5f7fec6 2013-07-24 02:53:48 ....A 2891 Virusshare.00075/Virus.DOS.YB.466-4b0f926fdd0ca2b057f6beb55e2dcf16c363329207b57ef9b831e35831d79ac9 2013-07-25 09:29:46 ....A 751 Virusshare.00075/Virus.DOS.YB.466-8d0c778e953545c912735712a03b63e1403fed437fc6cfa9efdcfb63f5cdc981 2013-07-24 10:42:40 ....A 16721 Virusshare.00075/Virus.DOS.Yankee.2C.a-1e43b2702acde9be0d223694d1601e2eeea25ea62b13a9447616b6b705ddfcd8 2013-07-25 15:52:50 ....A 3933 Virusshare.00075/Virus.Linux.Grip.b-59161228068687ab356d115a2ac3123ea6dba357926a2d9c9b423982d1476612 2013-07-25 10:06:30 ....A 84992 Virusshare.00075/Virus.MSExcel.CopyMod.a-5f6bda12c6fc195623d91de4c5f3934f0fdc9d9300ce0b5b2d732e046795dc06 2013-07-24 02:11:52 ....A 1608 Virusshare.00075/Virus.MSExcel.Laroux.ja-866824dc25666aaa0c97d826ec6129fd1319cc5dab2247e94e215683242cc57e 2013-07-24 10:00:24 ....A 31232 Virusshare.00075/Virus.MSExcel.Laroux.jk-4c8740e40bde8ca99f0206f089b674bc7e0d8e768065f68a0362558bb1a2c717 2013-07-24 00:08:40 ....A 103936 Virusshare.00075/Virus.MSExcel.Laroux.zc-2c15cacd85e3c8ec0572e20577c476631109a448b96627b85d47f789203679d6 2013-07-24 10:48:18 ....A 103424 Virusshare.00075/Virus.MSExcel.Laroux.zc-891c8e3bd42f278ff20a8746d3097ef1c9435bae6c6c27a7653e7a7db27d1004 2013-07-24 05:51:52 ....A 4285 Virusshare.00075/Virus.MSExcel.Lirezer.a-874a4b820d277f568aa42be0513cf0d72deb83377959f2868240b55d8daf465e 2013-07-19 11:17:16 ....A 6658693 Virusshare.00075/Virus.MSExcel.NetSnak.a-88113009dfc20bc0536b0b357c796d0c634dea84fd54cfb1187f3f6ea38e8d9d 2013-07-25 12:07:04 ....A 75264 Virusshare.00075/Virus.MSExcel.Sic.f-3f922a4a78ade08037681c5764706a9134bd8883d75555c723e8732454268747 2013-07-24 05:45:28 ....A 226304 Virusshare.00075/Virus.MSWord.Marker.fq2-5c3d974e0d344254767fcf673f223340302da33cbc5022f582001b1987c1670e 2013-07-25 12:16:24 ....A 79872 Virusshare.00075/Virus.MSWord.Marker.o-5dcbb1d70e51381ce8f1da1fb51fd024d4f0054474ff34a139b5b7adf794d9e2 2013-07-23 19:46:38 ....A 82432 Virusshare.00075/Virus.MSWord.Thus-based-74e449a96a21fd344bef20195ce23dea4e727e4d3c3d13cbc9b3586450fade1a 2013-07-24 15:45:58 ....A 132352 Virusshare.00075/Virus.Multi.Etapux-4b62f8a2c8cd8d2205d5a79386894c16949f934881d177e8f3ded493297f8071 2013-07-25 00:32:46 ....A 87054 Virusshare.00075/Virus.Multi.Munfor.d-68e66f2632c0f36d3eff1a70091c40d8c0e0900931a87258025ee5fc9e893643 2013-07-25 07:25:04 ....A 23550 Virusshare.00075/Virus.VBS.AutoRun.ad-7d226a37d9213c28a15ddde50771bac001a8447864208e1d1cb935001c6f022e 2013-07-24 08:09:32 ....A 33198 Virusshare.00075/Virus.VBS.Confi-4b0660c532d5d4a9bea89bb5b8c4ffa73e38cfa6321e06418dc33df7912d5c8f 2013-07-24 17:03:26 ....A 24112 Virusshare.00075/Virus.VBS.Confi-4ce984a42dc897b64995d10e0c0d2d1c0bf405f1a4184d199420307705401056 2013-07-24 12:55:20 ....A 40769 Virusshare.00075/Virus.VBS.Confi-5b485c4a263086bcc84633ac74b04c4922b6b4d371fff5afff881d50570a474f 2013-07-23 21:54:14 ....A 22300 Virusshare.00075/Virus.VBS.Confi-681014c3688f8cba541b55bb780f8df49cd8df88d6e3a2570c1878303e3d8519 2013-07-25 07:16:30 ....A 57319 Virusshare.00075/Virus.VBS.Confi-68e0da880f9e0dea8d3cb595f47009622bf120ffe490ba06a6053f253bf809d1 2013-07-24 22:08:22 ....A 43510 Virusshare.00075/Virus.VBS.Confi-6980d09b6d31e2727734a2e818dc424d5eaa70bf3602ae8056e2892a1072bd33 2013-07-23 23:58:14 ....A 57213 Virusshare.00075/Virus.VBS.Confi-6bd3ff81f5893b08472db100abf967609704e28ba87f42b71406592a2aeec691 2013-07-24 05:39:14 ....A 43526 Virusshare.00075/Virus.VBS.Confi-87f54b3d394d561a0ea168f0ce161b35ceee035fb9268e73c42d60c2cbaaa618 2013-07-24 06:59:06 ....A 40383 Virusshare.00075/Virus.VBS.Confi-897d2e6e05ec3b90edfbc8b51e046bfee3fbe9d4151f0fc704a1e26784724264 2013-07-25 11:34:44 ....A 42152 Virusshare.00075/Virus.VBS.Confi-8d4a6112356406ec2e0da835a9bffd7c00a3f0d0e5647eff4dbfb2bb3136e108 2013-07-25 11:01:30 ....A 22016 Virusshare.00075/Virus.VBS.Infi-6dc836c90b60eee0e0c809b47f67e03106bd6b939be7338b936eb79643a7485f 2013-07-24 22:02:54 ....A 1469 Virusshare.00075/Virus.VBS.Lanus-4d0f63f8921cf812f8ba9d6e546ae7cc4d95b121903df0e381baefd169aa40da 2013-07-25 09:55:42 ....A 3404 Virusshare.00075/Virus.VBS.Rabfu-7e69bfd165eb2ee1487c6d0f493f6e8bb43e5e2702f6b7dc76f308dc18f05c47 2013-07-23 17:42:12 ....A 16092 Virusshare.00075/Virus.VBS.Redlof.a-395fc6d892b7405370a9e115270b701e8b68fb1c252ee19887baa762b1341ba3 2013-07-25 06:39:32 ....A 15745 Virusshare.00075/Virus.VBS.Redlof.a-6bd365fcdc620aa44ee81e04bb747c5b0f877a2bd84424b1a9de130cf170f4ec 2013-07-25 08:45:14 ....A 20658 Virusshare.00075/Virus.VBS.Redlof.a-7f12092c438dd041fc023315743be2f762f507f15c75a405bc05c7c2f673ebb5 2013-07-25 06:00:04 ....A 18005 Virusshare.00075/Virus.VBS.Redlof.e-6b9cd0f54792668e34f8a8f0acbf54ba16ad9eed660021ed89ee870c2f051bc4 2013-07-25 10:47:26 ....A 17895 Virusshare.00075/Virus.VBS.Redlof.e-7e16ba4a7b2ab942b950e6eeb40e52a9dce26f07dde57548bc4c44dafbc21722 2013-07-25 10:47:52 ....A 20071 Virusshare.00075/Virus.VBS.Redlof.e-8cc91ea4eb070cefb97386f50faa54177d4c9a67dd565dc429f4fb6936aa017f 2013-07-25 09:45:58 ....A 17802 Virusshare.00075/Virus.VBS.Redlof.e-8cded13ced8a3397a24f19b51cf398ce0252295dc62475e51c181ddd2289cf94 2013-07-25 13:39:20 ....A 7279 Virusshare.00075/Virus.VBS.Redlof.k-2bbea618617b4f354247e7b52297f22e72a754ffdd08e6e0d126e1ec754aa7f4 2013-07-23 12:33:30 ....A 22271 Virusshare.00075/Virus.VBS.Redlof.k-5c292ed786f15361eaa9c6d92802b6e64377766be16b7da674da53499f8d4271 2013-07-25 12:54:30 ....A 23414 Virusshare.00075/Virus.VBS.Redlof.k-655e7031cab6430993b7c022f0cbe8e4fb099ca8e03973ebdc1ed51e4ee657de 2013-07-25 06:48:32 ....A 17783 Virusshare.00075/Virus.VBS.Redlof.k-6d10faf47e2fa2fbf398758736243d82f5e0ef9094147492b7be24079d758c37 2013-07-24 09:29:00 ....A 14380 Virusshare.00075/Virus.VBS.Saraci-596de8bb30e02c482f71808f8dc7e43391708d03bf93b365cb8c7aba0efcbb3a 2013-07-25 14:37:40 ....A 12892 Virusshare.00075/Virus.VBS.VBSWG-based-6a25b32f2e285f711dc68d2aee31b069d1323aa78452ffd968da2286dcd1b782 2013-07-25 09:41:30 ....A 147456 Virusshare.00075/Virus.Win32.Agent.bi-7ea1be7da2b65187b9c681859af93d4debbc2e031d1fdb15a881c640e5906757 2013-07-24 01:10:40 ....A 138752 Virusshare.00075/Virus.Win32.Agent.bo-3d205391d3daddeed6bfb59d08139346f41ddc11a7969ccf8c5170b1cb297b43 2013-07-24 04:48:02 ....A 122368 Virusshare.00075/Virus.Win32.Agent.bo-6bd868afbf05be6da5a4f2c24b36d0dd60403e69b11d460440ca1aabd06e28c9 2013-07-25 00:06:58 ....A 261120 Virusshare.00075/Virus.Win32.Agent.co-47fc1d6eed1afbd1a0e4db7d83bf08f8af1728abfb0f72fce885ff8e0672fa51 2013-07-25 03:52:12 ....A 250368 Virusshare.00075/Virus.Win32.Agent.cx-1e25c3cc319d7e62d86c4148de8fbdb3ceb157b030e7e9f1ba1fd8afd306f703 2013-07-24 09:43:08 ....A 78336 Virusshare.00075/Virus.Win32.Agent.cx-4cef55cf56ec7b5df0f7ef57d1de145b57e9203c8b53ad89fd5e2dbf0c3cb784 2013-07-24 21:23:02 ....A 25598 Virusshare.00075/Virus.Win32.Agent.do-493f2059f3253871efc445a4ca4bae777677e105cbca4918bd07d80fc391cea8 2013-07-24 14:34:48 ....A 120830 Virusshare.00075/Virus.Win32.Agent.do-7bd4d4ac6ab236928be31204e288eda4718e005a8a30b6d74ce8b149042fdfe8 2013-07-24 23:15:32 ....A 52224 Virusshare.00075/Virus.Win32.Agent.dp-829f24043fe3d4b71cbaa26f6eebac95b4d151f72d1987dd5ccaa05b3e6c7f6c 2013-07-24 02:44:12 ....A 319488 Virusshare.00075/Virus.Win32.Agent.ea-2e31d6e5ea037830b8a661dc0a34fb974ae23e2ddb0d3bd2557c40d37a32304c 2013-07-24 18:13:46 ....A 184320 Virusshare.00075/Virus.Win32.Agent.ea-2e59d947792e38014eb09db202b2dd1266a0c1b79d11c4fb0328715aede7597b 2013-07-25 11:07:36 ....A 360448 Virusshare.00075/Virus.Win32.Agent.ea-8cb2c9ebeff7827d7f414fd22ff9a61bdd7d38d7fcce3bccb1e28b4015308fc2 2013-07-25 08:18:48 ....A 558984 Virusshare.00075/Virus.Win32.Agent.ef-4fe96e6167448fcd08494421e3a7ead2eb7f8f0f5e6a5099f214ee3f80367b8d 2013-07-24 15:35:08 ....A 621096 Virusshare.00075/Virus.Win32.Agent.ef-59ab2b50543aa2a71d942d4136b87824c4c55877cba44536e95027467b9e2583 2013-07-24 09:28:58 ....A 928296 Virusshare.00075/Virus.Win32.Agent.ef-5c7f2d09da7cb0e7932d52ceea9ba0eaad51f1555708b14ce400bf7474977cb8 2013-07-23 22:28:18 ....A 394472 Virusshare.00075/Virus.Win32.Agent.ef-764f0113a8b336b4c7835e43ca34835d6f1729418eb8102eb58bd3a4d6caef38 2013-07-24 15:32:36 ....A 712924 Virusshare.00075/Virus.Win32.Agent.ef-775661b31ed4a9439d15d7b501089c3ea8e73ad848deb09b3684b53a51feb2ae 2013-07-24 23:40:22 ....A 58873 Virusshare.00075/Virus.Win32.Agent.ef-780c02c2d712be32f6c2adc6673c3d8be3789af9b92f6a4260d74be4a7ecd09d 2013-07-25 13:26:22 ....A 437528 Virusshare.00075/Virus.Win32.Agent.ef-78e34aa0b28d16ecf0d24d5517d6aef15f98c80be218bc33e39ae62c065f4fff 2013-07-24 14:27:14 ....A 953263 Virusshare.00075/Virus.Win32.Agent.ej-4ee2d76eeaa5ba729110543b7db8f3a014cee6d598fe570286c5dc5704f5d2de 2013-07-24 04:21:00 ....A 13716 Virusshare.00075/Virus.Win32.Agent.es-3bdaef225d4634128582643110a6a4291fced8181e30109cadb570a0ff9c9580 2013-07-25 06:18:18 ....A 724992 Virusshare.00075/Virus.Win32.Agent.ev-2f1298e25ad9ef335f594ebf82721b77d75595e56647bb47df66d22d6bd76b8b 2013-07-24 22:09:16 ....A 720896 Virusshare.00075/Virus.Win32.Agent.ev-3b31c50195d08b2b36abd47fe9332c3cd0033e9642724fe92a6e600a13b53022 2013-07-24 22:31:10 ....A 720896 Virusshare.00075/Virus.Win32.Agent.ev-596d876cfd9b5d4fcb1bc475b8c2c84c77b9fb40ff8eaf31e5f00a0cc979c65a 2013-07-25 03:03:06 ....A 720896 Virusshare.00075/Virus.Win32.Agent.ev-5b7515f5f965b8c588118b569770d931a5d38309e095bb4c2432f7fa7320bae5 2013-07-24 14:12:26 ....A 720896 Virusshare.00075/Virus.Win32.Agent.ev-6a6d4a840551ef86fbf800dfd3a3d256b88cbff0839a16cf9ba65ebf89dc1ee9 2013-07-25 15:10:12 ....A 720896 Virusshare.00075/Virus.Win32.Agent.ev-73a19cd55bed8ca1d43b2f8a5893860aa5720fc807e2c31ffac76c0c61c2613c 2013-07-24 14:06:54 ....A 720896 Virusshare.00075/Virus.Win32.Agent.ev-77f0fe72a64d25d817d462da97e88d9815ae5c3680a48648d5f888277c5563aa 2013-07-25 06:32:32 ....A 860160 Virusshare.00075/Virus.Win32.Agent.ev-791761a61ad408f9b9944f4dcdae4d807cb37af85675757b1270535d19902da1 2013-07-24 06:24:14 ....A 729088 Virusshare.00075/Virus.Win32.Agent.ev-7c0adf8af1edbc12808423239b6c0d509e848c791732d97d2ba06910b4b69ca0 2013-07-24 09:34:04 ....A 720896 Virusshare.00075/Virus.Win32.Agent.ev-7ccaaa9eee6722b4466e68a2be435cda6e89be1fb741114d016c1f7ce1988d31 2013-07-24 19:44:54 ....A 720896 Virusshare.00075/Virus.Win32.Agent.ev-84182a00e5071a9ff5af678dd8549a69d9d41ad60ff129fbca39320cc2e5d36e 2013-07-25 11:10:44 ....A 102400 Virusshare.00075/Virus.Win32.Agent.ew-4f8d3bc3c2e02af2f25b828a687520568c5d63704bdf4adb1c334c06f4a2a2b7 2013-07-25 06:57:24 ....A 40960 Virusshare.00075/Virus.Win32.Alman.a-2f383cc52f93a0036963d069c25d245fa2ea7967b5ef27fd1ca1e4d7d94306ab 2013-07-24 17:55:52 ....A 188416 Virusshare.00075/Virus.Win32.Alman.a-5a42698f03429de2dd41152e2d1a9e444a75d97aa2cda7aae121a0b71d78009f 2013-07-24 09:37:16 ....A 44032 Virusshare.00075/Virus.Win32.Alman.a-6793d6288259c4f5e5788ce7f66bc844b1fd5f208cf9340de2a2fd0ad001e7e0 2013-07-24 13:38:30 ....A 422400 Virusshare.00075/Virus.Win32.Alman.b-1db58f12b363a813dcf0c1bbd143742179084ed81b5691dfb4b5552c8be6e88a 2013-07-25 01:16:14 ....A 438784 Virusshare.00075/Virus.Win32.Alman.b-2df0828e42a7a9ad78caf1ff768c278fe526e2e1f22238476d321abc455dfa5c 2013-07-24 20:31:40 ....A 505344 Virusshare.00075/Virus.Win32.Alman.b-4662cdaf86bfcddcef68903216c37fc261774f345b79952d60be11aa26b02e95 2013-07-24 04:43:26 ....A 197120 Virusshare.00075/Virus.Win32.Alman.b-4e2c6e408a4c45399284ae749268bb70111b51beca4f6f018af3de3276e9dc58 2013-07-24 11:41:52 ....A 184320 Virusshare.00075/Virus.Win32.Alman.b-4e48e0e7fa1798edf7f8c3bd3a800ce82d9c2adda6ae375c708d9864b45bea20 2013-07-24 21:15:26 ....A 84561 Virusshare.00075/Virus.Win32.Alman.b-5b338a2ccd48968525e2b7c0025d1ee0f00ee360704b86927c20e43c29698483 2013-07-24 06:13:46 ....A 381952 Virusshare.00075/Virus.Win32.Alman.b-667d75d8438dd10cff3abff11bcbcf14f0897aecc7fbf2c7897bbb46312c70c2 2013-07-25 10:02:54 ....A 1650534 Virusshare.00075/Virus.Win32.Alman.b-6db5c15ba4ee71e1c1d293ef626a790bd23f1a6a90ec1dae8b2c4e860945b391 2013-07-25 11:42:28 ....A 1062912 Virusshare.00075/Virus.Win32.Alman.b-84c9d9962ce88f4d20826c74eb894e0183c563e832a096095a5db40c5bfa39b1 2013-07-19 15:59:38 ....A 470016 Virusshare.00075/Virus.Win32.Alman.b-f3beff9cc98e71104140987061e19026a94be4ff9ee0d06fd1053a0031583aea 2013-07-25 13:02:00 ....A 32768 Virusshare.00075/Virus.Win32.Anuir.3888-4db440d34bcaf474320e246c748aef64d2a6bab8f64ad279a66b919c0113a465 2013-07-24 06:09:58 ....A 637265 Virusshare.00075/Virus.Win32.Bayan.a-792dd184653c5485d8b2c60170509a075e4c9f649d495933f9ca1c34115d1196 2013-07-24 16:14:44 ....A 471040 Virusshare.00075/Virus.Win32.Bototer.a-2d6dd2433cc068e451a84eed7d4ff7fd0b5a3185de7b96a8a67dbc728c7373d5 2013-07-25 00:37:18 ....A 742400 Virusshare.00075/Virus.Win32.Bototer.a-37a1c9db6d673da313661f52ce3123a473cf37d4ae75aa04aee77fe439f77c39 2013-07-25 16:03:36 ....A 292352 Virusshare.00075/Virus.Win32.Bototer.a-37c5fa2187d99a61af70fa3b94bbd16ffefdbfdf80913f7a6d71103afba55bf1 2013-07-24 18:24:18 ....A 290816 Virusshare.00075/Virus.Win32.Bototer.a-3cfa7abaf843e22318b17943a667c1f9f262582dc0c3f3a42bb4d3b1cb050606 2013-07-24 23:37:38 ....A 561152 Virusshare.00075/Virus.Win32.Bototer.a-3db41bac10bfc9216f46cdd33bddcfad7034469cf48b284387324406c651f9a3 2013-07-25 00:36:36 ....A 335872 Virusshare.00075/Virus.Win32.Bototer.a-497518f59e6dfc3c02c0e3e73828a1d20e8a66af185dcc588a19dfad32c552df 2013-07-25 13:37:30 ....A 283648 Virusshare.00075/Virus.Win32.Bototer.a-4d898c7d9d06c235d4a10b119548b761032000a1cf2db9e36c0e9607b4eaa2b9 2013-07-25 14:52:36 ....A 263168 Virusshare.00075/Virus.Win32.Bototer.a-4eda1d671214bb3a52b07b56247c163140672ef767f727b987412752a92e44eb 2013-07-25 14:44:44 ....A 256512 Virusshare.00075/Virus.Win32.Bototer.a-68b38182807e6a166e3efab76829b996f46d278ca617e13c57010ebf21ad7878 2013-07-24 21:34:52 ....A 305152 Virusshare.00075/Virus.Win32.Bototer.a-6a4e0451e38daac2578301bb57be850dc0224c44a2d6dc1df014870f122ec070 2013-07-25 10:48:50 ....A 1575936 Virusshare.00075/Virus.Win32.Bototer.a-6d448fe2cdd19ff2042e26754e603b85aa2e17cc13ea8e047ef53090deba691d 2013-07-24 10:23:40 ....A 299008 Virusshare.00075/Virus.Win32.Bototer.a-778ab5d93506428bf3e6788f9a0f2e7961ab60e9f8373ad372f2379a7040635e 2013-07-24 05:39:04 ....A 317952 Virusshare.00075/Virus.Win32.Bototer.a-77b306ddf36ae73202bba82719ac387dce852cb37e86f5ee00e369b0d65cb617 2013-07-25 09:27:32 ....A 360448 Virusshare.00075/Virus.Win32.Bototer.a-7e8acc96140b114081a4ead27615a5e9fda825e7670741a06432011398e53f9e 2013-07-24 06:48:44 ....A 300032 Virusshare.00075/Virus.Win32.Bototer.a-87d7105cf9893b22b9897b21b15ea42b1d4b7943693802220ac8aab089eb4748 2013-07-24 14:41:12 ....A 148224 Virusshare.00075/Virus.Win32.CMOSer.a-878d28d28f671821651fe7c26ea8bb27d9dc91093098cfe30de0cf7a98c3b230 2013-07-24 22:06:00 ....A 189185 Virusshare.00075/Virus.Win32.Chiton.e-1e240bb62a8b244bfa3795e9e5b60e2f47a9144346d8a89cc1981213d6bbf92d 2013-07-25 13:20:06 ....A 114688 Virusshare.00075/Virus.Win32.Civut.a-47763870b27f542cee001bcfcd7c65ee1079a03122e2c78f9c21935ae3b3c170 2013-07-24 23:34:18 ....A 200704 Virusshare.00075/Virus.Win32.CrazyPrier.a-1d77c6703c769fd447a98463bea0e1d72ae0e0c7174ab0ac3c6d407035171309 2013-07-24 19:42:34 ....A 86016 Virusshare.00075/Virus.Win32.CrazyPrier.a-3b990082e5c368604653d1f24ec231effea1cc937b8c31e5206feab90dca03ba 2013-07-25 07:09:30 ....A 311296 Virusshare.00075/Virus.Win32.CrazyPrier.a-48c06419eab0a1615320512f629ce0409804cd8ee61115f3a42f4b2d38d6595a 2013-07-25 08:48:22 ....A 258048 Virusshare.00075/Virus.Win32.CrazyPrier.a-6e097107d4aa0b09b38a772b0423b130abfc546bcb4e19b4cf8d70b0788bd59c 2013-07-24 13:19:06 ....A 86016 Virusshare.00075/Virus.Win32.CrazyPrier.a-836b6970b6679f86b5e3904948508fef668d8a5b5b6625d1c6151bdcd8b9d57d 2013-07-25 00:06:58 ....A 102400 Virusshare.00075/Virus.Win32.CrazyPrier.a-8b33a67035c243196540d9cd92822644075f321ddb80ee68d8730252c8e87d7c 2013-07-24 21:12:20 ....A 20197 Virusshare.00075/Virus.Win32.Delf.bn-5eeec22969a534353414314336bb176f581cc9efa93591415285cebde7e8b9a8 2013-07-24 09:40:16 ....A 907264 Virusshare.00075/Virus.Win32.Delf.da-2a86cea8ae58d587d1769f9e735d3c068d68f123ba3a6e5debba1952e714dca1 2013-07-25 09:18:50 ....A 401768 Virusshare.00075/Virus.Win32.Delf.df-6e31644f93a0ba1b9f60c7cd4421679314e7ff5c63211b882c096d223c7b1c02 2013-07-24 15:30:32 ....A 2581880 Virusshare.00075/Virus.Win32.Delf.df-86aafd98ccb1d0423eb29715161774d8785081f02354373371c877a3cac607ed 2013-07-24 16:45:38 ....A 129271 Virusshare.00075/Virus.Win32.Delf.dh-4680188661c1c92ef670f60cec13b68a314f3e7e785c0800640c03a72d1e96fa 2013-07-25 13:19:36 ....A 92672 Virusshare.00075/Virus.Win32.Delf.dh-697eb0b2f6a43d6a07a415a79efc1e940ec53b97c2b36e12fb3ba7c7b0833fc8 2013-07-24 06:25:06 ....A 102390 Virusshare.00075/Virus.Win32.Delf.dk-29910c194621e3f3e140ba0d5f73b5d169e4de385de757414fc0694af2b935ce 2013-07-25 10:58:06 ....A 50176 Virusshare.00075/Virus.Win32.Delf.dk-2f92a09a763ddad6f85d3c650766bac97d6327fdcd8c2481b32e1390a4b81f97 2013-07-24 07:22:30 ....A 35318 Virusshare.00075/Virus.Win32.Delf.dk-3eafbe7b4823a9e8a93682e9a1a5b482c21419b5ffc5a27cdef6894563fb3363 2013-07-24 21:35:12 ....A 30720 Virusshare.00075/Virus.Win32.Delf.dk-76567a6f03586086ef104e71a45371fd486b7f7d5ed75be65d1dd26024fb7e5a 2013-07-24 14:28:46 ....A 585292 Virusshare.00075/Virus.Win32.Delf.dk-79462a0a3a040d95542f3c208359b623ef48611554b3d4c815abe662b1bcd886 2013-07-24 12:32:54 ....A 1859114 Virusshare.00075/Virus.Win32.Delf.dk-7a1095948cc4d70b51c30f01bdf8aa52040aa2be9cf21c32130ac7de5bf437b0 2013-07-25 14:49:38 ....A 373618 Virusshare.00075/Virus.Win32.Delf.dk-7d83fee9d991994d2d8d80cc8a3a865502306c22d9d916483c34b24b1c7f05d9 2013-07-19 03:59:02 ....A 46070 Virusshare.00075/Virus.Win32.Delf.dk-9bf7ef914735749b34644dc4d712dbd6a50eb3fe9e3d5df9009fa916a4517f17 2013-07-24 09:21:32 ....A 379464 Virusshare.00075/Virus.Win32.Delf.q-6b4ee015dacc44f1a8646c731650d6fc1303c749794ea162ba480e4a039dfbf2 2013-07-24 19:03:46 ....A 634639 Virusshare.00075/Virus.Win32.Delf.q-8617611f382052b38e93ed44f20e5fc625e29446098b413f599d366180715732 2013-07-25 02:20:42 ....A 16384 Virusshare.00075/Virus.Win32.Downloader.ao-3df7eacfb4885c433b45d5e66f4115acd347b592730e4a4d2a168e285a61c7c2 2013-07-24 15:58:30 ....A 16384 Virusshare.00075/Virus.Win32.Downloader.ao-47376902c7dd25f0dc0edf835153f0189857cf7b0383cc84174ad356054c8004 2013-07-23 23:41:54 ....A 16384 Virusshare.00075/Virus.Win32.Downloader.ao-8702c10a88c725111d59465c6fd51f4e5d6f942097623017ac2e38e7a76e660d 2013-07-24 01:40:58 ....A 74240 Virusshare.00075/Virus.Win32.Downloader.ax-7b184aac5adaa97605b9c0b4c261e94713d8a825b79c9d9d414c090fe3c742a5 2013-07-25 13:24:54 ....A 28000 Virusshare.00075/Virus.Win32.Downloader.ba-5c5f764cdf3ff3dfe17878f27d4c3ea92df772ced0fab9c68c8fa7150403e4ef 2013-07-24 12:16:00 ....A 626688 Virusshare.00075/Virus.Win32.Downloader.bb-5b543adce1ed76e4e0d2ea17b1a4807be3153d847555ac6eb763626e0dccbcf1 2013-07-24 06:17:38 ....A 180224 Virusshare.00075/Virus.Win32.Downloader.bl-3f6b243cc4a4716fb412d6eee173dddd00219eb29d6e6c91d9552154fac72b80 2013-07-25 12:01:12 ....A 21577 Virusshare.00075/Virus.Win32.Downloader.j-8d1ef598e5354a7a1625cb008f3bab5edd80fe1e9a13137a959dc8a4a7957a47 2013-07-24 04:20:30 ....A 2215178 Virusshare.00075/Virus.Win32.Drowor.a-6c7e16770ffa7286bb0e0b7a617a98de40a162a134218169e72b23c3c5b20669 2013-07-24 08:30:30 ....A 43520 Virusshare.00075/Virus.Win32.Drowor.c-2b079fdfe985f9e3f1246e4846c4422d6bc765573217ff2a0a6a16b692c053d1 2013-07-24 02:07:22 ....A 112640 Virusshare.00075/Virus.Win32.Drowor.c-4e2d9c46ba57405689b0bebab9d8cf5a582cae07902d5057d19209063f1a3e8a 2013-07-24 18:32:10 ....A 20000 Virusshare.00075/Virus.Win32.Drowor.d-678c455a21a2e71c0c0bff3840edc2074e485e259aca7171b5c9df0503f8c47d 2013-07-25 02:03:56 ....A 610304 Virusshare.00075/Virus.Win32.Drowor.f-2752a152777d157267eb4764bb0b9248aa38b821df35d77d26bf341b7d41cd49 2013-07-24 22:45:14 ....A 59752 Virusshare.00075/Virus.Win32.Durchina.a-69c543982f0ec3423d84e599302c5749c23ae74180db9af50364512f8dd6db6e 2013-07-25 06:18:54 ....A 105984 Virusshare.00075/Virus.Win32.Dzan.a-2bcf2abd94a8fa8de1146b088b6de1c0732284f4d47ccadb6494993883ce7824 2013-07-25 00:02:14 ....A 221184 Virusshare.00075/Virus.Win32.Dzan.c-73ea58f5035003f19847e4c40ee27567c44d73a9be96131899435504bdd629ba 2013-07-24 08:03:00 ....A 54330 Virusshare.00075/Virus.Win32.Emar.a-78916e4f73813bde33c8213da947c470f6d773ddffb04f11fbcdd5b662d7378f 2013-07-25 13:05:16 ....A 126976 Virusshare.00075/Virus.Win32.Etap-8301b1192b4106795a7f3b6ea88e56558a901812eeb4dae37ebc3751823ff7f1 2013-07-25 14:26:24 ....A 753664 Virusshare.00075/Virus.Win32.Expiro.aa-68956d9ddd1d91cfd83d67c0f9fd542524a553b42167108136d180a21ad528de 2013-07-24 03:16:42 ....A 473600 Virusshare.00075/Virus.Win32.Expiro.ae-3dc940de47afccc6180cea246e478f6ac94771d6e0439e1b1d420eb532ac92a1 2013-07-24 18:19:44 ....A 180736 Virusshare.00075/Virus.Win32.Expiro.ae-46be631c92b6b5c415ee6926cb76d8e3eca89784795f2236f2423e3d08b89bca 2013-07-25 11:46:04 ....A 160256 Virusshare.00075/Virus.Win32.Expiro.ae-48a8879d54631ebc6b787b0e8b84ae37283f3860106b0c1863fa39bda121a0b1 2013-07-24 06:29:50 ....A 136192 Virusshare.00075/Virus.Win32.Expiro.ae-4bfbc4b74c4cba224a07850d554fc924e5c2f6ab65e3f481a2aee170ebc1fbee 2013-07-25 08:25:02 ....A 247296 Virusshare.00075/Virus.Win32.Expiro.ae-4f8b96951a4dd6537cd052f16308e9ddc6ef40e6efdfeb6917ff38018d1e386a 2013-07-25 02:17:38 ....A 187392 Virusshare.00075/Virus.Win32.Expiro.ae-677f58a9bc3c5bb9dbdfe1e0f1be47e45c86747721985c654350f106b779e5fb 2013-07-24 21:53:28 ....A 187392 Virusshare.00075/Virus.Win32.Expiro.ae-80b17b5e7822bced7752481ac90625e09ffe299287af42c584a0483d26408ee0 2013-07-25 07:47:44 ....A 1830400 Virusshare.00075/Virus.Win32.Expiro.h-6dd972f924b39ecf0985698edcfb89f3be8e90813f3de8e5f509f16a1b02dc7d 2013-07-25 12:42:22 ....A 246272 Virusshare.00075/Virus.Win32.Expiro.j-2b569a3019f6a60b545b6e7438bd7cf83d1f5f3641bf19961f388d1c793ec77a 2013-07-24 20:45:16 ....A 188416 Virusshare.00075/Virus.Win32.Expiro.j-5d3db8b2fb5e478b412d54b559135cdb0e5a3e6ccdf3a5ee77c2533b3cfa33b7 2013-07-25 06:42:06 ....A 198144 Virusshare.00075/Virus.Win32.Expiro.l-29dff1615eb774f6ce0bfa1a271d0dd47b0a3f1e5e57f1db36e356b23cb8d70e 2013-07-25 11:49:08 ....A 206336 Virusshare.00075/Virus.Win32.Expiro.l-2fdb20f9f1e66a6b64f9c45d7eae5977be83b604c692b8a762bd4b1319cb5f60 2013-07-24 20:53:36 ....A 294912 Virusshare.00075/Virus.Win32.Expiro.l-38ea8a34b3f997be9da3dc4db31e957b4492fcfcca3b0f0bf8ec1ca5003bc62c 2013-07-24 10:21:48 ....A 2946048 Virusshare.00075/Virus.Win32.Expiro.l-5de47b44e052b159c4bf76c21a19b94d15c874d636c40e65140bdb2bccd7f19b 2013-07-25 13:23:44 ....A 213504 Virusshare.00075/Virus.Win32.Expiro.l-6666037abba980384c1f9dc20237128ee3d63b06863f2dd2ce0319f6b79efda3 2013-07-24 13:04:02 ....A 307200 Virusshare.00075/Virus.Win32.Expiro.l-7d2958ab2342ca37e587529bb1607ffb8354e3c9f830acadcd35126d003ae782 2013-07-24 12:13:48 ....A 180224 Virusshare.00075/Virus.Win32.Expiro.l-80131f078122a5fc0128b4207f47bc754f2eb7c4520114440a00e061b4af321f 2013-07-24 04:35:32 ....A 182784 Virusshare.00075/Virus.Win32.Expiro.l-85837344509d70937de745b4ae335a1eb8523fa1f175d8a31f7c38ad1d232d24 2013-07-24 06:51:40 ....A 196608 Virusshare.00075/Virus.Win32.Expiro.m-7a38b3a7a4de8290755c79416715539c64b438f95e71a872fd7a547f7c3da50d 2013-07-24 15:46:06 ....A 526848 Virusshare.00075/Virus.Win32.Expiro.n-28a209cd54c02c49dd2f1e0a3cb44bdf91d57f390c2e8186902cb571faa804c6 2013-07-25 15:26:14 ....A 391680 Virusshare.00075/Virus.Win32.Expiro.n-56b2a9f80bc261d3b3b8693898a94c611512c7e4981d496ad837fe26b511dde8 2013-07-24 08:15:06 ....A 186368 Virusshare.00075/Virus.Win32.Expiro.n-5c24c40697a81262e2cea28c225cd575e34dec8622a9ca01c3d40406e595c8d8 2013-07-24 09:12:50 ....A 256000 Virusshare.00075/Virus.Win32.Expiro.n-7818b16559b36527fb6e37b01af72296c5a588464d4e5b572892082a108b9418 2013-07-24 21:08:18 ....A 189440 Virusshare.00075/Virus.Win32.Expiro.n-7a4c6e1ebc0597e1ca71b3c8b8199388635785e32644f4c5f5e7042294925957 2013-07-24 15:44:20 ....A 262144 Virusshare.00075/Virus.Win32.Expiro.s-464714df135e5a39df101586b1769928a8980fd2a5b6d5140214a8af610f2298 2013-07-24 15:42:28 ....A 205824 Virusshare.00075/Virus.Win32.Expiro.s-4ed9d0a60fe179414901229ceae7bc7315ba160cb7cd67dd3e87f716136c0340 2013-07-25 00:17:38 ....A 243200 Virusshare.00075/Virus.Win32.Expiro.s-78f3b857d68749210c0f04ecb7208935ed46caa77e642d027d7750f3c3c68a18 2013-07-24 00:08:26 ....A 408576 Virusshare.00075/Virus.Win32.Expiro.s-84feb8a041591b8a5f5958a5b981f6dc2c5e9c8390ca6bcf908ee517d3ec5342 2013-07-24 14:59:58 ....A 337408 Virusshare.00075/Virus.Win32.Expiro.t-1deddf02c5770d8b744eb9038a50bcc9b1add33fabe15b3f44532597bbbde388 2013-07-24 17:58:52 ....A 409600 Virusshare.00075/Virus.Win32.Expiro.t-2bdac3446a18dd85c8dbed1037503b7bb8fc5db0a8ab334d5931f9b8d8e6d303 2013-07-25 00:48:08 ....A 240128 Virusshare.00075/Virus.Win32.Expiro.t-2d966a9f82bade2f3f122afc38ed8279dd8975afb7aaa0a82a234457b51f344d 2013-07-24 16:51:58 ....A 232960 Virusshare.00075/Virus.Win32.Expiro.t-372aa8f4ee9b12ab2a0943130423d2d2df7f98646b4fb4adf509628f970507c8 2013-07-25 12:26:48 ....A 263168 Virusshare.00075/Virus.Win32.Expiro.t-47a8415ff4f83029f9e577b8a40331ffa57658f9d3ee792030dee7b2b9d109c0 2013-07-24 12:21:38 ....A 263168 Virusshare.00075/Virus.Win32.Expiro.t-483cb3c62b07d1d5514302c7170cb5fe7c6374bd1ad1854d9dfd0bb40c0b16fd 2013-07-24 00:45:12 ....A 409600 Virusshare.00075/Virus.Win32.Expiro.t-4b28d8f4f59ebace2f94e4ae1f6f821effed5039bbd3ec932aa2514e0a90f1be 2013-07-24 22:55:12 ....A 266752 Virusshare.00075/Virus.Win32.Expiro.t-4b52fd522717fbeef54575edc4935960acce15d86434529a9a0b482b2bc2acae 2013-07-24 19:51:16 ....A 409600 Virusshare.00075/Virus.Win32.Expiro.t-5723c479667dc822e40d9eed1e0117dd028008618dcc723df31c23b734a590d8 2013-07-25 05:38:10 ....A 263168 Virusshare.00075/Virus.Win32.Expiro.t-572fd15a4baa688402da63861988c9722b9d77a1b83d7d9b3bd6f37454f346c9 2013-07-24 21:57:08 ....A 329728 Virusshare.00075/Virus.Win32.Expiro.t-584b0e0f985ef9bf88cbe9c84cfc8bca54bc5b598587b59b6df1a4a18f06b319 2013-07-24 21:19:16 ....A 240128 Virusshare.00075/Virus.Win32.Expiro.t-5b1c7c759ba62a2301984a525335e8b48a4cd4172fbfbad7f4f6af5640d6ab01 2013-07-24 23:05:36 ....A 409600 Virusshare.00075/Virus.Win32.Expiro.t-69854d3d90854387a50c90f2ae82d77a36bbb295716c1bfcbd3c68d498745389 2013-07-24 16:03:14 ....A 337408 Virusshare.00075/Virus.Win32.Expiro.t-6af681df3d79a1bfc7813a6195cbf87df2cb4b3ddc9bbf4ad38aa95dd463c41e 2013-07-25 11:49:44 ....A 541184 Virusshare.00075/Virus.Win32.Expiro.t-73b32bc396428fae74d620dc623acd0aaaca4256ef042b7dcbbceb5c3ee21685 2013-07-24 03:01:04 ....A 232960 Virusshare.00075/Virus.Win32.Expiro.t-85d54fbabb69a4286336ab294f21ea66d383155a8b816c2b0da20745fe75a970 2013-07-24 17:41:58 ....A 240128 Virusshare.00075/Virus.Win32.Expiro.t-8a2d8cae459f68a56db4a29524d20d2bf36dcc4524bb395d008bb017a040bd22 2013-07-24 14:02:46 ....A 216576 Virusshare.00075/Virus.Win32.Expiro.u-3c38cdd82a872c820da14c12c916ec7fd5122762d8f6e3124f01a1e65e988b8e 2013-07-25 01:53:00 ....A 491008 Virusshare.00075/Virus.Win32.Expiro.u-4af2741131bebeae684daf1ba1f182dd720ef89f54db51b3f8371239ce9ff0d4 2013-07-24 14:41:54 ....A 192000 Virusshare.00075/Virus.Win32.Expiro.w-7d9f0423d5df7e895a14fe97d868b84b4ddd3c4644399bd250aae9ed95b5476a 2013-07-23 06:12:50 ....A 196096 Virusshare.00075/Virus.Win32.Expiro.w-8fbf1a5ce71a85c16761d1a2ec9d85bd3e3bee9ce767e4a21d6228d6a813277e 2013-07-19 20:21:38 ....A 157184 Virusshare.00075/Virus.Win32.Expiro.w-9e4f898ec6988261d70b403f80c2defef60fe7ac98e383f0b0c90c8790bb3218 2013-07-23 15:24:48 ....A 155136 Virusshare.00075/Virus.Win32.Expiro.w-dfd6cdd8e15ffb3fe35cce40cd43bda718b56c73cd1db7cba3ca0043b3a4a9d2 2013-07-24 10:41:56 ....A 215966 Virusshare.00075/Virus.Win32.Fosforo.a-78e4342bfa987b9e57b8f60e63b934aaa659eb57f79afcf672e936a3a64522a7 2013-07-25 02:05:40 ....A 327080 Virusshare.00075/Virus.Win32.FunLove.4070-6622f32f25203cad3d22c90ff1f0d2f9b53ff7659c06a074bd4f9acec8f18117 2013-07-19 08:37:52 ....A 4264033 Virusshare.00075/Virus.Win32.FunLove.4070-6c0e89839bc4e0bdce9e48eb7249f6413c10799127ad9151daa550e1585ebc5b 2013-07-24 22:50:36 ....A 138240 Virusshare.00075/Virus.Win32.Goblin.gen-3b1508a3a50a62eb613caa0b1496234f453f8f3b0e51ae3b67ec96fffe0f701c 2013-07-24 02:37:42 ....A 164864 Virusshare.00075/Virus.Win32.Goblin.gen-4b6340256c86c394a03e63ec5c4c9fd19b308a42f1c095d93637f64169aaa3ce 2013-07-24 23:20:24 ....A 282624 Virusshare.00075/Virus.Win32.Goblin.gen-575e9e94acfaddb17303e8fe9134686fc9d315a0377efe749749bbfa1976d483 2013-07-24 18:40:28 ....A 122368 Virusshare.00075/Virus.Win32.Goblin.gen-6c00608447a2d0d92020f4e70317b889bddf0aea5dbefe345fed6d10422c12c5 2013-07-24 03:55:30 ....A 339456 Virusshare.00075/Virus.Win32.Goblin.gen-7673b10c2559516d2c6854fb8ef13db7f033f249b49c231250cac3f280636af8 2013-07-24 18:21:04 ....A 243712 Virusshare.00075/Virus.Win32.Goblin.gen-87373ce0f61480603e7a19c5b42689573e1dc2eea4bfa6eef13b375654bc1d12 2013-07-23 23:16:28 ....A 158720 Virusshare.00075/Virus.Win32.Goblin.gen-8a6ab7b788c4661171def9058c2ebdaaf07e28737b88e0802f83c5ef9fe3fee3 2013-07-25 14:38:16 ....A 176040 Virusshare.00075/Virus.Win32.Grum.a-75a579165a950bd373f01b67b17be9bfd6e87448ccafea49a6f572347e465103 2013-07-25 08:07:44 ....A 45056 Virusshare.00075/Virus.Win32.HIV.6680-7eed73b9fe6fd0172308312d2ad0eeaa01051930c31605f29381a0a5b3e3258b 2013-07-25 09:32:28 ....A 195080 Virusshare.00075/Virus.Win32.HLLP.Alcaul.b-6d2b7570499a530c30b32dc49a9554b5c23c6f52b2de38f67dcd6477f7ad193b 2013-07-25 06:16:10 ....A 14856 Virusshare.00075/Virus.Win32.HLLP.Eter.b-2ddc8538bc04715f7211659b4a523abb4c9bdf4ed82c9f161560937795ee1230 2013-07-24 09:59:14 ....A 27656 Virusshare.00075/Virus.Win32.HLLP.Eter.b-7b6e427b5ba48781edb4cef708d570a9cf1f8d080e60a4302c70f58d58262563 2013-07-25 06:06:14 ....A 46720 Virusshare.00075/Virus.Win32.HLLP.Flatei.f-777c18bbf898afd21ec457b592a2af0584804247ea1074fb86ba40f14a7613c9 2013-07-25 16:13:10 ....A 8241528 Virusshare.00075/Virus.Win32.HLLP.Riaz.b-1f7366c6d5d82b5f52c302a142028d23d387fceee78d31a099438bfac110ff00 2013-07-24 08:08:36 ....A 67138 Virusshare.00075/Virus.Win32.HLLW.Delf.k-6a2052af25081c2fec8e7d994f665803d58b6f43a15f767e0655cc35700ce824 2013-07-25 07:19:36 ....A 114688 Virusshare.00075/Virus.Win32.HLLW.VB.aw-2f09110831cd7b982bf4c4a8f886c5264729d25d81a4120d0fb1801c1b71e9c3 2013-07-24 08:55:40 ....A 9216 Virusshare.00075/Virus.Win32.Henky.5668-79717bb190b79dd985e7d04d08eb82998bd99354aa6302c656cddbaba2e71b1b 2013-07-25 01:34:34 ....A 158728 Virusshare.00075/Virus.Win32.Hidrag.a-2d17a9b5ef9676220e5043291737d7f9ee2af4c6827b06ab6eb3d8dcfc569651 2013-07-25 06:41:40 ....A 362026 Virusshare.00075/Virus.Win32.Hidrag.a-58f7732ba4ec761cec31ea5f0ff928a3f3c2d3f0ea9adcbc8b8920b4b6f65404 2013-07-24 22:10:02 ....A 593920 Virusshare.00075/Virus.Win32.Hidrag.a-68c132b6accee602538fbdd7943d922d04e12b0eaf59b329823d58795f2c85dd 2013-07-25 08:23:26 ....A 994304 Virusshare.00075/Virus.Win32.Hidrag.a-6e5d84ec573392bd7406bb246ed85ffb965fdbffa8234920478ef4d8c1b45b96 2013-07-24 19:00:42 ....A 199168 Virusshare.00075/Virus.Win32.Hidrag.a-84fbe0fabacdfe51b543b4619b0b1f1276993bba7c68ed8a15d0ce6d5899f1e9 2013-07-24 09:19:10 ....A 415744 Virusshare.00075/Virus.Win32.Hidrag.a-85f99904753afc4a231dab07c963e913eecfba8a0efdb256c8714970745d6627 2013-07-25 08:55:18 ....A 343040 Virusshare.00075/Virus.Win32.Hidrag.a-8cf7c5f807cb40241ac99e6d48f4a427456ecafb9dfb9a6c8fb89eae8358c995 2013-07-24 08:12:28 ....A 428032 Virusshare.00075/Virus.Win32.Induc.b-2c48739b7cdefe2cac63cf0e23ee74b1195f26acd88f4703d093a5362e610281 2013-07-24 02:54:52 ....A 737280 Virusshare.00075/Virus.Win32.Induc.b-3aa90db53eb48566aa3745525cee1789bfe4d8975de4afa4bd8a89b9efb2c2d3 2013-07-24 16:34:04 ....A 684032 Virusshare.00075/Virus.Win32.Induc.b-3b357e733e8ddf2909e9aef246021f5cffec62e297756e32c7f0f8085b69e6c8 2013-07-25 08:10:14 ....A 294310 Virusshare.00075/Virus.Win32.Induc.b-3c48218d6ab62f7d010c652497ad3498d466531f2c90fa1d7deacae78f6e5e2d 2013-07-24 06:27:48 ....A 143360 Virusshare.00075/Virus.Win32.Induc.b-3ceb5417a37846ef3a837f5655d9e80f8f2d967d8accad2d90f41bc67eeb55d5 2013-07-25 15:56:14 ....A 313344 Virusshare.00075/Virus.Win32.Induc.b-3e3337dfee1436c14486923999eb6eebd98e93d8851ad5c17681fa7e3946464f 2013-07-25 01:10:44 ....A 340856 Virusshare.00075/Virus.Win32.Induc.b-5a65628aba47bab13056c36519b7991ec5a499e088d64994c92ae5991670bc3d 2013-07-24 09:37:10 ....A 657162 Virusshare.00075/Virus.Win32.Induc.b-5bfd16c94c0f9d7e2ccbef15ae3a332737a17a59ba3d7e035270aa6fcc6ae04b 2013-07-25 01:04:24 ....A 198144 Virusshare.00075/Virus.Win32.Induc.b-5c787460913c49d9d25a22043cd386b0600572e934bbd65aa5956540181329d6 2013-07-25 06:31:28 ....A 348672 Virusshare.00075/Virus.Win32.Induc.b-64838219cdc7f355b65708d84f0b582c9f8625e3871c1bcc3635cff3f8c4466f 2013-07-24 18:26:42 ....A 589832 Virusshare.00075/Virus.Win32.Induc.b-671edc94a4f44eb94a1a8508181ce6d20184b2ca316f4413122aae53b620bb82 2013-07-19 22:45:34 ....A 1940992 Virusshare.00075/Virus.Win32.Induc.b-6ce6651c3d130b25aac9a616513b3d9ff5063dc0126ed2b9400d410bef851228 2013-07-25 08:12:14 ....A 242243 Virusshare.00075/Virus.Win32.Induc.b-6dd20f20025c57cfa85e13c968a0c060db7ec9dffce61a8d362662a2b73a7457 2013-07-24 14:17:22 ....A 345623 Virusshare.00075/Virus.Win32.Induc.b-77acd7aac16eab920ebea6b5baa8c17c1a554972db74d9ca2103ff6396d00824 2013-07-23 23:23:46 ....A 287040 Virusshare.00075/Virus.Win32.Induc.b-7cf3161a604ee481c0faa7595661626ffb2535aeeb26e79a6bb02f36801dd7a7 2013-07-24 04:23:24 ....A 854528 Virusshare.00075/Virus.Win32.Induc.b-83d792d3b29a0d3527c1c134deceb599f166de3bea9a2aaae55f8ad5b7d6f112 2013-07-24 20:46:32 ....A 864456 Virusshare.00075/Virus.Win32.Induc.b-879655723e5c0a63b3c3e23fc4e07bf6d62a9689c5d5ab380d4d893632c293f1 2013-07-23 22:24:38 ....A 1742582 Virusshare.00075/Virus.Win32.Induc.b-89b02dbed62b1b6622c3606db4b1df84268dc7a4dd83799180decde3dfe6592e 2013-07-25 16:05:38 ....A 694272 Virusshare.00075/Virus.Win32.Induc.b-8ae21daca2fea5b9d45e28aa02bfc014936a3d116c0a495a5ba4b30024871b91 2013-07-24 20:53:54 ....A 388237 Virusshare.00075/Virus.Win32.Induc.b-8aef47e63d83fce095b221ae606528862266d306940bec15c5d4f718e6401dc7 2013-07-23 19:28:46 ....A 863948 Virusshare.00075/Virus.Win32.Induc.b-afd0836b18fea49a72210474a10950fa04c1f3a2c43e26543fcee878bd72b8cf 2013-07-23 15:36:40 ....A 314880 Virusshare.00075/Virus.Win32.Induc.b-b7c80f85e3d8b3246e13961c01e77f3add660e536a9ccdae53d3a6c3b5edff04 2013-07-23 15:29:42 ....A 757760 Virusshare.00075/Virus.Win32.Induc.b-b90ba7e4451af6b676f187992e9d3d35a668c49bc6c8492764b7314ac06e3985 2013-07-24 03:15:42 ....A 166743 Virusshare.00075/Virus.Win32.Induc.lf-4a35a0e534a9c96ec5e321c66e3e181198002b518302627c10ea1ea48adbd44c 2013-07-25 11:01:08 ....A 2073624 Virusshare.00075/Virus.Win32.Induc.lg-6df98cadd1af94864dbdeb65682a7e8225d3a086ee06a8b4bab6744bb8af0a7c 2013-07-23 19:42:18 ....A 591872 Virusshare.00075/Virus.Win32.Induc.li-e0caf3bc2a0d9b7b8a37aec65f0ce3df84bad4365259486fb4486719dfc8c93d 2013-07-24 01:02:24 ....A 688640 Virusshare.00075/Virus.Win32.InvictusDLL.b-5d656cf03863c2e84dcc8248868a4953337633f687a6e2d6c7384caf48433ca1 2013-07-24 01:02:40 ....A 860160 Virusshare.00075/Virus.Win32.Jeepeg.l-2e06775b148bc6aaff5c0666a43d09eb69e0d354f5c4a3faa530734dfc6a8112 2013-07-24 16:13:16 ....A 118797 Virusshare.00075/Virus.Win32.KME.b-29db2b65e446304c29d1ccd32769fc717b979fa6af4574543ba9007ef82cfac8 2013-07-25 14:45:12 ....A 72704 Virusshare.00075/Virus.Win32.Kate.a-27fbdda551b468d176146c3167d6afcd1c93aea747c6e5c1a2a301f659669850 2013-07-25 00:18:58 ....A 208896 Virusshare.00075/Virus.Win32.Kate.a-4f26c7a614d1232e8ef33c8f6e457e8de83b8fa6068436de87d027a54e4b2f83 2013-07-24 13:32:22 ....A 182272 Virusshare.00075/Virus.Win32.Kate.a-567955ae0f873841fa253f9490bb50c28a4330758d2e37ec628db5a7d663b14d 2013-07-24 19:22:00 ....A 95232 Virusshare.00075/Virus.Win32.Kate.a-7a1e1d1d704f0e4c2aaecd94a3201d2251674c860eb5116a14a17291c250932e 2013-07-24 22:58:28 ....A 655360 Virusshare.00075/Virus.Win32.Kate.b-39d2bb388e106710e2a1e19020b86e5474f4eeedccd6ddc06167bb2cfd69a1ea 2013-07-24 15:50:20 ....A 710144 Virusshare.00075/Virus.Win32.Kate.b-3f3e85482fd1e9feb5abe7237c6f8da70bc20d90e9fa5490b58c73f18c51a4bd 2013-07-23 23:13:04 ....A 452608 Virusshare.00075/Virus.Win32.Kate.b-4dc33621b223038ade9e82e98f2f019d13d9913d9afcba89919756e19653f1a5 2013-07-24 00:16:14 ....A 340480 Virusshare.00075/Virus.Win32.Kate.b-5bb8effd1d6ab065978a460c0fe8ba068eb6c3d660c96f9070560fdd54ccb2de 2013-07-25 08:55:40 ....A 249856 Virusshare.00075/Virus.Win32.Kate.b-5f6b96b264c303668270418864ad6f69e6fca3961836de750f0ea37f6cda5e42 2013-07-25 08:05:30 ....A 233472 Virusshare.00075/Virus.Win32.Kate.b-5f78a1557b2292b845cf9188243deb29515bfbb0587445ee6f1ee8ad5836395e 2013-07-24 23:48:58 ....A 250880 Virusshare.00075/Virus.Win32.Kate.b-7cb18bf00fbf45026db384bf4471b4d6b5aa1ec8de4e2e8a2125efd198371f40 2013-07-25 08:34:10 ....A 442368 Virusshare.00075/Virus.Win32.Kate.b-7e7f87c50c1b6995b7e89234e99550838e3bc0e2880e4dd26dbf6758137a25e0 2013-07-25 12:20:58 ....A 261120 Virusshare.00075/Virus.Win32.Kate.b-8d3cb1b7722eafc8c7ec9ea2ea132ea7d6b76cdcf88d4f0361fab68813c9c4b6 2013-07-25 09:15:22 ....A 20992 Virusshare.00075/Virus.Win32.Kies.e-8c86ae2be3bcb1989eed739f526339180d7edf1401151659363cceb08896ed5e 2013-07-25 07:08:16 ....A 520712 Virusshare.00075/Virus.Win32.Kirka.a-6562735d8373eb414b4f00278bbf235cae9cb0612cb2e671cdb6a8f4f09424c4 2013-07-19 04:18:18 ....A 7028957 Virusshare.00075/Virus.Win32.Krap.it-399fa11c2680d3afe07be0b6871515dd02b670c9a61ff58e23daae7ea1c7ad52 2013-07-19 07:39:18 ....A 5620909 Virusshare.00075/Virus.Win32.Krap.it-39f772c45a1db21aed2ff375ce100c780c793202030df2dad46218e3fd9b5401 2013-07-19 12:55:08 ....A 3857630 Virusshare.00075/Virus.Win32.Krap.it-3d3bbef380f7916ddc243fd13cad47a2f768575b1e0e53151d0903ae5c109f18 2013-07-19 15:30:34 ....A 3857630 Virusshare.00075/Virus.Win32.Krap.it-3da690fb393465ecda736d89b5da2367ee5b6133051f3623332b9c47aac3bd42 2013-07-19 16:53:46 ....A 3857845 Virusshare.00075/Virus.Win32.Krap.it-3daa265881bacae28e1a2f5c105fbd71416b7cd35776ce06886f357d284ea108 2013-07-19 17:10:58 ....A 5676205 Virusshare.00075/Virus.Win32.Krap.it-3db325e7eff29f539bfadeccb3ed4cd6299d903208a80c1c56f54e3495217800 2013-07-23 11:03:44 ....A 6822092 Virusshare.00075/Virus.Win32.Krap.it-3f4bcf02603dba2df2fcf66ab45d573df820c850689e036532a945c42152c32e 2013-07-19 10:18:24 ....A 1673354 Virusshare.00075/Virus.Win32.Krap.it-4b428555f7176ee6666d3fc21676c2691a739f7878392609d6a4516b199accc7 2013-07-20 00:43:50 ....A 4973087 Virusshare.00075/Virus.Win32.Krap.it-4ca49006761389470cc5f704385d4429e52c6e557a7a63efecc0834bc103c55a 2013-07-20 04:12:14 ....A 3846878 Virusshare.00075/Virus.Win32.Krap.it-4cdeec77877a1705889392916c40e8489b1d0aa7f2ef98962f5e294b7316e2f0 2013-07-19 11:19:14 ....A 196608 Virusshare.00075/Virus.Win32.Krap.it-4d426866b80a6f2c7be8d5e58f40eb94f435ae5ee3c4d64cc306bfcfb7911c1e 2013-07-19 16:36:38 ....A 199168 Virusshare.00075/Virus.Win32.Krap.it-4e08e104a0ad5b26432aa9136690e957e7bc79c22db57dc3493a0367162c8c54 2013-07-22 23:36:42 ....A 3972433 Virusshare.00075/Virus.Win32.Krap.it-4f2d5851affecc1780488c6c6aa536af473d2d2c99da91dae03a9a9f2a8cacea 2013-07-23 01:13:18 ....A 4918915 Virusshare.00075/Virus.Win32.Krap.it-4f384ca1abedbf32c542ce2f666be31d2c79180263c5a3bace3add0e1e1d8b33 2013-07-23 10:46:56 ....A 4679928 Virusshare.00075/Virus.Win32.Krap.it-4f4bae2e95c4d188329fca3299bf76f59fd76291781649f67bfc2e6317f2ee15 2013-07-23 13:07:40 ....A 5676205 Virusshare.00075/Virus.Win32.Krap.it-4fe9a753fe3060ac962c71f615d6fef1f8168c0c36ac6c23c4fa7153e5dfcbfb 2013-07-19 04:17:56 ....A 3857563 Virusshare.00075/Virus.Win32.Krap.it-5a02228205efec1ccfeb169286f2ad568f2e909cf6a5a5a226f167760e390479 2013-07-19 11:09:08 ....A 4220634 Virusshare.00075/Virus.Win32.Krap.it-5ae8684653b9ab756ab08c4aa3bdeddd3321ca57f4eb415ff25a31b4220ed46a 2013-07-19 11:10:48 ....A 4599740 Virusshare.00075/Virus.Win32.Krap.it-5d577005685667470891437ee42a65e53793379e0204457d9fce9abade8a98ae 2013-07-23 13:25:28 ....A 4973087 Virusshare.00075/Virus.Win32.Krap.it-5f470ef737352f1c57164a09c4e2d1396225945d30b6b3047d3b3bd1d01c691d 2013-07-19 19:15:44 ....A 3797726 Virusshare.00075/Virus.Win32.Krap.it-6be71e8445289c731047547e7c56860d5ad3168ac0850fc183e3b749700c15d5 2013-07-19 19:40:48 ....A 3857563 Virusshare.00075/Virus.Win32.Krap.it-6c4a6041e809f799dd0ec27e4aeb4abf9caf9a1272b8ef9a1ed7578150a61099 2013-07-20 00:39:26 ....A 4081579 Virusshare.00075/Virus.Win32.Krap.it-6d3989faae070ac7a62d13f3e27cf126cac3b85521a0b2fdda20cb58b9c05774 2013-07-19 04:48:10 ....A 4259750 Virusshare.00075/Virus.Win32.Krap.it-6d692afe0a020c753b32d187c6b852ad893e7d7a2c6d4dd50026cdb0e3e67af2 2013-07-19 08:17:26 ....A 3812263 Virusshare.00075/Virus.Win32.Krap.it-6da093fbac0f0d46a6aec2b9e143e586b296a39403ee902bf51e3fe98650cdcb 2013-07-22 02:21:00 ....A 3802549 Virusshare.00075/Virus.Win32.Krap.it-6e0d28d1265b81dbe4a3c10fff0bcaedefb10f0e5fe5f29420180375f84557e7 2013-07-19 14:30:18 ....A 5676205 Virusshare.00075/Virus.Win32.Krap.it-6e1c6f80e4d02aa28eade29b83782573924094b5ba97d91068255ff262a45160 2013-07-22 11:01:12 ....A 7368349 Virusshare.00075/Virus.Win32.Krap.it-6e3994c631cc4083cc514e12956e81b8669213f8a01c1bcd9f0d5a118431e42e 2013-07-19 23:40:28 ....A 5297579 Virusshare.00075/Virus.Win32.Krap.it-6ef852627237c6c2cddc5024efaf564afe1c5fafc4da31daba37500403ddab62 2013-07-20 01:20:56 ....A 3907936 Virusshare.00075/Virus.Win32.Krap.it-6f026a6f0a030054839a846cba456bb26395aea2dd519057620e8e3f18f9e5ed 2013-07-23 16:06:08 ....A 5620909 Virusshare.00075/Virus.Win32.Krap.it-6fb249c9d6e56f9e196890eb23e5fcc11a53989c3554e50f2dc856b98bdfa2a3 2013-07-23 10:05:16 ....A 5676205 Virusshare.00075/Virus.Win32.Krap.it-6fc2be782ed3489abe924678be427a360ed8f3ef1957552987bc91fd31449621 2013-07-19 05:11:58 ....A 5507629 Virusshare.00075/Virus.Win32.Krap.it-7a78845e3e70d353a75b700ce764635f6efc9adb71c9fa01a23f8f7449b0cf96 2013-07-19 17:52:00 ....A 4220634 Virusshare.00075/Virus.Win32.Krap.it-7b7f38b81c40c2a46e2ae0ee238c4bee4117bea2abc2c6cae12c3899413f65d6 2013-07-19 19:34:56 ....A 4972575 Virusshare.00075/Virus.Win32.Krap.it-7bea98f19004f8d1f6bf40b45e76d8208c5aaad8571b3b6bab52de2443d18d21 2013-07-19 05:08:50 ....A 196608 Virusshare.00075/Virus.Win32.Krap.it-7d23a7d46fc51cb261485ba2919084943a653bd6b67358ac4e1a0d90a7cc4fd4 2013-07-19 05:29:34 ....A 197120 Virusshare.00075/Virus.Win32.Krap.it-7d84421a86e4954b61df64c11a819d9ced78bbaf11fc3bcdddacede031c9f829 2013-07-19 12:55:50 ....A 199680 Virusshare.00075/Virus.Win32.Krap.it-7e245cd73994a21cc4cac1065a0e79fa3238eca9dec32308b2afe5cf0f6c2ea9 2013-07-19 18:25:52 ....A 3924586 Virusshare.00075/Virus.Win32.Krap.it-7ec94fefe9924b18d5612eede88ba9c5ca8cf7fa595398918f0ac964cc820825 2013-07-19 23:20:50 ....A 6322680 Virusshare.00075/Virus.Win32.Krap.it-7f1e7f448b8d7bab2d961b60a3725fd3580c1a593dc521bc0a0dec7e3008a87b 2013-07-23 11:22:56 ....A 3802267 Virusshare.00075/Virus.Win32.Krap.it-7f33cc17a7e70d5e66c1c37ad9c585e15f048a337adafb8164974d7fdfe56348 2013-07-21 23:47:12 ....A 4316391 Virusshare.00075/Virus.Win32.Krap.it-7f7fe4cfd67ac8dce5856bf76e58572e656a4655f548d71d28393ff49daf4e79 2013-07-19 07:18:52 ....A 5620909 Virusshare.00075/Virus.Win32.Krap.it-8a62f1f0afadb9c35efed29468885ad08efbc23480dfdf5def257b7387629080 2013-07-19 22:55:54 ....A 3802267 Virusshare.00075/Virus.Win32.Krap.it-8c6493c1da9055bcd1b77099dabef105dc7f744a4765df6419b9eefc1d444b9d 2013-07-19 23:46:56 ....A 5676205 Virusshare.00075/Virus.Win32.Krap.it-8d23a50518ea1717a169f8d4e63bc5d0c7fdd4745d5c25bba02bcd55f385a113 2013-07-19 11:16:22 ....A 3967002 Virusshare.00075/Virus.Win32.Krap.it-8daecc38da6fc378d9c42960c52ff2c076567c91b7509ca544b010b20c64f3bc 2013-07-21 10:54:08 ....A 196096 Virusshare.00075/Virus.Win32.Krap.it-8f91ea73e786ed430b1050fd80ddea1794d20f75aa592c6a93771386a373dbea 2013-07-23 10:07:26 ....A 2422736 Virusshare.00075/Virus.Win32.Krap.it-8fe423b7df58a61dc82ba2208c9823067cf2151b0aa22b19c11c92816ab0cf45 2013-07-19 01:27:44 ....A 4099664 Virusshare.00075/Virus.Win32.Krap.it-98ee27cc9140389726d9ddc021431fdffb0671c18704c2ca147de9737d479fbe 2013-07-20 00:58:28 ....A 3796299 Virusshare.00075/Virus.Win32.Krap.it-9be0f1d667893d084a217dc36598c9aca1078bb4d43d0c0e22eca56cfd3ca846 2013-07-19 17:13:24 ....A 3812263 Virusshare.00075/Virus.Win32.Krap.it-9dbd194b8743c8176bbd563ac4771c980eeb09a01c9f4aaf5d3de6c5a6aaab7e 2013-07-19 18:16:12 ....A 3857563 Virusshare.00075/Virus.Win32.Krap.it-9de604ca8fa8052161499764eb78aa173188f2bf951ec2050403613ed5d86845 2013-07-23 11:25:14 ....A 198656 Virusshare.00075/Virus.Win32.Krap.it-9e9357d03f05cac4c88e55cd863f7f9a2da49dc47006b006d765beea5d27addd 2013-07-19 11:11:04 ....A 3972433 Virusshare.00075/Virus.Win32.Krap.it-acba3e3f3ce5f87d29f9501ab3eedd9847a0f8e099b3bd06afcb461f3b77ea85 2013-07-23 12:27:26 ....A 3797659 Virusshare.00075/Virus.Win32.Krap.it-aeac1076d5f8b822d1c05194e6fddc439a3a1d110d3b797761b5b01381ed5754 2013-07-23 10:03:30 ....A 197632 Virusshare.00075/Virus.Win32.Krap.it-aee2d59ed06814a47a2729a8c98b2c5e4e6024a9ad4c8d43742f8c681a049911 2013-07-23 18:30:24 ....A 5676205 Virusshare.00075/Virus.Win32.Krap.it-b8891531abd7864645e6d108f4106639006fc59a27e6e10eff96b557f255c904 2013-07-23 19:18:02 ....A 5620909 Virusshare.00075/Virus.Win32.Krap.it-e11439557cdb55a97630b38938e761a557daa971286b6319d3244e462cc21ac6 2013-07-23 14:36:12 ....A 4737582 Virusshare.00075/Virus.Win32.Krap.it-e1b2f0120ae79971829e5a0c3b74a3c52e81459df70587803a0e63d19102fc7d 2013-07-23 15:30:54 ....A 3857563 Virusshare.00075/Virus.Win32.Krap.it-e1d6a39332a2b846d0275dee879b4478dd990987038089e4ccb656ccda9a765a 2013-07-23 18:51:12 ....A 3883211 Virusshare.00075/Virus.Win32.Krap.it-e2a150bf4c4fd9525599b277f339af92d618a39ade99c8bba04cd53e65c36bf2 2013-07-24 18:13:14 ....A 65603 Virusshare.00075/Virus.Win32.Lamer.as-3f94d87a2f6daca9383099da8b4675ff41c38eb20cd4628e7311ab19fba5c275 2013-07-25 02:20:38 ....A 32768 Virusshare.00075/Virus.Win32.Lamer.av-80f20350a0b85e79a5fb4e6cb1f52f97833f9082fcdc3931c2f7059bfbb5ce18 2013-07-24 18:04:44 ....A 106496 Virusshare.00075/Virus.Win32.Lamer.aw-5980ebc4ec3169b2481f7e3717a2f840e3bcfa2113842a39261ebcc53dc9069f 2013-07-24 08:11:02 ....A 28672 Virusshare.00075/Virus.Win32.Lamer.aw-680915d3236a94034973c5c19d25fba240b80d55ef4fc81bd0bf0f532d1a14e9 2013-07-24 17:56:54 ....A 330240 Virusshare.00075/Virus.Win32.Lamer.bn-866796b159efaeb989baae728cc9234ed0190b1f5e7ea2b2db1e1fe7ec492c48 2013-07-24 15:48:56 ....A 735328 Virusshare.00075/Virus.Win32.Lamer.bo-819c41213ff5ca5bfe20e69d27fc117d12144071ead56e6df19aa45f7cea34cb 2013-07-24 23:09:48 ....A 127488 Virusshare.00075/Virus.Win32.Lamer.bx-2bf6288d1761d26cd4cd503b743550151348a278cd345d09fcb61fac06ec6078 2013-07-24 07:21:30 ....A 387432 Virusshare.00075/Virus.Win32.Lamer.bx-3d8f04d808876e573a5ca90a8fdf37b0f5a2a7d610cff12c8b9522fda74bee31 2013-07-24 14:17:12 ....A 160768 Virusshare.00075/Virus.Win32.Lamer.bx-48b1f74e60ca17a6c8e8ae2d3e067ac5ebb10475d3f080e47e00b23ee725d7a6 2013-07-25 02:11:52 ....A 36352 Virusshare.00075/Virus.Win32.Lamer.by-37779a3f7f4aa2e77627065cf097ff3ca4caaf3836943f30ea913c292b151850 2013-07-25 05:15:40 ....A 36352 Virusshare.00075/Virus.Win32.Lamer.by-4c914b5faa7a416b3b4312e1993cbd0c74b6de00b00f79abbb1365e519ae7d21 2013-07-25 14:39:46 ....A 36352 Virusshare.00075/Virus.Win32.Lamer.by-5737fa15cca06255451952772041ad119cdb0ea11276d49bf2f435acab291e10 2013-07-24 16:06:02 ....A 2399744 Virusshare.00075/Virus.Win32.Lamer.by-597160c31a43b4cd7036d0cb0a24f285e33973a91df7e8a49d017b1d80cb985d 2013-07-24 07:32:16 ....A 36352 Virusshare.00075/Virus.Win32.Lamer.by-59c4ef396f1db1148f6cbe8cdb217456d7aee262d1efb10e00c2d6586c19dc90 2013-07-24 11:30:32 ....A 113152 Virusshare.00075/Virus.Win32.Lamer.by-5a0118ad7195936c74e36c68a667b96b8e5260f2011e6e7c21a082f166ed3878 2013-07-25 12:31:18 ....A 606720 Virusshare.00075/Virus.Win32.Lamer.by-5bed196524fd474e5f1cbe567801946b1b2b1e7380e0bbc0ae82916bd325676d 2013-07-23 23:04:22 ....A 36352 Virusshare.00075/Virus.Win32.Lamer.by-82bdd0d6158cfc8aa0043d5af81a6e4d20d7e136f6cfb85ab91982c465252f68 2013-07-24 00:16:24 ....A 603296 Virusshare.00075/Virus.Win32.Lamer.ca-3a979331336293bee775784cf9a54ce693883b7374fbdd20fd2242c642626dbf 2013-07-25 10:47:20 ....A 108648 Virusshare.00075/Virus.Win32.Lamer.cc-4f8a840bd618f79c55e04f5fd05f5ef04595e34eee70a5532afb7dfa0a8b1c52 2013-07-25 09:07:12 ....A 2379776 Virusshare.00075/Virus.Win32.Lamer.cc-5f73677832ac2e89ce103389cd4fd73236c23bae618167c703e40d6f6f1251b4 2013-07-25 06:00:14 ....A 415654 Virusshare.00075/Virus.Win32.Lamer.cj-75a26f566b1a4f5cf51ace0485441602dc54a8a8cdeb782cd7b6807ad63027d5 2013-07-24 04:42:42 ....A 59476 Virusshare.00075/Virus.Win32.Lamer.ck-2bc283b0a0df404eac00a5537424a290d9d19e30bf9927e2b39889814d0dca56 2013-07-25 01:26:12 ....A 60500 Virusshare.00075/Virus.Win32.Lamer.ck-4890460a9dd969ed0c3bc39558fab83982f157236f45d0e4f3ff84e46b7f6de9 2013-07-24 14:17:48 ....A 63060 Virusshare.00075/Virus.Win32.Lamer.ck-4eb16755ce3b3a4b1e0945d72448022e2eead04a6cffd8efcbde7875c97a11d7 2013-07-25 10:02:38 ....A 62976 Virusshare.00075/Virus.Win32.Lamer.ck-6e10deae6c22667288d1feaf1d99c5b2ff0ddc02936e3cc792a7ed1ddf1f3ab2 2013-07-24 20:58:50 ....A 59476 Virusshare.00075/Virus.Win32.Lamer.ck-74931a6d66290a48ce3f31ebf121377b66a3e3c52e8d0db6337702f8ac9bfd88 2013-07-25 09:59:52 ....A 62036 Virusshare.00075/Virus.Win32.Lamer.ck-8d89494acef11ca7b6f2552096282a5dfc9f4942cce28c01539d4bb7f2402af0 2013-07-25 12:17:04 ....A 45568 Virusshare.00075/Virus.Win32.Lamer.cv-4e8a4332eb0b7bd86392ce43297d3e7283ffbf04f566efe370a99e79f246ac64 2013-07-23 23:25:18 ....A 46592 Virusshare.00075/Virus.Win32.Lamer.cv-5b7550107d823f43f185b52e6e968fe4d9a5556210c18454a015ba2117183e68 2013-07-25 01:42:06 ....A 23040 Virusshare.00075/Virus.Win32.Lamer.cv-5dd9d03e5f9537f0d9f6917025c0318a08c944fcde6eac08ec64ad440d346b68 2013-07-25 12:21:16 ....A 26624 Virusshare.00075/Virus.Win32.Lamer.cv-6c660b1949c2c39caa8a2b60fb8301ddd84028aa926d16428d29b37c58d5925f 2013-07-24 18:15:30 ....A 69632 Virusshare.00075/Virus.Win32.Lamer.cw-3853ccec6d7000ea1aba0ae805b97f63f21356943894d92e28f8703073c64cdb 2013-07-24 19:21:44 ....A 617472 Virusshare.00075/Virus.Win32.Lamer.f-2914b85cc1c78518a66faac5a48c32196c24c710a08987783576c80ae02b5cbf 2013-07-24 23:33:14 ....A 425704 Virusshare.00075/Virus.Win32.Lamer.fg-2b114b8526770e50abdb56e0ff9e84eb92bde2af3758f9e16faf5ff891435212 2013-07-24 20:51:00 ....A 561307 Virusshare.00075/Virus.Win32.Lamer.fg-56b0465fce41218d549d6aca9209bd862f6e94ae5d39abcdf2d53d616ab5c101 2013-07-24 10:44:10 ....A 240418 Virusshare.00075/Virus.Win32.Lamer.fg-59a9f9fa9a4ce51105d0f883fd956a41bc97ceb9584e44884b9399cd094419ce 2013-07-25 16:07:32 ....A 574754 Virusshare.00075/Virus.Win32.Lamer.fg-674e25e5a6e3f4a9f2612e9c2e3ae7853f08fb6f0d628df7864f0abad258de9f 2013-07-24 04:26:24 ....A 81746 Virusshare.00075/Virus.Win32.Lamer.fg-6c0155dd380e8a94b34e054f432ec6a26b54c36af1199911f07fc13f73d72975 2013-07-25 08:31:30 ....A 19426 Virusshare.00075/Virus.Win32.Lamer.fg-6e181ea90a2d6bb7cf8cd3037c265b9363a91dc494fe9f805632fc3706d09693 2013-07-25 11:06:06 ....A 214376 Virusshare.00075/Virus.Win32.Lamer.fg-7e09c8dc37adbbf2393cf6f18017c4a2a00d69531767817f65513da987cec2ff 2013-07-23 22:10:18 ....A 37202 Virusshare.00075/Virus.Win32.Lamer.fg-899a4a158ac9ea7b7d9693005ed5769160a00677619c4f6c9d4f873626cfa03c 2013-07-24 01:30:52 ....A 24576 Virusshare.00075/Virus.Win32.Lamer.k-2ec0b858c6d42935106191077721ca6f8894d345bdc0c90ee6ffe7762998e9b4 2013-07-24 15:07:36 ....A 404909 Virusshare.00075/Virus.Win32.Lamer.k-2f7759cf968950f61b0f54a2e00e239462063c7dc77e80b751c8703c521ecfe2 2013-07-24 16:10:06 ....A 456228 Virusshare.00075/Virus.Win32.Lamer.k-394eabe485eb0c1f7a5c86a7596d4a4248285fe13a13a2e58ee933901ac1000e 2013-07-25 14:03:28 ....A 202475 Virusshare.00075/Virus.Win32.Lamer.k-5f2d250276a92b19d06f134acb67391a1086d4a3c5e15420e8099aeb663030bb 2013-07-25 08:31:24 ....A 24576 Virusshare.00075/Virus.Win32.Lamer.k-5fbe5f49ba27f012ed8b79c9b95ed180df1170d4c465d0d83f1fee34397c22fd 2013-07-24 22:19:34 ....A 24576 Virusshare.00075/Virus.Win32.Lamer.k-730df1fb047d3e11f9ad81c5301d89a2243178923a347a2634e5917bf86eebf9 2013-07-24 18:59:16 ....A 207395 Virusshare.00075/Virus.Win32.Lamer.k-77663b8925d46381935eb3a4ddbe3ff9ee48871889088c6b82dee92f9a8c6727 2013-07-24 06:02:26 ....A 76810 Virusshare.00075/Virus.Win32.Lamer.k-839a0bc6c45680209b7a4f3c7d696ef79ff6c29fd2612630b1cff1edc47cfe70 2013-07-24 07:20:36 ....A 24576 Virusshare.00075/Virus.Win32.Lamer.k-854efabfb53370697cdda443d6d320cf3bf5d278e1cef5d8a2b3a9edf2349746 2013-07-24 09:15:50 ....A 24576 Virusshare.00075/Virus.Win32.Lamer.k-897ab72caf967a9034e5a7d4b9d72bff7c908185f33babab909a4d5d0f2ace5f 2013-07-23 22:52:40 ....A 24584 Virusshare.00075/Virus.Win32.Lamer.k-899e20ee09c508d20a4153e0126adda67a17d3f2ba2b1c572faade4d6f0a7324 2013-07-25 13:19:36 ....A 24576 Virusshare.00075/Virus.Win32.Lamer.k-8a90fefbd602bb3a4f6cc52c9ff87732202fe1b7ed175b47ce7c21aeca8f2b92 2013-07-24 12:46:30 ....A 28672 Virusshare.00075/Virus.Win32.Lamer.kh-81166c61d895b2c53831a3a441ebe5dac756ebb69b87273440d1090bd9a12006 2013-07-25 00:58:22 ....A 59904 Virusshare.00075/Virus.Win32.Lamer.xe-81e58bbabafcddc882dd7fb6ee4a1eaf0ba6e3e78403c49bbce9464d2d98913c 2013-07-25 08:07:12 ....A 61440 Virusshare.00075/Virus.Win32.Legacy-4f61814db6a5457c1216b8d0f3865b57fc9de2ddbe0ae3a23e2171eb1c47ac04 2013-07-25 00:11:18 ....A 65540 Virusshare.00075/Virus.Win32.Lilu.b-2c36ed9de94e7beb1a4eb52942329d5dc8c321b7c9e994fc14988e752a983c73 2013-07-24 20:00:30 ....A 98308 Virusshare.00075/Virus.Win32.Lilu.b-73cc4c7e04826c78310560bb223e3b2c208f42657b3d15d4bc3c3488e7d5fa09 2013-07-25 16:16:46 ....A 66672 Virusshare.00075/Virus.Win32.Megin.a-4f0fad219b8d58f23eac9e56c13ad2d1a7a00578dfe32838f605d683f9cdb920 2013-07-25 11:14:18 ....A 373272 Virusshare.00075/Virus.Win32.Mkar.e-2b0dc97218ca2853a6b3b029fded2bf047711978665ebcfcfbbc1259f4d2d1ab 2013-07-25 01:08:20 ....A 642608 Virusshare.00075/Virus.Win32.Mkar.e-77d98d5c45ef4b4aacac97b59889654045458fdc6173ebae5afb884ad40befcc 2013-07-24 22:06:56 ....A 28672 Virusshare.00075/Virus.Win32.Mogul.6845-5ebad6a7bb60cba92b3df6ba9a1abf8f79d7e4ab953810e2a96ddb223b17759f 2013-07-25 12:27:50 ....A 77824 Virusshare.00075/Virus.Win32.Murofet.a-2cf0bf76808836244ebcacff0282b82f34e8854355a2e8e586ccf93f447a2c64 2013-07-25 08:03:34 ....A 303104 Virusshare.00075/Virus.Win32.Murofet.a-2fa376a1738a2d31574f769ba301ceafb0d61674c150d053b4154f6ac8891e8e 2013-07-24 11:00:00 ....A 49152 Virusshare.00075/Virus.Win32.Murofet.a-3b062659825cc33a37ac5691b19e434b9ff50c12c9080b631231b5eb6bf993ed 2013-07-24 20:17:46 ....A 131072 Virusshare.00075/Virus.Win32.Murofet.a-3f3cf8aaf7200580e14d654a2ddc8acff9dc2cbd9e2e3f93fc1945d3a9b98783 2013-07-24 19:14:04 ....A 110592 Virusshare.00075/Virus.Win32.Murofet.a-4624b87b6837cafb732959681656fe07c4f1da4796c42bd2bd8daad2c7048020 2013-07-24 10:01:06 ....A 106496 Virusshare.00075/Virus.Win32.Murofet.a-4bbe162f44efce0ee0d3dfc476d5d317e8affa8e51adb49068b98059a3b584b1 2013-07-25 01:51:30 ....A 1020712 Virusshare.00075/Virus.Win32.Murofet.a-4c408cf0d1ebd4b2303bf7a9f04f2249e4f004b3eb7c3e349d53816071998f9b 2013-07-24 15:32:58 ....A 221184 Virusshare.00075/Virus.Win32.Murofet.a-4d5556d7fe3a15c23a5b9537bb454dc0dde5d1c2ac8b1e761d66d6886c77a3fd 2013-07-24 23:22:20 ....A 48128 Virusshare.00075/Virus.Win32.Murofet.a-5ab360ceaa83262cf34b1f77cb342dac1d0e71962712893e16eb650c4b42f0c9 2013-07-25 10:31:34 ....A 32768 Virusshare.00075/Virus.Win32.Murofet.a-5feaff56ee5c44e50bdcfef9624f78ad1f9c40cf3da3bcfe91b36c8dd1f17d16 2013-07-25 14:18:46 ....A 465920 Virusshare.00075/Virus.Win32.Murofet.a-698b78bdea437b56ef043ad7f5645b63f4ad0960caaa4b6cb4ec4d48025e5222 2013-07-24 13:46:06 ....A 30720 Virusshare.00075/Virus.Win32.Murofet.a-76e26013078c5a980ce7e7c99222a933874f3ad07859a0d3a7f313dc85dde6bc 2013-07-24 01:19:56 ....A 31232 Virusshare.00075/Virus.Win32.Murofet.a-770857d85c29e49ccd84ebeebc324aae2c0717fdd06093e289e7c28216b65a0d 2013-07-25 14:08:28 ....A 214536 Virusshare.00075/Virus.Win32.Murofet.a-7d1cc0ecc291fd1bd7945f622ae81e3e63abe1c43f857e893fc389502e219f06 2013-07-24 17:13:54 ....A 79152 Virusshare.00075/Virus.Win32.Murofet.a-86d5fd8d5e654c899ef20d755ef62633bba6efd2e8b7a7b53384b6a9cd82af02 2013-07-25 07:45:30 ....A 233220 Virusshare.00075/Virus.Win32.Murofet.a-8d722abcc5ef8e310a275cb5e8ebcd60934c8746af46f350981eb1a2b4322de2 2013-07-25 06:51:52 ....A 678437 Virusshare.00075/Virus.Win32.Neshta.a-476fdabc3b85e89650c9db83175584f656d13223378b1cb3f6a37b128af87289 2013-07-25 11:36:54 ....A 180224 Virusshare.00075/Virus.Win32.Neshta.b-2e6ddeb28e7045124e0b7ee573cb3caf74be9127b2e5285efae4a6bb39b015d5 2013-07-24 16:01:28 ....A 708118 Virusshare.00075/Virus.Win32.Neshta.b-4c01667dd59b75301a1992cfab7543a24e0da108b2013e69282c7941f8532c11 2013-07-24 07:10:52 ....A 658539 Virusshare.00075/Virus.Win32.Neshta.b-5c8883d9c8293a633228f3bfb9815e15aa7aeb32e9e674e97d6f9b6849ce4b1f 2013-07-25 06:10:04 ....A 957464 Virusshare.00075/Virus.Win32.Neshta.b-5d33b7c3b561961b49339648fd234f018b2d80c96af29fdf1e6ec461798d7c3d 2013-07-25 14:45:16 ....A 209408 Virusshare.00075/Virus.Win32.Neshta.b-64d58ce8f1f08d816557aa0d47b44de5f78de661ea108963fef314cc5542ea18 2013-07-25 11:40:04 ....A 327680 Virusshare.00075/Virus.Win32.Neshta.b-64e0b810fa481a6606ff83093fb210d2272efc70db09a4ec7571407ee717f013 2013-07-25 14:47:30 ....A 94720 Virusshare.00075/Virus.Win32.Neshta.b-665b4bc7d7c4c801fb1a6e36c06b8ef02f935b5de91453469e9c5e9536560543 2013-07-25 07:16:44 ....A 172507 Virusshare.00075/Virus.Win32.Neshta.b-693b2e86aec11de3f207668394c5d7e1357ac33a65ab69cfc59f1ae01841a3d8 2013-07-24 13:51:02 ....A 117048 Virusshare.00075/Virus.Win32.Neshta.b-6a538fea58d847c5050dafb2a790061752b987c983c0891ff5e39214e7e2a156 2013-07-24 00:21:54 ....A 201728 Virusshare.00075/Virus.Win32.Neshta.b-772268f24b2d5cbfbc92f35bd5976e565d3e87f594464d7900a9ea41ccbe321b 2013-07-25 01:58:32 ....A 754224 Virusshare.00075/Virus.Win32.Neshta.b-7805d4182987b0ea7d53aad967618763ca9c3f13e9b2adf78797301b5b50eebf 2013-07-24 14:53:06 ....A 3780335 Virusshare.00075/Virus.Win32.Neshta.b-85dcb8792342a6b9d1f2881b48ba33a8ed4c96f6149a358b37741383f706a00b 2013-07-24 07:50:54 ....A 920070 Virusshare.00075/Virus.Win32.Neshta.b-88d1f437fb668d41f1d70610a73351ee47a6aaf6bdfe5355ee3ee7b5c8eebb6d 2013-07-24 08:33:42 ....A 291328 Virusshare.00075/Virus.Win32.Neshta.b-8be768ea3ed1d2949430381b9afa513c6f409183f89d48a3862a512fdb1e146a 2013-07-25 12:33:20 ....A 355328 Virusshare.00075/Virus.Win32.Nimnul.c-1fe068f61aff134f36e132ee238bc6c4d587035b013a46e29294954cf56805a7 2013-07-25 08:18:54 ....A 240640 Virusshare.00075/Virus.Win32.Nimnul.c-5f8410b70b0f942c8d31d2ff90d612c2e84f5817b7bd1a9845def64c41a2240a 2013-07-24 13:53:32 ....A 371712 Virusshare.00075/Virus.Win32.Nimnul.c-646f34116dbee70690dc76fd1578515814390195e8181058e97dff5243bcd984 2013-07-24 08:43:14 ....A 1069056 Virusshare.00075/Virus.Win32.Nimnul.c-6718a2dae502161118959930daf8b8f0765e827fc2aa3201ea011d9cabf0b1b2 2013-07-24 22:18:16 ....A 475136 Virusshare.00075/Virus.Win32.Nimnul.c-699f7214753d4e968319c4c2d4179b1a8d844918b2bf410dc921584e1e9adf94 2013-07-24 09:41:22 ....A 389120 Virusshare.00075/Virus.Win32.Nimnul.c-6c15c1c106544866785b01eafb4eadd98958949224b513cd9030b24394149d57 2013-07-23 09:46:40 ....A 440320 Virusshare.00075/Virus.Win32.Nimnul.e-3dfe6ecca290e4ec86b84e2138ec6bdc9400b2103596739126b8839a42bb9383 2013-07-19 12:56:00 ....A 143360 Virusshare.00075/Virus.Win32.Nimnul.e-7e3d038a6da4a71329833a6a5f26b178f0bb5b48e155c36385089a9a3d9ef56f 2013-07-19 12:56:24 ....A 154112 Virusshare.00075/Virus.Win32.Nimnul.e-9d5a93021077cca8ecf8f6d2f1180f021e8185181f4c36716e9ff7dc939511fb 2013-07-19 18:22:02 ....A 233472 Virusshare.00075/Virus.Win32.Nimnul.e-9ddb6427a5c19b1f1738a82cc4ccc83c6481d49149693921f3459a3fec9ee9de 2013-07-24 05:54:34 ....A 658432 Virusshare.00075/Virus.Win32.Nsag.b-4defc8a4575d4eedd6fb1433e47230f661ceba6137cb7a47f78b299c3cb97bc5 2013-07-25 12:52:06 ....A 124928 Virusshare.00075/Virus.Win32.Otwycal.a-1fdf65b8342f0cffcc54ee53c75f6ac43df285efc35955b7224d9ea8c0b65c1e 2013-07-19 04:10:46 ....A 105984 Virusshare.00075/Virus.Win32.Otwycal.a-3bef093e9bb710103931e247f5e3a2c6f04bbca87c9694c8c9e014db0fccc11c 2013-07-23 15:54:10 ....A 187392 Virusshare.00075/Virus.Win32.Otwycal.a-6c5fca3134d9f5fbd2cd74a0ea218fa098acec65595b16ff4a3791a117e9ce4e 2013-07-23 18:33:36 ....A 119296 Virusshare.00075/Virus.Win32.Otwycal.a-6d07ad526cb581d909b07aa976ce9c07f8e0a1eae60538d87b8012bc121d1089 2013-07-25 14:45:44 ....A 108544 Virusshare.00075/Virus.Win32.Otwycal.a-6e2fa30151a78adf244aa5ec5b8cd21f4e90a49262254cd365fb132436d29024 2013-07-25 13:19:14 ....A 254976 Virusshare.00075/Virus.Win32.Otwycal.a-78ee733752884d56151f1f8f61e765deed3e4355548802182374bf196a0f1622 2013-07-19 04:17:48 ....A 100864 Virusshare.00075/Virus.Win32.Otwycal.a-7d1637a90b5a1ae9b2a97e5d008ea27daaf6ff0210bcf54fd6bfad0932617573 2013-07-19 14:30:16 ....A 186368 Virusshare.00075/Virus.Win32.Otwycal.a-8dd908a3a2d2df3f2de963af5ff57c0e56c72b5044f252e92521734ec711ed68 2013-07-22 18:42:44 ....A 1595904 Virusshare.00075/Virus.Win32.Otwycal.a-fb93e2eaae34a099c6c8271110074cc3006160ad9d5991248088337f9d6db066 2013-07-24 21:46:12 ....A 303104 Virusshare.00075/Virus.Win32.Otwycal.b-568d3051ef125e9723c9c8aec405275c9fe16b28537ebd08e4cc85bb9f324022 2013-07-24 15:37:18 ....A 417792 Virusshare.00075/Virus.Win32.Otwycal.b-775ac807a6da9ce6cda45bcba396c741a740719efc442aff8364576b127e12e4 2013-07-24 06:25:46 ....A 205570 Virusshare.00075/Virus.Win32.Parite.a-2cd10211bdee25d4d7ea8da2dfb9bbc8e6da559d744bbd9cd7f73868f8f0a67d 2013-07-25 09:02:32 ....A 409624 Virusshare.00075/Virus.Win32.Parite.a-7eae51e0466f7817c955e54cf42492ca5ec339c9235ef505d8253e3512a0396e 2013-07-24 23:06:10 ....A 185596 Virusshare.00075/Virus.Win32.Parite.a-8413e590f717ed494afaf48dc3fe0b449a42aa32942652b60668506ab22d7371 2013-07-25 00:34:36 ....A 304386 Virusshare.00075/Virus.Win32.Parite.a-85c4bb16cac5d9a953864c949f6b994999416711cbdb174fafb29b699b0f0f39 2013-07-25 09:43:04 ....A 401658 Virusshare.00075/Virus.Win32.Parite.a-8d9b01d6ba33a2f42cae818ecd319b35cba839ab2f10e1d334fd04d0b293fdfc 2013-07-19 18:19:38 ....A 1505032 Virusshare.00075/Virus.Win32.Parite.a-ec01f744a1a89c0facdf0a9914a12703a02f10a4443b4652342276574c4e0bc5 2013-07-20 05:35:22 ....A 24627670 Virusshare.00075/Virus.Win32.Parite.b-71db5685b2031152b8de7d2521dbb5e5d9d6d274e083a809028b1c42affaaea2 2013-07-20 01:15:28 ....A 31042004 Virusshare.00075/Virus.Win32.Parite.b-7e22201ea7e41ae2e7f4c69b79118e9d0bd70288d963ccf925b012066270dba2 2013-07-20 04:04:06 ....A 1104860 Virusshare.00075/Virus.Win32.Parite.b-ccd13cfd3838d774182cd49199812bab96846594d56f57aa9b9b100ee302a181 2013-07-24 09:48:12 ....A 2364896 Virusshare.00075/Virus.Win32.Parite.b-ed2717ba10fa635b2019fce1f6dd71b7c36b4664d5557ac3d8d62a85af2b9e37 2013-07-24 06:51:24 ....A 276446 Virusshare.00075/Virus.Win32.Parite.c-293d55be07368634bca4dad8826b8966fd33f879737154d714f4f2af3f966ac2 2013-07-24 10:49:58 ....A 241118 Virusshare.00075/Virus.Win32.Parite.c-5f184c447ccd06824617a7544ba4775b854ea26db943a30852858531cde3137f 2013-07-25 00:35:00 ....A 211942 Virusshare.00075/Virus.Win32.Parite.c-7428847830bded58240d2f2811e7f129520380b16f77f4122f859493d1dc306f 2013-07-25 00:18:56 ....A 9328612 Virusshare.00075/Virus.Win32.Parite.c-752656daee1afa63e022b79e5d036e07720630cfdbb702da5d79d22a86fceefe 2013-07-24 21:36:30 ....A 222192 Virusshare.00075/Virus.Win32.Parite.c-7a7f3d682795a48d1ea896c95da4fc3637a311f5f958488848a9e6fd24e9d8b7 2013-07-25 07:26:56 ....A 310760 Virusshare.00075/Virus.Win32.Parite.c-7aaaf71340490f4b6ba5ec5dfbcbbc733b9c67b9de4883f472a46c3180af6195 2013-07-25 07:47:50 ....A 977396 Virusshare.00075/Virus.Win32.Parite.c-7e9a26829ccefd5e6ec50fe42972bcd7f3b9920e9a0f68f5542fb9d60bfebb2e 2013-07-25 10:06:14 ....A 187868 Virusshare.00075/Virus.Win32.Parite.c-8d6da224c51beb3916c41f19e5e4660ebf2447d308928af6621865d441c8b4b7 2013-07-25 07:14:12 ....A 163840 Virusshare.00075/Virus.Win32.Perez.b-372d931bfec2c8c682d4212f4e1a7cb3c3826216ee76e92e08492c37a3c131b5 2013-07-25 07:56:42 ....A 81920 Virusshare.00075/Virus.Win32.Perez.b-7e2aa18a9227e098b184b1ffbd0259a34a3ceca450745d7b1c5098efdc56cb3f 2013-07-25 09:47:18 ....A 139264 Virusshare.00075/Virus.Win32.Perez.b-7eb1c1d240e8da6cf969e317f3b5b7d4b97aacc3af68890f637b2a421696537e 2013-07-24 07:02:58 ....A 104960 Virusshare.00075/Virus.Win32.Pioneer.ak-7728f1961aa2b1e2bfe6a040a1adb7f684905999e5e82bfd7b0d597b4b4e8f4b 2013-07-23 10:13:32 ....A 198144 Virusshare.00075/Virus.Win32.Pioneer.am-6fb30ffa1b8a3cec44ae4c5f2352fccdb301b49bade85bb3fb3b7b765b036ee8 2013-07-19 14:30:12 ....A 173056 Virusshare.00075/Virus.Win32.Pioneer.am-acf1a86170ff477443d54bf10d0740aefac9822cd0c64c120872f3d157935edc 2013-07-24 17:13:38 ....A 463909 Virusshare.00075/Virus.Win32.Pioneer.bf-8b9317fa811d55f4d8068e61740747ff61db5f2ebd08e939368dc6c40288e995 2013-07-24 15:28:02 ....A 69120 Virusshare.00075/Virus.Win32.Pioneer.d-3d04db3d01e450bb940e0877f162c0e5c046f75f0f79924b7a50af5686e52984 2013-07-24 03:10:30 ....A 307200 Virusshare.00075/Virus.Win32.Pioneer.f-3cd8ce5e35822fb9d0b78bd74fc7b23d34dbbe6ea2189365fed05ba3e57df3bf 2013-07-24 11:36:38 ....A 9333568 Virusshare.00075/Virus.Win32.Pioneer.h-1f130acbd0f479b09d80e64cc5f67f63a086a520ae13e6324cadfe0dfa1848c3 2013-07-24 08:03:56 ....A 81920 Virusshare.00075/Virus.Win32.Pioneer.h-2db954af8896c22136450394b0895e4ac146801943d84773e8bf8c4a3af440b5 2013-07-24 07:19:20 ....A 1161630 Virusshare.00075/Virus.Win32.Pioneer.h-3e9c0ef680e4d06e57479ba5b841f9a886df811b4d3a66bbd474d4acfe4d8ccc 2013-07-24 07:34:52 ....A 552280 Virusshare.00075/Virus.Win32.Pioneer.h-673f7fcfc9b477b63d211968116ab172948264b185f9f2f11eebfb925ddf9a5c 2013-07-24 12:13:58 ....A 1395751 Virusshare.00075/Virus.Win32.Pioneer.h-82e5cb9d07c3381557241e55d4f33e71012ec5f1ee1030af4a7841d6ee85897b 2013-07-25 06:52:12 ....A 2210194 Virusshare.00075/Virus.Win32.Pioneer.h-88063d7e45a4443f285b9b3cf21046c90289eb323fd8a66c61f3b43dad1b97a6 2013-07-24 10:44:08 ....A 255488 Virusshare.00075/Virus.Win32.Pioneer.i-3a22bc167cc60203398af5df7f630970c2f689b59484f1bfaba57f6efc15abd4 2013-07-24 17:31:44 ....A 179140 Virusshare.00075/Virus.Win32.Pioneer.i-76bf5d562e0314e347cd6ae75a7aae6f3196d408c61d308b8f140673983ac7be 2013-07-25 11:37:34 ....A 288516 Virusshare.00075/Virus.Win32.Projet.2404.a-3ea9d24dbd29eea748a5e07c6c55936b8a56dd991f09a37211a05bc6dd9e6296 2013-07-24 00:45:08 ....A 215424 Virusshare.00075/Virus.Win32.Protector.f-49c5a3a37a4bd7c394a4af200cb012787cd035bdec5c16c565bed130ba897040 2013-07-25 07:45:32 ....A 98240 Virusshare.00075/Virus.Win32.Protector.g-6d677e31024982ee5e2fc353f07aa9aa085d35af6374819da52d5ec3c4bc9178 2013-07-25 15:48:36 ....A 131738 Virusshare.00075/Virus.Win32.Qvod.a-5c15d19e86e1618b43bc0b66d644f2a8b668038ff5e91ff0a1156611bb09a42e 2013-07-24 14:03:16 ....A 180736 Virusshare.00075/Virus.Win32.Qvod.a-87cda0d5aef0716d3dee1c9b9ec87ccc175a563bdac11894ada314a796719429 2013-07-25 02:16:48 ....A 221696 Virusshare.00075/Virus.Win32.Qvod.b-6c87824cc6cce6fb0cd5bc84f471f3d1f83a394ad56551da46544524f7a7fe60 2013-07-24 11:47:36 ....A 237568 Virusshare.00075/Virus.Win32.Qvod.b-7cc8a241c23bd7e5f5626bababfb62a366cfaf3927f85e4169064d7151203296 2013-07-24 07:28:56 ....A 112128 Virusshare.00075/Virus.Win32.Qvod.c-3c72c787d30ad8ac5169a9df84c8bfabd4054006dcd5758c48d5dd6c3ba35f58 2013-07-25 11:37:42 ....A 318464 Virusshare.00075/Virus.Win32.Qvod.d-7d477ed67120fda62a1d0b5aa275ffaadda6c765500e029caf3190c2a1637075 2013-07-24 19:56:54 ....A 335872 Virusshare.00075/Virus.Win32.Qvod.f-2b39d12c859bcfdcb79b4e313990a3a08cf24dcbffdb05f97be06f54c733c652 2013-07-25 13:00:16 ....A 285696 Virusshare.00075/Virus.Win32.Qvod.f-3e8e260c5661ba3d414865f432cf98ca51a5683f4bcc1247d38bd48324e7cd33 2013-07-24 19:01:52 ....A 280064 Virusshare.00075/Virus.Win32.Qvod.f-7ce8a638f64691f3f6b39d20c44ebdfeea565226840322fb77de5db4c6f4ce1e 2013-07-25 08:08:40 ....A 339968 Virusshare.00075/Virus.Win32.Qvod.f-7e61287d846f554112dfcd7685e6fa47d81236512b4e90fa7b53d693654cde73 2013-07-25 01:33:10 ....A 34304 Virusshare.00075/Virus.Win32.Radja.a-3f1ce6765d9cc1f246465f8b3282dc95f338b52a22518bded9a16a099e091134 2013-07-24 15:04:02 ....A 18944 Virusshare.00075/Virus.Win32.Radja.a-3fe60139c27b952ea4d4164f7e83b3aad71a3de532df17fe284eaca4b23685dc 2013-07-24 18:29:06 ....A 1033728 Virusshare.00075/Virus.Win32.Radja.a-5b79c2791c519bd9483440215befec944456e2fb1d2fab137661669e9ddeb351 2013-07-24 22:00:30 ....A 61952 Virusshare.00075/Virus.Win32.Radja.a-77948855026f2ff9024f29cc6a454129012393482bb8b057af49cbca8512d671 2013-07-24 21:46:46 ....A 58880 Virusshare.00075/Virus.Win32.Radja.a-7c8de7b5cc13a6a21e6513616d87f945f24e12706277baeb981e2def152a36b6 2013-07-24 14:16:42 ....A 58880 Virusshare.00075/Virus.Win32.Radja.a-8bdb9b668f32b1510eac68bb4a8047f1a46fe6d886e3a453192a9ff8aa4eb3eb 2013-07-25 06:44:40 ....A 39484 Virusshare.00075/Virus.Win32.Ravs.a-5a6d488f605579a9c9576224c6f8d532cb37277b9a1a9a3a12ae42f2233944b1 2013-07-24 17:11:12 ....A 39484 Virusshare.00075/Virus.Win32.Ravs.a-6c3cf166e6caf72e64d8b07b7413b29e9053f5f8f03a528458daed71df85da45 2013-07-25 00:00:26 ....A 53248 Virusshare.00075/Virus.Win32.Redemption.b-8349a860b0d0e5b301100c5bf13a12bc971f2d64cb36b6a3891a42cdb4f59419 2013-07-25 02:23:18 ....A 2132617 Virusshare.00075/Virus.Win32.Renamer.a-26a5fed501c9ba3978e27591e4cd4a9da6cce41c3e62f8ecedcbfc3e27c77bcc 2013-07-25 11:10:30 ....A 1120163 Virusshare.00075/Virus.Win32.Renamer.a-5fc959f77ca2d59790aa3f2ddfe0be59ca1326c4de2d35c1cd31687d37c6fda5 2013-07-25 06:30:24 ....A 874941 Virusshare.00075/Virus.Win32.Renamer.a-672d32831cc814b8e614100e81833b38df46d1436326abad3c52a88ec205190e 2013-07-24 03:19:22 ....A 706118 Virusshare.00075/Virus.Win32.Renamer.a-6bf16b238536e3c0aa8ab1aafc233b14a1de8e09a65cbec2c35e5489bf89a7db 2013-07-23 22:34:30 ....A 815864 Virusshare.00075/Virus.Win32.Renamer.a-7b4fc140741d8cf72f9214669c6f44b71415abe77ebeee182b7a78bb157d3029 2013-07-24 00:28:36 ....A 936796 Virusshare.00075/Virus.Win32.Renamer.a-8757a0d64cba2992d46d5b81a5fc48932faa280d0c88437a74b4cb3a37792762 2013-07-24 21:21:32 ....A 939978 Virusshare.00075/Virus.Win32.Renamer.a-8a816d9a08148f2c478e1bd857f17db2321b371f56a45e780f4f186f4986e38d 2013-07-24 10:55:56 ....A 225280 Virusshare.00075/Virus.Win32.Renamer.c-2af00ae70a87ea56d646de31b1323bcd596af923daabbcf4f92380e3ab09254b 2013-07-25 10:03:00 ....A 4430240 Virusshare.00075/Virus.Win32.Renamer.c-6d9f51dc6ea07533e0430099638f834095ccc1c4e23d79c3218c3e85e0a6978e 2013-07-25 10:59:40 ....A 1775059 Virusshare.00075/Virus.Win32.Renamer.c-8cec3d5dc2c381729c83fe7a4b824de2976647bd9a45b155cff7b71965db077b 2013-07-24 00:07:18 ....A 8418107 Virusshare.00075/Virus.Win32.Renamer.d-58f7cccb5101c33f47ef17376fd6ca7500e5cbb3040e756208b2e404d32d7ea1 2013-07-24 23:37:32 ....A 6306167 Virusshare.00075/Virus.Win32.Renamer.e-479501c3ae77c02fa3acf8107b5f0d4cc428e608aa3f0899e6d0730454aa1939 2013-07-24 21:30:26 ....A 7106611 Virusshare.00075/Virus.Win32.Renamer.e-483adfeea2be2e93bcc9c8de3d7183d461eccbdc9aabc5d86b51fe017be35b70 2013-07-24 08:50:00 ....A 7338168 Virusshare.00075/Virus.Win32.Renamer.e-5ce1bb0d8947ce8c87375ae3a2b0f8b312d7c0018ef7bf5210eef9fd2da6c0d6 2013-07-25 15:14:20 ....A 377829 Virusshare.00075/Virus.Win32.Renamer.e-5e3c452e9ea85f5bb600b82d5dad6f7cfcceae23de46e469dd031b62007bb288 2013-07-24 17:36:30 ....A 221184 Virusshare.00075/Virus.Win32.Renamer.e-646aa194f9b76d6d353f2002e742071e9c467b761d458e527264b11f4bd1469e 2013-07-25 14:04:06 ....A 5200533 Virusshare.00075/Virus.Win32.Renamer.e-66891d8a7b4a30cd14303a6ec76830e4d546eb803f30201cc91fdf6d6130672e 2013-07-25 14:54:00 ....A 4376992 Virusshare.00075/Virus.Win32.Renamer.e-690ed007641ce136e5a847262577f44ad66b6bc268c619f2cee39aab1d674efd 2013-07-24 13:16:06 ....A 241664 Virusshare.00075/Virus.Win32.Renamer.e-6a76c7b1ac9208cdea002a135b93bc8f43d9abe3f25d422f7064462e50c76cfc 2013-07-25 08:31:40 ....A 5242168 Virusshare.00075/Virus.Win32.Renamer.e-7f0516892c4764494bd90944bb075989324ce617e54f297f443cfcf796d4fae8 2013-07-24 04:33:14 ....A 176128 Virusshare.00075/Virus.Win32.Renamer.e-83e3e658477f117e6fa5f6ba956a96de56d3f527f331363dbc9255b4fef589b6 2013-07-25 06:34:10 ....A 176128 Virusshare.00075/Virus.Win32.Renamer.e-899179f1ade1ece8366386ac2636ee955d749b4c15215eae9fb0009cc016cab7 2013-07-25 08:22:54 ....A 262144 Virusshare.00075/Virus.Win32.Renamer.e-8dba5f60e251a82fbe4ff30f7a41e894e087f3956f1da0dc2de61309b5d439cd 2013-07-24 15:58:26 ....A 1355135 Virusshare.00075/Virus.Win32.Renamer.f-65a05ee7b9d342fb1932e99eb6ae02fe27490cf696ab657ca18aab27293aa7ea 2013-07-24 13:06:58 ....A 1072758 Virusshare.00075/Virus.Win32.Renamer.f-695be5ac0aff27b455f8a79713b3fc23b7627e141862ce5ca0f671cd26da5e5f 2013-07-24 21:42:08 ....A 327680 Virusshare.00075/Virus.Win32.Renamer.l-3bfd2717792e052933c72ce2589ed5bbdbe9f487778dda6a6263da9b69d0db9a 2013-07-24 20:34:58 ....A 64512 Virusshare.00075/Virus.Win32.Resur.e-462e4c21601612a37027e3a52e73139b829b63b971f4e0a0f90692dae6b628dc 2013-07-24 17:47:10 ....A 65536 Virusshare.00075/Virus.Win32.Resur.e-794fde690eb9ea00734bcc8dda36bad01c001aa10269c69cbb4dae728ffeb034 2013-07-24 22:32:56 ....A 112128 Virusshare.00075/Virus.Win32.Resur.e-7b3cfec58e527b8238fb2f42d8b38f8630200d26a9d7c1d9d2f6594a8f4582ae 2013-07-24 18:06:50 ....A 55296 Virusshare.00075/Virus.Win32.Resur.e-80a8d48490f5001762fdfaf58e62ac653dfcad1fa48a07087c1d76d5034b1cc3 2013-07-24 19:17:14 ....A 147456 Virusshare.00075/Virus.Win32.Resur.e-84db628f0fe4959b3925f7312fef54b6f404149020d7ccbdceb45003c06b4acd 2013-07-24 19:18:24 ....A 61440 Virusshare.00075/Virus.Win32.Resur.f-8b4ff28b5c1ecc735f9c6fddc8de7b170a8fc83e041f174c1310e60f54a21b96 2013-07-25 10:11:58 ....A 192512 Virusshare.00075/Virus.Win32.Resur.g-7e5e054d724a1d199435f9c1f3a56457802ba778d62d4ac33dafacd5831903ba 2013-07-24 21:57:48 ....A 114688 Virusshare.00075/Virus.Win32.Ryex-3803bc6d315da44bb4e86d0b86607efdce928ddde73f27e42caea80f2b8dc65f 2013-07-24 20:05:30 ....A 130048 Virusshare.00075/Virus.Win32.Sality.ab-3befeb6dbc4a2df9bdeae2384796176ec44699bc0e23ad66eddb0eb26a5fa671 2013-07-24 20:50:02 ....A 100352 Virusshare.00075/Virus.Win32.Sality.ab-7b1033c35617ae72ef05e51233afece625fa22e6f03804d2eb693abdbd93cc7f 2013-07-24 17:02:32 ....A 94208 Virusshare.00075/Virus.Win32.Sality.ac-491b3cdb8244e910dd9d73ec23e58f250f38544e74708f9e55d5e4059ee1fa28 2013-07-24 16:13:32 ....A 145408 Virusshare.00075/Virus.Win32.Sality.ac-7b364eb6345c3b9ef718222bbf688e89b80374820b420d803e4cbe716b51c053 2013-07-24 01:07:38 ....A 430080 Virusshare.00075/Virus.Win32.Sality.ac-85a194e026a846fbf70b266fc766ab77857538c95387bf8e97a42e17537c17ef 2013-07-24 13:11:26 ....A 382128 Virusshare.00075/Virus.Win32.Sality.ae-2acc9d0cf73b1121d00deda8e9116fac2a793afacba7b43c50d340ababc21008 2013-07-25 14:05:38 ....A 378288 Virusshare.00075/Virus.Win32.Sality.ae-6a118594d3140c8a92e20d4d33b69f99f09416b98a7a84acc4a895e378ed9361 2013-07-24 16:36:46 ....A 135000 Virusshare.00075/Virus.Win32.Sality.ae-77bd4ff1c9b851ea328d62119ce70441900471245b1c89e0fc510f1d55e7ee45 2013-07-24 17:13:14 ....A 183208 Virusshare.00075/Virus.Win32.Sality.ae-7d48be5817cfa2b697b45cbb6b683ad1bf25c322e4e05aff14aa938802687b4f 2013-07-24 00:52:56 ....A 2012048 Virusshare.00075/Virus.Win32.Sality.ae-8a961eaaeb4d023b501ee395e3e93d38ddfde443f0aeec34e34509e6cc0a7c4d 2013-07-25 11:17:52 ....A 84992 Virusshare.00075/Virus.Win32.Sality.af-2dbe76865df2fb1c85991e85c344ecfd5727920f4488ca796ecd5720d32dee3b 2013-07-24 19:10:36 ....A 286208 Virusshare.00075/Virus.Win32.Sality.af-2df00e11abb26e607d45e0a8c46be0ea13e1c3056849c531263612911217ec2d 2013-07-24 21:43:18 ....A 232825 Virusshare.00075/Virus.Win32.Sality.af-3c1314c15008b5066379691deadd40ac75207393d1e17d825f8122179899d555 2013-07-19 05:09:56 ....A 98304 Virusshare.00075/Virus.Win32.Sality.af-4cda2746d2498a029b7d3b5e316c10a7f4cdc66e67a678c14632f17cdf3d9556 2013-07-24 22:19:26 ....A 167423 Virusshare.00075/Virus.Win32.Sality.af-5b48c9c3d24c8afc97612d55d0fb7919653306ceca024ee2d7e89111eb3c4cb1 2013-07-25 07:35:08 ....A 81920 Virusshare.00075/Virus.Win32.Sality.af-6d3a4ef310609801de7e342343c3429109d3bdc5dab7548e30d756fc4eeacbb3 2013-07-25 06:06:42 ....A 98420 Virusshare.00075/Virus.Win32.Sality.af-7574feaf2597a16176bcbceb5c5c849496444789aa3b328b8211b94df7412e96 2013-07-24 07:06:56 ....A 124448 Virusshare.00075/Virus.Win32.Sality.af-83ef53a3106557d786922833319c50bc27b14feb7e47f04d4d81f8718098cef1 2013-07-24 09:58:14 ....A 175590 Virusshare.00075/Virus.Win32.Sality.af-8a09a4b66d1286e14df3366c246c03821d633c8b01f80e4a4b50633640aeb1af 2013-07-23 21:03:32 ....A 1314816 Virusshare.00075/Virus.Win32.Sality.af-e0ef88aa2750b5c80260a598c13193853cc6719793a28e16b8aabca9b539ff97 2013-07-25 08:14:48 ....A 60933 Virusshare.00075/Virus.Win32.Sality.h-2fb260ecfb4531b9c55207266069cc09ac49f98c70552498cbd78e570f26b50d 2013-07-25 01:30:22 ....A 89122 Virusshare.00075/Virus.Win32.Sality.h-6757d9358b4784c229799ab02137007fc6c32531308888b541fc22c4d665c3a6 2013-07-24 13:49:22 ....A 613563 Virusshare.00075/Virus.Win32.Sality.h-8b8ab94baac36ddafadcc5c3753f9a4d4f1ccdcab245eaee1d01e96e5acc632e 2013-07-25 15:52:38 ....A 131072 Virusshare.00075/Virus.Win32.Sality.k-2a356bdb75afdb986855083bac48202de3dfb0857974eabf9e1f6eeb40a49844 2013-07-24 09:25:16 ....A 61440 Virusshare.00075/Virus.Win32.Sality.k-2abe4898d84d8a906d600e68a1b39f9a13b39001b66c35ec3f3428ea7d8a957e 2013-07-24 16:41:20 ....A 18028 Virusshare.00075/Virus.Win32.Sality.k-2d1295c9a4623bc37b49bbf37c7d5833bb02b3babcb912eca75b91583bbf83f3 2013-07-25 06:48:46 ....A 62976 Virusshare.00075/Virus.Win32.Sality.k-2e17324105098e8cb19c5db51fb47a50f85fd9b196de03dc993fe46d3bae798f 2013-07-24 07:06:06 ....A 56832 Virusshare.00075/Virus.Win32.Sality.k-4e41e390af399f5963c13bb1aff3ece663440d2624bdee26884ab5f0b74757be 2013-07-24 20:24:34 ....A 1126400 Virusshare.00075/Virus.Win32.Sality.k-569afc88f40fe81a7fbec8092e5dc96d2eeceea1df81587044b2c6fa38583a8f 2013-07-25 15:48:28 ....A 176128 Virusshare.00075/Virus.Win32.Sality.k-76bf8e011df781ee125309a0a721fb85679dc523a46285ca42b5cd86a39c9e8c 2013-07-24 05:58:00 ....A 108544 Virusshare.00075/Virus.Win32.Sality.k-7a798d8edf51cd2153e95394389a9e9f0386efb9113af7f7555685555723dd61 2013-07-25 10:37:54 ....A 70144 Virusshare.00075/Virus.Win32.Sality.k-7df2cab2c6d39d984d96fbc0ff5dd72226460d9129872e6382fec37661bd7405 2013-07-24 20:30:10 ....A 3777024 Virusshare.00075/Virus.Win32.Sality.l-4b252f5983fa525662d4fa7b83b65f1945667ce2ba86fcd9385475557c8f05ad 2013-07-25 14:03:38 ....A 467389 Virusshare.00075/Virus.Win32.Sality.l-57af20a141367242e58c868a858be692c46261a361edfb4ad504515eb5bd8756 2013-07-23 22:30:32 ....A 2515456 Virusshare.00075/Virus.Win32.Sality.l-59b5bfea31dafb925cb3c17a91891f0cea30d4e75c761a27de41b72c73d89c6c 2013-07-24 18:08:46 ....A 202721 Virusshare.00075/Virus.Win32.Sality.l-5dc1893a5fde8cef8b4b34eb3d1c33b2093b5dfcf42c6233a995e0bbb261ff37 2013-07-24 12:12:02 ....A 4098048 Virusshare.00075/Virus.Win32.Sality.l-67fb0645d5a0e434748f6ff184176ea79d00772f2c2221e33e98bac4415e351b 2013-07-25 00:58:44 ....A 4239360 Virusshare.00075/Virus.Win32.Sality.l-69cc2ba5be9b8d5736f32d8b505393c1f402f88a76c6a3bb843e2237914882b2 2013-07-24 09:55:08 ....A 50176 Virusshare.00075/Virus.Win32.Sality.l-6b6709689a418366b7e8d5da89221f5e92f2025aa5c5a0c000c897beed75205d 2013-07-25 10:02:40 ....A 178688 Virusshare.00075/Virus.Win32.Sality.l-6d989ffd5b8151ecca294d50b738648eb84f3aefffa3661c552d9ed7767ab167 2013-07-25 01:39:14 ....A 914432 Virusshare.00075/Virus.Win32.Sality.l-74808077e6062a59d3bd65474c8afa5c35f82c6b4ec5d82cd8c2dc9910794bf2 2013-07-24 11:07:22 ....A 144384 Virusshare.00075/Virus.Win32.Sality.l-74c040986a8c966478bbb725a209eb1b1568f126417d1f40a9084e40d4838322 2013-07-25 06:22:04 ....A 163840 Virusshare.00075/Virus.Win32.Sality.l-784704dc89554ad46fc85ad35d9e8feb2debf423129e210e92e26b596e70ede8 2013-07-24 16:17:56 ....A 527872 Virusshare.00075/Virus.Win32.Sality.l-84dc413da465416c562ee2b1eff2e14848cac0ec99066794f5df3a3ba7c1c24c 2013-07-24 00:57:00 ....A 3236864 Virusshare.00075/Virus.Win32.Sality.l-88f53e5b3521680dd9f89291be0b16b392d0d80558649449c77eb0d1819570f5 2013-07-24 19:59:16 ....A 446982 Virusshare.00075/Virus.Win32.Sality.l-8b11b15e821ca6d4808f6d26ad5fb2628c552261695e27381431d735eef36332 2013-07-25 09:48:42 ....A 986112 Virusshare.00075/Virus.Win32.Sality.l-8dc8b4c7e4271e23eb980b6ad5c29d100101060e5e51d33f14b07507a9865a17 2013-07-25 00:11:12 ....A 98303 Virusshare.00075/Virus.Win32.Sality.m-38650d975ca26e574bc89874a8e738089016ab0fe18b8c0d26460cc2c280ddc3 2013-07-24 08:13:30 ....A 413695 Virusshare.00075/Virus.Win32.Sality.m-3dd5a6ec0e39dec113ea3c3c057ccbffb15f3086ba012b7ed9b32822203b31fe 2013-07-24 07:47:30 ....A 192511 Virusshare.00075/Virus.Win32.Sality.m-6bed862b491771c7adcb4916e4461dbed076664d604d48de3736cb6048d00b5b 2013-07-24 02:12:28 ....A 258048 Virusshare.00075/Virus.Win32.Sality.m-7d18f2dc2bda1685ba131fe8ea350ada8c77e4a9f5d69cca223cdb3f9edb309c 2013-07-24 18:38:56 ....A 352256 Virusshare.00075/Virus.Win32.Sality.o-1f85789d73a812762fd2208d7f9a91f8f2424ccd42046d982efcc2e772836367 2013-07-24 10:47:52 ....A 957440 Virusshare.00075/Virus.Win32.Sality.q-58fcb6ff9e597175126d6b955ab6030fbe8c57db8e41f09d32b72c96d1796f4e 2013-07-24 12:39:44 ....A 1351680 Virusshare.00075/Virus.Win32.Sality.q-5ec4cc36956217b72466db6dee7ce5837c9e3ac5a46f3b5909642b4baded18c8 2013-07-24 09:07:10 ....A 4280320 Virusshare.00075/Virus.Win32.Sality.q-6b5f0b654ae56bf50295b76b7a01a91aed0220b0b0b3d4a36b61e3be7b7d79df 2013-07-24 15:34:18 ....A 32256 Virusshare.00075/Virus.Win32.Sality.r-3beb9281e2fc482cf93fa7c76ed4ca95fa1c56743a679139470dd42acb2b26d1 2013-07-24 09:53:40 ....A 32256 Virusshare.00075/Virus.Win32.Sality.r-69edab7c48f70b67339f6a9f55833ef1139cef662c42c779383fe3c0447452c1 2013-07-25 13:13:54 ....A 28672 Virusshare.00075/Virus.Win32.Sality.s-491a42eaec980180a73126b4a3ee557de3c273ac1606d70258217679b71e0c2e 2013-07-24 18:45:30 ....A 103267 Virusshare.00075/Virus.Win32.Sality.s-4bc05e3dbb55455d1e52cb7c5f96f5227225df935e951e4957c41f2d4dafe534 2013-07-25 07:44:40 ....A 312320 Virusshare.00075/Virus.Win32.Sality.s-6d27ec8cb2bf74cc4eb4057116b4f69b68fa95715daf70aaa06fe68c8bd72676 2013-07-24 15:50:14 ....A 81920 Virusshare.00075/Virus.Win32.Sality.s-7c2802be5f0b503216016cbee0a57deef4778f76478b26623424c6e75775b1a3 2013-07-25 11:32:24 ....A 965632 Virusshare.00075/Virus.Win32.Sality.s-8cddab690549649ca01a2aeae6857ee1944288fe7375ff0085e1b3b32467c4b8 2013-07-24 16:01:36 ....A 99328 Virusshare.00075/Virus.Win32.Sality.sil-1ed18fa6c9fbd2a525ba16ba43b819d68e867869261b5d4ad507b994ab50baf5 2013-07-24 12:26:58 ....A 73216 Virusshare.00075/Virus.Win32.Sality.sil-290e6359e2414b12255a91fe40acee61d1dc9c40bf819da585bdf071b3f5f1a8 2013-07-24 08:55:10 ....A 117783 Virusshare.00075/Virus.Win32.Sality.sil-2b9e90d0d9d036e716b714bcb732697098d5f5707a207920a2a7072c6df7e95c 2013-07-24 14:29:36 ....A 528384 Virusshare.00075/Virus.Win32.Sality.sil-38c63d83c48fcd10ec00541f19cae30f198bf11d508b46fe783323feaf4323e2 2013-07-24 07:20:26 ....A 99328 Virusshare.00075/Virus.Win32.Sality.sil-3f9fc4c9fe953aab9d95b4228e6cec320bd53bbd662e0b5282ce00e527f61a4a 2013-07-23 13:52:00 ....A 130071 Virusshare.00075/Virus.Win32.Sality.sil-448dfe1fa4a72b7b7726aafc1052b295a63077459b8c2c9559853a97adae6b08 2013-07-23 16:06:42 ....A 28672 Virusshare.00075/Virus.Win32.Sality.sil-5f6c461f9009e685cc0c027f4bc622c83275902ffc4cc00671f74b8d1e6a8543 2013-07-24 15:44:24 ....A 112128 Virusshare.00075/Virus.Win32.Sality.sil-67856d6b144ddf5db045692e508091b7070d4425ffdcae9b101aee0dd36aa10c 2013-07-25 15:30:54 ....A 73216 Virusshare.00075/Virus.Win32.Sality.sil-6b3afcf6bde9212931805561164e06e4e3e8f173ca56b9870711dd8a0af50ba9 2013-07-23 14:27:06 ....A 244224 Virusshare.00075/Virus.Win32.Sality.sil-6c1f0f9e479e4c62446b881d9a6a261f2b2cd043d233f22536eaa8e94b4f8018 2013-07-25 07:58:46 ....A 102416 Virusshare.00075/Virus.Win32.Sality.sil-6d59741b97bea6e06eb1c2de551add1c051b46e8287fec52dfe2f7c5590d97b5 2013-07-24 06:09:04 ....A 419840 Virusshare.00075/Virus.Win32.Sality.sil-758148b24c072f986001ce2fa0394dfd3c36df0145f1d6aa175fccdca81fb299 2013-07-24 20:14:24 ....A 99328 Virusshare.00075/Virus.Win32.Sality.sil-7a9044740739882994cc0601118e411152e8b04a968305147d14a12ea4efe7bf 2013-07-25 13:13:02 ....A 107519 Virusshare.00075/Virus.Win32.Sality.sil-7c70af65c3f2f3018a5d701979f2abbeda90485d095619265393cde6a607076b 2013-07-25 10:53:06 ....A 142848 Virusshare.00075/Virus.Win32.Sality.sil-7e31aadab0d645845f85b38dd9e5ebfba9cd7eea7d6bd5f4158d621463b92ab4 2013-07-25 08:47:40 ....A 125975 Virusshare.00075/Virus.Win32.Sality.sil-7ebaa15585daba55c25d9ff2e92689ae5d06a0e73db37615a907b6468f343372 2013-07-24 17:07:06 ....A 169984 Virusshare.00075/Virus.Win32.Sality.sil-8382aa756841d00bf1a0fb31572e5b7c02897e3cbc1747b403e5d7c4f48815f6 2013-07-25 09:01:16 ....A 125975 Virusshare.00075/Virus.Win32.Sality.sil-8dc58f2acf6eab1c6a8b287766978a28db1577e6007c6839923c660725227a30 2013-07-19 20:00:50 ....A 32768 Virusshare.00075/Virus.Win32.Sality.sil-8ed1d86592897f0a802b204be93fa29871671ccf486ea2924e1ab2db4f06e717 2013-07-20 15:21:40 ....A 184688 Virusshare.00075/Virus.Win32.Sality.sil-9edfa8745f530a58c2976a6caf285567e1775e7145b4c6561be12b2423a08780 2013-07-25 14:56:32 ....A 106496 Virusshare.00075/Virus.Win32.Sality.t-2fe3f7f6af78d2eae50f8c458bc4c143164092dafd0df30acdaab5499afc95de 2013-07-25 14:10:10 ....A 1576960 Virusshare.00075/Virus.Win32.Sality.t-4ec89020f15ca71f5280a2b4c2ef3b4eb77ec0dd4ec37385bc7d4ad8848ea37c 2013-07-25 15:43:36 ....A 266240 Virusshare.00075/Virus.Win32.Sality.t-5ad58b33e3df4c04fc8e96d4310e40206153cb4561ad1cf357578952117cbeec 2013-07-25 09:23:20 ....A 1118208 Virusshare.00075/Virus.Win32.Sality.t-7f14f65c9487a71a57d59ad4a6d7b3a97e0fca345dbb5a2660c42f9867bb1385 2013-07-25 13:03:38 ....A 303104 Virusshare.00075/Virus.Win32.Sality.t-884f17668d62846aa3474698eaed4827e548e812a0537d39a596a5871bfe5259 2013-07-24 17:48:16 ....A 636928 Virusshare.00075/Virus.Win32.Sality.v-4bea4f338822c04e79f41c40f58a43102e23ee8b93807450d00e2b3c828c0bd4 2013-07-24 08:09:20 ....A 722074 Virusshare.00075/Virus.Win32.Sality.x-3b1f8fb282b79dd68052a0d04a4e2a8fff544d2b33dc9fa9f9cc0b832d9074a0 2013-07-24 18:25:22 ....A 1355264 Virusshare.00075/Virus.Win32.Selfish.c-5bcecd1f3bdb5d2451114352e4c17d7343b577a6a79e24e41352be9be5a9404b 2013-07-24 22:12:04 ....A 51224 Virusshare.00075/Virus.Win32.Selfish.k-4e7006c9d2e2cf4bc1ac78509c2210f938b3156879f5f308b79f12dbe1606aa7 2013-07-25 12:44:46 ....A 8192 Virusshare.00075/Virus.Win32.Seppuku.4827-3ef2c241e05c1f19e20507084618ae1c088910bd380b005dabbc7a45e260bf4a 2013-07-24 19:09:36 ....A 43163 Virusshare.00075/Virus.Win32.Shodi.g-83d237eae1700af03e793919879bc490c6661475077d1cdf5c0af27389cfd05a 2013-07-24 13:05:36 ....A 73312 Virusshare.00075/Virus.Win32.Shodi.h-1d7c5b124c8a53fb0ab9c857a0487684cc0ef3201cb84337a8d287a51e9f4097 2013-07-25 15:33:24 ....A 172056 Virusshare.00075/Virus.Win32.Shodi.h-845723e5efac579f95604bfceacefb3836886ff285e491ddf4e1ccf5afb01169 2013-07-24 08:09:34 ....A 118808 Virusshare.00075/Virus.Win32.Shodi.h-892495d73c1a383261de25ea01924e0e49236454e9b16c7337b751b6b43ba3a7 2013-07-19 23:37:20 ....A 108544 Virusshare.00075/Virus.Win32.Slugin.a-7f21fe4de893386a43328d1e1bd3599e7bf2e48e4fbd04d0d5b3b000ec9c2967 2013-07-24 19:50:02 ....A 72704 Virusshare.00075/Virus.Win32.Small.a-2ebd752365991fe13f01caa98a3a517563397d69a148dd1b6e2990986453bf37 2013-07-25 14:40:50 ....A 54272 Virusshare.00075/Virus.Win32.Small.a-789ea2b511fce372ec6d6964cd9793cd8753621fdfaefc102d69263a978ab4f1 2013-07-24 21:12:02 ....A 23040 Virusshare.00075/Virus.Win32.Small.a-886c7101f60d9f768746c074a4ddc42bcb829527f5ec1f47c493c5b847945487 2013-07-25 02:21:26 ....A 355901 Virusshare.00075/Virus.Win32.Small.a-89708d32ef032fab6775b6180f7ee70ded42467fd0d86e0459d32602af253aee 2013-07-24 21:52:12 ....A 87213 Virusshare.00075/Virus.Win32.Small.l-3ac39a360ee29b9b7e640014e769cc227d2015db6e51ad0b77e182d0ec016747 2013-07-24 10:47:40 ....A 126411 Virusshare.00075/Virus.Win32.Small.l-3b757c2f48268eba071967648c5f880b940ef4c40a9c248fd1557246f0451bbf 2013-07-25 10:15:54 ....A 70858 Virusshare.00075/Virus.Win32.Small.l-6da77283809991cf1d5227e28a9b4ef9d6f42bdc9e69436538a4c3e20246b84e 2013-07-25 00:38:16 ....A 94458 Virusshare.00075/Virus.Win32.Small.l-8052e932f7a401bf3cd851b2f52f7603a44c6bb5f134656a2fbea3767867c36d 2013-07-24 14:38:04 ....A 57344 Virusshare.00075/Virus.Win32.Squirrel.a-2905bc29b391b3fbad3e90c1c6773a263b01ae536e8904ee73c30c452ab108a8 2013-07-25 12:56:32 ....A 6144 Virusshare.00075/Virus.Win32.Squirrel.a-3a2bfe83c3f75a543c4667901188bff236bde0c4d90c016db2eceafb34d326d6 2013-07-24 10:35:12 ....A 589824 Virusshare.00075/Virus.Win32.Stepar.e-84b0b5d12062ba0db82da8611610809f889c8a6fd5e8ecfd2240f248d20f7b28 2013-07-23 13:19:18 ....A 26112 Virusshare.00075/Virus.Win32.SuperThreat.b-92160e86271347855e4014a3902d6fc7cedb5381c7152529a43c6d6210e93064 2013-07-25 07:59:46 ....A 96512 Virusshare.00075/Virus.Win32.TDSS.a-4f88d5a5753d4ca42a8322c69857e30dc28ae1b5f20c7d15f096a912f791e480 2013-07-25 08:32:00 ....A 324120 Virusshare.00075/Virus.Win32.TDSS.c-4ff0fc9b2c0bb44f065096adf546b421f7b6b1616f5d9c91c530ff35d0b849db 2013-07-24 23:13:24 ....A 96512 Virusshare.00075/Virus.Win32.TDSS.c-58aeb897d67166079dd2cd051fa59fb3d5eef89d3fc749ae16eeb14b42932f5c 2013-07-24 09:25:50 ....A 11264 Virusshare.00075/Virus.Win32.TDSS.c-8b706b0385f4da784460dde566fcea997a1f55b136f17c90aad9e2325a7c7b88 2013-07-24 12:23:50 ....A 21584 Virusshare.00075/Virus.Win32.TDSS.d-1e9e8dc5a8def9d23c8d3d6c53f75f5955d84f7d6e08bb41819ee64adac2cde7 2013-07-25 07:54:46 ....A 95360 Virusshare.00075/Virus.Win32.TDSS.d-2f9f80a0e5250f0a6557a14d0192e654b3476fac35a6634f9bb5e6970f0d3407 2013-07-24 20:22:34 ....A 95360 Virusshare.00075/Virus.Win32.TDSS.d-65042c22c85e7698bfb53b27a7313dfc2580496f901c6e312b60e588e72c6fa4 2013-07-24 16:23:00 ....A 51968 Virusshare.00075/Virus.Win32.TDSS.e-2929f9dc019dd0f422aebc9f3b73051b041533c69b7451e898179bd7351a4585 2013-07-25 15:39:02 ....A 8192 Virusshare.00075/Virus.Win32.Tenga.a-1e2eff2e2208e787fa619f728db7108d64d8155d2deb9c3d8ece2dbb2ff324cb 2013-07-25 13:44:36 ....A 192512 Virusshare.00075/Virus.Win32.Tenga.a-2e7786124103df0c3283c2dcbbe041b7611a722bdb532ad9936ea5ec9145aa8d 2013-07-25 07:30:44 ....A 38912 Virusshare.00075/Virus.Win32.Tenga.a-2f87ddb995b50054840640ac108f462c86597e3394821c781bd2ee48d030810f 2013-07-24 01:59:18 ....A 603136 Virusshare.00075/Virus.Win32.Tenga.a-3f42301129492371fa10a0a0110ea06f8fc1b4735472605476522f65bf80f7cf 2013-07-25 07:40:30 ....A 147456 Virusshare.00075/Virus.Win32.Tenga.a-4ff90648104ed34747dfc8f87b49b09028967dce7f9b0694b5f1a8ea3155d99f 2013-07-25 10:20:46 ....A 55296 Virusshare.00075/Virus.Win32.Tenga.a-5f9dba64c93f236fd081e0ab0fea115708f0376fb7de9e3cf3e27370a2b6b9bc 2013-07-24 10:00:12 ....A 136704 Virusshare.00075/Virus.Win32.Tenga.a-69e1da5709fdf9b25cd5e40d448f91c9fef3b526bdae1e6061ab5d42aa6ef863 2013-07-24 14:38:32 ....A 6144 Virusshare.00075/Virus.Win32.Tenga.a-86e53c1cab5e0d1d63dcb9ad1602f5a5a9c46bf74d587bfbd326cfa9f9529d2f 2013-07-25 05:57:18 ....A 95785 Virusshare.00075/Virus.Win32.Texel.b-2af882b9a672a4d27df7d2544843b220895f9806d4a7aa3629aaca0bbf2f693a 2013-07-25 06:23:34 ....A 157696 Virusshare.00075/Virus.Win32.Texel.k-3ce3fa3144de408704dbadf4ed5a58aac51bf4958df48e2d533f070e589579b2 2013-07-24 09:32:00 ....A 502272 Virusshare.00075/Virus.Win32.Texel.k-4c2246f61e8f23b3d059f8f684c2c11ab275cf74c23968b012a3e89943db92a9 2013-07-24 17:53:34 ....A 8192 Virusshare.00075/Virus.Win32.Texel.k-5d549397d789c3467a4a2f51964ae09fcd484136375d5df8508362ea25ec319c 2013-07-25 15:29:08 ....A 27648 Virusshare.00075/Virus.Win32.Toffus.a-2c22ab404761d7ebe2751dc90533bc6e87ad516c39ccf45a5922a0b699e0c149 2013-07-24 18:44:20 ....A 27648 Virusshare.00075/Virus.Win32.Toffus.a-3bb05fa05cdb0eb768816df0757b9ea388bc291a5d8e48cd22b9868b3fb50e7b 2013-07-25 05:58:14 ....A 27648 Virusshare.00075/Virus.Win32.Toffus.a-3d354a6b9ab2b3c179cc7408ea9eb32b3fefd0a43820df975f053ebe27419450 2013-07-25 09:44:44 ....A 20488 Virusshare.00075/Virus.Win32.VB.ai-6e499817f1c414dbf43499f905bcfea061f74d05b0e49a6f3aa48142b76b615a 2013-07-24 13:22:56 ....A 65024 Virusshare.00075/Virus.Win32.VB.al-80ac54e79b296b0c8e1cb3b77f8d906aa267e0ab153c31f8129c78bba5902765 2013-07-24 08:30:08 ....A 20480 Virusshare.00075/Virus.Win32.VB.bu-29f2315d11e65f1e16432773b230984b57c028cad74b1e0e8abc767073b91206 2013-07-25 05:54:08 ....A 20480 Virusshare.00075/Virus.Win32.VB.bu-2ddf4c976af2355247a8ea25302a13c3c83a3b41083df063b72d29cb3670ccca 2013-07-24 03:37:14 ....A 20480 Virusshare.00075/Virus.Win32.VB.bu-2eb1ad6049f4640173dd12619917f0a28a0cca18c10d0c99a5389f105eef3cdd 2013-07-24 07:45:58 ....A 94208 Virusshare.00075/Virus.Win32.VB.bu-3defa694f7bce233878e1d8caade409cc16e1caf5bddced388c91da9e6d5c8bb 2013-07-24 19:08:48 ....A 20480 Virusshare.00075/Virus.Win32.VB.bu-592f28b46fbddd201d673f3611e1d26caa1fca5b6309257fd0c884dc9b6bd7f3 2013-07-24 04:25:40 ....A 20480 Virusshare.00075/Virus.Win32.VB.bu-59dfc28b603c71a46b0cd58c7213dfb81f7bb1ac2e431c802cac6b1eb70dcb99 2013-07-24 22:38:52 ....A 110592 Virusshare.00075/Virus.Win32.VB.bu-5ed7d7b665185cf17796c41aa049526cca7ccc3ea8c150230564850e5379b71f 2013-07-24 15:48:40 ....A 20480 Virusshare.00075/Virus.Win32.VB.bu-7a4e3cd082549eac81ea817d971e7db6d29a5965412508fe0003fbb616fbd0ba 2013-07-24 16:32:06 ....A 20480 Virusshare.00075/Virus.Win32.VB.bu-81ce6ab4b7047778d43c95950a8251eca223f9c82f972c2f683959565bdc967b 2013-07-24 20:32:52 ....A 88064 Virusshare.00075/Virus.Win32.VB.cc-2c36ddd58b51f8ed99264b6315ae365633b70b43bd2d2f4d1bdaa88473126a09 2013-07-25 12:08:54 ....A 88064 Virusshare.00075/Virus.Win32.VB.cc-69cfdd99477bf42d6dd7d1da0866ca2f12e98ad0190a15a1674146055df0cb9f 2013-07-23 23:50:44 ....A 294912 Virusshare.00075/Virus.Win32.VB.df-759a6bc176907c0dfaff44a62ac042882ace121004e081fa669f9ffe9d75781b 2013-07-24 23:20:44 ....A 27648 Virusshare.00075/Virus.Win32.VB.dh-7b128739436f1a9b140992783f8efd0de37f1d56fd0e9b342f667287872f0685 2013-07-24 22:13:50 ....A 26629 Virusshare.00075/Virus.Win32.VB.dj-5e86e81003bb60b3311a9106c06120d49b2eaf6326cc4733568f0ba3f5503f3d 2013-07-25 10:04:12 ....A 135168 Virusshare.00075/Virus.Win32.VB.dj-8dcd95ca7dab5216139720587fc8f1b03d7dc137c7bd59dc6b4e0257df2173ad 2013-07-24 22:50:54 ....A 286720 Virusshare.00075/Virus.Win32.VB.id-3c8775d0934a3c4cd6039f2c30f5873f6fefa00fd416f7440302a9f7f79679c8 2013-07-24 11:27:26 ....A 1091212 Virusshare.00075/Virus.Win32.VB.il-74a4607014f61cf84483375428bb15dd073e1913d805b76e7cc8516ef3f88b40 2013-07-24 19:07:10 ....A 999424 Virusshare.00075/Virus.Win32.VB.kh-7999b82482f1c646e04841373762fe8c92a1fa691d562f1d04e7dfa7d2fa313a 2013-07-24 15:14:08 ....A 54784 Virusshare.00075/Virus.Win32.VB.ki-46e1a051c81b8cc5fbac581fb3573749e8c184d8e73d6df706cdb0b0ab6e3bd2 2013-07-25 10:26:58 ....A 163839 Virusshare.00075/Virus.Win32.VB.mo-5fae680a81c3fe8a8ab8f897e88b67d34180d0ac653ddf7627d4ed538e0ff2e6 2013-07-25 14:59:50 ....A 34304 Virusshare.00075/Virus.Win32.VB.x-2954933d9e87581727bab645b78fdbdfa5785d14cb739ce1a1eb893fdefa2a78 2013-07-25 00:07:32 ....A 376857 Virusshare.00075/Virus.Win32.Vampiro.c-265cafb0ca7cfaccc60bc88db503beeefc1324e76f8e1cf8eb9254bbc5a8c816 2013-07-24 22:06:24 ....A 82017 Virusshare.00075/Virus.Win32.Vampiro.c-4d10c06f79a3db07dc2037dfadf112c3bb50981f2906dbc56d1dc21741f94aca 2013-07-24 21:04:00 ....A 79911 Virusshare.00075/Virus.Win32.Vampiro.c-4e347d8da506d81f5809d38923d5b0c5e4414c1b874697fac047930ed09ce23f 2013-07-24 18:00:16 ....A 37440 Virusshare.00075/Virus.Win32.Vampiro.c-5970b558c03450a1d84bb715ab2db00f3f8862da5826256341770419578df909 2013-07-24 04:04:08 ....A 79911 Virusshare.00075/Virus.Win32.Vampiro.c-5b53c86b332a0ef236379f921d21915f0dbe0683350679d7b0870af3e55cec74 2013-07-24 06:04:40 ....A 79911 Virusshare.00075/Virus.Win32.Vampiro.c-5d7184f0b8d03e5199a4fb64f13d2d458f35d68a5c2223c5653f683b35adf579 2013-07-25 10:33:24 ....A 81432 Virusshare.00075/Virus.Win32.Vampiro.c-6e2164c8b51a43f10e45307dfa74c515700358462966da72b504b1e320bf5692 2013-07-24 12:26:40 ....A 80496 Virusshare.00075/Virus.Win32.Vampiro.c-7670f688f7378c65fdd2a94f0b7db7a139b632f0caa80157ab5d1e216331aff3 2013-07-24 21:32:02 ....A 80496 Virusshare.00075/Virus.Win32.Vampiro.c-7ae5cefe9b7c79ebd84e4c5bb774a331e1e56be4c34c4b2fd87d54b4f5f41ca6 2013-07-25 10:33:56 ....A 80496 Virusshare.00075/Virus.Win32.Vampiro.c-7ee2aa2b91aec13ae1cb1ed50ab28014d26555c89746c5cc227c00f1a4ea063e 2013-07-25 12:36:04 ....A 48345 Virusshare.00075/Virus.Win32.Velost.1233-7aeaf81ea31d8d5f31c307500e0c7fc36f0b91d92a1836526131247ca89b2ccb 2013-07-25 13:48:30 ....A 66560 Virusshare.00075/Virus.Win32.Virut.a-66ff680c820b9781df5f08ee79055a7d0336282f401b62ff6eb126dc112274d3 2013-07-24 18:39:54 ....A 100864 Virusshare.00075/Virus.Win32.Virut.ab-657c4a5736ee197a26b31ef5547226eb2aaea13abbce43a3789243bc4877821f 2013-07-24 05:26:04 ....A 524947 Virusshare.00075/Virus.Win32.Virut.ac-4e8367b1af3f674868c6ad5eed982757fb51b46f6a400397dbe8c04f40f24da2 2013-07-25 02:18:34 ....A 17920 Virusshare.00075/Virus.Win32.Virut.ad-77bea70c77e25cfda213e3c9ff636b3629240bdb8e211ae032413170aa385fa2 2013-07-25 15:00:56 ....A 156672 Virusshare.00075/Virus.Win32.Virut.af-8b22b1b6db1a2444d6201c0e5652c0a6954112561de19d01f710e5ba4245f0fe 2013-07-24 16:54:18 ....A 40960 Virusshare.00075/Virus.Win32.Virut.ai-8920f79d09ddd310d5863b5aa49961872e8ffaa411554ce399a24785aa6c71b5 2013-07-24 13:42:24 ....A 131072 Virusshare.00075/Virus.Win32.Virut.ao-5f38d9e39487a94df0123b8ff7c13daab1e11890983d081c8fd970b862d23b1d 2013-07-24 17:09:32 ....A 77693 Virusshare.00075/Virus.Win32.Virut.ap-845bc5d9fba4349d85150c577dc6fd88bf7b3b28a26ba79bc801f3ba157c2d68 2013-07-24 08:44:22 ....A 2887680 Virusshare.00075/Virus.Win32.Virut.aq-7a0601ba8d4a54a532f68ac001c3dfa0bd4464251220e6ea39f59f28d4c857f0 2013-07-24 21:02:28 ....A 224256 Virusshare.00075/Virus.Win32.Virut.ar-391023faefaecc9e8aa1a00dc869881de5b53ceb6fe3cc0f66081b91c4cdeabe 2013-07-24 15:18:32 ....A 70144 Virusshare.00075/Virus.Win32.Virut.as-26fa5df96e852bcc0d87e630c0f50920b475d595cab2778aaa94e02d24e25749 2013-07-24 05:37:26 ....A 323584 Virusshare.00075/Virus.Win32.Virut.as-6abd5329fbc95017d1c1aaf49c33e4a1e47d29c9cd6032ed2fd275e633aa0602 2013-07-25 06:20:26 ....A 84992 Virusshare.00075/Virus.Win32.Virut.as-6abf16cde02dbaa698611e98246569bfa2b1b76631a088d33c3f418183150fa2 2013-07-24 01:46:08 ....A 927744 Virusshare.00075/Virus.Win32.Virut.at-493eb37b28e6f6932074e6dc298ee6d9251a670dd66efaac6b9a72734a103cc3 2013-07-24 08:13:04 ....A 71168 Virusshare.00075/Virus.Win32.Virut.at-4959be643c4e535ee54d2a541a51c5acefb7ecea737fb5fa722b70523ae3287c 2013-07-24 00:38:44 ....A 148479 Virusshare.00075/Virus.Win32.Virut.at-4efc3001dfccdd6426098b6948f2579beb54e637db782da2c9b1add58ace76a8 2013-07-24 08:13:22 ....A 96256 Virusshare.00075/Virus.Win32.Virut.at-6a78cb89f3696aecfb5fcfe8635c9a34f6550849e139a7b23652cf6f831e3351 2013-07-25 09:31:40 ....A 145408 Virusshare.00075/Virus.Win32.Virut.at-6db1aeb408d97d7626940440598f6027bfc7dd989bf1cc727eedc9c9b211a5cd 2013-07-24 10:40:08 ....A 465920 Virusshare.00075/Virus.Win32.Virut.at-8a7fc25636b730174ddfebc5328cb2fa5834dae4004031a821103bc999a03ea1 2013-07-25 00:34:00 ....A 86528 Virusshare.00075/Virus.Win32.Virut.av-1ed490be30564d47342bfc9ca462721f5cf867718d41c74bbe3a4d634e7f3931 2013-07-25 12:15:50 ....A 73728 Virusshare.00075/Virus.Win32.Virut.av-26abbaea2d9ec864fa33c77814f01573a42370a6e57b0c24fba39fe9d562b087 2013-07-25 00:13:30 ....A 86528 Virusshare.00075/Virus.Win32.Virut.av-292f7c5243afae48d87cce4b8010e9907b3463e55ea6a76767a5bf4fc8b13f55 2013-07-24 17:09:18 ....A 86528 Virusshare.00075/Virus.Win32.Virut.av-67a523393041b40f023d9fb7910fd27710f35879bfe98da658516cc3cf8a6ff2 2013-07-24 22:54:02 ....A 92531 Virusshare.00075/Virus.Win32.Virut.av-7866ca37d68cb5b5687ea0f7da8777c1cf081abdb34e279436d5d9a8293f3eb3 2013-07-24 21:00:58 ....A 42496 Virusshare.00075/Virus.Win32.Virut.av-82598a9a776716a90bc21cc17db4f8b2f85901b389d910c23b3a5b0aeff9d8ea 2013-07-24 18:03:22 ....A 734720 Virusshare.00075/Virus.Win32.Virut.av-84c66dc3f903ad65f044885a70fb748f1d45ab3efddff472eac42d4ddaf034e3 2013-07-24 07:29:56 ....A 94720 Virusshare.00075/Virus.Win32.Virut.av-867b89b98c2c18f8ee995c4a1cbbd80aabbed90b1420fefca3cdda6de7bfdbed 2013-07-24 11:03:44 ....A 86528 Virusshare.00075/Virus.Win32.Virut.av-8854cc0c1a5539ce9fff05a4a670a565681ca70b2d3d98770f040092deb1bc23 2013-07-24 21:50:50 ....A 151512 Virusshare.00075/Virus.Win32.Virut.av-8beea13341483335af7dbe2f36cb8ba8933ef8fdb878a99cfddad1307805a5f0 2013-07-24 09:25:22 ....A 60928 Virusshare.00075/Virus.Win32.Virut.b-5d93775d8678a0726e6a3d7eeb9e87e4dd8b53053b5b0d7630175a870cdf565a 2013-07-24 01:56:56 ....A 155648 Virusshare.00075/Virus.Win32.Virut.b-8af81a8e70e7859a6ff66d42b8031d5aba8d805c419401d2ebf683e75360b950 2013-07-25 10:34:46 ....A 42496 Virusshare.00075/Virus.Win32.Virut.b-8d81dbec1d448870e575d4b8098ad92dbd52410c4a75fd3a974e647fa7f09c2c 2013-07-25 08:36:18 ....A 94720 Virusshare.00075/Virus.Win32.Virut.bf-2fa5b65b68a5f09b83e0751819291c3dd0011b8b7a8a34cc0b5b573501350c0e 2013-07-24 17:24:52 ....A 287744 Virusshare.00075/Virus.Win32.Virut.bq-74dc9a44d94f7977046eac5b070deb2a34e564e5d0c4973403f76cefa306db8a 2013-07-24 23:21:50 ....A 70540 Virusshare.00075/Virus.Win32.Virut.bq-7c2a7ff536e1b542fb062f0cf92bbbb4a1885a17e9762241691a7ef54e86e7df 2013-07-25 15:43:36 ....A 52044 Virusshare.00075/Virus.Win32.Virut.br-3c599f81ded5570de9c6c303198b17f51f18bd6d1236fb4d25427ad161155511 2013-07-24 08:11:18 ....A 265216 Virusshare.00075/Virus.Win32.Virut.bw-2a0ba2742d055d80ef4e5c35e3b91051704decbe3de9de9dca04e65e2f9aea02 2013-07-25 13:08:30 ....A 167936 Virusshare.00075/Virus.Win32.Virut.bw-469c180fa6c24199acb101f6063ed1a385bd7835bf544c094ecc83517f831f45 2013-07-24 22:22:52 ....A 348160 Virusshare.00075/Virus.Win32.Virut.cd-8b185e1151d3b7ecdb67b9260c1ba767150193d4fcbac0402d92f1940fdda82a 2013-07-23 13:39:46 ....A 123392 Virusshare.00075/Virus.Win32.Virut.ce-1de1b5ee81fcc967b2883904953bedaed43410bf2d080fc3eeec3c6b65ffa329 2013-07-23 15:29:00 ....A 241520 Virusshare.00075/Virus.Win32.Virut.ce-1e5858c3c20787ef9a8f56f4e3f436852f4747fca971e2b387ab45cbc961da5b 2013-07-23 16:47:44 ....A 201629 Virusshare.00075/Virus.Win32.Virut.ce-1e86d5ae060e9da66ae7b2ea9bc7383b85c88ea6b101901b1933870414243475 2013-07-25 00:35:30 ....A 197120 Virusshare.00075/Virus.Win32.Virut.ce-2b0283ddd25fc158937e9817e4cecae8df2398ac02b14df9f29e84be8c8365d8 2013-07-24 13:18:06 ....A 61155 Virusshare.00075/Virus.Win32.Virut.ce-2c17d51d7eaaa3b7bed48c606224b34387517d8236d475e8778479e8fbb74780 2013-07-25 07:21:44 ....A 291840 Virusshare.00075/Virus.Win32.Virut.ce-2c49e03bef962c4dc12922f8cdf39f77ca279354373261c2545116b136730b66 2013-07-24 18:08:28 ....A 401408 Virusshare.00075/Virus.Win32.Virut.ce-2cc0d1d559384320a19cba3242d9a35cdaae27cee49c59a9f28ea12645e41a94 2013-07-24 06:00:28 ....A 193536 Virusshare.00075/Virus.Win32.Virut.ce-2d3a499d86de258d1250c72457810518bb0096fa9ddfe5c009164097ac0b419d 2013-07-24 11:23:18 ....A 57059 Virusshare.00075/Virus.Win32.Virut.ce-2f33bd23051af2c2654344f2a63847740fbed6ba5476eb7f631b073f4b21b821 2013-07-25 09:35:16 ....A 54248 Virusshare.00075/Virus.Win32.Virut.ce-2fdc17aa6d09db2a2215fe6aa28a8e5cae409a973bffe9fbd23e250cf31104ce 2013-07-24 12:06:08 ....A 197120 Virusshare.00075/Virus.Win32.Virut.ce-372a863339fae53da4b134186387658af7e243614a45e4456d31bc4abe0ce941 2013-07-24 20:51:30 ....A 275456 Virusshare.00075/Virus.Win32.Virut.ce-3976d6566fa34108b7a84de1a861bf39576134ed39f8c16a99142ae0239a2a4e 2013-07-24 13:53:40 ....A 48867 Virusshare.00075/Virus.Win32.Virut.ce-3a38d3e0e94075c8fed232d9ed276ab9c23efaa965513c5b620df223e11bd672 2013-07-19 21:05:06 ....A 287150 Virusshare.00075/Virus.Win32.Virut.ce-3dfe1c82a9c8bc2b010844d1e993fe25632b809704361dd7252a5574405f1cfc 2013-07-24 01:32:44 ....A 347994 Virusshare.00075/Virus.Win32.Virut.ce-3e659b763f1e0abb14082e48ea4c4671c16791234249a3d13bf674d9897b5a44 2013-07-20 01:24:20 ....A 197120 Virusshare.00075/Virus.Win32.Virut.ce-3e7d64f8943c7f58e6f014e9990d25b6ef1e802559a92d6e701eb26a7bb2e904 2013-07-23 19:28:34 ....A 217600 Virusshare.00075/Virus.Win32.Virut.ce-3ff4842385cff92a9383788bbfc15d69bdfec04c59db44e666a3b77718091690 2013-07-19 11:02:16 ....A 98304 Virusshare.00075/Virus.Win32.Virut.ce-4b3abca99b609026eb83995b91a9fe32900f8a89db6c95097a1494f2ae9a4f2a 2013-07-24 15:00:10 ....A 93696 Virusshare.00075/Virus.Win32.Virut.ce-4c4bec846bc483fc1ab0dafd32ccdf206ab49fe1924d544fbc82cdadb2380a55 2013-07-24 22:42:58 ....A 227840 Virusshare.00075/Virus.Win32.Virut.ce-4d4aeeb23041b7c7cb2737bef1c3889b6ae465e86aa01c33c96ea096cef9bf84 2013-07-25 06:29:58 ....A 61155 Virusshare.00075/Virus.Win32.Virut.ce-4e0d84847433be0af4665f9e940921247dd2054fd3dee1fbe100f9ca6b602f7c 2013-07-24 20:49:08 ....A 61155 Virusshare.00075/Virus.Win32.Virut.ce-4e17ff6792d8093c2cb2a404648670d5581f1804ff58aef91e2aadb67fbed172 2013-07-24 09:08:50 ....A 262144 Virusshare.00075/Virus.Win32.Virut.ce-4ebaea1ee8a8595ab65760d8b2b5749f449804ae5607c4979f90009d300acd91 2013-07-25 08:48:44 ....A 52963 Virusshare.00075/Virus.Win32.Virut.ce-4f4ee3794ccb7f5fb9d264c6c2ab53754ee4b5a9a632b35e25202223fd52f4d3 2013-07-25 12:50:34 ....A 718083 Virusshare.00075/Virus.Win32.Virut.ce-4fd3ab909bd8c77c2b620ec5f6a0e109583b966d300cf63ce3398863ff162472 2013-07-24 23:52:00 ....A 57059 Virusshare.00075/Virus.Win32.Virut.ce-586e7c1729d5fd1ce5c9675c43838f3ab63393bdd0bff78a3f82747174df0933 2013-07-24 17:13:06 ....A 68608 Virusshare.00075/Virus.Win32.Virut.ce-590e101d43d14854377b0b7d21892c0ab3a9d88134448960643039b2720fd17a 2013-07-25 13:17:06 ....A 57059 Virusshare.00075/Virus.Win32.Virut.ce-59e677d17a1527e5e6823d3711cc7218fc7918a17a88d02b6f5b99729797dd71 2013-07-24 15:43:00 ....A 57059 Virusshare.00075/Virus.Win32.Virut.ce-5c0391b954b3fa623fdaea0af2534c010649f47c44f68848682b1b852370c7cf 2013-07-24 09:44:36 ....A 57059 Virusshare.00075/Virus.Win32.Virut.ce-5e0d26ecfacd2fbe5c0542ad6a3b9069fbf17a2691183a7a16422c45863b169a 2013-07-24 07:23:48 ....A 57059 Virusshare.00075/Virus.Win32.Virut.ce-5ebf16e191c73dd7190fce59ddb13219107d532b28a2d0bcd2ab88ab4fd4233e 2013-07-25 11:45:14 ....A 61155 Virusshare.00075/Virus.Win32.Virut.ce-66a3cea6d6409db1dae5d548cc4c9ef4a79d46c3233d9b9c6bc58b98e4848660 2013-07-25 05:29:58 ....A 290816 Virusshare.00075/Virus.Win32.Virut.ce-68665584c7d1ef28cdab58081abaee65881ba1450a96d680b4a5f7963608b500 2013-07-25 12:40:46 ....A 48867 Virusshare.00075/Virus.Win32.Virut.ce-6873e2dd2050d839cd4dc4458af743aa288e50d2904c87987b58b0665a5e2f2c 2013-07-24 14:37:46 ....A 342016 Virusshare.00075/Virus.Win32.Virut.ce-68c96315db6dc3581b58027f5950928f6e285154a3da3745ff459da67bdea082 2013-07-25 15:26:28 ....A 57059 Virusshare.00075/Virus.Win32.Virut.ce-6afc050ea98bda3ceefb003b98f84da0d4a56b41b4c0729a83728c6cb38581b3 2013-07-24 17:43:44 ....A 57059 Virusshare.00075/Virus.Win32.Virut.ce-6b0d72467e18e7bac2b64501c3541308cac9adfbe1483aeb111abf3776c05407 2013-07-25 07:11:48 ....A 48355 Virusshare.00075/Virus.Win32.Virut.ce-6b8eef4f2c6e5bc1ed5fdf226b1c9ef557761fe40f5fa03ecfac2fd7bbe80cdb 2013-07-25 11:23:08 ....A 61155 Virusshare.00075/Virus.Win32.Virut.ce-6b9944613ad2965524a64a1028c4a31b14ac0cf5764473fdce1ccbe186e2b5f6 2013-07-25 15:03:44 ....A 225280 Virusshare.00075/Virus.Win32.Virut.ce-6bcd12ffd33d3afb31de6849dc871408effb979722cdbc74fccea5c8c39aec3c 2013-07-24 09:08:18 ....A 57059 Virusshare.00075/Virus.Win32.Virut.ce-6c6c2ab79c1765786a0a9476aa4cbc664789f97f46793b6b61f78a42d6fc54d6 2013-07-23 17:13:12 ....A 223232 Virusshare.00075/Virus.Win32.Virut.ce-6cc3aaa6ec1a7e1f83e4886e3d65b4f369eb13df792be067432580a23bf5aa39 2013-07-25 15:30:28 ....A 25088 Virusshare.00075/Virus.Win32.Virut.ce-6d715b3c40c4238a016b6ba178e7fe91ece4c186912da841e98b072089b541ca 2013-07-25 07:36:22 ....A 130787 Virusshare.00075/Virus.Win32.Virut.ce-6dad13485cd99eef7a8f27ebf136f8eb1b7a050ba496743ca82e8591629fe4b1 2013-07-25 08:31:40 ....A 57059 Virusshare.00075/Virus.Win32.Virut.ce-6e22291a7b99924836e5cf7802bf0762272bd2aeb8bac9e48201a8ac6c2c50c0 2013-07-25 07:46:36 ....A 811008 Virusshare.00075/Virus.Win32.Virut.ce-6e62f7ec8cd459da2cecde001ca5411e7635f7dd741e997068d82e6a0c533612 2013-07-21 14:00:10 ....A 35840 Virusshare.00075/Virus.Win32.Virut.ce-6f65943c33eccc80c99cf731d9866ed7dfd35822fd5058b1a81b016d52993735 2013-07-24 12:26:48 ....A 61155 Virusshare.00075/Virus.Win32.Virut.ce-74841cc2fe29713549a80d6d1e915be7ae3e0e5103a02dac832adf59c09a1703 2013-07-24 03:19:58 ....A 48867 Virusshare.00075/Virus.Win32.Virut.ce-75b07978d7ae6f8445a02e8cd5564ba94494be1a295542f2e607e1873606cc66 2013-07-24 10:13:42 ....A 61155 Virusshare.00075/Virus.Win32.Virut.ce-76f5bf3f07bc67c848a9020734e03b3101b0561b3c55db7448557e0bc0fe28cf 2013-07-25 15:58:34 ....A 1101957 Virusshare.00075/Virus.Win32.Virut.ce-781468fc219beb639d460df398891f4d374afaf50daffe1d3f2eee0f2203fef8 2013-07-19 01:28:36 ....A 195072 Virusshare.00075/Virus.Win32.Virut.ce-79592f17cee92a4d6154a396a53e62330654f9c11b3db61aba96fcd44f4abab6 2013-07-24 18:23:12 ....A 171008 Virusshare.00075/Virus.Win32.Virut.ce-7a52d8f8ce409254f4bd81ef380d24ab4b85414463937d05113eff7980f30dfc 2013-07-25 02:17:28 ....A 92160 Virusshare.00075/Virus.Win32.Virut.ce-7b2e14dda2ac0836bf79139eeef1e8be43b31b55bb8bf290156cb57b92b08551 2013-07-25 09:09:32 ....A 61155 Virusshare.00075/Virus.Win32.Virut.ce-7df0720e652f7a01ae89be4479cde979d86ddf37648e6f1524fdee796d12b8a4 2013-07-25 11:38:16 ....A 52963 Virusshare.00075/Virus.Win32.Virut.ce-7e37ed3c4fe6a24435a6f13c357fd9032472b590c51e6dd49583e06db8567134 2013-07-23 04:00:12 ....A 192512 Virusshare.00075/Virus.Win32.Virut.ce-7fa0fb63f4ff369f54eebc1ef5040548e08dc7a436b88e028ec2b4fbacd4d50c 2013-07-25 11:46:02 ....A 61155 Virusshare.00075/Virus.Win32.Virut.ce-815290fb05eaa5e44079538d36ad91c19fb6a1b0fedcdc059a499efbd604172f 2013-07-24 02:34:14 ....A 56547 Virusshare.00075/Virus.Win32.Virut.ce-82fcf2611bd3971bdbd983b65fd2382b1e349b80c8696c93625bfa4bebfc38cb 2013-07-24 17:31:30 ....A 90591 Virusshare.00075/Virus.Win32.Virut.ce-8398c76cb985374e843f55f94f038e1b4ba1f71fd09822f707142019d4b7a06a 2013-07-25 13:14:02 ....A 57059 Virusshare.00075/Virus.Win32.Virut.ce-85b6a37f236617fc9736dc2da9a4219386024d107a6f3870351052ccc4380aed 2013-07-24 04:03:06 ....A 130787 Virusshare.00075/Virus.Win32.Virut.ce-8697a9f7fa9676bb8a8b33766513052b727f8bf63c27e9844a71a5dfe3dd6a0f 2013-07-24 06:51:44 ....A 360448 Virusshare.00075/Virus.Win32.Virut.ce-89ceb4fa510ee34edb45c74589ecafd9a3126a2fbc4ef221314ce8d4d08ff98f 2013-07-23 22:13:20 ....A 193536 Virusshare.00075/Virus.Win32.Virut.ce-8a4900595a029856ba5402889b5d934a01d480c4149a109d9e8479637d9fdea2 2013-07-24 12:46:44 ....A 331776 Virusshare.00075/Virus.Win32.Virut.ce-8b6a932324bb71da56b5cb757cb830a3550167f5fe69dfea042c100eb5008529 2013-07-25 09:00:46 ....A 401608 Virusshare.00075/Virus.Win32.Virut.ce-8cc4fbfe0f4ded36268cd28b61dfda1024fc3286b2a64f9118605415fc01c312 2013-07-25 13:08:04 ....A 117760 Virusshare.00075/Virus.Win32.Virut.ce-8cf6bddc26d1e2bd0fbbf58dad3061036e8ad507dacb8bd6eb5b6ae81e7593f9 2013-07-19 04:15:26 ....A 263680 Virusshare.00075/Virus.Win32.Virut.ce-8cf6d2af87b157f417bd05471038ddd93616e920f0da90fbd1dc2003d0d8abdb 2013-07-25 08:34:32 ....A 57059 Virusshare.00075/Virus.Win32.Virut.ce-8d1e7e5d5e8689ed9d4dfd79708682f97d4e5ad009627b07f35e82b6e1d585d0 2013-07-19 21:42:52 ....A 48867 Virusshare.00075/Virus.Win32.Virut.ce-8ebfa38c90e01c6391b3e3db236c4df25920614c45a15a7f242074ffd2514b88 2013-07-23 12:15:00 ....A 307200 Virusshare.00075/Virus.Win32.Virut.ce-9f69d4445fed43a59e44bebd8f2816576b4b48f8f730cb36f244ed407db87c81 2013-07-23 12:07:16 ....A 159744 Virusshare.00075/Virus.Win32.Virut.ce-9f7832f2320128cfa6fc89ae7879ac4ba887776b4c1d060a13af203b32f763fa 2013-07-19 07:39:12 ....A 35840 Virusshare.00075/Virus.Win32.Virut.ce-a9e76fe1638c8b8ffe7936304d48f1739a645c2215db1f7e622ad667755b1f49 2013-07-19 15:29:38 ....A 35840 Virusshare.00075/Virus.Win32.Virut.ce-aa7b19b3d2a8915c1076e1ebd86b1037f735631dcf8959c45d5faca6b8d14c3b 2013-07-23 16:52:10 ....A 188415 Virusshare.00075/Virus.Win32.Virut.ce-b83d7547dc286acb63a9aa6a2dbc0e887f50ed1e909da353ced1fa7f2a825995 2013-07-23 17:43:10 ....A 188415 Virusshare.00075/Virus.Win32.Virut.ce-b8458c553941c0ee36a674b69b40dc75b8783ebc033b4572071984fec8e3011f 2013-07-23 18:26:40 ....A 143360 Virusshare.00075/Virus.Win32.Virut.ce-b8875beaf895bfbc18a5e791c32282f50d9c05c0e2be37369b7b858f602d5ede 2013-07-23 17:22:44 ....A 171008 Virusshare.00075/Virus.Win32.Virut.ce-b97a3f626a47c67527e56634675efb4123b8600b4264cca4b9f01f756d200c2d 2013-07-23 03:26:46 ....A 372736 Virusshare.00075/Virus.Win32.Virut.ce-c2664ad107408814eb71bfbda6385ed31bfcc67703bb82a5f347f0bc0b02f527 2013-07-25 01:32:08 ....A 88064 Virusshare.00075/Virus.Win32.Virut.n-1f991be3b304ab1d1a4895f7b87b121a04fc791164fd0f8200d281cec7590c0f 2013-07-24 13:15:54 ....A 180224 Virusshare.00075/Virus.Win32.Virut.n-269ddfe71228ae70951c795b9f48e6bac8b9ca8ce1ab0394eb11bc9149401e5a 2013-07-25 02:13:26 ....A 148480 Virusshare.00075/Virus.Win32.Virut.n-383c0b85346031a5682887fd5d69e7ce56c4d99563f4dc2e4ef15a8c10c9b1a7 2013-07-24 07:03:32 ....A 75776 Virusshare.00075/Virus.Win32.Virut.n-3c5f772f241195fe1fd1f2b66f3a0ea254d1ba79a52aaa2fcda88c86e072a459 2013-07-25 06:37:52 ....A 230400 Virusshare.00075/Virus.Win32.Virut.n-47c3e67c89f38e93a4015ed552651e40f4f4f37ffff0d25e93698533df7a8f2d 2013-07-24 00:35:28 ....A 89088 Virusshare.00075/Virus.Win32.Virut.n-593011771f68024a0aaab3c3af920f22745fcc258821582375398b40873ed050 2013-07-25 08:16:54 ....A 40960 Virusshare.00075/Virus.Win32.Virut.n-6db3455558ee9f70d27a0e2a303c2ba0d0ba834efa84daabb1b18eb45a699681 2013-07-25 08:47:46 ....A 71680 Virusshare.00075/Virus.Win32.Virut.n-6e6df9a3a183b87a3accd4bf7dae732a1c5785e2e186d90c362bf8fc3f9a8a58 2013-07-25 09:43:10 ....A 81920 Virusshare.00075/Virus.Win32.Virut.n-7ed9da9ad65b81cb49c0b7b76f98e3f8632fdeb452f1480b9a8b807e7b7c6897 2013-07-24 14:50:50 ....A 12288 Virusshare.00075/Virus.Win32.Virut.n-8356ab6a349eac092749fea57a36839d00ff43a0f5120d94c577f6ee489b8d21 2013-07-25 12:00:10 ....A 428032 Virusshare.00075/Virus.Win32.Virut.n-86e9918152b9fb8cba54f7bc9c1afe86786524dbc4c7a89479341ad3017ef658 2013-07-24 14:30:44 ....A 73728 Virusshare.00075/Virus.Win32.Virut.n-8a675a98cbb679c92c21b6ae1a207eb5d613c233b42c339e79a856f653348638 2013-07-24 19:21:56 ....A 38400 Virusshare.00075/Virus.Win32.Virut.q-2903d5f312e4fe25c2cb474f81b69283a3cce846fed87f05a169246605595c14 2013-07-24 12:07:40 ....A 164352 Virusshare.00075/Virus.Win32.Virut.q-3cd88f9799f923af879acb9edf8be3707151f429653cb5ed64303ef0f861f9a3 2013-07-25 12:56:52 ....A 137180 Virusshare.00075/Virus.Win32.Virut.q-4adfd72a6f75440e26060d9639dcc23bc3e22775f024e538c9a2a6aeeaf52e93 2013-07-24 19:58:46 ....A 56320 Virusshare.00075/Virus.Win32.Virut.q-568d1dbc11efae15c17a3dbc6c7bca20cbecd7d947e5021ed9074207248a02fd 2013-07-25 02:14:52 ....A 110592 Virusshare.00075/Virus.Win32.Virut.q-66876fbc03357a9ea76b0485c1c8ab4ae12f46baddd789c435e8e3b226ebed01 2013-07-25 11:05:28 ....A 428544 Virusshare.00075/Virus.Win32.Virut.q-6db0b5ceeeb057c0f9c1f91d0275c46d23d3e6384f47336eca67ce01a4ef2fb6 2013-07-25 12:40:46 ....A 83968 Virusshare.00075/Virus.Win32.Virut.q-7c1abad02153eabb807dd16826f536904ecfe974ae35349138c30062f42b29d6 2013-07-25 16:08:16 ....A 83456 Virusshare.00075/Virus.Win32.Virut.q-7e3dd1e526f9c3acc28353144d18ed9458c2fc8c0de0390343ffd5f079b0af65 2013-07-25 00:26:54 ....A 49152 Virusshare.00075/Virus.Win32.Virut.r-5b4edc04ed5a00f48e401bf99e96c5342b38f8466df12cd678407da5c32212ea 2013-07-25 15:13:46 ....A 34816 Virusshare.00075/Virus.Win32.Virut.u-28517434adffeaeb91d52bb13e6b2ca96a0366405ccd0e8f3c9e12310e489873 2013-07-25 10:32:22 ....A 2191438 Virusshare.00075/Virus.Win32.Virut.u-6e01aa218089e530dfbec4844798ab8aa56a2904f4bddb723fa0ca47ee50744d 2013-07-25 09:53:50 ....A 776704 Virusshare.00075/Virus.Win32.Virut.u-7e444b41c417e0445fa88aa1f4224fb43ded9939a01c1fe5976b54f7aeadf04e 2013-07-25 09:26:54 ....A 2473984 Virusshare.00075/Virus.Win32.Virut.u-7e65ec9f9708dd0b6649603ff0c73216223e1722592fd05c63d7a2f37bed7a53 2013-07-24 16:06:56 ....A 926720 Virusshare.00075/Virus.Win32.Virut.y-487b034ef90c69aa74436c8a501a64101401b912fbbc356781d8a12cbc685784 2013-07-24 23:46:42 ....A 145408 Virusshare.00075/Virus.Win32.Vulcano-572e58807240ab837a4d535ac85c84f76605f9658922f3c3126e40f65c3193c0 2013-07-24 19:35:50 ....A 27140 Virusshare.00075/Virus.Win32.Xiao.e-74a6fbead415a4df8ea53f2c0745b9130d755c8c2e4391a1176d06f6b519ae01 2013-07-25 13:01:36 ....A 477184 Virusshare.00075/Virus.Win32.Xorala-7b8925179e9a3481449a0bd0c6a089e6a2f6ab31d2fd2bc7fb85fc5a96296885 2013-07-24 21:19:22 ....A 17408 Virusshare.00075/Virus.Win32.Xorala-84058ec9894762fb97751897d715f850f754d29602795a49d9d26a3993137487 2013-07-19 07:19:06 ....A 4598 Virusshare.00075/Virus.Win32.Xorer.a-14321cdedd7cca7dc6b323d5e819bbbf4a7f85f2730495f1e0a72e9ce2577ab5 2013-07-25 12:08:44 ....A 280448 Virusshare.00075/Virus.Win32.Xorer.bu-86b3803aaf07472808367fb6fe2dced0081338f9510a92c6f0b0fbe388a16018 2013-07-25 06:42:48 ....A 50064 Virusshare.00075/Virus.Win32.Xorer.cp-8c6ac8ba553c107bce171844ea332602cb49a6713bde27d366864feffb9b589c 2013-07-24 03:48:10 ....A 67072 Virusshare.00075/Virus.Win32.Xorer.dd-4e1dfe8afd7812e928f66bcfa91bf88a82f8e77f484d15c6e32befaff3a65a65 2013-07-24 03:20:56 ....A 98304 Virusshare.00075/Virus.Win32.Xorer.dp-3a8883f32c05e4b3e98e07dc1841c0915aacc46e0898eea2d15224f9c0e76ca1 2013-07-24 08:08:42 ....A 1355776 Virusshare.00075/Virus.Win32.Xorer.dr-2b75d8d2740f78fa39cdcc0eebaacef30dbdc4b63c5318debe6069492d622a51 2013-07-25 09:13:24 ....A 34264 Virusshare.00075/Virus.Win32.Xorer.dr-6da4acc576d95e7ae54298473db7dc65d86db11cb8b92f3e9221fcd5eb9566bc 2013-07-24 22:24:06 ....A 274568 Virusshare.00075/Virus.Win32.Xorer.dr-7719ea95f1d49e643cfadad4686e99d71b17845424cae648378e03d7dd1c9865 2013-07-24 08:32:36 ....A 325196 Virusshare.00075/Virus.Win32.Xorer.dr-77dff0584b4a5c3412df1a36a9dbe6dce724a7dc03c4f68052c8e22273e05c31 2013-07-25 09:29:50 ....A 1091090 Virusshare.00075/Virus.Win32.Xorer.dr-7ebb50ccfd4cd64d9656557b99fa94a96f63b10cd65c01a62bd7d031854f1e58 2013-07-25 07:32:38 ....A 307200 Virusshare.00075/Virus.Win32.Xorer.dr-7f1d72d7697e1152f5bfcb936962c40b72619dbfa72535b8cc40bd62cab42d92 2013-07-25 06:48:50 ....A 272964 Virusshare.00075/Virus.Win32.Xorer.ed-28b18d357472ba415238a8988e24d8387ec03144d7919f24b01c61ca47e3d23d 2013-07-25 15:35:00 ....A 469516 Virusshare.00075/Virus.Win32.Xorer.es-77ed2d941730994a007c167e2f128468644faa5f9fb121b67b849df468d1adae 2013-07-24 02:01:24 ....A 284684 Virusshare.00075/Virus.Win32.Xorer.et-6aaad15dfa373f6f8ce5871bc308b0d0452711bec268aa057e379e5a3d6170ae 2013-07-23 22:31:24 ....A 258263 Virusshare.00075/Virus.Win32.Xorer.ew-2c015d61ccd27e95ca8387dbf2403aa9051993c5740d678da5a2f49c8beee947 2013-07-24 14:38:50 ....A 194060 Virusshare.00075/Virus.Win32.Xorer.fk-2af7cf35fa155ba9374e569e211c7d2573c0de93b41d93c52b8351f3fa4ee600 2013-07-24 21:21:36 ....A 291364 Virusshare.00075/Virus.Win32.Xorer.fk-3cf47cad1234a97beb40f422ac8949c249b0fc7271ce7b78078b3c080ace6d1f 2013-07-25 13:31:08 ....A 888900 Virusshare.00075/Virus.Win32.Xorer.fk-46504e680ddd14c43dc8335ede00ec46d0fa44ba9d6b4a61d44f34ad3867a806 2013-07-24 19:26:46 ....A 245812 Virusshare.00075/Virus.Win32.Xorer.fk-4b492c593e35373bba5c65d828924d102b29605a4a462e97d1cdee8ebdcb7aa6 2013-07-25 11:20:00 ....A 199220 Virusshare.00075/Virus.Win32.Xorer.fk-4fd928bf6f5541a4146aa3645c8bfe717a6a159eda22e0c83503e1a58829012e 2013-07-24 16:32:14 ....A 520869 Virusshare.00075/Virus.Win32.Xorer.fk-6849dcad5289f172721185bf4e1f1c6290888aee784583f663144ce764496ca1 2013-07-25 02:22:18 ....A 244764 Virusshare.00075/Virus.Win32.Xorer.fk-6b70c1bb030cada87f8bf047a2433ec78284b1943769d207ca7e496371dc4b04 2013-07-25 13:00:30 ....A 200704 Virusshare.00075/Virus.Win32.Xpaj.a-69b4f7a7aadcd9cb51b47ad3f46dfbc9d2d8c88db3066bd23d46da163491a278 2013-07-24 21:38:28 ....A 198144 Virusshare.00075/Virus.Win32.Xpaj.gen-27b2b3b532541f94de21aaf8516234d9682fb406f845d04cd2ce0abf19fb03fd 2013-07-24 07:46:38 ....A 199680 Virusshare.00075/Virus.Win32.Xpaj.gen-290490c9c36e8d728a9ffbe0d03b499d2fb53acd819b8b033fd127678d53f649 2013-07-24 11:14:28 ....A 1000960 Virusshare.00075/Virus.Win32.Xpaj.gen-29db903d73d88adaebe9f5c30b947abaa40e8e560be507e07ed4d5cd832796d3 2013-07-24 11:41:28 ....A 293376 Virusshare.00075/Virus.Win32.Xpaj.gen-29e22b97f135fc79b928a96440c52d2d39c18a7cba12efa673da8987d2b05529 2013-07-25 12:23:14 ....A 462848 Virusshare.00075/Virus.Win32.Xpaj.gen-2b55d9efe920c34a77257e2b1a227a05d98aa7191a1ecf1c02a0f6591e36d247 2013-07-25 08:29:50 ....A 472576 Virusshare.00075/Virus.Win32.Xpaj.gen-2fdd20e6474d379ce210b5aeeb78090f33ef77bfa92de59cae3071d5c835b0ef 2013-07-25 02:24:26 ....A 214016 Virusshare.00075/Virus.Win32.Xpaj.gen-38f2409ff3315e79b2d9c65d8b1ff55f1e52edc7055ea58cba4b1e178f84b3aa 2013-07-24 14:10:18 ....A 331776 Virusshare.00075/Virus.Win32.Xpaj.gen-3d4dd76fb6ecb323bbbb58e863d89c2d6c030a5f2a4c3ab0d81b97d1f08d1ce0 2013-07-24 13:09:44 ....A 303616 Virusshare.00075/Virus.Win32.Xpaj.gen-481b82b1caadae224abadf97177834c81543b02a42269eb1f402b155525958bc 2013-07-24 03:54:48 ....A 1875456 Virusshare.00075/Virus.Win32.Xpaj.gen-48cb078b7f8a9cfc91e21a38548b3247b9ebde1ff30aaa09c0b35de06c62fe9d 2013-07-24 14:17:46 ....A 217600 Virusshare.00075/Virus.Win32.Xpaj.gen-4c14d31c2511a61c9f5c0b485f947381d3b6ffbfe3fa07c6096680196a011ccb 2013-07-24 16:07:04 ....A 270336 Virusshare.00075/Virus.Win32.Xpaj.gen-4ce7aea2050f6e9f274d47ba7c74dec5aa8f485727b748bf1c21a4e8e8e9d0db 2013-07-25 14:57:12 ....A 302592 Virusshare.00075/Virus.Win32.Xpaj.gen-4d15a8b1859b44514065ec6f742d6969ce8bd90f7f0e429fbc796be52a53c5f4 2013-07-24 08:26:56 ....A 2854912 Virusshare.00075/Virus.Win32.Xpaj.gen-4e525b3747b27d609a43e075c2d4e082bdf452dee064b93cce0e643900236832 2013-07-24 10:10:58 ....A 207872 Virusshare.00075/Virus.Win32.Xpaj.gen-4e591912f204b2f9edc1230116e0c10a3dfa7a1e05ce7001614bacfe3b0ee059 2013-07-24 03:29:08 ....A 253952 Virusshare.00075/Virus.Win32.Xpaj.gen-4e96a86f924c2b7cfebc31a0feb58188a63a65a6d37d7b9236dbd9338c0c2e52 2013-07-24 22:41:40 ....A 302080 Virusshare.00075/Virus.Win32.Xpaj.gen-4f049e1098e822090237512fc4501ef867b6edd131c42a462430a8eebc9f1f50 2013-07-24 17:22:58 ....A 259584 Virusshare.00075/Virus.Win32.Xpaj.gen-5745fa306a62a302dc903cc7ec25640f1794e164e0ec4ec59795ceb57a6b1421 2013-07-24 11:10:32 ....A 453120 Virusshare.00075/Virus.Win32.Xpaj.gen-58a90b1963846abb749fee7337fa8549a9680708721c93aec9fb2d790f73a1f7 2013-07-24 19:40:34 ....A 290304 Virusshare.00075/Virus.Win32.Xpaj.gen-5aa613d1772a42d3d2a65591d9fa4a049df19503212aa98a1d15e9482e4c9e55 2013-07-24 19:42:44 ....A 184832 Virusshare.00075/Virus.Win32.Xpaj.gen-5b4678f1aafbb71cae924d92d45a3dc634c0ec83633d38b68a3daaf94f35a8c3 2013-07-24 11:30:24 ....A 366080 Virusshare.00075/Virus.Win32.Xpaj.gen-5b9b4723bf7b894e7a61aca2118507ea805f800fac2631ec2e8ecb0aaa729e2d 2013-07-24 18:59:48 ....A 303104 Virusshare.00075/Virus.Win32.Xpaj.gen-66c9aafbefe5190255fca78aab57d1ee57bbf19c6f4429431277e64105f1e7ba 2013-07-24 09:21:18 ....A 278016 Virusshare.00075/Virus.Win32.Xpaj.gen-67eb90824326c288bd9d7f8999748ca49189fb62744715e7608e639bb8ff419d 2013-07-25 15:11:36 ....A 776704 Virusshare.00075/Virus.Win32.Xpaj.gen-68dbb255048efc7e702cf270779ad22321e7844e49cda65589f8ad73e260d179 2013-07-24 17:35:10 ....A 241664 Virusshare.00075/Virus.Win32.Xpaj.gen-694c4c850033ac347c4d7c16505c4f849640758b98ac9ee1e26579aa6ab1fa89 2013-07-25 00:32:48 ....A 450560 Virusshare.00075/Virus.Win32.Xpaj.gen-6b3f99ab5d01f32f775acf9a502f8022e630345ec623a379be0746db96229395 2013-07-24 01:29:24 ....A 183808 Virusshare.00075/Virus.Win32.Xpaj.gen-6ba25bb14ad3b951d3c3af47429ad00558ec30de75ff635e4c21a93365880db5 2013-07-25 14:19:22 ....A 243200 Virusshare.00075/Virus.Win32.Xpaj.gen-6cdbe54888b942a4d8367d88da37a022b488aedc7c2f12fba923e153ae5a1165 2013-07-25 10:09:24 ....A 198656 Virusshare.00075/Virus.Win32.Xpaj.gen-6dae015933fb77d45d968836f8e5604e5d69f635139e4d499cecf4da24b86b08 2013-07-25 07:20:00 ....A 297984 Virusshare.00075/Virus.Win32.Xpaj.gen-7487d047514638227a8a02be379acc2033df4fafc0da4f4c08a95e5c15750c24 2013-07-24 16:22:46 ....A 315392 Virusshare.00075/Virus.Win32.Xpaj.gen-74deb3900fa85be0f9fc9bddff2953f2858c915acb0c6fdc7fb293b492442f30 2013-07-24 08:25:34 ....A 299008 Virusshare.00075/Virus.Win32.Xpaj.gen-763024a15c458d5ca2cae56e2d8005da8fdeeff1667360719348537897b15577 2013-07-24 06:39:26 ....A 189440 Virusshare.00075/Virus.Win32.Xpaj.gen-792d19f702e9f92ef24db43d734123461cb86af08e99c4f4e81d8fb24f750ebe 2013-07-25 05:49:30 ....A 459264 Virusshare.00075/Virus.Win32.Xpaj.gen-7b16cda0074884b9cfcaa48dfd4259aebb3e5c4b4bd7b77484ffe97467647ea4 2013-07-24 11:06:30 ....A 438272 Virusshare.00075/Virus.Win32.Xpaj.gen-7b4c14ff89e043a0fb1d3e3ca92dc821ea21eb929c294de118a62e6b7aba8a89 2013-07-24 05:15:10 ....A 209408 Virusshare.00075/Virus.Win32.Xpaj.gen-7c209579216d5a6f26b8fb2b0afa5f3df7f6126ef5a2063fbea5f1d6e9d5b2f2 2013-07-25 12:51:48 ....A 225280 Virusshare.00075/Virus.Win32.Xpaj.gen-7c652db3206d6717ea534fa08342a56f44ba5e5e5c4c0c0519743f1f5ffa1271 2013-07-24 12:06:54 ....A 299520 Virusshare.00075/Virus.Win32.Xpaj.gen-7d738057a47184c8f6d8c4f9c5947663bc5e7e9130f16db8102ccfda1dd16f0b 2013-07-24 15:30:14 ....A 348160 Virusshare.00075/Virus.Win32.Xpaj.gen-7d90e8a39404944179effc2526267be4a96e2a60a1954a4eae3978dae0615bb9 2013-07-24 17:05:46 ....A 218624 Virusshare.00075/Virus.Win32.Xpaj.gen-7dae8cf4cba744b1a008638c06d10c5a00fd74fae7e450e6530d6086cdf9cf56 2013-07-25 08:23:30 ....A 184320 Virusshare.00075/Virus.Win32.Xpaj.gen-7e55837900cdc6ca50c9891dbfbdce9d9a711821f29d4bbc540a8ac194b79277 2013-07-25 10:27:10 ....A 225280 Virusshare.00075/Virus.Win32.Xpaj.gen-7e9e29a757809d6e50c662ab62e36a1ac82856e0be09acc6d2aebbdfad3d7e8e 2013-07-25 08:24:04 ....A 322048 Virusshare.00075/Virus.Win32.Xpaj.gen-7f133c575c9a1a615dba4d680ae833713076752c68366e3814a70411f94b8f01 2013-07-23 16:08:22 ....A 593920 Virusshare.00075/Virus.Win32.Xpaj.gen-7fd933ba8c5e812ee7a28238d5f33a596a3186398c9d281097b62ea095b47ef4 2013-07-25 16:04:12 ....A 304640 Virusshare.00075/Virus.Win32.Xpaj.gen-8223286deb5543e21268fe785f719a8038260a44721e3060ec38151982981fcd 2013-07-25 00:11:06 ....A 217088 Virusshare.00075/Virus.Win32.Xpaj.gen-824769acdf815204e8659fc92689abfa2f13f4dc679131a0a0b6d728fc7888d6 2013-07-24 21:11:46 ....A 308864 Virusshare.00075/Virus.Win32.Xpaj.gen-82efb1d7d07e64364e8652cf0ff2a48187a093c8dd97726ec10940a9187a3692 2013-07-24 02:27:44 ....A 225280 Virusshare.00075/Virus.Win32.Xpaj.gen-8342279bd9325cc44a6fc3311a7a1adea7769d79e26ed74108d2d408d7e1f1f8 2013-07-24 02:00:58 ....A 203264 Virusshare.00075/Virus.Win32.Xpaj.gen-84523aa63a62130ec622290577b679ed88bde8790b2d57b70c19ebd858814eed 2013-07-24 17:35:52 ....A 186880 Virusshare.00075/Virus.Win32.Xpaj.gen-86638a8a2b13ab4fb1d00f4c0587bf9184cbbd4966635c20bb67b4565074ddde 2013-07-25 01:44:18 ....A 348160 Virusshare.00075/Virus.Win32.Xpaj.gen-8683dcdba474989c541e8ed031fdf0fb3fdc1dc0a00dbcfb7afe76652aca15cd 2013-07-24 22:36:10 ....A 258048 Virusshare.00075/Virus.Win32.Xpaj.gen-87900dbef2f72ebbdfa8eb92e05048f4270522295f8c8c41f15836b9b8fab7b7 2013-07-25 00:52:06 ....A 192512 Virusshare.00075/Virus.Win32.Xpaj.gen-895c2d8e33967aa6a8e108583100cb9682f50748303e5d9a3f3b79a53a92a22d 2013-07-23 23:41:44 ....A 532480 Virusshare.00075/Virus.Win32.Xpaj.gen-8b15b29e6256c08e260d9ee55a18ee2a69bb68669d46f6a8ed703c5fd45bb834 2013-07-24 02:35:52 ....A 258048 Virusshare.00075/Virus.Win32.Xpaj.gen-8b50390c6866740cec0058dcfd14e048eb91f86587a272bf7ad15438fbffe298 2013-07-24 18:11:44 ....A 1294336 Virusshare.00075/Virus.Win32.Xpaj.gen-8c07f0d8a524708db75d49ffc3981245d4283d553218c96d1338f4bd5fd9e31e 2013-07-24 16:18:02 ....A 774144 Virusshare.00075/Virus.Win32.Xpaj.gen-8c509fdfc675a1cc11d2f23a64d5c4c3cdb72d4f0dc1ebaabf6d0b62532e295f 2013-07-25 08:40:34 ....A 202240 Virusshare.00075/Virus.Win32.Xpaj.gen-8db5a96e290208b71d0181c2283fafe06e432327d9719d2dcb9ae538c93cd6af 2013-07-25 14:26:10 ....A 196608 Virusshare.00075/Virus.Win32.Xpaj.gena-6a183f66f46a4ce62eb8bf40080eb63f758a69e8f9afb501e7c960e4f0f77a12 2013-07-25 01:27:24 ....A 253952 Virusshare.00075/Virus.Win32.Xpaj.genb-27b9778c5f96a7fe7e852d86cbb64a6f00c1a0130068ccc15c5da9d9cdcf44e9 2013-07-24 13:26:48 ....A 111104 Virusshare.00075/Virus.Win32.Xpaj.genb-4d6604e59694b45e64de5dfb2027427b49cbd4f40fa818240ae07f7419534665 2013-07-24 20:04:04 ....A 228352 Virusshare.00075/Virus.Win32.Xpaj.genb-4dcbc76039ad5851e61dce8c4eb559220bd0840bde9078e4a2bf234732d4165e 2013-07-20 08:26:48 ....A 96256 Virusshare.00075/Virus.Win32.Xpaj.genb-4effbe0046843f821d5649933af8b5f49fec41238e755aefefcf145e858855b4 2013-07-25 09:59:46 ....A 95744 Virusshare.00075/Virus.Win32.Xpaj.genb-4faee48979ce488dff6020f2e3f5f58870ee2b8aeadb98c9d59a7a8563f0e88e 2013-07-24 06:44:54 ....A 180224 Virusshare.00075/Virus.Win32.Xpaj.genb-5a208531d9d5b91d448051f51229ca365efe8882084082f7dc366ed1bc92d8d9 2013-07-24 01:02:12 ....A 267776 Virusshare.00075/Virus.Win32.Xpaj.genb-5ac71221154509f965b6242cdd40410acccb6c0cfed8151052cf8ca81612a73e 2013-07-25 11:28:12 ....A 93184 Virusshare.00075/Virus.Win32.Xpaj.genb-5b6cb418530c99fa72d78369fefdacfc5d4931771b0d5ef147fee1f1a4714a91 2013-07-25 12:45:14 ....A 147456 Virusshare.00075/Virus.Win32.Xpaj.genb-73358254397ff11fa5823f8e0d5618b6c27331048d8be51ef2bccf2e07e0f287 2013-07-24 13:43:14 ....A 167936 Virusshare.00075/Virus.Win32.Xpaj.genb-7626646b5ffdae9a5d50016ead23e01a57bdff7ed55a4dd4a5c0ac5e7df07c81 2013-07-25 11:39:58 ....A 404480 Virusshare.00075/Virus.Win32.Xpaj.genb-76afd3bfaa8906b2c5151164fe9e05b97bcfc5b9300c9e46e30ca84315815dc7 2013-07-25 16:12:14 ....A 91136 Virusshare.00075/Virus.Win32.Xpaj.genb-83c816771c6ba05523d9fdec44f03ad8d9f18ba80bd87c47de5917fc48188f94 2013-07-24 01:45:16 ....A 138752 Virusshare.00075/Virus.Win32.Xpaj.genb-870881619b7325fb64b970170d4f82e59fd3598dae3e1d3b8a025d09a65d97f2 2013-07-24 00:33:30 ....A 159232 Virusshare.00075/Virus.Win32.Yaz.a-3aeb80c880d5c0fdcbc8987446c521ec39e72c0681c49dfb4ac6ccb4466a8a5a 2013-07-24 21:14:44 ....A 108544 Virusshare.00075/Virus.Win32.ZAccess.e-2784136a5537220b9e23dd0ee326a3d5a9ad09c0219ddf87ab6804d22f84cf14 2013-07-24 15:20:50 ....A 133120 Virusshare.00075/Virus.Win32.ZAccess.e-3c09b4a8fa3b2e64a69d452bbbcad34665a6e6740c6bbef1fbc23a5774665ca5 2013-07-24 08:15:08 ....A 44544 Virusshare.00075/Virus.Win32.ZAccess.e-795ad0956c1c40bc90e82f4b419d370d731838645cee3f2396b21c747612d381 2013-07-24 22:29:10 ....A 116304 Virusshare.00075/Virus.Win32.ZAccess.h-39c83e7c33017cef846749230c9cf232244441e17a44cccd5c3c4f9aae32eba6 2013-07-24 11:02:28 ....A 108544 Virusshare.00075/Virus.Win32.ZAccess.h-4675024e103c6c0f708f6239e2161c77015e4485b063a50777a76c96af40b1a5 2013-07-24 19:06:48 ....A 387584 Virusshare.00075/Virus.Win32.ZAccess.h-4e6aaf8e8f247b26a2160a2ee70ea3b44b77a1e2eaa4d0bfabee1b3eee15404d 2013-07-24 17:39:34 ....A 229208 Virusshare.00075/Virus.Win32.ZAccess.h-8905b923a9d217dd7484d71d443fc69a902d3c860fea60b3e1b70bfdd433ae81 2013-07-25 10:22:18 ....A 52224 Virusshare.00075/Virus.Win32.ZAccess.i-7e7561c067aa0b08b0c1251294f02b2c797e0a53c3157547b09b2799fb1bf05a 2013-07-24 13:37:54 ....A 64808 Virusshare.00075/Virus.Win9x.CIH-7c5f6a8d29d11282b19ce1577536f61c40b47c422ce067a35ec28dad02cf288e 2013-07-25 14:57:30 ....A 1591296 Virusshare.00075/Virus.Win9x.CIH.corrupted-5b8dac5a5751c0cb64a3828b51405feebc7cf921945a501046fad0c94f506fef 2013-07-24 23:38:32 ....A 28672 Virusshare.00075/Virus.Win9x.CIH.dam-86cef274f5f9cd5c389e08fd19e0cfeb53d398321f13cf1cc1e6fbc5d0604ce0 2013-07-24 11:13:12 ....A 37376 Virusshare.00075/Virus.Win9x.Tick.7576-87f0cd5f4a446dae9637f661a49184cabcf63f45844c93d029e2dcdcedca5754 2013-07-25 10:01:56 ....A 98816 Virusshare.00075/Worm.BAT.Autorun.es-2fdba9648969936273b0dd7aa7d26dfcd472dc2013efb99c43978a62c48e2445 2013-07-25 08:53:30 ....A 129024 Virusshare.00075/Worm.BAT.Autorun.es-6daf50c4d8d5d4b600895a91c5008b32531413830e5e42d4fb8a7b041641253d 2013-07-24 22:46:08 ....A 70656 Virusshare.00075/Worm.BAT.Autorun.es-80ac72e4b0328c71a1d217d6fe0bed96ed71c93f5e83949f1d0024923c2f4578 2013-07-24 20:29:48 ....A 1257472 Virusshare.00075/Worm.BAT.Autorun.hi-8be822e27169d9b8ae875f935ff00e35467b535dd9995f276607638fa5ae808d 2013-07-24 02:37:30 ....A 13816 Virusshare.00075/Worm.JS.AutoRun.p-6925b6e631b26714e7253d6e69ff955fd8d21617845bf6b992f16fcbaae62f39 2013-07-24 21:08:34 ....A 53616 Virusshare.00075/Worm.JS.Ocyt.a-7dce9d29de4b7483146d1be2b84cbb781c210037655a46cb042b3090f2bdddd7 2013-07-24 13:49:40 ....A 221 Virusshare.00075/Worm.JS.Ocyt.b-4c0849d0aa19b6ee5d5a32dbec406b2a0d981bb3e4b3327705f3afcb2e46cb2b 2013-07-24 05:29:46 ....A 200704 Virusshare.00075/Worm.MSIL.Agent.bs-3a520051143a8b195b5deb9f2b26dc01174bf23c59bb271a4599cf17a6f5e6a0 2013-07-24 08:59:26 ....A 208896 Virusshare.00075/Worm.MSIL.Agent.bv-3e4d8bb1cdec60e214c822b9f2b81a8c2035b4e613929f7da719e650ba9fda84 2013-07-24 16:11:36 ....A 114176 Virusshare.00075/Worm.MSIL.Agent.hl-294f327ad8cc9df56c50d972a51ece771ba73887e055e0a3b9107bf63c45e5da 2013-07-24 07:00:36 ....A 114176 Virusshare.00075/Worm.MSIL.Agent.hl-4aa41e24f4a4f3b213e3b8c35d616eeea2d896caa65fa4808174800fe9270943 2013-07-24 18:41:48 ....A 84992 Virusshare.00075/Worm.MSIL.Agent.jk-647184006f216197ac32f3b360ab633742c2be2bc3a9c1bb598821c1c9c80b3a 2013-07-24 22:55:10 ....A 26624 Virusshare.00075/Worm.MSIL.Arcdoor.ae-1d63391a9422176147414cdb81746b9c2774e5764ae030d0982d939675de6f99 2013-07-24 04:11:16 ....A 26624 Virusshare.00075/Worm.MSIL.Arcdoor.ae-77141b1c691051e466f7cc172d2fa3108c85f836dd88765347227395f02b3010 2013-07-25 13:12:32 ....A 504125 Virusshare.00075/Worm.MSIL.Arcdoor.jr-4746fda4f759428e1b77a27c2938aff37d746714ef759b287717c3586b3fd808 2013-07-24 18:01:18 ....A 106496 Virusshare.00075/Worm.MSIL.Arcdoor.vko-379558e70d4f22a3401483704f60151e89d9d48c3e831020a590d6b254df83fd 2013-07-25 13:42:08 ....A 111616 Virusshare.00075/Worm.MSIL.Autorun.br-82f0d18596f818c5d757d653953229c380ab08dc9cdce129b8c62a33ad47ff6c 2013-07-25 00:47:50 ....A 16896 Virusshare.00075/Worm.MSIL.Autorun.dk-696e7a8563ccca5d9037ed39a854f8792b484439d60594a09a46f9fa42239d23 2013-07-24 17:54:54 ....A 50688 Virusshare.00075/Worm.MSIL.Autorun.fx-1f6664dfda2cf67398fdd63cd2899d0324a04ff0656dce9f7abbc5a457bbf393 2013-07-24 07:35:46 ....A 350208 Virusshare.00075/Worm.MSIL.Autorun.gj-8c75cb831f92ddb29a58a41200bcf3cd45ff3137aef547e797b3d19f1b44c604 2013-07-25 00:34:24 ....A 340992 Virusshare.00075/Worm.MSIL.Autorun.gu-2f7d36c4eaf629311ac53388df357108486d85cc9bcd15c88c6436400c23c7da 2013-07-24 07:57:48 ....A 398848 Virusshare.00075/Worm.MSIL.Autorun.gu-5d017ba4e4a66d6b9664ba12fde1ba2af0c96ab66218db6c3739f811783e2981 2013-07-19 05:29:42 ....A 108135 Virusshare.00075/Worm.MSIL.Autorun.pih-3c88acb1a7c7ff2545dcfa0da83f06013a71c21eba834248b97fe521077845fe 2013-07-23 20:30:40 ....A 90194 Virusshare.00075/Worm.MSIL.Autorun.py-5634e222538e8227900d23ffa26e07654723c6aedb7f1cc662801dbc4b845a9e 2013-07-25 08:40:42 ....A 845227 Virusshare.00075/Worm.MSIL.PSW.d-6dc167019c52da0d4b31c2ea58c326996cac75e5b9b240cf939fc028e03b3ba3 2013-07-25 06:28:54 ....A 845226 Virusshare.00075/Worm.MSIL.PSW.d-89ad1f705ac10ff9d118be8a8fb0040f91fe14bf82b1e1dffcd08081326952e6 2013-07-24 11:55:46 ....A 27162 Virusshare.00075/Worm.SymbOS.Comwar.a-48b6d44cecfb58ef2ebd2aea9c2d5b3ce4f57411b9c3d11feb60678c9098b2db 2013-07-25 02:13:50 ....A 27162 Virusshare.00075/Worm.SymbOS.Comwar.a-6a69cc3166129c6d295eb4c8fbccdc92e4aefe1f98457bdf48d487db057835cf 2013-07-24 17:42:22 ....A 273662 Virusshare.00075/Worm.SymbOS.Comwar.c-2c3803552df2c17a5bde6cafe1d088c03868ae7ac898254ee20b1d9fb52bd134 2013-07-24 09:05:50 ....A 27162 Virusshare.00075/Worm.SymbOS.Comwar.c-76c4d83da543d9579f960d1f9acd26a42eaa4bdb8b043311b0d6a896f33463e9 2013-07-25 02:16:56 ....A 528097 Virusshare.00075/Worm.SymbOS.Lasco.a-7cb54441ebae8332969bd0c5a89dacf55554ef65b1ade474ab2787b0a37b157f 2013-07-24 20:23:04 ....A 7322 Virusshare.00075/Worm.VBS.Autorun.ft-646abd4cb1853000991b5b59c4fdb47903baf7f4becdbb40666356ecfdb53088 2013-07-25 13:03:06 ....A 288256 Virusshare.00075/Worm.VBS.Autorun.gb-285e1b03939e35b6c3bb1cb0dadd9988963168074b31cc9a7cc82986e92e88b0 2013-07-25 15:15:50 ....A 329728 Virusshare.00075/Worm.VBS.Autorun.gb-6dfa3d32556a8db169833031943f89a18ce5f2235c5add039b662ec015866aed 2013-07-24 00:25:42 ....A 1364 Virusshare.00075/Worm.VBS.Autorun.ku-5eef4b9d49eda768ffce6d5613c115c9087c4000821473e0ca18089c863a1d20 2013-07-25 13:48:58 ....A 830 Virusshare.00075/Worm.VBS.VirusProtection.q-2f73d37ccfab71537b4e5ee9aa055dd67d24c2162faa9d4c120e2399275a22a9 2013-07-25 03:14:12 ....A 246100 Virusshare.00075/Worm.Win32.AInfBot.bg-876fb3e4ffa522a5d8a530b3c796fb49475a31f6f53b9977a199d370d5b37e1d 2013-07-24 06:35:38 ....A 233472 Virusshare.00075/Worm.Win32.Agent.a-672970c446087674985214c2c26d6281d6787f4f81579037bb77b70bbfd0cadd 2013-07-25 09:43:48 ....A 217088 Virusshare.00075/Worm.Win32.Agent.a-7e0d066e854a8532af3934fc894b328c43acfebb893cd4fdb73b3364c7b57240 2013-07-24 12:57:08 ....A 61442 Virusshare.00075/Worm.Win32.Agent.acc-2e4d0f7dd6141ce02a4704f6a65aacfa84c286f2cff673a2275b4d270d8936b1 2013-07-25 16:14:04 ....A 61442 Virusshare.00075/Worm.Win32.Agent.acc-3b5eeb119dfde792f3c0a3ffc0396ffaa4559be311b5ca56c3689ec8cc1b9d21 2013-07-24 08:19:16 ....A 61442 Virusshare.00075/Worm.Win32.Agent.acc-3c9bfad964f5a59edcd4ef3e1ad987df0f7ebc610fdea95a2afe7b11e101975c 2013-07-24 00:47:08 ....A 61442 Virusshare.00075/Worm.Win32.Agent.acc-4b7d7fc9aead6976348a203c5b209896fd48df14772ff6b9e5c306f52657ac61 2013-07-24 14:46:34 ....A 387074 Virusshare.00075/Worm.Win32.Agent.acr-5d03bac3d4029372b2a0c75800b6a300f3f579db618739b2d202f5134228734d 2013-07-25 07:50:02 ....A 513852 Virusshare.00075/Worm.Win32.Agent.acr-5f223e680e5da6cfb4f3b5d6a36c8dca48771e9109c9c1495d52be086f2a41db 2013-07-24 19:13:58 ....A 407356 Virusshare.00075/Worm.Win32.Agent.acr-751abd21a295a72abd8a0ed57050749acc9158a91d6db6f7478da7d6a1db0954 2013-07-25 09:06:14 ....A 325632 Virusshare.00075/Worm.Win32.Agent.ado-6d26f50fa7e4d878a21314499171a66116cd3bef2183a349d2d7d795c68f48bf 2013-07-23 22:33:10 ....A 374272 Virusshare.00075/Worm.Win32.Agent.agj-2ceedbc72e128ce43615274f541ef2f7d5f1a33f8827865a0e8dc0174dbb53d6 2013-07-25 12:48:42 ....A 32768 Virusshare.00075/Worm.Win32.Agent.agj-3b242e9a7162ee70d8da51081ebd5853f5c4be0d548e0b07518261112e4688fe 2013-07-25 12:01:30 ....A 349696 Virusshare.00075/Worm.Win32.Agent.agj-58d3203c882f5e9506a82992fe72d151b7f42e97db4a9bba6c98a9c4f08dc156 2013-07-24 07:21:50 ....A 401372 Virusshare.00075/Worm.Win32.Agent.agj-5923c4799188b734a3fa794e684a8babd17f59b75de30d0edb62c9835ff1a66c 2013-07-23 15:56:20 ....A 349696 Virusshare.00075/Worm.Win32.Agent.agj-6c5966b4ccda980bb872316e276c827fe7de9a74e0c2e5d7047c596dcb0cc2c7 2013-07-25 12:36:30 ....A 352256 Virusshare.00075/Worm.Win32.Agent.agj-74dd3fa06f2015cfcf9fc6129559ccbe9639bbe7b137c1685f4d6ba3b9e6c765 2013-07-25 09:19:26 ....A 349699 Virusshare.00075/Worm.Win32.Agent.agj-7e46872fd00c94fd90e494d7b2bf3a32b2ad51297bd7088f01c35c4e40694857 2013-07-25 08:36:28 ....A 378368 Virusshare.00075/Worm.Win32.Agent.agj-7ea56418235fa35aff2a16650347b386e0e4a13eb05bf99ced90d678ee07c7f0 2013-07-24 15:57:56 ....A 349699 Virusshare.00075/Worm.Win32.Agent.agj-81db4f921db3935cd9d59703467b3e81c87b0a43f1261062e42496cee01519d6 2013-07-24 12:53:26 ....A 661808 Virusshare.00075/Worm.Win32.Agent.agu-3b43982e19ac5aa5b4e40675ad8f90489a8ed1fe5975c5907a17a7ff72646c3c 2013-07-25 00:47:48 ....A 661808 Virusshare.00075/Worm.Win32.Agent.agu-5a91e1d9e2bd4aafd293d6015008fbc75425661fc926f6d8d8cbeee220387eba 2013-07-25 16:03:26 ....A 661808 Virusshare.00075/Worm.Win32.Agent.agu-6d3824dbc58656b3b5121a3f4d6a935a9e034d15399bdb8627abeeb015bb565f 2013-07-24 10:42:02 ....A 204800 Virusshare.00075/Worm.Win32.Agent.ahc-673f637a2748f3ab48f039cd637843b551abe310ef254bd1fb66ec4288b5a0fb 2013-07-24 23:03:50 ....A 204800 Virusshare.00075/Worm.Win32.Agent.ahc-7a43b1fb2775af7dc2adc83e130af3449afdd664e99c75db59ce979068a23527 2013-07-24 16:05:04 ....A 523776 Virusshare.00075/Worm.Win32.Agent.as-7a799a06eb12dc853ec68c2c93755697fb7e372a9fd4e46983573504a094140e 2013-07-24 07:24:16 ....A 376832 Virusshare.00075/Worm.Win32.Agent.bo-4db68d646f16e3244de88ef15109e8b0ed45f3fb84fd6ffa914cce1d6ece630e 2013-07-19 04:03:44 ....A 1601312 Virusshare.00075/Worm.Win32.Agent.bud-b6d930a351c06b3c3859effa8348bfd17ae19ac9489b8dfa97d52daeab6db3b4 2013-07-19 23:35:24 ....A 1616358 Virusshare.00075/Worm.Win32.Agent.buf-84ba289e6398f7893450e9bb6d95abf0d02a073196b2d963db2f86e463369385 2013-07-25 14:56:22 ....A 261632 Virusshare.00075/Worm.Win32.Agent.caq-7caa4e69a9311e05248fc29a63d4e2873ec1c0bf46daa5dcf8c767b5e811a548 2013-07-24 12:57:20 ....A 261632 Virusshare.00075/Worm.Win32.Agent.caq-8a473d1859f3368d9c1a5ab191015a22bb3d95900267e9a7c9cf344eb1dfa4ef 2013-07-25 07:04:08 ....A 1190670 Virusshare.00075/Worm.Win32.Agent.cp-29aa4dce3a3d20c4be0dbaf38f5731e6f68c970955a4ede78f31ff81ede9ef43 2013-07-24 17:03:42 ....A 109568 Virusshare.00075/Worm.Win32.Agent.io-26891f4cb0ab00d06a7efcee56ae809f17042641e240f3e883eeeb5a9a991918 2013-07-25 00:20:10 ....A 67072 Virusshare.00075/Worm.Win32.Agent.sd-4bde1ba9e74240d9100254cdf49694a359d17e545c534e37f0fe1490def5a503 2013-07-24 15:25:02 ....A 53312 Virusshare.00075/Worm.Win32.Agent.vzl-874eb64528a7ea9db9b49cee9e03687138885dac45d28d47d3c406ebd1b72f2b 2013-07-24 22:26:18 ....A 9216 Virusshare.00075/Worm.Win32.Agent.y-812c05ac4d27d1cf68b8603504bdc583cf511c2ad38cd5e494879a9965bbadda 2013-07-24 15:30:08 ....A 19456 Virusshare.00075/Worm.Win32.Ailis.a-88a83cf6f2364064d964a3b1419bbb42d41e60dcb05a5fbdc947af8df27ba107 2013-07-24 14:24:38 ....A 164746 Virusshare.00075/Worm.Win32.Anilogo.b-7b6b7160b37a9a3e9c4eaae8a60f347f47bed000b0146174aa8da68d0e6a390a 2013-07-24 02:19:38 ....A 114688 Virusshare.00075/Worm.Win32.Anilogo.c-492139896308511e74aa7402c06f1e66f0df499c1a131b457cf426bd434f8f55 2013-07-24 02:55:04 ....A 165158 Virusshare.00075/Worm.Win32.Anilogo.f-2a122cf81080cc835b2b1765d983bbf61787fe3d55166685235348acf9b1edea 2013-07-24 13:47:58 ....A 165154 Virusshare.00075/Worm.Win32.Anilogo.f-3757cbcc22d2d421dd9b635aaca5f96302fa7b83d1164e159844ce3441b4ca88 2013-07-25 10:45:38 ....A 165164 Virusshare.00075/Worm.Win32.Anilogo.f-7e809a9d37fe7ec6fcdc5b7f734c685c97d0c96b74aea057693cbb7b397d41cc 2013-07-25 08:36:30 ....A 27919 Virusshare.00075/Worm.Win32.Anilogo.f-7e987f1dc3f31375b4b612a16db30a79337d4a171a996ea69e97baa9920174a6 2013-07-25 01:17:46 ....A 761893 Virusshare.00075/Worm.Win32.AutoIt.aez-6574ed9870f3170d4413d8e03a4ed3cf876876f1cdc6bf20df2880dd3b219f2b 2013-07-25 12:42:06 ....A 761897 Virusshare.00075/Worm.Win32.AutoIt.aez-773c8eb864361cff4e7606d374c8736a5a36d7647d33d1f123aa195f33c5e213 2013-07-25 11:44:56 ....A 761957 Virusshare.00075/Worm.Win32.AutoIt.afa-384743d4f07d4a931796a4722a19834eaaa8edf31b17cd1edea03bb7e8e50595 2013-07-24 02:42:42 ....A 761943 Virusshare.00075/Worm.Win32.AutoIt.afa-3bfa664d653334c75086a2e70aabdbd4440697a84e96e6019731feb146b9ee43 2013-07-24 07:14:56 ....A 1636138 Virusshare.00075/Worm.Win32.AutoIt.afk-3fe0ed7907dcc12eb5f42c29c0791606960cec9e39a7482df67f55c66035e247 2013-07-25 07:54:12 ....A 418107 Virusshare.00075/Worm.Win32.AutoIt.agb-2fe7368378318edabaebf024ce5357e881ca7467c2e896117e9681beccbce2c1 2013-07-24 21:08:28 ....A 358006 Virusshare.00075/Worm.Win32.AutoIt.agb-370e55be9bbeb6899bc4709fe8f118c3091fcac364ac53033067aa048b2b681f 2013-07-24 20:59:50 ....A 319803 Virusshare.00075/Worm.Win32.AutoIt.agb-4bc4ddb865cf41ab779b1eff9782e14ed8d4f20dfc4cf154f3bceb3909fca32a 2013-07-24 10:32:36 ....A 308539 Virusshare.00075/Worm.Win32.AutoIt.agb-4ee6e305ddf1b8a6f159aff965e44427da7a42bdcb688b7db8067c20dc7f06d9 2013-07-24 23:33:28 ....A 366395 Virusshare.00075/Worm.Win32.AutoIt.agb-5ba087859633d5be2d85c53f2791188b32cc35e7698ac5f7d95f1648c8c0e839 2013-07-24 00:34:32 ....A 287262 Virusshare.00075/Worm.Win32.AutoIt.agb-5d4c142c5115d861c7d2133d5e0ac587d465d1dc98987a38e5a11770293dab3a 2013-07-24 09:47:10 ....A 286497 Virusshare.00075/Worm.Win32.AutoIt.agb-674676ef60211176c3eca5ec63bedfd81d440ebe267a826ee6cf76dee3587891 2013-07-25 06:17:50 ....A 288571 Virusshare.00075/Worm.Win32.AutoIt.agb-6d195613dd921b36e53ec1d59990845ce8d5057b57f568efd579842959a586ec 2013-07-25 09:56:04 ....A 288527 Virusshare.00075/Worm.Win32.AutoIt.agb-6dfed484ace498c4ca784499c38499f913cf3d4c72b017211a90b4e356db4b98 2013-07-25 11:39:20 ....A 285455 Virusshare.00075/Worm.Win32.AutoIt.agb-7a2c41025768bbeff3f83ddf3787cb39130a7e93b9c507770beb7361409c2e0b 2013-07-25 12:28:58 ....A 286523 Virusshare.00075/Worm.Win32.AutoIt.agb-80abf7158b85393a821d849c8d9b59ea325d7eee81dd7e5e3a7e26e4617750c8 2013-07-24 13:12:32 ....A 286523 Virusshare.00075/Worm.Win32.AutoIt.agb-8537cc24daa0e38e27a1d5cf8c860fa5292cc00c41650ddb906d9d70ec5c3031 2013-07-24 13:50:16 ....A 289083 Virusshare.00075/Worm.Win32.AutoIt.agb-88d374097cb295e061d0b863a6f72bde7e587549f7cd357ad957f85384b6d5c4 2013-07-25 06:39:42 ....A 287547 Virusshare.00075/Worm.Win32.AutoIt.agb-8b6d41d5df028593d6e8a08188f94a8afb6bbc87dd8cc098af02d59736283996 2013-07-24 14:41:30 ....A 551669 Virusshare.00075/Worm.Win32.AutoIt.agm-1e2d5d288ed643cde44da59568bec52409e5a30cc4b500c6e560cdd30da8cd80 2013-07-24 19:35:26 ....A 208896 Virusshare.00075/Worm.Win32.AutoIt.as-2737bbaf57d8c8dc82830c3fbbb3f0d8997ac5594c346718c1494f9d3aee4121 2013-07-25 15:47:06 ....A 377939 Virusshare.00075/Worm.Win32.AutoIt.at-480972890287aa09681ac1cc33a33c6f4295f69b2397b808555dab27a47c9866 2013-07-25 08:49:00 ....A 8757248 Virusshare.00075/Worm.Win32.AutoIt.bh-7e89accdb94010ac75cfef5b726e2055715f01645a998061b4b6248cf26f4fe7 2013-07-24 09:30:32 ....A 283817 Virusshare.00075/Worm.Win32.AutoIt.bi-8b64bded0044ca7085ab047a488af4b6f9ad910c62a0eba8961a31b0a9b15deb 2013-07-24 13:17:20 ....A 316607 Virusshare.00075/Worm.Win32.AutoIt.ci-1e237257699849c4340711fcd68fe60554011ae7294383f87446741902bc7c87 2013-07-24 11:07:48 ....A 315904 Virusshare.00075/Worm.Win32.AutoIt.ci-3f26fe0fe32b709ddc3f21a0c0920d271d22d1c8a0486dc6b711358170a26ca6 2013-07-24 23:23:46 ....A 316607 Virusshare.00075/Worm.Win32.AutoIt.ci-47821c37139144b865cd69902ba583bcf501acf08bdc681608db30e6a6bdfdd1 2013-07-23 22:37:34 ....A 419007 Virusshare.00075/Worm.Win32.AutoIt.ci-8a24db4712e7cf5733ced9970170d20f5cb1ebe27f76ffec2d9704032081e018 2013-07-24 23:45:40 ....A 334592 Virusshare.00075/Worm.Win32.AutoIt.dn-2bd105dd023ed7e88846480cb1c080057ab51760cc7049e8473a734c4bd38b34 2013-07-25 06:37:28 ....A 746317 Virusshare.00075/Worm.Win32.AutoIt.dn-2e0b20b28dab08e97a50c906635cb9f6d87474ef6ab3c93e96f7e1e9722f5692 2013-07-25 06:18:42 ....A 272131 Virusshare.00075/Worm.Win32.AutoIt.dn-6b5c140e79cd82819ed61409e67ca41d76da3a0ebc0aa04a2d04dfc6c927d151 2013-07-25 09:12:18 ....A 408832 Virusshare.00075/Worm.Win32.AutoIt.dn-6d7c9b12d2b62f8dfb7425ee7b0d05d9cac01ccf87a427f742c433a0fe3711f6 2013-07-25 09:15:08 ....A 267264 Virusshare.00075/Worm.Win32.AutoIt.dn-6de715327ab46d7464c1f966ee7be65d6329f96c69cf01b273254bb5eca5f18c 2013-07-25 01:44:52 ....A 276992 Virusshare.00075/Worm.Win32.AutoIt.dn-744f38ea87528c4d309ddf7bf15a4b489c988e07869f483386961cf1cc74cecb 2013-07-24 23:57:10 ....A 629248 Virusshare.00075/Worm.Win32.AutoIt.dn-7539dd668d92bc607e384fd7ce9f38c467481cc686a84985aa9b8acab229ec0f 2013-07-25 05:46:00 ....A 311040 Virusshare.00075/Worm.Win32.AutoIt.dn-8610c7a1fad9ae49e5f2c7105508d5265a02726117a38d096bfd2170fce5149b 2013-07-25 00:44:08 ....A 413184 Virusshare.00075/Worm.Win32.AutoIt.dn-8ba7e50b0d527de8683fc4ef67d67bd2af93e5950c5426a90b2e8fb5c22a4203 2013-07-25 06:32:30 ....A 222108 Virusshare.00075/Worm.Win32.AutoIt.i-1f02f492a59ae5e5aad2177c9122b433d61c1dfcfba67d197470629146960dbb 2013-07-25 13:46:48 ....A 217088 Virusshare.00075/Worm.Win32.AutoIt.i-37b7eb64919b3db4f95ea50a03c49af0cc5f483f6abb1bbd70a3c3dc0185c21e 2013-07-24 20:25:08 ....A 220778 Virusshare.00075/Worm.Win32.AutoIt.i-6b6b683831d8c0e1cc27b38976f088e5b38b17ec8f2b56c865c85003df0f9285 2013-07-24 06:17:42 ....A 485004 Virusshare.00075/Worm.Win32.AutoIt.lv-4f01d134cfa51d32d1a12a00291d08616146aa2a9f993ecdb8490b5a18f1bf7e 2013-07-25 14:53:14 ....A 356293 Virusshare.00075/Worm.Win32.AutoIt.qh-39a8fb2e957767d5c38c48047647abe728cf90c7871c5a6d7c6f5935eed72da6 2013-07-24 05:04:28 ....A 626629 Virusshare.00075/Worm.Win32.AutoIt.qh-6ce21781e40400ba29be0adcf09c6eb66806693302ed46a59116436e06d9417b 2013-07-25 10:15:34 ....A 1207153 Virusshare.00075/Worm.Win32.AutoIt.qn-4f77c057e4edbc6b76175d75a2f296de10809d12199776ab20ce94371129cbf9 2013-07-24 08:20:48 ....A 791528 Virusshare.00075/Worm.Win32.AutoIt.qo-3c32bae40f0b99d56119af6eb0d3f8a22085690813788989da2d57dacca59f8d 2013-07-24 04:57:14 ....A 656453 Virusshare.00075/Worm.Win32.AutoIt.qx-835c852401887ecb9f271c163073dbc18c95980b01f1eac3d6980eed93d2c6ee 2013-07-25 08:17:02 ....A 949930 Virusshare.00075/Worm.Win32.AutoIt.re-6df0873e0a2c676abb5d17e46c4efce6d2505e921cdb4d21a62dd9ba80bc90a2 2013-07-25 13:28:26 ....A 945484 Virusshare.00075/Worm.Win32.AutoIt.re-7bff2ce89fb7c204b4ff5d9e920747a34589922d59b7c19b5aa9d9429a2e6261 2013-07-25 09:35:02 ....A 364943 Virusshare.00075/Worm.Win32.AutoIt.rm-4fa0bfd16f6b287ee50bf8aedd2bc79b669bbf43a260ff9a0e64179521e65a4b 2013-07-24 09:45:54 ....A 285071 Virusshare.00075/Worm.Win32.AutoIt.rm-6ab5860ca5f866d013b245f89ea07b1abaa9d2b7a71012b2eae8c2ad37c45eee 2013-07-25 11:55:46 ....A 987716 Virusshare.00075/Worm.Win32.AutoIt.rn-4f67185f795e53097b2a36b6b265ce7b1ba2511e13c8a2e067eeb0e4313e6ea4 2013-07-24 15:36:04 ....A 3640996 Virusshare.00075/Worm.Win32.AutoIt.rn-65820aaec73ca1cee5c7a140951cc2e7ae4555228d57e460be5a2ba67d8c0c6f 2013-07-25 00:38:30 ....A 485594 Virusshare.00075/Worm.Win32.AutoIt.rn-808ba03dc3cc5d24ef248dcacb0b1b56f93f61e72c639bb3009900157e7bdb4e 2013-07-24 09:51:04 ....A 770737 Virusshare.00075/Worm.Win32.AutoIt.ru-39c748c2d9390ee9615ddbdb48ea4066f626fe6aa1e6f4f4f01bd0c8a4ba67c4 2013-07-25 14:02:48 ....A 840369 Virusshare.00075/Worm.Win32.AutoIt.ru-3d2140e3fbc07a774bcf1864f84144bd8d23e13ce4e15bdf3430b33c1c98956d 2013-07-24 06:41:16 ....A 865589 Virusshare.00075/Worm.Win32.AutoIt.rz-7928c22408b1b05766bd6d2c5e3d01872cde9ad7d13da1177c2f8bf8f43a0dcb 2013-07-25 10:41:12 ....A 1558492 Virusshare.00075/Worm.Win32.AutoIt.s-5f8315f1e79e0a2f583de44568e56a70b2353ced9e6b8c6e006bbd2e9fe871e4 2013-07-25 14:29:30 ....A 2790599 Virusshare.00075/Worm.Win32.AutoIt.sl-5b3cc37ef0ea6e397ad78894f8ab3e9de462b11d6c0d95938683c5c4bf9774cc 2013-07-24 07:19:44 ....A 638464 Virusshare.00075/Worm.Win32.AutoIt.sl-759f3d669f03880693a8f3d4fc9ddca24c32fa1c155762de8a25f0294de962ed 2013-07-24 13:30:48 ....A 610304 Virusshare.00075/Worm.Win32.AutoIt.sp-2bf38f677143caff01984bb3c8463f913f97d5ba41e23b2b9a28a80208399a8b 2013-07-25 09:22:18 ....A 724480 Virusshare.00075/Worm.Win32.AutoIt.sp-6d51a98844598fb8881a0f14ac8a10f26cc76f2b9b409d74ce722789ff3425d7 2013-07-24 14:08:52 ....A 284971 Virusshare.00075/Worm.Win32.AutoIt.sq-2a560762cb9e4b764ef270d0f4dc64c7abe34bb93cbc76ced15765cd2780732f 2013-07-25 15:56:24 ....A 366794 Virusshare.00075/Worm.Win32.AutoIt.sq-804a5d1a05cc0d402e2f8cd12c5b786f645fab1356b3cc22115478b9d9faebee 2013-07-25 14:17:12 ....A 284497 Virusshare.00075/Worm.Win32.AutoIt.sq-8da05eb35e4c1c782a47de50ba49c9561b4695646b4e0263edafb73abc34d988 2013-07-24 10:57:18 ....A 215040 Virusshare.00075/Worm.Win32.AutoIt.tb-373efde55a931634e5e87c9333738145895b10ef9f85bc7b4f404c50b8291b5d 2013-07-24 04:26:34 ....A 262265 Virusshare.00075/Worm.Win32.AutoIt.tb-3dbaeb55b19fd1507143f5500b68474ae638e046a2e1f01fb62dcfb1e34e8c36 2013-07-23 23:48:38 ....A 950012 Virusshare.00075/Worm.Win32.AutoIt.tg-693da38e6a107d84652a909a37d96fed2183a683935c61ec708a27b0818e17c8 2013-07-24 03:34:34 ....A 730988 Virusshare.00075/Worm.Win32.AutoIt.tg-6c52f4cd681f5d925658b4513953ac35736a55c121eec338c42b9fd69e2db243 2013-07-24 15:35:38 ....A 925490 Virusshare.00075/Worm.Win32.AutoIt.tg-78ed08a2a7a3407fabce2a26763e848cfa8e1a3757f560c701aea1f1f684cb39 2013-07-25 11:07:20 ....A 695911 Virusshare.00075/Worm.Win32.AutoIt.tk-2f937430489104f9e45c61f73924c1c574c7f612d64b6fc2c63c473ccba7d7ba 2013-07-24 06:35:44 ....A 734293 Virusshare.00075/Worm.Win32.AutoIt.tt-7d843ce164a99a9a13061c158198068169aa45a91dbf5dabf85cb43e084dd6d0 2013-07-25 08:08:04 ....A 875093 Virusshare.00075/Worm.Win32.AutoIt.tt-7e41df46225a8c7cfcd8f650b1c598c1a022fe3d0b3a83d91a0097323471894a 2013-07-25 14:02:42 ....A 906752 Virusshare.00075/Worm.Win32.AutoIt.uc-2a0601b2ece725cfbf634967ad1fccd7884c38c971ba4fe7f280037ea0bf3d0d 2013-07-24 05:35:40 ....A 167424 Virusshare.00075/Worm.Win32.AutoIt.uc-59197acfcb223a4fd2fb5b7c11b2a22c66af758c00685992561b931d7c6fe5c4 2013-07-24 14:11:34 ....A 893440 Virusshare.00075/Worm.Win32.AutoIt.uc-68cebf01a0967c419e2b8d18b45fe9bf7ee45020bba872ce7a48ac79facb15be 2013-07-25 13:27:30 ....A 355857 Virusshare.00075/Worm.Win32.AutoIt.ul-812771a7564cdf082ce8711a09da35d0dc18d305ca19b4a2f07bc1c05107b7d8 2013-07-25 00:26:08 ....A 347527 Virusshare.00075/Worm.Win32.AutoIt.uu-66ec5c68409c5eb856b1c72e82b26dc2fbf15c91a73408f104bc8f68b3969157 2013-07-24 16:16:50 ....A 375249 Virusshare.00075/Worm.Win32.AutoIt.uu-80a58260bd5866e448540075a7a0696511bf7081d8930e84b6202bc2052906f1 2013-07-25 00:40:52 ....A 15829 Virusshare.00075/Worm.Win32.AutoIt.ux-2b936f15aeb39efb0ce4973a14ad9d3de9f43c5d47db7af25bf156e752a6cde8 2013-07-24 16:32:20 ....A 297666 Virusshare.00075/Worm.Win32.AutoIt.ux-5728d0da6d3d1d8dd06da264f198c355ac285daaf5a489475c617a056d926f14 2013-07-24 12:31:12 ....A 635777 Virusshare.00075/Worm.Win32.AutoIt.ux-584f156d4080f08e737d263d736b13ed5d75dddc034d742e3a520000e56683dd 2013-07-24 10:09:10 ....A 307892 Virusshare.00075/Worm.Win32.AutoIt.ux-6778955eb9abbd37473edd279755a6dfc9e32640872723f210a8ad898ff4a5da 2013-07-24 13:02:30 ....A 587302 Virusshare.00075/Worm.Win32.AutoIt.ux-752a90c36bb4513eb8dd844e438290c9ead94b5af9563822a913ca2638d3f099 2013-07-24 21:25:12 ....A 351011 Virusshare.00075/Worm.Win32.AutoIt.va-2a7f6160d17e0ac976b6fbe0576f232bc5c41bcc8bad6331517919efd8e10870 2013-07-24 14:36:06 ....A 1173980 Virusshare.00075/Worm.Win32.AutoIt.vi-66c71ce5cf3804ab576ff7fd47f158d5a52171fb515fa9f9bf5bf9e8a78363f2 2013-07-25 12:29:52 ....A 622796 Virusshare.00075/Worm.Win32.AutoIt.wt-7d1da057d0fb82ac69b14f439e36754d6e79f3b0b8589ddd264d769a31fde225 2013-07-25 12:46:58 ....A 591120 Virusshare.00075/Worm.Win32.AutoIt.wy-498530dad95eb118550e179250b5cb7627bdb5af781e27aff3a357d7b594da8a 2013-07-24 17:35:28 ....A 610490 Virusshare.00075/Worm.Win32.AutoIt.wy-75164213e122026928dead6b6b4b6e2c20f3122a5982aa10fcc48e13fcb3ed8f 2013-07-24 18:31:08 ....A 583068 Virusshare.00075/Worm.Win32.AutoIt.xf-2c1fad3f6e4f93c6c10f4b5e2c07293788b318ad318126db6c9c0c526f78557e 2013-07-24 20:13:18 ....A 582858 Virusshare.00075/Worm.Win32.AutoIt.xf-58e6d0094916fc801ba0e26fd21e0c1f4105ef9313d3515b84ea15e1449d4f82 2013-07-25 06:15:18 ....A 581470 Virusshare.00075/Worm.Win32.AutoIt.xf-5de3739e344cf350f5b0c79a73f71d308582850f39e8319f749078aedc57b0d1 2013-07-25 00:16:36 ....A 535128 Virusshare.00075/Worm.Win32.AutoIt.xi-737ab3ae72b013469d5e0cfcd542ccc20798de76bfd0e39094e94ecb5e6af633 2013-07-24 06:51:46 ....A 614883 Virusshare.00075/Worm.Win32.AutoIt.yd-6b3059f43385cc3c35780c63013fc22a80df1638836790b6081615194a490954 2013-07-24 23:50:22 ....A 607576 Virusshare.00075/Worm.Win32.AutoIt.yve-6c4f69b8fb3c726d1ead4b7c1a1ee0d27e54ca7ab3e49520e63bd856ab6d2741 2013-07-24 14:16:14 ....A 859733 Virusshare.00075/Worm.Win32.AutoIt.zy-777955f612d37d9a8199f975427855e36226857abbeef870810883b711bf6960 2013-07-25 11:11:08 ....A 57856 Virusshare.00075/Worm.Win32.AutoRun.aam-6d9827251076b845fe4b3988990b7f30239a3799cc8a1cf82d25bb24496b24c3 2013-07-23 23:20:26 ....A 387584 Virusshare.00075/Worm.Win32.AutoRun.aaq-3b5d11adc1da4a90303b1f8a13d715b8051fad6e2e22c7c95557c6770e1c6439 2013-07-23 23:16:34 ....A 273920 Virusshare.00075/Worm.Win32.AutoRun.aaq-675bd3ac1fbeb6bd909169d55207afa2b19fc670a5ced917df8c5740453bbab4 2013-07-24 13:28:04 ....A 477696 Virusshare.00075/Worm.Win32.AutoRun.abhg-4bc5d753095a9651019ae2fdc20bf3ff143c10c1820627308cbe6ec8fd135f9e 2013-07-24 22:43:14 ....A 122368 Virusshare.00075/Worm.Win32.AutoRun.abr-269b6b4a8b47716a420b05628ea492bbc9194de74e16683229ff744c78bb322a 2013-07-25 00:02:56 ....A 584420 Virusshare.00075/Worm.Win32.AutoRun.agp-745c079dd9d2d54967bfde1f439ebc1a81d01e19ab50b0833d9fa3fe04c9fb29 2013-07-23 23:14:04 ....A 14848 Virusshare.00075/Worm.Win32.AutoRun.ahe-89bc43aa06d6367efcf1ba20d53d41c68c91913ca07f93478ff0f971eac406ff 2013-07-24 14:25:06 ....A 79923 Virusshare.00075/Worm.Win32.AutoRun.aiun-2bff7f54c88d8449f1b3af863eaf3bcdb356888d4c0e86342d779b873e52ce98 2013-07-24 20:17:06 ....A 447590 Virusshare.00075/Worm.Win32.AutoRun.aiun-68bff7557ea89f3475bcc4675af9c957dba54572501b113f37effd3d6d993830 2013-07-24 20:55:28 ....A 81101 Virusshare.00075/Worm.Win32.AutoRun.aiun-881677ec9de6b5d0aa235e8121b668c05ad8eaef582e4c35d87ebca6676d0a31 2013-07-24 07:38:32 ....A 81268 Virusshare.00075/Worm.Win32.AutoRun.aiun-8c4263fa866dc6c5806a851bbb69d213fe9517022ca48b2d0b221c4a8c24c679 2013-07-24 11:22:42 ....A 18271 Virusshare.00075/Worm.Win32.AutoRun.ajo-6a8d07554822545402761b4e9bd19cdddba9b9388f01deeeff61f7f5e1541318 2013-07-25 15:25:02 ....A 294396 Virusshare.00075/Worm.Win32.AutoRun.amnl-5ccf4a05df510975ad88b6e382c5322425b12029a2ede2aaa528e0a53f671c7f 2013-07-24 08:47:16 ....A 275278 Virusshare.00075/Worm.Win32.AutoRun.amnl-850fb92ddc71c5895544a90f13afb21de86565f6a31a1fdd32202fbc51dc7462 2013-07-25 01:54:42 ....A 148480 Virusshare.00075/Worm.Win32.AutoRun.ane-268049eb08c2dcf2021710e9861b1c39242c4fad27fc4b5e0a0fd22e69d2c54f 2013-07-25 06:18:46 ....A 69632 Virusshare.00075/Worm.Win32.AutoRun.apjn-64ca9fd514ee9369b7a4d8a6f650198332e116595cd94445b68f18dcb14b5845 2013-07-25 15:27:42 ....A 1391583 Virusshare.00075/Worm.Win32.AutoRun.arif-877c10acae98d43534bb945eb63d83b0f0cf55c37a84c05687f3d5cfa1d70e90 2013-07-24 22:19:28 ....A 61440 Virusshare.00075/Worm.Win32.AutoRun.aune-5bcde134d7da38d21851eacf5e9dcdaf2776adf9ccdd708d4ea12ae1a1710c22 2013-07-24 17:38:28 ....A 61440 Virusshare.00075/Worm.Win32.AutoRun.aune-783452829470309e5c5918750308e8620190e03942813c0bdb7b4803a43856ef 2013-07-24 08:22:04 ....A 61440 Virusshare.00075/Worm.Win32.AutoRun.aune-843464d64087fe73ca9b51724147f81bafd8171af1b29be8acfa344a26fd4a00 2013-07-25 13:05:34 ....A 131072 Virusshare.00075/Worm.Win32.AutoRun.axfd-862e90fcf85903e772a03d1132f36004f4c17273d025d0542b13a5f95e3023d5 2013-07-24 04:27:40 ....A 40960 Virusshare.00075/Worm.Win32.AutoRun.bant-8abeb01b479f906de5980664934987d660f3839dbfc104c43b36ef648d4cba2c 2013-07-25 15:14:42 ....A 164392 Virusshare.00075/Worm.Win32.AutoRun.bdi-4b1d3840c9bda8099689d884edc550496f38f1aa30ac89740eda00148e4b76cc 2013-07-25 12:01:48 ....A 28000 Virusshare.00075/Worm.Win32.AutoRun.bdi-4ef8c91b1a8a782c78dc486c0a0cb52a457644f0072798d8cb44f04bbd66fc00 2013-07-24 15:12:42 ....A 311296 Virusshare.00075/Worm.Win32.AutoRun.beh-8491d52cdeb5d05f2df2698a17794d4090efe90f28a76e8011a0c72009a7c79e 2013-07-24 21:02:46 ....A 311296 Virusshare.00075/Worm.Win32.AutoRun.beh-88710a39149ad1eb1d041360cc7245b556f95753757a3bcdde71de3655281b69 2013-07-24 09:27:36 ....A 40960 Virusshare.00075/Worm.Win32.AutoRun.bffi-292780ad56b0ac17607d1b323c92bd6fba1a2087255c485410796f9dea7c1c67 2013-07-24 09:47:10 ....A 36864 Virusshare.00075/Worm.Win32.AutoRun.bfvu-2943fa99f6ac47a6a5aba68ce0c3700580390af0c7b3df10cfa31747525fc88a 2013-07-24 07:36:20 ....A 36864 Virusshare.00075/Worm.Win32.AutoRun.bfvu-6987402b97a2193aef4afd62771f08c036980c9b995eab95db81609ad9118e74 2013-07-23 15:51:52 ....A 36864 Virusshare.00075/Worm.Win32.AutoRun.bfwc-44e3eb3b73affc68af1dafb46ee5fd5aa22549a706cf9f32facfdcfb7508e526 2013-07-24 06:55:06 ....A 36864 Virusshare.00075/Worm.Win32.AutoRun.bfwc-6a4a51bffd06b5ad181fb0e2af37008689e6671ae31f82da68f25d716138147d 2013-07-24 06:45:32 ....A 89088 Virusshare.00075/Worm.Win32.AutoRun.bg-4b39942b7230c7f9c99ebce82fd2ce1b65a5e852dd5f476fae2bd08e210194cf 2013-07-24 23:08:36 ....A 160256 Virusshare.00075/Worm.Win32.AutoRun.bgci-1e8efe4f70dceca6e32b0e5739b9d42a8c8df16d0147a484b7e96d0668b63d22 2013-07-24 18:14:36 ....A 435712 Virusshare.00075/Worm.Win32.AutoRun.bgci-843e7bc66d40327fa32add2f89053b91d53cfc6baff4d253273ccdd2563d2ef4 2013-07-24 07:57:52 ....A 36864 Virusshare.00075/Worm.Win32.AutoRun.bgnj-4e4d206c17dcb84d0c28662f860f46dccc944639a835f88903a6ba7061ecf817 2013-07-25 10:27:16 ....A 36864 Virusshare.00075/Worm.Win32.AutoRun.bgnj-5ff6e78d504f4ee0909d85a00859cae910900b379266257626457792b538796d 2013-07-25 02:23:34 ....A 91904 Virusshare.00075/Worm.Win32.AutoRun.bguc-4ca34a4d898c88da0af60cccdee91eadf829fd8890a60d7f3369e811ee394793 2013-07-24 05:03:32 ....A 36864 Virusshare.00075/Worm.Win32.AutoRun.bguc-6be6af73ceb7077d004fe989485e75ca9c24db9054b61ac2fa8fc70f38e1b06b 2013-07-24 19:19:00 ....A 36864 Virusshare.00075/Worm.Win32.AutoRun.bgyw-2d367e358b1fc330ac15afa091ad120fb2b95b853afe4ad276f900cc783eccea 2013-07-25 13:38:04 ....A 81920 Virusshare.00075/Worm.Win32.AutoRun.bhfm-83c39d80e31e60549b26432622aed9395390db710bd42fd2442db7f63b8d1e0e 2013-07-24 10:56:14 ....A 36864 Virusshare.00075/Worm.Win32.AutoRun.bhnm-4ccfdc01fb7274095898b8de31e9ded07d2f3f3dba246717cd4ac454ad80fe64 2013-07-24 08:59:30 ....A 66048 Virusshare.00075/Worm.Win32.AutoRun.bhpa-83d8da412581bbf02dda6ed7245f987b66afcbd4d88f09fc32b78d0f05dcce4a 2013-07-24 02:09:02 ....A 40960 Virusshare.00075/Worm.Win32.AutoRun.bhro-860f6f88222dcec4f0b933ec7a955c03728bcbd7bb6ca9853e9638663bed4657 2013-07-25 07:03:18 ....A 36864 Virusshare.00075/Worm.Win32.AutoRun.bhsr-38a17c160db5b1c0bdf60027bad816c868ba585d8e5b2c778677db1606ee3da8 2013-07-25 08:06:28 ....A 40960 Virusshare.00075/Worm.Win32.AutoRun.bhzo-4ffc1460a9443de5ce46722ae298449651625da46ce5039ddb0214c33dbd9539 2013-07-23 23:09:32 ....A 78336 Virusshare.00075/Worm.Win32.AutoRun.bix-4e065aa1036510c6d7fd6a9d84e1aa2dfd365d389cdbe923253ecb881d19b301 2013-07-24 17:39:00 ....A 36864 Virusshare.00075/Worm.Win32.AutoRun.bjhj-74432bea98fe8c09816d3564749dbc39106b2d2c7061a39e1f7e41d813b7e5a3 2013-07-25 14:02:36 ....A 188694 Virusshare.00075/Worm.Win32.AutoRun.bjpl-3ec896b56c23ea2b0d11e9f9f4ce650d701dd9854ba665d643905c100a251e6e 2013-07-24 13:41:28 ....A 117760 Virusshare.00075/Worm.Win32.AutoRun.bjzc-5c422fc524583b7c35a6eb6401fe6b321244cc0b0953f84ce22cea8b722819ba 2013-07-25 00:58:02 ....A 15621935 Virusshare.00075/Worm.Win32.AutoRun.bknu-5c28ca84e58d745a2018755e49cc3012407cb13caf9d6bc536c8359b8de0ae39 2013-07-24 20:23:30 ....A 27136 Virusshare.00075/Worm.Win32.AutoRun.bkv-3e625fdeb08b7d1007f99eac15e87dd81bce64d49ef46db737eed8e394121489 2013-07-25 11:59:50 ....A 28000 Virusshare.00075/Worm.Win32.AutoRun.bkx-87093f6d1d0c668531b2fb0341737732ddb3ff798767aa590e58e8bb3f42e1ba 2013-07-24 12:12:24 ....A 13503872 Virusshare.00075/Worm.Win32.AutoRun.bleq-6784d6c1566d8b4fb939db7c7ab8493b6d95a559e8dd0b93f37fcd200576d8fc 2013-07-24 17:45:50 ....A 339968 Virusshare.00075/Worm.Win32.AutoRun.bliz-3d1cbb38130748d656064fa7eca4e921ce361aea6f2661e98b5afa750b8c08b2 2013-07-24 05:58:50 ....A 376832 Virusshare.00075/Worm.Win32.AutoRun.bliz-48ea676d8b79498e672c58fa7cebea1c09b8818b0f47eb4ba7fe66f583a9eed4 2013-07-25 08:31:08 ....A 319488 Virusshare.00075/Worm.Win32.AutoRun.bliz-4f4074f83059a7576eccd787581cc426e02f842bc9d63d5b4416f44a2e9d8370 2013-07-25 13:33:10 ....A 389120 Virusshare.00075/Worm.Win32.AutoRun.bliz-6c33666db961d15f8303147cf505105d292f1b2ffcec67b0d6840467321ea7e4 2013-07-24 20:57:14 ....A 364544 Virusshare.00075/Worm.Win32.AutoRun.bliz-81f29c27fa2c4a045cc267ece6f2b1cdc2531ed894d33000834f5271beefa1de 2013-07-25 00:06:16 ....A 345856 Virusshare.00075/Worm.Win32.AutoRun.bliz-870abebce2579f9c4b19b288bd54e44a0494c7ec1b2d170eddf25440b2ae9196 2013-07-24 22:23:30 ....A 18099166 Virusshare.00075/Worm.Win32.AutoRun.blmy-5cbffd03c4fada1186a87e6f44051b29039d36f1f5d2722d7703ddcfddf3902c 2013-07-25 07:39:52 ....A 303104 Virusshare.00075/Worm.Win32.AutoRun.blsp-8d90b9e1150b1812a1ee8dd997db1dd5ab11f743be933736e1a36a38681f4a17 2013-07-25 03:41:04 ....A 311296 Virusshare.00075/Worm.Win32.AutoRun.bmsr-1fe697fd4163b9bef39cd37e3b768d76d543589d4a72a3fa5396d6cb35567096 2013-07-24 02:06:24 ....A 192512 Virusshare.00075/Worm.Win32.AutoRun.bmsr-3e084f2a39855b01a5a325acab241446c860ab5aa008376f40b6e17b8a77a404 2013-07-25 06:27:32 ....A 221184 Virusshare.00075/Worm.Win32.AutoRun.bmsr-4db8af606379fb329f6dfdad17dfcfc0d838f692e256a55baa64673abeffd671 2013-07-24 07:04:44 ....A 266240 Virusshare.00075/Worm.Win32.AutoRun.bmsr-771626470d815fc3819bb8e754d5983e026d1f7e8d91762f5508495d09258bf4 2013-07-24 14:50:16 ....A 212992 Virusshare.00075/Worm.Win32.AutoRun.bmsr-7a3637c22a8c4c349c362f3b64d3d11ea6fbec66a809e6b19b90b942e141ed18 2013-07-24 15:30:22 ....A 30720 Virusshare.00075/Worm.Win32.AutoRun.bmtg-56caa5d8de280e8d144769e3a49e748248d9a3d8cd67bdbdb2659a88ce041396 2013-07-25 15:15:40 ....A 147887 Virusshare.00075/Worm.Win32.AutoRun.bno-56ef077377fe68af8d7db61a5d044a8b0cff406f61273ab1e2327f44355c9970 2013-07-25 09:58:34 ....A 42496 Virusshare.00075/Worm.Win32.AutoRun.bozw-6dbb396a015a907668a2c40d63386d0bb882acd3fed03ec802122b8a1ba5b46b 2013-07-25 12:32:56 ....A 20992 Virusshare.00075/Worm.Win32.AutoRun.bpbk-88bcfadeb1ee27f4ae3e12199348a92952f8a23cc05ec83de79bdcc055692006 2013-07-24 01:00:54 ....A 182784 Virusshare.00075/Worm.Win32.AutoRun.bpc-3c8f9259b916d9778604e32075087b93b471da7db4f5cfe25eac3c39a4e7c238 2013-07-23 22:39:52 ....A 1043968 Virusshare.00075/Worm.Win32.AutoRun.bpgb-85399552744a0b982e81823a454f64b1ee063c371012568bcab17a9a54665c89 2013-07-25 09:39:40 ....A 270336 Virusshare.00075/Worm.Win32.AutoRun.bqkl-2f83988af65e570b7672ec97c4bcf2c60972203a4110888414ad3d3185563080 2013-07-24 20:45:42 ....A 270336 Virusshare.00075/Worm.Win32.AutoRun.bqkl-3f132aac06b22ce8d085fbb939ebf910d92c3c54d0539ed81dcb65739aa6c3ba 2013-07-24 06:07:02 ....A 290816 Virusshare.00075/Worm.Win32.AutoRun.bqkl-4a2d9a7c87bcd7dd8e10fc0aa3d156b2833eaa35c99f031189f7795b73698b13 2013-07-25 06:50:42 ....A 270336 Virusshare.00075/Worm.Win32.AutoRun.bqkl-6900fd4ea50699ab49ef7bca69aa76c089c0cbdc64238394fa83e12b1cbcb548 2013-07-24 23:53:46 ....A 270336 Virusshare.00075/Worm.Win32.AutoRun.bqkl-7685e745d522db453e62ac0e86d4f0889a03ae434cd2dc126ac17d1f8b78d08e 2013-07-24 22:55:32 ....A 372736 Virusshare.00075/Worm.Win32.AutoRun.bqkl-80068a13df71e388e153bd8efa7317342d6e71aa584b11bad3f825ffc9ef89e2 2013-07-25 06:25:08 ....A 270336 Virusshare.00075/Worm.Win32.AutoRun.bqkl-88d9cdb61f12b093dda88524b9ab729bfaec37725cda24a8a1d4016339236445 2013-07-24 04:28:14 ....A 299008 Virusshare.00075/Worm.Win32.AutoRun.bqkl-8b73c84740aefb7b003e9564c0f345218ee545efe97fd18c726801b9f67a5ccf 2013-07-23 23:28:34 ....A 270386 Virusshare.00075/Worm.Win32.AutoRun.bqpg-3bf746de6da73c6dff93b9579914b69f5c1c80e87a78e877018a755121f30ee0 2013-07-25 01:37:14 ....A 95744 Virusshare.00075/Worm.Win32.AutoRun.bqqn-2eea877ba44a54d5110fcc4cdfbe61a1f1303593bbc30b2dd734294ef3fb5003 2013-07-25 03:08:34 ....A 44032 Virusshare.00075/Worm.Win32.AutoRun.bqzd-662717bec97774c76b0cfb41280219b029b5e124d8d7074230e8aed845eefc96 2013-07-24 12:07:30 ....A 73728 Virusshare.00075/Worm.Win32.AutoRun.brhn-88995e43f80e5f6d1a940e0818c62ed46d5f84b92fd1ca61fef8a310c4d07b46 2013-07-25 07:10:10 ....A 230912 Virusshare.00075/Worm.Win32.AutoRun.bruh-4ed14a3b4164f32d66f33af02cb5e2bdfdd5aa6a182a3c0541a29f3635908c5f 2013-07-25 11:47:46 ....A 240707 Virusshare.00075/Worm.Win32.AutoRun.bsqp-7ae1e25f4ddf1e16bc34cbcc8a779c092011a44a68b3627e0129eb2e74637e63 2013-07-24 13:37:34 ....A 4096 Virusshare.00075/Worm.Win32.AutoRun.bsv-4a2f8733b19b4facc7db7ea8c967a9e9dfc28b3019ba24c2e0f05577ab7e2fe3 2013-07-25 11:28:06 ....A 633857 Virusshare.00075/Worm.Win32.AutoRun.bswr-2fc5e02a4463c02602af93a835c1db0a979c4967fe856b363d0d0fbe4f8a83be 2013-07-24 21:56:36 ....A 209091 Virusshare.00075/Worm.Win32.AutoRun.btjp-74eb27eb5ed180c5de477ee8261752cd8722f6cc1ecf75721b1e2a420bec1454 2013-07-25 13:26:14 ....A 73728 Virusshare.00075/Worm.Win32.AutoRun.btya-38a4c5696c5918a013d346ee973ab4ea149ca2652a4e231f9cbfaeecb67f14e1 2013-07-24 21:14:06 ....A 73728 Virusshare.00075/Worm.Win32.AutoRun.btya-4aed2c4e8c354d81bc6530eea830ba92d611a1684d209ef80118b4a2b7a6ed06 2013-07-25 16:10:30 ....A 73728 Virusshare.00075/Worm.Win32.AutoRun.btya-4feb4a9bed164454be793daff62d78fa3b0eb922ac7ef3047322a81c3bdfb181 2013-07-25 14:39:28 ....A 73728 Virusshare.00075/Worm.Win32.AutoRun.btya-5830121074a0611f962e6c46570cf602f1e257fe2325c0dc71e6b0a7860740d6 2013-07-24 04:48:54 ....A 73728 Virusshare.00075/Worm.Win32.AutoRun.btya-59c991ede2aa6f2b596baf62af3e4ee664dd32611d75f50b71f76d50f3da67d4 2013-07-24 12:46:08 ....A 73728 Virusshare.00075/Worm.Win32.AutoRun.btya-64c6c339dfe51b4739d82493ba0c82f16b569e6f6e15c9df8617df5ba52fa76b 2013-07-24 19:10:42 ....A 73728 Virusshare.00075/Worm.Win32.AutoRun.btya-64c9163dc9cdb3372aeeb3e3f9b64fd394b5a39654be119eeff34b7dc632023d 2013-07-23 23:16:56 ....A 73728 Virusshare.00075/Worm.Win32.AutoRun.btya-66885a641385ef1f5de4f9f6d5d319a1a4fccf74a51112da6f7e2a78042382b5 2013-07-24 17:37:02 ....A 73728 Virusshare.00075/Worm.Win32.AutoRun.btya-684ce1f307de362d01c91a7536cf1c2c71d7f7232c8dbda9c8e3b412c047354e 2013-07-25 00:14:22 ....A 73728 Virusshare.00075/Worm.Win32.AutoRun.btya-798383023383146b7ec2aa29a1c174327419b91df47f73d5e75efef8cd793ea6 2013-07-25 07:53:18 ....A 73728 Virusshare.00075/Worm.Win32.AutoRun.btya-7e23663a414489d8507f61ae43c94e3021b504955971b52af57735a7220cb9a3 2013-07-25 02:40:40 ....A 73728 Virusshare.00075/Worm.Win32.AutoRun.btya-8174f86b24080947fe3c365f8be618733841633ed72cad0b7dc1acf8f4d45870 2013-07-24 13:45:58 ....A 73728 Virusshare.00075/Worm.Win32.AutoRun.btya-898230ff6c57dbb62adb84d3068f398f62dee08c1537e5b2385dfe238292adfb 2013-07-25 10:50:54 ....A 73728 Virusshare.00075/Worm.Win32.AutoRun.btya-8cd4eb8f4b27e1f5de2666f9f574d25144c826481cfeeb78259777b333e5804d 2013-07-25 15:06:42 ....A 133120 Virusshare.00075/Worm.Win32.AutoRun.buav-4afbd6fcf5c3eeb881e81acffa9a3cdf6b07fc4b55072bdacb17048e777acf6a 2013-07-24 21:48:14 ....A 198656 Virusshare.00075/Worm.Win32.AutoRun.buei-2c14c04091f025a3f71b6ee3773537357365c66cef545d65db5a3aa5770b1b29 2013-07-24 17:39:06 ....A 264192 Virusshare.00075/Worm.Win32.AutoRun.buei-2f03bb64f74e87fd05ae9331de5040de2f14fc16ee654773cb0038bad294e300 2013-07-24 14:30:40 ....A 247552 Virusshare.00075/Worm.Win32.AutoRun.buei-3fa113f3d56f4bae9a25bc0e179c6ba8a794178c1527a138196bcc8f32444def 2013-07-24 13:51:22 ....A 151552 Virusshare.00075/Worm.Win32.AutoRun.buei-47424c4c30d8411b444adba12e23bfe72c052e4e1f7df408cdd601cc3d103c82 2013-07-24 10:52:48 ....A 202494 Virusshare.00075/Worm.Win32.AutoRun.buei-49fe1766ba017254f229aa7d81e77ee4f7a25e52222116c706bfebbc3e8a2ac8 2013-07-24 03:20:54 ....A 237568 Virusshare.00075/Worm.Win32.AutoRun.buei-77fde339833481edd8d93243438b4fb1bbf7f0c65ac331822a7f6b25fb6c9423 2013-07-25 15:22:02 ....A 261438 Virusshare.00075/Worm.Win32.AutoRun.but-1e24f86cbeb58984a70a5bf1a8d2cd3ad31a97a4fe00e8aa36ebbf06674e45ad 2013-07-25 12:49:04 ....A 261485 Virusshare.00075/Worm.Win32.AutoRun.but-29bfdf7bb3c8bab38211dd6d87bd6ea908055459228c351a4e3cc4d7556732a2 2013-07-24 18:58:56 ....A 261440 Virusshare.00075/Worm.Win32.AutoRun.but-2a4a5e75b0481a481bff7c5dc713779a27a363859bcc79e6024a4efb6529d95e 2013-07-25 14:44:42 ....A 261483 Virusshare.00075/Worm.Win32.AutoRun.but-2e156fafd63112c82ee544307f455abc842df176100e95cbbc8453c6b626abdc 2013-07-24 17:58:10 ....A 261500 Virusshare.00075/Worm.Win32.AutoRun.but-4a3c4ee2dac06695c3110aa39c5ef64bfffa11229713678ac4ec6c8bc1aeae42 2013-07-24 08:46:40 ....A 261503 Virusshare.00075/Worm.Win32.AutoRun.but-4b05659f8896574dc42310f047a5265536c27f7eb9887874d52918ffdb2bf72a 2013-07-24 12:46:18 ....A 261459 Virusshare.00075/Worm.Win32.AutoRun.but-5850c6c9ca9094ebecbc2d30627f11927a50f6124a856db7aa326fafc446b8db 2013-07-25 06:21:26 ....A 261439 Virusshare.00075/Worm.Win32.AutoRun.but-64fbfc984de0b4bf949af7245bf2422c57c9469399917d860db81592e07a0407 2013-07-24 04:43:00 ....A 524720 Virusshare.00075/Worm.Win32.AutoRun.but-6a15b5cb9998ab572ceef08fe67a90acbf85e977f7738155f4656be9d219f1c9 2013-07-25 15:21:12 ....A 524719 Virusshare.00075/Worm.Win32.AutoRun.but-6a2f690c61a0782ab7c9b4a90043dcf0e92f9b3aff5f0430b554a2e103943f29 2013-07-25 06:27:36 ....A 261397 Virusshare.00075/Worm.Win32.AutoRun.but-6b2d68f0b38a2e8d196be2e7a4df93c9fd87bdd959c050397721a4920db559bf 2013-07-25 07:11:46 ....A 261486 Virusshare.00075/Worm.Win32.AutoRun.but-6b5b914b50af286d5a56b84c68e17cf21f4388a9f574a09f2229beee32a53dcb 2013-07-25 08:41:10 ....A 524706 Virusshare.00075/Worm.Win32.AutoRun.but-6d33683c69fbea001f43570538b32e7c6c62e1c3c4122636fbb9b78982163501 2013-07-25 01:11:58 ....A 261439 Virusshare.00075/Worm.Win32.AutoRun.but-78b28992adc5dacaa096fe53ee7ec902a5872aee6d5c57899abffba43e6fc05e 2013-07-24 19:30:56 ....A 261455 Virusshare.00075/Worm.Win32.AutoRun.but-81d4e784b32d6b4045f44aad170ed314809e39ae8b4c3be3813a4509f71feac0 2013-07-23 22:56:30 ....A 261481 Virusshare.00075/Worm.Win32.AutoRun.but-851c6cdc32f2fd4b74fe5f168fb5e1fec99b41d3afbe3f8e1afbb32c7c4cedc1 2013-07-24 17:36:00 ....A 261425 Virusshare.00075/Worm.Win32.AutoRun.but-877f68d840d2db2769e42aacb8c6432fe8b63c7d68825eb5369085876fca63a4 2013-07-24 01:08:00 ....A 261468 Virusshare.00075/Worm.Win32.AutoRun.but-8b00613af5655365e0e8b94efa06c2c5cd15e2dad351a968e76fe158995e952b 2013-07-24 20:48:46 ....A 863744 Virusshare.00075/Worm.Win32.AutoRun.byhh-7c7bf572184f3e7c3aba9d58bc4c91dfa7a4e4ffa32eb07fbfd255abf5fbe675 2013-07-24 20:29:52 ....A 695808 Virusshare.00075/Worm.Win32.AutoRun.card-37909c09fd68007eaa2a89be89cf70ca55a412d8097120b9c8ba57da55eaeaca 2013-07-24 06:05:14 ....A 662016 Virusshare.00075/Worm.Win32.AutoRun.card-5f2485628e99172b77588367b81cce284e838d07452fd007a98e1baa01db222a 2013-07-24 17:03:54 ....A 161994 Virusshare.00075/Worm.Win32.AutoRun.cb-8a064d76f88f5cd36db22651ce6a0953ddcdd3928beb5cc9235d3eae54133d1b 2013-07-25 10:06:38 ....A 220 Virusshare.00075/Worm.Win32.AutoRun.cbxr-2fc09b7d5767986c26784a36a746a6c532809090b28b06bff6ad815cb0b9280d 2013-07-24 21:30:20 ....A 339968 Virusshare.00075/Worm.Win32.AutoRun.ccbn-7b963ce59eea54cec93c33e8bdfd7cc916f476b0763bb28c8e20b4ed309c5d36 2013-07-24 10:45:24 ....A 182784 Virusshare.00075/Worm.Win32.AutoRun.cdbh-795c92e120ee7823ef8690f7337629e81e65430361a755c66cebf16aa347b035 2013-07-25 02:14:04 ....A 430080 Virusshare.00075/Worm.Win32.AutoRun.cdlp-1f3f15cd3bc8f80f7af6abce4c78cf769f80b2b931a3eaa538727e730e20e654 2013-07-24 17:35:08 ....A 257174 Virusshare.00075/Worm.Win32.AutoRun.cdlp-2e921570d80f542d4e43d767fb82d5f194b8c2e839a315493c1687e396ef185a 2013-07-24 05:54:10 ....A 685449 Virusshare.00075/Worm.Win32.AutoRun.cdlp-3b0512705b204b0c1e515221443478da709da8a5660a74ea1bc22c4ac72be01e 2013-07-24 01:08:28 ....A 344064 Virusshare.00075/Worm.Win32.AutoRun.cdlp-3cb0d25265a29bc87997ced46e560d83a3edb8854c3adee7f2e4df7ce3601e96 2013-07-24 12:53:50 ....A 116224 Virusshare.00075/Worm.Win32.AutoRun.cdlp-3db5fdd879d5bcb9d87d56f76960761ba4964a9e33a11bc36e40323a05a164bd 2013-07-23 23:21:10 ....A 344064 Virusshare.00075/Worm.Win32.AutoRun.cdlp-3e8660a46588939a69a555f485610b272b5230aeb667fb24d73d7aea0bdb1b88 2013-07-23 23:55:42 ....A 116224 Virusshare.00075/Worm.Win32.AutoRun.cdlp-4906cdeea473905bd13853b753bc8c24854845765ac58cbdf7a81aee7f0d0325 2013-07-24 21:30:08 ....A 344064 Virusshare.00075/Worm.Win32.AutoRun.cdlp-4b544eb5e78ae983695364a943af6391e13f70ba0e980e51ed18473d3cbc840a 2013-07-24 07:52:46 ....A 240233 Virusshare.00075/Worm.Win32.AutoRun.cdlp-4dac8003663e0d08ea83ea992cad6021d57549c3a6232cc5844c0b491ee50bc4 2013-07-25 08:34:52 ....A 374784 Virusshare.00075/Worm.Win32.AutoRun.cdlp-4f78f73dbf222d50a93ecdeb585877b52d07337289dafa5a28a2c0e04787f9d5 2013-07-25 08:50:18 ....A 578056 Virusshare.00075/Worm.Win32.AutoRun.cdlp-4f86fa539f43dc2f16565d20d35faba687e5990d5ce886e2b2de8711b931dbb0 2013-07-25 08:02:18 ....A 116224 Virusshare.00075/Worm.Win32.AutoRun.cdlp-4fbacaf7a75a0c524169ea227c26593a0924645581c525b333ac1daaf89ba710 2013-07-24 20:38:08 ....A 117248 Virusshare.00075/Worm.Win32.AutoRun.cdlp-58366cf5780df5f16709240444b0d4095407d0e828e463ffb3bf208ca0a895a7 2013-07-24 16:26:34 ....A 326152 Virusshare.00075/Worm.Win32.AutoRun.cdlp-5b568a82a245685eca2178eccf2b033e49679b1c27adb191ae8f7df292a023a1 2013-07-25 09:02:42 ....A 257024 Virusshare.00075/Worm.Win32.AutoRun.cdlp-5f8812164e3df1b1c86d11663a61d4b2c12e3dcf2e6cf838c257a66c12de6c77 2013-07-24 13:13:56 ....A 344064 Virusshare.00075/Worm.Win32.AutoRun.cdlp-650940e173540da7750bd47120932eb5514d95ad4e546c8b787b020b456c7d5c 2013-07-24 12:29:58 ....A 344064 Virusshare.00075/Worm.Win32.AutoRun.cdlp-66645f7027cdd5a5d274504f30c42edfe0e9b0efd73786aad51ac8d31f156d8f 2013-07-23 21:55:22 ....A 344064 Virusshare.00075/Worm.Win32.AutoRun.cdlp-684176fb84d62c33e46d235bea849759e2e82ddebcb3ef8ec0128dacc0195b91 2013-07-24 10:41:56 ....A 116224 Virusshare.00075/Worm.Win32.AutoRun.cdlp-699b81ca346f4bc99d34552d014639e0e3d79e4f069d3ea89daf52745afddf0a 2013-07-24 10:59:32 ....A 116224 Virusshare.00075/Worm.Win32.AutoRun.cdlp-75bdfab7b55fb5c202921baef3991ef90b1bf86b0b333a13549e045643534dfe 2013-07-25 15:06:58 ....A 344064 Virusshare.00075/Worm.Win32.AutoRun.cdlp-7b0212ff9d22fdfe291b15dbab2ec7f217c6deadca1a97351eab550534541ff8 2013-07-23 22:28:44 ....A 116224 Virusshare.00075/Worm.Win32.AutoRun.cdlp-8910cd19a96b8ce0053a11b2ae52bb28e56016f7309d79c6caabc7e2f6ebf3b6 2013-07-23 19:48:40 ....A 208896 Virusshare.00075/Worm.Win32.AutoRun.cdlp-936021cce33857e75820afe23284fb58fbbeda9d29ba3dbb52a0bbbeffabad0d 2013-07-24 16:15:12 ....A 111617 Virusshare.00075/Worm.Win32.AutoRun.ceau-47706e2eb589f591ff5103478c984ebff6fb848d52be328c942ffcda5c5f1f72 2013-07-24 21:29:58 ....A 753664 Virusshare.00075/Worm.Win32.AutoRun.ceng-2b322694d27ef408a09caffb0fbd7a48381547d0958c4b2bf40623149e338bbc 2013-07-25 15:20:06 ....A 58888 Virusshare.00075/Worm.Win32.AutoRun.ceng-2bbbcad04e139113fe09c01f34b744b182bfcc2f8d4916adc23f9b7fe00dbc00 2013-07-25 07:56:56 ....A 112128 Virusshare.00075/Worm.Win32.AutoRun.ceng-2fe43ee5ecf100cbfa9f68cc77258b8a4bda9c2dd881df19dc3cd58f1c907f68 2013-07-24 17:16:12 ....A 83982 Virusshare.00075/Worm.Win32.AutoRun.ceng-3de2770c4c7531172d8ee762eb9bd7ac481fee8afcaa22377e96e8a6f7b71e5c 2013-07-25 02:03:14 ....A 58880 Virusshare.00075/Worm.Win32.AutoRun.ceng-4c7720c80c2caf4669f3d12755e73c25a3d9f2eb7c265d1ec6bbfccee11186cc 2013-07-24 11:27:54 ....A 84238 Virusshare.00075/Worm.Win32.AutoRun.ceng-599654ddf93238ffec24989484e0004f117f0f3d34bf43c0c70df8f3f9578841 2013-07-24 16:54:42 ....A 83766 Virusshare.00075/Worm.Win32.AutoRun.ceng-5b2c10108de7b5387afa8a4f5798936aecc2173409f60481915ab51842e4a89a 2013-07-24 08:47:04 ....A 58760 Virusshare.00075/Worm.Win32.AutoRun.ceng-6d008df1fe1dc059e472a2e6bc30afc8d8d59dec54d2a2b1b5841a437e60b022 2013-07-25 08:58:44 ....A 58880 Virusshare.00075/Worm.Win32.AutoRun.ceng-6d89a1815d3429cf7dee794abb1b70139c653b6c7e0dbf1b0ab9b8c20d97b53f 2013-07-25 00:25:26 ....A 58880 Virusshare.00075/Worm.Win32.AutoRun.ceng-76304f21aa051d2be47689ba34f798f76851c4725502260d05303111cd5fd8cd 2013-07-24 06:11:34 ....A 58880 Virusshare.00075/Worm.Win32.AutoRun.ceng-77123ce632df65d6c1792c37662a5dea651958089c6106e2f8db8e466d917ba2 2013-07-24 06:24:26 ....A 58888 Virusshare.00075/Worm.Win32.AutoRun.ceng-7b9726fc7031b9cdcef415874b27bf10d0d3385d6b5d9a09058550f8671bae90 2013-07-25 07:46:40 ....A 347249 Virusshare.00075/Worm.Win32.AutoRun.ceng-7df0aed11d5e82814273422f93db2675a2a787123992c81ec05c402a66c7d5ea 2013-07-24 04:46:06 ....A 207872 Virusshare.00075/Worm.Win32.AutoRun.ceng-879662b2fe7424c2f7e25043a4787e45067b9e1d81b1f57b6d777d38f095ac43 2013-07-24 01:30:54 ....A 698880 Virusshare.00075/Worm.Win32.AutoRun.cewy-2e8908c42ae035af1d21b9d9ee64ac3e3bb8108c65170143cc621e9e907c6889 2013-07-24 07:55:42 ....A 43008 Virusshare.00075/Worm.Win32.AutoRun.cgfw-298b20a8213a9565d459b43859a552eed3dc9cb77a06fe0cd72c1b692fd5cef5 2013-07-24 05:41:32 ....A 379139 Virusshare.00075/Worm.Win32.AutoRun.cgfw-2d6785f95b416654f1880a601f109952b7f092755c30c7b11abe1a74159839f0 2013-07-24 23:38:02 ....A 267776 Virusshare.00075/Worm.Win32.AutoRun.cgzc-2c04bd20b7f100952c37130fef3e618eddaa9764f224ff6d7d2913e0f500e6fc 2013-07-24 00:12:52 ....A 723456 Virusshare.00075/Worm.Win32.AutoRun.cgzc-5cb4692d60a2d602dcbf546da442c52d29b6ed9efcc4be3a4c33d4c8d00a8296 2013-07-24 15:37:50 ....A 412678 Virusshare.00075/Worm.Win32.AutoRun.cgzc-895634d8f5d671fb439bab95241fe580590a9161556f2490360cf5c3a006055e 2013-07-25 15:50:20 ....A 456192 Virusshare.00075/Worm.Win32.AutoRun.cis-5cc06abe4b9eaf25cac70591ebfbd1f0eac2fdd5056d5ca5b7538e3ff1c489cf 2013-07-23 22:53:48 ....A 378368 Virusshare.00075/Worm.Win32.AutoRun.cis-8ad29ea6ac1aba3c1b81304cf6fb354034266f3ef14b4dd84c014cec0c8f6c94 2013-07-25 12:48:52 ....A 315397 Virusshare.00075/Worm.Win32.AutoRun.ckgt-777c967f564c45cd89c210c70862a61238f12b3669f3407ceec3aaf201c6e22b 2013-07-19 04:06:36 ....A 31232 Virusshare.00075/Worm.Win32.AutoRun.cmxe-59d52d46f806134295450ee351e85c3f0b708c89031e91810560d2467ea415dc 2013-07-25 13:45:52 ....A 224426 Virusshare.00075/Worm.Win32.AutoRun.cnzs-46bc2c644073f04d6b15c3f1ee57ad409779921dfed39e425f89cd0cd121ada8 2013-07-25 11:08:26 ....A 380 Virusshare.00075/Worm.Win32.AutoRun.coyh-7edec08d7808c1bffc1a33b2b19842cef35568044832786fb40ad5c2b46c5d7a 2013-07-24 03:57:56 ....A 100352 Virusshare.00075/Worm.Win32.AutoRun.cqfh-3b01aa12b860aeb79006cf1353ddf0b12ce88dd47d62586429bb82b47c650ab0 2013-07-24 23:59:30 ....A 18335 Virusshare.00075/Worm.Win32.AutoRun.crpy-88ab37dbd6a27ccfd9d733fcb13a1b1c8c0b454feab38a28582cf2391b7a2fa3 2013-07-24 08:43:12 ....A 200704 Virusshare.00075/Worm.Win32.AutoRun.ctg-3dc16da899a72369c34c1c65d70e942b8cc983cc80f9d5e9fea2735e5dfab589 2013-07-19 11:31:04 ....A 77825 Virusshare.00075/Worm.Win32.AutoRun.ctze-ac9da2c25bfbbe47973d747c32564c22a14bda254210ef64fddca12dbc89ff6c 2013-07-25 11:52:50 ....A 19126 Virusshare.00075/Worm.Win32.AutoRun.cvx-7303ab063bbc1c766e454a259920d64296ee3bcd7a7ed504a6adca0fb570b50a 2013-07-24 04:01:44 ....A 184320 Virusshare.00075/Worm.Win32.AutoRun.cxgt-3d34081eae70da7ab53ffa84dfec30be48c547471e14bc0c3d4d1ed24fa5a230 2013-07-25 14:06:32 ....A 118784 Virusshare.00075/Worm.Win32.AutoRun.cxiz-599cf4bbf5052e23384fbeb48098080481bf4abf00e27e62c3c042a6ffef9b35 2013-07-25 08:51:12 ....A 240718 Virusshare.00075/Worm.Win32.AutoRun.cxvn-4fd690d89b84119b76306270502db032de2d6bbbcdb897f727ce3c88030275ea 2013-07-24 12:45:56 ....A 160398 Virusshare.00075/Worm.Win32.AutoRun.cycj-5c1e5a855e3af514d94e62154b65920e7cc9a869218fe21ffe00ca3bc1d07905 2013-07-25 13:43:10 ....A 221199 Virusshare.00075/Worm.Win32.AutoRun.cyda-4a496376260f0e9bf69b7b1d52ac2a487ce3097299b99538d863099677145ccc 2013-07-25 13:32:50 ....A 155154 Virusshare.00075/Worm.Win32.AutoRun.czav-29b7a45595173b092ede0d479d4492760b45f8195a871746abbfe7df7baa826a 2013-07-24 15:41:10 ....A 155154 Virusshare.00075/Worm.Win32.AutoRun.czav-489333491ab859aead13e8ca721181c6bd14f1cb35b07ed4e424fcf940f70212 2013-07-25 09:09:10 ....A 155154 Virusshare.00075/Worm.Win32.AutoRun.czav-6e66b6c8aa2f4f979b1a944c86be4f0daf6c2e69ea8fd8be4a7ffcf508cfd05f 2013-07-25 06:28:12 ....A 155154 Virusshare.00075/Worm.Win32.AutoRun.czav-79184ba428e06ef2e98d0d79b0df6c495358630d0ee8d22f1dcae223e460f008 2013-07-24 02:32:16 ....A 155154 Virusshare.00075/Worm.Win32.AutoRun.czav-7ce73f14a5f4d8bc2d380144ab5b9563326ffc50800b82eaac7e83014f558648 2013-07-25 10:21:08 ....A 155154 Virusshare.00075/Worm.Win32.AutoRun.czav-7eb348906f2819f9d230bb9c26baabc6d0788ead8e56753cfcd1d163d85b8833 2013-07-25 06:39:00 ....A 155154 Virusshare.00075/Worm.Win32.AutoRun.czav-8bfeb50c33f2435b0ee88c27843d13a178f828b43aeba193d14289084c466aa7 2013-07-23 18:17:50 ....A 135168 Virusshare.00075/Worm.Win32.AutoRun.czye-6cffad8d465445c68ae87c1b56a96d4e29285a544f910e6413a49534830df67b 2013-07-25 01:29:16 ....A 25493 Virusshare.00075/Worm.Win32.AutoRun.das-7ccaf2d0a3e00ea1f5d8599d7eb03584a3352446a42a1e38ae287dd5f9ff0469 2013-07-24 13:03:58 ....A 159744 Virusshare.00075/Worm.Win32.AutoRun.del-2e3611d25ee410a7b80f0569a35a6b65b1b3e379bc948798caab04aac4ff3689 2013-07-23 20:48:54 ....A 720896 Virusshare.00075/Worm.Win32.AutoRun.dfti-dfaffd283ec483580cf8b8e18e254c2e4868175b4f136660b22b606d9edefe0b 2013-07-24 04:15:22 ....A 135168 Virusshare.00075/Worm.Win32.AutoRun.dib-3c5c4a64ec262aa6f87ce8f18cf95dc2cd1863167fd19bc27b036f6832812367 2013-07-25 11:26:30 ....A 56832 Virusshare.00075/Worm.Win32.AutoRun.dib-5bf58b62171708a49869c39185a91e6f176599091d273e54cd6bba0cca6edbb5 2013-07-24 23:35:16 ....A 135168 Virusshare.00075/Worm.Win32.AutoRun.dib-68f6228e5b752b7a8988104955751f977acdc2e82263405e46f694f09dc33257 2013-07-24 04:29:54 ....A 168288 Virusshare.00075/Worm.Win32.AutoRun.dik-4baabd05a5ab9e889c98c91bd0e669a61089db103aca0e4a23da2f3e215b5782 2013-07-25 08:07:50 ....A 188416 Virusshare.00075/Worm.Win32.AutoRun.dka-6dfd3b1295147baede5a7aafe7645c1822a41072813dcbfeebe60443e96655b1 2013-07-24 13:20:20 ....A 114688 Virusshare.00075/Worm.Win32.AutoRun.dli-2a6d9068dde45df86d1d39d0ab28c36b268b7aae80a56defdcd542d40e6367e5 2013-07-24 06:53:22 ....A 125700 Virusshare.00075/Worm.Win32.AutoRun.dmt-2a1cf0d910b1fff6a4061026370b8a4ead4bc1b49e670866d49107c5f8fb849e 2013-07-24 15:22:32 ....A 36864 Virusshare.00075/Worm.Win32.AutoRun.dob-880dd42d04ccb0bb0cadf01b84b22aab26a009f6e9a0513514e638a0d02ec11c 2013-07-25 00:01:40 ....A 109568 Virusshare.00075/Worm.Win32.AutoRun.dq-4bf53a9d26a1ec555e383fe785f96b26364247760a383a6ee0f33d32aa5c169e 2013-07-25 13:39:30 ....A 134656 Virusshare.00075/Worm.Win32.AutoRun.drd-67123f66a8fb104af2bed150fe2da0e082fd9449b7e925ca76bdfd42340cdb2b 2013-07-25 06:41:34 ....A 16384 Virusshare.00075/Worm.Win32.AutoRun.drq-5c94e0cfaa5bddd4243ee473619ccd41368da3339741ce00fcd94942ac6c8138 2013-07-24 20:55:46 ....A 915968 Virusshare.00075/Worm.Win32.AutoRun.dry-746f1687e25ee1041f026616eca113b8380e3288a07dfdf5470491aa23e24434 2013-07-25 15:33:42 ....A 1073152 Virusshare.00075/Worm.Win32.AutoRun.dtbv-1f88c74b0f2d4b11aa1c926dd145552a84b754bb0908f49ec6fc7e94d5990891 2013-07-24 19:44:48 ....A 617472 Virusshare.00075/Worm.Win32.AutoRun.dtbv-2630a3d1fe6d660d68e86f071c300a15e290609cd4d05aa7d72f0a4ec26268a0 2013-07-24 23:42:46 ....A 697344 Virusshare.00075/Worm.Win32.AutoRun.dtbv-269fba8b9734c3c6e088e06d21674522984289a5a921d9c89f5ff67da2a3db9b 2013-07-25 03:20:22 ....A 686975 Virusshare.00075/Worm.Win32.AutoRun.dtbv-2c11477d516986c258fb6ec558a4b76c4bcc52a8c746f5e4ff3655805e349c19 2013-07-24 10:29:28 ....A 777296 Virusshare.00075/Worm.Win32.AutoRun.dtbv-396018c14e12bf37b543fe1914f70d968e5b45ea15cca6b24a51707d68357db2 2013-07-24 10:10:40 ....A 657154 Virusshare.00075/Worm.Win32.AutoRun.dtbv-4baf678fe9968216c143849dccd7f445db1a10445ccc2a399bc792bd625fefb2 2013-07-24 15:55:26 ....A 377936 Virusshare.00075/Worm.Win32.AutoRun.dtbv-568ff1cb267ef3a1bb83a58fa451cf058b14283f9296115bce6448c91bd672e1 2013-07-24 08:45:50 ....A 1357473 Virusshare.00075/Worm.Win32.AutoRun.dtbv-595ba2a465f3ec6b5ec404fe4da7e139d9e1387285ffbb7e9d8b0e9996aff7c0 2013-07-24 07:21:46 ....A 719360 Virusshare.00075/Worm.Win32.AutoRun.dtbv-5b7969f19ccd59b193f265b46ae619216348f98c592b7bcdb907e05a17a4610e 2013-07-24 01:32:16 ....A 1214113 Virusshare.00075/Worm.Win32.AutoRun.dtbv-5d2a4a46b956c33225535a9009989a892cb44edf39deab8f8c9281c56d68cd71 2013-07-24 18:20:42 ....A 686975 Virusshare.00075/Worm.Win32.AutoRun.dtbv-5e835eb70dad0b9b62e0be97231c3905fc7bbbdd820a20efcb552b971ad60a35 2013-07-24 13:03:20 ....A 845985 Virusshare.00075/Worm.Win32.AutoRun.dtbv-665542643c6d5c4f7346d944fc4629e501deeef02364de30b8159343673d3eaf 2013-07-25 02:27:38 ....A 686975 Virusshare.00075/Worm.Win32.AutoRun.dtbv-73c10204f41b0ddf9860b9cc2318333bedafd85a7fa1d572a1b1c932e5600d16 2013-07-24 20:46:54 ....A 956719 Virusshare.00075/Worm.Win32.AutoRun.dtbv-7a112527ce11b859d738d2f3ed9998dd7d1e48778f02d906463aa540e29f34f4 2013-07-25 15:52:10 ....A 869713 Virusshare.00075/Worm.Win32.AutoRun.dtbv-7b53ea9c5a70079cc9032abb83cfdc76d8ae8b1944f7b6863435ab97d191d9e5 2013-07-25 12:42:28 ....A 55296 Virusshare.00075/Worm.Win32.AutoRun.dtbv-7c0926a664061532d194950f3f2e521c07c11f277f55624b07c311e66f41b533 2013-07-24 07:58:02 ....A 766389 Virusshare.00075/Worm.Win32.AutoRun.dtbv-7c4d869cb6ed60129e4b9d305e660eb03033749206600bc634f191ebb157d18e 2013-07-24 10:44:22 ....A 4097536 Virusshare.00075/Worm.Win32.AutoRun.dtbv-7d511330055a175277604d360ebaec850e28c43377df6117a34f45733cf86b3d 2013-07-25 10:30:54 ....A 684280 Virusshare.00075/Worm.Win32.AutoRun.dtbv-7e5e612f95ae1686d69da6ad1b1be550936a93d3cb6cd199502a91f44719023b 2013-07-25 06:39:36 ....A 1048064 Virusshare.00075/Worm.Win32.AutoRun.dtbv-84410ebd120d75682f4c63953241e08f1c3e2ca2e5555ea27f7a3f977ce8e6ec 2013-07-24 02:05:14 ....A 4429312 Virusshare.00075/Worm.Win32.AutoRun.dtbv-85bf1f0f8c72619152cbe85cdf1d254af4168c838527dd21483269836da17fa4 2013-07-24 09:38:18 ....A 699263 Virusshare.00075/Worm.Win32.AutoRun.dtbv-8bbcf750629f2a3c33069b0a634773e6b967e86ce0507cf478cff28c469eeac6 2013-07-25 10:43:26 ....A 62358 Virusshare.00075/Worm.Win32.AutoRun.dtbv-8d08dec4a4d596fa08eabdf54fd120ac02deb9df5dc15abf17b10d66c35bd42d 2013-07-24 05:17:26 ....A 814592 Virusshare.00075/Worm.Win32.AutoRun.dtz-5963af5034398d55d595cc076b457b5de4f41ab2ee39c2fb51c0e8e914799233 2013-07-24 21:47:00 ....A 168 Virusshare.00075/Worm.Win32.AutoRun.dvw-69464eb19db4798074f03c0b30ae9e63afe6db8be54de44b77391ff1563da63b 2013-07-25 01:26:46 ....A 87593 Virusshare.00075/Worm.Win32.AutoRun.dyca-4c1f8ec23ca1a2dd72a68f7b2a1d69f360416b547ba2c3d9c296e70b0e537c5f 2013-07-24 20:55:14 ....A 179908 Virusshare.00075/Worm.Win32.AutoRun.dyca-80b8fecd3ec61162ff0dad3ec6cd7bf990268445ac51c0ea2e7276f2bfd14c1f 2013-07-25 07:53:34 ....A 45056 Virusshare.00075/Worm.Win32.AutoRun.dyd-8cd1ceead3e4a585b73c915cd122d4e6251def7c9a1a071f9816e516e0114560 2013-07-24 18:00:22 ....A 402432 Virusshare.00075/Worm.Win32.AutoRun.dza-4b6904432169bac33476968bb9ecf2a1aaf5ca810d904bf66ac94ccb2f5aa40a 2013-07-24 19:40:00 ....A 466944 Virusshare.00075/Worm.Win32.AutoRun.dzz-77172bb57b4c61e49a8156f73b3e42595a7e51560c7ddceab642937383dbcee0 2013-07-24 04:53:20 ....A 120832 Virusshare.00075/Worm.Win32.AutoRun.eax-6a4b4bfa6bc26214a4f03b4b536506d6ec72f88b1b2a7463b99252be6058a65a 2013-07-25 06:09:00 ....A 76295 Virusshare.00075/Worm.Win32.AutoRun.ebnn-84434422c4c49a018fb864cd8c99bc8b498a249d975b6cff6325eebd6bce7c66 2013-07-23 16:27:54 ....A 171300 Virusshare.00075/Worm.Win32.AutoRun.ecot-6c94d1e8f99c91c6a105a6473e1c68c89c202491d728c36bf30159f8ffccfbf4 2013-07-24 18:13:40 ....A 79872 Virusshare.00075/Worm.Win32.AutoRun.edrh-2d6a0904b09f0493b2d74fca6c0655f9e317f70420bd428788cb6628a564c580 2013-07-25 06:07:36 ....A 83968 Virusshare.00075/Worm.Win32.AutoRun.edrh-37314b3e86060835aae41f9c0057a1a4450b4b0a71fe4a6ea5b3e4ae923332f8 2013-07-19 04:06:26 ....A 59392 Virusshare.00075/Worm.Win32.AutoRun.edrh-397a721f13d08ad4e3fe8b7fb3ab75cf1609f1c18cbb77700df055506411d667 2013-07-24 09:13:42 ....A 219648 Virusshare.00075/Worm.Win32.AutoRun.edrh-3a736fd556de9c94a3557006e3902797f1c5b75099f31ade8b92275a6e657ec6 2013-07-24 23:53:36 ....A 177664 Virusshare.00075/Worm.Win32.AutoRun.edrh-3c47e4a8bbe46e2523fc8e41514fffabbff60e491166dda7261668866f527983 2013-07-24 19:06:16 ....A 174080 Virusshare.00075/Worm.Win32.AutoRun.edrh-3cb9e637360ac4d32a128663819eda56e1385c18638f7f0c3fa753fbc492ed59 2013-07-23 16:56:34 ....A 104960 Virusshare.00075/Worm.Win32.AutoRun.edrh-3f78b2892c6fcabbf4713d0d6cccaf205d62b2469a109858c7e1c3f0c4ce24ea 2013-07-23 16:57:40 ....A 83968 Virusshare.00075/Worm.Win32.AutoRun.edrh-3f9e831ac579af54bca3788548cc066e364c93ad5f1b198997ede1805eea8465 2013-07-23 19:52:06 ....A 174080 Virusshare.00075/Worm.Win32.AutoRun.edrh-460785d233095aaeeb8a7986f39373232e85767347b57a6dcc454cac8e742472 2013-07-19 04:46:46 ....A 174080 Virusshare.00075/Worm.Win32.AutoRun.edrh-4a44cc75e77093783f6657b32e3d27cc61af68f6df4eda93eeb00efee092f929 2013-07-24 13:40:46 ....A 174080 Virusshare.00075/Worm.Win32.AutoRun.edrh-571e1cf5bb52f5390f7d9eed4bd3dea7f15b5837474c221bb2c61f88202d55fd 2013-07-24 06:59:34 ....A 158208 Virusshare.00075/Worm.Win32.AutoRun.edrh-5a78a576818113e53a6fea70e9e5e8d17c6254f872fec86ea92c2b43a72a8420 2013-07-20 03:46:10 ....A 198656 Virusshare.00075/Worm.Win32.AutoRun.edrh-5d19eff2f275427e0a0902529d31c46b12501ba5746aa9df14b373fcf41b8f56 2013-07-23 09:51:46 ....A 133632 Virusshare.00075/Worm.Win32.AutoRun.edrh-5e4760d4632aa9619e676ab7c6f3527ab6e07fa26b81aaf7b8101af9a5d1c011 2013-07-23 12:27:12 ....A 100352 Virusshare.00075/Worm.Win32.AutoRun.edrh-6d8c1674a315d922a9984f4307f9c8f6e57b9ab66fd6e1835fb54b4a754a97f5 2013-07-23 14:20:04 ....A 215040 Virusshare.00075/Worm.Win32.AutoRun.edrh-6f8805ca0a9d03c112150be8fee754aa39c56f5ade7365c701d8164b2d7d50ba 2013-07-24 03:52:50 ....A 260608 Virusshare.00075/Worm.Win32.AutoRun.edrh-79e8f326cda412ec6be649d691d7febbdfa6fcdc48ce9abff9de2cef1d7a5348 2013-07-19 14:41:28 ....A 174080 Virusshare.00075/Worm.Win32.AutoRun.edrh-7b1bb6d3b62b96a6732a6e81f0f96e86daf5c919836bd8349324525e31631dac 2013-07-25 08:44:18 ....A 133632 Virusshare.00075/Worm.Win32.AutoRun.edrh-7de04297f50ba58e03427a18bbe6d35777b0c2d6fc9d6ba132eb012e10676062 2013-07-25 14:02:32 ....A 234496 Virusshare.00075/Worm.Win32.AutoRun.edrh-813f536c58a8b3345d08769f77905d308df7dc84524266b977916d60ac60ae2c 2013-07-24 10:58:30 ....A 158208 Virusshare.00075/Worm.Win32.AutoRun.edrh-88e8831af1bdb1b0aabc5c5c5e9588936cf530fa8a487cee14f6076d2cb1cf9f 2013-07-19 23:05:50 ....A 133731 Virusshare.00075/Worm.Win32.AutoRun.edrh-8c672cc31acf1555656cc76adb3f5979726110dc40adfa23c343fed9d3f58a44 2013-07-19 06:44:54 ....A 215040 Virusshare.00075/Worm.Win32.AutoRun.edrh-8d3f49d55d4507db4c057defa1bd0da6794d830ba322169c153bb3794420ab76 2013-07-19 06:04:58 ....A 105984 Virusshare.00075/Worm.Win32.AutoRun.edrh-9ca8713d58601dbc41dc5317b4452469be6b043e4e37b0b851f0826aa7653b65 2013-07-23 10:45:58 ....A 80384 Virusshare.00075/Worm.Win32.AutoRun.edrh-9f3540deb602b261cdaa6a2d71a57235547d78c463ce5d018df7d8d442c954f0 2013-07-23 17:03:50 ....A 194560 Virusshare.00075/Worm.Win32.AutoRun.edrh-9f7c8d0d57726953cfc6063b2b7d47dca6bad52fb2f08851a35b462e4d4debb8 2013-07-23 17:38:58 ....A 59392 Virusshare.00075/Worm.Win32.AutoRun.edrh-e0400832afdf0fb206eded10f5733c5741827fc11d9a776205485953dbaf1cb0 2013-07-24 13:52:06 ....A 122880 Virusshare.00075/Worm.Win32.AutoRun.effv-3b38116b58c2aa77740675e160591e03bc82b5c86f78d84fbed26ae64afca3d6 2013-07-23 14:44:08 ....A 271872 Virusshare.00075/Worm.Win32.AutoRun.effv-44a3748fd1c440e7a78c91aa33e580d6041c1db07c8061c4415bdc3a666cca39 2013-07-24 14:42:26 ....A 180224 Virusshare.00075/Worm.Win32.AutoRun.effv-482fad528ac640f7216c432aa9ea0a45e7ab23a7af564337b06ce35bdf96f766 2013-07-25 12:02:52 ....A 200704 Virusshare.00075/Worm.Win32.AutoRun.effv-5691467f7388ce24c287fb52a38cb71db5fba779eb7703bbc8019c328ab53f34 2013-07-24 22:57:54 ....A 356352 Virusshare.00075/Worm.Win32.AutoRun.effv-75dc868669b952698f4083f9c77727de966c4f0a5a1cf93fb5d1d9d6f4d4009b 2013-07-24 18:13:06 ....A 450560 Virusshare.00075/Worm.Win32.AutoRun.efi-2f38f5cc5d8044c34407da5110a23cfc712b746005b4f6a849a34ec867bcbf67 2013-07-24 07:22:10 ....A 450560 Virusshare.00075/Worm.Win32.AutoRun.efi-4b567d4b4ca8a6e99f51f290978bc559ba406d2427a9a40fed8502aa1ca5b7ed 2013-07-25 11:13:46 ....A 450560 Virusshare.00075/Worm.Win32.AutoRun.efi-895ef824a0fcc48676a40e9ed3284d6425fac75bc1abb405c796d68dc2e8e90c 2013-07-25 06:57:52 ....A 122880 Virusshare.00075/Worm.Win32.AutoRun.egro-2c92ac3b31b4c2b188f250b2c02be43ffbc3154ae8ec53f2fce25086cc4dea0e 2013-07-24 07:27:54 ....A 270336 Virusshare.00075/Worm.Win32.AutoRun.egw-847088f32ef3c6ed5c254234916c93dcdd51c95ff2c0e1a84c2ff2702d6d2538 2013-07-25 14:25:34 ....A 158208 Virusshare.00075/Worm.Win32.AutoRun.eh-2d3e2d1048f49eb17c5dc3b1f7601c66d7cc67394e04638d08594ea8cbf761dc 2013-07-24 14:17:32 ....A 158208 Virusshare.00075/Worm.Win32.AutoRun.eh-580fa6ec7ab01f7035e00921af7a9f8158101971ed1d6ac10220eb126392f562 2013-07-19 12:56:30 ....A 275456 Virusshare.00075/Worm.Win32.AutoRun.eho-3d3f5ad06706a6f0d3d95c49eb1b55246de76e5b14c22384b6372ee4c4d565c0 2013-07-24 10:51:26 ....A 1317855 Virusshare.00075/Worm.Win32.AutoRun.ehw-3ae074575e1aa213ad7860d8df12c76ef301a5eb66b17d488967086e5406f4d4 2013-07-24 19:51:54 ....A 1436639 Virusshare.00075/Worm.Win32.AutoRun.ehw-5daa0b08c09490bf68d6f87fd3f972a1097558df84b4484920d75917b681b86a 2013-07-24 01:38:24 ....A 255067 Virusshare.00075/Worm.Win32.AutoRun.eio-2948ea4e81c5fc7f7a7b9477ec587d4e75cf07158eaf28a8ec0923af96614e5d 2013-07-24 15:46:38 ....A 193318 Virusshare.00075/Worm.Win32.AutoRun.eipt-582a8235f9e04898331759615ede7d5d7f6ccd753d9761533387ef10bb32148a 2013-07-25 13:53:28 ....A 90120 Virusshare.00075/Worm.Win32.AutoRun.eipt-899f453e8d040bbdacffad87d786be1afd42cb753417aeca90b524fba072280c 2013-07-24 22:51:52 ....A 324647 Virusshare.00075/Worm.Win32.AutoRun.ejy-267364e4ed8b9b8b852d311024b2c215c4a7fe0caad6807d1840d29cf56fc6da 2013-07-25 01:48:34 ....A 40960 Virusshare.00075/Worm.Win32.AutoRun.elsy-68db9549b2dfcb835005608602135c080712f1fa32f073476aa138ff6755602a 2013-07-24 02:20:40 ....A 45334 Virusshare.00075/Worm.Win32.AutoRun.elsy-77ee602b1123dffe62097d6b51b5feb2c7999c3672d0f9ef7dacc028a166bb25 2013-07-25 15:51:24 ....A 497 Virusshare.00075/Worm.Win32.AutoRun.epr-4e8fe940f62b0e668f9b046a5c7b255c5bb4d96980ee4ba34a2186a1c1285ac9 2013-07-23 23:56:34 ....A 53252 Virusshare.00075/Worm.Win32.AutoRun.epx-29d63f6ccf52a088e086b264dbea9e673f332a3881ba1c65dbd4c43e52dd41ce 2013-07-24 06:17:32 ....A 819456 Virusshare.00075/Worm.Win32.AutoRun.esf-75844bac18fd5d79523f6940321331b8d145593a13a91debbdf0e2fdaafa1ce9 2013-07-24 09:50:32 ....A 16072 Virusshare.00075/Worm.Win32.AutoRun.etto-3af0aaa53a0862ca68465c9001bbedec3e2201bb659eb40ba6bdb2a9941c8b44 2013-07-24 02:26:06 ....A 49964 Virusshare.00075/Worm.Win32.AutoRun.etvs-3f708f88075bec191a36585eda99dd2f5671f2f3acfb54eb502e1900fabd68ea 2013-07-25 12:03:26 ....A 50735 Virusshare.00075/Worm.Win32.AutoRun.etvs-6da51e0c0649ba0f1587f2ac2affe0d406cea2bd076f1597583f76c257e53d84 2013-07-24 18:28:40 ....A 45000 Virusshare.00075/Worm.Win32.AutoRun.etvs-86130b0bf60b202cc0f27b953b1301aef8b61d79a77835226b49771536b27a9e 2013-07-25 08:56:04 ....A 44314 Virusshare.00075/Worm.Win32.AutoRun.etx-7de1340f6fbddd9e05afa453977ff0ccb0649cc5a67f2b0b2d9f03f5d1a594af 2013-07-25 10:39:42 ....A 58971 Virusshare.00075/Worm.Win32.AutoRun.ety-7e196239997a3cfe1aa66610c5154620863e038d18870b997de34e06db32b0a0 2013-07-25 15:48:56 ....A 218624 Virusshare.00075/Worm.Win32.AutoRun.eva-794b7b56ad8baad02527bbff9a95592b4b09aadf43f44d192056e58149af5d68 2013-07-24 00:41:08 ....A 219136 Virusshare.00075/Worm.Win32.AutoRun.eva-8a2c0ead12fefe335bb2370d6be9a1f11edbd72dd109933dfb103d0c4d5fe43b 2013-07-23 22:27:22 ....A 180591 Virusshare.00075/Worm.Win32.AutoRun.evy-5d8abeab3e88dc223c1a00bbad60cb97cfcd6735a220f4446a3470c893be03d1 2013-07-24 04:50:48 ....A 86016 Virusshare.00075/Worm.Win32.AutoRun.ewwv-3fe61b957ca89d1e4c83eadcd1d0d265cc37f1453b554b59227ece93ae423393 2013-07-19 15:10:12 ....A 40960 Virusshare.00075/Worm.Win32.AutoRun.ezar-3d789708988af786f7a6adf7578f6013696df902c1f8ad4c3aa6e190d7357344 2013-07-22 20:14:04 ....A 137216 Virusshare.00075/Worm.Win32.AutoRun.fcyi-4f2f79296a9f94243d374f561ae0064ac1126040dd34900225cb854e4a41510d 2013-07-19 14:30:40 ....A 137216 Virusshare.00075/Worm.Win32.AutoRun.fcyi-5d9b05953e4a5a377a850811a15b226f1b427aa6a62413259ca47eedcd5e57b5 2013-07-20 02:36:38 ....A 137216 Virusshare.00075/Worm.Win32.AutoRun.fcyi-5e9e84a5ee2ca6cbd0c1abaa83addfbe4df17ea766995d08376f2246715996a7 2013-07-24 17:41:30 ....A 183296 Virusshare.00075/Worm.Win32.AutoRun.fcyi-6beae63500121229005123f8f7c15f4ce03d1551e55faeb9c70f4a4edd4605f2 2013-07-19 04:48:54 ....A 183296 Virusshare.00075/Worm.Win32.AutoRun.fcyi-6d64befa9bb79ae61707203785f0baf42e55438b05540f0d5e38588b4a8fa4bc 2013-07-19 14:30:00 ....A 137216 Virusshare.00075/Worm.Win32.AutoRun.fcyi-7e2eb13fcee5cc49bc84c29c469bff3a2913e2c2904ba562a8ef5928fbcc4b26 2013-07-19 06:54:26 ....A 137216 Virusshare.00075/Worm.Win32.AutoRun.fcyi-9ca86399ea128ff769c8250c65cf65696eccebc2af2c9131d96b5b5e1a8b2282 2013-07-20 08:36:18 ....A 137216 Virusshare.00075/Worm.Win32.AutoRun.fcyi-9eca4ca519a5e32bcacea0bcd642791a214289f82003da257bcaea7c100aa69c 2013-07-19 12:55:38 ....A 183296 Virusshare.00075/Worm.Win32.AutoRun.fcyi-acfcd689d961cf9ea17485e5565621a8e63d5d2ab2bd9d228a2fc18b44508f0e 2013-07-23 12:50:18 ....A 137216 Virusshare.00075/Worm.Win32.AutoRun.fcyi-af8324ddbfe34b771b1a8049f1d65f41859116c157eb96a726f645b89cf41ff0 2013-07-23 18:30:36 ....A 137216 Virusshare.00075/Worm.Win32.AutoRun.fcyi-e29764f0cc9f084ad34a4ea46a9fc360b2a366903fb2c8fa1425b41b638be46f 2013-07-25 14:02:10 ....A 27136 Virusshare.00075/Worm.Win32.AutoRun.fdn-7dbd1b6c6cbe529dce86408b7117999ff6d524950c29c51f576bebd0f556d891 2013-07-25 07:49:34 ....A 263680 Virusshare.00075/Worm.Win32.AutoRun.ffea-575aa32853ef111a1db8d5b07ae78eec0fccea5b34021abea370d7b2d8001bf2 2013-07-25 00:03:56 ....A 38400 Virusshare.00075/Worm.Win32.AutoRun.fgj-7a0bdbc216a0771d72164ff56b43a73e3f728139201f144cfeac212d2b0d1702 2013-07-23 16:20:30 ....A 65544 Virusshare.00075/Worm.Win32.AutoRun.fkyr-454c9976e1ec9822f11d7cbeee0c670c8ed8800ff655b81e135d2bda6a200398 2013-07-23 22:40:50 ....A 300724 Virusshare.00075/Worm.Win32.AutoRun.fkyr-6b29c2da18966ec8a947fa62ced75c629676f6905083a4f08eed9500831f2603 2013-07-24 12:36:44 ....A 32256 Virusshare.00075/Worm.Win32.AutoRun.flax-6a44e2d62543c1580127c1088103c83ffa5741491a1b40b5d9c79976c6c3ad32 2013-07-25 08:10:08 ....A 367616 Virusshare.00075/Worm.Win32.AutoRun.flf-85e1cc6345a9dec61536a6b91ea210e8a202eb0505d1e3d7bea14b53dc1b2a1a 2013-07-24 00:27:00 ....A 487424 Virusshare.00075/Worm.Win32.AutoRun.fmh-7587d7ffae88671e270f547809837ab7726457d9b9a5cc1253930559ac170b41 2013-07-24 13:31:12 ....A 225280 Virusshare.00075/Worm.Win32.AutoRun.fnd-5ab4d3a812edbbfe96c4908b39661c93dd33185d96c201ab37dcb5caeb06e561 2013-07-24 21:38:58 ....A 78012 Virusshare.00075/Worm.Win32.AutoRun.fnjv-4a4570c37c557d37ae4cc840ce2e3ca5f05c92d6a75f5471534b068091dfeec4 2013-07-25 14:50:02 ....A 352861 Virusshare.00075/Worm.Win32.AutoRun.fnyb-2770c154cfa586423cf0c490fd1bc0c8eca1a8af9b02925782f9b7139014c8ef 2013-07-24 17:57:16 ....A 93497 Virusshare.00075/Worm.Win32.AutoRun.fnyb-375716da4c7fe53e09909e10952c62097ff46260067c0209993bfadb42c516bf 2013-07-24 19:26:16 ....A 365149 Virusshare.00075/Worm.Win32.AutoRun.fnyb-68fb43bddb22c880fc823433b193dcc1add0304640f77dabb8335faa36b5b130 2013-07-25 01:14:38 ....A 123997 Virusshare.00075/Worm.Win32.AutoRun.fnyb-7d4f59466b67450d6189d97f20612285d5a38e6064a2012a8789da3a82d60e19 2013-07-25 07:14:20 ....A 345181 Virusshare.00075/Worm.Win32.AutoRun.fnyb-88ac73837e92b6baa2b8c6f46daaa2ccf6e4b4b159f5dfc4ce090a36498a395f 2013-07-24 14:06:12 ....A 155703 Virusshare.00075/Worm.Win32.AutoRun.fnyb-8a8a18267b52405ee712ebc20edb049b4c018eade5341db8a9ec8755fdc4de85 2013-07-23 20:08:02 ....A 690269 Virusshare.00075/Worm.Win32.AutoRun.fnyb-936a0a612b69da4b578cec3f508a363615181496db47cc21bcfb0ef6fe92d900 2013-07-25 15:12:54 ....A 52108 Virusshare.00075/Worm.Win32.AutoRun.fo-6da0989b128bd30f0b36d8848652e091b11f13a0c7d19866a564dacfbd32e17d 2013-07-24 04:43:10 ....A 40960 Virusshare.00075/Worm.Win32.AutoRun.fogs-59158629947ebb9674699f563503253ad16fbd15b1b5fbfae0231dc37f19d505 2013-07-25 00:04:46 ....A 118784 Virusshare.00075/Worm.Win32.AutoRun.fogs-75ae5731d213a16c43a1a2ccaf47eb3be05b48c8843aab6649f4c63cc2e7b59c 2013-07-24 13:05:38 ....A 314880 Virusshare.00075/Worm.Win32.AutoRun.fqc-49892615295ccc198fcbdba824bd62ebe2869a2a6280cb51181986826d97f087 2013-07-25 07:08:32 ....A 1589691 Virusshare.00075/Worm.Win32.AutoRun.fqc-6a5f13faaa70c6b7564e199feaf0346d85391644cb12182b8787409607cd5e40 2013-07-25 12:21:58 ....A 38912 Virusshare.00075/Worm.Win32.AutoRun.frk-5bf7005842292d5b8d67f0cd1e35584ad0a6ee918d554d41091acff18db91501 2013-07-25 08:00:00 ....A 84860 Virusshare.00075/Worm.Win32.AutoRun.fse-8cea5b98800ddf70ec3903630e5d37f05dbdc4767799ce01d33cce56b337b76f 2013-07-24 18:21:06 ....A 110592 Virusshare.00075/Worm.Win32.AutoRun.ftc-843fee2aea6a2bdde994fea7c9530f4ea8e450e83c145ac94b3ce6a4048a3f47 2013-07-24 14:51:34 ....A 225280 Virusshare.00075/Worm.Win32.AutoRun.ftd-856ab3d1e0633af5d0be26a9689970edb1d81c49b1a64c74a7258b32c0ffa4cb 2013-07-25 02:01:54 ....A 1056457 Virusshare.00075/Worm.Win32.AutoRun.ftj-276398b1ca35c586f45ac3c554fb3898ec9e5935855ae176200bd67641f50875 2013-07-25 06:26:16 ....A 244937 Virusshare.00075/Worm.Win32.AutoRun.ftj-2871c77f03f9875d08b9c0831381eca33670228ae0a554ecae385627b4403a23 2013-07-25 01:28:02 ....A 1056352 Virusshare.00075/Worm.Win32.AutoRun.ftj-2ef8f30e1f95cc27b56f7a4505d7fa2daaac8c00434b01d8eb0e77e584733a09 2013-07-25 00:18:42 ....A 1056445 Virusshare.00075/Worm.Win32.AutoRun.ftj-59fa3dd4dcf6475d75fcc615c906ef0b9a616ec6bdfecaf4509b0c189b657f09 2013-07-24 22:29:30 ....A 1056472 Virusshare.00075/Worm.Win32.AutoRun.ftj-5f5d7be9da18141dade50a94295c69c901a6c254b559a8ea7aea96f7a9a4d9b4 2013-07-24 13:53:58 ....A 1056362 Virusshare.00075/Worm.Win32.AutoRun.ftj-66c1296f8dd4c5e94709cbcb270084509510ef768f0c7ca7f7de62121e9bc2a0 2013-07-24 13:16:08 ....A 61440 Virusshare.00075/Worm.Win32.AutoRun.fye-76d4f54f2c508e33141bb2ec708017f8911e398e89bb6b82db9a168ed13b0d89 2013-07-24 16:31:46 ....A 301936 Virusshare.00075/Worm.Win32.AutoRun.fzi-6c97cec62b4a3a5b609c40a09254a84b0e5b615832978ba4f83bce55ef9135c0 2013-07-24 14:37:04 ....A 286720 Virusshare.00075/Worm.Win32.AutoRun.fzv-590b7787f054f991d51021b8efb3b9465590d8bd25d0bde31084cdde8ea0aee8 2013-07-23 23:50:16 ....A 753760 Virusshare.00075/Worm.Win32.AutoRun.gca-8470ec7f6b4d5d70d96da3ad8b8bb7052f90ceff3d089c1a09172c823fc212b4 2013-07-25 10:24:46 ....A 194560 Virusshare.00075/Worm.Win32.AutoRun.gck-7e338db1d7b2dfec928431829376c0d07ea81220921941e905474b6a88c162de 2013-07-25 08:53:48 ....A 69632 Virusshare.00075/Worm.Win32.AutoRun.gcmy-4ff7ac05f7149f2b12547e577498d6b7af6a8dd2c628cb5c3f074301ffea258c 2013-07-25 11:14:08 ....A 78336 Virusshare.00075/Worm.Win32.AutoRun.gcpe-844cb1410defc1ebf71e06ba8311e6c96b33f1392f92b8ad4fdbd66d9ef2a260 2013-07-25 08:59:48 ....A 74240 Virusshare.00075/Worm.Win32.AutoRun.gcpi-4f5083e9c6b21828354a4d56f24f0bfb03137bfc9368d3916f2b58a2e7ea46a9 2013-07-25 14:58:00 ....A 200448 Virusshare.00075/Worm.Win32.AutoRun.gcpr-6e43a68800dc2ce033fbe8e17da81d8b7ea5091aac9b18e50456dd2ecd442cf9 2013-07-25 08:00:40 ....A 249344 Virusshare.00075/Worm.Win32.AutoRun.gcpr-8d1cf037930ccf88a80e06cf9c901b3956871be08244c150699993025eea951c 2013-07-25 11:10:52 ....A 17338 Virusshare.00075/Worm.Win32.AutoRun.gdu-4fef00f1fbda602b606720a2ce9869afa2be3e0c686191b3bee1d2a67f374149 2013-07-23 09:06:38 ....A 274949 Virusshare.00075/Worm.Win32.AutoRun.gioo-3f298904455db05e436b22ab15d12c0279fb78469cbd3d586c2b2bac13be6194 2013-07-23 13:51:50 ....A 275143 Virusshare.00075/Worm.Win32.AutoRun.gioo-df8d57ad67889d05db9ebed31520f2f114e260dbc3bd24b2bcf224ad27299947 2013-07-23 22:14:56 ....A 1037824 Virusshare.00075/Worm.Win32.AutoRun.gla-2f231ac38b01f3f3227e10ca1d546226ee8610b859a80be992b22c0872f9d8a4 2013-07-24 18:09:40 ....A 218189 Virusshare.00075/Worm.Win32.AutoRun.gllr-7638c00baa9a7401aeaa66c78c62c71f905ee0d24046b26956a4eb3605e1b3c0 2013-07-24 00:26:22 ....A 79741 Virusshare.00075/Worm.Win32.AutoRun.glw-3fb2abc7f914e754f62bd9917a3d632dc9c05df1e760d14037dba279406670f9 2013-07-24 01:56:48 ....A 19968 Virusshare.00075/Worm.Win32.AutoRun.gmf-2f0484d7468f3e53955101f4b7fef02c53c73cf3c9cba1a0dea3023ab7d92753 2013-07-23 22:40:48 ....A 15227 Virusshare.00075/Worm.Win32.AutoRun.gmf-3fc692f1972aed732451ecee58cd0603d8304204e27a1183036dd85e241978ba 2013-07-24 21:21:04 ....A 15227 Virusshare.00075/Worm.Win32.AutoRun.gmf-46bc02b9298c683ff43cd660cf5422d8483f7246145819818db122caf2edac9b 2013-07-24 06:09:14 ....A 16384 Virusshare.00075/Worm.Win32.AutoRun.gmf-5a1b1ea0ee240c48b67c1d1d79b8e7ff8603d2e5255bb5cd7f96a3cca6f97b37 2013-07-25 11:35:06 ....A 15227 Virusshare.00075/Worm.Win32.AutoRun.gmf-5fec47adee5c2e90f17b632031b2b21738d251bab274782e9fa77c684425cecd 2013-07-24 19:13:42 ....A 15360 Virusshare.00075/Worm.Win32.AutoRun.gmf-6bc40106a8af0816c0e248ad8059a4ea990dd5fabb96efb3deba41449240958c 2013-07-25 01:42:16 ....A 25467 Virusshare.00075/Worm.Win32.AutoRun.gmf-6c17711bdf8ea8f0d1fa57174a251f9eb439cdcf7dd5f339c18eb3eab979d9f1 2013-07-24 12:45:14 ....A 35707 Virusshare.00075/Worm.Win32.AutoRun.gmf-6c97e7221ef0e2eaac058e9c4e37b6f4f17ac010ae9d03dea96e47920d38c752 2013-07-24 13:03:38 ....A 51539 Virusshare.00075/Worm.Win32.AutoRun.gmf-837dedf7ae9f02d5aa56210d725717a3abec5d34203edf8111e2d4e8a78b02a5 2013-07-24 21:51:56 ....A 903446 Virusshare.00075/Worm.Win32.AutoRun.gmj-2e759276ca484114150ff978bdc8a64b798b73580b653a30fbb82256495b8ad1 2013-07-23 22:47:54 ....A 118784 Virusshare.00075/Worm.Win32.AutoRun.gmk-5efc3619992dfbad4a185b48ee2ce9b91ff179e302a87d49b13bd26931020a11 2013-07-24 10:31:46 ....A 151552 Virusshare.00075/Worm.Win32.AutoRun.gms-2753224e7eeb1c9d43738cf9d9f866926842edad294ac4dd64a18d3701f3ed8a 2013-07-24 06:54:00 ....A 151552 Virusshare.00075/Worm.Win32.AutoRun.gms-2d52b07ab9f6d562a1205bd751671ae0b2ded4a8ec47b4d3af675e2adf44e551 2013-07-24 10:44:32 ....A 151552 Virusshare.00075/Worm.Win32.AutoRun.gms-771e9c8c9bb53040a943e9d18604237f2a9b5d53ae000fba0ebf73f96040e738 2013-07-24 02:42:08 ....A 151552 Virusshare.00075/Worm.Win32.AutoRun.gms-792623ec1cabdc0184e1b31c27dfc99f6e0be2c7b6e07830849d071ad94abbc4 2013-07-25 06:43:48 ....A 151552 Virusshare.00075/Worm.Win32.AutoRun.gms-873758e56c6af9cc935a1218a2d5a11f5d4b1119047792999df204fc5e4aee48 2013-07-24 14:44:18 ....A 201216 Virusshare.00075/Worm.Win32.AutoRun.gng-74ab1ee1fe48f6bd0d6fff8d4b3e08941d663d2188b89c22768b872a02c7c11b 2013-07-24 14:13:28 ....A 57665 Virusshare.00075/Worm.Win32.AutoRun.gpog-291cd7c38aad97aba040b9976ba3547724d3f71d49730f05665ee18d1daaee5b 2013-07-24 07:31:04 ....A 63348 Virusshare.00075/Worm.Win32.AutoRun.gpog-59dd1a5dad7f2a01d0ff1518940ed5109d2864056697d6adaaf179925494dbf6 2013-07-25 10:20:04 ....A 79360 Virusshare.00075/Worm.Win32.AutoRun.gpuf-6e6ac4a4eedb2fba91531193e79ef5a7ccae69aa826309cb651db9f480c9f95b 2013-07-25 02:05:58 ....A 248848 Virusshare.00075/Worm.Win32.AutoRun.gpyb-66817fbb976d7ec0d4df811e85ecbc460dc51ebb9648464e08c0f86cac29e313 2013-07-25 01:37:48 ....A 122880 Virusshare.00075/Worm.Win32.AutoRun.gs-27377df0cd9084d1ef30d688f3ad9d0df87aed7dad6331f10212bd8f449c7c90 2013-07-25 12:42:06 ....A 85551 Virusshare.00075/Worm.Win32.AutoRun.gs-5a8b791d6208ca224ed73f352429836bb1681b3dbdff7a814dc874a4f1d62583 2013-07-25 06:06:26 ....A 67118 Virusshare.00075/Worm.Win32.AutoRun.gs-897544f2647ae3be3846a5150bc8fab41d4af44c1aa4592af14df7defbbbcfd6 2013-07-24 14:30:58 ....A 72061 Virusshare.00075/Worm.Win32.AutoRun.gsft-48e4a708d907fb634e42924e1ed0c8799651aa78a8bc5285d8519047773fb570 2013-07-24 23:36:46 ....A 72061 Virusshare.00075/Worm.Win32.AutoRun.gsft-5e4e2fdb93c2f67cbf78f6a629014146dde6ac0d91da4a0f727fec1fa302a587 2013-07-24 16:37:36 ....A 72061 Virusshare.00075/Worm.Win32.AutoRun.gsft-6729471b709942d0c33385e11ca2d99c9609ed33d65e57358c6c2d900798a07f 2013-07-25 15:01:14 ....A 37189 Virusshare.00075/Worm.Win32.AutoRun.gsju-1e1ce76e32d1d169e37f341d97f021dbd9067256b192bba5fda2dfd3d81e3b27 2013-07-24 16:38:22 ....A 1031680 Virusshare.00075/Worm.Win32.AutoRun.gsju-3c91de50811bcb6d9676dc86598cdc3f21c2e921356e5c9562c4654f71acfa1f 2013-07-24 14:47:48 ....A 1127491 Virusshare.00075/Worm.Win32.AutoRun.gsju-5e381a97a880ef53ee1d798022431b198d7e2590a87bdb60d208b89726bdd4ef 2013-07-20 00:55:58 ....A 111616 Virusshare.00075/Worm.Win32.AutoRun.gtka-5c92a5864f4d3e2457df0ba0bf23aa10cf8d5718ddeff84b9137138b10d5a8a1 2013-07-25 12:15:38 ....A 64008 Virusshare.00075/Worm.Win32.AutoRun.gtll-7cecb257a3a7c7b85445de4e1fd8d0fa2cf9c500005712457aaf6acae28bdb13 2013-07-25 00:28:46 ....A 482669 Virusshare.00075/Worm.Win32.AutoRun.gtur-465b96038d9fdd4a91dbe6ba5fd93d82ef8e84dde7a7406295659fe504fc0b5a 2013-07-24 19:24:46 ....A 95744 Virusshare.00075/Worm.Win32.AutoRun.gtuv-83b43e0ebb78f11b1c99998df5125957f889d07ad6c32c9bade01fefc9f19edc 2013-07-24 20:17:02 ....A 135168 Virusshare.00075/Worm.Win32.AutoRun.gtw-8390026512a32a8b0ceb7e10b57ed17733887a5665a3eecf49a92978bd5cdb80 2013-07-23 14:03:40 ....A 215643 Virusshare.00075/Worm.Win32.AutoRun.gtwt-df77ed7a423f8d384968d3d8242e47dc4d9d468b3638d3fa1cd1131621b33f43 2013-07-24 22:22:08 ....A 208896 Virusshare.00075/Worm.Win32.AutoRun.gvcw-2f3acc4aedcf56532668ab8389232274e2bce74e730035f7a8cbffb28e00935d 2013-07-25 07:33:50 ....A 292744 Virusshare.00075/Worm.Win32.AutoRun.gvy-7f018bb10c7b8023004d886682efc7d5b9628a6ad85935b099310c8411e427c3 2013-07-24 18:05:04 ....A 925812 Virusshare.00075/Worm.Win32.AutoRun.gwph-685ceabbe875b773c9e2696cdc2c353453b5a062970a34b56c268657705bf0a9 2013-07-25 05:58:38 ....A 135168 Virusshare.00075/Worm.Win32.AutoRun.gxsp-26fa938c420070dae31eed4240f7d7f34ad57960dcad6436fee26dae53d159c4 2013-07-19 14:29:44 ....A 413739 Virusshare.00075/Worm.Win32.AutoRun.gxwy-8dd75276da59a90ad8828c71cb2be705fa8fdb715d7b9b8f368966e5a1da66f0 2013-07-24 07:39:48 ....A 674304 Virusshare.00075/Worm.Win32.AutoRun.gzez-83e7cce926cd9ae99b44a5c8e8cd335824d976542bc227de73ba50e3cefcc8a2 2013-07-19 04:15:40 ....A 172576 Virusshare.00075/Worm.Win32.AutoRun.gzyu-8cfbdbfac2935ce8c620484059964fab29a3a52b0c9cb488df3203ce6a8ccd12 2013-07-23 18:10:54 ....A 172576 Virusshare.00075/Worm.Win32.AutoRun.gzyu-b9d3f62182714465e295991587a2e5378df6b98045ffe3a5821cd2a05b27191f 2013-07-24 11:41:58 ....A 104163 Virusshare.00075/Worm.Win32.AutoRun.gzyv-59b187347483a32308f5bb9e7d092ba2b34f73faa8c4a13adc92c6657e7ae171 2013-07-25 10:14:40 ....A 2187776 Virusshare.00075/Worm.Win32.AutoRun.gzz-4f52b800760074712b28058bc378c60831f53c0dc6cb5beef12760265014db81 2013-07-24 19:32:34 ....A 23141 Virusshare.00075/Worm.Win32.AutoRun.haac-3ce4439b747909eb249b7fc1040a5bc7617525671f4ea69d4ec8c5c148d15db1 2013-07-25 01:29:42 ....A 42610 Virusshare.00075/Worm.Win32.AutoRun.haac-5efe1884c35523ba4f4e0092c2679d49fdff9e559e381f320934fd8d7987179a 2013-07-24 12:36:50 ....A 44154 Virusshare.00075/Worm.Win32.AutoRun.haac-6456f0bad7948d2bd5406005bcbad48139883cefb8f775e729e0f9082d0d83bb 2013-07-25 09:46:44 ....A 99840 Virusshare.00075/Worm.Win32.AutoRun.haak-6e49d092097ca32ddade9dde0f40a475fe9df4da42dbab811a8888b385173235 2013-07-25 10:53:16 ....A 240128 Virusshare.00075/Worm.Win32.AutoRun.habl-6e10e3a60ef8b6d70708f5d6567b7b5b941959877def1b376e6eed932b365495 2013-07-24 09:58:18 ....A 206481 Virusshare.00075/Worm.Win32.AutoRun.habt-4c46ca04d6db933f273c5f57fef16f164180fdf80a8fb1e67b958fb7fd956c3d 2013-07-25 09:19:10 ....A 163840 Virusshare.00075/Worm.Win32.AutoRun.hacy-4fc49339382deb066ba6d98ad500879cb4df698bfdc7b2a853dac6eb7984cbf1 2013-07-25 01:31:32 ....A 54784 Virusshare.00075/Worm.Win32.AutoRun.hadx-3c354e489331e2e5b63f11e48d3dccb9c8062111f70dbc857bf67534f9651dbc 2013-07-25 06:08:48 ....A 54784 Virusshare.00075/Worm.Win32.AutoRun.hadx-3ea5e7ce6e1de8b5f5bee70cf7e55253f08939a49515b7688e36611ab519da02 2013-07-23 17:54:28 ....A 115200 Virusshare.00075/Worm.Win32.AutoRun.hadx-4ff7b2fc1c1b78b686777051f4b938d51b25fd03c9f74d0fb4d50f6470fbf128 2013-07-25 11:07:14 ....A 54784 Virusshare.00075/Worm.Win32.AutoRun.hadx-6dfc82fc97b8e0e195343de6c31eb548913b8d5be0de9caf2fb1fb15c728bec5 2013-07-24 10:50:18 ....A 114176 Virusshare.00075/Worm.Win32.AutoRun.hadx-8c2c75b9cbc3fb2f4dc22e3b30e78cdac2b457b263a562759b14193a70bc033d 2013-07-24 20:53:32 ....A 670720 Virusshare.00075/Worm.Win32.AutoRun.hae-7832ea8276dce832aa749185a64499e5c8a6aaa606dfa16924df212ab4e604fe 2013-07-24 02:30:48 ....A 691200 Virusshare.00075/Worm.Win32.AutoRun.hae-89ad209cbf06e45677701589684958e5d8ad9d194e4b5b02e4ab0c8088d834d6 2013-07-24 16:06:26 ....A 310784 Virusshare.00075/Worm.Win32.AutoRun.hafh-56d5614e64053f1a1dc166a900400ceb800abce62b80b087373dee948f14a088 2013-07-25 09:58:40 ....A 310791 Virusshare.00075/Worm.Win32.AutoRun.hafh-5fb061ad98e11a2a6305ba7e211807f49a171849c264d1f73ee19bd189d23e67 2013-07-24 11:46:08 ....A 364067 Virusshare.00075/Worm.Win32.AutoRun.hafh-6b8803e8e2a0aa7e927c698016d1306936c9b958e6909a9e0e9926c6872c105a 2013-07-25 02:19:06 ....A 310784 Virusshare.00075/Worm.Win32.AutoRun.hafh-7844f72d8c24751aca58556e6a3862322895f6801e8776237dbe718b69ddf02f 2013-07-24 01:34:38 ....A 44158 Virusshare.00075/Worm.Win32.AutoRun.hafv-7d2c7727b84285970f10c61f4c7adcc7b1b668e86568ff79fe83423f1d9934e5 2013-07-24 02:49:16 ....A 45677 Virusshare.00075/Worm.Win32.AutoRun.hafv-88aeb94d375092ab49b2b8a43c17a8140bb42965f47055e7ff814eaba637fd61 2013-07-24 19:41:40 ....A 102400 Virusshare.00075/Worm.Win32.AutoRun.hahr-575c98ecdc4bb3a1b4fb79cc3f9c9be911f0eee228d8be901a8e39311374f1a4 2013-07-19 20:21:20 ....A 134144 Virusshare.00075/Worm.Win32.AutoRun.hakj-8ee1bbc4680241f0fb57f18e77b86aa9def6a4621dcf04d56ab70cbc0096e611 2013-07-24 13:27:12 ....A 11872 Virusshare.00075/Worm.Win32.AutoRun.halh-3fa7dfcb302fe66cf3d4a16fb6ffb68673260fb405a93235aa81b967703d7bf1 2013-07-24 19:09:50 ....A 305664 Virusshare.00075/Worm.Win32.AutoRun.hasw-4a6665d1dfe479ac0c49532b99032bbb2d220d12f43bc8fa9416a227eb17d7a5 2013-07-19 14:35:18 ....A 304640 Virusshare.00075/Worm.Win32.AutoRun.hasw-5b7e8b6ee16612e9ec652ec34b6395b247e7689dded08987afb4603cf18f0ee4 2013-07-24 04:48:52 ....A 305664 Virusshare.00075/Worm.Win32.AutoRun.hasw-6addf65001d86351e6c81decca6188cfd7dd8f77ef2573f4c1a5a6de464c2ee7 2013-07-20 06:14:20 ....A 305664 Virusshare.00075/Worm.Win32.AutoRun.hasw-ae72ca5ee28f5d66494cf3432e5f05a39f4997d4db328cf051bc0eefa89111ca 2013-07-24 10:47:32 ....A 80160 Virusshare.00075/Worm.Win32.AutoRun.hauc-5c4a13e572dc750ea85f947a279c01fb737ea1f346337f9a8144dff8abc739cb 2013-07-24 06:30:14 ....A 73728 Virusshare.00075/Worm.Win32.AutoRun.hazi-29a7d5d99e25a84bd6177afceb680a48e59cef8134fedd40f6a042655b38841c 2013-07-24 18:20:20 ....A 73728 Virusshare.00075/Worm.Win32.AutoRun.hazi-3b25ab1265374e9176d371e190a91585ed86304336339efdbbc4a0154f3121de 2013-07-25 01:11:28 ....A 73728 Virusshare.00075/Worm.Win32.AutoRun.hazi-4d2cef8efcad3d190cb7d513105d0cee41fe915213fbc9794e7c739ec42ca661 2013-07-25 15:19:28 ....A 73728 Virusshare.00075/Worm.Win32.AutoRun.hazi-4e40af4ab0021cef4e97a00119598436253f33e84c1a19321696b5bc931d3141 2013-07-24 23:33:14 ....A 73728 Virusshare.00075/Worm.Win32.AutoRun.hazi-5d1febc8fcc15ee1d513b143e49eea79bfde57f180b99ec439fc3afa034c90b5 2013-07-25 08:29:42 ....A 73728 Virusshare.00075/Worm.Win32.AutoRun.hazi-6e00998f1eb57f80121d7455eb9be21e00d7972a67fb7471b6b3a9a8b9461487 2013-07-24 17:58:52 ....A 73728 Virusshare.00075/Worm.Win32.AutoRun.hazi-7622b51b465ded38a21d5055956e46cab93713c8672c0086ae9ba8d3129d9087 2013-07-24 18:32:32 ....A 73728 Virusshare.00075/Worm.Win32.AutoRun.hazi-7be78a497ee17700e01ff02366235a15a8d427f1a972a7756d44f9a0430879e5 2013-07-24 22:54:48 ....A 73728 Virusshare.00075/Worm.Win32.AutoRun.hazi-7d9d95f7b85fb1ff9eeab388c4f52acb68180f6aa259d7d67f3b171269b09f3c 2013-07-25 12:37:10 ....A 73728 Virusshare.00075/Worm.Win32.AutoRun.hazi-873b5fcac56b69e652f0f501f154f51ff8a8c894fc0c0e12fca4f34fd03ec4d2 2013-07-24 23:23:00 ....A 815104 Virusshare.00075/Worm.Win32.AutoRun.hazo-6b2590c5dd6e4d44f043d0da5dcec79e02061e49feaf30845a4f1c149318885f 2013-07-24 20:14:40 ....A 721920 Virusshare.00075/Worm.Win32.AutoRun.hazo-758dc5688fca251518e815786df1d3a38ccd3f38e5df3b9fe99395b2a5b7e59c 2013-07-24 05:42:18 ....A 720896 Virusshare.00075/Worm.Win32.AutoRun.hazo-7d1d5826fb51c63a63092003fdc491a6fdc97a5ef69082c358d78219ae59f880 2013-07-25 15:03:12 ....A 720896 Virusshare.00075/Worm.Win32.AutoRun.hazo-8a3ff8053297494531e8aa75ebcb4392fe1b2a9f2b7f1d7deb35f41e5a6a7102 2013-07-25 06:06:34 ....A 720896 Virusshare.00075/Worm.Win32.AutoRun.hazo-8c5ac78c2d3a6968efc184b334eb52ba762d3471ea6f1617efd48fa8700f4b78 2013-07-24 20:11:30 ....A 102400 Virusshare.00075/Worm.Win32.AutoRun.hazp-2d0bf4a11b990d8c8157e54ae747c751ac3e331d9150d94b89701997c4a53fce 2013-07-25 12:17:26 ....A 258048 Virusshare.00075/Worm.Win32.AutoRun.hazp-37ca180fdff330ddd2285db2e51bddedebdcb4dc0c0cc381c77f2c521d05eebf 2013-07-25 14:20:22 ....A 141312 Virusshare.00075/Worm.Win32.AutoRun.hazp-65b6b96b6bbaeebcb8a90aede6e091d707793e145d7836ba024ee0f54d6f93df 2013-07-24 12:19:10 ....A 282624 Virusshare.00075/Worm.Win32.AutoRun.hazp-6b389e9732a008e7d409101de2760dd860193590acbc7286161daabdec6ca563 2013-07-24 07:52:12 ....A 73354 Virusshare.00075/Worm.Win32.AutoRun.hazp-6d110be2a95bbaeef1a730150759ffe9a152ff41842896ddfa854fc311c6affe 2013-07-25 06:49:24 ....A 90620 Virusshare.00075/Worm.Win32.AutoRun.hazp-74bf8bdf77cb6bc025585bd1241e3babf20e0cb8b6d4a48bc49f1bdee18a7d7c 2013-07-24 19:03:12 ....A 95232 Virusshare.00075/Worm.Win32.AutoRun.hazp-750f89737ae4bd9995f38d3fdc52e909e65b4bc914a672663311ba59c9837209 2013-07-25 08:18:16 ....A 241664 Virusshare.00075/Worm.Win32.AutoRun.hazp-7dd8136fc30e1d640cb41be029bafe6dfe0fd81a77fdecc4329481532d0b7d9b 2013-07-25 07:31:06 ....A 83456 Virusshare.00075/Worm.Win32.AutoRun.hazp-7ef505efb1df43b994127ebb8dcb29e953413e821068785daced11e4850f3fb1 2013-07-25 09:26:22 ....A 16483 Virusshare.00075/Worm.Win32.AutoRun.hbbd-6d9e591642e888148067c7b76ef4aa45b764649ae03c6f6d8e5ff78d0094b938 2013-07-24 10:52:02 ....A 108504 Virusshare.00075/Worm.Win32.AutoRun.hbbi-2ef9dd680216b013bd943d423fb99411bab22a334a5e15bd99c22c50bba4b445 2013-07-24 19:37:28 ....A 118320 Virusshare.00075/Worm.Win32.AutoRun.hbbi-2f64afa141a88ce045680c3134fcefdab2a7f1094856b44993ab82773234e07f 2013-07-24 17:03:22 ....A 91856 Virusshare.00075/Worm.Win32.AutoRun.hbbi-74fb17e72269bfa3648e239fa96db2aa50cd1168ce4931f05ba1397b19fe7414 2013-07-24 17:03:50 ....A 133395 Virusshare.00075/Worm.Win32.AutoRun.hbbi-876986cb5433fdd4513c66d1731129f667f6e8139e82047447f356cf4206ecc4 2013-07-25 00:24:58 ....A 58500 Virusshare.00075/Worm.Win32.AutoRun.hbfv-58dc8bff16bb24c055e91a7574a5a3491945960190c9ba8b2e47e3f46a24827a 2013-07-24 10:29:34 ....A 270336 Virusshare.00075/Worm.Win32.AutoRun.hbfv-88824621fede7a59ab39fb0e2d33760cadd78d9ad9c971d8acc31770e79e27bf 2013-07-19 10:16:18 ....A 81174 Virusshare.00075/Worm.Win32.AutoRun.hbiz-4b192ce494daee1ee0906d78c519a3753448c3bb3c5ed07ebca44a3866e8a0be 2013-07-19 23:47:30 ....A 81174 Virusshare.00075/Worm.Win32.AutoRun.hbiz-5ce937b83e95217a451379c540e8c184f9b57fd7ea55bed4059d6289c1b2da39 2013-07-19 22:28:06 ....A 81174 Virusshare.00075/Worm.Win32.AutoRun.hbiz-7cddcdc00f1f469555bcff55d4cb1b99141e005f554c1ea67d0a5665be84c653 2013-07-19 04:47:00 ....A 163840 Virusshare.00075/Worm.Win32.AutoRun.hbiz-a9a59a51f7b33fedb56d0ae6d7bdbf953ad9ce973655cf3218a8fe6227ff1525 2013-07-23 23:07:36 ....A 108544 Virusshare.00075/Worm.Win32.AutoRun.hbjf-3f05a4271c798141fae55168ba5e9de55c40ba3ee3aec9299bdad0bb04f5f869 2013-07-24 08:04:00 ....A 129456 Virusshare.00075/Worm.Win32.AutoRun.hbjh-3c831c7303ccd494591bded343635c0693b8853bfdedb02ffefeed742214531c 2013-07-24 21:32:56 ....A 82866 Virusshare.00075/Worm.Win32.AutoRun.hbjh-59fb9cb834fdaccedec09ec851747fe12b237c090e8fd1c7042c7696092bad53 2013-07-24 03:15:06 ....A 83616 Virusshare.00075/Worm.Win32.AutoRun.hbjh-66a70c712cb5342805cf3066e0010d25f009f4e841014655b5bec8f42f30a6e0 2013-07-25 00:23:54 ....A 84177 Virusshare.00075/Worm.Win32.AutoRun.hbjh-74b238681524aa5af7d036d79ce911b22b565a2d58767dd4d384baf53d06ca75 2013-07-24 17:00:08 ....A 84224 Virusshare.00075/Worm.Win32.AutoRun.hbjh-776077e8ce9a7caa0c3bb1f4b60c65d603022dac56329f7ac9347a80be1c5db5 2013-07-24 20:18:22 ....A 102402 Virusshare.00075/Worm.Win32.AutoRun.hbm-5f0dc50ab53403c0f186b3ac5d34083e96f8a13c5c79b2e2246261330ce6a621 2013-07-24 20:08:30 ....A 112038 Virusshare.00075/Worm.Win32.AutoRun.hbne-2aabceb21f0a91fd9859213d46d20bf9fda1d650b2fe8228901a7002a0f452bd 2013-07-25 08:04:34 ....A 110738 Virusshare.00075/Worm.Win32.AutoRun.hbne-4ffac153f18104504ac875d486ef5f4785b6541b847f9d666835928291a81b59 2013-07-24 22:15:04 ....A 319488 Virusshare.00075/Worm.Win32.AutoRun.hbpe-75207deb7038ffd78f8c99a55b52ddcb03ffb5acc5a208990819e98cd483a74c 2013-07-23 15:01:20 ....A 51200 Virusshare.00075/Worm.Win32.AutoRun.hbpq-e197a1131ca4e7ec959aec9fddcf634f1eb881c91b1331dc08011822a47011f5 2013-07-25 07:44:12 ....A 133632 Virusshare.00075/Worm.Win32.AutoRun.hbpv-2f890c8acfdae54bb9b856a7102c119c4b916314e62b54db15c09524b4e082cb 2013-07-24 12:19:36 ....A 184320 Virusshare.00075/Worm.Win32.AutoRun.hbqu-65798b2f2d1a7a0a33a9cc8a5ec415fc6dc911ef7260fb88b898f9342c739627 2013-07-25 01:33:12 ....A 77824 Virusshare.00075/Worm.Win32.AutoRun.hbqu-7cef9092c90595a402c761333295ad0d1a4e71c0aa01eb13d0c933109df40a50 2013-07-24 00:03:42 ....A 114688 Virusshare.00075/Worm.Win32.AutoRun.hbqu-88af6ff02972945a404ab5a1b4613233c22672bf2cb5b85fdd8cbbb13dad06ab 2013-07-24 19:57:34 ....A 49279 Virusshare.00075/Worm.Win32.AutoRun.hbqz-280c2032cfe4178241bde7ec204912e1f7603434e6ccfa24f7b5bcb906d6cfc1 2013-07-25 00:04:28 ....A 47206 Virusshare.00075/Worm.Win32.AutoRun.hbqz-39962ed68bfa05f3131684738a4b52d776bf0700247efb84004b8821a0f86e13 2013-07-24 17:49:32 ....A 45568 Virusshare.00075/Worm.Win32.AutoRun.hbqz-8b9b85ca6791148b6e220756b0b9079dd00da2385a9a1e4b94d68df31d2e21fc 2013-07-25 10:00:38 ....A 486400 Virusshare.00075/Worm.Win32.AutoRun.hbtb-7e46e81fae8a23137c96b846edf5eb23ebd11bbf6f9e022057ced98a0aac9813 2013-07-24 15:15:58 ....A 132 Virusshare.00075/Worm.Win32.AutoRun.hbw-68845da6f03193dbadf7b2c02f9e3b815bb7520ba02a8ab9bacd53f6a40dfd5e 2013-07-25 15:22:52 ....A 181916 Virusshare.00075/Worm.Win32.AutoRun.hby-8c16f558cdf424f2d6b2e8e9df801990482667af259bae9f6fdd79b9fba99200 2013-07-25 07:45:28 ....A 192570 Virusshare.00075/Worm.Win32.AutoRun.hcao-5fd2a20cadc009f63fe8da1a5e9f03dee4c5d142dc956937f85fe0f810c0fc7f 2013-07-22 09:19:44 ....A 351534 Virusshare.00075/Worm.Win32.AutoRun.hcjm-8e0ae5579539c3a4e960ef3d480dd2524c666277326090547790cff6a300437b 2013-07-25 06:22:22 ....A 566324 Virusshare.00075/Worm.Win32.AutoRun.hdg-6c0b54c3edbb0c62e1770b28382f5dd39241a189688543fbd3b80adfab72b10c 2013-07-25 16:16:00 ....A 463919 Virusshare.00075/Worm.Win32.AutoRun.hdg-7ce57f75e45f20e5be962f7ef16dc1852b52b3ad6533b9a34d876dd68b5b77da 2013-07-24 13:31:50 ....A 8192 Virusshare.00075/Worm.Win32.AutoRun.hdw-7736afebd5334353afd240c6dabba804075bccb292e06c6cc4eba21cfd5297ae 2013-07-24 20:26:54 ....A 2298368 Virusshare.00075/Worm.Win32.AutoRun.hej-56ddbe81204249a325809925dfbe19e8132e4cd5458ed0bbf759ddb901f05b15 2013-07-25 11:55:12 ....A 14731651 Virusshare.00075/Worm.Win32.AutoRun.hej-5f7703fa8ffd33f704db690d0b921af2a8564b013c753311240a1fc1cb9203db 2013-07-24 09:03:22 ....A 17382663 Virusshare.00075/Worm.Win32.AutoRun.hej-6a0ebe64e88c5a81972df91a289e39003bb9b9e5196ea479428068b6a3e6fc92 2013-07-24 16:47:44 ....A 107520 Virusshare.00075/Worm.Win32.AutoRun.hewn-814a458e9cbaae18d9a784e11f34637c9d5efdc6ae040858425260fd2fd72120 2013-07-24 14:13:32 ....A 604160 Virusshare.00075/Worm.Win32.AutoRun.hfh-2ba6619cee0fad573de34c53c0aeb4d6328fefc8930eb4b15632c69ec1ac6dac 2013-07-24 04:43:08 ....A 200704 Virusshare.00075/Worm.Win32.AutoRun.hfh-2db48e90faaefeef2f82ea7c797bd0e21af8a2675ddbecd05e3d0aa968e23b96 2013-07-24 07:07:28 ....A 194560 Virusshare.00075/Worm.Win32.AutoRun.hfh-2e26f139df337a1a0edcd535b9b64ebd2421569f99b94ab06a098e44b1e303c6 2013-07-24 00:20:22 ....A 60416 Virusshare.00075/Worm.Win32.AutoRun.hfk-4cab3f5357f9b1be4af5d206d32a0c2c94b3950541812fd59af7d96d534969af 2013-07-24 11:25:48 ....A 303104 Virusshare.00075/Worm.Win32.AutoRun.hfp-1e32460c9cb0c9a9324e617f3c0e4df76782baae575e9fc4d340eb5d95f75a5e 2013-07-24 01:29:40 ....A 368640 Virusshare.00075/Worm.Win32.AutoRun.hfp-2ec27ea0e9c9689948ea2929d2a4aa221bce8ecf9c1ef71ae0dff9df2f442925 2013-07-25 06:47:54 ....A 307200 Virusshare.00075/Worm.Win32.AutoRun.hfp-382f47501327cf5aa6b37957a5990b97a8ddbc193070bfdbc160b526309bb8dd 2013-07-24 21:42:30 ....A 319488 Virusshare.00075/Worm.Win32.AutoRun.hfp-3857a79a0101f72ad1d31de121a7e0ec73b3a2fad6837430eeb07403cf238911 2013-07-23 22:28:56 ....A 430080 Virusshare.00075/Worm.Win32.AutoRun.hfp-669fdc65956b41f635c7916cf69c4de8701f268db4da2b7ef698b448b2b71038 2013-07-23 22:20:08 ....A 520192 Virusshare.00075/Worm.Win32.AutoRun.hfp-6bbd314f1d55eeb0f53702807e24e976abb6e02c507d828bf5afcb3a3e23fa9c 2013-07-24 00:46:22 ....A 344064 Virusshare.00075/Worm.Win32.AutoRun.hfp-78ed3e70af14faa78fac1322498b5198c992137f5c01b306bccd2d01c4c81e61 2013-07-25 02:23:32 ....A 114688 Virusshare.00075/Worm.Win32.AutoRun.hfy-2ba95e36f346b4eb8b14e12009adebe825528a3d83186645be534a8de05c9205 2013-07-25 00:38:28 ....A 328867 Virusshare.00075/Worm.Win32.AutoRun.hfy-3890ff20e2038545649478fda13d1c166e54f87e017630c4b089bd923b571e8d 2013-07-24 14:12:42 ....A 70144 Virusshare.00075/Worm.Win32.AutoRun.hfy-7731e46c7734af9c7e76e96d970d743901f8066780db1a297228ae95cebd0e58 2013-07-24 04:06:28 ....A 74108 Virusshare.00075/Worm.Win32.AutoRun.hfy-7a7a10c2ebabe2afc7779adc731953e510431e088d6bfa9dd2d0a5a08fc0828c 2013-07-24 13:55:26 ....A 12916173 Virusshare.00075/Worm.Win32.AutoRun.hfz-5cda1aefb368552c18ea85ffa81c0cbb14238e2a0dc0e39c5f09901e378ff788 2013-07-24 15:15:52 ....A 90112 Virusshare.00075/Worm.Win32.AutoRun.hhou-29828d971affb06f4480e64753b66d4e8f7b53a8d331f45982258da90fb0699d 2013-07-25 13:11:04 ....A 90112 Virusshare.00075/Worm.Win32.AutoRun.hhou-391aa0b15c17271f5b45efaa52da9c62b016d70f98d3c478db92c2276ae1405a 2013-07-24 12:18:10 ....A 90112 Virusshare.00075/Worm.Win32.AutoRun.hhou-3fd79269da4b3c5774ecd708dacf5028c297002bf78edc2555946dc5011c0301 2013-07-25 08:21:14 ....A 90112 Virusshare.00075/Worm.Win32.AutoRun.hhou-4f881daf4e07aa709aa40851dc32b25602026b925e7032da7e54ddececbdef17 2013-07-25 07:40:30 ....A 90112 Virusshare.00075/Worm.Win32.AutoRun.hhou-5fe90bde1d780b56211b633aa9daa72da1e0a81c225ee5cf497c04f04d15713a 2013-07-24 15:00:06 ....A 90112 Virusshare.00075/Worm.Win32.AutoRun.hhou-7c76c94cbe722b8225efe83bf75623498d5327fcd8047820b8ed1befbb37b816 2013-07-24 15:18:30 ....A 90112 Virusshare.00075/Worm.Win32.AutoRun.hhou-7d9cfd2561c06be7005fda02a732270eeed7c94b5c5d495103ab0eef87f79b3e 2013-07-25 10:10:54 ....A 90112 Virusshare.00075/Worm.Win32.AutoRun.hhou-7e60749d080f7035860b874a95ec6c97d1811cf8b82d66ba1fbd84993eac483f 2013-07-25 08:33:42 ....A 90112 Virusshare.00075/Worm.Win32.AutoRun.hhou-7e8beb6133ae30ae56be3ff931efe6c3160c730aa64939d8413f8f6f1aa01fec 2013-07-25 16:11:06 ....A 345849 Virusshare.00075/Worm.Win32.AutoRun.hib-4a33b1f037618c2afb600b1242c6e5a08578af2a56007d7b2940a49f7bdb643c 2013-07-24 18:20:08 ....A 208896 Virusshare.00075/Worm.Win32.AutoRun.him-790c7b918a227a9d64629422f5dbc4e033c75c3425bae2395a439d90e074af5e 2013-07-25 01:31:04 ....A 92496 Virusshare.00075/Worm.Win32.AutoRun.hit-59bbb094b8694de959999cb2535d3774415daeb361e0a0c1c61eccb3d2dc7db3 2013-07-25 05:56:44 ....A 336323 Virusshare.00075/Worm.Win32.AutoRun.hit-68bdc615c3b2f4f17650675a2051ceb5c80044bd880a207c8a18177fec97c427 2013-07-24 03:40:04 ....A 335757 Virusshare.00075/Worm.Win32.AutoRun.hit-6c84c98e6049fffa3473f967a0f02a481eeac49206b0771dc2ecaeee3aa29fe9 2013-07-24 21:07:50 ....A 330006 Virusshare.00075/Worm.Win32.AutoRun.hit-89c86b99a40deac014f6a627d3ef8acd06b2b27ce40bd74d462593fdbdd74611 2013-07-24 20:36:58 ....A 76804 Virusshare.00075/Worm.Win32.AutoRun.hjk-2f7dd13edf5f5fbee4ce2c67e7619616c17ed2a9b12255cb7fe3827cc290a568 2013-07-24 23:49:34 ....A 67584 Virusshare.00075/Worm.Win32.AutoRun.hjk-390d4c8a78e7707b60647bcd404190c9b373e9339a5223cee004180f36abc822 2013-07-25 00:13:36 ....A 172636 Virusshare.00075/Worm.Win32.AutoRun.hjk-3b650e904a5bd14a9311850167b378b144d27317b033a4b14809e19c19bc49c2 2013-07-24 08:13:28 ....A 79000 Virusshare.00075/Worm.Win32.AutoRun.hjk-6cd2a529405b5e656882f53dd2a30bbe4b0987609e70198b596a9e842813c5fe 2013-07-24 16:55:12 ....A 76804 Virusshare.00075/Worm.Win32.AutoRun.hjk-8798b70a768695d091c6ec08e6419f19b26573488454ca51dd4830b5c6721981 2013-07-25 07:58:56 ....A 67584 Virusshare.00075/Worm.Win32.AutoRun.hjk-8d681c5531b1e87311af039c0d89b57a983c3e37eee4be97a3acd98e0575a464 2013-07-25 13:34:16 ....A 796727 Virusshare.00075/Worm.Win32.AutoRun.hkw-4f508f2c65c895a00f0b062e908888c54ff93dcbfb9db9dd6e285ac8f8a66ee4 2013-07-24 15:58:20 ....A 139264 Virusshare.00075/Worm.Win32.AutoRun.hlz-28fff0b9bc7971ab33d8667c5ad9ad8a608de5e80960d27e3f4076119a1ed8ef 2013-07-25 13:09:08 ....A 148480 Virusshare.00075/Worm.Win32.AutoRun.hlz-2ef1343560426044e22354bfaad70539c4fb9fe15d89335df2f9b4d959b3c3e0 2013-07-24 00:09:14 ....A 148480 Virusshare.00075/Worm.Win32.AutoRun.hlz-3a552e190743d887ddcf3617129740cc74f8d06c5c666d193a050496dd2d46b4 2013-07-23 22:48:16 ....A 139264 Virusshare.00075/Worm.Win32.AutoRun.hlz-5b031546b188b37d182de8182395c98df78169e0367fed4313e237aba8d8c0f6 2013-07-24 22:09:40 ....A 148480 Virusshare.00075/Worm.Win32.AutoRun.hlz-5b058747950bef87c6462fd2cd98d4575fe72a25787ebb27e84edba64060828e 2013-07-24 23:27:00 ....A 148480 Virusshare.00075/Worm.Win32.AutoRun.hlz-6786af6f4b0bd147919fb9da7bb7599a77610d4646ec4bc564be30c9948e087b 2013-07-25 08:58:44 ....A 139264 Virusshare.00075/Worm.Win32.AutoRun.hlz-8cec5c8caaf76d1ba4b50eb46cd5dc2375c42935fce08b8c1fab6a561d7d46f2 2013-07-25 14:28:34 ....A 184320 Virusshare.00075/Worm.Win32.AutoRun.hma-85395e7c7bd4025b7524274445e211144fb1b90be369dfd7e034c1ac901cd4fe 2013-07-24 08:57:02 ....A 74752 Virusshare.00075/Worm.Win32.AutoRun.hnd-69d451bf8c5244ca18a96b72e4987100110185af8c84b312a50c0521a9be62b2 2013-07-25 09:47:24 ....A 155136 Virusshare.00075/Worm.Win32.AutoRun.hnd-6da4b94c4d32b7c954378c687c59cb755be4beb2ce865ac0123c31fa9dcaa7b2 2013-07-25 10:55:52 ....A 200704 Virusshare.00075/Worm.Win32.AutoRun.hqs-7df7c029c458d7065621f183fd68675ad5ee7a8646348f448969b3fdf169ae73 2013-07-24 23:09:32 ....A 322124 Virusshare.00075/Worm.Win32.AutoRun.hre-1f39d3e3da81fdcf8af931c1fee3ac7829d8124378c1a28067279a5f7efd105d 2013-07-25 10:34:42 ....A 85641 Virusshare.00075/Worm.Win32.AutoRun.hre-5fed42f2edf19ff41eed8f79fccaffa103bc21972be4e027fb7365ff2f883796 2013-07-24 16:46:26 ....A 83546 Virusshare.00075/Worm.Win32.AutoRun.hre-84206fe13c3aa42c33f96658a4f86919ffc8f0b6747859867346387b6435a2db 2013-07-25 04:54:42 ....A 135168 Virusshare.00075/Worm.Win32.AutoRun.hsr-3a91ea3399035d78e12f079ee4e0c22fcda194ccbec0527eed69167bd1dc67ed 2013-07-24 06:43:06 ....A 113664 Virusshare.00075/Worm.Win32.AutoRun.hta-492d8cf64858c350b2d29708656c330bb5c34efdbc4ea0cbe1baaa70b0f68ce9 2013-07-19 15:59:46 ....A 45568 Virusshare.00075/Worm.Win32.AutoRun.htf-8e438ef418bbb75353e612e1f8f99351030e5b9e96adb4e39aad2725566b8640 2013-07-24 07:30:24 ....A 61440 Virusshare.00075/Worm.Win32.AutoRun.hty-85eea4ff77bbb3c63491a1f705ac49c1460ae45b2f505147471564b9d0a46c1c 2013-07-24 23:49:08 ....A 135168 Virusshare.00075/Worm.Win32.AutoRun.hug-3e821ce238e6b5d00ff1bf75e80d9b5e5b0131ba610844e795745c93edddeaaf 2013-07-25 14:22:06 ....A 161280 Virusshare.00075/Worm.Win32.AutoRun.hug-46d83d44f1c312967833a4d1a5c99ed6ecc24dfe1b851e822ab1ba3e06bd0716 2013-07-25 12:38:20 ....A 158720 Virusshare.00075/Worm.Win32.AutoRun.hug-4c517733652121c6f2183aa4fc2c0fa342ed77e95fa789cf6373c44c2e1c3f07 2013-07-24 23:26:44 ....A 36264 Virusshare.00075/Worm.Win32.AutoRun.hum-64ae17b37f5eaf379fd67bf2e7f133da10b1b076bce1a54de6a45013c778bbca 2013-07-25 11:34:14 ....A 16945 Virusshare.00075/Worm.Win32.AutoRun.hv-5fcf87ac8e866031036f027575068edbe8fcde132a87c83b7e53ac5755cd49a7 2013-07-24 18:29:30 ....A 125440 Virusshare.00075/Worm.Win32.AutoRun.hvc-38572f7176607a62424c0a31dffdbcceda0225f0ee0436693aa6b96dc1049821 2013-07-23 23:24:00 ....A 202752 Virusshare.00075/Worm.Win32.AutoRun.hvc-3f2c881e7b222ea6745ad698061c819e70d97a350a4cc1ac8916b0cc962c7b87 2013-07-24 05:00:14 ....A 80896 Virusshare.00075/Worm.Win32.AutoRun.hvc-4d9e9ee04f8bc5ae8573fd40b6d324f071d22ef128198f719ad458016e620820 2013-07-25 14:36:12 ....A 1333725 Virusshare.00075/Worm.Win32.AutoRun.hvg-6555a1c0f8ca836061b07b109eb87a77e2a0e39b6fcab6e410283cd440ee68a4 2013-07-25 06:11:28 ....A 1407453 Virusshare.00075/Worm.Win32.AutoRun.hvg-681e6c8947d10225701b4c6ef53764c9685ac2942613872599580310934b3a71 2013-07-25 02:07:28 ....A 14848 Virusshare.00075/Worm.Win32.AutoRun.hvm-46983ce4595ce8e9b390ca21561fe3f42f8ff7c2b9e4f755fa157f906dbca34e 2013-07-24 13:16:00 ....A 418816 Virusshare.00075/Worm.Win32.AutoRun.hvq-1d79e369913978198c72a19b91e277dcf30fa041e67fcfcd18d1c060b71c1c8c 2013-07-24 07:53:46 ....A 141824 Virusshare.00075/Worm.Win32.AutoRun.hvq-2b101ecbe9e23b794e97fc8e6d79f46021698571521c2e5166d3cc9563673a60 2013-07-24 09:38:36 ....A 141824 Virusshare.00075/Worm.Win32.AutoRun.hvq-2ea6bdac5b37474a3100f11a1fa6147154ca9dbc05c1ed8eee2a51d919218aad 2013-07-24 09:59:28 ....A 141824 Virusshare.00075/Worm.Win32.AutoRun.hvq-7a9c7ac78d962d446b7d6df7b56ba17311e39d6579b54e65ac511c9835763737 2013-07-23 23:38:40 ....A 143360 Virusshare.00075/Worm.Win32.AutoRun.hvq-87a581c6ed13668e68792751068919d3b52b2eaea74f3a6bb240396ac90af081 2013-07-25 14:48:28 ....A 619469 Virusshare.00075/Worm.Win32.AutoRun.hwc-4970a5399f7b3e8cab6a1c8c770bf57eb46389fbc3aae7354eb272ea067450db 2013-07-24 19:24:36 ....A 76807 Virusshare.00075/Worm.Win32.AutoRun.hwg-4815fc3eaf78d0b3aebad06c23c78a9f7701eae27fdd76cee363c832e9a02d41 2013-07-23 13:35:44 ....A 135168 Virusshare.00075/Worm.Win32.AutoRun.hwt-446581a6a8fc4f9f2677bd3f7e7fc987e92095e52285a6bafbbe80228cf0987a 2013-07-24 09:42:24 ....A 135168 Virusshare.00075/Worm.Win32.AutoRun.hwt-4f27bc898867849736eae840cba1e82238a4111ac92421f68d95d5b04fefc59c 2013-07-25 00:44:56 ....A 135168 Virusshare.00075/Worm.Win32.AutoRun.hwt-86a77a9bbc02cdda39c3b433f5afc6f244ae7859b49822ec3370a4e3df11ff57 2013-07-24 18:25:10 ....A 431104 Virusshare.00075/Worm.Win32.AutoRun.ibh-8888b904e0cfa7f1e5ef1f127d9ff9ab1f85bdd6fd14cb5734d916866f099dcc 2013-07-24 08:00:40 ....A 524288 Virusshare.00075/Worm.Win32.AutoRun.iea-8c073997211d979a2949823f72fac84d8d5e7ccfa06faceee344d1637160e0e4 2013-07-25 11:16:08 ....A 196062 Virusshare.00075/Worm.Win32.AutoRun.jj-5fde4a4a1c2da2fef60765c5a34189ccd1d7f66cf0aff66c801522e58532fe4f 2013-07-24 22:41:40 ....A 13580 Virusshare.00075/Worm.Win32.AutoRun.l-6a105d6477e912e68f0a2bc380206aa4169ba936c5fe2a90951961535b9e1036 2013-07-24 07:22:54 ....A 749568 Virusshare.00075/Worm.Win32.AutoRun.ll-2efc341118e0bf987821ef6f492fc2fd07f72897875c63badfb417628b01613d 2013-07-24 09:27:40 ....A 172384 Virusshare.00075/Worm.Win32.AutoRun.lmx-2e8e93518252c3c51985c9e86bb451fdd2bb6184229020ece4e8f926787f4a9c 2013-07-24 20:33:10 ....A 168288 Virusshare.00075/Worm.Win32.AutoRun.lmx-4d30b7ea9d0d86041fcfa6f2af63f37f44a83b8a09fd081cb05edb71bd749617 2013-07-24 17:27:42 ....A 53248 Virusshare.00075/Worm.Win32.AutoRun.lnz-7b6992d6409a1c35dc5086e41e16d25a9bb55a8da0c3f2957b00d331191cc266 2013-07-24 12:11:08 ....A 131072 Virusshare.00075/Worm.Win32.AutoRun.lph-8497cc3632f14b787e6d6f20245383b4344dfce5e96d769e818e2722c41e4cbf 2013-07-24 08:14:56 ....A 288 Virusshare.00075/Worm.Win32.AutoRun.lxb-3b4f7eac57efa663cce8c4e1d42dd12465abdc2de5bb1174ab10ef7c4c2e241a 2013-07-25 08:18:16 ....A 67072 Virusshare.00075/Worm.Win32.AutoRun.ly-7e8c79fafa82bd89320966cfa88f8f67a4be3ef4fa1d7107a030ecb4ff34c29f 2013-07-24 16:53:54 ....A 757128 Virusshare.00075/Worm.Win32.AutoRun.lyh-5a3005f7239a4f1e8c82e07e56fcbd2f6183bc6f39c4d955cc986bd173c9e5a5 2013-07-24 19:58:24 ....A 61448 Virusshare.00075/Worm.Win32.AutoRun.nsg-4da5cc770f6d1bc925b300e0c2fdfc4b44f4e3b7c8361994e6828ec573435722 2013-07-24 17:06:54 ....A 311296 Virusshare.00075/Worm.Win32.AutoRun.ntn-7a683c4866ad0822e0ea6fa10187da90557e208c228c3e02e00b676bab41bd2f 2013-07-25 06:24:50 ....A 32768 Virusshare.00075/Worm.Win32.AutoRun.oq-88160f64fd483a2a39c7e84bb9fef033e084d067cbf8b9d1018d27c1e47cdf8d 2013-07-24 02:52:40 ....A 28561 Virusshare.00075/Worm.Win32.AutoRun.or-6bd6e486e88d04f28a9056ef968f1eac04a2ce599def9b2dfb8d9b00b39fa37e 2013-07-25 00:24:12 ....A 50731 Virusshare.00075/Worm.Win32.AutoRun.ou-2ece81c8b110020739413f7006dfe96e430155b8717f61d1c8f7dbf38dd51459 2013-07-24 13:11:00 ....A 9728 Virusshare.00075/Worm.Win32.AutoRun.ox-7941eee19ab79f810652a5efd77d23a110046ea2d1255057732313ce67deaf3e 2013-07-24 12:05:26 ....A 100962 Virusshare.00075/Worm.Win32.AutoRun.py-46e5bf67c98c8ff7872e3d0cb712138217bf432244e8f4dc24c7fd719b1f1ba0 2013-07-23 22:12:52 ....A 344309 Virusshare.00075/Worm.Win32.AutoRun.qmo-4be4cc32015b0f3ce39ccdcac1522a0758f3c4858246d03fe81c6dce62927172 2013-07-24 16:03:04 ....A 269312 Virusshare.00075/Worm.Win32.AutoRun.qmo-769125c6a7cabd392cbbd5bbbfadd23ee33c0175e99ce68c6d930eff633bbb4f 2013-07-24 08:57:14 ....A 42573 Virusshare.00075/Worm.Win32.AutoRun.qpc-4c178eb4adb16796a6b9ebd8098a43dfeafacb616fa24b46fcd8b54b803b3e02 2013-07-24 23:15:42 ....A 92160 Virusshare.00075/Worm.Win32.AutoRun.qtg-67a633ee8d37aa884a59f58b335fe49eeddad93559f8cc69adc8e629d272318f 2013-07-25 00:07:26 ....A 162304 Virusshare.00075/Worm.Win32.AutoRun.qxj-7377e4a84cfe1f186a8fbf5d9e7003a302d81170455451ae8abe48f9cd76847d 2013-07-24 09:48:26 ....A 69632 Virusshare.00075/Worm.Win32.AutoRun.qxj-799e4bbecd5b01840cfe7b127e23eedccee132708b6e034c4f0957e7f98be1d1 2013-07-25 11:30:52 ....A 49152 Virusshare.00075/Worm.Win32.AutoRun.qxj-7efd650952a0eb376d0f48b08aca0957a5f1546af4263113cdce6ec34bb2d804 2013-07-25 08:06:44 ....A 47104 Virusshare.00075/Worm.Win32.AutoRun.rwq-7e09489fbf867b326f48de821739607e479efc93b2f582806d7c002513bbdb20 2013-07-24 12:59:54 ....A 39185 Virusshare.00075/Worm.Win32.AutoRun.sfk-5b41dd5e91d9c91c47e85e423b898f543c7a908aee57b80197497ef7261e5a86 2013-07-24 12:19:00 ....A 1078901 Virusshare.00075/Worm.Win32.AutoRun.si-66d20fa32074e83bc949d9d3fc00747be493341f8370fc97c7d331dfb2bb60b5 2013-07-24 14:50:00 ....A 2409480 Virusshare.00075/Worm.Win32.AutoRun.sr-67ad7738143e80922df6464b09d752b4724c75f806a5b3557d93bdd4a4213d84 2013-07-25 00:39:46 ....A 71855 Virusshare.00075/Worm.Win32.AutoRun.sy-48b96f8a8049afe7f4ddc21368c7ca28a476d7d87a0abee6e635a3046885c01b 2013-07-25 14:57:02 ....A 163328 Virusshare.00075/Worm.Win32.AutoRun.un-81f5ffd154d232efde5c6a87e1baf406e87ae1ef8f71faa6f587a11bade7b0d6 2013-07-24 15:26:06 ....A 21415 Virusshare.00075/Worm.Win32.AutoRun.une-6bd3aad1134e4c352c39ab6a8c5f7bdcad5de8fd607235dca231834eba516fb1 2013-07-25 06:16:28 ....A 188416 Virusshare.00075/Worm.Win32.AutoRun.vq-5880a81f8e9b7d7eee7695ca2ec068f22aac9b6d988acf9e03b0306eddf8aa54 2013-07-24 09:27:16 ....A 118784 Virusshare.00075/Worm.Win32.AutoRun.vwg-77483419fd710f531cc5717428b80dc465a42c1b5f2dabe8ad82d5375fa7cd9e 2013-07-24 23:41:22 ....A 106496 Virusshare.00075/Worm.Win32.AutoRun.wzs-6ca58a21559f9b0fc930aa0b6c40ae77daf0c64faa81bdf24c1b0a148793403c 2013-07-25 09:34:58 ....A 180224 Virusshare.00075/Worm.Win32.AutoTsifiri.bm-7dfc4f535070ab9413d008ce3dd36d3c6a1ef9afceab8c9e2bd0d0096b04479a 2013-07-24 06:30:00 ....A 270336 Virusshare.00075/Worm.Win32.AutoTsifiri.bm-88524fec8a623bce658155f831b50c8d1d5715265bfbac2393d601af8174feef 2013-07-24 20:58:40 ....A 54784 Virusshare.00075/Worm.Win32.AutoTsifiri.bq-7474bec4f98a94df040c790b472ce6df4a3ba92f9a929b7a9612b832d840f698 2013-07-24 04:04:36 ....A 237568 Virusshare.00075/Worm.Win32.AutoTsifiri.ch-4c6b802f1eca1403f5616e565ad9d2121581daa53529441aaad3e82a8301a675 2013-07-25 12:58:30 ....A 266240 Virusshare.00075/Worm.Win32.AutoTsifiri.g-1f32376fb4f65534211807dbe5020673832a796b85cd6f11ca7fa113d48036dd 2013-07-25 15:26:54 ....A 503808 Virusshare.00075/Worm.Win32.AutoTsifiri.j-7e1cdbd685fcc60fb3fa86348ccae294e9ac8cca037771761e4a1dbe8d1c04b9 2013-07-25 08:49:08 ....A 240367 Virusshare.00075/Worm.Win32.AutoTsifiri.k-5f6839c90a1e73c7ed142c2dc02b5b09bfe4e8bf1ba617bc3091e3d397a3681b 2013-07-25 14:52:58 ....A 126976 Virusshare.00075/Worm.Win32.AutoTsifiri.y-3e1f83a2c0ffce054f393b3403084b4381159dd27a1b5e1eb092318aecdb6127 2013-07-25 13:10:54 ....A 126976 Virusshare.00075/Worm.Win32.AutoTsifiri.z-59462298c9596d356aa1a60ab46a049a549d98ff247f9c126db497b1482f93d4 2013-07-25 06:55:20 ....A 233471 Virusshare.00075/Worm.Win32.Autorun.ftfv-3969489479f8b859f503ff8f1250e086b95bb6f75148b704ee214f6b5fe5d495 2013-07-23 23:16:26 ....A 869972 Virusshare.00075/Worm.Win32.Autorun.gtlu-88ce8a3f32ece1341616728f18e411cd03ea038ca255da028c58abe2da990a77 2013-07-24 20:34:18 ....A 241664 Virusshare.00075/Worm.Win32.Autorun.gvjg-469f22937976e2754bc040eae129b5ecddc65bfc389c97c204b495d59fcfc6dd 2013-07-24 15:43:48 ....A 188416 Virusshare.00075/Worm.Win32.Autorun.gvjg-8062ad67283360b12392598e6aacf2ffc2d645f85af86b9f4a655b0b8c9ba75d 2013-07-24 18:42:20 ....A 24564 Virusshare.00075/Worm.Win32.Autorun.haem-5dd158884fcd0a0ca749a5aafd8c7bfea51199759b680263c646b3ce97404dd4 2013-07-25 06:20:24 ....A 13538500 Virusshare.00075/Worm.Win32.Autorun.hbch-2c8cfbb08b8da3d6f6c0116ba1c64664997474bd14396640e86f28b95af2b5bd 2013-07-25 06:05:22 ....A 13625028 Virusshare.00075/Worm.Win32.Autorun.hbch-4a97532dc8d666691d04e753e95544e4c10bdeef0045ea36a3e9e9fb2c4ca782 2013-07-25 08:08:30 ....A 13625028 Virusshare.00075/Worm.Win32.Autorun.hbch-5ff109a89a1fb22a00c04e9b868241296c9aa1972e5e5f7c95966ebef1343af3 2013-07-23 21:48:52 ....A 13625028 Virusshare.00075/Worm.Win32.Autorun.hbch-6c9d7ea94993c845e0ac331b8c97144b6d47ee9e2af4d72e2d239ad64dfac25b 2013-07-25 11:06:50 ....A 13538500 Virusshare.00075/Worm.Win32.Autorun.hbch-6e0e1a48ca1856f93b2046edceb4a1cfed7613c80dfa70a1fae7020f7263554a 2013-07-24 13:43:50 ....A 13538500 Virusshare.00075/Worm.Win32.Autorun.hbch-74cf8d89db366a4ba7a10048bac083f380c07221e7f21e798c5aaa41537e9c1e 2013-07-24 22:23:46 ....A 13537476 Virusshare.00075/Worm.Win32.Autorun.hbch-7689042e8db07db6becebb11ffa7ab5441f0293bda7b822d279372fe5ecfe38e 2013-07-24 02:15:10 ....A 13624004 Virusshare.00075/Worm.Win32.Autorun.hbch-77569bc7efbaeef9dd1ea8d7a589d7114ccd7176c038c17f5fa6438ffa3b659b 2013-07-23 23:07:34 ....A 13538500 Virusshare.00075/Worm.Win32.Autorun.hbch-7872458407607f661f392613b2c1a31ad9fc20f9aad129bfb5233867719ce6e3 2013-07-24 21:42:00 ....A 13537476 Virusshare.00075/Worm.Win32.Autorun.hbch-78c5feb151d658084eb2d8f626d779271a685a0723931a2dcada74f015aa69dd 2013-07-23 23:07:48 ....A 13538500 Virusshare.00075/Worm.Win32.Autorun.hbch-83029eaa087539cd27da9161046cc9f6a6df01d7f977ce990f69861aa45d4162 2013-07-23 23:41:48 ....A 93696 Virusshare.00075/Worm.Win32.Autorun.hxf-7cb837e79a677a4e1ce32937b526beea47b1dc8ca6e1f9bcd0a0db55c05bb3a0 2013-07-23 19:11:24 ....A 109056 Virusshare.00075/Worm.Win32.Autorun.icp-1df28385764b7a1eed8f8d39d4625caeba1712d97d36731e44600959fcb8d824 2013-07-25 16:08:58 ....A 189952 Virusshare.00075/Worm.Win32.Autorun.icp-7384a92f7dc3e6ab11907e9b8822e6683cb6497b86f5108d6b070e45d367181d 2013-07-23 13:55:14 ....A 69632 Virusshare.00075/Worm.Win32.Basun.ajp-1dc18113a1e6afdcc04d10b01c97ec073427d57a1b85060a7cfaa3a5e0d84ed3 2013-07-25 12:54:06 ....A 69632 Virusshare.00075/Worm.Win32.Basun.ajp-1e02cbbd9d296a496b47a3c3219a7e96579831a3e4f29308128d1aa67395354f 2013-07-23 21:16:48 ....A 69632 Virusshare.00075/Worm.Win32.Basun.ajp-1f7e8282584a78fcf20a1c4b8141bc765e4da0ded09dc3b54697d557f2fefb2a 2013-07-23 18:46:50 ....A 69632 Virusshare.00075/Worm.Win32.Basun.ajp-45cd4c8c02f90ac52aa7d110e46b4c0bcc03d47fca9da182a336a3e22bc577cc 2013-07-23 19:35:52 ....A 69632 Virusshare.00075/Worm.Win32.Basun.ajp-45fae5295f2ffe9a9e7bdcdc4bc7d89e2957f5200baf4ea2dc503450a0b66643 2013-07-23 20:15:10 ....A 69632 Virusshare.00075/Worm.Win32.Basun.ajp-460ae4376ee798512ee47d9e99e33a9149df0db57c17d117d4e884530cbae21e 2013-07-25 15:45:44 ....A 69632 Virusshare.00075/Worm.Win32.Basun.ajp-572eddb8d30e4c029836379fc9613a53d4e48932d1de2a902955634aa518ef0c 2013-07-23 13:59:58 ....A 69632 Virusshare.00075/Worm.Win32.Basun.ajp-6be4a081228bc146be07685a3f7f495683d9672f7ac9bffc1f127ca5cad7700a 2013-07-24 20:06:06 ....A 69632 Virusshare.00075/Worm.Win32.Basun.ajp-74b6e33b3cafd5216a56654d25aedd831c8fac1f645623cf6c515f8a2d013b7d 2013-07-23 13:20:40 ....A 69632 Virusshare.00075/Worm.Win32.Basun.ajp-921613c4a72398d17f0ac5bdedf0098e7849cdd7718460d846f8b0d1511ee411 2013-07-23 15:44:26 ....A 69632 Virusshare.00075/Worm.Win32.Basun.ajp-92801d8a1c0bd31b3070c5e23e6e7501c58f3fdca64f2bc9e595d7858aea7b58 2013-07-23 16:31:54 ....A 69632 Virusshare.00075/Worm.Win32.Basun.ajp-b965bc38f6d6acfd8d7ddbc2c0847165765b8008be7840d8a0f48602f5f19529 2013-07-23 13:16:00 ....A 69632 Virusshare.00075/Worm.Win32.Basun.ajp-df5eff0afd722c553ca55eacb2c1fb7476bcff7ebee88e6db051aa17341179a0 2013-07-23 19:42:08 ....A 69632 Virusshare.00075/Worm.Win32.Basun.ajp-e0b2a1c349d83f1ac4a34261703e6cf0ef613a4a5c39e4f57374bc8d13defe29 2013-07-25 13:46:06 ....A 77824 Virusshare.00075/Worm.Win32.Basun.wsc-3fe677d0afd34c44cef4ddd003622af9bd725178ff640408b777c59c79bf3359 2013-07-25 16:09:16 ....A 303104 Virusshare.00075/Worm.Win32.Bnf.qvs-4b792bb3e80d661ef8dcbb219325c8e34caf1623806a5913d0c68a5e463bada3 2013-07-24 07:40:06 ....A 368640 Virusshare.00075/Worm.Win32.Bnf.qvs-6a3e4eec37ff4dd822a22b6ebbe0e687b5326ffd830f3216389b7e21d0d9663e 2013-07-25 09:05:42 ....A 303104 Virusshare.00075/Worm.Win32.Bnf.qvs-8d4d992a63ffc7c757b4515614e90425399d1d9a16caa264ed4b9d9f8af5a943 2013-07-24 20:16:16 ....A 655360 Virusshare.00075/Worm.Win32.Bybz.abj-85bbe5d39c587ef2896f05820fc0cb64863362bfb72eb8589c8dd7238aa3df4a 2013-07-23 22:57:00 ....A 1278874 Virusshare.00075/Worm.Win32.Bybz.crk-2a5a580d083aa88cfa19f735cdcd0e0c79291384088df317e2c0f621f3da22f2 2013-07-25 13:12:24 ....A 82432 Virusshare.00075/Worm.Win32.Bybz.ddw-2c02ca4fc26855b1bf1b7307060503549f44a1b29e7411008a5d5e206b7b3152 2013-07-24 15:47:32 ....A 53248 Virusshare.00075/Worm.Win32.Bybz.ddw-37245c769e38bbf27708e10f907dffb1b17ae32e82aa2f2fb1cdbbd398a00360 2013-07-25 12:22:42 ....A 53328 Virusshare.00075/Worm.Win32.Bybz.ddw-696726b0b50f93c11057a9e17355a1a9a1d85872cab901b788ce9dd043a70e49 2013-07-24 09:17:28 ....A 53248 Virusshare.00075/Worm.Win32.Bybz.ddw-8301fab52f38a89a456071de5538ee3ceefd175b4187da048364b24813e54084 2013-07-24 08:42:54 ....A 3541000 Virusshare.00075/Worm.Win32.Bybz.dma-3e9a30cb2c3bf6da63c89efb74869a7e3df2f7779bfaf224a1635b6312792956 2013-07-24 08:21:38 ....A 807432 Virusshare.00075/Worm.Win32.Bybz.dma-7d2d08e280345d8f9c7c68b20c62d9f1beedacb8190f63c86ff77d1863afe33b 2013-07-23 16:49:34 ....A 98304 Virusshare.00075/Worm.Win32.Bybz.dpw-455d788ce13bc68cd5eb025a9a3b68435b165529283713482f45700fb8060326 2013-07-24 07:19:04 ....A 124928 Virusshare.00075/Worm.Win32.Bybz.dqz-4f36176d100ab0413e4f9c6472e007f3075914bba530a554e5a9d784948f050a 2013-07-25 03:30:24 ....A 471040 Virusshare.00075/Worm.Win32.Bybz.gja-3bb9fe7443a06e14fe16e58a4a1b531850e878c4754ae4a1c8202259c6955123 2013-07-24 19:16:12 ....A 144564 Virusshare.00075/Worm.Win32.Bybz.kg-268cba234d8abc9ef7e687bf6d61eedf95570ba780024a118f610d428ab4b760 2013-07-23 23:49:34 ....A 144384 Virusshare.00075/Worm.Win32.Bybz.kg-2d48982582f7b354704c85ff2d729b37fd8afba7fd433cac88547ea267f45f49 2013-07-24 15:57:30 ....A 221184 Virusshare.00075/Worm.Win32.Bybz.kg-2de77ab729ba999814f9fb0276b2976a2d95242f5bbb93f8d448d012a1a3779d 2013-07-23 23:31:34 ....A 130560 Virusshare.00075/Worm.Win32.Bybz.kg-2f17c29b7ffaffe9d268ac48797589204cd0ef2376419854dbdff139c5a9fe05 2013-07-24 23:34:12 ....A 144384 Virusshare.00075/Worm.Win32.Bybz.kg-495876b0423abcf17dc546f35e50ac67fb29f2e996aec6455e139413df3053de 2013-07-25 10:32:36 ....A 144384 Virusshare.00075/Worm.Win32.Bybz.kg-4f9dd181c14ef332e0f2f0a63d4410f0a78cdeff7b936a6602dddecc38a7ffc7 2013-07-24 19:10:34 ....A 144384 Virusshare.00075/Worm.Win32.Bybz.kg-76ee5c34028a18c486b70c6fbcf70a914ba295869385e0812152aa7a9b686bed 2013-07-24 00:27:14 ....A 144384 Virusshare.00075/Worm.Win32.Bybz.kg-783eddcac40ee7114a0d0aad2ceb6a3688248956a202bb5b0f4e2754f8b2aa8d 2013-07-24 19:34:48 ....A 158228 Virusshare.00075/Worm.Win32.Bybz.kg-841611de0ab18993fd48f0e39c34863706adb4eceb6781aab971ea83e281c326 2013-07-24 07:14:40 ....A 138240 Virusshare.00075/Worm.Win32.Bybz.wfa-686da729ec5e0d03b29ec685c3994a1d6537c8c15e0a013f38c11c74bd56f736 2013-07-25 10:55:08 ....A 65393 Virusshare.00075/Worm.Win32.Bybz.wti-5fb5ec262da3f314b947176bf039735e58b19144d6b047f6d36e4e98f581636c 2013-07-24 20:45:18 ....A 208896 Virusshare.00075/Worm.Win32.Bybz.xq-4e99cfd9abd39fb20050d1bcf02c4d332c8aa617e91a858d88c7bcb6205bd264 2013-07-24 14:42:54 ....A 339968 Virusshare.00075/Worm.Win32.Bybz.yp-740b02785aa7dd558bb44e959d39c084f7b95a4f3d68f98250ee1149e4aa6374 2013-07-25 09:59:40 ....A 602112 Virusshare.00075/Worm.Win32.Carrier.aho-5fc4ebbb4ee9d2aeff750ed8c7032ef0eb5d19a078e38dbac9f0182da192e2e6 2013-07-24 23:30:44 ....A 423680 Virusshare.00075/Worm.Win32.Carrier.mj-6a9c21744b816a1dfe39c715554d8bd0feb8a8ee06c37d3ed89ddddaed7657fb 2013-07-25 07:21:42 ....A 446464 Virusshare.00075/Worm.Win32.Carrier.mj-7824ff1101c67d03cd9fc6a7e2974c6ec765ce54d7ba1a4c1866998b5a02cd83 2013-07-24 07:18:48 ....A 499712 Virusshare.00075/Worm.Win32.Carrier.mj-82571197647fa71013bfbe5346169b58618a50d4f4f02df453aa0c306c0b5c98 2013-07-24 20:54:56 ....A 206848 Virusshare.00075/Worm.Win32.Carrier.qlb-3b4b83d9ff2163fc62deafc4c34adae188625cebc25e09c1d713e18d8c338926 2013-07-25 07:53:14 ....A 204288 Virusshare.00075/Worm.Win32.Carrier.qlb-5fc358ae29e78e1956f7d758c42adb2a715e65e90c63029068b7cdda7bf7c1bc 2013-07-23 14:10:52 ....A 338944 Virusshare.00075/Worm.Win32.Chir.a-9223f878d9ffef8f91e1992da317a6a8171bf65f5bd7aa1449bf81e6e0606a3a 2013-07-23 20:28:58 ....A 32768 Virusshare.00075/Worm.Win32.Deborm.pgc-1e4eba3e46de86a93ccf45ed7abfa08855d97211b3433b79235e051e5077fb9e 2013-07-23 22:11:38 ....A 32768 Virusshare.00075/Worm.Win32.Deborm.pgc-2a90d116c7751a26b5f9dc68bc147ec154db182d10a47e5a01ed0ec2bb55eda2 2013-07-24 15:16:36 ....A 32768 Virusshare.00075/Worm.Win32.Deborm.pgc-2b8121009f815ad606d103ff6d10d9189e733ccaed8e5e87fcf20a58318965cf 2013-07-24 06:46:56 ....A 32768 Virusshare.00075/Worm.Win32.Deborm.pgc-2ccb7991050718c95d9a34889dbf4dbc83f368039fdc20007727233515d251e4 2013-07-24 22:34:46 ....A 32768 Virusshare.00075/Worm.Win32.Deborm.pgc-3d09ac475442549f11ff1223ca4349541631c2255a841303f7c3d0bcd37ce5ab 2013-07-23 11:54:04 ....A 32768 Virusshare.00075/Worm.Win32.Deborm.pgc-3f61882c193b1859d39e394c1d45b67f54a1115c013965538d6326ed7d69158c 2013-07-20 08:37:28 ....A 32768 Virusshare.00075/Worm.Win32.Deborm.pgc-4eead035250cd6f26b2a4af1a8dddaecd6e2e96a538747e2fb7c55a3f92cd25f 2013-07-24 21:31:18 ....A 32768 Virusshare.00075/Worm.Win32.Deborm.pgc-56e78b4fb6af27630d224aa4164c4f48446bd2adc656e16a64ed1880aa7111af 2013-07-25 11:27:48 ....A 32768 Virusshare.00075/Worm.Win32.Deborm.pgc-58b576e6eaddb21b44901145e4ee880f4b405cae548260fa4e8c5097950b46e2 2013-07-24 16:42:42 ....A 32768 Virusshare.00075/Worm.Win32.Deborm.pgc-5a71bfc083ff622ed58ced6f547d4c6f9dca5ca044bfd3662222c1456b421b28 2013-07-24 17:04:08 ....A 32768 Virusshare.00075/Worm.Win32.Deborm.pgc-5f162e0d5e7aa44075d326154017bc8195bc8bdcfd6f85349770f5e1083acd90 2013-07-24 10:07:18 ....A 32768 Virusshare.00075/Worm.Win32.Deborm.pgc-7663635400ecb8851a9f225d79b38625e35226dd485ec50c77770802ea97e9fb 2013-07-25 07:18:28 ....A 32768 Virusshare.00075/Worm.Win32.Deborm.pgc-7b3780b3a892ad7bf14821ba6fb2fbf559cb6d746febc1cf35fe19cf89c36c84 2013-07-23 09:54:30 ....A 32768 Virusshare.00075/Worm.Win32.Deborm.pgc-7efa305b6248a0f82e50b27d249c7765f401eda13e131a0650dde18342ec89c6 2013-07-23 23:20:02 ....A 32768 Virusshare.00075/Worm.Win32.Deborm.pgc-898838e7f3f5c6ea23b63883dbcfa9e0b02cb522f4a83f08684dbab543a508cb 2013-07-19 23:35:56 ....A 32768 Virusshare.00075/Worm.Win32.Deborm.pgc-9e7deaf03aa1c6ceb999c2de17cdebb13971989a494ff142ae35623c5539c864 2013-07-23 10:31:16 ....A 32768 Virusshare.00075/Worm.Win32.Deborm.pgc-9f3529c490b49ca0cbe01b01ecd9d549d7182b60b223b457a24faffaa1528400 2013-07-25 08:16:58 ....A 415796 Virusshare.00075/Worm.Win32.Delf.dw-7f1efac9f0160c38617598cfa772dcdff18064181fbc271ea98e86c79876a215 2013-07-24 09:37:12 ....A 138240 Virusshare.00075/Worm.Win32.Delf.fq-496dcd319bfd702d9ff797e006fe562f4ff2485f38921e48b10a814c2db118e7 2013-07-24 09:14:44 ....A 217509 Virusshare.00075/Worm.Win32.Detnat.e-2d12dee01a16ecbb70d1c2b7e8ba29a8e6a7c9b4586309b3918b3f67460943c5 2013-07-25 06:28:48 ....A 84701 Virusshare.00075/Worm.Win32.Detnat.e-4c48c1ec028fdfbfd2a25775c356e8e5840018b2f848e5c01c66bafd726338ba 2013-07-24 18:05:50 ....A 106184 Virusshare.00075/Worm.Win32.Detnat.e-87034ef5b5ac4e7a1ecf6bc353b12c4622617c6af3f8e9bd9755c6961099de2d 2013-07-25 12:16:24 ....A 85831 Virusshare.00075/Worm.Win32.Downloader.adl-88305c2909be5b45e6aae606ec7f30fcda71e3688b1cc4ad9d016b54ab86e557 2013-07-24 07:45:58 ....A 286537 Virusshare.00075/Worm.Win32.Downloader.aov-2afbbe83c6f64f2805a3d31cec9538e0f4c290a44a43acee5fa05bc389ed3c3b 2013-07-24 04:05:16 ....A 289097 Virusshare.00075/Worm.Win32.Downloader.aov-4d57659ca6ed3f6ec70886d899736e9c8c6fbc9322a10c5864f46c18b21b7c17 2013-07-25 12:18:48 ....A 286537 Virusshare.00075/Worm.Win32.Downloader.aov-7bbab3171e26aad6d4bd73db8059e1057a4717d82758bf659a46d16fc861265f 2013-07-24 20:56:44 ....A 53268 Virusshare.00075/Worm.Win32.Downloader.awh-283581b8bbc4390f375a57189d06a11b498d7b36efce5f6cb158d0faa917640c 2013-07-24 20:19:12 ....A 53268 Virusshare.00075/Worm.Win32.Downloader.awh-2a435c369067313eb0803bd19d65d3404cce7bbc5455aa02aa15452b923f6cf4 2013-07-25 15:17:44 ....A 53266 Virusshare.00075/Worm.Win32.Downloader.awh-2dcd057af3fe7a0a0a1c164f9bcfb1831f8e87fa3635e54a0fca2434b1cb30d2 2013-07-24 02:49:06 ....A 53254 Virusshare.00075/Worm.Win32.Downloader.awh-3a2e1d9d9a927bef5460a493b7afcaf34e5d232ff58def1fa121e284ab64af85 2013-07-25 01:29:40 ....A 53268 Virusshare.00075/Worm.Win32.Downloader.awh-47945c24e2c529bd4fe51683ec4a35a6a6b97a81f483793293d7fe2b44db4fbf 2013-07-24 16:42:02 ....A 53261 Virusshare.00075/Worm.Win32.Downloader.awh-4ac26ac145f3f93c085e5db6e9064d896f5338278cca7cf5c3b8ea3d19a1879b 2013-07-24 14:46:02 ....A 53274 Virusshare.00075/Worm.Win32.Downloader.awh-4bb65f50bf0e5ff606eb09785a289b9b56e1f391ee3ac67a1381d6a7e001e575 2013-07-24 06:20:20 ....A 53254 Virusshare.00075/Worm.Win32.Downloader.awh-4f1c72160675fdc69065d2cdf040da5d52e830c3575ee1f56c799f03fc3f8cc9 2013-07-24 21:48:24 ....A 53254 Virusshare.00075/Worm.Win32.Downloader.awh-5be67c80c0afc91b290ce0551a8291e5062f1910a1635003a8cc5aa206db6163 2013-07-24 22:01:44 ....A 53287 Virusshare.00075/Worm.Win32.Downloader.awh-5edac2e4a5b30fd31e782a1192af7d40e9de413ec08aed44a8b5d1aec8201281 2013-07-23 23:34:00 ....A 53256 Virusshare.00075/Worm.Win32.Downloader.awh-67ec087d05cad9d465569b2f3a48685ed401c755d883de8b1356a214778d5dfe 2013-07-24 02:13:00 ....A 53254 Virusshare.00075/Worm.Win32.Downloader.awh-686c1b077196018ebca392eb14ce08bc797a28fa82b2d7d0bcf2e5c3213a996d 2013-07-25 16:07:16 ....A 53252 Virusshare.00075/Worm.Win32.Downloader.awh-68e5c119a08c324a6f5ba066c71e3b80e31985848d14aefd2868c9da4681ca85 2013-07-25 06:00:54 ....A 53259 Virusshare.00075/Worm.Win32.Downloader.awh-6b8785e83660db1022081f418a69115f123f633b914b3a0fae52423c2d1455f8 2013-07-24 19:56:56 ....A 53255 Virusshare.00075/Worm.Win32.Downloader.awh-75b90961604d6de37712bff872207b19c879277c1f471d514fd18aa733d8e36e 2013-07-24 16:42:10 ....A 53256 Virusshare.00075/Worm.Win32.Downloader.awh-7a48f7c7a1b585d9716e1fefd10b2707185f9775db4a9582ba8c49edac20c98e 2013-07-25 07:00:26 ....A 512000 Virusshare.00075/Worm.Win32.Downloader.bljq-5d89fc34c9e4159de3c7de89dcc8c5bb78112e72245c1da1f32c9bb06c5bb01a 2013-07-24 03:00:36 ....A 32776 Virusshare.00075/Worm.Win32.Downloader.cb-69c210c47ce203651706a5de4fa5e78df608a3573f6191097c18275cd19c3d89 2013-07-24 08:16:40 ....A 106496 Virusshare.00075/Worm.Win32.Downloader.ij-5a1943f249dcc231ab94a1bea55c3a4f20cea9a6927da6a10fc4272fcde5490c 2013-07-24 15:51:42 ....A 356 Virusshare.00075/Worm.Win32.FFAuto.cog-27dcccd2a318ada4341bd120efdbfea8a023e28a4e90f856b5ef9fb1ddd7c51f 2013-07-24 20:09:42 ....A 74752 Virusshare.00075/Worm.Win32.FFAuto.cs-6d15e201cebec26f045728031df6edbbc78b4a1d48d75095fa2ca88c49d5b3af 2013-07-23 19:54:52 ....A 114176 Virusshare.00075/Worm.Win32.FFAuto.fgp-1f101861e27f8029453ac323e77e47cbb54bbb22768f7f52a0f85baae902c8c4 2013-07-19 04:36:56 ....A 114176 Virusshare.00075/Worm.Win32.FFAuto.fgp-6a11625261dd06d4f00aac797aa4fb57923a15e3273785f4a9bc0478b11a50ec 2013-07-25 12:46:44 ....A 81920 Virusshare.00075/Worm.Win32.FFAuto.gn-4954c3dcb595eb90034469b94a702c63ea63ba939e48b75eb7b5cd25777fff30 2013-07-24 09:58:30 ....A 72192 Virusshare.00075/Worm.Win32.FFAuto.gn-6845da2d7d497561ab3ab1ee51e32f295b4d54c04183b786537efdd96527ea28 2013-07-24 12:18:12 ....A 83968 Virusshare.00075/Worm.Win32.FakeFolder.a-39c244a5f832a8603cb8d9fc46af860be4737725a288997d7de5a93100c8c60b 2013-07-25 12:01:36 ....A 511805 Virusshare.00075/Worm.Win32.Fasong.c-3a30a032d423ac54fe6cc86fa2d67eb68ddc36e01366666c2f6cb07775e98639 2013-07-25 06:20:46 ....A 510805 Virusshare.00075/Worm.Win32.Fasong.c-7b24434fe5af6020510e0da20c704a13e55b8dcd5ad99228aa4fa3f94363f62c 2013-07-25 00:53:36 ....A 610978 Virusshare.00075/Worm.Win32.Fasong.d-7c8f2889b63e0cfa5fffc3bf9b0d489a476942840140b3749d239fe1f7b5b21b 2013-07-25 07:33:00 ....A 3031 Virusshare.00075/Worm.Win32.Feebs.gen-5fab0b4f9dd81cc5b3c4f948bdce3e9793ae8ba60c4001d0272864d6bb76df9f 2013-07-25 16:14:42 ....A 79836 Virusshare.00075/Worm.Win32.Feebs.gen-6bc9d7d2b288b63101711d291f323047d98b1c279529f88efc05939e140821be 2013-07-25 11:10:24 ....A 3110 Virusshare.00075/Worm.Win32.Feebs.gen-7edc94a3065d5c424daf9a9d04daabbf38f3310ec5961747a11c2c46af298752 2013-07-25 01:48:24 ....A 3037 Virusshare.00075/Worm.Win32.Feebs.gen-81e444c8df7ef591f357ebe5368fcecd8d1f91340874c3b7b60df6e31668f438 2013-07-24 19:58:10 ....A 3148 Virusshare.00075/Worm.Win32.Feebs.gen-89d3fe794ce59a45461c9753d2bb5c6d90f238bcd286d54de1073ef380c0033a 2013-07-24 22:27:30 ....A 1326047 Virusshare.00075/Worm.Win32.FlyStudio.bf-5ab02fc3226aae9240d1ca550e2d0c2d15cae4425eaa12bce8fd1d1458416b52 2013-07-24 19:21:00 ....A 1330143 Virusshare.00075/Worm.Win32.FlyStudio.bf-5e0e35ad9b8abe8d84c0b0e7a445300b1b1835a318907d03ec9e3b1ed0c1c19a 2013-07-25 01:13:22 ....A 172032 Virusshare.00075/Worm.Win32.FlyStudio.bf-6564af9f206b2abdb868c5d29270e3be9a22549ab551e1b177e88599aa1adda2 2013-07-25 15:19:20 ....A 1252319 Virusshare.00075/Worm.Win32.FlyStudio.bf-6b528be610c3cce1ea22464f83bbaf86bdb4bcb85646fe95f6623c68b52ae796 2013-07-24 13:53:32 ....A 122880 Virusshare.00075/Worm.Win32.FlyStudio.bg-36fb7b1e83bc1f528e24fd22b67204c756bf8a61cc99c4f6443c3e69a5e07241 2013-07-24 02:01:10 ....A 819200 Virusshare.00075/Worm.Win32.FlyStudio.bg-5c3eec683fc28bc209301067fc9aae04241d5347462725cf738b2d6047089f30 2013-07-23 23:09:18 ....A 1514393 Virusshare.00075/Worm.Win32.FlyStudio.bg-6b24d00798c10f343cc2f1f1fc34b4f23b91b96527c3914ab944ee53fc23f03b 2013-07-24 05:38:22 ....A 1511424 Virusshare.00075/Worm.Win32.FlyStudio.cc-6bbc5582bb81918e942310c65a670319263cc575c58fe9b0dc4b903c0116fb18 2013-07-25 11:13:44 ....A 1513949 Virusshare.00075/Worm.Win32.FlyStudio.cc-6d0563bd41da7edeb3b6d34e172b3dbef3c0c477f298ef2c82bae2b26c283832 2013-07-24 00:33:28 ....A 148188 Virusshare.00075/Worm.Win32.FlyStudio.cc-84786a854586c58c038c44ef841b05f17f940c8a3e79fabf014fab009c525661 2013-07-25 06:17:10 ....A 114176 Virusshare.00075/Worm.Win32.FlyStudio.cd-758354f0b8f4b9dc57d910a9a0c2683dd3f1d63c9090cf2bdbd6a0d09d080a07 2013-07-24 21:10:54 ....A 131072 Virusshare.00075/Worm.Win32.FlyStudio.cd-77c00f47b6df7d9d053496fc7eaacc0850152c3edcbc5545492b55235a70a784 2013-07-24 04:37:52 ....A 131072 Virusshare.00075/Worm.Win32.FlyStudio.cd-8a05d3d95fb050738bd344b31d243fa21f2963198849373e29595b19a3c1d7aa 2013-07-25 10:50:32 ....A 98304 Virusshare.00075/Worm.Win32.FlyStudio.cj-8dd834d820d04454936920244ea9e77a38b9149057ba26f15465a7fe749a3c75 2013-07-24 15:17:30 ....A 1258613 Virusshare.00075/Worm.Win32.FlyStudio.hn-46ebc55de2fd9a2c398d85cd8a8b890bc4f14906ef906c43d42ef7e92abb0ef2 2013-07-25 00:40:38 ....A 68778 Virusshare.00075/Worm.Win32.Fujack.aa-3da97610c59825b862e072430963b6327dbf97e0c99e0cd138ec95d53b378548 2013-07-24 07:59:44 ....A 68938 Virusshare.00075/Worm.Win32.Fujack.aa-59731fe3d62c492d6c71fe8bd5cf8b3051d4079d2f297a57e036d262b3a4a970 2013-07-24 04:06:40 ....A 169627 Virusshare.00075/Worm.Win32.Fujack.aa-59cf46be05cf042fc6e75aa8824bd40b695f854119eab611b1fc7b0f1967ffdc 2013-07-24 17:12:06 ....A 178548 Virusshare.00075/Worm.Win32.Fujack.aa-5d81ea0c13350113548e9bc7c5dec13f2da31684832308ed461b4fd815ebb277 2013-07-25 08:24:42 ....A 53308 Virusshare.00075/Worm.Win32.Fujack.an-8cba5b97c1640fb05241d54f9ab64464b2f2c5699b435ab81cbef7e03c1187ad 2013-07-24 14:41:24 ....A 185959 Virusshare.00075/Worm.Win32.Fujack.bb-2f708dfbf9206d49bf716b5dd3c3396ccd2d8c34a9f07ded1d169745949c4623 2013-07-25 10:57:00 ....A 13272 Virusshare.00075/Worm.Win32.Fujack.bd-7e9126a31c6c454a6ca6d411a34e530c0132c19af16b35ac152ff080d7f08f39 2013-07-25 15:33:48 ....A 63277 Virusshare.00075/Worm.Win32.Fujack.ca-87918c023edb2566ba0139087242e5e3ac0fcb58e6f3f06569a584e746a71db0 2013-07-25 01:11:18 ....A 1387394 Virusshare.00075/Worm.Win32.Fujack.ci-3b30fe852205caa705dc7ab0e6c198fb8a0b35c449171cf6b5e1256532e9bee1 2013-07-24 20:19:12 ....A 295943 Virusshare.00075/Worm.Win32.Fujack.cn-5ad3e07c8552b874d57c7e1db8e9413225709e90a77ae803a894d3ba588b6f32 2013-07-24 15:14:48 ....A 688647 Virusshare.00075/Worm.Win32.Fujack.cp-29d5bd0f399c2ad332e4c023aa035dcb62bf5ac72fb57a9badc756da5b0846df 2013-07-25 05:59:22 ....A 295943 Virusshare.00075/Worm.Win32.Fujack.cq-4ef035af6b1159382b4634c90631e3e9e8a0bb82056a78dc4f9f67e6dfa366ee 2013-07-24 08:06:16 ....A 148001 Virusshare.00075/Worm.Win32.Fujack.cq-66f7a68ca5a61ff3e2a21cbf7b61d60379e58e54cefbba65aa7a4123172383cd 2013-07-24 17:32:58 ....A 671784 Virusshare.00075/Worm.Win32.Fujack.cq-6cf9338cdb181d35aa953c97fed1d7099c639920aee35856910fe35784098775 2013-07-24 16:43:42 ....A 129444 Virusshare.00075/Worm.Win32.Fujack.cq-778fe73946e1e201114bf557dee983bb3e23bbb5f245a197b98be3a870f740ef 2013-07-24 19:51:44 ....A 311846 Virusshare.00075/Worm.Win32.Fujack.cq-82011937ed3577b6fa8ca9206a9eddc39dd8f3058b5d602e7681d9547f40ee6f 2013-07-25 07:52:44 ....A 599593 Virusshare.00075/Worm.Win32.Fujack.cq-8dd1ea969392f5a54aa31896e9fd6d1a4de45c5c789594bb3dc29e4a4660a17e 2013-07-24 12:35:08 ....A 862208 Virusshare.00075/Worm.Win32.Fujack.cu-59e4e7c54042f93f17b96616ad1a275600679e996486d998a7134eacc812bffb 2013-07-25 10:06:28 ....A 562220 Virusshare.00075/Worm.Win32.Fujack.cu-6d2d7439bba2dd98fc776351c6895135aa3b72c9e20b10bf16db5e5475b11ffe 2013-07-25 06:44:12 ....A 152611 Virusshare.00075/Worm.Win32.Fujack.cu-77662a519c7c6a558c19cefd6145ce73761308bf2af50504de26fd3e67330d13 2013-07-24 10:15:30 ....A 899041 Virusshare.00075/Worm.Win32.Fujack.cu-842b8e9017c161140ec8c90ea0e1beea118b5b1c6e9269996e4b292ff4a33975 2013-07-24 20:14:56 ....A 1072918 Virusshare.00075/Worm.Win32.Fujack.cu-883b13a9540b6b64133e44a93d6dbc279cca08a360f76e1f40f82a1e864ae8dc 2013-07-24 20:19:20 ....A 454661 Virusshare.00075/Worm.Win32.Fujack.cv-4f17f9e34326e2e83961fb9895612aaf5e6b3e7169fc6a4dbf835521bb8bdb91 2013-07-25 01:56:56 ....A 500767 Virusshare.00075/Worm.Win32.Fujack.cv-5b290d82d44da87b01454e5f229f6e32ba534e073c46fb78c1e22c77e905126a 2013-07-25 12:13:42 ....A 75624 Virusshare.00075/Worm.Win32.Fujack.cv-67afcd779e35ae33084b7a7fc245ccc4defdcff0c91cdae17b52e66f7db5d9d8 2013-07-25 08:02:24 ....A 75651 Virusshare.00075/Worm.Win32.Fujack.cv-6d892281b29b99a9d871bc7a4cdc83613235806e2a23d5e302a77ea7fbfc96be 2013-07-25 16:00:36 ....A 75624 Virusshare.00075/Worm.Win32.Fujack.cv-8c22edf0da349d81aa2a926155adbfca4b38e4728c12d5afa39535a8d5049ee1 2013-07-25 11:54:12 ....A 454663 Virusshare.00075/Worm.Win32.Fujack.cw-27877d44de4a692d501751e10820936b3eb4852c18014e382aafd7e8cc511a9f 2013-07-25 14:31:48 ....A 1527130 Virusshare.00075/Worm.Win32.Fujack.cw-3aa4687fad6f76bbc0ade5e2815db5daf012fee19f7852a3f7778237ada870b6 2013-07-24 04:34:44 ....A 75815 Virusshare.00075/Worm.Win32.Fujack.cw-3ef8b1ec09a386683133abedc7f5c4a934500aa26bc70cd4f862b82ad5aa55d0 2013-07-24 13:52:36 ....A 454663 Virusshare.00075/Worm.Win32.Fujack.cw-47150d26a6000a7ab098cd5919c094bf97151196df6caff883ca98f15d849188 2013-07-24 07:25:04 ....A 544295 Virusshare.00075/Worm.Win32.Fujack.cw-4d4e4c170958b104c1d07bfa30128076d244ba33ba8db5b85f638de6fca23ed0 2013-07-24 21:17:14 ....A 454663 Virusshare.00075/Worm.Win32.Fujack.cw-583b139aac6ad3579876fd1b0e7e74f856948ff3b4e41fa65af2bd323346d025 2013-07-24 07:39:00 ....A 454663 Virusshare.00075/Worm.Win32.Fujack.cw-67214ba2680399c1b2720dcbb5e228b59846ca5a8b7f51168aa17557351944f8 2013-07-24 13:40:04 ....A 726692 Virusshare.00075/Worm.Win32.Fujack.cw-6881e68c8c2ecf7cddac96a8fc13875c696582ce8316481a465e9b250f374eb2 2013-07-25 08:13:56 ....A 796042 Virusshare.00075/Worm.Win32.Fujack.cw-6d477ea0bc51e9e28bc02f56fc6a7cdb26e93f1ba7ef87ced312004911b79f7d 2013-07-24 08:47:44 ....A 796042 Virusshare.00075/Worm.Win32.Fujack.cw-791afd6ec1172f5c83140de25e0a4da40fd56525837e34f25f0bc16ff91afb8e 2013-07-24 12:02:06 ....A 598056 Virusshare.00075/Worm.Win32.Fujack.cw-7da9bfba92d870464276b080ab853ca2c2e3211d0a393b1222375e19cd4835c9 2013-07-24 07:25:16 ....A 544295 Virusshare.00075/Worm.Win32.Fujack.cw-82b785a4b8f9364893f6845faa4f786c61d8b340fd00f9134eee5c02f347950b 2013-07-25 08:45:36 ....A 454663 Virusshare.00075/Worm.Win32.Fujack.cw-8cad6910219bca347cc7cd26ad41f84cfe98dc23c90c9a1dfbe411ae396bbe73 2013-07-24 01:02:28 ....A 309760 Virusshare.00075/Worm.Win32.Fujack.da-4d8a056d60a432729ecde27beba1815f975602d552e5f0bda79ba8a3282c1d80 2013-07-24 22:07:30 ....A 423060 Virusshare.00075/Worm.Win32.Fujack.da-5bee707903692e765349e194c9b3767367baac1e118d6f8bd44c0845f276fa41 2013-07-25 13:01:36 ....A 161832 Virusshare.00075/Worm.Win32.Fujack.da-741d13dcd225949e6a0c6a410e713628f148ff5686f566528268d5c433d39b42 2013-07-24 07:47:08 ....A 315937 Virusshare.00075/Worm.Win32.Fujack.da-7c1af08e9926b66242e8563b532feefcff5b99c146e6a029862f7c5009aedf86 2013-07-24 22:23:52 ....A 134177 Virusshare.00075/Worm.Win32.Fujack.da-86bfc389e277e4cb290e0cf65fa58f7cbcec4ba2bab8e5abbbb27d6c85fe9715 2013-07-25 08:12:20 ....A 309767 Virusshare.00075/Worm.Win32.Fujack.da-8d1f35d205d06389e8d0c3e3ef034e755c5b7c64cfc2756f627c1f501777aa04 2013-07-25 10:51:54 ....A 309760 Virusshare.00075/Worm.Win32.Fujack.da-8d8e13653f414ac3e849651eec4ed53bcc66c0c293785556a65d1dcb12c239db 2013-07-24 18:22:52 ....A 334336 Virusshare.00075/Worm.Win32.Fujack.df-6cac61192ea1112335e1fd0d81f83a9eb747d5e801b2698ab36dbd8156ea5ca8 2013-07-25 01:34:52 ....A 442913 Virusshare.00075/Worm.Win32.Fujack.dg-3992ec3185ca8a04494a3950fddd31baac709836c955593f220a082a969fc90e 2013-07-24 18:33:20 ....A 983075 Virusshare.00075/Worm.Win32.Fujack.dg-3f160b56bbfec747cf2a38aceb8a3be4680fceff0332c6d3aff14238b301c2a0 2013-07-25 07:53:10 ....A 540704 Virusshare.00075/Worm.Win32.Fujack.dg-4fb0a9e82142eb71ce39cec98e56c39b40e9c976750e476bd5956dd75d2710d5 2013-07-25 09:28:26 ....A 405509 Virusshare.00075/Worm.Win32.Fujack.dg-4fc7f53f0a5485d02638eb652ccaca5c066985db0842be91a3c22d6e01de525b 2013-07-24 22:19:18 ....A 701146 Virusshare.00075/Worm.Win32.Fujack.dg-690644f11ac79a43a1b1ee691e8e32396d7a131fff84bbc7127f3e00ff87665e 2013-07-24 07:19:16 ....A 81495 Virusshare.00075/Worm.Win32.Fujack.dg-77909212de9f1855479067623f10c8a53c622e64be2f080ea9fe77e9dc9b7da1 2013-07-25 14:02:20 ....A 57352 Virusshare.00075/Worm.Win32.Fujack.er-28083c0c77b7df867a0f557d830b13d2428f0413dbcb84fdcba197bc8153db12 2013-07-25 15:03:08 ....A 57352 Virusshare.00075/Worm.Win32.Fujack.er-2ba4e3fcedece5bf975ce9d9f95c3445ebce094f5a08e679e6922b695ae61ef5 2013-07-24 02:25:32 ....A 19464 Virusshare.00075/Worm.Win32.Fujack.er-3dd2bdb587e32d295e80fdcc9cd20b3a9a8ac3e07af5d83e9e96724320c21f8a 2013-07-25 15:51:08 ....A 19464 Virusshare.00075/Worm.Win32.Fujack.er-747361d5d46a7370984c316bb989488370fac8a2de1a0f605a4749eaf26a7562 2013-07-24 01:36:18 ....A 327947 Virusshare.00075/Worm.Win32.Fujack.g-2b66ccab957329f2c7a4b7576dd4917542957707a986ebecf2db2b7c2b8d1921 2013-07-25 11:50:26 ....A 75269 Virusshare.00075/Worm.Win32.Fujack.g-5f89e90e4f39680662289b77d6e748a5f8d205bf4b9f034ca20ffaf53770afa1 2013-07-25 00:47:40 ....A 75296 Virusshare.00075/Worm.Win32.Fujack.g-7d82b9351b9da83233ab5a85e0f42256c4af058c0d14ef87c8061b22a30d3bb6 2013-07-24 20:13:12 ....A 31744 Virusshare.00075/Worm.Win32.Hamweq.pgs-1e33847ae59f874fc18865c16af3e0aef6808f21416f7c93811b8e03d8ec9c73 2013-07-24 21:19:12 ....A 32256 Virusshare.00075/Worm.Win32.Hamweq.pgs-2aabdf703137fbac8da4a9f8ade5d7c2283ac6ad48f2fcd50dfceacabab5c66f 2013-07-19 04:12:16 ....A 32256 Virusshare.00075/Worm.Win32.Hamweq.pgs-3c1802e9dc44e975907520e179328a749a54842d6ad2dbfa260f0090a50603f6 2013-07-20 02:38:42 ....A 57856 Virusshare.00075/Worm.Win32.Hamweq.pgs-3e99afbcd3b0f9c6acea964138865b81822fe19ef984b1c0fe61bc44a8199282 2013-07-24 12:11:52 ....A 976896 Virusshare.00075/Worm.Win32.Huhk.c-4cd054ec02d40e4cc97872a3c4ac1e2837f26d0d0580c73e0099089a386816d6 2013-07-24 05:29:56 ....A 204800 Virusshare.00075/Worm.Win32.Huhk.c-664d5e4ec8eadcbfc112c9cc608aa104a2c76d350e610997560db75c04a3ed9a 2013-07-19 23:20:40 ....A 51475 Virusshare.00075/Worm.Win32.Huhk.c-caddae5f5f419ecbb2c044f14659a9516f983ff3ea47cd149dd61f502633b69e 2013-07-25 00:03:54 ....A 106496 Virusshare.00075/Worm.Win32.Huhk.h-2caabcd47376fcb567140c04f176ff66482ea769bebf67b9439de56fbee7edc8 2013-07-24 17:57:24 ....A 217440 Virusshare.00075/Worm.Win32.Juched.buz-28c7157a85dad90f9b789be81724b048b20feb743854a848064f1018f66b93e7 2013-07-24 13:54:02 ....A 217142 Virusshare.00075/Worm.Win32.Juched.buz-83e504df57fdd945ddadd7e4f7d9b9731e09deed803c230923be778d7add54bb 2013-07-24 10:39:10 ....A 217338 Virusshare.00075/Worm.Win32.Juched.buz-8b3e8adb77c9366652bec3b8d73b1b0c1a6c9448dc12262fd6bf785e7bb1b85a 2013-07-24 06:59:30 ....A 213319 Virusshare.00075/Worm.Win32.Juched.fja-4e09d9832828eca056a18e3789d1591f5c5f5f357ddc71f5c3838e36dade3e87 2013-07-24 20:53:44 ....A 209538 Virusshare.00075/Worm.Win32.Juched.fkf-4d3bf3525f8cb6f6d0b3306f1c9560e54a2dace22046e08f460644e5ce343b26 2013-07-25 00:25:12 ....A 213123 Virusshare.00075/Worm.Win32.Juched.fkf-6a5b76690d36ae64b7f2547fbad65ab1e6b4fd3dd528d4480a22d54542a911b1 2013-07-25 10:01:18 ....A 239608 Virusshare.00075/Worm.Win32.Juched.fkf-6df51e1d628c0fc62801d4dc0391c08e76bc9ecb7648ce91ee6b5b74fbca904b 2013-07-24 20:27:20 ....A 213113 Virusshare.00075/Worm.Win32.Juched.fkf-777b01974ead51441dc83dbb616cffc6fa227a6f73876334c0a60291f04a8b1c 2013-07-25 08:21:24 ....A 213304 Virusshare.00075/Worm.Win32.Juched.fkf-7de5e4331233c501c5c2f977aaf4355596ffaabd5e86816301507e5b10e7eb1b 2013-07-24 12:20:52 ....A 209178 Virusshare.00075/Worm.Win32.Juched.fkf-8b37741a36e6635c046ea433910bd41f37c0ae547f5769d23c9223ecacf25850 2013-07-24 00:30:56 ....A 81920 Virusshare.00075/Worm.Win32.KillFiles.c-8a8c84673930f7de43bac7912f57a1847e526b7e1f1c2af5f734d4c1b67ee608 2013-07-24 05:15:10 ....A 32768 Virusshare.00075/Worm.Win32.Lemoor.a-3c4e673d1e1ea4d90823ec9e1452014a4c8c640192d08952999268f035cf78d1 2013-07-23 13:50:20 ....A 147456 Virusshare.00075/Worm.Win32.Luder.bqeg-4471e8cb87d9d7f98eb61fcde053326b3e1466cc727cb87b5035a0802f022e03 2013-07-23 15:51:34 ....A 147456 Virusshare.00075/Worm.Win32.Luder.bqeg-6c540dd9555e744f63712d974fdbb4e856f5275c70b09ff51fd34b5178143522 2013-07-24 19:17:00 ....A 135168 Virusshare.00075/Worm.Win32.Luder.bqja-7926e14112354360772d41c89d8d1d16e4e4b9e11a5933029c26d811e3e7280a 2013-07-25 15:53:46 ....A 135168 Virusshare.00075/Worm.Win32.Luder.bqja-8746b9c826ec263d14209718e7a42be5d6e6e5ee8160bd7e6159302658443afa 2013-07-24 00:47:16 ....A 11652 Virusshare.00075/Worm.Win32.Luder.cdhu-883fbd31fe6e5c43552203d31b6c3118e10a6dcf33c2f8e970d4012849fa4e9d 2013-07-25 10:35:54 ....A 108544 Virusshare.00075/Worm.Win32.Luder.cdip-6e2137f2441f9f9ca1801aa01533dda085ddcc61179b4bd84834fcbaeac1c92d 2013-07-24 00:27:36 ....A 102400 Virusshare.00075/Worm.Win32.Luder.cdip-8b91daf88eccc71d296d58d325dfd8bc153d077b96d8878f195d62628efd67d8 2013-07-19 02:40:10 ....A 778240 Virusshare.00075/Worm.Win32.Luder.cdtl-7ce93f020bb70e525b8d21bb3c5c6a78e0326843717b7e8d5d4dfddf47cbd95c 2013-07-19 01:28:36 ....A 73728 Virusshare.00075/Worm.Win32.Luder.ryr-064f661d8c4032301046b4d797ae58e17cadeaca1f65e26858efcd42d3d33c67 2013-07-24 23:45:56 ....A 147511 Virusshare.00075/Worm.Win32.Mabezat.a-649634ddbaa036b12611fa0595a7ba8cf9769615aeddff9216f4340389c3f8cc 2013-07-25 10:50:08 ....A 131119 Virusshare.00075/Worm.Win32.Mabezat.a-7ede0fa3b8f43ee3a23227e9db229d9f3b9d3b4d69460acc14232a6219602900 2013-07-24 17:55:06 ....A 68791 Virusshare.00075/Worm.Win32.Mabezat.a-87ff4a07d5c549ead16ab5ee996dfa7c884d22e69bcf43784fb9d4d226b8e63d 2013-07-24 17:49:06 ....A 31400 Virusshare.00075/Worm.Win32.Mabezat.a-8ba431fa4e383e3d5717d175f2e69bdc8d1ab59fd0e66248b21fe297da028a35 2013-07-24 05:10:28 ....A 826735 Virusshare.00075/Worm.Win32.Mabezat.b-3c83d87d396df4197b0b3ee975e097edbdc6a80826ee816e1a9f624679522ad4 2013-07-24 05:42:30 ....A 229743 Virusshare.00075/Worm.Win32.Mabezat.b-495fc0d25e451300b79e30e184244ac17215403d5bd078047b07e1513051fae9 2013-07-24 01:08:52 ....A 569412 Virusshare.00075/Worm.Win32.Mabezat.b-76d3f49846ab5e534f658896fc5ca7158d739b07330ad37c28ed08f7b41db614 2013-07-24 20:20:40 ....A 229743 Virusshare.00075/Worm.Win32.Mabezat.b-8457e2ad5eaf73066437add406757625dc34b9a5a2ad46fcb05efd309596053b 2013-07-25 09:35:02 ....A 77783 Virusshare.00075/Worm.Win32.Mabezat.n-2fac0b1651561d353c6ced4bdab7a5de67d06bff1d3738d1e986ef619a8b982d 2013-07-23 23:25:42 ....A 77783 Virusshare.00075/Worm.Win32.Mabezat.n-3eda09771ece0f52b1c8f2251ac722c9ec772f041b4d85586783cbbc77a68d27 2013-07-25 02:26:04 ....A 77783 Virusshare.00075/Worm.Win32.Mabezat.n-57172cd3bd95358560f270bbab280259c944dd5bdff35b03f76087b083b16097 2013-07-25 09:31:44 ....A 77783 Virusshare.00075/Worm.Win32.Mabezat.n-5fe67f77d40b1e5b6cbf08aa8b3d87724e032b46237d91353922af1e78edc5ee 2013-07-25 01:00:30 ....A 77783 Virusshare.00075/Worm.Win32.Mabezat.n-661b78d7c5d82089b5ea14474d6d6d41674a87e909ae302e94e0b7dfc8a64263 2013-07-24 14:43:28 ....A 77783 Virusshare.00075/Worm.Win32.Mabezat.n-732fc65550df471f3e26b9e94c5f6782f48609ba40ea0c36c48a48931fc1d880 2013-07-24 07:14:54 ....A 77783 Virusshare.00075/Worm.Win32.Mabezat.n-7c384e92ed5caf1560b105f97133ae78e241a4e4bc8808fed6634f114318e5c4 2013-07-23 22:04:12 ....A 77783 Virusshare.00075/Worm.Win32.Mabezat.n-8babf59f4727ff177002663d4ed017049fdd57ace4da0e4f82789f49237d7562 2013-07-23 10:05:34 ....A 5546 Virusshare.00075/Worm.Win32.Mefir.p-40817745e0f786a20ff9abae60c1825f4055573fe2b68864d38f9adc7883d0bf 2013-07-23 23:50:54 ....A 1580 Virusshare.00075/Worm.Win32.Mefir.p-59e427a95beb2212827cb2f52122ad767241a38ccb36622a7e860dd9519f6de5 2013-07-24 00:11:54 ....A 1569280 Virusshare.00075/Worm.Win32.Narilam.b-6793f965224f33814132e08bce3c3f90b1f15dee8026cb565bb04154e43b30f8 2013-07-24 11:10:58 ....A 56320 Virusshare.00075/Worm.Win32.Newbiero.54-7b61fe9c5ea779eef92e39e822c1de0adc13ceb246319ca407c5b577dfc1bf4f 2013-07-25 01:10:32 ....A 62464 Virusshare.00075/Worm.Win32.Newbiero.54-879fa3ee397a414997ab51eaed166ba152e8c27e80fa4c7a84f0d7455591531a 2013-07-25 11:43:52 ....A 11764 Virusshare.00075/Worm.Win32.Ngrbot.auo-5e9c7690285aeee5d0316901d9cac019813709231aa9567d6d0feb1e5e113967 2013-07-23 14:06:44 ....A 286720 Virusshare.00075/Worm.Win32.Ngrbot.bcva-1dcce5a8d932918a009ae52cfe5fceb5eeff8597a49d34136c97c0116e4a9933 2013-07-25 11:25:34 ....A 143360 Virusshare.00075/Worm.Win32.Ngrbot.bdkv-6e3cdfd19b01e80f2272ca21645389ac4230131fb75576ba604b18175d5bbe20 2013-07-24 08:22:20 ....A 141312 Virusshare.00075/Worm.Win32.Ngrbot.bdmf-3e21d92e47b59aa9cc639da10ae16eb0e2c021f3dff6ae2944f7dca0c4218c80 2013-07-25 07:30:30 ....A 102400 Virusshare.00075/Worm.Win32.Ngrbot.bdmn-5fbcea6986c8b67f6c8f370980808af8eec6994de923f0d55c59791006b1f93e 2013-07-24 00:49:50 ....A 188416 Virusshare.00075/Worm.Win32.Ngrbot.begi-678701aac258934b2505417642649aff3df5ff43541b6652c5241834fe4bd321 2013-07-24 01:16:42 ....A 192000 Virusshare.00075/Worm.Win32.Ngrbot.biiy-2b2af7649f45d3a8ff0a9b9afd9eb74a2fd62f9515408657e9720d0905860834 2013-07-23 01:58:10 ....A 131072 Virusshare.00075/Worm.Win32.Ngrbot.bijp-3f0a5ced0ed9ebe7eeccccd4d570f951149a3ad5bd3b8dd38f69ef08420a1ccc 2013-07-25 01:25:04 ....A 17281 Virusshare.00075/Worm.Win32.Ngrbot.blz-2c5511bc6cd16e99575afab6670b66d9f0bea99496287529b229c7817d19fb37 2013-07-23 14:45:20 ....A 109568 Virusshare.00075/Worm.Win32.Ngrbot.bzm-1e1cc7759a7189dde224deb842764b43ec83d543f427bfc0c66ab7fa6f5e57dc 2013-07-24 13:42:00 ....A 334135 Virusshare.00075/Worm.Win32.Ngrbot.bzm-1f54d24b887cb7651e96fa1f614cae1591ee66b90b522ca1bc2e1d192f3d014c 2013-07-25 10:39:28 ....A 352864 Virusshare.00075/Worm.Win32.Ngrbot.bzm-2fe6f1a01470518336715cf64e64069c2241b5d201cd4d57d725adbe2d96c426 2013-07-24 12:05:48 ....A 95432 Virusshare.00075/Worm.Win32.Ngrbot.bzm-4cc6e3c3c61e66496392d005c40e8f79577768f93afecaf7e1cdd5889906a456 2013-07-25 00:49:00 ....A 150416 Virusshare.00075/Worm.Win32.Ngrbot.bzm-4d6720a3aeec3104d1454d17167161ddbb00177e0aaf01ddf9b2be75c00f9579 2013-07-23 23:43:18 ....A 106960 Virusshare.00075/Worm.Win32.Ngrbot.bzm-67d29c54472d973abb81cd711a670f51035673d0e8950b2801575c263a0c7b5e 2013-07-24 03:03:40 ....A 75645 Virusshare.00075/Worm.Win32.Ngrbot.bzm-6c28985a2359201678325d34735198d7c2bee2f6f7c65bac82ff186bc428d192 2013-07-25 13:11:54 ....A 120790 Virusshare.00075/Worm.Win32.Ngrbot.bzm-823b13a8bc46b82f1253a38b5d3300deb65958770ec441b17d88ec4696120015 2013-07-25 11:18:34 ....A 109091 Virusshare.00075/Worm.Win32.Ngrbot.bzm-8c8fa4efb4caaf92e5938af6f3aaa3538bc80ee28ca9da622acd583e59711b30 2013-07-25 09:56:02 ....A 94208 Virusshare.00075/Worm.Win32.Ngrbot.cf-4f927f269bb1b5dde8af91ea6db12d8439d80b07d98917e487358ed11e0e3830 2013-07-25 00:47:38 ....A 224408 Virusshare.00075/Worm.Win32.Ngrbot.clh-5b46969d0b7bed64afd38fd9ac786d9a3e43309e1712cf3794238e2649e8c39d 2013-07-24 11:53:20 ....A 226456 Virusshare.00075/Worm.Win32.Ngrbot.clh-5f13daf03c624b32692d98fc209927fcee83434d01fc5aa1ee9782dbb6a82ad2 2013-07-24 06:36:48 ....A 196608 Virusshare.00075/Worm.Win32.Ngrbot.dhw-3adfc9e555b2fb3295ccbcaaea69b88fc58ad438042fe4ce7f65a97b0876db88 2013-07-25 00:27:32 ....A 154112 Virusshare.00075/Worm.Win32.Ngrbot.dhx-461b0418343629165463a934528bef75f8af1c65decbd5d9dbb89fa84c4eb627 2013-07-24 22:46:54 ....A 501768 Virusshare.00075/Worm.Win32.Ngrbot.dhx-4757b5e4849bfd0a76d2d12ef1a255eaf6ef06b7764451d7fdbe584416bcdc3d 2013-07-25 12:37:30 ....A 223744 Virusshare.00075/Worm.Win32.Ngrbot.dhx-5f9c88c750fb73a4d3260ac82af1c16173737e987ee556cb5274fe101e7f2a83 2013-07-24 19:20:40 ....A 102400 Virusshare.00075/Worm.Win32.Ngrbot.eak-48798a2eef883e6b3b2a2270267a3ddbdd6f544c11fd7a4091308d9f13407dd6 2013-07-24 18:29:22 ....A 85128 Virusshare.00075/Worm.Win32.Ngrbot.egs-5a458a38c1b3b03892afffc598df664b387b1ccf408d6ed7492416a1e6870260 2013-07-23 21:55:28 ....A 41493 Virusshare.00075/Worm.Win32.Ngrbot.fyw-3d8b9b9dd458d502c353dd76e02f17eafac3925177a470eb6160a4071017dcb5 2013-07-24 18:36:44 ....A 57232 Virusshare.00075/Worm.Win32.Ngrbot.gg-3bf4bbacc8af581c8e4ceac39b2839910cdd87b5a1e9e6cfa7b4f89a2c3f48d0 2013-07-24 18:22:42 ....A 104586 Virusshare.00075/Worm.Win32.Ngrbot.go-1e61e79fac9432665180a80bd6297d8d90db0c3a6c7be8e3430d1ec7f2eb5171 2013-07-24 07:48:16 ....A 188554 Virusshare.00075/Worm.Win32.Ngrbot.go-2ec1e023677402c009e50f750cac1e463c42e5cf8a20cbdec1d5da51f8909760 2013-07-25 00:13:54 ....A 59569 Virusshare.00075/Worm.Win32.Ngrbot.go-2f4ca5df0eedac836a095798ec8db7e6f6997ae323974d6b0f6b57fa86843a75 2013-07-24 05:50:18 ....A 59393 Virusshare.00075/Worm.Win32.Ngrbot.go-3b7135da68559cfffb4abbcb5095165d81cb19a49808a40ab022e2a9b01420b4 2013-07-24 03:23:44 ....A 60042 Virusshare.00075/Worm.Win32.Ngrbot.go-4f1fd5bc8497fb0878ef4c8b66fb8f75fced4693ee511c82c5d5bec954f2bf6b 2013-07-25 12:23:32 ....A 119119 Virusshare.00075/Worm.Win32.Ngrbot.go-5ab7924725c8f9f9c1232dff06372603dbe3a3b78aa37cf4f806d59e1cd14ff5 2013-07-24 00:34:48 ....A 8192 Virusshare.00075/Worm.Win32.Ngrbot.go-5b98763c058b9724007cd4073c25ef607720d60c1669bde00c3738cb701416f8 2013-07-24 09:55:16 ....A 98442 Virusshare.00075/Worm.Win32.Ngrbot.go-5bfb5cb945a5fc4759a39f0e0f40a407ae7fcb463916ac4425d94d0a399f0691 2013-07-25 12:57:20 ....A 8192 Virusshare.00075/Worm.Win32.Ngrbot.go-6476ba8b06d27c7e8e5de907a43ff88ae637c5aba6bbc06873c2042e5081ee71 2013-07-24 20:54:44 ....A 172170 Virusshare.00075/Worm.Win32.Ngrbot.go-6ac239fd0ac08abd3524b4ba11cb2d324f651b7d461c2af64b81773d5c74555b 2013-07-24 17:10:28 ....A 147945 Virusshare.00075/Worm.Win32.Ngrbot.go-6d16383d0d3126d473fe96cc64ec84d40fe9c016bdccd19faf09a8e58d770b5f 2013-07-24 18:51:26 ....A 63426 Virusshare.00075/Worm.Win32.Ngrbot.go-73fe6a27920ab919ef4e771f8228a51d107236b1d0980335ec14243c9bcc2be7 2013-07-24 15:02:16 ....A 172170 Virusshare.00075/Worm.Win32.Ngrbot.go-81a0bba5633974af644e9019ffbb0f65ceee58dad69f5587c2a2af1b257f26e1 2013-07-24 08:02:34 ....A 172170 Virusshare.00075/Worm.Win32.Ngrbot.go-86c744ce8d7ff11dcb1e3539e08357b009ed1c99d7cee81ee092581c5096e6e8 2013-07-24 22:16:44 ....A 68656 Virusshare.00075/Worm.Win32.Ngrbot.go-89161df73ef36bcfec344adb57cf494c6f4e4de5f8f52bdd4e882ad68be27563 2013-07-25 07:54:30 ....A 69615 Virusshare.00075/Worm.Win32.Ngrbot.go-8d376aa28dbc81ee74fc3287b381b56acaed2b0d19f1d47c957d853b7f10138e 2013-07-25 08:41:22 ....A 208896 Virusshare.00075/Worm.Win32.Ngrbot.hbk-2fa6f1f827c651fe8af4267032503765846473b0e48ffb9c7f04460b8c21ae85 2013-07-24 12:54:48 ....A 139640 Virusshare.00075/Worm.Win32.Ngrbot.hdy-6bda00e971f7aa6790838ed4602a6ccf20a4be8dfc7e911b203ffd39435ecc79 2013-07-24 19:52:12 ....A 56530 Virusshare.00075/Worm.Win32.Ngrbot.hdy-7dcb9d418d5793884deb88948f24608e5e478ea31ea5123806bdcbd8f23e0446 2013-07-24 17:07:02 ....A 185733 Virusshare.00075/Worm.Win32.Ngrbot.hel-46d6145430247fb5d84e49798c3546abba2cb847218e6a072a4eef501c4ab969 2013-07-24 06:23:08 ....A 264424 Virusshare.00075/Worm.Win32.Ngrbot.hel-4ae33f26a1cd176284d0a3263438f954a9d9026b4f294fbd097d423c5a570e6f 2013-07-25 09:41:20 ....A 41849 Virusshare.00075/Worm.Win32.Ngrbot.hel-8d9a2c53e26ee28b3987d0a1effe69019fad5300eed6b1f9e4858a98a2047fa7 2013-07-24 12:34:08 ....A 94342 Virusshare.00075/Worm.Win32.Ngrbot.ht-3e64f44aae2e7462d925a40f42c2fc8ebac224f3eaab6bf9301e728b0bd9a3f1 2013-07-24 09:48:40 ....A 73728 Virusshare.00075/Worm.Win32.Ngrbot.ht-82974557f43992cb44c446eb5ff7a09be13e0069f0acb4936ac2456028c4e922 2013-07-19 14:29:38 ....A 260176 Virusshare.00075/Worm.Win32.Ngrbot.jqm-3d20a405864a74796ab90b571032f07f5ec0f12ee3a778baca3b3a5d92f69ef3 2013-07-20 08:37:14 ....A 260176 Virusshare.00075/Worm.Win32.Ngrbot.jqm-9ed7b637597e3e14bba8b20301b55ffe1055ce3fe212497d639501aa7af730eb 2013-07-24 01:52:54 ....A 118784 Virusshare.00075/Worm.Win32.Ngrbot.jtu-888bb8fb6e09daa0317a4c25ba54a5a8f45fd35694d427e7bc65f16f116a7c1e 2013-07-22 21:43:12 ....A 163840 Virusshare.00075/Worm.Win32.Ngrbot.kie-aec88ef5e62c5dc1da0d530c2c2e9fa65f809d94aab95dfa780dd598d7587873 2013-07-19 17:58:16 ....A 141312 Virusshare.00075/Worm.Win32.Ngrbot.kjy-9debc764ee09d8797b6af97bde25c58bf5a458b8f2c2b9cbe2ab894f7f3b5b91 2013-07-23 18:12:50 ....A 208896 Virusshare.00075/Worm.Win32.Ngrbot.kjz-93143afc5ec7c0fb2f04773db7f7fc9bbee2156132a4d03e2cee0d5e92dbfefa 2013-07-24 21:19:56 ....A 146432 Virusshare.00075/Worm.Win32.Ngrbot.mt-2f7ae3a73cad69d4a426798406c4600aef57de4b10c6a600083d68db728e856b 2013-07-25 00:01:04 ....A 163840 Virusshare.00075/Worm.Win32.Otwycal.bt-699d57169c026e5f51b2a6d23f952d4c7fa58727c4e6dccd3a694f4d3cb5b1fc 2013-07-25 16:15:34 ....A 123392 Virusshare.00075/Worm.Win32.Otwycal.bt-74e85554da14bc5fdf0bc2f75b91366af9c04eb8918847a8dc0a98c58d6004cd 2013-07-25 00:13:56 ....A 9534 Virusshare.00075/Worm.Win32.Otwycal.q-29864f71a393f4d920d5635facc23d2131d3ac5f71e35fa7abe35046235fb237 2013-07-25 14:19:56 ....A 983342 Virusshare.00075/Worm.Win32.Otwycal.q-2a001deaa3ef5ccde19cd79a8eeb1a8b11e304630f35a31f96c6fabb59cda985 2013-07-24 15:00:14 ....A 2627385 Virusshare.00075/Worm.Win32.Otwycal.q-39551672bd4db469005bc984f95ea0cc1f2e421958a7c9d8fd51c4866dd49dec 2013-07-24 07:51:06 ....A 4774880 Virusshare.00075/Worm.Win32.Otwycal.q-3d9dfbf84e3b9246fc1428fb1855e8ef28fdfde5634369308b8728543607e547 2013-07-24 22:59:08 ....A 13998 Virusshare.00075/Worm.Win32.Otwycal.q-4622b5042757fbd11cdbe254673b6753d3d6275f838b1c1599455935c7648bf1 2013-07-24 23:54:52 ....A 26709 Virusshare.00075/Worm.Win32.Otwycal.q-4ee470928f31e76c1812f283d1d1891fcab3ea5a70976a8b72ef7abaa2bd41bc 2013-07-24 14:00:42 ....A 14208 Virusshare.00075/Worm.Win32.Otwycal.q-834b6b4ed8d467d84352ee6d34bdaf988c5937c59ddee9710d5d2c735948fcdd 2013-07-24 08:22:04 ....A 93610 Virusshare.00075/Worm.Win32.Otwycal.q-84d69a71b4d5c32960a985c13d76902e1a706823a1cd696b452df33c7746d379 2013-07-25 00:27:08 ....A 18318 Virusshare.00075/Worm.Win32.Otwycal.q-896291cb4ead5ea840d2f1ea48bf2d41a050f297d59b2eba70b49b1f2403bf58 2013-07-24 12:17:08 ....A 694321 Virusshare.00075/Worm.Win32.Otwycal.q-8983d2e16727929eb78cde417efe6e09fa77cb23ec4dff4a956b0ae4179cd7c4 2013-07-25 09:06:18 ....A 983150 Virusshare.00075/Worm.Win32.Otwycal.q-8d7f647aa438a51b2ec9b9de54a64d9e7319b6745edfc85f75f24c03e208feae 2013-07-24 00:56:44 ....A 996580 Virusshare.00075/Worm.Win32.Otwycal.r-89fd851c454f1d31588c056c4c9b50c17fc24dac0c452a794b4acd2fcde0e79b 2013-07-25 08:18:54 ....A 1215488 Virusshare.00075/Worm.Win32.Passma-5f851ee48ae133519e973f8264c3d6c1ad23ef435a1fc96410ee044c868c277c 2013-07-25 07:49:44 ....A 81920 Virusshare.00075/Worm.Win32.Passma-6478828a2cd4e652f9fc6432f190311ecf188b9ef361176ae2bf4c52d606c1f6 2013-07-24 17:24:46 ....A 57344 Virusshare.00075/Worm.Win32.Petik.b-5f3534e6d7e93f051422a4a9240fe38cc9dabb00bd13709226d3d01b77cc036a 2013-07-25 00:36:22 ....A 303104 Virusshare.00075/Worm.Win32.Pinit.hv-81d4f6d8f4ebef6cd64a00e7efd9c020738cc1c430d18876f6f7094ec56829bb 2013-07-22 07:10:22 ....A 159744 Virusshare.00075/Worm.Win32.Pinit.pij-7e195f395ab0ac917b83c554919533d70d117ed0ab529a995eaa1afc01ae7dc8 2013-07-24 04:38:14 ....A 296960 Virusshare.00075/Worm.Win32.Pinit.pir-684a80834e6f35a49cebfb20fe856dac4130b99260082f02233612ffa1c9cd93 2013-07-25 07:26:48 ....A 103546 Virusshare.00075/Worm.Win32.QQPass.u-399dbc78578c2751a26a7921db646200fdbdd1896cf86ed053992c368d201388 2013-07-24 09:00:14 ....A 294912 Virusshare.00075/Worm.Win32.Qvod.a-3cc6de5d94336db146921db35962f9c102d4df526e8ec37e7d8e48760d3423b9 2013-07-25 13:45:46 ....A 245760 Virusshare.00075/Worm.Win32.Qvod.a-3f33b67fd5fc4d5c8b7f9fcb271c2f9046719ff6c27c7ef2cde6d0c6166e5feb 2013-07-25 09:14:16 ....A 294912 Virusshare.00075/Worm.Win32.Qvod.a-6dc6bdd1c87710908e9e284f570a0757d7948f2f18072817f4ee7b171479135a 2013-07-24 20:04:16 ....A 91949 Virusshare.00075/Worm.Win32.Qvod.akb-57b3e368b03189e454f72f74784a4c34b98197f4c3fde00b022eed3650c2fc7d 2013-07-24 09:28:22 ....A 94208 Virusshare.00075/Worm.Win32.Qvod.akm-49ce219557e49716a7b38033a048559296be9b7d3aa588a917f9b57eb96ce4cc 2013-07-24 18:17:06 ....A 424960 Virusshare.00075/Worm.Win32.Qvod.akm-58da075cf6503f05ecbf6be7d4e8729df1c00160786ba5d7b42cec5ba716c6ca 2013-07-24 13:57:04 ....A 627200 Virusshare.00075/Worm.Win32.Qvod.akm-67af5cedf04d4e562b3d385abc2963270c3d7bb50bdf0db7638d3e3e0643b582 2013-07-25 01:28:42 ....A 152132 Virusshare.00075/Worm.Win32.Qvod.akm-68d7da605a7e91d7420cd5f8374ec7c5b6be1141df243c4ac5759862e6efdd5f 2013-07-24 22:46:16 ....A 150528 Virusshare.00075/Worm.Win32.Qvod.akm-853d7ea815b025dd56ddddb33b545bc8354bfd080b00f51cd9d8236e117b2005 2013-07-24 08:18:52 ....A 91505 Virusshare.00075/Worm.Win32.Qvod.akm-88187de68214115cee410ba2c2f14f8438ba4c4ff1a389d2d54c262e5d51d163 2013-07-24 12:40:06 ....A 160324 Virusshare.00075/Worm.Win32.Qvod.akm-89cf3d900890cbebad56324b24e0de1749661f83fc6d1e8f9d320838f675649d 2013-07-24 13:33:42 ....A 94208 Virusshare.00075/Worm.Win32.Qvod.akr-291598cc22f0e44aea5869423ff0afa148bde1f9b75f4ba773199f58102090bc 2013-07-25 01:24:02 ....A 87029 Virusshare.00075/Worm.Win32.Qvod.akr-6593c9861e18f7988c4567f81b887ffc28fb156cc8a4176ba9e032b38a4758a9 2013-07-24 17:41:52 ....A 150573 Virusshare.00075/Worm.Win32.Qvod.aly-2ec048d9cb1a748c193ff96f0e29f78d2098e58b55cd974d966d0f07f536edf7 2013-07-24 10:52:38 ....A 151740 Virusshare.00075/Worm.Win32.Qvod.aly-3852a361611193fc2b1caad693b252540f1e0d5d39f8daad163f056821a8a246 2013-07-24 14:04:46 ....A 159277 Virusshare.00075/Worm.Win32.Qvod.aly-4aa803696653b5ccafc945a5c80795f428dbba172d2cb3f241f018ab0ece836c 2013-07-24 06:44:22 ....A 151085 Virusshare.00075/Worm.Win32.Qvod.aly-5d6b5263b46144023a798597e1e85d6fe650bdfcda847a06c42a5243b0e28c85 2013-07-24 14:21:08 ....A 151740 Virusshare.00075/Worm.Win32.Qvod.aly-64b74a8beeb5fa2eb6cb3bea28d504450ef1c0daef639f57a45cf0fc4d5e6bd0 2013-07-25 15:31:12 ....A 151085 Virusshare.00075/Worm.Win32.Qvod.aly-6961b2223511bae569288906ec1b2befc023e09dec4bb7fcdbacf6eeb8c1499b 2013-07-25 00:12:40 ....A 94208 Virusshare.00075/Worm.Win32.Qvod.aly-69de5eb086b8a963dddf47f3436ae6adcdd04bfc676eb514e15893e2cebef928 2013-07-24 06:57:26 ....A 150573 Virusshare.00075/Worm.Win32.Qvod.aly-6bc040a8259566e367f0dc1af2d8b726c60674981164421c9003e01c95337200 2013-07-25 12:20:46 ....A 150573 Virusshare.00075/Worm.Win32.Qvod.aly-7f140b26f62709f1f041fc71924e83f5649ff9d1d280c08f4f38c1a1b024ab7d 2013-07-25 11:57:44 ....A 187761 Virusshare.00075/Worm.Win32.Qvod.bua-8d0e23ff6ce24f83fb5d618029b189dd8d1757d99a725dc946a33db53dd65662 2013-07-25 00:46:24 ....A 304128 Virusshare.00075/Worm.Win32.Qvod.cfm-6a00c12a2ff23d1dcb1bebbc1cec4087cc869e0f3e4c8c84d5ca0afc1a758722 2013-07-25 08:21:52 ....A 187761 Virusshare.00075/Worm.Win32.Qvod.cgf-7ed865ca61af6a4ef8ba407aae842b926f3c47a195a5bf7b6da9f3373d7a1854 2013-07-24 10:28:48 ....A 81254 Virusshare.00075/Worm.Win32.Qvod.cpz-8c19bacc83e02b9365807b11c1a5ff0fe4bdac19d77a07ff2bd41cfba931b511 2013-07-24 22:01:18 ....A 466944 Virusshare.00075/Worm.Win32.Qvod.cqp-46f71ecd3cc3556ad8231155578456efc105e85ab8c3639e03a717f39c7ce3e0 2013-07-24 20:43:52 ....A 143009 Virusshare.00075/Worm.Win32.Qvod.ni-7db98ee6688048b5d0a3dd8f7e61d5ee17dec722232ddd1d5507f2e4d5d96d8f 2013-07-24 22:06:02 ....A 402432 Virusshare.00075/Worm.Win32.Qvod.pjv-56db4ceca2c190bcaf33bd0133dca992191ef11f7da516ffcfd004d862587453 2013-07-24 23:08:40 ....A 571392 Virusshare.00075/Worm.Win32.Qvod.pjv-7d663f928791ece0b505aa61fb08305d57dcdbf0931eb73815c9386472042906 2013-07-19 11:32:20 ....A 201252 Virusshare.00075/Worm.Win32.RJump.ae-3ce17fe27fd486a5b511deaeef061cc2c76361cc0ea49da63d270f4ba39d489d 2013-07-24 05:56:16 ....A 163701 Virusshare.00075/Worm.Win32.RJump.w-889813f41b408a86a4acd39b3f9bd46d12dfa9e68f6c0dcfabe74e5ed1d7fdf0 2013-07-25 08:56:56 ....A 97792 Virusshare.00075/Worm.Win32.Radminer.cr-4fbd18ff2fb77b739698fa72d735bba1afcd63d3e6141219339bce3a451a6159 2013-07-23 23:26:44 ....A 131072 Virusshare.00075/Worm.Win32.Ragod.qfg-84b175805daae30dc3b72be84651fd2bb4055aba13999f518c629689f8e7142d 2013-07-25 07:36:46 ....A 188928 Virusshare.00075/Worm.Win32.Ragod.qgv-2f9b50bdc687a7ec8f55d5e283d1d7206f31c9aa1482da51af3a2eb2b394d53a 2013-07-22 11:14:02 ....A 147456 Virusshare.00075/Worm.Win32.Ragod.qhi-ad3f411ff28b0f469fe67a81ff6abd72e2352d71310df7c5d2d988c3123bced2 2013-07-25 07:26:12 ....A 288256 Virusshare.00075/Worm.Win32.Rayon.br-8610becca1e558199c150b3c4fc92078464ded5ec0a2ad616c6f4ffd0878c0d7 2013-07-25 13:54:42 ....A 299008 Virusshare.00075/Worm.Win32.Recyl.fi-3ce4b5ebbeb0c8fcdcae71701821c31350962fd05e05b7b1d3ec1cbd8ce3b896 2013-07-23 15:24:24 ....A 338007 Virusshare.00075/Worm.Win32.Rokut.voq-6faa9bb6774381b0a2651622bdaf0a30defaf70db501c3f631db0b83ed6368ef 2013-07-24 22:35:30 ....A 96520 Virusshare.00075/Worm.Win32.Runfer.why-8120ce9589d838dccd246d668095115a639e02677537ee86c7c31b09b4f1ab71 2013-07-25 12:43:40 ....A 32668 Virusshare.00075/Worm.Win32.Runfer.why-87562a50c2c23ccb73c96f17ff802e6ce01b933ca18a407cf707435640559fe5 2013-07-25 07:51:28 ....A 155732 Virusshare.00075/Worm.Win32.Runfer.wjp-3a0bdb340e4e90b181fda6092bbaba6761f0dbaea5b93d149d52e1d4d62b980d 2013-07-25 00:21:46 ....A 65536 Virusshare.00075/Worm.Win32.Shakblades.ajg-765f7f504430facc9bf3d57a4d5ad0d2f29eb03f2b089a78dbbd173f7a68980b 2013-07-24 02:27:28 ....A 166400 Virusshare.00075/Worm.Win32.Shakblades.qmn-2b2c2adb20b8d0a3aa10453e7d34de56f5b8b8fbc5e9744b6282f15fd8cf9ac0 2013-07-24 11:26:58 ....A 182385 Virusshare.00075/Worm.Win32.Shakblades.qmn-2bae6db6b9ab7b2cd34e53056e7bfa9e1715a0d1c1c6a9491cf2291a7f41e0e7 2013-07-24 18:44:12 ....A 430080 Virusshare.00075/Worm.Win32.Shakblades.qmn-2f56d87db5d4d7ff80caf313e0bea0470554f16b413b4283d9b473a754477e23 2013-07-23 23:28:16 ....A 165888 Virusshare.00075/Worm.Win32.Shakblades.qmn-4b3d4162c1d5fe43992bff969b897707b64779c08add1aca7fe61fb568fdcf13 2013-07-25 06:16:10 ....A 165888 Virusshare.00075/Worm.Win32.Shakblades.qmn-4bbb1ffffe415dfe49e40e385e4d14ee03e4585949b52bc5003837b4148de6ff 2013-07-24 07:34:52 ....A 165888 Virusshare.00075/Worm.Win32.Shakblades.qmn-5e178555c6ee4e90770679b316be09c3d91c3c3dd52a0a9ef960871f65dba1a6 2013-07-25 08:54:18 ....A 165888 Virusshare.00075/Worm.Win32.Shakblades.qmn-6e6a8dad588e0c75facc14031eae31e957142b711928c7a4839228492138e8c5 2013-07-24 23:51:32 ....A 712704 Virusshare.00075/Worm.Win32.Shakblades.qmn-7c088015df3cde25e9bedf3bb63900f23a8bb8a5083849422d2ff995a004ff98 2013-07-25 07:11:02 ....A 430080 Virusshare.00075/Worm.Win32.Shakblades.qmn-85c3ff24723e00e878eb2cca3d67f546a6d478fa5d1da5957ce4a1c2597521ab 2013-07-24 09:40:20 ....A 165888 Virusshare.00075/Worm.Win32.Shakblades.qmn-86e64e7ec33462a02393cdf868092f277cb5a7b85fa901b36317b7f79f7c981a 2013-07-24 20:06:50 ....A 211502 Virusshare.00075/Worm.Win32.Shakblades.qmq-8b07e4f7d7f525a7458cb9b22f836d4ce605b15960503dd025b34c34108b1fd6 2013-07-25 10:21:58 ....A 393728 Virusshare.00075/Worm.Win32.Shakblades.suw-7ee2f27b415c4f9716e3a292d506a13be11253db959d0c71da0451ab9522caef 2013-07-24 07:01:18 ....A 208896 Virusshare.00075/Worm.Win32.Shakblades.vmh-79bd847d5b3e32f71bf51a6b282bda51997936637733450004e0c11e832ab250 2013-07-24 22:52:44 ....A 1003302 Virusshare.00075/Worm.Win32.Shakblades.wjm-393eb3a3938e65365cf879a5021516213686d3cb913bf974f9f36288de5a000c 2013-07-25 02:06:38 ....A 430080 Virusshare.00075/Worm.Win32.Shakblades.wjm-49fd6b2a49fc51a7656dc8b3e07b511982287acb875e0981f501917c33ffbdd1 2013-07-25 09:55:48 ....A 153975 Virusshare.00075/Worm.Win32.Shakblades.wlx-2fbb12bdc03c2c52150e47d3b6acc8590d9aec7e82423c80df3507bc3f324a9e 2013-07-25 00:08:46 ....A 179200 Virusshare.00075/Worm.Win32.Shakblades.xdh-812b0f14dd2c6c12dc71c7a998ce2bd3a4ef2427ad4067585f12c5c9bf9e1f18 2013-07-25 07:05:52 ....A 422663 Virusshare.00075/Worm.Win32.Shakblades.xod-5e83f7258ce662196f235e1169258f06c7ba6284ad2697154728c208022125d8 2013-07-25 08:17:28 ....A 438272 Virusshare.00075/Worm.Win32.Shakblades.xth-6e5b20a6444ba35ade57e49fd1b2e9a7f15143003fe67e5a94a9c59e41389cc3 2013-07-24 12:52:30 ....A 594944 Virusshare.00075/Worm.Win32.Shakblades.xvz-6b37b1c9e41ae1df3ff05a405c38f7e6dd8dddc9c63a6c1430a6a7dd50a36305 2013-07-24 10:09:44 ....A 507912 Virusshare.00075/Worm.Win32.Shakblades.xyq-8b53a492463b57360efb891b35e73a7b8cc8974b111b142a621e2cf0625b304c 2013-07-25 10:09:54 ....A 141824 Virusshare.00075/Worm.Win32.Skor.bejn-6e35fc5cf17d45df7d0f77b6d3ac1b1fe59ade126ee66428c684ce6f2a82bef4 2013-07-24 23:20:02 ....A 80384 Virusshare.00075/Worm.Win32.Skor.beku-1f7e88064234b89a61b7b4ea9a58f8673f9d1fc0dadaa96f9b936ccc776f5c53 2013-07-25 06:06:46 ....A 80384 Virusshare.00075/Worm.Win32.Skor.beku-28bc74fc8cf510fd9cad7ccc56d80a85c075ebbc9f696f99eafc5fba7b238efc 2013-07-25 08:06:04 ....A 80384 Virusshare.00075/Worm.Win32.Skor.beku-4f67e39b4944b3d85051ceec7a7d454c9ade2f6ae24c4d11bafdcfcaaf444a69 2013-07-24 19:33:36 ....A 80384 Virusshare.00075/Worm.Win32.Skor.beku-59a9928ee3fa866376672a9a13e78acb7536ea30757aaab72edfbd6722f4a320 2013-07-25 00:50:42 ....A 80384 Virusshare.00075/Worm.Win32.Skor.beku-6b19e9dc04363c7ea47651f235ff0979dab3816762bbb677a567dcdd9e1d41d3 2013-07-24 19:53:28 ....A 108187 Virusshare.00075/Worm.Win32.Skor.beku-7571c82599524ce4af15623815c3e0d8c04e3e7bd28727a01309755a758bf6a2 2013-07-25 11:46:02 ....A 80384 Virusshare.00075/Worm.Win32.Skor.beku-7bc5d34babbc77a8b7284aedf0f48cd3c02a647afe6ffefd803e6fdcf2fa1cb0 2013-07-24 00:57:44 ....A 80384 Virusshare.00075/Worm.Win32.Skor.beku-7cc9e79ce256e7701d762daafb3b9c4f259d3212af8c64bd099e903e3adbc4c9 2013-07-24 06:33:52 ....A 80384 Virusshare.00075/Worm.Win32.Skor.beku-7d996227bcd3e9012cd7af16ddb5cc1792ef9bcde6d7cd1ac7b7bedbe5c773de 2013-07-25 02:18:26 ....A 80384 Virusshare.00075/Worm.Win32.Skor.beku-81d7dc35cf58f977e80fa03ed6a11144b155d291869d61c1d2e8e93c349861ae 2013-07-25 02:19:36 ....A 80384 Virusshare.00075/Worm.Win32.Skor.beku-8327f680b44c8d1249d1422b11643281fca31fedf0f076d3c1c471122e1ac0a2 2013-07-24 07:50:06 ....A 80384 Virusshare.00075/Worm.Win32.Skor.beku-85e3c6558dd91ebf5fee4bf26865750df12d302410d3190bd05f4f37687f0e30 2013-07-24 16:29:02 ....A 80384 Virusshare.00075/Worm.Win32.Skor.beku-869ee9f5c0364d83f2ec656c25e3b3aff12d1d0143f26030ceb89153a6c9610f 2013-07-24 10:39:32 ....A 80384 Virusshare.00075/Worm.Win32.Skor.beku-8740380b3ce433283bbf33edf29f0ca45b244ca4d3da5d65174ad7a01e00d621 2013-07-25 11:47:20 ....A 150528 Virusshare.00075/Worm.Win32.Skor.beqa-3a95884d755401f8671cd64249ea7724786182da91cc7a1bfbd290771d826a5c 2013-07-25 11:06:02 ....A 150528 Virusshare.00075/Worm.Win32.Skor.beqa-4f8e324a674afa99bae523b63f14ad96c3a7aba957600c56c48eeb80d011ec20 2013-07-24 16:22:52 ....A 150528 Virusshare.00075/Worm.Win32.Skor.beqa-692c375533241154bb18a07477e7eeae16fe34a04b7422bd8f2f60ee6c9bded5 2013-07-25 13:49:48 ....A 150528 Virusshare.00075/Worm.Win32.Skor.beqa-7313958f40fe163f6870c553aca87aeaee3a50c05f466957ec8a284e65799692 2013-07-25 08:03:40 ....A 138752 Virusshare.00075/Worm.Win32.Skor.berd-4fd37ee513b5b446ad7057f39892095d7af220a2bbb8c4283781ce48518cf2af 2013-07-24 01:11:36 ....A 138752 Virusshare.00075/Worm.Win32.Skor.berd-5a8271db130470c145c96f5fbea13a8a35845f47b055806f92a049814baca94f 2013-07-25 12:31:26 ....A 225280 Virusshare.00075/Worm.Win32.Skor.berd-5db78d813f651e58d785b08d0f518999bc4a9afc5cfdc780489808a7dcbf9c58 2013-07-24 18:39:16 ....A 225280 Virusshare.00075/Worm.Win32.Skor.berd-5ee6e64989c59ea6c4cfcb0e0ca0c79ec427e7ee6c7f6a9a52a8a992eb0e2257 2013-07-24 20:04:24 ....A 138752 Virusshare.00075/Worm.Win32.Skor.berd-69f8dc90a7fd4eafeb050087de4d54dde1b128bb16f6aaf599c57594f7479919 2013-07-25 16:10:02 ....A 138752 Virusshare.00075/Worm.Win32.Skor.berd-7b46373702768a6cf0d65a11e930750f06e97ad2cfabf517438be5061956a039 2013-07-25 06:35:10 ....A 138752 Virusshare.00075/Worm.Win32.Skor.berd-8a0a332627b7a414fc5884e9252db7905780fb1819a1c566f7bb3d0c08c38249 2013-07-24 15:22:14 ....A 244224 Virusshare.00075/Worm.Win32.Skor.beru-2a198653a0bfaa45b81e48cd1b3319d53e097ca944f96bc8f24ed23d180f5053 2013-07-24 10:08:58 ....A 244224 Virusshare.00075/Worm.Win32.Skor.beru-6af48e66a1e743ca8eda24998e13d2480645342be8776dd342ef63560df1847b 2013-07-25 14:01:08 ....A 81408 Virusshare.00075/Worm.Win32.Skor.besc-2932bc0d3a638e34982cc4afec849aa724eafa1d976702e7b7848c7f84eda9af 2013-07-24 17:41:06 ....A 81408 Virusshare.00075/Worm.Win32.Skor.besc-693fb82f1df93112440c1c8cc71ac58f5b06f0d74c4baed9baea06fb516cfbae 2013-07-24 01:56:22 ....A 81408 Virusshare.00075/Worm.Win32.Skor.besc-69a59563cfb464a516f3b69ed2f180f0687531bd42f6297cbb2e92f698533501 2013-07-25 12:46:16 ....A 329000 Virusshare.00075/Worm.Win32.Skor.best-5b1f11b3953ecd5982457ef94a94bea6d24e7fafb7efef7e5d6cf29bfe4e58c3 2013-07-25 08:05:26 ....A 79872 Virusshare.00075/Worm.Win32.Skor.best-7de0a98695c4febc4db06845e9d86e76127fc93a3384eacb7ec3d1fd13915f9f 2013-07-24 05:15:38 ....A 243200 Virusshare.00075/Worm.Win32.Skor.bets-5d9b028948fe33bf4f824125c180a1eee4921c6034c9210be391b7e3802e3d45 2013-07-25 15:44:06 ....A 243200 Virusshare.00075/Worm.Win32.Skor.bets-869bf1c89fc5718278ab3118252b9949129a013776cae314f35bdd9930dd75d7 2013-07-24 17:34:48 ....A 148480 Virusshare.00075/Worm.Win32.Skor.bets-88e0d015cd17f2ca0328720a75054c3d64a1a246470825205c9bd3274a3758e1 2013-07-25 09:05:24 ....A 149504 Virusshare.00075/Worm.Win32.Skor.betx-6d2d4bb37d874c1bcb5493a0cd251db01ccc90d26e1c72281ee7ce9868efdae9 2013-07-25 16:07:18 ....A 149504 Virusshare.00075/Worm.Win32.Skor.betx-6deede70a0fc6300ddabd56194e565bf16aff8f95c378ba3b3aaf3b1fc243ffb 2013-07-24 21:26:16 ....A 149504 Virusshare.00075/Worm.Win32.Skor.betx-85b6bc6df77617915f24bba94b1236ed0cfccefc89340c2a8be7b02528d81310 2013-07-25 12:13:02 ....A 150016 Virusshare.00075/Worm.Win32.Skor.beuf-57bbd171d8d454d2d9d0ba77e4a6f03def0d1b6e3fbf069e481dfce80729b03e 2013-07-24 23:56:56 ....A 150016 Virusshare.00075/Worm.Win32.Skor.beuf-5b0f9721cb64ceb17b1c5cf5e0a4f9cfc454daa9d57d9b77535156aa9225c80e 2013-07-25 02:33:10 ....A 150016 Virusshare.00075/Worm.Win32.Skor.beuf-75e99208d1fdecf275a031b860cde8271e93679afac9bd437ac7fee40447be69 2013-07-24 17:57:14 ....A 150016 Virusshare.00075/Worm.Win32.Skor.beuf-7b2048aa2fc385b3743341d59360a402fc0c69cfeaa24f5323e3c029dfa6bcb0 2013-07-24 22:51:42 ....A 150016 Virusshare.00075/Worm.Win32.Skor.beuf-858b5b588dd188d54548317913a7f2cf5e05125a86759fbaeceba9667d63e111 2013-07-25 01:30:50 ....A 124416 Virusshare.00075/Worm.Win32.Skor.beum-3dafd2d88384d70a4215d2fd42d9fed6eec010a2d91ac98bce2b4d665f089044 2013-07-24 11:22:24 ....A 124416 Virusshare.00075/Worm.Win32.Skor.beum-4c8fdf67742600d3a74fd63b6ef9a4040cd61e5d90b19bb20430bbdfd4d711d4 2013-07-24 10:29:20 ....A 66560 Virusshare.00075/Worm.Win32.Skor.beum-4d351c7a6d9cac749b09e8a88e8a9bc22374888c1559527a58813a3190237f7f 2013-07-25 15:51:06 ....A 124416 Virusshare.00075/Worm.Win32.Skor.beum-5bbdbc88cafa3d93f357c6eec66909a8a11e029cc9686705747acc4564711fd3 2013-07-24 22:28:24 ....A 66560 Virusshare.00075/Worm.Win32.Skor.beum-6850e3459a113e34acb14ef102de3b60d47e88e51121b3b0359e33710de4615b 2013-07-24 14:35:14 ....A 66560 Virusshare.00075/Worm.Win32.Skor.beum-8b26a6e5cd23c59eef11026fa7fd77330483abf4ea5253a9dae84f490d765d12 2013-07-25 16:13:12 ....A 137728 Virusshare.00075/Worm.Win32.Skor.beup-1f4762d1adabdb9cb2eb26e57eb7dbf3db99c42579211b934a67774fa248557f 2013-07-24 09:23:18 ....A 137728 Virusshare.00075/Worm.Win32.Skor.beup-29ed7c3da9dc14fed3a18859ea158c7de78719366cd42cc95225dbdbcbb2c798 2013-07-24 23:47:44 ....A 137728 Virusshare.00075/Worm.Win32.Skor.beup-478310506c66508eba961004edb5e99709ae884f697ec55df72eba0b99b14cf2 2013-07-25 00:13:00 ....A 137728 Virusshare.00075/Worm.Win32.Skor.beup-6721be665a3a23c03c27808a341afd310088c36bc75b68a06f56145ffbc8ec99 2013-07-25 01:28:58 ....A 137728 Virusshare.00075/Worm.Win32.Skor.beup-6c157393d5fb3c331acb8cb9f5b99ec5bda25db3219482bed1de29d5f7f8d75b 2013-07-24 23:12:20 ....A 228352 Virusshare.00075/Worm.Win32.Skor.beup-7329ff7d95c8d4b510acd2d08c54b9503332f3972e7d3b609bb559e11fea7c07 2013-07-24 22:11:44 ....A 228352 Virusshare.00075/Worm.Win32.Skor.beup-8bb59bc74d3830e2a0c3cc4cda68234dde5609ac0da3c2a915c83c2efb7aae92 2013-07-24 13:44:28 ....A 137728 Virusshare.00075/Worm.Win32.Skor.bevl-3a7c3ca8d4fc22e8aa37c463dbe3ec5385d1ceefc25e7c3af52c89d08f4b951c 2013-07-25 10:00:16 ....A 137728 Virusshare.00075/Worm.Win32.Skor.bevl-4f57372df05ca569ceb17ea8a2adc7896d1039fe33489798458b5e14e2a794b9 2013-07-25 12:29:06 ....A 137728 Virusshare.00075/Worm.Win32.Skor.bevl-5b5d328edb0e758fe9edc997e63228fb66deefbe69c989893f4a1880ce1d4f97 2013-07-25 14:12:22 ....A 137728 Virusshare.00075/Worm.Win32.Skor.bevl-7cb5ae134a8aecea546e05f23a667a2cf2c2df7e753f76217d98e992a484b8a3 2013-07-25 02:03:00 ....A 228352 Virusshare.00075/Worm.Win32.Skor.bevl-88f310f39dcca6663da47c26a0d78e2743eacf9255d4c4b52f229f2de0c8a41e 2013-07-25 14:23:14 ....A 150016 Virusshare.00075/Worm.Win32.Skor.bezp-68150c33f5bdfac10480a866aa87b586d1487647275d6493375f43abaed1e9dc 2013-07-24 14:56:58 ....A 150016 Virusshare.00075/Worm.Win32.Skor.bezp-691f03eaca5af8219603ff222c69ec3167511063c3fe8513587029927db222ec 2013-07-24 12:58:14 ....A 150016 Virusshare.00075/Worm.Win32.Skor.bfcj-2ecb06bded477d6c85e9aaac0d8d38838346fb7ec23ed825cc7f2eefc7ffb511 2013-07-24 07:28:08 ....A 150016 Virusshare.00075/Worm.Win32.Skor.bfcj-3bcb5f6ef5ab7be170d85da7408ce51c2c54ba87389a21d5ed227a25ca1d8cdc 2013-07-24 13:16:14 ....A 244736 Virusshare.00075/Worm.Win32.Skor.bfcj-5762e80494d82d2b3e050dad5e03b321261f81c28d9f0195f7dd0f9bd43b08ed 2013-07-25 00:26:58 ....A 150016 Virusshare.00075/Worm.Win32.Skor.bfcj-69ce70832f79e8109b1ec92d257590d71047fffe6c793aa038e48f9b3b27720d 2013-07-24 23:37:24 ....A 66560 Virusshare.00075/Worm.Win32.Skor.bffd-1ec242b13a8427089995c75dde52de2bd3f3a77a1b43c5283e263751ae56b26b 2013-07-24 14:51:08 ....A 66560 Virusshare.00075/Worm.Win32.Skor.bffd-281fdf1892041869011f213ad241e70381722f59ed923fe263f62dfe917d29ce 2013-07-25 14:06:32 ....A 66560 Virusshare.00075/Worm.Win32.Skor.bffd-4bd49211390360b4d22d4e0b5a8315e158b5518fce178f8dfd937cc108fedb68 2013-07-25 13:19:24 ....A 236032 Virusshare.00075/Worm.Win32.Skor.bftp-1dfbc0daf60d1400e2569a56ce937140dc493e697f449046f0039218d49d6a91 2013-07-24 16:30:12 ....A 137216 Virusshare.00075/Worm.Win32.Skor.bftp-1f52a02e1f96fa3c0c2709ebdeae6547af1930d8ef3d643fe6e4b17216858700 2013-07-24 10:43:30 ....A 137216 Virusshare.00075/Worm.Win32.Skor.bftp-2eb982ea46be6dc4ad17b749c9ec5da9dd5af2d7c3655d423ba4eb8e741d7b61 2013-07-25 11:18:20 ....A 137216 Virusshare.00075/Worm.Win32.Skor.bftp-4944f467cda30a37d8b407a090dc478027a5e476d567586701b1fb22e0d4c500 2013-07-24 21:19:40 ....A 137216 Virusshare.00075/Worm.Win32.Skor.bftp-4bca0781b0e3369b8beaa040c0dde3ac7eefb4e380d11e4d9fde5e4fde821f9d 2013-07-24 16:45:06 ....A 236032 Virusshare.00075/Worm.Win32.Skor.bftp-5919ce222b72e2002e3610524ef6889fb5290addd6ef3d8bcebb767ad4e58abc 2013-07-24 14:38:38 ....A 137216 Virusshare.00075/Worm.Win32.Skor.bftp-5d351e683da7bb53fecb4c643569afa6756643840b1b5962bf88b4b3e0be5cad 2013-07-24 09:41:08 ....A 236032 Virusshare.00075/Worm.Win32.Skor.bftp-6b8f5c621093f2eb1518d63facb2fdf599d4d18b8a4c0f103efd508fe2747c46 2013-07-25 08:53:50 ....A 137216 Virusshare.00075/Worm.Win32.Skor.bftp-6e0decf751b54b7b1c397944790f779a39a01b0babcd32a04eb9ae2c5a484340 2013-07-24 19:42:12 ....A 137216 Virusshare.00075/Worm.Win32.Skor.bftp-77c20ae58818ddff0c09f361890253bed73e4eb4cba392e6f3353d75aa1cebfd 2013-07-25 15:07:04 ....A 137216 Virusshare.00075/Worm.Win32.Skor.bftp-7dbbe81087833a3407c3f31639a8dc93412f39cf7a6aa75f00919b7b153d7ebd 2013-07-25 01:37:00 ....A 137216 Virusshare.00075/Worm.Win32.Skor.bftp-8ac2967a7b5d2ccdbf57fa2685de01bf7611e8df8debda18300c352a260a5bf8 2013-07-24 02:23:02 ....A 137216 Virusshare.00075/Worm.Win32.Skor.bggh-2af740a90a87a586409bcdf21269859dc7134db75345beaba01d34cdd5c1bf37 2013-07-25 15:24:40 ....A 147523 Virusshare.00075/Worm.Win32.Skor.bggh-4a3940a3dcc8200f21bca6a11daa1f27d0ad3bb7f5fbb399e19a99d31580e9d9 2013-07-25 10:39:20 ....A 137216 Virusshare.00075/Worm.Win32.Skor.bggh-4f5156a4edf7588c291819d827185fa4d8d2c7ce5fdd118afbf84e2c7b07fcbd 2013-07-24 22:16:38 ....A 137216 Virusshare.00075/Worm.Win32.Skor.bggh-65c360f09f6b56d70f8e40f1d38fc95ac7685cf6df67c038a00d5c38956fd3a5 2013-07-24 15:37:00 ....A 137216 Virusshare.00075/Worm.Win32.Skor.bggh-69dc30e2fd3945ad5cdb64d9079a5f383a44395c9bbfc65096fba10fad2d6121 2013-07-24 21:33:48 ....A 137216 Virusshare.00075/Worm.Win32.Skor.bggh-6bace2b1e933389807ae3aacb3f2b55b668707f2a498ea9f825034218f29477e 2013-07-24 18:12:00 ....A 236032 Virusshare.00075/Worm.Win32.Skor.bggh-74bbeb9c065a671ef62d203b626b5efa47eeb806952fe0895330067a609eea76 2013-07-25 01:16:10 ....A 137216 Virusshare.00075/Worm.Win32.Skor.bggh-74e20d679b8a346587d22216363e54873fa4a037985526e5a44cff8b00b8ff9e 2013-07-25 00:04:38 ....A 137216 Virusshare.00075/Worm.Win32.Skor.bggh-811a594a9bb73802cb1b4f7e5557c4f0c212b45c79b1d830e34202bbd403df97 2013-07-25 12:40:16 ....A 137216 Virusshare.00075/Worm.Win32.Skor.bggh-83311b17a6239a79d388336bb95233bcb8060e365f35f95f17ed031b7868bc8d 2013-07-24 22:32:24 ....A 137216 Virusshare.00075/Worm.Win32.Skor.bggh-853cd3a2fdee54b9cd0f88fdb0c0d0ae6df96c93b6fea06a7176264205e3848e 2013-07-25 01:20:32 ....A 137216 Virusshare.00075/Worm.Win32.Skor.bggh-892951aab9e05aaa084ede4c853043ccad82573749d83bdeadd20f19ba086de2 2013-07-25 07:42:00 ....A 137216 Virusshare.00075/Worm.Win32.Skor.bggh-8cf421dfc65928ae278d0aba9f6a625ad06c11866a841237a94e7ed227eb3085 2013-07-25 02:18:28 ....A 164864 Virusshare.00075/Worm.Win32.Skor.bghe-5e2df3b427d5874be0aee1f432b3344dd59be852a6b92b6ec77983b376a4c34d 2013-07-24 21:27:08 ....A 164864 Virusshare.00075/Worm.Win32.Skor.bghe-8ab3d36b14248a241940bba4d6fd6ab36aa8a96e8cd2758d9239e8f3d3b1a6cc 2013-07-24 21:16:46 ....A 141824 Virusshare.00075/Worm.Win32.Skor.bgij-1e9a1c3ee978c069163f9eea68ae535658634f63434c4fda1a897a4c05175780 2013-07-24 11:31:02 ....A 141824 Virusshare.00075/Worm.Win32.Skor.bgij-1fce0fa5c9ecbbdc14be1ccd5190ef32551becde9603229349a0bf44e227e373 2013-07-24 01:54:06 ....A 141824 Virusshare.00075/Worm.Win32.Skor.bgij-2d37387c22813baaa3757bd574cdf202e17ba6abee72648bda9b9665b692ac4c 2013-07-25 14:00:28 ....A 141824 Virusshare.00075/Worm.Win32.Skor.bgij-2d4bb42aa18ed1b851471a20bd6ac85c6aaa07af04e9d66b5c0b95dd998a2f9b 2013-07-25 06:47:12 ....A 236544 Virusshare.00075/Worm.Win32.Skor.bgij-65834622c3fd2274555970bedacd26fb11be56521e7672f8a590a6cf83192575 2013-07-24 21:54:32 ....A 145920 Virusshare.00075/Worm.Win32.Skor.bglr-8bf456875aabb73865a5301068a225337bd7ba4810dd966d83377395e753ae48 2013-07-24 19:52:12 ....A 174274 Virusshare.00075/Worm.Win32.Skor.evx-1f844b81b24fed7c79c54652f6589e3f4db1e7087359afb3b1154d611ae21702 2013-07-24 20:09:38 ....A 98052 Virusshare.00075/Worm.Win32.Skor.evx-3a3f6ee695e94fa296e648df293e5d9a48ee9fda5436cba77d173936de3103a7 2013-07-24 12:21:46 ....A 200028 Virusshare.00075/Worm.Win32.Skor.evx-49c908d15054786f077be086bafe91ca023f82bfbd63cad9a57c1c09e96efe3e 2013-07-25 02:15:50 ....A 236332 Virusshare.00075/Worm.Win32.Skor.evx-58883aef6a0f257c9374be8820888cd396c81b3e401c0f1dadc489167c78e99c 2013-07-23 23:43:08 ....A 70793 Virusshare.00075/Worm.Win32.Skor.evx-5b8a02f129bc745aa173685f987de05dbac1c5da0917c0249ce67de17ebfebf7 2013-07-24 19:34:32 ....A 40960 Virusshare.00075/Worm.Win32.Small.am-5e64475bf7b86ee3b08772e5f469cd2a621c76bb4a82f3e1b8c2a0e572526093 2013-07-25 01:40:48 ....A 147456 Virusshare.00075/Worm.Win32.Small.d-83444f234031576545642e1d9c221d1a06c0d291e2bfb1dadb70c7a00eeed33f 2013-07-25 09:41:00 ....A 70144 Virusshare.00075/Worm.Win32.Snfer.gi-7e1f5aa8d9a37d23f41398bedf9c0a1d2bd62fd1eb759844ad155c2d38ca98b0 2013-07-25 06:07:34 ....A 1124968 Virusshare.00075/Worm.Win32.Socks.anm-86dc3537d287c481ccdbf4519875002fbdf0596fb05c9cc9e8570943eedc6efc 2013-07-24 13:05:00 ....A 8991618 Virusshare.00075/Worm.Win32.Socks.anm-895701ec249a6f4a22e42d5f723faa393360b4781ea2af818220de1effd041e3 2013-07-25 16:09:54 ....A 55464 Virusshare.00075/Worm.Win32.Socks.au-4ba6971fcdf046e9155b7e5155460d086d2f81f2ea5596817f378e166195a574 2013-07-24 05:23:26 ....A 76494 Virusshare.00075/Worm.Win32.Socks.bt-3a281d217cc67012816b00e6877cf2e4e07092049f66730cc5f1da132cc4edc4 2013-07-24 19:53:26 ....A 42345 Virusshare.00075/Worm.Win32.Socks.jf-7933e787687d61a557ae252421a6e57486b6a36d147b9a8d4fb0b848cc5cc828 2013-07-25 01:33:20 ....A 95236 Virusshare.00075/Worm.Win32.Socks.pfe-7c2b3536bfa9b946653ffa49567537a141f39b7bf8e1b6d44f67f971415a8542 2013-07-24 10:21:36 ....A 314469 Virusshare.00075/Worm.Win32.Socks.pfi-6a97ef2ab1bd909eb387061b44c10ae49a558ce26fced126076903176cbbf630 2013-07-25 06:54:56 ....A 148480 Virusshare.00075/Worm.Win32.Socks.pgf-4d0f976caeccc69cb8af605ca03cf1fa748cd716d5f73879d1085aa3e7ecdc3c 2013-07-24 23:32:38 ....A 175944 Virusshare.00075/Worm.Win32.Socks.pgf-5f34a6b77eced2a7996e7d2ebdb84c69d4a5750bb2f495d769bc1516430cc45a 2013-07-25 10:19:40 ....A 1192623 Virusshare.00075/Worm.Win32.Socks.pgf-6d99f4f2a2f2fc950a024c4c87d5a9e27f93991c594c2574930492d31db0ee1e 2013-07-23 21:52:14 ....A 758289 Virusshare.00075/Worm.Win32.Socks.pgf-7756b1e46591a238192fe3ca4f3ffb7cce5bd353310bf74c7c37310a963bd1d3 2013-07-24 09:10:20 ....A 531123 Virusshare.00075/Worm.Win32.Stuxnet.e-67c6c24b89468dd8446b13ee0c0711b6be527d3720bcf923e7e352da6fef11ad 2013-07-24 11:14:32 ....A 517632 Virusshare.00075/Worm.Win32.Stuxnet.e-87d600e6ce07409f175f0872c0e6b15211f7931ae4c878a6ad7244b3008fbcba 2013-07-25 14:33:06 ....A 517632 Virusshare.00075/Worm.Win32.Stuxnet.m-3b3125b225aa69a68ebb7dbb69860fab29be0a6cd81d09b4d7613621202dc339 2013-07-25 07:46:26 ....A 611840 Virusshare.00075/Worm.Win32.Stuxnet.z-5f946618b078381ad3a740f2ccc1458c84993821b9e7b38a1437058707f1c234 2013-07-25 11:25:22 ....A 245760 Virusshare.00075/Worm.Win32.VB.abk-651932b8abbdebf7444d7e84a5b0bf6ec9e7d52a19532500eada8abe0181acdb 2013-07-25 00:47:44 ....A 159744 Virusshare.00075/Worm.Win32.VB.adv-4e0be97e258b189d3bb6acebba07a473c4aaaef398bdd541037a7d9c3a2070f4 2013-07-24 15:35:36 ....A 126976 Virusshare.00075/Worm.Win32.VB.ajf-64a362f1426d4b054bf6eb482e83565adcb88a7280b307aa405ee52878ac0554 2013-07-24 07:46:22 ....A 126976 Virusshare.00075/Worm.Win32.VB.aku-3a116e18132b180ddbac61071e3b012d74ccdd2d40bac35cc89ac1360807aabe 2013-07-19 04:25:16 ....A 217600 Virusshare.00075/Worm.Win32.VB.aku-4a75d0e19cf6ff3b225988857f0bb943353245b70a40aa19550bd84839952931 2013-07-24 06:55:14 ....A 413696 Virusshare.00075/Worm.Win32.VB.aku-4e970c9dc691bdbfc923e85152b454543566c8872ddcc4eb3bfc13659a986f8f 2013-07-25 10:09:12 ....A 322560 Virusshare.00075/Worm.Win32.VB.aku-4fe42a23d2e1739492f7686f22227ccf64254daf9ca1435e39503c1c6c1863a4 2013-07-25 07:50:18 ....A 201728 Virusshare.00075/Worm.Win32.VB.aku-7d2d83e2a6088954f48418c681204870e78dfe1de4956fb5bbec73e9d5f87152 2013-07-24 21:33:48 ....A 84992 Virusshare.00075/Worm.Win32.VB.aku-8424215e6c208bb9fdc227383aa6d79730f1cd369473d09e4dd08ff5f36ae3cc 2013-07-25 07:09:16 ....A 612096 Virusshare.00075/Worm.Win32.VB.awg-8b934f25199d70fd60347e1bb060ce3c44a233a012f758022e7afc7153dbd7ef 2013-07-24 04:19:14 ....A 158208 Virusshare.00075/Worm.Win32.VB.axb-3cac3d61f174d62bc6168dff6168aa59444be1832212294e7e429c1d6fe3f70a 2013-07-24 11:39:32 ....A 160256 Virusshare.00075/Worm.Win32.VB.axb-470785b4f6040cd3a30120da589ea0fad49c371fc6f3f46742a6e471c6b9394d 2013-07-24 11:26:22 ....A 118784 Virusshare.00075/Worm.Win32.VB.ays-7c1e1838561fba1f45ee594a6020448242f73f409f5f0308e966866d36744e6f 2013-07-25 02:26:08 ....A 77824 Virusshare.00075/Worm.Win32.VB.azt-7d763e92c84bacfafb8f4282cb82c0306f5bfe8e447b83a1355b1fcca7283ea3 2013-07-24 21:35:08 ....A 73728 Virusshare.00075/Worm.Win32.VB.bem-5f414736122bfe610672b4848dc8021cf837dfbdc80095f1db082efb62e3454e 2013-07-25 12:16:26 ....A 168443 Virusshare.00075/Worm.Win32.VB.bhj-4a5ca1c962ea9cb57ffbe7aeaa6c102ca35b7745c9949b28c44430d9fa72abfe 2013-07-25 09:45:04 ....A 168402 Virusshare.00075/Worm.Win32.VB.bhj-4fa4f3fadf58bb3f0c8a72c613a292db70066fb39881f2328f8acc099f278bee 2013-07-25 07:50:24 ....A 36864 Virusshare.00075/Worm.Win32.VB.bmi-6a8f4ad06387d48cfec34730dd27ff1ff8873b8aeec38613e4b088bbfa961c32 2013-07-25 16:09:58 ....A 135168 Virusshare.00075/Worm.Win32.VB.bms-2dd1fbd33c2a0f327da749fbde8217a096a1c7bd4110fdb0a510b32382802285 2013-07-24 18:12:06 ....A 135168 Virusshare.00075/Worm.Win32.VB.bms-3a1375614e4aeb3c95ae52d2d0def13e57209cb7d7db8959e5c594aeab1cd994 2013-07-25 00:12:22 ....A 135168 Virusshare.00075/Worm.Win32.VB.bms-66acc2ae928ba9bc45d7ca2cd10dc74ca8e8575d6d6174379188bdba029f98a2 2013-07-24 20:42:56 ....A 220860 Virusshare.00075/Worm.Win32.VB.bmt-8a77b83e8808f363b7f0d31cc2b7f1e59dc462f1a1f95b5235565e9d0fccf93b 2013-07-25 14:53:20 ....A 40960 Virusshare.00075/Worm.Win32.VB.bny-7b26defba2b3b3b77f00269f9193d26176a40ebdb186c04e6b96f5899eb61502 2013-07-25 09:00:00 ....A 126976 Virusshare.00075/Worm.Win32.VB.bpw-4fabf09055b52e22ac2aa77447fbcf16dc6cac58e71b20d558e5e5c41d32f03c 2013-07-25 01:39:24 ....A 263168 Virusshare.00075/Worm.Win32.VB.brj-2f51734c79396923da9dfe0acbe815fb8bcf1e799e5932e6caf8ee8c7d336870 2013-07-25 13:20:50 ....A 263168 Virusshare.00075/Worm.Win32.VB.brj-3982e0fcdd486b7863916e54dd24ae8306bd0a86c0cd8b12c53883e75ee65513 2013-07-25 14:50:34 ....A 263168 Virusshare.00075/Worm.Win32.VB.brj-8c77a1e2ec8e8af432c8851bb09eee96d7002da835e42041db42593d1caa8822 2013-07-25 12:33:24 ....A 143360 Virusshare.00075/Worm.Win32.VB.ceo-4683fa7bfe484ed5cb6d30425c719c0ce1a72c62c7bd5aaa4606b00264d66c2a 2013-07-25 14:29:06 ....A 143360 Virusshare.00075/Worm.Win32.VB.ceo-46ce2d42b6429973bf3db6cc3401af0c85951e596118fdf43bb59d787cc5eff8 2013-07-24 06:11:22 ....A 147456 Virusshare.00075/Worm.Win32.VB.ceo-77e5a43dac70d4d32f05572d563bcb5bf76a8739b9293b1073f86ac3486558f8 2013-07-24 11:37:44 ....A 416256 Virusshare.00075/Worm.Win32.VB.cj-4918698372f5e780329feb5ea54272a0e430b06f669b03a90a59964386e03207 2013-07-24 13:03:32 ....A 315392 Virusshare.00075/Worm.Win32.VB.cj-758119c33baf63a55e06e153933b75b33853d974268c1f5801939b1d739b8791 2013-07-24 01:21:32 ....A 135168 Virusshare.00075/Worm.Win32.VB.dat-78b8f6fa6ea48611b1cae4c6bfa74f93b156a0f7ce1ff032c6292656e63eeb3e 2013-07-25 12:48:48 ....A 73728 Virusshare.00075/Worm.Win32.VB.dfo-67019ca4e079df48b02411d860765c9b412e723c07a300d801fbeabc17d96c80 2013-07-24 10:11:10 ....A 91648 Virusshare.00075/Worm.Win32.VB.du-3e38ff68ce7002775999df4b0f1f277cb71035b641e7aec133ee4deffe374a9e 2013-07-25 14:12:26 ....A 91648 Virusshare.00075/Worm.Win32.VB.du-66bae337f3a510a9a5c9c810c8ce016a29c1d01be6a9c6630ae77a60a9cf75d8 2013-07-24 13:43:36 ....A 46592 Virusshare.00075/Worm.Win32.VB.du-797a3bd31b524a7dde5071f85fd17c1587ea4043fe137cedb0914eb933fa20fb 2013-07-24 19:19:46 ....A 24576 Virusshare.00075/Worm.Win32.VB.dz-2c70f30768e8a7229a3d2c3da8aa19e8a59001df9bd8f578016dd1f597d4a363 2013-07-24 20:40:30 ....A 216789 Virusshare.00075/Worm.Win32.VB.es-4d7c718838f8b62b0a12067460f0e68a52b59adc37708d9fd3af6a4e283f2288 2013-07-24 05:46:12 ....A 216789 Virusshare.00075/Worm.Win32.VB.es-4de5dcc3555235650df6da26f00bc40eac73128c1643ea4882ccff3e534d86f3 2013-07-25 12:08:30 ....A 212693 Virusshare.00075/Worm.Win32.VB.es-6855b5de60a5a69c9824916c09cbb45cb008f3d608545ef8e8aaeb583debdd51 2013-07-24 15:04:44 ....A 212693 Virusshare.00075/Worm.Win32.VB.es-6a91c2a44b1834e08221f57d387cffd8126bd9cfa43133db864d7e2a879252be 2013-07-24 04:42:28 ....A 216789 Virusshare.00075/Worm.Win32.VB.es-8a15de138282a05742d907722f9176dc573fabfc02bdea0a486e959ddf5b67d8 2013-07-24 14:21:16 ....A 107008 Virusshare.00075/Worm.Win32.VB.fh-672554a4108825cd2861a662fe56debe3be3f29bc7fb5d5119df6f879623659f 2013-07-25 11:53:30 ....A 138240 Virusshare.00075/Worm.Win32.VB.fnp-7a26e5bcb9b555c7e9ce9fce95eb4fe14e6cb06e5bc9b760c3e6ad6145c1b84f 2013-07-24 20:16:14 ....A 528384 Virusshare.00075/Worm.Win32.VB.fny-2b04135a9dab1dd65b5b89a39390cc6eae2be4a4fe3e10ba1227d467849dc045 2013-07-24 17:18:36 ....A 143872 Virusshare.00075/Worm.Win32.VB.fny-2ee2a5c5ad9bf3e322284bf18d1fc577b0f910cea8a0aa380102c7925681e17c 2013-07-25 00:36:08 ....A 528384 Virusshare.00075/Worm.Win32.VB.fny-3bae62a3fce2000859eb84b218aea4465c679e7410bf9808d4158a46fb87b225 2013-07-24 19:59:06 ....A 144384 Virusshare.00075/Worm.Win32.VB.fny-3f0f2281dcc5aae66672cef0c90899f3e2abd3a866df2ade34ddbe2b9077f748 2013-07-24 10:06:50 ....A 528384 Virusshare.00075/Worm.Win32.VB.fny-6adab489c4364b6374ba83aba439a43ab6dfa74cdd31263c5bd378c8fce93465 2013-07-24 19:17:50 ....A 528384 Virusshare.00075/Worm.Win32.VB.fny-739595e34fb9934f56f8d532a9db1a07940d84f625546530f5f9f32c4dd156c7 2013-07-25 01:12:52 ....A 77824 Virusshare.00075/Worm.Win32.VB.gr-79decb63123fea83f516868dcbb1e48240d1b7ede19079b58a3f7125c7f6dee8 2013-07-19 12:56:02 ....A 131072 Virusshare.00075/Worm.Win32.VB.ptz-4d87c62637bedb711018adea53585d0c08178a79b763ca7a67f6169cdb0eba91 2013-07-19 04:06:22 ....A 151552 Virusshare.00075/Worm.Win32.VB.ptz-69df2aefcdd3958dd1ebb94ec0fd682941c8e5c7d21dff28932dbccade36da2b 2013-07-25 15:23:52 ....A 140800 Virusshare.00075/Worm.Win32.VB.qx-8dda11272e376ffb5411ab3204e5116021f471b43abf33f5886ae0e94e5b1411 2013-07-24 18:34:50 ....A 110592 Virusshare.00075/Worm.Win32.VB.yod-2a73af86a04382f2668c7cd058f315ff9fb0b50b102f09d0be763608467342f3 2013-07-25 05:06:46 ....A 229376 Virusshare.00075/Worm.Win32.VBKrypt.ao-370193aa23dbd38abf516d043ea6d9498888f3765e657cf6420511d06b36bd8a 2013-07-24 07:07:58 ....A 229376 Virusshare.00075/Worm.Win32.VBKrypt.ao-3cefa672d1c1ed6da4c3785f91ee8a389620eab3df3f061a0035924edec105f1 2013-07-25 01:09:48 ....A 229376 Virusshare.00075/Worm.Win32.VBKrypt.ao-47a761a6bdfbd2449a1669fcd3612852dcbe1bee42aaa5819d494896e8fd6fb3 2013-07-24 20:54:04 ....A 229376 Virusshare.00075/Worm.Win32.VBKrypt.ao-4956cfb564373fdd495b7b318bfd5380cb7347d36625aba688a3b34897f008fa 2013-07-24 18:26:10 ....A 229376 Virusshare.00075/Worm.Win32.VBKrypt.ao-5724203a40f14d4aad4339c7af79c8c0d55c2c04bbcc0778e52880bfde438151 2013-07-24 14:21:46 ....A 229376 Virusshare.00075/Worm.Win32.VBKrypt.ao-5c87d1be8a1b40b935cb84bc830d8599862333cb05c1195245b3d6811eb6cb4e 2013-07-24 21:40:34 ....A 229376 Virusshare.00075/Worm.Win32.VBKrypt.ao-8971c64b54dae31cc848d285e645f47aa43fd2c7f16fb7f5b51fa946128e96f4 2013-07-25 00:22:34 ....A 421888 Virusshare.00075/Worm.Win32.VBKrypt.ap-58caff84745af1e3cac7fdb7912011e08389b5a6e987a472ae3e526c95e79d05 2013-07-24 20:46:52 ....A 421888 Virusshare.00075/Worm.Win32.VBKrypt.ap-5f39bd8e1514f084ccbec2db362a4bd86fcb104425259070ef1df73f650fa39b 2013-07-25 04:27:38 ....A 421888 Virusshare.00075/Worm.Win32.VBKrypt.ap-781f90c357fac7efbcb9f61e1fd4de431e26c09da029fa63390e1f1ac2a3990d 2013-07-25 06:26:54 ....A 421888 Virusshare.00075/Worm.Win32.VBKrypt.ap-8c315384fbed581e6de455141e409948f2b2d99b6ea4fb9e16cddbd59b010569 2013-07-24 09:21:08 ....A 1118208 Virusshare.00075/Worm.Win32.VBKrypt.m-2d65157ec240b41e9a53da6cbc5e0762592c74fc5615f0b4d3c8606650bb2703 2013-07-24 19:47:12 ....A 50176 Virusshare.00075/Worm.Win32.VBNA.af-65867b0a8b0d4b6c3cc0502700e976b4fb824e80fe7fd9e9742f1e64b9e5109f 2013-07-24 12:16:08 ....A 114176 Virusshare.00075/Worm.Win32.VBNA.agdg-29f33a59dbf480b7a450d983ca2217b11460cc9ae9f2356698833eed0023d561 2013-07-24 21:42:22 ....A 114176 Virusshare.00075/Worm.Win32.VBNA.agdg-5ea1fde53b9c17304139ec05cf7a6b0093014404064ae2e4b78a2b48569d5f7b 2013-07-24 17:17:34 ....A 203264 Virusshare.00075/Worm.Win32.VBNA.aiph-2dbb6001752a5b325cc4e8676d741e2e3fe043d83c374cb428a1ed6029bc62c4 2013-07-24 07:47:40 ....A 49664 Virusshare.00075/Worm.Win32.VBNA.aiph-59fd330e8ecb9117772213abfc16f399dcf4db1aa18929022763d1bdccc8b4d0 2013-07-24 08:31:14 ....A 40960 Virusshare.00075/Worm.Win32.VBNA.aiph-67943934bd6a461a68814b1bb465e4f65c3745ba048f275fbdf9b83e4f3c5dab 2013-07-24 02:48:12 ....A 40960 Virusshare.00075/Worm.Win32.VBNA.aiph-8c406872447af0ac7768bcafcb6aec157a82245a3f75776e4b48da77f6bb403b 2013-07-25 02:26:26 ....A 157696 Virusshare.00075/Worm.Win32.VBNA.aitt-3e8290e863f20fa5f037b2b5fbfab85a23bed1f813fd0cdd4ce4b95717fa4ee9 2013-07-25 00:30:38 ....A 55296 Virusshare.00075/Worm.Win32.VBNA.aitt-4bb1ff86aa6de542a9941cce9b4910b054ffcf9cb3e1d4bba0d8cfaf5d6d44ee 2013-07-24 08:30:10 ....A 55296 Virusshare.00075/Worm.Win32.VBNA.aitt-831fb99f23044fc7ea9662d9f5ecf331c6cb698640617140de2e5726cb8d4a64 2013-07-25 15:07:50 ....A 55808 Virusshare.00075/Worm.Win32.VBNA.aiua-38efcbc55f406962a26722811d2a68ef52e880860670ec4ef638e53efef3b8a9 2013-07-24 22:14:48 ....A 55808 Virusshare.00075/Worm.Win32.VBNA.aiua-4b23cd8a5f8a3a8d2efe37cd92cc37a84df583e79cf314830e5c7b7f163acb9c 2013-07-24 12:18:26 ....A 158208 Virusshare.00075/Worm.Win32.VBNA.aiua-7d433bd9616d3aca6562b877cd23179de5a8e5844e667c5daeda174df0ef5928 2013-07-25 13:46:56 ....A 55808 Virusshare.00075/Worm.Win32.VBNA.aiua-8c96ac43d26fd83eb46e3fd27ceec9d364b6c4054f4b4e44ce963472c5f1176c 2013-07-24 16:09:04 ....A 54272 Virusshare.00075/Worm.Win32.VBNA.aiuj-78e8ceab92e28ec69900bbf768edce7dbccca6baa0623ffd89ab0ff6274a593f 2013-07-24 14:21:04 ....A 57344 Virusshare.00075/Worm.Win32.VBNA.ajeu-73081a61778e0e7ef6b9c4e7b50e07293b426462406efb91046d5aa8ce6f0e94 2013-07-24 09:27:04 ....A 57344 Virusshare.00075/Worm.Win32.VBNA.ajeu-7a00c1713cd7b1488d9953ea6270a3979f311d25f9d40c2657efafa9b9c5f75e 2013-07-25 09:03:12 ....A 57344 Virusshare.00075/Worm.Win32.VBNA.ajeu-7e6cb8c4da6d75e4392209f56e308f67e0dce2c8000e6ed7f592746d7b577fbe 2013-07-24 03:17:02 ....A 57344 Virusshare.00075/Worm.Win32.VBNA.ajeu-84d00480cc037a16e340b643af74467ef8d5942a444dbd1b4b5ee54f1a693550 2013-07-24 20:45:50 ....A 31744 Virusshare.00075/Worm.Win32.VBNA.akc-2e52a758ba9548827cd586c9eed04921ce6c3c805d8db7b0274cbd08dc5fe6ce 2013-07-24 15:11:08 ....A 31744 Virusshare.00075/Worm.Win32.VBNA.akc-47baf4e81d55881150e7e880a2a5c03bfc269ec3cede9c880c2d2d80d99b6c29 2013-07-25 12:38:20 ....A 125952 Virusshare.00075/Worm.Win32.VBNA.akkf-1f809cea61d8b1c67cbacb675835ff305dec6ce9dcf10037f8266b6121e375bb 2013-07-24 17:12:32 ....A 125952 Virusshare.00075/Worm.Win32.VBNA.akkf-2cc778d347b14cdea650060773abddd29edd3b05609693d61bc2f9eb76c9aed2 2013-07-25 11:25:20 ....A 125952 Virusshare.00075/Worm.Win32.VBNA.akkf-681fe1a7ab94257349fb019df1e6cf0a9bff5eaf1870a40ae3b7b1b9104c255e 2013-07-25 10:09:42 ....A 125952 Virusshare.00075/Worm.Win32.VBNA.akkf-6e6ae8e9837d3b77ec243f1e86f2811d2a047128e3fefec02e47ee8b0192d675 2013-07-23 23:16:24 ....A 125952 Virusshare.00075/Worm.Win32.VBNA.akkf-7b50d2a7ef7ebcd9efecfb020df29a34aaf87be4430b06dbb26a49138437dc57 2013-07-24 08:34:08 ....A 76800 Virusshare.00075/Worm.Win32.VBNA.algn-2f304668e4b60137afe0693eae4540f5ca24201f9f5c2c8138fa82b6ca9deba8 2013-07-25 07:09:10 ....A 76800 Virusshare.00075/Worm.Win32.VBNA.algn-3d3dc9ce812c793deddfe6bb70f6d4b4f1026ce114118841884836d066659c16 2013-07-23 14:07:24 ....A 76800 Virusshare.00075/Worm.Win32.VBNA.algn-44578e0bc04282e3298eab50610442cbfd1cb17a2ee2ea6bc618bffde45c3938 2013-07-24 03:46:56 ....A 76800 Virusshare.00075/Worm.Win32.VBNA.algn-5d93006cb296ad28a72f53736191e3de719cdfe01cc0f796515db7a5bf19e4a9 2013-07-24 21:13:34 ....A 76800 Virusshare.00075/Worm.Win32.VBNA.algn-5e5ac24539e46e397811a499aabca37fd2856b6c3b9d35ba0b67ce9be2d31dbd 2013-07-24 20:03:28 ....A 143872 Virusshare.00075/Worm.Win32.VBNA.alkx-2e66d01502af62668cdd4e46253fda50577aa3db94f03802b65fa54ce5e2646a 2013-07-25 12:55:54 ....A 143872 Virusshare.00075/Worm.Win32.VBNA.alkx-58ea512b3271e64e559edb688b7b952aec7ad73da02d850da713c9184bf5113d 2013-07-24 12:04:40 ....A 113972 Virusshare.00075/Worm.Win32.VBNA.alzd-28ee3cca07314185bbd4bca80a6eaa9595bceccdeaa02bfe146e4d4436eaa99c 2013-07-24 18:28:30 ....A 113664 Virusshare.00075/Worm.Win32.VBNA.alzd-47d430c4566aa67242359977210ecdcf78eb4fe51f2967870e748c7a259247a7 2013-07-25 02:12:58 ....A 113664 Virusshare.00075/Worm.Win32.VBNA.alzd-4b3d9e94a5f2d175febc7c363500d1d4b01b2a4637e65a24e19e17d4a806de8a 2013-07-24 19:54:04 ....A 183296 Virusshare.00075/Worm.Win32.VBNA.alzd-5ad8f051dc3dee99b98755ae3a41bd82b53fa7e8b57f4eecaaa1804fe0b0bcab 2013-07-24 06:26:40 ....A 113664 Virusshare.00075/Worm.Win32.VBNA.alzd-672fb327e1cb7407a54a17d6a243fa4649dad7f5e422c964cd4bf35861f8797d 2013-07-24 21:14:16 ....A 113664 Virusshare.00075/Worm.Win32.VBNA.alzd-6864954092692f862ced34bb593975fe06add0d883afcad87764867c395f4023 2013-07-24 09:54:10 ....A 113664 Virusshare.00075/Worm.Win32.VBNA.alzd-69d32d31607e0814e7101c9a6f00bfd916813b13262c5d5892bd9e50586a7743 2013-07-24 12:23:58 ....A 113664 Virusshare.00075/Worm.Win32.VBNA.alzd-8386aad5a2125570fadd5ac061041b5c5119e787d511e429427e461ead82cb70 2013-07-24 23:46:14 ....A 173056 Virusshare.00075/Worm.Win32.VBNA.anfa-83ce249acb4aab9443c86b0b7882033b1404be703dfaa6a8fa3a07eba20cb3c6 2013-07-24 18:04:16 ....A 159744 Virusshare.00075/Worm.Win32.VBNA.appj-2724e0bdf1668d7cdf1966c0d1fd9666d0a07833e660fc60b21c615042623c7d 2013-07-24 19:16:46 ....A 69632 Virusshare.00075/Worm.Win32.VBNA.appj-2be6118dee04e85587f692db72f9f3c7e457b6fabfa038fe972355077c068b96 2013-07-24 02:08:10 ....A 176640 Virusshare.00075/Worm.Win32.VBNA.appj-2c2f70dcaf6266b5d0f548f399207cbde942c2d992f23c58010877e9784424c6 2013-07-24 10:57:26 ....A 131072 Virusshare.00075/Worm.Win32.VBNA.appj-2df4fb8dc0f325ee49597b3ee1fba145d53c66eb46339d867f1f767dd253afb6 2013-07-24 19:08:12 ....A 106496 Virusshare.00075/Worm.Win32.VBNA.appj-3875f5bc80ee67b5fb7089ce9c3d9c011988d5e58150b692df5d39b889a42eed 2013-07-24 19:09:40 ....A 114688 Virusshare.00075/Worm.Win32.VBNA.appj-3c7c153d9d06689c69aea8fdc0b1d67f20c9da488df2503e395a39c92e6a87e4 2013-07-25 01:50:16 ....A 36864 Virusshare.00075/Worm.Win32.VBNA.appj-47ef3122041603576752bf90982c66824f80160ca9e2066f0018cde614a0f866 2013-07-24 11:21:50 ....A 57344 Virusshare.00075/Worm.Win32.VBNA.appj-4ab1450f9fae0b7d89d47079cb158669b601796c964a27f9c519c1c151c6fbcc 2013-07-24 17:47:06 ....A 217856 Virusshare.00075/Worm.Win32.VBNA.appj-4b9f958050ee26fd3a826e5941ccde8e9df533ab193f743f859006921dbef2c7 2013-07-24 13:01:16 ....A 194048 Virusshare.00075/Worm.Win32.VBNA.appj-4d6f9f948ab32ba5d844456393ffc582793617d8115d038729d39a275c2473b0 2013-07-24 15:15:54 ....A 118784 Virusshare.00075/Worm.Win32.VBNA.appj-4e02adc422f3017bc07a091f7c0168fb3a2aca045b82152165a4785d4b94d68c 2013-07-25 15:30:00 ....A 139264 Virusshare.00075/Worm.Win32.VBNA.appj-4f02fcb0ec73d05a9efb9470f57455d93fa3f60c585e3406789e7117b0582622 2013-07-24 19:06:26 ....A 36864 Virusshare.00075/Worm.Win32.VBNA.appj-5a3e7ba2f94b4ba8acbebfc7d029a3bd32ff9219c743a9ac04aeba3dbd9933b6 2013-07-24 02:25:08 ....A 57344 Virusshare.00075/Worm.Win32.VBNA.appj-5bbfc154f2b80992fd89700db1edca9c52db971cf7a493dfb87854ffe716f0de 2013-07-25 14:59:04 ....A 36864 Virusshare.00075/Worm.Win32.VBNA.appj-5e065a2488c4fbfdbd90f9b7ac5816c67e1ce607a8b84bbaec161bb9cb9dd3e6 2013-07-25 07:45:48 ....A 110592 Virusshare.00075/Worm.Win32.VBNA.appj-5fd1459a78ab4ad14f06177ae58321ea2da96e72eb88922c94692499c50ceff9 2013-07-24 22:17:44 ....A 323584 Virusshare.00075/Worm.Win32.VBNA.appj-663f17c438f15e8ea6cbdfc4c526428fddcbcd7c9b3e2c01d93e3470546b198f 2013-07-24 08:20:38 ....A 36864 Virusshare.00075/Worm.Win32.VBNA.appj-66c1372a4a8e7cfe8317c2abe7d95de49b59272dcb16d71adf9a7d6c9e6dc8d4 2013-07-25 00:45:54 ....A 184320 Virusshare.00075/Worm.Win32.VBNA.appj-67e4974e394440d244069d08bd5f4975e0fed652541fb70cecf50e1100570141 2013-07-24 20:52:38 ....A 57344 Virusshare.00075/Worm.Win32.VBNA.appj-6868a14668d76bd8ce28220df180c621fbbd126d3213994faf90f3e57cb825c6 2013-07-25 01:49:54 ....A 77824 Virusshare.00075/Worm.Win32.VBNA.appj-68a336ff1de889eab57155b81a9dea6b1b991660df0fe685e9bda9d7cbb63f64 2013-07-24 06:44:42 ....A 65536 Virusshare.00075/Worm.Win32.VBNA.appj-6c9dbeda99d5ef2a7f57f110491838dae5eed8f5d7d04005875fb439340d6ab3 2013-07-25 01:12:16 ....A 61440 Virusshare.00075/Worm.Win32.VBNA.appj-6c9f7a412530f81ea1f52684ba72b1447bce1e763a7ed2d88c0f1b03b53ae3cf 2013-07-25 08:55:30 ....A 212992 Virusshare.00075/Worm.Win32.VBNA.appj-6d47b88f885f998a61e4ae23f105d6c1f3ba4a99041ed8f20e060d61f40175bc 2013-07-24 08:04:44 ....A 118784 Virusshare.00075/Worm.Win32.VBNA.appj-7595acd24784eae4a2330f8270c5dfebe01e5fad44e05ece8285b3646dc78384 2013-07-25 12:34:56 ....A 36864 Virusshare.00075/Worm.Win32.VBNA.appj-75c6a81b4f76398381c3137cf83f9efb575d82f9ecbf405512a38dd8768b3b23 2013-07-23 22:21:24 ....A 77824 Virusshare.00075/Worm.Win32.VBNA.appj-76e3d1f6924a6db6255463771be5919d80dbbb2b63d3ce9ab90ba821aa1aeeb9 2013-07-23 23:05:00 ....A 36864 Virusshare.00075/Worm.Win32.VBNA.appj-7d4bcb46d550254d216854e26ec3e925910fc6b2de44b954ddf117aad46495b4 2013-07-25 10:52:12 ....A 243200 Virusshare.00075/Worm.Win32.VBNA.appj-7dfdf0a7ee8a749cc39e57f91caffd600248e911cb0c3c5179d4aec27716248d 2013-07-24 18:31:30 ....A 77824 Virusshare.00075/Worm.Win32.VBNA.appj-8a2fed9217a8939e6fb6ed7b577a0cfdd472b5820adf30c4f187dc046a45f6c7 2013-07-24 04:11:06 ....A 41238 Virusshare.00075/Worm.Win32.VBNA.appj-8b6c7bf7e76e65b1adcd80d6ea506fa691aef50a9214cffe1f95712ee1e0efb1 2013-07-25 10:13:10 ....A 77824 Virusshare.00075/Worm.Win32.VBNA.appj-8c8d6f3077642bc9c200713d2bb473f043213e0409eb7b8021e3a75004adbef7 2013-07-25 08:39:40 ....A 275968 Virusshare.00075/Worm.Win32.VBNA.arfb-5f718422e966ba29d5af49d3564af6e0daeeaadccf8dfb0fa83330d124d199a7 2013-07-24 09:50:28 ....A 360448 Virusshare.00075/Worm.Win32.VBNA.aros-290bf2a17e46834d684e500f989cd68b786b656e2ba23ac6d903020c0e3aed81 2013-07-25 14:37:04 ....A 360448 Virusshare.00075/Worm.Win32.VBNA.aros-754b67815852b8bd9dd39b498155459715b326bb5dc67f6dd663668198250860 2013-07-24 07:21:58 ....A 360448 Virusshare.00075/Worm.Win32.VBNA.aros-779d3ec82414493c6f33544d77686516e39370b36f26547825acc8c7310f4b9c 2013-07-25 11:56:10 ....A 360448 Virusshare.00075/Worm.Win32.VBNA.aros-8130f692752edd8e3a23110488e9afc9e8551252cca5c6c1658349d9756fc077 2013-07-24 22:43:30 ....A 360448 Virusshare.00075/Worm.Win32.VBNA.aros-81d409f058c66218de01f3942acb0ba4e49eb589052febea833255b4e89dcd5f 2013-07-24 22:08:10 ....A 198144 Virusshare.00075/Worm.Win32.VBNA.arqf-2687803dc5dc822b7f6cd6aff865065fc3d7559a48358e45f4888fdd0b9e3513 2013-07-24 07:25:34 ....A 198144 Virusshare.00075/Worm.Win32.VBNA.arqf-2c636bf1a500a97826294f0bae4971fce926bfc756724c101e8ae32a045a1ed3 2013-07-25 12:13:26 ....A 198144 Virusshare.00075/Worm.Win32.VBNA.arqf-5d3967112769293d08196eeaa674fa1122005116862819847eafc62032f54460 2013-07-25 06:44:56 ....A 198144 Virusshare.00075/Worm.Win32.VBNA.arqf-65dbd08ea5187c51076571e6f4958021462ac8e3c466fc00009841cb8461dc5c 2013-07-24 07:34:56 ....A 198144 Virusshare.00075/Worm.Win32.VBNA.arqf-7c73ad72a5c06979081072ea2f803b02b685491b2764b4c39f9a278b6d320e8b 2013-07-25 09:14:28 ....A 198144 Virusshare.00075/Worm.Win32.VBNA.arqf-7f1b2e09df9681669191ae1917ae386c54a69e82062d672a68ba7a63d0adf280 2013-07-25 02:11:08 ....A 198144 Virusshare.00075/Worm.Win32.VBNA.arqf-861a9f784658378cf8f69bc34c208ca328da3c50ab2dc7ab110eb9f3413e9694 2013-07-24 13:12:56 ....A 94208 Virusshare.00075/Worm.Win32.VBNA.arsj-3c5a963461fc110ad49548dfc2fdf7e3dc389e7063ece792daafa800b82e9b26 2013-07-25 01:32:26 ....A 94208 Virusshare.00075/Worm.Win32.VBNA.arsj-499820ab80aeb4fbbe607dadd0ce1de5e75b591352c125a05f2051ed48da7f4d 2013-07-24 15:21:28 ....A 94208 Virusshare.00075/Worm.Win32.VBNA.arsj-7d9ae0354c7a3c9262faa1bd8f6071003959ec96ea088388335d001138e5f0b6 2013-07-24 20:23:26 ....A 139272 Virusshare.00075/Worm.Win32.VBNA.arwb-3b7631b8c5413ecf7ce845822dcb79e84280fba67f73ef9b68ed8083e88b7a4a 2013-07-24 01:09:26 ....A 249352 Virusshare.00075/Worm.Win32.VBNA.arwe-2e0cd76f7c101d295650d26b9549aec52d54d941c83a08dde4bb1702b9f92b4c 2013-07-24 21:38:04 ....A 229376 Virusshare.00075/Worm.Win32.VBNA.arxw-4670ecfa5dbc8bce73c47a9dda0c13e36e65ea1ad35c48c88e5e6dcd83d0f305 2013-07-24 21:52:14 ....A 229376 Virusshare.00075/Worm.Win32.VBNA.arxw-48901b706c9dcd539d67177ddbbe338542c5712b4d1f1ccd92d6dbb936665707 2013-07-24 19:53:34 ....A 229376 Virusshare.00075/Worm.Win32.VBNA.arxw-4b0e1e54fcee97b8b443c6c1ab6329dc2143bbf5414c76ae8ec515bd3ae42758 2013-07-25 06:17:08 ....A 229376 Virusshare.00075/Worm.Win32.VBNA.arxw-598f828645317533d894fdb19313f852e03c21d46474bf260ef4965347050c80 2013-07-24 15:23:56 ....A 229376 Virusshare.00075/Worm.Win32.VBNA.arxw-5cf4c6c529349db245ed210ccdcaf5503ff2d8a09b85825667b2e6eb3e2f1c03 2013-07-23 22:02:54 ....A 229376 Virusshare.00075/Worm.Win32.VBNA.arxw-5e85a1aa1fc0caa53dc6737092a7e0a91fa1ea2c3276957381085f4883f02efe 2013-07-24 23:15:16 ....A 229376 Virusshare.00075/Worm.Win32.VBNA.arxw-820e3f139abfbba2ccee9200ecdeac0612ee4fd25a379b037ef8f38df74aa41a 2013-07-23 16:19:12 ....A 229376 Virusshare.00075/Worm.Win32.VBNA.arxw-92baa23c5769f1a42cf267631d65d5facc4d6d75f8641b5e6ea45e939182b3f1 2013-07-25 01:45:12 ....A 139776 Virusshare.00075/Worm.Win32.VBNA.aseq-2afa9640c94088cd2cc0da43cb381e7b2f901993511e1eab1acce677811556c4 2013-07-24 12:36:04 ....A 707080 Virusshare.00075/Worm.Win32.VBNA.asma-492407895c295a3a27308d0818755e7b825a8fd2d7ff1bed7a180ff073bcc537 2013-07-24 00:51:30 ....A 344064 Virusshare.00075/Worm.Win32.VBNA.axzi-4cc722294f71d2b9307a34e951ea8de4881c569f86dc841d2458df018e606ac0 2013-07-25 11:26:38 ....A 344064 Virusshare.00075/Worm.Win32.VBNA.axzi-8cd49b630e44e29628af8b5086c7357ac82464a93eb708c57d6712ba086233fc 2013-07-25 09:04:56 ....A 176128 Virusshare.00075/Worm.Win32.VBNA.axzl-6dbf83298520955fdcd56e11b59d3cb85af99da55bb13b9b720802154bbc627a 2013-07-23 23:56:58 ....A 860160 Virusshare.00075/Worm.Win32.VBNA.azan-83070998ee9500f643026ae343fe5d35530035dbae27a40e362217f0cd68e3ab 2013-07-24 12:55:18 ....A 249856 Virusshare.00075/Worm.Win32.VBNA.azpq-26bd95681b87a94c9b258619fc11ecb67cd909d60b7fc2a4055d059898513de1 2013-07-25 06:10:40 ....A 249856 Virusshare.00075/Worm.Win32.VBNA.azpq-58d58aa6e1e5b5a1ca728efc267de779618561018696f1c67a820a8442ad2d76 2013-07-24 10:07:26 ....A 69130 Virusshare.00075/Worm.Win32.VBNA.aztq-3b43f4a8163687efe04130f549ff45957568889ea9cd79e9630ef20e5dcc3985 2013-07-25 16:14:02 ....A 572486 Virusshare.00075/Worm.Win32.VBNA.aztq-47b10e34a14eac7229b0f8564dd2c12ac94c0e07ac67cc7dee971784248e7f97 2013-07-24 23:20:30 ....A 59935 Virusshare.00075/Worm.Win32.VBNA.b-1dd0c858e1838569c052849a85418977f461ea6a0979414043f0e74d7afce690 2013-07-25 13:05:56 ....A 713216 Virusshare.00075/Worm.Win32.VBNA.b-1dd5294b1af59b946db608ca7c22f5e2fdd556e010b2701c63b9847d4fc0e43c 2013-07-24 23:00:54 ....A 103424 Virusshare.00075/Worm.Win32.VBNA.b-1df70838ca59e0b3511cf3fcbde84169cbeef2486940a4ec7edbeb55dc9eaa3a 2013-07-24 14:38:20 ....A 103424 Virusshare.00075/Worm.Win32.VBNA.b-1e0751cf70da5b414ee0af75b72d6a087744cda7aa57be98aa9155bbd69c3641 2013-07-25 14:17:34 ....A 99840 Virusshare.00075/Worm.Win32.VBNA.b-1e73730fb04ef0af3f368bd63df92d069c6f0e62ddb78f7e344f38c3d9d4186a 2013-07-24 23:42:56 ....A 308480 Virusshare.00075/Worm.Win32.VBNA.b-1e769fcce490458ec0123f1814379ee883cdd02c523d006cb625b44419945cc4 2013-07-24 22:21:24 ....A 163840 Virusshare.00075/Worm.Win32.VBNA.b-1f52712bd6681f928f795bdce66d509e4a4052b55d0892406c53a798bc089b49 2013-07-24 13:46:44 ....A 84876 Virusshare.00075/Worm.Win32.VBNA.b-1f565d78aad973eba519376890a6c0b91629da968b46c6f18bcc26ec95545d7a 2013-07-24 16:57:10 ....A 70656 Virusshare.00075/Worm.Win32.VBNA.b-1f9f7a6bd097f3e0f7f46b97b73d27b39c0e2d54fcf7f65f00ae7851de9db3a6 2013-07-24 06:33:32 ....A 90523 Virusshare.00075/Worm.Win32.VBNA.b-1fe0aa5bf4e01f31d2e21f591f8ada6b5a265e003ae0f0ad28e5f46ae209f487 2013-07-24 19:23:34 ....A 135168 Virusshare.00075/Worm.Win32.VBNA.b-26b4a79485427445227a62da10cef781caec548ea37a1ece4e726ff37b4b1c8c 2013-07-24 21:34:42 ....A 299520 Virusshare.00075/Worm.Win32.VBNA.b-27fd9c409064d76e49bb524b1596ea4decab6186e9ed21455ad1ab75f4e97ee3 2013-07-25 14:34:54 ....A 369192 Virusshare.00075/Worm.Win32.VBNA.b-28091034e465d3310e4cf97a7c26c803d35b0fd820486cbab65c937c0c81fe7a 2013-07-25 11:31:14 ....A 294912 Virusshare.00075/Worm.Win32.VBNA.b-286838fb35f57c9a5fd58fa60a32313671e4f9f5818fdd34bd89eaa50d8c366f 2013-07-24 23:47:04 ....A 417117 Virusshare.00075/Worm.Win32.VBNA.b-298a4af571414ad1afca417d6c1bb96270710d37519d7681eb057694d7dd2eae 2013-07-24 09:46:12 ....A 86016 Virusshare.00075/Worm.Win32.VBNA.b-29d4dd633a91e92a8dc627dd1c2b9386205aa1847d4e956da2d1a2faef1ba8e2 2013-07-23 22:56:00 ....A 102508 Virusshare.00075/Worm.Win32.VBNA.b-2a0de8cff0241d70ce0743637505f1b213d9176ea43a45d8451e4fc2fa35e022 2013-07-24 03:05:18 ....A 16392 Virusshare.00075/Worm.Win32.VBNA.b-2a18197e65fcdc98656428e7b82c2fdb81f22a435ec94bd8be79dfe5b00c65f7 2013-07-24 07:19:36 ....A 32768 Virusshare.00075/Worm.Win32.VBNA.b-2a4f0b65451353d855425dd49a409c4816e4f75922911e66061757ea89e2d699 2013-07-25 00:56:14 ....A 71296 Virusshare.00075/Worm.Win32.VBNA.b-2a7ec3ae722ed66b2fb19653c79075e46b5e97ea2dc697d1ed12fa6f4b0617d3 2013-07-24 09:54:06 ....A 84992 Virusshare.00075/Worm.Win32.VBNA.b-2ac71d37e213471fd9c001b94af3fcd325273612589a73fd17da158bfe5153b3 2013-07-24 02:23:30 ....A 103424 Virusshare.00075/Worm.Win32.VBNA.b-2aefbb6b6404da40c8fe7b036aa36ca7fa2cb3cb427b346189b6239d547753d2 2013-07-25 06:12:06 ....A 196608 Virusshare.00075/Worm.Win32.VBNA.b-2b54eff017441668c7b2780104e4b3676e6bd27dc336f8e0fe86f3ba539536e6 2013-07-24 05:33:22 ....A 90112 Virusshare.00075/Worm.Win32.VBNA.b-2c27d31eefac547dc7067666f34be7292ff80382aa9fa3deb299ddb75948982d 2013-07-24 07:47:32 ....A 303309 Virusshare.00075/Worm.Win32.VBNA.b-2cc7419f631814fee54d95045c2a75438ce66ac35ee1fb5624b75e67146dbf78 2013-07-25 00:49:54 ....A 1063424 Virusshare.00075/Worm.Win32.VBNA.b-2d7192567e9f285130b5e21b63be8203a6bcaf85655d913bdec2105fab61a7f7 2013-07-25 00:05:10 ....A 223232 Virusshare.00075/Worm.Win32.VBNA.b-2db405ecf21f7789a1d9177ad55c8e4bf16a54cd9602912de298bb8a92e05804 2013-07-24 08:03:28 ....A 94208 Virusshare.00075/Worm.Win32.VBNA.b-2e1abf82486f7f26f11a363062d0b37222fbcfb94bdb26974b3151c3679c5745 2013-07-25 01:22:54 ....A 126976 Virusshare.00075/Worm.Win32.VBNA.b-2e6dfcade0171a007ce8e064266f274084352f536769934bb17551ad86fd91e0 2013-07-24 02:42:22 ....A 94208 Virusshare.00075/Worm.Win32.VBNA.b-2eb62c998ffc5cb059489193a8c5cecdf9d00aad43a6985d2000a53e410b7343 2013-07-25 01:18:56 ....A 23040 Virusshare.00075/Worm.Win32.VBNA.b-2ee9b308514473a53742a94ac1c6e2b0061e1a80671520da947740f031650bea 2013-07-24 06:38:08 ....A 611840 Virusshare.00075/Worm.Win32.VBNA.b-2eed1cbe9024aadd8f26b3b6f8a29011301b76808858129312701e37fd521de2 2013-07-24 20:17:44 ....A 84496 Virusshare.00075/Worm.Win32.VBNA.b-2f102442b629cd5fe5106e4e9f087713dcc771de656e783b28ca04dc037fb5c0 2013-07-25 00:55:16 ....A 35947 Virusshare.00075/Worm.Win32.VBNA.b-2f4c5916f6314b908374250359f4336b8097334d5595bce20838baa47bba1d8c 2013-07-24 20:54:18 ....A 292884 Virusshare.00075/Worm.Win32.VBNA.b-2f680dbcc7b73f8465895847f24ff452822ed98b4a4db50cf88d0ab43fa052b0 2013-07-25 13:05:46 ....A 261914 Virusshare.00075/Worm.Win32.VBNA.b-2f6c3106b474a132a9301ccd21e9b3719c599ec8e64295ece08fe816016b5efd 2013-07-25 09:45:02 ....A 124105 Virusshare.00075/Worm.Win32.VBNA.b-2fa95d718d07489b1eca890a55e9689892901e3da4108dcf262aa43edaba6173 2013-07-25 09:55:22 ....A 421888 Virusshare.00075/Worm.Win32.VBNA.b-2ffe450c7b690c4a7e633d3349f2e4cc5d5bab18e1601c69c4d2c1f808cb8fdf 2013-07-25 12:07:36 ....A 311345 Virusshare.00075/Worm.Win32.VBNA.b-3700927a949b0db56e7537ad3fbfc04047eccadf4e63ef020dbc1cfdbc34fec2 2013-07-24 16:27:42 ....A 159744 Virusshare.00075/Worm.Win32.VBNA.b-3762295f06882e7644f5efc2b10e69620979317d7c0a1985f6eb92083a446958 2013-07-24 11:34:32 ....A 103424 Virusshare.00075/Worm.Win32.VBNA.b-3948337f7e7c2380b8c0801725aa53e95ff755dbd6db6b81ab337aa412df26e1 2013-07-23 23:59:40 ....A 33280 Virusshare.00075/Worm.Win32.VBNA.b-39c8de42c93014c257dfc2f55e65d3af8c226b3cf8406b7ecc3e90e211d75d39 2013-07-25 00:07:06 ....A 69632 Virusshare.00075/Worm.Win32.VBNA.b-39dbc6112ca0c99f8e5f472045a4fb697869cf0221e487714fa0adff2581b7cd 2013-07-24 03:17:08 ....A 109568 Virusshare.00075/Worm.Win32.VBNA.b-3a65a7d3e1fd8e4fcc96685d3b5d9d99ff04993d8b47cbc65430a038ded7e08f 2013-07-25 01:26:04 ....A 39434 Virusshare.00075/Worm.Win32.VBNA.b-3b1f824888e8bcf6d6dc4b7b68643efb0cd488af142358496976aa5e05770b9e 2013-07-24 13:31:22 ....A 142336 Virusshare.00075/Worm.Win32.VBNA.b-3c91ec751a3daebd0165b9a423b8df531e52ed1309e6376974e4ab728712c9cc 2013-07-24 18:15:14 ....A 57344 Virusshare.00075/Worm.Win32.VBNA.b-3cb273f8f3a5db4b1a322d389576f4f998bf445bf9a15cd3cca4abbc0f680d5f 2013-07-24 10:31:50 ....A 164864 Virusshare.00075/Worm.Win32.VBNA.b-3ccf0d7f48d304a2887e83d193d3efccb833fb7c4d23615d606a9630d08a4310 2013-07-24 00:33:34 ....A 102400 Virusshare.00075/Worm.Win32.VBNA.b-3cd2e8d4b56204468e1df728990aa10b39359d542ef397f7b2036f92688c0aae 2013-07-24 08:50:42 ....A 548864 Virusshare.00075/Worm.Win32.VBNA.b-3cf86abd3731174f2fddc9993fdee9e35af691a108699939d8342e4b4cffdc12 2013-07-24 09:26:50 ....A 253658 Virusshare.00075/Worm.Win32.VBNA.b-3da2e6b9becc19ca43d6487d9d0672cb79ba38771506e9823d4f73255cb051de 2013-07-24 06:29:52 ....A 1040384 Virusshare.00075/Worm.Win32.VBNA.b-3de7e4abd41ea6f8afaa0937c632df075be148ca167057d3b80e31d37ddda32b 2013-07-25 14:08:00 ....A 170496 Virusshare.00075/Worm.Win32.VBNA.b-3e26da63c6d9ba6a9e75986c132ed653b379713b7ea5c31ebd87621757226378 2013-07-24 04:14:36 ....A 22016 Virusshare.00075/Worm.Win32.VBNA.b-3e33cf33e5e9bdd9cf745a0f89a0c123dce1e6a015ba550ab061d0031fbdc5d5 2013-07-25 14:05:18 ....A 381825 Virusshare.00075/Worm.Win32.VBNA.b-3e4353c381550ddd720b326be7ca247d52f85fc502bf322c6e0b5396cf73f528 2013-07-24 10:29:30 ....A 2027520 Virusshare.00075/Worm.Win32.VBNA.b-3eea5330e2320420b1c48521357b868fd9c6d73177289a6cbea8db34bcabb20a 2013-07-24 16:57:40 ....A 86016 Virusshare.00075/Worm.Win32.VBNA.b-3f73196a219edb16c3a85145cab5ff6fc3784b06e605f109fb8fbb9bdd2e9def 2013-07-24 17:44:56 ....A 90112 Virusshare.00075/Worm.Win32.VBNA.b-3fbc5a54e10a7a32c5d838e56208a7d631b99a628f579dd051bd16ef0224116f 2013-07-24 11:36:48 ....A 295424 Virusshare.00075/Worm.Win32.VBNA.b-3fec77a241bb6106189c449420a0cb4fbbce32d1a27f47ce698afa2a2e565c7a 2013-07-24 22:17:38 ....A 591116 Virusshare.00075/Worm.Win32.VBNA.b-47ef1044a5e3226badbce81961a72fa823e87d710d7dd19d48420105b45643e7 2013-07-24 12:19:38 ....A 314624 Virusshare.00075/Worm.Win32.VBNA.b-4845e12c0b092956ddeb0afc2e6dd8baa5fcafe816de25e08f26a394ec2c34a1 2013-07-25 14:56:28 ....A 312064 Virusshare.00075/Worm.Win32.VBNA.b-48fcb619bf88c1b7cc55dd8d122e3036c416c0852134ebada38c36770c6becb4 2013-07-24 16:32:50 ....A 80896 Virusshare.00075/Worm.Win32.VBNA.b-4924bbbb2e5663c830134b49bb4756d21a11c7a87d5396435b065f151fcd1000 2013-07-24 08:53:50 ....A 1244160 Virusshare.00075/Worm.Win32.VBNA.b-4931757a9fe6b5038b5ab0a54bb7dc2f2bd8940d23b3bed6a5f6226d7deeaa8b 2013-07-24 16:59:28 ....A 266240 Virusshare.00075/Worm.Win32.VBNA.b-49580edeff3c5d9e05eb8cf00f1bb09d83d0aa731e9e8da72024195c6b69bcdf 2013-07-24 08:29:42 ....A 90112 Virusshare.00075/Worm.Win32.VBNA.b-49dc913c552b87359d747749231289661ec2f149ee7cab19899ce5bcd310a6c3 2013-07-19 04:08:40 ....A 78848 Virusshare.00075/Worm.Win32.VBNA.b-49df018f0d59b2e164701cae6d55ade3e5879270dfed45ca6af404c35b23349e 2013-07-25 00:49:16 ....A 147456 Virusshare.00075/Worm.Win32.VBNA.b-4a2e19586aa1d1a1a0cac2ba9e210f71cdca04bdc8402be699ce22c3126ea093 2013-07-24 15:54:00 ....A 249856 Virusshare.00075/Worm.Win32.VBNA.b-4a7a1dbd6a1411d178273f282a6c8d1c6b28d685b279ceded6ac93b3f72db9c7 2013-07-25 00:38:12 ....A 73488 Virusshare.00075/Worm.Win32.VBNA.b-4b4c6a34796aa67a0c915a3b36e461be143122a9c10792323ebc0684430ff89e 2013-07-24 15:32:06 ....A 37899 Virusshare.00075/Worm.Win32.VBNA.b-4b9f680e5f9c3e63ca7339e7ae39ee1920993864de9fecba53a08bf4b7b9635a 2013-07-24 04:45:10 ....A 671943 Virusshare.00075/Worm.Win32.VBNA.b-4be3bbc36148c055146a27e5612df3b0ae59b99a3978e502b50a4a8fb1649439 2013-07-24 07:30:58 ....A 258778 Virusshare.00075/Worm.Win32.VBNA.b-4c3fd210a955fa52baaf6a00aa68e95f282620bdb9bee5ee8d82d234e0da30d5 2013-07-24 08:58:42 ....A 327680 Virusshare.00075/Worm.Win32.VBNA.b-4c433403464cf0e2394559e3f15105f6f0d55b3a70d80bc0d2520701f68cbc3a 2013-07-24 15:15:26 ....A 193536 Virusshare.00075/Worm.Win32.VBNA.b-4cfd4509ecc9db70ff8cfc105c1dbe123d10fde4d89dae0d7256c9c917f07a52 2013-07-23 22:36:08 ....A 607305 Virusshare.00075/Worm.Win32.VBNA.b-4d5ea573a266c2325211ee321aa0917c43d0a63c670320a79b72c74932acdb7b 2013-07-25 14:52:18 ....A 153527 Virusshare.00075/Worm.Win32.VBNA.b-4dba1b727b9b31b461637a1f015acb67d8a99219ad9773dd6507b8dab6dd7715 2013-07-25 15:09:36 ....A 56247 Virusshare.00075/Worm.Win32.VBNA.b-4de4fb34ee319d626c57f81027ebeb2b569a1d6ef09bd04ee79f1488ff97bde6 2013-07-24 12:45:04 ....A 164733 Virusshare.00075/Worm.Win32.VBNA.b-4e389957070965b2f15e6139539098f41d8cd969c2f640b4ef72b507a50e3f5b 2013-07-25 12:25:18 ....A 414208 Virusshare.00075/Worm.Win32.VBNA.b-4f944eadbd41b2a2234226fd6d26fbc46cea3698f3d53969b0930c134e846662 2013-07-25 09:23:50 ....A 180224 Virusshare.00075/Worm.Win32.VBNA.b-4ff09e774ee4f7d0c2d60b7a28395da2d25950c72f9c6b51f1a7d2c014ec3b07 2013-07-24 13:12:02 ....A 147456 Virusshare.00075/Worm.Win32.VBNA.b-569c0cb7f530cd4c64a2facfb10db146115e10bdb783668b4e3244376d91a842 2013-07-24 13:54:44 ....A 2070016 Virusshare.00075/Worm.Win32.VBNA.b-585dce65967aac11600cc2d7ccddaade6132670039b11ce594f016b06cabee9d 2013-07-25 13:56:26 ....A 59904 Virusshare.00075/Worm.Win32.VBNA.b-589ac8bb74e8c7987f52a5463bdab600e59f77996529a40b1a38ed302048c0a5 2013-07-25 15:13:50 ....A 971074 Virusshare.00075/Worm.Win32.VBNA.b-58cde85f635fc9ddbcb28e35dca2021ef4b98f2c842069bfa7442996d17e6216 2013-07-24 21:41:52 ....A 509952 Virusshare.00075/Worm.Win32.VBNA.b-58e20fea7bab19f81d9020ed59e2407f8253e09cf34adb0c0ad2331821cebf42 2013-07-25 15:12:18 ....A 199680 Virusshare.00075/Worm.Win32.VBNA.b-5903f1a4100f758968e161a99cb4e09a242fb4fecc477f5d4ac4082f0c92c7e6 2013-07-24 11:59:22 ....A 33280 Virusshare.00075/Worm.Win32.VBNA.b-593881e637f40431b470701000515699fcae6e1ab41bb4ca3a6d31e53fd92d21 2013-07-25 13:17:56 ....A 104448 Virusshare.00075/Worm.Win32.VBNA.b-59e63e49da0ccbe95d6fa774a412c614f1909926ef27f4767982547dbe60415c 2013-07-25 06:55:18 ....A 36864 Virusshare.00075/Worm.Win32.VBNA.b-5b80b2ccbbd59170a766bafd3c2c519b299fa173ee56c3699bd1e9b72920b402 2013-07-24 02:15:30 ....A 69632 Virusshare.00075/Worm.Win32.VBNA.b-5c6f39cf45942a46d44e9a25ef21888b5dbc25d932d9da2a5afe37fb1ab6c814 2013-07-25 13:08:32 ....A 856102 Virusshare.00075/Worm.Win32.VBNA.b-5cba294f731ead722ea37daa1cc457b30d78c5ca0db10a0ffa6f47f4a914e1df 2013-07-24 07:59:18 ....A 159744 Virusshare.00075/Worm.Win32.VBNA.b-5e77fb47942b06f15ae7fa8b3e6ac868ffc3142c30c3c2106200793387d1bd5e 2013-07-25 09:14:44 ....A 37376 Virusshare.00075/Worm.Win32.VBNA.b-5f641de22d91dcd10648cf37e4047e4de0ce075567826263b6831cb2a79671a7 2013-07-25 11:35:34 ....A 360704 Virusshare.00075/Worm.Win32.VBNA.b-5fa5fd91ee285571556b41f3c8190e437d0e79c0270dbe01aa9bf4c1b95d5214 2013-07-25 07:42:32 ....A 94276 Virusshare.00075/Worm.Win32.VBNA.b-5fe1c72bc2da5ffc1c2938d2c326260cbd240c3237f38320967327f20e4ac990 2013-07-25 13:54:20 ....A 176128 Virusshare.00075/Worm.Win32.VBNA.b-64c67d8053d1c58e7b6c80c5454b2adc9c25198dc9b0d20dc4b9d6aaffc35bd7 2013-07-25 14:09:12 ....A 221184 Virusshare.00075/Worm.Win32.VBNA.b-64e211327104bc871a84c5231f5c9f097c081d71dadc3767322719c78b74d66f 2013-07-24 17:01:44 ....A 61440 Virusshare.00075/Worm.Win32.VBNA.b-667263915aa2bef9032304899bbf76d8272905f9600ea3f2bb4afba9441643a0 2013-07-24 07:07:50 ....A 335872 Virusshare.00075/Worm.Win32.VBNA.b-667c798ebc129c75caa40f2c482faee873dd0dedc859865eb8a01cca8465a73b 2013-07-25 00:22:46 ....A 49152 Virusshare.00075/Worm.Win32.VBNA.b-6689bf3611af67efb3b4cc5a9abe6c006dddab5c1e1d7cfbd94276674d46da1d 2013-07-24 13:35:26 ....A 109606 Virusshare.00075/Worm.Win32.VBNA.b-669a0eda1ad9e90a265728dcde88880cf2b1c7122123f15af6a3eb5f63ce2bc1 2013-07-25 12:02:50 ....A 552960 Virusshare.00075/Worm.Win32.VBNA.b-66d18b6da5763f76c22d26be73c08bfc539f4c6e1bea54cdcd5620a95b25a535 2013-07-24 14:14:32 ....A 69664 Virusshare.00075/Worm.Win32.VBNA.b-67a74caed389c7dfe90f2ed08021ea81db731f94ed25cf4e75ada384dd6d1a37 2013-07-25 05:58:10 ....A 312064 Virusshare.00075/Worm.Win32.VBNA.b-67c33b8bdf5531a1c7ae3bed6ec9a726fda0a1a13237a55695ea848a5c497a9c 2013-07-25 01:10:46 ....A 110592 Virusshare.00075/Worm.Win32.VBNA.b-6803399b82379d007fd559c2fa1fda057e523bffe75ef80b00b9aef46df70a98 2013-07-24 05:24:40 ....A 262144 Virusshare.00075/Worm.Win32.VBNA.b-6817eed0b0f0bb59cfc0eec47665dfeabf3d3981b66e9cf29ff68fd972bf456a 2013-07-24 09:27:34 ....A 74240 Virusshare.00075/Worm.Win32.VBNA.b-6820af76daa4ce6ddc0e74c08919b10c03db83cc9fea4c424851b01e8f2d6b61 2013-07-24 18:19:56 ....A 312064 Virusshare.00075/Worm.Win32.VBNA.b-68dcadb739dba48444cece3ece32a9bb46ada0b15e2eb3fc1d39f2779a3f4261 2013-07-25 07:17:38 ....A 90624 Virusshare.00075/Worm.Win32.VBNA.b-690ca8a0ca2feacfde822ed0d85004bae276f1bceed895269fb49998aebd122e 2013-07-24 22:03:54 ....A 366080 Virusshare.00075/Worm.Win32.VBNA.b-690ce9b47bee94a6f9f69e680b260b7961cde9c78b3348f8be16e9de4d0a7f99 2013-07-24 23:35:38 ....A 36864 Virusshare.00075/Worm.Win32.VBNA.b-69f3dbee5083947c3e7f51297fa059a9de1899a76a9e21bd9027c1aff973a321 2013-07-23 23:31:06 ....A 644608 Virusshare.00075/Worm.Win32.VBNA.b-6a837f8c45be51dbc92c0a163587f0f362748a60765caac1a27d1a6a205fde5c 2013-07-25 14:48:48 ....A 143360 Virusshare.00075/Worm.Win32.VBNA.b-6afdd3a6e4438c0c4fa3e1fbe45a8a86d6058263972793a45097c01df5e5da63 2013-07-24 12:54:50 ....A 528384 Virusshare.00075/Worm.Win32.VBNA.b-6b120be8c4663591ced2564334bffd322899353b82352e2f2b526847d75606a5 2013-07-23 23:37:38 ....A 97792 Virusshare.00075/Worm.Win32.VBNA.b-6c3fffb6d8c57059c115d9c17831a02285f6a3b75caf01b10925a1a2c7ddd338 2013-07-25 14:52:02 ....A 107080 Virusshare.00075/Worm.Win32.VBNA.b-6d275bd8d3d2da62810f8b1a9cce2ba247530edd7b102033db703d69c93f855e 2013-07-25 09:31:26 ....A 90112 Virusshare.00075/Worm.Win32.VBNA.b-6d90b9edfbbc01fd310ff9b8c55ac7796e464e3a6a969083eb1a4428793483b7 2013-07-25 09:00:16 ....A 217301 Virusshare.00075/Worm.Win32.VBNA.b-6daa8501dd1167b60fde146f2619c2d543d66083ebe10f8ad8e00916df713eb9 2013-07-19 14:04:50 ....A 843776 Virusshare.00075/Worm.Win32.VBNA.b-6e12ae5c12471aab9ac3dea929ed1ff0e451f8e1adfe8b01da65004b561331b1 2013-07-25 09:33:40 ....A 146432 Virusshare.00075/Worm.Win32.VBNA.b-6e45e49bec1ef606750ba90a6535bdd0f7be293c9dec9ef4f5a0fac5b2dbf946 2013-07-25 09:12:22 ....A 218425 Virusshare.00075/Worm.Win32.VBNA.b-6e599afee4a835ba0bd496b346e4a0818dd9aac654a1ea05aca0a38826976b03 2013-07-24 15:07:24 ....A 198144 Virusshare.00075/Worm.Win32.VBNA.b-73a7f34e6daea7e515315bce152b56edf008a6223e7298e8ce9efa2d915a2444 2013-07-25 15:34:08 ....A 220160 Virusshare.00075/Worm.Win32.VBNA.b-744157d08bc3a3f0e7442632781feef7e7a2db204117b2f5b033fdb7360ce1ee 2013-07-24 10:04:20 ....A 738818 Virusshare.00075/Worm.Win32.VBNA.b-75bec5ce9c6cb31f6a1861d72708368fbd6cc44e2d667d9afce310c42ad44555 2013-07-24 13:10:48 ....A 110592 Virusshare.00075/Worm.Win32.VBNA.b-76ef9a1e0d3794f1d798f9e505e52971b0232f36b8a9b5a64691ae56f8f85794 2013-07-24 00:26:02 ....A 32769 Virusshare.00075/Worm.Win32.VBNA.b-77119a8e91bb6737fa6c987127d0df92b4a5c38b4485856e13129122eebda64b 2013-07-24 07:47:36 ....A 54272 Virusshare.00075/Worm.Win32.VBNA.b-772a446f0d7f95ac1ad8623209ae4a59e4cdbfb606643c25413653462f9bfec8 2013-07-24 17:21:04 ....A 255600 Virusshare.00075/Worm.Win32.VBNA.b-77aa7beb8654dd98c4720e10c04ca929558afb7eb6f07e887a9552c3d98de283 2013-07-24 01:00:58 ....A 360704 Virusshare.00075/Worm.Win32.VBNA.b-77d88051dbfc856c161de411d9ac67a75d3b3b66b6ac94185bd3a0dd02825b6c 2013-07-24 18:11:36 ....A 176128 Virusshare.00075/Worm.Win32.VBNA.b-793f83e3fdfe75570081257a8b210e63e36135fe66d9bf2743acc51e589c0b5d 2013-07-24 12:25:20 ....A 183675 Virusshare.00075/Worm.Win32.VBNA.b-79f8b15efff9ba873601dd35895f61925ec096b79902ad00734807f7bbc7f5c4 2013-07-24 12:20:14 ....A 458402 Virusshare.00075/Worm.Win32.VBNA.b-7a0ee7882dec7e5815594d7e3214104e3e9e4ce3baa7114e04f632b95a7a32d2 2013-07-25 13:05:52 ....A 82443 Virusshare.00075/Worm.Win32.VBNA.b-7a1f46ca50afdbe000c55b632a026c668c535256b0994acdfb2273ddcf9c971f 2013-07-24 11:39:00 ....A 63488 Virusshare.00075/Worm.Win32.VBNA.b-7a3d1b63c8b1e15d6a3c96266808fa4b07fd42b4faed52fecad72a264d515d30 2013-07-24 07:16:38 ....A 16896 Virusshare.00075/Worm.Win32.VBNA.b-7ac53696d05b2185d52276ba7719579fe72de2a543ccce747a16207070b6a7f3 2013-07-24 19:52:02 ....A 28672 Virusshare.00075/Worm.Win32.VBNA.b-7ad8ea18b307c22bda627dd24768afa94cc4d55caa6dd348b18bf0de37e2c7e3 2013-07-24 09:46:28 ....A 143360 Virusshare.00075/Worm.Win32.VBNA.b-7b8c36cb98bed7cfe6033c0f78350866158ab3e194aa68e33dd728ff94c91dde 2013-07-25 14:21:24 ....A 582144 Virusshare.00075/Worm.Win32.VBNA.b-7b8d4cc7fd3bf406d5ec244011dadc2cef7dc3fb8c652b33da679fcf6e704062 2013-07-24 15:09:06 ....A 651264 Virusshare.00075/Worm.Win32.VBNA.b-7bac11444920db2d645438c6faec86382b91fd2634749500c03553b686a96f93 2013-07-25 13:21:32 ....A 533019 Virusshare.00075/Worm.Win32.VBNA.b-7c1078dce79cf855bec3466038a8c604f497d65df5b4039cea2a47615e63d318 2013-07-23 23:40:56 ....A 294912 Virusshare.00075/Worm.Win32.VBNA.b-7c36a803941148d4f8e2f98ce661b8736e67c25d387679603d8f04c170f881b0 2013-07-24 01:07:18 ....A 218397 Virusshare.00075/Worm.Win32.VBNA.b-7c79a6c0d2a2778679c8447e7f861110f549920685d8d8161c58ffd8e9f3af31 2013-07-25 07:51:38 ....A 135168 Virusshare.00075/Worm.Win32.VBNA.b-7c7f082558f7cb0ac42d2b9ea05989ec7ebee124a3cb4bcbcc4042a7950a9823 2013-07-24 08:18:18 ....A 569344 Virusshare.00075/Worm.Win32.VBNA.b-7cafa1e8bf0e29b4a89d52a2ad65cbc09fed38cd8cacbf54ad36734ccffeaf5d 2013-07-25 06:20:50 ....A 45056 Virusshare.00075/Worm.Win32.VBNA.b-7ce1bdb9bfb97e4df4496aed63b1077c417acb8d4ee2b0cb2e97967b895753a7 2013-07-24 13:31:28 ....A 67804 Virusshare.00075/Worm.Win32.VBNA.b-7cee986294558dd918945c3dcb5258a1297a65ee9a332d02dedd99b2f3839c85 2013-07-24 18:02:46 ....A 49152 Virusshare.00075/Worm.Win32.VBNA.b-7db8530de3d7bd8e6743bde3415682a842a8242db0af904d43646953c90cd884 2013-07-19 07:39:42 ....A 216576 Virusshare.00075/Worm.Win32.VBNA.b-7dc0ea205fac55132f8fe33ce47ac042ed4021f31120ffe76a2d246063c42915 2013-07-25 08:08:36 ....A 132990 Virusshare.00075/Worm.Win32.VBNA.b-7e574ea1d94acf9325d0db3605631ce6c7c58106f688235d8e0114c8fb7ee049 2013-07-25 09:36:06 ....A 112224 Virusshare.00075/Worm.Win32.VBNA.b-7ea812eae137d092d844a0e0ba30508b93bf828b2fd36ee8c69cf812afaabc09 2013-07-25 10:58:10 ....A 86528 Virusshare.00075/Worm.Win32.VBNA.b-7edd970c6c83e4fad81bfdacaa714298779d5e3c8a2a51e403b20c6848fce152 2013-07-25 08:08:38 ....A 312064 Virusshare.00075/Worm.Win32.VBNA.b-7ee4adefc65e3c6ed1cdaca48014fa0babc7fdce7adfbb7680962a9196df4350 2013-07-25 10:06:24 ....A 317184 Virusshare.00075/Worm.Win32.VBNA.b-7eed29c41fe0865fb482734d90e22f80083ea34188669db678130b80dea9cb77 2013-07-25 08:36:20 ....A 204800 Virusshare.00075/Worm.Win32.VBNA.b-7f16978eabc8864246f79b317f471a7227560155ebf497236ef43aaa44b143ac 2013-07-25 07:38:14 ....A 117274 Virusshare.00075/Worm.Win32.VBNA.b-7f1f4a82e408ee4d7da4db2e48d2ee5fa9057f602328c64f0db1ff6d386a4afd 2013-07-24 12:31:32 ....A 225280 Virusshare.00075/Worm.Win32.VBNA.b-80a38b0bd7bc6b1c338e9c56e261bcb79fad630abed37dc600587f278487a936 2013-07-24 21:30:42 ....A 75264 Virusshare.00075/Worm.Win32.VBNA.b-82271d30bbb117461127b7b796cfb349e287b9b7893dc1d61fa073fb99ab63fb 2013-07-24 06:35:06 ....A 688128 Virusshare.00075/Worm.Win32.VBNA.b-8330c21c017144ee14b843697d84cd5ec040a5837eef135f75c3358d7003a3dd 2013-07-23 23:45:52 ....A 159928 Virusshare.00075/Worm.Win32.VBNA.b-8330c9d1db4aae75f511b6566885d8137ca1829fbad0b17935de5f6799a230cd 2013-07-24 07:58:36 ....A 147456 Virusshare.00075/Worm.Win32.VBNA.b-83374ca96fee0e0d5c17c731c8561ef66f0a817008fce22996127974bfc1feb0 2013-07-24 14:59:34 ....A 70656 Virusshare.00075/Worm.Win32.VBNA.b-8355f16e6a9a54e9bb05164597dafec19b3501b74cfa00910dfee4882f9d6fc8 2013-07-24 05:30:12 ....A 466944 Virusshare.00075/Worm.Win32.VBNA.b-83764257212541e2631cff3154bc097f4a43a1b70688bf243153685e6e519391 2013-07-24 08:20:00 ....A 111979 Virusshare.00075/Worm.Win32.VBNA.b-83f6c2c1d6eba54b3d9af4a8ea9bf013a638be81fc2af7edc4bcf5464b1f15ba 2013-07-24 01:42:16 ....A 103424 Virusshare.00075/Worm.Win32.VBNA.b-848a06f46a822c986689925375125f621fc8c0e3c438cf38f7e576b376d4e6f2 2013-07-25 12:36:58 ....A 5931131 Virusshare.00075/Worm.Win32.VBNA.b-84babe22a4b3d3b9fab973798fcc9171c56ada7f8a13d2933bb2077bf3dc07ea 2013-07-25 14:08:36 ....A 79872 Virusshare.00075/Worm.Win32.VBNA.b-850c48833a488a01a1600403cac8c88fb71c03a446467211e561e0bcbddf20f6 2013-07-24 21:26:44 ....A 270336 Virusshare.00075/Worm.Win32.VBNA.b-85e673ff4a76e43f496e6417a1cd03ecbb86ad9791de3fed98123a1694559c00 2013-07-24 09:24:30 ....A 39959 Virusshare.00075/Worm.Win32.VBNA.b-8622bae20bd177416b17c2ddbc7282c84d7cf392a56154778b4add1d6d22eccd 2013-07-24 08:41:28 ....A 325780 Virusshare.00075/Worm.Win32.VBNA.b-866cdded2d7bae9fe5190d7c092ebf7c1355e634894e87d49039efebeeffcab6 2013-07-24 08:58:18 ....A 312064 Virusshare.00075/Worm.Win32.VBNA.b-87195e45fb82bc04b0fbe127776533171587f671bb7edb319e555858fefd9dfa 2013-07-24 08:35:16 ....A 122018 Virusshare.00075/Worm.Win32.VBNA.b-87a9e1c478ca0e0a1dc47868f9e771b0ccbc9e691b2c32185f299a0950ac97a2 2013-07-24 22:26:54 ....A 55079 Virusshare.00075/Worm.Win32.VBNA.b-8822741cc84870bb33c2b9def4eb809f3bfd80641100ef460a6bc3a5b6d266aa 2013-07-24 19:00:44 ....A 147456 Virusshare.00075/Worm.Win32.VBNA.b-88e7335982ef9c6f3bef176363a8bb1de47e67038a4fabddae3f0aac403bba5d 2013-07-24 05:27:56 ....A 810802 Virusshare.00075/Worm.Win32.VBNA.b-89a6d481f21558e7cb3228ac2e74ed9dcff0817b17c1cceb34a732c8a73c3f90 2013-07-25 01:57:00 ....A 180546 Virusshare.00075/Worm.Win32.VBNA.b-89b4b8568c6323671d7a85c2280d488b9c0efa704903e4a9e9fa4064b6701c53 2013-07-25 01:00:16 ....A 74752 Virusshare.00075/Worm.Win32.VBNA.b-89b4e11788695115b5940839007bf291615855f2c19fbd10f96ad19279b4253e 2013-07-24 08:57:18 ....A 272640 Virusshare.00075/Worm.Win32.VBNA.b-8a4296806a99fb1236f3140ae36f8e2f6c972ca512814bd0dc473fef5c69f856 2013-07-24 23:28:34 ....A 103424 Virusshare.00075/Worm.Win32.VBNA.b-8a88404bc3c2d1d1ec4f7b90c28162d33c16aa7b8f0b78982b5b0892b1cd9575 2013-07-25 06:17:38 ....A 261146 Virusshare.00075/Worm.Win32.VBNA.b-8abd97e2ef8c956afe82446007040f93e8ab9308d9afb27b5d27b2f6c3767ac6 2013-07-25 01:38:16 ....A 99328 Virusshare.00075/Worm.Win32.VBNA.b-8b2507d0efdf8578897fd22fefa37e21e5da198535e1a3b374cc095da8a24c3d 2013-07-24 06:44:10 ....A 208896 Virusshare.00075/Worm.Win32.VBNA.b-8c27ed6bc71eabdcb3aec9ac0e491a9b60ed9f73dfe55683663ffac477683eec 2013-07-25 07:06:30 ....A 118356 Virusshare.00075/Worm.Win32.VBNA.b-8c733e7db0e707bbbf0ade9c262b748ef4e1ebf676235c2cab30ccf86ece622a 2013-07-19 01:44:14 ....A 143360 Virusshare.00075/Worm.Win32.VBNA.b-8c798cbd1bc8887646f5e782ea6f53308a61a6e604a03c8a675ff806817a112f 2013-07-25 09:43:48 ....A 99328 Virusshare.00075/Worm.Win32.VBNA.b-8cc3c7672928b6e5a4b82150aaceb6383ed59a0ffbc8ccdc6dadda769b9ce1eb 2013-07-25 09:07:38 ....A 884224 Virusshare.00075/Worm.Win32.VBNA.b-8cffd882be5d47959b7c45ca6299cb820b8e0c5bcab133878ac92cae3c9b26d6 2013-07-25 09:39:04 ....A 2200547 Virusshare.00075/Worm.Win32.VBNA.b-8d0c3fce505ab24fcc464fa8209e68e67432ff39ab705d5689a4033738236781 2013-07-25 11:15:44 ....A 69632 Virusshare.00075/Worm.Win32.VBNA.b-8d2d438a5329bf10bbb5d54719c4932ecca1555e5349ca6be265079db4efe1a4 2013-07-25 11:32:28 ....A 308480 Virusshare.00075/Worm.Win32.VBNA.b-8d83db6bcc809519df44e33219d09de793bd9197af2ae3862290e2c161cd3e59 2013-07-25 08:46:28 ....A 761855 Virusshare.00075/Worm.Win32.VBNA.b-8d850d87f938a9b7e7ab508eb8874e1730815ddede2aef3c3f0d19f544adfc48 2013-07-22 23:58:58 ....A 299719 Virusshare.00075/Worm.Win32.VBNA.b-8fa275da6475501575af2e6a0fd65d1812c6b4b50e7b91ebf929a47bd0155970 2013-07-23 16:39:02 ....A 143360 Virusshare.00075/Worm.Win32.VBNA.b-92b88d5c5d7cfe72ee8cfdf7b4403cd2432b1987240fa5c70c80ec359e3d17a5 2013-07-23 18:40:44 ....A 81920 Virusshare.00075/Worm.Win32.VBNA.b-93397eca49f776108a07d141f7759902cde1e3e1bd8583ad4e89c8cab7b86421 2013-07-24 14:47:34 ....A 51712 Virusshare.00075/Worm.Win32.VBNA.bcqb-1fbe7fe38a474b780d01d23170f407cf8f362e0c7f751facf3c72986e9026046 2013-07-25 08:41:40 ....A 61440 Virusshare.00075/Worm.Win32.VBNA.beyk-5f87b22d415068e0be9e45f9cbae45da37055712b362547d077fb49072d61254 2013-07-24 14:54:36 ....A 81920 Virusshare.00075/Worm.Win32.VBNA.brbj-4c9b00a3f2044ece9f9ae898e7a1402850ac378085148ae0d77bea0748a144f0 2013-07-25 00:00:40 ....A 100864 Virusshare.00075/Worm.Win32.VBNA.brbj-5e2fb41c5c94ffcc23335ce73f70f9381ed337262bfc29b58da3ca31f36e3524 2013-07-24 13:49:16 ....A 100864 Virusshare.00075/Worm.Win32.VBNA.brbj-7a353ab71dd91571025b9f33112ad53a5ccf0598c34a7f6163f83d7c2bfbca36 2013-07-24 23:09:20 ....A 53248 Virusshare.00075/Worm.Win32.VBNA.brbj-85abf50c0486d92377cad1bee2affdf1065eebf70f6c20655459297dd77e4f33 2013-07-24 01:26:38 ....A 16384 Virusshare.00075/Worm.Win32.VBNA.brkr-3a783d51c2e0ed2ccb598dc488894facd3b071123c2e1fc8a927251bfaccd17d 2013-07-24 07:06:26 ....A 28682 Virusshare.00075/Worm.Win32.VBNA.brku-2a3fafbb89418c8111390ecc1e793387a2f986fed557c465128d7a9eac3817c4 2013-07-25 12:24:42 ....A 26634 Virusshare.00075/Worm.Win32.VBNA.brku-5c2b33169afec738546835d82f738428ee25df0a5a8ee0b954c6a6c961a34d87 2013-07-24 10:49:54 ....A 90624 Virusshare.00075/Worm.Win32.VBNA.brlc-7d5e92b1c25c7a78d7165d457ea0b05b23473b127a2b79e3e470e07c42b1e151 2013-07-24 04:52:44 ....A 58150 Virusshare.00075/Worm.Win32.VBNA.brlk-6bc03315020c40165c75f9d6ef7b5246fb311ddcb29bfa71978335c226e08ce0 2013-07-23 16:35:58 ....A 61440 Virusshare.00075/Worm.Win32.VBNA.brlr-4549e2e014542975b6c7f86ea4a756de60dab94e0992db550453e44fec550049 2013-07-23 14:36:32 ....A 61440 Virusshare.00075/Worm.Win32.VBNA.brlr-6c096c8b787f41d5e20d27cce452e22447c4cb019b2d81d53c7f6e25eb5087b0 2013-07-23 14:51:26 ....A 70656 Virusshare.00075/Worm.Win32.VBNA.brlr-6c26b7317cd635b693dac1d80cddc571c554218fef22a6ca31d6293a523d10d1 2013-07-23 15:49:26 ....A 61440 Virusshare.00075/Worm.Win32.VBNA.brlr-927cd340c9677c26f5610a96c31f4ae089d8dc6a1f23a7568e8a53c7420b32ac 2013-07-23 18:36:18 ....A 61440 Virusshare.00075/Worm.Win32.VBNA.brlr-9319b497a1d1be65d8430afb3892764a8ac8235358b4e02b2550daf77af88f4f 2013-07-23 18:25:44 ....A 61440 Virusshare.00075/Worm.Win32.VBNA.brlr-93268efd7e3c9b456adcb79a3e65a49e1ff64a256dc2fe388e707abd1bc612dc 2013-07-23 19:07:48 ....A 61440 Virusshare.00075/Worm.Win32.VBNA.brlr-b87415502fad6e9b830b70a530be5b80095d81ec865a4b4a0426c3c716a6b1c4 2013-07-23 21:22:42 ....A 61440 Virusshare.00075/Worm.Win32.VBNA.brlr-e127ecffa231afa734fe59a48daa6dc61b116ad4826bc0f2da3063e06eb8cce8 2013-07-23 23:15:30 ....A 143360 Virusshare.00075/Worm.Win32.VBNA.brlw-7bd7d867f4dfc12d891bbe84679a549c705b62648b4564f34e05823b9e6a40f5 2013-07-25 01:32:58 ....A 28672 Virusshare.00075/Worm.Win32.VBNA.brmi-2db3621293a6d29a4a3aee06bc3c8890208858cb9154d07c0d877b3fb5481b17 2013-07-24 00:24:40 ....A 61440 Virusshare.00075/Worm.Win32.VBNA.brml-2993d150d9767d08e53c881d52148bc4e1138c7b98f6ee535662fb8de77f6cb1 2013-07-25 14:45:42 ....A 61440 Virusshare.00075/Worm.Win32.VBNA.brml-381efb5e3b476ce2477135f91cb06ec055973b70c0889ce30b02583ed8b9792f 2013-07-23 13:29:50 ....A 61440 Virusshare.00075/Worm.Win32.VBNA.brml-44701aab70eb613e925e03a51042904326ba015983ed6c71a465f28c0e1299a2 2013-07-24 02:24:32 ....A 61440 Virusshare.00075/Worm.Win32.VBNA.brml-5b01a4dfd90f21b335e2fc85344c8257efc502f2011d6a8f30cfa3a0eb7e719c 2013-07-25 00:17:02 ....A 61440 Virusshare.00075/Worm.Win32.VBNA.brml-83dfa178fe4e5cfbecde0e17c35f40d8c4658e84a9973cea8867fa7858ec6a4a 2013-07-23 15:52:32 ....A 61440 Virusshare.00075/Worm.Win32.VBNA.brml-927b208c13bfd0fd0c21085cffb2dd06bd28a15de0c4694abe7129d857763e69 2013-07-25 07:42:56 ....A 233433 Virusshare.00075/Worm.Win32.VBNA.brpt-6d6b08ce248c30e8e1f9a5ab5eef375a7b7a4a127a624d93efc90e778add920c 2013-07-23 13:55:38 ....A 61440 Virusshare.00075/Worm.Win32.VBNA.brpx-1dd13fac585ce2a0422182f3dc69528bcc7aba6995ca540e4209f13a7e4f41c8 2013-07-25 16:05:02 ....A 61440 Virusshare.00075/Worm.Win32.VBNA.brpx-6bcdcc652160f8626b1c760bcf65af6d8c8a0a17bfbd1963ede12ffb1f664e71 2013-07-24 21:05:50 ....A 129564 Virusshare.00075/Worm.Win32.VBNA.brqs-5eb545926dbee74edb8413a671db69efa5aa3aeb3bd9a7505053fc5b02b6a940 2013-07-25 12:42:40 ....A 286751 Virusshare.00075/Worm.Win32.VBNA.brqs-8d232d436b75b3ca416b17dc9b9a5e94f26ca99098b270c6d01928f941685e30 2013-07-24 14:57:42 ....A 143360 Virusshare.00075/Worm.Win32.VBNA.brqy-3fba12d1c6a8394736a1d4f7d3ac632bf6a93b922bf58913b7d9ee68b41a15c5 2013-07-24 08:14:32 ....A 143360 Virusshare.00075/Worm.Win32.VBNA.brqy-5a938cebf074f2a674c6a4822f4111496e4896aa7504e7ba08c52c181f7de110 2013-07-24 15:47:42 ....A 90112 Virusshare.00075/Worm.Win32.VBNA.brrb-29fef8185e658b3fbd3dc52ef9fd98ba0ee34d199ed40268f701e7ff099f6e0d 2013-07-24 14:10:30 ....A 90112 Virusshare.00075/Worm.Win32.VBNA.brrb-2a75ef88a6f221316a60fec83ea1871cc40dabd1799201862ca38580870e6a90 2013-07-24 21:06:40 ....A 90112 Virusshare.00075/Worm.Win32.VBNA.brrb-3e115443efb47aa579c0dee7fe8cff9519c94e203b7ff7b6ac1ace6a9ebeade3 2013-07-24 14:47:40 ....A 90112 Virusshare.00075/Worm.Win32.VBNA.brrb-4b2bfe99ff554a86ed61727cad5730cad575ca4e5918bccbfe55bca90d07146e 2013-07-24 11:17:00 ....A 145408 Virusshare.00075/Worm.Win32.VBNA.brrq-7c5bfc340f5fb6afd5ada5aae415b218e2546f45983bec0c91df052287984aff 2013-07-25 01:32:16 ....A 994312 Virusshare.00075/Worm.Win32.VBNA.brsq-2d1a5a25b0dfcc9bd1faa0d11f7f56449214a9edba2f4c0dc120dead643515ee 2013-07-24 23:53:28 ....A 168960 Virusshare.00075/Worm.Win32.VBNA.brst-2e46778f225d443b2839e46caa39aeb2becc0b328e26f5e79cae0dbe8e54ca53 2013-07-24 01:58:24 ....A 168960 Virusshare.00075/Worm.Win32.VBNA.brst-3b5dc1211f40bfbd10da15373f832d1bdbef588b56692e5a50fbc4e9d4f4c986 2013-07-24 08:00:00 ....A 168960 Virusshare.00075/Worm.Win32.VBNA.brst-3e15c282d3f32e437376c986474e378966ba3fa26111817ee4eb030290719a75 2013-07-24 21:48:38 ....A 168960 Virusshare.00075/Worm.Win32.VBNA.brst-58bef0f1e8d272de7ede79361f0357037a5b8146562e28fc75a01adeaeb2dbb7 2013-07-23 15:51:50 ....A 159744 Virusshare.00075/Worm.Win32.VBNA.brst-6c3b785dc6e2b19515ccbecd78ef82a039e935dcd2c8910d0acd04cc0ee1c693 2013-07-24 18:09:18 ....A 168960 Virusshare.00075/Worm.Win32.VBNA.brst-874c416ef0215231af8cd91f118bc1e67663bc80db3da24edcfc5d5fcc03e0ee 2013-07-23 16:29:12 ....A 159744 Virusshare.00075/Worm.Win32.VBNA.brst-92a50cd449b934c8856a1b24dc0c3de482b271d5194f1c1a1b63ecb222b8b326 2013-07-25 11:27:44 ....A 35709 Virusshare.00075/Worm.Win32.VBNA.brsy-2ccc3391fef357c23b15308ebd64ec5373b4ceba3dbdb7f0ab3bac4c7d4969c8 2013-07-24 14:44:28 ....A 39805 Virusshare.00075/Worm.Win32.VBNA.brsy-38c0aeaed5445b63b2219f4dda811caeca0e301dea0ead3dd8cf6d8e7a56ccf8 2013-07-25 15:35:32 ....A 35328 Virusshare.00075/Worm.Win32.VBNA.brsy-6a45fe3c8891f8a2dc15ad32f6163e5a3efb64f93fb0d98ac03effca55111828 2013-07-25 05:21:44 ....A 39905 Virusshare.00075/Worm.Win32.VBNA.brsy-80587da91fbf3e30dad6a39f45a94aa84da069db0bcd5d03049c49f809485234 2013-07-24 18:37:50 ....A 39424 Virusshare.00075/Worm.Win32.VBNA.brsy-8b32a390c7aceb916d3a41619852a87c129f25c03fe483d0c9c6aa69772cb8d7 2013-07-24 08:27:36 ....A 286589 Virusshare.00075/Worm.Win32.VBNA.brux-3a80f42fa2b106e306f5793ac536e88e6ef27d4d0f60db1dc08e184e1f593124 2013-07-24 03:49:58 ....A 102400 Virusshare.00075/Worm.Win32.VBNA.brvl-893925694db5c6372c60a7be74c0092e70498721e3161e070cf0c0e4e7153be7 2013-07-23 19:21:32 ....A 81920 Virusshare.00075/Worm.Win32.VBNA.brwx-446fe48a7e5899f6546a2c0efe20ff8e9872bb12308afe9d6cdd7d38c3ffbe66 2013-07-23 20:31:18 ....A 81920 Virusshare.00075/Worm.Win32.VBNA.brwx-b9152d6977184b016addae6266708fa4eb841e857dc6a6e908d442f917ee37a4 2013-07-23 20:29:28 ....A 81920 Virusshare.00075/Worm.Win32.VBNA.brwx-dfd5981484cd44a5dcefa3c2051bb38f05339f9959d7d4f8a98e8ad86b8c1a5d 2013-07-24 07:57:22 ....A 327680 Virusshare.00075/Worm.Win32.VBNA.brxv-4f3f08e43ccabea44aa1ebd81c562f23b51168d3aefcbe1c0b85acf951f41047 2013-07-25 13:48:28 ....A 18944 Virusshare.00075/Worm.Win32.VBNA.brxv-59a9cb6cd5d64698b1b9680e7c862383119ec4960b3d2d01913cc2705376b3de 2013-07-23 22:47:46 ....A 20480 Virusshare.00075/Worm.Win32.VBNA.brxv-5c8071e5e18b4a2d013f456f710bc6544dd04665071f191f7d3b571954bcb207 2013-07-25 00:13:56 ....A 327680 Virusshare.00075/Worm.Win32.VBNA.brxv-82f95b4a9628c203e002ee770f730f04aaa2007d9865bcc1966ca409622224a2 2013-07-24 20:39:26 ....A 15024 Virusshare.00075/Worm.Win32.VBNA.brxv-86e4800bb7cd49cb2b8899a1fe9ed046449d12aa91fa32e35eedde8e1cbce331 2013-07-25 08:40:16 ....A 28672 Virusshare.00075/Worm.Win32.VBNA.bryh-2fec00628cae531ba4eaffcbf45e626f2bc0a903d754a6220d47756ab103ec75 2013-07-24 17:24:32 ....A 40317 Virusshare.00075/Worm.Win32.VBNA.bscq-826ed4fb8e13c6a6d21acafe421791156dc605a3215ddba9764da6e8a2f8c620 2013-07-25 09:22:16 ....A 143360 Virusshare.00075/Worm.Win32.VBNA.bsdt-8d9a6daa97cc8666552fa8492f98c321141cee480d3c2c65b969d8fbe24aa3ed 2013-07-25 00:17:42 ....A 92164 Virusshare.00075/Worm.Win32.VBNA.bsfj-2b168d2c8821dfb55726ebd8842526212016d706b3a6816e006b9968da413409 2013-07-25 08:33:22 ....A 92190 Virusshare.00075/Worm.Win32.VBNA.bsfj-4fd7d46a788905bd3b2f0db1ee2b93281d187b75ca3e268d41616dc3921e6359 2013-07-25 09:42:48 ....A 92234 Virusshare.00075/Worm.Win32.VBNA.bsfj-6dc3f420950178d20f9d661f8bed8afe026f2e91644708f143403618c66dda4e 2013-07-25 11:31:06 ....A 221285 Virusshare.00075/Worm.Win32.VBNA.bsfj-86a01e910d68a9abb65efe91218647b56930ae42ba4a8d39fc373c0eb759d31a 2013-07-25 14:41:42 ....A 92201 Virusshare.00075/Worm.Win32.VBNA.bsfj-8af09c298ea47e90a34cc98a4757248a44eb7746aaf9bf88219c72d5da77a449 2013-07-24 01:07:04 ....A 90112 Virusshare.00075/Worm.Win32.VBNA.bsgt-48eac58ccd757f3090db42974328ea6206c670e8f1f1d4fffe3ababd7d289508 2013-07-25 13:57:26 ....A 90112 Virusshare.00075/Worm.Win32.VBNA.bsgt-6be57a77f1b41a319d7c6a246f561fd10c09f94d449cc225bc677c66138a304c 2013-07-24 16:04:32 ....A 90112 Virusshare.00075/Worm.Win32.VBNA.bsgt-8aef14341c45cd346d16a9f46ad8033f815b8d900eb1e244522333d40ff4262d 2013-07-25 09:42:54 ....A 57344 Virusshare.00075/Worm.Win32.VBNA.bslj-6dd2d217611980807e594222bbd326ea420466c150d24922347cfe2ceb3ffe50 2013-07-25 00:27:12 ....A 94208 Virusshare.00075/Worm.Win32.VBNA.bsmw-1e30ea986e597da137fd3870fdf8603cd06274f7a193d9b7a1441a05620e8c7c 2013-07-24 19:22:58 ....A 94208 Virusshare.00075/Worm.Win32.VBNA.bsmw-299a79bb54704df1303114311d86a23bdbaa193e4954747cffb3436d17f98479 2013-07-25 16:06:02 ....A 94208 Virusshare.00075/Worm.Win32.VBNA.bsmw-2ba1633099e9711e96974b8d713ac9a5509ef6b0ae6005532e30a69a0b75f5f4 2013-07-24 17:32:22 ....A 103424 Virusshare.00075/Worm.Win32.VBNA.bsmw-2cefe1571938ab40f17f6f3bf48ec5f03fc65c7eac8ed0268a8ed3c641d9fe0a 2013-07-25 15:13:32 ....A 94208 Virusshare.00075/Worm.Win32.VBNA.bsmw-3a1b7e468aad455cd69e0085b966e25e4f32f8ad1578b35b596c8354132b87b2 2013-07-24 23:44:56 ....A 94208 Virusshare.00075/Worm.Win32.VBNA.bsmw-3e72080ada8a42ce6cbe6f7691eb2a7a9efb8093d733a09e8ea55848f4fdec9e 2013-07-24 11:47:52 ....A 94208 Virusshare.00075/Worm.Win32.VBNA.bsmw-46667270e9cab3282c568b6877118f2d37a39bcf8bb6c42471b3dc5892a6ec7d 2013-07-25 15:38:30 ....A 94208 Virusshare.00075/Worm.Win32.VBNA.bsmw-482f05de4d4afb07c47fe4f49f972258c5be0a35010331c9992d3469d7822c86 2013-07-24 18:41:04 ....A 103424 Virusshare.00075/Worm.Win32.VBNA.bsmw-4934d93045e82626a0e3eefc963cbacbe488ce2bfecace9b3f803a149045d8bc 2013-07-25 15:40:44 ....A 94208 Virusshare.00075/Worm.Win32.VBNA.bsmw-4e15052d9c62d113c34c34fbba2a223e2bce1b734b308f62e90263708dfd182d 2013-07-25 02:11:20 ....A 94208 Virusshare.00075/Worm.Win32.VBNA.bsmw-5894a1946997c051b0b4d3c82375758ac7e382259bdf9ab4ad72438de37c5dc7 2013-07-24 03:15:40 ....A 94208 Virusshare.00075/Worm.Win32.VBNA.bsmw-5978f615bf9f7e2156d056fa258322749704407038b3d551f2a70d751a4f4c3c 2013-07-25 10:02:54 ....A 103424 Virusshare.00075/Worm.Win32.VBNA.bsmw-5fa8a0b3fd20a1382554a6635aeb227b41b82065d2db008299ed308155ef08ac 2013-07-25 12:56:08 ....A 94208 Virusshare.00075/Worm.Win32.VBNA.bsmw-5fd723c9c1f520292c18af440935000b2f5ea10e5589733e9c4457a50f9a3cac 2013-07-25 14:01:04 ....A 94208 Virusshare.00075/Worm.Win32.VBNA.bsmw-6580c87b78ba461e4d00e42b2ffe8bd3f015db69df6cc7913549292d8d91fdd3 2013-07-24 20:48:40 ....A 94208 Virusshare.00075/Worm.Win32.VBNA.bsmw-6a88da57d86ccb7b2cb4fcd5efa5551a534d8a4e5271a1aaa6315af7c159e967 2013-07-24 22:19:24 ....A 103424 Virusshare.00075/Worm.Win32.VBNA.bsmw-6bb347cac5830276d0ed4682c4cbb1eb76aad8ee3e9bec7fa818e0544ef5b2fe 2013-07-24 03:55:06 ....A 94208 Virusshare.00075/Worm.Win32.VBNA.bsmw-6c45eae92a475b5550a993fe96cd03b0f9fee6ba4e5bf573496ef8422d9eb0b1 2013-07-24 10:18:56 ....A 94208 Virusshare.00075/Worm.Win32.VBNA.bsmw-6d19f3ef0e35bd8a8448e3ff49fa83f2da530e6ff3525b6666af9a1b9be5e448 2013-07-25 07:58:50 ....A 94208 Virusshare.00075/Worm.Win32.VBNA.bsmw-6dcc2dbf18ab0be5c5f2324c971d4c7b5ea15b934e3ca9b2d03e27b045656b62 2013-07-25 08:42:20 ....A 103424 Virusshare.00075/Worm.Win32.VBNA.bsmw-6e54863e018f4c89d2f90f0cee154e015763ff23e706dd4916c542dfef70fea3 2013-07-25 14:06:02 ....A 103424 Virusshare.00075/Worm.Win32.VBNA.bsmw-74a3a44aabb2f6dc1656a8d7f4271fcfc2b9f1b6614b348e78f007e6baa9af77 2013-07-24 10:42:40 ....A 94208 Virusshare.00075/Worm.Win32.VBNA.bsmw-79aeecc2de08f636b32c4613de272c620d3a448b2edb7731ccbd6c18f4db6c49 2013-07-24 18:18:34 ....A 94208 Virusshare.00075/Worm.Win32.VBNA.bsmw-7be82f6f84a8719fe6e72ead4b3e796916cb817bddd9a3623ce58f872f470d7d 2013-07-24 07:41:26 ....A 94208 Virusshare.00075/Worm.Win32.VBNA.bsmw-7c043d2c210b55671fdf0667f3607bf93e96d5fab9bdd5e87e82c392a38211da 2013-07-24 07:27:20 ....A 94208 Virusshare.00075/Worm.Win32.VBNA.bsmw-7c739c04ba755ec1d8362b12f19ba5c26fe02b4da06c19469a05c5d960f981ba 2013-07-25 06:49:16 ....A 94208 Virusshare.00075/Worm.Win32.VBNA.bsmw-7ca18e9cae0d77b32ddd5e607bbba066f7865ead60e8526cae0a0b8f83c884f4 2013-07-24 01:08:22 ....A 94208 Virusshare.00075/Worm.Win32.VBNA.bsmw-7cbe658637517dac17f90f3650ebf3edccb40dd2e0f0c7732ae14dde823968fd 2013-07-25 08:32:14 ....A 94208 Virusshare.00075/Worm.Win32.VBNA.bsmw-7df5a50067aeeb048e43a90e72ae6ac04549606e6bd4c841a361d73fda75b765 2013-07-25 10:01:38 ....A 94208 Virusshare.00075/Worm.Win32.VBNA.bsmw-7eba0050295134a64fc6738e492ff669238a5d5bded0d7b736c3177a0611041d 2013-07-24 19:00:28 ....A 94208 Virusshare.00075/Worm.Win32.VBNA.bsmw-83db7d98a0f7474a6a3b530e5b8860365ad8fd2bc874602ec69c668516b83c80 2013-07-23 22:19:30 ....A 103424 Virusshare.00075/Worm.Win32.VBNA.bsmw-848ca26d5f862821eafa4d55faba7cd8a948ae5dfd09116db4f4261e25347747 2013-07-24 17:09:36 ....A 94208 Virusshare.00075/Worm.Win32.VBNA.bsmw-86e04d5d7ac414e8964bf116913df47628c4c7fd4ac171b7be700ba72457a83b 2013-07-24 22:31:42 ....A 94208 Virusshare.00075/Worm.Win32.VBNA.bsmw-87ad187456b7da542932290a11b0869b64643f03af2d2dfc9b8ab766cb56e0b7 2013-07-25 15:17:18 ....A 94208 Virusshare.00075/Worm.Win32.VBNA.bsmw-8d533a1b867f04013c43a8818a8fbd6b43287ad998a8bcc6bdb93e29f5d91e47 2013-07-24 10:32:52 ....A 180245 Virusshare.00075/Worm.Win32.VBNA.bsnm-4a1321be2ff59edc330bc8b7230321df8779afe3dc87809f645fc9a883740293 2013-07-24 09:46:02 ....A 38400 Virusshare.00075/Worm.Win32.VBNA.bsod-49658918279c6f51c16084cb7ea71e3d1ece4b737f985b7db811dd90a39e1c4a 2013-07-24 23:03:34 ....A 109056 Virusshare.00075/Worm.Win32.VBNA.bson-1ed1694b798cca759bea4fb170511501eee2b57ba132553778c2f5aeb0ba9d5f 2013-07-24 22:03:28 ....A 88576 Virusshare.00075/Worm.Win32.VBNA.bson-5a696ce10d2e1e2ac55afa5b8e459cd18ed50b24669426bc27d71fabb84b3a01 2013-07-24 18:00:56 ....A 106496 Virusshare.00075/Worm.Win32.VBNA.bson-6626aefd09385aa0531e93fd1abc45e34c4aeede6db5df31f02167d357de9153 2013-07-24 00:55:58 ....A 82432 Virusshare.00075/Worm.Win32.VBNA.bson-6a9a6dc27a7c8f4fa548cadb7aba3f12ddc9766d8ba8813d15002fc22871d818 2013-07-25 00:08:52 ....A 82432 Virusshare.00075/Worm.Win32.VBNA.bson-731f970ae1955f8bb7fe076942166042a0235607d20254e613e7e7fbc6ff0a23 2013-07-25 01:54:02 ....A 99328 Virusshare.00075/Worm.Win32.VBNA.bsyg-2b89658d9945556e5169a69168962ecff35ff076f83783c7634e4379e4030682 2013-07-25 08:33:42 ....A 83456 Virusshare.00075/Worm.Win32.VBNA.bsyg-2f8d0cbdbb4d57d25a4ec1b704a7dc0ddd73d4d8c9c5b7a136290f02e677086b 2013-07-24 20:57:50 ....A 73216 Virusshare.00075/Worm.Win32.VBNA.bsyg-3a4d2a4a6ba71e3ae5891f83712475593987ab9a71e9d06a3a00f302476875ca 2013-07-24 18:30:08 ....A 109568 Virusshare.00075/Worm.Win32.VBNA.bsyg-471f875d164de607ddaddc8b3181068889819fbf07159c7d96d906adbc3c0c54 2013-07-25 00:32:28 ....A 733184 Virusshare.00075/Worm.Win32.VBNA.bsyg-482b97ffcc3e698d38e5320904c8c491b41220e93174a4b6be6f69e05af69132 2013-07-24 14:41:54 ....A 69632 Virusshare.00075/Worm.Win32.VBNA.bsyg-5837a5caf7b9a447dbb2d4f797833f861b90ca44428ba4dc554583c9646e95c1 2013-07-24 23:36:56 ....A 270336 Virusshare.00075/Worm.Win32.VBNA.bsyg-6598dbd3b12a18e3f448feb3bb2889032d146824ccd90ee44994c8c4da2327e2 2013-07-24 08:38:38 ....A 73216 Virusshare.00075/Worm.Win32.VBNA.bsyg-68cf550e98a3334e7f6fa58f3f28f9e56eebded246d7b4665a0726f9063a7d43 2013-07-25 09:19:42 ....A 73216 Virusshare.00075/Worm.Win32.VBNA.bsyg-6e111bea4e7f51747494997f4f96f4a4ab6dcbcff9b692ca2e8f587779dd38d3 2013-07-25 07:46:04 ....A 632921 Virusshare.00075/Worm.Win32.VBNA.bsyg-6e62d7b7888c9c66b1a0de0cf381e977a9692540cbaccaa3ca6092a3f973e781 2013-07-24 20:18:02 ....A 242688 Virusshare.00075/Worm.Win32.VBNA.bsyg-77e94481c8da5d357ae1e2af46cc78389e96abf827ccb342bae893f32e175f85 2013-07-23 18:59:02 ....A 371712 Virusshare.00075/Worm.Win32.VBNA.bvhd-9219fdf084f31b8d845af501c81d74dcc4b999259b1fe466e887c8c164c2e5ed 2013-07-24 14:55:50 ....A 33464 Virusshare.00075/Worm.Win32.VBNA.bwrr-3c544c09b37c5a06506a44421669f9b389b9d713316dc5c0753fb682d661c65d 2013-07-25 00:31:46 ....A 7629724 Virusshare.00075/Worm.Win32.VBNA.bxac-68b686c7385830dc5933dc9e9e24ccf0ea6e5b4e0c3f5797e495d191823eacd7 2013-07-24 20:33:12 ....A 28672 Virusshare.00075/Worm.Win32.VBNA.c-1f41db49747d50fcdb3b2631ebb7c67cee2bfd335a69e03e0679addb2f4fd506 2013-07-25 00:45:54 ....A 20488 Virusshare.00075/Worm.Win32.VBNA.c-1f44f24eb8cd72920209eec1683d0c55c46af16be75b19a5f75168793c3276b2 2013-07-24 23:01:00 ....A 102358 Virusshare.00075/Worm.Win32.VBNA.c-1fdf7f24bb7b6b8025e492f9337124478f4528cd0d5a7dcc2400d1b81b2a82d7 2013-07-24 13:42:26 ....A 57563 Virusshare.00075/Worm.Win32.VBNA.c-29815a6dd990dd84ebcfc973da5abc18e139de9673dec5c6534d043f2800baa4 2013-07-25 12:30:28 ....A 172478 Virusshare.00075/Worm.Win32.VBNA.c-2ba6ceed0a1041fa820f13aaf977f2ceeb89b9dc4238c05b192a54282d1b8978 2013-07-25 07:19:08 ....A 98871 Virusshare.00075/Worm.Win32.VBNA.c-2d724ac6acd107a6b69f0ccc908973e36d3df0c12681901dbb91427616d85f28 2013-07-23 23:13:24 ....A 62288 Virusshare.00075/Worm.Win32.VBNA.c-2f496a12f19d756115f872fe168f33dd839fcab4ce987d60d9d2911a67cd86fe 2013-07-25 11:04:46 ....A 56329 Virusshare.00075/Worm.Win32.VBNA.c-2f8cb24fb3050c355aef8b1f2782ec5f3c962632d877f15b496858c121bc6448 2013-07-25 02:28:02 ....A 360038 Virusshare.00075/Worm.Win32.VBNA.c-3a2c677d75d9e33ddca735c9907588776362d68f08f641f340b48218329e0aca 2013-07-24 09:10:42 ....A 57360 Virusshare.00075/Worm.Win32.VBNA.c-3d78044b34b72b60ecfc49ea91e186997542737ef2aaff1065b5c169c0219a60 2013-07-24 10:42:30 ....A 58409 Virusshare.00075/Worm.Win32.VBNA.c-46d060a9dc8aa601e2bc193d7648dff21281a56e1ba31c12a4fd3bcb5dbcce56 2013-07-24 07:10:34 ....A 220578 Virusshare.00075/Worm.Win32.VBNA.c-49c71d31bbaa5ca60bc756463a5af15763ff81c6115fe4fd2a833de8ac969f84 2013-07-24 10:54:30 ....A 118272 Virusshare.00075/Worm.Win32.VBNA.c-58a4291078324eaf03671f5e455e77022e8ebfcf711ce59cfa1fce1a2df3ace3 2013-07-23 22:45:00 ....A 163840 Virusshare.00075/Worm.Win32.VBNA.c-5906508727f754c2ce27d736b6278a0cd218607bc5ad83f464d8b6d8f8164edb 2013-07-24 05:37:22 ....A 36864 Virusshare.00075/Worm.Win32.VBNA.c-5ae300f07edadb478179e3225dd1ea852076936fb500fcd559b70c0d38522b31 2013-07-24 05:01:30 ....A 30720 Virusshare.00075/Worm.Win32.VBNA.c-5b3f14f032cde5454cec609a871adf4a699a07d9ab827ec2ec184989f83b9ba4 2013-07-24 18:09:50 ....A 188797 Virusshare.00075/Worm.Win32.VBNA.c-5bc4c8add64d0f822b0b4b63918d7bc72f1c25a14059e53fa2117ba68fe9f4bf 2013-07-24 20:19:52 ....A 87892 Virusshare.00075/Worm.Win32.VBNA.c-64f3b57c26480a141c157f1b1cc52fb156aac7330feebbf2d938eadf743755b8 2013-07-24 06:33:02 ....A 86016 Virusshare.00075/Worm.Win32.VBNA.c-66cb400c1703133f16344670c19e1e2b6c7aef533d594d8071be130a73a6ff57 2013-07-24 14:43:40 ....A 35504 Virusshare.00075/Worm.Win32.VBNA.c-6833ff2149f36173bd04992d1c6356fc71f049fcade41689e52642dee93f399b 2013-07-23 22:12:04 ....A 86016 Virusshare.00075/Worm.Win32.VBNA.c-6be20ec4e59ea38092344f3aad435a7b9ac2b5c06f3efdc473fb3d082aea3706 2013-07-25 11:10:36 ....A 172756 Virusshare.00075/Worm.Win32.VBNA.c-6d2d7971e08f4a28dabc487b46d2cbe4344c4e455bcb1ee1590078e1461c2834 2013-07-19 15:00:58 ....A 139272 Virusshare.00075/Worm.Win32.VBNA.c-6e2cf19d774a3a347953f54fa253676a6b722a02ff3353e73c4885a42d6596d6 2013-07-24 10:30:42 ....A 180736 Virusshare.00075/Worm.Win32.VBNA.c-74efc445e544099fd03e482bf709d539242f31a9d793021d5fd6e97f12bfa8dc 2013-07-23 23:46:36 ....A 70420 Virusshare.00075/Worm.Win32.VBNA.c-760acc3ded0bf0a65c2fac2fa771412a7ca44e2470a26d76edf700bfaf687f18 2013-07-25 14:59:20 ....A 31375 Virusshare.00075/Worm.Win32.VBNA.c-76ccd53e7d37d85568643d0e97fd9449c93f32f1f0b455723572e17192eb356e 2013-07-24 06:58:34 ....A 64512 Virusshare.00075/Worm.Win32.VBNA.c-77365fcc3f004d850a0cd0855852ad7a86f9d6c877862f6c9e6ab19e7f49bc06 2013-07-25 12:13:30 ....A 15872 Virusshare.00075/Worm.Win32.VBNA.c-78228310e09f1e5bf33a4c46f6d1719406ccf832b2b9e6cdc7e3f7f8c6c879b7 2013-07-24 16:38:12 ....A 49684 Virusshare.00075/Worm.Win32.VBNA.c-792862cb57ec8f1ddb3035348d22adb1c86b00a9f11fb2368f8647d6ed9cc64e 2013-07-24 08:38:54 ....A 34828 Virusshare.00075/Worm.Win32.VBNA.c-7b5b45cd74175dd5fb5dd2856ee45fdb0aa5be2cc10f9f4d04f3fb02fbdf723d 2013-07-24 21:26:06 ....A 60700 Virusshare.00075/Worm.Win32.VBNA.c-7c63693c5242191fb621e03ecef83119efa1d9151e9e5c499995fd35bcae44ac 2013-07-24 11:32:34 ....A 14604 Virusshare.00075/Worm.Win32.VBNA.c-805d12ee05a0738e7e446bc07c2c9704497a160df26216c0de939ea4be243bb6 2013-07-24 18:06:02 ....A 374846 Virusshare.00075/Worm.Win32.VBNA.c-809f9958774f6de10b76bd1994affa7aff051ef156abb48def32dec73f9ae136 2013-07-24 12:48:02 ....A 45871 Virusshare.00075/Worm.Win32.VBNA.c-840a87b2c53fb358d012a333a7f72fb359fcef795c3363879748b7b3f81cd9bb 2013-07-25 12:49:08 ....A 751631 Virusshare.00075/Worm.Win32.VBNA.c-8dc43fb79628d1b68deff4f4ff0982cbeaac28afe834d69064cf832463fc84e8 2013-07-24 17:17:28 ....A 4661 Virusshare.00075/Worm.Win32.VBNA.cuk-2d733f59c8fa30834f58d28335cd112be431a1a1d34d09473b575b32322c1f4e 2013-07-24 23:19:18 ....A 86056 Virusshare.00075/Worm.Win32.VBNA.d-1d9e81fbbde5f2020fe1e18759aaa1f65ba385fd569da58f58a14bdf19a73efd 2013-07-25 15:18:26 ....A 348200 Virusshare.00075/Worm.Win32.VBNA.d-1f2af89dcbdb163397710c8df2b0e56ce7bd154f3b5a0c649c7b310bb5470e62 2013-07-24 17:34:12 ....A 75317 Virusshare.00075/Worm.Win32.VBNA.d-2660a219f421931e3614ed7cb026b649b5247013468b083299a782038c76df17 2013-07-24 00:19:50 ....A 181536 Virusshare.00075/Worm.Win32.VBNA.d-2cf109b5abb43500d95d112c4087c9d21158e6ef40c26fa67cf4c33524641ab9 2013-07-25 12:55:08 ....A 230406 Virusshare.00075/Worm.Win32.VBNA.d-2d1fdfa9c135edf4e37b9cdded8c18c1869cb3628fd2012c317b35d0301e7400 2013-07-24 08:37:58 ....A 547897 Virusshare.00075/Worm.Win32.VBNA.d-2e0f2f0f4f9dbde26ebd27d12945e8c2b517a70918f9a4f5239b04caa79b5d1d 2013-07-24 22:56:18 ....A 423902 Virusshare.00075/Worm.Win32.VBNA.d-38611ddcb4dfd72a345412160ed4d19a907f89facf52da94fc7bdf213cbb6a3e 2013-07-24 12:44:42 ....A 163840 Virusshare.00075/Worm.Win32.VBNA.d-3b5e28d413b6da84be26733ab7852e45c8a083ba9c9a6eb88ffc4d5cc7926e24 2013-07-24 19:05:56 ....A 312362 Virusshare.00075/Worm.Win32.VBNA.d-3c2eb08ed2429c066e11ba76f6172d981adec7201e3ae2810a3659dcfefda3dc 2013-07-24 23:17:22 ....A 194193 Virusshare.00075/Worm.Win32.VBNA.d-3cccbb2141ce12d0003c217d37be6175915c86c6493d23bd6eeb3c9297ccc2b0 2013-07-25 01:21:14 ....A 177008 Virusshare.00075/Worm.Win32.VBNA.d-3cd8f2ee57f4911d65f5c40622ca3aed19147b423f675a110775ea47ff2ab1d0 2013-07-25 01:34:18 ....A 28777 Virusshare.00075/Worm.Win32.VBNA.d-4a46e15588d009723f34428c249bacfd1b4eb6c69af7fa1c532eb648970a5f10 2013-07-24 11:33:48 ....A 138403 Virusshare.00075/Worm.Win32.VBNA.d-4adeaa5a6c1bfa03a09b48a8e0007ff0e1247dcabd2a487d1d05fda8e73cea08 2013-07-24 19:54:52 ....A 133176 Virusshare.00075/Worm.Win32.VBNA.d-4eaa21b331af5ad91b3a3ca32ac4e7bee21439d9cc918cb759a968a9aba48c38 2013-07-25 13:43:10 ....A 119848 Virusshare.00075/Worm.Win32.VBNA.d-4f70624fe7a5e39b44493dae75ccbf93a758f88780af17f127183cb4d14d695c 2013-07-25 08:13:04 ....A 200849 Virusshare.00075/Worm.Win32.VBNA.d-4f775398d7474b882e61d7f1ab1228d3f3151a8d72f3fbbf7f01740a2b677222 2013-07-25 00:13:44 ....A 190149 Virusshare.00075/Worm.Win32.VBNA.d-59a7252d2a806ecc1c7cd7f06779027be07de673e86079806df4d3d898958e9a 2013-07-24 23:18:00 ....A 700488 Virusshare.00075/Worm.Win32.VBNA.d-5a65232cbbd50b05e54ad04492a78053f510f810eb53828d033aff63462fabb8 2013-07-24 00:42:52 ....A 96864 Virusshare.00075/Worm.Win32.VBNA.d-5baddfab00f60bf4b38ad93ca00857c4ae56774230fb92474526244251e54073 2013-07-24 21:17:02 ....A 773674 Virusshare.00075/Worm.Win32.VBNA.d-5c3212bb890482f8d3bf91471e03c4ff124ab06be38c918dede955fd5efbb781 2013-07-24 08:38:24 ....A 144311 Virusshare.00075/Worm.Win32.VBNA.d-5c7bb558e5c67636bf018d1558fc33d72f1c7a309df6aaa9aa66738511f817e6 2013-07-23 09:51:00 ....A 380952 Virusshare.00075/Worm.Win32.VBNA.d-5e5a19eb356c7ede93804a65f4469090d631cd0048f83d4605606751bcf03f5f 2013-07-24 18:06:10 ....A 741930 Virusshare.00075/Worm.Win32.VBNA.d-6c93b56a3cff8c25d4c8feb4886caeb09bfbfd8bf44854ec5e7718076048d122 2013-07-25 08:21:28 ....A 49231 Virusshare.00075/Worm.Win32.VBNA.d-6de15560292d93daaf5de36a1faf6a9ca2b4b4f5e8acc5c0ffb4a62cbd99a727 2013-07-25 00:16:00 ....A 31272 Virusshare.00075/Worm.Win32.VBNA.d-76fc68005db5d937a1155a1fde5abbe737f1fe164e1b3c4fa48cc92e43c21fd8 2013-07-25 07:07:44 ....A 385055 Virusshare.00075/Worm.Win32.VBNA.d-77f6a3fd79e04bb00522366ab1ea0053a383e4cd251abf32eeefa45418ce2fc5 2013-07-24 08:55:54 ....A 379928 Virusshare.00075/Worm.Win32.VBNA.d-796b607879b2ad7374b1c74e011178206e311b5111a01dc7432d759727508483 2013-07-25 06:34:04 ....A 975928 Virusshare.00075/Worm.Win32.VBNA.d-7ca3a4bbf75d761222147c6007438b263243cd4e990724d88dd6a332973ee6a9 2013-07-19 05:44:20 ....A 337513 Virusshare.00075/Worm.Win32.VBNA.d-7d86ff30a3ab5d774d064c0283eb7d8165076ce073c23918331d9bdda01f614d 2013-07-25 09:08:12 ....A 348265 Virusshare.00075/Worm.Win32.VBNA.d-7e79665faf06c0dd1782a553acee563b5dea53675368fd8fa781ca27e568f0bf 2013-07-25 00:22:24 ....A 626288 Virusshare.00075/Worm.Win32.VBNA.d-80757c380c7629b9fcafa007b3bb715c389571710fc4d7b9e93213fd43eedaa2 2013-07-24 04:38:48 ....A 114156 Virusshare.00075/Worm.Win32.VBNA.d-85dfc6b1acb388d0b68899b79ea45916cca7c25e7a26aca91dae160579415fb9 2013-07-25 01:50:26 ....A 938107 Virusshare.00075/Worm.Win32.VBNA.d-88f16024c913249d6aea1c5ac11ab43f0e0e0f379b309478f2aa0320176c98e0 2013-07-25 01:00:52 ....A 120768 Virusshare.00075/Worm.Win32.VBNA.d-8b13c90222c015eaaf3e4c406f272ef446f324275a91825b4c3bff6550542511 2013-07-25 02:15:32 ....A 76260 Virusshare.00075/Worm.Win32.VBNA.d-8c31d3751ba1a90237c25aac4165ff21a68fc7cca5bf9163f64044fde745d850 2013-07-25 08:13:10 ....A 338552 Virusshare.00075/Worm.Win32.VBNA.d-8db4d37bc98baee2fd49a7cd26025b5b5418ce2392b27b5d2a505941f3931add 2013-07-23 12:49:38 ....A 374780 Virusshare.00075/Worm.Win32.VBNA.d-9fdf736e566a244403d09dc746c8d95ba7ecd9edf96887d3a9bf7cc3e3665dff 2013-07-23 16:11:44 ....A 312877 Virusshare.00075/Worm.Win32.VBNA.d-b93c2d4a4e62d84814bdab95883b45f2b0a2e74447926c591fd52d6b1147d45f 2013-07-24 23:23:26 ....A 51712 Virusshare.00075/Worm.Win32.VBNA.fbe-493917016d7e17558cfa13083f8d8aad95ad9c26d49a54c334cd9815107e0ac9 2013-07-24 05:09:44 ....A 53248 Virusshare.00075/Worm.Win32.VBNA.fcm-2b4c4457a1cb6c162228adc057bafe48ef957f13667c1f831e9afc1b58857157 2013-07-24 01:47:20 ....A 53248 Virusshare.00075/Worm.Win32.VBNA.fcm-2bb3211e4f546830917e82c383d1251b302376ab7963a50b7f05432b26be9edd 2013-07-25 09:04:52 ....A 51712 Virusshare.00075/Worm.Win32.VBNA.fku-6e2d56ca577134b69c276cfd697aab5f210b310fbff81073a75661a9b6a4196e 2013-07-25 00:54:30 ....A 56426 Virusshare.00075/Worm.Win32.VBNA.hlt-2790da7324bcf51bba5596c99608e1f08de38db65997072cfe56a9e2682088ca 2013-07-24 10:58:54 ....A 53760 Virusshare.00075/Worm.Win32.VBNA.hlt-48775c8551ccf7b65e0382535b3abf90fd0fda46336a63d058754707ada02e65 2013-07-24 11:59:16 ....A 53760 Virusshare.00075/Worm.Win32.VBNA.hlt-4daeda46eeb38440d90aea36d5a4b41d04e1fa149fc2bc48578d88d215c00603 2013-07-24 22:57:46 ....A 53760 Virusshare.00075/Worm.Win32.VBNA.hlt-5de152158c795fdd1f852fa79f9ff97820d24b95f6b9b22832b0a6d7481ed1e0 2013-07-25 06:50:32 ....A 54272 Virusshare.00075/Worm.Win32.VBNA.hlt-651c76b2324100d8cc31a0746fcceb1748c390f29d632fabab04031c9891fab2 2013-07-24 03:27:46 ....A 53760 Virusshare.00075/Worm.Win32.VBNA.hlt-79bceefa89e67e3657faea76b35df38b766bd939b963e4f3091d55062ef6a440 2013-07-24 09:08:14 ....A 86016 Virusshare.00075/Worm.Win32.VBNA.iby-48fd47400b3b268f40d761f846244f67060e230fb26cf222f49d9c8ccaf7dcf7 2013-07-24 16:00:30 ....A 45056 Virusshare.00075/Worm.Win32.VBNA.iby-4b0077e92f54082b313dd16c5713367bdfaf8d915ec07236dd326c19c969b8ea 2013-07-25 00:41:04 ....A 45056 Virusshare.00075/Worm.Win32.VBNA.iby-5b5de4e64bfd21d090b68a54ba981f913d27abfc1d116339c736bbb22f62bf8a 2013-07-25 10:11:52 ....A 45056 Virusshare.00075/Worm.Win32.VBNA.iby-7eba31ef94461931abadd1234852ce315fdffbaa7f6a73d02dd133ecfd610533 2013-07-24 23:14:08 ....A 45056 Virusshare.00075/Worm.Win32.VBNA.iby-83345add9e8d4d7cc8fa152c86b4852c715fdb1bd095f7af3d1e2b9e1e180dcd 2013-07-23 16:41:20 ....A 49152 Virusshare.00075/Worm.Win32.VBNA.isu-b950425cd60415daba7c2d8dc0440054c12f7755af3062e808bf1f2629aaf4d4 2013-07-25 15:08:48 ....A 139776 Virusshare.00075/Worm.Win32.VBNA.ixa-76f9d7bada6f710c4f92311aed281d3ff7462a963906bc6fe3744579ffd43728 2013-07-25 15:35:36 ....A 830704 Virusshare.00075/Worm.Win32.Viking.ad-1e0007f835af092f3425bb42f11f6e6ec92ff00b1f6f1c7f004845ce07ac613c 2013-07-25 11:51:10 ....A 965725 Virusshare.00075/Worm.Win32.Viking.ad-2d94ea9dab02ba438052cb8c7865bd704495407bd90a370bab63376b819cfda8 2013-07-25 09:35:58 ....A 435671 Virusshare.00075/Worm.Win32.Viking.ad-2f816b1611ba8bb62d24b5056b0acccd459e704a8a1f2a7c4cff827710cd9fdb 2013-07-25 09:33:00 ....A 356835 Virusshare.00075/Worm.Win32.Viking.ad-2facf42806ee00cf44b58c55ca29e01da155eac2f3d50e12dd9b16284d0d9760 2013-07-25 06:01:36 ....A 435671 Virusshare.00075/Worm.Win32.Viking.ad-3d064f1552d33b575e50fea590c5c54fe00c0be524543b4ebb92011622c7a5a6 2013-07-25 13:45:10 ....A 1470832 Virusshare.00075/Worm.Win32.Viking.ad-470dd3752dd941334527cb5f7198e19e3be581246d4dc60b112ad0fce6396d1b 2013-07-25 07:23:56 ....A 2590625 Virusshare.00075/Worm.Win32.Viking.ad-4d57573efe2b92db02f5cdcf1129ea211e156a584c0f5342c58b26ded44c6118 2013-07-25 12:19:08 ....A 658917 Virusshare.00075/Worm.Win32.Viking.ad-4fb5f532ad6372b90ea250f1a46af6c314cd1beeefd869cae75ede0558031bd0 2013-07-23 23:03:40 ....A 1065769 Virusshare.00075/Worm.Win32.Viking.ad-5a225f6a77e7bce753a470fbbd5c620769b3da0078404431b15786f4fd573eb2 2013-07-25 11:57:40 ....A 2641014 Virusshare.00075/Worm.Win32.Viking.ad-5fa012249ccd51cfc319ee6ca65ea3e56209b8a216e00b8e97f5c75d0a29023d 2013-07-24 20:41:00 ....A 2005534 Virusshare.00075/Worm.Win32.Viking.ad-69a1183fa9b2f4b7c64cc117053c23197e0fa393154c70875037cefcca90d94e 2013-07-24 13:06:26 ....A 570692 Virusshare.00075/Worm.Win32.Viking.ad-74e7e3ca5f9c0436ac904f39e55cc7edcda65c8ec464e92c1706c200ed4997ea 2013-07-24 11:16:30 ....A 1919113 Virusshare.00075/Worm.Win32.Viking.ad-787ce563719aae0f7a5a41bfdefab5a4ac4bf3bb591674cc5fb9f84e87eccc71 2013-07-25 10:47:56 ....A 1964120 Virusshare.00075/Worm.Win32.Viking.ad-7e273f3918b2e1dee905bd009c3408f73d1735cb8ffee832fe93e74cf15cde74 2013-07-24 09:26:40 ....A 926646 Virusshare.00075/Worm.Win32.Viking.ad-887e910c2da123af3899c1746888cfbcda79333afb0c548b021add702c85d672 2013-07-25 10:49:08 ....A 2231849 Virusshare.00075/Worm.Win32.Viking.ad-8dc5c23f98b4dcbd2510b888cb7180ecafcefe337501f2f17ef7718f63d336f4 2013-07-24 17:09:48 ....A 170444 Virusshare.00075/Worm.Win32.Viking.ae-3cd9013e8e2bfce8ff26b7413c011b79d57d82b9c8a9964c137e87cea6d7dfe9 2013-07-24 06:30:38 ....A 290712 Virusshare.00075/Worm.Win32.Viking.ae-4b4e88b70c92ee84c9d8b5b23d60383eb2f86ee898c3f65a8c3198df80c9444f 2013-07-25 15:39:46 ....A 260044 Virusshare.00075/Worm.Win32.Viking.ae-64b108da418fb3b48f8f6531bbd92692f0b1890ad3260285069815d3d3bc4cb4 2013-07-25 11:35:48 ....A 5230760 Virusshare.00075/Worm.Win32.Viking.ae-7ec4cffabf9d8606015b7ab034230ae1249e4e01e050335b7daf64e74659b1eb 2013-07-24 22:09:56 ....A 354168 Virusshare.00075/Worm.Win32.Viking.ao-894d54a9d31a117db2e661a0a68b1a40a6b8d6ac314ce449a135394bcbcb2a46 2013-07-24 23:02:38 ....A 262144 Virusshare.00075/Worm.Win32.Viking.bb-57e594cdd4a382988d70c4489c3847900726ddf9a0069a0a906d6ebcc07e80f6 2013-07-24 03:31:40 ....A 49188 Virusshare.00075/Worm.Win32.Viking.bb-75824f0c3884ce047973c04104be9c9206f7052736260e54329a48550f4d804b 2013-07-24 02:15:16 ....A 262144 Virusshare.00075/Worm.Win32.Viking.bb-77b1467ceadfd74b2f3648deed49cde102afae9f106647cfb864063afbbcb969 2013-07-25 01:38:22 ....A 1029432 Virusshare.00075/Worm.Win32.Viking.bb-7c8fa453614d26561d9e54dd6bf4d4ad79ca8e307d1c21fb0a0589b6b2252e4b 2013-07-25 08:43:18 ....A 49137 Virusshare.00075/Worm.Win32.Viking.bd-5f8c1678bab7cd002125cc99be4595480ae35ec8822a2460861044ea508396d3 2013-07-24 19:53:50 ....A 293376 Virusshare.00075/Worm.Win32.Viking.bd-7819f01178624c5797e800b4aa6b348df9d99c7d773e371bb9d14ac7d05e4fe9 2013-07-25 14:32:42 ....A 1031178 Virusshare.00075/Worm.Win32.Viking.bi-3ca24f90bb73f2153c55a9874f66738f63c75875a2beedc9ea0a39092fe12e3c 2013-07-24 04:35:36 ....A 504204 Virusshare.00075/Worm.Win32.Viking.bi-3f4960c409505ca651698b78cd34ad1e34f4c4d84c86d6496168ec79bdbeb98b 2013-07-24 12:03:08 ....A 28684 Virusshare.00075/Worm.Win32.Viking.ca-74554f351c9b3318de43b1c90f3082be056b2c66290767a3c72db508880fbb7e 2013-07-24 22:55:56 ....A 174080 Virusshare.00075/Worm.Win32.Viking.cj-2b6119bd61a1159446477481afb99e3ff5da5fa29b61082b1f2f0b1c5f8469e9 2013-07-25 08:02:42 ....A 1648020 Virusshare.00075/Worm.Win32.Viking.dz-2fefd5ae55d05a42bd7a486aa20bd149d095058f2cda949f9e5a402ec931b16f 2013-07-24 15:41:02 ....A 249856 Virusshare.00075/Worm.Win32.Viking.dz-3e6b0a69d9d01e62a6c66dbd4bf2fc1afe5bce3a17830da047dc7e9b4e9b294d 2013-07-24 17:19:20 ....A 661720 Virusshare.00075/Worm.Win32.Viking.dz-82379434170ef6c40324b21edd0c743ebbddef2df714c2142c71443fdac784db 2013-07-24 13:22:52 ....A 357584 Virusshare.00075/Worm.Win32.Viking.dz-879989e8530d449c44db4c7c4fe2ce8ae2f76f586ec6593b1e2e2d2e34a8cd3a 2013-07-24 15:48:58 ....A 27111 Virusshare.00075/Worm.Win32.Viking.j-2d704cdaa2639fda8198d71c39aabaf5e94f0ceadb69c303fc437599a8de1b53 2013-07-24 19:57:16 ....A 190548 Virusshare.00075/Worm.Win32.Viking.j-652ea60b083b7d9828f4b7dfc1613da537402e0577cd39050e72a78ed32d5c80 2013-07-24 13:48:04 ....A 86100 Virusshare.00075/Worm.Win32.Viking.j-896bfbf5cfb216974c61093b6cd2cf1a074e1400ec9e4b46f357441c5bca7321 2013-07-25 10:47:44 ....A 40527 Virusshare.00075/Worm.Win32.Viking.jm-5f62d3ff9968c2a99b119cb0b91d3f4d8c7fac59569af8705bca4b2b7898ab48 2013-07-24 02:24:58 ....A 711272 Virusshare.00075/Worm.Win32.Viking.jw-67a17aecd93f06ce20af81917c94c1066da62cf1845752d33fa97bbb3439983a 2013-07-25 11:22:36 ....A 79024 Virusshare.00075/Worm.Win32.Viking.jw-68eb13bed7e6ef6243b7fe9b88ba98772f7189b33789aef7c6ca8baed547ed57 2013-07-24 23:10:04 ....A 72486 Virusshare.00075/Worm.Win32.Viking.k-2e390e8ed70c2e096ee204c74d26ea7d26e5d5817028429489c6375c2a8e015a 2013-07-24 02:07:50 ....A 261632 Virusshare.00075/Worm.Win32.Viking.lr-688259c3a30399c1480867db694a89ce16d9f2ae2f3f7c1149c0cc59e2f305ea 2013-07-25 00:09:48 ....A 120832 Virusshare.00075/Worm.Win32.Viking.lr-7d66c396fe812b9359b0332497e4557fcd40a4c61b23a6101c876a8e201d64e6 2013-07-24 02:00:10 ....A 182784 Virusshare.00075/Worm.Win32.Viking.ls-5a8885f1638988e50baed2fa5f4f17433fb622b0cd6ac3c1d3ce061bc452cc7f 2013-07-24 09:37:56 ....A 164864 Virusshare.00075/Worm.Win32.Viking.ls-8be80fa3a49f4751b669ff21253914532fed54f409060e94b4d0bad1771e56bb 2013-07-24 12:47:10 ....A 115246 Virusshare.00075/Worm.Win32.Viking.lv-2d0bf4410959a6c262583a458c82a6293dcb87dc61329622a00b196b8269139a 2013-07-24 17:49:58 ....A 186929 Virusshare.00075/Worm.Win32.Viking.lv-682a22477c8eaafd74cff84813aa0e4ca63a950fc84fa42142462651425b36a5 2013-07-23 22:55:30 ....A 95232 Virusshare.00075/Worm.Win32.Viking.lw-66e8c1d066f5c07a1f0b1340374e8f7a8de3bb345b895b288dc1d39fb38daf1f 2013-07-24 16:56:30 ....A 95232 Virusshare.00075/Worm.Win32.Viking.lw-7b794a38050a7d0df2223b8d22a01730633fe46630f42338dec00b4e7fa0b5e6 2013-07-24 21:47:50 ....A 95232 Virusshare.00075/Worm.Win32.Viking.lw-87d241524c7246dec484abc915c9aa77fac24fe247dbc0af40508beb69f41e6e 2013-07-24 19:49:34 ....A 304128 Virusshare.00075/Worm.Win32.Viking.mf-498eccb4e426d0e2a1aa77db7fb500a2845a803ec79b3481fa47d491b0ec1d36 2013-07-24 19:55:28 ....A 379289 Virusshare.00075/Worm.Win32.Viking.n-38d6190e478e757c3654b55bf1402ae10d951210a885c5b50b0b8eff42f63e1e 2013-07-24 02:06:58 ....A 48025 Virusshare.00075/Worm.Win32.Viking.n-49a18349530225a954188af758f7afa4927c45ec94e5f933223fe64ca92da26e 2013-07-25 00:56:40 ....A 48537 Virusshare.00075/Worm.Win32.Viking.n-5f5505787f50094b67f9eba0669fd7875eea3035c8c48fe55119cd3cc8e16a3d 2013-07-24 15:30:16 ....A 242843 Virusshare.00075/Worm.Win32.Viking.n-81bce699c49c7f6ba59306d76c0c2b7da2e30637d55d153dd36d5c8b2779c61c 2013-07-25 07:50:24 ....A 624128 Virusshare.00075/Worm.Win32.Viking.ov-3ab073e61d2c2853c37f63e9545d643ad5a25494fa9945190c4f0e1925954021 2013-07-24 14:44:34 ....A 624128 Virusshare.00075/Worm.Win32.Viking.ov-3abd9bb9fb4ca90105bd040da5daaf183b4c5c1b5aab284eb6a914b5ed212ec7 2013-07-24 20:01:30 ....A 523602 Virusshare.00075/Worm.Win32.Viking.ov-46941c7a41cc9f6ecf15afdaf1591761ed31a31505bd89fe753eb8a0e73e9573 2013-07-25 13:33:06 ....A 624128 Virusshare.00075/Worm.Win32.Viking.ov-49caee895ba510fb1e19a9f890fb7ccf8b95edea402cc080543bf5cef1be5cb0 2013-07-25 13:22:20 ....A 624128 Virusshare.00075/Worm.Win32.Viking.ov-4ae077125ea7dd2a0c787382a41162930cd67bbd448d265b9f888b4f53505aa3 2013-07-25 16:06:08 ....A 624128 Virusshare.00075/Worm.Win32.Viking.ov-8394e04a6e330dd900e3a5ffe8eb529486154a1f89163c495c100cdb284acb68 2013-07-23 23:15:14 ....A 75264 Virusshare.00075/Worm.Win32.Vobfus.aqon-3d3d99d6bb0fb3e9117a2d454f6e626898d775b528a2b5ab56f5a58778b5bc0f 2013-07-24 02:11:28 ....A 75264 Virusshare.00075/Worm.Win32.Vobfus.aqon-5a16bc1c093b4078ba9c3cc3e46a4a7f9152e803cdd04853b41ac7fd5dfef24c 2013-07-24 02:47:34 ....A 164352 Virusshare.00075/Worm.Win32.Vobfus.aqon-5cae5932dbc3b0f6bdf6edf0a5915a41d52ae903e463d5bb820232382717eb84 2013-07-24 20:26:38 ....A 83456 Virusshare.00075/Worm.Win32.Vobfus.aqon-750c0d41c8b228dd6412840ac8a965aef5f523f7e314cab60e8bbb8937dd9474 2013-07-24 05:17:22 ....A 54272 Virusshare.00075/Worm.Win32.Vobfus.aqon-769afa9b1b9fd1b770c13f1c7bdf614c95a7f3593e30b6c2ac07afb44b141afa 2013-07-24 05:45:32 ....A 54272 Virusshare.00075/Worm.Win32.Vobfus.aqon-78386460779b6100b5cb184fd86bbe50aef4ceb866ccf093fd321603aeb851e9 2013-07-25 10:47:30 ....A 83456 Virusshare.00075/Worm.Win32.Vobfus.aqon-7e480f5f7722885c46221a6cf9251d2ee0a31c4305bbeb36e78de11fdc2bb1f6 2013-07-25 13:44:46 ....A 75264 Virusshare.00075/Worm.Win32.Vobfus.aqon-885a1a9ef9e38245ec7d289c94fb70395dbbb6b4adfd5fda2633f1b377890e97 2013-07-23 22:20:42 ....A 266240 Virusshare.00075/Worm.Win32.Vobfus.attx-7a669a57438a67f7d99fde679e98ee025fe8d780d1a208ea540f3536c9698935 2013-07-24 11:54:40 ....A 266240 Virusshare.00075/Worm.Win32.Vobfus.attx-7d9aeb77064bf36ac5e46e8088426498c264f651e4327fda01dec8f860b0ffdb 2013-07-23 18:03:24 ....A 266240 Virusshare.00075/Worm.Win32.Vobfus.attx-9339f4688e860b944fe3981e2597fe79ef30ccd736287dc646120c582701e615 2013-07-23 22:46:06 ....A 151552 Virusshare.00075/Worm.Win32.Vobfus.axhs-6c741b2d019f98d9acf0547965cc3df5d2eb3f22035dbdea454ea3194959bcf9 2013-07-24 07:16:42 ....A 90112 Virusshare.00075/Worm.Win32.Vobfus.axhs-8b2afcde6f9ea792b3aed0388525896cd5dee86f0d320afa873ec20d8bfc2ab3 2013-07-24 05:04:26 ....A 229376 Virusshare.00075/Worm.Win32.Vobfus.bjuz-2a403581f1f36430229a4dd460d9edec13abe365235a2a4c88315c7ec624c5d7 2013-07-25 07:06:50 ....A 229376 Virusshare.00075/Worm.Win32.Vobfus.bjuz-872d4be61316373f5ac7c1c8b5797009020cb3954220ccb5144985b8e2f0c207 2013-07-23 21:42:34 ....A 126976 Virusshare.00075/Worm.Win32.Vobfus.cfaw-7b5dccc646c17b780ea5e15898deabe4983c6b8b346377a0f3dd8ee84589800b 2013-07-23 16:44:22 ....A 126976 Virusshare.00075/Worm.Win32.Vobfus.cfaw-b9516a472d7b668b2ea3b010ee6f663934811b4bba0f5ebbad0e947df645e2ee 2013-07-25 06:35:08 ....A 180224 Virusshare.00075/Worm.Win32.Vobfus.cgqj-398cd9266055568b4cf96b81f9b51f946d61462804a2bc7475c94eac155d4802 2013-07-25 00:49:06 ....A 151552 Virusshare.00075/Worm.Win32.Vobfus.cqus-77b1e7ae2c38f88893c4b2a986d9095c317466c7fb68c870e62a8d99c587afe9 2013-07-23 14:31:06 ....A 135168 Virusshare.00075/Worm.Win32.Vobfus.crtu-b8c7619310efae623680069ba6b205fd5715096901db674986c55259d6aa1d28 2013-07-23 19:20:50 ....A 135168 Virusshare.00075/Worm.Win32.Vobfus.crtu-df8448efb5085e54fbeb7ffd75989db0b13b393f865a83828c2634f8d005cc26 2013-07-24 22:57:42 ....A 135168 Virusshare.00075/Worm.Win32.Vobfus.cwrt-2ec6dc57e0283a8762c8ffeb4134b5020454fdbbd30a502cf316b82fefb35445 2013-07-25 11:40:20 ....A 135168 Virusshare.00075/Worm.Win32.Vobfus.cypg-7337658d7720df4955e85fec047d4402d496c4144cfbab5eae733579ddd6ca3c 2013-07-24 23:20:58 ....A 135168 Virusshare.00075/Worm.Win32.Vobfus.cypg-7b8e72b39c67eeb247fab6188340c6508e9e9e77bf2b922b0de5f90c6f9e2d79 2013-07-24 15:41:26 ....A 135168 Virusshare.00075/Worm.Win32.Vobfus.cypg-7be9873ae75a47620be89a61def9133f8da5ece0399e637aed3342afebbbaa08 2013-07-23 20:01:58 ....A 147456 Virusshare.00075/Worm.Win32.Vobfus.cypm-6d1bf5c581a65cfe4db3ff3eb80d42bf27615c46c137f1c062894b71ddb4be22 2013-07-23 18:37:08 ....A 147456 Virusshare.00075/Worm.Win32.Vobfus.cypm-b9add6c0cd8b289a9e89c2aa85d9595ef9140af4817e826de79528673a721156 2013-07-24 15:08:42 ....A 176128 Virusshare.00075/Worm.Win32.Vobfus.dayo-86367e0d76c27c9aa2b2e2146565a7fb08652cfdb68d00f563ef9852157e25d5 2013-07-24 20:32:34 ....A 294912 Virusshare.00075/Worm.Win32.Vobfus.dbwh-390c0c384b1452c840a40857804e866e7ca807428c91893c937e4f497eaf2b8d 2013-07-23 15:46:30 ....A 163840 Virusshare.00075/Worm.Win32.Vobfus.ddcr-6c7df2f06d0294ffb28e1b8f8449e9e1a4ace2a0e3c45aed69d133fab01b4ea5 2013-07-25 09:17:46 ....A 105987 Virusshare.00075/Worm.Win32.Vobfus.devi-2f9f3e250dca3b292ed82259db71fa9c6670bf1196fc3168458f8bc97e2fac61 2013-07-24 15:49:42 ....A 294912 Virusshare.00075/Worm.Win32.Vobfus.devi-6a56a0473327ec8234c420268c2039c099b32a7c938190726612f6ba227d513c 2013-07-24 20:29:08 ....A 294912 Virusshare.00075/Worm.Win32.Vobfus.devi-73f752fced532f125e7cacbe084d96c86c1fe6b19fb2cfaa59be0818f32b66f7 2013-07-25 08:12:14 ....A 294912 Virusshare.00075/Worm.Win32.Vobfus.devi-7ed5a1f4cc4e81f2d8b44f541fe42d12fe9a4de78af0d5b01dbe664271741cbe 2013-07-24 15:18:00 ....A 151552 Virusshare.00075/Worm.Win32.Vobfus.dewj-7c4ba1d051ca13c3647d3b742cf05aad4f7432d9c1c0d61f0506b9979c4d46dc 2013-07-24 16:48:56 ....A 180224 Virusshare.00075/Worm.Win32.Vobfus.dewm-4a70648d30f8ef3ffc9e9f82497af1bccbe18564a982f4565c09ac5497098b23 2013-07-23 22:14:14 ....A 180224 Virusshare.00075/Worm.Win32.Vobfus.dewm-6a3e602a680d1c6f44e402ed9570d410f215ee470b7c940b5696660ae33c40fb 2013-07-23 23:12:00 ....A 180224 Virusshare.00075/Worm.Win32.Vobfus.deza-4db5d978633f9768eaf165d997277559620e197448197f6c2a0a7df435ee1ee7 2013-07-25 14:37:46 ....A 176128 Virusshare.00075/Worm.Win32.Vobfus.dezx-37e4814ea1f86e16119510b13595569fbceed9ec2ec1dc3e847096f11795fade 2013-07-23 23:56:20 ....A 176128 Virusshare.00075/Worm.Win32.Vobfus.dezx-4de85046743fa93123b7bc77dda03dcaa56de63e834e63faeedb0d4fd989ef42 2013-07-24 20:17:50 ....A 176128 Virusshare.00075/Worm.Win32.Vobfus.dezx-8a2e9c6c2567cedc1fcaa536f56dc8a8344a0787c25ee7e4cee1b666ae89ddcd 2013-07-25 06:10:06 ....A 176128 Virusshare.00075/Worm.Win32.Vobfus.dfaz-48e7f8b274af3a1956255893ef87212c824b2bbcac7609db36eccb567b8f25aa 2013-07-25 15:47:56 ....A 93947 Virusshare.00075/Worm.Win32.Vobfus.dfel-827c897a00c7fda534818706f1f2f4b85db991129916abe937a4ea8b5bc645a1 2013-07-24 02:59:38 ....A 135168 Virusshare.00075/Worm.Win32.Vobfus.dfer-2e8fe41169fe0dc37d550b4fa937f9d468f3b936c128f8fcfca48b0cb1dd45aa 2013-07-24 21:34:28 ....A 180224 Virusshare.00075/Worm.Win32.Vobfus.dfjn-276fcdb0a413aa7a208640820bac9a51269d363cb7ce61769bc6fad18f1dcb0f 2013-07-23 22:09:16 ....A 180224 Virusshare.00075/Worm.Win32.Vobfus.dfjn-2d28ec81fdcaf88ed0a9fc8abee45c974c3b5eaec2cc20dd5506b452b7dbbfe3 2013-07-25 06:44:02 ....A 180224 Virusshare.00075/Worm.Win32.Vobfus.dfjn-2e151fb08bc2b60de69c3bd08655d4ed9b675c05fe173ae2f02f2e5083c95506 2013-07-24 02:02:12 ....A 180224 Virusshare.00075/Worm.Win32.Vobfus.dfjn-4e9d9c478ba45aeff14be86539882a6de7e3a910721242883f6e1a108540b7a7 2013-07-25 06:02:52 ....A 180224 Virusshare.00075/Worm.Win32.Vobfus.dfjn-57bfad47c53a05499754e10ceac938312569c9e73467669ca75c01f68428ebb5 2013-07-25 15:26:20 ....A 180224 Virusshare.00075/Worm.Win32.Vobfus.dfjn-8d18d327bf4281645925a5b1a30fa8a135c8e20d838ab4546d41dd41a5fc09c6 2013-07-24 20:32:08 ....A 176128 Virusshare.00075/Worm.Win32.Vobfus.dfkz-372fbfba556f4ccfac8533ed98d2fd6db0e2f265170291e1a73854f581bae6ed 2013-07-24 06:04:54 ....A 176128 Virusshare.00075/Worm.Win32.Vobfus.dfkz-3ea92f1e4718793cadf156779ae762a21a757a96b9df0f54135e18af87ffdae6 2013-07-24 14:57:10 ....A 176128 Virusshare.00075/Worm.Win32.Vobfus.dfkz-8354ec6cd0af8fa3c571356031e26d2872b98baa21821d222ae08c34bb7b575c 2013-07-25 09:44:02 ....A 176128 Virusshare.00075/Worm.Win32.Vobfus.dfkz-8ca95cfe198cdf61a80b19752e49d968bd61bdeef3b38c714e1632d79811aaa8 2013-07-24 08:49:22 ....A 163840 Virusshare.00075/Worm.Win32.Vobfus.dfmo-5f4fa66fc65ed20f28472294542b67abae5948fc3efc00d9dbe03bb179e40f87 2013-07-24 14:07:32 ....A 163840 Virusshare.00075/Worm.Win32.Vobfus.dfmo-7507c79ea7e12364012f31aacd1d6877bb7bf512d0dba2dd1b380de796e06234 2013-07-25 08:25:24 ....A 163840 Virusshare.00075/Worm.Win32.Vobfus.dfmo-7e2f8e97696c308a6dfbb7c2c759d693a0b51ec754e139809f3478085930b834 2013-07-24 21:38:06 ....A 184320 Virusshare.00075/Worm.Win32.Vobfus.dfpj-46f4f21ff2cbe21f4560b217488ec4346edeebd62e105fa6001c2ec63c15fcd4 2013-07-24 13:27:42 ....A 184320 Virusshare.00075/Worm.Win32.Vobfus.dfpj-4e5b3da3342b52daa77595dca76b4bdb6d0b9cbc4c657a852a87103b874db4d9 2013-07-24 08:30:24 ....A 184320 Virusshare.00075/Worm.Win32.Vobfus.dfpj-787efcc6c5e51381011cf1295a7792e21e55f9a53410aea5d8a18771bb5c7eca 2013-07-25 13:49:54 ....A 184320 Virusshare.00075/Worm.Win32.Vobfus.dfpj-8563abe4e063339d006c4143ec1ef21ec6a299a5707e897351d7985984b00603 2013-07-25 06:47:02 ....A 327680 Virusshare.00075/Worm.Win32.Vobfus.dfsc-293bdfeb2cf4f16463801565364c811b9f16d372aa9e061cd4c7b21d81a6ca57 2013-07-25 13:41:54 ....A 327680 Virusshare.00075/Worm.Win32.Vobfus.dfsc-48b8ac8e3f57cdbaa3982fd6397b1a41a5983210e1d6dbf28e323fe8f37825d4 2013-07-25 10:32:30 ....A 180224 Virusshare.00075/Worm.Win32.Vobfus.dghu-4fb834060e6fb59f3dde50bfb993cad3053055f3c4abf81d839ef98a1fa9735d 2013-07-25 08:52:26 ....A 180224 Virusshare.00075/Worm.Win32.Vobfus.dghu-5f8970486f82f4a0cbfaa94f2c88b07a467e6c05f2f60ee3ad0c4967e79879d9 2013-07-24 03:25:48 ....A 155648 Virusshare.00075/Worm.Win32.Vobfus.dgjr-2977a041091aadef50fcd6d05e113ca9886a4298d17dc8f10296727e01be7a73 2013-07-25 07:15:24 ....A 155648 Virusshare.00075/Worm.Win32.Vobfus.dgjr-4dac685f3775955e23f00f98cc09593a87ef09ef1d653a0a74b6c307182542b7 2013-07-25 08:22:14 ....A 155648 Virusshare.00075/Worm.Win32.Vobfus.dgjr-5f85a073ba3e4cea65dc46a72c6e47dc61bfe844b056d0652a098ef85e7bd177 2013-07-24 04:25:16 ....A 155648 Virusshare.00075/Worm.Win32.Vobfus.dgjr-8919ff74b0cd1f2c5c2b253baf7274427d18915522f712e042b3a1371cc2662f 2013-07-24 11:19:38 ....A 180224 Virusshare.00075/Worm.Win32.Vobfus.dgny-29a9204c25b5696682e4817f5a44890c8e26799897c07a947f9afe3e1457a8f0 2013-07-24 21:49:34 ....A 180224 Virusshare.00075/Worm.Win32.Vobfus.dgny-760c464e0a2ae35479c98a0b5eef00eea09bffc5f6586d863029314e23717c9c 2013-07-23 13:36:20 ....A 237568 Virusshare.00075/Worm.Win32.Vobfus.dgwm-9221824b16ad1f870353793288f48c0f695032f3b1d7fe2336ae355b7923ca77 2013-07-24 00:53:48 ....A 221184 Virusshare.00075/Worm.Win32.Vobfus.dhed-3edd79a8704991b0fd9bf5fef9cfe1e9464b5506368779e673ed9f388dc61041 2013-07-24 04:21:50 ....A 221184 Virusshare.00075/Worm.Win32.Vobfus.dhed-7c046c411afdac8c9ee2ebeb211948a6f59749f38b2d643cc226b6996abfcae5 2013-07-24 19:49:20 ....A 221184 Virusshare.00075/Worm.Win32.Vobfus.dhed-86967861fe805003073e8fcf1a845c33c4ef53c03a277d93c3823df11cb2b190 2013-07-25 13:42:24 ....A 221184 Virusshare.00075/Worm.Win32.Vobfus.dhed-8c95ed1d62a4f9cf378da0719c394a5e7af14ba75a61ffb62358889395b72576 2013-07-25 06:31:32 ....A 253952 Virusshare.00075/Worm.Win32.Vobfus.dhgr-68cab1b11b7ebf18ed3942940464192e7d24d77c521819760fbcc3ed8b903d32 2013-07-25 08:52:12 ....A 253952 Virusshare.00075/Worm.Win32.Vobfus.dhgr-7e995638b07141b29ffd39589e9b4cc23dce852c048491f624902f682e3bb63e 2013-07-23 13:39:50 ....A 258048 Virusshare.00075/Worm.Win32.Vobfus.dhos-b8b4fe447aaceb450b69c73c0a096dace6e1c7b4173927cd5894152220e604ac 2013-07-23 17:13:10 ....A 135168 Virusshare.00075/Worm.Win32.Vobfus.diok-4560f5ae45c0af5c5fff37793e7b8fda51fccac8cf9b52192a66a559869d665b 2013-07-24 12:18:50 ....A 376832 Virusshare.00075/Worm.Win32.Vobfus.djcv-1e2ddce9687fd398c24ca5b97d876d1d56fceb03b3ddd05b2cf6f0b5f139c6b6 2013-07-25 13:24:56 ....A 376832 Virusshare.00075/Worm.Win32.Vobfus.djcv-2bf3d1a2e61258273d2f4e509b4aebc23cd337d78b222a3d1aa9c7ca8a726ea3 2013-07-24 22:22:26 ....A 376832 Virusshare.00075/Worm.Win32.Vobfus.djcv-4df33b2d0e74dd2bf3fbac5679f7d25c0507e5b085d7d4a2f0783cc6f11831e4 2013-07-24 10:47:06 ....A 376832 Virusshare.00075/Worm.Win32.Vobfus.djcv-78cbd7125bef242713bb868f98cb5a76b76ff77a48f6cc10108f3ba3019fcf85 2013-07-24 22:49:06 ....A 376832 Virusshare.00075/Worm.Win32.Vobfus.djcv-894963de8bf10625db76be2ac8396b062985c84f154414813cdf37c9f954cc2c 2013-07-24 07:00:46 ....A 184320 Virusshare.00075/Worm.Win32.Vobfus.djht-3ca5684e7a2aa45e8f039916a28ad962aa7bb08b5b274e537eff0d1d1e85c639 2013-07-24 18:47:44 ....A 193536 Virusshare.00075/Worm.Win32.Vobfus.djht-4a16c2fcf674d66201c6954e8b96be0117379fe279be4915c1ce2c06ededc277 2013-07-25 16:08:46 ....A 193536 Virusshare.00075/Worm.Win32.Vobfus.djht-6aed947d4e41dd101f22aa19e9715cdb452496c06652ac09e9281196e0a416fa 2013-07-24 05:18:00 ....A 184320 Virusshare.00075/Worm.Win32.Vobfus.djht-8381c074c625669a5042c4d16c8c337fbed7cf59e9cab1fce168ca68aec488d7 2013-07-25 12:08:14 ....A 184320 Virusshare.00075/Worm.Win32.Vobfus.djht-8d737287ea6edc01b5b660c2c658acc389f6c6231920e1cc86dd9ad637d3af45 2013-07-25 12:25:48 ....A 233472 Virusshare.00075/Worm.Win32.Vobfus.djrt-2b26fbab3f40a10b2f0d097b33e8ae77a542133c7ae785c8c2f775f6e1fb74c6 2013-07-24 01:21:12 ....A 233472 Virusshare.00075/Worm.Win32.Vobfus.djrt-2d626e908057b0832377bac0aa3784c5d815efe117a44f4b968dad979aac44f0 2013-07-24 14:52:06 ....A 233472 Virusshare.00075/Worm.Win32.Vobfus.djrt-38997f9376201426c894ae2b5695131688319a526a54c91c0baf4d212e20bf16 2013-07-24 02:47:54 ....A 233472 Virusshare.00075/Worm.Win32.Vobfus.djrt-3ed8367d8a4f9a8c35d04413906566c7fcac997591b43598f36a33d89b1eca27 2013-07-25 08:36:00 ....A 233472 Virusshare.00075/Worm.Win32.Vobfus.djrt-4ff4d7f21dd65b8a13596daec30b9b82d81190f051836261dc1a1cf4becfde78 2013-07-25 08:39:28 ....A 233472 Virusshare.00075/Worm.Win32.Vobfus.djrt-5f94f2105c7f8ffdcda987181f0ef3b09c86374306f26e90e5296bf56813b03a 2013-07-24 22:12:30 ....A 233472 Virusshare.00075/Worm.Win32.Vobfus.djrt-6b72c3769b76285683b01bf8cdecc3ddccd2f71659095d3b0af0c9779faef6ab 2013-07-24 13:41:14 ....A 233472 Virusshare.00075/Worm.Win32.Vobfus.djrt-78eb5c6b5b88287dbbedba8fe1a4b6d0d6d1263672e6cedac5d89ae8e9e0d9b6 2013-07-24 10:58:12 ....A 233472 Virusshare.00075/Worm.Win32.Vobfus.djrt-844d96f4fa5ed94495b96cb51ad409eb1659f1b851f23c8b712516411e802799 2013-07-24 19:47:24 ....A 233472 Virusshare.00075/Worm.Win32.Vobfus.djrt-87c949ac47fbe5da358f4a1cd4cd6f69650650aa726b977981f805e7a257ea44 2013-07-24 11:59:00 ....A 233472 Virusshare.00075/Worm.Win32.Vobfus.djrt-8a3e85d38788f18dc698ccc310bb667fc172f3e710a00921bb728f036d682ddc 2013-07-25 09:29:44 ....A 233472 Virusshare.00075/Worm.Win32.Vobfus.djrt-8dd45f7663702390d0666abef7a64379cd528ef6106573877bcf9e2eee8f1e95 2013-07-23 15:49:50 ....A 115200 Virusshare.00075/Worm.Win32.Vobfus.dlcn-6c5f14008426b732f3f133603ceb282abd9d75e9adbda779e1687eb958b60f73 2013-07-23 22:21:12 ....A 126976 Virusshare.00075/Worm.Win32.Vobfus.dsyw-2f2bd88a0f04c6d11edf4f6cf25d497854d49ceb6679dcd317be514befc97ff2 2013-07-23 13:19:40 ....A 163840 Virusshare.00075/Worm.Win32.Vobfus.eamu-1db20fbd3f92d8501abbd1fcc27c6d6868a24be1e77d56bb91045314497b88f2 2013-07-23 15:30:10 ....A 163840 Virusshare.00075/Worm.Win32.Vobfus.eamu-1e40f9b52065f6c1427824df425dc2707e95d56194d67f4a5114140bfd7a8488 2013-07-23 14:53:32 ....A 163840 Virusshare.00075/Worm.Win32.Vobfus.eamu-dfa12798ee78e74acfec7f07434edcfc6c06d9af95e8b0b8adc190fbb30cb1d2 2013-07-24 05:10:52 ....A 258048 Virusshare.00075/Worm.Win32.Vobfus.edzt-6ab6b1a2a1531ebfe4b420c6405d93c794982bd30b65e7f6834ff5531237ca1a 2013-07-23 23:26:02 ....A 118784 Virusshare.00075/Worm.Win32.Vobfus.eedt-2a8d9afbcf7d558143a769b11e8e6b4903485c8023f685c7ca466e4f3000723a 2013-07-24 13:30:02 ....A 118784 Virusshare.00075/Worm.Win32.Vobfus.eedt-6c0707e64d4dd6a490ec39fe189fd7c1d3e9a3bd2143d4eae64b55fdce9415b2 2013-07-23 15:34:28 ....A 118784 Virusshare.00075/Worm.Win32.Vobfus.eedt-92761b8c151cede2d424fad416a8a293989f515912e586783ca021397f2fc0fc 2013-07-23 13:17:04 ....A 155648 Virusshare.00075/Worm.Win32.Vobfus.eeph-9212d2ccf0a43ad187d252caca0438f0b44a3e1ec79bd16dd9b92bb2d12bf5ba 2013-07-24 21:51:18 ....A 143360 Virusshare.00075/Worm.Win32.Vobfus.eepy-1e215d27fa116f0a6e052dcd97257bcdc70e46d02d4c7a08b17b6564c01436e3 2013-07-24 19:54:40 ....A 143360 Virusshare.00075/Worm.Win32.Vobfus.eepy-8232b7517b1abfdbd680eef7c56d8039ba37e44ac033428c63601ce6185961fe 2013-07-24 05:33:38 ....A 159744 Virusshare.00075/Worm.Win32.Vobfus.eeqo-6849b0ef5528e72e5ff12d2656505362796ae67de9f5adfc806715949e9a1a76 2013-07-25 15:17:28 ....A 159744 Virusshare.00075/Worm.Win32.Vobfus.eeso-2eae7673271a2ae8b3ef5d9ebd169c6015dce98962bdb2c13a1c53c9a9a40e96 2013-07-25 08:32:34 ....A 159744 Virusshare.00075/Worm.Win32.Vobfus.eeso-6deedf7ca6db71c83c3bcf73c8e09ed87dca5babc7798ab31d08de380f752084 2013-07-24 04:05:18 ....A 155648 Virusshare.00075/Worm.Win32.Vobfus.eewh-4b0e0f5fd16f976ac2cca8cc29ce5c91fafdccf413680827d3d226e43c6d6cfa 2013-07-25 10:40:18 ....A 155648 Virusshare.00075/Worm.Win32.Vobfus.eewh-6e64af2fd30b38f538e19cd6a18617ba3c232d5976dcb8b951b3be0d62fa6ef5 2013-07-24 15:44:32 ....A 290816 Virusshare.00075/Worm.Win32.Vobfus.eeyd-26e489ce3a4b9044ce159f16ac88815f58a9badb4aae3c306ffd3086e758e3a6 2013-07-24 17:10:38 ....A 159744 Virusshare.00075/Worm.Win32.Vobfus.efej-270cf67987b066c03005f5260d5525ba24a6e5bbcfcc98e001595fd69053441f 2013-07-23 20:42:42 ....A 159744 Virusshare.00075/Worm.Win32.Vobfus.efej-6c2618f2a83f2b767ff4aff453e360efa8abf707f4ccb374798db8530adf5885 2013-07-25 06:36:12 ....A 163840 Virusshare.00075/Worm.Win32.Vobfus.efex-2692b31d2e68b3490dbc5afd968fa4a6976af4711d8da7f1a9244e960b7c084d 2013-07-24 22:39:54 ....A 163840 Virusshare.00075/Worm.Win32.Vobfus.efex-7764f35a25ae1def9e51effb7cf2f8e6c70b279bc458e1829bb570c5032a863f 2013-07-24 22:52:02 ....A 163840 Virusshare.00075/Worm.Win32.Vobfus.efex-8979fcd9d308b8f59585017f67a628b44af43e129179fc9b738d6fe5e7b19d6f 2013-07-25 11:44:20 ....A 225280 Virusshare.00075/Worm.Win32.Vobfus.efgw-47bd0b7b2bcfb22199cd4e8a4bb5b6af43a5fb7b6a5849017bc661b1bca5a771 2013-07-25 08:06:12 ....A 159744 Virusshare.00075/Worm.Win32.Vobfus.efhl-4fd1134ec2e3dcf3e0062d46da353b9b9d7e4319c2127c17b15f8fc9f7847013 2013-07-23 22:09:50 ....A 159744 Virusshare.00075/Worm.Win32.Vobfus.eflc-84aaaa6ccbec368457ac2922e19b25816ce8718204af57c8228ee743119eac18 2013-07-24 20:17:40 ....A 176128 Virusshare.00075/Worm.Win32.Vobfus.eflp-1ea4240fa9f8526605f4ea3fc1925ae670c65042787c38ba25fedcba9496c22c 2013-07-24 18:10:40 ....A 176128 Virusshare.00075/Worm.Win32.Vobfus.eflp-5b052a06ef53b284141c0a53cdd3d21a4fa79c69097d7507b11d615476a751ab 2013-07-24 21:26:36 ....A 176128 Virusshare.00075/Worm.Win32.Vobfus.eflp-8173350125caa818502f52a75ea726d5fe42a3c225a02bee00313d478df45f5b 2013-07-25 07:11:44 ....A 176128 Virusshare.00075/Worm.Win32.Vobfus.eflp-84f29ee8a62c12b5d9da624b04c2786cefdea795ad7775c107ebf359a406e2a5 2013-07-23 16:34:00 ....A 159744 Virusshare.00075/Worm.Win32.Vobfus.eflr-4520c79f14f0bf1b3db5472d988562d5efc504be1b0f108b0e58d000b0fc9447 2013-07-25 14:21:16 ....A 159744 Virusshare.00075/Worm.Win32.Vobfus.eflr-4fb2d5ce6fe44ed12558e1a41329ae2a2c88e9c2e1298e593a4d26d54237f08a 2013-07-25 02:16:00 ....A 159744 Virusshare.00075/Worm.Win32.Vobfus.eflr-59b8b4e89b5d59f13eb9a76fc7a505519e97c3db657c03023db5068d7d5af734 2013-07-25 01:52:36 ....A 344064 Virusshare.00075/Worm.Win32.Vobfus.efme-38e4c212281f69a0628b6214b34f93e911024badb7b66efd0f640978fb0178ae 2013-07-24 10:34:20 ....A 163840 Virusshare.00075/Worm.Win32.Vobfus.efmk-2e738974992c5990d6fe730a76d786fece377bf140548b5ffea5e9e986580077 2013-07-23 17:39:58 ....A 135168 Virusshare.00075/Worm.Win32.Vobfus.efmy-459acbeb2d68d437c4bae9774311eba3c020c1078964c02534cb694ff598da77 2013-07-24 16:22:56 ....A 151552 Virusshare.00075/Worm.Win32.Vobfus.efna-48644ecc2431ecbae2764cacd79d2d7f6047430e2873a5b043202acd9481bb2c 2013-07-24 11:41:30 ....A 143360 Virusshare.00075/Worm.Win32.Vobfus.efnc-7d94436f71e3dcd7891f383cea8920b2cb273fb9db9a6a9507d28bbc1f5e3f69 2013-07-25 15:01:48 ....A 159744 Virusshare.00075/Worm.Win32.Vobfus.efnp-56ca05cb7687ba7b0bd179536900c978b452312ba3ce1e829e053bfbae67baaf 2013-07-24 23:48:30 ....A 225280 Virusshare.00075/Worm.Win32.Vobfus.efnr-2ae3277452f1d1b59cbc9ed7fbf905b7e82bf1d2275aed32e8ebcd3ce526973b 2013-07-25 00:36:18 ....A 225280 Virusshare.00075/Worm.Win32.Vobfus.efnr-3c42c9d51348b29efec0e1e361548136e21c38df80f5ca51a0bfa08935d4df84 2013-07-23 23:16:22 ....A 225280 Virusshare.00075/Worm.Win32.Vobfus.efnr-3edcac6cec15607c0c6976337cac5e023cbb582ebe83e6b945f861b200ffd767 2013-07-24 23:31:06 ....A 225280 Virusshare.00075/Worm.Win32.Vobfus.efnr-5d4c76e155fff1273900684e2d75bcb6680ee00e0881a61a75e11618d3d37060 2013-07-24 06:31:18 ....A 225280 Virusshare.00075/Worm.Win32.Vobfus.efnr-758e6b84960224f2a1dc6ab0525187a2a7b29974210b06fb0e3444b3c82edbc0 2013-07-25 13:05:30 ....A 155648 Virusshare.00075/Worm.Win32.Vobfus.efoj-499b9411e3bc259cb6079d7c7e62c52027bf2b8e9873193887415892b8e551c3 2013-07-25 06:22:44 ....A 155648 Virusshare.00075/Worm.Win32.Vobfus.efoj-79df061bb68689780c6ca0d08dc06832c420c57da651cd857a9f079909561035 2013-07-24 14:03:54 ....A 155648 Virusshare.00075/Worm.Win32.Vobfus.efoj-897e6d6fb53a634990c6651ff16689c460a102f291dc13ea8b9b078cdfc4f8e2 2013-07-23 19:51:58 ....A 159744 Virusshare.00075/Worm.Win32.Vobfus.efot-1f40d3f1d46da7cba2f1448ce46a9c104ad9f2c51d1168d338df4d648b1c75a4 2013-07-24 20:36:02 ....A 155648 Virusshare.00075/Worm.Win32.Vobfus.efpc-2de1e424de428a25d5037c556be368048107d8dc61b4ef942d4990bd0e787a36 2013-07-25 00:46:38 ....A 155648 Virusshare.00075/Worm.Win32.Vobfus.efpc-48e90c9f1e5318d5d53ee39a84581e46fc549da31593f28719b30c5e741a5a0f 2013-07-24 04:25:54 ....A 155648 Virusshare.00075/Worm.Win32.Vobfus.efpc-4b55a21c8ed4770d8f00218d69890636e37c7470079dca6def4b4255b8aeb7b8 2013-07-24 00:56:30 ....A 155648 Virusshare.00075/Worm.Win32.Vobfus.efpc-4e0bdc04342ef95dc89e22c7691990dc75fd0f9a37d48d0f3635eda7d392c6c2 2013-07-24 06:53:10 ....A 155648 Virusshare.00075/Worm.Win32.Vobfus.efpc-78f7e9787561caea4da2354d139a0ebb7397045c54089b93d1a9bd99ffa20dc6 2013-07-24 02:48:10 ....A 155648 Virusshare.00075/Worm.Win32.Vobfus.efpc-85bee1b5db06a8dbe0c7df78527cd39affe507f595fab712beff80db4b7947ba 2013-07-24 07:00:00 ....A 155648 Virusshare.00075/Worm.Win32.Vobfus.efpc-889fae1e435043c9a3016e04384a80831b47d66e7ac37af17302aa895db63b5b 2013-07-23 20:42:54 ....A 155648 Virusshare.00075/Worm.Win32.Vobfus.efpc-df9c3ea62f2f79edab30a7a446ce4e64791bbeb788a92f8a1a6636f98c2112bb 2013-07-23 18:22:32 ....A 135168 Virusshare.00075/Worm.Win32.Vobfus.efpg-6ce20ca94d3c0e0afd2ff4af6539290c1afa95aeaa101a55321e3f407126a8de 2013-07-25 12:43:50 ....A 212992 Virusshare.00075/Worm.Win32.Vobfus.efpr-58bc5f7c4a94a7c58b3834cd16aeb9a5614ea46cbd24b2b32b602bfe3f55d46a 2013-07-25 00:23:50 ....A 143360 Virusshare.00075/Worm.Win32.Vobfus.efpu-2dc2c9904a7efe1a5cfc597693c03aec8f36f20309d4f2e948ee3001ea49644c 2013-07-25 09:41:00 ....A 143360 Virusshare.00075/Worm.Win32.Vobfus.efpu-2febafd76606fd2507a03950ac8ca77dfd51160c943a167219ecff8b2507165e 2013-07-25 09:44:20 ....A 143360 Virusshare.00075/Worm.Win32.Vobfus.efpu-8d07cc78130723808df412cbdcac7155bc67d86701518acbdb7d2099460f2a05 2013-07-23 18:58:04 ....A 143360 Virusshare.00075/Worm.Win32.Vobfus.efpu-9227730f01318e7dbf9ebb4b3b79c096e43482b2d2b35658587ef75956a90917 2013-07-23 13:31:46 ....A 143360 Virusshare.00075/Worm.Win32.Vobfus.efpu-92359519b1834edc844a957ab67d60771e7018eca95867f6fe2a6f829eebf41e 2013-07-23 21:21:32 ....A 143360 Virusshare.00075/Worm.Win32.Vobfus.efpu-ba13af692a525c257f5931e2d1480c9f4f6eb0be025f2b7135c1cf6c2c519738 2013-07-24 06:55:30 ....A 339968 Virusshare.00075/Worm.Win32.Vobfus.efqn-68c2ee9789d9c49292db3b11dbaf2333635c06fcea2dac20cbdf1a07cdaff638 2013-07-24 07:55:52 ....A 339968 Virusshare.00075/Worm.Win32.Vobfus.efqn-79e98bfecd07be967fdf3b7e5163c35019895136f48a937216a9f70e792f7188 2013-07-24 18:59:46 ....A 339968 Virusshare.00075/Worm.Win32.Vobfus.efqn-7d3ff4870c359822d060a1b5301efddd6395ed326a0ec4c9266f65af27b17273 2013-07-23 20:00:34 ....A 188416 Virusshare.00075/Worm.Win32.Vobfus.efvz-1f49e52115b9c1f8737825d34cb6faeab3cc6bcd9f20fbdc19f95093402f86ca 2013-07-24 20:11:16 ....A 256189 Virusshare.00075/Worm.Win32.Vobfus.eiwk-3bdd91e84f147ccc5e49170a1d581c6fb0e7aeef0aff746792a72cc84b668f52 2013-07-25 11:44:14 ....A 256189 Virusshare.00075/Worm.Win32.Vobfus.eiwk-3eff2f329d26020039f4075a76b9a4b0a708ee7c69b4a4a39df433571419eadc 2013-07-24 08:04:16 ....A 256189 Virusshare.00075/Worm.Win32.Vobfus.eiwk-4dff9c84c1362493d44c7bf1753cc2fc0ec2e0a4deaafabae67f6724379913f3 2013-07-25 00:48:42 ....A 256189 Virusshare.00075/Worm.Win32.Vobfus.eiwk-5ea1608748de40b8f997e54173cb95c531da48669408ae192c5650e4a1f0bb13 2013-07-25 09:54:12 ....A 256189 Virusshare.00075/Worm.Win32.Vobfus.eiwk-5fd79bbd816ad6fb4fcfca10b9e9cd7d7d43dab24e50868efae035dc6f1e78a2 2013-07-24 04:46:16 ....A 167936 Virusshare.00075/Worm.Win32.Vobfus.eprw-8b133340db178753dd9bda0bf491671a06089c944e06a062c498069aa5bf8508 2013-07-24 17:52:46 ....A 266240 Virusshare.00075/Worm.Win32.Vobfus.equo-2f721d4f57bed8f3042a371746edf745f3bb035eb321e5e1a4bd967ebb51b255 2013-07-24 11:48:38 ....A 266240 Virusshare.00075/Worm.Win32.Vobfus.equo-46b060173f5c1bb4d04de4915b2f957848814eb9c9fdd86660925a2c1ee1c5dd 2013-07-24 12:54:12 ....A 249856 Virusshare.00075/Worm.Win32.Vobfus.erfq-1fef0c87514900dd32fd3e78dd51fe3affd43b94ba4f895af3000350fde9a0ff 2013-07-24 04:52:04 ....A 249856 Virusshare.00075/Worm.Win32.Vobfus.erfq-29ec3606387cd81ba296b3b28136adcb7790851e2ee85a75c7b94c5840b648e8 2013-07-24 01:03:52 ....A 249856 Virusshare.00075/Worm.Win32.Vobfus.erfq-2b3906089c4f2b38332261c52cadbcd4fff2bd70fe9a38620f095f4bbe7372cb 2013-07-24 15:32:22 ....A 249856 Virusshare.00075/Worm.Win32.Vobfus.erfq-2c575c5c130ae1d170fbc41a0ff3bcfa478ec01b7aa78439b8b6cd95d01c6408 2013-07-24 15:55:56 ....A 249856 Virusshare.00075/Worm.Win32.Vobfus.erfq-2d5bef4e2f23361ac1391437a46a9e47e195a4e9283bad0b9aaafa17415306ce 2013-07-25 16:07:04 ....A 249856 Virusshare.00075/Worm.Win32.Vobfus.erfq-3ab55e11afb0ad99b8d199970bde513206815ea0d6f0ce164aac15dfde8ccf75 2013-07-24 17:22:48 ....A 249856 Virusshare.00075/Worm.Win32.Vobfus.erfq-4e2bf5863cbb5c42662a7a02d0c38724ac5dbb8e3780ad117b6492a513404535 2013-07-25 08:37:08 ....A 249856 Virusshare.00075/Worm.Win32.Vobfus.erfq-4f72263a2b14b834a892da7d3cbc3b16b0286016783c9224685f010b63ecff68 2013-07-25 08:53:38 ....A 249856 Virusshare.00075/Worm.Win32.Vobfus.erfq-4f8d0eed11e62b8636f7849172fd801224e096c8c71f59c47ebac53bd22bc622 2013-07-24 23:26:36 ....A 249856 Virusshare.00075/Worm.Win32.Vobfus.erfq-57accc485adad3c398b0f49c11e16f27a7cc2eb58bf888e207c0ba87d3ceaf76 2013-07-24 19:41:58 ....A 249856 Virusshare.00075/Worm.Win32.Vobfus.erfq-5832199ac70529f88bb9bb0d038650184170f9eaa43e70a70dbedf8e921ae098 2013-07-25 13:55:52 ....A 249856 Virusshare.00075/Worm.Win32.Vobfus.erfq-594e22af9823a4dd776991578a8d5d08310960008c829f796e16cd892d80615d 2013-07-25 13:30:14 ....A 249856 Virusshare.00075/Worm.Win32.Vobfus.erfq-59dedd3b940208f74a3b7ac7a8f11faecae469d6115cd3b10a164a1723829020 2013-07-24 17:10:54 ....A 249856 Virusshare.00075/Worm.Win32.Vobfus.erfq-5a94ba0652399de97ae08d12fe4ad046fbe326961b737b316d6985e8e3372569 2013-07-24 14:52:26 ....A 249856 Virusshare.00075/Worm.Win32.Vobfus.erfq-5e935a60d34248b00ed20ebd003546fe06e0a3a0e5231157f96881e2675ed8cc 2013-07-25 12:52:12 ....A 249856 Virusshare.00075/Worm.Win32.Vobfus.erfq-66ea466804bb9f81329beb562976694470d238fd2e5c6d611a731e9bbca1679b 2013-07-24 10:12:54 ....A 249856 Virusshare.00075/Worm.Win32.Vobfus.erfq-68f5b45bfb9f665ce2db79efd9ea7498bf7e340aaf8f1c79421e658cea8fee60 2013-07-25 12:52:18 ....A 249856 Virusshare.00075/Worm.Win32.Vobfus.erfq-6a9b0f1e1853fc976c4666097e8f901c9db5bfda1bfb983366e8d66e5e192eb1 2013-07-25 08:51:24 ....A 249856 Virusshare.00075/Worm.Win32.Vobfus.erfq-6dcfa80ad732a98f234df4121785838dfbb7bdbd744ca423b602f7d422a611f7 2013-07-24 16:27:26 ....A 249856 Virusshare.00075/Worm.Win32.Vobfus.erfq-7324ac83d8daab650228e232fc03e0f3ab5a8316e6733a11ec164ba13cfd360c 2013-07-25 06:24:24 ....A 249856 Virusshare.00075/Worm.Win32.Vobfus.erfq-74a46c4649bf462bac4edbe889c12a2668ed69d0a0e284364f8a6009326fc41e 2013-07-25 06:01:44 ....A 249856 Virusshare.00075/Worm.Win32.Vobfus.erfq-75625592d9e05d437cfed44946c6113f4c04ef22e945a3efcaf5eb23e8585348 2013-07-25 00:29:02 ....A 249856 Virusshare.00075/Worm.Win32.Vobfus.erfq-76889d358bacd9c7ab3047c671df8a7d1e0265404f4fde5510475d79e9d51a95 2013-07-25 15:11:18 ....A 249856 Virusshare.00075/Worm.Win32.Vobfus.erfq-77c1406e41027e057bfba78e4367622f6e84523e3b08a260d25401e4d9ffc1bd 2013-07-25 02:24:54 ....A 249856 Virusshare.00075/Worm.Win32.Vobfus.erfq-7cfec78107866fbd18dc193e6541a2eec91acd620ca464cf67f6d070dd5aed40 2013-07-25 14:00:56 ....A 249856 Virusshare.00075/Worm.Win32.Vobfus.erfq-7deb6a8ab2badfa32744bdc1786cd9f4ba023ba2e9e30a234db1e9de07fec54e 2013-07-25 09:52:02 ....A 249856 Virusshare.00075/Worm.Win32.Vobfus.erfq-7e78e6b46c9396f2316e1e0f8b26e7d432a13e57fa61494e09b3f85475205ace 2013-07-24 11:59:10 ....A 249856 Virusshare.00075/Worm.Win32.Vobfus.erfq-8264ca703e2c9bbc611dc99fbd7181b461bcb514af7c556eaeb41f26955e0cd6 2013-07-23 21:53:08 ....A 249856 Virusshare.00075/Worm.Win32.Vobfus.erfq-84102307c2bca05442befb8f408bf4e4203631884f12574f857e56ffcd2166d6 2013-07-25 14:07:36 ....A 249856 Virusshare.00075/Worm.Win32.Vobfus.erfq-8920b3a0835bf41c19d6532f979db57e5e5632dcc3303f20369fb6f34ecf3d5e 2013-07-23 22:51:38 ....A 249856 Virusshare.00075/Worm.Win32.Vobfus.erfq-8a935440f0d11ca92355ab239d6f91810653c94e0171171368f32f3269e508fb 2013-07-24 13:46:04 ....A 253952 Virusshare.00075/Worm.Win32.Vobfus.erjm-3f9402c104b55d5358b03e26a5103dd528fe9cab91bf2de0cf515bc74485fbdb 2013-07-24 02:32:50 ....A 253952 Virusshare.00075/Worm.Win32.Vobfus.erjm-5efe061e665219675a38bbea6dcd4e26a6e19b894875b5892e45522087a88a97 2013-07-24 00:46:34 ....A 253952 Virusshare.00075/Worm.Win32.Vobfus.erjm-7626b52b649a9c24b3f1877f4be2ddfccfeda2682e21d89810db566a4bcc1875 2013-07-24 18:19:22 ....A 253952 Virusshare.00075/Worm.Win32.Vobfus.erjm-7a062b6b023ab80afa5c002be42d043fd0c3b265b6a64aeaffd3fefc2b63acce 2013-07-24 20:06:36 ....A 253952 Virusshare.00075/Worm.Win32.Vobfus.erjm-7d93e3b3e679fb48ccbe548f65736eb1dfe21a9dae3861a816e88a40390dbea5 2013-07-23 21:25:10 ....A 118784 Virusshare.00075/Worm.Win32.Vobfus.ersn-1f5872ab34f32fa60c5c6d4b4b6edd85d4792fa8bba703518cdeb0a39e9f6293 2013-07-24 23:52:58 ....A 151552 Virusshare.00075/Worm.Win32.Vobfus.erym-1effd07061cb373695e314c619460d7f6fd3b66b474f56382eb1167bd05302a1 2013-07-25 12:38:14 ....A 151552 Virusshare.00075/Worm.Win32.Vobfus.erym-1fd95dbd1f8a62cd803a6ff0e2c53e5d1815d4f6bcea7c4586afdb9f497f90b5 2013-07-24 08:14:34 ....A 151552 Virusshare.00075/Worm.Win32.Vobfus.erym-2ad73e6fd0d25015874b3984e1c7d8bafc2170cb8336d5eca65ae5c22637cf5b 2013-07-24 07:03:22 ....A 151552 Virusshare.00075/Worm.Win32.Vobfus.erym-2d330dbfe530e220a14f361a1f83274bc91a206efab62dae997e86f910910bb1 2013-07-24 17:11:26 ....A 151552 Virusshare.00075/Worm.Win32.Vobfus.erym-47435cf7a060a80fe2f194c105d4e89a3e8ef42021a60a9c8efb3d6dd5d8cafc 2013-07-24 16:35:20 ....A 151552 Virusshare.00075/Worm.Win32.Vobfus.erym-4c2d8549cb61bc50f66aa9ebf23c8eb7548722342b734e86e11d815317ff0aad 2013-07-24 12:38:00 ....A 151552 Virusshare.00075/Worm.Win32.Vobfus.erym-5e66263624415ab7dc9d7c52c59e58bf4315e09dcfa275ecc3d35060f96a2a70 2013-07-24 23:46:12 ....A 151552 Virusshare.00075/Worm.Win32.Vobfus.erym-5f362c23bd48e5fd449571a67acf80214d1894ad598ba25f823ee9a4dbf79c82 2013-07-23 15:34:06 ....A 151552 Virusshare.00075/Worm.Win32.Vobfus.erym-6c3dadf7686da38ea164caeb1ccc1430529ff90522a8c4ec29163ccc14324b79 2013-07-25 11:23:14 ....A 151552 Virusshare.00075/Worm.Win32.Vobfus.erym-7f19b06c65a736acfde82d2ca7b051f8fda43a97f38253d5802edc93e1d55647 2013-07-25 12:14:04 ....A 151552 Virusshare.00075/Worm.Win32.Vobfus.erym-816965b2828842cdf2b5265fecc0825cc231ab0a8647c2d1cd48579ff64aea9b 2013-07-25 05:57:40 ....A 151552 Virusshare.00075/Worm.Win32.Vobfus.erym-8960134da9425f7dc7190e3c5dac104fe0f24e2fbd433d0c8f4b33e1f9f70d91 2013-07-24 13:14:32 ....A 159744 Virusshare.00075/Worm.Win32.Vobfus.eryt-673936db29a0f0cc48422584bbae65ca49928991f9be2864cb1ddb0a979dc309 2013-07-24 07:09:18 ....A 159744 Virusshare.00075/Worm.Win32.Vobfus.eryt-6c0a4b66b4640367ba1777e014234da7a9b63a23850cf17adbd456e8abae49db 2013-07-25 02:11:12 ....A 159744 Virusshare.00075/Worm.Win32.Vobfus.eryt-84c8b683271947726d9910280bb0a2659adfec1103551b9d38c4dfda2f45dae9 2013-07-25 00:53:52 ....A 159744 Virusshare.00075/Worm.Win32.Vobfus.eryt-8aca2212fb3f0f506bee7d1feb2ab58bce963f1fd4bddd7a13ab08201dea9a5e 2013-07-25 08:33:18 ....A 159744 Virusshare.00075/Worm.Win32.Vobfus.eryt-8d05bd3fc05e81d9ea76ea4ad8c2c9ce1c1ccf5c92646e20af9460a5dda62929 2013-07-23 15:45:00 ....A 143360 Virusshare.00075/Worm.Win32.Vobfus.etsj-1e3c114f75fc11924f0c0c27a61d43cb59e3cbc888d113a52b5a37afc12ea1a5 2013-07-24 09:38:50 ....A 143360 Virusshare.00075/Worm.Win32.Vobfus.etsj-4998964500ec020293d88a52a4b5a6669361dca490105bef0148731cb45e7ddc 2013-07-24 10:27:34 ....A 143360 Virusshare.00075/Worm.Win32.Vobfus.etsj-49c8aaeb90d01db9de62d88e397a7900b479ef7e58bda5b97d18db871695b396 2013-07-24 06:56:40 ....A 143360 Virusshare.00075/Worm.Win32.Vobfus.etsj-4b53bd6cd418224669e1b9703eb12a91bfb0939a3b7025ae202ebe826b770abc 2013-07-23 16:10:36 ....A 253952 Virusshare.00075/Worm.Win32.Vobfus.evfh-45205e2732af7267922e77baffad924fdaa211ae9a78e670aa0f13f40adec867 2013-07-24 19:41:44 ....A 77824 Virusshare.00075/Worm.Win32.Vobfus.ewuz-2aa5d33f41017e3e1e99c81f46064d1254bd013c3de7d983a42b79b907f36fa8 2013-07-25 11:07:40 ....A 40960 Virusshare.00075/Worm.Win32.Vobfus.ewvp-6d69f72ab6ef06e314e03217717cdd714f24241feb217ff4b9da14e6177f94b6 2013-07-24 11:13:28 ....A 737228 Virusshare.00075/Worm.Win32.Vobfus.exgh-290d23576c9b9afb53afe0b3bc57fa5e32e1afd631d9b8254fb28d65d6b33794 2013-07-24 12:21:56 ....A 737228 Virusshare.00075/Worm.Win32.Vobfus.exgh-3fa2697409b75f9966a816d1cdb32257592e6f3d01fd861d83423e7d49333ee1 2013-07-25 09:54:40 ....A 737228 Virusshare.00075/Worm.Win32.Vobfus.exgh-4fcc2f121fd0ba1d1a207e5b1792f503dd964f2feffd81b067b482bb0e3014a0 2013-07-25 11:39:30 ....A 737228 Virusshare.00075/Worm.Win32.Vobfus.exgh-81d4c7de2c6262939e071c48ab4f645ed041f1558fe550bef16fe307a5e0e793 2013-07-25 13:07:38 ....A 155648 Virusshare.00075/Worm.Win32.Vobfus.exgu-1e2bda2d676d6bae624fe2a2425fa9360cd13ba027ecf2e564942124032a5852 2013-07-24 09:09:36 ....A 155648 Virusshare.00075/Worm.Win32.Vobfus.exgu-4be1870d5ad91617e2b94a9f612b1c3c59f68c66416ff921f11eb60e48713ab1 2013-07-24 09:13:20 ....A 53278 Virusshare.00075/Worm.Win32.Vobfus.exgy-49f46aea642e3be8f339e71c62dee865cdef9a64307fffbf0b46fee4740bf938 2013-07-24 07:08:08 ....A 40960 Virusshare.00075/Worm.Win32.Vobfus.exha-2b1b2045ea41b928b3c0bab44c826d75ed34ffe774ab5cf0bfeaba119151c0a5 2013-07-23 18:58:44 ....A 73728 Virusshare.00075/Worm.Win32.Vobfus.exhd-1dc1fec3df69357d479e9711aa2c6fd4ceea6c89cf8faa1392bd0f7411237d2e 2013-07-24 00:44:44 ....A 73728 Virusshare.00075/Worm.Win32.Vobfus.exhd-75ad8000f60eec88247bd82c9a7ec30aaaf95900ba1c5ededdaf10f5adfd4537 2013-07-23 18:57:52 ....A 73728 Virusshare.00075/Worm.Win32.Vobfus.exhd-924488c8e8732fb930e27e550ecd45b6e66d06977c2447c7ee56ab74ac40d3ce 2013-07-25 10:11:06 ....A 57344 Virusshare.00075/Worm.Win32.Vobfus.exhg-6e4af8711644b273005d6e7cf2a3fb6e7dca70ce382967d275f586472714e3cd 2013-07-24 02:26:38 ....A 90136 Virusshare.00075/Worm.Win32.Vobfus.exhm-67d66c28f404a59e9802b5041dbe6be0a1e79f9dff372f01c7b47f1bc962ac9e 2013-07-25 06:19:02 ....A 90136 Virusshare.00075/Worm.Win32.Vobfus.exhm-837434db5c9916345cc242a19c76c064a8fb004793ac6975f583ef7557397c11 2013-07-23 20:36:42 ....A 69632 Virusshare.00075/Worm.Win32.Vobfus.exhr-dfd158544da323d810a809f2af306fe28c0b1f126b7e8c8cc024c1eee5b2dca6 2013-07-24 00:27:08 ....A 81920 Virusshare.00075/Worm.Win32.Vobfus.exhw-79bbd607b092ea53c9adf2b587a866f23820fbbade279671d5dbc13d5fcb5c6e 2013-07-25 10:05:54 ....A 81920 Virusshare.00075/Worm.Win32.Vobfus.exhw-8d880b01d3630ac852f5cc74dbbefe7979722c253f7db63ae8b47da6942f0c52 2013-07-24 13:42:08 ....A 163870 Virusshare.00075/Worm.Win32.Vobfus.exhx-38076084c7d6e39468c963a75dab90d1a816a0a2e8048f77a1234cc8cfe2c096 2013-07-24 11:41:06 ....A 163870 Virusshare.00075/Worm.Win32.Vobfus.exhx-57a56b538067c2bca8776e79fb059f5842dae3d8b58519fc84341710cb84520a 2013-07-25 13:09:18 ....A 167424 Virusshare.00075/Worm.Win32.Vobfus.exhx-8882be13d94b812230e19da50247419a22e4b4c069906ec388afffddfbb982c5 2013-07-24 19:17:06 ....A 81920 Virusshare.00075/Worm.Win32.Vobfus.exib-1de19a4c0970199c3c334783b079c5c66a0eece1ce322e176fe0e63bd1199f8e 2013-07-24 17:31:04 ....A 77824 Virusshare.00075/Worm.Win32.Vobfus.exjr-3b780d171ff50d9529c2b9f80dc1367073e1fa479efd3eb26d64403559ac1dfd 2013-07-25 09:36:54 ....A 77824 Virusshare.00075/Worm.Win32.Vobfus.exjr-5ffbbf84cb6a6ebd50460594bae87b12725e79350e65d17e28aa6f6d56acd72c 2013-07-23 20:42:12 ....A 77824 Virusshare.00075/Worm.Win32.Vobfus.exlb-1e2e3b079395970c0a796000b56a5ea38a268f11cc375651bcb168e2e87d0548 2013-07-25 06:49:22 ....A 208896 Virusshare.00075/Worm.Win32.WBNA.a-2cb6134e4ab4f4583bc8cbcabb42e92fdc4bce78091faec746bd8255a90046f1 2013-07-24 09:46:30 ....A 208896 Virusshare.00075/Worm.Win32.WBNA.a-77cbe0423ff1d50c5a5cfbf20001a15c230f541d9c1ecbe5e4aa4385e30bf4ca 2013-07-25 15:11:28 ....A 418936 Virusshare.00075/Worm.Win32.WBNA.ajqn-8d45522985e173471d9987d851e15745d6e8064dc7c3479ae780ba9c68d5467b 2013-07-24 15:47:30 ....A 666472 Virusshare.00075/Worm.Win32.WBNA.ajrd-5d9e36bcd2b9e74c517e000a5d98dcfa6c8e120fe2096d102cf80e24fcdb02d5 2013-07-24 17:16:48 ....A 205433 Virusshare.00075/Worm.Win32.WBNA.ajtg-5d2146ff69590278a4f344950af73764338cb96f11dc58a8870de0684acd4be8 2013-07-25 11:43:22 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.akd-893cf4c86de80437a0f0ef332efde6fac0d571220774be392387ff23b9ef3a22 2013-07-25 14:15:42 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.akd-8aaae695d90535b05c22242faeb4cb6ec0c1aff1a3c107d5bef3a5b3fe4ff985 2013-07-24 19:27:38 ....A 217088 Virusshare.00075/Worm.Win32.WBNA.akki-2b3dc7726a037e3840330c1e1022648a1261e60fd9691b71ad80432e50c336d0 2013-07-25 06:13:34 ....A 217088 Virusshare.00075/Worm.Win32.WBNA.akki-4b7fcdfad2cf549c8e94acc752ff809e0c48c3895a7e5aa61ae009ea2bfc93e7 2013-07-25 02:33:26 ....A 217088 Virusshare.00075/Worm.Win32.WBNA.akki-75a4da81dfe680eaf72f3bc66cc4262c316c6d7970d3437706212eadca926715 2013-07-24 23:11:50 ....A 61601 Virusshare.00075/Worm.Win32.WBNA.aoev-5f322cdadea47fe0a9081c62cb631bc108d72fe34d9296505d5f96f9ad2c570c 2013-07-25 01:01:40 ....A 198144 Virusshare.00075/Worm.Win32.WBNA.aof-678c44496f581cd44bff05ba533f809e5b11a07d3f7d0e9684919cbbca89c1f2 2013-07-24 08:30:04 ....A 198144 Virusshare.00075/Worm.Win32.WBNA.aof-88852d172b0acd048bec5853f1ce55923c36e68da8fc92f8e61fd647df1816d6 2013-07-25 07:43:30 ....A 198144 Virusshare.00075/Worm.Win32.WBNA.aof-8c9e10cf8256ad240e910f6dbd772298872d672f94898ff001395e5f789ad35d 2013-07-24 15:31:36 ....A 221184 Virusshare.00075/Worm.Win32.WBNA.aoh-2ef36f8437b9086569ad405ef454854828915f380398f80f206a7be43f676dcc 2013-07-24 07:28:58 ....A 221184 Virusshare.00075/Worm.Win32.WBNA.aoh-3a6b3983558807c5b9c3f74d26df5666b7309af16a4cc7b0671da3f9f64c5c87 2013-07-24 16:04:34 ....A 221184 Virusshare.00075/Worm.Win32.WBNA.aoh-477f8dd697c09845aab4b20674574939b30d83a6099cfd3e0bb58e02019a6872 2013-07-24 17:13:52 ....A 221184 Virusshare.00075/Worm.Win32.WBNA.aoh-481b5ed9c184a21d5d2958a927e109c661194daaa361ad0e47a7d9586cf4e697 2013-07-25 11:27:40 ....A 221184 Virusshare.00075/Worm.Win32.WBNA.aoh-4e097266bfbb87d3344dc43fd103db9cd8cacfa6477589102bd5c32af7899562 2013-07-23 22:21:54 ....A 221184 Virusshare.00075/Worm.Win32.WBNA.aoh-5bda840310c535927d1575c68814a809c0b95f8efdd8494e9996cb78e99a877e 2013-07-25 11:07:34 ....A 221184 Virusshare.00075/Worm.Win32.WBNA.aoh-5f8ee2202283c762db2b65ba79e466d61d9594c24958e29e695cfeba820ffc3c 2013-07-24 00:53:52 ....A 221184 Virusshare.00075/Worm.Win32.WBNA.aoh-7cf17f5e1a59b7ce183a1164c559d387d6c6af831be33c7815b3635fb9891d44 2013-07-24 22:05:42 ....A 221184 Virusshare.00075/Worm.Win32.WBNA.aoh-8455a26c432b33544cf3c706796734ece2248ff1cbe8c2297a548531f48b901b 2013-07-25 15:40:46 ....A 221184 Virusshare.00075/Worm.Win32.WBNA.aoh-8942c08388a353e5af449dbc4335315b3c04e3d059417f2202eb65dfdf2a5eaf 2013-07-24 21:11:12 ....A 82944 Virusshare.00075/Worm.Win32.WBNA.aou-3a34d3c5a767dbde6ce4b5dcdced266759e84e3fb2e8b4d42c2dda4976db3759 2013-07-24 09:39:58 ....A 82944 Virusshare.00075/Worm.Win32.WBNA.aou-6972fb1ca02681c256bba54668d2c864ef8e519d9b35d36303829ceab19fcdeb 2013-07-25 01:26:10 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.aov-733facd736dd00f01b399c76ed7985ba2a43815b38d72b595d866211520ac5c5 2013-07-25 13:36:28 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.aov-773e9e9d38db36487d51517cfc9ce03cdff8c4826d85085c0f1f09baa4513a14 2013-07-25 12:54:20 ....A 118784 Virusshare.00075/Worm.Win32.WBNA.apa-5c72406677a5ca2cd9d8343e70659b86a63253acf1697af343cb8adac0365faa 2013-07-24 21:58:46 ....A 118784 Virusshare.00075/Worm.Win32.WBNA.apa-7b89edcf7bac599036871ca7c825d23cbb583042d5bd85159f9ddcb36e0a32f0 2013-07-24 09:49:34 ....A 118784 Virusshare.00075/Worm.Win32.WBNA.apa-8593bd088dfe233e361a387cb51c2eb7f6b45b6f7d98679bc91589b492254b4b 2013-07-24 16:29:22 ....A 258048 Virusshare.00075/Worm.Win32.WBNA.apc-5bf01382e958bd7726f0210323d13006cfdbe8501c40a16e4886abd303066c25 2013-07-24 12:30:44 ....A 73728 Virusshare.00075/Worm.Win32.WBNA.apd-75af11e482a3d817e471179ec6ae60853d980c4ac5f694ebb7436ba24be4662a 2013-07-24 02:34:10 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.api-4b03ecd9ff4f43c8604e5f3ead9c9839cac4c6290ad1fb67f599d03a643be674 2013-07-24 14:15:32 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.api-82c8e7b393303aaf4a8fc862e402ba0f10bc14bb5eb618b481d57e351282ed82 2013-07-25 08:37:48 ....A 43520 Virusshare.00075/Worm.Win32.WBNA.apj-8d0d9fa60d77e1eb4909d236644cdd7628637528511145f423d4a9fc6dc105f0 2013-07-25 10:11:10 ....A 79470 Virusshare.00075/Worm.Win32.WBNA.ary-6e085f951687a603d0334c5880c42bfe2391a7ae82dd0768ff7b3a0e43059054 2013-07-19 14:29:28 ....A 28672 Virusshare.00075/Worm.Win32.WBNA.asp-5d7b5fc8ea0d1f1259872d05fa5b9c21f1f7cc0cc9768a7b25a5da5bbae43ee5 2013-07-24 05:01:54 ....A 135168 Virusshare.00075/Worm.Win32.WBNA.ata-4e06c438316ebbef06328b248b2ef799b37af4203a6cd1663edc0881cab251bf 2013-07-25 01:29:36 ....A 122880 Virusshare.00075/Worm.Win32.WBNA.avv-854cee0a6e8a58061a08b5867a9cbfb0448fa39d42840304383dd25317e1bf43 2013-07-24 07:48:06 ....A 380928 Virusshare.00075/Worm.Win32.WBNA.avy-6a377bebd9a70e00e6da7b7b8695f597766d59578cf611cafece725b45997879 2013-07-25 00:05:28 ....A 456480 Virusshare.00075/Worm.Win32.WBNA.awn-4f09e40cf484772186a044e02b3f7228c6454e1d73bb19bdf81bf08fd37ae2dd 2013-07-24 11:42:10 ....A 135168 Virusshare.00075/Worm.Win32.WBNA.axz-1eb7ac5beabc9c6ea72034c59ec21be4e0704db4ce33a21ce0576bc9ca5a9129 2013-07-25 09:21:36 ....A 427549 Virusshare.00075/Worm.Win32.WBNA.ayf-6dd8cdc68674928bb2f5fbfb853b1c35677fb3a045c55efc5abb79dc112e9d9f 2013-07-25 11:52:02 ....A 159744 Virusshare.00075/Worm.Win32.WBNA.ayx-8a87e03b5193e7a06a71833ca0b945696b3e35cd65a1488952d5162b4ef0d1de 2013-07-23 22:20:44 ....A 122880 Virusshare.00075/Worm.Win32.WBNA.azf-293cbd5294036b3b31c2f08be95f38b7de73bde1c27e173e709425513429257a 2013-07-24 08:00:32 ....A 122880 Virusshare.00075/Worm.Win32.WBNA.azf-5f4b968d1e764ebbf821f7f347fc6d6148ab5cfe3588dfa4081960914794c0a1 2013-07-24 19:18:54 ....A 122880 Virusshare.00075/Worm.Win32.WBNA.azf-67d500daa36456ca0ebd524f46e23d51607c2979e819c48334a9293e5b5c1f5a 2013-07-25 08:25:26 ....A 122880 Virusshare.00075/Worm.Win32.WBNA.azf-8d0fc1eda42decd0d5b6579fa7e2e18e21c3c210c7d6a8daa767feb6e3d3c551 2013-07-25 16:05:54 ....A 126976 Virusshare.00075/Worm.Win32.WBNA.bab-2c3d39c861fe2127ca4cbc7bfe78eba86fd275c556f8177b02bbba14f7ad43cf 2013-07-24 19:43:02 ....A 77856 Virusshare.00075/Worm.Win32.WBNA.barw-39614d4f62735795623b5c8b4dc90f487543d8cffc5dbd5bc1e4e014320fd2eb 2013-07-24 05:55:00 ....A 110926 Virusshare.00075/Worm.Win32.WBNA.barw-6b422b356b154783c28cecc01ae1b25757ff2091a6d1dcf1f527278366f738d7 2013-07-25 02:48:00 ....A 77856 Virusshare.00075/Worm.Win32.WBNA.barw-79fec8934d37c0026f725e54f4e93d95c61084fcf515cde95fcddfe9dccde029 2013-07-25 02:25:44 ....A 110404 Virusshare.00075/Worm.Win32.WBNA.barw-7d16b0dd8b27fe4815c3f9667db5ed6d5a5950b36408e435fbe286a09bfa02ca 2013-07-24 09:20:06 ....A 151677 Virusshare.00075/Worm.Win32.WBNA.barw-89e6f63aee82e58c3d779edddb1a11616c728af515b3bff056292af20b2ac14e 2013-07-24 21:36:58 ....A 391766 Virusshare.00075/Worm.Win32.WBNA.bawt-491ea0f6c90c2ff40b3228cd5adeadf7603ab1c9d80e1ffe55defaa3727871e9 2013-07-25 08:35:46 ....A 443522 Virusshare.00075/Worm.Win32.WBNA.bawt-6d588989bd0b61009bcb2ac884a5c00faf7100f0535ed827171b281f7fec60d4 2013-07-25 00:14:42 ....A 864342 Virusshare.00075/Worm.Win32.WBNA.bawt-8b2e64d3ecf4310f05cec0ea299a8ebeecd6fbf0eb7e103e70a96635ff058978 2013-07-24 23:39:54 ....A 53248 Virusshare.00075/Worm.Win32.WBNA.bawu-87d2307247addf82eb8fa8a85a1b9a85019c5f1eb3621fc44cad7369c7c06786 2013-07-25 08:00:12 ....A 593957 Virusshare.00075/Worm.Win32.WBNA.bazb-7dde06298318aa6360551be5a11e437c407f7a57c93d69ce6cc9ca5221e31631 2013-07-24 02:59:42 ....A 192512 Virusshare.00075/Worm.Win32.WBNA.bazg-2d1d0b8dbb5a0e1ef12196552fe4fda3e0cd63183be3d034ff04ba0d62843366 2013-07-24 15:15:44 ....A 172040 Virusshare.00075/Worm.Win32.WBNA.bbba-66b031018fcfd670321a7d7b81a9417dfdc6724a4298cfe7ffda1a871c646f63 2013-07-23 13:49:56 ....A 126976 Virusshare.00075/Worm.Win32.WBNA.bbf-1df97977a3203f8ee148a04d600d3e95d1a0eff26ecaf7971bf7acc9e3a99b29 2013-07-23 21:11:38 ....A 126976 Virusshare.00075/Worm.Win32.WBNA.bbf-46168a3091da31b034a86e0d7055c49b5179cb779edd0c96d1ea4fcb1c336d9a 2013-07-23 17:28:32 ....A 126976 Virusshare.00075/Worm.Win32.WBNA.bbf-92e6ae5c8f9bfd161b56c06ce3d61063ade4f857df089b35457b1b11d2e453c7 2013-07-24 20:17:06 ....A 155648 Virusshare.00075/Worm.Win32.WBNA.bcc-27e460c05e4c75002dfbf85a7dea05ce2f6fc34117d2587adc27f898ef0121c6 2013-07-24 22:33:34 ....A 155648 Virusshare.00075/Worm.Win32.WBNA.bcc-68315fdbca4281b501bfc77d6507140e79ae76819f349302da8d464212e92f84 2013-07-24 20:02:48 ....A 155648 Virusshare.00075/Worm.Win32.WBNA.bcc-686561b43382e458f20bcd18a058bfb152080442886230e28c2dd662516c3f0a 2013-07-24 08:01:20 ....A 155648 Virusshare.00075/Worm.Win32.WBNA.bcc-85a8973b5a112fc0bafe0345c3d7e5e302c87553b42a033c1b30883c9907491f 2013-07-25 08:01:42 ....A 155648 Virusshare.00075/Worm.Win32.WBNA.bcc-8d59562d82de2f04bbf6875380f0e6874c78eb2ea3809b6212dda565237db492 2013-07-24 15:18:42 ....A 245760 Virusshare.00075/Worm.Win32.WBNA.bfe-2db413f43a244fe56e7328b015051b330cb0a8ba6efd779200e8e869619bbc6b 2013-07-24 02:24:10 ....A 245760 Virusshare.00075/Worm.Win32.WBNA.bfe-3f2007ab4328d391bbfba938262aa7382c7d09229ffac3f55c4277f96b8837c0 2013-07-25 00:55:52 ....A 245760 Virusshare.00075/Worm.Win32.WBNA.bfe-5b2132e4b6fa21938329a2cbdb66e244ac5b44372e8c0582fcaab1048784681a 2013-07-25 04:04:42 ....A 245760 Virusshare.00075/Worm.Win32.WBNA.bfe-5e566060d90ce7bbba8386590121e0f9d7d1c33e43a8ae9be1ae0ba3153b499b 2013-07-23 22:34:02 ....A 245760 Virusshare.00075/Worm.Win32.WBNA.bfe-6b580f3307df3913dc5f26122dc4fb2a5315d210e16e5005a60d02bfffc76363 2013-07-25 06:05:30 ....A 245760 Virusshare.00075/Worm.Win32.WBNA.bfe-7d198a2ca3aed1278ac156a70525b78dd9467ee1da7b35d9c8bbe650ff202026 2013-07-24 16:51:50 ....A 245760 Virusshare.00075/Worm.Win32.WBNA.bfe-8200337bc4e7f358ce7ab1b5e0ca3859375f8185e07625e742a1d96692824535 2013-07-25 15:23:54 ....A 245760 Virusshare.00075/Worm.Win32.WBNA.bfe-86db641f1503325b6d9e22e3e6bdac09c20f0d7d80750d0a134162a9254e17ea 2013-07-24 08:41:40 ....A 151552 Virusshare.00075/Worm.Win32.WBNA.bgn-3f7b9314f424d5a130d8d48ef9b3428df0980df65c93be1e4ad24a1b87dffc2d 2013-07-25 07:07:46 ....A 151552 Virusshare.00075/Worm.Win32.WBNA.bgn-820e9b273f1b6b1e0a3f5cfec5bee91fdff0a581d96a658ce4c4707c7e52f5cf 2013-07-24 02:24:00 ....A 135168 Virusshare.00075/Worm.Win32.WBNA.bhs-86b0dc80f32dde1920750a15659707c2d658693d335f62d1cf4ee8cedf52502e 2013-07-24 22:31:00 ....A 344064 Virusshare.00075/Worm.Win32.WBNA.bht-8039ce7eec5a91c836c80c69654e10cea46e64a83cb52b93676dbc2fc9a75642 2013-07-24 23:43:04 ....A 36864 Virusshare.00075/Worm.Win32.WBNA.bhx-46a4a21098f81e12c340f4244151fbd936e638625b02bed0b8c77670fc1eb48f 2013-07-24 07:20:40 ....A 229376 Virusshare.00075/Worm.Win32.WBNA.bii-85254a39444eb781dfa7a9eab90a55d7f070830e9a22246f1bd4bc23775dd211 2013-07-24 16:37:24 ....A 241664 Virusshare.00075/Worm.Win32.WBNA.bjf-1d94a9fb727aa0287a6265ed9ee22186fbdb9a5546ea7bda67253b2f48edfd8f 2013-07-25 13:36:56 ....A 241664 Virusshare.00075/Worm.Win32.WBNA.bjf-81c6842eb8ce9e4e89491846a17040893c9ba2e923fcfb9ef4736d29b70ee470 2013-07-24 17:59:22 ....A 266240 Virusshare.00075/Worm.Win32.WBNA.bjo-3ab8526d25ac316b10beec3e74a79add6d4bdb6fdd10db6c1b0fc84a724ba8db 2013-07-24 23:38:34 ....A 221184 Virusshare.00075/Worm.Win32.WBNA.bkw-4acefa15cca897c969d11c73c6c74f047781653edd03289e33ad389cf3679ea8 2013-07-24 05:33:30 ....A 221184 Virusshare.00075/Worm.Win32.WBNA.bkw-84cd4d5cd6a242615b0b852e964d804473d949221cf625cee22d5eda69375753 2013-07-20 08:35:30 ....A 49152 Virusshare.00075/Worm.Win32.WBNA.bqi-6f681a3eb4bafc1f72c4008e94daebb26e2da913cfdbdfe97998419ebcd5bc5b 2013-07-24 21:51:24 ....A 653853 Virusshare.00075/Worm.Win32.WBNA.brhg-2de1348aeb65f9b18743a5d2ab53a00ae3655580076c2de7e0b87fe2980e3cf3 2013-07-24 15:38:24 ....A 380957 Virusshare.00075/Worm.Win32.WBNA.brhg-573bda0ea93e7eaa232f543fe99f5761ef64839b065e9f8fa8630dc38533041c 2013-07-25 11:23:44 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.bul-2d690b44f1aaaa93ce9db1804edfdb67de6b27173f0aaa9acc1de29075e08078 2013-07-24 20:14:12 ....A 610304 Virusshare.00075/Worm.Win32.WBNA.bul-5beb4bb63dd855cd92e71fc0f5c8ec5194df5f1cbb7e88017e417336bfb9d738 2013-07-23 03:46:22 ....A 32768 Virusshare.00075/Worm.Win32.WBNA.bul-5f294cc53c634b9e0cf458263d0849df402568f6e6d6bf63b72f9399394141e4 2013-07-24 22:26:56 ....A 854016 Virusshare.00075/Worm.Win32.WBNA.bul-78778c3824aecc6f586c8e93112f80fae6b5b3f3ae623167fc003fd9d4536942 2013-07-25 06:54:46 ....A 196608 Virusshare.00075/Worm.Win32.WBNA.bul-7d2e1ebb057c4b75dad01481f4e299680f83c309aaa40fba6c8368df12588372 2013-07-25 09:00:08 ....A 188416 Virusshare.00075/Worm.Win32.WBNA.bul-7deab219481b0116dbba70fe72cf7c23e4b135e56a1e972f2a148cff9416d65f 2013-07-24 23:13:38 ....A 995840 Virusshare.00075/Worm.Win32.WBNA.bul-82d3fe3f454b6c28e3423ed9c09823752f564c572392c12beba2bd1025da5d91 2013-07-24 12:38:38 ....A 8653741 Virusshare.00075/Worm.Win32.WBNA.bul-84a5c113f8f94624c2925d1ab9fb6fe336c758e20f58bd3066c879bde104b0f9 2013-07-25 01:30:36 ....A 327680 Virusshare.00075/Worm.Win32.WBNA.bul-888273895ea847c0b2e40a46296b1bdfd3acb01562f9970dfefc2525e4f2efa7 2013-07-24 13:18:46 ....A 487424 Virusshare.00075/Worm.Win32.WBNA.bul-89a620305fc045ff3bcd954d0a65aa4575f7447175d5bce3ce6e44b87e0a6f62 2013-07-24 11:41:50 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.cm-3aeaed2deb5aed1200a325eb20785df5c6739033e46aef3864655504c3520dc9 2013-07-25 06:25:00 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.cm-59aff28a212d50625825b001720a4a3ca9050e9dfc1e7d77fac3add03c652e19 2013-07-25 14:59:26 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.cm-59bd66b7eadb477f1f6ed418a263760e68e118967ad00e3002c7f90c899871d4 2013-07-24 09:10:08 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.cm-6625d40e82874ddd703461d123fbd920e5cddf7c0094a493c44169bb2984f5e9 2013-07-24 04:09:46 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.cm-79e429080e468560734ef90544cac22a616e30bd6312d77c588c376cb05cfe47 2013-07-24 11:53:28 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.cm-7ba208afb44a7afa40ca809f4b3ac21361e76e6a045b7e2716a6f308a54f5765 2013-07-25 07:17:50 ....A 430080 Virusshare.00075/Worm.Win32.WBNA.dn-4d5dc979d1b5572b56bd5f133d75de8fba5b73a5d978d286c8355a0ac720da21 2013-07-24 02:39:36 ....A 430080 Virusshare.00075/Worm.Win32.WBNA.dn-8948f848e47b186c8d27f3c136a3f9d918a50e144245b15f415813f3ca99da81 2013-07-25 10:36:12 ....A 73728 Virusshare.00075/Worm.Win32.WBNA.gi-4f869c7ee9dff0551a972edfe5db3a2ba749ff3523032b65475398a40997b263 2013-07-24 20:45:40 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.ipa-1d662bf8e005d87c10aa69ea8bf957cc48c337bc918294a0ebfbf2d714eb07f4 2013-07-24 12:04:08 ....A 61440 Virusshare.00075/Worm.Win32.WBNA.ipa-1d69f1570c89aa652eb5babe5069b9ea13e847a7378cfdb2235d5a63a373afc9 2013-07-25 06:43:50 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-1d6e1c605bbf1414096cde7c5b4a96c4a840699b4bee94ff6998ef969f4fee4c 2013-07-24 10:38:42 ....A 225280 Virusshare.00075/Worm.Win32.WBNA.ipa-1d74fc815abab286b367793f2e4d6a6651c30b9340d31210a1b9f63b917b0c1b 2013-07-24 21:00:40 ....A 290816 Virusshare.00075/Worm.Win32.WBNA.ipa-1d7cfd04520c7d5b3c2abdb07544cccaea2db67e9deeabc2a87e40ca4d3b026b 2013-07-25 07:22:34 ....A 184320 Virusshare.00075/Worm.Win32.WBNA.ipa-1d96fc8f0781d3014c94c7db7963b117b22271bc3053658c2dd53e9f12259e0d 2013-07-23 13:22:36 ....A 282632 Virusshare.00075/Worm.Win32.WBNA.ipa-1db682a3f43d9ab14bff3c610cd087642380bd5ea3407b512b05e0270422f056 2013-07-25 11:16:16 ....A 258048 Virusshare.00075/Worm.Win32.WBNA.ipa-1dc8455b500560d3206586a768503196ba5bfa20b225dac65175e503551c9076 2013-07-24 12:46:52 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.ipa-1de65e7e39854a944222e9a332949139ca158a14a06647ae3c538448e8d416ae 2013-07-25 13:35:06 ....A 173056 Virusshare.00075/Worm.Win32.WBNA.ipa-1e1031c50ac52b90b35b8a441297940ba14872755f8c20a4b3d00645909c2ab6 2013-07-24 19:03:32 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.ipa-1e127cb3f3317b503012db850bd480eec480046a0d2ebe7ecc5d8086335dcc87 2013-07-23 14:52:00 ....A 143360 Virusshare.00075/Worm.Win32.WBNA.ipa-1e20f6f5d641ab8b0efe57331b30af4196bf85b2cf7acc26f4cf5ac732c54de4 2013-07-24 22:09:52 ....A 135168 Virusshare.00075/Worm.Win32.WBNA.ipa-1e28644461d8c6f64a3f21cf8fe485a8926962402e348e875c1ece6f4d79e5ad 2013-07-24 23:14:20 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-1e33b436145fa86ef99010e2b90eac694f4582b05d30b91b072465812faf705d 2013-07-23 15:26:50 ....A 311296 Virusshare.00075/Worm.Win32.WBNA.ipa-1e3ea31afddb613f7478ee7d1824c842877ba2dd3f77d5bf1e681ed811278289 2013-07-23 20:22:42 ....A 249856 Virusshare.00075/Worm.Win32.WBNA.ipa-1e5437f232dc5c27f26f6e7260606bd5f48086f5b3778451dfeb08a2df4d7c46 2013-07-24 18:35:56 ....A 122880 Virusshare.00075/Worm.Win32.WBNA.ipa-1e792fb0db18968c1016152fa68d6a67c72d10fcbf9d3fef0efc9566183993d5 2013-07-25 02:24:46 ....A 221184 Virusshare.00075/Worm.Win32.WBNA.ipa-1e92b70e4c9e791842d33cb3c6c486d6287518113c9c1a4989952ee25c84fa6d 2013-07-23 17:35:10 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-1e9cb4fe667c980cc826452ec98075e1818a95a58c06fa91f88ae0013f1ac39a 2013-07-25 02:05:36 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-1eb10b79ecafe989d789bcce00c2d7008de1e94508393d08c1687dfd88b0d792 2013-07-25 15:21:12 ....A 274432 Virusshare.00075/Worm.Win32.WBNA.ipa-1ecaa53085cb24b18aaf02c6f113498299a10e0a53f30708b8d904a6303097a1 2013-07-24 23:21:28 ....A 61440 Virusshare.00075/Worm.Win32.WBNA.ipa-1ed21bf43aee56e91d7e4e899b6411a4169fff830cb8d6ed8ac7f3c9abd52d29 2013-07-23 18:30:32 ....A 143360 Virusshare.00075/Worm.Win32.WBNA.ipa-1ef57111dc9fffd4087e8b4ceae53700fb629da18dea800d3a47ea9f4427e7f2 2013-07-25 01:25:18 ....A 61440 Virusshare.00075/Worm.Win32.WBNA.ipa-1f14e2ca9457ab8400a0f86480b3b6589230808a345ec6422e54116692aba342 2013-07-25 12:52:44 ....A 221184 Virusshare.00075/Worm.Win32.WBNA.ipa-1f3901323ce370fd02ced435b537829a8d00ac19da7c2eb8ebb069c02da10c97 2013-07-23 20:07:36 ....A 262144 Virusshare.00075/Worm.Win32.WBNA.ipa-1f3b709adbe886cf559ae833f726b0a5c9204272fe1e083fb9c0d8c5f2e96cce 2013-07-25 15:00:40 ....A 372736 Virusshare.00075/Worm.Win32.WBNA.ipa-1f3f23f014706e09afe32ae71b6016ee3c276798125b4865aeb0256aedb67ef7 2013-07-23 21:05:04 ....A 327680 Virusshare.00075/Worm.Win32.WBNA.ipa-1f52f2c95d7e13225bbf0240ed8b64b04fe9e991e29cd20e9143b33ec40d04af 2013-07-24 23:37:18 ....A 110461 Virusshare.00075/Worm.Win32.WBNA.ipa-1f9f93cbd881f2f626602e7e62d90b760885aaf6638acb018b4627cc5e0f2733 2013-07-24 19:58:36 ....A 290816 Virusshare.00075/Worm.Win32.WBNA.ipa-1fdabb206c61c11143a693f0b57e9dc9fd821928754ad4bc67cec93968938379 2013-07-24 02:04:20 ....A 299008 Virusshare.00075/Worm.Win32.WBNA.ipa-1ff8ad229a75560e91befea1d9c4ca7ae56c37c1d42c8ec08c49c219f5c2ec46 2013-07-25 14:26:42 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-2634decf904f8c8b67f3c79fd9ebde803a1fad63246af47d7b7f823ccda4737a 2013-07-25 02:17:20 ....A 311296 Virusshare.00075/Worm.Win32.WBNA.ipa-265f9fa8d2627b69ccf1ebc341723de5f6b71f3f160aaa59b113dd7bad3c7769 2013-07-25 15:23:32 ....A 61440 Virusshare.00075/Worm.Win32.WBNA.ipa-26b4e4c42b9315d8312af2803c6d50d4ef326fe3980eeb4c4805ee9a58740f9d 2013-07-24 17:30:24 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.ipa-26d44594b319c70efd62718b320583cb37b280319ed8ed17aea2557636a0a064 2013-07-24 16:18:20 ....A 242176 Virusshare.00075/Worm.Win32.WBNA.ipa-26e59a3b0327c8a9881275c961778a4fe89a0e86cbddae87cbde2d6b2f4707d6 2013-07-25 00:43:38 ....A 249856 Virusshare.00075/Worm.Win32.WBNA.ipa-270cbadbf663413e06bfeedd40b4e8da72cfc31b332786d4400d203b9db11eb6 2013-07-24 17:14:54 ....A 180224 Virusshare.00075/Worm.Win32.WBNA.ipa-2730689c538f50efe59925e863c46adfaba2b3e1070c2f1288228a4b22882950 2013-07-25 06:02:30 ....A 204800 Virusshare.00075/Worm.Win32.WBNA.ipa-277ff3c5499b7b61db978a896bad7d7aca136b2f7e1d71f3e4e25367197fa483 2013-07-24 22:29:18 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-27ab51d82824043417ccea42f5c89ea348fd403a4496921e5727b7c07b4b9c00 2013-07-24 20:35:48 ....A 225280 Virusshare.00075/Worm.Win32.WBNA.ipa-27b911df826c5c8c1cb0a944406b4c92e79d9692c22e0e98de6439e1d0e7897e 2013-07-25 06:38:22 ....A 495616 Virusshare.00075/Worm.Win32.WBNA.ipa-281e7609d2bd32fcaa93ab420156f421a73c1ac0c36a2199f019b42023cf0e97 2013-07-24 14:17:40 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-283fb6730046609a704927654fa25ff5d9af29584fe1f4614c541d6d5dd62929 2013-07-24 20:45:26 ....A 217088 Virusshare.00075/Worm.Win32.WBNA.ipa-28491f27e2ef24a995a987c4c4ca2dfcd407705a88b538fcdb8db95ff9213b77 2013-07-24 21:24:52 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.ipa-28675c7ea084f20db762e6da728764184247eb448f10ca8d99169abcbfdfb30c 2013-07-24 14:17:26 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.ipa-28bfd6c11d480962a6790a23c0f5495da5c38b9d5c9874751cbbea331b456506 2013-07-25 11:14:20 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.ipa-28e82807d059b03498702c5c2deccfa7593c7b1ce1e287e5da15abfb60185e66 2013-07-24 09:52:50 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-2901eac220cf95472dc52d38607f5eb230ecf70538d09f510fc8baa97318936e 2013-07-24 08:26:00 ....A 109056 Virusshare.00075/Worm.Win32.WBNA.ipa-2906e31da18e99a703497a757666f771cfc57005b648bd94549eb98aff45b0e9 2013-07-24 13:03:06 ....A 245760 Virusshare.00075/Worm.Win32.WBNA.ipa-292beda7db9b9167e2c5d16fbd989cbc6b6045dce7b4f789821b4bf94394f08a 2013-07-24 13:14:44 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-292e7ceb9dc0d274109bb2ea643a86df846a782ce1f68fe189dc4bf9d103e986 2013-07-24 10:47:20 ....A 237568 Virusshare.00075/Worm.Win32.WBNA.ipa-29320919a57b86fd1f83dd59ebba6bff09357a8635c7e9d92fc0c4b6516d9f21 2013-07-24 15:49:24 ....A 155648 Virusshare.00075/Worm.Win32.WBNA.ipa-2951f7d6f329403bd3b40410649cfc5cdbfbc8fbb3ba855dc8e4aeb4c8fd5f42 2013-07-25 06:58:14 ....A 4125284 Virusshare.00075/Worm.Win32.WBNA.ipa-2953e292368d7d7590ecc5bca8a786c3ea648be484142e6e29ca261867e955d1 2013-07-25 14:44:02 ....A 372736 Virusshare.00075/Worm.Win32.WBNA.ipa-2968545bd0ae91b8bbd6a53f095fcb0ae6d0c7a52ae5f54dbdb31ff9eb3c2bbd 2013-07-24 09:20:56 ....A 205312 Virusshare.00075/Worm.Win32.WBNA.ipa-296c33968f8cd6d111afe0f6c3fe2b6009ac9f6213d2814bc9669d3a391d41e6 2013-07-24 09:39:32 ....A 108544 Virusshare.00075/Worm.Win32.WBNA.ipa-299b6172a55c4ad1dab9f3ae85aca4bbd2113af28a933930c00b059e6fb4fd29 2013-07-25 13:10:12 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-29d0bfb5c9e0ca90bad2b03a8701f6ca98ea19352eb17048098c163d73e1992d 2013-07-24 23:18:28 ....A 282624 Virusshare.00075/Worm.Win32.WBNA.ipa-29d866be8b73d7cdf5359bc44b6e0370adb5d6060cf8bb29496f1200b99aeb57 2013-07-24 09:39:28 ....A 98304 Virusshare.00075/Worm.Win32.WBNA.ipa-29dcaf5a14c6b04aeff5f39830c493c554d9efd4dfdca6b8990dc9504d8d16e2 2013-07-24 23:32:24 ....A 323584 Virusshare.00075/Worm.Win32.WBNA.ipa-29dd7900278c0ac0651923e9c20aa7cfee112506678ff71ae62a73378601c6c6 2013-07-24 12:29:12 ....A 221184 Virusshare.00075/Worm.Win32.WBNA.ipa-29e18fbb69276780ff085bd6c65a235fc4aa90a44702217fb50260fee671ef9d 2013-07-25 11:31:00 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.ipa-29f60f0be3c708d6978877cc02c495c08c536dd3b046de9a43c7e28c7562d4ab 2013-07-24 16:32:26 ....A 282624 Virusshare.00075/Worm.Win32.WBNA.ipa-2a02003b3739a292f331337c7b8806c53176363060422df8b42cd2ef5fd20f36 2013-07-25 06:25:40 ....A 112640 Virusshare.00075/Worm.Win32.WBNA.ipa-2a166deeffd7b40dab6a7871c130ff0f4ce0de01f8ab41cf8179ac99ecf5ea56 2013-07-25 13:19:40 ....A 645316 Virusshare.00075/Worm.Win32.WBNA.ipa-2a177ca97594fbe04bbf671d8d29914b0c409aba2475d53af0c4c736d4c5d18e 2013-07-24 22:26:02 ....A 249856 Virusshare.00075/Worm.Win32.WBNA.ipa-2a38bfa232a4e829ef5223670f17469cea99f1a1f6f73bef3604701b8320bc13 2013-07-25 06:26:16 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-2a4b9c4740e8cf5a1a04459adfa8770fabb07d40b6bff89f521864cd8c350752 2013-07-25 04:28:20 ....A 163840 Virusshare.00075/Worm.Win32.WBNA.ipa-2a6489ba1b1d138f6042068bf7931eb385a702a3e4b9c960e9cd77884ca5ebea 2013-07-25 12:31:30 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-2a6bbf5fdfb5cdcca877a278f7b02132288b202e407705e958fda868c3ae5ed3 2013-07-24 06:38:02 ....A 294912 Virusshare.00075/Worm.Win32.WBNA.ipa-2a6d921e8d45c112d4bc24fd8ac090be9de4bfd1f7860862ee8ea5c267e4886e 2013-07-25 01:36:32 ....A 512000 Virusshare.00075/Worm.Win32.WBNA.ipa-2a758a2e4f5dc5a56b75c294c6a7f752672d5222e65f1471a41658df8a0e0c35 2013-07-25 11:14:22 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-2a946ab2e79502f1deaae48914e9586cc0350564c669e78477cc58a7e62d1f15 2013-07-24 07:56:56 ....A 204800 Virusshare.00075/Worm.Win32.WBNA.ipa-2a94c5e19b7a2dc58132947f2dc81efec02782f1eb9ee24692ad6bfd9c57b6f9 2013-07-24 04:02:16 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.ipa-2a98e95eefe63faea5b412c9cbb10e7111589c733bcb3821d10311d626f76aca 2013-07-25 11:40:22 ....A 131072 Virusshare.00075/Worm.Win32.WBNA.ipa-2a9fc55c81618bf1fa20438578a6b511fb2131a567bba91fe0f5cfbeb58df689 2013-07-25 12:15:06 ....A 118784 Virusshare.00075/Worm.Win32.WBNA.ipa-2aa951f10ecc6be2ac65f69c8d6b66115e1a08722461fb426bfebb4f0112a6e3 2013-07-24 00:25:08 ....A 221184 Virusshare.00075/Worm.Win32.WBNA.ipa-2aaa7bd8353347470b51564f1d66f05d5e75acac59c906d7c795dc7f9441b376 2013-07-24 22:59:24 ....A 61440 Virusshare.00075/Worm.Win32.WBNA.ipa-2aadd095aa6ea51d0e015a54eef3b1607b5188c6f0567b466a4eeb9baf72d845 2013-07-24 15:19:06 ....A 237568 Virusshare.00075/Worm.Win32.WBNA.ipa-2aaececdec51737ce1a51d8827f8bec5575f8725168cdf612470a9f0fc8a423c 2013-07-24 20:48:58 ....A 126976 Virusshare.00075/Worm.Win32.WBNA.ipa-2ac82168fe51f5f63ae75584c6ec1cb17bf5db941efda4ccbe178742d9642783 2013-07-24 12:56:00 ....A 82813 Virusshare.00075/Worm.Win32.WBNA.ipa-2af045ea6dcb3253faa5dcd267ec4cd2ed39a81467f5d6f18387750bc397aed9 2013-07-24 02:19:48 ....A 58368 Virusshare.00075/Worm.Win32.WBNA.ipa-2af77cd3822005542d3dfbc2a94330d6960f3eb3c89759fb980ae19974141b6e 2013-07-24 07:34:10 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-2b01494221ba6304bb6e6d1832c75bf5e3b87825bbfec90db2c09a6cc60eb7c5 2013-07-24 16:12:10 ....A 249856 Virusshare.00075/Worm.Win32.WBNA.ipa-2b29b0b392efa29581e1abd9eca5a83a60b77abc5fa57456325acdbf4bfed0c3 2013-07-24 12:47:20 ....A 225280 Virusshare.00075/Worm.Win32.WBNA.ipa-2b3d060a443abc0cdd0495f9173321beda916276daa89a7616bfd0f998e6c2a8 2013-07-25 12:41:20 ....A 53265 Virusshare.00075/Worm.Win32.WBNA.ipa-2b42e6600968d72388b51a7423b210ac11fd46e4acd6160ac800a77469485e0b 2013-07-24 15:53:54 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.ipa-2b50644ab73ce84535bc063db880f708cfe6ec170e493363ed17b04078b8dc3e 2013-07-24 10:17:06 ....A 258048 Virusshare.00075/Worm.Win32.WBNA.ipa-2b678a9f24306af6cf71ba618232f5793b46fcd4c44aaf3ceb4a9ac72c38bed2 2013-07-24 21:10:54 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-2b7772c68e82db2450dd531404df092863fbbae378886c8a6c5594a154df085a 2013-07-24 04:53:46 ....A 36864 Virusshare.00075/Worm.Win32.WBNA.ipa-2b7bbf1ff89efd3a7a44934d80efe57e1b84fc7c76abf13438922ae95d7832ea 2013-07-24 15:57:20 ....A 205312 Virusshare.00075/Worm.Win32.WBNA.ipa-2b86dd8d0465e1e8537618328a5ccf974fe85e942e6bad07594c7a83409228f4 2013-07-24 18:02:14 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-2b998b575d9d5c5470cc72af5705742dfacc49b3d61e9c7cb51b523f95767d82 2013-07-25 01:28:02 ....A 180224 Virusshare.00075/Worm.Win32.WBNA.ipa-2ba24283ab95a233f9decf14e0e8553be3d4ba5e51098c729115bcfe16a44c5d 2013-07-24 18:37:44 ....A 57344 Virusshare.00075/Worm.Win32.WBNA.ipa-2bb9410eec007a4693ae5572b30a7e077806390274b6f83a3f803ba3bdd3539e 2013-07-24 10:40:20 ....A 94216 Virusshare.00075/Worm.Win32.WBNA.ipa-2bc481064baecf850cccf36e679e2996af6175e9931ce756d353f8ec0776a42e 2013-07-24 07:52:06 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-2bc6e12af3927132f43b126e9bded44711baec3bdf107d49663994ce5a0580af 2013-07-24 05:28:54 ....A 221184 Virusshare.00075/Worm.Win32.WBNA.ipa-2bdd0fdceb84fb6c0d978f526e38653cafe7dd7a0ae2e753054369c622f0654b 2013-07-24 22:15:14 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-2be7f80d194e5694a00e7a082f0b64cfd6ae552db7516e20ecefa923551f31fa 2013-07-24 09:07:38 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-2bf9cec8890d7221fd96281876997d885e6d61a4a4b3d6498c9e8eab874b718e 2013-07-24 11:36:18 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-2bfaa080d34861c7df39f42cb10c9508fee5cc0b61acc921b47bc9e6b05d5395 2013-07-24 16:07:00 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-2bfbef1e27a18573f7f01d2785d28dc722278ca3d3390ffdbb23e62ebf19f938 2013-07-24 01:42:12 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-2bfe926b3e9093019c36c00bc94bc4f83d652bb9b3064bf4b3d7ac069f7e27f0 2013-07-24 23:46:48 ....A 188416 Virusshare.00075/Worm.Win32.WBNA.ipa-2c082fd08f16ab47b0a28cc5a7cad0c8c3b8fac0520cd47721aa0114ff771401 2013-07-25 00:05:16 ....A 339968 Virusshare.00075/Worm.Win32.WBNA.ipa-2c34a7e0882701d3811a1163a76c25a673824c2b40c42fb28ab4515094e7a616 2013-07-25 02:16:26 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-2c370a77acb8588da5a801fdff2c91519b6b1afb5e887fae38c5b6cca3f787ca 2013-07-24 17:38:26 ....A 212992 Virusshare.00075/Worm.Win32.WBNA.ipa-2c379da310411248c4fd1faef1f4b47d8d30fa3a54fba9a69b4ee792829936b5 2013-07-23 23:48:22 ....A 84943 Virusshare.00075/Worm.Win32.WBNA.ipa-2c4e85b592ee0c3ff30055abfe28853674121e5ccb197b6a1223dabb754cc9f2 2013-07-24 21:33:08 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-2c5add4e38b4d3c77c69ff0cbcf48a4a40d3328e7576655bcae546f42ce455e3 2013-07-24 08:18:44 ....A 175148 Virusshare.00075/Worm.Win32.WBNA.ipa-2c5dcbc827725c908da24785dc6044ea7751197105ec7d6cca3a7d36def93543 2013-07-24 09:07:44 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.ipa-2c773ad942c7a74cb39ad2d5c57cad548af8a718e30f505d24887ddbf7eaea5a 2013-07-25 12:28:14 ....A 118784 Virusshare.00075/Worm.Win32.WBNA.ipa-2c8091f0808ec036fe7b19f310e0d1e90c5ec3a6643c12f18e2b8fd6421c03ff 2013-07-24 16:47:58 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-2cc113c2519f6530996b9bc17a2bae9b494439d2d7c2b69ab67a7d19280e639f 2013-07-24 08:38:04 ....A 352256 Virusshare.00075/Worm.Win32.WBNA.ipa-2cd6ae5a2ce059b3c115aa1f5c9f12cc3614205f1d0974b9bb9188a413dbecdc 2013-07-23 23:47:42 ....A 294912 Virusshare.00075/Worm.Win32.WBNA.ipa-2cef328555a349bf91a152b0dfb8ce17e176f35ced942e615cf8de2d1c784837 2013-07-24 22:49:54 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-2d0d61a9773002e49e6a7a79d397cdf57963c0e1106139a31a46fdb44a02547c 2013-07-25 16:06:32 ....A 245760 Virusshare.00075/Worm.Win32.WBNA.ipa-2d12dceb116d381b7618ee77573f65b066d5d96260e04bc62fa3dcdbbcbbfe89 2013-07-24 01:06:04 ....A 143360 Virusshare.00075/Worm.Win32.WBNA.ipa-2d330c02974b3c37ce53b0858fe94d296cd8bc402083fb8f7631da961ee329ed 2013-07-24 02:28:16 ....A 122880 Virusshare.00075/Worm.Win32.WBNA.ipa-2d35d506d59c97facdcdafed359500f565402d81d28a4d3ae3eb64a5c488e862 2013-07-25 11:28:04 ....A 352264 Virusshare.00075/Worm.Win32.WBNA.ipa-2d57ec87f6748beeda6ce159b02f83990b6450a059978583e425f62981928eaa 2013-07-24 18:27:16 ....A 768060 Virusshare.00075/Worm.Win32.WBNA.ipa-2d62c05baf2406acdc211b75ae5da2ce22c4d06c4c6993b7b6b1826b2fd27fc1 2013-07-24 16:32:38 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-2d6c39a6e0cb6576d01cfaf9b60e8a24a6bd50577a31a90168461d07fd962911 2013-07-24 08:55:40 ....A 61440 Virusshare.00075/Worm.Win32.WBNA.ipa-2d75c1234b711215528bce3a91a6e4748723f12811633a16daeb7734a24cc014 2013-07-25 07:11:44 ....A 274432 Virusshare.00075/Worm.Win32.WBNA.ipa-2d7fa16e013c1a93b95ddf0bd3680e28d0b6fd6d4834097994d908c4f7ae910d 2013-07-25 01:38:02 ....A 98375 Virusshare.00075/Worm.Win32.WBNA.ipa-2d8d4e7111b7207c85fa115810e3e16e4aa80e6bc79c1edb7d188cfa2c457e32 2013-07-23 23:18:10 ....A 199168 Virusshare.00075/Worm.Win32.WBNA.ipa-2d9bb1bc33e6ed1f606137b1270b672ab60142c4a9f2aa15e7a6a6ca9e697375 2013-07-24 12:44:56 ....A 135168 Virusshare.00075/Worm.Win32.WBNA.ipa-2d9d551cb171804cf085fc7af430beb795ef301545e3a342a45581239b161fd9 2013-07-25 13:59:58 ....A 851040 Virusshare.00075/Worm.Win32.WBNA.ipa-2da51be5f8d9034cdd3a3fc20d5629025f1210675507645824ca0ffd70fe405d 2013-07-25 00:45:14 ....A 258048 Virusshare.00075/Worm.Win32.WBNA.ipa-2db470717625d1a804d47f87eb55cdb38033a067990e203e4a5df5b91e66efc9 2013-07-24 14:59:26 ....A 626688 Virusshare.00075/Worm.Win32.WBNA.ipa-2db6d121917cf157946ffa17b31eb7dfe98cb3216132196bf1ec07d99154ef33 2013-07-23 23:49:44 ....A 249856 Virusshare.00075/Worm.Win32.WBNA.ipa-2db8d8c1699ec5abd3048ea9351468482bed18385de6fcb61b6f21409153fc79 2013-07-24 07:09:54 ....A 352260 Virusshare.00075/Worm.Win32.WBNA.ipa-2dcd6f13ffc9393e3299bc6dd1325811714dad1e18f26be78c9b29d8ea33db56 2013-07-25 06:56:48 ....A 241664 Virusshare.00075/Worm.Win32.WBNA.ipa-2dd584be945ff7b1cc673f36803f8ffe8908295238594503115c3f6c1c41d54d 2013-07-24 05:53:24 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-2e0f87a022dfae4fb5ae3539ebcb41e3c81709b9bc37d05ae8c061eb4a6b0e30 2013-07-23 21:44:32 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-2e1acb12fc3234c727a76c1a39a901c47e288bb98a90e2a3dcf1dd2aed87924c 2013-07-24 08:51:38 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-2e2037c9b17c301e6ba929652b64b3ff05d16cb55b3501287b4e60b192a57e7b 2013-07-24 15:35:08 ....A 290816 Virusshare.00075/Worm.Win32.WBNA.ipa-2e3247f2214d84ab05e87e6e7090a3345e2cfea3ef8bf980ca032ba112374270 2013-07-24 08:50:40 ....A 225280 Virusshare.00075/Worm.Win32.WBNA.ipa-2e8465b197777ac25728d85c71c02af50fa58e2a417ad62ad636f247a2492e05 2013-07-24 16:26:40 ....A 899515 Virusshare.00075/Worm.Win32.WBNA.ipa-2e88c1ea906a47652bf4a3aecd2e4d064d1d0d512b86524fcbf287181e51be5b 2013-07-24 13:25:36 ....A 188416 Virusshare.00075/Worm.Win32.WBNA.ipa-2ea41b7327e2e0da46b928391be57af7b9bd737bb9f90bf89f6b5fb466e4e57d 2013-07-24 17:47:20 ....A 372736 Virusshare.00075/Worm.Win32.WBNA.ipa-2eb16758e579fe0bf13b4284259e5e635db49d3d5abcbf4f515fb95223f4c51d 2013-07-25 02:05:22 ....A 626688 Virusshare.00075/Worm.Win32.WBNA.ipa-2eba5dee4e4f31bb086788929d09543c6d5041a36b9f8039c32d8bba870e5382 2013-07-24 07:14:18 ....A 245772 Virusshare.00075/Worm.Win32.WBNA.ipa-2ec06bf6093d91cf6bc77bda5beabc845aff2a92ec6cfa2f02bd458e6977cc42 2013-07-24 21:48:48 ....A 147456 Virusshare.00075/Worm.Win32.WBNA.ipa-2ecb23f4b14e26ee0cb00898a405eebdfb44741b35f9d8206307d4dac16c8e60 2013-07-24 08:41:16 ....A 1805377 Virusshare.00075/Worm.Win32.WBNA.ipa-2ecbf05905ea29c51098bb36afd426381ce7a7b3644cfa9efbed026b1e74526c 2013-07-24 23:25:30 ....A 245760 Virusshare.00075/Worm.Win32.WBNA.ipa-2ecd363f413148284aff9c7ed32e3b3018330b649b7ce643510a6cb9e7067ecb 2013-07-24 21:33:16 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-2edb7136d89470724ae9f40cc39d1f9c5b6e341900a5a4d9d4c52196fcc84b87 2013-07-24 19:35:16 ....A 118784 Virusshare.00075/Worm.Win32.WBNA.ipa-2efa6c36b11f25ead4ed5909acf4cfb40f671dbd7b1d8dc2e67d40100aace9dc 2013-07-24 19:09:32 ....A 368640 Virusshare.00075/Worm.Win32.WBNA.ipa-2f13b0c8400e6aab27d048395fa39c3fec7903ae0179d515ba213709bffd43a7 2013-07-24 23:25:00 ....A 61440 Virusshare.00075/Worm.Win32.WBNA.ipa-2f243bfaa879d50a98a4c8dd61e2f7086729b4fd5b1fed82bf7c9d6a36cec57b 2013-07-23 22:46:54 ....A 143741 Virusshare.00075/Worm.Win32.WBNA.ipa-2f29e70f4fa104c1dab4468d41acee8549a80e3d337d6368c88c9de3eaffe1a7 2013-07-24 02:44:48 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-2f38129357beb63d9f6b2f419f64849b6c9a12dff5c9afdd641de2707483a7c0 2013-07-24 07:45:00 ....A 225280 Virusshare.00075/Worm.Win32.WBNA.ipa-2f492660e3d006fe3b33838236c6373b7b07513829bc02929737d5874dfebf98 2013-07-24 02:29:48 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-2f5c5de0831013f1bde8cafe20f5ae299a9754a3fcc674c821c1fc8a52b4ccf7 2013-07-23 23:55:00 ....A 184320 Virusshare.00075/Worm.Win32.WBNA.ipa-2f6f9329bd8b70d30179ee7c1e4fd98d9c8e5436c5a368d96d871964082d1e71 2013-07-25 15:40:22 ....A 225280 Virusshare.00075/Worm.Win32.WBNA.ipa-2f794b0ac38e1dbf5f3df13e4b527d1333f74c2438a7fe3e9932fb21334ca31e 2013-07-24 08:45:06 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.ipa-2f7b08ca447cacf42d2c1713204671b0b3a5efb72c0812aaa095a7146b7ea0a9 2013-07-25 08:31:22 ....A 158720 Virusshare.00075/Worm.Win32.WBNA.ipa-2f95077d4a365f49102fb78d18cbbd341d0f5a580d00cf3715152323b9ca0a83 2013-07-25 09:33:14 ....A 303104 Virusshare.00075/Worm.Win32.WBNA.ipa-2f9b5812dbf27ade6516cf32b9a7e593abc09f2c7f8cd06b2002ab6fe59f357c 2013-07-25 11:01:00 ....A 249856 Virusshare.00075/Worm.Win32.WBNA.ipa-2fb54b8d17655176d724f48f49ece0b237eb4f3bfa75b2ca86440ae9fbc5c418 2013-07-25 08:33:28 ....A 61440 Virusshare.00075/Worm.Win32.WBNA.ipa-2fce8e74fa5ae51c110a245a4d002624212899ec2adb72cc17b3d0a056382c75 2013-07-25 08:31:52 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-2fd084c6702f393d7ecdb6f3f9d248e00d9b3960b690837144f895c4d56c1a4b 2013-07-25 10:36:00 ....A 126976 Virusshare.00075/Worm.Win32.WBNA.ipa-2fd4811017aa0514301fa1b5d154b101731742ad6a7cb17a1a0e05f7f90c539c 2013-07-25 10:32:46 ....A 221053 Virusshare.00075/Worm.Win32.WBNA.ipa-2feacd7c038ebf221ef6741b4cee7991d81f9bf708fccf7d57cba8ea0eae25b8 2013-07-25 09:30:06 ....A 201415 Virusshare.00075/Worm.Win32.WBNA.ipa-2ff1eddf81de4542e9f8b352b3b61cc382377ca2febc3ee0bf056c2d4bcff023 2013-07-25 10:02:28 ....A 286720 Virusshare.00075/Worm.Win32.WBNA.ipa-2ff36bf679327829ee28484c4ffeade980f525fee21f4b79624c09df5eb0109b 2013-07-25 07:58:52 ....A 589824 Virusshare.00075/Worm.Win32.WBNA.ipa-2ff470b68ebb2aaed07b13ac60a5e59a5c360cecd640ddbb0e0c34f10506d6ac 2013-07-25 15:09:54 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.ipa-36f2b868ec1c614709ca16844ff8949470bc6d73b815c77672c7318f7df62c67 2013-07-25 01:27:26 ....A 290816 Virusshare.00075/Worm.Win32.WBNA.ipa-373ced9a26a596b8d19e2c98e37dbbd16b3371ed87a35d76f46ab65e1042599b 2013-07-24 22:55:02 ....A 188416 Virusshare.00075/Worm.Win32.WBNA.ipa-37504dc531bff3e8da940242becb04398f0752068adda4c33ad39adcc31941cb 2013-07-24 20:17:44 ....A 204800 Virusshare.00075/Worm.Win32.WBNA.ipa-375e5e60997e590aec6dc398cf2c6080309cb0da4a2795212514d4b6c3f6b4d5 2013-07-25 01:13:26 ....A 147456 Virusshare.00075/Worm.Win32.WBNA.ipa-378105a78353c47c7dcc063434d318d0d89deba70af61f9fbb6c3c9b39b8b5e7 2013-07-24 12:56:00 ....A 20480 Virusshare.00075/Worm.Win32.WBNA.ipa-378d9985d54901bda8668ed659bb8aef234f4baa4a2e03ceced4dba5cce6297d 2013-07-24 23:56:18 ....A 258048 Virusshare.00075/Worm.Win32.WBNA.ipa-379380d07baffd990e622e3ab258726b747b313475604f12bf16300eb646fafd 2013-07-24 19:50:40 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-38f07d42408d08b283d1c5f0601f76238a68a90701a8c3462ce68363aa13a7c9 2013-07-24 14:55:54 ....A 749568 Virusshare.00075/Worm.Win32.WBNA.ipa-391a1fdba7c96f27769161c2724cb06e1d3c2bb2d0f29e9b59730d91edf41fd9 2013-07-25 02:17:16 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-391d33037762fc3eefe6bbffa69f8066a98703ec872fdf06bc25873c9a9b5a6d 2013-07-24 15:44:34 ....A 122880 Virusshare.00075/Worm.Win32.WBNA.ipa-391d782a668121b7c9e3ee2b2729167c83301378fc04a56ecb8de3368ba48fd4 2013-07-25 02:09:24 ....A 225280 Virusshare.00075/Worm.Win32.WBNA.ipa-393dd76fb43194d768f522209279e7f676ce08a6d70fc126337086753de9cce9 2013-07-24 23:44:48 ....A 32768 Virusshare.00075/Worm.Win32.WBNA.ipa-397a0bf6a37b11a773f8b804a9368227106d90600ecebc495a634606578b6066 2013-07-24 22:05:20 ....A 188416 Virusshare.00075/Worm.Win32.WBNA.ipa-397ab723d6325a0c589deff2e09eaffce8fb6016c5c43725bbab7ba194f4fb89 2013-07-24 11:26:12 ....A 352260 Virusshare.00075/Worm.Win32.WBNA.ipa-398480724392f5c3719a179ecf44483c6130b3bbe6b65cde48874976cbbd9104 2013-07-25 12:50:54 ....A 274432 Virusshare.00075/Worm.Win32.WBNA.ipa-399ba02a5aaca767dfaf53270f86fe15fd297151f070d2b505f59626aa56d6f1 2013-07-25 00:22:38 ....A 229376 Virusshare.00075/Worm.Win32.WBNA.ipa-399bc6b49288166f0497917271835b4ef6b3cb2bf9189f1cba5faee3868c57a0 2013-07-25 12:49:34 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-39c5671f397d2c03ae9c2e3bd4c64b0165c874674a2171c2e6b7598951ec733d 2013-07-24 10:01:04 ....A 198832 Virusshare.00075/Worm.Win32.WBNA.ipa-39d413e08a428a8cd1c10661748a37dfb8f5c4ad37d1a830b744d37727d82163 2013-07-25 01:25:08 ....A 188416 Virusshare.00075/Worm.Win32.WBNA.ipa-39dd79cf8a2d9dace02f225970ee0478c4042f154312a45504b09842e30757ca 2013-07-24 06:37:44 ....A 241664 Virusshare.00075/Worm.Win32.WBNA.ipa-39fb54be208dbadf9b45db7f9df7dbe2e093250bbc6145a7fb15846d4bb22a02 2013-07-25 12:54:24 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.ipa-3a25d275e9fa66f0f1e8065742825dff8436f38a1da48c33aa10d715bd242269 2013-07-24 23:41:18 ....A 339968 Virusshare.00075/Worm.Win32.WBNA.ipa-3a26faaa7a5ca7a38ceb623b343a0fa09f605b30251b2154e402884ac09b8041 2013-07-24 05:39:44 ....A 118784 Virusshare.00075/Worm.Win32.WBNA.ipa-3a29af2ba256dc1d5eb7117fe44d4ba9b46e5780b20d0d547858ee1ce083caba 2013-07-25 02:15:32 ....A 430080 Virusshare.00075/Worm.Win32.WBNA.ipa-3a2af14d4027d2dd7f5492aabb2d7419923c2988100c1de48f0ab9c670f45886 2013-07-25 00:31:06 ....A 188416 Virusshare.00075/Worm.Win32.WBNA.ipa-3a50d8b69427e86661646398d663e669a89871f15848783d489e433022c7e4bc 2013-07-25 14:04:12 ....A 150016 Virusshare.00075/Worm.Win32.WBNA.ipa-3a577cc1d487e969ea57afce65430f67d1056ab5e4befa40dc15b4280c79bebc 2013-07-25 14:15:46 ....A 225280 Virusshare.00075/Worm.Win32.WBNA.ipa-3a6260b8b7888d04ac2cd2cf66dbfd26e1c9395effd4021420d0a201d8a4c465 2013-07-24 02:54:04 ....A 319488 Virusshare.00075/Worm.Win32.WBNA.ipa-3a7f7e326cdbb01bf5c97a02c5a3c809b69570f2112d7086a1e0cb8256f733b1 2013-07-24 15:36:02 ....A 122880 Virusshare.00075/Worm.Win32.WBNA.ipa-3a807d31a1970b29ffb9c9f6d7b557b084b0de19c6eac7a8e148ab7ce058bfc2 2013-07-25 00:07:30 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-3a9988012136ad00777a16d19e6525093b031cf11fa509ac6171fa8163645c0c 2013-07-25 15:58:22 ....A 118784 Virusshare.00075/Worm.Win32.WBNA.ipa-3aad8bce2473883f422a02a8bab3c08f2c295e631741986e670045cf0fb2f008 2013-07-24 11:38:48 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-3ac6cf4ae94a00e25e02659ed29333b905f2d8ae2275b3eb46506d7d132a4176 2013-07-24 20:52:16 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-3ac841eda0f9fa470e9b58fe12188cfac69d828ddfe107ccc1f2eabe1bb83ad9 2013-07-25 02:15:24 ....A 225280 Virusshare.00075/Worm.Win32.WBNA.ipa-3adacc48f3f8dcf7ae8ce0b367b761dc3219bb5f322ce668b68157277571307c 2013-07-25 15:23:48 ....A 2732032 Virusshare.00075/Worm.Win32.WBNA.ipa-3ae6263144e85f8b44edf51445b0debae655f0d92e12463d809306d786da050b 2013-07-24 09:52:10 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-3af0dbc287b5554ebceb46e062c6bec7952170c6d6464d378238478b1ae2a4c6 2013-07-24 21:10:58 ....A 108056 Virusshare.00075/Worm.Win32.WBNA.ipa-3aff38e0f3181c25646b6c6549329cf7c3487cf4fedd7a13371190bfed2dbbec 2013-07-24 22:14:54 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-3b0c4b1a4b17b1980598e62fe116b5f635aa138bfa81cadfe8ed99e2a60dd354 2013-07-25 13:58:58 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.ipa-3b1672e6fb4c10e9c2663d7d39c937e79554084f7229d92e6fe982aadc03bdf7 2013-07-25 01:52:26 ....A 258429 Virusshare.00075/Worm.Win32.WBNA.ipa-3b3875f1ec5ebaed175857aac5cca2240aa8262ff38a19b2cc622550dab5151d 2013-07-25 14:43:38 ....A 252093 Virusshare.00075/Worm.Win32.WBNA.ipa-3b516e929e43569262db68d0531d55846ced3ea89d4544fb4dbb5de141807c2b 2013-07-24 18:22:52 ....A 61440 Virusshare.00075/Worm.Win32.WBNA.ipa-3b5e48346302a374e19a45219cd28c8d34185fe6088eb11223fa6de26ef5ff14 2013-07-24 16:32:58 ....A 175645 Virusshare.00075/Worm.Win32.WBNA.ipa-3b73f166e903fbe6a0ab16f4985eae14134a2a874c466e8b295fd43304046165 2013-07-24 06:20:00 ....A 61440 Virusshare.00075/Worm.Win32.WBNA.ipa-3b7808b028444cb17b7af393bfec6047d239826c8e0d1f1c254436ad2c835ea9 2013-07-24 22:56:58 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-3b89716fb00b6ead0df625baedf23ba94e28a61a2c38f170a38fa277d550ff4e 2013-07-25 15:43:38 ....A 372736 Virusshare.00075/Worm.Win32.WBNA.ipa-3b8c7a74781d715c0b3387e7bef6783421fcf2aab51de10532ddcf8c5d9dead1 2013-07-24 21:47:26 ....A 135168 Virusshare.00075/Worm.Win32.WBNA.ipa-3b9a27184e77be90216a2e2b7ce0a4f0cddfbbc27b9ee97da177c05d5ab9e14d 2013-07-24 13:29:52 ....A 380928 Virusshare.00075/Worm.Win32.WBNA.ipa-3bba45c6a5d4e9cabbec7a4f529d505ab2e22a754ed6e035ec113d5041aef3c8 2013-07-25 00:54:34 ....A 188416 Virusshare.00075/Worm.Win32.WBNA.ipa-3bc5194c89eb068405eb670527497c386d945f2866603a225c02f73a13ea6d02 2013-07-24 05:30:28 ....A 249856 Virusshare.00075/Worm.Win32.WBNA.ipa-3be18a22fdf390ba89abf1902eb5e068cbe45cd263bae4cb14f276f6c8158bfd 2013-07-24 00:14:04 ....A 118784 Virusshare.00075/Worm.Win32.WBNA.ipa-3c073ab6e7900ba824359b2039f951456801d7c67aff4935a5996ac44cb8d39a 2013-07-24 14:09:04 ....A 65536 Virusshare.00075/Worm.Win32.WBNA.ipa-3c0d576c4dba3d7c165473aa54200ef71f059b543346a3aaec3aaa706227ca1b 2013-07-25 11:21:18 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-3c22d4e10f061dbf68b65767326c8925ba57ce5c6a18eb0fa9a00193592c4838 2013-07-24 12:31:18 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-3c3015e476e5158fb219222ca029a07bae087ff3c92156ebfe95536c1137a4b2 2013-07-24 22:27:12 ....A 60416 Virusshare.00075/Worm.Win32.WBNA.ipa-3c355abc24863da6205adb17ee6b769e502282ee7e837ba17484084de1392f30 2013-07-24 01:50:38 ....A 155648 Virusshare.00075/Worm.Win32.WBNA.ipa-3c3805549334911909aa5d41cfbd4eedc084f318c115c7f2781395155fa61833 2013-07-25 03:21:28 ....A 208896 Virusshare.00075/Worm.Win32.WBNA.ipa-3c53ba2ec1bb8d664dfbda4a3964444130e432415a5e803a78d1b2c22491a10e 2013-07-24 05:29:48 ....A 161792 Virusshare.00075/Worm.Win32.WBNA.ipa-3c705685831eea5c4fbe6d4ee4e2e5ace2630b1adb6e283d67f1ce5915c72385 2013-07-25 14:14:54 ....A 458808 Virusshare.00075/Worm.Win32.WBNA.ipa-3c70ac3dda3bc58801377228481978eaef8f8bd9c7c8b8a363a6a19bc46426ed 2013-07-24 18:24:50 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.ipa-3c70ddf0877c02641cb2901b05e124cfa4242763de39f0168292a593f35bf7aa 2013-07-24 23:29:26 ....A 102400 Virusshare.00075/Worm.Win32.WBNA.ipa-3c8db9e4155e0baf8a5b8b55ee69f5fa32f8d12a9951e59375ba565e13498715 2013-07-25 15:03:32 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.ipa-3ca8160b27d426e60ad6548a5d8f58e96b9b4516eb8a1a012a3fb07933873c56 2013-07-24 06:58:50 ....A 245760 Virusshare.00075/Worm.Win32.WBNA.ipa-3cad12d14d59d4f6450045a8eff5630cad9fd950efa7de5deefd4f00a0201546 2013-07-24 06:06:38 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-3cc49a6f20c546eef745f84d3962b5b24836c41296957d95cdedbe13b0f63bcb 2013-07-25 14:46:10 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-3cc817f2ae30b6c96e150b360864e2e501b95c04d95b14f466f9580a96de2f5f 2013-07-19 11:32:34 ....A 208896 Virusshare.00075/Worm.Win32.WBNA.ipa-3ce24caf7331095f274fa2213dbe8fd3c630cdf56b501ae190a9545ce7cdc4e2 2013-07-24 23:06:40 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.ipa-3ce771279b997c01ab173371061c0ee7fbe23124c39262edf7ed1d1571b0dffc 2013-07-24 19:44:42 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.ipa-3cf950bb0662e4c2634a06e6bc511a9ef5c3ba8a83a2c552585683b0a82c0bda 2013-07-24 07:50:56 ....A 167936 Virusshare.00075/Worm.Win32.WBNA.ipa-3d323468d25429bf7b25edd1e3231b32a1b749b7b5dd7064f8d30c0676badc03 2013-07-24 11:44:38 ....A 122880 Virusshare.00075/Worm.Win32.WBNA.ipa-3d427ae99622c743ec065291be5c39264add26098277dc19ad082ff138369dc4 2013-07-24 22:20:42 ....A 143360 Virusshare.00075/Worm.Win32.WBNA.ipa-3d4d8ef6b41ebf5df6d936b04da0155312ee8f32882b839c1c78000d3ee211b2 2013-07-24 14:08:20 ....A 131072 Virusshare.00075/Worm.Win32.WBNA.ipa-3d584aef84bc1e64f59efbe9bc61289a50b3085f6ee6fdf53012cb96c467cec2 2013-07-24 14:59:04 ....A 225280 Virusshare.00075/Worm.Win32.WBNA.ipa-3d709830d28afaa554dd3fb6a3d741b7230fde97b64c22025d327d57168274cf 2013-07-24 13:42:18 ....A 249856 Virusshare.00075/Worm.Win32.WBNA.ipa-3d95598fa2d142767ef01aa8c63b8b916da4e3c0b6fbe90779d75843e3304b0a 2013-07-24 13:26:40 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-3da6dfc61c7b5b54c894453e36765b6068b12fb2428b8413c42a91567219e9a3 2013-07-24 15:44:02 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-3dd21a4207bd139c852a20628408c8697b48bfea7e365d4e1d07f121eee51443 2013-07-25 14:52:30 ....A 249856 Virusshare.00075/Worm.Win32.WBNA.ipa-3def24e57e06ef70d18556a281b915864ae4ff21547e79be4b3eb7932425113f 2013-07-25 07:13:10 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.ipa-3e0171e508a6ce5785d42282ce5edc45a810cc6f841784c68d55034365b81f14 2013-07-23 23:25:48 ....A 274432 Virusshare.00075/Worm.Win32.WBNA.ipa-3e06d41fbc117210b2c65913f0c5db0edaabaf8e907439b0d4da6c2dc7a3e123 2013-07-24 21:02:18 ....A 167936 Virusshare.00075/Worm.Win32.WBNA.ipa-3e4e3d8ca4dfa8fe0a58745d255058d9f35be171a422523c377c842ea4ca6034 2013-07-23 22:51:30 ....A 249856 Virusshare.00075/Worm.Win32.WBNA.ipa-3e849f5d619b05bdf62110f466c2a4f347e4a6da1c18f0ff6eb6880d2dde2c10 2013-07-24 01:19:10 ....A 73728 Virusshare.00075/Worm.Win32.WBNA.ipa-3e94d35ec426f2a583206821bc1dbc6a344e4ac2bf9ef6bff35a506a5a07f845 2013-07-24 16:52:10 ....A 290816 Virusshare.00075/Worm.Win32.WBNA.ipa-3ecbaccffc8d7ac487cbad4f8588d4aa41b4ac66385d05744bb2d5b48a2feb9d 2013-07-24 02:15:34 ....A 262144 Virusshare.00075/Worm.Win32.WBNA.ipa-3eccf097c5fce48a906f1b077bd22efe04c5f1416f5b587ccf11f70540e6e37f 2013-07-24 10:37:56 ....A 188416 Virusshare.00075/Worm.Win32.WBNA.ipa-3edf6a2ce99842e596ef7517ea8a168110df41e339493287c00ff0f5a6f48cc8 2013-07-24 21:15:46 ....A 61440 Virusshare.00075/Worm.Win32.WBNA.ipa-3ee821c6d80126168c194f1b116044d88dcb3e255c2b674cbcb5f3ea47859ef5 2013-07-23 22:18:24 ....A 143360 Virusshare.00075/Worm.Win32.WBNA.ipa-3ef0b260de9bc48f08ec3495ff3899290096f49b7ffa7dc43c30a65e62fa370f 2013-07-24 11:55:12 ....A 139264 Virusshare.00075/Worm.Win32.WBNA.ipa-3ef3749e4eb38872690240cfbb1754b6978369aa941ea9fc3eb1ab991d12ae28 2013-07-24 10:08:20 ....A 644531 Virusshare.00075/Worm.Win32.WBNA.ipa-3f04a3841779c1608fa7f97915994679013acda8d0fb19155fa27435ba04ead4 2013-07-24 20:16:34 ....A 258048 Virusshare.00075/Worm.Win32.WBNA.ipa-3f0bcab3c78855529e49c7f389abe7ff9b204b738ffc3a078c44b4b537d5cca1 2013-07-24 19:28:46 ....A 217088 Virusshare.00075/Worm.Win32.WBNA.ipa-3f130c17978def72ee00a3e8454dcdf25c373a0aa139465976eddbd546cd2bb5 2013-07-24 06:53:06 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.ipa-3f1f9e48eb3989e1ce9eeb9c8ab8690181128191f9e6ba33348ca8ed072116ce 2013-07-25 01:19:08 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-3f6c44bc35120afbf22da86ec333ed2e6f5354418cd471515caacaf11ea1b0e8 2013-07-24 03:23:56 ....A 290816 Virusshare.00075/Worm.Win32.WBNA.ipa-3f6d036331bf236b6a8e4a6a794b00b86273e686c9a43ba566b485920652016f 2013-07-24 01:25:42 ....A 40062 Virusshare.00075/Worm.Win32.WBNA.ipa-3f70f10caa919d216e49a8d806bd3f231d8d45d5abd3c85963272a094784baeb 2013-07-24 06:29:20 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-3fa866b253701ae0e8714893627b652ff298a32b64b51eb95677238258898310 2013-07-24 08:38:00 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-3fb71dcfa69262bbb8d66f2a716244ad98786170dd80ec177241a8a426de58d7 2013-07-24 16:57:38 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-3fbeac0b590569b96d00fb1de0f54caeaf91429a8298a3bd0edf402d0bb0b1f8 2013-07-24 07:08:38 ....A 499814 Virusshare.00075/Worm.Win32.WBNA.ipa-3fcc83372c5b98a66fd0d607d812647ff403fc430f484ffcf9e05024ab1a7bbb 2013-07-24 14:18:08 ....A 168349 Virusshare.00075/Worm.Win32.WBNA.ipa-3fd23a25f7bc47bdd7d4da05a11e4b8a75f093500809715c96ffe6e766dcca32 2013-07-24 04:09:24 ....A 36864 Virusshare.00075/Worm.Win32.WBNA.ipa-3fdb441db75e119e091151ab6da2815cbc3297615f3e4d00059db24a12dba8c5 2013-07-24 18:21:38 ....A 212992 Virusshare.00075/Worm.Win32.WBNA.ipa-3ff117c1e03f62c0ad999e92fed2e4bf5729ed39a44d45bf23f6ef5262a7f0d9 2013-07-23 14:47:16 ....A 258048 Virusshare.00075/Worm.Win32.WBNA.ipa-44a1c2a29347558870a420dcf746bdbd336faa43b76f31f2205b83868e4bbefd 2013-07-23 14:49:22 ....A 294916 Virusshare.00075/Worm.Win32.WBNA.ipa-44a4bbb139f4c1eef1d49f6b66b8b73134f67c786e7d1e4e5ad2b1c12a0459f8 2013-07-23 14:35:24 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-44a87200d17ca844e63210f23cba2d4a72e1b66e89d16159d5e428b51c7f43a8 2013-07-23 14:33:48 ....A 143360 Virusshare.00075/Worm.Win32.WBNA.ipa-44c47907dadb7360d275c2f8f59fd22517ffb0e35315df67b6de1f03ca618244 2013-07-23 14:50:40 ....A 676237 Virusshare.00075/Worm.Win32.WBNA.ipa-44cfaf714072b76c13d247a728e9a3e9d2d1d0ca42967828cc7394f422e13a14 2013-07-23 16:16:16 ....A 143360 Virusshare.00075/Worm.Win32.WBNA.ipa-452069f39dcc21adba6c4376ad1db432154c08a9f4d6bfa8658b8c0bef578726 2013-07-23 16:22:46 ....A 163840 Virusshare.00075/Worm.Win32.WBNA.ipa-455d94c7cecb6b39a5339cf9304cca1abc668bb8ad02e684d1731b97f5277505 2013-07-23 18:15:48 ....A 143360 Virusshare.00075/Worm.Win32.WBNA.ipa-45a3e2bc41aeea256b03b83e9894a256d57c3e5387e2f7f3b195a7d130ec7111 2013-07-23 18:21:32 ....A 114688 Virusshare.00075/Worm.Win32.WBNA.ipa-45a8b8f134bd0ae0fa34de590776d54cea06e4b6c9b0768330b587945600e32b 2013-07-23 19:48:36 ....A 342287 Virusshare.00075/Worm.Win32.WBNA.ipa-45d2e51b0b523c43953519885d6fc7104a3f359332c5c51640888b710631eaf3 2013-07-24 16:39:08 ....A 221184 Virusshare.00075/Worm.Win32.WBNA.ipa-4629aeb610236321a07a1b590a5b3ab4681c481201fd243724c62f03fe8fbbdc 2013-07-24 16:26:28 ....A 167936 Virusshare.00075/Worm.Win32.WBNA.ipa-4641a0a79113a8deedf68032a1ce4f119a0b2259fed700a5f667a2c6d9a39e39 2013-07-25 00:33:54 ....A 290816 Virusshare.00075/Worm.Win32.WBNA.ipa-4645d97fa33f448b29d6346168fb00e08744bb9bf65b29d42dac9e285040ed7e 2013-07-24 12:34:46 ....A 143360 Virusshare.00075/Worm.Win32.WBNA.ipa-469793d1a3042ee18ed74a124c85d268c67049772ad8d0de97fe873347104742 2013-07-24 12:16:40 ....A 385702 Virusshare.00075/Worm.Win32.WBNA.ipa-469cfffe93a64fa399a76be073085c128d8f89838d1f31c0a05b8709cd944a99 2013-07-24 21:07:52 ....A 241664 Virusshare.00075/Worm.Win32.WBNA.ipa-469f66a23b1279e01c3a276c660f94723fd34a12cca2dea1ba7f9c9fbeb30094 2013-07-25 14:49:06 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-46ab81266f328adf49c63f9b199fc96da86d4cf85983b1703ab53ee0a3092702 2013-07-25 01:53:06 ....A 252093 Virusshare.00075/Worm.Win32.WBNA.ipa-46c444841e2c36e78cb2b842dbecea63bd2b32e5179622aa0e0368000a941188 2013-07-25 14:46:56 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-46c5f2300a004f8ba40418aa84d40604b34a2dbe35e8300067547f419a9e5154 2013-07-24 14:32:48 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-46e3be47f7ee16eee2c651fc82dea6d251b7bf383ba8e88976ddb8cc71a2bebe 2013-07-25 11:40:26 ....A 204800 Virusshare.00075/Worm.Win32.WBNA.ipa-46f1e93b4d3d6c507566cdd475580565166efedda9a6e581d09a9fac2ce52217 2013-07-25 11:30:30 ....A 278528 Virusshare.00075/Worm.Win32.WBNA.ipa-46f25eee1096ffb7cf16f0a9ef11b05749014f3a7180389084c4dcfa69193d34 2013-07-25 02:13:26 ....A 117117 Virusshare.00075/Worm.Win32.WBNA.ipa-4702805222edb30e75be2d3f5932ae10529f0cbe570bc24430d6150f21bd5217 2013-07-24 22:46:46 ....A 212992 Virusshare.00075/Worm.Win32.WBNA.ipa-4710152b56fdc2acfc42b1a2d47ceb44146db74d43228148d2f539157adaa266 2013-07-24 17:28:34 ....A 880640 Virusshare.00075/Worm.Win32.WBNA.ipa-47146182b27d67f9207f605ca93d3df473a01bdb1b7890560deb48a9d5069663 2013-07-24 17:13:32 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-472156e29d822cfd3c0fa5fe8fd5628e54690d15d69994d0e4f5fa15d30261b6 2013-07-25 12:40:38 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-4746fde3a6bd2c18790538cb64602965a4f7582ce60cd8f00654344b9a1b1b9f 2013-07-24 21:06:38 ....A 430080 Virusshare.00075/Worm.Win32.WBNA.ipa-4756c2c3f250f49bed6b2c0a98792a6682f0874c80682cdcfa80cc5ca44b4adf 2013-07-24 15:49:56 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-475edf3864ad1dac5adc19a4087a7c8d1e53cc46e2b020380b1ec50599556a30 2013-07-25 12:24:40 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-47654643f835210b6b2ffce5b808b2e440756256b6e0c831c614718ecb7a0638 2013-07-24 19:48:06 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.ipa-478942f4548020f1187e726c0efd6590f8118a8ee05f9e399717ad7b41324d16 2013-07-24 12:16:40 ....A 204800 Virusshare.00075/Worm.Win32.WBNA.ipa-4791105902d0559326af11e90c7caad3b616b0b7a7d785083f925e3f1d5edf44 2013-07-24 18:32:06 ....A 367365 Virusshare.00075/Worm.Win32.WBNA.ipa-47e78996b3533678cc68544d78e6af5d215d92e67486654f301d0fb42e89d14c 2013-07-24 23:00:30 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-47fa6bef765d095dffeaff8c55093ad45ce56592f9df29a6236bce85bc4bc8f3 2013-07-24 14:00:02 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-482605b8ce1a03704fabcfd685abba16d56cfdfec37e5e1dc6a4852c741f6576 2013-07-24 18:30:18 ....A 380932 Virusshare.00075/Worm.Win32.WBNA.ipa-4849594e11579de9dc3f830534f7372a552117ea8aaa0a12ed66a9f23688a913 2013-07-25 13:42:08 ....A 65405 Virusshare.00075/Worm.Win32.WBNA.ipa-4861187863a70dc9cb8fe3d5babb1ba809af530c54ce43e1e8b417eabfd8359f 2013-07-25 15:40:46 ....A 143360 Virusshare.00075/Worm.Win32.WBNA.ipa-4864eb0a58e3c61306ab7c62512b83063a20900a033e60328f43675d89f29f4a 2013-07-24 14:49:12 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-4881fe74c22cc795f761457871ef6c69ce6a11d46c00e7f4f53e6044bab0e2c3 2013-07-25 14:59:02 ....A 20480 Virusshare.00075/Worm.Win32.WBNA.ipa-48a65b7f52a11a80f80449e81b5172d85bd5461a19f7b1b9096798e9148259f9 2013-07-24 20:29:08 ....A 300445 Virusshare.00075/Worm.Win32.WBNA.ipa-48ac8761c3e3fbbb55806a91cca00d907815bc7c856a021cf6006f33bf5b1dc0 2013-07-24 15:42:16 ....A 143360 Virusshare.00075/Worm.Win32.WBNA.ipa-48b94ccb0dc9300b72a427d16ce90c822d28e880d2dd0044bc4dd05b6c3c8c51 2013-07-24 06:14:52 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-48bb86aefe1204f4be8d77653e061e14b0c396c8a2e53dcf7bae19454104119a 2013-07-24 16:02:20 ....A 45056 Virusshare.00075/Worm.Win32.WBNA.ipa-48bf1d5c7f1a5d135fd3574bb54846c3995eaee78b496b97f289aad9aba0c95b 2013-07-24 08:28:22 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-48cdb64440b6ddb19a2e10a8f644b6e0bc62beaf56164b2e2eb438fd58f126e8 2013-07-24 21:24:38 ....A 430080 Virusshare.00075/Worm.Win32.WBNA.ipa-48d51eecdf1103afec7b4c1d7f8cbd50c91e20f37ec2170811ca09777220ee65 2013-07-24 05:18:10 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-48de1d9d5043711c87da8c3267b15fb3cebd3da8e598a776d4ed4a6633d48bfa 2013-07-24 16:10:32 ....A 290816 Virusshare.00075/Worm.Win32.WBNA.ipa-48ec5ce514b950ea0e226aeb1fe3e2d5ec9402efe905258f7225daabc5c81442 2013-07-23 22:22:34 ....A 217088 Virusshare.00075/Worm.Win32.WBNA.ipa-4903d0c150556e1516211b448d94fe94f1ab684204385f430d24180b2d121e2c 2013-07-25 06:33:26 ....A 221184 Virusshare.00075/Worm.Win32.WBNA.ipa-493bb0a38a2431cd56365da5fac65ecc8f0b9f9936ad71bca5f302b89ee93d97 2013-07-24 05:36:10 ....A 294912 Virusshare.00075/Worm.Win32.WBNA.ipa-49454628af913d1e754ae74f509c895265eee0371da1cb6f7d4f6d22ad1362a1 2013-07-25 13:10:04 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-496b5c9d19cab71b7778eee45cba1ce9a11c0e5d718320e0cd2eb1720d65cf09 2013-07-24 23:08:48 ....A 61440 Virusshare.00075/Worm.Win32.WBNA.ipa-49734b228492dc1276b5a811bbf4540bc752d6d4104d2047f87d39a171ed908d 2013-07-24 08:24:32 ....A 86016 Virusshare.00075/Worm.Win32.WBNA.ipa-497a8b232ec92af5b0a1d7c445d2dfb27fdf815d636a4ff128967dfb6a0e032b 2013-07-24 09:12:38 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-4989e748ed264cb205372fe53f77da496cc7c15e1c006c188b7ec59f269bb53d 2013-07-24 14:03:02 ....A 49809 Virusshare.00075/Worm.Win32.WBNA.ipa-498a4f17684fbddc06927e094789808939b89c29fa38a57728739f59d98a1b86 2013-07-24 22:48:32 ....A 229376 Virusshare.00075/Worm.Win32.WBNA.ipa-499c9645d3471cdf7d0a64d91830eb463deaed9844529a8de4eccfb59e938f89 2013-07-24 01:00:08 ....A 221184 Virusshare.00075/Worm.Win32.WBNA.ipa-499ef4626ff2c160377808bb6b7c452ce60422fdd67743169083da757cc33662 2013-07-24 01:20:56 ....A 495616 Virusshare.00075/Worm.Win32.WBNA.ipa-49b7f88345078e2896995aa8e5072aeb2b5bff17c46ead7ac515ffd7b6dc4ec6 2013-07-25 01:15:06 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.ipa-49bb91295bd3faff5591878a1360a3dfa102514398449c5b334ae49f8088f45e 2013-07-24 17:44:44 ....A 245760 Virusshare.00075/Worm.Win32.WBNA.ipa-49bfc025948c0781547020ed8a3356484ccbd0aec2ae86a41ddbf559464ce3be 2013-07-24 08:40:02 ....A 135168 Virusshare.00075/Worm.Win32.WBNA.ipa-49c3baee8b00c77032b0fc8e795b32a250236deeaa3a1c6703d78671d3bf2c0d 2013-07-25 13:10:10 ....A 344918 Virusshare.00075/Worm.Win32.WBNA.ipa-49dad0edd33fff2d7080e016bb985012f0384906b0033df9cf1c82e816441f51 2013-07-24 02:03:22 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-49ff79555fc73701c079b920264446442182bba2bfa360f7507956dca1d2b871 2013-07-25 15:40:40 ....A 258048 Virusshare.00075/Worm.Win32.WBNA.ipa-4a01b973b592b7566ca5b3a496e21708d47788009cd1a9ae0e5c60731186bf5a 2013-07-25 01:50:40 ....A 308864 Virusshare.00075/Worm.Win32.WBNA.ipa-4a1639ef58f1ae7b341022d2535d387950cefbc77f0e5598ea8bd45a0bc28d7d 2013-07-24 20:29:22 ....A 250447 Virusshare.00075/Worm.Win32.WBNA.ipa-4a36b934e06035e397f164c1dcda72b34f27642b11b608957a710f2d98965d7e 2013-07-25 15:51:28 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.ipa-4a5b644a60e865d5c7aff64b6137e35df8dc48db30d8c5a8bee605bd925ef399 2013-07-24 08:18:44 ....A 274432 Virusshare.00075/Worm.Win32.WBNA.ipa-4a7b54d3a4020e5bc5c11e19e5267f8cdb19c853149b4abcfea7256069c7df4d 2013-07-24 18:18:24 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.ipa-4a89cff82e645ed7c7c9e5d56b30350e61fcad65fd2753dde38948b823792580 2013-07-24 06:18:28 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-4a89f2361e2a23631851b7e2927dfec16ad3fdd8e6757205608b546fcc2fad25 2013-07-25 00:44:22 ....A 241664 Virusshare.00075/Worm.Win32.WBNA.ipa-4a91c01abd8098f72ae8396c9d394c9e84b9aef18f52ad1c2c0fa07f94461c71 2013-07-23 23:12:54 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-4a91c892434b236c69eb28f1fda43a7c196a27bae2dbdbc8db4f1cc5b369b696 2013-07-24 21:51:14 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-4aa15d14b70ccc33bfef1f982fe8bcf7a41e9488d499fb546b777ffc8809cbb9 2013-07-25 00:06:00 ....A 204800 Virusshare.00075/Worm.Win32.WBNA.ipa-4aac08e6cd37c345ecfc144af0ef2c0183fefef2c37924733588e4d012422a4e 2013-07-24 11:36:22 ....A 217088 Virusshare.00075/Worm.Win32.WBNA.ipa-4ab3f93aeb04670a4de845daa4e3cee301d40b6e26a3fdd2f8ab0ed91d432a1a 2013-07-24 11:22:14 ....A 548864 Virusshare.00075/Worm.Win32.WBNA.ipa-4ab6288860e66279aa7ea8456a20a120f0cc95e8f06397c76445653006413542 2013-07-25 13:13:30 ....A 390656 Virusshare.00075/Worm.Win32.WBNA.ipa-4abd308b5eb89d959cb8f1bc1503026aa485b6a66d8710394772f3cabbb19664 2013-07-24 08:57:58 ....A 175645 Virusshare.00075/Worm.Win32.WBNA.ipa-4ac90977c9cc588befaa13871eb86e027d6012d32b8f1419731659c3106ff220 2013-07-25 02:20:04 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-4accad381809cc4d39580d06cdf0526b8618bca65cbed259f72ed7201ad75463 2013-07-24 14:01:10 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-4ace2a2d5af9d01e85dd64cf2c1c90d01a4445d677b0ab23ce2193b83861999a 2013-07-24 19:27:00 ....A 212992 Virusshare.00075/Worm.Win32.WBNA.ipa-4ad7b8c6298c9e0f006937d378f386e3696a85e7f503d26061b66bdc78dc9d20 2013-07-25 13:33:36 ....A 256567 Virusshare.00075/Worm.Win32.WBNA.ipa-4ae561241aedf57851f79394360eec531a687a4ff974b05812859da433348b3d 2013-07-25 11:15:04 ....A 217088 Virusshare.00075/Worm.Win32.WBNA.ipa-4ae592c4d89d4ab28227c8b766289f2a93c1678db3a5f734e62956f44973e1b4 2013-07-25 13:02:36 ....A 290816 Virusshare.00075/Worm.Win32.WBNA.ipa-4af6026896547c7dcff84e493d1429d9518e5a7b9a7ef3c5e0025869399e505d 2013-07-24 05:09:52 ....A 180224 Virusshare.00075/Worm.Win32.WBNA.ipa-4afc494fae295bdc2aa6fbf76198426f49894090746d9ffb25f0ba27cdc7f24a 2013-07-24 11:20:20 ....A 380928 Virusshare.00075/Worm.Win32.WBNA.ipa-4b0527d99e63ba7691bae3b3da8bedd2f3aeb48ac310ae440f30e84c8cbd2f02 2013-07-25 14:29:30 ....A 61440 Virusshare.00075/Worm.Win32.WBNA.ipa-4b218cf19939c77b93bb449d6f41dc58ccac0d89a2bce3325345f64ec3880946 2013-07-25 01:46:04 ....A 360448 Virusshare.00075/Worm.Win32.WBNA.ipa-4b2d573b2c0576f8c4aadff4c3d95e54bd2c96292a76e7dff155396d83f6550f 2013-07-25 06:57:54 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-4b2ef96d57b30429dc385c013e8aa8e7de21ae2ea3e4622032613d575d2fcc71 2013-07-24 09:56:34 ....A 311296 Virusshare.00075/Worm.Win32.WBNA.ipa-4b3848246f7c2dc217267cf8a0099384c3ac75cba9b5c7293ef9626fc7ed836c 2013-07-25 13:35:28 ....A 139264 Virusshare.00075/Worm.Win32.WBNA.ipa-4b45025d76dd2bf2a1a7989b2c2983c7d28920a76280fdb534b232b4ac43a441 2013-07-24 05:02:44 ....A 380928 Virusshare.00075/Worm.Win32.WBNA.ipa-4b4decfa3260f2c843eef3944433260a69acec743f1350a19642a128f8db7841 2013-07-25 15:49:28 ....A 290816 Virusshare.00075/Worm.Win32.WBNA.ipa-4b5683dc4c5ecfc1821ee917e5a62d1e2c5cdbe631f7f3784584c2342fea37b8 2013-07-24 11:10:40 ....A 303104 Virusshare.00075/Worm.Win32.WBNA.ipa-4b631d279b9abecd6863647b84bda18ad258d6142b1fe81a7a7e400672d945b3 2013-07-24 21:04:44 ....A 61440 Virusshare.00075/Worm.Win32.WBNA.ipa-4b6bed128ea1bb96d23cdc730a16aa63b00d328dfd11e6ab1335a22e773e958b 2013-07-25 00:02:38 ....A 290816 Virusshare.00075/Worm.Win32.WBNA.ipa-4b83f1748233a3e5638ef50aed09919b9f4677e47d7c9b9f23de6bd95396abb0 2013-07-24 08:20:18 ....A 175645 Virusshare.00075/Worm.Win32.WBNA.ipa-4b8a2490537e4d86ad745f78d038f226e51ed259558056518e88a55f25af90d0 2013-07-24 02:46:54 ....A 67453 Virusshare.00075/Worm.Win32.WBNA.ipa-4b91ade090f28e9ceaf6124158b409c11003259a4c40c476ebeea723b297d3f4 2013-07-24 19:49:08 ....A 143360 Virusshare.00075/Worm.Win32.WBNA.ipa-4b92ebd0b5b71d72d625446a21a6c86fd3e345e0ff03024d4bfc3c7bad071d0a 2013-07-24 02:37:14 ....A 61440 Virusshare.00075/Worm.Win32.WBNA.ipa-4bb733924cadc3ba970940702ec3795f5f15a53f27381f45cb9d745be64d4974 2013-07-25 14:48:40 ....A 40960 Virusshare.00075/Worm.Win32.WBNA.ipa-4bc404cfab50f1292a8da0fefe00db67999be5eca0645c0720c252bc2146acaf 2013-07-25 12:49:04 ....A 122880 Virusshare.00075/Worm.Win32.WBNA.ipa-4bd8edf68b2159811057523500daff64c3663341f63f553491140230924dfb5b 2013-07-24 20:05:58 ....A 208896 Virusshare.00075/Worm.Win32.WBNA.ipa-4bf1bf3110c7cad1fb276d5124e1fff77fcc55e4b4b198d50d260667d0939dca 2013-07-24 01:47:12 ....A 199740 Virusshare.00075/Worm.Win32.WBNA.ipa-4bf61fa2131466fda7bcaeb43d0593ba3526d406ec47c5f85988f11e0ca55aa8 2013-07-25 02:27:12 ....A 380928 Virusshare.00075/Worm.Win32.WBNA.ipa-4c0130da175c274de6e0d11bec3863c6c81fe3de7577bda26ea1b8b4633e4447 2013-07-24 10:28:24 ....A 489519 Virusshare.00075/Worm.Win32.WBNA.ipa-4c26de8161c5b65a10601dd987492f893b3581c170d7e6494d79375294163e6e 2013-07-24 06:24:48 ....A 495616 Virusshare.00075/Worm.Win32.WBNA.ipa-4c29110bbe9eb6f2fc19fd38d752f3155160b67e2176c98e0a09e5e2335055c5 2013-07-25 06:27:32 ....A 61440 Virusshare.00075/Worm.Win32.WBNA.ipa-4c401c9456e6f27f4b2d71221fb28cb7351b5423adf3b7299330fb4d409e7cd5 2013-07-24 20:52:22 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-4c5fa3c2ccdad3ba0f553dfa06d695fa9ad79b9abd9a26d94d54ee65e3ceccc9 2013-07-24 18:21:50 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.ipa-4c7f8dd731c721b3059e6d268198eadb88ec4ac78e6badee7590f8f0befc5ed0 2013-07-24 16:24:16 ....A 204800 Virusshare.00075/Worm.Win32.WBNA.ipa-4c8bfa6f37450d744adf52a8c85a418510cfdb6140b7a023aca5b06449eeccab 2013-07-24 04:01:20 ....A 139264 Virusshare.00075/Worm.Win32.WBNA.ipa-4c97484f5ec1d5de5d10a44ff62ce0a9f139c9f8c1f257bab83c4b3cc4e99b3d 2013-07-25 06:22:06 ....A 360448 Virusshare.00075/Worm.Win32.WBNA.ipa-4cc2c8be28aaa2fe83704e739f25aa6e0e770129d565a139e4bdc7e9d6f2133a 2013-07-24 19:35:38 ....A 294912 Virusshare.00075/Worm.Win32.WBNA.ipa-4cd2c5a85ea2bc777e18c59de11499834ce149d1603cc7ab25263a82e032a004 2013-07-25 01:27:32 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-4ceb2e521271f11881ee7370d44ab7f6327839355f448d3e2970757ceb563383 2013-07-24 11:50:50 ....A 180224 Virusshare.00075/Worm.Win32.WBNA.ipa-4cf89a139971edf9ebd8ac3b4c9b2a1dd1410ea146dae03fdc3ac7cc45ecf321 2013-07-20 02:58:16 ....A 163840 Virusshare.00075/Worm.Win32.WBNA.ipa-4d2714b5358d6acb927438ed5f3a8ce0a009534c5f052bb08042c22234fe028d 2013-07-25 13:18:46 ....A 652021 Virusshare.00075/Worm.Win32.WBNA.ipa-4d294897ab6c14d7e2b54fdcb8ded272492cbeb9f524eedebba4c1ca3c3bc17c 2013-07-24 12:51:16 ....A 401920 Virusshare.00075/Worm.Win32.WBNA.ipa-4d4363c1b87c44f8d2dc44ac9cab2a15b0aa8b3a8e5ef5c1e80486bc857fd6fd 2013-07-25 01:08:38 ....A 293472 Virusshare.00075/Worm.Win32.WBNA.ipa-4d46cd2855522ba180ad12cdea955d902903b05646856ab73caef1bc1b0b3b89 2013-07-24 23:21:52 ....A 339968 Virusshare.00075/Worm.Win32.WBNA.ipa-4d4a37ff0697c6c83a3a248e502ea4abc10d7d160d53b70e958c083c7e0b29f1 2013-07-25 07:17:36 ....A 69632 Virusshare.00075/Worm.Win32.WBNA.ipa-4d5f64be07ae0ab56e17454f6cf762b0e354bedbbae70ba25edd1ccea9f8ddf8 2013-07-24 11:13:52 ....A 135168 Virusshare.00075/Worm.Win32.WBNA.ipa-4d685208c1bf133c8901286a65ada109d400988d29ab4d2f619c6d6bc3f8fa65 2013-07-24 23:22:00 ....A 307200 Virusshare.00075/Worm.Win32.WBNA.ipa-4d7704d7e078a75f87fc0722216060edde117d4c9de8f62b7e7794db39453cae 2013-07-24 08:28:32 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-4d82aec0aa08001c024d0cf1c06d5ced6307ebf9f323609a676578292965d503 2013-07-24 11:08:30 ....A 266240 Virusshare.00075/Worm.Win32.WBNA.ipa-4d9eb872cdc6dcbf8b2c976ff15695e0409eaccfba1ff442f52fdc961d322591 2013-07-24 12:30:18 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.ipa-4da0143867dbcdc6d42c63b202dee8366645d786ad1c65d1245b4c5c572821da 2013-07-24 19:26:42 ....A 252093 Virusshare.00075/Worm.Win32.WBNA.ipa-4dcf25d6e11e2e811d9e93b1b3b89a53baa37926141f0ccc108b99cc46fcf80d 2013-07-25 00:23:06 ....A 274432 Virusshare.00075/Worm.Win32.WBNA.ipa-4dd7931337e6615e41f3c89d0600582fbb94126f97f951d840c945816a023ad9 2013-07-24 23:51:58 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-4de75555ca28a4a9d2c4d8c579f989886a4ab1a3558bb8339f7e8f88355d867b 2013-07-24 14:19:40 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.ipa-4dee9ec686c48928ba49ff05bdbb77e0107a015d2a2c93a9b4c0f213f4cce276 2013-07-24 06:10:56 ....A 212992 Virusshare.00075/Worm.Win32.WBNA.ipa-4df437cb5868b082adb1102eab8dc279e43db5c6644ecd13c75d05b7f28b9eaf 2013-07-22 06:49:14 ....A 153084 Virusshare.00075/Worm.Win32.WBNA.ipa-4dfcf1b781b0ade65e9dabb01bd406dd2af80e46f301935a731046543d7db42b 2013-07-25 00:34:28 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-4e00444d0e5ff15bc80b91659b667da60af4ae00d44ed98f9638cad6a70faa8b 2013-07-24 19:08:40 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-4e06cf3fdbc34ab93c78e6a78243eeb501a9457b51d1313eb36d24ccc0e463b8 2013-07-24 01:15:50 ....A 57444 Virusshare.00075/Worm.Win32.WBNA.ipa-4e081ce5027aee5ab3bba2fe264b4ca48bbce9df14edae2d21a465e02a0f9e87 2013-07-24 23:03:18 ....A 97353 Virusshare.00075/Worm.Win32.WBNA.ipa-4e34d4c991d8b7f68cccff03f3a78233959082eb50682da165b4b6d1af20a28d 2013-07-24 05:32:38 ....A 225280 Virusshare.00075/Worm.Win32.WBNA.ipa-4e366db6349b8e5f97c9e844d106090b73c92c295d015c0df0671dfff9664454 2013-07-25 08:10:20 ....A 118784 Virusshare.00075/Worm.Win32.WBNA.ipa-4e3a082d71546a488b2aee6c9e21e9ff19b80312897b009eb7142c695be5e66d 2013-07-24 23:12:30 ....A 352260 Virusshare.00075/Worm.Win32.WBNA.ipa-4e4352bc3341674c7e3beb4d65359a9fc7e4d504844cd114d6bd29fd49012e28 2013-07-24 21:40:26 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.ipa-4e478762183e6f314aa9adb5210a96cd21382c49dc4efcae393496bbf8c77ae2 2013-07-24 16:15:26 ....A 327168 Virusshare.00075/Worm.Win32.WBNA.ipa-4e5d8a5e71e4ea8a8a7888e1d06c43d51db5ba68fb0cd8ec1ac9834186d1170b 2013-07-23 22:26:54 ....A 290816 Virusshare.00075/Worm.Win32.WBNA.ipa-4e5e0bd12f5486200ff0f400aa62ca33e3a8eafe670eb229a360dfa226b74877 2013-07-24 08:47:12 ....A 139264 Virusshare.00075/Worm.Win32.WBNA.ipa-4e6764edd30537d0bfe9d89d44b206c850390038c8b0bc5abd8cf37458163dbf 2013-07-24 22:06:12 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-4e7f3d038726f5a42a1453c220109187ed9c23704b79b4033ecaa83eef7d7bb9 2013-07-24 19:46:32 ....A 356352 Virusshare.00075/Worm.Win32.WBNA.ipa-4e822dcb41092791daf346dd0aaaf379c92176ddb8b1fa1a8a1fa4feca69e40f 2013-07-25 14:56:06 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-4e9de637671d30de6df3e9ad6f61457b48a1480dbf6362edc84414fa6e0be94e 2013-07-25 06:52:08 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.ipa-4ead19561dc5ec795db9e8f2798632d03100eb742caeaf7cc6ac724881dcef18 2013-07-25 06:18:28 ....A 356352 Virusshare.00075/Worm.Win32.WBNA.ipa-4eafa11298aab12aebd624333434ebb3635a4623fc92e69f6a5bee9eba688c64 2013-07-24 21:31:22 ....A 290816 Virusshare.00075/Worm.Win32.WBNA.ipa-4eb2b1e7d8137babca73960703aa9658effc093030a12c42c2312df6990e9b3e 2013-07-25 03:47:28 ....A 172032 Virusshare.00075/Worm.Win32.WBNA.ipa-4eef1a30f191e79a42c70f51869484a26063d7f196c5373c9558b1aa0a364e41 2013-07-24 13:13:38 ....A 127506 Virusshare.00075/Worm.Win32.WBNA.ipa-4eef4ee0b138ef23cc2f9def8d26bfe5c4f4b59c41fb6b532efdd25885896c54 2013-07-24 01:50:52 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-4efdab3d3f7cd5af5bc0f8ab215fe14a7961d620ae2c8aa0cfed23080cf7701e 2013-07-24 01:50:00 ....A 217088 Virusshare.00075/Worm.Win32.WBNA.ipa-4f0197fbe3f16c6dcc7d59c3b894f0b78a7ff34cac99573de9b6910e00c5a143 2013-07-25 00:11:04 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-4f25e57ad3afecaeff010ceda3790d5dda3c420098b3a613f918f78f69cd2661 2013-07-23 22:41:30 ....A 380928 Virusshare.00075/Worm.Win32.WBNA.ipa-4f350a3b9ef022c85a4f69c3d8d8f2db98a8dc623a53db738ade94d235be8b60 2013-07-25 11:35:22 ....A 217088 Virusshare.00075/Worm.Win32.WBNA.ipa-4f54629153259921e68d1c35106ccbac7fee4389bf1fe357fbfdc63959d20da3 2013-07-25 14:27:50 ....A 221184 Virusshare.00075/Worm.Win32.WBNA.ipa-4f79912474454ca9dd1b263173cda0b1b3fc5a36a578a9f865cb83c25869d183 2013-07-25 11:11:04 ....A 282624 Virusshare.00075/Worm.Win32.WBNA.ipa-4f7d49193de9fd6cc4be297ec54bd9393cc7137440e587afe9c37917609c2d5e 2013-07-25 08:30:48 ....A 122880 Virusshare.00075/Worm.Win32.WBNA.ipa-4f9ba807ed25190358acc4177e0285eb8b9e24b6c7a2b1f917d285a6933a898a 2013-07-25 11:33:36 ....A 212992 Virusshare.00075/Worm.Win32.WBNA.ipa-4fa324b36df3d8003eb2e6610b44395bb4d69d480d6c36efdbc7cbff4893e34a 2013-07-25 10:00:26 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-4fb84769e2729c85b1723eaeb1be6d849b106538e45568e0e407e2757c179218 2013-07-25 11:05:58 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-4fba519e88cc3a182b2181151eb77091422eb38e4ac095a9d01fff9c9d524615 2013-07-25 09:55:58 ....A 229376 Virusshare.00075/Worm.Win32.WBNA.ipa-4fc55d1ea7151a6f9d09bad6d8a6773dc392f1b04b1ab32d66d0517cdd5b8fcb 2013-07-25 09:21:52 ....A 61440 Virusshare.00075/Worm.Win32.WBNA.ipa-4fd39ba1bdacbd2a7aa50ab98c23cb5070180b8a1e80c78875df3bfcf3bfce1f 2013-07-25 09:13:14 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.ipa-4fe18e6645839229540ac3d112317c035b3f13b0a78a4f4713fd59110339d7d6 2013-07-25 10:07:08 ....A 258048 Virusshare.00075/Worm.Win32.WBNA.ipa-4ff2ea3e3c1952f9b39ee74814e7f838cc7b885f2fe13ee056d30e9e464e117c 2013-07-25 09:29:10 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-4ffebd19c56d1f0769b0575899306d820fa4ca6074cb618e4852cc63581a683b 2013-07-25 15:29:16 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-5679623a8c6cd3a0e26f9418530474b180783520004f8700c34d0f1805eb3664 2013-07-25 06:20:36 ....A 290816 Virusshare.00075/Worm.Win32.WBNA.ipa-567f1836e452ded751d82cfef0c995f372f6715beb0b39ecf68b39f66e33e77d 2013-07-24 13:22:54 ....A 258804 Virusshare.00075/Worm.Win32.WBNA.ipa-5683d40035a9d0ee126d3c847e6197d2232c09623bf7f6d9dfef4fdb9f936784 2013-07-24 15:50:08 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-56846e002bd0ed5aa9ac8cf32f7feafc9e3d78dd378bff37fed3720df8ac35d5 2013-07-25 15:50:52 ....A 143360 Virusshare.00075/Worm.Win32.WBNA.ipa-568a3cfabd5a534ed5492af92e91a9840ad3325ca1d45b4c0bc73609c4e594a1 2013-07-24 11:01:22 ....A 188416 Virusshare.00075/Worm.Win32.WBNA.ipa-569ee6bdbef1562be672fe1b65de47d640fbad19caa44ef9035816fe934a7128 2013-07-24 13:37:10 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-56c50a69ede3626306f5910fbf87aaf62d98abc64dd6a7da20c59716b7e41c00 2013-07-24 19:21:40 ....A 45056 Virusshare.00075/Worm.Win32.WBNA.ipa-56cbad900d211ade6bc83706deabee561534a55a2834f88770dfc319c09e487e 2013-07-25 01:12:12 ....A 62472 Virusshare.00075/Worm.Win32.WBNA.ipa-56e9c4794dd0810203ace0d8a3459060f212f5c3c1f1f0eb4e425cd8289acab9 2013-07-24 11:03:02 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-56f712511b1e42b7998f10790c182b862cfadad055495fb62f49792ac4401bb0 2013-07-24 12:29:14 ....A 258048 Virusshare.00075/Worm.Win32.WBNA.ipa-5710b8d1d880bacae76a35332415389b99537008eb186c158f3046befb1bce60 2013-07-24 18:38:14 ....A 455766 Virusshare.00075/Worm.Win32.WBNA.ipa-571cff1fe550d2d4cab1c2e9eec53917d1df5329a24c640e32b4c765dc12818e 2013-07-24 12:49:40 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-5723546099d7af03596bfe8a271a4b31285063b5660f117571236db2ce0c6f5c 2013-07-24 12:17:36 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-5724fecad70c818f1224f44c851eac0529ea9dde9b3b2e736a0b53a391d5ebda 2013-07-24 19:18:50 ....A 303104 Virusshare.00075/Worm.Win32.WBNA.ipa-57428b2d494295f62c5691554236af6e8064f3015f78d464112413074d866ae0 2013-07-25 07:15:08 ....A 175645 Virusshare.00075/Worm.Win32.WBNA.ipa-575e950c07b2e65e5a320f3572a1e16547b58ee4b5bbecffb524b01b310d545c 2013-07-25 15:43:30 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-5775584a9081d727890b6ef78db6e44a58b3eeae852e8a9edc2b3c6a3f10d49f 2013-07-25 12:35:38 ....A 49152 Virusshare.00075/Worm.Win32.WBNA.ipa-578878a90cd9c14b40b45b4321ba231e4b8676d256900012c0ddf3b1d0e345d6 2013-07-25 14:45:18 ....A 691712 Virusshare.00075/Worm.Win32.WBNA.ipa-57aec8eb19abec2b78d1d55925f2b5538a524a5556ea781aaf4e240f433df67b 2013-07-24 23:32:42 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-57bb20b4393b9a11439c7c9454a92516f65bf77e9abf99e18ad841f570b38ab5 2013-07-25 12:41:38 ....A 168317 Virusshare.00075/Worm.Win32.WBNA.ipa-57cb55a276b0e76b9e24beeef4aac331921d4e0aa2b0b6d3a168b70295ebae11 2013-07-25 02:00:32 ....A 35355 Virusshare.00075/Worm.Win32.WBNA.ipa-57d999d5891d74a49b18ff1484f61fa6c425b06912669642d1afd521cfbdb185 2013-07-25 06:34:22 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-57e4903d3a07afd2c0d4d34fcb651abbfb98c1326900046b3d559136c1e8f8fe 2013-07-24 16:34:08 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.ipa-57e4ad938348d6a5a41be6ad7275d34cfad46b39365a9eb83740323caa69e59d 2013-07-25 06:46:56 ....A 61440 Virusshare.00075/Worm.Win32.WBNA.ipa-580df747e8aa66727003ac8e21d2b49c7d26725bdaf422491294cf0810765c95 2013-07-24 20:42:42 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.ipa-5878fcfa0225ab0dbe0315b125e67f933fa241b5bb4c762b1c8f935ba50e16a1 2013-07-25 06:02:44 ....A 638982 Virusshare.00075/Worm.Win32.WBNA.ipa-58a1d33ae00caafff36018dd2d0d911d3aa3ad3add8997ba05a6062a72ad7f37 2013-07-25 15:36:56 ....A 217088 Virusshare.00075/Worm.Win32.WBNA.ipa-58ae14b0cc61f958d8498ae63de1d19140ce70d3cc6e2d54f75a8f4b727c43df 2013-07-25 04:30:26 ....A 139264 Virusshare.00075/Worm.Win32.WBNA.ipa-58cf457dea7c9a835c60f2985e7b0c39a8fc9ee5f89f96bb9f9f901b469c681a 2013-07-25 02:28:50 ....A 225280 Virusshare.00075/Worm.Win32.WBNA.ipa-58e4c290c247a33b97d50c32f392c07983b2b916d1a64f56bca7cf578f964963 2013-07-24 11:40:02 ....A 401408 Virusshare.00075/Worm.Win32.WBNA.ipa-59223dc107c83f88626722aaa7492131d8c9893666fbc35be4844ace2b14912e 2013-07-25 11:37:46 ....A 143360 Virusshare.00075/Worm.Win32.WBNA.ipa-5923db534e6612a3456b7bd72d13150d9bd4fa6744ce2eebfa13800deeb2faa7 2013-07-25 06:39:18 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-59a8925568c73848dc33a3ddd3b471a7055047f7f80459204f31edf138903fc3 2013-07-24 19:28:00 ....A 73728 Virusshare.00075/Worm.Win32.WBNA.ipa-59bf618aa58ad2a247f8283e05c8eea3418e3b191dd1e8512092431cce64e940 2013-07-24 00:56:02 ....A 245760 Virusshare.00075/Worm.Win32.WBNA.ipa-59bfe17d4d603e93a95abfd957ddf79c696ff609f52296f5fc26ae051ce09e1a 2013-07-24 04:39:32 ....A 221184 Virusshare.00075/Worm.Win32.WBNA.ipa-59d185e61e206f994b3bcccd700c3422c864162a214463126c4e74a4f0b9eb90 2013-07-24 05:47:18 ....A 290816 Virusshare.00075/Worm.Win32.WBNA.ipa-59d91c8ee2d30531e6141fd1c3bb59809310c46e143e12d8a409c138815e8950 2013-07-25 13:40:26 ....A 334069 Virusshare.00075/Worm.Win32.WBNA.ipa-59dfc01a1f55584bd78a3802fec28e96468f3876e6215fbb21a125a706604b76 2013-07-24 09:46:48 ....A 225280 Virusshare.00075/Worm.Win32.WBNA.ipa-5a14ce083350b83a20dee8356c26b3ef15622a2db017059f490bac903fead880 2013-07-24 07:11:32 ....A 188416 Virusshare.00075/Worm.Win32.WBNA.ipa-5a2cc8d06863a66d7a08882055c3417aa8c71ab102d16fcfc32df74c40872868 2013-07-25 06:27:38 ....A 40960 Virusshare.00075/Worm.Win32.WBNA.ipa-5a3eef1a4d53bf0c6e6b646bd1bc40750b3a2b4f0a920ea512589f56d11efcb7 2013-07-24 22:29:06 ....A 291197 Virusshare.00075/Worm.Win32.WBNA.ipa-5a44ab8a8baedf493cfaeabc2ebfd65604823e7fa69b5083af802b85e089494e 2013-07-24 11:48:06 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-5a6e86576bee9beabc4e9381c10870c40733bb9178f4dc226cb287605cdbf55c 2013-07-24 13:47:16 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-5a73dc1607ba1d6c34baa15b6e4d91808580789f6e1615dc35ca1a7cfbe0768a 2013-07-23 23:39:24 ....A 61440 Virusshare.00075/Worm.Win32.WBNA.ipa-5a75da87a39cd135cb422adab03eb34909f5e3a4183d7d58bf7f3c3a1b015157 2013-07-24 05:07:22 ....A 225280 Virusshare.00075/Worm.Win32.WBNA.ipa-5a84fba8d82f7185edff610b73ee5ef3fdcbcaa437511cd0a627cfeb0ff7931e 2013-07-24 04:10:42 ....A 430080 Virusshare.00075/Worm.Win32.WBNA.ipa-5a853ea79154f88e0df93f23ec14bfc9961f1c06cdb6564b2da1c668b0b5d5c6 2013-07-24 06:32:18 ....A 180224 Virusshare.00075/Worm.Win32.WBNA.ipa-5ab24d47110c20c38d3d126c5608a9000b996bbe9fc61da6cc809432367b8b5e 2013-07-24 09:35:22 ....A 114688 Virusshare.00075/Worm.Win32.WBNA.ipa-5ab73fa719434bb7e241831cde72d5c77bfc3991fb3bdd0b60fa286705bac08c 2013-07-24 00:58:30 ....A 266240 Virusshare.00075/Worm.Win32.WBNA.ipa-5ad71f286da5e70b9c28c54a45944f4fc07c7053c7687172a74f0acec8d5ecde 2013-07-24 10:17:04 ....A 81487 Virusshare.00075/Worm.Win32.WBNA.ipa-5b0d5bf431c6db7c61473871a2bac6f2c3dbb004fa12a4ec115786db17a0a9b0 2013-07-23 23:00:18 ....A 282624 Virusshare.00075/Worm.Win32.WBNA.ipa-5b1208d6ad1394f1de1dba4e2f25c5dbf4158fa69e486ec9b37cd17c2a5ab5bc 2013-07-25 15:04:44 ....A 180224 Virusshare.00075/Worm.Win32.WBNA.ipa-5b15447632fb05178b4932ef90df69a9a2b6031307094b6d63fc018aff34b3d5 2013-07-24 16:30:56 ....A 172445 Virusshare.00075/Worm.Win32.WBNA.ipa-5b1dc9e13de60922018233415191de7ea706626beffb367750190d34a37f3060 2013-07-24 02:06:02 ....A 173056 Virusshare.00075/Worm.Win32.WBNA.ipa-5b2133062de7c3fc5409ac16b20502f118586401782b4ef701b00dee29d0613e 2013-07-25 14:03:36 ....A 175645 Virusshare.00075/Worm.Win32.WBNA.ipa-5b21e086ccfb879900a32a5ef4b39b5e7cc593a37aa18bc7dc56d69839b197cc 2013-07-25 12:46:20 ....A 135168 Virusshare.00075/Worm.Win32.WBNA.ipa-5b24ed46eb81ad2b8fa51fde97526006959fb0d92744389071186a31f047a404 2013-07-25 07:51:28 ....A 344068 Virusshare.00075/Worm.Win32.WBNA.ipa-5b57374acd503832fcbf599ae29facfcbef873dd2d0aefb6e622536bcda10cfd 2013-07-24 17:19:06 ....A 85885 Virusshare.00075/Worm.Win32.WBNA.ipa-5b58a3518d5864a4e1baf6f5e4380ca68ec96618cb5128658e0e22b6e83e3602 2013-07-24 17:34:38 ....A 221184 Virusshare.00075/Worm.Win32.WBNA.ipa-5b5e35f0f01c059a98369371d29b1169a2454e1a5e77153671f6b411c442459d 2013-07-24 19:33:56 ....A 252093 Virusshare.00075/Worm.Win32.WBNA.ipa-5b87bc3459f301cdaa82a9117bdd88f296c34d1ab23fae2481525b46cbabdbcc 2013-07-24 04:00:32 ....A 1140736 Virusshare.00075/Worm.Win32.WBNA.ipa-5bbdc1499aeedacf5db672f19e0cf9d39dc284dec7fdd8aca9476ea62f5cb7c7 2013-07-24 14:20:14 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.ipa-5bc36650e659a2a3c4cbf11b3d8ebae9bf6f0d656e383bc9ba7e115ace50eef5 2013-07-24 09:46:42 ....A 61440 Virusshare.00075/Worm.Win32.WBNA.ipa-5bd1d2ba53684c491678e4a2ad0eff250b291187ecd79e5ac9f958144c633196 2013-07-24 09:16:46 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-5bd5cf9224028a7166a3fba05e11b589d58c12ebfb8cf6d4f7e5bcdb3f20aaad 2013-07-24 06:21:20 ....A 339968 Virusshare.00075/Worm.Win32.WBNA.ipa-5bfa500cfa6e696e5652c636754b9b80e4606c0fed8999db1755ff8f35f036dd 2013-07-25 13:12:12 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.ipa-5c07e5270e5a3dd4b99dbdc4da17f9828d92886913a34c2a8f86f4e20f94e0fd 2013-07-24 11:23:46 ....A 212992 Virusshare.00075/Worm.Win32.WBNA.ipa-5c108212cf704e7177614e2b705c79a27bca394c2561c7e7742079624b1a0840 2013-07-25 11:38:10 ....A 1017344 Virusshare.00075/Worm.Win32.WBNA.ipa-5c1aced465350d73f66ad620b959cafabaeffcc7ef5345c3a43eca4b81a7d347 2013-07-24 20:29:16 ....A 147456 Virusshare.00075/Worm.Win32.WBNA.ipa-5c513f0008e004dbf48ec2bec98fe276672e01e6e0ad725eedd7aca837106f6d 2013-07-24 20:41:12 ....A 294912 Virusshare.00075/Worm.Win32.WBNA.ipa-5c5c77e7afb70c9e9d1ad34dffd2e8bd4daabc6dfb04298b09ebe3aca4db3453 2013-07-24 04:02:56 ....A 229376 Virusshare.00075/Worm.Win32.WBNA.ipa-5c7a56e4632344ebc82c5d36b318a3e09bbc3c90be386c09da200f24a14f8bac 2013-07-24 20:32:12 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.ipa-5c94da9cde00723ff4fe458f5e7470d8676e7aa8afd1cee457aae579791023a5 2013-07-24 09:02:40 ....A 245760 Virusshare.00075/Worm.Win32.WBNA.ipa-5ca65bf2e07fad76b4fa5895536e692314468e9e241348c159e67f1e9f77131f 2013-07-25 00:31:48 ....A 100544 Virusshare.00075/Worm.Win32.WBNA.ipa-5cbf788b142630f560c5f20dea4a7b36b3be89db1745e58275d3348521fa9313 2013-07-25 14:17:16 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-5cc1d63654d8fc2e76838126cdf8f4b8873c4eaf7257e48b99d2f90250d3712a 2013-07-23 22:47:18 ....A 150150 Virusshare.00075/Worm.Win32.WBNA.ipa-5cd076691dc8b69f65a0dbc8b79d93875294ac4cd536209bd366498eefa39088 2013-07-25 01:29:48 ....A 173056 Virusshare.00075/Worm.Win32.WBNA.ipa-5cd5a4fefe9e62e1211c475b4bc84b32a99dd8f90846a741c550d9ce7c408e89 2013-07-19 04:48:06 ....A 503808 Virusshare.00075/Worm.Win32.WBNA.ipa-5cefd635718d0d22f7c44c2aa1aaa674645cac1a2dee64e3308cce01af1090de 2013-07-24 05:35:54 ....A 76800 Virusshare.00075/Worm.Win32.WBNA.ipa-5cf48cd725efe2c5b22521b266a67aab3adbf2746165ffa9193c0fb034ac01ff 2013-07-25 01:33:16 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-5cf924c923be5157caaaa4dcbced96851e216cc14de60d741a7ff2e6d5258110 2013-07-24 15:15:30 ....A 225280 Virusshare.00075/Worm.Win32.WBNA.ipa-5d0ecc03a0418effd282424f1197ef90a5a0c9b73e52701a8a952ac15e7d73ee 2013-07-24 23:22:18 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-5d1971bf4de95dffffdac468b071627e992fdcf21adbb107682aa6fb54807901 2013-07-24 19:29:48 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-5d3e37017dd775390305b2cca4bad96e1b5c0960c068e7cce4bd446470996708 2013-07-24 06:33:38 ....A 262144 Virusshare.00075/Worm.Win32.WBNA.ipa-5d478bb8577e5661ee864c3a5a340b89f12706b531bed1f472839e3a4a6b465f 2013-07-24 18:38:10 ....A 45268 Virusshare.00075/Worm.Win32.WBNA.ipa-5db01f951d960a61d179cc8cde3cc728354756cfaf9e773550adf0af097cfbeb 2013-07-24 00:59:22 ....A 315392 Virusshare.00075/Worm.Win32.WBNA.ipa-5dc49da0859fea03d060f75d703d10781049e7413c3fbc6917772c41665178de 2013-07-25 15:41:30 ....A 221184 Virusshare.00075/Worm.Win32.WBNA.ipa-5dce6281a610c8f4dc2bf373176ad332a0c07667ac0d1bf07e57c81e8ebb58a8 2013-07-23 22:26:18 ....A 83069 Virusshare.00075/Worm.Win32.WBNA.ipa-5debd24b00d2259eed988f72208f487a3f44b8e6df70ec066a2c34a66585fedc 2013-07-24 14:51:36 ....A 80746 Virusshare.00075/Worm.Win32.WBNA.ipa-5e14753e963d3f5e5385f4d17c38fc3157e4291657fcbc9d3f09f6416680dc54 2013-07-24 13:48:00 ....A 610468 Virusshare.00075/Worm.Win32.WBNA.ipa-5e19586e6529a2d6258dd2448503ea1d93ad0406bf95e03f20fa01286bfe15fe 2013-07-24 09:19:12 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-5e296f0ee74395afab934c69631475a67e2fcca16ff438f90874d5689acb79cd 2013-07-24 22:19:24 ....A 311368 Virusshare.00075/Worm.Win32.WBNA.ipa-5e2acd6772da0d9d55e767f6888ac6361cca5dfd05428dbf9c113be75f7c0d7d 2013-07-25 11:31:24 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-5e30699f6a6633ef2438edd688436e81872d147158286ea7088b568fa0c41177 2013-07-24 17:14:56 ....A 258048 Virusshare.00075/Worm.Win32.WBNA.ipa-5e32fb548ea9a071f5133fcc7a25347918a197f032b70e275c9c1dc96ab907a8 2013-07-23 10:00:00 ....A 70656 Virusshare.00075/Worm.Win32.WBNA.ipa-5e338d121d2f6315b5f2e9c7b5d25d6b8b4cd588be4debd73c1525d353789a93 2013-07-24 15:11:24 ....A 372736 Virusshare.00075/Worm.Win32.WBNA.ipa-5e3ec9e5d27eed844283c61cdae90adde0ce5c721245ee0c78c83493c9a47a12 2013-07-25 14:33:36 ....A 360448 Virusshare.00075/Worm.Win32.WBNA.ipa-5e3ef776a9e5ddc3757bb267f0a92040adf8836ec183c293690fbbbcb30d7b7f 2013-07-24 19:33:10 ....A 258048 Virusshare.00075/Worm.Win32.WBNA.ipa-5e5e065746af8ffa22c41f33469ce751d10e7931251c8cec7bccde160489b741 2013-07-24 02:47:36 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-5e685b5b89a492be303fa0ec51b6e24b85af40d3b029b28dd804c478bdbad73b 2013-07-24 11:09:12 ....A 109100 Virusshare.00075/Worm.Win32.WBNA.ipa-5e72774a1cfcfc24bbf65a4f6bd3869b4f2de888277a3d127362cfe76514d22b 2013-07-25 01:49:16 ....A 380928 Virusshare.00075/Worm.Win32.WBNA.ipa-5e764d4533df038081324d4c61f182b81a1e3fab43cfe8c51c5028d54fd384ea 2013-07-24 06:01:38 ....A 689152 Virusshare.00075/Worm.Win32.WBNA.ipa-5e879df392bfe41a4d73e5c8d35a694fa980ceac358d9d592eea7817ed0d48b8 2013-07-24 06:19:44 ....A 172032 Virusshare.00075/Worm.Win32.WBNA.ipa-5e87d0abce60162766077334a7d095cf0c8bf024bd8e9b2d1cfe43a57053d8ac 2013-07-25 15:13:12 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-5e89f8491905bea63a6b3e0864b9ef93a15fca5b75e4250bd3c3a153bfb9020d 2013-07-25 11:47:10 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-5e8af72f81aed64f0c6b6c7a24dd561b00316c7a79ed0649dc2b8a86b5a4c6eb 2013-07-24 23:11:08 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.ipa-5ea11f309d8c02261b06edfe2733e7cc7bd0b3a3d9534d524c05edfa701587ec 2013-07-24 09:11:02 ....A 274944 Virusshare.00075/Worm.Win32.WBNA.ipa-5ec351ad7167cdc2dcd4a2c74aa902d0d5a0b5121997a362ca6f707f65c806e2 2013-07-25 02:11:28 ....A 147456 Virusshare.00075/Worm.Win32.WBNA.ipa-5ec8c79ca217e918b35ec09887c21ce3afb5beb2dc4a3bc00b22bebb2999d30a 2013-07-24 10:35:16 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-5edb3dc0842559d45b83da9c94b34815c0643c5f328cf005801d34d6b9368c02 2013-07-25 01:31:42 ....A 61440 Virusshare.00075/Worm.Win32.WBNA.ipa-5ee12c15110d4042c4a0f1800ddb202d7d34c06249eea16dcce916f0d2cc6aef 2013-07-24 17:21:58 ....A 188416 Virusshare.00075/Worm.Win32.WBNA.ipa-5ee45b5cb0dbc88f00dba2035eb043f4809b32ea68617e7a483e9c6eccb38e1a 2013-07-24 03:14:10 ....A 442368 Virusshare.00075/Worm.Win32.WBNA.ipa-5f05b4fbee1b1bfa0b29ca45ff37b145adb410f9e71a28a4ed7adb4e0b085201 2013-07-24 15:02:44 ....A 430080 Virusshare.00075/Worm.Win32.WBNA.ipa-5f06b09676c8446fbb3bb7af8b1375f3bf4c4e8f719c28c4043e03894c6aa962 2013-07-25 13:06:52 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-5f2153cb40a37e359e9129ebf6141c6ac0a0c51b2833d70fffaedd0cb100bbce 2013-07-23 23:43:12 ....A 53256 Virusshare.00075/Worm.Win32.WBNA.ipa-5f35a2a2d49bf32e8a0bc23f2596cb9ad591265cc8cd14f601cf4769739e7e67 2013-07-24 21:06:28 ....A 114688 Virusshare.00075/Worm.Win32.WBNA.ipa-5f38970a046490b3a48f78feee6896988a1065be010257ff69c5b4e3e15e6c3f 2013-07-23 23:42:18 ....A 225280 Virusshare.00075/Worm.Win32.WBNA.ipa-5f3fcd605156ea86268823f1a1cd2a949ee14eaed0b9fed65345b35e3eacd6be 2013-07-25 06:45:20 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-5f4585efe0dd14a6ece5cbca0f06c785a94090bfff439b149066d61b6f2ddb6d 2013-07-24 07:50:28 ....A 85329 Virusshare.00075/Worm.Win32.WBNA.ipa-5f5b42cb5b6c6d55017692aab212bf0e1ba17ee9fd125d8d52c74b709f06f5a5 2013-07-25 11:15:52 ....A 118784 Virusshare.00075/Worm.Win32.WBNA.ipa-5f6983d79cb73ce2136fceb6cb63c4fb5e5127ea97b6c0e6189ea50cdb0aa967 2013-07-25 08:08:58 ....A 307200 Virusshare.00075/Worm.Win32.WBNA.ipa-5f6d93785c2a6e9e623db3aff7c1776deb8c5b01242cca3434cadee937e65349 2013-07-25 08:58:32 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-5f7bab1b9b6cc30661d5c92d93dc7b3d0610aa68b41709bfcc27498e87c0909a 2013-07-25 08:36:52 ....A 39936 Virusshare.00075/Worm.Win32.WBNA.ipa-5f8385f001c6c26b28a6b1b9c1ed950d61766012143c63b7886cb7e5bd611284 2013-07-25 09:09:18 ....A 688932 Virusshare.00075/Worm.Win32.WBNA.ipa-5f9a8c3afb132f0a3eddf81b434af4d48f0ad28e9544c840e048756ae2154751 2013-07-25 08:29:02 ....A 208896 Virusshare.00075/Worm.Win32.WBNA.ipa-5f9d80867f4b898c529d31966d20bdc129ad8b5e60dd8f96b1c933e517f45e49 2013-07-25 08:39:46 ....A 205312 Virusshare.00075/Worm.Win32.WBNA.ipa-5f9efc5f4b0ea56407a20f4a06c354825c9dcf867649fd7bbc34831750fd0e68 2013-07-25 10:14:28 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-5fa2116dc3cd538ba24c3e10ccf44896af7851df116f1a1d542aa2662c55fc89 2013-07-25 07:30:28 ....A 385302 Virusshare.00075/Worm.Win32.WBNA.ipa-5fb4d1e4e73625d18b8d9fd7bdb057e03aa2fd1b23d3a68c4995917f9445ccc9 2013-07-25 08:25:10 ....A 249856 Virusshare.00075/Worm.Win32.WBNA.ipa-5fb8deded8933b4d0451de20131b298cecb2648d66b1473af4239d6bbf2aedb1 2013-07-25 07:40:06 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-5fc1c291d538553fdc460bad9322a949bb71e17a73d1696ed307241c69626e5e 2013-07-25 09:22:40 ....A 484864 Virusshare.00075/Worm.Win32.WBNA.ipa-5fc4c35d10f5cda0964acab286bc01bcdd62a62e5e281ef06b940958ccc05978 2013-07-25 10:18:58 ....A 225280 Virusshare.00075/Worm.Win32.WBNA.ipa-5fc730df7fb8f8e01b2802d43dba37dfe55d7a11e08ebacc94905633b5ec116f 2013-07-25 16:08:32 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-5fd00de664190c78c3ee1c8bdfb5b769407c15ef736d25fdbc2ac6c51efc983f 2013-07-25 08:25:52 ....A 61440 Virusshare.00075/Worm.Win32.WBNA.ipa-5fd097ce38684c958593e11272e4e132cf2c7ef369f0e019348bacf3bc600a51 2013-07-25 14:28:16 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-5fd70eb860f265dda28ec6ed7b503c2501640674a519b32d96277654ff0cc631 2013-07-25 07:43:30 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-5fe4293fdeba90d4984c94e7b5f6ed879cef92252e28dd7de7075ca211bd8846 2013-07-25 10:08:24 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-5fe90571109d5c8e9b9e243e04c2e3426c700ad1bf2148c54f78411fc63b49a0 2013-07-25 09:18:42 ....A 110758 Virusshare.00075/Worm.Win32.WBNA.ipa-5ff48300a43cfc84782f473acc927eaa7b1d2b7b2855a6510532cdde93720264 2013-07-25 00:51:04 ....A 434176 Virusshare.00075/Worm.Win32.WBNA.ipa-644564896d98965141ba5362fc5d00fd5512b2efc863a373e2abb40706d4dcc8 2013-07-25 13:14:42 ....A 376832 Virusshare.00075/Worm.Win32.WBNA.ipa-646a6f73ab488a2e7a6be86ce49933be556b98120dca43c483d3e776ee3dba52 2013-07-24 15:08:24 ....A 282624 Virusshare.00075/Worm.Win32.WBNA.ipa-6478568cf24717a76b7ce2931c748fa3ec8752230644fb7045ff85bfc10a3889 2013-07-25 13:36:32 ....A 126976 Virusshare.00075/Worm.Win32.WBNA.ipa-64787e650d262dfff362804eb1c1a5e6728d1bac4cb36ab239af15622f72e3da 2013-07-24 10:35:02 ....A 507773 Virusshare.00075/Worm.Win32.WBNA.ipa-64938f32769e15d9d70cc5c5125542c1215a74a45eff0016ade1caa042430cc5 2013-07-25 15:56:32 ....A 274432 Virusshare.00075/Worm.Win32.WBNA.ipa-64ba6aab3bf4812ba3e882cf44cc9e4839b837acabdd05d7e75aaaa96b1cf510 2013-07-24 22:41:16 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-64bbbdba7cc8fdb62bef70226a1c6ca4d5fa97600bc4460728001ac9b357b062 2013-07-24 23:25:24 ....A 339968 Virusshare.00075/Worm.Win32.WBNA.ipa-64e7e5076d18eb3e6e7315f9d059686d5e6954bdb17ff30275d005ee7ff5ef2c 2013-07-24 23:57:34 ....A 255488 Virusshare.00075/Worm.Win32.WBNA.ipa-64f2757bcf76083e179db1caa6367d06bc172d27be6cf18589b949e6033a7954 2013-07-24 20:10:10 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-6533dc522b3ce7eea978c0fa7b44a7fe6176584b373f0076bedc5c51da57d0fb 2013-07-24 22:21:18 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.ipa-65614455b218a22e3d85dfbb4fc677cf3b7f9f3bddc04dd2143edd8cfa918ef4 2013-07-24 21:20:36 ....A 344064 Virusshare.00075/Worm.Win32.WBNA.ipa-65865f1810dd82130e3237ed6ec0fc97d1d4021f458948128030dc5ba69a53cb 2013-07-25 13:10:58 ....A 360448 Virusshare.00075/Worm.Win32.WBNA.ipa-65acb93b8eae615a98091aff8631efeb3d84275678eb83adb92f7759d1cf7424 2013-07-25 07:10:14 ....A 225280 Virusshare.00075/Worm.Win32.WBNA.ipa-65c7e7786b3115b434aedecc5fbfe53155ffc3eec08ce0b2791f4cb6f6024e12 2013-07-24 13:29:08 ....A 839316 Virusshare.00075/Worm.Win32.WBNA.ipa-65d07d4835e1da03b373a5ff9d7e212daea23a5cf39c813cf6376c55d75d521a 2013-07-24 20:10:18 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-65de1b9fdef703c6c43296ce6ed9c108db6086c025f0c08e946b32b4b17cb213 2013-07-25 12:47:36 ....A 249856 Virusshare.00075/Worm.Win32.WBNA.ipa-65eec9935466959bdeaf3c4f8624df171c1ac2b154724169d8c9b7ca5d43aed3 2013-07-24 23:47:14 ....A 51021 Virusshare.00075/Worm.Win32.WBNA.ipa-66081906d06a8fc8b9f406636eed07e8bd256afaa1ecfc5ff23d5779855a1390 2013-07-25 00:22:16 ....A 118784 Virusshare.00075/Worm.Win32.WBNA.ipa-6632d1f58dc42447598f8eecce99b90c21b73f969ec6b13a4396868a37365e7f 2013-07-25 02:10:10 ....A 139264 Virusshare.00075/Worm.Win32.WBNA.ipa-663a98eb8473a306a6020620c50c589eba77efc364aac11d38f34ff928338192 2013-07-25 00:08:40 ....A 430080 Virusshare.00075/Worm.Win32.WBNA.ipa-6659479cfb79381782ddfcecbc101cec6eae3c622ea6aeddf040ed8d383622b5 2013-07-25 02:18:16 ....A 237568 Virusshare.00075/Worm.Win32.WBNA.ipa-665aca2132b42e8ee8f376e91a47ad2edeb17ce33c2b0fabc6c3cbeceb938dbb 2013-07-25 16:07:38 ....A 348296 Virusshare.00075/Worm.Win32.WBNA.ipa-66630f8f52fe07b38064b882bff183bc2677dcfb2fdfd4f60e30193c90369ed9 2013-07-25 02:13:22 ....A 147456 Virusshare.00075/Worm.Win32.WBNA.ipa-66644bc6ebd4344f185423d14ab894bf2dbd1bcc235c0c6cd8a012d499632fcd 2013-07-24 12:41:56 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-6689a92f9eb1651efb7b194809b9f5855cfcea4c5ae40a2b3c78d66fc99d3b3c 2013-07-25 15:23:48 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-668edfadb138d518b85bcaede60a0b506feea01c99774b61c6cc96aab7d565fb 2013-07-25 13:05:00 ....A 175645 Virusshare.00075/Worm.Win32.WBNA.ipa-669a9ffea41134457dbc253a321577bccfcc62a7898d66338f1529634f6734ea 2013-07-25 00:37:28 ....A 131072 Virusshare.00075/Worm.Win32.WBNA.ipa-669b2d7f60566a2fc2af2dbc811cbc7c3a355cd2638d73607aac8b37df61a41a 2013-07-25 15:27:48 ....A 225280 Virusshare.00075/Worm.Win32.WBNA.ipa-66b33a4babc622f8eddc9bb81db067b134c102b127b9bba48091ed4adfaa53e5 2013-07-24 05:44:42 ....A 225280 Virusshare.00075/Worm.Win32.WBNA.ipa-66b81e9e0e5464c54b7ee2ead0d5947f8f4d540a08015f0215055b63154a046f 2013-07-25 12:06:00 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-66d5abd78b17c904b946b8d7d11e30853220b563d475ca646e1438c7aef5ffb3 2013-07-24 13:58:16 ....A 375864 Virusshare.00075/Worm.Win32.WBNA.ipa-66f0083e8eb7c3bfa13f659f3df3ad79325fa6761cb4919a17968f64870379c0 2013-07-24 02:45:22 ....A 282624 Virusshare.00075/Worm.Win32.WBNA.ipa-6702cb7621533120dcb2444af01d82376064297d804b4af2fa428bb8f6389b70 2013-07-24 16:32:34 ....A 229376 Virusshare.00075/Worm.Win32.WBNA.ipa-6735d399d70fb3734d979b63d7ff4e7e801f19c288340fe076ec3a2a9f55c364 2013-07-24 03:26:38 ....A 208896 Virusshare.00075/Worm.Win32.WBNA.ipa-673ccb4e50780a860960439fee1bf6916a2302dd32ad487d38256767a0ce82b1 2013-07-24 09:20:04 ....A 458752 Virusshare.00075/Worm.Win32.WBNA.ipa-6751e9c3f75093eed458a272c9200f1dddddae6fe8d252d8714e7a25aac809b3 2013-07-23 22:07:28 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-67584e2d4447e34bc0fddf645dec16c9b5c09329c063f87ef765bfd2669c2df8 2013-07-24 14:38:34 ....A 147456 Virusshare.00075/Worm.Win32.WBNA.ipa-67592956d41b80aa9a60c636495db67fabb8318ed799a05f1be6221c0e80db79 2013-07-24 09:14:48 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-676328ec151b18b3dca859011377faa653e236a66c00ca42058c1b0e7801d3a3 2013-07-25 14:49:14 ....A 262144 Virusshare.00075/Worm.Win32.WBNA.ipa-676503758a9f9c51535bba99ecfb9850a6d110b6adbd532faaecd16244987bb1 2013-07-24 06:21:32 ....A 237568 Virusshare.00075/Worm.Win32.WBNA.ipa-67735fae85dbfd76b6a7bdf2f2b945205aafad35a18fc818cc418aa4103a1dd4 2013-07-24 05:42:40 ....A 290816 Virusshare.00075/Worm.Win32.WBNA.ipa-677d980ffa5a6d764cd17189d795172044a68bc65b4fdd4153b0639725af251d 2013-07-25 12:41:16 ....A 3608576 Virusshare.00075/Worm.Win32.WBNA.ipa-67b930adf3cb4a98300e3e944d74d474c26d39bc170df90adeb971936de3e389 2013-07-24 21:34:14 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-67bae00b97a5265853c594d293f4f0f552c4dd8404e3cffcf10b00ba6906d74e 2013-07-24 06:23:48 ....A 112128 Virusshare.00075/Worm.Win32.WBNA.ipa-67bbe9eecda72fef52c2fbcbed9c870a6515ab869af20b48d958cbdb9c7f3f04 2013-07-24 16:45:54 ....A 352260 Virusshare.00075/Worm.Win32.WBNA.ipa-67e4ac31e77ab43036017273b38a2d8ab5def809383379dd7c727148c5b9bc50 2013-07-24 14:49:14 ....A 274432 Virusshare.00075/Worm.Win32.WBNA.ipa-67ea2facf77e01c05b17f74477ea7187a3a6e856c2b5e4acadd74fbc2eb3129f 2013-07-24 00:19:56 ....A 73728 Virusshare.00075/Worm.Win32.WBNA.ipa-680274d02fe811b2a68bb91bc8403f50ad50b6550a33107541c6703181f347b6 2013-07-24 07:36:22 ....A 172544 Virusshare.00075/Worm.Win32.WBNA.ipa-6818e552e4c7bdf3c760c5c08c9bfc2b0110cc973d68baae5a844a10950091db 2013-07-25 11:50:12 ....A 259584 Virusshare.00075/Worm.Win32.WBNA.ipa-681be664b09b791679d446443e03e5824dcca15d4ef2db9f6c091bf1c108c916 2013-07-24 06:20:18 ....A 245760 Virusshare.00075/Worm.Win32.WBNA.ipa-6827c056f629f2ef7a65fe4b628d970dd6b61371830d08d7d5f43f3f9b3189dc 2013-07-24 11:30:44 ....A 159744 Virusshare.00075/Worm.Win32.WBNA.ipa-6836ef56afacd513a53d9b1b7d8bb075eff795c22e0e557235d74859c8496735 2013-07-25 00:44:12 ....A 352256 Virusshare.00075/Worm.Win32.WBNA.ipa-684070d803b25d493d0ccb9784340ddfa13965f98cf676bbfe8d97e0ac1f4923 2013-07-24 08:49:12 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-6844d7845185ddc9ff40d30115779f64bd5b43faca78063d17ba81c70a3773d1 2013-07-24 05:54:46 ....A 36864 Virusshare.00075/Worm.Win32.WBNA.ipa-68548254c54ad03e21092eb3bae31e41918b00059ddf66cfb22dca9a94406688 2013-07-25 00:14:36 ....A 1666389 Virusshare.00075/Worm.Win32.WBNA.ipa-68c63c78deb5948ed2726e360e3de03f16c1b6a0e049d0255185114cd634dfdc 2013-07-24 22:14:04 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-68d476842dcf5b4469432c098fc4fd3f95b3dce7d59840f90beb96f2b8742683 2013-07-25 12:07:08 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-68d73dffee45c093e29e0d8a025e610239769dce51a591cad228bafed0c68654 2013-07-24 23:41:56 ....A 2724460 Virusshare.00075/Worm.Win32.WBNA.ipa-68d7bf8c2e94ee52d76d9b5a02bef054e1deea554333a2f8dff47735999b7603 2013-07-24 21:36:12 ....A 328722 Virusshare.00075/Worm.Win32.WBNA.ipa-68ed85f08c0d1bbd27434e77df152ffcc68d0959e246f3f94b0bcb91182e19ab 2013-07-24 15:23:00 ....A 163840 Virusshare.00075/Worm.Win32.WBNA.ipa-68f5ed26084b4d2e865ce583c4fa9a1dac58186fd1d72d2a10eddb9ad8aabb7e 2013-07-24 11:45:08 ....A 360448 Virusshare.00075/Worm.Win32.WBNA.ipa-68f9224791aee82c680266fa09f45f80102270bf0db9144100d05a8dfea67ece 2013-07-24 07:02:14 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-690fef60f0bfad084cbbd13b5dcd426cef9a37322163e035e85eddace1fc145b 2013-07-24 01:04:56 ....A 380928 Virusshare.00075/Worm.Win32.WBNA.ipa-69191db0543b41855dd632e518619ef23c1bb310cfc7b95c8ebeeccfe013100c 2013-07-24 13:36:38 ....A 217088 Virusshare.00075/Worm.Win32.WBNA.ipa-691bc3f955a2d3e55b9d9ddbe79b1b3889c76c5aeb909371dbde99056d9cda17 2013-07-25 00:29:06 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-69283c7f1cdcf148b2ef92e4f21f0409dcf339ce1980080566cf50f8b571af52 2013-07-24 03:18:30 ....A 1429504 Virusshare.00075/Worm.Win32.WBNA.ipa-692978e54f6a39b1dfc4e9a11363e096200dc6cb5a6c9018474eafc3bb30f9e7 2013-07-24 20:17:58 ....A 204800 Virusshare.00075/Worm.Win32.WBNA.ipa-69325c40c357ab0cb233673121faf38e90a144f238308665a7fc63244f9a1627 2013-07-25 00:06:26 ....A 430080 Virusshare.00075/Worm.Win32.WBNA.ipa-6946cd2a8b300d571ed08782cdd335a344eb91ab6ed25990f1471be33b26e25e 2013-07-24 15:28:22 ....A 380928 Virusshare.00075/Worm.Win32.WBNA.ipa-6965a31f8b8c33f34253629ff41fab04ae8729e9ad820e57311ec8fbeef4ed8e 2013-07-25 12:15:40 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-69789a9581222ba1cb9205f3cc8f00c032b8e9315cba5eb0d5da37ff2c9c2fe1 2013-07-25 01:55:26 ....A 543328 Virusshare.00075/Worm.Win32.WBNA.ipa-698701722554f868af7d01bc660c230f22cf50269390859e5d1741d800640719 2013-07-24 16:16:04 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-6997513f4239bf40deb909e17793063316d6c5b81ee7f82b0dc9dc85ba3433b3 2013-07-24 08:56:52 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.ipa-69a5efb7a4b6e5ad06d0a14e2246ec601986384bd49b97635bde3a40bb7b4a8b 2013-07-24 14:32:54 ....A 319488 Virusshare.00075/Worm.Win32.WBNA.ipa-69a96bb4c1ff5eacc290bc7ba7134bd4476a0060eb5dc8ea92b10e2572f25e98 2013-07-24 12:44:12 ....A 245760 Virusshare.00075/Worm.Win32.WBNA.ipa-69cb016e0d245253faaeaa7297741f822dae5f5fbe2bea9787b8f18b57980b4f 2013-07-24 22:05:48 ....A 221184 Virusshare.00075/Worm.Win32.WBNA.ipa-69f69440ada9db410b088296952c531f0e93c32a14178efe307f3331f47b831a 2013-07-25 13:35:02 ....A 352264 Virusshare.00075/Worm.Win32.WBNA.ipa-6a1635184ab64d834fefc144b0ed72602194efec86b76780fe315900963fcb52 2013-07-24 13:53:10 ....A 60416 Virusshare.00075/Worm.Win32.WBNA.ipa-6a2518cee27740e79cccf588fcd4deb5eb70a5d9cbe049ab9904d1e837bbe4d2 2013-07-24 06:59:04 ....A 241664 Virusshare.00075/Worm.Win32.WBNA.ipa-6a440bb759e59955d2e8e3f3164240b9b95ff5c6b66b01b5315e91a33d01a125 2013-07-24 00:07:44 ....A 249856 Virusshare.00075/Worm.Win32.WBNA.ipa-6a48659b3cd587432da41faf6132cd6d453f64d93e4d9ae72a7b03c07f31024e 2013-07-24 01:25:22 ....A 61440 Virusshare.00075/Worm.Win32.WBNA.ipa-6a49af9881b7487f8741f48b278840b3034dff6ed0dd640d9a9f1c2698d87f00 2013-07-25 06:14:00 ....A 225280 Virusshare.00075/Worm.Win32.WBNA.ipa-6a625dc972ab2e78db2340c9343123c6996de07903cb938d3487f8ac1c36630c 2013-07-24 03:38:38 ....A 267264 Virusshare.00075/Worm.Win32.WBNA.ipa-6a761e665b0ce664ec6e0ed2e407e83ab3cb369d0780c0a6a062eeea1e8c021d 2013-07-25 15:03:02 ....A 122880 Virusshare.00075/Worm.Win32.WBNA.ipa-6a91398a5557c8986ca98deaf2f21d31ab5ecbea7ec7801a56601e15eb7c71a3 2013-07-24 07:29:10 ....A 176017 Virusshare.00075/Worm.Win32.WBNA.ipa-6a93ee0996626b68c71469ca041b851fdd310e6735a5059562a9c0efcbe8c173 2013-07-24 11:55:48 ....A 225280 Virusshare.00075/Worm.Win32.WBNA.ipa-6a94def681a95774f0fa7fa33024dae940a608a378d02a238113fe6ed89bbb4e 2013-07-24 15:18:18 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-6ab4012bad3fc721fd2c87f773904661acecc3fd6ac2e72a01de1f5afa23b4c8 2013-07-23 22:06:34 ....A 212992 Virusshare.00075/Worm.Win32.WBNA.ipa-6ac798fc4ea2ac5eb0e315e55fe7d4daf4dc0c057eaf23a55ef9c04ab0a9f51c 2013-07-23 22:38:56 ....A 135168 Virusshare.00075/Worm.Win32.WBNA.ipa-6aced9db9ca93eaa4fac85e4cf9b3e3a6b1778aa01c4cdaae05e216174a08e18 2013-07-24 19:48:32 ....A 32768 Virusshare.00075/Worm.Win32.WBNA.ipa-6af71860489bbdeb02514e4117439b6a633380b2b801c5fc9b57bb38dc6a607e 2013-07-24 20:55:44 ....A 212992 Virusshare.00075/Worm.Win32.WBNA.ipa-6b11d7e442fdbae39946b0ed68a8cb5fa94a6a1fa01a5609e918bf4bc44bed6e 2013-07-24 13:17:28 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-6b2592b74d2e3291836525c92f7c6d81d6ff90cdf513d2e6685da08f73dcdb45 2013-07-25 07:49:18 ....A 618496 Virusshare.00075/Worm.Win32.WBNA.ipa-6b381f99484ed68eed03f1bf2d5c99a735882b8a573c87c409a3392565f3d93d 2013-07-24 02:57:14 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-6b392eb6ac1552db26f3d98943584620dd2017377e1c74f9a813e12221579284 2013-07-24 15:42:32 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-6b3ac3448624143e9d77401d8cc2adfb247b9ec74a871f798d5b225c7b4e8b84 2013-07-24 05:36:20 ....A 225280 Virusshare.00075/Worm.Win32.WBNA.ipa-6b57b0eface24ad757b07e3c113d4f95bc980e52c5b80509265cd2f5b2386e55 2013-07-24 01:57:40 ....A 270336 Virusshare.00075/Worm.Win32.WBNA.ipa-6b7c7684758932ce007baebd7888c832b718760da76fe9a6a51da12eba3fe3aa 2013-07-23 23:12:10 ....A 241664 Virusshare.00075/Worm.Win32.WBNA.ipa-6b7e0378254413f6a0284def4b0f2d65d4df7deeeeae4e2f5a9040522673a89b 2013-07-24 08:30:20 ....A 126976 Virusshare.00075/Worm.Win32.WBNA.ipa-6b8dac80324d1a1d0e4210560d3b148536f8f00abf63684542f2ded5f5029ffb 2013-07-24 05:57:10 ....A 360448 Virusshare.00075/Worm.Win32.WBNA.ipa-6b8e0ae3676c3f01c1a2a599d68a6fad42c4e11eecc8b4ce49ef2aaa7a9a85dc 2013-07-25 12:58:46 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-6b947a48740dfb8d58dc5ffdf08847ff75d69a4efffe6ad988b8cfda63c93783 2013-07-25 12:05:22 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-6bb03adddaf14e4dd05271f46366842acf49004d3cea4ca33eaf9e96c1d28961 2013-07-24 18:27:14 ....A 60797 Virusshare.00075/Worm.Win32.WBNA.ipa-6bc087cb78d008e034442a273a7d699e576a830023ac689a2f144ae97a464d04 2013-07-23 23:18:46 ....A 204800 Virusshare.00075/Worm.Win32.WBNA.ipa-6bc1d5be9687f118389720d42a3eb99598ca84602b3bf48f2ad5a858bddffbc2 2013-07-24 04:05:40 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.ipa-6bd8cd637f5aaae15e8e7af5aaaf420499267a4e6d2d026b1d0b201ea2a0be68 2013-07-23 13:30:54 ....A 323584 Virusshare.00075/Worm.Win32.WBNA.ipa-6bd9e1199c2d54700e63e9da550ff33808d5056ab288bc394b16c966dd68673f 2013-07-25 01:36:52 ....A 266240 Virusshare.00075/Worm.Win32.WBNA.ipa-6bee9f4aab9160d54b3b9bffcdb1c74d27563f2025864660f1a16788af657249 2013-07-23 19:11:26 ....A 143360 Virusshare.00075/Worm.Win32.WBNA.ipa-6bf0c841257bf1e12ff087fe638090230936ba8edbfabeb21c9e8e397e1e671a 2013-07-25 06:13:28 ....A 208896 Virusshare.00075/Worm.Win32.WBNA.ipa-6c0592b4dc0980c874fa158d291306568cb9dae375975e20915d534ead602379 2013-07-24 08:18:26 ....A 372736 Virusshare.00075/Worm.Win32.WBNA.ipa-6c098b639f6451375856ab5faba061e9cb0a3ed0ace4b0b7eb302286322d58f1 2013-07-24 05:53:08 ....A 221184 Virusshare.00075/Worm.Win32.WBNA.ipa-6c0ac9bc4912d1af0234b5c71b3ad73a49336ad48a8fe0bbf66828ef0ff17e59 2013-07-25 15:28:44 ....A 352256 Virusshare.00075/Worm.Win32.WBNA.ipa-6c0e466c413ffb08e69a6173e5dc6bfeaf83b6514722a53887de7dc63870636c 2013-07-23 20:44:22 ....A 611840 Virusshare.00075/Worm.Win32.WBNA.ipa-6c105241a0459722c7faa4dfdafb2541c5f27530d6b894e58f3abce142a89ddb 2013-07-24 17:15:58 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-6c15167d836c3ba1abe4734cd53bd425a3928e2b5d8e518cadceea4f6ed748d1 2013-07-25 14:11:12 ....A 229376 Virusshare.00075/Worm.Win32.WBNA.ipa-6c1c77fca43de19b7436c71bc71f1f204be89a32b1b165536974bdad5a460b6e 2013-07-23 14:56:08 ....A 208896 Virusshare.00075/Worm.Win32.WBNA.ipa-6c23f75d083b4bbfcee50297f1f5b6aace718c0829069d0bfeaea6cd41a736f6 2013-07-24 08:42:34 ....A 258048 Virusshare.00075/Worm.Win32.WBNA.ipa-6c2a70b4795cd4f9a1b2092af7e93c1a322fda115dd8f5a34138b1aad36a89e7 2013-07-23 16:00:44 ....A 122880 Virusshare.00075/Worm.Win32.WBNA.ipa-6c335ec2caa1f8a6218c5f89239230da3cfda06f2b9c39bbc702ec7bea44b820 2013-07-25 06:29:42 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.ipa-6c4bb282ce957065944146718e7cac515080777ac89b37f83edb44dad9c3776d 2013-07-23 15:53:22 ....A 258048 Virusshare.00075/Worm.Win32.WBNA.ipa-6c7a5673016cb5a2115492ce546d0759b50a5a2d07431b49fcd3efdb2253f360 2013-07-24 00:43:16 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-6c7d36889bda3893d6b494b2dc0c5061ff0fc951675e2f5bc42caa77a6982ada 2013-07-23 16:48:16 ....A 135168 Virusshare.00075/Worm.Win32.WBNA.ipa-6ca16f0d95d679408427413ad27bd8112339707a80e0cfea5a4a06c0e044a121 2013-07-23 16:11:16 ....A 61440 Virusshare.00075/Worm.Win32.WBNA.ipa-6ca39b21fa991d4ac6fc126c43cf2d9ed038368e5e9d5f48da76337f77a7341b 2013-07-24 19:42:12 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-6ca900631262e734a5686aae521cc485a611c4d9fe63ae388acab11d6abba2a4 2013-07-25 14:53:08 ....A 294912 Virusshare.00075/Worm.Win32.WBNA.ipa-6ca904f7d8baf72d13ef926b11aef159721e3e1f06dc7ea52c566f05e7642885 2013-07-23 17:23:42 ....A 462848 Virusshare.00075/Worm.Win32.WBNA.ipa-6cb0c79e297998a4386fce51cd099e473162d6dc66bbbc20c3a75c9f7abd3451 2013-07-24 17:41:00 ....A 114688 Virusshare.00075/Worm.Win32.WBNA.ipa-6cbcc5002e7ae5bf91560956aa6a64542e7f3798d8fbc61e51bafa3ac41712cc 2013-07-23 17:19:50 ....A 155648 Virusshare.00075/Worm.Win32.WBNA.ipa-6cc490d03edd26c63bfdd2b373e4cdf26eb9d81cff8f165bf6e20619f908230d 2013-07-24 15:09:26 ....A 245760 Virusshare.00075/Worm.Win32.WBNA.ipa-6cc7e4aac5e012f584d13cf98820f4850abaf7b05e737e83f0c1936bbb63d6c3 2013-07-23 17:07:12 ....A 172032 Virusshare.00075/Worm.Win32.WBNA.ipa-6cd647c9f66ea435cb1e9ff14adf3eb9e0a23836297787d9e0873f25fcd6852e 2013-07-24 22:15:46 ....A 376832 Virusshare.00075/Worm.Win32.WBNA.ipa-6ce8dddc49aeb5de9b961fa09199f62e5165fdb5472184c99024bab0077f5451 2013-07-23 18:04:40 ....A 61440 Virusshare.00075/Worm.Win32.WBNA.ipa-6cefe5ffb30255806e0e380b9c4374aece1396ea4197f02383924bb6efc3c9c8 2013-07-24 14:40:10 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.ipa-6d1529b7b5f895c606f6272457474aa8676431fecc4e1404ffd3a14be8a1f313 2013-07-24 01:51:02 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.ipa-6d1874eab357d202bddbbdccff0f945f11ce46d12d43f5797eb4ff462ff98760 2013-07-25 11:17:28 ....A 225280 Virusshare.00075/Worm.Win32.WBNA.ipa-6d3ab7f1c428c1ad2b2f733dc71f784e7faafdc864a89722b6aad36f3fb2c7a0 2013-07-23 21:07:22 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-6d404d8f2c5ec676a581b3fd5ba55336155885c22dec81b1f2aaeeb66ce2738b 2013-07-25 10:26:46 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-6d410bec8a9640ba2319701b1aa828ebd8cfddfea48f4c01223576da1bb9b0d4 2013-07-25 08:55:16 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-6d4644870f9dc2b06ae12ac32a49ce97dcd7e9d6eb3700d7369dd069b272089f 2013-07-25 09:36:34 ....A 167936 Virusshare.00075/Worm.Win32.WBNA.ipa-6d48b74f851a4f0f1858d7994e3a7d6eaf3a7ff3d3a68c43795b6db526e0f906 2013-07-23 21:20:38 ....A 290816 Virusshare.00075/Worm.Win32.WBNA.ipa-6d605d9ef904ec7a8e905bf7021a694b2fa8c1c5f690220fc53fc1311e59c499 2013-07-23 21:01:52 ....A 237568 Virusshare.00075/Worm.Win32.WBNA.ipa-6d687b503788b40c5b5afa2935ccd511322e03c657efe2268ea95ddf69cb8475 2013-07-25 09:10:48 ....A 114688 Virusshare.00075/Worm.Win32.WBNA.ipa-6d8359dbb86ff43b049ca02b345a4d8aa110f4e0133300486318157ca9c302a8 2013-07-25 07:47:22 ....A 135168 Virusshare.00075/Worm.Win32.WBNA.ipa-6da50f2cb69f9aac4c80030b1182b6763334737a7770e6f2e1acb045f3e9e2d3 2013-07-25 09:35:58 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-6da964fc6e61577f0b11ad63f4d76013b0029713a21554e85122d35079edaa5f 2013-07-25 08:01:26 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.ipa-6db0e4925506296878a39357d7c8b3270f3d36119f7272e9d9d0d64266a9d500 2013-07-25 09:03:58 ....A 263370 Virusshare.00075/Worm.Win32.WBNA.ipa-6db98c864983a5152c0283e41e8250eb7641a0ba55b9a4826fdb6d5db7c30f6a 2013-07-25 10:01:38 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.ipa-6dc16898cd2b68d0636783b6459915471137d57d73b7a76c0d7e60da879af9d2 2013-07-25 09:12:02 ....A 122880 Virusshare.00075/Worm.Win32.WBNA.ipa-6dc7f67e89bfde0142072d1d97bbb83573b10f3620eb52c9df2c664062ddaee4 2013-07-25 08:41:00 ....A 143360 Virusshare.00075/Worm.Win32.WBNA.ipa-6dcb3d27a758bed52e7d04803c997d8bcfa642e1ead040948afac43e3cff8e03 2013-07-25 11:07:46 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-6ddb6e7e4ea6174bc5b283ceb72105a4db003ac5001a7dbcf5e8a3077b864aa3 2013-07-25 07:59:46 ....A 339968 Virusshare.00075/Worm.Win32.WBNA.ipa-6de97e4d75b90cad48fd456548be1ce1ea86454ef710a489e69b085aa2adffc4 2013-07-25 10:44:26 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.ipa-6ded4edec5dc74ac72410e0cc757faf1b468807679d15d05b97b3500333741ce 2013-07-25 07:35:42 ....A 282624 Virusshare.00075/Worm.Win32.WBNA.ipa-6df308748740bb55a8331473a48421b92bb8683bfbea0bc4b6a548c7efe1a439 2013-07-25 08:20:22 ....A 184320 Virusshare.00075/Worm.Win32.WBNA.ipa-6df3917b6b69990b7368408fcddd69fe7fe7a62a654adf8a54a5c747b3e3939b 2013-07-25 11:04:46 ....A 143360 Virusshare.00075/Worm.Win32.WBNA.ipa-6dfc2c654a7d6127f34edca23298c01b6c3866b9a777b5252bb2ca5351fed5a4 2013-07-25 10:30:46 ....A 337416 Virusshare.00075/Worm.Win32.WBNA.ipa-6e02e63eedaf8cf6ee0bf271f9cd1a58908ec6aca50130da096df43be2785ec1 2013-07-25 10:41:26 ....A 188416 Virusshare.00075/Worm.Win32.WBNA.ipa-6e0cbcea2d5a064823addbe33986b8398dd3fc81900742c82a1f96a8712d8066 2013-07-25 08:46:26 ....A 270848 Virusshare.00075/Worm.Win32.WBNA.ipa-6e12c743f78e8164411ae2ebb0532fce7904f633e216ece0305df35fcd1d62f9 2013-07-25 11:31:26 ....A 458752 Virusshare.00075/Worm.Win32.WBNA.ipa-6e18817fed1cafc227bafbf703b6a91c18ef372026caf8d6923e1eca722b312b 2013-07-25 08:03:44 ....A 188416 Virusshare.00075/Worm.Win32.WBNA.ipa-6e194a7eb9f3139d4740108dba973847e88a3422049b4f9191a4c7d3de35010f 2013-07-25 09:19:32 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-6e1f3440924ec4a1db1ca08bd38d1980e307f00aaaf1b0d4ef44bf676d5c989d 2013-07-25 10:57:26 ....A 80384 Virusshare.00075/Worm.Win32.WBNA.ipa-6e3e1079550204b36eb8012d223b41c6099b933a435d466c4beed76b89d3256e 2013-07-25 09:32:18 ....A 245760 Virusshare.00075/Worm.Win32.WBNA.ipa-6e4249db2207859c8d248d551293b528251a4b6bfec6376b8d7b4a767b3d54c1 2013-07-25 10:46:08 ....A 290816 Virusshare.00075/Worm.Win32.WBNA.ipa-6e56baba0b9953f8fe29a3d3411538871723ea39a2f6292f79f90d000c147a7a 2013-07-25 08:43:56 ....A 274432 Virusshare.00075/Worm.Win32.WBNA.ipa-6e5b835837379c1ac97ac205cb363d73b28b62c2f8aedbd716c5c28e4f20e236 2013-07-25 09:17:42 ....A 147456 Virusshare.00075/Worm.Win32.WBNA.ipa-6e615ad51bc9dddad9fcbcadfa6ba4a7171a99412f9bc60d15f8c0a6d9cebb63 2013-07-19 23:46:14 ....A 528384 Virusshare.00075/Worm.Win32.WBNA.ipa-6ee579779b54a478f12e77cfd7691d5e4fc93bd6e8f31a9ad22fa151bda1823e 2013-07-25 12:18:28 ....A 47104 Virusshare.00075/Worm.Win32.WBNA.ipa-73122a8e6f78bf87ddfdda05b53f079bccbdfbecea88835f5ec0e40cf38cc714 2013-07-25 11:42:08 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-73268eae198412147872961f1a6790e449589b966acef86535a7fc3c48709bca 2013-07-25 02:25:48 ....A 221184 Virusshare.00075/Worm.Win32.WBNA.ipa-7336586f6c6987ffafd9080008b474ebf4dfb97d4919dde5799e9498ec3aa88d 2013-07-24 14:49:26 ....A 430080 Virusshare.00075/Worm.Win32.WBNA.ipa-737582e1a05b260dd50895fbd7a9b9ba870f4792023eeec66f6840127e2578a3 2013-07-24 10:30:44 ....A 143360 Virusshare.00075/Worm.Win32.WBNA.ipa-738279df61c65911106f716c4e36f93bbabd97fff107fc5d2af75af14a5cc180 2013-07-25 06:14:12 ....A 173056 Virusshare.00075/Worm.Win32.WBNA.ipa-73a0bef9f11e9a107a57a7fca382e0decd6221c0b8e2e6dfb6e19798a4af4d25 2013-07-25 11:49:50 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-73b2ee5890b411c61f37bf22b8fc3b983631c729bede9fef11a834d6cbbb7bcb 2013-07-25 00:37:46 ....A 163840 Virusshare.00075/Worm.Win32.WBNA.ipa-73bce2cbf85c8e5135a2cf446d3ef4ee9bced691564e5d36630f9a35d7854a96 2013-07-24 15:48:36 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-73e6baa03f826b049a2a287317a5eda7905329ec5834e6e1f056ef4bc3255749 2013-07-25 06:27:24 ....A 225280 Virusshare.00075/Worm.Win32.WBNA.ipa-73fcdb498ae5e684a873b795353af824c9b7706cf98cecee2ab6df8bba6c12ec 2013-07-24 18:23:12 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.ipa-7412ec93c7cce79be2f85717022912b401a99a6f4fefe32af27bb2128038cc1c 2013-07-24 11:45:40 ....A 262144 Virusshare.00075/Worm.Win32.WBNA.ipa-744206516dcf43d4977a066e37367d6ce0c7d898c122d41df07a8f9c88996a4f 2013-07-25 12:05:58 ....A 258048 Virusshare.00075/Worm.Win32.WBNA.ipa-744a35df02436b67bf4a0814f46d014519a6a837f931ac0ac4e5493d84cfbe42 2013-07-25 06:53:14 ....A 262144 Virusshare.00075/Worm.Win32.WBNA.ipa-7473dfd0671e787c6a1d0fc621db2719599f48b2c9fb9d8fbc5bba99310c3509 2013-07-24 20:02:52 ....A 282624 Virusshare.00075/Worm.Win32.WBNA.ipa-74cc77359371c0008365f6a2dfafbba3f6d5adabb9bc461ef992bbd207ca6de9 2013-07-24 17:17:52 ....A 795648 Virusshare.00075/Worm.Win32.WBNA.ipa-74e16a62ee0983797f4ee5d2b04164d1cc90448269807dc1105e11a591279108 2013-07-25 14:35:42 ....A 217088 Virusshare.00075/Worm.Win32.WBNA.ipa-7500d6d55334c5d5b14738fa5115c44c899cba6afe3eb546f851e02980e68b31 2013-07-24 17:26:58 ....A 245760 Virusshare.00075/Worm.Win32.WBNA.ipa-750aa74ff4a1e41a952cc8173fad899ab12e7292676674c48463ba456aeeb683 2013-07-24 16:18:48 ....A 196608 Virusshare.00075/Worm.Win32.WBNA.ipa-75132f40d4b3c64d58669c918c6b63d0674495002ff0d88225496ff3c0f79f50 2013-07-25 00:04:08 ....A 212992 Virusshare.00075/Worm.Win32.WBNA.ipa-75379e6ea73b125f3cf40c0e83df61aff44c91bfeafe70f0331e3152c22d6657 2013-07-25 11:31:38 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-753e7a97d548b37d9f2d367a93bdd26de09bb1456bcad6a64d7b0682bbc2e1a2 2013-07-25 14:51:58 ....A 270336 Virusshare.00075/Worm.Win32.WBNA.ipa-7588fd4fc3553f611302fa5130815b98483cac837ef8b1e1c9fce06f43d7a582 2013-07-24 02:30:20 ....A 245760 Virusshare.00075/Worm.Win32.WBNA.ipa-759de843c38164fad3499f99f6825f76f88a96083a35421cce6f113c84df814f 2013-07-24 16:37:06 ....A 122880 Virusshare.00075/Worm.Win32.WBNA.ipa-75b62ff3d1f23e67d2dc130948922e34c4e4e2143ef6a7e1bed1685bbe756ac0 2013-07-24 21:27:42 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.ipa-75c8b30650e38d7ff00a17ceb5988cd18585bb6c3b4e9cfd4266a414869175d7 2013-07-25 01:03:26 ....A 258048 Virusshare.00075/Worm.Win32.WBNA.ipa-75cdfd5af39046f7303beaa6b4cbe21f29794a1570f2e0e589f2fcf206e8391c 2013-07-25 07:51:16 ....A 110973 Virusshare.00075/Worm.Win32.WBNA.ipa-75e9752e3f0d70162feb2b172b565519b979d9466b3701e71be130c7c45ee22b 2013-07-24 14:41:56 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.ipa-75e988a6e54356b89538a706eb2f5c6a6074d1286a1adc000d5507f5989e500a 2013-07-24 11:37:24 ....A 161792 Virusshare.00075/Worm.Win32.WBNA.ipa-75f24c6b4199b82a585873d230ac4ade2bec5362304bdfb75db3f4cfcb5837a1 2013-07-24 14:40:44 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-761954598c5dab7c9928618b5c3c6d39d81e51b2a043c3b50b87efd0ccf44bab 2013-07-23 23:59:34 ....A 225280 Virusshare.00075/Worm.Win32.WBNA.ipa-761c9ad7b1e5bb237fc51c60267516324a5c829d3917ab41a06e16991851286e 2013-07-24 05:06:20 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-7621b9da9aa24e9ce7f9ace7f1c0c20c5081a65f65ba8bd088f16f96fc5b8aed 2013-07-24 12:25:16 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.ipa-762a6defcd74ee0aa91e39f7b8a31a29a2f0bee00a53c82a4210397f111f1251 2013-07-24 16:58:10 ....A 208896 Virusshare.00075/Worm.Win32.WBNA.ipa-76387e5c404dbd0aecfc800100366bcc9f334072ea49fc67a3eb0cffcb23d65b 2013-07-24 13:52:32 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-76474c9e5f5a174590935698357a0382b1c3cc44319cceebbb540f3397501773 2013-07-24 00:22:50 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-76808d68390f43df0ee7c9f43bbb1835f2ba770ec97c68d719facf0f9f6b8b08 2013-07-23 23:42:08 ....A 360448 Virusshare.00075/Worm.Win32.WBNA.ipa-7684d2e78d30cca64c783cdbca9e41dd198824b1c4fd54528ccf14fa73510976 2013-07-24 03:55:04 ....A 430080 Virusshare.00075/Worm.Win32.WBNA.ipa-76881dd08f815bd0478850fc53b423edb73bbd1ec4c7297f00defd09bd0f394e 2013-07-25 12:31:20 ....A 141312 Virusshare.00075/Worm.Win32.WBNA.ipa-768cef34176b1bdd2cc0e16f4dac08eed13aa611b6e55a7e38fd1045cfccb458 2013-07-24 10:45:42 ....A 249856 Virusshare.00075/Worm.Win32.WBNA.ipa-769c5938fdcb5267cb6aeded0ae9379a3cb9d7f21d25023b3badaedfff4b2968 2013-07-24 16:42:10 ....A 114431 Virusshare.00075/Worm.Win32.WBNA.ipa-76a2da35e3c9c16e293d6fbcdf4faa800d3b7c9eca8c97726db5a5d0b0e67175 2013-07-24 05:08:36 ....A 290816 Virusshare.00075/Worm.Win32.WBNA.ipa-76b0cd00097dbc88be31736017815582c0919d78406492f79bfe7386100bead6 2013-07-25 15:51:06 ....A 167936 Virusshare.00075/Worm.Win32.WBNA.ipa-76cb230eebbc1f1da2ec2ecded2839dbb37bd4b1e9fe719e60b832bccad371cb 2013-07-24 06:32:38 ....A 221184 Virusshare.00075/Worm.Win32.WBNA.ipa-76d788d5ede05516bec00baefc6bf76f91c4f452f9345cfb52cd31d1322b6027 2013-07-24 21:47:08 ....A 442368 Virusshare.00075/Worm.Win32.WBNA.ipa-76fa8b09a09cc128cb7736b343e3576be7dfbeb56cab12de0b167c365c82edad 2013-07-24 21:23:50 ....A 221184 Virusshare.00075/Worm.Win32.WBNA.ipa-770174699f4f91f507383f2ce6af9ac149c3ed18462bc4ce90cf29099460dc28 2013-07-24 13:32:10 ....A 294912 Virusshare.00075/Worm.Win32.WBNA.ipa-7708d3377632ce29368e3ebba3e19ab033df5396ec426442d9984868b6b1cc4e 2013-07-24 07:05:06 ....A 225280 Virusshare.00075/Worm.Win32.WBNA.ipa-771d478cc046f5ebdefa01acae933b62b1c71929b2988c1bf0d7145c28787439 2013-07-25 00:13:06 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-77265b079d14e443242058d0685cf2929cddf472f8478531c4f6824ff3f2f179 2013-07-24 08:00:46 ....A 184320 Virusshare.00075/Worm.Win32.WBNA.ipa-7727af108d7d9142efe0a9b5ab3af108105ccda3fa55a3fa3b870eb28f540905 2013-07-25 06:16:40 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-773794f2485fb45d5b40f333468cb4545b89bc2b6eb255085dac7237749d4b1e 2013-07-24 14:50:42 ....A 131073 Virusshare.00075/Worm.Win32.WBNA.ipa-7737c76d8c9329f4b7fa9f94294e7c038e49290649d165cda2f7abab3db7e22e 2013-07-24 16:41:54 ....A 294912 Virusshare.00075/Worm.Win32.WBNA.ipa-7738391fde52a80f30f320af162ea90d0f9559994f3ba9a397ccde585c056862 2013-07-24 04:41:30 ....A 180224 Virusshare.00075/Worm.Win32.WBNA.ipa-774472c001bba7bf25050c1a6ac7665c69cb5695864eb2e8a5030a4296de8e41 2013-07-24 10:28:38 ....A 225280 Virusshare.00075/Worm.Win32.WBNA.ipa-774826fcf1637a73b1be5dc30b8175329c5d5651ba9157d2a0b83c0651299adb 2013-07-25 07:12:46 ....A 118784 Virusshare.00075/Worm.Win32.WBNA.ipa-77493cacd4a26ac0694b08bd235d8b8966947fb5e07ebad097f8885aff498518 2013-07-24 09:22:32 ....A 196608 Virusshare.00075/Worm.Win32.WBNA.ipa-775d13da95eb7da2677f3564a45ad39851efbaf8a910b31ad2260cba82ce5675 2013-07-25 01:54:50 ....A 176477 Virusshare.00075/Worm.Win32.WBNA.ipa-77675d300c1f86c9e583baeeea925c27ec6d177583a3575b0e38dbbcca574dc4 2013-07-25 01:30:18 ....A 741376 Virusshare.00075/Worm.Win32.WBNA.ipa-776ba12d1b15cfeb6a1841db8e3dc778de0136c2921026691c51cb803f06c42e 2013-07-25 02:29:28 ....A 143360 Virusshare.00075/Worm.Win32.WBNA.ipa-77868fb01c46a262ed6a7a2274e1aed254b0acaac31712fe3d571c2a578d4ff8 2013-07-24 09:47:06 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-779594cd1728068a3d31581716107d0e1284cb2d1e00af10670720cb89e22665 2013-07-25 14:34:44 ....A 200704 Virusshare.00075/Worm.Win32.WBNA.ipa-77c95bc204b3a8a57899d3235d6542ae2316423a90c549de06d7156136916293 2013-07-25 12:07:36 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-77decb4c5c4188e6c2391adce7a0aae069dcdc7465d62dd4438bfa84688047ff 2013-07-24 23:16:38 ....A 208896 Virusshare.00075/Worm.Win32.WBNA.ipa-7812cc1dd04d4fe4431b3ddea4523a51720a7f8774182fe350ad12694588bcb1 2013-07-24 08:42:42 ....A 155648 Virusshare.00075/Worm.Win32.WBNA.ipa-781833cf9348d2ccee666168e18b295c8a82b7d64b4da5f0f3a001498b5cec2f 2013-07-25 15:53:36 ....A 39008 Virusshare.00075/Worm.Win32.WBNA.ipa-781cda5b6df2fc49650e84d7824abd858ea87f4e2ee5f7519c7e12a9d4673043 2013-07-24 03:35:28 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-7874f70863aea53c1943049bce736a6305df08f56d953c706342128e922f72ab 2013-07-25 14:59:54 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-787e8e197abd5c9825595a046e97eb518a1523e8ec120d8a65e32c069e97e58a 2013-07-24 15:58:56 ....A 274432 Virusshare.00075/Worm.Win32.WBNA.ipa-78806a6ac755635f686691fb3d8be70180007ed9f002144db2af454ec8b03619 2013-07-24 18:32:02 ....A 173032 Virusshare.00075/Worm.Win32.WBNA.ipa-7895405baec31f7e620d8e1345067c92a28043200f7aa51c506c51e682ae0ed6 2013-07-24 15:49:26 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-78a0f5d9bf0bda1e6805385129881a76ad9b81c29f366072ac59b1cc1ed39825 2013-07-24 13:22:00 ....A 548864 Virusshare.00075/Worm.Win32.WBNA.ipa-78a16b3a22e7f20397b49360c82477eb8749d8412d48319b62ab7809423bf6b5 2013-07-23 22:22:14 ....A 114688 Virusshare.00075/Worm.Win32.WBNA.ipa-78ccc5c86f97cef936f74e928dbc566e13b6b622961dbcc205cad22f7dc76f54 2013-07-25 00:32:54 ....A 75165 Virusshare.00075/Worm.Win32.WBNA.ipa-78d78d7e7e2ea4dcb957fc8250898a70d6eb2c6a810e1a34e70f2c744ffc7148 2013-07-24 09:08:28 ....A 258048 Virusshare.00075/Worm.Win32.WBNA.ipa-78de6dc04f960fa8aa9f00f2ff4e5bbb6f0d47503f4e1abe7e721281f539ce8f 2013-07-23 23:48:52 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-78e0d8033a13fdfeaf2daa9b2cfa19910b67874c4bdc75f460cec993e61e22a2 2013-07-24 12:34:40 ....A 303104 Virusshare.00075/Worm.Win32.WBNA.ipa-78f19a94ad1ee1ae0e372f1947b3109a1f8de27d578968132127aa7a17e5df00 2013-07-24 09:31:40 ....A 188416 Virusshare.00075/Worm.Win32.WBNA.ipa-78faeb5b7deffd504ff98e0ea83bc0a0d697982fed6b059836d7f357d0fc66e8 2013-07-25 13:33:54 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.ipa-790a752a83bde74ad9d61b897820307711cc620e06f280d8b00afae77e3e4bec 2013-07-25 01:02:50 ....A 144773 Virusshare.00075/Worm.Win32.WBNA.ipa-7914bfb8c10d5371bb6483fac2745dbc41eb21b23024e0e6720e445cd23f8916 2013-07-24 09:01:58 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-79164e9000b218091d19b5c3441ab1ee9db4a0ebc64a00561045e4b4fcd57fef 2013-07-24 09:19:10 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-79192dbe0cf4e02544347c8727c70807497fda29275750c621cd343aa9957573 2013-07-25 14:02:04 ....A 495616 Virusshare.00075/Worm.Win32.WBNA.ipa-791ae1771b94003c9b89b5127917aa709809f0314e76e083c9f783fa1b9dd579 2013-07-24 21:28:20 ....A 229376 Virusshare.00075/Worm.Win32.WBNA.ipa-791c0286e62faacd003f7764410f8979d36ab46e902cc02f057451f5f9ff3e0e 2013-07-25 01:25:10 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-7926ea6d7a5aff3451325d738a38ba6d21db536cb9d457c74b847afb2f0fa11b 2013-07-25 12:28:08 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-79270494d02404bc8965f4cfead6255d646eab8b5e6040d79f6d1f2adf690f8b 2013-07-24 08:43:26 ....A 86016 Virusshare.00075/Worm.Win32.WBNA.ipa-7927a3bddcf1ed47b14aba55fdc6588f406a45f110a2ef1a1e20a10a154ce41f 2013-07-24 15:05:02 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-7932364d4f2cefd90e66f50cc9563e1c10306fe4ef9a566f1aef3f7cbd212dac 2013-07-25 05:58:04 ....A 512000 Virusshare.00075/Worm.Win32.WBNA.ipa-795b9b274ed07d52723a3871d34e7eb2f84d226e7704159a4f1b65d0277a3f30 2013-07-25 06:45:56 ....A 43336 Virusshare.00075/Worm.Win32.WBNA.ipa-795c8d1ee5c206e45cdefc8c3f7313545a596d9b36fb124b2ff30b6058d94692 2013-07-24 00:49:30 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-797231c91276e7a5ccf42f9bd4e24f85ac82ee10e4bab03fa5d1ee178638b9e0 2013-07-24 02:39:30 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-79852d1bc797144dc448758b76425672e3b16c7f93b118dacaa430c7f2786e31 2013-07-24 09:31:38 ....A 173291 Virusshare.00075/Worm.Win32.WBNA.ipa-798e3321a328acc6f011104c6042d7e945cb7b64d647645bc22cd81fcdf821d6 2013-07-25 13:56:18 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-799206acad098ca61dcc62ef7b0701bcbf171953acd30e0ed502145062f66f9d 2013-07-24 18:14:28 ....A 262144 Virusshare.00075/Worm.Win32.WBNA.ipa-79ae0a0b9e1fa07ae329fa460301ce1eb83ede8348e4884c2972e2e21a7fc61e 2013-07-25 01:36:46 ....A 184320 Virusshare.00075/Worm.Win32.WBNA.ipa-79e3b5e78b8e96264728952dbe0c5bca0ded477a8bea8c478cc5f1b10a1bc8d5 2013-07-25 13:37:52 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-79ec1bbceb7707eb5ab6a8961857a1f088c5fedffeab861771b96ad943110083 2013-07-24 09:13:04 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-79f4ba8fa4d468174b6faa7717eda1166bd4c6bb2e1f6acc3008b85281278b20 2013-07-24 21:52:40 ....A 61440 Virusshare.00075/Worm.Win32.WBNA.ipa-79f6a7a25151d97656567baf33cbe523bb399c2217a4c524b7af91a4782c1463 2013-07-24 05:01:08 ....A 282624 Virusshare.00075/Worm.Win32.WBNA.ipa-79f87e446d22a43ed12b288aa43041a42e3a56c23f59d6ca4edf95961bb43492 2013-07-24 12:56:46 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-7a0a50716ec36ddbe356f3763f89af901f77763c7f3cf25d918dd4748380023f 2013-07-24 22:12:22 ....A 200704 Virusshare.00075/Worm.Win32.WBNA.ipa-7a0ea361acd51b07b572725962c6616a24afbc7f22530adc8e18dbb1e349f4a4 2013-07-24 09:08:38 ....A 184320 Virusshare.00075/Worm.Win32.WBNA.ipa-7a1e20932bdc501bcd93863e544018fd135d1a70ec3e457da60c1b0e58e96fef 2013-07-23 22:28:00 ....A 180224 Virusshare.00075/Worm.Win32.WBNA.ipa-7a27814d67e69038a89a4846ca43ae7103b5f2918c3b54b5ba14bd29a65cc4fd 2013-07-24 13:31:26 ....A 109568 Virusshare.00075/Worm.Win32.WBNA.ipa-7a2aa3ffee384ec5e663f21f0b0427a93f261dda751726bb807f68072ef558ef 2013-07-24 13:52:04 ....A 147456 Virusshare.00075/Worm.Win32.WBNA.ipa-7a71cf66f148c1d05c517d6e5d09a09198ace04b60b1b9dacdcdf18e2664a167 2013-07-25 14:36:08 ....A 495616 Virusshare.00075/Worm.Win32.WBNA.ipa-7a7614009d6d2721fd1f02384e56064b83ba4b273732ad8fd840f9d803cab25b 2013-07-25 15:21:58 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-7a7eeaba63738f063a237d06a44722c4e39c0be26921344b80ea9dd114c6876e 2013-07-24 08:45:32 ....A 109079 Virusshare.00075/Worm.Win32.WBNA.ipa-7a93c08c08140d41cda3bc2d9edb7bc38991eced82d9a202b376cb6d8ee55e7f 2013-07-24 21:38:42 ....A 139264 Virusshare.00075/Worm.Win32.WBNA.ipa-7a95a12d6f791b646b6395003ac231318f7d6de79021a418fbb689ec23465f20 2013-07-24 16:46:06 ....A 360448 Virusshare.00075/Worm.Win32.WBNA.ipa-7aa1e4c2571d8bdebab991fa0847f053db3091f12ec767a65eb518e7a26b8854 2013-07-25 16:07:06 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.ipa-7acb9fa96c8d832971bc5cbfbc93bb0bbac7dd574aca3d443e07f24e9c46866a 2013-07-24 10:58:24 ....A 270295 Virusshare.00075/Worm.Win32.WBNA.ipa-7acc62e54657c3d4062689a5b735678165b512eda0c717b86f8fdb1f184acbe7 2013-07-24 15:32:46 ....A 360448 Virusshare.00075/Worm.Win32.WBNA.ipa-7acffa4e055b65572204aa04777920c700da05b66ca653216c2f23a12989d021 2013-07-24 20:06:28 ....A 180224 Virusshare.00075/Worm.Win32.WBNA.ipa-7ad860e2833e2c3c7c118e955fe59326f611407bd5201ff07251b7788a47523f 2013-07-24 22:54:16 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.ipa-7af7ec15d05f74faf2904b6256e7ed41fdd76659a86e8931f303a42142bd4479 2013-07-24 10:45:56 ....A 274813 Virusshare.00075/Worm.Win32.WBNA.ipa-7afc5d229754082146589785b3bc7b168d79c4b0d73f9bd89f19ee5ad82fd8be 2013-07-24 19:12:04 ....A 561733 Virusshare.00075/Worm.Win32.WBNA.ipa-7b1bc6606b177c4f0449c26d4190a0e4be609f69d7dc0987d07a79a4a46f4efa 2013-07-24 18:34:06 ....A 225280 Virusshare.00075/Worm.Win32.WBNA.ipa-7b2eebb0191d4661d569e8aca67b3629dccf5e8daa062e5a8351ba21bdf55bfb 2013-07-25 01:26:40 ....A 188416 Virusshare.00075/Worm.Win32.WBNA.ipa-7b30d7b023c0b459fd43611044e2d3573a8c25da5c45ec66ffce2c1cea9070b0 2013-07-23 23:20:00 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.ipa-7b361d67aec30985418023e0e6cb035272ca6e87ef6d21aa159ded7ee0b1711d 2013-07-25 11:46:32 ....A 313344 Virusshare.00075/Worm.Win32.WBNA.ipa-7b4d490083465a26426a96d2242ad9ba3cd7c30d0bc2d5110177edfa76ea52b6 2013-07-24 00:51:10 ....A 249856 Virusshare.00075/Worm.Win32.WBNA.ipa-7b5c151fd9cd16bf6efce45e85e8fbf623de63b8376206c60a648fbb0186fdcb 2013-07-24 23:46:04 ....A 311300 Virusshare.00075/Worm.Win32.WBNA.ipa-7b6262971becdaa1871a01f12d5b8ce4f73361eff7d4f634bffa72b151eb8c39 2013-07-24 20:37:18 ....A 665088 Virusshare.00075/Worm.Win32.WBNA.ipa-7b7c4ed95c8eb21453bd2df97a69dba18e702bf058398a4436fa025a77f3ac61 2013-07-24 11:22:24 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-7b9bdfa8dd07bfc44abf84312fd7e3c1d8fc6b65a5d31d7312188cbbcdc22947 2013-07-25 12:15:10 ....A 175645 Virusshare.00075/Worm.Win32.WBNA.ipa-7ba1e96d1b97437d0df4024fcee3f635913e599f8e5f4dd88d4d48f579664e98 2013-07-25 00:22:14 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.ipa-7ba507dbf6fe1f24702f81b7b69ae3141cb4e321864211b666d1ef3098b06be7 2013-07-24 06:53:16 ....A 188416 Virusshare.00075/Worm.Win32.WBNA.ipa-7bde1ad8c0785a13f5e5dc5d8f3acc99f91868c7fae8bee4d7a98d63a65ec98e 2013-07-24 08:58:06 ....A 248428 Virusshare.00075/Worm.Win32.WBNA.ipa-7bea6550919ce895308478d0e588dcd8c6a430457a6dd82d5647aa745c140263 2013-07-24 06:10:16 ....A 161792 Virusshare.00075/Worm.Win32.WBNA.ipa-7bfada2fb353514859d51cdb19922609dbb86deda2c4a8fb284318e1437d0db0 2013-07-25 07:18:02 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-7c2eecf52ef5e9fe7da937b49f505d62e7d0c448cf0a43653e787dbb3972fc66 2013-07-24 06:27:10 ....A 20480 Virusshare.00075/Worm.Win32.WBNA.ipa-7c6155c4315db0937b7b933b9249c9250b5f1f3742596c222e6539d32b24671f 2013-07-24 13:52:36 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.ipa-7c623778d897c2db48a0a82b06a1ae7ab201201e1f15e9fb5e02c319a474cd08 2013-07-24 22:16:10 ....A 241664 Virusshare.00075/Worm.Win32.WBNA.ipa-7c7a071f1e7c5b4ca7f0464d01c5e0be0d953b3e3771812c19a55b7d5f8a0c35 2013-07-24 07:20:42 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-7c7a8487874faf510290108ae35b858100ab12fc5ee375e2fa2f15b82ba041bd 2013-07-24 23:56:44 ....A 61440 Virusshare.00075/Worm.Win32.WBNA.ipa-7d146a7ffe41ea10b03e8060d4f3eedcac51115da1bdd32e002e8565a989b9d1 2013-07-24 21:56:50 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-7d291a4112768fa07d9f3a1568695b594b2cb1adf458b7ef4aba18c033091bc3 2013-07-25 00:23:22 ....A 184320 Virusshare.00075/Worm.Win32.WBNA.ipa-7d2a1e76a04e3fdb44e3acbfc3eff13639d36c834af61e4723c9cde54380afbe 2013-07-24 08:16:00 ....A 79360 Virusshare.00075/Worm.Win32.WBNA.ipa-7d31df292c2183cc905b58794b8c232e7081f9b28059a2155057dbb3ec4aed0d 2013-07-25 12:55:08 ....A 434176 Virusshare.00075/Worm.Win32.WBNA.ipa-7d3c86b8481b776c7eaed7a25017a754dd21f6b4cfa379a036d9bc7921e80fee 2013-07-24 10:49:04 ....A 491520 Virusshare.00075/Worm.Win32.WBNA.ipa-7dcf31703281edb0d7a3c4206473befd28ade3cc831c2bbe885f1ff4ce2b886d 2013-07-25 08:40:14 ....A 180224 Virusshare.00075/Worm.Win32.WBNA.ipa-7dd28af2a40612e73d9bacf1dc54f60bd0256a2f33aae39b87c9c1ac307cebfc 2013-07-25 10:43:10 ....A 294912 Virusshare.00075/Worm.Win32.WBNA.ipa-7dd8a14c4f4748fc97c5b5eeec23959d676b9b8e902eb8ea15b62d42fde238e9 2013-07-25 07:57:18 ....A 147456 Virusshare.00075/Worm.Win32.WBNA.ipa-7dd91d5b218343b50715ed11e12ae8ce134441750f60a4ea792b432d8187ad0b 2013-07-25 14:51:48 ....A 237056 Virusshare.00075/Worm.Win32.WBNA.ipa-7de48b7999419c061246476fd209d0629f75cc2059a4452d969f1aa273cafbd8 2013-07-25 11:07:28 ....A 307200 Virusshare.00075/Worm.Win32.WBNA.ipa-7df04f504c7302244e8996556ac8cd3ab957761701fa41a0aa78ffb8bf126d92 2013-07-25 09:01:42 ....A 1026668 Virusshare.00075/Worm.Win32.WBNA.ipa-7dfb82d395095c9150b8e34de3e2688062fb3a7bdd77ecbd4aaf07e6a027cf69 2013-07-25 10:39:10 ....A 184320 Virusshare.00075/Worm.Win32.WBNA.ipa-7dfccf47c97c8bb5fb9f9013bb92ab69840edc3a072e48cddff77053c7169cea 2013-07-25 07:47:36 ....A 360829 Virusshare.00075/Worm.Win32.WBNA.ipa-7e03b6061037950b4633344b5fd16796a61a118a4881d200af6deff0f6fe4fac 2013-07-25 09:20:02 ....A 147456 Virusshare.00075/Worm.Win32.WBNA.ipa-7e0de70f5d0371134252e13ca04bc0dfdb857c91b4f1191a8361ca844da2e508 2013-07-25 07:53:04 ....A 303104 Virusshare.00075/Worm.Win32.WBNA.ipa-7e110996d79402e374d1507786ec8f693f75431dd58407f20d6d39ebc78d0b48 2013-07-25 11:32:42 ....A 290816 Virusshare.00075/Worm.Win32.WBNA.ipa-7e118ff9a947e47f60816e7c1862b0dcac87fb265848d005d374e6529dfd3be8 2013-07-25 08:06:46 ....A 38317 Virusshare.00075/Worm.Win32.WBNA.ipa-7e18dcea5e5d653fcabf5f992c4210a64154a1176943a52872e9912af9bd0780 2013-07-25 09:45:54 ....A 294956 Virusshare.00075/Worm.Win32.WBNA.ipa-7e25b89f36e82a246a27f02cda1d5c5aff3e5dda0dd324a3372220e6f9a4f412 2013-07-25 11:50:18 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-7e3b15df49a55863649668d2c4d14ee4449a6b1a21054f8ab3c035beb0918662 2013-07-25 08:44:08 ....A 208896 Virusshare.00075/Worm.Win32.WBNA.ipa-7e3c90418e301864196158bb12af08cf799da73c3963df07ab44a08ea39797ae 2013-07-25 10:26:36 ....A 277458 Virusshare.00075/Worm.Win32.WBNA.ipa-7e4037e1de5f90975c8818faee0704b863877d06f2f365ebcce5d5cccfffbcc5 2013-07-25 09:03:30 ....A 258048 Virusshare.00075/Worm.Win32.WBNA.ipa-7e4ddc85cf1dd019064861b990c515b8b86936b94f079dfc295b055b57752fee 2013-07-25 08:08:10 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-7e567f0f9231775e775aa2d6ca162d7e2985d7f27d5cbc3295c62de8ce1cdc8f 2013-07-25 10:11:54 ....A 172032 Virusshare.00075/Worm.Win32.WBNA.ipa-7e5a4cd1b3e08c2b21f81ff75c8d9d82aa73f07d7b7e188792b05734ef5e7aa7 2013-07-25 15:34:20 ....A 258048 Virusshare.00075/Worm.Win32.WBNA.ipa-7e694c6dc57ebcbdb4814b9a459a40b892aa0f6091634d46722686e8a345b12a 2013-07-25 09:44:48 ....A 4161536 Virusshare.00075/Worm.Win32.WBNA.ipa-7e808cc483fc92b86a876b694841f4b3c14c4e85c3b95d7cbe87115317a735ae 2013-07-25 07:34:08 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-7e966c662eae531fa50734b4a312268abc2d347f0f6e27de1995a5b410fdac81 2013-07-25 09:51:40 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-7e9990d6ed3a5a3c69c03064b0345b46ee1131aa1db75d0bdacc8182f79fb0e8 2013-07-25 09:30:40 ....A 221184 Virusshare.00075/Worm.Win32.WBNA.ipa-7e9f11906e7ec15989e1855512411e6b7d5aa222c5aff5fac02d9a52cfc0144c 2013-07-25 09:03:34 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.ipa-7eaa9cda8f127df284485cfe425312642cdc6957d3e1678d1ecc385d3fbd91e8 2013-07-25 10:36:22 ....A 200704 Virusshare.00075/Worm.Win32.WBNA.ipa-7eb02126b24381e47e0211a9ca4fa8125cc4d05e054a94b74d63bd95792d8678 2013-07-25 09:33:34 ....A 254976 Virusshare.00075/Worm.Win32.WBNA.ipa-7ebbd40fa3decb953ea2ab3d06789d08d894927f5c058c676fc035bc013ef4a4 2013-07-25 11:09:46 ....A 225280 Virusshare.00075/Worm.Win32.WBNA.ipa-7ebcabda3bbfa848a6b0d5a4ed6d9ddb599e2df4200b27c034aa0e819974763b 2013-07-25 10:40:54 ....A 38962 Virusshare.00075/Worm.Win32.WBNA.ipa-7ec58e6877a300ed7d58726572d1ec3201450c1b08a7422305f3cb26553c839b 2013-07-25 10:01:02 ....A 45056 Virusshare.00075/Worm.Win32.WBNA.ipa-7ec74c30800c9d64ec722adede9125dbf7dd6b50d4e97caa023ab909cb07b70d 2013-07-25 08:36:28 ....A 356352 Virusshare.00075/Worm.Win32.WBNA.ipa-7eca7ffc40f72953222b40f1778b6db2862c914b8ea9c41879363297a60f7652 2013-07-25 09:03:18 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-7ee7a161d2ec231e65dfade2f5bfe8c311774343dec716a423e8da9d33e05a4a 2013-07-25 09:37:02 ....A 172032 Virusshare.00075/Worm.Win32.WBNA.ipa-7ef24948dfd205007fec0a8268a464c96856e257ceaeaf67145e7475e52a3c7b 2013-07-25 09:35:46 ....A 45056 Virusshare.00075/Worm.Win32.WBNA.ipa-7ef9b08e1909c54f487c1f232d45475e91d63c89389251094b4f86cbb55c0da9 2013-07-25 07:47:32 ....A 173056 Virusshare.00075/Worm.Win32.WBNA.ipa-7efb5f86a8f9720e3378f4b75ddc2a04610a0fceaa6e107cc80893097ccd25cc 2013-07-25 08:40:18 ....A 73728 Virusshare.00075/Worm.Win32.WBNA.ipa-7eff7257bc1343c49be5f2485412298203253fa627531fcb7297f7a3e4231f4d 2013-07-25 08:03:28 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.ipa-7f0465a9f787cb98e411ebec2a38abcd2081ef442dd192db21950bed12f266db 2013-07-25 06:25:50 ....A 139264 Virusshare.00075/Worm.Win32.WBNA.ipa-802e6b1977f960204b33bb4f60c2da1c521d9e09b041fefbe31564a4b845996c 2013-07-24 22:26:26 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-804b4d3f526560fb1b0d72b06db6ba7ee8a00ee880e90f94a59459d0e3370ab2 2013-07-25 13:14:10 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.ipa-80516279d263eaf3746aac1411d98e4686bbab7eb942b95b0bdae4a0d41e01d4 2013-07-25 13:16:56 ....A 432471 Virusshare.00075/Worm.Win32.WBNA.ipa-808745d3be293389377bde247afad88a5b84931f62d7fa106ac42af78769b8b5 2013-07-25 12:05:42 ....A 82813 Virusshare.00075/Worm.Win32.WBNA.ipa-80a0ae6b16f75b96023176d15df592995dfc6ffa0fcad233d775cad495f35d52 2013-07-25 12:41:24 ....A 32382 Virusshare.00075/Worm.Win32.WBNA.ipa-80a4b412f4f328f550d1a88c8a9873a42a9f1c890e5701fe9cba7e5b4f144038 2013-07-25 14:08:14 ....A 290816 Virusshare.00075/Worm.Win32.WBNA.ipa-80e418f600cbf38822734952a7d1b963186fe18db8bd868125e403fcd04439f5 2013-07-25 00:55:00 ....A 17920 Virusshare.00075/Worm.Win32.WBNA.ipa-80eb6b64223f83ab744613535f034a171f16841ebb81b921285fef10b7f6cbbe 2013-07-24 23:01:14 ....A 376832 Virusshare.00075/Worm.Win32.WBNA.ipa-80f00ed3bcd4bf9fc640fa4414b2122cfa3e4c2f23a851edf45bfaf5377853ce 2013-07-24 12:25:24 ....A 282624 Virusshare.00075/Worm.Win32.WBNA.ipa-80f1ad1e6adffcc22f8ed68c2545ff31f890a3bdecf2551050a789ddc47cdc08 2013-07-24 20:56:44 ....A 208896 Virusshare.00075/Worm.Win32.WBNA.ipa-80f389b2d4836a1c267f6e53fa1d19d0e6694b3694a82f51d0464fdd56d059b7 2013-07-25 01:54:20 ....A 282624 Virusshare.00075/Worm.Win32.WBNA.ipa-81061a1ec1020ea885cc640c780b5c0a06de7211dfad9bea26ccf8f7a185eef3 2013-07-24 23:20:12 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-8114e44b2737fdd960738bb17465b2a6fb873efd2a9415145a06282d5a441811 2013-07-24 19:46:16 ....A 59904 Virusshare.00075/Worm.Win32.WBNA.ipa-8133d358c824bc9db4d946dbb4d090b41e60b58487bad637a919084e1231109f 2013-07-24 14:56:04 ....A 175645 Virusshare.00075/Worm.Win32.WBNA.ipa-814eac35806e68e348ecf3029ae4e1f550fcbe9440b0f9b8780879991cff8e50 2013-07-24 21:43:32 ....A 290816 Virusshare.00075/Worm.Win32.WBNA.ipa-81668d9309c46066cc3aee804b16f3c333e01d3d785bb92d60eebac2c51267e0 2013-07-24 18:29:56 ....A 290816 Virusshare.00075/Worm.Win32.WBNA.ipa-816a4c233548786dabd37e9aa52446d33fc03a6ef69918524af17012e0e94ee3 2013-07-24 19:43:14 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.ipa-817a7ffe0226c20d1db2e3dc868770155127a4fade955f480060ba25517ae65f 2013-07-24 18:04:52 ....A 64090 Virusshare.00075/Worm.Win32.WBNA.ipa-81aa6dc6e3b66d898e02e04b42c11d15e9de3a5cf31451dcfec8fbcf2ff1667c 2013-07-24 18:19:14 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.ipa-81b433f3d04c38c50b6ad8dc4922b7ed34ab33f3674b256bde513f3b1cb0d5d3 2013-07-24 10:34:58 ....A 352256 Virusshare.00075/Worm.Win32.WBNA.ipa-81bdebf1648b193a96afbfb5c73bd8da9108b4971ae2d8f7f72d27c93e31fb34 2013-07-25 15:02:22 ....A 61440 Virusshare.00075/Worm.Win32.WBNA.ipa-81ca6291b83695cd51c4ec50c9ab3c5ec6b3b3c9c7423d26949ccf41442ee639 2013-07-24 13:53:08 ....A 61440 Virusshare.00075/Worm.Win32.WBNA.ipa-81f0d3ff15ba1942a6280f4bd60baa78e5a4b57eb3c016ff7f73673011782a65 2013-07-24 11:55:06 ....A 3944448 Virusshare.00075/Worm.Win32.WBNA.ipa-82029fd86b198e00e3f4085691c3197f6055d510c390cf4a12862fd7af1b30a1 2013-07-25 13:45:32 ....A 407097 Virusshare.00075/Worm.Win32.WBNA.ipa-82182c438526599e8ac2180daa73827d09dfdd4236c0fda3e2b8f2ea7ad46fcf 2013-07-24 17:20:14 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-822b1038fdf2aa4acac6095302cce5e484ccaa4d456f4b93413dcbe30fcb125a 2013-07-24 13:18:38 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-822ddb978aff0381205f0b5cb8ba95b499640585f408b315fd1290644ad8e295 2013-07-24 17:59:04 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.ipa-8230494de0af12887dc43253682e6647bc1aa67cc1962dc386710dc9da41cd6f 2013-07-24 17:37:42 ....A 925696 Virusshare.00075/Worm.Win32.WBNA.ipa-8247e21e19e1f5678b504209a0d32c8f1e639f0f3950e7ad5265157e5aa0b8be 2013-07-24 12:53:46 ....A 262144 Virusshare.00075/Worm.Win32.WBNA.ipa-825552683f8ca1fc5e6ce32180b6032b0248691ecba7ab48470ab8917d458e59 2013-07-24 08:26:14 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-825b03fe29257cf351b8cc56180fa60d5c766bda3fc91818f18deb42334692ee 2013-07-25 15:54:24 ....A 221184 Virusshare.00075/Worm.Win32.WBNA.ipa-8265f474ae86b0541877c71bf19c5c46e44d833befa36c7d2ca5064b8d8e4801 2013-07-24 01:46:10 ....A 352260 Virusshare.00075/Worm.Win32.WBNA.ipa-827c16d56e71d5910c7af8f82e1ac2731e3dc43d798a77b2fc8803b5fb0cf7b4 2013-07-24 20:52:38 ....A 290816 Virusshare.00075/Worm.Win32.WBNA.ipa-828213c478fc729ecdc70546002e77c630f7c55073a25796129aea62ae669cb6 2013-07-24 10:18:04 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-8295ddcb24e6fd14da5c0e1580cd2480ef40f80ccc4107a9d1879f510a8b2f66 2013-07-24 11:35:28 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.ipa-82992434da105c229ecc5980e0b81f75b091fb8bda24c22e5f87f95fb8c41d89 2013-07-24 10:39:38 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-82ae3dcd0a8eb2d07171354de77a0fc2f79ab860e6ce903db5fe98c289973454 2013-07-25 01:25:44 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.ipa-82c2b1ce88236f6d679fa33ce0682942440dbf61d6707e1e7dfe40527da50a0c 2013-07-25 12:49:42 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-82c581734ff810fe0e86d297dbeafcdd38f6ce09f1f19edbb56a5110ff11b5a2 2013-07-25 01:54:30 ....A 180224 Virusshare.00075/Worm.Win32.WBNA.ipa-82ef39b934c3bc9372e6ee46b1f370f326704faff8b8796a2c51ea469f5b2d4c 2013-07-24 05:52:28 ....A 615424 Virusshare.00075/Worm.Win32.WBNA.ipa-832702e7ef16e9f4a7a2392015147891a8d622e4f76a5d8394c7f5bdfd21bb87 2013-07-23 22:50:00 ....A 89469 Virusshare.00075/Worm.Win32.WBNA.ipa-835244b09a41432bc42aeb2cb907768e766525fbcc75a145c045019f8001334d 2013-07-25 06:51:58 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-835e0d8cfd2e893bc97f7186662d1b4e4192d2b65cb049f6f03b3555fa748115 2013-07-24 16:54:56 ....A 241664 Virusshare.00075/Worm.Win32.WBNA.ipa-83880c17fdb24ceb81b5d5708b5436170beabbfce9a7cb3c2a8bb5fe5a9dcb7d 2013-07-24 09:28:08 ....A 267264 Virusshare.00075/Worm.Win32.WBNA.ipa-8393fb7f758cb694c2b86bc9a4d2b503c9b07f0611c16cd899634ed45f602d8c 2013-07-24 08:55:38 ....A 360448 Virusshare.00075/Worm.Win32.WBNA.ipa-83af51909913817e7e4f7145885e812009e23e652fdb241b43db241b84f8d806 2013-07-25 15:14:44 ....A 339968 Virusshare.00075/Worm.Win32.WBNA.ipa-83b0419c46f17325a3f4983a29122bf6b19b6b7b0dcd82afe74d24d7b678c2fb 2013-07-24 12:29:40 ....A 278528 Virusshare.00075/Worm.Win32.WBNA.ipa-83d4e7581bbfc5e798be6225b5a752af605972a7677d30590e55076bdffbf942 2013-07-23 23:15:26 ....A 237568 Virusshare.00075/Worm.Win32.WBNA.ipa-83e2375571b61d83810bf7345efe9bd7e10d03c977eaee6557157a809b560608 2013-07-24 13:41:36 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-83efa7f580d5128ab89c27eec847e3e29172f7bc67c043fe768711d04b4d2f54 2013-07-24 08:21:18 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-8404b1db5b91e0b8887633f6482e83087b1e3c5fee514add727531055ba83b88 2013-07-24 20:35:28 ....A 212992 Virusshare.00075/Worm.Win32.WBNA.ipa-8406afeba720bca3c5091340c3874086acfa4061ecd2c9c8f939bb1e95432248 2013-07-24 23:35:56 ....A 212992 Virusshare.00075/Worm.Win32.WBNA.ipa-84091539782c1c26e46f8a805a140e084b3f89b8d9f7e632e3a9ed21b590153c 2013-07-24 04:59:30 ....A 258048 Virusshare.00075/Worm.Win32.WBNA.ipa-840b9d4de7d200e85bd2b8097156660c9ba2027e279abf46e191e837e8164089 2013-07-24 01:43:28 ....A 294912 Virusshare.00075/Worm.Win32.WBNA.ipa-841d5a35fbf928d1582ba33ad0fb9b3366d36293644376de9c32be5c427b102f 2013-07-25 00:21:54 ....A 122880 Virusshare.00075/Worm.Win32.WBNA.ipa-841e8b7cacad27b52c05e131fd15cb15cdabf762857cf28841771ee25d90108e 2013-07-24 09:15:38 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-84450981bcdb197f6725c431600423b84374c9a64538b8127a6eed04ae82a20f 2013-07-25 11:16:36 ....A 301896 Virusshare.00075/Worm.Win32.WBNA.ipa-84469a2dc80773ae645b0e264f992dae609a921849f21f028cf43a19bededcfd 2013-07-25 06:22:44 ....A 184320 Virusshare.00075/Worm.Win32.WBNA.ipa-845cb64761242f1c9cf1edecfd4fd5724b9ef9a6049af73255f08f83d7c32b99 2013-07-25 01:50:50 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-846724d319da0a2e9cb5ef166378e7f0af7c453934ed67b454202226e800d899 2013-07-25 14:04:58 ....A 339968 Virusshare.00075/Worm.Win32.WBNA.ipa-848afec36d70b541dc03155c7a5663f8f1a9d5709057c05cdcbe700ccc5ca864 2013-07-25 01:28:50 ....A 286720 Virusshare.00075/Worm.Win32.WBNA.ipa-84ce60d1438e11ca7fc3e30a36eacbfa243c5cd3013b1c7d71da7bf2e2690e58 2013-07-24 21:25:20 ....A 319488 Virusshare.00075/Worm.Win32.WBNA.ipa-84e3d3842413f6fa2c6a2fe41cf1fbd48f253b2f0d8f365d69596ef5388e7d88 2013-07-24 12:06:18 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.ipa-84f0cd13e1ab941448f82d8d95837b539a4777e75f3de6a4bd00c7e5e55f52f7 2013-07-25 12:00:58 ....A 331776 Virusshare.00075/Worm.Win32.WBNA.ipa-84f9c98705d11e040b153edb0336d26b8626be70c4b395325e24e30d6de22a35 2013-07-24 17:48:42 ....A 290816 Virusshare.00075/Worm.Win32.WBNA.ipa-853ba91d107cb64002d1cf1ae5efb5e3057b5c1e132c3649b35e25178058ad4e 2013-07-25 14:26:28 ....A 175645 Virusshare.00075/Worm.Win32.WBNA.ipa-8564607ad83e7d05f8cfd5cbf33f2821c0e09f0fe252aa6b3ba085f57100a360 2013-07-24 09:50:14 ....A 221184 Virusshare.00075/Worm.Win32.WBNA.ipa-859d7d49e4710d38098f7efc2664f4c92aa6d0679bdbbdb812ea68e9d73194f8 2013-07-24 07:57:06 ....A 258048 Virusshare.00075/Worm.Win32.WBNA.ipa-85a19882015da1d296fc7fd978378ba228232a57694f4a36fb15ff74599d9a81 2013-07-24 07:06:14 ....A 167936 Virusshare.00075/Worm.Win32.WBNA.ipa-85bc08ab8c6fe5932bdf124ea73d4b307b859750653b71a4681706dd10ecd24d 2013-07-25 00:45:02 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-85bc0e7a64638690fc0909954cc553ce7496da8cbdad791bbc2f4d1a22cd7fd2 2013-07-25 06:06:32 ....A 184320 Virusshare.00075/Worm.Win32.WBNA.ipa-85bfc57bbf6b4821d4e921cb3b62088f51f311959f964b7a9c81024c42d57199 2013-07-25 12:57:20 ....A 237568 Virusshare.00075/Worm.Win32.WBNA.ipa-85e0fc3b404c4a0868b987c101e7176d4116f4e70dde5c0231a964e1c3d49bdb 2013-07-25 16:11:02 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-85fff3329e9886663b6c6b26bd2116f20376fcc9c71eeb18ef4de3744adaebfb 2013-07-24 19:41:46 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-8627eaaf5a5a3232daf1071a8883ba5f924af97e46541b262ef48f0265e42475 2013-07-25 15:19:42 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.ipa-8633520fc01a6b89c657bd96d651090e31904dda0e79f2f08a07ddcc7718c283 2013-07-24 22:58:32 ....A 147456 Virusshare.00075/Worm.Win32.WBNA.ipa-863f2f40394888e00312c45f1c586d12b907b28c45ea3092f4f03cb81726d748 2013-07-24 06:18:28 ....A 173056 Virusshare.00075/Worm.Win32.WBNA.ipa-8640fb6f89220134040f4c907793c3fbfa2e298f67c886959304c185bc58c48a 2013-07-25 06:20:36 ....A 245760 Virusshare.00075/Worm.Win32.WBNA.ipa-86416d546e6c0921fc259aaf2fa0960a1120563cc19b458e9b51dcb98978accc 2013-07-24 12:51:40 ....A 172032 Virusshare.00075/Worm.Win32.WBNA.ipa-8646d5a00b706b1e01cb7744f80cac79051ec5b80dbb5a4ec6105af79bc6ff7a 2013-07-24 14:58:12 ....A 249856 Virusshare.00075/Worm.Win32.WBNA.ipa-864d2cc748ea801ca9d4e2e45c2c132b8b0150e685b8964e9756979e46a6cb73 2013-07-25 02:08:30 ....A 380928 Virusshare.00075/Worm.Win32.WBNA.ipa-86845b5b8e9f829bfd71f87da84e158715edd3016a83eb50093363cd76a2b38e 2013-07-25 14:32:30 ....A 499712 Virusshare.00075/Worm.Win32.WBNA.ipa-8687c5197a3dd7dd6d6a396f09dfec9d70386ea65dd2c7fc168bc35f42140433 2013-07-24 23:17:30 ....A 684032 Virusshare.00075/Worm.Win32.WBNA.ipa-86952b537dee33f26cef021bd19b33ba5a1a51604879d5c1cb7d32c169fbf354 2013-07-24 18:29:54 ....A 495616 Virusshare.00075/Worm.Win32.WBNA.ipa-869f6854a896ab768e032e677cb6b802964fcc5062892c80d95d4ab8522b27a0 2013-07-24 05:07:06 ....A 45056 Virusshare.00075/Worm.Win32.WBNA.ipa-86c8fb092cc3e59628d273fa7b2e22a2dd3520954e7f7ab07db807568d1671ae 2013-07-25 02:06:58 ....A 360448 Virusshare.00075/Worm.Win32.WBNA.ipa-86e89c2e5549a92f62532cf60146f749d82b724152f522d1188797ce1b12fa86 2013-07-24 07:01:52 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-86fcf0d466fc7ca64d383bf49e1734a73f6fea575f68c24ffd8dc9a8f21288f6 2013-07-24 20:01:50 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-870e8ec6a69db6fad1024be32ed2134495c084623f7d4e8bcf10ef8d48b58159 2013-07-25 15:13:16 ....A 175645 Virusshare.00075/Worm.Win32.WBNA.ipa-872f5d1e37e382cbdda28e6bb4f2e095cf5d0fe814f53152608e0f3d5aaf80df 2013-07-24 10:38:00 ....A 885842 Virusshare.00075/Worm.Win32.WBNA.ipa-87504d1faa8a4ddf51465d37af758439c5f84b8e4ecf41f43212fb2746f39046 2013-07-24 01:41:56 ....A 158720 Virusshare.00075/Worm.Win32.WBNA.ipa-875f73309cf1a4e6c2c99451f4a817c5f1665be8c319ce159df5c8ce9eedd483 2013-07-25 06:31:12 ....A 487424 Virusshare.00075/Worm.Win32.WBNA.ipa-87a6da0e6f9fd0c74478937216d1ff15dead1a5ab76b86232dc7a28d0aa392ef 2013-07-23 22:07:32 ....A 485929 Virusshare.00075/Worm.Win32.WBNA.ipa-87a74466b889a61964418f5984ce1dc4c5b7acc21e2c4b6e523842582b65acf1 2013-07-24 09:02:14 ....A 274432 Virusshare.00075/Worm.Win32.WBNA.ipa-87a969fcf94e7aa9c43aec7aaa39833140a58ec054316b85636ce6072e6fa2e5 2013-07-24 10:25:50 ....A 204800 Virusshare.00075/Worm.Win32.WBNA.ipa-87b8776c1728736867370fb537cc003a5e60c3807b212bb7b75878424c641460 2013-07-24 15:50:24 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-87cd67cbc678f6b4674957114ae787d8a2537ee15f5434529e1852e5f68be104 2013-07-24 03:37:22 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-87d6da2b0cab436f59c9eaf318ee488ea35efdf3bb899d0f69d9e616b641bc9b 2013-07-24 05:45:48 ....A 221184 Virusshare.00075/Worm.Win32.WBNA.ipa-87f1331a92a38efddf547a79f543bebf5f8e0047e1dc00ab0f2c9ce522eaec30 2013-07-24 12:45:22 ....A 503808 Virusshare.00075/Worm.Win32.WBNA.ipa-87f2d2914ecdf51aca22efaff1664ef6a87dd1be892573005e076e5330a4d449 2013-07-25 13:47:02 ....A 241664 Virusshare.00075/Worm.Win32.WBNA.ipa-87f8690229ebc358d2cc5c8ffba2c8a4c74d825f4f82dace61a785c2e18f5e5e 2013-07-24 02:44:24 ....A 135168 Virusshare.00075/Worm.Win32.WBNA.ipa-8809cc7a45068f486bee765d88835949f1450c52a5e267f5fc8fb0953b0ecaf0 2013-07-25 01:28:36 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-881ae883ce473909bad4c6448445c9de85cae3ed92da8ac2e3dcbdda5b70f11b 2013-07-25 02:14:18 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-883b273af8e02658433d70fff438b34582d46e7a2c0d3bcc75ab557df591df5c 2013-07-25 11:42:54 ....A 180224 Virusshare.00075/Worm.Win32.WBNA.ipa-88495214c7bf65208967a1035c5d1225f2ab0a3e60cc2d140d47622bc2d2bfcf 2013-07-24 07:56:32 ....A 225280 Virusshare.00075/Worm.Win32.WBNA.ipa-885103b126ec176fedf9c14e3dc052cd20a6b9b1d1998826eac6b47bcf9259c1 2013-07-24 01:43:16 ....A 573440 Virusshare.00075/Worm.Win32.WBNA.ipa-8858fee13f5aaf397185a0ffb1533f93fc3ec581f0fa11518667701c39f69612 2013-07-23 22:47:40 ....A 143360 Virusshare.00075/Worm.Win32.WBNA.ipa-8875f6ee40bc245bd84a45894eb8e44c6fab7f85ceb9e435adc6e09415a9f785 2013-07-24 12:19:28 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-888d2783ba8f1cbbb455fcd6d7448364d01532ed7afeba9c58dee245adf78392 2013-07-24 07:57:44 ....A 376832 Virusshare.00075/Worm.Win32.WBNA.ipa-888ee49b1cbf44d0edd40e69ea33dbea6a43371339158774104702ed44958b66 2013-07-25 15:53:26 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-88b63b616c781328deb0b5b3a3e8b2479e682ad29a4a87a8091e9f7bf4990e76 2013-07-25 06:16:06 ....A 352256 Virusshare.00075/Worm.Win32.WBNA.ipa-88d63b2aed790f36164161781aa3bb8c343f802f100282b254fb1f3768869dd9 2013-07-25 06:31:26 ....A 77824 Virusshare.00075/Worm.Win32.WBNA.ipa-88e23241647c9ce1d6c4697bb491d59eb19aa34a2c5ebd799a3504c68e0ae5a2 2013-07-24 09:42:40 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.ipa-88fb274aed53ae6970806df32a90fa925c56ef233b721db1d68d0de32697c651 2013-07-25 00:09:38 ....A 252093 Virusshare.00075/Worm.Win32.WBNA.ipa-890f9c3f16541b59dd6e9ff526b844a68935f56de4dea7c064dbd29cbafc397e 2013-07-25 12:40:40 ....A 110592 Virusshare.00075/Worm.Win32.WBNA.ipa-8917f8bd8d817d60760ccd0307435dec97b6d1cc1f6d2ec7033d1a626535180d 2013-07-24 22:26:34 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-891869bbaa6484800d66f16bb2dcdef092ed18a268569d669baf67d38015aafd 2013-07-25 02:27:58 ....A 237568 Virusshare.00075/Worm.Win32.WBNA.ipa-893e46f7d6d73f5b52c3e941c06207d7e9ab9215c418ee7580f5dba6e662a08b 2013-07-24 18:11:04 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-894d7b6192d8c1e49f9294281285ecb47ed6337d9884bf5b0f02b9f4919cfcf3 2013-07-24 18:44:04 ....A 352256 Virusshare.00075/Worm.Win32.WBNA.ipa-8985d7192175764164172532c92dbd4f1d2fbc05da52475ba0eb72ba79045135 2013-07-24 09:07:30 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-89d2b27867586288c367931807fdd5def666c35eafafefd601f73dceb17ccdee 2013-07-24 04:40:50 ....A 147456 Virusshare.00075/Worm.Win32.WBNA.ipa-89ec6c913c665e3af6ea89650c82a4ddf29dfe394a5670abc1b96fea2ecb7e3e 2013-07-24 09:57:16 ....A 237568 Virusshare.00075/Worm.Win32.WBNA.ipa-8a1f519529f9e04b8f460d2ebf5110311a43f7843c799738bd218140ae75d394 2013-07-23 23:01:22 ....A 155648 Virusshare.00075/Worm.Win32.WBNA.ipa-8a2281be5dc03d2bde2a345c2c32b86ed4e0d0516cbf5afb90b4921e32e3a0dd 2013-07-23 22:13:22 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.ipa-8a6542e9c12c256fee4244e64cd6897445aca094d24b75153d4b552d6614a634 2013-07-24 11:09:08 ....A 262144 Virusshare.00075/Worm.Win32.WBNA.ipa-8a783923414b2dd2158be88788fb19cded2b3506cb0680d5439b17c7fbc88a57 2013-07-24 12:23:32 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-8a8051d9f5cbca13ef2380019f395513f59fc3c0280ec22258ddd1cf97dfcac6 2013-07-24 12:51:10 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-8a9f0887b1a682372456417f580741a088e0165c6ac105f62f629343706474f7 2013-07-25 06:23:44 ....A 147456 Virusshare.00075/Worm.Win32.WBNA.ipa-8aa6abdc3af6d53669a6933ff05201d0ba69dcaf883e2df8b0aacaa00c72836f 2013-07-24 22:20:30 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.ipa-8adb41b53459b1bb2596d6b6160e7c2c8c006e1c117f1cbaec318337e6dc716c 2013-07-24 19:21:24 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-8b65a8b279fe0dae835fb4c977bf35afc5408b2ff62e31192a70464fafe3faed 2013-07-23 23:32:44 ....A 175645 Virusshare.00075/Worm.Win32.WBNA.ipa-8b661d6d2066b0fe739b082212c4476871706f085ef734cacecf2096ca359f20 2013-07-24 04:09:22 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-8b7b73530f911648ac3d652da93fb84931c860bc7e03ca818881d7caabadc214 2013-07-24 02:06:06 ....A 204800 Virusshare.00075/Worm.Win32.WBNA.ipa-8b911a879501d580e7c4a119159fec055ce20abec4e9f57d0d12ae7430c40f3a 2013-07-24 19:24:16 ....A 225280 Virusshare.00075/Worm.Win32.WBNA.ipa-8b95a1af1a3a26add7a9fc3d8fb910536f498ab2b4b03456709524228aaa6085 2013-07-24 08:48:02 ....A 245760 Virusshare.00075/Worm.Win32.WBNA.ipa-8bb2cd36d30718f9ab3ceb47c3d0dd9fc446c3fac864f566f0ff9bf61a20ff58 2013-07-24 15:51:40 ....A 444061 Virusshare.00075/Worm.Win32.WBNA.ipa-8bb9cb96c6559181df2c7362d63c88293e494b25ec82a89ce0892d39400566de 2013-07-25 14:01:42 ....A 71766 Virusshare.00075/Worm.Win32.WBNA.ipa-8bc260e9b7ccba6b87cb5de01bbad45bf335621d4240c3ab2320d4f4bfe2acf9 2013-07-23 22:47:28 ....A 221184 Virusshare.00075/Worm.Win32.WBNA.ipa-8be630dc5591deed66645d8ec096c3efc178ae4a132c96b81a5413826f1248ca 2013-07-24 12:41:46 ....A 176128 Virusshare.00075/Worm.Win32.WBNA.ipa-8bee6989112f5f7c3f1f6b065723ecbf2b28f63fa9a27f0f7a6467028e9f37e4 2013-07-25 12:36:10 ....A 188416 Virusshare.00075/Worm.Win32.WBNA.ipa-8c042cc013cece3a87d30921ea2e498e86fbedf22ad0787bbbd403fbafda2e63 2013-07-24 01:04:06 ....A 241664 Virusshare.00075/Worm.Win32.WBNA.ipa-8c07f4ee106fbc30c3eac13cfa42f64543dd976becb810741f9a71e1e0636b1e 2013-07-25 06:27:44 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-8c088378e7053b4497f038827d32f8e40c8a66191b35d3622805cca31d012d1c 2013-07-25 14:13:52 ....A 139264 Virusshare.00075/Worm.Win32.WBNA.ipa-8c23d300e60f893e82e4f87763e3060555f45cd412471daf97025642d78f8f9d 2013-07-23 23:11:58 ....A 61440 Virusshare.00075/Worm.Win32.WBNA.ipa-8c290844f9a23f299be5cc068df8f79a6feee048f9a6070b7e745edf8998e95b 2013-07-24 05:11:28 ....A 112993 Virusshare.00075/Worm.Win32.WBNA.ipa-8c2eeb8f858da1d193caa3fbbb3f11d8c1791cf07c7ec4fd670abefe647c349c 2013-07-24 09:08:40 ....A 293472 Virusshare.00075/Worm.Win32.WBNA.ipa-8c2f8b670d3b0bd29fc216f35aa888f52fc10e65323062ca1c6196396065522b 2013-07-25 09:25:06 ....A 294912 Virusshare.00075/Worm.Win32.WBNA.ipa-8c8bebee33439d376a35cf84c548142e1e409c92699e42b8b764a0df9e486696 2013-07-25 10:01:36 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-8cc11563b0511c7ae8d818d4bfc8f8c1a5c72f5bcbe9bf29ee729646817ec3d3 2013-07-25 08:44:56 ....A 249856 Virusshare.00075/Worm.Win32.WBNA.ipa-8cd8a0738810ba4d603c6df764d69d4c022f6bea8d7498212cccdb167b5a1ca3 2013-07-25 08:24:28 ....A 370301 Virusshare.00075/Worm.Win32.WBNA.ipa-8cdc6dd0fd6088e7adeebca522ea3d3c4820a08483c9e6a26bdd0d0234763b6b 2013-07-25 11:31:10 ....A 913408 Virusshare.00075/Worm.Win32.WBNA.ipa-8cdd83d9d3069fb6a1b4f4aab7360ee98c006aa85a0b8de66c2d4d965d823239 2013-07-25 11:01:12 ....A 41472 Virusshare.00075/Worm.Win32.WBNA.ipa-8ceb3345a10ef66808e208dc8e87999906cf252969ee29befdc6167249bd082b 2013-07-25 08:06:34 ....A 262144 Virusshare.00075/Worm.Win32.WBNA.ipa-8cf40fe8e78fc9d39ddc96bd037a761bca610a50f52a36e2ce7be35c0b888f52 2013-07-25 11:32:26 ....A 61440 Virusshare.00075/Worm.Win32.WBNA.ipa-8cf9a78c60a7bfa1ee93457a6a8f84c82aa8297692e59fd366d37de694ad1119 2013-07-25 08:19:18 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-8d00a8e8e88c799829e3a43091f491b72215bfe358f19228613cf172f5bb9fed 2013-07-25 10:12:30 ....A 291557 Virusshare.00075/Worm.Win32.WBNA.ipa-8d048022652d31204f52d9fbfe426f8e39262e19672b182118b0b79cb8d03100 2013-07-25 11:06:06 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.ipa-8d2a3d0d7ad97e30b5873eb40ad45f66826111f70026bf8e55388e188e089201 2013-07-25 09:43:24 ....A 221184 Virusshare.00075/Worm.Win32.WBNA.ipa-8d34bff508cd98df2c2f024a7e70e47f99cbc9d46e069e9d36edb5bc590585c2 2013-07-25 11:01:10 ....A 221184 Virusshare.00075/Worm.Win32.WBNA.ipa-8d4022c2aad691b34724fb8354d03bc61189bd6e1a8a571f95d7339cb098ba9d 2013-07-25 10:38:52 ....A 69632 Virusshare.00075/Worm.Win32.WBNA.ipa-8d44efcbbb3b0acf2ff0e924286c9bd5e367d814adfd9da2b0326a4169cd0fe7 2013-07-25 13:43:50 ....A 161792 Virusshare.00075/Worm.Win32.WBNA.ipa-8d52916e429b2555885a15ab8a2db8e204ef618166dc61b595d8689b9c9794ea 2013-07-25 07:32:34 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-8d5681db243ed89c9d15807f316d6fef240b10b0ff736f818d0c3fa9f7d373c0 2013-07-25 11:56:54 ....A 294916 Virusshare.00075/Worm.Win32.WBNA.ipa-8d62a94c8b38490519dd9266215a59f4c0e796146b1f8778e04b1bd64e956243 2013-07-25 08:12:26 ....A 430080 Virusshare.00075/Worm.Win32.WBNA.ipa-8d89399576dc6c81f75027a043ac4649eb2b354b2e955548f91f6f6e2955b1db 2013-07-25 09:06:32 ....A 212992 Virusshare.00075/Worm.Win32.WBNA.ipa-8d8c9420f8be9d800106f19d76f344af2d9b28c365506a8fc10bc083328c22c9 2013-07-25 10:09:18 ....A 139264 Virusshare.00075/Worm.Win32.WBNA.ipa-8d8cad8750c86c7be22b4cbb6fe28c81cc9e011adbef7186443c56fcc64fd8e6 2013-07-25 09:08:08 ....A 339968 Virusshare.00075/Worm.Win32.WBNA.ipa-8d95df8de21079dd8e762d743ec35eb23a0ccd93fcff0a6ae654a4ddd4b5ef1d 2013-07-25 08:39:02 ....A 114688 Virusshare.00075/Worm.Win32.WBNA.ipa-8d95ea7207778b367db001b1e3fee94a3372701766449a358c226cb3a6a4dd54 2013-07-25 07:39:36 ....A 352260 Virusshare.00075/Worm.Win32.WBNA.ipa-8da47491f6284a478344a87da4fce30121469c83fb6d14978a948380cfc29f1a 2013-07-25 08:28:52 ....A 2277510 Virusshare.00075/Worm.Win32.WBNA.ipa-8dac9725146a0f872ec941b6da3b9e5ba8feb29ea99cd40d8badf8be97dd240e 2013-07-25 10:00:24 ....A 258048 Virusshare.00075/Worm.Win32.WBNA.ipa-8db1b1334d67777a1f91a9a89028bf7351a2f14f123790e40f26c233651c9db2 2013-07-25 11:21:08 ....A 143360 Virusshare.00075/Worm.Win32.WBNA.ipa-8db1d87107bad141bf79623472fd271a8d1e7d4706294534ae48516015f2abd1 2013-07-25 10:50:42 ....A 261501 Virusshare.00075/Worm.Win32.WBNA.ipa-8db37b77572e5225a63fdfb5ad0a30e8c7165e11557f49d2288f40e929872fd1 2013-07-25 08:40:44 ....A 122880 Virusshare.00075/Worm.Win32.WBNA.ipa-8dba0dbded2523bf6cce457ded812770615c1d2ebd74299bb9081cdc7d93154d 2013-07-25 07:59:28 ....A 159744 Virusshare.00075/Worm.Win32.WBNA.ipa-8dc382a212b5477cad307a60779f8369ecff0c33b9afabb255cbce7a44296b44 2013-07-25 11:10:16 ....A 290816 Virusshare.00075/Worm.Win32.WBNA.ipa-8dcf82f25ab24e423bbd6973d730f859a1e371d4ca7bd5ba1bb2e8b529019b2c 2013-07-19 23:36:08 ....A 188416 Virusshare.00075/Worm.Win32.WBNA.ipa-8f252fd0f9ae8f858d78c1fca56a88a52452f81ab33caeb768dab14d7e914a17 2013-07-23 18:55:44 ....A 173056 Virusshare.00075/Worm.Win32.WBNA.ipa-924ce7828bda59b3f98a07e45cae0043acce58e7e476d544e447caaf63b89ee0 2013-07-23 14:52:32 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-9251671c8d6dc52e6a70ad01188430840924ba1b644074f36f232a0554c10b9c 2013-07-23 15:59:32 ....A 225280 Virusshare.00075/Worm.Win32.WBNA.ipa-927f9082734ad85caa51d29f743ae8bafbc1ca9e8494bb51118fac940e24fe32 2013-07-23 16:00:08 ....A 163840 Virusshare.00075/Worm.Win32.WBNA.ipa-929c87e18fb8c52b46bd080a8887c1bade9e4bdded7969a4a8666ed7f15b57b4 2013-07-23 16:09:58 ....A 241664 Virusshare.00075/Worm.Win32.WBNA.ipa-92cf33882efff4413cac6e0e227511eacaf041d12db7d51edb1a1939eaaafdf3 2013-07-23 16:30:52 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-92d1cf7f80fc0966d370de8ac0df7dd07f541df2410964a492bbe5698353f49d 2013-07-23 16:37:48 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-92d6c208c07b09be47b761453a6179fa769587d83c070e7be7e4e21b31923166 2013-07-23 18:30:10 ....A 612351 Virusshare.00075/Worm.Win32.WBNA.ipa-9304f996b09c2c9a1822ed89507d4ab2f7a4766f2eb733aa9305d2c12a76e048 2013-07-23 18:06:32 ....A 126976 Virusshare.00075/Worm.Win32.WBNA.ipa-9331df35a6e7ee3538f04ef0b22892d904c231fa87f1bc1f8f116226f9346d3d 2013-07-23 21:08:40 ....A 141312 Virusshare.00075/Worm.Win32.WBNA.ipa-9381c4ffa364181f0a052372514170484b81cfef45685b51e3e1969448423a1f 2013-07-19 04:18:10 ....A 215552 Virusshare.00075/Worm.Win32.WBNA.ipa-996049b10ea65c00389668b2dc6ad5e163143371270ed076e2179b46fd8751d4 2013-07-20 02:34:42 ....A 131072 Virusshare.00075/Worm.Win32.WBNA.ipa-ae5b5356ae70867d3bfbf3d25d934c970ce1654a29c8288a7581d30266110079 2013-07-23 14:51:24 ....A 208896 Virusshare.00075/Worm.Win32.WBNA.ipa-b7b9890a5f5e437f3fd38480b108cfc58ebb09fec8267384408f2e7ff42b55c5 2013-07-23 13:37:34 ....A 241664 Virusshare.00075/Worm.Win32.WBNA.ipa-b8a1ae35d8c67e78bbc685ff1458650423ac210fbeaa4aa5755c8ee00d70b7c3 2013-07-23 13:35:08 ....A 376832 Virusshare.00075/Worm.Win32.WBNA.ipa-b8b67ef0c3e9e967e8b5505396c37ec0356187fbea5564affe3842cb32660bd9 2013-07-23 14:35:56 ....A 352264 Virusshare.00075/Worm.Win32.WBNA.ipa-b8cb885dbc0b449786a06c850b2b7a35c34955e7b9084590a206e327c5122397 2013-07-23 14:57:56 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-b8ce812c511ce9863df9b5bfa0afc87139b33fc7f7694edb4c9b4b27ee696d1b 2013-07-23 15:03:32 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-b8d6e8e6b4ec81e4ef30e966c2b154f84516a2d71061380a8c393686eb1d23ec 2013-07-23 14:39:14 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.ipa-b8df9e639a1359e8420d32f9a3a58bfcc67e6af0ae6d9648a21db347b66b8119 2013-07-23 20:33:30 ....A 262144 Virusshare.00075/Worm.Win32.WBNA.ipa-b91470518b9472785d3d53cb3459f7a144a68e7a283fcfcf90f1ca8cbc165775 2013-07-23 15:38:50 ....A 311296 Virusshare.00075/Worm.Win32.WBNA.ipa-b92473c708cf77e837f58eb655dbd4015103332e6ad1d14fb16120b13bad0430 2013-07-23 21:11:02 ....A 219037 Virusshare.00075/Worm.Win32.WBNA.ipa-b92f72be793f8926511e4eafee537f324a54d8208d503eaa8677d07181043ff5 2013-07-23 16:12:38 ....A 163840 Virusshare.00075/Worm.Win32.WBNA.ipa-b9330bd456031f9413b733024f3e5b26adbea98b924e198bcbcfc4d6adb4bfd4 2013-07-23 16:27:30 ....A 143360 Virusshare.00075/Worm.Win32.WBNA.ipa-b9460de1463cdaa2da2c7a8d7628d897a4a37369e7225cb3879647f845f5ae42 2013-07-23 16:32:32 ....A 244739 Virusshare.00075/Worm.Win32.WBNA.ipa-b94e06a359a2dfd8232bf7b5b83512f53566a176157127b0b85cbb04caea831a 2013-07-23 16:40:40 ....A 90112 Virusshare.00075/Worm.Win32.WBNA.ipa-b9611f15af064d0b0fed58654916fa84531e22ab4c005d949105f2992b7fb3ff 2013-07-23 16:44:28 ....A 118784 Virusshare.00075/Worm.Win32.WBNA.ipa-b96682ddb3df1b39aa527e9782fa94baa6e538d9689d2125e92043a648d3d528 2013-07-23 16:33:04 ....A 53248 Virusshare.00075/Worm.Win32.WBNA.ipa-b96e1d256e21453dbc9465b5e552b9ce885cf32d757a1bc176afb43f2a62e7be 2013-07-23 19:30:08 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.ipa-b9e2fc6b863c6a99b4750eeaa22b49c1e4564c9cc4783344230706c98868cf0f 2013-07-23 19:54:00 ....A 118784 Virusshare.00075/Worm.Win32.WBNA.ipa-ba0997445ce44efcb6734aa8c7c16e778e5da3d21f31e648f38b52723bbb288d 2013-07-23 21:36:22 ....A 141312 Virusshare.00075/Worm.Win32.WBNA.ipa-ba27c6ddd2bb1b8c4bd8e3ea9dca6f48184becc44c61637f3df61b4779c4bc89 2013-07-23 21:02:56 ....A 356352 Virusshare.00075/Worm.Win32.WBNA.ipa-ba3bdba7bd90d349b0ffeacdadc30c62aedeb7dd56945eb4993d2a1a44d84826 2013-07-23 19:13:28 ....A 143360 Virusshare.00075/Worm.Win32.WBNA.ipa-df88476d24ec896f8e445b0181debbd0c1433569c52fe52bee36f74b75ff8bd3 2013-07-23 20:36:48 ....A 147456 Virusshare.00075/Worm.Win32.WBNA.ipa-dfcca204c1b11452db8e408324697a4d571ad866f3a5cb1f12589eb19218c889 2013-07-23 15:58:30 ....A 172032 Virusshare.00075/Worm.Win32.WBNA.ipa-dfd4f937db3664513346b05a2298240257d0149203c9ee0cdcc7e5fabce125df 2013-07-23 17:23:10 ....A 356352 Virusshare.00075/Worm.Win32.WBNA.ipa-e034b2fb9698641a9c2639125446122082da07a3888700d1734ddd37a25b28e0 2013-07-23 20:05:30 ....A 282628 Virusshare.00075/Worm.Win32.WBNA.ipa-e0a108b9f0d8c087cea67eeed7f27a161d20e78e9c4384c7c3fa009d5617e488 2013-07-23 20:03:12 ....A 61440 Virusshare.00075/Worm.Win32.WBNA.ipa-e0c6d480ab838a2dadb574c6a2b1e5ee955086a508fc4ba25dd93046ff7ae260 2013-07-23 21:36:50 ....A 356352 Virusshare.00075/Worm.Win32.WBNA.ipa-e0f63b3fed0a647237b74fe835b913076fc00b024c0a52d41d8a512f7e3c02f5 2013-07-19 15:08:54 ....A 397312 Virusshare.00075/Worm.Win32.WBNA.ipi-9d95741c8521a940fedc5e87296d8e5c3b0361dc6a1c76ee73bba0d6a0a73e63 2013-07-24 13:18:54 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.ni-4a06c70516ddd1d77defab24bb4d5c4cd74d59d58e2029e2e359b333cb99b91d 2013-07-24 04:28:08 ....A 253952 Virusshare.00075/Worm.Win32.WBNA.ni-4c06b994466d9f72dc3b2574b0f2db08aeb750108307b2b646d953e6662d6170 2013-07-24 07:02:10 ....A 405504 Virusshare.00075/Worm.Win32.WBNA.nl-4a6cc4455b046ac49728d91d967401e49cb461b0d654563beeae384cfea224a9 2013-07-25 14:27:28 ....A 405504 Virusshare.00075/Worm.Win32.WBNA.nl-5dd2ed30eacd4f028a8a744cd1bca5ae9b8bdb951f0a19a2cfeae91eb6f7bac5 2013-07-25 14:35:20 ....A 405504 Virusshare.00075/Worm.Win32.WBNA.nl-5f842f1a2e413d7c20c3e30b4d6ece7a6c7dd360cff89233956be43e15e6f329 2013-07-24 09:13:48 ....A 405504 Virusshare.00075/Worm.Win32.WBNA.nl-7bd8e50b4717426afdb13ea103337f4e52232c106a05e799f6a035731bc28a1b 2013-07-25 08:34:22 ....A 405504 Virusshare.00075/Worm.Win32.WBNA.nl-7e2d85c23adc891e2d5a14c668e410c4212a718f023ba158c0743e5babf615c3 2013-07-25 08:00:02 ....A 405504 Virusshare.00075/Worm.Win32.WBNA.nl-7e8c8e65da2b087363fe938a039df1f0b59ea5b31b21a9115980b62537d92755 2013-07-25 15:11:48 ....A 405504 Virusshare.00075/Worm.Win32.WBNA.nl-8106c048ec444c5e138aca67b0d2f44b3d9ad86de1698cd32393a183481210d0 2013-07-24 17:44:48 ....A 405504 Virusshare.00075/Worm.Win32.WBNA.nl-8b937c0961ee7fba3ee03c3c501f855532c9287124e3ae4ecd76f2bc2c6981ed 2013-07-25 05:11:26 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.oa-39e0d38cbce2513184141a3be89b5a9d2ceed85f45a79d92cd1ad494da030661 2013-07-25 07:19:20 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.oa-3ab1086f880dce4726bac72145eb8fd2afd954eef8815c3b285e31dee4149a9a 2013-07-25 13:30:06 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.oa-3eaa68ae2c547d8d255b3b42ae62ff34f806bf39aee68a629f4568dedcf45dd3 2013-07-25 10:17:22 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.oa-8c8d18c2c9839430d1d1b4e323c6fb6b81a9e7f1dfb751b8f8f0f1f38e0fc653 2013-07-24 02:27:48 ....A 700416 Virusshare.00075/Worm.Win32.WBNA.pp-7a6bdc1f536eb46fd63daeb60597e6d049b1b308a7e53c60448f09057ceabc9b 2013-07-25 01:05:14 ....A 417792 Virusshare.00075/Worm.Win32.WBNA.roc-1da6dcf71707d9cbc7da581915e704b0b50d56e77b7d17b5d8c8f280d6b82eed 2013-07-23 19:21:38 ....A 204800 Virusshare.00075/Worm.Win32.WBNA.roc-1dea5129868705caf7d94649332801fd685d3351ee7665c82e0b569bc08876af 2013-07-25 12:56:46 ....A 438272 Virusshare.00075/Worm.Win32.WBNA.roc-1ff6ac183a12a1fa7c5f2474563e541241beed8feed0c4075b013832bf709c15 2013-07-24 12:02:10 ....A 78556 Virusshare.00075/Worm.Win32.WBNA.roc-275d90722fb25149154ae4463244ca9f5231361f43445063ededabd28ddab90b 2013-07-24 19:00:52 ....A 94208 Virusshare.00075/Worm.Win32.WBNA.roc-28603cc26e0c482a1dea79695b7e6533a3054ee36be21a19990021001e546120 2013-07-24 23:15:10 ....A 66679 Virusshare.00075/Worm.Win32.WBNA.roc-28f56bb976f15936dcfec4e7ae3aef624cbb44f86d79fbac4ac5f8eca87e1dff 2013-07-24 21:31:40 ....A 110592 Virusshare.00075/Worm.Win32.WBNA.roc-2a30e54bee0d6972ce7e825a0e83e6bcc90da42bb64ceec4d4b705bebce94fca 2013-07-24 15:11:26 ....A 81920 Virusshare.00075/Worm.Win32.WBNA.roc-2b42c0ca8e8a56a05527a9a0738ebc9a62657d1cc1632b1eeed4a7c79fd48622 2013-07-24 08:04:24 ....A 108590 Virusshare.00075/Worm.Win32.WBNA.roc-2c0d134beda20e0d5de907260ab638c6c6c476216933a289d12b3ae6851c945f 2013-07-24 02:36:16 ....A 24576 Virusshare.00075/Worm.Win32.WBNA.roc-2ce497c79c1249e0ce56fd1beb9bcbfd7ffbbb3a260582192d368346e08d7e9c 2013-07-25 01:51:22 ....A 241664 Virusshare.00075/Worm.Win32.WBNA.roc-2d70bc14fb394936a0416c0005d5908cb011b66f2655cdb4dbb1863a39fcff3a 2013-07-24 00:06:50 ....A 178629 Virusshare.00075/Worm.Win32.WBNA.roc-2e480ed4889dbb4a0441a2ad10523b1972fe5011396d6b79802475a3778b21da 2013-07-25 10:07:10 ....A 3354760 Virusshare.00075/Worm.Win32.WBNA.roc-2f9ba1f779f68a27ff293af9f9553b2d4ce007fb7b005bd07ee71031725e36bd 2013-07-24 19:45:58 ....A 65415 Virusshare.00075/Worm.Win32.WBNA.roc-36fa46275460cb45f26983470829b5e73adf1d3e682f2b64987f767381a3e028 2013-07-25 13:33:10 ....A 57900 Virusshare.00075/Worm.Win32.WBNA.roc-3755d4efe3034352d2de57e2ca245c2347517731a9414bc98b70981cfe19c92a 2013-07-24 18:37:30 ....A 24617 Virusshare.00075/Worm.Win32.WBNA.roc-380b1f9bb6654269926f6c60e57717f7ee1e3672506153d1f4248d41b6ece988 2013-07-24 18:07:12 ....A 131072 Virusshare.00075/Worm.Win32.WBNA.roc-38838cea14fa0b79593605c55e0f0db0dfbce768b79204cbeac69a43edb897e8 2013-07-24 08:14:20 ....A 434176 Virusshare.00075/Worm.Win32.WBNA.roc-3afac33724566375c0a5789ac8eba657c445f73c4911dd5207afa409c6080bdf 2013-07-24 02:45:04 ....A 1675264 Virusshare.00075/Worm.Win32.WBNA.roc-3b28fb3bdb189d91112fb933f6a02c474ec9d72828b2f4f9da03f9fdd2ead8ad 2013-07-19 04:47:52 ....A 78012 Virusshare.00075/Worm.Win32.WBNA.roc-3c37ea9f1577d00fe88757170a52416d263f2249027c0034109cbe7a176a0420 2013-07-19 05:29:42 ....A 57344 Virusshare.00075/Worm.Win32.WBNA.roc-3c9ade5a0c1f122f0e270df3c4c2a4d3f26365a4a2ccecdb608b3f6daba1de09 2013-07-24 07:03:14 ....A 192512 Virusshare.00075/Worm.Win32.WBNA.roc-3ce914c04cb8f583c1fdb429d739364a9d383a0cacf2599d3756ddb7d803ff60 2013-07-19 15:23:48 ....A 662994 Virusshare.00075/Worm.Win32.WBNA.roc-3d61c54d4e8ff27978652f033f282a9794ec1edc5487b18b2a46e88ff63fa395 2013-07-23 21:52:40 ....A 671744 Virusshare.00075/Worm.Win32.WBNA.roc-3d77d9cc83cf5863d3d5349a2ad406e492d0e427d4032847c31d1029440005e3 2013-07-20 02:16:48 ....A 282624 Virusshare.00075/Worm.Win32.WBNA.roc-3e7d4731893e46656f1acdc8a3e96c8c81b99b2b2e013a2de39035b29343b050 2013-07-25 11:30:02 ....A 487427 Virusshare.00075/Worm.Win32.WBNA.roc-4627b4e8e132a9d21d4ac85849c41f04708ace50cd96a388502f2962997a99ed 2013-07-25 14:22:00 ....A 28672 Virusshare.00075/Worm.Win32.WBNA.roc-46a5c3aafc9fe8f2d141756c91c4bb11ddd1bcd0e603d855df7caa21109e723c 2013-07-25 00:14:36 ....A 135496 Virusshare.00075/Worm.Win32.WBNA.roc-46c2561222ed974d2c2c019b828893b84832326950cc11c95e727f6769f90ef1 2013-07-25 07:13:38 ....A 721341 Virusshare.00075/Worm.Win32.WBNA.roc-47ff4eb350e8a6f6596cc5c4c514cc747041a7fbfa847d5b38ca99cd64d0e0ba 2013-07-25 02:28:28 ....A 45056 Virusshare.00075/Worm.Win32.WBNA.roc-485291987232b42d5e19ed1b060049020c850f35cc04fb092a059bc92fae00da 2013-07-25 15:53:20 ....A 237306 Virusshare.00075/Worm.Win32.WBNA.roc-4b8ebae8e1842e31da3bb4e25031cfb1a272ffee9136ade9e44bdf9a6db5d089 2013-07-24 06:25:26 ....A 303104 Virusshare.00075/Worm.Win32.WBNA.roc-4bf3e688b7945229c00f2f8fff2089fa07ab50799739f75461658318e0aeb322 2013-07-24 23:13:14 ....A 98304 Virusshare.00075/Worm.Win32.WBNA.roc-4ce349037e29b33f5202b8d01cc5121b5ddc926da7df5c784208987b54d491bc 2013-07-23 21:54:06 ....A 303104 Virusshare.00075/Worm.Win32.WBNA.roc-4d21fce42ccf7c1f4374a478e4c7c0b0403f3cedac1d797750471a72338aead3 2013-07-19 16:53:12 ....A 80304 Virusshare.00075/Worm.Win32.WBNA.roc-4dec9662d6a3e1ac0d507a3f1dff7d765d7970369d3a28bba353bac579239e21 2013-07-24 01:16:54 ....A 274432 Virusshare.00075/Worm.Win32.WBNA.roc-4eaba2fde27c5f6a2a75e3e58b2a1bba4330fc283d11a0e1b295190bd3707562 2013-07-25 13:05:44 ....A 286720 Virusshare.00075/Worm.Win32.WBNA.roc-4f07564dcf0f7d68005f8f68a01774948192be563b596c881c1d56c584d38213 2013-07-25 11:05:52 ....A 1691648 Virusshare.00075/Worm.Win32.WBNA.roc-4f625dcb39711da6fc89c4ce90428ed9bbb76fd6040775e1d7226ef6b5312e49 2013-07-23 12:58:04 ....A 106496 Virusshare.00075/Worm.Win32.WBNA.roc-4fc22c9eb7769a9a251b58036c7c1e3492b6490911675b745264ab9fd4f13455 2013-07-25 12:18:02 ....A 163840 Virusshare.00075/Worm.Win32.WBNA.roc-59ddfcc9b3dfdc2a15367081ad45e038af36c550d077ed723d7a188382862166 2013-07-24 16:58:48 ....A 81920 Virusshare.00075/Worm.Win32.WBNA.roc-5a425055489a1986b3cf838c258e1f9cf76bcab2b9088e82e6b0a84fd3f53185 2013-07-24 10:12:40 ....A 294912 Virusshare.00075/Worm.Win32.WBNA.roc-5a546bc3c096be03cbdaf28949ecb02b91f918c19fb57012278c1d403c167a9d 2013-07-24 06:18:20 ....A 122880 Virusshare.00075/Worm.Win32.WBNA.roc-5a7991097febd2532e7f40d5ab1eb2cb244704f9488fee95229d957028151ff3 2013-07-19 10:28:06 ....A 50348 Virusshare.00075/Worm.Win32.WBNA.roc-5ad51a0ee34350d0777cad3fe02e6395933b941a4ec6463e4d23965426a0af57 2013-07-25 02:31:00 ....A 397312 Virusshare.00075/Worm.Win32.WBNA.roc-5e38e95dc7fe3d4db31f1f8b169945e60da7796610d15534e1fe9d876f4ad4fd 2013-07-25 12:15:36 ....A 502358 Virusshare.00075/Worm.Win32.WBNA.roc-5e901018c2422dbc1e4c6fe43f052dea050b2eb7c06e4502f23b6fbcf20b7ca1 2013-07-25 07:49:04 ....A 330240 Virusshare.00075/Worm.Win32.WBNA.roc-5eb875b63af9229b21fd02d61a115b52548a039885e44c98224029afd6e12311 2013-07-25 01:45:30 ....A 164869 Virusshare.00075/Worm.Win32.WBNA.roc-5eddb92c248b4333e4113a2741823962e00836a1ba4ecfb1b02eaf49e2026201 2013-07-24 17:56:24 ....A 20480 Virusshare.00075/Worm.Win32.WBNA.roc-5effdf9498a60021c885609fd1783676f61b5927f85707ac5debaeaab037a646 2013-07-25 08:12:34 ....A 41991 Virusshare.00075/Worm.Win32.WBNA.roc-5fd0537a1c5ce56077ff38ef35fbc7b1c0de7975d21c6e692e956290c764ecb1 2013-07-25 10:20:32 ....A 114688 Virusshare.00075/Worm.Win32.WBNA.roc-5fd66150199005dce09e756ab08ae052b85abd82f3b36247f12202250038597e 2013-07-25 01:27:46 ....A 33815 Virusshare.00075/Worm.Win32.WBNA.roc-6503bd20085108f67a592aef08223914c967d365ce5170dfec1f5a2143ee7081 2013-07-24 23:50:28 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.roc-652f2f260149d3b5dbf17740041e7e9b5fef310a7d347a70162e34a4eeee2720 2013-07-24 11:55:12 ....A 94528 Virusshare.00075/Worm.Win32.WBNA.roc-65bfd0b62bd22457d8b73289b9784882ba88304c29753c97e3af8a4e6f328ae2 2013-07-24 06:14:14 ....A 20480 Virusshare.00075/Worm.Win32.WBNA.roc-667bc754c3bcdcd737b327af66a0c91fe3fdf748cdc144c24bf4a09503da5392 2013-07-24 04:27:48 ....A 159744 Virusshare.00075/Worm.Win32.WBNA.roc-6995d2941a2bf8d9f1e87858d4c55c0ac7c8ecbf9b0dca5ac1f32b2058ae314f 2013-07-24 02:41:36 ....A 16384 Virusshare.00075/Worm.Win32.WBNA.roc-6a4f2e68697ae173f464e86ce5f8b3ec4b2472d8388bb3e1c089b868ecb00523 2013-07-25 02:20:14 ....A 40960 Virusshare.00075/Worm.Win32.WBNA.roc-6b58b92dd69c1405b3cd3e0e5f7213b5b77789039b841bd8d6a683cb1c2ed685 2013-07-25 11:14:36 ....A 81920 Virusshare.00075/Worm.Win32.WBNA.roc-6dd1d4d98d5d648e25ca1ee33f9dbdf8ef4ccce15cde77cbd66a8db032e0cb2a 2013-07-25 08:04:08 ....A 81920 Virusshare.00075/Worm.Win32.WBNA.roc-6dfdf447330efd474c39c65997bf69b02b842dbfe32e2859d73bafe0b8bb7f47 2013-07-25 11:34:56 ....A 487936 Virusshare.00075/Worm.Win32.WBNA.roc-6e0bb6838b75343b40060aad2906ef14dc051e084efcd05909580fb7cb8bd115 2013-07-25 09:27:34 ....A 114693 Virusshare.00075/Worm.Win32.WBNA.roc-6e4c0ebee36b254311c697d1ef6cd8134be0ccb5444dbc339092b990e629b258 2013-07-25 11:21:50 ....A 286753 Virusshare.00075/Worm.Win32.WBNA.roc-730899ef02a5bebe87ad050ea0803b3d4e3d42ad03f32f17e2f681438eb5ae47 2013-07-25 06:14:50 ....A 61440 Virusshare.00075/Worm.Win32.WBNA.roc-750b25ea20c5cf44bbeafc9a3e9d31dc7b6a4aa68e702dd6c5f1cb12573ec811 2013-07-24 22:23:54 ....A 353640 Virusshare.00075/Worm.Win32.WBNA.roc-757515a20395ad4655fa71e1866adfccd239f54754992c00a577a6dee7b389c9 2013-07-25 14:53:28 ....A 180224 Virusshare.00075/Worm.Win32.WBNA.roc-76053364cfbb7e4300aa2db7de05f80ea16b22dc3116e6093a4f9452d6d1dd48 2013-07-25 13:28:36 ....A 36864 Virusshare.00075/Worm.Win32.WBNA.roc-76db6538467c5ee2fc6b7bf7a6a59e33a068eb4e638370bdad1b0f65db038173 2013-07-25 16:07:02 ....A 162009 Virusshare.00075/Worm.Win32.WBNA.roc-780c20cb34d3408ac31f69271492764449abbec4a33432e25d390dce5d8cce51 2013-07-24 17:14:58 ....A 69632 Virusshare.00075/Worm.Win32.WBNA.roc-793e0dac95d5a267f5a31deee450712500f71520c5355e513e774ffedfa4ccc0 2013-07-24 07:40:24 ....A 65338 Virusshare.00075/Worm.Win32.WBNA.roc-79dd21bf5f8bf90187c6ff6eccdd93cd197fd6bcc2de6371fe8df4ded4af5dd5 2013-07-24 22:22:12 ....A 82432 Virusshare.00075/Worm.Win32.WBNA.roc-7ac15f8a574b0b8b4c02701b6f9b61c5b3fdd1ee641e4d22aa6b23a54125ca09 2013-07-24 07:53:22 ....A 208896 Virusshare.00075/Worm.Win32.WBNA.roc-7c1903ef610e4df993d5f5a8b308ec9af9766b5d2fd3e0774950a802eee5249e 2013-07-19 23:03:38 ....A 315392 Virusshare.00075/Worm.Win32.WBNA.roc-7c845bbbab3ff992e501c784d5c2bcd8022b396cee0d9f3ab620d466c92cf425 2013-07-20 00:29:28 ....A 69632 Virusshare.00075/Worm.Win32.WBNA.roc-7d13908143a06a748488885c1182eedf5271f2d4994d8d7991b08082fc173fda 2013-07-25 00:07:56 ....A 61440 Virusshare.00075/Worm.Win32.WBNA.roc-7dc585ec0301a8296390ec190a7f010b33c1f3552ae1f80dcbcd1dec2345b966 2013-07-25 15:56:00 ....A 32768 Virusshare.00075/Worm.Win32.WBNA.roc-7ddc1339a101fa6b913c5407eee28c97c660f71ac52023b836c5d9b96a38c764 2013-07-25 10:44:14 ....A 532694 Virusshare.00075/Worm.Win32.WBNA.roc-7eca748f94875a22cb564b77beee6f54446f8f7cfe475a2e29b00274b053a651 2013-07-24 18:14:40 ....A 226923 Virusshare.00075/Worm.Win32.WBNA.roc-83f05e1161f16418c0eaad06c8c611cbb7e956c3522b80161e992b285d7ef56c 2013-07-24 12:23:36 ....A 36864 Virusshare.00075/Worm.Win32.WBNA.roc-84c1221faa8e65ac53b7b16a744e7fced1ca7a25c33adf2c85efb6b01e14781f 2013-07-25 13:05:32 ....A 36864 Virusshare.00075/Worm.Win32.WBNA.roc-86c5c9e1eaa0d0af96fb3c00e16f5a8584804cc1559a1318de7740a6cfe5d8fb 2013-07-24 19:41:48 ....A 667648 Virusshare.00075/Worm.Win32.WBNA.roc-87100c59bf02910a57c10d01d3e3f1182ab302ea1ff117438e1b20f6d687cdfc 2013-07-25 07:05:40 ....A 28672 Virusshare.00075/Worm.Win32.WBNA.roc-873d759b7b5c86c9ae63dac4816037c740da1e39cb95e467346009202c3f2bad 2013-07-24 06:55:16 ....A 77824 Virusshare.00075/Worm.Win32.WBNA.roc-89258e661d1d3103af3a01f294245f41ee3017f48c2e67a3c56f5a29a8226052 2013-07-24 23:29:04 ....A 229376 Virusshare.00075/Worm.Win32.WBNA.roc-8a9ac094ff6bc7e143f2eb61255e5b7350cbd1875de606d8dc18a86ec6c6a81b 2013-07-24 22:07:50 ....A 41991 Virusshare.00075/Worm.Win32.WBNA.roc-8b7e2510ab08c88e46bcd3a4c0c67d9afb3be72a20d2c2fbfb31eb7ab806e57e 2013-07-24 18:08:50 ....A 103962 Virusshare.00075/Worm.Win32.WBNA.roc-8be431b4cc2e42b1d51cc948ff6e350ee44fa6c21778ff4a662e73bfb1af275c 2013-07-24 10:02:30 ....A 76126 Virusshare.00075/Worm.Win32.WBNA.roc-8c72082c013f9552261551e8ef2c10564a137698a5c79424d63be96aed73946a 2013-07-25 14:58:30 ....A 757760 Virusshare.00075/Worm.Win32.WBNA.roc-8ce99f00750e7d0340c4ff5375b36de86eec2a2dc64e20b411e6acf0a6691d30 2013-07-25 09:01:16 ....A 1757184 Virusshare.00075/Worm.Win32.WBNA.roc-8d7094b7ec58e92efae478febd3dc0d9b9aa5f9b3b5232e76817ec28fef0503f 2013-07-19 09:38:12 ....A 32768 Virusshare.00075/Worm.Win32.WBNA.roc-8d721028c8062cb5c5c1d73b112161635cad9e4c9d671d0f2b591dc5efe124fa 2013-07-19 02:34:26 ....A 147456 Virusshare.00075/Worm.Win32.WBNA.roc-aba1bc8da818b62c7d2f3cec0f08c23ec240fbd5988c09eff9ec8f76db62d00d 2013-07-19 11:17:46 ....A 78012 Virusshare.00075/Worm.Win32.WBNA.roc-acc8bc5e320d8d605f04b511ca7a79d6d0b71850ac33a80513769bc7f5a5f51f 2013-07-23 14:12:50 ....A 12288 Virusshare.00075/Worm.Win32.WBNA.roc-b7688b2a2a996f43fd3ad2084032872fb83483cb9e98b8747997cd2f6c4a3b2b 2013-07-23 13:29:02 ....A 57605 Virusshare.00075/Worm.Win32.WBNA.roc-b8b8f4223c2055e4e93c611ee2778460c76438bc9859265975788b1ac8b024c6 2013-07-23 15:00:48 ....A 344064 Virusshare.00075/Worm.Win32.WBNA.roc-b8c101d14124201d913e0f219563f44860966b2a4254760c9fc1a8f28fc3f306 2013-07-23 20:58:26 ....A 12288 Virusshare.00075/Worm.Win32.WBNA.roc-ba168f9dd4badbb2c00ba9e4d1abf0edbe1c265f6693bd981d832cd8782d6443 2013-07-23 21:13:50 ....A 57344 Virusshare.00075/Worm.Win32.WBNA.roc-ba29c7e5bcda045729d8e2e8d0444d4b8332fb73a55a82392b405c14e22f023d 2013-07-23 17:45:28 ....A 126976 Virusshare.00075/Worm.Win32.WBNA.roc-e26ea711cbd6598ec157ed0324d2d87ee99879b703d346d4f22f9b96bf33927e 2013-07-24 11:10:12 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-1efb465f4ed9710652d63d0f8beca3ece472a5ffe60341ed4862e5330df5c525 2013-07-24 17:12:34 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-2b91ad49eb727044648574735519d42b16c1d02bb2fa2fad4c9d83daf477adf4 2013-07-24 14:13:10 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-2c0e365de573539d02319fbad21cec70bf4167829406bfdde819b44bef652d48 2013-07-25 00:25:00 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-2ea8b2f149c9028dc78abb2b7725759f9f68fff2ba683aa05fb01d786fa2bdd2 2013-07-24 11:32:24 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-394f15ca1e4bad734d457145fb36faf6d96b2a5573302daebd36599b37545290 2013-07-24 07:36:50 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-3c722e4204b32e75089b53d968668c1a09e670b87232b54f6ea7d48b37625de8 2013-07-25 02:08:38 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-4a5dcf1c5b50a6614103649b5067eb0f8c546e9ecab105c1ced37b3cd6fca781 2013-07-24 09:33:56 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-4aaee8fc869b8ba2c8e79a308e01dfc8179c95d9d8da867da7e2212f2ab0ec34 2013-07-24 01:45:40 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-4b7eb98c019d081c276952b35d0fd9c52bd725c7cbaa59e39497c150072bf92d 2013-07-24 13:01:20 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-5954e4269dc3fe98f404bb2c874f6ceaf478f705a95fc27234becdd683ceeee5 2013-07-25 00:31:56 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-5999b45dc2d96458dd18ebe4138ac5bffcc1b2719aa44104d75bb648e196e603 2013-07-24 21:11:00 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-5a0f71d5ecf4b71037424ebb1168e438605c3103c17dcf3eda7b7e40d747b49f 2013-07-24 05:50:04 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-5cfaff8454443467d376f2088d57b85bf6feaf5e933edc8454b256b9ca787de9 2013-07-24 16:57:30 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-5dd802a428ce3c631c9c249bc4885fa6e198103d7c9d612d98450f0146be2c55 2013-07-24 02:37:06 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-5ebbdf5f5f533a48d51b9b303c343ed10ab198e756fb8e4b751410d83aebc71b 2013-07-24 22:18:24 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-64654bbd20b317af1573fb42c0dc98cecd24f1ade39f89b46dfce9fc9c89faa3 2013-07-25 13:36:42 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-64cf7498f65a816932d48266d3039cac4886de5e8f68e9055f80a8dae9d5c17b 2013-07-24 11:15:04 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-653c12dc5a21d0d9be296002a7e0fdcd4fe76b497e3abc4d397f73b3363ba012 2013-07-25 01:27:34 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-686942edf9245448fa9ea5494ff5d7508798983f6f2c5496a643fdcbfb36c348 2013-07-25 15:44:20 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-68f00097bc789aa181b74d1591666c0c95112b713ee8069689619b2f50aaae22 2013-07-24 04:42:48 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-69887fb48c0ca84910f226bc57f487ea92f8c9a977d8f25dddcdd15e2f5d9698 2013-07-25 15:10:56 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-6c016d4d90a6dcded37f5fc1a9e2524a0827c2270f1e9604b8d6d72c3b24556e 2013-07-24 23:56:26 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-6cc584423f7705615ce2f465ce569e1ab51689f9f85e372e34d949e727ef3290 2013-07-24 02:25:14 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-77211d840e87b252848228f3c310d57a7c207c3049d1ec1cbd257c07f7958545 2013-07-25 15:25:10 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-784998044bba5395c6a5b3998ce7f93a10cf2b2184fe371ec00c0b389aaab9d9 2013-07-25 00:25:30 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-7aef4f5f071c8e2538d06473946e448640238c683484f6072ba75551bfb30236 2013-07-24 21:12:32 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-7b14b9934e526d00fc7ab3c9cb2fe7b61056ecd107dbe11023637ec49025619e 2013-07-24 10:14:00 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-7b73b17f6c3e6cde834b359548d49e79bb70f34032ccd594bc11e18827df3e82 2013-07-25 15:21:54 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-7c4b89335b103aa4ca91ea3f8f2264e6e60717319cdbeef8765f45db8ea85f35 2013-07-24 06:27:04 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-7c7051a92666bfb61e24011169ea3b42a4d547210de81ef7a25c7081aab088c7 2013-07-23 22:36:28 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-7d3403fe315602a665e7754a1b8b529edbe5bfe0aab74966267ba516f45bc8f3 2013-07-23 22:12:40 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-7d876bfdb6669022910cac3bc3b78b9e60b5eacb9e80f0e00bfe8fec9478490d 2013-07-25 10:25:58 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-7e7815682d89e376cd16702036121cadaaefe8669f423b1120c59d5a293e210a 2013-07-25 10:21:14 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-7e96e26e62f3b10bac2f7e90c6ebc535c4ba05416d3348265b08d305f9a7975c 2013-07-24 20:08:32 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-808fcbd20522ca2ea989f962f524a73d49dfe9590649b6882683e4a99788b08d 2013-07-24 05:01:24 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-82ec6c7a541943422fcb1eb7e4fec6d45619e36eea987e9178a35fbec951e4b5 2013-07-24 06:26:58 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-8404e46d45867716215fcc739c497bf7ef7def38b1fcc6fb2284a9883575da3b 2013-07-24 16:39:06 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-886ff30b556544924570fc838888801222973eac90441b8952ceb7b93d28c8e9 2013-07-24 17:00:14 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-891e4e84ae1a7f08abda6d967fb357191dcc2f99d43dfca0b4fcbbb69f2d5d2c 2013-07-24 10:45:16 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-8a0fd7f780bfb11459ccf2d4c56c7b8c2ab287175e89919904bc350b4cd57476 2013-07-25 06:19:26 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-8a580242fd4b00dff85031919ae9b59184f3d263d227eb7bed176cf3a0228306 2013-07-25 14:45:56 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-8ab61fe35a2d393a66a8e7456bfbdbb0a33da43268d82bd8f6a3ff869a51463e 2013-07-25 09:39:22 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.rw-8cf3cba3760e60503a264b34bb3bf0976734fcbd790ec94c5d58919d2b018a05 2013-07-24 17:59:48 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.sq-4676c15a64830ccf3c02b8fc9aa29906cb9a956d0c2207e6dba5380d2d26a18b 2013-07-24 03:16:22 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.sq-5b84c819287d2aa24a37c3cf6faff98e30d407d62accb0392a735fa0753cdbb6 2013-07-25 07:16:40 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.sq-675be8b290a8ea76ea84c8720c06ddf7df190b1983244c9055d22cb5d3a2e1d2 2013-07-24 11:35:12 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.sq-6a230570ec59c2692b1198a260406fbd70a5b41715a368ade7aca868b69e97ea 2013-07-24 19:01:26 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.sq-6a2f40e41cf20186e473aca7e21d4482e226492c381d49c45a88d307f5268ac6 2013-07-25 06:50:52 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.sq-75acc7e59458e38858ec4de46772d7a1300986a645130ecd6f5e671960b9a1f6 2013-07-25 06:48:44 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.sq-7c0a74f1b46d60481b16bdf82c97c43f448e510856f845563c26340d6e79096f 2013-07-24 08:44:40 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.sq-7cf5bf90dfe98ecf2ddf9f4457235bc12a6b4ae8585e2e3b8d4494d350c2aa3e 2013-07-25 14:11:10 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.sq-813dce23e747b5a100019f8ee9bc6e04b8d1c6d3417eeff2ca71f2b61aac7f84 2013-07-25 06:50:50 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.sq-830c66a26c5ff8fc02387cb11e1a262b517be2acff1d6b32a2207f67c4a99a93 2013-07-25 06:11:08 ....A 233472 Virusshare.00075/Worm.Win32.WBNA.sq-8b99022a1f54b611609aa1745a9ebd3891dabf591b4ac9432b1c2112810afc70 2013-07-25 12:44:52 ....A 215914 Virusshare.00075/Worm.Win32.WBNA.srt-2c570946fdc6654e0c35cb3036bb118bcf46c9ab58e936737a643dc1732b7447 2013-07-24 03:35:22 ....A 275456 Virusshare.00075/Worm.Win32.WBNA.srt-5c7c723da46e044b47523723334c311ba5eaa344d5d5a2120774b86d0d492eae 2013-07-24 02:28:44 ....A 233984 Virusshare.00075/Worm.Win32.WBNA.wcc-839d170dff9773132aafdb355f9a95b6f65938b415a38db670662ce8feabf413 2013-07-24 04:28:50 ....A 78848 Virusshare.00075/Worm.Win32.Wenper.a-7db812ebcc020ec66807e162834d587dbd4cfe1eff3cf40684aeee5d72b2900f 2013-07-24 20:57:52 ....A 273920 Virusshare.00075/Worm.Win32.Wenper.a-85337ec1f6c9b4d3bfb84807f6b5f35f9237b042adc33f88dba908a27c54b5fb 2013-07-24 21:49:12 ....A 84992 Virusshare.00075/Worm.Win32.Wenper.a-8aa78d0171c4ba0c1846e37c4f95a5e2ff135f29a32f16b39582ad5900e2115a 2013-07-24 17:54:46 ....A 192512 Virusshare.00075/Worm.Win32.Wenper.a-8b365ab16397bcc623cb64635109c7b6b33141ae351bf6db4ea59fc42afb312e 2013-07-25 09:08:02 ....A 39600 Virusshare.00075/Worm.Win32.WhiteIce.b-8caedc41ceb1a1e371eafcf8b3e5c7fe93193d03989fe13e6ac7b452f186170a 2013-07-25 13:30:18 ....A 724992 Virusshare.00075/Worm.Win32.Yah.a-26a0abb5be36dd4c8fe806382b7f4994df59fd1748e963ab886cf54a48d3c903 2013-07-25 01:19:50 ....A 327680 Virusshare.00075/Worm.Win32.Yah.a-2afbc883baab8711e9be0b74dbf176c04f6e88c905df36efcca4f013e6464de9 2013-07-24 00:39:40 ....A 4000 Virusshare.00075/Worm.Win32.Zapchast.lb-4a2599e483d8b1923941da3e26afc2cd2c1c4ce4659c7343d6938d6d5d8f7607 2013-07-24 07:29:04 ....A 322048 Virusshare.00075/Worm.Win32.Zombaque.a-6815f8aa1f7b7cac14a763422a60af378c9e0f4feb3a046af06e1acb50a0cadf 2013-07-24 22:42:16 ....A 322048 Virusshare.00075/Worm.Win32.Zombaque.a-683b8e0b104672b1e7835a456cdeaed099b3b7791e77d2cabf209a4820a5773f 2013-07-24 09:19:58 ....A 342016 Virusshare.00075/Worm.Win32.Zombaque.a-8b9ae65da28eacc17bc7d9c7739211adfc6b2f027a9e3e4f760a28917d16c04d 2013-07-19 06:29:26 ....A 377406 Virusshare.00075/Worm.Win32.Zombaque.bx-ac5b0198feea27406e95ae868fd7abb552331cb8c1423652dae2af984236d4f6 2013-07-23 17:43:34 ....A 376832 Virusshare.00075/Worm.Win32.Zombaque.bx-e2463e2649243fbfe53c2dcd3a6add7382af0541c1c07691e25cbcfe3ef7571e 2013-07-23 14:46:58 ....A 369664 Virusshare.00075/Worm.Win32.Zombaque.z-6c164902226c8073bd74165d3b75b170d43f866cd5ee3466245f87e544947500 2013-07-23 14:03:58 ....A 822112 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-1dcb9f81c47b6c6a79de03d296c7edfd6a23103affbe851457ba2a3bd49266bf 2013-07-23 15:53:16 ....A 405613 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-1e3c930b1a80ad037cd40206d4a8035c17ec91c7211f77d612ae8f95fd101b86 2013-07-25 12:32:26 ....A 116995 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-1eaf9ff7af021bf9cf19cc64468f4b1a592c4bce330f4ed58835fc751e5e0544 2013-07-24 22:27:34 ....A 1001596 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-1edd7b99414632b53c8749808b080392bf1caded1ec660d054fec93944ce1fa0 2013-07-23 19:47:02 ....A 443696 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-1f4766613f7a75f58d887e29e639e29001573d7c1b4143710be77aaea21e420a 2013-07-24 19:38:24 ....A 241305 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-1f48e73e14844957769f01325f789313910f272280823fb8cb60ba281225578b 2013-07-24 22:06:38 ....A 180460 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-2729352cd0979dc9f5fe06eac4eb9453c04dbeaba672881be02c7493721687a3 2013-07-24 07:11:46 ....A 716008 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-2cee76abd932b181f8aad937d0c0396e88f9bb94b03a2d731acadbf60725ee78 2013-07-25 12:16:38 ....A 254502 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-2d3d0d635466af5b7a7f2f13dd2f1f128d3fe590f363afc1709baa972e4be5d0 2013-07-24 22:11:50 ....A 687797 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-2d86fc2f4cfdfcd9681d3eb8ecd14249f5e061ec7b98f4a96015bc96bd86d6d8 2013-07-24 14:52:50 ....A 225154 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-2e8856cfaa54f64fe1c4b7552ca72d2a946971dc9457adb9ca6540c132defc16 2013-07-24 20:42:54 ....A 321739 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-2e937dbdc4ed756d6b202da9c8ecca544f3f92d5065e6adcf5dca7735e028494 2013-07-24 23:08:50 ....A 291326 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-39a864d8599506fe19cc65942ea4d820d2e4878b2a7dba690509fccf791b9434 2013-07-24 13:28:32 ....A 311500 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-3c974be57389c511c904ba954c8cb11aceac02b2b433bf99f6cc7397c611f8a4 2013-07-24 12:31:42 ....A 342920 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-3e625c74abdf729f49e390017bbb95fc03906ae0001aa99966acfb2bfa0637b5 2013-07-23 13:12:16 ....A 64493 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-3ec3ea7ff68228e2f951720e72ccab367d660fa40db268e237c6479f35065669 2013-07-23 22:42:30 ....A 273670 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-48db35c0301bf08d5611b78686136177c1f9e9c4822d18da2a8df747b1b5eef5 2013-07-24 03:57:16 ....A 188750 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-49b36ea73b3bf48e4de4f6ee5c4da361143951e55c9aeb0bb1998b0611f82610 2013-07-24 04:25:28 ....A 503317 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-49d7558c65baef4ecb281243ebb23b05f847ea1e75a79344f11c32c1d337af7e 2013-07-24 18:07:56 ....A 287690 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-4ad21781bfe142bcf4db257d62c349b006d0e96608c29738295fc84d6f99c73c 2013-07-24 07:53:34 ....A 527106 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-4b9ad559fd97ba6425624ca96c8498126134d43c2b855207db97459af98794aa 2013-07-20 02:40:48 ....A 128634 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-4ea1c6ac76b8dd166516df5408dd6eaacb7132d17f8194fff908d7d0671b87b2 2013-07-25 10:14:32 ....A 258859 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-4f5da8832ab001b75fd63acbf3a577b8de5cc9995750e52744ad976867797ce5 2013-07-24 22:09:46 ....A 187428 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-5822d699aaa394154541eb8ff14c4cc9b1279c2e28ad68586ce27a683b6054a9 2013-07-25 15:03:32 ....A 931066 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-5881975bdc3e6118c9d9015946383cad0671c16c7d747a3e552daf73430a2350 2013-07-19 05:13:42 ....A 237314 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-5a75f9f01959fd565ca523a9092d043b9d781beaf5c785f90cce339982a60908 2013-07-24 05:05:16 ....A 544105 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-5b7de29136cf3f94b4cbc7829e6b39e5919b530cb0732480901f3f542ed22259 2013-07-24 08:30:28 ....A 262729 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-5cc8053e6401af8a3727f60cd59046fe9783adc2150aab0f76cccac3d0a3867f 2013-07-25 00:29:06 ....A 249575 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-5e6ab0a7a39df281fd73cc15e9c408c926be4cd74e4032d8742843c316d975fb 2013-07-25 15:04:12 ....A 822306 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-5ec5dd5894093185214524f347bad099445f30e1b2bef8ee488f4330aee860d1 2013-07-25 12:45:28 ....A 81462 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-66ad9d92f23c27d1a0bbd24876fa86128b23d6d7c3da05a7486e2742ce09cce4 2013-07-24 17:44:40 ....A 618989 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-66f5053400f76d419b1ddfc14b04a9ab7ee040b63341aa3cd13e7dfdcf79f38a 2013-07-23 22:36:22 ....A 206436 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-6bc6687446b881c5f25ce2b087e9a2d3135fb125ee702e47ef77048dc24a2d85 2013-07-23 13:52:02 ....A 168242 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-6be1aebb229df7dfa2094c7b9c5e1731100a19a17d7a92465bb081a5fac723f5 2013-07-24 14:43:44 ....A 91307 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-6c3e08a676068255fcf41c109747edb41369a34575dec412c916d5c5a4c0d4d9 2013-07-25 13:54:08 ....A 145584 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-6c86d9057bc8136c2106d76c6c7df4707ceebb3be038f9f298e686a128d45eae 2013-07-25 11:05:38 ....A 176439 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-6d699233417038f8325ed45855a74edc43a9a1f3c0ae8537c1a8a47329e20c0e 2013-07-25 10:28:36 ....A 265452 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-6dbe3dcb54945972f966ea54d43bae129b575c7e1a49cb55aef383484f4413bc 2013-07-19 19:05:06 ....A 334970 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-6e83957b3ede30e1b598cc62b7db3b20bf3fd627cda1c3f5d05f32cb61da3a23 2013-07-25 14:09:10 ....A 269733 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-7549aba71981926114b290b13320aafa269a6a4f509f349fdf54fbccd8228537 2013-07-24 13:41:14 ....A 504363 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-773d944f70c23f97efdf7d856f68779735b8ac67a8a4540e982d5fa7aa154ca4 2013-07-24 08:47:02 ....A 311133 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-788dfccf6c0f8a06c89bb97637227f870920dd6ccc10c5785cf49da635538a3e 2013-07-25 12:49:58 ....A 82118 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-797ea5e27a2057983d08562851481c3579a0711d4cbb79b0ba13d543b59804f2 2013-07-24 04:39:42 ....A 92947 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-79db689dbed208660f2b98d33e46516deacdca7094d47f86b405d1a3918a90cc 2013-07-24 20:33:04 ....A 568489 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-7b1f7608831650a60c506dede66ed05aef43765cbb69a6e769ab0cfdb2c737dd 2013-07-25 15:51:40 ....A 250492 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-7bd455d8c5e5412e23753c42683c04d329883d594de8b0e1d381668cfcc3b265 2013-07-25 12:38:10 ....A 479381 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-7be810335784918b3cac708216516e9f9af16303fbc570c1027c2da84c3888bd 2013-07-19 11:33:16 ....A 511147 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-7e1a2b1ca698a81626425e2ef46421d6615e7834bc07663d4ddcde6c8e558037 2013-07-25 07:32:08 ....A 168869 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-7e5852cb654645ed2620846f3fc6c5bca00d022676b092240b564ebb9e86b5e9 2013-07-20 01:14:18 ....A 790036 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-7f626ee27429eadcfead1a0bada56649588bae2a8c20a40eff3547d84ef23e02 2013-07-24 20:37:28 ....A 49734 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-82dd80c1bebb7f89daa7080268ceb33bf4a827fc1fd63c4c4e0451e184c71b07 2013-07-25 00:12:34 ....A 350428 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-842d613714fa5c5f82f626641a2e52d80d3e89e64f2570895b6283c69b514fe0 2013-07-24 00:37:48 ....A 447121 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-84706afae244765681a64c3ce2df3542ccc32fca94770481a8bd14a7dcc741bc 2013-07-24 00:56:26 ....A 311737 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-85c47f757bbf4519f4ff9c2d11608221c34244f046e6e9600ef32967e9ff306e 2013-07-24 20:53:44 ....A 68373 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-8bc29fc766f9d6d2b29eff96750589252c1caa121141b56745394f7826d2d1d1 2013-07-25 11:50:38 ....A 401577 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-8d32f7b80f99ed1c07b6ef786a124e2e2fb89892fddd5635d3c95c1f59dddcef 2013-07-25 16:10:54 ....A 301402 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-8d4711631acbb4ee748224bf79e740f7b468c32991fc8693624378c8d41022d4 2013-07-23 17:40:34 ....A 356528 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-92fe0cd5cf527e977cde57da0218e1d46fc331030ab9c600a120ba8a4a497e80 2013-07-20 02:31:30 ....A 580751 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-ae52db349e067b2ade79808556e16ad7b4cbb85cca1f1eae393155baed61281b 2013-07-23 19:05:40 ....A 175306 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-b87a74399a63d985c28937e401a497d354113a3069324c88e795d5ffcff82cfd 2013-07-23 21:39:42 ....A 920332 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-ba2f6459390a786865083256c385f218cda391e8d76a9ee45439873e3269ae07 2013-07-23 16:32:56 ....A 68802 Virusshare.00075/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-e0132961324d6bfbcf21516a58a502e3cee36818957638fe6fb3dd2aef0bc91b ------------------- ----- ------------ ------------ ------------------------ 2022-04-08 15:35:50 51219926565 25712945536 116679 files, 1 folders